7-Zip [64] 16.02 : Copyright (c) 1999-2016 Igor Pavlov : 2016-05-21 p7zip Version 16.02 (locale=en_US.UTF-8,Utf16=on,HugeFiles=on,64 bits,32 CPUs AMD EPYC 7281 16-Core Processor (800F12),ASM,AES-NI) Scanning the drive for archives: 1 file, 21699598792 bytes (21 GiB) Listing archive: Virusshare.00095.7z -- Path = Virusshare.00095.7z Type = 7z Physical Size = 21699598792 Headers Size = 3939800 Method = LZMA2:26 7zAES Solid = + Blocks = 10 Date Time Attr Size Compressed Name ------------------- ----- ------------ ------------ ------------------------ 2022-04-06 07:53:47 D.... 0 0 Virusshare.00095 2013-09-08 11:36:00 ....A 53408 2207459600 Virusshare.00095/Backdoor.ASP.Ace.ex-08cc33581fdfddc5894c013692a7ba571b5811b14fde056d136fbc2c699950aa 2013-09-08 12:07:50 ....A 563184 Virusshare.00095/Backdoor.ASP.Ace.oo-1dfb6cf343ac93de917f536593529fede1c84b2e152d3a9cbc689795e4dea967 2013-09-08 11:45:00 ....A 88166 Virusshare.00095/Backdoor.ASP.Ace.qz-4fac2245fa4c685e3efad395aaf43286e7787530545fe48dd04fbb5204c015c8 2013-09-08 11:40:58 ....A 95930 Virusshare.00095/Backdoor.ASP.Ace.rd-ba8e1e468b4931bf16d36221307c01bd6d69a6d39ba32a33bb4c712a81266382 2013-09-08 11:55:24 ....A 1958784 Virusshare.00095/Backdoor.ASP.Ace.ro-0c55b27d2db602e97ac38e2a1014b3740b0427a50987d3d7c8c9e27caaf1c1b8 2013-09-08 12:13:02 ....A 4563628 Virusshare.00095/Backdoor.ASP.Ace.ro-2cb83a511db0be952c205d7352f8d25faf12e21c27e4263b60d51197366b3ffe 2013-09-08 11:45:22 ....A 94903 Virusshare.00095/Backdoor.ASP.Ace.rv-f2fde31a1769f4e3f0de6bac7ffeceed79da24d98df298c87a2fdfce12fb5464 2013-09-08 10:59:22 ....A 72963 Virusshare.00095/Backdoor.ASP.Akspy.e-317dc98346d3499eb57b774b6f5beef6986397a77958525df01900238b154c52 2013-09-08 11:11:58 ....A 805 Virusshare.00095/Backdoor.ASP.FileUpload.b-d10228c13a2ac9d5dcc0f126d08377c997a4786266b1ebdfbdb93e3fa73d4fee 2013-09-08 12:07:26 ....A 148990 Virusshare.00095/Backdoor.ASP.FileUpload.d-2156098640802878f86ebb4ad27aa4d708171dad7a31f52bc73ed549ef1d81e8 2013-09-08 11:31:02 ....A 955 Virusshare.00095/Backdoor.ASP.WebShell.c-9395d763c5f496400f96bc74f9e15afa71c4192e2d2de707214b16ecdf64dc74 2013-09-08 12:09:52 ....A 852444 Virusshare.00095/Backdoor.ASP.WebShell.c-c411de524d741e41c5ddc25ec6179dcc18cfa0cb287e87b7c3d0fa34e180fb35 2013-09-08 10:57:34 ....A 3355971 Virusshare.00095/Backdoor.BAT.Agent.k-b53b15ad82660e697fbfacc6bae27765d58e6b639574283f5227979a1ecbfda6 2013-09-08 11:25:32 ....A 5158242 Virusshare.00095/Backdoor.BAT.Agent.k-d276da8dbded72adba63942ee212447d055b2746ca393c2a026c5b7be2878667 2013-09-08 12:08:54 ....A 807424 Virusshare.00095/Backdoor.BAT.RA-based.j-b668ddaa505047756065655ba04fdc6dd0063a4eba7c07dab957c4b2ac893765 2013-09-08 11:35:32 ....A 7562 Virusshare.00095/Backdoor.IRC.Cloner.ae-250848d260137188a4c41abe7824608a66611b962f500b5427e6cfca63c7704a 2013-09-08 12:10:40 ....A 290 Virusshare.00095/Backdoor.IRC.Digarix.a-bd7cba56a7b4a08f208e63b4e225161159296df58a41241dcbac286568df8027 2013-09-08 11:40:26 ....A 107008 Virusshare.00095/Backdoor.IRC.Flood.bk-804e09a2153b17cd29708aa0985eda435c02d4001543feb6a137efab4caa6a01 2013-09-08 11:30:54 ....A 74240 Virusshare.00095/Backdoor.IRC.K-Ident.20-f9de03ee9d35651fe5598e2601244c395596eba1c60dc87c7a4f370b04695fcf 2013-09-08 12:02:32 ....A 727067 Virusshare.00095/Backdoor.IRC.Kelebek.ak-a95f1390128e82953bcbaf7592fdb41f1efa86469c03dc90d501c74a3a1b50ed 2013-09-08 12:00:16 ....A 2951 Virusshare.00095/Backdoor.IRC.Kelebek.c-ebf1e594a36fa5027b78026a1400540bdc7fd8c0ab2080ce1a4a84b1b9ed7fa7 2013-09-08 11:18:36 ....A 517074 Virusshare.00095/Backdoor.IRC.Zapchast-bb99fadc2cbe9dc912d575ceea0a8ed3f85d25820bb9f167d2c956761a651b5c 2013-09-08 12:03:42 ....A 917493 Virusshare.00095/Backdoor.IRC.Zapchast.bq-7968395c309cb95ee3f623b2438d85452c8698456124f45fdccbde3171b06ca7 2013-09-08 12:09:50 ....A 862228 Virusshare.00095/Backdoor.IRC.Zapchast.bq-96eaf71c460be3fbb30f99b3cb9b0ccbc7e4f7190844e84d9a98c37cca4a7fd5 2013-09-08 10:29:58 ....A 942418 Virusshare.00095/Backdoor.IRC.Zapchast.by-cb7dd0dd84250ceb9e56fdbcb842b60a00e9f219fce5528adc7b62cb5c0fef6c 2013-09-08 10:33:04 ....A 614657 Virusshare.00095/Backdoor.IRC.Zapchast.dj-c40d836c400745a51a142ca42f72cc753bf004818fda56afd3d821172682b714 2013-09-08 11:15:18 ....A 10001 Virusshare.00095/Backdoor.IRC.Zapchast.zwqx-52a46ac9d05a7e1055660d47056b2c6f6385b788cce4933d5777a08f85d6216b 2013-09-08 11:09:10 ....A 1140513 Virusshare.00095/Backdoor.IRC.Zapchast.zwrc-52483ab0ee3a56c6b1d0406a6e2016a64d5ebedca844206e4c32607c80ae1706 2013-09-08 11:37:34 ....A 974728 Virusshare.00095/Backdoor.IRC.Zapchast.zwrc-832dd1aa155b5b4f226a4fd363f9921bfa55fdaa20d87823274173b4ff136b12 2013-09-08 11:51:38 ....A 986798 Virusshare.00095/Backdoor.IRC.Zapchast.zwrc-83cfa889800023a6608d05fc4e317972d70d8d62aa9b737125efb463451fce64 2013-09-08 11:10:50 ....A 142800 Virusshare.00095/Backdoor.IRC.Zapchast.zwrc-98bddc51759664ad4cb20c7d8e7f9a0b5397e8327260cc5ab39d014cb7e4c4ff 2013-09-08 11:00:44 ....A 874643 Virusshare.00095/Backdoor.IRC.Zapchast.zwrc-a24ba0773615392af50fe1bee0cce02bb5dd98204bf2729427d7f5b7c09079f5 2013-09-08 10:29:06 ....A 990960 Virusshare.00095/Backdoor.IRC.Zapchast.zwrc-bb0308cb5ef442155579a6184889206682b30eb4f7f4fbea94b74b60dfc8fd73 2013-09-08 12:09:44 ....A 991099 Virusshare.00095/Backdoor.IRC.Zapchast.zwrc-cdb30c3fb67282813eae629e3251d46f38bb050fc6e57892185727c9dad77c5d 2013-09-08 10:33:14 ....A 124 Virusshare.00095/Backdoor.IRC.Zcrew-f622fc5862789d7788157dc318783bae40f765e7d625adf05ea1b3c645120c9e 2013-09-08 11:51:14 ....A 1216 Virusshare.00095/Backdoor.Java.Agent.a-a7cf4a9b20a1a0208bb0508d921bdc9ff8095425daed0554a52aea5f555d59bc 2013-09-08 10:29:10 ....A 59539 Virusshare.00095/Backdoor.Java.JSP.c-c2126dc60ab3a4a4c365b50ac5e1aef16aab1ed21ef9b7a9082770385584fd80 2013-09-08 11:51:12 ....A 18995 Virusshare.00095/Backdoor.Linux.Agent.e-6b71073ce3a68331c514feb4beb874e27054bdb4ce0e0a6e370a0347c0e498b2 2013-09-08 10:54:56 ....A 72400 Virusshare.00095/Backdoor.Linux.Hydru.d-d77530e00ac93159cccf3a99ae74ea2156eba9ffb986a0912966cd7a9b3bb9b9 2013-09-08 11:36:30 ....A 204288 Virusshare.00095/Backdoor.MSIL.Agent.ett-65c205e4abeb73572cc13c7a70d8b1ab90dac6b57655bf025c5e87e92224169b 2013-09-08 11:56:56 ....A 553984 Virusshare.00095/Backdoor.MSIL.Agent.gwi-fa82fea767079b421dc4d8d8ed2320bad2c8cfb9f6bc12339119cc5c71209c4e 2013-09-08 11:36:30 ....A 336036 Virusshare.00095/Backdoor.MSIL.Agent.jt-d12ca2781db28176a524a067701c9bb53819f8914884ab4dad99b14e8a40ad65 2013-09-08 11:55:46 ....A 108660 Virusshare.00095/Backdoor.MSIL.Agent.ju-fa67c63e5ddfebe471083cba44f6c47301f1aae17de70e155c465f9e1b6e5ede 2013-09-08 11:31:30 ....A 36864 Virusshare.00095/Backdoor.MSIL.VKont.we-4bd70870d74bb10b01d4946a0cea908df0de3de9ea9257580b000fb6b8ccbd91 2013-09-08 10:45:18 ....A 1451932 Virusshare.00095/Backdoor.NSIS.Agent.b-1b585aaa830bb4addae51b5cae561c2d0c155f190dfbea55581a217ff67cc892 2013-09-08 11:09:14 ....A 17652 Virusshare.00095/Backdoor.OSX.Imuler.d-ba4a93e349a3e3a80c32b9ee34aefa05464b66475f25625b292bc2cb12cf478c 2013-09-08 10:48:42 ....A 67717 Virusshare.00095/Backdoor.PHP.Agent.fh-7554515809dd49c3b0cf272025a86e910e25b1e60187bb9b972a78dc4ee07666 2013-09-08 11:36:34 ....A 2445 Virusshare.00095/Backdoor.PHP.Agent.hf-32ee0dc68a9d594c16fbfb0cf02e042e0713da70b8374e1ff7e896b79c65c161 2013-09-08 11:15:56 ....A 146837 Virusshare.00095/Backdoor.PHP.Agent.qf-2e3c3147b8f61c7c79c487220dc759060854cab0205aa8b5f8cd364ec379ed3a 2013-09-08 11:12:06 ....A 584 Virusshare.00095/Backdoor.PHP.Agent.qn-823f9896d238e0e8f6f4fcac09289f4ab611e053f134b6eb6257c820a0cc8107 2013-09-08 10:25:18 ....A 1274 Virusshare.00095/Backdoor.PHP.Agent.rp-fc2a51ac502bb5101691d40c613f40e20adc79779de1a47a40577499d76a160d 2013-09-08 11:22:54 ....A 36696 Virusshare.00095/Backdoor.PHP.Agent.rs-97704d28e7b16201ddb2a47ea2e29f86c7b25ac3a10f65ef8b0766e89c79e0ab 2013-09-08 11:10:40 ....A 8622 Virusshare.00095/Backdoor.PHP.Agent.tz-c7a20c8b99382d184f0b5bfdba2eaf05266de5b9f723a99e59738177ecc9b251 2013-09-08 11:36:06 ....A 193867 Virusshare.00095/Backdoor.PHP.C99Shell.ca-9b9da74f75123e004cb8e01042b0bd14a3146cac18b7cde17aa1208ee98a3089 2013-09-08 11:43:36 ....A 193916 Virusshare.00095/Backdoor.PHP.C99Shell.ff-08b0b3dc6c2867d97c76c1e4fb91a1caa195adb1d2822318cd2c372150b0bf34 2013-09-08 11:28:46 ....A 193839 Virusshare.00095/Backdoor.PHP.C99Shell.ff-13edbb52a3cc88c2e55560365cd6bb2760ae1dd6bc78da8b5c0f2b900a3cd8df 2013-09-08 11:48:36 ....A 554665 Virusshare.00095/Backdoor.PHP.C99Shell.ff-8bb7fff58acd0c450ecf21f88ab9cd1b97305f10a90648a3da72e96eae6e267b 2013-09-08 11:16:58 ....A 190704 Virusshare.00095/Backdoor.PHP.C99Shell.ff-a7bbf4ea07f9707af6d0b6e761da9b6c6a45ef9939e3d8b95e4a485a0fe6189a 2013-09-08 11:51:48 ....A 193833 Virusshare.00095/Backdoor.PHP.C99Shell.ff-fcc8589b98136bb90ace36e8007240a6de973b36f94e83b24838a1ec32c3d13d 2013-09-08 12:15:40 ....A 583526 Virusshare.00095/Backdoor.PHP.C99Shell.fn-76ff0c1f13a126a16309bbce03470b6ebc6e8080a0b955bbfd441f7e3b2ad53d 2013-09-08 11:57:54 ....A 25537 Virusshare.00095/Backdoor.PHP.C99Shell.gm-2bf6dead9bef8125dd58c438b88213479e499c537c56febd9c15b045392ffced 2013-09-08 12:12:08 ....A 104111 Virusshare.00095/Backdoor.PHP.C99Shell.gm-466dba478500714ec63b3b89996761c1b62eaed9844aaa0ea17ea099fb69717e 2013-09-08 10:47:32 ....A 18373 Virusshare.00095/Backdoor.PHP.C99Shell.gm-4cb62e52c3b09eceae5d6f88f4c815c33a7bdf013a449383f513fddd8d565b91 2013-09-08 10:35:18 ....A 15770 Virusshare.00095/Backdoor.PHP.C99Shell.gm-53256a7cb4bea31013a59c216c7812226c1542cb008103fafd159db374ce580f 2013-09-08 11:46:24 ....A 99222 Virusshare.00095/Backdoor.PHP.C99Shell.gm-5defb7b7e7ce9fd08a5242308f2125cde0593189a5f9f09709259a801f6ebfb4 2013-09-08 10:59:28 ....A 92546 Virusshare.00095/Backdoor.PHP.C99Shell.gm-754a09b9a8ccab5dcb9035cfda609d6190c8a3cd7e1bc96950e0902ae2dbf13e 2013-09-08 11:30:20 ....A 16072 Virusshare.00095/Backdoor.PHP.C99Shell.gm-7a4918cc2b9209ee68976e1ff6b5240611cb6e5322792ebdc1b0d326fcab6d6d 2013-09-08 10:30:48 ....A 110920 Virusshare.00095/Backdoor.PHP.C99Shell.gm-7c5d5fc805df713f313f7c4445aed23e8abde172d9a8af308c80d4cbf597bd56 2013-09-08 12:08:20 ....A 81350 Virusshare.00095/Backdoor.PHP.C99Shell.gm-e3789d664285311374c8fec2be479c5e65ac80d1df987a014f470e8e98dd7c34 2013-09-08 11:17:32 ....A 82435 Virusshare.00095/Backdoor.PHP.C99Shell.gm-fc560488da0183fc4663b692837bcc6f185884eac23f5e2fe221880d87535505 2013-09-08 11:31:36 ....A 162261 Virusshare.00095/Backdoor.PHP.C99Shell.gq-fa3bba5043ac68b735b9550b3f075533c27c7172a22bc222228d0434bc4ea873 2013-09-08 11:53:28 ....A 135302 Virusshare.00095/Backdoor.PHP.C99Shell.q-03d7abd229cd68bdff78ab74b0ee4bc4b03b853563465dfe6ea1add4c683fbea 2013-09-08 11:24:54 ....A 66165 Virusshare.00095/Backdoor.PHP.IRCBot.bq-84a6e5396b717e0abeee1900ce37c5849aab5da444ad7cb34143fd23e27f1271 2013-09-08 10:28:36 ....A 33979 Virusshare.00095/Backdoor.PHP.IRCBot.dx-edcb9b2c6eb5b4c9e4775c0ffb74b2e94ed184ef627f92b51dd3bfaa629c8013 2013-09-08 11:17:28 ....A 34052 Virusshare.00095/Backdoor.PHP.IRCBot.ef-ebf3bf89a57cc2305db77a9af4eb4b5b2eab4d1fc08ed118d028e395cdd7fc0f 2013-09-08 11:31:06 ....A 44685 Virusshare.00095/Backdoor.PHP.IRCBot.eg-43d481fdab10003857819aadc6218e3d90ec098de83abf4f78a9fde6f4c82898 2013-09-08 11:43:32 ....A 43230 Virusshare.00095/Backdoor.PHP.IRCBot.gg-2b0b6f089ccb1a720912bf1269de97952529f785dfe46b252e298fd6f693c112 2013-09-08 11:02:06 ....A 46962 Virusshare.00095/Backdoor.PHP.IRCBot.gg-32d6638e57084e2ea0025369c09501f4c0e64445b3b5fd4d9a670920ed236e99 2013-09-08 10:28:18 ....A 72539 Virusshare.00095/Backdoor.PHP.IRCBot.gg-4cf5334988cb47c1639d260327dedf2f61449204d231292c9520414eff31293a 2013-09-08 11:52:24 ....A 59664 Virusshare.00095/Backdoor.PHP.IRCBot.gg-afd3b78911446ae3b41efeab3c4f04be5af16d1c85000acd3d119f85f020f46f 2013-09-08 10:44:58 ....A 58573 Virusshare.00095/Backdoor.PHP.IRCBot.gg-fee4b21e4add6ab031d2ee912c50b9ed560a921b80519fca10668ced003b2e76 2013-09-08 12:01:44 ....A 150124 Virusshare.00095/Backdoor.PHP.IRCBot.jb-358cb6923ab9a92157c61770075cb5054f89ce0bf40e30891eb744c70d96f20c 2013-09-08 10:44:14 ....A 197431 Virusshare.00095/Backdoor.PHP.IRCBot.jb-552ce475b56c44bb4ef15317aaea2e01b4469b47fa230e6b7f9f1fcee0769e84 2013-09-08 10:56:06 ....A 88913 Virusshare.00095/Backdoor.PHP.IRCBot.jh-fd4682c455562179a9ed9fac92f10927f69724c849bf0bf81c78d78676c13dbd 2013-09-08 11:58:40 ....A 45529 Virusshare.00095/Backdoor.PHP.IRCBot.jx-2f294f52727794ab75be72dd2f813608c99b7059b84a861617484a2b40e56f79 2013-09-08 11:22:00 ....A 41117 Virusshare.00095/Backdoor.PHP.IRCBot.jx-e561beb4edf0a325a0a8020ab1ae38510b633ae8d22b8bbd7136f70d06f15e29 2013-09-08 10:27:04 ....A 43784 Virusshare.00095/Backdoor.PHP.IRCBot.ks-3d502646167a6b35cc5e2599544f7d282cd7ecfe78a9330842a165fff1fd42dd 2013-09-08 11:28:06 ....A 146048 Virusshare.00095/Backdoor.PHP.IRCBot.mp-5c5c44a6a014c78c0c34f955026ee997bbad4e8f4bbce99fa89f2e0d75c7ca6a 2013-09-08 11:55:16 ....A 4334 Virusshare.00095/Backdoor.PHP.Mailer.d-298c92821611ca7943493ea29d318ce717bf60b01892e16736a99929306ce304 2013-09-08 10:52:06 ....A 14686 Virusshare.00095/Backdoor.PHP.Pbot.ai-3db248767f1384a3856c20da7047be277b009c9d9d87d9fe6650f4b864f56a94 2013-09-08 11:07:34 ....A 17469 Virusshare.00095/Backdoor.PHP.Pbot.az-6c3cffaae33c2cd2494bebe097129dc9a94e5de9729583aa886c4e86c791c063 2013-09-08 12:01:30 ....A 17048 Virusshare.00095/Backdoor.PHP.Pbot.be-67937aa25e3b47fe86afb9be83ed67499d00f50a96a7bb9cedf7ee1d8e144314 2013-09-08 11:36:08 ....A 8192 Virusshare.00095/Backdoor.PHP.Pbot.be-f6d44aa5716bb1eabec29943bc30013e904700b53acadeb1808f8b78b2985c22 2013-09-08 10:51:18 ....A 22030 Virusshare.00095/Backdoor.PHP.Pbot.cj-9030b1c1bb6af35ff14b5e2445c8ecac25bcb80f050f07d721a0aa7c3fdd84b9 2013-09-08 11:58:08 ....A 22055 Virusshare.00095/Backdoor.PHP.Pbot.cj-a5e55d39d8dbd0e084e546ed0d37cdcf4a4abec7f28c09e1e06a6e956879e082 2013-09-08 10:40:02 ....A 24048 Virusshare.00095/Backdoor.PHP.Pbot.g-0e9a35fff831f4f5d0af3dfc260d8546775f4594c41f959b4644073fde785643 2013-09-08 11:25:14 ....A 56762 Virusshare.00095/Backdoor.PHP.Pbot.g-1d6ca41cc22efa8160cae3affa1ca855bbb9c3132240ccc08db0f67d5ed648b3 2013-09-08 11:01:50 ....A 14472 Virusshare.00095/Backdoor.PHP.Pbot.g-3ce87845e2b4a1df725584bb47e28470b2b116c9668b68115690fdf12c05043d 2013-09-08 12:08:32 ....A 24065 Virusshare.00095/Backdoor.PHP.Pbot.g-480ddb8a9d87e3f95412330e61abb582e1e43b06f280925cf8bc819858e0c342 2013-09-08 11:31:56 ....A 23283 Virusshare.00095/Backdoor.PHP.Pbot.g-5c4011d187ca511fee83190890f24ddb38f374655d452f5da9f21511fa2fa8c1 2013-09-08 11:02:48 ....A 13503 Virusshare.00095/Backdoor.PHP.Pbot.g-8ed97d65612ec3f10d7ebcb211e7c100344f212de9ef29094857e3806b3c5f4f 2013-09-08 10:49:18 ....A 23365 Virusshare.00095/Backdoor.PHP.Pbot.g-ba668f4639a46a28e62afea6b662c5dc004d693c9fcbd93b0e1d64e5c98d3905 2013-09-08 11:40:28 ....A 108784 Virusshare.00095/Backdoor.PHP.Peg.gen-06609918007749fbd9693641b345f08ff99213865e482113c4b4731662adc188 2013-09-08 11:38:58 ....A 6258 Virusshare.00095/Backdoor.PHP.Peg.gen-0d7ee089713478f2e228971ba866d8f8e9c02a017b2903b68128469f6d54b44a 2013-09-08 11:07:22 ....A 4597 Virusshare.00095/Backdoor.PHP.Peg.gen-1b441a5eea663a1a2d90842a69bf33b618e34bdd3dec52359e96caf9526a961b 2013-09-08 11:54:24 ....A 268731 Virusshare.00095/Backdoor.PHP.Peg.gen-1e8f91dd264974f92416e650f794a14f43a78157059533fa5089acc7aaffb5b2 2013-09-08 12:17:38 ....A 18678 Virusshare.00095/Backdoor.PHP.Peg.gen-26fd2ed6b79972c2d292c5e89242aaeab2875c8ec04324ce03b1ef144d1145cc 2013-09-08 11:41:16 ....A 24971 Virusshare.00095/Backdoor.PHP.Peg.gen-336840e6f545de7df2b9e340aeca35802bec188f6972c372f7f07a1025f809c4 2013-09-08 10:24:30 ....A 9620 Virusshare.00095/Backdoor.PHP.Peg.gen-39cc93be0bc88b5778f9b5221ccf24e72c554d46df8d2b05084df5f378865b03 2013-09-08 12:14:30 ....A 107101 Virusshare.00095/Backdoor.PHP.Peg.gen-4bcfecdfc22ba9b8db8cd06684a08e96cc66aeb7366a525f3acce75da188f828 2013-09-08 10:53:14 ....A 724184 Virusshare.00095/Backdoor.PHP.Peg.gen-515ac492fea4fe296a853f68ffeab4efb74b827bee60dfd3ee9f1405a27678c2 2013-09-08 11:57:32 ....A 5029 Virusshare.00095/Backdoor.PHP.Peg.gen-581fdfb0d0011a37519d501f3edf677d3630f5a6e53c98cc52e8bebce07320d7 2013-09-08 11:53:18 ....A 3654 Virusshare.00095/Backdoor.PHP.Peg.gen-5d73c4f1fd8b9106b5575de935f84f6130ad661e80afa25180fe0b208f7df734 2013-09-08 11:14:58 ....A 94428 Virusshare.00095/Backdoor.PHP.Peg.gen-68cf0f0e6085f39ed711ec539cf2af9814ed65d81c777849e1ddea3e130ed104 2013-09-08 11:32:44 ....A 2769 Virusshare.00095/Backdoor.PHP.Peg.gen-713d0a9627a7ed8fbcc4d376884fb56a4015b708f8338d7dc59aa3062978fd1c 2013-09-08 11:22:32 ....A 73005 Virusshare.00095/Backdoor.PHP.Peg.gen-73296884a4b8d1e51e320e880a0f2bc9195d3a4c9a1334349f13fbff2aaabbe3 2013-09-08 12:16:18 ....A 1138 Virusshare.00095/Backdoor.PHP.Peg.gen-77710cd8c6cab2e5a477277779e1d8f9d13f084ba1c98965cc48124086fc2ea0 2013-09-08 12:14:48 ....A 31917 Virusshare.00095/Backdoor.PHP.Peg.gen-80d02e5e2092002044eecc3b240478fd638c903799e7ff456895680cf7774386 2013-09-08 11:09:00 ....A 10708 Virusshare.00095/Backdoor.PHP.Peg.gen-822e4905d41ed3b95afaaa14c080f71c1db1093fbb8e6cd4dec15f0a6340af82 2013-09-08 10:41:54 ....A 13137 Virusshare.00095/Backdoor.PHP.Peg.gen-85cdb20ef7b91165d61774f5a2c2e72f7899ba24536fbf8148756d40ef00aeb5 2013-09-08 11:53:30 ....A 4355 Virusshare.00095/Backdoor.PHP.Peg.gen-9805286180bf056cbb4971f0de763fef5f6f0362c29d09e855eb9c363a25f24d 2013-09-08 10:55:44 ....A 17295 Virusshare.00095/Backdoor.PHP.Peg.gen-b62249db59f0034a8a6fb2eda084489410cc1edbde6a511d58d9ee9157befafa 2013-09-08 11:17:10 ....A 16426 Virusshare.00095/Backdoor.PHP.Peg.gen-b7074ff957ce1319ade47f3e48e41b09c909db0287d8f4df8a9b51575c005537 2013-09-08 11:34:04 ....A 24340 Virusshare.00095/Backdoor.PHP.Peg.gen-bc5e74767ba77d9be655d6748dbe178fe40772058d9c0d9a22fa621f53e2440d 2013-09-08 11:03:42 ....A 7601 Virusshare.00095/Backdoor.PHP.Peg.gen-cddfb4394eec4675868d15d2dbc50dbdca90b321dc7b2e7f98cb05673d0c2c7c 2013-09-08 10:27:02 ....A 187291 Virusshare.00095/Backdoor.PHP.Peg.gen-d5051f89e4f0f0481af64442eb0af148b9d0abe6ead61337f3bc1b90f5ade9fc 2013-09-08 10:49:06 ....A 8285 Virusshare.00095/Backdoor.PHP.Peg.gen-ebbda70369a9358ad29e80979a4c6a5ed0fb209794650a0c8a8e30839eb08f96 2013-09-08 11:54:30 ....A 81979 Virusshare.00095/Backdoor.PHP.Peg.gen-f69cd50944f76c364123c3f6b83cc14dfe009f679d02e0dabfb08de4a516f420 2013-09-08 10:32:56 ....A 44289 Virusshare.00095/Backdoor.PHP.Rst.ak-424e76c3c0a9628495bbfc8258a6b2b4ef02073964a5d720d971b46debff22c7 2013-09-08 12:03:38 ....A 52373 Virusshare.00095/Backdoor.PHP.Rst.cq-92bf54ecad20ee41812751794639748007b89b74f684692136f8c295037a15f4 2013-09-08 11:14:42 ....A 154604 Virusshare.00095/Backdoor.PHP.WebShell.dq-f844ccd7d9143b6ddc4550e6724f48ccbe40e3735675315b3802b1458bd9488a 2013-09-08 11:12:24 ....A 89 Virusshare.00095/Backdoor.PHP.WebShell.dt-63c70846417d62bc204a05a7e12ab20f33fd902721337283a3de3f2b1c20a675 2013-09-08 11:08:38 ....A 16530568 Virusshare.00095/Backdoor.PHP.WebShell.kf-74ebe49ff5f12adf49cbfca602cbdc4370292d9bf8b42ba9ef01f4409e72c1d1 2013-09-08 11:59:14 ....A 82558 Virusshare.00095/Backdoor.Perl.Agent.z-d9acb9d71c4e0fdf173f52091ed1297abab1db5842dcb645e495c0fa574adec7 2013-09-08 11:30:18 ....A 70150 Virusshare.00095/Backdoor.Perl.IRCBot.ai-96f446abb98334af13a4caaea8bd965ee2ff2b09e7fec3506b77287d7b13c0a6 2013-09-08 11:02:40 ....A 57325 Virusshare.00095/Backdoor.Perl.IRCBot.iu-23a2c5c069a7f0ea186d2e0caa2d0621a0b2ec47da4143637441011bed03f4c0 2013-09-08 11:30:42 ....A 53155 Virusshare.00095/Backdoor.Perl.IRCBot.ki-8b76e053033261f7fad408b819742a0b90f26a50c8c27009940d2fa420b109de 2013-09-08 10:39:16 ....A 95791 Virusshare.00095/Backdoor.Perl.IRCBot.kq-98e2d3e637ccd31cf3d1d4845d6987d4cdaa66a67e64253d293a81f01b184d16 2013-09-08 11:36:26 ....A 1102581 Virusshare.00095/Backdoor.Perl.IRCBot.kr-c57034a0ff2735419ad5b19949ecca4094a94b7f1d57088e209072f83c5b1144 2013-09-08 11:30:56 ....A 73349 Virusshare.00095/Backdoor.Perl.IRCBot.kx-1d46aca6333ee50357ab1aa8dbc4dfd552b961840a6bef5beb4ec528f47a071e 2013-09-08 10:51:22 ....A 73357 Virusshare.00095/Backdoor.Perl.IRCBot.kx-2c2e65d020f51212b4fbfced098e4f435c3192e3d85a1b5c7c04163de285af95 2013-09-08 11:32:14 ....A 81100 Virusshare.00095/Backdoor.Perl.IRCBot.kx-644e6d39f7b556d8a9d3dc684a1a6d596a203ac932e692517d15488c1045fba8 2013-09-08 11:08:54 ....A 73325 Virusshare.00095/Backdoor.Perl.IRCBot.kx-e683bb99c66b282d5be127b078d0541aadfe17064b87fb83a885650a9ba05b9d 2013-09-08 11:06:08 ....A 73306 Virusshare.00095/Backdoor.Perl.IRCBot.kx-fb0c0e126223236e6af5b87086ca926d1547b71ea6f13a5ba23a052c7bea1470 2013-09-08 10:42:46 ....A 117011 Virusshare.00095/Backdoor.Perl.Shellbot.br-ff8ae3b1b99a703105408fc3c209e8309a8535fdb9212ffc39cfe4038944b983 2013-09-08 11:47:42 ....A 123521 Virusshare.00095/Backdoor.Perl.Shellbot.da-f1a5341afc84219826f3b92712481a286592b96a8b5a940a6dcfb7e334418aa7 2013-09-08 10:46:50 ....A 21969 Virusshare.00095/Backdoor.Perl.Shellbot.dr-45ad5ab8dca8b32bef1496e14276508563a9a5f6c169db1dcfa049f3522f8cf2 2013-09-08 11:42:04 ....A 36116 Virusshare.00095/Backdoor.VBS.Cimv.b-fe61e30cebc98cd937491feef1e5b1778679d06179e5b72d4e45d34b75dec0a5 2013-09-08 11:23:22 ....A 7445 Virusshare.00095/Backdoor.VBS.Sheller.d-823f4f79f62641195d1ae1fa84655eb5db448ecf83ee67038340d1855c816d79 2013-09-08 11:30:08 ....A 35852 Virusshare.00095/Backdoor.Win32.Aebot.v-97af2b345bc6224a59a39c4fe71f9dd4e04a9b361331dc2b77cb96d4e9a61a93 2013-09-08 10:31:56 ....A 110092 Virusshare.00095/Backdoor.Win32.Aebot.v-e1d3e9d123f1fbd12e3cf5730ebec10ef9572d569a35494a78e1815b14628ecc 2013-09-08 11:48:18 ....A 87190 Virusshare.00095/Backdoor.Win32.Agent.aalh-49bfddf458b6ee5eda15362583176243f3de6d8b6a33f87ff270faa75195c8b4 2013-09-08 11:17:26 ....A 133359 Virusshare.00095/Backdoor.Win32.Agent.abv-a80753182b5867d6f04799c946e16c831cac98eb55b1af6e835585d61fa51496 2013-09-08 11:43:44 ....A 53760 Virusshare.00095/Backdoor.Win32.Agent.adfh-4d3b018f9f0f9d7acad8c349eaa635d310cf297f524bde59a4b36484907d7af2 2013-09-08 11:11:32 ....A 169472 Virusshare.00095/Backdoor.Win32.Agent.adr-936676c7fd1119fe724dec55daaef294685aef4b0dfad602b81819646d64d921 2013-09-08 11:51:28 ....A 169984 Virusshare.00095/Backdoor.Win32.Agent.adr-cd9808372111c3d3c6afb755aa71b03ebf9d554cc1fc23cd4e520c44b7e852d1 2013-09-08 11:35:50 ....A 114912 Virusshare.00095/Backdoor.Win32.Agent.aezq-445a4fb48f3d9f819b711e198b97225102ca701dac9a999312a97b3136c003a5 2013-09-08 11:10:48 ....A 444451 Virusshare.00095/Backdoor.Win32.Agent.afxi-6f4c6dc76f75b8e2e1c82e2e175f0bc42e1cd0a2b5e7dc64e5e4b2bf277054c5 2013-09-08 11:02:24 ....A 432169 Virusshare.00095/Backdoor.Win32.Agent.afxi-7915efa7d5d13bc68d7142a1f0b6d4777aaed6b04773b3b5ef557bb05edcc4e5 2013-09-08 11:27:28 ....A 305159 Virusshare.00095/Backdoor.Win32.Agent.afxi-eb23f241d67f66354f7d49265b67eff63f05bd296df27ff1fd5221e19b4f8f50 2013-09-08 11:19:20 ....A 342563 Virusshare.00095/Backdoor.Win32.Agent.afxi-fea5e395658237b4e8d2d4e1c8696114e17b3a52103a5d6370412ad619893c49 2013-09-08 12:04:34 ....A 11937 Virusshare.00095/Backdoor.Win32.Agent.afye-0749c341bb8effd4631c7b2c1675dfadbf1b42cc91480bf41de9de4f02697fb6 2013-09-08 11:29:58 ....A 123530 Virusshare.00095/Backdoor.Win32.Agent.agkc-ac5fb1c10c462cd988ac011d8f4a0d416d197bdb709a1252551e65f13905029f 2013-09-08 11:52:38 ....A 44680 Virusshare.00095/Backdoor.Win32.Agent.aiaq-93eb5921bc000ed59a613ecef5fe922b040858a008dcbbae38ab604e9c246102 2013-09-08 11:02:20 ....A 100352 Virusshare.00095/Backdoor.Win32.Agent.aieu-a41aeb03229ceeba602375aa64c128d80cc416272fd5e78e58fb183a702882e6 2013-09-08 11:41:02 ....A 515789 Virusshare.00095/Backdoor.Win32.Agent.aiev-fa5d4c044adf8020fb69036ec4834d12f8d1035a9e289aa9fab2a3313358c4ae 2013-09-08 10:43:54 ....A 316680 Virusshare.00095/Backdoor.Win32.Agent.aisn-74f82528b24f2d3a505753c8bb7bdbcbb8a726632abcd048a07ee00aeb289d8d 2013-09-08 11:42:46 ....A 74752 Virusshare.00095/Backdoor.Win32.Agent.ajbw-46d7b53de6cfb33594a6593d67611cf7d855220f3f47b2833cac80a2294562ee 2013-09-08 11:10:56 ....A 74752 Virusshare.00095/Backdoor.Win32.Agent.ajbw-c10e45885e68dbc3460b074040ca9e3f294a207fe3bfd4cfe701b111939e7e3e 2013-09-08 12:06:28 ....A 1671427 Virusshare.00095/Backdoor.Win32.Agent.ajvc-95b8179fb2f1d0fdbb5258600a6f7bd4848f08af7f882780e5b947618dbce89b 2013-09-08 11:20:18 ....A 44680 Virusshare.00095/Backdoor.Win32.Agent.ajzy-94e4c00b69e51d7f026cdc35a7a85a40eed31cead41745ced3e692ed5bf16497 2013-09-08 11:58:54 ....A 75264 Virusshare.00095/Backdoor.Win32.Agent.akpw-4d86f1f966003c4724045bd7da6bbe198014c2fa5ad9a707d9de638056f94e88 2013-09-08 11:57:04 ....A 75264 Virusshare.00095/Backdoor.Win32.Agent.akpw-eb86828af7babfc28d1a7ea39f0bc281065e359c222e6af057898afcd5741709 2013-09-08 11:21:52 ....A 25917 Virusshare.00095/Backdoor.Win32.Agent.alh-21ab0bfd6b25a4eebbd49065faa0f3cc719b4fa2163ef9738ade2eab426641d6 2013-09-08 10:40:52 ....A 86016 Virusshare.00095/Backdoor.Win32.Agent.alo-8543993377f2cf75db5fcbc8b19f7663157f22054279715bc19f1a5269711a2a 2013-09-08 11:44:06 ....A 44793 Virusshare.00095/Backdoor.Win32.Agent.alqt-408b60ad4f4cf76f203c3f6c1c8136642fa72ec0e624b2719f6ec9fd6d7ed9ed 2013-09-08 11:23:26 ....A 48591 Virusshare.00095/Backdoor.Win32.Agent.alqt-83377b5c32cbd18fffee2682b7a3b40244edbb601a3322c306ab80916f7a2702 2013-09-08 11:12:26 ....A 117891 Virusshare.00095/Backdoor.Win32.Agent.alqt-a48e555be83b62bddaf06ad5cca01ad82b110ceeb6196778587178eec03a656d 2013-09-08 10:23:54 ....A 150997 Virusshare.00095/Backdoor.Win32.Agent.alqt-c8ba51e9b004723c694043ea651eeb7f5ed1223da2508e7e6322d20a7113901b 2013-09-08 11:53:54 ....A 36352 Virusshare.00095/Backdoor.Win32.Agent.amb-3b25e984e9b93732127474785edc7e8cb5ce7ed9869ab03ccc5936d2b9ba24a4 2013-09-08 11:35:08 ....A 49152 Virusshare.00095/Backdoor.Win32.Agent.amb-b9374df7a5a95a8453c689bd5596e6d6fdece1fccf5aa3735a0a9164f3993949 2013-09-08 11:03:08 ....A 30720 Virusshare.00095/Backdoor.Win32.Agent.anef-2f3be4f9efd67215ce57fe6b2ffe9b09e7bf532628aa215ca5a03beba639d215 2013-09-08 10:34:58 ....A 54272 Virusshare.00095/Backdoor.Win32.Agent.anvj-8ce6f3e7d247345039f39ef34cf2f251cdef2e885c57f4462bfd70ecd04b245e 2013-09-08 12:02:56 ....A 54272 Virusshare.00095/Backdoor.Win32.Agent.anvj-982b4c2b53111204bf025b5364d0e48bd71642e46bc564d4f42abe8714f5a8fe 2013-09-08 11:36:16 ....A 24576 Virusshare.00095/Backdoor.Win32.Agent.anvk-f9b42ed0522fe8f5c02e1d36833bd66c733941e40dd1bd1ad3e6afc45a42000d 2013-09-08 12:02:08 ....A 11858 Virusshare.00095/Backdoor.Win32.Agent.apc-453d55204832895938ed0202fc7198929e35e193c2ca20831e42ca2762f12b11 2013-09-08 11:27:22 ....A 24576 Virusshare.00095/Backdoor.Win32.Agent.apu-836edd51013f4258ae9d621e33f54ae36aec91a6a3e7da49a1dcce90964e119d 2013-09-08 11:41:10 ....A 304481 Virusshare.00095/Backdoor.Win32.Agent.arom-e6f4221d14b6c2c3852422e5eb4123f8b8a0239162682664fd4d4bc42aa3ada8 2013-09-08 12:05:48 ....A 149504 Virusshare.00095/Backdoor.Win32.Agent.awye-2e27e6f4cb5ac4277abe2165fbbe7b50a9477b94139b9c000b106965ef7fe52f 2013-09-08 11:12:00 ....A 793600 Virusshare.00095/Backdoor.Win32.Agent.axgv-82d0bc9fbeac64e4fc8186b4706e7deffc81863159949e936303ed520a4c3b12 2013-09-08 11:06:24 ....A 1154734 Virusshare.00095/Backdoor.Win32.Agent.aydq-5ebdb73eb218f2be4e1334378027b27b051c6c485a3c6dc9116c7edb6d14048b 2013-09-08 11:46:56 ....A 1133904 Virusshare.00095/Backdoor.Win32.Agent.aydq-9ecbc8a8d9a551179414b2f71dbfdc7971fd8f84dbb57a8a9efa96b3371db9e4 2013-09-08 11:25:26 ....A 1167466 Virusshare.00095/Backdoor.Win32.Agent.aydq-fb53812dbd61b0866c6d602b538e99d46c61ca342d38d9180b6c5d18578540c4 2013-09-08 11:27:36 ....A 1132209 Virusshare.00095/Backdoor.Win32.Agent.aydq-fc038c49af2cbbbca2af34fccc6663a2033720e85d9220f3888c457b77cdb48c 2013-09-08 12:16:42 ....A 229448 Virusshare.00095/Backdoor.Win32.Agent.aymr-6e69c5a2ead827c7f0030669d8b4a389e3aab255b61a00daeffecef04360bd8b 2013-09-08 10:32:14 ....A 229448 Virusshare.00095/Backdoor.Win32.Agent.aymr-8fd2414fe0ee990b237d8e73874f4cfa20ca7327f138e3732e8e5f7b77e4c5bf 2013-09-08 11:18:50 ....A 37888 Virusshare.00095/Backdoor.Win32.Agent.azak-d0c8be07ed838e42090932733012bd462d8cc5d416762182bb46f3cc1157b19a 2013-09-08 10:33:20 ....A 167936 Virusshare.00095/Backdoor.Win32.Agent.azcj-441962b8cdfcf1dbdc24a7d99f7eb555457dd727836cf1a3e942c1fa1a752cea 2013-09-08 11:04:56 ....A 172032 Virusshare.00095/Backdoor.Win32.Agent.azcj-90e9cc9f77389cf07b83562f16c5e7d65135130add861106fe6569fc44dcb3ee 2013-09-08 11:06:08 ....A 90112 Virusshare.00095/Backdoor.Win32.Agent.azcj-9913c5230ede3389549db2edff60757958026a9b27e8014824296997cd6be338 2013-09-08 10:30:38 ....A 172032 Virusshare.00095/Backdoor.Win32.Agent.azcj-faa2da340223e76e44938649c277ad4413227de80ecc2931e417ec41f1b05e61 2013-09-08 11:10:04 ....A 124928 Virusshare.00095/Backdoor.Win32.Agent.azdw-24a8148bfab7c634fd10acb770990271c011ae6b0a627cef85399747d6a499c8 2013-09-08 10:32:48 ....A 90112 Virusshare.00095/Backdoor.Win32.Agent.azrb-d9cef3cfec78b0cf843dfea5420638bb9926d0b0bf8bbd7b771ea42916840036 2013-09-08 10:25:58 ....A 47104 Virusshare.00095/Backdoor.Win32.Agent.baiz-6b80ca9864dc9cfe89b35c51401a68e196b4111b6912ae419c5a54fbbf8c93e8 2013-09-08 11:00:56 ....A 36352 Virusshare.00095/Backdoor.Win32.Agent.bany-ff4d57734a95897b7cacb7f35115f75e57c9f7db8600c203dc4a4cc380f2f58e 2013-09-08 11:50:22 ....A 39424 Virusshare.00095/Backdoor.Win32.Agent.basn-d468f0f811c1e4b9ea797757fcaf20d2f3b123fe34eb84c116e19bc81f30b5c3 2013-09-08 12:08:28 ....A 47641 Virusshare.00095/Backdoor.Win32.Agent.bbxd-208542059c9f0830af24a12f25f0cb2eb61a31cd6aed60013f3d8752c07badd0 2013-09-08 11:54:20 ....A 86528 Virusshare.00095/Backdoor.Win32.Agent.bdey-b18801fcc0f0feaec3a675e28a551143a49288fd293d9a00d9976c87089c8ede 2013-09-08 11:16:24 ....A 25317 Virusshare.00095/Backdoor.Win32.Agent.bedh-c2251c41c95c4d8f11e9b5f74e49b3197d887c47b1cb84f7af470652a4d16f9f 2013-09-08 11:39:22 ....A 285032 Virusshare.00095/Backdoor.Win32.Agent.bepz-2694f5d132cf6cdcc084fa133ebe234a5923fd201d1fce2f4eb5a9f7cdc4c69e 2013-09-08 11:40:38 ....A 288088 Virusshare.00095/Backdoor.Win32.Agent.bepz-2b628f2752fe973cd81e45ead2210c2c59f8ef512e84f0f6e7a242df8a3143db 2013-09-08 11:57:00 ....A 144415 Virusshare.00095/Backdoor.Win32.Agent.bepz-33790875de3f7c6a5b52024858482f755f53dab7902fecd3190d0223c28cb935 2013-09-08 10:33:16 ....A 285032 Virusshare.00095/Backdoor.Win32.Agent.bepz-73176e1b501a07912b13dda98f50ff7a68b6c304629490f1811e8dbf40aef03c 2013-09-08 11:17:12 ....A 252432 Virusshare.00095/Backdoor.Win32.Agent.bepz-8e967642f591fa1c14dc6ced7ec6e972967c72e1b6a84e404bbc531779f2a2f2 2013-09-08 10:28:42 ....A 144400 Virusshare.00095/Backdoor.Win32.Agent.bepz-de8b16d44bad6bd8d57071c71084407d97a65d06e49552be1f3646a069b23e13 2013-09-08 11:47:26 ....A 133632 Virusshare.00095/Backdoor.Win32.Agent.bfax-2797990a3764e8f1c56c7aaed8a408fad8a4f1e814ac8b3b175262f8e253cd76 2013-09-08 11:23:06 ....A 82944 Virusshare.00095/Backdoor.Win32.Agent.bfax-4624c9b4db6afe43a6aba7c09a49d24de6a7a8456d556f4bf4632379b737e28f 2013-09-08 11:48:12 ....A 82944 Virusshare.00095/Backdoor.Win32.Agent.bfax-6cd9bdfb6779addb378c8086738e4833b8aa3ea626b8ca7c905d778f17ed100d 2013-09-08 12:12:04 ....A 82944 Virusshare.00095/Backdoor.Win32.Agent.bfax-dd00bbda84de19de1f8f5f837e4a6a99e13c73aed2be908bb7e305cf6c58bbde 2013-09-08 11:17:08 ....A 129536 Virusshare.00095/Backdoor.Win32.Agent.bfax-fe75815f171b19228f71c73cc8e50b08090bc5173a57e1797357a9c476321d3c 2013-09-08 12:08:16 ....A 139802 Virusshare.00095/Backdoor.Win32.Agent.bfaz-39bdb949825abe2c8564547069e047b435f250ad11cd8f50433d7b2a61a16d95 2013-09-08 11:10:10 ....A 94746 Virusshare.00095/Backdoor.Win32.Agent.bfaz-80d4a5d59c39b5731d4b271df947b42a145d522dd6c0609d7d99893a89444dba 2013-09-08 11:09:22 ....A 83456 Virusshare.00095/Backdoor.Win32.Agent.bffb-2a0161ee158751fd52825cf3806b8bb65587aac8bdfa12c8fa3b79871498f333 2013-09-08 11:06:34 ....A 83456 Virusshare.00095/Backdoor.Win32.Agent.bffb-6a708cc982668676f219b882ab5f47a4a495be3cf350bcaa0dd3da4868c7a7d1 2013-09-08 11:47:54 ....A 176128 Virusshare.00095/Backdoor.Win32.Agent.bffc-6041657108d682e799f569cc62ba32c284877aabf90c07bb74ce6448f02fe654 2013-09-08 11:56:58 ....A 10751270 Virusshare.00095/Backdoor.Win32.Agent.bffc-9d00bc584860d26972cfed9055d4aa2a10e8a8ac47d57c5255401e223ca98959 2013-09-08 10:53:38 ....A 176128 Virusshare.00095/Backdoor.Win32.Agent.bffc-ea199d76c8e2439ab5eb19324e8f80d7aa92030f1fe91eb9d00e74b3036058f8 2013-09-08 11:08:48 ....A 176129 Virusshare.00095/Backdoor.Win32.Agent.bffc-f23918bfcb8d46229b41371e0f453088379da05c26440d90e7c06c65db3f60ba 2013-09-08 11:50:46 ....A 82432 Virusshare.00095/Backdoor.Win32.Agent.bfxu-28fe88d692aa057d6018c94048df81a7c5adc0591f68220c4b2fad0780f9fd1f 2013-09-08 10:32:16 ....A 138064 Virusshare.00095/Backdoor.Win32.Agent.bgrq-47e360f8b18497a277b3b70600d064ba335b8819521cac795f1c7baacb98d299 2013-09-08 12:01:18 ....A 3841536 Virusshare.00095/Backdoor.Win32.Agent.bgrq-841ee548b37e31ee3604a3a93e5fd6461293bb5cba9789b7eda310d1b89030de 2013-09-08 11:39:02 ....A 105296 Virusshare.00095/Backdoor.Win32.Agent.bgrq-8444ea769d3f4bb1bdad29b84e5c5af790e1fb35d489df84ab6ba00b2b75bc90 2013-09-08 11:46:24 ....A 117584 Virusshare.00095/Backdoor.Win32.Agent.bgrq-bf0ceff08af23c18b262af40979058d57c98743330520d0ece9921fd41797a9b 2013-09-08 11:28:46 ....A 17577472 Virusshare.00095/Backdoor.Win32.Agent.bgrq-ca05392118edb341a547b4413bec307ea7022cd426bbc5af83656eb6f6a3fe8a 2013-09-08 10:28:12 ....A 700389 Virusshare.00095/Backdoor.Win32.Agent.bgxb-de146a85e237a374e36e9abe5824afdf624d721fd1106ab65234f7291036ceb1 2013-09-08 10:29:44 ....A 112640 Virusshare.00095/Backdoor.Win32.Agent.bhin-2865b3dd8d20ce4024e76ffebbf4b06f8d71ce84f49a485c0f3ddc1f8f11f819 2013-09-08 12:19:44 ....A 80384 Virusshare.00095/Backdoor.Win32.Agent.bhin-738fd8445d527e2973fe92b89f458150e0b622038d5a3b7c5c83721da172723d 2013-09-08 10:26:28 ....A 5435423 Virusshare.00095/Backdoor.Win32.Agent.bhxr-cc842a93e3f62d3b3f1aab130d88d9cfda3a7fa684d33a56c2dc64e9b27a279d 2013-09-08 11:10:14 ....A 767488 Virusshare.00095/Backdoor.Win32.Agent.bild-2fabfa19437c748b4d0cfb9cbecd86398b4d1de8e38c0a682865adbad2c33249 2013-09-08 11:04:50 ....A 767488 Virusshare.00095/Backdoor.Win32.Agent.bild-4335f839f3099364271b3362afcc436506bbd8682985c52411bc9bcaeb5cd412 2013-09-08 12:01:44 ....A 768000 Virusshare.00095/Backdoor.Win32.Agent.bild-4d9e2c62481c2a0ac09686786cd1369ff4068e9ea8c680044dc194ae741cd828 2013-09-08 11:23:46 ....A 767488 Virusshare.00095/Backdoor.Win32.Agent.bild-879cfbe6519da761558d0d71263563368fc9860ba84bf388fa1375d390f19177 2013-09-08 11:58:04 ....A 349184 Virusshare.00095/Backdoor.Win32.Agent.bjev-223be789970adbaf6df7b83e8761dd5ad9d40c657d925626a0971388d1af274c 2013-09-08 11:39:58 ....A 852992 Virusshare.00095/Backdoor.Win32.Agent.bjev-86ce977f311b3ca6d7609bfe8c3ad7aa05ab40a84c9bf63e3ea271590be01df7 2013-09-08 11:23:08 ....A 757760 Virusshare.00095/Backdoor.Win32.Agent.bjev-8bcbb2ad48f8f1df27679b83544d58d2ef5f92a5a89060f0d0839f0697bda06b 2013-09-08 12:12:02 ....A 412672 Virusshare.00095/Backdoor.Win32.Agent.bjev-da8863d52c8e25f86cf4b8c34a09a1237ba2a94b466c66ae2dddb0f375a111f2 2013-09-08 11:03:10 ....A 281600 Virusshare.00095/Backdoor.Win32.Agent.bjev-ee12cf1fe1329f8801a5c11dbce9e06c1996a84dba26dabc72a5d9e61c9b5729 2013-09-08 11:51:16 ....A 113152 Virusshare.00095/Backdoor.Win32.Agent.bjyj-852a7c56ece2f8d34166389c9658991bf2a615fee5275678d09e5cbd46fbcacc 2013-09-08 12:03:08 ....A 147761 Virusshare.00095/Backdoor.Win32.Agent.bjyj-e93cc8d8126b71126d7e67a067bd1273182c2f7cf5f3c78eaf856cac4624627a 2013-09-08 10:34:48 ....A 8296 Virusshare.00095/Backdoor.Win32.Agent.blnw-7fa2edf1a47b33b1c41ebe64ff621f06bfbaecb29a63c46cc706b2218b314b86 2013-09-08 11:08:08 ....A 185440 Virusshare.00095/Backdoor.Win32.Agent.bmaj-fc7aef0996a809590d5c8a10eb3d0c99e7f8201a6a95d1ab47752d96c7e11c04 2013-09-08 11:41:40 ....A 282666 Virusshare.00095/Backdoor.Win32.Agent.bmn-6a7577b0c3bed520b70224278ab6250532674008cc4b774103297946abcc0f7f 2013-09-08 12:14:34 ....A 282677 Virusshare.00095/Backdoor.Win32.Agent.bmn-7ac5d28869b29aa671d6c9f1e461f01d72ea153cb7af96b9fe60b9d7a755761d 2013-09-08 11:56:50 ....A 56832 Virusshare.00095/Backdoor.Win32.Agent.brve-0ad6d94eea02cb53d026b1a72e3322681446ff75712256e46ca792bf1cbe62b2 2013-09-08 11:32:48 ....A 58880 Virusshare.00095/Backdoor.Win32.Agent.brve-7261a08692ea475c06303d1889f4a531dd90af2df362f8645c8521c0304b03c3 2013-09-08 11:46:00 ....A 55808 Virusshare.00095/Backdoor.Win32.Agent.brve-9ca7b7bcb7979242d4314f0dd8dc808cb821d1b53c0c96e70d6f150c897d51c0 2013-09-08 10:50:08 ....A 57344 Virusshare.00095/Backdoor.Win32.Agent.brve-eda48c2e717aba45d201d2ba18cacfbce861508f2ec5d3669d04c6400df312db 2013-09-08 11:06:34 ....A 257024 Virusshare.00095/Backdoor.Win32.Agent.bulo-d239910b10cce6197801bde4ce420212ecd32ac21c09e1c8574081577ee3ec38 2013-09-08 11:14:40 ....A 246272 Virusshare.00095/Backdoor.Win32.Agent.bulo-df05ab46ab709fb11b2e51f1ac950978c5d37ec13fb93b1e11ed8926922cbd0d 2013-09-08 11:49:24 ....A 571978 Virusshare.00095/Backdoor.Win32.Agent.bvbu-120b9f1900f6fd15ee6420ea414e51e53ea3c6a7052936e81767155e45274ef7 2013-09-08 11:24:06 ....A 650119 Virusshare.00095/Backdoor.Win32.Agent.bvbu-146be8d96b75e035cebd96430d780c1cc818efb7eb261a74ef1ac18e61249674 2013-09-08 11:10:48 ....A 635086 Virusshare.00095/Backdoor.Win32.Agent.bvbu-816b7802aefb8f06bdccd7943c93f10f62ad087fe73ab806ef036dcc5772dcc9 2013-09-08 11:48:04 ....A 491520 Virusshare.00095/Backdoor.Win32.Agent.bvpa-0cb3e96d806465383447d71808ed843b7325502bcf4c8ad701b9268e6ddc14bd 2013-09-08 11:44:26 ....A 491540 Virusshare.00095/Backdoor.Win32.Agent.bvpa-73fbf0757b2b564a9731a65a23ee231895eee1240bad10681e286e1d64fc1287 2013-09-08 11:22:34 ....A 322362 Virusshare.00095/Backdoor.Win32.Agent.bvtr-5084967012b3d8e0ab4e92ccd8ae7bec85fda73713841218b6336ffcb32d90ee 2013-09-08 11:53:32 ....A 402912 Virusshare.00095/Backdoor.Win32.Agent.bwcb-4405be340f398fef4307652a3420b7bcb7597f225af337f69a22ec9c291ca1e4 2013-09-08 11:52:12 ....A 204828 Virusshare.00095/Backdoor.Win32.Agent.bwcb-5059638000af0483cb261c6dd6d6c2a7a13f3463bcaaa01df05bad99ded55570 2013-09-08 10:50:00 ....A 57176 Virusshare.00095/Backdoor.Win32.Agent.bwvt-0091ed95e32a39e0c6b0132b6ea81ac5acb82c5d9430335bf2a689646cad0232 2013-09-08 11:57:00 ....A 53644 Virusshare.00095/Backdoor.Win32.Agent.bxrv-815a238d2094e8f19c226d9c007026cc05859548628620c87bc569c6f72cd078 2013-09-08 10:35:20 ....A 20878 Virusshare.00095/Backdoor.Win32.Agent.bxrv-add28935e9df57e0ef99fe7522d528e9a9ad534a0908afba03f5f36e4a2fb0e0 2013-09-08 12:12:22 ....A 282746 Virusshare.00095/Backdoor.Win32.Agent.bxvh-8f6fe7c8c1c199cba0b1928673d730d2485ec5324b33e538f3652a54d678fd78 2013-09-08 11:23:34 ....A 282754 Virusshare.00095/Backdoor.Win32.Agent.bxvh-f1c635148021b272ec5fe162ea1dd8bef98e51a3c2672b411c710748bc576a47 2013-09-08 12:10:34 ....A 54784 Virusshare.00095/Backdoor.Win32.Agent.bykx-6772ba18aab3a20b198a15e9da45c208e50c5961de79b179a9af37d60ac13993 2013-09-08 11:20:30 ....A 54272 Virusshare.00095/Backdoor.Win32.Agent.bykx-85a3e6576390ea674a1c4290a1fed5e346e3ffddc8c2a64e6240e06f4d08eede 2013-09-08 11:17:58 ....A 177152 Virusshare.00095/Backdoor.Win32.Agent.bzvm-71e319649f72a11d4adba272c3de829538f8ac3ff224b2160296ff25b66941c8 2013-09-08 10:30:58 ....A 61440 Virusshare.00095/Backdoor.Win32.Agent.ceyc-382e97c572cbf1bbb1389acc339c9840db8d6a2c56057081837031e60d9f4072 2013-09-08 10:48:38 ....A 242227 Virusshare.00095/Backdoor.Win32.Agent.cfrw-af3f678f01bd60b23ce93073782335a8692647a7718df3cdb64ac06cb4c7c7a7 2013-09-08 11:56:50 ....A 243281 Virusshare.00095/Backdoor.Win32.Agent.cfrw-b951b1058a983455c6ed1630ba7ee0af3eb89d27bde2a936189764f9e37224f2 2013-09-08 10:25:02 ....A 194571 Virusshare.00095/Backdoor.Win32.Agent.cfrw-cad7847cbf2e252f0207d37f50a9918e9cd36c8f734c94652fa2a500ed811c0e 2013-09-08 12:11:20 ....A 12442 Virusshare.00095/Backdoor.Win32.Agent.cfrw-ff11ea7b3e325b4e70aa5e77c55d40fab43112b0bdd118fb94a76c44ff839e4d 2013-09-08 12:13:50 ....A 112640 Virusshare.00095/Backdoor.Win32.Agent.cfv-6e8fd2124ebb7a48881400ac37201efdc44c3fcfdbf070070b1098f328631320 2013-09-08 10:47:02 ....A 339968 Virusshare.00095/Backdoor.Win32.Agent.cfv-7a85e283034d4784e1b18bcb3e73ce4627d79a69695cc24d96293f4dd22f4480 2013-09-08 12:07:14 ....A 197120 Virusshare.00095/Backdoor.Win32.Agent.citd-759a98c36b292d7412db37d1d56092035f352401eb28eb68944439b0860cebbd 2013-09-08 11:12:30 ....A 273408 Virusshare.00095/Backdoor.Win32.Agent.citd-c8715313a1b6c870886a05622267560c29859cc1afdf6513058cfb63f2ce855a 2013-09-08 11:09:24 ....A 82944 Virusshare.00095/Backdoor.Win32.Agent.ciur-bdcb078be702806df996abd97513a0ecd1ebdca852c5726773b0704e004df227 2013-09-08 11:05:54 ....A 81920 Virusshare.00095/Backdoor.Win32.Agent.ciur-c651626cdaf4345e03dde6f1167f97d600f178df4e6f0445f3f9d6436ea3f215 2013-09-08 11:47:48 ....A 18432 Virusshare.00095/Backdoor.Win32.Agent.cjxg-b258e33c51c3e22ccb34d8593efbc41c747fd0acdc57df091b271a5764641776 2013-09-08 11:20:58 ....A 18432 Virusshare.00095/Backdoor.Win32.Agent.cjxg-bb42236020d7eb2be63f5a2f0f92b091a7eaffe6a76bef355f3f9c906ccf2e2f 2013-09-08 11:57:44 ....A 78848 Virusshare.00095/Backdoor.Win32.Agent.czvr-7902569e1e64b838362a48ef756810bc3e3bb96783e8ae493b545efaaca20455 2013-09-08 11:41:02 ....A 141312 Virusshare.00095/Backdoor.Win32.Agent.dbbh-9702aab4cdece539914d5d69718bd5e91033f36913359e5397ee79b70fb262ce 2013-09-08 10:28:04 ....A 106045 Virusshare.00095/Backdoor.Win32.Agent.dbcq-313b2d2123215813ae7065992b188df215601c6d03317f50a34d9337f2f3c446 2013-09-08 11:25:18 ....A 16896 Virusshare.00095/Backdoor.Win32.Agent.dbgl-03815c820a9632c93fdac4441cd306482987b619f06c738313dd496ff8691004 2013-09-08 11:17:16 ....A 16896 Virusshare.00095/Backdoor.Win32.Agent.dbgl-052d6d5c096f50d2d4fb45d1fc8547b145b02131aeb79bade394eff373e5d3d3 2013-09-08 11:18:44 ....A 16896 Virusshare.00095/Backdoor.Win32.Agent.dbgl-0d342ffca0aa499fc506cdb553180e2c95fad4fa7cc9b4d19253f65f6965087b 2013-09-08 10:34:24 ....A 16896 Virusshare.00095/Backdoor.Win32.Agent.dbgl-0d92d24641b1aa388cf6482966cd2aed87b9fa4a217d85c1e910811641fc2262 2013-09-08 11:57:48 ....A 16896 Virusshare.00095/Backdoor.Win32.Agent.dbgl-193fa2cff1d9ddd5eb897d69e3982e79c867d0b5e0fbe23cacf17771531e0c5b 2013-09-08 10:39:16 ....A 16896 Virusshare.00095/Backdoor.Win32.Agent.dbgl-1c1ac277ee26d4e7949b1ec7640febd355f031d5cde13502401c8f4467ccea24 2013-09-08 11:37:56 ....A 16896 Virusshare.00095/Backdoor.Win32.Agent.dbgl-1d574e6e722db6fa36ae5c451ce2ab90654d9b649457866714ca59fc8dc67a65 2013-09-08 11:35:56 ....A 16896 Virusshare.00095/Backdoor.Win32.Agent.dbgl-231e1f17f238667376f9615deb732bf2fea08a50f50d0ec6da63d188b7397086 2013-09-08 10:42:12 ....A 55808 Virusshare.00095/Backdoor.Win32.Agent.dbgl-261a2095f39182cf2ba49b4ef006e120375c43eaf1fe5c4bac0a7abae101c15c 2013-09-08 11:37:42 ....A 16896 Virusshare.00095/Backdoor.Win32.Agent.dbgl-32080df6ed05657835416b5f42a2d1dfe6b54db1fc3ada3308a60c3cb876dda3 2013-09-08 11:30:32 ....A 16896 Virusshare.00095/Backdoor.Win32.Agent.dbgl-354871dd7e8f8a67e4b9d4fc54080f504774134cec4a169be15aacbd7dde2464 2013-09-08 11:35:16 ....A 16896 Virusshare.00095/Backdoor.Win32.Agent.dbgl-36584f6436b2e8991f36ebd6462d7861b960f209934fb9556c1f7054ab2a2b63 2013-09-08 12:09:14 ....A 16896 Virusshare.00095/Backdoor.Win32.Agent.dbgl-3732715928239e3df49d14ee8e01cf1a1ad81fa67ed8a9ce5de4be57407b3017 2013-09-08 11:55:38 ....A 16896 Virusshare.00095/Backdoor.Win32.Agent.dbgl-386083ec0b71c45cfedccd4c2ad69a4fdd06e3c3b19e0ce7162580ff8ca656ea 2013-09-08 11:38:04 ....A 16896 Virusshare.00095/Backdoor.Win32.Agent.dbgl-39cf6386597be5eda1e9409ccb9e7a73f4dbd778443623ebb2628b4fca071c78 2013-09-08 11:25:12 ....A 16896 Virusshare.00095/Backdoor.Win32.Agent.dbgl-3e65027ef8890e04e79eabb5ff3b0fc6067ea81fcc3461dfb95a45b100c649d0 2013-09-08 12:18:30 ....A 16896 Virusshare.00095/Backdoor.Win32.Agent.dbgl-439752c28965fe79d7caed94d82fe4c82d23bc1bf1d298fab2892063c56c5c17 2013-09-08 11:28:40 ....A 16896 Virusshare.00095/Backdoor.Win32.Agent.dbgl-446abf28cd999c1b864fd722417b0c73e0dbe8599b90d27be48755065637a76f 2013-09-08 11:22:52 ....A 16896 Virusshare.00095/Backdoor.Win32.Agent.dbgl-4c4cdd4345a9005a1f5aaa65437580c0aed48c5da3762f5543668a3f5a782b92 2013-09-08 11:40:38 ....A 32768 Virusshare.00095/Backdoor.Win32.Agent.dccy-0fe96927dd1ff032c2fe6d864e361f69fbfd00ba70faf1366d0e0e3b6a4849a4 2013-09-08 11:59:28 ....A 187392 Virusshare.00095/Backdoor.Win32.Agent.dchs-79c77604fd91b3dd2dbecfd5af122dbc53dff490a2270a3e7a086bfd54e6b449 2013-09-08 12:10:26 ....A 187392 Virusshare.00095/Backdoor.Win32.Agent.dchs-ad623fdb3c0b84481fbd034717a0a7db0d83bfb457228def55a8bdbf701e06d7 2013-09-08 10:56:14 ....A 187392 Virusshare.00095/Backdoor.Win32.Agent.dchs-b4eb0486d942f7c6d102f5a7913b665ed98e70f29a337fa9ff112e8e6dd617d2 2013-09-08 12:10:24 ....A 187392 Virusshare.00095/Backdoor.Win32.Agent.dchs-c0e0239cbe281e247cc6c681b288fe11bd2c179454fda1ac4c9fb007a4989a77 2013-09-08 11:26:06 ....A 187392 Virusshare.00095/Backdoor.Win32.Agent.dchs-c8f717112c32a934d4c50dda5a901a437f95db19047d1e3763808066ff7e77b3 2013-09-08 12:05:32 ....A 265216 Virusshare.00095/Backdoor.Win32.Agent.dcvw-7a45b9ee29cceb92ff514dcb6689d3d4b9489bbb2e1a5a5425912e8f1907ff72 2013-09-08 11:37:50 ....A 49152 Virusshare.00095/Backdoor.Win32.Agent.dcxn-d064d1c9a07bbfd1824ac29bfa39389ea2f277185abd04ac877c512a2fa5dee7 2013-09-08 11:53:02 ....A 144384 Virusshare.00095/Backdoor.Win32.Agent.dfil-84ec354dc9d4c823faeaa7fd7752792b964d28eeb7d61a7d497a73293cc69316 2013-09-08 12:01:46 ....A 936960 Virusshare.00095/Backdoor.Win32.Agent.dirs-e1b2797fdb91fd287a7ff8cf720327a1614a77be6b2c655a6801bf259936eacb 2013-09-08 11:07:06 ....A 53771 Virusshare.00095/Backdoor.Win32.Agent.divy-4c19991b7967f82d2deb30d5b3a6a4c5101a20292965bcf4de259509097f1cca 2013-09-08 11:48:12 ....A 53771 Virusshare.00095/Backdoor.Win32.Agent.divy-4e49c1d916d07654cb03dc24ddc0715567aaf6e9ec88859c4616199582d5d118 2013-09-08 11:36:22 ....A 30208 Virusshare.00095/Backdoor.Win32.Agent.diyu-fc33c411504fc7a207118e2dd4c84ba466092b6fe413a9341fa607115595b5ae 2013-09-08 11:36:18 ....A 207360 Virusshare.00095/Backdoor.Win32.Agent.eaq-1a9a340b3d9d28d56aa5031311b90d93485505c4285f0173d61fd1b60b1e5cba 2013-09-08 11:32:46 ....A 35126 Virusshare.00095/Backdoor.Win32.Agent.eso-91ea3e6482476a8945118aa0c2eca91b6672f122b1aa531923ad18f29ead9952 2013-09-08 11:43:54 ....A 188633 Virusshare.00095/Backdoor.Win32.Agent.glyh-2e02f35bf6742d18651f2f9b1ffaaa13a56c9e9b241937ad6b809097c87b673b 2013-09-08 11:06:26 ....A 188928 Virusshare.00095/Backdoor.Win32.Agent.glyh-6e63ab6f2ede3f8d458b335d2c53e918bf9f3335e5053b2088a1d35bb69c5570 2013-09-08 11:43:24 ....A 53248 Virusshare.00095/Backdoor.Win32.Agent.gmhv-c133b47393175aecaa177e81690013513c7b7ed491ba40bef1becbd56a435f7a 2013-09-08 11:05:12 ....A 12805 Virusshare.00095/Backdoor.Win32.Agent.gpp-297171c252d91f156129333e06dfbfb4fa05f808f21f60d3bc6f3ce96e71f060 2013-09-08 11:27:06 ....A 104960 Virusshare.00095/Backdoor.Win32.Agent.gpp-f7a2d988de5a29d04bc4806725d21f2de375de0176821e7f065d4a00e5a4ef61 2013-09-08 11:25:34 ....A 101632 Virusshare.00095/Backdoor.Win32.Agent.grbt-c676cefafa6571fdb86b85e60403ff923e732e3a32e521281f7d8d02b0074c7a 2013-09-08 11:28:00 ....A 121344 Virusshare.00095/Backdoor.Win32.Agent.grcg-a6feb24daabd43f8dcdc5068717a224b9a4e8480ef71cc9d739df14656aacf5f 2013-09-08 10:42:26 ....A 138015 Virusshare.00095/Backdoor.Win32.Agent.grcp-85f338410145a7d24b9e2b9f3cc28e8391341a852cf624afb5907eaf8bc01d70 2013-09-08 10:57:26 ....A 140800 Virusshare.00095/Backdoor.Win32.Agent.grcp-e79cfb524281f372286bebe8c6b34ecac5ea4e88dadc5ed4af7837e542d27f6a 2013-09-08 12:08:38 ....A 279552 Virusshare.00095/Backdoor.Win32.Agent.grdj-6de9dfa8cce1485b7aa71cb3a1e09cff0c8f1b29dace0423b3388d71a417fda9 2013-09-08 11:19:56 ....A 284160 Virusshare.00095/Backdoor.Win32.Agent.grdj-71dbae99539f6f74b30b36a07c3b607f91ba3a0840d2d3ab1c509b2caa93343f 2013-09-08 11:20:10 ....A 295711 Virusshare.00095/Backdoor.Win32.Agent.grdj-7f679b9f5538de4271c208a7b68ee2f10b3debb09182f58291054743ab6c20d6 2013-09-08 10:54:02 ....A 297759 Virusshare.00095/Backdoor.Win32.Agent.grdj-dde0a65753a42eed4682a085e945ebb8df694a8cc304a9b144e8dbcccd0bb3e7 2013-09-08 11:22:40 ....A 1093632 Virusshare.00095/Backdoor.Win32.Agent.grdy-b2db86d69c59f60b199d39273a1d79797fb14d4f9b59393e621ca425d876dfc1 2013-09-08 11:14:46 ....A 420915 Virusshare.00095/Backdoor.Win32.Agent.grgr-54a310e57ab304b0108bbafa037f8d6b9112f96b99d0360fc28733575a682132 2013-09-08 10:23:36 ....A 31232 Virusshare.00095/Backdoor.Win32.Agent.grgt-2a9500fbe1ef8891d40494e0421565690f5a565084c9de804ba3538277850baf 2013-09-08 10:43:32 ....A 58368 Virusshare.00095/Backdoor.Win32.Agent.grgt-4b4faf011bacfcaeaa832634e9c8d9652e152c48b14b9b2d1e7f50fef53f1e45 2013-09-08 11:22:14 ....A 60416 Virusshare.00095/Backdoor.Win32.Agent.grgt-b01524b58304db543c2735ea10dffcdaa4708a2834141e60aac8092a57cc31f9 2013-09-08 11:58:46 ....A 393641 Virusshare.00095/Backdoor.Win32.Agent.grgy-018c2a306153ac9528e09d1053a41ccd23b056e7b904147c335bea54713101bd 2013-09-08 12:00:42 ....A 393691 Virusshare.00095/Backdoor.Win32.Agent.grgy-12112b37c093e4e5ed6854747a0bc87e123ce5d494395babf97f18d4d93a7a50 2013-09-08 10:37:38 ....A 385793 Virusshare.00095/Backdoor.Win32.Agent.grgy-1739368900ab6353a7c6076a2381ae30cbc6b5f310ef55c7591c52aa508cc31b 2013-09-08 10:30:06 ....A 450822 Virusshare.00095/Backdoor.Win32.Agent.grgy-1d8ef74d7789b1435c7730c893a58eb30748ab2309b4d4aefcba4e167e153257 2013-09-08 10:31:16 ....A 394182 Virusshare.00095/Backdoor.Win32.Agent.grgy-299009553a2096d44cd4957ef1b15abbfa9c9ae3eda834d8ff518edb5029d90d 2013-09-08 12:10:10 ....A 385466 Virusshare.00095/Backdoor.Win32.Agent.grgy-362d5e9be850a9804e7178038c45d65c98eff5ce8484c123cfc784a3fa949512 2013-09-08 10:26:08 ....A 393742 Virusshare.00095/Backdoor.Win32.Agent.grgy-3d182e22c11588c8c26719dbaf73a907cbd9841b70b429522512bdb14fcc3752 2013-09-08 11:28:16 ....A 393920 Virusshare.00095/Backdoor.Win32.Agent.grgy-408e29de0f66548e0192d3f22b693b0ceb7610cf62b26a1f3dfb539d7452254c 2013-09-08 11:48:30 ....A 394052 Virusshare.00095/Backdoor.Win32.Agent.grgy-416e7c409635bea10aad018a3e91ba06287b84231875cdac3a5efccfdaffa6fa 2013-09-08 11:13:42 ....A 385921 Virusshare.00095/Backdoor.Win32.Agent.grgy-449ae766f2b20381a5fdaee628e0a89cc8acab2379cc2a044f8d96e629dc5e98 2013-09-08 10:38:34 ....A 385703 Virusshare.00095/Backdoor.Win32.Agent.grgy-4ded4c2dd9f8d667b6912f79cb3d0a3abadf0a2ba8e673d34106ad21fa3a94a8 2013-09-08 11:13:16 ....A 385799 Virusshare.00095/Backdoor.Win32.Agent.grgy-61ece8eebde068de8449135c6df12bbc69d72309e42b29031f59b32a4707c14b 2013-09-08 11:05:26 ....A 393764 Virusshare.00095/Backdoor.Win32.Agent.grgy-6ce7f87ca824bf7581a1422a4ab00d6c30c0bfb76d68c8615da2f14f27bc5ed8 2013-09-08 11:11:42 ....A 385658 Virusshare.00095/Backdoor.Win32.Agent.grgy-6f50e2c1199ad9b12ba15e5d31a6bd4840481bc212682ac6113c41fe1be8bae3 2013-09-08 11:22:12 ....A 385483 Virusshare.00095/Backdoor.Win32.Agent.grgy-8738d10c068414a8237cdadfa8d7d64ebe2473292e0113800f90411438a9989a 2013-09-08 11:08:20 ....A 289004 Virusshare.00095/Backdoor.Win32.Agent.grgy-88a27cb919c06e90893466fcc90c5ea1fa795f83aa89d663453dd5f373b07096 2013-09-08 11:11:52 ....A 385684 Virusshare.00095/Backdoor.Win32.Agent.grgy-8a5da0f5e39023d1fbce05f950e5366e3deb45b4cdd2561a2c5dc9365fdcbe64 2013-09-08 10:59:50 ....A 386109 Virusshare.00095/Backdoor.Win32.Agent.grgy-947ad42505591f3b8f09f63d9357a387a574f9803d9daca342d9935fb69b5c0d 2013-09-08 12:00:50 ....A 393531 Virusshare.00095/Backdoor.Win32.Agent.grgy-ce566b18a6e96275925a6974965d4c7eb14bd7069f31154a5a2f4bdbf50574a9 2013-09-08 10:43:16 ....A 385926 Virusshare.00095/Backdoor.Win32.Agent.grgy-e109eb303700022c19f4b958560e167577caa502e8b88b29bd702f71b65c39b8 2013-09-08 12:08:56 ....A 229472 Virusshare.00095/Backdoor.Win32.Agent.grio-66e5e7542a35356ab54bc9e3233bc4e869be7e5568da913628f50ef9948d630b 2013-09-08 11:22:34 ....A 229473 Virusshare.00095/Backdoor.Win32.Agent.grio-f39b3fc1e194e57115f7da6c964ddb10aa917fc41d036ff9d68c3079d7fce8c5 2013-09-08 11:43:56 ....A 229477 Virusshare.00095/Backdoor.Win32.Agent.grio-f710773ed6002b1aa160840904a57790c06846238dea9cadd336ef5e04537666 2013-09-08 12:08:06 ....A 716808 Virusshare.00095/Backdoor.Win32.Agent.gtlh-14ba1607fda4903cf611eb38146ee3a6c557b4edd2e5411baef2016fac72b3be 2013-09-08 11:37:52 ....A 26624 Virusshare.00095/Backdoor.Win32.Agent.iw-a92d2b4f5f6237722e9046d52139119d3bb12b6981bfee96f1b3bc4f317bd48e 2013-09-08 11:40:14 ....A 148992 Virusshare.00095/Backdoor.Win32.Agent.jk-65a14e3370bc1d660c7a363666ca55eafb36575421be92199880bbba5c19849e 2013-09-08 11:16:00 ....A 180224 Virusshare.00095/Backdoor.Win32.Agent.km-a521d28f2d2f8c02007e7a5fd952b18ce5cdb12f85b1578ade048ddd9ca25ab1 2013-09-08 11:58:46 ....A 81408 Virusshare.00095/Backdoor.Win32.Agent.km-ce542e0a6e5d60cd51ddb93168f0ce71edcf9494cbdeb666daa012bd64c29183 2013-09-08 11:53:42 ....A 647168 Virusshare.00095/Backdoor.Win32.Agent.kwa-9553141adf9ef593f19a02a1983ef85698c6f167dae5a93a041ce60758915e2c 2013-09-08 11:49:46 ....A 384905 Virusshare.00095/Backdoor.Win32.Agent.lzg-b1c7ca5930b041bea1d64ab8d633a2f16826a1fcb60ef79d39e1f3fdb095b55c 2013-09-08 11:49:04 ....A 128142 Virusshare.00095/Backdoor.Win32.Agent.rtj-06043cd0f3d9ee42a01181fec1f843ba6cbdcea24769d632af0c9a77140a90c0 2013-09-08 11:12:54 ....A 266320 Virusshare.00095/Backdoor.Win32.Agent.twx-da11576e7ab2731704200776b1b6216851a95811cfc3ad7c0c7f538f29a944f0 2013-09-08 10:59:08 ....A 249856 Virusshare.00095/Backdoor.Win32.Agent.ucr-114f382ff7867148709dddae27b8c56c87683e3d8cb06d3d6ded6c2a9a92c6c1 2013-09-08 11:02:28 ....A 595132 Virusshare.00095/Backdoor.Win32.Agent.ucr-e2511d61511a520e2f49864fad3a22d9599d2cc3f9505cc760a43cf278fd5f3c 2013-09-08 11:44:00 ....A 246948 Virusshare.00095/Backdoor.Win32.Agent.uek-5320a8426cdaa8400c83abe0cfe03f4f289e67a07cebf7f4935e5ec317eac8e0 2013-09-08 11:25:08 ....A 200753 Virusshare.00095/Backdoor.Win32.Agent.uek-8bba3509c3cdc5305599e5ac9f02bc491f2f8aaf304501a5403e621a6cd35416 2013-09-08 11:07:54 ....A 200753 Virusshare.00095/Backdoor.Win32.Agent.uek-c1c189133feb7d5d2e9a79f615c914ff07dbf4cd8e220ba6e72cf72d0c86e795 2013-09-08 11:11:12 ....A 102482 Virusshare.00095/Backdoor.Win32.Agent.uek-c49ba52e9841c5f2ca03514326680a30825c673543b3ba4f4a610ed720574664 2013-09-08 11:41:24 ....A 245887 Virusshare.00095/Backdoor.Win32.Agent.uek-efa925a3c02dc863c0baaa578cffd24a94031f3a056f584241578edfb54b56b2 2013-09-08 10:26:48 ....A 57414 Virusshare.00095/Backdoor.Win32.Agent.us-aa7f8092bef4abb2f4e0d5bcb4c3150b196f448d97a0879de42da14e214879f3 2013-09-08 10:59:58 ....A 733184 Virusshare.00095/Backdoor.Win32.Agent.vmo-4bcf12ad8d63ca1734feadf6125758c485bdfc11fc72abbd9cdc60ca0ae09841 2013-09-08 10:41:18 ....A 96256 Virusshare.00095/Backdoor.Win32.Agent.vsa-eb693fba053f30c241be0da78769fccad38ee427286105cf0c57f4010d42fc27 2013-09-08 11:33:52 ....A 22022 Virusshare.00095/Backdoor.Win32.Agent.vtd-a1ca7ba68099230082dd7d7c98647561ca31f8ac3ba8b59823dcf960dc8df586 2013-09-08 11:08:18 ....A 687981 Virusshare.00095/Backdoor.Win32.Agent.wc-c87c1d98098873b9366360dd8c8e2393d350291d497d4674d4a123605f0b39e4 2013-09-08 11:20:40 ....A 159952 Virusshare.00095/Backdoor.Win32.Agent.wlc-68603930c64c8c2ed66318aa94e760fe40bd4160463e91e9575662e80142515f 2013-09-08 11:28:50 ....A 192432 Virusshare.00095/Backdoor.Win32.Agent.wz-991ae8f6dac593d537e86333d05ca34edac57fe6e00e17307d5ae71d2dc958f8 2013-09-08 10:28:40 ....A 59068 Virusshare.00095/Backdoor.Win32.Agent.xh-70c6892229556581d16c92bfd234e821427410ad8750f528cd98dc5555f62f9d 2013-09-08 10:56:56 ....A 139413 Virusshare.00095/Backdoor.Win32.Agent.yu-d7263437e395f1c0b11d0e4dc843b6fb8044e1b6f3e92101f07433718e95a8e4 2013-09-08 12:03:48 ....A 7285795 Virusshare.00095/Backdoor.Win32.Agobot.afw-984686a4351a3b6c61353186a9c067734fab94f98466dc3ac7c4d204d2e718a6 2013-09-08 10:53:58 ....A 5207040 Virusshare.00095/Backdoor.Win32.Agobot.asp-a609fc473d6e5f570ed17b3da267a5b4486a34e0f75df7bd81f50e95c14f7250 2013-09-08 11:59:12 ....A 229376 Virusshare.00095/Backdoor.Win32.Agobot.gen-aa8aaaa4925ddbad70b4be6a53a967164d08294d105853485f2bedbcaa375332 2013-09-08 11:10:48 ....A 131584 Virusshare.00095/Backdoor.Win32.Agobot.vp-61cbe3cf8d9de2ff7bd3f684923e247db39dd2f1827ebd1190b38eb03b41d3de 2013-09-08 10:31:40 ....A 350208 Virusshare.00095/Backdoor.Win32.Aimbot.xo-3da6d40ba926f4c2207b24bd4522792f26462b7630da0e45479048f3ed392484 2013-09-08 12:04:22 ....A 53248 Virusshare.00095/Backdoor.Win32.Akbot.h-7df2ca5ecf8857f11c2a9de445585ece4f9585f386b706ad8d93bd0ec6859bc8 2013-09-08 11:59:24 ....A 58368 Virusshare.00095/Backdoor.Win32.Albot.as-501f489b365d103231af6b8fdea44132df3166ec6403635f35122251c469fdee 2013-09-08 10:28:24 ....A 165888 Virusshare.00095/Backdoor.Win32.Albot.as-8dd09c688b69fddbaf09028a838994f41073b9d3d292a67e844dee65ee95b2ba 2013-09-08 11:09:42 ....A 127488 Virusshare.00095/Backdoor.Win32.Albot.vib-da411db006949780afa72a9c6ad39078c000249f6a75e6e11492f71ce795fa1c 2013-09-08 11:58:14 ....A 33792 Virusshare.00095/Backdoor.Win32.Androm.a-1484d108bfc5522209bba0bbeb1b8152c2a58807ce2e47f97eadded970dcc982 2013-09-08 10:44:12 ....A 4140 Virusshare.00095/Backdoor.Win32.Androm.a-18d65afc1bc54aabca90a9b1d1205d236ac1220e0fa08b66a210a618e0f8952f 2013-09-08 10:55:40 ....A 11385 Virusshare.00095/Backdoor.Win32.Androm.a-427fd3b16e26342ab6f9a84370b3a6bea548e9c26fb2c4ac9074811fad472fa6 2013-09-08 11:09:06 ....A 13824 Virusshare.00095/Backdoor.Win32.Androm.a-791b66000225345df087562f3ffe50ffa5c29068003b4abc61855c78371f3e45 2013-09-08 11:00:38 ....A 13824 Virusshare.00095/Backdoor.Win32.Androm.a-811cc8439ba38571d81d81d6c0b1a54b0b8a0f79664ac7d69c8e7095e93cc139 2013-09-08 11:01:00 ....A 16384 Virusshare.00095/Backdoor.Win32.Androm.a-ca4c7954802eb227a03581199cd0cd68d86b22eb3fd8a035fb4f0869302091e5 2013-09-08 11:13:44 ....A 13824 Virusshare.00095/Backdoor.Win32.Androm.a-cc351a82ec0d01d331841b81df06012fa1b99adb196d475f7857405120361705 2013-09-08 11:35:56 ....A 13824 Virusshare.00095/Backdoor.Win32.Androm.a-d025b17f73ae9ed0862a42e10b9da5a681a48a9fae0fbed5afe4f953d7957a4c 2013-09-08 11:32:24 ....A 323584 Virusshare.00095/Backdoor.Win32.Androm.adjw-d6d02e2b4a37285555f5c3981101e1264a7d771ca60327ce34f02a7c61962c76 2013-09-08 10:38:36 ....A 471040 Virusshare.00095/Backdoor.Win32.Androm.aeol-a983959920c29f5348a2db5bb2c60e14e7a7630d7ee7b79569daf674dad1c023 2013-09-08 11:24:34 ....A 167936 Virusshare.00095/Backdoor.Win32.Androm.affk-1a776d39fd44ec96a5358210daa35e55c57763d666534da3780db2a7551982d2 2013-09-08 11:06:34 ....A 778240 Virusshare.00095/Backdoor.Win32.Androm.agne-39ad0aff824fa4599c9913573f7a7bcd9bed03843914088ae23a000236742987 2013-09-08 10:32:10 ....A 72192 Virusshare.00095/Backdoor.Win32.Androm.agsm-3f350e72cc5262be4406f6571fdce3d97e427dde4d2d691c88f5b184282dde9c 2013-09-08 12:01:04 ....A 717312 Virusshare.00095/Backdoor.Win32.Androm.agva-2c8a2775f99ec4429253e7709baa1107643dd17effb6211e1b0aeca3b3539e64 2013-09-08 10:46:28 ....A 278973 Virusshare.00095/Backdoor.Win32.Androm.ajuk-089891eb3cd5f6042e792be1feba24b05a995aa11bad703ea8953335535ffd4c 2013-09-08 10:48:50 ....A 38995 Virusshare.00095/Backdoor.Win32.Androm.ajvv-c2b0743705467783ef9d18efc33a9f388b847ad65d149c55a4bb79116c05e72b 2013-09-08 10:50:56 ....A 363602 Virusshare.00095/Backdoor.Win32.Androm.akqn-3fd91295cc043daef52d5905ea88b6f71246e05eb3a3381d31ef5ab7be679b64 2013-09-08 11:38:26 ....A 363588 Virusshare.00095/Backdoor.Win32.Androm.akqn-5ba9564343480e053afa89105b8e20dabf4486bb4683cd9cd36269fdd97ddb6f 2013-09-08 12:02:00 ....A 303390 Virusshare.00095/Backdoor.Win32.Androm.akqn-8202950d696261a7a630dd89c79c14d9b397ba3b4d70f33a7d51cf5a8be2b5d5 2013-09-08 10:38:32 ....A 303390 Virusshare.00095/Backdoor.Win32.Androm.akqn-96fe4048d3bf82b003c1ef6492aad0248033ca9ff1a37e61b654abe7ca147069 2013-09-08 11:56:54 ....A 303364 Virusshare.00095/Backdoor.Win32.Androm.akqn-b7241afc7728a4f55e0edfeae0d661675f15f2ddd3b6146762341baa933f8c1d 2013-09-08 11:38:50 ....A 363528 Virusshare.00095/Backdoor.Win32.Androm.akqn-bde9e650dc58d8bf1c6d0147ad464f7be43a62d081c876f8ad9e6147ec7ba8e6 2013-09-08 12:18:36 ....A 192846 Virusshare.00095/Backdoor.Win32.Androm.algo-28beb8cb8132f9abba4b75d80677d3af0c5d7d2a7f5a49e69e9cba7f302e3130 2013-09-08 10:43:46 ....A 396784 Virusshare.00095/Backdoor.Win32.Androm.apui-75e6ee82fd8bdd04ac2d8af4162baec2e7b6f47394d4aea78cf5900169f5deb2 2013-09-08 11:28:02 ....A 396802 Virusshare.00095/Backdoor.Win32.Androm.apui-f4d13f9eb827d9e25c3a522182f615617212c3145d666f773fde4a2fecd3d0ed 2013-09-08 11:20:46 ....A 262144 Virusshare.00095/Backdoor.Win32.Androm.asyf-009baacaee9edca6e04f8e13878d47179e4dd35734e113bf2e14ea8440e6d916 2013-09-08 10:33:06 ....A 86786 Virusshare.00095/Backdoor.Win32.Androm.biua-eff13ec402135730ab989e0247fd7fc647cbaddc2487cf408c7284c0f61042ef 2013-09-08 11:46:12 ....A 125440 Virusshare.00095/Backdoor.Win32.Androm.cua-959feda471e1aed1cddf388fa91eb0d85070b5e63f376fd36a88f4f616ce75ef 2013-09-08 11:56:08 ....A 140081 Virusshare.00095/Backdoor.Win32.Androm.cwu-3968c403955b13bf943c416ab7f39f23e93403b411be0f4805276bc08c6381f9 2013-09-08 11:15:18 ....A 136192 Virusshare.00095/Backdoor.Win32.Androm.gyco-b4c4d2a8f288f98b14135b7088cf8349549382bace5946a1ab7abaafaeea5e8d 2013-09-08 11:59:52 ....A 182272 Virusshare.00095/Backdoor.Win32.Androm.gycp-c43e769beac6971d37083a79f9ccc23007d6af8b3e36bc486137c7f6df99c703 2013-09-08 10:46:00 ....A 124825 Virusshare.00095/Backdoor.Win32.Androm.haiq-d6988311afcc3913a1c5877b98c22d19635dbb7d7dde8fb94fd70e673ac86821 2013-09-08 10:39:34 ....A 163483 Virusshare.00095/Backdoor.Win32.Androm.hbbc-320771da0c7c0db71b69053b7c16c8cdaf1330434a707962b83acfbe3c1fc51a 2013-09-08 12:01:42 ....A 1075200 Virusshare.00095/Backdoor.Win32.Androm.hbui-ae9c972afddb72d9afec9741cf1e59d37a73b443c6612c6c866339e6ae5e7329 2013-09-08 11:08:06 ....A 345088 Virusshare.00095/Backdoor.Win32.Androm.hbui-c3e3d91cb040c4f144c4a73a4d8c1be0aad45475cbf82fc22b108a040e58ffce 2013-09-08 12:10:30 ....A 366592 Virusshare.00095/Backdoor.Win32.Androm.hbui-c5c379d8bcc93b8d419ae67c07984f1ac1879588354ef9e545ea8efaa242b00d 2013-09-08 10:51:20 ....A 361543 Virusshare.00095/Backdoor.Win32.Androm.hbwk-febbe3a439e8fefe212e480b35d19bbc9b575650a7b63050380b832768867d11 2013-09-08 12:14:36 ....A 262144 Virusshare.00095/Backdoor.Win32.Androm.hccf-5b223b03f9b5e7330ff015798318f6e97413e884dbb156605ae7232bccc04f20 2013-09-08 11:56:28 ....A 728576 Virusshare.00095/Backdoor.Win32.Androm.hdmp-241e09c77a333b6e7e2dbca6219ef416118525ccfea147d903b5ea62cb674186 2013-09-08 11:28:32 ....A 121209 Virusshare.00095/Backdoor.Win32.Androm.hdnh-bcff3f263d4b30783e8d83cc26ef982694cd330ea0fd02068fe40a1b5c8f7797 2013-09-08 11:57:58 ....A 457728 Virusshare.00095/Backdoor.Win32.Androm.hdpx-7cc984013a0f3b61b519a88d5aa314c099356dc6b5fe7c44d3250e2c8791a02d 2013-09-08 10:50:50 ....A 228352 Virusshare.00095/Backdoor.Win32.Androm.hdqn-4d0ee4816655ce9a727821a4a62a66f2dc0a9d363feef01234f3b8db56072d77 2013-09-08 11:44:12 ....A 894303 Virusshare.00095/Backdoor.Win32.Androm.hevf-e7e1d0d65b9e3e71f60df17ab6277c1376237dccbed9b67ee61f422ed7075cc0 2013-09-08 11:27:12 ....A 297603 Virusshare.00095/Backdoor.Win32.Androm.hfpb-a2322c882043bbe7b3e8adb6854d74e87c04d414e4f072ebd25c2dd6ae5133f0 2013-09-08 11:54:46 ....A 82338 Virusshare.00095/Backdoor.Win32.Androm.iaea-604e000590d179f847152d18bdfb0ccb65bab3dfb3d0cb88695ab046d69337ba 2013-09-08 11:34:34 ....A 288256 Virusshare.00095/Backdoor.Win32.Androm.ibpz-bb86a4805068e64ddd7ba03964a8d5fe79e774e864542aea8f25aaec28500462 2013-09-08 11:37:18 ....A 223768 Virusshare.00095/Backdoor.Win32.Androm.ibpz-c237512135dd86c076e69b50d81c5e6aab7830cafc58002c362923c8100b0974 2013-09-08 11:06:32 ....A 196608 Virusshare.00095/Backdoor.Win32.Androm.idak-b77638b6ba028ae26aa81c1efdc8c0e67d1947354e32c83230753062fa29eeb9 2013-09-08 11:15:02 ....A 2363954 Virusshare.00095/Backdoor.Win32.Androm.jcrf-9bf64a7f5ba30f063470c9764527214a66c9852864078e3225a28ffacf84b895 2013-09-08 11:33:48 ....A 530484 Virusshare.00095/Backdoor.Win32.Androm.jdbr-2027f521ea122786f7d385171a81fb6a6e8fdceb0f0f3a73f42c229771da9061 2013-09-08 12:08:54 ....A 262158 Virusshare.00095/Backdoor.Win32.Androm.jkxz-901477c10c5bd5f122dc4634f06a1997d063bc8d4d3c55ad67a90147792f5e03 2013-09-08 10:24:12 ....A 390144 Virusshare.00095/Backdoor.Win32.Androm.jpdr-d2c92c29b659ccdfc0c06ca0436e9524d8b3f14653050525dc66cd9840a5616c 2013-09-08 11:03:26 ....A 96768 Virusshare.00095/Backdoor.Win32.Androm.jqgr-e0e1e866a7908d26db7673631d43a801edd0a502d8f5b82c29988bc850b977d7 2013-09-08 11:00:26 ....A 315399 Virusshare.00095/Backdoor.Win32.Androm.juob-ffe64ee2ae8a57f63471056591e9c8e775774b597492e6701beae885a9d5b258 2013-09-08 11:32:20 ....A 332855 Virusshare.00095/Backdoor.Win32.Androm.jvmu-9c25cc6c81b4f861e255b7c361727f706584ad6e8f62062c9b88614a8de6ec66 2013-09-08 12:19:20 ....A 274499 Virusshare.00095/Backdoor.Win32.Androm.jvnq-364a0c39adad7aa46c379ad7eec534b099135e8c8919620c8b951f35096d5a19 2013-09-08 11:09:14 ....A 359936 Virusshare.00095/Backdoor.Win32.Androm.jxcj-17fe992ac0b059a348352d3e975d3885ec353e4378ca4210fa5f8098a4dc0820 2013-09-08 10:34:12 ....A 384000 Virusshare.00095/Backdoor.Win32.Androm.jxcj-3b615da385405f57b2ce7b4c3dd543c36b128a90d442370a775e914218e15270 2013-09-08 11:24:56 ....A 384000 Virusshare.00095/Backdoor.Win32.Androm.jxcj-5b7a1f27ab36c195fb000a35d5b8bf5240e4ac9fbe702db42422e5999d02f636 2013-09-08 11:40:34 ....A 384000 Virusshare.00095/Backdoor.Win32.Androm.jxcj-d0b014d00d86674c24588a909100adf509dbf6166ff50f504fb18f1990f1beac 2013-09-08 12:15:10 ....A 163840 Virusshare.00095/Backdoor.Win32.Androm.jxdt-550e0ece50d04a82087345273e7c2001d8a910b710a2924250dd12d0d16bb4b3 2013-09-08 11:12:32 ....A 466971 Virusshare.00095/Backdoor.Win32.Androm.jxfb-d4b51a40336764dc3ca23d3cdc233ccb6945ce97df6f59a98d3f7a6af2d22bf6 2013-09-08 10:24:32 ....A 387584 Virusshare.00095/Backdoor.Win32.Androm.jxgb-12731ede3a862722def5c309b7b58dbe8b456a6ac4dbffbab4231f3a2ce12efd 2013-09-08 11:30:38 ....A 108544 Virusshare.00095/Backdoor.Win32.Androm.jxgb-f4d4553c6eba20aa4a4d3718db5d5ecdeb43f6f5edeed4ff69a1935946114597 2013-09-08 10:34:06 ....A 69632 Virusshare.00095/Backdoor.Win32.Androm.jxsk-880a0f7389aa78806ad6bb8ff02e17c7d80a8c597ef6ddd91515dbb25f6ff39f 2013-09-08 11:00:14 ....A 149504 Virusshare.00095/Backdoor.Win32.Androm.jxty-0607e85d0dca24429669938f8838c5f7607b17a61c43c7e259c34c17c08302aa 2013-09-08 11:09:52 ....A 65655 Virusshare.00095/Backdoor.Win32.Androm.jyap-676c4f76d3b7bd4f72a48b9c73e49d62f6347da90f7c68a69d70f1fe201ae755 2013-09-08 11:48:42 ....A 49152 Virusshare.00095/Backdoor.Win32.Androm.jzrk-84edcf27342d0aa2d72d462cfd2a36a93d9bd96688a534637fea0a4a1634f383 2013-09-08 11:38:08 ....A 462848 Virusshare.00095/Backdoor.Win32.Androm.kqwh-77ebcbb6b68107e905fadfa944a13f296ae2315e7b1ba42b9c8b70c352711e5e 2013-09-08 11:01:26 ....A 311296 Virusshare.00095/Backdoor.Win32.Androm.muqp-ba6a35580fd157d0d1e3a78cad97c2784e556d8cca631e8ac29910d17b91662b 2013-09-08 12:06:16 ....A 311296 Virusshare.00095/Backdoor.Win32.Androm.muqp-cf97e5f0f4d36a47fef51b166ecbd39d66d8c98ed3768a47f74e52cab8641c03 2013-09-08 10:32:44 ....A 147550 Virusshare.00095/Backdoor.Win32.Androm.nyjj-36fb4bd90cbc100534e80a1e6461aa802ea3ca5bf96a4057798209152c7a3982 2013-09-08 12:13:18 ....A 417792 Virusshare.00095/Backdoor.Win32.Androm.osyd-55a9199d2cb79192611e7937afb0599fab99ae22f38ac961ef0354a4f550341c 2013-09-08 11:07:22 ....A 630784 Virusshare.00095/Backdoor.Win32.Androm.osyd-88ba864b7c78e598f7a38d8dd3329feb5f9fbcb9540607e2802628519a16a059 2013-09-08 12:10:10 ....A 236528 Virusshare.00095/Backdoor.Win32.Androm.otzv-97a9d193067db42afc158e584080fa1032025781919b7b068898db357349617e 2013-09-08 11:12:02 ....A 173056 Virusshare.00095/Backdoor.Win32.Androm.qfil-98bdbe87c74350425d7f1760499757f35d684c10da2c18a30ddcc728575e5de1 2013-09-08 10:42:48 ....A 62464 Virusshare.00095/Backdoor.Win32.Androm.sed-a7ebf5572e51fe7d5ba9969c77b3fa093b159c55b24d1b9963cf7187e9338678 2013-09-08 11:22:14 ....A 119999 Virusshare.00095/Backdoor.Win32.Androm.sox-268cecf7c9c8ce2dbf387d6eb1899e6d8548ec21b1a322864a8e0bd92365a22a 2013-09-08 10:30:02 ....A 204770 Virusshare.00095/Backdoor.Win32.Androm.spv-8b6d3636061275339edc319d1f2f44e0df306e4ce7bdecb1b54f2037ad5a154e 2013-09-08 11:32:42 ....A 86016 Virusshare.00095/Backdoor.Win32.Androm.tlez-06569190052effb6befa6c50dea4e0004659aa7522b9e88b44b95a9265c0b490 2013-09-08 11:29:30 ....A 302160 Virusshare.00095/Backdoor.Win32.Androm.xlz-fb012e2bcfea1b4f1b3094d13e307b6824492c4e3055eb4f573ac839edd7c7c3 2013-09-08 11:02:28 ....A 363520 Virusshare.00095/Backdoor.Win32.Angelfire.c-d2b8e1c431049666412619e0dfa35128f7047928d78790ab6329bf03e92aa9d0 2013-09-08 10:56:30 ....A 504022 Virusshare.00095/Backdoor.Win32.Antilam.20-2bb5f63e18e30e0a13943a29cd2a6cbffe80564c0f22505f0b284fe0b1af3379 2013-09-08 11:36:24 ....A 2513536 Virusshare.00095/Backdoor.Win32.Asper.aaft-1e6e5721371e10b5535c5029a568ecbb849937556dfc560e814498dd24f6507d 2013-09-08 11:41:50 ....A 1049216 Virusshare.00095/Backdoor.Win32.Asper.aafu-d91a0d5906c17a3ef4d5d8c798e40ece956990ae98acd86d79b9b57e89565779 2013-09-08 11:09:56 ....A 1251456 Virusshare.00095/Backdoor.Win32.Asper.aagn-45a07d1af76e933f00392ecb0117dc89843eef0fde46a95912b5a61f05501e69 2013-09-08 11:02:44 ....A 1251456 Virusshare.00095/Backdoor.Win32.Asper.aagn-9dc34c3fdafa6ee6e209859083f70a2270fc08ef30e111ff7fd2162f4fc74284 2013-09-08 10:39:58 ....A 1251456 Virusshare.00095/Backdoor.Win32.Asper.aagn-d7cb47e49a3d25bfc1657881ca0eacad2ad41fe3ec4f505ed18599375dfe2a22 2013-09-08 10:27:22 ....A 1698432 Virusshare.00095/Backdoor.Win32.Asper.aano-0c021f946501ed7c5f2e18fff0399fa31f6f1cc211d72e5d82ebe4ca75777460 2013-09-08 11:42:16 ....A 604288 Virusshare.00095/Backdoor.Win32.Asper.aano-4498c5af79499658451197e0be60a1f135c11604d85c7674698d7ff999656172 2013-09-08 11:24:16 ....A 1418880 Virusshare.00095/Backdoor.Win32.Asper.acgr-4209ef78a5653236834a91fa50041f2b23eaf1e54d30457092d2f4b8d20fc5f0 2013-09-08 10:25:24 ....A 2710656 Virusshare.00095/Backdoor.Win32.Asper.acko-47ade403ade2e3db2e24a81b408e1161fc9c226f1719f2c10f4073ff42f1d3e7 2013-09-08 11:01:54 ....A 2223232 Virusshare.00095/Backdoor.Win32.Asper.ackp-601ac7ae57b82b52056d0154e35d7a6452679b008d67403e4899499eab60668d 2013-09-08 10:31:20 ....A 960640 Virusshare.00095/Backdoor.Win32.Asper.aclf-145c10a64a723ef57e7ed51355cce8956f8852c48477770a177ae736113fd413 2013-09-08 12:07:02 ....A 2030208 Virusshare.00095/Backdoor.Win32.Asper.acmd-80c40c09c72238fd7330c58d097b1a45c8109c5ac7038bc8287c556d973cc404 2013-09-08 11:18:10 ....A 725120 Virusshare.00095/Backdoor.Win32.Asper.acmd-cc38d9abb5e156c85f65a7c32ecd90897d59c2c63435a682e75c0f9cfe792e95 2013-09-08 11:03:28 ....A 725120 Virusshare.00095/Backdoor.Win32.Asper.acmd-e05b3d2edbfeb8ba83ea02577843e4a26928566e074c504e4042de5dfb1a7a8c 2013-09-08 10:52:18 ....A 526464 Virusshare.00095/Backdoor.Win32.Asper.acmk-3fbf8d49bf0236180b0875df668f65b2cc6447943bb241c852f5210440d453de 2013-09-08 12:07:18 ....A 526464 Virusshare.00095/Backdoor.Win32.Asper.acmk-752f565c49524680203eccee5e411c3d48b982573867f973e3078cf03b664c5e 2013-09-08 11:08:40 ....A 342656 Virusshare.00095/Backdoor.Win32.Asper.acmz-efe2f83d1e621c37d511e56776b40a02e0b61cd62254ef2b8a40b15adc9ed008 2013-09-08 11:38:08 ....A 1411712 Virusshare.00095/Backdoor.Win32.Asper.acnc-2b1e55ddf3155aca2e8c50a0d6543db22be81625bfc83fb74cab1de0cbccab17 2013-09-08 11:14:50 ....A 1411712 Virusshare.00095/Backdoor.Win32.Asper.acnc-3cb7c9d06716a6e5711e9a5ce6c5debd1755b78962ce847fe887128005becc7d 2013-09-08 10:47:26 ....A 374912 Virusshare.00095/Backdoor.Win32.Asper.acnk-877e17bca9a6728d0f93b289d937b63b2ea92e88af38fbc59575143a63ccfe7b 2013-09-08 11:39:20 ....A 2607744 Virusshare.00095/Backdoor.Win32.Asper.acnt-a723cba56700b6dfb8992b62c82d3d873dab362f27e1a2bd073fa73d9bf69c5b 2013-09-08 10:35:18 ....A 1432192 Virusshare.00095/Backdoor.Win32.Asper.acog-1a1f77172950644860936755d58d3e8f90b71c05fc9381009fb132a602d934d3 2013-09-08 10:42:04 ....A 1432192 Virusshare.00095/Backdoor.Win32.Asper.acog-3799341c8c8d8ba9a6855acd24b04689397fd8c0596442e2d93855d586f15ffd 2013-09-08 10:49:44 ....A 1432192 Virusshare.00095/Backdoor.Win32.Asper.acog-78bc4fe66c247611dd9f09e83eebf7a1f37c5f7d46dbb985fbc1cc66e432af18 2013-09-08 12:16:22 ....A 522880 Virusshare.00095/Backdoor.Win32.Asper.acog-8bf235db24e3d6034ef4560962171a8abbd4475f041a477d6b7add84b1270449 2013-09-08 12:04:14 ....A 1432192 Virusshare.00095/Backdoor.Win32.Asper.acog-c02c738c8cd92bf2677df83e320ad737383ae0ab01a1f2c3ccfe18ec7ab45b65 2013-09-08 12:04:54 ....A 2370688 Virusshare.00095/Backdoor.Win32.Asper.acpt-7d8528a196f631c02cfc7eb36680df76f0e1063e330a766e810e5e28f5ef241b 2013-09-08 12:08:18 ....A 660608 Virusshare.00095/Backdoor.Win32.Asper.acqt-83b5ac3af792c21ad7dc270e5ca52ffe841c6dfa8dd1f43eb8013906a66bc7e0 2013-09-08 10:38:12 ....A 1960576 Virusshare.00095/Backdoor.Win32.Asper.acrc-fa46854c8eceb5ab6f9ed4d1e75408f97c3dbc2d603065efc250abf4a91d395c 2013-09-08 12:18:00 ....A 915072 Virusshare.00095/Backdoor.Win32.Asper.acrj-2e0ca71e8b92709ae36b9a7936ed30232e35e39700cb31aa21c1acb5c72c37f4 2013-09-08 11:33:22 ....A 915072 Virusshare.00095/Backdoor.Win32.Asper.acrj-52d2429d50ef82319acef32731b3a89a9a318cfe8af47773081bedb8675a8e78 2013-09-08 10:57:26 ....A 2769024 Virusshare.00095/Backdoor.Win32.Asper.acrj-8ca649f33aebfffa2655b4a9ff68a120810e3f02e6180748fad61d7bef38e716 2013-09-08 11:14:34 ....A 915072 Virusshare.00095/Backdoor.Win32.Asper.acrj-d92c6df70b540eaa5475fe09d489c9ebb454bdc92bcb5c48d9036036199e2934 2013-09-08 10:53:24 ....A 3017856 Virusshare.00095/Backdoor.Win32.Asper.acsr-3e023dc6a7123f4ac044aaeb0a66adadecbcddef0264d87f303323fb35384e74 2013-09-08 11:41:44 ....A 996992 Virusshare.00095/Backdoor.Win32.Asper.actd-52644a38d7cd30acd4a58d442964124fb14781008e8d6fb7b6fe52198a07aa6a 2013-09-08 11:54:50 ....A 1037952 Virusshare.00095/Backdoor.Win32.Asper.adby-2b849fd8d394c0fabc346d87f293c34248f4c0af0feb1aa7846fe53b64db768f 2013-09-08 11:58:04 ....A 3041920 Virusshare.00095/Backdoor.Win32.Asper.qja-2b2635a17bcd525a8df43e78b1626fd74a0e8cfa3dad29c953930d338702fb5a 2013-09-08 11:27:22 ....A 868480 Virusshare.00095/Backdoor.Win32.Asper.wje-bb5a79758c551fa398c1edbfc25dc4b4e47fe39b63e1c5c4cf44bd18a43c4637 2013-09-08 10:45:48 ....A 855168 Virusshare.00095/Backdoor.Win32.Asper.xbl-623f17a01803004b31d52f05b2c2553d993b265744313ddf4ffa793615f2e1c4 2013-09-08 10:42:34 ....A 855168 Virusshare.00095/Backdoor.Win32.Asper.xbl-81a436aafbd8f7e4580cc3e26a0b5f07c833058af45e9fbd5fa79f698a13ba47 2013-09-08 12:15:56 ....A 855168 Virusshare.00095/Backdoor.Win32.Asper.xbl-9058a1cce79daf98f3d29beade1f5dacc3a874ef863f57bbcc03162d6b9aac5a 2013-09-08 11:35:52 ....A 2693760 Virusshare.00095/Backdoor.Win32.Asper.yvm-7d6bbdaeae39ebd2f4f39596a310f174718b90a45a19061019081bd8a0bde0c0 2013-09-08 11:49:52 ....A 2567296 Virusshare.00095/Backdoor.Win32.Asper.zmm-81c75daaf458906c255861fe11b70ec59c63bb278831bbb5c4d76576e3b9f7c8 2013-09-08 11:11:04 ....A 865408 Virusshare.00095/Backdoor.Win32.Asper.zmm-88906003eb951d0a0967c6a9d042137e63fb99275e07984c3803059489f3a5c5 2013-09-08 11:03:56 ....A 2567296 Virusshare.00095/Backdoor.Win32.Asper.zmm-b05645ee71baf447ddbd4c884376405dee5cd76db0ffbd78ea044d77ac24b13a 2013-09-08 10:43:28 ....A 2476672 Virusshare.00095/Backdoor.Win32.Asper.zob-2d799792bc721324ad420f140f70fbbc1d2d131d4c178e3f25d213533f6e19aa 2013-09-08 11:34:06 ....A 2476672 Virusshare.00095/Backdoor.Win32.Asper.zob-8f1c9c5fb0e4a300bd26a28235c5d82946c89717cf4b838881283d34511b4f47 2013-09-08 10:27:42 ....A 2476672 Virusshare.00095/Backdoor.Win32.Asper.zob-e08cd60830ab9310912bac13c3fb245047c9cc09c46f842c6f0bd15c77d25629 2013-09-08 11:27:42 ....A 2476672 Virusshare.00095/Backdoor.Win32.Asper.zob-e6bfbf9f74033b59132ae4913401cab16eb5809823a148fdd84066a792edb4db 2013-09-08 10:47:10 ....A 818304 Virusshare.00095/Backdoor.Win32.Asper.zob-edf5fc1559e348fc09775ef7f9f4b71d60b9d50cd003156eb31a5339bd31ce6a 2013-09-08 10:49:40 ....A 418567 Virusshare.00095/Backdoor.Win32.AutoIt.ap-76668b90c9e24f66234bde53a81b5cba47a8e99124a6ea0936abc55b022506ce 2013-09-08 12:10:48 ....A 282357 Virusshare.00095/Backdoor.Win32.AutoIt.ap-85ca06f907a29d08dc6f40fe2e5e602632a67ae8ef4766e0ecf5fa2d6320b2e6 2013-09-08 12:08:08 ....A 2133670 Virusshare.00095/Backdoor.Win32.AutoIt.di-fc618cfcc5355262bd1b43e6ab4cf4c26faaaf0a9047706963309a3b2f2afde9 2013-09-08 11:16:32 ....A 465920 Virusshare.00095/Backdoor.Win32.AutoIt.n-03f3681de00c203ca0725e103f163417b381478eca3bdf95e94b95b04f1d07c1 2013-09-08 11:30:08 ....A 412005 Virusshare.00095/Backdoor.Win32.AutoIt.z-7c68ae29aedb8cf45e629338bbb59964bdb18cc28f13d39e4b8a163840cadc56 2013-09-08 11:42:20 ....A 164531 Virusshare.00095/Backdoor.Win32.Azbreg.xbt-2c52718fca181a0cc458090e4f7d890701100f6cdbc22222117b1d4d35b5e136 2013-09-08 11:10:28 ....A 124928 Virusshare.00095/Backdoor.Win32.BO.a-84d731e8f9d307ad5c0ea45629f57f04c5417021997178726c322bcef6b46b11 2013-09-08 11:25:46 ....A 1602718 Virusshare.00095/Backdoor.Win32.BO2K-89bff9757a653271311c011ba0554a24d39bd87d581b25d1897775cdd47c08eb 2013-09-08 11:04:34 ....A 209920 Virusshare.00095/Backdoor.Win32.BO2K.111-3379db4ceb5ee9d4567ee303e0097253232e60a5842da25d6db71e65fc038ab8 2013-09-08 10:29:26 ....A 233472 Virusshare.00095/Backdoor.Win32.BO2K.config-d1a9fecd6ba0274d162c87484646fa18c538ce021235169667080d6c45534d10 2013-09-08 11:35:48 ....A 51725 Virusshare.00095/Backdoor.Win32.Bandok.ad-d1d464a76d760027c769b98d5910e8792e1230952a27d6039ede0499d793a86f 2013-09-08 11:07:30 ....A 98304 Virusshare.00095/Backdoor.Win32.Bandok.be-5de324efec4714572ad89ae84949dfdba5369616f96dd9db2c70579cbd3bb456 2013-09-08 11:30:14 ....A 54784 Virusshare.00095/Backdoor.Win32.Banito.bt-2502f594af3246e62fe5a1c4450e61021ae93f1a4d294d86360ca48300b23a96 2013-09-08 10:40:32 ....A 81920 Virusshare.00095/Backdoor.Win32.Banito.dnh-440e0d7882caab37a00b031a8fe7844e5db50f3b73581c5f534eb26b183dc13e 2013-09-08 10:58:14 ....A 204800 Virusshare.00095/Backdoor.Win32.Banito.qtj-9f16f32099502eedfa682123eb6e44941ca07ccb5aa4b3d55f6e4d16d5bcf7a7 2013-09-08 11:19:34 ....A 53248 Virusshare.00095/Backdoor.Win32.Banito.z-61bb51266dd4484f980f151b75867cf54703b3e5fe5c171ab27e52a592ff753e 2013-09-08 11:56:42 ....A 35988 Virusshare.00095/Backdoor.Win32.Beastdoor.at-c1750bdce39f50949d4d7916e50200fac760821455266e1538c2c82d64f3fb3a 2013-09-08 11:58:18 ....A 31476 Virusshare.00095/Backdoor.Win32.Beastdoor.kb-514168da038b060e561a7b0a6deae5ff3ba53ae320e3d703d00b2d141abedc59 2013-09-08 11:59:52 ....A 31376 Virusshare.00095/Backdoor.Win32.Beastdoor.kb-70a822665b09065468b775dc300c47915f9ceba3d83f2deb7606f86d14fd2638 2013-09-08 10:31:48 ....A 34521 Virusshare.00095/Backdoor.Win32.Beastdoor.kb-7132d6db52f38b5119f23fd29d1e9501eed96f907ac329a93bb7e37935d0dc04 2013-09-08 11:03:12 ....A 30869 Virusshare.00095/Backdoor.Win32.Beastdoor.l-60d7d8282939843dd4f41aea181edce57f3a017c5bd3ba1bb20635b9b6cb7cce 2013-09-08 11:06:10 ....A 57091 Virusshare.00095/Backdoor.Win32.Beastdoor.l-d35c9391f7e4fd5699be9def1b67f9efcca8cf9f0d1cdce6d9b1142f4dda6c5c 2013-09-08 11:20:26 ....A 43008 Virusshare.00095/Backdoor.Win32.Beastdoor.nc-cc4a37842619cbd9fdab8bf38e5aab69db8afd26e180aba384dea5b6cd4f42c2 2013-09-08 11:25:36 ....A 659456 Virusshare.00095/Backdoor.Win32.Beastdoor.os-62d8c37bb49a27bef76235521c3adecac9c0a433aab0d7c49d4cdc2445b26351 2013-09-08 11:43:38 ....A 1476608 Virusshare.00095/Backdoor.Win32.Bifrose.acci-1c37bd4aa6ed5d8988632e9c284ba1c1d6230ac8469c92f6b378cda362a301af 2013-09-08 11:46:34 ....A 1465344 Virusshare.00095/Backdoor.Win32.Bifrose.acci-21c6169b3a72a624bb32865887db7e29dd3e8e3c624405e2d16aefb1d37176a7 2013-09-08 11:38:46 ....A 566784 Virusshare.00095/Backdoor.Win32.Bifrose.acci-513c170e3113e1d51e9f3ca0616323dca256309cacdba3f0e2b9a176ecdb104b 2013-09-08 10:29:32 ....A 1466368 Virusshare.00095/Backdoor.Win32.Bifrose.acci-5be57abaaccbe95d73e5cefd6536a253ee2bedb35483ef910c08754203653f57 2013-09-08 10:37:04 ....A 1466368 Virusshare.00095/Backdoor.Win32.Bifrose.acci-92e5cb880f9fd464c14eefea9ce28c172c6181ca2d897a0881c5f17ca45bc9c3 2013-09-08 11:07:18 ....A 811318 Virusshare.00095/Backdoor.Win32.Bifrose.acci-afc7a824e406f23205cee9e207e0a76c6ea9db8b6a47c58eae6f78e394d8ccc9 2013-09-08 11:35:52 ....A 1466368 Virusshare.00095/Backdoor.Win32.Bifrose.acci-e95f8298f1bcda91f2af4393711b0c4bfdd011ef4bcd74649e8a8284fcf9ad6d 2013-09-08 10:59:36 ....A 1465856 Virusshare.00095/Backdoor.Win32.Bifrose.acci-fff662e4da27d5e1b2dd40167991fd4bb8111cbaf56bc8880313320a156f4a5e 2013-09-08 10:29:40 ....A 189309 Virusshare.00095/Backdoor.Win32.Bifrose.aci-35b2a56819f32a90c27458a80a940c76f6633bbc26f8b5e30d6b110e14a852d4 2013-09-08 11:46:08 ....A 69632 Virusshare.00095/Backdoor.Win32.Bifrose.aci-5f3945427c032b0f211d0afda9dcf4828db534e0a342d85d97590508df8d9646 2013-09-08 11:13:22 ....A 182919 Virusshare.00095/Backdoor.Win32.Bifrose.aci-6ce65c64e68d5198d7cabe51195d2747c9deaa539237138ed11516499cc0cc47 2013-09-08 11:49:54 ....A 50044 Virusshare.00095/Backdoor.Win32.Bifrose.aci-9536b2487876331977b5f03d03db92d186499297691110a9f977628ec2293d6d 2013-09-08 11:02:24 ....A 27517 Virusshare.00095/Backdoor.Win32.Bifrose.aci-965d9d5422f9403c23ccce7a28238c2820769fe9557118e38935a0baaf47846d 2013-09-08 11:05:02 ....A 559859 Virusshare.00095/Backdoor.Win32.Bifrose.aci-988b19a169fc0a277e78a10a704224768e715e39566b29da6e95be81dbb83042 2013-09-08 11:50:20 ....A 31505 Virusshare.00095/Backdoor.Win32.Bifrose.aci-cac118187618cf917818c6079b2c7ef05d160b4a7f434430a349e18f00a11595 2013-09-08 11:09:28 ....A 299215 Virusshare.00095/Backdoor.Win32.Bifrose.aci-d21b1f9b8360818198b89d0f084ad19af49aafea7ec38b593fac39a263c43a98 2013-09-08 11:07:34 ....A 182769 Virusshare.00095/Backdoor.Win32.Bifrose.aci-e42ee2f3cebb2553a49d927677d300c54a888e3e11523386cca65a582280fe17 2013-09-08 11:50:52 ....A 27152 Virusshare.00095/Backdoor.Win32.Bifrose.aci-f28c7e0a3b13064c0238ed48a0c785794de081ef9c62115457f406a6b38d720b 2013-09-08 11:21:32 ....A 164733 Virusshare.00095/Backdoor.Win32.Bifrose.aci-f86e05f8246ae407c5a11a2a14ed22f92617ad4c707e55e137612efc873a55e0 2013-09-08 11:52:24 ....A 133552 Virusshare.00095/Backdoor.Win32.Bifrose.ads-c17a1d25477486cb6bd0b4998c51129aa1a3af9af6e2de1ea9af6c4784593421 2013-09-08 11:48:34 ....A 61179 Virusshare.00095/Backdoor.Win32.Bifrose.aer-008f2fede7980c38cec85d79bec56e95a7730aca184e7e71e97d8832623dc31d 2013-09-08 11:02:28 ....A 81920 Virusshare.00095/Backdoor.Win32.Bifrose.aer-2610454c4e2851a6fba100813ea11da35c9ab93e25c13aa0e2c630a35f496a92 2013-09-08 11:06:28 ....A 37277 Virusshare.00095/Backdoor.Win32.Bifrose.aer-41927ce1c638cacaa284d564de5a20a7616693dd62a554b9f2234bad7dee34f3 2013-09-08 10:49:40 ....A 32152 Virusshare.00095/Backdoor.Win32.Bifrose.ago-5d769cf0c42c7d67799a37626ccea9225a73781ad0c19304912e146f454663ec 2013-09-08 10:55:58 ....A 30544 Virusshare.00095/Backdoor.Win32.Bifrose.ago-afb6a9095419e9e15d112f7e2ef62e9126fe631b57183adbb24df5eb8e1d4f28 2013-09-08 11:19:36 ....A 41467 Virusshare.00095/Backdoor.Win32.Bifrose.agq-614d0012b03b762e4d1ef8e64dddf13d9e6c23a3d9219f21e3e77d6a24369743 2013-09-08 11:07:50 ....A 37541 Virusshare.00095/Backdoor.Win32.Bifrose.agq-666d054034b91df8fd755485bb99d43af16c47373bb174d98f22b63636c18a33 2013-09-08 10:36:38 ....A 74956 Virusshare.00095/Backdoor.Win32.Bifrose.agq-bb6fadba29e8ecb336a94b5a78f53ca89ed2421b1ce968a7d0183fcf791dc997 2013-09-08 11:29:38 ....A 75512 Virusshare.00095/Backdoor.Win32.Bifrose.agq-c87a8a0540a4b489fc2392cfd82b8a98173dcabec83de98aa387cc8dbde0d74d 2013-09-08 11:32:04 ....A 34528 Virusshare.00095/Backdoor.Win32.Bifrose.agq-ca617ba26bbc39d493bca721d90ce7e7ae42ef55864365485d3b4bfac3281501 2013-09-08 11:18:26 ....A 1210508 Virusshare.00095/Backdoor.Win32.Bifrose.ahrh-117f224d9ebc97e465632cc06155e4f43eee74a4cd7e016585d37706ae645a6a 2013-09-08 11:31:46 ....A 1307834 Virusshare.00095/Backdoor.Win32.Bifrose.ahrh-260a798dea397b8e728e2ed8f4d92400f225ec526a8a7c7df4ff1aa5130ecbbd 2013-09-08 11:39:52 ....A 732883 Virusshare.00095/Backdoor.Win32.Bifrose.ahrh-b3695fb674fbf85a892e20863a0e1dfca6888fcd0ca18827356b8d3f097e26ed 2013-09-08 11:42:18 ....A 49349 Virusshare.00095/Backdoor.Win32.Bifrose.ahrh-d1987e7f95c80b8695b8b0bd1a01d88aa664007295395277b018c12c6edd40cd 2013-09-08 10:57:08 ....A 1022632 Virusshare.00095/Backdoor.Win32.Bifrose.apzw-4d3a59d24c0484dcc1d433448f91315031f62ef7564f7816f8222bfd37599f1e 2013-09-08 11:24:36 ....A 49152 Virusshare.00095/Backdoor.Win32.Bifrose.avo-fb6d05d3e1889095f042a7c0ba052685ccf704dc58462f257d1ab218a48e9a9b 2013-09-08 10:34:54 ....A 204800 Virusshare.00095/Backdoor.Win32.Bifrose.bbml-f796999806bd45537ab85b2f2d791923c68437af1f72e0d19eaada05bc04efb4 2013-09-08 12:09:56 ....A 51719 Virusshare.00095/Backdoor.Win32.Bifrose.bgn-443b953d6614d7e12c027f314da869e580001381042a046b85599c8b362db435 2013-09-08 10:59:08 ....A 217288 Virusshare.00095/Backdoor.Win32.Bifrose.bgn-47bfd31e70813304f39183266e145b02482f74443aa0915cb1f5176c5141ef86 2013-09-08 10:44:08 ....A 363439 Virusshare.00095/Backdoor.Win32.Bifrose.bgn-557a238c5321d8899201b1fc3912e305d395557378affde8939e8688597167be 2013-09-08 12:01:40 ....A 51345 Virusshare.00095/Backdoor.Win32.Bifrose.bgn-738f0af313b1379190e863a2a853aceeb519aa2bd0dc3849aedb84f94220761b 2013-09-08 10:43:58 ....A 29565 Virusshare.00095/Backdoor.Win32.Bifrose.bgn-8921d10a0aeae96dcf9f25bb415acb94cc4041e415c976cca78a3f9b8551f991 2013-09-08 11:25:06 ....A 856410 Virusshare.00095/Backdoor.Win32.Bifrose.bgn-99448047546df985fdde2e36261a052e27b7e970bffc8db0f55ac7afa85536d9 2013-09-08 11:37:28 ....A 76529 Virusshare.00095/Backdoor.Win32.Bifrose.bgn-a3cb618e30f28bceb5556de25873ca5586929cc54751b91423832f76ef910f2e 2013-09-08 10:50:14 ....A 51215 Virusshare.00095/Backdoor.Win32.Bifrose.bgn-a6fb7553b22dbc8578e35094eaf1848820e436ba219324c2d0e7ab36c3a60220 2013-09-08 11:24:56 ....A 28672 Virusshare.00095/Backdoor.Win32.Bifrose.bgn-af0960ae8c7c6603425a59c1f66cd36bd1f654322edf025044e3fcf2281ccd47 2013-09-08 12:11:52 ....A 455680 Virusshare.00095/Backdoor.Win32.Bifrose.bgn-af1c126b9c9298ab9b343f0d31d6bcbc4c8afcba61a07b733c7a0aa79e1a44a9 2013-09-08 11:26:46 ....A 51359 Virusshare.00095/Backdoor.Win32.Bifrose.bgn-b72f5ebd783fdc980402167ee518899e4476b802d113c38c7eaf8c6ea90ab8f6 2013-09-08 11:26:44 ....A 61952 Virusshare.00095/Backdoor.Win32.Bifrose.bgn-ca0ae84c66ad973c8c976dd2e4597da5aef89fc5547e47cac48a71b1c307b977 2013-09-08 12:19:22 ....A 51540 Virusshare.00095/Backdoor.Win32.Bifrose.bgn-ca496fe7a41c123d39300c62979a873c6a0539dfe53f0178cf2af338cfc3fe52 2013-09-08 11:18:48 ....A 29053 Virusshare.00095/Backdoor.Win32.Bifrose.bgn-d23aac84eb611dfd0338aa6f23d499ef04284d9f8c91b03931dce53652ceece9 2013-09-08 11:00:32 ....A 225793 Virusshare.00095/Backdoor.Win32.Bifrose.bgn-d535d2e7b7a9932d1e187d7835b90f6726c512d5a68244e17c8391f075c670fe 2013-09-08 11:28:30 ....A 51645 Virusshare.00095/Backdoor.Win32.Bifrose.bgn-e29f35118eb3eb30ff86a4a99fea3be101a213eae668c81e8c636b68104c099b 2013-09-08 11:03:28 ....A 29053 Virusshare.00095/Backdoor.Win32.Bifrose.bgn-f7264ccd48d1297f403e9c004ae56746145faba73952d39c5caecbd0b053e1bc 2013-09-08 11:16:06 ....A 33324 Virusshare.00095/Backdoor.Win32.Bifrose.bhrs-343ce018f1b0307d7a5a7401f20cb296242d6a290abd0e92afa64ca1977f0297 2013-09-08 12:17:00 ....A 82944 Virusshare.00095/Backdoor.Win32.Bifrose.bhrs-36925aeac88814910613a9b7ac81a18f1a77f1e6915e3c1ab44a50981f16a5e1 2013-09-08 11:21:06 ....A 86528 Virusshare.00095/Backdoor.Win32.Bifrose.bhrs-71541b9057b366fd67ca831a9bdfb15334fa5a90499d2e412a0d147a1efe0a04 2013-09-08 11:14:40 ....A 225280 Virusshare.00095/Backdoor.Win32.Bifrose.bhrs-80910c70246af49954996f85df69d65a79ba7f89c3bca1bde81fe0a1ad4d6dce 2013-09-08 10:59:42 ....A 90112 Virusshare.00095/Backdoor.Win32.Bifrose.bhrs-b091855d1c58864aebbdfc92eed650933f8f13572dfea681c571deb615e2880a 2013-09-08 10:52:58 ....A 2011136 Virusshare.00095/Backdoor.Win32.Bifrose.blr-3dd165517b75e0b1dc1b59e2cb3f5a310d5486199c798014735e03cf27d4abfc 2013-09-08 10:57:42 ....A 102400 Virusshare.00095/Backdoor.Win32.Bifrose.blr-c11b9745785cd78a48f987e519744bdaa07967f0b0881c2ca95412d976a656b1 2013-09-08 11:16:46 ....A 114688 Virusshare.00095/Backdoor.Win32.Bifrose.bqyb-821d7d898b03650b05e456608d1e453e9c3b43e4e3ba1730ded40f6aa9c434a6 2013-09-08 11:05:22 ....A 27648 Virusshare.00095/Backdoor.Win32.Bifrose.bwne-2385fee73a01b25d5bc0d5d71177ba9703bb4ca186459c29da73b33e2ea796f5 2013-09-08 11:14:22 ....A 67000 Virusshare.00095/Backdoor.Win32.Bifrose.cjis-d20a7eca2796c6d88f7b092ae09323afcfe066b4923b30915ffc229496b717fd 2013-09-08 11:25:08 ....A 110892 Virusshare.00095/Backdoor.Win32.Bifrose.cjwr-335bfd1ceb2926c0c184b628bce6af894fa08eb35f4ddf6185c578ab059642e0 2013-09-08 11:34:10 ....A 496976 Virusshare.00095/Backdoor.Win32.Bifrose.ckku-360b0adfaf5fbf340834e7aec016c96433c8926e478d8a1566e0a100ced4d164 2013-09-08 10:57:00 ....A 120013 Virusshare.00095/Backdoor.Win32.Bifrose.ckku-58d89c96569a10925804d5e8f48e2cb9e5abf90462d452fccb047a7b8e110a08 2013-09-08 11:20:20 ....A 114182 Virusshare.00095/Backdoor.Win32.Bifrose.ctst-533a419473412de0bc33a3905a05ec8f4f8c94d88e2c7af631c8c9dde6976326 2013-09-08 10:30:46 ....A 225757 Virusshare.00095/Backdoor.Win32.Bifrose.cztf-68243aa977bd1bcbdd2dad2cb254df3f389b3fc0700875284373bcf80e7fa0ba 2013-09-08 11:24:52 ....A 85700 Virusshare.00095/Backdoor.Win32.Bifrose.d-79baa30a1dab50d419c55d9b42317a2a5641e2f9bdd31610dfd56f04e4514bac 2013-09-08 11:15:32 ....A 93374 Virusshare.00095/Backdoor.Win32.Bifrose.d-906e999bdb50d77860b7bce58228c524efef0e40c040ce5e55672524b371abba 2013-09-08 12:05:10 ....A 97214 Virusshare.00095/Backdoor.Win32.Bifrose.dg-43534610b0a809749fb2d5e79b571930f7c60133cacbec1e03078767c71479f4 2013-09-08 11:29:08 ....A 23578 Virusshare.00095/Backdoor.Win32.Bifrose.dg-954468141781228b6fe2233bf1a1d90e26b7b433b5198c7f10855c57febb06aa 2013-09-08 12:01:44 ....A 43542 Virusshare.00095/Backdoor.Win32.Bifrose.dg-b12899e44655249206f753f5e7e45ef6c2803b2720010fa26695663d947bcbd4 2013-09-08 11:19:32 ....A 326656 Virusshare.00095/Backdoor.Win32.Bifrose.dht-2f116514088fae3be0e60c469b2f030ff9524a04fcd8ff41c2d38876228d9d94 2013-09-08 10:53:04 ....A 167936 Virusshare.00095/Backdoor.Win32.Bifrose.dht-62e03237fe10418b7e08ef1879d2f7c62f214fbd431866d5dc75fe2bc05677b7 2013-09-08 11:01:30 ....A 203645 Virusshare.00095/Backdoor.Win32.Bifrose.dhzx-3c5887046f690299db2133eac0dd92648daa82a130f3e53453a32618ed081357 2013-09-08 10:33:18 ....A 685056 Virusshare.00095/Backdoor.Win32.Bifrose.dinb-fa6971188216d3f0440ef1950f3188fb56f1a82f6b50c499d5f11662f2a0e7ac 2013-09-08 10:43:42 ....A 32078 Virusshare.00095/Backdoor.Win32.Bifrose.djcl-537baba34fda126192b2f176a94bd2647068bd360140f2ff121d0c8353cdf43d 2013-09-08 11:11:54 ....A 93565 Virusshare.00095/Backdoor.Win32.Bifrose.djcl-faa8be2ecceacf1f46f7908fde70a004d818dc0a81ae92ae80a6d41f8d306eed 2013-09-08 10:35:50 ....A 198278 Virusshare.00095/Backdoor.Win32.Bifrose.dnhg-239a78b3fbd6700f6d73363e4cd90ecb4e6fa0df44d3ab488be20717b0d595c0 2013-09-08 10:59:20 ....A 198246 Virusshare.00095/Backdoor.Win32.Bifrose.dnhg-4019bd46c7927c767e016a5d1dffa7537954efab728ac08587bda33132f153b3 2013-09-08 12:04:00 ....A 198246 Virusshare.00095/Backdoor.Win32.Bifrose.dnhg-8b9c2c518b8f440eb9dc48b92342962af54e2819136693aac04f19f04ce9236d 2013-09-08 11:23:04 ....A 62415 Virusshare.00095/Backdoor.Win32.Bifrose.dnhg-fdc2c84060a0a851318da8b936cbc2e2595fa85fc2be9de528ed54e74b47468f 2013-09-08 11:01:26 ....A 41604 Virusshare.00095/Backdoor.Win32.Bifrose.dqtk-a57548314e4e8e1eea008315b8eee769964127537983b9f9174974e15e785949 2013-09-08 11:45:44 ....A 122433 Virusshare.00095/Backdoor.Win32.Bifrose.dsdj-349216401e6774915a7f4e163a0e0ea26458fe2cbb3731de570e7912a5752db5 2013-09-08 10:35:10 ....A 203133 Virusshare.00095/Backdoor.Win32.Bifrose.dsia-2982a322a3bc8b6c834dbef7cdb93234d987711b50678b9afabdab8bed616c21 2013-09-08 11:17:42 ....A 203133 Virusshare.00095/Backdoor.Win32.Bifrose.dsim-ebd08f4d6bde04d88c4d3303e0717846e1ff5b0e0c223e51354da439719031c8 2013-09-08 11:50:36 ....A 203133 Virusshare.00095/Backdoor.Win32.Bifrose.dsjp-fc60d9d66e456af350f99cf45b23749ce6d6565d7ec0dbfce85e4ae33831974c 2013-09-08 11:47:58 ....A 203133 Virusshare.00095/Backdoor.Win32.Bifrose.dsjr-21b3d5fc21a0f73f7bb498fe412ad1be3397069d128184a366aa26b0c7e48541 2013-09-08 11:28:54 ....A 203133 Virusshare.00095/Backdoor.Win32.Bifrose.dsjs-99f3ded07edacc4d0a06fe1758433a14086ebd0161873a2f6711435292de166a 2013-09-08 10:46:42 ....A 101968 Virusshare.00095/Backdoor.Win32.Bifrose.dsqq-87f335b83e28c8b1bea447f33a6150fa85b03f5b174f704cbadbecd3d02eeaae 2013-09-08 11:05:48 ....A 41472 Virusshare.00095/Backdoor.Win32.Bifrose.dwif-336f0cbbf5398d37d855e07a6158c37b4699480ea02e5e5da87e923b7530d79c 2013-09-08 11:56:38 ....A 151997 Virusshare.00095/Backdoor.Win32.Bifrose.dxfu-1d1ee72759230429abe0da4adbb1eaab8b82951bcdd9996d8c417f8a50429248 2013-09-08 11:00:56 ....A 856090 Virusshare.00095/Backdoor.Win32.Bifrose.eymb-f17083fa318ddc08ef8e191049637f0834aed9afb94f42e8693bd2dfc38c409f 2013-09-08 12:09:42 ....A 293239 Virusshare.00095/Backdoor.Win32.Bifrose.ezsi-91e05452b462f1aad9abdc1c38961d88d245c26f61fa7dc7d40b2da6404e4238 2013-09-08 10:31:48 ....A 168136 Virusshare.00095/Backdoor.Win32.Bifrose.fba-31cb6edcb262bde5a9b12531d616997e174e2764f108788f57e0abfd8b390a0d 2013-09-08 10:45:42 ....A 62465 Virusshare.00095/Backdoor.Win32.Bifrose.fba-45db2a319e89a9fdd5653ea9a91cac29336149ecf83b8eebe83f5887480426f8 2013-09-08 11:03:48 ....A 191447 Virusshare.00095/Backdoor.Win32.Bifrose.fba-4c2dd8278e2ca2773231559dd34df6bb43b5cdb74c912fef94ab0c72b90d6cb4 2013-09-08 11:21:24 ....A 205725 Virusshare.00095/Backdoor.Win32.Bifrose.fba-a0b133406f214ee7c3491f058fbd7be8b10d6496be7eb8bb8fb2c65454316cdb 2013-09-08 11:30:52 ....A 28672 Virusshare.00095/Backdoor.Win32.Bifrose.fba-ad456c87bd26b1fd352ac2259b05aa86507baea4abf295d98ed0361f1cd7c9c2 2013-09-08 10:32:14 ....A 197501 Virusshare.00095/Backdoor.Win32.Bifrose.fba-f7b0408bfb48514973f2c213c23479964e8d04c4b109115c02a096b67471116b 2013-09-08 11:21:28 ....A 750597 Virusshare.00095/Backdoor.Win32.Bifrose.fjpa-87f10463b47eb1e7f16c3387a0128988651297a90f8533734993e5fb5abe8cf0 2013-09-08 11:04:34 ....A 204800 Virusshare.00095/Backdoor.Win32.Bifrose.fkju-ffd2a4b30a3685200be6acecc3a5c455abdf5e69087ff1c304809a2d68201e38 2013-09-08 10:38:08 ....A 184701 Virusshare.00095/Backdoor.Win32.Bifrose.fksg-4e56c49b82b170eae1db22ee2fca29800d9779c4be44990479656e1c84d09621 2013-09-08 10:40:00 ....A 205313 Virusshare.00095/Backdoor.Win32.Bifrose.fmv-e6e2b8eee772da35c4524afad480d5bf148b7309cafdd8e944587275e3fcab38 2013-09-08 10:29:32 ....A 61082 Virusshare.00095/Backdoor.Win32.Bifrose.fny-50d0f2057ec4d3b933375a38eac46b2f97733fac068579cf8e178b01d7f46caa 2013-09-08 11:11:20 ....A 87877 Virusshare.00095/Backdoor.Win32.Bifrose.fny-d2c84c5d1366718f9042273da8dc45ed309ad7eb05d0fdda5dad5a5f07170145 2013-09-08 12:16:14 ....A 386345 Virusshare.00095/Backdoor.Win32.Bifrose.fny-f767da1f54146a9dbd5a2c9eddd44852d9416817a519699f1d77a9e46aac372d 2013-09-08 10:44:00 ....A 29565 Virusshare.00095/Backdoor.Win32.Bifrose.fny-f7b4e509b286202c7782e1f9775084d358349b0bf09933faa216b690eacd32b5 2013-09-08 10:55:22 ....A 57344 Virusshare.00095/Backdoor.Win32.Bifrose.fojv-f3ee67d4f7d548d55fac6603bc7105e9af796c8fef5877c512b1980f1c97c43d 2013-09-08 11:40:56 ....A 159744 Virusshare.00095/Backdoor.Win32.Bifrose.fomb-7798a4ef9b8680555a6d8d350f1ea77f36bbae89565f16ed220cf22d4c071783 2013-09-08 11:07:44 ....A 376386 Virusshare.00095/Backdoor.Win32.Bifrose.fonw-22ce95076a0e1f757dfa7601aaf2de186774eb9dcc182fe6a77ef101ec6d752d 2013-09-08 11:15:26 ....A 119165 Virusshare.00095/Backdoor.Win32.Bifrose.fppv-fbcf2313d3f9eaf05a9f3cae5d68b0f6718b9c3c4cab76fb38e171c459e352f5 2013-09-08 11:16:56 ....A 55533 Virusshare.00095/Backdoor.Win32.Bifrose.fpxc-d73debf1ee777217db5b7bf59d82d230046a9ac5d65b4aee326f59a928476bb9 2013-09-08 12:14:14 ....A 1245184 Virusshare.00095/Backdoor.Win32.Bifrose.fqeu-7a3076b4db671417400e59147f527d8787720ca0c4770f098936d4a8e12a3ffa 2013-09-08 12:03:14 ....A 50046 Virusshare.00095/Backdoor.Win32.Bifrose.fqm-333686311673a5873ec950d332130d76aa65055e51e7967ad133e8f953001f75 2013-09-08 10:47:00 ....A 82301 Virusshare.00095/Backdoor.Win32.Bifrose.fqm-535589d68aa2896e06d50594d96dc4f35c17e051a9f84649ad93a9da14cce60a 2013-09-08 10:28:34 ....A 92160 Virusshare.00095/Backdoor.Win32.Bifrose.fqm-5f754b7d6135a5022c2bd757c8302f01602bffb26f7a786840145692ff9ff20c 2013-09-08 11:22:24 ....A 58189 Virusshare.00095/Backdoor.Win32.Bifrose.fqm-6f7e76314552ea6d7921d560ed677c0bd3cdf9cfd8af4198c68dcc3b8f318d36 2013-09-08 12:05:56 ....A 55677 Virusshare.00095/Backdoor.Win32.Bifrose.fqm-88f50cfa84ce8482981eec7cd4c66b37412caedfa52dec46714650f332f2b1bc 2013-09-08 10:39:12 ....A 164421 Virusshare.00095/Backdoor.Win32.Bifrose.fqm-ea75ca7190b4124d22a72d2e406a0911a85af77079272639fcd6e592742b58be 2013-09-08 10:59:22 ....A 94357 Virusshare.00095/Backdoor.Win32.Bifrose.fqs-a830d6de3cc75b49230cacad8baddfedbe28f409cac42f78aff86a3af87325f6 2013-09-08 11:06:04 ....A 94052 Virusshare.00095/Backdoor.Win32.Bifrose.fqvu-c11159faf02c8c3dcd4b7f0b8a5369de8d7ddcdfa7238636493dda5f589d029f 2013-09-08 12:12:08 ....A 815685 Virusshare.00095/Backdoor.Win32.Bifrose.frf-18ac95a5a9d190ab3b0211d2e45b285524c253a282d88a88fb025a7816686f1c 2013-09-08 11:21:54 ....A 39805 Virusshare.00095/Backdoor.Win32.Bifrose.frf-ca3b61626f4e7d95b394d417387a4f866bff6fff746f984a85ab7f9ceada88be 2013-09-08 11:53:00 ....A 205740 Virusshare.00095/Backdoor.Win32.Bifrose.frf-f4341c3d1d77aaa477b33ae3885ec1ad008ba2b6a0c334ad524152a07f9d9c78 2013-09-08 11:36:10 ....A 135168 Virusshare.00095/Backdoor.Win32.Bifrose.frkz-aed24d85183a4fe697b68420299bd400d1df21aa3ee82e44c5751f55af828bad 2013-09-08 11:22:40 ....A 63869 Virusshare.00095/Backdoor.Win32.Bifrose.fsi-057a42abef626887300ef3e2e6c895f788b8a91bbd23a54a5e297ea18c0664ab 2013-09-08 10:54:26 ....A 2132480 Virusshare.00095/Backdoor.Win32.Bifrose.fsi-1cb20c8814364863eb7e089bad3fa6f08440712959c0c10af14963e213975833 2013-09-08 11:48:42 ....A 66049 Virusshare.00095/Backdoor.Win32.Bifrose.fsi-23b7c6da6adb5a8576ff24437b854c5dbf40f37def3601ba0c96da07a3727871 2013-09-08 10:57:34 ....A 2242048 Virusshare.00095/Backdoor.Win32.Bifrose.fsi-2deb6247ce319b4e8efe01401d416bc8ebb7139afff4ed046bbf60cd7095ee73 2013-09-08 11:28:38 ....A 43129 Virusshare.00095/Backdoor.Win32.Bifrose.fsi-30e1828fc1287c64c237a24c2b32b586129decc9eab3413d79b98f884b8aba5d 2013-09-08 11:30:54 ....A 180424 Virusshare.00095/Backdoor.Win32.Bifrose.fsi-47d8607170ee89037f592fb9482ffe7616b0ea38bdd9fae6153bdc6b0ab52e3d 2013-09-08 12:10:58 ....A 194540 Virusshare.00095/Backdoor.Win32.Bifrose.fsi-4f533024cd416178a320a6b9dfe72a1f47b87704e51e910d5fa3c0d21b6b7044 2013-09-08 11:28:04 ....A 48928 Virusshare.00095/Backdoor.Win32.Bifrose.fsi-53237939ec893bd3806aecdcf62de34387a566d5b29efaf3ad4789b02031ef2b 2013-09-08 11:54:40 ....A 201020 Virusshare.00095/Backdoor.Win32.Bifrose.fsi-644d8515e68dac0459d2ff51fa1fb229ef47522c8f8ba97127c0d52fa6a56e1d 2013-09-08 10:53:10 ....A 31964 Virusshare.00095/Backdoor.Win32.Bifrose.fsi-6bbb266a8a89c5c517762eb2a330dca9d4c90a0415202f2412e960153adf743d 2013-09-08 11:46:40 ....A 45437 Virusshare.00095/Backdoor.Win32.Bifrose.fsi-72768e333f0627c86d9eedfd53c92bc8f387efe2ed6aeb64eaf57f80b4741378 2013-09-08 10:41:56 ....A 180424 Virusshare.00095/Backdoor.Win32.Bifrose.fsi-7366a9d2555fc0cffcffddccccd12da366e73526bacce7e61c32cb8d61098015 2013-09-08 10:29:00 ....A 205381 Virusshare.00095/Backdoor.Win32.Bifrose.fsi-76116ae2b0d0e444ee916ae80129264853ac0c0801b54f567dbba3cd64ff796f 2013-09-08 11:24:42 ....A 181118 Virusshare.00095/Backdoor.Win32.Bifrose.fsi-80096a8c677b0299fd3247455bf8a85f0a1be3a8cae8e9e697df68276f26afaa 2013-09-08 12:04:34 ....A 66049 Virusshare.00095/Backdoor.Win32.Bifrose.fsi-9485904b1e69fa20a7d689aa154b0857b299666b26e1ded03fd2c0cc6f60b85a 2013-09-08 10:42:08 ....A 31996 Virusshare.00095/Backdoor.Win32.Bifrose.fsi-9701949c51b83279b667f4a4fbb400dcfbf2283e78f7243b2addc8dbac71c9dc 2013-09-08 11:16:14 ....A 165114 Virusshare.00095/Backdoor.Win32.Bifrose.fsi-97e78548578fb027c93137d89b1ca68a7facbb815a8578eb0a01b753a4c94870 2013-09-08 11:57:32 ....A 57183 Virusshare.00095/Backdoor.Win32.Bifrose.fsi-a2a7e3cccb9f32b13faa96f1db2c25e23c1dcd402ce99ab1c0631a01a79240ca 2013-09-08 11:54:08 ....A 205000 Virusshare.00095/Backdoor.Win32.Bifrose.fsi-a73e4a4b097097ec5bf1bd500bdd184b93938ab55b9d5fdbb330d7766bfaab50 2013-09-08 10:43:22 ....A 35229 Virusshare.00095/Backdoor.Win32.Bifrose.fsi-a873f29418b1fb367e0629fdb54a8f3f630be78e25dda5b37c90ae2931a77efa 2013-09-08 11:41:30 ....A 31973 Virusshare.00095/Backdoor.Win32.Bifrose.fsi-b7e88f1a82422862a18c00756631affafd9fa82481ea59d3a9ebab12efed4ec1 2013-09-08 11:44:48 ....A 56656 Virusshare.00095/Backdoor.Win32.Bifrose.fsi-bb065e3fee9c3a4dd45e01122737037679023a02338c05605eb9d7661f30ea02 2013-09-08 12:11:56 ....A 361754 Virusshare.00095/Backdoor.Win32.Bifrose.fsi-bc2ad942f547a1962d43721bd1e6e63aa981a582ebfbb1b02cc7fb3a84fe1387 2013-09-08 11:57:32 ....A 31996 Virusshare.00095/Backdoor.Win32.Bifrose.fsi-c11f569637444314ab7d0d800e3ee395e61423048250ac72cc979b34454bb418 2013-09-08 11:27:00 ....A 259818 Virusshare.00095/Backdoor.Win32.Bifrose.fsi-c7ab0a3426f8d77d775cacd0eb3ed2d90fc9f9f0a29791105dd778370fbfe800 2013-09-08 11:13:20 ....A 57340 Virusshare.00095/Backdoor.Win32.Bifrose.fsi-cab3950f209d46e45fb9fc89df4fd70b4cbfd2527ad2e69aeafdeadf342a53fe 2013-09-08 10:55:36 ....A 966856 Virusshare.00095/Backdoor.Win32.Bifrose.fsi-d1e9ba0848e44573201f8fc7631bb0670f5a65b79bbb3517e92cc66898d91c74 2013-09-08 10:44:02 ....A 168893 Virusshare.00095/Backdoor.Win32.Bifrose.fsi-d3e9cdc5bd2b4437001aaa910aa153226c25b8650a2592c98494c5fd9c2dfe65 2013-09-08 11:33:50 ....A 172613 Virusshare.00095/Backdoor.Win32.Bifrose.fsi-e7a99258753cb909bcd5f9a75a661240949ea9a65d4a496ed1e94e021ac7bfcd 2013-09-08 11:56:34 ....A 168882 Virusshare.00095/Backdoor.Win32.Bifrose.fsi-f8dd66a650e5ced5aeb56a077f45295dd7731ffbbe36b312ead7d6bd0f5ef340 2013-09-08 10:43:20 ....A 370819 Virusshare.00095/Backdoor.Win32.Bifrose.fsi-fc425ebd377fb849ae39777a55a8735fa7bf698c6e4b07c27edcb902abf8dbd2 2013-09-08 11:07:34 ....A 33693 Virusshare.00095/Backdoor.Win32.Bifrose.fsjm-497e99f2cf5d15574780889e534fd9c718675f3b3462dbe04c9ae20f0eafef59 2013-09-08 11:31:22 ....A 53661 Virusshare.00095/Backdoor.Win32.Bifrose.fsmz-e79cce0e54538c48c791452d03d8a207e647f975c25693b5add23e6ccecb6d51 2013-09-08 11:22:26 ....A 308550 Virusshare.00095/Backdoor.Win32.Bifrose.fsnz-23b102ecba81fe296a5842f089445e3963ca7c4c68ed1a1af626d8ee1299327c 2013-09-08 11:41:36 ....A 85504 Virusshare.00095/Backdoor.Win32.Bifrose.fsoi-b74dc4c33a6e2f0f50f987b43a6da6a35cdde29c4f6748ff7b6bf6a726533f59 2013-09-08 11:16:24 ....A 229757 Virusshare.00095/Backdoor.Win32.Bifrose.ftqv-1caaaf166ac63345f4959448f17524c95a978ae57ec4a429bb00317e362d33b7 2013-09-08 11:42:38 ....A 229757 Virusshare.00095/Backdoor.Win32.Bifrose.ftqv-1f673773cb5082b0682fb4cc28a763c81e2ae2d28fe9e300b31c1a3609662559 2013-09-08 12:04:30 ....A 68477 Virusshare.00095/Backdoor.Win32.Bifrose.ftqv-f23a4fe81fba671353ec64f03211baa0d98cbebd574e062f523d55266e24df62 2013-09-08 11:03:00 ....A 44004 Virusshare.00095/Backdoor.Win32.Bifrose.fur-4ed0c89165de359d2f3e2ec5f4f18602baa69f8b562abbc45672d83b84b5a96b 2013-09-08 12:08:14 ....A 44794 Virusshare.00095/Backdoor.Win32.Bifrose.fur-e6a798605f57abc50645051e937aa87ed31fda597ba6185b68455b7583295eed 2013-09-08 11:00:46 ....A 217921 Virusshare.00095/Backdoor.Win32.Bifrose.fvdo-ffd85dd5b826dc20aae879b1b08f739128ef61b6889fadbde1f3b7a8994eca3d 2013-09-08 11:08:20 ....A 59484 Virusshare.00095/Backdoor.Win32.Bifrose.fvkh-27ddccdd0ed47924564166d49c6b8977a14bef23c92b56d23ced3cffa73f9569 2013-09-08 12:12:04 ....A 330332 Virusshare.00095/Backdoor.Win32.Bifrose.fvkh-367fc02d298e9b30512d942351879becb093c8a3af84144ec46c8ca77621f42c 2013-09-08 10:58:12 ....A 16386 Virusshare.00095/Backdoor.Win32.Bifrose.fvkh-4d1b21a3db6c266bc2b253fffe72c8c84d90e6534a869cb2bb31388ce6bca751 2013-09-08 12:05:10 ....A 49184 Virusshare.00095/Backdoor.Win32.Bifrose.fvkh-7d2d3a561e3a31acf54c117188ecec3c9da9a0095537b4fa7ac8cfb974fb4821 2013-09-08 11:04:58 ....A 258609 Virusshare.00095/Backdoor.Win32.Bifrose.fvmh-42f2fb6c3d72e9a22a50d453a25deb34e6ff108249f15b2409fe040bd6d7c244 2013-09-08 10:27:24 ....A 258609 Virusshare.00095/Backdoor.Win32.Bifrose.fvmh-589e4aff5751c17e4d622ff0b00658e30e99de1e0c3eaabe7e68799c66de85d8 2013-09-08 11:17:44 ....A 258609 Virusshare.00095/Backdoor.Win32.Bifrose.fvmh-ef2f5ef0453e73b1111c8ac19eb2c16c4c78850cfa4559e312f5cfe3c108f5bd 2013-09-08 12:10:54 ....A 258609 Virusshare.00095/Backdoor.Win32.Bifrose.fvmh-ff9c28bcf2e77a91132e846f1c0ba66cdd16cf2a5e1085795534eaaadf5e56ce 2013-09-08 11:30:38 ....A 335899 Virusshare.00095/Backdoor.Win32.Bifrose.fvmq-72e201f18391b92cbd2b6f8164880accac19ae630102aad8a36147fc3aa7ef8a 2013-09-08 11:40:14 ....A 63516 Virusshare.00095/Backdoor.Win32.Bifrose.fvmq-8cf54c05fe814a7fff9f1cc066f676112eb57c2712141339629ec5ce07b4209d 2013-09-08 11:32:44 ....A 33149 Virusshare.00095/Backdoor.Win32.Bifrose.fvn-123f07d07097c22d76e96bd39c487f427636800044ced4bbbf846e4c00fad6d1 2013-09-08 10:57:04 ....A 37757 Virusshare.00095/Backdoor.Win32.Bifrose.fvn-129ca35c4f22ebc6df3f7727bf8ce99952303dc71cf10d61321918ca6c1a8eee 2013-09-08 11:15:36 ....A 176328 Virusshare.00095/Backdoor.Win32.Bifrose.fvn-1ac1fa762f13ab091b2d4dcc0d97667d601ff3290ae59ed7cea4e6c1ee320548 2013-09-08 10:52:18 ....A 165108 Virusshare.00095/Backdoor.Win32.Bifrose.fvn-2261e860441a9d0fcadf54a3d19ce9321ad708a96d8b59b279bffe0a84f5d5a8 2013-09-08 11:18:04 ....A 369574 Virusshare.00095/Backdoor.Win32.Bifrose.fvn-4f1bb6a70597d0ec74d2a25bc9056846bcdedd1182efe4b0e6b893c76de4595c 2013-09-08 11:15:30 ....A 165107 Virusshare.00095/Backdoor.Win32.Bifrose.fvn-788839f976eff72b621fcfaac01a56ba4b2f9aa235d1dadcbe30066945d166f3 2013-09-08 12:14:10 ....A 213886 Virusshare.00095/Backdoor.Win32.Bifrose.fvn-7e88a42f341e37b20a1aa267e9e8a0d06e5017e24b330567e211b4e8b6eafdac 2013-09-08 12:09:30 ....A 32768 Virusshare.00095/Backdoor.Win32.Bifrose.fvn-863487cc4840fa3000d7a339b840c3bf1c69375186d33f3ea253c5e5e0d79271 2013-09-08 11:44:14 ....A 164733 Virusshare.00095/Backdoor.Win32.Bifrose.fvn-9391cf0461b6bea03774128826440a4f1d746e531429e965af2b39209005f63f 2013-09-08 11:06:46 ....A 30012 Virusshare.00095/Backdoor.Win32.Bifrose.fvn-95430962c6f90ff4a71a780ef1b6fb1e450fadc78210a00cfec1ddbd447b0a61 2013-09-08 11:46:18 ....A 200484 Virusshare.00095/Backdoor.Win32.Bifrose.fvn-e73cc99feed063e604f06ffb613d16e9ba5f58e5e25765f03a9e0579cb82717e 2013-09-08 11:09:06 ....A 102792 Virusshare.00095/Backdoor.Win32.Bifrose.fvn-ebf00f45de6dc9c86ce7cd0b7a66657084ed940749ce048e5e3fe635ec96a88f 2013-09-08 12:06:38 ....A 193869 Virusshare.00095/Backdoor.Win32.Bifrose.fvn-fdb4cad95066eccf0fb456cac5027dc07b3cf8d256dd23686545d01d3bd29576 2013-09-08 10:59:04 ....A 434688 Virusshare.00095/Backdoor.Win32.Bifrose.fvrw-55c2dc08668d52108d9519b64e2b122e820fd470b92b44e1b62a3c9b7356a761 2013-09-08 11:51:26 ....A 29648 Virusshare.00095/Backdoor.Win32.Bifrose.fvua-f7afe42c24108e24fcbe1d4d30734a546558925916fff52c54dba7426b098ed9 2013-09-08 11:13:02 ....A 84480 Virusshare.00095/Backdoor.Win32.Bifrose.fvx-75a99f963c4cfe39de51177503adabd4c46208debb64eb2b684775ba46b4543c 2013-09-08 11:39:32 ....A 176328 Virusshare.00095/Backdoor.Win32.Bifrose.fwfe-60a528896173f72f24b78836d829bd6d38340ddfdc87047bab8f4ccda5cd4c26 2013-09-08 11:00:04 ....A 283353 Virusshare.00095/Backdoor.Win32.Bifrose.fwgh-2453d78d113d70351a5c1565e7b8fbe788a4fcd99f2f743d932be70e36c774a0 2013-09-08 12:12:34 ....A 335412 Virusshare.00095/Backdoor.Win32.Bifrose.fwia-7eedf9efba5b962a86cbaf2341be7c50e75f221da98061b798dd9d18ed2b768f 2013-09-08 11:00:38 ....A 170877 Virusshare.00095/Backdoor.Win32.Bifrose.fwla-59898f2b93cd30f8acebf29e7d550c9df1ecc42d78c2c71b1b0c5cd203f1e2e4 2013-09-08 10:26:28 ....A 131048 Virusshare.00095/Backdoor.Win32.Bifrose.fwlf-1e305ba94c655e744df70dfdf4ca1ea74a4f32067a3b07b7ff5f9b4ef319866e 2013-09-08 11:39:16 ....A 58442 Virusshare.00095/Backdoor.Win32.Bifrose.fwpq-44353a4cf1546ae616309bc39095cb7a064e4bb826f9e2f0fc96fd83dcc9adcc 2013-09-08 11:17:12 ....A 62720 Virusshare.00095/Backdoor.Win32.Bifrose.fwpq-97453a0035204b6278dc8485e5acc8f90eb921195fca22ac572d518d9d05c3a2 2013-09-08 11:52:40 ....A 21504 Virusshare.00095/Backdoor.Win32.Bifrose.fwpq-ecd9d0131d126849596bfffd665d9e905a4b7c1a91e70bb5d14b9f0d59f14e27 2013-09-08 11:23:56 ....A 104893 Virusshare.00095/Backdoor.Win32.Bifrose.fwue-86655becb736759a91b91af1590b46be201c236018f04d958743f0ba12534592 2013-09-08 12:08:58 ....A 401789 Virusshare.00095/Backdoor.Win32.Bifrose.fwue-96c1511feecd247cf5760e16e9b54f5d057c11eebddf3c4a57d7b5b3dd3d7865 2013-09-08 11:30:46 ....A 104829 Virusshare.00095/Backdoor.Win32.Bifrose.fwue-f1abfb12785b074185c63ea2a7e8e272cb4c5487265166861fc4dd00458e0448 2013-09-08 11:12:26 ....A 97280 Virusshare.00095/Backdoor.Win32.Bifrose.fwx-6aa93e6f6ba5d2d13e3368180f5c91f2a22d86ebfe1579b1c46c0de9ce709509 2013-09-08 12:05:02 ....A 262938 Virusshare.00095/Backdoor.Win32.Bifrose.fxb-38a9d23b4702c538a791e293bd59cee8535fbbe5a698200723c98400b5bf8737 2013-09-08 11:42:38 ....A 93415 Virusshare.00095/Backdoor.Win32.Bifrose.fxb-3baee8c464edc68532d41b34e59198fba9c06b483e0b42e39722ee0e5f8f553c 2013-09-08 11:58:42 ....A 166400 Virusshare.00095/Backdoor.Win32.Bifrose.fxb-5a7479ef0df46da702d18e101407053c3996da37dd11f27907fc567d3ad75961 2013-09-08 12:11:00 ....A 262906 Virusshare.00095/Backdoor.Win32.Bifrose.fxb-77e51d0afea8c1c06ff012c815339216e063a60dae58c506f0f9652b5b87c110 2013-09-08 12:13:28 ....A 239072 Virusshare.00095/Backdoor.Win32.Bifrose.fxb-83e50b09619937a6a542dee0cb8f0b55c34a40797340f51c82f1190cedbd8df2 2013-09-08 10:30:52 ....A 262906 Virusshare.00095/Backdoor.Win32.Bifrose.fxb-8f1e35b588a116249ef27dc6598d776155068eaaaeecb771c020f34511038dc6 2013-09-08 12:02:14 ....A 222589 Virusshare.00095/Backdoor.Win32.Bifrose.fxcd-39730625d108bf5d9f90ca540141c0bece9ac3f6364e277b5004828e564195f6 2013-09-08 11:42:30 ....A 332157 Virusshare.00095/Backdoor.Win32.Bifrose.fxcd-8757dc0244a74b5e46318662f0f0e50a77b92813dcfbecaed975e2dccd58cebc 2013-09-08 12:00:14 ....A 704512 Virusshare.00095/Backdoor.Win32.Bifrose.fxcd-9eb520c9bd24053be0beca771863e0677eb647434965feb7d1faa1becc0659af 2013-09-08 11:04:18 ....A 630784 Virusshare.00095/Backdoor.Win32.Bifrose.fxcd-a2b9fede916fae9ea0c19987d5580e62fdcfce48e4f5681d1548a93cdd7779e8 2013-09-08 10:59:34 ....A 241664 Virusshare.00095/Backdoor.Win32.Bifrose.fxcd-da554b3670224eebd819e296a047308e959ce422dc67a0021b22782d5f543c8f 2013-09-08 11:58:08 ....A 4255858 Virusshare.00095/Backdoor.Win32.Bifrose.fxkd-374163514acc7af7a6694ac18fd259c28c4b4380f9af5f037ca1f63cc4e2b2e0 2013-09-08 10:28:40 ....A 403968 Virusshare.00095/Backdoor.Win32.Bifrose.fxll-3364ae3c3d5edbb8cc2f2c99a75dd948ecd065d56b19c99ffcb4a5790bb0eb2d 2013-09-08 11:49:06 ....A 180424 Virusshare.00095/Backdoor.Win32.Bifrose.fxll-b5c31cdeade8c965b685d48517c3256d52f7820731ab974b1b38e4da84b08921 2013-09-08 11:36:28 ....A 212480 Virusshare.00095/Backdoor.Win32.Bifrose.fxll-e3bfc82058b9bcd6a755f5da2ce033ce75fa02206a98c0327d6d24980a9e1ed5 2013-09-08 10:32:16 ....A 450208 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-1500114cce3f974166acf71e7d1cadbe4b00302f7377312cd9fe5f2d1fff5e2a 2013-09-08 12:07:38 ....A 28622 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-155b641394dbef47c306b461dcc6781109c022a36dc12c47ec77b31e42e2ec57 2013-09-08 12:14:34 ....A 45437 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-1e0c91be55f963633dc9ee8750220d60f14a6d9067b3ed43d8ce65b853eb0e9c 2013-09-08 12:02:54 ....A 190977 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-22d113da287055a44b7115e5417d37635e12a277365792dde5735edf0e11bb1a 2013-09-08 11:17:30 ....A 271992 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-25df33d9b60b903d4988e214d0340f890c9a473ee82feba32ba3762ecf1e40a3 2013-09-08 11:02:30 ....A 226529 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-308db5d3ab9895c1f951e5a93660d08b945f5494a0126445427425e0cdce8b61 2013-09-08 10:59:46 ....A 45949 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-32cac6f19ee1dd50a47eeca4a4f7fd7a35242d58001bb8f3b17eff9fcb6bb5fa 2013-09-08 11:15:06 ....A 57925 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-33689bc81df3d3ce826d9b3fc29a2c8eaa44d3f189404de7dd959d6de6ef7b7a 2013-09-08 10:46:54 ....A 365057 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-3f7dfa07471f4726a1a21735a24ed5c4538909cc930cba2eefdda836c191c424 2013-09-08 12:16:42 ....A 72573 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-4092d41862dd63df5cff39e56224e2aa4bba88e2f7db4ef925f70c0552df11be 2013-09-08 12:06:46 ....A 164733 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-460589df2d6785d442e34328b45005a08448a27f1613596484358be139ba5e1b 2013-09-08 11:35:44 ....A 189959 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-47f63d4dc38f184daba7da86a8ec43d515db1dfd54e269ba9af6a8becb5678fd 2013-09-08 10:37:42 ....A 169210 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-5177a439285f018868ad9c4370b39ef306f16c56368251ed0325d7f203daa4a6 2013-09-08 10:38:36 ....A 164421 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-5489c592999616726e2c38b7e8c5a2f309a4e405ac89446dfadecbe5a2da5216 2013-09-08 10:41:40 ....A 165242 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-57ec6855876eb33ec7d7b54e874aa885a35f16fb1eab0cdaca564e662d9fabf6 2013-09-08 12:01:32 ....A 196808 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-5944793a822c4f63afed87553d911b34f822450407e27c977fc5b7b981c7b935 2013-09-08 11:16:08 ....A 32256 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-5bf047367893d4167cdfbc69beec033410123166ed574d8dffaa4dab7df32459 2013-09-08 11:03:00 ....A 184520 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-7528bbc68fa4d44502985bfa596afd4459a5780ee78da5d1c26eae22c6f4194d 2013-09-08 11:32:58 ....A 165114 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-7641b4444177b4d03d8039635a5c6d2d548848dc6d0a7123331ec38a280be2dd 2013-09-08 11:09:04 ....A 57651 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-77ebc100881236f8261583f0df3a763da08ebac67c3e1b9ecd60180a3ec0136a 2013-09-08 11:09:04 ....A 57843 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-7837e67acb05fc37efc74c9bf9de4a6228396ba27b51dda68228e5db30a78f7b 2013-09-08 10:30:22 ....A 125449 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-7e450e6bc6140b4a0745f5df4a60be2709d654cf6086015a9b9f7e7d356e31b0 2013-09-08 12:13:30 ....A 121344 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-82cec0555779f6b856c652f0113f68b0768620bebeb2feaac55f3c1664c8a8e9 2013-09-08 11:06:54 ....A 32637 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-832514dc683ec69f4e721c7f29dad41a8c9d7442930d1b9b804fb887525c4d50 2013-09-08 11:25:42 ....A 296218 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-834d24fe31bfb72cc246931a6485cb6961aeb965fad2b9d3ba37222fe96e82de 2013-09-08 11:08:56 ....A 735178 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-846a0b409389c286f5584c09b4b306db7832f0851fa34aae05b011c875ffc9e8 2013-09-08 11:16:16 ....A 57656 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-876a3f01d16a06ca0f9f50a3f7d5a9a68daab404a85e091139fbaf1558d5e7a0 2013-09-08 11:57:26 ....A 742668 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-8847d12c5f76427948355595458f16490553af086d71c5eb33dae94563fda021 2013-09-08 12:09:48 ....A 164733 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-888fb250e26b66d3869c9eabaee53e83be057067dd35efeb026b291ef098c384 2013-09-08 10:56:18 ....A 227328 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-8b9c7b2a030731d693db48eb69d380cb274fbabeaa4b80b850a2841183474817 2013-09-08 11:30:14 ....A 32637 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-913ed75abd0976150454b86fe8f269dcbf42ae8e236ac9e66ab9bc7cf12030c2 2013-09-08 12:06:18 ....A 32637 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-91fb41862c67f6d20500a20e5a8865dda584a092ea6306b60552eb1281fa1ad3 2013-09-08 11:43:14 ....A 187504 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-9247e96fd07ab945ece8671d21225b17485148dd67aa61a5d0d7431e9f9b8a42 2013-09-08 12:09:14 ....A 57907 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-98bd4b7bd6bf812c504b21f6525debe9f34fe35436936a3912409794786e0ddf 2013-09-08 10:49:12 ....A 289989 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-999b2958888e17225e75d734bec49db56ffe4c0fcdfb0b4ca01ffd3db7e858f9 2013-09-08 11:39:46 ....A 183858 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-9be373ad72b4f1a09f622e1cd6b3929a83edd6dc6001a6ae327014379bb7bb7f 2013-09-08 11:57:16 ....A 30589 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-a0b29c0b1286e8b1a14cec7dc3a1bced340aae38ff76f7a4ed07c45a6a15ae55 2013-09-08 11:48:18 ....A 56024 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-a5cdfb8942f53841e2ea4e4e2f847a1642057686865e9860ee8584b5bdaf7af1 2013-09-08 11:15:04 ....A 32637 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-a6c86bf2fe1c96b5601c3fe010e581a6aa38bf78ea7fcd3bd10e548ce53afb7c 2013-09-08 11:12:04 ....A 35161 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-ae667ddd81e409df44e612ed3fd38be62e051fbcd31c79646f6662635a7408db 2013-09-08 10:44:16 ....A 32637 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-b558a0fb48b3389c94329b6a41bf2c0111cb9a82d0e4f171ac09820b7f904122 2013-09-08 11:47:42 ....A 32637 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-b940e40a49fc2cd260794d9589b672393c10f92790f8b784d5b4320ef62f8c2b 2013-09-08 12:06:24 ....A 32669 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-bb2b9e856b58ac914544ea21a07357732ab1f6d9d8321e98ab4c737bc17e85a0 2013-09-08 11:16:06 ....A 159726 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-bb7a4fd31fae63811a6178b19dc76ca2d4fa8925c5aca99b3a0155480d2406a1 2013-09-08 11:13:38 ....A 57843 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-bbfafea380cf3f5154ea93d986b2ded57e57c46068c6bddc18de8ce82e0ae95d 2013-09-08 12:04:46 ....A 32637 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-bf78a26dcf1140124ac4045afae588e513003b7ab85c36d2b626c0a581a8c9c1 2013-09-08 11:11:20 ....A 35328 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-c0e3b9e5ac462a47dd5e8d8b0878f64ae4953a22ebdb884bd2968ee0fe8dc4f7 2013-09-08 12:05:10 ....A 57744 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-c26bedc1dd434e9f7189ef6db4f6f2f993400afe71ac697ff5f88575b5c22132 2013-09-08 11:47:20 ....A 609416 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-c483081bbd5feea20f2f179914009e8be2b913abdc2257d2542301e60bb101bf 2013-09-08 12:12:12 ....A 105167 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-c4ebc6633a8fdc0e0d8616e4345acfa1b72e3cc41cafa2d48c73c459ad31cfaf 2013-09-08 11:14:18 ....A 32669 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-c58f3985f4b58c57a342311d657531263f7ee8e14068bafa67475b9ee83cf43d 2013-09-08 12:09:04 ....A 155015 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-c77e0a24c73ecbaae5ceae91a935551a4dfe79a1ffc5aa547dad5da15ffb5293 2013-09-08 12:13:56 ....A 57691 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-c7accb828c9770c4cc9db95a980372a120ea658e85195c69a63737ad005093dd 2013-09-08 11:29:56 ....A 58135 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-c7b19fbfd214fb8e6115da94f79df5b58d78d635dcfa40ca0eb092d7937688af 2013-09-08 11:35:08 ....A 32669 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-c7d127fc7fa0d2276e9b93b864afeeaf538ccb66daa0958a872871e11f4948e9 2013-09-08 11:54:46 ....A 32669 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-c981ea112b53fa48cbc62e4bc05a82d61f1055b770cc58a6f5623120f9d7eb5a 2013-09-08 11:54:10 ....A 32669 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-ca3e66fa2d065d2affd736f81b2a7e9afa3d57b887eda3be929e012716bfe72a 2013-09-08 11:21:20 ....A 32765 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-cf5e4c5636cc65c64e44a8ef3d18bedcae1bbc5e5bbff3d7af3814fd7ea8490c 2013-09-08 12:11:14 ....A 209663 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-cf89c38a9d6e26dba88a3c8b9d31831c51187a1f6bc663a0b2204f3a88f63160 2013-09-08 11:39:02 ....A 367113 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-d06aa439fc5327a1d2a7f572a8088a6012b0b262f1a5ee4d50007a75561e0de1 2013-09-08 11:13:36 ....A 32637 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-d097bec656bb73ba31b558ab78fbe41918bb92e58e8b7c5249b1b381fc580999 2013-09-08 11:24:12 ....A 56763 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-d0c005a34b56c57c729b437aa754ec125c05fa9bdc2c3fdb9aef955778afe1a9 2013-09-08 11:07:34 ....A 201285 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-d735d46a00c7a73748b16c46c6ada635e660a011d23e9a7a730f32a8d0704544 2013-09-08 11:13:44 ....A 168136 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-d89582879f83b21b1fa749d781614c81c7d53707efc6cc3fe65c45e6e0cf14e2 2013-09-08 10:40:42 ....A 176741 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-e2519837e3ad51e9a5df324f0e5aa4af0dac978bc5e1d6f4e802a59ceccf06f8 2013-09-08 11:02:44 ....A 205693 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-e76179c16ea0cd9ffca06f3853c50bd9a5e9da1faa94d62e6ee0a584ff623c33 2013-09-08 12:11:08 ....A 190429 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-eb8f896cff876c4bb226f302eec58843b2c433a3b329973f6e2cbcd8bd37e402 2013-09-08 10:28:38 ....A 172232 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-f4c8f754963887b443d162eb9c0b0ba08d1bb4724127fc4cdc678946be02d475 2013-09-08 10:38:36 ....A 176328 Virusshare.00095/Backdoor.Win32.Bifrose.fxv-fdb7ed90323a6ca904b7dfe7ee4fa4c96b10e1c685df830456328ff85e6c5dc3 2013-09-08 11:03:56 ....A 104245 Virusshare.00095/Backdoor.Win32.Bifrose.fzi-44e44594a00198cd0f29dc9d8d2b096e1d4394e973c5b25dde31b6f210abd6b3 2013-09-08 11:10:26 ....A 164421 Virusshare.00095/Backdoor.Win32.Bifrose.fzi-a4e04691c241da9d89739f6d8ec29099feaa42cf0cf0dfd5dd8aa320621ef5a6 2013-09-08 11:33:44 ....A 304218 Virusshare.00095/Backdoor.Win32.Bifrose.gam-f975479be1537bf59d57e46ad940ae0ee5537ddf1f4711d5595a343a48ad57aa 2013-09-08 11:54:38 ....A 397312 Virusshare.00095/Backdoor.Win32.Bifrose.gbjd-853f4cb4e6f9f57b87c581d1fc1e370b62d8a31365dc7c35b53cedd586117a35 2013-09-08 11:30:26 ....A 90112 Virusshare.00095/Backdoor.Win32.Bifrose.gbjd-c43fcef89be614fb2bf1233eb30141010990ae8a5273dc74481898fd7ba96a21 2013-09-08 10:41:00 ....A 81586 Virusshare.00095/Backdoor.Win32.Bifrose.gbou-3f2d5df87ef18ab333c6a904d79e79bc8bd045674b7d29d7904afc979604713b 2013-09-08 12:08:08 ....A 129432 Virusshare.00095/Backdoor.Win32.Bifrose.gbou-cc9c810544f343d95b43de7e281001d4ad66eec48a2b4240a231fdec93c67f76 2013-09-08 10:56:46 ....A 94078 Virusshare.00095/Backdoor.Win32.Bifrose.gbqf-a46db1ddadab102e8535bd3f7f26a46119d14f7cd07e0f77333249e288a5cc8c 2013-09-08 11:07:42 ....A 74156 Virusshare.00095/Backdoor.Win32.Bifrose.gdok-dece0f56141bf426902876b79038d7781985e9bf0f9f1ad69fed8e6f25042bea 2013-09-08 11:51:42 ....A 237568 Virusshare.00095/Backdoor.Win32.Bifrose.la-2976a3b70af3f079ca85586706f456b00aa694eaf688387524dc8bceea267621 2013-09-08 11:57:48 ....A 99328 Virusshare.00095/Backdoor.Win32.Bifrose.la-cde6d7f25b6c0ea1dc552450b4985aabfbd6f5f82e883b2082c05fffd6db2687 2013-09-08 11:52:08 ....A 1264543 Virusshare.00095/Backdoor.Win32.Bifrose.plr-d06d678078940036a1421f6793193026bf835210397634b1044bd31acebfb497 2013-09-08 10:55:54 ....A 27162 Virusshare.00095/Backdoor.Win32.Bifrose.sy-ab447e645576a683bec0260a4795ad47ec1d1baeb959a55c7b921fc3fb5cd8e3 2013-09-08 12:15:46 ....A 786432 Virusshare.00095/Backdoor.Win32.BlackHole.aoje-c65e3c861a4bed7135d424321596c11b29b87976e551bfc591505ff176fff7bc 2013-09-08 12:03:24 ....A 409600 Virusshare.00095/Backdoor.Win32.BlackHole.au-7723371786ba466ccac5f748bfae33e130ad96a1feaca9eadbfd737c8feacaec 2013-09-08 11:46:52 ....A 757760 Virusshare.00095/Backdoor.Win32.BlackHole.bd-83088e7f2c79b8ad613b2204469e1287aae4f8c451127b19dd9f64114e80493b 2013-09-08 11:37:28 ....A 531456 Virusshare.00095/Backdoor.Win32.BlackHole.emnv-f375f3bf87194aeec3d80a1cd84e45d040d4aab885350a770c727b593db14d9c 2013-09-08 11:22:48 ....A 493056 Virusshare.00095/Backdoor.Win32.BlackHole.emnv-fef6fd2cbfb8ee84158fdc00ef7ccda76befc9ac4c205102439011ce7ef7a436 2013-09-08 12:10:04 ....A 401408 Virusshare.00095/Backdoor.Win32.BlackHole.enwf-731cddd15c2f71d3012c8991114eaba73b61901d536dd14b5fe4984d4050a5aa 2013-09-08 10:36:38 ....A 429749 Virusshare.00095/Backdoor.Win32.BlackHole.eojs-342f94cc686a14ad641008a05eb13592e467521b13aa50b92850df8a91f9975b 2013-09-08 11:36:06 ....A 913419 Virusshare.00095/Backdoor.Win32.BlackHole.epyo-1f850cd50efa07f0bd5fffaafa751901857ebd7615a3b6b9f9017ea6e8fbbafa 2013-09-08 11:01:54 ....A 565248 Virusshare.00095/Backdoor.Win32.BlackHole.fq-882ae3b60714017d13b07e0065c624996638432540095771667c6bfe5b9df350 2013-09-08 11:20:24 ....A 622592 Virusshare.00095/Backdoor.Win32.Brabot.ct-8246dbf625e392a2f43d4646fd546680c208c15e5b4737e6b3b3ab9ffc50ce71 2013-09-08 11:53:32 ....A 122368 Virusshare.00095/Backdoor.Win32.Bredavi.dxr-1489959ea2b895a7ede8992889277d976f7e4184e5ffff90ce5a000e19ce1119 2013-09-08 11:46:30 ....A 125952 Virusshare.00095/Backdoor.Win32.Bredavi.dxr-84056d9cee5dfa208d26ba86d42a4611bd9aa8f13bb9ede0ad878f16856e3339 2013-09-08 11:15:52 ....A 98684 Virusshare.00095/Backdoor.Win32.Bredavi.dxr-e0943208546c728ca73aa4afbc66df9eff4acfefe91cc1ba921546f42695f488 2013-09-08 11:30:54 ....A 125440 Virusshare.00095/Backdoor.Win32.Bredavi.dxr-fe6569b28fe8d7c943835bb69f559ec1d339830d98bea4d88a77915eecfa55dc 2013-09-08 11:13:48 ....A 829952 Virusshare.00095/Backdoor.Win32.Bredolab.aaxp-954f0340bb6aa2d7aba28f08609498d2f347bc4973547a9f3d1515f633263177 2013-09-08 11:08:36 ....A 839680 Virusshare.00095/Backdoor.Win32.Bredolab.abdg-d05cd1666bc7f700fa1baa3fcde81b491d15712d66015e7883ea69c9cdc72802 2013-09-08 11:20:54 ....A 728000 Virusshare.00095/Backdoor.Win32.Bredolab.abdj-34474c5e281ec639fb0471b94b673a4602465536c13881f45c19b4fa96e52c4e 2013-09-08 11:32:40 ....A 839680 Virusshare.00095/Backdoor.Win32.Bredolab.abdj-890865a5f6dd6a3ee1b42da6ac643ae94c58be3b98500e6a0ebf816b1c80bf11 2013-09-08 11:57:52 ....A 839680 Virusshare.00095/Backdoor.Win32.Bredolab.abdj-a1460771213a5f6b6849d6b9c4d8c261c0e5fcfdcad5f52e6a40e6bea002b2af 2013-09-08 11:51:22 ....A 839680 Virusshare.00095/Backdoor.Win32.Bredolab.abdj-b0a66414ff8770f76fedb0ac7820fd1804c601ce3c8a961c111c06bfbf08568b 2013-09-08 11:20:30 ....A 838144 Virusshare.00095/Backdoor.Win32.Bredolab.abdj-cba39fcb460aaf37d0349e1feb01212bcb9d9c3ac7c073ab24865cf73e41ef65 2013-09-08 10:30:10 ....A 840192 Virusshare.00095/Backdoor.Win32.Bredolab.abia-c9f140b8f8809fc16c34280061c6cc3ae9e097f825c223c0a53299c77033e623 2013-09-08 11:34:36 ....A 891392 Virusshare.00095/Backdoor.Win32.Bredolab.abow-551b09190e2ac643112aaa1e362649f1a0005938d98fbe9c8b07b95611a442e0 2013-09-08 11:12:50 ....A 891392 Virusshare.00095/Backdoor.Win32.Bredolab.abow-77c6999f3e07ed134938f83c5a8db56ce51e068b2b64ab598268de13740f0a9d 2013-09-08 12:05:12 ....A 901120 Virusshare.00095/Backdoor.Win32.Bredolab.abpx-af0a9b531770cdc31838628d2e99c507b7b6e3dca2bf2c19f9291500179d1429 2013-09-08 10:39:30 ....A 835584 Virusshare.00095/Backdoor.Win32.Bredolab.adig-19c96500b7a3cc66e2dc425f13673e61d23a143d58b0f6d1584725d42341f5f9 2013-09-08 11:13:10 ....A 152489 Virusshare.00095/Backdoor.Win32.Bredolab.adkt-cc67646d60088743c6029cbb453c8f5d3ecda768c893889ddac162f7ed262e78 2013-09-08 11:25:08 ....A 81920 Virusshare.00095/Backdoor.Win32.Bredolab.ahnb-fc0d52915dba6df17753b39c11d0ccf8a00cd7ff9492a3f0fc37680b5928d1d3 2013-09-08 10:35:34 ....A 32776 Virusshare.00095/Backdoor.Win32.Bredolab.ahnw-502831fbe1ce97aa369bdf393343f0005a77710d3e96487a9dbe74e3de161119 2013-09-08 10:57:48 ....A 339011 Virusshare.00095/Backdoor.Win32.Bredolab.ahnw-b0f47460844ae67d39c98eb9f0f0582b224ac361fe1101dd11c49daa73e457c9 2013-09-08 10:32:04 ....A 37376 Virusshare.00095/Backdoor.Win32.Bredolab.aue-f60a76f7bf33f0a4efeb63a8dccf8da5bb211ea7d8ad8c6dc2608174eacddd77 2013-09-08 11:27:48 ....A 1050660 Virusshare.00095/Backdoor.Win32.Bredolab.azc-61a419edf391905e27f96246eb87115637cf2a1149b814b531aef3367ccbbdd9 2013-09-08 11:30:52 ....A 310812 Virusshare.00095/Backdoor.Win32.Bredolab.buc-e629b2f2f01340edc556f6145a614980b6c505d12badfbce756a3ad535eae94a 2013-09-08 12:10:04 ....A 101376 Virusshare.00095/Backdoor.Win32.Bredolab.dts-a45d63ed6f352494845ff3cabce9a2196019b4076ed86a1b2a4952aae35693e2 2013-09-08 10:50:06 ....A 66429 Virusshare.00095/Backdoor.Win32.Bredolab.dxa-8ebf20aed36e390b2c1ef887da5023a9ef87c6341ef2faa1beb9936a4b0b0a44 2013-09-08 11:18:56 ....A 699392 Virusshare.00095/Backdoor.Win32.Bredolab.hyo-92f313b1b7f5ed548640bf1131a71891b6185848deb4ac574e51a5da0ce4d882 2013-09-08 11:36:10 ....A 254464 Virusshare.00095/Backdoor.Win32.Bredolab.itq-3b43d6331a0cd02415f72ba40fcbaff70212c186e7ca483e90b710e816f6870d 2013-09-08 11:23:00 ....A 187254 Virusshare.00095/Backdoor.Win32.Bredolab.jhw-290978a7191fce47e361ebd9f0df6f6b3b690dc5b19bcb6ae3c6fb9e9754e748 2013-09-08 10:48:36 ....A 497860 Virusshare.00095/Backdoor.Win32.Bredolab.kav-283d34bbbd8ad986d69d7d2813f3363f535ce33584482a5596103ff20f4eeb27 2013-09-08 11:54:04 ....A 279377 Virusshare.00095/Backdoor.Win32.Bredolab.kav-29ed495e6777b38b29f2c6a351557ea32ca4b728834ea56a7e2d95259dd7b462 2013-09-08 11:13:24 ....A 339968 Virusshare.00095/Backdoor.Win32.Bredolab.keb-79955f3b679ce540cee7f90bf65cd80e3a4503b875c27258dd8734fd75375e8c 2013-09-08 11:18:54 ....A 16384 Virusshare.00095/Backdoor.Win32.Bredolab.keq-f25951e782bc9798fcaf7d4863c0cafe9e8410c60bfaa7e2d487c6bc64792fc6 2013-09-08 11:11:20 ....A 123764 Virusshare.00095/Backdoor.Win32.Bredolab.kgw-ada1d190d4842f790ef69cd7dc86c00f0e19043d2d125fcf497de810cb7b5ac0 2013-09-08 11:32:08 ....A 107528 Virusshare.00095/Backdoor.Win32.Bredolab.kqk-8dabbfe2010089d8fde9292ece1d77a498dd394df126df1a8b2bc8d414a41ddb 2013-09-08 11:51:10 ....A 652288 Virusshare.00095/Backdoor.Win32.Bredolab.lzf-647670716789d3305fc3dedcdc0ccb3d55b90db6a4fa10f4f6639fe7d4271e32 2013-09-08 10:28:58 ....A 652288 Virusshare.00095/Backdoor.Win32.Bredolab.lzf-e12eb9f4488929230cd270b7cc2d65044c27fc8e2938fe30c2d5af3fc1a4f82b 2013-09-08 11:18:26 ....A 652288 Virusshare.00095/Backdoor.Win32.Bredolab.mca-6e1a3081f0fc4991188b4bab4c30d791b535c71f7667fc3300b197d988be6a78 2013-09-08 11:22:42 ....A 500000 Virusshare.00095/Backdoor.Win32.Bredolab.mca-8c387927e6c966cf04efa3cb9b24b3a5a1810dbff1e83c9025d36503ff6eeaa0 2013-09-08 11:59:14 ....A 18944 Virusshare.00095/Backdoor.Win32.Bredolab.mca-de1125b36a3e10d5af06dd0353daf0e38cfad5afa7a8c264b1fb6959a0d1fc6f 2013-09-08 10:46:44 ....A 30779 Virusshare.00095/Backdoor.Win32.Bredolab.mfy-904ce23600c26e607424f1b19f89b6454ccb10a6101db54f9e4fe7bb6d99b7fc 2013-09-08 10:46:56 ....A 24584 Virusshare.00095/Backdoor.Win32.Bredolab.mfy-fcbafa8bed8257877e66f2be37ece604a7548fb555bb69a87a1ab99872af2c1c 2013-09-08 11:12:02 ....A 651264 Virusshare.00095/Backdoor.Win32.Bredolab.mog-19df4685ccaa6ed34681b114d4ce051b229956d1d4c2902b4333404f8a98f2ad 2013-09-08 12:09:14 ....A 651264 Virusshare.00095/Backdoor.Win32.Bredolab.mqv-1c5fe09d622cb62b710c9f856f03712a475e3b724dbb0441c328246c475e18d3 2013-09-08 11:02:26 ....A 651264 Virusshare.00095/Backdoor.Win32.Bredolab.mrz-4368da74236a24b13a131d5c62495db814eab9d7d6fe9fcc9748d7332adc6cd2 2013-09-08 11:13:46 ....A 651264 Virusshare.00095/Backdoor.Win32.Bredolab.mrz-94994a645f2c5aa47eae3df5a4251d8386bf856da67c0804d2cd2cd670e007eb 2013-09-08 12:06:38 ....A 651264 Virusshare.00095/Backdoor.Win32.Bredolab.mrz-e84f76ec155cce2bdd9c877560efd65e930400148eda31e105c60d4f9b7a735e 2013-09-08 10:41:08 ....A 651264 Virusshare.00095/Backdoor.Win32.Bredolab.nfz-4d775e4e56a6ea85784cea885b11d7d81734ab39b79ff5a9e91c5cde595edabc 2013-09-08 11:42:46 ....A 651264 Virusshare.00095/Backdoor.Win32.Bredolab.nfz-5f2a4e29c6a6f55ee4f33e4024519c00484e379280c01b9352046d3a3bcb2371 2013-09-08 10:59:44 ....A 651264 Virusshare.00095/Backdoor.Win32.Bredolab.nfz-663d7f6c23ea03153b40fc7503bfb2b933ab16a2cf8e645f5e66b859f2ff69cb 2013-09-08 11:38:56 ....A 651264 Virusshare.00095/Backdoor.Win32.Bredolab.nfz-a07c6d71dcfe936e71ac9d2ce5aa762c3e3bb4e90a9e5a5d7b7df0d1453243ba 2013-09-08 11:34:02 ....A 651264 Virusshare.00095/Backdoor.Win32.Bredolab.nfz-defaeba4b3a90d8fac56dc41e8656fe251b7e202a1308aaeddbf590ac289a919 2013-09-08 11:31:20 ....A 651264 Virusshare.00095/Backdoor.Win32.Bredolab.nfz-f98b5fe1045d619e23929d0bdb4e564c5948e55a86a62021713fb020e1376848 2013-09-08 11:21:40 ....A 54781 Virusshare.00095/Backdoor.Win32.Bredolab.oag-21e33379b7f7421f6352e1f71556c605e9aa327d9f4a1b1e27668f305b85b946 2013-09-08 10:32:56 ....A 653312 Virusshare.00095/Backdoor.Win32.Bredolab.oqe-ef1008885698b3517315cf8485dcf032b1748ea0324c5e1f6e0e58f5b515e6d2 2013-09-08 10:46:02 ....A 734720 Virusshare.00095/Backdoor.Win32.Bredolab.ory-1cbb0ccba98aabc06c9331426ec65e1e4265f13db816c2900e2703b30c44b648 2013-09-08 10:46:28 ....A 734720 Virusshare.00095/Backdoor.Win32.Bredolab.ory-869a0e270bb2b112e64a7e338dae9aedd2bdef1b0ae43d3dd7a36b5622ae9b2d 2013-09-08 12:13:06 ....A 734208 Virusshare.00095/Backdoor.Win32.Bredolab.oug-05655d4e524ecd6b7f8056e4df83ed42641f9ea6078c54b0e206585d3dc80402 2013-09-08 10:44:18 ....A 733696 Virusshare.00095/Backdoor.Win32.Bredolab.oug-166ddbb0cc595080be46829614990a58aacdc2509d180ecdee43bf3ef551740d 2013-09-08 12:16:08 ....A 639884 Virusshare.00095/Backdoor.Win32.Bredolab.oug-63384fc9c66a3eccaa5b7ec89bec521f9b2421c0bef9bd9d2aa05ef8277aaf23 2013-09-08 12:06:18 ....A 734208 Virusshare.00095/Backdoor.Win32.Bredolab.oug-8ce671e7a6d37a30caba04ed8113824eaf95e2a1648bbf20a01271c3911078c8 2013-09-08 11:35:42 ....A 360960 Virusshare.00095/Backdoor.Win32.Bredolab.oug-e08c8a532a7a9c777b8efdaaf0c5d4dfca2a0a88f939f061b11b2a56913b8e35 2013-09-08 10:39:16 ....A 759296 Virusshare.00095/Backdoor.Win32.Bredolab.ozd-165083086ba1ddb73c2520f2e0f75a0e3f119f38774cbf5f70304f1e9a3eec61 2013-09-08 11:08:22 ....A 759296 Virusshare.00095/Backdoor.Win32.Bredolab.ozd-f44a6012df689542a1e220e5c0fff5ff46b87d9ad6ac3f7b4c8be0153bb6e5ff 2013-09-08 10:55:04 ....A 1302528 Virusshare.00095/Backdoor.Win32.Bredolab.pbt-d864509efd0d31c0b1862f834c5e4203a18a18fd3bd912629cad1f4108a86da1 2013-09-08 12:14:22 ....A 335360 Virusshare.00095/Backdoor.Win32.Bredolab.pdi-935e6f74453b328975b52a5a60214c0ddcdca4d989d8bdc032b7b79a496b89b3 2013-09-08 12:08:38 ....A 759296 Virusshare.00095/Backdoor.Win32.Bredolab.pdi-fc0ccb6ea517b90607cf8b34605de97df4b2a80b00b928f19c6b2a429d68b133 2013-09-08 10:55:02 ....A 663552 Virusshare.00095/Backdoor.Win32.Bredolab.pet-35c8f49ef28d98055a0a72b4f4b3287c26ef8cec7df0d51fda2ef159b6e68a6a 2013-09-08 11:32:52 ....A 313856 Virusshare.00095/Backdoor.Win32.Bredolab.pet-61be233b19495ac21d0c5c2133022c1844f7cdc697813784bd1af1b1692b61e0 2013-09-08 11:12:50 ....A 377344 Virusshare.00095/Backdoor.Win32.Bredolab.pet-6efdd8ac317ea4e61d6c5c128fe3904f35caa1062881a8b9080a97b2cd05bd17 2013-09-08 11:13:52 ....A 860992 Virusshare.00095/Backdoor.Win32.Bredolab.pol-105e877c24533f77122c2905ee2ce58644f2b42656756548ba77e32eeb721c3b 2013-09-08 10:34:36 ....A 49897 Virusshare.00095/Backdoor.Win32.Bredolab.qnz-4f57d6ac7d1b316a041a4cab636ea5850bf0b40ee1f8eed1615a3bdc73771577 2013-09-08 12:18:24 ....A 155970 Virusshare.00095/Backdoor.Win32.Bredolab.rwu-245992162bd09fe879085b93881bcbaa413f4f8b3f1dca951e8a200117a573ad 2013-09-08 11:49:12 ....A 168448 Virusshare.00095/Backdoor.Win32.Bredolab.tid-886a32af952dbb0205543edf6d565789d3ca2cfe9fed781e6e459bee3d70c949 2013-09-08 11:14:36 ....A 224100 Virusshare.00095/Backdoor.Win32.BsBot.g-f4cf143dfb401fe302d74cfbdab8b5fe15ef8cd8ab5d46f59c3fa329824a2faf 2013-09-08 11:10:06 ....A 82432 Virusshare.00095/Backdoor.Win32.Buterat.ajj-825e208c3386679d399c4bd81af38fee3477b700523a41e3e5b73f85899ed5a4 2013-09-08 11:56:00 ....A 71168 Virusshare.00095/Backdoor.Win32.Buterat.bdv-2e7ae1a0a889a87ebb2f97a94e777cdace9cfee8911f8047ac121af1f53287c4 2013-09-08 11:24:28 ....A 62978 Virusshare.00095/Backdoor.Win32.Buterat.bsu-802ec64952897fe6c952c409b6bbf831d5253379568405f60d93386982f9e240 2013-09-08 11:34:32 ....A 98304 Virusshare.00095/Backdoor.Win32.Buterat.bttd-74edc835ae017d5700f37554f7343d5ad0b0f1110fa67b745523897f3338afe1 2013-09-08 10:53:06 ....A 98304 Virusshare.00095/Backdoor.Win32.Buterat.bttd-863af5a856b92676d2e439b7c75b8c6577fc5fbc1a89c482afd6b4bfc097a954 2013-09-08 12:04:48 ....A 98304 Virusshare.00095/Backdoor.Win32.Buterat.bttd-8738d526fe06ca2a16236113bb54c1b7463cebb6048688d7d20a927c99b5b555 2013-09-08 11:20:44 ....A 98304 Virusshare.00095/Backdoor.Win32.Buterat.bttd-875c3fd513eb22a7ed98119bd16070c967751de38641901c5d39e80a66d21d8d 2013-09-08 12:06:14 ....A 98304 Virusshare.00095/Backdoor.Win32.Buterat.bttd-905eac16fdb33bcf3e61a8f4cb1377e68e9d03b1b2767f3d292ff337478cbc92 2013-09-08 11:53:52 ....A 98304 Virusshare.00095/Backdoor.Win32.Buterat.bttd-a8254b19bc2f01a610a74ba9b0877c88e6d6ce3ad50e370e0350d05f2b0aeaef 2013-09-08 12:06:28 ....A 98304 Virusshare.00095/Backdoor.Win32.Buterat.bttd-aaa1b5f86f344b28de2a2129946a91354d869a9dc0611754a1387a1d77d6b8dd 2013-09-08 11:30:24 ....A 98304 Virusshare.00095/Backdoor.Win32.Buterat.bttd-b3edf0402580ba3eeb69838d0d6286f493f808e9cd9561ee2ec73a9c66287cdb 2013-09-08 11:27:34 ....A 98304 Virusshare.00095/Backdoor.Win32.Buterat.bttd-c63232b8b0b531b656bcdec91b8717512fa67cac236d56607a8ff3e77156ef89 2013-09-08 11:00:08 ....A 98304 Virusshare.00095/Backdoor.Win32.Buterat.bttd-c7ba25e449b0b2cef9bfb27482b5fa05cd162e268a7d6eedf2c6b935a069238e 2013-09-08 11:17:00 ....A 98304 Virusshare.00095/Backdoor.Win32.Buterat.bttd-cdf886c0a5e5c8f67437ba57ee5a59976f03a502137cf80ba768985ec58410e3 2013-09-08 11:21:20 ....A 98304 Virusshare.00095/Backdoor.Win32.Buterat.bttd-d13f5b50967b847fb42d002ed6620bb6612003fa670b023f73a1ac91d0a4ddbc 2013-09-08 10:27:42 ....A 98304 Virusshare.00095/Backdoor.Win32.Buterat.bttd-d1e216b97482d16b2eaf5d2749b4f4d815db2e42a55420b68423a6c61b1c95a4 2013-09-08 11:39:12 ....A 98304 Virusshare.00095/Backdoor.Win32.Buterat.bttd-d23675ed728fae8eca47c7b2b841b26b734e54212e257bc33989675648105006 2013-09-08 11:24:56 ....A 135168 Virusshare.00095/Backdoor.Win32.Buterat.bxah-6784d6b88a2277f18ec10bd170a9762f080b7b2a23d16c223946015183938fbb 2013-09-08 11:20:06 ....A 135168 Virusshare.00095/Backdoor.Win32.Buterat.bxah-8567637e9675024647f28fde71747d87153125c26da8db5869643e707f16b43c 2013-09-08 11:07:46 ....A 135168 Virusshare.00095/Backdoor.Win32.Buterat.bxah-91576d76f7eb2f4af4858995508323c799a2e7de404bda5199ccd5879f93a4c9 2013-09-08 11:27:08 ....A 98304 Virusshare.00095/Backdoor.Win32.Buterat.caun-73af876c6986752c0b56524f073b5cd87c913cc3476b8eeb4356e16446ac7c5a 2013-09-08 12:08:50 ....A 98304 Virusshare.00095/Backdoor.Win32.Buterat.caun-91db5cad7b5e27b0550ea6f9d7394529bb1680a908fd2fef482df7af9b5133c0 2013-09-08 10:44:14 ....A 98304 Virusshare.00095/Backdoor.Win32.Buterat.caun-91fdd9ab94792fbe80ff2d741b09fff81447ebf21830529d5af38549ecb8e25e 2013-09-08 11:07:56 ....A 98304 Virusshare.00095/Backdoor.Win32.Buterat.caun-96e2872eaca185e94f50e92f61e6e3ad469863c0b976dab161554933fd07876d 2013-09-08 11:04:18 ....A 98304 Virusshare.00095/Backdoor.Win32.Buterat.caun-a79baea6b03481aea4f6a4b601b1a1f7376ff7a1f82190447024a361b7c44413 2013-09-08 11:31:46 ....A 98304 Virusshare.00095/Backdoor.Win32.Buterat.caun-ad5b89fe17693bf9e6f9d59e9a445670dae859aaf9da38a760e92e18d61c8eb0 2013-09-08 11:14:56 ....A 98304 Virusshare.00095/Backdoor.Win32.Buterat.caun-ae782970b90d78b3d17c73b78c8203716d92638f854504c56f3bd405a6a54c44 2013-09-08 11:30:34 ....A 98304 Virusshare.00095/Backdoor.Win32.Buterat.caun-b185cc29d0f6763f85965ca29c7351ab8bfb63b67c03a8d8520f59b27c33dcf5 2013-09-08 12:06:48 ....A 98304 Virusshare.00095/Backdoor.Win32.Buterat.caun-b1fbb87688c75ee1ffbbd512c6d7a6ad01f7e228585479feab7879403d5fdb06 2013-09-08 10:52:16 ....A 98304 Virusshare.00095/Backdoor.Win32.Buterat.caun-b9f11b946a80657f4349505410dbc1d1fb307873b0193c0f16fcc5d4aff5fd59 2013-09-08 12:12:08 ....A 98304 Virusshare.00095/Backdoor.Win32.Buterat.caun-c58f6d6f8d1779e5d3cc5e29eb534f561e186f4569345c4c0e80f0ee586e9964 2013-09-08 11:29:06 ....A 98304 Virusshare.00095/Backdoor.Win32.Buterat.caun-ca6568a34c9eea79684d17eda207c4e06d74518816c9a83ef1baadb42d3a4c43 2013-09-08 11:19:30 ....A 45056 Virusshare.00095/Backdoor.Win32.Buterat.cbiq-18aaa88a23988630312e477d91d1ab3bf819b0d9ed7f9d2985040d37e30fcd4c 2013-09-08 11:15:48 ....A 131072 Virusshare.00095/Backdoor.Win32.Buterat.cfag-c470bbf3191ace91ee18b41fe40593098786d4274b6ab7c15e4ae0243e25ac6e 2013-09-08 10:50:30 ....A 59904 Virusshare.00095/Backdoor.Win32.Buterat.chc-3f92062d6b0ec9a75d82a4dfb2305569e56089fa1c308347552b22c1904df04a 2013-09-08 11:11:50 ....A 98304 Virusshare.00095/Backdoor.Win32.Buterat.clgv-b2f59f89e32c8d291b36170b0cee2919fb27a435f5de0da2c23dd244d36f6f41 2013-09-08 12:03:50 ....A 98304 Virusshare.00095/Backdoor.Win32.Buterat.clgv-baac607d690931ae12ea9a6c591cb59fbd29a0868dd3e90307024351289751cc 2013-09-08 11:29:34 ....A 198144 Virusshare.00095/Backdoor.Win32.Buterat.cqh-bcd12d7f37e923877050d19bb42598e6eb5f83c7b048b9f2839b332d51d64e07 2013-09-08 11:04:32 ....A 695336 Virusshare.00095/Backdoor.Win32.Buterat.cvd-c7c2f6d215f9080efec6237fd4f19cddd66feac38a6f354ac90cf285c91ecde1 2013-09-08 11:11:50 ....A 637992 Virusshare.00095/Backdoor.Win32.Buterat.cve-2703565f68ebee153b4e1d3eda5ff7107542ec71dfb2a9b5b942c8a8d4b1f61c 2013-09-08 10:54:44 ....A 637992 Virusshare.00095/Backdoor.Win32.Buterat.cve-59bb97fdbbb2dcd93b55a318eb38609495820452c3bf1fe23492aa30dd3f1b86 2013-09-08 11:18:00 ....A 637992 Virusshare.00095/Backdoor.Win32.Buterat.cve-5c42e7436821b2e5392659a6559285b18c3f1facfec08e1bb8f7a1fde2a27541 2013-09-08 11:14:42 ....A 192512 Virusshare.00095/Backdoor.Win32.Buterat.flba-2b727c8a8f21c2841cb55c7ee3c3e488e9b197bb9c4cc260f9f7153d51ab9ba9 2013-09-08 10:23:14 ....A 118336 Virusshare.00095/Backdoor.Win32.Buterat.jsb-31e58074938d534c0b17fdef33ad4e27a0e058edd077e0d4a5c6581349792cc9 2013-09-08 12:10:36 ....A 9216 Virusshare.00095/Backdoor.Win32.CMDer.e-0ed1b707e967ca8ae07943230a6cb25f5f349266e6483d51285a3b4c4b5ccb1e 2013-09-08 10:48:48 ....A 314880 Virusshare.00095/Backdoor.Win32.Cakl.b-3504004b4e453e187813086aea31c6befa0eeb8ff2ddb9b1543b3a06ed7315a3 2013-09-08 11:19:54 ....A 23552 Virusshare.00095/Backdoor.Win32.Cakl.g-5c317c1892cda79bc86b51ef8d2b45e175bbb9bf34ec5a06a1bcc6bea4166db2 2013-09-08 12:07:02 ....A 23552 Virusshare.00095/Backdoor.Win32.Cakl.g-b629bbf9226c421932ae704293a504d80ca9523adef9e211668b09f10d4cc314 2013-09-08 11:20:32 ....A 345088 Virusshare.00095/Backdoor.Win32.Cetorp.d-7bce661869c2755acdd363737bd142ff122bd32946ce2d1690d4bf5b95432526 2013-09-08 12:06:28 ....A 45568 Virusshare.00095/Backdoor.Win32.Cetorp.p-32f38898308ec211e9b15344f8590c14bfe200894df236f3ca48eeeda33a488c 2013-09-08 11:00:32 ....A 256512 Virusshare.00095/Backdoor.Win32.Cetorp.p-678f8cde43c22a3f88bb58f2a97d08a42894a06f65a1c819fb32ecdfc515f6ba 2013-09-08 11:47:26 ....A 180099 Virusshare.00095/Backdoor.Win32.Ciadoor.am-aaadb623f0d9298c4cc7c625aaa8891702c2516c8da652725638f372556f9849 2013-09-08 11:37:30 ....A 97792 Virusshare.00095/Backdoor.Win32.Ciadoor.ar-fe2088cd1ed3849331803b66459c83c9353938c1ae9ebc2021ef4af5a0a81c4d 2013-09-08 11:43:00 ....A 61952 Virusshare.00095/Backdoor.Win32.Ciadoor.cds-91e9a5798a3a0dc6a194b3e49d9b7bffe4bbb6726c3156d5f0fdcd2e32596b2a 2013-09-08 11:08:50 ....A 76288 Virusshare.00095/Backdoor.Win32.Ciadoor.cds-d19d2a1a553da57ab70e044f06a7c72e0899d3adbe0970f07fb476c0d7faf89e 2013-09-08 11:21:18 ....A 396990 Virusshare.00095/Backdoor.Win32.Ciadoor.cdv-8354f72743e8abbfb6b9ea409d57171fbe0069b75065c37c4efd73b1256ff164 2013-09-08 10:30:04 ....A 178741 Virusshare.00095/Backdoor.Win32.Ciadoor.cfu-c807ef3f2c9582d353810408dcbc811ca65b10f83182223a79e998c97cc01ec5 2013-09-08 10:55:44 ....A 188007 Virusshare.00095/Backdoor.Win32.Ciadoor.cfu-ca7bab171011bfdb503dbb17378dbecbf6e6787020b2549fb6fe4f6f81fc4dc1 2013-09-08 11:26:56 ....A 53248 Virusshare.00095/Backdoor.Win32.Ciadoor.dfo-b1ee4dfd8f8c361c56c4de1232f7018f746ec2f4f4b8fc5d4afa88c1d6a3b39e 2013-09-08 11:27:38 ....A 127502 Virusshare.00095/Backdoor.Win32.Cinkel.ab-91dc71cbb50751a502ab548ce8e15cf864cd49e8f1ae9c29ef5f07d08ceb3382 2013-09-08 11:06:36 ....A 232764 Virusshare.00095/Backdoor.Win32.Cinkel.ab-c14a2528a5f73381f226e15a367b923766a6eabff5297a3e003c4ddeb44d1ac7 2013-09-08 12:13:50 ....A 123553 Virusshare.00095/Backdoor.Win32.Cinkel.ah-adc20a5e9112be035a82faea073449bebeb5358407d1962e8e018779b0ca1271 2013-09-08 12:05:58 ....A 124632 Virusshare.00095/Backdoor.Win32.Cinkel.as-fad7a827f8cd0bfa8f373e56c7b8fa51aa94d259923063cc49ac6abe5dd59828 2013-09-08 11:01:34 ....A 131072 Virusshare.00095/Backdoor.Win32.Cinkel.b-9ae806448a703e1f568d2fd689490062eec58ac290fcbd324afba8a5afcc7bbf 2013-09-08 10:28:46 ....A 131516 Virusshare.00095/Backdoor.Win32.Cinkel.e-9ba6349521fdda80c213f055e7c1a03827aba2d035b0f7de798dc4776a9d115f 2013-09-08 10:26:56 ....A 127882 Virusshare.00095/Backdoor.Win32.Cinkel.e-bcf0752927e7dae101daaf9d898162d5913aa058765c372df55cda057fa50d47 2013-09-08 10:29:10 ....A 140052 Virusshare.00095/Backdoor.Win32.Cinkel.f-662b0cd749a6429aac9b49fdb76c3613dd72be3668661d75763def496bdbc178 2013-09-08 11:03:52 ....A 282040 Virusshare.00095/Backdoor.Win32.Cinkel.l-f94249dcd76f1926bb2a74d640a4c3b900a19ee0a401c66acc8478c45920f849 2013-09-08 10:58:38 ....A 90371 Virusshare.00095/Backdoor.Win32.Cinkel.mx-7e3d167c2620a101ddceafa15e3c7c06e7b8bfc4ec6d20b2875c7730428ccd95 2013-09-08 11:20:40 ....A 131072 Virusshare.00095/Backdoor.Win32.Cinkel.sd-eac22d497f3e03a488a25869e61cc3305035b0d15e664cc1bcf80390d501cd85 2013-09-08 11:36:36 ....A 157184 Virusshare.00095/Backdoor.Win32.Clack.k-e3390b1a2b8233cec34cd11954c52f3595d1dbdf601f190235f6049cd591e3c0 2013-09-08 10:53:38 ....A 545792 Virusshare.00095/Backdoor.Win32.Clampi.c-81da727a339ca4c5159ac250a57c13782971b9d32fa703b0fb9464f2a1d814c8 2013-09-08 11:00:10 ....A 450564 Virusshare.00095/Backdoor.Win32.Clampi.e-aebb1ea15bad3972725455481faec998de12fdd0bd759c41617bfa2fa21efe91 2013-09-08 11:27:04 ....A 156160 Virusshare.00095/Backdoor.Win32.Clemag.ez-d6724de3e1fac57c2bd763fcd9228284ecd11fd3c4f404def8bb9d54e3767add 2013-09-08 11:59:46 ....A 3875860 Virusshare.00095/Backdoor.Win32.Cmjspy.bf-b574d68532a3d0e6cd22f2977ab3acbd4ce69b0b6a6a7d2f0134d14d3fd9abcf 2013-09-08 10:50:42 ....A 11264 Virusshare.00095/Backdoor.Win32.CommInet.s-3ff409b5ed761923b2ddac19831bfcd8ca348156bf3c414d851b2d2656b684fb 2013-09-08 11:26:10 ....A 16053 Virusshare.00095/Backdoor.Win32.Cruel.97-c85a58c886956a069bcaf8e06f9d257b287e3761a090dbb0992094530d51b03c 2013-09-08 10:24:24 ....A 1020827 Virusshare.00095/Backdoor.Win32.Curioso.azr-7813b797bdf5ed121d02f5e26441e7b0c77143467fd33d1ac6b90607d721a92a 2013-09-08 11:23:30 ....A 149366 Virusshare.00095/Backdoor.Win32.Curioso.bmj-f8776bdf8719786f7698049a8071dcf98c590d600b6301b08ce859616bcbccb5 2013-09-08 11:26:10 ....A 50176 Virusshare.00095/Backdoor.Win32.CyberSpy.13.b-ac486d36c9e2b9e85fe9845ebeb694e106b1a53f83e87b1b815be257debbcff1 2013-09-08 12:00:00 ....A 98842 Virusshare.00095/Backdoor.Win32.DDOS.dk-1bb3d1e438307eb01b820a2e19ced13d299bcfdeec1fe4a5b73ee3080bcc7cde 2013-09-08 11:58:40 ....A 98842 Virusshare.00095/Backdoor.Win32.DDOS.dk-28b1ddaae21de1b7a121cff873789659e2682f2a88c73678c474bc694970501b 2013-09-08 11:29:02 ....A 98842 Virusshare.00095/Backdoor.Win32.DDOS.dk-2b87f8c678f9a0a2eb8516e1ea485615131de7f74593d809a520d0b7530c8490 2013-09-08 11:49:56 ....A 98856 Virusshare.00095/Backdoor.Win32.DDOS.dk-fe65429c102ef3bd4756eacf417f0cfa0bfe01926931f0aea4dd51afef761b76 2013-09-08 11:18:46 ....A 221184 Virusshare.00095/Backdoor.Win32.DarkHole.vic-640dd5653f8024845b3fef2b79088ac3864e9ea96b50d53c131392a2f0e59e5f 2013-09-08 11:22:00 ....A 357888 Virusshare.00095/Backdoor.Win32.DarkKomet.aagt-12af8673b6fcd4dfeb4ff369a8f3df0a420b647c900775606a54033de51e0c0b 2013-09-08 11:01:40 ....A 355000 Virusshare.00095/Backdoor.Win32.DarkKomet.aagt-3482a5b93b85d007c9932ddf433338c3a49a52f6be02b54bc297dcff415f9437 2013-09-08 11:08:34 ....A 340480 Virusshare.00095/Backdoor.Win32.DarkKomet.aagt-acc1fd9da9b9377ccd3ec9aeb426e1bd3160aba28f03c6de473b85efa0f353cc 2013-09-08 10:30:36 ....A 408064 Virusshare.00095/Backdoor.Win32.DarkKomet.aagt-b9677a0f8eb91fe3fe748e9c2ff73f4d33967582913b0713e5a73538d65ddf3e 2013-09-08 11:09:32 ....A 257536 Virusshare.00095/Backdoor.Win32.DarkKomet.aagt-bbf45059f3b581974b1163c990d98e52ab0b2b9ecef31c7df5cffd30e8f434c9 2013-09-08 11:42:16 ....A 776192 Virusshare.00095/Backdoor.Win32.DarkKomet.aaqd-2501572a82b9485163688e6c4208ad5240ca60264179494b7470123e5caef547 2013-09-08 11:29:54 ....A 662528 Virusshare.00095/Backdoor.Win32.DarkKomet.aaqd-5240090c1ed2e899ad6091000b4d46098f23e8c023167b3a13d6e190d35ea045 2013-09-08 11:13:16 ....A 676352 Virusshare.00095/Backdoor.Win32.DarkKomet.aaqd-7743717b7d5c1e60b9cd1d5b905bd89c9c839c3d813b7b1bebf83a2b9d1946f3 2013-09-08 11:12:26 ....A 776192 Virusshare.00095/Backdoor.Win32.DarkKomet.aaqd-820a87d2d99ff53729d5572747a0fee1a92029e47cf007fb8895b27a7995e760 2013-09-08 11:59:56 ....A 675709 Virusshare.00095/Backdoor.Win32.DarkKomet.aaqd-b69353edd803ac792c9aaf6efe3e7aafaf49faa3e366cb1d63c48eb03b8bcebc 2013-09-08 12:13:46 ....A 673792 Virusshare.00095/Backdoor.Win32.DarkKomet.aaqd-c26b50dc8478de677d3d3be01051aa16dc2ed226c20507067dc9ccf8ff53dd4d 2013-09-08 12:06:04 ....A 674304 Virusshare.00095/Backdoor.Win32.DarkKomet.aceg-b1e86b79d645857d01ddb9744d8e5bdf12c9a3bf4e6969cc8884ac6c1c519bd4 2013-09-08 10:51:40 ....A 107786 Virusshare.00095/Backdoor.Win32.DarkKomet.aqkt-76469907b2256afd8bc4a9392b0ef1fde3d342d0d21cddb10f98f4110e430573 2013-09-08 10:30:40 ....A 815284 Virusshare.00095/Backdoor.Win32.DarkKomet.arym-02513c45d595ce87c276ca03a875b153939785db9de3c04504df6d0b812258d2 2013-09-08 10:43:50 ....A 187319 Virusshare.00095/Backdoor.Win32.DarkKomet.aspp-3acb508067557247cc3a58a8aade30922960b762906cbdc4956a5053244a7aac 2013-09-08 10:49:44 ....A 197071 Virusshare.00095/Backdoor.Win32.DarkKomet.aspp-3d5e43ce09154e9bf5696ddb2e9f411fd8646ad9be8c39a6af60749a947b69de 2013-09-08 11:56:26 ....A 1266047 Virusshare.00095/Backdoor.Win32.DarkKomet.ayhu-cfd01f317afef600a302eda352891b7247d8f44aefcea65a67fdd40561d8e9c2 2013-09-08 11:52:34 ....A 62904 Virusshare.00095/Backdoor.Win32.DarkKomet.beoi-845e90838dafd91920674eac4ba053e85ee7816f39a621e1e80a96d0597a8c1f 2013-09-08 11:05:56 ....A 41160 Virusshare.00095/Backdoor.Win32.DarkKomet.bglq-21b21d854f23ca129f35d58303f2311beaeffe5edb00acb1d5b1438e943cc2f3 2013-09-08 10:39:24 ....A 671944 Virusshare.00095/Backdoor.Win32.DarkKomet.bhfh-4943c3fa9987d8adde79a6226e7873f91970d9792ac30ca86ba50ffbaf7664a3 2013-09-08 12:03:58 ....A 762368 Virusshare.00095/Backdoor.Win32.DarkKomet.bhfh-ac058a397e11b1ea02857709d4892bb60e3a64c36ffa7c17ba6a619b42ac907b 2013-09-08 12:04:38 ....A 730162 Virusshare.00095/Backdoor.Win32.DarkKomet.bhfh-b26ad05c981b4089e05f84e291718991a01b847c0fb5c19f5738695b40ea3730 2013-09-08 12:06:02 ....A 748032 Virusshare.00095/Backdoor.Win32.DarkKomet.bhfp-44847c10a21dd4068ba400b9e6590a5466f6d1a86e0bc1ea0d214ff18bb92328 2013-09-08 11:10:22 ....A 340017 Virusshare.00095/Backdoor.Win32.DarkKomet.bhfp-e5abbcdc3fbc64efcd59b4f6ad173897ffa4e51c5f5e6ebbe084abf5e484831a 2013-09-08 11:32:24 ....A 495616 Virusshare.00095/Backdoor.Win32.DarkKomet.dpwi-d3d6e65d5712fc14cea3ebae1fc3589fab57f3f3ba687a01695818770483c61c 2013-09-08 11:53:34 ....A 163490 Virusshare.00095/Backdoor.Win32.DarkKomet.dvg-83f2932b439ca49971c6e0431ae85755f11daacaf4342737e969d001762813ae 2013-09-08 11:19:44 ....A 170105 Virusshare.00095/Backdoor.Win32.DarkKomet.fjub-7bed55c06e270075116c474c01f95ce40c9fd63ffe061f06e7e8c28294111ba0 2013-09-08 11:17:40 ....A 495616 Virusshare.00095/Backdoor.Win32.DarkKomet.fmcj-387a9bdc893558f3ce01a2d52a36df7cc626f1d90ec577b31ab3171a74a92727 2013-09-08 10:59:36 ....A 1110110 Virusshare.00095/Backdoor.Win32.DarkKomet.fyap-329c3febee5e91ae78b27d1c8e7026a3ad736e6d02cd08d0c2d4a20781c45fb6 2013-09-08 11:07:16 ....A 675328 Virusshare.00095/Backdoor.Win32.DarkKomet.fyy-837b7f1f387e25d6e10827294c836f88ccc2e016595cdad1b0628999524fe813 2013-09-08 11:53:24 ....A 677888 Virusshare.00095/Backdoor.Win32.DarkKomet.fzdr-352ff9b0904604c2bfbedeee18ba92599b5986cfcdad95d488b19b21c4593d6e 2013-09-08 11:02:28 ....A 1529856 Virusshare.00095/Backdoor.Win32.DarkKomet.fzms-e2259e399cb8b3dd6d4781e0c896a23009919a872cc4036813809df373272dbe 2013-09-08 11:05:58 ....A 736256 Virusshare.00095/Backdoor.Win32.DarkKomet.glhj-bfbd1096cb97bd7bf419de1fd697a1dc75d1e7bc036937f6fd7b92149c5640dc 2013-09-08 12:07:10 ....A 147456 Virusshare.00095/Backdoor.Win32.DarkKomet.guil-ea05462564c09a741b48d4dda36d9696d371719df0c2ebbd30d7919f7ceed41b 2013-09-08 11:31:30 ....A 73728 Virusshare.00095/Backdoor.Win32.DarkKomet.guwy-e8137f7f51254bb2ef2032c089bb75bf60d8c472fb2bc71e406ed885ef04c94f 2013-09-08 11:56:00 ....A 109568 Virusshare.00095/Backdoor.Win32.DarkKomet.gvhx-edd16816b2720db5157488a04593a782e7d92006dc9e249d69eb60f82afbaa88 2013-09-08 12:04:18 ....A 761856 Virusshare.00095/Backdoor.Win32.DarkKomet.gvly-b7501499ca9e0fbbb40ddc01fb8d1c6b4841c82d8a9fd3bb9a90ed13e3b34dc0 2013-09-08 12:00:20 ....A 661504 Virusshare.00095/Backdoor.Win32.DarkKomet.gvly-c26a5690f6413b929e5bd4d3d5685bc0fa2b6fb70c8a623d8e3440a2f97762f7 2013-09-08 11:18:30 ....A 735744 Virusshare.00095/Backdoor.Win32.DarkKomet.gvly-ca201ac6482f2c32ac1fbec81534acf2df8874ee059cdc1cb73103e6f1c9af8b 2013-09-08 11:14:24 ....A 231960 Virusshare.00095/Backdoor.Win32.DarkKomet.gvwv-769c486116ce4b0cddd600ff05d5ef7b3c8cb2e802fc4236cc589f62084ced01 2013-09-08 11:03:00 ....A 412046 Virusshare.00095/Backdoor.Win32.DarkKomet.gvyh-62054f181f5b6272ceac185c23a190f8114d86cfea04985deab1b58cf4605a7a 2013-09-08 12:10:30 ....A 663040 Virusshare.00095/Backdoor.Win32.DarkKomet.gvyh-e1b9aecb893575695323a5b1903112c6c57c8d87d77e8ef8224f28b2cc3cb173 2013-09-08 10:44:16 ....A 673280 Virusshare.00095/Backdoor.Win32.DarkKomet.gwdr-13bdd1df60a22cefee033046ea45dc729ad0d8d43c7e31282370c3e18a30faab 2013-09-08 12:01:00 ....A 327680 Virusshare.00095/Backdoor.Win32.DarkKomet.gwea-1285a68715ebac7bf31fb6fb3f8bcc5931eb8c308779341875d85b1d2a10ecde 2013-09-08 11:47:38 ....A 850084 Virusshare.00095/Backdoor.Win32.DarkKomet.gygx-cc31baf79c77e01a59e6d8487e06c56a97b32d5db3bad8adc9c14d3d8a2722cc 2013-09-08 10:40:22 ....A 665088 Virusshare.00095/Backdoor.Win32.DarkKomet.hcoa-502aec0d8ce886cd126c23a5f5fe5dad9e53048c76f7640a09e966f60920637c 2013-09-08 11:06:10 ....A 254976 Virusshare.00095/Backdoor.Win32.DarkKomet.hcoa-536237118596a28b23a0c109d38208d53b55a1730b716a682541a5525fe09eb5 2013-09-08 11:58:46 ....A 765440 Virusshare.00095/Backdoor.Win32.DarkKomet.hcoa-995d1b0c1e1ba383f58774ac3deea121b1d35f78ec8a4e68471cb6712d201924 2013-09-08 11:12:44 ....A 697344 Virusshare.00095/Backdoor.Win32.DarkKomet.hcoa-b88cf57b1c968f5b86ae0b9c2c88544afc79f529396509085ca8c706150d7112 2013-09-08 11:33:28 ....A 36922 Virusshare.00095/Backdoor.Win32.DarkKomet.hzfh-3c395c31b9717103b2bb9a41e345d19b6f8ddbdb485f50cea52b2ad3b0c5d4da 2013-09-08 11:14:48 ....A 674304 Virusshare.00095/Backdoor.Win32.DarkKomet.iicc-caae14baf9de6b8e1a8363e1667614ca62d26268bf691d9670d8565f046f722a 2013-09-08 12:00:38 ....A 770248 Virusshare.00095/Backdoor.Win32.DarkKomet.irv-32cc2b541239189ec486876cb96b0edda947904392bedb49fea16813f9c0aee3 2013-09-08 11:15:18 ....A 730624 Virusshare.00095/Backdoor.Win32.DarkKomet.irv-528e8bb91c9dcfb13ea2c77ff5e91005174e7b8e3f1968b649c71e3bf03a34df 2013-09-08 11:55:22 ....A 1441792 Virusshare.00095/Backdoor.Win32.DarkKomet.irv-66872c8ef07f561af47af24669b7ab926e9ce024ceff6b763cd0aa43277f7864 2013-09-08 11:40:38 ....A 832000 Virusshare.00095/Backdoor.Win32.DarkKomet.irv-ba8b18ba4ead9840ec2b1295234e23407a62c56db4458c64015913dbe505b129 2013-09-08 12:08:06 ....A 176142 Virusshare.00095/Backdoor.Win32.DarkKomet.kzr-e10fb0695c0c8b27d4dd7ddd5acea19df1bfc5e8bf3553da24d2f4c5d74d3e60 2013-09-08 10:54:52 ....A 773632 Virusshare.00095/Backdoor.Win32.DarkKomet.lpm-2758c25b97f59a4aa6721fdd0733373143b4c09acf98e11e2c1d86db48dfe177 2013-09-08 11:30:40 ....A 841216 Virusshare.00095/Backdoor.Win32.DarkKomet.lpm-8534dff031c3ab0a2eccd168b476bf125893754e7b6aeb227889cf794ade51ea 2013-09-08 11:52:46 ....A 740864 Virusshare.00095/Backdoor.Win32.DarkKomet.lpm-924c5b5b3443b75935704075da3df4631c5b8806c2344da363f78377403f4d0f 2013-09-08 11:49:06 ....A 773632 Virusshare.00095/Backdoor.Win32.DarkKomet.lpm-ce09cb7e964f926c6811155e8e5d2104db239542f269fe355c93359f2356261d 2013-09-08 10:28:56 ....A 740352 Virusshare.00095/Backdoor.Win32.DarkKomet.lpm-e68a22d35b6a919d6e9da1b10b8ab8af7d237d62aef3b5922d5e98210d2e8288 2013-09-08 11:54:38 ....A 674304 Virusshare.00095/Backdoor.Win32.DarkKomet.xyk-142df54f3beaedbd2f4f0f7e17ab0c97234a5e4b3d73dc0e24362e46f7d92b60 2013-09-08 12:10:04 ....A 707072 Virusshare.00095/Backdoor.Win32.DarkKomet.xyk-3559a268e1dba6118ad0324527c1c1012b331ef2ce80fd9a5f3d4fb7fa9a31ed 2013-09-08 12:01:34 ....A 676864 Virusshare.00095/Backdoor.Win32.DarkKomet.xyk-4228845bf279bfedaf279af4e47e5c5deb7b812b418e0a645403cf4231d19937 2013-09-08 12:10:24 ....A 674304 Virusshare.00095/Backdoor.Win32.DarkKomet.xyk-4229889b6a0f1e72770bdd48f1c58f8eebe5d69a21426b2506e065fe0ad213d1 2013-09-08 11:14:42 ....A 706560 Virusshare.00095/Backdoor.Win32.DarkKomet.xyk-61711df65356e12442f6bd5514f5fcc6df5434da6e6fd1dea26dd78ecff02734 2013-09-08 10:53:48 ....A 674304 Virusshare.00095/Backdoor.Win32.DarkKomet.xyk-78051a1cda16cde01c735ddcf5f4d6fdf787144942de7694b54a9a2917ddebbc 2013-09-08 12:05:04 ....A 674304 Virusshare.00095/Backdoor.Win32.DarkKomet.xyk-780eb1840cbbfd095232003b8af65c15dadd49f5ff4c3ac2217fb73da329a63f 2013-09-08 10:30:02 ....A 650240 Virusshare.00095/Backdoor.Win32.DarkKomet.xyk-82f168029cbb68d38d6a795db03aa96900e44214f584a35de4f28767a1ee3110 2013-09-08 11:49:28 ....A 673280 Virusshare.00095/Backdoor.Win32.DarkKomet.xyk-88bad871efbc136ac25517000ca5d9be4e8c345d95ecceec704bfffcc88866d2 2013-09-08 11:15:44 ....A 674304 Virusshare.00095/Backdoor.Win32.DarkKomet.xyk-88c82647831513d73378313048d2e4e6e9fed5070cb2f158c111430dfa00af4f 2013-09-08 11:15:52 ....A 774144 Virusshare.00095/Backdoor.Win32.DarkKomet.xyk-a74d82d745e218583d59490fe4c29f23ffe18d78d688607878882b94fcfcb6a5 2013-09-08 11:37:56 ....A 774656 Virusshare.00095/Backdoor.Win32.DarkKomet.xyk-b024f923d95189e6a6be23ae0a05ad42dd8af72da35b081cb04a4e36a6bc7886 2013-09-08 10:54:06 ....A 774144 Virusshare.00095/Backdoor.Win32.DarkKomet.xyk-b9c2e67982e3f62fe9d82892cb3e7f9486d7b0ef6aee1d04c37183c718158d45 2013-09-08 11:16:38 ....A 673792 Virusshare.00095/Backdoor.Win32.DarkKomet.xyk-ba3457b0c8db6349d30ba40c8b090043041b35dc335ff30ca2f3f840fa149c90 2013-09-08 11:36:52 ....A 674304 Virusshare.00095/Backdoor.Win32.DarkKomet.xyk-ca98a402b96cdfbc590f7c8b6e9c6d037fcb6f53d145383d01cd808e66c6dc4a 2013-09-08 11:59:34 ....A 674304 Virusshare.00095/Backdoor.Win32.DarkKomet.xyk-e48f94075c681a844cdabd0ba6333479b3f72cc0a484598d6242b2b9c117389c 2013-09-08 10:47:10 ....A 673280 Virusshare.00095/Backdoor.Win32.DarkKomet.xyk-fd4b03904a3249b3c408344b94096b61169cd9eac1d15b90e316220808cdaf7b 2013-09-08 11:11:58 ....A 110592 Virusshare.00095/Backdoor.Win32.DarkKomet.xyz-5d907dcf773b880ca62013b71175586afef970d0f454e83fb6173db01b47ecb1 2013-09-08 12:14:38 ....A 111434 Virusshare.00095/Backdoor.Win32.DarkMoon.41-f91213a78c490f9b21d9fdd38e8111cd80bd22e6cde7a6ec9b72384d71aaaac7 2013-09-08 11:51:32 ....A 73028 Virusshare.00095/Backdoor.Win32.DarkShell.dw-cc921ea75cdafbf7ff171ab898c53367eaa96d901fec560f8dcae2a6d28ebe08 2013-09-08 10:41:06 ....A 74752 Virusshare.00095/Backdoor.Win32.DarkShell.qm-31331dd03fe25d313740036c16bd24f07739a9af8d2169084c4feb4f64913cd6 2013-09-08 11:51:32 ....A 258560 Virusshare.00095/Backdoor.Win32.DeAlfa.qt-d750335da97b134eca26cf22eeeeddf6c8b3f0aae310bafd102e326c64691880 2013-09-08 10:44:00 ....A 693248 Virusshare.00095/Backdoor.Win32.DeAlfa.qt-fc5b33032c614b1b66c64af0396348fb79c6a6b21536945750bd44e1a3245285 2013-09-08 10:47:38 ....A 511488 Virusshare.00095/Backdoor.Win32.DeAlfa.yr-f8b93cee85b4b33fa0884a7acfc6ae16632733d1002141228180739894c49b5a 2013-09-08 10:25:14 ....A 683520 Virusshare.00095/Backdoor.Win32.Delf.abil-31ac31ebf39d9bb81112810a7596139b3f956a4ebe2fa3fc2d8d91464964bd34 2013-09-08 10:26:22 ....A 716288 Virusshare.00095/Backdoor.Win32.Delf.abls-982df4524f9d8e43049ad1ad137d870b43fdc6470eb445346f8a5d94ad97d8eb 2013-09-08 11:03:46 ....A 1341952 Virusshare.00095/Backdoor.Win32.Delf.abls-e9b2813abc80d4fd27197b253d9c95da6406cd03f3cf7f7eec2b4f8d0564ce3a 2013-09-08 11:13:52 ....A 368640 Virusshare.00095/Backdoor.Win32.Delf.adqq-8934302c8bff0f6f32bfaa6d8f441f6ca7e199f7910e1e50cfd0cbb819fed97c 2013-09-08 11:48:46 ....A 366696 Virusshare.00095/Backdoor.Win32.Delf.aecw-c1f7c56aea63833f01be69c15aadfb166e120139ab81387b59aee77c703160ce 2013-09-08 11:05:44 ....A 258560 Virusshare.00095/Backdoor.Win32.Delf.aecw-d036d3638b29599ff05fcca1acb6a741a1583f6e2ddcc8ce25e7b55cbe92b85b 2013-09-08 11:17:42 ....A 1312683 Virusshare.00095/Backdoor.Win32.Delf.aeu-743929cb93920c45fb620fdca7db6935bef33d6f735537a8bcaabee2149de212 2013-09-08 10:45:18 ....A 433052 Virusshare.00095/Backdoor.Win32.Delf.aewk-1a8607a48bfc68c74683bb25c2b5a96650e9711c78474f0bcab1df009e02a461 2013-09-08 10:51:50 ....A 31232 Virusshare.00095/Backdoor.Win32.Delf.afe-8f9ead3b2ac8e95e55d6bc67d0512e5b79b061d56512d32fcd5d782e70afe744 2013-09-08 10:59:42 ....A 770560 Virusshare.00095/Backdoor.Win32.Delf.aiz-e9b80d4de06e46f34a1e1d6297b64823b98598da6fa0d8af44b6cea5a6b7d023 2013-09-08 11:03:42 ....A 198728 Virusshare.00095/Backdoor.Win32.Delf.aps-4d65ac8c578344197ac7311a52b05a40549da16781b0efeccf37dda1d3f1711d 2013-09-08 11:02:20 ....A 857486 Virusshare.00095/Backdoor.Win32.Delf.aqrp-2c4bedc15f18e6817c97893e7ac15b9fc80e113b41a538dff3816f85d03a40ad 2013-09-08 11:09:16 ....A 764246 Virusshare.00095/Backdoor.Win32.Delf.aqs-ea66b746ab7771a8f3792864994317c48b2f621ab88f9753d56601a547f94881 2013-09-08 12:00:36 ....A 131584 Virusshare.00095/Backdoor.Win32.Delf.arjo-bf0018d15ec060216025ac399faaee5afabf47b3ad8eeea6e8f9339ea3da179d 2013-09-08 10:55:08 ....A 80139 Virusshare.00095/Backdoor.Win32.Delf.ars-7b98fc75cadc8848f66d76c5f5bc821361f5f5a9a2e24e47c4e83478ae14901c 2013-09-08 11:48:32 ....A 75884 Virusshare.00095/Backdoor.Win32.Delf.ars-ceaaa245d697829cbaa0014a42c9f7e389d34b79a7ef1a62c3b54dd1c460dfcd 2013-09-08 11:14:20 ....A 34816 Virusshare.00095/Backdoor.Win32.Delf.asjc-90ffa3654a7d17c7ad65e4d88b313bed4ebbd1b16337a15a77e4417ea47853d7 2013-09-08 10:38:42 ....A 130560 Virusshare.00095/Backdoor.Win32.Delf.avc-8f2ebe6f4a2119c4ae8e3e986093d6d0694843f2dba93f893f15d1b439c9510b 2013-09-08 11:39:32 ....A 570880 Virusshare.00095/Backdoor.Win32.Delf.awf-80297ce93916ddfa8301d71f6de642f0f5a19dc719c1d8c3be410e2b7db3e14e 2013-09-08 10:43:56 ....A 43298 Virusshare.00095/Backdoor.Win32.Delf.awy-1e2467e323ec655bfb401130e8fa34d426e8be94e1214ef12dabbc01f7e24872 2013-09-08 11:12:30 ....A 92364 Virusshare.00095/Backdoor.Win32.Delf.awy-ed1da356833d0ac7b8bf97ffa567ae6b9d43e9dc37ad2fbc7ec42a0da503bc0a 2013-09-08 10:59:50 ....A 380416 Virusshare.00095/Backdoor.Win32.Delf.ccc-8dcac6b1372a932ada3357aedbbed9f218c33b2e3f434638c16cdb3a8266df98 2013-09-08 12:16:00 ....A 65536 Virusshare.00095/Backdoor.Win32.Delf.ceg-4d449935588222ce1a014c87e63998aac3985cbdea9bd848d34f6231d523d5da 2013-09-08 11:49:02 ....A 618496 Virusshare.00095/Backdoor.Win32.Delf.ckn-698373f8fe1dfecfb5325a06be29c24a7d3cf7a48e9e921bad528daa4b77492b 2013-09-08 10:23:26 ....A 475136 Virusshare.00095/Backdoor.Win32.Delf.clj-55c52671e15e269ff3809ddee281094431b1ad4ecfc8be634ac848d0771b96e5 2013-09-08 11:31:48 ....A 49152 Virusshare.00095/Backdoor.Win32.Delf.clk-5ffb149f768a9feb7d435420fbfe99509a3294445b2241845a260c5fb083130f 2013-09-08 11:01:06 ....A 98263 Virusshare.00095/Backdoor.Win32.Delf.cst-0b247e413e86bbad72890545372dc5a618b31eebde8e3ded21602c3da4cc829d 2013-09-08 12:11:56 ....A 84288 Virusshare.00095/Backdoor.Win32.Delf.cst-1f7f113c7dea0de95b8e8ef33a0ef3568e4fc489c852f2305b6a6e0f0fa7bc86 2013-09-08 12:03:58 ....A 79160 Virusshare.00095/Backdoor.Win32.Delf.cst-507666a06fc5d79a72cfb7fc67e2d9ed2b7965fbed0f54f273dd13b68ec33910 2013-09-08 11:38:34 ....A 84272 Virusshare.00095/Backdoor.Win32.Delf.cst-7521cef7ab8c7ddbe5e238e4a61de6c12b8d71fd894a77b667bb3b8cb4e9d8f0 2013-09-08 11:43:02 ....A 90214 Virusshare.00095/Backdoor.Win32.Delf.cst-7988980bfdf6c9e0c55797d37f7ef4c6e852f0466c26adb955d07906f66fcec5 2013-09-08 11:47:58 ....A 83092 Virusshare.00095/Backdoor.Win32.Delf.cst-8ce1894d7bca594438b73e83f89a0e3e8d8c31b800e60bfbb5a5a16200f9652c 2013-09-08 12:00:26 ....A 91222 Virusshare.00095/Backdoor.Win32.Delf.cst-911b578f479db9af1d3f3486eef795747f5d83a88493147fcedc45f63226262c 2013-09-08 12:10:36 ....A 78092 Virusshare.00095/Backdoor.Win32.Delf.cst-a9eca340b93670f68d04f05cb411143046501409066d975b7684cd6c2116c264 2013-09-08 11:18:52 ....A 83213 Virusshare.00095/Backdoor.Win32.Delf.cst-aa1078b9556ea8d1e59c08eb0c1608b4ff1ad29088544c60f5caf618fbe6678d 2013-09-08 12:04:06 ....A 87244 Virusshare.00095/Backdoor.Win32.Delf.cst-ac54e2712e4169f8b8fb48873a2fbb66da950f4f5b3f163e0af4c6db787d1f9e 2013-09-08 10:43:30 ....A 87352 Virusshare.00095/Backdoor.Win32.Delf.cst-acc87ddb9dcb645966f32eff7c4c733cfb2f9079c7a33e2fda2f714132c0b675 2013-09-08 11:44:14 ....A 88438 Virusshare.00095/Backdoor.Win32.Delf.cst-adb8e76bcd8f15e63ae7c78c1d0aee5aa34cc0aa97e5dfca326feef430abbd1d 2013-09-08 11:52:12 ....A 87137 Virusshare.00095/Backdoor.Win32.Delf.cst-b1e7f11194512c5d9a35651820d61e0ecbb9153f2b2ced99b6d0dc48461b3114 2013-09-08 11:32:14 ....A 84271 Virusshare.00095/Backdoor.Win32.Delf.cst-b72fff7bc2b1a9b0323302636567a44b3e16289e47d0df8f18950cac9672fd6c 2013-09-08 11:15:36 ....A 85318 Virusshare.00095/Backdoor.Win32.Delf.cst-b735bf9cb77db0d300cfb5078dfe38bc0450845840424f78f7f28a34f051f505 2013-09-08 12:11:18 ....A 95671 Virusshare.00095/Backdoor.Win32.Delf.cst-bb543f22359f90f191dd6ca9c41e2b7e6431f5499ac95e0fbc5701fcfb3840b0 2013-09-08 11:20:06 ....A 81093 Virusshare.00095/Backdoor.Win32.Delf.cst-c0485482965ed5c368beb68ede8a3f7509eb09afbfedd362d092b4f1ff3cc47e 2013-09-08 12:06:00 ....A 86072 Virusshare.00095/Backdoor.Win32.Delf.cst-c08737e678d2fbb34807122adfebda74c39b898669b739c96f89cf5f68d121e7 2013-09-08 11:43:40 ....A 85146 Virusshare.00095/Backdoor.Win32.Delf.cst-c13ab219701834ee31904b5a34708bd778d9db2e28ea755a913dd02800eda780 2013-09-08 11:15:40 ....A 86277 Virusshare.00095/Backdoor.Win32.Delf.cst-c2e70f995543fcb439ae5f6386707ec0190123f38618469eb37c66ae4271562c 2013-09-08 12:01:52 ....A 93477 Virusshare.00095/Backdoor.Win32.Delf.cst-c7506b0b514301e1bf08930cd0bc418e85bc6b1d07599dd3f167cad7f0ef2888 2013-09-08 11:34:22 ....A 91439 Virusshare.00095/Backdoor.Win32.Delf.cst-c789c7bac9c9c5bc2a4e59fa708e28d5b3bbde18e42eeff44238ff3e75624b91 2013-09-08 11:46:50 ....A 98642 Virusshare.00095/Backdoor.Win32.Delf.cst-c82853a28cff978fd49f253ff87c45ad7a562740d1460d8ac9b0f3b29e3db4ef 2013-09-08 11:30:08 ....A 89402 Virusshare.00095/Backdoor.Win32.Delf.cst-c9e7b5c41824f91679cf6a87f38440d20988ef0c4d5f233332fe00fd777ad4db 2013-09-08 11:21:50 ....A 86156 Virusshare.00095/Backdoor.Win32.Delf.cst-ca5251345112e445691c0d38fe3132c481579a098f0d9c7d7fa5ae4aa7c4a3b6 2013-09-08 10:30:00 ....A 80226 Virusshare.00095/Backdoor.Win32.Delf.cst-ca59f46d48ac310326441b7e13de15bc8c962fe48f32cdda58b7994f59107ff7 2013-09-08 12:10:38 ....A 108567 Virusshare.00095/Backdoor.Win32.Delf.cst-cbde52f849362b420036fe49628549b1f5fbba1ee46a6c1b62d140f617715de1 2013-09-08 11:58:28 ....A 80395 Virusshare.00095/Backdoor.Win32.Delf.cst-ce902c3d8f6afce66a21bd555f152771b57e9202dadc997826da70bce11fa402 2013-09-08 11:48:42 ....A 86304 Virusshare.00095/Backdoor.Win32.Delf.cst-cee1d7967d81511b5de971d602fee814adb6c3ff757441e522062d946650c24f 2013-09-08 11:56:48 ....A 86447 Virusshare.00095/Backdoor.Win32.Delf.cst-cf97012786e2caf1af3c69ea002d3c74e5d241421203e80a925bc550cf55d10a 2013-09-08 12:10:48 ....A 90358 Virusshare.00095/Backdoor.Win32.Delf.cst-cfbd77e816b2e424bc535d304b7078e825bd73c32f1072df1b615e43c3eb4b71 2013-09-08 11:31:00 ....A 89355 Virusshare.00095/Backdoor.Win32.Delf.cst-d0286d4f3796bc3af5255a8e4e1538717852b615e0b7d1d5eaa4c51914e859c8 2013-09-08 10:26:42 ....A 91263 Virusshare.00095/Backdoor.Win32.Delf.cst-d14d3834de70d1978144947c69318602cf6c1d799d06d16e61aab8292ad5e9d6 2013-09-08 11:15:52 ....A 87423 Virusshare.00095/Backdoor.Win32.Delf.cst-dc5eb252a31eeb48fef3f6ea05b688e86c1951bcea781eecd92f016999e1defb 2013-09-08 12:04:06 ....A 91382 Virusshare.00095/Backdoor.Win32.Delf.cst-f91ea428a06324356e3cf6262cb9267243604d3cca1419550a859705b32501bf 2013-09-08 11:06:16 ....A 540160 Virusshare.00095/Backdoor.Win32.Delf.gena-65b6709379b00e021f5f969b6782360a5b6628239ebf27df30b0973087a28e38 2013-09-08 11:49:22 ....A 488448 Virusshare.00095/Backdoor.Win32.Delf.gena-a34457515e767e50de56c3d92955eff09471399522d329a3f940702492b8b9e8 2013-09-08 12:19:22 ....A 311818 Virusshare.00095/Backdoor.Win32.Delf.mee-76e7fe8664c824715b4715dd5205f0cbd298fda7ac7aed12ab80d3d949c3e2e5 2013-09-08 11:42:18 ....A 673032 Virusshare.00095/Backdoor.Win32.Delf.msh-1c0cb8a9d5539df66440b438995ba0fdea4c8e6699f47ec941ce7312510789d4 2013-09-08 11:03:58 ....A 1837991 Virusshare.00095/Backdoor.Win32.Delf.nxy-abee959f6eeb81c36dffd40db0fd8bcb4a072d34bc4cb2ef453fe834169b145a 2013-09-08 10:37:08 ....A 544256 Virusshare.00095/Backdoor.Win32.Delf.owj-07d628615353f86cbc40fa05399605cd86d431818299280af3d736a77b28661c 2013-09-08 10:58:26 ....A 220252 Virusshare.00095/Backdoor.Win32.Delf.qb-90a497bd9e328e7e083b2c54f95c429a74ace56f2fa969918f3e391c3883fe6b 2013-09-08 11:08:28 ....A 41984 Virusshare.00095/Backdoor.Win32.Delf.qqz-368229a8f44bac8125dda7c46f025b458590cb96eeca3fb88828b98ba2b90620 2013-09-08 11:05:08 ....A 41984 Virusshare.00095/Backdoor.Win32.Delf.qqz-80fdb3a25c2586afb7f7e4dab269c314e21b5f5f3d0a37875b7b0ea57d44262e 2013-09-08 11:23:42 ....A 1859364 Virusshare.00095/Backdoor.Win32.Delf.rvd-c04138786ff49e468a8553ebc4f1549431b2b8b9304e6a01dcc84c46b1d6f2b7 2013-09-08 10:47:10 ....A 24576 Virusshare.00095/Backdoor.Win32.Delf.rzn-8e46bfdfa90ce66c029fdd2e71e83aed5537dfe96cf01fe863bb59b4fb683c7c 2013-09-08 11:32:06 ....A 24576 Virusshare.00095/Backdoor.Win32.Delf.sjn-c830bb6f9c3b4d9a24223283b718afcf102aabeedcf0926930067dcfc4de203a 2013-09-08 11:37:30 ....A 1888256 Virusshare.00095/Backdoor.Win32.Delf.ve-ae4b0518314406db4dd9b1d3eb27dc1a85cdac066254ead85592bfcb6a69257a 2013-09-08 11:12:28 ....A 237118 Virusshare.00095/Backdoor.Win32.Delf.xdb-6d7ccc2cc2c970e6291fe55c7a674e176126788fecf3c975f4121602ff0c4a3a 2013-09-08 11:58:06 ....A 180677 Virusshare.00095/Backdoor.Win32.Delf.zgd-fd7bca2190732216a4148c10fd26af9a207b6c65832b5c78c7d562651974d3a4 2013-09-08 11:37:00 ....A 892928 Virusshare.00095/Backdoor.Win32.Delf.zhd-7959ffa7388f629f5d983211e920dd2d591d5dcebdb51c3f90aed95d8fc92a70 2013-09-08 11:43:40 ....A 576512 Virusshare.00095/Backdoor.Win32.Delf.zn-44e57617c40ccd7012f907f6f42513e6f971df1c86ece88d6d68bda8bce93645 2013-09-08 11:31:22 ....A 111500 Virusshare.00095/Backdoor.Win32.Dervec.n-17b9b4fc00fadb61e151ff5cf4785b486e48909ea3921a910b3c04ebda12ae4a 2013-09-08 11:46:42 ....A 332288 Virusshare.00095/Backdoor.Win32.Donbot.b-38a7cfaac6f2595da7ac41d895f3ab4adf9cee8c4da1ee2d3e27f791ae9e94b7 2013-09-08 10:40:36 ....A 64000 Virusshare.00095/Backdoor.Win32.Donbot.b-52c3c41ff1f52d982c2f4502f0d24c9a617f914d5359625b2a3d996f90b3e1bb 2013-09-08 12:06:20 ....A 33024 Virusshare.00095/Backdoor.Win32.Donbot.b-d72080d8388203a0e590a8235e2346431cb5132c829137b207b2239825ec7b05 2013-09-08 12:07:54 ....A 159232 Virusshare.00095/Backdoor.Win32.Donbot.b-f684a297eefaab7fc6b60bd675a1840d57311ee733483aabe8b6fc9fbbeaae3f 2013-09-08 10:36:34 ....A 166000 Virusshare.00095/Backdoor.Win32.Donbot.b-fab35e528792c252e438347723446f41facc818bebb415627f8de1c2c307bd15 2013-09-08 12:01:34 ....A 135168 Virusshare.00095/Backdoor.Win32.Donbot.mz-d47ba958fd896f24899aaecb50ed770b50f51a5168515363571a057a826ca2bd 2013-09-08 11:31:48 ....A 30920 Virusshare.00095/Backdoor.Win32.Dplag.a-50fb21c6d71dbc2cf931930e9e3829792e0cd664faf03eb98138675bf7421ec9 2013-09-08 11:19:14 ....A 5739008 Virusshare.00095/Backdoor.Win32.DsBot.bp-2656f70e1873a8ff63e96bcc7665b5ebc2c0bb3cb78fb27574d784d4c63d06ac 2013-09-08 11:02:24 ....A 97280 Virusshare.00095/Backdoor.Win32.DsBot.bp-c1af2a8e1d5e36be0dc68e52a3ba90aa844886549383506a2b934ca99179e8c7 2013-09-08 11:29:52 ....A 585728 Virusshare.00095/Backdoor.Win32.DsBot.bp-f9b8541aeff550b3b5317f79c5fb488facd797d862c280635e98e0a100d4269f 2013-09-08 10:28:20 ....A 643072 Virusshare.00095/Backdoor.Win32.DsBot.jm-4e0cac4911aa11567ed205b3659b5832db5427900fcf2a43c8a247a85c5ea173 2013-09-08 11:01:00 ....A 65536 Virusshare.00095/Backdoor.Win32.DsBot.jm-85b62cb8cce2f61551a27636aae59b1a89b98a8dbc1b4cca1568a155904ecd17 2013-09-08 11:52:02 ....A 152134 Virusshare.00095/Backdoor.Win32.DsBot.jm-c4cddb93efb700cb7f03afe77f19407ea02a2b0b0836ce22c5b1cbcb4cb2034d 2013-09-08 11:26:48 ....A 44544 Virusshare.00095/Backdoor.Win32.DsBot.jm-e24a0fed2b6d7d9c7006e66567f9c02ef62d46be6ea6feb78d6efe386a0a4287 2013-09-08 11:27:26 ....A 536576 Virusshare.00095/Backdoor.Win32.DsBot.jm-e29e56fca26ff71fc7f826f098c955e4e91aef01a0d568e7de5a4dcaff921e5f 2013-09-08 10:41:12 ....A 569344 Virusshare.00095/Backdoor.Win32.DsBot.lh-dfe174583f59cd5167e7af50a097e64a5b7f13c02eed92af7527891ca4261a36 2013-09-08 10:33:08 ....A 26371 Virusshare.00095/Backdoor.Win32.DsBot.ur-e1d926c1613f839f3ba3140065c8e4318c1c89741c8aba8211259d2e77894cca 2013-09-08 11:00:12 ....A 94208 Virusshare.00095/Backdoor.Win32.DsBot.vmr-23007b4721c7f1c5f3da8ce3d21354d400bb2bdcc31a3294ea1a1f3c35d24be1 2013-09-08 11:09:58 ....A 34304 Virusshare.00095/Backdoor.Win32.DsBot.vpd-d6fbc1eba48ac6b3d15626a13fcd72d59935d41226e79670972b23cbeff8beba 2013-09-08 10:29:22 ....A 25088 Virusshare.00095/Backdoor.Win32.DsBot.vsx-59c0c0f7bbdf6c9b1eaf06731711131774fd646fc0656010bc53f7217daf5b79 2013-09-08 10:26:54 ....A 25600 Virusshare.00095/Backdoor.Win32.DsBot.vua-5859efa7425acac339591b86bb6bfdc767843c3e104749f749998c7af850546b 2013-09-08 12:03:34 ....A 90112 Virusshare.00095/Backdoor.Win32.DsBot.vud-03c295de5f073d2f0572be198162310136b269aa0b2ddd1da2bb4e33ac56b5c7 2013-09-08 11:27:20 ....A 31232 Virusshare.00095/Backdoor.Win32.DsBot.vvu-98dba650286cbbab62e56b8caaaed9702f46c1d84379d720250de78db6146177 2013-09-08 10:30:56 ....A 25088 Virusshare.00095/Backdoor.Win32.DsBot.vwc-6ba6fdda6fd279b44ac670c9f2e48d37fd7b9332c8458a377eca6aa9b7a13d10 2013-09-08 11:10:24 ....A 25088 Virusshare.00095/Backdoor.Win32.DsBot.vwc-8df67f84b5769f85b83303c57d5865af8f239e20ca1aee4b8caa011c7b758c49 2013-09-08 11:13:28 ....A 25600 Virusshare.00095/Backdoor.Win32.DsBot.vxg-6e9a95dd844c31df883f2d2f907eb85d62e917c64db66bb48ff21c8da793dc72 2013-09-08 12:02:34 ....A 25088 Virusshare.00095/Backdoor.Win32.DsBot.vxw-8c15cc4497bed9be391a016a42678344b28867d7dd0df913e95bb5a2610d33ae 2013-09-08 10:31:32 ....A 25088 Virusshare.00095/Backdoor.Win32.DsBot.vyr-869903f0bfcf844329b0fbeb5de79db302db5028317278641d62d3d4aafb297d 2013-09-08 11:59:58 ....A 31232 Virusshare.00095/Backdoor.Win32.DsBot.vzd-0572f3c69f4a4ca81d26a02b8967b15543ac857e33ee1e9cbfcf2e3f6a4d665e 2013-09-08 11:13:28 ....A 24576 Virusshare.00095/Backdoor.Win32.Dumador.bt-44164af2f0068fd9f7a674ad0b06af0d3deeccd67421c0d73e626a21eba0bd16 2013-09-08 12:09:30 ....A 125566 Virusshare.00095/Backdoor.Win32.EggDrop.16-bc74b7e8a0bce6769edca9387c27dea2140c1f6e67d34d161dfccf6bf91b2fe9 2013-09-08 12:04:44 ....A 509072 Virusshare.00095/Backdoor.Win32.EggDrop.19-990132b8d865838761987b73c9ee72916312742e5b1ae6167bb3b479e2bc7a36 2013-09-08 11:38:06 ....A 253492 Virusshare.00095/Backdoor.Win32.EggDrop.aag-96b674f405cb222d97763c6fd6e30566c5743f72dded122ace89d6b1392b8ea0 2013-09-08 11:08:56 ....A 270296 Virusshare.00095/Backdoor.Win32.EggDrop.cpe-b2568bdb077e018e6a2b16752a500461c44fe598baa7f06c21dbb46b5c8de909 2013-09-08 12:07:06 ....A 135680 Virusshare.00095/Backdoor.Win32.EggDrop.v-86ebd94324362b98625afed11b68c6fd72ae5f2ce7259f38a89d67a624a13776 2013-09-08 11:34:28 ....A 50176 Virusshare.00095/Backdoor.Win32.Elfrit.12-54d2e98854b50069b159ff5d420c81c2afa7e48d65eb60a0a72d966b19c16154 2013-09-08 10:44:52 ....A 267264 Virusshare.00095/Backdoor.Win32.Farfli.aela-000ffeae1ef1f91971c0f3bd7dd686211e8f1b10b5128e33a79ec51468d39e5d 2013-09-08 11:05:56 ....A 180449 Virusshare.00095/Backdoor.Win32.Farfli.ajuh-c4fcd2dc6f3446971d4001af35b67057fb5ca283326484b9b088b15fda025338 2013-09-08 11:55:58 ....A 30642 Virusshare.00095/Backdoor.Win32.Farfli.ajuj-1309d753481f4c35bd77eea11347bc788773bfcd345e56703bc0ebde47c16d8c 2013-09-08 12:03:34 ....A 210667 Virusshare.00095/Backdoor.Win32.Farfli.ajxk-e31107ff20ef17c418ecdb717551c8e741efcfb1b57ef414922aa86c963adb02 2013-09-08 10:39:02 ....A 126976 Virusshare.00095/Backdoor.Win32.Farfli.ajyo-00290ca3b9b48103d3c7a4cfb0ef2230e5352a6f2837b3c6f4a875dc033d9776 2013-09-08 12:08:16 ....A 250960 Virusshare.00095/Backdoor.Win32.Farfli.akda-1da91aea19cfef81380ab3b3bb289fe6e12eed0ded4be185ec05ef3044266a3a 2013-09-08 11:47:00 ....A 955755 Virusshare.00095/Backdoor.Win32.Farfli.akda-237bf15dc3343c4f341e56479922362c499508c81f5402b3a43b62d8696a5117 2013-09-08 11:05:26 ....A 911932 Virusshare.00095/Backdoor.Win32.Farfli.akda-3370cf9f47c153b39de007779ebe5c9bba35d13579ec0e2f2b7e48339a6cb40b 2013-09-08 12:05:16 ....A 977515 Virusshare.00095/Backdoor.Win32.Farfli.akda-441faac5d6db37af377378b3ea8f35c0e372ed0aff48095d6bd733b74f37b468 2013-09-08 11:21:00 ....A 1056656 Virusshare.00095/Backdoor.Win32.Farfli.akda-61577d413f822b0b0e3412b30e174c9d3ec84ca663f3071cf246736075f5045f 2013-09-08 12:06:14 ....A 962170 Virusshare.00095/Backdoor.Win32.Farfli.akda-61762f35bf0b6522d28da0bab74df5d0f5caf27bd2998ca70034ad31979d7988 2013-09-08 10:26:56 ....A 1042270 Virusshare.00095/Backdoor.Win32.Farfli.akda-61f40f16c3b011608a62d7ac3a1f63976ba51b41ba2866e0d22d8555b722dcab 2013-09-08 11:29:28 ....A 663513 Virusshare.00095/Backdoor.Win32.Farfli.akda-67c64fe4412c9fb0efcbf379b8e23bb7c4cae25b58a5ec9f52f6129715b95e88 2013-09-08 11:18:16 ....A 841032 Virusshare.00095/Backdoor.Win32.Farfli.akda-73c47bf64c611652746db190b75a0dc91bf261ea0cd122055a518e10c8a633fc 2013-09-08 11:26:14 ....A 834392 Virusshare.00095/Backdoor.Win32.Farfli.akda-756b69f643f1b642fcbe599aa77ddb269c306ee05f7349d147a4e8cca3b5455a 2013-09-08 11:57:26 ....A 708569 Virusshare.00095/Backdoor.Win32.Farfli.akda-7779abe9de423b3d72c44dfe428a9fb83d9d11e24a3c539c21cb462cac1bc1db 2013-09-08 12:06:46 ....A 1058314 Virusshare.00095/Backdoor.Win32.Farfli.akda-783903d5d8640dd197011a56eece17069ce2a13efd214d71dae56d85bbb391a1 2013-09-08 11:53:38 ....A 914689 Virusshare.00095/Backdoor.Win32.Farfli.akda-7844e1e79de41fb1d83853b1523ea2937ed748ee94995bf3f132bc815369c9de 2013-09-08 12:00:56 ....A 1061192 Virusshare.00095/Backdoor.Win32.Farfli.akda-80ee0d70137388768d8562bcb7204574b4936d3f6993eb90ad874d08e9ddf280 2013-09-08 11:27:14 ....A 1172497 Virusshare.00095/Backdoor.Win32.Farfli.akda-8112e8b1c82984238387f77dbfb178ad3484c0f2606e29233d4d341faa6ed731 2013-09-08 11:52:44 ....A 834555 Virusshare.00095/Backdoor.Win32.Farfli.akda-816c3475b3e7f9382aaf99e2328e03a9faa4afe9558e7421566e72669ff46cd7 2013-09-08 11:53:38 ....A 785991 Virusshare.00095/Backdoor.Win32.Farfli.akda-84e2a4f61ce25a34dd0d87ffdeb71229d4bd18a98d5f7d46d329307af719b3e2 2013-09-08 11:49:00 ....A 997587 Virusshare.00095/Backdoor.Win32.Farfli.akda-89daee3b540bdc6ab5798eae63e4827d30d662af869b0110bd12f58bdf780d0f 2013-09-08 11:29:34 ....A 1112205 Virusshare.00095/Backdoor.Win32.Farfli.akda-9495e7725269c031b10d079252e8e5b628395b666d93e37f854fb8085411852d 2013-09-08 12:15:16 ....A 1038675 Virusshare.00095/Backdoor.Win32.Farfli.akda-98cafa5cfae0af4f781e7fd83aa34c357f2fbb84bbd61afbcfeed1420514341d 2013-09-08 11:52:38 ....A 647485 Virusshare.00095/Backdoor.Win32.Farfli.akda-99f86c1149188a93ea2ee9245f50cf4c5fc4cdb29242f05ceff833cfc22bd703 2013-09-08 11:22:58 ....A 871154 Virusshare.00095/Backdoor.Win32.Farfli.akda-a22fdf55bc2ea166a3f7fa9c14507af4040d3efd8f5269cc9da8362fc041201e 2013-09-08 11:16:48 ....A 1141851 Virusshare.00095/Backdoor.Win32.Farfli.akda-a23e02977c4364dec31614cdb8ea65bb3334b4541ec8fbe0b0b0254448f54b59 2013-09-08 11:05:24 ....A 935909 Virusshare.00095/Backdoor.Win32.Farfli.akda-a41db5c1ef5e73c86325051c1f85320c05fdacc4fe141021d45cf259d48c566a 2013-09-08 12:15:52 ....A 861018 Virusshare.00095/Backdoor.Win32.Farfli.akda-a4843735c5d53bb774188ed5555b58c1ab88ee7596b0b07c9ce99acb336d1e41 2013-09-08 12:01:02 ....A 837500 Virusshare.00095/Backdoor.Win32.Farfli.akda-a70ade2550595ec0d23075e5173ff7489f70469bcb137c5c0df896f77af45a1a 2013-09-08 12:00:24 ....A 805607 Virusshare.00095/Backdoor.Win32.Farfli.akda-a8485b34f3e86a307ffe3cbee8378512c15cb49918a8f9619ec608547ce570b9 2013-09-08 11:39:32 ....A 972010 Virusshare.00095/Backdoor.Win32.Farfli.akda-a8d3aab94cee79d0e1c9fc07162543850f2ce0a60a00d21c358dee44615c5f0a 2013-09-08 11:17:20 ....A 749769 Virusshare.00095/Backdoor.Win32.Farfli.akda-a9302e274f2bba50a1f0919cc355f760877c773a007c96d1a31b60799ac60585 2013-09-08 11:26:28 ....A 1101514 Virusshare.00095/Backdoor.Win32.Farfli.akda-aa868672558f80d3725253189db35d8a83f0af385004c7e8b13ffdab8e4d344d 2013-09-08 12:09:28 ....A 163260 Virusshare.00095/Backdoor.Win32.Farfli.akda-aab633bd0bba36a12e7447cc387b7b56d1ca7d6411defc394aa212fd72b2901e 2013-09-08 11:09:28 ....A 168454 Virusshare.00095/Backdoor.Win32.Farfli.akda-ab346a2efec70b0c2f56eb31516b2fc08967e464e5160e51ce3f0676fbf143d6 2013-09-08 11:05:20 ....A 871430 Virusshare.00095/Backdoor.Win32.Farfli.akda-ab9c937211309b14b280dfd49c7687b24e874d01d46d9010b3964777ab4defa1 2013-09-08 11:11:10 ....A 958767 Virusshare.00095/Backdoor.Win32.Farfli.akda-ad0c10939f5631f06f76f150399b682805829e5ddf1cc3bdfd0694dad6e1390b 2013-09-08 12:10:40 ....A 888549 Virusshare.00095/Backdoor.Win32.Farfli.akda-ad0e42258d33b348fbe96f15dd304c9a0f130adfb5dd704923ffcdff7888f491 2013-09-08 11:47:54 ....A 1067213 Virusshare.00095/Backdoor.Win32.Farfli.akda-ad1702877c4c97bed913b415ce6ac923621c5e5fb098959a4aeeaaf46e8eec58 2013-09-08 11:25:48 ....A 907577 Virusshare.00095/Backdoor.Win32.Farfli.akda-ad1b06bb2ec025ad71834873c7a5f6471bcf40d59b5841440c4a2142004abd8d 2013-09-08 11:21:20 ....A 581241 Virusshare.00095/Backdoor.Win32.Farfli.akda-af54d298db6f1b431cd6e546af9c7dca0c72c09a4760d00763c59046a6b66de5 2013-09-08 12:01:38 ....A 890013 Virusshare.00095/Backdoor.Win32.Farfli.akda-afb19462e00eef1e53c10af1a8e1b5c7cd2963f58f4c8177d7ffa5b6e988594a 2013-09-08 11:44:40 ....A 740877 Virusshare.00095/Backdoor.Win32.Farfli.akda-b04adc7da65e7d1ff8cdf1bdeee7d518b90ffad0b501bb91a95722ea7504f38b 2013-09-08 11:43:56 ....A 825277 Virusshare.00095/Backdoor.Win32.Farfli.akda-b04dedfd05f87007766fb6326e1bce6486a67bfe42efed2896c79a2eb75c7145 2013-09-08 11:30:08 ....A 979500 Virusshare.00095/Backdoor.Win32.Farfli.akda-b165ab0a2ff2b3228c4fcf6ab42f71e7030bee2b5895e5660b914fe73f3443f6 2013-09-08 11:53:16 ....A 603825 Virusshare.00095/Backdoor.Win32.Farfli.akda-b19100cb539b6d1a20eed509a39af3a7187d87824fe88aef817c8833ac0448f0 2013-09-08 11:26:32 ....A 663808 Virusshare.00095/Backdoor.Win32.Farfli.akda-b1ea592a84dcc6eeeb00d2f86c890fd0a45abebaab3b1a6c13ea05143b935c61 2013-09-08 11:58:14 ....A 1035608 Virusshare.00095/Backdoor.Win32.Farfli.akda-b29568231aa5b3602accbdf82171d011f40237a845bf70ae837dc062998133de 2013-09-08 12:01:34 ....A 759670 Virusshare.00095/Backdoor.Win32.Farfli.akda-b3e6e72d73a658b8236da33e248faa7423ace806146d97a239579518b72a8076 2013-09-08 11:47:52 ....A 1267971 Virusshare.00095/Backdoor.Win32.Farfli.akda-b416610d9353f2a69c968b1a751fa04769c138bafc0bed1533766836b3c13c84 2013-09-08 11:39:54 ....A 890369 Virusshare.00095/Backdoor.Win32.Farfli.akda-b444ba35e53bfe7735acdd944952e0c9d94bb5ca35fbf4ed122c9ab90178c456 2013-09-08 11:26:46 ....A 884588 Virusshare.00095/Backdoor.Win32.Farfli.akda-b4e90fe8cc1f228e37b54db3e0437f7221d8d3db9666cd1a8202966133e93252 2013-09-08 11:07:52 ....A 755339 Virusshare.00095/Backdoor.Win32.Farfli.akda-b57bb981ebeb9830e37bbc1c022e3be1921293019958367fd028781a0dbc17d2 2013-09-08 11:43:44 ....A 613900 Virusshare.00095/Backdoor.Win32.Farfli.akda-b7983e57bde506d2e1277abf3f553f60e51e87671ee90774ef525f827ffde10a 2013-09-08 12:01:46 ....A 981569 Virusshare.00095/Backdoor.Win32.Farfli.akda-b9d78e3888e7a6582b14017eb830e6f3165015ee1be1959f7dd1026ff100e3b8 2013-09-08 12:06:34 ....A 780812 Virusshare.00095/Backdoor.Win32.Farfli.akda-ba62db7f6ff0abb55b16f9fef007756ec4efedfe056ffe6914540dc2d8c3df14 2013-09-08 11:30:48 ....A 731468 Virusshare.00095/Backdoor.Win32.Farfli.akda-bcf95b35de0ef5da457b000b7b8c4daec7471d72c3041a6dcd1620f0ef88a270 2013-09-08 11:18:02 ....A 862493 Virusshare.00095/Backdoor.Win32.Farfli.akda-bd0e1002a52b244f7136398f7f90e3423e2756d1d74a6e4bc11ac1349edc5261 2013-09-08 11:22:32 ....A 845074 Virusshare.00095/Backdoor.Win32.Farfli.akda-bd47a356d14ec5240421743bdfc6f875082279c327b08a734210ba0c6f691ad0 2013-09-08 11:48:46 ....A 688684 Virusshare.00095/Backdoor.Win32.Farfli.akda-bd7ecde3db1b8b2e2880f91ea33e24133566974487b3a3a029f02aae1f3f1686 2013-09-08 11:30:24 ....A 955360 Virusshare.00095/Backdoor.Win32.Farfli.akda-bda594d326cfe55427c9f14d1d565e7f814b7b433a80ae2c280c1f76b74b1d58 2013-09-08 11:29:50 ....A 923460 Virusshare.00095/Backdoor.Win32.Farfli.akda-bdf31fe6d55a6ff6ca67b566a89fc0d35817da63324234328a6ff4e796b7338d 2013-09-08 11:31:58 ....A 939652 Virusshare.00095/Backdoor.Win32.Farfli.akda-bf2c893d869d48bc0806ab9cc6ea7f2d41c114967f9f667d8a91a1118493177c 2013-09-08 11:43:44 ....A 833456 Virusshare.00095/Backdoor.Win32.Farfli.akda-bf2fa9615541c8715bd87db73d94a385240c8681db44a71fc1d5d901215bd2f9 2013-09-08 11:44:46 ....A 728560 Virusshare.00095/Backdoor.Win32.Farfli.akda-bfff37a0982275820e0a3d6fc485debceeef896465848d93848969bf77a0284d 2013-09-08 11:43:46 ....A 1109500 Virusshare.00095/Backdoor.Win32.Farfli.akda-c1662089566b302d01f75c5605329e4f6c247cfa9d308429d5ea4f659d81b288 2013-09-08 11:21:16 ....A 800222 Virusshare.00095/Backdoor.Win32.Farfli.akda-c1cdc20d27f48f1874415077d5e5ee980e3921f1b174b82851d4e020ba5aaf92 2013-09-08 12:06:30 ....A 763491 Virusshare.00095/Backdoor.Win32.Farfli.akda-c1fe39349fed7516a6d48142b050461dcd12ae5db19287f9f24917fe16a6cf8a 2013-09-08 11:18:04 ....A 1236733 Virusshare.00095/Backdoor.Win32.Farfli.akda-c5aa91bded9cf4b4db1b0d111a310b261f9c0b58913cf7971e6492cccf1ada95 2013-09-08 11:25:46 ....A 755744 Virusshare.00095/Backdoor.Win32.Farfli.akda-c623c5dbd048f4fe06e85dfefa99978d6b2abe7fa8f37cf6fd9642a5d4b89323 2013-09-08 12:01:22 ....A 849543 Virusshare.00095/Backdoor.Win32.Farfli.akda-c6a7ee36b8029318ac54d35202c0d8500942cc9a3a1e1dc9736086ab8516ec9e 2013-09-08 11:06:54 ....A 1473264 Virusshare.00095/Backdoor.Win32.Farfli.akda-c6bf013be9f16b7dc3ca9237de1a36e0249815c1c12bfb7fa827b9f4169494c4 2013-09-08 10:26:30 ....A 1140875 Virusshare.00095/Backdoor.Win32.Farfli.akda-c8f47032e9778c765df418f9558e54e05a93ebd852e198dc2e73e5296f94aaec 2013-09-08 11:39:18 ....A 614467 Virusshare.00095/Backdoor.Win32.Farfli.akda-c9e33ec4ff3f63ef79ce82cdd81bbe8d364c02061aa49d0cb8e0c59ea77c0816 2013-09-08 11:10:58 ....A 932784 Virusshare.00095/Backdoor.Win32.Farfli.akda-cbd6be7af2bb381824f8fcaa639c3ab2755177ac3214693bbff07dd47e2de150 2013-09-08 12:01:32 ....A 816128 Virusshare.00095/Backdoor.Win32.Farfli.akda-cd66acafd61718e45aaa1fbeed39c705e358a80c651dcbfac9ffcca0d2abff8b 2013-09-08 11:52:26 ....A 722309 Virusshare.00095/Backdoor.Win32.Farfli.akda-ce6419697fd94d083deb4a715a15932c507ab80fff1a30b003f30bd8326204a6 2013-09-08 11:05:04 ....A 828160 Virusshare.00095/Backdoor.Win32.Farfli.akda-cfcd85fec3135b8a6491cdbbf24634b9a00020a67fc880fd2eac56f857230e3c 2013-09-08 11:17:48 ....A 660324 Virusshare.00095/Backdoor.Win32.Farfli.akda-d05ca4ce1f0bd11815108f4e4f088c295ca7e51586d448a275b4688a75f7a274 2013-09-08 12:05:54 ....A 919124 Virusshare.00095/Backdoor.Win32.Farfli.akda-d063ad8a9da56982068251373da579e91ad4d28d9a2e2db3c8a7d2d9a503a62a 2013-09-08 11:07:38 ....A 639768 Virusshare.00095/Backdoor.Win32.Farfli.akda-d0c0c8e68f467ee7e37dcb9d7b03ae14e23d0816f7618122ddaf1888771a3dd7 2013-09-08 11:18:10 ....A 286757 Virusshare.00095/Backdoor.Win32.Farfli.akda-f08cf962adf12193dd37b53f055d676d1218e57252308f27a45a375808f5275f 2013-09-08 10:30:06 ....A 495616 Virusshare.00095/Backdoor.Win32.Farfli.akga-214d0d08610dd5823d47b5b1f9f6878fcaebe665910d9281b00ff0db24e5a642 2013-09-08 11:07:46 ....A 191744 Virusshare.00095/Backdoor.Win32.Farfli.amto-8886f1cee8343c1c126c097fe1c8b6fc15f7e411b6974a89080fd850e78463cd 2013-09-08 11:54:26 ....A 706560 Virusshare.00095/Backdoor.Win32.Farfli.brb-4efee1ca10220fb06e1050b43f0ed819900c3cc0009605865ad1b4dc95e6ab2d 2013-09-08 11:10:38 ....A 162321 Virusshare.00095/Backdoor.Win32.Farfli.gag-14a1a8b6ab8608c6c0aeef39ce2741a50cc922cf0cb48fc2d9bd34017a20fb87 2013-09-08 11:46:24 ....A 176413 Virusshare.00095/Backdoor.Win32.Farfli.zsv-bb91b4200c9a032ed741ad698373450675929135aba4725780ace647b20e9ccb 2013-09-08 11:49:08 ....A 960552 Virusshare.00095/Backdoor.Win32.Farfli.zub-635d0a48bc8538418454f7692d15bd9bd4dd59a7918eaa145e2eac862011fc76 2013-09-08 11:54:46 ....A 184320 Virusshare.00095/Backdoor.Win32.Feardoor.161-c433dc011d57636a89f7969c6a8c8a70faa21895a26d7cef3931bd6c5ee9884d 2013-09-08 10:33:02 ....A 573440 Virusshare.00095/Backdoor.Win32.Feljina.w-21b4e5124b96337a94ac0a7478e6e5c39143bb87d8b5c525a21d906cdaeb7813 2013-09-08 11:18:38 ....A 573440 Virusshare.00095/Backdoor.Win32.Feljina.w-395baece36240a532a3706ccdecb803b632111d603a8bdf7d798578176533053 2013-09-08 10:45:04 ....A 573440 Virusshare.00095/Backdoor.Win32.Feljina.w-48d58d19cadf3a65269f585c867c28d171a8121af90b60cf2f091b374da76265 2013-09-08 11:20:24 ....A 573440 Virusshare.00095/Backdoor.Win32.Feljina.w-49095bbed0905429ad515557b9a6984a96b56608581b269cfea3ae0c96efa026 2013-09-08 11:59:44 ....A 573440 Virusshare.00095/Backdoor.Win32.Feljina.w-6535d41574e770f674fb1707397c9642bbc464e4f37ea717f52d7d2eb408d416 2013-09-08 11:51:52 ....A 573440 Virusshare.00095/Backdoor.Win32.Feljina.w-6c352bc76c7462c5d3609034533949be9dbef7531c82a540346736d5e3400694 2013-09-08 12:00:00 ....A 573440 Virusshare.00095/Backdoor.Win32.Feljina.w-7d31c78428e39e120df9f7f3bf391ccfcb6d0d7896552c911c0b8304249a12c0 2013-09-08 11:17:48 ....A 573440 Virusshare.00095/Backdoor.Win32.Feljina.w-ca42d03169310d0b8a653393deb71f50d64ceab69fd3d68efba66fbed02869cb 2013-09-08 11:23:12 ....A 58880 Virusshare.00095/Backdoor.Win32.Figuz.x-fb65aefe64cf285271130ded52c65e850a8880b25184ddc871e3069a949dcbb2 2013-09-08 11:08:14 ....A 431612 Virusshare.00095/Backdoor.Win32.Finfish.o-b78f456a4e0c453048635b647f4ccbfa4fdb0e28916ace81ba36c752b18d9eb3 2013-09-08 12:06:24 ....A 101453 Virusshare.00095/Backdoor.Win32.FirstInj.jmd-12155e6c33676346c7d455bd9dc6579041e8aad81637c1ca3027668cee709985 2013-09-08 11:33:04 ....A 101472 Virusshare.00095/Backdoor.Win32.FirstInj.jmd-79599468fcb6f5da38652f33a81300c62491baa1c3d0ca28c6e9a7681c948d5e 2013-09-08 12:03:52 ....A 104517 Virusshare.00095/Backdoor.Win32.FirstInj.jmd-a42e1f37623af53b6951c393d64eb1d28780a1a3d9f5c874ddf43439c1b4b41d 2013-09-08 10:37:36 ....A 1108237 Virusshare.00095/Backdoor.Win32.FirstInj.m-7a5e002edcaa8ed0267f903ba97daec533f25e737fb5a9868a423ec63235002d 2013-09-08 12:13:52 ....A 113745 Virusshare.00095/Backdoor.Win32.FirstInj.vls-07dddf0e84627cfa63b786b63b71c7c56a87a75ebe9e26db294152272b900aab 2013-09-08 11:40:52 ....A 113745 Virusshare.00095/Backdoor.Win32.FirstInj.vls-23d625c58a5cd2ef8f0f2d9d87faed3fce11c17eec9f230ae104e599e2d5f3aa 2013-09-08 11:16:26 ....A 133802 Virusshare.00095/Backdoor.Win32.FirstInj.vls-75ffda760a44d70cc5a94f991c30ca427f514bb94bb5bc0aebbf3464e7243a0c 2013-09-08 11:51:32 ....A 139538 Virusshare.00095/Backdoor.Win32.FirstInj.vls-937cc386ef083d2842ba8ac882444ee277db894e6a4e9fa7553f6f88a4b464fd 2013-09-08 11:17:42 ....A 247474 Virusshare.00095/Backdoor.Win32.FirstInj.vls-9c36aa6de06a3a7c7b30595e5ed0dae6aed4a4002e76135353a759bbe2d3f3ea 2013-09-08 11:37:28 ....A 151094 Virusshare.00095/Backdoor.Win32.FirstInj.voq-833559d71faf745fbd09db163ec9f16e4f31eb51ee4cf1f6c4a7337973883cf0 2013-09-08 10:51:34 ....A 41472 Virusshare.00095/Backdoor.Win32.FirstInj.voq-95fba4c0277d0d523cd4129fb7d441cc5340522aa5c913e74e08e3dd5bb0123c 2013-09-08 11:02:10 ....A 154218 Virusshare.00095/Backdoor.Win32.FirstInj.voy-61a8ab87a30a05f1a38e87bc4e59a2f1c90b5d35d5155f509aae2ebc2593a870 2013-09-08 12:04:58 ....A 161540 Virusshare.00095/Backdoor.Win32.FirstInj.vph-27c3a6f93a548f535a62a09f2fdc9e037ea0d12a6fd7468a7b89a4bfd39e8608 2013-09-08 11:38:38 ....A 2224128 Virusshare.00095/Backdoor.Win32.FirstInj.vph-28f3ba2a93bd15e805de6b383fa8b1bc3c89d5db5ff865edff76b0b1f822863f 2013-09-08 11:19:32 ....A 161546 Virusshare.00095/Backdoor.Win32.FirstInj.vph-61b491ea8ca5acd0c218ee6ac5d295264335db5cfbbcbe9ff2f4bb99f5eb4268 2013-09-08 11:11:58 ....A 137216 Virusshare.00095/Backdoor.Win32.FirstInj.vph-7c1f1cecf02f29a3f5ada9facc42c355097f99cf9332cf7dcbfbea0101b7829c 2013-09-08 11:58:08 ....A 109868 Virusshare.00095/Backdoor.Win32.FirstInj.vph-94691ffbc8286d522755be110437973fd4a0ba91546ccc105e6974a8ac864341 2013-09-08 10:56:58 ....A 161537 Virusshare.00095/Backdoor.Win32.FirstInj.vph-e98c0abb77787d8e9ba28d0f86c5bab4711ab40c8a28056f0a2d279bff0a9528 2013-09-08 11:42:16 ....A 113221 Virusshare.00095/Backdoor.Win32.FirstInj.vps-2042435f5aeb599494f9c5814b6ed842f26ef38810acd0cd13e305881f05ee70 2013-09-08 11:43:20 ....A 176370 Virusshare.00095/Backdoor.Win32.FirstInj.vrj-8566cef697193e50086d74d092cc837d2bbeb6b175a26a6900ccd10354a7b1e1 2013-09-08 11:28:58 ....A 126976 Virusshare.00095/Backdoor.Win32.Floder.arw-7955bc95161dc2ed1acf4115122626abd7e3f330cefb55c387b72aaf0017f1bf 2013-09-08 11:23:28 ....A 19456 Virusshare.00095/Backdoor.Win32.Floder.gqe-bebce0f476234078d9eb67e44054f67b1adfb59af59d66375aee0ac70bf502c6 2013-09-08 12:07:08 ....A 47616 Virusshare.00095/Backdoor.Win32.Floder.gqe-d9093b9e622819fd7107de3444ce195dfbdd6bce5b0079fe19dda7a1648221d6 2013-09-08 10:51:30 ....A 48800 Virusshare.00095/Backdoor.Win32.Floder.gy-2019f070d0a350e07884096f755d139f81d5e77597e47fe4f8125f57396f9794 2013-09-08 11:48:40 ....A 45056 Virusshare.00095/Backdoor.Win32.Floder.gy-4cc23fd901e06fa07dedb7788a14959833d76ea93aae495f4becf6bde935db07 2013-09-08 11:39:30 ....A 47363 Virusshare.00095/Backdoor.Win32.Floder.gy-f9d3b7eb9f4b29a03c8067d084f317be0fc056aa0263f04657ca85479e2d3e2d 2013-09-08 11:11:50 ....A 57778 Virusshare.00095/Backdoor.Win32.Floder.hc-471e3ec771f302c191a803ee156eeadd76908456ea3524c3232d98bc1b769e75 2013-09-08 11:57:22 ....A 4088 Virusshare.00095/Backdoor.Win32.Floder.isd-a11286e21717462b44bc93d046f97bdb33e4e36763c8beffb9183978a64d7e6c 2013-09-08 11:42:58 ....A 28412 Virusshare.00095/Backdoor.Win32.Floder.v-4418918df7e382d793249ebe9faa178392d2086878217d427fb6567ec6afc3ed 2013-09-08 12:09:30 ....A 20763 Virusshare.00095/Backdoor.Win32.Flux.a-887c9c36cb8b11eacd45c3eb3bb295302e72ede518579fdce77089ecbdb8ad9d 2013-09-08 12:14:28 ....A 933888 Virusshare.00095/Backdoor.Win32.FlyAgent.k-35718c5c9d93ccd66ac35148875b1b961e8d56a6c8d0b378c29da74d508835be 2013-09-08 11:07:58 ....A 1224704 Virusshare.00095/Backdoor.Win32.FlyAgent.k-e2d562c66c4b3b33e7e1af651226701b5f93c63f8257a7a5528f910083573b54 2013-09-08 11:09:04 ....A 1426254 Virusshare.00095/Backdoor.Win32.FlyAgent.vj-cdaa76a2798ea9695fba3f3316b8df0c1b2965ae6a9bd48c46509e2ca3de3669 2013-09-08 12:08:58 ....A 573175 Virusshare.00095/Backdoor.Win32.FlyAgent.wc-59e7849b5a7af6707b5dfa2bf87932ea5dd7e311f27d1b8bdec467fa3405092a 2013-09-08 11:29:14 ....A 212992 Virusshare.00095/Backdoor.Win32.Frauder.or-73f8085c07a047607155ae218d418d0f008f0440bbb7d329f3f3923deeda857d 2013-09-08 12:00:18 ....A 755129 Virusshare.00095/Backdoor.Win32.GTbot.c-795b3038fe74df2e713b50043c0a29a99121f25a95dc5a6fe9efbf5624b1a2ca 2013-09-08 10:37:06 ....A 908553 Virusshare.00095/Backdoor.Win32.Gaduka.ai-434fbbf427dce38967f674b316c6a852f79d5cb909a0e3a68487b04628d28e26 2013-09-08 11:34:58 ....A 858481 Virusshare.00095/Backdoor.Win32.Gaduka.bv-389c2deb70cdfc19db41e3f5e3898156cdf5f43a81fddc2d1322316e2cfc4b8a 2013-09-08 11:38:58 ....A 275456 Virusshare.00095/Backdoor.Win32.Gbod.bbh-c30ab6b485f4fc892e9fb40d07434785d8d3308315193fafde2c8b9a462d7c8f 2013-09-08 12:15:18 ....A 172544 Virusshare.00095/Backdoor.Win32.Gbod.dw-d2e80b755f1e9cdddc8234b86f4dd94ef659fcb6653047e48b94ab09f2093a86 2013-09-08 12:09:16 ....A 201728 Virusshare.00095/Backdoor.Win32.Gbot.aan-fd3ba467a73992f0fc7166bbacf48c60c659097bf8f706e1bbacc598070f669d 2013-09-08 11:19:04 ....A 205824 Virusshare.00095/Backdoor.Win32.Gbot.abh-6bf96945fc1f5467ebfe55a4cf4f46c9107e8e5fc8bebe65715c8a417d050e90 2013-09-08 10:53:02 ....A 189952 Virusshare.00095/Backdoor.Win32.Gbot.abh-d03cdd4dda98f255b0b387c8d34c91c913da067b4ec62e0689236947491588a9 2013-09-08 12:03:00 ....A 192000 Virusshare.00095/Backdoor.Win32.Gbot.aci-1afe4335e898cf12eee7b32127d3bcd341f5bc671945b7a10e16b981813a9a8a 2013-09-08 11:29:54 ....A 216064 Virusshare.00095/Backdoor.Win32.Gbot.aci-264df0905f5fe2b5176a29f022a499a38d896c0430855098ae888d4c08ee92d2 2013-09-08 10:35:52 ....A 215552 Virusshare.00095/Backdoor.Win32.Gbot.aci-5e7992bb939034cbaf53ce4ae38f9344a423f14d10546af6543171825d07e138 2013-09-08 12:07:58 ....A 190976 Virusshare.00095/Backdoor.Win32.Gbot.aci-66461583e98f5c6ddee5c5e6dc7fb797b67d7be4d6694d2c4f3359f2d386c470 2013-09-08 11:23:18 ....A 203776 Virusshare.00095/Backdoor.Win32.Gbot.aci-67511671be36f3ea519648fb1ecaba32f8c14a00c4014c288885144dc0963bc7 2013-09-08 11:49:28 ....A 205824 Virusshare.00095/Backdoor.Win32.Gbot.aci-680c49a25e096198b308865460092241bab1a639848fa9f153221d8fd448eae9 2013-09-08 11:08:34 ....A 203264 Virusshare.00095/Backdoor.Win32.Gbot.aci-762c8da840338a8fa5e9e12a5092a385d4dd3b9b833f8ec676317e81ea5f0ae8 2013-09-08 11:35:22 ....A 229376 Virusshare.00095/Backdoor.Win32.Gbot.aci-97d5138cf047c04367a27ce60760597a5bc65417aa28ea2d35204a06a67fa02f 2013-09-08 11:04:24 ....A 205824 Virusshare.00095/Backdoor.Win32.Gbot.aci-ac1651fdb7b2114e424137f40d851a99b485eb98dd665996ee8e95cc9c5f8d2b 2013-09-08 10:58:04 ....A 192000 Virusshare.00095/Backdoor.Win32.Gbot.aci-c926659bc935758cbbd9c668821b09a6afa19244fe65c2efbab7becce69978a6 2013-09-08 11:29:26 ....A 202752 Virusshare.00095/Backdoor.Win32.Gbot.aci-d340ba980a527d40b569ce8c8be1a4a07a9e3f8c6695b681932aebea6f5a3b85 2013-09-08 11:47:30 ....A 207360 Virusshare.00095/Backdoor.Win32.Gbot.aci-d947a5438f9257b9102756f659e8d0af7d6ae3907b8fff93530f6a5f3d0fc4cb 2013-09-08 11:51:40 ....A 188416 Virusshare.00095/Backdoor.Win32.Gbot.aci-e19f5a901bab3107581d9f06759c9c254d0008de9840653dcc53a3d512c20040 2013-09-08 10:36:34 ....A 184832 Virusshare.00095/Backdoor.Win32.Gbot.aci-f59ede28f2c44befa5a1c04261e5a45011e33565f278f838b4048884fec0e6f8 2013-09-08 11:28:22 ....A 1746468 Virusshare.00095/Backdoor.Win32.Gbot.adgm-a5c705be71fdea33bb16a1bc97812b7d842a255d4eaffa7358de1178841d234c 2013-09-08 11:23:22 ....A 174592 Virusshare.00095/Backdoor.Win32.Gbot.aed-4c62677c3b1724c89d5c7655332d00319c65739041885ab32260ffd21cdbb2d7 2013-09-08 10:40:48 ....A 178688 Virusshare.00095/Backdoor.Win32.Gbot.aed-74d547a8465608a22c5a6d68af6d6c64a8cdaed7cd762099247135b54c4c1827 2013-09-08 10:26:00 ....A 162304 Virusshare.00095/Backdoor.Win32.Gbot.aed-92afcc258679a4f9954c3c71ff72c051d6b34ede88ad9a840d6b0da5262167b1 2013-09-08 11:46:04 ....A 165888 Virusshare.00095/Backdoor.Win32.Gbot.aes-3fceaff2af99800ad6075d6c736c2be950bf36c808c218f13bd4685902fd8331 2013-09-08 10:53:52 ....A 175104 Virusshare.00095/Backdoor.Win32.Gbot.aes-507e82f119e71005d6a94e698ac12eb8a76b5b90ba5c01daf2c04255ee1785ae 2013-09-08 11:58:38 ....A 171520 Virusshare.00095/Backdoor.Win32.Gbot.aes-6772dc7212b3f4d4cd0f6ac01fd65ab3124d9491287a7b38164be91651de7a1c 2013-09-08 11:08:14 ....A 166912 Virusshare.00095/Backdoor.Win32.Gbot.aes-9ed3d32eca14a9c320c0c01b96722871444873e8dc38e1ec1fe2045556047856 2013-09-08 10:36:02 ....A 167936 Virusshare.00095/Backdoor.Win32.Gbot.aes-9ff4cb92090b2e7d85d54d559b216407ea9d49187086ab2f377957be7cb7586b 2013-09-08 10:57:18 ....A 159232 Virusshare.00095/Backdoor.Win32.Gbot.aes-ba1aae2cb51e1d2f6cbe8812dc814282dc4a9c6eaa6d4f9d919ea0f81101d240 2013-09-08 11:45:04 ....A 173056 Virusshare.00095/Backdoor.Win32.Gbot.aew-682a287f95665767a614a87ffd6bc5ff466f014067542708eac26586f051afcb 2013-09-08 12:10:14 ....A 167936 Virusshare.00095/Backdoor.Win32.Gbot.aew-af33c2f090bfd0b9581922f40ac3bfed7f10bad3951892b252176067f81668fc 2013-09-08 11:15:38 ....A 174592 Virusshare.00095/Backdoor.Win32.Gbot.aew-f9c0f48fa15b5e821fa0d0c1847a1610095c4395862cec52221f17268b308c60 2013-09-08 10:35:44 ....A 46352 Virusshare.00095/Backdoor.Win32.Gbot.agb-58bf7fed99ea1cab9cd2ccdcae5f82c02cb7cc71d81d9468b7049de02b3ac4bd 2013-09-08 11:26:00 ....A 43008 Virusshare.00095/Backdoor.Win32.Gbot.agb-8ff731a35a1fd747c1557def63f04a7adf1a84dc90978168962984ab9ddc935a 2013-09-08 11:46:46 ....A 171008 Virusshare.00095/Backdoor.Win32.Gbot.ahq-4533a97042b06846af1efed2ad9d3cd5b9370e155c596eb8167cf1f7b36605c5 2013-09-08 12:13:46 ....A 171008 Virusshare.00095/Backdoor.Win32.Gbot.ahq-46d853aaa9d0922daac12e5227b13bc132ae6e3ea9d47b4a13348a0efbdae81a 2013-09-08 11:02:42 ....A 166400 Virusshare.00095/Backdoor.Win32.Gbot.ahq-478de10c6915759765ed8f341de51b281126a204893b53519d2ca754c9e3f6af 2013-09-08 10:53:56 ....A 179200 Virusshare.00095/Backdoor.Win32.Gbot.ahq-52060b71fe7ba305388134ea56fdfadebf38a19d0462b4145a3c0cb04691e614 2013-09-08 10:41:52 ....A 173056 Virusshare.00095/Backdoor.Win32.Gbot.ahq-99e2b33e302ec48860b6c8d1269175c9fb405a77b0ce8b6858c7db50d747d525 2013-09-08 11:56:18 ....A 161280 Virusshare.00095/Backdoor.Win32.Gbot.ahq-e1db5e9ce3e8c6d01801faab8b3810adfd19f34170306a14e839d17239ce8b51 2013-09-08 10:47:16 ....A 166912 Virusshare.00095/Backdoor.Win32.Gbot.ahq-e7285693ce2aee468dee2129cd2fb4fe1200e354bf4ad90e384423ba23df7bd9 2013-09-08 11:58:24 ....A 172032 Virusshare.00095/Backdoor.Win32.Gbot.aib-5db7102f8460e5d81dc24b82f1484db8efdf0c067efe7dae6fbfff90fb6e275c 2013-09-08 11:41:52 ....A 172032 Virusshare.00095/Backdoor.Win32.Gbot.aib-65f0ef2de1bed536e15b3fd34a759509a99e7b802c8f4084d1af8a04e6f88e50 2013-09-08 11:03:18 ....A 168960 Virusshare.00095/Backdoor.Win32.Gbot.aib-8e05d35fe06144542fa243ebfbc143648ba3486972ab48b8cc341ee6bcb68e39 2013-09-08 11:46:42 ....A 156672 Virusshare.00095/Backdoor.Win32.Gbot.aib-fb7e8ab594d6506723be92511a49ebc7049fbf1a6105b1c8f7058ca09da33826 2013-09-08 11:28:08 ....A 168960 Virusshare.00095/Backdoor.Win32.Gbot.amwd-310072f7af714bdf60de2fb8a9de22f4f9a180754eb35e19cff6c845a7278c1a 2013-09-08 11:46:50 ....A 178176 Virusshare.00095/Backdoor.Win32.Gbot.apa-1302fa0a81954b07ef5211a4161d334b097d01c53216481c75d6b4301dd6d4c9 2013-09-08 11:05:48 ....A 161280 Virusshare.00095/Backdoor.Win32.Gbot.apa-2639802dbaebe95996390f9c0c0ed38fc55c3c62e3c66be2cc6ad7c24db036c1 2013-09-08 12:01:56 ....A 164864 Virusshare.00095/Backdoor.Win32.Gbot.apa-696b2e076f54ed7da96787bc28c0746b4a6f1946fe6d7a8c622a41834927c8cc 2013-09-08 12:19:34 ....A 173056 Virusshare.00095/Backdoor.Win32.Gbot.apa-900eb0ee5ef1cac48fb7ec3c6ea8d2c8690c95e47ea7e0f6cdee2a7e37f3e080 2013-09-08 10:44:18 ....A 158720 Virusshare.00095/Backdoor.Win32.Gbot.apa-fac61ad177d5d406b229089090f99c69357d25fc3165f7f1e2f197d5cc82aeeb 2013-09-08 11:25:18 ....A 124928 Virusshare.00095/Backdoor.Win32.Gbot.bs-23be608994982f4ca0e6adf24f5adb2d44095a1ade6eba9c75249f7bae1b6ca6 2013-09-08 10:40:48 ....A 141312 Virusshare.00095/Backdoor.Win32.Gbot.bs-6585aabf18377502127032d8ebbb12e6cbaa6fadbfb97b270b96816bd8ea3a48 2013-09-08 11:37:00 ....A 136192 Virusshare.00095/Backdoor.Win32.Gbot.bs-75655bac80cf6671abe86e3be2bafb59a3ca519270289891bdcd7748c639ae24 2013-09-08 11:49:42 ....A 124416 Virusshare.00095/Backdoor.Win32.Gbot.bs-788fab1fd09b180b3f46a1cca310f76e0bb467f557f9cb934b8289741fc2f8d9 2013-09-08 11:55:56 ....A 122880 Virusshare.00095/Backdoor.Win32.Gbot.bs-9cb01b14ce27be74f5d607f4716d89327f643c4bb277a39c0f02ea82967e8ae8 2013-09-08 11:01:26 ....A 132096 Virusshare.00095/Backdoor.Win32.Gbot.bs-c66162f6f9aa2ed579f715b8ba70217e6853400cc12a48886ac6630bfea15cf2 2013-09-08 11:41:14 ....A 168960 Virusshare.00095/Backdoor.Win32.Gbot.cdv-900c304af6885a0757eee8360f6d3d35cc976a79513934dcfc31a7401b80afab 2013-09-08 11:13:32 ....A 185344 Virusshare.00095/Backdoor.Win32.Gbot.dkj-1e4b26f881636ca3d67390a562eb7e0535f635910ee9b1a39e335362b3aaf49e 2013-09-08 11:40:26 ....A 183808 Virusshare.00095/Backdoor.Win32.Gbot.dkj-2d23578fffe1f115535ef3586beecb900643b03821da2d4524b3031034945e5f 2013-09-08 10:49:36 ....A 166912 Virusshare.00095/Backdoor.Win32.Gbot.dkj-9aaedf1bb18d7fe833d0c5ce292db69945fb25dc544a6d82f99a614287797c64 2013-09-08 12:05:56 ....A 189440 Virusshare.00095/Backdoor.Win32.Gbot.dkj-df74a44c747e18b9cb49aa101aeef515d2f05f0cc991f7af3358b476da0d49e8 2013-09-08 11:34:08 ....A 174080 Virusshare.00095/Backdoor.Win32.Gbot.dkj-ebaefdc5e0150ab72f891519be4d364341e7d1423749833e158fa47520f8d553 2013-09-08 11:56:54 ....A 194048 Virusshare.00095/Backdoor.Win32.Gbot.egb-24675710c6a7214333c246e40b37c9c4fcb8efa05c74b94ac9481ba682c60376 2013-09-08 11:41:12 ....A 178176 Virusshare.00095/Backdoor.Win32.Gbot.egb-3354af93bad56496d539ee7e319bd26f1fcad8a2ed42d15f807316b315e9fcb7 2013-09-08 11:40:02 ....A 169984 Virusshare.00095/Backdoor.Win32.Gbot.egb-5f819088dc4824bb7a4edace51b216eded6d57e1ebd745617e9be12cbfedbcd3 2013-09-08 11:10:22 ....A 180224 Virusshare.00095/Backdoor.Win32.Gbot.egb-7e18fd139c8946ac92a9209e745fb2df3925cda4891900d48eae7c5a81fca28d 2013-09-08 11:26:14 ....A 185856 Virusshare.00095/Backdoor.Win32.Gbot.egb-882f4c2d59bff12385551ff97ce004999d9604e18e0196ce57a5920b58da7c35 2013-09-08 11:31:18 ....A 186368 Virusshare.00095/Backdoor.Win32.Gbot.egb-ccb25029cbb7db92c116226250b93f9d3a9418e4b33b1f0fa13f7712d2cb97d9 2013-09-08 11:03:48 ....A 181248 Virusshare.00095/Backdoor.Win32.Gbot.egb-d1904533dc5c90ab8aa90b54dadd4e7eb3f701d867280d7d4507b25de219424d 2013-09-08 10:42:30 ....A 168960 Virusshare.00095/Backdoor.Win32.Gbot.egc-1d8660e14c19392a9595534d4b8b13bc243019a0b5e764c864ee3504f5f775e7 2013-09-08 11:31:44 ....A 100501 Virusshare.00095/Backdoor.Win32.Gbot.egc-4dcdb0d148eb94c1f365bc8ce9df7bcae69a69fbbae6a86169fe91ece67614f4 2013-09-08 11:51:18 ....A 169984 Virusshare.00095/Backdoor.Win32.Gbot.eop-2ce1efdd17ee0e2edc390a7b69aeb0d8ce5341a343834dfcd77a97038899b093 2013-09-08 12:06:08 ....A 185344 Virusshare.00095/Backdoor.Win32.Gbot.epr-8829963f3a6d59af32303d0f6cd42e0beb36559f54a986e8f73061dc8626e54b 2013-09-08 10:48:34 ....A 180224 Virusshare.00095/Backdoor.Win32.Gbot.eps-6180f67603b29e1a4a4b61b607592adf7218424b65e4b7c58d3db92f667b2b29 2013-09-08 11:04:40 ....A 178688 Virusshare.00095/Backdoor.Win32.Gbot.eqz-709ac01b7ebe7edf5be5e65fdec6ffde13a6ee0f1c0cc66070849a5ae0d25cae 2013-09-08 11:03:24 ....A 180224 Virusshare.00095/Backdoor.Win32.Gbot.eqz-e96d3bf1954140a65fc665c6e5ca707e93c90eee3752ccf6e15bf0adf510ccaf 2013-09-08 11:51:36 ....A 174592 Virusshare.00095/Backdoor.Win32.Gbot.etj-f65a237846f30932b4de6cc0b49616503f4f1593157030a90afabbaac5baf66a 2013-09-08 10:35:56 ....A 184320 Virusshare.00095/Backdoor.Win32.Gbot.fkv-2225ca1496e0f535e952443e75a7f515a03839d787639866aeac7090b64ee875 2013-09-08 11:14:30 ....A 173568 Virusshare.00095/Backdoor.Win32.Gbot.fkv-3cac79667ca824f9bd7207303e52555ec4dfd3177eba3aff5dd8915d916dfe4b 2013-09-08 11:16:54 ....A 173568 Virusshare.00095/Backdoor.Win32.Gbot.fkv-3f57aed228de20bd4f0e565004b599936321b493ebf0d7f8ce15e0ea4e4c9f9e 2013-09-08 11:47:54 ....A 173056 Virusshare.00095/Backdoor.Win32.Gbot.fkv-555d67c15ff76bb37ef5e0cd55f0d7f47f7690aae035d1186f66e16f02961317 2013-09-08 10:36:22 ....A 199168 Virusshare.00095/Backdoor.Win32.Gbot.fkv-5d1f7846aa6b28e14196e01ba168421bb4ab467fcbc3b9dca1c2233ed59a518e 2013-09-08 11:17:00 ....A 196096 Virusshare.00095/Backdoor.Win32.Gbot.fkv-6999ccd1daa2b55090e9fcbad31dc7099b3f8e151299988486a79465345d3af8 2013-09-08 10:38:56 ....A 175616 Virusshare.00095/Backdoor.Win32.Gbot.fkv-7b358e3de12aca450d1d8bc87bb25906f3dc9c01ad99764edcbf06c65c1cf427 2013-09-08 11:03:48 ....A 184320 Virusshare.00095/Backdoor.Win32.Gbot.fkv-84a9f295bf5ced4023bf8297f660f4271878ab1ec55323de0dddf970d919407e 2013-09-08 11:27:34 ....A 175616 Virusshare.00095/Backdoor.Win32.Gbot.fkv-899a885b5da8b931c874bf5bee86aeb62a4dcd05dd7c8a25046b95779d0f3b86 2013-09-08 11:31:22 ....A 142848 Virusshare.00095/Backdoor.Win32.Gbot.ftl-30ab633aacf4d1e3c5b4d5dda200d06e7f8b83709934e65e87b002098e49d008 2013-09-08 10:59:32 ....A 142848 Virusshare.00095/Backdoor.Win32.Gbot.ftl-58e2e1778dc72a27437f61e9f17c0822ecff0bd70a08eccc83828d1b4a4135cc 2013-09-08 11:39:46 ....A 183296 Virusshare.00095/Backdoor.Win32.Gbot.gfz-3e885d2efed5faffcfbef86ba2b485fe8935bbb2336b5335047caf675f72c4a0 2013-09-08 10:45:08 ....A 183296 Virusshare.00095/Backdoor.Win32.Gbot.gfz-47e0ab7cab4e8977b43a1228b48825ca7a55a817e2155cd3fa2d0222d95f73be 2013-09-08 11:39:40 ....A 120984 Virusshare.00095/Backdoor.Win32.Gbot.grx-2691314206be79a8a4887092b1cf4d800fc4bd84c312591536de287e67f47125 2013-09-08 12:06:30 ....A 176640 Virusshare.00095/Backdoor.Win32.Gbot.gry-e6b34298f19ae0ca6c5a6eb0ba68d2f9fcd1b0ff6172c028a35406c162aa3dba 2013-09-08 10:57:48 ....A 175616 Virusshare.00095/Backdoor.Win32.Gbot.hlv-cff0bb23c73ff716de963161621afb53423aa789fa4949ed947bc41a9b1bea04 2013-09-08 11:43:02 ....A 173568 Virusshare.00095/Backdoor.Win32.Gbot.ibg-24df1e56502962cc8350fd75d1a81ce01e12dc048a4881e6914a58109721b4a6 2013-09-08 11:15:12 ....A 142336 Virusshare.00095/Backdoor.Win32.Gbot.in-75bb7d2a699515927711d8e2249d1858bf5be9e0f53776cdd7fbdb0d47acd171 2013-09-08 10:31:12 ....A 100000 Virusshare.00095/Backdoor.Win32.Gbot.in-a2962f6d66eafd72c7f6c17d50f9d9fb11e91b24a30f4c304515d95ce8008412 2013-09-08 11:25:04 ....A 171520 Virusshare.00095/Backdoor.Win32.Gbot.jwm-219de990fe1f90d9aea19e743e772b8beedfdd54a27c4240d23e37eba7cec2e3 2013-09-08 11:49:34 ....A 179200 Virusshare.00095/Backdoor.Win32.Gbot.jwm-430fa99a80700dc1771d783a681f65eabe33bf5ee7d2393d3e94be4e594e4d56 2013-09-08 10:26:26 ....A 176128 Virusshare.00095/Backdoor.Win32.Gbot.jwm-60cda698e2f99f7f9662fbf60179d0719cb29cc98f0340d1c5d67bc29990f71c 2013-09-08 11:42:48 ....A 169472 Virusshare.00095/Backdoor.Win32.Gbot.jwm-e9343d322152bcd169a1b601c61f4629c2a133abd2645a502b825336903ed3ed 2013-09-08 11:19:40 ....A 179712 Virusshare.00095/Backdoor.Win32.Gbot.lsq-8e740e5491efa9cde65dbdc4d2eb564d8f44135994f5a4bd9e3a49aaf60f9181 2013-09-08 11:31:56 ....A 181760 Virusshare.00095/Backdoor.Win32.Gbot.lsq-cc7778939299fc9163978b7c6013d2d86ae6106849960bc7b48b7a89c1d9636b 2013-09-08 11:16:04 ....A 168960 Virusshare.00095/Backdoor.Win32.Gbot.mdx-86813ef645f121398cd854f8a7c87c9e5f19456256e2fcc486ed76083cd522be 2013-09-08 11:57:44 ....A 169984 Virusshare.00095/Backdoor.Win32.Gbot.mej-9e970ef5ea3110028c6453da06b8a90d5cf0e993656704f836cfa06b492b6bfc 2013-09-08 11:44:06 ....A 172032 Virusshare.00095/Backdoor.Win32.Gbot.mix-0ab7d9d4ad7841a331df47aeb9eba1846789966ff707497be877f399ecd4db9c 2013-09-08 11:02:24 ....A 84252 Virusshare.00095/Backdoor.Win32.Gbot.nkg-e3990840c812f7f5990cacd1c0cee4adb80d80ac7b0675d299d66ab251894f0b 2013-09-08 10:46:32 ....A 192000 Virusshare.00095/Backdoor.Win32.Gbot.nnz-34e2bde0911c64137b4b9084e103b79c5927ce1a797acc18f4e5981024a28af6 2013-09-08 11:08:04 ....A 192000 Virusshare.00095/Backdoor.Win32.Gbot.noc-5730d83b798b56dd29e48c71d70b455426992e13febc079ad5be0be4a1b97afb 2013-09-08 11:02:06 ....A 159232 Virusshare.00095/Backdoor.Win32.Gbot.npe-b3645b12b43ce87f902d3cc7df026ec6d352d39d58cb4bc511051562591d10b6 2013-09-08 11:42:32 ....A 192512 Virusshare.00095/Backdoor.Win32.Gbot.nwr-75a0a2a3bb41aa010098538690fc1c33aa949eaf694b499fc000e4e45cdaf050 2013-09-08 11:53:18 ....A 182272 Virusshare.00095/Backdoor.Win32.Gbot.oce-18df5a15d3b57abf8cf698edb510ce615e9721d8a56b61522e5697c35a339093 2013-09-08 11:12:26 ....A 181248 Virusshare.00095/Backdoor.Win32.Gbot.oce-770c1c55e9adbec99373893aa3d5b703703e7e6415acc93ea2b6a716a8c03304 2013-09-08 11:50:20 ....A 174080 Virusshare.00095/Backdoor.Win32.Gbot.pmf-e3f16e069b7efcd410922735664b228e5f83a2e0e7c494aa538a1a570e94413f 2013-09-08 11:20:24 ....A 192000 Virusshare.00095/Backdoor.Win32.Gbot.por-576cfbf964db3a3ecd5e925d8484ff084b1d874fc94a1f891e283a56126482f8 2013-09-08 11:42:32 ....A 179712 Virusshare.00095/Backdoor.Win32.Gbot.por-93f565e00afaf99de31357b650f6ce1dc9fdab4ad28f94c8f720ac88e834505a 2013-09-08 11:22:04 ....A 276480 Virusshare.00095/Backdoor.Win32.Gbot.pvb-14ff87be37e37d9e2969219580980fcc34b070053b5228a1e8e0919c14bbeacd 2013-09-08 11:32:54 ....A 176640 Virusshare.00095/Backdoor.Win32.Gbot.pvb-43b3114be78ddef184957395e06561e8204bd785ba7c482d614fd2b327d8a055 2013-09-08 11:44:12 ....A 193024 Virusshare.00095/Backdoor.Win32.Gbot.pvg-8eb3ae7435b415bafa74d697787be2897f9b34b8784320ae13e3c2c90621d035 2013-09-08 11:04:40 ....A 176128 Virusshare.00095/Backdoor.Win32.Gbot.pwc-62024a388da7d794fd930d3ecc093310600b897f90cd5d50f0ab400843423383 2013-09-08 11:06:48 ....A 173056 Virusshare.00095/Backdoor.Win32.Gbot.qat-d023fc0355f830259fb969c3cb2021d95cc9fd7b029e11396078c01ec37af60f 2013-09-08 10:31:48 ....A 284672 Virusshare.00095/Backdoor.Win32.Gbot.qat-df6b55829c94c56517fa0039ee1fb841a9f233737475eb1a9895d451ef05caa4 2013-09-08 11:04:28 ....A 256116 Virusshare.00095/Backdoor.Win32.Gbot.qbj-151157165bf6964bf1471d4f8a6bf538fbff17e5011126cf1d77aa0c0f33fc54 2013-09-08 11:18:28 ....A 285696 Virusshare.00095/Backdoor.Win32.Gbot.qbw-0d2061885a9043fedaaef10fb1cfd390fcf7a04ed4eb4f2100c53882dbab345e 2013-09-08 12:08:48 ....A 285696 Virusshare.00095/Backdoor.Win32.Gbot.qjd-e1960a83084964ee412fcae4bad3b342772abb67cf203ab8c0bd5666ae00a3c0 2013-09-08 11:50:54 ....A 289280 Virusshare.00095/Backdoor.Win32.Gbot.qnu-107a313d0411dabf1f59fc54a750c880c8a1b68f2a74fc338a8dbe1a984b2edc 2013-09-08 11:03:44 ....A 174592 Virusshare.00095/Backdoor.Win32.Gbot.qnu-8f40a2ef88526f4ece0c9f09a2e1d32f53d5e7616bcf88e1ae3fc2f7a859f65f 2013-09-08 10:29:06 ....A 289792 Virusshare.00095/Backdoor.Win32.Gbot.qnu-e16ea9e26994ab7680a6385a0ea96a5224fe10c539e43181582abbbff097db1c 2013-09-08 12:08:04 ....A 288768 Virusshare.00095/Backdoor.Win32.Gbot.qot-11657272491cefa5508379b931f76aa84b6dfc76607316390b9f2d0c4ea53e47 2013-09-08 11:00:12 ....A 289317 Virusshare.00095/Backdoor.Win32.Gbot.qot-3fd40d472de349ecc17fda2890d50d1f44734cbd11d19eb0a68b41d0a9174916 2013-09-08 10:59:52 ....A 190464 Virusshare.00095/Backdoor.Win32.Gbot.qot-732f84261c2195f36a90cd3f77fa0755429cf284a516d2b8771dbdd2ae2d852d 2013-09-08 11:08:40 ....A 174080 Virusshare.00095/Backdoor.Win32.Gbot.qot-741248779ff87d60c940add4f08551f3be3f8a91497e9e57dd03f4ed68b70250 2013-09-08 11:36:00 ....A 179355 Virusshare.00095/Backdoor.Win32.Gbot.qot-a05a657b0394d2623cf52bb662f8056cfa67f553ff1ad2c5cb2de3a627f8f3ce 2013-09-08 11:45:22 ....A 169984 Virusshare.00095/Backdoor.Win32.Gbot.qr-51b275bd8fce066a3972dd584f0dafafe7d256ffbc065cf8b1b123282b287cae 2013-09-08 11:13:04 ....A 179200 Virusshare.00095/Backdoor.Win32.Gbot.qt-bfb9988d6499441301a8b55cdb25ff22f2d54a8768df864044ddd3bd13ba65b9 2013-09-08 11:31:26 ....A 143723 Virusshare.00095/Backdoor.Win32.Gbot.qtl-04b41fe823b2943593cf7ff7bdc715a7edf7b6245247dfad8e6b94356174b4c8 2013-09-08 10:37:42 ....A 124483 Virusshare.00095/Backdoor.Win32.Gbot.qtl-4036b1f86a4193b874cdc4dd8f922076adcda146236d5d055c3173a74d6b30b4 2013-09-08 11:49:14 ....A 177152 Virusshare.00095/Backdoor.Win32.Gbot.quy-fd1a83d9594b772016759314b7534bac158a36a254900f313ceb11435f016a5c 2013-09-08 10:58:46 ....A 290816 Virusshare.00095/Backdoor.Win32.Gbot.qvo-349f2f9547bfc1e80b2ef12f9670179eb53911cde3e2cada61b256af5278aae3 2013-09-08 10:30:06 ....A 193024 Virusshare.00095/Backdoor.Win32.Gbot.qwg-3f6d1ca873aa7430e36c7b38b60ab223f1f415996d69c79a3a7fad204e30f78b 2013-09-08 11:35:28 ....A 285696 Virusshare.00095/Backdoor.Win32.Gbot.qwg-45ef45c095ca6e104b442f161254b9eb4a9f4523c8ae936cf502919b766dcdc9 2013-09-08 11:29:04 ....A 291328 Virusshare.00095/Backdoor.Win32.Gbot.qwg-465512c0e28c522bfa430ed5009c7910faed80e912b3cb206f1ef0709634ff33 2013-09-08 11:57:06 ....A 176640 Virusshare.00095/Backdoor.Win32.Gbot.qwt-b0efe7c8863ca6c24331139ee866e127ae7ad7dd9ad9d5c0f32f39c80cef63fb 2013-09-08 11:29:48 ....A 281088 Virusshare.00095/Backdoor.Win32.Gbot.qxh-97d067ee2aa1bdf1a7cfb17074fc7573cdfe6692f5f2e4bb1afcf66800d7556b 2013-09-08 11:15:30 ....A 184832 Virusshare.00095/Backdoor.Win32.Gbot.qxv-62374b4d66ce4ca1c50df8b3801fa3714de24b67dc929137477013a1147e9c08 2013-09-08 12:05:56 ....A 184320 Virusshare.00095/Backdoor.Win32.Gbot.qxv-82d6b50327aadd2a926195449de11b077d591672be4669a2c252e5eaea8e0979 2013-09-08 10:27:16 ....A 183296 Virusshare.00095/Backdoor.Win32.Gbot.qxz-0e36a342c987f2ea37a4a4af588d33567298eb8cc5df31274049659ee61e9e77 2013-09-08 10:35:44 ....A 179200 Virusshare.00095/Backdoor.Win32.Gbot.qxz-b515ee40f7e0825055c119aa5b497d4984f67f2b54d6bd604c67f66a23f1774c 2013-09-08 12:01:24 ....A 284160 Virusshare.00095/Backdoor.Win32.Gbot.qxz-bc8d82bd8d74e05f58df5231e912d448598d419fe480001ae0161c99319490f2 2013-09-08 11:17:18 ....A 166912 Virusshare.00095/Backdoor.Win32.Gbot.qxz-c6843f0f164a858cf76d793d86045c05f918c35db2aae5aed7148e0a402018c6 2013-09-08 10:43:50 ....A 166400 Virusshare.00095/Backdoor.Win32.Gbot.rg-82d886f99c8b944a70b1c1a2e135b06d54c5a593da003595ea6e9ea73c633c6e 2013-09-08 11:48:56 ....A 182272 Virusshare.00095/Backdoor.Win32.Gbot.rg-f7601ae64d7c208034a6b73ecf1a39c81be4f68e43b4a381543aea8bda722a5a 2013-09-08 11:17:58 ....A 286720 Virusshare.00095/Backdoor.Win32.Gbot.rkq-956b149d7f28bc95b192453276429fe6084ef6a5666f07188a2e7047eb353a84 2013-09-08 11:49:26 ....A 286720 Virusshare.00095/Backdoor.Win32.Gbot.rkq-a4c677e566f9a75db3a0ac1adf13c3981363333af90dde7b5ce6a843ddf2435f 2013-09-08 12:01:26 ....A 292864 Virusshare.00095/Backdoor.Win32.Gbot.rpa-3a604475531a3408451c1779e638b1300706617ee7131dc0ddd34c77ad4bf0a2 2013-09-08 10:25:08 ....A 176640 Virusshare.00095/Backdoor.Win32.Gbot.rvc-61c201f204a835f4d4430b5d2d170ac9bf4db6a85e4ff0fde3b8d4ba36654bae 2013-09-08 11:29:10 ....A 105579 Virusshare.00095/Backdoor.Win32.Gbot.udv-b6b7825dbedbb5d2c96ad21e4c4734666cf5d5415a4733843fb18c771390fa2b 2013-09-08 11:22:52 ....A 130881 Virusshare.00095/Backdoor.Win32.GirlinRed.get-803e6ce5588ba4d8b0de9fff5c269411b447fa3afa22368b7443c581276424a4 2013-09-08 12:07:34 ....A 121277 Virusshare.00095/Backdoor.Win32.Gobot.gen-eb073f318d5f2929bdd33b9e18af9875e7e009a0301f91f39aacc6783b664cf8 2013-09-08 11:32:20 ....A 115712 Virusshare.00095/Backdoor.Win32.Gobot.gen-eccc0308b8916cd08c2e6c3620e6474dc0ef9c93281942e88089e5e8d427439b 2013-09-08 11:28:54 ....A 119296 Virusshare.00095/Backdoor.Win32.Gobot.gen-eda730089cef928565a9ee74f796be04a91c074de1b995c062f8281572b2727b 2013-09-08 11:16:30 ....A 77334 Virusshare.00095/Backdoor.Win32.Gobot.gen-f32178de65b0f2945fbb1bf7693f0fa5a8fd2b98d070cd9375ce915a0d59effa 2013-09-08 11:14:38 ....A 41197 Virusshare.00095/Backdoor.Win32.Gobot.gen-f730a080179dd87896911ea33f1942c793837ebad9dfc934423fe35268525ed1 2013-09-08 11:01:50 ....A 40593 Virusshare.00095/Backdoor.Win32.Gobot.gen-fe049cc6425c63c562d26efb8887e57962a85c682b8780be1b5dc70b062f0a53 2013-09-08 11:58:06 ....A 128000 Virusshare.00095/Backdoor.Win32.Gootkit.ho-feb047d6952a12cc9dbc69db347c2a4ccbf2bc58803e21845572d0f400cd9841 2013-09-08 10:31:32 ....A 186504 Virusshare.00095/Backdoor.Win32.Gulpix.a-9b8fe5f7ad688ea8e4dae3d4ee7ba0abdd7737e34b9326dc48bedbbf80516550 2013-09-08 10:33:38 ....A 20480 Virusshare.00095/Backdoor.Win32.Gulpix.a-eaaa7899b37a3b04dcd02ad6d51e83e035be535f129773621ef0f399a2a98ee3 2013-09-08 11:39:56 ....A 61804 Virusshare.00095/Backdoor.Win32.Gulpix.xke-1a061c74619de6af8c02cba0fa00754bdd9e3515c0e08cad6350c7adfc8cdd5b 2013-09-08 11:15:40 ....A 113152 Virusshare.00095/Backdoor.Win32.Gulpix.zby-8373c436fa4e57a4b39067afc89a1c67a4c3e5b4ab4f9ba1212888fc556bb063 2013-09-08 11:45:02 ....A 132096 Virusshare.00095/Backdoor.Win32.H3.g-7dd5f2efea06d12429189eadedbd466bd1b1e3b184b0381388ea0fd64c0403bc 2013-09-08 11:45:52 ....A 106496 Virusshare.00095/Backdoor.Win32.HacDef.073.b-7d1bc39654daa5fa00539814a75123b568d6bb677a5f9512bccb184e9db09bf4 2013-09-08 11:45:02 ....A 67584 Virusshare.00095/Backdoor.Win32.HacDef.d-b1b645911048a0f404cfda7bd3dd3b82907290378ab1cc3b2797ab851fc8562a 2013-09-08 11:41:10 ....A 38912 Virusshare.00095/Backdoor.Win32.HacDef.ky-ccd1aed25a772c09b487dc6b4385a2317bffd97a3876dccdd808f0d5f6e36656 2013-09-08 10:57:04 ....A 43520 Virusshare.00095/Backdoor.Win32.HareBot.anq-4c7c9f08aaee03a08f5bb900166e9b5b3164da4f5d766f5c69955494bc8c0b75 2013-09-08 10:29:00 ....A 64256 Virusshare.00095/Backdoor.Win32.HareBot.bvv-3ad8da44d4be1ce22d9bc94120be91d45707573c0f45db87503fbd815932a141 2013-09-08 11:41:18 ....A 12740 Virusshare.00095/Backdoor.Win32.HareBot.bvv-e34e4593059547da69d77dd8d89d11970aa5af181c92623cf678a19d5e42ad5b 2013-09-08 10:53:10 ....A 205000 Virusshare.00095/Backdoor.Win32.Havar.f-564a311147f58879fd591508f645afcc3ef8ba622f32950da7aa6128edcc46ae 2013-09-08 10:24:54 ....A 176128 Virusshare.00095/Backdoor.Win32.Haxdoor.ak-c504f40ebc137203600de1cfe0d58dead52960ca23683ad17d97cdcc27314acc 2013-09-08 11:56:56 ....A 1011505 Virusshare.00095/Backdoor.Win32.Haxdoor.gjg-28c5175998ca01398b15e3a14f2a6d170906ff8f68e7e0f7b6b4c3072892f178 2013-09-08 11:28:06 ....A 764928 Virusshare.00095/Backdoor.Win32.Hlux.wv-8344ee487e5dd5384b11c907b15163c8f8f64c5a8155b80a369d3aeea8adbce5 2013-09-08 10:42:08 ....A 165408 Virusshare.00095/Backdoor.Win32.Hodprot.geo-5938740c7bf29439341a3849470e76d58fbc5fcd8f867cf555c97e7860ab9546 2013-09-08 10:42:54 ....A 11300 Virusshare.00095/Backdoor.Win32.Httpbot.abe-d7035a1785f76724fa2f94fb0ecbcbc1da7445e1a8ea776a7e43b1ffe0ec4502 2013-09-08 12:15:06 ....A 46592 Virusshare.00095/Backdoor.Win32.Httpbot.and-92ed4085b040605c63804ca51464fde94c11fb08c1b08f4574f546b8b3fc7b3d 2013-09-08 12:06:28 ....A 46592 Virusshare.00095/Backdoor.Win32.Httpbot.and-f4fd37dc1527f1949cce2d451719b73289c51efb2f91ea4749e0b62d5da188db 2013-09-08 12:06:00 ....A 93835 Virusshare.00095/Backdoor.Win32.Hupigon.aaa-73dc0d1dd84c9d5e2eaa41a0e66be8c49b8b8d48dcc5c620925d1b01b2ae8a2f 2013-09-08 11:46:38 ....A 286464 Virusshare.00095/Backdoor.Win32.Hupigon.aaa-7429b3b23d03db0102b2ff3a5497082730f338ce36de5dac0c168e0bc915ab84 2013-09-08 11:36:40 ....A 43700 Virusshare.00095/Backdoor.Win32.Hupigon.aaa-9a544228aa662c89c5a3bf0528106c6fe72c7ff361c3ecc02866232e78bfdc34 2013-09-08 12:08:44 ....A 829952 Virusshare.00095/Backdoor.Win32.Hupigon.abb-7906c7abc8f9d0799f7b0c2a091a2e2ffc3ae1870b0540d0159c5c1155643880 2013-09-08 10:31:16 ....A 324096 Virusshare.00095/Backdoor.Win32.Hupigon.abml-6413a381b377ad6658455324b8a455c129f11b9ed7e7bffde8bcdbef06a4f882 2013-09-08 10:40:02 ....A 27024 Virusshare.00095/Backdoor.Win32.Hupigon.advx-704d8fb55746718ecb57610122cbaf78a299e4f9b4f2b8ba2ca115781c1b5ebb 2013-09-08 12:07:16 ....A 4523281 Virusshare.00095/Backdoor.Win32.Hupigon.aejq-3cdaeb978ac6bca980a933fcf486f38375769183edcd74dad6a20e6caef65ed5 2013-09-08 10:32:28 ....A 436736 Virusshare.00095/Backdoor.Win32.Hupigon.aejq-fb4a1d839dc2446a33ded50f0ae85ebd3bf69ca5a346a8013538d9f0c423ef0a 2013-09-08 12:09:08 ....A 100864 Virusshare.00095/Backdoor.Win32.Hupigon.aest-8d6d88847cb17557e5435a40251fce91ad3fba1bdacc732afdeb2c0f7c2398a7 2013-09-08 12:09:00 ....A 120320 Virusshare.00095/Backdoor.Win32.Hupigon.afsf-ba915f79a5b2085eebb7c979fee98cd1063c499d6be63c58d46c5ccf055b4e29 2013-09-08 11:38:20 ....A 230218 Virusshare.00095/Backdoor.Win32.Hupigon.afsu-c4c8e7f8eaeeeaa05a357fe914b4d0cf20e425b4e72e4e87c8a7cc7f8b7cc773 2013-09-08 11:26:50 ....A 24576 Virusshare.00095/Backdoor.Win32.Hupigon.afwd-751a9c6a0373de230e78cc98fefde3b981be47439ab150dab0b6e7b8d94f328f 2013-09-08 12:06:40 ....A 287744 Virusshare.00095/Backdoor.Win32.Hupigon.afwp-f8f2f927a2b97600ea9d94c9f53adc4cd135a8a1919e3c6f6c942f02eb971ee5 2013-09-08 11:12:14 ....A 389418 Virusshare.00095/Backdoor.Win32.Hupigon.afyj-b252a059630504ecc59901b40b9430073ca7d2a9a6a1baf2c291a9a907548f01 2013-09-08 12:11:06 ....A 766976 Virusshare.00095/Backdoor.Win32.Hupigon.agan-329611fd62c253939e02054908f44b6adc78d4c7288033c0f8ccd6c90a3131d9 2013-09-08 12:03:46 ....A 667648 Virusshare.00095/Backdoor.Win32.Hupigon.agge-f8be9842362d80ce5b00761c123b237f723108eb260f4bb04f151f1204600e89 2013-09-08 11:25:44 ....A 724480 Virusshare.00095/Backdoor.Win32.Hupigon.agp-a8026b97aab7d081d76c5c7ea0a7ba98b546db93e8c5edafbc03aa313eb1ca3e 2013-09-08 11:52:04 ....A 599040 Virusshare.00095/Backdoor.Win32.Hupigon.ahvo-8fdc37f55d009543dd4d8a167c67e282500a489bfe042b9bdabf7c7cb93fe4f0 2013-09-08 10:41:22 ....A 880640 Virusshare.00095/Backdoor.Win32.Hupigon.ajkr-c4f79c8cb6328fe4d8e3692a614abddd6a4b543137b4d6969f0f82af6baf727a 2013-09-08 11:43:56 ....A 709540 Virusshare.00095/Backdoor.Win32.Hupigon.ale-8cc56300f10ebf8eed94845970ea275f6045cf5fd1fe997f6f041585bb529fd1 2013-09-08 10:53:48 ....A 590387 Virusshare.00095/Backdoor.Win32.Hupigon.alfr-f3da3cb51005ae94ac828c667d003c1f55e30ae127b2d9a4004e8e7ffc065c29 2013-09-08 11:37:30 ....A 5484544 Virusshare.00095/Backdoor.Win32.Hupigon.alj-2f235236c5f6f1f09a09563a04f6dc84598cf3927015a4163177bb03e66147d7 2013-09-08 11:17:46 ....A 958976 Virusshare.00095/Backdoor.Win32.Hupigon.ani-1b2db522f3b0db44e92eb626ea0c11252d433be4081272621b2232714399e37e 2013-09-08 11:11:06 ....A 804908 Virusshare.00095/Backdoor.Win32.Hupigon.ani-afa0ba1aa9e5c3c4511c4b93ec67d8d3ae6ff0ddcfb27bd043ffc0c200e166ba 2013-09-08 11:52:56 ....A 2834919 Virusshare.00095/Backdoor.Win32.Hupigon.aqav-518e19dcc829550402b1d7a8bb4b06e384e4df60010621cc14e6beab87ed3f3a 2013-09-08 12:15:40 ....A 486400 Virusshare.00095/Backdoor.Win32.Hupigon.asr-43900fb682c0510ccc170a324d74f5fd67525012c02d71a5fe08710c588aa3a9 2013-09-08 12:12:54 ....A 1232896 Virusshare.00095/Backdoor.Win32.Hupigon.auzt-21c41a518e3f76596df5591a9de7cf4700a781ea70c09f3f6c41bb423a43894f 2013-09-08 11:42:32 ....A 349531 Virusshare.00095/Backdoor.Win32.Hupigon.avkm-8bf6da5f79cb4aaa7f9df280df47ed92d9e33a10be9423c5893a81238c221c36 2013-09-08 11:09:42 ....A 351744 Virusshare.00095/Backdoor.Win32.Hupigon.avkm-a3ceae8705ef788589f4858af209a6399b07a50862aea22888c32a73c7317564 2013-09-08 11:11:34 ....A 794112 Virusshare.00095/Backdoor.Win32.Hupigon.axbr-0b36ec64bff63801f3dfebbe524430a915cd6ee35707d0c4d860461c5c4b559f 2013-09-08 10:27:28 ....A 731044 Virusshare.00095/Backdoor.Win32.Hupigon.axbr-0c93c4475b90dd2facee4206eaa5baafd7d62aca40c3fefee8093c8ff4714c7c 2013-09-08 11:10:20 ....A 450560 Virusshare.00095/Backdoor.Win32.Hupigon.axbr-32ad5924c61b9c566f79c67cfdb41bef874eaf26d088edb86a4db8d1e09e450e 2013-09-08 10:25:48 ....A 796672 Virusshare.00095/Backdoor.Win32.Hupigon.axbr-3cfd92f8960a21cc6a4dba4d6ae88b93057fb599b08508853eff27799c7a1a8b 2013-09-08 12:03:42 ....A 854528 Virusshare.00095/Backdoor.Win32.Hupigon.axbr-6831cdb3deef8981aa570c6968fef17727473967ae63dcb44305a4404037479c 2013-09-08 12:01:18 ....A 783360 Virusshare.00095/Backdoor.Win32.Hupigon.axbr-82f790d0a11e6bf061ee40b33096669c51cab30fa865b0921fa8e90434dcc081 2013-09-08 11:17:24 ....A 1155072 Virusshare.00095/Backdoor.Win32.Hupigon.axbr-9fa5cc1ad348d4d3849889cfaa46e6554be6b170989ec3a61c66ce20e1b77f42 2013-09-08 10:27:44 ....A 392859 Virusshare.00095/Backdoor.Win32.Hupigon.axbr-be0b34505fb65fd4056bdbdab40511dfd479305278a104d2c7d78f8341cee318 2013-09-08 11:20:38 ....A 815104 Virusshare.00095/Backdoor.Win32.Hupigon.axbr-d760860872a950b337c9fe391af4804c6767d650ce0edd9fbf3d6e3b44cb9937 2013-09-08 11:26:02 ....A 937202 Virusshare.00095/Backdoor.Win32.Hupigon.axbr-fb189305be328d217d8cecbd82c2b763c4adf3e18289a3b432704f113279b3a6 2013-09-08 11:32:26 ....A 812000 Virusshare.00095/Backdoor.Win32.Hupigon.axbr-ffa46b7c3360d041fa1bf9ed5efa447fc97dff5e7b640e42bc64f97b7b0b79ef 2013-09-08 11:26:20 ....A 1376256 Virusshare.00095/Backdoor.Win32.Hupigon.axh-587fbac350a2a6e8eff2aab9d8d7595a954d91596de2e0e64f80ac62d4ef3e31 2013-09-08 12:13:16 ....A 274294 Virusshare.00095/Backdoor.Win32.Hupigon.axh-aed14a1132e091df2bf0fe4bfe1f45f01928d5af7fa7e55e84389bfba0851315 2013-09-08 10:36:12 ....A 641536 Virusshare.00095/Backdoor.Win32.Hupigon.axor-72aa8e75f52b9c174e20b6f3b2e9fdf4036f5fc06a41cb959d128454666ef9eb 2013-09-08 11:55:22 ....A 1781760 Virusshare.00095/Backdoor.Win32.Hupigon.axor-8818a688e1e68ea088a5d4a4468cc905d0bc9ae3972f3e7683b1bb77cd30963d 2013-09-08 11:13:04 ....A 629248 Virusshare.00095/Backdoor.Win32.Hupigon.axor-e6297b963638728b4b77a028798a768767975d295839c53b4177892f082a7d31 2013-09-08 11:10:12 ....A 628224 Virusshare.00095/Backdoor.Win32.Hupigon.axor-f53c956231e221baf7d2ca772bcd577ee850ecfcf2e98edeaaa8b6a25a3ba846 2013-09-08 10:25:20 ....A 1404928 Virusshare.00095/Backdoor.Win32.Hupigon.ayau-24f4732b23df915bbe2c9d1fb9aa10cdd91daeaf1806d4cc27bad167df867a93 2013-09-08 11:15:14 ....A 659456 Virusshare.00095/Backdoor.Win32.Hupigon.ayau-34b3ce389f5a806b78576e35b37db404bb6f2838b4181901659d3b004c21ac24 2013-09-08 11:27:48 ....A 297877 Virusshare.00095/Backdoor.Win32.Hupigon.ayau-c640b1a0ae4c806608f8167ce793a334a45d311ae66517493b87a287b9b8194e 2013-09-08 11:14:36 ....A 298458 Virusshare.00095/Backdoor.Win32.Hupigon.ayay-5788e1743d2c6eaf8e34aee0e01f9f4036417c42f35ed899c63aac765b80e259 2013-09-08 11:31:46 ....A 704512 Virusshare.00095/Backdoor.Win32.Hupigon.ayay-889f382d0101f7119787f30a3d1f2653aafe9bae6bf66c7b3ab4ce43da0de2dc 2013-09-08 11:33:04 ....A 1060864 Virusshare.00095/Backdoor.Win32.Hupigon.ayay-d925a20897e89b9e8a587569157013471816ada306d00e4d8bb6873feaf3e5ad 2013-09-08 11:02:22 ....A 298660 Virusshare.00095/Backdoor.Win32.Hupigon.bap-b2295364db0895eca7caf541cada9f06de482acc240691bd38e4f290a84f09c8 2013-09-08 11:35:00 ....A 343056 Virusshare.00095/Backdoor.Win32.Hupigon.bap-f88988e8d5afb7fe581951dd5185f415918df72360d51d97719a33429dbade18 2013-09-08 11:23:44 ....A 1597440 Virusshare.00095/Backdoor.Win32.Hupigon.bcbm-cb58e8de938887e3d8643150d6cb20993ca2d9052d2a38277ba1c8f0dad8b71c 2013-09-08 11:16:00 ....A 82640 Virusshare.00095/Backdoor.Win32.Hupigon.bel-bc055919aaadba4fb0948b8a7567344c6685e1f6686298211093758cb830757b 2013-09-08 11:54:44 ....A 1102848 Virusshare.00095/Backdoor.Win32.Hupigon.bfo-24dea3d41df1e5993e438253b5db62bca2cd7cd4de67e19a9a44f5a73d88f6ca 2013-09-08 12:14:06 ....A 974848 Virusshare.00095/Backdoor.Win32.Hupigon.bft-4ab17f36d779e736c8526359b3b1eb960eba12c7a52f46a4c719b09cb8ce5a06 2013-09-08 11:37:08 ....A 382464 Virusshare.00095/Backdoor.Win32.Hupigon.bft-e7895b68ecf80111ce3fb3d05d28858ae78a4dac62b63ed4000c34f748f239ac 2013-09-08 10:29:22 ....A 330499 Virusshare.00095/Backdoor.Win32.Hupigon.bhg-45290d73576a6f7444f170a9df4fe54f063d109052208ed12f73f8ad8e245ed3 2013-09-08 11:25:36 ....A 241261 Virusshare.00095/Backdoor.Win32.Hupigon.bir-d4cece8bfb9a2ddf7a6baf79f963426effe1a35b91c4ce831d1eab87caa7a1be 2013-09-08 11:10:22 ....A 761864 Virusshare.00095/Backdoor.Win32.Hupigon.bkl-620f5b27fc673e980f88405cd51fde6c66ce8bf87f0c67e2b25ccbed6bb0df2f 2013-09-08 10:36:48 ....A 382976 Virusshare.00095/Backdoor.Win32.Hupigon.bkx-5ea5ce1a1b1d7aeff53340264d9afb4303893b1881378f06e5bac7d470688e77 2013-09-08 10:39:40 ....A 632454 Virusshare.00095/Backdoor.Win32.Hupigon.bkz-34f00a3a096f41ccd36c121effe286bc09c378e7ca68b805978ca97dd63cb7cc 2013-09-08 10:45:48 ....A 636037 Virusshare.00095/Backdoor.Win32.Hupigon.bkz-4765c11d0d4a8a792cc8ca549a2a89dd798e166b6c1fca4f048ab16570b9a074 2013-09-08 10:30:34 ....A 1159168 Virusshare.00095/Backdoor.Win32.Hupigon.bqo-cdc085c1a7bb6228b89487bc46dd74990a261479f1112a58abba59cc6d1c209a 2013-09-08 11:06:38 ....A 553472 Virusshare.00095/Backdoor.Win32.Hupigon.brvj-933fe9a9ca42fb40841dc3e1c1f83f94df02774ed5664bea0f7e1a0d8e6c010e 2013-09-08 11:31:54 ....A 1130496 Virusshare.00095/Backdoor.Win32.Hupigon.brvj-f41e331f796af7da12c5135aada9fb48ec7ce25fb1a2f85269a0f8bd636c33c8 2013-09-08 12:14:16 ....A 37493 Virusshare.00095/Backdoor.Win32.Hupigon.brw-eecf22fba09bc49fadb17ac58bc9adadd7c468a4cd1eb5d726a95724c7906bbf 2013-09-08 10:41:00 ....A 811008 Virusshare.00095/Backdoor.Win32.Hupigon.bsyh-d27906b92e1d4589ce7a4aabed6f7877b7559639cc484cace3236aef249338be 2013-09-08 11:22:08 ....A 3433476 Virusshare.00095/Backdoor.Win32.Hupigon.bsz-78998a63c8fef6594559800bd61d87e67f8e0c2ab24e852224b30869a64c52fc 2013-09-08 11:06:00 ....A 3610240 Virusshare.00095/Backdoor.Win32.Hupigon.bsz-b7e3fc4f7b85800220bc084b9cb4c8efc648d72aa41a411581e7291768fec48b 2013-09-08 11:38:26 ....A 697344 Virusshare.00095/Backdoor.Win32.Hupigon.btd-81c5f35a0ba26da200691211ab3b0d44c9c8f41c1e5137dc2f998a154842209f 2013-09-08 10:34:48 ....A 699392 Virusshare.00095/Backdoor.Win32.Hupigon.btf-6af0332b76d6ab8947a6f80b00818d1a845bc69e8ae97169a6574a72fe3a6b72 2013-09-08 12:04:04 ....A 263168 Virusshare.00095/Backdoor.Win32.Hupigon.btl-682085c40d472beeaddc6366d7fd95d4a51b73f49b62ba08248bd6125306528c 2013-09-08 11:52:36 ....A 305874 Virusshare.00095/Backdoor.Win32.Hupigon.btl-712c3e110558e7b72a3adc67bf65ea6bdff8d8310a4ee4da259096c2a09d1f06 2013-09-08 11:48:26 ....A 1400832 Virusshare.00095/Backdoor.Win32.Hupigon.btl-7f66dbb4a9e453d54757c977b7d5c0acd1fd951b40d717c7c7470de8abb6b30f 2013-09-08 10:58:00 ....A 273920 Virusshare.00095/Backdoor.Win32.Hupigon.btl-f710d7cf0e82f907b57756d3cea3d55d2b490ee617612151c0af83c1b49d387b 2013-09-08 10:37:18 ....A 708096 Virusshare.00095/Backdoor.Win32.Hupigon.but-7ddb782d77db3683a6ea7e2fc237215a6098b5dc87c9bea33d3da42b65a309fc 2013-09-08 11:22:58 ....A 99840 Virusshare.00095/Backdoor.Win32.Hupigon.bvb-8c23cdecd8fc925174f51d5cc45f56d5e66415d7dd6ea6352b3d2b986e776ccc 2013-09-08 11:58:10 ....A 345600 Virusshare.00095/Backdoor.Win32.Hupigon.bwk-278260e9e249e1a91dea3008cc1a33a2aa352f9cc42e7c8028734d6284c1a35c 2013-09-08 12:19:56 ....A 301568 Virusshare.00095/Backdoor.Win32.Hupigon.bzm-d3e14566d2363c846273d20296ad6a73fe893eab739571c071365943aa2fa346 2013-09-08 11:01:08 ....A 73728 Virusshare.00095/Backdoor.Win32.Hupigon.cayq-f2c7f71d6c810b8f01c3ac3240ca09b647c9fa10a0f4700781ccf5efb30a190d 2013-09-08 12:11:02 ....A 302592 Virusshare.00095/Backdoor.Win32.Hupigon.cbs-55aa9846227c2a6da81766ae428604474df1fd35d79eab12c536c3344e3c59bf 2013-09-08 11:32:42 ....A 1088968 Virusshare.00095/Backdoor.Win32.Hupigon.cbs-bd982396716a58e52820d0813e0863091065dac2a66e1875dcb6d2f4ea5240e7 2013-09-08 11:03:46 ....A 302592 Virusshare.00095/Backdoor.Win32.Hupigon.cbs-f968307bf4bbbefabb04984ed48fa64102cf53411b621b14a725dd77873ff515 2013-09-08 11:17:24 ....A 659456 Virusshare.00095/Backdoor.Win32.Hupigon.ccp-9095abd91a30de52dbd7110f1be0623c5d4e02fa52b4d457279058c28dbd9749 2013-09-08 10:43:20 ....A 659456 Virusshare.00095/Backdoor.Win32.Hupigon.ccp-dd68feda65395d3e1a2a5a6d78635ed5cd7f594134db65598464180723e5339b 2013-09-08 12:07:48 ....A 332080 Virusshare.00095/Backdoor.Win32.Hupigon.ccu-79d6717983ee7c309231c804a87132f71268dbf2a1f65ff66a5c987833945404 2013-09-08 12:05:12 ....A 780800 Virusshare.00095/Backdoor.Win32.Hupigon.cds-92904409205cdf652477e33f4ecdfe6614051f49afd00a0bdbc1bfc0e1bb85b7 2013-09-08 10:50:04 ....A 100864 Virusshare.00095/Backdoor.Win32.Hupigon.cfq-1114a51abb1166a8de52d0a3152537545732a37ddbc169ea7bf4fde1d31d178b 2013-09-08 10:38:46 ....A 720896 Virusshare.00095/Backdoor.Win32.Hupigon.cgdz-f257e712e0ef3c54258957f329ee21ebebb5e6c980d51f557308d80b1efbccb0 2013-09-08 11:09:24 ....A 766952 Virusshare.00095/Backdoor.Win32.Hupigon.chk-893267c453d10fb545ca96291f7761538a158a6dc2998ff041ab0c7d7b9d710c 2013-09-08 11:28:34 ....A 369664 Virusshare.00095/Backdoor.Win32.Hupigon.cpb-b977b45a0d67b1c389cc4cbf477a264f07a94c18c8eb656665b229d47be337fd 2013-09-08 11:08:22 ....A 291847 Virusshare.00095/Backdoor.Win32.Hupigon.crcf-ee4e35011d1bf3b8582f1d9f533d11ae884ffdc49385ddf17cf9360101c9510b 2013-09-08 11:08:54 ....A 291847 Virusshare.00095/Backdoor.Win32.Hupigon.crcf-fcb0f2307e26e188f13f97e2221e5192668f0f3387851b8c35e542d8f2d27891 2013-09-08 11:08:04 ....A 344064 Virusshare.00095/Backdoor.Win32.Hupigon.cri-95fa37b068bb8e4ae7143afbeff45c6a1bc45303c00d6afcbc46dde378cf09b6 2013-09-08 11:51:04 ....A 654336 Virusshare.00095/Backdoor.Win32.Hupigon.cuw-768cf80cccaee62bee07042ea8b92f156e8b3263304ea18610ccc2e7a755896d 2013-09-08 10:54:10 ....A 617472 Virusshare.00095/Backdoor.Win32.Hupigon.cuw-fe4513240f6bc2d6fd9843f386c67de954decd73e43a867b9ea8190a35ac8c83 2013-09-08 11:20:52 ....A 393728 Virusshare.00095/Backdoor.Win32.Hupigon.cxr-cec71a5767ddcff83d4ce8f36b6eb70ffcbeb15d2adebdb89dd04cb3f498498e 2013-09-08 10:57:10 ....A 1028096 Virusshare.00095/Backdoor.Win32.Hupigon.cxwe-8c9986e144d59393b6080f2438e54df214950c97433031bf0d341dbe2736b3ce 2013-09-08 11:01:10 ....A 2039808 Virusshare.00095/Backdoor.Win32.Hupigon.cxwe-ff6be49906c621436ebb639a122f030b50b9c96e86ae462842aeeed849dceda8 2013-09-08 11:16:20 ....A 762880 Virusshare.00095/Backdoor.Win32.Hupigon.cyi-76141ffa482e2f54ed8874de1a7565db3c0fabf38fbf2f6fab13229d4a96db31 2013-09-08 11:03:58 ....A 305152 Virusshare.00095/Backdoor.Win32.Hupigon.ddm-41a007ad10132893b9dbf3920682e79c933ba79f89d9229bbf4d095435c5a55f 2013-09-08 10:31:52 ....A 1966080 Virusshare.00095/Backdoor.Win32.Hupigon.dfr-24c0d60f7369ef2ee69bffa42edf1d4c705d51257914ffd7b17e991d55dc1c58 2013-09-08 11:25:08 ....A 1183744 Virusshare.00095/Backdoor.Win32.Hupigon.dfr-b59e72af314ee3e061b826412868c3f8deede5f93e690b2f7493f5de70a1e229 2013-09-08 11:53:58 ....A 1073152 Virusshare.00095/Backdoor.Win32.Hupigon.dfr-fad0f59e235293c011fb2ad42210abf23446a8d0e0049824589094a8992cacba 2013-09-08 12:00:42 ....A 762880 Virusshare.00095/Backdoor.Win32.Hupigon.dfs-677408448307ef20e63b19c89e1e6a558a912a556976d9fbe6098f8cf238c406 2013-09-08 11:26:24 ....A 814080 Virusshare.00095/Backdoor.Win32.Hupigon.dfsb-01346fda6fdf00132e5b4cc71e15b37bcdd9cf4570def3e31b66a0b32c1c3c97 2013-09-08 11:08:40 ....A 761856 Virusshare.00095/Backdoor.Win32.Hupigon.dfsb-fea3badb4c0b395701e6ca57bacc7cc335a320fd9bae16c9c3eb67f7f36205e0 2013-09-08 12:04:00 ....A 3837952 Virusshare.00095/Backdoor.Win32.Hupigon.dgls-40afe3c867360d5d13c09212e79478b1c850982dc02f2486d04d2baba7397005 2013-09-08 10:23:18 ....A 3432448 Virusshare.00095/Backdoor.Win32.Hupigon.dgls-457bf7288cc1c371706d2b77b217d358b6a190e594bafb921db58865880052be 2013-09-08 12:09:58 ....A 1466368 Virusshare.00095/Backdoor.Win32.Hupigon.dgls-8910031549916108f2032b62eee70d204aaebbc3486353c17976d49dddb49da9 2013-09-08 10:58:14 ....A 464208 Virusshare.00095/Backdoor.Win32.Hupigon.dgls-954d626d4d8642e2fa528bf42aa95671736b01ad15d25a7b346838bb1c7b3821 2013-09-08 12:04:34 ....A 1183744 Virusshare.00095/Backdoor.Win32.Hupigon.dgls-cf75eab4e5b04eca42666751e5d05f77d92cd890cff51c6e1f14bb89b2c757ee 2013-09-08 10:36:22 ....A 1003520 Virusshare.00095/Backdoor.Win32.Hupigon.dgls-d8a440445107cd7d4cd47952e45954443e36034eb0f997f9dce9d5055ecf3e10 2013-09-08 10:27:08 ....A 84460 Virusshare.00095/Backdoor.Win32.Hupigon.dgz-ae2b3dd773fe126c63ed3ee45ac95b7bbc35d72c16edbca31f714240ffc45f79 2013-09-08 11:32:30 ....A 654337 Virusshare.00095/Backdoor.Win32.Hupigon.dl-51ba606426c6e94a9d3532d0e1d628fc506da28c240f50e7fae24f52300d2256 2013-09-08 11:28:04 ....A 1863680 Virusshare.00095/Backdoor.Win32.Hupigon.dnt-50b4afff060fe254dc1ef8eff1818961a562c579f84c69bedea55ceded7348ac 2013-09-08 11:50:48 ....A 389632 Virusshare.00095/Backdoor.Win32.Hupigon.dsgl-0a5acef107e2288627b1ca21400561ba66bed6f576c7b55c523da16047a48fe2 2013-09-08 11:16:58 ....A 838144 Virusshare.00095/Backdoor.Win32.Hupigon.dsx-892ef70f06c2264e865c7bc4adbae6a58372cd4f7f4ab25eb624be1ffec33b60 2013-09-08 12:03:10 ....A 760832 Virusshare.00095/Backdoor.Win32.Hupigon.dsx-efe3d86ccc8ad2c75f2aef6d01a2eacbe8c01104c9c373eb93c296ca34d63bda 2013-09-08 10:27:52 ....A 247296 Virusshare.00095/Backdoor.Win32.Hupigon.dudu-4c99b8e1e243d4030bb7d2f5b8ac603582295947a1296798f8cdafa02d7cc1e7 2013-09-08 12:03:52 ....A 1927784 Virusshare.00095/Backdoor.Win32.Hupigon.ease-1b97d3a21a786ca351b42871e0e8ec208c90d258a3901c6db4b663fa3aa73c01 2013-09-08 10:48:48 ....A 715264 Virusshare.00095/Backdoor.Win32.Hupigon.edn-2214174f479dac89dbe5e0317c3f2673fdea6f52a0d4fd7accb5bf09e3cc4a25 2013-09-08 11:29:50 ....A 909824 Virusshare.00095/Backdoor.Win32.Hupigon.edv-c177ca0b07a5a4f40c51c819bde4b8a9bdb79ee261ceae957d44cff7e3fdc766 2013-09-08 10:49:08 ....A 761856 Virusshare.00095/Backdoor.Win32.Hupigon.eez-c8ff5668af16d67bf66b1189027017ca197d4872d8940d9bba30bee9babe5b26 2013-09-08 12:09:44 ....A 100352 Virusshare.00095/Backdoor.Win32.Hupigon.ejs-8a42480a6612ad5f64a76ac48b0f6bdadcd49f46a20b572efc6320955e7318fc 2013-09-08 11:58:32 ....A 83284 Virusshare.00095/Backdoor.Win32.Hupigon.ekm-726dcc7323700d2ff9241a634afd4a8163dd25f365459241df5bd5ae9f2cfd2f 2013-09-08 10:43:34 ....A 811008 Virusshare.00095/Backdoor.Win32.Hupigon.emk-2eed017310753e7842ce0a63554c86f90f5607e89ced10f0cc0056662c422318 2013-09-08 11:01:32 ....A 66304 Virusshare.00095/Backdoor.Win32.Hupigon.emk-9f8c4b42629a9ab708ba467e6e8d8f5ef06158bd22728d092ec5c8597d86e19b 2013-09-08 12:03:42 ....A 287693 Virusshare.00095/Backdoor.Win32.Hupigon.eml-6152a30e4a3847889ca69600a45a9ed55190eedccae2643a2f1bee99d8445c8f 2013-09-08 11:15:08 ....A 276521 Virusshare.00095/Backdoor.Win32.Hupigon.eml-684e47d9657124559a1f4729bd67df831404b7d04a20be31826e8a3a2156d6d4 2013-09-08 11:10:08 ....A 319807 Virusshare.00095/Backdoor.Win32.Hupigon.eml-96f7c663d5829fead7f89737acb0689074942b6b221628b384b41b77b53cb4a0 2013-09-08 11:43:14 ....A 133160 Virusshare.00095/Backdoor.Win32.Hupigon.ene-f12cffe31933b666263309fff78065dd9c89845500d05b4252eaa790757aee19 2013-09-08 11:54:50 ....A 939415 Virusshare.00095/Backdoor.Win32.Hupigon.eqlo-95857be9ddc85dfe1518b31bbbd8117304d8113317eefb1f32caaa0c0527cb44 2013-09-08 11:10:54 ....A 668184 Virusshare.00095/Backdoor.Win32.Hupigon.eqzd-5e58f2c176d76a573335d63d6bf300a441490d18abfeb54c50865e5dca54f72d 2013-09-08 12:13:38 ....A 589824 Virusshare.00095/Backdoor.Win32.Hupigon.erqm-93f5b4d2eeec18ac34a253e70ff79a1d274a9020acd4f5ca07a84a066bda6a73 2013-09-08 10:28:14 ....A 612352 Virusshare.00095/Backdoor.Win32.Hupigon.erqm-d1c8a9232a6aba6da62dbf087f55505d27872d8cdc2669716d17fb85df1cb94f 2013-09-08 11:30:48 ....A 182039 Virusshare.00095/Backdoor.Win32.Hupigon.eyf-d60b083787ac9c9cc1096750d1f34f8c0310211329d5a771b1d635b89fb51b1e 2013-09-08 10:41:54 ....A 802700 Virusshare.00095/Backdoor.Win32.Hupigon.ffmg-7b936dc3064152cf911d5a702c4fb8ebc8a17993591eef0d6af03663e7cd9a54 2013-09-08 11:50:16 ....A 729818 Virusshare.00095/Backdoor.Win32.Hupigon.fgrn-88666f36d69acbc273e11d9b409a46d116e94d521e48916c23d2d72e47099b42 2013-09-08 11:02:08 ....A 212992 Virusshare.00095/Backdoor.Win32.Hupigon.fiav-9dd30d6b3e76f53f0567f8f112aec66ce667c69d44c7b9b64cbbfcf9cb6ac7bf 2013-09-08 10:27:54 ....A 372495 Virusshare.00095/Backdoor.Win32.Hupigon.fkri-299ce52b4dafcea0abff747a264abe9735d85c245cf81784233fc25b1ada8ec0 2013-09-08 11:07:06 ....A 489472 Virusshare.00095/Backdoor.Win32.Hupigon.fkri-4a6d708e35d6c214cc946a1b3a8d3b1eed8e843e859499f9dffd50b383d86288 2013-09-08 10:57:18 ....A 580608 Virusshare.00095/Backdoor.Win32.Hupigon.fkri-ff56eaaf4ce6c7174b6cb20464baced273034f479dcd0aec2aa07785e13149cc 2013-09-08 12:00:36 ....A 636276 Virusshare.00095/Backdoor.Win32.Hupigon.fkz-916e456be2e7cb9e2d07adb8e0f16d5dbbe80aea36ba6a6a77f52565efa8a70b 2013-09-08 10:26:40 ....A 983592 Virusshare.00095/Backdoor.Win32.Hupigon.fnmb-1479789ad3f719afb1138956f23659c9ee21fc1d9d2893193216e038dfe8eadc 2013-09-08 10:52:56 ....A 447488 Virusshare.00095/Backdoor.Win32.Hupigon.fqpz-04d78656375496f81d4a7caff3829db1fa81166c8174a7ac7fb865566b346927 2013-09-08 10:29:34 ....A 686692 Virusshare.00095/Backdoor.Win32.Hupigon.fseh-fd7aefd6b612850b82526fda2f1a9955209d5bae07242df4df3351abe7db7118 2013-09-08 10:47:18 ....A 38029 Virusshare.00095/Backdoor.Win32.Hupigon.fwsq-2131dd0b55732a8a37398d01446dc416a1a87298ea1620f397a610a79735823c 2013-09-08 11:11:42 ....A 63488 Virusshare.00095/Backdoor.Win32.Hupigon.fwsq-451d4b67bdcfc6fe595c4026eb234b37249ad746cacde4ee5cf39f10a1fd9f6d 2013-09-08 11:18:16 ....A 559477 Virusshare.00095/Backdoor.Win32.Hupigon.fwsq-b2f04a895b513cbf8625c30984bb02baf67fcfae49ad666cb4b5285531b5de20 2013-09-08 10:28:06 ....A 868352 Virusshare.00095/Backdoor.Win32.Hupigon.fzaz-15036b3687dc2fd3407518dadbeabc250a6dcf5b22030369f6784c31e0b1f98a 2013-09-08 10:30:50 ....A 455168 Virusshare.00095/Backdoor.Win32.Hupigon.gghq-19e9c129b8711cf17b56809711eb27f591130d4a0873bcaedb407d73792108fa 2013-09-08 12:07:16 ....A 727040 Virusshare.00095/Backdoor.Win32.Hupigon.gnbm-14220d4d88983c3b767acdd44422ce5274e50e4f2846aa4ad439a3bdca73eb83 2013-09-08 11:27:18 ....A 573440 Virusshare.00095/Backdoor.Win32.Hupigon.gncb-8184ae09a8210bfd9d383ca83daf3b24258f99ddd661f57d7b961bfb50358912 2013-09-08 11:59:56 ....A 676864 Virusshare.00095/Backdoor.Win32.Hupigon.gnvz-5627c29affde494be697b55a1ed5024a4e66aa111f0ce00eac23ea05971a8fe9 2013-09-08 12:02:32 ....A 1103796 Virusshare.00095/Backdoor.Win32.Hupigon.goig-36485a93f8af9d9a2adb9affea9a5e8c2b841217dd7aba64553b8d0682faf6e2 2013-09-08 12:18:02 ....A 1026560 Virusshare.00095/Backdoor.Win32.Hupigon.gqfc-83547d8ae6e3d8ba2704e9130f568491dfdf275b069cbb825815243804f55c14 2013-09-08 10:54:52 ....A 472844 Virusshare.00095/Backdoor.Win32.Hupigon.gsct-3e8834e52607f663c170a7b58f202ec22ba8b6bae3603fc0452e521b6fa75d4b 2013-09-08 12:12:54 ....A 171008 Virusshare.00095/Backdoor.Win32.Hupigon.guhj-d755290327b672d32d5a0bd9183af681f97f0bbc8ba44c8df8f044b442312937 2013-09-08 10:58:56 ....A 197120 Virusshare.00095/Backdoor.Win32.Hupigon.guhj-eccf879b221a8f4be6b44d73976a13555f6c3ba76b5a7b0f25605ad24cef1929 2013-09-08 12:03:48 ....A 392192 Virusshare.00095/Backdoor.Win32.Hupigon.gxka-878baa600d08947035551583c955e1a1ac2fd0a3b9db1b8bb016b6bd09663f31 2013-09-08 11:28:30 ....A 324842 Virusshare.00095/Backdoor.Win32.Hupigon.gxpl-ff426ebaaed26d33b18feae16afa7f89de5ad7461d606eb4ac27cc312c46cfe5 2013-09-08 11:30:42 ....A 783872 Virusshare.00095/Backdoor.Win32.Hupigon.gztw-e9904f6af8e036ff4b1a80058ffb48f12cd41a326d14cd17d6be1a7990f1f05d 2013-09-08 11:17:46 ....A 1728512 Virusshare.00095/Backdoor.Win32.Hupigon.hesw-270d14e25283f686320d6a36c0dd2d366c96c3f9d251fdf8f2f219d079e5576f 2013-09-08 11:23:06 ....A 94752 Virusshare.00095/Backdoor.Win32.Hupigon.hgqn-3509e7c04a0e72f7457594964daef8a9066a5a0a33ab238ae9f7eb2130db2c17 2013-09-08 12:03:16 ....A 752587 Virusshare.00095/Backdoor.Win32.Hupigon.hldx-55882e4ce2225077b5140629edc92a9fe9484e76a5ad92ef8b15ed1d3077abe7 2013-09-08 10:46:20 ....A 376653 Virusshare.00095/Backdoor.Win32.Hupigon.hndx-5633da0e72a104fbe1919ae2a22f314cabde36f1416b77e03161d045f30fcb3e 2013-09-08 10:48:30 ....A 582656 Virusshare.00095/Backdoor.Win32.Hupigon.hnss-417a6bdf8640162fe22e828708442f0ceb59f167068a0bb9021c1c47548726d2 2013-09-08 11:27:52 ....A 515072 Virusshare.00095/Backdoor.Win32.Hupigon.hnxu-b7340e36a55ec011d8379232ff202d6f1caa8695e06becae999ce508f1aafa57 2013-09-08 10:56:18 ....A 774656 Virusshare.00095/Backdoor.Win32.Hupigon.hpcp-517dd22648b624d1a95bf6b6002f893e59184f2a65f061c4bf5788b1ddb90a17 2013-09-08 10:37:32 ....A 412775 Virusshare.00095/Backdoor.Win32.Hupigon.hqjh-31eb149ec81b1f91e982939c6d0a24f6e1c485b434a0caabdd4f5ac3ce20d477 2013-09-08 12:13:52 ....A 1044480 Virusshare.00095/Backdoor.Win32.Hupigon.hqjh-5adb5d7c08401c477b45566ef0957bd079a68cd8fcc696e78aa31f991314753f 2013-09-08 11:10:28 ....A 3452928 Virusshare.00095/Backdoor.Win32.Hupigon.hqjh-d45dcee51b9d76318b6fd7ab7474187033ac5ab54251d32325ba62868efc75c0 2013-09-08 11:28:12 ....A 167936 Virusshare.00095/Backdoor.Win32.Hupigon.hsp-9284198ec5ea3b321c36df1e37d89efd8ed2b5075e8cf0ad90225caa25d56280 2013-09-08 11:08:48 ....A 216062 Virusshare.00095/Backdoor.Win32.Hupigon.hsp-a81f6cc98ee2779b76e5d9303aee3a86ca64d807870ab6228e13e0208f892789 2013-09-08 12:05:40 ....A 433973 Virusshare.00095/Backdoor.Win32.Hupigon.hsp-c8e5a84ea05325494be2fa7372521717ea19e6e3185281a9d7ad80e6bda64fa7 2013-09-08 11:45:10 ....A 319705 Virusshare.00095/Backdoor.Win32.Hupigon.hxs-f817c181d37fc1bc4860176bfa613e0b16f8ed77967c3f797fc158b38b9e1f36 2013-09-08 11:18:04 ....A 711224 Virusshare.00095/Backdoor.Win32.Hupigon.hyox-fa6f6ffbf3348ec2793dd8cf880d5f392c83bec24b97dc5efa5b43751aacb0b1 2013-09-08 10:40:48 ....A 2154496 Virusshare.00095/Backdoor.Win32.Hupigon.iauq-323ff67d0427cc329ba07838b6e98edc3c3acdba6861a4f995c092043821e09c 2013-09-08 11:26:30 ....A 4125722 Virusshare.00095/Backdoor.Win32.Hupigon.ibdj-525887aee20fbc9515e66acba4dc365451d72212396bdb894c88d350995385cc 2013-09-08 11:49:52 ....A 1381641 Virusshare.00095/Backdoor.Win32.Hupigon.ibdj-ae14d98e07fe9f4e85d1b7418a89ba4b612b17533abd96f9adf8b807d8315405 2013-09-08 11:51:54 ....A 147436 Virusshare.00095/Backdoor.Win32.Hupigon.ibyy-2d3e6406f12926fdd0f4a030bb001f41422010d449d00182c4788275b0efa994 2013-09-08 11:25:04 ....A 476160 Virusshare.00095/Backdoor.Win32.Hupigon.ieq-d637f5e4db7b5998e8c9c3652f9fbfe89df820dc376901b93566592b6e890aed 2013-09-08 11:02:38 ....A 708608 Virusshare.00095/Backdoor.Win32.Hupigon.ihqo-fe826a834ac2bbdbaab166e5bed4b624c03c44b6f10f5d3b4918d422f72c899e 2013-09-08 10:56:44 ....A 4123648 Virusshare.00095/Backdoor.Win32.Hupigon.imet-f58f26d7e7298fed53c03e15f24d5f0aa047c8cb22631d27e23c3bf2c4b010a8 2013-09-08 11:45:02 ....A 712192 Virusshare.00095/Backdoor.Win32.Hupigon.iphh-02092441bec94629b21dd9f9b0863214eb231f5b5c9e1953fb58900e66db0d98 2013-09-08 12:00:48 ....A 736768 Virusshare.00095/Backdoor.Win32.Hupigon.iphh-72403d883b02178af7a367899402f42baf5f20765f9bb7b878ecc2739e816789 2013-09-08 11:17:40 ....A 298482 Virusshare.00095/Backdoor.Win32.Hupigon.iphh-76fb82a86da245c9e18359f3014afd132b3fc0391a620bb1ff3182bb2d7c4521 2013-09-08 10:51:52 ....A 712704 Virusshare.00095/Backdoor.Win32.Hupigon.iphh-83449e1f53f643ce101328535a9741c0c0b14eebc17b6199f53b110cab1d4496 2013-09-08 11:54:28 ....A 1321472 Virusshare.00095/Backdoor.Win32.Hupigon.iphh-849e5dc407be1cb864f945e97df3d92a869c9f79c5559085574de77f7b1d4e0c 2013-09-08 12:07:00 ....A 811008 Virusshare.00095/Backdoor.Win32.Hupigon.isaq-3aca7b2e20f0a40eaeba3211c457bfba341b5b3c96ce17621013d49a17b23940 2013-09-08 12:03:46 ....A 806912 Virusshare.00095/Backdoor.Win32.Hupigon.isaq-43f75e2fbd1c3674d97edc77f4b36630999da43c44f8f430e9d923a96ba29a4e 2013-09-08 11:16:20 ....A 806912 Virusshare.00095/Backdoor.Win32.Hupigon.isaq-ebdf04659f7f441bde173a0521bb5a3fc2cf2aaeae8a3f819165512f532e134b 2013-09-08 11:18:12 ....A 319270 Virusshare.00095/Backdoor.Win32.Hupigon.isk-782e102534c6cc4d5aa6fdd3e16cafc9762b8387158378215412832a4d223831 2013-09-08 11:56:56 ....A 600576 Virusshare.00095/Backdoor.Win32.Hupigon.ixhn-21142d4c9e49de304484197374d0f838b47321a8f598470eb79b397c70041681 2013-09-08 11:32:36 ....A 737764 Virusshare.00095/Backdoor.Win32.Hupigon.iyys-7968d1e27d69dd7b7ebf97a79830864bf1b69aa99447bdfa7a0de1e22acdf15d 2013-09-08 10:56:28 ....A 3852800 Virusshare.00095/Backdoor.Win32.Hupigon.jhub-44f2e5d02cae7a0a7c8d11493958f76e67f458b26fce785f951595e60b12f888 2013-09-08 10:41:06 ....A 345288 Virusshare.00095/Backdoor.Win32.Hupigon.jiej-893876d53710b6917b48cabc530af529ece5ec412e91d6b54dce810e72bdd18e 2013-09-08 11:12:48 ....A 824409 Virusshare.00095/Backdoor.Win32.Hupigon.jiej-8a472a263be652e965ce926f7dfccb5b45c483cfea80ca2368fb6e2a3b5c0303 2013-09-08 11:13:20 ....A 705136 Virusshare.00095/Backdoor.Win32.Hupigon.jqyk-7141177790443b736a6c69eb6341a2759d1a4ba22c04e63c2e3de71fef9e8dbc 2013-09-08 10:40:24 ....A 611016 Virusshare.00095/Backdoor.Win32.Hupigon.jsrr-f98826f8d3d1c78ae4caffb414511bb9e1e36ad1003fb5c9ce18b583147744a1 2013-09-08 10:44:44 ....A 738085 Virusshare.00095/Backdoor.Win32.Hupigon.kdhm-40200b3afe250a60155115bfe3a85d391778c78b3ee02b72db49c2596c832893 2013-09-08 12:18:36 ....A 397824 Virusshare.00095/Backdoor.Win32.Hupigon.kgaq-635c23ba65687104765c16a09868a5d5a62b004a37ccb40d9b07e2e05323e958 2013-09-08 11:50:20 ....A 617824 Virusshare.00095/Backdoor.Win32.Hupigon.kgnu-5704d0f36a74d150c112736c853bba105a1a574b451e78c5367471412a51421e 2013-09-08 12:13:52 ....A 811008 Virusshare.00095/Backdoor.Win32.Hupigon.kgvz-65005eb99723a0f619f40c1c151fe62eef0232f3d4b399ef1e756f0d45028cb8 2013-09-08 11:32:20 ....A 633752 Virusshare.00095/Backdoor.Win32.Hupigon.knih-0421cbfa4686223ccbc2778badaf6a0873a4ccb25d107f22220f6c236c1f2cfb 2013-09-08 11:14:16 ....A 252986 Virusshare.00095/Backdoor.Win32.Hupigon.knih-648d95659931954157e050bec279e149e4012e6f499d96f22690dfd8b3d11771 2013-09-08 10:52:26 ....A 608652 Virusshare.00095/Backdoor.Win32.Hupigon.konx-75b18ff4e67fc0c2a3733eb5d662ad454074a433a454e843570dc27d9dd2edc0 2013-09-08 11:32:18 ....A 738085 Virusshare.00095/Backdoor.Win32.Hupigon.kvxe-28cbedda61e7db986fde9c192ad8ae77025b047c9f098f29b0765115e8da2737 2013-09-08 11:34:16 ....A 738084 Virusshare.00095/Backdoor.Win32.Hupigon.kvxe-703c732aa848ac42eb8e8c567fda0dee453c9d938937de6519aa29452315a59b 2013-09-08 11:10:30 ....A 738085 Virusshare.00095/Backdoor.Win32.Hupigon.kvxe-882868090652b8a2beb8312982a225d58b248dbbbced4eea1510740a07564e0a 2013-09-08 11:20:18 ....A 743720 Virusshare.00095/Backdoor.Win32.Hupigon.kvxe-f5afef9d020465d6f892eec1c9caf1411cc1103c92b88da6178514b1dc93c4ed 2013-09-08 11:19:50 ....A 293350 Virusshare.00095/Backdoor.Win32.Hupigon.kxbl-75a2ad643bc8f4354e167d4e46f321c141124a455506305efeeb1ccf6ccac0b1 2013-09-08 11:56:26 ....A 1396736 Virusshare.00095/Backdoor.Win32.Hupigon.kxbl-7b6282bff40c9f0204918ce510567ca962856c48e9a1eeb3f451e899e423c1bf 2013-09-08 12:10:46 ....A 299972 Virusshare.00095/Backdoor.Win32.Hupigon.kxbl-9944bfcd0a76738f128b19cd4481fabac92a1110f193ffd5f5c1d5b9aaa22eff 2013-09-08 10:43:22 ....A 856576 Virusshare.00095/Backdoor.Win32.Hupigon.kxkz-d6ee1e480bac4e96c973f1264b0dcd283f1e83690a324da575e570a289e6ae5f 2013-09-08 11:03:34 ....A 875136 Virusshare.00095/Backdoor.Win32.Hupigon.kyba-eec2133ade54c48c3a5819cca3dff992941b02e06feb76d4e476e2431d2c2d77 2013-09-08 12:11:12 ....A 95744 Virusshare.00095/Backdoor.Win32.Hupigon.lbxp-36b3ab025b035a42552141cb9a685dcdb3288947a52ce64d40e5955845906268 2013-09-08 11:45:00 ....A 739652 Virusshare.00095/Backdoor.Win32.Hupigon.lfyk-82dadec0b69610b08240b362f0804058ef88e70b490f6741fc50cf418f99d0bb 2013-09-08 11:08:56 ....A 162816 Virusshare.00095/Backdoor.Win32.Hupigon.lifv-789ef0cc2e97954e74e523d428afb7d4491e3714de66a8d975a983b6aa9c4896 2013-09-08 12:05:04 ....A 750984 Virusshare.00095/Backdoor.Win32.Hupigon.lspp-7602e32591c4fdb52b518fb3b728b496b8bf7ce2c487c749384133fe0385f3f7 2013-09-08 10:55:26 ....A 1335296 Virusshare.00095/Backdoor.Win32.Hupigon.lvey-2cefb9bb95f411269667a135e8a8320e772b4a3bdf735da5d8425af08ac40bee 2013-09-08 11:02:24 ....A 1318912 Virusshare.00095/Backdoor.Win32.Hupigon.lvey-82ad62c5834a3ce45e8cc9c3a7570cc43eea30fb28fae2eec5732d9aa3571cbe 2013-09-08 11:05:28 ....A 157696 Virusshare.00095/Backdoor.Win32.Hupigon.lwnv-3b547b926339379151b8759b4d0a4c65ec80e20c7269f13f30121e81379e2568 2013-09-08 12:07:08 ....A 111984 Virusshare.00095/Backdoor.Win32.Hupigon.lwnv-9872cf50836a4350bbc931d7aa9a876c7caba1cbc0388ca104edb5ed6cd00c0a 2013-09-08 11:44:44 ....A 742063 Virusshare.00095/Backdoor.Win32.Hupigon.lwnv-b9fb2c6c5073228b09ec88bbd7bc4cb5a0255cb030d1adca4818756361727546 2013-09-08 11:09:12 ....A 101888 Virusshare.00095/Backdoor.Win32.Hupigon.lwnv-d0981207764339e35a459c412cbb9117c4d800cf31f8fb8d409fd917a85f31f6 2013-09-08 11:12:32 ....A 4202496 Virusshare.00095/Backdoor.Win32.Hupigon.lwnv-f41007c767c0a53959d3361df1fb6fccccfb9c2ddef9e3ffd78219071e2ced45 2013-09-08 11:06:30 ....A 46080 Virusshare.00095/Backdoor.Win32.Hupigon.lwnv-fc0f17ca9184843b7bdcd166e847042559629696e8efce27016964b26a5d6536 2013-09-08 10:41:52 ....A 1380352 Virusshare.00095/Backdoor.Win32.Hupigon.lygi-72d3ebfc665368190403d5a6d65594c50524de8d714ebad86198f8d4dadcb8d5 2013-09-08 10:37:34 ....A 411776 Virusshare.00095/Backdoor.Win32.Hupigon.matj-21906df08d8393c42a358ca23ed9229f86104054ea3b947a18f1d3a6e7f947ed 2013-09-08 12:00:36 ....A 1051264 Virusshare.00095/Backdoor.Win32.Hupigon.matj-f86875c97a291714d6d5f98a671b7e8b96fc413dcb97310c961e1e86b67bd469 2013-09-08 10:31:50 ....A 423936 Virusshare.00095/Backdoor.Win32.Hupigon.mcup-de8327e2e52ecb29861ea4803bb5f5516dbdbaf5e9eb724e8c56b9b094267f46 2013-09-08 11:51:10 ....A 756848 Virusshare.00095/Backdoor.Win32.Hupigon.mdfs-216bd2943108703ee1f29f9d1844df44000c090fd252769cbee5b333b157314d 2013-09-08 11:30:54 ....A 297984 Virusshare.00095/Backdoor.Win32.Hupigon.mhj-72de2db1995dc146fd25dc2affa72c07ca0414df82783dcc00219d7f22598daa 2013-09-08 12:18:20 ....A 718848 Virusshare.00095/Backdoor.Win32.Hupigon.mhj-967e37c2eff6b358902a6164dd4ffb9301c171628386149e23c993059c8bc2a7 2013-09-08 11:22:40 ....A 646656 Virusshare.00095/Backdoor.Win32.Hupigon.mqz-4f70f34d3078675cf93228621ced2f5c386c08919047c7bb500015047b5caf40 2013-09-08 11:00:20 ....A 729088 Virusshare.00095/Backdoor.Win32.Hupigon.mrzd-40782a36bac3f94560701a6d893d2b8ded94d9de1f1b5da78af48e980d07dcae 2013-09-08 11:00:34 ....A 685592 Virusshare.00095/Backdoor.Win32.Hupigon.mssu-e8b57e5af5780816e97eecd2f0acbe7c3fa86f634196e815e9df2278d39b5de1 2013-09-08 10:46:52 ....A 802816 Virusshare.00095/Backdoor.Win32.Hupigon.msx-ade413673c040b9242ab3cb6b7633297b52d8b3e3b1328c8e9fae2aa2c129734 2013-09-08 11:56:48 ....A 807900 Virusshare.00095/Backdoor.Win32.Hupigon.mwwg-54d519b2cf2ffe5113a9b5041c421eb3ad7d65e0ecd579b80897848b4b95d41a 2013-09-08 10:45:12 ....A 689688 Virusshare.00095/Backdoor.Win32.Hupigon.mxzs-66c3765cff1919b78775a7e0c29db9bdce30f442edf84b513ca2c528831529e2 2013-09-08 11:30:00 ....A 688664 Virusshare.00095/Backdoor.Win32.Hupigon.mxzs-8e1d38c48642d63fdf0ddeea98ac7a9d5711781bc8763961b7c7a38d28f16695 2013-09-08 11:12:42 ....A 672502 Virusshare.00095/Backdoor.Win32.Hupigon.mxzs-cdb35d9124aa22a14bab3d37464c7f9a7b0a5c5015aecc0a0b073300436ca67e 2013-09-08 12:11:08 ....A 790528 Virusshare.00095/Backdoor.Win32.Hupigon.mxzs-f6c2a69ae439e10da8ac076b2557469e875dd2b525ed1b4e7b073a8db1762661 2013-09-08 11:11:02 ....A 1093632 Virusshare.00095/Backdoor.Win32.Hupigon.ncd-1cc656c7cde15a9f7ed284e9baea56d42b3b37bafab76fe62eb2e25c052c83aa 2013-09-08 12:03:54 ....A 954368 Virusshare.00095/Backdoor.Win32.Hupigon.ncrg-50c48398c5a55799b231ebd40a6a2f6a8a562a0aa9d031c1f86b4e37ce44597f 2013-09-08 11:58:24 ....A 843860 Virusshare.00095/Backdoor.Win32.Hupigon.nmqr-d33819ea6d5bd0d75d55e96ef5cfb226b6470cec40d2147e0a58c74e4a597cef 2013-09-08 11:21:44 ....A 37468 Virusshare.00095/Backdoor.Win32.Hupigon.no-e13c99a94edb1a3b6f3e921186efa8d3fde738f6689c05024999899d031d4d13 2013-09-08 11:07:38 ....A 277228 Virusshare.00095/Backdoor.Win32.Hupigon.nqr-33869965520312e6026b4441117644a0d50ce63219e5bfbd9c1be11213fe608b 2013-09-08 11:42:42 ....A 278316 Virusshare.00095/Backdoor.Win32.Hupigon.nqr-70b73ee7c2de9f25bf7a21cdce45baf1d39867f7b54feb1499c662c41eb32fb4 2013-09-08 11:27:50 ....A 816640 Virusshare.00095/Backdoor.Win32.Hupigon.nqr-b874810aac9fa664f8403afbe8876471f9bdb856020ae00c9f807bdd2db38b40 2013-09-08 10:32:44 ....A 839680 Virusshare.00095/Backdoor.Win32.Hupigon.nqr-b8f24c807cd1507b5eb4011dd8ddafcc05446fa949cdca81a04bd6d8c4a8c631 2013-09-08 11:08:38 ....A 353115 Virusshare.00095/Backdoor.Win32.Hupigon.nqr-bd55e943d95cd3959a83b60f6b9cfaab4ccf4cbde4cdb1ab4e739fd5df8ac79e 2013-09-08 12:05:06 ....A 280943 Virusshare.00095/Backdoor.Win32.Hupigon.nqr-bf84897a487b0d731791601c772a470186eca0f12d9a4e0daac6cb84d684fc42 2013-09-08 11:41:10 ....A 1008128 Virusshare.00095/Backdoor.Win32.Hupigon.nwkq-90748b57838286b433e9a3d197415eebc977a757c67dc80d1ccd43d6f39168b2 2013-09-08 10:43:58 ....A 783360 Virusshare.00095/Backdoor.Win32.Hupigon.nymo-1b9b8a8df6c508f3fdf7db8c523a462909922c648912cefff80b9ef98f2fff5c 2013-09-08 10:58:08 ....A 797184 Virusshare.00095/Backdoor.Win32.Hupigon.o-2d6e2def8ef95f86873672a0fcc94250a719c8545a92e3d884c1462382ccdf2c 2013-09-08 12:11:36 ....A 465596 Virusshare.00095/Backdoor.Win32.Hupigon.ocvr-717ba41e2ed317c9eb87f01c7ff547fce19b10e68c153b05be2f0c8aabb3366c 2013-09-08 11:28:52 ....A 496640 Virusshare.00095/Backdoor.Win32.Hupigon.oepk-833a3291340dbd4faa24f40c6474235a8e98469a65730844d160570bf2bcb242 2013-09-08 10:55:26 ....A 807936 Virusshare.00095/Backdoor.Win32.Hupigon.oqk-36b199b94345fd785bff919143480a3d3163b61b5706fb190525645b2a4a9cf6 2013-09-08 11:17:52 ....A 804864 Virusshare.00095/Backdoor.Win32.Hupigon.oqk-9519c8785b49c8b45d34fd22e74f77d035bc6246a3999af470cffb2578539b64 2013-09-08 11:45:16 ....A 806912 Virusshare.00095/Backdoor.Win32.Hupigon.oqk-eecaa3f032f5c4b44bbfd54ab080710ac52cc46d58f2a27e94fdb31f4dcd8290 2013-09-08 11:59:24 ....A 303616 Virusshare.00095/Backdoor.Win32.Hupigon.pv-259a87bd822c34c24280391eec21d09bbba0e431c7e604d9e2ec1f832e263646 2013-09-08 11:15:58 ....A 911716 Virusshare.00095/Backdoor.Win32.Hupigon.pv-525ba730cc34ef4de38a41c38f1fd014b760ae0952bda93d873cd85ed9924d0d 2013-09-08 11:10:22 ....A 315371 Virusshare.00095/Backdoor.Win32.Hupigon.pv-9073aeba16f1f1552ee0d8d35b0d9befbc6c0f3fca38dc0b76d2ef5ec04fd271 2013-09-08 10:45:00 ....A 761344 Virusshare.00095/Backdoor.Win32.Hupigon.pv-ab0701411586c5ff597b3a7bf19591fecdceebe2813cb3ec326513cf1fa614b1 2013-09-08 12:01:12 ....A 1481728 Virusshare.00095/Backdoor.Win32.Hupigon.pv-ac1a32fb763bcd51f489fe09fc0dcc6fd36aba6d7802c2abafa1f98b13928bc7 2013-09-08 11:08:44 ....A 414198 Virusshare.00095/Backdoor.Win32.Hupigon.pv-c2d3629c3bb8d2012d40917be1b05fc3f2e698f3d95153db8475ad6ad64c38a4 2013-09-08 12:08:46 ....A 329044 Virusshare.00095/Backdoor.Win32.Hupigon.pv-c8b5942260586fbf2ee4335a59fe1c84353b07adb0e24c326ce7341bd010f6ca 2013-09-08 10:36:40 ....A 761344 Virusshare.00095/Backdoor.Win32.Hupigon.pv-d62c476acebb45cc48f4bac484b4520b523139936109edcc0d3227942a21aa07 2013-09-08 11:42:30 ....A 856064 Virusshare.00095/Backdoor.Win32.Hupigon.pv-e698093033a771b7186d8f2051c602dc8a1fef307fe267ee96bd94d7b5beec13 2013-09-08 11:54:38 ....A 290622 Virusshare.00095/Backdoor.Win32.Hupigon.pv-f582150e5012f1e41194ae9671d346b91d662d55b6c8a18bb233c941435053a1 2013-09-08 12:03:14 ....A 242688 Virusshare.00095/Backdoor.Win32.Hupigon.rf-a89f7474ce63ba18798f47957cd291deec995f21f05bb602011e222b3f358233 2013-09-08 11:59:00 ....A 942080 Virusshare.00095/Backdoor.Win32.Hupigon.rny-442d5dfdfe59e3789a58821e0cfb24faa89f2bcad3953255bae293b1a9b464e7 2013-09-08 12:04:58 ....A 422912 Virusshare.00095/Backdoor.Win32.Hupigon.rtg-cbde468131fbafba2d2a1e4af8769ffca66bbdb29fbaba1f5569758db3cfdba7 2013-09-08 11:29:06 ....A 713216 Virusshare.00095/Backdoor.Win32.Hupigon.rxqs-a25df4cea12fd4e81ce9d5ca4489ad3177f41a04bc100be23ab6c40d89b78db7 2013-09-08 11:12:28 ....A 716288 Virusshare.00095/Backdoor.Win32.Hupigon.rxqs-d0c76eb118104107ca83f020509f414d79dc239d64a482482e4a96d68d691dde 2013-09-08 11:10:58 ....A 283648 Virusshare.00095/Backdoor.Win32.Hupigon.sagz-a2c73d88a493b844b72e27610452f0bfa0ee6b41e9f480fde5f6bcf4827062c9 2013-09-08 11:08:50 ....A 3612 Virusshare.00095/Backdoor.Win32.Hupigon.sbbb-370f62b40bc15682f834ca4c2fa543d5d1dcae774deec9fe6122d08b8d91d8bf 2013-09-08 11:52:56 ....A 3612 Virusshare.00095/Backdoor.Win32.Hupigon.sbbb-7a3badbbcdd35989f6333f69e590776d17021e433e7ae8562e09c55d248f18bf 2013-09-08 10:37:30 ....A 3612 Virusshare.00095/Backdoor.Win32.Hupigon.sbbd-8a97f6eda7b11256fb7496a944bb8afb69b151fe79115e0b83dc2e1d326d2b75 2013-09-08 11:03:26 ....A 3611 Virusshare.00095/Backdoor.Win32.Hupigon.sbbf-507c4bdc693e4adb2e64c31d08c5e85f4ef1abcdf6f44acff9acb185f4eb04f3 2013-09-08 11:57:02 ....A 3612 Virusshare.00095/Backdoor.Win32.Hupigon.sbbl-3c4d9b4d24d149d86b9677b73e5b5ddea0d30dd6d54e744c7c360a88fedc17ab 2013-09-08 12:01:56 ....A 18944 Virusshare.00095/Backdoor.Win32.Hupigon.sbbl-646d39a1ce727ceced20f780f9388384f0fe8d1ed841581d89fd94c73da7e4b8 2013-09-08 10:26:08 ....A 387091 Virusshare.00095/Backdoor.Win32.Hupigon.sbdm-0da2822b73dd5cc5ca6368ee33d2f77e2f2e14cf0cc057252b94dd611299baf9 2013-09-08 10:32:52 ....A 387569 Virusshare.00095/Backdoor.Win32.Hupigon.sbdn-31828019d87d8b671b81ed34b1b4ca490fe434b0255cf82e553f4826cf6d57bc 2013-09-08 11:03:34 ....A 387569 Virusshare.00095/Backdoor.Win32.Hupigon.sbdn-323c858729703804e0c50a73ccdbbfb0f850a32bb4f6c7139bdc5ea42a50147f 2013-09-08 12:07:12 ....A 387569 Virusshare.00095/Backdoor.Win32.Hupigon.sbdn-463b5e7aa4c077fcf3e53b9049d342a084cf7a4121131cd4a6f393392390d3af 2013-09-08 11:15:28 ....A 387569 Virusshare.00095/Backdoor.Win32.Hupigon.sbdn-5b9b80197d0c6268a10649de1d977933a18784b22955bc29def78ae7fdb48353 2013-09-08 11:38:08 ....A 387569 Virusshare.00095/Backdoor.Win32.Hupigon.sbdn-7ba6357f63392711c853a90817320c0b4548c0cd8f0ef92fc6d38f1c648c5d3a 2013-09-08 12:11:06 ....A 387569 Virusshare.00095/Backdoor.Win32.Hupigon.sbdn-7ef0962a4fc1ee7ed02cfa28bc0f25b3143d419b83463278e0029e10275c99b1 2013-09-08 11:34:30 ....A 387569 Virusshare.00095/Backdoor.Win32.Hupigon.sbdn-841eb5c985b7375221a6aba4803387085644d11ba541ded2574d8ab126a7541f 2013-09-08 11:37:30 ....A 387569 Virusshare.00095/Backdoor.Win32.Hupigon.sbdn-8cbd16a2598f6c45de5cef2dc3f875a027d3c1d75f1661edf0c1371aec0dd2bd 2013-09-08 12:03:40 ....A 387569 Virusshare.00095/Backdoor.Win32.Hupigon.sbdn-96955f698e38eb32f3a063c04d77e5ced83e276b69bfc79ab1609298943e8c70 2013-09-08 10:57:06 ....A 387569 Virusshare.00095/Backdoor.Win32.Hupigon.sbdn-9c8345cdf398f591fdfd26101fed79ab3be2c538c56cb9bad20fe4cf1ff06385 2013-09-08 11:37:22 ....A 387569 Virusshare.00095/Backdoor.Win32.Hupigon.sbdn-e2633f69eb27026ace8c441188361e9f978ec7bd4333e4a45811f0b8c3d637b3 2013-09-08 10:58:12 ....A 387190 Virusshare.00095/Backdoor.Win32.Hupigon.sbdn-f006200a18f55322f396b51088f0081edb89b153dcaed6933601803254cf5e4b 2013-09-08 11:16:28 ....A 387569 Virusshare.00095/Backdoor.Win32.Hupigon.sbdn-f9f09337ab51c48eb25058ee7480af22188e72c60cfd43ef1b7f6515b4e07f5d 2013-09-08 10:57:02 ....A 387569 Virusshare.00095/Backdoor.Win32.Hupigon.sbdn-fa3052f39f2bbcfe3d864a62276bd7b9eeebe79f8302a4ee20ad54972d4e0505 2013-09-08 11:45:40 ....A 387569 Virusshare.00095/Backdoor.Win32.Hupigon.sbdn-fad51ce0c98a69b8b3b9ff5c45348b1a1a9143c1d3b6d3a6b7b44439b205585a 2013-09-08 11:41:48 ....A 387569 Virusshare.00095/Backdoor.Win32.Hupigon.sbdn-fb3915008ac62b09a67d7cdf3516049c5dbfc1b5a5e4dbf6da362fc2ada1f2c6 2013-09-08 10:53:12 ....A 387569 Virusshare.00095/Backdoor.Win32.Hupigon.sbdn-fc3537dce9e7dc9c8216f896fffbeb246394e931e59ba4f9a26179a51f6071b2 2013-09-08 11:38:06 ....A 387569 Virusshare.00095/Backdoor.Win32.Hupigon.sbdn-fd838366793cce345ecd27c39056c296d54191f9f4bc69f226efb55f002b3ca5 2013-09-08 11:16:20 ....A 387569 Virusshare.00095/Backdoor.Win32.Hupigon.sbdn-ffcb48ee741394514bf5805cc6a6337edf6d5244292eb0818573544e5d88c26e 2013-09-08 10:38:46 ....A 78336 Virusshare.00095/Backdoor.Win32.Hupigon.skxw-fc3d87fb6b4fc3e44865a3337d6c4b95e98c75e89dc19b72013fa42ae2774e4d 2013-09-08 11:40:08 ....A 4138626 Virusshare.00095/Backdoor.Win32.Hupigon.slqk-56840584caa8bbc08c491d5994e0e44fe141b51cc3c5bce0af32e6d85861d596 2013-09-08 11:00:16 ....A 291904 Virusshare.00095/Backdoor.Win32.Hupigon.slvg-ee3c50a7f339f3e1aee8e48b5fe5d87c335c9a5ea8cd65b3d15eabce5d73d047 2013-09-08 10:34:40 ....A 810496 Virusshare.00095/Backdoor.Win32.Hupigon.snnk-52b41a9525f6d8ad4e6f38d4481d7e02993bbcfcc296d9a15adfdba92866dc01 2013-09-08 10:52:44 ....A 821256 Virusshare.00095/Backdoor.Win32.Hupigon.snnk-657d27847fcfa6cbf9fe8172cb69f471199411b1f39ffa3d04cf40a2911ac079 2013-09-08 11:44:16 ....A 810496 Virusshare.00095/Backdoor.Win32.Hupigon.snnk-82a39067b36d0c88b6f70dd38557e514c85016071a651c2aacd67f8940c9c25b 2013-09-08 12:04:10 ....A 1502720 Virusshare.00095/Backdoor.Win32.Hupigon.snnk-cebf5aa419ea64bb6499830840e11818be8c05da287aa8e694ad33c636a9c6dc 2013-09-08 11:59:30 ....A 3536320 Virusshare.00095/Backdoor.Win32.Hupigon.swek-655a352ec0cb99eb5c0620cf07b3b01aec8fd27b8b9c4c3d003bd2e0426a787d 2013-09-08 11:02:54 ....A 736266 Virusshare.00095/Backdoor.Win32.Hupigon.sxav-7b8835e5893a6c631f4fe7f925c8f0889f2e5b247d87d015a03df3f1cb5e22dc 2013-09-08 10:48:14 ....A 53760 Virusshare.00095/Backdoor.Win32.Hupigon.tdt-fd9ed17172254aa02b0ec7f78fe8eacc94521e20734d5ce85989d08810229778 2013-09-08 10:45:16 ....A 3636736 Virusshare.00095/Backdoor.Win32.Hupigon.teur-59e4315de7c6ce2bd3ca5fb4fee6a4683300a8a38dfe1c9306fde3bca2f804c4 2013-09-08 11:59:56 ....A 2606720 Virusshare.00095/Backdoor.Win32.Hupigon.teur-cc0d6ed72b6043e4d2f7bd8bec8b01f4ca85a6f0af50c3c673a0edb389aba326 2013-09-08 10:47:40 ....A 800388 Virusshare.00095/Backdoor.Win32.Hupigon.tzal-0c44ea9a131b8eca507f568721c0c603b659a3ea0a10cf94bfcc87e1f3560d7c 2013-09-08 11:43:00 ....A 389120 Virusshare.00095/Backdoor.Win32.Hupigon.ucla-41b63bd3da6c30da2397ca806d15856324340e6e2e811360053fec5b86558609 2013-09-08 10:25:26 ....A 723969 Virusshare.00095/Backdoor.Win32.Hupigon.uczq-342d6425f6efb9e6b8c3c2e8560e9e8fd8533faf0114ec7d1de3f68ce56b0e32 2013-09-08 12:12:18 ....A 1003486 Virusshare.00095/Backdoor.Win32.Hupigon.uduh-8cf57ceccba795484083bd4834a9913c9811825f4e842f5401e0b51af0515e4e 2013-09-08 11:21:16 ....A 28105 Virusshare.00095/Backdoor.Win32.Hupigon.ujqj-05fd05b19d4f5f299bbf5d04bf01fd74cbd180009c59de064ebab4b703074b9c 2013-09-08 11:20:22 ....A 1191936 Virusshare.00095/Backdoor.Win32.Hupigon.ulxy-3d5d9f580a7365d489cb63da4961202259140d9e4dbd56fb66c29a8c94c357f8 2013-09-08 11:57:24 ....A 624128 Virusshare.00095/Backdoor.Win32.Hupigon.ulxy-55b9d3d4a5b09a4d1a97f230b1d5e8031f22fbd2adc3a51ba53da1f25bfb9096 2013-09-08 11:52:14 ....A 623120 Virusshare.00095/Backdoor.Win32.Hupigon.ulxy-75da7e66ae1bcbed38cfdf019ef2838e89b22058d1604bc0f33e1940a28845bd 2013-09-08 10:44:02 ....A 623120 Virusshare.00095/Backdoor.Win32.Hupigon.ulxy-9a0a0a0b33c8a748a51c3f0c39db305afcf340af1a8952f1b7f3c98f265dcbf2 2013-09-08 11:21:56 ....A 610304 Virusshare.00095/Backdoor.Win32.Hupigon.ulyc-4eb323b7fbe0302da5a029adb35d461a665f1162c3452de71a5d7999a3495b13 2013-09-08 11:33:12 ....A 282012 Virusshare.00095/Backdoor.Win32.Hupigon.umhy-49518ca97f8416ab292b548f2ddeefa5638a1a4b6234108bbb7ad17ebe7ff274 2013-09-08 11:28:54 ....A 62976 Virusshare.00095/Backdoor.Win32.Hupigon.umrh-cfbb0758c49fb6261f6595b8cd1d9249402a19c367a3f9b2401317d126000aa6 2013-09-08 10:53:00 ....A 182784 Virusshare.00095/Backdoor.Win32.Hupigon.uoan-3de6eeee64566a2824b47498104d0349aacdaf432400c9a64f1ad0ba026de3d5 2013-09-08 10:53:10 ....A 1535571 Virusshare.00095/Backdoor.Win32.Hupigon.upku-0512b52a16b04ecd91f0dfaab92c299cc53d842c8cab8985b35d9c4d9c880072 2013-09-08 11:47:38 ....A 843374 Virusshare.00095/Backdoor.Win32.Hupigon.uqey-05e2c76db3579da4adc5c7beb073c4035ebe873bbd65ddff6851fdcdfe680800 2013-09-08 10:43:46 ....A 344064 Virusshare.00095/Backdoor.Win32.Hupigon.uqiy-f46760d2529354ef1760acb917a5c8ee8ad08380d9e2c29d7e9e8e1c4c2b2d07 2013-09-08 11:54:42 ....A 371200 Virusshare.00095/Backdoor.Win32.Hupigon.urzq-2eb742802aa9e2911d612d2c1859ea2ee9accc27d55f8393eb529a32b882a75e 2013-09-08 12:00:48 ....A 3612 Virusshare.00095/Backdoor.Win32.Hupigon.uskl-1b388491b174dfff99404a2e5f05f85d60d10df32d6208e9d637a1fb3655e50b 2013-09-08 11:41:06 ....A 774656 Virusshare.00095/Backdoor.Win32.Hupigon.usnx-56e73974554889707dea34d3f88b340c0b30548e91a89393a087d5d18216b849 2013-09-08 11:49:14 ....A 20616 Virusshare.00095/Backdoor.Win32.Hupigon.usof-4e0bda65488ffad992484ecf6a49be72110d51e001f6be57012fc6ce2e395be2 2013-09-08 12:01:12 ....A 624176 Virusshare.00095/Backdoor.Win32.Hupigon.uspm-11ca383db67a853b7b2d41a3a0100795f8a5f087193bbc529d598d713ae69feb 2013-09-08 11:02:42 ....A 566784 Virusshare.00095/Backdoor.Win32.Hupigon.usul-10f5573f2518d449dd66ff2d1f6ec8d8dd5aed077968c939b1513b29e769a06c 2013-09-08 12:08:36 ....A 262155 Virusshare.00095/Backdoor.Win32.Hupigon.usuw-1ffb5d97a1017283035559adaba2c181e0db891433bbdfe5688eb8f70a77ed4d 2013-09-08 11:51:18 ....A 262155 Virusshare.00095/Backdoor.Win32.Hupigon.usuw-416b56f2702f4c2a0974fb7fccb2196d1b6bef651f620c646768b3f2754f4a5f 2013-09-08 11:50:02 ....A 340120 Virusshare.00095/Backdoor.Win32.Hupigon.usxi-77bf09cf96e0ae27c2142e00087c82efa6c979b5e4b356e34143770e029646f5 2013-09-08 12:00:38 ....A 220160 Virusshare.00095/Backdoor.Win32.Hupigon.usxr-1ed231e469ea4eb9613841397fc1cfb2dc96d33001d5eea9ed2bd42cc6f22917 2013-09-08 11:27:20 ....A 790528 Virusshare.00095/Backdoor.Win32.Hupigon.usxr-20342966fd8386f36fd435ba361e03b34574e4150dd01799e6b53248354c5739 2013-09-08 11:05:20 ....A 214016 Virusshare.00095/Backdoor.Win32.Hupigon.usxr-53c4eb9e44c196b8d9d0e57729c105fe1a1a92ac3bce8b391eb6134163ea6824 2013-09-08 10:28:50 ....A 214016 Virusshare.00095/Backdoor.Win32.Hupigon.usxz-3a3435cd3c98c710bb4d34a2f7d1d7a307d9f9eca83c85300f05290467d557b0 2013-09-08 11:00:50 ....A 220160 Virusshare.00095/Backdoor.Win32.Hupigon.usxz-7060ba243bf79405d77cfd64a8687e545d176baa194c76d5a11ae50e7bc287a3 2013-09-08 10:31:52 ....A 1388355 Virusshare.00095/Backdoor.Win32.Hupigon.uszm-f263a5ab96177d0122479695bb9d82b04037e7b9cd1bab730eb122e1c8a2e4ee 2013-09-08 10:34:44 ....A 3612 Virusshare.00095/Backdoor.Win32.Hupigon.utet-dd9beb9f85108b7b3b702a68ba8452bb9e5dc84beb2af65a97ebcd83f0e0a779 2013-09-08 11:02:30 ....A 385536 Virusshare.00095/Backdoor.Win32.Hupigon.utfx-99024e00a151bb617789928a48f52895431bfb98d9e71232739997c49d1cac84 2013-09-08 12:18:48 ....A 224768 Virusshare.00095/Backdoor.Win32.Hupigon.utgi-2548860ce99e8abcbba735c22c8fc5ab731db06973426cf6b19a6f94daebbdfe 2013-09-08 10:41:14 ....A 65536 Virusshare.00095/Backdoor.Win32.Hupigon.uthp-110c2a41da44d2d4f5b83cb02d80d09d003c4f933a2c4554a5e87b6a1872015e 2013-09-08 11:06:54 ....A 98304 Virusshare.00095/Backdoor.Win32.Hupigon.uthp-ec5be20419cba652a60d16e6c4458e241ce022029fb38d0e9ab1058e01c9610a 2013-09-08 11:02:42 ....A 19456 Virusshare.00095/Backdoor.Win32.Hupigon.utlo-3ed9bb62fa62f46aad9378cb9f3703cdae48dabbc1597d1ed659f31bd4162192 2013-09-08 10:36:00 ....A 19968 Virusshare.00095/Backdoor.Win32.Hupigon.utlo-6f760921d502fe0c6d7536772e112f1ebdce4f8680f9296a09a3528df06346cf 2013-09-08 12:19:54 ....A 399872 Virusshare.00095/Backdoor.Win32.Hupigon.utlo-736c127c8ba51c6de63197395436322b2d9a91b3d8531a91a692761b3e280f01 2013-09-08 11:38:18 ....A 19456 Virusshare.00095/Backdoor.Win32.Hupigon.utlo-ac4f17e4433f116c1835f5fcd6db04783723134a3e7eb41656c8266ae4375d9c 2013-09-08 10:42:44 ....A 1686422 Virusshare.00095/Backdoor.Win32.Hupigon.utlo-b78d3043bdeb87fc826bc9e4f8f1d10c75e28c72be012c92293ca10189695f6f 2013-09-08 11:44:32 ....A 19456 Virusshare.00095/Backdoor.Win32.Hupigon.utlo-c3fb18221ee108e4a723ee003cb254bcb7b96ab968cb5bca2a7a5e68b096f1c2 2013-09-08 11:06:38 ....A 18831 Virusshare.00095/Backdoor.Win32.Hupigon.utlo-fe3b4747f2696c60ff6aba593f4f34cf648b151b442264ebcde53d08f453b241 2013-09-08 10:49:08 ....A 510572 Virusshare.00095/Backdoor.Win32.Hupigon.utmt-f72fd9979861dda65255cd13768079cdc961c24bf348b2483423af35bb06df25 2013-09-08 11:49:38 ....A 290304 Virusshare.00095/Backdoor.Win32.Hupigon.utol-80f49d894d880373c74677c951c688a11ef33b2b0fca59cbef42993a143a35cc 2013-09-08 11:33:42 ....A 753664 Virusshare.00095/Backdoor.Win32.Hupigon.utol-f2adb6d03a96ad40b4d9d646ad7cb461809402f3ef38d3232b25a65fd95b00a3 2013-09-08 10:55:30 ....A 666112 Virusshare.00095/Backdoor.Win32.Hupigon.utsg-1443f15bc4319c6b8dff36bc0263b4dff7ea611f6fda8cad67b280ae12861e18 2013-09-08 11:10:58 ....A 1328600 Virusshare.00095/Backdoor.Win32.Hupigon.utsg-bf8f486dfe82850758985854459737abd9602220a1689a9d929ef9f6b16620aa 2013-09-08 11:30:48 ....A 2940928 Virusshare.00095/Backdoor.Win32.Hupigon.uttu-b470816893432918a98262248f06d5c9ea18642cad6e2780cf2167f6375034c3 2013-09-08 11:13:50 ....A 800321 Virusshare.00095/Backdoor.Win32.Hupigon.uvbd-7eaf38c51c1804b6d5abbe9e41150a120a560846e333cb413a692fbca504ce17 2013-09-08 11:05:10 ....A 481536 Virusshare.00095/Backdoor.Win32.Hupigon.uvlw-d238d575512b95d909deb7191571c4065ddaeb4adb941f551ede7b0b3dfcdc81 2013-09-08 10:49:24 ....A 590694 Virusshare.00095/Backdoor.Win32.Hupigon.uwme-1bcc6249ff30ab41644afe98b983666deb776edb9fbb7ea1348a5d4eff9704e3 2013-09-08 10:41:56 ....A 161280 Virusshare.00095/Backdoor.Win32.Hupigon.uzjm-d99af76d017b4c7b0e3b31588fb754602263c421a4ef62e17fb0141b5456499c 2013-09-08 12:10:40 ....A 760832 Virusshare.00095/Backdoor.Win32.Hupigon.uzvg-60dfa17d1960accb22a028cf606d2e9ddeb608d710b38390fb408e02110d300c 2013-09-08 11:27:48 ....A 760832 Virusshare.00095/Backdoor.Win32.Hupigon.vaex-ad83376482a3d5fd2b563c86a55ff8fd4a6e7f3814c8d3bbebd6ae8abcf50add 2013-09-08 12:03:58 ....A 3244937 Virusshare.00095/Backdoor.Win32.Hupigon.vaop-05940bd7e586544fee22add511c140e62ce0c547cda12f60e7f757aa714a605f 2013-09-08 11:36:14 ....A 2178797 Virusshare.00095/Backdoor.Win32.Hupigon.vaop-06e1b7bdeaddb117350de6b25deb5c4588d93689382420443d51d03a8fd4b8ff 2013-09-08 11:23:16 ....A 2399336 Virusshare.00095/Backdoor.Win32.Hupigon.vaop-09aa0113250f5a5b8ce14cdc3c805027605b496c9b185fa7125aadd279e02cd2 2013-09-08 10:33:18 ....A 2756944 Virusshare.00095/Backdoor.Win32.Hupigon.vaop-0a7ae1cfd5a75d610cbab23daa540ad6ac64f295f1075e3ed5a47736d452d96a 2013-09-08 10:45:56 ....A 3758712 Virusshare.00095/Backdoor.Win32.Hupigon.vaop-0b8a841bb270cbf5ee908f0fba14c385839b6afd453fe90b2cae1a10ad4df7a8 2013-09-08 10:51:24 ....A 2204737 Virusshare.00095/Backdoor.Win32.Hupigon.vaop-0ceffd41142532cf177d7bb6716c6418c6fe61d85624c2dde95b0d04cc200fb3 2013-09-08 10:28:36 ....A 3776520 Virusshare.00095/Backdoor.Win32.Hupigon.vaop-232a353ed8ef2cfcc71d127a8eba1058e76372e1566e3ee4fe3bf8c98e41352e 2013-09-08 12:15:08 ....A 3168128 Virusshare.00095/Backdoor.Win32.Hupigon.vaop-287587bbd86d35631194d7fa105830359f33688308e7666951860cd09f22c979 2013-09-08 10:31:36 ....A 2040488 Virusshare.00095/Backdoor.Win32.Hupigon.vaop-2882f5be42f3692cb6431212276ceb238bd17f46332aa9c18a668465ca3ea574 2013-09-08 11:01:04 ....A 3194880 Virusshare.00095/Backdoor.Win32.Hupigon.vaop-344298c0318f698e1d4b0af58c01bbe70973a4816f2362b14b477ac198c70b7f 2013-09-08 11:50:10 ....A 2127737 Virusshare.00095/Backdoor.Win32.Hupigon.vaop-3490d2119e4e596e0d83c17b9e8a42f651548bc0e242a427c7d07f6fe43bcbbb 2013-09-08 10:35:08 ....A 2521727 Virusshare.00095/Backdoor.Win32.Hupigon.vaop-b7929d11088bbc56339d1a0a99b47bcc50d6cd5fc59ad4f524f471a4b0dc446f 2013-09-08 12:10:52 ....A 295424 Virusshare.00095/Backdoor.Win32.Hupigon.vdgx-60130703df816e34a73ea31276f858a6d2a3a8adfcc7047c6aceed2820cb28eb 2013-09-08 10:54:10 ....A 386048 Virusshare.00095/Backdoor.Win32.Hupigon.veoc-28beabd91c73b403a1d248be12bd33286e5015acc3130e07069140d797ac8e60 2013-09-08 12:07:22 ....A 781312 Virusshare.00095/Backdoor.Win32.Hupigon.vgb-fc564373b0dc29b1361db7f78b7ede87cfcb6761c1431707dba4f64f4b44760d 2013-09-08 11:37:58 ....A 410969 Virusshare.00095/Backdoor.Win32.Hupigon.vjct-760ac8b88d0327e556519d33a6689a62145250300752e878bf400d20a3e4e703 2013-09-08 11:58:12 ....A 290304 Virusshare.00095/Backdoor.Win32.Hupigon.yyr-5444bc022b8323c46615ff51a56d46eb4622ab7ae474ae04e78c7da6d0adc069 2013-09-08 10:44:00 ....A 136704 Virusshare.00095/Backdoor.Win32.Hupigon2.ja-54e9e4fda178ce4e15a9743f4df92a47dbdeca8f875085c55bd90042869995e5 2013-09-08 11:51:50 ....A 19031 Virusshare.00095/Backdoor.Win32.IRCBot.aaq-b9d68b7ab6c56dc444cabf746a90756eb89620c53e49b611c0dc91a85548b668 2013-09-08 11:18:28 ....A 61320 Virusshare.00095/Backdoor.Win32.IRCBot.adaf-43187c41c2cc5a6143de991e8ab2d2d6ae42673cd46993fe3d61918267eff03b 2013-09-08 10:23:44 ....A 44968 Virusshare.00095/Backdoor.Win32.IRCBot.adag-13bbd2270b0ffaa84e652394bd03165ccd19aa80ac96c7ac8f28a7a630f1d0b6 2013-09-08 11:05:06 ....A 130652 Virusshare.00095/Backdoor.Win32.IRCBot.adxz-829bd5fbf12f9f7ba59b7a5b38e2258e70b717b80a64a47d3f063e57cacf32cb 2013-09-08 11:12:14 ....A 278565 Virusshare.00095/Backdoor.Win32.IRCBot.aeoz-5abfcf0b4e3a1392ed8ad219bfa4db6f4aacd81ebba36a6ab5e61a3e43f3cd3d 2013-09-08 12:04:32 ....A 120960 Virusshare.00095/Backdoor.Win32.IRCBot.aeyt-3f3b6e315744e8bc6d54205ad3de72ee9625b9387b21f5af534ca729e88f8c1e 2013-09-08 12:08:14 ....A 304640 Virusshare.00095/Backdoor.Win32.IRCBot.afjd-036d3d49879523768e5afd45f7adc59d4f2777439f2fcfe44ec6f66ecdd03ebd 2013-09-08 12:02:48 ....A 449280 Virusshare.00095/Backdoor.Win32.IRCBot.afjd-1c71127134db5caf9e14daba583fc0b1b5d7d159c8c49abb12aa4887605d55b6 2013-09-08 11:17:58 ....A 454656 Virusshare.00095/Backdoor.Win32.IRCBot.afjd-2f98dadc523c25d75066eb1faf56b9f52b7ac366ed3df0027013ac4a03bf8bcc 2013-09-08 11:41:26 ....A 372992 Virusshare.00095/Backdoor.Win32.IRCBot.afjd-fe9a1319c482228eb051c2102156131c46f58ac13e65fabfb2b10b11ad67374f 2013-09-08 10:26:28 ....A 1987687 Virusshare.00095/Backdoor.Win32.IRCBot.ahn-23473e6e0335b810aa24fd5346e1e5eadf0c44133dfcee4e18d29bdc7617091c 2013-09-08 12:08:36 ....A 101376 Virusshare.00095/Backdoor.Win32.IRCBot.az-41f5cae9bcbef654530e2a56f8fc0d54e9de589be75aed43ba36ebc72de24a32 2013-09-08 11:16:18 ....A 101887 Virusshare.00095/Backdoor.Win32.IRCBot.az-61d07b4b327b292e8b83a2d305088c9845fca272162735bd73d2c92c8ddb7b02 2013-09-08 12:18:26 ....A 158710 Virusshare.00095/Backdoor.Win32.IRCBot.bix-f764c9c7871297884283ea76de6db003bc3eecee036440f25fca37002f625a00 2013-09-08 11:10:22 ....A 952932 Virusshare.00095/Backdoor.Win32.IRCBot.bog-c47764971197d5ca28c73b0b7e2e1148f0b8e7771c9a5d864422be4d5b9e64c2 2013-09-08 11:21:06 ....A 69632 Virusshare.00095/Backdoor.Win32.IRCBot.gen-3eccfe754c82219d6460da217c491565d97cff4593d7c8d19b081a541390d568 2013-09-08 11:14:20 ....A 34816 Virusshare.00095/Backdoor.Win32.IRCBot.gen-5d77faa38fec8bb3b11b9ba74069a92bfbc2826138e7b074b607238d81cbde26 2013-09-08 10:38:54 ....A 164352 Virusshare.00095/Backdoor.Win32.IRCBot.gen-75e64fd8b374ae07f5553ff981ae0088d2de55dddcdb503246705723adceeac1 2013-09-08 11:08:08 ....A 50688 Virusshare.00095/Backdoor.Win32.IRCBot.gen-794e431058db6f219664f827b1c2f097255ffc4d9a17391ef412aea9468e6d44 2013-09-08 11:58:16 ....A 103424 Virusshare.00095/Backdoor.Win32.IRCBot.gen-a0906a8ce9574395bc185ae680b86be46f257a9420866161c503eb356e03a9ea 2013-09-08 11:45:16 ....A 32256 Virusshare.00095/Backdoor.Win32.IRCBot.gen-c3c86843318857d96924deee3830741beb80fea85665d84851e629085accca17 2013-09-08 11:17:40 ....A 38704 Virusshare.00095/Backdoor.Win32.IRCBot.gen-c400212760727794683785f6a28f0872009b64d166ee8eff07e04354f1a60bf7 2013-09-08 11:45:26 ....A 37376 Virusshare.00095/Backdoor.Win32.IRCBot.gen-ff18875245e42b3fbe8a782f042915266f21211436957a160df9fc5b7e93f777 2013-09-08 12:07:54 ....A 6221138 Virusshare.00095/Backdoor.Win32.IRCBot.jgd-7e7dfe9d7cfc5468167b094b5f629b604d9475093aeeffe8b6513d1fceee2408 2013-09-08 11:13:22 ....A 61440 Virusshare.00095/Backdoor.Win32.IRCBot.jt-bfe8e81f05276b3e9ab618734695056926465f189778e1fadffcb1be2db7a1aa 2013-09-08 11:08:34 ....A 61492 Virusshare.00095/Backdoor.Win32.IRCBot.jvw-26bf68ee077d485df98e4499065295dd7b61ee0462ab0e99c7aa1c79bf76479e 2013-09-08 11:39:34 ....A 61492 Virusshare.00095/Backdoor.Win32.IRCBot.jvw-7767a5336391928e7838d6b808ea86ca3ca75745db00f8680a6650f80cf82399 2013-09-08 11:29:30 ....A 61524 Virusshare.00095/Backdoor.Win32.IRCBot.jvw-9010f6b4f06ea6c6800d2c6bfa54d9ca2177593dcd550b4f09779dddde8bf6d6 2013-09-08 11:28:30 ....A 63357 Virusshare.00095/Backdoor.Win32.IRCBot.jvw-904289547e86833fe52a0ce13e47ff445b08b7dd7f49dc4d1384a76a94026761 2013-09-08 11:31:00 ....A 61492 Virusshare.00095/Backdoor.Win32.IRCBot.jvw-bbfb315a08c22778e053a226e34c6ad647f6a031c8320db2883d928d319b2382 2013-09-08 11:13:36 ....A 61492 Virusshare.00095/Backdoor.Win32.IRCBot.jvw-c12bf33eca7f4fa729a34997d7524840a9b94ad996c3fecd1348bd9665e88d19 2013-09-08 11:47:14 ....A 61492 Virusshare.00095/Backdoor.Win32.IRCBot.jvw-cd7cac80652dd7ea49b18705e2eb145ee7567ba138f248f7a6ca74180aadda87 2013-09-08 11:48:46 ....A 41984 Virusshare.00095/Backdoor.Win32.IRCBot.jwy-fb03e0f736f8c749b5dea8e2f3d61540d56bd2ec7580b4bc7ead476d2927752d 2013-09-08 12:07:34 ....A 143360 Virusshare.00095/Backdoor.Win32.IRCBot.qcb-772df387636d9929c5e41d111c0c0c104d3e062bf4caaf41bf4fd66fd7d67025 2013-09-08 11:17:20 ....A 316416 Virusshare.00095/Backdoor.Win32.IRCBot.qmo-56303fc09ac339f1ec810b95ccd28065bfab72cc3b65d211e94688dfa73bc132 2013-09-08 10:28:14 ....A 174592 Virusshare.00095/Backdoor.Win32.IRCBot.qmo-77f778ef8bb2ad829055310ba2bb757aca2c54b45cc0bebb75aa38009380a4c5 2013-09-08 11:38:10 ....A 312503 Virusshare.00095/Backdoor.Win32.IRCBot.qmo-96217b59a7dc895da22875ab71a4197e763514ac66fa1d6edb526d4859bea7ce 2013-09-08 11:54:34 ....A 135168 Virusshare.00095/Backdoor.Win32.IRCBot.rjx-e40dee2d58363cddda2edd21168bcd4c0abf68c8768afa89bdf041a261d2d7a1 2013-09-08 11:09:38 ....A 94720 Virusshare.00095/Backdoor.Win32.IRCBot.run-63a280ad0206b4b4cda9365d8d5e390c73bbcb859fcfcf06a2eadc4314029905 2013-09-08 11:50:34 ....A 166400 Virusshare.00095/Backdoor.Win32.IRCBot.run-f2caea22e132387dd3c878a91cfd008e74d686ca558e0df6cc892d32a250ff3e 2013-09-08 10:55:46 ....A 53760 Virusshare.00095/Backdoor.Win32.IRCBot.run-fb0b0e3550b57404f56d0d4249f6bab0828b4b308cf9596308f10610ccf4579f 2013-09-08 11:43:16 ....A 119669 Virusshare.00095/Backdoor.Win32.IRCBot.sjv-7900e37072289716d0f1c60a6a734707e62493c1d5ee7da8026a8ed817ae5bb6 2013-09-08 11:28:40 ....A 125440 Virusshare.00095/Backdoor.Win32.IRCBot.sjv-d2f71d39532f0185ddf50895364cb35273824730b4956e90ef11f2c29f534295 2013-09-08 11:31:04 ....A 270904 Virusshare.00095/Backdoor.Win32.IRCBot.sjw-a2a72e4ae668e0a0d3fb4cac96c91fb0f754569140eedf11c67496522b8ec7e6 2013-09-08 10:36:08 ....A 68608 Virusshare.00095/Backdoor.Win32.IRCBot.sqt-e084854bf6083647cc63bd382f7a8a4b495fb2fefbb2aad9c462ca325433259a 2013-09-08 11:04:40 ....A 36352 Virusshare.00095/Backdoor.Win32.IRCBot.syp-1bc405e3c1ba4c989f9a70ec3d5b4d32b77e50a22314c7d91c24691fb8c0c883 2013-09-08 10:28:16 ....A 367616 Virusshare.00095/Backdoor.Win32.IRCBot.tih-4ce07f793c6196a67849bf5f99fb1faffb262e7e6e8020e96be0effc1a1e32eb 2013-09-08 11:20:16 ....A 1142272 Virusshare.00095/Backdoor.Win32.IRCNite.bjy-d417171aee93b3ade439e212d17faf245c653f96d9a728fc313bef66dfe182d9 2013-09-08 11:54:48 ....A 90515 Virusshare.00095/Backdoor.Win32.IRCNite.cbv-660fcad640595474cbb905798f5534da1ad1ba0976d14069aac64be5ca15df2d 2013-09-08 11:45:52 ....A 168877 Virusshare.00095/Backdoor.Win32.IRCNite.cbv-e459631a945fd5c24a46af86963addbbdb056a43eadb6358ddb6756ca42c758d 2013-09-08 11:20:22 ....A 163840 Virusshare.00095/Backdoor.Win32.IRCNite.ckw-466adeb0ff575eee6584b534ed399cdf071d9c257e0e2dad648e5ef80cefde95 2013-09-08 11:04:20 ....A 60416 Virusshare.00095/Backdoor.Win32.IRCNite.ft-c963d2659bca0d4eb08de6908d967f44688ab952eb7e9e46fd0dc34931dfcea4 2013-09-08 10:54:08 ....A 64120 Virusshare.00095/Backdoor.Win32.Impolite.bd-928ad9f1f2aba53b6e5225004d1a0008a2122351c34ad7c86d71ee5ada0305ff 2013-09-08 11:31:42 ....A 94640 Virusshare.00095/Backdoor.Win32.Impolite.bf-2891af768193576605c52b6f99f115d5383854e44dd580914dd369919c0f033f 2013-09-08 11:08:52 ....A 78940 Virusshare.00095/Backdoor.Win32.Impolite.bi-8d2179a41994f2857c6476d4c1a23f1a049bf90f81580900ef2263afff359e84 2013-09-08 11:37:00 ....A 33792 Virusshare.00095/Backdoor.Win32.Inject.ctt-97080e278269fb16d7617b08010fe6c92d23478516d00bd8eb44a8b5a73cb747 2013-09-08 10:28:28 ....A 31232 Virusshare.00095/Backdoor.Win32.Inject.cvj-f2198ac5d3f6dd729637693787c2b5a0e230d6351a6dadd9caed26dedf8c1d91 2013-09-08 11:33:32 ....A 124708 Virusshare.00095/Backdoor.Win32.Inject.hbd-78802d4532522ed507e6be776bcdf8b1c3f98ae52fa078b55f5003fd24d2bdc3 2013-09-08 10:28:28 ....A 13312 Virusshare.00095/Backdoor.Win32.Inject.jew-0926f9dc5c29c88c7febadee2f4a1b552898dab1e377cc743ed9c9b9a2ebedc1 2013-09-08 11:32:30 ....A 262144 Virusshare.00095/Backdoor.Win32.Inject.jew-2a28ceedd74f9f1c3040d35d53391892c9876c380bb5932865b2a8652d9efe11 2013-09-08 10:47:14 ....A 13312 Virusshare.00095/Backdoor.Win32.Inject.jew-4daab00650eb97ff4ee8bde7ecdcb697b4510535152e506192687cd23b6c1212 2013-09-08 11:58:10 ....A 13312 Virusshare.00095/Backdoor.Win32.Inject.jew-62769e604c9c7787b4157097de29e9cce7ec73d9992a4f96d7a9cbfa2d2c7844 2013-09-08 11:28:48 ....A 13312 Virusshare.00095/Backdoor.Win32.Inject.jew-ecc8dcb53e646bf4c413eee17499a258213bd3b0102bae12cfb7e5945782da40 2013-09-08 10:56:36 ....A 13312 Virusshare.00095/Backdoor.Win32.Inject.jew-fc191129b21c1b46ce9718044f03630ac83c5e1e4b4dfde07622c96856d7bf00 2013-09-08 11:42:18 ....A 305664 Virusshare.00095/Backdoor.Win32.Inject.sxu-424a6e011170c2627c632932071ed53958cef5d25d47457bc3642e66f68bdc49 2013-09-08 11:40:24 ....A 233984 Virusshare.00095/Backdoor.Win32.Inject.vgx-68d4a68660c7a1b9e2a50dc324751b7e2b4fd6d135057c405e9510fdaf2cb54f 2013-09-08 12:16:06 ....A 232448 Virusshare.00095/Backdoor.Win32.Inject.vgx-797683a48dc588917b64180d7c628121bd689f12e2b708f38d11ff529237379f 2013-09-08 11:35:24 ....A 21504 Virusshare.00095/Backdoor.Win32.Inject.wps-1a3ea6d57fe958df0cad79f67c9b794ffb389386df7148208b24b46f4afe6eb8 2013-09-08 11:00:28 ....A 24528 Virusshare.00095/Backdoor.Win32.Inject.wps-204953c30e841d2600cb9a65b81a21b6334e0cd5c771b6af311dc31ba19f8b28 2013-09-08 11:16:34 ....A 16384 Virusshare.00095/Backdoor.Win32.Inject.wps-3b2b20eff7c177beeb8945bcb43d0f665e555ed83abd7d2ac6a4a16cf0b469a8 2013-09-08 11:09:14 ....A 174592 Virusshare.00095/Backdoor.Win32.Inject.wps-921bf1b1825eddeda152446444ea55758ec758d215a93b3d984f56907d3bee4b 2013-09-08 11:08:06 ....A 15943 Virusshare.00095/Backdoor.Win32.Inject.ybq-cd7980388cc35d32fca094a3af4c2d0649187887f046dc1b484d567b567bdc67 2013-09-08 11:01:24 ....A 84759 Virusshare.00095/Backdoor.Win32.Inject.yqg-2e4b684262c389470e3cd637184638c30473d7eed2e1ea6383cb78e358667048 2013-09-08 11:58:28 ....A 10641456 Virusshare.00095/Backdoor.Win32.Inject.ytx-1dffd0de35685012e30860f40b01519a100e460ec2188ace079cd994f9fff5f1 2013-09-08 10:43:56 ....A 210651 Virusshare.00095/Backdoor.Win32.Inject.yuz-23771ac0693055df2ca3aa1fac234101cdfba3139955c097aa39127bf0bac278 2013-09-08 11:14:22 ....A 216323 Virusshare.00095/Backdoor.Win32.Inject.yuz-2fa67e7b942cba85b5c36a63d9cd2eba192171f5953a9bc05c4406036e02a068 2013-09-08 10:55:48 ....A 210691 Virusshare.00095/Backdoor.Win32.Inject.yuz-9731d287defed7c03bfc223655b77e043d42ae7f5cdf39185354d4d53d665590 2013-09-08 11:16:46 ....A 85023 Virusshare.00095/Backdoor.Win32.Inject.ywr-4d37b503b6bfba2bf5bf4fb17ae3e704f277d7abdb061b66cc8117703944d519 2013-09-08 11:29:42 ....A 106381 Virusshare.00095/Backdoor.Win32.IrcContact.30-269970f529c311afceea7dbc6ac2c1da4941907d2b901eab86cdc62377335c99 2013-09-08 11:00:14 ....A 248832 Virusshare.00095/Backdoor.Win32.Iroffer.13b8-53adbcc5ad68eaac48a74ebe821fcee8b3e86f45ba91f7d491e8e97fdab7822c 2013-09-08 11:10:48 ....A 253385 Virusshare.00095/Backdoor.Win32.Iroffer.gke-916323d1ee3ff4cb60489f2eba249b56d536c8ea5b270078b3c4f0a36d7541dd 2013-09-08 11:09:16 ....A 253502 Virusshare.00095/Backdoor.Win32.Jewdo.g-9883edc7bc7315e5b5197f27baf6182107ffbeb31e13f4ec926a6804fead3894 2013-09-08 12:03:22 ....A 464291 Virusshare.00095/Backdoor.Win32.Jokerdoor-eb5c8dc3e4469bfa91bfb9eefef4db0f1366aa757796f3251c1a0f7266374638 2013-09-08 11:57:00 ....A 372224 Virusshare.00095/Backdoor.Win32.Kamikaze-39ac289132dd7164afa38bd7a4865155798587d6949846f72846b61770f2f846 2013-09-08 10:52:22 ....A 48128 Virusshare.00095/Backdoor.Win32.Kbot.bge-d4f75aebfff87f88b548b905600a58b3f4379902c1496c4b6f24f49eadabf147 2013-09-08 10:54:14 ....A 35901 Virusshare.00095/Backdoor.Win32.Kbot.bsz-9ac7fafe103f28ad07d729508c579d41fad5fb16df24fc961097130d8f8e04ee 2013-09-08 11:17:08 ....A 29184 Virusshare.00095/Backdoor.Win32.Kbot.vky-5c4ca0e3723bf5108b07196664012c308d245151533118032a157c9e0880ddcd 2013-09-08 11:36:12 ....A 18103 Virusshare.00095/Backdoor.Win32.Kbot.vlw-6a5a1b639e7aa06e110cc8e850d6603423786ecf3a09c024d2621023c6771050 2013-09-08 10:39:20 ....A 108800 Virusshare.00095/Backdoor.Win32.Kbot.vlw-87e6a04d89ff83b3d8373ad48215e1fd02a7c61f8ea5762527c6d55d773ddef3 2013-09-08 11:24:02 ....A 22026 Virusshare.00095/Backdoor.Win32.Kbot.vlw-a057145aaf7332f1b402c6d7938e4958bf4058b4802934a9907e8c942c7c0d96 2013-09-08 12:02:20 ....A 15360 Virusshare.00095/Backdoor.Win32.Kbot.vlw-e795f209b02e864fc15632d6221266ff05864b7abe6658b4a7f3b335f2754a1d 2013-09-08 11:22:08 ....A 181974 Virusshare.00095/Backdoor.Win32.KidRAT.pfb-0b251ef6562cf80a34ef199a6dab8f571723cd2aa86c9818ca5d68f5eef406c8 2013-09-08 11:50:50 ....A 139264 Virusshare.00095/Backdoor.Win32.Kosmo.geo-f85454cd258902f93fd8da0dee94cb5e1a0b80a6897f5f59fc8921132bad1336 2013-09-08 10:51:52 ....A 254016 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-248acdfdca9b35f004a1ebefdb4ceae52ffabf3c4d10d8bd9b6fd1fa32737362 2013-09-08 11:21:32 ....A 274496 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-429ab8dae1a1a23775ad92ff91f908631afa3f83f9852fc58551ee5958a9f286 2013-09-08 11:21:32 ....A 286784 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-5314c12f576c1505475230909098331cc04d8d100f956c5776e04efc99beefd0 2013-09-08 10:53:18 ....A 180288 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-67d90b62c5e82740d14f27d78d9acaa91ff7e5db04c43f96ab0a83f8712be20c 2013-09-08 12:19:22 ....A 278592 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-77ca4cf250835e07bdf53091681d7210805d15b5aeb49618d32a1975f1dc0261 2013-09-08 11:25:02 ....A 192576 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-781a4a3a29cd0ca5877ed7cdd6d6b134ebc783631c30dc21972c7c273a16442f 2013-09-08 11:40:28 ....A 188480 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-7a89acace69a074b301ed939fb05d7e9ea19219e43e60ea57492b2cf73bab3c8 2013-09-08 11:13:36 ....A 274496 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-811998e9a740f151bef24a6744e2c7030e69027629c14e639a516f02bc47d3cd 2013-09-08 11:37:34 ....A 282688 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-813eb0442902c58a60c383494ad404157f7186e52de10d1b1d113f08b38d9d25 2013-09-08 11:24:04 ....A 196672 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-829ebcdd9ccd80ea3cb2f3b6e06ed7683c83716bde53fa3afb468a05f315235a 2013-09-08 11:33:48 ....A 290880 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-83e5e94163d8aeb41e0b04d23f478d5aafe425c5f6e93fd753c01bbf22964809 2013-09-08 11:28:38 ....A 184384 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-841c4bc4cc047448a2bb642b8b74bf219fb2a2b5a3be23c5b72942d3996a49e8 2013-09-08 11:06:16 ....A 290880 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-877d08e47d72a5a306637d03c794b145d54485077a4e1cdc104beb9ac9cadeb2 2013-09-08 10:55:38 ....A 188480 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-8fffb62b41e9b6f9ea20283815876dcdc5ab8e147722985441b9989755b10803 2013-09-08 11:40:38 ....A 196672 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-90805ab49bc082065b92aa44310c9020afed0b724afc45804c0d3f514c0e1213 2013-09-08 12:05:14 ....A 290880 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-914f03f076f92e7db5066346cb8cc4a0f36233cb478e983af71a566365ef0d7c 2013-09-08 12:08:18 ....A 180288 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-923b991f00df459b61279d822332f575ddd7f6c63d81d10240c2a8cfe93fc15e 2013-09-08 11:02:50 ....A 278592 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-94d65a1cd9fffb65cde990e1c07bf4704da8978203b16013bdebede95b71d159 2013-09-08 11:39:56 ....A 290880 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-95c2876db92eb3090ef1b6624c894cb3279218b4225bd6be1af09b9e38f16d1c 2013-09-08 10:44:54 ....A 254016 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-965924d40ac80acb4006240ecd53c33c8b7484a321a5fdbd1c08b06d8f4d0936 2013-09-08 11:04:40 ....A 184384 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-a18284628e7ed2e56f20c57d10c463eca8ab9ec874495239cae5171ebb39dc88 2013-09-08 11:58:38 ....A 282688 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-a251bd5ee4e6e4645ae9ff89eb94c96810a2b3d0a5998f3c2ccd9d0a05938432 2013-09-08 11:12:14 ....A 278592 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-a3d453ffcfe7b0079f64465d4e5b9c94683b7d0862efa1ace7b1281bfb1c9329 2013-09-08 11:43:48 ....A 282688 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-a6cc3ff2a6f581e8775c4902275329f45fc19ff305a8c2827d8633d9e9e8895c 2013-09-08 11:10:42 ....A 176192 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-a723db29fee56a4894aa3d4cc725b648df00e114c155d9ae203dbb09bd9bccc2 2013-09-08 11:20:10 ....A 278592 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-a8157e87f16cf66fa68cbbd6eaefbe9ef1572e479d1bb6e99d25e1831b589855 2013-09-08 11:27:20 ....A 184384 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-a851e22ad93fe9a39c01fb75778e4087b2690687a8289432a563c50cfcec0482 2013-09-08 10:55:46 ....A 196672 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-a99b843abe788bda05894c2e6049802ef7629459e65fff221a37ff06e21b5087 2013-09-08 10:28:48 ....A 290880 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-abba050cc8bdcd06c41d262093035bda1d040ed2d8d08669e1d45229bc698e85 2013-09-08 12:04:38 ....A 278592 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-abc051ef8a910516376b0a19b82fc1217b756f60dd74ba497c717fcc38994ce2 2013-09-08 11:48:40 ....A 196672 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-abd4f917605477153f31c78d474b4f2956fab9c217c65c8872fb27a6adac5727 2013-09-08 11:24:30 ....A 282688 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-abe7c7e791c0569461cd42fcdf3592ea7f5cfc83ba5606c620f21740713aac49 2013-09-08 12:11:32 ....A 294976 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-ad7890725bfd34703f03c92645770e80dab776b8b67733de01c5f10bd9579339 2013-09-08 11:31:46 ....A 196672 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-b0ce2153ac300f8bcac060d9485021f028756b4ec9160a46c9dd85c8f2dd74e4 2013-09-08 11:24:00 ....A 290880 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-b0f24baa933d445ba557717f573efefa21eb2df4e0552532a371e09e7b6fc8b2 2013-09-08 12:05:44 ....A 290880 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-b2d69e48f6e34b38ad0d88172fd6615344cb166dc0749bc800a142452ea841fc 2013-09-08 11:36:18 ....A 278592 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-c83ce7574088dc4c0095f3afc887ad6774c919dd22ffe0bc2eb9cf3514c20f20 2013-09-08 12:10:30 ....A 192576 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-cd8c0309584f813326b1343349ae3995b03ec5550e55da27487fe6482a3326e5 2013-09-08 10:44:58 ....A 196672 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-eae7615287476fc5664af7914f9f6e042b6196a30dccafd708ae768cc5e83652 2013-09-08 11:47:18 ....A 196672 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-f3222aeab4af73d9ceea8d37e94714d9f33de291afe6886141f356c610302dfb 2013-09-08 11:58:42 ....A 196672 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-f41c44fadadbaef53b5ea9c617457461b9f06d63bfacb25af4f871aeb780519d 2013-09-08 11:07:54 ....A 192576 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-f80904bf2a5c9e6315b61cba236bdf26aed6d3673cb0070a86bf890068c38142 2013-09-08 10:38:22 ....A 192576 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-f955e12a2acacf117659fb99f75f623ecfad4939735070718c42d7cf54fe5b96 2013-09-08 11:44:34 ....A 245824 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-fcd8a0702b2b9619c5b52a484938b34adbdc4300d05845102ab4928f5def8f20 2013-09-08 11:12:16 ....A 192576 Virusshare.00095/Backdoor.Win32.Koutodoor.aihc-fd5278381e4972df18f760ffd87c03401b207c4a63cc260ae7d857efc517be6a 2013-09-08 11:01:00 ....A 135232 Virusshare.00095/Backdoor.Win32.Koutodoor.bue-73497721b9c68b88fd3096c99c27c40f6244c10a9a32bf5912a5400e67cab8fe 2013-09-08 11:49:50 ....A 36864 Virusshare.00095/Backdoor.Win32.Koutodoor.eq-2ef361ce3b199db3d529aca958d4e2f54090032a295595424117c6a7a12862fb 2013-09-08 11:09:16 ....A 36864 Virusshare.00095/Backdoor.Win32.Koutodoor.eq-38f8348c67f67621a75123819c8db1fbfabaaef881479905c76d0e8218d0d213 2013-09-08 12:03:30 ....A 36864 Virusshare.00095/Backdoor.Win32.Koutodoor.eq-481056eca27f05555d5ee32c7a4e52849e43701731e098fc142eb8193d3d502c 2013-09-08 11:38:08 ....A 36864 Virusshare.00095/Backdoor.Win32.Koutodoor.eq-69f86431512637d840adbd8015f67164e08859e4c79ad7c78328a2fa4fea5940 2013-09-08 11:10:14 ....A 36864 Virusshare.00095/Backdoor.Win32.Koutodoor.eq-fc82bc8d7437a638468e156808632d2684975c1e3d860e71ac99502a7971d9b9 2013-09-08 11:34:06 ....A 164096 Virusshare.00095/Backdoor.Win32.Koutodoor.wcu-768e35f0439eb2c73662ccfedfeb3c73cf9ea47a6536bcb3ca82e84f6a6165b4 2013-09-08 12:06:58 ....A 22432 Virusshare.00095/Backdoor.Win32.Koutodoor.wen-30ed1e83bdaabb3d65a423028cb3b210e44e1ee713d4dd6530bbabce64621fc6 2013-09-08 11:59:58 ....A 22432 Virusshare.00095/Backdoor.Win32.Koutodoor.wen-50bb5087b14762bfffc724886b15028433e863e58176f1348bc7921e8b2f4b3d 2013-09-08 11:27:36 ....A 22432 Virusshare.00095/Backdoor.Win32.Koutodoor.wen-55ecfde368a0cede376377a232aebbaa76c76829705e950abc19a71de15f743d 2013-09-08 12:17:52 ....A 22432 Virusshare.00095/Backdoor.Win32.Koutodoor.wen-6ca5015f64c1f677d19e19de61e412022e7e0e7f06f26b401f533d609fb3d5ca 2013-09-08 11:42:00 ....A 22432 Virusshare.00095/Backdoor.Win32.Koutodoor.wen-ffb0346405d26a1f1b376f378e167ad8198dbac6b58d1155ab148fccb42dbed7 2013-09-08 11:06:34 ....A 36864 Virusshare.00095/Backdoor.Win32.Koutodoor.y-221999f1d21d0df7166da7f17f2f858c13bedfc0cdd63b263cfc477ca4b2c78f 2013-09-08 10:44:46 ....A 36864 Virusshare.00095/Backdoor.Win32.Koutodoor.y-76eb9dca49a8b325ab02eacc3203487b29ef2cc6875738884fc8dbb145c615a0 2013-09-08 11:27:34 ....A 36864 Virusshare.00095/Backdoor.Win32.Koutodoor.y-cddaee911f13d35d68e851b6e293868bbcbada5beec85a1b06c02c703b4c2391 2013-09-08 11:52:20 ....A 36864 Virusshare.00095/Backdoor.Win32.Koutodoor.y-fbfa9cff20317aaaf4245dc56f64910f0cb7c9c727102f186cca4fe33ec2fa6a 2013-09-08 12:03:56 ....A 36864 Virusshare.00095/Backdoor.Win32.Koutodoor.y-fe76ec37e7ec945005ff4c7e5cdcc1b1fd0c9a45d60a178b22a7cba7aed13fdb 2013-09-08 11:23:42 ....A 35000 Virusshare.00095/Backdoor.Win32.Kykyshka.ahi-756f48c3e676937432ca290728d655c45e50362677f978cc4942fae996722954 2013-09-08 11:23:28 ....A 50688 Virusshare.00095/Backdoor.Win32.Kykyshka.arg-d18692273773312bc35689d5970f05d5057b39d40b549b9bc6cdb6de936f2199 2013-09-08 11:12:12 ....A 212152 Virusshare.00095/Backdoor.Win32.Kykyshka.b-8fbc083897103acb6024fc4f89e11a12d8bf0010384cc0a4f8e6214afc683b98 2013-09-08 11:18:26 ....A 51200 Virusshare.00095/Backdoor.Win32.Kykyshka.b-b879d48e3b2a46c72bf1b8674a8aab7be22f2a7d5610fbe45e028eae9bfba157 2013-09-08 11:12:30 ....A 1317376 Virusshare.00095/Backdoor.Win32.LQS.ci-485b3b3b15faa31dfac02d1e278fb7259c5755e772f5b99702ec21ad25990eb8 2013-09-08 11:58:42 ....A 600348 Virusshare.00095/Backdoor.Win32.LQS.ci-735a95112954befbeb3ff0c2d8d8b0bca8337868b8a7bd8f8a9670476be7bd83 2013-09-08 11:25:04 ....A 739328 Virusshare.00095/Backdoor.Win32.LQS.ci-b29ca1d06d4f34e129f17069c1a8d8770863dbb43e279b8d564574ae77dfa451 2013-09-08 11:37:42 ....A 72236 Virusshare.00095/Backdoor.Win32.Lala.g-a249ad1f5add7236f01c17e4b478cc9ae5f7a6779f7fd8a8f17ff4d33a3e1c7f 2013-09-08 11:05:32 ....A 327680 Virusshare.00095/Backdoor.Win32.Lavandos.a-84547d467ee4ef5be69608c94d50718bb9d3d729d317983367b82008fa168c36 2013-09-08 12:02:34 ....A 81920 Virusshare.00095/Backdoor.Win32.Lavandos.a-923e5d160d485a272fbbe56e8836f3dd91f3afc346237e50f49c61ee2191b76c 2013-09-08 11:29:54 ....A 81920 Virusshare.00095/Backdoor.Win32.Lavandos.a-b160514177fa7d87657c3a935a90b040ec987cf02ca53844c22d54da0c965e91 2013-09-08 10:42:18 ....A 15647 Virusshare.00095/Backdoor.Win32.Lithium.10-b422a0e026eb4cb7f1e7727b2958f08edba864417a52ab976e221faa984d08e2 2013-09-08 12:00:54 ....A 85279 Virusshare.00095/Backdoor.Win32.Lithium.10-d1f671e147bb592bc247e928731039b093f3e0da539064a3b6b9af624969bb91 2013-09-08 10:39:26 ....A 1662464 Virusshare.00095/Backdoor.Win32.LittleWitch.57-b35e344b08aa1f8edff807c88c909efa1d0dfbb4810594bb7af97ab757ac49da 2013-09-08 11:07:54 ....A 92672 Virusshare.00095/Backdoor.Win32.LolBot.bwdx-1081ad194507b3940ded4c770f3bf5922ba684ecb429a16b559652e6b7c46981 2013-09-08 11:21:44 ....A 50688 Virusshare.00095/Backdoor.Win32.LolBot.bweb-2870fbc8d103f5ad00ecf75d1904d914f8622d7a7b2ab796c0bec34bdb559c9a 2013-09-08 10:34:30 ....A 1184376 Virusshare.00095/Backdoor.Win32.LolBot.gen-25a3d70abb4d1a63a6ce940e803141d06505af841329b447b8a2572c35e5b3bf 2013-09-08 11:01:50 ....A 25349 Virusshare.00095/Backdoor.Win32.LolBot.gen-7417999e03e53ed0ebfb5a46e1cd93864bc46f5519482b08b905ac8678382d49 2013-09-08 11:08:42 ....A 66080 Virusshare.00095/Backdoor.Win32.LolBot.gen-ff659e2c57f597069e479d3db3729a854420658d6840267181b037fad20d6685 2013-09-08 11:31:52 ....A 662043 Virusshare.00095/Backdoor.Win32.LolBot.ju-8177699f9ad06e25ad775ad179040a07a96b73be66f7e0bf3dce604c39407e32 2013-09-08 12:04:36 ....A 1151079 Virusshare.00095/Backdoor.Win32.LolBot.ju-b81bbc12af58f5bfb2f23a748c50dfabafe0baeb849dc0a3a0b44b6ba6d68ee9 2013-09-08 10:50:36 ....A 584731 Virusshare.00095/Backdoor.Win32.LolBot.ju-dd850b2c5413f6fda41990338eb05f7032fa5647a97b5d2efc2e0b06897673e5 2013-09-08 11:23:38 ....A 497000 Virusshare.00095/Backdoor.Win32.LolBot.rcm-5632fae91e3a28eacf8e7cf750568314a77fb738f213c211274ce6fa1ee4eebe 2013-09-08 12:11:30 ....A 36864 Virusshare.00095/Backdoor.Win32.LolBot.tp-d5774c6ee15e7b45478f236f6bc77e2d05f6ba6f211e3cd8d7a8b5e9734c112c 2013-09-08 12:17:58 ....A 32768 Virusshare.00095/Backdoor.Win32.Mazben.iy-d16b2442e341d950622fda855762dcc80cdab254188bc12bdfbfa3c50239cf95 2013-09-08 11:26:32 ....A 94468 Virusshare.00095/Backdoor.Win32.Meciv.a-45bd742d84a486ebdef798c5d920a24b4b2658b0318c93d424148579dea50b3f 2013-09-08 11:36:52 ....A 60240 Virusshare.00095/Backdoor.Win32.Medbot.c-436d1cc134d7ab554cbfb77fea5b9bf1ab1c91022ec23d274187a48f6a2505c1 2013-09-08 12:11:04 ....A 116224 Virusshare.00095/Backdoor.Win32.Napolar.vvw-0e60c7e91080c20e01fc2ea2661b734e30ff6743abe31e641b02421f4d1684f2 2013-09-08 11:35:28 ....A 116224 Virusshare.00095/Backdoor.Win32.Napolar.vvw-0e94c92acf06689583dab5b3a4ba5bae70e52152a3cab758de7c287b0520fd0f 2013-09-08 11:13:14 ....A 69856 Virusshare.00095/Backdoor.Win32.Nbdd.adj-a6c41e2fc60220666a283f9d4ad141aa0a62bee957cf2a69c4e2740cb49518cb 2013-09-08 11:50:02 ....A 37921 Virusshare.00095/Backdoor.Win32.Nbdd.bgz-473655b5b15595a15e552c4e191975ca770da8f115efb1e920f92e87284cd397 2013-09-08 11:18:02 ....A 61952 Virusshare.00095/Backdoor.Win32.Nbdd.ogd-3e38f3f5049bf4814e6f510cb521255119ed3ba4d81836b72ff81ae7f53c8649 2013-09-08 12:18:40 ....A 65536 Virusshare.00095/Backdoor.Win32.Nbdd.oib-f2cab4ae3178c89e46574426727656539dd257844a5b74a2b7fa05dd9f9e017a 2013-09-08 11:53:42 ....A 79344 Virusshare.00095/Backdoor.Win32.Nbdd.weq-708d628ae77e274ad3af5e0d0da3ebac10d989797277a10e61b1b7a9c1a875c5 2013-09-08 11:07:52 ....A 79344 Virusshare.00095/Backdoor.Win32.Nbdd.weq-8ec6a6ff24cc49544e54380faeb44b5b9dc720f5203b2764f1692c10f9e7d14b 2013-09-08 12:16:20 ....A 41472 Virusshare.00095/Backdoor.Win32.Nbdd.wev-9ef16d7540a3931fe787f6098df37d5efb4330f2796d7a2fcaef4466dc5bb075 2013-09-08 11:20:42 ....A 75776 Virusshare.00095/Backdoor.Win32.Nbdd.wev-ae5878a4b00de5279e3680d4adcd3f8efde57e83bd7c57587e406b4b72cf910a 2013-09-08 10:37:16 ....A 59392 Virusshare.00095/Backdoor.Win32.Ncx.b-188de4050a7714b215de9713fcd4d159c69838396781cae9d79153143a21efb5 2013-09-08 11:05:24 ....A 59392 Virusshare.00095/Backdoor.Win32.Ncx.b-751a78717c309b1525c01428f23f1756b26f6eac76d9b0455512909ba6131362 2013-09-08 10:29:28 ....A 56320 Virusshare.00095/Backdoor.Win32.Nepoe.em-73e486f14999ec2fb271d1688a4d8ac3c9e2e68fa0eaf1d92f2670cdcf4bbf04 2013-09-08 10:35:08 ....A 8704 Virusshare.00095/Backdoor.Win32.Nepoe.vi-30403827577388119135add940fd899161bfc4b973ee54c89ddd41147a35408b 2013-09-08 11:59:14 ....A 668162 Virusshare.00095/Backdoor.Win32.NetDevil.14-fa0f5b195e557f45179d16bd31f1513a3f68b4b5ae240cb9681a0849d144b7ac 2013-09-08 12:03:20 ....A 372406 Virusshare.00095/Backdoor.Win32.NetDevil.15-a34a4c71b54a89da00d81cca1dcf1e3b5f9787d2cf92a16cba3ac6d3f5943c09 2013-09-08 12:00:36 ....A 87552 Virusshare.00095/Backdoor.Win32.NetShadow.i-337d7d5512dfb1699ca71d066f175f15b350c0c8567224ab61f3992994a421b6 2013-09-08 11:44:26 ....A 35840 Virusshare.00095/Backdoor.Win32.NetShadow.i-7536f32cdfd7701d868e64d4e7abbf129110f08f723a4dc89ac90f4a2e87cc42 2013-09-08 12:05:42 ....A 89088 Virusshare.00095/Backdoor.Win32.NetShadow.i-befe2c2aaacbef87851cd800d5ca66aff07a9acf577a3b01f4147b4f1dcfead1 2013-09-08 11:34:18 ....A 59904 Virusshare.00095/Backdoor.Win32.NetSlayer-c5e9139f66a7f9ad14531435bb9159e2878117520a43d2375df9ad3bca84baee 2013-09-08 10:28:26 ....A 257024 Virusshare.00095/Backdoor.Win32.Netbus.170-5ffbc40233e6353cc6b36a46cf40c89b321d90e67fe3709a8c6e3d4c4c1d7276 2013-09-08 11:35:34 ....A 825848 Virusshare.00095/Backdoor.Win32.Netbus.170-c8d05536199adf9f0bd714e12b0afeabc4a0310d8775026bf8b43f330a4adc46 2013-09-08 11:02:48 ....A 360503 Virusshare.00095/Backdoor.Win32.Netbus.170-de4302743b07edd4de9a6bc5923acdfb5c122f7ea259023167c79a78a143d9bb 2013-09-08 10:56:36 ....A 76382 Virusshare.00095/Backdoor.Win32.Nethief.10-4e4012abd8595380816bac55e271941faf91f0e83b06d5da67ff6e95a730d47f 2013-09-08 10:47:32 ....A 851968 Virusshare.00095/Backdoor.Win32.Nethief.63-d7a0f0b2ad1df4e38ce5d6c503315fa12f239b8d30c0e341068bdac69388aee2 2013-09-08 10:51:04 ....A 118672 Virusshare.00095/Backdoor.Win32.NewRest.an-30bc6c4234d06bb463847c995f6d37207c4725eeb3f54e551381e53683c15d82 2013-09-08 12:06:22 ....A 199767 Virusshare.00095/Backdoor.Win32.NewRest.an-89ba67919740d4844edcf0547d8b37a5f44d296cb0394cee90f44260efaacbb8 2013-09-08 11:43:26 ....A 215067 Virusshare.00095/Backdoor.Win32.NewRest.an-92490ceec6146214e77c05d10042278c0a994e78d5cd038dc2426e3318345924 2013-09-08 11:30:46 ....A 216293 Virusshare.00095/Backdoor.Win32.NewRest.an-b1c455838effd68daee38d96c20e8e690cc5876e3ca8723db2a749ab36463240 2013-09-08 11:10:18 ....A 115791 Virusshare.00095/Backdoor.Win32.NewRest.an-c440512febae7de374a62d198acb0e10b01a1544e084aadeed8971b4899dc775 2013-09-08 11:04:32 ....A 314880 Virusshare.00095/Backdoor.Win32.NewRest.an-d50390711632a89fa022729878daa6084cb015c3b7ce318592f160117abc5add 2013-09-08 11:16:38 ....A 294912 Virusshare.00095/Backdoor.Win32.NewRest.eb-527035020249f93febfbcad412baae782d899895c75cf143a149d9b4d8a2fd1e 2013-09-08 11:42:30 ....A 329728 Virusshare.00095/Backdoor.Win32.NewRest.gen-8596a2f3ae8770b6df7f72b2dbdd3b8083b15a00e2fbe6344cacece779d93023 2013-09-08 10:46:58 ....A 283648 Virusshare.00095/Backdoor.Win32.NewRest.gen-862de7823573025b559f4c6f2984c77cb54a52094e456c686136e7276a666249 2013-09-08 10:40:32 ....A 163840 Virusshare.00095/Backdoor.Win32.Nihem.fr-0151a765637836914a61a93942568bca88c2e8c6a5300bd90da996bc643a2ee8 2013-09-08 10:51:54 ....A 165912 Virusshare.00095/Backdoor.Win32.Nihem.fs-3e80d4741123501ddf8929e88d068bfdf2efdd8c09d87c58446661607c800af4 2013-09-08 11:05:44 ....A 46080 Virusshare.00095/Backdoor.Win32.Nihem.fs-92372ac0b95c7c6e7c1c84580f9e9eee4c85d58c79b637344befd06cbaf8c97a 2013-09-08 10:38:10 ....A 136192 Virusshare.00095/Backdoor.Win32.Nihem.fs-95493001c8fa8e369480cf3ac083e7d5f294f9ec8223f369a913376a4d0a4d33 2013-09-08 11:39:12 ....A 128000 Virusshare.00095/Backdoor.Win32.Nuclear.bcl-8a36304f085f945447ec4a22747a7b5477ac978d176ce207534f49abe068a7cf 2013-09-08 11:23:48 ....A 261632 Virusshare.00095/Backdoor.Win32.Nuclear.bcl-a256c69274bd539bb3237001ca131691a02f0af9c9103846b841d0e0f577fd43 2013-09-08 12:03:20 ....A 101901 Virusshare.00095/Backdoor.Win32.Nuclear.bcl-c968f3852af674f87636737ad43dad7789b716aa44538f0a1fc78a7d02cf72f2 2013-09-08 11:53:26 ....A 89448 Virusshare.00095/Backdoor.Win32.Nucleroot.ks-4d1f598e6df7dc615c927e469a90a76155140a892e4c11bee3878e5c5f8c75f8 2013-09-08 10:28:46 ....A 196608 Virusshare.00095/Backdoor.Win32.Nyara.vht-788e55ca2da5ba7be1f2e232f8cf91e2638194cd1b538ada317a0a02f1433292 2013-09-08 11:56:40 ....A 289536 Virusshare.00095/Backdoor.Win32.Optix.Pro.i-3638e34cc39cacf5c857f8547d52c96675285961a6ad6df594cb3341defb25fc 2013-09-08 10:42:56 ....A 869083 Virusshare.00095/Backdoor.Win32.Optix.tqeh-86b6bbb83f8b9afc87dcf94bff07ac7b632fd8989ac26a5ca5a193dcc45486f5 2013-09-08 11:07:22 ....A 115200 Virusshare.00095/Backdoor.Win32.Oserdi.ans-819fe6da80b9d74f4dca7aba1710d6fc01999cd0f68713da674dcd4facb14b44 2013-09-08 11:00:30 ....A 111104 Virusshare.00095/Backdoor.Win32.Outbreak.e-523662c2ad591146644d316641b912c932027547cb57fab7eb06cdb83a012f5b 2013-09-08 11:18:14 ....A 5720 Virusshare.00095/Backdoor.Win32.Padodor.f-60d21f32dea218d24e9b830b7a48e69305d30b2fd0b1ca97c19aa32c0d0033db 2013-09-08 11:00:12 ....A 6657 Virusshare.00095/Backdoor.Win32.Padodor.gen-37db28cf73427673e575e0ae0b0dd5a1e5ba7c18b8e428195647d1d2f1412567 2013-09-08 12:01:08 ....A 8712 Virusshare.00095/Backdoor.Win32.Padodor.gen-85c6135bbe3c127f7e92426f5338910396c68757636621983894dd0b6de8b5dd 2013-09-08 12:01:00 ....A 6657 Virusshare.00095/Backdoor.Win32.Padodor.gen-a31179d65b83260d93ed8f6e365b52a7e9a5813608cdd9a4d9b300cff4a5db28 2013-09-08 11:47:58 ....A 6657 Virusshare.00095/Backdoor.Win32.Padodor.gen-ea324ee6150fce2ad95a251dbf9818db75e270fa4e8cbb12b4cbd5e29e52ced9 2013-09-08 12:02:00 ....A 6657 Virusshare.00095/Backdoor.Win32.Padodor.v-e70f7a6ce298f120affb57839a7c91ddca60495d1804af35f7a1d4ff39975733 2013-09-08 12:19:50 ....A 7168 Virusshare.00095/Backdoor.Win32.Pakes-1b1f0b0469c72c6656c99fd60bcbd6f3f92df078b0c8756b337ed6a5223d3636 2013-09-08 11:14:00 ....A 7168 Virusshare.00095/Backdoor.Win32.Pakes-b15aceace65c44439d7f5b6c622db318599e8d260de1e71dc37a6a39e6d00f99 2013-09-08 10:36:22 ....A 10236 Virusshare.00095/Backdoor.Win32.Pakes-e4e05eedb2458aaf194e3e739ea9c30e304d3848b61875219dcd1c5e05cc787d 2013-09-08 11:35:48 ....A 297472 Virusshare.00095/Backdoor.Win32.Pakes.y-7e17bacf1348b7a81d3b69f93a9eea932b83a9dea511f0ceda5c5039a2caedbd 2013-09-08 11:55:42 ....A 7168 Virusshare.00095/Backdoor.Win32.Pangus.a-f7e803c5d45a2569cc192dd3b8f183c15c8f852b6f97490dd5ee2e330311c796 2013-09-08 11:27:32 ....A 54784 Virusshare.00095/Backdoor.Win32.Papras.aah-40e55e36fdc5adf94a78488e7bbf0dbda328a83595f2b33e1a5903780cb43237 2013-09-08 11:20:54 ....A 48640 Virusshare.00095/Backdoor.Win32.Papras.aah-63f46c8a0f6281d6f184d2911f09b5df2a59f5bcd16453b79ce11903a263079a 2013-09-08 11:43:22 ....A 143872 Virusshare.00095/Backdoor.Win32.Papras.bbn-3dd5a0b3ea02aede73447ee21ea30d933f401d92ad36659cc34d689a80bf6274 2013-09-08 10:59:42 ....A 143687 Virusshare.00095/Backdoor.Win32.Papras.bjs-3afe0ec647ba7100f7e632896f2d46d51af960d1815d761d1ab3466ae6939a25 2013-09-08 11:35:48 ....A 145735 Virusshare.00095/Backdoor.Win32.Papras.bjx-9375cd38260091bb5cc7de4226da497725cc8a03af3b950aeb5b2eb9f40963e4 2013-09-08 11:27:26 ....A 65024 Virusshare.00095/Backdoor.Win32.Papras.bpm-2b90cc1fa3ab0d6acff70b8adbbba7e6202fdc015d924f7bdfcfbd28911a6247 2013-09-08 10:34:56 ....A 59904 Virusshare.00095/Backdoor.Win32.Papras.bpm-54c5e6a84148bffdbc44bfefc6437a25f26840386ea0993cdb425d813b83fc72 2013-09-08 11:14:08 ....A 60928 Virusshare.00095/Backdoor.Win32.Papras.bpm-57f91e1970eafb4654e00e0a3f0383355accaf1a9ae4075962be4d0734d57795 2013-09-08 11:33:08 ....A 65024 Virusshare.00095/Backdoor.Win32.Papras.bpm-63521963e9e2e866812a572fd0acdbae4d0e6ed09adc386241f58ae4a192d4c2 2013-09-08 11:28:36 ....A 61440 Virusshare.00095/Backdoor.Win32.Papras.bpm-6be9607015d6484c705233f65ce6a1444acf07b3cbfa02b7a705577c2b2cdbfd 2013-09-08 11:05:20 ....A 65024 Virusshare.00095/Backdoor.Win32.Papras.dsx-8f79921b93a606137144d3f6dab210b6af1e39bbbd71776fbea82b19873f3e98 2013-09-08 11:05:04 ....A 51200 Virusshare.00095/Backdoor.Win32.Papras.ul-6661da70e36b16b2df5b398b8254696959aa37480bba3711b5d746800428f556 2013-09-08 12:06:28 ....A 16408 Virusshare.00095/Backdoor.Win32.PcClient.acgm-c8ee18151fb70a4aaf2583714da8f64c670a3317292c55a47ffb6880c3a77269 2013-09-08 11:26:58 ....A 82858 Virusshare.00095/Backdoor.Win32.PcClient.afun-e2b87dbd7fed9ff442fa6fea240d00d8a8584102f744d0ad109277240c2a9e03 2013-09-08 11:25:46 ....A 78672 Virusshare.00095/Backdoor.Win32.PcClient.aia-befd5d27e584a824354564d2fc7bc963a6fc3af7397a3cba4caec70d2a22c39b 2013-09-08 10:35:54 ....A 92740 Virusshare.00095/Backdoor.Win32.PcClient.ajhh-699d61aaa5198f7a16d3063983a2b2156730648490ac7f8f0a1ba3ec04c2b7df 2013-09-08 11:09:06 ....A 116923 Virusshare.00095/Backdoor.Win32.PcClient.akvb-76869e3073eeb5641a8416145ac31638f161fec76e29f771f89cf1de9ca86846 2013-09-08 12:18:48 ....A 36864 Virusshare.00095/Backdoor.Win32.PcClient.alci-25b925eb9378d9982dd1fe472a4f03d25c8c04d2ad8a1f880557b9821c809623 2013-09-08 11:26:50 ....A 82921 Virusshare.00095/Backdoor.Win32.PcClient.alqg-00c40f186cea1c1ec37cbb8953cbf07cad2db926b850e30007e1d4798743e921 2013-09-08 11:04:22 ....A 82919 Virusshare.00095/Backdoor.Win32.PcClient.anda-fa340d1c82c648da2df435aebc2d2f98c0ff261ae680b487205123a9a7ca1797 2013-09-08 10:49:10 ....A 75400 Virusshare.00095/Backdoor.Win32.PcClient.arvg-89a62e7f29d986a6632bdc6916ee54b7d265198f3a31bc7d46bd770e27a0264f 2013-09-08 11:43:22 ....A 18481 Virusshare.00095/Backdoor.Win32.PcClient.ax-37fe0e7a77d69c8bf1659c57b15c76d3614799d24cd4b2ecbc2171bc156e2b6e 2013-09-08 12:16:02 ....A 23040 Virusshare.00095/Backdoor.Win32.PcClient.bf-0e3d8c4552f3233c629908297cbb66c247a3c9c799bf8cc99e0edd8868f1c6d9 2013-09-08 11:18:22 ....A 172902 Virusshare.00095/Backdoor.Win32.PcClient.bf-fda5540e6d739ae723f0bf0fe12cd0ad21b3c29998b861b113922353371616a3 2013-09-08 11:57:26 ....A 17164 Virusshare.00095/Backdoor.Win32.PcClient.bhnk-8ba9bc2deacf9a5113827a005a8f3867a8a8e52a4bfe07cafddd8beba23735e5 2013-09-08 11:05:42 ....A 69632 Virusshare.00095/Backdoor.Win32.PcClient.bib-8db1f312e64b8dee8074910086e1ab03d3379ad50b2c3fc3a93732f86e1c01ee 2013-09-08 10:32:46 ....A 84531 Virusshare.00095/Backdoor.Win32.PcClient.bscl-1780f1b25413b84f76bba348dbffc79b6077a8addc6eef652262c7d1f40ec197 2013-09-08 10:29:44 ....A 84536 Virusshare.00095/Backdoor.Win32.PcClient.bscl-3313055b2f1e5952941a488d6f252521382bd16ed76476936aae2308772ff838 2013-09-08 10:25:18 ....A 63969 Virusshare.00095/Backdoor.Win32.PcClient.crq-f084ad6f10f2c34d09c16dbf371477dc5c523b7af153b868b547ce89e0bac975 2013-09-08 10:26:20 ....A 83767 Virusshare.00095/Backdoor.Win32.PcClient.dikt-607989d775afc1df942d68443ef2e5bd2ec9db5889473dcc3bf65d48bafea441 2013-09-08 10:29:14 ....A 80440 Virusshare.00095/Backdoor.Win32.PcClient.dmwt-95d25298af7e70a175e77ce9da2a066d8247ae29e8158f160b187fb50c103ca5 2013-09-08 12:15:10 ....A 96904 Virusshare.00095/Backdoor.Win32.PcClient.dnku-11a27ed09e81193a779f3372365dba16591e957fc9b4c4a72284af778983a9b4 2013-09-08 11:13:46 ....A 96920 Virusshare.00095/Backdoor.Win32.PcClient.dnku-4d0eaf39c46ac79864f54de3dd404f810d21f23dd4c77330fb53accea91bbbe3 2013-09-08 10:54:34 ....A 95880 Virusshare.00095/Backdoor.Win32.PcClient.dnku-aa8311fa038d552fe9484aef745c163c67c536b9cfb65b29ac4f53c38a731859 2013-09-08 11:46:08 ....A 108168 Virusshare.00095/Backdoor.Win32.PcClient.dnku-b6ad00025f3e94bb9682eeddd4c40597125548d011cf7cf3fd1192bc0fef74a3 2013-09-08 12:18:36 ....A 96904 Virusshare.00095/Backdoor.Win32.PcClient.dnms-d4ba2419d9786d30f782bb4a76a4a8bbab978f04646c941b3c474457b8a53cd7 2013-09-08 10:37:10 ....A 96904 Virusshare.00095/Backdoor.Win32.PcClient.dnms-f8db5d3b5fec5f83f4fffeac0e197ef4e4471f001517b5b9911aa310a09cdc1a 2013-09-08 11:33:44 ....A 96904 Virusshare.00095/Backdoor.Win32.PcClient.dnms-fac6cff09a16badb97291fef396323e877b5dd711268774219982c170d915a3f 2013-09-08 12:00:18 ....A 32768 Virusshare.00095/Backdoor.Win32.PcClient.dy-c2f5f3723b92c1b10ddce0018b1473149c7b112c4d39ac791fefdef4f776684c 2013-09-08 11:12:56 ....A 30720 Virusshare.00095/Backdoor.Win32.PcClient.ebkx-8e0465e9609d73e7ff207bd46eab43692a654c4b71c19bde1411a7926931321f 2013-09-08 11:29:48 ....A 98948 Virusshare.00095/Backdoor.Win32.PcClient.ecov-a6cf26f03fb1ebc46b317cde3c923de38f9a4e41a14664ba680c8ef184e3d3b1 2013-09-08 10:28:58 ....A 136498 Virusshare.00095/Backdoor.Win32.PcClient.eflw-510bc6b3fb72832a3bc4748cc42ad5d09e0aff71bf4e0ee7c5a9d67c93fd976a 2013-09-08 11:50:42 ....A 389120 Virusshare.00095/Backdoor.Win32.PcClient.eflx-dce853e1c7934bce0d36447e2b322bc7b176817c274fce17b8244d5fa8e0a355 2013-09-08 11:40:54 ....A 19014 Virusshare.00095/Backdoor.Win32.PcClient.egwj-eeabdd9c5ccd524a6d465f934de7831fd4b43c94e60e227399b7ead1ae80e09e 2013-09-08 11:25:48 ....A 188983 Virusshare.00095/Backdoor.Win32.PcClient.elty-762e1a8b7f5b50bd4594a1809063944ffc28764cc3bc8b598e28edeb21f4e4fd 2013-09-08 11:00:06 ....A 104503 Virusshare.00095/Backdoor.Win32.PcClient.elty-de35770acd1d2b894e72fbfead7752c316a498ee2f73202292f14861da4e1a40 2013-09-08 11:20:18 ....A 63488 Virusshare.00095/Backdoor.Win32.PcClient.emd-436d1db5f5c06392517698504f6ab5365f65a0c70512138f2ab327bf5bc957b5 2013-09-08 11:46:34 ....A 39376 Virusshare.00095/Backdoor.Win32.PcClient.enqc-6a749e189245cfe30c8f35fa3e704266d38b257f8bb985343fddb0d54b9dbadf 2013-09-08 10:55:52 ....A 44416 Virusshare.00095/Backdoor.Win32.PcClient.enqc-7deeb6908b54e0e3e1023a97dd55475c9d13d1ab278bc2afb7f9bf17ad9aa5f8 2013-09-08 11:25:42 ....A 38288 Virusshare.00095/Backdoor.Win32.PcClient.enqc-872bd0aa26562b20c97bfc1d0522dbc7c93bf122fbbc89ee73410fb6e4ac737b 2013-09-08 10:51:06 ....A 44384 Virusshare.00095/Backdoor.Win32.PcClient.enqc-f5e2d7380fd9dcebb0dc87d20c2f9ff2ebc5ced1b1e1c63815b544f96fbfadba 2013-09-08 10:36:16 ....A 104072 Virusshare.00095/Backdoor.Win32.PcClient.eqco-6c2777d526377c35f5efa49ab5d3b02916e14b301b07e1a23aa05d308b0f7c3e 2013-09-08 11:10:16 ....A 118134 Virusshare.00095/Backdoor.Win32.PcClient.eso-5b42508bce1a58466cf28940a0da7908fd61e8d14cdb6b6035ed4a74f696f4ef 2013-09-08 11:44:20 ....A 156901 Virusshare.00095/Backdoor.Win32.PcClient.fiiv-203d2570927dbdf2ad6f37328c4e8f0963e0fcd9c2dbcf59d1604c84d576f9a1 2013-09-08 11:57:40 ....A 63306 Virusshare.00095/Backdoor.Win32.PcClient.fiiv-d259d517354d29bf436e5b32797e845850187961f810d08c84990b5261d85908 2013-09-08 11:12:18 ....A 63296 Virusshare.00095/Backdoor.Win32.PcClient.fiiv-fa29b6f1891ac6134d50163d261db531a4fdeb46c62f7a2b0800be7ea019156c 2013-09-08 11:49:12 ....A 111952 Virusshare.00095/Backdoor.Win32.PcClient.fiqp-6a0786022251ac4ff1d98f6a47a1a2239e0ec898c78b7fcf3ede4845d765a598 2013-09-08 10:24:48 ....A 111952 Virusshare.00095/Backdoor.Win32.PcClient.fiqp-7660b1f9ce0c99fe21fd741b85291b7ffbf18507dd0cc733e8c0b4747f7a053d 2013-09-08 11:23:58 ....A 103624 Virusshare.00095/Backdoor.Win32.PcClient.fiqp-797cefb221b65fd698958a0e2ec545cc12bd86190796fd9f5ff1afeace6c2ed4 2013-09-08 11:44:36 ....A 109904 Virusshare.00095/Backdoor.Win32.PcClient.fiqp-965982fc82875ea4975d96f866e388de931ed12659f7b4f5d3b4dbd3307b9995 2013-09-08 11:42:24 ....A 104648 Virusshare.00095/Backdoor.Win32.PcClient.fito-904a34ffbd305bce29d0013089efd41b8af7ce31fc3f88648a80398736c35043 2013-09-08 12:18:48 ....A 101000 Virusshare.00095/Backdoor.Win32.PcClient.fjvm-81a38d188245cc6db12c42d3f14f81926ad32ccf217475aea2f655b47f815f72 2013-09-08 11:11:24 ....A 71236 Virusshare.00095/Backdoor.Win32.PcClient.ftgy-87a1fe702f97923e71e6db64f73d98e677fa9caeb5e6e574c54668aa9462c8ec 2013-09-08 12:04:44 ....A 36864 Virusshare.00095/Backdoor.Win32.PcClient.fuji-917f3fa97cdd40ccd8439c11460bb62c53cc414c38b6340701194b60a91d2a4f 2013-09-08 11:21:16 ....A 21037601 Virusshare.00095/Backdoor.Win32.PcClient.gbzz-772444a26a070034929f67fe897ea27152d4e9a408c54ce3b5f2b617e8b9c4e6 2013-09-08 10:44:56 ....A 17408 Virusshare.00095/Backdoor.Win32.PcClient.gcbp-25d9e96e07e3eb3219513cb488fe3411e7935f39a3e202759389c4fbed4cb0aa 2013-09-08 11:58:52 ....A 20480 Virusshare.00095/Backdoor.Win32.PcClient.gcbp-e7efd74c5f73528a916a6c9ac01dcb46e98d1cb20e9f77226bdb943cdd592749 2013-09-08 10:48:48 ....A 17408 Virusshare.00095/Backdoor.Win32.PcClient.gcbp-fbe9ed550d636b50f7633c4e9252cfaec0a52f7a6be80e8872a87e04aac0365b 2013-09-08 12:01:18 ....A 60632 Virusshare.00095/Backdoor.Win32.PcClient.gcfj-b2b233e1e9467c3f937e5ffd5ae716eb0967a537fd4957f8bf5b8fdc52291e33 2013-09-08 10:57:50 ....A 38376 Virusshare.00095/Backdoor.Win32.PcClient.gcgu-91d7f315355969fcc6db8d17363806dd57afd52217be9fdb5806d153539b6de7 2013-09-08 11:02:56 ....A 43727 Virusshare.00095/Backdoor.Win32.PcClient.gcjp-48b8f9e8cb26299fbd7872814d90894f8ac79dcbb5e4358042ed18658b74a1c5 2013-09-08 11:05:12 ....A 18432 Virusshare.00095/Backdoor.Win32.PcClient.ii-cbfd7baf61891c05867a2ed04486be1b7ed186c900bbc10d001b1cef25547e78 2013-09-08 12:11:12 ....A 4067341 Virusshare.00095/Backdoor.Win32.PcClient.ipr-60fd87bd0c163ff6a2f20660c9d10d75b6db72b0d8d85e09445d89c55b67aa71 2013-09-08 10:31:22 ....A 61343 Virusshare.00095/Backdoor.Win32.PcClient.ipr-f76dcea9d6b038cf9a72d2cb4b42e8280880e6641255bac52c82c746d1ba31b7 2013-09-08 11:24:22 ....A 12800 Virusshare.00095/Backdoor.Win32.PcClient.nf-b03c4f220f9cfaa6375a57e3a1cdee7bb87e75b062d928ca8b36d92b1a9634a3 2013-09-08 11:51:38 ....A 22528 Virusshare.00095/Backdoor.Win32.PcClient.od-80e6f6bf8a570530d37de7bba8a6132f764efb775667caf3a16fc3904cd937ae 2013-09-08 11:54:28 ....A 18432 Virusshare.00095/Backdoor.Win32.PcClient.ta-0edad8cc6a5a9efe9d84d7a3409fc0d0d923c466729fab8fee059e934f875c17 2013-09-08 11:19:50 ....A 17490 Virusshare.00095/Backdoor.Win32.PcClient.vl-365030019ddeee035ee1e1426564c44465c43d7f9afedbc0104f6ba3e44cb780 2013-09-08 11:46:44 ....A 29817 Virusshare.00095/Backdoor.Win32.PcClient.zn-89596ff2435d0ebe33af5b7d32a59fbba193e5c324df2cd5b41929b165a4c431 2013-09-08 10:43:54 ....A 28672 Virusshare.00095/Backdoor.Win32.PcClient.zn-f892327f2f5d0210fc3ec3059753d3df67a2e2d898f9f6500c82fd428293110b 2013-09-08 11:53:30 ....A 420016 Virusshare.00095/Backdoor.Win32.Pedex.a-7574784d60411ea64fd2951b04769309898c081efd046b331af2ac50db5e6fa9 2013-09-08 11:19:48 ....A 180063 Virusshare.00095/Backdoor.Win32.Pex.bw-ac7e48c4878ff784bc17db71c04e1cb4373cfc3c0ca7a821f004be5fa65d0186 2013-09-08 11:56:48 ....A 331264 Virusshare.00095/Backdoor.Win32.Phase.11-824f39b1a077d006bd05013e1906dc29ce58479f64d2ed15812d87d9dbb7332b 2013-09-08 11:01:28 ....A 557056 Virusshare.00095/Backdoor.Win32.Pirpi.a-22641c1caa2a2cea8ab621a49f8056727607ea1acaecc185dfb89ca34c8543be 2013-09-08 11:29:54 ....A 638604 Virusshare.00095/Backdoor.Win32.Plite.bhti-04e0019e90c5637802a9f6042d5bbf45fc5738c6b009bbe8af4f31d64d86fcdf 2013-09-08 11:44:42 ....A 82944 Virusshare.00095/Backdoor.Win32.Poison.aarf-41cc1e499169f3039ab713cef5088f8bb05f7588e5d3ca6fadc968c661bfe47f 2013-09-08 11:44:24 ....A 117760 Virusshare.00095/Backdoor.Win32.Poison.aarf-8bbeb993bdb20dae55643326f28672802014013f9eb3b3b9a57f3c1f19edb12a 2013-09-08 11:41:48 ....A 573440 Virusshare.00095/Backdoor.Win32.Poison.accz-32959440bb9bb901ec085b34ba6a7ff05cbd0ad43bb6685ddd97a6a33eb9982d 2013-09-08 10:42:12 ....A 15872 Virusshare.00095/Backdoor.Win32.Poison.aec-0f8a9376e90598d3357389419f6ea7b7d748bee347a39949730cedcc15ae7cc5 2013-09-08 10:45:54 ....A 6144 Virusshare.00095/Backdoor.Win32.Poison.aec-3b3d30d4fc1f0803eb81723ca7eaeeb152f41307961e416a6cdc2d5c97975b0d 2013-09-08 11:37:00 ....A 31744 Virusshare.00095/Backdoor.Win32.Poison.aec-4a7438d0d32a3a106a8d04009113748f1aaeee0f1090a511c2461a15d2be644c 2013-09-08 11:39:14 ....A 8704 Virusshare.00095/Backdoor.Win32.Poison.aec-678c7aacee7896c28982ad0114e85619c27d833453c64aa2ee76a806d5b25215 2013-09-08 11:30:30 ....A 10240 Virusshare.00095/Backdoor.Win32.Poison.aec-7665385761ef33125859f7a6680b6b89791fa32c3e1224f8c585c28116614dfb 2013-09-08 11:27:22 ....A 252414 Virusshare.00095/Backdoor.Win32.Poison.aec-787e231371ee7bacb765932520fb70a97ebe2e630dce11d73d4440550ee31212 2013-09-08 11:44:54 ....A 8704 Virusshare.00095/Backdoor.Win32.Poison.aec-844f1b7f69e6b87760cfb338346503dbfc0e2d3db3f57c58f78b5bae50159643 2013-09-08 10:29:44 ....A 8748 Virusshare.00095/Backdoor.Win32.Poison.aec-952901c8c9053b44f3880913ecf5a29e68d8aa9195c8ff32e9242814d21c139e 2013-09-08 11:36:34 ....A 990967 Virusshare.00095/Backdoor.Win32.Poison.aec-9598f6c16a35fef5725ab8e0731f0f779cafa36866fcb9fe5c7d3f06630ec672 2013-09-08 11:10:12 ....A 1781362 Virusshare.00095/Backdoor.Win32.Poison.aec-a5069e6b5af3573f5a3748ff85dc28d3afdd8520c60d9476906d14028b82a601 2013-09-08 12:04:38 ....A 9744 Virusshare.00095/Backdoor.Win32.Poison.aec-a9e15bad7f3993e24951554b9b5023f3ec7c5fe20fda247c9f97568bb805c37a 2013-09-08 11:19:14 ....A 10240 Virusshare.00095/Backdoor.Win32.Poison.aec-ba99fbe36401b2a634d0a3dfd0feac56c72103776e2e4860d6de97c41efd5cc3 2013-09-08 11:07:28 ....A 9216 Virusshare.00095/Backdoor.Win32.Poison.aec-c4fd4f8de1b08394bb416287cef2e3292cdcdcbcf3ba4f2a93cd157c522667ea 2013-09-08 11:19:10 ....A 9216 Virusshare.00095/Backdoor.Win32.Poison.aec-c9a5c0b527bd4f18c1098ff22390f200624acef61945a157cf908f243f489562 2013-09-08 11:11:00 ....A 13824 Virusshare.00095/Backdoor.Win32.Poison.aec-cb0db73d4eab28e90b004d61410fc10cdcc32518d31c1b34b88427839e872e19 2013-09-08 11:12:38 ....A 11776 Virusshare.00095/Backdoor.Win32.Poison.aec-cc1635c1f6de1af0b82c0cb3ce37b70a6f365e88a9c62c4fcebdde8f79c28d80 2013-09-08 10:54:08 ....A 8605696 Virusshare.00095/Backdoor.Win32.Poison.aec-e875eff1676b4fff6b64729badd6e9c387c52794166601da743336a1204e59b9 2013-09-08 11:56:38 ....A 49152 Virusshare.00095/Backdoor.Win32.Poison.aec-f049b5453b80f44b889e5dc7697c85fb1881a9bff92cd0115a7010b6e578c9b8 2013-09-08 11:57:54 ....A 8192 Virusshare.00095/Backdoor.Win32.Poison.aec-fb250362b15e54270ebdcedb9d0b5a0f6c94d40e99f909be35d47953216bad30 2013-09-08 11:19:18 ....A 9776 Virusshare.00095/Backdoor.Win32.Poison.ahf-5cda8468bef9322e2823bc6a70fca21d130f722cee8f334f24cbd8f9d556aaab 2013-09-08 11:16:06 ....A 11440 Virusshare.00095/Backdoor.Win32.Poison.ahf-a8dc1139fcf3bbf97dbd7915b5eefab5c8cd2de50b94348a7c0df65cbac7fd05 2013-09-08 11:46:36 ....A 11872 Virusshare.00095/Backdoor.Win32.Poison.ahf-cde0fdf4422937049a209c060d54bb4c59dcbd7b229fd12af1cce655e5d75972 2013-09-08 11:07:08 ....A 62011 Virusshare.00095/Backdoor.Win32.Poison.ahur-537ded9daf97073c7c61c532ac1d6caf44b11eac2beb374a1293b2d6b25f5248 2013-09-08 11:19:14 ....A 819745 Virusshare.00095/Backdoor.Win32.Poison.ajpv-3960d9aa60ae73ccf402396e364fb22d324eb9ec01b6d8fc8cabfc9d1c40b001 2013-09-08 11:03:28 ....A 192068 Virusshare.00095/Backdoor.Win32.Poison.amvc-fdc8af71a7e36dcb4bbea79bea96279c6bbe90abb79999388129548509d324ca 2013-09-08 11:30:48 ....A 98603 Virusshare.00095/Backdoor.Win32.Poison.ansn-05d0f3a6f4d395e8008a9df208baa58a8f99f592e3d3d289f28b17e209e95012 2013-09-08 11:21:50 ....A 56701 Virusshare.00095/Backdoor.Win32.Poison.apdm-82b4b6094860c58d21b19fe9c515a0c2b5937fabab683cf373e9825dca86e598 2013-09-08 10:54:02 ....A 325628 Virusshare.00095/Backdoor.Win32.Poison.apfc-4a7f7c87331304f3b36b979e624527bcd646ae0543524ff535cbb293ec324299 2013-09-08 11:18:10 ....A 42496 Virusshare.00095/Backdoor.Win32.Poison.apfk-de55fc9704fe648becfe924c2e5fee335abf375a916c11515f1d1c2b06167b4e 2013-09-08 11:41:52 ....A 99427 Virusshare.00095/Backdoor.Win32.Poison.ayiw-867a22379d5aace355b6546a125cf2f1406026d4e056d36792bfee9278059896 2013-09-08 12:13:44 ....A 299026 Virusshare.00095/Backdoor.Win32.Poison.badx-e51014fd99b7b948608a687e0acc55bd024fc6a3d20043435e28941d52053e3c 2013-09-08 11:36:46 ....A 43956 Virusshare.00095/Backdoor.Win32.Poison.badx-fbd3f988488b400e6a6335332b49014462fba98af2dbf948b300da0c231b886b 2013-09-08 10:58:04 ....A 187424 Virusshare.00095/Backdoor.Win32.Poison.balf-23aa9ad9a58e07b45af037b627e6c224e15b89e5dcb8578f6350aee6ab45a706 2013-09-08 11:19:02 ....A 61952 Virusshare.00095/Backdoor.Win32.Poison.bcsv-80c30fcb039e9b8b31c42ed4230569296c958d6e162ab1a81971e26927b773f0 2013-09-08 11:14:44 ....A 49152 Virusshare.00095/Backdoor.Win32.Poison.bfly-8c5b05cf0cf876a970b7e321a7126c17e506c1526a5965f97d9b69ce34a735d3 2013-09-08 10:51:20 ....A 65536 Virusshare.00095/Backdoor.Win32.Poison.bfna-5b5b4e55938a9cb8b6d45ec9a8e1d1a591eb7d90fe143da1f0a83d6e919fca76 2013-09-08 12:06:52 ....A 34631 Virusshare.00095/Backdoor.Win32.Poison.bgzu-4532f003e510f2d2d2f6ed2d50f4d12ba949a6355b13bae9658a62ff0ac97466 2013-09-08 12:07:00 ....A 206454 Virusshare.00095/Backdoor.Win32.Poison.bjus-6a6dc3d298b014d80563c0b77feb738f280e78dcbac37b151a78f6f25e09c066 2013-09-08 11:34:32 ....A 135168 Virusshare.00095/Backdoor.Win32.Poison.bmwz-88dec51253ecc824cb061f4c3c2cb1b81661cebee8d0c5274738f8d9109074e7 2013-09-08 12:00:36 ....A 7936 Virusshare.00095/Backdoor.Win32.Poison.byfe-96a0977996ba8c3f985374f83759c1f494b7a48ca711e1f814e3998dc7148e1b 2013-09-08 12:07:26 ....A 450048 Virusshare.00095/Backdoor.Win32.Poison.caew-fcb228a309c99bf4d8cc6823da1003d13466e4fa71d715a4946fda05d80c1584 2013-09-08 10:59:40 ....A 24576 Virusshare.00095/Backdoor.Win32.Poison.cdjj-6630952471666e81fbf09eb1d48c9f5b7fcd1bbca9e776082f831e329997f534 2013-09-08 11:04:36 ....A 342229 Virusshare.00095/Backdoor.Win32.Poison.cehy-83a3c2d1e190a35cd3994d0ab6a6fcba1de554852ba341d797a3d6ec6ebd0f26 2013-09-08 11:43:18 ....A 1100288 Virusshare.00095/Backdoor.Win32.Poison.cfjr-837f77c65f3161b54665be670bb2fc1d1bfd80b501e4cec5f4d267939f161795 2013-09-08 11:51:12 ....A 1092608 Virusshare.00095/Backdoor.Win32.Poison.cfjr-e491b13b3a2c71b3bee74b036f82fa1416e97e548ac8a4a7f29089c8a79e1f91 2013-09-08 11:52:58 ....A 809984 Virusshare.00095/Backdoor.Win32.Poison.cfjr-eace7425b7043a40d34400fc86ed2c7e11028eca88ebc1fef1a553acb6556d7f 2013-09-08 11:19:36 ....A 361396 Virusshare.00095/Backdoor.Win32.Poison.cgfo-41bca1235e98fb5c8606d97ed3a8876be61c7fa5acf67ef4b2f4c7decf02bd82 2013-09-08 10:29:30 ....A 804023 Virusshare.00095/Backdoor.Win32.Poison.chip-b2b3fd7fb98f1101349ea2e552d1565542ac8d16aa62fb0176ca20adb27a1f83 2013-09-08 11:18:44 ....A 86528 Virusshare.00095/Backdoor.Win32.Poison.chvk-f62f632ac8e293f3f0c2536067cf51e66cb2c7815c324640889c57f7075c1af5 2013-09-08 12:01:42 ....A 8160 Virusshare.00095/Backdoor.Win32.Poison.cjbb-09509a3625dfbc101b8266527aad92cfdc03cd77e0834466bfb106c764ffc5c7 2013-09-08 12:07:04 ....A 8192 Virusshare.00095/Backdoor.Win32.Poison.cjbb-2045d5b245d2954a0dcb7f0b9d3fdaa4eebe0adc0f384c87ccd436453eeafed0 2013-09-08 12:03:50 ....A 8704 Virusshare.00095/Backdoor.Win32.Poison.cjbb-3108d3d997415591a673e506af805771e017972e23ebaf8b527dc6d46499ab32 2013-09-08 12:11:06 ....A 7168 Virusshare.00095/Backdoor.Win32.Poison.cjbb-3195a33e4ae816fa4356afabbb0f810cb1e42d6be1a3ed903f80193e239965fd 2013-09-08 12:02:10 ....A 7680 Virusshare.00095/Backdoor.Win32.Poison.cjbb-3434e6eacf79739cdb83007424cb2fdb1f4f57e4d03c4d06e434fc1322a79a8d 2013-09-08 11:57:56 ....A 1773574 Virusshare.00095/Backdoor.Win32.Poison.cjbb-42657293591ba0f19003d5051778ac9233a3b63c8a1b4f76989b1b3e844ce5ea 2013-09-08 10:43:36 ....A 6144 Virusshare.00095/Backdoor.Win32.Poison.cjbb-4b0cd610816e65d244e422bb8ee0c34b806fab34db5bbaf2aa6b33ec28c2ee31 2013-09-08 10:33:12 ....A 9728 Virusshare.00095/Backdoor.Win32.Poison.cjbb-6452f4687e4b5fae605f32a0857a18169fd8211d61c5f9d533b1568dc3e6e01c 2013-09-08 11:48:40 ....A 6144 Virusshare.00095/Backdoor.Win32.Poison.cjbb-65213275813271e9f0b333cbbbd6d0d92bb91a238975eee6fd878b2f417a4449 2013-09-08 12:13:40 ....A 10240 Virusshare.00095/Backdoor.Win32.Poison.cjbb-6e2b219514d5626ec490560d8bebb07e5e48385c3560e1a1bc7e97535bedc354 2013-09-08 11:05:54 ....A 8701 Virusshare.00095/Backdoor.Win32.Poison.cjbb-70a6dbea84ebe456c744944cbe977a256cbe1886ae390bc5631ab637cc1f03a5 2013-09-08 11:30:36 ....A 8192 Virusshare.00095/Backdoor.Win32.Poison.cjbb-81c7711be24d198f5af2fc1f3c2479f18b9469a981868a0af8ba2811ee6d4223 2013-09-08 11:51:02 ....A 6656 Virusshare.00095/Backdoor.Win32.Poison.cjbb-997ff16da12b6232cf818c69c292c7c78fcba285086fb3882bf91b3108a21ad8 2013-09-08 11:42:18 ....A 2048 Virusshare.00095/Backdoor.Win32.Poison.cjbb-a46ceeeebd49af33057e131483310e1f3b977f1eeb972280d81c789f144b1db7 2013-09-08 11:49:00 ....A 7144 Virusshare.00095/Backdoor.Win32.Poison.cjbb-b6472c52b30cc83c32c6e7b1a0027a53e3fa587b3a85eb4ddba73f9dc0913c8f 2013-09-08 12:02:42 ....A 70632 Virusshare.00095/Backdoor.Win32.Poison.cjbb-b8857872befafb0108e3d72609333529c67bc884435df7a6cd9838dfd7bf6c1d 2013-09-08 11:30:12 ....A 8704 Virusshare.00095/Backdoor.Win32.Poison.cjbb-b9bf5969561137261a2250626987d8762b00deb32d09de2b24621a1ba591855c 2013-09-08 11:08:50 ....A 6144 Virusshare.00095/Backdoor.Win32.Poison.cjbb-f2995a1b37d5b97b28d02f5407027fcdece27966724ac5350eb205547c0fcefa 2013-09-08 10:58:04 ....A 8192 Virusshare.00095/Backdoor.Win32.Poison.cjbb-f642672a7a2401b8b2c8086f4d550d2827b484badb60e7415124986a631762f1 2013-09-08 10:36:38 ....A 6144 Virusshare.00095/Backdoor.Win32.Poison.cjbb-f7ab90fb1a4f87aece4cadfd334b9e866a598f53f7822fe238de057d950e570d 2013-09-08 10:37:28 ....A 7168 Virusshare.00095/Backdoor.Win32.Poison.cjbb-f7e02827af9680491c5328e007d71d2aedcf534e4ddb16182e7f57720e8472cd 2013-09-08 10:25:14 ....A 7680 Virusshare.00095/Backdoor.Win32.Poison.cjbb-ffb6974a27ec128d4a221a3fd6b591566897140d24d276ac648516b16928a9d9 2013-09-08 12:09:44 ....A 73736 Virusshare.00095/Backdoor.Win32.Poison.cjbv-34311956df14ed1f38fe3bd025c05659c0768f0f2f84b4bc37b4d14e61af0ece 2013-09-08 11:58:52 ....A 73736 Virusshare.00095/Backdoor.Win32.Poison.cjbv-4b946c86008e60ebda5ac18f1512776ad86a8c056d64725859d9545a1d823f03 2013-09-08 11:21:30 ....A 257548 Virusshare.00095/Backdoor.Win32.Poison.cjbv-7e30db80204a08c5bf683371842374020aa123ab7f6949fc9f7e5236bfcf140f 2013-09-08 10:36:00 ....A 73736 Virusshare.00095/Backdoor.Win32.Poison.cjbv-92b008a1ba9fd3f10dfbea86143f69d2ec97e77bdd5030ee7f33e708670f7322 2013-09-08 10:42:32 ....A 73736 Virusshare.00095/Backdoor.Win32.Poison.cjbv-e52f659d5c4d2d229318cf6be54ca4dcf35e276f933f605147c1cf9e60bef8b1 2013-09-08 11:18:42 ....A 73736 Virusshare.00095/Backdoor.Win32.Poison.cjbv-ed30f6eed5fddb1d0ffd8474b6ca3da82dbe3b820c32472c3f7092249046aa38 2013-09-08 11:19:20 ....A 73736 Virusshare.00095/Backdoor.Win32.Poison.cjbv-f477963734c0450551c164ed590554becd2a9b89f8ccc87a2136bf9ece9a7289 2013-09-08 12:10:58 ....A 36864 Virusshare.00095/Backdoor.Win32.Poison.cjgr-f8d8821bdaddf156b6a3a6c10311f8457e285622b13eb5991530389d85fafd78 2013-09-08 12:13:56 ....A 552960 Virusshare.00095/Backdoor.Win32.Poison.cjod-edbb8c980bd51859dcaff61b9bfbea48e20e5751e2187591aef4ebe258b7a981 2013-09-08 10:39:24 ....A 174080 Virusshare.00095/Backdoor.Win32.Poison.cjun-f3d2c76d5a7e43a793af34a146f509067095eb00bcf13314738118f5e6533982 2013-09-08 12:02:16 ....A 139452 Virusshare.00095/Backdoor.Win32.Poison.cjxs-41a7e3be6ce7b0f7210eddf3c0ed33f6592627abe9ac50295538715f8b0650d7 2013-09-08 12:05:00 ....A 14336 Virusshare.00095/Backdoor.Win32.Poison.ckym-8f8186ec58325163894345bb892b51ed783b5090475ed06fe231b5e6d4570c4e 2013-09-08 11:07:56 ....A 69632 Virusshare.00095/Backdoor.Win32.Poison.ckzi-e562ae3609f20bea9aaba0eae4feaebe5d9050d4c3c2de0c6c3ec0d65dc0d770 2013-09-08 11:01:32 ....A 342570 Virusshare.00095/Backdoor.Win32.Poison.cmjp-a7260f18861bbd35c0e9354a9e1f2609772a4294208073abb44044ff002d4fe9 2013-09-08 11:50:06 ....A 143360 Virusshare.00095/Backdoor.Win32.Poison.cnse-31e675013f069fa92c7f6de585f2e7f031c41fa2404b68a085756d66916b8a32 2013-09-08 11:30:40 ....A 6144 Virusshare.00095/Backdoor.Win32.Poison.cpb-2130d537c8468fe70d83a92b98f3d2aa8313f6b4ceec1eb986b942afb382289b 2013-09-08 12:09:04 ....A 9728 Virusshare.00095/Backdoor.Win32.Poison.cpb-76ce3018c6bf4c6ce41445f20d855996b0130d2ae42f438d7d6e1e0f7480582a 2013-09-08 11:36:50 ....A 12288 Virusshare.00095/Backdoor.Win32.Poison.cpb-775bfa3b8b50596233c6adcac8d0d769a20965a245a640542d1a0290a61047f9 2013-09-08 11:45:08 ....A 64000 Virusshare.00095/Backdoor.Win32.Poison.cqpy-526774a9a462a9be4c7775329935ce9f69d5889064c5f729214846e5c3e6f904 2013-09-08 11:19:54 ....A 105984 Virusshare.00095/Backdoor.Win32.Poison.crpt-b48c30e744499ace4e00f7b5fbd42440938d3b095a50d01f285f63250d1ed44b 2013-09-08 10:58:24 ....A 47104 Virusshare.00095/Backdoor.Win32.Poison.cvcp-6a940b204462b76b911b38d9ca0ee9317809a6be84e734410b461789ac81f687 2013-09-08 11:13:46 ....A 2196801 Virusshare.00095/Backdoor.Win32.Poison.cww-fbec757844ae21ffe386d66847315c7aba6a3ae7cf584acabd1dcc2cd393c6d2 2013-09-08 11:25:22 ....A 41215 Virusshare.00095/Backdoor.Win32.Poison.dtvl-00a294d77906dee75f68ac0e49246306ef48d77e4e0cbf6ed3a3bed72eef212c 2013-09-08 11:17:26 ....A 72597 Virusshare.00095/Backdoor.Win32.Poison.dtvl-b9dc3941ba03d21c65ac7e83e3f13f4d293ea344e14566a49e5df9581266d5fa 2013-09-08 10:28:46 ....A 1534139 Virusshare.00095/Backdoor.Win32.Poison.esah-1da8e28e388184cd51135ee2041f5660151991f84626fea3e461f31c35b2dd7c 2013-09-08 11:48:08 ....A 176128 Virusshare.00095/Backdoor.Win32.Poison.esje-30dc1c8afe92c4c3736de721c41998df898986c0515e815972aea5044cbba934 2013-09-08 12:03:04 ....A 79872 Virusshare.00095/Backdoor.Win32.Poison.esje-3b24da7a3e58ac2bdc3a15000507c8b5a2410f331346244fda9e36cc69ff2b8f 2013-09-08 10:49:36 ....A 93554 Virusshare.00095/Backdoor.Win32.Poison.esje-92fd67001f09c05141f4f2b152e78bf7715f85d1dd8d7f97d56698f496140bb7 2013-09-08 12:18:52 ....A 58313 Virusshare.00095/Backdoor.Win32.Poison.esje-fbae05f706156a77c8a7a7a3a933c2b50973b4efc945f6ec4fdc2c87907e88ce 2013-09-08 10:32:26 ....A 39936 Virusshare.00095/Backdoor.Win32.Poison.esje-fed54d3858f9662358e214a1d468246c7f95b1c06aaab3ef1b8ef4fc3e463344 2013-09-08 12:10:24 ....A 193239 Virusshare.00095/Backdoor.Win32.Poison.etnl-fc26033d4ab392093e10485430e5e45471a2b3b48f90c334eab63ec8581afe0a 2013-09-08 10:58:04 ....A 363008 Virusshare.00095/Backdoor.Win32.Poison.euua-4525529841c40734788827e2166141b14e6f0d893fdf30a8c8592ffe41c67d44 2013-09-08 10:56:36 ....A 1344145 Virusshare.00095/Backdoor.Win32.Poison.evwh-30e34c7455a851eaf2c1f7323f595919dea2dca28b7613acf7f2fac5ddc936e9 2013-09-08 11:16:40 ....A 81408 Virusshare.00095/Backdoor.Win32.Poison.ewhk-ae28c203ebcafefcd73f7d0becac8d049b6ecb8546284462c6e2b9ecdd66104f 2013-09-08 11:30:52 ....A 43508 Virusshare.00095/Backdoor.Win32.Poison.ewmw-7230db60b935bb09fdefa98fc7a264e1af0a0e18cfb823cc737579f5a63f40bf 2013-09-08 11:46:06 ....A 789998 Virusshare.00095/Backdoor.Win32.Poison.ezet-4e62925847bbda206409810d2d31a1aa7f6fe088e4f9f5ac7f05fd4aa5a5a722 2013-09-08 10:55:50 ....A 507904 Virusshare.00095/Backdoor.Win32.Poison.faps-72c26bcce57a6800ad981690db62b043a3688aa462fac9b1b7d4f6f0767b5dc2 2013-09-08 11:48:26 ....A 119038 Virusshare.00095/Backdoor.Win32.Poison.fat-815a79ffa489546fea4a074e3c59a6f91aa24f970bf64457767feb2555a07582 2013-09-08 11:38:18 ....A 33794 Virusshare.00095/Backdoor.Win32.Poison.fmwc-630b37f431df3c0d07c8b55ed07e293e76403e0176b376d2621f06ddbf42a440 2013-09-08 11:14:18 ....A 352768 Virusshare.00095/Backdoor.Win32.Poison.fmwc-caf19af078cb03fc6b9eeb204ba14e9bac06f7debe1ec10d40aa90ee08deb9c9 2013-09-08 10:45:48 ....A 584721 Virusshare.00095/Backdoor.Win32.Poison.fmzq-774db51cc172feb400a34e423089b6f6e92db0f4fea28e613dac59fdcc7721ac 2013-09-08 11:11:54 ....A 704512 Virusshare.00095/Backdoor.Win32.Poison.fpti-51060a3069424ea93440cb7646ea625ffd82e96b712deaec0b59d2ac4c22445b 2013-09-08 12:08:56 ....A 257169 Virusshare.00095/Backdoor.Win32.Poison.fsuu-49b0ba96773285a3366e5beaf240636f01b19027f450ad420e4e136e0a16a06e 2013-09-08 11:03:10 ....A 287744 Virusshare.00095/Backdoor.Win32.Poison.fsuu-ad337a80eee479a61bd143a54083508a94d1403707e254956071f234b30f754a 2013-09-08 11:49:14 ....A 287744 Virusshare.00095/Backdoor.Win32.Poison.fsuu-d135ac75bd21352ab6688d70c32e884546eb5946cbaaf383047ad63d4caae5e3 2013-09-08 11:18:56 ....A 565248 Virusshare.00095/Backdoor.Win32.Poison.fsuu-e6dcf2261767e93e2f335ba4c3268c16e8f0f5448187d4e72074cd027a15e6ee 2013-09-08 11:47:16 ....A 301600 Virusshare.00095/Backdoor.Win32.Poison.fuyq-386ffb624b14cd20203235a24b927e7f31d26c362ec8059c73326219e0a27de5 2013-09-08 11:37:12 ....A 127530 Virusshare.00095/Backdoor.Win32.Poison.fxbr-2f2a82668651ff528e6d0592f978a988bf32b041dcbfb1552f3d298a7a22b44d 2013-09-08 11:30:50 ....A 81920 Virusshare.00095/Backdoor.Win32.Poison.gahm-b3c5b1c925dda13fdcf68ed9a2989ae22b8aef19368b3f3d84321a7ef61a51e5 2013-09-08 10:38:50 ....A 13312 Virusshare.00095/Backdoor.Win32.Poison.gegi-36936082ed0e07f23cd136bf346c05f141738d3e005d3d9951736abe53513aad 2013-09-08 11:24:12 ....A 606302 Virusshare.00095/Backdoor.Win32.Poison.gexx-fa04f846d1dc323d598358881dd6d0e518c4e18d4614005690b957ff060f59a4 2013-09-08 11:36:42 ....A 155648 Virusshare.00095/Backdoor.Win32.Poison.gfgd-6a76bf1a0383262ad7088ad724df832f5299c9903a0fb1be57c1cbe4870d25ff 2013-09-08 11:02:24 ....A 57152 Virusshare.00095/Backdoor.Win32.Poison.gjxk-48693bea18c0e46b979d4087b762957cdc001dc6af68ee76223545defcd402d1 2013-09-08 10:55:26 ....A 57152 Virusshare.00095/Backdoor.Win32.Poison.gjxk-8cbae52120dc9a2a191dec4ae21ebc323bf012f0c9f35d91ac4ecd4f5dd26cf2 2013-09-08 11:53:20 ....A 39424 Virusshare.00095/Backdoor.Win32.Poison.gynd-a990d090476a9a3fab86ccc92b54cdf9e2cb063d64ffa449016cd109f833385a 2013-09-08 11:19:54 ....A 680865 Virusshare.00095/Backdoor.Win32.Poison.hahs-4d40c3298cab3bcdf09b03c0770be0aaaa3bd6d7100eccc587c5726da941e91a 2013-09-08 10:39:12 ....A 373397 Virusshare.00095/Backdoor.Win32.Poison.hbnt-eb4958e0a71e3015ada676696bfea8c298bb8c788e71552cedc3f9b331f4ec3d 2013-09-08 11:38:52 ....A 202165 Virusshare.00095/Backdoor.Win32.Poison.heuj-d25bf6abd8d846ab85411bacf87af7c1507b5fcc82515fb04687807b28cfe75e 2013-09-08 12:10:08 ....A 34921 Virusshare.00095/Backdoor.Win32.Poison.hjrn-fecb33c0d705d7096032fa4c205b026c48e4df6242d9d7b5f60a68d2c1e6b5ad 2013-09-08 11:02:42 ....A 55332 Virusshare.00095/Backdoor.Win32.Poison.hjrx-6fd3188d76e3b51cf41c0d750e6d9037a358bfce83c548fb041ecff5815ddfe4 2013-09-08 12:03:38 ....A 55332 Virusshare.00095/Backdoor.Win32.Poison.hjrx-eda711c907dfb74064735f740630e138fbf928631994cc40fc533c7b35306d55 2013-09-08 11:48:34 ....A 512000 Virusshare.00095/Backdoor.Win32.Poison.hkat-814063765840b272811db0b6c5c73a4596dbe4072df0da7b335d4f03e1211014 2013-09-08 12:09:32 ....A 81920 Virusshare.00095/Backdoor.Win32.Poison.hkcu-b25cc589017ea6dae23efc9889105866e73e788fcceacfd3d145793605694f7c 2013-09-08 10:52:44 ....A 1555191 Virusshare.00095/Backdoor.Win32.Poison.hlvo-83834e61d9b5d71a832875bf10dc6d4ab80d224a6b840d4596e99ccd0cbabad4 2013-09-08 11:44:16 ....A 18432 Virusshare.00095/Backdoor.Win32.Poison.hmkp-7587b687180b141732f49723fa8ac05a36af16b708067c2186235f5d6ef34f2c 2013-09-08 11:50:12 ....A 24576 Virusshare.00095/Backdoor.Win32.Poison.hmol-f8b4e4c6aa6a32da5d581c30c1fdb6983a5b98855a226ef1258c333b50769d87 2013-09-08 11:26:42 ....A 3471957 Virusshare.00095/Backdoor.Win32.Poison.hpti-6948e988ec1d88aa121626cf79634b8276f15a04819f4fa6a59435ceb6a34f85 2013-09-08 10:56:24 ....A 30720 Virusshare.00095/Backdoor.Win32.Poison.hqrt-a36f37380010eee0ae35cf06ff4db07ef45cfd64cbcb001b656d1d92db03ba6f 2013-09-08 11:01:02 ....A 171339 Virusshare.00095/Backdoor.Win32.Poison.hrax-fc766a1f6df028267f21214954ce8ce46e3d0f7158ce8826f8b2358c8d939b29 2013-09-08 10:35:14 ....A 156075 Virusshare.00095/Backdoor.Win32.Poison.hrrv-43019709a5fdc05d8eacf23bc5484f96896dbacfed0d10a7a642bd941c3f25a6 2013-09-08 10:46:54 ....A 229376 Virusshare.00095/Backdoor.Win32.Poison.hwhx-fb35525189f627953e6dfd2601f49cc6bb011875c9c34faa2667f374d3073609 2013-09-08 10:38:12 ....A 57344 Virusshare.00095/Backdoor.Win32.Poison.hwrl-df493a44ca2580f602d3498eaf750180e58ae93fb714b78b9a8a20617da92848 2013-09-08 11:16:32 ....A 13312 Virusshare.00095/Backdoor.Win32.Poison.hxas-df38c488798ba217dfe9183fdc90023ecdd3efee782a582c01b619de78e99a51 2013-09-08 12:05:44 ....A 1734591 Virusshare.00095/Backdoor.Win32.Poison.hygj-b05025534f3ada676c0660b0999b67f1d50fa2a6ad6dc8aac76e9848093eb63e 2013-09-08 11:36:28 ....A 1562146 Virusshare.00095/Backdoor.Win32.Poison.jqqk-16d9342cf2f5f428be50be34620d4354bb9696c85afb75107369cb12a342f4c0 2013-09-08 11:41:14 ....A 399360 Virusshare.00095/Backdoor.Win32.Poison.jrca-8a38436003a46607991f005c2179668a06cd17ef76cf86b5c1418680e09a2354 2013-09-08 11:30:18 ....A 297478 Virusshare.00095/Backdoor.Win32.Poison.kjh-560178ba031b8114abf3e27a884e9f33146863239868f6d8e4cfa62e0eb1b30d 2013-09-08 11:57:26 ....A 13312 Virusshare.00095/Backdoor.Win32.Poison.pg-8176616ee9b00e6720a02dcd47382c9e73088e53c6b9af66421c94d0a82c871a 2013-09-08 10:37:10 ....A 172032 Virusshare.00095/Backdoor.Win32.Poison.pgb-89465e8940619eca0eba35da56ee8bb194bb860db7f270b8ed86d4f2ee334ad5 2013-09-08 11:38:18 ....A 2277 Virusshare.00095/Backdoor.Win32.Poison.rk-ae4d2e1e49fe4eb595c40c9944f70d1bfd8163c7d70f63408087e906efd5b0d1 2013-09-08 11:56:04 ....A 240919 Virusshare.00095/Backdoor.Win32.Poison.ur-892c407623726d9fd341321295b647069c27789c7aea4bcba8b9ffbdc4ca9e84 2013-09-08 10:38:10 ....A 20480 Virusshare.00095/Backdoor.Win32.Poison.uus-40acbdcb16166b3010a8696b43d24e97866cc76f377841c0586afba19d4dc205 2013-09-08 11:00:40 ....A 11012 Virusshare.00095/Backdoor.Win32.Poison.vo-1145aaa1eba8ac3d70638d1e09f2737b0832902f25093ee77aab6f3c71b3226c 2013-09-08 11:52:50 ....A 278528 Virusshare.00095/Backdoor.Win32.Poison.wv-6efc47e8e024bb924c9bc6e6a247244e05e239fa76850193f3afd9c02b6e3759 2013-09-08 10:58:26 ....A 10240 Virusshare.00095/Backdoor.Win32.Poison.wv-fa2d9156c46e597da2e16985480e94c7ba654b9354e04fb20c3ffcba2b30e847 2013-09-08 11:48:06 ....A 36864 Virusshare.00095/Backdoor.Win32.Poison.wws-298d9c5ededc4587f1e82704608819372c3a60e98df637adefb8c54c53dff49b 2013-09-08 12:00:56 ....A 1680179 Virusshare.00095/Backdoor.Win32.Poison.xc-876c3bfd53c7963f722e92bc69344107530196cc64ad6e369d0107c9a6af54da 2013-09-08 12:07:02 ....A 471040 Virusshare.00095/Backdoor.Win32.Ponmocup.wyx-90eb3634690e86e6f02e0f867e23eb918eb11b5929504a216a28d6b5c0f90da2 2013-09-08 11:01:36 ....A 471040 Virusshare.00095/Backdoor.Win32.Ponmocup.yrn-20f16a9cded090e9e73760fbab347ee99a1977ba2ecc00efa2d2b9ed078d4f07 2013-09-08 11:31:06 ....A 98304 Virusshare.00095/Backdoor.Win32.Popwin.cwy-60d6b4b74e2f4460d0794149c6fbfb63031f9ddfd40d10f29c9ec061aefdd956 2013-09-08 11:10:06 ....A 57344 Virusshare.00095/Backdoor.Win32.Portless.ck-52c6414544f79582212572ad45857255f83a170987dad08c83addb634060a266 2013-09-08 11:51:16 ....A 73924 Virusshare.00095/Backdoor.Win32.PowerSpider.t-ac7bfdf1e07dcd002e6c794cc4c8f1e27304cc1b9cd210aec80f572d86ff065f 2013-09-08 11:39:30 ....A 116224 Virusshare.00095/Backdoor.Win32.Pragma.c-29b74a256e0d25c061bb142d0d9e9d84dc36661ee4098f96a1be05a4985a055f 2013-09-08 11:54:00 ....A 116224 Virusshare.00095/Backdoor.Win32.Pragma.c-2be5c4928549f642b3a8684d2cb3dc502587d803ad0bcc377c76ea7c72087660 2013-09-08 10:59:16 ....A 34840 Virusshare.00095/Backdoor.Win32.Pragma.c-707c75af26303a085c469aaf95ab04dc606cf145cc13408eabed69adc0a94b73 2013-09-08 12:06:18 ....A 2060332 Virusshare.00095/Backdoor.Win32.Prorat.19-1dd852e7056f4a57bcedae8573ac82e7b52386e4f396b71882660d2e760e44dc 2013-09-08 11:54:52 ....A 1357924 Virusshare.00095/Backdoor.Win32.Prorat.19-a2a0889677dd1860dc10f40eed366915c31d262daa49406534b7b14aee00e804 2013-09-08 12:09:32 ....A 73728 Virusshare.00095/Backdoor.Win32.Prorat.ahzf-289475ad3fbc890f3b47d7e246b996a9170ddc3848a6f522c70deb1c38ea563f 2013-09-08 11:56:50 ....A 189440 Virusshare.00095/Backdoor.Win32.Prorat.aiaa-ce143289d2787c5236b4abcb8628407b47abc7415c464cf2f76cb499eefcb5d0 2013-09-08 11:03:02 ....A 180224 Virusshare.00095/Backdoor.Win32.Prorat.aiyb-d193069d4c03dcfbdc91b44b9c5bfd81f31ea00464882a13935d8c3b8135dcd5 2013-09-08 11:16:22 ....A 1280482 Virusshare.00095/Backdoor.Win32.Prorat.ct-753f564bd09c52d1c8ab011ea4e93157c26355f52ac9d2c713be27e8731d4ae2 2013-09-08 11:51:56 ....A 339895 Virusshare.00095/Backdoor.Win32.Prorat.dz-82f8dfa7f5f96bd5ee8eb4c01912f5799d588f4bdbb8906cead5f67e35214605 2013-09-08 11:48:26 ....A 349228 Virusshare.00095/Backdoor.Win32.Prorat.dz-8519d5e4323947cc851eb00ac67f7ead4350cf2267b9c325599b1030126cb55b 2013-09-08 11:21:48 ....A 340569 Virusshare.00095/Backdoor.Win32.Prorat.dz-b560f82f21363f95385bb5844c8523eaa927f11be11bfd63d3fde06b0426a53d 2013-09-08 11:43:08 ....A 433209 Virusshare.00095/Backdoor.Win32.Prorat.f-c69125eb1aed517e913e7ae4801b690e9481cafbebb2d0ed2364f4e482c95472 2013-09-08 12:19:38 ....A 439852 Virusshare.00095/Backdoor.Win32.Prorat.f-fa74c014c3f29770236bf46bc7aace46a62b08b33f3fa4a41b8fabbd996926ef 2013-09-08 12:03:22 ....A 354798 Virusshare.00095/Backdoor.Win32.Prorat.kcm-83010b1acc5e838987b7f0deca6d2aff9b5f052232bd6c5998815ef9614fb8cb 2013-09-08 12:10:56 ....A 154607 Virusshare.00095/Backdoor.Win32.Prorat.kcm-bfb6c86d550ce71012fef39c0425b080a22eb3118e3372e0984cc67dd2934c74 2013-09-08 11:20:08 ....A 2035244 Virusshare.00095/Backdoor.Win32.Prorat.mj-2519edc39587eb76a29d25aa08f646497fbc484065c129ca18cbdb1fb05d16d0 2013-09-08 12:17:20 ....A 347180 Virusshare.00095/Backdoor.Win32.Prorat.mj-ee8c815dbf88532f6e3e6dabeeacee630477ee5765ae625e2412132246cb31ff 2013-09-08 11:25:10 ....A 350764 Virusshare.00095/Backdoor.Win32.Prorat.npv-8643954be6bf4bd9ddfc8269c0684cd5d2aad8430ee6c01870a3c7d7b66b8c2e 2013-09-08 11:03:42 ....A 350764 Virusshare.00095/Backdoor.Win32.Prorat.npv-90fb6266a6844282e7a7c767585cdb87ac2ea39b3b37c01c78880705a397cf9b 2013-09-08 11:43:40 ....A 350764 Virusshare.00095/Backdoor.Win32.Prorat.npv-9538696471ffe984d8737c565ef46da5978622e7ec157a61ede7b2db4e64cce4 2013-09-08 11:19:06 ....A 613089 Virusshare.00095/Backdoor.Win32.Prorat.npv-a037fa9d498ce1d79d6cb9a269903fe849fd12d01bb593f10d70b183fade2c3c 2013-09-08 11:15:36 ....A 350764 Virusshare.00095/Backdoor.Win32.Prorat.npv-ab2626ba44c834d575a4fb3179c5d42d12c3e5eefefba86567e73bd3635da9d1 2013-09-08 10:45:42 ....A 350764 Virusshare.00095/Backdoor.Win32.Prorat.npv-b23fd5b190ead33d0ffd17eb03ca6883f7df64bbbcbc0731f6c3d986da6e9e36 2013-09-08 10:24:36 ....A 351276 Virusshare.00095/Backdoor.Win32.Prorat.nrx-ced976f38791735af2507f4a418e1c0d9eae9128b7f40e7d454d34805fad67f3 2013-09-08 11:22:32 ....A 358940 Virusshare.00095/Backdoor.Win32.Prorat.s-b9b38f58dfda008fb8376c3b1f38d59d8125ca3deca7530b8771d4eb83c5a1ca 2013-09-08 10:30:42 ....A 700982 Virusshare.00095/Backdoor.Win32.Prorat.s-f12ccf3d739a43f940bc723b07149e6f3b74e09e42ddabee561eec415b0ad910 2013-09-08 11:12:00 ....A 2095568 Virusshare.00095/Backdoor.Win32.Prorat.tfh-2fb7058d3feaaeed54cac7bf6cf0efe7b26af34238c5200fc2833b8cec3bfdc2 2013-09-08 11:44:08 ....A 102912 Virusshare.00095/Backdoor.Win32.Prosti.bu-7726e96404f12e97ce4f2347339a38c141812612c63766273c2b75a3d37f55b1 2013-09-08 11:26:56 ....A 182701 Virusshare.00095/Backdoor.Win32.Prosti.ckg-67b3333bc74af65130692d73043b1309814d4823f9bfd86e0e4a2db6017ca98b 2013-09-08 11:32:10 ....A 180339 Virusshare.00095/Backdoor.Win32.Prosti.dae-30f473615bcdfba7a0c4f50f3ba8fc55de034cdef8957cf2bf985b69d2cfd251 2013-09-08 11:41:12 ....A 130048 Virusshare.00095/Backdoor.Win32.Prosti.ek-246786bcd94229abff9260b554a226af140efc52f516787daf394631ad45f6fa 2013-09-08 11:52:16 ....A 1023492 Virusshare.00095/Backdoor.Win32.Prosti.fir-71387caeb984b9543596c8f11ed0a400989a808fbf85b5a0ffbf1b2c80819a13 2013-09-08 11:54:26 ....A 103936 Virusshare.00095/Backdoor.Win32.Prosti.r-f0226fd12a03ab247c80d3a6778db506d1c3a9a6efa1e300b701c46ece4e3cf6 2013-09-08 11:40:26 ....A 2470914 Virusshare.00095/Backdoor.Win32.Prosti.s-07eb6563694b87891b93291637420f19bfdf16f7efa16944e262e71536afe3bb 2013-09-08 11:46:02 ....A 38056 Virusshare.00095/Backdoor.Win32.Protector.oz-4bb1dc0f34cacdfee553411ab1603746eb3541020a5833feeddd18169549e790 2013-09-08 10:56:38 ....A 38056 Virusshare.00095/Backdoor.Win32.Protector.oz-f53f5417ce11c76b5f6c81024a4574404f8480e5801f58c30258bc097fdf677e 2013-09-08 10:56:08 ....A 90112 Virusshare.00095/Backdoor.Win32.Protux.e-3bccef88324e817143bfc2a9511adc29d38b519a8d98aa2105ac1ebb4c38ba58 2013-09-08 12:06:58 ....A 883657 Virusshare.00095/Backdoor.Win32.Ptakks.dr-610ae0f70abd4b1f4a67fb70b3ef00a29d125577c949c2bac7b97e79b85c70da 2013-09-08 11:05:58 ....A 54784 Virusshare.00095/Backdoor.Win32.Pushdo.b-068eaa56ce38a3ec8e464bb502fa2e6639b04b4c94ee4b7a26bde0c6df73cfb6 2013-09-08 12:00:08 ....A 37376 Virusshare.00095/Backdoor.Win32.Pushdo.b-56d5931a952e3b65c4d253f84a22f2066dbe5681a14e2fd53cb82bb27c43995e 2013-09-08 11:40:56 ....A 42496 Virusshare.00095/Backdoor.Win32.Pushdo.qvc-429cd8fc7bc8b6372abf3ebcba8bf9137a86e06335fac1a9819553d13eb64388 2013-09-08 11:04:24 ....A 69632 Virusshare.00095/Backdoor.Win32.Pushdo.qxn-75224915fb513514db61b4822292c4f8b853b831f8096a5bf9b61e8fcd8496ef 2013-09-08 11:50:48 ....A 65536 Virusshare.00095/Backdoor.Win32.Pushdo.rns-2c97c1bfd88467687e118b8bc1d42b7cac114495d52aff83e51b5a08631e1efb 2013-09-08 10:51:30 ....A 253897 Virusshare.00095/Backdoor.Win32.RA.300-197cc7a7feabdf0882dc266d7054f98cc001268df1ad8e55202032a2f13ddcda 2013-09-08 11:15:20 ....A 181760 Virusshare.00095/Backdoor.Win32.RAdmin.j-3feaf33acff6a81fa673cc0a9a447907a152745044f29c1818eaf7f0c771f2f1 2013-09-08 10:26:52 ....A 90112 Virusshare.00095/Backdoor.Win32.RShot.cto-0075dd9194bb59d271ab398379d1fc4d6c49899d88382b3c6d7bae4dd26bc8b9 2013-09-08 11:35:02 ....A 106496 Virusshare.00095/Backdoor.Win32.RShot.ctw-ac3a0177ad84f61f3e2af3cf0df42f453a76da8ba89c51a9708d8dde2ac43646 2013-09-08 12:00:08 ....A 131750 Virusshare.00095/Backdoor.Win32.RShot.cxf-8311aa55bc2fbc038a0ddefc4530334640497e608b3306215cbc72887a1e93ec 2013-09-08 11:32:42 ....A 184320 Virusshare.00095/Backdoor.Win32.RShot.eig-07f9084697c715fc0cb30fc7a6ac99bde61cc70b9316d0315362f78da54d0480 2013-09-08 12:13:12 ....A 172032 Virusshare.00095/Backdoor.Win32.RShot.fsm-28715e925b41ee6188d8a6611cccc9aa31379da849b75c0d3225af5fbe09afab 2013-09-08 11:52:30 ....A 663552 Virusshare.00095/Backdoor.Win32.RShot.fzb-e2b191db8de23510951ca63624feeb0b7654f540f57cb88f43324e5f58137f47 2013-09-08 10:45:20 ....A 98304 Virusshare.00095/Backdoor.Win32.RShot.vtj-486435d2a5a9ba1fabd23a576d1d96045451269c1a3f439f483f95b06cca5053 2013-09-08 11:52:06 ....A 106496 Virusshare.00095/Backdoor.Win32.RShot.wbg-91687fef3d9b574944bb3382c2e24c8efc16fdea00786428ce3cbf9b7bbe19be 2013-09-08 11:02:06 ....A 94208 Virusshare.00095/Backdoor.Win32.RShot.web-e1b56928edbc8702370509f7c4d3ae75d0ba5abaa4e61a5a2c96a3421d14c5e1 2013-09-08 11:01:00 ....A 128193 Virusshare.00095/Backdoor.Win32.RShot.ykc-4997d43e3e64a97427f6918523ae2b4d8502f226585be209bcaa585762c2eef8 2013-09-08 11:14:10 ....A 147456 Virusshare.00095/Backdoor.Win32.Ramagedos.pw-ad22dded813c8ba84381da5b8b247f1d4433f853cc85179e8611044e40981107 2013-09-08 11:34:52 ....A 720896 Virusshare.00095/Backdoor.Win32.Rbot.adf-210609ae5501d08529e4c9b642c2efa72db7ea26be3e24a74f16738430a78bdc 2013-09-08 10:59:40 ....A 104448 Virusshare.00095/Backdoor.Win32.Rbot.adf-2f411aabf6528f74379398e63a6ca8193fda1c2e8a26eb1f7ff280821ef761fe 2013-09-08 10:57:44 ....A 110592 Virusshare.00095/Backdoor.Win32.Rbot.adf-5e0c17f8944d63657dea98ab55fc5066092fc3f4b815cc51981e7345f3ade96f 2013-09-08 10:23:44 ....A 57344 Virusshare.00095/Backdoor.Win32.Rbot.adqd-3231b342976cefb67e80e0163fa44e309b35694d30f4416dfe7292ed26912d6e 2013-09-08 10:53:34 ....A 85504 Virusshare.00095/Backdoor.Win32.Rbot.adqd-48408d239402cfbd44fd996ee8fcce5449aede044213e3fda056172fcb84d6d1 2013-09-08 11:02:06 ....A 57344 Virusshare.00095/Backdoor.Win32.Rbot.adqd-69ff5c9fe133cf03e761c793286b79863b9001b3d2dcfdea00cb809c95fdc29a 2013-09-08 11:26:22 ....A 18870 Virusshare.00095/Backdoor.Win32.Rbot.adqd-76bcc5198ace70b446c5b7ef6b5eda8b94e3da5d8d01a6fd5fec09d8ad301e62 2013-09-08 11:03:44 ....A 22950 Virusshare.00095/Backdoor.Win32.Rbot.adqd-8179d8767a0663abaf374f7846c33006d2f463520b1af285a84a56e56d7954dc 2013-09-08 11:14:14 ....A 57344 Virusshare.00095/Backdoor.Win32.Rbot.adqd-bf33a24a4fb9b6d850d4862833a3a7b48b1286c3afa99945f2beb8e8e3cce252 2013-09-08 10:25:10 ....A 51765 Virusshare.00095/Backdoor.Win32.Rbot.adqd-cd07c5a3de957b2847b25c0072c69fcdeefe64a2c01410a06bb01949993afd14 2013-09-08 10:42:54 ....A 57344 Virusshare.00095/Backdoor.Win32.Rbot.adqd-e7ced83eaae856dfeead90a664292e3a003e8b414facebd97c4291d479eaf8c6 2013-09-08 10:37:26 ....A 199168 Virusshare.00095/Backdoor.Win32.Rbot.aeu-0e404cac069e50513dacf492bfccb4c7318836a5dd484d9d948563a9584a2b64 2013-09-08 12:05:08 ....A 254464 Virusshare.00095/Backdoor.Win32.Rbot.aeu-a733b5ffe1413b00ca3f96e8c4b81dace47455cd0c5af666904847cab6e626f8 2013-09-08 11:25:16 ....A 151848 Virusshare.00095/Backdoor.Win32.Rbot.af-d2178558e4675b9376b837cbcadde60dcacd8c08bb0ee311ce5c197c0a424920 2013-09-08 11:24:44 ....A 64156 Virusshare.00095/Backdoor.Win32.Rbot.afc-fe1eb6631132fd073d44b76bbe192d416c1e8ecef40f270475d5a50aac6de860 2013-09-08 10:46:12 ....A 176128 Virusshare.00095/Backdoor.Win32.Rbot.aftu-265b53ec4d40c94fcd45d3ffb3e43f23d9997bf51ed7be6686a68bab22aaa4ea 2013-09-08 10:35:00 ....A 145920 Virusshare.00095/Backdoor.Win32.Rbot.aftu-33cfda9c009e1e785c47304ee703755064c4c6fe60be0aa62692e3424c3b89f9 2013-09-08 11:18:06 ....A 315392 Virusshare.00095/Backdoor.Win32.Rbot.aftu-99b6e8abeab0012e9f22b35b17127317b7b3689efb12bdbc389d14ba716d9eda 2013-09-08 12:01:06 ....A 158720 Virusshare.00095/Backdoor.Win32.Rbot.aftu-f4a26e6bda71f47f4c989633a14aeee0d05c82efd707ef7449a9ca3469cbde43 2013-09-08 12:05:04 ....A 138240 Virusshare.00095/Backdoor.Win32.Rbot.aju-61cd5854d38d37f1c481f57013d3d8285728588185893359cd3403f3606a409a 2013-09-08 11:17:24 ....A 191488 Virusshare.00095/Backdoor.Win32.Rbot.ald-ac569492e2282d3181b19ef929def2fe93791c64259919b0a93aeac33179cf5e 2013-09-08 11:02:36 ....A 145967 Virusshare.00095/Backdoor.Win32.Rbot.aliu-1eba7a8d1946e96d105957937e3f51fee98209b4da87424252caf9466b59c8af 2013-09-08 11:20:44 ....A 1795965 Virusshare.00095/Backdoor.Win32.Rbot.aliu-239d8cb59c2fc7b63da45b0ff852e35de2753018ccefecbff7a7f8778784fddf 2013-09-08 12:17:28 ....A 74240 Virusshare.00095/Backdoor.Win32.Rbot.aliu-36908ae9e8848f821baf37eec00c131d196a1214bddfe60a8178afa2a118f59e 2013-09-08 11:39:28 ....A 153600 Virusshare.00095/Backdoor.Win32.Rbot.aliu-44ba49790ca740831863c7b13e9dbd27239186e71f502e04fee84c2e0c857c23 2013-09-08 11:54:56 ....A 538112 Virusshare.00095/Backdoor.Win32.Rbot.aliu-45591f79aff86f23a00cefebada96760d1c18ba1b0c0a1402dc03e18fb6d847d 2013-09-08 12:09:54 ....A 675840 Virusshare.00095/Backdoor.Win32.Rbot.aliu-99f7426ee79fde8f64eaece0d0503c858f1ab42023d5c010fa9669c4c90da88e 2013-09-08 11:11:42 ....A 360448 Virusshare.00095/Backdoor.Win32.Rbot.aliu-b5d41bed824b823572d903663ada4922aa5fca358288f04d41d7052ab8bd352c 2013-09-08 12:02:04 ....A 1333484 Virusshare.00095/Backdoor.Win32.Rbot.aliu-be26e9c1bc73e9e76a7b82626be162084c3cc77bc843b24794f5a297af2b266b 2013-09-08 11:46:42 ....A 185856 Virusshare.00095/Backdoor.Win32.Rbot.aliu-cd04a5b14e0b181128d83fd76f3a9c1c38d8df9419056941e4082483b4ee11fc 2013-09-08 10:23:26 ....A 189440 Virusshare.00095/Backdoor.Win32.Rbot.aliu-e0dc88307bbffb88c37e33380dfa29336020e93591a95e210f39b5a444080503 2013-09-08 11:37:24 ....A 259584 Virusshare.00095/Backdoor.Win32.Rbot.amf-18c5e8d6baca2100a4b49e8d2fa245a5e53bbdc4e93fe1240e86ce8303d0040d 2013-09-08 10:36:30 ....A 389632 Virusshare.00095/Backdoor.Win32.Rbot.aqo-19f98781a1a890aeb5c2a193f6e6c98e19a08e9d9d7ac379ca482a8a319b9367 2013-09-08 10:53:56 ....A 87040 Virusshare.00095/Backdoor.Win32.Rbot.aqwm-5523dce9f034dcf2dd61bc871a16a39fcf5fa908dba6e948ae3c102a970e18f8 2013-09-08 11:59:14 ....A 905800 Virusshare.00095/Backdoor.Win32.Rbot.atba-f42bcf800c50627262361d9e9d4ca5141731c66490681dbb643e1bf1ee782a4e 2013-09-08 12:16:14 ....A 68514 Virusshare.00095/Backdoor.Win32.Rbot.ayz-8d4aed505abd10728304dd1b0452120c44cdbb9f26433829b21988c961cc21a9 2013-09-08 11:05:44 ....A 90624 Virusshare.00095/Backdoor.Win32.Rbot.bit-bce39edd617b87ec1ca70c1aa68c99f5e5a0a813ef4ca4c4d6787c7d28a53e20 2013-09-08 11:50:32 ....A 70198 Virusshare.00095/Backdoor.Win32.Rbot.bms-556f7f694da9718c58f0beaadb4ab755ac4b7e77470bd2aad66b295279f4966d 2013-09-08 11:54:48 ....A 1159243 Virusshare.00095/Backdoor.Win32.Rbot.bng-2e58e5ee4f03fdc26a4fb619fe53f416b4c13765d847220e3f8511cfc6bcca05 2013-09-08 12:04:06 ....A 28815 Virusshare.00095/Backdoor.Win32.Rbot.bni-4660ba028ccdabe8400b6462a76fe2ff291ae284f25f52c4427f47a8115c95d9 2013-09-08 11:33:38 ....A 47685 Virusshare.00095/Backdoor.Win32.Rbot.bni-4d3e59c3c09b0f44e97ec4e3e1be79aee1fbacb9c5ff44f75828ee6a45007d5b 2013-09-08 11:14:54 ....A 59904 Virusshare.00095/Backdoor.Win32.Rbot.bni-734f88947f7d322c78676bf6c3169e01b68c06172062834387aade4bfbc02d7d 2013-09-08 11:53:04 ....A 790528 Virusshare.00095/Backdoor.Win32.Rbot.bnob-6f9ebd0c7b989075635cc6da8bd53e4cf033da1e6ebc6424200ffd400b91a3e8 2013-09-08 10:37:04 ....A 588288 Virusshare.00095/Backdoor.Win32.Rbot.bqcx-0c3c07d0ef8fc67eea5e65327de0236b5c467f22d35b1e19029af880fd133f81 2013-09-08 12:11:02 ....A 86016 Virusshare.00095/Backdoor.Win32.Rbot.bsp-f7739efee42f17d8bbb01a512b8abb544d30042e7db492419a7df57da1c456bb 2013-09-08 11:21:16 ....A 20915 Virusshare.00095/Backdoor.Win32.Rbot.cpm-9279f797694113927d84553b6299af8efa050b5876fc8a9aa6b163cd4fbe7ce1 2013-09-08 11:58:36 ....A 1770017 Virusshare.00095/Backdoor.Win32.Rbot.crz-3eb5c9eb4b016495f5e9118c2e20af298eaee1c73e9be2e46628782dd62d161b 2013-09-08 11:22:06 ....A 64975 Virusshare.00095/Backdoor.Win32.Rbot.cxg-f7a2c93cc9948e44fab210380ec099ad345de448f8945b619ab0017e3aa02ac4 2013-09-08 10:49:44 ....A 1064960 Virusshare.00095/Backdoor.Win32.Rbot.dhl-16729490d5f77257672aab87bbe114135e98c32bb5cacfbbdb6b61e6aab79215 2013-09-08 12:01:48 ....A 255488 Virusshare.00095/Backdoor.Win32.Rbot.gen-2fccc1a2294ac9ebe696769517aaee63259f0f40689591754855e50b4661f983 2013-09-08 11:44:10 ....A 347257 Virusshare.00095/Backdoor.Win32.Rbot.gen-30c2d2f52a07137fc29a284a553a13886e0bd1a9e33f7d185c15df9b68881880 2013-09-08 10:47:40 ....A 1136128 Virusshare.00095/Backdoor.Win32.Rbot.gen-47d68b68ebf85d8fdf69cf3ba4568cccfdb8d0e7cccb6c07bda8d11666a5d6e5 2013-09-08 11:02:40 ....A 303104 Virusshare.00095/Backdoor.Win32.Rbot.gen-52a381ccdd6ac9628abca024b69cc55c0e5d7b1fd109a475a90e58cc64acb7f8 2013-09-08 11:42:56 ....A 565776 Virusshare.00095/Backdoor.Win32.Rbot.gen-696141dc36c428f6608ab3ba8a6061a0373478c37affeb8abefde62170f82aea 2013-09-08 11:25:12 ....A 79748 Virusshare.00095/Backdoor.Win32.Rbot.gen-6b31e844b33d9ea10b48d8a2d3a64c38d2811f86ea671f98d23e7e88e17aea2a 2013-09-08 11:30:58 ....A 141312 Virusshare.00095/Backdoor.Win32.Rbot.gen-74d8dfe2a439d2210a8846ca7e6d9d0ec5dc0744ef2190491d8befc0d5e366c9 2013-09-08 11:02:30 ....A 241664 Virusshare.00095/Backdoor.Win32.Rbot.gen-82aa1c821bfa3fae6f7ffaf0a3439620330086e93baa26924b9809161f66792c 2013-09-08 11:57:00 ....A 977920 Virusshare.00095/Backdoor.Win32.Rbot.gen-93866acd284f0dfa01601a7b2be1cea1cd1d06c35f1473e1382ecd8e2a1b4667 2013-09-08 10:58:30 ....A 260608 Virusshare.00095/Backdoor.Win32.Rbot.gen-9f84e9c47568baece743540bd09be9503e35970e1ba1a792973cc91065858312 2013-09-08 11:58:02 ....A 98304 Virusshare.00095/Backdoor.Win32.Rbot.gen-a1127627060f0973f940e2a473e5582324dfb663b367773e3d0714f561b2e746 2013-09-08 11:33:08 ....A 692224 Virusshare.00095/Backdoor.Win32.Rbot.gen-bf8a1c7f68c2d14088d05c3ff1dbcaa301eb9e743d9c79cf384a85bfd8437bf7 2013-09-08 12:12:02 ....A 884736 Virusshare.00095/Backdoor.Win32.Rbot.gen-bfb47bb6b58cb83303c3e0be6d8bec0f1e31487098015b0c6a50946c714d03cb 2013-09-08 11:53:32 ....A 507904 Virusshare.00095/Backdoor.Win32.Rbot.gen-c03d2df164d2854ffdf451a9ea4129feccb567132c6cf3302905912a356e5c30 2013-09-08 12:16:44 ....A 302592 Virusshare.00095/Backdoor.Win32.Rbot.gen-d8fa51bfb2ac6f8be0f7507a96559182d30d896ebb44b85005caff262c3b3858 2013-09-08 11:44:08 ....A 630784 Virusshare.00095/Backdoor.Win32.Rbot.gen-e3d325ec6064dff638b154fb4b7230e0134b7c0fc2a7a8100cc3b89cd07938f5 2013-09-08 11:00:22 ....A 675840 Virusshare.00095/Backdoor.Win32.Rbot.gen-e53dafe20d9af8c5fa4ea9170b68e0bbe47d9828e3eff7f2ff2fd331f9d5133d 2013-09-08 11:06:46 ....A 327680 Virusshare.00095/Backdoor.Win32.Rbot.gen-f983f469ae8776ebe52e4850636e3c470c694bd4c3a8a4223f71551b7fd1be2b 2013-09-08 10:27:58 ....A 44115 Virusshare.00095/Backdoor.Win32.Rbot.krg-1b1546cfe3b6435f540a9aca1ec2fc7f5b22c3b3dcda2e50819d424bfb411f10 2013-09-08 12:05:24 ....A 60928 Virusshare.00095/Backdoor.Win32.Rbot.krg-9339abe04443465293d39671e7c4428dd1ddd5d7f19e60cb72b64c76086eaeaf 2013-09-08 11:49:38 ....A 1363968 Virusshare.00095/Backdoor.Win32.Rbot.krv-479f98858d83448ccdc2a14de847cd46218d3e8b169ec6478b395d02681d3c6a 2013-09-08 11:22:00 ....A 44901 Virusshare.00095/Backdoor.Win32.Rbot.kts-3fa203f71c0a11bc871b4ad6aa16402b3cd2033470d363919d2686d5ba746958 2013-09-08 11:57:12 ....A 346748 Virusshare.00095/Backdoor.Win32.Rbot.kts-79aaa50b4d805e4e94f9af9302cffdcfb0badaa085c0788911202be25d924ce3 2013-09-08 11:27:28 ....A 18944 Virusshare.00095/Backdoor.Win32.Rbot.kts-fa56ce397a55042431d472ad3509a0dd5fb7a5860db9c968242840842287851f 2013-09-08 11:08:12 ....A 684032 Virusshare.00095/Backdoor.Win32.Rbot.rq-c43b7e1b68d29eda968ff72a0d2c969984c8bde277f6269a949b53e6feea2d3c 2013-09-08 11:50:36 ....A 9945 Virusshare.00095/Backdoor.Win32.Rbot.vqt-9ae1a460601aa1d10cf0b1fff022bade649b714152166d47f615eefe4ff53395 2013-09-08 11:53:12 ....A 17595 Virusshare.00095/Backdoor.Win32.Rbot.vqt-c5957452aa7c98240d2696db898af52adee11167e462dd8772a7715b70299e5d 2013-09-08 11:39:24 ....A 99328 Virusshare.00095/Backdoor.Win32.Rbot.wi-9715726c96ea97dd5e51239482e9abdb59df9d90c8a4e026bfba81ef831cf4ba 2013-09-08 11:45:56 ....A 651776 Virusshare.00095/Backdoor.Win32.Rbot.xax-5bd359532cef0fa9a5cfcbf30abb723e16946122b09c482cb9693c9f0e2694a4 2013-09-08 11:52:30 ....A 421888 Virusshare.00095/Backdoor.Win32.Rbot.xh-492909d0bc1f6327008803af2f25e9757598572ba251878e400bc2e3a02a80d5 2013-09-08 11:14:12 ....A 2118656 Virusshare.00095/Backdoor.Win32.Ridom.a-436c24c7639f1b0174c25184b55ab9b3b81b04c68b1ce7c4ec646d3702918b9d 2013-09-08 11:17:54 ....A 4976640 Virusshare.00095/Backdoor.Win32.Ridom.j-3491e423fcedf09e79d666c3fcedb44214cf4330ce79749ece39c68da5f739ab 2013-09-08 11:23:12 ....A 24576 Virusshare.00095/Backdoor.Win32.Ripinip.e-fa280ecd7c6b97bafccf7facd9d528c5248ece50f86d8c2fbdda98b10753b9f8 2013-09-08 10:30:08 ....A 20480 Virusshare.00095/Backdoor.Win32.Ripinip.eea-33424347a178d8b8fa32a9d7fa5f9486d95a502bb7eac0b0b8b2750f3e8c13a8 2013-09-08 11:54:48 ....A 20480 Virusshare.00095/Backdoor.Win32.Ripinip.eea-566826d118b55e868b8be2332fcb16cbd6ed314253f91a3beb63cc103bd184ac 2013-09-08 11:06:20 ....A 20480 Virusshare.00095/Backdoor.Win32.Ripinip.eea-64a3b8880858ee9cf2026629d9624d664b5487f7aea92d5e239c6fab098c31df 2013-09-08 11:46:48 ....A 20480 Virusshare.00095/Backdoor.Win32.Ripinip.eea-8276e4f4c60737db38043b46be7d6c9802653443ea04e5cb077fe043f6c7017a 2013-09-08 12:11:48 ....A 20480 Virusshare.00095/Backdoor.Win32.Ripinip.eea-ce963fd4079324c692888be79e2f5ac84182a6d81de00dd5edb5e83be193770e 2013-09-08 11:08:18 ....A 20480 Virusshare.00095/Backdoor.Win32.Ripinip.eea-cebcf58168edc3fde197149183ca8aefc0c3df8fed4cf68f3aa1a64b815e9844 2013-09-08 11:23:50 ....A 20480 Virusshare.00095/Backdoor.Win32.Ripinip.zdn-98f4fabe973475afe387f87b36dcbbec6a739d0e6fee5516da6a880818f1a1fb 2013-09-08 11:24:54 ....A 24576 Virusshare.00095/Backdoor.Win32.Ripinip.zev-962822f744d67e0c90d9597e32bffb2ab87da5db80888632a7b1a8f4ffd4ecc2 2013-09-08 10:46:08 ....A 249856 Virusshare.00095/Backdoor.Win32.Ripinip.zht-447e436d690dd39564074348439d89b3f44c64ba4f6356ee96eb4851a42c6e06 2013-09-08 10:51:26 ....A 249856 Virusshare.00095/Backdoor.Win32.Ripinip.zht-4a8e15cd1f0b9150d96afbbc1079275f38459b0f4a9ab6b07f4aba3da13663e0 2013-09-08 10:37:30 ....A 249856 Virusshare.00095/Backdoor.Win32.Ripinip.zht-8d9f73d44683baeb79b16e5217bf5f45f56b0b6c3aa027a4f20959eb3d84e9fb 2013-09-08 11:57:48 ....A 249856 Virusshare.00095/Backdoor.Win32.Ripinip.zht-92d284426fdeb8c41d7c77588b4b496454dca41d9637627b1e397ffbaa3cd309 2013-09-08 10:36:54 ....A 249856 Virusshare.00095/Backdoor.Win32.Ripinip.zht-9d66299b343e37ad856c0c5576739f373d39bb92e94ace2a53f8c6537a4ded33 2013-09-08 11:58:10 ....A 249856 Virusshare.00095/Backdoor.Win32.Ripinip.zht-b62c08278a58b0d4edd52875a44c15647689ca5ecd3c2b840cb81170a1b24884 2013-09-08 12:08:44 ....A 249856 Virusshare.00095/Backdoor.Win32.Ripinip.zht-c266e6073622ce430492298c908b2dfc17a4f6831398717cdf6890d0484961a3 2013-09-08 10:44:34 ....A 249856 Virusshare.00095/Backdoor.Win32.Ripinip.zht-c66bdf7ffd6f5309b17a9571b13d45c622898c9d21fb931b128c52d16ec9809e 2013-09-08 10:50:28 ....A 249856 Virusshare.00095/Backdoor.Win32.Ripinip.zht-fa0f0a5a7095e00c3944abbcd2937201b501293f9787a715dc1eb9902d95f6dc 2013-09-08 11:16:26 ....A 249856 Virusshare.00095/Backdoor.Win32.Ripinip.zht-fd27eb8e5735f764d4ada673dd062fb9bf92d8eb0505143490879381f2629c9b 2013-09-08 11:16:08 ....A 249856 Virusshare.00095/Backdoor.Win32.Ripinip.zht-ff2cf254a065cab740dfa96f4ec654f54ed95691ab679a342b93ab1d6f004887 2013-09-08 11:46:50 ....A 43078 Virusshare.00095/Backdoor.Win32.Robobot.ab-6c9287ea87e8953e14f8134c50bc5e3ee4717552cfc746e3624759e1eac9ce14 2013-09-08 11:29:22 ....A 88064 Virusshare.00095/Backdoor.Win32.Rukap.dx-ae6f72186871930342791580a16bffd895ee6bde133c0c00e96840cfd66c5f2b 2013-09-08 11:20:36 ....A 82432 Virusshare.00095/Backdoor.Win32.Rukap.gen-87bd193d97265643ba615fb338aa08100c7693b1221d61ea6a30765724e792c4 2013-09-08 12:08:52 ....A 82432 Virusshare.00095/Backdoor.Win32.Rukap.gen-ba382658c74435c275b268242c90790bfb7fd8b961e6a73514aa261d1d37d89d 2013-09-08 11:43:20 ....A 88064 Virusshare.00095/Backdoor.Win32.Rukap.gen-cbe768b6362c87c4e1f120006df46f5c577c48ae82d531047ba77215756d64bf 2013-09-08 12:00:02 ....A 153600 Virusshare.00095/Backdoor.Win32.Rukap.gen-ec59adfcf1f287efcba4fd2db9cd1bca4555084e0387f0005e3a8d8dff983c55 2013-09-08 10:33:40 ....A 454656 Virusshare.00095/Backdoor.Win32.Runagry.hv-bf6051225cdffdcc34ad1a90c048343865dfe48be4552672fca012ab3addc8bd 2013-09-08 11:52:40 ....A 138240 Virusshare.00095/Backdoor.Win32.Ruskill.aask-bb9f29ec4afb4688acf59e97a1b32df5583e1998a3076c928b0fc8f0f52569f6 2013-09-08 11:30:08 ....A 116872 Virusshare.00095/Backdoor.Win32.Ruskill.erb-bc2ee04e149557678729882b667845d7d039908a4a6f396cb29c468a51cedcf7 2013-09-08 11:21:40 ....A 133860 Virusshare.00095/Backdoor.Win32.Ruskill.fmg-04ad3621a96e90efff4b05a6f2785f7ae01598188abc6d0acf6910ba01e72388 2013-09-08 11:57:12 ....A 200704 Virusshare.00095/Backdoor.Win32.Ruskill.fmg-334d33c78ead0f152d6259e45b9458651dd1d584e7826f63777a6e11d4e7c11b 2013-09-08 10:40:28 ....A 172032 Virusshare.00095/Backdoor.Win32.Ruskill.fmg-cf5cdcf2716bf60d5e777bac992e64158088465ccc7d04123af9a8741cb384be 2013-09-08 10:48:28 ....A 143812 Virusshare.00095/Backdoor.Win32.Ruskill.fsq-0e2f743eaf5d690d6c980f6f109e888c04ee5d36dea7f944d7a22e8912a590cf 2013-09-08 10:53:04 ....A 143812 Virusshare.00095/Backdoor.Win32.Ruskill.fsq-1580f2d4a24c1bc3c82b1d2a469c8ea5962e29ab535b364d507c7d19e697ed80 2013-09-08 10:43:58 ....A 276095 Virusshare.00095/Backdoor.Win32.Ruskill.fsq-2ced60f7a0d3a384b4335ddfae0b5aa08b0449df9bd2eaea2d779b84e4440513 2013-09-08 10:24:24 ....A 143812 Virusshare.00095/Backdoor.Win32.Ruskill.fsq-35ef87bd0c4ea797229ca2779f777540df9fb5fa6da44d187a26b89a1fa485fe 2013-09-08 10:32:38 ....A 193689 Virusshare.00095/Backdoor.Win32.Ruskill.fvi-096ce5d4eddb1c92b0d315f1436bac02c297c0fbb4cb1bf230195d74d43c7be5 2013-09-08 10:54:12 ....A 122977 Virusshare.00095/Backdoor.Win32.Ruskill.fvi-0d56cabf04cacc876b01828c48e4bb20b4728cab6e48eaccf419136bd1820312 2013-09-08 10:43:46 ....A 17008 Virusshare.00095/Backdoor.Win32.Ruskill.fvi-141da1e71a56f9de28a12acf6267f7a4cfd0ef7959e2321ee70ad2c7bcf957a6 2013-09-08 11:06:22 ....A 52032 Virusshare.00095/Backdoor.Win32.Ruskill.fvi-e5165cb54f0110d81dbb47eec1bf19dedd08818217ce1c2afa901e359411c52a 2013-09-08 12:03:10 ....A 69496 Virusshare.00095/Backdoor.Win32.Ruskill.fvi-e57db57d717f80cbdeaaecccfd6ebeb6a919d7a3babba7632b8765866db45a8b 2013-09-08 10:57:50 ....A 258048 Virusshare.00095/Backdoor.Win32.Ruskill.gvu-19ffecdfb5aff78ddd519e80b4e8bd2484e6439439dad34b0683351272ab0bb2 2013-09-08 11:19:28 ....A 208107 Virusshare.00095/Backdoor.Win32.Ruskill.gwb-49d71a192218cc309f505a4d0e080c5849be91888d0e7f4c14d271e4a1feef6f 2013-09-08 10:58:42 ....A 281088 Virusshare.00095/Backdoor.Win32.Ruskill.gyr-2f9c7f72118dcdfb1c474064ff909d4476f0e9285b0f7c425ad0113dd4087ca8 2013-09-08 12:03:22 ....A 98304 Virusshare.00095/Backdoor.Win32.Ruskill.pev-4332a2a26aba6d93d50f65deed9fd1928b67053a231d83ebd82e632bb87264f7 2013-09-08 11:32:02 ....A 245760 Virusshare.00095/Backdoor.Win32.Ruskill.rgw-c6f71f67f6bc4f26676d6148d005295b692fc3c67eef78a36700c9fbdbfe2a2b 2013-09-08 12:01:44 ....A 172032 Virusshare.00095/Backdoor.Win32.Ruskill.rql-c786e2b00982b52e359d19d8b618bf8ad9cc00164b586780792eb16f89ad9d17 2013-09-08 12:06:06 ....A 282624 Virusshare.00095/Backdoor.Win32.Ruskill.rqm-77dd412e882ab0e4e1bdd3bff20c039ca37575f8012c7237f325d95c01a65a09 2013-09-08 12:11:34 ....A 151552 Virusshare.00095/Backdoor.Win32.Ruskill.ruo-830ee075941d5d435e94a62e419e8660c66fe58d5e65481aead60b4c698a0b52 2013-09-08 12:09:44 ....A 167936 Virusshare.00095/Backdoor.Win32.Ruskill.ryu-8cbd6612462ceabe398a9ce8385ed4aed1a39f0f7a193f957a7aa45ea5018ffe 2013-09-08 11:10:26 ....A 176640 Virusshare.00095/Backdoor.Win32.Ruskill.uwo-c992829a5c914964b4b3e9c829e9f80972ae63953dbc18fbc23a71e2dc17f073 2013-09-08 11:05:56 ....A 143360 Virusshare.00095/Backdoor.Win32.Ruskill.uyr-ae770b43db67de14886fdf089fbe37afd68e36f8176601681801e4315ff58e47 2013-09-08 11:47:00 ....A 139264 Virusshare.00095/Backdoor.Win32.Ruskill.vbo-e61aac068e44dba7d328359e82decfff201512675d1d55d70129e8af8040fb1c 2013-09-08 10:47:12 ....A 245760 Virusshare.00095/Backdoor.Win32.Ruskill.wni-2113506a1eb402b047cdd252dfac5113954af43c5b0884bca20d668d1ca6221a 2013-09-08 11:12:54 ....A 49162 Virusshare.00095/Backdoor.Win32.SdBot.adlb-84ae2acb2d889c0c75849eb73920484fb9eb3641e80f62f1b18c34927ac8b290 2013-09-08 11:47:34 ....A 151277 Virusshare.00095/Backdoor.Win32.SdBot.aghc-87dfd45b9292ab03220823e4f6f150397012ed67bc62e58e43474448c9ef9518 2013-09-08 12:10:44 ....A 243712 Virusshare.00095/Backdoor.Win32.SdBot.amm-425bdfca34aba64f18193e519edc42a2bb2f1d1adcaac9c6097946659a872482 2013-09-08 11:28:52 ....A 77824 Virusshare.00095/Backdoor.Win32.SdBot.asy-42ae22ef62a1493a534dbe5650703d1a412749e39b87b996a3432434e544ed39 2013-09-08 11:53:04 ....A 74240 Virusshare.00095/Backdoor.Win32.SdBot.bjh-a7f9d886b4ff943db3dfc00c74b6dc2699911e950f599b1e1f81727431d5209b 2013-09-08 11:35:28 ....A 368640 Virusshare.00095/Backdoor.Win32.SdBot.cjt-9887aa560f7db75f61b192cc75a0cd18ad34b6c6d05eeba791725630c6910a49 2013-09-08 12:14:20 ....A 1710592 Virusshare.00095/Backdoor.Win32.SdBot.jrr-45f0972a0349e6d367f3e887cb583c7e33a0241a4797c8493b11e5ee6c68a715 2013-09-08 11:49:18 ....A 1169920 Virusshare.00095/Backdoor.Win32.SdBot.jrr-4b6a65b4956461b8e1ee4e95fb7015a82e7bbbcfa799360c647e2ff4efa7e96c 2013-09-08 12:19:50 ....A 682262 Virusshare.00095/Backdoor.Win32.SdBot.mbj-c00db68a49f3d782d29750c4655e1d91baba1bada69373819058f75de85c8be7 2013-09-08 10:56:54 ....A 94208 Virusshare.00095/Backdoor.Win32.SdBot.niy-84a8cf4d602268de500c609544a229750d89d0d95a8e047693cac9c6b300ccc6 2013-09-08 11:51:54 ....A 153600 Virusshare.00095/Backdoor.Win32.SdBot.pyv-05419fb2fe81b11161cde61cfd7a5505cc2d108f3383c44d5150dd20b55fe60d 2013-09-08 10:25:06 ....A 109568 Virusshare.00095/Backdoor.Win32.SdBot.pyv-ec141a8e19532c33fb7bd4f2875a8a9a23b405e972a89dbc5f78f6da2d3e2849 2013-09-08 11:15:30 ....A 95823 Virusshare.00095/Backdoor.Win32.SdBot.rdb-305ebe696ab418ead4647c56c4d9cbad91ded4e909b8e285af6eb2923a14a8c8 2013-09-08 10:33:42 ....A 158728 Virusshare.00095/Backdoor.Win32.SdBot.wgt-48b1d93aa63c1fcf1c699d31852b104748c6da60518e0843839af23fe25ada1f 2013-09-08 12:04:20 ....A 675840 Virusshare.00095/Backdoor.Win32.SdBot.xyw-9d195d91785b915c505e8eadc0c89364fd78a50cd7f57147e5e2902da3370d06 2013-09-08 10:23:22 ....A 86528 Virusshare.00095/Backdoor.Win32.SdBot.yyb-17263d6faefe91b0971177f37bcaa6b982ebda94b6742dc057b2f69d1cfa6637 2013-09-08 10:58:06 ....A 20440 Virusshare.00095/Backdoor.Win32.SdBot.zgv-36e9c261c79d35343775ea3593b1a789e207f9467628a131225cababdf7ef4ed 2013-09-08 11:20:04 ....A 414420 Virusshare.00095/Backdoor.Win32.SdBot.zkv-4aa77250d0622291ed19b89f7d702774bda15efcf69b283714999e63956d68bd 2013-09-08 11:03:14 ....A 77824 Virusshare.00095/Backdoor.Win32.Sdbot.aesq-0eed57ff493606896d335aea9bb97500372e10a47ee210ef2207ee177d8fc97b 2013-09-08 11:40:38 ....A 61440 Virusshare.00095/Backdoor.Win32.Sdbot.ahea-64c52c8641ccc6b47dbf4c14c05fb703dd67572c097d442561eac42c826ebc2b 2013-09-08 11:12:46 ....A 122880 Virusshare.00095/Backdoor.Win32.Seed.11-6e0f20ae4911cec3ba5dcfe65234f3e95c17c1381048e4ee2eb6ab1d65513a04 2013-09-08 11:54:36 ....A 12801 Virusshare.00095/Backdoor.Win32.Seed.11-d0ea8fd1c08dfaa740c1f67df99bc5dc1048f72e32ca0f22f77fbbb2de40e5d7 2013-09-08 12:00:08 ....A 36864 Virusshare.00095/Backdoor.Win32.Seed.11-f47659013f6e9767c731fdb623a7405b5c17cf7af89f827d1a1b2953ac303503 2013-09-08 11:02:12 ....A 332415 Virusshare.00095/Backdoor.Win32.Shark.cdm-3395212b5458f67bbffe20df431b3cf7b81c507fd552d9a069d4aea1a52f4b02 2013-09-08 11:11:20 ....A 210136 Virusshare.00095/Backdoor.Win32.Shark.cdm-ae39eefd78f2bab43b162a6df4b0f6e646bdc3804e055970ba108e4e3ace04e7 2013-09-08 12:08:04 ....A 332480 Virusshare.00095/Backdoor.Win32.Shark.cdm-d54d1da9aa1df0015aee98ebcfcd0d957e24369317c612805b1153077da01a96 2013-09-08 11:07:30 ....A 156211 Virusshare.00095/Backdoor.Win32.Shark.ggo-5cd771742afa35856deee411048e203c39748a7a00a6df42487c4b2908e90d9f 2013-09-08 11:00:44 ....A 193411 Virusshare.00095/Backdoor.Win32.Shark.ggo-a11dfe21ba259031d63f97d870aaee62630dc355a378c730899f02ace6a64d20 2013-09-08 11:30:08 ....A 337157 Virusshare.00095/Backdoor.Win32.Shark.ggo-c3c308ab77fb861cd5af236f1ac1cf18bc520fbaa0d7450b5f7aa13f9edb0e5c 2013-09-08 10:52:06 ....A 286720 Virusshare.00095/Backdoor.Win32.Shark.ne-45666da813ad76374c905f60b119680272705a4d3cf64c1a000a9655fcddf2d8 2013-09-08 10:29:28 ....A 290739 Virusshare.00095/Backdoor.Win32.Shark.t-7bfe4fedb60eec15a93c95d4786ed548dffecc517c562a747c747fd181ee9fcd 2013-09-08 11:47:38 ....A 143360 Virusshare.00095/Backdoor.Win32.Shiz.aqp-6cf73ad2c18e6e6b1d2f1fc9ad00be4a1eda399f13e7a1b17070005653ccc15d 2013-09-08 10:27:40 ....A 143360 Virusshare.00095/Backdoor.Win32.Shiz.aqp-96cf19b043c35685e8e34f17545b7a7d04783e27e8b90ee357167c3b33e92d70 2013-09-08 11:04:38 ....A 118784 Virusshare.00095/Backdoor.Win32.Shiz.arp-6bcbb681f350dbde3f9651e3a2f7df3fa57d68ee42ab84c4b14aceb576475651 2013-09-08 10:49:30 ....A 65699 Virusshare.00095/Backdoor.Win32.Shiz.aud-3f43940e36684efda390927d0efd15ff674af6d7d1b41a73e9d2228d0d01e8b7 2013-09-08 11:44:26 ....A 44544 Virusshare.00095/Backdoor.Win32.Shiz.auh-87f1e634383fefc5172191207abaa211de582ec38ff44b18f02f5eb2fba2e3db 2013-09-08 11:51:20 ....A 248832 Virusshare.00095/Backdoor.Win32.Shiz.boes-8db54d126370527ac1114b0ebce8dedae632b1c012fe130d2ac605310fb2c634 2013-09-08 10:30:44 ....A 129024 Virusshare.00095/Backdoor.Win32.Shiz.dfc-ecdb6cf0b5ae3ba0707d021d7a67b22a32124feaf0d76bf6fb57e89f32fcac31 2013-09-08 11:59:48 ....A 118784 Virusshare.00095/Backdoor.Win32.Shiz.dfy-496766f842320cce49db916c14e1d8cac8363b3fcfcfed7007c5e097fe5a2020 2013-09-08 11:02:46 ....A 56832 Virusshare.00095/Backdoor.Win32.Shiz.dfy-85ee8a8dd49ac64be51308d56301d7819fd0c49319604dfbad6de4c70de45680 2013-09-08 10:50:30 ....A 67584 Virusshare.00095/Backdoor.Win32.Shiz.dkh-1c9665ad6720bf782fa64d495ffb1159655bb6ad7c12568b5bb15313959d0b9c 2013-09-08 10:46:54 ....A 74320 Virusshare.00095/Backdoor.Win32.Shiz.dmu-135a6c3236f8daf7e4b852bf9d2e554991c9e3972493190595ee92d59b2069d9 2013-09-08 10:27:06 ....A 74320 Virusshare.00095/Backdoor.Win32.Shiz.dmu-611091f01b595f25fc611b5fb1759db90c025f96d05292906d587baa9ca6d739 2013-09-08 11:10:20 ....A 62592 Virusshare.00095/Backdoor.Win32.Shiz.dnn-2667e615d46b35e437cc238dd863470725913742e79caf65a2b8b2ae2333e3be 2013-09-08 12:16:44 ....A 62592 Virusshare.00095/Backdoor.Win32.Shiz.dnn-423745a3d7270f3e2313d4b4f8c389090e560b07ea9cee184fc9bd08dd5b8fb3 2013-09-08 11:07:36 ....A 152064 Virusshare.00095/Backdoor.Win32.Shiz.dot-6431e1787000fa4df0008783839d934424cea2bbaf247ed8e24a81d15e8878d1 2013-09-08 11:13:06 ....A 274944 Virusshare.00095/Backdoor.Win32.Shiz.doui-67de21ecfe2978d7e8b945776e52ec725d96824a80fbdce6737b35edc2abf9f5 2013-09-08 10:28:32 ....A 75264 Virusshare.00095/Backdoor.Win32.Shiz.dwv-8370d07e8456c59f5a9e464507d08cb14c8b7c64b69add1d99fc52d16c1b617a 2013-09-08 11:56:02 ....A 242688 Virusshare.00095/Backdoor.Win32.Shiz.dzg-1fec93e5759efbd3ac57249e55c627ccb46347b792a32eb4f68a80888a71bb37 2013-09-08 12:12:02 ....A 274944 Virusshare.00095/Backdoor.Win32.Shiz.eiz-df909149f52a5ddeb236b9952d9d72c8c23a164928bef9702f17d584e9cd2e54 2013-09-08 10:52:32 ....A 207816 Virusshare.00095/Backdoor.Win32.Shiz.fpn-dec3bbea17752fd8e5996f72a6c4211e27a83f5b12c8466319f8b96ada19a4f3 2013-09-08 11:37:52 ....A 211784 Virusshare.00095/Backdoor.Win32.Shiz.frn-55df6b7b4643e03379667b115ed4c8a8976b10b06c6019590bd8d7ada944a8c1 2013-09-08 12:19:24 ....A 212480 Virusshare.00095/Backdoor.Win32.Shiz.gji-46d3aec6644227e99b9e3b407a2731ffce841ce81b7a5b91b9ca3a45ab59186d 2013-09-08 10:58:26 ....A 599240 Virusshare.00095/Backdoor.Win32.Shiz.hhyl-1216a92e08a00b5b3d5a356ea4215b58a60d766a4ca11d7fbb73c32415f6b915 2013-09-08 11:16:00 ....A 290356 Virusshare.00095/Backdoor.Win32.Shiz.iddt-c66a0dbefd081c663c6dffe8083fbd952a1d30c8b08066eb6c77d7ac105bc2be 2013-09-08 11:24:30 ....A 7977617 Virusshare.00095/Backdoor.Win32.Shiz.jzoh-525bbef415b9b12fd820fdda914d991582c96e12c62acaf7ba787741dade9064 2013-09-08 11:56:30 ....A 7977617 Virusshare.00095/Backdoor.Win32.Shiz.jzoh-c1464c5a08e4acaec1f720aca3902dd2fd801a4e259f3dbe39f848924946f7ce 2013-09-08 12:13:10 ....A 1245184 Virusshare.00095/Backdoor.Win32.Shiz.kjtr-55ea279655f5512f2bb324cd4f29df8af4349600b061e83c013184d01d056f3a 2013-09-08 11:20:32 ....A 7977617 Virusshare.00095/Backdoor.Win32.Shiz.kmds-5362a1d1ec47c820953cc58b7c45c44e0d5cefe59b1f1712e78f8d2decc6d478 2013-09-08 11:42:44 ....A 7977617 Virusshare.00095/Backdoor.Win32.Shiz.kmds-80489bf80b04a4b41cc25e24e9572a58be1bfdee9cc574f74aa6b6ce09143150 2013-09-08 11:28:26 ....A 7977617 Virusshare.00095/Backdoor.Win32.Shiz.kmds-8204358bab0f6e4b5260281b462adf3461812be252c0c6624ad52097ab09e07d 2013-09-08 11:20:06 ....A 7977617 Virusshare.00095/Backdoor.Win32.Shiz.kmds-a577c3e75c9858805cf54d286e1e14bfb20bb28e7972ff475d9efdede2ac42df 2013-09-08 11:42:20 ....A 7977617 Virusshare.00095/Backdoor.Win32.Shiz.kmds-b2a23aaefa622b43240dc9004792b36324ca82283a066d055eeb73b5653c7601 2013-09-08 11:43:36 ....A 7977617 Virusshare.00095/Backdoor.Win32.Shiz.kmds-b65966a712a6d3441492c85d71b5cd5e7da30cd4e13098d9647b3615156340a5 2013-09-08 11:28:34 ....A 7977617 Virusshare.00095/Backdoor.Win32.Shiz.kmds-cbf88c1665cd00f4428e64ee2ddc736ac45732a1321abd79c71effdd2e9f0c44 2013-09-08 11:50:10 ....A 489224 Virusshare.00095/Backdoor.Win32.Shiz.koap-290e00971a8c8f5aadd445b4923be56bf863a1f7a324e6c63d354b32cc45ba5c 2013-09-08 11:03:10 ....A 489224 Virusshare.00095/Backdoor.Win32.Shiz.koap-44cd56f16e4a7601472f3fa528bda0e55361cfc76eb6b7862737478ad1bac351 2013-09-08 10:56:04 ....A 489224 Virusshare.00095/Backdoor.Win32.Shiz.koap-faa40eb5cc6bb38267224ce989439cbe9b375ef0aee2b68bac46ffe808e90fd1 2013-09-08 10:59:52 ....A 120874 Virusshare.00095/Backdoor.Win32.Shiz.kofr-460a8c2f070b4dd33dde8d69f7d792fbdc703cdfac7a8d4978adbfdf11af9c32 2013-09-08 10:30:48 ....A 125994 Virusshare.00095/Backdoor.Win32.Shiz.kofr-7aa895257b95c94abaac7be3fc400df9c8267ce2bde22e321f99b84868436e7b 2013-09-08 12:05:58 ....A 20480 Virusshare.00095/Backdoor.Win32.Shiz.kofr-ebf2b3412f065ea5d80c5f97b84e4a9cb6788aa3b6fbe70fa64963a50777609a 2013-09-08 10:41:02 ....A 118792 Virusshare.00095/Backdoor.Win32.Shiz.kofr-f218cc1ec27d5ea43db4a65e11ef069931ccefe70291366b1288faf6bfcb83f0 2013-09-08 11:29:30 ....A 100864 Virusshare.00095/Backdoor.Win32.Shiz.kpki-2a346328e4902660072152cbb9984877a82928f3496736087833c4ff5cf520b6 2013-09-08 10:36:02 ....A 165888 Virusshare.00095/Backdoor.Win32.Shiz.kpki-914dca95b730319eaf3d7b86bc28959d89af8f337912defd042693c085a33c63 2013-09-08 11:41:36 ....A 211456 Virusshare.00095/Backdoor.Win32.Shiz.raj-04a4b0cb9fe8081d41bcd97b49d8d128eb7179df4e253cede325d86ba2836fc9 2013-09-08 11:47:42 ....A 240592 Virusshare.00095/Backdoor.Win32.Shiz.raj-191fb5f6534ba6147f9b36c5b4dfe8cc5c57bbeb02f07706536b86530fcf52c2 2013-09-08 11:15:48 ....A 182061 Virusshare.00095/Backdoor.Win32.Shiz.raj-4ce35e6aff012a73866cbe6a9fbd7f28056776a42d5574c73e7aa848c36128de 2013-09-08 11:11:44 ....A 211456 Virusshare.00095/Backdoor.Win32.Shiz.raj-5375a8073eb212623b2a30684b1b9ed1ee9558c123771950aef2beaaed31c25e 2013-09-08 10:59:20 ....A 222208 Virusshare.00095/Backdoor.Win32.Shiz.raj-857f029df6a9ad5546dbada2e1728341d68b4ce04a94722d5b80be8068f91c23 2013-09-08 11:56:40 ....A 232960 Virusshare.00095/Backdoor.Win32.Shiz.raj-8bc5688c5ea8ea233ee2e2bef775766c8b5da33e6e391be48b5478f6c603df9b 2013-09-08 11:24:36 ....A 227840 Virusshare.00095/Backdoor.Win32.Shiz.raj-965b7335fd10567af26e8f7e0ca09c080a0b70b0999d611e12d39a4fee3affd3 2013-09-08 12:01:14 ....A 232448 Virusshare.00095/Backdoor.Win32.Shiz.tiq-926564aff8c296b3f0e36586960e47d773faf03c2b611877ff5627eaacf87317 2013-09-08 11:05:20 ....A 245904 Virusshare.00095/Backdoor.Win32.Shiz.vxq-f202b1c6dab273daaf5d5987e90be7481af1f4636aaadc40658d12759fa1fa9c 2013-09-08 10:43:40 ....A 270336 Virusshare.00095/Backdoor.Win32.Shiz.xti-e9cf65ceef7123131e6b3f0f52d9353daea06be729e1651c71d3f6895a6bc6e4 2013-09-08 12:09:46 ....A 837632 Virusshare.00095/Backdoor.Win32.Simda.aafj-0c1e8dd1b38bc76527cf152de4f5dfa40893d8f98451fc757007681f7f046c0a 2013-09-08 12:06:38 ....A 837632 Virusshare.00095/Backdoor.Win32.Simda.aafj-33f8046c325766b789cca8ce2c6a7e2fc84d53c896c4334a492d47bd5b8af0ae 2013-09-08 11:41:44 ....A 564224 Virusshare.00095/Backdoor.Win32.Simda.aboe-122eec7201f86e27e61b00412db20ad21d56a1e5deae045b37d6bbea96e1785c 2013-09-08 12:13:46 ....A 564224 Virusshare.00095/Backdoor.Win32.Simda.aboe-2b1acca85bc6f21af5e8835da45d197fbc8256f801de7f5456921c3c3c26f247 2013-09-08 11:05:22 ....A 433149 Virusshare.00095/Backdoor.Win32.Simda.afb-8c7d8edc17fa127ade37330cdeb70312bde33438000769dc5a1c9c77f7090412 2013-09-08 12:05:58 ....A 725517 Virusshare.00095/Backdoor.Win32.Simda.anm-d10209918d709baefdd9735417444dc83d0428e56a314b1b01a7134e9ffe63dc 2013-09-08 11:14:14 ....A 814592 Virusshare.00095/Backdoor.Win32.Simda.avfj-2d15d6a82122864b9141ba8301e181b510fbeed4e055e193eb41c6892376ae5d 2013-09-08 11:06:54 ....A 770573 Virusshare.00095/Backdoor.Win32.Simda.bjj-af015c8821d61ab35964939470124dca0697ac2e4cbdd4a4e234a57ad7737300 2013-09-08 10:53:24 ....A 659570 Virusshare.00095/Backdoor.Win32.Simda.cjf-18ec14625c69efb40dedd09c21af179f5ffeca32037f446a9c73d2b81a54ab04 2013-09-08 11:17:26 ....A 694285 Virusshare.00095/Backdoor.Win32.Simda.cjf-ca234f8692761f2da80f6477f5645e73064875d6aca85b90137e6564495fc604 2013-09-08 11:30:54 ....A 604595 Virusshare.00095/Backdoor.Win32.Simda.cvi-d08cfc63512cfdcbe48a1efec4e9fdcaf1a3c34fc62c0eb528e6cb513a370dac 2013-09-08 11:56:34 ....A 706568 Virusshare.00095/Backdoor.Win32.Simda.eij-a7a77db47a8803468c659e37422e9ed7a1daa599d10bfeeb9e77a1f2c8a37ad4 2013-09-08 10:25:46 ....A 955680 Virusshare.00095/Backdoor.Win32.Simda.ene-33556fa22cebf5ccffff9fff3f371d9ee9bce143fb21c9a81652a23e850d08d4 2013-09-08 11:27:54 ....A 970228 Virusshare.00095/Backdoor.Win32.Simda.fda-0ddf065684d36bb63ec1ed37f2ca17ab0bbf083c02ede287c0340ed0f263db84 2013-09-08 11:11:24 ....A 760832 Virusshare.00095/Backdoor.Win32.Simda.ivm-67001d4e496396facc69355dbb37aca4b3bff8847689d5abea4a64712dc07de9 2013-09-08 12:03:20 ....A 701440 Virusshare.00095/Backdoor.Win32.Simda.ivw-265459512f1dc858660958c6e55cfc1307056d668a8e56b8f954656739dc090b 2013-09-08 11:44:36 ....A 443909 Virusshare.00095/Backdoor.Win32.Simda.kv-b240112b7bf2751b7eced2a7c15cf63c0c498b98408540a598b22300282ad7ab 2013-09-08 11:22:44 ....A 449541 Virusshare.00095/Backdoor.Win32.Simda.li-41591035785ac6aeea68423241b58e5bb8b391feb06090e6babc0345ed965baa 2013-09-08 10:26:36 ....A 519680 Virusshare.00095/Backdoor.Win32.Simda.ya-138b65de2a2d9f8aac0f99ef37bb798339e040ce7f360ca986a470c8c932aece 2013-09-08 11:19:58 ....A 519680 Virusshare.00095/Backdoor.Win32.Simda.ya-86fee4c24f7eabd688701fb57ea6297be954584d1d6b0d580927d1221a475311 2013-09-08 11:25:52 ....A 820224 Virusshare.00095/Backdoor.Win32.Simda.zqv-0d1bd1468640b04fa1d3044776f15208ca6907bf4ed3799029d19b23e0b50bc5 2013-09-08 10:49:10 ....A 735744 Virusshare.00095/Backdoor.Win32.Simda.zya-0aee20d6cc0a3ae6f65cc289e76c4848aa25c657ada5caba98ba2d6c5c4b6e98 2013-09-08 11:29:06 ....A 182024 Virusshare.00095/Backdoor.Win32.Singu.aj-842628b642925b35ce061026c844eea61a26b139449d135f6e6d2991bc3b6391 2013-09-08 11:47:30 ....A 335872 Virusshare.00095/Backdoor.Win32.Sinowal.eed-5a235da03c69b2efc6f21aa5883092c6ecf0e4a013a57e7f66a02343d7a3f1d9 2013-09-08 10:24:20 ....A 335872 Virusshare.00095/Backdoor.Win32.Sinowal.eed-8767497feef3b0489f44ac542b1b54729544c2f4d96d667c1f42f7bec29caf56 2013-09-08 10:59:10 ....A 339968 Virusshare.00095/Backdoor.Win32.Sinowal.eed-d43953af6eecbbc57c60da25b52536eec53fc3290da5db60aec8e3f1cf8dbf69 2013-09-08 11:22:14 ....A 296512 Virusshare.00095/Backdoor.Win32.Sinowal.eee-358e4835f46d0c033bd450ce80798786007548499d9fb793c4cb1d303c671bc3 2013-09-08 11:46:32 ....A 278280 Virusshare.00095/Backdoor.Win32.Sinowal.eee-36521d2f1cb23ffde6bc2eecc2a82a3e50879e21670ee019d5ac2be215744790 2013-09-08 11:46:10 ....A 31744 Virusshare.00095/Backdoor.Win32.Sinowal.fjq-2a0232b42587f355e10330ab33e750b168d4a5ca59d87871626b0a83ab0566b4 2013-09-08 10:46:38 ....A 32256 Virusshare.00095/Backdoor.Win32.Sinowal.fma-caab067a31d7d2284e1cecbe2cc850ca32c677185566f89c474c330ad34a874c 2013-09-08 11:25:12 ....A 36352 Virusshare.00095/Backdoor.Win32.Sinowal.fox-2a61ee5790788ddfb6fbfefe68b8372f02dadcae98bb0ce8c4e6448a74a8cafa 2013-09-08 10:44:00 ....A 38272 Virusshare.00095/Backdoor.Win32.Sinowal.fox-f63e518bd9091fc02089df8840e3e435f6ced588bca58b4a7981dcf459f8debe 2013-09-08 12:07:06 ....A 335872 Virusshare.00095/Backdoor.Win32.Sinowal.gen-58d4c6bfbe930a1749772460af77d54bd242edb74b6ef7e63aadd161ccc66107 2013-09-08 11:31:38 ....A 61440 Virusshare.00095/Backdoor.Win32.Sinowal.nlr-45bfc1eb0deccbe2be2d593085e485df22ecdb91e9ab0f8d8e6a61d539eaaaed 2013-09-08 11:45:44 ....A 96768 Virusshare.00095/Backdoor.Win32.Sinowal.nqh-f9303d0c906fa6b0294902f0dc9ab3464e2075e7eb7dd8b04bf4076a372467f1 2013-09-08 11:26:32 ....A 821248 Virusshare.00095/Backdoor.Win32.Sinowal.nyn-14c1e291684bf835ec749f21dfa3ef5701b811683d72105f43244cc4460a1c60 2013-09-08 10:59:16 ....A 43520 Virusshare.00095/Backdoor.Win32.Sinowal.odq-64a759d228082aa63863e7f5795bb80d07a4aedfb49b6a6c24a0c56c44d5683b 2013-09-08 11:56:38 ....A 65536 Virusshare.00095/Backdoor.Win32.Sinowal.olu-399b4a3ebec329bf6c84a2a2868ea09fb683367ed0c7357901a5107b08714593 2013-09-08 11:37:04 ....A 81920 Virusshare.00095/Backdoor.Win32.Sinowal.olu-8131982701435d03025fab17ff12183fe3e44d478c1ea3c1a0970a7952e8a8a2 2013-09-08 10:55:56 ....A 110592 Virusshare.00095/Backdoor.Win32.Sinowal.oot-1e70fc9b9cfd2a742bee9e0fae5d6c44ba286d94a8495cdb587b9b11fbf14dcf 2013-09-08 10:47:14 ....A 102400 Virusshare.00095/Backdoor.Win32.Sinowal.oot-511f1b907963242fce7b683dc5c28987b5edbc3ed281bf731962b7edc324aa9f 2013-09-08 11:47:28 ....A 122880 Virusshare.00095/Backdoor.Win32.Sinowal.oot-87b45351c12876a7b720d9f2d04cd0d227107423fa79bf2e1638e5a95cbd2c94 2013-09-08 11:51:26 ....A 126976 Virusshare.00095/Backdoor.Win32.Sinowal.oot-93ddf793af5ba674f06eec5ccbe7ad2ec4e83bc779f8e475433c7019af84a60c 2013-09-08 11:35:18 ....A 122880 Virusshare.00095/Backdoor.Win32.Sinowal.oot-ae8c479ea37a3580ba30e1dde253924950ae24aca53c4e4b5f6b69dfe52bc2b0 2013-09-08 11:12:54 ....A 53248 Virusshare.00095/Backdoor.Win32.Sinowal.ope-0f2c773e7aa8e510d15ac00cd10e10a7a65d71793014b3f3d821cdb6584d8425 2013-09-08 11:43:58 ....A 102400 Virusshare.00095/Backdoor.Win32.Sinowal.orc-54445c3bbf646394480259f57f2e241d4830fb10933ea894f181d5a6def21712 2013-09-08 11:56:38 ....A 102400 Virusshare.00095/Backdoor.Win32.Sinowal.orc-d4f013179a775434c448f4cf570a08a608fff57cf490518ff63731c490213ac8 2013-09-08 11:39:44 ....A 81920 Virusshare.00095/Backdoor.Win32.Sinowal.oyz-9c4490123642b0cfcdfcc17fdbbbcab72dca54c5ebbc8718497f7112231eb7f7 2013-09-08 11:18:08 ....A 86016 Virusshare.00095/Backdoor.Win32.Sinowal.oyz-a0491dd807de2fbc0a5f5ab0032a476f83c9339d3092587b6bbae8055b1ceed1 2013-09-08 11:53:44 ....A 81920 Virusshare.00095/Backdoor.Win32.Sinowal.oyz-e100571d18db39f704aa0ad980361e05bff303253317aa2fdbbf13ff3dd3d5e1 2013-09-08 11:14:48 ....A 53248 Virusshare.00095/Backdoor.Win32.Sinowal.pdt-14f25f2269ebf832eb335f1c1003abed3458b2e98bfaa69fe2baebfacf45c94e 2013-09-08 10:28:24 ....A 57344 Virusshare.00095/Backdoor.Win32.Sinowal.pdt-5fc6ce22b4b3033124d965da88fdeb6879356e62f526ee5d22f0e872e75a6597 2013-09-08 11:19:28 ....A 53248 Virusshare.00095/Backdoor.Win32.Sinowal.pdt-8c8c9706dc681b4a35108830ab4d2cf9a9568b4e0dd404d8f7d7277b438f47b1 2013-09-08 10:46:30 ....A 65536 Virusshare.00095/Backdoor.Win32.Sinowal.phl-718b22fbe093475ec9cf82169831829c81c5a05ebb49d2f0e1644a4ebf42d575 2013-09-08 11:08:26 ....A 3808 Virusshare.00095/Backdoor.Win32.Sinowal.phl-de1cbaea706170fe99535b5328d3c202b69e711ca18574956276dffb581a2c90 2013-09-08 10:50:36 ....A 94208 Virusshare.00095/Backdoor.Win32.Sinowal.pvw-cb77cc20dd3105478255fd3c5a4d77c81a866a6de973b8b0d7b8f0a03dd5a077 2013-09-08 11:47:30 ....A 58368 Virusshare.00095/Backdoor.Win32.Sinowal.www-69e655226bcea7fab2d7eb076ea5fa866313caacc6b40bc1ca0d4a2b86e8cd94 2013-09-08 12:17:22 ....A 107736 Virusshare.00095/Backdoor.Win32.Sirius.g-9d39a8296dd50c61027f72f3082bd7d71612400a495db619b213b74c477656d2 2013-09-08 11:12:06 ....A 177152 Virusshare.00095/Backdoor.Win32.Skill.vmm-a5902b9518eddadb0195de127b9805a52ad0d54298a8855867839fb32139ac08 2013-09-08 10:26:32 ....A 177152 Virusshare.00095/Backdoor.Win32.Skill.vmm-ccdf19167959b889ff2a1077bfda36fad58a6da4501cbeaec08ed60d8459e2f1 2013-09-08 12:01:28 ....A 6144 Virusshare.00095/Backdoor.Win32.Smabo.awa-54afeacb2bd85d535c4a56c4bcc12d675b05b07f0b8bf9802d871a232af4acd4 2013-09-08 11:54:54 ....A 6656 Virusshare.00095/Backdoor.Win32.Smabo.bzd-3d0459f3b5a2e06a8f25588b712c324d2c434efe69ccb182bd98d9ec5f36c40b 2013-09-08 11:48:44 ....A 4608 Virusshare.00095/Backdoor.Win32.Smabo.bzd-6f7436a67dd8b2295698c3baa2d380bfaf3694432c0ef0054934476de68da8ec 2013-09-08 11:14:44 ....A 4608 Virusshare.00095/Backdoor.Win32.Smabo.bze-5405e885f94db835c5a7c4a9f7ef00156cb1ceefb4375780b4eb9d9a65aa63c1 2013-09-08 11:32:28 ....A 8192 Virusshare.00095/Backdoor.Win32.Small.aad-fea610b8a1dc05816a1969fec80606fb350168d6bd0f79a890bdb8464ca0193e 2013-09-08 10:45:26 ....A 53248 Virusshare.00095/Backdoor.Win32.Small.abv-3a68c390f2ff6b9bbb41c25fb0e811002ba06f7e649a45a56ff96a37c30d6d9b 2013-09-08 11:02:44 ....A 53248 Virusshare.00095/Backdoor.Win32.Small.abv-70aac202d544e4672606066401e7402be16711c04f65a1b6277a6993f317e24e 2013-09-08 10:43:42 ....A 9024 Virusshare.00095/Backdoor.Win32.Small.ach-1a975b65900512c2a46830c104c5f3904f5b5f1187e0565139731218721ed687 2013-09-08 11:05:04 ....A 9024 Virusshare.00095/Backdoor.Win32.Small.ach-7aa02ebbf53f1639369138a3991f93faa28ccfab80725cef07c0efde48686c52 2013-09-08 11:51:00 ....A 9024 Virusshare.00095/Backdoor.Win32.Small.ach-996cc19e11e0b80830b2635ec295245b77b13289dcda90bfa2a062212a89aa46 2013-09-08 11:22:34 ....A 9024 Virusshare.00095/Backdoor.Win32.Small.ach-b223c2eb989bcd090e6b23cf4548ad81d451436998577d96c133fabd3d2b2f36 2013-09-08 12:12:36 ....A 9024 Virusshare.00095/Backdoor.Win32.Small.ach-f7aa8cdbdc6c89e5a7b70bb53d3a9f679f8d73127a0c0d2d2a15c235fb3bdbc6 2013-09-08 11:07:50 ....A 7936 Virusshare.00095/Backdoor.Win32.Small.aci-bf723f7a09779efef197e6bc30adba9051ccb24a832031095c9ae1c2d3a84290 2013-09-08 12:05:40 ....A 7936 Virusshare.00095/Backdoor.Win32.Small.aci-de7844ed7549cfe1e27967dcd668082fc9593b1433d2091c43851216a5ed8d91 2013-09-08 10:46:28 ....A 17152 Virusshare.00095/Backdoor.Win32.Small.acm-0fa0fd006caf6ea24cd7b947a78d94871e39d23ebcb83cdcc285b77bdda531cc 2013-09-08 11:18:52 ....A 17152 Virusshare.00095/Backdoor.Win32.Small.acm-7cef459a5199327cec403dd76e002ccb0dba8928296a1606993d65d22f87a7b0 2013-09-08 11:15:34 ....A 397312 Virusshare.00095/Backdoor.Win32.Small.cla-e6018dd2e2e7198dd2d320ebc1482c8c6bc1f2dd0a9aa54a44f31c7128f29fc5 2013-09-08 10:54:16 ....A 51205 Virusshare.00095/Backdoor.Win32.Small.cwc-af642ef4ddfb2c3f5ca795874b6a55edb09656f4aea0e09531dc76ca593ac9a8 2013-09-08 11:58:02 ....A 11776 Virusshare.00095/Backdoor.Win32.Small.dlv-2fa95602607d44fffa8e4a61db820318ca594f2c33866fd472cd17d2f7d8d56f 2013-09-08 11:16:42 ....A 327168 Virusshare.00095/Backdoor.Win32.Small.hpm-1cd8b8a166d512a70f105fef6457d45ab92bee50ee0fb29bea19b27ccddd9a55 2013-09-08 11:30:46 ....A 5631 Virusshare.00095/Backdoor.Win32.Small.ls-5193e946a0abadd0b61f6b3996c599ab9ff52714447d74232747b619485fb8ef 2013-09-08 11:26:14 ....A 16384 Virusshare.00095/Backdoor.Win32.Small.oo-ad6ebf279fe036b4e46ed8c82c6a548b7172a3e7e83822442b6b2faed6b21db9 2013-09-08 10:44:06 ....A 45272 Virusshare.00095/Backdoor.Win32.Small.pl-dcd53650de72075cda0de1bdfe73e2ceeb10c5d726b97b7d9bcedf4fff8a6115 2013-09-08 11:15:40 ....A 705024 Virusshare.00095/Backdoor.Win32.Snowdoor.17-785924c6ed81e1c640438b776b4e056a6e10ebd600af015c5a49f5a78a790ad9 2013-09-08 11:27:10 ....A 763904 Virusshare.00095/Backdoor.Win32.Snowdoor.36-9054761611cdd7ccf7f668bcd7ea95513c4543e6f349f0e5cc9a5a3c1543ee2e 2013-09-08 11:43:14 ....A 131328 Virusshare.00095/Backdoor.Win32.Spammy.por-3b0508092f45ba5adfa839f8ddf37ed161216e7624da6275bce264988de52bb5 2013-09-08 11:25:08 ....A 695271 Virusshare.00095/Backdoor.Win32.Spammy.por-807168e0f29cda8a645adc91049d506573b9cc9600a8570db50547d981bf847d 2013-09-08 11:09:08 ....A 131328 Virusshare.00095/Backdoor.Win32.Spammy.por-808046ca19a5f25bc72d844ffd847ad2d773b0ec5c8f110125983f1a20a850ad 2013-09-08 11:38:10 ....A 912545 Virusshare.00095/Backdoor.Win32.Spammy.por-9826c469c19aa57110fad34fbea708a7f05a02baa4715f09145fd4db0ee410b2 2013-09-08 12:11:30 ....A 131584 Virusshare.00095/Backdoor.Win32.Spammy.por-adc2840b879d9a1be4b0e236136b3899e87f90613957a55a8fdecd5cb386c6ac 2013-09-08 10:46:34 ....A 103304 Virusshare.00095/Backdoor.Win32.Spammy.por-c96cf23e0710a3e2d35c72366e7a40bb5e8b97e9ae6fc40e7a3a36752bfad4c9 2013-09-08 11:26:50 ....A 102656 Virusshare.00095/Backdoor.Win32.Spammy.por-ee0dee3bc3424359f2922515e5dac504e026a3e4eeb381c6c700025b6793ed05 2013-09-08 11:05:58 ....A 25266 Virusshare.00095/Backdoor.Win32.Spammy.por-f4f54db539ef899998ca150184858c608b09f71c729224e0634a0a941e39d292 2013-09-08 11:36:30 ....A 28672 Virusshare.00095/Backdoor.Win32.SpyEye.a-7c64cc8bbff4ddabfc6e7419a865399290a7deb84317b5a051a1d340a606e0da 2013-09-08 10:30:02 ....A 536676 Virusshare.00095/Backdoor.Win32.SpyNet.a-463596a8529cb0337f41e26c0ae6843bff72a9c6613f5161923f76fd9d91e69e 2013-09-08 10:27:04 ....A 723172 Virusshare.00095/Backdoor.Win32.SubSeven.21-fc110234ceff030b25237e449bb5065e7642878648e360905b53a2332f21d155 2013-09-08 11:18:24 ....A 1213443 Virusshare.00095/Backdoor.Win32.SubSeven.21.d-d44105c0f80f5d9cd7220f549a6991989bff5957a92e1cbf7aa94d246fddb227 2013-09-08 12:02:14 ....A 55952 Virusshare.00095/Backdoor.Win32.SubSeven.22-897decdf8b05255e310a8962f9d77652e3af859c1598e3a66d1d6f17bff6a899 2013-09-08 11:08:30 ....A 1264784 Virusshare.00095/Backdoor.Win32.SubSeven.22.a-b0ea34a0edd033c37fe02a911d22253d0337898448bd44ecea3e4ad31c42bb62 2013-09-08 12:00:06 ....A 186415 Virusshare.00095/Backdoor.Win32.Swz.r-53b49cc7c67e5dfc7a092056be6fcd7864e111b67cc57c41362a6b3ed7a78775 2013-09-08 11:35:46 ....A 122368 Virusshare.00095/Backdoor.Win32.TDSS.ant-846d2eb17b030ddf6b69458b5242a5264735c7f08f811e238f374e8e6e21bad4 2013-09-08 12:15:36 ....A 123392 Virusshare.00095/Backdoor.Win32.TDSS.apk-71fd183e09a2a1a2c5995c9dedd04f0638913cbabbf53e5c9ab307e8f644e637 2013-09-08 12:17:42 ....A 123392 Virusshare.00095/Backdoor.Win32.TDSS.apk-882743dc90fb3e612b5a9170506a5f19aebddbcedfecae3e0b23a9fbb8db16d8 2013-09-08 11:00:40 ....A 116224 Virusshare.00095/Backdoor.Win32.TDSS.apr-6fce72985f2c9d5de9811e6ed6a3c8d0ea2a4805262a645af4fe8e95b1561f36 2013-09-08 11:10:04 ....A 73728 Virusshare.00095/Backdoor.Win32.TDSS.atr-ffcdbc8abe729df7e9056db0b29276e2de5545fef62f1742ef4300faf373cdd1 2013-09-08 10:43:14 ....A 64000 Virusshare.00095/Backdoor.Win32.TDSS.ddg-3f4102cb750647d917012411172060342554daf12f1effcbcd2ba343527bd9bd 2013-09-08 11:55:08 ....A 46702 Virusshare.00095/Backdoor.Win32.TDSS.ddg-74f6d24472185398c3e3d46cf4306d1f10e1c38be597ba26939cded51dc51502 2013-09-08 11:48:54 ....A 46702 Virusshare.00095/Backdoor.Win32.TDSS.ddg-7660b7f5dd11fc77fbd21c2af29ab524364b268cd729b53a0f2da6286a15fbac 2013-09-08 12:04:42 ....A 46668 Virusshare.00095/Backdoor.Win32.TDSS.ddg-7756a072d3990df09a2c00ff4c5e7a36c2d7f25adc1b75dfd80a73da0c42d474 2013-09-08 11:33:32 ....A 64000 Virusshare.00095/Backdoor.Win32.TDSS.ddg-8c11369c5ac62c71481da5bb8c22eb5a0af630a2fab7e82aac8d4b7bf920903c 2013-09-08 10:26:22 ....A 64000 Virusshare.00095/Backdoor.Win32.TDSS.ddg-b9ccc4914bfbf5ab0dd5f7710245ec95732d1d56e6377ba083cce1c2ff6d0736 2013-09-08 12:02:02 ....A 46708 Virusshare.00095/Backdoor.Win32.TDSS.ddg-c1877c101507796f1333919528e45855967847dab8cfc38c6f319e2249e77655 2013-09-08 10:34:24 ....A 46660 Virusshare.00095/Backdoor.Win32.TDSS.ddg-d1b50866b8ba66b0e5d106731567217c2e4f5aedc2539039d371e70c1bb4c8b1 2013-09-08 11:55:00 ....A 164864 Virusshare.00095/Backdoor.Win32.TDSS.ean-5792b35b114c924c183f88722680364a5174266990abdd3fa9dc7f240fc672d8 2013-09-08 11:41:36 ....A 164864 Virusshare.00095/Backdoor.Win32.TDSS.ean-dd2d75337da6e2966bdecdee29281236c773ec4f9b875a2b5405a71a51fecfe4 2013-09-08 11:02:32 ....A 234496 Virusshare.00095/Backdoor.Win32.TDSS.uae-480d8e158af771bf93c513c415c344dd7298eee16a11c204654c40afb5c1906d 2013-09-08 10:59:22 ....A 110592 Virusshare.00095/Backdoor.Win32.Tdog.a-94fa491e405946dabf17279658e6a255fe415a9fe2f2041d66ed9d7dff7b8395 2013-09-08 10:58:30 ....A 9728 Virusshare.00095/Backdoor.Win32.TeamBot.c-5d5bdb3a409c5c499e639a9eea04e8b3762f661c4aacc57c6c3bc4ece6ba976e 2013-09-08 12:12:04 ....A 5632 Virusshare.00095/Backdoor.Win32.TeamBot.c-7f9f8782808bf7490f1f3ce523814f7aa204faa019bfec4ab028a6061a60a983 2013-09-08 10:29:04 ....A 16896 Virusshare.00095/Backdoor.Win32.TeamBot.c-9e047889266260cf2c52f64ce4a5cffc06341724051e61847f09d649ce207ac6 2013-09-08 11:50:00 ....A 53760 Virusshare.00095/Backdoor.Win32.Tierry.nn-fb32ddad7b2e8bec5f30aa9804c09564eb768c7505bd9edbac423f13b4484b96 2013-09-08 10:34:02 ....A 119936 Virusshare.00095/Backdoor.Win32.Torr.accm-7ba5432b2e7eb37b0a2c4efe1adf6dba12a4264dcacc52ba7e8f1c54d2743c56 2013-09-08 11:10:58 ....A 91908 Virusshare.00095/Backdoor.Win32.Torr.acez-df375bf8884eea3f22529d4fa2c1ca3acbbdcaf913596c6959a390b0ffff9e3e 2013-09-08 11:25:18 ....A 111104 Virusshare.00095/Backdoor.Win32.Torr.avk-86c2ec0cedab05c178f184b32d37d126735214518857f0bd998c76c5db4bce5f 2013-09-08 11:03:58 ....A 240184 Virusshare.00095/Backdoor.Win32.Torr.big-3855fe973a21b11dca758dfea0d63931c0134e38372079e074b2c42650cd81cb 2013-09-08 12:10:04 ....A 121344 Virusshare.00095/Backdoor.Win32.Torr.bmt-b118513b06823efe7fdf019e82e663d2af1a7f9ab19780ae9e9c40ae4a38fbbe 2013-09-08 10:43:00 ....A 108804 Virusshare.00095/Backdoor.Win32.Torr.bvp-ef7014da33f9d97e9e8dadae4727c3701660e2010afddcacb32783caee6a2934 2013-09-08 11:52:46 ....A 98343 Virusshare.00095/Backdoor.Win32.Torr.bwm-1e91b5629c72d147c02a60eea8668ccb67b5dc7bc5e21b77035a7415900edfc9 2013-09-08 11:42:14 ....A 54070 Virusshare.00095/Backdoor.Win32.Torr.egb-1f41d0b77943bec865c13a7d3f7fc2308b68814a77214a3829b4d08364397e2d 2013-09-08 10:55:40 ....A 54070 Virusshare.00095/Backdoor.Win32.Torr.egb-2dc1c39ff6167662b5785271900afd05a736111a3315b4b816fefa7e9b9d545d 2013-09-08 11:30:42 ....A 54070 Virusshare.00095/Backdoor.Win32.Torr.egb-665e528374f2873d1d940e7050ad3c8f5f60479f09922c208e9ceb6c623f1e7b 2013-09-08 10:25:18 ....A 54070 Virusshare.00095/Backdoor.Win32.Torr.egb-9093a5d5a3193ce3ef6c20f9be78b5dd472846352d043d6666a4fb993d0c974b 2013-09-08 11:03:46 ....A 54070 Virusshare.00095/Backdoor.Win32.Torr.egb-e11ee16b9d9bea07d23d381af1eb7376ed6d15e7faf45a28234503385489434e 2013-09-08 10:33:10 ....A 54070 Virusshare.00095/Backdoor.Win32.Torr.egb-ee5ae6fb6be81ba0fb3f1542ef7ae11d08884a8ffa28bb13cf5c0db4ab75e6b4 2013-09-08 12:12:08 ....A 417564 Virusshare.00095/Backdoor.Win32.Torr.gcu-b846e6ba00a4b3201b1dd7ae984ee7dab451eb61cdec56e144216bbc52a8259d 2013-09-08 10:51:28 ....A 20480 Virusshare.00095/Backdoor.Win32.Torr.iam-7ee7847f74ad97cfa51ac6e3122662c08de966fb65932a393c0ca3d1a163e870 2013-09-08 11:57:24 ....A 5359616 Virusshare.00095/Backdoor.Win32.Torr.taw-95e670eeedf8f1be2bac6730c7780ec280e6ae6b7c4081c5f173018b8db74bd6 2013-09-08 10:53:06 ....A 114181 Virusshare.00095/Backdoor.Win32.Torr.tme-ffcfbd86a75771fa007b5783b2154fed075c5dde102d8dcf2834966174a705ac 2013-09-08 10:28:38 ....A 26624 Virusshare.00095/Backdoor.Win32.Trup.br-59085caf6e18eb7e52d4090ade80281b7ddff0702e01718113d3853ceba47a69 2013-09-08 10:38:20 ....A 107776 Virusshare.00095/Backdoor.Win32.Trup.do-ee5c31842fb9a403c56fcb73c9111f8eb3c73735cca8cb5ab512ceeb45544f8f 2013-09-08 12:11:46 ....A 20480 Virusshare.00095/Backdoor.Win32.Trup.gx-8517a7612b5315ee705648d20f25eaf458d56b5e1045d277b7878331286fda90 2013-09-08 12:04:42 ....A 17408 Virusshare.00095/Backdoor.Win32.Trup.l-2b4f0781a7d51d816a4e1d1ed204f348dfdba73b828dfe9bd6471ac1aa444274 2013-09-08 12:10:22 ....A 258560 Virusshare.00095/Backdoor.Win32.Turkojan.ake-336c58cda738be68a29d5fa625296169563773493c5e46bc036b0eb71d9116d8 2013-09-08 10:35:48 ....A 9552 Virusshare.00095/Backdoor.Win32.Turkojan.ake-38c7c4f068426b7dc26683d24271be74de6eee129439796396da3ef65e8d66af 2013-09-08 10:54:16 ....A 7516 Virusshare.00095/Backdoor.Win32.Turkojan.ake-3c72dd8390ffe2360f4806c16400a083baaf6352f81fbd6a7330cfd9bf0b0737 2013-09-08 10:25:50 ....A 13860 Virusshare.00095/Backdoor.Win32.Turkojan.ake-63221b2f0d480a7e058e26c5b35191050e960b69bd47b2cf4fcac56c0b12a815 2013-09-08 10:57:24 ....A 14256 Virusshare.00095/Backdoor.Win32.Turkojan.ake-66534d5ed3954feffa75e77565e59c791c34e917d4a343ac46721d2205dec48e 2013-09-08 10:35:36 ....A 14256 Virusshare.00095/Backdoor.Win32.Turkojan.ake-7c873685eb3fcc7b498a9c50b4264af1deddb3312d10528ce70ba65f63a1c1a9 2013-09-08 11:06:34 ....A 114688 Virusshare.00095/Backdoor.Win32.Turkojan.ake-8185f0e4690dfeede9da575bf3e864adcdbad3dfa7f29de950ef9367f835f924 2013-09-08 10:38:24 ....A 14256 Virusshare.00095/Backdoor.Win32.Turkojan.ake-819b27249a6ff58cc5ab830a0790873409769c2999012ac690b80005d5b95320 2013-09-08 11:54:40 ....A 7816 Virusshare.00095/Backdoor.Win32.Turkojan.ake-fc8378527db3f6cce0cc9a30b7e1a09731184bbe933951d807e10a26d768a821 2013-09-08 10:27:46 ....A 663199 Virusshare.00095/Backdoor.Win32.Turkojan.ake-fce765e41bf0c97a252e9f9c13213c1f649311fcfaad49258111b9643aeb16ca 2013-09-08 12:06:24 ....A 1806690 Virusshare.00095/Backdoor.Win32.Turkojan.gr-a2036378cb1b18b2a9326e093ef34d619666143b97bfb9e37519677f5380c103 2013-09-08 11:55:54 ....A 94403 Virusshare.00095/Backdoor.Win32.Turkojan.guu-4452ff16695a82d2333ae357ce4d8a4e9b1f774abf8a7f736a54fd442d64fa8a 2013-09-08 11:44:40 ....A 33280 Virusshare.00095/Backdoor.Win32.Turkojan.jv-1b8d784c56f5cc33743d1284ee5927236f94bf53fddf184099ef2d4b59b4d52c 2013-09-08 10:47:06 ....A 33280 Virusshare.00095/Backdoor.Win32.Turkojan.jv-274b06e74974ea07a18c68d865f1cc81489b51ada0ab83334a59162e066a2350 2013-09-08 12:01:00 ....A 33280 Virusshare.00095/Backdoor.Win32.Turkojan.jv-bee74486893bc2297470a3efd4f16671c48e1f7b3817857a324a4a7c2b51e3bd 2013-09-08 11:16:26 ....A 33280 Virusshare.00095/Backdoor.Win32.Turkojan.jv-ddddbcdbb950a65861825d5b99f1efd278ab077acf21645eaf229be11a40fc79 2013-09-08 11:35:56 ....A 166544 Virusshare.00095/Backdoor.Win32.Turkojan.jve-4afd7f70621b374ad67b6c3c778ba86c7972866c0faa42f6d605238a84ecca63 2013-09-08 11:47:26 ....A 430080 Virusshare.00095/Backdoor.Win32.Turkojan.nhf-75f60924fff3f783bc602d7b8ce7874a51980bb42c8a3b52bba824c00d72703b 2013-09-08 11:43:36 ....A 430080 Virusshare.00095/Backdoor.Win32.Turkojan.nic-8c9e26279b681e8427fcaaedbfcb8c37d81010d971b49bc0d80a37bca4630d20 2013-09-08 11:57:26 ....A 33792 Virusshare.00095/Backdoor.Win32.Turkojan.xe-244414616c5ef612d9435fc5143e785a0d7a72929080ae6b337e5e0b0c87cc6f 2013-09-08 11:13:00 ....A 33792 Virusshare.00095/Backdoor.Win32.Turkojan.xe-7736e6c43483e4af02dc08e0fea07d50b2dee21719d33a3b082122da165ae593 2013-09-08 12:04:20 ....A 33792 Virusshare.00095/Backdoor.Win32.Turkojan.xe-872e6fa71962e4e0c7073629e126ee278a16e91883fdf603207b141994afdae0 2013-09-08 11:15:00 ....A 33792 Virusshare.00095/Backdoor.Win32.Turkojan.xe-a89ea7649790c0a2f5226387b4b724d10fee41264d099bbba7099e339aa67a67 2013-09-08 11:15:46 ....A 33792 Virusshare.00095/Backdoor.Win32.Turkojan.xe-abf5437186a11eaaf2c79f47e11839f705fa8f96ef2d54c3e328d11de3c378e4 2013-09-08 11:25:38 ....A 33792 Virusshare.00095/Backdoor.Win32.Turkojan.xe-ba098e90bd010c870f0dfed863472102fa7af7f27d218db30247661f8bf3c6a1 2013-09-08 11:48:56 ....A 33792 Virusshare.00095/Backdoor.Win32.Turkojan.xe-c3ec375abfa29e761adebebce99dce3dbe6903e2b773c096ba64fe213bf02029 2013-09-08 11:58:56 ....A 33792 Virusshare.00095/Backdoor.Win32.Turkojan.xe-cc7d18967fbf921b0fb7fd2d4cf2ee538564409160ae5cfc7d3526635510cbac 2013-09-08 10:33:22 ....A 33792 Virusshare.00095/Backdoor.Win32.Turkojan.xe-f0bc10baf44df99688525716018be45147f2a0b2ddcc9439ad8080de54c4d0c3 2013-09-08 12:15:28 ....A 340480 Virusshare.00095/Backdoor.Win32.Turkojan.zvm-c07a0107bf6febabc5c2c2e72e14220d6f779a197b2a390762d9d56e1a28c3c2 2013-09-08 10:42:20 ....A 304640 Virusshare.00095/Backdoor.Win32.Turkojan.zwh-43499be82cbcf8643a9ed0b27d7f43c0b6af992007f8e8a07269a3427d6b3a21 2013-09-08 10:46:34 ....A 279552 Virusshare.00095/Backdoor.Win32.Turkojan.zwh-6d88b91dcd8e12ab109348b35f4d6d93fc4f8490e1cd0cac81c5dc60413e79cd 2013-09-08 11:19:12 ....A 206592 Virusshare.00095/Backdoor.Win32.Turkojan.zwh-751a7eaf407104b2489a74dd44125b384c77437c8d01fa8ec9aeb5ca675686d7 2013-09-08 11:51:56 ....A 282112 Virusshare.00095/Backdoor.Win32.Turkojan.zwh-75bfde982c5fd329fc764ed09dbe4f435ab5992e01c713e5aa33b454bd1f5331 2013-09-08 11:56:44 ....A 113664 Virusshare.00095/Backdoor.Win32.Turkojan.zwh-90dfd511f78b12b31a695c70a9a70b062db76df5263eeea25631285acf304afd 2013-09-08 12:10:38 ....A 111104 Virusshare.00095/Backdoor.Win32.Turkojan.zwh-a60dbf6e88d39686ff38adced9a0f73689cb2ba39944ec51ca72547ef20d620e 2013-09-08 11:15:04 ....A 117248 Virusshare.00095/Backdoor.Win32.Turkojan.zwh-a7e45d0407948c1a9c82615028c9d63e2035ef96eba67424879e08685fd44af4 2013-09-08 11:17:54 ....A 276992 Virusshare.00095/Backdoor.Win32.Turkojan.zwh-ac0f42f5630ce9ebe4e3c7e617df3f7b40d2654957e6d851867a0feb832a2a43 2013-09-08 10:37:50 ....A 111104 Virusshare.00095/Backdoor.Win32.Turkojan.zwh-b68f9ad47cc7097995c339838f658dbd0e6ccc63892bbc8fe3a1b0f0bfc0128e 2013-09-08 12:06:50 ....A 135168 Virusshare.00095/Backdoor.Win32.Turkojan.zwh-b942be5dcdcca8f0a75fe81be48cdbaf7298cae4aaefa5f16ba9ff7242046c83 2013-09-08 11:21:16 ....A 1553963 Virusshare.00095/Backdoor.Win32.Turkojan.zwh-bf48af1bc5f45ca16ba6d8ae019607d7f5c2ac466b3c7727afc481788dd2de9a 2013-09-08 10:46:48 ....A 126464 Virusshare.00095/Backdoor.Win32.Turkojan.zwh-ce75b68faae3404158a7d06a84d09463ec384e0a4e2674c417ba42e1d8df763d 2013-09-08 10:58:22 ....A 458752 Virusshare.00095/Backdoor.Win32.Tusha.cra-37a73ae74490524f2ddfe4de75ac4bb64602730311d41635fce161e92ef2ae65 2013-09-08 10:30:46 ....A 366971 Virusshare.00095/Backdoor.Win32.Udr.a-234b3485f5e0bebf62bfc81d87d6a52c67f37f6204fa014b886e1215c0ef3192 2013-09-08 10:27:14 ....A 477505 Virusshare.00095/Backdoor.Win32.Udr.a-45a622b395162bcf50a172852702044a42784f0bd871b8997bcd556b5149f4e5 2013-09-08 10:59:50 ....A 764594 Virusshare.00095/Backdoor.Win32.Udr.a-8b18a43895a711e87775c9e7ddfd37ff8d7e9d699872a5882de15ea82643fd28 2013-09-08 11:56:38 ....A 201611 Virusshare.00095/Backdoor.Win32.Udr.a-9223078ab7cff032758776a02ffee471091e57fdda676ec928308e9a669134d3 2013-09-08 11:17:14 ....A 680124 Virusshare.00095/Backdoor.Win32.Udr.a-b06dde7f753a50f09fb1faf8072830465344d9454c6e23e04c00fb320e9cac33 2013-09-08 11:48:22 ....A 605611 Virusshare.00095/Backdoor.Win32.Udr.a-b28e044ea32e5cdc5765f1d46142bfeffbc95e734ef5e4bf579a97ccc81de554 2013-09-08 12:01:16 ....A 373962 Virusshare.00095/Backdoor.Win32.Udr.a-b9e3a7e511c462dc8a770476c0a2b063b3c93911ce81b3af174694f65b81db21 2013-09-08 11:52:40 ....A 680689 Virusshare.00095/Backdoor.Win32.Udr.a-bf78fdd66ff3c29f3bbcb2c613f8bbe87980917f773a38e86dcd66848ad64ed0 2013-09-08 12:05:12 ....A 692828 Virusshare.00095/Backdoor.Win32.Udr.a-c263221d7c5b2c484b4b6fe4f51d5f871ee082deb07e5ba9f1ee53ebd74de864 2013-09-08 11:27:18 ....A 575073 Virusshare.00095/Backdoor.Win32.Udr.a-c5baccca993ba7c716b3615cf1a500c22078f7eee8ea1c85d873b0182884358a 2013-09-08 11:03:52 ....A 754585 Virusshare.00095/Backdoor.Win32.Udr.a-e1ef83a9f36a227a263b0b16ceb4dd586311db3ee2fc2f98e6bfb4fcd4ec03d7 2013-09-08 11:45:22 ....A 822088 Virusshare.00095/Backdoor.Win32.Udr.a-f0216185103310332b9e331007967811468a187eee9bd04342147421d2d05390 2013-09-08 11:05:34 ....A 581632 Virusshare.00095/Backdoor.Win32.Ulrbot.vsm-c566af6135f6c9b301a221032d5ae793f1c306c850ca3e4fbff289c785a9c2c4 2013-09-08 10:45:52 ....A 565248 Virusshare.00095/Backdoor.Win32.Ulrbot.vta-33c1530e21f43b65f50cdf533da772e3b981f383a582528b8dda342016a58a41 2013-09-08 11:40:22 ....A 46620 Virusshare.00095/Backdoor.Win32.UltimateDefender.gen-dfa15d4593436de2f89a1ad1d5b4b5728898f1db2b3a4a079a50baae4d90a5e2 2013-09-08 11:17:52 ....A 38912 Virusshare.00095/Backdoor.Win32.UltimateDefender.r-2fd7e4604427393328eb9549038e4b0fbbcf79d619567d528999325e9d27473a 2013-09-08 12:04:10 ....A 69956 Virusshare.00095/Backdoor.Win32.VB.aca-f7513851c64dfec16bdd896c5eaa59fa293f2c0c2b67a02ebbc5b149b77dc79c 2013-09-08 10:49:32 ....A 219143 Virusshare.00095/Backdoor.Win32.VB.adb-2703773bc4693d585fc974c8aec38e16b05c4b58b6ef2f2f7167be137d7faf1e 2013-09-08 12:04:08 ....A 107167 Virusshare.00095/Backdoor.Win32.VB.akv-28b8c590f34e2876ccc3b55ac527f74a064c4795f85fd7db8ccda0913be9ee37 2013-09-08 11:16:12 ....A 73728 Virusshare.00095/Backdoor.Win32.VB.ani-78a343acc30e2379bd86eda881702cc3eeb03a384c4fcd629e2c9741392a4885 2013-09-08 11:26:44 ....A 37376 Virusshare.00095/Backdoor.Win32.VB.arg-b9540d8da2c5a15b3baf02a5f989895a7bafe45754e32f603d2b9b3b59b059e4 2013-09-08 11:53:16 ....A 214626 Virusshare.00095/Backdoor.Win32.VB.asw-951f83a9c54e7e2c953c6c25ae7da1031b14c4c34617debb7d3782e3259aa349 2013-09-08 10:33:58 ....A 646403 Virusshare.00095/Backdoor.Win32.VB.awr-5b4e0e0911d13fce990bc5994c1f6c42121ba75c0b8698767282426ee3810013 2013-09-08 11:28:52 ....A 307300 Virusshare.00095/Backdoor.Win32.VB.ayr-e7684640a034a5d85b8ff79253b1f3c4ed14e46ed4b2401b8a8b8b827a41e9c0 2013-09-08 11:08:58 ....A 129864 Virusshare.00095/Backdoor.Win32.VB.bdr-83d885ec06c194a7008eb0afbe8ceddfc17e659bdd1af331439f201d37d3d8b2 2013-09-08 11:52:46 ....A 119378 Virusshare.00095/Backdoor.Win32.VB.bdv-957e48a443cbeb0b6e320aa77d2d6e397ce9b75d8572b479d344f5e9dc2912ea 2013-09-08 11:19:18 ....A 24576 Virusshare.00095/Backdoor.Win32.VB.brs-faf6ac0cc37c34c7422508c459fb16c717fb2f2d79de9bfb6321633778ed481a 2013-09-08 12:06:06 ....A 284179 Virusshare.00095/Backdoor.Win32.VB.evc-879867e37df6c796f6cf4018b61807d65deceaaac698c0086bf4de924a13b013 2013-09-08 10:28:14 ....A 128011 Virusshare.00095/Backdoor.Win32.VB.evc-f8d105155b987560d9d1f30e915f79407cebf5a20734619a28e0a5b23de503e4 2013-09-08 10:41:56 ....A 116224 Virusshare.00095/Backdoor.Win32.VB.ggsn-a0b0601f2564cf6ca13d34aa34d844d80c2f65721de29fc70a33923929da8fbd 2013-09-08 10:52:32 ....A 116224 Virusshare.00095/Backdoor.Win32.VB.ggsn-b2863a0255f0ecd3de450adf636feafd876a7706c0bd0bbd59c8fb2d0cb8c6e5 2013-09-08 11:19:28 ....A 602112 Virusshare.00095/Backdoor.Win32.VB.ghuw-69467f0f14f35928010ae07bf7343c0d7f0d57c4a23a7b59ceca1bc641c9d847 2013-09-08 11:35:46 ....A 86016 Virusshare.00095/Backdoor.Win32.VB.giog-28efbac391b6fac42dc16ec96b93fa8cbd8a0c0ef3264425c005583e6babc6a7 2013-09-08 11:04:54 ....A 399470 Virusshare.00095/Backdoor.Win32.VB.glkg-64ed20b165df4a5789649e65fb467fc624924283bd9159fad9f2c17e6793ff39 2013-09-08 10:54:26 ....A 159744 Virusshare.00095/Backdoor.Win32.VB.glwc-454e4896ffdfe8d171cfd6b92d1cbd1cc4811594a0ca3797cf943f395bdce1c2 2013-09-08 12:04:18 ....A 129536 Virusshare.00095/Backdoor.Win32.VB.gux-b27cc65fd42491feff7644d12f44de1264b9b3b84df578e37e135d6d8f1d3eea 2013-09-08 11:52:46 ....A 192512 Virusshare.00095/Backdoor.Win32.VB.hbi-8911214115536de333a54709c5d80c3eeb5ca178354048e49d87f5ff863b7177 2013-09-08 11:28:26 ....A 1326060 Virusshare.00095/Backdoor.Win32.VB.hjt-6976bfb42f328b075603e1630050d74b8da93dd518dbb6a9a19ff997e5b23eca 2013-09-08 10:40:56 ....A 3941482 Virusshare.00095/Backdoor.Win32.VB.ird-d74ebdf58bc19ded3a3600ba95728f6a9c5f296abda2c1c8777ee9de278d7b2b 2013-09-08 11:49:46 ....A 325632 Virusshare.00095/Backdoor.Win32.VB.lsr-571d4ebe6b2be2d92477ef6dcb431edd4036706bf0db68dd9453f03285e0fc62 2013-09-08 11:25:32 ....A 59392 Virusshare.00095/Backdoor.Win32.VB.lsr-96c3eaff6c0063b846e6be46021ba2d32caad8e7632353152611129d384ffe87 2013-09-08 10:51:28 ....A 143360 Virusshare.00095/Backdoor.Win32.VB.lye-e2197ae1b998607865ef549d5a1096841540b240113672d35561a4bd1076de07 2013-09-08 10:33:12 ....A 169472 Virusshare.00095/Backdoor.Win32.VB.mej-2fd4b448eabf65f890ff8a7538be2ef6fa3464f1606e027de6ac0ac59f816e2e 2013-09-08 10:27:00 ....A 66048 Virusshare.00095/Backdoor.Win32.VB.mek-5361507986c3a0fc86df1bee9805c4f7b65b0160bf71f9b25edd3c8a5ababb63 2013-09-08 10:34:08 ....A 38400 Virusshare.00095/Backdoor.Win32.VB.mey-ad53b50ddc559548b54eb1f51a205db9e04a54dd2db9ece75a08e0801c3569e0 2013-09-08 11:05:12 ....A 141312 Virusshare.00095/Backdoor.Win32.VB.mff-1d2108f099cae6711851fc761196039d7c895d465d632b5bfdfdae22917b6332 2013-09-08 10:34:08 ....A 38400 Virusshare.00095/Backdoor.Win32.VB.mgw-6f096b174bbc21b159ee48d01cf778f346b1a0ccbc475d0c314b023b99605d6a 2013-09-08 10:37:26 ....A 37888 Virusshare.00095/Backdoor.Win32.VB.miu-d5f67dc057772e11e4d015876fc812e46562df8f148fec2582a6ce6274bdb869 2013-09-08 10:49:58 ....A 38400 Virusshare.00095/Backdoor.Win32.VB.mst-47f4295d54b94e74126cae61813fae14eb9c42781069ebbacda7b02ed2864d6c 2013-09-08 11:54:12 ....A 221418 Virusshare.00095/Backdoor.Win32.VB.njm-6c39650b87fdfe816d7f2f083cc4ba90ba586c207ab276770c2b6a6174b0709e 2013-09-08 11:58:10 ....A 185948 Virusshare.00095/Backdoor.Win32.VB.njm-71db2fcf196d18a8a50c2aed7bb8d05483f7f21d718625c87246bc011136bac9 2013-09-08 10:32:54 ....A 166348 Virusshare.00095/Backdoor.Win32.VB.njm-7662a7c610f1b91f8800fb5d2268417e9b26a783d44a3e43d32cae593e559f82 2013-09-08 11:22:50 ....A 221354 Virusshare.00095/Backdoor.Win32.VB.njm-784c009cc358b5192784135ab529cb9a760ec79d3facbfc8eeabca015a4a8704 2013-09-08 11:51:00 ....A 802940 Virusshare.00095/Backdoor.Win32.VB.njm-dcfc81f2907389ab0e779465aac57c3879032432b62a2e8f1c0ade50e2b0466d 2013-09-08 11:55:04 ....A 221425 Virusshare.00095/Backdoor.Win32.VB.njm-e2e54e3cd29613ba7b15a7310072b659922f01acb761290b77e4c20ac0f137a4 2013-09-08 12:12:32 ....A 145920 Virusshare.00095/Backdoor.Win32.VB.nju-7440de6465b0efcc5248f571eaf1cfbc77029838e11e0d125280f5abe20a64fb 2013-09-08 10:55:56 ....A 684040 Virusshare.00095/Backdoor.Win32.VB.nli-7e6efc27cbddb29e266b2eacdcfb70bb05ff4c2244bc3afe47cd40bb51d70bd3 2013-09-08 12:17:54 ....A 47104 Virusshare.00095/Backdoor.Win32.VB.nmc-437f891474a0cd6270fb33dbd9fc5b258826cdc1a8a56c1a3a4fadc4e6c0799c 2013-09-08 10:43:30 ....A 47616 Virusshare.00095/Backdoor.Win32.VB.nmc-4e2efcb024f7a48583d04eb7cf46b8164c7f2a6d97c056e7c446869a3626bd5d 2013-09-08 11:38:50 ....A 78336 Virusshare.00095/Backdoor.Win32.VB.nmc-672e7380546498fa3a31131c37e9252724af65c83fd6d24258e66ea8d173a39d 2013-09-08 11:43:36 ....A 1343488 Virusshare.00095/Backdoor.Win32.VB.nqn-a2dbbef4127f6e9a326f85da36f0a010e91b025dc85c6e14b3b568a9620d9bd7 2013-09-08 10:45:16 ....A 1352275 Virusshare.00095/Backdoor.Win32.VB.so-101c9815a249b246af9d39fbec2c52f465eb38cbbb8d18f9810d2e01f13ed69c 2013-09-08 10:40:16 ....A 208896 Virusshare.00095/Backdoor.Win32.VB.tb-f16876140328d962a999582628dcb06ec1a455e25fa78b8c30edaaa56ba124f4 2013-09-08 11:50:14 ....A 23552 Virusshare.00095/Backdoor.Win32.VB.wv-6175112b97be244e721de530151729170de862890fe714ed2eb220e564d55db1 2013-09-08 11:55:32 ....A 397312 Virusshare.00095/Backdoor.Win32.VBbot.i-ee3abc7eef959b0beaa047bc97d4e8add725ace714b98402b5ca75c6a90b72ad 2013-09-08 10:54:32 ....A 600064 Virusshare.00095/Backdoor.Win32.Valvoline-42510eb809dc381bf1df18843505b9f4ee4807ac1e6a4a660adb266193bd4735 2013-09-08 11:24:36 ....A 381440 Virusshare.00095/Backdoor.Win32.VanBot.ax-924c6f2886e5114b7e05b0e7d6b477b773040e5c64606d5693cd081b6ee29735 2013-09-08 10:59:46 ....A 237934 Virusshare.00095/Backdoor.Win32.VanBot.jh-996926673dc202166074758641419b4f203aca0db8ee7ac94a1c96ca94278263 2013-09-08 11:06:02 ....A 66560 Virusshare.00095/Backdoor.Win32.Vernet.axt-311c2d0c74b1685a0f8ed6c7b74e8d1df8a82eabc234c3863e2624b7d757e9b3 2013-09-08 12:01:08 ....A 128000 Virusshare.00095/Backdoor.Win32.Vernet.axt-5adc330d9d0eb240d6ba335ed1ebba1048e775a718e0123e99e21f2472671ee3 2013-09-08 11:15:06 ....A 146944 Virusshare.00095/Backdoor.Win32.Vernet.axt-86ba9e3c7345ccc3c856e93b3820f8f62d1b55798f3f9bc02daf279e24f6e306 2013-09-08 10:44:54 ....A 821248 Virusshare.00095/Backdoor.Win32.Vernet.axt-93d92c06b697bbe2874159db4779624fd71d4ca7f3508bf45b42c14b81181fee 2013-09-08 10:30:16 ....A 146944 Virusshare.00095/Backdoor.Win32.Vernet.axt-bc47c479cb236b6b3727f2cf99e03a7c6e10f1f3249952a007b996655adfd50c 2013-09-08 11:05:30 ....A 247296 Virusshare.00095/Backdoor.Win32.Vernet.axt-ced8863e1c0a23489cb228886fff9d096ce756f34e2b26006751efebad94db2e 2013-09-08 11:35:48 ....A 81824 Virusshare.00095/Backdoor.Win32.Vernet.axt-d49739e5030dbcf9ea7a69a3ed45b33b6abe1b5fcbb1988a9abcf899963503cb 2013-09-08 12:10:20 ....A 170496 Virusshare.00095/Backdoor.Win32.Vernet.axt-faa08104a6eaf1e659a8483a1f050df8b8c038fd1229f481853f92a1d5b251f0 2013-09-08 10:23:36 ....A 221626 Virusshare.00095/Backdoor.Win32.Vipdataend.e-55e096c05f0f5e0d4b5b30f1ebc6eafc50fcb614e537cd87f750dc4c8c2c2144 2013-09-08 11:23:56 ....A 230912 Virusshare.00095/Backdoor.Win32.Vipdataend.fv-3e562e11e554945b028169262f1cec547250e78bb9fd8ff5c4adc573e27c5cd8 2013-09-08 11:44:54 ....A 97792 Virusshare.00095/Backdoor.Win32.VirtualAve.a-4366ba6c4eb896a77ad700243b3db311feafc8033c01477470c638931053c789 2013-09-08 11:21:12 ....A 14768 Virusshare.00095/Backdoor.Win32.Visel.at-ec47b8b67d806a65b8d78e74e8c9327c29bdd8b429d43de00535614fe5912a97 2013-09-08 10:44:08 ....A 98520 Virusshare.00095/Backdoor.Win32.Visel.bj-45ad7d55fd9bfa3309a142be33002115ac3b46a810cd88b31faad64ec6f94aba 2013-09-08 10:29:54 ....A 290816 Virusshare.00095/Backdoor.Win32.Visel.bj-5b6de09d1ecb17d3155cbd3b6ec90fab18b951046d5039f68e1fc4aef44c6d36 2013-09-08 10:50:38 ....A 103795 Virusshare.00095/Backdoor.Win32.Visel.dm-62e61f87a3caf3dee63774a7ca91be10ddf251ac43adaa2c6c42852bddd31722 2013-09-08 11:47:58 ....A 192512 Virusshare.00095/Backdoor.Win32.Visel.dm-8624398bdb1f4ee14ddd62a08e6c15901f8713608f2b756e559ef206d7ac7050 2013-09-08 10:40:04 ....A 249856 Virusshare.00095/Backdoor.Win32.Visel.u-5a2d16819224052a215e15dd8af6b0249a4cfc030282072c6618f9dcf91ae52b 2013-09-08 12:09:36 ....A 459262 Virusshare.00095/Backdoor.Win32.Wabot.a-06a3a0b91685992f9c39be7f8264c5084cb5815095010d28ac81aebe4c9d33ef 2013-09-08 10:54:44 ....A 121836 Virusshare.00095/Backdoor.Win32.Wabot.a-11b5c540d610279510ea770224bcc9c3263f90be881b5dff8ffac7272f4c3b4d 2013-09-08 11:43:52 ....A 377022 Virusshare.00095/Backdoor.Win32.Wabot.a-174f0be0596f40a907f971463175c59a9bbd7b37a197e6baa22b50ca6354e4c0 2013-09-08 11:15:38 ....A 133627 Virusshare.00095/Backdoor.Win32.Wabot.a-18334848465fcf66cff40558d8568dc8aa25f0c491b55739cc427c5d3308e489 2013-09-08 10:28:16 ....A 94284 Virusshare.00095/Backdoor.Win32.Wabot.a-19fb81c547bb4b85eee511344ac5ba0bdc0f353c5c171656b8bd8a3155bd399a 2013-09-08 12:06:18 ....A 1032192 Virusshare.00095/Backdoor.Win32.Wabot.a-1be515d718f2bc60e07497d7a89b265bce13cc898297c3894ff21dfe1ee85e5f 2013-09-08 11:19:02 ....A 434385 Virusshare.00095/Backdoor.Win32.Wabot.a-301339b9dad0dae0fc067caaea8afe139e569a142a81cb7d59788af1d6c861a8 2013-09-08 11:20:34 ....A 368930 Virusshare.00095/Backdoor.Win32.Wabot.a-3c292f4b7359889a4716f2d664d8096a1302a7c9b5eeb10ca8c55a81535caeae 2013-09-08 11:23:34 ....A 389006 Virusshare.00095/Backdoor.Win32.Wabot.a-3e690a6be76de57570323e677d64d9816ff89b2c69edb2f17f07cfe30f620561 2013-09-08 11:29:40 ....A 377529 Virusshare.00095/Backdoor.Win32.Wabot.a-467d6eec13f40cbb2e25e1074553c1ca86c8ae2ef21a90ad43b46dd175aaca47 2013-09-08 12:05:56 ....A 106143 Virusshare.00095/Backdoor.Win32.Wabot.a-498d1f19a160b8a2a9200a26a6c34bb09300ac7ab2e89fa687ae0b2447f23cfe 2013-09-08 11:22:54 ....A 368648 Virusshare.00095/Backdoor.Win32.Wabot.a-4a68df90299105497b704e14185132318b980e1adf6a0bdaa576ee1a4837db0b 2013-09-08 11:20:34 ....A 399957 Virusshare.00095/Backdoor.Win32.Wabot.a-4c1d7834478bfc26d5fe34ed53af1b46d02c940b0cdf8f9f7d15ae2c3d49fdef 2013-09-08 11:36:40 ....A 493000 Virusshare.00095/Backdoor.Win32.Wabot.a-5fb3717a69bc96572859ca0ad87eac46a1e6a16c0b2efc62c79824bbc5dc349e 2013-09-08 11:54:10 ....A 325984 Virusshare.00095/Backdoor.Win32.Wabot.a-6999d9b145b5af7e67dd2c314cf0c630e310b991cbb86abea4249a25f7f9fc37 2013-09-08 11:06:38 ....A 1155072 Virusshare.00095/Backdoor.Win32.Wabot.a-79252972eaa4cdf3c457e13f80b5d57e13ddca9387fa4755a2646b1665401c5a 2013-09-08 12:05:46 ....A 1155072 Virusshare.00095/Backdoor.Win32.Wabot.a-80138cf069bf672c754f002608dc750d562dfceffcc53123f0d79291895dd203 2013-09-08 11:51:22 ....A 681075 Virusshare.00095/Backdoor.Win32.Wabot.a-802b0bd45ee2a90aeb32f9b410ac41a23f32ebad291d000df98f7b3b7549631b 2013-09-08 10:24:50 ....A 726764 Virusshare.00095/Backdoor.Win32.Wabot.a-93486d8cad891651761f62e28b744f254cf1518db8662f4ad671a474f5f997a3 2013-09-08 11:57:32 ....A 645542 Virusshare.00095/Backdoor.Win32.Wabot.a-9bfe1b46a56c85282d528e5a43d26b40533cb8d166be8e9e936609aa4fb6c60c 2013-09-08 11:32:44 ....A 691972 Virusshare.00095/Backdoor.Win32.Wabot.a-b5b8392cee03dab1c82fbf823b1ad95843b069a0cf9cc7c9ab34122afd4bb3c5 2013-09-08 11:52:18 ....A 185856 Virusshare.00095/Backdoor.Win32.Wabot.a-bb1395daf1595423565c9efe4ec720412e4eaa226436bf0f555bcbcf5bb761ba 2013-09-08 11:05:48 ....A 405616 Virusshare.00095/Backdoor.Win32.Wabot.a-c0810b95f3d222270535d6c488de8e61ccd0561e466ba2571c24e2b9bb39d607 2013-09-08 11:12:14 ....A 113772 Virusshare.00095/Backdoor.Win32.Wabot.a-c936774521f96e3560541fbcd8affcce9ced2e0f5af57945b960deacf837297e 2013-09-08 12:02:24 ....A 979587 Virusshare.00095/Backdoor.Win32.Wabot.a-c94ee4ff21575dad88f36a7a02398be8cf884452d042b878b4ee9bd4ee2c8855 2013-09-08 11:56:38 ....A 681374 Virusshare.00095/Backdoor.Win32.Wabot.a-d0912b2d7b3da77057e82b7a64e1e5e165d34fc008ac34f10f1301e745ad9172 2013-09-08 11:30:10 ....A 539136 Virusshare.00095/Backdoor.Win32.Wabot.a-d1f3dddeb74e9cd7395d3d25d1aebfa54b90b9876e219f76f422275215bb441c 2013-09-08 12:13:06 ....A 215365 Virusshare.00095/Backdoor.Win32.Wabot.a-ea7f4f895bbdf079d7d2489ff9b9e9874a5b24e7eda3372204461b93140cbed1 2013-09-08 11:15:38 ....A 77824 Virusshare.00095/Backdoor.Win32.Way.2002.c-3fb539136a89dcc4f83fb0dc3f44919f3d3bd226e5ec59254a3ea124645e54fa 2013-09-08 10:32:58 ....A 60416 Virusshare.00095/Backdoor.Win32.Way.2002.c-7617d68d4b137cc791c3d7d8794cbe8894091cff7e2a83cc96672c0c4726a03d 2013-09-08 10:28:24 ....A 857600 Virusshare.00095/Backdoor.Win32.Whimoo.amu-22f4ecfc99a6bb2f0f317c0a434d1d91c2e2eef354ef28050eecded4746c45b6 2013-09-08 10:59:14 ....A 402152 Virusshare.00095/Backdoor.Win32.Whimoo.nc-f26512cbdf5276c516d5c9fdac3654e51eec9c85df925a06d63383cd770c86e8 2013-09-08 10:39:32 ....A 375296 Virusshare.00095/Backdoor.Win32.Whimoo.nc-fbee533491360e1525197a09edbf2133032f3080641037a884fa6880e041460e 2013-09-08 11:48:54 ....A 295936 Virusshare.00095/Backdoor.Win32.Whimoo.vjj-f594abf2763b79f9b8500781cd6051993411eab62fa49f5bd400d0314eeecefb 2013-09-08 11:26:54 ....A 10240 Virusshare.00095/Backdoor.Win32.WinShell.a-99a550482b6931a4e51c640dfe5e7a99055dadf7894666207d46ddbed0cc66eb 2013-09-08 10:23:42 ....A 72192 Virusshare.00095/Backdoor.Win32.WinUOJ.lfb-8634113f38f616b4e6889fd07a5a6396cd00b0f9b1d02d769faea89944b6694e 2013-09-08 12:00:06 ....A 33416 Virusshare.00095/Backdoor.Win32.WinterLove.z-b09306613fb7cc2d5d26c37907d31f456c4d85dd879203a1e031dc8ea76f7c7f 2013-09-08 12:06:08 ....A 87165 Virusshare.00095/Backdoor.Win32.Wootbot.gen-2ca817100162421311b06248cc620fcf7517c978312ffa8c8e87dac475f43324 2013-09-08 10:33:54 ....A 92146 Virusshare.00095/Backdoor.Win32.Wootbot.gen-7403149aef55f29a8846ab4494491610e26a0a8016aa1e0ad0fd6625c4bc00d6 2013-09-08 11:04:48 ....A 913408 Virusshare.00095/Backdoor.Win32.Wootbot.gen-eba2a77245d920c8d5b9147ca7c009d6ac863e15c0ffa392a838ff96b83980f8 2013-09-08 10:48:56 ....A 6144 Virusshare.00095/Backdoor.Win32.Wow.23-a7f3f31db749a3356aac38000674229a74f7534981f8debcd0d92a47ecb7d255 2013-09-08 11:59:42 ....A 9437 Virusshare.00095/Backdoor.Win32.Wuca.ob-7c62dce5fbf4ad4bc1ac445eb86e279c1879b3d3ffe343c8359c6989c1fe143a 2013-09-08 11:20:20 ....A 9439 Virusshare.00095/Backdoor.Win32.Wuca.ob-d296ff6bd82628fd43421b0e7d7d4b157f3c5e98d69f8aab3340f534e2d841b4 2013-09-08 11:40:22 ....A 53452 Virusshare.00095/Backdoor.Win32.Wuca.od-86c53ab4220130694787a9a9d2602cbfb44a6182e12269f2f99ccec8b905e8ec 2013-09-08 11:28:36 ....A 49173 Virusshare.00095/Backdoor.Win32.Wuca.sx-7f9a936bccb8d21e1babe44e22cae5ced0a2ee04eca2860bdb4d8cc7e5d1c6a3 2013-09-08 11:34:20 ....A 49164 Virusshare.00095/Backdoor.Win32.Wuca.sx-fb27b7791fce2a59db3b00c69e5af15bf811d0eba477bceeca49e3f50a64f489 2013-09-08 10:43:12 ....A 56320 Virusshare.00095/Backdoor.Win32.XRat.pka-7cd6df614ccb00d3989eec3942e32d2d4e3c1ffa35d70b764c04bd32d0571205 2013-09-08 10:39:44 ....A 118784 Virusshare.00095/Backdoor.Win32.Xtob.m-3f01670b5721700349eb7fc37c99d541dc9d40b7a314118ba9c1956af9fa3584 2013-09-08 12:02:44 ....A 56832 Virusshare.00095/Backdoor.Win32.Xtoober.dhi-261d510e1369a9a7fef42c745e8a73871c085ed74e1f0ea46b4e18773c28bca6 2013-09-08 10:25:08 ....A 56832 Virusshare.00095/Backdoor.Win32.Xtoober.dhi-447c7cc0e73c038f5ee4d88aa1e40dbf20fcb006d7ae44742f9b24b74fbb98f2 2013-09-08 11:10:34 ....A 56832 Virusshare.00095/Backdoor.Win32.Xtoober.dhi-c520ec02ed38060799ce4365aef94856b60d0db2878e8e0349921a8f78e775f3 2013-09-08 12:02:20 ....A 52736 Virusshare.00095/Backdoor.Win32.Xtoober.dlu-fb4c05d7dec906df7656b97ffe4d6a6e3f2989044ad26c02e134568720e066df 2013-09-08 11:09:40 ....A 43008 Virusshare.00095/Backdoor.Win32.Xtoober.dqm-56e238c2679cda052df3cab222311792655c95c6c90f166dfd34cc5131abf071 2013-09-08 10:52:30 ....A 47104 Virusshare.00095/Backdoor.Win32.Xtoober.dqo-51080e8a61eb8dd1ad3d4a9997055e44eaee616f6c6b4539c33c4fc7afebf41e 2013-09-08 11:33:20 ....A 76288 Virusshare.00095/Backdoor.Win32.Xtoober.edg-33454ee2784c72124264614966b283694cb5abf6fef428702255fa9bd098492f 2013-09-08 12:00:40 ....A 82944 Virusshare.00095/Backdoor.Win32.Xtoober.ehb-0e6e6a239011cd42542115bd2ca15086a320043578cf802647b98dc17a2a7cb1 2013-09-08 11:56:06 ....A 24323 Virusshare.00095/Backdoor.Win32.Xtoober.ekc-187f23e97e1d0d3238172ffa4ed3ab492c5385381c5acd58543fc5633f00ceec 2013-09-08 11:47:44 ....A 46080 Virusshare.00095/Backdoor.Win32.Xtoober.evf-863a1553f3d0d89d74f16aa58d36b068e493c6a690b86dc8913534d4274a3d7c 2013-09-08 11:24:26 ....A 56320 Virusshare.00095/Backdoor.Win32.Xtoober.exi-8a59e71ee9fdb2e2a7146208b208f95104757ae7b6f392028a0fc40ef2299540 2013-09-08 12:15:56 ....A 56320 Virusshare.00095/Backdoor.Win32.Xtoober.exi-ac30f8acdf79f3dd98c85b390713f5e590bbe92ee56e8bdae548cb80e13dff38 2013-09-08 11:15:22 ....A 48128 Virusshare.00095/Backdoor.Win32.Xtoober.hf-3b69fe0c42329185640451ee6414c434d44f06563325dce19ad0c30d8a675ee5 2013-09-08 10:44:18 ....A 48128 Virusshare.00095/Backdoor.Win32.Xtoober.hf-d29bf81a80423135271ada20b346c1a8d08063068044ebb9962d2c54e8bae04f 2013-09-08 10:38:54 ....A 46592 Virusshare.00095/Backdoor.Win32.Xtoober.pfs-3a06e3e44b879b76e5c8de9cfe71641bd30a9c5e91744c66f2241600c710a929 2013-09-08 11:46:56 ....A 59656 Virusshare.00095/Backdoor.Win32.Xtoober.pgc-b2517b092bbf8993c6d01fa52a030bb2c0a98b823a106607f88432ab889249f3 2013-09-08 10:52:54 ....A 48128 Virusshare.00095/Backdoor.Win32.Xtoober.pjt-1c825770c56d1d7e0bff025783ade6043816fcb1ac2dfe3ef79a0fe4a33ceb8e 2013-09-08 10:38:14 ....A 48128 Virusshare.00095/Backdoor.Win32.Xtoober.pjt-6757f7870d696812e865b9beaaa9338410104fe6893ad58e45e0a5a8df3e3a15 2013-09-08 10:31:12 ....A 48128 Virusshare.00095/Backdoor.Win32.Xtoober.pjt-6b3bceae7ef32cac7b669d8cbbf2f9b3a1bb6f5606af1f1d4a69f23acac790cc 2013-09-08 12:17:28 ....A 51200 Virusshare.00095/Backdoor.Win32.Xtoober.pko-837ef778a749698d01a2ccb63ec65ba84294df96134d54e83c69e7e080cc7341 2013-09-08 10:38:02 ....A 47647 Virusshare.00095/Backdoor.Win32.Xtoober.pmb-405ee288168ceb95c6c828e3fb083d230904f74b88165544a81c53316f64368a 2013-09-08 12:18:20 ....A 54272 Virusshare.00095/Backdoor.Win32.Xtoober.pmb-5c028bc39802fff041fdc1f70407a4e3be705a3ff17e3942d17664a9b7e7cc38 2013-09-08 10:50:04 ....A 197632 Virusshare.00095/Backdoor.Win32.Xtoober.ppz-8a45f641e7476aedf8e796d1c0426b97ad3f4eb9c67f5eef6edf1437c59d340b 2013-09-08 10:45:54 ....A 52736 Virusshare.00095/Backdoor.Win32.Xtoober.psj-0dbc286970ae169a817de023ece9e62eccb64a3e45c17ae0f36638cf288d9745 2013-09-08 10:55:04 ....A 48128 Virusshare.00095/Backdoor.Win32.Xtoober.psz-6481cb83716af00b01e48c8df53b854b616c52ec17ef65130d904dd347ed8c42 2013-09-08 11:29:00 ....A 48128 Virusshare.00095/Backdoor.Win32.Xtoober.psz-9e5f4cc846ffce206324b8ad861f011b2feaa05151dcbf0d3e81a95afaac7604 2013-09-08 11:12:44 ....A 29184 Virusshare.00095/Backdoor.Win32.Xtreme.a-5ad8cdaff59c2dc2333f34393a018a924deedc3f554dc9d7e6eb4276dbd20f6a 2013-09-08 10:34:34 ....A 116247 Virusshare.00095/Backdoor.Win32.Xtreme.aahk-6bffd406e5c76e99210a2a2e636c744d34e94291736ca8372f35fe81af0e7ba7 2013-09-08 11:22:14 ....A 352791 Virusshare.00095/Backdoor.Win32.Xtreme.aahk-7d4c2fd49a3d0179b987aa68c49b5dc99ed15f9230958c39635c71c9ea3daf73 2013-09-08 11:42:30 ....A 1093446 Virusshare.00095/Backdoor.Win32.Xtreme.aelv-be5da2e1f3eed5cfa7f54894558485013746ca7edd320402a476f001f14c9ab7 2013-09-08 11:00:04 ....A 234014 Virusshare.00095/Backdoor.Win32.Xtreme.aepe-7203b4182a680b9430d57cb44875a0a7cf8ae254004a3d2fffb41797717da3f6 2013-09-08 10:55:28 ....A 57362 Virusshare.00095/Backdoor.Win32.Xtreme.aiat-7e16b1dd178ea95ff2b2bf8507e762f69b92958ce755d8774650474789e189d6 2013-09-08 11:29:58 ....A 131411 Virusshare.00095/Backdoor.Win32.Xtreme.aqve-fd15f4f08c0ba453a550fc3bdbdc3144d4937f86b12225d1ba670e6a09dee025 2013-09-08 10:41:28 ....A 102400 Virusshare.00095/Backdoor.Win32.Xtreme.asjd-7e3c978779438f877dbc5814731fa1f552e717e088981c70705c21f3a0a59ece 2013-09-08 11:11:22 ....A 118341 Virusshare.00095/Backdoor.Win32.Xtreme.atws-f086cc68ec18ab7575da09224121e171ec9098e9ec5bfeffd2dbd0875486995b 2013-09-08 11:38:02 ....A 196532 Virusshare.00095/Backdoor.Win32.Xtreme.axdr-cc3b5ca9c5e7b2aed227e96c8418459c0dcd021ede14a35b12696da970eb89c1 2013-09-08 11:44:52 ....A 26624 Virusshare.00095/Backdoor.Win32.Xtreme.axdr-ef0fa986600cbb5dce96fc2de72c0f6731a0157580f13f81b7a065c01e410967 2013-09-08 11:09:56 ....A 274432 Virusshare.00095/Backdoor.Win32.Xtreme.axep-524dab872d91814d16112a16bc9d9e95726e1f5f333118debd721881740896a0 2013-09-08 11:51:46 ....A 82944 Virusshare.00095/Backdoor.Win32.Xtreme.axep-5dbc909cda59c98fd101571fd504f0e91f40d10f10cd679cbe2c89f270c74d3c 2013-09-08 11:40:16 ....A 78336 Virusshare.00095/Backdoor.Win32.Xtreme.axep-6fa13ffdf73da5e91bca92ad5e9e68ca7ef3c35009d4f3cb6e24253125ee8c81 2013-09-08 12:10:20 ....A 113152 Virusshare.00095/Backdoor.Win32.Xtreme.axep-7a20d618f009e86ba8855120dd4b6a6754ec58a60856f7d74f01cb24a94bf509 2013-09-08 11:39:20 ....A 472416 Virusshare.00095/Backdoor.Win32.Xtreme.axep-9e257b6c0e379099bcdc14c561482c13d6cc237c3bf47be84a0d5c6f743e4ba6 2013-09-08 10:59:24 ....A 66660 Virusshare.00095/Backdoor.Win32.Xtreme.axes-401472d146b2ce3b5c8fdfa66041a52c91b30f0ecd76abef1cd16ac8ed2a5d9a 2013-09-08 11:31:42 ....A 66560 Virusshare.00095/Backdoor.Win32.Xtreme.axes-6c2b9c7e68fbbf55fc892d579597f1f997c2d01221e6179abe991be7339c7bf7 2013-09-08 11:44:10 ....A 66660 Virusshare.00095/Backdoor.Win32.Xtreme.axes-d3f69d0cf8a8c8390f08665589bcc59e245796cdd5a989bc9190f84fdf8d2165 2013-09-08 11:29:46 ....A 30720 Virusshare.00095/Backdoor.Win32.Xtreme.axgu-e57ab91110406c27b335bc4596b29dd6acb0ec93c9ec65b5ec2faf720d275f49 2013-09-08 11:42:44 ....A 21504 Virusshare.00095/Backdoor.Win32.Xtreme.aynt-b7478d610d4ef4ffe1b622343ceba1f599b28d339a92208ad6bd8b723d5f26bd 2013-09-08 10:24:50 ....A 89600 Virusshare.00095/Backdoor.Win32.Xtreme.bbhu-19c3edcf7f9f2b5e21c59bfd79a7605de866c6c80b6685c3324c13067ac4219a 2013-09-08 10:27:52 ....A 67072 Virusshare.00095/Backdoor.Win32.Xtreme.bqj-68182b2e8b4f3b0ca1a0f4c7631008deea254f383852ff3303add84834d89260 2013-09-08 11:53:30 ....A 87040 Virusshare.00095/Backdoor.Win32.Xtreme.bqj-68391d362647d04bbed6d627837c8e90bb20666a374624eaad3dc8e69ac1626a 2013-09-08 11:18:22 ....A 3694592 Virusshare.00095/Backdoor.Win32.Xtreme.bqj-739b4d6035e0480834234068517e12a9a7f303a0dad1d8cd35698e1abb4894c1 2013-09-08 11:12:24 ....A 67072 Virusshare.00095/Backdoor.Win32.Xtreme.bqj-73c97260dc744a56b42bcf03c092b885516a483c2ec25e777105ca89ee680ffd 2013-09-08 11:58:38 ....A 33792 Virusshare.00095/Backdoor.Win32.Xtreme.bqj-97a2b1749523ce864a50fe374c479ad3e254570acc83ac10601f11792f40d000 2013-09-08 12:04:48 ....A 93184 Virusshare.00095/Backdoor.Win32.Xtreme.bqj-b48a699ec1d45ccb15e3103dccdbcb18a8afb1d2bef5cae1cd7ec0605029c132 2013-09-08 10:29:08 ....A 346128 Virusshare.00095/Backdoor.Win32.Xtreme.bqj-b5a8e9358e0efb7ec1b7b70fc3fec41d6c96e967921afcc2647dd2c50b76a703 2013-09-08 10:48:18 ....A 71168 Virusshare.00095/Backdoor.Win32.Xtreme.bqj-b7c292c48715b16aac331ba3f0eb32927d1b3fc7d5d1121a60fe2e69700d17f9 2013-09-08 11:11:58 ....A 366158 Virusshare.00095/Backdoor.Win32.Xtreme.bqj-ba490269b8136f59e2303626b6fa9b1147414564c73c75531f756c248c626602 2013-09-08 11:30:18 ....A 33792 Virusshare.00095/Backdoor.Win32.Xtreme.bqj-c73131f291ccc3ba5fab0adcd28ac010dd76640dda280fb27d5646998d78b6ee 2013-09-08 11:13:22 ....A 67072 Virusshare.00095/Backdoor.Win32.Xtreme.bqj-c7cfec351ac6c85bb04bd016970d4d7e23cf6e445b0e57add98034764e3c2eea 2013-09-08 11:29:46 ....A 75776 Virusshare.00095/Backdoor.Win32.Xtreme.bqj-ce4f06ec424b206b1e06d1380714ffbe2632d6f5501ece42a5b6540bfa176797 2013-09-08 10:39:14 ....A 33792 Virusshare.00095/Backdoor.Win32.Xtreme.bqj-d715cf576f9e1c24b985223edfc4a27abe52556105df4f37315497e6caf379a2 2013-09-08 11:32:30 ....A 87040 Virusshare.00095/Backdoor.Win32.Xtreme.bqj-eae48e5c3fc91f3d98473ec6febaf85834b706214a72aa9a78f5b954b3c9911d 2013-09-08 11:40:42 ....A 46080 Virusshare.00095/Backdoor.Win32.Xtreme.gen-093f74e05f0b45c5f6ad86697a99413f86505e5dba0b1b915c8116badc6cb9a5 2013-09-08 11:34:32 ....A 41472 Virusshare.00095/Backdoor.Win32.Xtreme.gen-10fef8b70029ab7a988976aba6670d15773dd61ca4a39f12f1bdd665498dfee8 2013-09-08 10:44:56 ....A 41472 Virusshare.00095/Backdoor.Win32.Xtreme.gen-1fd1590dc3da8e88a75692926080905512e99cd688df67cf8ec60e443a95a407 2013-09-08 11:32:02 ....A 41472 Virusshare.00095/Backdoor.Win32.Xtreme.gen-2c73e2a3340015b9a57abe406f2939f5a371e7bd626d7d616ae533366886e3a0 2013-09-08 11:53:48 ....A 41472 Virusshare.00095/Backdoor.Win32.Xtreme.gen-315fb8d9e0f28e88110826e21107dd05d8d95c7c107ccbbb334d5d8147f96411 2013-09-08 11:59:26 ....A 45056 Virusshare.00095/Backdoor.Win32.Xtreme.gen-38513d38e7b3fd576ebaf8a9ee5bcd17d719a84e0e817e355cbc6d27b35fc9cd 2013-09-08 11:22:10 ....A 41472 Virusshare.00095/Backdoor.Win32.Xtreme.gen-3a3f58b11eba2a7cd06297056857f58c07ef999eca2ea55eb7ac13f63ca463aa 2013-09-08 10:37:54 ....A 41472 Virusshare.00095/Backdoor.Win32.Xtreme.gen-58bb7caf978261a9387bcccfe123479b0b135bf5dfc5029d76c394da14d7399e 2013-09-08 10:35:24 ....A 41472 Virusshare.00095/Backdoor.Win32.Xtreme.gen-64969a9942a19083827a69daafe7c05f8c2bf98b285091d70b79b8353ef82b0d 2013-09-08 11:59:14 ....A 41472 Virusshare.00095/Backdoor.Win32.Xtreme.gen-7729a297f411d34ffa12cbdd7fed0ff2eea88953d9532dce835b43bd70ca0c13 2013-09-08 11:30:06 ....A 46080 Virusshare.00095/Backdoor.Win32.Xtreme.gen-868400e27ad43470ee9d80faac906acad2ec7ffb1ba62e409949a4d239ac659f 2013-09-08 12:08:40 ....A 41472 Virusshare.00095/Backdoor.Win32.Xtreme.gen-8c48db2671f19ae1fe10b0c6c634e4e88128d0a847237f45c707ac1fa8f8b450 2013-09-08 11:46:16 ....A 41472 Virusshare.00095/Backdoor.Win32.Xtreme.gen-93d3fc06c2930c825f7537ce71bed67db6e4aba3582dd9a09a64ee8ac43f92ef 2013-09-08 11:47:24 ....A 45056 Virusshare.00095/Backdoor.Win32.Xtreme.gen-97ef6273dd0546e0cae5ddd6b986c07da47438a68f069d4c3309374628e04132 2013-09-08 11:15:34 ....A 46080 Virusshare.00095/Backdoor.Win32.Xtreme.gen-986da71497e59c0086a7c0b668be179493833a8b8a532548bf37485f5a22f5cc 2013-09-08 10:30:24 ....A 41472 Virusshare.00095/Backdoor.Win32.Xtreme.gen-9ae990dc230db22c9ea33fc20d8b5a7f47ac9b5046efbb4f213a89562393d2ed 2013-09-08 11:52:20 ....A 46080 Virusshare.00095/Backdoor.Win32.Xtreme.gen-bea3f7bf78fa2486298b94323e95ed82f1bae860b70ed4fc578a54486901f59f 2013-09-08 10:26:06 ....A 41472 Virusshare.00095/Backdoor.Win32.Xtreme.gen-e1723acb1503ad8386c38581c619fc157f014c870f4d43bb272d0b0e3b55b41f 2013-09-08 10:46:22 ....A 41472 Virusshare.00095/Backdoor.Win32.Xtreme.gen-fb1d3576f55ad6420cc14850fd32708a32b9c1726cc6c6ded4e9490d80dfca25 2013-09-08 11:41:40 ....A 110209 Virusshare.00095/Backdoor.Win32.Xtreme.pxx-27a7014197d2ba630d6a7be064efe1d1fcc1a818c05003eca953ee462cb6221a 2013-09-08 11:36:18 ....A 110120 Virusshare.00095/Backdoor.Win32.Xtreme.pxx-5fd9a552c8ff37b75ff3e1d688b526289a9136a0ac8aafa256618fd22ba3eb72 2013-09-08 12:13:36 ....A 160340 Virusshare.00095/Backdoor.Win32.Xtreme.pxx-6c2a25ccf472b6dedbf7c2088dc41b429f0b0646f471dca9201d99e6c9ffab1b 2013-09-08 12:12:08 ....A 561704 Virusshare.00095/Backdoor.Win32.Xtreme.pxx-75b3da397274385a35b3a647fde575cfdd42e14403ed603d87860b62a6b1b64b 2013-09-08 11:24:28 ....A 144553 Virusshare.00095/Backdoor.Win32.Xtreme.umy-b435a8713aa4afeeeee5b1787fd6470de825756b5246b28babdb26ccad25ec47 2013-09-08 11:05:56 ....A 69021 Virusshare.00095/Backdoor.Win32.Xtreme.vhr-24d297dcc3147690dd85a6636a00808e0a01bae49a5569691f20f334c5abce85 2013-09-08 10:24:12 ....A 941153 Virusshare.00095/Backdoor.Win32.Xtreme.vmv-549785e6e9e88d1591a6e5cdeba746f27773d7bae79a6e3ea18bee97b2891789 2013-09-08 11:12:02 ....A 43008 Virusshare.00095/Backdoor.Win32.Xtreme.wcn-7721fb3e51575c51ecb63098aba8c2baf9cccbbc74e9230fd8e9a068f5e8cf58 2013-09-08 11:59:02 ....A 110592 Virusshare.00095/Backdoor.Win32.Xyligan.apbx-dcdd4e9139a63cedcc4170af570811d6a6dda2151363321dbd2907cecb97091a 2013-09-08 11:37:32 ....A 71202 Virusshare.00095/Backdoor.Win32.Xyligan.bpc-fa84345e905c3deab0cdb254f7b4bfe3a39eb23a69d5e1f19d165f99fe21b07a 2013-09-08 10:38:10 ....A 6467 Virusshare.00095/Backdoor.Win32.Xyligan.ml-070f7b7f55ec9cf56d5c66969ad9ef4c1edfcaa5e34b2ff813a47907226c173b 2013-09-08 11:14:30 ....A 58368 Virusshare.00095/Backdoor.Win32.Xyligan.ml-1a8692930ad088732b9580f76528f804a64d310eb158edf7cb9e68303bda3ed2 2013-09-08 10:37:56 ....A 21940 Virusshare.00095/Backdoor.Win32.Xyligan.ml-434a5dd442887edc231bc66b53acb2994aa82e45f63bfa43d411776023ec04ca 2013-09-08 11:04:40 ....A 58368 Virusshare.00095/Backdoor.Win32.Xyligan.ml-8b86ed64812bdaa4ddcc2550a07903f9829cc9f9ee6ec74939b75f295ce93784 2013-09-08 11:20:18 ....A 58368 Virusshare.00095/Backdoor.Win32.Xyligan.ml-c0d033d783e0d83a8ebb618bfa56d22ef3c6d777023f69b5e9106be78082f878 2013-09-08 11:52:14 ....A 446976 Virusshare.00095/Backdoor.Win32.Yobdam.bik-f314014b95da478e1735e75bf16793ad3c1c341f2076fc6d565efe8660304c21 2013-09-08 11:29:40 ....A 1296384 Virusshare.00095/Backdoor.Win32.Yobdam.cid-81821be662f964d833fc9bcd391afb256780697ade5f00469222896c92f670ed 2013-09-08 11:39:00 ....A 1730048 Virusshare.00095/Backdoor.Win32.Yobdam.dks-b60bcb0f9a3ba2a0149251454889fe2822d8cc8b0e8616b765b6304670cd4347 2013-09-08 11:16:00 ....A 1193472 Virusshare.00095/Backdoor.Win32.Yobdam.ekv-20338ab8a5bb46f63645501daa5379e1bf6d038995492eeaabeb1f614f0074e9 2013-09-08 11:48:38 ....A 1797120 Virusshare.00095/Backdoor.Win32.Yobdam.fqp-2558307e4e4021839939c31ffa955e22d4c401033864e017ca43d789defd076b 2013-09-08 11:21:46 ....A 2867712 Virusshare.00095/Backdoor.Win32.Yobdam.vpm-f9f6d88b0d26b20c7c2d2c2ed3e8659db4b71bbbf86b3bc61788f6220da1e4f5 2013-09-08 11:05:40 ....A 286720 Virusshare.00095/Backdoor.Win32.Yobdam.vri-ac821698cca9ddb4d80c0325624aa453caf5fc9dcb1cd09aecd07d4b9d6afb2a 2013-09-08 11:58:28 ....A 286720 Virusshare.00095/Backdoor.Win32.Yobdam.vri-c74e2176763521ad037b2a791328a785e8056c1ed79f224cc011dc87e27be2a0 2013-09-08 11:37:02 ....A 296448 Virusshare.00095/Backdoor.Win32.Yobdam.vta-7bce8caa9ebf11ad551d16447d712213e35e6b8371ea7742f692fa7bdd770d55 2013-09-08 11:51:10 ....A 51200 Virusshare.00095/Backdoor.Win32.Yoddos.an-1b9378e8b0e2761faa9fb14e0a5fd7f91522016db5c7513850e706d6511bebdc 2013-09-08 11:18:40 ....A 18959 Virusshare.00095/Backdoor.Win32.Yoddos.an-291c37526dbff8effbd4d7141675b206c3e3e4602f3a376c4806cfff25e79196 2013-09-08 12:13:48 ....A 37376 Virusshare.00095/Backdoor.Win32.Yoddos.an-3a221c00dc8fe546e1b5adfa213815cc1795600b173ac89f914dc33f6817f72b 2013-09-08 11:10:52 ....A 87010 Virusshare.00095/Backdoor.Win32.Yoddos.an-59d641edf8707e97ca5e777289d47811fa57de97573216d78a0dd6ef9681b844 2013-09-08 11:34:06 ....A 81920 Virusshare.00095/Backdoor.Win32.Yoddos.an-63418628f3be57b73fe15eee80dded42e1e0d67e35acc62df6be4460a8aa6459 2013-09-08 11:59:08 ....A 23912 Virusshare.00095/Backdoor.Win32.Yoddos.an-7b65722f1fe2a03aba85e51b77b89153618eb92e858d963362a97b346cc733ba 2013-09-08 11:46:52 ....A 30403 Virusshare.00095/Backdoor.Win32.Yoddos.an-bcdd9d985c60040da8bff419d51c227e0854405d7aeafa0053b8f1c45f999e9f 2013-09-08 11:44:48 ....A 23912 Virusshare.00095/Backdoor.Win32.Yoddos.an-f7c14a9c68425251257b25c06437dfb29ff62a95ea8cdc761e93681a556df700 2013-09-08 11:23:40 ....A 31744 Virusshare.00095/Backdoor.Win32.Yoddos.an-fa8d90f816504b6d0ff953bf7a5f606f660f0aa5114a889e4d6e6fe4b97bb43e 2013-09-08 12:13:28 ....A 58945 Virusshare.00095/Backdoor.Win32.Yoddos.dp-8a444318598dcc98768b08f54129b8c9ca69646df2f429769af6abc8b2b60dc4 2013-09-08 11:49:54 ....A 783621 Virusshare.00095/Backdoor.Win32.Yoddos.pft-0e472315c5723f72d2ef811bfa0c1e4c9c2d3a5cbeef586baf76adc23d98080a 2013-09-08 12:17:42 ....A 1429271 Virusshare.00095/Backdoor.Win32.Yoddos.pgb-202a6318d97263192b1386947d4e9b1217e38ce9c880832b04ded1d0a8af198a 2013-09-08 10:51:26 ....A 526004 Virusshare.00095/Backdoor.Win32.Yoddos.puj-0891d8493f9fe845e1f97c34f988eda1718d7fba7624da018b94c74d74116f89 2013-09-08 12:06:04 ....A 3184828 Virusshare.00095/Backdoor.Win32.Yoddos.puj-14e7561da98c6422f27fb3fbd6250882bbe3a4f51ec51b715694dce28ffc6b87 2013-09-08 10:39:58 ....A 298341 Virusshare.00095/Backdoor.Win32.Yoddos.puj-19809cfd0789ec6503fedb77a14b63721a8749ccbc57847d50980d35f0a8dfa3 2013-09-08 11:08:06 ....A 2645736 Virusshare.00095/Backdoor.Win32.Yoddos.puj-1d5fb3fc1e25116fc9a09f5fa3a42953d3590fde9f63fadef4a725f30353bf8c 2013-09-08 10:50:12 ....A 20992 Virusshare.00095/Backdoor.Win32.Yoddos.vmc-36939e81e47da647e177ce051dfb3007de5ca14720516985f026bcb26c814515 2013-09-08 11:02:06 ....A 11264 Virusshare.00095/Backdoor.Win32.Yoddos.vmc-7f1093e18e738df7205f66750f9f8c589d4d8ce267b0e8e264abdd3a7f5d0ab8 2013-09-08 10:43:20 ....A 24576 Virusshare.00095/Backdoor.Win32.Yoddos.vnd-d14c95c9cac08ca16475b69c6172f24a8a57dd82802d05a73ecc7c8c16dc7ecb 2013-09-08 11:58:20 ....A 79108 Virusshare.00095/Backdoor.Win32.Yoddos.vrc-6ae977acae47c5fc870045bbeca7dae2628781d106fa8627a7ab07f6b58909aa 2013-09-08 11:30:40 ....A 166400 Virusshare.00095/Backdoor.Win32.ZAccess.akpm-a5f236eb173af55182468a9f8e0a5a8fb9bc80499823c386ee913aba667a3f7d 2013-09-08 11:09:22 ....A 43408 Virusshare.00095/Backdoor.Win32.ZAccess.aqj-cfdd99b364343d9ce266bb008bc55288d52e65f6c3120ce6b55aaf1fea884a2b 2013-09-08 11:22:52 ....A 48016 Virusshare.00095/Backdoor.Win32.ZAccess.aqo-0331b42be06a25033840e4ed216022704e788a55349eb273765bc4e3ccca98bf 2013-09-08 11:40:30 ....A 48016 Virusshare.00095/Backdoor.Win32.ZAccess.aqo-14e68285e88b28856b18e5d21a031f7a1580b2e366b4ea0cba3df58387c83d0a 2013-09-08 11:54:28 ....A 48016 Virusshare.00095/Backdoor.Win32.ZAccess.aqo-5196a3368b4ff8069ed640decb3108509fc1643d8819afbcf65bf537408d8143 2013-09-08 11:17:16 ....A 48016 Virusshare.00095/Backdoor.Win32.ZAccess.aqo-7764272980f8d7d770641cdc81f2320d347554cdec8e1c9d07c683fafe2e2c26 2013-09-08 10:26:52 ....A 48016 Virusshare.00095/Backdoor.Win32.ZAccess.aqo-96acbd106a0b5c1c267b398a3cb797ad4ecfc61f9a3bb5bcf891facca9539bd4 2013-09-08 11:33:34 ....A 235008 Virusshare.00095/Backdoor.Win32.ZAccess.avg-eafae237bde55a660dd8d62820969b5997b19466a44395fa9dfee9e33efb5dd9 2013-09-08 12:09:42 ....A 200704 Virusshare.00095/Backdoor.Win32.ZAccess.baug-ab60b0e9b241a06a2a8347bcea3e0a92f023706a778ca16197ae49f079a0a229 2013-09-08 12:05:40 ....A 200704 Virusshare.00095/Backdoor.Win32.ZAccess.baug-b510b04a30c58ed2d4151ed63aed1ff919fde1a5c3379cd040be0e6bd86f7ec5 2013-09-08 10:56:28 ....A 171008 Virusshare.00095/Backdoor.Win32.ZAccess.bcjo-80f1f7d3591e01e5a17d07b0ac3f2020395173733664d121da9f14a1006761fa 2013-09-08 11:43:52 ....A 153600 Virusshare.00095/Backdoor.Win32.ZAccess.bit-522ce747f0f15344c547bd910832bee394cf6f73b11395b597dde7e25b4600b3 2013-09-08 10:28:04 ....A 344183 Virusshare.00095/Backdoor.Win32.ZAccess.cnus-0751ad25b887843ed6e52b00a64908c62cce29700281adc7e96426af285407a6 2013-09-08 11:55:16 ....A 715203 Virusshare.00095/Backdoor.Win32.ZAccess.cnus-156e1fd73f1be2d6d43697359db79037b9b0fc3c8e52cde12e0ffbe30d501ea8 2013-09-08 10:58:56 ....A 145127 Virusshare.00095/Backdoor.Win32.ZAccess.cohr-42176db44071b4a73b8d129c2727d58b77e9a18f42612e6050a761b318fb7d2d 2013-09-08 10:49:10 ....A 289792 Virusshare.00095/Backdoor.Win32.ZAccess.crbd-388eb377ff17219b59956e4cf61ff408d87dd6f1e66324d871a2c45fec9449ed 2013-09-08 10:37:48 ....A 205824 Virusshare.00095/Backdoor.Win32.ZAccess.czuk-56943845b46264c1594271e3f6ab8c22210fffb9a778fa4c228e3d27fdcd5c63 2013-09-08 11:16:20 ....A 199242 Virusshare.00095/Backdoor.Win32.ZAccess.dek-cf803a39072d2400966b99da39ccc6357fb4b3a156478d7fb21a342a647dcb39 2013-09-08 11:13:24 ....A 196608 Virusshare.00095/Backdoor.Win32.ZAccess.dlcs-4f85fbfaa7482326e2c911e68220e8940dd7117aee9547c8807edf8dd6cc7dcc 2013-09-08 12:05:46 ....A 185856 Virusshare.00095/Backdoor.Win32.ZAccess.ffry-bbae535ee85755614e8c9520dc056f078bd242c90eb80be654f34285cc8b4c1d 2013-09-08 11:37:42 ....A 503808 Virusshare.00095/Backdoor.Win32.ZAccess.fgke-bbed16f52dc98eadd048b20ac10f801e395c166925db7eb50b4f33d8ebf8b639 2013-09-08 10:49:44 ....A 72009 Virusshare.00095/Backdoor.Win32.ZAccess.fgkh-84e007908a6096e828cde7d83ea0e2e456db6e069fe2b769d644ce5c2f979a80 2013-09-08 12:07:56 ....A 523796 Virusshare.00095/Backdoor.Win32.ZAccess.fgnd-f06ce8befa925cd01ab65a69f54fe894570dc59b57d6d555211b3640fb024e18 2013-09-08 11:04:34 ....A 190976 Virusshare.00095/Backdoor.Win32.ZAccess.fjvf-4f484fe15a4699944c89cd29629c15904506929eb8b9b87080eb28a7b5f33dac 2013-09-08 11:12:58 ....A 190976 Virusshare.00095/Backdoor.Win32.ZAccess.fjvf-d24b79a35fd252bfd524137872bc7e51c7a90907f0f677d32385400566c03c97 2013-09-08 12:12:02 ....A 163328 Virusshare.00095/Backdoor.Win32.ZAccess.fkel-c5c1da4d48c47f9bc2883b3fbc53eeba8e08dfc873c9e2882a4698e53f34ff11 2013-09-08 11:40:14 ....A 192000 Virusshare.00095/Backdoor.Win32.ZAccess.fkjn-84ab0a6564e5ed5ab3501be133ac39fbc51d7e03da4be286836a5667bff1bb9f 2013-09-08 10:38:20 ....A 192512 Virusshare.00095/Backdoor.Win32.ZAccess.fmlh-b1fae64af58548d66bf325a936a339d5870e84eccdaf023664499dcdabd4a427 2013-09-08 11:09:32 ....A 174592 Virusshare.00095/Backdoor.Win32.ZAccess.fmvq-7553b6d1b6bb6fda031c530afa0bb2d75bec3a5443932efd27ad508c98990908 2013-09-08 11:04:44 ....A 329930 Virusshare.00095/Backdoor.Win32.ZAccess.fnkg-ad586aac96d078c712921a5f6a49b3433ea792a0afc8eeb5736744800be17d92 2013-09-08 10:37:06 ....A 188928 Virusshare.00095/Backdoor.Win32.ZAccess.fnkh-3cb8db47b97074ec4fdc4af6162d87d0e90f9b91102944b7b75eab0b8f68ed63 2013-09-08 11:42:26 ....A 195584 Virusshare.00095/Backdoor.Win32.ZAccess.fxi-a307e9f1a3c27592e70d9517dcee331e8557c0bf85da8eff7a7355a51cf5ec13 2013-09-08 11:24:34 ....A 54784 Virusshare.00095/Backdoor.Win32.ZAccess.sot-a29fcbb4cc3b87b73a312558e79c79c0d00d12267df9150989e2f3361d598d3c 2013-09-08 10:25:36 ....A 176131 Virusshare.00095/Backdoor.Win32.ZAccess.tzs-0fb68cccd228276c0facc3ee18d534f6f72b189bd5727b5bc4a212810647e8f6 2013-09-08 11:56:20 ....A 106167 Virusshare.00095/Backdoor.Win32.ZAccess.tzs-2418b16a4a9a390ddfd542ba5c12aded83870aa33ddc3df442e5be32c132e077 2013-09-08 10:23:24 ....A 189780 Virusshare.00095/Backdoor.Win32.ZAccess.tzs-2527a8b12d52aad2c243bbfc7fa37af7e92329fd9368b7b2b211b07ad5634dbf 2013-09-08 10:31:18 ....A 155131 Virusshare.00095/Backdoor.Win32.ZAccess.tzs-28e859ceaa8d0cb2711cf43d08066a7d2474a1835dfbd351e58cfe679de715db 2013-09-08 11:15:04 ....A 142531 Virusshare.00095/Backdoor.Win32.ZAccess.tzs-497601d47adcaf3a30415de11e41dd6243e704b34234e94d7feddc85bb91a0f8 2013-09-08 11:50:00 ....A 349369 Virusshare.00095/Backdoor.Win32.ZZSlash.cbf-86e6a71b4795d4d0db8db927c70f03a6cbdb740c8bcc1a912cb478c52a69d8f5 2013-09-08 12:03:50 ....A 811155 Virusshare.00095/Backdoor.Win32.ZZSlash.dht-b1fe289fb8b1581a85974ddb4f215ef4ec1fb61a5dfab24e50f6ad00f675e758 2013-09-08 11:39:46 ....A 184708 Virusshare.00095/Backdoor.Win32.ZZSlash.eve-1ce61186a304ddad6c321785d98c2335886d00700b4322c3244b688b5f066daa 2013-09-08 11:13:44 ....A 237568 Virusshare.00095/Backdoor.Win32.ZZSlash.frh-9053144a1e2ce3c858f247025671a2aab5da070059b70f3bd6037e1b339fe5c0 2013-09-08 11:28:04 ....A 720061 Virusshare.00095/Backdoor.Win32.ZZSlash.fvu-97e8b4c7299fdbcda48a79090d0a1ab62ca8efa2198edf425524617e7611c50f 2013-09-08 11:51:36 ....A 258589 Virusshare.00095/Backdoor.Win32.ZZSlash.fvu-9cd05cfcf196b5e9709538749dc2e3e78491bad533c2a7cd90085c73cc48e0bb 2013-09-08 12:10:52 ....A 646500 Virusshare.00095/Backdoor.Win32.ZZSlash.fvu-e15d88937b1b69ee0156f524e7bf01bd47cf762f4e711cfdeaee01f52ec85c6f 2013-09-08 10:41:00 ....A 435908 Virusshare.00095/Backdoor.Win32.ZZSlash.fzw-4c17109eb86d397b38837e6aaf198e0f07d7d946a63e8f38adccb90d44b4a11f 2013-09-08 11:19:02 ....A 115796 Virusshare.00095/Backdoor.Win32.Zegost.aeiu-3e15daf3c76d85d0de123c27db5c5bf4aada83d74f05ab3db942132f1005914c 2013-09-08 11:36:14 ....A 475648 Virusshare.00095/Backdoor.Win32.Zegost.aekx-a7c1fcb7d276adcebf711189ceb2804341ccf3ffee79c96fa3c5be239668ab56 2013-09-08 11:15:10 ....A 90112 Virusshare.00095/Backdoor.Win32.Zegost.dhep-bd342b81c79588de4db4968f0ff86bf0fb502f457952efe8db88b5e9ef5c8bc6 2013-09-08 11:58:26 ....A 280635 Virusshare.00095/Backdoor.Win32.Zegost.mtaqk-43403beac2e63fdd87589b7b51b4566811c5dac01c04200720710580d232c53b 2013-09-08 11:33:42 ....A 2375759 Virusshare.00095/Backdoor.Win32.Zegost.mtbnu-257887c5e7c4d9429594a3c90eeb0467606c966d011f3aaf5cbaef6db26e5ee9 2013-09-08 12:02:14 ....A 77824 Virusshare.00095/Backdoor.Win32.Zegost.mtbqm-364daf513972a74fb98fdddf9dd382606134d33f0274d30fed83d5a97a4a4534 2013-09-08 11:18:04 ....A 268157 Virusshare.00095/Backdoor.Win32.Zegost.mtbuk-8c4d886236b58912f8596f76c0f501738180f0515fd5a7bcfc384be3ac2d6815 2013-09-08 11:51:18 ....A 202240 Virusshare.00095/Backdoor.Win32.Zegost.mtbuy-5f599a69e555b1144fd29d84f17fce06569f6a526da762db3186877579b2322d 2013-09-08 12:19:58 ....A 2365520 Virusshare.00095/Backdoor.Win32.Zegost.mtcaj-24289eb2f6d7e7612d931a39a6fe5c9b42ed23787a7fe80314b7fbb6c672f167 2013-09-08 12:15:48 ....A 657367 Virusshare.00095/Backdoor.Win32.Zegost.mtcaj-3079915705e33832d373ce75ec5b5bc3a26e4bfb48c385489ad3536d39e7c092 2013-09-08 11:43:16 ....A 851968 Virusshare.00095/Backdoor.Win32.Zegost.mtcaj-495f9deb12d2bc6d2c0df5a6a69e306122e975ccd738323004013a3a575ce628 2013-09-08 12:06:54 ....A 165576 Virusshare.00095/Backdoor.Win32.Zegost.mtcaj-59f38acfaac27bd0048cb8907b140eea0d6445d692366b269ab0848fe1b03a99 2013-09-08 10:55:44 ....A 380928 Virusshare.00095/Backdoor.Win32.Zegost.mtcaj-8043bc11622ce0d37acd17e024d0841f0088628df2cfe1e6748d5b51d2d97712 2013-09-08 10:24:54 ....A 2421371 Virusshare.00095/Backdoor.Win32.Zegost.mtcaj-de2c6a8e01d65ed52cc7e3d5f9a099ca0da960b7da7c55f76efef76fece93616 2013-09-08 11:05:24 ....A 84143 Virusshare.00095/Backdoor.Win32.Zegost.mtcaj-f140e9f2ef3953bc88c2c286192b8746f900a067ef9027386bec065dd72e9a92 2013-09-08 11:13:50 ....A 127488 Virusshare.00095/Backdoor.Win32.Zegost.mtcgx-0307e8d8ab4ccde0315a64d4080dc3c01bb5cf2dda1a85c8f11b2ab4f0ac2465 2013-09-08 11:30:02 ....A 1056860 Virusshare.00095/Backdoor.Win32.Zegost.mtciy-14d51e2d23c755d6662dd370dcadaacaeced84f94d555543a252b01224a3ebc0 2013-09-08 10:35:56 ....A 188588 Virusshare.00095/Backdoor.Win32.Zegost.mtcme-18f797602427a505588424063309c888af1bc85fa396757f33149c340f4ffdab 2013-09-08 12:08:46 ....A 132278 Virusshare.00095/Backdoor.Win32.Zegost.mtftq-c8375585e7494f1f1229ac89d9801703132d1ab50038d29ce97af8f178c3f170 2013-09-08 12:10:00 ....A 98304 Virusshare.00095/Backdoor.Win32.Zegost.mtgdr-278621660e04c76a2851df808038c0542790278b4a73c07f1100879a37e404b5 2013-09-08 10:31:26 ....A 3919164 Virusshare.00095/Backdoor.Win32.Zegost.mtlnl-17bd52ea57fa54c475fc6f8ce4bf0f4c227027f58b0a2cd316a9274a84248bb1 2013-09-08 11:13:04 ....A 205312 Virusshare.00095/Backdoor.Win32.Zegost.sfo-25c3420e26a0da071c3de0690fd9d17e50bfa356ad4fa631808e9c72b9d23576 2013-09-08 10:39:06 ....A 1024000 Virusshare.00095/Backdoor.Win32.Zegost.sfo-3bc3fdea0890e3994a125e5d55b419c6f01f2601ccfe61db0b98f3b5e93d2a0a 2013-09-08 10:54:42 ....A 239104 Virusshare.00095/Backdoor.Win32.Zegost.sfo-fae565f8ff91874bf2d9a8c7a834d39ebc576e806a892fa32d827dcbd517fd0e 2013-09-08 11:09:08 ....A 968638 Virusshare.00095/Backdoor.Win32.Zegost.szk-69191d10eb2910bed1e238eaed3ba7dd83d0aeef3a54d9480339115c601bd22d 2013-09-08 11:22:04 ....A 555366 Virusshare.00095/Backdoor.Win32.Zegost.tag-06b3f50d4631304055e2f6e09a2a4f64b87eef5be70f8f58dfbc6a0109c24701 2013-09-08 11:43:54 ....A 184320 Virusshare.00095/Backdoor.Win32.Zegost.tdb-1433095a281ba37dfa9a17920131b22419a2d668a7eb12b69d23ba7953285f3f 2013-09-08 10:44:50 ....A 143360 Virusshare.00095/Backdoor.Win32.Zegost.tne-1323786de6140755571b3055be363421391dd39e372f6712c3ad407cbc1b7831 2013-09-08 10:48:26 ....A 143360 Virusshare.00095/Backdoor.Win32.Zegost.tne-3701adbd448a4c301648667a4232fa12b92b4041bff5a902cb5093172a0c29b7 2013-09-08 12:17:30 ....A 94208 Virusshare.00095/Backdoor.Win32.Zegost.tnq-059bae3cd3ad91b1b0fa20d1499287efb2b7475913a9cb618cd55d14e193af86 2013-09-08 11:36:16 ....A 218624 Virusshare.00095/Backdoor.Win32.Zegost.tnq-439d21d6a0058a631e39a1fd8f6200b55ce37cc67e1489c29b8234f9e8f6cd43 2013-09-08 11:52:58 ....A 200704 Virusshare.00095/Backdoor.Win32.Zegost.tnq-618d8afa379a634289c28ca2c3ce9c382959c2fe1c516e38d46e5d2bfc66188a 2013-09-08 11:30:02 ....A 200704 Virusshare.00095/Backdoor.Win32.Zegost.tnq-8fd4c800f947916f64f95bb2d12ee69e209e10c35d874adbc54351e42f1541ef 2013-09-08 11:13:26 ....A 692491 Virusshare.00095/Backdoor.Win32.Zegost.tnq-a1a8681e39738c9a44b792c5b6b34ef550397bdd7285fa82f433c0d42ca9a955 2013-09-08 12:15:20 ....A 114714 Virusshare.00095/Backdoor.Win32.Zegost.trj-8f894972776366ca744bf7444ab6aac8080c9ff1b180ab227132a7dcf39ab8c1 2013-09-08 11:56:26 ....A 191488 Virusshare.00095/Backdoor.Win32.Zegost.uzv-f07bdd13e31d6386d0ac5ab627ad6a1363dcefe037f399dd757693eaf313fc10 2013-09-08 11:03:42 ....A 561152 Virusshare.00095/Backdoor.Win32.Zepfod.aco-87b65a7c0efa09c8f5cddbc530afcaa174ebacac7bb3c561deaa105ac98b2dc5 2013-09-08 11:23:58 ....A 598016 Virusshare.00095/Backdoor.Win32.Zepfod.yy-8c4b934d4cc7ad23deac739fa9d2c2c39d303f03bf6abcc68326ce73205f3577 2013-09-08 10:34:16 ....A 606208 Virusshare.00095/Backdoor.Win32.Zepfod.yy-ab6071634586f8725c3ab6de00f647a0ff9c7d7f59226f58b4df8260bb19d969 2013-09-08 11:26:38 ....A 909312 Virusshare.00095/Backdoor.Win32.Zepfod.yy-b82de99488b8a97df326fe014586faecf9fd060bc4c1431353bae9f49418c60d 2013-09-08 10:58:02 ....A 90112 Virusshare.00095/Backdoor.Win32.agent.bwei-85dbc1cbd83dfa73a3753c762d32b5921d9e3f9fc9999062d70193c4951e6fca 2013-09-08 11:36:12 ....A 180224 Virusshare.00095/Backdoor.Win32.gbot.pod-6725e2a4361dc691389b29e09314c3abc55f3ecd3e5f6679238a88428ecaf727 2013-09-08 12:07:56 ....A 1361129 Virusshare.00095/Backdoor.Win32.mIRC-based-67627b6d7194a7b4dd0bf573db8386f7ff14fedf0d595c078252a4afbb28639c 2013-09-08 11:29:52 ....A 747540 Virusshare.00095/Backdoor.Win32.mIRC-based-866f24473406fb755928c8bb37fa5a268047aa197ae734752b92edbf68f7adda 2013-09-08 11:22:46 ....A 663693 Virusshare.00095/Backdoor.Win32.mIRC-based-976a077416fd402476822cd7450340a69eacc383fbad9d38375171a854aa007a 2013-09-08 11:52:58 ....A 730775 Virusshare.00095/Backdoor.Win32.mIRC-based-a78ee1e6ed9d4230bd17cfb2187caebb33eac18898e620ca51113a94f41ba2bc 2013-09-08 11:27:46 ....A 678604 Virusshare.00095/Backdoor.Win32.mIRC-based-c4bf677162029bd914a184977a972ec7ae3106df8b80ecdecb666c921d6ca654 2013-09-08 11:18:42 ....A 1987072 Virusshare.00095/Backdoor.Win32.mIRC-based.o-d37588a324ca1c35087f5b3768ecf1afc39d392978bb23610372d0889703be79 2013-09-08 10:43:20 ....A 48128 Virusshare.00095/Backdoor.Win64.GeckaSeka.e-9f8e8c6b464cc10c97093aecba71584e60434d54b19850b8bd8c1de78dc02f6b 2013-09-08 11:14:26 ....A 60624 Virusshare.00095/Backdoor.Win64.Winnti.n-f433a42c4edd8dc7224ae10490308dacf6f9561cadc7d07d349eee923ee6743b 2013-09-08 12:02:54 ....A 233584 Virusshare.00095/Backdoor.Win64.Winnti.qf-06e6dad7c62b0f7aec1b640e376f84675e7f215d93bf4f3cb07aa339e8de2561 2013-09-08 11:51:58 ....A 91968 Virusshare.00095/Constructor.DOS.VRT-f77a197a90ff59098f1becfcd2c027bc049d584d95dd13bbeca463770e6ba7d1 2013-09-08 11:06:28 ....A 151212 Virusshare.00095/Constructor.MSIL.VMK.g-b5d72b754ce3c923d68c4f58d5961efd7acd9627abc09e1bc483113e1f66fba6 2013-09-08 11:01:54 ....A 2773 Virusshare.00095/Constructor.Perl.DAV.b-85f6969d320dcd99a162dd80113e649cef352778f29a1d9cb6b3d08834982cdd 2013-09-08 10:55:56 ....A 905216 Virusshare.00095/Constructor.Win32.Belash.b-503a3dec6fb4337465f8053a51e80617e03e3d311687d594a2aef4dbbb0b2a0a 2013-09-08 11:42:20 ....A 376832 Virusshare.00095/Constructor.Win32.Binder.e-1c174a28f3656d8385a7daecdb7213c81633cb16fec9a398b1d92a2d506f7c5c 2013-09-08 10:47:26 ....A 162832 Virusshare.00095/Constructor.Win32.IESlice.e-574f19930d09f87702f9c556992c81561b9a8e95c8aa5fb07a0dcb66658d7730 2013-09-08 11:44:42 ....A 279057 Virusshare.00095/Constructor.Win32.Psyme.h-8504af3d03d5a8985571e1d0e96d25b528c70e021902136e6eb21081e0eb7d08 2013-09-08 11:05:30 ....A 1230712 Virusshare.00095/Constructor.Win32.QQPass.au-a95cd048597c1d96721a2f7336df123b3f0475ab0fddc3aa40a86fd28ecce090 2013-09-08 10:34:58 ....A 81522 Virusshare.00095/Constructor.Win32.QQPass.cf-0e84773dc3d3febb1f75f542a23cfd6d6c9b00995896ceb999996ad7b772c41a 2013-09-08 11:09:22 ....A 1419517 Virusshare.00095/Constructor.Win32.QQPass.cp-8406ddeed5d3af901f8083edc225bc098a8a1dfe7ac4ce271512e3905f184eb5 2013-09-08 10:28:04 ....A 23714 Virusshare.00095/Constructor.Win32.Wordrop.a-0796e64c3ce252a346d307f1f9528462eda1f60ae85092a90d70dfa1508f0dfc 2013-09-08 10:36:12 ....A 6528 Virusshare.00095/DoS.Linux.Icmp.c-0f62ce100c8e7604e19d1adbccde16422bef474ad05947d534d2386aae0d1654 2013-09-08 10:39:02 ....A 5876 Virusshare.00095/DoS.Linux.Igmp.a-285d725b382decf1e15520e4edc0aaf0152497a166ceb7c3a16269190973eecb 2013-09-08 10:37:16 ....A 8732 Virusshare.00095/DoS.Linux.Targ.a-07cb3b6323bcef23a73ef4882245895d50d67f2892cd3246f967450a586078b9 2013-09-08 11:22:34 ....A 10752 Virusshare.00095/DoS.Win32.Agent.ae-fbb22ca3fbbde3e1cb588605fa9206581faa3abadeb8955f63826f20dc63b575 2013-09-08 12:14:30 ....A 49152 Virusshare.00095/DoS.Win32.Agent.ak-c8ffcd64cb0a18a6e47bb2e6aadf039b8d3a68bd2528759c4384342fc8a5fd24 2013-09-08 11:57:00 ....A 7680 Virusshare.00095/DoS.Win32.Angryping-3f0d9115fdbc46a665f37f57924019533574ed0ea602ec95d64e6732f1948004 2013-09-08 11:37:24 ....A 330393 Virusshare.00095/DoS.Win32.Awak.10-a6a262303c4890786fb4a1303afbfda76797d0558f369465b05f0d1d259944a9 2013-09-08 12:02:46 ....A 8538 Virusshare.00095/DoS.Win32.Horiz-894315484b456cb1c01980bd03ccea7e89bf6bd4cd5d2fcd5c0d5633abde749c 2013-09-08 11:11:24 ....A 438664 Virusshare.00095/DoS.Win32.LOIC.p-c8f9095d6add61fc99dd9480a7256546606af474b847d38b23a1d266bfd26670 2013-09-08 11:37:40 ....A 2468196 Virusshare.00095/DoS.Win32.Misoska.a-76374d2333911d34b51b106767678c2f8e553354dd711c8bbedfb44cbbaa2782 2013-09-08 12:15:22 ....A 172636 Virusshare.00095/DoS.Win32.Small.ai-77e6cf39c7a0857b99103af576619cbf3b957bf9827cda71e77094c551c744e7 2013-09-08 12:00:24 ....A 192512 Virusshare.00095/DoS.Win32.Small.ai-a7daeeff695ac990c098124baa0362f0f3cb375ac66270c3bb397840d17e751e 2013-09-08 10:37:10 ....A 1023285 Virusshare.00095/EICAR-Test-File-1660b8075658ccd5b86b935183db7a71acaa4740bebb4bb63aba80982e807d99 2013-09-08 10:57:00 ....A 17408 Virusshare.00095/EICAR-Test-File-d087c5963fc062abcc4e92c31c271546efcfcc79ac5b5a2277fcb59ed06f570e 2013-09-08 11:18:30 ....A 15958 Virusshare.00095/EICAR-Test-File-fa66dc162ca506825fab338df5f5adecb558d36b383c1648b0f9ec4292dacf13 2013-09-08 11:21:48 ....A 101376 Virusshare.00095/Email-Worm.MSIL.AiO.a-6762c54747a31cb71f550957aae101d3510af255f19c5aad5f9c81108ee50468 2013-09-08 11:00:56 ....A 16701 Virusshare.00095/Email-Worm.VBS.HappyTime-2c432da053445200c1959dcdde2e11be6a6fcd8f994be1cccf78342c90c24441 2013-09-08 12:18:42 ....A 4124 Virusshare.00095/Email-Worm.VBS.KakWorm.c-5b7e4eadf88eaced8afd65c4e7d97548e4f52b124e2ac92c4865edb7dcdc1573 2013-09-08 11:00:20 ....A 229 Virusshare.00095/Email-Worm.VBS.LoveLetter.br-78cbf86f54273e329cfd6dc283456edf2b3964b3c91b48ac475a9b718242f4c4 2013-09-08 12:15:56 ....A 5092 Virusshare.00095/Email-Worm.Win32.Agent.bv-a2a0eb8fe66ebe9cf13a43df87295a1c8157a1bf2e24d8bc25adadb4dc4a3ab6 2013-09-08 11:17:58 ....A 62976 Virusshare.00095/Email-Worm.Win32.Agent.dx-4816fe3367795cdae65831d9625c635cfe0132741b69d63787e7f36a333c2213 2013-09-08 10:39:52 ....A 581120 Virusshare.00095/Email-Worm.Win32.Agent.gnl-8c8651ef209b15161cb3997ae1bc6927d717f39824d53f8458be3857544156d2 2013-09-08 11:56:16 ....A 90112 Virusshare.00095/Email-Worm.Win32.Anker.a-b4b840eb9e56079a27e27004f92eb45b926f58eda5d11b14a988a2c4025bd194 2013-09-08 11:51:12 ....A 891765 Virusshare.00095/Email-Worm.Win32.AutoIt.c-00e3a90b4ee0f42804438613af3198e1d42cd5a35d6d83186fb048f60de4c124 2013-09-08 11:28:42 ....A 195072 Virusshare.00095/Email-Worm.Win32.BSpread.b-1d47a284af8b9027c3bc02a599d946187edfbfdbfa719bf452cdf6a151043722 2013-09-08 12:03:42 ....A 199680 Virusshare.00095/Email-Worm.Win32.BSpread.b-8688f776ea95815bcca89d7faa8acd19c64fe5991588c6a890576e5bd6c1ed29 2013-09-08 10:23:22 ....A 27981 Virusshare.00095/Email-Worm.Win32.Bagle.ae-d5d756f608487275695bd02b11c7f762091bbb7ab5f7e49ec23938e8b166cb2d 2013-09-08 10:31:14 ....A 21395 Virusshare.00095/Email-Worm.Win32.Bagle.ah-815eb1cff8078b5eafc0f865818252f39adeb76c28aca009f9086dbfb5e7ee3c 2013-09-08 10:40:14 ....A 21640 Virusshare.00095/Email-Worm.Win32.Bagle.ah-fd52802e088abc9ffc33102ca9fa85d8470d24ca61f479be967f3d9092edfe91 2013-09-08 11:33:00 ....A 25701 Virusshare.00095/Email-Worm.Win32.Bagle.ai-4f1492d8e9e668104702efff6cc907cdccec22912c25fff70bb64b3ab5f4f8b9 2013-09-08 11:13:20 ....A 21666 Virusshare.00095/Email-Worm.Win32.Bagle.ai-90b071046bc25222ed58bb09bcec532c0bbf769a500ee95f381b7d76c18d33e8 2013-09-08 12:08:14 ....A 19517 Virusshare.00095/Email-Worm.Win32.Bagle.as-b914ef84e5412d3e007baaf9c1fc3a2fb2f08c33c86eb048709e3d7381e21d3c 2013-09-08 11:03:04 ....A 19239 Virusshare.00095/Email-Worm.Win32.Bagle.at-5214dcff6ee6a936583feb1fe7fd65271e3b0ee5f9e1ded1dd0a415feee26017 2013-09-08 11:31:52 ....A 21680 Virusshare.00095/Email-Worm.Win32.Bagle.au-681246d1a55f480c0bfc614d5f84c6b1d5d8c87e5d9ab6112a43cd0bc8a6c192 2013-09-08 11:15:38 ....A 29032 Virusshare.00095/Email-Worm.Win32.Bagle.au-77ce9b3d8af9163abc7707a53e8437a40213caf04051dcd520950d307912544f 2013-09-08 11:07:06 ....A 18371 Virusshare.00095/Email-Worm.Win32.Bagle.au-8034931a2e3238fe80f9f70358b3760fe6ae047fc42c941c479bc1f3e8a939ca 2013-09-08 11:55:08 ....A 23376 Virusshare.00095/Email-Worm.Win32.Bagle.ay-8ecbf99880f620b6ee4e253d361b6bf42b34decc874e43c1304441f33c85dd5b 2013-09-08 11:30:30 ....A 26628 Virusshare.00095/Email-Worm.Win32.Bagle.cs-a8c28f260bbcaa3ed210243a4908039f3526daa72af8523ceef20359a881f5a0 2013-09-08 10:38:36 ....A 65608 Virusshare.00095/Email-Worm.Win32.Bagle.f-9fe89cfb5893825204cf3d033a5d897796264e90c286488e37f3e7760c9f0c87 2013-09-08 11:08:48 ....A 498825 Virusshare.00095/Email-Worm.Win32.Bagle.fc-bc08fc4bf3ebcb77d0a34d0237e9587a01a632d607f8e98bd584112bd7539318 2013-09-08 12:04:28 ....A 20479 Virusshare.00095/Email-Worm.Win32.Bagle.fk-aee0016826c01e44051ea6ba3148996d1e0dff1e69236b95e1cdf4c4a9482e1f 2013-09-08 11:27:12 ....A 61416 Virusshare.00095/Email-Worm.Win32.Bagle.gen-143cbb136653d8ae38133f3abe7e20ad13d2ca4e501e9389e6ea2d6f0382e108 2013-09-08 10:57:40 ....A 85158 Virusshare.00095/Email-Worm.Win32.Bagle.gen-24175fb3cebda4ed0fe5b6f6a68720eed3c5dbf32b614717256279e8dd0faaab 2013-09-08 11:57:46 ....A 22263 Virusshare.00095/Email-Worm.Win32.Bagle.gen-934fb736348414bb95737efde3d2a16cd1920df179039718d16b4a5f7db770ed 2013-09-08 12:07:10 ....A 18025 Virusshare.00095/Email-Worm.Win32.Bagle.gen-e6dab9a19a0a0670d6768d501d85d37f0e098b08981221f58d86e424335758a1 2013-09-08 12:14:46 ....A 38782 Virusshare.00095/Email-Worm.Win32.Bagle.gt-023d013d5e43333669188edb3351920f14ee462ee62074ca3264cd5371d6fb9a 2013-09-08 11:54:20 ....A 101439 Virusshare.00095/Email-Worm.Win32.Bagle.hp-98217fa11a91508312c8f00ba37b4dd932a85c9796c8723415cf09d0eb5b526f 2013-09-08 11:26:08 ....A 65024 Virusshare.00095/Email-Worm.Win32.Bagle.pf-fc6386742864b9b67438e4909320223921e0b23b1bdafac33ff486afcbc94348 2013-09-08 11:38:10 ....A 66560 Virusshare.00095/Email-Worm.Win32.Bagle.rr-81eddb7fde7c70d637d98a452b6a81d58cb0616f27dbf096677b0efd93bfa3f5 2013-09-08 12:17:34 ....A 19976 Virusshare.00095/Email-Worm.Win32.Bagle.z-3c2ae43d90117b2fc20f6fce8499e36cc057caba9cbd605aebff5d6b9b973bbc 2013-09-08 11:17:14 ....A 9214 Virusshare.00095/Email-Worm.Win32.Banwarum.f-5f9dc60b0f92c08df8af90f9886dfa8566e3fed6cd0a144c46126add3d5c351d 2013-09-08 10:25:54 ....A 54382 Virusshare.00095/Email-Worm.Win32.Banwarum.k-f454db7128d5980e821dead9adb79ebde645cf70d409e7b3c52abe18d85cbe0f 2013-09-08 10:39:34 ....A 317960 Virusshare.00095/Email-Worm.Win32.BeeSwarm.a-809ee492bde4a33a96e8e8a5e20a9ae77ad7fe3d1fe3be1e78b0226e86a625b1 2013-09-08 11:39:12 ....A 93787 Virusshare.00095/Email-Worm.Win32.Brontok.ab-447724167a04456833ca33d347175742c7c3e9193a5a3629ddfa6ce17131843d 2013-09-08 11:20:24 ....A 195123 Virusshare.00095/Email-Worm.Win32.Brontok.c-c7dc06f326f0a970132c579667ed86930e55c5c4c3a8102a71820257de989937 2013-09-08 12:06:22 ....A 43072 Virusshare.00095/Email-Worm.Win32.Brontok.n-0aca7827c5175ad9c470842f1db0c94a40987eaca5481dc3b61ffaaedc6cd1cb 2013-09-08 11:25:04 ....A 43072 Virusshare.00095/Email-Worm.Win32.Brontok.n-ac15e3278bf8aabe0a18b758ae5a56bb9d6bd50b5d2ee2bf6b578c46a75c6147 2013-09-08 11:16:34 ....A 43520 Virusshare.00095/Email-Worm.Win32.Brontok.n-bdbaabef6fdee8d854ef2bb6d2a15eb801e5ef86a909c41a7e7849a1ad6bd51d 2013-09-08 12:03:04 ....A 65536 Virusshare.00095/Email-Worm.Win32.Brontok.q-62ea265d337369a772c53e43ca37438c5ad278dc2c2d5e3a5779aa7c0f40ccd4 2013-09-08 10:42:04 ....A 107008 Virusshare.00095/Email-Worm.Win32.Brontok.q-935adbfffa862d080922d848feb34c66c8af672864a0011210acf44e523f05ca 2013-09-08 11:25:16 ....A 41385 Virusshare.00095/Email-Worm.Win32.Brontok.q-b6822eb0e7e21e179e73246f8bfc1040435768a345178cf3e825a35348538c67 2013-09-08 11:34:22 ....A 41407 Virusshare.00095/Email-Worm.Win32.Brontok.q-dd6e8c8ee004835b35da98e2baaaa56b0e8e66daefa8e61b56aeb8e4050c5a19 2013-09-08 10:53:10 ....A 109568 Virusshare.00095/Email-Worm.Win32.Brontok.q-ece07dcc79c8a4568f7ed0b07e0d033ce2f3c81b27acfdfa14ce03b5d35fd398 2013-09-08 10:28:26 ....A 45493 Virusshare.00095/Email-Worm.Win32.Brontok.q-ef9e19dc0bbd06ec7ccb2f56af0c113ff7b699fc7d544724548c2b3acfc791b0 2013-09-08 10:53:04 ....A 93802 Virusshare.00095/Email-Worm.Win32.Brontok.w-2e1f7306dd52c4875478b81017ade9e30d07e8760527d0e5af260f7f46f439b1 2013-09-08 11:30:42 ....A 25088 Virusshare.00095/Email-Worm.Win32.Delf.q-932e4650477c74b3a66396e2af5ba2ec15c415bdf306d04be0ca5e8d04a7f33a 2013-09-08 11:59:06 ....A 63004 Virusshare.00095/Email-Worm.Win32.Envid.d-a7fda97ad985d0d87678cbf556215f4299258290741cfc5af772d30fcc04627d 2013-09-08 10:58:34 ....A 86844 Virusshare.00095/Email-Worm.Win32.Fearso.c-04af3d75e3bce7713cee7f2282e8964a5cfda7fcc934ed32b5172d57394eca5e 2013-09-08 11:38:58 ....A 98530 Virusshare.00095/Email-Worm.Win32.Fearso.c-378392c9d0cb6feabde2df72359c2aa30cc6842576f19576473d98143e073f0a 2013-09-08 11:09:00 ....A 86762 Virusshare.00095/Email-Worm.Win32.Fearso.c-74c302a73122978710f1e7486a0541026f42c4da4a05cab8d82b75769145f1be 2013-09-08 11:05:34 ....A 86628 Virusshare.00095/Email-Worm.Win32.Fearso.c-94de6f2a24f90763aff5dbe1033b55bbb4cb115aa9fb1d7e10122b8a209172d6 2013-09-08 11:28:30 ....A 86858 Virusshare.00095/Email-Worm.Win32.Fearso.c-951a3f11e6207be95e3bb262e0fc9ba8be0f86bcf6d7829c57ece3131006091d 2013-09-08 11:02:08 ....A 86731 Virusshare.00095/Email-Worm.Win32.Fearso.c-99bbeb3d1ab4e5b58f4c15ebccc621ff9bce966949c81adac197a00ef2f4b398 2013-09-08 11:16:32 ....A 86921 Virusshare.00095/Email-Worm.Win32.Fearso.c-a1430e33fa93e47426e43782241a1acf2cc5332cb4196a81b0709b52d83d18de 2013-09-08 11:21:02 ....A 86546 Virusshare.00095/Email-Worm.Win32.Fearso.c-a14a84207537e8b877c91e7698bf8720653c04fb66045906d54cf439819a3913 2013-09-08 12:09:18 ....A 86636 Virusshare.00095/Email-Worm.Win32.Fearso.c-a615418b0ca3fae9f6c348d088a8c5744e900ffd1565bf57b4bf0c196801b8ea 2013-09-08 11:01:56 ....A 86883 Virusshare.00095/Email-Worm.Win32.Fearso.c-aa2f72ec181d1770c8c883979c2f4f7b719bac9428449f52cbf05afde0d1ee24 2013-09-08 12:00:00 ....A 86865 Virusshare.00095/Email-Worm.Win32.Fearso.c-ac31c917218dd0579bf5e75be93130ec03377516e1891884cb943e816de355d1 2013-09-08 12:02:48 ....A 86948 Virusshare.00095/Email-Worm.Win32.Fearso.c-b5db3160cf14f8ab6dccd42715671116209be618dc37310df4117ac066313e66 2013-09-08 12:10:20 ....A 86763 Virusshare.00095/Email-Worm.Win32.Fearso.c-b62d6e3b5198f0eeaa464af8c0e76737d19e484c91acaa9fda9010916c83d506 2013-09-08 11:23:36 ....A 86621 Virusshare.00095/Email-Worm.Win32.Fearso.c-ba204a768a3688e5d2f308cfa16e29a5d4c33f7cf254639d2e782ad81bd12fde 2013-09-08 11:48:20 ....A 86929 Virusshare.00095/Email-Worm.Win32.Fearso.c-bbd875171ee876d25a0311ca1fbe578ddc28bc18eceabbb50fcfe06b202d14dd 2013-09-08 12:02:10 ....A 86668 Virusshare.00095/Email-Worm.Win32.Fearso.c-c1599f9246ac0160ee9308f6e9fa8ce1c639093aa95e4b04c0d3e5eb5afa7c3d 2013-09-08 12:00:58 ....A 86860 Virusshare.00095/Email-Worm.Win32.Fearso.c-c232225bfe9fa9a53d8236effbaf2a12b8bff3b25105de3ed12fd01c4c9b3650 2013-09-08 11:05:08 ....A 86601 Virusshare.00095/Email-Worm.Win32.Fearso.c-c2d9d386fb3458156cee32a1d107370d124a1c3b5813b67e57d819ed6036b99e 2013-09-08 11:27:32 ....A 86741 Virusshare.00095/Email-Worm.Win32.Fearso.c-c4de599cfbdc2cbe041beb5e757d17598a99471d111eb540669673d0bd3eb55e 2013-09-08 11:21:00 ....A 86554 Virusshare.00095/Email-Worm.Win32.Fearso.c-c5faeffaf6684dc1dc1a086fe8bb93758a97574a6a16c0bdc6ae6ab7529c4d72 2013-09-08 11:08:26 ....A 87023 Virusshare.00095/Email-Worm.Win32.Fearso.c-c87533b4d4f25a6fc9857f35d913fbee51e26440a36581ac08be71cc355600bf 2013-09-08 11:57:34 ....A 86821 Virusshare.00095/Email-Worm.Win32.Fearso.c-c93f28bb21b2576626c23aa04c1b921369554ac52d81cb07912002efcce9419c 2013-09-08 12:00:42 ....A 86753 Virusshare.00095/Email-Worm.Win32.Fearso.c-cf76e5d4a2ac5682aa166a10e62b590250c12fe8362ea41c4fb8c1a814ad98e3 2013-09-08 10:49:54 ....A 86752 Virusshare.00095/Email-Worm.Win32.Fearso.c-d284525cee199f8aab68140854c85b5e7fdda802f58ce3970e4cc1d23fcf476e 2013-09-08 11:42:32 ....A 86862 Virusshare.00095/Email-Worm.Win32.Fearso.c-dc309d94a729b4ac27f5a71f5b241a67e402b317ccabe0b412334d09440b126c 2013-09-08 10:52:32 ....A 51972 Virusshare.00095/Email-Worm.Win32.Frethem.l-ebafbc2a55411898cc7de86fcf046a945640a14faf932f802fa10c5457545141 2013-09-08 10:32:18 ....A 82944 Virusshare.00095/Email-Worm.Win32.Gibon.ki-90162289687e24056f8a73e3a69ded2d283fb0958d6a971c1b01738771a938e3 2013-09-08 10:55:16 ....A 78719 Virusshare.00095/Email-Worm.Win32.Gibon.ki-d8c8155c4cc1a2c73c053e80d9ee41e3bcb4eed153a29206221f6d773fc9cb02 2013-09-08 11:59:12 ....A 486400 Virusshare.00095/Email-Worm.Win32.Hlux.a-2014295f9bc307e0e7451a5a267e787724456399ff9ccfd14bf1c77bb9310916 2013-09-08 11:47:34 ....A 28160 Virusshare.00095/Email-Worm.Win32.Hlux.a-3ac7653b7724dd1e4e9db94c01a64ef49b46c982c119770149da13bc4f6f36e5 2013-09-08 11:29:42 ....A 485888 Virusshare.00095/Email-Worm.Win32.Hlux.a-6e37ea8b0dac3a36d5719a2116b3bf764996e7a71cb53e18425dfb37b737124f 2013-09-08 11:29:50 ....A 486400 Virusshare.00095/Email-Worm.Win32.Hlux.a-8cb1e271a99a091dd4856d15e845aeab40f98886dfd6fff7d947678b1eddb288 2013-09-08 11:25:46 ....A 16896 Virusshare.00095/Email-Worm.Win32.Hlux.a-97328763dd1acdf3b237b937bfdf226df3c7fe990772da110da69d2820b4e398 2013-09-08 10:27:36 ....A 883712 Virusshare.00095/Email-Worm.Win32.Hlux.bt-67b652ce5f0468f54a8d4c6d01395dc4e1ea023e311ac8c61c8d0e1f3a24e2a2 2013-09-08 11:36:56 ....A 485888 Virusshare.00095/Email-Worm.Win32.Hlux.h-7a53c2729047901f24fda9643f383f70e25460fbb6a585904d03d1572ec16a25 2013-09-08 10:48:40 ....A 98922 Virusshare.00095/Email-Worm.Win32.Iksmas.age-6286f8b727d2fc7a1f03317ca82234855bca68fd4c5008d0d2dac96881482772 2013-09-08 11:41:40 ....A 762368 Virusshare.00095/Email-Worm.Win32.Iksmas.fro-691de004e411689d311c7d3e5d4647a319f7652fd0fcf685113edc6cefb90ff2 2013-09-08 12:06:36 ....A 29184 Virusshare.00095/Email-Worm.Win32.Iksmas.gen-45cec4db00199d61d69dfa51cc99670739e71e22b7a1f3f186ee31b858ac6060 2013-09-08 10:40:46 ....A 11397 Virusshare.00095/Email-Worm.Win32.Joleee.cnh-0bb8ea2e44c84cd4e8fa594661347d84b3eaafffa6261ad7eb3578893775a27f 2013-09-08 11:14:30 ....A 159744 Virusshare.00095/Email-Worm.Win32.Joleee.fiy-6e11126948236aaa45c30efc2caab7bcae268da1ef4d128df34b79250c59a8e5 2013-09-08 11:16:00 ....A 40960 Virusshare.00095/Email-Worm.Win32.Joleee.gen-34751bce0e0e24214749af94a732d20b84f4ffc98360023580acb74a475c71ae 2013-09-08 10:38:48 ....A 156672 Virusshare.00095/Email-Worm.Win32.Joleee.ghb-21f3be30016b8320307da01d8355328f8acbbae1ea12dd834cf7d046e83580f8 2013-09-08 10:51:38 ....A 651264 Virusshare.00095/Email-Worm.Win32.Joleee.gxh-6cb7a98bc416fe5820d9f3f8e1dd6a7cfb3a874285e73c491351c55fa3d0a9db 2013-09-08 11:39:24 ....A 651264 Virusshare.00095/Email-Worm.Win32.Joleee.gxh-f45ff51a448484921c635c36d8296d8e7a8be8a98f6223c5719d6d6e6e723a1b 2013-09-08 11:40:18 ....A 21504 Virusshare.00095/Email-Worm.Win32.Joleee.pgt-620661b894e3e5dd610766db977e051bfcf366eb9b62a1d6d865b34266851f43 2013-09-08 11:19:46 ....A 21504 Virusshare.00095/Email-Worm.Win32.Joleee.pgt-98046390b0065b05fad1d2d76ed9bfc84d86496d0ddbd02cf7306d459152eba9 2013-09-08 11:59:42 ....A 22016 Virusshare.00095/Email-Worm.Win32.Joleee.pgt-a0481b71703c35f5854d0e682e22c2c4eb29457becba803954a7b22a4a2a2166 2013-09-08 11:48:16 ....A 21716 Virusshare.00095/Email-Worm.Win32.Joleee.pgt-a99ebd85e50ec84d9cf76226e3a2ba1ea89136754d7fa357d2840ea63a5a373f 2013-09-08 11:52:52 ....A 22016 Virusshare.00095/Email-Worm.Win32.Joleee.pgt-ad1b7bd0b5fa8c49fb39db7bc468480f1004f4ab0cc051ed47b2a1847f4a821b 2013-09-08 11:39:46 ....A 22016 Virusshare.00095/Email-Worm.Win32.Joleee.pgt-cbc7246e6928ecc113bb184828030945fe92eb1c48d883a3c0387bd0b75c0f36 2013-09-08 11:43:18 ....A 21504 Virusshare.00095/Email-Worm.Win32.Joleee.pgt-cff8d75b4ce0b788a39e7efe8b04ad6609ec72993cf60bc25df9e6e6ac335b36 2013-09-08 11:53:24 ....A 21504 Virusshare.00095/Email-Worm.Win32.Joleee.pgt-d23d65bd4853fc32fb9f671afc7824bd3d20bbb09686f9159dcf560efdecf719 2013-09-08 12:05:36 ....A 17408 Virusshare.00095/Email-Worm.Win32.Joleee.pgx-96be6a38aa3a5995b3fb40827339eae89c8f757b93544b526e585a845f90012f 2013-09-08 12:16:48 ....A 141072 Virusshare.00095/Email-Worm.Win32.Klez.g-34025928ad732e7fd1694553f960fba0aa7fbcd4c5a4b1d8b63a4cf1522d8623 2013-09-08 11:44:08 ....A 90001 Virusshare.00095/Email-Worm.Win32.Klez.h-081c82f83277b2079ede1b9366668ac941049a4e392072d8e61a3d6cfc2830ee 2013-09-08 11:58:02 ....A 90419 Virusshare.00095/Email-Worm.Win32.Klez.h-24c1fd9dd2b729468fb503df03de9aa23178f9d2d85debc91d731ab9aa9ab206 2013-09-08 11:02:18 ....A 96670 Virusshare.00095/Email-Worm.Win32.Klez.h-36c8254d96157868a400cd4239c87882159318f9e06a7edd278733dfd1f1ac90 2013-09-08 10:27:14 ....A 93263 Virusshare.00095/Email-Worm.Win32.Klez.h-42e35f0085dcc33d45dc4b708d5230aa1e73b533ccfdc954d4fe908ce7379ebb 2013-09-08 10:37:48 ....A 86957 Virusshare.00095/Email-Worm.Win32.Klez.h-68b6c053adee3e8bcdfcb7594ae0652c573140e1a70c298e04b05c346033419e 2013-09-08 11:02:52 ....A 94771 Virusshare.00095/Email-Worm.Win32.Klez.h-75d63727142f5912f0678f2a563b9a69dccd24214828c2c210680c1ff1a8db09 2013-09-08 11:31:42 ....A 87506 Virusshare.00095/Email-Worm.Win32.Klez.h-81bed0f94ba86e1f4f3721a8b62850c2db0bc7d22c2c73706393783dbb865bc2 2013-09-08 11:22:38 ....A 88438 Virusshare.00095/Email-Worm.Win32.Klez.h-82563086a2ae926d41de1a72625ee48e21013df9889f935d999c84359352486e 2013-09-08 10:34:38 ....A 87531 Virusshare.00095/Email-Worm.Win32.Klez.h-827187b8be2a9336b4a1d5d1598506dfed18888d0a88af5d8f4a6955dd83110d 2013-09-08 11:58:30 ....A 92417 Virusshare.00095/Email-Worm.Win32.Klez.h-9f3b36c85aa3e8be886156de15483e351e4c5721ac228d3860213989a9d8c965 2013-09-08 11:43:42 ....A 88345 Virusshare.00095/Email-Worm.Win32.Klez.h-a18c9dac845c875e7d68da0ba7139b60314e10eb540609c6b4d9e2ab3a4531eb 2013-09-08 11:54:12 ....A 91068 Virusshare.00095/Email-Worm.Win32.Klez.h-d9a170dae32ffd77ea890d16a9f6eafd918749414c608709db4593c163cab106 2013-09-08 11:32:42 ....A 88136 Virusshare.00095/Email-Worm.Win32.Klez.h-f27739d558b755e07bcc4fbd76f9650cc3856faa751e02f4a42b6ecdfda31704 2013-09-08 11:27:14 ....A 93973 Virusshare.00095/Email-Worm.Win32.Klez.h-fcb31caf554aaa8e3f9c12b8d9417d731429d6038a8df970758bc0ad92ad916a 2013-09-08 10:38:08 ....A 380928 Virusshare.00095/Email-Worm.Win32.Klez.i-68615dd03a1d77846de426971b1d8f7fa81637ce5e4e69bc77ca3172fdccd5ab 2013-09-08 11:25:46 ....A 86806 Virusshare.00095/Email-Worm.Win32.Klez.i-b14fa0f8ca3d1b7d7dbac6b1f3c8eae3ed54656fd1d82eec96283214b4580692 2013-09-08 11:52:04 ....A 79647 Virusshare.00095/Email-Worm.Win32.Klez.k-3fac77a7096c7a8afd9ce8975688af3fc17ecd50dd5ea53d329678b41501f49e 2013-09-08 11:13:54 ....A 83145 Virusshare.00095/Email-Worm.Win32.Klez.k-470bab134352a06e4d1720bdfc70db1cc469441c6d5e2e0b854b5e4d24533e0e 2013-09-08 11:19:52 ....A 83278 Virusshare.00095/Email-Worm.Win32.Klez.k-8057fbd791313a9431e2410e1de23cc0b0de5daa19cabbe904fb06c1ac55abc4 2013-09-08 10:46:02 ....A 372736 Virusshare.00095/Email-Worm.Win32.Klez.k-8a0eed8dc9f868c04fc8e7243409936a4bd75b4b179bc4fc5453d685a77787d2 2013-09-08 11:00:14 ....A 33280 Virusshare.00095/Email-Worm.Win32.LovGate.a-278b8c6776d872d6babb466568aa45feede6e79c78e31b18b5f6da115394edfa 2013-09-08 11:47:14 ....A 105547 Virusshare.00095/Email-Worm.Win32.LovGate.ac-f68b42e384c353e92dd23bc2bc991ad36a093b0f154d72f1c32eaacdf0d0267e 2013-09-08 11:47:26 ....A 221024 Virusshare.00095/Email-Worm.Win32.LovGate.ak-f946f01865ed0198fc9448c2f1b49550c139aead23dd62439a272c61e7600a02 2013-09-08 11:58:10 ....A 154113 Virusshare.00095/Email-Worm.Win32.LovGate.f-29fd2a3a5d55c7e4a3bf811bb54321ee554b7d2fc8b6a75033dfd557a91d3f18 2013-09-08 11:06:36 ....A 96886 Virusshare.00095/Email-Worm.Win32.LovGate.s-61d3746009af6bdc748c52788c647c553193ae5f442e1c2f2b9e5d6a3b1f8789 2013-09-08 11:43:18 ....A 32768 Virusshare.00095/Email-Worm.Win32.Luder.a-45a956ad1044551ea13f247f4559801cad42cbd265f74aaa3c6ad819b8b71e02 2013-09-08 12:05:12 ....A 6295 Virusshare.00095/Email-Worm.Win32.Luder.a-7ff63c49bc41e60672458648806972f07cfd751c2354095305c934157024cdb1 2013-09-08 11:28:46 ....A 33598 Virusshare.00095/Email-Worm.Win32.Mabutu.a-b86b6e1925d7383efe587455b273b1436714afbc236b10e80ac111cd5e07249c 2013-09-08 11:30:18 ....A 54784 Virusshare.00095/Email-Worm.Win32.Magistr.a-e89fae17faaba874f0e3d290d28df4c530c55f8a35ce35e05eb0d72d6cfd80a2 2013-09-08 11:37:22 ....A 10459 Virusshare.00095/Email-Worm.Win32.Mamianune.lf-076dcb899f2f0c37d22d3b40569620ea880b99ddf56771593ab6b43896f0fab5 2013-09-08 11:11:08 ....A 239131 Virusshare.00095/Email-Worm.Win32.Mamianune.lf-21d405098819ad84ea2d2e89800d5b52ae20b52d2df615a3426ef47cb57aecbd 2013-09-08 11:07:52 ....A 7387 Virusshare.00095/Email-Worm.Win32.Mamianune.lf-31d3d0b5c9297bfeca56a77d9876ad6ea5b4a0cc2da429fcb3a929ffd17e4c0f 2013-09-08 11:49:08 ....A 13543 Virusshare.00095/Email-Worm.Win32.Mamianune.lf-32e69f48554272e31acd81bf31c692b99113c8c7176522f545a82c2cb9b963ab 2013-09-08 11:09:00 ....A 35047 Virusshare.00095/Email-Worm.Win32.Mamianune.lf-6e47b47955d66763de769218113a2adebd3dfc47b566630fea7f25268166e4e7 2013-09-08 12:02:36 ....A 148383 Virusshare.00095/Email-Worm.Win32.Mamianune.lf-762f223749b14caddb99e7c243c15853606f9a8c3141a09560c1f42fa3a830bb 2013-09-08 10:41:48 ....A 158571 Virusshare.00095/Email-Worm.Win32.Mamianune.lf-ca5afca26ca7f68d3b92b629c1c0b29b18eb952e48668e49c99a968bce3b444b 2013-09-08 10:58:42 ....A 10983 Virusshare.00095/Email-Worm.Win32.Mamianune.lf-dd1518bcfd6b58efa29fa9d3898ed240ce239036434e65ba28d0d4340fa0383b 2013-09-08 11:20:22 ....A 10459 Virusshare.00095/Email-Worm.Win32.Mamianune.lf-f9a41d0a846d62a11a2e27651f1a0120480805622acfb7405eda98843d2ef3c8 2013-09-08 10:57:26 ....A 520192 Virusshare.00095/Email-Worm.Win32.Mimail.gen-6d76c0b5807ff836be26713c5e93c172294876eb70bbde211a764fcc36d58b84 2013-09-08 11:31:00 ....A 40514 Virusshare.00095/Email-Worm.Win32.Mixor.a-563a9696d47375227e8e6909b5e4f4e38c97cb96e32b2547dd2ec0e9061e3546 2013-09-08 11:06:02 ....A 42496 Virusshare.00095/Email-Worm.Win32.Mixor.a-5832742287e7097dd830e7092beebfd8ff66eeda40289c88162940f39006a83f 2013-09-08 11:10:56 ....A 171008 Virusshare.00095/Email-Worm.Win32.Mixor.a-dc7b88fb2fd6efb5830b51540e891fabbeb54e527365c0a10582cb483ebdf288 2013-09-08 11:00:52 ....A 22646 Virusshare.00095/Email-Worm.Win32.Mydoom.a-c8c3b711dde507ac0c1bda40144af297bd7a701369123f30f66db25f8444d166 2013-09-08 11:14:34 ....A 33904 Virusshare.00095/Email-Worm.Win32.Mydoom.ak-89c87a4eb1e0692df028f0da5e6a50f3b4d66b550a15db7bbce781e79c7f4e45 2013-09-08 10:24:20 ....A 22684 Virusshare.00095/Email-Worm.Win32.Mydoom.l-0eaa383b48a1614aefebca63431b5d1e4a50d8c7c7e987519ffce1afec6f73c9 2013-09-08 12:08:26 ....A 38907 Virusshare.00095/Email-Worm.Win32.Mydoom.l-10a563708762e08f8770e4ab56df3036c4fe52364f343a24c9b64cef82e7a9e5 2013-09-08 12:04:06 ....A 22020 Virusshare.00095/Email-Worm.Win32.Mydoom.l-19cc6fd97d7a76658edd297ca3f146425438e1edbe0695a5bbe0d64283216752 2013-09-08 11:45:24 ....A 31072 Virusshare.00095/Email-Worm.Win32.Mydoom.l-316ad0d0eeaa9e807dc1832f6f667546ed742ab3f7c4a916eb66cced6a00f505 2013-09-08 12:18:16 ....A 22092 Virusshare.00095/Email-Worm.Win32.Mydoom.l-33763ccd297be2bcc8c1a39016001d5b725f6f71365bfdbffeeee5be8978a9cc 2013-09-08 11:11:36 ....A 41632 Virusshare.00095/Email-Worm.Win32.Mydoom.l-6d1ffe93b77d6aeffe69c671875842d233cb97bbb8fa8b429c377df7d19dbdb1 2013-09-08 11:20:52 ....A 53184 Virusshare.00095/Email-Worm.Win32.Mydoom.l-74d638cc49c1fcbfd386a4a36d95001a8f801ca5cd3aa5bb8e4ec90ad860d048 2013-09-08 11:30:14 ....A 53232 Virusshare.00095/Email-Worm.Win32.Mydoom.l-74d6fed3931da3327c7e0d3eab28622c76d312db56089e52777eb76acd4abcec 2013-09-08 12:11:34 ....A 70552 Virusshare.00095/Email-Worm.Win32.Mydoom.l-799a166da12851d57ee4971b0e05a593b027229548c5adce164e33d7437947b4 2013-09-08 11:14:10 ....A 22020 Virusshare.00095/Email-Worm.Win32.Mydoom.l-816b614f84ffc98e3df357247563e35970eac887089a87052ee4ac2f4d27b948 2013-09-08 10:43:52 ....A 26004 Virusshare.00095/Email-Worm.Win32.Mydoom.l-857f3c3ef85b6cfe502b9c70d784ec712faafbb68c6c604afe4ef58da2b37502 2013-09-08 11:12:40 ....A 35344 Virusshare.00095/Email-Worm.Win32.Mydoom.l-904cfd15f9bdeef110a8e3ce10315f557129ce5ea19da2168203b75aba563952 2013-09-08 11:17:02 ....A 37332 Virusshare.00095/Email-Worm.Win32.Mydoom.l-94a6cfb3f01252eb8b89042fb56592c7b2ae222657ff4237b5009847c3bf22ce 2013-09-08 12:06:40 ....A 22020 Virusshare.00095/Email-Worm.Win32.Mydoom.l-9604ab3a98d29915721198cbeffcb866f14f30e48ebe85d9ee0954f201b52111 2013-09-08 10:35:04 ....A 32548 Virusshare.00095/Email-Worm.Win32.Mydoom.l-9799eee61fd9b0a279282b3a580f4349f4173e91e78dbe0f80bc8e8fc5aceb9c 2013-09-08 11:25:42 ....A 42072 Virusshare.00095/Email-Worm.Win32.Mydoom.l-9859b6c4aaa72fb72df81b5d4c95ca346083dbb7ab86cc7bf92080bb729829d4 2013-09-08 10:58:36 ....A 45980 Virusshare.00095/Email-Worm.Win32.Mydoom.l-a18b62b33dc81e7af2fe938211238f04ebc9c115f6a4ccce6a9ed8f30f26f068 2013-09-08 10:30:06 ....A 22020 Virusshare.00095/Email-Worm.Win32.Mydoom.l-a3031ef2acdf134d3c74076d9f756925eb36e063a38e2fbcbee67307d7493f01 2013-09-08 12:10:56 ....A 29544 Virusshare.00095/Email-Worm.Win32.Mydoom.l-a8594761614e938573c5097500d792c38ad39f2432dc43a4b752cc483cc08d6a 2013-09-08 11:39:40 ....A 42804 Virusshare.00095/Email-Worm.Win32.Mydoom.l-a90b1771f1970219c9285fc15a54cad626beacd85bc4a15a010084d3ad14b0af 2013-09-08 11:23:26 ....A 28380 Virusshare.00095/Email-Worm.Win32.Mydoom.l-ab9d886d268d21676fdc5145ff0f88365bfcbfdcc4e1f3362fd7267e6d4b7abf 2013-09-08 12:10:56 ....A 22020 Virusshare.00095/Email-Worm.Win32.Mydoom.l-adf92ccf6fe28cfbb63a67e2d5c48ea11ed621d1863309f70e4368e0a2286137 2013-09-08 11:38:58 ....A 22020 Virusshare.00095/Email-Worm.Win32.Mydoom.l-b273635c19a88d3ce7d8a1eeea761ef37388ac56911715df5bfbb96c056619f8 2013-09-08 11:26:58 ....A 51552 Virusshare.00095/Email-Worm.Win32.Mydoom.l-b2769412df2622694a33469323b599c5a148998dd4efe8a9820d06dfea3ced66 2013-09-08 11:47:40 ....A 22020 Virusshare.00095/Email-Worm.Win32.Mydoom.l-b53ac4e423cfd79edd79ad4af6fca089ed86012edaf4caf73ce762fabfeefb92 2013-09-08 11:58:16 ....A 22020 Virusshare.00095/Email-Worm.Win32.Mydoom.l-b8d02698c00ad0519d48c3e305bd59a93dce5edc62a40d74f2b40189f720e508 2013-09-08 10:41:44 ....A 59708 Virusshare.00095/Email-Worm.Win32.Mydoom.l-bb869c264f441b6fab6692f30da3021646f4fccd479f2f1cee075842798bb200 2013-09-08 11:18:28 ....A 35904 Virusshare.00095/Email-Worm.Win32.Mydoom.l-c03273fa00b79caa30006ff1aad9f0d21a9601758231b02d988d81750a654ad4 2013-09-08 12:04:00 ....A 51528 Virusshare.00095/Email-Worm.Win32.Mydoom.l-c3626ab37d02d976b28d0e4f64b766e286a4554e54388d77c0421344d19f20a4 2013-09-08 11:21:10 ....A 36156 Virusshare.00095/Email-Worm.Win32.Mydoom.l-c5998fbe92c18b0b7955f4c086f9d008e38177a0f858cce31ff15a84063dbec0 2013-09-08 11:27:46 ....A 43924 Virusshare.00095/Email-Worm.Win32.Mydoom.l-c887b7d34502384fcb85a73fe66a6bee6eb924057800d9bdcdadc76da15bd13b 2013-09-08 11:08:40 ....A 46048 Virusshare.00095/Email-Worm.Win32.Mydoom.l-ca3e80f10676219bdb3ac496d59f746fd3409c1c6aae78a15560654ceac38e36 2013-09-08 11:06:34 ....A 52228 Virusshare.00095/Email-Worm.Win32.Mydoom.l-cace832fd6bdc980dd83ff60c2c9d4af14f142ae597ef21edaa8f0be32124a9c 2013-09-08 11:55:44 ....A 22020 Virusshare.00095/Email-Worm.Win32.Mydoom.l-d2567b63d7979f809ca0ef359179e2ca9a838a2e107f3da0daf519417b2363eb 2013-09-08 11:57:56 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-3ba8aa895b511f3e659c4354efd1ec70579d58cddf5a97dc86ea5fcdd3916576 2013-09-08 11:52:48 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-431e44854b7ad95f81d822cc11d14db1c152430c2cdcddaf675f117a265818ba 2013-09-08 11:47:42 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-526e412863f07c6e8c1a6a90a897830ff1b25e22eda2640539c36bc64f88a1f6 2013-09-08 10:54:04 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-5352b087104fd2f8551e7ed07ec59bfda0cd73d7f1402feadc7462e019fe2bf5 2013-09-08 11:31:58 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-67a8a20f543131d7403f6ed0024e8838690cbeaebda3cc86743dcf0849a7da4c 2013-09-08 10:52:08 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-754a0740048c33c292540c1943fe274b3ae651a564e11a83cc33ad7832eb7648 2013-09-08 11:15:06 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-76c10bbfe09300d3949724fe506cdb7f7f1f522bc1e4b691853adba2b478f8f8 2013-09-08 11:12:42 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-77248b75a8484e7d8f88d46721a3cf1d95fcf0f8442bcbcdbd2c80535456ba8b 2013-09-08 12:09:30 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-78eb2e2e508aaccbb8c78b4dd5c3a131d78623d269a3f584077735ccd489a849 2013-09-08 11:51:44 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-7e14dbbf72fd925efa35ceda8c4f5a89d2cbc36797b53e071590058f87b6c9d7 2013-09-08 11:17:12 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-8001a0e7833bc0322708782490674d568da5cb517504e5e4c601213869c0829b 2013-09-08 11:51:38 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-806ee85f3be45230cc34edc31682b77975acd9980880d0bcc2f61087001f849d 2013-09-08 12:19:40 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-80bd0cd9f41c163b29471c6e684be2e40274ed8e24ca9c87fe9e6a78e10f439d 2013-09-08 12:10:54 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-813d1f7c0d0b4ad11c4b7be5ac4442888f68a93de0633ebba1cdbc6b9d237fa4 2013-09-08 12:05:36 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-82dbc994220f21ea43ba245821d24bbacb30d2c611a620a40293f15bc8327004 2013-09-08 11:02:40 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-83411514d7e526afbc5bc53638efd0af273c199c827d323d6f3901ecfe1730e9 2013-09-08 11:29:00 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-8375057d447fc03783ca58a795b739164c9e4c8310c34b639ad58cb92868b8b2 2013-09-08 11:35:06 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-842326b34e4fc74ffbfdd2091cbd3d015a0b51aedfc094e4253e520f967434c9 2013-09-08 12:13:28 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-8469cd7818999024bdb20dcc63c7355bfc4b69c96b918bf3c172d4b042c9440b 2013-09-08 11:19:42 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-84bf0b51902b33586952192b94ad77534d742d90786ce5fbfe0d2953cdd7786c 2013-09-08 11:28:26 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-84e646f2f3a303848749b25b3406d92665ef73c4d0d6498310efa4efd9fca7d1 2013-09-08 12:12:50 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-859a233c3b8a37473249aacefc6019d96c100293d32cd41f03692cb1bf3821f2 2013-09-08 11:37:44 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-875e1fdf5d32d2131a62683ffec7e5894003691b00b4e6b014d2b7ddcbc95838 2013-09-08 11:29:50 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-8874f7d8bca6b5d21fa63e4beb263b4c543c389399889f4824af58ec4675d1e3 2013-09-08 11:18:52 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-8983b6997eae56fa358db9e6cdbbd30bc2400bfa77fe8fa9bb221ab821a45658 2013-09-08 11:45:14 ....A 28832 Virusshare.00095/Email-Worm.Win32.Mydoom.m-89b51e282192072a81f19efece6ecba6392c9efe0758307d67000d0b5c6a89a6 2013-09-08 10:58:58 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-8c130158b41176545a837e1ae0d4255f319de9589e0d1f314152829eb0f8fc74 2013-09-08 11:44:04 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-901c47916ab292b8ebf9ff72ad55a2a59c4ae5046f162f3f084d26bdd6511eba 2013-09-08 10:40:34 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-90ff2508ae6ba6fdacbcad0b202e57f080fbb9052c36c7943c7485098ed76054 2013-09-08 11:15:16 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-91c811469a1c128a157c39cfb1ee979d290942debea84f155f9290ada4a7ac53 2013-09-08 11:02:24 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-927e628e2674d90f36140aad514d1e81a3f8041a95730488b11e4fde8da57e45 2013-09-08 12:13:24 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-93430d5321200a87d463bd9d458137b1cf70fe6df82dcf49f5909a3466f2af5e 2013-09-08 10:54:12 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-93a02701af35f15fc96cf6f2a9066104a091b02978b40c63b8c52ec5238382f9 2013-09-08 11:30:22 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-940cde912772083156a6a4a63e2f36bfa7ca07d497d5796bd2f51d6fc3e5c1ce 2013-09-08 10:52:22 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-944eefb33e35ee58db39c3d831182b40bf51259b21d9137bc6f8df0d10b53ccf 2013-09-08 11:11:10 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-95f1a78b3bde39ac568d16a7683cbe683129e325bfa89842a1721d7f2dec1f21 2013-09-08 10:44:56 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-981384948006b1ebd3f99170869928f9c948a607ad82a8af81f04035e1c4f6c1 2013-09-08 10:48:20 ....A 28832 Virusshare.00095/Email-Worm.Win32.Mydoom.m-982b16dc5050a81d20b1a3c064eec72824f565368c2baf1a5bd1c94a4ff99df9 2013-09-08 11:18:24 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-9872b6b7aa7cffd57ca7149467cff24e7f8d8c50708073d20c86920f88a62ea2 2013-09-08 10:48:26 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-98f404bcc55fe154c7e46bd5b9290cc6236aecb494b41d8fb07e011355a7bb3f 2013-09-08 11:51:16 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-a09bbf040850e6549acb01f5d14b0e24281a25689c589fd585e5ae017a3aadb0 2013-09-08 11:32:52 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-a102c4aafb68c24a4f17a59c4df63dd8f44fc399ed6ce42a53719839978e4a20 2013-09-08 11:56:00 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-a14e6c29b15a4de9f7db26f346929dfca12bdede669876e7e5768e58dc9afb0b 2013-09-08 11:22:40 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-a15509bf340f58f3b79c0a91f429f7e60a2ab41f413868209e89be28246d319d 2013-09-08 11:20:26 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-a24ffc9bf8efb4c033708e97a64d2b46de15191f511974b0283a4a58552370da 2013-09-08 12:14:04 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-a4b938d59f174cea3acb65bd0bece582c99d589b506821fd7fdcebc7a3b0b86c 2013-09-08 11:57:06 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-a558168b4069012ac65224634634365edf165659335c9643a186779e696c39e9 2013-09-08 11:51:22 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-a57bb60ccd1f3394562c52ed4f85df4f94356d5331f92b04c5a1414a6a5d8671 2013-09-08 11:53:24 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-a6af25b6808340fa91b75d7e101dfb6167d8e22687d3b2cd20a8e70e81d63742 2013-09-08 12:01:32 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-a8f0d83165dd5d69c5f559e1cdd92ffcc3c6a1030bf075525a617fee12abbfcb 2013-09-08 11:25:46 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-a9270d75540ebe500a307a948bd075947178aab10ea70dd29fb101a4818f1037 2013-09-08 12:13:50 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-aceb2775cc17c891c9d364be208d21daf98785eae05a1452e9d7bce13679e5a0 2013-09-08 11:20:46 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-ad3af063e25c811b1e6a72f410760e3bfbb5da5d3fec0ad6a6b30f07ebb89f01 2013-09-08 12:08:52 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-ad5d95574eb351f1d319c0e6099f05cd79401f4038e36a0c4a156577702d6cd4 2013-09-08 10:43:54 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-adf5c9cc5ef5e6bf5fc53d118752c5d673baa819484db3c8a86bf839f2c36747 2013-09-08 10:43:30 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-b0ec9e8f3b12bf0bb497446dfe5a851269284838520da9b3b158fc3ae15cc3a3 2013-09-08 10:36:34 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-b0fd46b64900fdf5321e66622e8477b7aeb2b13419031e5cfc1c6d083174a6ac 2013-09-08 10:38:26 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-b2be6f4cdcc03150ddbca3b06297d1ba6ad93fcde56174f8458ce5cf844800b6 2013-09-08 11:14:52 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-b2d07d00998376663cc33da685cecec8a835e5fee16bdab4cb59d1b6629aaa4e 2013-09-08 11:43:40 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-b514420510d799990f19528993b56446f8a8aa1528f3705aa3a972e24790dc3e 2013-09-08 11:30:14 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-b63cef3d4f07d2c64f64c72456cbb05def6ab6059a28841379fd3da9e881680a 2013-09-08 11:16:54 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-b6cc563f516fc2b2ebfd0905e59b876c7fbef4b16d2ae1380debbff8194c3af8 2013-09-08 11:16:30 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-b7c6313c4fde709319ca96be7337e771e5e1f703c4548772a32e71b22317869b 2013-09-08 11:26:46 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-b7d34f977ec605f762d3c2420c8518d2b71e938b62f6fc843e54c8e0cf5406d0 2013-09-08 11:41:18 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-b80e72688c4e882effb7bb5bb1e56508aa88616691501900b9614d72c917b37d 2013-09-08 11:57:52 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-b82084be5d31b94342f1eee6592f62d5f50ba8e1961673842984cca95629f85f 2013-09-08 11:18:00 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-b9934ba23ac80b0652b71dd6b219944292e56bdf6946ff995956404280c01ae6 2013-09-08 11:43:20 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-ba15a0cb9b89a5cea9e27a47d3ed869baef8386c6de76bd03af581a766c9e7e8 2013-09-08 11:06:52 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-ba7bb8c5cbd47ef2deb4bfeb7f8b3315de1c5e7e92484016cd7fd50f8c648252 2013-09-08 11:54:04 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-bb0e0752f81895ed621ec65a3898f3078b112f1821261276c6aa20a1ce4f8554 2013-09-08 11:08:56 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-bb60399967cc22a0fd642d761a79aa660698fe382378853c85665764c6b6bcb0 2013-09-08 11:58:04 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-bee635de54fae14f76d8e67aa17fc8350857df48482792ebd3cf15a37caa9d37 2013-09-08 11:53:00 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-bfe111c563bc314ca5d5cce8143b7c765d1be49c3a3c249ab0de34f33ae763c6 2013-09-08 11:45:22 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-c0fe0737691a76ec3bdefab1cc8599852d6eca811259226089abc6522c938581 2013-09-08 10:36:04 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-c1e3fb3849bf34a6ce69cb12a064a379d51d4eb4349c88d3a5265112ea7cb2d0 2013-09-08 11:09:44 ....A 28832 Virusshare.00095/Email-Worm.Win32.Mydoom.m-c3942c739776003cf1370278319c698b0c3068eba661342585a7094d4994a6c8 2013-09-08 12:06:00 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-c3f416e7cbcca26b4e70fff497b243cef426db71aea296cefa34e638ef1c9218 2013-09-08 11:52:56 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-c59c2be80191fc7533ab0e30bb95201a8e382d544e7ec62ed13e1b64f08e8643 2013-09-08 12:04:20 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-c5f352ce52d992eff326f8ea1e6caa2de6cd503034e1030d1ab9c25578580d8f 2013-09-08 11:23:28 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-c609c4a6dcc280b4ed4a47f644f5a5d7eda637033b03a944f73461cac59b919c 2013-09-08 11:54:32 ....A 28832 Virusshare.00095/Email-Worm.Win32.Mydoom.m-ca567285130386dd87910b837828fa668ff2416da3c604ec038224a0222430fd 2013-09-08 11:10:08 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-cb303f5fb73b5f2338e35a8b158c54d8b93fd8428c19d901765dbcfae2792931 2013-09-08 11:29:42 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-cb796dac394a4e5d947971f83b63dab87e5c486926e2f825366af18b1d5d9386 2013-09-08 12:00:12 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-cb9003d7860db05b86b892450dedd94ea0404157f3d6fad85d4b3d2a9ec5d564 2013-09-08 10:25:54 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-ccc0eb41c9725bfea47b0820a9aed99328fc45364e441a99cfe61a8905faa388 2013-09-08 11:47:10 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-ccf8490c42a4033db0d5fdc67e6509f7b7753e68b58fde48421d0b26f17259ca 2013-09-08 11:13:36 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-cd6bd9830901c8d7a979b08324d5d1b77ef7ce2e218ee6bdd71136406ca9abb0 2013-09-08 11:09:34 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-cf9db65b8965cd4a8142d5f21aa533596a1d5e2f01cf20dd2550838a53f8e49d 2013-09-08 11:12:14 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-d25f523a7b0fd6a99a22d290ad7f46245821eafc0c05d68e1e818edcce36c518 2013-09-08 10:52:10 ....A 28864 Virusshare.00095/Email-Worm.Win32.Mydoom.m-efaa813378ca1129dd120726cb67a5906d8f9b4e66b935f19763f01c0038488f 2013-09-08 12:08:54 ....A 1120 Virusshare.00095/Email-Worm.Win32.Mydoom.m.log-a9fbc4098f38cf25b8b69caa1fd41929136ab8e4f739d6e5c146c72d78c505a5 2013-09-08 11:53:52 ....A 1152 Virusshare.00095/Email-Worm.Win32.Mydoom.m.log-bd3500107e17f1a94559d4b001196504558c66a4aa897ee5d9e496b16f0a69f9 2013-09-08 11:38:26 ....A 1184 Virusshare.00095/Email-Worm.Win32.Mydoom.m.log-cb36205c6edc9d6f0f2ff512395f6bb7187fac7eee2c604e80cdd6bfcc0e0bad 2013-09-08 11:49:24 ....A 1216 Virusshare.00095/Email-Worm.Win32.Mydoom.m.log-f69d0ce841b3a9b743c18db0d6a3e6dcb247cedce7c7218233554f59ec0af3c1 2013-09-08 12:03:12 ....A 22420 Virusshare.00095/Email-Worm.Win32.NetSky.aa-73781a0e69ab0b14794e3b3c6267c462044499a188fd8875f68241b5d8250e56 2013-09-08 11:25:00 ....A 4108 Virusshare.00095/Email-Worm.Win32.NetSky.aa-8614392685d6e389e44da7d146dc0a244e844ee93578fffd62088225b1e329a3 2013-09-08 11:54:12 ....A 22136 Virusshare.00095/Email-Worm.Win32.NetSky.b-79652ea9d29d506a43cfc3cdf71d69fa1b0ae5fdc7dbf476583a393178528851 2013-09-08 11:59:48 ....A 6734 Virusshare.00095/Email-Worm.Win32.NetSky.c-67394bca75c8bbff7da56127bbaf0ae5d74fda65c109e187e435e120482bf07c 2013-09-08 11:44:58 ....A 29832 Virusshare.00095/Email-Worm.Win32.NetSky.q-7f54b8f54a5ae5140f27c372c3680dc4ae1b4159e4048b139d0c0f11e037a3d3 2013-09-08 10:34:00 ....A 5910 Virusshare.00095/Email-Worm.Win32.NetSky.t-2c9eb110842523b34b0bb8974054bc285fb677a8fd947cf3939177320db844c7 2013-09-08 10:58:56 ....A 6108 Virusshare.00095/Email-Worm.Win32.NetSky.t-b2fbf23ebe6c09fbe6a3654e60355dca0df1e96cfd0934a90d106a5d386af654 2013-09-08 11:39:00 ....A 39171 Virusshare.00095/Email-Worm.Win32.NetSky.t-b7741b6d8096525b19056b0a840ac832dd880da3c1ec8291e96120be26119887 2013-09-08 11:19:32 ....A 6087 Virusshare.00095/Email-Worm.Win32.NetSky.t-bfe245ede78ec0b86ae9a7b96bf9f2cb84ee8cb8ed0d4946f7bd76219eba7a2e 2013-09-08 10:49:20 ....A 6159 Virusshare.00095/Email-Worm.Win32.NetSky.t-cdee03e4472c8dae3156e9f3dca3c37769a22fd66c1dee8de41c14f1daeb8ed5 2013-09-08 10:44:06 ....A 6174 Virusshare.00095/Email-Worm.Win32.NetSky.t-dcd3a93a7fc6fdc9eba6f64ae9d7ada89cac0a7428eb2b920bd6aed21b9aa6f7 2013-09-08 11:24:00 ....A 6489 Virusshare.00095/Email-Worm.Win32.NetSky.t-e0ebc20848ceb98c1a6b70b27bf94d5bbc67bae266b34702754098770a6521ac 2013-09-08 12:00:20 ....A 6105 Virusshare.00095/Email-Worm.Win32.NetSky.t-e2cde2bae280217418e13be320005cde4bd498d1d092627422c15c8201b410d9 2013-09-08 10:26:22 ....A 182336 Virusshare.00095/Email-Worm.Win32.Nyxem.e-85fd24c8418d773c7d73f49336e8234795e637ac16c1b051ca72729f5e6cbe24 2013-09-08 11:38:04 ....A 16685 Virusshare.00095/Email-Worm.Win32.Petik-438aae465b10dd2cbba031b79965e91ed8fc9d09ebd20241b25b1c79fd1cf29c 2013-09-08 11:42:18 ....A 7680 Virusshare.00095/Email-Worm.Win32.Plemood-0afc0496cbe7bc8bc1323c1b8b61c87beac90d1731e755a23351d9288407bf74 2013-09-08 12:00:08 ....A 7680 Virusshare.00095/Email-Worm.Win32.Plemood-42ae12eba5cc209724f135d29dd7c3e6644f052323f086c14f3117f9bb8d14c5 2013-09-08 12:08:42 ....A 41679 Virusshare.00095/Email-Worm.Win32.Rays-91d1a3938ba23c3c44064ce63cb361694ba0e3ccf0248e1335c5a14b4d525dbd 2013-09-08 11:29:20 ....A 616888 Virusshare.00095/Email-Worm.Win32.Ridnu.e-cfde067b4c0b4e5b1bacfead2e254d6c97109735779af39265035ca736a64d51 2013-09-08 10:42:32 ....A 102400 Virusshare.00095/Email-Worm.Win32.Runonce.c-06a5cac1e0dc0e14f7f97b4c8eab2ff333c302f11b80c9568ac619e6735e3af0 2013-09-08 12:11:08 ....A 103631 Virusshare.00095/Email-Worm.Win32.Scano.as-1dddc0bb9a8671b41d6d355e86c3cf2fbe3ca964d4aa13b1810276f00d436de0 2013-09-08 10:25:14 ....A 107255 Virusshare.00095/Email-Worm.Win32.Scano.as-9c33b4f65c0cadb87984ba5248c37a1d61e85bf41121587bc46604846bfd818d 2013-09-08 10:56:22 ....A 110317 Virusshare.00095/Email-Worm.Win32.Scano.as-eada1f9ef7990a6d0700edec020a3ae2b29a6c3845695ea74729f9373fb09341 2013-09-08 11:26:34 ....A 48111 Virusshare.00095/Email-Worm.Win32.Scano.bb-4e70540711e4cebbb3108bb19f8c73a22ce85d925da79edbe63405931efc9742 2013-09-08 11:20:34 ....A 36821 Virusshare.00095/Email-Worm.Win32.Scano.bd-4b35257ba01f1fed76f90f0d6cdb57ae103c10d90d9b275d74ffe164f92169eb 2013-09-08 11:17:32 ....A 22067 Virusshare.00095/Email-Worm.Win32.Scano.bd-85e8e2ba48b90b74a92929345ddb05f0d17ac410db4a4c657091b4f23af0f5ae 2013-09-08 10:28:38 ....A 104912 Virusshare.00095/Email-Worm.Win32.Scano.bm-fae8a5fc2e3c152beed6d6afd3c53513c2246bedc06f9de3e860378e3a9584d0 2013-09-08 11:03:32 ....A 3150392 Virusshare.00095/Email-Worm.Win32.Skybag.b-81140045e8b26b7753707762fb2b62ce9fd044d60d356ea7d70cdd8c50368c19 2013-09-08 11:38:08 ....A 63990 Virusshare.00095/Email-Worm.Win32.Stepaik.c-4b6724ab4b8e860d4304b3d9ee2b87555c17301746178a4ea4f4e27562faef11 2013-09-08 11:50:36 ....A 148992 Virusshare.00095/Email-Worm.Win32.Stepaik.c-63978f49a23499751c4e29fbc82144727fade6bcd258d78381d03e91f56bba71 2013-09-08 12:05:08 ....A 114688 Virusshare.00095/Email-Worm.Win32.Swen.gen-202299bc6401645699a708f32c1114d0dd9bcbf85591b5a4f03bbf47fdf2c3b9 2013-09-08 11:49:14 ....A 253952 Virusshare.00095/Email-Worm.Win32.VB.aaf-89e5cf7b086190f1ffb16548e3f902af4fbef33253d5dae271c981230f335a7d 2013-09-08 10:55:16 ....A 253952 Virusshare.00095/Email-Worm.Win32.VB.aaf-b420aa00da28ea4b756d727cba8d9a44cc52d3f6208507809e8bf4139abd6143 2013-09-08 10:46:22 ....A 253952 Virusshare.00095/Email-Worm.Win32.VB.aaf-be83da32911c3adda2d3029976465377c151172a221dea9fd6d3735026ca5cdf 2013-09-08 11:41:52 ....A 253952 Virusshare.00095/Email-Worm.Win32.VB.aaf-bf967074b43e2dbb13490916d72c7da76053cd8be319221583bf0c1f04f7b2dd 2013-09-08 11:58:44 ....A 253952 Virusshare.00095/Email-Worm.Win32.VB.aaf-d1c33e32b98a07d51b10df44c351ef74bebc76bc2b2a031950b95f6878422742 2013-09-08 11:20:40 ....A 126976 Virusshare.00095/Email-Worm.Win32.VB.abk-452bcf30d7ff8c7f2cf08d9ecff8477a79bf728e31b5a8ae7fead6cacb93d1c5 2013-09-08 10:43:30 ....A 73728 Virusshare.00095/Email-Worm.Win32.VB.ay-f84f56ec67309f078be0bcbe51f3f2764de9f9982bba3bef15edbe21b109f040 2013-09-08 11:37:44 ....A 122880 Virusshare.00095/Email-Worm.Win32.VB.bf-b4517e5749fbac975de0b5e5692a55a4a5dd71883a8625aecb60354bf4b8ea0e 2013-09-08 11:17:42 ....A 38005 Virusshare.00095/Email-Worm.Win32.VB.ca-166a1389d2d9aee8fdc1efee7d2f74990ef41a3b429f54760997d9ef37778bda 2013-09-08 11:15:38 ....A 31119 Virusshare.00095/Email-Worm.Win32.VB.ca-844ba99ef46b96c970cbe171029aaf90000e7ed378130aaec6117051d7347b49 2013-09-08 11:09:56 ....A 39986 Virusshare.00095/Email-Worm.Win32.VB.ca-a09237ddf92f23207f1f57017e26c00673297f297eb18c4a6319f4d6834fc34f 2013-09-08 11:28:36 ....A 25331 Virusshare.00095/Email-Worm.Win32.VB.ca-ea62c7d9a30e8627ba1406847cd7864c23bdd0300e41af4b4ccc2617f76e6e4c 2013-09-08 10:34:14 ....A 65024 Virusshare.00095/Email-Worm.Win32.VB.ry-2d3cd69ff16ec3db7f0ed1cada330ddfd18ea5e8da8f4c68f22887d3011fb8f9 2013-09-08 11:30:48 ....A 30724 Virusshare.00095/Email-Worm.Win32.Warezov.dc-efed68fbaf9a1b7ef800b2c1f3a189a0d607c5b8aed314653cebcea208dfd9e6 2013-09-08 11:02:52 ....A 38404 Virusshare.00095/Email-Worm.Win32.Warezov.dn-f1482ad4aae15a41eb1a4ea1143573e35cd78e2363abb7fd036e7e428b71ff11 2013-09-08 11:44:24 ....A 15376 Virusshare.00095/Email-Worm.Win32.Warezov.dq-676353b787e1ab7368281e8e5b4d6e32e3c6f62d123c58fcd23bb23089696ef6 2013-09-08 10:42:04 ....A 13828 Virusshare.00095/Email-Worm.Win32.Warezov.eu-427b4cb8ec4dac09d63debbcba2d27ebf3c17ef20bcf4a67f87d4a552bc71114 2013-09-08 11:33:04 ....A 13828 Virusshare.00095/Email-Worm.Win32.Warezov.eu-6d0b016c0045c23811aa3cdb1d0df0083135ec65ddac810ffcb43a1903ef92b2 2013-09-08 11:08:36 ....A 28672 Virusshare.00095/Email-Worm.Win32.Warezov.gen-67c0c3675dc01a7e51dec43a0ded40d5f660f0f6677c378617aceefb4ad8c37c 2013-09-08 12:00:20 ....A 460800 Virusshare.00095/Email-Worm.Win32.Warezov.gen-7790aeaaaef53f9167aca39c5156530f656231c844554dcda4b8e355cc6448ed 2013-09-08 11:16:02 ....A 40960 Virusshare.00095/Email-Worm.Win32.Warezov.gen-a13cee2b43df98b7729b0d1d1b3b6a818d7aea00e83be27cddef6b57ad285e7e 2013-09-08 11:06:42 ....A 46116 Virusshare.00095/Email-Worm.Win32.Warezov.hb-ab4f12a0a9ebe77a041d980f27299daca479af6a84901e641515bf3e7ef1b3da 2013-09-08 11:27:34 ....A 6006 Virusshare.00095/Email-Worm.Win32.Warezov.pk-c3fc8ad42770d981babae9b48fe7711b23768899ded35f1cf5ac29424b913da2 2013-09-08 11:30:24 ....A 6288 Virusshare.00095/Email-Worm.Win32.Warezov.pk-d23a7073409574f522bd1f3829cc906596acd468bc1b42435723f9c2d837188d 2013-09-08 11:03:20 ....A 6027 Virusshare.00095/Email-Worm.Win32.Warezov.pk-eb1d3d2ee7405a075ec4ee8dba29733c0cc1d31f62b8152a588a1c6c8e144254 2013-09-08 11:10:44 ....A 73984 Virusshare.00095/Email-Worm.Win32.Wukill.o-f11b75663fc708e8afc98b3a287b010956a6e7867e76123280d24dd0b51812d8 2013-09-08 11:38:56 ....A 5742 Virusshare.00095/Email-Worm.Win32.Zafi.b-fcb9aaf27e55624e0b358f7c4c94089e1e95e59e460bd6de49477670e40c341b 2013-09-08 10:25:54 ....A 8025 Virusshare.00095/Email-Worm.Win32.Zhelatin.ae-8b80aee6f7e16efc8824a08b33daf1a404641e9ee8978ac6045b25c597cbdcad 2013-09-08 11:05:16 ....A 58418 Virusshare.00095/Email-Worm.Win32.Zhelatin.ai-fe650d7f701fe6a47833ed2421ca8dbbeb47159e7592b176ae4a112e0bf43fb6 2013-09-08 11:23:36 ....A 7219 Virusshare.00095/Email-Worm.Win32.Zhelatin.aj-78a093fb8fefc70169f4be68094a11893f9e0900b762790a95c58384efc7e872 2013-09-08 11:58:26 ....A 36434 Virusshare.00095/Email-Worm.Win32.Zhelatin.al-c27167d6dbad8a0c866ce3ecec9b5f646e6bacf0a4ca0c94fa57a88adb8483cb 2013-09-08 11:28:30 ....A 9298 Virusshare.00095/Email-Worm.Win32.Zhelatin.al-d1e3d8817822085fb52cae4bb7b0ef974e2a5eef18ac970029ec4d857592713d 2013-09-08 11:19:08 ....A 7246 Virusshare.00095/Email-Worm.Win32.Zhelatin.ar-cff570c31c51b8d707b442f15d9e4d01f4cf9d813889719a5540b65b99a6765a 2013-09-08 12:10:10 ....A 36463 Virusshare.00095/Email-Worm.Win32.Zhelatin.aw-bf9f3ec512c73ae4c376ceac7dd2d00670e6c0ec742455c1efb49c7348e256b4 2013-09-08 11:26:06 ....A 32387 Virusshare.00095/Email-Worm.Win32.Zhelatin.b-7d038f90ca27349c93c041dd55b8a55142fc0a3001f5da54f7ebc49e40d810f3 2013-09-08 12:09:08 ....A 96901 Virusshare.00095/Email-Worm.Win32.Zhelatin.bd-b985eb0e3c2ea306ba716144fbe733fb1b3d1046cede9d2a4e3f62f24a7255c8 2013-09-08 11:43:08 ....A 96901 Virusshare.00095/Email-Worm.Win32.Zhelatin.bd-c7a9e12f96ca5cc2d5e2a7a0aecfbca8b98da3950aa677f732181c8292835abd 2013-09-08 11:25:02 ....A 36426 Virusshare.00095/Email-Worm.Win32.Zhelatin.bf-cf264f92694962b8ff1255d86107f199f2ee183aa63e777d01f7b5f9fb3a92eb 2013-09-08 11:43:06 ....A 50610 Virusshare.00095/Email-Worm.Win32.Zhelatin.bj-9a4062a5f2c878a8c8bed8c9d3df602dbf021d73edcf58518ce5aa1807a31b18 2013-09-08 10:51:04 ....A 7416 Virusshare.00095/Email-Worm.Win32.Zhelatin.bp-fa94300f71995fac29ef2e1fab140834c0164677d8e29bd57d32b4bbac4e2c54 2013-09-08 11:19:02 ....A 9405 Virusshare.00095/Email-Worm.Win32.Zhelatin.bq-faa0f51054429c88f498280e65ef3fdbb8051231346d54f8aee7074aea3c0e9f 2013-09-08 11:21:34 ....A 14336 Virusshare.00095/Email-Worm.Win32.Zhelatin.cc-4aaec6f4d50ac74177627b2567ccce08f895fc8d44d26bdcdd6e9f11dfb66ae6 2013-09-08 11:15:18 ....A 40758 Virusshare.00095/Email-Worm.Win32.Zhelatin.da-87174a64fc97da89167dcd433a430c6ba5cdc50cbb94df9f01a4e931064e05bf 2013-09-08 11:22:38 ....A 9522 Virusshare.00095/Email-Worm.Win32.Zhelatin.de-fff4e7a2d679fb527a69d0d915f2a0dd5e835f43d8bd987d76b189262b892ad7 2013-09-08 11:49:36 ....A 133654 Virusshare.00095/Email-Worm.Win32.Zhelatin.ei-34b9790d9226cecb7d7a75e384dab1d3dbf6aa92c0f57a5675d216f1db7b91ae 2013-09-08 11:56:46 ....A 55318 Virusshare.00095/Email-Worm.Win32.Zhelatin.ei-8568634cd297da504739686908e549bc34b66157d6a6dfc8c4d0e6306ac2a851 2013-09-08 11:28:10 ....A 11321 Virusshare.00095/Email-Worm.Win32.Zhelatin.en-cbb791d11dbcce91541d4dd0e0b0ebc3cd774ac3c2b458413398fe9c18b65121 2013-09-08 11:07:02 ....A 11784 Virusshare.00095/Email-Worm.Win32.Zhelatin.fn-d0a05b8074d79b31f5c0c123056eeb073305191cdcf733c4b9887af8468f8c09 2013-09-08 11:19:42 ....A 12033 Virusshare.00095/Email-Worm.Win32.Zhelatin.fz-4fd806af459c6acd85eb5ba6436040972d79f712187a377029209c92035c1392 2013-09-08 12:01:48 ....A 12033 Virusshare.00095/Email-Worm.Win32.Zhelatin.fz-e655d31edb93e01ccec91a9fad0d6d2327aa59840b5f5b9a1b26109449865a59 2013-09-08 11:11:40 ....A 6084 Virusshare.00095/Email-Worm.Win32.Zhelatin.h-94e089d8bfa1df238091c714e2a8cb4a8fd76be9872d13900b25f1e31f1bdf67 2013-09-08 12:00:12 ....A 5970 Virusshare.00095/Email-Worm.Win32.Zhelatin.h-b99663dcea1f20400455b541b051b50c98b84d955d079587e8695ace9b9bf699 2013-09-08 12:15:06 ....A 6027 Virusshare.00095/Email-Worm.Win32.Zhelatin.h-d254d28c9b979ab3c7a32837b8a17d04dc773bdb6d9d61af4b9543bb205005b4 2013-09-08 10:43:12 ....A 7153 Virusshare.00095/Email-Worm.Win32.Zhelatin.jz-fda893017339573b2169ca4a58680a9bf75555a724843d17df1ca39b8b299131 2013-09-08 12:12:18 ....A 13053 Virusshare.00095/Email-Worm.Win32.Zhelatin.k-663a8c91ba898199b02eeba2bdcff46616ff11e1fa3ad9832e08c2ee9733ce54 2013-09-08 11:05:12 ....A 123754 Virusshare.00095/Email-Worm.Win32.Zhelatin.ml-822eae5d6d6d2b29ea130cd59b64705812e299ff790ac38ac7a67c09abf4ebcb 2013-09-08 10:28:36 ....A 124266 Virusshare.00095/Email-Worm.Win32.Zhelatin.ml-a2b80d5dec46a0e96025c22ea241a176972e6e2013e806c01cc4c1410db24373 2013-09-08 10:40:30 ....A 125290 Virusshare.00095/Email-Worm.Win32.Zhelatin.ml-a5a6742fc8cfc4a34d0872dc9cb04f5b41e18f09b0e3e8c8b200fddb5f4ae671 2013-09-08 11:08:06 ....A 125802 Virusshare.00095/Email-Worm.Win32.Zhelatin.ml-a68a02015682d1fab7bcce551b8667bd8847caad82a3417d18e04588405b5c45 2013-09-08 12:04:26 ....A 123754 Virusshare.00095/Email-Worm.Win32.Zhelatin.ml-a7e39bf4908e8b55af7483dd7f9e69efa4c2a06342ffc6ef0e1867c72cb3c32f 2013-09-08 11:59:26 ....A 124778 Virusshare.00095/Email-Worm.Win32.Zhelatin.ml-b023ee686de98e8f794e659a844c5ad12a45cd7ad6df390c346c9d5ad77959ee 2013-09-08 11:48:32 ....A 124778 Virusshare.00095/Email-Worm.Win32.Zhelatin.ml-b428924659c97f686ce431f35be7bbaaad0d470a9a5f88182d809247c94d9d6a 2013-09-08 11:27:18 ....A 125290 Virusshare.00095/Email-Worm.Win32.Zhelatin.ml-b99b13968bfc89a068722990048b35e3df3980e762156836b2487f85df3c58bf 2013-09-08 11:28:58 ....A 124266 Virusshare.00095/Email-Worm.Win32.Zhelatin.ml-c0ddf704f59759e8059ebbce1a037cfc72f9973ad360813a9bddf699d07acb9f 2013-09-08 11:28:06 ....A 124778 Virusshare.00095/Email-Worm.Win32.Zhelatin.ml-d15ef440151b7e7d5f9ed479c742ccff10c304bd16e6556cfd5d67b368217307 2013-09-08 11:11:30 ....A 124778 Virusshare.00095/Email-Worm.Win32.Zhelatin.ml-e5bd9f9d02a0735f29d3dde5ec60c7001cd461e91302491726e8b354db804288 2013-09-08 11:14:48 ....A 112858 Virusshare.00095/Email-Worm.Win32.Zhelatin.og-438c0689f43e7ae85890b2bdc4e6abb9a23d5048f19c5528231e2588ab205a5b 2013-09-08 11:38:22 ....A 111834 Virusshare.00095/Email-Worm.Win32.Zhelatin.og-cc79b5a7bb14bff66215b8ef87d6136b28b04f0f275387d1ebee815b9f65de83 2013-09-08 11:11:58 ....A 135168 Virusshare.00095/Email-Worm.Win32.Zhelatin.pd-9314b4254dce7c7b4edb4740d751633135bd094faa609e6fe618e199158bce93 2013-09-08 11:09:52 ....A 135168 Virusshare.00095/Email-Worm.Win32.Zhelatin.pd-93e07975f996dd7d609773da0fdb823ea66b0690fee47273df012c2fb342a090 2013-09-08 10:44:36 ....A 135168 Virusshare.00095/Email-Worm.Win32.Zhelatin.pd-cc21a5deb3020a9d383e1f0882b6b7ed2427b4b90bb50af1186ea6705c09ae9c 2013-09-08 10:31:00 ....A 135168 Virusshare.00095/Email-Worm.Win32.Zhelatin.pd-e336345ee6362a1e15f343b0940e775cce57d0d8f3b87660204d4abd71ea0331 2013-09-08 11:05:28 ....A 142336 Virusshare.00095/Email-Worm.Win32.Zhelatin.pk-831379dcc4f6aed5227cdf0f679b28c2305d609fdc19a78b108fb145899df932 2013-09-08 10:37:20 ....A 142336 Virusshare.00095/Email-Worm.Win32.Zhelatin.pk-b068aad165e122a25b89945444f9eb3579e38d8dbef1492db46e17543046cb38 2013-09-08 12:09:40 ....A 134440 Virusshare.00095/Email-Worm.Win32.Zhelatin.pr-b6d1838ed4ca272f8ef4473613bd24d7bb42fa2ee7d7d6d299a0f05aa3054024 2013-09-08 11:39:28 ....A 142336 Virusshare.00095/Email-Worm.Win32.Zhelatin.pr-ba2a0f471844e9bce549f88d4d70d727d854516fdec345a78b1c843cd7cc398b 2013-09-08 10:38:18 ....A 142336 Virusshare.00095/Email-Worm.Win32.Zhelatin.pr-df95e3352e080e177568fbea83bf5700d766d663d922ea3472f76729af110699 2013-09-08 12:05:38 ....A 141312 Virusshare.00095/Email-Worm.Win32.Zhelatin.pt-1f873e2e85047e6d9aeac7963ae6cf9e96016cffe91844f8c798d343ebbda355 2013-09-08 12:00:26 ....A 141312 Virusshare.00095/Email-Worm.Win32.Zhelatin.pt-867c9c8c1155f8d405431e71661c774c6a20e3513bed76c2c3f7c806e640dad7 2013-09-08 11:15:52 ....A 141312 Virusshare.00095/Email-Worm.Win32.Zhelatin.pt-a26223c79fd0e3204b81308f8f2bc3ca98702c231688ccc74e9c90c170fc5e7e 2013-09-08 11:30:22 ....A 141312 Virusshare.00095/Email-Worm.Win32.Zhelatin.pt-b9e6f385e1751e537956e096df30f07b7c858a42a6426f344144649219cacb11 2013-09-08 11:15:50 ....A 54264 Virusshare.00095/Email-Worm.Win32.Zhelatin.r-4398f27e2715cbf48216f4bb3b4669b5c16302d612146e1ac5615e10ef67c770 2013-09-08 11:18:20 ....A 143872 Virusshare.00095/Email-Worm.Win32.Zhelatin.rl-bfde2f7167886cc5beda629c90c118fe480329b0343702ebde37770d43fbcf22 2013-09-08 12:17:46 ....A 143872 Virusshare.00095/Email-Worm.Win32.Zhelatin.rl-cda235d7485d90dd956510bb2a434790f18701c2a94edbe99ae21aa1a6014406 2013-09-08 12:10:34 ....A 50582 Virusshare.00095/Email-Worm.Win32.Zhelatin.t-aeb6bd281f550528c23a80214c2ba3641b0eee30e6b1a7e66928c8715e64af90 2013-09-08 12:10:52 ....A 115200 Virusshare.00095/Email-Worm.Win32.Zhelatin.ta-86710b6b9808c776232df890f96303e8ac622fc4141e859f71a59ca3edb158d3 2013-09-08 11:22:54 ....A 129536 Virusshare.00095/Email-Worm.Win32.Zhelatin.tr-9093e5f1873d272552572bd78ed5a1361600e175ba86bb1d4958d724e5ae6cc8 2013-09-08 12:07:16 ....A 127488 Virusshare.00095/Email-Worm.Win32.Zhelatin.tr-a2f394c95fb7612933356c3480e11932cbba0acc2382fbfdce63314d1f0114db 2013-09-08 11:19:32 ....A 130560 Virusshare.00095/Email-Worm.Win32.Zhelatin.tr-b7699d9144d55644d68c8ecf09fde4ddd1e0d968094b314f8c411e1e510fafab 2013-09-08 11:11:24 ....A 130048 Virusshare.00095/Email-Worm.Win32.Zhelatin.tr-b884604496cc81b9b2a1415706f4506d1f1e11c316ab253626cf18f44c513018 2013-09-08 11:26:20 ....A 8557 Virusshare.00095/Email-Worm.Win32.Zhelatin.vg-42e78e7fbd42681b9dc19638803725170caf769e3cbfa87e8472acd0865c21a3 2013-09-08 12:06:28 ....A 117248 Virusshare.00095/Email-Worm.Win32.Zhelatin.vg-7853c7c4ddae39f1064354ae23cad26a90b04d821b4b4d10b3897b6c35019466 2013-09-08 11:59:58 ....A 121856 Virusshare.00095/Email-Worm.Win32.Zhelatin.vg-89bb434f19a829083064c401f60b3d7794055cc623fe233bd37b9758fd43e990 2013-09-08 11:56:42 ....A 126464 Virusshare.00095/Email-Worm.Win32.Zhelatin.vg-97ec495762c2363f6a33469fba6e17221f801f6ef09c6f8831d1e1a65c14ba9e 2013-09-08 12:01:56 ....A 122880 Virusshare.00095/Email-Worm.Win32.Zhelatin.vg-a264daa238abb079448ecdf4b8e14c86212750fb06a397860cce458f441ab9f3 2013-09-08 11:11:08 ....A 119808 Virusshare.00095/Email-Worm.Win32.Zhelatin.vg-ab1ab2835ccc1dc917cc0aa1329467e6a7b93b164fb2687a0a4ff316256fa9d1 2013-09-08 11:28:26 ....A 135680 Virusshare.00095/Email-Worm.Win32.Zhelatin.vg-b5c1769e19986a5d54cf100ecac373277faf4244244d66bdc2eba9702fab489e 2013-09-08 11:07:02 ....A 123392 Virusshare.00095/Email-Worm.Win32.Zhelatin.vg-b7d8576400649c69a5c4ac3aa8cf2073ab9dc382576b52f1c2aceaf1289e98e2 2013-09-08 11:23:44 ....A 123904 Virusshare.00095/Email-Worm.Win32.Zhelatin.vg-c9443e1529a869aac3dd26b5340e2ed9ed9c76354c47164378dae873617f535c 2013-09-08 10:29:06 ....A 16336 Virusshare.00095/Email-Worm.Win32.Zhelatin.vz-ca9b28216522bea93debc38dfb51509cf83866b4c44eb104a897706856f9ee6c 2013-09-08 11:17:54 ....A 16855 Virusshare.00095/Email-Worm.Win32.Zhelatin.wv-3df02ec7ac4adeef3c9400fcbd5fb58468e2d7b5e2ea01cb7e8f709e3a867a9b 2013-09-08 11:22:10 ....A 132096 Virusshare.00095/Email-Worm.Win32.Zhelatin.xh-0cbd712b936dfcd79070e0f0f7c9a03cbf166ad9a4f882a36a0f9d57cb523b9d 2013-09-08 11:25:18 ....A 129136 Virusshare.00095/Email-Worm.Win32.Zhelatin.xh-b4329efbac20020b1b104319d9e821e7409bb98eebab3f12ea52cb421bfebf6b 2013-09-08 11:27:28 ....A 132608 Virusshare.00095/Email-Worm.Win32.Zhelatin.yd-143819f71a54ba9c4838f83f36f1a94affbabacd773551030e78c0b7bdf9a6f4 2013-09-08 11:33:22 ....A 132608 Virusshare.00095/Email-Worm.Win32.Zhelatin.yd-46a262edda05f47478471d43e5d2a046b75e0fea3c6ef52bb6591428abfefc49 2013-09-08 10:59:50 ....A 118784 Virusshare.00095/Email-Worm.Win32.Zhelatin.zy-5319e40486fa01d95dcf6e38639918b2cc3f4168525f32366963f644ab4af839 2013-09-08 11:06:26 ....A 118784 Virusshare.00095/Email-Worm.Win32.Zhelatin.zy-a55b9ada6dd34a73aca8738533595e4976b8f2250582ffbcf7f95edd3cfdb8e4 2013-09-08 12:06:30 ....A 47837 Virusshare.00095/Exploit.HTML.Agent.cr-768c73c6194b3cbc39d5cdda600ff7193283c3ce57918122b77e245902fb1b1a 2013-09-08 12:14:14 ....A 14022 Virusshare.00095/Exploit.HTML.CVE-2010-1885.ak-3455a27b69762271c982bed04475f902a0eb4ce4899e8ecb029edab7d8869584 2013-09-08 10:57:16 ....A 205073 Virusshare.00095/Exploit.HTML.CVE-2010-1885.av-a254471920a2805738e6d20215448ebb99fcf6969a7f74d73d29333df3e92682 2013-09-08 10:47:12 ....A 8824 Virusshare.00095/Exploit.HTML.CVE-2010-1885.h-6ed4e13a6ac6b2ecf3341f498a818f21345171b687afefb6dc31a97dd4ff0fa2 2013-09-08 12:09:58 ....A 191 Virusshare.00095/Exploit.HTML.CVE-2010-4452.p-d508258f03c91cb060fa7838c506adfad1ae7a8bf69aa4c3bef17c940488bc33 2013-09-08 11:00:12 ....A 198 Virusshare.00095/Exploit.HTML.CVE-2010-4452.q-df1798e590e102b5795bc882fc4f7c1661ed0293e37f70e47eb74d1147967975 2013-09-08 11:43:18 ....A 195 Virusshare.00095/Exploit.HTML.CVE-2010-4452.q-e4b3276e169d56621ca41759a484830e39103e98f7aa5d5397024d79a5986a04 2013-09-08 11:58:16 ....A 191 Virusshare.00095/Exploit.HTML.CVE-2010-4452.v-1ba2ad7027d938013383dcd9f2e24bb9d38074a58a4ceced08fd6110409b9ba2 2013-09-08 12:07:30 ....A 379 Virusshare.00095/Exploit.HTML.CodeBaseExec-f40f897e1ed83ad775ad9c2da764de302d7fe39aa66ec09e5bce65a50e3a579c 2013-09-08 10:40:34 ....A 8189 Virusshare.00095/Exploit.HTML.CodeBaseExec-fd28808f101fd55408d9fd674f7d74a1956b4efc73faae6dbce181ba8c4780e1 2013-09-08 11:13:00 ....A 31512 Virusshare.00095/Exploit.HTML.DialogArg-0979e50f06fbc535c013732a98e0dec0fd4cb345d32a3301c179f6621a2eac5d 2013-09-08 10:29:46 ....A 31661 Virusshare.00095/Exploit.HTML.DialogArg-0e4422a0aa714e22b3d47813247b6244d7f53e3df7c9e9ef379faa047c540cee 2013-09-08 10:23:50 ....A 31511 Virusshare.00095/Exploit.HTML.DialogArg-8bdc6d7a18aff6803443fb62da8ad2675ac050b6b7da2454d77a0f636fe3d7ee 2013-09-08 11:51:48 ....A 18227 Virusshare.00095/Exploit.HTML.DialogArg-8cfa38126a8017a96f5db30c77ab72d555c38f795b1f61f8f301cc87cb5f5cc3 2013-09-08 11:10:44 ....A 6757 Virusshare.00095/Exploit.HTML.IESlice.b-a10c7e45dfc4f34bf3bcdc87fc49e4a2edc90ebdfbf1a8b4dc04d19abff18b11 2013-09-08 11:16:44 ....A 9700 Virusshare.00095/Exploit.HTML.IESlice.l-4c5675acc6476e96bdef1f0930ed32efceb4df12260d58cad06e49bd9e9814fe 2013-09-08 10:24:46 ....A 27770 Virusshare.00095/Exploit.HTML.IframeBof-29c7ed68b51b47cdac8ced6524fdd190202a9a6441247474a4908c1c40d1d72c 2013-09-08 12:07:54 ....A 4976 Virusshare.00095/Exploit.HTML.IframeBof-7948d0c9dd10f39954f17f0d758eea25d63ab4d70dadb86aabc6af8b2808b5be 2013-09-08 10:29:36 ....A 9030 Virusshare.00095/Exploit.HTML.Mht-9da4a04434a944dba023c3e330a70a7368bae4665f76de27e8517594047c7453 2013-09-08 11:45:24 ....A 6366120 Virusshare.00095/Exploit.JS.ADODB.Stream.av-2335fd9982f1235d045b1ed5b21c2fe6a5b09038247f29b2bb1c8db2e928b12c 2013-09-08 11:20:54 ....A 58126 Virusshare.00095/Exploit.JS.ADODB.Stream.aw-2a9962c8f6d38d35c344dd4aacee6282d622aadad4db78be81c9e6ca1d7a85f7 2013-09-08 11:58:26 ....A 46969 Virusshare.00095/Exploit.JS.ADODB.Stream.aw-4ffc5852045e77ba61400e70e051a8b6d9cad69eb377460f79a68ee09aa49600 2013-09-08 11:30:24 ....A 23352 Virusshare.00095/Exploit.JS.ADODB.Stream.aw-6d6232aa841f0d7e4cab4206c54a1ba12a625899a06f045a36f41805b0447f73 2013-09-08 10:25:08 ....A 130414 Virusshare.00095/Exploit.JS.ADODB.Stream.aw-a034222524b852de4aa18e98cd1ceddeca9786e4b9679cfb6b8fc9e8c7f3a0cb 2013-09-08 11:03:10 ....A 56495 Virusshare.00095/Exploit.JS.ADODB.Stream.aw-f56a7c7869da5f7871bb9c72dbf1c7f490ab88007ce9efbec6ce3cd8882c6ca7 2013-09-08 11:30:30 ....A 45878 Virusshare.00095/Exploit.JS.ADODB.Stream.aw-fbf74f6472c3133787ae1dd01b90fd489a19cd395e3b6207321a1a0707dda1c6 2013-09-08 11:25:24 ....A 23348 Virusshare.00095/Exploit.JS.ADODB.Stream.aw-ff4ddc2992d413b3c6bf3338da2361698fbd5be03e0b48a121fd1fe5f4b0ebe8 2013-09-08 10:25:08 ....A 1593 Virusshare.00095/Exploit.JS.ADODB.Stream.e-25922da1fac245ba6de8004f0db8fbb6792b7c955bf3d35a59e0e027948584aa 2013-09-08 11:38:44 ....A 15482 Virusshare.00095/Exploit.JS.ADODB.Stream.e-542871f5ac10ff621e1d690aa445052a9f9dc8dedad4f5b23777d28e42cc0988 2013-09-08 11:48:12 ....A 9216 Virusshare.00095/Exploit.JS.ADODB.Stream.e-96c83d85295f98fd17b4d56ba9ef848ba8c68bb7d0af7ed281cc7cb60f37eb75 2013-09-08 12:18:22 ....A 34023 Virusshare.00095/Exploit.JS.ActiveXComponent-1e02a4f2fe2904d421d634aeb401696fe571131dd87988f1d89e3f6e7687755f 2013-09-08 11:02:22 ....A 34023 Virusshare.00095/Exploit.JS.ActiveXComponent-38522d48ed0dfc4fb26c2f69c0e037d7daa48d7255e45e19375a1d20f46532d8 2013-09-08 11:59:58 ....A 3435 Virusshare.00095/Exploit.JS.ActiveXComponent-4a9222e4b9559f59cfefd7ad0e04c11f86ab6eb03ccf78e331eecbe68c2333ea 2013-09-08 11:33:34 ....A 42023 Virusshare.00095/Exploit.JS.ActiveXComponent-fac2cd660667731ee9ef4817e72d2ff9ad7be67dae308c299343445bd7009039 2013-09-08 11:39:58 ....A 2176 Virusshare.00095/Exploit.JS.Agent.aah-0b818d9160c285a93f44301930a00817de545988568a47de578a5be4ad864b38 2013-09-08 11:50:32 ....A 2102 Virusshare.00095/Exploit.JS.Agent.aw-d40d82ad6adf839197af070483ec5ad7bff80bf08a51718ed322682b649f5e1a 2013-09-08 11:27:30 ....A 3524 Virusshare.00095/Exploit.JS.Agent.aze-122cc282b18bcbc7948a8323f49c02b7a5b45c8c263e1b00b1b51f7f1c0bbef7 2013-09-08 11:29:08 ....A 7072 Virusshare.00095/Exploit.JS.Agent.aze-33337f1dfcfe9ca936611a890ec8496da88c7c5503c1135ad60b87ee74c95c63 2013-09-08 11:43:28 ....A 10688 Virusshare.00095/Exploit.JS.Agent.aze-44256c46f87e5e4720458636a2b792b121d349bdad0ea5842b734400212998c6 2013-09-08 11:26:28 ....A 3910 Virusshare.00095/Exploit.JS.Agent.aze-ef2787d0e52b9044957331d78cd33a54e2b6f5cdae8a786e32f93c79d2b9d537 2013-09-08 10:40:36 ....A 4008 Virusshare.00095/Exploit.JS.Agent.baw-408ebd330f7c549187e6c95f3b31c66569c3e77bb1aa12a8a9ecfcc2be16c958 2013-09-08 10:25:22 ....A 3596 Virusshare.00095/Exploit.JS.Agent.baw-8bddbc989e824e6ad57cb84c04b60557f161abacba793420c189a62dc5ff5bfe 2013-09-08 11:24:18 ....A 33404 Virusshare.00095/Exploit.JS.Agent.baw-abbe756811e46074223d3a1599ca8e8d702080e8720ab2e263d40d05a3798d5e 2013-09-08 11:21:36 ....A 5379 Virusshare.00095/Exploit.JS.Agent.bba-130f93847deb24330293a0b7525fc64a26131c6d56964af1cedbd7216f2e5b23 2013-09-08 10:48:20 ....A 4697 Virusshare.00095/Exploit.JS.Agent.bbk-32f18d4241b8f25def60e87de567a36470f2b3556fb9c7399bda928d396584bc 2013-09-08 10:51:52 ....A 6623 Virusshare.00095/Exploit.JS.Agent.bbk-7b787134238805f1434a32c4025238d31ff46e1382f57c7ee258f4305f6883a7 2013-09-08 10:44:08 ....A 11920 Virusshare.00095/Exploit.JS.Agent.bcw-3d5d77d805aeaad718321e6b8bf14eea6f6b4e3753ee04c59289dc4ecf028e83 2013-09-08 11:26:06 ....A 11571 Virusshare.00095/Exploit.JS.Agent.bdj-67b10b9118ba917081b06c3c5e3226381a4d7ad346022e06e5d3b07f5d486922 2013-09-08 11:11:42 ....A 12281 Virusshare.00095/Exploit.JS.Agent.bec-f72bb62830a050c6cbd2491a28e3d9c8ea2b97dca08eaa84a94d9e04823738ad 2013-09-08 12:10:08 ....A 6203 Virusshare.00095/Exploit.JS.Agent.bed-22b573d949192c4ccefa778a80c14e70e6f0962cda2093379cae647bc086185e 2013-09-08 11:36:56 ....A 6113 Virusshare.00095/Exploit.JS.Agent.bed-e2f0c8defd1d7aac1408d6c22839920ec8b81cd780fe21cb9a6af3526b1a8389 2013-09-08 11:30:54 ....A 15074 Virusshare.00095/Exploit.JS.Agent.bfr-4e05eb0dc810d6113782329a5dad727836206b67f025d71f2a49dc72a13fbe7d 2013-09-08 11:23:10 ....A 15399 Virusshare.00095/Exploit.JS.Agent.bfr-76389437d40e5d254d82c26cd6bc101308c22d9a88fce249a7a7981c7344a269 2013-09-08 11:45:24 ....A 14740 Virusshare.00095/Exploit.JS.Agent.bfr-f86e95c5cd2f78f8a477cba3c21fae45403bbff8852196e116e8c90d4f1528f1 2013-09-08 11:50:30 ....A 28210 Virusshare.00095/Exploit.JS.Agent.bfu-2c915af750b70d4c64c0e91fe6adf10ba09caf3c83a1f216d37cd9f81c97d588 2013-09-08 12:13:12 ....A 21832 Virusshare.00095/Exploit.JS.Agent.bfu-5f245c0512b5b0dc4192e22a2e66062c3ec56a44af9770a4c8a8df0166d478e4 2013-09-08 11:33:24 ....A 3121 Virusshare.00095/Exploit.JS.Agent.bgx-8d8a8f528b8b3616a43d8caef8bc00cb2cc00f47b00ec1d3d8417abca13082e1 2013-09-08 11:16:14 ....A 32186 Virusshare.00095/Exploit.JS.Agent.bho-a811165be0607413f62f1e83fc8e36baa944475e9dd1ba5dd442ecc564921e34 2013-09-08 12:13:02 ....A 91004 Virusshare.00095/Exploit.JS.Agent.bki-554eb6150cffd5bfdad31cf964778ebc5672e52ff14d4a1031cbbf9647425c74 2013-09-08 10:48:24 ....A 74770 Virusshare.00095/Exploit.JS.Agent.bku-042cf76b01b0f894dbc8642ca5c1d24b364f3f04263bf0b9131a6e057ad56071 2013-09-08 11:44:52 ....A 91479 Virusshare.00095/Exploit.JS.Agent.blv-917928a3473669fc91902fd03be0e87781c656d94aeff73f87044f04fd1e2c34 2013-09-08 11:08:48 ....A 11412 Virusshare.00095/Exploit.JS.Agent.bmh-037cb856ef01ec3dc7be2cab5fd434779e5ff110529a30884d0720b07711bc42 2013-09-08 11:12:12 ....A 20640 Virusshare.00095/Exploit.JS.Agent.bmh-d7987d3dfa9aca0b4f43beb1892ab17fb45a8ae7e72668591bd24c8020a91542 2013-09-08 10:24:34 ....A 60302 Virusshare.00095/Exploit.JS.Agent.bmw-18b6abb72565aeeb37866daaeb2d20a39c67a3a18c7eefdd94bb4b9752847f78 2013-09-08 10:42:44 ....A 30620 Virusshare.00095/Exploit.JS.Agent.bmw-77dedafbe4f17ff39eebb35c55cfabc4e65e18fad22430d3796e75a555c527cc 2013-09-08 12:12:20 ....A 5825 Virusshare.00095/Exploit.JS.Agent.bmw-8daa9168f03b7ae53ac0932626b2e80dfb4f605a1c943252ef38dabd7364819b 2013-09-08 11:35:42 ....A 97805 Virusshare.00095/Exploit.JS.Agent.bmw-a7f9f921359a09c8ef02d98eab99844ca5ecf23f641b788330b68ce3c53640fe 2013-09-08 11:42:24 ....A 81992 Virusshare.00095/Exploit.JS.Agent.bmw-c6db7f2ec6f47f2d077f5d3922f489d56f440702a0739a2cee3fdf033ac62b1b 2013-09-08 12:01:14 ....A 37787 Virusshare.00095/Exploit.JS.Agent.bmw-d9799e9dd806b3c78c7b7f7cdc14cf9785f53c02dbab141bb8133333ae6c1ac2 2013-09-08 11:10:44 ....A 41354 Virusshare.00095/Exploit.JS.Agent.bny-0344a0ef18bad99db11cd61519a6ddaff448bf2d16700cb401f862ce09a9405c 2013-09-08 12:00:44 ....A 47265 Virusshare.00095/Exploit.JS.Agent.bny-06ef088687d7a90b2a771ddfcb508bf844dcdfd5912597756617955f726e2c52 2013-09-08 10:50:34 ....A 32038 Virusshare.00095/Exploit.JS.Agent.bny-0aa12c459d3c8f09e16e36a239e36b3c350baa2cfaf320c075f33b9c029dfd10 2013-09-08 11:08:00 ....A 814805 Virusshare.00095/Exploit.JS.Agent.bny-0c89b45a22c697c44df0b7908d20d024a2e500d4d7a2a0f6f92fbeaed232f724 2013-09-08 10:29:12 ....A 40222 Virusshare.00095/Exploit.JS.Agent.bny-0ec35baae4ff8e6b99a51b9952507832db31adadce2a9d2cf3de3304fd5786be 2013-09-08 12:19:36 ....A 64051 Virusshare.00095/Exploit.JS.Agent.bny-10b3a18ab9142a620f6dab454b9ba5eb79c43b919fe00df21c6ed7ca1a8a9143 2013-09-08 11:10:14 ....A 39230 Virusshare.00095/Exploit.JS.Agent.bny-15b2cd5bd4c721117d1df06c455648b4130ece6dbf183fe71c8f46daf3385e69 2013-09-08 12:12:16 ....A 63386 Virusshare.00095/Exploit.JS.Agent.bny-19cd7164d15cfe210604d7c8e46e2dd8150ee9bc68d7304c2f728ceb69cc3b40 2013-09-08 12:03:22 ....A 26663 Virusshare.00095/Exploit.JS.Agent.bny-1b0fc3eb393db4aebc553f47e804c67e4a666c974ae5564d6cf57ac49620ccc1 2013-09-08 11:01:28 ....A 40704 Virusshare.00095/Exploit.JS.Agent.bny-1d350eb3264e96e8353b112b97ad15ae7541bbf7db161fd1a60b4e6ba61674a8 2013-09-08 10:28:56 ....A 42503 Virusshare.00095/Exploit.JS.Agent.bny-235f339fe41fb76ec92939566698901914cd4989321eaac9d2a933abd5dd8118 2013-09-08 11:36:04 ....A 26785 Virusshare.00095/Exploit.JS.Agent.bny-2475ee546a3345ea7988cc67faee8f5997d95a42b12ea26dc7d11272b3170cb4 2013-09-08 10:48:08 ....A 5486 Virusshare.00095/Exploit.JS.Agent.bny-24f312fb4846520a7efd551429c6c945a84e9caf49ecf01a814ca8cd9fcdb73c 2013-09-08 11:52:38 ....A 31313 Virusshare.00095/Exploit.JS.Agent.bny-26622c054137e758f2759055c4fb980e517566c5ac69a916884ab7ba6382da2f 2013-09-08 11:29:08 ....A 38627 Virusshare.00095/Exploit.JS.Agent.bny-278031fb034bd0216529f37c4f5f77ad3e0a1a8e3be1bef2a74ced9686304b03 2013-09-08 10:27:54 ....A 19975 Virusshare.00095/Exploit.JS.Agent.bny-29e42544ea29155f6147d571bfa98e8b7ca18dc29bcc45a055c87c0049950a5c 2013-09-08 10:57:22 ....A 48653 Virusshare.00095/Exploit.JS.Agent.bny-2a8e27e403c5818fee18859dc3938a003aaaa037f2d2c036199b213b0f2714b2 2013-09-08 11:09:40 ....A 40300 Virusshare.00095/Exploit.JS.Agent.bny-2b84d3b7b709977dfe3e46f9b3961d5f145accf0344c1813ac342bd624d869f3 2013-09-08 10:35:52 ....A 5600 Virusshare.00095/Exploit.JS.Agent.bny-2ece3bab17fa3ebb1aec48e8e7cc8f54fdd2ffbaeb731d418449d688d27358f0 2013-09-08 10:45:16 ....A 5594 Virusshare.00095/Exploit.JS.Agent.bny-32cf8a9befb7f86b13a4a3dd1220ebd80b0d65cf539d375c87627deca3335fd7 2013-09-08 10:35:22 ....A 49137 Virusshare.00095/Exploit.JS.Agent.bny-3bd3089fe1b76d362175bf5b13997dcf7a68b4cddddf462b70b33a3fe642510e 2013-09-08 12:02:02 ....A 42507 Virusshare.00095/Exploit.JS.Agent.bny-44143a0b80a9f4d6f3a568e38d324372f75a98da261d621ff83c9af6f60d727e 2013-09-08 11:03:34 ....A 64856 Virusshare.00095/Exploit.JS.Agent.bny-466e8759e570c7453821179bc52dcbd44cc8763040d1dc566f45b8128f54c617 2013-09-08 11:38:10 ....A 48378 Virusshare.00095/Exploit.JS.Agent.bny-4b1e7d03438dd9440d22d81fc5e542c87c8a1e2ec9b0277bf2eb64ca4aaccaf1 2013-09-08 11:02:08 ....A 42747 Virusshare.00095/Exploit.JS.Agent.bny-4c6816e59bb07d626cc96fd790e9791cee4c2e08e1f5ccff9bac185ae87c9da6 2013-09-08 11:05:50 ....A 36217 Virusshare.00095/Exploit.JS.Agent.bny-4e597c69da112beeeda2717e6b61dc2f9bdf0c3d44f6a4ce6d470fc8ee169dfe 2013-09-08 10:47:34 ....A 69462 Virusshare.00095/Exploit.JS.Agent.bny-4f69ddfe7a7cd7c7900d38c1b27d9bee3874a4499d8e7aa78ac2d85f81449b54 2013-09-08 11:40:10 ....A 28745 Virusshare.00095/Exploit.JS.Agent.bny-502033a6321949409703996368f965e8e08bf198742480f452bee6c8cc2d09a2 2013-09-08 11:50:32 ....A 10331 Virusshare.00095/Exploit.JS.Agent.bny-55f89af4084b67477a6d36bab6b1b74dfe1cebc5de18b13c8320044d71f1be83 2013-09-08 11:27:58 ....A 35172 Virusshare.00095/Exploit.JS.Agent.bny-5c53e45320ff9bb17b8d8c28a3270c66c297735a5366656b631eadd346120140 2013-09-08 10:24:20 ....A 44994 Virusshare.00095/Exploit.JS.Agent.bny-5fa33b24b7baa90ab0f94cc5ca7f74b134bff905da51eb71204990fb42fd397a 2013-09-08 11:33:16 ....A 41862 Virusshare.00095/Exploit.JS.Agent.bny-696a6aa49fc64f1dc05677fd5271f0d3147f1381a17dffab635dc0ecb5013d8e 2013-09-08 12:13:00 ....A 57163 Virusshare.00095/Exploit.JS.Agent.bny-75f34090789dc003839ba980d9f06263f62e212eb8fd284b4d218af626ab1e15 2013-09-08 11:02:06 ....A 40028 Virusshare.00095/Exploit.JS.Agent.bny-76535614ec123d0c9e35020d7ac522d393e25e2ee00955cdd9361a8a18511f29 2013-09-08 10:56:04 ....A 43138 Virusshare.00095/Exploit.JS.Agent.bny-775aca67590740ab38e44685645c756580fc7b42833b7ba57926666f5fe6ac94 2013-09-08 10:23:46 ....A 49696 Virusshare.00095/Exploit.JS.Agent.bny-79f8b2ce3fa954a091a58675390c7439db59ea215a9e743ee7de264e22d49385 2013-09-08 10:35:34 ....A 29250 Virusshare.00095/Exploit.JS.Agent.bny-84bb2d17bd7ac17ffc9b25d97d6aefc6a49e28fbe872aea25dfde6e0faa59540 2013-09-08 11:04:14 ....A 92154 Virusshare.00095/Exploit.JS.Agent.bny-9256ab989e233251fefff50f2f4534c7a3e7ba4d2eed3e96a2aaf504de9fdf36 2013-09-08 10:59:14 ....A 126362 Virusshare.00095/Exploit.JS.Agent.bny-9c8daee8c9c631a5777d5ff1c3bafc71029830bf8e6645327e3cfd23d7282ab1 2013-09-08 11:34:06 ....A 43145 Virusshare.00095/Exploit.JS.Agent.bny-a01b7fb3f60c37bffaf1fa5730c532213b5fd6211cf0aa9f7674b97ac008c6fa 2013-09-08 11:10:08 ....A 30366 Virusshare.00095/Exploit.JS.Agent.bny-a22de16d44046850b708f1b58f439ec1761eb1ec152b01a6bde2c04f04915312 2013-09-08 10:23:52 ....A 35446 Virusshare.00095/Exploit.JS.Agent.bny-a3558bedd6ac92d0ac77c9e8d7e24517765265b25c7593a333e9fd14e890b10f 2013-09-08 10:42:44 ....A 27712 Virusshare.00095/Exploit.JS.Agent.bny-a4af532f68e55553e46dd80726574594740fb5e93e8c97aa9c512b0dc5f370e9 2013-09-08 11:07:24 ....A 35712 Virusshare.00095/Exploit.JS.Agent.bny-a4bf3f5e1001b3d71008363071fed1232a1e33309af33013050decb0c4401ca1 2013-09-08 11:50:16 ....A 39072 Virusshare.00095/Exploit.JS.Agent.bny-a8d45b2cb27a0da0d56a7c936810eac7171730d9ff621a6973de4296378d77f1 2013-09-08 11:23:44 ....A 24295 Virusshare.00095/Exploit.JS.Agent.bny-a96b36a64577362bf628de7925c0e8e1d74752f8e004404851b687aee743a3d8 2013-09-08 12:19:14 ....A 22225 Virusshare.00095/Exploit.JS.Agent.bny-ab102736c701ec36e6aa9c7be07c2b1937ff7c482e058463ac6fa111482316b9 2013-09-08 11:56:46 ....A 28053 Virusshare.00095/Exploit.JS.Agent.bny-bbfe37fb5ef4b39f658bc8c9c6de59aeefc3dfe707506b63b898d4c54e6f4403 2013-09-08 11:33:58 ....A 89057 Virusshare.00095/Exploit.JS.Agent.bny-be3f60ce2cc466b546c8aa96d889ee3fd5eb80d09e9a5c2f5d704f8692f77f61 2013-09-08 12:19:20 ....A 36583 Virusshare.00095/Exploit.JS.Agent.bny-c1998e6e1d3d24feb322cd7f672a2b26a75f7c9a92d2dac768945586b6948e0d 2013-09-08 11:53:12 ....A 31575 Virusshare.00095/Exploit.JS.Agent.bny-c7a122a46897858fb1c8f49e666965156867205137685568168afe7558d48609 2013-09-08 12:17:52 ....A 47526 Virusshare.00095/Exploit.JS.Agent.bny-cf725d7b368da39f9526e6a50b24c0b19737e58e32e3c9f4d06cc06f31a2fff6 2013-09-08 11:45:14 ....A 26693 Virusshare.00095/Exploit.JS.Agent.bny-d05837bb89e0e295781e8103c734c461af4b7563f5e4f7c0413b249ec271bc46 2013-09-08 11:21:42 ....A 31540 Virusshare.00095/Exploit.JS.Agent.bny-d06f444b6e9b8190dfc43f49296684f0635aaa6fb86c96fb20bdf0b70231838f 2013-09-08 11:33:44 ....A 49513 Virusshare.00095/Exploit.JS.Agent.bny-d87ccb235d2425029f3475eb3354a3700501b950f6c2ca40b10a2c06db4f84c4 2013-09-08 11:30:50 ....A 18994 Virusshare.00095/Exploit.JS.Agent.bny-e6b10575d8e6adabd1705afd196c1b332528f09e1a9a80c15498aedb56fcb0b9 2013-09-08 12:19:36 ....A 54110 Virusshare.00095/Exploit.JS.Agent.bny-e77d8e589e9e4bc1b9ad2cce17dab0c409503f2763587368a8d28e1bd3b91a3c 2013-09-08 10:42:56 ....A 48320 Virusshare.00095/Exploit.JS.Agent.bny-e82a2e4128e47bc73def542a83550a10eaec714d69d51dff2be260562615fe33 2013-09-08 11:02:58 ....A 33762 Virusshare.00095/Exploit.JS.Agent.bny-e864686e9466f953147583929992e5a91aa6c67f7c140e0f49091445a981ec31 2013-09-08 11:37:56 ....A 39631 Virusshare.00095/Exploit.JS.Agent.bny-ecf4a407281d99446f3e798e842cd2187b4d81f072e126e64cc0c7361a2982ee 2013-09-08 11:12:56 ....A 42578 Virusshare.00095/Exploit.JS.Agent.bny-efe1be3a6dca6814160e0a908fab0ffbc9a0cfd539ee689cc813d75b3fc98dfa 2013-09-08 12:13:18 ....A 42305 Virusshare.00095/Exploit.JS.Agent.bny-f1f9f671634ecc1deb0a8d05a2f271f28321a00a3c498acdb95ddc792121edac 2013-09-08 11:46:30 ....A 32123 Virusshare.00095/Exploit.JS.Agent.bny-f3ab57dfa4d548f694fe5b65ebff8eb2ee865e7789ad42317898a0c5a19966fc 2013-09-08 10:54:48 ....A 42868 Virusshare.00095/Exploit.JS.Agent.bny-f50646df69f64e49e68b4298f6751eaef832c2ee1bb68aa7e56bba43cd68a358 2013-09-08 10:37:02 ....A 45536 Virusshare.00095/Exploit.JS.Agent.bny-f5e1082012c4a9c48d8a720c1cbcdb358033bf2ad26dddf25c1ee2f7a24e41f3 2013-09-08 10:44:52 ....A 41783 Virusshare.00095/Exploit.JS.Agent.bny-f5fe84c23a4f86fbe855ff32631487ab15f8cfb339cb30c7ac43d316c6f7921a 2013-09-08 12:07:52 ....A 49523 Virusshare.00095/Exploit.JS.Agent.bny-f7437d157d68b9dfa3c9e6dc23bbac9546e15e828ff6ccee353d6e056bab9052 2013-09-08 11:16:18 ....A 62786 Virusshare.00095/Exploit.JS.Agent.bny-f778e83e43af4dc9982aeb7c8a2d9b3cfa2bb1d5791c099b4e4cb397d27f11a4 2013-09-08 10:35:16 ....A 21199 Virusshare.00095/Exploit.JS.Agent.brs-1320e3a1ecde288746e6159f1881beed59b86fe81f43f864600d42a45aa6a324 2013-09-08 11:24:34 ....A 39307 Virusshare.00095/Exploit.JS.Agent.brs-3919b662aab99374b081285b9b56619ed4f2e1dc4eefb1b0d0450c850faa6cf6 2013-09-08 11:24:54 ....A 31394 Virusshare.00095/Exploit.JS.Agent.brs-e90e4c9906dc34e765ed03bbd199933c5d740bda4846cb4a371a7a0da5587692 2013-09-08 11:52:14 ....A 4325 Virusshare.00095/Exploit.JS.Agent.vp-3bfe33778d3c3da6cbeed64cdc876009b32bdb14d1bcf4a814c9b2e43e8a26fe 2013-09-08 12:02:58 ....A 599 Virusshare.00095/Exploit.JS.CVE-2006-1359.a-b9b67805fd1fbf81c52dd1119fed457d77bd664d900af923a49c75b5d85a39ee 2013-09-08 11:55:00 ....A 1964 Virusshare.00095/Exploit.JS.CVE-2006-1359.aa-5de822e8a7ede21e79a26b7381bbac2ecc9f7a93156ee0e08a5e4be23eafc5a6 2013-09-08 11:18:38 ....A 1841 Virusshare.00095/Exploit.JS.CVE-2006-1359.aa-da4b8f592ef6d44ae0fd9e476e0f2c632ca420118816c3c9d03fdbee0d6f703e 2013-09-08 10:39:46 ....A 9791 Virusshare.00095/Exploit.JS.CVE-2010-0806.ba-67ca4b80dd7c002ee6840a848fa5fbf51c8d3c95438cc9c95e8cfc874d71fb31 2013-09-08 12:18:30 ....A 9849 Virusshare.00095/Exploit.JS.CVE-2010-0806.ba-f40b6125e0c251db9ce0ae681f94ab1fc1afb9b41b68d1b61813d44bb2d90cd5 2013-09-08 10:46:42 ....A 3601 Virusshare.00095/Exploit.JS.CVE-2010-0806.i-6b62a6ba44b95496b02784073b38dba9f9b663dab44e4f5465c265f6a0674b77 2013-09-08 12:07:36 ....A 89890 Virusshare.00095/Exploit.JS.CVE-2010-1885.ad-8d395207c5d37ee8ff8d06050d73af66401991083a540e256fa2c15e4f66d28b 2013-09-08 10:45:50 ....A 86620 Virusshare.00095/Exploit.JS.CVE-2010-1885.p-d3de3a34d329c6d6270b0a67695a0b3ff62992ddce08c3573b8241620b218333 2013-09-08 11:23:42 ....A 24 Virusshare.00095/Exploit.JS.CVE-2011-2462.a-fab018bb4e2d0ddd94145b847d7e11de2d14fe515a731416fe8416a1b6b155c6 2013-09-08 10:23:14 ....A 7917 Virusshare.00095/Exploit.JS.DirektShow.gen-43fd3a682c7ea479e4de2cc36c52100cfc767d8a10b0fbed6f62f946792ffd04 2013-09-08 11:43:50 ....A 3190 Virusshare.00095/Exploit.JS.Fpray.a-98ef7878ce6529792e412e3908e938fef4a04c4252f23c572de385872e9f86dc 2013-09-08 12:09:38 ....A 1412 Virusshare.00095/Exploit.JS.PDFDrop.g-0fe1930484b7e3b850bf6d44fd598c385d59ea4c13ef03eaeed0badd8197ed33 2013-09-08 10:56:36 ....A 1564 Virusshare.00095/Exploit.JS.PDFDrop.g-139288df6664c6ebf3dc5dea5193bd4fbbafabce0c29b7264f404db6f206d545 2013-09-08 10:52:20 ....A 1424 Virusshare.00095/Exploit.JS.PDFDrop.g-1c941b7a010b3f5eee61576deb220a957e1494f72da51888a05699b5f0577f01 2013-09-08 10:30:42 ....A 1430 Virusshare.00095/Exploit.JS.PDFDrop.g-249c85505ea19852e9c956491f8ebd42a82f4b2eb8063b5130a10103e6fb9b47 2013-09-08 10:27:24 ....A 1426 Virusshare.00095/Exploit.JS.PDFDrop.g-33cdd4609e1890c7c7091a5b18972b6d6c1a976f542e708b2183709cf9f2f576 2013-09-08 10:41:46 ....A 1414 Virusshare.00095/Exploit.JS.PDFDrop.g-63a7d27eb2f1f0dd583043864341d91483d5be56707d723e703c6b5ffdb2144c 2013-09-08 12:04:54 ....A 1418 Virusshare.00095/Exploit.JS.PDFDrop.g-930aea938358696643d99132b6b8a6c984d80310b67ace895df3e74152dfbc47 2013-09-08 11:48:22 ....A 1454 Virusshare.00095/Exploit.JS.PDFDrop.g-ab0bdf406dc5d0e6f851938f76a4a4825f312fd5a3382d5c320bd7f48e8a18f7 2013-09-08 11:09:38 ....A 1424 Virusshare.00095/Exploit.JS.PDFDrop.g-caa1faac63bd12741410ecaaa033acfd7d44a7aaf7d590f0d3e2f4971404bbb0 2013-09-08 10:40:52 ....A 35995 Virusshare.00095/Exploit.JS.PDFDrop.h-093a22046e1b550345016a5f0525feba518820366a864c087c0cd7f4bf8f5761 2013-09-08 10:57:12 ....A 52661 Virusshare.00095/Exploit.JS.PDFDrop.h-296ef0e37e26106a1e2e210640ed0a24090e4888dc08c2443b8402f79d5ff778 2013-09-08 10:43:52 ....A 36007 Virusshare.00095/Exploit.JS.PDFDrop.h-4cc4db8608fd16101a121e7e85458bbfda8084bb80f126480a975c9429b657f4 2013-09-08 11:07:18 ....A 36053 Virusshare.00095/Exploit.JS.PDFDrop.h-51c106b3139f024875d23ac642840488c75eb0d581e59c7de107b3716262273d 2013-09-08 11:59:24 ....A 36045 Virusshare.00095/Exploit.JS.PDFDrop.h-802a990bd6425bd47aa047c25dfa47d4fd89a6c42700f7285e388cd034227789 2013-09-08 10:45:56 ....A 36047 Virusshare.00095/Exploit.JS.PDFDrop.h-a1a5563c9c0894f91e525de219f4a06d64ce73212d3e0cf02060e4f66a08e5cb 2013-09-08 10:47:00 ....A 36049 Virusshare.00095/Exploit.JS.PDFDrop.h-b007689b4b7959a9ce34b159faed9fca1e1e45224341235572c2beaadecbc50f 2013-09-08 10:38:40 ....A 36035 Virusshare.00095/Exploit.JS.PDFDrop.h-c5158ef0b98ef9a921e069640abdeb77ee1f4ecb356c47ae0af7dd8ea6c10f6b 2013-09-08 12:10:36 ....A 36045 Virusshare.00095/Exploit.JS.PDFDrop.h-c7c5b7ef65a43e0f377e0382da09c00c2b3bf24618499687f5716894df9ec9be 2013-09-08 12:06:18 ....A 36043 Virusshare.00095/Exploit.JS.PDFDrop.h-c8265a79df4334990502fc76faedae4c3356ef3836a8372a28a84b3f8caa152b 2013-09-08 10:24:34 ....A 9534 Virusshare.00095/Exploit.JS.Pdfka.abj-12f906502c6b38d3ef37d48ba20524874f35136ef4532ea49030df8e8ae7e422 2013-09-08 10:24:46 ....A 5576 Virusshare.00095/Exploit.JS.Pdfka.aen-4dda604033e372c42ce4c7cd6ca13761f070edb7e96d9327d307532e78e047fe 2013-09-08 10:45:22 ....A 29600 Virusshare.00095/Exploit.JS.Pdfka.ahk-9142a5ca901cda3036c044f19cef068a04a1eaa4b95f240b54fda2905b9e3502 2013-09-08 11:52:44 ....A 12428 Virusshare.00095/Exploit.JS.Pdfka.ama-8662032f65e35fcb23093755b717ff6062e4081d9303c8d8510234f4ec6b70e5 2013-09-08 11:48:10 ....A 78046 Virusshare.00095/Exploit.JS.Pdfka.ama-944b6bbbf29c54d8fcea72ae04edf2d0760691759f62f08a3e06f43a5dc876f1 2013-09-08 12:10:58 ....A 78460 Virusshare.00095/Exploit.JS.Pdfka.ama-a061f38ab3de742d4a21bebe7a3f7d090cbee65e5b7ed34ea7e9de67b55a0b8e 2013-09-08 12:05:04 ....A 4052 Virusshare.00095/Exploit.JS.Pdfka.anc-887afcfb63c21f98f21ab86ab37b35f6e9a9cc9711be5cb6cbc70de124e2e7b6 2013-09-08 11:23:42 ....A 6862 Virusshare.00095/Exploit.JS.Pdfka.apx-40541b8df4af37b71100cb45ef65c98232a151b7e9d68722083b4170380dac0a 2013-09-08 10:31:50 ....A 9704 Virusshare.00095/Exploit.JS.Pdfka.asd-9b12c1fa3cf51c070ae0c5c9b8b54002004b1904c040696be49f3324298443c1 2013-09-08 12:06:58 ....A 9591 Virusshare.00095/Exploit.JS.Pdfka.asd-a961d84a49cfb440f2e8f15ae072927c974600fe47dd08b5d86b3091d9bf2562 2013-09-08 12:17:32 ....A 981 Virusshare.00095/Exploit.JS.Pdfka.aso-6280b6e84bcb8e9a4e390df2345d135e69c47bd1e4243234a2232a09a3a5b74c 2013-09-08 11:48:54 ....A 931 Virusshare.00095/Exploit.JS.Pdfka.aso-ffe3218e8c5a1e9f50e114f56195dc401e553991c18fd8a9ed13a535fe8cb18a 2013-09-08 10:36:20 ....A 44492 Virusshare.00095/Exploit.JS.Pdfka.atz-1c6e0b102326bc11fa1c1e9ccc0e93646f6e0f06adf0f3671f5b088851c52298 2013-09-08 12:10:58 ....A 8220 Virusshare.00095/Exploit.JS.Pdfka.avw-7750af42a4741d0c26c58c5266b93ccbd9f91b5324852d5ed0a25cf555f27acb 2013-09-08 11:30:04 ....A 9640 Virusshare.00095/Exploit.JS.Pdfka.axt-2987fd01ecab4b6390dec412f177a0a4ac3a112dd4564c6e4031a7beb83af81d 2013-09-08 11:19:02 ....A 9536 Virusshare.00095/Exploit.JS.Pdfka.axt-93f3266b192e14fc41837d4973d1fcf87b9542fbe3e295ad37e5efc7df9a40fe 2013-09-08 12:17:22 ....A 10065 Virusshare.00095/Exploit.JS.Pdfka.axt-dd898be5e99f2a8d6c30276502dc084d557dd8b39cbb00a069debdb5900bebfc 2013-09-08 11:00:30 ....A 31956 Virusshare.00095/Exploit.JS.Pdfka.ayv-b6c70df043169a7d9968b36ffcfb5d98e3822784292ef3aecaaa1421af021b46 2013-09-08 11:48:58 ....A 6166 Virusshare.00095/Exploit.JS.Pdfka.bbo-c3d6174c10ca21cd6fc0be9e792584c846204a4c3c00e562146266c9f96c362c 2013-09-08 11:01:30 ....A 124547 Virusshare.00095/Exploit.JS.Pdfka.beg-842366557575db4f6f6d4ce6d4f703bc5920f99b6f4d10e21519a956f2f9fb67 2013-09-08 11:01:10 ....A 80392 Virusshare.00095/Exploit.JS.Pdfka.bpv-393d1218aff70bc5b6848a30f08319cfffc50f62ea006ec376601155a840dce4 2013-09-08 11:52:52 ....A 80392 Virusshare.00095/Exploit.JS.Pdfka.bpv-f5d7cd70131c4db1a436abec3fad2d5b5e218138fa46ffa67c0fe438bcdfef3e 2013-09-08 10:45:04 ....A 4185 Virusshare.00095/Exploit.JS.Pdfka.bs-296900d59de2f3e1e6d4c8c13ecf29ef922ea6d15a574fc4b886b3bf1a2021c0 2013-09-08 10:52:18 ....A 15963 Virusshare.00095/Exploit.JS.Pdfka.bso-55b9ebb3821d95268c50c21e83e8d0e2c484d4335995b03b09388018ef43a5c7 2013-09-08 11:25:58 ....A 15991 Virusshare.00095/Exploit.JS.Pdfka.bso-a7d7112bb78de3b8c317131bdf670087783213d42a375c28583ee529e845c54f 2013-09-08 11:25:52 ....A 16239 Virusshare.00095/Exploit.JS.Pdfka.bso-b04649cb7fa0b17467efa4c60369172c68b69b54d5772eea913aa06bad2fca8b 2013-09-08 11:29:08 ....A 16726 Virusshare.00095/Exploit.JS.Pdfka.bso-cda27b47ae9237163494c93452d6797645660a7bf4a370e2d04e94ccb5c42867 2013-09-08 11:04:46 ....A 17967 Virusshare.00095/Exploit.JS.Pdfka.bso-f67ce459128f764aaea778de08e847189c869042ec30a8bde102b3bfc74b6b14 2013-09-08 11:04:06 ....A 12350 Virusshare.00095/Exploit.JS.Pdfka.bta-97e51fdde199749b65c7acefd790d322c2be650af1ae0bf47fa07e66a9051080 2013-09-08 11:26:16 ....A 11996 Virusshare.00095/Exploit.JS.Pdfka.bta-991385e2224b77176904fecc8d807ce1e61ef24f259f5c8142cbb60ff8818b3c 2013-09-08 10:48:46 ....A 2478 Virusshare.00095/Exploit.JS.Pdfka.bul-6184a1ea4c03847d7bd802173031ab6784b3d7c98747b390a9f9db3b3f7fcfbe 2013-09-08 10:25:32 ....A 2048000 Virusshare.00095/Exploit.JS.Pdfka.bwe-135f934486811083fdda83bcf985b3b748023aab4415b4110d45fa7e5d36cd92 2013-09-08 10:24:44 ....A 12884 Virusshare.00095/Exploit.JS.Pdfka.bwf-64a2e7b43481eb25717b82073b62ed53614ebeb2984276e2e20af2281eee7f50 2013-09-08 11:40:02 ....A 16062 Virusshare.00095/Exploit.JS.Pdfka.bys-2a72561b44e704cfe59fd57bd0beefde8b48705004160b7add26c41532671da7 2013-09-08 11:15:58 ....A 16097 Virusshare.00095/Exploit.JS.Pdfka.bys-3673a9a13c56ee0ab6f4a2382ced191cc0f59d350c3a8a4a326cb703bdc965c5 2013-09-08 11:04:40 ....A 16041 Virusshare.00095/Exploit.JS.Pdfka.bys-b9c69cda84369f8377e8eb8413b9a2ef1e75a553ca5a97e5039b7a75a8a0ab3d 2013-09-08 11:06:38 ....A 1344 Virusshare.00095/Exploit.JS.Pdfka.bzo-4f4baf84aac6cd4d259bbf68ee46b3277c794909f5c788ffb32577e38252ca08 2013-09-08 11:01:24 ....A 4709 Virusshare.00095/Exploit.JS.Pdfka.cde-a2a54315dfb057afb2c050afc95cd68b1ce5589e7e74c085c131b06129258eb2 2013-09-08 10:29:02 ....A 1349 Virusshare.00095/Exploit.JS.Pdfka.chc-aaeef7c8479b7b1ae39cd65a9e9668fd16296f1e355e8fcb9bf5d977687cacc8 2013-09-08 11:29:00 ....A 11036 Virusshare.00095/Exploit.JS.Pdfka.chq-dead96a3c6f0bc5e2480d6a80a7c7be7f79bb6e0d8b487c45e9a0ed48be96a04 2013-09-08 11:41:54 ....A 6247 Virusshare.00095/Exploit.JS.Pdfka.cih-468ff8c0e14c3d4968a80184da0207bd443d2925e8ca073e3e82b6be8d758bb7 2013-09-08 12:10:18 ....A 7370 Virusshare.00095/Exploit.JS.Pdfka.cil-65773ef6193c35070ff7d03bfa76170f9c10b00fec281f1f2455554c9b164ab1 2013-09-08 11:19:36 ....A 6515 Virusshare.00095/Exploit.JS.Pdfka.cil-80e3d7babc274132c5c6104d8d4da1c38d884f1b2f8939de07b550089f859903 2013-09-08 11:02:28 ....A 28803 Virusshare.00095/Exploit.JS.Pdfka.cip-ff67a9a111114bdb972a228c019006141da2bd41767abaa4c71bd2262a4b7eba 2013-09-08 10:44:28 ....A 25264 Virusshare.00095/Exploit.JS.Pdfka.ckb-b8c7ba174d60f8a4e74156fe02d5c8b34cf27604b1764abc9a88ffbdb06fff3f 2013-09-08 12:06:52 ....A 3462 Virusshare.00095/Exploit.JS.Pdfka.cly-3492a9b299a0744cea9cb1d06b08c7eb0610fd830a93a37e095c14860a2d32a9 2013-09-08 11:16:44 ....A 5324 Virusshare.00095/Exploit.JS.Pdfka.cmj-2f27ec490094a0d120347444b628e4d473dd3e1dff80a7264106d49777d1e510 2013-09-08 11:24:16 ....A 2674 Virusshare.00095/Exploit.JS.Pdfka.cnn-65350379d6c6e205ff3688504f501551eb5f58007118e97e2bca821c823b6655 2013-09-08 10:28:16 ....A 2321 Virusshare.00095/Exploit.JS.Pdfka.cop-19d94c71144c0e5eb2ac3963463bbc7a54a35e8e63e0ec0e8cc25c9f5a926883 2013-09-08 11:59:50 ....A 12826 Virusshare.00095/Exploit.JS.Pdfka.cpf-51394d9f7abdf9a7ac0eaba44be653375132b1fb02ce3cafd2a411aea0c3e6fe 2013-09-08 11:33:24 ....A 12826 Virusshare.00095/Exploit.JS.Pdfka.cpf-9944835dd0c3486d5252a21481222415402592133bd198d0743283e2fc0fb6b6 2013-09-08 11:41:00 ....A 34414 Virusshare.00095/Exploit.JS.Pdfka.cqy-235759c9fe932a8ccd9f718c5a06943176f86d073fed5ceaa3d621b6c6defb74 2013-09-08 12:15:22 ....A 14614 Virusshare.00095/Exploit.JS.Pdfka.crq-480386eac303c5e9cf0182a3bae0b4d830cf4be2e57d66e6b937e73d529ea1f3 2013-09-08 12:09:44 ....A 3997 Virusshare.00095/Exploit.JS.Pdfka.cwm-5b1529e9e005a79271a9fe45782c80633ba350bd5bdff6c2c15d9b5fc1541af3 2013-09-08 11:57:20 ....A 5337 Virusshare.00095/Exploit.JS.Pdfka.cwm-63d35730fd5dd6be7918fe5f2b7523c08b656f6b95aa25ba6c4446525a142b1b 2013-09-08 12:18:48 ....A 3416 Virusshare.00095/Exploit.JS.Pdfka.cwm-833c0d7491afca90feb0af36422ae05973a635fdabe4173b6271a77c9b969f31 2013-09-08 12:11:52 ....A 461 Virusshare.00095/Exploit.JS.Pdfka.cwo-4b2057d57d85c6e913c70b34f96e0d92047122318970d7c9b34a79d025e431b6 2013-09-08 10:47:06 ....A 12388 Virusshare.00095/Exploit.JS.Pdfka.czj-3c2759febc4e682c55d6fec4235e7dacaeedb3fa6da6bff3f3e49cefc5286bfc 2013-09-08 11:18:06 ....A 710 Virusshare.00095/Exploit.JS.Pdfka.daz-888a02e72c1c149f4b75e2fb249457ec207b7684b9e726499608d0046d057442 2013-09-08 12:07:22 ....A 22617 Virusshare.00095/Exploit.JS.Pdfka.dbt-5eba78b314731c4fa33149bed37a6dbf5a6b3a4c4b803004723bad0db17adf10 2013-09-08 12:06:08 ....A 8523 Virusshare.00095/Exploit.JS.Pdfka.dc-6ab3cf3945282ae2e3e9783266efd51597fbb562bb72d1942877be80a955f800 2013-09-08 10:35:56 ....A 14991 Virusshare.00095/Exploit.JS.Pdfka.ddt-8344d385b4f0aa3f2314c66c7b60b3acb3262eb8dcd6e70b135b7e1881338c82 2013-09-08 11:48:42 ....A 26727 Virusshare.00095/Exploit.JS.Pdfka.ddv-62e758e8c56b6333d4473c9e052dae6325bf731bc4fa96105d91a8b51af5e1b8 2013-09-08 12:00:32 ....A 876 Virusshare.00095/Exploit.JS.Pdfka.ddv-cd5853a46c1bac821b5109c868ca6811829a4141e60204b27aeb2c5990093dd1 2013-09-08 11:20:14 ....A 362 Virusshare.00095/Exploit.JS.Pdfka.ded-01f00e11a92b46d5eb984dc10cc509d469d0894b292cb4b6933d7e9d56326197 2013-09-08 11:42:24 ....A 1760 Virusshare.00095/Exploit.JS.Pdfka.dee-0f0c6d9e992d9a7460dff0db25572018979095b0ccce64b77a98f33b0c65f84f 2013-09-08 11:37:56 ....A 1763 Virusshare.00095/Exploit.JS.Pdfka.dee-2d984dc4a239b32a2cf850b81e9ab8591f99354bb0348ad87416fe40e8e08716 2013-09-08 10:27:46 ....A 25683 Virusshare.00095/Exploit.JS.Pdfka.dej-c4e7a6d1ff1999c1356cec0a3e4ed9ab975e583bb1e48b110142a7158ede8e0b 2013-09-08 10:59:44 ....A 26131 Virusshare.00095/Exploit.JS.Pdfka.deo-2770e6becf444720c5142b2d3b7b484d800c55a982f5ef9641d87b44e33b360e 2013-09-08 11:02:00 ....A 26092 Virusshare.00095/Exploit.JS.Pdfka.deo-54976b03140b114b0fd88485f55229a06e950339f397d70f418b3a52e1c034ed 2013-09-08 10:48:16 ....A 506 Virusshare.00095/Exploit.JS.Pdfka.deo-f5ebd8034d5455aa30b7416a609656658a300ec29d80ee1435d7782c2b4f57e0 2013-09-08 12:15:20 ....A 537 Virusshare.00095/Exploit.JS.Pdfka.deo-fa5eacbf289ce44a700cb18c27f20233e28f06a853c1c5a3091b1c82328bc1a6 2013-09-08 11:30:24 ....A 15037 Virusshare.00095/Exploit.JS.Pdfka.der-847c0e5238ee1c1067802f1fbbdb0ddf52a789455ae4d73dcc417dbeff02df94 2013-09-08 11:41:10 ....A 9685 Virusshare.00095/Exploit.JS.Pdfka.dfg-20ae44788ea87d96a3c1be5873cbd747afaae6f4a2249e0619e25e2beaa186d1 2013-09-08 10:55:00 ....A 9681 Virusshare.00095/Exploit.JS.Pdfka.dfg-8ec149eb44e0931e58aebe9f408d582c9aecb9378575302256f6bc69b7c0de21 2013-09-08 11:54:12 ....A 25616 Virusshare.00095/Exploit.JS.Pdfka.dfp-310aa6045fa10c0e90a7d620e21a8280708fe588000b4c8361019eaf8c691831 2013-09-08 11:02:56 ....A 26000 Virusshare.00095/Exploit.JS.Pdfka.dfp-48c2a0b2508276e4ae932f05aa304d516ded36fb74158db58fac8354d25a28ff 2013-09-08 10:42:20 ....A 25836 Virusshare.00095/Exploit.JS.Pdfka.dfp-d635ef1796249cb5cdeca2b75018fc899140d42d79cc6090048aa50047d3753b 2013-09-08 12:18:42 ....A 433 Virusshare.00095/Exploit.JS.Pdfka.dgb-2313190f1996aa35fe527672856dc6bfbbb2bb7028e08c88e4b82cb7dea02394 2013-09-08 11:35:18 ....A 10384 Virusshare.00095/Exploit.JS.Pdfka.dgc-e6872e77316d4b467c9770a1985d2e1c6525630296240e4194d62935510866d7 2013-09-08 12:11:38 ....A 26167 Virusshare.00095/Exploit.JS.Pdfka.dgi-21835639d607f3af31adaa71dbe1518edb4be01034a85540ab5fcd06c4677f0e 2013-09-08 12:04:04 ....A 25997 Virusshare.00095/Exploit.JS.Pdfka.dgi-54c7ef8211f01beec442aad2d499fac3602f56a18c6f565499e1dfc44b6e152f 2013-09-08 11:28:44 ....A 25856 Virusshare.00095/Exploit.JS.Pdfka.dgk-eabb9a25204824d8c95b5e9f58229f2ffaf8d3401600ce89d1d46a79d6d51b4d 2013-09-08 11:24:00 ....A 2048000 Virusshare.00095/Exploit.JS.Pdfka.dgq-8a792683651df406d532cfbbeead052be6fc357a970d2e4b42569cd7b6140e56 2013-09-08 11:04:38 ....A 25776 Virusshare.00095/Exploit.JS.Pdfka.dgq-f281ee4ae5a03c81a12ad3f74d1cb6aa2dea1132117b28811956dce113ead46c 2013-09-08 11:30:08 ....A 26192 Virusshare.00095/Exploit.JS.Pdfka.dhm-def67c6f890611d59e132f49ec63c2d254fd89c3433c73d0cba8b0398f4fdb1f 2013-09-08 11:44:00 ....A 26286 Virusshare.00095/Exploit.JS.Pdfka.dhm-eeed3a8832c442a92481d4dd14057e9392ad72a8557fa1f2755957d27c5507fc 2013-09-08 10:39:08 ....A 29516 Virusshare.00095/Exploit.JS.Pdfka.dhr-2ba94d9d0638137af0c090cac79a522b67f1f3cf429d9a7293d1c0c5d679e226 2013-09-08 11:29:14 ....A 4602 Virusshare.00095/Exploit.JS.Pdfka.dhv-1518e6f5bfd44e729766eb9549713055918300fcaf691a8a8bbc23904fc60e0b 2013-09-08 12:19:26 ....A 5174 Virusshare.00095/Exploit.JS.Pdfka.dhv-e02a8c0da7a39c5cb9214b1935aec9acba9471c57d6e7d98b9f0f961c5363345 2013-09-08 10:57:58 ....A 4594 Virusshare.00095/Exploit.JS.Pdfka.dhv-e0a590b394b6ce722f69203072448f4ceb63574ee34c24b819dc9f12a7e095ef 2013-09-08 11:59:20 ....A 27745 Virusshare.00095/Exploit.JS.Pdfka.die-2db4530953bc2d67facd17d27c433b6dcee2f5ea8361634d01c66f90b182bb6b 2013-09-08 11:12:16 ....A 22817 Virusshare.00095/Exploit.JS.Pdfka.dif-417e71659a203fd07c02d75e1604050384c0993c0f7f1eff6c6ad249d75b2986 2013-09-08 12:05:50 ....A 30158 Virusshare.00095/Exploit.JS.Pdfka.dig-2d305cf0d5536a2035788553da373744305d8be3aff8e348a723d02c648c70c8 2013-09-08 11:08:40 ....A 30227 Virusshare.00095/Exploit.JS.Pdfka.dig-44e1c61ae0dad037ca16cf5241ea09e33cc4a7001d9b8e4a9e53cd0956f0e52b 2013-09-08 11:59:08 ....A 30190 Virusshare.00095/Exploit.JS.Pdfka.dig-835100f9c40b2d88053ae3679298ed084f7cc0232f85e2d9776fbe04c02c3de6 2013-09-08 10:59:20 ....A 30376 Virusshare.00095/Exploit.JS.Pdfka.dig-96adad1d5c4bd5045242eab2cd0aea1fd1327b07d56cd8c87f96f90004b43dfc 2013-09-08 10:37:08 ....A 8123 Virusshare.00095/Exploit.JS.Pdfka.dii-1e797e99eb611a63f1a160422f6d147d0c7df50bb04f02133f68e7caa5940b03 2013-09-08 11:12:28 ....A 8091 Virusshare.00095/Exploit.JS.Pdfka.dii-fc37d3594a626e8db7ece657d0e6d9ef9666e1d8156d189c813a63c973d072ca 2013-09-08 10:37:44 ....A 10221 Virusshare.00095/Exploit.JS.Pdfka.djc-1eb0083dd3453da17e0545ab187a2dd07363e258b7e234ddc9c7d47f93984c58 2013-09-08 11:19:12 ....A 10138 Virusshare.00095/Exploit.JS.Pdfka.djc-5dff9fb6b16693444d5f94d2280bfb04b7b0754d0e6045ff65c400badad12792 2013-09-08 11:02:36 ....A 6010 Virusshare.00095/Exploit.JS.Pdfka.dkf-e609b0eb3a6812c69f800358ff35509eae2124e04a45682dcc5d3dd1a9b70204 2013-09-08 10:24:42 ....A 5927 Virusshare.00095/Exploit.JS.Pdfka.dkf-e9e4d831047b2d276396d689ffa14fcdda92aa95cc17ca4f27ceb7cb3c964960 2013-09-08 10:58:22 ....A 29725 Virusshare.00095/Exploit.JS.Pdfka.dkp-387f4a8622b70f6f7a8b5e03abffb270aeb3643672c5355a4ced6877d1426d71 2013-09-08 12:15:42 ....A 29731 Virusshare.00095/Exploit.JS.Pdfka.dkp-846c4d0e3a22320ee482ab6119eb8ffb6e2d177054cd5841662676b77e2c985b 2013-09-08 11:00:22 ....A 26152 Virusshare.00095/Exploit.JS.Pdfka.dmh-f1343824f1556c6c59cb11e3db5d68cfad888f9cd1d5a27b83ab98f4deb16940 2013-09-08 10:48:14 ....A 25904 Virusshare.00095/Exploit.JS.Pdfka.dmh-fd4857393f937137921940c2692a725cf14bf4d88f930f99bd02dae2c316ea12 2013-09-08 12:09:52 ....A 18838 Virusshare.00095/Exploit.JS.Pdfka.dmy-f35acaa4b8575157f55a935d726b9841787a574221b2e4c6a1e6ff5e6ff87ca4 2013-09-08 12:03:40 ....A 29141 Virusshare.00095/Exploit.JS.Pdfka.dna-3ad10eaaf1e3994d2791b02bce15f85f91044211685a71104ca6551b0b53d92e 2013-09-08 10:55:28 ....A 75281 Virusshare.00095/Exploit.JS.Pdfka.dno-35c048986e4708d91f2df88bed66e036a5410801d30e5e8816f8a5981ab4b3ac 2013-09-08 12:13:06 ....A 75357 Virusshare.00095/Exploit.JS.Pdfka.dno-59807797dd878ef99ed77f8b4268af27e9c2cbc0b9476acbdbb27b4cae97c708 2013-09-08 11:58:08 ....A 75361 Virusshare.00095/Exploit.JS.Pdfka.dno-7c37ce7c10c3511337d82cc1bb44086eeee4fee2b19147632a741c6ea4cb2a7a 2013-09-08 10:47:16 ....A 75698 Virusshare.00095/Exploit.JS.Pdfka.dno-8321b58db44417fb15315e715795e56886687638b9c76aa50c55a184cdd04044 2013-09-08 11:01:34 ....A 75362 Virusshare.00095/Exploit.JS.Pdfka.dno-e1a11fc60ea8bed8c3f21c47810e4c1129b5a81c0cdea7263990442006dc5897 2013-09-08 11:25:00 ....A 75444 Virusshare.00095/Exploit.JS.Pdfka.dno-e4f7d207c666836e1ac0010e21660c54cb8ce990134ba9012d7caba0297c48f5 2013-09-08 11:00:58 ....A 76560 Virusshare.00095/Exploit.JS.Pdfka.dno-f7c4e019fa9696d54a09c1b2c9b79ce52d829af614ceee73bd5f63f838da26f2 2013-09-08 11:21:34 ....A 72155 Virusshare.00095/Exploit.JS.Pdfka.dnv-279eda1279fcad7809f890f4552d17e9ee71e0f3b232b98945b0b24b8f0f8d68 2013-09-08 10:39:42 ....A 72198 Virusshare.00095/Exploit.JS.Pdfka.dnv-31da7ea4e37303ce2bdc2e914ae735c2bedbf44f1b682066cee780825c018097 2013-09-08 11:32:16 ....A 72192 Virusshare.00095/Exploit.JS.Pdfka.dnv-91ef74d12cf04b9f1a5d55fe0442b3cda1e599bf0c908fe52a06524037a95a2b 2013-09-08 10:45:40 ....A 14132 Virusshare.00095/Exploit.JS.Pdfka.doe-f8f303b3a48638093adc505a51b9f4ffcc42b8ef753dfadd90745b602504b043 2013-09-08 11:02:22 ....A 13760 Virusshare.00095/Exploit.JS.Pdfka.dof-f5f254afe35b7f10cf463e672ec214a68a4eda2568c68ed610d455db3aeeb943 2013-09-08 10:23:18 ....A 73843 Virusshare.00095/Exploit.JS.Pdfka.doi-1bfa11b1722066fabcc8e8b9e5f0fe7f856449724e20967cd82c7a70ae01955c 2013-09-08 12:10:04 ....A 14180 Virusshare.00095/Exploit.JS.Pdfka.doi-89e0cce60671e4182025a49ea371a3be3d06af0911f2316d3cbd0158e2eac061 2013-09-08 11:34:36 ....A 22687 Virusshare.00095/Exploit.JS.Pdfka.doi-a635730b6f56dd22a7bb781061573cd543898ac8885f1d18c3ea2c08476f34c0 2013-09-08 12:17:54 ....A 42104 Virusshare.00095/Exploit.JS.Pdfka.doo-d78f448182f723f62dd8bfc6e765c073e3a7135eb0d9cea368f5708d3814803d 2013-09-08 11:50:14 ....A 45970 Virusshare.00095/Exploit.JS.Pdfka.dpl-2cc5fc325928ff74d6d6e53baec3317788f72c6611449ba2aea34d85c5f26557 2013-09-08 10:39:38 ....A 45468 Virusshare.00095/Exploit.JS.Pdfka.dpl-3217f59180e5ea37ac16488f83211c5f9f9ecfa5a7eff8e636f5f79da1597742 2013-09-08 11:46:56 ....A 46442 Virusshare.00095/Exploit.JS.Pdfka.dpl-8d11e84b4c49249bad90bb4cd98b6cf60fb0bbdb70e1572a81c030bddf340fd4 2013-09-08 11:53:40 ....A 45696 Virusshare.00095/Exploit.JS.Pdfka.dpl-f588ba08bf655ade10f123a8ed2bf53ab60913dc4b0e7a605aee7e22b8b7547c 2013-09-08 10:26:10 ....A 38596 Virusshare.00095/Exploit.JS.Pdfka.dpr-054c95265965d7e8579310eb1f070c0cb9e9ef611eed18c50f21b09441efda23 2013-09-08 10:43:14 ....A 38560 Virusshare.00095/Exploit.JS.Pdfka.dpr-11ebddb14fded422a3256ee457997eba666622bd54a0c6b89d8455d7dbf01f82 2013-09-08 10:41:42 ....A 38616 Virusshare.00095/Exploit.JS.Pdfka.dpr-247262297ccb4f99ff247628deb99804476a566a083b1b88cd299a5b772569fd 2013-09-08 10:36:22 ....A 38576 Virusshare.00095/Exploit.JS.Pdfka.dpr-2b8b5d972ea4f0625fdb1b6a0d0b2124170eb269db067342d881e81e371e00cb 2013-09-08 11:40:14 ....A 38606 Virusshare.00095/Exploit.JS.Pdfka.dpr-30c652008ba2dcb286d1acf987ed364ba084b1cbbcf0a76f0b26076a9f4a98aa 2013-09-08 11:01:54 ....A 38580 Virusshare.00095/Exploit.JS.Pdfka.dpr-34e81f9f2184838c03eaa1d7b774a2619ec1ee06944d84fbcfed61f57bee1c2d 2013-09-08 10:56:22 ....A 38582 Virusshare.00095/Exploit.JS.Pdfka.dpr-4827314c2094a0f4910e4723e76aa6108c5daa4ee2bfbc416e48c5adddfd2814 2013-09-08 11:48:14 ....A 38582 Virusshare.00095/Exploit.JS.Pdfka.dpr-696e734946d9462a98fea250df554645483387eedfb84de2920ecf8062828f65 2013-09-08 11:42:32 ....A 38572 Virusshare.00095/Exploit.JS.Pdfka.dpr-8047ccc13f1636064fd83ea5144bbc680c27b3fb5acda936d5684bc48d9acffb 2013-09-08 12:07:04 ....A 38612 Virusshare.00095/Exploit.JS.Pdfka.dpr-861c295c2fa4a76a99bfcf09f83c9128d4c8d2885c28906d3d5879296a6025f7 2013-09-08 10:42:16 ....A 38608 Virusshare.00095/Exploit.JS.Pdfka.dpr-89bc603ae744aa892aa4a1420d7af72d5fa6c1397cd448ae19f969fb81dbe7e7 2013-09-08 10:38:06 ....A 38594 Virusshare.00095/Exploit.JS.Pdfka.dpr-ae0a73a725f4fab84238105baf330aec7a1fadad988f3c2ef71e02b4543f0daf 2013-09-08 11:51:00 ....A 38594 Virusshare.00095/Exploit.JS.Pdfka.dpr-b505b7ea55c3e68ed7e180a07dffd6fe339234d1b56e8ca5107d8bc3ca28731f 2013-09-08 12:15:50 ....A 38612 Virusshare.00095/Exploit.JS.Pdfka.dpr-e5659b190a82f2ff6f3e426d64e2ae22bb24fd99eb104fd5e1792d437ac4254d 2013-09-08 11:28:30 ....A 38578 Virusshare.00095/Exploit.JS.Pdfka.dpr-fcee265bffa62f4c221070b2fd5d2f388866b722223e44fee9c6005b86766d00 2013-09-08 12:12:56 ....A 4574 Virusshare.00095/Exploit.JS.Pdfka.dqm-264828647716c42a065b55733ab5d798010264518e4a15fe2b4a601157a53c02 2013-09-08 10:50:42 ....A 3938 Virusshare.00095/Exploit.JS.Pdfka.dqt-4fc49f85a01e4eaf333489933ef5bf85596585709acfc248c16faeeb7d4e1bf8 2013-09-08 10:57:02 ....A 143941 Virusshare.00095/Exploit.JS.Pdfka.dqv-f356f5230295cd6d42ef7e1f2d6f6fe2b0eadab4a879aee336868186ea7df7e5 2013-09-08 10:43:36 ....A 104059 Virusshare.00095/Exploit.JS.Pdfka.dqw-501013bc933daafe495013a6392692217ba9426f125fb82f1a3995ab3b615642 2013-09-08 11:10:40 ....A 46374 Virusshare.00095/Exploit.JS.Pdfka.drf-4093687c39dceee6f65a60068b1027e0930af1263c0d33a83b25006cb02e4b88 2013-09-08 12:03:16 ....A 45871 Virusshare.00095/Exploit.JS.Pdfka.drh-e76ea3e60c5b9b034a7dd4897a271b39db462735b87f33a03fba9104b953598b 2013-09-08 11:02:06 ....A 1008 Virusshare.00095/Exploit.JS.Pdfka.drv-5b415059df2c8ea8ccd957ad8ddf7117cdf88fd081bf520d189b192e5f80c028 2013-09-08 10:48:56 ....A 996 Virusshare.00095/Exploit.JS.Pdfka.drv-776fdf9f2394cb3ad2f0edca0f1fbee62e6407bdd858061a40d8eb5df15030b0 2013-09-08 11:13:28 ....A 1006 Virusshare.00095/Exploit.JS.Pdfka.drv-c481a8c1c457aa24d66eda98d4e2d6d306b3a5d39f98505d7893a4915304d182 2013-09-08 10:56:00 ....A 45529 Virusshare.00095/Exploit.JS.Pdfka.drv-df1327f1482d6fbe155d131d74782b62ade19e6546f9bc8f14b5574370197853 2013-09-08 10:37:22 ....A 9539 Virusshare.00095/Exploit.JS.Pdfka.dum-745ebeb3efc90dc7f004e23a2a61ee0380a54dfc41e76978cb125a472cb81110 2013-09-08 11:04:04 ....A 22273 Virusshare.00095/Exploit.JS.Pdfka.dum-9aca739d8cf71c9402de476482d349cf272f160de23b368ffa11c83dbff24de0 2013-09-08 10:54:08 ....A 13209 Virusshare.00095/Exploit.JS.Pdfka.dum-ee811f636f7688812fd701f14aae350f8749342accaedddee79cb49698aaaf52 2013-09-08 10:57:28 ....A 43933 Virusshare.00095/Exploit.JS.Pdfka.dxt-e6ec065d0e9cdc9742f78b27babee6a649708c8caddbaaf4d5bca6048ab1bd20 2013-09-08 11:15:50 ....A 14355 Virusshare.00095/Exploit.JS.Pdfka.dyi-923cddaaeb27c41a2231225df3913cde1b5e9b4cbf0eb75dc1a58c69d108e488 2013-09-08 10:45:50 ....A 34627 Virusshare.00095/Exploit.JS.Pdfka.dyo-7dd250d30fe790e24541185bbb34e4768807bd3050ea8f45cd3129ef607da2db 2013-09-08 11:14:42 ....A 45833 Virusshare.00095/Exploit.JS.Pdfka.dze-45621f3c7e0c994ac6a455f5867ee1f7112879dca7ef91b262ed9c6054518040 2013-09-08 11:44:40 ....A 43425 Virusshare.00095/Exploit.JS.Pdfka.eag-50a4a9606cddbc41571f692f543126bd2c1c9379a19f94d13665000fb68f26bd 2013-09-08 10:52:38 ....A 43368 Virusshare.00095/Exploit.JS.Pdfka.eag-e02695eb6d5f2414a4e399f64f61a03b53cd2bf2c20ecb58a120b840eb0ca1c6 2013-09-08 10:55:08 ....A 43431 Virusshare.00095/Exploit.JS.Pdfka.ebc-3b04cb0c04caddeaeb9c41df6265758f1a1f1b03bc0fc85c67b2a1025324dda8 2013-09-08 11:21:52 ....A 43377 Virusshare.00095/Exploit.JS.Pdfka.ebj-36e2416fb26f39e4a38b411b1aa4a9adad6d003e2ac2f53bf29e0b38b3670710 2013-09-08 10:24:08 ....A 640 Virusshare.00095/Exploit.JS.Pdfka.ebj-378212153e99e0d58cebadbb38d5c586321237657e2012c0283ec54d65467bd9 2013-09-08 11:00:32 ....A 637 Virusshare.00095/Exploit.JS.Pdfka.ebj-89dee244f614f38ec677d99a59acbecdf8084c84fb2c26c42a6a909372dba375 2013-09-08 12:05:08 ....A 43365 Virusshare.00095/Exploit.JS.Pdfka.ebj-a67edf88a0f1c640c5048f464194e8dd40e9c5b4d3dc142373cc51fa2ba8dbde 2013-09-08 11:32:30 ....A 48354 Virusshare.00095/Exploit.JS.Pdfka.ebq-4242f0305e05f5eb78422f40a2eee24428ed830ec34161e6880fd99ae08645f0 2013-09-08 11:17:30 ....A 48310 Virusshare.00095/Exploit.JS.Pdfka.ebq-ef6720d5d737e394014c4e1925b91c8a966d6c19c71c227fa5746efec3c1ff3d 2013-09-08 10:49:40 ....A 17867 Virusshare.00095/Exploit.JS.Pdfka.ec-27c5e97a1242fe80e8e02b4f6c5d4aefdc8dd5202082ab0de19144ea7c6f3291 2013-09-08 11:10:14 ....A 43435 Virusshare.00095/Exploit.JS.Pdfka.ecu-667c00e3dcec7a27944cce2dfc33837fab0894457e16d75c9d28dfaa4f2f226b 2013-09-08 11:12:50 ....A 43364 Virusshare.00095/Exploit.JS.Pdfka.ecu-c4660228ca0990beb198cbdd608fe32aadd6a45bbabf0499afc72b1d03a67e4b 2013-09-08 11:12:14 ....A 43115 Virusshare.00095/Exploit.JS.Pdfka.edh-2f8cacc7fa391bbc7731a7fb86bf60e50a4f4b23356a40c7aeccaf02fd10bddd 2013-09-08 11:58:24 ....A 43112 Virusshare.00095/Exploit.JS.Pdfka.edl-9dc6f19225330b70a5c01e4235f520122509be0c720eb998d8a93496c4bfc5c5 2013-09-08 10:51:18 ....A 43188 Virusshare.00095/Exploit.JS.Pdfka.edl-e695f2b50eda85fef246303a1f81d207472504aca6e23caf4ad273e8a0200ae5 2013-09-08 12:18:44 ....A 48275 Virusshare.00095/Exploit.JS.Pdfka.edm-f37d5caf9b29db98f7884926a1535a69b5e534c0478cab48b3643d709654cb01 2013-09-08 11:08:06 ....A 43527 Virusshare.00095/Exploit.JS.Pdfka.eef-baaadda39719d918df21078033efd704f0c2ae4d7a669c6049ae02adb624d7b4 2013-09-08 11:09:28 ....A 43876 Virusshare.00095/Exploit.JS.Pdfka.eeo-2252824a5fbd5ef815bd6151b8373e31b1ff98fdd028ed4de1fe64c11d877051 2013-09-08 11:05:08 ....A 43663 Virusshare.00095/Exploit.JS.Pdfka.eeo-ded2a0ce0a88abd46d1814c35189995202b4c47e202b35f36b4225bd6ee87689 2013-09-08 10:28:54 ....A 43927 Virusshare.00095/Exploit.JS.Pdfka.eeo-e4e9f19a29f9766fba65db8797580e38f19b29e26e56d07c5be1183fefa6e0d9 2013-09-08 11:58:30 ....A 13456 Virusshare.00095/Exploit.JS.Pdfka.efe-058a245418a415667bc22c94c3373d653d452fa29206106657e638db1618b113 2013-09-08 11:34:48 ....A 13565 Virusshare.00095/Exploit.JS.Pdfka.efe-a629a57cc121202bfb80eb517582638c73f832cad6fd16db9be66b9942ee5df5 2013-09-08 11:23:58 ....A 1273 Virusshare.00095/Exploit.JS.Pdfka.efg-97df6abd41c4b86210770848aaffdf99a843e909795f5034312c190c599f91ef 2013-09-08 11:50:22 ....A 34758 Virusshare.00095/Exploit.JS.Pdfka.egc-2607f52a15c6632675f6e3e32bd7a7551c93dac18b513d6c3c736b297395a8ae 2013-09-08 11:59:04 ....A 34882 Virusshare.00095/Exploit.JS.Pdfka.egc-7086563fd37273b5a5fc919e551bd714d53d5038aec7c67e4e3e79f31ece1d23 2013-09-08 11:12:16 ....A 34809 Virusshare.00095/Exploit.JS.Pdfka.egc-eae8feb57ce7d7ad029096c1d45344801a31f0639abba759459f715f68030039 2013-09-08 10:39:08 ....A 73058 Virusshare.00095/Exploit.JS.Pdfka.egi-1b286756fdfdb7019ed4a79ba5d189eb4db1ba6306bd091bcf80a5d895dbbb13 2013-09-08 10:57:54 ....A 74343 Virusshare.00095/Exploit.JS.Pdfka.egi-96487cf7a1659f8db7a544654ea429fadf2a3f0f6e200ded7c74beec607966e5 2013-09-08 11:46:24 ....A 60976 Virusshare.00095/Exploit.JS.Pdfka.egj-10db7decc1a8c2928f4255f1e983e120f79601fab6ddb0152849c034baddc61d 2013-09-08 10:44:10 ....A 61912 Virusshare.00095/Exploit.JS.Pdfka.egj-303eef0ab2273d59dc1ec86ee9638109cf24a4725a0c7d171516c1d8ebd6df34 2013-09-08 10:39:44 ....A 61678 Virusshare.00095/Exploit.JS.Pdfka.egj-3800d28977e8947d73eb95f43bd91a48f12efe7dd3724cf4bca3e5e4d51a6f39 2013-09-08 10:56:52 ....A 61353 Virusshare.00095/Exploit.JS.Pdfka.egj-73dca5f9eb379d767cda50900467391df7d60c0e88581573195fcfef9ec0e6d3 2013-09-08 10:54:38 ....A 60846 Virusshare.00095/Exploit.JS.Pdfka.egj-8d9f30656ac66fc5465a064743a288b1b1f24321a43dcc48745d74bd16af70dd 2013-09-08 11:11:00 ....A 61094 Virusshare.00095/Exploit.JS.Pdfka.egj-a053c733f02c32f4764468bb8b13f21b7030723289f11dc89d92588bdf1a12ab 2013-09-08 11:51:20 ....A 31455 Virusshare.00095/Exploit.JS.Pdfka.egk-612ba705beefa3d80d301f77c58d47c47d14e070d6ee36b8c8ccb82005bb624d 2013-09-08 12:16:58 ....A 31512 Virusshare.00095/Exploit.JS.Pdfka.egk-e664a06d286fcf944f950a2e84e5e11d3c06bf51e007d8ef7bec8ae25eb0f164 2013-09-08 10:39:08 ....A 31455 Virusshare.00095/Exploit.JS.Pdfka.egk-ebb22b487373c8b561895dfc718fe44b2e4acf28a335da9cf4ba39956be661fa 2013-09-08 11:11:42 ....A 78583 Virusshare.00095/Exploit.JS.Pdfka.egr-1cdcaddf7c06c3f9b0447a0c6a253c27803876679df0b8c0b34601167ffde1c6 2013-09-08 12:19:34 ....A 78645 Virusshare.00095/Exploit.JS.Pdfka.egr-38eb19549f52941c377a6b91133f237046bbb8f03a036f93b6d169ea9ce0b9be 2013-09-08 11:28:32 ....A 60796 Virusshare.00095/Exploit.JS.Pdfka.egr-42080600d648604bb99d5c6a25e5fa35192c12fbf1f5da58f01299a329650bcf 2013-09-08 12:16:54 ....A 72647 Virusshare.00095/Exploit.JS.Pdfka.egr-5ce7b987d9eec253b221868a7fdc370cfc2df3ac23117d77ca8ccc2f7b6e1466 2013-09-08 11:57:28 ....A 73067 Virusshare.00095/Exploit.JS.Pdfka.egr-902d106c024aeaf79c8c8293b65436ba41425952ee00dcba9512543a5524d785 2013-09-08 11:43:28 ....A 72568 Virusshare.00095/Exploit.JS.Pdfka.egr-9a0c7f78fa943930591f058a854b796d27c17334fc162fb96ad12710c5462f9b 2013-09-08 10:51:06 ....A 73182 Virusshare.00095/Exploit.JS.Pdfka.ehy-63909f48fab8bd90153d27a888f8206037f778db28a0d4c4a25e33cce7f278e2 2013-09-08 12:07:34 ....A 76901 Virusshare.00095/Exploit.JS.Pdfka.ehy-cc916c62674d3ea85cae951529153020088f286300a69725c06cb29f552724f4 2013-09-08 10:41:38 ....A 84209 Virusshare.00095/Exploit.JS.Pdfka.ehy-cea272c4238df0f676e3f0d0be753550edb4fdebfc4079f9ed7259192bf60ebd 2013-09-08 12:09:42 ....A 84743 Virusshare.00095/Exploit.JS.Pdfka.ehy-f83f379439d6628444041ce98a59b58bf2c9fb36367b0ebf74fc951b0b294b1a 2013-09-08 12:09:22 ....A 690 Virusshare.00095/Exploit.JS.Pdfka.eih-062f6c832f6d80c1dbcd1983f887ee14a27c44480c2eeb069daf54448b689132 2013-09-08 11:33:32 ....A 43681 Virusshare.00095/Exploit.JS.Pdfka.eih-22af832f603d3b1149b4181ce4d68e89405b0c1f44f3fdd50d3b87f15aa3ede6 2013-09-08 10:29:16 ....A 43512 Virusshare.00095/Exploit.JS.Pdfka.eih-508e603e1173ba7ce8a6e9a9f1588095aebf3cd41126ae4086ed907f9c7af37c 2013-09-08 10:42:04 ....A 43720 Virusshare.00095/Exploit.JS.Pdfka.eih-ec95d5135e73c7eba736b7126ce4e6d58346200227dc97f78c1187e4e1629316 2013-09-08 12:00:32 ....A 43401 Virusshare.00095/Exploit.JS.Pdfka.eih-f543688c3fc02b829a1a61ed79c571a84f687ac787d2a8c640d549015b440f9f 2013-09-08 11:12:54 ....A 687 Virusshare.00095/Exploit.JS.Pdfka.eii-14b9f45e4be6abe76adc21146d092ef8f7d9e6856e01e9e8f2eda564d592a4fb 2013-09-08 11:51:18 ....A 48171 Virusshare.00095/Exploit.JS.Pdfka.eii-97ec18974e41e8214f890696e7578473f8b06e83ada5fef3885f52d83096bcf3 2013-09-08 11:36:26 ....A 64923 Virusshare.00095/Exploit.JS.Pdfka.eis-11b47190c48737b915cd71b8376da6a1e44ea208f8e4ad66f13a632b739c1212 2013-09-08 11:54:22 ....A 64742 Virusshare.00095/Exploit.JS.Pdfka.eis-92451a9f0f8e290d228bc21790396468af59ebf4d7304354a549a57eff79a91a 2013-09-08 11:05:48 ....A 43900 Virusshare.00095/Exploit.JS.Pdfka.ejs-6bddc7ed51db17aa423e4231f22081f0202e89cda627ef1c7be98015e4bee1e9 2013-09-08 11:38:20 ....A 59185 Virusshare.00095/Exploit.JS.Pdfka.ekv-11588af4c0437b36db2525678d9aa0ab7069e0d0b892b573632ab8f556b68923 2013-09-08 11:42:08 ....A 7488 Virusshare.00095/Exploit.JS.Pdfka.eli-cdff759b903f7ed758960b5707828a8908542d5dcded1716dbb76a7b284b0645 2013-09-08 12:00:56 ....A 84141 Virusshare.00095/Exploit.JS.Pdfka.ema-88b1668a0dd920be2dc75648904841314f2278644ade00d3b6e766f003e7b80d 2013-09-08 10:28:14 ....A 83888 Virusshare.00095/Exploit.JS.Pdfka.ema-8e4bbbd1f53cff733683f8f739d887970311ee730eb2dcf05cdbfd3ad254c308 2013-09-08 10:47:38 ....A 84922 Virusshare.00095/Exploit.JS.Pdfka.ema-fa6e53036d577e26e96e90d6d7618bd73efaac0c50657c84973b31754face53f 2013-09-08 12:15:46 ....A 84145 Virusshare.00095/Exploit.JS.Pdfka.emf-2487228ad5d573c4bffd916c3c523258fc5c6723d609049e59f7886894aa6707 2013-09-08 11:02:32 ....A 84456 Virusshare.00095/Exploit.JS.Pdfka.emt-4bc129702ee39d3bf80323f52e2a0a054b85751537908320e0f075e76964b198 2013-09-08 11:54:16 ....A 84017 Virusshare.00095/Exploit.JS.Pdfka.emt-a5945305198c73941bba30cbe314b0b82083037a40914e2934a2eeb3e62b1db2 2013-09-08 11:29:30 ....A 13290 Virusshare.00095/Exploit.JS.Pdfka.end-41ec1bb481c8f8e6fd711e746c02bf6e0e55af2e550b0151f0ec31a1052a52d2 2013-09-08 11:52:00 ....A 51262 Virusshare.00095/Exploit.JS.Pdfka.enf-94169d094643b6fe64cf7f291fb6fc721ef9a8a867b4d15b1b9df8a1a33f28cd 2013-09-08 11:18:10 ....A 51195 Virusshare.00095/Exploit.JS.Pdfka.enf-f06cfaa67a5dfbaa7823d35b3f00408698708249c264ca40ae916bd640ef6c39 2013-09-08 11:36:28 ....A 51284 Virusshare.00095/Exploit.JS.Pdfka.enk-9ad217b9eee89b12d1aa182d1210967cb2d8334cae9a196eb8909e8c75eb655d 2013-09-08 12:09:04 ....A 54419 Virusshare.00095/Exploit.JS.Pdfka.enr-c68fd6a35703b9c792e8f9641a93c02dd7dff46c6dd2041d9a7c0b41a06d0df9 2013-09-08 10:26:52 ....A 25099 Virusshare.00095/Exploit.JS.Pdfka.eod-3d8357de6d3440a4d7c85825b11385c12bc9cb8c30211bcf5fd588c317d0f166 2013-09-08 10:38:44 ....A 24682 Virusshare.00095/Exploit.JS.Pdfka.eod-3fc73c131429bdd46b36df13935e6fcda01303b0f45f0031ccd128d8c801487c 2013-09-08 10:24:20 ....A 25398 Virusshare.00095/Exploit.JS.Pdfka.eod-43a33df495b977fbb319f6135315b5abd601b98ac96d676c0b3b2f3c23cdcf3a 2013-09-08 11:52:24 ....A 54414 Virusshare.00095/Exploit.JS.Pdfka.eon-a1f3a3c682f342c8657bb9325ada5d54d27fc4a09a2dc29ffa7b1db588ef8d75 2013-09-08 11:19:40 ....A 57995 Virusshare.00095/Exploit.JS.Pdfka.eos-454802fdda7f9ac6d4059cb907277fde351c511f340270c89fb99ab49bc19093 2013-09-08 10:43:14 ....A 58335 Virusshare.00095/Exploit.JS.Pdfka.eoy-9df3247efa746057b9ba2f7b19b7039168bac67e37ce4333c6fff5724ec9c780 2013-09-08 11:40:44 ....A 61227 Virusshare.00095/Exploit.JS.Pdfka.epe-2058a6f9321e9f2eb0f4922c00d6f57b3c60df64b9bc46a5b4666e52c6bdab0d 2013-09-08 10:32:42 ....A 70399 Virusshare.00095/Exploit.JS.Pdfka.epf-5fd732340cef80425ccf2696130a2cf198c91c5f0d9bdc86335a6ee25aeb4000 2013-09-08 11:08:44 ....A 70103 Virusshare.00095/Exploit.JS.Pdfka.epf-8cdb228df7ade6a6005b83ee61f2f78cef4f3f5d49dfb514e76652392de96e63 2013-09-08 11:55:00 ....A 64151 Virusshare.00095/Exploit.JS.Pdfka.epj-3a132e7fae54a1d8761ef11d8e23d2ce231b6d945060822a9ba3be5cff3399ea 2013-09-08 10:59:06 ....A 64443 Virusshare.00095/Exploit.JS.Pdfka.epj-cbaf70609934d72ac7a12c28282cabd377d8de6b89e78331ba89f55411289414 2013-09-08 11:50:34 ....A 64534 Virusshare.00095/Exploit.JS.Pdfka.epj-f7adb33bdcd5b404bb002d6cff314250f1ab46c1ba5edfd8d7c96e66cd50cb8e 2013-09-08 11:06:36 ....A 81036 Virusshare.00095/Exploit.JS.Pdfka.erd-048bf947fd9697e868fbaddf0ca0110f97924a88e929ff0462a0b0dc7526e8d3 2013-09-08 11:34:46 ....A 80956 Virusshare.00095/Exploit.JS.Pdfka.erd-1857ab27c7d6c282461287d2d811b6db9fc7cb7734afb9d2f91d0802c1e9415d 2013-09-08 11:43:32 ....A 81051 Virusshare.00095/Exploit.JS.Pdfka.erd-61fc76a001560a8c886fb37be3b01e2f2e2f631ca28b4634dac6b5c1a260c6af 2013-09-08 11:07:42 ....A 80916 Virusshare.00095/Exploit.JS.Pdfka.erd-689933ab6ff70bc8a95ff123024e8fdff81141277f74705ed9a6223de432ef36 2013-09-08 10:57:54 ....A 81018 Virusshare.00095/Exploit.JS.Pdfka.erd-92dc7395cbe8a6fea2bd4ee93ca918872e1867b107029d2dc06d6dff11750e6c 2013-09-08 11:39:08 ....A 80696 Virusshare.00095/Exploit.JS.Pdfka.erd-f24cf77f52d566db8522c65c50569ffc465ef819a3cfae71981dcb62f6b12835 2013-09-08 11:11:34 ....A 81171 Virusshare.00095/Exploit.JS.Pdfka.erd-fbc3cf80d1628db0e2229259d6f6c44e9abb71200ef0c78cf83a177a2b1cbfd2 2013-09-08 11:17:58 ....A 81331 Virusshare.00095/Exploit.JS.Pdfka.ere-064f9adf17871ac380d09144ce823638d9e51dbcec94e49e00350f08dd7f5b4e 2013-09-08 11:29:48 ....A 80681 Virusshare.00095/Exploit.JS.Pdfka.ere-70b1d1ce04162fda60a2a63f2cce11b73f0d76b4be935a22b68d69614ebb172d 2013-09-08 12:04:10 ....A 80893 Virusshare.00095/Exploit.JS.Pdfka.ere-786c6ba1587b721dc71040af667c6d7ad6839bf5fc7e65f300b00d6aca10354a 2013-09-08 11:31:32 ....A 81358 Virusshare.00095/Exploit.JS.Pdfka.ere-9cb88a03341337cd8673f41f2929e28f86ff91afff33fd71ef5ab9bbcf69cee1 2013-09-08 11:27:50 ....A 94621 Virusshare.00095/Exploit.JS.Pdfka.err-83535967af8a1ade8050a622f5e470208eed9aee378879dbdbe268e9ddf108cb 2013-09-08 10:46:26 ....A 102203 Virusshare.00095/Exploit.JS.Pdfka.ers-d18003db1610a0f6e7bba99a5b2581fc3641b500f8d23e929c3fac6ac07ec8a1 2013-09-08 11:38:24 ....A 102034 Virusshare.00095/Exploit.JS.Pdfka.ert-75f7a66c4e625b55d35c534a2bcda9fd006d05c069ac77ef74648728051a1fe9 2013-09-08 11:55:42 ....A 4407 Virusshare.00095/Exploit.JS.Pdfka.esd-3148aceb7977614c220d02d9c03127da02eebdbc6d1a54dcae218941c30be15b 2013-09-08 12:15:20 ....A 96168 Virusshare.00095/Exploit.JS.Pdfka.esf-099a592fbaf119fc4df701507a6a888773f069f646ac25c6cc81acfa7f2befc4 2013-09-08 11:28:06 ....A 96079 Virusshare.00095/Exploit.JS.Pdfka.esf-589c285673a3c673089ccc4a36cc861578487c0aa88c6542d56f93c7077da2ba 2013-09-08 11:25:34 ....A 96172 Virusshare.00095/Exploit.JS.Pdfka.etq-6e2286065a2773d1bb3196b5a7b45df1ec26b6494107a96a98226a1f55da4a07 2013-09-08 12:00:12 ....A 80834 Virusshare.00095/Exploit.JS.Pdfka.evt-abe1437695033a95751e0ba53026c65eb8407591683ebc531147de45890f7c38 2013-09-08 11:57:02 ....A 80864 Virusshare.00095/Exploit.JS.Pdfka.evx-67bf7715441bc544fba7e360fc4e268813a23fa4c7c5159a48c83048c3618d7d 2013-09-08 11:44:18 ....A 89876 Virusshare.00095/Exploit.JS.Pdfka.evx-8008ec35fff93c48acfd8f270c6b611541c27a4bb9d30611c7707dd574f50709 2013-09-08 11:20:24 ....A 81187 Virusshare.00095/Exploit.JS.Pdfka.evx-967cd1985ee12e3967d22c4385b2df45a83ef9260d2e9b068b1b413c0a9d3d8e 2013-09-08 11:59:18 ....A 12255 Virusshare.00095/Exploit.JS.Pdfka.ewt-33c1613ae496fdbd407f4cbedc25bc3bae533bd639c3bf35a42e57536a3d2dbb 2013-09-08 11:59:06 ....A 120912 Virusshare.00095/Exploit.JS.Pdfka.exf-835a5772cabd85419c952319401f33e94663d3bb6f8fe87c7bb1951ed711e28e 2013-09-08 11:14:40 ....A 7227 Virusshare.00095/Exploit.JS.Pdfka.exr-67f18affecc9bb1feef5ec742539cf642e214f4ce9c8cd7e0989a8c2b022b3c1 2013-09-08 11:33:20 ....A 12610 Virusshare.00095/Exploit.JS.Pdfka.exx-0308f1c2c8eb6a1b3f1deee032c5d468e7a5b61ed24dac8a92b5d777bce4941a 2013-09-08 11:47:02 ....A 12738 Virusshare.00095/Exploit.JS.Pdfka.exx-49a4310c3b21caececcef44d7ac347ee1adb57d1dd4e15c806dc22d72c9bf4c4 2013-09-08 11:39:00 ....A 19888 Virusshare.00095/Exploit.JS.Pdfka.exz-be6695b50e69d7e54d5f12411bc3c6f4b5b9e0dd2952df8a7b043a998033398a 2013-09-08 10:38:16 ....A 12273 Virusshare.00095/Exploit.JS.Pdfka.eyu-78427945d46e1c7e2a643eb9f4087d1770e0eff5edd69e9c4cbff97422dc0789 2013-09-08 10:48:20 ....A 12757 Virusshare.00095/Exploit.JS.Pdfka.eze-587066c5b05f0965fbae2618a1692318488c058b0b9aaf9dd5f3d9b1472ec275 2013-09-08 10:41:06 ....A 11219 Virusshare.00095/Exploit.JS.Pdfka.eze-edfc67a82585fc556e4cbf7772330f12c0a7dd3d3723821c965547a5f179e1d0 2013-09-08 11:09:02 ....A 12991 Virusshare.00095/Exploit.JS.Pdfka.ezm-d315e07ab02a39bde194c12acf7eb21e6d2e24a15613f117a647514be4e57611 2013-09-08 11:50:36 ....A 19522 Virusshare.00095/Exploit.JS.Pdfka.ezn-9fb5125fa95b5f8c6d8d0325afb810d1c69d825c0c5dd770a9fe32b2b4d2dae5 2013-09-08 11:05:40 ....A 19517 Virusshare.00095/Exploit.JS.Pdfka.ezn-f9d8a1ccd52cf0c10e7b76e0f57cc4cbb243f5efb1e917e2bc83c7dba598bdf2 2013-09-08 12:17:42 ....A 26747 Virusshare.00095/Exploit.JS.Pdfka.ezn-fd0cc043a1e4cd8a62f5eb6a79594a3d77d4fe7243279f343019c71eb7f01f08 2013-09-08 10:58:38 ....A 12474 Virusshare.00095/Exploit.JS.Pdfka.ezo-5f7599b707ca96dbf6eddf1cebebb0d286374d07ead1969733af86e52c3cf7d6 2013-09-08 11:44:16 ....A 12876 Virusshare.00095/Exploit.JS.Pdfka.ezo-68bb1c6d66224e05adcce96e35d7824b29e1f6085d3f7ebec4dc91783c7cb283 2013-09-08 10:34:02 ....A 12870 Virusshare.00095/Exploit.JS.Pdfka.ezo-708e1772e292f6f634e1e679658bae33790520473fa3853532226f1ebcebe564 2013-09-08 10:37:36 ....A 12645 Virusshare.00095/Exploit.JS.Pdfka.ezo-82d773d027c413ff26d2300d0e1efe1ca45fc08fc4a1902f9c42a16c20caf9e9 2013-09-08 10:45:40 ....A 12746 Virusshare.00095/Exploit.JS.Pdfka.ezo-caf1ccd483bc937ff32bcd05fc6f1f588fa63f92c8c2e2a759402e85c103bc49 2013-09-08 11:40:38 ....A 12891 Virusshare.00095/Exploit.JS.Pdfka.fac-85800a486336cc76298740216a7c7aa43f75ce304708619ba08d18e4e7480428 2013-09-08 10:30:06 ....A 12499 Virusshare.00095/Exploit.JS.Pdfka.fac-8a8438134b622a616999385b80ce259b571ceb436b3860f0ba74644f1b0806a0 2013-09-08 11:00:20 ....A 11953 Virusshare.00095/Exploit.JS.Pdfka.fau-9cd494cba9357b8851ba1d743cddddc29d6f3dc57b068ac47c856a8c89860aa8 2013-09-08 11:41:26 ....A 12103 Virusshare.00095/Exploit.JS.Pdfka.fbo-eb7e8050864be6a255491807435af56d7864e5cca97511e0d1392ff80cd2c44a 2013-09-08 11:10:58 ....A 11981 Virusshare.00095/Exploit.JS.Pdfka.fbq-3d741d402cadb674264e9f613a8de7c5c600f6b3d05b60361bfcefdae5340bf7 2013-09-08 11:20:02 ....A 16116 Virusshare.00095/Exploit.JS.Pdfka.fbu-d20539d38f23ff989c75c19abc7cbcb9a454a9f53f6dee3572a140eae5242eae 2013-09-08 10:31:34 ....A 16255 Virusshare.00095/Exploit.JS.Pdfka.fcf-5b764519855d02c139f9ec1a92b0d00e41c4c3f85fa50766b17f79528f391cfe 2013-09-08 10:55:04 ....A 16114 Virusshare.00095/Exploit.JS.Pdfka.fcf-631cafc093c8a0826530e57a8652534b01dea5e28f396737abab0f8dee4af04e 2013-09-08 11:18:06 ....A 107182 Virusshare.00095/Exploit.JS.Pdfka.fcu-4139486430db2cfdfc63db56f61a3d7fc48e610441399e44abd9d54f9bafb84e 2013-09-08 10:32:22 ....A 107350 Virusshare.00095/Exploit.JS.Pdfka.fcu-4398d8a4f2c81e952df8c859cdc678dfe7e3801e775dcc4bd6ab19230ab3b902 2013-09-08 11:12:44 ....A 62674 Virusshare.00095/Exploit.JS.Pdfka.fdl-36267e8f54278d77964db1765fc688078fd062fc564227d280eb3da4bafb83a6 2013-09-08 11:28:08 ....A 63042 Virusshare.00095/Exploit.JS.Pdfka.fdl-8041a9a13307b15e9f196e7e6298300c802849025aeebc7e691a4fcb8b1602a3 2013-09-08 11:00:06 ....A 62369 Virusshare.00095/Exploit.JS.Pdfka.fec-0536c832c17bbc4186712f0e7b4654d10532a460a013725ebee29af4622116a0 2013-09-08 11:22:00 ....A 54349 Virusshare.00095/Exploit.JS.Pdfka.fec-d8d56bf9f4600debc7ee3edf778768d7e2e070bf96cc808a1b4856ef45d9f3f7 2013-09-08 10:38:00 ....A 44578 Virusshare.00095/Exploit.JS.Pdfka.fed-187164d7d930d3f33bbb3bd1421319ded30813e3472074a0e3a9ad95efbcf325 2013-09-08 10:26:20 ....A 45240 Virusshare.00095/Exploit.JS.Pdfka.fed-25a5842e07dc0a5fa26fe2469a77a273700cc5515a2f6b604ae3515dbbc261ea 2013-09-08 11:56:30 ....A 44668 Virusshare.00095/Exploit.JS.Pdfka.fed-e256f425f7a928a84510e0f9e19247adb8e0330af798e14d167b2348f4ebc791 2013-09-08 12:19:50 ....A 44677 Virusshare.00095/Exploit.JS.Pdfka.fek-07945fefde87f7698221fa2fcffeadebb1e260c2f922d066c6a4465ff7455df5 2013-09-08 10:50:44 ....A 44721 Virusshare.00095/Exploit.JS.Pdfka.fek-15dda8540d0dd193dd940429bc3555c29084411835078375249524b9a7f76dee 2013-09-08 10:51:26 ....A 62115 Virusshare.00095/Exploit.JS.Pdfka.feq-6582f9d74966a592860709909b32f448ee8d8bac46276de6ac886c10233fa4a0 2013-09-08 10:38:14 ....A 51793 Virusshare.00095/Exploit.JS.Pdfka.feu-26a0968154aabb5b1d8d057d0d55bdd544222c79c63afddc340a74975ccd44e1 2013-09-08 10:48:38 ....A 52011 Virusshare.00095/Exploit.JS.Pdfka.feu-6f07ca3f22e8bfd1936cf0ae1e29871e2d95269e7e65db23f0d498afa91671b7 2013-09-08 11:13:10 ....A 51905 Virusshare.00095/Exploit.JS.Pdfka.feu-f90750ebba2313688c42ad390a54ff3775464f26042d5317455b2059dc4d8018 2013-09-08 12:06:32 ....A 17923 Virusshare.00095/Exploit.JS.Pdfka.fey-5c4099b8be925b6f6009f562f63782078b8d48ce1e8c929d63976330a0c8c79d 2013-09-08 11:57:00 ....A 62458 Virusshare.00095/Exploit.JS.Pdfka.ffb-506f6f039cf610d411c874642d801509c6ffe7549b364c9143728aecc60b6abc 2013-09-08 10:24:00 ....A 62570 Virusshare.00095/Exploit.JS.Pdfka.ffd-24aec03fa8aca6de742012900451592b68b196119abbf1d3707e24184be94f15 2013-09-08 11:04:00 ....A 62152 Virusshare.00095/Exploit.JS.Pdfka.ffd-77cdee5edf5e8effa960ee5f31291b5b3575cdf6fbb261667b1c66a7d81ccd7f 2013-09-08 10:50:32 ....A 62405 Virusshare.00095/Exploit.JS.Pdfka.ffd-840414019eb16d5f6aeedde46c9f8a52065e4d83d98db89b33810e78f7861041 2013-09-08 10:32:34 ....A 62470 Virusshare.00095/Exploit.JS.Pdfka.ffd-8a4d7e5a46c439d493fb47cbc9f1afe17a3ee8472bc8f7b9fde62239f2854d18 2013-09-08 10:51:24 ....A 62174 Virusshare.00095/Exploit.JS.Pdfka.ffd-950bb46750fc877d2315b1bdb93915ead499decc9bb897ad48c4811bbe19759d 2013-09-08 11:02:32 ....A 62416 Virusshare.00095/Exploit.JS.Pdfka.ffd-985a1a7c19b7f12f2b23d4b642c5315df82561ff9fe66b971a54f45dd04b742a 2013-09-08 11:30:34 ....A 62370 Virusshare.00095/Exploit.JS.Pdfka.ffd-9edc83725ffcbeaaf6d412cf9de6bc770d495ed767f654581088392ad48d2b6a 2013-09-08 11:40:44 ....A 62195 Virusshare.00095/Exploit.JS.Pdfka.ffd-d7213e6117a1f8972833d67e1338b30e7e7c7d50c9889e398b85314fd0a856b3 2013-09-08 11:30:48 ....A 63002 Virusshare.00095/Exploit.JS.Pdfka.ffd-f4d11296281e7d63a0d12e559791604f065661f213eb5ebea4f4a491c05bf612 2013-09-08 11:47:40 ....A 85249 Virusshare.00095/Exploit.JS.Pdfka.ffg-7f084a68a4478b688b3361441f2cf866522dfaad5af179935a67b942e4dc3539 2013-09-08 11:43:16 ....A 85756 Virusshare.00095/Exploit.JS.Pdfka.ffi-072d4685e5226c2c0e904abf61718938e3f94a898e11b5942811c752ad9b9b2f 2013-09-08 10:59:22 ....A 85191 Virusshare.00095/Exploit.JS.Pdfka.ffi-4122a0af851f2a2aa08ecbf680038653c437147ffec92e5a2efac4b3aa38a1b6 2013-09-08 11:40:06 ....A 85545 Virusshare.00095/Exploit.JS.Pdfka.ffi-41fdb1ca574a4780aef243d0b88447a0d9928b6ab288edd811f689fa987ded0c 2013-09-08 11:07:50 ....A 85720 Virusshare.00095/Exploit.JS.Pdfka.ffi-5288e19c7591bc3113ebb30729b39c06181076c81f85c04af83bb703c4021bc4 2013-09-08 11:55:50 ....A 85337 Virusshare.00095/Exploit.JS.Pdfka.ffi-90c853604d95d7790006b58cff2a6db22d0fd96c2c785e5985419a8373bc142f 2013-09-08 10:51:34 ....A 85444 Virusshare.00095/Exploit.JS.Pdfka.ffi-e8563901da2dad844bc1278eb9c5e4e2776c9aae2772bcd065185fd9b99fc7f7 2013-09-08 12:04:58 ....A 85543 Virusshare.00095/Exploit.JS.Pdfka.ffk-6f67df63f18c46fc14e1834255fdc915b5d472c70e305aa6cacccb5be55cdf93 2013-09-08 11:10:54 ....A 85758 Virusshare.00095/Exploit.JS.Pdfka.ffk-e77a6db5dd710a0aeac974330b1fcaf339d6220b503b92b2717eb3b614794402 2013-09-08 10:38:38 ....A 80992 Virusshare.00095/Exploit.JS.Pdfka.ffp-6b8ec6f95a359ed9134335dc1da80430ab3f1e7fd239261b08e97ca976bebb43 2013-09-08 11:43:04 ....A 81334 Virusshare.00095/Exploit.JS.Pdfka.ffp-88676552a660779f3ef7fd01c9ebd1edb12edec6e70d8fde199181631e18d4e1 2013-09-08 11:16:04 ....A 92873 Virusshare.00095/Exploit.JS.Pdfka.ffs-1c6a3d486e1fe354d1907c0c39353e0fd98d9a12e38b3edb07af93cc70a34195 2013-09-08 10:46:54 ....A 91681 Virusshare.00095/Exploit.JS.Pdfka.ffs-20c4e5b2f902203d88d5a3b3c7d4f775763afb72517a3d4fd1599eeebc2672f6 2013-09-08 12:13:22 ....A 92875 Virusshare.00095/Exploit.JS.Pdfka.ffs-e8271d26c2449a32af66fc8b65005eb774946ba1f1294a561468c24eef3b0e08 2013-09-08 11:55:20 ....A 96865 Virusshare.00095/Exploit.JS.Pdfka.ffx-0f25379bbf1b879bdde24aab17ee3899d6b7ee101fc6ce027eb1689750d3f5a5 2013-09-08 12:12:12 ....A 96886 Virusshare.00095/Exploit.JS.Pdfka.ffx-3d5d72fb1a7213d88d820951f690fb2ef26ccd17ce88aeb54960a1a06582a32a 2013-09-08 10:58:42 ....A 96953 Virusshare.00095/Exploit.JS.Pdfka.ffx-711c669a3f54ad29d8ef4012e0b5132e162a05e9e75de363460710a0e13e2921 2013-09-08 10:23:46 ....A 97066 Virusshare.00095/Exploit.JS.Pdfka.ffx-d1361e88c74de14cd9dfd533a3ede480e7ee450675766f8aaf530cb4a547d05d 2013-09-08 11:31:58 ....A 96942 Virusshare.00095/Exploit.JS.Pdfka.ffx-d247f52aab04f6272b77ef7ef69699d22bb7eda6e59e9d50afc87c9da977813c 2013-09-08 10:52:46 ....A 62153 Virusshare.00095/Exploit.JS.Pdfka.fgj-03a283887d06dc8fe8196cae71a23d5603eee7c4411a3827da9bcb1801a17459 2013-09-08 11:09:00 ....A 58405 Virusshare.00095/Exploit.JS.Pdfka.fgs-6d0b69bd058cd7531d495aaff73c5215849388815a8e644c878ef10fb271d060 2013-09-08 11:04:34 ....A 53300 Virusshare.00095/Exploit.JS.Pdfka.fgs-c1437e77a3b616bdc0d40bde9f5e286d567efab67687e38728e9cd4dd3c3d185 2013-09-08 10:51:38 ....A 54498 Virusshare.00095/Exploit.JS.Pdfka.fgv-0aacd1b546332baf47c5d2ccef958b018cfbd411f22e56f0b6c17aea083c567b 2013-09-08 11:32:30 ....A 54841 Virusshare.00095/Exploit.JS.Pdfka.fgv-0ef0a49bf1cfa44b6943dc236d8092d965819bce1c36626daddf0e4cebdc73eb 2013-09-08 10:48:38 ....A 62659 Virusshare.00095/Exploit.JS.Pdfka.fgv-206c02b726df1913003437037748731fd487ebe1dcbfc3402b934b5ace959499 2013-09-08 12:06:18 ....A 62217 Virusshare.00095/Exploit.JS.Pdfka.fgv-23f2629d51e03b74b5fc2fc6afbf23df06f15b95c5488620b898da7955b3c107 2013-09-08 11:11:26 ....A 62929 Virusshare.00095/Exploit.JS.Pdfka.fgv-5666e77ce11468475bea7e653542d2000ba61dc16aa8b8ee713645cb5bfd6ac7 2013-09-08 10:47:18 ....A 54970 Virusshare.00095/Exploit.JS.Pdfka.fgv-7be03b7e85f773f4d6a403ca7b9637d78ddbc66c2429d19ed537f1a06f938663 2013-09-08 12:09:48 ....A 62553 Virusshare.00095/Exploit.JS.Pdfka.fgv-944dcfd1b7e3c2be80a8b5af09e34fa465bfce0d86ae075ad144c0bcff47b4b5 2013-09-08 11:10:48 ....A 62283 Virusshare.00095/Exploit.JS.Pdfka.fgv-a2948c48f23b45af3aae233c708db4224b7af56c813b6c079f8d6e71ef98185d 2013-09-08 10:59:54 ....A 92119 Virusshare.00095/Exploit.JS.Pdfka.fgz-01cbbf3455c8370ae9b54164dee18605bd63e5433f70a382613c3fd3e6d8e140 2013-09-08 11:04:44 ....A 92015 Virusshare.00095/Exploit.JS.Pdfka.fgz-16096d927afeaeee09f7feaf6917a1f38b84c9c253f027037f398f46abb77ba4 2013-09-08 11:36:10 ....A 91919 Virusshare.00095/Exploit.JS.Pdfka.fgz-2935104e4e9482e6f020afc67200bc488560d031cfae63cf3754b56c76458478 2013-09-08 11:17:02 ....A 135574 Virusshare.00095/Exploit.JS.Pdfka.fhg-42888522eff595923515a878425f503d94aaa675170768c3d295586a561be9f8 2013-09-08 10:48:46 ....A 119409 Virusshare.00095/Exploit.JS.Pdfka.fhg-943381d7287bbeada5738270aec15e3e918ccc2787c3514fd39597bb26574a11 2013-09-08 11:01:44 ....A 119217 Virusshare.00095/Exploit.JS.Pdfka.fhg-94ba9f420641def542b2ab503c7e51628ea26a838d6d47201e21eb36b6d7fdc2 2013-09-08 11:09:12 ....A 119548 Virusshare.00095/Exploit.JS.Pdfka.fhg-a28245e28d2c11e24aaf28f1c2deb7b8077f9d91f5977da832e83ce7554221dc 2013-09-08 11:06:36 ....A 4096 Virusshare.00095/Exploit.JS.Pdfka.fhg-a9d759d0e21b0379512e28496d4cc16f2f577137828eaaf4987c7421a45e87e4 2013-09-08 11:44:46 ....A 119133 Virusshare.00095/Exploit.JS.Pdfka.fhg-accc79bd23ee11c16eb0c10d6d6fbf4d1ff27e533cbe2c1d402c0fab2a4e0bb7 2013-09-08 11:44:58 ....A 135554 Virusshare.00095/Exploit.JS.Pdfka.fhg-ad3ae7e645440580f28fdbccc3c6e245f2fbc9c63d92b90e6679940ee418e6fc 2013-09-08 11:13:56 ....A 119598 Virusshare.00095/Exploit.JS.Pdfka.fhg-badcc611eaa523d640f7aaa12287e478f8c733aab7703af48d3c9aff7b092688 2013-09-08 11:38:24 ....A 119067 Virusshare.00095/Exploit.JS.Pdfka.fhg-c585da65d89e5389f212fcebaedb091d3115e78972986ddebeb40ba0ef5ca1ff 2013-09-08 11:05:46 ....A 123964 Virusshare.00095/Exploit.JS.Pdfka.fhg-cc8b3b8dae098d570ba0f36ac3bcb757434db90fff1ab5da32f4af4bf79932ed 2013-09-08 11:08:24 ....A 119255 Virusshare.00095/Exploit.JS.Pdfka.fhg-cd368acd8a68d15dd6d5862404a1f9bb4d1baa9b82148fcbb02c1ea2e26fc8b8 2013-09-08 11:28:18 ....A 13117 Virusshare.00095/Exploit.JS.Pdfka.fhh-12c37864c9f44ed464a2a0bb51b43342907680ad9fbadee80cf56091d2e84b5c 2013-09-08 11:23:50 ....A 88250 Virusshare.00095/Exploit.JS.Pdfka.fie-c87a9e8d5052a8de41667efabe5b57116d9af88dfa805492994a588479cf76a6 2013-09-08 11:28:56 ....A 101038 Virusshare.00095/Exploit.JS.Pdfka.fix-cddda91f6bbf55ae8dc6caf8762434ab7b54c22ba877ffdc5b9e3ce024194f4f 2013-09-08 12:05:38 ....A 96137 Virusshare.00095/Exploit.JS.Pdfka.fjm-ad491d53d6398812db462b18f385b15ad6020f3afc71fbf82e709508f36364e5 2013-09-08 11:57:12 ....A 85234 Virusshare.00095/Exploit.JS.Pdfka.fjq-9845b7d8cd81045da911057c7645590e6078392f7ce7be1e445e72d6fa0fa084 2013-09-08 11:23:50 ....A 84553 Virusshare.00095/Exploit.JS.Pdfka.fjq-a53d6fe848ac7e26353f5f334254a18c06a57d20e669965dd3d6b7553af3e064 2013-09-08 11:20:20 ....A 88309 Virusshare.00095/Exploit.JS.Pdfka.fka-c96be763222a5a37558368893142ca5c788d24c101af2ae67690f859b74b342b 2013-09-08 11:20:14 ....A 107869 Virusshare.00095/Exploit.JS.Pdfka.fkc-845e4d8a9ac8e221a12fa4d2487ddc38246e5b18d43a74caaea316349fe07ac9 2013-09-08 11:44:46 ....A 108163 Virusshare.00095/Exploit.JS.Pdfka.fkc-bb2d275f0f359c5c21d0d4cc5659e3ac461d79717c42a968ebc64333f995dd35 2013-09-08 11:48:20 ....A 107151 Virusshare.00095/Exploit.JS.Pdfka.fkc-c3959fb96784101ddf721e2d08d59442f48f4706163e21321919fd07d89ca131 2013-09-08 11:39:58 ....A 109287 Virusshare.00095/Exploit.JS.Pdfka.fkc-c3c158603e5e8ad97709f7265914428e17a4c11aacb04f0ddabcccad7381d1d1 2013-09-08 11:19:36 ....A 107646 Virusshare.00095/Exploit.JS.Pdfka.fkc-cd98229b2e43183d5c85f688795709689fe5e59c6ff36906d64729fb960c8407 2013-09-08 11:12:32 ....A 108581 Virusshare.00095/Exploit.JS.Pdfka.fkc-ceeef400d07933c7eeb425345888822b6024ff2f29361fcafe0c73a5b36879cb 2013-09-08 11:16:06 ....A 108846 Virusshare.00095/Exploit.JS.Pdfka.fkc-d16220a482acdeb059e90bf845be09a54d29f983f9b4b0747b6ba0fdd0dd4642 2013-09-08 11:44:16 ....A 103067 Virusshare.00095/Exploit.JS.Pdfka.fkf-15b5b35e8d6ab2cac2c90f3f769e592e491c583450320486fb0d3a26afb97472 2013-09-08 12:07:12 ....A 102959 Virusshare.00095/Exploit.JS.Pdfka.fkf-31e25e9a70146b63af1f9c0ea5ff4c25286fb1bb925258ad88cf8f71496f73e6 2013-09-08 11:14:26 ....A 26255 Virusshare.00095/Exploit.JS.Pdfka.fko-89db57616325b6a35634872f4b46ea98cd8fa4aae1302644f96ffbc3645f4901 2013-09-08 10:53:18 ....A 92823 Virusshare.00095/Exploit.JS.Pdfka.fkr-025edde7d1c8851fc26d701db213d6ca1fa85c5f7c63323c8937ac3c20645e71 2013-09-08 11:26:46 ....A 91961 Virusshare.00095/Exploit.JS.Pdfka.fkr-8b06a9b4634c55f58a42a8924c9c56f493f73fddd7ce60a1fa6bd879ab215370 2013-09-08 11:09:32 ....A 11240 Virusshare.00095/Exploit.JS.Pdfka.flg-335f5fb1f49cd817a05ffa7f97e8e5a53ad7b46573bc4baa5c69e53b7c5bedb2 2013-09-08 12:06:20 ....A 11081 Virusshare.00095/Exploit.JS.Pdfka.flg-535e61df980cfad8cdb6b350c8de964276cb62a42d1198a380e0d7d24849d9c3 2013-09-08 11:44:06 ....A 11304 Virusshare.00095/Exploit.JS.Pdfka.flg-796be73099aca733c701b5724f71be253be0ef380f64ab1143ae09bff99923dc 2013-09-08 10:55:44 ....A 11619 Virusshare.00095/Exploit.JS.Pdfka.flg-88dfd58caa875e62b8272f5281d8f6ec55983f65ffbe74aa40428b81b5ba2058 2013-09-08 11:22:30 ....A 11517 Virusshare.00095/Exploit.JS.Pdfka.flg-97a2dc072cf96e5eec2833cb0fe4518faf30ecf46de632d4a573e8167b5a57a4 2013-09-08 11:11:18 ....A 11468 Virusshare.00095/Exploit.JS.Pdfka.flg-a600ce526467bb73199664a3467fef50fb809132b14e3f1f924bc6a6bf53bb88 2013-09-08 10:35:12 ....A 11571 Virusshare.00095/Exploit.JS.Pdfka.flg-b26c008466bcbf27dd30074d49aa22a196cedb1153eea954290d6bb630edd17f 2013-09-08 11:25:58 ....A 11312 Virusshare.00095/Exploit.JS.Pdfka.flg-b409e7553b20ae9adb1e241d8e5acbc098d5ae3b7743a7368282764430d41851 2013-09-08 11:07:36 ....A 11443 Virusshare.00095/Exploit.JS.Pdfka.flg-b677dfc2a2f035c2c6ba7f341c048c02e207291925189e856e2ce865ba66816c 2013-09-08 12:07:30 ....A 11352 Virusshare.00095/Exploit.JS.Pdfka.flg-c4ee81437d9ca4da693cd00b622c99af0ceb722f734c876336b44225f566c771 2013-09-08 10:27:44 ....A 11285 Virusshare.00095/Exploit.JS.Pdfka.flg-c6e266787e1f25ab62e421f0ec46b9b48fd9a28306430b0a520a423b416344d4 2013-09-08 12:09:54 ....A 11666 Virusshare.00095/Exploit.JS.Pdfka.flg-c86bc24230ac1ac027a2e852eccd052adf5b6b004805488a5f8059b4c9e57bdd 2013-09-08 10:44:56 ....A 11075 Virusshare.00095/Exploit.JS.Pdfka.flm-97097b432c697d7f84be940742f73251ad6c60707a3371778a68a0f88445a6ef 2013-09-08 11:18:28 ....A 11366 Virusshare.00095/Exploit.JS.Pdfka.flm-a46b809dacd5571911757df035bb84b158b738e78194b1315b7500832bbba24f 2013-09-08 11:20:16 ....A 11282 Virusshare.00095/Exploit.JS.Pdfka.flm-b64359931da5d6bf491d12f4f25b89c1e380965c4c9fcfb63474d8e8f1a997f3 2013-09-08 11:06:58 ....A 11365 Virusshare.00095/Exploit.JS.Pdfka.flm-b9a4d125b02500e79f6b91090743d934b77dd6f3d3e716a806837415a11bb3fc 2013-09-08 11:00:46 ....A 11680 Virusshare.00095/Exploit.JS.Pdfka.flm-ca702ab2985825b721ba8831542e94c94bb46d9ea54c8fa3036253a4bfd84798 2013-09-08 11:31:16 ....A 11390 Virusshare.00095/Exploit.JS.Pdfka.flm-cbeacb67234c01875566416b98a528a78f83bc526605c7bd026988b7e6a07f4e 2013-09-08 10:25:40 ....A 13191 Virusshare.00095/Exploit.JS.Pdfka.flv-c3b823e2f07f4bfe2f4605f80b58b2623a96dc3c309244781d8a8ce3efa3672b 2013-09-08 11:01:36 ....A 2924 Virusshare.00095/Exploit.JS.Pdfka.fm-ab734cc4289e777db3659ea24e0dee188fe1910660082ffcc2a43a49d94d1cc8 2013-09-08 11:44:24 ....A 13312 Virusshare.00095/Exploit.JS.Pdfka.fma-a15280ec3365ede568933a78996c259f599d3083d9fb38f09e895953c1c27872 2013-09-08 10:42:40 ....A 13224 Virusshare.00095/Exploit.JS.Pdfka.fma-b0d80d825a520ce38f4139971f246b83e6875ad114a656c6c6887f96b0516126 2013-09-08 11:27:02 ....A 13084 Virusshare.00095/Exploit.JS.Pdfka.fma-d24a559aeccbd86131ec30e967b228b639503dec82ed47173815785bd996fa33 2013-09-08 11:58:36 ....A 11651 Virusshare.00095/Exploit.JS.Pdfka.fmg-6149ebaafc6c734d935fb06b806062e738a44239e9c0e7c646e320f831823341 2013-09-08 12:06:22 ....A 11773 Virusshare.00095/Exploit.JS.Pdfka.fmg-74ccaf06607dbb1580d3bd8b3f3f4982424078e2966deacce1c47baa5164a548 2013-09-08 11:10:18 ....A 11347 Virusshare.00095/Exploit.JS.Pdfka.fmg-753be63939e902fa8b27838e962152c8f62de7e7f5bafe68b65e8d091018c6c3 2013-09-08 10:38:04 ....A 11327 Virusshare.00095/Exploit.JS.Pdfka.fmg-7691e5194341dca0235860a0ad4317374ea9a3bd4f467593e05ea513bec5751d 2013-09-08 11:03:06 ....A 11522 Virusshare.00095/Exploit.JS.Pdfka.fmg-7967ccc8f3722c9a914b0c6b0175273a1fb13a92e21404665e0fe93f07bdd7dd 2013-09-08 10:35:32 ....A 11790 Virusshare.00095/Exploit.JS.Pdfka.fmg-8538b4d3c66732f948ebf42528a5d4ff7e3ee0d24e01b77c7a9f6e58bb6bece1 2013-09-08 11:57:38 ....A 11379 Virusshare.00095/Exploit.JS.Pdfka.fmg-87f7b37f8f247fa352306c3f8f406fa7ee0a71aaa6f251320296648b44b39e56 2013-09-08 11:52:30 ....A 12657 Virusshare.00095/Exploit.JS.Pdfka.fmg-91b185d09a989f56482ceafe5b95e41166aafa1976729f9e924865745b1f09a8 2013-09-08 12:01:14 ....A 11257 Virusshare.00095/Exploit.JS.Pdfka.fmg-968048745967599c64f3051cfb7c6b8b5dad9ae6945de47bfb7957fc23523378 2013-09-08 11:05:54 ....A 11492 Virusshare.00095/Exploit.JS.Pdfka.fmg-969cfc6872157df3977ff9cf1c8501e2e0c4a81b40c6cdca38330d49ce6ec7bc 2013-09-08 11:03:28 ....A 11290 Virusshare.00095/Exploit.JS.Pdfka.fmg-9910aec613470425ebf37c8e36aa1a358a6908dc958982d308a4b3e58866189c 2013-09-08 11:27:54 ....A 12015 Virusshare.00095/Exploit.JS.Pdfka.fmg-a1c2f1d12b3bf8e32a71afd63fd6732164b6e92a0006d97f5a3675bcfcfe4858 2013-09-08 11:46:22 ....A 11558 Virusshare.00095/Exploit.JS.Pdfka.fmg-a30a5211a79aee22f992ea6e9c04de84642b0e02b3a25276c2512edf24bb38bf 2013-09-08 11:53:00 ....A 11184 Virusshare.00095/Exploit.JS.Pdfka.fmg-a51fe92d598a7b678aa38780eb230eb10a56fe4e0a8821e7505662211814fdc5 2013-09-08 11:42:14 ....A 11420 Virusshare.00095/Exploit.JS.Pdfka.fmg-a5cb925f73c61e80c2702573b993c64a3270ac9e28b0ee41c2d3193b8d6337c1 2013-09-08 11:26:22 ....A 11904 Virusshare.00095/Exploit.JS.Pdfka.fmg-a620d77e4ffae45b399b8b292269b71b2bfd2b83a36b4af1aa18253a256d2c0c 2013-09-08 10:27:58 ....A 11384 Virusshare.00095/Exploit.JS.Pdfka.fmg-a6da59fd450fae6e3eb83081e491c4adc71b36ddd752d0c7d88cc0f8078f1bb3 2013-09-08 11:07:52 ....A 11079 Virusshare.00095/Exploit.JS.Pdfka.fmg-a8ec6a291221ea053b5bc5ef0204bd3590f030b3ab0708495704b10f0b932e08 2013-09-08 11:18:38 ....A 11512 Virusshare.00095/Exploit.JS.Pdfka.fmg-ae723e4a46d96ee9f6658aa7b84d4229f70931250b801348356afd0774ff5f1a 2013-09-08 11:52:52 ....A 11206 Virusshare.00095/Exploit.JS.Pdfka.fmg-af1a42266ea97ca7d79806abef3a55e23c73c3f0180419f5338ccdaee1b64166 2013-09-08 11:03:48 ....A 11534 Virusshare.00095/Exploit.JS.Pdfka.fmg-ba5f440fa3dbbb3078ce5eb2202acffa0985eca0fe12afd0be25ef8685c49343 2013-09-08 10:52:46 ....A 11305 Virusshare.00095/Exploit.JS.Pdfka.fmg-be5548de5d5d3e401ede9075096117106c38fe1b3318e525ef510d72b39cff57 2013-09-08 11:17:02 ....A 11525 Virusshare.00095/Exploit.JS.Pdfka.fmg-c078fbbc21dd2b6fa5a2a8d43f61c88e784e0313094a57d9761f8841f7fd9912 2013-09-08 10:30:12 ....A 12836 Virusshare.00095/Exploit.JS.Pdfka.fmg-c275b875b9cf2ca82cde8b7b8ada1742a4fe6e7ff3cfd660d6ace6c0cd276555 2013-09-08 12:10:38 ....A 11447 Virusshare.00095/Exploit.JS.Pdfka.fmg-c27d8777e208834801dcd20b6eebd0fd2442d1f812e4629741b5f4a0a677b173 2013-09-08 10:46:52 ....A 11309 Virusshare.00095/Exploit.JS.Pdfka.fmg-c3dd4a43a6607b409ae3507fc5b43211fb4c7b0227fb33a76519f90466f12221 2013-09-08 11:17:40 ....A 11994 Virusshare.00095/Exploit.JS.Pdfka.fmg-ca23c542b86e0dc56224a7da65c819649aa3e17d35bee3dd1dff10ab77922ebb 2013-09-08 11:36:00 ....A 11495 Virusshare.00095/Exploit.JS.Pdfka.fmg-cbe2e4b0096eeac660577870e2c6ab3a340fd9231dc714f9cc4753d38f2bba28 2013-09-08 11:27:08 ....A 11127 Virusshare.00095/Exploit.JS.Pdfka.fmg-cc03de4438b9da12a8955c937ac8b7c805ef0eebea435bb4be1b060b6ae40bb9 2013-09-08 11:42:24 ....A 11152 Virusshare.00095/Exploit.JS.Pdfka.fmg-cd58c425db08d0f298b29af70ebc55ed5ea87eef6fbc67e6a6d4a0693d9153ca 2013-09-08 11:15:52 ....A 11511 Virusshare.00095/Exploit.JS.Pdfka.fmg-cefffa614d856a1136165f062c5b545c7c3b603fa2cf2550f92bbcad5fefd244 2013-09-08 10:55:04 ....A 13295 Virusshare.00095/Exploit.JS.Pdfka.fmu-b9feed3e0d5c56d52057f504f30e23be2371869c2a8cce349e6bff9e91468620 2013-09-08 12:06:10 ....A 13181 Virusshare.00095/Exploit.JS.Pdfka.fmy-8de4c842ebfdaa3cbe9e3901f777dabdae9cd1720050ba692d1e440b52421fa8 2013-09-08 11:47:00 ....A 5145 Virusshare.00095/Exploit.JS.Pdfka.fni-71629489bcd65fb9f323c31298e093559cc3bf5f74d3326236ce1164daab2a8e 2013-09-08 12:00:56 ....A 5201 Virusshare.00095/Exploit.JS.Pdfka.fni-8da47ec6a6c91f49b906c1a7aff41c4bfba6417a0410c378d7469a0fec8de774 2013-09-08 11:44:42 ....A 13018 Virusshare.00095/Exploit.JS.Pdfka.fnq-70ea7a6155943e37f65962a199e866c6d4b2e02bb6843f51db7a9a054b552e70 2013-09-08 11:28:58 ....A 54042 Virusshare.00095/Exploit.JS.Pdfka.foa-b16f4169a4850ee9f1e337766b0aceba0af95345624e2d1bf158f64a435e122f 2013-09-08 12:03:24 ....A 53768 Virusshare.00095/Exploit.JS.Pdfka.foa-d15f8a5f2e3a922810b0a9498560f2b2aeb775419ecb9290aab4b1237cc0df09 2013-09-08 10:55:26 ....A 16330 Virusshare.00095/Exploit.JS.Pdfka.fof-1540819da0b1b28adaa21a08089e4de2828bd0602cc102fb3d0a06780aed06b8 2013-09-08 11:09:52 ....A 16297 Virusshare.00095/Exploit.JS.Pdfka.fof-1c466654b14917bd1c364d2b24a0f8ef4e461a91db43caf7b2613ba0f9714fde 2013-09-08 11:43:00 ....A 15189 Virusshare.00095/Exploit.JS.Pdfka.fof-340bf30ce7b8cf026639ac9b14dc8aa9eafde3238178d04d781aaf94dfcb13a7 2013-09-08 11:31:06 ....A 15354 Virusshare.00095/Exploit.JS.Pdfka.fof-7400d270964eb2f12c3fd47a3c86ddd18f71a4d9d96e900df84326c566f9b610 2013-09-08 11:27:26 ....A 16728 Virusshare.00095/Exploit.JS.Pdfka.fof-750b650de4d9314234232a7f696e380e50242b57dd3e3dfe5b8f02bd94b8dfbd 2013-09-08 12:16:32 ....A 15248 Virusshare.00095/Exploit.JS.Pdfka.fof-796e5946fb1c303694a8fb58f79fb1ab8cfa2c2236277efe962b982e2374b4d4 2013-09-08 11:28:28 ....A 16622 Virusshare.00095/Exploit.JS.Pdfka.fof-79cae4deb76d322a144dbfde9476bf8a5f4dd6d07a3499e11144c1df214ac2e4 2013-09-08 11:56:54 ....A 16298 Virusshare.00095/Exploit.JS.Pdfka.fof-8299bc7ec7fa6e74815707536670621292ad1964731bf382102f43c9fb62b27d 2013-09-08 10:34:40 ....A 16393 Virusshare.00095/Exploit.JS.Pdfka.fof-84a13b343d2938c5c1ffd361221bacab5bbd662ffe565f386da94fd8d20ee4fc 2013-09-08 11:29:28 ....A 16481 Virusshare.00095/Exploit.JS.Pdfka.fof-85f302cb9d7bfa5fc76e273e7fc3e0a9845e35ee46982d89d6256ecdb6631941 2013-09-08 10:52:24 ....A 15916 Virusshare.00095/Exploit.JS.Pdfka.fof-88ce69f108d4dafc634fc020fbf221d5b0c87db60262075c59621e11a383f5c7 2013-09-08 12:15:52 ....A 16527 Virusshare.00095/Exploit.JS.Pdfka.fof-88e965fd1fc9170634ba21d767a73f2f3adb784d770d4addba7d1da90082afd9 2013-09-08 11:51:54 ....A 15335 Virusshare.00095/Exploit.JS.Pdfka.fof-8962deda424f14df7d38bd4a0e5d20a01e4d5ffdfa8f064c28a49723851e878a 2013-09-08 12:09:36 ....A 16471 Virusshare.00095/Exploit.JS.Pdfka.fof-91ee0e775266e9e04ea7ce658547343a833b62060cd10df39d47bb3ae58ba969 2013-09-08 11:40:40 ....A 16214 Virusshare.00095/Exploit.JS.Pdfka.fof-93ddd3a00cbdb0f897c143b665dab9e00ca0abaef3d14fbf18ad21f74a275a63 2013-09-08 11:24:20 ....A 16587 Virusshare.00095/Exploit.JS.Pdfka.fof-94de25e98bf91c42a39d7dee666a3dae801e88dda8d70e2f3cb589e022f98102 2013-09-08 12:00:30 ....A 16556 Virusshare.00095/Exploit.JS.Pdfka.fof-9580a7f3f7dbe25613d8c2aa25519642e33756efe2aa2dd48e1e7f3a2b306f54 2013-09-08 11:26:36 ....A 16511 Virusshare.00095/Exploit.JS.Pdfka.fof-963a61ffb0d089ddbc6f62ca10b9a1ab50bc1f3c7bd154d5c56235f65a87ddd1 2013-09-08 11:30:48 ....A 16598 Virusshare.00095/Exploit.JS.Pdfka.fof-9709387df626eb3f7b35ca1ea83705b5f0b0dac4031a0a9321efa573199c55d3 2013-09-08 11:48:54 ....A 15444 Virusshare.00095/Exploit.JS.Pdfka.fof-991ddc67b438c60c88b1fac552998d49769dab600486bc980594055f714824fa 2013-09-08 12:03:44 ....A 15049 Virusshare.00095/Exploit.JS.Pdfka.fof-a1855e41e7d493c723dcf54049d018b21289ceea8fc7bac4586333508c61b455 2013-09-08 11:11:32 ....A 15945 Virusshare.00095/Exploit.JS.Pdfka.fof-a74c18b73a6af5ff69b0ed7b53c32d81cf972409244029bd7cc2c5099abf7c6f 2013-09-08 11:52:48 ....A 16457 Virusshare.00095/Exploit.JS.Pdfka.fof-aa9b33326e9235bcd6927da2f80008c651969522ddd0908e2d3c9034296390f1 2013-09-08 11:21:52 ....A 15239 Virusshare.00095/Exploit.JS.Pdfka.fof-af1521c88d32b9f1b2971ee8fbd6997c13d2c1e9942d88d664482ed26ae40822 2013-09-08 10:59:14 ....A 16579 Virusshare.00095/Exploit.JS.Pdfka.fof-b0601bfec247474b301796769488a0e94f5014f6284e9e8f949f2bbb5c057929 2013-09-08 11:46:56 ....A 16552 Virusshare.00095/Exploit.JS.Pdfka.fof-b5b83c88e99e0389a3e2085ca711332b7ed4b5f60bc837c8aa72cebdda256a7b 2013-09-08 10:53:48 ....A 16537 Virusshare.00095/Exploit.JS.Pdfka.fof-bab39ae3acc23aa6eef38826e840d45d4022c077a1ff765a08a5297a1ce1bc54 2013-09-08 10:39:18 ....A 16389 Virusshare.00095/Exploit.JS.Pdfka.fof-baf3bd9d95f807843886c100e657d3ab704cd419ebeb18e02c132bcea61de5c0 2013-09-08 11:50:06 ....A 16441 Virusshare.00095/Exploit.JS.Pdfka.fof-baf4aab1b6c6420ced8a19db7c8fc2aaace365770b8a4293d1e63da9999d2baf 2013-09-08 11:30:14 ....A 16124 Virusshare.00095/Exploit.JS.Pdfka.fof-bd84a5958d62799d23c352a4915d9007c0b6d8a19c0f0923984c4627818d08ee 2013-09-08 11:14:54 ....A 16332 Virusshare.00095/Exploit.JS.Pdfka.fof-bfb00f33eddb00f190637d152e4e685e67d9ec6f418ad69ef6f9b32eba3220be 2013-09-08 11:35:28 ....A 15146 Virusshare.00095/Exploit.JS.Pdfka.fof-c0377e1c0805001143daf8ddbfd041dfdb19b44c7f1442d759713ee8a494acfc 2013-09-08 11:42:38 ....A 15869 Virusshare.00095/Exploit.JS.Pdfka.fof-c2f1986c4aae3e6562ecf2f5f92c0794087902232e84c8952589bc8f4696f7da 2013-09-08 11:36:30 ....A 15596 Virusshare.00095/Exploit.JS.Pdfka.fof-c749d56bf8b3b1ae243bd3979692cd75f4408a8cd2942bb35009e4088b87304b 2013-09-08 11:17:54 ....A 16411 Virusshare.00095/Exploit.JS.Pdfka.fof-c791160e42f6361745302d44c513b2c703a67c39ed73d6fd43d5bf2df1a64a75 2013-09-08 11:53:10 ....A 16616 Virusshare.00095/Exploit.JS.Pdfka.fof-c8cd2a157788dfd4b874809ac123ecc07b60dfc7f060aa03eb019d5a1671a8cb 2013-09-08 12:19:32 ....A 16582 Virusshare.00095/Exploit.JS.Pdfka.fof-cee33e50f28e27648375d6ab698e4f12c17ed2d52cd3d88a5fb5a7f236a21d6e 2013-09-08 12:06:50 ....A 15479 Virusshare.00095/Exploit.JS.Pdfka.fof-d099a3227cd34ba28fc5691ed13e99bd3392bf2b8a434120325b6edad224f07e 2013-09-08 11:25:52 ....A 16439 Virusshare.00095/Exploit.JS.Pdfka.fof-d202a0d3dd335bdb3ccbeb73e54b62107e6339adeac4883dda093778e6ed8b21 2013-09-08 11:51:22 ....A 15328 Virusshare.00095/Exploit.JS.Pdfka.fof-d22268de4103b8789d507d5f7ab6abb7094ad50d80991e9acf5d419bc3ac9841 2013-09-08 11:41:38 ....A 16487 Virusshare.00095/Exploit.JS.Pdfka.fos-c0360565c50ffc5b4e8d7f3c1e5d0bb43b147d91aa5eae1c46583f7d177f2820 2013-09-08 11:06:58 ....A 104417 Virusshare.00095/Exploit.JS.Pdfka.fpb-90187d56849fe0e9d68227cd589a93fbd52f4d2a90a46abb164e4b1481cf39b0 2013-09-08 11:46:56 ....A 104614 Virusshare.00095/Exploit.JS.Pdfka.fpb-98c6128b90c612464ece6fcfa464309cf20f0c5804310106f36361d5f2c6a913 2013-09-08 11:57:28 ....A 104411 Virusshare.00095/Exploit.JS.Pdfka.fpb-990f127971c5185e201a5409c90976ef32356c73bad120cd2eb22424c57326dc 2013-09-08 11:16:32 ....A 18881 Virusshare.00095/Exploit.JS.Pdfka.fps-823bfe2c455dec7d2303737f5d24311567e216f87407a75a3097c1ce9fdeba7a 2013-09-08 12:16:44 ....A 20978 Virusshare.00095/Exploit.JS.Pdfka.fpx-1165735a5c4e38e4e3dfff7114db0abe4afb2819caa3d36406d770a14cf86368 2013-09-08 11:54:42 ....A 20851 Virusshare.00095/Exploit.JS.Pdfka.fpx-8933d91fe46dcbc49d2f56f98c48c7f43a39a71f46feab17a8207b92222d0ac7 2013-09-08 10:33:16 ....A 24725 Virusshare.00095/Exploit.JS.Pdfka.fqg-147ff4584771089ea2722316f1b0c7f6ed1295186c81fb2709c47b043e9075f1 2013-09-08 11:20:18 ....A 24654 Virusshare.00095/Exploit.JS.Pdfka.fqg-75c37fad057437288da5825c651f26d18bbd922bb3db4ccf8132c5f0e7724a0a 2013-09-08 11:16:36 ....A 24773 Virusshare.00095/Exploit.JS.Pdfka.fqg-79cbd938b2196827f973d34c3e9b36a19fff4eb2ea723ec0e3c04609c6656e4c 2013-09-08 11:43:04 ....A 24726 Virusshare.00095/Exploit.JS.Pdfka.fqg-940def2497dda7db09ddeaaf7071761e835253e6d5a77c9534689a2b180d819c 2013-09-08 11:16:28 ....A 24680 Virusshare.00095/Exploit.JS.Pdfka.fqg-95d14b0a973c93ff114067a8f91cf14eaa305ab292c4f29422ca3acfb56d73ae 2013-09-08 12:17:58 ....A 24624 Virusshare.00095/Exploit.JS.Pdfka.fqg-af0a3377614c84a69db717debb9558e4aa4b5848a69a93842441f2929c8e87f9 2013-09-08 10:38:46 ....A 24753 Virusshare.00095/Exploit.JS.Pdfka.fqg-b2b75c811125d9b5357c6e4c878505c471903eb04323f4df2af48a0dff3b3fa8 2013-09-08 12:07:52 ....A 24673 Virusshare.00095/Exploit.JS.Pdfka.fqg-bd56485de649db22c4fd4c8f340582dddac76ef5a6cc6dd7380f68d270dbd60a 2013-09-08 12:09:56 ....A 24739 Virusshare.00095/Exploit.JS.Pdfka.fqg-c2373b1eb1e68faa00d4bee27d246d67e4bd56da8eda9e44e153170a7a907e8c 2013-09-08 11:50:34 ....A 68804 Virusshare.00095/Exploit.JS.Pdfka.fqn-53ba6e96bd438ecd4f436e907c5dd08de92152e948ea941f849f75adbe51747c 2013-09-08 10:44:50 ....A 71640 Virusshare.00095/Exploit.JS.Pdfka.fqn-a513a9f96a73f4f44976cec2538010ee723834fa282b2d689f6a83068af6819b 2013-09-08 11:54:46 ....A 47297 Virusshare.00095/Exploit.JS.Pdfka.fqt-16bf623c4b1aa9666d2495c57b32723a72e8be79749d6181e05678af6d0f8e28 2013-09-08 10:37:18 ....A 47926 Virusshare.00095/Exploit.JS.Pdfka.fqt-223648a31782999fc3dd432f95b750cf6a3181c22cf580c71ab635c421f784b8 2013-09-08 11:13:46 ....A 47374 Virusshare.00095/Exploit.JS.Pdfka.fqt-333ef79cf846e96bf493b3d21aa1066baec01a2c020ba77a923a3d8d4a6f4156 2013-09-08 12:04:58 ....A 47774 Virusshare.00095/Exploit.JS.Pdfka.fqt-87eda1cdbca56f257be72005bc36090ef3ab5b4efa7d367c3bec5fdba8a5af24 2013-09-08 11:30:04 ....A 47981 Virusshare.00095/Exploit.JS.Pdfka.fqt-8c7f2ce026b53259fe523a4d0e2a83ebbff706292782132fe9025f4fe3429e56 2013-09-08 10:28:32 ....A 99195 Virusshare.00095/Exploit.JS.Pdfka.fqw-935101ed7556bfb8d950de77aa921588b5e23d7fa1185a90db58b380384c3531 2013-09-08 10:48:30 ....A 5129 Virusshare.00095/Exploit.JS.Pdfka.frc-8b72df1ff016696b025c35ba0761de69e727ed62e18f7cea5b9a12e1e9728b06 2013-09-08 10:53:38 ....A 18567 Virusshare.00095/Exploit.JS.Pdfka.frf-d030cbf904055ec6c725b9ed11d08f1c3b4075a905730e2bbdda2ba6bea63ade 2013-09-08 11:04:40 ....A 18229 Virusshare.00095/Exploit.JS.Pdfka.fsa-13c022b4209abc2427f4d556acb13804c6b31cb378c7e26ba5f0db7265ed5f59 2013-09-08 10:49:52 ....A 14220 Virusshare.00095/Exploit.JS.Pdfka.fss-425c5e5c040c5f7ca626d734ceceec808108e0f320c0bad23e95d1e6db5ad5fd 2013-09-08 12:09:52 ....A 25198 Virusshare.00095/Exploit.JS.Pdfka.fto-b1fb802f529dd56e537674c23d7b623f6e7759d748e1c49f1c9bb2aceae6f3e5 2013-09-08 11:44:14 ....A 5408 Virusshare.00095/Exploit.JS.Pdfka.ftp-b7b1eb9ebdcbcbe0d4c174a477ecb4e32e0e6e9945e933db40994353194141d0 2013-09-08 11:57:20 ....A 31747 Virusshare.00095/Exploit.JS.Pdfka.fuc-991c035726100ef1856f40e1d6fad13fa5c1adc8f84a0ff53d2b1266dcdc2e79 2013-09-08 12:08:54 ....A 24741 Virusshare.00095/Exploit.JS.Pdfka.fud-a5f7c1f4537727a1526345d24ed2a20a1d7f11585547a3547a9b37cd7a154e8b 2013-09-08 11:45:30 ....A 24755 Virusshare.00095/Exploit.JS.Pdfka.fud-d09cef2c062820d07e7b314913d53dc82c7b708e52a1e5302cfdb446058a5745 2013-09-08 12:11:26 ....A 39621 Virusshare.00095/Exploit.JS.Pdfka.fue-aef08f8723c00e3be8af17a7611dda9a6688754aaef1eb0d54865c6705c1de8a 2013-09-08 11:28:48 ....A 40124 Virusshare.00095/Exploit.JS.Pdfka.fue-c1c54586f0575f3d2ffb69fbc06dfd0cf013779949ec2bdd36f43a3e7de0af6b 2013-09-08 11:00:36 ....A 32331 Virusshare.00095/Exploit.JS.Pdfka.fuo-ad301aeb71f1808afe69330fb7a9a0ef7dd56d8666496e6dc822084b7bd4f156 2013-09-08 11:47:16 ....A 60027 Virusshare.00095/Exploit.JS.Pdfka.fvc-96094355d3d7d235a78db6f902cdb9e3a6c70fa3273df9e76d8f2d3b08d96249 2013-09-08 11:45:20 ....A 23583 Virusshare.00095/Exploit.JS.Pdfka.fvq-94a5e582230421ec135a7d009c76af648d56fca01ba10e7d4c44c6f9e6022c72 2013-09-08 11:15:06 ....A 13080 Virusshare.00095/Exploit.JS.Pdfka.fvs-4295ebb97ff3c4756dd3e2caa13a8246af759737ad8f41292ed5481ae35b2952 2013-09-08 11:09:28 ....A 12934 Virusshare.00095/Exploit.JS.Pdfka.fvs-793903c0af7c0024cc5b5f7e7c60369212836842253cce3eb622cdd0711bd95c 2013-09-08 11:41:30 ....A 14935 Virusshare.00095/Exploit.JS.Pdfka.fvx-248323475ae3cd9fd2291fc252ef8000d745711e3a83d8d1c0e73b1a4da7fa68 2013-09-08 11:07:18 ....A 14975 Virusshare.00095/Exploit.JS.Pdfka.fvx-8929191cdaf96bcbd6deac27ee9ffb59d7abd7c8e89be31a01afc94f4ba7b439 2013-09-08 10:37:12 ....A 14837 Virusshare.00095/Exploit.JS.Pdfka.fvx-982b44c1f2c549f8c18aa16184ef6c5c0c32d0a8cfa2abcb6f79afe404949c09 2013-09-08 11:47:10 ....A 14973 Virusshare.00095/Exploit.JS.Pdfka.fvx-a05f3a421aa661290750dac6437f2a079a7f189479c697de8322146903765162 2013-09-08 10:30:30 ....A 14916 Virusshare.00095/Exploit.JS.Pdfka.fvx-acd76038434bf2a366d5070f3d88d4c33fec1c8b104da494378f3aa5983dca6b 2013-09-08 11:48:40 ....A 14860 Virusshare.00095/Exploit.JS.Pdfka.fvx-b7f638cf3bf4b3c4e89f75bd74043b0fbb6aeb778f5924f424057ec7268816fa 2013-09-08 11:54:06 ....A 14860 Virusshare.00095/Exploit.JS.Pdfka.fvx-c3b07bbd52dcec3ebd3e03bc2668dc34ecffb4fd60da02460770f51135b55ba1 2013-09-08 11:23:06 ....A 14897 Virusshare.00095/Exploit.JS.Pdfka.fvx-c4ddf89803123c2495510e9618ef4c608113dd532f014505a071659a85ad319a 2013-09-08 12:10:14 ....A 14913 Virusshare.00095/Exploit.JS.Pdfka.fvx-c4fdf2cb991945284970b59e02ae59d98b60406602dcffe9b03cbfc7ab0b30eb 2013-09-08 11:58:02 ....A 14857 Virusshare.00095/Exploit.JS.Pdfka.fvx-c77ec7ae947babb1457640d33d05522a05e5cd3b7c750ba3dffd8a40191af713 2013-09-08 12:11:20 ....A 14876 Virusshare.00095/Exploit.JS.Pdfka.fvx-ca73025ae210ff4e5f733a3aa21b4f6423b6c809eccc154c8a5704073b08d5ec 2013-09-08 11:46:56 ....A 14996 Virusshare.00095/Exploit.JS.Pdfka.fvx-cce582a6c94d49d7adf85ac596dcda2126ffef64dc2d585298072bdd76a474cd 2013-09-08 11:25:44 ....A 24900 Virusshare.00095/Exploit.JS.Pdfka.fwb-786ff99c2ff01339567bc060a999e6c931311b02b050d7937209bd9f348a9927 2013-09-08 11:49:28 ....A 85439 Virusshare.00095/Exploit.JS.Pdfka.gaj-76b79fa316123b40085cbdd60197c9663a5a332a5f367d4bd484e047e3904af3 2013-09-08 10:46:48 ....A 36448 Virusshare.00095/Exploit.JS.Pdfka.gbc-2ddf6aea6a5c7a236e905a0de367a673a14585496faad83ea62966e007b4a378 2013-09-08 11:30:02 ....A 140091 Virusshare.00095/Exploit.JS.Pdfka.gbf-73b75a58b591685480df51d42a225cf24e495dbd96f8b3da2158916543bdbf11 2013-09-08 11:18:58 ....A 140092 Virusshare.00095/Exploit.JS.Pdfka.gbf-844f208a64f5844d2be760a7a5157691195b73ad89f6ef4f85aa43dbc4b0fb5b 2013-09-08 11:21:08 ....A 151015 Virusshare.00095/Exploit.JS.Pdfka.gbf-9797b0bcfde5fdf236afdeb169b9fdcf7cecf9d7ffb43f00699ad224761c8166 2013-09-08 10:34:40 ....A 140096 Virusshare.00095/Exploit.JS.Pdfka.gbf-b54aeda6448ece9ed45ab787a222b00f7cbb34a893516bd801610959fbe2abb3 2013-09-08 12:00:38 ....A 140074 Virusshare.00095/Exploit.JS.Pdfka.gbf-b7a9cfa9bdebad64932bd11a0d484c081bbd69c501067325cf93b4fe70920fc0 2013-09-08 11:31:24 ....A 61719 Virusshare.00095/Exploit.JS.Pdfka.gcl-c143980144357957a06be7ef17d5675f188cb3220b30859e8a24883d281ea1be 2013-09-08 12:01:12 ....A 5306 Virusshare.00095/Exploit.JS.Pdfka.gco-78a844a72bc3362886a3857181e39a47ba2affe0dea770c1d7d04b5f5b490423 2013-09-08 10:58:16 ....A 5311 Virusshare.00095/Exploit.JS.Pdfka.gdf-ab0e350f65891d4d3f91aef8f81d9dfef3dea423dae9dc0ab73d3e375eba49d7 2013-09-08 11:36:58 ....A 5304 Virusshare.00095/Exploit.JS.Pdfka.gdf-c377964743e032888620f425d0732a0787ccd2be4b7cf515c2f4797f249a0567 2013-09-08 11:52:30 ....A 5348 Virusshare.00095/Exploit.JS.Pdfka.gdf-ca9119eb71ee4d40c1a88e68ff4ee2c44f44a6f1d5414c01558604178e7921e7 2013-09-08 11:11:42 ....A 79682 Virusshare.00095/Exploit.JS.Pdfka.gdn-ad2f5383bc6b6c090407d4b3edf559826732d1b64690c1cb10887a72438ac8b6 2013-09-08 11:31:10 ....A 162330 Virusshare.00095/Exploit.JS.Pdfka.gdo-867053d607555834818976c1040464e9f879bd8a3f55a112a73a118700eb0deb 2013-09-08 11:20:22 ....A 18733 Virusshare.00095/Exploit.JS.Pdfka.gdq-a452e92135902cc3084e688c784d2cc3efbf1678f68533500e1634d1ab44d1ff 2013-09-08 11:11:24 ....A 18670 Virusshare.00095/Exploit.JS.Pdfka.gdq-ba0330609c60de423e5f57dd383073ef872bd4a6cdfe41aa5b993a62b9e8a24c 2013-09-08 11:11:24 ....A 18640 Virusshare.00095/Exploit.JS.Pdfka.gdq-c8450b63b93fd55c973da7c0754515787672fb73a345690d722f193201152cad 2013-09-08 11:44:26 ....A 5339 Virusshare.00095/Exploit.JS.Pdfka.gds-8832c623af2d4f04710007973617aeb234c0a7f7c6def1bf73656abf140f4994 2013-09-08 11:22:16 ....A 5258 Virusshare.00095/Exploit.JS.Pdfka.gds-b43981242ef5f59be4929bf212509bb2ab62b4608c7cd97187c0f20aeffaea45 2013-09-08 12:19:10 ....A 5348 Virusshare.00095/Exploit.JS.Pdfka.gds-c704f9c4e3ed3c291ecddf4f5e1fbff13241a9880fe8595cf20417aafb034e7b 2013-09-08 11:15:04 ....A 5181 Virusshare.00095/Exploit.JS.Pdfka.gdx-ba2c168c8f8bf100ee5370433bf1fdd86051c38db65d3c8a9a3d70668f6a3294 2013-09-08 11:25:16 ....A 14809 Virusshare.00095/Exploit.JS.Pdfka.ger-73c71959d8b5afe97625f0d0ce7ddf63b0b4b35fb01b2572d16586548f8b6169 2013-09-08 11:16:08 ....A 6118 Virusshare.00095/Exploit.JS.Pdfka.gev-ab155ca71c7e98c5d253b487f6526e8536974a5ea410b1a595302b904bd1fb9d 2013-09-08 11:56:50 ....A 14776 Virusshare.00095/Exploit.JS.Pdfka.gfe-7828f0ee231159532a0280103b012b83374c1f4a11db5a2bd2602818fc88c248 2013-09-08 11:05:50 ....A 14784 Virusshare.00095/Exploit.JS.Pdfka.gfe-790dcadc847cf48d949965fe9eff170c92c3e3daf027d08f6e0bc956ad2c91f3 2013-09-08 10:37:30 ....A 14772 Virusshare.00095/Exploit.JS.Pdfka.gfe-8095b98d0468ec6929b536ba7802e2f2fbde76a3e0493853668b7e68ebee9fd9 2013-09-08 11:13:52 ....A 14784 Virusshare.00095/Exploit.JS.Pdfka.gfe-970f88c59c333562bf3b9641a596ecdc366e29c59b3567ca9854f18017179061 2013-09-08 11:09:34 ....A 14772 Virusshare.00095/Exploit.JS.Pdfka.gfe-982f1d076b653f1ea3c86719394e3d85f4dea9f746d95c901db9e1eabfb6006f 2013-09-08 11:33:44 ....A 14792 Virusshare.00095/Exploit.JS.Pdfka.gfe-b7255b1cf01226dd9e1ca983469ad73ea2791f5675b7fc9f9bf10e18b218490a 2013-09-08 11:25:28 ....A 14744 Virusshare.00095/Exploit.JS.Pdfka.gfe-b729545f2c52e641f01f1994854a69e666567d0a91afc5eabb3aeeb9ad868e38 2013-09-08 11:31:00 ....A 14768 Virusshare.00095/Exploit.JS.Pdfka.gfe-c5c03bef33d30f5b224ee2cbc1b76b1a7cfb4bd5fb0a452ebfd802cd83d443fd 2013-09-08 11:12:44 ....A 14780 Virusshare.00095/Exploit.JS.Pdfka.gfe-c9cfd1aa767486d8074e0279f28154b2cea6efd2fe2869ac0acb5b1cded25e5f 2013-09-08 11:49:06 ....A 14778 Virusshare.00095/Exploit.JS.Pdfka.gfe-d0f142d4e818a828f4ddf272de3d46c01d9ba49739df8e68f51448c8aab7aa4c 2013-09-08 11:14:28 ....A 13619 Virusshare.00095/Exploit.JS.Pdfka.gfl-151953e66aa91394694a1b0fba7db8e3683f22a18a32255dee2d51dd6b312a42 2013-09-08 11:08:44 ....A 13599 Virusshare.00095/Exploit.JS.Pdfka.gfl-332380b4dbbbf52456830858f94d44c75bd2d1aa43bd7631897c2938fd12890e 2013-09-08 12:09:32 ....A 13593 Virusshare.00095/Exploit.JS.Pdfka.gfl-424ebba56fff10f3e7b8f27d2de2ffb8185a756076d2de3453938327eb898ce2 2013-09-08 11:54:32 ....A 13591 Virusshare.00095/Exploit.JS.Pdfka.gfl-53690f6224c957b2a4e2f124b4dccb4edc71a4ac9a557484466366b96306205a 2013-09-08 10:31:04 ....A 13653 Virusshare.00095/Exploit.JS.Pdfka.gfl-5383f962e59a12ee9b36e9f56ba7ed88a1e7d88458cb17c85d3338a2156fb2ac 2013-09-08 11:30:14 ....A 13591 Virusshare.00095/Exploit.JS.Pdfka.gfl-61630ac293d3b802864893928826eee0e8c8b5098b6814123b803b9872e55023 2013-09-08 11:27:48 ....A 13607 Virusshare.00095/Exploit.JS.Pdfka.gfl-62071ea21018eea26ff7932d5761313470e278fd7188e878dba8e79c0b3befa6 2013-09-08 12:10:44 ....A 13579 Virusshare.00095/Exploit.JS.Pdfka.gfl-67c0927ddf38e1a7cfffa30394b2c400c320325f9ab4b66492a96d872fff0c3c 2013-09-08 12:09:36 ....A 13563 Virusshare.00095/Exploit.JS.Pdfka.gfl-741b501a35352985e49241b3c946d8a7f7691fe1515dd789c3e19a7948fd00d3 2013-09-08 11:19:04 ....A 13609 Virusshare.00095/Exploit.JS.Pdfka.gfl-757884464f0302646346ee72d282794b6aa271af0332673e2346c1eb349b89bd 2013-09-08 11:23:56 ....A 13591 Virusshare.00095/Exploit.JS.Pdfka.gfl-75867d669fca4dbd06eaf1cfab70765efae7579feeed7f39466e34b3a18f8ae2 2013-09-08 11:16:00 ....A 13589 Virusshare.00095/Exploit.JS.Pdfka.gfl-7851e5a1628a0596f44c6c4936bac44ee380c83ac494744b90605e90c3305f2d 2013-09-08 11:45:16 ....A 13609 Virusshare.00095/Exploit.JS.Pdfka.gfl-80dbb3e7a07124fb0c324994231eab3c31cf36ae575f38a3ca0e54e9191cd922 2013-09-08 11:57:20 ....A 13599 Virusshare.00095/Exploit.JS.Pdfka.gfl-812971bc7313a50fd259ff7e410eb18892ecb0e784e848e3589cc537d8afcbb3 2013-09-08 10:31:06 ....A 13615 Virusshare.00095/Exploit.JS.Pdfka.gfl-816cd815a94e8ff30ada9c2021b90391851d440cb9aef057d5978006c2624bf4 2013-09-08 12:11:58 ....A 13583 Virusshare.00095/Exploit.JS.Pdfka.gfl-81f7867062ca3515893ca8f59a5ca56dbbf6827ff6830d737e6b0ba0376a8f60 2013-09-08 11:16:38 ....A 13607 Virusshare.00095/Exploit.JS.Pdfka.gfl-81f7aef1e5b5b8d133833fb0026b6d63d59b70f68c20beebb0f1283b9155cbc3 2013-09-08 11:18:26 ....A 13601 Virusshare.00095/Exploit.JS.Pdfka.gfl-82143a9e94acb578916f04307ca5d1e0f4438937a5f432e4a0fa7c341fadbeda 2013-09-08 11:10:34 ....A 13567 Virusshare.00095/Exploit.JS.Pdfka.gfl-82d121504de0e2133940d1e3f650fb34f5b9c628d1d1a6c42296971779653e3e 2013-09-08 11:28:34 ....A 13585 Virusshare.00095/Exploit.JS.Pdfka.gfl-83f1bdc459624b3af3cabc2f1e0c9d4156b4beb3320316f59d9fe27e10e7e5ff 2013-09-08 11:14:32 ....A 13581 Virusshare.00095/Exploit.JS.Pdfka.gfl-8502c7aac2a0fbc2e794600a192133fe117743f96f802fe8531faee42663a4dd 2013-09-08 11:49:36 ....A 13595 Virusshare.00095/Exploit.JS.Pdfka.gfl-85fa645ace46d7fdaad37f4de4576a5b5886b74f1c30209226dd19b87e4b5142 2013-09-08 11:44:40 ....A 13599 Virusshare.00095/Exploit.JS.Pdfka.gfl-89566bd70507cf1131e86fb7d4d8b0a62d3885387399c55f426d9d212d46ca7d 2013-09-08 12:10:48 ....A 13581 Virusshare.00095/Exploit.JS.Pdfka.gfl-9014293476094762dfc0e82fa3c9cad0d75f5fa4a8f65ad2d9f268f176fb59e1 2013-09-08 11:07:54 ....A 13591 Virusshare.00095/Exploit.JS.Pdfka.gfl-910af5de4d9684a0267977339fc5d3ae09ece06161cdc03f0257cbdc794f83f7 2013-09-08 10:32:18 ....A 13589 Virusshare.00095/Exploit.JS.Pdfka.gfl-91406f99290f190bcdef84dcd8ba59dca28699f7cb80bef5541f31406f50dc3f 2013-09-08 10:48:48 ....A 13631 Virusshare.00095/Exploit.JS.Pdfka.gfl-9378a09dbed9331b33e38090c3b37a51e804c16aea40c0eb8057131b9d37cc95 2013-09-08 11:10:14 ....A 13643 Virusshare.00095/Exploit.JS.Pdfka.gfl-943bc30a906047d5d8a6ee88fbcba5b12703544414d15376f047a486d8ceb554 2013-09-08 11:11:34 ....A 13617 Virusshare.00095/Exploit.JS.Pdfka.gfl-971363da79b2766c10f1767be6024c667619320a7d1104afdb6fca31d2737b13 2013-09-08 11:54:38 ....A 13627 Virusshare.00095/Exploit.JS.Pdfka.gfl-99c843e7b4d4896063547bbfed9fdf6440bd547a85d6dea3d5eafc56ad236b67 2013-09-08 11:36:42 ....A 13599 Virusshare.00095/Exploit.JS.Pdfka.gfl-a252c550fbc35928a6571c037cda31f30845fff91891871118c0fb73149b59ce 2013-09-08 11:41:38 ....A 13611 Virusshare.00095/Exploit.JS.Pdfka.gfl-a3470869a81285e0006ac0ce2871ff220c196eb5e5d47be8e9144b727eebecf6 2013-09-08 11:45:10 ....A 13681 Virusshare.00095/Exploit.JS.Pdfka.gfl-a4e5c1b059b80732a5a924de1f43cfd4e65a2b75a80586ccddff6fed977bc044 2013-09-08 11:19:32 ....A 13623 Virusshare.00095/Exploit.JS.Pdfka.gfl-a672c6df060cf116b347c4cedd74d8c2fd239ed462c9f04e997f209a0b5781f2 2013-09-08 11:52:20 ....A 13599 Virusshare.00095/Exploit.JS.Pdfka.gfl-a74b052476194d4bc43144c5ae9a89d872bfec7a7bb2776ecc407f5531a242e5 2013-09-08 11:23:48 ....A 13595 Virusshare.00095/Exploit.JS.Pdfka.gfl-a7d364cea671776f95ed6f51ece3cb6570c4b3fb83c58ada309eda42f910c2f8 2013-09-08 11:59:08 ....A 13607 Virusshare.00095/Exploit.JS.Pdfka.gfl-a7e164e269d34907a6c9e6e92df318f8ba0c993a35ae06e925f7ba01699e3fc2 2013-09-08 11:13:48 ....A 13889 Virusshare.00095/Exploit.JS.Pdfka.gfl-a91a0ca95a5fefddc644a63c900f6d0e640f853142c430b7b04e4ca097eb3b05 2013-09-08 11:12:50 ....A 13625 Virusshare.00095/Exploit.JS.Pdfka.gfl-a91eedaf2044d0c125979d7cd8540eddf54aaf262dfeaf43efdcab4afbe81bae 2013-09-08 11:52:46 ....A 13605 Virusshare.00095/Exploit.JS.Pdfka.gfl-a9ed211610e9404d2f6e07cc4de796dea7c9e248fd6727cb325b2b709e3984ac 2013-09-08 12:04:04 ....A 13599 Virusshare.00095/Exploit.JS.Pdfka.gfl-ac0f5b7c34037e2e64c3895de850b6f6a071f63b176840a299ffa7edfc712666 2013-09-08 11:47:04 ....A 13597 Virusshare.00095/Exploit.JS.Pdfka.gfl-b0c3d75b3490ba77704e31ec0f57ba1f10bcdce78e028e8ad7a295ed70149f44 2013-09-08 11:53:18 ....A 13585 Virusshare.00095/Exploit.JS.Pdfka.gfl-b1526a7068e056e3c8cffcdc9a7b59460d1d582d68b45d390555437c877162f2 2013-09-08 11:52:36 ....A 13601 Virusshare.00095/Exploit.JS.Pdfka.gfl-b1b63e0f82be3b15ed5e02cb2c11604372c0f2db75b568b15fa7dadadf7be5c0 2013-09-08 10:58:32 ....A 13625 Virusshare.00095/Exploit.JS.Pdfka.gfl-b254ad175aad3abfdd6f21186b9ed95cb87548f77741b5e227ed89e65c5b9e8d 2013-09-08 11:36:02 ....A 13635 Virusshare.00095/Exploit.JS.Pdfka.gfl-b4405b81af89dcc6d5f4093b5c59377145218cfdcdab86a480b668044d8ba563 2013-09-08 11:00:10 ....A 13631 Virusshare.00095/Exploit.JS.Pdfka.gfl-b4b1e85e4dce7bb2f00ccc4cadef3b13eacb60f2cbc02c966c6dea225f5c60dd 2013-09-08 11:11:12 ....A 13597 Virusshare.00095/Exploit.JS.Pdfka.gfl-b4de64224b221352b3e3a01a97ef4d5394a1e3727ec83fd9a01e83718770d83b 2013-09-08 12:04:38 ....A 13627 Virusshare.00095/Exploit.JS.Pdfka.gfl-b58aae758d0a7388a0d9f310b5247c41bf8639d77da6cf17ffb32f454b604ea6 2013-09-08 11:22:28 ....A 13643 Virusshare.00095/Exploit.JS.Pdfka.gfl-b63307b7e1c1baf5548ee3402f2123b055db000d9bfe3c2cd99bd36b8fa8cd60 2013-09-08 11:05:02 ....A 13587 Virusshare.00095/Exploit.JS.Pdfka.gfl-bbc3bc7e1a1de8d8f84ddcf5c470d8682d9c1e63e4e08f2b2427ccbb8533acd0 2013-09-08 11:39:40 ....A 13599 Virusshare.00095/Exploit.JS.Pdfka.gfl-bd26a62849dd15384b186cc261230c31e06549d8ffec972ea405d4e878768fe9 2013-09-08 10:29:44 ....A 13587 Virusshare.00095/Exploit.JS.Pdfka.gfl-bd2f583a7d414c7dfe06b4227b8747c99a5bb5e6eddc273227e0ba2a2143c81f 2013-09-08 11:08:22 ....A 13575 Virusshare.00095/Exploit.JS.Pdfka.gfl-c199d81de16a7e003bcdc311594100243f834357fc8adc0d4f41a564f59be25b 2013-09-08 10:26:36 ....A 13627 Virusshare.00095/Exploit.JS.Pdfka.gfl-c1a3c80be6caec4b0cf41b6036134e0a0d2e4576d1cfedda6f042c1770501434 2013-09-08 12:11:14 ....A 13585 Virusshare.00095/Exploit.JS.Pdfka.gfl-c3574a226866d9d03bc84396330667877a8bfa00645a5b93fa8fb817fa7da9ad 2013-09-08 11:13:54 ....A 13645 Virusshare.00095/Exploit.JS.Pdfka.gfl-c4b592cf5199185f959ff0fb6157e6c4fdddbc4e87897bbd47cd6db78b5af55c 2013-09-08 11:48:44 ....A 13625 Virusshare.00095/Exploit.JS.Pdfka.gfl-c5cc879ec5d330b4898f2144e15b77f73c56625bb01ed235803ed8b4b9c57c36 2013-09-08 12:03:32 ....A 13599 Virusshare.00095/Exploit.JS.Pdfka.gfl-c61cadf57cf937e36f40ad934f642c1eecbd9032cb0a572ecbf7bad890009823 2013-09-08 11:13:26 ....A 13595 Virusshare.00095/Exploit.JS.Pdfka.gfl-c9f864efbe960a0a0b764804dec79a0a0d65f3ac14596278cb92c134ee7234c7 2013-09-08 11:37:30 ....A 13579 Virusshare.00095/Exploit.JS.Pdfka.gfl-ca5095006909a80fc91b11aec09056879657f80567f19b01301cfdae5b5f5aec 2013-09-08 12:07:36 ....A 13559 Virusshare.00095/Exploit.JS.Pdfka.gfl-cc35faddabcb0e216c5c29d26dfe7e960b6fd2a6729c0fc9c5ba56b78d014906 2013-09-08 11:28:12 ....A 13573 Virusshare.00095/Exploit.JS.Pdfka.gfl-cc7ccfc1f1abb2a6b0ca901ce0519cbeadc07820937393d7b55884c7d83b538f 2013-09-08 11:44:04 ....A 13617 Virusshare.00095/Exploit.JS.Pdfka.gfl-ccbd0cdaa9e69401a0087e51f7c1b5ef609630671cc73974d09e9a87cfdd9d33 2013-09-08 12:02:28 ....A 13643 Virusshare.00095/Exploit.JS.Pdfka.gfl-ccef25ec28a61a371219fe8fdb571678596dc640d012d2c66b6d6fae8cded41e 2013-09-08 11:13:16 ....A 13623 Virusshare.00095/Exploit.JS.Pdfka.gfl-cd391113945938bdcd9ed2903e55607150d99cd3174d4ee52a5af815a1587c58 2013-09-08 11:18:20 ....A 13633 Virusshare.00095/Exploit.JS.Pdfka.gfl-d0765f0f2d0f7d0c7ee33e327d21cf4a35beee232caa37b0434c99fa4b63c726 2013-09-08 11:56:14 ....A 13621 Virusshare.00095/Exploit.JS.Pdfka.gfl-d0b567d89536f9bde9cb54ac6e0767402495bee40846b84b9b25352925bc1808 2013-09-08 11:06:28 ....A 13587 Virusshare.00095/Exploit.JS.Pdfka.gfl-d162e447d7ba6fbe29db22cf0bc3bfc6276e0a81411344ac9161b9f8456424fb 2013-09-08 11:53:44 ....A 13631 Virusshare.00095/Exploit.JS.Pdfka.gfl-d229ae6a0e9671403955d178ed35ccd531269675bb73c36b1bb294b4be3291a4 2013-09-08 12:01:42 ....A 13585 Virusshare.00095/Exploit.JS.Pdfka.gfl-e8e4e98172aafa920ab68f960e781a7d4dcc4d0bd1e139aa45f918f857d4c145 2013-09-08 11:58:08 ....A 5984 Virusshare.00095/Exploit.JS.Pdfka.gfq-25227f2627dc7005cae8972c6df265538b515d20af3ebae682517984e277dd44 2013-09-08 11:25:28 ....A 13362 Virusshare.00095/Exploit.JS.Pdfka.gfu-249d15d99df5388a75f42c0fa2f40db181e8dcb1eace23d99733d8bc412776ac 2013-09-08 11:08:26 ....A 13366 Virusshare.00095/Exploit.JS.Pdfka.gfu-34410f88fee78fc5d7dde1d56b8933ae0d1ca07d1471f0f4e0eb51c3200b458d 2013-09-08 11:44:30 ....A 13348 Virusshare.00095/Exploit.JS.Pdfka.gfu-43740e016eec5fd9e8370005654a816df3a748397a83ace8748e60b37469cf83 2013-09-08 10:37:36 ....A 13346 Virusshare.00095/Exploit.JS.Pdfka.gfu-4403af446a6e217602abc080c559df07bb978c41736e483f47292d2d7059df43 2013-09-08 12:10:54 ....A 13374 Virusshare.00095/Exploit.JS.Pdfka.gfu-75594cbea2e8a1e5e0559c3a7d6052fdfebe7e4a457d3648e411239e27259b61 2013-09-08 11:23:36 ....A 13330 Virusshare.00095/Exploit.JS.Pdfka.gfu-7667b5a4d7518febfc1674e1044ce51d698a21ed9752b2812505bec2977dea22 2013-09-08 11:52:34 ....A 13340 Virusshare.00095/Exploit.JS.Pdfka.gfu-76c6c11d383b33cbbd907ee0cc075f7c8b978664b055799585ec9942fc4d6d3e 2013-09-08 12:03:34 ....A 13328 Virusshare.00095/Exploit.JS.Pdfka.gfu-7860d845eb4dc13be74a969c1c57495be4df216c68b630f69ffd061987b3e3a4 2013-09-08 11:52:40 ....A 13358 Virusshare.00095/Exploit.JS.Pdfka.gfu-78f2b1ca68a1db4a2be265cec68a8ab04b88379f76806c39bb4ae9aeb452d86c 2013-09-08 11:15:32 ....A 13330 Virusshare.00095/Exploit.JS.Pdfka.gfu-804c638bf7aec3259dae44b6952a36ce45b87a7a4f8d5ef52f7c3816173e7fc5 2013-09-08 12:05:10 ....A 13324 Virusshare.00095/Exploit.JS.Pdfka.gfu-8086046e797572d73a9eb5e6eb03cc31239786b50aedd7d4bc588f359c4f0fe9 2013-09-08 11:26:20 ....A 13362 Virusshare.00095/Exploit.JS.Pdfka.gfu-80b7d4fd8e55229e9e2474d19ac1e0fe36cd4ba03295f4e5ff0c5a03ed651eea 2013-09-08 12:10:50 ....A 13348 Virusshare.00095/Exploit.JS.Pdfka.gfu-81304c5b5e545420db8a5404a34fbc332aa508ab96177a032a9792f892dbe274 2013-09-08 11:05:30 ....A 13372 Virusshare.00095/Exploit.JS.Pdfka.gfu-815777ff0320ee05b8941c1643eb414a4d69ec922214b4d8d633a2b58357551e 2013-09-08 11:17:48 ....A 13340 Virusshare.00095/Exploit.JS.Pdfka.gfu-81a3407928563b4ccbf43dd3fc0b53e8ff0facd74bd19e38b60fcfe38ef760d0 2013-09-08 11:08:42 ....A 13326 Virusshare.00095/Exploit.JS.Pdfka.gfu-82b71f7775f403b8757770481d9f86c850e088d01956c6e4fe795be019b93dbc 2013-09-08 10:50:42 ....A 13790 Virusshare.00095/Exploit.JS.Pdfka.gfu-84d3d8cde00cd71d8251e4b29e4c07c0a9c13755c32dcd1786e74163554fca61 2013-09-08 12:11:52 ....A 13348 Virusshare.00095/Exploit.JS.Pdfka.gfu-8525c1c80c5818c3aaf994e4a1684a6a65656b0b030afc83d45a4e0562d55eca 2013-09-08 10:26:52 ....A 13324 Virusshare.00095/Exploit.JS.Pdfka.gfu-891886335c335705c34fb4aea98f0776be4c3d3a85c9f3e590a9c9b0abc9f3a7 2013-09-08 11:21:38 ....A 13334 Virusshare.00095/Exploit.JS.Pdfka.gfu-8978cbaf92c4d0387e0311ced960b17c2b07450d27b2aa9b373ce3971fb10f98 2013-09-08 11:07:50 ....A 13382 Virusshare.00095/Exploit.JS.Pdfka.gfu-9021f8a33fea35734a2ff08096e802fe8464dbd96db360144c0592a202484d8a 2013-09-08 12:09:30 ....A 13378 Virusshare.00095/Exploit.JS.Pdfka.gfu-916d7a24c3a330fd3f55e6b73a0b5ca482a6f4e3419c4c1a75626abd1ef80636 2013-09-08 10:58:26 ....A 13322 Virusshare.00095/Exploit.JS.Pdfka.gfu-9192d2478e81ae0a30ebcaf3840b76dc19d6a2a469a7cee46a795c3ed1439166 2013-09-08 11:13:38 ....A 13326 Virusshare.00095/Exploit.JS.Pdfka.gfu-92e4d0b7b7e9c89b2929a7792fd70b4da68fda4983f70051a4b31aa342bc131a 2013-09-08 11:41:10 ....A 13326 Virusshare.00095/Exploit.JS.Pdfka.gfu-94e722a5dbcc79eeb4f82e299371a785fce7d077d33c79623c137a2ea24d41f3 2013-09-08 12:04:52 ....A 13344 Virusshare.00095/Exploit.JS.Pdfka.gfu-953531b595b976a0fe91960fd0ce64a3a35532e85fb1dc1286c5866059fa9c46 2013-09-08 11:39:32 ....A 13360 Virusshare.00095/Exploit.JS.Pdfka.gfu-9651bf1f537e46f29a5ada7f95efdb5736874d2f8b9107707b23a8e9a8099665 2013-09-08 11:19:00 ....A 13340 Virusshare.00095/Exploit.JS.Pdfka.gfu-a15480ff4097bd98dd40f068adfcae6b09887ce6644cffd7c6c699222a48009a 2013-09-08 11:17:12 ....A 13340 Virusshare.00095/Exploit.JS.Pdfka.gfu-a1e21a7a10c77bbe9e9670d272796cf6e78dd3f89c4b3bebdb1fac89e8f15881 2013-09-08 11:28:54 ....A 13342 Virusshare.00095/Exploit.JS.Pdfka.gfu-a5b28b335cd3242d222e510abc58d802d3998a1c2c87dc1db74ca2c6ac1f4b2b 2013-09-08 11:43:12 ....A 13370 Virusshare.00095/Exploit.JS.Pdfka.gfu-a9205dbb8bec8a74e9e6683b552b499283fc01950b9e4966f3a1d15a83d97093 2013-09-08 11:05:36 ....A 13328 Virusshare.00095/Exploit.JS.Pdfka.gfu-acd716c1e23bffaeda899d5fd1def45661cceed6028d8e59779c495be46a28bf 2013-09-08 12:06:52 ....A 13342 Virusshare.00095/Exploit.JS.Pdfka.gfu-af2ce50669a088453b700a6d0aeeb175ea0401d57d7e99216100e566a91a4414 2013-09-08 11:42:30 ....A 13374 Virusshare.00095/Exploit.JS.Pdfka.gfu-b12a7d231ce9bc249fe8e3214f42138f17d9c21f54b063f63d868f4690b27a0f 2013-09-08 11:23:32 ....A 13354 Virusshare.00095/Exploit.JS.Pdfka.gfu-b943eee290b09dae04f97c452dc758f2df01b645fd9438432102744ba28fa936 2013-09-08 11:25:24 ....A 13370 Virusshare.00095/Exploit.JS.Pdfka.gfu-bae6188a760479d5fcf152f2e47dec0d3592c7cdd5a6e30e798667dd7a93f1f7 2013-09-08 12:13:38 ....A 13340 Virusshare.00095/Exploit.JS.Pdfka.gfu-bbe350b28ce4bb319b14255251ec0376e6136ec034bf324213af23e905264ab8 2013-09-08 11:22:00 ....A 13344 Virusshare.00095/Exploit.JS.Pdfka.gfu-bf78871801d1d766061bc16926f50914f609569ca54a6861da437f0ed88a4838 2013-09-08 11:49:42 ....A 13372 Virusshare.00095/Exploit.JS.Pdfka.gfu-c1b001dd7c769ba11ee19723911097c6c84f87cf0825ef88f444d8ca7a633718 2013-09-08 12:12:10 ....A 13354 Virusshare.00095/Exploit.JS.Pdfka.gfu-c311812c5987d4ea1512de7a84c12eb9fac21011680a81c8d2403d6294d4e0ce 2013-09-08 12:02:46 ....A 13372 Virusshare.00095/Exploit.JS.Pdfka.gfu-c3f025e4ca0133596fab1c02022f4bd073fdb60498e0cb58280e41ee806cca9e 2013-09-08 11:51:56 ....A 13364 Virusshare.00095/Exploit.JS.Pdfka.gfu-c5ce6ed30b7176b857cd62ce2c4dd0f23c0a77d4c8bb2c7c616149bc9543bb83 2013-09-08 10:24:06 ....A 13332 Virusshare.00095/Exploit.JS.Pdfka.gfu-c6c5a195ff9509a59c509628c8a939a3a9987875834f8a3d628e9a3e0f45a63d 2013-09-08 11:09:16 ....A 13342 Virusshare.00095/Exploit.JS.Pdfka.gfu-caf2734bc8747eeffa093eeec7ab3a4f971cf54431717e394316662e6cb98cb4 2013-09-08 10:45:18 ....A 13340 Virusshare.00095/Exploit.JS.Pdfka.gfu-ccb26c382d0d94bc74dba589b2c36a3aff956862be53d4b0e9af7900218ccf3d 2013-09-08 11:25:20 ....A 13378 Virusshare.00095/Exploit.JS.Pdfka.gfu-d24793e0c9e28543c43670d2f70a91d51f7b2cb5a6c580172dd829854aca265c 2013-09-08 11:55:00 ....A 13328 Virusshare.00095/Exploit.JS.Pdfka.gfu-d24b8056c62fba0492f62d1a6fabd6b2ea7972b17c01228a047a019f2eeb5f16 2013-09-08 10:43:20 ....A 5250 Virusshare.00095/Exploit.JS.Pdfka.gfw-c2c6aab59f979dded690b3f7833bf8102fcf3e4084951322cfd13667ac013bb1 2013-09-08 11:51:20 ....A 13366 Virusshare.00095/Exploit.JS.Pdfka.gfz-150345b8bb268db33fcf8fe9e435b7be6b23e9b8677da4f4d02d77c708e7df4d 2013-09-08 11:23:20 ....A 13410 Virusshare.00095/Exploit.JS.Pdfka.gfz-1533f2852fb90bdc3ea9c3e027c710fe4c70675824e9c8378a7aea68978ee7f2 2013-09-08 11:35:24 ....A 13366 Virusshare.00095/Exploit.JS.Pdfka.gfz-2373e873cec7d42afcd5c8e43191c6627233173cbfe4386fa3aa2ef1e320bee5 2013-09-08 11:15:52 ....A 13406 Virusshare.00095/Exploit.JS.Pdfka.gfz-4279b5db59657b6029423f967274a961d80bfb30d43311f1433de8f3f4806e1b 2013-09-08 11:51:54 ....A 13390 Virusshare.00095/Exploit.JS.Pdfka.gfz-534ea4b73508a2685aaadcb982cabd89a32cfc14045b9b9636d7141e5cf83198 2013-09-08 11:05:08 ....A 13388 Virusshare.00095/Exploit.JS.Pdfka.gfz-7617eb6b34a2304223f7a33885cf9a655dd3a277e1290ad8670bcd1109343aba 2013-09-08 11:07:12 ....A 13386 Virusshare.00095/Exploit.JS.Pdfka.gfz-78504163031ab5dd2343a67bc03f5544bc2f606800f94cda6d36d93f2ca59520 2013-09-08 11:27:30 ....A 13396 Virusshare.00095/Exploit.JS.Pdfka.gfz-81fa6e7eda087d994a6287399f8385dd156d5c46f796f5da3467060cd16ec616 2013-09-08 12:11:10 ....A 13380 Virusshare.00095/Exploit.JS.Pdfka.gfz-893c7bd3524cbab2e1ae2c4af1515b32106e74d1b4cc47957a0796bd59760f9e 2013-09-08 11:03:48 ....A 13376 Virusshare.00095/Exploit.JS.Pdfka.gfz-a013f289b0c1ab149117500b19eafde55149fced9a81246b0b919f27ee2fd011 2013-09-08 10:41:36 ....A 13360 Virusshare.00095/Exploit.JS.Pdfka.gfz-b40ad46a78b44f1ae65757e2aeb4e9e58d970ba62120411a0f397d426412ff66 2013-09-08 11:08:08 ....A 13358 Virusshare.00095/Exploit.JS.Pdfka.ggc-24817a67b6ee1f9264b175de6149eabb0770102d00c0570cdcef7af4b29aaa52 2013-09-08 10:34:28 ....A 13330 Virusshare.00095/Exploit.JS.Pdfka.ggc-42390037ec7bd049c05268d61f787a2a1b9b719cb521dfa4b790b720444fc096 2013-09-08 11:39:08 ....A 13380 Virusshare.00095/Exploit.JS.Pdfka.ggc-4323da1fb27effefef2cf048101138dbc71d79bd5e9b5ee4468f79ed36206588 2013-09-08 11:20:26 ....A 13356 Virusshare.00095/Exploit.JS.Pdfka.ggc-435dbe4421a027d5fd0cc46ccfaf9617bf7ee99c6591770e0cc35856f2ddc61f 2013-09-08 11:17:58 ....A 13360 Virusshare.00095/Exploit.JS.Pdfka.ggc-529448d207f01c7e823b0e054082220646efdf6fbddd1b59626618292b908d32 2013-09-08 11:48:00 ....A 13354 Virusshare.00095/Exploit.JS.Pdfka.ggc-67dac20002b77fe26b43c42f159352e2d865884b156a4fa0b587e5f63e2c7610 2013-09-08 11:40:56 ....A 13344 Virusshare.00095/Exploit.JS.Pdfka.ggc-743a1f441baf0fa69f35569fe2d067e9e411bbd47a08b5baba3bdee4ea47a62b 2013-09-08 11:06:16 ....A 13362 Virusshare.00095/Exploit.JS.Pdfka.ggc-75039430b6cc0f8a293f88dd0d6a86b282c28c29b7644b8b0d711d5f525ae44e 2013-09-08 11:59:58 ....A 13376 Virusshare.00095/Exploit.JS.Pdfka.ggc-755d3f8d9e258fcb95fe0d7e6e4426eadac0db5d0614494e20117bcb1d575934 2013-09-08 11:07:28 ....A 13354 Virusshare.00095/Exploit.JS.Pdfka.ggc-757f9a3dbc6864d0b730b2bc33ae4c192e007e420d835dafb2157210571e8232 2013-09-08 12:11:50 ....A 13332 Virusshare.00095/Exploit.JS.Pdfka.ggc-75d7dd93fadd8de81df2b70be288713b447bcac4857a383329eca9f18a0d6fd9 2013-09-08 11:21:26 ....A 13358 Virusshare.00095/Exploit.JS.Pdfka.ggc-75f7da70169e0db5b6e76c7b338b0cdc972d88428e8ddc9d63c89a11a63602d0 2013-09-08 11:06:40 ....A 13342 Virusshare.00095/Exploit.JS.Pdfka.ggc-76d8753746490d16e3eec6fe8b5ebc1c9f1869bd1c357ea9610de9955399d162 2013-09-08 11:30:54 ....A 13340 Virusshare.00095/Exploit.JS.Pdfka.ggc-7851304be74c6debc2fd4533f5647cbda0b68c8ce8075fae957149b6bfdaced1 2013-09-08 11:12:32 ....A 13346 Virusshare.00095/Exploit.JS.Pdfka.ggc-80c10f3466e0e336dfb1b40169b0561f3ae31ab41bc890132499b93916ee6f44 2013-09-08 12:01:08 ....A 13334 Virusshare.00095/Exploit.JS.Pdfka.ggc-81f4b69708b9594e5e5cd1f981a20782d8b98bd2672655b8af7bb0e23c70c4be 2013-09-08 11:00:50 ....A 13378 Virusshare.00095/Exploit.JS.Pdfka.ggc-83c1682b7ae0db6bf5ec8f6f1b79c9060ee3c7218609253b15ea47751d34d745 2013-09-08 11:36:22 ....A 13350 Virusshare.00095/Exploit.JS.Pdfka.ggc-84b00e703e198128458fbb5f4ee16f5efa5f67fa30c638f742a1bb2f750d7b4b 2013-09-08 11:18:20 ....A 13342 Virusshare.00095/Exploit.JS.Pdfka.ggc-87b5da79555caecd210b1b0f03f8be23c9eadb2372969bc24b7ce7a3c2678bd4 2013-09-08 11:50:10 ....A 13384 Virusshare.00095/Exploit.JS.Pdfka.ggc-90eba9ae28f42325a30fc9fce0e5e07ef506aa0951e02af99566acd59830ab33 2013-09-08 10:40:02 ....A 13336 Virusshare.00095/Exploit.JS.Pdfka.ggc-91e171be9fb906d4bcc991e2aa4c16a3319e7a5f353c37fd62b72fc31954551f 2013-09-08 11:52:52 ....A 13368 Virusshare.00095/Exploit.JS.Pdfka.ggc-924e6bfa06d9be7301a353d2c6684fcd3a2312470e1238b9ed253dc8c53ec336 2013-09-08 11:48:46 ....A 13326 Virusshare.00095/Exploit.JS.Pdfka.ggc-958e7b2b60b7d6dfe029698cfdf57ee30aafea0660243ee5e054401c2df3e19b 2013-09-08 11:49:12 ....A 13362 Virusshare.00095/Exploit.JS.Pdfka.ggc-9750fd41d4df66425ba9497faf81e3e6285e527865bb01ed0ea3a384f5714a71 2013-09-08 11:10:14 ....A 13352 Virusshare.00095/Exploit.JS.Pdfka.ggc-987102951a59baae0513a901358c589e7525e79762775c1e73b6ddf5622fee2a 2013-09-08 11:56:02 ....A 13336 Virusshare.00095/Exploit.JS.Pdfka.ggc-98d6cbece69c7bf51913b71fb512b13feeb3696352731eb46950216e02740ab3 2013-09-08 11:46:58 ....A 13366 Virusshare.00095/Exploit.JS.Pdfka.ggc-99b0f59d53676ebcfe12c9b99a525faef177bba1c0b134b17680771d1fd8f2ee 2013-09-08 11:52:20 ....A 13372 Virusshare.00095/Exploit.JS.Pdfka.ggc-99ffcc98ef1579ca6961de3b444f6cd5878382eb962203c2c87f33397702353b 2013-09-08 12:06:50 ....A 13356 Virusshare.00095/Exploit.JS.Pdfka.ggc-a077611f5563b0e9779070ab3fd9c8085b4279df11b833a383dada093ceb3528 2013-09-08 11:50:10 ....A 13374 Virusshare.00095/Exploit.JS.Pdfka.ggc-a1d3cedcb83beaccf43fc7311911d3324644e272f31d7b6b01442694f645e07a 2013-09-08 12:18:28 ....A 13354 Virusshare.00095/Exploit.JS.Pdfka.ggc-a39f16851e6ea35b4b1793bdfc9e49a281aaf27be90f880f512e8bd5352c424d 2013-09-08 11:52:30 ....A 13382 Virusshare.00095/Exploit.JS.Pdfka.ggc-a3ef8f7462e60c427f20fefe387b5e1067d14ea0a326e4bce2a6f3102852c8ff 2013-09-08 11:31:12 ....A 13364 Virusshare.00095/Exploit.JS.Pdfka.ggc-a43ade971c8c842d685e91a604942cef3e050f743bf927185217b76be2b41362 2013-09-08 11:10:46 ....A 13368 Virusshare.00095/Exploit.JS.Pdfka.ggc-a613577878cf3de9e8b4531d933ee7536d5fe11c621682f9e869e2a8bea7ecb7 2013-09-08 11:08:36 ....A 13344 Virusshare.00095/Exploit.JS.Pdfka.ggc-a6b2e460cea5d7558068b85d37b815c90386da7f71c822eb57861b4607032ea4 2013-09-08 11:10:32 ....A 13348 Virusshare.00095/Exploit.JS.Pdfka.ggc-a8cf8f6da8e18abc0af8702b6c080820fbd1c91c291d191a73482d19edc1545f 2013-09-08 12:11:36 ....A 13402 Virusshare.00095/Exploit.JS.Pdfka.ggc-a943ce003219845fe65ae7a6baae77c20f90908fe51bfddf6f5dd8455bc54f06 2013-09-08 11:43:48 ....A 13352 Virusshare.00095/Exploit.JS.Pdfka.ggc-aa20991df2fa7d461edf39f03b8fb00a664147f16b11539a53171e9578ee9c4f 2013-09-08 11:01:54 ....A 13380 Virusshare.00095/Exploit.JS.Pdfka.ggc-aa7103ad2e0c38c2f7102751810ec42aa6b77aa4e51242484c7dbcd962875eb0 2013-09-08 11:51:28 ....A 13362 Virusshare.00095/Exploit.JS.Pdfka.ggc-ac07310b9c3444662920c633e83479ed9bd7c803179a7c31d4d844d5bf2e5460 2013-09-08 11:21:02 ....A 13346 Virusshare.00095/Exploit.JS.Pdfka.ggc-adb0ece73acaac01a9a98a1bd41bf44652e043f7489ada39464ff788c73331a9 2013-09-08 11:10:02 ....A 13364 Virusshare.00095/Exploit.JS.Pdfka.ggc-ae2990654984742e275e15141ae9574d6658b35c8d932b46139184848f3f13fb 2013-09-08 11:42:04 ....A 13356 Virusshare.00095/Exploit.JS.Pdfka.ggc-ae8702bf1f04f154a88d3574456f1d7a5fd71ba9d6a1ca5e111a315a5b3e17a6 2013-09-08 11:42:18 ....A 13348 Virusshare.00095/Exploit.JS.Pdfka.ggc-b13600142ad5e03663a42c816689f5b9f693f79770162540cd527f20b80ae726 2013-09-08 12:05:46 ....A 13336 Virusshare.00095/Exploit.JS.Pdfka.ggc-b1a8d801b700effd5c9b0eccf2419fa73cb7c6e04e47cce3ce0831c57fe89663 2013-09-08 11:57:50 ....A 13384 Virusshare.00095/Exploit.JS.Pdfka.ggc-b28075701ca985d7c2f26902a4cce16c04166ec37cde2de096b4c11de8ab04d9 2013-09-08 10:37:12 ....A 13346 Virusshare.00095/Exploit.JS.Pdfka.ggc-b2a7054e2552d1a59776e60e55dd30a14bc706a7cfebfc0c9bd6d0b43c51c92a 2013-09-08 12:01:12 ....A 13350 Virusshare.00095/Exploit.JS.Pdfka.ggc-b4d8500fe8c9815bf539c85d6f5eae7270f03a08ac1b974d59cd6c571a6562e5 2013-09-08 12:10:52 ....A 13362 Virusshare.00095/Exploit.JS.Pdfka.ggc-b54ccb54eddcda872e109cb8c73acf4f83f8881dd924437e0d84fc68f1329312 2013-09-08 11:42:28 ....A 13390 Virusshare.00095/Exploit.JS.Pdfka.ggc-b6331b6eda568ab831182788f478982fefb422b8020127dc317d6cd481941181 2013-09-08 10:45:28 ....A 13356 Virusshare.00095/Exploit.JS.Pdfka.ggc-b65e1a0b34e99350be33bcf76bec6cc3c62c1657bbba7f1ee845d44afc48c995 2013-09-08 11:40:44 ....A 13350 Virusshare.00095/Exploit.JS.Pdfka.ggc-b913d503803dac8f19c1af7d518bb9754007469b0e342c627119fc255f8fdbbb 2013-09-08 11:14:24 ....A 13346 Virusshare.00095/Exploit.JS.Pdfka.ggc-bb76311358e9fcee35d96391b3e2e2f521ed8b909f235b2542636e17a60079c1 2013-09-08 12:05:40 ....A 13394 Virusshare.00095/Exploit.JS.Pdfka.ggc-bd7a7ad14012e10982a932499e3e4111bf1263e0c305451219c2ae02da642d5a 2013-09-08 12:19:42 ....A 13380 Virusshare.00095/Exploit.JS.Pdfka.ggc-be2de1d68fc99588f7d9a2f639833228aa9223b6730ccd071bf062a9b37930d5 2013-09-08 11:27:30 ....A 13606 Virusshare.00095/Exploit.JS.Pdfka.ggc-bebdb32c9809dcf251a30d31c6d3f10f4f1ae002bcc2e950b9d67c7f7bafe129 2013-09-08 11:29:32 ....A 13348 Virusshare.00095/Exploit.JS.Pdfka.ggc-bfbfe835c55090d14e565664ce59dc479e01d02205920906dbdc8cf410472144 2013-09-08 11:28:16 ....A 13326 Virusshare.00095/Exploit.JS.Pdfka.ggc-c045d6ca687d6c6eda759d756040b1cb65d0972c0748171a0f3045fb3670ac17 2013-09-08 11:56:34 ....A 13362 Virusshare.00095/Exploit.JS.Pdfka.ggc-c06c441d248c2538f14878b394063894588548c96abe21706b116fc154cb2c24 2013-09-08 11:07:50 ....A 13348 Virusshare.00095/Exploit.JS.Pdfka.ggc-c0e52b28b110bf5aa77e57250fb05330a5da6e8b96fbe09f32b1981183fa982f 2013-09-08 11:46:40 ....A 13328 Virusshare.00095/Exploit.JS.Pdfka.ggc-c34f63ea9882b77a30a5847fb706c060cdd238c79b7ba33b7cc5cf89c8cefbd0 2013-09-08 10:53:16 ....A 13360 Virusshare.00095/Exploit.JS.Pdfka.ggc-c507a722178ea8d2fa33e2bf88046ceb024b61fe66065231019afd1dd113b5df 2013-09-08 11:53:22 ....A 13350 Virusshare.00095/Exploit.JS.Pdfka.ggc-c686ed1948a865501da3561132cb37bd3af48663bfe0f61d606866cc83a3ca6f 2013-09-08 11:59:02 ....A 13396 Virusshare.00095/Exploit.JS.Pdfka.ggc-c765fd7bbb1110ed9fc2898cc04c8cdb9d514c40047b66ab70b25aea7c941747 2013-09-08 11:09:38 ....A 13342 Virusshare.00095/Exploit.JS.Pdfka.ggc-c897529b4ad09a90407510cc97d6deadecb6e4362130463651712628517b842c 2013-09-08 11:09:18 ....A 13418 Virusshare.00095/Exploit.JS.Pdfka.ggd-3336ffffd45dfaf78588cd7e692afd6dda1c96c1ef14c7b11615244427297eca 2013-09-08 11:29:20 ....A 13410 Virusshare.00095/Exploit.JS.Pdfka.ggd-752139253b57bbcd82b091995219d0e3f2e9e5b825ff092ca2b15d12c2ceb2ef 2013-09-08 12:07:58 ....A 13216 Virusshare.00095/Exploit.JS.Pdfka.ggd-7560f8c9e7332ea6ef4f6d460c7bc432beca307922cfb7d07427aeec1fc1ec6b 2013-09-08 11:20:58 ....A 13386 Virusshare.00095/Exploit.JS.Pdfka.ggd-776c61e87f1070dede83bbaf31e0e9eed52259577579f1770b0fc174bd2fc36e 2013-09-08 10:52:50 ....A 13398 Virusshare.00095/Exploit.JS.Pdfka.ggd-81a1d0d411a32c0962039ae3c56cf24e0b7ec7e75c3cc53399d4d423be7dd49a 2013-09-08 11:58:40 ....A 13374 Virusshare.00095/Exploit.JS.Pdfka.ggd-82672259ea19bf0475927332e1e86c7b9a4a1ef4b494691094c1d40be66d0582 2013-09-08 11:30:46 ....A 13360 Virusshare.00095/Exploit.JS.Pdfka.ggd-88127fbf3c45583294944bfd0972e57162a3b92d1fbbae2cdf6533a3c45b58df 2013-09-08 11:11:48 ....A 13382 Virusshare.00095/Exploit.JS.Pdfka.ggd-88dc37dc91602ffbc963ef649255a70957c5134bdf00540fcf1ddb922a627338 2013-09-08 12:09:22 ....A 13212 Virusshare.00095/Exploit.JS.Pdfka.ggd-918a2275e45c5607ef9e450198f5d2744785c9a35d448d0d55f02ff3b1955c24 2013-09-08 12:10:36 ....A 13206 Virusshare.00095/Exploit.JS.Pdfka.ggd-91afab902f3bd48ebe1f6a98e2bc10b1ec64a1e1045b350b58600f9851fffbb5 2013-09-08 11:24:58 ....A 13364 Virusshare.00095/Exploit.JS.Pdfka.ggd-944e55381be1165e89c9a119f2b39c3fa4d781e203bd2a4199c0c7ba0d9f743e 2013-09-08 11:16:10 ....A 13204 Virusshare.00095/Exploit.JS.Pdfka.ggd-98ee5f829abddbdb6cfcd854de3087fae2987eabbc4dbd11d094776897ea053b 2013-09-08 11:39:46 ....A 13378 Virusshare.00095/Exploit.JS.Pdfka.ggd-99789c9139caeca620589ddae3d056b6ae9050bb46afc5216ac91f909451c9e3 2013-09-08 11:09:52 ....A 13222 Virusshare.00095/Exploit.JS.Pdfka.ggd-a11ae31301ffee3634fdaa6e894c7059641894ebe3529c5a8826529cb6ae388e 2013-09-08 11:57:10 ....A 13390 Virusshare.00095/Exploit.JS.Pdfka.ggd-a2b0c57877ab16bb187eba7ab96fee0da236080d3b3aebb83d22f410cb1a6ce6 2013-09-08 11:45:28 ....A 13406 Virusshare.00095/Exploit.JS.Pdfka.ggd-a6d6d02d136a7eb34661ea7a9aceae3a049be421550e237b2185e48a88b6f7d0 2013-09-08 12:05:56 ....A 13210 Virusshare.00095/Exploit.JS.Pdfka.ggd-a862bbbead0330dc7077d37523458e3481a0244de3cb700e31d49b90f78ac810 2013-09-08 10:46:58 ....A 13226 Virusshare.00095/Exploit.JS.Pdfka.ggd-a9b33f5d1d84c0bef97bfcf553aeb6e9e604f92dc6f07d428ffcd88f80f16f5a 2013-09-08 11:29:48 ....A 13366 Virusshare.00095/Exploit.JS.Pdfka.ggd-af3828fd7125099bfe3b25e5be9670cb2e51a8c3a7e9a2ade0658367ca4f0290 2013-09-08 10:46:12 ....A 13382 Virusshare.00095/Exploit.JS.Pdfka.ggd-af9b30abf1793728e8743b08c8eb4f64494b2f7d2e8daadda998f7292b329c91 2013-09-08 12:01:34 ....A 13386 Virusshare.00095/Exploit.JS.Pdfka.ggd-b4d30aa29053a53504cc824feba37c1c02ebea84e3ea7b4fcb6eae1e2bc58f3b 2013-09-08 11:19:48 ....A 13388 Virusshare.00095/Exploit.JS.Pdfka.ggd-b6063355058787563bc57bd33b3569bcf07104953b8fa1d6410cd4aa50673819 2013-09-08 11:25:52 ....A 13408 Virusshare.00095/Exploit.JS.Pdfka.ggd-b7a8e70db48543af1ca67435be87a0c74753651c733005a319b450ce5276389f 2013-09-08 11:09:40 ....A 13196 Virusshare.00095/Exploit.JS.Pdfka.ggd-ba2ed50312f1e17b899aa49860d4016964a0636134b219322c2967d7223f343d 2013-09-08 11:17:04 ....A 13386 Virusshare.00095/Exploit.JS.Pdfka.ggd-c3295892f6b3c8fc99844766aa0ad58bb2995a666a5e79aa9cc821b562cb6d3e 2013-09-08 11:19:54 ....A 13204 Virusshare.00095/Exploit.JS.Pdfka.ggd-c6744d7a51055f2dc5a7b36f3766b63eed6a3c71e20addec3d8a32e80e894601 2013-09-08 11:49:12 ....A 13238 Virusshare.00095/Exploit.JS.Pdfka.ggd-c770f65fe833d87785f0a56de6fb3c2e3cd9d75c72fb4d59da61742d48e0961f 2013-09-08 11:44:06 ....A 13212 Virusshare.00095/Exploit.JS.Pdfka.ggd-c918d675b60e50833d3f0654f26ce05917836b7f43fbcecf6f27f748c46da75b 2013-09-08 10:46:38 ....A 13390 Virusshare.00095/Exploit.JS.Pdfka.ggd-cab01ccca8d48a66c7d41e2b99e96de35947d25645925f398ab83c5aabd51dcb 2013-09-08 12:11:04 ....A 13386 Virusshare.00095/Exploit.JS.Pdfka.ggd-cbaa3dafdf466e3da2f7686e6834fb4f395eeff1e1b90be9ab46f461369c16dd 2013-09-08 11:19:04 ....A 13370 Virusshare.00095/Exploit.JS.Pdfka.ggd-cd25410dfe9e47efb4c9ec9008e4dc84b757d83e42dbe362949b9343f5c2e343 2013-09-08 11:13:06 ....A 13388 Virusshare.00095/Exploit.JS.Pdfka.ggd-d21f69fee0610013d0980e7d421aab0cf606ceaa3a9e36109d56b9e53d1872fd 2013-09-08 12:10:24 ....A 13629 Virusshare.00095/Exploit.JS.Pdfka.ggh-803a8a70e4a7908f6896374b5e0175eb8c9dacdfae79cd0f1d080b55b5d47c4b 2013-09-08 11:51:10 ....A 13643 Virusshare.00095/Exploit.JS.Pdfka.ggh-a0a2cc80ebb70097f37d4539065f8d4d24d701e950ccfaff7fb78e559c48718b 2013-09-08 11:11:52 ....A 13661 Virusshare.00095/Exploit.JS.Pdfka.ggh-af94493087115daa675cf8c4b2cbf986dd705a0053e2a28d95fd6d66b42102b4 2013-09-08 11:40:50 ....A 13641 Virusshare.00095/Exploit.JS.Pdfka.ggh-b2bcb42ccdbf1662c5c0fd2af255bb322d48c93f63af01ddc763eacec52dbc9f 2013-09-08 11:27:22 ....A 13639 Virusshare.00095/Exploit.JS.Pdfka.ggh-b6b3315ea789f4442620489784ed9101aede91bf506bbbe3d1693ed9cc1548bb 2013-09-08 11:12:34 ....A 14181 Virusshare.00095/Exploit.JS.Pdfka.ggh-c992a08424e4ea8b66a986f2ec0ab65d339abfc76d626dd775f523e55c8e1755 2013-09-08 11:58:06 ....A 13653 Virusshare.00095/Exploit.JS.Pdfka.ggh-cc9bba9e541c2b6d0760e69b4fc76cafd25353e89142adfe113069fd3749ff10 2013-09-08 11:27:28 ....A 14463 Virusshare.00095/Exploit.JS.Pdfka.ggp-884756018d89a0c79be49293c645a49f5d9dee6f9d16abc0542cb3702e64067e 2013-09-08 11:06:40 ....A 14463 Virusshare.00095/Exploit.JS.Pdfka.ggp-9565fdab92f147acc727de166f8b21869b2f546298067356fbc10767a5c8ab24 2013-09-08 11:22:34 ....A 14761 Virusshare.00095/Exploit.JS.Pdfka.ggp-a8db2c5d92dcc6a3e9ff58849aaf1efe85ab03ac9ea2c665add8237a138bfc58 2013-09-08 11:06:36 ....A 14669 Virusshare.00095/Exploit.JS.Pdfka.ggp-b699755330d56757d77b4698a37c5c1628727e452cb252f52cd604c31f4a4e45 2013-09-08 11:47:48 ....A 14671 Virusshare.00095/Exploit.JS.Pdfka.ggp-bf70c5308ab4ce8d53b3ee31cecfd833cd77f0b90d25c658d0e40b1e82ebd318 2013-09-08 11:14:10 ....A 15393 Virusshare.00095/Exploit.JS.Pdfka.ggp-cba33d539694c253ccd0bec62fbe5ca191edb752b389d7117fe0b18c8eeb4fcf 2013-09-08 11:48:00 ....A 14741 Virusshare.00095/Exploit.JS.Pdfka.ggp-d85bfd2b106fab97dba197d8ec6f3a73be3955fe2d97b255a668a5c7ffb843f0 2013-09-08 11:05:50 ....A 14751 Virusshare.00095/Exploit.JS.Pdfka.ggp-e19bd2b063e7f9b55da1079c97cc309112e11eb1f2ce8ef729b0cb387f44e336 2013-09-08 11:11:16 ....A 14432 Virusshare.00095/Exploit.JS.Pdfka.ggs-36f2a24ccd946bd6321e818c340598201eb9a18ccddeb0b0253d48571d57ec89 2013-09-08 11:19:16 ....A 14630 Virusshare.00095/Exploit.JS.Pdfka.ggs-58af117b59c8fed134e4e19be606f6121e8a2633b319ebcab466ad47d73c5510 2013-09-08 11:44:58 ....A 14706 Virusshare.00095/Exploit.JS.Pdfka.ggs-a29ba689cd72f71283d790184ff741f297c81c29d66b656b7e1dd5df2409d2c3 2013-09-08 11:08:52 ....A 14717 Virusshare.00095/Exploit.JS.Pdfka.ggt-a505e00c16ad4a34d86234a8a9e719367b92e1424846165440e8c18c12bb8974 2013-09-08 12:08:52 ....A 14461 Virusshare.00095/Exploit.JS.Pdfka.ggt-a57db48ce8e551823cb629341a48a8399e03b06220ee6bb6e4708c24441f4d28 2013-09-08 11:58:54 ....A 14481 Virusshare.00095/Exploit.JS.Pdfka.ggt-f1701cd9f691dca19fea2347429297828aeef51fdaf0d506c2f9d0c311cfd328 2013-09-08 11:52:30 ....A 13310 Virusshare.00095/Exploit.JS.Pdfka.ggu-334f42ddf81068a44e314b31fde176429543c51942bd69b1e574d93d2806b802 2013-09-08 11:44:06 ....A 13492 Virusshare.00095/Exploit.JS.Pdfka.ggu-34186bcd2839a482ac568934152050e4793e8ba3c4768eb65f47dc648a31bd2f 2013-09-08 11:25:12 ....A 13456 Virusshare.00095/Exploit.JS.Pdfka.ggu-343bab1216d969314a9c14035fb69706945872a4857ccd0ae5fb974011461206 2013-09-08 12:09:34 ....A 13470 Virusshare.00095/Exploit.JS.Pdfka.ggu-3444e2f8d6d5afd2def3ef5ded2393a319b7072ac36e805612a796041e0e3ec9 2013-09-08 11:54:08 ....A 13768 Virusshare.00095/Exploit.JS.Pdfka.ggu-3453da11c06c721ab392a22c85876bdfeb910f028788d9f50c19eb402cb408d0 2013-09-08 11:26:50 ....A 13462 Virusshare.00095/Exploit.JS.Pdfka.ggu-4250e3798001cda92a279acdfebd8e5224e7763a72df89e9e3a8d40c0935dc2c 2013-09-08 11:23:08 ....A 13448 Virusshare.00095/Exploit.JS.Pdfka.ggu-425d558ed15a1053337015ec1b83c30e6b66cbc2869ac0f97fdbbf67fc6c2dd2 2013-09-08 11:14:38 ....A 13526 Virusshare.00095/Exploit.JS.Pdfka.ggu-431555efdb35c9b57aa29eb017f272eeb061b1a807df74937760ad158974d1c8 2013-09-08 11:08:20 ....A 13464 Virusshare.00095/Exploit.JS.Pdfka.ggu-433d89efc806a5a5ba6995d3f98250bfa060518dd6595d69e9a269b78ffce108 2013-09-08 11:56:06 ....A 13440 Virusshare.00095/Exploit.JS.Pdfka.ggu-53543425a0b701d1a87cd5672b2647bf76b6293fd4aedb46b2a93169d6fb55d2 2013-09-08 11:15:42 ....A 13476 Virusshare.00095/Exploit.JS.Pdfka.ggu-61c2204de9717f8df365ea6ca2011bcab7be2e9b88fbf9099e253042e3e311e4 2013-09-08 11:12:12 ....A 13452 Virusshare.00095/Exploit.JS.Pdfka.ggu-61f5a7f9273049f808d01117bce2bf2e6aa304fa4265c05cd1ac29b4ea9ba0c5 2013-09-08 10:47:28 ....A 13506 Virusshare.00095/Exploit.JS.Pdfka.ggu-67d22d35cb09af97e6ff5e6891943c36fdc8c28f3f2a9b00a08e31bf6b8cc8c3 2013-09-08 12:12:26 ....A 13302 Virusshare.00095/Exploit.JS.Pdfka.ggu-70c6429dcf9367c9015ab13c44d472a273cba7e2a22dba08da42b106f962545e 2013-09-08 11:10:44 ....A 13484 Virusshare.00095/Exploit.JS.Pdfka.ggu-74d3fe4db0d69136aec8c524c8e4a3a491cb2bc2bede61d39a42d18fa7c7ab7f 2013-09-08 10:28:14 ....A 13478 Virusshare.00095/Exploit.JS.Pdfka.ggu-74d6e4ee0c17f8c0abf882dac1cda5398f439d19e51dacb888bd9eec3f5f203f 2013-09-08 10:47:10 ....A 13474 Virusshare.00095/Exploit.JS.Pdfka.ggu-75799541b2d5496e593765118db65cf2a5c0bc7dda6ff070f7b96e42e02572df 2013-09-08 11:59:42 ....A 13460 Virusshare.00095/Exploit.JS.Pdfka.ggu-75c3a6258690282e9a4d23ac1b40315ef76b986c7abb549773233ab883a09363 2013-09-08 11:24:30 ....A 13488 Virusshare.00095/Exploit.JS.Pdfka.ggu-76010cd2fe85c9162cf84780b0ab2722c2fe9b9879aad5a708013db48f662782 2013-09-08 11:44:54 ....A 13498 Virusshare.00095/Exploit.JS.Pdfka.ggu-7665eb2ea8a209ece0474da2d2869ef306022048e8a43274b38ce46afe15d0c1 2013-09-08 11:51:18 ....A 13530 Virusshare.00095/Exploit.JS.Pdfka.ggu-768b7f3c88173f91650a1f048f7835b44d9bda2d9751a0bfc26a0b47a31a341c 2013-09-08 12:05:48 ....A 13482 Virusshare.00095/Exploit.JS.Pdfka.ggu-770192c693a638c0c997448d3012db0fa3e65ae35fd9fe68622b16b841821e18 2013-09-08 11:23:02 ....A 13470 Virusshare.00095/Exploit.JS.Pdfka.ggu-771bf5803d82d8520a92dddb671568cb1c8ee47c36070d7f028289aade5c6bd3 2013-09-08 11:39:14 ....A 13498 Virusshare.00095/Exploit.JS.Pdfka.ggu-774b7cf848fe72ca252b7a22f5668d0764799bb7681f2103e9e727dc60f53d44 2013-09-08 12:16:02 ....A 13508 Virusshare.00095/Exploit.JS.Pdfka.ggu-77a2bec3f71632af33fc2a22ccd619d4b74e90068bf34939bea8c8f751f4d311 2013-09-08 12:01:36 ....A 13498 Virusshare.00095/Exploit.JS.Pdfka.ggu-79cd83c1dbf11af51270f47cf22c2d60d1f1efe8e94dce04feebb96d198521df 2013-09-08 11:46:56 ....A 13448 Virusshare.00095/Exploit.JS.Pdfka.ggu-801285e322cb0673f643659af6d096cf68be1cd7044fb84531b3910978b61356 2013-09-08 11:16:28 ....A 13468 Virusshare.00095/Exploit.JS.Pdfka.ggu-80a8abeaa4a55c5c7118a0642df7cabc6de05106587759e4640050ea4110ebd7 2013-09-08 11:23:36 ....A 13488 Virusshare.00095/Exploit.JS.Pdfka.ggu-80ac0044c0d792b6779ffebaee73b9d1d0c36114f1ba8d495aa748630da52e7f 2013-09-08 11:08:04 ....A 13474 Virusshare.00095/Exploit.JS.Pdfka.ggu-81333eaeaaa16363b110a7b5e96d6a9fde547055905f27b42def7d3c67605d11 2013-09-08 11:14:40 ....A 13502 Virusshare.00095/Exploit.JS.Pdfka.ggu-822cd6b444a5eebc6d5363e7efef0ff4be813990a4f2ac87c6821b84ed2f292c 2013-09-08 11:05:26 ....A 13526 Virusshare.00095/Exploit.JS.Pdfka.ggu-8244f04ef29e6ed002bbec4d66cd171bd2331354b7178287bbb8333af0d2a12c 2013-09-08 12:04:36 ....A 13488 Virusshare.00095/Exploit.JS.Pdfka.ggu-831f3d93ce04169127619b8e1c87abadf78c37f269bd54699164b267fd7b96dd 2013-09-08 11:38:48 ....A 13452 Virusshare.00095/Exploit.JS.Pdfka.ggu-83d2e88e6213cb63e7c5a0815c23c5a64912dae18691209410a53005ebfff910 2013-09-08 11:07:46 ....A 13302 Virusshare.00095/Exploit.JS.Pdfka.ggu-83ec6332e3d276e17377433e143d0e11c8c4435c5e9099518b27485c7e38c64e 2013-09-08 11:43:46 ....A 13472 Virusshare.00095/Exploit.JS.Pdfka.ggu-844c908f53b0f465d4f5591f7c1e426c58f901af395840375fcd4111269f0a71 2013-09-08 11:42:16 ....A 13452 Virusshare.00095/Exploit.JS.Pdfka.ggu-85672c0f0d06cdd6c6887af13176ec997abf20689e26f825987db7bd4abd269b 2013-09-08 11:09:48 ....A 13468 Virusshare.00095/Exploit.JS.Pdfka.ggu-8577348a5b3f4cd244ae850c9981b7a2583effa46d0f1c3540d5a2cf3316cff6 2013-09-08 11:34:40 ....A 13486 Virusshare.00095/Exploit.JS.Pdfka.ggu-85c9da7e2090a975d06024340e0dc0472874ff304ea1812861b94637329e5637 2013-09-08 12:08:56 ....A 13468 Virusshare.00095/Exploit.JS.Pdfka.ggu-85e2073b03b50290c280df8b38b2e1a9f19e6782f027d5b69e72a77153daf735 2013-09-08 11:12:38 ....A 13458 Virusshare.00095/Exploit.JS.Pdfka.ggu-8639087f10b789d0147eb0c97d9f199253479d74402fb0f489ea105d651fcb2e 2013-09-08 11:57:44 ....A 13468 Virusshare.00095/Exploit.JS.Pdfka.ggu-8642dccfce748558b611486b6801a3e38e4f45d1cb9204726ff4228a5ae4bcd3 2013-09-08 10:42:42 ....A 13478 Virusshare.00095/Exploit.JS.Pdfka.ggu-86ebdab80e46b1bd4321f354cd5ebb88b07028681e05709fc8edc6007af12640 2013-09-08 11:54:02 ....A 13482 Virusshare.00095/Exploit.JS.Pdfka.ggu-8751f2206ac5eabbafc0eb68513a357cc2b1d1af7ba135fa7613bab8132eafcb 2013-09-08 11:24:08 ....A 13468 Virusshare.00095/Exploit.JS.Pdfka.ggu-87948e145718a00e7840017a968396c9483ff4dd263f92f4073290ed2c39dd08 2013-09-08 11:44:12 ....A 13464 Virusshare.00095/Exploit.JS.Pdfka.ggu-88553b18605ccd9b9a4d8c4d04549affa96e2aa970a926f84cb92c2df4bb963a 2013-09-08 11:18:00 ....A 13454 Virusshare.00095/Exploit.JS.Pdfka.ggu-890c1c800908e1d7ee7674353f72777fe36f2fe855d962b2c70d6ae4cb045be4 2013-09-08 11:15:32 ....A 13502 Virusshare.00095/Exploit.JS.Pdfka.ggu-899d6b4bd44982999fd326abb7dff3658bd27eac847ca13212253aa1ced7cf96 2013-09-08 10:23:38 ....A 13526 Virusshare.00095/Exploit.JS.Pdfka.ggu-90602db874c78542bbd6a667e08840dea1c7cfcb79e2b83b07a3eeb8c6e0a8bb 2013-09-08 11:22:58 ....A 13520 Virusshare.00095/Exploit.JS.Pdfka.ggu-906dad75d668de27c98d757053c17677e3af98a612dca850ef4116a3057c8b04 2013-09-08 10:46:02 ....A 13304 Virusshare.00095/Exploit.JS.Pdfka.ggu-90894e86fbd33a1883d0b39cdfd936ff6f1a8a982647b49c94e4c109f6b31a7d 2013-09-08 12:03:30 ....A 13490 Virusshare.00095/Exploit.JS.Pdfka.ggu-911e57be78cdc734e2c19cc386ada9e01610ef9d7ded5f77be462645ad407347 2013-09-08 11:52:42 ....A 13500 Virusshare.00095/Exploit.JS.Pdfka.ggu-9225870cdae86dba569360880d7fad5389fabef403b84f83c5e467ea77fec1a2 2013-09-08 11:58:10 ....A 13488 Virusshare.00095/Exploit.JS.Pdfka.ggu-9253468833f8831f0dbf87e5d06e8b26d12f7162c86b8c1eddff00b15e18ae78 2013-09-08 11:56:16 ....A 13480 Virusshare.00095/Exploit.JS.Pdfka.ggu-929831d14930a30a6edc846f6a4ab2f8bc9e85d4dc861de9ed73df0a8eb1e8bf 2013-09-08 12:10:06 ....A 13510 Virusshare.00095/Exploit.JS.Pdfka.ggu-93b6f59b5c22ee47d72ee90ee706913b759be368252a1b9c84efa74a324ebbfd 2013-09-08 11:27:00 ....A 13482 Virusshare.00095/Exploit.JS.Pdfka.ggu-93bd35eb4afc6a1c3fe774a6f5beb3aa6d6fb47a916be79f804b28b76c57a377 2013-09-08 11:39:20 ....A 13494 Virusshare.00095/Exploit.JS.Pdfka.ggu-941d8042265fc4b702209ae079470a35c78cb34d223685396dacd63db0909601 2013-09-08 11:42:54 ....A 13456 Virusshare.00095/Exploit.JS.Pdfka.ggu-942f0835c8f7f14a9e06245ab31fcc371c044d5473d8ece2292aba8811d769aa 2013-09-08 11:05:16 ....A 13488 Virusshare.00095/Exploit.JS.Pdfka.ggu-94787f2f8b5694d58472465bb59e9254664076e768bb2b4f827b9d697e364813 2013-09-08 11:17:00 ....A 13480 Virusshare.00095/Exploit.JS.Pdfka.ggu-94b3a96f666a5c52e82f2d6cccda325066927631ce9e40e15111a2a273bb5247 2013-09-08 11:22:28 ....A 13484 Virusshare.00095/Exploit.JS.Pdfka.ggu-95027cba5e87d85fede6aebbdbd96ac22f681fd1b8be93e59251e3f187656430 2013-09-08 12:06:38 ....A 13474 Virusshare.00095/Exploit.JS.Pdfka.ggu-9588db640e645182c0de87c5c1b50cfb2bc70ec04706790d27a469ed1e729981 2013-09-08 11:12:52 ....A 13508 Virusshare.00095/Exploit.JS.Pdfka.ggu-95e8ab036bc7426aa5b0b976c484364a142285e616c409c72c854950f4b43423 2013-09-08 11:24:54 ....A 13460 Virusshare.00095/Exploit.JS.Pdfka.ggu-95f488049a10973040a69cd04223ab217fe857dc7041fc744a27debda241fa07 2013-09-08 11:47:20 ....A 13480 Virusshare.00095/Exploit.JS.Pdfka.ggu-95ff64bd83d6f8f2592ee317c4aa2d3e7b16e7ac24f02936025508d0fc3928ae 2013-09-08 11:30:02 ....A 13294 Virusshare.00095/Exploit.JS.Pdfka.ggu-96a65730caa1dadf9c9be2f8a89b49f86d5b5fd150bf6189d4063f3fbb0467e5 2013-09-08 11:10:04 ....A 13448 Virusshare.00095/Exploit.JS.Pdfka.ggu-96e7b23c705f9d1aac2cb34d3df46799141bb66e4be5a13e666df7b828defe22 2013-09-08 11:44:22 ....A 13498 Virusshare.00095/Exploit.JS.Pdfka.ggu-970084fd4e583974e98dd67da8328088495e6bba97635a867e9c3ec124a68f23 2013-09-08 11:22:52 ....A 13474 Virusshare.00095/Exploit.JS.Pdfka.ggu-99d2fddc81f95052e64d1f4ef217ffad7e0fe6f6187ef49f524911929506f69e 2013-09-08 11:51:18 ....A 13750 Virusshare.00095/Exploit.JS.Pdfka.ggu-a06714e12eeb670373ac1ad70443e80f82a8aa359cd6c6193fd968e1d712df67 2013-09-08 12:11:52 ....A 13460 Virusshare.00095/Exploit.JS.Pdfka.ggu-a08d4a1aa537730cdb0f0d68ed0f54d9b80c1c3cf281b14f872617fbe9ab83fb 2013-09-08 10:52:02 ....A 13518 Virusshare.00095/Exploit.JS.Pdfka.ggu-a23674c34a0abf3996089a8978a5fcfcd7eddbdb9ed8d9d27d3634e1c3664e31 2013-09-08 10:59:50 ....A 13452 Virusshare.00095/Exploit.JS.Pdfka.ggu-a268bd4fd7d4ddc31bb390728477f1d13b064e7a9f8056d41552945ce1e92cc4 2013-09-08 11:57:22 ....A 13498 Virusshare.00095/Exploit.JS.Pdfka.ggu-a39e651b209ffc00400a5b9472558af8d6b7ac17b53a6d54597477a117fd9402 2013-09-08 11:39:44 ....A 13478 Virusshare.00095/Exploit.JS.Pdfka.ggu-a3f819267c0000491ced59974092fd34eefe052d189e398a99609e156cd548ff 2013-09-08 10:56:02 ....A 13448 Virusshare.00095/Exploit.JS.Pdfka.ggu-a434aa1b7cbb762daf261e576bd1714d35b269a93fe557cddf982c20b2388654 2013-09-08 11:12:26 ....A 13478 Virusshare.00095/Exploit.JS.Pdfka.ggu-a4dcd58c148fa2183d757c69781962e674a6afe4e42ae001db8e8e93297dfb72 2013-09-08 11:19:54 ....A 13454 Virusshare.00095/Exploit.JS.Pdfka.ggu-a51bcc77b8c5aa6dbb0b45e3cb80af6f94634ed7e6238ee1f50066db492f1ad6 2013-09-08 12:01:24 ....A 13494 Virusshare.00095/Exploit.JS.Pdfka.ggu-a5290a584fce60b779b28c1c0667e705c68d98cabe0fc79d1fca1f38b697e503 2013-09-08 11:09:54 ....A 13480 Virusshare.00095/Exploit.JS.Pdfka.ggu-a5fd486ce56bc918e25e5f8a1c2f19bcb10de7162e52da4dac2bd31ef709463d 2013-09-08 11:07:32 ....A 13498 Virusshare.00095/Exploit.JS.Pdfka.ggu-a690ed4d673fab19c82fbc7cff98748072a0b88ce4bb3b6791984df0e3c19119 2013-09-08 11:58:24 ....A 13450 Virusshare.00095/Exploit.JS.Pdfka.ggu-a72fc6ff61a4a55450eb282ed67bbe2babfd58492944509d6ec8bb10aa262d39 2013-09-08 11:24:48 ....A 13456 Virusshare.00095/Exploit.JS.Pdfka.ggu-a75c27c37ff00e1f88e763d3d88f234d4718b4bb757cf5817ce10b83220a1528 2013-09-08 12:00:30 ....A 13458 Virusshare.00095/Exploit.JS.Pdfka.ggu-a7616a29c801cb15d31691e2f3adc448fee4e52dbba309b54640dc4c0e14cef3 2013-09-08 11:12:06 ....A 13460 Virusshare.00095/Exploit.JS.Pdfka.ggu-a78ebc06a5b3bd7cf45c362ab1c44b5046c2965455c30b38404388e4a15d3df4 2013-09-08 12:05:06 ....A 13476 Virusshare.00095/Exploit.JS.Pdfka.ggu-a84d690552e36807073e381a8ab21382307f94e45966e7dd89dfb18e55d947c1 2013-09-08 11:20:50 ....A 13490 Virusshare.00095/Exploit.JS.Pdfka.ggu-a854d684047ea61d1042137f829c9443d98c32e4cd180a425dab7abde97a276a 2013-09-08 11:53:36 ....A 13504 Virusshare.00095/Exploit.JS.Pdfka.ggu-a8cdf0af855b8fb74cc60b11ad25c06f4b7eb89450d85bc9e03fd4b63e647730 2013-09-08 10:31:16 ....A 13496 Virusshare.00095/Exploit.JS.Pdfka.ggu-a940fc7365339da96a8a22c90a292695ef32991891d1dd51ec3d7dfc3902fb40 2013-09-08 12:19:40 ....A 13498 Virusshare.00095/Exploit.JS.Pdfka.ggu-a98808b0c95391ce71811b97fa71c4f87eb86e49def9a4c12eba870115b1721e 2013-09-08 11:58:20 ....A 13470 Virusshare.00095/Exploit.JS.Pdfka.ggu-a9ca440026fbb7d79948e94f7e3cab5186f5b62b112fccb8b9b40adbae56994c 2013-09-08 12:13:12 ....A 13484 Virusshare.00095/Exploit.JS.Pdfka.ggu-aa78fa98b476cdf9418913d2b048c0d1baaa11cdf401bdcb993c937708508781 2013-09-08 11:03:48 ....A 13492 Virusshare.00095/Exploit.JS.Pdfka.ggu-ac92ea12775848aa35dbc1fb6f77afada900fbeaf3172fe00ad81382874c3eb5 2013-09-08 12:00:02 ....A 13470 Virusshare.00095/Exploit.JS.Pdfka.ggu-acf8e9d71e70170bc059d94ba46665cef3d33483e88657a18faa6e0daf86fdb6 2013-09-08 11:44:40 ....A 13456 Virusshare.00095/Exploit.JS.Pdfka.ggu-ad4ead66e307b1a45fdbca77010f148cdd86fc6e523e282ba2000b3d928a1b8c 2013-09-08 10:47:08 ....A 13468 Virusshare.00095/Exploit.JS.Pdfka.ggu-ad7ff1661bf3a52707d20c653a1b090f48ca4cac7fbb895725f75b6b52b933d8 2013-09-08 11:29:44 ....A 13472 Virusshare.00095/Exploit.JS.Pdfka.ggu-af80b951127d9c7e7e87f7e3a91b344d35f67cd246d8ce86cccc080a492fb31a 2013-09-08 11:09:20 ....A 13484 Virusshare.00095/Exploit.JS.Pdfka.ggu-af8ef0cc06715f9f817aed38608b3d0ce535081bfc0e916eddc424256c3326d2 2013-09-08 11:58:12 ....A 13518 Virusshare.00095/Exploit.JS.Pdfka.ggu-b0c29a35b587113f6274c3dff3442edca73bb1d462e57f5cacf239c3f0236c46 2013-09-08 11:12:58 ....A 13470 Virusshare.00095/Exploit.JS.Pdfka.ggu-b1cc6553b87febddf247dd822bda5ece31ddf71ac12994dd4378a37e497f72c5 2013-09-08 11:16:42 ....A 13482 Virusshare.00095/Exploit.JS.Pdfka.ggu-b1e276c94c334f0180893bc1f67086d31eaf508fe7e9549f8783e966dd5c20e4 2013-09-08 11:44:38 ....A 13470 Virusshare.00095/Exploit.JS.Pdfka.ggu-b1e2d5204ab24e4d19e88f115ef40170fa1a05d683752f613a1fc5ef0323d6c1 2013-09-08 11:24:52 ....A 13506 Virusshare.00095/Exploit.JS.Pdfka.ggu-b2166aaf06ef9de067ff9498aab6b9e21f0f62e2d5fd48fb12d27ae6842144e3 2013-09-08 11:15:22 ....A 13454 Virusshare.00095/Exploit.JS.Pdfka.ggu-b2591377cc6fc252bd12d194b9b03688a2f38d0f717ac39cb9949e4da64f7985 2013-09-08 11:38:46 ....A 13454 Virusshare.00095/Exploit.JS.Pdfka.ggu-b2d4a4f4b6c677adfaa06bbec7b6b8e3b189056ea56e9a8c99ec1968ecc89c3b 2013-09-08 10:58:24 ....A 13468 Virusshare.00095/Exploit.JS.Pdfka.ggu-b2e96e3cb38fa5bdd2b291768bf08da7e790ccd405fbc578ef4e97d4f43cffa6 2013-09-08 11:29:14 ....A 13536 Virusshare.00095/Exploit.JS.Pdfka.ggu-b33f5f3be1e7a084104014140d36ecd1aedd07c165d3fc9340ec200d50ec384c 2013-09-08 11:03:00 ....A 13502 Virusshare.00095/Exploit.JS.Pdfka.ggu-b38b3f9dfe421f41b8ff9d8f2479206db8bfbf4e3ad61bd61428f9538826d52b 2013-09-08 10:27:14 ....A 13498 Virusshare.00095/Exploit.JS.Pdfka.ggu-b4806af585b235d0866f905243fb5c73cebbd04d044d350ca8048d39a6771306 2013-09-08 11:58:58 ....A 13464 Virusshare.00095/Exploit.JS.Pdfka.ggu-b5b51f8e40e64ba4b7a73e7ab8522e0fe0ece419a21dc60bd7d169197cc84467 2013-09-08 12:11:20 ....A 13472 Virusshare.00095/Exploit.JS.Pdfka.ggu-b5d72aa5f1e81c8b44343e2af5a780bc1689e3a4e1bad6c55bbf0ecc03fbc5b3 2013-09-08 12:06:20 ....A 13518 Virusshare.00095/Exploit.JS.Pdfka.ggu-b5ef8849aa1d996cfa7f1eb6aa64fd44d5858d100377165a86852345c39c401a 2013-09-08 11:15:58 ....A 13494 Virusshare.00095/Exploit.JS.Pdfka.ggu-b60b34f6a467601dc18e88cc49ca699964d9842afcd64d84fcacb2b18a25fcfc 2013-09-08 11:34:50 ....A 13474 Virusshare.00095/Exploit.JS.Pdfka.ggu-b678099a4446aab8eb3e136630429735ecc0c5996be657bb66da7f8795fd8653 2013-09-08 11:25:04 ....A 13454 Virusshare.00095/Exploit.JS.Pdfka.ggu-b7853128e46f9ab92366927d1e058e0112453b3160fc282a20b35b8d7ce840a1 2013-09-08 11:13:04 ....A 13302 Virusshare.00095/Exploit.JS.Pdfka.ggu-ba5b23920e83e52b6c51a8026dcb913bbdc44d4a77342747e51995e08a7c35aa 2013-09-08 11:09:02 ....A 13464 Virusshare.00095/Exploit.JS.Pdfka.ggu-bac66a7d89f2e3604d30efb813c03704427470348bbc28f237466a3e99321611 2013-09-08 11:54:22 ....A 13470 Virusshare.00095/Exploit.JS.Pdfka.ggu-bac8effbc59b4f2e3c54e4ae960c178dc025c702eab5bf771926c63f2ac72af3 2013-09-08 11:41:38 ....A 13478 Virusshare.00095/Exploit.JS.Pdfka.ggu-bade1ebb82e96f23b810615a7a20ee9fe21681fadfbbbc2f128625a2b3d5f9cd 2013-09-08 11:57:00 ....A 13452 Virusshare.00095/Exploit.JS.Pdfka.ggu-bb2a87b378dddf23e0973fad0ac1789de955da3ac0ad8bb8ce2c780682f9a5b0 2013-09-08 12:01:40 ....A 13500 Virusshare.00095/Exploit.JS.Pdfka.ggu-bb548523379704c6c9dd7ed3368dcaa4c8985c1fdf940668a2a7a365806b080c 2013-09-08 11:29:42 ....A 13478 Virusshare.00095/Exploit.JS.Pdfka.ggu-bc21023b83671ce122df461846c74264d92278eb9800283ae72122189d479baa 2013-09-08 11:56:44 ....A 13516 Virusshare.00095/Exploit.JS.Pdfka.ggu-bce694b8e55e088a1111a6e62d585bda97a5aa7d83e09c1b4bb86320c77f7ac8 2013-09-08 12:06:32 ....A 13460 Virusshare.00095/Exploit.JS.Pdfka.ggu-bd36199d73e2925a8984669474c902a07103ef395f735f7793810ba6f4b43f47 2013-09-08 11:13:12 ....A 13486 Virusshare.00095/Exploit.JS.Pdfka.ggu-bd6de3e85105a7e921302ed043cca596c0572dc4d3e190ecce31cb9eed58f8bd 2013-09-08 11:27:48 ....A 13462 Virusshare.00095/Exploit.JS.Pdfka.ggu-bd71d29efcee6ff2815afb0692c18917a06e77649062d190901d0179d1cfd6b8 2013-09-08 11:57:08 ....A 13458 Virusshare.00095/Exploit.JS.Pdfka.ggu-bdadbf47837d213acd0667b4b8879830b0d5f8096d8a8c2506bd998e4a7bca75 2013-09-08 11:42:36 ....A 13496 Virusshare.00095/Exploit.JS.Pdfka.ggu-be4329e9415cff34753fd38f9dd3cdb2e0c8848db777dcc066afb883318225b7 2013-09-08 11:02:18 ....A 13488 Virusshare.00095/Exploit.JS.Pdfka.ggu-bf9abd4ff61b852d71df1babefa96be109b59f676016e857499db4d5f3e7cdb1 2013-09-08 10:56:26 ....A 13494 Virusshare.00095/Exploit.JS.Pdfka.ggu-bfe5efc20e2706d8757d1f67bea698f91758ba2049d93dfc97f92dd5c8324986 2013-09-08 11:03:08 ....A 13480 Virusshare.00095/Exploit.JS.Pdfka.ggu-bffd1aaaa26beac9508b3d884a9d1421dd970fe9075f3abd6c654b74a1defb42 2013-09-08 11:14:20 ....A 13456 Virusshare.00095/Exploit.JS.Pdfka.ggu-c0f18d0119ed90a9888595ed2eafa96c65871e57bd6a10d04cff45f6d69fb3f9 2013-09-08 10:52:34 ....A 13480 Virusshare.00095/Exploit.JS.Pdfka.ggu-c1909e647cd9bf08f469e91a5c423dbfd0adc6198f7a1da179409adb3cd2018a 2013-09-08 11:29:10 ....A 13452 Virusshare.00095/Exploit.JS.Pdfka.ggu-c199e0c7c63f1c4b8be4065e54b30e3a385354f05850cfe57dbd6473a767ca64 2013-09-08 11:45:28 ....A 13504 Virusshare.00095/Exploit.JS.Pdfka.ggu-c19d971b22ef7ff539f7a1158382deeae0fb599a83e1f9c4bf099dad3c62a99e 2013-09-08 11:30:16 ....A 13464 Virusshare.00095/Exploit.JS.Pdfka.ggu-c1ed72a4ba069e64d9d4b27171f1c8cf10f5bceef4ffd0e7e68a9cc35e6432db 2013-09-08 11:26:26 ....A 13448 Virusshare.00095/Exploit.JS.Pdfka.ggu-c237a45415b147e1d8c21b7dbe98915fef08e6aa054518f2d7820fe16feb9bd8 2013-09-08 12:12:08 ....A 13504 Virusshare.00095/Exploit.JS.Pdfka.ggu-c25149eb555bb48645391ad069ece3ad2772fe542ddcf663b9c4d7beb74735a5 2013-09-08 11:07:02 ....A 13454 Virusshare.00095/Exploit.JS.Pdfka.ggu-c32b852c9e8bf80dc987fd988dc5fa61183957999980d4f00dfdeabeb6ceaffd 2013-09-08 10:27:26 ....A 13490 Virusshare.00095/Exploit.JS.Pdfka.ggu-c36d2ff3f85e052212538f698df166123891f573ed1261a9761e6c53abce8bbd 2013-09-08 10:29:42 ....A 13784 Virusshare.00095/Exploit.JS.Pdfka.ggu-c38863f2c5807f6d5bea6814f924d9cca671887b97fded1c3267bfa9533a19db 2013-09-08 11:42:42 ....A 13446 Virusshare.00095/Exploit.JS.Pdfka.ggu-c4d93d33297ab2034a170c46090170609597e7f7ea901b4ebf2c3d9e12bddb65 2013-09-08 11:08:16 ....A 13468 Virusshare.00095/Exploit.JS.Pdfka.ggu-c51e6b95fb1727e93e7168c20de3c2d050aa03041d0c4b2f7341fa75852c4c9a 2013-09-08 11:20:00 ....A 13468 Virusshare.00095/Exploit.JS.Pdfka.ggu-c56f8f248f17e067923c9a752417c6438abb6a656ccbd6688ce7148740e4f55d 2013-09-08 11:16:02 ....A 13458 Virusshare.00095/Exploit.JS.Pdfka.ggu-c5be824da1151649f89840a8c830c4a65f02cb98747361dbdd28bf655a2bc1c3 2013-09-08 11:41:16 ....A 13490 Virusshare.00095/Exploit.JS.Pdfka.ggu-c606c8e72d7d8f01e233bac6a6adcfb893c6203f70c660c2624291f964d2d029 2013-09-08 11:28:12 ....A 13480 Virusshare.00095/Exploit.JS.Pdfka.ggu-c7584aa6ebd0e3478ced67c4fe0b4a4c92e04c75207cfed1bb91c5ec1bc45b8a 2013-09-08 12:11:58 ....A 13494 Virusshare.00095/Exploit.JS.Pdfka.ggu-c775150b375e1848dbea3ed7b94e2f5f36460f6d2c322898475001b72457e12f 2013-09-08 12:15:12 ....A 13460 Virusshare.00095/Exploit.JS.Pdfka.ggu-c78bd6640c51b64a3621052e5d7c489409fb1f80a71c3d83df7e2e40cd442de7 2013-09-08 11:27:48 ....A 13450 Virusshare.00095/Exploit.JS.Pdfka.ggu-c7a4990c5020bb1f0c7a84f8f8b44e5774e4468d0ca3dfab5e694415fdbe3e58 2013-09-08 11:47:58 ....A 13986 Virusshare.00095/Exploit.JS.Pdfka.ggu-c7b197d78c8989fe5b674040146acaf66a0102b7ffdf216c49421b95030dadbb 2013-09-08 11:52:16 ....A 13458 Virusshare.00095/Exploit.JS.Pdfka.ggu-c7c139b93940625b23f17fe84d28eb27f2f14d154eedda07979a27fc2cd4cd2f 2013-09-08 11:52:36 ....A 13464 Virusshare.00095/Exploit.JS.Pdfka.ggu-c7c66f10d1d70a2735a3f2ec23c96dbb5aa0e6b9bc7a5d15279a127b0cc276af 2013-09-08 12:05:22 ....A 13458 Virusshare.00095/Exploit.JS.Pdfka.ggu-c89238cb31090b591fa9c3d43002ceb569c6de64f343152dff303b882d53c4eb 2013-09-08 11:24:58 ....A 13478 Virusshare.00095/Exploit.JS.Pdfka.ggu-c8ccb1ed877d1ed2c3ac5fd2b902dc5d11997b7a598d3881725050a4210b54db 2013-09-08 11:58:58 ....A 13464 Virusshare.00095/Exploit.JS.Pdfka.ggu-c8e89dae7ea24aa5d0c86a5d1d863bb068218cb69fce503dc843c6ed7c1d1441 2013-09-08 12:01:40 ....A 13452 Virusshare.00095/Exploit.JS.Pdfka.ggu-c9aa3b7d8479096b5a499aee75dd42273e0bd016c1ed73b126e57a2e181d8e87 2013-09-08 11:10:18 ....A 13486 Virusshare.00095/Exploit.JS.Pdfka.ggu-c9b96a9cc817babf2dd829ae8f664478b556caed09965e2820d593dc620d3c7e 2013-09-08 11:22:04 ....A 13478 Virusshare.00095/Exploit.JS.Pdfka.ggu-cae63dab2a6e60b2a42e8f0b23c5dcf732170b6f5d292e9302780e9c641e3c49 2013-09-08 11:25:24 ....A 13474 Virusshare.00095/Exploit.JS.Pdfka.ggu-cb7e0201645544f2f4edba1db7311b9ff56f7d0d99f8bcb31f8798ef207bea68 2013-09-08 11:30:22 ....A 13468 Virusshare.00095/Exploit.JS.Pdfka.ggu-cbf5ea222bb0c27731ec5dc75dccefe91e4fe2f229cd16189dd7b8e4d1608562 2013-09-08 11:14:54 ....A 13482 Virusshare.00095/Exploit.JS.Pdfka.ggu-cc10726f5800dcb00847c423aaa5127777c27ee3621a45897e5b07895b3c8525 2013-09-08 11:53:28 ....A 13508 Virusshare.00095/Exploit.JS.Pdfka.ggu-cc75d57acf3994facdddd6c9bd3908c6427b53df8a3672658c365475338cc6c5 2013-09-08 11:34:46 ....A 13462 Virusshare.00095/Exploit.JS.Pdfka.ggu-cd2b7ded45d65e371b99c8d64dd20ad79252cdc3d677d979bcca15cd727b72ae 2013-09-08 11:52:44 ....A 13456 Virusshare.00095/Exploit.JS.Pdfka.ggu-cdaeaa332d53b5d4b66a2b09a71bc2fb209f8d0aee4334d157079409233ba2a1 2013-09-08 11:47:46 ....A 13480 Virusshare.00095/Exploit.JS.Pdfka.ggu-cdc4290a9f0a4ccc3c6b05bb22ef6c8f0f4562b4fd6e50e0ae43ee1e47f21d88 2013-09-08 12:06:28 ....A 13488 Virusshare.00095/Exploit.JS.Pdfka.ggu-ce38c229af0198081c2b0d2d0f678bfe0e4eb161a87bc6eb337e72c870f7f920 2013-09-08 11:26:26 ....A 13524 Virusshare.00095/Exploit.JS.Pdfka.ggu-cf11f35679c21ae155ca68680a2e5d94401f8f08a84c4cc300102b850f9432f1 2013-09-08 11:13:38 ....A 13458 Virusshare.00095/Exploit.JS.Pdfka.ggu-cfda1c6f5fbf56b93ff3833125a264d82464aa22a857a6cf4f2381cb9b7a7a4d 2013-09-08 11:53:06 ....A 14022 Virusshare.00095/Exploit.JS.Pdfka.ggu-d04dcd93fd188328894ebe23e79f467d9f29c8f621a6a5ab0e819aa9a78c5850 2013-09-08 12:02:46 ....A 13474 Virusshare.00095/Exploit.JS.Pdfka.ggu-d168a0db9927843997b91f6f575de0f771fca6284b576f550df24743b15e4f79 2013-09-08 11:46:10 ....A 13476 Virusshare.00095/Exploit.JS.Pdfka.ggu-db694240507346f6ffdfaa22ef11936caceb6c337be05b505ed04a727a8fef13 2013-09-08 12:09:42 ....A 6286 Virusshare.00095/Exploit.JS.Pdfka.ggv-250e7f8e707ea4c058bcd3e3f5d405935bd997f4385e8614e8500a772af89cf0 2013-09-08 12:08:46 ....A 14710 Virusshare.00095/Exploit.JS.Pdfka.ggw-756118fb4f6704da75ef799e3fe945f210daa78d18ff8ae67e65121632d78eac 2013-09-08 11:31:00 ....A 14700 Virusshare.00095/Exploit.JS.Pdfka.ggw-986a585276433a5def4eded8b43e2e111716274e7d6ae5b66dff3a6c279b6f6c 2013-09-08 10:44:18 ....A 14453 Virusshare.00095/Exploit.JS.Pdfka.ghb-95627a78153d464520543dbf0e69c7088edf08547a731b1a17c0b4fcb28a0e1d 2013-09-08 11:21:06 ....A 14481 Virusshare.00095/Exploit.JS.Pdfka.ghb-b24c4f4e1eef2eec0623ede3d9e36d796e5da5d56e5e48564801e5e1f47c944b 2013-09-08 11:13:22 ....A 14455 Virusshare.00095/Exploit.JS.Pdfka.ghb-bbe0b254a41c492c03d1ec972a9bcc4afe78503e59a10e41d1b5b36e7c943a9e 2013-09-08 11:19:44 ....A 14451 Virusshare.00095/Exploit.JS.Pdfka.ghb-c9fc3c35175332ab1dccaf9c3e238392f4699198e80d894b163ed9c63e773e56 2013-09-08 11:26:30 ....A 14461 Virusshare.00095/Exploit.JS.Pdfka.ghb-ca2673b4b6ac8cc3bbe8253daaf0c915254302b98a83e81c78a3da9e32529587 2013-09-08 11:22:26 ....A 14483 Virusshare.00095/Exploit.JS.Pdfka.ghb-e21c25fcaa02ade18f7dd68fce367431db35fdf852282cea3ac257c7b8c6f8b8 2013-09-08 10:42:52 ....A 5485 Virusshare.00095/Exploit.JS.Pdfka.ghc-675224ae2ef73ab2ac62c23872f7b6000038f155c776b8783f52c13303e2cf9b 2013-09-08 10:58:24 ....A 5507 Virusshare.00095/Exploit.JS.Pdfka.ghc-73a3bb74495686cd555ba919b46f8cac05e1633fdff9a00e7990a3e175fd0d29 2013-09-08 11:36:06 ....A 5471 Virusshare.00095/Exploit.JS.Pdfka.ghc-8743790e88d320379a6efeeea2bfba6ffb2bb327268d16e0f84efe1fe32aa5e6 2013-09-08 12:17:16 ....A 5480 Virusshare.00095/Exploit.JS.Pdfka.ghc-890e07936d4220a244afd503d263cda8a688b29a3c950c529f8ee05a607c5a91 2013-09-08 11:13:46 ....A 5389 Virusshare.00095/Exploit.JS.Pdfka.ghc-a30354ca4f9d75033b18bda5d242f40f69fce87a83552f2165172a6f1f5f5503 2013-09-08 12:04:30 ....A 5526 Virusshare.00095/Exploit.JS.Pdfka.ghc-afee4b4e0e836ed285dc3facb3bf348b333232329fe103ff956da5b8c3405949 2013-09-08 11:02:24 ....A 5495 Virusshare.00095/Exploit.JS.Pdfka.ghc-c7c01f2ae55f7c50404b02169670c63a836b0f9a668a3a4484b531a6138ce331 2013-09-08 11:58:46 ....A 14492 Virusshare.00095/Exploit.JS.Pdfka.ghj-803dd7102077c8337665a8291237e3abfc234034dff388d93b7ad402857bff7f 2013-09-08 11:58:38 ....A 14490 Virusshare.00095/Exploit.JS.Pdfka.ghj-809f1ed6ebefc779725a3c38e2f7e2da1115d7dc648222ec58e692059cd489e3 2013-09-08 11:19:26 ....A 14506 Virusshare.00095/Exploit.JS.Pdfka.ghj-81d333d337e6398127960e05709b65175632b198acf8ade620c748f1515debf2 2013-09-08 11:11:44 ....A 14488 Virusshare.00095/Exploit.JS.Pdfka.ghj-c4c0df35a57a94b6ca295eb67c070a0f6fec680b144c9b446d17c54e8cdb9550 2013-09-08 12:10:14 ....A 14508 Virusshare.00095/Exploit.JS.Pdfka.ghj-d1e543e16804028aee3804287170b7fcaa1ae56c1c3b483873a6aeeda4ebbcdc 2013-09-08 11:41:20 ....A 5605 Virusshare.00095/Exploit.JS.Pdfka.ghl-b7ff3e1d51ea42a89447d6ab4d02cf3ceb491a38cb5ba144ae68c83d8f2240a9 2013-09-08 11:31:06 ....A 20178 Virusshare.00095/Exploit.JS.Pdfka.gie-531def6780eea84c1b672ea35aa054e06077cc20228fd9be5467013a55ee6d2d 2013-09-08 11:22:46 ....A 20154 Virusshare.00095/Exploit.JS.Pdfka.gie-7672740c89aa8b61d26b498f1ffe7d8a43a08bb3f3f6de665c7693ba48622d84 2013-09-08 11:54:00 ....A 20154 Virusshare.00095/Exploit.JS.Pdfka.gie-a477fbf408f9f02bef53c64832033d65c6bfb901b9831739bbafa2ea0ed8ef9c 2013-09-08 11:19:02 ....A 20238 Virusshare.00095/Exploit.JS.Pdfka.gie-c847c3ffee86debcc2b11dc0d9238cacbcbdf2f648c5ff9e463394de7756a618 2013-09-08 11:38:46 ....A 9810 Virusshare.00095/Exploit.JS.Pdfka.gif-338fbd5500e8f3d5a295cf56d49929766f99edd68726f0f826ad1d602f11082b 2013-09-08 11:18:02 ....A 9769 Virusshare.00095/Exploit.JS.Pdfka.gif-435268ed8390c8dd309ee2168d5e7bd0eba86077fd8bf226f106b0bfc99c611d 2013-09-08 12:13:00 ....A 9774 Virusshare.00095/Exploit.JS.Pdfka.gif-73b0f56dca295a87556e3a5425322ba8e44e13377e736301261c43f12e3e12c3 2013-09-08 12:10:02 ....A 9818 Virusshare.00095/Exploit.JS.Pdfka.gif-76a82df1be1a8614c997c6d98e5bbde26f66a25365a9eed4701ffaf7bf96f50d 2013-09-08 10:47:36 ....A 9891 Virusshare.00095/Exploit.JS.Pdfka.gif-7804b428e945441b57c0b0581b40db28c7b53ce0b656d7cdc02a2e1eb8989b8a 2013-09-08 11:16:38 ....A 9785 Virusshare.00095/Exploit.JS.Pdfka.gif-78c021a6bd1f3146591a168e787fe91300e6a20002aca37bd995b0ce96a20c65 2013-09-08 11:07:54 ....A 9779 Virusshare.00095/Exploit.JS.Pdfka.gif-814e3b9f4ec8783f47566dc3311cefe0b5ba50e01f9d7218ae9f7da1c8b1ae3f 2013-09-08 11:20:10 ....A 9885 Virusshare.00095/Exploit.JS.Pdfka.gif-81982ed3c26cb6128abefe2547fc92c825faabd905f342635a1207f846d58bd3 2013-09-08 11:56:44 ....A 9879 Virusshare.00095/Exploit.JS.Pdfka.gif-88dfeab73f3246a3044ad6161df5ebcb602864976908c21c58ccb71d85116258 2013-09-08 11:41:42 ....A 9775 Virusshare.00095/Exploit.JS.Pdfka.gif-9163441a96f4c1af19879b9a7749520170d8cff2c61b83c885596e7af0f3ccfe 2013-09-08 11:06:50 ....A 9779 Virusshare.00095/Exploit.JS.Pdfka.gif-933973d0d7bbfada2623d7492f204353a26cc333ecc806f386caf092d6e6ba8c 2013-09-08 11:16:20 ....A 9809 Virusshare.00095/Exploit.JS.Pdfka.gif-963b437981faf85ab31bb8dc7645c3f63e9b6c15f9bff4d34139c58bfa6226d0 2013-09-08 11:06:54 ....A 9771 Virusshare.00095/Exploit.JS.Pdfka.gif-9757c5591f10957d2c566d8f8b35c294006086bc62262f609d292ab0f41988cd 2013-09-08 12:04:10 ....A 9812 Virusshare.00095/Exploit.JS.Pdfka.gif-989c2155d877cf273368bdc7089ac9177b499a9386efd35d2f840662430110b1 2013-09-08 11:49:16 ....A 9792 Virusshare.00095/Exploit.JS.Pdfka.gif-99095fb12f657f8248f8170ce5b77bc780bf3950d6bf7fbe92246a5ac2b85a2f 2013-09-08 12:02:10 ....A 9808 Virusshare.00095/Exploit.JS.Pdfka.gif-a0fdd2e95cfbf941d2de5821db1a441be74964524eed1766b23a26ef40e2a772 2013-09-08 12:09:12 ....A 9938 Virusshare.00095/Exploit.JS.Pdfka.gif-a6e9accdd6c6b91d212d4009ba60db6d9c31efe0ff54df85d17f0dba0cdaa0bc 2013-09-08 11:25:02 ....A 9799 Virusshare.00095/Exploit.JS.Pdfka.gif-aba1d9b33ed6ee81b8aedde11d31eb16c640124925b235725b6a71cd0765a71c 2013-09-08 10:59:02 ....A 9790 Virusshare.00095/Exploit.JS.Pdfka.gif-ac19d785a5814776d87fab9271324a1584eac50020da718701c33a68b6911cd9 2013-09-08 12:07:16 ....A 9795 Virusshare.00095/Exploit.JS.Pdfka.gif-ae58aae85fe4dd7c85b1a21136d1b9e705ac83354ad85c5a47d974a8c24919a9 2013-09-08 11:26:04 ....A 9804 Virusshare.00095/Exploit.JS.Pdfka.gif-b37c9b01dbbc55c8b84f7705603080935f3567e9b20d7ba2c794a3ca39fdf6c0 2013-09-08 11:18:02 ....A 9773 Virusshare.00095/Exploit.JS.Pdfka.gif-b681f05d169a193d03f99e2a36d8337bef659ef77f38efbec6ab7da5644163c5 2013-09-08 12:06:18 ....A 9798 Virusshare.00095/Exploit.JS.Pdfka.gif-b702f9d6d4359804928bfc8b348bd703aaababb142bdd715fbf245071787a4ed 2013-09-08 11:54:24 ....A 9884 Virusshare.00095/Exploit.JS.Pdfka.gif-b7d066e4a17498ae89a3b44e1123e1ee46b21d966acee0a3bf3d97a7173db74a 2013-09-08 10:33:10 ....A 9780 Virusshare.00095/Exploit.JS.Pdfka.gif-b8de4a6058c8b2483e58cc9cf6ab9965f3746ce273677bb3dc73640a9e6537ee 2013-09-08 11:08:50 ....A 9796 Virusshare.00095/Exploit.JS.Pdfka.gif-b96ec72f88cbece3fa7182915bd3e20e250a98f70d78cc84d721140534e2f1ff 2013-09-08 11:50:18 ....A 9785 Virusshare.00095/Exploit.JS.Pdfka.gif-c338d9b4310c1e98861a844b2fdf3fed02905d3f3ed6305c83cdd45c8cc9c45e 2013-09-08 11:23:22 ....A 9784 Virusshare.00095/Exploit.JS.Pdfka.gif-c5bd7a10abd4f2ef2ce3580df69582570dcb24e1df7678aed4c6f1f1612cdaee 2013-09-08 11:05:46 ....A 9806 Virusshare.00095/Exploit.JS.Pdfka.gif-c9c3b622227397fb30cfcb8c82efdfea43caebd003dddb4cd0319b373fc51d16 2013-09-08 11:44:58 ....A 9789 Virusshare.00095/Exploit.JS.Pdfka.gif-cda587f9ed1c25254fee1e57248703f214e498ba40be6e05bfb512347b013e04 2013-09-08 11:58:10 ....A 9809 Virusshare.00095/Exploit.JS.Pdfka.gif-cf799a59ede54c8c243122b7919a3e5405e51e52e23b32b101bce550813858c5 2013-09-08 11:27:22 ....A 9808 Virusshare.00095/Exploit.JS.Pdfka.gif-d0917406a6076a14fc405824bff8e0231dbaf9152c4b67692faf1497a95bb4ac 2013-09-08 11:27:52 ....A 9793 Virusshare.00095/Exploit.JS.Pdfka.gif-d157a865bca7f7a319d67cbfcc7c09d919682853eacc05992dbc7bf252b18515 2013-09-08 11:03:34 ....A 9875 Virusshare.00095/Exploit.JS.Pdfka.gif-d162803dd69ff838f0e43041fbc788e3fcbb55bc46c7f36357a40696a6934a3e 2013-09-08 10:36:30 ....A 21181 Virusshare.00095/Exploit.JS.Pdfka.gip-15aed4215be23bf25c957094bc41eb4017604165d08bd56bdf2d38c67c76d572 2013-09-08 10:34:42 ....A 20149 Virusshare.00095/Exploit.JS.Pdfka.gip-189131e94772c5ab20ee4f40e834745702187c7f371e7cf5a76c5784cab5df4b 2013-09-08 12:08:28 ....A 20113 Virusshare.00095/Exploit.JS.Pdfka.gip-1b7bf0621eae88d4b3f78c7917739b05b78527cc2f62faedf2811855be92eca9 2013-09-08 12:03:06 ....A 20185 Virusshare.00095/Exploit.JS.Pdfka.gip-2a4327e2d9591dc6ef637ac82e8f4158490808fd84958e719452d913d7f9fab2 2013-09-08 12:10:04 ....A 20233 Virusshare.00095/Exploit.JS.Pdfka.gip-346e3cde09cd73b8e436398a27dd19401678c8146212b48d31a802f90cc4160e 2013-09-08 11:30:10 ....A 20233 Virusshare.00095/Exploit.JS.Pdfka.gip-46f8babb25cf00f663622c29e3f6336e0107d0609789dae28eb4ff527c89617b 2013-09-08 11:39:18 ....A 20281 Virusshare.00095/Exploit.JS.Pdfka.gip-51d4c8489f9ea24ff58f0c16ee5b815040f133d0b17e1fd36708268ce3ef6fce 2013-09-08 11:54:26 ....A 20089 Virusshare.00095/Exploit.JS.Pdfka.gip-55b1d762b25d6847f6984090a1eb7c64d4898532bb9ce92e26e13a3c6649090f 2013-09-08 11:08:10 ....A 20353 Virusshare.00095/Exploit.JS.Pdfka.gip-6f5023e359c7102a6938fd3eaeb9bf43c8ee059972aff049e42cb93a0e01de65 2013-09-08 10:31:18 ....A 20125 Virusshare.00095/Exploit.JS.Pdfka.gip-72d5d805bb604bc8df8afe596da26418308d24ef29902ecd93b5a33377e39b2d 2013-09-08 11:59:36 ....A 20401 Virusshare.00095/Exploit.JS.Pdfka.gip-7ddb7da89b3fdc7979a712a4032c9e48cccebacaf69b818489bbb137e5c11abb 2013-09-08 11:18:48 ....A 20173 Virusshare.00095/Exploit.JS.Pdfka.gip-b932827675868e8c2e55d9cd9ae6e3ad43087258feab7df831b6ee740b67f57d 2013-09-08 10:46:18 ....A 20125 Virusshare.00095/Exploit.JS.Pdfka.gip-c536dbd34e6fcb697d73c74ce1bbf2c9db8e689f372f8f06e9b7d971267f3227 2013-09-08 11:05:08 ....A 20149 Virusshare.00095/Exploit.JS.Pdfka.gip-cb8dd6be7e2a9c3417bb9f0f628caf4b65529094b8748cb6d4b4af3085203d11 2013-09-08 11:29:20 ....A 10283 Virusshare.00095/Exploit.JS.Pdfka.gkb-8b88fb9bf0c5128aadc82df81d5cfe794505248181d15a7fc5c0dc883d80343b 2013-09-08 11:36:28 ....A 10499 Virusshare.00095/Exploit.JS.Pdfka.gkc-19f2ed08994de6cd9747f3c6b541fc49c55e29994e3d3cf5940a571d8719529f 2013-09-08 12:14:56 ....A 10481 Virusshare.00095/Exploit.JS.Pdfka.gkc-24cb45f1be6af38b2d2a9597539cad2d82bf0f5ac7ac7848c0a89753afc468c9 2013-09-08 10:38:58 ....A 38128 Virusshare.00095/Exploit.JS.Pdfka.gki-057fc1fd11c8771653f1fea8a46946313148783a97151545a138daa882a2066a 2013-09-08 10:58:36 ....A 10812 Virusshare.00095/Exploit.JS.Pdfka.gki-0799807643a4fd46bdcab72533467e9b7d10ad0c3405ec7fcba235e713707a97 2013-09-08 11:04:38 ....A 8260 Virusshare.00095/Exploit.JS.Pdfka.gki-09f5ebc79bbe6bf57cb61a58cdef8a4367701361a3414c7c3a6a55ec533c9d3a 2013-09-08 11:07:30 ....A 34091 Virusshare.00095/Exploit.JS.Pdfka.gki-0d3c88706f647fc9d124a3e19bce9f69ba22c7c8b06cf6e1f77adef7473f02f3 2013-09-08 11:02:56 ....A 39918 Virusshare.00095/Exploit.JS.Pdfka.gki-0d49a969c5351ec45b3ca0eba73a6e1a3e45ae533b290dc076b9a8e67a435878 2013-09-08 11:03:00 ....A 32973 Virusshare.00095/Exploit.JS.Pdfka.gki-0dc243c8149b9870fa5e0ddc7b6fb1ff8f7e95821d436832692dbd8764b2af31 2013-09-08 11:37:38 ....A 5374 Virusshare.00095/Exploit.JS.Pdfka.gki-0f2c845ae74fd23d79addb4cc692d68f6b10e466037cf6889e2165cb382cb461 2013-09-08 11:57:30 ....A 11345 Virusshare.00095/Exploit.JS.Pdfka.gki-105c5d1626ec39da524adc064187cf2b4fe9c21527962806b1a65448abca7efd 2013-09-08 12:04:54 ....A 7331 Virusshare.00095/Exploit.JS.Pdfka.gki-117786ce9404ac14459b6a24278c9d73e36120bdfdb4e20baf2aec0bf78c890f 2013-09-08 11:50:18 ....A 46682 Virusshare.00095/Exploit.JS.Pdfka.gki-11a97111326451495ae8ede4004d808addff377f8baf0f5fa72658d33b180879 2013-09-08 11:45:48 ....A 22483 Virusshare.00095/Exploit.JS.Pdfka.gki-11b338bab148b0afcc44b147704dada6be11361c0876e63c94dae36fcfef6bed 2013-09-08 10:34:16 ....A 18318 Virusshare.00095/Exploit.JS.Pdfka.gki-148a839f3f13c86e875ba6a918d7c94ca3d524ca0407540a8d6b78a855457526 2013-09-08 11:43:12 ....A 83384 Virusshare.00095/Exploit.JS.Pdfka.gki-15d154fc56ed630fdef86ee668564475184d070cd6cf58babd51c6783ab11f41 2013-09-08 12:11:16 ....A 31314 Virusshare.00095/Exploit.JS.Pdfka.gki-1a16bae633c30cff60cdee830ea828f8dadc840416ef23ac73d869a85895fcfc 2013-09-08 10:26:48 ....A 11484 Virusshare.00095/Exploit.JS.Pdfka.gki-1fc4272f9f39c2e1d688c27371689a724ee940013bd7826969b97801efe501a8 2013-09-08 11:02:56 ....A 36582 Virusshare.00095/Exploit.JS.Pdfka.gki-205ecd15ea33df2578f261504a140e13576e90da2f655719d1e89016a558d418 2013-09-08 11:42:24 ....A 25448 Virusshare.00095/Exploit.JS.Pdfka.gki-24a89a2de432e83f311a2992c005f4f8f68632cd54fdc14489be2e99740d73b9 2013-09-08 11:05:46 ....A 38748 Virusshare.00095/Exploit.JS.Pdfka.gki-25e2819283c92e0dc5025e1fc9e70f91c6b0fb8bf8c97ad473e1ba0528882471 2013-09-08 12:15:12 ....A 90746 Virusshare.00095/Exploit.JS.Pdfka.gki-27d2abeb3dbf145a97bfe0d049c22727822d271243e0dce4125dd1c425c5adca 2013-09-08 11:04:08 ....A 12558 Virusshare.00095/Exploit.JS.Pdfka.gki-2894bd7c87e7391647c2a76bab6e3bc0262aa0c13a2fdc5212be877bf32f759b 2013-09-08 10:33:08 ....A 43232 Virusshare.00095/Exploit.JS.Pdfka.gki-29774dc4f97eca4081f33419d6366b1bc321cb6e07fc955a11e531db6f50fcb5 2013-09-08 10:57:12 ....A 5424 Virusshare.00095/Exploit.JS.Pdfka.gki-2b4dd5aa9732601fe45dd5ecefff598a68d690e778397389073bc92b1aec700e 2013-09-08 10:55:20 ....A 17338 Virusshare.00095/Exploit.JS.Pdfka.gki-2b6b0c3ebf414fe5157fa2f954b54cde6291dbf273fda44a92df22f11fa50b0d 2013-09-08 11:58:16 ....A 43419 Virusshare.00095/Exploit.JS.Pdfka.gki-2b94f371c15a00c7b3d8dd4f2ec080ec6699db260933ecacc213c7c9374bd252 2013-09-08 11:00:50 ....A 13001 Virusshare.00095/Exploit.JS.Pdfka.gki-318ae53f96f737fcb3b99cc8263605727dd7fc55b48c881fb51fec45e39f49a6 2013-09-08 11:05:00 ....A 39129 Virusshare.00095/Exploit.JS.Pdfka.gki-33edb716781c709ea5250e2f3fba088efd2fe8ee24dd73e660fafd9ee9e5ebff 2013-09-08 12:01:46 ....A 69636 Virusshare.00095/Exploit.JS.Pdfka.gki-358ea42551a743a06cd58ac4cf9531221dbdf021afb8be1e73b65b6c8fb6ce5e 2013-09-08 11:25:20 ....A 20607 Virusshare.00095/Exploit.JS.Pdfka.gki-36e69af797249208bbb92eda8f8d3f9a133765512d290add4ac1497a76810ed4 2013-09-08 11:08:40 ....A 38269 Virusshare.00095/Exploit.JS.Pdfka.gki-3b8844a1cdc850cc9e49b724f6d7b09f29629b769c8085d2813af788fc9d9ee5 2013-09-08 11:07:14 ....A 34790 Virusshare.00095/Exploit.JS.Pdfka.gki-3ba94c4e13b8f496a36d1c2b4bc17853c91af4859e2750c05e5f4bfd8ffc61a6 2013-09-08 11:49:52 ....A 11471 Virusshare.00095/Exploit.JS.Pdfka.gki-3dd27a100d5e3444a037c481d6121561d45e6545452eac1e896d6f392e2f9695 2013-09-08 10:58:20 ....A 5809 Virusshare.00095/Exploit.JS.Pdfka.gki-3f2b8ed8d8e248a43cfe54599b30bc43b1f294d3196f413651e3c32eac9c8fe8 2013-09-08 10:38:56 ....A 12238 Virusshare.00095/Exploit.JS.Pdfka.gki-4123d010b292637604955baacf17ac58e6d743aa947e96b388e43986606168c4 2013-09-08 11:06:58 ....A 6925 Virusshare.00095/Exploit.JS.Pdfka.gki-458f5f3d033916be9805256dead4481ad6c22be4fca105bffb92f41cbe7d2db8 2013-09-08 10:58:08 ....A 19775 Virusshare.00095/Exploit.JS.Pdfka.gki-46b70a70268bb7266a5a41533193ac7813471f15bd36d5d5d722e8ce85909c70 2013-09-08 11:03:02 ....A 89823 Virusshare.00095/Exploit.JS.Pdfka.gki-4727903fd866a16508578b7aa8bd2c3712ff45fbd840580ae87f0d63a3886663 2013-09-08 11:14:08 ....A 34246 Virusshare.00095/Exploit.JS.Pdfka.gki-4855175c258c480e835e9cdc11c7333ec94514baf593360958ab8215fdff080e 2013-09-08 10:56:56 ....A 135077 Virusshare.00095/Exploit.JS.Pdfka.gki-4990b77812d9579ce818aacb9cb04d29b9dd46e989f27f681ca4ecd2d89ce0e9 2013-09-08 11:04:10 ....A 37266 Virusshare.00095/Exploit.JS.Pdfka.gki-4a5e99a46ef9be2c0c01c640bf8eec783d2db383660829bf3cf39817c2aacfcf 2013-09-08 10:59:08 ....A 12899 Virusshare.00095/Exploit.JS.Pdfka.gki-4a8c00bb868974369e1d0aa9b36f09df3e4a3b83239c56f4e07d47194dfa5900 2013-09-08 11:12:20 ....A 37730 Virusshare.00095/Exploit.JS.Pdfka.gki-4b7cfd2fa765e992ab021ba243cbc1c8efd7663750ccb48fbe33a0b5fc8fa86c 2013-09-08 11:06:38 ....A 10365 Virusshare.00095/Exploit.JS.Pdfka.gki-4da663d3099253a5b2c7adfb2cc6b29f7760b2956db00b646c24ab6cd790d818 2013-09-08 11:07:16 ....A 38259 Virusshare.00095/Exploit.JS.Pdfka.gki-54f2ab1e676bd6bcb33358a2861b8a3f9891cb515c65d3f53177dc4feda2f22b 2013-09-08 11:16:16 ....A 38128 Virusshare.00095/Exploit.JS.Pdfka.gki-57856d082ecc4394f408205cc65f5f1264702f1bf3f070ac7e166a6771928b5a 2013-09-08 11:33:38 ....A 36117 Virusshare.00095/Exploit.JS.Pdfka.gki-587fb5c3995daa902fbbc36ffc677f1ce30e810e2015eff7e4faa141a9ee5d88 2013-09-08 11:28:08 ....A 13363 Virusshare.00095/Exploit.JS.Pdfka.gki-5b2446490de180468c54477fbeaea4e9fa34dfe88ece836ffb58529f7bf179e6 2013-09-08 11:04:58 ....A 36588 Virusshare.00095/Exploit.JS.Pdfka.gki-628244c4249a4cc8f52d1fa24fad5c62c26183772342c6047564c52b1c25748a 2013-09-08 11:43:40 ....A 96340 Virusshare.00095/Exploit.JS.Pdfka.gki-6378f549511a7ffba54262ee82e8791d1edbce6590ff00e20b131b709750f785 2013-09-08 11:00:30 ....A 4962 Virusshare.00095/Exploit.JS.Pdfka.gki-6409b5580714badc83809296d723454707f56f36fa5c8b8d00662d3516b5b958 2013-09-08 10:50:32 ....A 26467 Virusshare.00095/Exploit.JS.Pdfka.gki-65bb1b983ab81a3458f7433c870e223832f7881b32618e47a10f008f8309f6e1 2013-09-08 11:24:52 ....A 53119 Virusshare.00095/Exploit.JS.Pdfka.gki-6725df5016e457b0c092f58ad8e75fc483273f6c85ba60acca08db23a009f72f 2013-09-08 10:26:16 ....A 44767 Virusshare.00095/Exploit.JS.Pdfka.gki-69e6668c8a5454cb586316e8d59c49f5ca1fad2f1835a7b158bde3b986d8e533 2013-09-08 11:03:04 ....A 25277 Virusshare.00095/Exploit.JS.Pdfka.gki-6b29697f00837abf1006839b3074c5980832286ae2765e68394ae94ce644c4dd 2013-09-08 12:16:44 ....A 26331 Virusshare.00095/Exploit.JS.Pdfka.gki-6b2d60150a59cf9b50430eeecd4e04d8cbb1e941bb72314aaa8e9b7a54a49405 2013-09-08 11:04:40 ....A 26271 Virusshare.00095/Exploit.JS.Pdfka.gki-6f6b11ed82fc5915ba7ae5b8d0b546b1039200a098effaa5d7ddae87e624869a 2013-09-08 11:11:36 ....A 34794 Virusshare.00095/Exploit.JS.Pdfka.gki-6f7a9595e41e08b8f682a83cc943abfcd4c4ad40d8ca94a110182a3ca737fa60 2013-09-08 11:29:56 ....A 10085 Virusshare.00095/Exploit.JS.Pdfka.gki-7492564cb0e7b93594b7cd23559542996c03e3c32ac9e230f814e9af48c7e71d 2013-09-08 11:08:14 ....A 43728 Virusshare.00095/Exploit.JS.Pdfka.gki-75b767f33f21647b77bee5f224d46495539c1860a2b9afbb7e823dd92c301cd2 2013-09-08 12:08:52 ....A 24638 Virusshare.00095/Exploit.JS.Pdfka.gki-76bf27fd1e95e95b08aaf2d21b7fe5b9b9cc69babb80831f18274119e0928305 2013-09-08 11:03:10 ....A 25699 Virusshare.00095/Exploit.JS.Pdfka.gki-782124beb68bc374186a9d434b79f6ed7b659d295f3c23601a5b82a523dcaf5b 2013-09-08 11:03:46 ....A 41863 Virusshare.00095/Exploit.JS.Pdfka.gki-7bffde1b04dfb9db5798fc224d72ba3a3e10e1e1ee9e28b1739ecdae25b11607 2013-09-08 11:01:32 ....A 13039 Virusshare.00095/Exploit.JS.Pdfka.gki-7e5d560086e7215177c1277dc52445b75d77a2ebfffdf202daa525f80924d0f3 2013-09-08 11:02:52 ....A 36400 Virusshare.00095/Exploit.JS.Pdfka.gki-7edb7d51a91b8d7a08991debfd61f426861f25018f884d906712fa959c7fa456 2013-09-08 11:37:24 ....A 12556 Virusshare.00095/Exploit.JS.Pdfka.gki-842946cc75df26f959cc66971303f97f6df78d7f945f0613af6c69fd3e9e990d 2013-09-08 10:42:08 ....A 49929 Virusshare.00095/Exploit.JS.Pdfka.gki-845b536b77da814350aeef5a7c8fa03145e49692b9b13bfa242ec1c79c975d51 2013-09-08 11:25:52 ....A 17797 Virusshare.00095/Exploit.JS.Pdfka.gki-84cbf818f2406ddc26d0766f1dbe2d2a7e842e50ddddfde93d39d6763fc3129a 2013-09-08 10:43:52 ....A 24167 Virusshare.00095/Exploit.JS.Pdfka.gki-870380ef53d5b1abeaf208c22ca987809854017eaac926981068514de64a9040 2013-09-08 11:17:50 ....A 21565 Virusshare.00095/Exploit.JS.Pdfka.gki-884bdd3b21833df86a18c51cc79a765344cbe0814313a64776e419c80e182866 2013-09-08 11:03:10 ....A 38672 Virusshare.00095/Exploit.JS.Pdfka.gki-88cd2b821ddfe717f34b97ff09b5431ac97d65d81c89f2a8e623a1b400f5b096 2013-09-08 10:48:26 ....A 46131 Virusshare.00095/Exploit.JS.Pdfka.gki-89d7ff642eeff8340612eba6bb5d17baf940478622bd69c52305c7f3456da4b1 2013-09-08 11:08:14 ....A 40415 Virusshare.00095/Exploit.JS.Pdfka.gki-89da45cbcd85fef337d6950c2738691f6bc4e3b80daf2838c48ba1857fd16f60 2013-09-08 11:12:20 ....A 38923 Virusshare.00095/Exploit.JS.Pdfka.gki-8ce8f9e458cec40087984b8dd4be26a802d2e914e9150acc5fc72fb34f4b44e7 2013-09-08 10:31:28 ....A 16298 Virusshare.00095/Exploit.JS.Pdfka.gki-8d1c7761b774bd583117c03d602d09f12dbbe2a2153c87c05eff63dfcd337276 2013-09-08 11:07:10 ....A 36180 Virusshare.00095/Exploit.JS.Pdfka.gki-8e1ff97d1aefddace3eb9e5556a71438a61d6db1aaf13f9092f5ff33978c5a96 2013-09-08 11:00:32 ....A 5518 Virusshare.00095/Exploit.JS.Pdfka.gki-937f6ffa4717fcad11b6ea3bca8a29659d948d6c0b513de949dcb17bc8df43ae 2013-09-08 11:07:40 ....A 30242 Virusshare.00095/Exploit.JS.Pdfka.gki-944d9bc9cb1a18a9e8006ebb31a2e6f9f3c8c9d59fbc8034ac257256fd433059 2013-09-08 10:39:20 ....A 50547 Virusshare.00095/Exploit.JS.Pdfka.gki-981ccea0ed0d33300ca36fec0c7d437ca98c9a45e1ef1cf334fc6d03c33c34a4 2013-09-08 11:07:12 ....A 35289 Virusshare.00095/Exploit.JS.Pdfka.gki-9ad1d39490ed93277a6f837d1eb5601b6ed20b42dd2a388255fc764fd6623880 2013-09-08 10:34:48 ....A 8108 Virusshare.00095/Exploit.JS.Pdfka.gki-9bcf9c490c322243451c01bd509784cf54732c1cc19c537a1efb33c0c1f8f3bb 2013-09-08 11:16:32 ....A 9801 Virusshare.00095/Exploit.JS.Pdfka.gki-9d29f9ea781afd25a397fe31f5ec626662c508248171e92295ecd18eabaa09a7 2013-09-08 11:37:52 ....A 9918 Virusshare.00095/Exploit.JS.Pdfka.gki-a0bdca9db3c3b96b0e8852aa5f19fa56df9f03a15545feb139f25cbd81209f07 2013-09-08 10:35:12 ....A 35469 Virusshare.00095/Exploit.JS.Pdfka.gki-a3dd094b1052bbff855b9904426f29e91b10692a08301a7ffb2e15ad6898f8d9 2013-09-08 10:53:10 ....A 60271 Virusshare.00095/Exploit.JS.Pdfka.gki-a47d235a731a8f9ca523ec2a84bc8740783b02dc4cc81c719c2a0f752d16ba96 2013-09-08 12:01:56 ....A 11208 Virusshare.00095/Exploit.JS.Pdfka.gki-a65e48bb3e76a05562775bbe66f44a976f80c777010e05ab91ce2d9cedd15cb1 2013-09-08 11:40:18 ....A 69416 Virusshare.00095/Exploit.JS.Pdfka.gki-aa3b6bead297845368a4ad5cecbf0a6e51ac7c0c6a19bb3967d792f72a03c353 2013-09-08 10:41:24 ....A 20985 Virusshare.00095/Exploit.JS.Pdfka.gki-aabe60b4de51f58d363ef1240bc17f262d0b246c0c1976847c77be7c396086ab 2013-09-08 10:58:04 ....A 7434 Virusshare.00095/Exploit.JS.Pdfka.gki-aacf2d5589ffe4fbd693344233b377ba0668e216666d6034f3e34bdabe8ae81a 2013-09-08 11:28:38 ....A 17112 Virusshare.00095/Exploit.JS.Pdfka.gki-ade5a9641b79fdc1f8c127705103afedb0ee057d439762e34c388d9753abe5ac 2013-09-08 11:07:02 ....A 11383 Virusshare.00095/Exploit.JS.Pdfka.gki-afd8daaf504a889653f38da69eda0232655efea830dc11782d297ceec4f58313 2013-09-08 10:39:30 ....A 11082 Virusshare.00095/Exploit.JS.Pdfka.gki-b05c7fec45d106d8ad23aff671311b9291c792d61988a9213abd5c2140c9257c 2013-09-08 11:15:40 ....A 8664 Virusshare.00095/Exploit.JS.Pdfka.gki-b095945cf1e923501d042756acb02c9389ff26fa1464922cce8301234a9dc02a 2013-09-08 11:21:44 ....A 12433 Virusshare.00095/Exploit.JS.Pdfka.gki-b14862aedba16557af1c8324e0161ef1495c6bf6c191d11fe6ae1d9ec967425d 2013-09-08 10:58:56 ....A 23260 Virusshare.00095/Exploit.JS.Pdfka.gki-b1d58ca09515eeb7a9743f33088cdbfc0792b04b02c30f6efb26e4b69fa52029 2013-09-08 12:07:20 ....A 16146 Virusshare.00095/Exploit.JS.Pdfka.gki-b28d2be8f792558d54fbb92dbe37b372ca7dad852ce2326d6c88124271251dbd 2013-09-08 10:36:00 ....A 20338 Virusshare.00095/Exploit.JS.Pdfka.gki-b475b65b4c3c6fb24196fedb1b547cf93b5227b5a232e4f2948c6191646c06b1 2013-09-08 11:08:38 ....A 40763 Virusshare.00095/Exploit.JS.Pdfka.gki-b5cc04b5aefccfa177f40fe723160a847b8b1b3261e81c7fd7be8bc4c1a7bc73 2013-09-08 10:34:18 ....A 37605 Virusshare.00095/Exploit.JS.Pdfka.gki-b65186c72d098e2c59dffa711b60c50060f809293db75e77bf906226676ab5c7 2013-09-08 11:08:22 ....A 40849 Virusshare.00095/Exploit.JS.Pdfka.gki-b7e6d3aa246679b1b2d88f0bbaf6b5677a90a07905945bb4da33c56c3db92c21 2013-09-08 10:36:42 ....A 30005 Virusshare.00095/Exploit.JS.Pdfka.gki-b9ab07e08392eb7bcfe60f583a283c1a3b2ba5a8824ab06106ae13da3405f8b1 2013-09-08 11:02:46 ....A 6031 Virusshare.00095/Exploit.JS.Pdfka.gki-bb30b53942d2a0cafb03f06886e2e5d4465abba1d83b29fccb5a9cbfea169540 2013-09-08 10:56:52 ....A 12765 Virusshare.00095/Exploit.JS.Pdfka.gki-bb68c08ae9dac1e6a693483416bd8ed62a91071aca0edc268276bea0b4e70cf7 2013-09-08 11:34:26 ....A 38371 Virusshare.00095/Exploit.JS.Pdfka.gki-bf3f225c16d5a30bb4e16d330477bbec2b646f38296c9d8de7d05187fd8c5d26 2013-09-08 11:27:40 ....A 6218 Virusshare.00095/Exploit.JS.Pdfka.gki-c0c5d7bba0b84ff444de10503e33ea6d31c6504087844828ac2a30954d23348b 2013-09-08 10:38:50 ....A 7948 Virusshare.00095/Exploit.JS.Pdfka.gki-c0dab064790b1446c368db97803c1f667724d27d0d3c4b0ba9a05f984af660f5 2013-09-08 11:43:14 ....A 10428 Virusshare.00095/Exploit.JS.Pdfka.gki-c3a47a1ffa6b1b6830b66ab3c397f2c6fbbc507f7c5e9ffbd98167e3f28f7e4b 2013-09-08 11:03:06 ....A 34715 Virusshare.00095/Exploit.JS.Pdfka.gki-c82936b759b0946e8cf2d7bfb62131c04eda4f5b970127cf20165d01e500a0f4 2013-09-08 10:55:20 ....A 7530 Virusshare.00095/Exploit.JS.Pdfka.gki-cec413b5dabf0ebc58529b23587896ee8d3d0503b28044d5c47fa14f0ba972eb 2013-09-08 11:03:46 ....A 63772 Virusshare.00095/Exploit.JS.Pdfka.gki-d242da7c33e95bc4799ebd1cd2c80402270ec69d2b3a89586983504cca03daeb 2013-09-08 11:07:14 ....A 38697 Virusshare.00095/Exploit.JS.Pdfka.gki-d3a14d877d0e6391ceb963906ec07fb7a5c44d61afc39deeafdfb43c96610bd5 2013-09-08 11:49:00 ....A 44115 Virusshare.00095/Exploit.JS.Pdfka.gki-d676e8b76961b908db3570be18e4969f9bb1ec85348c681d85ebaa509b479254 2013-09-08 11:07:14 ....A 39963 Virusshare.00095/Exploit.JS.Pdfka.gki-d6f4a6ebb3ab49e6f1e99aab127893d0bb7b6a41315dc44011d2bb88317f2e4c 2013-09-08 10:34:38 ....A 9895 Virusshare.00095/Exploit.JS.Pdfka.gki-d89bb72dfd22bbb91716a15e7fa110affc3353179451b8bf43a961dbbec4c1a5 2013-09-08 11:01:16 ....A 14430 Virusshare.00095/Exploit.JS.Pdfka.gki-da6b01a153de6861b0f9c6538773eaf7756307ba8521d01bb9741310622a7c38 2013-09-08 10:32:38 ....A 21085 Virusshare.00095/Exploit.JS.Pdfka.gki-e48e3d642c0dc1e92b82e9f5016aa282c0467d49568c18c71ead11b32b777034 2013-09-08 11:07:20 ....A 37741 Virusshare.00095/Exploit.JS.Pdfka.gki-e9eb776ced29d1b8edf0250c4bc21591f19f848236435ac06e2559fbd78dd831 2013-09-08 11:59:24 ....A 60780 Virusshare.00095/Exploit.JS.Pdfka.gki-ea3f0767f284dc9bbb8d0c933a20270c411c38b95552f541b2845a545c7c6672 2013-09-08 12:16:10 ....A 11899 Virusshare.00095/Exploit.JS.Pdfka.gki-ec1ab7caae07bf1d5f32028ed6f5a4c04c72195e31f7b9f631dcac1a31ecd632 2013-09-08 11:08:28 ....A 38059 Virusshare.00095/Exploit.JS.Pdfka.gki-f7323a3fdd37e6e05e790922a774fa7c9fa050bbc997a6219e385a98b12c8948 2013-09-08 11:12:08 ....A 37982 Virusshare.00095/Exploit.JS.Pdfka.gki-f760e353740e08e36aab1902c44d3fb8c4cdad886ae3fd673a74c87abc68a482 2013-09-08 11:10:12 ....A 10298 Virusshare.00095/Exploit.JS.Pdfka.gki-f82c422c7b2ef08651038e4b45ee33aae80d17b67f3a2637dea8fff3e14e7a0b 2013-09-08 10:25:52 ....A 6196 Virusshare.00095/Exploit.JS.Pdfka.gki-f9fd908ebd71f38dafa5e0fc2bcd2543c7e4f13fe7fb12eba7865e445641ab6d 2013-09-08 11:11:28 ....A 9657 Virusshare.00095/Exploit.JS.Pdfka.gki-fbb311e0ef6aa7e4142598fe524bc97eba103bb05afc631da620d6c81d0c972c 2013-09-08 11:25:16 ....A 10826 Virusshare.00095/Exploit.JS.Pdfka.gki-fcbd01260cfe87b7168abc6fff5cd75c51291bb4f1efaa13f7138682ee3272a3 2013-09-08 10:36:00 ....A 22506 Virusshare.00095/Exploit.JS.Pdfka.gki-fcc5c46ddc8bf4f16ad24ab97669c1884226d602f0dd8cb497853ba43d80b7fc 2013-09-08 10:31:38 ....A 15474 Virusshare.00095/Exploit.JS.Pdfka.gki-fd98f186cb2f772e00aa7bdcef100af61930a2b17801671648b8d992df4aa6d6 2013-09-08 12:12:28 ....A 34683 Virusshare.00095/Exploit.JS.Pdfka.gki-fe365a51013647a001235c1a572077858d0dee917b549981222ad1b2c45d32a1 2013-09-08 12:17:40 ....A 125039 Virusshare.00095/Exploit.JS.Pdfka.gki-ffd639dfffb2b00e29a714703af040c61491956a9803f351190ac675bd95a2f3 2013-09-08 12:18:32 ....A 30364 Virusshare.00095/Exploit.JS.Pdfka.gkj-0077a0995f329f6f268add9a8619cfdd5f1d9d1ac79712469033476bfcdc11ff 2013-09-08 10:49:20 ....A 50990 Virusshare.00095/Exploit.JS.Pdfka.gkj-0124838e30e4b13da4c20ec1fedea71a337a7dd968ae60a6b2639221f13630f2 2013-09-08 10:42:04 ....A 5330 Virusshare.00095/Exploit.JS.Pdfka.gkj-02a7f9ed78189cf53bf992ee408fb9ae6eb17abfb723243689167908aff7c9c3 2013-09-08 11:30:14 ....A 41285 Virusshare.00095/Exploit.JS.Pdfka.gkj-02bbfda8992f6f11cce489523b8c3845aad9ba53550051bca3df55e2ea7ce183 2013-09-08 12:14:26 ....A 23657 Virusshare.00095/Exploit.JS.Pdfka.gkj-03377e86c6fdc16de994d9647c1de885d3833f2d4877a72b9572d4b5845a0b72 2013-09-08 11:19:04 ....A 5293 Virusshare.00095/Exploit.JS.Pdfka.gkj-04a4542a113f233e03a8225b705ae2b350bbbd5d46967a35fd4d58a6e6fda081 2013-09-08 10:24:46 ....A 49950 Virusshare.00095/Exploit.JS.Pdfka.gkj-0527593e7c66aebf3b2fa6a7c90a6ef31f94c244cef71e860697e349cea32c00 2013-09-08 12:11:14 ....A 23199 Virusshare.00095/Exploit.JS.Pdfka.gkj-05e00eabecb4b8497dfc81e97ce357f8f9bc9dc0cfda4d48a2a79c98215e6f3c 2013-09-08 12:02:52 ....A 6403 Virusshare.00095/Exploit.JS.Pdfka.gkj-066b34f049d68b1e900e4166c5bf914b336499c8805b751e729e4f3356a8f281 2013-09-08 11:38:26 ....A 12200 Virusshare.00095/Exploit.JS.Pdfka.gkj-07149e903e4dabb0af7d7aad091a31224b689b7ae0c25856d8b66d30642d809d 2013-09-08 11:36:40 ....A 12404 Virusshare.00095/Exploit.JS.Pdfka.gkj-071b074cba04abba882ee77cd3ac77093ddcf0909afc80cadf7eeb126580c27f 2013-09-08 11:09:36 ....A 28035 Virusshare.00095/Exploit.JS.Pdfka.gkj-08917747deebd2387b4ef2da51dd6775ff9a0e170146e0d56921ab1481c64436 2013-09-08 11:54:08 ....A 54168 Virusshare.00095/Exploit.JS.Pdfka.gkj-0949390f6691120d4d0c9dca659edd47dcdc21f8c8809a01e7e3e7bce8d57dbd 2013-09-08 12:16:58 ....A 23187 Virusshare.00095/Exploit.JS.Pdfka.gkj-09995091eb40f662542f1d587b1237efb11d04143584f5ad47b0f005ac5f1455 2013-09-08 11:33:12 ....A 53368 Virusshare.00095/Exploit.JS.Pdfka.gkj-09c019ac0b9a08d162a52b0653f4b6f9bdf9e24fff0319dff070c473eff7bc51 2013-09-08 11:08:26 ....A 23125 Virusshare.00095/Exploit.JS.Pdfka.gkj-0a462c0717857ea0235cc4eacae18e6e08c2d9a913da7eda5ca7c185c26ba432 2013-09-08 11:16:14 ....A 31546 Virusshare.00095/Exploit.JS.Pdfka.gkj-0b4936feb02caa89dff100ac9435b22b625df73ddc27bdd0794a71e0662ecb9c 2013-09-08 10:29:04 ....A 55880 Virusshare.00095/Exploit.JS.Pdfka.gkj-0bfe0501c83c4d332ce3edd12f9d1d5d6f307313462b7ec02a2575765b1c4966 2013-09-08 10:55:42 ....A 50494 Virusshare.00095/Exploit.JS.Pdfka.gkj-0c07392a38996c9b4bdb435c91500e82119846d62b2739819f2f837b14528cd3 2013-09-08 11:40:22 ....A 55194 Virusshare.00095/Exploit.JS.Pdfka.gkj-0cd087dba276968bb8f05505caf2be7b9795c6b903fa6c15e8906dd799020790 2013-09-08 11:05:28 ....A 14556 Virusshare.00095/Exploit.JS.Pdfka.gkj-0d7e07eb4204b168b10822058ed07d64d3fac21da310b7fb47c0203ef74791aa 2013-09-08 12:06:56 ....A 9221 Virusshare.00095/Exploit.JS.Pdfka.gkj-0e9ee9ff09f3bdd18e5c860bbd84c691c03614f5e4856667b4e70a8111ec910e 2013-09-08 11:53:28 ....A 15044 Virusshare.00095/Exploit.JS.Pdfka.gkj-0f71ca2c6193dcf222e7e1cc532d2ac79105d42ebb57401860ae8db800c7e9fb 2013-09-08 11:00:46 ....A 13267 Virusshare.00095/Exploit.JS.Pdfka.gkj-0fbed26e48b39e9156d3c1af1b22ca300a4f1a8a5b2115fc9c2eeab1db27410b 2013-09-08 10:47:16 ....A 21241 Virusshare.00095/Exploit.JS.Pdfka.gkj-106f96f1c71f7a44435cc34308d0a1d179d6dbaa107c1ea0189b68d82f369cea 2013-09-08 11:26:44 ....A 50234 Virusshare.00095/Exploit.JS.Pdfka.gkj-10d2b53cc2c619f3e8cdba3a72697345d9f5a5dc5d5614cc3320bf0df01b991a 2013-09-08 12:12:56 ....A 59295 Virusshare.00095/Exploit.JS.Pdfka.gkj-112f89724c473303635ce60e4c3579040b80e42a0f944879a4f67ab518389fa0 2013-09-08 11:23:38 ....A 40189 Virusshare.00095/Exploit.JS.Pdfka.gkj-118649fff60278317af319f51f33ef079ed4d8ad57f187c28d240ea2bbcd6250 2013-09-08 11:46:04 ....A 53792 Virusshare.00095/Exploit.JS.Pdfka.gkj-1277b220e0c926183e4846d135379720b781f520edcbea84f6ba433061aea4a5 2013-09-08 11:00:54 ....A 25436 Virusshare.00095/Exploit.JS.Pdfka.gkj-133cdcc4c00dbccde215f11710173cacd24f2b1add8a2008929085e5472af99f 2013-09-08 10:52:58 ....A 43218 Virusshare.00095/Exploit.JS.Pdfka.gkj-1353be0d0d96b408420dc9ceab6686967712efbcfe7fdd7685722fa88a0a79a6 2013-09-08 11:33:08 ....A 15560 Virusshare.00095/Exploit.JS.Pdfka.gkj-1419b3c7b94b9f918a3b6dc7e5343586940744fe703f48511b013a0ab50e6851 2013-09-08 11:38:24 ....A 27908 Virusshare.00095/Exploit.JS.Pdfka.gkj-146dc299939d8314a409d11f67912efbdec8897cf9435cd9e0c9c1682d5ed7e8 2013-09-08 10:25:00 ....A 48036 Virusshare.00095/Exploit.JS.Pdfka.gkj-148c36115e7f38c24f122e53dd9d6b0d1394253a728fac82ce752c3189340885 2013-09-08 11:02:44 ....A 56442 Virusshare.00095/Exploit.JS.Pdfka.gkj-152e681f82cfc0078bb2ca2401f1de676f20404f13ef7f8919ea7870431f0eaf 2013-09-08 11:17:10 ....A 164955 Virusshare.00095/Exploit.JS.Pdfka.gkj-1532495a6d566144415db995954d5db32552f02ad9fe434647a644af5ef9cf32 2013-09-08 10:34:54 ....A 6185 Virusshare.00095/Exploit.JS.Pdfka.gkj-1581923cfc25538ae845dfb4c5703a0e118c8299d652d40acbc580946e82f6f5 2013-09-08 11:28:56 ....A 50640 Virusshare.00095/Exploit.JS.Pdfka.gkj-15ab770ab96c7fc91c9eff45c0168799dd01059a2c0b40656db2cf2a8815135a 2013-09-08 10:44:32 ....A 34558 Virusshare.00095/Exploit.JS.Pdfka.gkj-164882909cf68bc45e71a43e79b2248a2d134c1656a738a54d2aaa11aa437213 2013-09-08 10:33:52 ....A 50478 Virusshare.00095/Exploit.JS.Pdfka.gkj-1655a07661a7dca220df5eda09b25f1535db86decdaab9d266dbe8672e6f5c7a 2013-09-08 10:23:42 ....A 41981 Virusshare.00095/Exploit.JS.Pdfka.gkj-1683542f002718131bc5ffbda3878752797ef537b0e249fcc69990506d75c4c6 2013-09-08 11:57:22 ....A 8105 Virusshare.00095/Exploit.JS.Pdfka.gkj-16abf813d41e97120a1653a6a6d154c102ebafcffcd315b182966e96ef4e5fce 2013-09-08 12:06:30 ....A 5161 Virusshare.00095/Exploit.JS.Pdfka.gkj-16dadf0b754d262977ab01c3743bd1acede90c4d6dcfccebe5d255e83505c1ee 2013-09-08 10:48:08 ....A 32686 Virusshare.00095/Exploit.JS.Pdfka.gkj-18a89dc346656e2e8911f2d7365657210ca3b96dd37a97bbab35b72aba21d99e 2013-09-08 11:03:30 ....A 20484 Virusshare.00095/Exploit.JS.Pdfka.gkj-1a10dfa1fea761a9c54d16b93c02db7aac0f6bd9c9711d72cbca192e8bc28c17 2013-09-08 11:03:36 ....A 53856 Virusshare.00095/Exploit.JS.Pdfka.gkj-1aac1310ffd739252692c34a20f88332d049273ce771779aa0be940e291c54b7 2013-09-08 11:27:22 ....A 8381 Virusshare.00095/Exploit.JS.Pdfka.gkj-1c74ae7d56867d2d9d480d659ceea3d60535af311661c58a2a58f83aace6e4f3 2013-09-08 11:36:32 ....A 55522 Virusshare.00095/Exploit.JS.Pdfka.gkj-1da21670c9594c8aa2122b69989f2cc1f5cb20535ae39bf1c6940159edb02708 2013-09-08 11:01:40 ....A 30115 Virusshare.00095/Exploit.JS.Pdfka.gkj-1e34640c66861945e841ffc54890af81e1f4cbba18052e0c44d489aad5aacd10 2013-09-08 11:33:34 ....A 24152 Virusshare.00095/Exploit.JS.Pdfka.gkj-1e695e0e3178af9dc0357290d0374051d3740e5e658cd85460c04f2c18071744 2013-09-08 12:12:10 ....A 17393 Virusshare.00095/Exploit.JS.Pdfka.gkj-1fc9159273ce034e5dec8adbaabefcc0098d0a51b28bd54d354c2658600a8eac 2013-09-08 10:48:18 ....A 11184 Virusshare.00095/Exploit.JS.Pdfka.gkj-203b7d90c91808b7eca4551598b265b1f7c9977508b699025bb7da2bfd0598c6 2013-09-08 11:19:06 ....A 5595 Virusshare.00095/Exploit.JS.Pdfka.gkj-208107f14145347e5ab05d7ce8493a5473b7ea16236644c9b5dfcc83877fd77c 2013-09-08 10:26:28 ....A 54371 Virusshare.00095/Exploit.JS.Pdfka.gkj-216829aaa54d070d945236f488ec8801fb4060e551c212b01714b97ba484ff6a 2013-09-08 10:40:38 ....A 5113 Virusshare.00095/Exploit.JS.Pdfka.gkj-230c9fe5b7585cc449d03f87ef5ef726a8b4550f723f5dd9e752e23ccb59a177 2013-09-08 11:29:20 ....A 50490 Virusshare.00095/Exploit.JS.Pdfka.gkj-23838e40d0e49fc440d3a913074097f944c035a03147093ac76c94f7d6bd1d5a 2013-09-08 10:30:52 ....A 5189 Virusshare.00095/Exploit.JS.Pdfka.gkj-23b6020f7ed2980aaa8edf51ee5f9675e4790b3e202549156e4cf3dd3425a4e7 2013-09-08 11:23:44 ....A 12040 Virusshare.00095/Exploit.JS.Pdfka.gkj-2562d7137f46d8a9da9747c2a13f258cbb02b93efccbe81d24c90a7615d60ab7 2013-09-08 10:30:46 ....A 7900 Virusshare.00095/Exploit.JS.Pdfka.gkj-26516188427ac14ab02e953585dbb24d43691fe385caeb9623318f0d3328835b 2013-09-08 11:05:02 ....A 29401 Virusshare.00095/Exploit.JS.Pdfka.gkj-2673c1560c8d014163e42ca84e145b63a9b1a83317b0023cb466a5dd09f4a8b9 2013-09-08 12:09:52 ....A 54368 Virusshare.00095/Exploit.JS.Pdfka.gkj-27f178910d68cd6a15cedc4da94bbbcb4d95cddca2fc12cf4a3c4407a14cd978 2013-09-08 11:31:10 ....A 51920 Virusshare.00095/Exploit.JS.Pdfka.gkj-296c24948a6458832ad6d302ee8d38ed0f5b58dc1cb16560e08564d424216e8d 2013-09-08 11:32:32 ....A 7471 Virusshare.00095/Exploit.JS.Pdfka.gkj-299d05ca87f6a5b5f77ab4d29ff5a957b8059a03fddc4571db6c00a11f1118ad 2013-09-08 12:07:42 ....A 23651 Virusshare.00095/Exploit.JS.Pdfka.gkj-29e30d52f0f7b885f22171a87188d3bbe86c12433ea044d0f6d21120b658dfdd 2013-09-08 12:12:10 ....A 23033 Virusshare.00095/Exploit.JS.Pdfka.gkj-2a09ee4bdf4ce6a890da57e04940d86d376f99fc5f186f07fc4fe654a7475316 2013-09-08 11:30:18 ....A 12530 Virusshare.00095/Exploit.JS.Pdfka.gkj-2acd3f8c38db5d016c6a042db898950a70c0a9cf2d96a3100188ef12e6d9d55d 2013-09-08 10:43:50 ....A 5673 Virusshare.00095/Exploit.JS.Pdfka.gkj-2b58e5eb380f9bd97f4d1bd1b4ab34071f126cc3dc1585300334cb78a88fbc0d 2013-09-08 10:39:56 ....A 17047 Virusshare.00095/Exploit.JS.Pdfka.gkj-2b81aa1dee59372251ac886a0e85f34dde7309b0e80b21c3b454495114b6a8f3 2013-09-08 11:59:20 ....A 12441 Virusshare.00095/Exploit.JS.Pdfka.gkj-2c1b2f52c4f77a6c4f39ece9d23094319161db53589807462bdfb4ac4e2a6e66 2013-09-08 11:45:30 ....A 50972 Virusshare.00095/Exploit.JS.Pdfka.gkj-2d4e2e7e4c9c924c15bd9036400d2f9e3379c489ea324b712c29c0f693070ebe 2013-09-08 12:17:14 ....A 51902 Virusshare.00095/Exploit.JS.Pdfka.gkj-2d5cab534c9654e8b86972d34570c0d9b7c3702300a98e35320756fbbd57536f 2013-09-08 11:52:52 ....A 7376 Virusshare.00095/Exploit.JS.Pdfka.gkj-2de1808fa60dcc058bffee1393fd50b7bb99016b85cc2e950a13e453e5007885 2013-09-08 11:05:08 ....A 28262 Virusshare.00095/Exploit.JS.Pdfka.gkj-2e9a53c2f973562d453340c18dd21edd1b88df4f196b33bc67431a2f2f40999b 2013-09-08 11:46:00 ....A 11466 Virusshare.00095/Exploit.JS.Pdfka.gkj-2ecd8b85d66b8f55ce2cd7a604f8ecfa37cfb6ab2b648d1eb11a07929152a9e1 2013-09-08 11:50:54 ....A 5521 Virusshare.00095/Exploit.JS.Pdfka.gkj-2f3616b87f4f4e5ab65fa9d3c0bbeadfb1ce587849559f749a1cf112241c9bfc 2013-09-08 12:19:38 ....A 20797 Virusshare.00095/Exploit.JS.Pdfka.gkj-2f4c52840e75f05d85a4563effe6dc9718a8044e1669dc15c2c6e04f475b6518 2013-09-08 11:22:06 ....A 104290 Virusshare.00095/Exploit.JS.Pdfka.gkj-304fe64e7b58074ce7b28c274ba3a9adfcce891d3023c807ad487ad77ba8734d 2013-09-08 11:23:50 ....A 37434 Virusshare.00095/Exploit.JS.Pdfka.gkj-30b9e4da4f0a65a981906815bb0683dc2c44c61081b4d6374d974cd7d272de5f 2013-09-08 12:18:12 ....A 50360 Virusshare.00095/Exploit.JS.Pdfka.gkj-30d0d24f9b4b0cfaa1d58e700558d13b16a277784c20376a85a0ad07dee829fd 2013-09-08 12:14:26 ....A 23228 Virusshare.00095/Exploit.JS.Pdfka.gkj-31031b62f84d196d29387a7bfedd879dc64354c712d31edc2a067b7e023eea23 2013-09-08 10:28:34 ....A 55180 Virusshare.00095/Exploit.JS.Pdfka.gkj-31b7e32e22abb6ffe82ce7069bff2c82743c3223aa41fd574075ea7763eea773 2013-09-08 11:27:20 ....A 6489 Virusshare.00095/Exploit.JS.Pdfka.gkj-320f31bbfd6716679c0802d3bab69bf4e44d1cab74d3582cd8568900223ffbd8 2013-09-08 11:20:34 ....A 21666 Virusshare.00095/Exploit.JS.Pdfka.gkj-322bfd4d96208691ee7b52d4c32896780464af98e37ab14587833102da21e198 2013-09-08 10:29:26 ....A 10179 Virusshare.00095/Exploit.JS.Pdfka.gkj-327da68c9f711b6023a9ed18bbe699962e817e12415b0d4604f62c8f4a7b4566 2013-09-08 10:48:20 ....A 4966 Virusshare.00095/Exploit.JS.Pdfka.gkj-331b6c2e3646af97c944b5c9ec777e064adf87b971fb971558d66e75a5287858 2013-09-08 11:15:58 ....A 9700 Virusshare.00095/Exploit.JS.Pdfka.gkj-342d9bda96595382d80c3b6577d68a7c41ef69375338f4c7ec2a8712c25017af 2013-09-08 12:12:26 ....A 6989 Virusshare.00095/Exploit.JS.Pdfka.gkj-355eb17676c43b6f0a70db0a07ad2a58770f24728bc0b5b31d7767a6232c9447 2013-09-08 11:28:04 ....A 9096 Virusshare.00095/Exploit.JS.Pdfka.gkj-378b05e94683a5989213d8c737b6116b62a137ebbe4d4a0c2b1ccb858152d2b6 2013-09-08 11:25:52 ....A 16374 Virusshare.00095/Exploit.JS.Pdfka.gkj-3803c194e722d9ee7f79142b25af2ec91e0b2720df3570991c17bd2a4a3d4996 2013-09-08 11:54:08 ....A 49736 Virusshare.00095/Exploit.JS.Pdfka.gkj-381586c2830fd33be3c0a774c2637eb15f6ff392d773937ecaab1f3312f1229c 2013-09-08 10:45:42 ....A 49846 Virusshare.00095/Exploit.JS.Pdfka.gkj-3a41f71abff548b0cc53d6f9258f9c66f6732b7e16525d1a191278962025ede3 2013-09-08 10:42:52 ....A 50016 Virusshare.00095/Exploit.JS.Pdfka.gkj-3aa7ea40425b1a3fb5923e9bebb3cbd5db30836175ec6291c6dd6c99698dc54f 2013-09-08 11:49:46 ....A 50478 Virusshare.00095/Exploit.JS.Pdfka.gkj-3b6e2d65583cd31aef2f3d04696e57c81bac5d62c6813b8acce0348087007c73 2013-09-08 10:43:16 ....A 50210 Virusshare.00095/Exploit.JS.Pdfka.gkj-3cf436d9bf5100651b1cef144ea70f73b9e36d55038b05c79e09017945fb8618 2013-09-08 11:34:22 ....A 6143 Virusshare.00095/Exploit.JS.Pdfka.gkj-3e21b2b72dad7c4a69a38d66f1aa6d66debe40b61622f09bb50fa939bf3ae4e2 2013-09-08 10:34:24 ....A 31802 Virusshare.00095/Exploit.JS.Pdfka.gkj-3e8bf15cc318392e1792dc0e3fdda4cfd5018dd75aaf714673bb4b95556c2e32 2013-09-08 10:23:40 ....A 36175 Virusshare.00095/Exploit.JS.Pdfka.gkj-3f328e17f2e418c5d8f07e69c46b6ddf25b99869467d1d1a3558515e507cf135 2013-09-08 11:40:56 ....A 50656 Virusshare.00095/Exploit.JS.Pdfka.gkj-4027dae11065353819516be09f7bddba560d4828660e6c5d5ee32e2f2b90da37 2013-09-08 10:34:26 ....A 31822 Virusshare.00095/Exploit.JS.Pdfka.gkj-40c3169d98ebed2bedd1fd012cddafbbabc0f20d11d6e897bf63074ea378da92 2013-09-08 11:50:36 ....A 32354 Virusshare.00095/Exploit.JS.Pdfka.gkj-42dff0a73e5190ee5b9817c2931f6493359f2c8af3aa2106b255ec16c839b74f 2013-09-08 11:27:02 ....A 49618 Virusshare.00095/Exploit.JS.Pdfka.gkj-438a90de29535d4caf60ddb7902e61f03bd9d773de9007abd47ba0cf6e9410ea 2013-09-08 11:47:22 ....A 4576 Virusshare.00095/Exploit.JS.Pdfka.gkj-438dfb90e5cbae9658fce35ceda6d1671b1435a23db11d8e54c47f8378f4d559 2013-09-08 10:56:16 ....A 7218 Virusshare.00095/Exploit.JS.Pdfka.gkj-43a474803fab17a244727019244c0db9fe86950c9b233c6a52892ae538ca8bfb 2013-09-08 11:50:32 ....A 9618 Virusshare.00095/Exploit.JS.Pdfka.gkj-4429f34be4519ea3f26f3aa698b7f68de94b48c068b37443c75d8b6e8f5ee2ec 2013-09-08 11:10:24 ....A 10254 Virusshare.00095/Exploit.JS.Pdfka.gkj-44fc3fc294d59559997c8e1e60b9e193004c8f21b47477903539530ede173411 2013-09-08 11:22:12 ....A 11544 Virusshare.00095/Exploit.JS.Pdfka.gkj-4518b4fc8e1f8491174573e105df30e7ae19658c0aacf165b90434fdc341812b 2013-09-08 10:34:58 ....A 19737 Virusshare.00095/Exploit.JS.Pdfka.gkj-451a9985803db055bd75b501d593bbba9da5e63a810759ea3d69e57643ddbdd0 2013-09-08 11:37:26 ....A 17815 Virusshare.00095/Exploit.JS.Pdfka.gkj-455cc7eee1ec82bee70107a759dab806704bb2e610faec7445e061af57b6a0b3 2013-09-08 11:18:38 ....A 7894 Virusshare.00095/Exploit.JS.Pdfka.gkj-4601fdc65594617f0e03eb822b94764bca6595b8c9320595d22fa8fae3a2635a 2013-09-08 11:52:04 ....A 30115 Virusshare.00095/Exploit.JS.Pdfka.gkj-4640a5d40a66d58ebdf3877f4d2e4bfeaaf25bacfc9ba76cf0d7fb7b4c0e70f5 2013-09-08 11:33:38 ....A 50156 Virusshare.00095/Exploit.JS.Pdfka.gkj-46f94b9a1cebf76bbbbe426f8fbd4110d212dcb6aa3451c2c69c7ec4f7057e0f 2013-09-08 11:32:48 ....A 15610 Virusshare.00095/Exploit.JS.Pdfka.gkj-47907e8c0906f33c9d5f73754c9ac150d80d9b8fa4b9d178263edf34358beba8 2013-09-08 11:36:08 ....A 36234 Virusshare.00095/Exploit.JS.Pdfka.gkj-4805b7cc5bbaf18e6478744a4909218c0c260f3511a0cf9fcc6fb007053924b9 2013-09-08 11:00:54 ....A 8761 Virusshare.00095/Exploit.JS.Pdfka.gkj-4859a36f4ebebae5cabf58a747e85f83e3c289431770b6ca9750d7e371fff6ef 2013-09-08 11:56:04 ....A 50233 Virusshare.00095/Exploit.JS.Pdfka.gkj-48662cc886bf5f57abe8c06cc93f8dfd0a567b17b252f25d828b9e208398a8f8 2013-09-08 10:58:50 ....A 17867 Virusshare.00095/Exploit.JS.Pdfka.gkj-48a4da357c4fcbe1c2851cd48b69d20764f04f83dbc9e7e27aab1822d3a86ae1 2013-09-08 11:21:24 ....A 5561 Virusshare.00095/Exploit.JS.Pdfka.gkj-48abc227651e4a501772ec59d86aaee719015d797c91b70e31f38a7d75060b5c 2013-09-08 10:55:52 ....A 30714 Virusshare.00095/Exploit.JS.Pdfka.gkj-48f42610351c4818d39c499c099ed950fa193148d354e741958da26a25241f14 2013-09-08 11:04:52 ....A 31857 Virusshare.00095/Exploit.JS.Pdfka.gkj-4938748506cc386245ecbaae633a4c52efdf45c537d3abd03b6bc8456df4a931 2013-09-08 11:52:10 ....A 15124 Virusshare.00095/Exploit.JS.Pdfka.gkj-4b1bef062c77086c0f19b8992d59cf3738ecc60146057f4711f27daadc5cabc8 2013-09-08 12:07:06 ....A 23222 Virusshare.00095/Exploit.JS.Pdfka.gkj-4b388d13dca621071699427281bc2c763dcf7ed08776001920bd814da9f02e58 2013-09-08 12:00:48 ....A 7125 Virusshare.00095/Exploit.JS.Pdfka.gkj-4db35e29c4a40cafd93ba36266fd263ac224d5eab998872a1d880f5a876756b9 2013-09-08 12:09:58 ....A 82308 Virusshare.00095/Exploit.JS.Pdfka.gkj-4dc642a030bf0fa032884bd3bb2a82dd813983e95908da8aff6b4ad724d09f99 2013-09-08 10:42:14 ....A 9275 Virusshare.00095/Exploit.JS.Pdfka.gkj-4e2f5449d6a6a62aff9fb3d22e73b15adc671e2061f229a256b33b3bf0793ecd 2013-09-08 10:55:44 ....A 9489 Virusshare.00095/Exploit.JS.Pdfka.gkj-4fb09072a9bb400116d5f0ce55b8f96ccd3f6e036308e04538d7b07f6f7955ab 2013-09-08 11:55:52 ....A 25814 Virusshare.00095/Exploit.JS.Pdfka.gkj-4fd0d740d9711b84dd03a296fc8ccdca0a7494fda13aedffde04b2125f25fe53 2013-09-08 11:07:24 ....A 53954 Virusshare.00095/Exploit.JS.Pdfka.gkj-4fdeb216b6d58b58c1fc1af7c2f57dcf8ed12f0b5a598046063ab21cecdf6845 2013-09-08 12:11:30 ....A 7544 Virusshare.00095/Exploit.JS.Pdfka.gkj-50dc90c6869b4dc5f8598ea9a7b202828717726365f066227416bdb09410d24c 2013-09-08 10:38:40 ....A 39608 Virusshare.00095/Exploit.JS.Pdfka.gkj-51db802441dbcd7f970b7dbbd5d3a048d79899fefa873f5dad88a72d1c35a43f 2013-09-08 11:02:02 ....A 10559 Virusshare.00095/Exploit.JS.Pdfka.gkj-52ed4ad28f125cde582f896925c385bcddc214739e33dfbabea51cc74cc26a1a 2013-09-08 11:42:56 ....A 36712 Virusshare.00095/Exploit.JS.Pdfka.gkj-5733ba5ab555444afa5a5f620ac8138f2807ae8bab0ece4b20732884c4adbcb4 2013-09-08 10:38:56 ....A 28774 Virusshare.00095/Exploit.JS.Pdfka.gkj-57b46d2fbc05d4da732715d960deb73660a2519ca08b2d16e0942f72206903f7 2013-09-08 10:59:08 ....A 32187 Virusshare.00095/Exploit.JS.Pdfka.gkj-57c0c80b2c523f4c3126b3c9f6d9731baa88afef7e0da9677d1767275022b4b3 2013-09-08 10:32:24 ....A 53956 Virusshare.00095/Exploit.JS.Pdfka.gkj-58112f0d644d2fc43883463914c9352e62781e511944b1981d5c9ad271e55c8f 2013-09-08 11:31:16 ....A 19476 Virusshare.00095/Exploit.JS.Pdfka.gkj-586fafb8df88cb352536a1306723f8b566c2de4c36f75e3cce32c05348f92b81 2013-09-08 11:53:34 ....A 10160 Virusshare.00095/Exploit.JS.Pdfka.gkj-587d1a18bc3899808920b48e70426a67597a4c846d386dcc4a47d93561002760 2013-09-08 11:13:00 ....A 50730 Virusshare.00095/Exploit.JS.Pdfka.gkj-59e2043e6a81b97e0d59671b7c6b37106a554b6d6af09b3fcb3bc457fde53365 2013-09-08 12:14:38 ....A 23243 Virusshare.00095/Exploit.JS.Pdfka.gkj-59e854f5506f5cd32c957ea2b0dc4ce8ba599492faf22b529228adc52357608e 2013-09-08 10:32:00 ....A 7515 Virusshare.00095/Exploit.JS.Pdfka.gkj-5b03b7e24364aa56bc58b174d039ae7f845987ce1b895aca52ae34b90bbf5d95 2013-09-08 11:30:24 ....A 12083 Virusshare.00095/Exploit.JS.Pdfka.gkj-5d02358cb029631021f6d599241f14a6d981b971d6c4099adb6b87922966db9b 2013-09-08 11:20:38 ....A 10619 Virusshare.00095/Exploit.JS.Pdfka.gkj-5d6d47e1cea1397d41ecd0a437b0218f7522f6cd20b4516619b40932a9fad056 2013-09-08 11:44:00 ....A 13409 Virusshare.00095/Exploit.JS.Pdfka.gkj-5e0d6a20b869cdfe522f4716b8ae740a9cb0bd67fe89738afea0b90807229f44 2013-09-08 10:50:30 ....A 27589 Virusshare.00095/Exploit.JS.Pdfka.gkj-5e46b89ce22ee204a6e15fd55c97923c9f605d19bb8a930fc54a0ba217324c37 2013-09-08 10:26:00 ....A 6289 Virusshare.00095/Exploit.JS.Pdfka.gkj-5e522dce746b6d4bfdabaca957645d7ac2183a497a1016bc733c5b50e217a8a6 2013-09-08 10:26:22 ....A 54382 Virusshare.00095/Exploit.JS.Pdfka.gkj-5e5e0b961cd056eac3481fe97e0acce5b10814035c65bce7f12137f95938e311 2013-09-08 10:49:14 ....A 8930 Virusshare.00095/Exploit.JS.Pdfka.gkj-5f6a7350418facc75e8b60ff9159ea901ed61275a8b2ebf0b3c67ec80bd66895 2013-09-08 10:51:18 ....A 32307 Virusshare.00095/Exploit.JS.Pdfka.gkj-5f7c900c6fc4c0254488cd65aff3e8d0a57c4bf610a3ac98f717b7c7aa36dde0 2013-09-08 11:45:36 ....A 10917 Virusshare.00095/Exploit.JS.Pdfka.gkj-601b73a030f22b9c2ffe9b96b9a1d42cfded4e1e4059458639a08d9d22330003 2013-09-08 11:03:56 ....A 36287 Virusshare.00095/Exploit.JS.Pdfka.gkj-604dad3c9f69d4281d91e3c8f3c4d52b60c8f6fd9cbe38f05e507ed5a8664093 2013-09-08 10:38:42 ....A 32117 Virusshare.00095/Exploit.JS.Pdfka.gkj-607b0a5924dfccb160c96c040e69d2534616b3ce30c1f8187fc67e7357e2ff88 2013-09-08 12:07:58 ....A 30574 Virusshare.00095/Exploit.JS.Pdfka.gkj-60e7f4073fadcbf8025c4b67978aff647d064a2983a9d978cb5e9a129224b80a 2013-09-08 11:52:12 ....A 5936 Virusshare.00095/Exploit.JS.Pdfka.gkj-6103da95608acd2d78ed6c2fdb5cb12d1f4670e3b9b475e17dd3a28690ee4794 2013-09-08 11:02:30 ....A 185612 Virusshare.00095/Exploit.JS.Pdfka.gkj-611b5c43731361d19ccd393241c910a594fd48e1b435f3c2d3f64d774cd98b7d 2013-09-08 10:24:36 ....A 50118 Virusshare.00095/Exploit.JS.Pdfka.gkj-618534f0a83e0ef9450d080028930b67054e78248b4b30848002b5d1cee2ca59 2013-09-08 10:51:20 ....A 232337 Virusshare.00095/Exploit.JS.Pdfka.gkj-6463843d81912870ac3a2c423703976359c50c1e4f59b082507f0d888dfeedc9 2013-09-08 10:26:04 ....A 15379 Virusshare.00095/Exploit.JS.Pdfka.gkj-648c3981c593217bc21de8213c12e09515f82d32cfaeeeba5b68f139a3cd264b 2013-09-08 11:00:42 ....A 31182 Virusshare.00095/Exploit.JS.Pdfka.gkj-66530cccf5892ee63650b151226e35195b0d1106551b5fab1ba9b225de13894e 2013-09-08 10:23:52 ....A 49622 Virusshare.00095/Exploit.JS.Pdfka.gkj-6697939d5ddc1ddad4a5a411aeb0d0afb98e84a2f883419a8072bb51eaab4b2d 2013-09-08 11:07:08 ....A 47852 Virusshare.00095/Exploit.JS.Pdfka.gkj-66eb0c4bf935e8d7b8dc5adfc51a73439142ffc7131281dca9d5ad3d5cd2ae84 2013-09-08 11:38:32 ....A 7992 Virusshare.00095/Exploit.JS.Pdfka.gkj-67240ef78a91034079c5f227bfc9bb7f034a528896fe8f9d47cc89cdfe2f949c 2013-09-08 11:08:18 ....A 21440 Virusshare.00095/Exploit.JS.Pdfka.gkj-6847c6403016f285969dd7ff504230f045511edf817bb0671ab0c8e3c47a657e 2013-09-08 12:13:14 ....A 52440 Virusshare.00095/Exploit.JS.Pdfka.gkj-68ba49a3358f7836fed6dfa7c8f507ccc582ab4f40aed5d3a7626acb6cfeea19 2013-09-08 11:05:06 ....A 30724 Virusshare.00095/Exploit.JS.Pdfka.gkj-68ddee3d550b02da2ed3a4d15de8c230d293c00ed8e76916292e07904dc7e1bc 2013-09-08 10:53:44 ....A 7869 Virusshare.00095/Exploit.JS.Pdfka.gkj-6a5bfe2179aa62b06e56a0663b324443adf6846525eb92e470e2bfdcf5cf5a41 2013-09-08 12:18:36 ....A 82384 Virusshare.00095/Exploit.JS.Pdfka.gkj-6adcfcd041d980f04441b4b020981b15e6628a36191161c0ca911c7ba1400e40 2013-09-08 11:58:20 ....A 20480 Virusshare.00095/Exploit.JS.Pdfka.gkj-6ae78e46bfd4ff490e18df360ff430326bba417db242534ebff97cf4cb9b38ab 2013-09-08 11:04:06 ....A 28652 Virusshare.00095/Exploit.JS.Pdfka.gkj-6b097f07a0d16e4ab3a81e33bdb1da4e7e52ecc26cb1bd040135a5a61b4a4e72 2013-09-08 11:58:32 ....A 15097 Virusshare.00095/Exploit.JS.Pdfka.gkj-6c8b8077a28bd0f82d3092a998cac60fe16e2ca1b142451b32589fe59f0c0abb 2013-09-08 11:39:52 ....A 10814 Virusshare.00095/Exploit.JS.Pdfka.gkj-6ce4a082585ad75ce72c1abcaa2a8f20b639ad278654283164064dd86cd21fb0 2013-09-08 12:18:50 ....A 53992 Virusshare.00095/Exploit.JS.Pdfka.gkj-6dbb8cd80a7201ac780a59d8354ee7e2030b2f09c9877e0baaf1956b085aec14 2013-09-08 11:01:42 ....A 22601 Virusshare.00095/Exploit.JS.Pdfka.gkj-6e43c9df669e48e28e306847aafbdb452650e148b465efdff2fa98f1b4c7e463 2013-09-08 11:48:56 ....A 6750 Virusshare.00095/Exploit.JS.Pdfka.gkj-711c10bea66adca3c46bd23124b2ddd95afc57b1916b5397fbd1892fd65a10aa 2013-09-08 11:19:16 ....A 18915 Virusshare.00095/Exploit.JS.Pdfka.gkj-72262ef6f2615a51480106ccbe2f4b74656fcfe654a497b34d9bd917591ee696 2013-09-08 10:48:54 ....A 54714 Virusshare.00095/Exploit.JS.Pdfka.gkj-72959b912d9e3b4fe4d8e254c43b9901b3c65147c5c0446ae81edeabf980a604 2013-09-08 10:47:30 ....A 25996 Virusshare.00095/Exploit.JS.Pdfka.gkj-72a37b070abecf74ccbef0a4adcc2c3b7daa4cfdb9b3bcf96ca77a0f4aa4d3b9 2013-09-08 11:33:38 ....A 50886 Virusshare.00095/Exploit.JS.Pdfka.gkj-739c1e6bf10281c185b9cc4a55dbb3072a8464f70a05912934e7555786d501b1 2013-09-08 11:38:42 ....A 33666 Virusshare.00095/Exploit.JS.Pdfka.gkj-7451ac8c376a5df15d0f630f473cc0a412bfc69536ab4e445d2d562167a0fdf3 2013-09-08 10:55:52 ....A 10499 Virusshare.00095/Exploit.JS.Pdfka.gkj-745fc3134562d767c6e6d821814e7736c24e4daa101d495229e38ae86240e223 2013-09-08 11:16:20 ....A 55492 Virusshare.00095/Exploit.JS.Pdfka.gkj-757b97ce6dbce0543a5543619eb534ea3cd17dfdabaad6cd4bb260889a9a28a4 2013-09-08 10:31:06 ....A 21800 Virusshare.00095/Exploit.JS.Pdfka.gkj-7599918d1c33785467b4920a2471ad948842e75b114515fb1a0dca2c596638d1 2013-09-08 12:02:18 ....A 12450 Virusshare.00095/Exploit.JS.Pdfka.gkj-75c5c5e6bf5fb3aaf150329f9d728d172fd222ed98207502e0371c0bd0b0ac33 2013-09-08 12:16:36 ....A 16775 Virusshare.00095/Exploit.JS.Pdfka.gkj-763248f096555f686746796cbfb4c32599a91a458b9fe4e4e4ee3da45dbe1ecb 2013-09-08 11:24:50 ....A 5509 Virusshare.00095/Exploit.JS.Pdfka.gkj-76c5b5eac48c815484dd47c6954a0007bb1edc5a01b48e8687f71f283f3d6851 2013-09-08 11:52:48 ....A 56619 Virusshare.00095/Exploit.JS.Pdfka.gkj-772a6c7abc18350c7a1b140264f1738df60b83ff0055e435b6104a2bf866a4d0 2013-09-08 11:05:40 ....A 25609 Virusshare.00095/Exploit.JS.Pdfka.gkj-7765a669317c56ffbd55b6f350b15cb93d3520fa95f483bbb34cc82f31ddd6a3 2013-09-08 11:52:00 ....A 54845 Virusshare.00095/Exploit.JS.Pdfka.gkj-792426c36012558d200dbe3d446feef12eb2c507a3778f3fa63f8ea52ff91e2c 2013-09-08 10:30:46 ....A 9589 Virusshare.00095/Exploit.JS.Pdfka.gkj-7ad55733fe1f7459bc78b86e085bd1004a504362b3480335096e39afb843a837 2013-09-08 11:22:16 ....A 5697 Virusshare.00095/Exploit.JS.Pdfka.gkj-7b9782a9afe9074db835788d40b63d6697c276d9878bacf6a8bbefde744c1dfd 2013-09-08 12:15:50 ....A 9458 Virusshare.00095/Exploit.JS.Pdfka.gkj-7d1fa39793a786cfa6de23c21c28c34f570581380cc0197bfe69bb430ff6c7f1 2013-09-08 12:19:40 ....A 23187 Virusshare.00095/Exploit.JS.Pdfka.gkj-7e6bd1aa7f9415450aaf8e508f06260a4101ed6332820207c79366ab90dc503e 2013-09-08 10:28:12 ....A 11169 Virusshare.00095/Exploit.JS.Pdfka.gkj-7f32bfa7838c0c157e8bcf7f2a22dfebc12530d2de604fea02ab6cb70dbe406c 2013-09-08 11:53:46 ....A 50304 Virusshare.00095/Exploit.JS.Pdfka.gkj-7f67f922a0232f7fc31bc7fad2e0c26f91e91df995c1cddc5216ff51923359cc 2013-09-08 12:07:58 ....A 50736 Virusshare.00095/Exploit.JS.Pdfka.gkj-81444a19a6c9ccb6ac1ddc7c2d09c93707b0f2b50ed85fa485937ea0d70f7d28 2013-09-08 10:56:04 ....A 49856 Virusshare.00095/Exploit.JS.Pdfka.gkj-836b31cea8da26283d1e7e03a20907d0fb92320adcf2e9b35b419a6bca597ad0 2013-09-08 10:30:56 ....A 30651 Virusshare.00095/Exploit.JS.Pdfka.gkj-84d9d4ea393628537c6df9a94074514ccf27837214391c3b5f125b932da0fcf6 2013-09-08 10:35:08 ....A 27945 Virusshare.00095/Exploit.JS.Pdfka.gkj-8693f9a852f00effaa080bfb36d999488a74089c8e5901046dcbb8e451d75c2c 2013-09-08 10:58:24 ....A 27466 Virusshare.00095/Exploit.JS.Pdfka.gkj-87390eb6c012afe6d9406c120f40a214b4785cee05d37213dc2d9e1ded381e94 2013-09-08 10:44:44 ....A 47338 Virusshare.00095/Exploit.JS.Pdfka.gkj-88379bcd2aa1e7dd45b6af1c09fb69b069609172114fa7ae58414b5408bd5a30 2013-09-08 11:06:58 ....A 51014 Virusshare.00095/Exploit.JS.Pdfka.gkj-890e832cd5242a60fc394973d69717d3a950267a30e47a7615c55f96f92a1e27 2013-09-08 11:50:04 ....A 10035 Virusshare.00095/Exploit.JS.Pdfka.gkj-89dbffeb2da9547124eb5893add50468e3273c56bd703b8d5bcb81f98823c9fc 2013-09-08 11:16:24 ....A 30269 Virusshare.00095/Exploit.JS.Pdfka.gkj-8a905fefea1ad03021aa4af6647fe30648106d517e9977b031d2dff6911cde5d 2013-09-08 10:23:30 ....A 18268 Virusshare.00095/Exploit.JS.Pdfka.gkj-8ab6cfcb4b9721aa7e53e8ead68b234a65b65460b5734dc2816ea2e3b71b5280 2013-09-08 12:19:30 ....A 23657 Virusshare.00095/Exploit.JS.Pdfka.gkj-8b909cb5d53bc97f8c626c337ee8aff2f1b38fe960f485ada57656b75308fb0e 2013-09-08 11:19:10 ....A 29747 Virusshare.00095/Exploit.JS.Pdfka.gkj-8bd00f2b9126f92c68035843dac550e73543b8ff0f4ef5bff6a7829bd7cadc2a 2013-09-08 10:34:38 ....A 30855 Virusshare.00095/Exploit.JS.Pdfka.gkj-8c237225d8dcc7fb4a23543da301dad692c6152ec2635b7f9c40d1ff294b44e6 2013-09-08 12:12:10 ....A 51294 Virusshare.00095/Exploit.JS.Pdfka.gkj-8d56471c683c1ad5dc3cf622864fc322fbc865a302f45abfb8e55da41a41cdd6 2013-09-08 11:33:50 ....A 51214 Virusshare.00095/Exploit.JS.Pdfka.gkj-8d83087283a385782157d1f0e0bc3efba370a481f9fd3fead9b67cce9f8b9bf1 2013-09-08 10:25:28 ....A 34278 Virusshare.00095/Exploit.JS.Pdfka.gkj-8e4ad09a49de40884223db38795dea197a9e1510afc6168ada0c57eafc6341cf 2013-09-08 10:37:56 ....A 6050 Virusshare.00095/Exploit.JS.Pdfka.gkj-8f13d790073f5fc70ce77d25c3928f300885d24e609fd703d71df279984624aa 2013-09-08 12:14:24 ....A 23250 Virusshare.00095/Exploit.JS.Pdfka.gkj-8f57d87b5b4b91faed8aa64a37f1facfb8668408f6e83af14e9532e40c9823e1 2013-09-08 10:37:56 ....A 84865 Virusshare.00095/Exploit.JS.Pdfka.gkj-900a1d4591e95da559d7187975fdbb1ebf180ba1a05ef03654854bb403ebad2e 2013-09-08 10:47:40 ....A 13256 Virusshare.00095/Exploit.JS.Pdfka.gkj-903e1d9fa0dcbfb013629044fdb41a5c7094231c20218901daa9defeb04b7c00 2013-09-08 10:48:40 ....A 4845 Virusshare.00095/Exploit.JS.Pdfka.gkj-90cd4feff8b6800eefd377ff0981ec5d64ff156d6b1179a12988270b9dc51d77 2013-09-08 11:21:36 ....A 13931 Virusshare.00095/Exploit.JS.Pdfka.gkj-90e70adc86db35c9e059aca49018bb404993eec0d1dc9718392edaaa00be8732 2013-09-08 10:35:12 ....A 9388 Virusshare.00095/Exploit.JS.Pdfka.gkj-91736b581b65eefabbc6e8d4324b738cc97e7ac04332826c0f21857dc2605a91 2013-09-08 11:21:24 ....A 42036 Virusshare.00095/Exploit.JS.Pdfka.gkj-91efd04da2b7aef2bcda88e26245af06c06014c20f8b1958983f6a9d72e8b41b 2013-09-08 11:59:22 ....A 51872 Virusshare.00095/Exploit.JS.Pdfka.gkj-93e607ea217ca0b3657145906f75e43bc858581dd3303ecee1448a9a10fd2c7c 2013-09-08 11:23:58 ....A 7114 Virusshare.00095/Exploit.JS.Pdfka.gkj-93f833638658cf359264b99894e8c757d11e4767fbcbbc13ef4ae8b726d3d8be 2013-09-08 12:15:40 ....A 49930 Virusshare.00095/Exploit.JS.Pdfka.gkj-944360f83b547b2a02ef58d5395b9ef1b6b80ef52cb0032ee537a08b5ad839df 2013-09-08 10:29:38 ....A 5695 Virusshare.00095/Exploit.JS.Pdfka.gkj-94a32b1be972428b84cca938db9e8ad5d7d29218f82d42c1ebd8a6421c181bb1 2013-09-08 12:12:12 ....A 51507 Virusshare.00095/Exploit.JS.Pdfka.gkj-9519983767c5a76ed8ef4574c55c2311faf44e8847e4ce591c6ea8aea1305fa5 2013-09-08 11:41:48 ....A 48566 Virusshare.00095/Exploit.JS.Pdfka.gkj-95379fd4d95bdfe1b90d140c735764d264a42aab0fa5c7b601a140d3b4e1de1d 2013-09-08 12:15:00 ....A 24603 Virusshare.00095/Exploit.JS.Pdfka.gkj-96782d8c0a0ce6770f9e1f1c2002be9814c885bde9343a3bc8db2decbe03d8e7 2013-09-08 11:08:20 ....A 53876 Virusshare.00095/Exploit.JS.Pdfka.gkj-96a183b6521327af3fdaccc15a2e67fb586fbc9eb92c8e409286855ddf17924e 2013-09-08 10:25:00 ....A 25880 Virusshare.00095/Exploit.JS.Pdfka.gkj-9735e94ab0494fd3c1012fb44f27e81f8fc6b27bc91666110ebca743a841da39 2013-09-08 10:59:50 ....A 25790 Virusshare.00095/Exploit.JS.Pdfka.gkj-989f31ec28a1b0367b56d85e6b069e19f5f7001869f9614f58d078c304d218fc 2013-09-08 12:00:26 ....A 4992 Virusshare.00095/Exploit.JS.Pdfka.gkj-98ef06a1f3e5cdf6243abc3ef9d91517f14a1e1e2442cb658d528949e3cb05bc 2013-09-08 10:42:30 ....A 51540 Virusshare.00095/Exploit.JS.Pdfka.gkj-99b10de7d500e1d8410404dfe5babd8031011824b530293cfdc2b588bcf10653 2013-09-08 12:10:12 ....A 7445 Virusshare.00095/Exploit.JS.Pdfka.gkj-9b393834c58f79c0714363a0dd8f8450b72104e1a4a29874fd5dbb7cc1b2cf1a 2013-09-08 11:26:10 ....A 6543 Virusshare.00095/Exploit.JS.Pdfka.gkj-9b8e9a1f1ab577ca54afa63313b39fdbface5d67c11213d63cfc7f07efdb19eb 2013-09-08 12:05:56 ....A 50352 Virusshare.00095/Exploit.JS.Pdfka.gkj-9c5c533f9d3670348b29c2c653b62729166891f33f970151b2918011217666e0 2013-09-08 11:53:52 ....A 4996 Virusshare.00095/Exploit.JS.Pdfka.gkj-9daca6d1ea988e191f8afa804d21f31c0724fcdcf46963558753dbd50da0721b 2013-09-08 11:22:04 ....A 50370 Virusshare.00095/Exploit.JS.Pdfka.gkj-9dcb580960c19c7780a782899311c56ff35f7055fe7186d8ad83edcab334580e 2013-09-08 11:30:36 ....A 12325 Virusshare.00095/Exploit.JS.Pdfka.gkj-9eb11f233bd78c6c1aaa78a0e8b73c3c6dc48971504cb7172b80a60f6b00aba4 2013-09-08 11:38:18 ....A 10995 Virusshare.00095/Exploit.JS.Pdfka.gkj-9f77bb2deac0a7a476e44566cacd17fa9e8753c49765ee2e30bcd5a6a6d5e7ea 2013-09-08 11:49:18 ....A 12354 Virusshare.00095/Exploit.JS.Pdfka.gkj-a07651bdc7d550a24dd0e5f41e8c4eb4b339752640c614f226b0313b385f9834 2013-09-08 11:31:36 ....A 27893 Virusshare.00095/Exploit.JS.Pdfka.gkj-a2b4639e4cbd9424a033baff062267efd76799fe6172eb03c4e7057884902e75 2013-09-08 11:29:10 ....A 11234 Virusshare.00095/Exploit.JS.Pdfka.gkj-a41247b9ad6a290feb131548ec95f3feb00ba3db023881224dc827e4944439a4 2013-09-08 11:15:12 ....A 17950 Virusshare.00095/Exploit.JS.Pdfka.gkj-a461109065cfa80e35fbbc7ce3dda323204529d77fb437ac349bcc3799306ea3 2013-09-08 10:56:46 ....A 13810 Virusshare.00095/Exploit.JS.Pdfka.gkj-a46b949b51ab019bebc6bbde2dad045d05efaf7f6efb180012c1163df014160b 2013-09-08 11:33:52 ....A 8019 Virusshare.00095/Exploit.JS.Pdfka.gkj-a6770a85f1ca6533847152117d7df86be23803b18a6ff6ae3282dd693ce6c059 2013-09-08 10:58:00 ....A 11735 Virusshare.00095/Exploit.JS.Pdfka.gkj-a6ad1c1c14c588e34a64de8b97f99dd3ffd751115be09f6151ddecaf1f328fb3 2013-09-08 11:33:52 ....A 5377 Virusshare.00095/Exploit.JS.Pdfka.gkj-a6fcf704f45d3e1de150d4b49e0a803e8545065cda5dd43741554c9e21deb1a0 2013-09-08 11:44:20 ....A 15404 Virusshare.00095/Exploit.JS.Pdfka.gkj-a7c92f0429c96d5725701a228aa757ceedda78aee5f872e17c60950d4404adf1 2013-09-08 12:17:04 ....A 8564 Virusshare.00095/Exploit.JS.Pdfka.gkj-a885754019bfa07ea22fa8c551cd55ad68b30f2c920654616ef30189823e2b62 2013-09-08 12:02:14 ....A 51574 Virusshare.00095/Exploit.JS.Pdfka.gkj-a9821e0caba8272528485d6cc995815fc84a07d0b70e525283f9906ddc8a68a2 2013-09-08 12:17:50 ....A 8186 Virusshare.00095/Exploit.JS.Pdfka.gkj-a9d8f4d191a7e29f26bc2b96ab2931a3345f5a97c48950e33c3996ae77889609 2013-09-08 11:21:42 ....A 5347 Virusshare.00095/Exploit.JS.Pdfka.gkj-a9db3ac8edad2d98237164447f6ac9c4ec85d82ee3d07d05b929e1313c557a00 2013-09-08 12:15:44 ....A 9642 Virusshare.00095/Exploit.JS.Pdfka.gkj-aafa51f397fb39cc305d02c55bcb181439c3749d3b6a1a2fe44eb82af1763f45 2013-09-08 12:00:18 ....A 11608 Virusshare.00095/Exploit.JS.Pdfka.gkj-ab6b855900180a8c2151e243a56f09a67a69d2b5602d72477aae1e8d4eb2ecf3 2013-09-08 11:05:10 ....A 51221 Virusshare.00095/Exploit.JS.Pdfka.gkj-abab8f95fb1e1fd8e6882f8dfeb1f54d4ca44b88956349d2f435e42e3773ddb6 2013-09-08 10:25:00 ....A 51344 Virusshare.00095/Exploit.JS.Pdfka.gkj-ad1d34d3eec424b72f5092b47c11cc5d545a0a0e4afbd888c3cef0e004b13e6e 2013-09-08 12:08:08 ....A 53818 Virusshare.00095/Exploit.JS.Pdfka.gkj-ad8d8fb898be4219dc5781bdb421f181a3f71c5b1cffd40dc32d96d743517c8d 2013-09-08 10:40:40 ....A 54260 Virusshare.00095/Exploit.JS.Pdfka.gkj-ad972f76960cd4336e75e96913a9d3bc86da023e7f27d1f4cdf10b9db0eb5979 2013-09-08 11:09:30 ....A 10157 Virusshare.00095/Exploit.JS.Pdfka.gkj-afbfbfb95d0f38494e9c9069c55b5a7b630a04515ad7f22b5d6bea5830184a85 2013-09-08 12:08:10 ....A 23249 Virusshare.00095/Exploit.JS.Pdfka.gkj-b0c2c11977cf7029e5ebc635b1cd3bbd9b799a7e2e1fcf7b6f2528a0c91ab189 2013-09-08 11:49:12 ....A 4922 Virusshare.00095/Exploit.JS.Pdfka.gkj-b10a80633914947dd837e34eb0139953c105aeab548abef11990b175832286ff 2013-09-08 11:03:58 ....A 7632 Virusshare.00095/Exploit.JS.Pdfka.gkj-b160b3de77e4880762bd586c1e99a8f9e5bde8166791366b845d3ddea6e3a346 2013-09-08 11:04:34 ....A 14777 Virusshare.00095/Exploit.JS.Pdfka.gkj-b1b8c50d972efb7547ca61bded3a81e6f7b952a6b4acdd9a86f0e04ceea99331 2013-09-08 12:09:06 ....A 23248 Virusshare.00095/Exploit.JS.Pdfka.gkj-b2f6ae4c91dff9d238b69c6dbbfc49f46f41a156bb78aebfb81e030e65cd139a 2013-09-08 12:05:24 ....A 49714 Virusshare.00095/Exploit.JS.Pdfka.gkj-b3165312d92992419640eea3ce3ac1950ae3d5a72964382c352098f7440684a2 2013-09-08 10:52:14 ....A 19497 Virusshare.00095/Exploit.JS.Pdfka.gkj-b416e40fd67063008efc4ed412d5dd6aa87698e69a335cef7c7a0c07845f6182 2013-09-08 10:50:46 ....A 132147 Virusshare.00095/Exploit.JS.Pdfka.gkj-b4c3871359d0bce6b66f84d0cebdfd0f4d5fbea324ec4513d21eea6b72fd2633 2013-09-08 10:25:42 ....A 8539 Virusshare.00095/Exploit.JS.Pdfka.gkj-b59693f87e2cf891f5f3c0511fe49d19b2e055855da6928c51c9574529834259 2013-09-08 11:50:52 ....A 31069 Virusshare.00095/Exploit.JS.Pdfka.gkj-b77234142422ffe44ca6478b536a7b2290be3d967ef2a55b2af95e4d60091b3d 2013-09-08 10:39:22 ....A 44629 Virusshare.00095/Exploit.JS.Pdfka.gkj-ba3af7b35ef520c27292c1647947189025a3b02f1872c6a2ebc82a2806ac83fe 2013-09-08 12:06:12 ....A 23657 Virusshare.00095/Exploit.JS.Pdfka.gkj-bb555716275c5adcf371d032a20a9b9481b9b0cd033a8470bee6970c812fda05 2013-09-08 12:09:24 ....A 23655 Virusshare.00095/Exploit.JS.Pdfka.gkj-bc245068d6e37fdaf4004ce4b73048e5977b203e80653c5ddcfaf4d0c67dd61c 2013-09-08 12:13:22 ....A 8270 Virusshare.00095/Exploit.JS.Pdfka.gkj-bc37e80f4eb67b655c6779547cac16040b7b55b20732796163ba2908f87ae5a0 2013-09-08 12:01:44 ....A 54656 Virusshare.00095/Exploit.JS.Pdfka.gkj-bcef37ac1ab6ab30fc38c20d9a99944565357892c1477360cf78a6cd87515d4b 2013-09-08 12:08:36 ....A 10076 Virusshare.00095/Exploit.JS.Pdfka.gkj-bd86d3f7d452b6a9b9f7a9050e4771bb0e6e933f2f79fd6553fb9588cf24fadf 2013-09-08 10:43:20 ....A 12261 Virusshare.00095/Exploit.JS.Pdfka.gkj-beafffccc882ab57229faa5b991a7df828d166f5c41c76549d7273166788896a 2013-09-08 11:32:42 ....A 6510 Virusshare.00095/Exploit.JS.Pdfka.gkj-bef19bfcc67dafb56a1231874f59326f14c4c8f0023033e5552dde1ee3678bd8 2013-09-08 11:48:22 ....A 49782 Virusshare.00095/Exploit.JS.Pdfka.gkj-bf304e9907453a39f0463438a1d2f9896097b56b3bfad8900c7ee41113bb9955 2013-09-08 11:30:48 ....A 50178 Virusshare.00095/Exploit.JS.Pdfka.gkj-c0e140d974ab5e0e09cef68571e45980a46302df7eed8871dc9d100455f42148 2013-09-08 11:39:38 ....A 6334 Virusshare.00095/Exploit.JS.Pdfka.gkj-c10041dd4ef5a38a5c2248440a2383e181c0f2547ef53c2e7d51494b18d2157f 2013-09-08 10:44:56 ....A 15094 Virusshare.00095/Exploit.JS.Pdfka.gkj-c16cfd22299792952fe71587f93cee6ef2e9c8ee47b7f4778b930854bb90c351 2013-09-08 10:42:36 ....A 8876 Virusshare.00095/Exploit.JS.Pdfka.gkj-c2028213f818b4c35012819fcaadd3cc61d8a69d0794ad8a11a308ede365f2d6 2013-09-08 11:34:00 ....A 6906 Virusshare.00095/Exploit.JS.Pdfka.gkj-c255f0d8f6d0456912c2877253cc3b009b84347dafd5a7b03bb413147903bc44 2013-09-08 11:02:14 ....A 6219 Virusshare.00095/Exploit.JS.Pdfka.gkj-c2c03c9357bd822b03b22992c395f49e394830d43c81c4b1e74b9011d47205b3 2013-09-08 10:57:40 ....A 45225 Virusshare.00095/Exploit.JS.Pdfka.gkj-c2cfdb52f1eaf9c69d2768646813c81ac071642d1b9a911a02222f308aa8f6c8 2013-09-08 11:21:34 ....A 54752 Virusshare.00095/Exploit.JS.Pdfka.gkj-c3f4213cbc0ef8c63d06422a3aba2588b5bfc80bbc5891cec68d7af198894558 2013-09-08 11:49:16 ....A 9378 Virusshare.00095/Exploit.JS.Pdfka.gkj-c497e4ae8d53fefd032f6aa4bd67e8accf8388aadbcf7dd6a917a6a4b84add96 2013-09-08 10:44:56 ....A 12221 Virusshare.00095/Exploit.JS.Pdfka.gkj-c4f3df7c1b8f3fc38893e7a0588aac9e67b75642cbe59c665425e7a4414b8f92 2013-09-08 10:56:54 ....A 8562 Virusshare.00095/Exploit.JS.Pdfka.gkj-c64c0a6d06ecb83da5e87485a0f6b388fa51dfc9e55cc8254cca53da305e08fb 2013-09-08 11:28:56 ....A 34115 Virusshare.00095/Exploit.JS.Pdfka.gkj-c81017c17efbf3d61cdc66dd52c751bc9d36b3c4f8a22d8bdafb082fb141993d 2013-09-08 12:11:08 ....A 6710 Virusshare.00095/Exploit.JS.Pdfka.gkj-c862efd7741dcc07b41066a23f6faa8e702e12a2b9121e47c3cc6fc35a41d26d 2013-09-08 12:08:56 ....A 7896 Virusshare.00095/Exploit.JS.Pdfka.gkj-c8fb7eb2e1f452cf5b6dcac571db8d0b39ddc54518c5c6951405d6ffebcc0fbc 2013-09-08 11:17:26 ....A 7973 Virusshare.00095/Exploit.JS.Pdfka.gkj-cacb85bcb4cbe08ca4e36ba7239a742a598c467ba66e21e9262fad67b5573538 2013-09-08 12:17:36 ....A 55246 Virusshare.00095/Exploit.JS.Pdfka.gkj-cadccc017e012f80c7dc06c871f2b288c610ba1d6d82409db12b7571e4fcac7f 2013-09-08 10:37:36 ....A 16474 Virusshare.00095/Exploit.JS.Pdfka.gkj-cb5360c6420b39ba221ffe66f4a5a4c5da5bed6eb9d260d370c06638326a50be 2013-09-08 11:10:06 ....A 30851 Virusshare.00095/Exploit.JS.Pdfka.gkj-cb562c30e4e0f479fbf521f87d44c6bb90c5ccf9da8a579e22f4916e2b4235e8 2013-09-08 11:23:52 ....A 8789 Virusshare.00095/Exploit.JS.Pdfka.gkj-cbb422be51f002a65d9fa9bce6b8f6919356ea1f92825f923d5eb7eab8bc7f8e 2013-09-08 10:39:34 ....A 13485 Virusshare.00095/Exploit.JS.Pdfka.gkj-cbe2238edec35254e58d811c2e3b7d0425ff1a20347034d4366767d27ea0384a 2013-09-08 12:19:46 ....A 22915 Virusshare.00095/Exploit.JS.Pdfka.gkj-cc17335e29210043538b84e927f3bc83cdcaad647bf9d7a0d1bcd5196732862e 2013-09-08 11:00:46 ....A 18105 Virusshare.00095/Exploit.JS.Pdfka.gkj-cc6f1d1b1f88f34d6d5985d593724c91bf94c3af80d4c8737c8adf4bfad54e5e 2013-09-08 11:36:28 ....A 18434 Virusshare.00095/Exploit.JS.Pdfka.gkj-cc737debfd1b128ed9f7c5cff0a7e9f5b6f8ab15043cca73cd734740b6af4702 2013-09-08 11:16:32 ....A 71076 Virusshare.00095/Exploit.JS.Pdfka.gkj-cd2aa30e1f597fbebd3bc715fd4a6f787d489873302c228d9f5ae7eefaa8bf2b 2013-09-08 11:45:48 ....A 16493 Virusshare.00095/Exploit.JS.Pdfka.gkj-ceabf00358f86289d13d66c20ce877656709d39c898b2eb942c6f45e54bee7dc 2013-09-08 11:05:14 ....A 31867 Virusshare.00095/Exploit.JS.Pdfka.gkj-cf432483ff4dfa30fa77193c29aeef3aa606a99840c741a84778288ade3eb861 2013-09-08 12:18:08 ....A 11804 Virusshare.00095/Exploit.JS.Pdfka.gkj-d0cb68f05058021dbd8e4b5083922bb2dd45278cdc9a73ad3997a561ed8cb474 2013-09-08 10:43:56 ....A 31419 Virusshare.00095/Exploit.JS.Pdfka.gkj-d17b7960bccc8f035a214ae5d904bdec84514a4c06201879942c3ec60d8e1d04 2013-09-08 11:00:40 ....A 14496 Virusshare.00095/Exploit.JS.Pdfka.gkj-d25b9dad5d5a715c261924c3e5bf80b07eaa759368b65cc806f760b35e0b47bc 2013-09-08 12:02:34 ....A 23815 Virusshare.00095/Exploit.JS.Pdfka.gkj-d2fb17d488db3ef914ed5b27564b08819760343d619c68511f86fe69810585db 2013-09-08 12:06:58 ....A 22916 Virusshare.00095/Exploit.JS.Pdfka.gkj-d4d1f7fda1f109996e12c4254240cbd9583714cf8484c5037e56af2fb4fb34c6 2013-09-08 11:43:54 ....A 57874 Virusshare.00095/Exploit.JS.Pdfka.gkj-d634bf96f82dd40da6912028458066cf87af64bbf7ad854ffc0a7ad7ddaad343 2013-09-08 10:53:50 ....A 12978 Virusshare.00095/Exploit.JS.Pdfka.gkj-d7ef9d07f83b6dcaad0b5620c799dc0a2d729cad53315d6f1e4d1d3383608cbd 2013-09-08 12:05:50 ....A 50284 Virusshare.00095/Exploit.JS.Pdfka.gkj-d87191653174e3aec40e325053be2c06a2742f777b5a6fe76b5acc430e541e6c 2013-09-08 11:59:26 ....A 5055 Virusshare.00095/Exploit.JS.Pdfka.gkj-d89d7619301af5355f083de1931d326f854c668555858b4c6296e7c1a6759467 2013-09-08 11:45:48 ....A 12261 Virusshare.00095/Exploit.JS.Pdfka.gkj-d9e45583a8a9dbd1b13fb7e822f22a213b7af5e4c7ae892bdded1b3aff14a6f3 2013-09-08 11:36:30 ....A 13030 Virusshare.00095/Exploit.JS.Pdfka.gkj-db21128f807c8b494e1cc05106c6a1190563c9f732715c741ca718a45b5f53fd 2013-09-08 10:46:14 ....A 13815 Virusshare.00095/Exploit.JS.Pdfka.gkj-db90f594b339da003cbaa691a34cf03be5d63e3abee69257441b262dc440679d 2013-09-08 11:27:26 ....A 6258 Virusshare.00095/Exploit.JS.Pdfka.gkj-dc7a769f395e496a8c97ca7c224bd8a40f1aa93521e095e105f8466a10e3ee90 2013-09-08 12:14:48 ....A 50596 Virusshare.00095/Exploit.JS.Pdfka.gkj-e1013c36e366f5fb7e02c45514a96f6ca586f43b4a32b1df70c89f093937e43e 2013-09-08 10:25:22 ....A 13730 Virusshare.00095/Exploit.JS.Pdfka.gkj-e170bb632c70bf77d78107697880791e315f699dfbb33fc93732e6b6152d34c6 2013-09-08 11:07:44 ....A 21314 Virusshare.00095/Exploit.JS.Pdfka.gkj-e188c616fc9008f695074303473f7fa8f4cd366625cdd148fbdae015d485b608 2013-09-08 11:09:22 ....A 6533 Virusshare.00095/Exploit.JS.Pdfka.gkj-e1e9047dfc85fd8f1f6d529153e8e7c427021735cfaeeb7f67a19cbb6546f0b9 2013-09-08 12:10:04 ....A 52880 Virusshare.00095/Exploit.JS.Pdfka.gkj-e245ad691fde4e6084fc2c41e331bf369124a40ace43e0084dcdf3846bb2a91b 2013-09-08 10:59:22 ....A 5826 Virusshare.00095/Exploit.JS.Pdfka.gkj-e25d4e3ca03491d1fcb916912efc837f263010d838764a78be47bc95eb04295c 2013-09-08 10:54:22 ....A 55162 Virusshare.00095/Exploit.JS.Pdfka.gkj-e357292fa363b0d0312c42dee3210a55d7ec2ee0a7b784caed3c1f66077f3335 2013-09-08 12:12:32 ....A 23173 Virusshare.00095/Exploit.JS.Pdfka.gkj-e3e8e218a75d45805a4e2d38f8801c7714444d83fe9265d231081c315770f368 2013-09-08 11:48:16 ....A 52698 Virusshare.00095/Exploit.JS.Pdfka.gkj-e4b49f224704e4e44d03c729b296321b588269a1b4cfc39a7a0d32bedd4ae507 2013-09-08 10:41:12 ....A 21444 Virusshare.00095/Exploit.JS.Pdfka.gkj-e59317f7df3e1e2594f044899e4dea60943318bbce6b26ac35b2b980769b3202 2013-09-08 11:47:50 ....A 12434 Virusshare.00095/Exploit.JS.Pdfka.gkj-e6022a91d98028a3056b996b8180900116827c46a429d0d40213453e88d8c3fb 2013-09-08 10:34:56 ....A 52808 Virusshare.00095/Exploit.JS.Pdfka.gkj-e60668be5c7c8c93c5814775910532c40e0c49fb1198266d19eec01b6d6922d9 2013-09-08 10:57:00 ....A 29569 Virusshare.00095/Exploit.JS.Pdfka.gkj-e6743a9dc57009e17837cbf38ea8b2e1ebd608dabf4f4500040034a13e797963 2013-09-08 10:53:04 ....A 49962 Virusshare.00095/Exploit.JS.Pdfka.gkj-e6c363c09f38f5159d9cf274426352e3929b58499ba0686d3da888ffd92e6eb8 2013-09-08 11:27:16 ....A 11685 Virusshare.00095/Exploit.JS.Pdfka.gkj-e72e7835d5de243dce9ade31078619ac89fd8927a15a3684653696fed3aceca0 2013-09-08 12:18:04 ....A 50152 Virusshare.00095/Exploit.JS.Pdfka.gkj-e7ad863309f3cce6046ba1c36d243dfca42a1f8ba25fcaca30bd01357c1aac39 2013-09-08 11:52:36 ....A 6093 Virusshare.00095/Exploit.JS.Pdfka.gkj-e8994c9b898540202e5c6d14d0e0a62a5b25a97f6cfe0a3b999bc596fa3cf6c2 2013-09-08 10:29:46 ....A 19525 Virusshare.00095/Exploit.JS.Pdfka.gkj-e8e85b72be774f57cc681fcd84c0d10075618569748012f3390bb8e559b83fcf 2013-09-08 10:41:38 ....A 11032 Virusshare.00095/Exploit.JS.Pdfka.gkj-e8f0bb7559e2dcfbcd80b9323cb844625d47cea109bb507dbe82650bc15fb6ee 2013-09-08 10:43:50 ....A 7490 Virusshare.00095/Exploit.JS.Pdfka.gkj-e93f43c5799e4a2df55b81ce638fb1939e3b6c505cc839d1e989307c4dc8922d 2013-09-08 11:11:58 ....A 21440 Virusshare.00095/Exploit.JS.Pdfka.gkj-e94a88104862934d2c8d64267983b3ad7382a41255a642bfe77b14dfe1ae90c2 2013-09-08 10:29:00 ....A 10514 Virusshare.00095/Exploit.JS.Pdfka.gkj-eb0a7478f7d2bc23b2d973202f15e01ca762b00311dfe06042b06079133c89cf 2013-09-08 11:41:16 ....A 41931 Virusshare.00095/Exploit.JS.Pdfka.gkj-eb93c5106f542143d92d8fde2033b98aea7e0f8b2f47f2ce359259336ce154e9 2013-09-08 10:35:30 ....A 5909 Virusshare.00095/Exploit.JS.Pdfka.gkj-edd4612669b193695df316ee3508434b11d200443d094c7213fc64b9acec673a 2013-09-08 10:43:06 ....A 49077 Virusshare.00095/Exploit.JS.Pdfka.gkj-eed0f9fad5077a0e26315cc0e065099b6cf99eba0fbebca371e335bc6dc34e9f 2013-09-08 11:20:10 ....A 12047 Virusshare.00095/Exploit.JS.Pdfka.gkj-eed2986c0c3fb964511a7feadf52e6dc80fd53ef8e4fd728e42702da01b43663 2013-09-08 11:05:58 ....A 54990 Virusshare.00095/Exploit.JS.Pdfka.gkj-efdf5e24f0348ef6ada52eeb36eadcdeac3c5998fd87daddd9ec4a0eee6bc654 2013-09-08 11:56:34 ....A 7473 Virusshare.00095/Exploit.JS.Pdfka.gkj-f012c44a3f51b2273c251f59d44730619a7f6f8d9bc8e4a8ede7a95e17842b09 2013-09-08 10:37:24 ....A 14259 Virusshare.00095/Exploit.JS.Pdfka.gkj-f22fedee8a513974f160de3c2d7066f639f8339d6bafaef68d07821bbf2282e0 2013-09-08 12:12:20 ....A 47839 Virusshare.00095/Exploit.JS.Pdfka.gkj-f24eb277396555a95d5882a5631da8fbe5dae49c5d92c8a3d4622ee356126aeb 2013-09-08 10:59:24 ....A 12245 Virusshare.00095/Exploit.JS.Pdfka.gkj-f29163ed7f583df95fe3e55a21a703b551469b4476fb35006e99c533cfd64355 2013-09-08 11:02:40 ....A 17729 Virusshare.00095/Exploit.JS.Pdfka.gkj-f36177953e89e62f41f6f10282f30c42b4b5b445adfea8f5d24dfb60ad9bcf83 2013-09-08 11:54:42 ....A 7486 Virusshare.00095/Exploit.JS.Pdfka.gkj-f42273b23f6234b5a0d306f1852ff4f725742b46554deab6bf0b182661d16dd5 2013-09-08 11:37:26 ....A 31692 Virusshare.00095/Exploit.JS.Pdfka.gkj-f4511a9bb65f1a8709fe3a7fd95754d1697c52e28844c73d8fb295fec1d3e1bb 2013-09-08 10:51:12 ....A 51042 Virusshare.00095/Exploit.JS.Pdfka.gkj-f592b46ed3c105ed6ddb2725c219871c7fe51a62b44654e5e9278c7a3bd789bb 2013-09-08 12:12:44 ....A 5297 Virusshare.00095/Exploit.JS.Pdfka.gkj-f5b5c7266668e9a7df8be49101273e8709a51c5f94bb31b13b7611701a4df60b 2013-09-08 10:33:22 ....A 50208 Virusshare.00095/Exploit.JS.Pdfka.gkj-f5e91e648b8914fe40155023dd0462f3bf4d1351c79df488d10971e227d34227 2013-09-08 11:56:02 ....A 50346 Virusshare.00095/Exploit.JS.Pdfka.gkj-f6375865ceff0ddd64ec26cb83d3cbec31e9516e8b160086b1d0125a90920309 2013-09-08 11:49:06 ....A 17042 Virusshare.00095/Exploit.JS.Pdfka.gkj-f6fb164b51ee1302fff59bf9ca4744a113c5816ffbf186b786c63590688df21c 2013-09-08 11:02:28 ....A 4468 Virusshare.00095/Exploit.JS.Pdfka.gkj-f7899af27d05fa5f116afafd9f30913273a97525676f751c953863b5cc778b8b 2013-09-08 11:13:08 ....A 9096 Virusshare.00095/Exploit.JS.Pdfka.gkj-f8e230b82cc3b9e6f816d8690fc75fd6e6a4e9a68f7ed7fd266f2ed7b91e7a87 2013-09-08 11:21:08 ....A 12566 Virusshare.00095/Exploit.JS.Pdfka.gkj-f8f54b0df281a55a14cd896b0fa1f4690ce9e48bac7372b385e4a1baa5aa474a 2013-09-08 10:51:48 ....A 11376 Virusshare.00095/Exploit.JS.Pdfka.gkj-f96a5e57b787dc0fcb5aa63767242ca941100839c55523a686653b80c70991c0 2013-09-08 11:51:30 ....A 53951 Virusshare.00095/Exploit.JS.Pdfka.gkj-f9bf7691a771929ce273dc20b29724f60c2e9c167f83ce03c0f3b54c6a790f7f 2013-09-08 11:01:54 ....A 15231 Virusshare.00095/Exploit.JS.Pdfka.gkj-fa8f3358f9c4673e3a67a104b2f394ede21a8837e8184656b41b85fe97f91d8d 2013-09-08 10:23:58 ....A 10328 Virusshare.00095/Exploit.JS.Pdfka.gkj-fb6ae3b8a837ed5e5cb95ba9e4e35ebdfb367e22df5eaf658a5d8fa23203e92f 2013-09-08 11:11:32 ....A 14763 Virusshare.00095/Exploit.JS.Pdfka.gkj-fbaed5513013eed3d1e4738fc61b207455b4762652ade0ae030529c2a7308478 2013-09-08 10:42:56 ....A 50684 Virusshare.00095/Exploit.JS.Pdfka.gkj-fcef854e64c7e502bb47dd38547ff213074890475388f22bb974e39856945009 2013-09-08 12:11:06 ....A 56984 Virusshare.00095/Exploit.JS.Pdfka.gkj-ff8818c214e31b2fb18fe8b40e8da512fce9ec779fc750d8775a4a01b2e23910 2013-09-08 11:12:20 ....A 5552 Virusshare.00095/Exploit.JS.Pdfka.gkj-ff9e878ad67b26f423cd5d3ff1e592977c6d467b7f8952bfd70294aa61747ea8 2013-09-08 11:25:32 ....A 4480 Virusshare.00095/Exploit.JS.Pdfka.gkj-ffe515a6a577f7192e9f4f0987cfa27380201e74e5216c5b27950e8cfe2c43fa 2013-09-08 10:28:58 ....A 9282 Virusshare.00095/Exploit.JS.Pdfka.gku-37783f604ea797079b6d54a58753a89aeae3fd720737d4a8e88749f31aa8588b 2013-09-08 10:47:10 ....A 7150 Virusshare.00095/Exploit.JS.Pdfka.ha-3c735ad2f9420efade898c1882713b3eab789082d52c6981038204c7328d1ab5 2013-09-08 11:16:18 ....A 2299 Virusshare.00095/Exploit.JS.Pdfka.kh-62f7c2f1b8d1547a520b8a45afc5da2ba028ead4383c78ce000c803a3a6c048c 2013-09-08 10:39:26 ....A 3601 Virusshare.00095/Exploit.JS.Pdfka.mj-4134055e7fb7bcdf0ca4f4f59796d054a54f2a8000beb845b1f4fbaf7fe024f5 2013-09-08 12:19:40 ....A 7473 Virusshare.00095/Exploit.JS.Pdfka.mk-ff7d345c74d1a3b1c301a2e972a806a69a4072bd095fcb9044af8a8e3b26f025 2013-09-08 11:43:30 ....A 3009 Virusshare.00095/Exploit.JS.Pdfka.tj-778589f742818c4527f5402e818dae7bf60de1a5d1beaef213945586b7f89202 2013-09-08 12:02:14 ....A 2798 Virusshare.00095/Exploit.JS.Pdfka.w-56d58e862f9a3b96ab4327db59bbc9c4e02dd86d98cacd5bbb2fd7bfb3c50f42 2013-09-08 11:42:34 ....A 2848 Virusshare.00095/Exploit.JS.Pdfka.w-f367f5f8fc117f8f9975b9133bdd537e21b45b0d2671cf43fb0c97ffe3293347 2013-09-08 12:04:52 ....A 8068 Virusshare.00095/Exploit.JS.Pdfka.xy-21697afb0af1cdb7d892a505d511bc6d01862e2ae4f475e6283f119cdcf6a88c 2013-09-08 11:54:36 ....A 8038 Virusshare.00095/Exploit.JS.Pdfka.xy-37aa0122fe746cf357cbf3ac34ac2507b8db0e464df9d83228e66e32f3990cda 2013-09-08 12:12:50 ....A 8066 Virusshare.00095/Exploit.JS.Pdfka.xy-47f55a89fcddb747a50618d7ae620a9a83eba5ae68b20e45eac44e8ccec96c94 2013-09-08 10:41:08 ....A 19744 Virusshare.00095/Exploit.JS.Pdfka.xy-4a2282ab76c27de2f190a95646cc0ff1f06d6963beac2a83959bfdbdf8d1a0b1 2013-09-08 11:05:14 ....A 8077 Virusshare.00095/Exploit.JS.Pdfka.xy-61590e23e8be8ac3221092b58edffc8dc15a21d72b1ed48f2efcfeaadc5e2c83 2013-09-08 11:51:24 ....A 8097 Virusshare.00095/Exploit.JS.Pdfka.xy-6a0982f7caac72e8bbccee38681b029bfc7e8e959f32d0c370765792533084b5 2013-09-08 11:02:18 ....A 8088 Virusshare.00095/Exploit.JS.Pdfka.xy-73942183bd3610ff17f079941799afcb69fe2b0cddba002ad26f84dff7c45008 2013-09-08 11:08:06 ....A 8065 Virusshare.00095/Exploit.JS.Pdfka.xy-9b6485c758c688cd9316a64cc8efaa39eb0902836ccac6e024f91a1cf4de7932 2013-09-08 11:03:56 ....A 30123 Virusshare.00095/Exploit.JS.Pdfka.xy-d80f60e30fc5f1a34cee0bc00fea55fc0a47169145aeab6b4f36dc03fc31e358 2013-09-08 11:50:34 ....A 8073 Virusshare.00095/Exploit.JS.Pdfka.xy-d95e898ede1f6ce17def96c6646ea9ebe77a4f9eeb9e45b58cc932999b03ffd2 2013-09-08 10:35:42 ....A 8079 Virusshare.00095/Exploit.JS.Pdfka.xy-dcc509c30c629dc9c346fc2a3744c47e5c121630033961f22473cd9076f77e96 2013-09-08 11:50:10 ....A 20393 Virusshare.00095/Exploit.JS.Pdfka.za-53a883bb3f006fb644090718da07e33c87e34fabf3797bea212fd4b02e5efd19 2013-09-08 11:25:18 ....A 20105 Virusshare.00095/Exploit.JS.Pdfka.za-e9507e64034c68d569ed8726a5276dcaf40ddf396571f6c5c497d3700a3ff35c 2013-09-08 11:59:08 ....A 11367 Virusshare.00095/Exploit.JS.Pdfka.zi-526e3e803705e21e2230c8b05c66419447099adb6bfd90c654a3cf2aeec106e7 2013-09-08 11:38:24 ....A 44768 Virusshare.00095/Exploit.JS.RealPlr.s-2cb8ac5ab01e2317b92295445e9c5e229837a37eab54629df7809daffd1b95c2 2013-09-08 10:52:50 ....A 35422 Virusshare.00095/Exploit.JS.RealPlr.s-4ffdcc33adbfc103638418842525759421d2174fb70d696222e024497e90dc84 2013-09-08 11:41:04 ....A 23737 Virusshare.00095/Exploit.JS.RealPlr.s-84e62a2f4668ac86b7adbe1e84002e6233e6874f66cd60e9e76d10d493b42af2 2013-09-08 11:16:32 ....A 16875 Virusshare.00095/Exploit.JS.RealPlr.s-9f5306c0cf3aa5ae266a19eb522250177e8f1becf41c405fb05fb1061ed480a9 2013-09-08 10:46:34 ....A 26008 Virusshare.00095/Exploit.JS.RealPlr.s-d8c8df9a018a5691b51a7b46cb563f196823964edf30380884fdc71f78a236a8 2013-09-08 12:11:50 ....A 52723 Virusshare.00095/Exploit.JS.RealPlr.s-e8b77181455fb0713103d64827ea7efa75296b25d5a5fce616d8f6a1661c7ded 2013-09-08 12:06:48 ....A 12052 Virusshare.00095/Exploit.Java.Agent.f-259c6993a037c3c2a354da54c42e9d4dd11a0738f204c63126742e5d3581c458 2013-09-08 11:36:02 ....A 2879 Virusshare.00095/Exploit.Java.Agent.hs-a50b50a1e8af917440fa7779311210afcdc4ec07840a205e5224d323296c42f2 2013-09-08 10:30:18 ....A 19836 Virusshare.00095/Exploit.Java.ByteVerify-a07f2825c19e7de497647cb28912936b1860fbc7b14fcbade22d054c577b5164 2013-09-08 12:12:24 ....A 3169 Virusshare.00095/Exploit.Java.CVE-2009-3867.gen-84d23fd0f9d43423589eb1478245f707b93d958e291a92c897f746ee9cfdef96 2013-09-08 10:24:14 ....A 10400 Virusshare.00095/Exploit.Java.CVE-2010-0094.x-869f0f621c5d370d68dbd5c3dbb60f943e3fe445aa8b55f304aa0cff382ac277 2013-09-08 11:30:22 ....A 3920 Virusshare.00095/Exploit.Java.CVE-2010-0840.bi-04816fe8d21dd0863915e0c0de7299dfe40c2673cd27b1a085f23f2847984c80 2013-09-08 11:18:30 ....A 5644 Virusshare.00095/Exploit.Java.CVE-2010-0840.di-c64f12f3375e978a898160383a98ced9faeee72d6e6963e12333f22dc3499607 2013-09-08 11:23:24 ....A 6741 Virusshare.00095/Exploit.Java.CVE-2010-0840.gm-a9f2f7fbf30cd17d580a99cf521bd15125335ab51f74fc3dd0890c57f1e9b672 2013-09-08 10:54:26 ....A 2098 Virusshare.00095/Exploit.Java.CVE-2010-3552.a-46af738b6377ef6725d2f61ba8e264ecdbd23a832fe3c1a1a6982d7e78d995ff 2013-09-08 10:34:42 ....A 2094 Virusshare.00095/Exploit.Java.CVE-2010-3552.a-9d9a79c6d0aee86f0927b9623c53dd07dd8d9c7fbdcbbad8e7925695fb61a543 2013-09-08 10:35:22 ....A 2094 Virusshare.00095/Exploit.Java.CVE-2010-3552.a-ac8b111454ba6071b54ff03d75ff6103442e20b8ce99219762ea87d1907c0fa5 2013-09-08 12:17:52 ....A 2118 Virusshare.00095/Exploit.Java.CVE-2010-3552.a-e16719af58fb5403111a1b68ec67dc45a268e029a238b1360e60d5d35c6faf4b 2013-09-08 11:48:22 ....A 2104 Virusshare.00095/Exploit.Java.CVE-2010-4452.a-8b114bf196b3d90e03ad7e0b13e3f9e2fb899b193ec6db39b3ae729cf188c9be 2013-09-08 11:30:24 ....A 4237 Virusshare.00095/Exploit.Java.CVE-2011-3544.es-a438dbdd421c31709f247b72cd836e741b21917de2e51ee373ebd406bc03afc4 2013-09-08 10:38:30 ....A 4241 Virusshare.00095/Exploit.Java.CVE-2011-3544.es-ae9df3de3e2984e8acd2673abad64d58297619f6271be7873cbd6cd9de0c1d59 2013-09-08 11:37:38 ....A 245703 Virusshare.00095/Exploit.Java.CVE-2012-0507.bg-a61236d589094334c9a63dc2563f226f17715f125e91e2e0c4e7bccc4314b77e 2013-09-08 12:05:54 ....A 1686 Virusshare.00095/Exploit.Java.CVE-2012-0507.bg-c322a55048c622ea095ec024f7f940b35f4b2ecb48bf4cb224e26cc3c7383980 2013-09-08 10:29:14 ....A 5970 Virusshare.00095/Exploit.Java.CVE-2012-0507.cs-a488a15d6b26521dba18fb2f4540909eeecb3480f8c5de07bfa623e091000a82 2013-09-08 12:05:34 ....A 26180 Virusshare.00095/Exploit.Java.CVE-2012-0507.eo-b828f59e6eec82a2bba74ae32f8c9f277f8af566f774a861c1b20930fc9d3afe 2013-09-08 10:27:10 ....A 12601 Virusshare.00095/Exploit.Java.CVE-2012-0507.qm-883422c817677e9fc6ec2e300471e109961853743400af114f34be43684cb093 2013-09-08 12:15:04 ....A 106893 Virusshare.00095/Exploit.Java.CVE-2012-0507.rz-406dcba420c4ae4b0c723c118ccf6f840cd9b960e719752759966d24c2f265e0 2013-09-08 11:21:48 ....A 7148 Virusshare.00095/Exploit.Java.CVE-2012-4681.h-ccf5bc0992310c6174365e9c65f114712add9595904945c575097d0fb568f781 2013-09-08 10:41:44 ....A 96616 Virusshare.00095/Exploit.Java.CVE-2012-4681.l-4848d1ef604f53394d9f12169df1fb7a75c60da5647fb55ad2e9094c11515300 2013-09-08 10:41:54 ....A 7787 Virusshare.00095/Exploit.Java.CVE-2012-4681.s-83bd90412db3fcdb6e2b94fc1064706a827004fe9863b963f736b2570b8f0059 2013-09-08 12:10:14 ....A 29184 Virusshare.00095/Exploit.Java.CVE-2013-1493.g-4cb69e86c9ee6622c1249f30b349eba8f1f8597ad5aaea186b2cc3e541caa193 2013-09-08 11:58:40 ....A 30058 Virusshare.00095/Exploit.Java.CVE-2013-2423.t-3e3efeb54edce38f33f7de3174bdd1032b80aed62c123ba99915d9c3e8b1f969 2013-09-08 11:32:10 ....A 463529 Virusshare.00095/Exploit.Linux.Brk.b-4d56edc7da562f3d410a74777c8e209511e0de1acbda1dfa5d5b70ef21e6a623 2013-09-08 10:48:12 ....A 137527 Virusshare.00095/Exploit.Linux.Brk.e-0f61e3dc47b533198ab5886724a3d9e50069b612db14b3fae10ae7636b57296c 2013-09-08 10:55:04 ....A 5680 Virusshare.00095/Exploit.Linux.Espacker-1f748121bd16b9e14398dcc5079ed6a4531519e8750e3452ee889c7eba296ff8 2013-09-08 10:28:06 ....A 5526 Virusshare.00095/Exploit.Linux.Ircd.b-249320f7e0f059bc3141a037ecd2b9c289dea48b1463e95e7ffdc9990c77a7a8 2013-09-08 10:25:58 ....A 158253 Virusshare.00095/Exploit.Linux.Lotoor.a-5cc0bf3692ca7b15dec067a961a52da3dd855a409cae890f8e363710a9258480 2013-09-08 11:47:10 ....A 500665 Virusshare.00095/Exploit.Linux.Lotoor.ba-92e8066e871c82e0f9ceee981060f837065aeabb68563319ee67ecf974cb67ac 2013-09-08 10:39:28 ....A 798189 Virusshare.00095/Exploit.Linux.Lotoor.ba-acc2cfd5d83f21b4505227c213b2f5d3b06e24ee2942bff8c022d99333816770 2013-09-08 11:46:20 ....A 920637 Virusshare.00095/Exploit.Linux.Lotoor.g-1d91b00be5e044d04287719a857eda1c5a98120dcfe9743adf11f77d081fe023 2013-09-08 10:37:50 ....A 934886 Virusshare.00095/Exploit.Linux.Lotoor.g-94caccdb86a29ee61a1baec81bd3932fa42d07dcbb4a98ab7537cfdd5d9e0587 2013-09-08 11:03:36 ....A 1375232 Virusshare.00095/Exploit.Linux.Lotoor.g-a3761df373efe1dbef0bf3ab2e0ba3608b24181539b490b77c4d0630b7afd9a3 2013-09-08 10:27:50 ....A 448885 Virusshare.00095/Exploit.Linux.Lotoor.m-0ecc5b2e0e15c6413a00590f5bc4b38e00eeaf9d71b8bea44db5034ad6f65d85 2013-09-08 11:29:52 ....A 208600 Virusshare.00095/Exploit.Linux.Lotoor.t-c3816dee63c396870fd1d35d98eca045cf1dfbe8714b9e193c0de9c05d697495 2013-09-08 11:42:30 ....A 101760 Virusshare.00095/Exploit.Linux.Lotoor.t-cb8fcb5f71a2a1e3d236762f3c78209f1bd6c80c3662e2dd83cc7c16223cd4fc 2013-09-08 11:47:00 ....A 122203 Virusshare.00095/Exploit.Linux.OpenSSL.e-3f0df5c122ad9147bb9dfd7b40e8c2ce8c274ba2e3144c20e81067e96a289cec 2013-09-08 11:07:40 ....A 10240 Virusshare.00095/Exploit.Linux.Small.bb-cae0ee70928b325e5aa0f801f9fd8bafed7c0820891c2e365e2c95f89205b177 2013-09-08 10:43:56 ....A 6875 Virusshare.00095/Exploit.Linux.Teso.a-0970e852f1dc88cfc4fe17acf492e44af09145061a46c4be948be6ff9c3c6d43 2013-09-08 10:26:50 ....A 8579 Virusshare.00095/Exploit.Linux.Vma.a-166f73aca5ad46919bccf576740f558e7d5399c3d34b256816186cd530f20823 2013-09-08 11:58:40 ....A 86804 Virusshare.00095/Exploit.MSExcel.CVE-2009-3129.e-688eb051fd87ad69fa2e7f7160ee3f5a2cdd530c4c60f487cda7d40edebceb75 2013-09-08 10:31:32 ....A 224279 Virusshare.00095/Exploit.MSExcel.CVE-2009-3129.m-87b190a0dca15304bbb062329121cebc48b758e336984af1c249486359000ff9 2013-09-08 11:01:46 ....A 128512 Virusshare.00095/Exploit.MSWord.Agent.cb-278b3aec107943dbdcb3f810b499f9798c668444a18278e592a32eb3483efc65 2013-09-08 11:19:26 ....A 119204 Virusshare.00095/Exploit.MSWord.CVE-2010-3333.a-f74f761ca7fe18559ea15a689e734d7e30f70ad0d6b621d7ab3d343f69e1c4f7 2013-09-08 12:11:36 ....A 253335 Virusshare.00095/Exploit.MSWord.CVE-2012-0158.h-862e7baf0733d42a1f441dc19187a5e5bcbd67d08c609f83a05cdddc73307339 2013-09-08 12:04:20 ....A 5235694 Virusshare.00095/Exploit.MSWord.Crshward.b-0ecb8efb09851b3cee66aa343a6d8c54f601018fe8a107a894abcde79c793baa 2013-09-08 11:52:30 ....A 21695 Virusshare.00095/Exploit.PHP.e-ff424ee708e6f196f16cd02ee55b1fd8429678486ca82598c792ffff8ab2afee 2013-09-08 11:44:26 ....A 8471168 Virusshare.00095/Exploit.Perl.PhpBB.m-938972f6b619813701863077144737df55efdaeefdbf5405c7eb70b522ed5200 2013-09-08 10:36:00 ....A 11700 Virusshare.00095/Exploit.SWF.Agent.aw-4339856a6944c28a567a7674f152cc5ebed7691f217837a9140f2e40175a0764 2013-09-08 11:33:38 ....A 10357 Virusshare.00095/Exploit.SWF.Agent.aw-62061b1998c805aef5b597135f27351413b8053f8b95b1c2808ff5ac5c6bfbfe 2013-09-08 11:45:30 ....A 11674 Virusshare.00095/Exploit.SWF.Agent.aw-cdc8b7655899971624d908577fcd13f3f2b1ac42e85df0e0c25de96da6a80840 2013-09-08 11:03:36 ....A 30450 Virusshare.00095/Exploit.SWF.Agent.aw-f6d16f2644635f5d74a5e0c17b7e65ec7785b47b936b3d454e9154f22a438476 2013-09-08 12:11:20 ....A 54957 Virusshare.00095/Exploit.SWF.Agent.gq-b462ef18056054cc920a2b3ffa2475b068af51cf06a4d5b7f7e12dbd84fb7339 2013-09-08 12:19:56 ....A 202408 Virusshare.00095/Exploit.SWF.Agent.gq-c11609f7f06e67fb7d5531634d8023ecf5c832afc49f403722012eccde8dd8cf 2013-09-08 10:44:38 ....A 136216 Virusshare.00095/Exploit.SWF.CVE-2011-0611.g-b762fd4e7e21cf6599e2ca0a8d8fc60e1d2388405dc48aefef1fa76db4255f93 2013-09-08 11:59:00 ....A 4394 Virusshare.00095/Exploit.SWF.CVE-2011-0611.k-d446d7e35da6ade2066412ee6bd76080ea675fad5d885ccc9f3b7b7922f3f059 2013-09-08 11:16:12 ....A 79377 Virusshare.00095/Exploit.SWF.CVE-2011-0611.s-8ac05a389330f51b1fd7206a594b761f7fb114e716dd034a0da72fa022c9edc6 2013-09-08 10:56:28 ....A 3473 Virusshare.00095/Exploit.SWF.CVE-2011-0611.y-2855574e283269c0f7c6047c3c28f7b32aa6d88be09de5a24314883b632ae71b 2013-09-08 11:41:06 ....A 3160 Virusshare.00095/Exploit.SWF.CVE-2011-2140.a-0b8cac7d6bbeef837b362b0c26fff40b731a2fa6dbfbfd786a1d12ccbb85268b 2013-09-08 11:36:58 ....A 8471 Virusshare.00095/Exploit.SWF.CVE-2011-2140.b-760b6b8964ab71754ea40745965c4a9718a705720ffbf1eda7641f09aa33bb68 2013-09-08 11:37:10 ....A 1541 Virusshare.00095/Exploit.SWF.Downloader.cc-12fbe504221e1392455d2fba894dcc9aa0dfd6eba16b0bfa4e75a7f9d88985db 2013-09-08 12:04:16 ....A 1423 Virusshare.00095/Exploit.SWF.Downloader.cc-48308d951496bc07fc391952ff7cb775c47a6b185e0ec3368db7ce23d42ff171 2013-09-08 10:27:58 ....A 1544 Virusshare.00095/Exploit.SWF.Downloader.cc-850fbcbc3edb8461f9651758ded1ff6459bff2600dd3c41ad6e2e2f60d0c3bd4 2013-09-08 11:20:18 ....A 1673 Virusshare.00095/Exploit.SWF.Downloader.cc-af61770bc36f817118cddb3f5038071210e41cd3ff0a1a00a294780330b62160 2013-09-08 11:53:00 ....A 1672 Virusshare.00095/Exploit.SWF.Downloader.cc-ef711290097a30275e637ac0ec19ec0d9ec999e346fbf0d272d9c1bf82a2b830 2013-09-08 11:32:26 ....A 1351 Virusshare.00095/Exploit.SWF.Downloader.pi-542ca7e48605e58c990ac16cd8c6f680b5c04c390950d168eada3f5c284ecf85 2013-09-08 11:13:38 ....A 936 Virusshare.00095/Exploit.VBS.Agent.ad-2eb7616d07f1edfb3f8bcaac52c660aedb74efe559dd0941396d330866fc0c6f 2013-09-08 11:41:52 ....A 2992 Virusshare.00095/Exploit.VBS.NCTAudio.a-b972964d817012a522cbdf4d9aca076d88278b1f1b798a203d341a52c68c1068 2013-09-08 11:10:18 ....A 25326 Virusshare.00095/Exploit.VBS.Phel.a-60a867b4e20f332ffe67eab86f3465fc50e86cca1d45da92b486e831b0b7df50 2013-09-08 11:23:42 ....A 68143 Virusshare.00095/Exploit.Win32.Agent.ce-0e15577425dcd6daa50bfb94c5b084625db42d8a5ad7fd0c2f5fc587f3013e7d 2013-09-08 11:02:40 ....A 68147 Virusshare.00095/Exploit.Win32.Agent.ce-3f423c074cd71dd605a92fdcf9a3921a92f66b9f80c1974e9f21ad88ce2fcf6e 2013-09-08 11:52:44 ....A 56320 Virusshare.00095/Exploit.Win32.Agent.ce-e0f91755301b99a6cc8d4b6788a609a56de2ed4c0f71cb077d08f8fa71f06d22 2013-09-08 10:33:38 ....A 288768 Virusshare.00095/Exploit.Win32.Agent.gw-3f327f4ecfd04176c74bf01ffd9a6fe44567676c8a574c6273312d567c26b173 2013-09-08 12:05:12 ....A 29219 Virusshare.00095/Exploit.Win32.BufferOverFlow-e1f132a00841478d339e4f4cebcaacde3a10854832bff8fb1fed2d985044725d 2013-09-08 10:51:38 ....A 694802 Virusshare.00095/Exploit.Win32.BypassUAC.m-0a64cdf9620b1bce07b9a8c3cf7b33e580660e908d45df523cdc7edf9aa6b0e0 2013-09-08 10:57:46 ....A 2674 Virusshare.00095/Exploit.Win32.CVE-2010-0188.a-0818499ea77f45dbf561bce31279ac8e4bacdf7c6656bc4f03ec77e2d4bbf1cd 2013-09-08 10:30:00 ....A 2678 Virusshare.00095/Exploit.Win32.CVE-2010-0188.a-1359356ccd1627043e7d1b33b566ec3b731df19fb77a8e4ddd8195cbc25f253e 2013-09-08 12:04:10 ....A 2678 Virusshare.00095/Exploit.Win32.CVE-2010-0188.a-165e3d483f979d3c2b0daf8039fa676123a1922001099c842b36f872b907bca1 2013-09-08 11:47:06 ....A 94975 Virusshare.00095/Exploit.Win32.CVE-2010-0188.a-2dc582261598a7c92c24a0f6ef8e879d82c004d1bd9c77b07224d92982ab107a 2013-09-08 11:06:10 ....A 2706 Virusshare.00095/Exploit.Win32.CVE-2010-0188.a-3c3b4dc210599ae0418182e29aaaa4c9afdb4d008a215e43942104a92817e851 2013-09-08 11:33:02 ....A 81567 Virusshare.00095/Exploit.Win32.CVE-2010-0188.a-4744f116e31a4adf868e99ba93e9b3e8b1ace12bcb6aedc8dc99632118fe65c8 2013-09-08 10:41:16 ....A 2680 Virusshare.00095/Exploit.Win32.CVE-2010-0188.a-60b1d17462de8d8fe752dfce5f9260e8d70a7469779c8cc3bd4b19593869b7e9 2013-09-08 11:36:36 ....A 2687 Virusshare.00095/Exploit.Win32.CVE-2010-0188.a-6c0ffd97e995c974076c791b44e322e08e4f484667125dbd3caa2dd4f931a308 2013-09-08 10:53:34 ....A 8813 Virusshare.00095/Exploit.Win32.CVE-2010-0188.a-74b042e282167032abe805eff7f74ec288cd357db954473b3ee52bc851b05055 2013-09-08 11:24:26 ....A 2676 Virusshare.00095/Exploit.Win32.CVE-2010-0188.a-7f59bb4b6bbb1f0d9e7b4de200ecf3c3e9fad0c6967140d7ac1b77f6a80e7194 2013-09-08 11:15:46 ....A 2699 Virusshare.00095/Exploit.Win32.CVE-2010-0188.a-828415557f609b640d7bdd3804e58e9f6e537575d95e10d8c37c1142994d18ba 2013-09-08 11:19:18 ....A 2685 Virusshare.00095/Exploit.Win32.CVE-2010-0188.a-9128c88af1049773f747e0cea0528b0b49d5b8a01047448f28ad154859de6b9a 2013-09-08 11:39:02 ....A 2649 Virusshare.00095/Exploit.Win32.CVE-2010-0188.a-9e0636e9224e5298399d81bed24e48138453c70a756672f99c679c90f5b3784a 2013-09-08 11:36:38 ....A 2815 Virusshare.00095/Exploit.Win32.CVE-2010-0188.a-add9112919cbe83a44bbac762e1aab37e434b4b3abf4b74a4bd424f50a4149cc 2013-09-08 11:11:34 ....A 2673 Virusshare.00095/Exploit.Win32.CVE-2010-0188.a-b52dbd5fba7e5a6bc611ef458060d0b2cdffa9357c4979c529f87698345f4caf 2013-09-08 12:05:48 ....A 4067 Virusshare.00095/Exploit.Win32.CVE-2010-0188.a-ba238c40fe08e33c46f60353eb967371fa713cb623cf4c28365ea7c94fcb5a31 2013-09-08 11:49:06 ....A 2666 Virusshare.00095/Exploit.Win32.CVE-2010-0188.a-bbd8c074d99dda2a7604ae9230409bef6f6420ec93d58af57909ab12364932ba 2013-09-08 11:09:48 ....A 11737 Virusshare.00095/Exploit.Win32.CVE-2010-0188.a-c8121a1214d0b1e7de8745a7107a1118624547c95a1da4e62b53af5059cbcecc 2013-09-08 11:11:12 ....A 2667 Virusshare.00095/Exploit.Win32.CVE-2010-0188.a-ce1406de9a0bfd2476efdbc7d3abf15bbced062453a6b3e67aeb21110a6fa586 2013-09-08 11:51:58 ....A 8813 Virusshare.00095/Exploit.Win32.CVE-2010-0188.a-ea4e303f014c6423dda1bb8bcbdad08ca37e1abf03bd73aa8ed3fb09435286be 2013-09-08 11:05:08 ....A 8965 Virusshare.00095/Exploit.Win32.CVE-2010-0188.a-f0a73c1598248b98ed194597368c3b6d068f8d8b6f375254375acdf1640c5090 2013-09-08 11:00:06 ....A 204 Virusshare.00095/Exploit.Win32.CVE-2010-2568.gen-065bb58aad48cc0c8f9769da6cfc871b67eb2e28fb9aa80801e36317cd2ae645 2013-09-08 11:27:36 ....A 4171 Virusshare.00095/Exploit.Win32.CVE-2010-2568.gen-1262d3123f6c4698e517d5ff689ff6279481e68d00c431ae0670080a51c4cb0a 2013-09-08 11:22:04 ....A 646 Virusshare.00095/Exploit.Win32.CVE-2010-2568.gen-17cf43e17312bcc1dc8aef93d2eca2280f083c3f6257038f74ba3f13776a7cb9 2013-09-08 12:06:14 ....A 658 Virusshare.00095/Exploit.Win32.CVE-2010-2568.gen-7d621bed3b10a1e6e0140d07b30314e59f3a0f87229caaf190963a27ac17829a 2013-09-08 12:03:58 ....A 4171 Virusshare.00095/Exploit.Win32.CVE-2010-2568.gen-8931aa3d0c7cdd447630970a0ccaa0604e1cb4a84198309da597841b9483fa83 2013-09-08 10:32:24 ....A 647 Virusshare.00095/Exploit.Win32.CVE-2010-2568.gen-bf0733a0871b4051e6b97ccfeb16c206af91e7e2dd85d26903ce44e7dd99fac1 2013-09-08 10:50:36 ....A 646 Virusshare.00095/Exploit.Win32.CVE-2010-2568.gen-c4cb73fdf7b9a87fcb35a40ebb121907c438c3d100b2f06b49a6eea27552299f 2013-09-08 11:32:16 ....A 631 Virusshare.00095/Exploit.Win32.CVE-2010-2568.gen-cc8ed3830e809b3e97bc7d611c5754e4b2a476b3c3f982eeceece96fff2ca048 2013-09-08 11:32:08 ....A 4171 Virusshare.00095/Exploit.Win32.CVE-2010-2568.gen-d24e8d9917feeaf9a081a45bbcd76c813ebe757ec44db10a45fc5fb978b9f5d4 2013-09-08 11:14:18 ....A 177292 Virusshare.00095/Exploit.Win32.CVE-2010-2883.a-673cbca7cf7a23d988abce5e0f770d8d3a85d923eab073c3e14e2a9acb8c2dfa 2013-09-08 10:49:20 ....A 436237 Virusshare.00095/Exploit.Win32.CVE-2010-2883.a-85d3d3077c99f025f60d376a6d450ba8cd612189869b32b3e496393423f26554 2013-09-08 11:44:02 ....A 95286 Virusshare.00095/Exploit.Win32.CVE-2012-0158.a-816e60260665225610e4fe336baf5554ed6b97b4599a692e974a8fa5698c5b12 2013-09-08 11:57:56 ....A 111062 Virusshare.00095/Exploit.Win32.CVE-2012-0158.a-b19fdcbc9417b0fe22e25cd7534e6a0a22fc46044ef39e7e7fc3e1d6a72b2d0d 2013-09-08 11:10:06 ....A 399906 Virusshare.00095/Exploit.Win32.CVE-2012-0158.er-875ed7d3c25a9967830d5fcbfeeb2cec343a65a89cbad0522bdabbf36a920acf 2013-09-08 11:16:58 ....A 265775 Virusshare.00095/Exploit.Win32.CVE-2012-0158.er-c76f941cebbd7b885d1bec28a62f7f1983bbb810117eec4ff444e15d92c801ed 2013-09-08 11:06:20 ....A 153104 Virusshare.00095/Exploit.Win32.CVE-2012-0158.h-904d266dc9c59dd230038922c99cd47534942a7d8f27caa25f76e8fb0cee1ed6 2013-09-08 11:08:00 ....A 13816 Virusshare.00095/Exploit.Win32.EUDCPoC.a-146c787bf4898447a93543ee2d05e2c245e84c8e1156bf48b0a68b9a6e0979a3 2013-09-08 10:27:38 ....A 2703 Virusshare.00095/Exploit.Win32.IMG-JPG.c-2ef95dbebe472526bad0c56332eeab1a6f0f7ca931bcd55a89dc88e40e45777f 2013-09-08 10:32:32 ....A 8192 Virusshare.00095/Exploit.Win32.IMG-WMF.v-e5bd9829424223269a9e5f2202b824ac9c0b1803fefe55717f100c30ccbdbc54 2013-09-08 11:54:34 ....A 4298263 Virusshare.00095/Exploit.Win32.IndexServerOverflow.b-42f602fe6df8b1289310a5e03a1f4789bfc5fc305c6dde275f5580f1b4208270 2013-09-08 11:08:20 ....A 2413600 Virusshare.00095/Exploit.Win32.IndexServerOverflow.b-abddb519a36b64af7c820328773492a75fa361908538daf1c041a0e6c7736a1a 2013-09-08 11:45:44 ....A 14389 Virusshare.00095/Exploit.Win32.MS04-028.gen-7ae8d16f40fef64310929acdfdb568ec56e6d299c30ef307237c85cba79cca25 2013-09-08 11:24:10 ....A 21619 Virusshare.00095/Exploit.Win32.MS04-028.gen-7f26798d772e36484135255c80d2956525182852959e9f493147647b2fa9bd2f 2013-09-08 11:45:06 ....A 23634 Virusshare.00095/Exploit.Win32.Nuker.CMF-b6205e1e4e5a1cefa14be894d86a55e57b79cdd21a5e1870b76567bfb9fbc32e 2013-09-08 10:32:34 ....A 1036288 Virusshare.00095/Exploit.Win32.PhpBB.ek-121f9aef4e61b94462f66059c523a4bbfe64e69e6d336b76e72781650bdc0906 2013-09-08 11:40:44 ....A 6586 Virusshare.00095/Exploit.Win32.Pidief.ajq-80cbde86db0d03882c42b93db56ed9bdf7cc641f9b04c7d58e0031e33be14304 2013-09-08 11:55:00 ....A 2666 Virusshare.00095/Exploit.Win32.Pidief.bnv-601547b5d805fedd2ea33a63ca6541a431abab039b53ea4718144d7bc0566d0a 2013-09-08 11:01:04 ....A 30159 Virusshare.00095/Exploit.Win32.Pidief.cdl-1e4d528dd00fe5c37c2f9bb76190c4be37674cdc3f7feacbc1abe7a2f9591594 2013-09-08 11:28:58 ....A 7855 Virusshare.00095/Exploit.Win32.Pidief.cjr-d715e7056290058c8356651af8bc22ee55fab65ce01eb9de8e4072d32d4e1390 2013-09-08 10:34:08 ....A 12631 Virusshare.00095/Exploit.Win32.Pidief.csq-28eeb1dbd13f73a4fcdd6761e4c5f154a70c3a8d1f18ae3e48814fe9c383f577 2013-09-08 11:28:42 ....A 12609 Virusshare.00095/Exploit.Win32.Pidief.csq-6bbb3070f8cf131afc0e9ed71ff15cdd55eb6c0631e21b95ffc60b9ef55b2c53 2013-09-08 11:18:06 ....A 13548 Virusshare.00095/Exploit.Win32.Pidief.csr-c521a9d96ccc5c5d328a8a3481c9fb391ecde286b98452c7ef85e3fdd1c44700 2013-09-08 10:56:04 ....A 323583 Virusshare.00095/Exploit.Win32.Pidief.cxi-1a7d3233571b0639ad2b7247ea509f4fa79400e5d52a001469593ab19953547b 2013-09-08 11:56:54 ....A 4576 Virusshare.00095/Exploit.Win32.Pidief.czj-f587940ac5ad451546b723a31ba2affbce8d01951db869c9e3b3efc060d432cf 2013-09-08 11:44:02 ....A 101348 Virusshare.00095/Exploit.Win32.Pidief.dcw-33fe5e53acacb26f0b2b5ac941947728d0acfa6fe5e4b56d68f7be59d651def8 2013-09-08 11:31:48 ....A 88911 Virusshare.00095/Exploit.Win32.Pidief.def-5481d12ca580aa6025ec335af0241c13de316922cb56031643982700dcb104c1 2013-09-08 11:56:38 ....A 5061 Virusshare.00095/Exploit.Win32.Pidief.del-10401f1249bfb21e9d41dafe9a1101a34f99e78cdc2f268dbb038090791855b7 2013-09-08 11:42:36 ....A 16991 Virusshare.00095/Exploit.Win32.Pidief.deu-d2285033a713a2965c002a5d67bb6395e463f255826f8dcafaf97c0a3db38262 2013-09-08 12:01:14 ....A 5156 Virusshare.00095/Exploit.Win32.Pidief.sw-8c630f5a6d1e8e98e634390973af47ecd1e0dadf1a989462f1e331e3f61e88a4 2013-09-08 12:18:00 ....A 2115296 Virusshare.00095/Exploit.Win32.Serv-U.gt-760fe8b49c9ccdd0a6be68ba648211eb606ae4ebf5734ca1828716f0fde94ecf 2013-09-08 11:14:28 ....A 562300 Virusshare.00095/Exploit.Win32.Serv-U.gt-cb34326ad866774aeed383067156dbc1caddf381cc5d4e25339556a16494984d 2013-09-08 12:15:56 ....A 39038 Virusshare.00095/Exploit.Win32.Servu.b-2e930ae0b5471fd33918d037daa18cdbe351a6e2f6039a9e1be7007dc86f4867 2013-09-08 11:04:36 ....A 20572 Virusshare.00095/Exploit.Win32.Shellcode.pxc-f98259cc4565d503460aa046ef98358b12b9c21f57b8c8277110049faea89157 2013-09-08 10:38:56 ....A 677302 Virusshare.00095/Exploit.Win32.WebDav.ac-1f74bc728e2c3f992c3304b3a2eb45ff9f4a62a28579df5e47e0d440c43724f1 2013-09-08 10:29:26 ....A 175865 Virusshare.00095/Exploit.Win32.WebDav.q-15f057273bed10650fcd3105331da94166129fd16475de60a81aee62fc6610e0 2013-09-08 10:48:48 ....A 6970 Virusshare.00095/Flooder.Linux.Slice.a-075a481908369f5c50fb3b1b63307a2c89ec92a4a11df5f325821fb498b3fef5 2013-09-08 10:49:00 ....A 330752 Virusshare.00095/Flooder.Win32.Deface-7ef374ed9b246b45a6131290b9e64f0b1e1d1f0871b018ffc893f7a630b258c5 2013-09-08 11:04:30 ....A 937984 Virusshare.00095/Flooder.Win32.ICQ.w-a7ec20df85f308b8f4e10fd8be41235dacf9f0cf05ebe39caf7936a5656207e1 2013-09-08 11:28:10 ....A 104671 Virusshare.00095/Flooder.Win32.Live.03-7356607d3c3e60bd87f5ce1da1a3b484aa5df2c54489e6be80df841626182012 2013-09-08 11:03:08 ....A 106496 Virusshare.00095/Flooder.Win32.Pjam.35-d4fba64e777f3fa32a68218f4bd0e0c7deb41c3e0109502ea168857ab0863f2a 2013-09-08 12:09:48 ....A 429056 Virusshare.00095/Flooder.Win32.UDP.a-d9fa1cfcad9ce74582b8125164db911bbf6bc4cf0b257eb803da15f2ea36cc3e 2013-09-08 10:48:30 ....A 972617 Virusshare.00095/HEUR-Backdoor.AndroidOS.Agent.e-3829a82e56e070c75e034bababb3cad39aa91b1231fa5f156eab3db3e951fea0 2013-09-08 11:59:22 ....A 28250 Virusshare.00095/HEUR-Backdoor.AndroidOS.Badok.a-13c9679ccf145b849e85e98b55ef2bb2c9b38bac04404862bf4af09b9076010c 2013-09-08 10:58:36 ....A 889317 Virusshare.00095/HEUR-Backdoor.AndroidOS.GinMaster.a-0a615ff885828f8d85449727f117f8ce0f77e73e479fc85d1f6f004f1657cfaa 2013-09-08 10:47:42 ....A 177884 Virusshare.00095/HEUR-Backdoor.AndroidOS.GinMaster.a-19ebbe50270e460cbc814dddcb0fd6b0a4ecc0a5a4e7c22c7c77a1796dbd3e52 2013-09-08 10:31:44 ....A 112180 Virusshare.00095/HEUR-Backdoor.AndroidOS.GinMaster.a-1a79a3398ef96232d98a678daed059d72efdb40ca0de37ef0c9746c4606ba98b 2013-09-08 10:46:12 ....A 356192 Virusshare.00095/HEUR-Backdoor.AndroidOS.GinMaster.a-1c0cb9eb43de3e451fec59217b652eff50e8a1c5b8bda203a6c8b230d9463f30 2013-09-08 10:38:18 ....A 504752 Virusshare.00095/HEUR-Backdoor.AndroidOS.GinMaster.a-218d3461561dc82a9112c879ad819c4ecf17117df655940d2fc04a98aef833bc 2013-09-08 10:53:24 ....A 97780 Virusshare.00095/HEUR-Backdoor.AndroidOS.GinMaster.a-25f6085d8e502c63b585ed87abd5d6860923aad0f69b40dab32b56ca9f5e4714 2013-09-08 12:01:34 ....A 237448 Virusshare.00095/HEUR-Backdoor.AndroidOS.GinMaster.a-263f8783a26f34d33bc9732da7b6e79564da50b543af7033450d302ab01c648b 2013-09-08 10:35:32 ....A 409340 Virusshare.00095/HEUR-Backdoor.AndroidOS.GinMaster.a-34bd368d092d6b2a79589908067604cde66be46b5889d7b12656c45b3febe776 2013-09-08 10:46:22 ....A 384316 Virusshare.00095/HEUR-Backdoor.AndroidOS.GinMaster.a-368886adb4b0dbdc1414d12d4113092142aa9fcf236881cc7599fb658d42ab22 2013-09-08 10:34:58 ....A 142008 Virusshare.00095/HEUR-Backdoor.AndroidOS.GinMaster.a-397fb30e2636cec6b673000cf17d0564b5b8348d77778b351803dea148bc8bb4 2013-09-08 10:52:34 ....A 167700 Virusshare.00095/HEUR-Backdoor.AndroidOS.GinMaster.a-4390109a217aa763d53eaa6755f337ce44f9da8c9cf6938505be99eac818344a 2013-09-08 11:46:32 ....A 188656 Virusshare.00095/HEUR-Backdoor.AndroidOS.GinMaster.a-a483188f68e744309eb3ffcac614e01442c785c93d7bdbc2065bf0dd7ce8fc9a 2013-09-08 10:42:40 ....A 126836 Virusshare.00095/HEUR-Backdoor.AndroidOS.Glodream.a-2a61f172d30b076099e6733ffb577962cea6b6baa200507d3e9a44915ea0e4f8 2013-09-08 10:34:04 ....A 128708 Virusshare.00095/HEUR-Backdoor.AndroidOS.Glodream.a-43baa3aa67e0e03f30ae6999ca8e9886999cbdcdbf5237188a4fb7e7d63d523c 2013-09-08 10:56:28 ....A 90876 Virusshare.00095/HEUR-Backdoor.AndroidOS.Glodream.a-fbb6593d2c36860146a619ac097d1d4e7eb624a30658bdb24682a31e11d76aea 2013-09-08 11:40:30 ....A 278416 Virusshare.00095/HEUR-Backdoor.AndroidOS.Kmin.a-03c126cc5f7c63406fc4891491196d61ed4664cf18dde93dd4e2dbb80df79b8a 2013-09-08 12:19:44 ....A 900539 Virusshare.00095/HEUR-Backdoor.AndroidOS.Kmin.a-21e020e38b9c94c6224403976fbb7f622fefb3448cc49acdc2f3efb93ed6e6cf 2013-09-08 11:00:14 ....A 293416 Virusshare.00095/HEUR-Backdoor.AndroidOS.Kmin.a-2b92e242ca9e85156056c464a4a8356903a6500f8f7b896d26a13328396dba96 2013-09-08 11:21:42 ....A 260300 Virusshare.00095/HEUR-Backdoor.AndroidOS.Kmin.a-338540e44d63c9e6c842e28661cc068592b557e7d74bfeef43b4ddeaf54adc2b 2013-09-08 11:35:26 ....A 263596 Virusshare.00095/HEUR-Backdoor.AndroidOS.Kmin.a-489048f54dc00d14a5ff466b9ce6d2cdd79019587853b140fbc4415171771f92 2013-09-08 10:38:34 ....A 256972 Virusshare.00095/HEUR-Backdoor.AndroidOS.Kmin.a-5bb29db62425422ca248e91a2d0bf5c69ab081b6c40cfda61a601fe1e38f4b9c 2013-09-08 10:55:04 ....A 298384 Virusshare.00095/HEUR-Backdoor.AndroidOS.Kmin.a-77f1e871fabf7540820a4ed59505fbda5e2a2a149ee76fcdb0a0cd7f632389f7 2013-09-08 11:02:16 ....A 301756 Virusshare.00095/HEUR-Backdoor.AndroidOS.Kmin.a-7aa3e7bd6d139a9424268fe5c0531b48b66d5d21f0300f1550037a062735fd5a 2013-09-08 11:09:20 ....A 496928 Virusshare.00095/HEUR-Backdoor.AndroidOS.Kmin.a-83baabdcca7bb58ab624b00bd6bc4f089b086634ad569d82b6d9c204daada6b8 2013-09-08 10:26:44 ....A 303348 Virusshare.00095/HEUR-Backdoor.AndroidOS.Kmin.a-8c496e899878bf3aafa23b72976f541b717c8b7815f2ede9b000a5a284c68b19 2013-09-08 11:00:02 ....A 306712 Virusshare.00095/HEUR-Backdoor.AndroidOS.Kmin.a-b5adc69b3a0fccd4206fc7aee8b81926b47a62fcbc59be92f8a84e4443c7154a 2013-09-08 10:36:52 ....A 303360 Virusshare.00095/HEUR-Backdoor.AndroidOS.Kmin.a-d1f596bcc339afc07c291f37a7c47730358512b7669bb3780f0f9ed64efd6a47 2013-09-08 12:20:00 ....A 149456 Virusshare.00095/HEUR-Backdoor.AndroidOS.KungFu.a-20d0b55e13a64e6429cb6356c7caf79a689a11eb3ed22e5884cb577009ebfacf 2013-09-08 11:39:30 ....A 438712 Virusshare.00095/HEUR-Backdoor.AndroidOS.KungFu.a-7793cab4b0651907a766006d8e75bae833d73079948bad9522d4b346a8c899c3 2013-09-08 10:49:50 ....A 674144 Virusshare.00095/HEUR-Backdoor.AndroidOS.KungFu.a-afba5ef74e3dfae8c63271519e609f83c36e98b9c4cb6a2aa3a1a2155913840e 2013-09-08 11:49:32 ....A 61612 Virusshare.00095/HEUR-Backdoor.AndroidOS.KungFu.a-f926c8e75e1db6468fc179fadbea0f5451d847c83399e828442f81b8f3bcc211 2013-09-08 11:19:14 ....A 255330 Virusshare.00095/HEUR-Backdoor.AndroidOS.KungFu.z-a08341ce191228ca4a77fed196a2f2508fd901b608ca19b52b0a3c326d05eda4 2013-09-08 11:16:16 ....A 838552 Virusshare.00095/HEUR-Backdoor.Java.Generic-03d30adf981ba43a044320cab3c08c000ccd5cee99ffdd81b734ed9117e30189 2013-09-08 10:28:14 ....A 2470729 Virusshare.00095/HEUR-Backdoor.Java.Generic-0acbd9294cb78ce856fd435061549eef1061229a35f8c1d90d5349c762aa4bc4 2013-09-08 10:45:32 ....A 292151 Virusshare.00095/HEUR-Backdoor.Java.Generic-8534b702d040a52a95197d98565cb0143e06bafee15f3c751399517a571264ce 2013-09-08 11:51:42 ....A 8216683 Virusshare.00095/HEUR-Backdoor.Linux.Sshdkit.u-4245c82addec054a7bb59a33b37c59c0330bbe352663262cb4b56cbd53b2bbdc 2013-09-08 10:43:08 ....A 16988160 Virusshare.00095/HEUR-Backdoor.Linux.Sshdkit.u-4cc2cb5a327a05803d83520e4ecd05057cf8d4d13d1706ab153b352e120d8404 2013-09-08 10:39:52 ....A 22528 Virusshare.00095/HEUR-Backdoor.MSIL.Agent.gen-1168cc04f784e3f6193a3df1c67cf955fc5c77db1b3e7864b86806d5f35915e2 2013-09-08 12:09:02 ....A 22528 Virusshare.00095/HEUR-Backdoor.MSIL.Agent.gen-b9c2b3b70f9e9e2efc23a7511b76e7c4b9ba5e7b2dbb29c6afbf3cff0a842e82 2013-09-08 10:49:50 ....A 175616 Virusshare.00095/HEUR-Backdoor.MSIL.Albertina.gen-70e7b8a69e35b18ef46e62a1ee8c33b5554f70b36e6af8d44d5174c93120eadf 2013-09-08 10:56:12 ....A 263168 Virusshare.00095/HEUR-Backdoor.MSIL.Androm.gen-df0de40becd53463cac33c4a6616d7dfb319601467537fa487a7825c280c4784 2013-09-08 11:26:00 ....A 55808 Virusshare.00095/HEUR-Backdoor.MSIL.Bladabindi.gen-886118bee836dcd424a335f5d2ea142d61d68e2f58dd2eea67765f39d56d7bf8 2013-09-08 12:09:58 ....A 1089024 Virusshare.00095/HEUR-Backdoor.MSIL.DarkKomet.gen-85985eb5dfaba1bcdb991602783ba4ab025c3614fd62425c38fefad904513863 2013-09-08 10:57:12 ....A 220160 Virusshare.00095/HEUR-Backdoor.MSIL.Generic-0c11be91027f7e8c9bd0a4fd6e64542333daf1b870ee6a32b828ea0242c00b1e 2013-09-08 11:47:46 ....A 129024 Virusshare.00095/HEUR-Backdoor.MSIL.Generic-0d76a2295165a4dceb88f427852d27c7a7b3e0ef1049c20fdbf93cadc70a8bcb 2013-09-08 11:47:54 ....A 99840 Virusshare.00095/HEUR-Backdoor.MSIL.Generic-12c1125223dbba19de39b0ad1c98be5525dfe2fa775dcbf383ad406c80737cc3 2013-09-08 12:04:32 ....A 97792 Virusshare.00095/HEUR-Backdoor.MSIL.Generic-1dce4384ef89e0325210628cf648154627b1d5fcbd8c3a7c8f7c9a42f42772d6 2013-09-08 11:09:46 ....A 50176 Virusshare.00095/HEUR-Backdoor.MSIL.Generic-395a18d36aea01d74fbbe00a7d53c3cc57d6c352126642106d46f6b026280777 2013-09-08 11:12:10 ....A 684032 Virusshare.00095/HEUR-Backdoor.MSIL.Poison.gen-a960f2dad33007e6ed4f8b47d99ceb76fb8d5bcea754fa6851329092cc30aac0 2013-09-08 12:00:20 ....A 730112 Virusshare.00095/HEUR-Backdoor.MSIL.SpyGate.gen-cd4942804f548856634e9ebeb62ce76f67a0de0984315c7c34ff5e98dcd4b3c8 2013-09-08 10:44:30 ....A 229920 Virusshare.00095/HEUR-Backdoor.PHP.C99Shell.gen-0df2983d7625c587535bd2a8a7ea61653f93cf6d8a3e9a0af5c487d7d86646e2 2013-09-08 11:10:54 ....A 306256 Virusshare.00095/HEUR-Backdoor.PHP.C99Shell.gen-82cda81d9fc092050a5eaf3f701a4918279f2886c0fe79ecfb996ac97625b1b7 2013-09-08 10:37:56 ....A 87857 Virusshare.00095/HEUR-Backdoor.PHP.C99Shell.gen-8afadd148db8254f7989cadfd60b7aea33e820649ff6b43ff2840a232a9788b6 2013-09-08 10:49:24 ....A 153357 Virusshare.00095/HEUR-Backdoor.PHP.C99Shell.gen-8f65fa56d9d5b269ee0acba37b8018901f218ffb064ef71f5bac1c25304782f9 2013-09-08 11:09:08 ....A 157161 Virusshare.00095/HEUR-Backdoor.PHP.C99Shell.gen-9583fa414aeb62ff1607ed7efb1492de35613d25080b72409425dde984610a12 2013-09-08 12:14:28 ....A 3219713 Virusshare.00095/HEUR-Backdoor.Win32.Agent.gen-059f6a94d1a56d92128b2b8de6d2e2f0e0e44337b656b9da6213a44991178529 2013-09-08 10:24:16 ....A 2728925 Virusshare.00095/HEUR-Backdoor.Win32.Agent.gen-1ffff0a32c3d1712ac42fc20ddf35b06863658ad75446e0a48f09c1b1a77201e 2013-09-08 11:28:00 ....A 21504 Virusshare.00095/HEUR-Backdoor.Win32.Androm.gen-41633bfabca8fef216107a1a399c2fab34a48a6d6508f7b9dca7a77d6007d934 2013-09-08 11:05:36 ....A 3252736 Virusshare.00095/HEUR-Backdoor.Win32.Androm.gen-6cfc211355aa84a47e0150b403d9cbb25f29ed47a0c172482089afb2e8c4280d 2013-09-08 10:27:20 ....A 1617408 Virusshare.00095/HEUR-Backdoor.Win32.Androm.gen-e26c3b54e161b36b6a30a1985afb10d9b3f707c9549f7b521bf51c6567e6b56d 2013-09-08 11:27:32 ....A 56832 Virusshare.00095/HEUR-Backdoor.Win32.Androm.pef-d9a7a52be9d381113cde79ec18361e644646cae52d7323b7a0c346e5fffcb203 2013-09-08 12:10:18 ....A 56832 Virusshare.00095/HEUR-Backdoor.Win32.Androm.pef-e292c05247546c3fdb112d3f4dcf75b06b88e021203d3d335cc0958ece77a948 2013-09-08 10:23:42 ....A 56832 Virusshare.00095/HEUR-Backdoor.Win32.Androm.pef-f3786c7e5cfa0ad927f0ed72ffe96b3f2514492b1c4ee3474dc2a44afead4e16 2013-09-08 10:58:18 ....A 596096 Virusshare.00095/HEUR-Backdoor.Win32.Asper.gen-7fb47c8a4a4bb8d1ead8801b76714281f1fbd72cf74c8bf114aa9dc95166556c 2013-09-08 10:36:14 ....A 321512 Virusshare.00095/HEUR-Backdoor.Win32.Bifrose.gen-6c021238edf311bbf0bdf0880a3085c45f25676fad715ebbe5d8f2f843e8dc64 2013-09-08 11:51:12 ....A 413565 Virusshare.00095/HEUR-Backdoor.Win32.Bifrose.gen-b26db27cc49eb2ac0373a2178a7feb8c608efd76a9e685884eb39c46e389690a 2013-09-08 11:29:22 ....A 27136 Virusshare.00095/HEUR-Backdoor.Win32.Bifrose.gen-b6f60087af739dc5183952753440de60dc26c38736633d29ee470042baca978b 2013-09-08 11:44:14 ....A 155692 Virusshare.00095/HEUR-Backdoor.Win32.Bifrose.vho-4ef7e64cdcab1ba4ea23bb789fd41ab163a47bdd448b9550b6ea042f37c1c5b5 2013-09-08 11:54:40 ....A 78102 Virusshare.00095/HEUR-Backdoor.Win32.Bifrose.vho-54e11fe1deed9a7c90b45013623d23dcfb15516935f015653d6d8211768db80a 2013-09-08 12:06:38 ....A 135419 Virusshare.00095/HEUR-Backdoor.Win32.Bifrose.vho-94affaa62d3cfcf206e1dcc24165f8008fe0ae7984d8284a57dc194189d56df1 2013-09-08 11:45:20 ....A 666614 Virusshare.00095/HEUR-Backdoor.Win32.Ceckno.gen-a1e7975818b30b9098ee931377ad656dd3b55c273846af9158f7a727233d26b1 2013-09-08 11:19:32 ....A 206848 Virusshare.00095/HEUR-Backdoor.Win32.Cybergate.gen-8441add0f157dad2e95e7b07d4b9de452eb8e6a9ad7dc902969d879a306791c4 2013-09-08 12:03:48 ....A 711168 Virusshare.00095/HEUR-Backdoor.Win32.DarkKomet.gen-142710efae537dda6750b5a2086836054a0986eab6e2a9ea0c118b83f77aceb5 2013-09-08 10:38:42 ....A 3695179 Virusshare.00095/HEUR-Backdoor.Win32.DarkKomet.gen-71fd8b752c4039d92b8221f39715f039c1bae44b9cb253f8e19b02c221e16c36 2013-09-08 11:26:12 ....A 723968 Virusshare.00095/HEUR-Backdoor.Win32.DarkKomet.gen-825ee3c9a7429f7641c92725ab6e697c9b5bef7d4f72345967067e6a4873f271 2013-09-08 11:56:38 ....A 2499649 Virusshare.00095/HEUR-Backdoor.Win32.Delf.gen-1462cc47a57f5540192c855a3de2a451ececbb89020aa8381004db06a44a1161 2013-09-08 12:05:06 ....A 2871368 Virusshare.00095/HEUR-Backdoor.Win32.Delf.gen-74f4f8c7af8e96aced5303b0654961a3cddf8c06359a595904e684b90aaf12f1 2013-09-08 11:02:54 ....A 3604033 Virusshare.00095/HEUR-Backdoor.Win32.Delf.gen-81b11344b18867c8baf9e5dae8a60454e7670bfb2a138735782de84feb29c57a 2013-09-08 11:56:34 ....A 96768 Virusshare.00095/HEUR-Backdoor.Win32.Delf.gen-82da88b8aab69bde507991973619969e5914ad2a6857ad4b9baebc71afc98cd1 2013-09-08 12:07:14 ....A 2871369 Virusshare.00095/HEUR-Backdoor.Win32.Delf.gen-925887fcd0791a6aa1fa6b5b4d372c0c104455922546517e00ea1a8884371ae2 2013-09-08 11:06:22 ....A 2499648 Virusshare.00095/HEUR-Backdoor.Win32.Delf.gen-a8f29af070ac1be88d523f48d90539e9b9fe7d762bc389ab6ba3d6688e5d3cbe 2013-09-08 10:49:48 ....A 2879358 Virusshare.00095/HEUR-Backdoor.Win32.Delf.gen-ae7be9edf2e25364c84bcb7d1c4ed00d0881142223445dd5d46e6b3ce4eb9520 2013-09-08 11:27:50 ....A 3603841 Virusshare.00095/HEUR-Backdoor.Win32.Delf.gen-b127b8216036ec6b7b75962b1951157d0d88b5e32529826fb4b0e074b670f266 2013-09-08 11:25:08 ....A 2879359 Virusshare.00095/HEUR-Backdoor.Win32.Delf.gen-b1423eca9edb36ca93237b47e7656b0125dd366eefe4f393cc42861552cfc61c 2013-09-08 11:05:06 ....A 2874884 Virusshare.00095/HEUR-Backdoor.Win32.Delf.gen-b19e49a97e6518bb3650006684a48f49c5d493b77e9b61776fcf71327e9b0d63 2013-09-08 12:14:56 ....A 2499648 Virusshare.00095/HEUR-Backdoor.Win32.Delf.gen-b5f50a61c7e1ee3a0be90d7c23c73487d9bebb0c5d982def80c639ea3dcefda0 2013-09-08 10:40:50 ....A 3604032 Virusshare.00095/HEUR-Backdoor.Win32.Delf.gen-b63f2bb66c0eec9484224b3405dbc455fc7d1abaaf065c749fa22f55571c0131 2013-09-08 10:44:46 ....A 2879358 Virusshare.00095/HEUR-Backdoor.Win32.Delf.gen-b85b7ecb51c595e8fa25e928b5197405baf7e3ce959e98e6117f0ae5c7c23f83 2013-09-08 12:12:32 ....A 3604032 Virusshare.00095/HEUR-Backdoor.Win32.Delf.gen-b87ce20b9dc06b89f6403631c918b51a7f175fa94cb803c7dae55a0598f357a3 2013-09-08 11:18:10 ....A 3604033 Virusshare.00095/HEUR-Backdoor.Win32.Delf.gen-bf4b568006e0f0c74f2b36d95cd79cc831f03ad1aff2da84f4024ffade4ade13 2013-09-08 11:27:14 ....A 2500201 Virusshare.00095/HEUR-Backdoor.Win32.Delf.gen-c01472d80e1338e70865ce3d50641ac044de29c89f3db54e6ad02b8dbd6bcaba 2013-09-08 12:11:56 ....A 3604032 Virusshare.00095/HEUR-Backdoor.Win32.Delf.gen-ccc3665a838e492e404e05d3d64a13830bef9f1622b45f5dddc5fd3070e3f186 2013-09-08 11:10:18 ....A 2499648 Virusshare.00095/HEUR-Backdoor.Win32.Delf.gen-ce4632e1c3e97117abea6a179d72fde8b348f095067e45eb868a9835ec5b6860 2013-09-08 12:07:02 ....A 2879354 Virusshare.00095/HEUR-Backdoor.Win32.Delf.gen-d03a2adde8645730c9522759f52203e9f41b154231813fd1875fc383ccd56bd2 2013-09-08 11:36:12 ....A 314880 Virusshare.00095/HEUR-Backdoor.Win32.Dtback.gen-8b99b6de933908652371bae77eefc391ebc8abed2a9c665a9559435a6fa114c1 2013-09-08 11:42:04 ....A 504960 Virusshare.00095/HEUR-Backdoor.Win32.Emotet.vho-77bdb53ec29ea2e8b0cb23f2efdc2c9271f868f1d974f4349cadd7c4ea2eea0d 2013-09-08 11:45:12 ....A 32768 Virusshare.00095/HEUR-Backdoor.Win32.Enfal.gen-acf7fd4472b5cd85f7875e95f43846d41ba1723874d6028b0e56b8f05440f147 2013-09-08 12:19:28 ....A 95232 Virusshare.00095/HEUR-Backdoor.Win32.Farfli.gen-9dd14f8e47e6193909b534b4afaf1f3908e1260dcf9ed7a778cc82f7069d6892 2013-09-08 10:56:16 ....A 221184 Virusshare.00095/HEUR-Backdoor.Win32.Figuz.gen-efdaa0c565ed4801becb0ad799d333da609270db4c8a326110655cf79e2ec568 2013-09-08 12:06:24 ....A 1089536 Virusshare.00095/HEUR-Backdoor.Win32.GGDoor.gen-ef476439d8d0e91de09f4269001e898a0fc8c2a2e051f7adefe9e3af0b6fd698 2013-09-08 11:55:56 ....A 680576 Virusshare.00095/HEUR-Backdoor.Win32.Generic-021ccafe0f76650db99d3536937e27d3bd83b5bd85e186c790aaaa7d09d9db6b 2013-09-08 11:22:40 ....A 434176 Virusshare.00095/HEUR-Backdoor.Win32.Generic-028168ddefbc5a33c36fc7618e726b7e0f4744399f8eac068c92a23daa1c70a7 2013-09-08 12:08:32 ....A 683520 Virusshare.00095/HEUR-Backdoor.Win32.Generic-02f14881cd004fbcb1601fd2b0749e47b970f5989d87bbb28343ff3f9f76b999 2013-09-08 11:08:32 ....A 172544 Virusshare.00095/HEUR-Backdoor.Win32.Generic-07f18e0dbdcba59d3fbbb7e3b038557f0bc9d415b5cf8a459fa64339d8c20986 2013-09-08 12:09:40 ....A 583808 Virusshare.00095/HEUR-Backdoor.Win32.Generic-07fbdd8dcde59b1a182abe1eda262bba377fd1cff1ef2ce056d82f36b5f4d51f 2013-09-08 10:35:00 ....A 150016 Virusshare.00095/HEUR-Backdoor.Win32.Generic-083843f3ef18291cb34087ef1516d19311824939be33b34789db5eae66e42a0e 2013-09-08 12:19:44 ....A 1542992 Virusshare.00095/HEUR-Backdoor.Win32.Generic-0b0606bec15ddcc44bc395b5d28366fd8231b3a44a5f923c5a86ae200347fe54 2013-09-08 10:28:48 ....A 61440 Virusshare.00095/HEUR-Backdoor.Win32.Generic-0b499facec9c3cb30627064009955e057d2becd14696c94c0c6393c8b99e57ad 2013-09-08 11:36:50 ....A 210888 Virusshare.00095/HEUR-Backdoor.Win32.Generic-0baf89b166eb7ed50bddc51b603ae9acfba66bf442edd43bca60b419d4acf229 2013-09-08 11:09:34 ....A 556672 Virusshare.00095/HEUR-Backdoor.Win32.Generic-0e9ca4a07eb1f0c7011e70db0377f1ffb7aa08222408217f6d33bf77e1d37d2f 2013-09-08 10:25:52 ....A 61440 Virusshare.00095/HEUR-Backdoor.Win32.Generic-0ea0adc98652630d1e0c2c789d34ebabc65d400789fd57f71cfabafb03e51ee1 2013-09-08 11:00:12 ....A 241664 Virusshare.00095/HEUR-Backdoor.Win32.Generic-0ec68a6fc228e677f0aa551c4b476314951707b64ea58e2f97c9f640f2800af5 2013-09-08 11:00:48 ....A 143259 Virusshare.00095/HEUR-Backdoor.Win32.Generic-0f02a037e7801bffcb19e44319242c78bc6a95dd9e790a66964a42a2324d0f42 2013-09-08 11:52:40 ....A 474624 Virusshare.00095/HEUR-Backdoor.Win32.Generic-10b166808902a96c25db700faf899dfa94151c2e5c15bdb737175f2325ead8e4 2013-09-08 10:36:18 ....A 61440 Virusshare.00095/HEUR-Backdoor.Win32.Generic-1154655847f46b80629f4c0d81d967365cb46e23251503a39287eb03e69cc8ae 2013-09-08 11:05:22 ....A 612992 Virusshare.00095/HEUR-Backdoor.Win32.Generic-12c5e3c23e69cc092ec028f3288eb6185503d203811e686f7217a9a0735690cb 2013-09-08 10:24:58 ....A 1150976 Virusshare.00095/HEUR-Backdoor.Win32.Generic-130205c22ac40c0c523c826f68505ca5ca667edaaa7fbf07fdb8eadbeffe7902 2013-09-08 11:11:00 ....A 270848 Virusshare.00095/HEUR-Backdoor.Win32.Generic-14655ef8f6e627fbd735024c697d005858c2125de9ed38be3ca2c1e6bd13d887 2013-09-08 11:06:12 ....A 498816 Virusshare.00095/HEUR-Backdoor.Win32.Generic-16970138c44c3904863c639f3e6099c33462c3e8038b52f76d96f388ae068949 2013-09-08 11:07:52 ....A 507008 Virusshare.00095/HEUR-Backdoor.Win32.Generic-197dc3418312360b38589689fbb93b7bc00326d65bc6cb05e8555feb5f03ac6b 2013-09-08 11:48:42 ....A 648320 Virusshare.00095/HEUR-Backdoor.Win32.Generic-19c956d93496cc5cfc40d186a75d557b13d9e36560a7646e8f4f8e5eea17bede 2013-09-08 11:34:12 ....A 119944 Virusshare.00095/HEUR-Backdoor.Win32.Generic-1a17ae8edd14e1f34c037cf8fe4451817b954593b22af674e8cb32607face166 2013-09-08 11:34:02 ....A 1411712 Virusshare.00095/HEUR-Backdoor.Win32.Generic-1c450cef6aa5ec68230e2c157653000959e1f60ab18bb4a01f5b5b6525ba8ad2 2013-09-08 11:02:46 ....A 612992 Virusshare.00095/HEUR-Backdoor.Win32.Generic-1c5cda290eea8332ce73e918f0b3996e14ae9e42cf953ddcbacf4a78694dcc7e 2013-09-08 11:51:54 ....A 72767 Virusshare.00095/HEUR-Backdoor.Win32.Generic-1c9fe28490f38aba4ff3f108d7600f515575d3d32cae316d6f414791150ba837 2013-09-08 12:01:56 ....A 680576 Virusshare.00095/HEUR-Backdoor.Win32.Generic-1fc1b6c5e7faf33758e81fbc8dc905211d3a84bd391b2165c7393b5d1f3bbb35 2013-09-08 10:34:34 ....A 567424 Virusshare.00095/HEUR-Backdoor.Win32.Generic-207b81bda7a770dfb86d4f3973fb7dfef3a33fb27db1452944d872bf8b492553 2013-09-08 11:41:26 ....A 182272 Virusshare.00095/HEUR-Backdoor.Win32.Generic-208623f86d644e7d1ff7150e552dbca3d9f6a2e341676a4daef06e4c2648635e 2013-09-08 12:12:40 ....A 274944 Virusshare.00095/HEUR-Backdoor.Win32.Generic-20b1468ca2486a1e4af292aef5ae798c31a794f86ef02ee605fedb1f51cc292a 2013-09-08 11:30:46 ....A 124560 Virusshare.00095/HEUR-Backdoor.Win32.Generic-21d0820d05b06821865905c68996bd7f37d26774bbc1146951fb4b542385ce74 2013-09-08 10:34:50 ....A 511616 Virusshare.00095/HEUR-Backdoor.Win32.Generic-22dd2556595c67a082abebe80e96341047dd5a8950c0c44b2eec0959525cb86a 2013-09-08 10:57:38 ....A 583808 Virusshare.00095/HEUR-Backdoor.Win32.Generic-2337cef4d722f9c75570492722cd530ab964f5e9faf6142aba23df66f25161b3 2013-09-08 11:23:02 ....A 511616 Virusshare.00095/HEUR-Backdoor.Win32.Generic-239346896f3c5dff03dd7aea6a484cc4e212b3a83c11cad3882e64e06c0a4810 2013-09-08 11:54:38 ....A 63488 Virusshare.00095/HEUR-Backdoor.Win32.Generic-23a0ad6b72036dc9aed8042ec23c0c9130e03af9377f9c2e25e25d8d3d93f613 2013-09-08 11:04:20 ....A 680576 Virusshare.00095/HEUR-Backdoor.Win32.Generic-23b3959fcb3df9c48a9bf5ff8d1323ce0405683dd20eb1885946e347801c551f 2013-09-08 10:41:14 ....A 108835 Virusshare.00095/HEUR-Backdoor.Win32.Generic-23dc06f68d8f2b6896d53e660e23e0cdd6c3392ea754efe321e1b111ba585f72 2013-09-08 12:13:30 ....A 133120 Virusshare.00095/HEUR-Backdoor.Win32.Generic-251e8f77f12a7c26c7e4778c7963b80bae94eef637989a489759e35edf6f4764 2013-09-08 10:43:40 ....A 34615 Virusshare.00095/HEUR-Backdoor.Win32.Generic-25326504147c22f78dec0a96e6d549d7fd25531d7cefb78478281fb19ce1beb2 2013-09-08 10:54:26 ....A 93567 Virusshare.00095/HEUR-Backdoor.Win32.Generic-253819a5dfe4676af9a98c69343316c5c78e207f137844b675b0caef94ac00fa 2013-09-08 12:07:22 ....A 645248 Virusshare.00095/HEUR-Backdoor.Win32.Generic-257e1ad1c645ae3a54b63c0c1976e3e540ed4eac91fa6ae9b854849d1ba374c1 2013-09-08 10:56:42 ....A 574592 Virusshare.00095/HEUR-Backdoor.Win32.Generic-25b4e972974769cfaa3b26cce7a82ee873788ff5c17d2ea06653ccef628f888e 2013-09-08 11:59:40 ....A 618624 Virusshare.00095/HEUR-Backdoor.Win32.Generic-2617bc383352c9b44e2134ed424dfe7564f3d5e97bcc230c507a49708b6299d4 2013-09-08 11:55:22 ....A 501888 Virusshare.00095/HEUR-Backdoor.Win32.Generic-27348a125a5e3653b569485597f882654f969df5e9442d85d200e7bc21cb23a0 2013-09-08 10:51:30 ....A 503424 Virusshare.00095/HEUR-Backdoor.Win32.Generic-282e79a185e0dbacc1a06c2a2f5217a230b575c57eded10e1974072fc03e8ab5 2013-09-08 10:28:00 ....A 109267 Virusshare.00095/HEUR-Backdoor.Win32.Generic-288a1a374f5c7028742a2ccbb6e764a688d7e155855bc05240839569b892e4f9 2013-09-08 11:23:18 ....A 540160 Virusshare.00095/HEUR-Backdoor.Win32.Generic-2a8bd26ec2e71c4b5a10371068fe8837f1a7a8e7971420c10692861390bffcae 2013-09-08 10:31:54 ....A 30567 Virusshare.00095/HEUR-Backdoor.Win32.Generic-2ab1d6ec3e055e52486008ec0c76233211d58b3458101b1150b798f966d5cb84 2013-09-08 11:59:08 ....A 574080 Virusshare.00095/HEUR-Backdoor.Win32.Generic-2b153f90a3ba6e08e49750297a886bd23a0a88340035c0e901534d4655c30691 2013-09-08 12:14:16 ....A 680576 Virusshare.00095/HEUR-Backdoor.Win32.Generic-2b6e460430cb4d4a767a1ff4643052084cb3352a00bcbe8bfd0885e0684b96f5 2013-09-08 11:07:00 ....A 153600 Virusshare.00095/HEUR-Backdoor.Win32.Generic-2df0261d4d154a87547db6a31e0a29c474a50e7341c83d225b4a7cd9e081c778 2013-09-08 10:40:40 ....A 89440 Virusshare.00095/HEUR-Backdoor.Win32.Generic-2e96579b7ac70bec0ba37708eecab87e2fbb974387706b5a91fbd3f95c246dbe 2013-09-08 12:09:28 ....A 57344 Virusshare.00095/HEUR-Backdoor.Win32.Generic-2f8f75765c6700241cf8915a4ca7e62788d8982b0d9e2aae6baa50bbb727fa5d 2013-09-08 11:42:28 ....A 103565 Virusshare.00095/HEUR-Backdoor.Win32.Generic-305b24248fb797546de168fc4e8f6e0a48ea0e690a5e9c515a1679c5494bcbd3 2013-09-08 11:29:34 ....A 246221 Virusshare.00095/HEUR-Backdoor.Win32.Generic-3113c3cab87d362785beb4cfffef8706053eb842b4fd62c0df2b56c6a373b4e5 2013-09-08 10:33:48 ....A 139264 Virusshare.00095/HEUR-Backdoor.Win32.Generic-3311e2417e4f35a4873e17afe7889f13461d7745c3136b25ffb8c88715a23005 2013-09-08 11:43:52 ....A 198336 Virusshare.00095/HEUR-Backdoor.Win32.Generic-335fd7e7ae652aaecc492fdc3fff6a6615f781c35773b1b13bfc12311a2369df 2013-09-08 10:39:56 ....A 1469056 Virusshare.00095/HEUR-Backdoor.Win32.Generic-3363f197344253f2fc1e2bb25a6a11596e5295930c538d16a6d56d7bb83ba2af 2013-09-08 11:17:22 ....A 164733 Virusshare.00095/HEUR-Backdoor.Win32.Generic-34fc47b5f4ad77e4e02b984f5af6d145eaabcc07092ab2c4fb6ff084f8f41424 2013-09-08 10:51:22 ....A 110727 Virusshare.00095/HEUR-Backdoor.Win32.Generic-35f9771d7e793eb6e4c553bd69e35b1cc581b83aaed211d20508b7d45d567cf4 2013-09-08 11:11:40 ....A 105392 Virusshare.00095/HEUR-Backdoor.Win32.Generic-36135ee8fc2934c230091fbb557c1e7e68503b521e435ec487b3b0d9047a4160 2013-09-08 10:55:54 ....A 1068544 Virusshare.00095/HEUR-Backdoor.Win32.Generic-364313cdda1828f2337e3a32f7ca4e9accfee8245bfb5ba9faf2ee10b548066b 2013-09-08 11:50:02 ....A 1777280 Virusshare.00095/HEUR-Backdoor.Win32.Generic-368b45d13fedaf0995296662a6d2c740f5324c7d91ba9d7f646f8b15f1fa9650 2013-09-08 11:42:36 ....A 597120 Virusshare.00095/HEUR-Backdoor.Win32.Generic-36c01b21d0130014d68885c979304ce9583f32a3ff954eb1e08a5a1b87f3e478 2013-09-08 11:14:08 ....A 355062 Virusshare.00095/HEUR-Backdoor.Win32.Generic-38780d053467b3a448d974f5594a1af35cea204da72555a2547d99c8dbcd104a 2013-09-08 11:37:06 ....A 1636992 Virusshare.00095/HEUR-Backdoor.Win32.Generic-390a05a1e219050d39dcb0c4d4dbf3ae1d9751e4be22a99d27d9cb8a8b7be198 2013-09-08 10:24:10 ....A 63689 Virusshare.00095/HEUR-Backdoor.Win32.Generic-3da2964b87dbc8c15f9ac777ed1c2529f8d017acf2566958e41a147efb865e20 2013-09-08 11:53:30 ....A 340641 Virusshare.00095/HEUR-Backdoor.Win32.Generic-3f46d597f6f6378faec34614ae9d80c2bf14a197a7fdee62c4af4023702fd317 2013-09-08 11:06:54 ....A 552064 Virusshare.00095/HEUR-Backdoor.Win32.Generic-3f845fefd2aada652dac7b0046f28c91ad2f1d64ff82c66208a0c9ca161d06b1 2013-09-08 11:19:44 ....A 94208 Virusshare.00095/HEUR-Backdoor.Win32.Generic-425a951abb3974f8653b4934731f936a8b3e9fc6e5bb198ba8c94d011000c928 2013-09-08 12:03:42 ....A 1140224 Virusshare.00095/HEUR-Backdoor.Win32.Generic-445eeaffe8a938c774b466910eff8743b1c887d17ac40c6f594b69d2abf9042e 2013-09-08 11:13:14 ....A 618624 Virusshare.00095/HEUR-Backdoor.Win32.Generic-487145f2b89807a3f086b30344d06eb601d633d3d32c84e5b8e8b8ffa0e593a7 2013-09-08 11:32:24 ....A 556672 Virusshare.00095/HEUR-Backdoor.Win32.Generic-48ae1ec6c64c4e59020b01a8fb6ed315070ba9c2d570ee7d37b9e466385cdd58 2013-09-08 11:57:14 ....A 340906 Virusshare.00095/HEUR-Backdoor.Win32.Generic-4aa6684569cc0461b37e9ee6b06e576f413f8b03d326c2b1d68c2bc37088b5df 2013-09-08 11:03:54 ....A 94109 Virusshare.00095/HEUR-Backdoor.Win32.Generic-4ab4ab7a4e779509825dbef43fc14c131a01b8e91b640768e92ba43cde915eaf 2013-09-08 10:30:16 ....A 947840 Virusshare.00095/HEUR-Backdoor.Win32.Generic-4ac10ca365961891a8faba02865a04f4c9f544046e2787e6e2f6b5b4aa9b13f0 2013-09-08 11:40:00 ....A 490624 Virusshare.00095/HEUR-Backdoor.Win32.Generic-4ae3af8ddd54233a7e5bb2c8609cf4493d174b352bc3dda107a4040cda8ce5ff 2013-09-08 11:51:10 ....A 31092 Virusshare.00095/HEUR-Backdoor.Win32.Generic-4e2604c439693727ecdfc152287ab395fdd595c0dc36ad31fcaba2ad3f1f668b 2013-09-08 11:24:38 ....A 340862 Virusshare.00095/HEUR-Backdoor.Win32.Generic-4f0441990408ccead294355b73a351b05c000361dc044e00e520f303ad5c3abc 2013-09-08 10:58:34 ....A 187392 Virusshare.00095/HEUR-Backdoor.Win32.Generic-50d6d9b3c0352376aab261e7c5ae1f463ae8359d1030c871cf353f8f7c80104d 2013-09-08 10:46:38 ....A 507008 Virusshare.00095/HEUR-Backdoor.Win32.Generic-51a8751d2826cf120e6aca8ae4d286928aefd21022b83232dbf6079885b43787 2013-09-08 11:46:56 ....A 498176 Virusshare.00095/HEUR-Backdoor.Win32.Generic-53306450fdf7fdec1b1494a94c4fe7ac442690bd7d3e44cac861ae2624f8f822 2013-09-08 11:31:38 ....A 589824 Virusshare.00095/HEUR-Backdoor.Win32.Generic-54e60fbae5200d4d9a09310e513272a16af9eadedd0d11900f006800688225aa 2013-09-08 11:18:26 ....A 618624 Virusshare.00095/HEUR-Backdoor.Win32.Generic-55eacf56f5d820a623ee0d040c1bef36cbc81857e0f1eab20f249e60acb0fcf1 2013-09-08 11:38:00 ....A 645248 Virusshare.00095/HEUR-Backdoor.Win32.Generic-56c46af182800d788ec7d071a7a8a90f08138b5c9eba8dcb31906b7ce8093edc 2013-09-08 10:44:32 ....A 247296 Virusshare.00095/HEUR-Backdoor.Win32.Generic-58f7aab6fe93bdcb21ca8469afcadc17685e49eadc8155ff07fb02cb3c11e2c0 2013-09-08 11:07:14 ....A 132615 Virusshare.00095/HEUR-Backdoor.Win32.Generic-5bf3dc9d7111678e0cfce73d200eccad61676b358be426e75a66e98810be0f3e 2013-09-08 11:42:36 ....A 1636992 Virusshare.00095/HEUR-Backdoor.Win32.Generic-5c6ad09a902481e83346899a0c4123f770c364ecf5eaecf1a3806153f8735ee8 2013-09-08 11:18:42 ....A 856704 Virusshare.00095/HEUR-Backdoor.Win32.Generic-5d64dbe4cc552ab16966dd0c465318cda67cf49fd91497a6574c9aa0c4557df6 2013-09-08 10:47:00 ....A 89244 Virusshare.00095/HEUR-Backdoor.Win32.Generic-5e74ff3ae67e3d6e1f0882c98b61c015581d2e4e790c81dea904a2beb23cedc1 2013-09-08 10:31:04 ....A 480044 Virusshare.00095/HEUR-Backdoor.Win32.Generic-5e7a332b5cc0825d2812cd34e565f1fb2a985b38517b9cb58ae97afca6cf72e6 2013-09-08 10:55:06 ....A 796288 Virusshare.00095/HEUR-Backdoor.Win32.Generic-601f8a6adff119e29d5f3b6b759512c883973e268ddf51ffb78a9aa611ca065d 2013-09-08 11:24:12 ....A 12288 Virusshare.00095/HEUR-Backdoor.Win32.Generic-616fd43959aa90b3b019d7075f845f208b625a96922a1f0695fa07e930ef836d 2013-09-08 11:24:34 ....A 249760 Virusshare.00095/HEUR-Backdoor.Win32.Generic-63740dcba25207d12f3d21846973bd742b57dd6869619c160468344e62e48904 2013-09-08 11:03:22 ....A 567424 Virusshare.00095/HEUR-Backdoor.Win32.Generic-64deb2d69116a2b6619d530466b2fda380f8e449f24a397dac85f2082d1b058b 2013-09-08 11:02:08 ....A 106367 Virusshare.00095/HEUR-Backdoor.Win32.Generic-65680be2093bc4f2db84aa2d5c8208a5077dac9d99bba535cbfc19b3d2270df7 2013-09-08 10:55:18 ....A 1076350 Virusshare.00095/HEUR-Backdoor.Win32.Generic-6616442114a530ba1d7ff2388662fba9d8a5329397912c0b7058fa7cc5450e0f 2013-09-08 11:45:56 ....A 645248 Virusshare.00095/HEUR-Backdoor.Win32.Generic-669e2fc7d570720d98a439b4a7b24c83a8079f03972fbc5f6d158eb45f265415 2013-09-08 11:20:36 ....A 680576 Virusshare.00095/HEUR-Backdoor.Win32.Generic-66b7c4c25a33a03986c7acf6b3302b078dd17c8cf88a890fce629286c9f03258 2013-09-08 10:49:24 ....A 682112 Virusshare.00095/HEUR-Backdoor.Win32.Generic-680bb4896232512bdfa0cbf20ae93b192cb390162a104ba56e949c13b369157f 2013-09-08 11:49:18 ....A 571008 Virusshare.00095/HEUR-Backdoor.Win32.Generic-696a4e0b23ce5981a381405c3b5ad87a1f53f71bc0949ec97cf1b945ce5ce5b8 2013-09-08 10:54:46 ....A 41472 Virusshare.00095/HEUR-Backdoor.Win32.Generic-6ac3525aa9dd5d9ff36adc64955d05a7aa1f8ffccc934f0b53dc91482d935478 2013-09-08 10:57:16 ....A 515200 Virusshare.00095/HEUR-Backdoor.Win32.Generic-6acb3aec325e6b4b88bd89c73c892c1227139a1ea5fb442883907a993ee36708 2013-09-08 11:16:56 ....A 286122 Virusshare.00095/HEUR-Backdoor.Win32.Generic-6c310865f9a84c753102ded7f3daf8c829f788b2c456a367da961f69a4659c62 2013-09-08 12:15:18 ....A 384512 Virusshare.00095/HEUR-Backdoor.Win32.Generic-6c56672f564abc2e8e6a557ce91c72eed883adaf09ce17b128326eabb1702880 2013-09-08 10:29:56 ....A 663168 Virusshare.00095/HEUR-Backdoor.Win32.Generic-6ed2141d66130cc5800e39172810559932fdc06c6c8a2b634de1df4c27ba5915 2013-09-08 11:43:12 ....A 2564096 Virusshare.00095/HEUR-Backdoor.Win32.Generic-6f1befc32f875745a30bca80b51312afccd0590249a2f8e4c05b3384f84f0302 2013-09-08 11:16:50 ....A 1411712 Virusshare.00095/HEUR-Backdoor.Win32.Generic-71ff36c9416852ad878ebcb6bcb218e049b33865118b47e10160f92885ba6424 2013-09-08 11:33:32 ....A 198656 Virusshare.00095/HEUR-Backdoor.Win32.Generic-724fe8c4ad3ce36a901796986cd38055690a9c48b39ba5b59ce57858fc84c626 2013-09-08 10:54:32 ....A 370688 Virusshare.00095/HEUR-Backdoor.Win32.Generic-7252be7323ddb32b5f6792404cbc809123361347aae46d0a1eaa7154979be700 2013-09-08 10:27:02 ....A 501888 Virusshare.00095/HEUR-Backdoor.Win32.Generic-742d16f5fd497177303510d1e0d0a117998918726b99d2b0f3bc1fc6e171ea42 2013-09-08 12:17:24 ....A 860288 Virusshare.00095/HEUR-Backdoor.Win32.Generic-746fdde226b432fe4352329f562df1121056c7b7acd53d465b31f0d997a409d7 2013-09-08 11:09:22 ....A 1481344 Virusshare.00095/HEUR-Backdoor.Win32.Generic-7597dab5cc83b20d7676aa6f79346bc877c5d4e94b0dc4460d47b5e9d6ca439b 2013-09-08 11:32:04 ....A 88064 Virusshare.00095/HEUR-Backdoor.Win32.Generic-75f66dd941830710bcb5d22ca46e0238e1c95f45ed75aa2611063999572f54ce 2013-09-08 11:33:22 ....A 645248 Virusshare.00095/HEUR-Backdoor.Win32.Generic-76f24555849c1b237f5e14a5120f201c54265a0d881d5cd2d74827c4b3ec2a27 2013-09-08 12:19:38 ....A 4665 Virusshare.00095/HEUR-Backdoor.Win32.Generic-7a4e10dc7615926c0411b9be5d15b0eb806ee0d1fb23da28d387f38df9b09df8 2013-09-08 12:17:36 ....A 533804 Virusshare.00095/HEUR-Backdoor.Win32.Generic-7af2c5a3647af0f3996b61f5142c843fafd6bea8a64a2138c33b743985dcf22c 2013-09-08 10:27:30 ....A 501888 Virusshare.00095/HEUR-Backdoor.Win32.Generic-7c11263d1689ef75d4fb1b24ef3c2b8c4c709f437f18c41eee9343986583a810 2013-09-08 12:02:34 ....A 597120 Virusshare.00095/HEUR-Backdoor.Win32.Generic-7c1d8662e116be7bdd92d0d6a56462117b243835d1239a82ab95f9322cbe07fd 2013-09-08 10:39:02 ....A 136878 Virusshare.00095/HEUR-Backdoor.Win32.Generic-7dbebd61261c5c7825d183514ed7cbdca82332db88ece50ec579cca3aaa44558 2013-09-08 11:03:22 ....A 507008 Virusshare.00095/HEUR-Backdoor.Win32.Generic-7e0d80f05c237f4747f69383d3c310d13e663bdbcc6116b489d94fcc94d73ee4 2013-09-08 11:09:28 ....A 159744 Virusshare.00095/HEUR-Backdoor.Win32.Generic-8051f55062abd923e4354cc499fd30c7150ff68ce34a273d2ad5e4a6caf4851a 2013-09-08 11:12:56 ....A 512512 Virusshare.00095/HEUR-Backdoor.Win32.Generic-805a20247a45f3ad261d86860c58504058f6b0992fa1020fe920fcf0b5c37af6 2013-09-08 11:28:32 ....A 91136 Virusshare.00095/HEUR-Backdoor.Win32.Generic-8082b24224f73e65b8d64d49fe0eb51c95af8c194c5bf4319af7a7c763ae0667 2013-09-08 11:54:50 ....A 484851 Virusshare.00095/HEUR-Backdoor.Win32.Generic-8089f5d0cbff73765130be76e94ae96ef34b20214ec47879dc3b663817d07620 2013-09-08 11:24:36 ....A 22828 Virusshare.00095/HEUR-Backdoor.Win32.Generic-809b9144e14b86cf2de7b8841ad8a35019b6c58891d8e7937ff5e0becadac62e 2013-09-08 11:29:52 ....A 1142912 Virusshare.00095/HEUR-Backdoor.Win32.Generic-811477cfc7ed4763c8bddd689440ecf4460c35480cc0e02f67ec616775aee31b 2013-09-08 12:05:48 ....A 975488 Virusshare.00095/HEUR-Backdoor.Win32.Generic-81a649f0cfc90fce194fc05e4c6c9adaee3a40cb184e5667f5c9e9abb53220a3 2013-09-08 11:06:04 ....A 79360 Virusshare.00095/HEUR-Backdoor.Win32.Generic-82305875ecf45d959ff5f08476e1a5536ad2e7aa164c0d7c31f268e6e2d1df13 2013-09-08 11:03:22 ....A 46973 Virusshare.00095/HEUR-Backdoor.Win32.Generic-82be1d94b91e03f30bbc74abff01fbf4284019aca35a811faca310c58011fbb5 2013-09-08 11:13:56 ....A 343886 Virusshare.00095/HEUR-Backdoor.Win32.Generic-83a3e626c08c0da37e12557fc538984a938d92a2ad8eaaa9d6ac3206ee024b9d 2013-09-08 10:59:26 ....A 47616 Virusshare.00095/HEUR-Backdoor.Win32.Generic-8528ad63f8bdec26262d9c8364dbfc9f36b32e24c92dfca038ff5dfd54994359 2013-09-08 10:51:18 ....A 3272192 Virusshare.00095/HEUR-Backdoor.Win32.Generic-857defbc8d3b3073fb10bc52e7ba5388538b9e22bf30e17e37a4e22cb7613a7d 2013-09-08 11:09:32 ....A 336536 Virusshare.00095/HEUR-Backdoor.Win32.Generic-85ac91b4e3d5e5eaed5810368106a28e6037876d72eb22d1c3dfd131cdc69c0f 2013-09-08 11:35:46 ....A 189440 Virusshare.00095/HEUR-Backdoor.Win32.Generic-85e85e6f3f05a408da7e758ae9778e7e57580e3e5e2aba0229181cbe80d84663 2013-09-08 10:40:32 ....A 466560 Virusshare.00095/HEUR-Backdoor.Win32.Generic-8615a5d7b8026a1f96514cab9efcddc69b11f2d62e3debd38883c19bdbfb55f3 2013-09-08 11:27:02 ....A 34304 Virusshare.00095/HEUR-Backdoor.Win32.Generic-87474983327f2431ee68a02f981ff81d3f8380cc0c8eda4bec82094773168ead 2013-09-08 11:32:28 ....A 501888 Virusshare.00095/HEUR-Backdoor.Win32.Generic-87ec9b05d7d55b5b45692e3c59f775321450eb2f15830b71b5160710eaf42405 2013-09-08 11:48:28 ....A 181760 Virusshare.00095/HEUR-Backdoor.Win32.Generic-88279acf3a69b00b333b7b2b2d368ef6b764e4144874eebb224a744cba5480b1 2013-09-08 12:09:56 ....A 888320 Virusshare.00095/HEUR-Backdoor.Win32.Generic-8867336f4aacf7497a3db80d7793a514c966d4ef61917b511d45e63bbf90b8dd 2013-09-08 11:17:06 ....A 956716 Virusshare.00095/HEUR-Backdoor.Win32.Generic-89672d69b5d61a89b60598368b22afbbcfa1ef93751970c9b685bd16a8e2f416 2013-09-08 11:40:46 ....A 590464 Virusshare.00095/HEUR-Backdoor.Win32.Generic-89d32b91db4f2ecac7b02909d04ad343522b778b2016e5d5f90b8f7f03bdb853 2013-09-08 11:20:02 ....A 519296 Virusshare.00095/HEUR-Backdoor.Win32.Generic-89e83769213e80f938074cacd2051b86200c50ebeaa21d6a0dfed4aeb00c9b15 2013-09-08 10:29:54 ....A 901760 Virusshare.00095/HEUR-Backdoor.Win32.Generic-8a604dfb3a1501da153770569073ae86a8f2ffd92562736e559ca767fb4e9de1 2013-09-08 11:51:44 ....A 18944 Virusshare.00095/HEUR-Backdoor.Win32.Generic-8a9fc61d086be8d04f338f234aef30d872f8f0e2645e68f8c76c103d19aa3a19 2013-09-08 12:05:50 ....A 523264 Virusshare.00095/HEUR-Backdoor.Win32.Generic-8ab32ca392503ccf20fac51deb4102a57324aa415cc6f605be8312b835d3a58a 2013-09-08 11:49:44 ....A 459264 Virusshare.00095/HEUR-Backdoor.Win32.Generic-8b07f2ba6fe89cadcb05dabc6550a995e44bf4bebc308054836654d0cac7b3d6 2013-09-08 10:54:04 ....A 1044096 Virusshare.00095/HEUR-Backdoor.Win32.Generic-8be22d1d2fdeba53614c1cf7fa96816b2e07604030daf026816e1beb52cb2bc6 2013-09-08 11:19:10 ....A 574080 Virusshare.00095/HEUR-Backdoor.Win32.Generic-8bf678543b191c76731d87b61ce9d9d3a74593af0cfb6a90eb8f439c7d418a9e 2013-09-08 10:47:44 ....A 880128 Virusshare.00095/HEUR-Backdoor.Win32.Generic-8c1563fe11de2f631063bbe7d8f380ac21436f9ebe597fb1d4bd1651b6d70e3a 2013-09-08 10:43:02 ....A 807552 Virusshare.00095/HEUR-Backdoor.Win32.Generic-8f3a198f69bd3ee108cbaf09f308f3d610b8408345464f9d10955ad8e3362466 2013-09-08 11:18:20 ....A 860288 Virusshare.00095/HEUR-Backdoor.Win32.Generic-8fade5b1661ffdcd827561cb0b120e4df40b6ff569959dac7ecd8fe206dbd0f0 2013-09-08 10:43:58 ....A 250960 Virusshare.00095/HEUR-Backdoor.Win32.Generic-8fde14c07f58b2981dfb62a1b1fedf610e1902787b76b867ef1aaba70167c02e 2013-09-08 11:16:08 ....A 170496 Virusshare.00095/HEUR-Backdoor.Win32.Generic-9088a0d20c3e538ec27fdfa5c9705b723c2159955d2976c4033c5e3870b5a119 2013-09-08 11:16:24 ....A 60928 Virusshare.00095/HEUR-Backdoor.Win32.Generic-910f70a0cbcc13094d9d24f99f4f05a01d927c97bc47ddd120b5cc25857d3ea1 2013-09-08 11:38:48 ....A 893056 Virusshare.00095/HEUR-Backdoor.Win32.Generic-91ad2dd3ff316dad5596f648b9cbd9c9e5c3c92fdf32e9d2ae6a436fff7c4aa8 2013-09-08 10:37:32 ....A 50196 Virusshare.00095/HEUR-Backdoor.Win32.Generic-91be3ec23095c23bab1594802ac16751b9cf8d586fe2aaf14d047c4e60331457 2013-09-08 12:17:14 ....A 507008 Virusshare.00095/HEUR-Backdoor.Win32.Generic-92bf252381da5ae7bd2b26cbffb1cfbc5f51a999556f6854530a5a9b04f2fb32 2013-09-08 11:17:12 ....A 36717 Virusshare.00095/HEUR-Backdoor.Win32.Generic-9361476cc2155046b2f3b4833ae330118539fde051d25d3ae2bd609aaef3859c 2013-09-08 11:24:32 ....A 94208 Virusshare.00095/HEUR-Backdoor.Win32.Generic-9362cc18083b734b0744460d4e1846dff3409f92c06635539a7c324b3361408f 2013-09-08 11:13:18 ....A 1191970 Virusshare.00095/HEUR-Backdoor.Win32.Generic-93d4ce7e416ed8e580035891349ed8a28c8c59ac7f9dd2aaa96dbd0d0b7674bc 2013-09-08 10:53:38 ....A 1142912 Virusshare.00095/HEUR-Backdoor.Win32.Generic-942e11e53a48bcb6c6e56e8c369446821aa115533ab755fae1e8837232aa0959 2013-09-08 11:51:32 ....A 70790 Virusshare.00095/HEUR-Backdoor.Win32.Generic-94abef8bdc01939314bbdd843d35e15bd786112968bcc1469aca8c4df3111d82 2013-09-08 11:29:18 ....A 16384 Virusshare.00095/HEUR-Backdoor.Win32.Generic-94e942fc769c657ef7776356f43f636a9a9b6fed5af94f48c7df7ce642c5d467 2013-09-08 11:54:16 ....A 860288 Virusshare.00095/HEUR-Backdoor.Win32.Generic-94ec0bed771c98334f4b0a49a2441289373d9ae24196491b09703cda4afaa2f8 2013-09-08 10:36:58 ....A 645248 Virusshare.00095/HEUR-Backdoor.Win32.Generic-96189f829e436b9b59f0d4e3214ee48230373250869d69403d6fdeb4e6b75ace 2013-09-08 11:35:22 ....A 981632 Virusshare.00095/HEUR-Backdoor.Win32.Generic-966e15d50932d255d35504b617c99550bef697fef0738d9225a1a7d57578f299 2013-09-08 10:33:40 ....A 843904 Virusshare.00095/HEUR-Backdoor.Win32.Generic-98ffbbe1bec02cc2d3fab2bcf84e0ae8cc824b1550389a4eb93a4e69c7a70209 2013-09-08 11:10:12 ....A 4088 Virusshare.00095/HEUR-Backdoor.Win32.Generic-99fe4f84928f80e3a0b1618ac211e0030d4139e5dc305de91191ff4f36a764f7 2013-09-08 12:17:42 ....A 856704 Virusshare.00095/HEUR-Backdoor.Win32.Generic-9ae85b06772d1fb8c7b642850eb206f3ef7b5c55761acc1c6ff32ac211500646 2013-09-08 11:26:16 ....A 569344 Virusshare.00095/HEUR-Backdoor.Win32.Generic-9bdfdb334f57667baefd26a296ff8e3a729785e6064f12d7ed4917196f827f0a 2013-09-08 11:43:54 ....A 101706 Virusshare.00095/HEUR-Backdoor.Win32.Generic-9f1146915187d61db1c9448e34b934f8b327d67e2e2fc740d8e747772f87a63d 2013-09-08 10:45:04 ....A 47104 Virusshare.00095/HEUR-Backdoor.Win32.Generic-a09d8197169886e1dd51286654de0e67c0cf809cd98e6f696322e72ac08d448c 2013-09-08 11:54:20 ....A 46080 Virusshare.00095/HEUR-Backdoor.Win32.Generic-a0cb765e42daf7626c00084d60e78b3b5c5abee030ebcba7533927a90da5674f 2013-09-08 11:23:22 ....A 975488 Virusshare.00095/HEUR-Backdoor.Win32.Generic-a1174362286423a00cbc568acbdce85d4154ab4681bc0d08f47fc178572e2aff 2013-09-08 10:58:40 ....A 4733688 Virusshare.00095/HEUR-Backdoor.Win32.Generic-a2ae9d6ea712d55966fef2d4a4803dd498c98822aee8f6be2cff8b1c84dd092b 2013-09-08 11:18:44 ....A 37727 Virusshare.00095/HEUR-Backdoor.Win32.Generic-a2d46b88f91eba5f4f45298f2a49437232669f50c4b12630692e191faa47f018 2013-09-08 10:58:36 ....A 69551 Virusshare.00095/HEUR-Backdoor.Win32.Generic-a4d3c6f7f8ce160d52f4fb7d965f35e151aa4289d3c98e4717d57c94df1d02f1 2013-09-08 12:07:50 ....A 920704 Virusshare.00095/HEUR-Backdoor.Win32.Generic-a7257a94197f8dfdecaa0821c4f551347f6830e75721292943f05d12c4625499 2013-09-08 12:07:14 ....A 181472 Virusshare.00095/HEUR-Backdoor.Win32.Generic-aa3d41d734dbabbd4c98111b03d39a28c05f8eb4602e6ff4634a88ad89ad2e7b 2013-09-08 11:22:58 ....A 248126 Virusshare.00095/HEUR-Backdoor.Win32.Generic-adad075f90b87f4d552fbd8348927518c5b1c9e70a486b6739bad3b6c508c71e 2013-09-08 11:28:58 ....A 1199616 Virusshare.00095/HEUR-Backdoor.Win32.Generic-add16f5175f8652c762d722de964e6d46132843d7005fad090530d3300539e06 2013-09-08 10:30:34 ....A 401306 Virusshare.00095/HEUR-Backdoor.Win32.Generic-afd7b4bba49b2320b82bdd2c6842734c7eb92314d76e0b4e336342ed1903dbc5 2013-09-08 11:08:32 ....A 358520 Virusshare.00095/HEUR-Backdoor.Win32.Generic-b232183be998350307e267df43ae0442c08e68c931afdd4c941aaea7c2aea792 2013-09-08 11:14:04 ....A 49664 Virusshare.00095/HEUR-Backdoor.Win32.Generic-b2f3bf318e3e7e02b8654cc82e74d93ac9addb9198effe81f62633265de87e7e 2013-09-08 10:41:18 ....A 556672 Virusshare.00095/HEUR-Backdoor.Win32.Generic-b35aba3445dcc4486bb8270b9dee1eff952d8f5327f5ab775e50da7a4e63da05 2013-09-08 11:00:14 ....A 46080 Virusshare.00095/HEUR-Backdoor.Win32.Generic-b5e331047ae81c549c1508917b21a5dbbce0bca453fe1c4eb2fc3c8a26a47b3d 2013-09-08 11:49:34 ....A 237800 Virusshare.00095/HEUR-Backdoor.Win32.Generic-b8758ec2eb14583f34d7838f0153e393aeccc57fa05479f8e9289ebeab631c9b 2013-09-08 11:15:52 ....A 84776 Virusshare.00095/HEUR-Backdoor.Win32.Generic-b920ee44a1264969c226634cd14a7ecc4aa1e53be42dc5d845acd50b7e85826f 2013-09-08 10:26:20 ....A 613504 Virusshare.00095/HEUR-Backdoor.Win32.Generic-ba969312eaa537a25b0f25ca90317e1483ca722828cb3c9660b1794dc0f25c95 2013-09-08 11:36:28 ....A 760620 Virusshare.00095/HEUR-Backdoor.Win32.Generic-bb521131d598e521039bcd66b1123a548d8831d7e588e32a4d188f2da1ad6875 2013-09-08 12:03:14 ....A 784896 Virusshare.00095/HEUR-Backdoor.Win32.Generic-bf8c2fc0a233d758d53940563487c1748f2c14f0b7389664f3bcbe311623520c 2013-09-08 12:19:46 ....A 726122 Virusshare.00095/HEUR-Backdoor.Win32.Generic-bf9d3656d753ff0cd88ff2f9675261674e0495eba59914e39a10b7dedd5e0b51 2013-09-08 11:40:44 ....A 159744 Virusshare.00095/HEUR-Backdoor.Win32.Generic-bf9fd932b0329c4dc6e2eab8ecb849c05bd9dc5f2b749112ab0b38866eb87dac 2013-09-08 11:04:26 ....A 538240 Virusshare.00095/HEUR-Backdoor.Win32.Generic-c1d63e8d67d21add40d24c7acc8cac532feaa1890fabb444f1e2e6c9bd47ea91 2013-09-08 11:58:24 ....A 49056 Virusshare.00095/HEUR-Backdoor.Win32.Generic-c46e582a40475db6a79c56b721191aa22c925eb45ceff57353e61183d1aa5d20 2013-09-08 11:28:28 ....A 329318 Virusshare.00095/HEUR-Backdoor.Win32.Generic-c5287cd51b97e292e570aaf66c50a95716669b50d8b53c51e7d885d83b07e8a5 2013-09-08 11:18:04 ....A 67688 Virusshare.00095/HEUR-Backdoor.Win32.Generic-c6025709faff9e95590b2dbc717ef44a9783b2b87a1c7bce7fca39c424cf8785 2013-09-08 11:25:12 ....A 96768 Virusshare.00095/HEUR-Backdoor.Win32.Generic-c73e077758115a74d926b8f3ffd895252c6a3497c3df51b6340a941adf212e28 2013-09-08 10:24:52 ....A 26604 Virusshare.00095/HEUR-Backdoor.Win32.Generic-c8a08ce096eca26775ad4290b7a7c11c7a17f1d22fe3e85404c3ebbf740dd2ad 2013-09-08 12:09:48 ....A 620549 Virusshare.00095/HEUR-Backdoor.Win32.Generic-ca2ce44156ad4820ab6439ca87c2810707695cc82b7bccdee3c6a79afc11048d 2013-09-08 11:34:42 ....A 483030 Virusshare.00095/HEUR-Backdoor.Win32.Generic-ca82da552d11eed5e7e2a6a8e62d355ff924cf20fcd36d6c5cb51f2ac30911fc 2013-09-08 11:16:40 ....A 36090 Virusshare.00095/HEUR-Backdoor.Win32.Generic-ca8bce494496b252c44e5aa04957af8892dadba884723878e77eedc42150ea88 2013-09-08 11:08:50 ....A 55527 Virusshare.00095/HEUR-Backdoor.Win32.Generic-caa95d29b427d1d2dd30455102fb5dcf57dd1dd7122557f499e5cfe48b98d648 2013-09-08 11:10:46 ....A 1142912 Virusshare.00095/HEUR-Backdoor.Win32.Generic-cb0f910a801ce24e76231db8d5e2da0019d15d7433d422a57607a4a987932e05 2013-09-08 12:18:48 ....A 188928 Virusshare.00095/HEUR-Backdoor.Win32.Generic-cfc23c9ef33748de1a0b644710c315a406486814d9b64bb03a2f6aa3c93df6cb 2013-09-08 10:30:18 ....A 688256 Virusshare.00095/HEUR-Backdoor.Win32.Generic-d0bef84c600a28e9d678b1682428a87e117963416059ae02db428739c5ae57f6 2013-09-08 12:06:56 ....A 197632 Virusshare.00095/HEUR-Backdoor.Win32.Generic-d0d5dce503f2600459c0f9629fd98fee548e2a9bb9f95508e21639aee1bedf2a 2013-09-08 11:26:20 ....A 1142912 Virusshare.00095/HEUR-Backdoor.Win32.Generic-d6808972cd226aa7a4c81ba0edfcee2a94d7d9b804fb30dc3d0afcb7256c24a6 2013-09-08 11:46:08 ....A 679040 Virusshare.00095/HEUR-Backdoor.Win32.Generic-d761f4b47e9d96168fff8a0ec2fd7e4ebc2610b3a5c0266f3aafddcf407cc572 2013-09-08 10:31:56 ....A 24347 Virusshare.00095/HEUR-Backdoor.Win32.Generic-d9f40c417c660126b7397f936291d2466615a7f28cf365fc61ee935e4dc82a80 2013-09-08 11:00:50 ....A 2538624 Virusshare.00095/HEUR-Backdoor.Win32.Generic-da0b7eccd31520e3831e20138b7e236e115e2990f29470bc968a5eafb367ef33 2013-09-08 11:04:14 ....A 645248 Virusshare.00095/HEUR-Backdoor.Win32.Generic-da81e648cb84c55991f0ea30325de29b695532736457674c4dfb4fafd89ccf7c 2013-09-08 10:32:54 ....A 1674368 Virusshare.00095/HEUR-Backdoor.Win32.Generic-dff660a23397faa56297360a51ab44a4ff137ec6935c10b5337981debd2e30f3 2013-09-08 11:43:06 ....A 925824 Virusshare.00095/HEUR-Backdoor.Win32.Generic-e11a84a9b09acee850c431e625a11d77380dc5ca3a4b4395459146e830c8d3ff 2013-09-08 12:01:56 ....A 246088 Virusshare.00095/HEUR-Backdoor.Win32.Generic-e13008841ebe849f364386fd14b0f0e93cbad6e5f831a5b8fe03d2d575db4ac7 2013-09-08 11:13:16 ....A 467968 Virusshare.00095/HEUR-Backdoor.Win32.Generic-e203c036ea502f0bd8907ef464074764eb77eca5bedc08d115d89ff369b8ecbe 2013-09-08 11:51:44 ....A 28672 Virusshare.00095/HEUR-Backdoor.Win32.Generic-e21454e6289460a20b690e2395c6c0d255e8c85618d738817e4bc3bee295a26e 2013-09-08 12:10:30 ....A 250448 Virusshare.00095/HEUR-Backdoor.Win32.Generic-e3c1c00f723c3387511559e63052f9c0f98a625d84b6a623f77e3da5afeae3af 2013-09-08 10:53:54 ....A 470144 Virusshare.00095/HEUR-Backdoor.Win32.Generic-e46d4b827178311f92ea34844143105dc3ce69b299ce662f5464c66cf8a51b2f 2013-09-08 11:51:12 ....A 680576 Virusshare.00095/HEUR-Backdoor.Win32.Generic-e5345301aac563a4e524cc636c54a2df76bdab3d61a3a9cd4f6d8c9b6f673489 2013-09-08 10:56:38 ....A 717952 Virusshare.00095/HEUR-Backdoor.Win32.Generic-e7513930d5822976f71c0f7266f0cea2eca97dde084a2db02a7d8b31ebecedd4 2013-09-08 10:55:20 ....A 62532 Virusshare.00095/HEUR-Backdoor.Win32.Generic-e814a40b869f39a1564bce49ae161bf3b5424fe836c292a5df94d75bc0b98ff8 2013-09-08 11:28:54 ....A 7205475 Virusshare.00095/HEUR-Backdoor.Win32.Generic-ee6c98579799200a7b6cdc1ce77a6984ce5c34b633b9fbda225db62f194a61a2 2013-09-08 11:31:36 ....A 612992 Virusshare.00095/HEUR-Backdoor.Win32.Generic-f3c2b35bd2ccdde6a71e936bb2d3d84a68184ff3f8730784d0d60b4c0ff35e31 2013-09-08 11:09:04 ....A 132096 Virusshare.00095/HEUR-Backdoor.Win32.Generic-f472996185b7d2a0bc397aaf670151fc33410ba01e4fed0f6105c71fbaadb83f 2013-09-08 11:10:06 ....A 552064 Virusshare.00095/HEUR-Backdoor.Win32.Generic-f8e516d7d2a4b4b044ce8e27c0f7dde0708ddcea738787c51e20b3e52a9bd40b 2013-09-08 11:12:12 ....A 707240 Virusshare.00095/HEUR-Backdoor.Win32.Generic-f91e9a342e099b03a99fc3f028701b87a11226e8457bd9c0b3e4d324189df5f7 2013-09-08 11:45:20 ....A 458240 Virusshare.00095/HEUR-Backdoor.Win32.Generic-f9da4b7c2d58f3774929de66f398f33c66eccb62a2fa6315603e105cab12e628 2013-09-08 11:09:46 ....A 611528 Virusshare.00095/HEUR-Backdoor.Win32.Generic-fa1fee4bd3ff130cd39a3eabe8164e9eaf934e8bceffed9160da7334a37cbc43 2013-09-08 11:26:38 ....A 1559168 Virusshare.00095/HEUR-Backdoor.Win32.Generic-fb0746670514c6ca324095796ffca8578bec9cbc990ebbcf71c4eef4776855df 2013-09-08 11:16:08 ....A 86528 Virusshare.00095/HEUR-Backdoor.Win32.Generic-fc17898b97cf6260a9bb9fee3d3045d7b01fea198e41b7e70689bb6c3dd5faac 2013-09-08 11:48:46 ....A 1142912 Virusshare.00095/HEUR-Backdoor.Win32.Generic-fcdd5abb1411b43e7e2eda361ebee2af847ab5c0b7178ad4583b0c826585da8f 2013-09-08 10:59:42 ....A 680576 Virusshare.00095/HEUR-Backdoor.Win32.Generic-fd4b52162a3791ecb6256e19eba4d70c4f7307d61b289c8a6c6186f0aa3948d0 2013-09-08 10:37:18 ....A 648320 Virusshare.00095/HEUR-Backdoor.Win32.Generic-fd57fe31470442d4fdb11d21916fe3a8d67792ef1f15912fcc69ae45ac1905ba 2013-09-08 11:38:02 ....A 680576 Virusshare.00095/HEUR-Backdoor.Win32.Generic-fea7dc79866a6774130bbab5545ee3326fe5082e0452f62ddad8a4761c490b08 2013-09-08 11:59:00 ....A 507008 Virusshare.00095/HEUR-Backdoor.Win32.Generic-ff1a61ea57e58ee57acb2bddf3f05c8f72c4783fb9ef9107ed19d2a29055e592 2013-09-08 10:34:14 ....A 231708 Virusshare.00095/HEUR-Backdoor.Win32.Hupigon.gen-9abedd433a6ee19b4f386bd43295feb5cfe4e278d6a29bc080e0eb1e2e6dd4e0 2013-09-08 11:08:54 ....A 17963400 Virusshare.00095/HEUR-Backdoor.Win32.Meterpreter.gen-aeb340d360375c1529f553a5fe67cee536cb099c7369c9de743c7cfacfe93f99 2013-09-08 11:31:50 ....A 112706 Virusshare.00095/HEUR-Backdoor.Win32.Poison.gen-0832eb483086b92554e806548923a2ad9732b2420c71405785fc2bda322ba795 2013-09-08 11:23:56 ....A 1648401 Virusshare.00095/HEUR-Backdoor.Win32.Poison.gen-124670916477fb1acb41bb73a1aa6d44daebdb50c113b5857e96d92a6550ee97 2013-09-08 10:31:42 ....A 2173946 Virusshare.00095/HEUR-Backdoor.Win32.Poison.gen-37dea1a89670ac38b60bc5f3a18aaf2249dba0460b360f9e275e2efd667d79af 2013-09-08 10:49:12 ....A 2477824 Virusshare.00095/HEUR-Backdoor.Win32.Poison.gen-43c3637ee8309995f2cbae58bfa82d9e6229e2b42a95eeb7cf31b2989c1a6250 2013-09-08 11:37:36 ....A 45056 Virusshare.00095/HEUR-Backdoor.Win32.Poison.gen-75435d602ab5906b5882a3f0ed0245dfe2d71473f7e0570ce212a275e17db62b 2013-09-08 11:45:42 ....A 2476880 Virusshare.00095/HEUR-Backdoor.Win32.Poison.gen-a0037bd5f02fe4a828560e7fbd28acb42cb969db6b245a1ebad7bad6e7b95784 2013-09-08 11:24:20 ....A 106580 Virusshare.00095/HEUR-Backdoor.Win32.Poison.vho-6705109e32393f488d65458fb9ef876e57c5b5e38172204e1f74c47586f3bff0 2013-09-08 11:06:00 ....A 78102 Virusshare.00095/HEUR-Backdoor.Win32.Poison.vho-97ec3efb0e938b804f187b7c48e4bff1e9aeabc859e3413fd80d423a81ebccf9 2013-09-08 11:36:44 ....A 46592 Virusshare.00095/HEUR-Backdoor.Win32.RedDust.gen-d1e117503fea2b0aad38dc99ca8287d1cf03c34cade4d92d7d54ba7d5a747e87 2013-09-08 12:07:04 ....A 301056 Virusshare.00095/HEUR-Backdoor.Win32.Remcos.gen-f54890ff6184811ac5a2a8155e8f2c5e61f2cdd217464581a5f54c37a3e27369 2013-09-08 10:52:08 ....A 1046528 Virusshare.00095/HEUR-Backdoor.Win32.Simda.pef-246bde2eaaaadf06072f0a7624c26f592d807b0f68ce750e05b6e9b6cda96f69 2013-09-08 12:02:34 ....A 1046528 Virusshare.00095/HEUR-Backdoor.Win32.Simda.pef-b44ed4ea2b3adbd2821654e540a4d8aff4a42627a28b786395b9cb2471c92e56 2013-09-08 10:58:44 ....A 659456 Virusshare.00095/HEUR-Backdoor.Win32.Simda.pef-b7a33374f32dc306204450d8d3dc8d569a2c1b94f759362a295456e0b6988b6d 2013-09-08 11:58:14 ....A 198399 Virusshare.00095/HEUR-Backdoor.Win32.Skill.gen-4566b2b8a388694eec250a996d1157c2735097031dfb9856d6ab63ecff5a0a39 2013-09-08 11:13:46 ....A 178176 Virusshare.00095/HEUR-Backdoor.Win32.Skill.gen-549e2506c2b88fed8c6d54663254e9a72063d76a3db7923fb0e0782d993b56c7 2013-09-08 11:42:38 ....A 211456 Virusshare.00095/HEUR-Backdoor.Win32.Sputnik.gen-dc37c5e99616bfb8fdff3f28a7645cfbd1015d17621258c04b2755d06bf3bee8 2013-09-08 11:25:10 ....A 68608 Virusshare.00095/HEUR-Backdoor.Win32.Xtreme.pef-25cf0bd6c9a582936bc3d07846e9f9d15a701f7159e08240ecb4be148a402e6e 2013-09-08 10:42:48 ....A 763392 Virusshare.00095/HEUR-Backdoor.Win32.Zegost.gen-5f6fdacc12ba28aa508bd4bf8aa47561693cc37f529a9f752b279a8ea58a08e4 2013-09-08 10:47:54 ....A 42894 Virusshare.00095/HEUR-Email-Worm.Script.Generic-825a4c84f10939e0bae998feceb9015f725edc945da9369f9e40a3c52a63e84b 2013-09-08 12:06:32 ....A 175296 Virusshare.00095/HEUR-Email-Worm.Win32.Agent.gen-68571186c69e22fde3314eacb82e8f416199c69a95c2addd77ef15366efa093c 2013-09-08 10:34:14 ....A 10567224 Virusshare.00095/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-0b116084a245618b50a83587a95de22c16c2e0273e5b88599bfedf2ed1079673 2013-09-08 10:52:42 ....A 11363296 Virusshare.00095/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-0d50ab53d70769da446ca5d9ce7a4b22c8da51aecbd978e649b60f32f181b1d8 2013-09-08 10:28:06 ....A 2198780 Virusshare.00095/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-121482bca7297455aa65aa9f6498adee739fc3d9787177110ec21fb68ac0901d 2013-09-08 10:32:18 ....A 10611760 Virusshare.00095/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-17203a26f094138b1784f71de8914f8da802f67b012795471c8c0fb591b3a63b 2013-09-08 10:24:14 ....A 10539224 Virusshare.00095/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-1c7a894be274ff00a6fe63213a205e1a5df7db35a80ed9c022c8d632244fa883 2013-09-08 10:32:54 ....A 1709371 Virusshare.00095/HEUR-Exploit.AndroidOS.Lotoor.bx-0d567e9df6d4f438912675530aa3b670df439d6bad705cf3eecdfb7edeabc83e 2013-09-08 10:54:04 ....A 639350 Virusshare.00095/HEUR-Exploit.AndroidOS.Lotoor.bx-182de34ee2bea2678f4bc51c32aab5299a89922f3dab2fa52606192b8235f947 2013-09-08 12:14:44 ....A 1584008 Virusshare.00095/HEUR-Exploit.AndroidOS.Lotoor.bx-2520561f3d8c89047590aa84b00870dce47347dc6fb5ea6a03ea29fd6e7dd3d8 2013-09-08 12:17:46 ....A 1343249 Virusshare.00095/HEUR-Exploit.AndroidOS.Lotoor.bx-2685f5e73a994321643e04b1fa5d839206ad90040a3bbc7efab7fbdb319e43ea 2013-09-08 10:55:18 ....A 1879775 Virusshare.00095/HEUR-Exploit.AndroidOS.Lotoor.bx-2a256cf8e1739770d6794ebf4cec8b0eeaa68d503153145324a41bef05e86f8e 2013-09-08 10:41:14 ....A 1225902 Virusshare.00095/HEUR-Exploit.AndroidOS.Lotoor.bx-2d3d2d2c3f6d0caa33af9069f07c83d424cb62637f4b320fbdc52b76d67fbfb9 2013-09-08 12:01:28 ....A 173263 Virusshare.00095/HEUR-Exploit.AndroidOS.Lotoor.bx-a10d8c562d8fc5981df5f934e54cc18d583f0d9a70056353d9f1ffad9642d49a 2013-09-08 11:58:10 ....A 373186 Virusshare.00095/HEUR-Exploit.AndroidOS.Lotoor.bx-c1e070a772844d529b1006b8b780281797e88b142dfe9e6a0e811ec58842ccbe 2013-09-08 12:19:30 ....A 1506232 Virusshare.00095/HEUR-Exploit.AndroidOS.Lotoor.cd-11cad7c34a96ffd73943bc2da564f696a380ba501e23e5a81d171ca7f64a1123 2013-09-08 10:46:38 ....A 1010524 Virusshare.00095/HEUR-Exploit.AndroidOS.Lotoor.cd-37c8c61b893d53e909eb38021e987c93f7df8bb49fa63bbd904e8ec751339441 2013-09-08 10:41:48 ....A 1355840 Virusshare.00095/HEUR-Exploit.AndroidOS.Psneuter.a-054bf19b971edf3dd0bd300ab14573177bdfaed43e901f29e0e592a632c695f0 2013-09-08 10:58:24 ....A 3762519 Virusshare.00095/HEUR-Exploit.AndroidOS.Psneuter.a-15a8395bfa80d0341a5b1e86a7e9ffe06c83857f7ad102db5288bac95753c71e 2013-09-08 10:45:42 ....A 1026200 Virusshare.00095/HEUR-Exploit.AndroidOS.Psneuter.a-18161dcbc27b595ee56dd32c7f70f11fe7f8d4b95ec25945ba235971ec1df86b 2013-09-08 10:38:26 ....A 1233785 Virusshare.00095/HEUR-Exploit.AndroidOS.Psneuter.a-20f1ba89f77b6e6ebe28b544f47c390c862e077f480a0249765838985bb1b6db 2013-09-08 11:19:58 ....A 5754511 Virusshare.00095/HEUR-Exploit.AndroidOS.Psneuter.a-b6e2e2deba2d82f11de31c7e57e87af7c2f8498d79f52c2d3e24aebdb7a6186c 2013-09-08 11:42:24 ....A 1438324 Virusshare.00095/HEUR-Exploit.AndroidOS.Psneuter.a-c74949bbb924552249e1d2cb7a3ef45017e6004414930a0811538ae02cc3dece 2013-09-08 11:01:08 ....A 13548 Virusshare.00095/HEUR-Exploit.Java.CVE-2012-1723.gen-36a28b7ac4b756b9bb6c6a33fc4bd5568f588ec2bfe8efd63d8355fa0d044a56 2013-09-08 11:03:04 ....A 18263 Virusshare.00095/HEUR-Exploit.Java.CVE-2012-1723.gen-5bb80edd9869bb171f388b49ee5d8deefadf6b8516ce0f6774274977de45ee7e 2013-09-08 10:35:12 ....A 12714 Virusshare.00095/HEUR-Exploit.Java.CVE-2012-1723.gen-ac0fa09dc4803bad02c99e8207d3871f39d4bfe6a2253ebdaa988c5f05dc7702 2013-09-08 11:54:44 ....A 8446 Virusshare.00095/HEUR-Exploit.Java.CVE-2012-1723.gen-d572643bf5f3d10d99d7189695a5b784f1bf2c823af722a6f501ac9f0a506bbf 2013-09-08 10:52:24 ....A 6825 Virusshare.00095/HEUR-Exploit.Java.CVE-2013-2423.gen-0c5803e8051d602a115b846558ef6c6b7aff3375a131a617228fa9313467de0e 2013-09-08 11:34:12 ....A 16036 Virusshare.00095/HEUR-Exploit.Java.Generic-03dd826dea742859b979ee990e907cb6f625906a99a43686c7d6e8fbb2d434cf 2013-09-08 11:25:02 ....A 2973 Virusshare.00095/HEUR-Exploit.Java.Generic-08f21ba66d5fc7d73d4be21dbf686008f49baf0dafd3e23c2b7bde66b4bd1c4c 2013-09-08 11:44:34 ....A 11252 Virusshare.00095/HEUR-Exploit.Java.Generic-0bfbc02f98fcc43f56edc27c0b1696ce46b5a06093d18966044b5c356699085f 2013-09-08 11:38:20 ....A 20792 Virusshare.00095/HEUR-Exploit.Java.Generic-0c169fb73600b3cb0ecf3b580549748b1e3dcd1e8be7c08f0641603d5062c4ca 2013-09-08 12:02:52 ....A 76457 Virusshare.00095/HEUR-Exploit.Java.Generic-16442ae0ee0e238a7b6b1678771d87ed82209f490cd291af0b5f4f5de2440978 2013-09-08 11:44:20 ....A 6228 Virusshare.00095/HEUR-Exploit.Java.Generic-1c7260b44235d9105dd03eca0ed3a95a5f34c3a707c5dc4c9d305801b4934ac0 2013-09-08 12:18:54 ....A 4099 Virusshare.00095/HEUR-Exploit.Java.Generic-23a5e120db1a1fca49f24949dabe16c94f2d4465a5f231c36db85e99577a14ed 2013-09-08 11:27:58 ....A 2508 Virusshare.00095/HEUR-Exploit.Java.Generic-2b0769d2b25e2ef529677ffbb795f66405285eab817a4a10c82126b28ae341da 2013-09-08 10:41:42 ....A 23713 Virusshare.00095/HEUR-Exploit.Java.Generic-447e6de7b92d6b8808e4ed801df9506b257853f475cbf680379243804ab6ff27 2013-09-08 11:06:36 ....A 131889 Virusshare.00095/HEUR-Exploit.Java.Generic-7498546ad31782c825d41a491b344e7dad9f0f1269a7e410a58e75283175b86d 2013-09-08 11:15:56 ....A 2207 Virusshare.00095/HEUR-Exploit.Java.Generic-756a4ae222abe86751e7d03a86ee73861bdbf0332bc7fce00eec2434fa1e0739 2013-09-08 11:13:22 ....A 9190 Virusshare.00095/HEUR-Exploit.Java.Generic-780528ff2fc28b362f935b7fbe448710114b902a8481f0f1a723c3c9a58167a3 2013-09-08 11:08:56 ....A 2206 Virusshare.00095/HEUR-Exploit.Java.Generic-832a869606a990b34ad5e942b45e220bd705f63fb24391be1ab60d4b995a61fa 2013-09-08 12:06:34 ....A 16706 Virusshare.00095/HEUR-Exploit.Java.Generic-8b5ccfa0f46f7b8c9aaadc88b84f582c1778401e2909963f8f4695c77afcbeb9 2013-09-08 12:06:14 ....A 9190 Virusshare.00095/HEUR-Exploit.Java.Generic-a0ed9f7785bb5922cf7854e92772dee3f93a39ccb7ae829d7c51ba8c7908202b 2013-09-08 10:23:40 ....A 13641 Virusshare.00095/HEUR-Exploit.Java.Generic-b1ae3da35b798168fcad1d9e25a44ea846b5f1988fcb7399a2bce088d028776e 2013-09-08 11:23:12 ....A 3748 Virusshare.00095/HEUR-Exploit.Java.Generic-b8f81a6486fba7b78556c06e4f4b00ef0358a2317b8894ec488fa09f4b9002b0 2013-09-08 11:17:12 ....A 2206 Virusshare.00095/HEUR-Exploit.Java.Generic-bb8e8a03b53a17cd64e09f5dae08f3ed78cf292e0acdcace0fe9ab5c39ab8fe6 2013-09-08 10:26:22 ....A 51644 Virusshare.00095/HEUR-Exploit.Java.Generic-d4be4bbe350b8638afb45d8d1f16e0092e71f14af390374241a138fd8a121b47 2013-09-08 12:04:32 ....A 98974 Virusshare.00095/HEUR-Exploit.Java.Generic-f71ad9835580e7f8affb316afa73739606a8a332297af1a1c9b37316f02f1318 2013-09-08 11:15:08 ....A 5363105 Virusshare.00095/HEUR-Exploit.Linux.Lotoor.ah-a4eac6ad4a3cc3283bf6fe7ce54ad163f62c95742c83181f9550bb3c1974ef01 2013-09-08 11:44:54 ....A 1676930 Virusshare.00095/HEUR-Exploit.Linux.Lotoor.av-06170c23e72d52e8e354cd8ea67ad0e2e4021f124f45b92d0ba8522f70ecbd64 2013-09-08 12:02:14 ....A 1608852 Virusshare.00095/HEUR-Exploit.Linux.Lotoor.av-32ed67d2af254be9f5f3254e18d2ddad8fc277a181ee13fd656cd3bb4711abe1 2013-09-08 10:47:34 ....A 610076 Virusshare.00095/HEUR-Exploit.Linux.Lotoor.aw-0dbd98df4320ff0ffe877779d1c8060ca3d95106d81f902917fa9087d160860f 2013-09-08 11:40:16 ....A 890148 Virusshare.00095/HEUR-Exploit.Linux.Lotoor.aw-11a891d4d47087c09133c1d3251aaefb992b8c2b10dbdfb238d65909e5a3ae04 2013-09-08 10:44:24 ....A 970668 Virusshare.00095/HEUR-Exploit.Linux.Lotoor.aw-2007e4adfd442af8f9bdff58096d9828b2d94c5899db5198c4c1e1d5ad47ad71 2013-09-08 10:41:04 ....A 1144559 Virusshare.00095/HEUR-Exploit.Linux.Lotoor.aw-2035b74f0c640c91cdd58277663a447025cd774d11d7a4b7a1c4279cfe28f0fc 2013-09-08 10:37:30 ....A 1222190 Virusshare.00095/HEUR-Exploit.Linux.Lotoor.aw-28270403105f61d2f17f74394232e817319a6ded56f271ba4312dc6cec398cba 2013-09-08 10:45:56 ....A 779476 Virusshare.00095/HEUR-Exploit.Linux.Lotoor.aw-2c3ff80856f19fc295745ec4701d8ed8023e7e8113c3d65b438d98192e7442f7 2013-09-08 10:30:34 ....A 1566418 Virusshare.00095/HEUR-Exploit.Linux.Lotoor.aw-2e948e0c1bf084434214e3c8e28bdea14eeca7b432f77c31e8e235d268098639 2013-09-08 10:53:46 ....A 667602 Virusshare.00095/HEUR-Exploit.Linux.Lotoor.aw-3aa4c055382a5ec800bdc0bbd17296f7517600471ced679bde7b04db51b1608d 2013-09-08 10:41:28 ....A 1380242 Virusshare.00095/HEUR-Exploit.Linux.Lotoor.aw-4c056313fb55a0ffbc64929ce2ec2309b12fc10536543b34105a12ae65429c2d 2013-09-08 11:21:54 ....A 9572 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-00779e5a022dc820fa135f85275e8da556a84eca0ba5ab8a1f2f2b4db012d31d 2013-09-08 10:56:06 ....A 9654 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-042cf55738f654a91c1e62202caef084b485544cb7c29216f03acc4533fbd243 2013-09-08 11:12:42 ....A 9433 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-08701a1faaa85fae84008febf11cb2844d868a89f20581a7e8460a8689d408d9 2013-09-08 10:51:28 ....A 9745 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-08dd296ffc6c5afcc35180bb39a0e3c7ad5db83bdc76a3db72034c0bc8458bc1 2013-09-08 11:48:20 ....A 9896 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-0e0ab0d052b6a70eb67877c4e8fdc484199d088df6859aae0b06068fef0d469a 2013-09-08 10:46:34 ....A 10263 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-15ff30ee11a8f40b373bd767d44eb5c572688c64fa981eb743fcfe89f428d295 2013-09-08 11:29:12 ....A 9782 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-1640d5605c340f74613466d664dfbe302da9598240d4e83d4cab48a36e8fbd18 2013-09-08 11:22:16 ....A 9551 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-175b8931085edfa8476a10eccec3c70ccfa0e287ddd3b387bc82c476759bc70f 2013-09-08 11:00:30 ....A 10570 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-180c117e071e4bc86bae4af2d6918d4073f1aea8da67e46624160c524abaf5f8 2013-09-08 11:58:00 ....A 10419 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-185cd62f9878bd4d2b5df885162654fdf26b08be378fb86ed98ebe5b6ab7ace0 2013-09-08 11:47:40 ....A 10397 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-191fcaceddad1019179236cd101e627f20760e68cacf8f4e97363e663763db95 2013-09-08 11:17:48 ....A 10291 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-1ba398bf8b20d28cfdded363bfaed7bd333c5c40fc8359a6c76621d1861e2a4d 2013-09-08 10:46:56 ....A 9810 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-1d83bccd8449562c460eb095f17f11fc90b81ea6cfef6bb72a0dacf323e1b270 2013-09-08 12:01:42 ....A 9794 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-2090aeecef90b875f5c7ab2a1deb7121b7ef2f0887cb356c9a625f54cbf9b1f2 2013-09-08 11:49:44 ....A 9541 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-214bab5ec44653fd5b6ab85e5f1cca67f95b8c5d527089a0d9c03d3d66871211 2013-09-08 11:10:10 ....A 9567 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-21606677d14922c1120cd4266d8f9a6ea0c1d0bbc6689440ba50dd4ae36d3233 2013-09-08 11:39:56 ....A 9710 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-232bc7075f8fe26d84f50514432eddbfb4ea35622e19d3b383667614db3539df 2013-09-08 11:02:40 ....A 9330 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-238ef25bee4258f3c5905ff5a1bde36dddd19198c800678f0342a4539ebf57a0 2013-09-08 11:10:36 ....A 9436 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-256f1d088331d4c4dc0824b2fc547a7e7680cd3a3cae2e184c3ae4b21255a260 2013-09-08 11:19:26 ....A 10293 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-2624d4c1ae92c57c2c819040363843689c0ee2b7be361d109d965b6c6beb8421 2013-09-08 11:22:34 ....A 9429 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-274b73c197940e698b585af2763554dd90d7df7822b62a829c814dda7c09269b 2013-09-08 11:14:12 ....A 9769 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-294f3ffecbfe8ba751427782a7bf7fdc14cdd55a47a7580cf3f4f605c8e0ef4b 2013-09-08 11:10:50 ....A 9511 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-2b7bd6ae257fae63695968dea1f1523547d96601c5e6e3499ca9515b0db465c2 2013-09-08 12:05:20 ....A 9401 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-2d6bcf49b9c4a9e5e352f2f54df62a2cc9c8aa5daaaf615bbb097ece20571a99 2013-09-08 10:46:18 ....A 9818 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-2f007079f9a3a133f8bae2be6d1dd5fc844a49d78888580e480d8eea6253e17b 2013-09-08 10:43:48 ....A 10419 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-2f657c70917ac669287c14da40c231c4d2bb7934a0bf16bdba972ced6eb4d843 2013-09-08 11:32:30 ....A 9700 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-310474f5b86bfe5072da44ebc6548ece56d01aa54db491eb30dd32848bef8fa1 2013-09-08 11:02:36 ....A 9726 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-31ced84ea0e7829b96204b8720b8abbd7858b085d02d0dd0a6da7ef23fc55af3 2013-09-08 11:19:48 ....A 9813 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-33edfaab5c2676cabdb6d17fa9b7de561e3bc416c9e656863f84b4a06a8d9067 2013-09-08 11:15:48 ....A 10474 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-3523a6d29ead8dc6207e785412652b51d56bfb1757aeca22fce86ad591f6ba2f 2013-09-08 10:43:14 ....A 9808 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-3ade862aa0eefd59e7255f78924a49d8e3b0124b454901d1596ce5c40e6d9dc2 2013-09-08 11:59:24 ....A 10671 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-3b985231e0523ee4e587c2d89ace065a11e76d62e7de8042f2bcd35190536042 2013-09-08 11:39:02 ....A 10404 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-3cb6c121582b6be58b00c9dba38620403f33bf3bf8bb2afdb7de1dceefaf5192 2013-09-08 11:09:40 ....A 9426 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-3fece4a0441c39d2ab4ad1da9d9e4859e08fbcf4ae52ddc612691db735d1c5c4 2013-09-08 10:55:02 ....A 9817 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-3ff79cc48b6c4ead095c9acd0a6fb2326e5b2f6829356c5a3a85df393f91e1c5 2013-09-08 11:04:56 ....A 9712 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-3ffdd22c844e56e251784b719e1ecb7390057cacda6c591aeef03a14e410546e 2013-09-08 11:37:16 ....A 9531 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-45dc4f568f5ac9eef77e7af96611cac454b37b7b5a71b0632c5bb3a520b784de 2013-09-08 10:48:46 ....A 9306 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-45fd92d6bf93b935b610604a09bcf4f9b8efccd42effaa7f0b64a9ab9a047dc6 2013-09-08 11:43:36 ....A 9482 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-471209be925e7cb29da80de2d051c1e688c289e8c5767676a19d08fcf5f6b5b6 2013-09-08 12:02:34 ....A 9705 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-47dc0502007cc0dc29080ec7b9934e281f348da3de642543919d425cb0a049a6 2013-09-08 12:19:18 ....A 9782 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-49634508362549f9dfc890613553e027c061959bd1c73e0cadddb9ba15306b92 2013-09-08 10:24:46 ....A 9943 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-4b7c096d6bcbf41d59a683518174afb510a815b013444d30cc04bba0fd37416f 2013-09-08 12:16:26 ....A 9291 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-4c63b0b23c43620f795bfc0797e2e50120bd05da7f28c1ea097a1525af70772b 2013-09-08 11:21:48 ....A 9536 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-4ebbd37081ff92023901a47c79a59889578cbc47d5309543eb423c15c930f81e 2013-09-08 10:31:44 ....A 10344 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-4f532b908b924e4e5e71721b7fdc471a2a095946d97338d7d94608f6261dec21 2013-09-08 11:21:22 ....A 10658 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-503cd586bf390c45b774df8c34ab52f8fbc0e6a5a5f1ec0072fcaafc1772be22 2013-09-08 10:42:46 ....A 9705 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-51c123d09280b6419bfd581f8490e130c46ec35d28c1782218ea1972efade72e 2013-09-08 12:07:48 ....A 9716 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-52744f39992e414c5fc83987e6ef477ca6def38bf5e2d8ffad21fc0417984306 2013-09-08 10:28:46 ....A 9404 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-53caba437c247eb3dcf87ef6bf462623d97e6eaf2550b19f05beb7b11d1f48b3 2013-09-08 11:55:20 ....A 10370 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-54acac9590ef9ae24c98367f1e6434d76d3f9d2eecb4b715e598e262ed280435 2013-09-08 10:30:30 ....A 9866 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-5772c5a2cf5bc8c3eb53760fe2ef4b62185b8bd686068e86442e2c8e36178863 2013-09-08 10:38:54 ....A 9540 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-58a387faacd9fa58547279c3c130065c9496db34126e2e6c2a279e4b05e3dd5a 2013-09-08 11:14:42 ....A 9769 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-59f14dd67841351b15b9d43c5ee74a7526a12f711e00aa4fb740e001907949a1 2013-09-08 11:32:14 ....A 9717 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-5b3e578f770d138faf1408b5d539a10fc1b8ac1c4d02c2f68593b9828741b489 2013-09-08 11:42:30 ....A 9563 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-5b55f723c78c80ba38e6fb201fb45c3dd37acb6919a59377784d3dce48c3183d 2013-09-08 11:14:14 ....A 10363 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-5c53ab71d0c8d79d9264a91e91f4ce0b6cbe3136f1b884d09341b9fdd348cc90 2013-09-08 11:31:24 ....A 11681 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-5ebfe9a43475e254c4befb7443e8934ae7382f0003af7317bd7d496ce4e9c72c 2013-09-08 10:47:06 ....A 9865 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-612b9d5a8f3a07889a484beec9098bacf7a112afa0b3a024515cd10d02cf8ac4 2013-09-08 11:47:12 ....A 9729 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-63b1139bd7cb5368ba1ba412303ff4b17964ac106384675298651f40625e9ff6 2013-09-08 10:28:38 ....A 9359 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-63e69bbb5b5aa105a87ccee1e617201a847a0dc33d5b67ffbdd895737b1070e9 2013-09-08 11:44:20 ....A 9543 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-65b25ac9a80fdb5f5cc5a3332a47f2176c9f31258ffc743bf56a36e614af44ca 2013-09-08 11:15:28 ....A 9436 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-66ad192146b217422736c1997c9edb45fd07b5067e9d0eeb8c01085cfcb116d3 2013-09-08 10:51:20 ....A 10685 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-66b8bf5b92fb160176a8ca319a6b36212825ded492d56823c4c7c71a43e3df14 2013-09-08 10:44:20 ....A 9693 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-6cfe3beebae2381a4bc836ee5061bbc585d0e14b0a24b1b4e00c34d0ab40d57a 2013-09-08 11:55:22 ....A 9557 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-6d07939d295db4a1c7b72d9723e99ab0429f8d9fa574b30a5c87e70b9f0f00aa 2013-09-08 11:05:24 ....A 9748 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-6dcc2c9f89e976ef6ad78b67b370e08283d2053c080ffac8e576614cb05d9a13 2013-09-08 11:47:42 ....A 9299 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-6e055b77b9537879c5fd268bb5f47f4295682a99a654c9086a9e629f5bc86f43 2013-09-08 11:42:08 ....A 9690 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-6eb38dc29ecb88a08ec7bfe31a4f950aa11b0d4b9904d707558c82d95d4cb312 2013-09-08 11:21:00 ....A 9537 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-6fcdec2eb6228b4d5c23c9b7f73c3a56b063a5e5c0c351ddfe254ccbaa179ba2 2013-09-08 11:36:54 ....A 9538 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-70f2dc47d86814089be9e6ef95597ab14100e038554632416b99b7d382b7bf90 2013-09-08 12:05:08 ....A 9734 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-752264c45e407309bfbd6034b8465ec695bb35dae4c0951348d029923c0952aa 2013-09-08 10:23:14 ....A 10427 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-756c0a7ccc52d1e76dc6c72b0eb45f1950a40ce63221e9f29189c6c1425f559e 2013-09-08 11:20:02 ....A 9515 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-7709a5617d3f39ca3b06d52e1766800969206214a7c2746a25959a84fb5211b6 2013-09-08 11:43:06 ....A 10363 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-787f7df02d735307a9139a7e63e74ee02bf7ce55c6c2346e8828c151027a4864 2013-09-08 12:09:52 ....A 9860 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-78f07386b73246ea911135a89c2206cf904162d614cbb8b1d2373f426f708721 2013-09-08 12:12:34 ....A 9845 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-8251a99bba59130826c25757af989c7ab0a92d274d1669b58dad048603e708fa 2013-09-08 12:02:02 ....A 10297 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-8c84a8285adc76a089da37cbafdc2f8041f2dd3744fd5d2fde29c5d675ff43bf 2013-09-08 11:57:10 ....A 9733 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-8f6dd98858d5e2faab754a6b33d0eaec90bb748b19e0405ec27149b622e54fe1 2013-09-08 11:40:48 ....A 9811 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-902eacc9c7499ab67af3143b5152b4e874a79d42532c197161a9d32926d5968c 2013-09-08 11:39:24 ....A 9727 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-91552aa78d63cf5936fe34992fd8c79feae2a365c864987c002efd935c2c8ebb 2013-09-08 12:13:26 ....A 9731 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-91d8ee1f4f92b0d3adb9694ebdff982500bf004dca566709689316c7a4673a59 2013-09-08 11:48:34 ....A 10336 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-95d6d0db213e9fbc00b265dc57f08fceb25c46d329821d36e00b2c3c76bd96fb 2013-09-08 10:59:08 ....A 10620 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-a183f6d7da6426a27d28060ce8cc40a8d3eba4b8173ef67f498d9c2174b45567 2013-09-08 10:51:16 ....A 9414 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-a1e4c6db57e163b0160ca68bb2cb0e2f6203d0003f5a0d50563a6376913a60ac 2013-09-08 11:24:06 ....A 9477 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-a6e2982ece07457d894363c7780b86f1bc5bda1d8f3d4d4f27929fc025370615 2013-09-08 11:11:14 ....A 10555 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-a972275fb937478eded41524f85a9052bfb3c31aa9728e56295029c8a244d906 2013-09-08 10:27:18 ....A 9830 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-add893ef8aa5c0a1deba00817bcd5acec9cd2009c050dce76799793cac99f2ad 2013-09-08 10:56:18 ....A 9687 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-afb577f5fb80e62cb60e2e5e984fe63c7f16f75cdc020bcc44c2c8c5e63057e4 2013-09-08 12:18:16 ....A 10630 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-b274e558d13d62e84fb60e9a7eaf49dfa1a071c75b8f49c3937d3c1240982f60 2013-09-08 12:02:18 ....A 9322 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-b4f706aa02b5fa4904bc6cacdf56937ddf1275ea29d054c663dca3ea5bc5ecb5 2013-09-08 10:47:52 ....A 9515 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-b69479f9daac845f4fd620df682e27c998efe15035c686fe6967b00855ca7187 2013-09-08 11:32:52 ....A 9761 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-b94ab71f420af7b78239d3699b4ee7ec15eb0c34b7b159289bdc7b95d1696faf 2013-09-08 11:16:02 ....A 10340 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-c1d05c5d35c59bfaee061801507b08bee93a50d11ea9592081655df11ea0d0ea 2013-09-08 10:28:44 ....A 10688 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-c23c6dbb2e45818bdf32153fe497d999d5fba0dc9e95c65592630ce0f2e4abb4 2013-09-08 10:51:04 ....A 10563 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-c353a8dbd1066735009b23d7e64a2bbdfb0114e01c85b2b1237e5253009baaa8 2013-09-08 11:36:34 ....A 9532 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-c4a139126dd555d287500bd038feb909f422239c4f296d2f97d2e90cb74c1e34 2013-09-08 11:30:16 ....A 9595 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-c778911d1e154a11f7f6aa0bb05134f0a4483f02b72bc78ad1c1fbffccecc333 2013-09-08 12:14:58 ....A 9743 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-c9264ac1e7de7eb0d770ee8d276b1a23b53db72d17a8ffefb8e4dc579f12e4e3 2013-09-08 11:05:08 ....A 10704 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-c92c07e391f5a12945e76efdb2879e0ba33443309be271a482072342ca84f8eb 2013-09-08 12:13:28 ....A 9873 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-c987dba183182bfc0840cbdd9fd6a4bd359cad46ae2b9097e524d2dcaa6b0695 2013-09-08 11:34:02 ....A 9345 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-ca6d067a6eef500d56d07d2e0ac53c0df26258e6eb9be24fd64c8b17e96406fe 2013-09-08 11:51:36 ....A 9770 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-cb8bb45f63ae1ff85ba5f0421e4b1784581df36c4a664c7736f84060f82b20d3 2013-09-08 10:39:48 ....A 9784 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-cd4de026f6e69353849c279e06ff011f70752d430933984deaf993b58f869069 2013-09-08 10:45:10 ....A 10354 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-ce8619ef61ec9dc6f89daea50ea9af2f4f0d8a71209063f11c231738d72dfb4b 2013-09-08 12:19:48 ....A 9830 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-d1c80b2b987c4351c0cb8feb695e7420953a037bcea8381fa239b30a0ec8a157 2013-09-08 11:57:16 ....A 9322 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-d626232edd40489647f96d26988c60c1de629a1e906730e7780ec6d15791c79f 2013-09-08 11:01:40 ....A 10388 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-df6983966db2e122255b3cbab368318dcd1fdb29e3b53a4515ebe45e6835f3ba 2013-09-08 11:08:08 ....A 9786 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-e1ca3d206d16b71d676b712ae4132cd1d9e563b0dbcafdd0fe8727c94498c6d3 2013-09-08 12:08:04 ....A 9515 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-e2055c00c4513aa15c435dd3cf04956edae70e685e08cbf1f15c80a274e83fc8 2013-09-08 12:05:58 ....A 9435 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-e783a95f30b16adc2b97f07cb58afa8ee5cbd8b61c958ce4341adb1ab9b9b2fc 2013-09-08 11:26:28 ....A 9765 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-ec1310dd4cf1d704d8b791ead3368429845e99ed969376d93957d0d31d428dc2 2013-09-08 11:03:16 ....A 10396 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-ec87afb6f4a419efed8dc73ad23da4d659d34d4bac7ab2642534b3fbe9ab3567 2013-09-08 11:17:26 ....A 9739 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-edae633dbe10e17548d5481f524ab8eb2c594b653a297bcbd0291d8ea475e1ef 2013-09-08 10:35:14 ....A 9348 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-efdf03c99acfaa060e03e5f6007df432165de950809a05aabad1ab3f1cb0d439 2013-09-08 12:03:50 ....A 9439 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-f065e18d57440f9068a55ac6f1dfdbce70ce65e9bb837249b8983766fc1e79c7 2013-09-08 12:19:30 ....A 9534 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-f1c44cf65636547dbae0d0e676b09264a76f1442afad042e626e8299e1d6850f 2013-09-08 11:49:26 ....A 9893 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-f1ffa44a321d317ec3f1e87a0d1b08fc671f59feadd8de29c4743b228d3e0fa6 2013-09-08 11:38:02 ....A 9552 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-f26ff6b119734b55ac3e98b84c30ea0d6083442cdfae6a749e98f93541d61065 2013-09-08 11:05:22 ....A 9767 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-f5d1bdfc953b97cac0f214f0b8eb0a233a62441eb1aada108eb789507861bac0 2013-09-08 11:33:52 ....A 9312 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-f7c8f6ab0e9ec3334f4ecb715b7b1e496d805cdc7a9bca0d071c683732bc3d7e 2013-09-08 10:58:10 ....A 9868 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-f84b2827498a49edf88618c21e4767387b9d9036e998f18e7196506fbfc62ed9 2013-09-08 10:24:10 ....A 9839 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-fd3ada74a794829fa54b6cf597802493785e05fb5ce329a703e08ae64583bf82 2013-09-08 11:09:28 ....A 9807 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-fd9f9ba99c50747adc0d9242326dbad42b8bc95353c43689fbfd88400cd7ae33 2013-09-08 11:26:08 ....A 9326 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-fe4a618ed5ff86af9811c80550b5b4d03ea7d4424a177cccea5b9dc0f631b72d 2013-09-08 11:40:14 ....A 9309 Virusshare.00095/HEUR-Exploit.PDF.Agent.gen-ff99847f984663f656a793d6ff2e87efe6c24d96c67bc0c681dabd1047321d63 2013-09-08 11:31:34 ....A 8747 Virusshare.00095/HEUR-Exploit.PDF.Generic-057abb0aa9bace0fb80d1ae49f302cf3090a0520d90bf3005008007d11c697a0 2013-09-08 10:59:44 ....A 10763 Virusshare.00095/HEUR-Exploit.PDF.Generic-11491847ffcaed32dab3eb338753ef8203d90d07448fd14048762e2d0b3253f6 2013-09-08 12:08:20 ....A 11139 Virusshare.00095/HEUR-Exploit.PDF.Generic-12c67753c41b9d4df70b7c8750fa577a6d0f41e93133099ed18f867d3ec3302c 2013-09-08 12:13:52 ....A 10671 Virusshare.00095/HEUR-Exploit.PDF.Generic-2368e77148d5b61d6dfff838dfd0b117ba72adda8ef1792f40580419f0a032c6 2013-09-08 10:47:26 ....A 10777 Virusshare.00095/HEUR-Exploit.PDF.Generic-29157e6f7f66bd3bf877492a284c2450da21e35872102ae452200ba4c6ee5e98 2013-09-08 12:10:18 ....A 6657 Virusshare.00095/HEUR-Exploit.PDF.Generic-2bd8ce05dc6a31749ccebdd5264a87c4b0ba16a1eb7cfa4e882ad8c11724c2ba 2013-09-08 11:20:04 ....A 6788 Virusshare.00095/HEUR-Exploit.PDF.Generic-93748559268261c77a9369c704516b771209c0ee8eeff1b0ec03328d2d5a5f26 2013-09-08 10:34:02 ....A 8758 Virusshare.00095/HEUR-Exploit.PDF.Generic-aec236fbe8506b512debed55d5a8b35f75397ac0cdc5468d7fc4e6d54a45d1b4 2013-09-08 10:44:58 ....A 10655 Virusshare.00095/HEUR-Exploit.PDF.Generic-b49efd1a54c5180fbcd4f4885deb94e109529208493a925e840fd435a6125749 2013-09-08 12:11:34 ....A 9577 Virusshare.00095/HEUR-Exploit.PDF.Generic-b515e531d05798fe2482a632040378737b96ba7b5045514feec1a8d07af84103 2013-09-08 11:26:16 ....A 7003 Virusshare.00095/HEUR-Exploit.PDF.Generic-c25f34458458965025de7fd59e2f3cf1a769a4199f6a7dc205b22f74862f38fb 2013-09-08 11:44:34 ....A 6880 Virusshare.00095/HEUR-Exploit.PDF.Generic-cfcdba9006076bfd93e38e70bcd83f859ee5e4a828f3b20f7562c56b496e6132 2013-09-08 10:51:22 ....A 35355 Virusshare.00095/HEUR-Exploit.SWF.Generic-7e73198752fa5fdbdb091e742fc291b9e637e4029f009cc1617aa2c8b280ca56 2013-09-08 10:35:24 ....A 14205 Virusshare.00095/HEUR-Exploit.Script.Generic-06fdd126c7d46ebfdb54454502cafef0ab9a851843501391a1cf59c16484dc8e 2013-09-08 11:08:30 ....A 8473 Virusshare.00095/HEUR-Exploit.Script.Generic-0a1feea658f4f393b512b923d07bc8ac96296d41d4610ca7579c2abbe41a529b 2013-09-08 11:13:28 ....A 1411 Virusshare.00095/HEUR-Exploit.Script.Generic-0cce8d6eefb3591f25009276aeaf99401324f6dc3330d671c34b88d071af1b9e 2013-09-08 11:00:28 ....A 6075 Virusshare.00095/HEUR-Exploit.Script.Generic-121cb25e29db7ccfe345485daa7ee61c455c79d7054f395087466907d1bbae46 2013-09-08 11:47:42 ....A 21707 Virusshare.00095/HEUR-Exploit.Script.Generic-1479a416d433a1b9becb743d46e9448dba5f0eb254d60350ee0c89eb8d8fcc80 2013-09-08 11:42:14 ....A 8513 Virusshare.00095/HEUR-Exploit.Script.Generic-1570451ccf212862b79b0332e04bf75101739f06abbc43094d4c6b24d5a803cc 2013-09-08 10:47:04 ....A 14436 Virusshare.00095/HEUR-Exploit.Script.Generic-17a5579ce97e5af1f267ffa1fe0a2979f57a5596ecdf4dae19a652222cb05e60 2013-09-08 11:31:32 ....A 35759 Virusshare.00095/HEUR-Exploit.Script.Generic-1e4b23a4cc644fbbb1581a57b0bde8ceb5c55f9780f6a54a96a1c3db273d0848 2013-09-08 10:35:50 ....A 7357 Virusshare.00095/HEUR-Exploit.Script.Generic-20709a50234570070c2404f83b37ac1adfd345029cc7c52bc75e6b32df6dd24d 2013-09-08 11:48:46 ....A 26299 Virusshare.00095/HEUR-Exploit.Script.Generic-20c094b032a79eeb2c635cc54c54606bd45f99a5351f55d276d886783a05cfb5 2013-09-08 11:29:14 ....A 29851 Virusshare.00095/HEUR-Exploit.Script.Generic-20c4f3f1111ea67cc4d9eeddf4d7ef854d46d83a1a44a031e89c4b623a18dfd6 2013-09-08 12:00:02 ....A 14221 Virusshare.00095/HEUR-Exploit.Script.Generic-22b41407fe45636414c241e2283a50ee9294298b0b2603c77a21347d21491149 2013-09-08 12:10:08 ....A 21659 Virusshare.00095/HEUR-Exploit.Script.Generic-241429c37bce5dac70b65644eadbda4fa0b08838901b95ebfcf778ea6a4f639f 2013-09-08 10:49:36 ....A 849 Virusshare.00095/HEUR-Exploit.Script.Generic-24bfb71e5e902a225e5adb2259556d014748ad99faa56f4ba758f47ee4a8b313 2013-09-08 10:51:24 ....A 14459 Virusshare.00095/HEUR-Exploit.Script.Generic-25b98641361252f30f75207c566e79f3a239ed71652f9bf57781e8ccb109a393 2013-09-08 11:17:38 ....A 12919 Virusshare.00095/HEUR-Exploit.Script.Generic-2aad9d007eea17e5f138e42c1a00d905e33560933ab61b5d23432dad7331339a 2013-09-08 12:02:34 ....A 10192 Virusshare.00095/HEUR-Exploit.Script.Generic-2fc13e93fb64f3318e068995dc6aba82a3b70c29ef26247d000fa0a3479c7652 2013-09-08 12:10:06 ....A 6014 Virusshare.00095/HEUR-Exploit.Script.Generic-302e0b66f076fcf6964f4a199d3b888f4450b842c73ec1743bc8001e44059ec0 2013-09-08 11:24:24 ....A 15460 Virusshare.00095/HEUR-Exploit.Script.Generic-31b01a983fe4e36a5be06d73135ce829716e6dc8a5939ae5fb197c49dde2d488 2013-09-08 11:04:32 ....A 2376 Virusshare.00095/HEUR-Exploit.Script.Generic-31b96d25456f18c37e11e59c0ec8182379096f80901e80efd6a838467e4c1345 2013-09-08 12:10:16 ....A 21695 Virusshare.00095/HEUR-Exploit.Script.Generic-34040ab57cbf589621b84ccdaa7cf08fcfe79b3d3ab92e7dc3e19bc206eca56c 2013-09-08 12:06:22 ....A 6066 Virusshare.00095/HEUR-Exploit.Script.Generic-36f5864b644ef9d62e5236c9252763c7b464db710db58c901f4239007c44c861 2013-09-08 10:30:50 ....A 14451 Virusshare.00095/HEUR-Exploit.Script.Generic-37ce7032f5a135361c2d6544e8e32e11af15556d17b705cee229a0421d7c5098 2013-09-08 10:31:38 ....A 18253 Virusshare.00095/HEUR-Exploit.Script.Generic-3928c9daa127723d24325b4a1db5c118f9cd7f468e4a3d8fe29adbd10e9e56c5 2013-09-08 11:21:56 ....A 6068 Virusshare.00095/HEUR-Exploit.Script.Generic-3bb02cd41d213cdc53d032233ba70c98704c595bd3d7eb12d1aa23517df56f9d 2013-09-08 11:00:36 ....A 14451 Virusshare.00095/HEUR-Exploit.Script.Generic-427c5536b3915008b590c2e57ffb5213c507daa4129ef5a1be533db07f56d8b0 2013-09-08 12:17:50 ....A 16208 Virusshare.00095/HEUR-Exploit.Script.Generic-43da816e63de7dc0f9c860935ad79998ab6a9d260e693d417e1a21d5095b0e1e 2013-09-08 10:25:06 ....A 14447 Virusshare.00095/HEUR-Exploit.Script.Generic-448b3c268f178afee0724266ee09f6eb43183ec92c5c89e422559149bad7ffd5 2013-09-08 11:19:26 ....A 29126 Virusshare.00095/HEUR-Exploit.Script.Generic-49be02d38455e3a64882db3ddfdfcc47e1903bdd394008abfa4c7ebbf1c0a8e3 2013-09-08 11:27:22 ....A 29644 Virusshare.00095/HEUR-Exploit.Script.Generic-5254578809e888ebdd2a297334bd34c7c23ca10aad74d24abe35241f9d7de20f 2013-09-08 10:35:14 ....A 14453 Virusshare.00095/HEUR-Exploit.Script.Generic-53f89aa3faecfa577978b284f4300e369e38809dae9a9403a1304bcbbcc9c5a0 2013-09-08 11:28:24 ....A 25604 Virusshare.00095/HEUR-Exploit.Script.Generic-618a00a8c642f76aec540e68bece9774f34118044505546fa6e88d2f4100039f 2013-09-08 11:51:32 ....A 10123 Virusshare.00095/HEUR-Exploit.Script.Generic-6222e78667313b2c9c515b2e103eacce5ef27dd63cd4b6ce7d3a42f81a60251c 2013-09-08 11:04:36 ....A 5647 Virusshare.00095/HEUR-Exploit.Script.Generic-6789701e26bd658de459de589c51ab1cafa0e8b307823f0f9e12ba22d221e93b 2013-09-08 11:19:52 ....A 29632 Virusshare.00095/HEUR-Exploit.Script.Generic-6827c873b95ef31b1d50cb2d4d9476d673a084a95ee82c9f7ef47b90f2fa8834 2013-09-08 11:15:10 ....A 29666 Virusshare.00095/HEUR-Exploit.Script.Generic-752a0cdc2579cc4704713f93ce77421f7059536c33e1409e500fb641cd81067b 2013-09-08 11:27:46 ....A 10119 Virusshare.00095/HEUR-Exploit.Script.Generic-78dbb5249add17f1463473b94f8632dfab4d69db3f983f67228f57d753ad4b47 2013-09-08 11:06:40 ....A 19854 Virusshare.00095/HEUR-Exploit.Script.Generic-7954b2c3f66cdb61b475847206556ce4d77bbf8ac81c95f2d2c46a39296724a3 2013-09-08 11:02:40 ....A 29648 Virusshare.00095/HEUR-Exploit.Script.Generic-79fc4a7fe7d12ac0de215f8aae4d4a109d6fa05e7efa549f035bead433ba908b 2013-09-08 10:34:12 ....A 20046 Virusshare.00095/HEUR-Exploit.Script.Generic-7c93daca0f9ce3db20878e873b0584970b756de0fb231e5a5417ad415d638e69 2013-09-08 11:46:14 ....A 12971 Virusshare.00095/HEUR-Exploit.Script.Generic-7cd508956a882b5ae06786569c93c56b1693ebd72cc74a0adb6c4fb84829ecf3 2013-09-08 10:48:38 ....A 5596 Virusshare.00095/HEUR-Exploit.Script.Generic-82268f7f7d81f8b71f23be37927eb97378184bf40b8fd4c5fb9b4a0a9917c345 2013-09-08 11:43:28 ....A 10116 Virusshare.00095/HEUR-Exploit.Script.Generic-82e498b73c54fdf48877215ca614c981d347ce8442c040cf0d9df08116f7ee74 2013-09-08 11:39:14 ....A 22823 Virusshare.00095/HEUR-Exploit.Script.Generic-838d1f35e28b00739588aac63ab76ee53aa8356d689a954101e76ae2ad7b460d 2013-09-08 10:42:46 ....A 29296 Virusshare.00095/HEUR-Exploit.Script.Generic-83b9d9b1fd5ed36c088273911141b94529066a4956f927d5506a98ad22d082b5 2013-09-08 11:08:56 ....A 29632 Virusshare.00095/HEUR-Exploit.Script.Generic-83e77037e06526da8508f2753f5a96d5096322d97a23dac0f65755f8ac07b547 2013-09-08 11:10:06 ....A 21695 Virusshare.00095/HEUR-Exploit.Script.Generic-853b49cb4de6a6c06faf20b1b13bfdad061c3f0786845511a1d2198e549239e9 2013-09-08 12:11:16 ....A 10126 Virusshare.00095/HEUR-Exploit.Script.Generic-859a60cc2609d7cd11fbabda059ad31db255b937b75cc35c6f71acb9e3af6602 2013-09-08 11:11:56 ....A 14016 Virusshare.00095/HEUR-Exploit.Script.Generic-85d3da024cfb984be191820f633456de0fb6e2d65abb3c3d4b9aeab108e85c6b 2013-09-08 11:38:16 ....A 10041 Virusshare.00095/HEUR-Exploit.Script.Generic-861d1417c659df3100d2b6724d0025ee3866401644f7deebb0583b1763409a2f 2013-09-08 10:55:54 ....A 18989 Virusshare.00095/HEUR-Exploit.Script.Generic-88bd196e41b4a0c0c39fd6f3e0681aa11c5362d10cf36c5da076fa0e2efa5b35 2013-09-08 11:29:06 ....A 13859 Virusshare.00095/HEUR-Exploit.Script.Generic-89a2bc325c0a90592e4e57df87574842d0d123d0cb5b140ba5c9d8ae32acc514 2013-09-08 11:45:04 ....A 11185 Virusshare.00095/HEUR-Exploit.Script.Generic-90fa14168f6ffcf843bb216bbbe219b504c696b6429c01a305e14739a131a398 2013-09-08 11:26:46 ....A 29632 Virusshare.00095/HEUR-Exploit.Script.Generic-916c7ff0fec94a99eae4365145a29480e10313698f7537dcca240be25081efb2 2013-09-08 12:01:00 ....A 13450 Virusshare.00095/HEUR-Exploit.Script.Generic-9269e5fcea495f7d25cd9636a5b6366d15a781263ed17d5bc95889fed47c175a 2013-09-08 10:37:32 ....A 10102 Virusshare.00095/HEUR-Exploit.Script.Generic-92e4dee016173b14dfe29fab922f20cfe7e2f2fba5649331a56095a568034f43 2013-09-08 11:05:58 ....A 10019 Virusshare.00095/HEUR-Exploit.Script.Generic-94e801005c4cc77adcebe1d032e0c06ac3e13cd9e07a7b0883b82cfeeca922ce 2013-09-08 12:13:34 ....A 6323 Virusshare.00095/HEUR-Exploit.Script.Generic-9512198c2c2a4e6ed288e2345626fcc1f3aa6acbe3243b41fd0f7156b220fd2d 2013-09-08 11:48:06 ....A 29632 Virusshare.00095/HEUR-Exploit.Script.Generic-9757bd3fad2d59b3852cb906eb151b51bbfa48421da436400a78a9e282528971 2013-09-08 11:26:30 ....A 11256 Virusshare.00095/HEUR-Exploit.Script.Generic-982902e04609dbf9683b7784163b764b9e8d05f1ba785e06f340e205f35e9dad 2013-09-08 12:01:44 ....A 10011 Virusshare.00095/HEUR-Exploit.Script.Generic-98a5244372f55b7b0e48ec21a3c49be7224b75064513c6bce3c30e5f313a2747 2013-09-08 11:53:28 ....A 29632 Virusshare.00095/HEUR-Exploit.Script.Generic-99f458da7ace4a051896b8642a7328b6cd59ccac9fda2cd2af37f2637b196cb3 2013-09-08 11:30:12 ....A 5116 Virusshare.00095/HEUR-Exploit.Script.Generic-a12072ba8bdfa300bee614a591771779e7b8c9adf750400aec30a1df7bbccc0b 2013-09-08 11:41:02 ....A 9646 Virusshare.00095/HEUR-Exploit.Script.Generic-a304d24d382d115216fef1bb4bce318f55b51a0077345962e7b0851817b9dc15 2013-09-08 11:47:00 ....A 29666 Virusshare.00095/HEUR-Exploit.Script.Generic-a36ed338683796900f60148f4338cbd3abe00d57c2f937892c785030d267b56c 2013-09-08 11:05:24 ....A 10041 Virusshare.00095/HEUR-Exploit.Script.Generic-a37c2bd6c578a32fdc90b7478fe6a7fa50cad294abf8a5c471ed27981aaf7849 2013-09-08 10:32:20 ....A 29632 Virusshare.00095/HEUR-Exploit.Script.Generic-a5998f1ebe7be44b4ccb8a756beaaf4c8fda1c473e1858ab54ea57eba0ceae0a 2013-09-08 10:58:48 ....A 10021 Virusshare.00095/HEUR-Exploit.Script.Generic-a6ede535b630ecf6379ecec8cb43b4e3ca40acf0ab940adfe7420aec67b10f6f 2013-09-08 11:14:10 ....A 29666 Virusshare.00095/HEUR-Exploit.Script.Generic-a7ede7a125fbadc08d721373ed49bc18f02ef4854ca7d0e9afbecdd37d32f8fa 2013-09-08 10:41:48 ....A 10030 Virusshare.00095/HEUR-Exploit.Script.Generic-a9ff5036c2e9abb248daa84406a13c0bb73f36dbf3d11b42bad9a0b53d7a2e99 2013-09-08 11:31:04 ....A 29666 Virusshare.00095/HEUR-Exploit.Script.Generic-aac28e822c82d7bef64a85e22f1e44bb2abefadcf0bb0196aa6562f62d63dfef 2013-09-08 11:18:26 ....A 10034 Virusshare.00095/HEUR-Exploit.Script.Generic-ab1f78353eeb915cf2645a2ef396418a722524ea6cf60a6037b4319b9b749e7c 2013-09-08 11:29:26 ....A 22835 Virusshare.00095/HEUR-Exploit.Script.Generic-ac9dba9d04662cb96d0257dbd1808a6ba37c73f0f19399cb5f6fa5fa3014bd91 2013-09-08 11:44:54 ....A 29666 Virusshare.00095/HEUR-Exploit.Script.Generic-aca7d2a598fd6607e3be87d91d9015b864917ea37daf8bb245f66e4172ee343e 2013-09-08 12:00:04 ....A 14388 Virusshare.00095/HEUR-Exploit.Script.Generic-ace6bd25469caa2dd6f3fd1b89b3edbcd564d04d5520f9c1f3d8c534c7c3a6d9 2013-09-08 11:16:36 ....A 21623 Virusshare.00095/HEUR-Exploit.Script.Generic-aed5d4d400741c5937a2513eef51ab53df28870dcbfbe0da23d099e4a6f41d51 2013-09-08 10:42:10 ....A 11246 Virusshare.00095/HEUR-Exploit.Script.Generic-afabef51ac323355158e8f13d64938a9ba860ae5cfd14e32e6eb0cc0f63799dd 2013-09-08 11:41:00 ....A 10122 Virusshare.00095/HEUR-Exploit.Script.Generic-b1ae05725b25b35253b414b17f5d31db0de14dabb5e0de4912ff506aaeac2907 2013-09-08 11:44:06 ....A 10027 Virusshare.00095/HEUR-Exploit.Script.Generic-b1b23ef596d1043db66b3285f421c16f3fdf224db73d85e2fadb042311f91a13 2013-09-08 11:11:08 ....A 6521 Virusshare.00095/HEUR-Exploit.Script.Generic-b40ec098878e4c444b7a9465299a43b339c166f22237242576aac6b05c171278 2013-09-08 11:37:48 ....A 29648 Virusshare.00095/HEUR-Exploit.Script.Generic-b45494c450856cc4c3d803fb2b3dba2f67a6dd0ec1330aaf0b02ab940ad6edb5 2013-09-08 11:05:34 ....A 10045 Virusshare.00095/HEUR-Exploit.Script.Generic-b4ddfe7a4b092094a46f8a44f82ff48920ab03d081e00162a25cd75959c8b37d 2013-09-08 11:46:42 ....A 21671 Virusshare.00095/HEUR-Exploit.Script.Generic-b52633de2b2d073e96ed31cc105d7ae3c2105e30910127a5ed85e97799f15f40 2013-09-08 11:45:00 ....A 11217 Virusshare.00095/HEUR-Exploit.Script.Generic-b5660fdee016cc22150e7aa62eece2e2f15202152bf426dc4951db1df4784215 2013-09-08 11:30:12 ....A 5678 Virusshare.00095/HEUR-Exploit.Script.Generic-b567b97fbc087af2aff48057287e3cc4c7e8cc49167f6377031f3ed8c57ac1c5 2013-09-08 11:58:32 ....A 10025 Virusshare.00095/HEUR-Exploit.Script.Generic-b73dd5892e72b079bcbc300cd3a58c5d42159356cf455545886b9eb2fadc5f74 2013-09-08 10:32:00 ....A 27207 Virusshare.00095/HEUR-Exploit.Script.Generic-b7ba801f4b7000f9c7d07df58daf80bbd51fc871fca6f7b4e54cd8ed0f86c014 2013-09-08 10:47:00 ....A 5133 Virusshare.00095/HEUR-Exploit.Script.Generic-b86adaee634e632f65e44c8cc1a9b36b7af074701a604f7d4c5aa675f9aeb0c1 2013-09-08 10:39:52 ....A 21623 Virusshare.00095/HEUR-Exploit.Script.Generic-b89275c2ab221d12c849695081050da4dbcdffc07f1cc271d4d567e2278ef093 2013-09-08 11:56:16 ....A 6376 Virusshare.00095/HEUR-Exploit.Script.Generic-b940ee0440d101248eed52bb5adfe8d2730556f236e1114919e3540c11d619be 2013-09-08 11:36:32 ....A 10137 Virusshare.00095/HEUR-Exploit.Script.Generic-b96d48b3a0bfbbddf393c94f8e56ad38f5ed1f6037d28879fb3779a4eabc90c5 2013-09-08 12:10:16 ....A 757 Virusshare.00095/HEUR-Exploit.Script.Generic-ba27d737d5b4edac9fd7ee4de8d78cf2e2d3a09ea16264bbbf69ba08769787f5 2013-09-08 11:18:02 ....A 10143 Virusshare.00095/HEUR-Exploit.Script.Generic-bb3840f22d6f9c0bd9786d649b84ef44a95b213babf78b2509bfc5e49702bc71 2013-09-08 11:38:58 ....A 10191 Virusshare.00095/HEUR-Exploit.Script.Generic-bd0d11529f40563c917c9d413f81fed85ab8da3b917d894f9e53d1616fa68372 2013-09-08 11:12:48 ....A 10050 Virusshare.00095/HEUR-Exploit.Script.Generic-bd1faff46786aa92720d6250f6fe1ce8ac8d547c1ca20baa80d6b3913f979a32 2013-09-08 11:43:06 ....A 21611 Virusshare.00095/HEUR-Exploit.Script.Generic-bdaff3f7b35686b347cd8d27ab2e2550aad53b9a96e55a75afb11e8e4d7af8ea 2013-09-08 11:52:22 ....A 21719 Virusshare.00095/HEUR-Exploit.Script.Generic-bdfb03e0d52a21e705f228307851270f2c354543235748f841b68856b209a805 2013-09-08 10:28:56 ....A 21683 Virusshare.00095/HEUR-Exploit.Script.Generic-be112c32c53b927b87c79e8400cb8321cb5c919be02df772d2d896335bfc4ebb 2013-09-08 11:18:18 ....A 29648 Virusshare.00095/HEUR-Exploit.Script.Generic-be8b5581b3319000972232ad4fbd0c6bd2a57c795e8651244b8df3aa83851473 2013-09-08 11:01:42 ....A 5713 Virusshare.00095/HEUR-Exploit.Script.Generic-bfabc17a8ad65569afc53ccafe854aaca856ac9b57f269755c291555b14daea5 2013-09-08 10:23:42 ....A 21659 Virusshare.00095/HEUR-Exploit.Script.Generic-c42f8a5b9c838737838c5f55fa1775180fc6e274131e2140e7a88de9bb3d129c 2013-09-08 11:00:12 ....A 10130 Virusshare.00095/HEUR-Exploit.Script.Generic-c4bcf55e8c8ffb00c7d35ddff45ce140ee1a344c685f7ff7bc65ed3d262dae07 2013-09-08 12:15:46 ....A 844 Virusshare.00095/HEUR-Exploit.Script.Generic-c5299bfbd052bdb94fc1fcaa00a1bf31081c5d7dc136a040d94ee4c5f95fd778 2013-09-08 11:13:10 ....A 10024 Virusshare.00095/HEUR-Exploit.Script.Generic-c5c48ad56080016a3aeeed2d2ff520cebd59e0bf8419ee455b25a46bdd8df8aa 2013-09-08 11:11:20 ....A 9728 Virusshare.00095/HEUR-Exploit.Script.Generic-c62a104403dcc4303b35ff5c1ea4d9823453b15bdc9f7f8a9e6d306d6301b724 2013-09-08 10:26:32 ....A 5120 Virusshare.00095/HEUR-Exploit.Script.Generic-c7b321c195577d9744844f527d4ae83c026a2ed11c43eceb8731452a1194f31c 2013-09-08 11:53:12 ....A 11225 Virusshare.00095/HEUR-Exploit.Script.Generic-c99fb6e974ed825732efe3e8477ef3731747c46daf320643d3338316b653d060 2013-09-08 10:27:32 ....A 75838 Virusshare.00095/HEUR-Exploit.Script.Generic-ca8ed2079499fe19a7399ab1115a43863b548d4829f5f8c2b1d9a77560c62888 2013-09-08 10:54:30 ....A 5607 Virusshare.00095/HEUR-Exploit.Script.Generic-cae853b2931853ac5678dd5f8d33f4368783a4626d684cd4ac61fdddbff0682e 2013-09-08 11:46:40 ....A 21587 Virusshare.00095/HEUR-Exploit.Script.Generic-cc20f1e07def911c08b7492d2495d427f061c33465c17a8479324755579c45a8 2013-09-08 12:01:26 ....A 21647 Virusshare.00095/HEUR-Exploit.Script.Generic-cc49b9a5ab3cbc028add9216582e15b09b1ca23915f3a04b560e21d801d86538 2013-09-08 12:19:22 ....A 9658 Virusshare.00095/HEUR-Exploit.Script.Generic-ce68755b410d20a349f838a6c5b4daedf7caa863fb016e745173fb0dad775b4a 2013-09-08 10:30:52 ....A 5593 Virusshare.00095/HEUR-Exploit.Script.Generic-d2244363185b27ebfb7e876b9b0bfb03b9787722ef1a90e6cf472285a01ba29a 2013-09-08 11:09:34 ....A 10409 Virusshare.00095/HEUR-Exploit.Script.Generic-d970e8f438037f700e2c8062ad5e9e4df0d7c88a7b494ac6c91139f33add4c0e 2013-09-08 11:50:32 ....A 803 Virusshare.00095/HEUR-Exploit.Script.Generic-f119d3ee564e53a38b80d8cf86f4203c7645515ce9421d375112f2a9c16cbbea 2013-09-08 10:49:40 ....A 9782 Virusshare.00095/HEUR-Exploit.Script.Generic-fac0baedba8cbd0d502bb8f4b7f53099a664b81a9946895fec0839954d21cddf 2013-09-08 11:22:16 ....A 19278 Virusshare.00095/HEUR-Exploit.Script.Generic-ffb88736928aec50e464501a85615d95ea6111e813e4d5944963fd6c01d77af8 2013-09-08 11:59:50 ....A 473364 Virusshare.00095/HEUR-HackTool.AndroidOS.Kiser.a-a010021d7789ee9f93d985e71ef375c452969fa51c9e67f4a225bf323cbf22fd 2013-09-08 10:31:16 ....A 409897 Virusshare.00095/HEUR-HackTool.AndroidOS.Penetho.a-134f3ebad08087831ddd21ca3f50bcbcc243ffd4d51cbab56d29f2f14d816148 2013-09-08 11:18:52 ....A 28672 Virusshare.00095/HEUR-HackTool.MSIL.Flooder.gen-07489e18c34d7fd571cf012144020649fcd29119c96556a65198d0ed72602a38 2013-09-08 10:53:42 ....A 1744896 Virusshare.00095/HEUR-HackTool.MSIL.Flooder.gen-0e47eeeea663bb21193290c3ad1e7704030eaecf90d6ecb633a7fe5a8c7ba374 2013-09-08 11:25:56 ....A 56320 Virusshare.00095/HEUR-HackTool.MSIL.Flooder.gen-1d459c16b2b29744818c330f5ee3d2b419790b6c3b2379de2068e825b9373f02 2013-09-08 10:52:06 ....A 134656 Virusshare.00095/HEUR-HackTool.MSIL.Flooder.gen-417576bfb6618f9d8f9c29f00991a59b9bdfdd4571f6763aa5dbc38707959859 2013-09-08 12:05:28 ....A 22528 Virusshare.00095/HEUR-HackTool.MSIL.Flooder.gen-6115ba121d7ce330d611ab02a189784d2154ad1779c4729cc760042e8930c54a 2013-09-08 10:46:58 ....A 29184 Virusshare.00095/HEUR-HackTool.MSIL.Flooder.gen-66d2c5086ea75598a7753281e2409714dea5e5af5cfac64eafb729c1f355ae97 2013-09-08 11:16:02 ....A 137728 Virusshare.00095/HEUR-HackTool.MSIL.Flooder.gen-844d246613828bc619dc0e0b2fc981420e209df153fe3a69f8e33670b4c13491 2013-09-08 10:47:54 ....A 43520 Virusshare.00095/HEUR-HackTool.MSIL.Flooder.gen-cce36a22e8652593ce72dc6183d2b985c46f1e6c47d2c235038fc4601b4a25ad 2013-09-08 12:04:38 ....A 87040 Virusshare.00095/HEUR-HackTool.MSIL.Flooder.gen-f887f14f1ecbda1bae436341cc79941415c972835e8a8c98844b2b4568a60f16 2013-09-08 12:19:38 ....A 197128 Virusshare.00095/HEUR-HackTool.Win32.Agent.heur-2dcc04bf37395a64878ef4c6d88bf4ca74ccdac22417ea62739b933ddc4c551a 2013-09-08 11:58:54 ....A 423944 Virusshare.00095/HEUR-HackTool.Win32.Agent.heur-40c46dba487f417aee8c853be95b09db2858298cfacccb955ec2acd899ad4a5f 2013-09-08 11:57:38 ....A 426504 Virusshare.00095/HEUR-HackTool.Win32.Agent.heur-4edb71b235adf737711a067c3cfd54175aaf186186fcf78ae145cb9010fc5211 2013-09-08 12:18:18 ....A 427016 Virusshare.00095/HEUR-HackTool.Win32.Agent.heur-693ea9e588dd9b52903694370096153c1a64b4f910d3a3f2e381fe60218ec196 2013-09-08 11:59:34 ....A 8402153 Virusshare.00095/HEUR-HackTool.Win32.Agent.heur-69a58dbfd8784dd1626d2e0ddc7de033302555d03e0dd0d47b7b539d85bcd568 2013-09-08 11:49:06 ....A 420360 Virusshare.00095/HEUR-HackTool.Win32.Agent.heur-8225960fdf9d0e8fd186468bb3b334ed48f9c43bf30d36aed1570a97e468507e 2013-09-08 11:18:12 ....A 8402153 Virusshare.00095/HEUR-HackTool.Win32.Agent.heur-951de9edcfd01b2c1d946722f289db2b79b75539ae85b6d8f27de3feb11a40f1 2013-09-08 10:44:12 ....A 406536 Virusshare.00095/HEUR-HackTool.Win32.Agent.heur-a0f150bd748ef9a3dc637c7e6b5cbf06234846a552ba1f733b0ff6500ad5e575 2013-09-08 11:20:50 ....A 404488 Virusshare.00095/HEUR-HackTool.Win32.Agent.heur-acdfd04f1b519d643f463db69be4a74479f7cf6f5cea58559a819e0f0d90beba 2013-09-08 11:26:30 ....A 414224 Virusshare.00095/HEUR-HackTool.Win32.Agent.heur-c06187bf6370db3038efa13d6a6dd23aa624866c2bda47dd1c6190e65c8a0359 2013-09-08 11:13:40 ....A 404488 Virusshare.00095/HEUR-HackTool.Win32.Agent.heur-c832f768d20c660e79dc7e165fabfe05a8f0a20f51f96253734e1991e5ff3d66 2013-09-08 11:45:42 ....A 411656 Virusshare.00095/HEUR-HackTool.Win32.Agent.heur-d3cd7408fc386625538dec9d67d820ae81ecde07fcc4db020ce912b42b2a2242 2013-09-08 11:31:12 ....A 382984 Virusshare.00095/HEUR-HackTool.Win32.Agent.heur-f538f4ed2e7eed51dd78f50c992b2d3da1af44ec1fbee912488a8274cbd18a9d 2013-09-08 10:58:40 ....A 389128 Virusshare.00095/HEUR-HackTool.Win32.Agent.heur-fd09aaaa806fd585512222c5565016dc796eceb48cbc8312ea8f8f43664b0cf2 2013-09-08 11:32:22 ....A 2471340 Virusshare.00095/HEUR-HackTool.Win32.GameHack.gen-82f1db3847a798f271ba85c8a90a99f6e8fa5a7423f81c2b8c5732ac5d3e6801 2013-09-08 10:51:44 ....A 174080 Virusshare.00095/HEUR-HackTool.Win32.Gamehack.gen-046f92b398d8d7d50e4d305885e97cba050866c073522f07b6cc966dee2dac83 2013-09-08 12:11:46 ....A 174080 Virusshare.00095/HEUR-HackTool.Win32.Gamehack.gen-6355bc74b91c5459aef6fa45f06ca59d76b571e5ca412166e2f585dc60bc307b 2013-09-08 11:10:18 ....A 32768 Virusshare.00095/HEUR-HackTool.Win32.Htran.gen-f435864c61237490cdd2163f985c7ff84c57e2d5790cb0f45480075ffd867478 2013-09-08 10:28:36 ....A 1032704 Virusshare.00095/HEUR-HackTool.Win32.PWDump.a-0a50d491972955e16c16691563d5ca169b68aed02359d088d9efbf8dbf4af396 2013-09-08 10:47:52 ....A 974848 Virusshare.00095/HEUR-HackTool.Win32.PWDump.a-25cbef69db41b2dc3080031c5bc6405b03f93701117fc0cd1c5e0896d97d0711 2013-09-08 10:56:22 ....A 601600 Virusshare.00095/HEUR-HackTool.Win32.PWDump.a-79f09da038bf8449ba043ca7c6e129cb6b9b3b8d5049614dd1b0d33e28b9c39b 2013-09-08 11:17:22 ....A 147456 Virusshare.00095/HEUR-HackTool.Win32.PWDump.a-83800fbf2d540318e65302337a659e393763f6a45d400ab50a0836695f8cd36e 2013-09-08 10:44:18 ....A 334368 Virusshare.00095/HEUR-HackTool.Win32.PWDump.a-fbc06f92c628e909f1e770d477b604e6043ba13739ccabd5b537d3e784cd3bb1 2013-09-08 11:02:44 ....A 1663176 Virusshare.00095/HEUR-HackTool.Win32.VB.gen-6ea425c79c6191d6971e6166237fd860735cdfc34eace5e348e0d1db709d3d6e 2013-09-08 10:39:10 ....A 35982 Virusshare.00095/HEUR-HackTool.Win32.WinEggRet.gen-4cca55570d97cdb6f227b5e6cc54412e5d8cca95a24be2e993881e71039b67ba 2013-09-08 10:27:40 ....A 324364 Virusshare.00095/HEUR-Hoax.AndroidOS.RediAssi.a-2f5ef8d4d28d5a12a32fcfc4ff7905107358a55c23016c8a9bb5f1a7cfeff928 2013-09-08 12:08:28 ....A 7105023 Virusshare.00095/HEUR-Hoax.MSIL.ArchSMS.gen-00a20c55396e49418aee8ec57a8b70a137013ddacf707bf5a3e612aa8948ee94 2013-09-08 11:03:20 ....A 250000 Virusshare.00095/HEUR-Hoax.MSIL.ArchSMS.gen-056d8b217d9eca16502cfac488d93884af814afad6db373ef2fae8dc015d544f 2013-09-08 12:09:00 ....A 20531367 Virusshare.00095/HEUR-Hoax.MSIL.ArchSMS.gen-1383e8f90af3f0692ed8d2733ab1d8ce314383c50483af58769e2f260fbcacdb 2013-09-08 10:28:12 ....A 8176207 Virusshare.00095/HEUR-Hoax.MSIL.ArchSMS.gen-273855f8e5897cfa17d0592072309d7d380f4468480dc62e764c6dcc6f7bf495 2013-09-08 12:12:06 ....A 4263622 Virusshare.00095/HEUR-Hoax.MSIL.ArchSMS.gen-3734675fa82c0290afd4c3055e9d805cd7fbca0689dd7076af9b8c119f0d83a2 2013-09-08 11:39:52 ....A 1717450 Virusshare.00095/HEUR-Hoax.MSIL.ArchSMS.gen-445c205fd2607c563527ea713f062159c16c9b8b3ef79884e524cbe3aaadfce7 2013-09-08 11:07:56 ....A 1707508 Virusshare.00095/HEUR-Hoax.MSIL.ArchSMS.gen-578bfa472ced5fccd00bb49428fec3ba9706be06e0a7250539d59f6829130259 2013-09-08 10:27:16 ....A 2648730 Virusshare.00095/HEUR-Hoax.MSIL.ArchSMS.gen-5edb82215b6a1666b3c9d1cc7a4dcfa345be1cc37b3d4f5fba7c9c30e863bab3 2013-09-08 11:29:52 ....A 5228001 Virusshare.00095/HEUR-Hoax.MSIL.ArchSMS.gen-75a05350860a5e42dbed0f61be7b07c83c209aad6dc4870e05003c092afeb61e 2013-09-08 10:36:10 ....A 1126428 Virusshare.00095/HEUR-Hoax.MSIL.ArchSMS.gen-88477d7cced35743056a1d1ef754adc10f387d2d03192845cb12a87a48fe3a21 2013-09-08 11:35:28 ....A 1042608 Virusshare.00095/HEUR-Hoax.MSIL.ArchSMS.gen-8c9e09bf65a260bfffdf3c31a7e9555d5b6d820c6c932942005ae500bef2ec02 2013-09-08 12:06:10 ....A 4714939 Virusshare.00095/HEUR-Hoax.MSIL.ArchSMS.gen-93bbfc1aa9f6b04ceee9a038ba15e25237d4dafe6ed759d0b5a4e9a065a5a922 2013-09-08 11:04:46 ....A 14482927 Virusshare.00095/HEUR-Hoax.MSIL.ArchSMS.gen-9f07314f872ac892e0d01490ad03d2aa5d3391fd72a0daed7ea95e98d83478e6 2013-09-08 11:35:42 ....A 269006 Virusshare.00095/HEUR-Hoax.MSIL.ArchSMS.gen-a528907f326486dd476f3e39a2df16a19eb2a7223d21ef441253e3c0d126d684 2013-09-08 12:11:14 ....A 259334 Virusshare.00095/HEUR-Hoax.MSIL.ArchSMS.gen-af202306e319e21147394b9822160c13ee99ea7f1fea6773d6db3a48d7af270a 2013-09-08 10:40:40 ....A 5795707 Virusshare.00095/HEUR-Hoax.MSIL.ArchSMS.gen-b282c5d11676e56dd2243b2da9ca6a3f388b20e77c0517c620058c416fcc8c36 2013-09-08 11:01:46 ....A 16026459 Virusshare.00095/HEUR-Hoax.MSIL.ArchSMS.gen-b7a2d2256ec4bdb522185ee11f588d7de2c3a5f2a300c070a8db26ae6f475b02 2013-09-08 11:28:46 ....A 1320972 Virusshare.00095/HEUR-Hoax.MSIL.ArchSMS.gen-c46d91ed54a42e222d1e3dedae72f5e9315823cf06c39c40afc96735c1f4614e 2013-09-08 11:30:46 ....A 12038410 Virusshare.00095/HEUR-Hoax.MSIL.ArchSMS.gen-e925c01c5e21d9b2c59d0645212832afe255caf45d8c4a41f8f9af46a81f6b82 2013-09-08 11:03:52 ....A 6702077 Virusshare.00095/HEUR-Hoax.MSIL.ArchSMS.gen-fa4188319cf0fc3afce3875fc66f4350f4b6092675a95b188e76e31347c2b00a 2013-09-08 11:39:32 ....A 1529975 Virusshare.00095/HEUR-Hoax.Win32.Agent.gen-146ec489dbc40a515ba707ffd58d2c85b41cc32be35c14762c5ff796d4d7e72e 2013-09-08 10:39:14 ....A 2240000 Virusshare.00095/HEUR-Hoax.Win32.Agent.gen-1fa0f8edc82950a87773a91132d712df13d6aa51dffcc26964d1586c3114f05e 2013-09-08 12:03:46 ....A 2625000 Virusshare.00095/HEUR-Hoax.Win32.Agent.gen-21ff8b5a46bf7d2bd738194d8248c051329caa290595bc6ca52d7cd71f3d1974 2013-09-08 11:30:32 ....A 3704071 Virusshare.00095/HEUR-Hoax.Win32.Agent.gen-a370c26c174b238344d7a723a845ad167c700da948dadf64f4dad71fdaaf2288 2013-09-08 11:53:26 ....A 1458144 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.HEUR-4074f93637f370e6cad1345cbc7a1e1d4d9c0dc1a847f2121c5351e2d4848608 2013-09-08 11:42:28 ....A 67584 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.HEUR-a8afd9c39fd07aed5055a394c329677c266bef808446daba0a2847b36ea3031b 2013-09-08 11:13:16 ....A 17789088 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.HEUR-b94ca904a24099d9b52d5d551999b17bb582feaf52805845e84665117adec1c5 2013-09-08 11:20:12 ....A 250368 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.HEUR-d9146192930ac95040a2d14b89eb938b4eac6ae9adef5cfa96a8385ad9b1fea3 2013-09-08 11:04:14 ....A 2074405 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.HEUR-f80b05fc9e3d597ed5f9c6d3a88a3bfa7190f51e10071ea73cf8014536537eb8 2013-09-08 10:55:36 ....A 39288 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-0733f0362f9c07ea38d89280d6608abb58e917d3296aa157c2d2f3f40626a31c 2013-09-08 10:53:24 ....A 1599259 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-094d7adf708c2ffae2b8a71c089c5e1e1d51d4571f2ff4795375a789b3196c1d 2013-09-08 10:57:10 ....A 5616113 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-117a875d9b190cb5f602f2672c9d1a6846997a314d46a29fee957530756a70d3 2013-09-08 11:06:22 ....A 1394688 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-12ac3c083c587cf16c3668c1bbb3259cd0bb61fa776b9c1582b2ad3c34362a89 2013-09-08 10:53:24 ....A 1466512 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-13dee772644aef2c68da4b86e4eb6d6fc261945af9cee3853f9c33fecad6540f 2013-09-08 11:08:12 ....A 18691465 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-143657e9c699c5ba0c80479557104ed2f12738774086f7d4f562fa6a39a3c1cb 2013-09-08 11:13:48 ....A 1216512 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-150b40e6d7812536449982c5479b4229330189a220428a032512b882feb0cb3b 2013-09-08 11:49:30 ....A 2063368 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-1575f7e1f14a93895619f996123cf257da4cc83d8aded256b0ab90fa2a348b25 2013-09-08 10:38:20 ....A 254800 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-16fc0496d902d98a989a93a87ac3648f63d6b33fdd5f281b08cc75ec64c5e0f2 2013-09-08 11:45:56 ....A 1878799 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-173d66bd179ae0d494d14c5ed2c39b2721db5d3be02cfad6c4b0569c50755fbc 2013-09-08 11:55:14 ....A 6508456 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-19ec10b25eee3127a2f4c628781e5f02865f1c548c1feb44b268ce70bdcf11d4 2013-09-08 10:33:12 ....A 1725622 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-1a8e2bcdd7f12cf8db34333bb1b74837874476aaab99358c56c826f8afe1616d 2013-09-08 10:53:38 ....A 3076939 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-1aa168b308eb5bd54a31afe65c0761ed08ce8f5b18e4b77530bdf265d5c9ad9e 2013-09-08 10:32:46 ....A 3395713 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-1c9a74a1403023966ec0bebd66e98f0132a6bd8b01962b8a744cc72ae0356263 2013-09-08 12:08:50 ....A 7812393 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-2029affce2621e92dd513e2bb2c637b36714c82e14dc59c0723005e85d77c244 2013-09-08 10:55:36 ....A 5643031 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-2174fe9c71dd0e03932d54cf9bbfc7574e7aae3d13cabebc6872105c9e224fb3 2013-09-08 10:43:40 ....A 7203305 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-219850ad9968fcfc0fca25a2b33c5cba8d725554d0d823fda42cc2ac650f0587 2013-09-08 10:49:54 ....A 13062983 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-22c660fc906577cd699a859dd512330dd1fc2975130ddbe156058efdf1108aa1 2013-09-08 10:47:42 ....A 6100418 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-2395e4b15d9c001dc448c1aee0fa5be4e204e1e5eefcb6ed99b8eee66a302f3e 2013-09-08 10:28:22 ....A 13895344 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-23a2aa115ccdd39bc4ab4e36f5b047616b06ec0f668841b50dbbed2c24cad11c 2013-09-08 10:31:18 ....A 1208320 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-23d82a4abc6aed0f9c6c4d6ce222b3efdbb65670e98cb3a22272aa1190bb5936 2013-09-08 10:33:24 ....A 194154 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-26e259095c72b9a37bdadd37985e9f77266063bcc3b3a6ab190094a3fc3f600d 2013-09-08 12:04:40 ....A 3296406 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-2ed0d1681864e1e587beda116d70963a264e194726982bb8db9c78d744351687 2013-09-08 10:46:08 ....A 1578308 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-2fc6c3ef1d7c8be73fe40fed256af6f7136bf09b871f78a4609f4b0fe2cd7a2d 2013-09-08 10:50:00 ....A 3536209 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-372f1bb30dc55c0a0c12bd94bd810b4213810df4a2108bc268e61c2afd1291e0 2013-09-08 10:25:34 ....A 3912570 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-38e65a482d32667bf7650b18b5941c52ccb89239adc9546612e0079db2d20719 2013-09-08 10:41:42 ....A 1584193 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-3df52f523b2b72e4b2b69f2d80a901b1c9235ee986fc0b952fcb596bfa45f2f2 2013-09-08 10:40:24 ....A 18076498 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-3f18293c8284730756fdfe43bfc6c9be6f87eed3a4c75a9705c500af3103d91a 2013-09-08 10:38:04 ....A 167721 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-3f83b2b8a8632748075c636acc911fa99fc41609f383aaa6056a7ba7ec20b54e 2013-09-08 10:52:40 ....A 1684674 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-40c33ecd18332776b289b145e8742354c4cbc9c3bfc9f7fa5b66c0cc2b81d87b 2013-09-08 10:56:20 ....A 368640 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-40e1526d3ad7a82ecceb6b0caa4f1864ad0c40506f1536cc4fc480111bc76bab 2013-09-08 10:44:20 ....A 86142 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-418e7aecafa6c31357509a1f4000348c6d50d9ab7cb7768b4f9040398db132a8 2013-09-08 12:08:10 ....A 5029561 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-43d0fa9a6060d7c8c431098e105ecd454c7042474b219724fc23dfbeea30f1ba 2013-09-08 11:06:18 ....A 1226752 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-4431c6a5a84e39378db2dab54eefc215f54c626476e4c13e15deec345158ea68 2013-09-08 10:43:34 ....A 1771285 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-447fbba1816a00501252a1075b65b13b3b86fdc07e1005cd2c62694b3a3654f1 2013-09-08 10:47:50 ....A 143977 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-4555129aa9eab32eda13ff671bb6b563cadac7ea1c7cff29a43e61da09020891 2013-09-08 12:11:44 ....A 1448775 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-45ccfb0120a828121ce7a8e9e1b44e54047e98801d9ad3b48acd35507f4952ab 2013-09-08 10:52:58 ....A 197632 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-4663fe7f2a39c08cadb5280b8ed3700381c334a98fbfb6a3a370462916474d4f 2013-09-08 11:56:18 ....A 144964 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-467669a8bddfdf0ed82f85608ab95ffa2b925eeefb86ed46933f919bcbf0e9eb 2013-09-08 11:07:30 ....A 6747000 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-47653fb7e82b1c379d80be78d3f9d0c74ddd49efc46f34d6719dedbdcdea3e7b 2013-09-08 11:14:52 ....A 1352192 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-4a27b6331effaadc90fdc1d441248ec6bfcc06fe009282d7c301e08e5d2eb7f8 2013-09-08 11:20:40 ....A 1376256 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-4d290f8bcdf0724b2be7ca963ed2f463e6404f61e3f6c506ab239330f8b20962 2013-09-08 11:42:40 ....A 17000000 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-4f0d8b0a95cd2b415818ad0a3cc55bcea1e1e870b90e5483d608ed97525ba714 2013-09-08 11:48:30 ....A 178176 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-50e56cfc6873531290cd2227209ca824cbb1c9fffb1a039a20a16ac57c29a1a6 2013-09-08 11:43:08 ....A 18024802 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-518ed2351c0a1e0a066b8ab3d8cf3b7cdebb0f4c0ead02d5b833e3f2d9cf8b5f 2013-09-08 10:45:20 ....A 1223680 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-53b04866105217d5c7860e6e181cd26da2ae50bd7a41e0691a008931439bb9a5 2013-09-08 12:11:40 ....A 1461760 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-558e35e14a70be68a0a83c3b32968bb9d14cfcd0d918819594b28ad7faf5833e 2013-09-08 11:02:28 ....A 9318400 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-56f73845ee69190b7553c649c72eb93d698ad8ee9606bee121018a42e1141e88 2013-09-08 11:18:42 ....A 10729677 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-591945b044379477b32d3a939d034e23e523c273ba728ff00835106e4a8e5bd0 2013-09-08 11:11:00 ....A 7340032 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-5fdc5e058e9a824e27fd2bc923314ef904b2ae0d7f7496a82e7102e47921c196 2013-09-08 11:11:18 ....A 6819000 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-616a35828bb10270100388d3fce714b98421bc26c9ad493f5dc63d719dd7d507 2013-09-08 12:11:36 ....A 7497399 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-75803dc633db8fca640502a403e053f58132f6c126ca7e359cab456a604da1ba 2013-09-08 12:19:48 ....A 858903 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-760f93be70b9c3fe2aef08fb556ed90ac64a2388635d93f5ebfc9d5292f0a350 2013-09-08 10:29:20 ....A 20971291 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-76b31564df6d30e8d94cc05004c720381fcd1073d566586e020dc305a9fde59e 2013-09-08 11:02:12 ....A 1223680 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-772978d2a492912ba489e853c3545684c57c662a8b9ccbccda3d76373ecf4be9 2013-09-08 11:22:46 ....A 9931329 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-8089cba30008f8644ef1b3e183029bbb813ec002b64e085db5f641e6661f5efd 2013-09-08 10:40:34 ....A 1492992 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-816f9cc4e532637eacc13212ffacde54e9f456c55b7f935387ad083aed72052a 2013-09-08 10:37:12 ....A 1219584 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-81d4e8a673ad600988230c83fae2f27164a168a09f2a399e3ab250a5565faf8d 2013-09-08 11:53:22 ....A 5494971 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-82bdc7f0e9557f3fcf626ac28664a35d6024b6288ce922202827742e9d1f4032 2013-09-08 11:17:36 ....A 8826000 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-846dede15b58a088194b2becd7e1e20dfed7f9bf0d6fc08979c7465b38292ab0 2013-09-08 11:54:10 ....A 27648 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-84c92ea28ba3de594e9eb64e15cea4d8a9926ed979399f2ad003d6fdcad4bc3c 2013-09-08 11:10:52 ....A 14401104 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-85882022cedeca09cb5c92eb36ee3118bcbd3a85f1cf89a5edd1b65211e36de4 2013-09-08 11:10:50 ....A 6157337 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-868f3a5b51e0070b38aa0ca23db8ca589174855d8fd741365edcb8a3d01d271d 2013-09-08 10:29:26 ....A 80384 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-872990a2bcf6de18adc7150e63c4b9e7c398fbf303434ac41d703b6d30d37234 2013-09-08 12:10:56 ....A 702600 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-88078cdcc9a502d36696d6f15b134682d4b47f6ec25ba77416c0a7e4563e8e46 2013-09-08 10:51:50 ....A 162322 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-8f4688b58cd1ffba1ea022d828c572af0aebb514168b7ce4abfcfabb3b4abbb0 2013-09-08 11:53:36 ....A 970271 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-92a8e6fa8526208654d3ebcd16c89867857f081d029b1eac9d92369c910724f1 2013-09-08 11:14:40 ....A 1327415 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-944b062b2c8f752d2125f717108889b128b49c585a60b72cb33e1da8569b38b1 2013-09-08 11:06:42 ....A 1667948 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-9834464b072f28a280046a242f80ce66815ebcf5b29499eef4b950bfb1237f78 2013-09-08 10:36:06 ....A 9826348 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-99248d5ac3dedc000126aa63390bc84b7dc8f802d78cb78240758c3cc5637cee 2013-09-08 10:46:28 ....A 1198080 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-9967ef81e0b16aec392a04be8c63cff5c72a27dc535b9e24ddda5e034f271b38 2013-09-08 10:47:26 ....A 2243072 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-9faa7144b657bbdeb040ed790e9f714925c9b2edae8756aaee19fb6ad86d7c43 2013-09-08 11:53:34 ....A 202241 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-a4a1bbbc6f4c5005866027e655c03bd0b6db512f1d6b3115d7e3b38876eff19a 2013-09-08 11:52:40 ....A 12105557 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-ad04801fb6b2f3856d418d3cdd3efe5a9b073644bfec728d9e2c60cb893a7895 2013-09-08 11:02:16 ....A 306533 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-af337201521886917daf5c8b832ca93a6769899c5288c1bd399c81c76c2f0a29 2013-09-08 11:48:42 ....A 11531497 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-afef3bf17c2f07b30f157c17cf1049175f2cf79f8e5b33dad389519c3d5e6177 2013-09-08 10:59:10 ....A 13643720 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-b39fe8b5987f525df4b3579b5bc28eacbaa96399a328a6a7f40af0ffde00ba20 2013-09-08 11:35:26 ....A 3757000 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-b3b3f8d6adf288b0eaaf5735e59ff570086f57bfb0d84709007646f7f9a0f267 2013-09-08 11:20:30 ....A 1241195 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-b47e1bb00a19636c641fcad72ae7e048ab9e6a61074ff24df23e8f418bb077f4 2013-09-08 11:30:34 ....A 4414135 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-b48b0fb15b404553be2ecce5744c41b5b0a62e19ab7cd8b073902305defd645f 2013-09-08 11:54:16 ....A 1828075 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-b87809c676dd46377d9c4cf9a09947773f3cfdc6d072de597c33d9b68eb931c9 2013-09-08 11:49:46 ....A 197120 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-baeae5d5856a6519945a404f0398d7faa433c70069f22221b073392955059561 2013-09-08 10:41:58 ....A 69665 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-bc756da06a175cd36dbd5661a048d2d03788f48320ad101e290fd6930499620b 2013-09-08 11:36:28 ....A 6072832 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-bcbbb2297d75e73c969db35fc53d606fb487aea327815d908d2e822f0265e220 2013-09-08 12:13:36 ....A 1560020 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-bd466eee73f5d4488c26c74dd0c7fa2732dbfcbaee6728ce6f72d2d125189f80 2013-09-08 10:45:44 ....A 988672 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-be20a5e10afdfbc5f159014c6c4f4f3326e50e5bf91fb5060a756c1e12ed5e6c 2013-09-08 11:13:08 ....A 3694908 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-c36d64f991c0016ab00c84453370007531f187d185825c766606f768eec92b73 2013-09-08 10:50:30 ....A 1200640 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-c42a1a36e04e2f09ab357b689f0b5295678189b38d27fb638e883a3db2afe773 2013-09-08 11:26:40 ....A 1828671 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-c7215a7b52e87f8d1d71b3bc19ab86cbf61a179ebd95dd3f02a25b0e5f7b8ac6 2013-09-08 11:13:54 ....A 235376 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-c7c06e2d946e728969161b4a08ca5036e4cbad7eac9274a07135c7812bcd5d4e 2013-09-08 11:10:04 ....A 230400 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-c9910ca593b3afcbf5664ed2de1bb2f38aa395b32f2067726d99afe67c13ec9f 2013-09-08 11:29:52 ....A 184537 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-cddd11ae419f09d3d6f106f48c725f37896f0a7e9a080b7da733c4f1bd9f6a1d 2013-09-08 11:28:08 ....A 1359872 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-cebd0a48a01ee711815a01a0aab5acaf2b53b85e134a240a51ee2dbc18b35c61 2013-09-08 11:24:44 ....A 1868414 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-d192d8f72873cc2a2c9d768259f90528d934a1e99b66bc1530b65d49abeb8cda 2013-09-08 11:31:32 ....A 2433183 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-d885ab003e543141796b6b3ec4eb4044e12dd5900a52d8ef273ea7b9bd006c79 2013-09-08 10:28:46 ....A 2194112 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-d99744c3b8801199ecfd60793bdc06aceda77075beb46bb607d38845bf107759 2013-09-08 10:29:36 ....A 1187328 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-e13b5a08a979c1cbb6404358a888be051b368677e1602572b9d7348983bd46e1 2013-09-08 10:30:42 ....A 1208320 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-eded5c5b24a61064ab71c9ef4bd9c07d214cc82ad6c6267b8b0c8d3affdd57bb 2013-09-08 11:27:54 ....A 5787924 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-f26ce43e7da241649d114b0c4c39c036391fd6755f8ef796246f7c74672414e8 2013-09-08 10:32:32 ....A 1202688 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-fc08a436a1d1e2736eeea817148b77b7293a34bd69b33378e035758123dabd6c 2013-09-08 12:15:50 ....A 3495448 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.gen-fda17144626222485a3d585d4b1acf1e2080909eee9275b386b70b21374f2599 2013-09-08 10:28:18 ....A 2070445 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.heur-25666e4b6e7a890aa3dc746b1ddf9d56f2cc589d67832f09dbbdecdfa29ea68d 2013-09-08 11:01:48 ....A 6298313 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.heur-993c0c2e520845179e2f1b63e47deaf1952b238c803d5ff14db70c1e1c133b64 2013-09-08 11:53:46 ....A 156500 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.heur-a4241733fb348dd413ed640c03e9e51a097617311468848b45eba809bbc9ad44 2013-09-08 11:25:28 ....A 4064711 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.heur-b3181f8f031f6c53e0a58c401869f7f329bb83101b1a5f7648e3acb5faa2137d 2013-09-08 10:35:54 ....A 17230816 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.heur-c29e88ac4453c28ba0c9da207fb4911822277a00f200eb3df14173c4a75be34f 2013-09-08 12:10:30 ....A 547052 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.heur-c5eaa8919d2775437de1811eae4f2ce200979be1da0c60373d93c8a53a1ff4c9 2013-09-08 10:40:52 ....A 76425 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.seq-13f24ed6e39c19cd0f2738d97fa46c08f55944c92f16f1c899d7e6509f7fcdac 2013-09-08 11:09:24 ....A 871936 Virusshare.00095/HEUR-Hoax.Win32.ArchSMS.sji-7742f2f4b02d51214dcdfae96e36c4db1f1b1d24e02c6ac32c2864a7c7c0f26f 2013-09-08 12:15:22 ....A 56320 Virusshare.00095/HEUR-Hoax.Win32.BdaReader.a-8da04515360fb036ee24e02cc5d27aa83860af065c70ad2650b1bbd3afb3e6fa 2013-09-08 11:40:52 ....A 48640 Virusshare.00095/HEUR-Hoax.Win32.BdaReader.a-d0f9ef9c6b3fba2d9a6b3872a9124258d94b67d766c6d989e36f64229ad40411 2013-09-08 10:35:58 ....A 184832 Virusshare.00095/HEUR-Hoax.Win32.BdaReader.gen-3df9d2a08747bfa4bf929721a07764161380c8ea2071d89034c34d9a5b4d96fc 2013-09-08 11:18:00 ....A 397312 Virusshare.00095/HEUR-Hoax.Win32.BdaReader.gen-b003a6df3b20149bcc0e62dae57abb7fff3d61d961510416e6ed50d777e2a3cc 2013-09-08 11:40:34 ....A 302090 Virusshare.00095/HEUR-Hoax.Win32.DeceptPCClean.gen-0ea516f8a9b751aa919b2117963160621e09a60770420dd8009a4eabfa7564e0 2013-09-08 10:30:16 ....A 7302178 Virusshare.00095/HEUR-Hoax.Win32.DeceptPCClean.gen-1da5658500443d07e5132bcbc80727b403650c5165675a788fa312b66e05ad9f 2013-09-08 10:55:40 ....A 3327570 Virusshare.00095/HEUR-Hoax.Win32.DeceptPCClean.gen-2646dc82e399378ee0ed3800ed391abecc83fdd9c3f68eaba10f34f41d401f03 2013-09-08 11:25:10 ....A 412779 Virusshare.00095/HEUR-Hoax.Win32.DeceptPCClean.gen-652da6960596ccfb49db4942a342c7e151e6f93f3f91b53409d26f06314a5be4 2013-09-08 12:01:36 ....A 2463770 Virusshare.00095/HEUR-Hoax.Win32.DeceptPCClean.gen-80f9d98c038c098e4044b8d3bdec0876ab87c2eba6d1c67d24fe7df746e34904 2013-09-08 12:18:22 ....A 177200 Virusshare.00095/HEUR-Hoax.Win32.DeceptPCClean.gen-a6bb82ea32453d70527fd72890b93e21f173c021a5362221831cdcc05abe0fba 2013-09-08 11:11:56 ....A 133128 Virusshare.00095/HEUR-Hoax.Win32.DeceptPCClean.gen-be13bcf1065daa1fd24a1a6c2931c5a897f25623e420ac7c541e91cb13eff5d2 2013-09-08 12:07:20 ....A 232448 Virusshare.00095/HEUR-Hoax.Win32.ExpProc.a-24b13de3e8e0c1bc4fdb7b460a60ef284d7bdac15405d02cb27f1f0dcbb902dc 2013-09-08 11:48:24 ....A 91178 Virusshare.00095/HEUR-Hoax.Win32.ExpProc.a-25485264cd5de3ea00f0a17ae62209cdf80ce97e3ec39ec1abdf041ee04a3a3d 2013-09-08 11:13:56 ....A 452608 Virusshare.00095/HEUR-Hoax.Win32.ExpProc.a-38652f37856559a3396d786917f64100a40b651bde036f1d4cca8595e3ab51de 2013-09-08 10:35:34 ....A 452608 Virusshare.00095/HEUR-Hoax.Win32.ExpProc.a-47bb71c597fb1b4849356229ec82cfe4c2f01c173db6af9fa641d7b7572c2fd2 2013-09-08 11:57:44 ....A 452608 Virusshare.00095/HEUR-Hoax.Win32.ExpProc.a-75c4f9737d44521ba7e80f11f235ef3b98a95d3e4bbaed5f61c4a98e437727c3 2013-09-08 11:11:44 ....A 413184 Virusshare.00095/HEUR-Hoax.Win32.ExpProc.a-81a274f45d0580eecd8a1f6261e4f27cdccc60ea45f7f0f07d205290285e0425 2013-09-08 11:03:08 ....A 452608 Virusshare.00095/HEUR-Hoax.Win32.ExpProc.a-9adedfd36b3ee263b1d1548380c8b34b80fd94f349d61bdcdf7ec93216e0f6c6 2013-09-08 12:16:44 ....A 401408 Virusshare.00095/HEUR-Hoax.Win32.ExpProc.a-acbe6eaa99969aafce252dd7723e880c4b65ab5420b0cc4b8b060e7ede3d028c 2013-09-08 10:57:56 ....A 413184 Virusshare.00095/HEUR-Hoax.Win32.ExpProc.a-ba1897d3140a32a46998abae9eddbe54d02c36235009a1e06e9dc0d15d6216ef 2013-09-08 12:00:38 ....A 415744 Virusshare.00095/HEUR-Hoax.Win32.ExpProc.a-bb1f2b43f948c2ad2e39bd2150c6d976796205b880971113c22e413391e8b359 2013-09-08 11:05:08 ....A 249856 Virusshare.00095/HEUR-Hoax.Win32.ExpProc.a-d095fcf3dfc1880b029bcea98f32e304289e4443b9f2b7eb5f1958fef8088cc7 2013-09-08 11:00:42 ....A 415232 Virusshare.00095/HEUR-Hoax.Win32.ExpProc.a-ebd7e1a09ca24e913035a0a269eb1af3a8c3f3497430fecc17564b3077835319 2013-09-08 11:59:20 ....A 417280 Virusshare.00095/HEUR-Hoax.Win32.ExpProc.a-f87b79f909b9b05089708f4157efd3eb249931f48460fc1fe2886074beae07f1 2013-09-08 10:42:54 ....A 408064 Virusshare.00095/HEUR-Hoax.Win32.ExpProc.a-fced33d427011b7b5e741c5ec9ba6c276f53d7e0422712c4453281e87ee8d65e 2013-09-08 10:51:52 ....A 845824 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-01d892382c69fe2f497d303eca94cc05f075ed4754f279459ff3b578c528598b 2013-09-08 11:18:40 ....A 159232 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-02c0c702b158ee1fe922c5b48dc9466aeb729a0eb42e379b21acb7dd836c1d8b 2013-09-08 12:05:20 ....A 822784 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-07b3c62157f7dd233eec8e3df59f40e0c4ce45ddc8b546d8013c5511b8448e6d 2013-09-08 11:57:34 ....A 840704 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-164b017430c198f4f0d025ff472adb5bbafe2ed067c7b3a3ecb8951f33e7e45b 2013-09-08 11:55:14 ....A 312320 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-182bde5d479ca779e641f0b137c12f95b883f5cee037839fd3860ebc29f41913 2013-09-08 12:15:34 ....A 134144 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-19c9f803b53eee2cef0ff2b94da1c4d7845ece79c41cd9906422cce4c8f2bbd3 2013-09-08 12:01:04 ....A 99328 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-1ac683a3f6a84629b4be8a1f04f08551684e5c2f418cb943abf0c96cf6fc627c 2013-09-08 12:05:16 ....A 125952 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-1aff97bba4237766741636faf7f3eb5a8e92b64e32280e021b082150bfd522dc 2013-09-08 11:36:26 ....A 132096 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-1e4f712008c0aa0017583f225b0bf3f18ecfa9889091fa91a30d8b1a0557e599 2013-09-08 11:37:02 ....A 67584 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-1ee6d6f214fffe3b383c69c98aaa8b24746e5d25d448d545d253d281cf5e7d31 2013-09-08 11:29:58 ....A 848384 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-1ff7fd13ba223cb98fe652bf3eeb87854160f69bd711be4acb145af9b16b9542 2013-09-08 11:42:56 ....A 164864 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-20be3bd0d221084a969c280cbe61d0daf2dc876483fcfa960cfacbdaeec9dbec 2013-09-08 11:37:10 ....A 81408 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-229b69ad8ca95dfc7e45f64f7441b1809f87db19f1818ba64860d8a045181e13 2013-09-08 11:58:28 ....A 135680 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-232ebec26127645f5d4875ee4f181f26d8acdac7a667d8d089f1accee42e453d 2013-09-08 12:09:48 ....A 160768 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-2361d6d34bc7958ed81e2e03b40ac5c085052817c2bd1f6e3bc04234c5734e47 2013-09-08 12:07:32 ....A 78336 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-2371786edfe6b76162d420d1469927dee12c5794779e6fe0e07d10dbb00e9b08 2013-09-08 11:15:00 ....A 75776 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-23b9fd8c255395cf900fe0dea4bddacb5e4bca0456f14e2c17875a1e6e9fef84 2013-09-08 11:54:28 ....A 452608 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-24e0fa274ae2f5176d838b77ffc1cc74b8aad1fd12fc07418665d049eb705b85 2013-09-08 10:50:52 ....A 127488 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-269abe0bcb5f79d4e5a72c2b887ce8ecd1d6327dc4f2b7d07a53695e911c6b27 2013-09-08 11:00:08 ....A 126464 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-26a9a489d446a577a83bd1138678dfda50019a7c6faf80974afa9efa93f37bff 2013-09-08 11:06:44 ....A 220160 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-26b2cf9c0fe9bd2037a78ac438768ca128b73d50853c5db9413d728e6d44c52c 2013-09-08 10:37:42 ....A 116736 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-27c8ef97aeae2ee4b006a38ca893f85ca305e87435e2eada34c5cc247a32b381 2013-09-08 10:49:50 ....A 144913 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-285bdc9712c3918e0ad76a18e2dbd8d4992405c155fbad18c515d316fd79dc08 2013-09-08 10:55:36 ....A 129024 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-293cea496251c5316dced0ee71d4f463e376067451eab0dd917e3b3937108a23 2013-09-08 11:33:00 ....A 116736 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-29c6de03de0dde4891ac3fbd08a99c7bffc5542e316383fa0353ab0b9b86a846 2013-09-08 11:01:54 ....A 135680 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-2b318a3d9af5f98f1b05b26a05f376da22ef802c5b3595710bdd16b05006dd66 2013-09-08 12:03:58 ....A 73728 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-2b537f52d48abdb233ad48626bd838a01a8a6a20406fa94f22820e08949168c9 2013-09-08 12:01:36 ....A 373248 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-2c43eabebf2b1e2690c00f36291e7d4fc70fd912c5afcf0d02360b8e473599df 2013-09-08 11:44:58 ....A 845312 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-2d514e012f20a673d3b0a2fd62c66e18efcf030da838fea8e82af6cf4e95f586 2013-09-08 12:16:04 ....A 312320 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-2d968bce101bd7c1f897878e3b928668d6868f58688421543fc347683f644314 2013-09-08 11:39:20 ....A 374272 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-2fdf83996f29f75ab9fef8d43500b03f463250b8fa4402f791a7fad36b7d8c1a 2013-09-08 12:11:20 ....A 80896 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-301bb642d03fff963c6f72239ea000c158a4658e549406188272303fe0df530b 2013-09-08 11:55:40 ....A 378880 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-316d0596fe6a6deb31791c992bc1074919e9b2c1acc41956f474423ff35ca8c7 2013-09-08 10:24:30 ....A 263168 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-342bc99c91318469ec2ee12ee16f600b5cfbc9baefd9e765efa9dd0adb4fb47d 2013-09-08 11:41:12 ....A 843776 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-3498732ad017c3b407e77968fa26eaeae4983a8d0333c23fcab1c187d9b48e5f 2013-09-08 11:44:52 ....A 125952 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-3b3b55530ba9928e13d678db91147026537d8519ba505e5c1e378d37d83fb4e8 2013-09-08 11:54:50 ....A 124416 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-3cb28fb82beb978d15862e0cec211ebea1eed1b8a4ea62a979480f3dcd3f1573 2013-09-08 12:14:42 ....A 81408 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-3d62b810ee37c6cf9ac5544f0c63eb051708406e87d3e0d552380dbaba20cb5f 2013-09-08 11:39:12 ....A 116736 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-3dd28fb823a15d48efd6ffbb389c6975308631b3a5c09572560933a86411f455 2013-09-08 11:01:42 ....A 73728 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-3e7eb260b7521112fdd7a1f6e6848fdc577b468d189f52372bbaae043bf10441 2013-09-08 11:39:46 ....A 73216 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-3f596ffc0351a6dff632332e6fbe320c90fcfd2bfaa4619c30cb0a2412004359 2013-09-08 11:02:16 ....A 103936 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-40ea994be95e05a73d7908410adcfdeeaf5aac82d122be88da0aa4ce2105abae 2013-09-08 12:17:54 ....A 116736 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-41b1c52b4f32aca50e35dcccb4e792e7b5907c63fc8f8b6f84dd2455c7bb6f0d 2013-09-08 10:59:44 ....A 81408 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-42a1eba785876e2d2f10f08bc4d32fec16a0453e14fe5798b09a1c44fb8d2dac 2013-09-08 11:28:18 ....A 381440 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-44d9b00d0d7297c5ade4c168cb2b40c665449f6f6190d3098aa6fe334d29dc28 2013-09-08 11:19:06 ....A 116736 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-47e0004e1fae456b1fe40e1bc924d8d69e85c71208435cec4879ebd4dfe25660 2013-09-08 10:51:00 ....A 215552 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-48a3a79579ebecb0e66b3bf638de467caaf3da0ac51468a26dd56380312c6fdd 2013-09-08 11:34:52 ....A 322048 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-48e2f842c178b6185fb16c1e1db4b9a4c6348fb95203ff130c4b2ee0922fb845 2013-09-08 10:58:32 ....A 71168 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-48ef21196dab356e0f51d53d31d5ee1caf1746d6e08754a754eb1384e3e1e219 2013-09-08 10:54:22 ....A 125952 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-4b314dde868215cdaf85213485a7213032a296d493862c3a094b559706da6bda 2013-09-08 11:57:18 ....A 161792 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-4bcb3011f7f04a6962a6bc3a2ac693de9a42141d76f55b7480760f66fc1f7d31 2013-09-08 10:26:10 ....A 374272 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-4c1428c8152657d4ef6ae573ca41f7a79a815f44081bd7cf1a6697baddf6693b 2013-09-08 12:09:04 ....A 467968 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-4cc2046f9542d3dd312af46b3286aa2c43fab76c63c91b67a664e6c7a0b5a381 2013-09-08 12:01:00 ....A 78848 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-4d7ab15e9040b062bcd180a8493183122319614e31ed57989b6d2615c52968c2 2013-09-08 12:10:04 ....A 139776 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-4f78c95ce750a47db7fe5b3d7401dc9ab7a1073ee81c34dabf330ee9866dde17 2013-09-08 10:47:08 ....A 160768 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-4fe67d131b30413b3193a4edcdbbe838a18b40cbf9665abcc76c63cde65b2ff0 2013-09-08 10:28:16 ....A 164864 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-5009e011fd256f67eeeab20e9a236e7a23c83ce368f811f8b56ef6878e536728 2013-09-08 12:18:20 ....A 157696 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-5141c64bd518a4c6d54b07f792fcf88cf6bc0e2f345a90fc0a5b52473dc03037 2013-09-08 11:46:54 ....A 375808 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-5192771f805e892a2ffd394aaa5001272abe2f4eb429c4a38987738d78468773 2013-09-08 11:51:20 ....A 312320 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-52488e22b0023c76a77475daf3fcdfb1f9f6c2766b7260fe3b6e05ca149e22ca 2013-09-08 11:52:58 ....A 78336 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-525d98f70db83a9817521afdc0d33a909fedbcdb1355ae0fc5143bf420534193 2013-09-08 11:11:38 ....A 78848 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-528ba7f71a5e1a56c35c6e757f67c450fdd50bd6769c17d2f000edf6541974f1 2013-09-08 11:12:16 ....A 81408 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-534a87b0ec3d2302803210ba2b091157d3870a268b3301e07394fc435550aca2 2013-09-08 10:37:52 ....A 80896 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-54b16b2a72b9d570632b7e70bf1c1826c3c2ad793c39745f7de61be9b919b2f3 2013-09-08 11:05:24 ....A 158208 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-58bc783b4fd41952eadb237e5b666bf9b8fcfe3b9c2ff1609be648d65b7c7631 2013-09-08 10:52:06 ....A 164864 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-5be6bba249ec231b2c001cc832a48df284cae34f3574bc06defb961214e1129e 2013-09-08 11:29:52 ....A 118947 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-5f225746972d35fee1c4aca5cbd4871f919d0d76e54879a857954c70bf80860c 2013-09-08 10:31:28 ....A 127488 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-602ad17d6807af6d6454e5a1a9651ed07ae0a0c0548ce9b79fc6ba045f6a556c 2013-09-08 11:02:40 ....A 78848 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-60bf6aba15f0b8260e668c7d8e3dcb8fc6b6208d3a3d0b2b4ac915d25c32635b 2013-09-08 11:30:12 ....A 71680 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-60cff9c00df319212f3d0cafbec959ba345e36fa774105afcd23168103b231fd 2013-09-08 11:29:30 ....A 164864 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-62481566f9d3577e74985d19773d95e1dd3da7bfe03b175d759ccf33491a786c 2013-09-08 11:25:16 ....A 125952 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-63f5f9270bdb988253fa919f58a5ef9ab6c102ddbc02895ada702ab22a7a02a7 2013-09-08 10:43:12 ....A 125952 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-63f86a1cbe6a3602144bc842a64cd4bdccf681d7dbb14e947e6e0d39f55a216b 2013-09-08 11:13:04 ....A 407040 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-655e00aaf817e73852c9300a0c0d82f5ac92d8f596724b3311bdb4ffa390b64d 2013-09-08 11:41:06 ....A 454144 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-65610aa36ed4d600faf36dac035b452badd37d45df63002916064867081fc124 2013-09-08 11:04:50 ....A 81408 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-65de5ad97d6904a471482912076d2d479391ce8d5a5714a1426d4463661849d5 2013-09-08 12:13:10 ....A 67584 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-67ad2bbdf1103612bbb59f22e7a9f97ebdd269d415efd2698ecb2d847e583c84 2013-09-08 10:50:16 ....A 70144 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-689b0f3b57c0d5ea2907408b6bbd5d476ee9876c8f36989433297ecc27b42575 2013-09-08 12:03:16 ....A 437248 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-69474047b2f474120804462d14b223361400b9adcc038508cb2b3d8d9b23ad41 2013-09-08 12:08:14 ....A 220160 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-6a26b3755d38926d3bd1e29b01303bdad975264f9b9659a973e6f0013a231ca3 2013-09-08 12:02:58 ....A 80896 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-6bcf6e7a6785fabd39d211694d6545e2c3c54b08cfcbc280830f48936621a90b 2013-09-08 10:32:00 ....A 215040 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-6ce202310b029e97c771bd2ed6ab03fc16389babd6cefee5629938924266e063 2013-09-08 10:42:50 ....A 161792 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-6de765a249a84164412be1f8f938d81ddeac9135c394f9b4c25fca655498f89d 2013-09-08 11:19:08 ....A 125952 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-72602a5473713fb46df00c74b6d0fc36c4fd3ed81daf8817172047c151b7fa35 2013-09-08 10:38:58 ....A 139264 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-73706820d4ac5402032a19acf2f65f869ed1b3e91ff310de571cc7d9474f21bd 2013-09-08 11:35:56 ....A 125952 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-762eac511af88e9669a39e35f84d054e7d39139feb2dc6474d25a94d7e68aac1 2013-09-08 12:00:14 ....A 71680 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-76b4f6e8edf8b153263f3c678f8cd1f7235413f1a9fb2df6d970a553d5ede508 2013-09-08 11:23:00 ....A 156160 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-7992958bb8b463970d5b0673319cb123108de6cc8a2ce71e3c0774044b61cdec 2013-09-08 11:05:30 ....A 375808 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-7b0c6840e2a38cfd8f846c513aea55c0e5b91b1f3428cc957d5cf5434345db57 2013-09-08 11:40:10 ....A 441344 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-7c95833a2c7888c4b6bab70e53ab35fbd30e892d7c2b673fbe950fcf5e5edfcf 2013-09-08 11:07:06 ....A 374784 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-7e0bce5cfa5eeb9e5bf211423dac88bb2382ed01de8cb87b413e0a40898f9af9 2013-09-08 11:56:42 ....A 73216 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-7edfe7a697c992a7fdb08948585977a3dd11266c58e7413f3f605bfb8966a2f8 2013-09-08 11:09:34 ....A 180736 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-8224e2772fcf7db489985564f634a5c29ddf46b672004c9b0369669b902e0f7f 2013-09-08 10:39:16 ....A 130048 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-826c6b0a9ddd60a62d5ee89a8b1609b9948620c5e8a8a543183a2c68f7ebbd89 2013-09-08 11:07:50 ....A 78336 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-828c711ed8e642887498834ac25502d3f65527bc914445a9a28352c24ee8fdf9 2013-09-08 11:46:50 ....A 136704 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-8351fbc25d5e394b87ed93aa5823a1aa7a69ddee240fd791dadc90eb013d021f 2013-09-08 11:14:16 ....A 374784 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-835d2f36fe1bf5b37c0f75336def04e1dd3ab0eeb5bf9e85528a8aa5351d384d 2013-09-08 11:55:46 ....A 78336 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-84a084f097ac7ab60363efbc5875f968a23ed8a81905b5ddca54c8314eb289ca 2013-09-08 10:52:42 ....A 73728 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-84a3983b8358d9574ea21f0a48163591e7f76c3f90fe41139d7024a8604864c1 2013-09-08 11:05:36 ....A 73728 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-85724b8c199be7abf0af921050e20c523847aca5851658a983e172606b8d817e 2013-09-08 10:26:52 ....A 125952 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-873e9c3fd6aafe27535e4451ea69b1009b8d93803e22e15045a0a1692e519846 2013-09-08 12:00:22 ....A 448000 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-89a60d767fa5d719ff5dff286620112bc2f7ae9653052e3b66bf9d3185402829 2013-09-08 11:55:04 ....A 212992 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-8aabbd7c4b4227a5b8e31113b93e064fd944b935867ff80e555bc0a7af0c2564 2013-09-08 11:17:26 ....A 133632 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-8aaf39d9e6466ac3989010466b8ddf8fec1060ee182024776b392b6cc6071e16 2013-09-08 11:08:16 ....A 451584 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-8d92cc88957dc138862aeaa32d34d4c1ec5bb2f1a82ec1e445c1421cad5df48b 2013-09-08 12:03:06 ....A 78848 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-8ecb2655a1ed402cc796d051e29961b4edf8e3e3790e945ff6645bbf44be2d65 2013-09-08 12:08:00 ....A 135168 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-8f571351e0bbe0dd4d75a45cccc4b1082780131d7476b96f5fa9fdeb81e8ce78 2013-09-08 10:58:52 ....A 65536 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-8f840eea528d751f1c265aa35487df0d8a2291ce286ade4105bd78f30a8302c3 2013-09-08 12:04:58 ....A 135168 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-9063efc9fc4b579219fd24aaac9c4f5795eaa85037b6ed9f1a1b07e13d5fe540 2013-09-08 11:24:54 ....A 57856 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-90788be277429a78a74e6a42664d6e080ebaeea7fec9807f17fe119ec6e1ba1f 2013-09-08 11:11:58 ....A 71680 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-94bb3abd00dd87598e0c0110d653eaa0766214514fa6359036d572ca1c4af1c2 2013-09-08 10:42:54 ....A 92672 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-9c7e782d90ba33b3039fe3bbb1b930ac7ea7ef8fb37a7860c852c3787ca9af25 2013-09-08 11:20:18 ....A 135168 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-9c97c8ea814113bc600f4c47e2e8efd29de26305fd2586d12ad2bc4a53db5a52 2013-09-08 10:59:20 ....A 126464 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-9e68c4f7d2a75e0cd7041724d8f787b85ab5c43c63b52650be3b8bd98367c1c2 2013-09-08 11:23:04 ....A 73728 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-a42f8550443c5a3544e80d6610f9115349f0221cca0e58d32e40dfc6222a4407 2013-09-08 10:25:08 ....A 73728 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-aa1acb73c33186e3134a18ec3c8e0d15fb4bd6325213807fbc15c6a756ba0f96 2013-09-08 11:14:20 ....A 78336 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-ab2f9c0ff75d65f1d4ea7a6df803409477f7738ade3fc361aedefdf6223af160 2013-09-08 11:10:24 ....A 73728 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-ad69c79c3d041abf2eb30758fd9213f122795ba9b622485eae13a587e1e056c2 2013-09-08 10:51:20 ....A 131584 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-ade03a3245f02b01ae30c9fcbec386c1f87f0c91e285abdc84daa9260a68330a 2013-09-08 11:17:34 ....A 161792 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-b11a6f5fb492c4c363cb088eb7ec4bbb74306b47797b9065e94a372da5f7741a 2013-09-08 12:12:16 ....A 73728 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-b14ceb68030fdfda35fd6271dcc5857b1b76e0fc00df569977d7a7b103a02f10 2013-09-08 11:20:00 ....A 175616 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-b1653018f824e91ee83c9b2737b524413cdd046c18422ca44d784a792cd7a487 2013-09-08 12:06:26 ....A 73728 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-b1cd0c724850e54a9036aa8e815617a6d05c9dbda303c11016c159ee8104759d 2013-09-08 11:56:58 ....A 412672 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-b272626cdb1f26fbc1a4e8179e3792275421aadd73410f2c7833150a51af3ed5 2013-09-08 11:17:32 ....A 438272 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-b4c2b6a9d331006684e36629a1d6d0f9d478ff28c4e72dcd32923ef3198d8dae 2013-09-08 11:00:38 ....A 79360 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-b589b9f372d7c47da40081f87f4b114682d3399e08cc154468f64f2ae429101b 2013-09-08 12:15:50 ....A 154112 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-b833594e5b1b1d31fc4ba6f326b9460d6f93825da7ecb0a9d3e3fe5f4f60c450 2013-09-08 11:26:10 ....A 67584 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-bb71549395e039f33b11dee207cfb023a9b588619420dd59e7e8528a8eb9abdb 2013-09-08 11:18:20 ....A 81408 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-bd27b25e131a5989786cc89a613b06b191bd0a6c24e4f0b9f438111a6c2d7418 2013-09-08 11:09:54 ....A 136192 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-bf2073dd605aa5cf81be72408cd793520109189c6eb0a2eb0636ead55fac2b90 2013-09-08 12:07:26 ....A 73728 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-bf6a8e970e1cc11c852dae6ca973bba57f275b8414a5844630baf3570e2fc7ff 2013-09-08 12:04:56 ....A 374784 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-c08ad1e01fbbc561943be8af9f5327c66836233c6b80908e9edda3a30e589238 2013-09-08 12:04:52 ....A 131072 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-c26c2983e248c869f552f66ee21a96ead82155fffae05fb5be8b02d51fbc476c 2013-09-08 10:42:30 ....A 103936 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-c4c98b48c1c025d0bbfd7e45765128d34f89f2bde47cb74301ec76d9de9ea426 2013-09-08 10:54:52 ....A 378880 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-c58495d0b20584a0e1607c6da0ceaa2d4a40c9113027c8e8fef811001e4bc8f8 2013-09-08 12:09:04 ....A 382464 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-c9e143c3cb2c5de7b20e59189bed2bb8600317fd99e9d5ae21476ca711962641 2013-09-08 11:45:40 ....A 73728 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-cbc9d953c1514496e82f1221497a5574075370b0983a529086e6111ab16e7544 2013-09-08 10:42:30 ....A 135680 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-ccdbab9cd751d33fccbbfa4dac5db12f3736c949b5cc0dd9cd5de896e8a83375 2013-09-08 11:52:40 ....A 129024 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-d0ee7dbe919b0be2f46e45f18f9070fff22d1c59e6f33361f3a9f86d5616771a 2013-09-08 11:11:20 ....A 125952 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-d128b8b4d6f4a8659a351b6ee614f46b8623547300157ddd5545abb35b452781 2013-09-08 11:03:32 ....A 79360 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-d2bb3edba66ca0e8c2c881a48480ce7a3409630bd2c7775849a082c517b11e2b 2013-09-08 10:25:22 ....A 65536 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-d3c49b3e3d12d3562532273f253a9ad532769149bc2c09b4b77626022d17e053 2013-09-08 11:53:18 ....A 136704 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-d43fc8024bb425ab0ab4a50c6bc3fbfe9bd7696cd2ce82db5e3566a93f0cb6bf 2013-09-08 10:38:28 ....A 220160 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-d52c06a9c41e04cfedb8bcb6c5a5e1cd764a7ab600ba9607f24ecb9ab20efcc1 2013-09-08 11:39:54 ....A 139776 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-d5f64e1ac5dc00905d82d6a81b2c5b3323fa24b80a107602fce9232eb9cd5e9e 2013-09-08 11:15:30 ....A 136704 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-d700e3bcd69f56c7e33744e3f9c75da7fff7b420d3ba6219cfe071d6da992a77 2013-09-08 11:50:14 ....A 161792 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-d7f832de89f9f20a8601a4b3fcb79dd7e382e51ffd883f1b2c9fe40e5a2ff175 2013-09-08 11:06:50 ....A 220160 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-d986594bdfb7df1b5f0955ef1420493b59b02fb5de36de66cd19ba915cbed873 2013-09-08 11:54:28 ....A 835072 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-d99607e43091cf73330e0c846f62a421298cdedda8dab84f15809da263223f41 2013-09-08 10:57:06 ....A 542208 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-daa699faea966521ad32c6dd406d4f0b7a380f9a8f9d7c4887601bb5211ac3f4 2013-09-08 11:51:00 ....A 125952 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-dd3978f245a23924f883e46b2eda07312ceb08030d16d0d570fb03dce0e568e5 2013-09-08 10:44:36 ....A 139776 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-de2decba48864491e99bd1d44c31f79c2391e9b3ca4a812179c2747acec69253 2013-09-08 12:09:54 ....A 129536 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-de938afdd1d1eeec7751fd066c0340ad3c3062759dd20aaa54a7ddfe5348a829 2013-09-08 12:16:04 ....A 375808 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-debbdd172fd08007c435eac5e7e7223d11133a0fa95700c73ba08b3c227e4cda 2013-09-08 11:54:50 ....A 135680 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-e0d71fd071f283e135d3e1062123bc79f7779cea2c7be873946a02997c80c558 2013-09-08 11:54:48 ....A 157696 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-e143d565c468d73e0d04311717da8b38f0cb8d10ac792fa63a04e305e37b5f40 2013-09-08 12:08:02 ....A 212992 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-e44dc5e60a0e88403c121181eef7b9a36d581780690582f4d7db4e24dfb08e4c 2013-09-08 10:32:56 ....A 854528 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-e7e61ebd8537b8581e96c158d9d81866112e574249600cae1b1c8f16050075b7 2013-09-08 10:34:24 ....A 220160 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-e89680dfac790070da4504aa29f84c46f6cc0eff799558523cc1c0330e7844c2 2013-09-08 12:16:48 ....A 71680 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-e9c074c9f4220bfbda4f7a440e7c740277a0c50b5da907e2040e5adcb3e6f1af 2013-09-08 10:48:24 ....A 152064 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-eac2893b15408ecec2852f6c080f7a9ece63ce78a4e4285fea12c8a78116269a 2013-09-08 11:16:06 ....A 129536 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-ecf0397d390f9a88ab84a78fee0e190bfe206497afb134c7da0f4ea5fbd3d709 2013-09-08 10:48:14 ....A 135168 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-ed00586ad72b655ed738be417d036151d2f49396bc45e15bdf21a06b3c30a91a 2013-09-08 12:06:22 ....A 129536 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-edb808d345dc11cfe4399764f4cc30a175d9dd22496ff610e0af9670da3ba4be 2013-09-08 11:29:30 ....A 74752 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-ef055dac899466905bdb5d2a86d33d2307db76ff922e97673dbcd0f7184fc50d 2013-09-08 10:48:58 ....A 125952 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-efca474e546a16342956639180425afabda4326d5546ae862004e7e767640029 2013-09-08 12:02:24 ....A 139776 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-f0ae475fe763cf166de7939f05d42c1baa204dd3e70942603a2a3843d94baa08 2013-09-08 11:56:20 ....A 156160 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-f0c5d9ad67c2192e2caca4b7afe84cd5984d00f86d6c05b79389e9d03d909d99 2013-09-08 10:37:28 ....A 439624 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-f2901c52f6a09648a52cd0d84e7993f23de3bdec02e521bc9907cc3019de6b77 2013-09-08 10:43:20 ....A 386048 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-f3cf5153ec823371cc15b2ac1177f541dda51cd29e8a818ca265d61442bc3d07 2013-09-08 12:08:52 ....A 327680 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-f610215103da33e44c3221c915810cf28a57f4674837cad9bcd1467a49fea122 2013-09-08 10:36:14 ....A 129024 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-f7e5c821a81fff0459d3fdff61240a312dd9fc0279eef14e4124a3b2d8ec5585 2013-09-08 11:02:56 ....A 454144 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-f8142ec25cd2ebfd799ddb27a7cdc81711389dbb9c0e5cc201b0bffdedcbb9cc 2013-09-08 11:48:20 ....A 135168 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-fbfc6c8a13a785bb4f38f7d48a60d3bcdebea96cb2b305ac5b208dabc7b5d08b 2013-09-08 10:35:02 ....A 125952 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-fc2868229d8b80bd17436978d47232889e643a40609579e81c4960528d6f02e6 2013-09-08 11:48:48 ....A 329216 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.a-fedc3334af2d708bb293565669d9081963af3889db3883fbda389de9117efac4 2013-09-08 12:15:22 ....A 157184 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-1473741e9bb833ed84350641e1d4f687e2964b060051f6257d50df6a74baccc4 2013-09-08 11:52:20 ....A 444065 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-1981bef483e0bac67618f1f3f01292576e7da93107c47827b4443be29ebc652d 2013-09-08 11:36:32 ....A 111616 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-20570f2bf5fb413e18a885a7c4e347cc09e50ce87b209f32759429330546e8d6 2013-09-08 11:55:04 ....A 99328 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-20b91c73f0be8bce843972d078e433fc28ae1819192054f97c199baadc534116 2013-09-08 12:12:48 ....A 174080 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-21d75c8d08d0a02f1b9597d867aaa4c46c9f3b784e6fa63a84bffa67cc6c3a4e 2013-09-08 11:42:08 ....A 195072 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-225942d77379ea4ff69ed729ab891f59faba9606678b774488a565c2e905df86 2013-09-08 11:01:50 ....A 313715 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-23368225e14ce26afe1571cfc12912d63f7af9dddbbf73fa164a182e32a09b4e 2013-09-08 11:49:16 ....A 76800 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-2b68761075275f2d9f91f8ee5b98501753e2b5dac25bc45b8eb8fc8387eb4729 2013-09-08 11:43:06 ....A 61440 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-2e0d58e77eec7eaf751d36d35d4ce313f15644c1dc47025379ac800f412d2bc2 2013-09-08 11:24:38 ....A 176128 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-2f3cfe0429b2fa5292164950c8b04d890fd151966bc65ffc1f36f9922239f3f5 2013-09-08 12:03:16 ....A 87552 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-307a439df0df2820291268939ea9c6019c4811e6ffcb7a0b3ba61f7c687add78 2013-09-08 11:37:20 ....A 78848 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-31b37a77d144ef1ba42d3ea7a8e860cfadd04ca4c573e75b7af7e2daec66fc7f 2013-09-08 10:43:44 ....A 97792 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-328de428f1786f7654f805107d6a854d4adc8097a86015181e3555e075e9c311 2013-09-08 11:01:52 ....A 140288 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-32990d2b636873bb114df8c4b9c18f2a0b0a1e8a7529e2de2728580c61eb71a7 2013-09-08 10:32:58 ....A 115200 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-33c20a81d93c07be511db0fa37a012811ae1f47439c72dace8a164c8b8ee541a 2013-09-08 12:12:10 ....A 308512 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-349bb00950954449f609e600bb9737ad76ab08cd6328392aefea32a27aa1f9f1 2013-09-08 10:40:52 ....A 82432 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-371ef7bd381aa21867eb8747fe3e4bb837867de6740fee6e8d0d732dc603414b 2013-09-08 11:50:20 ....A 76800 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-38f881f81a3e1096501d23e3eb974da72af586b409ac800565f64402917bda31 2013-09-08 11:21:16 ....A 61440 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-3e376ebbafee10d41123d526a659f5ae5e20c5e89d17accfd942c8e75c8d6696 2013-09-08 11:04:30 ....A 137141 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-3e7b0f7ce064e06be6a64e753e3fa149878c48ac1e4fe0ad43bf048fd5f92d65 2013-09-08 11:27:50 ....A 145408 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-40dda85b0093c98b93648ec42b6d33beb3fdda4a9db74398c02a1e02610edce9 2013-09-08 11:30:22 ....A 82432 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-411f45a60d4e05f1029702496e2ab1b83a64b0a7f83737e594ec1229e97adf70 2013-09-08 11:18:08 ....A 235520 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-415efd5fe299c7b43cc1c96f27fc5fceb5dd510b08014b3b01c79cbec6bd9d6a 2013-09-08 11:19:10 ....A 157184 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-42b9756222f2c0b1ce4f0946aec186215c28bbebb54f42719b82bc7d0866d5e0 2013-09-08 10:27:22 ....A 138752 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-42d2048c4d98b6fd5dfd5b0a3a158c99b6c1bcae9cc884ee017a30547380af78 2013-09-08 10:39:58 ....A 363520 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-430884451b105d3cbc50a566ac244616eca108ae3a5b598c60d81181bf3ecc0a 2013-09-08 11:54:36 ....A 82432 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-46be9ff0b087dc218d2d45627a1ea3bd3245d93e674e199b3db47658f6adbcd2 2013-09-08 10:24:50 ....A 111616 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-472d62e890b810b00f135e0b5865bb7e34d6fb502e406a3b1756b542830bdea5 2013-09-08 10:59:56 ....A 189952 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-49653b3f7c2a04ca7ccaf096771813936832a94ffc8a23e3383d0fbd01e3125f 2013-09-08 12:14:58 ....A 78848 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-4c289e5e95be4beabc28eb428f0d8dc84c4f7e034fc9566585ca236220936e69 2013-09-08 11:47:28 ....A 144896 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-4ed9567cbd954af78e644d225d282ed7b96d158d8a2f143ef8912a504ade92b3 2013-09-08 10:25:56 ....A 78848 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-4f886e57398dc7864043d2847987e0211fe908b64bd9b32662cf3c478159ebdd 2013-09-08 11:21:52 ....A 159744 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-502f489880ec443ad5fea4755e47c6e00c09b4c75e3d852a868226122020035c 2013-09-08 11:06:28 ....A 138752 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-51dbb999a3d61e08e3034e56e7b41901fdc60a72725f9fbdcfafa691a1ab6955 2013-09-08 11:36:32 ....A 157696 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-523eed9a16b671086e8570e786e3ea6a1c9bbf2f49c549b561ccc5ce8c517123 2013-09-08 10:50:44 ....A 78848 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-5554ac02d7ed90981dd537573eb2e0afa0f1c43f69665a7b7bbe4e9e1da86951 2013-09-08 11:25:18 ....A 140288 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-56b448475adeca7d75b82eb9b03f10924b6505ae09b518c2a9a435fa752c595a 2013-09-08 11:54:42 ....A 130560 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-599dadce73c7e7f6112b067f76106b63afa60658ee9d7b2ce6e0fa387ffc5e59 2013-09-08 10:33:06 ....A 225792 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-5c72233d9e60ab3668d97f4ba8bceaa720ccf14f9d985bb64fa6cff8f8220e4d 2013-09-08 10:24:24 ....A 37888 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-644bf3223c58eb4b765cd68a25a4b8e95ea0c1adf627421c20acd139a04a316e 2013-09-08 11:18:56 ....A 78336 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-65e5bb19e674b746578ad5ee74f07985235954ebdbd0b8680a5b09cb7cf6c97a 2013-09-08 11:33:26 ....A 82432 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-6b42832f166a722ac04b5ef63d1da707fc1c4d912e5097a68a49861e745beb3d 2013-09-08 11:23:04 ....A 152064 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-6d34b25f3efc9b2dd329d4ea790bf360b654ce5dab9c3d74de78142548fd8f0e 2013-09-08 11:29:16 ....A 62181 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-6e5b5d7240a5c5228d60acca334e44fa9343f8ca77f56f5e03f89a097b9279b9 2013-09-08 11:14:44 ....A 136704 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-6f5eee3d70498d54e746f9d1380ce28f0e18c8ca8d3408d60e61ea3cabd35ddd 2013-09-08 11:00:16 ....A 235008 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-7059bed1483a386f41894f35fcc1aeb131fa702e85e95c02a65a21d8757be860 2013-09-08 10:54:56 ....A 228864 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-74f30bc3ae705f482f8e047cbdc11a1fb3cf7ca7dd6e8414ebb0fb71e3f755c4 2013-09-08 11:02:36 ....A 126464 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-75a80b4e849461475e5be59f682ac09955bd4b698b3ac954b380c673b2aa381a 2013-09-08 10:28:12 ....A 97792 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-778e0d59c79a00cb37093f68bce8db8480f94df369d99d9519236363cdd79ecf 2013-09-08 11:02:28 ....A 178688 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-78bc0154a91587f5a6eb40e099ae98800c52df8283c7bbf525994a3785d3959e 2013-09-08 11:09:22 ....A 86016 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-79315081007dca77bc15d92a3cd0f76ba88d264c73c958c5076759c01370484e 2013-09-08 12:11:56 ....A 162816 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-7d8e4535d43903501bfc58b345a319dd12e164019cacba32a31be7f91128c407 2013-09-08 11:03:22 ....A 149504 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-7e3d9dcd1cc8f32e839fbfdd67ff89a9831edf0b6cb3e108aaaa30cbe0f5978c 2013-09-08 11:37:10 ....A 111616 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-7ec4558399fbdb01bd046dd00958be19bd3d09b1c3962ab64dc43390b411be06 2013-09-08 11:25:26 ....A 278528 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-7ef9516ddf7abe763959ba781000bd3e327f5d532f8edb0c7f255004891e0e3c 2013-09-08 11:25:36 ....A 83968 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-80f97f643eedd941ae265bdb575e87828330210b3e75f727f65364f90eb12cd3 2013-09-08 11:21:02 ....A 76800 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-88175ba9668c4eba1929cc7320eedb3886b11c956bc046b513a31d5a293e93f1 2013-09-08 11:53:16 ....A 1012224 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-89f152f384c97656292215a949dc33275edb90ecfc7d0538a30b61bc5e99a198 2013-09-08 11:37:06 ....A 149504 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-8aa2c6595377c1023736d29dc62704b9a5556dcab9206afe23fde6a0c94e0d74 2013-09-08 11:51:12 ....A 821248 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-8c306e220ac078aec7be972265c7fb7af906f0002b14b2eba7f955629e779739 2013-09-08 11:43:40 ....A 195072 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-8c50b9a55bbf77ff0818788bf93fc9adf17a53225d154d1da53e4d04e5232f54 2013-09-08 11:47:40 ....A 83968 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-8d2099590159bbf5f4704f8b39eea31c93e86cf4e29486ac765f317a1ffd6ffd 2013-09-08 11:56:16 ....A 67072 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-8e0f71d5112fd687bdc258a107f5b9d12d39693796bc95dae045f24805c39a76 2013-09-08 11:45:22 ....A 78848 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-9108e2d8b73f709ba7f141972ac8eaa04601431da1f4a09c34575bf3e27e9159 2013-09-08 10:38:16 ....A 185856 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-92d6a0448a01615a3540928eb1c62292c69643768fa1bc30881e7f1f5753e459 2013-09-08 10:26:30 ....A 184320 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-9359a489de5c8528e23376cb59f33be8e9f5bf4f7e33a028e9d2283a3573b9d4 2013-09-08 11:00:22 ....A 178176 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-960460ad2397cdcd174c68816c5ee07c7e8880ab8ee32f7941e22339b9229b23 2013-09-08 10:36:58 ....A 95744 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-98beb607caf19eebeca7278f4f9b7e2e3277285277e59874bd27164dccea5dd7 2013-09-08 12:15:26 ....A 61440 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-9a7d35afeba1715d188a357e945c0a729e798f5218494422a1da5577c5bb8e8f 2013-09-08 10:44:32 ....A 157696 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-9bce4602fdf739d742a07d7b6030b9995cd6c90393b3a155fc0440d975021dcf 2013-09-08 12:12:30 ....A 178688 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-9cdbc9377bd4da2be8db11652b89007e7ddaa70a918cdf8280c88fb680cfed5e 2013-09-08 11:48:30 ....A 78848 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-9cdec011968705fb0baddbbeb52f83ef59fea6b236415cfefdd5adb2998ba466 2013-09-08 10:31:40 ....A 88064 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-a86b85e99c0cd4f78fb3172faaac1ff024f922c22dce1c77539140bd1820db03 2013-09-08 10:29:22 ....A 85504 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-c0a0155ee6916559117f59bead9579ed7d18cb0a78ff547694e66a9529e02218 2013-09-08 10:26:34 ....A 78336 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-ce6750ed378e4423684a80df18799ff5e649e5470b5c8bae1c7cd5f4ca1cd6e9 2013-09-08 10:37:44 ....A 136704 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-ce9b9aa9de207cd61cf9dc1c57c9fa43a01d1cc0a56391ead599608c01b969e3 2013-09-08 10:35:00 ....A 99328 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-d393e4d3c93350a249f5c17bae2955418ddfea670f7522993bc25c9ebe7a91ba 2013-09-08 11:19:26 ....A 61440 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-d53b55196ede1512c64e884325dcb94cb950666b49f3e5cd8e19e4d3a78c0186 2013-09-08 10:59:48 ....A 111104 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-d7bc4b8dd81c5ee392af0ec2364833fef019b7480c6ec4053a9902d1ba27bd4b 2013-09-08 10:52:52 ....A 180736 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-d91d8e98231644a09a0a725cc8d3721f0c7870af8ff8936ceffc12c84a8fddd0 2013-09-08 10:49:22 ....A 308849 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-da0f0ada459e4fa20a4fe86db4187a887489f3b3d59eec5d8e37b9ff04e0aad5 2013-09-08 10:58:46 ....A 140288 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-dcc2f6ce694db04d1a950e59b6e89db2647d295655df8d8df4ef62544f88f043 2013-09-08 12:17:32 ....A 226304 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-dcc64f1b1d3d2d9717aee746356a55774ae672925d71b1321dbc906b2afaac2b 2013-09-08 11:30:24 ....A 131072 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-df9b5350d6aa025a83f76beafe9fbbce4520e3decabce6d0776ac59319c8e91e 2013-09-08 12:13:12 ....A 167936 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-e1c28cd6a602c7f7a5045b077465bcb90e5fe46d17e8eefba2c33524b262e26d 2013-09-08 12:14:34 ....A 143360 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-e299d30be8ea72ff189a0f03fca234e3d30cb6c9430ce7435dec4bc0909fae4f 2013-09-08 10:33:00 ....A 99328 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-e4056559dffa741a6d84e5aeabc5a78fb9e03344f8e3360803221acf91c1ca9c 2013-09-08 11:11:32 ....A 141824 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-e50d13bd8cfcc7065150ee924473f9559ba1bc8a11e14b40f944b478c71923eb 2013-09-08 11:55:02 ....A 78336 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-e7ee4e91df09c9ebbdb733cbfd016d9a4d9fe429d04e6609286c1f107adb3bf8 2013-09-08 11:27:16 ....A 83968 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-e80d1c79ac2f626bef5ef17c9ab613fa86ee6d05c8ff62c6969704934d88ff07 2013-09-08 11:55:44 ....A 78848 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-e9215b049c87e0e5360502e6e53a68d44479876334d3919cd4fe1420f03ff415 2013-09-08 11:29:48 ....A 83968 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-eb0c7168b7b4282bc52b1f60e42f79b69bbb2aff26c645b676c0b0f801cee9a6 2013-09-08 11:07:50 ....A 138752 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-ee6d489379c379cee414e341281f13eb8daad57eb2958e425966430bfe630fdb 2013-09-08 11:22:06 ....A 76800 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-ef048c8211785efdea4c02a0b1a9bd1e2f14e4a974ec53fe160869a6b0b42bce 2013-09-08 11:44:12 ....A 87552 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-f379fa9a64e0731d434e2fe50fe8ddbbd15b48ac307e522e4f23a34bdb2d2e57 2013-09-08 11:33:54 ....A 78336 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-f73859ea2477d3852b7a52c0312eff79daa1d3f87fe4d049e4640bd03e6c64a6 2013-09-08 11:45:02 ....A 167936 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-fbb1e1532947f300e89511d17169011ae3ded5aa12baa76a7fe0f0e3f3ebf361 2013-09-08 10:36:32 ....A 88064 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.gen-fea68debecea5b2acf24997e54fa1a06e0892c3cabc412ddb75a9ca0e163dca7 2013-09-08 12:11:46 ....A 123904 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.heur-2ce0f5481caa1ee6f748f368588860561e32728848ccd48c33c2b0ef1a832ac4 2013-09-08 10:35:08 ....A 894976 Virusshare.00095/HEUR-Hoax.Win32.FlashApp.iek-45daf4b5fd4ec625c6985375e32478cdeff95a1714272d5225b14774697e2fc3 2013-09-08 11:47:48 ....A 278528 Virusshare.00095/HEUR-Hoax.Win32.FrauDrop.gen-0aa066fe91a9b8876e312b043ec1a1931ea6a0e486c4c5e22adf5cb37f85486a 2013-09-08 10:49:46 ....A 217600 Virusshare.00095/HEUR-Hoax.Win32.FrauDrop.gen-2139858163be56d871bd40230d3570d1f29cacad0c61ff4dd7846f9a8d7f3c81 2013-09-08 10:46:00 ....A 393728 Virusshare.00095/HEUR-Hoax.Win32.FrauDrop.gen-5c908d49d8cbfa40829a19755bb0c41dbea6e9f24a77d62d46e8981f4f25b749 2013-09-08 11:50:06 ....A 114688 Virusshare.00095/HEUR-Hoax.Win32.FrauDrop.gen-729c16b6519fecbed5100607df54d1df8c358542d91e7470c7ee20decad35079 2013-09-08 10:51:44 ....A 112128 Virusshare.00095/HEUR-Hoax.Win32.FrauDrop.gen-7ee2999b78512011a362a2b528853c068a25728302a10f19c67cdb215db853e5 2013-09-08 10:46:44 ....A 244736 Virusshare.00095/HEUR-Hoax.Win32.FrauDrop.gen-8284f6d837676fa912f5247b759bda72409e70296fe94b23394681ad1e0dc601 2013-09-08 12:16:46 ....A 251392 Virusshare.00095/HEUR-Hoax.Win32.FrauDrop.gen-abbd22bfdafb326ae32fe194edb579f82b3f28e4531c26e7ea9fb4452224d99a 2013-09-08 10:29:44 ....A 265216 Virusshare.00095/HEUR-Hoax.Win32.FrauDrop.gen-d4cf8e800ec16fafe78e3e639c61f343bcaebc557ad6783c1e65ec48df549947 2013-09-08 11:32:48 ....A 218624 Virusshare.00095/HEUR-Hoax.Win32.FrauDrop.gen-ed3c0fa1a4f54aafd7feb5a56ef266c27707b097460601e4d9c002a8298940d1 2013-09-08 10:32:26 ....A 158720 Virusshare.00095/HEUR-Hoax.Win32.FrauDrop.gen-ed917c58d3e881cd7abe1a28d6e49d89b27cba0e82f6c1c027948834ccfecc9e 2013-09-08 10:36:30 ....A 3107157 Virusshare.00095/HEUR-Hoax.Win32.Generic-06f7fdb98b4e982602d35cdc366d24526048f559d0c57e1af95396affa46056f 2013-09-08 10:38:04 ....A 2032925 Virusshare.00095/HEUR-Hoax.Win32.Generic-09392ade348035c8082f65a7b9bb4eb032c9c32204e73e89e641d7010c193376 2013-09-08 10:38:50 ....A 4139116 Virusshare.00095/HEUR-Hoax.Win32.Generic-1c307ae64fae61f4caa4211dfdb5e54480f21dd1a7b033d1005e34d515e9ab11 2013-09-08 10:33:18 ....A 1952980 Virusshare.00095/HEUR-Hoax.Win32.Generic-324791459e684a3d0e42e4177f65c4ba50a05e5839b0ea125fe8df233df9d47e 2013-09-08 10:40:36 ....A 1698699 Virusshare.00095/HEUR-Hoax.Win32.Generic-32562684f6a3ffa1ed5edfbaeaea87dfeb3c775a51c3d31a7598e5157d3ccfe9 2013-09-08 10:28:54 ....A 1635290 Virusshare.00095/HEUR-Hoax.Win32.Generic-396a098f60e57d979c701fe36bba78f8292b08777739d4dc87db1cbd253d5298 2013-09-08 10:47:30 ....A 2084666 Virusshare.00095/HEUR-Hoax.Win32.Generic-3c949f6f4593c152b5c7d355b8796b065a374b24fa6ff5b448559dc17bd701a4 2013-09-08 10:54:16 ....A 2482117 Virusshare.00095/HEUR-Hoax.Win32.Generic-3d70774986e4b71e287d79cd899554dee432c08805be33799e5b9013f2a1e4ff 2013-09-08 10:58:36 ....A 2087619 Virusshare.00095/HEUR-Hoax.Win32.Generic-3dbedac1545b3709b9a3a3001aec8d97344a6d8c6ab6afde7c632e82567632ad 2013-09-08 11:59:32 ....A 467968 Virusshare.00095/HEUR-Hoax.Win32.MDefender.a-2e87e144e598229bbd6d31a3cdea90cb862225795bc08c9c378278319382766e 2013-09-08 11:39:50 ....A 313856 Virusshare.00095/HEUR-Hoax.Win32.MDefender.a-42b8445fa0421c1ec1f437c6ec6401f2c558737ff294289ccc242327068e0913 2013-09-08 11:00:14 ....A 1008128 Virusshare.00095/HEUR-Hoax.Win32.MDefender.a-716cde0cb5df5f131b9e133c819b53f603b64d61ac6666654a0d3a892102e1da 2013-09-08 11:30:34 ....A 546816 Virusshare.00095/HEUR-Hoax.Win32.MDefender.a-73cd055cd2553e4d4ea7c5deb853468d5961d027b3218427b0452dcb6ecf9b5e 2013-09-08 11:39:32 ....A 188391 Virusshare.00095/HEUR-Hoax.Win32.MDefender.a-c5a7620ebd5e6abb893cc09f4f5f409b27e10696c01c4be1f8613b373c246259 2013-09-08 10:27:30 ....A 371031 Virusshare.00095/HEUR-Hoax.Win32.MDefender.a-d81b8a6267c4a0cbff43173eda31a1ccb475673386a9b7d72aa9c84a09413ea3 2013-09-08 12:01:18 ....A 513536 Virusshare.00095/HEUR-Hoax.Win32.MDefender.a-ef8f36b28ab6b5cb47f3d40e3c3c3ecbf718a45707ff26e03a792ef8d6102577 2013-09-08 11:37:58 ....A 464384 Virusshare.00095/HEUR-Hoax.Win32.MDefender.a-f8b94492d81f83a785ca2cfcda006cede848014fc375045a595a8173d63b4d84 2013-09-08 11:09:56 ....A 46080 Virusshare.00095/HEUR-Hoax.Win32.MDefender.a-ff5f09d382150e12fa42f2328333a1266d6c94f5ab95574792f300da5fa994be 2013-09-08 11:54:56 ....A 312832 Virusshare.00095/HEUR-Hoax.Win32.MDefender.gen-f4cf6cc134999ea33f0b4068655c92fdc5b3c5f64a4a043b6ac906c5a7c530b7 2013-09-08 10:32:14 ....A 312832 Virusshare.00095/HEUR-Hoax.Win32.MDefender.gen-f53702c908d96e44059f9e8a237681eeb13de43a8d33b98c0e58e11b58b48c94 2013-09-08 11:20:32 ....A 8029184 Virusshare.00095/HEUR-Hoax.Win32.PCFixer.gen-b9e53a905665a3b7cfdad875f5401479f41bf650648f4fedf3227573d81df005 2013-09-08 10:55:24 ....A 139238 Virusshare.00095/HEUR-Hoax.Win32.SMUpdate.a-0f42fa5846c3a636a551588f93e96de622017f785116d8c181d1e32401b62de1 2013-09-08 10:49:08 ....A 69705 Virusshare.00095/HEUR-Hoax.Win32.SMUpdate.a-10ff08a70338c9cb7e9c11ba31515609c839b28fe4f061bf0e14f6f85b112db8 2013-09-08 10:56:44 ....A 32450 Virusshare.00095/HEUR-Hoax.Win32.SMUpdate.a-2a10ee849eb0d9c5b09865b6f289bfdc52113d324c4e2200befedaee071fedaf 2013-09-08 10:31:06 ....A 2991104 Virusshare.00095/HEUR-Hoax.Win32.SMUpdate.a-40829621e01c63329046ebb5f600672a3c454be245ab3fdab6e1d674d3571335 2013-09-08 11:48:18 ....A 328192 Virusshare.00095/HEUR-Hoax.Win32.SMUpdate.a-9d81dc020e2c3f39a68c9840ec85ad1292ac8890195f8a289018a772db51b7e4 2013-09-08 10:48:38 ....A 459264 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-0c6012f0e0ef74f2890515d987def1e7c096cd0e2b5e38ca2574316237969043 2013-09-08 11:01:10 ....A 651776 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-1611a7eac6410dbd3a033ebf781ebe623d245a2838b1b3f56953567cfb6303c6 2013-09-08 12:12:20 ....A 323584 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-1e660a3b39505911fbf3f8eb1964bac2d3d5b51786425a39d63cd5046b296bc9 2013-09-08 11:15:50 ....A 651776 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-20281324094dcce7fceff633399e102dce28ed97f9766d5aab550f295a9f1bc6 2013-09-08 10:37:10 ....A 323584 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-26828ff1ce50fdde29219ce1ecb7814336ea0da7cd608c28123a2c75279aad4b 2013-09-08 11:21:46 ....A 323584 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-286742ea61552d3ac965fed92d6779b6f99c5d2b703fd925e64996da20437caf 2013-09-08 11:10:46 ....A 573440 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-2cb8790b7187d4c62428a9d7b4a69dc518d821a5a27cf25360588cc3141acaec 2013-09-08 12:10:14 ....A 212480 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-2eab3378060da5d06d09c20a6009f7145883dd89b4020aff54107a2bc1050a7e 2013-09-08 11:17:24 ....A 98304 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-3225232661e564336f9d51cb972816ad1af67e1381610f53b1eeaa95169f1e5f 2013-09-08 11:03:46 ....A 433664 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-354cab8e32962bb30ac507ad702fbffd8c2aecfba41f8e87a2286dd6bbb53386 2013-09-08 11:46:10 ....A 459264 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-374ec8055f1b64462b8d064123f39e2dfd931ef479a3ccff83df2eec7d55692e 2013-09-08 10:30:04 ....A 18944 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-37c988cef2939d3cb3d68ca061f77f313001f822f7fc934e0d1b9621cbe1b1f9 2013-09-08 11:16:14 ....A 406016 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-387e4ade531ca065868ec95860e7cf5e19c2cf2dba9f71004ae11d6f5fad7dd9 2013-09-08 10:39:30 ....A 414208 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-3be0e201423ce8c899f0f500974106ec8b1b85b2fd756a76fde53247b86393b2 2013-09-08 12:07:54 ....A 372736 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-3cbfda64d584c6d17f0deb99dc703c64def7c4f6b95f01238e51bee42fa60731 2013-09-08 12:00:30 ....A 367104 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-3cf63a0e232d8ca1b7413e7c90a2d1df03e769342fedbf9acc5ec9eec9b967b7 2013-09-08 11:02:52 ....A 367104 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-447aab71deadddab8d85a5237f846e0287326ceeb3a30db862a803284ebd73de 2013-09-08 11:44:46 ....A 323584 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-44a9ffaf8042aa9ad4f5340952961f1b09c510b20f0b90454aeb8328e8642b45 2013-09-08 12:08:02 ....A 372736 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-4a1d92bc4c11f0b38fc0e84ba92f6f47233556a51a9a8f9a4708b87affff8f9f 2013-09-08 11:02:48 ....A 393216 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-4a46a4baa7ba1bb568347d174cdfbe0f5ed005a7fae2e30d76e2f79944d4fa88 2013-09-08 11:07:54 ....A 385024 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-4a9902c111b4fd85105642dd2f1e33364a4b8cfdc09847f5bc40bb326dc6aab4 2013-09-08 10:55:00 ....A 327680 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-520dd185610c8ea8bfa8f9d4a1fb399e86de856e15c65c74232eeedbb66ab979 2013-09-08 10:56:16 ....A 208896 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-53cd985a9a2d6e909df71e6993d97f055812b218fe0a984ff38b3142517c7c2f 2013-09-08 10:27:02 ....A 323584 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-542063a90ae05e9b4d269ba1e2d2ca86805f89336a15b98bf40dec9b8625ad3f 2013-09-08 11:38:32 ....A 323584 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-5555c6efa910f4e36ab66d5bbe000814ac69f579b4d479abcaa1cb4c9e9134c6 2013-09-08 11:36:50 ....A 662016 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-594c4ccff2a6cda0ad3fbb8d39e47f1b0de21b4d0374a3c6de6c130996f6609c 2013-09-08 11:29:22 ....A 323584 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-5a2f541ebdddbc310e693ecfde8bcc730d814f04bf8dd6d1fa09a8132d6129e8 2013-09-08 11:55:00 ....A 372736 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-5b35fd22d89539b794f4cf7a3d04ab82565fd00e2fdba8b13e894b7e022ee396 2013-09-08 11:02:48 ....A 463872 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-5c78c3a7de357a5a4a4a8c0bafbf5b0247e1a35bedda5f9cf86730bf7a3126be 2013-09-08 11:15:12 ....A 233984 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-66e5b4d6574307eee6087274d125e055bc9a2e7da66013c337716aa18653c6dd 2013-09-08 10:25:38 ....A 921088 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-69ad9d6c2c4d8845f0613abbc64c46891a593dc1ada5019b4e024db58a23fb00 2013-09-08 12:04:52 ....A 459264 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-6bef981129e02ae6f66a0eef704092ad3125bcfe64127f04e7471e57e4d8bca1 2013-09-08 11:10:04 ....A 208896 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-6f6196526548797b080e7f30472b691194166c35cc8b22af1871dab44a776fba 2013-09-08 10:53:24 ....A 261632 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-7047bb41b3668f6bacf8aad9e6a406c97dc9dbb9be7f46de81c154ba43bf0b3c 2013-09-08 10:50:42 ....A 208384 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-734055585ec33805df040e437398845d023cbb1121b1562f972858837b9fe0a6 2013-09-08 11:05:18 ....A 382976 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-75709fccf0801a55d9332cc3254463b3a4ad13129599a2a363719083b6b14c39 2013-09-08 10:25:14 ....A 204288 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-7bded00816b6ce07a0c250113012e035055581da424c5ac426e4b6e818c12018 2013-09-08 12:16:34 ....A 270336 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-7c5170414315c90f971e8ed379e3c2e9d8f78162682f340439c0832879debab6 2013-09-08 11:59:18 ....A 195072 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-7ef600ff59136c0e62214c3171d6f133b5455d4d3187b13605dbedfd39a0233e 2013-09-08 10:36:14 ....A 254976 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-80bd7bcb9eb9e062810868811017e071db79975b4b9a56418218e73ddb24edab 2013-09-08 11:18:42 ....A 434688 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-817cf60b0bd314fdfed3144c6a2a628cd6f84a15540d30dc1d43bab896963a53 2013-09-08 11:02:28 ....A 465920 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-8233e398bc2e5e5d8274c171db1751b9f9c2f76d61c9e79717dd8eb9726e6368 2013-09-08 11:33:18 ....A 323584 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-850c6f7c0942be929b8ab91692185b85d30e67c4b7093005757c2ef9c0e0941a 2013-09-08 11:47:48 ....A 370176 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-8703d09d45c370be292e4e345fc16b79846c58b1442c0db45fbf9255739aaf1b 2013-09-08 11:04:48 ....A 459264 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-8815fa4c13afa3777b94c58c9af6c7a87a64a9c2f5d7e3aabc58afcc68923beb 2013-09-08 10:31:50 ....A 465920 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-8992b28f0bbb742ab0171853b06acfde9bd35adc5993730a55c6e580e3789d89 2013-09-08 11:14:42 ....A 381952 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-8ad27afbd0501c6c2359c0d46137787d969328d863ba8a648a76002c10413b39 2013-09-08 11:19:46 ....A 651264 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-8b3e575d204d8038716f5eb8feb8c8eb922e76a3367c16a623b92f238bfb3f37 2013-09-08 11:33:16 ....A 237568 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-93e7ab196b50c4f528f12c683a10a12fe78c10cd596a20167a845ced80deddbb 2013-09-08 10:33:46 ....A 651264 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-95c6d77fa36588a32884ef6803042318fad1a9b7bbbade7824c8c7733b818c32 2013-09-08 11:43:52 ....A 127761 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-964ef2bada2363ee753d1e19c535381cbc4e9e1e28d8609847da1b15da46bf42 2013-09-08 11:51:48 ....A 651264 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-96b8c80647ad2a2698823c9725c1554214ae8cb77d49e8d664f9562f6a66c8a4 2013-09-08 11:22:16 ....A 370176 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-96fb706c62a1d768a8feb83d33c95718156e5637128baa4864bdd11a6cb99537 2013-09-08 10:37:58 ....A 367104 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-974c365f68ded058ec09af0188b2d4b0217067ca474802e51f0e883ab5b4df3a 2013-09-08 10:43:52 ....A 393216 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-97769c752f8a30d08e77d034f6aeebb324e36373a100c8a6c7216ad8dc1c4c96 2013-09-08 11:36:00 ....A 353280 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-979da564e9d864d38acfbc90389b3d17d52a9e927114a710b283b2855a6c3b4e 2013-09-08 11:58:58 ....A 500000 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-98c87b0240c99c1346b2b81dcccf23a06efb971b77a23f52b833d63024efe15e 2013-09-08 10:32:22 ....A 459264 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-9f7db057e1fa34c064d28399e95284f37ff6ae5208501ccb8e6fad7042b62404 2013-09-08 11:39:14 ....A 205060 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-a0f940a1ddd9147c35880d2f803cd21e898a6941cfaead508a2756076d444930 2013-09-08 10:34:14 ....A 199168 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-a30644fd557f1bcc8cb74fadc1e9bd9077ae52d4834d5533252ec20acbf0f35e 2013-09-08 10:32:50 ....A 218112 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-a712eb209feae8db3fd962c1fef30c1a622790de08beed544ceca8304e204bfc 2013-09-08 11:03:42 ....A 459264 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-b36d28391e1017849adcb02d64c7c13f6b85e167d859f9a0f73d21269117206c 2013-09-08 10:46:08 ....A 367104 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-b3713a8921d63ee2a73ad5a954a5859adb6d5b562b00fdee16b81765f262df12 2013-09-08 10:41:36 ....A 651264 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-b4b518e545f717ea15cc4a5dafe7975828f33592276753959225291730cc3a02 2013-09-08 11:28:36 ....A 394240 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-bac651907d5895f350f0d5d5f0d665f8e9ec7fbd1f8dca3c6b08bc33252cdefd 2013-09-08 10:42:30 ....A 323584 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-bf2923fc13dc0457d0be635cf1dd53c85f66b4b75e358c66233831f4d3e771fd 2013-09-08 10:57:30 ....A 651264 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-c2de1bcbcf3b8d676fa247fc01e33091645366abece4c50fa5ec8e7ad5ae6ea3 2013-09-08 11:38:52 ....A 462848 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-d1c2c9e82e57d6fe943f7e23fc00261fbadef08da116754e06dcfe1d4e571213 2013-09-08 10:57:46 ....A 242688 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-d5a6b9e36c2a65ae248ccd7d9808db092a933360fa965cf6f591d8c026734801 2013-09-08 10:39:34 ....A 233984 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-d5ab2cfc9361404b155eec338e33e84c49185d48c7c61a746ce7bdb210f3e17e 2013-09-08 12:00:20 ....A 186368 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-d61c8100e912aae276f5294d745ae00dd5ee80d1933b8196b3e211f850f2b913 2013-09-08 12:17:40 ....A 459264 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-d66ba4f0b1652a8117b3f15d37d017c72b64f72abf65aff2e2360436bb2ff89d 2013-09-08 11:16:56 ....A 236032 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-d8351b94c16683a462f01edcebe54e07b05734f0693faa5b4dcdf9fedc8c74ff 2013-09-08 11:51:06 ....A 470528 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-d8370aa14a2af811174b20f462f0aa76363c1e4cb4a3f8d4ffbb9413d03b64ea 2013-09-08 11:17:20 ....A 459264 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-da85532fd39c1de33bfebb396167af69e0d9e7afea51d58df15e0e0e0d07eb92 2013-09-08 11:14:16 ....A 459264 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-da856eb138d7d18b248595139f1dd60f9a2becb8bbb84f37653d1c6372babedb 2013-09-08 11:48:10 ....A 273408 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-e47eff7bf0121b2f18cced6fbe4f6f42ec9be5e6308e695848a87db4c16ff78f 2013-09-08 10:56:34 ....A 278016 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-e667e3aba6e02eb7d5ae73c6698ac36668a97fcdbc33176ce967e50a80232965 2013-09-08 11:58:28 ....A 239104 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-e6835eeff3958cc794558d3804fd30cfd077e62c9f326ca7a4944f59bf665720 2013-09-08 11:04:12 ....A 323584 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-e850e71404c40cebac2577f097579fe2f32b899197354b56b8cfef76066e514d 2013-09-08 10:24:50 ....A 327680 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-eccb0932be3ba633d838b47929b7b3d8dcc320fc054ea79bb5e904ef84dca81b 2013-09-08 11:59:48 ....A 323584 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-f0daadcfa4d2aca3809f52e5094da387c02d37558649f6650be74c828e08ac87 2013-09-08 11:19:42 ....A 465920 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-f211d56322d7b6fa4afb87c5514efd7b8442d18d11063ce91dd2c2f8ee4202c2 2013-09-08 12:08:54 ....A 353280 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-f3b079722810b4dae2eb6df9d867f41557996b8e5c9d922a3a5057a4811eae9a 2013-09-08 10:45:12 ....A 227840 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-f957fc779e946a8f37530bde43b409c736ff702d66f08e2ee650297b1403a693 2013-09-08 11:23:12 ....A 284160 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-fadc3406e95374354e4237a123c76e39684ab9281847347f6bfcfe3c79910ec9 2013-09-08 11:37:22 ....A 378880 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.a-fd4e2290766c733148a4eb157f63985bd4883132033f5fdf11b7cf8661c90158 2013-09-08 10:55:30 ....A 386048 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.gen-00152756164140153e7c47eaa88b5b74281a875ad97acf997bfac2d53752c78e 2013-09-08 11:43:50 ....A 390144 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.gen-08665ac43daa10ad39656ba73362f08ff5d37053f9ce9a0969c44bee7cc77e4e 2013-09-08 11:46:20 ....A 413184 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.gen-12467acd254b73830f9d66ba402dfc225711288da337ef7be02a2abf27a49b69 2013-09-08 11:21:42 ....A 413184 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.gen-21dd57b924a01a7cfc448b1aa1950cb54277f13f33bf0db70b8fdd2ae9993c35 2013-09-08 12:01:14 ....A 413184 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.gen-29607b31f8d09034b4256a7cc27741cf5dec79c3821043485572c9a2ec981274 2013-09-08 11:25:12 ....A 212992 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.gen-2ae9c256a128ecdaccc55fb3cb4c8d39d1aaf96961fb17cb450a3b519c7c9576 2013-09-08 10:51:04 ....A 413184 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.gen-32a5b15951daea27c4b66ac7dadaa74cabdc3b57635573f6027571509fd23110 2013-09-08 11:04:08 ....A 32297 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.gen-36ba0a3cbfe1155d9a550cdf76a3fc7d8705623cac9acc00760186a37fbb9822 2013-09-08 11:37:02 ....A 696832 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.gen-4b05b69ba93299e2d8b7ffc2a8ccb890862221bc765f18e785c790467791cebd 2013-09-08 11:00:08 ....A 413184 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.gen-55bea2048dc7e6c0acb2ee4cd0a44f77e2c410d2b449b34f4a0097e90728fcd8 2013-09-08 10:38:22 ....A 413696 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.gen-59e12b0c9693bde1bb99f41028d900f6adf54ba44e1bbe11853aec01df13250a 2013-09-08 10:27:58 ....A 413184 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.gen-5fa263881e89b9e89f9bb36952aef4d1ed5bac26c50073f56afedcdc3656687b 2013-09-08 10:56:36 ....A 413184 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.gen-69666a13bb82c0347d1555c00b73a77615f4daf7f5bb6f72eefe73e66bb6e62e 2013-09-08 11:24:58 ....A 393216 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.gen-825c348edd0a84137b86160d6dcb1ef551cb78b83d3aa384ae118555b2d583cf 2013-09-08 10:46:50 ....A 409600 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.gen-91aa53f73a7275cddf09344906c519ef8c9329fabda106a75301995fb17096ac 2013-09-08 11:49:16 ....A 653312 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.gen-9853665df4ebe74848642abb672a63bfa52cf4cb39d0a63e6aaa289bec250a39 2013-09-08 11:27:24 ....A 413184 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.gen-9cf3c931aef10a09c6afea1b937d7ee1d4b910e573ddda3ff5513649184247f5 2013-09-08 11:42:36 ....A 393216 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.gen-9e77f06f1839235178dcc8a9e90dcf70c4d36c26ef38a4535705457c9fe3a7db 2013-09-08 11:05:16 ....A 413184 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.gen-ca5e7e13d2c139af227366f284cba0bc39ee5d6c5aeffec1e25204ab454725f0 2013-09-08 10:31:58 ....A 558080 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.gen-d466152069f2c4699ddfeed02a0d1ac080e82d4c488f150f304d745ac31e52c8 2013-09-08 11:09:44 ....A 413184 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.gen-d95ddfafbacebc8c5818defae53645f6bfed5ba8db806f3698669e2213e0fa56 2013-09-08 11:11:10 ....A 366080 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.gen-e020d87badc3e79994dfe4854801f9926525c11399d32cc15edc4da34e95eb27 2013-09-08 12:01:42 ....A 696832 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.gen-e511af98f864d44ac074ad7a8f9a67ac6a2eea596426b1d4c35f18cc0dfc02a9 2013-09-08 11:48:42 ....A 413184 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.gen-e7b6eb76fa1435811c89f6920222b6e3b870101047a087e1fa943b2fa098a12e 2013-09-08 12:14:08 ....A 393019 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.gen-f2260e5a4cbbe3d1a94f7f7ce75a04612e064e39a0bcedc2b032a0cba2a89510 2013-09-08 11:57:02 ....A 393216 Virusshare.00095/HEUR-Hoax.Win32.SMWnd.gen-fcdf2bee7e5be5b6f8452f7b617b371568ca2a67c7a03b29d4444a9c199f3547 2013-09-08 11:50:54 ....A 183296 Virusshare.00095/HEUR-Hoax.Win32.SecurityShield.gen-23beb671e10285c97afc9dfdb48113c862e5afff0c135df6b6a9c605108defca 2013-09-08 11:19:02 ....A 6226360 Virusshare.00095/HEUR-Hoax.Win32.Uniblue.gen-ef4c211ce30b54e680a20a040f9e638cf65a08237aaa6edc9a06df772912441c 2013-09-08 11:48:24 ....A 606208 Virusshare.00095/HEUR-IM-Worm.Win32.Chydo.gen-58c252dea88131b37abe43f57a31af7fd26be0a6a429865b072d10afe59e2820 2013-09-08 11:21:56 ....A 573440 Virusshare.00095/HEUR-IM-Worm.Win32.Chydo.gen-899945c4c3d016ec849154041d3acdaf86bf1b27a23be3532f852c46bd389466 2013-09-08 11:10:32 ....A 487424 Virusshare.00095/HEUR-IM-Worm.Win32.Chydo.gen-8e1218268d42053f8685dea9d4c7a90caec37249131f08b534c8b934b44edde8 2013-09-08 11:55:38 ....A 528384 Virusshare.00095/HEUR-IM-Worm.Win32.Chydo.gen-9063fded2e326dacc3fc062fa44465fcd7dd013ebd7603c82456cca0bb016ae3 2013-09-08 12:01:52 ....A 495616 Virusshare.00095/HEUR-IM-Worm.Win32.Chydo.gen-ca82c8b0a608ca61d2ee1da0d79549a4d082dfcaf9d6082aef41084f98d471b0 2013-09-08 11:12:10 ....A 1024 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-071a6308e81d8517f04d79267893d51e15b50db720135d4b3cc956d6611a37bf 2013-09-08 11:13:08 ....A 29412 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-142e3bac6019c2f3e256770f70415f176ebeb63e157d070f97edf9ff3adcb25e 2013-09-08 12:18:38 ....A 33508 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-147af5a585ba621fbbbd7fd5eef0f4090fc6e4b5dfc3b99e74d15816f6465875 2013-09-08 11:20:46 ....A 33508 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-154ef440156ea1cae7b1d3983ca5b32efc0a0abc683eef9670ac0543297b6f7f 2013-09-08 11:19:22 ....A 21220 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-2cef313a542e6df408c294ee22f76a9786c1578b8e80a47fd1bf11e517e695c3 2013-09-08 11:09:10 ....A 33508 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-337292129e803ccdf93330bc45068753628387cd4e739a290f344aded9ad1452 2013-09-08 11:53:30 ....A 25316 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-343a80b58b8c081a77424cde1443b6b0f1cf72c76ef4c95ae8402e399908a3d7 2013-09-08 11:23:00 ....A 33508 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-3e43685603db04be3aba5acaa189a1be53cf72a7b8fb040aaa06b884ceccbaa5 2013-09-08 11:45:30 ....A 25316 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-435cb43df6e0fa7b2ae2fba5c948ef29f80fdd01491dbf0d08a14f51007541d4 2013-09-08 10:42:36 ....A 25316 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-528bc9de9ecdc8eb2e835051cd408356d9881b1e48bd14cb0c604794f2bf74f9 2013-09-08 10:23:26 ....A 29412 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-5e1caee7d0917fb33d58d5a2c24081d2121f0a6e6125dee51e8427fdc8ded248 2013-09-08 11:19:00 ....A 33508 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-7463a463796371d0370563fabe8382d663a24a742a904f7612a629abfc50644c 2013-09-08 11:53:34 ....A 21220 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-756bd20c7a87595a80fe8ec187d588330ed8e053fab5942386321404463b4532 2013-09-08 11:53:08 ....A 33508 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-773e6c6f60ba798060d938ad4859501b96ec00e97a78440184cb3c4d85f472fb 2013-09-08 11:53:50 ....A 29412 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-78069f3d07158712ed3134e10cc1cc99f8707c50af00f4c2d85a7e3f932e2a02 2013-09-08 10:47:52 ....A 29412 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-78e8917c9edc3764bf549b932a36d0b901f0143e1316cfe9b82ea0276a5069c8 2013-09-08 11:27:44 ....A 33508 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-8190f6f540a3c019aae471f017b7ec07a969db912c86fb339f4a7c6e4d085378 2013-09-08 11:55:44 ....A 29412 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-82074235114db767712bd2140dedfbc2575679d9cb8c76e9070f6193a931ddc4 2013-09-08 10:58:06 ....A 33508 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-84ae253dd3098815e4122f687dff499968ecec490877609d0fd58aa73eae3e85 2013-09-08 11:03:26 ....A 21220 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-852006121371b51bcdde18ba13951f7f04d558f25455af78e16b7d74387a97a5 2013-09-08 11:36:08 ....A 21220 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-8547027b7709f83cfbe44369f96cec9a1fd06701a647ce07b9ec4e79d7f79e8f 2013-09-08 11:30:02 ....A 33508 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-85f83c6ba5790dcd6beba44a84202b7757f68cb3f3232c94d37dac2da7cd9752 2013-09-08 12:00:04 ....A 33508 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-878bcd37f07ec003df3139bd5f33235660c30610bac5a8dc9578e370f21edeed 2013-09-08 11:51:50 ....A 29412 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-87e809541383414fd183d1bcaa5efdf5b7c71bf33f18fc6282592ac9d8d41559 2013-09-08 11:22:34 ....A 33508 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-9062ad48782c6028b753e00dbd79bfd1b8f9c792fa5b0729fd74c5e48cbcafc6 2013-09-08 11:22:42 ....A 33508 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-947a838bc5dadd8e7cfadd0cce4338abeeae25820803fd6decb42a2fccce9a78 2013-09-08 11:50:36 ....A 25316 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-9502c280183d90d4598116b2bce7883bf2875b81ff890379ef81ad695f2d2c39 2013-09-08 11:11:54 ....A 33508 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-965dc91135e8103cc3355f2d57d31fcf231246cab87ca4c2fa17ce100b7379bd 2013-09-08 11:16:50 ....A 21220 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-9954226b464ce130ad7fbf94573361864db77e66289126cbb08ab840e9169e55 2013-09-08 11:25:18 ....A 25316 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-998b801dd85281070ceae817d4503f9746af178d408f44c54d536ec5629fdc69 2013-09-08 11:22:26 ....A 29412 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-a00cd20dd2d087d7c5a1afd71b2057c10b831d7625c0b6fc9e88b097e52e5e30 2013-09-08 11:09:10 ....A 25316 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-a1811f16bebf845cdd40b538aec9df594678e899ae707bbad555da6dda0e52b1 2013-09-08 11:25:02 ....A 25316 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-a2568dd06776bb92ead1d8b5c71c34f87a0e8780fb902c9414534de39db96bce 2013-09-08 12:18:42 ....A 29412 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-a4e0b68d4524bf7c3e785c31f7414cf529e5a00487f83bcd0d588b57f49fde4f 2013-09-08 10:28:58 ....A 21220 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-a6f86ecf8ef774bf622c2b163fe5d2302e407a6c25becc1683ebe8a4ce6c287b 2013-09-08 11:51:36 ....A 25316 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-a7876685f7f1e9691a1f75d35702db1eca8411442a91dcb151477df6d2e8213f 2013-09-08 11:10:24 ....A 29412 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-a83e60123561a4d7ba3d2c4bdb7275344f36a2361579ab1862148e1d2f9729a0 2013-09-08 12:05:50 ....A 25316 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-a83f86f85d8578daabe7bd17af50816d745cf844ca026a8850bc1b2783d08f5c 2013-09-08 11:35:48 ....A 29412 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-aa258466988aa8b2ba10a89de54577afdd39646c4e1c69cfa25461246e7c8b78 2013-09-08 11:54:00 ....A 29412 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-aa2adc94b8e9757c4c9530f41e6919f1aec9162c9396198619f18c78f1aa98eb 2013-09-08 12:06:08 ....A 25316 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-aa75ee8f100160b77bda5119fc6ebfb63b7fe380616e2d3318e5a667e9d9e06b 2013-09-08 12:10:36 ....A 21220 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-aac3d47217202b13bbe9d135ad7e30a91c8b09e21320b7f33e8341eca088c1cb 2013-09-08 11:32:44 ....A 25316 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-ada9e0b6f0e08cad7de63cd8627f50b5594e61ba383b0a4fdd1ea76f0251ec5a 2013-09-08 11:11:30 ....A 25316 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-adf42231c8bae62d4188e02aff0a4f6c6482808d95e55eea0c5990130a515aed 2013-09-08 11:09:32 ....A 25316 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-ae461291a807ca8e4a20cd8b94d5fb3f202c19cc8974d89c15ed8bd209e1ad55 2013-09-08 11:41:28 ....A 29412 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-aeb13d32817040a55e6471ec70a5d5550abafbf6b652843061be14e94b89dfa8 2013-09-08 10:36:36 ....A 25316 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-b06f539618a1d2faa4e4e101197f2602e7c7bd4d4745b2911e44db11d1fe74e9 2013-09-08 10:47:46 ....A 33508 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-b0fa22a2031904a590332beb1ace5867255612ae12a2b74deed477250af973ae 2013-09-08 11:15:54 ....A 33508 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-b1ce2536aac473cfa54e8f70bab7937c9f69c987e14480ecdd4773dcf2ce91ef 2013-09-08 11:21:12 ....A 33508 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-b275595f40277d9461a5dbb4ec1ae5492f2bd6406183587851ef47947b100d6a 2013-09-08 11:45:14 ....A 28672 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-b28ca5ebe5c8f33bb82a84622c0e58198e687d2f20a3c76f0953c4f1027241c7 2013-09-08 11:48:40 ....A 33508 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-b2bcc7156cc2d5338c0557e615287f6de4a76c3b1b9945afd211d9618581a291 2013-09-08 11:23:02 ....A 21220 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-b3c41dbd1e765f1935c49d84fb7ec948ef8475041cbc49b388e7c9d9927e4bb9 2013-09-08 11:24:04 ....A 33508 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-b3e0dcc0f5ff95d9e8ad4aa25c4f6cac5c91b2f98a94635c7370d56cf5ea6306 2013-09-08 11:15:54 ....A 33508 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-b4896ee713a7401f9a8f086e4f0b0c51e1af8b3777bd6033ab18846b62ffba26 2013-09-08 10:47:52 ....A 29412 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-b4959b7f6a672288870fe358159b027adf8c6cee6c77d48908f7b3eb06ef9954 2013-09-08 11:05:10 ....A 29412 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-b4f1154c88510ee551d49f7bce84d979479af72533535c8bc2530ba7b2ee2832 2013-09-08 10:52:54 ....A 25316 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-b586e64619370cadf0a2325b190b80089b7cc2e466d71308b5fef4af337fe116 2013-09-08 11:52:42 ....A 33508 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-b750533e9a6d6baa5e3ccc46d0ab9ff751e5eefa11b8cdcd506ab4fdc959c3f9 2013-09-08 12:00:38 ....A 25316 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-b776c48040ff1cae27e453fa6223652aaaf38b4b72e3646e3728283c6a173496 2013-09-08 11:28:36 ....A 33508 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-b8075368b665a6d991aae527a8e10e521405fa6e21d3e2c4fe654263ab0920b3 2013-09-08 11:49:36 ....A 33508 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-b8682baeccf24f06abb0fb1389b1d1792c1f6de4d2818d8ab86d8e7cd4241c43 2013-09-08 12:01:42 ....A 21220 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-ba688481c803720b25efa325b1418ee36b318b6faa89857338f1e17d283831cd 2013-09-08 11:45:30 ....A 29412 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-baf54258307a8d2397cd0530da37a1347d2233f44e1184b99de3fa132e975088 2013-09-08 11:47:20 ....A 33508 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-bb1a42fa756c79d888df6f2119174bbb8f47b3c08c4371ef94ba01ce5455b4ab 2013-09-08 11:08:00 ....A 21220 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-bc47d07199a9fdd6078fdb7be4266dff55d366be7be7f56f9cdfef0808ee930e 2013-09-08 11:27:50 ....A 29412 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-bcee439bd9ebf01d1ccb60735ed5b6744a2d798609b423c4779046b26bd55c48 2013-09-08 11:58:40 ....A 29412 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-bd464ffc7d97ee684f7004760fc08e5a873e18c0701b208becb0a330637283ba 2013-09-08 11:59:28 ....A 21220 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-beb4a6afa824079432521b83f145d837ef9e975679ffcf6d543cd25eda03ae4a 2013-09-08 11:08:48 ....A 25316 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-c1353c867474b887068f8ca2a3f9a25727c84bb5fabc3bd50b9b5e0a8d3aa9cc 2013-09-08 11:58:06 ....A 25316 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-c2d8e18a70baf4e039a8351f9fab46d427d62aa314046e32be446d923bbc2be2 2013-09-08 11:17:26 ....A 25316 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-c3ba0e7a1fbc6283697db85c0bc882ad4f4ac73512de48c6cc22545751c52e1b 2013-09-08 11:27:16 ....A 33508 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-c402c75faba94a78138f88d6088e335b3a5832c12a518b70d7666a5113ea96c7 2013-09-08 10:29:12 ....A 33508 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-c4f2743f59047da3baa0bab9d38fd6cdd5b1d6d21074049e75f595b0556bba09 2013-09-08 12:09:24 ....A 29412 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-c534560ef952a5810d6e3a9fdfdef24be9f4633125f891f50d213dc5f2d70177 2013-09-08 11:48:44 ....A 29412 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-c5fbc715fe9088b12bb30927bf2e64e45411b27c80009bb959a8a2df1524510b 2013-09-08 11:24:10 ....A 21220 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-c676ba49e5e3835a571d982d8ea5356c7113c28ff65efdb39f0c425718ba720b 2013-09-08 11:21:42 ....A 33508 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-c6cb5a6b4f46775fd57fa61726aef63bf07af7af6816e2f747ee5d44dd680c9e 2013-09-08 11:27:02 ....A 21220 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-c792c367882c8dcbaa48eaf29e948ef2b0eaa98d9262f28cc05e84b3d881100a 2013-09-08 11:34:42 ....A 29412 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-c7ab1f024374b82ff98ab03760da4990cc5d0b5609fb5b3c41775758eec81f66 2013-09-08 11:13:32 ....A 21220 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-c7b635b7113157d570bc10a9cc5be344076a2f6e28d85c71d5a5e28177b3c3e1 2013-09-08 11:33:26 ....A 29412 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-c7beba6e90c9e9c580ccba5bcab67489a7e7d8482229bc2508df5f6534720e32 2013-09-08 11:05:46 ....A 25316 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-c92b090e7662709e4f3df1a3bdf895de0fa6935fb734d53696050f784268f3f9 2013-09-08 11:56:54 ....A 29412 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-c9978dd2e6317f545aa94dcf7d0d23e41850bed420c6b36bc63fbd2b19ad69ef 2013-09-08 12:09:32 ....A 33508 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-cb5eee824f84e4ad64b0144272b3b0ab73f038c09bf52d926afb1946b3858284 2013-09-08 10:39:54 ....A 25316 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-cb939743b51ee7e235a9c84178a934a8a762b4354bd746676a57708e66ffee3d 2013-09-08 11:41:10 ....A 25316 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-cbfa73c26b9829439c0b6577bf857ee9b3e823c058bf9c1c974d6cfe67ebe6e2 2013-09-08 11:08:24 ....A 29412 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-ccc68be4b92d7de45ff867c89b75c04eaae841349173b0e5b1c5d20d13b2ff53 2013-09-08 10:29:24 ....A 29412 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-ce42612f2a043456345695ada302e71144fb054908382039c368d668da83a972 2013-09-08 12:18:52 ....A 29412 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-cebd058054f81b18cce47fa8d164626b9f1e95aff29f44bd35297b8f146aa84f 2013-09-08 11:16:04 ....A 29412 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-cf51a4214860743815aa8a145fd3951f341899c0250f3f09deb69f42163aec75 2013-09-08 11:07:46 ....A 25316 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-d0a91c7cf68b3438f8132984d3de4830e26391e544a19ac20a1686776997bec6 2013-09-08 11:13:44 ....A 25316 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-d0eb80c79ebe002f272c7b2c39a82f195d08b9375b61466dc423edaacf79f415 2013-09-08 12:05:00 ....A 103140 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-e147e0b5fec65b7c6129537220b2f4b68b46403205c7b141f12776c8f8758906 2013-09-08 12:14:32 ....A 29412 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-f59e79be68f26ea4942c32b78f4e387612771be1a9bd9551d112730f23d291fd 2013-09-08 10:45:14 ....A 33508 Virusshare.00095/HEUR-Packed.Win32.BadCrypt.gen-f993211194928e088aa9f79262d1b4f068d9391ae6f18c61f6c9868260b2b6aa 2013-09-08 11:58:16 ....A 1916928 Virusshare.00095/HEUR-Packed.Win32.Black.f-8ac9732b7bcc0336e2af3745e1b7f7eaf4829d5d5635955aff6b6eb8d6276f36 2013-09-08 12:03:16 ....A 3747272 Virusshare.00095/HEUR-Packed.Win32.Black.f-f6bf054030ae91dea88d159c8220beca8fb80942289d96e58ed3a9a45a2f92eb 2013-09-08 11:15:48 ....A 1548288 Virusshare.00095/HEUR-Packed.Win32.Black.f-fe102d8dfbc4bde83dc1e3d58789a19761a097510583bb89c58427e6ada44dce 2013-09-08 11:52:06 ....A 335360 Virusshare.00095/HEUR-Packed.Win32.Generic-3acb70e8a6b88d1b73dd243801986dba7bcadf6a3ae40139feac2554df139edc 2013-09-08 11:16:44 ....A 15180 Virusshare.00095/HEUR-Packed.Win32.Generic-465ac1c25cfd4ccdd9a4d2fef08c9ce132086c18052fb06e5d9b4cb8d7d1963d 2013-09-08 11:32:28 ....A 1464083 Virusshare.00095/HEUR-Packed.Win32.Vemply.gen-01a13956ce25ac4be837a9f2b4f643c3473900d5b5dc130bf3fd3a7c97c6b6c0 2013-09-08 10:56:12 ....A 1737055 Virusshare.00095/HEUR-Packed.Win32.Vemply.gen-15cd6e45f8bd9fd66e7fb444af8c9b5687a84bfb645dc7e6d1d660f1d8d426b1 2013-09-08 10:34:00 ....A 1070193 Virusshare.00095/HEUR-Packed.Win32.Vemply.gen-1daef42a3bd266fdb9455b7d813a78091e33a219ccd0980c003ad39c93f42f1b 2013-09-08 10:28:26 ....A 1704833 Virusshare.00095/HEUR-Packed.Win32.Vemply.gen-1e7f5b9c994b41f4b818b04877f776d8c384bc2afb28d919945dccc86f8c1705 2013-09-08 12:15:34 ....A 1535725 Virusshare.00095/HEUR-Packed.Win32.Vemply.gen-2492a4d20b3058df6925d9e45f14aeb4d847e3f238b766631ae249aeade6186a 2013-09-08 12:00:26 ....A 937984 Virusshare.00095/HEUR-Packed.Win32.Vemply.gen-ddfab65e36f30702609da13eb37e6b13b9bbe3c5e3ec6f50d4a201ade7902f5c 2013-09-08 11:54:40 ....A 213361 Virusshare.00095/HEUR-Rootkit.Win32.Agent.gen-d1937bbc5e6524076fc5b2aae6cb55dafa23792a1b1e084f240e493e7acf38fe 2013-09-08 11:31:54 ....A 4788211 Virusshare.00095/HEUR-Trojan-Banker.AndroidOS.Wroba.b-0bdd0bb17a39849b25adc8f61e19ab736f7a3fad17524e3725fc0aa2acc52a5e 2013-09-08 11:45:36 ....A 2972233 Virusshare.00095/HEUR-Trojan-Banker.AndroidOS.Wroba.b-1d39bf13c45e8e3c4c97516a31b610515e9e45aa6549d1a709b05c676529e183 2013-09-08 10:55:28 ....A 4911321 Virusshare.00095/HEUR-Trojan-Banker.AndroidOS.Wroba.b-bdb3e2d5ddde08358dcac54a77295da665fa9a876115443702057014b0c1d996 2013-09-08 10:30:18 ....A 279093 Virusshare.00095/HEUR-Trojan-Banker.AndroidOS.Zitmo.a-6ce5d260eb0154c55c902055bb4d0eb3815e58248d2de71131d973d701a2246c 2013-09-08 10:51:46 ....A 171364 Virusshare.00095/HEUR-Trojan-Banker.AndroidOS.Zitmo.a-f381254bc6fa121539ed559ae009b9f8a1ae4456717947780a86cf373a7f9950 2013-09-08 11:43:36 ....A 1325056 Virusshare.00095/HEUR-Trojan-Banker.MSIL.MultiPhishing.gen-801f8f1c6051463832499edfbfbfcfd9fcd71962b6ef5165f523ac7e75cee298 2013-09-08 10:42:58 ....A 714637 Virusshare.00095/HEUR-Trojan-Banker.Win32.Agent.gen-00b83a6ca22522731924365a77b5cc8ce1a1fb6c4f753e226143f1958a906d5b 2013-09-08 11:56:34 ....A 457216 Virusshare.00095/HEUR-Trojan-Banker.Win32.Agent.gen-17039507c97c79071cc33dd2b720bd1cdffdfe87742f10fac07fbf48df922140 2013-09-08 11:49:48 ....A 631296 Virusshare.00095/HEUR-Trojan-Banker.Win32.Agent.gen-19db171728fa702b3e1b4f5e25f7bda96705909e56761f288b325eb5c0655537 2013-09-08 11:53:24 ....A 453712 Virusshare.00095/HEUR-Trojan-Banker.Win32.Agent.gen-747ef36fbe97d1c964175af27e58a55fb12c843a451c1de3ef26dff1218e44e1 2013-09-08 11:31:10 ....A 649216 Virusshare.00095/HEUR-Trojan-Banker.Win32.Agent.gen-7a0681fea648f20165e5ec7ec10ee1aa2ce8038ab5bda43499f9b560a7fd36bd 2013-09-08 10:58:30 ....A 192000 Virusshare.00095/HEUR-Trojan-Banker.Win32.Agent.gen-7d90a84757317cbeffbec5572ab736f6790c574afcef98318746d348b8938152 2013-09-08 12:02:34 ....A 2098688 Virusshare.00095/HEUR-Trojan-Banker.Win32.Agent.gen-b95b8f7f800c37f919864f6e016e663907217bc7748c1f39e059554b319c3f90 2013-09-08 10:53:14 ....A 427536 Virusshare.00095/HEUR-Trojan-Banker.Win32.Agent.gen-cdfdc372e499f95c02e081a64ba190b0b71a81d2324d177411d4e3a07c1bef92 2013-09-08 11:55:22 ....A 797709 Virusshare.00095/HEUR-Trojan-Banker.Win32.Agent.gen-d9eb4be66c1c2ab96a72de983e864711cf45f276a11823607dfc1ffa13e54cfe 2013-09-08 11:11:20 ....A 1067607 Virusshare.00095/HEUR-Trojan-Banker.Win32.Banker.gen-824bd14f8eed79ed76162dff65dd487c5b707953051dd53b32794c7dc1fa883d 2013-09-08 10:34:28 ....A 650758 Virusshare.00095/HEUR-Trojan-Banker.Win32.Banker.gen-b30f9ebba690359c62a8a8f0a39f207df5c3141dbd7a7a11f290b9d84b396b6d 2013-09-08 12:01:24 ....A 571846 Virusshare.00095/HEUR-Trojan-Banker.Win32.Banker.gen-de201e43491c8d392957ff312bb729c6de059c7054a5af3c5ef6db179e738adb 2013-09-08 11:40:08 ....A 543744 Virusshare.00095/HEUR-Trojan-Banker.Win32.Banz.gen-74c925b954ac4b841cd722d59f717dd3304d20dbb34399d45e03a138d663a4c3 2013-09-08 10:57:46 ....A 776192 Virusshare.00095/HEUR-Trojan-Banker.Win32.Banz.gen-f8ede5913e519f911426ccc112e4f3fecdb6253a5972a0a8cc91e3f6c0246b2f 2013-09-08 10:38:58 ....A 3174936 Virusshare.00095/HEUR-Trojan-Banker.Win32.BestaFera.gen-086831e543d952e61386632759796c5d49d9223b34fde4f8a57add0c3cf5ca1e 2013-09-08 10:39:32 ....A 4471336 Virusshare.00095/HEUR-Trojan-Banker.Win32.BestaFera.gen-08e45b7f651447116fae26ed2c2310a15687cbddeda8d8e8e7a25f39b284f473 2013-09-08 10:28:10 ....A 4013535 Virusshare.00095/HEUR-Trojan-Banker.Win32.BestaFera.gen-11505e8294b8c34064664162c750e57fcb0ff13560374d9e5810134b807743c1 2013-09-08 10:55:56 ....A 6851640 Virusshare.00095/HEUR-Trojan-Banker.Win32.BestaFera.gen-1176b1e9b9b0d8a53a1a5a5c787dc91edacda2aabe3767f99011b4dffdfb8ecf 2013-09-08 11:41:28 ....A 1459812 Virusshare.00095/HEUR-Trojan-Banker.Win32.BestaFera.gen-13619780a5a2dddf0e1bd0996ffc45c86608e9f304465ece40ae4e8b17987773 2013-09-08 10:29:22 ....A 1235896 Virusshare.00095/HEUR-Trojan-Banker.Win32.BestaFera.gen-140331496c5e30c3052ccbd430502843d1c416f02953109aab793a36c264ae02 2013-09-08 10:41:58 ....A 2940832 Virusshare.00095/HEUR-Trojan-Banker.Win32.BestaFera.gen-1589a85b96a8f6709c93a09e9b0e20d35784f58cdc70667c25d0c55292147b73 2013-09-08 10:46:56 ....A 1944332 Virusshare.00095/HEUR-Trojan-Banker.Win32.BestaFera.gen-15a5f1c8cc7fb5c0ea9393fae33d658d62f43d48c97300018177ba4e0717a991 2013-09-08 10:37:28 ....A 78243 Virusshare.00095/HEUR-Trojan-Banker.Win32.BestaFera.gen-1644b49ef0621e5275776509d28e3fe06d1aebdbbdade2deacdb9ef3ce9d690d 2013-09-08 10:42:46 ....A 4118648 Virusshare.00095/HEUR-Trojan-Banker.Win32.BestaFera.gen-168c751d3a594077f26659f1c4f59f3be09a5632e1ba7a28dea689e7c0c4107d 2013-09-08 11:00:52 ....A 4650476 Virusshare.00095/HEUR-Trojan-Banker.Win32.BestaFera.gen-170229a6a60d5abf0cc36d4b0c2cc447e1bcf9169a0ba2fb5f4db5204879e5b1 2013-09-08 10:55:02 ....A 1388535 Virusshare.00095/HEUR-Trojan-Banker.Win32.BestaFera.gen-1fad913e099d233a4144813f89cab12703364e83923b04b058fb50f5f2cfb5a9 2013-09-08 11:46:42 ....A 102912 Virusshare.00095/HEUR-Trojan-Banker.Win32.BestaFera.gen-288e0dc0e123a54bc27b9de7f7782d41f835e5022186fc2390dad0e43d192d18 2013-09-08 10:56:06 ....A 4725515 Virusshare.00095/HEUR-Trojan-Banker.Win32.BestaFera.gen-2aa2e381dad59de1eecdae7c9acec959d5ce5a71da96d7043b8a85401fa64aa2 2013-09-08 10:35:38 ....A 5305687 Virusshare.00095/HEUR-Trojan-Banker.Win32.BestaFera.gen-2cc4fc1ad735378ecf10cc3a39928faf46e0e41e6d1095224c8ec42bc2773c31 2013-09-08 10:33:18 ....A 2656935 Virusshare.00095/HEUR-Trojan-Banker.Win32.BestaFera.gen-2dd1452ccf32cf314278f2238c394cf042364e12ab6da46dbf5479ded3771584 2013-09-08 10:51:10 ....A 6706144 Virusshare.00095/HEUR-Trojan-Banker.Win32.BestaFera.gen-2debc2bb7afbfa45c84cd6230f9cad026c5c081e32817bc57a6beb062e83b28f 2013-09-08 11:16:52 ....A 935936 Virusshare.00095/HEUR-Trojan-Banker.Win32.BestaFera.gen-35719ce3c56541bc9d81082f5a4df1f9052189df1e8cce1b470a2d7a6021bf66 2013-09-08 10:28:36 ....A 1403848 Virusshare.00095/HEUR-Trojan-Banker.Win32.BestaFera.gen-3da8a33758d3f3a4d39fd3d75186c63e1a2bfb309fe958f2c0913371485afffa 2013-09-08 12:01:30 ....A 2935924 Virusshare.00095/HEUR-Trojan-Banker.Win32.BestaFera.gen-8b49d3b29a764e4c25a58cd0db8e51f00a0ee5df423e49ecdaacd974b81d1c87 2013-09-08 10:27:54 ....A 2940832 Virusshare.00095/HEUR-Trojan-Banker.Win32.BestaFera.gen-969475c6b89788e2b92798ac3e24c4a7d0ac86ca21836dfeb575e3b2a48ad593 2013-09-08 11:14:44 ....A 1797453 Virusshare.00095/HEUR-Trojan-Banker.Win32.BestaFera.gen-97ee0d45c56e83a28a43dde02f7108d71ab118047f2cc28b6a88aa80305bbdbc 2013-09-08 11:38:02 ....A 552960 Virusshare.00095/HEUR-Trojan-Banker.Win32.BestaFera.gen-988dd69a3cad8f45b5bd629be83264e1896f3309633cf8894ba5e8fb12a3f334 2013-09-08 11:58:08 ....A 467456 Virusshare.00095/HEUR-Trojan-Banker.Win32.BestaFera.gen-ae7d65f362b218b14d9db659bd543c6de00d258c3115619c8cfb05ccd1c0bc6d 2013-09-08 10:52:26 ....A 20605952 Virusshare.00095/HEUR-Trojan-Banker.Win32.BestaFera.gen-f8c0d27de3f7a030c6e62a607c1d47a391fb1ce12419c627b723a85e63cf1d43 2013-09-08 11:14:28 ....A 106496 Virusshare.00095/HEUR-Trojan-Banker.Win32.ClipBanker.gen-63b11e782733c31f456c9c54c36862279093e5aa46ba0128438d7d3ab8203309 2013-09-08 10:41:18 ....A 5236736 Virusshare.00095/HEUR-Trojan-Banker.Win32.Generic-49b84a93d3ffe131993dd50a5592cf47f512c45999da9bf8e8c6e0cfc09369c0 2013-09-08 11:15:16 ....A 202752 Virusshare.00095/HEUR-Trojan-Clicker.Win32.Delf.gen-07cf1f1a78b201b22d4141615dba04151b4e9a701484403c7a87ed27a923e943 2013-09-08 12:07:48 ....A 202752 Virusshare.00095/HEUR-Trojan-Clicker.Win32.Delf.gen-1a837a68193f7bf778a1e5fd2f114296ad8617bab2ef84e6fafd89897749b214 2013-09-08 11:23:46 ....A 47104 Virusshare.00095/HEUR-Trojan-DDoS.Win32.Nitol.gen-043952a9d94a9ad04a17c9c8c5b9797617f7f517a75265d4e082e67ed1b6063e 2013-09-08 10:38:30 ....A 40448 Virusshare.00095/HEUR-Trojan-DDoS.Win32.Nitol.gen-21f0f2c92292391d074eba4760b3f490523934dc40913ee5a10b5a88ea2f0c75 2013-09-08 11:21:06 ....A 22815 Virusshare.00095/HEUR-Trojan-DDoS.Win32.Nitol.gen-459dd5e75fb72270d49fbe1d5e062429a8ae56cde2597b708cbaf354409b05d2 2013-09-08 10:58:36 ....A 47104 Virusshare.00095/HEUR-Trojan-DDoS.Win32.Nitol.gen-6196edff0ed8e64161f0f82a4acf8acff4276d8295eda0394e0ac5d5591477ef 2013-09-08 11:51:46 ....A 787532 Virusshare.00095/HEUR-Trojan-Downloader.AndroidOS.Boqx.a-eb76e7fd0861eabad84afa9c0d7bdaef9301cf3fe9b27e0a683d114a95b897b0 2013-09-08 12:16:12 ....A 138631 Virusshare.00095/HEUR-Trojan-Downloader.MSIL.Agent.gen-c31672fabee3865077b3daf06da9fa98980955148291203b0918346cad3d22b6 2013-09-08 11:07:26 ....A 4096 Virusshare.00095/HEUR-Trojan-Downloader.MSIL.Generic-bc02ef670810a4d777bddbe838a238e153695da4b9ace86d6207e94e7e7fc550 2013-09-08 12:02:42 ....A 1200946 Virusshare.00095/HEUR-Trojan-Downloader.NSIS.Agent.gen-1f154e1c2450b57424385e65f84b3a85577981fbd3cec36f2b79eb809c785488 2013-09-08 12:15:02 ....A 1314366 Virusshare.00095/HEUR-Trojan-Downloader.NSIS.Agent.gen-2e05b26cb6ff0daeced04b043e59922ee60a6a7ea29bfaf8d4cf7e04d6420903 2013-09-08 11:12:06 ....A 1314422 Virusshare.00095/HEUR-Trojan-Downloader.NSIS.Agent.gen-b2fd51d13892b8d9c8df1753aa3f1b137f61b6d2e0268451d41893a4f5269212 2013-09-08 10:39:52 ....A 37653 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-04875321f032279a740a76ac0b22bf6bb763f72971b333718985e1d053e8b3ff 2013-09-08 11:30:26 ....A 44390 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-094d02d01fda0086715ad99b066e5630d9d72d5c7fb992f2f3965deb06947317 2013-09-08 10:30:08 ....A 28269 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-0955a0af20a3bd556821c5f7426fff424120c5c98234269c23861d864bf7b452 2013-09-08 10:24:14 ....A 16642 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-0edcefc2aff4f92e9c3746fc571387211e36d20537cd61e95a35f2d1ce6cb2ce 2013-09-08 10:27:54 ....A 16419 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-0f192baeddb0c7b7181769770793c7f1186adef5039d50d357dc5c624a1eed61 2013-09-08 10:30:46 ....A 29934 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-0f427e87f23ea2b34595c1254176aa4c46f1a8aa21e8f128b0d7d0fec9b9f120 2013-09-08 11:31:20 ....A 154436 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-103c289b5bab2d5a9e505f650c67cf8f75acad5c71bafc07f7e5b5fd2e9d64b7 2013-09-08 11:03:58 ....A 6620 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-11edc2238e8692a9f395d4ad73be28833879b1f7cc8ad24a9abd6d8a483e32c0 2013-09-08 10:33:14 ....A 24610 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-125614583026aae2c8dc95d98e370871b76d242fdd3f7979b4e37e81578fea36 2013-09-08 11:22:14 ....A 12875 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-148e8ebb1c2ab99ed6407f1597c32445bf5ff357ad8edc65873f0ba6e53d4d87 2013-09-08 10:55:38 ....A 79968 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-173165cac9bfd271be9737e36d47e7249431ba16b8c8f7a27fdd7c6d8831932a 2013-09-08 12:12:02 ....A 30210 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-17b9f7f77e7138201659f5a587e94222ddcca56163c8b34169739b93c94f3e6b 2013-09-08 10:35:20 ....A 7651 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-1b5fb17578d135a2375599bf728b1388fb6e8b322cf73abf4d3ab5e8684e60de 2013-09-08 10:57:10 ....A 47149 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-201a4d1579f222547905027dd25c966a812dc5b1b1987d4119e08402c6641689 2013-09-08 11:45:28 ....A 22938 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-2045b14359c80dec6d5e747226f2e8a6ccb838e8e326eb91ad828cbad7009582 2013-09-08 11:16:20 ....A 80535 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-21f506576f28f9155aa76fe5924570f3633df4ea2c846659131c0e4ab4384072 2013-09-08 10:34:46 ....A 15071 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-2207be5203349078b973b9a4770d2ab924e241488b46acce697afc55eeca9dd1 2013-09-08 11:18:36 ....A 21917 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-24001e073b46304f35ce7e6f25f1d70b3e29e7e77258495b015b9360f5540a2f 2013-09-08 10:35:50 ....A 4654 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-24416d38013b06f3702e2bc11f120632f5f5ea46c37c90c1b14ef2ee2c10910d 2013-09-08 11:11:38 ....A 32692 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-254b3c350022870ecfb132e76840853792fa3d6e249774346fca82caba6e88f2 2013-09-08 10:55:32 ....A 47597 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-25a3ec672d5f843e0f930db8073113b06af4cdead73067f800ed4abc752a271c 2013-09-08 12:14:30 ....A 24107 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-272aca87a966a963ab2d5e4ceecf61c19031e9bcd6c2db56b8088fba705968c3 2013-09-08 11:08:00 ....A 10527 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-27b1d0e48b59dc8c55d5baa80216852bd6d63fa9bde963ced183590613838563 2013-09-08 10:53:24 ....A 9760 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-29810890f068a8e163349fc21b3ac009ed2b16dde84f37a19ef194cb37af3bc8 2013-09-08 10:38:54 ....A 67099 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-2af6d5d63bf4af19301f0bbc60841c07e736fe51b0c37f19f95fceac59bf8b8c 2013-09-08 10:39:54 ....A 158456 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-2e21b60b26ab662c10e380f2ffb01a780d97d9ac894d60c09f39f73220574be0 2013-09-08 10:53:26 ....A 149422 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-2ea12f25be515917a7f4643f33c1270c0ecfcf98e9eb7f00932b36303775b145 2013-09-08 10:41:20 ....A 25124 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-3050fd8128b482e2d301283ed5c06265245d8b4e2aca2124f2712060f05c7d60 2013-09-08 10:39:04 ....A 2180 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-31b3c66cbe285a92de05e8c36ac11fcc50a403b3ae1fb52d1c6a5001f846d078 2013-09-08 10:47:16 ....A 268288 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-33ef17df06c2f8d397cad1381b3f677a830ef906776fb62bbe092f872228056f 2013-09-08 11:33:54 ....A 20204 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-382ef2f4f4a5621b0809030c526863946feb175620b921399d374525b3c988bc 2013-09-08 10:32:58 ....A 157406 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-39a1411e9e11337dff70206ecc86bb26d0a755003f79e924c0e5f6c12ec2ec9f 2013-09-08 10:30:56 ....A 17915 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-3b98a281f84816677dbd5620ef6bd806383c9f25ce933180f16c5626cdfa995e 2013-09-08 12:02:22 ....A 154581 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-3c2eb88327c0506e7f4ebd868f0a589f83c8e97beb343b08812f291b12de208f 2013-09-08 10:35:20 ....A 1887 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-3c76de60960462a68a0c28d0433f14adc96880d5acab83aefbc29a78f53cfabc 2013-09-08 10:27:02 ....A 7640 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-3d723573f325684e571c49b2c822f178da9c2b74c16719f5662c14083d2154b7 2013-09-08 10:51:44 ....A 158930 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-3dfbe6fc3b9960d3b287583017c4a660deababb5241e169d53ed8063e274236e 2013-09-08 11:21:24 ....A 17974 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-3e0447ff1f251c4fae0e547221f51f6dd380d801eae0e9341423c8b14e26d508 2013-09-08 10:48:24 ....A 4218 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-3f1c1761e9bf99aea864402ad0037017b0e9322603c79565002c0ad6ca039089 2013-09-08 10:46:58 ....A 49527 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-41187a3167022cccd53eceea16a365abf84e50d352f3d2b2e491f3e2a53ef849 2013-09-08 10:26:28 ....A 4484 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-41abf21f3f55d9e1e13a6125675b009c2cfaac45a2f2d7ee5c866eb510de411b 2013-09-08 10:47:38 ....A 22860 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-41b6598c3b89c75959b8383fd9afc1bfef576179005e6cdded58509061efb090 2013-09-08 11:28:54 ....A 6438 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-430f41310372730e54a49babc88e7691110db28b55c9df52ec47d2661c2a1b74 2013-09-08 11:10:04 ....A 22140 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-437ba55df015e34417e146b5209bee15d86ccb2df34ca34fce562a1b76df9e63 2013-09-08 11:17:54 ....A 13751 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-43b9bc940976fd374886009f70e99b1ef81e1f6a610b2e5915e26bec16fe2d6a 2013-09-08 10:25:28 ....A 4457 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-449c195ae6aee7fb4d6ce6dcae4f3e7191a035c3284fd06ad809b5931c2c18f2 2013-09-08 11:29:50 ....A 12484 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-461256e7cf96022508baf0aae5d535bba10a61a2e8f0a9a9d92bbbde0affed58 2013-09-08 10:26:48 ....A 12875 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-4808a8b4f1545116554eef6d45e7fee45fa8c5805c812bc468360eff70048533 2013-09-08 10:26:28 ....A 17552 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-48d7777f3e364551205454d6a69ec1dc0254d916230fccfae0a6705cefb62f39 2013-09-08 11:03:22 ....A 15196 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-49460c56cc69b6e80fca6ce84edf25f9005b67225953dff2abeda17b3676eacd 2013-09-08 11:55:28 ....A 53737 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-497f0aad73d6eda3f46e8bf42873f077af800e47f9a474af2fdafd8e1f5ab083 2013-09-08 11:24:26 ....A 171575 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-4a38c7813efd5da30f14fa958cc1b664d9079eaba957eef6f630091da7487887 2013-09-08 10:31:24 ....A 14850 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-4b20846e79390abb3db5e8fa709050bd1e25c7528adbf3954be50578f4813d9c 2013-09-08 11:28:56 ....A 7942 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-4bc034cd46cd03c6b23c2c42fe45b16f98cb24e539b5bf630ce93a5bb9dd91bc 2013-09-08 11:09:44 ....A 3786 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-4ffb82c39e94450239f28cee2f7303c048c2b109fe4f7998169cc05311ee2228 2013-09-08 11:16:44 ....A 15195 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-52887286c26ad1929081d00afb91c7f3f565d8fcc2de8f35a2d06ef75dff778b 2013-09-08 11:58:16 ....A 9572 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-529154f6ba00a03ca66d94b20715556e17ab937e912d4300c3abfb03721ffde3 2013-09-08 11:56:20 ....A 38491 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-55f53a5fc5ca837265459fabd1a05929e131184525e61e7d07b113c0dcfcb670 2013-09-08 11:42:08 ....A 16849 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-5669e23369f723100f813a6623bd21df4651a263989404ba145e780f4b5f06f8 2013-09-08 11:48:52 ....A 4538 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-56b37e94625c7e5aff59f06be4bd74d7fa127407e9f1c9423d007553abf82f35 2013-09-08 10:25:30 ....A 23215 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-5de515ae75989bb893454cb7370832b63ef85614ebfdec212814a48bafb96605 2013-09-08 11:43:58 ....A 15972 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-5e69a7e7d049ac563ef16287210705b08ffa9d86bd98523be28d42c7d0dbbabd 2013-09-08 10:41:22 ....A 261721 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-5f1ac2e65dee079004443f35f8b99feae008e2117546a4b8a6ed91772418a4f8 2013-09-08 10:45:42 ....A 15425 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-61bbafa879d2aa335935881840d3129b97643c87ed9aa3cc3ec4cf7d409a3d25 2013-09-08 11:46:08 ....A 26203 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-62708f9663b17e02965fe1377cacbcbb57e7d50f1d0e70692fe8ca4ca76d0415 2013-09-08 10:39:14 ....A 20654 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-63dc08aa565ba7dba1e335d47d374d0f1fdf7150e925ebba6d87d7bfa5fea0d3 2013-09-08 11:01:44 ....A 17743 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-6814b2ee8dd22a529f190ab3bda2320ba2b8cbc4e0c016e269ce17eed5df5dfa 2013-09-08 11:15:04 ....A 12735 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-6b17b787d1dbe04559b080395fbb305a89bb6df569dd36bf2cd69e8f5894d399 2013-09-08 12:17:54 ....A 12761 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-6de172de827b1ebe4fbf65facf9c06232e7639d5d62b61a028677e05fd50e2f4 2013-09-08 11:45:08 ....A 12834 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-6f2bd74606667ed3f27c88fdd34badc4b5b1ea76bc533533c1c30864e66a76c5 2013-09-08 10:53:46 ....A 2828 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-708c25483fe0f5d523b9d977d258f134223aadda24748d5f44d1efec60824d65 2013-09-08 12:01:14 ....A 12285 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-73ec17cdbe888b2154b24029ef950071520f0d2b0f33602b044fe4305d945005 2013-09-08 10:43:30 ....A 262268 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-7429d4974c19148c64dc8b88c83b0a813f639c963fa8cadc2c28d7898d304de3 2013-09-08 11:40:42 ....A 9175 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-7515765c396904d957e5c0e71f960ffc3d4d17f0c123ba375f732ba2bd77f458 2013-09-08 11:20:46 ....A 15296 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-76ef97c903ba8e7b15dacbc3c4e9e29706b6c5236ef5f715054c78067fcc0f18 2013-09-08 12:15:12 ....A 13842 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-7f67887f9d57d0de20fefcf8db50e8e5ac145e7cf6e4746ca58b1ddc6df7bb3e 2013-09-08 10:49:06 ....A 40634 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-82cfb6b56f8cfd081546b1e6d56f4a1e03a2e424e446b82768d666850a0599b7 2013-09-08 10:23:36 ....A 46341 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-84b15a4b42c7eeb0a0b688c9aed232ec1a4db518a34434eb59cf31adf2a1f5ae 2013-09-08 10:38:02 ....A 5698 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-8d052df538b3cf1e7daff0e7c083537cb63e7f5e6026d1cc59f84f2443bc2cb1 2013-09-08 11:10:06 ....A 11371 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-8d92b0f385ad0382a54a4a9323e25fced28548965bf260aedeffb3ea70d60e90 2013-09-08 11:43:46 ....A 80776 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-90d2a0aad8db8e54a79e628b03ddeba40d851129c6586e006c542311aa5f7480 2013-09-08 11:15:56 ....A 26107 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-92e3dc7b743edcda3dfe7b6f643773e9f35e2a2aba8112cda4e9575cd67da27d 2013-09-08 10:34:32 ....A 188252 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-92ee5ed4d3934a33d0de961a61e8b4d54c51a27927b13a0f01f461ffa40a29e6 2013-09-08 11:55:04 ....A 262361 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-9478b35c6b39a3e276f7cc3d33f91de21ede2ebe655228b7807c01dbc47c2469 2013-09-08 10:29:00 ....A 25687 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-94d3d2a541935a6ab49ff96ac399f82e2b2d9c93db7b3722d9f7d433928fe697 2013-09-08 10:55:54 ....A 262054 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-959e011b83b39d5d7b3e303cab086160061fa307c274b0b9795e4c8748245d02 2013-09-08 10:59:22 ....A 184176 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-96f78c3a37796b6a23654108df91efc556e590d85b47bf44d7daff48d3349e4a 2013-09-08 10:24:46 ....A 27648 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-9a1c067581b13394733a5406bd268ae9ba825c59a03e19378db89db505d79929 2013-09-08 10:32:06 ....A 36480 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-9c4dd1fc875aaf961f7c06dc01e89be264bcdce02ab36b8afb514e93a7e35d40 2013-09-08 11:18:40 ....A 5836 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-9cdc8e7b4ec82f6d650cc55aa3e905d3a61857dba9bfcad85c80d9114dcfedd2 2013-09-08 11:40:28 ....A 7196 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-9e3e125738df66313e443e41b82ab17cd5b174fbde889fa951f160b06860c27d 2013-09-08 10:33:16 ....A 262327 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-9e95e89b01fbe6759a50d7deeedd0fe628d8699ecde15e109cffffe8b4f85380 2013-09-08 10:27:44 ....A 14277 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-a22a56e4f84256bbaa4ee3360e4e0c65372c2ab0788e42da09292fca09740726 2013-09-08 11:29:34 ....A 9045 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-a40f8c43f59ec768e602ff130a7188c8534b4ef4a96095ee69e462371267efb3 2013-09-08 11:28:02 ....A 4579 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-a505e6d1de022f1fd2ab67f7a07c99a068a47be662d5a2fe6f768d869ef8d009 2013-09-08 10:29:42 ....A 15510 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-a85eedef934607eaed2332c8d793f123947ef429ca48be707e63de459d09b4ab 2013-09-08 10:30:12 ....A 7418 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-a94c3e1db4bef8ceb387c9faef5f380b5d7f9d3d0f68feb7f93b8bf153883fb3 2013-09-08 11:32:48 ....A 96560 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-a96c94c761f4f2680cbbab7495da2db37edc2671bf028f5da51b1f1aceef152d 2013-09-08 10:56:54 ....A 119685 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-aba8f913fb9f97b6ec7764276c8ff7b37e27d1f4ff22a942202376ab7abaf225 2013-09-08 11:52:22 ....A 188248 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-afab03e00d71929df612cfdeb6e794228416e24a94c4834ada3590729a256396 2013-09-08 10:37:16 ....A 48947 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-b00f68887bfc6834e60baf790b352fc9057223a4527d77ccf8324d5ef319a66e 2013-09-08 11:55:20 ....A 184796 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-b2e5c0fe305d1189325a0a565fa4b49e71b168aab6bce478b409d5db6bcaf963 2013-09-08 11:12:06 ....A 24413 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-b51ce7da32ef92d431b722901b34b3a56534fadbeb2954e22f111dd35d3e4f2d 2013-09-08 11:19:58 ....A 4940 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-b5b4cb0d119bcf940ba215dc259680f30252f5e7a009d518cd21b56b63f53f96 2013-09-08 10:48:42 ....A 4717 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-b7e239ea4cc5661a80ac2960ee24c2d48c9bdd1cbc36acf3f046162d275f9a39 2013-09-08 11:27:32 ....A 15718 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-b880f7c420bd2d05e56b1d1b7afd0a04a692465a57a4f0484f50caaeaa23cc2c 2013-09-08 12:06:10 ....A 262168 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-bb5847b6c001de5201552443f3100a840463ff08d95667e7340eb00b38530bb9 2013-09-08 11:45:48 ....A 9357 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-bc2b3a26a559cc11de4c3afc1f8354b152dc350cbc954d19fb426bc018cac9a2 2013-09-08 10:49:08 ....A 7976 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-bc668b45ab6bb79d95ab9accf491ba6cfab36413fdd470a17913d8c492f6f8e1 2013-09-08 11:24:30 ....A 9547 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-bc67f06692dcc7068b3bb70f49b69a98de6079c51fa4335706cc1b6a77beb674 2013-09-08 11:19:30 ....A 80356 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-be60d85e8b4f37dc47de90120b11dc6435d473f76854dc51011e10b5440f254d 2013-09-08 11:06:40 ....A 20251 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-bec5d403d1939e72c0c18d637f7656ca66108d7bf342028add42cf46d7663490 2013-09-08 11:29:18 ....A 16598 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-c1cd3264280008ddc155b848c77cc32c40b9ba67004ef94fc7fea2d23112e691 2013-09-08 11:22:10 ....A 11180 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-c3811f658d3b9ea8bf29d5fdf56adb2d7f6a07ef326a8a30e066dd71f5421ea9 2013-09-08 12:15:34 ....A 18887 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-c3eb1083b5a4781aac959c85c51392226fab15e244ff56e4b608803ed89ce126 2013-09-08 12:02:32 ....A 19162 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-c4823cbc7b39a56512ddffdb6fde7176b4d1ee95546e490896bc07c60122afdd 2013-09-08 11:23:56 ....A 63529 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-c4eb614ba897cca428cc94eb9b9ad8eeb4a932ef46b93af3a2770f14e0d7d51c 2013-09-08 11:29:38 ....A 120095 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-c58174e9f92d52a4264d8e3a712d2f48ba3a28b25e212d240ca871c250531a3c 2013-09-08 11:25:46 ....A 188248 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-c5ee07e88225c8487a326f6ee6b7eb49b8f18799ece76c8c4917dfb16392aa19 2013-09-08 11:56:18 ....A 22672 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-c92a1e728f531116eedb8bbe332e5abacd93045e9e75e1f814d1a704686d0d35 2013-09-08 10:39:32 ....A 60830 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-cc331e36237cde8d6be768ce359db7bd6ecb3db815a119b1225a026741f8d52c 2013-09-08 10:46:22 ....A 20410 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-cc8f2ab967f23a8859b5896980c4040adf4fdd3016ba5801ad9b10f0eefae7b8 2013-09-08 10:26:12 ....A 12964 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-cdc11cf08dacbd3c93768c945a4dcce9c1b2f8c840b03be160684943fe39b16b 2013-09-08 11:15:12 ....A 41496 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-cfc6910eca44cf842d0354ecb2a2e79ce0bfe95520377f9d902a27c2dd95ac5e 2013-09-08 11:37:04 ....A 184604 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-d1b34cc6cee9cd5a9e1094cdbddb3bb4fd2a52cbc414ba5570acc93aa05f10ba 2013-09-08 10:48:52 ....A 11038 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-d2269f2c3d2e435fdb457594fe7a23768f4d08a7a9df8778bba37f09754cfded 2013-09-08 11:26:10 ....A 38523 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-d46f0b1e9a6d6f8da352f9c6302ca2a1acd702bfea55c089acf649a0d07fa1e7 2013-09-08 10:51:40 ....A 25870 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-d50f692fc7cae57d0c68e38e90036fae70ffcfafeba98f35232e5d8f4b2b9570 2013-09-08 10:46:32 ....A 12972 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-d78a2bcad58b2285d0de93848eb7d3ab7501622507c3cb6e0a467909b67d100d 2013-09-08 12:09:42 ....A 35078 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-d98b398bdf39d27a1e531232872db8e32dc15c6b7715482f7c47ec4a67d14499 2013-09-08 11:13:10 ....A 262485 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-d99fc742d60365b8ff7017effc148f1842ccf898976b8062035094ee86911b3d 2013-09-08 12:16:16 ....A 59171 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-dab8e1db36704a61588f718fe7fc162a87f38476288b5f5ee19f774bc4bcba3b 2013-09-08 11:10:08 ....A 38247 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-db057e956eb835ef6925ff26daa08bf2fd1c50134d54a13067b86eb0c5166e8d 2013-09-08 11:15:16 ....A 16059 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-db76b06f7e90389d12548c7d181013c1390f0224d459dda790ccd488de97aa76 2013-09-08 11:33:12 ....A 79362 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-dccb31228731195de80e132f827dc58f77d8f91d1f6640363df5a8a49ffab7bf 2013-09-08 10:26:40 ....A 34346 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-e2134efb069f10e586dc927321d922505008b3a99dbb54ddf5c3b75151dc36b5 2013-09-08 11:38:18 ....A 84014 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-e5bfe93d361453231b3c7fb21afe7445f61ec9ec5205f29377182170b359df72 2013-09-08 12:10:14 ....A 35496 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-ef2a1b70eebf25bff0a46f59cd74093b24cc38e0562b114bb82e7d8d26633477 2013-09-08 10:23:30 ....A 48640 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-f51a7da781b7d678af44adf60150f14ffe7f431cbe141b3e917265dd93d57d34 2013-09-08 12:14:56 ....A 34058 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-fa9af6f5d6eb230112b63e5557ea0d4d9b84b27f4a713427435517da056c9b4b 2013-09-08 11:32:36 ....A 32778 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-fcc94c63f45760a89e10f92aaeb881526d90dacf5ed9360abbf5c0ec39e17543 2013-09-08 10:40:08 ....A 8700 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-fcdb230c10d10ed75a21efc0e76f65f24cbac74576aea692e6eaec4bdb60c1d6 2013-09-08 11:36:16 ....A 59188 Virusshare.00095/HEUR-Trojan-Downloader.Script.Generic-fe294d4d0fc304ceafb73b6f40dabb68150514e7dc0d198b6ffb40ee22eb9b26 2013-09-08 10:33:44 ....A 15421 Virusshare.00095/HEUR-Trojan-Downloader.Script.SLoad.gen-30db868f593037bbc22781b65a353dc0f88379c2ef8029b8400c8b83efa71c68 2013-09-08 11:59:04 ....A 113225 Virusshare.00095/HEUR-Trojan-Downloader.Script.SLoad.gen-468c7b22a124c9e778029b6c65ba5d46e634fc67912d16456a41129039560ed7 2013-09-08 11:12:36 ....A 5170 Virusshare.00095/HEUR-Trojan-Downloader.Script.SLoad.gen-52640e16a9aa2cd2db110ad84594f9f3bc63cc2d02b825a31773fb31782d4fb0 2013-09-08 11:48:26 ....A 5170 Virusshare.00095/HEUR-Trojan-Downloader.Script.SLoad.gen-6f226d761890ce30e63c768d57dd697f7b551d1178cbee161d9f52ff1c42a369 2013-09-08 11:44:10 ....A 7187 Virusshare.00095/HEUR-Trojan-Downloader.Script.SLoad.gen-879a460db6f7672c1cc1201061a5baaf57daf369f80f360b604a5a29b8b54729 2013-09-08 11:05:44 ....A 37266 Virusshare.00095/HEUR-Trojan-Downloader.Script.SLoad.gen-ba4c03b6f72e6e837ebbdfcc5bd70634ef4489e942a9d1bd0ec34a80bdbb896c 2013-09-08 11:48:34 ....A 5898 Virusshare.00095/HEUR-Trojan-Downloader.Script.SLoad.gen-e7b90c9e8f2ade03b09fad84562cffeef32533dc215297e675f726951c3010c8 2013-09-08 11:55:10 ....A 1699905 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Adload.gen-033f9332cd5115c43657cec21a9ff6848bb2e96b436f533cbcbea4a4be879d9f 2013-09-08 11:40:04 ....A 2490278 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Adload.gen-063afb5ac687e13faeb7aad8c94a637b44122e31ce3ccbaf307f64f229a5a1c6 2013-09-08 11:37:16 ....A 1361944 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Adload.gen-07004bd63b0ccbe2ba4bccc1ab2ab0b20e4dd280ad79f2d859009b96e6f04ca0 2013-09-08 11:28:12 ....A 1375946 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Adload.gen-16f1b7629d3792ab2799da9b7cc036eb32eae42cb1f72ca798a6389ab78e4abe 2013-09-08 10:54:44 ....A 1331144 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Adload.gen-186c9b787b54662768dc22ba99d673c61e9df7c38099d65a22176003a57218b5 2013-09-08 12:10:36 ....A 799177 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Adload.gen-1b0d8a0c9b7ccc5b89d09b130b0386825466ed75e4a1eae9d7dcf955d20bb4a0 2013-09-08 11:34:22 ....A 447746 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Adload.gen-4feb02478ad8ef940242359ad011992f993f4f54dc221df8dc869d83c469c872 2013-09-08 10:41:44 ....A 2607829 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Adload.gen-5ba5a9411484aa4e13799c4418973d4c87325b0a7f66eede28336dbe55eb29fb 2013-09-08 10:38:28 ....A 792589 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Adload.gen-71a5154f46742966e1523f88a8036bb54ddb85058475e6302d52fed50201df25 2013-09-08 10:49:20 ....A 1716333 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Adload.gen-7df695f490b3ee59fc54480610c667075cac75fa6ab31547f60da1ab947202ac 2013-09-08 11:29:56 ....A 135168 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Adload.gen-82d5f3a38a668783f35935af5e31ab82094f5f153d444faf19b504030efb983d 2013-09-08 11:56:28 ....A 793610 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Adload.gen-90aaf9c60c20522e076c4721e24dd8119a09f5104a4aea0ca6d445a83994c479 2013-09-08 11:59:22 ....A 1060971 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Adload.gen-a72f2e467217a2c815b87eb3ea238ebda435d79b01cbd84302aff3c0ebc4f2bc 2013-09-08 11:21:22 ....A 305674 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Adload.gen-a95e92bf560cb185eb164195c3c4ec1a6f5c030067f22451cbeb2b44ef709d7f 2013-09-08 11:37:34 ....A 779276 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Adload.gen-bf1063ffa2d552836167b9487fd59776e0c8d46bc2346bb598be8e7769fa932e 2013-09-08 11:25:40 ....A 5602086 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Adload.gen-c146cf36b843e00b5d912b13862e0efb4ec60b80266775d9bd125cc8317d263a 2013-09-08 11:23:36 ....A 305674 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Adload.gen-c64b307e355ff2983fe8a696e93fe559fb8e50ab32e9c2883a895e998a8defef 2013-09-08 11:25:08 ....A 577536 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Adnur.vho-166440979fdaab4e9a4b18dd2889f5b274bcc631b1ccb867d7ed0c89e972b1f6 2013-09-08 10:53:18 ....A 533640 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-0321a5e49d7c6123e1d47bf613a0d11ec7e15ee7a40fdfce73ce3ccfb6d0b1f6 2013-09-08 12:00:12 ....A 530312 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-036e10b64b92d117a40d2f006360f403a0ee1b430c43e2e7a6aaddc0616520c5 2013-09-08 11:24:06 ....A 533560 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-04c65f95851e280059220e3845ce7aac21ff0c6da779745ace06f98f89a5efb2 2013-09-08 11:28:20 ....A 530272 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-04ff6cd1a248612658efb75d0874971665d963bcf8468dd0ac6f25cf244913dc 2013-09-08 11:35:56 ....A 4258176 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-055d0840d8a2839df680a01b3f73e9c8448b02ce0ebc4edd25e33fb019f58ea6 2013-09-08 11:45:24 ....A 533640 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-09d7a65f5e4e311df13c1b385a02b0a624406401fb3a5397fbfe7ae26ee8f8f0 2013-09-08 11:06:50 ....A 533608 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-0a194766a2ef907a3164293cebe812a54d8cb76c85d3858e0f10965ab93c1006 2013-09-08 12:06:04 ....A 533640 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-0a5d4a57c5151e961f715c181f0d1aba767242f72f90b95f0c3b63545f39748f 2013-09-08 12:13:24 ....A 530312 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-0a9e0cc9dfd3d7f4adc1d278c86ade1d0ad7021723054ec140319bcd0f7f4267 2013-09-08 11:42:28 ....A 530312 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-0b39bff65e615bae7752a652887f976906d1b346a2e9447ecf6e858832572ac7 2013-09-08 11:27:22 ....A 530336 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-0bbc40bddbc9be0ea7eedc1eb04f26927ec11216a14eba75bed03e2808f3ee8a 2013-09-08 12:07:16 ....A 530312 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-0da4245bb5a5af3a6d8399d8a173cd8f051071b8073308641e7257f34903ced8 2013-09-08 11:22:00 ....A 527768 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-0dd653c52b468cfe1c5e7073138d88d74fc13151983705373edf776ab226407f 2013-09-08 11:09:20 ....A 541224 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-0ec59ac3a10595b88d588f709db152664b8677ab15f29c7bd6da042bad59b639 2013-09-08 12:07:36 ....A 533576 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-0ef63e5fa68317de8c3a7acff73b48fe905072d2523456ce8d4827545225225d 2013-09-08 11:10:38 ....A 533560 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-10f6ecb946c85d088298f8f7eb7bc7f79677b8eb514cf29e6b6999426f73aa6b 2013-09-08 11:18:14 ....A 530352 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-10fc307b416bd041acf6399aac50f7d5f0f8aaae96f005c3257805358ce4882a 2013-09-08 12:13:40 ....A 533560 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-138ca0843c8dea5ef04e040557ba71d77e88cc4210232d2388402b0e27634723 2013-09-08 11:43:00 ....A 530328 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-157774f2bd1a6f112e5512ae43b98c38cdc726cc0cfd7f61423cffbdefdb3eb1 2013-09-08 12:00:12 ....A 522184 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-158523dcaba1aac364787c622600c2ce7e99ba196f54fe4617d64323a4216ab1 2013-09-08 11:59:26 ....A 5614142 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-162d28764e7c3927c7c23f4f0674050f29dc4842bc58e07e212f497f8e5f71d8 2013-09-08 11:46:34 ....A 530328 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-17acc2c587e813143494bff070b1888ad14366b5242b2a8cfc6a9ab15f8a191e 2013-09-08 10:43:54 ....A 530312 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-183cc36bba51f8535e963bcd93add3f3859f59f68c891daf73420e0e2ba37da3 2013-09-08 11:25:56 ....A 530296 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-1873cf01ed7e0b0f7030e557ca1906a7c60f5f5afd08835d17fe615b417d57a1 2013-09-08 11:14:42 ....A 533560 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-189b4e50e5fef937dc2689a1469e543dab3614cabbf2bd6572af49b30ef94149 2013-09-08 11:18:20 ....A 530304 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-198443b7f5f7f6aa0c2c49eb8849e681958c43b754890fa30243e3c62bea661f 2013-09-08 11:44:46 ....A 533448 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-1a5e6d21405497ab6781121a8d16b88019ff38ddc1b8238ef14a3944a3dc24e8 2013-09-08 12:11:08 ....A 533560 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-1b48bdc82498f9515a5dc88d2e4bd1554ac3a844ffbd763c676fef72ac755dce 2013-09-08 12:15:14 ....A 528976 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-1b5eff52532e6e4834cfabaf49e3d5318cf7e43e605cc5e046832d746c080875 2013-09-08 11:36:54 ....A 4258184 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-1bb39db399f79c19a56935bcc6c64c8cc1b3d77e34bd5fc4c17599acab26ca15 2013-09-08 11:02:46 ....A 525736 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-1cc7b6631baaa3a3ad9b67c3b4f081316082d1e87b4465cbbfb4f3718659170b 2013-09-08 11:15:44 ....A 284900 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-1dd4803b744f5a5069d1061a509d0fee8af9915a3505bbbf46bd53278bf84c49 2013-09-08 11:55:24 ....A 4258192 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-1e1fb112bd1bd84186f175d4387dd76ad2a1bf7c39c5b1caa4b933cc3bf55410 2013-09-08 11:09:12 ....A 530312 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-2028283710d9f4661f70edf5054c9b27b897df91dfa3826b6f83423175aaaa38 2013-09-08 11:25:18 ....A 533528 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-208f64a48e7bbb355b0897ab6ac80a1e53976eeec02009e3ec60ec8cc4157e34 2013-09-08 11:42:08 ....A 530328 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-20dec48d07daffc74d311075e95efb437d22530feed0c038c0943b29a8765be8 2013-09-08 12:00:00 ....A 530312 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-21573f8bc92be40e785fb520d28940695fe70f5b83c8eca7b6990e0f9b054cf1 2013-09-08 11:27:30 ....A 530312 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-2417982448a4d5cc77d71a29009869df39eff223ea3247de0347fe248ee0ee34 2013-09-08 11:32:14 ....A 533560 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-2511391ce7d86d115c8851421f5108184455f93968384774886ddbdece9a58ad 2013-09-08 11:23:44 ....A 530408 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-25576daf4fda9b32b56f1e15947286f900053f08f66f8102824ba36bc4e75faf 2013-09-08 11:21:58 ....A 530304 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-25d7aa2978d384c0ef524f198955d88e9b93235c78bf73a4940b3adbf8499227 2013-09-08 11:24:46 ....A 533560 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-26f49419c2f3c877406b003ee8652b2abe28a44161ef4d09cc99e48a12445f02 2013-09-08 11:37:16 ....A 530304 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-273bc74500133235a3edc03a496bb23c5ffd11a629a746c043da0d0eb0a52378 2013-09-08 11:48:04 ....A 530296 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-28311bb42a0140ded59791df2ece99308596a6d27ed3b083dc7e17755a21ad44 2013-09-08 11:44:52 ....A 530328 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-289d957b0c4ba699a3894ded7dc0c8838bbf3436fd9f5f3a5785abf62505ddb9 2013-09-08 10:43:56 ....A 282842 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-292ef9f62d22ee744f626d598c6ccf2f6345e52289b14d38084a2ca0174b162b 2013-09-08 11:30:12 ....A 533576 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-29d1163b8bbdb0c12cf14092f7f45030b77a13ec1fdf264978cc8b12882edf9a 2013-09-08 11:15:58 ....A 530328 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-2c63fd0666dd6324023351fc774ece8d0773ff4d4e7d03a45b621dece6c3f0a0 2013-09-08 12:17:40 ....A 533544 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-2d90cb91c6bec961ad87a945fa0394f2fbf0aead1afe985d816353fbfc655024 2013-09-08 11:30:12 ....A 530264 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-3122f78037360ca6ce9dd3b7a33788df99424c2f6df42d220b6d3a94ecc79383 2013-09-08 10:38:00 ....A 518648 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-31c7823b720e757373ea609c5bd753b23877ae29694f994983fca72bc8bf4c6d 2013-09-08 11:58:42 ....A 522288 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-32e0d603531500d69da8e2bdc04328857c3170d5ecdd81c4af8cd96cd9d2f436 2013-09-08 11:57:52 ....A 530328 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-33904c270611aade2e21801fe53025e8310304a0dbac866726ece64cf44cea83 2013-09-08 11:07:14 ....A 530312 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-3626278d4ec1e2d8d936efe859ab14bd58e5d55ca5d7366ade31da67a4440aa7 2013-09-08 11:07:40 ....A 530272 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-369dc0a4b94d5e250b0d62e919a69158efe37fa9658520744b6d44f1ba5ab897 2013-09-08 12:07:50 ....A 530432 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-374dc23feb1afe956751256fd248f8659e76e5aad4529508d1c6dafa84c34666 2013-09-08 11:24:12 ....A 530312 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-3769dbdbce377b8339699a24845a5701259a7e8505383e1e36af9e685620b92b 2013-09-08 12:17:04 ....A 284345 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-3783ee62490b84ac8fe542efbe1043a9a0cd788eb5328d9f6c045b684f7e59be 2013-09-08 10:27:32 ....A 283934 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-385ccf4074a099d6be271f0d9c36d7e9eadb538d520c599f8037af5697ce498e 2013-09-08 12:11:52 ....A 530288 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-386f333ca097762d71a1bec15556c7b70173f8b3e4ddb7a4920aba0c2482734f 2013-09-08 12:03:36 ....A 530296 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-3c8df929891c28d5b491c22b051ae1940d23e43590ef5f8b964ef3011d262dc5 2013-09-08 12:06:42 ....A 801544 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-3e039bb202283f45233b6d27e5218ed5ea657f2d86358dd369b4fe8044f45da0 2013-09-08 11:47:36 ....A 530304 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-405f7638ede1f0c0d4bba1eaf7ff287b6ade4429877b2351219d3936d0d9f014 2013-09-08 11:05:00 ....A 519392 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-41e7108f8d4382063d77eda7f118f71bf474fa608e0db093c76599c9d2478735 2013-09-08 12:18:48 ....A 530328 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-425ff682b4570efd64cef92eb052929d74917a9a47d7da40fe568d885332e8c3 2013-09-08 10:42:32 ....A 533568 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-427bf1e5fc5a52102965838cb7821e8083f3aa248271751af1c87b7d51645042 2013-09-08 11:44:58 ....A 525744 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-42c547fb4b836c28bc2017c736d6e5f16a7ae3b78e258b048c104a19195d372e 2013-09-08 10:31:04 ....A 530296 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-49141c8d02b0754d890501a942a5f755d01638bdecbd0d1facd05a671cd4ae65 2013-09-08 11:16:54 ....A 530312 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-4a4cba218598aff032ef04f5fb0a8574256955884975a10d1856858011b5b8e7 2013-09-08 11:15:28 ....A 530304 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-4afec5ed03bc3da90620e27f0b95751a052d9ff3dbcc6f053acf9a344374ac6f 2013-09-08 10:49:12 ....A 519392 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-4b0d9f4a273270ba1af2b863af03a2e156c48f5d528c883f63ab330a8bf9f9db 2013-09-08 12:01:18 ....A 530296 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-4c101488e75c9b2bcc215bc7ce46a20dc881cf9ed545cc27b726342bb5e2322e 2013-09-08 10:43:46 ....A 533568 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-4e2276a13feb69a0cc53065a0ca7945c56c433ac4140dbc635816bb0c60c77dd 2013-09-08 11:14:06 ....A 530312 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-5315804791a572b0eed025cbaab87a5ebc27b64938124d8163c16f61a6605683 2013-09-08 11:55:40 ....A 530304 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-5691d9450394ca029d463a3e4d146afd1d3f33153fc10743faa38c9265648b05 2013-09-08 11:30:00 ....A 533520 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-56ab3ef9738346b72b90a48856435255272003adfc74a856642158bf48aba37e 2013-09-08 11:21:22 ....A 533584 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-5912a88d3c353f410773c1caa62085c54e8de3d4831a870ecf10b5837b724c70 2013-09-08 11:10:16 ....A 530304 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-5ad7adda904eaac437bf97399e5d8a37c69cac9a9f99a85ad6432a8b571935cf 2013-09-08 11:58:24 ....A 525376 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-5b2919de270fa1bb121ccd2805f66d6e051f2931150a34384211628222336b5f 2013-09-08 11:56:00 ....A 530328 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-5b40e2fe22f9147b10eb4a6f360e9bc2ab60f2d9ad1b33f9b56545b854c34349 2013-09-08 11:32:22 ....A 530312 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-5ea61ec0addd6569f0c39d39b948852accd68dec15b1b3b1c7dedde376dc524a 2013-09-08 11:53:28 ....A 530304 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-5faf46b8a2fc805750cec2010e9ce0bcff27c45831e1f816fd08ba5859337811 2013-09-08 11:08:30 ....A 524448 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-614fa06d6e48a00175c268b255e48ccefda47f54ac9ced1946fc9f921aa2deab 2013-09-08 11:49:38 ....A 525376 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-63d3dd036e091e50fd41f01446c8ec1c4d6d84fe281f767a5bf440e98d8bf887 2013-09-08 12:13:26 ....A 284234 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-669138fe8d02a7b2506046ff174450884500cf21a43a22b94eb5ab78d18558b9 2013-09-08 11:17:32 ....A 533568 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-66f7931638d0a88a4b97143fee5cca6cc6b83a5baec7cf8caacf6042af27eedf 2013-09-08 12:07:48 ....A 519328 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-6742d9b5b07940ac5f6e02c61ee4e652e439c0e7fbc171e906d9e534c0939829 2013-09-08 10:59:58 ....A 530312 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-6a9b447f378ae27c099db027218abfc8ff26bc88c8feca0aece98f29a00e3668 2013-09-08 11:54:32 ....A 533544 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-6ccacf3bd2bb78e28c68a0d3748c1b1e13a3f66440d1825e0ca764a7213ebb17 2013-09-08 11:39:36 ....A 513088 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-6f1427ac387a9d14db0416b881af82659fce688e964f831aec5a43e1ba7e62ce 2013-09-08 12:06:44 ....A 519312 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-6fba703eafaed36c3b0b67cded85d872e02379208193ef097be1d60ffddbb51b 2013-09-08 10:52:52 ....A 530312 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-7054be5133caf86370fc774fff55f84f130910fd2d37249872cab6d675570459 2013-09-08 10:54:12 ....A 519344 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-733c2b94fc275529e4ba1878514ff8ad604af2ada22260b52ba7c9d359f1f0df 2013-09-08 11:16:20 ....A 282793 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-73d0585d588ca3a9e0ba9075005d70fb8973299fe00f571baedf3fcdd70a1911 2013-09-08 10:58:36 ....A 13901824 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-79a3d8944a82e51c056e61a03ebabb2ca5443c4afe6838f8b099dcdacc067ff2 2013-09-08 11:59:14 ....A 974848 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-7db92744cd5e7b9b9f2376966971112d29d5a50ec8557a8761c48e621cfc3b51 2013-09-08 11:02:42 ....A 284222 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-7f25a6deb907dcbf583789ab57e0748836f50bd51b179ab155fcf35362977e6c 2013-09-08 10:49:44 ....A 282710 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-7ff398d519f102cf6b1045c21a30303b32cec15b851691b23cd964ba206733f7 2013-09-08 11:38:44 ....A 283937 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-814aeabd193fe90468e2fc0ce4ba168edd6cb5c37b86e85a4ffef4d4611153f8 2013-09-08 12:09:16 ....A 882628 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-84699dc5685ed45ecdb78c94aa217f9ef9d3bf5fad379dee6b928c0cbf803670 2013-09-08 10:32:06 ....A 522112 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-88f2f53e376377117188bc33071fb17424fd7bb818c74dcd8d9d7d9aa33f8374 2013-09-08 12:11:42 ....A 284085 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-8b1484d4d207e4bc81603952a7cb6b8c06444c3543b74e957b895e95e5275706 2013-09-08 10:54:50 ....A 284022 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-91a3ce6a641feea119d309c97899acf435d8b5069ed20563a82fd1b424dffec5 2013-09-08 11:55:20 ....A 284710 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-92ae9acf6961a7d8ab7761b1bf6c11e2793c94702cfa55656ebdc4223dba38fc 2013-09-08 11:37:00 ....A 281335 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-9552d68a1add26d5a54c782b3d7132a6149d5f7294e283475b243addcea1b6b6 2013-09-08 11:55:08 ....A 284979 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-993a3e59eb60c54c8182a7e19acf42a44cbf72cc55762a4fc32b889bd8c90380 2013-09-08 11:28:54 ....A 513056 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-99d61e6baec78c60f5617c2ea168fea0a9074ff0af8d3d45eedd91d1ed2ff892 2013-09-08 12:10:24 ....A 956981 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-9ab12ce86f20c4a9ddf4459f42a2a205f65a0457eea27e8304e86b32d827ec98 2013-09-08 12:01:52 ....A 530272 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-9f6c46b039686e881da8e203c0b298ccead7d0085f3b2f9d39d3f161941b36cf 2013-09-08 12:13:22 ....A 525688 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-a190d2d7db3e3c0ca59b71577275034052abe51992334c33fdbd1942fb27a058 2013-09-08 11:15:52 ....A 522192 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-a5c5bd0e035982e07b137dbc77de0990070ac174d7641818c09e8344d179000c 2013-09-08 11:41:16 ....A 530304 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-a7bb4fe01914960671d9701303f204932075b70e54fc31166ae4118dbb5d76ac 2013-09-08 12:09:30 ....A 522192 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-b84bf08751449f2730770dcc4e18230e6eec100c249d0074b7e61091eb1ae123 2013-09-08 11:52:10 ....A 525392 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-ba2d3928140262bd8b4b79278843c3f4be10d37ae9b3254fbce40c3853aa0241 2013-09-08 11:16:56 ....A 525368 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-ba919ddec0b9001070160ddbb6bc3f94557836a3130da7ebcf3542dd7a24b21b 2013-09-08 10:36:12 ....A 10432512 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-c7a9c05451d2c564454ed0c5430ee7e00e03c51ad02741ae2d228eef463b6bda 2013-09-08 10:32:48 ....A 519312 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-cb744a5882849878bde5d4a3a4b5c14c5fb93ff238bfa10ccaea2212ea2405f8 2013-09-08 10:46:56 ....A 282786 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-d13eac179a6ffc80a6b41445b4fc315ab21b5e8965bb353f61055d5868c755dc 2013-09-08 12:17:36 ....A 251153 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-ea135f27027a592753e32417a2cef3bbbcc7e905ffd82db95369320b9c9add7f 2013-09-08 10:28:08 ....A 523176 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-f0ab862a8cd3f456adcb51a741b638a1a168e33c536192198d7e0fd5cebb678f 2013-09-08 10:34:38 ....A 284006 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-f159fcee318afb0f74fdeb98e6d6316ea6a04824a6015df997d9df7d09f7d0a7 2013-09-08 11:26:44 ....A 519160 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-f1618b6157f3d5eb1ac8ae76dbd88f9de0d7e3361d8cc294994f7b20230edc70 2013-09-08 11:13:00 ....A 250722 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-f55f89bf0c7d0b9c147aa4e0a6e09e66d01cebd466347801d9c78f54f3179fc2 2013-09-08 11:43:02 ....A 284596 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Agent.gen-fd5b750d279c26f95a6c82ad9b116489be8ffbf3728aedec239d5d45a40383a5 2013-09-08 12:18:36 ....A 955008 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Banload.gen-018775e236760301748f4a42307fdffd7021a9e782b17f260f1c6126b255bb58 2013-09-08 10:41:32 ....A 15639815 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Banload.gen-34922f6ccdc109bff16ab6f980a9488d61060bce074398c939913919dc4d9341 2013-09-08 11:38:08 ....A 112128 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Banload.gen-49a5e2c45abd0b2fa8f201395756d46e135899ae42b339bcf1554a9abac9a527 2013-09-08 10:53:26 ....A 305664 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Banload.gen-87e36ec663943165f5f74cc00bba7db2f558c7364dbfa1cdf27b714fa2522daf 2013-09-08 12:04:18 ....A 453785 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Banload.gen-ddc125166f9a041bc8f892ba57361036e42be7d7bf3bc43e61dadc557370293f 2013-09-08 10:44:12 ....A 80384 Virusshare.00095/HEUR-Trojan-Downloader.Win32.BaoFa.gen-982810a6b3c553b40e63c79869e04c5ed311d3e9c598a41b48d44a50098e67d7 2013-09-08 11:22:34 ....A 3951923 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Cridex.vho-a6e53caaf998fa92d443d40e950f73b4b6da0a3ad5ba5a82647be1a9f9814171 2013-09-08 11:40:12 ....A 11418944 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Delf.gen-084d7521ce7d5803262553414513055c29578f85d91d59cecfce3ccfec1ac371 2013-09-08 11:29:58 ....A 2996572 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Delf.gen-c0e20137f18a84cc0c590ffecb6bbb29ad46f38a39ff7803c257699fe269878e 2013-09-08 11:28:06 ....A 3964572 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Delf.gen-d24d658101cb9022833a63b56e8a1b03a9c68dae55de640db374b05fdd786db5 2013-09-08 10:29:36 ....A 229376 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Dluca.gen-2db19262483ea31a6fb655824f725638c30b79205c1f188c077f5138fd942ec6 2013-09-08 12:19:18 ....A 3385 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-007394f3943afe1e64fff27052a9346c4a38ca4261ebfe38ab3d05fbf964b091 2013-09-08 11:14:20 ....A 81920 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-12e8aff11c8c5d1100842290a6b551ca68a7a8c02246a8be00636f91bd3d9d49 2013-09-08 12:09:38 ....A 320000 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-1d44dce5734cf13c1e157975194dd20ea070e5c53059fe0f200d5c3d57110ba7 2013-09-08 12:07:22 ....A 46592 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-230669d134e63ca018bfaefa3aca9537764b232f53e8d2af7f0ab3f7425d7ddb 2013-09-08 10:59:40 ....A 1181976 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-23e71807c94047d3531e5feeedaa7c2af2e1cf1f31856eb433084f730472282c 2013-09-08 10:54:22 ....A 2622464 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-295a8e16b05de275dd28cef117dd24fe15ea9b2801c726e1ae7c7d07f7a9e10d 2013-09-08 10:36:12 ....A 102449 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-30b165a171f6eae2f7f5ccf94b247a8287c028aacba74dcfeaf2b44ee396679e 2013-09-08 10:45:22 ....A 93696 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-344fec0d60209bcf7ec2221754fdb0d2255e0116277637ce734263e7cf957d26 2013-09-08 10:44:10 ....A 199862 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-34cc5e06abee69aff7f287c3ced4f0863b1522db7f062fe2815bd34b28461ea6 2013-09-08 12:05:58 ....A 445952 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-378f27a1386c16dc639a1a89c731fcf29aca36680ad1c6d1b56aaa9f7b8ef818 2013-09-08 11:54:22 ....A 32768 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-4017f88edb23146672503ab66d8c6e263e207bf1584ef09ac6a7745dee9cc9d7 2013-09-08 11:53:40 ....A 445952 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-462e61ba8cedf86ff31774803249530ab9b88be3f74390fee0890cb6c914a7d2 2013-09-08 10:33:28 ....A 217600 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-5f91179950f1c8a0e0c55a9fcb443ccd95a0e7c1a740bc812ce7e3486966b5ed 2013-09-08 11:49:04 ....A 45056 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-5fece15956296d2595769ca718bb05e7f1dfcc19d71578fb602b1b655260e1ec 2013-09-08 11:56:42 ....A 198656 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-617bb32aa939bbb9131563be8cbaab52110bdca2abcf39fe5f2eb04386b6d4db 2013-09-08 11:15:06 ....A 54272 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-71e374086f756d287bc782e9e0c04c0285d83f3ad69bc7e57b24480be69e829a 2013-09-08 10:30:36 ....A 293376 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-747f0f1042a01b33b35c185d25504d1952f921b2452c3260743f767ba93209e5 2013-09-08 12:02:28 ....A 81863 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-953012bacafb07166c4c549fbcc0d7ce8d21aa332ba326c530c3d47950702460 2013-09-08 11:41:58 ....A 5120 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-9fda6bd79a387043ac63d25b9734845fd9bd2dfa4a7122c8a83f153d26ceabc5 2013-09-08 10:51:18 ....A 960000 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-a4f008c40b240acb40c5efd0d7b900fc5249713c6f63af9a573d85f28b719a2e 2013-09-08 10:53:58 ....A 260197 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-af33152755b814d8490dd4d69350003d1426f84efbc596b15def58bb4b3378b8 2013-09-08 11:19:14 ....A 569984 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-af39e39a49bdf5c1a7ccb8e656bdda6fbc2d9372fa8c07e3ef25e3e8fc38f9c5 2013-09-08 11:24:44 ....A 175104 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-b73c062b3a55fd8f2dc5f32d351dc74e259d8c3988fe0a593624e10225bd3bf0 2013-09-08 10:39:20 ....A 445952 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-b7862aba0161b237f8b2ebd926efc86797202a1df8cb6979a4ca723e5cc354f9 2013-09-08 10:58:58 ....A 13824 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-bade48c67350aeb4621f4301f99fae5901c8544143dc1572e3d6ef962d2fbe78 2013-09-08 11:17:38 ....A 159232 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-bf7c2cb1ec2f59ee789be2c82f4d3197fe55481677ab52869c82393122b42720 2013-09-08 11:14:06 ....A 508584 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-d08f1a5291d64d54138eafe81c5c8a2a17c04320d2cc10fa21d86944ee136cea 2013-09-08 10:46:54 ....A 196096 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-d362a1a22443e7cc91c62b2883a3fd0cd3891ad173cd7040be1df9b401ab28eb 2013-09-08 12:16:56 ....A 293376 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-da5647806be77b54286511ae2c40e4f729d2c378d7dd5cef086041dd1f9c33fd 2013-09-08 11:31:34 ....A 1027072 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-ddd455537c2e144c63e3ce1260bcd4c65373b6b840c1d14880b6ffd03cde4f61 2013-09-08 10:39:58 ....A 55705 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-e01fcb4841e9fb8263dadfc7f552038400e1e93c3dc5d7a034231bada7fba616 2013-09-08 10:50:28 ....A 330099 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-f51a6fee6fee3dc90958575c4103182798b09d517dc75aac530c92ad68ffdb65 2013-09-08 11:36:30 ....A 63488 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-f85a9abf455ef5e46d5b21cd76e826e745c699ee295554624104002b8f745755 2013-09-08 11:00:10 ....A 45056 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-f91532263398e17e35c50f4fa5398e5d426b1fcd855f4563deac7829b3e1c8b1 2013-09-08 11:13:12 ....A 3372015 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-fa030cac02be380450ea61728778ae52a71bf31013087f084c18dfb5bdff0e3d 2013-09-08 12:00:44 ....A 35840 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-fa10986a4d6f73761412e1e2d094374e59ebf58b4b71e44394ff51842d491844 2013-09-08 10:48:20 ....A 167424 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-fcd8028a141a0e42244c2fc37717994cf454d9f3f7d1a7c6fda67218ff166188 2013-09-08 10:57:48 ....A 913055 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Generic-ffc0eb135e1afc60d4ee9fefff8e45cc13e7924cfb1018b793ebc98e8507efe0 2013-09-08 10:48:00 ....A 184320 Virusshare.00095/HEUR-Trojan-Downloader.Win32.ILovlan.gen-34eb8034120ebd542d7cdb3d557922ed8c80c64d12e8b94f2b659d075c72960f 2013-09-08 11:19:30 ....A 525312 Virusshare.00095/HEUR-Trojan-Downloader.Win32.ILovlan.gen-7721e3d4f0f8adfcd9f3ad5a3eb6cc67e182832b60f1b7549f1c5802a2fade9b 2013-09-08 11:33:06 ....A 1885570 Virusshare.00095/HEUR-Trojan-Downloader.Win32.NSIS.gen-2e5b5c9896df91b2c1221efd5eda100c9d50782ef880c2ab071d6b580abb68ba 2013-09-08 11:03:36 ....A 2179072 Virusshare.00095/HEUR-Trojan-Downloader.Win32.Upatre.gen-8f8764931801825e90d0f930d51b3e0e858f743b8163ce3a3aeb9749f6ac31e7 2013-09-08 11:01:06 ....A 90358 Virusshare.00095/HEUR-Trojan-Downloader.Win32.VB.vho-314e9f29fc16f4a46477829a1ac2d97b42115192c6df0b9881bcc10b76831f27 2013-09-08 11:38:50 ....A 589827 Virusshare.00095/HEUR-Trojan-Downloader.Win32.VB.vho-87e00683f998eb8ee71705e34a93f45784c47a3ece3b2d34c4515e84409a0214 2013-09-08 11:44:34 ....A 357040 Virusshare.00095/HEUR-Trojan-Dropper.AndroidOS.Agent.g-f0ef8144467008f33a030ced4944a680fc5371671619c3c411d8ad9da2af1353 2013-09-08 12:12:10 ....A 102400 Virusshare.00095/HEUR-Trojan-Dropper.MSIL.Dapato.gen-eccb24cc2dd3a1937dedd59136fcf6a5b90c41b2c880a8efe5e81d7e3eb235b0 2013-09-08 11:52:56 ....A 13824 Virusshare.00095/HEUR-Trojan-Dropper.MSIL.Sysn.gen-1a53a1e76bdef688698dfd5e886356fc7737afc35021311889ba38f5e8d0e3cc 2013-09-08 10:40:42 ....A 13824 Virusshare.00095/HEUR-Trojan-Dropper.MSIL.Sysn.gen-3f7904587457ffc5d1f7b4902a988f158ac37912be75f377fa39d9aa41dd8610 2013-09-08 11:13:10 ....A 20480 Virusshare.00095/HEUR-Trojan-Dropper.MSIL.Sysn.gen-fce6aaae900b33387ca2874e8d4420b7cf06a23addaf4bbf9828c3ead23ad5f6 2013-09-08 10:34:28 ....A 351914 Virusshare.00095/HEUR-Trojan-Dropper.Script.Generic-4392747efe21f84e385c748f8530b3613c48d6aa3b72a8d6cfd1112607a80d67 2013-09-08 10:51:24 ....A 86529 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Agent.gen-0def0958d68288cf195340b73eb9de51ef317e5edc18548020b6733b62370a6f 2013-09-08 10:32:30 ....A 961523 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Agent.gen-14a97c602fef1750b67226a01352ca8cab25bb2f3b946cd6d56347dff0b4db46 2013-09-08 10:29:00 ....A 2530978 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Agent.gen-364fef601a5a50408792d8bae423ba84a454a83babaa2b9132e9bb4a84d63ce5 2013-09-08 11:26:02 ....A 1689600 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Agent.gen-379cc311cb398f77bf10a7d4190de73d0830d3c31e4d2d884dd64fb5635985c6 2013-09-08 11:16:46 ....A 201728 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Agent.gen-448948c441b957e24fe7f670dc6c38f06e8a98e95f8f21faf4da5e764f8bc9f2 2013-09-08 11:00:28 ....A 1689600 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Agent.gen-6259bfa238c1836ae5c58be3f20f72e58857b3ea8b6f20c8299fdf7c53547e36 2013-09-08 11:12:30 ....A 206336 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Agent.gen-89b0f89f7aa9a89eef83ca71ee14c72c5a651db1b037f45eae9b5117701f1466 2013-09-08 11:04:22 ....A 1212416 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Agent.gen-cd17afe0b8f3d6093d5f40b55a5ac01a502cd5b03b084480e3bb0c047c8ab9b4 2013-09-08 12:03:40 ....A 528384 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Agent.gen-d9860907d08c1d63cf1de67d5630379c25fadef26d87a7052b0b751cd8ee6f8e 2013-09-08 11:53:02 ....A 203264 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Agent.gen-ec3712b2f169805e98cdb1ab25edf47f3e0d878d5166dd817c596e4dd3a77c98 2013-09-08 11:54:10 ....A 320746 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Dapato.gen-30a94bbae2110a5aaf6196f20e824021582bd7f7e8134a066b8fd0bb96984201 2013-09-08 11:21:48 ....A 320741 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Dapato.gen-310ccd12a0da308db9d500be6722e2e05748dcdb15a8f221fdd08aba1461653a 2013-09-08 11:25:30 ....A 320751 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Dapato.gen-447ea94c95604f05ba81afde6cb5d6aefc3ef73e81f59343f99a379e90b8b0f0 2013-09-08 10:50:26 ....A 299520 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Dapato.gen-663432335cfa2377df8bc5d7a2e6ace3894f146ca20939d7611e7448e6011b57 2013-09-08 10:41:22 ....A 320715 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Dapato.gen-8137b1d2ec3458710d775de5f92c8fcb395c4a3c44b52c7259145140302fd0ab 2013-09-08 11:09:30 ....A 258505 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Dapato.gen-86ee773cc10999a23ccb95b8ba500e7d2d2b9a76792ff10add7bfd9c2eb3c6c1 2013-09-08 11:27:12 ....A 288118 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Dapato.gen-8835aaa530c3413f11ae234a3e1fa3897e8a289fdea000e95b5db7d74747c4c0 2013-09-08 11:47:12 ....A 316748 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Dapato.gen-956dc6a7c3337fdfd09a711bdc076d49bc98520b4c313b200cf3c4a613d56774 2013-09-08 12:11:10 ....A 508570 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Dapato.gen-a9e64b5f03d6d018a7e1caa61e7b0afc467ff6a39b4abc46b27ef110e31fc32e 2013-09-08 11:29:08 ....A 508539 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Dapato.gen-b2356ab8b5302ed6fe9a88c7733d5eae60e09e6f9c5c31d8ef95d009efbbfd2c 2013-09-08 10:36:32 ....A 508574 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Dapato.gen-ce123dff14fffd293195e44361c44ac32b85bbd51775e2954569237dce488c40 2013-09-08 10:54:54 ....A 832240 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Daws.vho-1bbb6e7b62549e29d8e70db43222623582c16789f76798cdd24c347af0c5ec96 2013-09-08 11:46:56 ....A 396800 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Dinwod.gen-c04d00e146f0d759b74007856fd08862c1f548a80f003c93b3b8ec74d29ab72e 2013-09-08 11:05:46 ....A 130048 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Dinwod.gen-ff4057e22a1bb1e68d7e70cb0df0d1326eb2f081d99d1f4a19a26ec53e4f0229 2013-09-08 11:58:56 ....A 234496 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Generic-147ba285dc84b81424b3b5c541797f09f735f255718dbd691309c12397fb621c 2013-09-08 11:18:24 ....A 73728 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Generic-24993d7f2a8178e62c89ae93e209764ae6bf1fa8d99f359881449fda43b3c993 2013-09-08 12:19:34 ....A 225280 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Generic-279e9a477f55ff901bae7d607d9f64323a445e84740ce23a62787a764f5fe961 2013-09-08 11:39:14 ....A 177688 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Generic-336b53eec8d02a22eb978469f1300288d9f7812f53c717d5b4f56d6af6d4a450 2013-09-08 11:10:54 ....A 20992 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Generic-3fd1eb209abd6ec37bfb40940ab27270f253b15fa25060f3b6004b5e8612e4ab 2013-09-08 10:55:28 ....A 541223 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Generic-437d1cd066528ef6e2b33b17ed23bfd23848e5a57160488758d80e8ab134e213 2013-09-08 11:11:00 ....A 352256 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Generic-62f58fb2481f9c07bd60c69e5986f4b03f529fbf19502e77b9f67ca103c46312 2013-09-08 11:50:36 ....A 617984 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Generic-6369df3e62031f409f58998b163aa5fc967ba2d8843b77f6eb1dcd84be2c3a79 2013-09-08 12:08:32 ....A 37888 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Generic-63e3dfe4ee3a8badadaea8103fb3a0d062d0ab0f93528d1251268bccc23cd4c6 2013-09-08 11:57:56 ....A 225861 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Generic-66b8e8281b07dbb10c3a8bc15ffe74159deecf0ca5b6929fc38990a6c9093a3b 2013-09-08 11:56:24 ....A 88064 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Generic-7c0c7f8d6eafd21096ac8b85337173157caed33fc0cec968ebf6486681a61279 2013-09-08 11:23:34 ....A 449536 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Generic-82de5bc8ec2c46ca12c1e1327f71693e3032973ca89fb3100c7734421bfce65b 2013-09-08 11:16:22 ....A 352152 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Generic-840c248565cfe7a8bf000e6cbaefaf17bb4f6827c0a276db45294d057fea19ef 2013-09-08 11:23:26 ....A 58002 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Generic-853f82f8d1e0874784ecc7ad2ee7d47e75243f12406a56009d6d59d5a69cb962 2013-09-08 11:12:52 ....A 225280 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Generic-864e5b368571615c7267f885afb588113389666ee9cf129a5d62a5a290815800 2013-09-08 11:30:58 ....A 204800 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Generic-893b6b3ef3daebb3b360eb67c3538583df302783971ea7ed33530a2aa028e7ff 2013-09-08 11:27:08 ....A 430080 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Generic-8c11e3e053391046839c33f23970e67417c82722431372efe431ed6112cf8d8c 2013-09-08 11:46:42 ....A 4300800 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Generic-924d648e40f39f8323773785bda94f5ef6f7e57422346e6250cbfb8ea7dc5120 2013-09-08 10:45:56 ....A 165560 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Generic-926f59d86ca5157519082776ad677f414eaf7a0595f7f30da22b5f8fc4cb512a 2013-09-08 11:05:04 ....A 248322 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Generic-a806e491f268a6e7882528f534fb36e5f5eec47e966c2205616c85392c94ba2b 2013-09-08 11:41:54 ....A 135168 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Generic-d8e1df7b54fff729d586ce36ec8c50c4c2eafb79c426acbfc66d2daa3df1aa03 2013-09-08 11:50:38 ....A 188997 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Generic-e317aac4656374f1ecc7183493b853df8761d30237676477ca169091cb2d676c 2013-09-08 10:28:54 ....A 189029 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Generic-e3be9f7a0c7dc73b8dd56f06782724ca82ee0d77b0a0279531ed6b7db3b597db 2013-09-08 11:26:48 ....A 25096 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Generic-f9c2d8e3609fd56a3da883147cd0d3e78197c158baa2439f0e2d81660e5f9425 2013-09-08 11:35:34 ....A 414472 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-057270bde61a6850dddb60eae75c0d0a2e47fac2c406b5307b4f08bc59103acd 2013-09-08 10:39:52 ....A 898887 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-077b2ee8d3571560c4f2712f9aa99711899db854a47a71ac4fda257c5c6543fa 2013-09-08 11:40:22 ....A 531646 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-08a3836e1f21341febc8ef61e3739944eb120d66f0608b49632204a899651bb6 2013-09-08 11:35:30 ....A 1322054 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-090f87a3362b7269a4545dc7005d3684e698c5379e12b2e8cdf0f2d3b9ad8325 2013-09-08 11:40:08 ....A 548028 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-09a2707f0ddb6feb94320583c5f4e27db66d8c5ce59df7b32b5c702588580cf4 2013-09-08 11:40:32 ....A 1661458 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-0b3c9108db790bf53fc0f70f585a9ca1a6fa3cc1636d52d3114ede26b7f1134d 2013-09-08 11:46:12 ....A 1130376 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-0ec3d317577802e9d0f1aa73b8bed19a6448709d9f758d1dd4a52c4b48418ae1 2013-09-08 11:40:32 ....A 756467 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-0fd9c0a0969a511b233559e63069d03e142c21801a91bd9f4e033598b106cdb4 2013-09-08 10:32:36 ....A 375808 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-10d4cf6300684f8dbb0e563f1c46c31220e4336057ce16fe77afee79dfe7269a 2013-09-08 10:24:10 ....A 1140834 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-11e0bb426efff020e1e18b50a5ca95bb4ef3121009fb476a849b112604443fe6 2013-09-08 11:33:36 ....A 692821 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-13d000247f8847efe73c2d1ff4833b229abcf03fb95a17b7574c94d4367d8bc6 2013-09-08 11:09:04 ....A 54966 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-15411ab59b60405c37d9026ac488d25ae50e2bf293d19d9fdea838d002a06ea9 2013-09-08 10:33:26 ....A 1333078 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-1613d7081f4fe5946e65041d779daf36e30322fd09f267bdf8f43a2475e99dc8 2013-09-08 11:32:20 ....A 732291 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-16b215c948299171615ede3027fd9207151ce11976ea37691a55dc3ab5d99fe4 2013-09-08 12:06:58 ....A 851322 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-187d4ea4d10f4e9e122f76047e3c59312f1c6319ff0684cdbe0037bbcad351ec 2013-09-08 11:08:44 ....A 734886 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-1a1969f7838db98133e10368a9a20461b612b5e7962173709a8555cf6ba755e2 2013-09-08 10:45:18 ....A 466870 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-1bb1a8bac64e3cc539168b3000769562ca1288910d68439510347efb9bb88630 2013-09-08 10:37:30 ....A 2117844 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-1c3cfa5a9a15a91b024c63da503d0f7aeaf1222d1d27c7202e7155b6865df225 2013-09-08 11:46:06 ....A 754940 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-1c97d30c78ef50f66bb471eae5720614fed0940bf618ff0c405fc9172507344a 2013-09-08 12:00:00 ....A 1703936 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-1c982bb320606fd90cad26d78dc3cc8f51beab91155b38e37e5659377642d3ae 2013-09-08 10:35:46 ....A 1794048 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-1cabc22dd8fee69c43d1d91e1effd2f9fb0f2127ee47dde397d8617b2ee54ba7 2013-09-08 11:37:58 ....A 530498 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-1dd4078f6ea555eda478f5544cee89fd29a5dc2b1dcacb4d0f3d2f10634642a7 2013-09-08 12:01:46 ....A 1270772 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-1f0cb03fd8633df8fb7435e061ce07082e7139ef18f190e9a8b8d3673f591e1f 2013-09-08 12:02:34 ....A 1733351 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-1f7e3af32bed9e24a6382817a2d7c45b6ec78a40f88c0db9f43483027dabcafa 2013-09-08 12:13:06 ....A 737639 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-21cbe01e076655eb5a132aeb4acfa773c1ddb629e9bcc6d78735dddc39df7e46 2013-09-08 12:17:26 ....A 698473 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-229164df448182dda48073365c7d8101ef87d29be8d8d3994e7d5af19121b3e9 2013-09-08 12:19:16 ....A 698190 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-2737a8f0e3ef8b93fd689f154ea445e34ecc7c5dda769bd940c8e2b66acc35c0 2013-09-08 12:15:00 ....A 767715 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-29e40997efed56619b684d9cdbb5078d32f912dc75d5b88234641d4f2356a950 2013-09-08 12:17:26 ....A 1765775 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-2c30683ee5787bd49d0f1f81b0470d0d37dc698188be96b3f2e340105de24fe2 2013-09-08 12:15:56 ....A 656048 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-2c647dc557b1e1f0196ed440e6a32138ce918b14974ca55d224c4275a10da423 2013-09-08 10:34:56 ....A 1838333 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-31c1c81e2a41c579f72380c2a78f3c9571431c16fe145b1bb50b6e56291543a8 2013-09-08 12:05:12 ....A 1380352 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-395daeebdf5bd69adc47316fbd1381e5f31d3bcecde3f680bd7de2d63b37a20e 2013-09-08 11:59:28 ....A 1734627 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-3cb204fe1222393764f710c271ba06374146c9fa9e4575bfc1e505d6a2ae438c 2013-09-08 11:22:44 ....A 880640 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-3f6cc4509d294556cb2661fb2bfe058d3dbbc7da66f92b10c1e57067639a3359 2013-09-08 12:16:44 ....A 773141 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-400cf91c84ad2bab71f4a377904f0fec96f21bb5eb32d82d6a16487226ba5997 2013-09-08 10:48:24 ....A 1662976 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-42838414c6a1d5196e51757cbde8ea10d731bef73aaa46c4907c94cf40221890 2013-09-08 10:54:26 ....A 701692 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-442954528519e1e06272a0ea1416264f218f213bb002d916b14c3d3aab706fcf 2013-09-08 11:13:54 ....A 735551 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-45b5338fa723d6008f7e244961f54c2e73ce50967290be24459b9becf237d634 2013-09-08 12:06:56 ....A 53259 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-476a1962f2dceb55baaa23cfc3d61523e49acbd1edb68169ef6bdc1d9af9854c 2013-09-08 11:37:44 ....A 4227072 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-4e7c8cd70df426e0b714394e6e0196d7b4f348862a774f545fbd88c86b6ddf43 2013-09-08 11:21:08 ....A 2573312 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-53115e247b94bf7467aab28fa5cd462bbc545b5b6950f5c6d6b6d2b20bf49709 2013-09-08 11:09:14 ....A 3248128 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-561a92921531cc5f26af56e2c7d77b5ff70e85f56fb033b986ababaaae74e8fc 2013-09-08 12:10:16 ....A 57371 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-56898700399920de3a281dc77dbb6af91d3b583e559213c7bc66a1f2a3dfb244 2013-09-08 11:18:54 ....A 965770 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-59dabc51e2e75e1690a273196828d67a8d14033b647144b14702e28bc8ae5cb3 2013-09-08 11:33:20 ....A 3944448 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-5b44c6325ae6c8597825f13237c42d1e23d11a1a7c35f7e0349105bc2384a03d 2013-09-08 11:37:32 ....A 727884 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-6a56e2829066adaa0f0eb0e06fea949544af8afe16fb1c008dddd24cd059f710 2013-09-08 11:02:36 ....A 428383 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-6b008089418f556c0c0d08d8cc45167cf86d5ca54c4ab1735b769265ef2c1bc6 2013-09-08 11:48:24 ....A 802304 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-6e31b3252e79fca548929e0c0461d029507a2208ab1991c7b133119156666b59 2013-09-08 11:42:18 ....A 1769472 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-6fb677d5fed0f13775d32c86ad2cdaa1b88d34295015a7f54b424a610be15e03 2013-09-08 11:10:26 ....A 836880 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-75299b8040749315b2e66c30dde4e58a776f1490a7b8ad55c5bd506c6f69df3c 2013-09-08 11:43:48 ....A 1937408 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-7982b1d19494614000ee5031d29761bb1de5c331055aef41f9963f3074f8d855 2013-09-08 11:22:16 ....A 1908736 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-79b8193aa1e8a262cb7127867520e4495e293b3686a40e55edd200595d0b1d03 2013-09-08 11:47:46 ....A 53258 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-79e32651cab8d5f34e7e58cd7da4e0e4665c4f6999b04d80db345fb91cad2b7b 2013-09-08 12:15:20 ....A 1703936 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-7a10ee2450df105db0b4eba69c8e306877646a2e84e7dbc2694c455bce2ce19b 2013-09-08 10:40:50 ....A 1514904 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-7f7878706f657c1667e8cb4e71c9a30ffa1287563c2ea7b74e19c1c92bbf1ac5 2013-09-08 10:47:04 ....A 375002 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-803718736245c0ea645b43106211d4ebcaee11ba2f930d4fdb78c9d5e624f79e 2013-09-08 10:43:44 ....A 656336 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-80702dd26b56dc48da83ee97bc31713f2f82897d911e4e627abb8f37139832ec 2013-09-08 10:34:06 ....A 371272 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-8107afa2be78ab95e4e2d6bb699566d245d773b4e788b323f172b676950291f5 2013-09-08 11:09:26 ....A 868352 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-81a720f98c888a455f278f4fec03125168a58f82819cdfc67e31e9b0e8cb08d9 2013-09-08 12:13:12 ....A 1379935 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-8d0c7603a3fe7a27fd61ae0dcc123eeb09bf1c7ec45edf11775719e1640bb016 2013-09-08 12:14:28 ....A 2459300 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-9243cbb8814c7ab3443f71ad82e9c6b9977adbb8ac3c7b54efd970da036b7cd4 2013-09-08 11:06:22 ....A 1015104 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-943ae0b93d6bc52a3891803e6578732490a173d0c0a92243acd59293ab546d78 2013-09-08 11:25:20 ....A 839711 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-951dbbfc24c8d3e5a1f95e6d7ac1280c30b4efefb8b44cc15d39ff583fc1ac68 2013-09-08 10:47:04 ....A 644633 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-a2084020b5b86955c78b30ab253e5cc624164726077a0f55402bf5f61dbc94e3 2013-09-08 11:52:16 ....A 57306 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-a2201f69a6e9229a34df21942b97bf1be4fd8821b1149e84e6063bd1690d29e7 2013-09-08 10:24:20 ....A 104448 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-a6bfdacda307a2af44885a23871f1683406a8ea4578ecebed52f4af675a52be9 2013-09-08 11:12:20 ....A 53398 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-af6b66f0c2a9b8f10d9a28a9e27fb1a509fd0402477b888e0619e4e06ba58b55 2013-09-08 11:30:08 ....A 53256 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-b2adf8b447635379e4b21fade395f68b461a011892bf2f8bcbcaca9ffe48b272 2013-09-08 11:54:26 ....A 773154 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-b52d34ec159c41e3ef498b6b2a993c553f76167df125ac3a1a9e4a66bbe0b4da 2013-09-08 10:37:22 ....A 1691648 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-b564562cb74d914712ad6c8d24fc31467716fe13079071605fff4ead8b243110 2013-09-08 11:14:30 ....A 866590 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-c2fca6a9cffda6c32b3b585406344735eae17175890a4421c3847ac3e3ea5d9c 2013-09-08 10:29:46 ....A 1663404 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-c8df1d69a26a4e430c168b76fd2413e299f779c209ce1e6ab694aa50707a354e 2013-09-08 12:09:48 ....A 3575808 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-d073194a072ff6c153dd9623daa017c50115818787044d7b53d412be56d55033 2013-09-08 11:03:38 ....A 1372160 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-d0a5332bc542a62b46bff5dc08b30db949fcb8ff43f151af3305cc5a75f6aac2 2013-09-08 11:15:36 ....A 811520 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-d7e6fa1dc6b8a7bd4161eb939667572ca7cdf05d4c6c08f8d00b273a6eba1d55 2013-09-08 11:38:12 ....A 53276 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-d82f911b3d1572e06d0546771da8bbee770fafa2e6fdfb4369739b82f6e0759b 2013-09-08 12:15:02 ....A 2506752 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-de4b852f5bad427093ed3401980d4a9614dc3a0f5990785fa9300efe04e773e4 2013-09-08 10:51:44 ....A 696164 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-e7dda9da328e14a57fb3f45562c54cce97f999705bf6a99b02db9e66f5af799a 2013-09-08 12:15:52 ....A 57344 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-e828895d073fa6e481cdbfd8f48cd5d0b3ff2840531c5ad4c42829d0645c257a 2013-09-08 12:13:38 ....A 53353 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-ec9ba22415eebfb533e7bce811bfdedd8c2460b0ebc2a1ea124a49d69adf3582 2013-09-08 11:40:42 ....A 53413 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-ecf67555451901c118d7bd30b533cf24ae57c58c82dec6ea52458609f0f3c8e1 2013-09-08 11:56:16 ....A 408576 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-ee9ef5afb0912e21c7a915ab71708ac7a1b0a5a2c79350bfd78f54a08e27bb9e 2013-09-08 11:37:56 ....A 2473984 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-efd4832a1491902f77415c76d3f7bf991f8ce2c40e26fd3507b992920ea6a0e9 2013-09-08 12:18:50 ....A 1703936 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-f88db3bfdf9887e4c82c95e958b278320dd22ae426b507c4f60511c8e24cbef5 2013-09-08 12:04:22 ....A 1287371 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-f9859e5d98c9772966ca3f6600859c782f49e429b9e48ac1db4ce42e2d96d90e 2013-09-08 10:25:02 ....A 1585152 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Genome.gen-ffb39f6a7b94bcfc07cc5e2279ba1d1f797659f5acd14d5b95f472da00ea5608 2013-09-08 11:30:00 ....A 7490560 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Injector.gen-0387e78abf9da4d1932f035b40ae1575abe58fca7be42b8c2200fb7487e1a4aa 2013-09-08 12:04:32 ....A 1846346 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Injector.gen-03aa40ddd52b47f7867535e39148ce70132b2dc09f9328cfa59c51107170c5ce 2013-09-08 11:41:46 ....A 1700918 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Injector.gen-0a3eeeca4b99b63a4338eb14b7dc1d215c55b8b19d148cdd1471c158f747f73e 2013-09-08 12:07:54 ....A 591360 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Injector.gen-0ea59cba0f79bb895c7834871bd0b340515ad089c2521256922e6f2be51c83e9 2013-09-08 11:59:30 ....A 600064 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Injector.gen-115d2b4a7cbb936d2fdf92b138358ccfcb2ddb7b22877d6bea5b717d14f760a5 2013-09-08 10:54:12 ....A 364066 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Injector.gen-1b3e189653eeafbe0552742c113efb2a93e695379577f8f7875a6b9d08db71af 2013-09-08 11:52:50 ....A 488448 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Injector.gen-1bb88cc83d013bad70494dade66e09c70d76e1bf96b863996c22c49404a5f036 2013-09-08 10:32:42 ....A 1721158 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Injector.gen-22d1fc0b0c471f5e95122c17733c7552331484f42e4d3c8e3680fecb66ffcb1b 2013-09-08 10:24:08 ....A 189433 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Injector.gen-439ae27569fa4cbb6afb34ab32f71f00646233634dd3b3a75343b4b4dd8f6955 2013-09-08 10:41:24 ....A 932280 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Injector.gen-442e8aab4a07ae76a1a45d4d54fc12d4384704892a3f91fa4646bed39efdca31 2013-09-08 11:57:18 ....A 366592 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Injector.gen-4708fc2e5f78e566854f3bdf422290ac6119eb78f0799396e709e293f39b50f3 2013-09-08 11:02:02 ....A 520571 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Injector.gen-5f93a728440c43188d8f0ab5e6ea880c08a241518f0460b6e8790513dc8fa935 2013-09-08 11:20:14 ....A 15566336 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Injector.gen-6d77706c78c57358ef79f7c35885fba29b8e4ff0191f0e70443e302a083cbc7e 2013-09-08 10:37:52 ....A 339968 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Injector.gen-74e8db546b44684109ce11c738bd507d7316429d097918976b487aa3e757677b 2013-09-08 11:26:04 ....A 325120 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Injector.gen-7a6bf9171b95e2902d5990848d58b3aa8e201b4a281242a66c75c3de0a081791 2013-09-08 11:16:26 ....A 703488 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Injector.gen-7d597337c6c3d097ea447f07f434fc2c37b5c2c3085f818e513edee7473cb6a1 2013-09-08 10:46:54 ....A 459264 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Injector.gen-b567ab730c13f5bd32ffc73320fefec2128474ed2cb3d2f6d2a2deffb72c36b1 2013-09-08 11:56:44 ....A 1212416 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Injector.gen-bebce38029b4af812bfb54cfaf82c542b765884836e292f1fcc57dd16bbae781 2013-09-08 10:41:24 ....A 1328640 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Injector.gen-bed15d4712f8e8fb796614e71442d2cb7da9c9ee40e851e76f901bcdd64a6435 2013-09-08 12:15:32 ....A 1173926 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Injector.gen-cc14d333be53fc718afde152dc4169a797a6632bc16c5c7a2e6f1d4669cc66a0 2013-09-08 11:15:50 ....A 1378304 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Injector.gen-d8ac6350f7b6b044fcd1c303bba64bc396e693e0c7183dc72cd9fef375e63322 2013-09-08 11:27:54 ....A 769404 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Miner.gen-16e7e173fc07f80960dac7350b6104e0629d90c424b8b73e7cc84339865a2ae6 2013-09-08 10:57:22 ....A 693065 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Miner.gen-44eb271d98dc87de58dd2cc3de3cf0a63ddd5e41f4b3511eca2bb0aa748ff9a5 2013-09-08 10:59:24 ....A 1387790 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Scrop.gen-8533a42b0cc5371c8f429619fd01cff5bc5ec754ccf893cd5fb82d8506418dac 2013-09-08 11:24:20 ....A 185944 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Sysn.gen-0985813cc5e88882e4923a52d14a7dee0aa2f6a1b17e7c02977f3aaf1d9797de 2013-09-08 10:33:32 ....A 9102720 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Sysn.gen-2fe6fee54322da121220472e7732452370f940a834079ea39189240a9423d79e 2013-09-08 11:28:10 ....A 9034240 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Sysn.gen-ebeb64b22bd1aec8d679e68694f3c03a705d14e896175af36470dd01becc29f8 2013-09-08 11:57:12 ....A 87040 Virusshare.00095/HEUR-Trojan-Dropper.Win32.Sysn.vho-61a90231922a64256c3ea61c57d7a2ffa285bc63be40468abbeaa833191e0b2f 2013-09-08 11:58:30 ....A 503808 Virusshare.00095/HEUR-Trojan-FakeAV.Win32.Generic-b66ae46356e3ecf64ae4561703b05a1be6df4c20931768f45f64ba1d7edac1a3 2013-09-08 10:39:00 ....A 831024 Virusshare.00095/HEUR-Trojan-FakeAV.Win32.Onescan.gen-11ad7950c69459327ad9ed2997466981f63fcfe71f8b70e94fdacc63ac46ea62 2013-09-08 11:16:00 ....A 199168 Virusshare.00095/HEUR-Trojan-FakeAV.Win32.Onescan.gen-577ad434d42a06a4c47acaf248121851ed05955280d4882b1d29ff2e264dbb61 2013-09-08 11:27:52 ....A 198760 Virusshare.00095/HEUR-Trojan-FakeAV.Win32.Onescan.gen-932f2a0cdd092e7808a03ee5f4755eaf45e5b4888b4b3a678080ea917e9625ce 2013-09-08 11:12:12 ....A 92880 Virusshare.00095/HEUR-Trojan-FakeAV.Win32.PcPrivacyCleaner.gen-85ce7088472017941e5d723cb5478606bacc54affaee1edfb1348edbfc0e826f 2013-09-08 11:52:02 ....A 2709174 Virusshare.00095/HEUR-Trojan-GameThief.Win32.Agent.gen-84ea22fae66b7fdcceeb2febc2a13596e5060b61b4bdd3803c6a97e199f8c56d 2013-09-08 11:21:30 ....A 706609 Virusshare.00095/HEUR-Trojan-GameThief.Win32.Agent.gen-8ac45d347801624386cb39a82b76fa8a10bf43bff0633e468bab66c2abf30039 2013-09-08 10:28:54 ....A 3241984 Virusshare.00095/HEUR-Trojan-GameThief.Win32.Magania.gen-1be555405187d6905ec676f397fd520d8607c17354eff8e31e6c149a97574905 2013-09-08 11:59:18 ....A 78879 Virusshare.00095/HEUR-Trojan-GameThief.Win32.Magania.gen-950c7983353193da4249a49a9d8468e4df6be68d79408cff8a51248a0d2cfb44 2013-09-08 11:01:18 ....A 126976 Virusshare.00095/HEUR-Trojan-GameThief.Win32.Magania.gen-ad714f57a72bca7dfced1a5a9e24208977c27260fbab3fbce8796cf567beff76 2013-09-08 10:31:56 ....A 114176 Virusshare.00095/HEUR-Trojan-GameThief.Win32.Magania.gen-af04bf0f127fbbaf81994572462c43c2d1e4c3ea5dbfa6c5128f6ff87d63db8a 2013-09-08 10:57:36 ....A 753152 Virusshare.00095/HEUR-Trojan-GameThief.Win32.Magania.gen-bbc47cf323d65748aa5c7727e48230d9281bfc699b485911a329cc8a3a0a33a2 2013-09-08 11:26:06 ....A 151040 Virusshare.00095/HEUR-Trojan-GameThief.Win32.Magania.gen-ca6f92a8d63163c382a2c6e0af02752cb7170b655d3dd33d80dd720255302178 2013-09-08 11:27:26 ....A 433757 Virusshare.00095/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-011421deea37970add450a73d47d69149c2a48c68b7f452e34df8d8c35f7e38b 2013-09-08 11:43:04 ....A 14344 Virusshare.00095/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-0d9cebc6762bbd23f0e6c771d6e0fc0129d3427ba0f8aad00ebeacdab0d96170 2013-09-08 11:14:14 ....A 4096 Virusshare.00095/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-3c0b65f04905faeff0b671df995bf4d4107c9d1e297f4573af798c832360cb25 2013-09-08 11:07:26 ....A 349322 Virusshare.00095/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-c01875c12fb47d7ac4e0c6a6d2a46fdc4cbb9413663a4e3cc110712824d1194a 2013-09-08 11:43:50 ....A 51200 Virusshare.00095/HEUR-Trojan-GameThief.Win32.OnLineGames.vho-746575eaa69b67d6b0a067472762c632585bd9ff11b674d338aa86b6570fdf6e 2013-09-08 10:31:54 ....A 25600 Virusshare.00095/HEUR-Trojan-PSW.MSIL.Fareit.gen-8d28c947d750e78c0e11b57f18b8b425ede101c2cf060a30a20999a12bdb152f 2013-09-08 11:03:52 ....A 212149 Virusshare.00095/HEUR-Trojan-PSW.MSIL.Stealer.gen-35c7956e1d9f7b4c89a7328a137d60b74f6227e7e7cb63746f0579657c407b04 2013-09-08 10:27:28 ....A 354808 Virusshare.00095/HEUR-Trojan-PSW.MSIL.Stealer.gen-ca004f9b1e3268207ead978ad54e7885a5cbd5cc16e8b29634732c2ad4f55d6f 2013-09-08 10:46:54 ....A 3390976 Virusshare.00095/HEUR-Trojan-PSW.Win32.Agent.gen-6c447325050e47d4d3ab4b1565aa8e7b25c5a7ca53e1ce0dc035d5b488e3e0a3 2013-09-08 10:44:12 ....A 424128 Virusshare.00095/HEUR-Trojan-PSW.Win32.Esgo.gen-0b87c8f81034c3909f77888e2dfeff6c9f276a34f47c55f230f587f4e3a494bf 2013-09-08 11:21:28 ....A 424128 Virusshare.00095/HEUR-Trojan-PSW.Win32.Esgo.gen-18f952519ed679b7db65591e082363611ce46df94428d8450b03395bb9a859c3 2013-09-08 11:30:28 ....A 424128 Virusshare.00095/HEUR-Trojan-PSW.Win32.Esgo.gen-70f62665af223c6f6d108f34b25043eeb9a710ce2d018db72cb79531ddf51715 2013-09-08 12:00:28 ....A 423400 Virusshare.00095/HEUR-Trojan-PSW.Win32.Esgo.gen-864e1c2041cbdeffedaabad093ea51218bb0b7356c7d909d1f875e1e2bed4c66 2013-09-08 11:31:22 ....A 423400 Virusshare.00095/HEUR-Trojan-PSW.Win32.Esgo.gen-cdcde2b3118996eb4607612cc8b5e28908c94d5ced2f23e3b29cf54018f6a546 2013-09-08 11:03:58 ....A 287232 Virusshare.00095/HEUR-Trojan-PSW.Win32.Fareit.vho-90aa3155f7d57e877234bd65032ef2a36b4096411c83e07734469817e07ca547 2013-09-08 10:26:44 ....A 1395200 Virusshare.00095/HEUR-Trojan-PSW.Win32.Generic-244b1e2833148d6296bf4dd7b3f42eec0771138ce89d5342a35209635a300eb4 2013-09-08 12:03:06 ....A 936960 Virusshare.00095/HEUR-Trojan-PSW.Win32.Generic-908c030a915057dc14f86718958e1bc4a5a7aac18af12af50beb4a822c55353f 2013-09-08 11:23:52 ....A 945664 Virusshare.00095/HEUR-Trojan-PSW.Win32.Generic-e4fd627672aad831a7d713b4843bb55af40a255a4c4d29b1c27e39ea22356b8c 2013-09-08 10:43:04 ....A 3416576 Virusshare.00095/HEUR-Trojan-PSW.Win32.LdPinch.gen-4731af8074c99963a27c6057cec120c9059e629933d301dc0934170a4af37cc8 2013-09-08 11:43:22 ....A 466992 Virusshare.00095/HEUR-Trojan-PSW.Win32.Mimikatz.gen-58a036d00e086b7f5cddb13e1c501e404ed9844e7dd40c9142b45c2f800a1b93 2013-09-08 11:37:26 ....A 253952 Virusshare.00095/HEUR-Trojan-PSW.Win32.QQPass.gen-4265e2e43242efa850ac241cddfdced220a0db03f7bfd42e16936cd77f86a5cb 2013-09-08 11:27:42 ....A 7254016 Virusshare.00095/HEUR-Trojan-PSW.Win32.QQPass.gen-d0966ec0e39c545a6082f13a221cc34cc7a44566409dbbffe0eb04f6b497a7cc 2013-09-08 10:51:46 ....A 5242886 Virusshare.00095/HEUR-Trojan-PSW.Win32.Sacanph.gen-76004b647038af721f596b9aac81f53cf2aad802d38d91c1d2aaad849ff1f57a 2013-09-08 10:28:26 ....A 1142272 Virusshare.00095/HEUR-Trojan-PSW.Win32.Tepfer.gen-247ee507900a212d85e01f9f58d542baae8ee1c371575170eafb9bc362652760 2013-09-08 11:03:18 ....A 1430528 Virusshare.00095/HEUR-Trojan-PSW.Win32.Tepfer.gen-8e9c365151214ec2acf1604168b183612051656878fc32f2548a6ad2a47171c9 2013-09-08 10:37:24 ....A 510976 Virusshare.00095/HEUR-Trojan-PSW.Win32.Tibia.gen-54ae2666646a38903406bf798808a7145ed696bf091169cc0c422f56f6f34a69 2013-09-08 10:43:56 ....A 46610 Virusshare.00095/HEUR-Trojan-PSW.Win32.Xploder.gen-4eda4133c19e7cc2cb66de12a38cf182e84aadccfb1d5e5259475fb45ae12417 2013-09-08 11:14:32 ....A 98322 Virusshare.00095/HEUR-Trojan-PSW.Win32.Xploder.gen-632ebbed0ecc0c8b104505d8c84b8a843ec0294753a4b893a65dcce864b699a8 2013-09-08 10:59:12 ....A 55826 Virusshare.00095/HEUR-Trojan-PSW.Win32.Xploder.vho-3fb6d4ee0bde33522213b14ed2043e8879f367a33c2c491097eb413dc15b7274 2013-09-08 12:16:54 ....A 57874 Virusshare.00095/HEUR-Trojan-PSW.Win32.Xploder.vho-5b5761b32424495a8a0e610aac50fd8e2b5c7c21529a98dc447f25284b36b971 2013-09-08 11:30:36 ....A 62158 Virusshare.00095/HEUR-Trojan-Proxy.Win32.Coco.gen-25657754ab015e8ae1a1a09a561d69e58c4a3253dd257d65dbbedf8a97e31a4a 2013-09-08 10:25:18 ....A 1493486 Virusshare.00095/HEUR-Trojan-Ransom.NSIS.Agent.gen-0a73a570761fb9f6137695cd0a348cb25a790ddecf79a60d0c4c429a94061534 2013-09-08 11:32:10 ....A 1027974 Virusshare.00095/HEUR-Trojan-Ransom.NSIS.Agent.gen-a1547e3f35974b3955f686377ed712773fa99c36a6523584b53929b67d4c8af5 2013-09-08 11:37:40 ....A 907139 Virusshare.00095/HEUR-Trojan-Ransom.Win32.Agent.gen-741c34ccb10f9c4c55377767ccf5231b91398f6b81650de251c851988a2aeb9f 2013-09-08 12:02:06 ....A 77312 Virusshare.00095/HEUR-Trojan-Ransom.Win32.Agent.gen-c0aaa6f632652bce8fbd7bd512951bb1bc516f41e8be66d63de1bd226dd865eb 2013-09-08 10:47:34 ....A 3214064 Virusshare.00095/HEUR-Trojan-Ransom.Win32.Blocker.gen-15f9db20b6712026e913dde16ed9d88007ae2fda5d08c8e9096967d463eda95b 2013-09-08 11:04:22 ....A 3541184 Virusshare.00095/HEUR-Trojan-Ransom.Win32.Blocker.gen-1c0da5d952f35adb048fee92115f08b98353282284fdcb5d85acbb6aca82d2a1 2013-09-08 12:16:10 ....A 3628120 Virusshare.00095/HEUR-Trojan-Ransom.Win32.Blocker.gen-2139f47e35c797ba6431d1bed8464d4c4dd60836cb52bb01cd40bbe55e8a9427 2013-09-08 10:43:20 ....A 1951336 Virusshare.00095/HEUR-Trojan-Ransom.Win32.Blocker.gen-2b93b47652d9fedbbe031fe494593ced433edbb68ce211c1c0f611dfd085778b 2013-09-08 12:10:32 ....A 1068731 Virusshare.00095/HEUR-Trojan-Ransom.Win32.Blocker.gen-af8772792a6aec1c10d6b21afffa46e1f144d2005bb93f695bec16a521826b59 2013-09-08 11:19:20 ....A 1065653 Virusshare.00095/HEUR-Trojan-Ransom.Win32.Blocker.gen-c544622a7ba14b0f836dc024b752525c9b13de410e3a58ffce235fdedf3caa8b 2013-09-08 10:39:38 ....A 1035264 Virusshare.00095/HEUR-Trojan-Ransom.Win32.Blocker.gen-e36e49e1300f1a923ed464df99e5f4a410e0b5976213e2334e49c9519782d68f 2013-09-08 11:53:16 ....A 513024 Virusshare.00095/HEUR-Trojan-Ransom.Win32.Blocker.gen-fe0b9e6be52b8ee10461e2a344fa06c83bc54ced5b73f44fc404da88b96588dc 2013-09-08 12:12:12 ....A 4104704 Virusshare.00095/HEUR-Trojan-Ransom.Win32.Blocker.vho-3da3c453440854db0c981d71c4e695b270e64f7f0f75106a4fc24438afdaee74 2013-09-08 11:55:40 ....A 228864 Virusshare.00095/HEUR-Trojan-Ransom.Win32.Blocker.vho-d2e2288ed9fc3bc47007cbefa4ab3b5af1bfc198ea018eed79e6361874d9260a 2013-09-08 11:17:12 ....A 201728 Virusshare.00095/HEUR-Trojan-Ransom.Win32.Foreign.gen-0007eb3ccafe69715a2184404083637512e9c93b1b44949534f1a6fc4cf01d5f 2013-09-08 10:45:58 ....A 914432 Virusshare.00095/HEUR-Trojan-Ransom.Win32.Foreign.gen-685f510ad90672c57a559ecc2078fa878d0974f670df467d0645fbaded2db121 2013-09-08 11:25:32 ....A 628224 Virusshare.00095/HEUR-Trojan-Ransom.Win32.Foreign.gen-8878ff9cdcac2ae50fd3bc93e1a6de8bdbb04cd7d95ab6e279ae3db2e3e36dd2 2013-09-08 11:11:10 ....A 614400 Virusshare.00095/HEUR-Trojan-Ransom.Win32.Foreign.gen-e373ee155106298adcf7a0151537481342d5259a5d126042a10fbbabaac853ce 2013-09-08 11:10:46 ....A 1024000 Virusshare.00095/HEUR-Trojan-Ransom.Win32.Foreign.gen-e709053dd44cb27b1e585ea6441d480b2ae6f41aee42fdbd6880a3bf16161e9c 2013-09-08 12:18:04 ....A 65024 Virusshare.00095/HEUR-Trojan-Ransom.Win32.Foreign.pef-512d92c128d5bb690128610ccdb7c41f502d0528146dd77e5f849d3c45c2c088 2013-09-08 12:13:10 ....A 60928 Virusshare.00095/HEUR-Trojan-Ransom.Win32.Foreign.pef-6c0abe854f8dcbd3b793c96d763afb710b87f3bdbf1350ca6f07d0b9625da2fb 2013-09-08 11:47:06 ....A 65024 Virusshare.00095/HEUR-Trojan-Ransom.Win32.Foreign.pef-760a7ea2af9f8fe1ef40f4930048cec5368be41352714c1be57cd8c18ccfbfe0 2013-09-08 10:38:56 ....A 610816 Virusshare.00095/HEUR-Trojan-Ransom.Win32.Generic-23ad6f2c44f5e1d3d7a526b3cb28421bbec64e136bf979b097c17314e1c3a03f 2013-09-08 11:57:40 ....A 45056 Virusshare.00095/HEUR-Trojan-Ransom.Win32.Generic-30a4eb8393f203db2dc365b910e352cfc02ba6f80a0ccd316800296661747606 2013-09-08 11:29:42 ....A 151552 Virusshare.00095/HEUR-Trojan-Ransom.Win32.Generic-334de1ec667b177a7ede274da23cdc85fbb8ac16de43cfd05e5d57b6be0c4c5d 2013-09-08 11:50:32 ....A 633344 Virusshare.00095/HEUR-Trojan-Ransom.Win32.Generic-3de5a57292b41daefab620bfc07359571c5a5052e86069266b695874e0a11666 2013-09-08 11:49:34 ....A 302819 Virusshare.00095/HEUR-Trojan-Ransom.Win32.Generic-5801b9cfcdc414cc5d134830b970bc76287e73bb22189a97cb523a1d55b23fce 2013-09-08 11:44:42 ....A 914432 Virusshare.00095/HEUR-Trojan-Ransom.Win32.Generic-7b03b62583b7d5b8e8ef8e64b795b60678fdd61515674085888a2b45b3825c4d 2013-09-08 11:21:32 ....A 549888 Virusshare.00095/HEUR-Trojan-Ransom.Win32.Generic-7f1c7af19a8e1f02da55f3d8a6e36b8d006450cf5a5ce030f6309a734f1904dd 2013-09-08 12:11:38 ....A 159744 Virusshare.00095/HEUR-Trojan-Ransom.Win32.Generic-ac8a6094aff95d83dfe5fb66b5f96fbc5c4c99701858eea868bccd320aa0f33c 2013-09-08 10:25:20 ....A 284160 Virusshare.00095/HEUR-Trojan-Ransom.Win32.Generic-b11f88b3d617d00a6427c715df0f2dd94ed6cf20b36511921254a4c6dcf04d08 2013-09-08 12:09:28 ....A 242688 Virusshare.00095/HEUR-Trojan-Ransom.Win32.Generic-b69291e84e0a956a8ef18fb7641a42cdc1196b54d03d0043fce326cd15c3fadf 2013-09-08 11:59:54 ....A 784384 Virusshare.00095/HEUR-Trojan-Ransom.Win32.Generic-f350bdff2b02d63aae6d700148ec46b2dfc024cba94867dade417dd9c9eb5954 2013-09-08 10:28:28 ....A 1846272 Virusshare.00095/HEUR-Trojan-Ransom.Win32.Generic-ff986258caee93b6fdb1fca53cd31d2227e299a56d6def449be3a98015849aa7 2013-09-08 11:17:24 ....A 772075 Virusshare.00095/HEUR-Trojan-Ransom.Win32.PolyRansom.gen-a5d1b9634484990430c17cb04742a8a10bf94659a58239a46d74f562167fed58 2013-09-08 11:12:04 ....A 333312 Virusshare.00095/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-fcd2941d3ca385ea46fd00616e8df6b45f9dd6eb9c642e3c57d13f0cb770c1c2 2013-09-08 12:10:26 ....A 395666 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Agent.ae-0245f7d8b22bef59f1bf4c1f4357a296bbe0014a17b256f71a1e46a8f8e414f0 2013-09-08 11:17:42 ....A 78312 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Agent.az-03e003365f780d0806a470dee61e0e383781fbe442a09023154f9016b1e77594 2013-09-08 11:22:44 ....A 77967 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Agent.az-29c71c68a289e23a48f2d5cbb667c19db0c9193f7ea2a766e8faa6e05cd7b23b 2013-09-08 10:33:08 ....A 10488 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Agent.az-2e93ef0f6909e7711ce135d723fbb43e59d08d94a87967c735853af70f4a68c9 2013-09-08 11:23:40 ....A 57798 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Agent.az-4269aa26acf5d4a5f842cd72ec8820f376dd9bcdf934831a2037c8d8788464a8 2013-09-08 11:42:46 ....A 57799 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Agent.az-6f8b1695c947bdff9a71a6997ccff3481e7a69d5bba6c64b592ec77956472f88 2013-09-08 11:31:32 ....A 103042 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Agent.az-e24ae27afa79bebb13aa7fff481570e6ae4fb0e2367e856c03a3d58c4d572a1a 2013-09-08 10:33:20 ....A 235372 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Agent.dp-01529657445e7c737eb7d17a47783fea3ed3996373bc7b87861e450e7d8d8621 2013-09-08 11:31:26 ....A 99406 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Agent.m-ac596edb503a3c29e664b7294839a842f9ec8d345b824643e7e695280c50d76a 2013-09-08 10:42:08 ....A 23976 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Agent.o-23e6a0a03c0e9df4f3150256fecb9de56cbfc01de0e6c26668c834e2a1e80ff1 2013-09-08 11:36:44 ....A 224389 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Agent.u-1e883e94fa349ea9106ac0a57a60c27f9b0e07eaa4936cdd5a27485ed6eb788e 2013-09-08 10:56:34 ....A 179715 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Agent.u-b1661c314084f0f91d183e567377aa4fc4fc778f8691d422047b70c22dba45a8 2013-09-08 10:33:40 ....A 261357 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Agent.w-983448c59ec48fa158463f8a69a82137d9721731a78152319b3bf0a378218389 2013-09-08 11:47:26 ....A 422827 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Elpso.a-5c0f08cd41e7c1d6d90757dc22dd99c0bbe4132bb227d5a3cdba4daa37f34874 2013-09-08 11:46:34 ....A 256034 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-05c26c7cae0d429035c9a363096334a74461e0bd14e09c2c2bae66f2c0e27862 2013-09-08 12:07:10 ....A 4033446 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-05ead28da5a90ad7e6b889ea26f5a127a7aada3d323d078ff96c2acf58def141 2013-09-08 11:18:22 ....A 79123 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-07ba0d53086cbab9aa808803eaf91703c9da9de399942a338695faae9d0e88bc 2013-09-08 10:57:24 ....A 222727 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-0dba7e49f06e0c93c6fa3e433cd3f755e398ebc77133f4b2a6c699481fa6ce12 2013-09-08 10:27:42 ....A 233635 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-0e1a37f678d06be13cd72250fa2a76cb7e53f2226ca36bef6b0fb0a9f7e88f01 2013-09-08 12:03:52 ....A 629160 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-19845ad3eb120f86ae062dfd527ab91ab0d536f4ec453b1a3ea32d354533ad26 2013-09-08 10:58:26 ....A 233699 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-19f46cfad7201f2bd5f3689bea641a766cb8bdf37cdb224dd18640ba74a24f32 2013-09-08 12:08:24 ....A 5454680 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-1b3f7c7668c89da503f0925d693ad991954d8ff3237f770f3f3765a175fb16a4 2013-09-08 10:59:34 ....A 265891 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-1eb00ab7e9f0574ddc6a2ac78f7ede8658956f226e0f3d3c4222b927c5ad44a1 2013-09-08 10:31:28 ....A 291155 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-229fdb0687ab65c1c1d2b674d9251907ef8ce47ea7dc252929ed1052dfabbf06 2013-09-08 12:19:28 ....A 1936665 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-278b13cbc8a77396ff7e289f037e7c9a24a5dc0900d27d45367dcc639cf77393 2013-09-08 10:34:38 ....A 71735 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-2888e7b106197f89d65a2289ed9911cfb072719220660612b67b2cfe2ae328ca 2013-09-08 10:54:34 ....A 47256 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-30043e3e2ab86828615c18a8e390eb92e452c861fd6274f4a5f21d5144e175b1 2013-09-08 11:09:24 ....A 49111 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-346e7daf52be90577a45c63839be0eb508c11d5882fa4f25779069232ac7aa0d 2013-09-08 10:31:46 ....A 233653 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-38903d47d8801c0aa6a33d81cd80a534d77fd91897c5a1ea9038fd0914169632 2013-09-08 10:48:46 ....A 233691 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-3980381e66b7afb5e0cc91dc27c30cebe44b3806e8665a3c1b7c7944463dd9d1 2013-09-08 10:59:12 ....A 79117 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-3c1a0c29dddcf0260aa66f9f4d58c6e1711a4c93a6bb8ab66a01cb644f8079c0 2013-09-08 10:39:14 ....A 248656 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-4e4ddcc26d69b98aa9482e58d62dccc2ace4350ad50954c1d5660a4b194f3509 2013-09-08 10:55:34 ....A 358094 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-53dcac533393a491b2d698064a91a1cad2adca8e686e0581dd4aa197ba12c350 2013-09-08 11:25:42 ....A 789333 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-583e0cfbc90ff8ce906b22b183d7cf8ba34702f222d84eb9e787f40755115def 2013-09-08 11:50:44 ....A 164866 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-5c84f4d3c45faf4327355d3abaf3dd994a71ce36a43559cff2306c3228d4e3de 2013-09-08 11:58:14 ....A 273734 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-615e111ebc304c86f0885705f83e7bdda087d7093c4fac8ad4bbb3f393c0469d 2013-09-08 11:17:14 ....A 71720 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-6af3ccb0cbd16b2264cdc402b8c220e085fbdf666fa9751638078c2f59c81adc 2013-09-08 11:22:44 ....A 184245 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-810bb272d0e8d652806c8642f1676948afa157d68cbb67602a7ace7a7cf0e662 2013-09-08 10:35:46 ....A 77758 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-8831cd69b2f9cb8b83c791f9aa6d4a308b72f445e9468fabf73aa7c648b45d10 2013-09-08 11:15:48 ....A 10132 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-90618fad76e565794f36d76a9d0b6f1e2355c291df1dd52a2a0acf19df52fda3 2013-09-08 12:03:20 ....A 20500 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-a877657932c420c81857f197a40ae7150361e415763c9480de1cf46b24cf2aa0 2013-09-08 11:24:32 ....A 182433 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-bbe2134b409de706e4098b5895998f350a4f98c2bcece91a376d2eff4f80aa27 2013-09-08 11:53:02 ....A 77739 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-c0e7eaf354a768f3ad2a7a1bd993be49e4ee5b1a0f5fd3323172fff81de387db 2013-09-08 10:52:26 ....A 30724 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-c395979267b628076fc4943fb5f8f2cbe46bb996ddc233543e55f40ffd0ec7d2 2013-09-08 12:07:40 ....A 183928 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-cb08f59e55d990a1127ce174250ea47d37c17453563e640d0753e173436c0cb0 2013-09-08 10:48:54 ....A 69786 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-d9d8cc2e1f4c0cf03c390e50e28e7d9a47bf707634e658b6a0fc60fba7abccf0 2013-09-08 12:03:36 ....A 401141 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-ef88fa98705ef260d1eed5bb9fd4a1b99c01e9df590f97b92e53ccd21b4cddf7 2013-09-08 11:28:22 ....A 1861076 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-f07907040403f5c016a942c8efc2f4cfd89bce393ae4bc76e95f60ddf3f6890b 2013-09-08 11:33:44 ....A 357980 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-fc4d9164a824f48b0ffb3f6c59068ae061f92a51504e66124075c455febf0885 2013-09-08 10:26:32 ....A 26832 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.ej-36ecb78cb968dd4880bd1a73a4c41676e18e9197fc9017f5b3ea1da9177b0f3c 2013-09-08 11:33:12 ....A 215749 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-029546ec7df8268edea22e6aeaf23dfb9c4c4a3dc3ac5aca541167360adff990 2013-09-08 11:24:52 ....A 214599 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-02a963dd2233eaf01e6add3c9f2f942b13c3912cac4d4ad5099e576d7f256c85 2013-09-08 12:03:04 ....A 214873 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-02e48383b08842dfbc287fa432babc1bfc3accd20db70865c7d68668ec4957bc 2013-09-08 11:12:18 ....A 224103 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-088187dbb79b799607f9d4784e50b389578c8c2f1fd7c95a70401cf8d0529346 2013-09-08 11:44:12 ....A 223727 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-0b70350efec8e9e4ac63a9a55a9922cae7ff04717c0bcd307f3972f884381c5e 2013-09-08 12:13:38 ....A 214581 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-320eef5be54f781d175096136e7769b14eafe4798cb7b1c684c280ac7fad864a 2013-09-08 11:09:56 ....A 214874 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-3ac2e500f10f01afa450c4f897609b81e207f816bfa4c0dddef0b09aa94f6fcd 2013-09-08 11:12:08 ....A 214689 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-3bc5c87f4a5b3f9360406dbe999e257a4963f457b716ac7e0f476adf5b48dd8e 2013-09-08 11:14:20 ....A 214943 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-3e20d4259d7ed012147fd94e395e00d45e4e76996ed3b29ad6bf4820a17b97ca 2013-09-08 11:14:08 ....A 215892 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-44845982f655e303260e917ea3c8b0ce472a878dd9787fc503883de99ff51bb9 2013-09-08 11:14:22 ....A 214697 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-7a493985290bb56716423d8cd41fa0109d3a987b76cfbe566fd60b0840f27c1f 2013-09-08 11:58:40 ....A 226007 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-8365a442129bcb90aaaf1e415db66767413d51814b7d11975fa5148149b80072 2013-09-08 12:19:44 ....A 214874 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-a4c2539206bc824efde8fea69026f80eef473d9c98f51e67a13351f14a182686 2013-09-08 11:12:12 ....A 216142 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-adff8bedc68aec4a37fdec18bc3174e4add915d0348540bd106cea03c8cdc3c1 2013-09-08 11:14:02 ....A 214693 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-c38eac43787820b0fcc67c608328bf54b7a444461270aa35adf2afa5d9dba31e 2013-09-08 11:50:16 ....A 216141 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-d224ee21a1b6779b03bf514885a0661fcadda85b79bb392b2dbd3dc561cb955f 2013-09-08 11:53:36 ....A 216144 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-da5631afa0597395b3c06d8f249881602953fbc25bef0e132fe2ef03665679dd 2013-09-08 11:11:36 ....A 214694 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-e17dba48989972bf1277d99c8490af920c1210cb7c13ca31fc281beecb27b662 2013-09-08 10:30:08 ....A 146101 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-e24c766e4e18cef428c10f80c6b6571d1e24b5193877e4a647c529754c8de22c 2013-09-08 11:11:34 ....A 214878 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-e4fafb75628578da198af79cc0dea86f7f857a4906b8e863ddd865fb14bd4ce5 2013-09-08 11:07:24 ....A 216125 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-f7dbeb12279113103488bedab1f32611e538a115199c9f6ea815a98ea4dc36f6 2013-09-08 12:03:50 ....A 612903 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.es-3a599c2619c164aa13d8c54737f2010c9fdd756f797c877563e6807aef5e25a6 2013-09-08 12:11:52 ....A 623455 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.FakeInst.fa-a5ede82b6a7cf6d62167ff27d45513540db7ae5f45fb36f5b6adf5fdd7777558 2013-09-08 12:04:38 ....A 624794 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Fakelogo.a-88ba5f42d4d89aafdf936292a8f877a3c787878ec2896b9bdda292fea370e167 2013-09-08 10:30:32 ....A 5080 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Jifake.a-e7b9204f22d83a2f9c1529de1ba504d814e4bb79325c68a33a02a5cc27b754ff 2013-09-08 11:44:42 ....A 5340 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Jifake.a-f18c9574533d4026376e9b338370f4febbcddfff677413d2ce1daca4c9e14de3 2013-09-08 11:00:42 ....A 6992711 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Lijo.a-021bfcb165d907ed851e21de7d7866bafd95ac1eea32621f04e67b2606d68554 2013-09-08 10:33:26 ....A 13588 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Opfake.a-0fcecab51c6e2000a8e0eaf37d3573e07dfda712c6f0e62cdbf23cd4e82948bb 2013-09-08 11:01:14 ....A 776705 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Opfake.a-1140342c893d55b3d43c7b2b75a6d67a1577bb77e41ff00c13d829bc3853ce34 2013-09-08 10:46:30 ....A 1006303 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Opfake.a-17174a7cff71c015b193d603f8f106f961000c2aa4061e20a08877150c71b842 2013-09-08 11:34:44 ....A 919504 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Opfake.a-1a072c52987d2ef59d48b7230f20ea4d675542a3f771304caa9a5de9b800b6b3 2013-09-08 10:43:36 ....A 6748 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Opfake.a-21c48298ea2febf0089f0f648d8b77f0cf2fd6f422d0757a84e48b626bf2f230 2013-09-08 12:15:34 ....A 1031479 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Opfake.a-24b05878e12084cb196817e76fc264f61d909d90b40f9a97ac02a97d0577b303 2013-09-08 10:42:42 ....A 91979 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Opfake.a-271df1251a8d4bba25a16e2a1e83ce501c2cf55c8c7015095f9b55785cbe0bf0 2013-09-08 10:45:20 ....A 1017508 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Opfake.a-2f9d749edce9e29e5b4cce436511ff074390125c51b6b2de3deb06ee2a5b6bdd 2013-09-08 10:30:08 ....A 1094359 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Opfake.a-34a1e803966bcbce9abe36bc7ef0cebe1136904771320c06aa0a4f2fb790437d 2013-09-08 11:29:22 ....A 6664 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Opfake.a-3f62fe07ffa82a9c208feac2e392104f57c75e1e7833ef980eadad6cb61552aa 2013-09-08 11:35:04 ....A 1094043 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Opfake.a-64f31df578706330876fd97dc37282369e435d46db2c9113e7904b0c4183be3c 2013-09-08 11:44:12 ....A 4968 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Opfake.a-85cf23c15a83a81e0c5ca5f98666fb4d5d685d34314950a5804edf4b4ef95589 2013-09-08 11:36:18 ....A 474787 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-043b2e92fe2263d051fd8b27a1b93ae3001974c6aa93ed5f53c8065058ea7fe0 2013-09-08 12:03:50 ....A 150835 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-16e9d65e654b92a36773f2bab885aee7bb4e7423d83b4fbd9e70d2c6645ebd92 2013-09-08 12:08:14 ....A 214536 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-1929907e78f0bc2958d13154aa0ffcfa9caf7f7f76e5e5c594e1115387736da1 2013-09-08 12:16:00 ....A 180451 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-20d5d9d1d49a22e1d8759458cde3128ce989e771c15de4850f4aa05eeef61984 2013-09-08 11:17:26 ....A 162238 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-213e7b82613280e7e1373d284b6a9354428f607929623d28ef6db63b2995c264 2013-09-08 10:26:14 ....A 415571 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-43745d09fb21ae02fda1730b70c0ca7d3bbe324f75fbf0d6607687ad2b630fcd 2013-09-08 11:12:12 ....A 202290 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-4d8581858b15ccbc83bafb871bece100b68d097b7413b74d1eecc129c4402c4d 2013-09-08 12:07:10 ....A 225252 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-4e286459dbbd95ae5bb87c6db6948d833ce54659386f0a602bf1211f1e091e53 2013-09-08 11:12:28 ....A 208519 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-5aba68456c0e25c3ed0a7ecdd617727efa545176ef573bcf6d59641478c4173f 2013-09-08 11:19:34 ....A 1059540 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-9c4b62afea297f60e3a923db5246bd9c4549f5cc35b2c4014cbd3eb054955a15 2013-09-08 11:03:40 ....A 363693 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-a1ae0731837a1055bbda43b82b0849ae309ab24e3f41a7819d8cbfcfadb83dc2 2013-09-08 12:01:08 ....A 480907 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-a84f18da21c282478d441ba34a70ecf6f5ad44e8eda1267efd1308b36911078f 2013-09-08 11:29:44 ....A 371256 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-b033c8077dd13d6e8e69829ff723f7b28d4abf4c7fe859e8452a7ef96694d2de 2013-09-08 12:11:32 ....A 146977 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-cbaf760a1b04e261dc9a556494fb205b23b2ff6779e20b5a954c0c8bbface6d3 2013-09-08 10:29:52 ....A 491232 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-f440c92d971c03301674395efee02f51bd95ffc7d3ab4a375675b48bfd63ad23 2013-09-08 11:40:42 ....A 215269 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-f71c8622e61a3e3e61342c39a9f5312c3d808e6652ae9b6ffc25b0fc9dc7baeb 2013-09-08 11:42:30 ....A 399780 Virusshare.00095/HEUR-Trojan-SMS.AndroidOS.Skanik.a-ae0777ce7ec7c3750e584432c8143f18271dd80a30864ed94932e0bdc78403bc 2013-09-08 12:13:46 ....A 28833 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-0bd2c05d20d1d0774757be77276e3f988f1eb767b6661bc816fe7fa1fe18cfdd 2013-09-08 10:27:16 ....A 39061 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-14409278474a87a8489479bc0cdfc66750f938a3c3fcd1848400358bcda565cb 2013-09-08 12:13:44 ....A 28791 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-1e141ff23d727111f83497a4f3862d0b71d802848c1adbae98ad67fb03ceb25b 2013-09-08 10:28:38 ....A 26855 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-20f4a49873578d262df74ef59c2d1b7366354dc2a781793bbc1527f6b9f8d11c 2013-09-08 12:07:40 ....A 65551 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-296b1e7c3f9721a5553ec17162b0ada8be6a47b6606be3475d93de7deee9deb5 2013-09-08 11:02:26 ....A 39054 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-341100e8420684c6dd6dd2428876cfe9619d2dce1ca357cc754d5668d187e2f8 2013-09-08 11:08:16 ....A 39056 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-3434b62acbcea59c488ef1a29584dc17f84f343768553f1bf33f5feea326c89e 2013-09-08 11:07:24 ....A 39054 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-424e2cb47ede7ab185a96ee112b1eb4921a9eb73dcedd5e300de7d80800a296e 2013-09-08 11:18:16 ....A 22835 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-4fd9fc864864704c735808ea3fc63483e53c88dccbcfb4de7e704291a90a8c04 2013-09-08 11:22:40 ....A 39056 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-67c3b60429fb904c5a6b021c1b85c2609847ff0cc52b2322fd42a1739f34d613 2013-09-08 10:30:00 ....A 39059 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-70b141285f2c855765549698dce56f2dc1c02d477c553223c52f6ae7a72769df 2013-09-08 11:54:36 ....A 39055 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-75729045d82fe57c3097ce37618d0c8ee1cba817ad022b77b9948306bf927711 2013-09-08 11:59:26 ....A 39055 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-76223adda9914593d8589ad92e9e9aa200424431327045b5bd2d4a4d45de3460 2013-09-08 12:01:52 ....A 39059 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-77001a691ffa32e96d395ad7df0410d75e15ebfdb0a17545e626cbe6364f9381 2013-09-08 10:24:08 ....A 39057 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-78742b61530d3130f58eb1983adf9873b5b81f6017efaad9d7acb37b0f73db79 2013-09-08 11:30:34 ....A 35970 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-79d9ef3d27e6299bff33229298a6569cc610749a983d31670aa669a0bd134847 2013-09-08 10:56:16 ....A 39053 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-80c762ccd2b6d6e7431147e56af6599ce01ccd4626fc2cf385e6a2dfb7e64020 2013-09-08 11:52:10 ....A 39054 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-87c27c542dc7e0c9508ba531d4afd7eb4eb4f7acf0656f05da05e73264f38cb9 2013-09-08 11:16:32 ....A 39059 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-904921e154145a4e5bdbe9134aea81c1cdc9f1ff7b5cfa05f26581f7ced86bf9 2013-09-08 12:14:08 ....A 69047 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-93785f91fa6629a710988a6ea500235e71079801a2700e93f28e29e262cbd303 2013-09-08 11:09:22 ....A 39053 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-944ae30f29fda1b48beaea97ac1bfe70a84eaf43680f5b5d377825bb135d24bb 2013-09-08 11:53:28 ....A 39058 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-9687bdc69c3a4a37ed0ef7b112166a5038172f6386b5ec76b30030da2ac09d64 2013-09-08 11:30:08 ....A 39056 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-96b2bf4722869634e54d2976800c71eb88c261136501756ad34608987e29a944 2013-09-08 10:51:46 ....A 39054 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-97291c2893baab6f06768052070c81eec9f241e3ddce387e087c3cac7a45e777 2013-09-08 11:20:56 ....A 39055 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-a0fe38e773bae9ca5eb3b502cf4f29623124138812ebc23b13a4e79385e23d32 2013-09-08 12:03:14 ....A 39054 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-a1a224134bd65ab0e986472550725f6824d7a09734c66a01bde3d26d9979ca60 2013-09-08 11:56:18 ....A 37540 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-a1da978dbca471758d865d153ce71f34a9e03c6549342fa952c36e5c3726730c 2013-09-08 11:11:44 ....A 39059 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-a760faea0688615ea18160eeba0e8b4707ddbcf3b63e9ed5d6c1bb915f4b1a30 2013-09-08 11:48:24 ....A 54661 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-ac6bffd048f46713e77e89fefe617668fc65aa7c3bece0b90cfa256980f049f2 2013-09-08 11:37:30 ....A 39051 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-ad30dbe7e1f540e4fdead7367d0876124f687a604e06532ca2a96128cea4c2fe 2013-09-08 10:40:42 ....A 39051 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-af22e51fa577628f9faa93c676824c69a44b5e6ad88cf62b1ec994b4d809b052 2013-09-08 11:22:52 ....A 39050 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-b0be6679fa505b36994f17c66fa4d77d4b2a2c72aa9693582e4f1c4ef8c37a7b 2013-09-08 11:47:30 ....A 39056 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-b29d312e9b9f7aee6ecfb0e6c18787aedf8a0677db3fe126fce5a65a81beaa5d 2013-09-08 12:10:24 ....A 39054 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-b5c354ce9a7e8a9b6d7239f388d2f968286c03246765b13aa5d28ab49109c399 2013-09-08 12:02:20 ....A 56855 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-ba96a9df1300e6466db990804468fc94435f4e6f0aa4fa32198ed56f5d130f4f 2013-09-08 11:46:18 ....A 39060 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-bb49f4566ffd8c156e46f21e63a78c871d11e6e1e815a828636a03653c3ea7f0 2013-09-08 11:59:12 ....A 26817 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-bbe7e4c18289573d5fb6a03e23499dffb806d9da3a825da8f095f9afebf759d4 2013-09-08 11:14:04 ....A 35979 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-bda88ded32d0a295b5794843db61835b1ff5b5ed3a1c522a8ad3998c037835d4 2013-09-08 11:29:32 ....A 39060 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-c0cf5ffadcd74fa995f43860f5e306bba4fb6250a9a660cfe5c85ced8677518b 2013-09-08 10:38:22 ....A 26417 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-c0f2f9c1a511deca7acd03f97652f0f524e70d3774e9232f7f3a143f1f44f0f5 2013-09-08 11:58:10 ....A 39048 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-c5c7c3585416b1df01415c943dda44dcb13d4e769eb7f5991aa907b2248661d0 2013-09-08 11:48:18 ....A 39054 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-c84403252ac918544a341cc8b9fae161236303fba557ea71422ce4c8c97c05cb 2013-09-08 11:56:24 ....A 28683 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-cb30dfa79f07953a44a36b4ea90fbe5b61eef8d1a39761d3db984308915acae0 2013-09-08 11:05:26 ....A 39058 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-cb779a065912b4914b80c49d3bddfb500c5686b72917ceb0548394b3a0fd4750 2013-09-08 11:20:40 ....A 39053 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-d1d6cd5f826e7c6d23de7b108881d6ff25c1dc3af559077e2865534baa942d25 2013-09-08 11:23:20 ....A 26750 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-dad1fa9aa6cb56b20d4681a07abeb2d5188cea94202b92ec571b4ef5493ca4ba 2013-09-08 10:38:10 ....A 65919 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-ddeeb146f8219792c573fcb276d37e233001f32608eb8f524c2fc3c6a89e216c 2013-09-08 11:26:00 ....A 26749 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-f89d73a067267408c2e97e5d62d8231141b87fd1016ae17c8a77a500f2be3d5c 2013-09-08 10:37:42 ....A 32776 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Agent.gen-fea34587f38f25ec491f6dc0dd02b34ccc72aba537d09a01e71a35599ff5412a 2013-09-08 11:14:04 ....A 103151 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-096a23a6d6867a57de81fff5a018c91c3e149ae863e052fbf1c732daaae58c0d 2013-09-08 10:40:46 ....A 87798 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-0a5128541f7c6dee6574ed6f19de752075353525819290e976d39e434430c492 2013-09-08 10:42:50 ....A 76781 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-0ac586f63c1e01c91fb55de89619a3bedbfc12b75d2a7059d006fa6a480638e5 2013-09-08 11:17:36 ....A 88044 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-0afa75e6332e9d2b75f40bb752b10e11f20e00535244e711833e1b9c19b78c53 2013-09-08 11:01:02 ....A 88625 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-0b3e2068461242cb519f188e8ef786afb55382fcecc5849e063d72c4232f56f7 2013-09-08 10:58:26 ....A 130767 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-0fa76717647ec0a116ec58ad9854cb9fed559e0c169b7da50c76630235cf2c08 2013-09-08 10:55:10 ....A 64063 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-12c5af00f85bacf9019b64ea6df4358586d8ed5478017f930ea7048a41f7b424 2013-09-08 10:35:20 ....A 65777 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-14d4ad596dd95254e65364234caa0ffd54a0158dfe78b8632c56b7d07974b326 2013-09-08 10:56:26 ....A 188026 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-150708994ec118df2e17f2e3c8f2af27f7199624f2664799f8123bb7ee55243a 2013-09-08 12:06:58 ....A 124556 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-161d8ea3beb8cda02b88faad176cc4e21738b45d6c1ae4e51fd969ddd2044e10 2013-09-08 10:31:50 ....A 98969 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-1694971054e24e3928180691b42fac860c91be6ed1c4e384224b75d74ca2cbe4 2013-09-08 11:24:24 ....A 65777 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-175a464446004e8b959ec6a09ae4a3537685bf318317ee23804ea3162e5cc7fc 2013-09-08 10:54:24 ....A 91985 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-181f8ba2bc950113176dbfa7f61a335cace4e67208001a06f3c399871cef73ec 2013-09-08 12:03:24 ....A 98479 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-245596a052f97bb147425e7fcdb9b9eaa604d71804999aa8352383b867bdb7f6 2013-09-08 10:51:30 ....A 114221 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-26b705fc9dee04dcd0de8cb7e2fe2463ee7782027c5e33ffb9ba26fc29664d4b 2013-09-08 10:36:02 ....A 94678 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-283e29e2c20a5e04ac194da04ed54409665e2522ef336786be55b9eb2a90929e 2013-09-08 11:56:02 ....A 82562 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-2b219c84a402b8aff82126d6757b6f4a5c974ea343b0d4c0c2337baee6c26782 2013-09-08 11:16:22 ....A 99462 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-2c010d26b16cfb4a1f0a4d121938e29a7fc484fd4e035eb6b770266cb85a989b 2013-09-08 10:47:48 ....A 76781 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-350bb5dea75de4cbe6c49df551285a00d78ed3b2ff5b0b26d4af2951a9127cdf 2013-09-08 11:56:56 ....A 69895 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-44020cd2600736fd663fbd76c2ab6679e5af99fb1e3b5900dd7a016549f5eaac 2013-09-08 11:57:14 ....A 110103 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-4414b9b4c8e3c09bdb752d9526208f7e6f74656a1e04aca8508214de3e93a852 2013-09-08 11:59:20 ....A 73231 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-44515342ff5a5ad0555c2ac2ef8babad4c3e55215e6b030d9665a552f3310a32 2013-09-08 11:05:38 ....A 64102 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-468f1b0435fde2e2ba9e7f0bc43753136b3720f4013b07508491d791735853b3 2013-09-08 11:53:58 ....A 98969 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-4bbf2924351edb0a539a95eb477e3613329f69c53d11260a8ed94b163002edda 2013-09-08 11:13:48 ....A 77582 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-5c923bb497d9908dbdd963e4a358cece98b8a68d2055a633ae3a054d09c476d1 2013-09-08 11:53:48 ....A 91985 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-5d85b281e1779e1a78a9289045bf44fd2b5cd4b121c5a02886655e4767af6d11 2013-09-08 11:30:36 ....A 88408 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-5fec3f1d47f3d7c3d1f8f9eb21f434995513186ae8f0090d506d4f6d2fffb94c 2013-09-08 11:22:16 ....A 118686 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-61b990bffb3df09802ee959f1f240e60931459e75bbf0a3cd867e7c0b478eca8 2013-09-08 11:29:20 ....A 88963 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-6dc0d8de5d878971663a5052441853230ddc02b6e9b97ad9f3c9a065d1be0d92 2013-09-08 11:01:56 ....A 71769 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-85c4a6fb9975aae321a7c6537169afa280d48c39e5158b608955e7705e4b9be8 2013-09-08 11:39:50 ....A 111413 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-89bffedfe76fa421876aff3276df04011e8ea1842274d5ee9bcd67c6b64183ba 2013-09-08 10:27:06 ....A 92294 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-9094349f07648fa7d4636c56e822c611ac23410236f410956f4846498fd37556 2013-09-08 12:03:14 ....A 84193 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-93bda32f76d6c349bdee85e0283fb45d7aca48269916e78cd5f5bc67b694e6b8 2013-09-08 12:05:56 ....A 107110 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-986424b6d5a049b274bf6975307f535f409ba59c4cf730c344067ab87f19aa96 2013-09-08 10:28:18 ....A 106694 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-a09d39ce2eb04e3a9dc29834c799f8ff7b59979051c845f02d29bda607755ac1 2013-09-08 11:25:42 ....A 94928 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-a5c644ea09e913620d5d9b7038924c1e6d8151491a57ff6b6d9f80c4b4c82392 2013-09-08 11:30:50 ....A 115965 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-a5fb7344fd8cc7135104d9d834814f698fde949e6b481635b00789a1a084616d 2013-09-08 11:27:00 ....A 114333 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-a65a7b3600635f9fb7a2c9130dd06aba3c9143113ba7e87aa32a20efefaa1386 2013-09-08 11:59:32 ....A 124556 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-a84af6d4b1fb9b46f7e1ddb5f584594e76d75f45499eaf81ea59f976b1959ade 2013-09-08 12:03:22 ....A 97990 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-a99619f3046f92b08c36940f7d3161d75cb1391b2ae6dd86a5d64bf9e9c5bc76 2013-09-08 11:25:36 ....A 94730 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-ad1bcb691aff99e7c8724dc0ffeecabb85ea979761b6919321c8cb01aa78a979 2013-09-08 11:26:28 ....A 81506 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-b1978af79282af494f6d69f7363e07758857b42b876c3941135340c61d476b34 2013-09-08 11:15:10 ....A 90796 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-b42413d95829d39fe2062e2af41dacffd10476c8e0b624b9b0f70ca6bdeb84c1 2013-09-08 11:58:36 ....A 92294 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-b6672a8ea2c7810d4fc1fffdbc754ffa049c9ebcb71387498fac144b93674c19 2013-09-08 11:31:04 ....A 115582 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-b896fbcc8db444bc68a8d855804e300c6f51f31dc00897caa6e139a25447fc82 2013-09-08 11:12:06 ....A 118215 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-b900eabfc67e35f3d8e9048b107dd4779dbd71c0fce242de13f9cd26fe58e05b 2013-09-08 11:13:26 ....A 81191 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-bd8a576a9fd8b25cbe3df53258c9a3f22ba3814b463894042393545a60603e45 2013-09-08 10:57:36 ....A 36833 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-c12c3874e89d23023776f9d8e0116fc51ed941c4e581cebf8c5dc0daaa9285e4 2013-09-08 11:10:10 ....A 78553 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-c1417cd3a370f3a65e27d1bf9ed0ccea63eec9213f456159b11377ec386840c1 2013-09-08 11:53:52 ....A 94678 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-c180df252c30d1e75fe0a078c6419e7249c3b79fa0b1ed3e90670882617ccbc0 2013-09-08 11:41:20 ....A 114333 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-c2009b28ff1241211b87c2c7aea49fd9c29993c0f33557f24ab53ae92cefd948 2013-09-08 11:40:32 ....A 92136 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-ce38cb13d8149c2c4c2f232a7c802cd7f27627b627277e8e92d8d49d4356ed42 2013-09-08 10:46:08 ....A 94730 Virusshare.00095/HEUR-Trojan-SMS.J2ME.Boxer.gen-d038649f14d9cab8c99ee750bc21b5745d9d9f20d1778ea443f0fb2017d7389b 2013-09-08 10:51:44 ....A 10290 Virusshare.00095/HEUR-Trojan-SMS.J2ME.JiFake.gen-19a06feda1031c95ea01b2dd298e79e5fad34f3263c08a04ef3c0b1cdbb2455b 2013-09-08 10:46:54 ....A 42926 Virusshare.00095/HEUR-Trojan-SMS.J2ME.JiFake.gen-ab171533d857fc6cc260e908a92ab660dfcc2f6cfa16d01bc981b7f48a73c5bc 2013-09-08 11:34:40 ....A 9094 Virusshare.00095/HEUR-Trojan-SMS.J2ME.JiFake.gen-fe4f11c2814e68a422cbbae1fd29553f21943dc57e9942d940bf2033faee181a 2013-09-08 11:09:14 ....A 209192 Virusshare.00095/HEUR-Trojan-Spy.AndroidOS.Adrd.a-615de8abf48b9973e361a14bad89ea0ca4ca742b096fac3e58025603df1eebd2 2013-09-08 11:58:14 ....A 247868 Virusshare.00095/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-4272c62a3a1ce2f2e92b16927d3e56519b7c6d69dd7b63b8e0e4655157169ed2 2013-09-08 11:58:58 ....A 147115 Virusshare.00095/HEUR-Trojan-Spy.AndroidOS.Vmvol.a-2eb26e60fa551eafdbaf0711f5cd94336d7abb9d660e38e9e4ba1cba14c5d29e 2013-09-08 10:45:18 ....A 190103 Virusshare.00095/HEUR-Trojan-Spy.AndroidOS.Vmvol.b-1f2d0831d0b6f7e19d79aa4895ab2d090df1c59f7596bc9d697947bd04af2502 2013-09-08 11:12:40 ....A 44032 Virusshare.00095/HEUR-Trojan-Spy.MSIL.Agent.gen-a41f43b39a228929ff7c251281af15249d63b448468e1a78c7ef74b42c998df3 2013-09-08 12:03:34 ....A 44036 Virusshare.00095/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-59d2254dfe96da14e194e23aff082abc9a8e1570474a5bd7479b63323f5108c6 2013-09-08 11:18:00 ....A 112128 Virusshare.00095/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-c3c04b41e468435d1230047eec1add6ccac9143a772cb33a395716ff50506f71 2013-09-08 11:01:54 ....A 32768 Virusshare.00095/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-cdded13253a411c08a47fbde7377fc588c8ee9c5987163bf10ec8bd8550b219a 2013-09-08 10:51:46 ....A 61440 Virusshare.00095/HEUR-Trojan-Spy.MSIL.LssLogger.gen-011c02062aedfedc3f315b131611fd9feab21824bc3a5bf53c01d67caf027083 2013-09-08 12:18:24 ....A 133632 Virusshare.00095/HEUR-Trojan-Spy.MSIL.Xegumumune.gen-eff4ec2780c834dc1aa2ec6b2d68447e4a52274642fb12c76d340cd51661f154 2013-09-08 12:18:54 ....A 5564913 Virusshare.00095/HEUR-Trojan-Spy.Win32.Agent.gen-2a4e43da09fc82256f69c1fe210fc95670c81e633b24c46561c356d5325e1880 2013-09-08 11:12:44 ....A 1019975 Virusshare.00095/HEUR-Trojan-Spy.Win32.Agent.gen-4a97757e2fc568a0a636f7dab688c3bd4487e349f6e076b1042f505e7ec390c2 2013-09-08 12:17:16 ....A 558176 Virusshare.00095/HEUR-Trojan-Spy.Win32.Agent.gen-66bceecd88593156d0e03b96568676269689c51ade8b20408104d56ce374bd41 2013-09-08 11:57:18 ....A 316928 Virusshare.00095/HEUR-Trojan-Spy.Win32.Agent.gen-bfb26288bdd293f6d75613b71e6d0aea6aecee31dcc8d914ff6a52c2013b8421 2013-09-08 10:51:18 ....A 3353270 Virusshare.00095/HEUR-Trojan-Spy.Win32.Bobik.gen-08f8120f5c256397f664e6620d165c8458165e1f17aa75a8f586ae3fa248241a 2013-09-08 11:58:00 ....A 175616 Virusshare.00095/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-087f308b47f30bf9df6f4d0e0a48633a8cfcc2d787d093acd1bd16da2327d509 2013-09-08 11:39:46 ....A 779338 Virusshare.00095/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-21ad1ea74637c98513ce95565dd7c6a0c9f847838406a042f8a90cd147d02971 2013-09-08 12:07:44 ....A 771158 Virusshare.00095/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-2dd30b598f2dea3b606bc7e03d9919495b9a9c01f6a179a2c624348cb43892cc 2013-09-08 11:11:14 ....A 784408 Virusshare.00095/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-4339189b88ded83c7f90e3e6a4f675e0f77204fbb8b8ca94f35402e75f463e7d 2013-09-08 10:54:12 ....A 214819 Virusshare.00095/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-81968cc62df48024a06aae93f862e88f81e247d0cfdb7124d67340b9e0d08e93 2013-09-08 10:30:36 ....A 167424 Virusshare.00095/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-9f35e7c118da09a33195bc56a97c9d4054de876b5458a4f5cedaaddc8e7c8a43 2013-09-08 12:12:46 ....A 177979 Virusshare.00095/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-aeab973bd4e5e545a40c8faf3f2e06d6cce2704c47f3dd427b1e2e5741a5268d 2013-09-08 11:42:34 ....A 214819 Virusshare.00095/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-b6e27f6a606c9da2160f9f5b11c507c52d24f982e923f818578793579a4da234 2013-09-08 10:58:44 ....A 274432 Virusshare.00095/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-fd24d9414849d327980ee5951419219a4105592d17c7efa5ae8b0538d29292eb 2013-09-08 11:51:04 ....A 678153 Virusshare.00095/HEUR-Trojan-Spy.Win32.FlyStudio.gen-068af0164b3ea621d0ae54573c046526596fed197516f3c4ab4aadb9cdf9e361 2013-09-08 11:24:26 ....A 750770 Virusshare.00095/HEUR-Trojan-Spy.Win32.FlyStudio.gen-1d7346ab8484c734fd1268bb862b166896f1fef92f5a91b07da020aaf0353e24 2013-09-08 11:00:40 ....A 677182 Virusshare.00095/HEUR-Trojan-Spy.Win32.FlyStudio.gen-22e296cf7ff7be5db36937ad9ece223564e53c141a4aa71f44f0c57e7cdd7c2f 2013-09-08 11:03:52 ....A 736188 Virusshare.00095/HEUR-Trojan-Spy.Win32.FlyStudio.gen-249c173e4e43bc041c79d77a1196bd9d4a04d02a2c79bb433bc13398b45e9636 2013-09-08 12:16:14 ....A 527969 Virusshare.00095/HEUR-Trojan-Spy.Win32.FlyStudio.gen-31017c6a943f49f4441b41d9e96021fd9fd9800df285e2307715ddcb56425049 2013-09-08 12:07:28 ....A 147456 Virusshare.00095/HEUR-Trojan-Spy.Win32.FlyStudio.gen-a6cd3ff40eca6dd4bd2ffb850bcc23062d4f3d34ddfff609b5ba2f568980ad35 2013-09-08 11:37:52 ....A 817653 Virusshare.00095/HEUR-Trojan-Spy.Win32.FlyStudio.gen-a82c093f5e16cb338095cdcdcda62f313f4834feb2ef3044ce1d8c9c7a68d8f2 2013-09-08 11:18:20 ....A 669720 Virusshare.00095/HEUR-Trojan-Spy.Win32.FlyStudio.gen-b641f8ceb5c5da262b9e47b2f38b536bfefb4606f7e180b868da9579ef578303 2013-09-08 12:17:58 ....A 147456 Virusshare.00095/HEUR-Trojan-Spy.Win32.FlyStudio.gen-e3566a8f88f1c1d5a7d52dfa8a90efb615544267086d78e1eea098324004a9a5 2013-09-08 11:17:18 ....A 238691 Virusshare.00095/HEUR-Trojan-Spy.Win32.Generic-b509519db91d64b86a2a0607fac9f56faeb030f5a2054e1006818da227441a78 2013-09-08 10:25:02 ....A 826870 Virusshare.00095/HEUR-Trojan-Spy.Win32.KeyLogger.gen-12ffb63f2b7fae7c457773dea8aad48f76ea1f51f342548618ded2a836d05d38 2013-09-08 11:44:00 ....A 529647 Virusshare.00095/HEUR-Trojan-Spy.Win32.KeyLogger.gen-20b95d971f6f5113e4854ced70066210ba317af7d57e8b65ab94e41539c95422 2013-09-08 10:39:38 ....A 2525550 Virusshare.00095/HEUR-Trojan-Spy.Win32.KeyLogger.kgb-388e7ab3a75b2e0a9b51eb573be45cbb138f9a9498ed008fbcfe3f6f9ff77510 2013-09-08 11:00:34 ....A 851456 Virusshare.00095/HEUR-Trojan-Spy.Win32.Perfloger.gen-ecf6255a65b3a37e5a005845c45e6688b8b5c6c9f154d434865b734b31e1ec2d 2013-09-08 10:45:04 ....A 241664 Virusshare.00095/HEUR-Trojan-Spy.Win32.Pophot.gen-5135045a73b7ef934e1dfd0a45da283c83dc7a0127156b73d191b62a4ca35000 2013-09-08 11:27:24 ....A 44436 Virusshare.00095/HEUR-Trojan-Spy.Win32.Pophot.gen-60cce5c6fd34f73c361d9b089b58b2c733e4bad69f9a2ed95ed8ab9ebf9fe7a4 2013-09-08 12:04:10 ....A 241188 Virusshare.00095/HEUR-Trojan-Spy.Win32.Pophot.gen-689909a52399803605cd4c3ec3c45c1ca7abd7c5308f9c6bc6ca14759dc15096 2013-09-08 11:08:40 ....A 281522 Virusshare.00095/HEUR-Trojan-Spy.Win32.Pophot.gen-7933b77dd06be914016b83d21613b9a222004a4a378072af28b6c7603dad29f0 2013-09-08 11:03:42 ....A 128367 Virusshare.00095/HEUR-Trojan-Spy.Win32.Pophot.gen-99965e1e5cc3e868abcc9652aaeab51101126bc5187ea8047c91c2dc0e244b46 2013-09-08 11:48:50 ....A 47116 Virusshare.00095/HEUR-Trojan-Spy.Win32.Pophot.gen-9d9d95e6886c531fd0643873c5249416f1df6498903d65063b2767979577af74 2013-09-08 10:32:46 ....A 520192 Virusshare.00095/HEUR-Trojan-Spy.Win32.Pophot.gen-9db8291e5fe70cd9202df95f8eddfe380f288ae3adaecd31fba0058e6fd12265 2013-09-08 11:18:22 ....A 197120 Virusshare.00095/HEUR-Trojan-Spy.Win32.Stealer.gen-4b01293a03804d831931ae26702806b2e51a3985993da8c2a3144cfb888f73af 2013-09-08 11:32:46 ....A 184832 Virusshare.00095/HEUR-Trojan-Spy.Win32.Stealer.gen-d2977694f7176c7c3b8e88d4535373a1f4af51917caabeec977980f165fe0ff2 2013-09-08 11:30:36 ....A 1287168 Virusshare.00095/HEUR-Trojan-Spy.Win32.Xegumumune.gen-665d02f0ca82a7ec57259131f7d8cd8cff7d31ec4c346a75af7eb11eb10f3b52 2013-09-08 11:13:00 ....A 196620 Virusshare.00095/HEUR-Trojan-Spy.Win32.Xegumumune.gen-99a8b927e9e01fc48288fa570676d2d4dfe9ad6d2061b7ca4e56c0738bab9d5e 2013-09-08 11:38:14 ....A 553472 Virusshare.00095/HEUR-Trojan-Spy.Win32.Xegumumune.gen-a4bf37da91e8f7d7f20f8f73d52f9b4034a435e8e939fcd59d51aee7afdf4a32 2013-09-08 10:50:06 ....A 505399 Virusshare.00095/HEUR-Trojan-Spy.Win32.Zbot.gen-2377eb23d62219f02bca662d9c4ef968871a9223427496f22872e32d9a332d3f 2013-09-08 12:07:14 ....A 67072 Virusshare.00095/HEUR-Trojan-Spy.Win32.Zbot.gen-ece78e613d4e6aa89ce51d9035eb89884a682dbfa527567c5e3a7c1cba60f1a2 2013-09-08 11:32:46 ....A 156672 Virusshare.00095/HEUR-Trojan-Spy.Win32.Zbot.pef-47b0860d3e829bbb0039e40cd84f4716866254e8ec0309c43deacd8ad2303d81 2013-09-08 11:13:06 ....A 156672 Virusshare.00095/HEUR-Trojan-Spy.Win32.Zbot.pef-498dd3af61db97c23042fc8399860491a53ad2b5b61305ae02028b66f5e96194 2013-09-08 10:26:34 ....A 156672 Virusshare.00095/HEUR-Trojan-Spy.Win32.Zbot.pef-68f910a1017e6829ea041d5ce9db88d7e1c46204d09d3a03001dfd15df9b575f 2013-09-08 12:08:54 ....A 156672 Virusshare.00095/HEUR-Trojan-Spy.Win32.Zbot.pef-6c9f0762252be9956da0802b155f0b6ccc656e7e14df00255aadc13eefdfe615 2013-09-08 11:10:02 ....A 156672 Virusshare.00095/HEUR-Trojan-Spy.Win32.Zbot.pef-7beca054396136a4870abb0950bff8b6ef64906fddedb98d0d38ac02cc60d61a 2013-09-08 12:02:44 ....A 156672 Virusshare.00095/HEUR-Trojan-Spy.Win32.Zbot.pef-7c0249612ce778fd1d35368fda9903c36ac28d269a510aa06f22cc5ecc85bc79 2013-09-08 11:05:42 ....A 191233 Virusshare.00095/HEUR-Trojan-Spy.Win32.Zbot.pef-cf835fbe37875b234b27cc25b96b7fa62bbe2a9508eb31f61f6c612290ddee47 2013-09-08 11:38:58 ....A 156672 Virusshare.00095/HEUR-Trojan-Spy.Win32.Zbot.pef-d5e95bc4a3a7583f9d2ca076df6865a1d5c5f9f9d17e7b51bd2a6b3548e0b279 2013-09-08 11:34:02 ....A 156672 Virusshare.00095/HEUR-Trojan-Spy.Win32.Zbot.pef-d8536ce4dfcbdb624d9067ac9bfcb25036cb3a0ce88f128059dcbbd9f258e94f 2013-09-08 11:42:46 ....A 156672 Virusshare.00095/HEUR-Trojan-Spy.Win32.Zbot.pef-dd6e820edda628cfccc9f00302a177a77137fabb3671b9110df092b24b1752f7 2013-09-08 11:05:10 ....A 156672 Virusshare.00095/HEUR-Trojan-Spy.Win32.Zbot.pef-f0d4bcf07bf9a4f6b711467a0a8627c6eccf13b9a2a1e8078df5923814c259ab 2013-09-08 10:34:48 ....A 156672 Virusshare.00095/HEUR-Trojan-Spy.Win32.Zbot.pef-f1a9c0d9f2460205236610f6065bbb63c4f9cfb87a241c46d58d377e00446f2a 2013-09-08 10:23:46 ....A 286720 Virusshare.00095/HEUR-Trojan-Spy.Win32.Zbot.vho-2e0b2d73dbddc56fd27c2990f46cb5f616e88bca23653068575e58c107d21184 2013-09-08 11:59:40 ....A 204332 Virusshare.00095/HEUR-Trojan.AndroidOS.Boogr.gsh-3ebb5f4762bbcdef1b425ff735290f03cee4871a1b89542b79d238106b5b2469 2013-09-08 10:41:30 ....A 538571 Virusshare.00095/HEUR-Trojan.AndroidOS.Boogr.gsh-c8c74b8ae38ef10ec57ee70b0de5d2c254865371998e8f75745af31838a422d9 2013-09-08 11:42:14 ....A 992287 Virusshare.00095/HEUR-Trojan.AndroidOS.Foran.a-fe62820076644162702f42333922d34d541a54b8be9d483183179a1df34703d4 2013-09-08 11:02:10 ....A 3606986 Virusshare.00095/HEUR-Trojan.AndroidOS.Gapev.a-939f84cda0684e18147b895dc2c8a6250ab64cff881fb4383798e585fca93c46 2013-09-08 10:44:02 ....A 118792 Virusshare.00095/HEUR-Trojan.AndroidOS.Iconosys.a-2436306346b9f2e775a3fecbd26b2662751b79d28df029f83be6d400d011ea20 2013-09-08 11:26:44 ....A 2536796 Virusshare.00095/HEUR-Trojan.AndroidOS.Ksapp.a-221ee15b001c95869393e3072a76110d9d469169b7b03faa3b9fc30862e5ef24 2013-09-08 11:13:24 ....A 4305219 Virusshare.00095/HEUR-Trojan.AndroidOS.Ksapp.a-33324eab6e9135b785624dbe4b8a1cb5e0df9ace231326701a9e1dcb1f1bd783 2013-09-08 11:59:18 ....A 5744 Virusshare.00095/HEUR-Trojan.AndroidOS.Meds.a-4791041f5d70eefdc6e7e378c36ff01f7a76b945a9e22dd0d56bb75903d7eb90 2013-09-08 11:27:24 ....A 2251328 Virusshare.00095/HEUR-Trojan.AndroidOS.Mobtes.u-7d03ad0b2ad86e1ddf89e62021d7243da9d1d77414b358a9ff290bb4e700b748 2013-09-08 11:03:46 ....A 1786938 Virusshare.00095/HEUR-Trojan.AndroidOS.Mobtes.u-c15093cf81adaefa9172a9907b8abfef5bc41f6f4984d46d371173ff27e227a2 2013-09-08 10:47:46 ....A 1020402 Virusshare.00095/HEUR-Trojan.AndroidOS.Mseg.a-08a13fe7670b81948af74ffae112a33cbb9778c76a20298c2b5dbafa8329e200 2013-09-08 12:19:26 ....A 395815 Virusshare.00095/HEUR-Trojan.AndroidOS.Mseg.a-2a6191260385074db57bba5927cd5f84c54d88f661d95de6a49338112c988e7f 2013-09-08 10:51:08 ....A 1400292 Virusshare.00095/HEUR-Trojan.AndroidOS.Nandrobox.a-1d1ee16a174c9441322316676dade97a1d14556d043d1c42d278b989086c9431 2013-09-08 11:41:38 ....A 1255752 Virusshare.00095/HEUR-Trojan.AndroidOS.Nandrobox.a-845590bb6e70d5d5f05ec70cbdc18362ccc79e05ceed11301c3511e5e9a2c9e6 2013-09-08 10:35:28 ....A 2773133 Virusshare.00095/HEUR-Trojan.AndroidOS.Plangton.a-0bcf025b6112b90f5a8b56a794744d1c7cccbc09b00c0407bff48961472f195d 2013-09-08 11:32:12 ....A 2027832 Virusshare.00095/HEUR-Trojan.AndroidOS.Plangton.a-1a3ec888a2e8652b0b460b3e82c122aad233bf99a91ef3d7136a9072150afaf7 2013-09-08 12:13:18 ....A 2586320 Virusshare.00095/HEUR-Trojan.AndroidOS.Plangton.a-29419e866fcc998295ac7b21cd3a7684638286dd481ae653773a4edfc819e58b 2013-09-08 10:50:12 ....A 1120744 Virusshare.00095/HEUR-Trojan.AndroidOS.Plangton.a-475d465fc383e5c594e50bb548b584b39c993d229d32b39dc7dc3b83d9233e4e 2013-09-08 11:36:32 ....A 947576 Virusshare.00095/HEUR-Trojan.AndroidOS.Plangton.a-8e057b545025c5899d2ee0dc500d5f991491af66ffd652f84b0a71ef0f5af820 2013-09-08 10:25:18 ....A 613660 Virusshare.00095/HEUR-Trojan.AndroidOS.UpdtKiller.a-11cfbf4b2e314ec3f7d7f4e0c9fd00244c3ba7a96321e3b98c41f33730da3ecc 2013-09-08 10:44:56 ....A 1020928 Virusshare.00095/HEUR-Trojan.BAT.Agent.gen-83892b187446cfda5e7f0f7e4f123e4797ef7a256261b653f36cbd44f179c914 2013-09-08 11:46:36 ....A 281360 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-04bb992f1b9d81d25096c2afc2ac78ac8d49becdbc29b39fb00a7d8e294ab6ed 2013-09-08 12:18:50 ....A 212576 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-079e1a097d622539000a12a58a4142347dabddce53505e87e3ecd167b80019aa 2013-09-08 11:20:34 ....A 281344 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-0d4a2ba18d605be2b832889a3277c5cc8342365d9bb9a74bae6e738b29a1e863 2013-09-08 11:07:42 ....A 281352 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-1183593570757d1e91a9c6eceeb6f9c32679d11ed6ab526ecac514089cb6aea8 2013-09-08 12:11:04 ....A 281360 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-1595c35a8dc70a77bdfcceea6135be6e2593691ca7da1b1ff20a5ef45c586c63 2013-09-08 11:19:10 ....A 346112 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-3bd89d44f9b10ba6242940a836e1328703af1264787255855ce11975e0222c1f 2013-09-08 11:56:24 ....A 281352 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-3c24e04d2b7edab320b723c6800f657d8ea42bfcad107189956a97563f3fc79e 2013-09-08 11:42:48 ....A 281336 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-3c6be02d51cae24adb7731efce59bd2fb6c50808999e236d29cda93b7d61d8cb 2013-09-08 11:18:24 ....A 4096 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-40d2d02364f75b3b94b39585de078fc4c226568841938866a05788525bb247a4 2013-09-08 12:04:10 ....A 212536 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-43933c24538084523c6174720366d2fc076fa86626d59093f5ae0101dc75ee48 2013-09-08 11:05:52 ....A 281336 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-55bab4be70c7fd9896fc27e0ffd0c5a610cf9250dd1422601d78de144bd7d47c 2013-09-08 11:18:24 ....A 281352 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-5a0e9fab956e85887dfdb3c01940fc1e7a83070a76563582eacaf54d6635033f 2013-09-08 11:59:20 ....A 281360 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-5f51a20d472657d5d9d6159a74c624e5e29a9d41ac7045cdf9a765a8d2ba737c 2013-09-08 11:58:40 ....A 241928 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-6343aa948b89f56925f54dfbf1e7d4f80e9edc6c4b95260899deda34a3dfef83 2013-09-08 11:52:58 ....A 281368 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-678f688ec4784b2dc8a778ef4fb7a8b09fe46189f2f9590dd9d482ab05c2c108 2013-09-08 12:12:22 ....A 344584 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-694ff4d68aeb2745b917884f83592594cd52c9abf13a02ca33ec3558aa216d4c 2013-09-08 11:54:26 ....A 281368 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-6b081447331ad0d8487c98d18eb79d97af58818feb8d48b68a672340254d9d4b 2013-09-08 11:52:12 ....A 281352 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-794812037ffff2c39b9616c7b1a2b5de819707585afe313f93e905689fc7032e 2013-09-08 10:45:10 ....A 91144 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-7c29a8f5af4df894ee291a2d4eee9202c81f18fcf370fcc995931eeed89acb70 2013-09-08 11:04:50 ....A 281360 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-806055601ca76d5e02fe6a24e0cf530d80e687846ca6e09bde6ba618abf8f1d5 2013-09-08 11:11:12 ....A 2882021 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-80f10d4e08ec2709f3873d91ea1743d6012edf72fab3938c56757484c7077405 2013-09-08 11:36:46 ....A 281600 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-99fa5434b0742485288d5695b2acdac7a22f1398eca2c55cc3cf1fa95c4dcc31 2013-09-08 11:10:18 ....A 623616 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-a0f5270dd1683dfe08745e2dea86319837db51a4c0afae27c900c7e8f39435b5 2013-09-08 10:47:44 ....A 281360 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-a2291136292f85b8daea32604a031a386266f4a8736e7cb08e8e9731c500264e 2013-09-08 11:40:10 ....A 281352 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-a72a8883daf6ab27326d48574152889e519a3738a5e5f5b40819a7b59f050da6 2013-09-08 12:05:00 ....A 331264 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-a798e49bbb0ab9a089b4780ae374d766643d168d60e2bd553320b6f462665b52 2013-09-08 11:34:52 ....A 281376 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-aafff839296748228fd5ef8be3daf9d423cf35f72a62b57295a40b7e4c993442 2013-09-08 12:01:42 ....A 241936 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-ab9cea6f2b0724c78f4f71652a6c720f5be3648935d3c8d26a209866ec1a0859 2013-09-08 11:41:12 ....A 91789 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-b0ef5987d2ec2f2119f1d326d82bcf95fe7f424c35f7a581664a5dfccc052310 2013-09-08 12:09:50 ....A 241928 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-b1d7041e79d2231a9af54d6ceb96123ce7c7654e8592e15a3db091ad341d889b 2013-09-08 11:25:20 ....A 281344 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-be9faa52266df60d10dcd1ad1bd121be8739c0902d60f5b406c7639e451c6b98 2013-09-08 11:08:16 ....A 175104 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-d36ecfca1bdbaa3de04f46291212ff33c7b479f65a925d759f29774e9e895db8 2013-09-08 11:53:58 ....A 266240 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-dc98655a4bb9c55cb762b13dabbdc80689b19a1e9ab3b2f0f3310910cffb25e5 2013-09-08 11:03:16 ....A 281376 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-df07716ad59641fc5bb91c0e80a9cfdd3be185eb4716cb899fdc202f5917f260 2013-09-08 11:35:02 ....A 212576 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-e9afaa02b79de63cfacd03cff5555ef08c22af4b8fa1fcc98a8effaa5e29f2e8 2013-09-08 11:18:58 ....A 246184 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-f08ef789d86ceae684a1e5620fb65de6add9654b5db6e5be331ae6180b7f8e4c 2013-09-08 11:02:02 ....A 246160 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-f27e4e94e3a3e06073c2e278857661f834e9afaa05762051b796d867e0cc35da 2013-09-08 11:14:22 ....A 1925236 Virusshare.00095/HEUR-Trojan.MSIL.Agent.gen-fe1a6bedddac9e45418a533634c542788f9d4ec5542511d4fdb744a28638f398 2013-09-08 11:04:26 ....A 579110 Virusshare.00095/HEUR-Trojan.MSIL.AntiAV.gen-76ecc5452d7985870fcc297b125b2b1ac4fa143b92c3e0302b0043bece366d89 2013-09-08 12:12:20 ....A 660480 Virusshare.00095/HEUR-Trojan.MSIL.Crypt.gen-2500b6fd5fc8c57bbe6de2a4a31836dd29661b96285c78fb70eccf208e6cac48 2013-09-08 11:39:24 ....A 53248 Virusshare.00095/HEUR-Trojan.MSIL.Crypt.gen-647a16d964271f5ac46faf1b4c86f53b8245c68734ad59e10df89b572066f824 2013-09-08 11:59:26 ....A 1813770 Virusshare.00095/HEUR-Trojan.MSIL.Crypt.gen-7100f6efb35dcedf8bcc3557d327437b1e9e097e17d75046a2fcb208f15bf6ec 2013-09-08 10:50:20 ....A 989322 Virusshare.00095/HEUR-Trojan.MSIL.Crypt.gen-74cd9e0c07f541e2b6edadf04d6a43ea1eb1a96acdbe7c569beb20773019f681 2013-09-08 10:29:34 ....A 14839357 Virusshare.00095/HEUR-Trojan.MSIL.Crypt.gen-832a91e7c5909dd63988ad2cffdbb20f1c825171dc950947954c50d8542d5f84 2013-09-08 12:10:46 ....A 32256 Virusshare.00095/HEUR-Trojan.MSIL.Crypt.gen-863ae86f7d83d13c48cb7efafe9cbce72221d35cb70b2da94d37f1f592e8932d 2013-09-08 11:10:58 ....A 194048 Virusshare.00095/HEUR-Trojan.MSIL.Crypt.gen-ac6cc6bd4699515c29ef07eae80e76b478f1b20c548b362e54846b686c1dbbb0 2013-09-08 12:05:40 ....A 1187840 Virusshare.00095/HEUR-Trojan.MSIL.Crypt.gen-b6bf2c96531e3d9557835ac4f5ea00ffe3790afdaa15f875ad7e4db4c33d0e2c 2013-09-08 10:51:58 ....A 513536 Virusshare.00095/HEUR-Trojan.MSIL.Crypt.gen-bb57bbb6bc054223c57c5dcca17d824ccadace37b407319641a2a8075b3924d6 2013-09-08 10:28:22 ....A 607744 Virusshare.00095/HEUR-Trojan.MSIL.Crypt.gen-c49a5820cfd7c575e551b83a866a80687fc37fec275bad9edcb33b14d51b00a9 2013-09-08 10:29:54 ....A 1633034 Virusshare.00095/HEUR-Trojan.MSIL.Crypt.gen-e3afa1da232c0afed50250ce1bc0c829efd732598c1d3c06adac1f9630e20f8a 2013-09-08 11:29:24 ....A 7146373 Virusshare.00095/HEUR-Trojan.MSIL.Crypt.gen-e47507787df3d82066eec3438d860d64e7b01f1cd4dd285beb21fd6490a04103 2013-09-08 11:45:56 ....A 372736 Virusshare.00095/HEUR-Trojan.MSIL.Crypt.gen-f311d6a16678124e202ef391940f06d8a3b2658ba90be61bf45da275885cb000 2013-09-08 12:16:06 ....A 6759177 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-05940258284807ec649b870764785985533485f0a8fbb9791d0431bea098155b 2013-09-08 11:40:12 ....A 6759689 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-063c1d6cfa7f2888cdb835def018659935781774cdbdb02c4af6c599ff406a34 2013-09-08 11:11:28 ....A 6392560 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-071091664769b67fb07ceeafbd7ade42f5a6b8cb526239eeff6b5ee2e09f6250 2013-09-08 10:34:26 ....A 1903161 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-08aa69765a4d4ff3565e9b5971dccff1c5d71eb6a38a83870f96aa32b6b9bd91 2013-09-08 10:30:54 ....A 6392560 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-0a46b13e0e7a4120a6b45e8d5527216e2dae456fb375804ea6cfec401285f231 2013-09-08 10:27:44 ....A 2354960 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-0c97f6e6a941bc9f4aa3fc6124490ee147b7d96f17b9e0f9a4e113087d776d7d 2013-09-08 10:57:34 ....A 6392560 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-0d0260e42f85496e1cd446d37de13843c7c0ef4d10344cd5141ef87af9608ce6 2013-09-08 11:42:18 ....A 1902649 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-0e326eada8332b83084ed7bc9e4b7d43307ed8affab5589c8ef6cad3337611d2 2013-09-08 11:21:14 ....A 6392048 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-0eab01596f2673c5ccdd5fff8f1dba4fa0b6c272d47e7da35045e1df5cf8e8c8 2013-09-08 10:51:40 ....A 6745255 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-0f399518a69660eff5c732b9d7851f8eb45a2c579191e3307b0d6e96f60adf88 2013-09-08 10:56:20 ....A 1520022 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-0f39b4f27a5e15a160fe59d4c45e13b4af37dd4d669bd32ffcf7505994bdeb84 2013-09-08 10:43:30 ....A 2995932 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-0f5ab9266f7030e083ae09fced33615a73b914ada0f20f9faee6b981d2117152 2013-09-08 11:40:54 ....A 2310874 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-100a2d9b49eba8949470138d7894b095a50de08e2a58ca8c04ebe913abb6f6c8 2013-09-08 10:35:32 ....A 1520022 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-107b98b04decc7b996ff2004139ceeffee607da517c1c7f80d253559142ac90e 2013-09-08 10:47:44 ....A 2640803 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-10d8a6f5f7d7f6ad8d6253820e50173ba18737545785c5a65a31c1eb19fdd5a1 2013-09-08 10:40:24 ....A 1640516 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-1119f2ee72a97ca456c3ab8da08cef335408f1b93a0e05e900f83fa0a26f88a6 2013-09-08 10:53:26 ....A 6392560 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-111e4153f11a3e4cfbdb0fe20fb6e448abec6491e5a9fa5d76bb443fe104c56f 2013-09-08 10:39:28 ....A 4475910 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-114e0fc2f629de9dc493503e8776e091ce4896def0dfb516126a8dc74863f107 2013-09-08 11:22:40 ....A 6759177 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-13383ab0379a4e07445ab9af1cc0814ea4c4f61f7ad5a72fa6593db888ce14fc 2013-09-08 11:40:14 ....A 4496764 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-13bde51b197f3221134ee7a4dec88089c690cacb635194a66f1907e2fd18a219 2013-09-08 10:55:38 ....A 13581503 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-14d5c02c38082d07a3d0332fd7dad1df48ffb194249610b6d1438bfc9593c237 2013-09-08 12:08:34 ....A 6392560 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-154cc2a3450ed9afcc0ae9b5dd5748ef3e99acba0bc5c68bbfb92c0ee0bfd3ac 2013-09-08 10:55:52 ....A 1905689 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-1553e2966926f3f15518ffabcdc93f33d65a3a556e514f96df278741be120810 2013-09-08 11:45:08 ....A 1521558 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-1584795fd876fe5728b6538407846013a87f26ca777e0ee0ebcb7b800e6c0256 2013-09-08 11:42:04 ....A 1521558 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-173b7755c7e0674183de995913dab844cf751b2f8e6ada1ddb434ec31662a58f 2013-09-08 11:54:30 ....A 2640803 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-17da895d9a04962545bc0cbc19f6353b4193f985e093d460e7bb99ba9d59555b 2013-09-08 10:39:42 ....A 1491853 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-189aed300d07bb83219747415675c9f47d312273afcf761683a9a693af40c8e8 2013-09-08 10:55:00 ....A 6759689 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-191b6c8508308927d870ec574b4938b2c77cda402cbecaf98c9456fc7ae3bf79 2013-09-08 10:56:30 ....A 1839506 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-196eb79d0289ef446419ae4d4e4fc136bfa4ddf4f0032287410de3abdc4a0d8a 2013-09-08 10:34:44 ....A 8073028 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-1b16173b000284d8ee0ac560cc59eace7fe404c9899d28f5b012e27aa9cd9cfa 2013-09-08 11:59:26 ....A 6756000 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-1c845d26bcdcadfa45c64042bc9a29f3e4fb6d30e8bdc318f50d30778da93706 2013-09-08 12:04:10 ....A 4761043 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-1d8a9ace242137f005068f834849cf671be8d6102cfca71ad2b4e1fa3eb392e3 2013-09-08 11:34:12 ....A 1544297 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-1daa630c80314764cf5346a8d0511469064445dc08ee6b38dbd8d303c3b5c554 2013-09-08 10:42:50 ....A 2070339 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-1e83ad5112d32d46f0728517e0404842c6535df69c5e203bb7c382118a49c4aa 2013-09-08 10:59:16 ....A 1908096 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-1f233d1f8beac980fbaa7bb070f79c91f73426bbed82a531d94e0dc76e1947c6 2013-09-08 10:45:44 ....A 1933150 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-1f3ae1b1c21d96864aa392f0ba1ccd8d8a67198aa7aebfe23badc7494dfc48aa 2013-09-08 11:49:06 ....A 9463576 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-20619359905e314d09d4aa394d07cb484ec833820b1c66b6421ed8d54751cb22 2013-09-08 11:12:58 ....A 6756981 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-20acc69250f414263f72b2cdd46bb747a079ebf7727e3ec5f6549fa8e852672a 2013-09-08 11:00:54 ....A 6758665 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-20f1323af5c5a109bc0449a9e712952912390d88ef305e71a8c3bef49a6cc0f6 2013-09-08 10:49:40 ....A 4455625 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-2311af9c10931b3098e9a2acf10baeb28aabbebbc0174578c9d602393d16abf6 2013-09-08 10:30:18 ....A 1903161 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-23c539a6cf806ca79d6a7060018289b911e88292cbce16d171f37c6ff2f2c42f 2013-09-08 12:17:28 ....A 6393173 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-24482ec6e25b4cd956f9098cd79b0c43c79d42d0dec29da460a2fee841951797 2013-09-08 10:46:08 ....A 2435929 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-245a2550366fca47e293836029fb1cc9c823d07608cb826efe30182e997779e0 2013-09-08 10:47:46 ....A 2522205 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-26614d8695eb3ce1eb2a80d38910d92a3513671db61612957639b3beebb99577 2013-09-08 10:48:58 ....A 2083487 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-26969fb48e572bff118633898cce87190ddf5d7c86d483bc569ad784ba09572a 2013-09-08 10:24:50 ....A 3194545 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-27199ed8b7d8fb549517c3417947d7641b95bb72a1caeaf451b93f9e6422d2d6 2013-09-08 10:23:56 ....A 1520022 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-272d4818315afd6ec58842c221df38b0e02ab5b3601a49b8e17be68142d3e735 2013-09-08 10:52:36 ....A 1846532 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-2848f8d9fbbd76b11c70a0e446f308e479bba5077e64754b71be0949b3c24beb 2013-09-08 12:15:48 ....A 1521558 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-28521bd640c425e986aa004a581be13156fb2b42ed3693d851041cca21dcfca7 2013-09-08 10:34:38 ....A 1520022 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-2878621716b43bf6e99c5bae5d0ecf5f42e034d478dd0e454045d694d1007b50 2013-09-08 10:35:48 ....A 6392560 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-29a994fe67e49c0f982c5170a64426bfee5147093f89060816a50394327297c2 2013-09-08 10:36:44 ....A 6393072 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-29bae4e13467173670916d996df07754915d79b58c99fe8894c5c4fb3b030b79 2013-09-08 12:11:30 ....A 1519510 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-2b946fcc7896f326ce2ae8b6c61e8eddda9084e24609a7d87f4cc3da4a1efac4 2013-09-08 10:49:38 ....A 1772688 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-2cd99521167544635c99529854535870432207fb6ca696149daea1b3ca2cc966 2013-09-08 10:37:36 ....A 6393072 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-2d0dabce0f34a65351a252e8ab003ae1f391f1911597972c3e372e21db4dac80 2013-09-08 10:39:32 ....A 2269148 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-2f4d80b69592cea0fd5ddb795ba24636f53bdfdb66ab2162760de5374b1e453b 2013-09-08 12:11:38 ....A 6758665 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-2f930cf83bab05e76ccb43f366df7c69fdfe3019827b95b582fffaaf1e234fac 2013-09-08 10:56:12 ....A 2527105 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-2fabef1107c1be418a6af3dde58ff28b8035fd5746b823dcc6b13336da03a355 2013-09-08 10:42:02 ....A 6759689 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-30539ed62ccc2023e63185c1c33156b2db87fdb02aa6a470bf7d316aa7b1017c 2013-09-08 12:05:52 ....A 5616330 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-30bf60e893f8c75aea84e376b0d507a517f92a3d6b70cddf49e623ce7c5bef03 2013-09-08 10:42:20 ....A 8419061 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-316ea1f4eb9ea3dd50572dcf57ac19a60eb29628e28af19bee45e8f784555db6 2013-09-08 11:38:50 ....A 5699144 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-31b002959b127b8966ae8e5ecb6e28ffed3de4b7e5f0995f5e628df01bd98c42 2013-09-08 10:29:08 ....A 1520022 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-3213c50b1e1278d24430f66d4c1bcb496e09d4c4d7383904d2a3a43652fa6612 2013-09-08 10:25:24 ....A 1520022 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-349f33cb585f1f2f66d935e2f95bc674954a45e5b70eb362c349183f8a859d88 2013-09-08 10:59:24 ....A 2226288 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-355fbf87698a02122f2cbec3db93decf1dc2fde0d025553de0d0590f7000990d 2013-09-08 10:41:58 ....A 6393072 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-3578fb49d32d1aa9c92a5c845e51b8f5e553f214ead5b2925164854bcd842610 2013-09-08 10:39:22 ....A 2122508 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-3701f0480bf0e0450d4ef83008fb302e137fa82c8260d368823da735fe4551cc 2013-09-08 10:35:26 ....A 6393072 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-38dfc052788d4de1ffc19d15576c78fc56abac5d699c05e0eb316c2808074ecf 2013-09-08 10:35:02 ....A 6392560 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-3a3c3321cf8379d468c92dd1492edbbbbc6e1d4cd36e2bdbbe4013b97e6f6e19 2013-09-08 11:00:46 ....A 20971261 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-3a5725c4b4d768c0879f418b884d325f8d36ca292f72dabc1df67bdd2cb14f69 2013-09-08 10:44:06 ....A 630784 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-40426807a39f5a3baa46526ff3f8fa476ce2cab14a000e0c30be245f2e1d68a5 2013-09-08 11:44:32 ....A 1520022 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-426c0756d9ae47e8c30a7cb8286eca67bca8c39440cac81d3575b11ccebb88fe 2013-09-08 10:58:18 ....A 1903095 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-44dee0a451cfae1c99c27f11ebe8ce3a58ca927f2adbaf8f798ac833bfec9269 2013-09-08 10:33:30 ....A 2096710 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-45122c20efb3282b4978d4a58b9168665d346c35e974574961bd06a0e5f75844 2013-09-08 11:42:56 ....A 1532748 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-4d1292d3b57a19bfdfef0424175a3604f913f7cdd6f86a62905676ad3905c146 2013-09-08 10:50:00 ....A 6801526 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-50ffc4cf2726b1ce0bf02ff10b622387153e38c9ed52c2f69bc4ec520a4263d8 2013-09-08 11:09:42 ....A 1520022 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-51f22e9ec8a186ac437b91e7209c4c30f2392b73484ede0fa7b0a4367ab96d43 2013-09-08 12:10:04 ....A 6759177 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-56568d29bf29e3f408339caaa2c67a1135c918a812bcf703a66d7516f182f948 2013-09-08 12:10:30 ....A 1520022 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-58699b2de4c4098ff31b343dbfb4db4d7fe8c543da39722874243e6613f77df7 2013-09-08 11:26:56 ....A 8852820 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-5c88dab9c1cde993428045c29c8924fe0db411e5b97a19ffa65ca0acb81c928f 2013-09-08 10:55:26 ....A 6758665 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-65e0212be0871912039b29291dd843a60302aa85ea9c031493d84e5edd102848 2013-09-08 10:31:22 ....A 2101346 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-6bba5390675471646f51fed415cd890bf4d81a04ce98569561c0de9d9eeda1f5 2013-09-08 11:19:56 ....A 6393072 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-6e4239c22e8f6ba87253cd7b9b00621a0f1cabd91ec03506af714a73503a4fff 2013-09-08 10:40:08 ....A 626176 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-748324b0745c61932155f380715a1699a4d912b28c6c1ba64db18e0b456333d5 2013-09-08 11:47:52 ....A 6392560 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-80614a07bec21f6e6aac7fe1f1513fbf4a57b611ffecfba93456853834321c90 2013-09-08 11:03:00 ....A 6392048 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-9179ca087c4967741dd6cd77ee43687c65e0564a5e32e54976feb418a5cf1218 2013-09-08 11:50:08 ....A 1520022 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-9670b4ab7dbf8ec52f0f96f3c94daeed651d64ffabd72611cdc5f69ea4b31552 2013-09-08 11:53:54 ....A 1520022 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-982d899d11e8cb3c0d31f8e47a0bdf75a94a55de91e8d7fba4f32949374b827e 2013-09-08 11:35:46 ....A 6759177 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-9d86793faa4d96d8c0e2709e2f11cf8260732e6b7957ddea541ce37bdee93dc5 2013-09-08 11:05:02 ....A 1903161 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-a408b97ed24c17b8044039accbdcebb817d25375f9bf6868e4e653816822af08 2013-09-08 12:13:20 ....A 1520022 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-a5a1f9ea6a7a95f6f0bddc8bd35657ba5d337c79b43a554369e5a1911adaa987 2013-09-08 10:49:30 ....A 1520022 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-a6112ebfae01a8c1d143beea6206ac076405ea549ee47bbd40b6bdb693ef30d3 2013-09-08 10:48:28 ....A 385024 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-a6cded7d536c7d954da82eb28b4db02881c290625d2c1731b53f364617d6fb88 2013-09-08 11:16:46 ....A 2344065 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-b1ca1fac40d068228b621009845cba94aa730e6ef1c713d17773a8b18063b4f5 2013-09-08 11:27:48 ....A 70656 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-b65284d598fbf0f73da0a6af88400cc3a770d03b861ba91cd712cdd4323db86e 2013-09-08 10:44:28 ....A 6759177 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-bba582b6979a29a733fe99cdcf4e1319c5e03b8a8b15d51319b40e678b670aa0 2013-09-08 11:52:26 ....A 1520022 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-bd2b933827ed8728fedb21934bc214893ad8e77788d05ad3674f8f05c18890cf 2013-09-08 11:36:02 ....A 2019007 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-bff6a37e8489284692a1ab96643f867911c00330b9b85b71716d038cfa3808af 2013-09-08 11:04:48 ....A 6759177 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-d07aab1100ea6da8947b3eeeb3d478b1431ef4072cab47dd491de7d883f82b29 2013-09-08 12:19:10 ....A 2410729 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-d16d579c3f05e5ba3c9cbc3715a2f145b3e3b0cb2c26e2f6d6073d80f1d454f0 2013-09-08 10:57:12 ....A 662016 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-d3e46b0c0b92db82af179fbcc92e1f4a1ff2c1b9a07640413dcf07ca6e0b0b7c 2013-09-08 10:33:20 ....A 6759689 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-e0bf406b42a5ad1082346d45563238555274b35b366904dd01fb15c5ac28e54f 2013-09-08 11:35:02 ....A 1520022 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-e588dc49a5af5bea5d5338f4058e42bda3b385f0c1dd864777fa714c1e5464e2 2013-09-08 12:09:00 ....A 1520022 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-eaf401f89281aa2b5356d06225e1f650da1537ba4ba4ba48548e1993688fdc4b 2013-09-08 10:49:30 ....A 6759177 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-edb0faf1af9d2b7cacbdc3c742c76e89a3bfd53ca77d33328efba02abaa8476a 2013-09-08 11:29:02 ....A 6758665 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-ef563da74d3ed37ae44b9f58ada89b7d9396f5a8dbe43ec3a8b3c5b52264c55f 2013-09-08 11:06:54 ....A 6801546 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-f1a90e41531479ee94c7f56dfc7d3ea661070f0e671993a5bb1598493d78b2e2 2013-09-08 11:16:08 ....A 3078492 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-f6b69fe6b33ecdde73fc2b799353ae12b5bb515aa39a8cd9d64c5d3f41f6e922 2013-09-08 11:35:04 ....A 6759177 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-fa10d528f330b140cc6731ad9a7b2294a90030519ca10f3320f10a2256f7d01d 2013-09-08 11:52:08 ....A 776192 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-fae5574b8bcf54be499b1c0996e453f4c4780a4cf1453d5ed1a49bd80fcfc86b 2013-09-08 10:30:44 ....A 1520022 Virusshare.00095/HEUR-Trojan.MSIL.Cryptos.gen-fb2240edd8e68559418c868246a50e2068d4dde0d8a0375a19de5b8866da7d28 2013-09-08 11:55:12 ....A 226816 Virusshare.00095/HEUR-Trojan.MSIL.DOTHETUK.gen-3d42744865f9eb714295646df7b531ed1234e64c9f8756c7632ef13078cac5cf 2013-09-08 11:59:12 ....A 429056 Virusshare.00095/HEUR-Trojan.MSIL.Generic-143f8754f31642b28d391f8603030c60ea3d3f16cd1c084e5adc045c46c414c9 2013-09-08 10:58:52 ....A 1417216 Virusshare.00095/HEUR-Trojan.MSIL.Generic-16bb0f0176a58b345bd511574aa042f33bc1552561fe2c6f6b1b5639414689b6 2013-09-08 11:31:10 ....A 597504 Virusshare.00095/HEUR-Trojan.MSIL.Generic-194f7c469644b0dae0485e4d5ebb1e444a4b0cb81304ae06e77d053003689837 2013-09-08 10:57:28 ....A 47104 Virusshare.00095/HEUR-Trojan.MSIL.Generic-230ca6dceffd9b3a87e31cebc9551b4ab679c5778f068765f8d9b2c05d0c2ecf 2013-09-08 10:39:10 ....A 3256066 Virusshare.00095/HEUR-Trojan.MSIL.Generic-242fb29ae423c63a29dfc868108145722af775a166500f8c38de5d88452cf9e9 2013-09-08 12:13:26 ....A 53760 Virusshare.00095/HEUR-Trojan.MSIL.Generic-30202cf8188fcc6f110624d9c2be2fec02e72d673ac83f5adfad2cc5edf8ee67 2013-09-08 10:55:56 ....A 114536 Virusshare.00095/HEUR-Trojan.MSIL.Generic-308418650d2f2dde5485444643b7669a64033fea47be06d90d6e9d8c2656fa37 2013-09-08 11:36:58 ....A 209508 Virusshare.00095/HEUR-Trojan.MSIL.Generic-3273b3e79a9a659b7e522fb26fe5bd8fe8aa21b0346b24bba1c1934586c6635f 2013-09-08 11:08:22 ....A 13724 Virusshare.00095/HEUR-Trojan.MSIL.Generic-38bca4ed93c09a61d8d3a4c1131721fa8f7b008f7d06a3c5f20ab98cde9e6448 2013-09-08 11:59:40 ....A 64512 Virusshare.00095/HEUR-Trojan.MSIL.Generic-3b8b6afe26bbcd94c62448c25089e84a56d89845dc9e92f10a674eea9a8893f5 2013-09-08 11:46:12 ....A 769536 Virusshare.00095/HEUR-Trojan.MSIL.Generic-3e153dd075cfc5afcb1bd24194e9ab48f607eb7842ba3eb74c0fc7e89ace0c02 2013-09-08 11:22:38 ....A 453449 Virusshare.00095/HEUR-Trojan.MSIL.Generic-427f8abd55ed3b8a79b54c32035fc813878ad31017fd5ead622191f5d1996810 2013-09-08 10:59:18 ....A 260608 Virusshare.00095/HEUR-Trojan.MSIL.Generic-50392eadf56ff338720ee4d54805fd8559be88f96e80a729686ff9040e245015 2013-09-08 11:57:22 ....A 380928 Virusshare.00095/HEUR-Trojan.MSIL.Generic-536b7a328b00c7555d4946f7b2d83990ef9f2c3e0d8b7be652d14f523141809a 2013-09-08 11:42:26 ....A 1297920 Virusshare.00095/HEUR-Trojan.MSIL.Generic-616a9d968935b607d9d4ad6ba98de8f081678e4195df8a23f6687ec411f906c4 2013-09-08 11:32:42 ....A 517632 Virusshare.00095/HEUR-Trojan.MSIL.Generic-64be4409b9cde971c26e40838352158a81577422b0d8712b3b0d1df24cc62aab 2013-09-08 11:23:36 ....A 876032 Virusshare.00095/HEUR-Trojan.MSIL.Generic-782f82f26a29378d8fa7c16756010cd4ab1fb95e5a8e7e7300c9da84482e1666 2013-09-08 11:28:44 ....A 457728 Virusshare.00095/HEUR-Trojan.MSIL.Generic-78404676617bef17fec2bf3cc4a6fb2231abdbf9e1f99a4ac52847d3977a5316 2013-09-08 11:26:26 ....A 360448 Virusshare.00095/HEUR-Trojan.MSIL.Generic-796474a3ad434830a8abe49c42a0886b0f676b294291069756fd206cd0866537 2013-09-08 11:58:40 ....A 187561 Virusshare.00095/HEUR-Trojan.MSIL.Generic-85452a14b6c79f6175b1b0a25d33fdb6e8d998909c110725e4090f3df4d491e2 2013-09-08 11:07:20 ....A 1273856 Virusshare.00095/HEUR-Trojan.MSIL.Generic-904cf9f1e61961d7742ad0f680d51dfbede1654eb499c7da56144b15056e2eb8 2013-09-08 11:55:44 ....A 492486 Virusshare.00095/HEUR-Trojan.MSIL.Generic-90c9b4f5be1110841a0421a28a7c1ad4463972d1806e752632e12f80c3c07e94 2013-09-08 10:32:04 ....A 225280 Virusshare.00095/HEUR-Trojan.MSIL.Generic-91367094f225d921d6b8ee1f7a6460fbcdfba4a761dc18f91d2bdf6060cb6624 2013-09-08 11:28:36 ....A 1724416 Virusshare.00095/HEUR-Trojan.MSIL.Generic-a2f6cec7db72696e10ed332c94883135a1f3dd4e0ffe1bb2c9639886b375f7d6 2013-09-08 11:49:52 ....A 64000 Virusshare.00095/HEUR-Trojan.MSIL.Generic-ac09980b5b677e1f2089f6d802b15b0fe8ab6dac3c93b370b52357bc2310dbad 2013-09-08 11:25:14 ....A 488448 Virusshare.00095/HEUR-Trojan.MSIL.Generic-b7d436abf514696881d8d5e6a6e774dce66131fa0aabf29f782bfea5768c97d1 2013-09-08 11:11:14 ....A 584704 Virusshare.00095/HEUR-Trojan.MSIL.Generic-bbe7224884b3c03949c2fdac4bf71ed61a4edc86ca5b1d20a83fb917b491df09 2013-09-08 11:43:26 ....A 3538944 Virusshare.00095/HEUR-Trojan.MSIL.Generic-c52bf9b03fe578d4734def278c3276a7a9e15a0a13f352657ef23b3980955d1f 2013-09-08 11:29:44 ....A 861565 Virusshare.00095/HEUR-Trojan.MSIL.Generic-c940cb87ce5c386581085750876f35849c556e7874285df8060f454f85d55a49 2013-09-08 11:02:44 ....A 2033152 Virusshare.00095/HEUR-Trojan.MSIL.Generic-cb2e6a99d3fe89deb7bfccb06372bb7a63b1d7c3bd1694cd91f592e9ba370aad 2013-09-08 11:24:44 ....A 566272 Virusshare.00095/HEUR-Trojan.MSIL.Generic-ce660ae69c3f85750aee03e3885f351473e4158dc1eebb8d0593d31bb87eb264 2013-09-08 12:10:26 ....A 88064 Virusshare.00095/HEUR-Trojan.MSIL.Generic-cfcef35b943579140c2b81fab64ac5d5831c1fe6e187b8b2f9695530ced3310c 2013-09-08 10:56:10 ....A 147968 Virusshare.00095/HEUR-Trojan.MSIL.Generic-f469049575397c98582427f9997cde9b70c843ec8ad56a2f70b51a2d8fc468a4 2013-09-08 12:01:46 ....A 438272 Virusshare.00095/HEUR-Trojan.MSIL.Generic-fbd78bca9f000f8d7edc56e40f415b2285d0f880a16bfbeba3e08648fae75037 2013-09-08 11:29:44 ....A 293376 Virusshare.00095/HEUR-Trojan.MSIL.HydraPOS.gen-fc72391421576ef94aa95f0ad6af552e46f8f28e759618bd652d7bd7aaaa3e1a 2013-09-08 12:06:26 ....A 39936 Virusshare.00095/HEUR-Trojan.MSIL.Injector.gen-939001b4e5988b22aa9ab1378fb07a51d19caca1a0ead8b336bd2c6725049d45 2013-09-08 10:38:24 ....A 2105344 Virusshare.00095/HEUR-Trojan.MSIL.Kladun.gen-45c48439d53ee382ff97beb87080ecccbe49e265ded4079a105728ea983581ec 2013-09-08 12:11:18 ....A 36864 Virusshare.00095/HEUR-Trojan.MSIL.Snojan.gen-38f1c838f68c8cb891ff849c0cfe92d19b1f2def733e6a62472221305a383c40 2013-09-08 10:36:02 ....A 2149175 Virusshare.00095/HEUR-Trojan.MSIL.Startun.gen-2fe1b5ba47e8dea638bff532edeb63a1cca3b29c2b089f225add16ffe85276c8 2013-09-08 12:03:14 ....A 2792069 Virusshare.00095/HEUR-Trojan.MSIL.Startun.gen-4df3dddd8398bc967f2e0d3ec4e32c2b69dc8caae8d0054df731b4479233fd39 2013-09-08 11:24:38 ....A 3584 Virusshare.00095/HEUR-Trojan.MSIL.Tpyn.gen-0eb4adcfe5ea23731ab9e7846dd967fcfac3d6ddd472395761495b71624039ea 2013-09-08 10:51:10 ....A 3584 Virusshare.00095/HEUR-Trojan.MSIL.Tpyn.gen-1218ba8f8e1ce4016bd30f0f6a496b0083e9db9dbe12d0daf208d37b76189ac4 2013-09-08 12:09:32 ....A 3584 Virusshare.00095/HEUR-Trojan.MSIL.Tpyn.gen-1b74649c973d2c6393f570be4f1c101667c60d24a4ae5a959ead6193d771d557 2013-09-08 11:07:42 ....A 3584 Virusshare.00095/HEUR-Trojan.MSIL.Tpyn.gen-2c9cc93ca5289802e87cf97ae84df50a3c5dad2c54b4055d90c21d81a9a5b652 2013-09-08 10:59:08 ....A 140800 Virusshare.00095/HEUR-Trojan.MSIL.Tpyn.gen-33c8974dc71d280c349982c8eb9385fa08124345bb57db1151741cda93c4feb7 2013-09-08 11:24:16 ....A 3584 Virusshare.00095/HEUR-Trojan.MSIL.Tpyn.gen-343cdb7eec4c32ef7bdee96b60a632f70db852c7d3f95cd17a812dd89eb6513c 2013-09-08 11:11:38 ....A 3584 Virusshare.00095/HEUR-Trojan.MSIL.Tpyn.gen-49ddcd5d25036dc19ecc045637108484f100364aa98bb6283eeaf9f5851b0e40 2013-09-08 11:31:04 ....A 3584 Virusshare.00095/HEUR-Trojan.MSIL.Tpyn.gen-4c0386e3b09c8976e0928ae6edbefdfe793e6ff7773939c71053c9f21a557b5c 2013-09-08 10:38:20 ....A 141312 Virusshare.00095/HEUR-Trojan.MSIL.Tpyn.gen-5cb434d0fd3abf12ab575aca5c65fe011b1be31b86e1799b3b383b6a49e60523 2013-09-08 11:41:58 ....A 370688 Virusshare.00095/HEUR-Trojan.MSIL.Tpyn.gen-8de0dda48605a5242cd65905f0c659f6f8c57e868c34bf2f75ccf638fd71b51b 2013-09-08 11:05:54 ....A 24576 Virusshare.00095/HEUR-Trojan.MSIL.Witch.gen-8ab2006dbe29743bba5a8705f7c03d8aa04e461c48dbb7819bcc1c86d89223dc 2013-09-08 11:06:34 ....A 912896 Virusshare.00095/HEUR-Trojan.Multi.Generic-07e2ace2bd9ef8032a5c094e144a5487f0f82f1bd04137c5c1cc1dcedec56039 2013-09-08 12:03:06 ....A 912896 Virusshare.00095/HEUR-Trojan.Multi.Generic-0bc1d2db3632104eb34218d0a4f9e92e1b0f624ca8a148a25ef5c71fdc21fe40 2013-09-08 11:27:58 ....A 912896 Virusshare.00095/HEUR-Trojan.Multi.Generic-13144bb74099537a0e9044b8ffb6dfa99b4e5918306b5d8aed0b20891c898ada 2013-09-08 11:11:52 ....A 912896 Virusshare.00095/HEUR-Trojan.Multi.Generic-4a717cb12b1182d5132021b4f623e0b7b1293a7bb69e71c5e2cd3ba3913a2b58 2013-09-08 11:53:30 ....A 912896 Virusshare.00095/HEUR-Trojan.Multi.Generic-e9cd26ef1c2b96a7ed6fb3e4d5bc8f89a0103c0b352f5c9f034fc990e2fb5a8c 2013-09-08 11:59:38 ....A 3499 Virusshare.00095/HEUR-Trojan.PDF.Agent.gen-3e25efde0f662f3eb15480b962dec4f1eb5ad342661873722e8bcf9335d37350 2013-09-08 11:04:40 ....A 3506 Virusshare.00095/HEUR-Trojan.PDF.Agent.gen-734b34c3627d15f9bea644d13383aa8ebb8bcecf7ddd3c5191e771fc4d49a3de 2013-09-08 11:45:54 ....A 3415 Virusshare.00095/HEUR-Trojan.PDF.Agent.gen-830ee53013f66dbbbf975692feb7ffb4bf0da68101c4005b2bd9d5843f0c90c4 2013-09-08 11:29:04 ....A 2992 Virusshare.00095/HEUR-Trojan.PDF.Agent.gen-96ff3ff53547a6e2cba82cc9e6e833d674c0bf65d7a4bb52819204a2a1f0d4a8 2013-09-08 11:00:36 ....A 16576 Virusshare.00095/HEUR-Trojan.SWF.Agent.gen-73e51600a8fd17c24b76b01f01b090fd0f72762e7620b899f47d6aedeea66916 2013-09-08 11:48:44 ....A 146729 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-090f3891b5ccca774646f1d8baca6589e671ef1a82fba78d8fd425365c1d6958 2013-09-08 11:39:40 ....A 255206 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-244e3ac4aa29ce86fbff3d3b47be1de273fcf1c403554652cb054a4a33c1692e 2013-09-08 10:27:00 ....A 193115 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-3585098729f5941e03deed54b756fdd763a6b6772eb118ad53ec9903d5f7cfbd 2013-09-08 11:36:54 ....A 255334 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-436be7c10c809d353799cf533bc4291f817fa9b9be75b9b4921ae927473a7a58 2013-09-08 11:19:10 ....A 193116 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-5273d923393c37e5a28aee22074915540c84f860e32a6f2545f890b5866262f4 2013-09-08 11:40:02 ....A 255338 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-5319330b29ede1fe093a73f9ee5f68b5bfc892436aa81685972ca0b6165b37c9 2013-09-08 10:47:16 ....A 255259 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-679887a06926257577815c1da6f00f2ad792ed56ef636f02bbb03295402912b3 2013-09-08 11:03:24 ....A 255366 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-7419a58095fbd5feced61e644269015785ebc38a66e6d086f66ffc4cb44afcf5 2013-09-08 12:12:48 ....A 258062 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-748063e7d8a5e87f0e05f416512581a265ed1b187ed453d64b79692759886162 2013-09-08 11:51:24 ....A 1036434 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-7605bf19680f87268bc5f1cf55c35e0a678987db1bf81da7cd7241a969aca81d 2013-09-08 12:00:48 ....A 255350 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-76cab6797bdfbfb384ac8c472ea957db137f6bbfecd3ac47d9706415b0844ff3 2013-09-08 11:52:44 ....A 198746 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-785bf24aeb37df02873071dcab376fea295bb819906d955b41b5115fa9f501a5 2013-09-08 12:06:46 ....A 258066 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-78e00c4335730931a7bd23b4fbeecba874bcb4707440017b0edc00926050572a 2013-09-08 12:10:52 ....A 255332 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-790642c27f0e5468b3a547b40901120579ae517ba2af9fcaf7a6c5db9f6e4212 2013-09-08 10:35:36 ....A 255432 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-7945436abbfc15bd9997756f8b766b7fc7baeeddf551867b9f8a4867a7343c6b 2013-09-08 11:18:18 ....A 193129 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-810f8a1a8bfe340ea533e9ed4d356d2b6f65a65e33d76fa3643717e77d15b02e 2013-09-08 11:22:16 ....A 255187 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-8230e56915980df6d9183f08b7db47519ae2eb6c5902337016312a32a871c055 2013-09-08 11:42:04 ....A 198716 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-82d715f2ad3a5ce5e85ed7b2d5235af32f028b8961d2aa4753bd5797fb0f4578 2013-09-08 11:18:18 ....A 255319 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-8431833985a1982fc62d99fc7180899e53a1ab75bf754e18e3d440a0173e6879 2013-09-08 10:55:30 ....A 3861 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-85a18484988dc2605b4435cdee3382490da31331e0ab85025ec73dcb34c8275a 2013-09-08 11:12:52 ....A 255387 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-85a64ae71c0c5a584581e3c6aed08dd57eda3a532e121f34c5880080355d68d3 2013-09-08 11:43:36 ....A 255352 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-86882e25fbaa393f56eabc1e125b296ba77fc88d61536dddadf6dfab17537f15 2013-09-08 11:20:02 ....A 255350 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-86b2cb2a9ddb313dfd020dcdf5925e4dba627ea3781c0ef65533317ebd8724b4 2013-09-08 11:44:26 ....A 193133 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-877e253c7b6f8636e1b965f16091dd96dd196a45d0257ab3e172b5a380540002 2013-09-08 11:55:42 ....A 261983 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-90bbc19eb881c14ba45b169f78dca5b70e05879d4e964fa7be8f6f7af3d3b52a 2013-09-08 11:22:24 ....A 251388 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-91f1b4ee9a7f39b6873d6ad6baf272188175273e4fb316ee2ebb04d1bef5210a 2013-09-08 11:18:36 ....A 255354 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-91ffa57b4da11622e9b0b877fdd94cfa6ebf12cd050d1b63fd457741f65ce571 2013-09-08 11:11:02 ....A 255289 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-93679d7564b4a9537373d5508a510a64a67b7110b67a3f750df75e33f7f1d4ef 2013-09-08 11:18:18 ....A 255356 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-93791a7be6a65b4b27e81e5252ef1e5c699d1f1411a72b0b3bc14a957b90493c 2013-09-08 11:19:32 ....A 255296 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-93db73ce0b01c1642c6ab8976adc5f529f3039e06d39bed90b28a6de982e441d 2013-09-08 12:02:38 ....A 255394 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-95c4723c5ba7aef898c14e1e4e39145bd9046a963cd0623ff0114b6fc7ef0db4 2013-09-08 11:57:56 ....A 255246 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-9734df5ba0d5bb7523dda1119d7dc583737b161d5af3ce735a3ec7936da6af65 2013-09-08 11:12:42 ....A 255296 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-98093738acb2fab105c35c66eb0a1fb93fe216d5e442beaa7059067a75e1caea 2013-09-08 10:32:20 ....A 12800 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-980e4ba733d2cd2fa16101877d51f5e3d262d7badc290c08dbcfc6e0e3f3e322 2013-09-08 10:30:42 ....A 258126 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-a5488249b0657a9d227805686c490bf4867ba6b54157c3ac9db4435f978ed0e9 2013-09-08 12:00:28 ....A 255360 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-a5c63382cd8276daf24bbecfece83fd124e1b8c5d333ac93b0613873088dfc1c 2013-09-08 11:18:14 ....A 255379 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-a71060545bf25ef410677abc91e1460544e1493d97baf31acfb9c3b500538f68 2013-09-08 10:28:10 ....A 258075 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-a76915788564e943cef9f45c44689a7cd90d33ed274a98fbc608232a80c74825 2013-09-08 10:58:38 ....A 255326 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-a8d94cfedbb50bad4b9b7d746a45e8d824b201a8aa0d8edaeee4bf73221d7711 2013-09-08 12:06:48 ....A 258130 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-ab4160e92a22d97aeeb94abf0b44b67abf417dc961196caa4458ca9a52e1625d 2013-09-08 12:06:56 ....A 255356 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-ad85607eb6ce76be8a4ce94672a9d9c861bb26c17aba6217f5da491c99e6b1bc 2013-09-08 12:08:46 ....A 255339 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-af0c2fe9d0b7fafc560d685f955eb5dcce2f92faf9be4f84d69b623153f0fbdb 2013-09-08 10:30:30 ....A 255306 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-b0b8093341219f312ec053884773878a89dad528daf1dc49a1a0188f69ef3af7 2013-09-08 11:24:06 ....A 193113 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-b0c277745f5b2f8baea98b4b9d004057853a5f5c50a2ccc7f2518984007f8d1a 2013-09-08 10:50:44 ....A 146827 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-b0daca914d73760ff445794a30ad038d01749353d5faab02fed969be6877b264 2013-09-08 12:03:50 ....A 251389 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-b3ab2508594790e2ff7c510b9b5033a532387f6ed1367aa98656ef090e7b1206 2013-09-08 11:36:08 ....A 261999 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-b3b5de37505ae72bb551361e8a18641ce37ecf2c8288c50d93cc3e9bb73ce84a 2013-09-08 11:51:12 ....A 258025 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-b6fadcae6d64570d3c11d69152908dead5c25a9eadac2845427e14b24a4531ce 2013-09-08 11:44:50 ....A 255289 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-bb352b704f06701ef62543ea9cc22ac049b5b7d4a633c45fe5f274880356919a 2013-09-08 11:49:02 ....A 255228 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-bc31dad371f794041f72d87be439c9632019a76db90b26918afc1ec6eb5879b3 2013-09-08 11:10:40 ....A 255309 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-bebd4fad1997afe617b17286288b2e576b3e38b0ab3dfdcc0c1d9b6705dd2155 2013-09-08 11:06:32 ....A 255309 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-c18eab5ac566694e82fb1e3567d2ade9698b065ab21f09ddcf84445185082da7 2013-09-08 11:09:12 ....A 251401 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-c33119f1251e95007a24d5a05876dd206735061b3546d27beae926d4cb03aa1f 2013-09-08 11:57:54 ....A 255299 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-c8ca628364062611c542830ae522777e04e2bccb209e446cc183aa437269f897 2013-09-08 12:11:34 ....A 255383 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-cb551ef516e0a3c16af1eea013b00eec90f4693ef5b4a6cafd25340489bffc3e 2013-09-08 11:04:22 ....A 198774 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-cf04a22b405358859dd33baad2b71a3e549de1d35abb2f7f83760e1b44316b36 2013-09-08 11:58:14 ....A 198721 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-cfb69f0c5a1fee63dcd4188ab9def15d93726b3e79ada6fa64b9e87ebd292e3e 2013-09-08 11:08:06 ....A 255349 Virusshare.00095/HEUR-Trojan.Script.Agent.gen-cfbfde9bc59685c37c860698e2d07563b30eeeec80ae19a1b147b59832fc2c37 2013-09-08 11:28:48 ....A 547019 Virusshare.00095/HEUR-Trojan.Script.AutoRun.gen-5448ee065e9e32b0f60b21014d0a0ab0c3dbf6db07e23392115e29ae31d2ce11 2013-09-08 10:30:40 ....A 8192 Virusshare.00095/HEUR-Trojan.Script.AutoRun.gen-c12c39bf82843ca0872bad102ee20827d91e690de3c166c37d512ea85ed7ad5d 2013-09-08 10:56:02 ....A 40957 Virusshare.00095/HEUR-Trojan.Script.Generic-00094debedac1348ab286b1396ea127026dbb6aeb4fdd3f898e96a061fda1441 2013-09-08 11:34:44 ....A 11300 Virusshare.00095/HEUR-Trojan.Script.Generic-002e3a26ce2bc57d4c812287e9db00d750274f590b2cf46b3699f1b6090917a3 2013-09-08 11:02:48 ....A 23944 Virusshare.00095/HEUR-Trojan.Script.Generic-0048492140d40afa5739727a944e199a8e51e0e2b209ca3dbe6d343ec141245b 2013-09-08 11:59:42 ....A 28033 Virusshare.00095/HEUR-Trojan.Script.Generic-0049b25795cc9bb22409c15f6bf4a2e17e94436afce3b2ad794ff88f98cf7df0 2013-09-08 11:20:30 ....A 17612 Virusshare.00095/HEUR-Trojan.Script.Generic-004e24254ffb5e8c74bc9cb842ef423a8712b23165e7cffc381e10a4cc8828e9 2013-09-08 11:59:02 ....A 40436 Virusshare.00095/HEUR-Trojan.Script.Generic-005548bcf13b4028f3194badb51ef0381b8e2a63f54b4e6eb5bdc54bc249ba4b 2013-09-08 11:08:20 ....A 20097 Virusshare.00095/HEUR-Trojan.Script.Generic-006bea1f4783341792d980ef8d9690a551edead8e2c7ac9928dea6cf4144182e 2013-09-08 11:16:58 ....A 12001 Virusshare.00095/HEUR-Trojan.Script.Generic-006d420e187c0a889a4cc911ad83c482a8956e82a4277f700a19df972cb3401c 2013-09-08 11:38:26 ....A 18919 Virusshare.00095/HEUR-Trojan.Script.Generic-007cd890a99bdff0a1b362546fd27b22712d08a0afb91413c565017405fb1895 2013-09-08 11:09:56 ....A 18003 Virusshare.00095/HEUR-Trojan.Script.Generic-009f6646fd97e4e11d838f111e0b2459a450f715ca359d3f504c32f47cb2a128 2013-09-08 10:31:52 ....A 877 Virusshare.00095/HEUR-Trojan.Script.Generic-00a253e1a434a91332611677009114b19f82b8cd1f945abb0be1d3b072db9a91 2013-09-08 11:47:06 ....A 19673 Virusshare.00095/HEUR-Trojan.Script.Generic-00c169ec1909c7df75d01204db80fb62ea749fbaf6eccba3fd39ac265c5b6ccf 2013-09-08 11:02:12 ....A 4175 Virusshare.00095/HEUR-Trojan.Script.Generic-00c7a69f330593067a0930b42831d1a517b957ad5604efaeb943734d8cd0367b 2013-09-08 11:14:20 ....A 10138 Virusshare.00095/HEUR-Trojan.Script.Generic-00cea55c7a0e455658c6936bf70679685a85a73bf45a3de89a4776fadb032ffc 2013-09-08 11:28:28 ....A 12608 Virusshare.00095/HEUR-Trojan.Script.Generic-00d9272f9b4891759047b701ced1f31967ec1b0c5f1d2e2eac30f52d109f8741 2013-09-08 11:01:38 ....A 111554 Virusshare.00095/HEUR-Trojan.Script.Generic-00dcf682deb792ed4f16eb8c08b401a0b0368d2186d92c8f33a106f5972195f8 2013-09-08 10:57:40 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-00e9ad6534466814cd247bd7bd4b4fac4f6d50a68ce18e7c4ae5dc3212fb6224 2013-09-08 10:54:38 ....A 29693 Virusshare.00095/HEUR-Trojan.Script.Generic-00ed2dea9d8719d13973a4891bed76455490cfe5dd381946c2e039096ca67883 2013-09-08 11:35:02 ....A 4285 Virusshare.00095/HEUR-Trojan.Script.Generic-00eed0e66b52a164517f5b4a05fd1bd5ce23b651f16d5c1d9ba4b386d11ed32c 2013-09-08 11:01:34 ....A 110757 Virusshare.00095/HEUR-Trojan.Script.Generic-0105d8e4942256a465478b9eb2a6b11b560e30cfacd9c8107b6bd79bc0e35290 2013-09-08 12:09:26 ....A 9137 Virusshare.00095/HEUR-Trojan.Script.Generic-010709cfe5116a073ecbed81c6fb0c8991cf80bd743459485df9119c02ce13e8 2013-09-08 11:03:30 ....A 22199 Virusshare.00095/HEUR-Trojan.Script.Generic-011c2064d89eb8936d8bed92fe07170a10a834f6b051c2044234b0995117596b 2013-09-08 12:04:30 ....A 32119 Virusshare.00095/HEUR-Trojan.Script.Generic-011ecf01c4d94d9884fdcd01e5876a520f3c975fe6d5e19da6f3e271d9f7f054 2013-09-08 12:12:04 ....A 68099 Virusshare.00095/HEUR-Trojan.Script.Generic-012d5ebccec2cd73eb18c90fc1a871ff93ec4e48c2c523ca84de17dc8f48a729 2013-09-08 11:09:34 ....A 19626 Virusshare.00095/HEUR-Trojan.Script.Generic-01366e4f818fbde0a87d0bd506ee08c918409d30df0d4b3e3ff63bb8eb1d395c 2013-09-08 11:28:52 ....A 1056 Virusshare.00095/HEUR-Trojan.Script.Generic-013f76c5f1ba665b4dec11b4c7910bd0cb6800a51ad90bd20f398897d8ede0fb 2013-09-08 11:47:34 ....A 20523 Virusshare.00095/HEUR-Trojan.Script.Generic-01493be2a04e24f5e860c22a6617885e0e4939a118337c33a0953a3f8104b962 2013-09-08 10:29:30 ....A 18058 Virusshare.00095/HEUR-Trojan.Script.Generic-015f9ae35e91419b1de338d8f63dd2ef4e65760ac3a7639ed38709cc1d6eba97 2013-09-08 11:35:56 ....A 56478 Virusshare.00095/HEUR-Trojan.Script.Generic-016748966f0d7d809cbaeeae88b20aac79ea14e1abf6ba704b497259d6a69982 2013-09-08 11:55:00 ....A 3634 Virusshare.00095/HEUR-Trojan.Script.Generic-01677b46d6b2358bf5a117bc074a35d67372b38a1156535d04a3ce1ceac4ab62 2013-09-08 11:07:46 ....A 46190 Virusshare.00095/HEUR-Trojan.Script.Generic-016b925fbc30daaa3ef8fd608fcbde9e779e47f43458865448d046b4120ce02c 2013-09-08 12:00:48 ....A 21433 Virusshare.00095/HEUR-Trojan.Script.Generic-017216df4c45259a4e3e4fa58b02138eb2c45ee9b33f7684737caa006f2cdea3 2013-09-08 11:24:14 ....A 31939 Virusshare.00095/HEUR-Trojan.Script.Generic-01758bab92b75a4e47e293c3ecb907298b53ef4218e928205527f5121413981b 2013-09-08 11:55:26 ....A 15289 Virusshare.00095/HEUR-Trojan.Script.Generic-0178f127a471046b60c491d608f24e9b0f0498e60ddb82a07600f8dfe4bba0d1 2013-09-08 11:07:16 ....A 47190 Virusshare.00095/HEUR-Trojan.Script.Generic-017fa966aef54361927575fbeb8f815d0a0f011e95935de81fc6749c1a0deeb3 2013-09-08 12:10:22 ....A 27946 Virusshare.00095/HEUR-Trojan.Script.Generic-0189dbd0e9b161857bc3c15365d4100ab434dbd803e0cdb634541d1eb6ae428a 2013-09-08 11:23:56 ....A 48902 Virusshare.00095/HEUR-Trojan.Script.Generic-0193a79002a446b864f713d1f2293c90ebaca1679e596de7dcb5c1bc3b081e30 2013-09-08 12:06:16 ....A 20922 Virusshare.00095/HEUR-Trojan.Script.Generic-01942b117e4bacb5c5aa7044b71d62dfc84970a456b063cad6fd0a519b233c3b 2013-09-08 11:19:42 ....A 3192 Virusshare.00095/HEUR-Trojan.Script.Generic-01c384df009271dc96ecefcbeaf6535233d9bb3b1f3cb46ad2b8c7c046c383fd 2013-09-08 10:29:34 ....A 77626 Virusshare.00095/HEUR-Trojan.Script.Generic-01c991a7f045ea37de70810d15132e0c7fb2fb10487e23267f4121c25fcbd326 2013-09-08 10:26:10 ....A 29367 Virusshare.00095/HEUR-Trojan.Script.Generic-01c9b15a09312cfb0c1ab5cb6d37b53a433d20815afed81c3f5cd5f7a0904349 2013-09-08 11:08:06 ....A 41488 Virusshare.00095/HEUR-Trojan.Script.Generic-01dc757ca44b439b98435837b5e0da09e206f4c7f214f84eb1849d12a9aa9efa 2013-09-08 11:33:42 ....A 51677 Virusshare.00095/HEUR-Trojan.Script.Generic-01dfa0f5f2edbc9b0482fa489019047c5e00cb201520b6c5226b22323d45e363 2013-09-08 11:41:46 ....A 29049 Virusshare.00095/HEUR-Trojan.Script.Generic-01f9774e5f013f4112f58d5a4069f02fb2b94dd3897bd4b1662e4b8c60ec611b 2013-09-08 10:32:28 ....A 5471 Virusshare.00095/HEUR-Trojan.Script.Generic-01fc86ea3d13dc7315ec34e582397d09a03752fa201980baa15bc9b592cae7db 2013-09-08 11:07:06 ....A 26919 Virusshare.00095/HEUR-Trojan.Script.Generic-02045b7948e6d55c0a79feb299cddce754dc91cbac176a3279ab961795942013 2013-09-08 11:45:16 ....A 4281 Virusshare.00095/HEUR-Trojan.Script.Generic-02115e0e692be60b52088083dabbbbb605334a9bf5bd0ac506b94c8429f0b7de 2013-09-08 11:17:40 ....A 9982 Virusshare.00095/HEUR-Trojan.Script.Generic-02118fbc64948aab29e98351900c9b31764c7e81c4c64c54c11df0e4f34fa468 2013-09-08 10:34:48 ....A 25097 Virusshare.00095/HEUR-Trojan.Script.Generic-0219fc7cec6f4a7b0f68098c84b454f42455b138f82dd4acacc2707b51b93550 2013-09-08 11:10:04 ....A 33378 Virusshare.00095/HEUR-Trojan.Script.Generic-021f56e696d5cb55601777597594e056fbe54913db5315431cf94442624b19a2 2013-09-08 10:50:58 ....A 665 Virusshare.00095/HEUR-Trojan.Script.Generic-023f7462abbab58b0027638509bdb4ac552ee53352ada0a85aef8283064d86b9 2013-09-08 12:04:08 ....A 52960 Virusshare.00095/HEUR-Trojan.Script.Generic-0267a29c005e4d01a1943e33e1cd8751598cf0abb2f9eee1c731875a023d6012 2013-09-08 10:57:32 ....A 17491 Virusshare.00095/HEUR-Trojan.Script.Generic-0275b825ac994d5eae2a6c20fc42f056f4fab02563244572b1a0ccda5664c123 2013-09-08 11:52:22 ....A 9335 Virusshare.00095/HEUR-Trojan.Script.Generic-028782c8f0b39a59a933ccf42e7e4662e7e30ba2551b1d1a36a71393817f42ab 2013-09-08 11:03:22 ....A 86215 Virusshare.00095/HEUR-Trojan.Script.Generic-029287d53bb77f795190aafa18ba49ada74ac8450b87ca8907ce69760aed7819 2013-09-08 11:02:08 ....A 15706 Virusshare.00095/HEUR-Trojan.Script.Generic-029dc0db189648d09a5a600f1de6b853f8c7d91ca79a2927587f1a678a25569a 2013-09-08 11:33:44 ....A 2533 Virusshare.00095/HEUR-Trojan.Script.Generic-02a415a72693459df9d8fb3cae4907a41c29f31dcf25124f36cf59348a863ec0 2013-09-08 10:56:58 ....A 9300 Virusshare.00095/HEUR-Trojan.Script.Generic-02a5a41ca9349effe23d0b4a22cec9f33256c5087484dcc2dfacaec92916c9ab 2013-09-08 12:02:02 ....A 41569 Virusshare.00095/HEUR-Trojan.Script.Generic-02aa479e1342f2ec7ea4c5cb7ce0650a00131f8e50641dc7aa4ac9cd362843cf 2013-09-08 11:26:00 ....A 6247 Virusshare.00095/HEUR-Trojan.Script.Generic-02b6c13e53e8b68a0c997a32a3bea67eff2fce57394a10c5e795247cb2c4d289 2013-09-08 11:10:10 ....A 9961 Virusshare.00095/HEUR-Trojan.Script.Generic-02cf6cefe63fc8f2dbfda312f169e09c58a0d0f758bf6b006b209967253eac77 2013-09-08 11:48:38 ....A 20201 Virusshare.00095/HEUR-Trojan.Script.Generic-02d27f33f3cb4d58210ce6a1605872a94b186aeff7c9032b28230087815615a2 2013-09-08 11:15:50 ....A 1906 Virusshare.00095/HEUR-Trojan.Script.Generic-02d96bcf05c75a1b0a034f9d3563e64b837f66b975976ea98ea7cd631358ed86 2013-09-08 11:20:46 ....A 50696 Virusshare.00095/HEUR-Trojan.Script.Generic-02e01f7f8968090d16b8042f7e9bae8244c05115e1fde76c22320e3bf56bec13 2013-09-08 11:33:14 ....A 17795 Virusshare.00095/HEUR-Trojan.Script.Generic-02e5d8b3c0e08e9ae2f7b41678705bdf1bcdb3c3ea6fef9167322b740a97d2de 2013-09-08 10:54:12 ....A 53145 Virusshare.00095/HEUR-Trojan.Script.Generic-02fa5e8537e581d65f4266c92bb95d6172a92f8bc2532702534cb7e0798d5267 2013-09-08 11:13:18 ....A 172 Virusshare.00095/HEUR-Trojan.Script.Generic-02fc212eee7c90aa54f6de20cf12dac637e70255afe56f810c37b7eef7c0ce93 2013-09-08 11:21:16 ....A 1967 Virusshare.00095/HEUR-Trojan.Script.Generic-02ff8a2b3ecf4b1ba2a795c2accc24a1a6222081caaa309d21ef3574a929384a 2013-09-08 10:58:34 ....A 7156 Virusshare.00095/HEUR-Trojan.Script.Generic-03020a4a5a627660730de667a69e8365cbdc4ed54bc5a52160904eb1716502a3 2013-09-08 10:53:50 ....A 35776 Virusshare.00095/HEUR-Trojan.Script.Generic-0313de30c4bd86b9b5d00e3b97bc2ebdfab83a5114571ac724f8aa506c070f52 2013-09-08 11:45:52 ....A 37963 Virusshare.00095/HEUR-Trojan.Script.Generic-032c6414125d8ef9d02f15ab4134bc56c64952a14f4276fe25e332c3a7aa186a 2013-09-08 10:58:16 ....A 8377 Virusshare.00095/HEUR-Trojan.Script.Generic-033bd137c39a3fb349767695284319eda3626875fdaa83b1420a520b9d5d409c 2013-09-08 11:25:30 ....A 37776 Virusshare.00095/HEUR-Trojan.Script.Generic-0341a101893b839a176d7d7ff897d34978bee76555d35388e099b46e9ffccbd2 2013-09-08 10:23:56 ....A 19288 Virusshare.00095/HEUR-Trojan.Script.Generic-034e7fdb34e6f535588d37e6e28e7a7e91a46cfc45e6e13d74fafed6a8b1dd66 2013-09-08 12:12:02 ....A 25197 Virusshare.00095/HEUR-Trojan.Script.Generic-0354f69f43196d1f741e7bde236e01ff0ba421dce911f4a1575ecbaea4d5e424 2013-09-08 11:16:30 ....A 26056 Virusshare.00095/HEUR-Trojan.Script.Generic-03567f8ff44ef9b078861713b9214f9540714932612bc376333490d4fac3c3fa 2013-09-08 10:31:54 ....A 37757 Virusshare.00095/HEUR-Trojan.Script.Generic-035acb56ed939347b01311a628d59d1313ff9c33a1afa7012c94e8e0c7e8effb 2013-09-08 11:00:08 ....A 28960 Virusshare.00095/HEUR-Trojan.Script.Generic-036e9133ac4bf0eb806ac9846414faa9a25b9b2f0b509e95206d9c66f2dd0189 2013-09-08 11:07:22 ....A 4936 Virusshare.00095/HEUR-Trojan.Script.Generic-0382239fe3aec551de0aff502c2abb7da02b3b17e91b5200990926959a27ff50 2013-09-08 11:15:30 ....A 88107 Virusshare.00095/HEUR-Trojan.Script.Generic-038f11c9fe1edaa6d7e47aae12c9c9d1cde5d72b1fe12b7a598f9d1add1ac489 2013-09-08 12:18:10 ....A 60143 Virusshare.00095/HEUR-Trojan.Script.Generic-03d1bd6c9fd4ce8e2df3ce7a506c4f6f74833e1af23e3a936db870e703c5b973 2013-09-08 11:41:36 ....A 50605 Virusshare.00095/HEUR-Trojan.Script.Generic-03dc37fb4064ca8b02910682ef1c6481d5ea9a71c10c11b7b426a62e38a70e26 2013-09-08 12:14:52 ....A 25889 Virusshare.00095/HEUR-Trojan.Script.Generic-03f2a8d818231597445913b7cb54cab08ef8549389eccce8428f16efc1c46a42 2013-09-08 11:13:28 ....A 25909 Virusshare.00095/HEUR-Trojan.Script.Generic-0422c12436047d619f6769a96972b641e2ee1098a7e0115a9133c6007c065508 2013-09-08 11:07:16 ....A 72488 Virusshare.00095/HEUR-Trojan.Script.Generic-042d87770cf973377706bf14d24ca24d6bed20a68bb6fab2eadcd135f1966ce8 2013-09-08 10:41:12 ....A 31304 Virusshare.00095/HEUR-Trojan.Script.Generic-043265f52d3993886f2e66d4dac48fb5b211a2c71afbbe9e59f2021ac0ce4e8e 2013-09-08 11:43:02 ....A 15167 Virusshare.00095/HEUR-Trojan.Script.Generic-0438f40861cc5bc6b0fcd0cf64dbe5b2e69604208bdd43910b307a756eec92bf 2013-09-08 12:19:26 ....A 56668 Virusshare.00095/HEUR-Trojan.Script.Generic-043dd8b68f1421670da91b109a8650137a58ed032dd98e21229fc6c1025f85f4 2013-09-08 12:08:30 ....A 4284 Virusshare.00095/HEUR-Trojan.Script.Generic-0476ed3ec4f11c4ae6d117820009de4b6c678d46950fe92341dac8dd3c0895c7 2013-09-08 10:29:40 ....A 47585 Virusshare.00095/HEUR-Trojan.Script.Generic-047b75b61a95db9478c32a5e81deb0762a5bbee54d94b7eea3dfa77833800169 2013-09-08 11:49:46 ....A 16059 Virusshare.00095/HEUR-Trojan.Script.Generic-049276b8fca9495acc5719481b247d4169e1c793b1deacac538a3ec6ee337ab3 2013-09-08 11:34:40 ....A 4092 Virusshare.00095/HEUR-Trojan.Script.Generic-049b5086efff245e171e678c80ea40446942b2a441a585fa1a9bec2c44753396 2013-09-08 11:33:52 ....A 324990 Virusshare.00095/HEUR-Trojan.Script.Generic-04a271d0f941723ce5dbc99628566b9c96d62401462825db140fbba9a2ef0ac4 2013-09-08 11:38:22 ....A 1110 Virusshare.00095/HEUR-Trojan.Script.Generic-04bf76718180dafc4b5c4cce7b7715a04eeb2f320efeab5dc10e894ece749747 2013-09-08 10:34:44 ....A 16098 Virusshare.00095/HEUR-Trojan.Script.Generic-04d7e5930a6c6887e214c68b9332ad8bb495368d8a2ad3f0e1e250991c1a3ba9 2013-09-08 11:17:00 ....A 28696 Virusshare.00095/HEUR-Trojan.Script.Generic-04d8ad2c226f0787b6369bbbe2a2e3ba1449aa36d3ff2f8b8c620cd72459a39c 2013-09-08 11:32:10 ....A 31067 Virusshare.00095/HEUR-Trojan.Script.Generic-04e83be28374c047ed8b145805324e340ce6b7b8370dd3bf060e999cfbbd4eda 2013-09-08 10:26:32 ....A 12906 Virusshare.00095/HEUR-Trojan.Script.Generic-04f99459e1d3cf1d8045d2737bfa7ada43a125282951ff95ceb4dabac557a9e6 2013-09-08 11:13:32 ....A 9921 Virusshare.00095/HEUR-Trojan.Script.Generic-04fb4f09376bb5c29b6faac93ce39f24922cf0722cd5d52e10a06c87f2ab6533 2013-09-08 11:24:02 ....A 22299 Virusshare.00095/HEUR-Trojan.Script.Generic-050fd8f23f07dc3d2764a23d0bb0945657f0975038e77ce3f8f8032b1302325c 2013-09-08 11:05:00 ....A 95072 Virusshare.00095/HEUR-Trojan.Script.Generic-051343460ff77fbf5b6c1e018feebbb9cbf71a259c64bd2edcdbbd08cfcc2cb4 2013-09-08 10:51:40 ....A 2837 Virusshare.00095/HEUR-Trojan.Script.Generic-051bf5af03df2dc5e169265f6ede9f75318719f8e38f570e21ab3d8d0d4683cb 2013-09-08 11:10:12 ....A 28123 Virusshare.00095/HEUR-Trojan.Script.Generic-0532ce648b33d390dd275f6d8c3928ec782cbec53cc092a22a91165f3c2e427a 2013-09-08 12:13:18 ....A 124079 Virusshare.00095/HEUR-Trojan.Script.Generic-053e74fea4d3fc84d4466ed35bc5f8238c00eae5eb9820a1cc1d72a4e730583a 2013-09-08 11:52:18 ....A 38319 Virusshare.00095/HEUR-Trojan.Script.Generic-0547747e4480beeec91757d24d5c9d6c348370e52ef850c39eaab09bfa92817b 2013-09-08 10:53:44 ....A 10514 Virusshare.00095/HEUR-Trojan.Script.Generic-054818fb1bc9b0e0fba9e4a8a0d9e9254901024a6dcfacde58322ba421ec851c 2013-09-08 11:44:12 ....A 55636 Virusshare.00095/HEUR-Trojan.Script.Generic-056ff926b560eab307c8e8918832141cec9d4437ca36dcb6105ee1fe4cef7256 2013-09-08 12:02:20 ....A 16241 Virusshare.00095/HEUR-Trojan.Script.Generic-057521533ce7a4f9cfeab6d86a4afe35089b4c8b5316ad49c7561c40500f3571 2013-09-08 11:56:04 ....A 43377 Virusshare.00095/HEUR-Trojan.Script.Generic-057da8349a03a03ce6b7ee80770b5e9a022da5518e22e8d7556598cc0b1ada67 2013-09-08 11:23:56 ....A 25772 Virusshare.00095/HEUR-Trojan.Script.Generic-0582889595bae96e61de04f60534215af9c48970da4395e7721a990b1e0b7540 2013-09-08 11:55:28 ....A 9220 Virusshare.00095/HEUR-Trojan.Script.Generic-05898be10e1c3b174d61153a59d0690ce79edf09bae3fb2f77a6cca9127c5bd7 2013-09-08 12:14:20 ....A 5807 Virusshare.00095/HEUR-Trojan.Script.Generic-0592e089b86fd8a675cf1b68bcadb199daf64142583279f63dfcd2f1d729cfaf 2013-09-08 12:06:20 ....A 16694 Virusshare.00095/HEUR-Trojan.Script.Generic-0598c484d7c1e9469c765788257fd6f9f13e80748443d402b082dff3ec5e95c3 2013-09-08 10:57:58 ....A 156192 Virusshare.00095/HEUR-Trojan.Script.Generic-059acd4d7b1f6b2e7c1a8a63de654c83ae498fdbaaed31ce30e0b4bebc1d1052 2013-09-08 12:16:16 ....A 32144 Virusshare.00095/HEUR-Trojan.Script.Generic-059e8e5a4589b1b05b100c8fffeac2721c8c10b22b3950b3fcb58c025882a003 2013-09-08 11:03:00 ....A 76196 Virusshare.00095/HEUR-Trojan.Script.Generic-05a7d2b73eded216ae92347cce0b5efab6f206e7018ec7b9256c797e11115e42 2013-09-08 12:03:32 ....A 9546 Virusshare.00095/HEUR-Trojan.Script.Generic-05c137f825dd55ca9234d71749327d52c988b669a61ac97377abc75d4b34d111 2013-09-08 11:07:10 ....A 157030 Virusshare.00095/HEUR-Trojan.Script.Generic-05cd512a7f7bfc038ed1d84b653f957d84a1f4120221c060b0795d196a2074e9 2013-09-08 11:09:58 ....A 38274 Virusshare.00095/HEUR-Trojan.Script.Generic-05d13bca38a672fb396741937fbbe79c96ffe276569276870ed4d5624a5e0d2d 2013-09-08 10:59:58 ....A 75680 Virusshare.00095/HEUR-Trojan.Script.Generic-05d99819f79323407599b7e36a7ae304db114f51f1e317234acb884d6f8f10bc 2013-09-08 11:40:22 ....A 38745 Virusshare.00095/HEUR-Trojan.Script.Generic-05dbdd0642084acd41b65ed5ebd30794b9e5b00706fed5c598928550bb370ba3 2013-09-08 11:54:06 ....A 42373 Virusshare.00095/HEUR-Trojan.Script.Generic-05e45c12bc5a01564389b3ea3ddfc236d18b0dcbf47b38244b8c43332b46e3d2 2013-09-08 11:23:38 ....A 5997 Virusshare.00095/HEUR-Trojan.Script.Generic-05e5a2c8b25e4532a2dcafdc65845b4b275b0fb0b6980c48368671e155cf9c94 2013-09-08 11:42:36 ....A 13996 Virusshare.00095/HEUR-Trojan.Script.Generic-05e7ea29d7e13377c7637e7cd2556665a83925b0ccc72ec015da11eb8841807d 2013-09-08 10:33:52 ....A 14648 Virusshare.00095/HEUR-Trojan.Script.Generic-05f07c3c7251cf7fc3e65daf3570ba14ce540b6fc9ff763a7e8e3cc0cef04c6b 2013-09-08 11:10:18 ....A 45150 Virusshare.00095/HEUR-Trojan.Script.Generic-05fc05775ec1570261a431277aaaa4d92a266380398e98b254bb14dca14e0982 2013-09-08 11:56:22 ....A 42284 Virusshare.00095/HEUR-Trojan.Script.Generic-05fca3564c65d9c362e7578dc50dc1ce509a6c9893bc40534f4adb73ac11ac5f 2013-09-08 12:15:00 ....A 38800 Virusshare.00095/HEUR-Trojan.Script.Generic-05fdcb2883e9da16d1ca9bd291c32743664f1e01a11d77b9416017833bff872e 2013-09-08 11:58:18 ....A 4284 Virusshare.00095/HEUR-Trojan.Script.Generic-05ffed0ad4d8c34e2b58536718c445156c868f24773a938ad0b4f9c8cafcbcb9 2013-09-08 12:15:24 ....A 40603 Virusshare.00095/HEUR-Trojan.Script.Generic-0604e6d836bc7f568d2b49fbbb09aff90253564f8885cc206b3da70688a93945 2013-09-08 12:15:08 ....A 60988 Virusshare.00095/HEUR-Trojan.Script.Generic-0639698b3f364ce284b230041aa777442055a34ec16aa28a9c3a8ab15c88ecc4 2013-09-08 11:40:06 ....A 26316 Virusshare.00095/HEUR-Trojan.Script.Generic-06408df88b3a860de7fbbd951bd247f653141abba05e4d9d2048907da0886b8f 2013-09-08 11:35:58 ....A 112406 Virusshare.00095/HEUR-Trojan.Script.Generic-064236feaae8c0f41ff43579e301c884438009159c1cb64f88a16d041a22180b 2013-09-08 10:39:20 ....A 146045 Virusshare.00095/HEUR-Trojan.Script.Generic-0643ddd9dce2538d23e1435d3600ad6743b379f7950b347318e40248a9bcd524 2013-09-08 11:07:06 ....A 292753 Virusshare.00095/HEUR-Trojan.Script.Generic-064b34446fdc1ca5a3017910364a2390987cd44d728a4b8344ea49a81c942a02 2013-09-08 11:08:56 ....A 286134 Virusshare.00095/HEUR-Trojan.Script.Generic-064b96833615b2adb75f261c4ca65c492bbc010903369e8cd18ef861b2bba3f1 2013-09-08 11:00:44 ....A 10877 Virusshare.00095/HEUR-Trojan.Script.Generic-0650126a231eee9c94625fcf363eb01cd25c985f3611c5c6766ab978b912a5e8 2013-09-08 10:25:46 ....A 18628 Virusshare.00095/HEUR-Trojan.Script.Generic-06523a5bcdd351cf73f73965af5772c99ad2a8679d10cb48f6b060b9c07a7ad0 2013-09-08 12:18:38 ....A 28973 Virusshare.00095/HEUR-Trojan.Script.Generic-066462ed823977e9a9ee0f40812b84e5ce9b4cbf2f0f755f3bf2cacb0655f45c 2013-09-08 11:26:38 ....A 210394 Virusshare.00095/HEUR-Trojan.Script.Generic-067ca58080a50d0245e6b612b088eea52ea3050bae74a07e8942e251dd487cc8 2013-09-08 11:52:38 ....A 716 Virusshare.00095/HEUR-Trojan.Script.Generic-067ea6b5a3f9273fefd779dd6a91f5663ab20430dfa2aa9a2c9864197cedf3aa 2013-09-08 11:02:56 ....A 19096 Virusshare.00095/HEUR-Trojan.Script.Generic-0686e659d1b257aa936ad11c74c99ee7777bef559fd35f232b00d43746b948a4 2013-09-08 12:11:30 ....A 24478 Virusshare.00095/HEUR-Trojan.Script.Generic-069a12fced4e33d010a66800ffba36cebe8dcedfde69904e0f2980a992a9caa5 2013-09-08 11:01:02 ....A 14254 Virusshare.00095/HEUR-Trojan.Script.Generic-06a0a4fc67d533e11008555da3a969834ec7618e7d24dad711d3351746608f1b 2013-09-08 11:18:24 ....A 19258 Virusshare.00095/HEUR-Trojan.Script.Generic-06a44da38349dd7bfcf4abbec3a9b5995202a0541ac640c7a848f4495d3a2c9f 2013-09-08 11:07:44 ....A 80978 Virusshare.00095/HEUR-Trojan.Script.Generic-06a88b4a93cd8690761178b67c89997aeab957f20c54cf8e10d6fc30bd6b2f3a 2013-09-08 11:02:30 ....A 16358 Virusshare.00095/HEUR-Trojan.Script.Generic-06ab0f4cf4027dd5969a921849cbdcadf8a26555b99a2587f08b5ded3f668df5 2013-09-08 11:29:18 ....A 11230 Virusshare.00095/HEUR-Trojan.Script.Generic-06b8043d1dde690d6469de203c9f680587c197471960c04b56546aa7c01a22ce 2013-09-08 10:57:52 ....A 10397 Virusshare.00095/HEUR-Trojan.Script.Generic-06b881c4421c908d5ca2d80f92611b8ee9251d50da013c3b60dce48a7bffab27 2013-09-08 12:19:30 ....A 12758 Virusshare.00095/HEUR-Trojan.Script.Generic-06c24c7633501e05fae28fc82b868e630893941f16afd6be0d52afa487a82fcc 2013-09-08 11:24:12 ....A 40727 Virusshare.00095/HEUR-Trojan.Script.Generic-06ced3cfdd44b571774ee6161306616f317d809640b222d9376c7055f07e4dc5 2013-09-08 11:44:06 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-06d084421788ba07742ddef2c84379ae25ba9df43dcc29a02d25200757db8592 2013-09-08 11:03:30 ....A 11241 Virusshare.00095/HEUR-Trojan.Script.Generic-06e1dae4d62fe9348226ad379f637a4164c958f10d7a456745d94d1352eedaff 2013-09-08 10:57:04 ....A 64912 Virusshare.00095/HEUR-Trojan.Script.Generic-06f7d4d7926409146ee159413e608b9d455e6fc90bec994ecc5a9188bcee0504 2013-09-08 10:57:02 ....A 48117 Virusshare.00095/HEUR-Trojan.Script.Generic-0709878ed8175f6b6d362825efb7d8a23f01510a566e89a18f1551b19c69f35a 2013-09-08 11:04:38 ....A 30652 Virusshare.00095/HEUR-Trojan.Script.Generic-070f7b010732f6174ad5253f128b2a83b3e64ea90ad33e92d839acb1014c0da1 2013-09-08 10:28:38 ....A 2211 Virusshare.00095/HEUR-Trojan.Script.Generic-070fc6af41a0f2b46f7ff088f402d5db71bf87a0d4ed03682ab8da126576305d 2013-09-08 12:12:56 ....A 43732 Virusshare.00095/HEUR-Trojan.Script.Generic-071281ad9c9d75d4e59917280540266fcfa0252ac9132411b7da7d13557e56f4 2013-09-08 11:09:44 ....A 21143 Virusshare.00095/HEUR-Trojan.Script.Generic-074477740de2a9ae9843cb2d451bbb61f171764c4ac888a2a8d22ff6c0fc83b7 2013-09-08 10:30:36 ....A 2391 Virusshare.00095/HEUR-Trojan.Script.Generic-0749d2dd288ae303767eaa0844d0777eb89b2f7445b5fd7141bd50934b5c4972 2013-09-08 11:25:36 ....A 1417703 Virusshare.00095/HEUR-Trojan.Script.Generic-075d46f2d9111bb08d303f519fb64d1ed849ca4e8e635c344ca006ba5e81c854 2013-09-08 10:55:00 ....A 54114 Virusshare.00095/HEUR-Trojan.Script.Generic-076475460830593eacb8ac85c4658f5e69989a5822b1ad30765441d581bb5fb5 2013-09-08 10:59:34 ....A 432 Virusshare.00095/HEUR-Trojan.Script.Generic-07648df88a8fac7910c8c9bbcf07dc70feaa597306bc20d6823a4fc4f40620b9 2013-09-08 10:55:38 ....A 33930 Virusshare.00095/HEUR-Trojan.Script.Generic-0766393d3f2e0553cc847bec77106921a9d56bc0a98a09ffafabe42584b3f1e7 2013-09-08 12:18:10 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-076701d827b58b2c7359fd25544c32dab142ea1f621c542d854c8550edcf2841 2013-09-08 10:26:10 ....A 1014 Virusshare.00095/HEUR-Trojan.Script.Generic-076afbc426b520ecbd75bc48b9b38a27b0af413902d68b510f5e38cb03530505 2013-09-08 10:47:30 ....A 18340 Virusshare.00095/HEUR-Trojan.Script.Generic-076b0f7b1d35cc30b4804d2d1eb6d30097fd0fd5cb9d0974500b23db4d1d0b18 2013-09-08 10:25:32 ....A 24096 Virusshare.00095/HEUR-Trojan.Script.Generic-0773f9f393d60850fbab647b8f53ce4ff0d1f941766cd460067ec117f07ce793 2013-09-08 10:57:56 ....A 64940 Virusshare.00095/HEUR-Trojan.Script.Generic-078b612d01bd45f3e08fa7c827436e79fc806d3ed8e229f334ce1fdc85e5c709 2013-09-08 11:57:20 ....A 15370 Virusshare.00095/HEUR-Trojan.Script.Generic-078fec3ac94627c1623f69804b1503eac67fce824f80906031229bfc53e133bc 2013-09-08 10:42:56 ....A 2901 Virusshare.00095/HEUR-Trojan.Script.Generic-0792ae1aa9536210a7b4ec4f4a65b828fbdd830e50346cfcb2ce9b4de1a416de 2013-09-08 12:10:36 ....A 36690 Virusshare.00095/HEUR-Trojan.Script.Generic-079e2d4e4f6591b026ee2c79ac46a351bec44e08ef937197b974bdb06caa2898 2013-09-08 10:29:02 ....A 10120 Virusshare.00095/HEUR-Trojan.Script.Generic-07ac61f8eb0f7cdc6cbe4c026a9511455902632edb1c0f50afd9e077f466a943 2013-09-08 10:28:12 ....A 69887 Virusshare.00095/HEUR-Trojan.Script.Generic-07bcaaf024ef544001212e65604c5e426e4a96f8b06a7a917dfe2e2a5435d0ba 2013-09-08 10:32:24 ....A 87969 Virusshare.00095/HEUR-Trojan.Script.Generic-07beba833fd5f117a0bc817ac54d43c6474f8f08725c83c7c2e0f53d91657f9b 2013-09-08 12:04:28 ....A 9871 Virusshare.00095/HEUR-Trojan.Script.Generic-07bf17a6e0d79072d572f6c49e551f4b3dfc38247fdae66b91cce473e7637690 2013-09-08 10:50:24 ....A 178615 Virusshare.00095/HEUR-Trojan.Script.Generic-07c392816f5fcd3edfa7fc58ac76f15717f5deef71c894c8d285d14b287190f9 2013-09-08 11:02:16 ....A 63239 Virusshare.00095/HEUR-Trojan.Script.Generic-07ccb64029f86601bae6511ee63115f2c2f773861dab2eb481d437c43c1929ed 2013-09-08 11:12:34 ....A 26205 Virusshare.00095/HEUR-Trojan.Script.Generic-07d30c9a448e2a623437871df0e636535a7c933537e2b34e8a65a60d56e3c40c 2013-09-08 12:05:14 ....A 12974 Virusshare.00095/HEUR-Trojan.Script.Generic-07d7d286693f872a7fe498cc533f09b30deb19709ee894118baaed73d1e4da05 2013-09-08 10:26:24 ....A 51658 Virusshare.00095/HEUR-Trojan.Script.Generic-07d85b268afea9acf1c53c04fc02734921cde6dc0d51d2f42c31b20fd703a7bf 2013-09-08 10:43:56 ....A 19772 Virusshare.00095/HEUR-Trojan.Script.Generic-07ddc2c9fab1cb47d20e667fe565137b1c32f1bf912c227949d9791cd000316a 2013-09-08 10:42:38 ....A 6839 Virusshare.00095/HEUR-Trojan.Script.Generic-07e3bf921c82b2b2ae245f12cb8e2267e844535e2abb6909887e89630536096d 2013-09-08 10:30:48 ....A 7369 Virusshare.00095/HEUR-Trojan.Script.Generic-07e4fc30c7c4e77e0e0844a7b1cee2499c935d2bb3af3d6545d270efd0dc4576 2013-09-08 11:02:52 ....A 65904 Virusshare.00095/HEUR-Trojan.Script.Generic-0806588b9f136596c46dd8f686228bb188c722169da6be94de2bb69fa490e050 2013-09-08 10:57:42 ....A 22564 Virusshare.00095/HEUR-Trojan.Script.Generic-080709dcdde5113f2941702d886cb66c010adc521b6907f56007745f0e38e32b 2013-09-08 10:42:52 ....A 8635 Virusshare.00095/HEUR-Trojan.Script.Generic-080a5a0608b6799abbb8d9cfe88237a00db4061264048a30621d6a125c460595 2013-09-08 10:48:42 ....A 10664 Virusshare.00095/HEUR-Trojan.Script.Generic-08120e52ac675124663d68366ca24367d79234df08372a68b168556190c5704f 2013-09-08 10:34:54 ....A 16154 Virusshare.00095/HEUR-Trojan.Script.Generic-0812c209c440bf31288282904057392a26c40f3c98782ea025525bfe50117ff6 2013-09-08 10:40:14 ....A 8721 Virusshare.00095/HEUR-Trojan.Script.Generic-082d4ba74a8aacacacd42f581b5d0aabdc7d7a8c226b5775903bf05bf6e35b39 2013-09-08 11:02:56 ....A 68038 Virusshare.00095/HEUR-Trojan.Script.Generic-0833a908d6c2322b3e22aafc0d01d9f956c969fd9f140bc415dcc1e18ead40cf 2013-09-08 10:26:32 ....A 12248 Virusshare.00095/HEUR-Trojan.Script.Generic-083ffe91de517cd15e190683eac85b15da88b7a9ccbebe81026ae26cfcaf3d19 2013-09-08 10:28:20 ....A 16152 Virusshare.00095/HEUR-Trojan.Script.Generic-0858853eba81684aa9bcb184975ced14f7038182781d03196dc92008361d0ca7 2013-09-08 11:13:28 ....A 48569 Virusshare.00095/HEUR-Trojan.Script.Generic-0872b6d95c68b889a26554f7d3f21e96791045e2041ecbb7cf4025c0ad352359 2013-09-08 11:09:52 ....A 3947 Virusshare.00095/HEUR-Trojan.Script.Generic-0877c734ac8325d5dabaa9fc561d39c39e563047bf46556eb6bb7625da23decf 2013-09-08 11:07:10 ....A 50663 Virusshare.00095/HEUR-Trojan.Script.Generic-087d89dec2433112525fdd0d3abc8c4034e9bf5bffd92d123d926357805015c5 2013-09-08 10:36:14 ....A 25311 Virusshare.00095/HEUR-Trojan.Script.Generic-089461275ffc3d90dc6a9f8de54bc5b1c73b1278eca7fb7d39db7b5d10c2d8a2 2013-09-08 10:53:46 ....A 16932 Virusshare.00095/HEUR-Trojan.Script.Generic-0896f0675aa7bbc870357cce35fa48fe912f78f35655cc8bbf506d495dc73e80 2013-09-08 12:19:34 ....A 11958 Virusshare.00095/HEUR-Trojan.Script.Generic-0897cfa455d83de7652c81bdba3e34018471f0aeae89d606a55207f922d5ca53 2013-09-08 10:31:24 ....A 39244 Virusshare.00095/HEUR-Trojan.Script.Generic-08a8161971749b6966037305c97be0e40f30ed83b91b1abfbe1b43f952009b8e 2013-09-08 10:39:34 ....A 52342 Virusshare.00095/HEUR-Trojan.Script.Generic-08bf4928c82274262c70aa121fcab5407461363d011eb04307effa6dbee5c803 2013-09-08 11:01:48 ....A 58499 Virusshare.00095/HEUR-Trojan.Script.Generic-08c1825452f9d34f520c8085bb939ce253696dec353a586610ea9ddae8eb169c 2013-09-08 10:37:44 ....A 23847 Virusshare.00095/HEUR-Trojan.Script.Generic-08d68b7b4da0853693aed1e19006d9cf1870f3862c8e2e69706df791a6ef7c3d 2013-09-08 10:37:18 ....A 3234 Virusshare.00095/HEUR-Trojan.Script.Generic-08e020b057de0c6a43aa340e66bc4af56ecc96a5213a061cc710844e11290268 2013-09-08 10:40:30 ....A 11853 Virusshare.00095/HEUR-Trojan.Script.Generic-09083bd0d6deb78f3dfcd175f32d5680a4590bd64b9b4643abe3a1c702ad7ce0 2013-09-08 11:58:26 ....A 8950 Virusshare.00095/HEUR-Trojan.Script.Generic-090c045020c8b5db5a0645129d5f9230a1d9a4d06101b3299a5424031c394511 2013-09-08 12:12:56 ....A 24782 Virusshare.00095/HEUR-Trojan.Script.Generic-090c84422ada07cde40536cb7dece513e5b649768bdda9a9963021f8a717b37e 2013-09-08 11:28:50 ....A 10666 Virusshare.00095/HEUR-Trojan.Script.Generic-09146f72fe980fc4a8a2191de7b7dd17273b4e5e39f3fc27992203e93627e532 2013-09-08 11:42:06 ....A 81323 Virusshare.00095/HEUR-Trojan.Script.Generic-0918c60cfd713b1f6cf218431f02836fd9b7719053273b104f1bf215904e4816 2013-09-08 11:27:50 ....A 82474 Virusshare.00095/HEUR-Trojan.Script.Generic-09199a62796eb7d0efc8bbd55e2f30f3d3914e7c38e5ea406198a6f30a4e00c1 2013-09-08 11:36:10 ....A 20120 Virusshare.00095/HEUR-Trojan.Script.Generic-091ab1b3e4c1a0d4f73dd6dde429ac308838ae2debf470200f5e53b56360d515 2013-09-08 10:29:20 ....A 23565 Virusshare.00095/HEUR-Trojan.Script.Generic-09247f069ceaa7faa6f41680b22c145074f2e4824d45090e2a2b8ebbe79098b7 2013-09-08 10:46:08 ....A 48188 Virusshare.00095/HEUR-Trojan.Script.Generic-0925afd9158d025318e5933a4d30874f997122013c6198879a23cf8509cfdcc8 2013-09-08 11:38:22 ....A 9031 Virusshare.00095/HEUR-Trojan.Script.Generic-0926548dc6a05156cb1740ad38c8f772dbda8e585086fc123cd86f8cd7b65341 2013-09-08 11:02:52 ....A 30858 Virusshare.00095/HEUR-Trojan.Script.Generic-0929a6eb40f50c90ff8bfaec605b97a065532768fe686b2873980cc89b5eeba9 2013-09-08 11:05:26 ....A 15342 Virusshare.00095/HEUR-Trojan.Script.Generic-0929e8c8ceea65877452d7f86e28f9e6ae06d8cbbdd9c557247d0619228cca53 2013-09-08 10:53:36 ....A 1007 Virusshare.00095/HEUR-Trojan.Script.Generic-092ca36e4f199777aedd5ed0beac1a5cee35581da8679ff45303eecba0a45f3f 2013-09-08 10:40:06 ....A 29926 Virusshare.00095/HEUR-Trojan.Script.Generic-092f9717a647dbfd6f70b73158a5c73a03ccd22d43022d9b667c0659f79f9afd 2013-09-08 10:26:16 ....A 16053 Virusshare.00095/HEUR-Trojan.Script.Generic-0935f9bd07177628998c9151b6e77f96aeb0e17800abd3610c3ab42ad935d0af 2013-09-08 12:06:42 ....A 33674 Virusshare.00095/HEUR-Trojan.Script.Generic-0937a6c60dbe7150e5e9047b964c3f2dfc7be97422becda148c83a14a50a43cd 2013-09-08 11:05:50 ....A 26553 Virusshare.00095/HEUR-Trojan.Script.Generic-0938aa8e3949a3dbb909ec74e6dbfe753133cc013134ab93a5d30f3759116af2 2013-09-08 10:27:54 ....A 310 Virusshare.00095/HEUR-Trojan.Script.Generic-093f7bfd81ec134aada5f7fcf8ae1672cab1e4271d0be428cc41ebf2721ee042 2013-09-08 10:49:04 ....A 26072 Virusshare.00095/HEUR-Trojan.Script.Generic-094e2263264e5207538e81c13d7e322f039ae8c4c39b8456cd8861f2a57818bf 2013-09-08 10:44:00 ....A 2448 Virusshare.00095/HEUR-Trojan.Script.Generic-0953bc3e0aeec24b7155c00b84bac85b0496871f97eefa8aff3e5dd3e0620efa 2013-09-08 12:09:02 ....A 24463 Virusshare.00095/HEUR-Trojan.Script.Generic-09581b133fe05356993585d9d815b1cdf6682ab42e327f5307dbf514742748e3 2013-09-08 12:04:36 ....A 75345 Virusshare.00095/HEUR-Trojan.Script.Generic-09590423fe37b72411c3995b075ef8c258c95abc6ad4fba5889b89e04c156035 2013-09-08 11:37:00 ....A 3059 Virusshare.00095/HEUR-Trojan.Script.Generic-096423cf6a060953440d3b8111996410f23be20c3d35e1b001dce34959fd3770 2013-09-08 12:15:28 ....A 2582 Virusshare.00095/HEUR-Trojan.Script.Generic-0966c1483fcd1a8967be3566b185d35d8daf7bd111d644972d323cfbc2afb1b7 2013-09-08 12:19:58 ....A 16149 Virusshare.00095/HEUR-Trojan.Script.Generic-09836ec61e8e17fbb1a5d51ddf3fcb350aed77a1f62f62b47e0bca24da51c721 2013-09-08 11:49:24 ....A 6470 Virusshare.00095/HEUR-Trojan.Script.Generic-098c865024e6412a05eae0104c76489d691c384b246b11cc587e93a768c80b3e 2013-09-08 11:28:10 ....A 377 Virusshare.00095/HEUR-Trojan.Script.Generic-098df332ca92ae8996cfb1327f26d53ea1df8bcbd393f134b52372729e5feceb 2013-09-08 10:54:40 ....A 8178 Virusshare.00095/HEUR-Trojan.Script.Generic-099d1b9625647496b98ed53445b99d418ceae8605a6bd67f766e927d9551323a 2013-09-08 12:17:04 ....A 19970 Virusshare.00095/HEUR-Trojan.Script.Generic-09a3fc5d9c665707614162559c6f13de391c99b6980386708fbcf31a8f16deea 2013-09-08 11:08:32 ....A 72534 Virusshare.00095/HEUR-Trojan.Script.Generic-09aa883d4a25f7b9442992936f7e9861e56cc635092962cf7dba67416b3cde4c 2013-09-08 11:03:00 ....A 6402 Virusshare.00095/HEUR-Trojan.Script.Generic-09b1615d4210912e83c93c3b9de81d063e9fbe3c9ebadb36e5106fa8fd5be6fd 2013-09-08 11:25:44 ....A 75268 Virusshare.00095/HEUR-Trojan.Script.Generic-09b3338bf13db6e9b95fbb22a60a1388959e4723aa8a8b7d2a51862667254457 2013-09-08 10:58:24 ....A 33811 Virusshare.00095/HEUR-Trojan.Script.Generic-09ba8124480f3a73b796c270b74fef542ef4f8d7be2e147e87b7eba45d8ac429 2013-09-08 12:02:24 ....A 6253 Virusshare.00095/HEUR-Trojan.Script.Generic-09bbeca38cff0fb2ad5b9388895c45aec35fe1b0cae20cf6439093901e2ea953 2013-09-08 11:59:40 ....A 3770 Virusshare.00095/HEUR-Trojan.Script.Generic-09c05e55890f38d430c21199d99a5fad26261a8effe176fb4af328375aee8c69 2013-09-08 10:44:48 ....A 15896 Virusshare.00095/HEUR-Trojan.Script.Generic-09c6168b18e9767b199ca38c27654766c37b8d0a90010712cef8f8e83df86299 2013-09-08 10:51:08 ....A 46771 Virusshare.00095/HEUR-Trojan.Script.Generic-09d3379fdb976a39e6c7c3f55ee9be25589efc90f953b2577fb1a86195f691b3 2013-09-08 12:05:14 ....A 11440 Virusshare.00095/HEUR-Trojan.Script.Generic-09d361e7de57691582969e964ff615e29f566a57109be2ced3c91fe7a22000d6 2013-09-08 12:10:02 ....A 28163 Virusshare.00095/HEUR-Trojan.Script.Generic-09d8051ba51486e26c45b02b027e0bf8324f6006902eb686068c3bfadbbcc2f7 2013-09-08 11:40:54 ....A 38164 Virusshare.00095/HEUR-Trojan.Script.Generic-09da372fa393bc857a22c0b0fada5bf24505371c313de9ad2d2ed94928436b29 2013-09-08 10:51:52 ....A 30624 Virusshare.00095/HEUR-Trojan.Script.Generic-09db15a56815289657a56a01998b4b7f6ee58db07ac8155df8040409166ea6df 2013-09-08 11:53:04 ....A 16528 Virusshare.00095/HEUR-Trojan.Script.Generic-09fbdf62635a963428fe724ae677796b09f3dd4d608b3da57a993921ae511466 2013-09-08 10:32:18 ....A 15108 Virusshare.00095/HEUR-Trojan.Script.Generic-09fc60ecc6476057c284c3fe47ff45b7a8051ef770dff99513106d7e859f7ba4 2013-09-08 11:38:26 ....A 3041 Virusshare.00095/HEUR-Trojan.Script.Generic-0a039708a904a4afcfaabfa5fd2024f0c364b9cb8a168e45279c9912d67daa89 2013-09-08 10:47:16 ....A 429 Virusshare.00095/HEUR-Trojan.Script.Generic-0a04048c6d6b2342557a3dda245ce485d73529acd2dc5547d26e0aafdd0f9fe6 2013-09-08 10:33:14 ....A 30058 Virusshare.00095/HEUR-Trojan.Script.Generic-0a061da4cb8aebe906a43dcbfdd2928faf86f4bcea04b848fe65d88fc75d9f7a 2013-09-08 12:08:10 ....A 9586 Virusshare.00095/HEUR-Trojan.Script.Generic-0a09f8f88489a9cf6e53da139c4fe83ecc7ac7d76a1822de83dcc0b1be4f0dd9 2013-09-08 10:40:46 ....A 15890 Virusshare.00095/HEUR-Trojan.Script.Generic-0a0f06cac02c9b043f776427b20bf9b38131778558aeb73a52381c410088970a 2013-09-08 10:56:40 ....A 2387 Virusshare.00095/HEUR-Trojan.Script.Generic-0a100cd0f22823683cf2ea18068b0e6e1f95de8eeced2b4b53984431f463a041 2013-09-08 11:53:12 ....A 35352 Virusshare.00095/HEUR-Trojan.Script.Generic-0a18c2bcfd2f2c575fce9982f852f9802319b7e3ee2c7f1626e889aebf0952f2 2013-09-08 10:59:00 ....A 4032 Virusshare.00095/HEUR-Trojan.Script.Generic-0a2a35eda90705cbde3b6e5de56bb57133a550d6382aa1a414e00ac8be162e16 2013-09-08 10:41:00 ....A 9001 Virusshare.00095/HEUR-Trojan.Script.Generic-0a3b42e3bf51cdc2d4cf55e6c894c313aaa9dfb7d750b2d3755d583032d391ce 2013-09-08 12:17:36 ....A 20949 Virusshare.00095/HEUR-Trojan.Script.Generic-0a3e882ec974e68f94bf27d3ceeeb8b73ffff5b7cf273ba16f3096c8c3cf8c88 2013-09-08 10:52:42 ....A 1341 Virusshare.00095/HEUR-Trojan.Script.Generic-0a4958b264349b6372613525a33d9f2f8cc9b395db8bdd07797d66d9e47c9c37 2013-09-08 11:37:50 ....A 10448 Virusshare.00095/HEUR-Trojan.Script.Generic-0a5745468284d65aac0e89ab8edf1a17e8292327c37d9aff7320dbce60f0ac79 2013-09-08 11:07:10 ....A 30276 Virusshare.00095/HEUR-Trojan.Script.Generic-0a5e81dd40cc92ed77448fc7ded37e9cd86833966523f151e9fb2586aba829fc 2013-09-08 11:01:52 ....A 46166 Virusshare.00095/HEUR-Trojan.Script.Generic-0a5fab0afae1939f11d44ecdbc68f9b5c23fed5bfbe8e0abb9989528e1c87f12 2013-09-08 10:28:18 ....A 29599 Virusshare.00095/HEUR-Trojan.Script.Generic-0a6e99ba69391dd95bac127b6341218f974e49df46e85f7451b0077f5fe0bea9 2013-09-08 11:12:00 ....A 81121 Virusshare.00095/HEUR-Trojan.Script.Generic-0a76b89861c9b1efcb594e87e51eda3b742fe3cb6b54a2d358aeba280624e274 2013-09-08 10:45:28 ....A 33333 Virusshare.00095/HEUR-Trojan.Script.Generic-0a77bb353809fbc8bafdedc456e86b39353e3ef8ba3035d9c2f387e3165b1aeb 2013-09-08 11:29:16 ....A 25013 Virusshare.00095/HEUR-Trojan.Script.Generic-0a806c44cfa592c44f2a9a5af30aa865f8919ab5e0c317d270cb46199821f04b 2013-09-08 10:30:44 ....A 2388 Virusshare.00095/HEUR-Trojan.Script.Generic-0a88f2d83c12845d91d626f4e2279773b23c9e791e0e3a7fff371b5fb6213cf6 2013-09-08 10:54:22 ....A 60848 Virusshare.00095/HEUR-Trojan.Script.Generic-0a97fac3c26ee4324adc4deb38d65631081d9b128034e9662b48644d9783e5e7 2013-09-08 11:10:20 ....A 10379 Virusshare.00095/HEUR-Trojan.Script.Generic-0a99665a257fcef2263cb03eec41384d99954acb402d9c4b9c33fbe27fd174a6 2013-09-08 10:29:28 ....A 15965 Virusshare.00095/HEUR-Trojan.Script.Generic-0aa84f1d4bc38ad7c31404fd7c4ab3467e3758fdd2a7e965b7570ac3fca83227 2013-09-08 10:36:36 ....A 930 Virusshare.00095/HEUR-Trojan.Script.Generic-0aad8af25d20f839e63f2ea569ded8bcb1c6c7f1d67f961c31191dbdf10faf63 2013-09-08 10:24:48 ....A 6690 Virusshare.00095/HEUR-Trojan.Script.Generic-0aafc3efae480aee85504cc4226f67cf6496a0c296f6da6a193a4f5ee0a10a04 2013-09-08 10:44:32 ....A 146533 Virusshare.00095/HEUR-Trojan.Script.Generic-0ab1189ede22aba84470731d31282f620af6eefb6664d45fa681a4902bfbbd4a 2013-09-08 11:20:30 ....A 17366 Virusshare.00095/HEUR-Trojan.Script.Generic-0ab30060b680ac45c42c8fc11320759610408cdcc9e730866482a1a55bb42280 2013-09-08 10:37:44 ....A 16019 Virusshare.00095/HEUR-Trojan.Script.Generic-0ab506c58a277894a40ac29394807b6a2458b380f8dcfb1b6912731bfee1b955 2013-09-08 10:38:30 ....A 25618 Virusshare.00095/HEUR-Trojan.Script.Generic-0ab6891742fbcd5c3cf0eae920c73723768b0f41521e40243263d1b0d04c6006 2013-09-08 10:36:02 ....A 19244 Virusshare.00095/HEUR-Trojan.Script.Generic-0abb03fe0cb0dc56556e732669a70c630f9cee0a31049c07139d355d6f0c5f55 2013-09-08 10:44:54 ....A 5193 Virusshare.00095/HEUR-Trojan.Script.Generic-0ad3197a3deca27ef5a3c8d91c68afd1f1810b63b3e363a167417d936a2ae126 2013-09-08 11:51:38 ....A 11727 Virusshare.00095/HEUR-Trojan.Script.Generic-0ada95a375c05bfd46aaf3f716818f4e503f75c20484a5ecdc7764bcffbeb2c8 2013-09-08 11:04:06 ....A 56388 Virusshare.00095/HEUR-Trojan.Script.Generic-0adb80375a46bc333885b8b493c9cbc27f1bf9d2ae8d1484bc68847ff121e8bc 2013-09-08 10:27:14 ....A 50086 Virusshare.00095/HEUR-Trojan.Script.Generic-0ae4ff33a5c1187d49221ab709f52f2872ac59527dfe6dd7499f0c80f15cdad7 2013-09-08 10:34:56 ....A 149859 Virusshare.00095/HEUR-Trojan.Script.Generic-0aebe749f1f5cbd32ac0b78bc525676b6ca3a573338770a262cfb93059abbe52 2013-09-08 11:13:22 ....A 16277 Virusshare.00095/HEUR-Trojan.Script.Generic-0af23d6862053044f725f8cb3cb649e38debd1ccb01734751cec473ae857036f 2013-09-08 11:16:28 ....A 15961 Virusshare.00095/HEUR-Trojan.Script.Generic-0afc70d9f0f327f3408bfd8f107be9748ed995f2443f3f4c805a3612477ee88a 2013-09-08 11:20:30 ....A 18198 Virusshare.00095/HEUR-Trojan.Script.Generic-0b0074691578567b88a8ba25c0e209053364699802b20d23d3f54b7f72be36d8 2013-09-08 11:32:02 ....A 7640 Virusshare.00095/HEUR-Trojan.Script.Generic-0b0178457742462f244f3d2ac28d790cfa3e4957d4d6478a5cf8a24f601abdc7 2013-09-08 10:40:54 ....A 5567 Virusshare.00095/HEUR-Trojan.Script.Generic-0b0e15de2da141d280046bdccd0b19327ece6ca66ea93fc265c6dd02ea8b1507 2013-09-08 11:19:04 ....A 81000 Virusshare.00095/HEUR-Trojan.Script.Generic-0b101df457d687fa874b1edbb95f2922de94c11fdee67681587219bac010c577 2013-09-08 10:58:46 ....A 32927 Virusshare.00095/HEUR-Trojan.Script.Generic-0b10877adf1a72e7cefa64f527945bf796c365f595ca4385f3919cd430c8f6ea 2013-09-08 12:08:52 ....A 60555 Virusshare.00095/HEUR-Trojan.Script.Generic-0b1f3d0613c72a394431cd97addffb0cbaf8fab6e7860ce0fb69f70e2d57cc4f 2013-09-08 11:04:08 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-0b2a10192195a8384a15ca085e07517bd8fb8bdc22bc0096faa73752b4609bfe 2013-09-08 10:39:26 ....A 26724 Virusshare.00095/HEUR-Trojan.Script.Generic-0b37675b65af2f6e9b945b55cf34d368156c7882572d1a1d35ed583595b148ed 2013-09-08 11:06:38 ....A 4679 Virusshare.00095/HEUR-Trojan.Script.Generic-0b39cb2b206c55e7e3e4e2dbeb0f06b968f63ec02c1035008c9b3267ff680479 2013-09-08 11:04:54 ....A 72890 Virusshare.00095/HEUR-Trojan.Script.Generic-0b3b3ad8a92a52620e6d7627f9bae1a0888ebdf11511dc4caa03b6182e42180b 2013-09-08 10:43:52 ....A 31933 Virusshare.00095/HEUR-Trojan.Script.Generic-0b3bbbd75f6629db93e71bc8286c9e85650ec79f4df111bcd16407458d16bfa5 2013-09-08 11:48:22 ....A 74317 Virusshare.00095/HEUR-Trojan.Script.Generic-0b4a9c057707c98a32f04de63b179f3bae6a08b3f1e70292d1d1f9df19065fa7 2013-09-08 11:52:38 ....A 84835 Virusshare.00095/HEUR-Trojan.Script.Generic-0b55df0adbfbfd9cfc5533878f6d3261deb67c70b52c5a6612fe864e2bbf7042 2013-09-08 10:59:02 ....A 16388 Virusshare.00095/HEUR-Trojan.Script.Generic-0b5b2124ffc05b55c80f9c58a9ad55fe49105a245790ff46d4b3e7271aea3fd9 2013-09-08 12:18:44 ....A 9508 Virusshare.00095/HEUR-Trojan.Script.Generic-0b5d58fa13ad5d1a112e4f66dadfd0d44e29f1345d0b02e1e3667654ff90512f 2013-09-08 10:41:08 ....A 41535 Virusshare.00095/HEUR-Trojan.Script.Generic-0b682c5b1cfb2e484956abf1e30ac6d9fc49f595f722c2fe8ddb553ce3ef64c0 2013-09-08 11:51:36 ....A 57726 Virusshare.00095/HEUR-Trojan.Script.Generic-0b6a90921d996969743fdb4cf8648a76a2311e0ce8a990e11fba7fe7d81a3128 2013-09-08 12:09:16 ....A 12906 Virusshare.00095/HEUR-Trojan.Script.Generic-0b6fbfdc4aed03e583e8a789a9d56502cd4c7493e56487cb13a412b249c66b81 2013-09-08 12:03:52 ....A 38464 Virusshare.00095/HEUR-Trojan.Script.Generic-0b7c1908d677d70237ddca3306be0d34491f80f11d8d87bdb88dd74cdc80ddb1 2013-09-08 10:37:14 ....A 94934 Virusshare.00095/HEUR-Trojan.Script.Generic-0b8775dcdb72072bd497f7a747f2cee96b4477431250b51c0e303966db5bed49 2013-09-08 11:52:48 ....A 81348 Virusshare.00095/HEUR-Trojan.Script.Generic-0bad4eaa6185d1adb3cedffba0b004feccf7ad522f801190273770f851b3e356 2013-09-08 11:00:58 ....A 120259 Virusshare.00095/HEUR-Trojan.Script.Generic-0bafd4856cf95bd74b2bf7c735e477e2c388c07f235c1ac36649079956a31857 2013-09-08 11:06:58 ....A 13749 Virusshare.00095/HEUR-Trojan.Script.Generic-0bb7557b0d162848979d3ffe6e5b23504f8210dea6e72ff58e587e8ed03deda1 2013-09-08 11:03:30 ....A 38563 Virusshare.00095/HEUR-Trojan.Script.Generic-0bc326b85af29235a47eef064c7042c099c1f37abf4cff4be9209c7773a8242d 2013-09-08 10:54:32 ....A 133771 Virusshare.00095/HEUR-Trojan.Script.Generic-0bc72069929901838c36ad4876958b605fe40a0de1ad9998c485303d25a84538 2013-09-08 11:51:48 ....A 43536 Virusshare.00095/HEUR-Trojan.Script.Generic-0bcbb459d09942e2332bfb3a3e8e7e3f41307ea6bd95187a9a89753cd722caf3 2013-09-08 11:41:52 ....A 8127 Virusshare.00095/HEUR-Trojan.Script.Generic-0bcc0798e74f8d108d6f8ae5b670aaa629d69dd5b6e2dfb7205cf692e081e322 2013-09-08 11:15:10 ....A 29945 Virusshare.00095/HEUR-Trojan.Script.Generic-0be3e3668c66f95378111ab4c0244f4a45a5a33c06c216125b3610829f9508b6 2013-09-08 12:07:08 ....A 10819 Virusshare.00095/HEUR-Trojan.Script.Generic-0be8bbd9c46e8a5ecabd4b797894b45759a111b894c55a5a2bfedf6ea837c9e5 2013-09-08 11:59:12 ....A 33706 Virusshare.00095/HEUR-Trojan.Script.Generic-0bedafbb95ca0e7fc55ab92a0914154a326967491f0b0143b49f959661327cce 2013-09-08 10:59:40 ....A 36866 Virusshare.00095/HEUR-Trojan.Script.Generic-0c014ee465619b31436c568fab81a42852aef02428b0ddf0c2f07d52f4310d6c 2013-09-08 11:46:12 ....A 8245 Virusshare.00095/HEUR-Trojan.Script.Generic-0c01f681a1b9e29315f19ad837febe9349773518452dc4bebeaaf75afe106491 2013-09-08 10:37:08 ....A 23522 Virusshare.00095/HEUR-Trojan.Script.Generic-0c07ae8b924494f3df46f1778b0ec6603e9f11ca34c06f6b491c6a0d9e2eb132 2013-09-08 11:06:06 ....A 83608 Virusshare.00095/HEUR-Trojan.Script.Generic-0c082bcbf914b80fa0234cc5b49d11c3f0a7ee5dff3199bf3a863946585de0d2 2013-09-08 10:49:22 ....A 39041 Virusshare.00095/HEUR-Trojan.Script.Generic-0c1d06d05947479f2b897f8b140c00f365f8b01462a7c646bf2507959e752c8e 2013-09-08 11:33:36 ....A 3058 Virusshare.00095/HEUR-Trojan.Script.Generic-0c3378cf2da6c73a9d4cc2928c165987b2027edc6cf4276827f3644a01d46197 2013-09-08 12:01:00 ....A 16126 Virusshare.00095/HEUR-Trojan.Script.Generic-0c3dbab4d19bc482d42b6ff316d39da926755ef05075d27a022fbdc7946389ff 2013-09-08 11:07:48 ....A 124311 Virusshare.00095/HEUR-Trojan.Script.Generic-0c50f62a0fe30a894d5a06465eb881f2de01f884eb9f71b31cb65ad02656849e 2013-09-08 11:32:44 ....A 21583 Virusshare.00095/HEUR-Trojan.Script.Generic-0c544696db8beebb7422eaf2b7e0df9408cb057a39affec680b8270560444486 2013-09-08 11:00:44 ....A 81990 Virusshare.00095/HEUR-Trojan.Script.Generic-0c5b7be00cce831f6b9d7312ecd20f6e9f5b4da9feb7a38ef6898a0189f00c54 2013-09-08 11:51:56 ....A 5932 Virusshare.00095/HEUR-Trojan.Script.Generic-0c67e59db6335fd1e9eabda47acb7a534a9c9dbd7875e5e08b9869dc7fed82a5 2013-09-08 11:06:08 ....A 16226 Virusshare.00095/HEUR-Trojan.Script.Generic-0c6d6cc9de80994ea7bbc60f0aa8646748bdda92c61989b6c3df5afe7b0893b9 2013-09-08 10:58:04 ....A 29620 Virusshare.00095/HEUR-Trojan.Script.Generic-0c6e1dea62be56f6abf5b733128705fa31517544172c673851ee589a463e759c 2013-09-08 11:33:48 ....A 54398 Virusshare.00095/HEUR-Trojan.Script.Generic-0c72015f79bb2e8df3bf8aae865797ca3cbe6934f3209d7f273ecac5576add79 2013-09-08 11:13:04 ....A 20750 Virusshare.00095/HEUR-Trojan.Script.Generic-0c860ce564bec4770f9989730137577ac32c7ce11d8ca988891df3c141fb79da 2013-09-08 10:40:24 ....A 11435 Virusshare.00095/HEUR-Trojan.Script.Generic-0c87cf58c46a3ee9a3dd2dd8aad19ce4c5ecbfd535dfff96040f584606bc70fb 2013-09-08 10:49:04 ....A 23113 Virusshare.00095/HEUR-Trojan.Script.Generic-0c931cbf99d48b353a90886280895773dfd47007e75930676c723fac8c4a824d 2013-09-08 12:11:10 ....A 15440 Virusshare.00095/HEUR-Trojan.Script.Generic-0c957cce3e374c57a63c439270992f74f95839eea3d22d51d517b5fda157cabd 2013-09-08 11:23:06 ....A 13625 Virusshare.00095/HEUR-Trojan.Script.Generic-0c95a97a2cd1e40049c778cefadbc3e937c90c4ba1dd46d1287fab9b25138db0 2013-09-08 11:03:46 ....A 30793 Virusshare.00095/HEUR-Trojan.Script.Generic-0c9b779c7686d4de785aa0b71115972ddaa391a409b9ccd2f10c969c53cb945f 2013-09-08 11:33:14 ....A 14961 Virusshare.00095/HEUR-Trojan.Script.Generic-0ca365d6d437f78c87e54bc76cc9b4923e06ec82bc0af2da513eaa531d3777fa 2013-09-08 12:05:34 ....A 37966 Virusshare.00095/HEUR-Trojan.Script.Generic-0ca486029473b3e3f561a93004fd484c99bfd04c54024cb70b7afc61d6d54692 2013-09-08 11:05:28 ....A 34834 Virusshare.00095/HEUR-Trojan.Script.Generic-0caec7342ca11d584b6d646e2b7b0aae93ae341df1df497b9b8aa9a1cbcf47c9 2013-09-08 11:57:58 ....A 851 Virusshare.00095/HEUR-Trojan.Script.Generic-0cd5335141e10400127c82854cfcfdd3d2a8c387a5468f9b257f68b749471d3e 2013-09-08 11:12:36 ....A 74789 Virusshare.00095/HEUR-Trojan.Script.Generic-0ce3207feeed7fffe53098899d74d7e23aa8a9d5d75cfc8a711687e416773d7b 2013-09-08 11:52:08 ....A 8945 Virusshare.00095/HEUR-Trojan.Script.Generic-0cf0064fc1988dc9e29e2769243bb25d4b7174650a4d0595c064e8ef02551689 2013-09-08 10:31:18 ....A 12879 Virusshare.00095/HEUR-Trojan.Script.Generic-0cf2b5ba5d62f96726ee8914c3d4a37b98467e2515f81b77d8ed86f1a9dd3937 2013-09-08 11:45:38 ....A 13324 Virusshare.00095/HEUR-Trojan.Script.Generic-0d01be1a6555a942a13206fc6ca472faf1782cb3768286286152bf337a72c2cc 2013-09-08 11:51:30 ....A 41233 Virusshare.00095/HEUR-Trojan.Script.Generic-0d0485f6cb05b326e04853ca24184e5eb5cdc7c5964c93ded372b1a4736e1b5d 2013-09-08 11:24:04 ....A 40391 Virusshare.00095/HEUR-Trojan.Script.Generic-0d06a4bc2bce04ee5c37dc3db19dfd598f2a376d46ddb45373c5057fdc13ed8f 2013-09-08 11:28:00 ....A 6385 Virusshare.00095/HEUR-Trojan.Script.Generic-0d1cb0e61c8acc8c3e43109fbfae4b7a15747959e1ed395656d36205ce1d4678 2013-09-08 10:56:02 ....A 4282 Virusshare.00095/HEUR-Trojan.Script.Generic-0d33d41c5163c97c86c78716466fb0c90601b845439f79d4125beeb51a01461a 2013-09-08 11:17:02 ....A 47585 Virusshare.00095/HEUR-Trojan.Script.Generic-0d3b38339aef5e39d8c8e10b2a3c77471b68542dcafa6b35c5815cda3addc12d 2013-09-08 10:34:06 ....A 12672 Virusshare.00095/HEUR-Trojan.Script.Generic-0d3c1d0f58fc6e31b0753b5cf6539634a497ea7acc37c89a69329726932872b8 2013-09-08 11:30:20 ....A 25989 Virusshare.00095/HEUR-Trojan.Script.Generic-0d3d75c23353589107f9bc9af2bebcbcbb7238bda7a4693abdeb61aa5e30f2c2 2013-09-08 11:47:26 ....A 15552 Virusshare.00095/HEUR-Trojan.Script.Generic-0d3dbee5e2e2758425f8e45533d7ab9a235f953a2d65bcce79e5516fb6279553 2013-09-08 12:04:12 ....A 62735 Virusshare.00095/HEUR-Trojan.Script.Generic-0d3ef7d8e39bfdc61e80a1a90c9dc8367acaa862cb37ee16d23fe6a7f3f2d486 2013-09-08 11:51:12 ....A 3334 Virusshare.00095/HEUR-Trojan.Script.Generic-0d42636cbe20c0d96b2f9b641f986322e8a3040f48a354cd6fb86b4dc6b9b149 2013-09-08 10:45:18 ....A 41647 Virusshare.00095/HEUR-Trojan.Script.Generic-0d5c81f5a93d00accfb4aa301f4f0ff56829760902f6f8268faea6ce3042351a 2013-09-08 12:01:18 ....A 28594 Virusshare.00095/HEUR-Trojan.Script.Generic-0d63360a3a53da4a2a906111e1a7750d1e8b2ce012a4c7cdf22e2c4085c27ad4 2013-09-08 10:54:54 ....A 16057 Virusshare.00095/HEUR-Trojan.Script.Generic-0d677b165cda0bf7080f6279a5c50721635eb4879537b440d51d85a5bc1e5d7b 2013-09-08 11:52:24 ....A 79234 Virusshare.00095/HEUR-Trojan.Script.Generic-0d78b094b9f79a5c054d74169643d84beec4768aef8b8087b67328464604af1e 2013-09-08 10:33:58 ....A 7691 Virusshare.00095/HEUR-Trojan.Script.Generic-0d82ea25e243d6149f8765ecfb867879af23642953f7182ea7895d95577a074a 2013-09-08 10:55:28 ....A 4445 Virusshare.00095/HEUR-Trojan.Script.Generic-0d86a1e82e45c5a2c3feba690e10d8cbc2ece24ee3a050ab5833a03e6aa0ad11 2013-09-08 11:40:02 ....A 23481 Virusshare.00095/HEUR-Trojan.Script.Generic-0da7a5427b6fe3ddcf3d6501dd3bd1a32582dcc14b781447feaeca81f581b01d 2013-09-08 12:19:06 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-0da8787f48a5a6397e051e2dd76f5529619d481ca56b8ee16af68f32f12ca656 2013-09-08 11:37:20 ....A 27975 Virusshare.00095/HEUR-Trojan.Script.Generic-0dab99d7c4f195588216ae5b8bb201d8b0ea05a7878c923ea8f50804a00f13ac 2013-09-08 10:56:24 ....A 16925 Virusshare.00095/HEUR-Trojan.Script.Generic-0dcb55edc1e095b87a5e9743dbc36c4aa20a805f83952712f3579d9e617827fd 2013-09-08 10:37:40 ....A 28348 Virusshare.00095/HEUR-Trojan.Script.Generic-0dcd54d4e4d87967f3a6f2b558bd7cdd71537bf1579bbebbe7758fb5e5b21888 2013-09-08 11:29:50 ....A 16213 Virusshare.00095/HEUR-Trojan.Script.Generic-0dcefa9f211e7fff07e1f4466940c0a649e58d585aca7659e03c734707f838e5 2013-09-08 11:01:44 ....A 29566 Virusshare.00095/HEUR-Trojan.Script.Generic-0dd4d93e952eea1573b4c36a0a184359ca83462c21c7148456cf2fd57793f8eb 2013-09-08 11:05:10 ....A 18677 Virusshare.00095/HEUR-Trojan.Script.Generic-0de1a199afcd6845a6359f220ed54f1038e9725e2411e35f9f8ca70f4b167942 2013-09-08 12:18:34 ....A 84307 Virusshare.00095/HEUR-Trojan.Script.Generic-0de251242d74b53c5b49ab333de56f32aa4ca8906139477bf3dc90751f8b161c 2013-09-08 10:59:20 ....A 30643 Virusshare.00095/HEUR-Trojan.Script.Generic-0dec31e641260c939defd8301ce82d91b359d924a32ea62d4578b02e0726f5c1 2013-09-08 11:26:08 ....A 42394 Virusshare.00095/HEUR-Trojan.Script.Generic-0df3c42810dd1676539e71cfd5cb085bdc01cf4a10bd9db25150c25f73b50ea6 2013-09-08 12:09:20 ....A 1613 Virusshare.00095/HEUR-Trojan.Script.Generic-0e0c24e6b1d5920fb4bc210dd9ee32a1d8ca41310b10321661cce3cca33de713 2013-09-08 10:48:54 ....A 111135 Virusshare.00095/HEUR-Trojan.Script.Generic-0e2071315169bdc0c99b386d07078f5f5cacf07f330b9eb73968d62b8b861bcc 2013-09-08 10:49:36 ....A 33351 Virusshare.00095/HEUR-Trojan.Script.Generic-0e20849213f820f8d4a674345dbac1c06cfd0c552dc493633da87a13a95d4f8b 2013-09-08 10:31:54 ....A 5854 Virusshare.00095/HEUR-Trojan.Script.Generic-0e2c4b663efe183d58bfb4568ae4ba409fca5854c3534dc685b7a983cb9d1abe 2013-09-08 12:05:48 ....A 15924 Virusshare.00095/HEUR-Trojan.Script.Generic-0e37c80a6840416979f43a7e2390328f1d1ec7b05a112a785890eca2f700182c 2013-09-08 11:15:56 ....A 1660 Virusshare.00095/HEUR-Trojan.Script.Generic-0e3c421bdc3c220195b1bd20e7b6a6ec9cf316a124893ec861cb516278a22770 2013-09-08 10:30:08 ....A 91594 Virusshare.00095/HEUR-Trojan.Script.Generic-0e461c969de084a911bae194d6cc9e9591df2e12e2125c7eb02ce0051dc382fe 2013-09-08 10:48:20 ....A 2443 Virusshare.00095/HEUR-Trojan.Script.Generic-0e575a2b0e35f3c5fc7b71d03807dbf9ecc3f11ed4d22244103eb2ae9e579987 2013-09-08 10:30:44 ....A 78501 Virusshare.00095/HEUR-Trojan.Script.Generic-0e5a588d5b07855e5ed1c677833b3610a0f1258254ddc01fd5cff0790e1b8bd2 2013-09-08 11:09:30 ....A 5655 Virusshare.00095/HEUR-Trojan.Script.Generic-0e70f1565346de2823f476ea8f411dd476e1df4a0c2ba91e0b941adaf7c44ca8 2013-09-08 10:43:06 ....A 24117 Virusshare.00095/HEUR-Trojan.Script.Generic-0e739086e3abc393bd78d29022a3c4d08f1779d36ecd7b9fd10ce0757631f940 2013-09-08 11:30:18 ....A 5413 Virusshare.00095/HEUR-Trojan.Script.Generic-0e9e49a485a9a6a1d6b7cc12cdc55c454ac975c1896ab86dcb24aad9a0fcff81 2013-09-08 11:03:40 ....A 62405 Virusshare.00095/HEUR-Trojan.Script.Generic-0eb15c9550cbd33b0ee402a06bff8145fa403423f09cb9ba70b0f10bea0d51b4 2013-09-08 10:34:52 ....A 24416 Virusshare.00095/HEUR-Trojan.Script.Generic-0eb9e099571779af4c97d3d1b0449a1ff01281ca06de7b08b51a91a0ad5d27f8 2013-09-08 11:17:00 ....A 859 Virusshare.00095/HEUR-Trojan.Script.Generic-0ec0974347aa7f799896f1853cf0c58e039f54da3163b4aa364ec0865f4fa99f 2013-09-08 11:15:56 ....A 49123 Virusshare.00095/HEUR-Trojan.Script.Generic-0ec398c6adce1092e5c363b65fdee028b65f40557a5603f5b6458d05af21ba4c 2013-09-08 10:59:20 ....A 42087 Virusshare.00095/HEUR-Trojan.Script.Generic-0ec408f106d237632d3efcc9f374222f1204fa5cedc80df9e4a5d2b7c071955a 2013-09-08 11:33:18 ....A 11033 Virusshare.00095/HEUR-Trojan.Script.Generic-0edd839b5f0a41550c89de63cbc84cc33e39fe82d3ee0ecdbeda71738eb53d07 2013-09-08 12:09:04 ....A 20331 Virusshare.00095/HEUR-Trojan.Script.Generic-0f0520d5088a9c5402464299c9d5aac2fa3bc9d281bfdf75496b10e269c481c1 2013-09-08 10:58:14 ....A 24167 Virusshare.00095/HEUR-Trojan.Script.Generic-0f195ed5d40e69537b7cdb0b4b56d50295cb538ffb27f2c49f382291f0550cab 2013-09-08 11:53:02 ....A 6310 Virusshare.00095/HEUR-Trojan.Script.Generic-0f20c1c96db96bd0129675abfcc4d720d913780d33173bb31da2fcd17223ac88 2013-09-08 12:09:30 ....A 41196 Virusshare.00095/HEUR-Trojan.Script.Generic-0f20dd35913687db5d43becc27dfaf08ba187bffaf25efcbad7ad6ec4a38aab6 2013-09-08 11:33:10 ....A 3090 Virusshare.00095/HEUR-Trojan.Script.Generic-0f23d4dbec10f4be75cad996eeb3b217c6d1f418d3cce10e14056d1579efba28 2013-09-08 12:11:52 ....A 39148 Virusshare.00095/HEUR-Trojan.Script.Generic-0f248bd0305d456400fd16d82c97e04ce51cb824a340dbdcf0363239f442d778 2013-09-08 10:42:06 ....A 427 Virusshare.00095/HEUR-Trojan.Script.Generic-0f3d0d4fc45ee75d0e3f74efc143a53a344ebcdbc51cabd654dc1b8e0df0fe20 2013-09-08 10:52:28 ....A 19797 Virusshare.00095/HEUR-Trojan.Script.Generic-0f3dfd3ffb0c7ca2d293c03a1deb4796b81b8c38b99885e6afbdf5e88de9cd56 2013-09-08 11:24:58 ....A 75418 Virusshare.00095/HEUR-Trojan.Script.Generic-0f451d484a34808f61b3006323d6249e0a8cb7aefcd1928914d31bc3c1dc19b0 2013-09-08 10:31:32 ....A 3208 Virusshare.00095/HEUR-Trojan.Script.Generic-0f4cd06fd3d2ea94f2822a2af98c126f52a56694ae93f27d21bdef222ed81d72 2013-09-08 10:53:04 ....A 74852 Virusshare.00095/HEUR-Trojan.Script.Generic-0f5500315dcf581cbb0299275f935d8ec263e33ede5b3cc73972ba0357e9278b 2013-09-08 11:00:06 ....A 27526 Virusshare.00095/HEUR-Trojan.Script.Generic-0f5b0cde73f6da13acf417f1782dbf3d6a4f745563cc2c37c4aad6a896b2e725 2013-09-08 10:55:52 ....A 123682 Virusshare.00095/HEUR-Trojan.Script.Generic-0f673e1dfe4ff7527f8e8f7c30f19f3d84ee59c7c3075fc21c6db26f9f00d1ee 2013-09-08 10:39:00 ....A 32425 Virusshare.00095/HEUR-Trojan.Script.Generic-0f677dd66caa674e76370ebc89c3926c25cf3045aadef6f17128ee3a7ae5412f 2013-09-08 10:29:24 ....A 1492 Virusshare.00095/HEUR-Trojan.Script.Generic-0f690c60fbe49e555c70a021b4d020cce0ff786f432968b8d6304c9fd2ee7042 2013-09-08 11:14:00 ....A 22715 Virusshare.00095/HEUR-Trojan.Script.Generic-0f6fd5d84f25ee68189b1f55c18fd0802ea9fb063fb92fbb64302688650751a9 2013-09-08 10:46:34 ....A 61417 Virusshare.00095/HEUR-Trojan.Script.Generic-0f75851b1648a8e8486507fb9ae7880a3a969b9d770487e77214189136767ff8 2013-09-08 11:12:28 ....A 15899 Virusshare.00095/HEUR-Trojan.Script.Generic-0f83cf7e0374ba739d07e2e5b5b52ce744023967db830a160fb0616f8b3edc20 2013-09-08 11:03:52 ....A 109965 Virusshare.00095/HEUR-Trojan.Script.Generic-0f85569405c4c15da573a3066bf2e8d0b13efdc9e107d489a34f6bba6a085b90 2013-09-08 10:49:58 ....A 321351 Virusshare.00095/HEUR-Trojan.Script.Generic-0f9aba06259172f9016ec5ecfff4a23dfecca2fa9bc4f7665da9c18287212940 2013-09-08 10:44:08 ....A 104578 Virusshare.00095/HEUR-Trojan.Script.Generic-0fab68806287166d6d486d33f95d3fdb9540f9bc393211c6cd1ce78a27e57e19 2013-09-08 11:57:22 ....A 1795 Virusshare.00095/HEUR-Trojan.Script.Generic-0fbb7fceafcf3fa7d1a0bcfbc3bca3f6a0d6958f6901269d2d27d984e11248cc 2013-09-08 10:51:30 ....A 3276 Virusshare.00095/HEUR-Trojan.Script.Generic-0fc1de871ab247683bf38cb262544bc7f1d181e8f1e71d78490c8c8eb72af657 2013-09-08 10:44:14 ....A 9118 Virusshare.00095/HEUR-Trojan.Script.Generic-0fce2f40d8c984bc653ec696fef420b10b200e07fac10a382adfb0375ebf2ddc 2013-09-08 11:25:46 ....A 36598 Virusshare.00095/HEUR-Trojan.Script.Generic-0fdc9d50d7a1cf7bc56a918c33f7754ccf37e1e0250d55daac736954fe4649c2 2013-09-08 12:05:54 ....A 20098 Virusshare.00095/HEUR-Trojan.Script.Generic-0fe31bfd3833190a4885509bcb0a97cdb4fa0cfbbb628a1491bb054862c641b2 2013-09-08 10:29:00 ....A 64505 Virusshare.00095/HEUR-Trojan.Script.Generic-0ff269b331d32446c5a0da0768ebfa1889329cc5eb08bca3102c468fef294f40 2013-09-08 10:40:26 ....A 5122 Virusshare.00095/HEUR-Trojan.Script.Generic-100e750f6b114f81fec61e90784a535a04682eba7690cb4a53224db923206cca 2013-09-08 10:51:56 ....A 15363 Virusshare.00095/HEUR-Trojan.Script.Generic-1012c88061394ef3e9cb0ac390bee36cb2d1a7aaaf17a67eaa5cc029cd111ca4 2013-09-08 10:47:10 ....A 15894 Virusshare.00095/HEUR-Trojan.Script.Generic-1014e25ab4eb3446e2002e42ee242b41889bcd14608411ae41bc91270ad1733c 2013-09-08 10:28:04 ....A 20696 Virusshare.00095/HEUR-Trojan.Script.Generic-101da808900cb0b6384d0000100281722bcb371a894d1bf3be3f0615e98ca0cb 2013-09-08 10:53:58 ....A 107636 Virusshare.00095/HEUR-Trojan.Script.Generic-1022f38b8d00b10c167d67bd85741f03f91b1ee920f6cb7c8c5b5be70acbf431 2013-09-08 12:02:24 ....A 274 Virusshare.00095/HEUR-Trojan.Script.Generic-10260785d5d6bee64245fdcba885d64ca51cdb7e7973406f85d1d926d9fdb941 2013-09-08 11:11:36 ....A 47614 Virusshare.00095/HEUR-Trojan.Script.Generic-103b80d9a19284705c2a6c25be796448a6cc76f1e835186d3feed8a4cbc5af97 2013-09-08 11:46:02 ....A 6463 Virusshare.00095/HEUR-Trojan.Script.Generic-104490e973458872aef53c547d58713c56b8603b3156f5d0312ffc7f46cd285f 2013-09-08 10:29:18 ....A 15895 Virusshare.00095/HEUR-Trojan.Script.Generic-104b63be15137309e3b0c41b8d0073abc33bc584cab1397ad0d9b64206533cc5 2013-09-08 12:10:12 ....A 47727 Virusshare.00095/HEUR-Trojan.Script.Generic-1056c2897226334941a6c5e4edf5fab097ec7dd42f73418fd442e9d21ae65d3b 2013-09-08 11:19:06 ....A 11494 Virusshare.00095/HEUR-Trojan.Script.Generic-1058932a4617ca54677557954538f2938a76a614347a723ef9af064d433e857b 2013-09-08 10:46:58 ....A 105350 Virusshare.00095/HEUR-Trojan.Script.Generic-105a2c9ca84898898f3308793749fdeb14d88d8b05ddd8d069df02aa5f2ca66a 2013-09-08 10:59:26 ....A 7232 Virusshare.00095/HEUR-Trojan.Script.Generic-1066f971238f865b0b0b1ec4472d965611d63279469673907771ff13c47984c8 2013-09-08 11:03:50 ....A 12850 Virusshare.00095/HEUR-Trojan.Script.Generic-106b14af45c81b154af6190292721fc7b7ad1ed8f7f2d87064a90f799240b12b 2013-09-08 11:15:02 ....A 406 Virusshare.00095/HEUR-Trojan.Script.Generic-10704a9bf06ccb1509cd6b9f59dbc66c0a8b3322476ce554a9faf752041c8950 2013-09-08 11:22:34 ....A 8473 Virusshare.00095/HEUR-Trojan.Script.Generic-1078d92b5c8324c9703f2c4e16c8b865297dd6e351b9ba6d81bc5f619bda71f3 2013-09-08 10:49:18 ....A 1824 Virusshare.00095/HEUR-Trojan.Script.Generic-107b08a53cba526a67f53c9094f19f34afcc541d21f503d8bd9003ce30ae57ad 2013-09-08 11:59:34 ....A 3060 Virusshare.00095/HEUR-Trojan.Script.Generic-107c7dc9ad02a71da620bf2bdc1b87a8a619ad5e7dbcaa5cb53340b19f06defb 2013-09-08 11:00:10 ....A 38511 Virusshare.00095/HEUR-Trojan.Script.Generic-1093f5eb4a0d13a5a45d386ea14635e8caad6f247cff6c8dd1bb3c913e6827fb 2013-09-08 11:07:18 ....A 30289 Virusshare.00095/HEUR-Trojan.Script.Generic-1095129705c0422f12a50d7de6b6478615a99dc8176c851877fb9c51bec08a94 2013-09-08 12:03:24 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-1098bde9b48d9b223c74a123f664545a701ca5b5c7a7e17e0498f1789760e2f1 2013-09-08 11:53:38 ....A 21514 Virusshare.00095/HEUR-Trojan.Script.Generic-109ace6ea574f89651c8884ec80648239c1385781aaac235d7d7e7cc8cb5af3c 2013-09-08 11:09:46 ....A 41792 Virusshare.00095/HEUR-Trojan.Script.Generic-10a97987c2865be72f6da62debcf077a71628d242bb3834d1e7366b57be9d0e1 2013-09-08 11:36:20 ....A 14426 Virusshare.00095/HEUR-Trojan.Script.Generic-10b97edaa099f02a5a3af6ee9c629e057b320f042649e2a6551fb5e62dd7ade8 2013-09-08 10:27:22 ....A 3005 Virusshare.00095/HEUR-Trojan.Script.Generic-10c071e41b406bf7840a9204ca1171e52d7a6733cf176210060c9932cdc30d05 2013-09-08 10:36:28 ....A 355621 Virusshare.00095/HEUR-Trojan.Script.Generic-10c17d1adda9d4f375893e6eed96b830f25498c4a537b85566792f92773c3f63 2013-09-08 10:34:48 ....A 69453 Virusshare.00095/HEUR-Trojan.Script.Generic-10c6d94b55ddc9260e511b675b78c9801cbc5e4f64fe6d17f3d9c7c9cb1043be 2013-09-08 11:32:46 ....A 669 Virusshare.00095/HEUR-Trojan.Script.Generic-10c74a34fd18c48d187f43ea0b01a65bea69c13776a1d463ee45c11c97c51826 2013-09-08 11:01:48 ....A 23757 Virusshare.00095/HEUR-Trojan.Script.Generic-10d06bc5dbf6d369480b65af3fd832f0c19729cfaf118bd05174a6a0531da864 2013-09-08 11:12:28 ....A 28869 Virusshare.00095/HEUR-Trojan.Script.Generic-10d58db785b9df74241682302732c47e705410b689bc8ae9ccdcde4831ff335e 2013-09-08 11:00:36 ....A 23066 Virusshare.00095/HEUR-Trojan.Script.Generic-10e0a3d8a5ecbe53d8a67836f6f623418bc4f5bc3172cb6629aa42f01b2d2356 2013-09-08 12:04:24 ....A 8138 Virusshare.00095/HEUR-Trojan.Script.Generic-10e45540ead08c9124706dd896c901a1e59f25695790fd4ae297b0e75216f746 2013-09-08 10:37:12 ....A 192753 Virusshare.00095/HEUR-Trojan.Script.Generic-10e84a5b698cf231efa5cbd7f44afe55b2ba352a2da2cbf423ffb8dcbb2ed0fb 2013-09-08 11:59:30 ....A 129 Virusshare.00095/HEUR-Trojan.Script.Generic-10ec941974736370bc797904a68a9adbc90f97fc910be2f4433beae167d362cd 2013-09-08 11:42:08 ....A 363402 Virusshare.00095/HEUR-Trojan.Script.Generic-10edbc4e9f0574ef330ca4a00edd9c3e5cbf15757347bfcf5aadce31b45c3731 2013-09-08 10:56:06 ....A 40284 Virusshare.00095/HEUR-Trojan.Script.Generic-10f898125f458d094ea7389e50e0057cf8cceb9f9174941cbbbe023971ee9a6d 2013-09-08 11:34:00 ....A 4893 Virusshare.00095/HEUR-Trojan.Script.Generic-110251a28fa4bb794ca73e0f652ca045ab5f6d8ba5320893d2aa3a5f10a93a41 2013-09-08 11:03:46 ....A 42990 Virusshare.00095/HEUR-Trojan.Script.Generic-110d09077e80f0324fa71277587d8ac040437198303c1ec2c04f9f1268cea6a1 2013-09-08 12:05:42 ....A 58052 Virusshare.00095/HEUR-Trojan.Script.Generic-110eb312d06b657a464db1933636be01fc21d160f1d6f544d8da4bc30f8ddd2e 2013-09-08 11:07:38 ....A 32305 Virusshare.00095/HEUR-Trojan.Script.Generic-1114ca1ab4d5bf4fc9d3b0ef55b6f6d5ba3d72d9d5c3fc2870b3a7c82e99ff76 2013-09-08 11:05:14 ....A 40118 Virusshare.00095/HEUR-Trojan.Script.Generic-111d0bee4548128cdd665bf34deecb6f914160ebfe129039101b5184d9230fe2 2013-09-08 10:35:10 ....A 9955 Virusshare.00095/HEUR-Trojan.Script.Generic-111d31b5e8ab8d7ccb177aaf712c0d3aafb13d4a903e5a04c5239c7037fd1ff7 2013-09-08 11:26:50 ....A 16251 Virusshare.00095/HEUR-Trojan.Script.Generic-1127045d2780680fc5b33f2998ff75b704236d58d85099a91466da4950f3034b 2013-09-08 10:23:18 ....A 16250 Virusshare.00095/HEUR-Trojan.Script.Generic-115ad1da2f3760241c313209314b842853fb50297c2bc4a6be8a28038af0d78d 2013-09-08 10:35:56 ....A 11592 Virusshare.00095/HEUR-Trojan.Script.Generic-117c2baf4e6274c73e042384412bb5a08df33a0fd545d4c3e706d26968da6fd8 2013-09-08 10:48:38 ....A 24182 Virusshare.00095/HEUR-Trojan.Script.Generic-117f9584b53313c742ee61401f92d56009ccc4b7361d5956c2f93a42ebc2ab2b 2013-09-08 12:14:36 ....A 67197 Virusshare.00095/HEUR-Trojan.Script.Generic-118627f96b95883364d5d8afd777b142d20cf3e199c3d873513a38a0974f5001 2013-09-08 10:53:32 ....A 39008 Virusshare.00095/HEUR-Trojan.Script.Generic-119513f61d10e7360be0db1ed4736a384dea0d856bd38d32a948ebe21222312b 2013-09-08 11:09:58 ....A 168250 Virusshare.00095/HEUR-Trojan.Script.Generic-119674d70a65a7462d4856ed736bfbb194620aedc9a18d8911de4c64ba07a1ed 2013-09-08 11:01:08 ....A 47586 Virusshare.00095/HEUR-Trojan.Script.Generic-119cce77e48658ec0e4c14d41499114318c6f863b30e0e101ca47b58c8d4ac5f 2013-09-08 11:19:34 ....A 62954 Virusshare.00095/HEUR-Trojan.Script.Generic-11a9168930286b046089e04e89020a190deb8e3891b1f85e4476921bd9132d87 2013-09-08 11:17:28 ....A 18924 Virusshare.00095/HEUR-Trojan.Script.Generic-11b3c2bd15c80097d551189a86a4ffa8fcb2886c923abc8857e0c31e9bc019d6 2013-09-08 11:48:42 ....A 32745 Virusshare.00095/HEUR-Trojan.Script.Generic-11d11097600ad9e50ce228460f0608a14a3d92b91c201641192ba2566dae0abf 2013-09-08 11:00:50 ....A 24337 Virusshare.00095/HEUR-Trojan.Script.Generic-11dde1ef1da6a9381dbdeff69781c19d2ecfbb38605d3bb693a0cdf098a7f068 2013-09-08 11:25:46 ....A 21389 Virusshare.00095/HEUR-Trojan.Script.Generic-11e322e8f9a41f3ddc2b0adcd984426065346602329412d7bac3efacc25320a5 2013-09-08 11:14:56 ....A 57404 Virusshare.00095/HEUR-Trojan.Script.Generic-11f71c463e0312d08ee21d0c86f91f1134dc057535890165752bdcc9731dafd3 2013-09-08 11:54:10 ....A 59849 Virusshare.00095/HEUR-Trojan.Script.Generic-11f8edabfa36834f708948e5f0d425ef7b1200af59bf0fae042ce6d1a438eaf8 2013-09-08 10:33:48 ....A 1727 Virusshare.00095/HEUR-Trojan.Script.Generic-11fb63317bacea09555c85c9253039e448484aa3c57360200edc260bb541aeae 2013-09-08 11:03:38 ....A 3448 Virusshare.00095/HEUR-Trojan.Script.Generic-11fd1b50d1919dae16fc0ba3e5095d25efb41928e942a3d1a9f8f14ac980be05 2013-09-08 11:07:08 ....A 44513 Virusshare.00095/HEUR-Trojan.Script.Generic-12011f38f60036adf0adc5622123c42b0cf189bb61a12e065b48ba3e42e96d6a 2013-09-08 11:17:00 ....A 52127 Virusshare.00095/HEUR-Trojan.Script.Generic-12096dfbf464b0606c2faaa8de624619c8523a97cba46b11f99a269fe516da62 2013-09-08 10:37:06 ....A 52593 Virusshare.00095/HEUR-Trojan.Script.Generic-120de75257a12eb6a40b90364bc5283b25b111572b3998bf1daa73729e8205fa 2013-09-08 11:01:56 ....A 48510 Virusshare.00095/HEUR-Trojan.Script.Generic-12220148bb728edd2503a33bd9c311835a5ff6608d58cf6c83bac3d9ee6ad82a 2013-09-08 12:11:24 ....A 14398 Virusshare.00095/HEUR-Trojan.Script.Generic-122fcc8fa327125d5d4deac756e5ec6d2d491faaf3b11b32ecdff47ef902b451 2013-09-08 11:52:50 ....A 42984 Virusshare.00095/HEUR-Trojan.Script.Generic-12345c68eb9a92b90a62414dbbdcf7c878c33853f53ddf648c08e3415b5d5b42 2013-09-08 11:33:20 ....A 7741 Virusshare.00095/HEUR-Trojan.Script.Generic-12472925c60b5a4e48edfb9e128406d2c91936ee84f96811ab48046122689955 2013-09-08 11:31:24 ....A 16325 Virusshare.00095/HEUR-Trojan.Script.Generic-124d632e68e2b9d2ac8b072519db2ba3955b6e5bcb6ed9800dc57d6968a1824d 2013-09-08 11:44:36 ....A 7041 Virusshare.00095/HEUR-Trojan.Script.Generic-125b18a458b8d803837bf45c593f2429761a4a9e801b8880f5f02296714237a3 2013-09-08 12:00:18 ....A 87225 Virusshare.00095/HEUR-Trojan.Script.Generic-12655142c782bcccd6ff2e6ce05f7e517bf2170992829bf1da6f3757abd77b0e 2013-09-08 10:38:06 ....A 2727 Virusshare.00095/HEUR-Trojan.Script.Generic-12692e1349cb5e00c5640832bf5eed60c5785235d1149d640e67493cbf08b9e0 2013-09-08 11:49:18 ....A 33951 Virusshare.00095/HEUR-Trojan.Script.Generic-126c5360632b06690cde0c55e315425d65df44ab44d559a1276918351512e7d6 2013-09-08 12:05:42 ....A 8239 Virusshare.00095/HEUR-Trojan.Script.Generic-12705cb7ca260003dfef56a6dbcd8aa3e3cac7297b8e3373ee373510f2cc3509 2013-09-08 10:59:18 ....A 6728 Virusshare.00095/HEUR-Trojan.Script.Generic-12736678178be35cbefc0dee5ca3bc2fea7e815fbb951c754868a780069f4958 2013-09-08 10:58:02 ....A 32343 Virusshare.00095/HEUR-Trojan.Script.Generic-1279d50499c6919c1cbf506445928a4c460ed168164dea5fa4fe5460a4e3c451 2013-09-08 10:52:38 ....A 68140 Virusshare.00095/HEUR-Trojan.Script.Generic-1280d83e0d2d01f5d2005e5c242e94cf13fe16c3b1a7945d2c2299e3ca1d5e2a 2013-09-08 11:47:16 ....A 100529 Virusshare.00095/HEUR-Trojan.Script.Generic-128f103c99e8b0d7e4d290807ee2e646dc8e01a6901adcb3e15e4766a4639d83 2013-09-08 10:38:30 ....A 70325 Virusshare.00095/HEUR-Trojan.Script.Generic-129654c0a33c1f1a3665fbb8328d04882a9f6206a7e1cca2d8cde98d23ff514b 2013-09-08 11:14:26 ....A 28305 Virusshare.00095/HEUR-Trojan.Script.Generic-12a8f860cec632426e441ce426812b57d6e7bac172926270fe41f4153196d9f0 2013-09-08 11:35:32 ....A 4903 Virusshare.00095/HEUR-Trojan.Script.Generic-12b962b87ee28e015d141235856a5ce974b870942b0c46c2c61d25d98699a372 2013-09-08 10:31:54 ....A 52780 Virusshare.00095/HEUR-Trojan.Script.Generic-12c101906d5f63d24968cce617cac3a5d182af73396700b351e1d9cdf95c83ed 2013-09-08 10:49:38 ....A 16087 Virusshare.00095/HEUR-Trojan.Script.Generic-12c205e8fef003cfcce0e8e9c499229d8a873989fa2cc9a84d4bbccca09e3309 2013-09-08 11:03:46 ....A 20215 Virusshare.00095/HEUR-Trojan.Script.Generic-12c2381a3df02fc6947f5ac09e7ba582cd3b0a4829223ad02e84c384f25038ca 2013-09-08 10:51:32 ....A 33823 Virusshare.00095/HEUR-Trojan.Script.Generic-12c7b29aa3d1ebde90a65f8a44315df0c332ff30a4c6b973d4a70d0cc49c4722 2013-09-08 11:43:18 ....A 26901 Virusshare.00095/HEUR-Trojan.Script.Generic-12d6f7010f79377cc6f4166e4e2cb5797de293c555bf60e3c091c0333f736e49 2013-09-08 11:03:46 ....A 42700 Virusshare.00095/HEUR-Trojan.Script.Generic-12ded14ed08a5692e742e7eb8fc2a72f33be9eae23b8a1143ef8be0d7bf3bc46 2013-09-08 11:40:44 ....A 745712 Virusshare.00095/HEUR-Trojan.Script.Generic-12e3a804b08e1693cccb4537320995fa95708a94a0c133b059ac6bade8918a3e 2013-09-08 11:24:54 ....A 29037 Virusshare.00095/HEUR-Trojan.Script.Generic-12e5ba88ece612b55cf6c2434f25d664aa54990e2e7ed2f69a373aebfd5473d0 2013-09-08 10:39:42 ....A 158456 Virusshare.00095/HEUR-Trojan.Script.Generic-12f3586776e05bce04ff4d916ee1124438b4f1aff9f1840ef32b4e6571029d12 2013-09-08 11:30:54 ....A 13555 Virusshare.00095/HEUR-Trojan.Script.Generic-13010e092bd140d3fcea869b81163d08ee63bcff5f851d056d1b906be89b4407 2013-09-08 11:22:14 ....A 19769 Virusshare.00095/HEUR-Trojan.Script.Generic-13019296d7676825b10d1f891fabc805ce5c2bad690ad0913a0867a0bae3d6ba 2013-09-08 11:04:32 ....A 50614 Virusshare.00095/HEUR-Trojan.Script.Generic-130258a4d372c787f65aac66e9c0e2c6bd558d0c33fda583d01e84a85f264af6 2013-09-08 12:16:04 ....A 1668 Virusshare.00095/HEUR-Trojan.Script.Generic-130e33bbc85ccdd3b98b42c12ec9cbb93b4cce82d70bf7119913f086a9cdd2e6 2013-09-08 10:36:08 ....A 61477 Virusshare.00095/HEUR-Trojan.Script.Generic-13219f90ee95186ac047acb96f2123ab1ea4d871fe1ebc16e303ead4dba595e8 2013-09-08 10:44:44 ....A 9217 Virusshare.00095/HEUR-Trojan.Script.Generic-1332193b7d9c7ab4abef67d90109ff7d311f1665c024c42b2b03ff40dd6c9c93 2013-09-08 10:46:20 ....A 13993 Virusshare.00095/HEUR-Trojan.Script.Generic-13435ff0783be5fb893431dd7704bb0801f993c1c1fe4bfed89fbf0b0e4464ad 2013-09-08 11:50:04 ....A 26648 Virusshare.00095/HEUR-Trojan.Script.Generic-1351dc31fa404cdd6e91664253a8066b2638f44d8ba5ad106f7039b332bb106a 2013-09-08 11:14:00 ....A 83158 Virusshare.00095/HEUR-Trojan.Script.Generic-13573d2d237a1b961336047c7cc4e2b3bddcc0a3ac96dd2016e7431d41f292d3 2013-09-08 11:44:30 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-135778eba25542a7fbf818874aaaa53d0ebef0cb1a2b91df4d60dc5fd008b1cb 2013-09-08 12:05:16 ....A 97776 Virusshare.00095/HEUR-Trojan.Script.Generic-136a567cd087335098412fc67aec33a4ae13313c76e04ce50ab0331b5ee2130f 2013-09-08 11:52:46 ....A 16027 Virusshare.00095/HEUR-Trojan.Script.Generic-136dad920584c288ed7de399b1a64f345440c05952c5d34b74d8e36337ff0709 2013-09-08 11:56:28 ....A 44537 Virusshare.00095/HEUR-Trojan.Script.Generic-136f57b50233f23151d512dc6112394d01f6f14a1c42a9be7b9b8a6d5a470fab 2013-09-08 10:52:02 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-137d1bafba68dde4d239ba82d1952b41d432a7caca68b7c4688eb57b14263604 2013-09-08 10:25:48 ....A 5991 Virusshare.00095/HEUR-Trojan.Script.Generic-13836c65c1989a2d13e3252f176d2f7eae2e20d164977ae22b8ef8e1159479ab 2013-09-08 11:58:22 ....A 56742 Virusshare.00095/HEUR-Trojan.Script.Generic-1385ec194984a27285cf218952442ced11f0d8785888aba46b90c14b132d195a 2013-09-08 10:59:16 ....A 99497 Virusshare.00095/HEUR-Trojan.Script.Generic-1387c9971edcd18df3bc97f1dae89903d9a6ffc10f5af918a81f04a6b9cd32f9 2013-09-08 12:06:42 ....A 18378 Virusshare.00095/HEUR-Trojan.Script.Generic-138eb2cbf7bac424046cd2b1d29ae07b5bb7496b90abfc30cd45585d36848b2a 2013-09-08 11:09:46 ....A 11709 Virusshare.00095/HEUR-Trojan.Script.Generic-13bd6efbc300d9c1343ebdaf98cffc424a008adec9906ce162c83fd1285af280 2013-09-08 10:36:52 ....A 34182 Virusshare.00095/HEUR-Trojan.Script.Generic-13ccd10f188284f31cd7e5c3d2ce945670bc049e706cbd25690208a7a39b481d 2013-09-08 10:32:34 ....A 30851 Virusshare.00095/HEUR-Trojan.Script.Generic-13d72f60f7e517e484c90d1627db1ee2c05d1f205ea4847ada99af730f356e6f 2013-09-08 11:57:04 ....A 20813 Virusshare.00095/HEUR-Trojan.Script.Generic-13d7b27ac2a7abfa0e6afea106c6511ddf7d8548afeeb6bf7378b90f2786e1ed 2013-09-08 12:02:54 ....A 18687 Virusshare.00095/HEUR-Trojan.Script.Generic-13dda545cf14290d0b10b6b3113793a0bbfae5f5b437f7c0aee51d67eacc7c90 2013-09-08 12:05:44 ....A 27689 Virusshare.00095/HEUR-Trojan.Script.Generic-13dda72156bbfaef05418a4bd17afd52e9c832d654c3b0b0e2c04a6c05ef37ba 2013-09-08 12:01:22 ....A 19748 Virusshare.00095/HEUR-Trojan.Script.Generic-13e4e6d83a205f7bbf3d4dfa1e1a602cade4d2cd9638db8ec0d56f0acf24b424 2013-09-08 11:32:54 ....A 172241 Virusshare.00095/HEUR-Trojan.Script.Generic-13e7e0fdd5254c5398605fc57b11e4a5069a53ca7ce46cc7084c3245cb36a31a 2013-09-08 11:52:34 ....A 900 Virusshare.00095/HEUR-Trojan.Script.Generic-13f728d149cac03c37a73cb056d0f008f32e5b02d69c36ede9c16c37a7ab3f72 2013-09-08 12:07:14 ....A 48787 Virusshare.00095/HEUR-Trojan.Script.Generic-13f7a27397f7f489a36e205325d1b37ec84bb15d5f6b8bdc581dd69e9f4fb982 2013-09-08 10:23:14 ....A 17595 Virusshare.00095/HEUR-Trojan.Script.Generic-1400e0580924a4cf5f1ef8a13c918f732a7a8e01ac0690f0aeeb9eaadc6ab7bd 2013-09-08 10:32:54 ....A 16055 Virusshare.00095/HEUR-Trojan.Script.Generic-140472985e1bd6cc5517f4c72e2f5ce2e3029f4c3a988c2cb77749b3735a103a 2013-09-08 10:43:30 ....A 2844 Virusshare.00095/HEUR-Trojan.Script.Generic-14058e4cda3553305cc582d0978b67b6214696b8237281bc4a534beb6f4f444c 2013-09-08 12:06:56 ....A 125529 Virusshare.00095/HEUR-Trojan.Script.Generic-140f391724d8efcbe83edbd83742266ec40580ec2a2d18f0188923284abcccc6 2013-09-08 11:40:52 ....A 35343 Virusshare.00095/HEUR-Trojan.Script.Generic-14129223313989ebf779a08d50b9a3456aff202ac56396550964431e531bcf42 2013-09-08 11:03:00 ....A 31237 Virusshare.00095/HEUR-Trojan.Script.Generic-1412ecbcec5d293c5ef79c95687beca5e679895fafff856bd8349069a1ddf2a8 2013-09-08 10:34:14 ....A 15696 Virusshare.00095/HEUR-Trojan.Script.Generic-141f3ac13177f579d125d2655e88b8f5472c8c9170c02d20e6f9b791b90b0308 2013-09-08 11:08:22 ....A 32745 Virusshare.00095/HEUR-Trojan.Script.Generic-1423504a1b72497420ea9d82b2ded576693353cd0020364e5051b8257fa8f45e 2013-09-08 11:27:16 ....A 16310 Virusshare.00095/HEUR-Trojan.Script.Generic-1424d4061135adfebeabe25677bba0fd4afc9f7217ee717760ac23355fbea104 2013-09-08 10:44:26 ....A 16178 Virusshare.00095/HEUR-Trojan.Script.Generic-142e9298bdd2b0addd5aea8f2b3cb5bd6d5329069a8ce4b7ea67add640e7bf83 2013-09-08 10:55:18 ....A 17460 Virusshare.00095/HEUR-Trojan.Script.Generic-1433198a7402f1627472fe3ac6ef10dfa13717c203628fc9b57fec77a6d22ae2 2013-09-08 11:03:34 ....A 10634 Virusshare.00095/HEUR-Trojan.Script.Generic-14336d1e40da18279c6337d654f6b13c221f933ba1ffa9f16189f5999711c630 2013-09-08 10:54:54 ....A 12906 Virusshare.00095/HEUR-Trojan.Script.Generic-14374970cdd51905d93a8ae14abe6d72869f1db31f6645395ecb59fbe29cb11b 2013-09-08 12:02:22 ....A 43530 Virusshare.00095/HEUR-Trojan.Script.Generic-14439cc45375e2a6d8483f77084fd27614520b95adf82921724d44273aa43336 2013-09-08 11:06:16 ....A 57551 Virusshare.00095/HEUR-Trojan.Script.Generic-144446bda3fb172a06c29cf5c16d6bc30cabde5faa3c95bba11b85e606f2bdcc 2013-09-08 10:24:08 ....A 2390 Virusshare.00095/HEUR-Trojan.Script.Generic-146e6489e60cbaa9fbdd509e97105854943df14dfc4472dc984f96d2740cac08 2013-09-08 11:45:58 ....A 26341 Virusshare.00095/HEUR-Trojan.Script.Generic-1471ad2f6017ab993ec3aef5f8db31128043a754bcbb12875d2d8d9a5ab41288 2013-09-08 10:41:04 ....A 10809 Virusshare.00095/HEUR-Trojan.Script.Generic-147e0995fc0690a423ca24f38504331494427d0f4381ae4d93e41a18e779bd27 2013-09-08 11:43:52 ....A 8973 Virusshare.00095/HEUR-Trojan.Script.Generic-14908a7585ab091580edccf4a9d70dd5e47e7385a7faba0294f1a490e4181763 2013-09-08 11:36:30 ....A 47586 Virusshare.00095/HEUR-Trojan.Script.Generic-14a8f34bd657a174b309353fb5d3edb34afae7c9108328fa3d4bf73c4444c60c 2013-09-08 11:42:34 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-14ab882cdccefd276ca227a0985df151ff9597a3023985cecc042df6408df316 2013-09-08 11:01:02 ....A 34844 Virusshare.00095/HEUR-Trojan.Script.Generic-14b66ccb4faa3f5ef458e9a6d4321a4b6d6bc85fa2a54a94d55036d09fc2526b 2013-09-08 10:31:16 ....A 26369 Virusshare.00095/HEUR-Trojan.Script.Generic-14be5bd5d85dade1c14432c3cb28b491a07ecd42e0d9e09982431a4155fbc38b 2013-09-08 10:55:32 ....A 40850 Virusshare.00095/HEUR-Trojan.Script.Generic-14c42a421d4888fca34388b69e6e64e2f3dfe0d9c8bcd7a4ac242eab6b5c3111 2013-09-08 10:45:18 ....A 9617 Virusshare.00095/HEUR-Trojan.Script.Generic-14c9b957e4ab53184d83c69fafa25dc3d1045e0b80f5ce89d9527ebcdc7dfa0e 2013-09-08 11:38:42 ....A 22031 Virusshare.00095/HEUR-Trojan.Script.Generic-14cbc774495065b4745591019aa819a1cd8060f514b8efe2606db03fea648898 2013-09-08 10:26:38 ....A 6772 Virusshare.00095/HEUR-Trojan.Script.Generic-14ccd2665b81fe617c46c987c64740b93b8d042883c5816e12fea926562b9848 2013-09-08 11:58:10 ....A 5289 Virusshare.00095/HEUR-Trojan.Script.Generic-14d7ea5eeae49a39f07d44264e2a454fdf33c831681af01e741b92da8ceb4ecb 2013-09-08 10:50:14 ....A 26755 Virusshare.00095/HEUR-Trojan.Script.Generic-14de44e8ebeb78ddb19580e7646f0495318d42ba5490e7708d5a74614357b7fa 2013-09-08 11:48:46 ....A 10564 Virusshare.00095/HEUR-Trojan.Script.Generic-14f404d0608a1b7f8766d8ad180ae5b66241ba79495761e709f236788ee839a9 2013-09-08 10:36:00 ....A 16237 Virusshare.00095/HEUR-Trojan.Script.Generic-14f80a5baa1a46d28066beae050fa4caecf101ff079e656c9cd664b140d737d8 2013-09-08 11:49:48 ....A 16474 Virusshare.00095/HEUR-Trojan.Script.Generic-150a062ae3b49d9838fe8ef68941ae1617269399688f735b57b8bb3290ec12d4 2013-09-08 11:23:14 ....A 2191 Virusshare.00095/HEUR-Trojan.Script.Generic-150d2e6327a283e4f124cd73aff20c7a4e9512400a27e1b7d8ed418e5aa3d0f1 2013-09-08 12:14:26 ....A 61267 Virusshare.00095/HEUR-Trojan.Script.Generic-15160dfbbccd870416c8a07a5fa33ad214795fe4742bcf790aad2f67c866849b 2013-09-08 12:00:42 ....A 29090 Virusshare.00095/HEUR-Trojan.Script.Generic-151840fe33c2e53d19b872ae03534106177b945ed8e151b215b7f747705ff8fe 2013-09-08 10:58:20 ....A 112095 Virusshare.00095/HEUR-Trojan.Script.Generic-152b3a073d48c2e23b2d7a8eeed035f3181cca017a8a783c8fae2bb0a199054f 2013-09-08 11:08:00 ....A 27194 Virusshare.00095/HEUR-Trojan.Script.Generic-152c718b51f0517baac52e25e6f89d3c4c101b934e0787d936c6c31c8b8e63c2 2013-09-08 11:52:34 ....A 15283 Virusshare.00095/HEUR-Trojan.Script.Generic-152f618a07650fa32193f4f9017c927b1b7112070239587ea1da6fa9a2e4b9d6 2013-09-08 10:55:16 ....A 4409 Virusshare.00095/HEUR-Trojan.Script.Generic-1530487186915605779ff903ead258998543908de9ba687f9d36e9f57e3e53c6 2013-09-08 12:09:30 ....A 23577 Virusshare.00095/HEUR-Trojan.Script.Generic-15400f73d58f5370bbee7484da472c554c6b3407370f6113d428a9ca4dcd2a97 2013-09-08 11:49:10 ....A 24217 Virusshare.00095/HEUR-Trojan.Script.Generic-154e77b48d91aef882f6cea7a2f92b8123097fc72957de7650d378aca58c589b 2013-09-08 11:03:14 ....A 60299 Virusshare.00095/HEUR-Trojan.Script.Generic-1553835db48cbb86d3b478ebb600ec532e82e9344d181988bea1d09692b67017 2013-09-08 11:55:10 ....A 3059 Virusshare.00095/HEUR-Trojan.Script.Generic-15591cc044bebded24e1499974a62922d6c5ef55fbfcddc2dadf62e53bc72b15 2013-09-08 10:59:52 ....A 43647 Virusshare.00095/HEUR-Trojan.Script.Generic-1579c2d8e5ccc1fbd9d2fda8ed731b4924ea40a39a7390069f084d957417f4ee 2013-09-08 10:37:16 ....A 39768 Virusshare.00095/HEUR-Trojan.Script.Generic-15905e5d68a0ed33ba05294c5e8291da338a0636396d9f21822d4b1fdbb0bf8c 2013-09-08 11:08:44 ....A 46368 Virusshare.00095/HEUR-Trojan.Script.Generic-159cf803651145f0539ec334c984dd71a364a3f1c5ba2a5e7001b6c42adb1350 2013-09-08 12:06:28 ....A 19787 Virusshare.00095/HEUR-Trojan.Script.Generic-15b058b0acc2b7f484c4d8ede6ebcd4e19d3e7c240a7e19b37556c310e1990ff 2013-09-08 12:08:52 ....A 260342 Virusshare.00095/HEUR-Trojan.Script.Generic-15b3d17a0647263bcd9858c6fa4c195a95b82220b12443123448767f56625b5c 2013-09-08 11:30:26 ....A 10427 Virusshare.00095/HEUR-Trojan.Script.Generic-15c903af598f454908756014e565ba43ea036e8292fe3317aa187ec3e4fb7489 2013-09-08 10:34:54 ....A 23515 Virusshare.00095/HEUR-Trojan.Script.Generic-15cc03563c55430dc9ad1d135cb73dc287b955f2c4fd7502b452a6dfb3dc09ad 2013-09-08 10:25:48 ....A 77181 Virusshare.00095/HEUR-Trojan.Script.Generic-15d0472c26bd2b4e7f62bef470319940a58d8a0593311bb8cba5256a82b0ef39 2013-09-08 11:57:22 ....A 23254 Virusshare.00095/HEUR-Trojan.Script.Generic-15dbe0395a5f070be1713cf568b277ddb68336f9a8de73ea18da06808927a92f 2013-09-08 10:48:26 ....A 45162 Virusshare.00095/HEUR-Trojan.Script.Generic-15e86c6f6bcfd94fd09df2490eba91b4d0771ab2458a6d23168fa2f6b6aceaa0 2013-09-08 10:37:26 ....A 22135 Virusshare.00095/HEUR-Trojan.Script.Generic-15e97b8bf1bdaf53e8c58091a7411dedc879675ee4f38218dd7b23383d5b2cad 2013-09-08 10:48:44 ....A 42430 Virusshare.00095/HEUR-Trojan.Script.Generic-15f6599b1a391b91c847983eaef0e2f8283dff3a116f868aab4b2cc6a3cbb08f 2013-09-08 12:09:06 ....A 11644 Virusshare.00095/HEUR-Trojan.Script.Generic-16138f84d7b79ecca1ff507c1f01f8eb29d91a6f4e5a17913f957a9b8ce91bb2 2013-09-08 11:13:30 ....A 3537 Virusshare.00095/HEUR-Trojan.Script.Generic-16167ef5c3f50fb1b7123cb6235a135bfa4c7d5db54b4128e8c54aa100b50601 2013-09-08 12:00:04 ....A 3446 Virusshare.00095/HEUR-Trojan.Script.Generic-161b39eedf7ce27d5a66d11cd297a2e8d01c55e608985cf12daf6c9be8740fa4 2013-09-08 11:05:26 ....A 42494 Virusshare.00095/HEUR-Trojan.Script.Generic-161d2721b8c753d3aa60db32d53a9c2b01cb8c685054b19ecd66a95fdf8cddad 2013-09-08 10:53:26 ....A 14342 Virusshare.00095/HEUR-Trojan.Script.Generic-162695e0871dd00d71c6198bd08fd2800d3266f4891b18ff7e74252bb16d2bd4 2013-09-08 12:15:40 ....A 53128 Virusshare.00095/HEUR-Trojan.Script.Generic-162d4bdfb4c20e36f6074fd2d599d8a8c7697c218cbe99d0146da9dcfc2e1e0b 2013-09-08 10:24:40 ....A 36211 Virusshare.00095/HEUR-Trojan.Script.Generic-163bf0e234fbc72b376b0bf91c44f9be1cd86a1337decaefd4d4b76b17183691 2013-09-08 10:42:18 ....A 30175 Virusshare.00095/HEUR-Trojan.Script.Generic-163e3294f34c7e1b7076cc7eda0258c235281d3729a572b8fa922b6ad4ff1510 2013-09-08 10:45:52 ....A 29494 Virusshare.00095/HEUR-Trojan.Script.Generic-163ed3b31a328f48d4122140a828a4cfc52c02bc412efe886ea0ad6c0adaaa65 2013-09-08 12:00:20 ....A 32433 Virusshare.00095/HEUR-Trojan.Script.Generic-16418264847c012a531d4c4792193a7e3ca1160dda0d7deb2c1b7ed1a7cf0a97 2013-09-08 11:23:42 ....A 72861 Virusshare.00095/HEUR-Trojan.Script.Generic-16477cf93248832cf04668838780fd0a07d4442bdc2c678f9d86a98a4c0313d8 2013-09-08 11:58:32 ....A 355 Virusshare.00095/HEUR-Trojan.Script.Generic-1647a8d262f38840464fc7f3fc5a3854a19bd7a14de6f2a991365d231bed4d38 2013-09-08 10:57:26 ....A 47585 Virusshare.00095/HEUR-Trojan.Script.Generic-164d08eb8e0eb2ce21024b586b84c26fa30e55550f5658522c2475531ac248e7 2013-09-08 11:55:12 ....A 9306 Virusshare.00095/HEUR-Trojan.Script.Generic-1653fd42bb8dcdaa774855cc79da47df50c38103d53e532ac7eff7437a6c4df1 2013-09-08 10:24:16 ....A 7231 Virusshare.00095/HEUR-Trojan.Script.Generic-1658cf5762d1245807af8305a9590696399ebae0f77ebeca67f503373705b393 2013-09-08 11:21:32 ....A 28119 Virusshare.00095/HEUR-Trojan.Script.Generic-165a107d1339d6684f56199b4d4149c939bd56b0dd2301b85eac7378256a82c0 2013-09-08 10:33:44 ....A 25562 Virusshare.00095/HEUR-Trojan.Script.Generic-1661fb077d5571d9b677b808bada79ce9b04f754cfc61a7fca56d01cb90d2c83 2013-09-08 12:04:36 ....A 101282 Virusshare.00095/HEUR-Trojan.Script.Generic-166709084d31f0d485009bcb685eaae01d0580783d7aa3ca285290ffde0227a9 2013-09-08 10:36:00 ....A 2001 Virusshare.00095/HEUR-Trojan.Script.Generic-1680473c875eb0b99cc2ced9b804a3335054217a60ca6cda7ce6a63da69c07f8 2013-09-08 10:28:26 ....A 27110 Virusshare.00095/HEUR-Trojan.Script.Generic-16846cc29375be802147c829fe65490203b18e0e0fd52ed6d4a3ffecb17243b0 2013-09-08 10:27:34 ....A 10853 Virusshare.00095/HEUR-Trojan.Script.Generic-1688560339733b3c8ec8cc129c3d8b4034fa603509336f8f3438b1be1bdb3546 2013-09-08 11:02:56 ....A 59705 Virusshare.00095/HEUR-Trojan.Script.Generic-16976faa36cdc42e7074d170d1602f0a13d8948e2e32221e5be3ef64bd6f8f13 2013-09-08 11:35:18 ....A 34142 Virusshare.00095/HEUR-Trojan.Script.Generic-16a1b32176efd4f2c962c1a3b8c8ab31fa4192ed310d1c711a0953fdbc7511b9 2013-09-08 11:07:58 ....A 55285 Virusshare.00095/HEUR-Trojan.Script.Generic-16a6ee6aed572dde558b97e5a4a3cdc9bfb60d4b8195ca144a28177c40830f5b 2013-09-08 10:55:08 ....A 16043 Virusshare.00095/HEUR-Trojan.Script.Generic-16ab2b4981abb31eea1da603bce7a09bdf9279bde7a44b427d9c34893979dcb1 2013-09-08 12:14:10 ....A 1366 Virusshare.00095/HEUR-Trojan.Script.Generic-16ab7f732d2d11da6a3065fdaceb3cdd42c5fd139c85546e245af40afdfc54c6 2013-09-08 10:58:08 ....A 4284 Virusshare.00095/HEUR-Trojan.Script.Generic-16c108ec1af93137cf9c166dcd3d1171efcb90cb849ca8f2fceeb4eee89aa69d 2013-09-08 10:40:40 ....A 44467 Virusshare.00095/HEUR-Trojan.Script.Generic-16c2af78f67d22c809e3ab85c4b4dd006e1a8da40239ff23c59e5419d3fd25ba 2013-09-08 11:23:48 ....A 55017 Virusshare.00095/HEUR-Trojan.Script.Generic-16cc7d84f13693d042be209fa6d0d807e0a041ef5da0ff3e6d94430c87901598 2013-09-08 10:35:14 ....A 34010 Virusshare.00095/HEUR-Trojan.Script.Generic-16d50ee6c1ec8bbbbac5ad236d290f23fab5400551dfd4b57e379a8368c729a5 2013-09-08 11:05:50 ....A 56503 Virusshare.00095/HEUR-Trojan.Script.Generic-16dab1e0d31f2b0a5ec1f38eb266bb4584e8ee26048c2760516d86e10a2320ee 2013-09-08 11:00:26 ....A 34922 Virusshare.00095/HEUR-Trojan.Script.Generic-16e6a4af38d8d35893f6fa87dec3717a100e7a33b55564d67a3ddf1f89df056a 2013-09-08 10:27:08 ....A 174233 Virusshare.00095/HEUR-Trojan.Script.Generic-16e8e20f94477c335ef824aeb75657e436a038fe0017ed8d9dc76f78554f8829 2013-09-08 11:02:46 ....A 21496 Virusshare.00095/HEUR-Trojan.Script.Generic-16e94528dafe3b080a95d5539065f47a23ff96e0f2247fd39903a0a153dab049 2013-09-08 10:46:48 ....A 9324 Virusshare.00095/HEUR-Trojan.Script.Generic-16f37bf383567b96e0b420e1902ecc28cbcbe9f22f08a18db1657aec417021cf 2013-09-08 10:57:40 ....A 5768 Virusshare.00095/HEUR-Trojan.Script.Generic-16fa41b840d5e0d91472e4584b91d5206cadff44534c19f281407788290d290a 2013-09-08 10:56:38 ....A 98222 Virusshare.00095/HEUR-Trojan.Script.Generic-16fee24632a4ea1a994d58f04a42d9b4ec25e983c5f6bfc333591e6831c26f5b 2013-09-08 12:15:00 ....A 25698 Virusshare.00095/HEUR-Trojan.Script.Generic-16ffcb929a32c1946ce849ec12d82fd53056281eec78cd72175ad2703e83fe43 2013-09-08 10:31:32 ....A 20455 Virusshare.00095/HEUR-Trojan.Script.Generic-170205621d1d9eac54c0f6f6efd862fc0682a26240d93d0290d268e517a4109d 2013-09-08 12:16:44 ....A 12906 Virusshare.00095/HEUR-Trojan.Script.Generic-1706d9f268c56fa4e9fe37cb21dcdc27dae6ad957e12f8238fdbb7a2986b0107 2013-09-08 10:53:18 ....A 21359 Virusshare.00095/HEUR-Trojan.Script.Generic-170ba728dc3ab453d3dda1f96601b78a0682e175293b0ea54d681037031b7fe6 2013-09-08 10:33:24 ....A 29788 Virusshare.00095/HEUR-Trojan.Script.Generic-1710164ef460cc4b5da9cdaa764a5f7e25a0a82a603684152ba105ef9fcc0ed1 2013-09-08 10:32:30 ....A 60805 Virusshare.00095/HEUR-Trojan.Script.Generic-1711e73110eb1e95adb69696734aa87c48d5f6e9febe9c9ed23a7fe15645079a 2013-09-08 12:08:26 ....A 7906 Virusshare.00095/HEUR-Trojan.Script.Generic-17179c1d2a4875f34ee7a597a43671136fbaa3f12db5045b6f6a2597c02c3aeb 2013-09-08 11:48:18 ....A 94334 Virusshare.00095/HEUR-Trojan.Script.Generic-171a17c8a69b9e4816f66323d91b55d7d1b24fe767b9bf1b339e9c2a7a4830f8 2013-09-08 10:44:36 ....A 1341 Virusshare.00095/HEUR-Trojan.Script.Generic-172fb76d0f88adbac9b803638e8557cfb401418da8f243397794942d74667af8 2013-09-08 10:51:46 ....A 2977 Virusshare.00095/HEUR-Trojan.Script.Generic-1750a723d0598281c8c5ca837c23604b52b2fcef48483579cabff43738c0fe8a 2013-09-08 11:59:00 ....A 2637 Virusshare.00095/HEUR-Trojan.Script.Generic-1758a1ae997c73980e66837078eb80546cd629bb3dc02fc9b8a76c602caf00ba 2013-09-08 11:54:58 ....A 10573 Virusshare.00095/HEUR-Trojan.Script.Generic-17780eac2c642bbb59972341f16adfd972edec9b36307c856aac4a04f3664de8 2013-09-08 10:36:38 ....A 57528 Virusshare.00095/HEUR-Trojan.Script.Generic-1779c2624f971e084e417e892693b77edd3c0a1370694012bb5ce23ca316d8bb 2013-09-08 10:52:24 ....A 21318 Virusshare.00095/HEUR-Trojan.Script.Generic-177af17e89de86e93bab428525c27ed3306c6d52898b50b47cbf83d34a21c6b5 2013-09-08 11:07:16 ....A 97676 Virusshare.00095/HEUR-Trojan.Script.Generic-1796ef9d267ea325836bf194656eb8c1cc63b35428eb07c9e09d6b8011ed3119 2013-09-08 10:39:52 ....A 87108 Virusshare.00095/HEUR-Trojan.Script.Generic-17a20eb9ec8146a72d02453ce558d6923a15ac33134b70ae6d11f88815fcc7c6 2013-09-08 11:52:16 ....A 4821 Virusshare.00095/HEUR-Trojan.Script.Generic-17aebabc8a2bb77627cd340de957a7a9395dc9d02ad23b6d39cbd14080dce61a 2013-09-08 10:49:18 ....A 17433 Virusshare.00095/HEUR-Trojan.Script.Generic-17c0dae8b22af36980039441114f23ce4d5ff94a7b1f52de8b9f06ce72a2369f 2013-09-08 11:05:50 ....A 9995 Virusshare.00095/HEUR-Trojan.Script.Generic-17c18fb10b7f8934d67d7951ca0c1409216dee02c87b9e365037ba801f821a5d 2013-09-08 10:47:04 ....A 2036 Virusshare.00095/HEUR-Trojan.Script.Generic-17cb757e331963aabd0722af1a59061de0cb7bb03c5907cb21dfa8a2a6bb543f 2013-09-08 10:53:50 ....A 17765 Virusshare.00095/HEUR-Trojan.Script.Generic-17cd71b0bb2d3e0c25036839b08ed0ec42f506ec0998823ac6a70ebb833cbc74 2013-09-08 11:00:58 ....A 78172 Virusshare.00095/HEUR-Trojan.Script.Generic-17de13a55aaa9a55cf32364d4d9d30488362d97d252e0b43d81b6108691df004 2013-09-08 10:51:10 ....A 37419 Virusshare.00095/HEUR-Trojan.Script.Generic-17e63b5c53905a8b6f41a7ad1d0d16672f4c134d8b533b4e48e04ace4a4e229e 2013-09-08 10:58:40 ....A 18121 Virusshare.00095/HEUR-Trojan.Script.Generic-17ebbff95eaa1a7c44c38de783d6447758668ca971d05ac0b115917a48ca5140 2013-09-08 11:45:14 ....A 3064 Virusshare.00095/HEUR-Trojan.Script.Generic-17f26e68eb0b245345b4e63f5214225e7e4ded60fdfbb8ac64f70d2c63739686 2013-09-08 10:49:24 ....A 51081 Virusshare.00095/HEUR-Trojan.Script.Generic-17f8c2870fa4c5ce3c941a7334ec3a3565104fde55e749d3e9a3d9098fb639e6 2013-09-08 10:33:48 ....A 52600 Virusshare.00095/HEUR-Trojan.Script.Generic-17f94b60b052bc00797727e6a8558197e87a83b1a61cc7083efacb0e676e6771 2013-09-08 11:28:48 ....A 5173 Virusshare.00095/HEUR-Trojan.Script.Generic-1800cddc1983dfb4d7d2a940b9a7e91d8eb65829001ea28257077acd20cca323 2013-09-08 10:29:08 ....A 74172 Virusshare.00095/HEUR-Trojan.Script.Generic-1807056f909f2b2bc05db6fc0948145aa51b538f5088800ebc226f2efb27266d 2013-09-08 10:33:42 ....A 15849 Virusshare.00095/HEUR-Trojan.Script.Generic-181f532d8f39a8e4d04db065e69f5e1985f7f852e5177712970782f53975eaa3 2013-09-08 12:06:52 ....A 50441 Virusshare.00095/HEUR-Trojan.Script.Generic-1820237829ab42e3d8deb79b2eb4fc99377e099aa49e0e90941ccc9661b7ed80 2013-09-08 10:23:36 ....A 32892 Virusshare.00095/HEUR-Trojan.Script.Generic-1822f1c6cba444b875bd4d621b1e67b143c255931672c684ecc3b79e19ab66fe 2013-09-08 11:33:38 ....A 8134 Virusshare.00095/HEUR-Trojan.Script.Generic-1828b03fd1aa7d9f36573b50960b1cd1d7ef008383aa3789a26de8df8f77d09c 2013-09-08 10:39:04 ....A 33544 Virusshare.00095/HEUR-Trojan.Script.Generic-1835a717606f6808c39f325d6894d713119c75afc281717027159988e3f04633 2013-09-08 11:52:24 ....A 64216 Virusshare.00095/HEUR-Trojan.Script.Generic-183cf5a2a96b33eefd4ed00548ae4699a05f29a223e492f2d41452b2f2d1c297 2013-09-08 11:34:12 ....A 19102 Virusshare.00095/HEUR-Trojan.Script.Generic-183d8ba2acb8f131646a864da67daf73b506e319444522ae59e8c7dc85a990a9 2013-09-08 12:11:28 ....A 12906 Virusshare.00095/HEUR-Trojan.Script.Generic-18425294cca378f6d96789201f4aa998af3ecf80a2f4a7afac18224e96e7818d 2013-09-08 11:58:46 ....A 51087 Virusshare.00095/HEUR-Trojan.Script.Generic-184b13b0d67f68e04c2bdeab746dd27648ee784454b440da4c59fbce417b16fa 2013-09-08 10:27:04 ....A 2322 Virusshare.00095/HEUR-Trojan.Script.Generic-18677b72a0c58ce113efef5f379b23adf886fe9492efedc22dbc8701eede8691 2013-09-08 10:37:34 ....A 16354 Virusshare.00095/HEUR-Trojan.Script.Generic-1874edfe6b82490cfbd425a8642f89fa6d38375f3489267c67e34bc07f421087 2013-09-08 10:51:42 ....A 16437 Virusshare.00095/HEUR-Trojan.Script.Generic-188cdadbc3548e3ed9173405fddec8872cf3e99201cf67f976ee4f008ded1728 2013-09-08 10:45:40 ....A 36993 Virusshare.00095/HEUR-Trojan.Script.Generic-188ff80a1acc3a0e08a8feebaa53e08a0064c4ddf72166041a592a53873f713d 2013-09-08 10:46:00 ....A 28548 Virusshare.00095/HEUR-Trojan.Script.Generic-18956152a3a02895df5258dec8b6828f4004b24b28b0f68c981cb262e64d5740 2013-09-08 11:14:46 ....A 7191 Virusshare.00095/HEUR-Trojan.Script.Generic-189f09d5357717ac8018f3e521ffc8242b7a446964af13af0a2bc848faac2365 2013-09-08 12:00:24 ....A 833 Virusshare.00095/HEUR-Trojan.Script.Generic-18a18ac23f10832cb55ec195f799452b6795b6a6f3e0fd979d5745676d1af82c 2013-09-08 10:57:40 ....A 33038 Virusshare.00095/HEUR-Trojan.Script.Generic-18a6ff2fd4b832b17e154fd6a1df1cb28ac9a47407fff499e34b269bcda452b9 2013-09-08 10:27:00 ....A 3560 Virusshare.00095/HEUR-Trojan.Script.Generic-18af06544c25878135c4dc2d8d20f8c3c4af1cf69e096420b1c757d0a815255b 2013-09-08 11:21:44 ....A 33973 Virusshare.00095/HEUR-Trojan.Script.Generic-18b5fcd881c49d8b021f8874ab966623bb3143d480afaf591b7a7bea1865846b 2013-09-08 11:32:40 ....A 4414 Virusshare.00095/HEUR-Trojan.Script.Generic-18bab195a1fbe31a6bc2e1d761178b934d5a090153dfde62f93138b890174af2 2013-09-08 11:50:00 ....A 22511 Virusshare.00095/HEUR-Trojan.Script.Generic-18c827463185fbe4c2d8ca1fdbab901889192e8ee95c85cd0537bcb006aabd14 2013-09-08 10:47:28 ....A 60694 Virusshare.00095/HEUR-Trojan.Script.Generic-18c8733c8cc91bcee736b305213b3a8b69521b629836f2423827a84b9448bc74 2013-09-08 10:42:08 ....A 13783 Virusshare.00095/HEUR-Trojan.Script.Generic-18cab8e104231c821736f22917ab6d2becbcf287c3f00feef9a29ff701f718c6 2013-09-08 11:11:38 ....A 32642 Virusshare.00095/HEUR-Trojan.Script.Generic-18d0f4aaa25e18c4d6801b55d876ffeaa3b6e86730604ad4031b3b436cca6a7e 2013-09-08 11:12:18 ....A 56558 Virusshare.00095/HEUR-Trojan.Script.Generic-18d72eb490d4fb9c3bcc282509076160fcb8d9180d5ef85a57bff1e61f64c2cc 2013-09-08 10:40:00 ....A 5506 Virusshare.00095/HEUR-Trojan.Script.Generic-18e07443fbc49fb79a6d2242af6e3025ee7d5a22d53a046bec1e179c3a2c6e89 2013-09-08 12:15:36 ....A 4443 Virusshare.00095/HEUR-Trojan.Script.Generic-18f23852b41c7c680c97f465504471ab550230ce19ff01c7127f700027f574aa 2013-09-08 11:32:20 ....A 36842 Virusshare.00095/HEUR-Trojan.Script.Generic-18f9c4d96e110da9458dbbc6c65cad4a6306a25c74a27af1b295e426489bdec8 2013-09-08 11:10:08 ....A 28506 Virusshare.00095/HEUR-Trojan.Script.Generic-192605fc3af946acf5518b422a111c9cf323b7fc17a9fd877f41f6c4021b9406 2013-09-08 10:59:56 ....A 23229 Virusshare.00095/HEUR-Trojan.Script.Generic-1937d2c0167b09c6c95a33920201c34084c7ccfccec663b3140e26bf8b7a6fea 2013-09-08 12:12:40 ....A 13535 Virusshare.00095/HEUR-Trojan.Script.Generic-193acc7ef6818c938030f59a40b3563943778132a16037c9d6644ac781d926b8 2013-09-08 10:34:42 ....A 30147 Virusshare.00095/HEUR-Trojan.Script.Generic-193b7dfedcea5a8feb419d55e2a6012f98b499a107cb460c32b99a567cd774aa 2013-09-08 12:09:28 ....A 66121 Virusshare.00095/HEUR-Trojan.Script.Generic-194f049be850ef63f40b7bd62211ce3c67d0b8991eb2b177379da89121ac40fc 2013-09-08 11:42:38 ....A 1660 Virusshare.00095/HEUR-Trojan.Script.Generic-194f0dfedfb675b67437fb8185e727f2ef892019c4f8f4a7bba6833780582f08 2013-09-08 11:12:30 ....A 22095 Virusshare.00095/HEUR-Trojan.Script.Generic-1955344e025c2e0f0250634795c2076c04556450a916a0690e66c7c860f38d9d 2013-09-08 11:03:24 ....A 16038 Virusshare.00095/HEUR-Trojan.Script.Generic-19564f6ffd7eb8a506037f83bece6c5c10917d5ce17ed7b8e2be5b4fc4b1fa8a 2013-09-08 11:43:54 ....A 14416 Virusshare.00095/HEUR-Trojan.Script.Generic-1959c3dfc9f7208d6d14665baca3f71a420956444f607a6ef6779380dd85f38e 2013-09-08 10:24:10 ....A 42299 Virusshare.00095/HEUR-Trojan.Script.Generic-1979f13e606691ddb6d6710adc0f7bf05bdf6528d5f67405abdc7896d1e763cf 2013-09-08 11:14:12 ....A 49636 Virusshare.00095/HEUR-Trojan.Script.Generic-198076222a2cd2153120b3d422b3e13cde566bd1ce04a9a14a7b49f42f49c83e 2013-09-08 10:58:42 ....A 13438 Virusshare.00095/HEUR-Trojan.Script.Generic-198517d09bdc6064bb4f26b2cf417915714ac48989ce13a9457807ffeb1d7f99 2013-09-08 11:47:12 ....A 16390 Virusshare.00095/HEUR-Trojan.Script.Generic-19ab3e6b57ba89b60ce3a41179875bb3f5aaa8b506b22f1bffc919aadabdd901 2013-09-08 10:34:28 ....A 341779 Virusshare.00095/HEUR-Trojan.Script.Generic-19ac3b8609a8852b793eb296db987d5b3353b5970b912e64bd65842950e43940 2013-09-08 10:25:32 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-19b2f196b08b77418848322dbad970fcf00ec888fccc2f9bdc4df86d78336bc8 2013-09-08 11:26:20 ....A 5396 Virusshare.00095/HEUR-Trojan.Script.Generic-19d934d046475c8eedb2465d02854b2536044c06e212274c049e6fde0b9db1a5 2013-09-08 12:10:28 ....A 19912 Virusshare.00095/HEUR-Trojan.Script.Generic-19de24133d8367eb20de7417560adf37644d263e952b480bea0b84da9e4e62e2 2013-09-08 11:11:22 ....A 3087 Virusshare.00095/HEUR-Trojan.Script.Generic-19e3582b4779b1e99d060c194f848672862276fd9f818f6ea7ae293bef328732 2013-09-08 12:06:40 ....A 37250 Virusshare.00095/HEUR-Trojan.Script.Generic-19e5a2d697710e0aa93545e8d7705dde05a8e509da089ed59e63b9d987621f91 2013-09-08 11:15:24 ....A 20863 Virusshare.00095/HEUR-Trojan.Script.Generic-19ec969a33460322137190c835aef14ec9a0bdf356f946303927d7f4ea38e7f6 2013-09-08 11:10:36 ....A 32744 Virusshare.00095/HEUR-Trojan.Script.Generic-19edc3a93ad2393f1ed282df46b66232a78023d93eeb6d3345c4baa72e255c3b 2013-09-08 11:34:46 ....A 1374 Virusshare.00095/HEUR-Trojan.Script.Generic-19f15b7cbe818a5f1a7f9a14aae8d86434a9893306706f538b4ec82e2b4c8370 2013-09-08 10:26:48 ....A 9157 Virusshare.00095/HEUR-Trojan.Script.Generic-19f5c4b34dbff9cd27be916f1c450d4f78cd84eca345375f0786f91f843a8aa3 2013-09-08 11:10:28 ....A 32620 Virusshare.00095/HEUR-Trojan.Script.Generic-1a0547146fc8d11ebe9de60e5369b61206a333d26d1059ec9cdb7cae3597f2de 2013-09-08 11:36:20 ....A 42152 Virusshare.00095/HEUR-Trojan.Script.Generic-1a2ebf224376722cd6c568ea4fb2c83b8c7eb2ae22062f11c865e5e6e86b5543 2013-09-08 10:51:10 ....A 10160 Virusshare.00095/HEUR-Trojan.Script.Generic-1a35b19b673839c8420319ff27a0e00f9b55e103db232e840455e83fd9506bcc 2013-09-08 10:53:18 ....A 69714 Virusshare.00095/HEUR-Trojan.Script.Generic-1a4360e46ece60d97796b9162ea2d19370880cdb1861d07811fe90a2a39d371a 2013-09-08 10:54:26 ....A 53890 Virusshare.00095/HEUR-Trojan.Script.Generic-1a4f1b36ad627fe7d9fd25d1a0146e5935abd15186b79636fb12d4fe3bc2aafa 2013-09-08 10:57:40 ....A 18894 Virusshare.00095/HEUR-Trojan.Script.Generic-1a5153a0ec884fecb4a716cbd156edca94f92c7a288110ba172a80367a42a48b 2013-09-08 10:30:16 ....A 16102 Virusshare.00095/HEUR-Trojan.Script.Generic-1a517505910dc158e4e33d78cbfb37455c94c554bd2b7ee40d9e8a719cbc4c4b 2013-09-08 12:11:56 ....A 14577 Virusshare.00095/HEUR-Trojan.Script.Generic-1a53d29d1e439155e0bd3ee023ef9735fccab0902e8b47da16aeeb3ed85d4011 2013-09-08 11:48:46 ....A 12807 Virusshare.00095/HEUR-Trojan.Script.Generic-1a5cf0f43b743f98a376e0d7b5ebfb8c490e518052e6437f34fe9ee83930acfc 2013-09-08 11:23:50 ....A 10672 Virusshare.00095/HEUR-Trojan.Script.Generic-1a618fbc99b0cedde6074a68e3aaa5efa61b5c92f5080cb03b38b8e48787a4e7 2013-09-08 11:36:22 ....A 4284 Virusshare.00095/HEUR-Trojan.Script.Generic-1a6d0617c5597bc8453f9ff99584823e5e7df2f67c531371322d1088d15344f7 2013-09-08 11:55:08 ....A 52898 Virusshare.00095/HEUR-Trojan.Script.Generic-1a7193083c10371b94393916856d15dcbfb4afa95d268c6aed6e15c6eecee402 2013-09-08 12:12:42 ....A 53003 Virusshare.00095/HEUR-Trojan.Script.Generic-1a74316f386308afd85bcf71b764ff430019be2a1a988cdb59f49247ed441b08 2013-09-08 10:33:12 ....A 16182 Virusshare.00095/HEUR-Trojan.Script.Generic-1a75e948d42244e203e341bf1c600ae4c92fa1816f50dd62a9b39cbc77041047 2013-09-08 10:32:52 ....A 2531 Virusshare.00095/HEUR-Trojan.Script.Generic-1a7aa27dd9541ffba9ce3da8901bd25138e84088181b7139a187ef94c86b1b28 2013-09-08 11:52:02 ....A 18450 Virusshare.00095/HEUR-Trojan.Script.Generic-1a90094866ebd1a3b85fb2e539c8132f518401788001321ec98b663c27cb1da8 2013-09-08 11:30:16 ....A 4356 Virusshare.00095/HEUR-Trojan.Script.Generic-1a94c7d5a5a5060bf59d6df4a2c5a6a36e142d477236ff77343ec2ef95f7431c 2013-09-08 10:50:48 ....A 13807 Virusshare.00095/HEUR-Trojan.Script.Generic-1a95af708d7ec2c8857eb83775c7fe40f8c477917388504be75f11c2b329e287 2013-09-08 11:50:36 ....A 41814 Virusshare.00095/HEUR-Trojan.Script.Generic-1a9d1a92f0bf17935614de59152e415d0482eedd19dc3aaa83f928dfd5f452c8 2013-09-08 10:30:54 ....A 3034 Virusshare.00095/HEUR-Trojan.Script.Generic-1ab01d676d56e7bae7a0ddb7a1d963653c754bcc98622cf4dcbaee70f3aeefa5 2013-09-08 10:37:04 ....A 1830 Virusshare.00095/HEUR-Trojan.Script.Generic-1ab7cb1900b974e8cd6d1ff58e86d4ef90a8afdba229e6687c5fd67a62396317 2013-09-08 11:10:22 ....A 28072 Virusshare.00095/HEUR-Trojan.Script.Generic-1abe4f0e9d7543e70ef36af8d5fe38542bbc4c2a9f9fd684d5b13c1016a94363 2013-09-08 10:42:08 ....A 78158 Virusshare.00095/HEUR-Trojan.Script.Generic-1adcbba475329b151289bca1d84a12de116d10127abea5726bae32acb8079c4d 2013-09-08 11:38:22 ....A 19905 Virusshare.00095/HEUR-Trojan.Script.Generic-1ae29cbb036e2a4b7c05afef149ef63d518f4368919937267e549ebf1dfa0c9a 2013-09-08 11:04:48 ....A 87436 Virusshare.00095/HEUR-Trojan.Script.Generic-1ae5a14ee15d211d856909ff93e2962e33e54203e788d87a1d489a4fcea38ca0 2013-09-08 11:03:32 ....A 54102 Virusshare.00095/HEUR-Trojan.Script.Generic-1af19523bb893e4db358a58fe088bc2ae72a19e8a4395d4b6be69f0fd361134e 2013-09-08 10:29:14 ....A 30011 Virusshare.00095/HEUR-Trojan.Script.Generic-1af4ac562fc6db5542124b838e9df905ed9349a05a36a785034eedfb3bdb507b 2013-09-08 11:02:54 ....A 65035 Virusshare.00095/HEUR-Trojan.Script.Generic-1b06da06abde9b20bd14b06cd89dd988136da2b98dea08da8fcb48d6529c281e 2013-09-08 11:01:48 ....A 29195 Virusshare.00095/HEUR-Trojan.Script.Generic-1b11790c65aec19d75f2e73b9ba386599bec9cdb2797b39599b7643d1c5ce9a5 2013-09-08 10:26:16 ....A 112666 Virusshare.00095/HEUR-Trojan.Script.Generic-1b138fb7cf8d933a0d4dc33663ccb45dbbca6e82d5fce6ccd046b51566ff5598 2013-09-08 10:37:42 ....A 29890 Virusshare.00095/HEUR-Trojan.Script.Generic-1b1467ff387c4de895d90198e60ffefb646e4051835cc930583d30b0377573f9 2013-09-08 12:08:18 ....A 11805 Virusshare.00095/HEUR-Trojan.Script.Generic-1b17e39520bfdcfd6c19b9838e0ee85b96e78e8b164aa91d0d30e84e3ce6ef1d 2013-09-08 11:24:34 ....A 39597 Virusshare.00095/HEUR-Trojan.Script.Generic-1b1b53698cb2d152a1f17115099ed3dc0d1f1d6b082f501349c3cf0739be0235 2013-09-08 10:40:16 ....A 35358 Virusshare.00095/HEUR-Trojan.Script.Generic-1b1dbac89fde2fde904c7da349793c4bd3b0255015febba387679fe8a8f63da8 2013-09-08 10:56:24 ....A 9050 Virusshare.00095/HEUR-Trojan.Script.Generic-1b20b273d4ce54ab7544b60e115d074e9fa61b022a708b119948e740a8bb8d3d 2013-09-08 11:03:44 ....A 39681 Virusshare.00095/HEUR-Trojan.Script.Generic-1b252c52700059e2c9ae888d8077aa15581d80ab430ea48e830ec8419c33c2cf 2013-09-08 12:12:28 ....A 32587 Virusshare.00095/HEUR-Trojan.Script.Generic-1b26095c96188ea8b235fa822d9d59e5717f3153d4cec1866a7a81061f127eab 2013-09-08 10:51:50 ....A 39632 Virusshare.00095/HEUR-Trojan.Script.Generic-1b3469a0ac2bfa03a0d91465dc1200fa3d25e4461ac06257f7c29e91df78c4ba 2013-09-08 11:14:44 ....A 24031 Virusshare.00095/HEUR-Trojan.Script.Generic-1b3856d030cd2ccc11a2aaef785eb95efbf863c0b59170d0ae6ffbdc25a29f11 2013-09-08 11:32:44 ....A 49790 Virusshare.00095/HEUR-Trojan.Script.Generic-1b388fbd409d583eca53b4434db5d91e516dfcd6e384e10d8125c7fc63efab97 2013-09-08 12:18:36 ....A 42879 Virusshare.00095/HEUR-Trojan.Script.Generic-1b42b1dd22fa34aad2838c37c44603927a2346045e912405c433b907a3bfbca0 2013-09-08 11:10:04 ....A 28856 Virusshare.00095/HEUR-Trojan.Script.Generic-1b4506f5a5f73d22ff0ed6c6155775447dd325827245dd063cd7d9a6eac044ed 2013-09-08 10:40:08 ....A 20004 Virusshare.00095/HEUR-Trojan.Script.Generic-1b4dc16f94a8c077c8f5b4539cc1cf595fb06be9c38ccbf016eb48a40cca01c0 2013-09-08 10:28:56 ....A 29653 Virusshare.00095/HEUR-Trojan.Script.Generic-1b58c22aecd3bb75fb79dd3584e6986b7cf441a267ad9bb257b0ae241197ffc0 2013-09-08 11:03:20 ....A 24776 Virusshare.00095/HEUR-Trojan.Script.Generic-1b6bd380c1494ce9c774e882aefdd85e27705d8672f9981c1bba715008ed4bda 2013-09-08 10:55:12 ....A 10217 Virusshare.00095/HEUR-Trojan.Script.Generic-1b71a318b4206931fcaab310d79aa924cfc9490b4a4f95389c906b18d5cfe216 2013-09-08 10:29:22 ....A 155716 Virusshare.00095/HEUR-Trojan.Script.Generic-1b75847f23ca9038f8da5b0973240320ff2ee33db225e8e1cf2164cdc2cdfef2 2013-09-08 10:59:34 ....A 8660 Virusshare.00095/HEUR-Trojan.Script.Generic-1b791dd6b485e790019e5ead23cd59b4fee35d6adeb6b51830ca30c89cbb181d 2013-09-08 10:47:38 ....A 49511 Virusshare.00095/HEUR-Trojan.Script.Generic-1b79c199160d278378400acbee0a1ddff3de02c2ca881cca35c45d7d69b09fb2 2013-09-08 10:40:40 ....A 1341 Virusshare.00095/HEUR-Trojan.Script.Generic-1b7ab4cdbee97df1990f9d49fd93b87f749676c674ba64a5951b80a5a7ff24b5 2013-09-08 10:25:32 ....A 12762 Virusshare.00095/HEUR-Trojan.Script.Generic-1b7e7659ac459ad389511edbf808bce3f8f0254ecce358c320d3cc4474175225 2013-09-08 10:44:02 ....A 8594 Virusshare.00095/HEUR-Trojan.Script.Generic-1b87826f7ed39f20b4e40b137e3019f46ce4057848eaa3ce5168dee22c2a389f 2013-09-08 10:33:24 ....A 8313 Virusshare.00095/HEUR-Trojan.Script.Generic-1b899ffb883f85c122b20bbc2d09cde9b734eb435ea4ca608fc3e2cff1a2fdb0 2013-09-08 10:41:42 ....A 143365 Virusshare.00095/HEUR-Trojan.Script.Generic-1b8dc13667e4571cdae9f4326ef0d3441f30a03c895c5a14ab190ccfaa1bf323 2013-09-08 11:32:30 ....A 8199 Virusshare.00095/HEUR-Trojan.Script.Generic-1b929ea0402d205f4db9850c2b3ee926e50a3ade7ebd9ef0557ee54ac78fda7a 2013-09-08 10:40:58 ....A 28470 Virusshare.00095/HEUR-Trojan.Script.Generic-1b9ae938a01221de76723c18830162d839315f7b988141abe8753009c15b9ec7 2013-09-08 10:59:16 ....A 12442 Virusshare.00095/HEUR-Trojan.Script.Generic-1ba5054aa28d5f0e9130e7e0a5fe350100728f7628021f4c76e8ca9cde575f84 2013-09-08 12:08:58 ....A 35108 Virusshare.00095/HEUR-Trojan.Script.Generic-1baac618ea1137bb1100cf4738de19c24de67e4d14d9b1050fd9ef3e774fee0d 2013-09-08 10:53:14 ....A 174232 Virusshare.00095/HEUR-Trojan.Script.Generic-1baceb69558dba4c2f407813d26c928380236194313727bfa8f6d9dc3ecb486d 2013-09-08 11:29:26 ....A 11367 Virusshare.00095/HEUR-Trojan.Script.Generic-1baeeb5c2afce0d821c7da339dadd86d6f686160aa530546edd717a193dc6009 2013-09-08 11:11:58 ....A 48069 Virusshare.00095/HEUR-Trojan.Script.Generic-1bbdf6e685fe7aa1566260c75366e589ee620a51eb0592e4f810396b0ef8cdac 2013-09-08 11:44:02 ....A 8811 Virusshare.00095/HEUR-Trojan.Script.Generic-1bd2dac349b9299ef6c6c7a85b427e37b1ecb1afea0f00d1d2dc35efbad5d318 2013-09-08 12:09:30 ....A 22806 Virusshare.00095/HEUR-Trojan.Script.Generic-1bdc1715e1990c2522f1eaf16af41b4e6d76de4246c7ac2a87cbd2c5ced5e6b7 2013-09-08 10:37:14 ....A 15808 Virusshare.00095/HEUR-Trojan.Script.Generic-1bdfe16484700d239a0e7032c3a441fa2841cb475c7488d1543ee98b514fa472 2013-09-08 10:30:48 ....A 35592 Virusshare.00095/HEUR-Trojan.Script.Generic-1be7ccae33d7a2c662a758f21b22bb7a21f28472cdb121f67bfc3736facdf6e6 2013-09-08 11:08:30 ....A 18804 Virusshare.00095/HEUR-Trojan.Script.Generic-1bf354b7e3c1fe6f759af29bc0a32f69d7286f127898eb868965ceacd042d1d0 2013-09-08 10:43:20 ....A 27264 Virusshare.00095/HEUR-Trojan.Script.Generic-1bf575bfdc99d1a61c1d20d3257b88a53eed6ad87be6cf9276c2151fbb465317 2013-09-08 11:23:28 ....A 1368 Virusshare.00095/HEUR-Trojan.Script.Generic-1bf5b78354a3819bbdf78053a232071d1a99fd4aaafa5746ce8cc535741ae67f 2013-09-08 10:45:24 ....A 37721 Virusshare.00095/HEUR-Trojan.Script.Generic-1bfb16274f5094a28687b06de192d138bc2660b494be4229642534df1a9f5bbc 2013-09-08 11:03:30 ....A 22662 Virusshare.00095/HEUR-Trojan.Script.Generic-1c1a4f64ddcb228123d501c3102c4458b058cefe3dfe737d9c7e5e45bb35d12b 2013-09-08 12:19:28 ....A 17065 Virusshare.00095/HEUR-Trojan.Script.Generic-1c3d33cfa369748b34483c560089d8fec8f9483ccfd50a5a25c4b0789d3294fd 2013-09-08 12:09:52 ....A 47757 Virusshare.00095/HEUR-Trojan.Script.Generic-1c3def848125f9c48fad2bf6cde19e45d9e917a44e15d12255dd18424bf1df65 2013-09-08 11:24:06 ....A 2386 Virusshare.00095/HEUR-Trojan.Script.Generic-1c450b2e5068b8f054fca87e0ee15b0ae7c5ff03463f67e9d495c89399e8180c 2013-09-08 11:54:16 ....A 1526 Virusshare.00095/HEUR-Trojan.Script.Generic-1c4c14aeb7c93eacd28368b0a18f197707672a25d2c72aafb9c185b3f3cdc570 2013-09-08 10:36:18 ....A 8226 Virusshare.00095/HEUR-Trojan.Script.Generic-1c4c51c3e44f1a6c11d8bd23233d0a98e03a23ad6219a1bfb27f433d383cd6f2 2013-09-08 11:07:44 ....A 6686 Virusshare.00095/HEUR-Trojan.Script.Generic-1c586729315ae6ced6d514ab8ddd6e97b47669eceb013e763dccfc77a8ddec45 2013-09-08 10:34:54 ....A 13631 Virusshare.00095/HEUR-Trojan.Script.Generic-1c5d9b20f5ff6919e2e423100dc8567648a266a64fa6c04458f0306c077142e3 2013-09-08 11:43:52 ....A 118060 Virusshare.00095/HEUR-Trojan.Script.Generic-1c649e4e8e23b9218afdbba5bbf589e7bbec9905ce3497f622e1517b50f83cb7 2013-09-08 11:55:52 ....A 32198 Virusshare.00095/HEUR-Trojan.Script.Generic-1c65ddbf4a7f8add9702250bb37e12abc438cbce19a4158409ef929725ee0ad4 2013-09-08 11:08:04 ....A 16323 Virusshare.00095/HEUR-Trojan.Script.Generic-1c6f89ea6b66a3c6af6752f0296b2a36aeb10ea40b3d80977f9fdb35fb993727 2013-09-08 10:49:24 ....A 18940 Virusshare.00095/HEUR-Trojan.Script.Generic-1c6fc13c9bbf4849997ceba37eea22eed6dad11f4572eac964ea0027ae603e5c 2013-09-08 10:34:14 ....A 26747 Virusshare.00095/HEUR-Trojan.Script.Generic-1c720488cc44d011ae5ff87e55dbaf6be77ddbf773d2f4dcbff47bc76e6d3e97 2013-09-08 11:28:14 ....A 4875 Virusshare.00095/HEUR-Trojan.Script.Generic-1c7484e35b3e0a0bf8dcb9b8335f3eba116a67487a6ad5e0887a4caa5adde8a9 2013-09-08 11:17:00 ....A 11880 Virusshare.00095/HEUR-Trojan.Script.Generic-1c7fddd245cad1f5816eab6fee74f837c1379257ec7f4d5afcaad686b29e468e 2013-09-08 11:17:16 ....A 18394 Virusshare.00095/HEUR-Trojan.Script.Generic-1c97f5439d783d10ef6ff99b5bbc3b150859e0cb3e6b113907f4ed6cf4518f8b 2013-09-08 11:45:50 ....A 5468 Virusshare.00095/HEUR-Trojan.Script.Generic-1ca0c1586aeabe436cb9547a38a883fa7051113e94e6e7c75ec7f19014f85778 2013-09-08 10:33:28 ....A 4511 Virusshare.00095/HEUR-Trojan.Script.Generic-1cb35aae7235844153df59777a558c85f08287cce516ee3109352020cf7de892 2013-09-08 11:38:32 ....A 5358 Virusshare.00095/HEUR-Trojan.Script.Generic-1cb46b8c80f5bdd68f44189a7efc361a85313832643c81700fedce2cb107faeb 2013-09-08 12:00:02 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-1cc3b4b27c8a45979a64cb369520819b264a07b10b298ca0c7b2d599f062f5fd 2013-09-08 10:28:24 ....A 9154 Virusshare.00095/HEUR-Trojan.Script.Generic-1cc544c3cb21b0701429c724967c9f781640082652292464648e71b60a4b53b2 2013-09-08 10:23:38 ....A 15945 Virusshare.00095/HEUR-Trojan.Script.Generic-1cd3dcda54229d8368527cf3404582968a78d0d2bf6053893053222a34b8a46b 2013-09-08 10:32:16 ....A 14456 Virusshare.00095/HEUR-Trojan.Script.Generic-1cd41eca620733add38eb6151b8ed01834790e893572329815b7c3336c7ab0d4 2013-09-08 10:45:18 ....A 21463 Virusshare.00095/HEUR-Trojan.Script.Generic-1ce00bf1df76b7f4938f2b0ec4c6f74c337cb49148bbc3f688dbdbc3bbc9784b 2013-09-08 11:25:50 ....A 830 Virusshare.00095/HEUR-Trojan.Script.Generic-1ce8833636f41ec8737985faedc27ed77787a2130d7cf563ab3e70e937946dbd 2013-09-08 10:38:00 ....A 77450 Virusshare.00095/HEUR-Trojan.Script.Generic-1cf49ffb76e94a3a350cb7240be6e06c502ed9cc0d0bda41a640af01cf5a17a0 2013-09-08 10:39:26 ....A 38760 Virusshare.00095/HEUR-Trojan.Script.Generic-1d0e12885e81d1e5185c0974372ecf67a1afa46cbc38c0392b52aa83bdda3fd1 2013-09-08 11:20:58 ....A 18969 Virusshare.00095/HEUR-Trojan.Script.Generic-1d26ae08173d15105eab81b9a617824afa3fbbfe550c10fbd6c2598ff573dd1c 2013-09-08 10:28:48 ....A 85046 Virusshare.00095/HEUR-Trojan.Script.Generic-1d2aa2f55ea227ed6e9ff433fa72f30b08ed24446372e0e44324de95152e0fe0 2013-09-08 10:30:28 ....A 30338 Virusshare.00095/HEUR-Trojan.Script.Generic-1d2ebe79813650701a68bd783779de647c25e88919901f4679aac230dc54c382 2013-09-08 11:01:40 ....A 132114 Virusshare.00095/HEUR-Trojan.Script.Generic-1d3b0adca69b170c754f0c564f7479077b64e78fc24d7ac1373b72de7147f3c1 2013-09-08 10:33:34 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-1d4110bf4cc119b8bfb45aa60602442944b6b2ec867886564e7f3432f594ee00 2013-09-08 11:47:30 ....A 92810 Virusshare.00095/HEUR-Trojan.Script.Generic-1d57431d7cde65cc00e33be64c70bd661062d58e41105abf2041c39f78b43788 2013-09-08 12:13:10 ....A 24377 Virusshare.00095/HEUR-Trojan.Script.Generic-1d5b83f31c928a2c3f40406ecf8238fde3671bde5b85719e9456b04237453285 2013-09-08 12:07:38 ....A 138435 Virusshare.00095/HEUR-Trojan.Script.Generic-1d5fb43280859deac7478da342ea6d889a0d24b0a2486c67fa0d667f1e9dfc5a 2013-09-08 10:59:14 ....A 2211 Virusshare.00095/HEUR-Trojan.Script.Generic-1d63889efb62bd978f4c1a646d0b30c56bc05bf3a23a6efaa6a8a39e7549686f 2013-09-08 10:54:52 ....A 4368 Virusshare.00095/HEUR-Trojan.Script.Generic-1d6ed6aab57de273f7d22cc95a83569e88a0f9863c69b03b56a4edf15fd8eca7 2013-09-08 11:24:32 ....A 10672 Virusshare.00095/HEUR-Trojan.Script.Generic-1d7645bbc3cd9a24f4b364026e87102d317a01307e08268c5bebd3344cc4253f 2013-09-08 10:46:14 ....A 21480 Virusshare.00095/HEUR-Trojan.Script.Generic-1d9930205fa5511f2130c4ba3eae070a5fc6793b19e23a36c59c7656dc474724 2013-09-08 11:12:10 ....A 16590 Virusshare.00095/HEUR-Trojan.Script.Generic-1dab06f7a8135788f1c9750bc5d015caaeac0b073bd895166bc95cec0078785a 2013-09-08 10:55:26 ....A 38855 Virusshare.00095/HEUR-Trojan.Script.Generic-1dab6b3ace97266246eaafacda0135b012aa634ba552f77a254354271a2b0911 2013-09-08 11:22:04 ....A 47326 Virusshare.00095/HEUR-Trojan.Script.Generic-1dbea74aabc61d381c324af9f0c610acc8be79cfda69aa16c852fd0069ac1889 2013-09-08 11:17:24 ....A 18146 Virusshare.00095/HEUR-Trojan.Script.Generic-1dbed8986c2ca89d53e4b3ecbbc24e150307423b058949dc61f1d1a654ce7e52 2013-09-08 10:56:02 ....A 5845 Virusshare.00095/HEUR-Trojan.Script.Generic-1dc3892b17588d70e7c28a2a612b9c3a90e04450d97b3aab391be0d3cad8d5b5 2013-09-08 10:33:30 ....A 4418 Virusshare.00095/HEUR-Trojan.Script.Generic-1ddaf08ea9374d084a71a8c63a9e445f757c82637ccecaf6a7a7a4baa83aecc7 2013-09-08 10:32:52 ....A 60731 Virusshare.00095/HEUR-Trojan.Script.Generic-1ddeaa8dda4aca3abf8954189e749a4ad8b160cd7dcd3a1b88c78cb46015b58c 2013-09-08 11:01:24 ....A 25818 Virusshare.00095/HEUR-Trojan.Script.Generic-1de068057e3d08f59662f859bd27350a648ab1aab2ad0494a7f0025c7c7ad8d9 2013-09-08 10:50:28 ....A 35421 Virusshare.00095/HEUR-Trojan.Script.Generic-1de44e8419c9e25d9e4ea8be09458b90cbdc7ec3f8dd4f1b05e2f626e7c72409 2013-09-08 10:53:52 ....A 22637 Virusshare.00095/HEUR-Trojan.Script.Generic-1de69397ab840510f44035ad8ebfd274216eadb6e67bfdff1f6cbf8178e9538d 2013-09-08 11:37:32 ....A 44999 Virusshare.00095/HEUR-Trojan.Script.Generic-1ded778025649414a168615325bf3770a68b8151b1ab9bc9035b4f2809391291 2013-09-08 10:58:48 ....A 17991 Virusshare.00095/HEUR-Trojan.Script.Generic-1df3605fb78b4d7fd0a523ff98af9c767d7e200fccc5ecd0a77f0f79b1609fb7 2013-09-08 10:56:16 ....A 92331 Virusshare.00095/HEUR-Trojan.Script.Generic-1df87e13e9b6e023ecf89968751410f51de16551b24ce911df7c2bfd4f5b5e3f 2013-09-08 11:06:10 ....A 45062 Virusshare.00095/HEUR-Trojan.Script.Generic-1df959633b45a7f0cc4d0c0ee6ad6c1939ff9409a97325fce4dd346ae524e34d 2013-09-08 11:10:22 ....A 95191 Virusshare.00095/HEUR-Trojan.Script.Generic-1dfadb2572d42328039de3faaaec248485a27bbf4dc9fd556e908b1d31ae1cbd 2013-09-08 10:28:58 ....A 75765 Virusshare.00095/HEUR-Trojan.Script.Generic-1dfbc73cc14590a122be104d7a1c11b5176eb9e106a7e83d7417ccab6aab593d 2013-09-08 11:11:28 ....A 24019 Virusshare.00095/HEUR-Trojan.Script.Generic-1e03d369f2f16dbc552163a87e00bfb3ed078ef6050061c684b8bf52c0146144 2013-09-08 10:43:32 ....A 16054 Virusshare.00095/HEUR-Trojan.Script.Generic-1e0d1834792a3b9853b1fe53c82766995bf20e912a739ad953e74aed82b0b201 2013-09-08 11:52:38 ....A 47450 Virusshare.00095/HEUR-Trojan.Script.Generic-1e2bd5bf7d7ad4eab203629b24bab6025088482b6ac1fd7fc1d3984e8dd1936e 2013-09-08 12:03:34 ....A 3032 Virusshare.00095/HEUR-Trojan.Script.Generic-1e35edde8e995a5a441f71ef925eba041bb9d6841ce45a897e3e9ab5b939e3cb 2013-09-08 10:28:30 ....A 37530 Virusshare.00095/HEUR-Trojan.Script.Generic-1e494405187c53b309574f25972cb294afbdb587fb77616843a8caa3477486e3 2013-09-08 11:09:58 ....A 5904 Virusshare.00095/HEUR-Trojan.Script.Generic-1e49518fc91e2bc8d48854a75dc4c012f23f31618bab32e9cc3b1c326e102c9e 2013-09-08 11:26:56 ....A 64252 Virusshare.00095/HEUR-Trojan.Script.Generic-1e4f24c0fe55277a8b4aa951a848d23604345970aea6c632587a26c141e4e951 2013-09-08 11:55:22 ....A 61692 Virusshare.00095/HEUR-Trojan.Script.Generic-1e59f80a145f5437f38bde637992b1baeb614d717e4896f87d266c22afac7081 2013-09-08 10:34:02 ....A 8520 Virusshare.00095/HEUR-Trojan.Script.Generic-1e5df5dbe2938252c08ae19dc5873faaa05ddc8528466f882f594c5804636882 2013-09-08 11:38:24 ....A 29516 Virusshare.00095/HEUR-Trojan.Script.Generic-1e69733cea59ed638f1709d13242b89255209f4f6a9c896b0e1b138b1932f50f 2013-09-08 10:37:22 ....A 2258 Virusshare.00095/HEUR-Trojan.Script.Generic-1e77f4ffbe8e19488083cbe6af6083cbb5ce5cc9295e5f695f226f7718f13cbf 2013-09-08 10:48:12 ....A 20338 Virusshare.00095/HEUR-Trojan.Script.Generic-1e9b334717418fabd6d8c12055feb3ae72868133ba115b665ceb1f66e84a65ab 2013-09-08 11:00:00 ....A 16192 Virusshare.00095/HEUR-Trojan.Script.Generic-1ea18bd194b5f11cff6d6c0470a318b2de4de1f1989a2170ffd75686e1dca335 2013-09-08 12:10:26 ....A 57586 Virusshare.00095/HEUR-Trojan.Script.Generic-1eb55204e71db35c3f06fdeb54d5989875b1accf65196d9d00d93966280709cd 2013-09-08 12:18:04 ....A 21768 Virusshare.00095/HEUR-Trojan.Script.Generic-1eba3b952feb2c2514df5788e2518dfb1f68c8cb59adec78e898cac82d97d744 2013-09-08 11:38:02 ....A 16447 Virusshare.00095/HEUR-Trojan.Script.Generic-1ec3d352b6d9526babd9150404cb623ee26fd81fb50118f05d41e52798a5fdc0 2013-09-08 10:59:40 ....A 41294 Virusshare.00095/HEUR-Trojan.Script.Generic-1edd25ff534921f8e18ec86864190b8f50a5071fa6c56660d6f9109a5e9efd88 2013-09-08 10:54:26 ....A 20696 Virusshare.00095/HEUR-Trojan.Script.Generic-1ee25a788057e1efb6edf4fc2caafae02164448d23f7d237e68ed20f790181a5 2013-09-08 10:58:32 ....A 41469 Virusshare.00095/HEUR-Trojan.Script.Generic-1eebaf56329a4b26b8faebd25b4604ed7ac36a3dcd94d3d52284bf3c5a21a9b4 2013-09-08 11:33:58 ....A 2815 Virusshare.00095/HEUR-Trojan.Script.Generic-1ef2ffa689b34399db1bb94c3a6f049288345bbad7b472f1e85e19cda5f34f53 2013-09-08 10:48:46 ....A 230605 Virusshare.00095/HEUR-Trojan.Script.Generic-1ef58e7279eaf3c3f8cbd017a01681b355f3242f2bea47d7d913006246bbe2ef 2013-09-08 11:01:50 ....A 254367 Virusshare.00095/HEUR-Trojan.Script.Generic-1ef5bb46a5231f8344b2e779e48c30774e225f4ecf14110556a6dd34acb54b39 2013-09-08 12:16:02 ....A 45292 Virusshare.00095/HEUR-Trojan.Script.Generic-1ef5bcf75682cd34ff6b753ea294a17aeb5a2b1a7c256c6df983ff7aae7320b3 2013-09-08 12:08:08 ....A 140010 Virusshare.00095/HEUR-Trojan.Script.Generic-1ef873bfa4a69d203c22efbc98d4839eae67c0396205653f5edd04e2acad6d71 2013-09-08 10:49:46 ....A 99655 Virusshare.00095/HEUR-Trojan.Script.Generic-1efb07ced7312a3228b79190b97d41dc63e4e1d32508533c26f58964f4176017 2013-09-08 10:37:28 ....A 2878 Virusshare.00095/HEUR-Trojan.Script.Generic-1efc678f6f6bc6ef782541c11566e6cf0fed23ba4f42050a5f13d1bcc3c23dc2 2013-09-08 11:36:10 ....A 62117 Virusshare.00095/HEUR-Trojan.Script.Generic-1f07a27d3c105b722df7a119233f081a4cc2291f60aa88d76db8337b9787d38c 2013-09-08 12:18:06 ....A 16231 Virusshare.00095/HEUR-Trojan.Script.Generic-1f09ad5a31ba83782b42eba756ff55b257522a151f7c1524ea0258c2b97d1bd4 2013-09-08 11:50:26 ....A 2028 Virusshare.00095/HEUR-Trojan.Script.Generic-1f21ce78d01a80f51eb4b5f29fadd2ddf4ad12ff53462baf1b4aa358a26ab700 2013-09-08 11:05:06 ....A 87643 Virusshare.00095/HEUR-Trojan.Script.Generic-1f2bfd61242999f5544c7a342126bc2593be003ecf74b7947d883c628b81f074 2013-09-08 10:48:36 ....A 88028 Virusshare.00095/HEUR-Trojan.Script.Generic-1f3439729f9065199ca5d4764a1ba755efddc1b0da9e658af9c92e2590f90324 2013-09-08 10:55:06 ....A 929 Virusshare.00095/HEUR-Trojan.Script.Generic-1f3830a5aa421befba640d0394373222541b205f8c2ed3a83f1898fe380fc46a 2013-09-08 11:07:26 ....A 44314 Virusshare.00095/HEUR-Trojan.Script.Generic-1f4128f17dfdc15b2e58179784311dec92787a472260dbea92a9a7a8b7bf57c2 2013-09-08 12:13:26 ....A 4282 Virusshare.00095/HEUR-Trojan.Script.Generic-1f7d4bdaa4f390fd67bd3ab216950d8405077f5afd3295e86e911cf2a20f8049 2013-09-08 10:24:44 ....A 29136 Virusshare.00095/HEUR-Trojan.Script.Generic-1f8124f5e7e556dd0cf0c54e7943ef3db2d7279bd2cbf3cfd7f7df53105fc82d 2013-09-08 11:19:36 ....A 343225 Virusshare.00095/HEUR-Trojan.Script.Generic-1f8fbc4f8f3f038103d1c2fdb311c7108aca5979dac2aef816158682b247f36d 2013-09-08 11:06:20 ....A 16369 Virusshare.00095/HEUR-Trojan.Script.Generic-1f9112c92902499d7c8a2eca4c2a2dffba1f73f40be59cf3a799f460b6a7d18c 2013-09-08 10:28:32 ....A 42734 Virusshare.00095/HEUR-Trojan.Script.Generic-1f9893fc534885d575aaec6ebee93c6400f24504b0c8187fc000a6a1a65da8e0 2013-09-08 10:46:20 ....A 27342 Virusshare.00095/HEUR-Trojan.Script.Generic-1f9d31c0ac57b6a0bda9e5ec23c1492c26b84f845210f82653b11bb805d5dff3 2013-09-08 10:42:04 ....A 2258 Virusshare.00095/HEUR-Trojan.Script.Generic-1f9f24ae9a0e65b189aabd0e573836b5ec2f0487c34764e08b65592cb925de01 2013-09-08 11:24:28 ....A 25791 Virusshare.00095/HEUR-Trojan.Script.Generic-1fa660953f2c335bbfd761e61cb86a5fe89294e8f1e26ffd27ecc3f205211f91 2013-09-08 11:55:16 ....A 38356 Virusshare.00095/HEUR-Trojan.Script.Generic-1faa228f2b650ea5b3fadcf383c23adaa68bdbf9a957cb3a4297127126b629da 2013-09-08 12:17:42 ....A 52670 Virusshare.00095/HEUR-Trojan.Script.Generic-1fbb107445128ce5ff683367ff152676d8385d714253c2bc7e13cd35c2221b01 2013-09-08 10:36:08 ....A 4931 Virusshare.00095/HEUR-Trojan.Script.Generic-1fc2814a81873281faf9e38b06bda838aa377cf98de0d42c6ae6a753c2512ad2 2013-09-08 11:21:50 ....A 306219 Virusshare.00095/HEUR-Trojan.Script.Generic-1fc82b55925cac006cdb16c4400bc86360ac363f08071b845a846c047cc90668 2013-09-08 10:26:52 ....A 54000 Virusshare.00095/HEUR-Trojan.Script.Generic-1fd4f5776600b319b64ef6251670723bf389f4fa1ffb27a66a1af259814a7b92 2013-09-08 11:56:28 ....A 79296 Virusshare.00095/HEUR-Trojan.Script.Generic-1ff4fa9b8c16e8f383afd34bb0392420f3693053fb2c156c8b558f52ef8414b1 2013-09-08 10:24:54 ....A 28065 Virusshare.00095/HEUR-Trojan.Script.Generic-1ff871857f29a119771aa7cce92dc00157ec98ace4d031fa5970b3e08b26813c 2013-09-08 11:36:32 ....A 84604 Virusshare.00095/HEUR-Trojan.Script.Generic-1ffea82618e2ef9eec82be41d6e20ac301399c9e652f1ea28f13a22dd2e00582 2013-09-08 12:17:40 ....A 41177 Virusshare.00095/HEUR-Trojan.Script.Generic-20046b0080133231d99b84936be7cc2e894a44bca6a3d0078cc34762b296d38e 2013-09-08 10:59:38 ....A 125221 Virusshare.00095/HEUR-Trojan.Script.Generic-200a951b3a6b083adce8e9bdc1f60a3769d3465402fcdcc36f7c1b9ad1554274 2013-09-08 11:56:18 ....A 20911 Virusshare.00095/HEUR-Trojan.Script.Generic-200e20bf019681e5eb551dccebdcd059199d285bb7369d7f0967837595440705 2013-09-08 11:48:26 ....A 54099 Virusshare.00095/HEUR-Trojan.Script.Generic-20210bff0fb6351d4474d7a151e478f8424cf61cd51ccb37e45e7b83445e0203 2013-09-08 10:25:34 ....A 15566 Virusshare.00095/HEUR-Trojan.Script.Generic-203900f766b349aee507792754426cf2e594b2ff156c2831159c3c215b7c0638 2013-09-08 10:47:40 ....A 16079 Virusshare.00095/HEUR-Trojan.Script.Generic-203b4cffe2f0b99eb70dff82430c6ac06302397d220f259b67fc6132ccbe0952 2013-09-08 10:40:04 ....A 3851 Virusshare.00095/HEUR-Trojan.Script.Generic-203e630f8e73a50c0159b5109a9afdcdc6a095d0bb0ca96426a596c969357dba 2013-09-08 12:13:48 ....A 30015 Virusshare.00095/HEUR-Trojan.Script.Generic-2041cfa4bf9ec4a0c1d4e4a0add739d01f7f147eb6c2ebc888a6fd9698a7f460 2013-09-08 11:45:44 ....A 29085 Virusshare.00095/HEUR-Trojan.Script.Generic-204e544b66862535dd250402dc2695afd4776291929924ebeab691b63ac3db3e 2013-09-08 11:03:32 ....A 11294 Virusshare.00095/HEUR-Trojan.Script.Generic-2060e0da51a788b5b555b1d9ce66bc47c4423994e191fe4195d41eeed8f5b298 2013-09-08 11:14:38 ....A 13876 Virusshare.00095/HEUR-Trojan.Script.Generic-20613c50a8eb4db21cfaa630babae0843b1ec8aecf2d7ca5c44dbdfbe12f8217 2013-09-08 11:08:04 ....A 712 Virusshare.00095/HEUR-Trojan.Script.Generic-20664e423b359fa19ceb5c9f121c347876d6b76f3ce86068aba5fe6c8dd0062f 2013-09-08 10:58:22 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-2088ad79478d6fb9753af427945f3510d3eb3a46e54b122d0ab00dcfc94b1e91 2013-09-08 11:00:54 ....A 29914 Virusshare.00095/HEUR-Trojan.Script.Generic-208a9d1f26fbcb3386a181408103a24673b5497cc9bc7462b01dd0cd5f16c017 2013-09-08 10:54:04 ....A 1343 Virusshare.00095/HEUR-Trojan.Script.Generic-208b5c06ba610bd2c2f4216ab7f889b4ae885171f28cf44b669162d4dbe73375 2013-09-08 11:34:08 ....A 33249 Virusshare.00095/HEUR-Trojan.Script.Generic-20acde0f109be88c2a1a112ddab725b60ce098f8edbf79481707effb99a20b8c 2013-09-08 11:02:50 ....A 4407 Virusshare.00095/HEUR-Trojan.Script.Generic-20ae1807d15e3e6827f6f7ccc2944553d40bfa48b22d7ca3b413d953352f2950 2013-09-08 11:11:04 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-20b9631ef41b06890df173b03757b737960cc9d2ab5d4e6130d8bfd8a5db3f72 2013-09-08 12:00:18 ....A 393011 Virusshare.00095/HEUR-Trojan.Script.Generic-20c1f3fabfc21215381d6322e465486b6eb27b034aa587facd417d4334ab9fdc 2013-09-08 10:59:30 ....A 8165 Virusshare.00095/HEUR-Trojan.Script.Generic-20cdb7c4fd6c031f182da8a6098314bdd2bcb1104721f1e56f8816089b3cf971 2013-09-08 11:32:20 ....A 10182 Virusshare.00095/HEUR-Trojan.Script.Generic-20e0a0bfc8b4851ca7e5f95451d3efbdf632830c7fb0544138ea24f16597f9f0 2013-09-08 12:11:36 ....A 69205 Virusshare.00095/HEUR-Trojan.Script.Generic-20e1f4e4d5de1cc21f3d4dae384d6c2d95c0f17d2ccae206a61e106adfd093d3 2013-09-08 11:10:22 ....A 438 Virusshare.00095/HEUR-Trojan.Script.Generic-20f6777e91aa514f350e457814b7d1d4470dd0df53661d60bd15459356f7db3a 2013-09-08 10:59:56 ....A 30803 Virusshare.00095/HEUR-Trojan.Script.Generic-20fa973f3a050fc56aa0f413c9552e70a7b227cc3432e00f49f93805bce7d73b 2013-09-08 10:40:32 ....A 37260 Virusshare.00095/HEUR-Trojan.Script.Generic-20fbf1552d0a31e449ecbb8c9edae68a4c5062548559c1a1eb779dc9ccaf918b 2013-09-08 12:06:08 ....A 570452 Virusshare.00095/HEUR-Trojan.Script.Generic-210aa06a9b33420a913a7ee22e27e0d543e15ec0813de780076b617cc0b4b569 2013-09-08 12:19:30 ....A 182988 Virusshare.00095/HEUR-Trojan.Script.Generic-2111e1ed10cd2329e579a380aa3838ea3d935175498393f17f171f042b5291f6 2013-09-08 10:37:54 ....A 12789 Virusshare.00095/HEUR-Trojan.Script.Generic-212507e790b63f4c14ae48a576d60db47af5a924dbe6591f78f1ac33666ff1c6 2013-09-08 10:31:58 ....A 25959 Virusshare.00095/HEUR-Trojan.Script.Generic-212e0c9ddc9c0ad40e4619a38641b27c3d39f90516c3764448d4bf8cbd7dd554 2013-09-08 10:36:12 ....A 10330 Virusshare.00095/HEUR-Trojan.Script.Generic-213651e37ee4c9dc50c0e18fa4e4e3e4c753bb34e803bff761d95415683f04e3 2013-09-08 11:48:02 ....A 7212 Virusshare.00095/HEUR-Trojan.Script.Generic-21377306461bfeab88819720502d683b03103082087b88d49ea7167b99c4393a 2013-09-08 10:41:18 ....A 15150 Virusshare.00095/HEUR-Trojan.Script.Generic-2138518c8f35a2f0b0bac4167dd6f81761c4334e1203580b4e7b5d42b51dbc5f 2013-09-08 11:47:26 ....A 10227 Virusshare.00095/HEUR-Trojan.Script.Generic-2138d56ba2a0e271f40eec4e30c191cd37a5eb4f2eb3e32b9753c56a3c3b5252 2013-09-08 10:51:28 ....A 2263 Virusshare.00095/HEUR-Trojan.Script.Generic-21398941f29db77d4416266354496add844866035089384aaa57f71619bdc6ba 2013-09-08 10:43:20 ....A 97769 Virusshare.00095/HEUR-Trojan.Script.Generic-21541c84856e2297b939371fa3aeb5558b8a9cd0953624240e6284a318cea323 2013-09-08 10:59:52 ....A 932783 Virusshare.00095/HEUR-Trojan.Script.Generic-2161d16827736e9106ff6bc726fd757902c6a0f4031f97d7730253d5e72a3cb4 2013-09-08 11:07:06 ....A 52070 Virusshare.00095/HEUR-Trojan.Script.Generic-216e283e9acb924ce56bcddc0b65d961d53beebbd298418acc19e9f6aeb16179 2013-09-08 10:47:46 ....A 32138 Virusshare.00095/HEUR-Trojan.Script.Generic-217107357bf34a98ee7d387a89b803de95fa4566d8fddcaa1f1a2e4ed9ded476 2013-09-08 10:44:04 ....A 15997 Virusshare.00095/HEUR-Trojan.Script.Generic-21785bab5b8f12c8cd2cf86f8b7af884f2d0f08e23f1ccdacb49945db9d07a19 2013-09-08 11:02:56 ....A 9197 Virusshare.00095/HEUR-Trojan.Script.Generic-2179e6f305d7e7a828b23d6aba60c276b1d4e8ed7bc26113d8671bdd29dbe4af 2013-09-08 10:42:12 ....A 110322 Virusshare.00095/HEUR-Trojan.Script.Generic-219b34165952d8c637f12a598a04f198eb375facbed26a7ba4beb46937a74631 2013-09-08 10:36:34 ....A 49365 Virusshare.00095/HEUR-Trojan.Script.Generic-21aae343205f4c9951c9aa101e44c1b93b233a5b44169ac7a03bb9e04a7910e7 2013-09-08 11:43:34 ....A 89265 Virusshare.00095/HEUR-Trojan.Script.Generic-21b25f514266a190eb4ac23844f716b050a6081ff9a8d8caa900706299dea7bd 2013-09-08 12:16:46 ....A 59745 Virusshare.00095/HEUR-Trojan.Script.Generic-21bc140deb2cfa009b934b130d58372bc73f5031782338a6f51b274c520805d7 2013-09-08 12:15:02 ....A 400 Virusshare.00095/HEUR-Trojan.Script.Generic-21d3aeb07904d4277c13ebb973bb151013dcbf0a95f650a281a26663aa0353d5 2013-09-08 11:17:02 ....A 248696 Virusshare.00095/HEUR-Trojan.Script.Generic-21d655a26a863e94cffc28cf03f8af0951ea1460665fad63e12859cbc8a5836d 2013-09-08 10:51:12 ....A 8211 Virusshare.00095/HEUR-Trojan.Script.Generic-21e2be49f85154c78e59e96ca309067014ddb517f1aea077a74eff67abf38512 2013-09-08 12:14:10 ....A 6363 Virusshare.00095/HEUR-Trojan.Script.Generic-21e46e44b03edd6db09417e119434970e59ba2bc5a312a74d744ec964c8d3650 2013-09-08 11:40:28 ....A 1961 Virusshare.00095/HEUR-Trojan.Script.Generic-21ec8cb2ab7f0b8f7698e33eece67574142a4645c5406ff48dae74a5660a8524 2013-09-08 12:17:10 ....A 206 Virusshare.00095/HEUR-Trojan.Script.Generic-21f7035fc7f11c00e1f93a3d6ce5f528a13f6559888490c32c9b780a6b258c3f 2013-09-08 12:19:38 ....A 50274 Virusshare.00095/HEUR-Trojan.Script.Generic-21f9f09018cabbd21c289010a6a9bb06b54a1c1987150a3bbabb755bcff3f1cf 2013-09-08 11:07:48 ....A 32745 Virusshare.00095/HEUR-Trojan.Script.Generic-21fc5d6039daab22c295f2ffccad77add136dee775e58893be6b2219343a9960 2013-09-08 10:59:04 ....A 14927 Virusshare.00095/HEUR-Trojan.Script.Generic-220ebf1396d92edf2cecd1d66a3d7d150a1391a9993a98502610927544f369c3 2013-09-08 10:40:52 ....A 47585 Virusshare.00095/HEUR-Trojan.Script.Generic-2213c069010dafb8639933bfeb687a6c372d9c45134c9772e4b17c8284270511 2013-09-08 12:05:20 ....A 18655 Virusshare.00095/HEUR-Trojan.Script.Generic-221878097da36323ab3e84713b14f0aede6969a26564efe92aaad59cde025d9e 2013-09-08 10:36:34 ....A 16222 Virusshare.00095/HEUR-Trojan.Script.Generic-221e93fed031c5a948feab89db8689d077fb1dc620eccba3f66f3f4b086ddf5a 2013-09-08 11:37:34 ....A 36974 Virusshare.00095/HEUR-Trojan.Script.Generic-221fb3593a20b6e8f4c1fede6b9e3e310927d772b9f73cf22592ccf1362eb9d9 2013-09-08 11:38:24 ....A 15282 Virusshare.00095/HEUR-Trojan.Script.Generic-222418433ba4741b949b092b6487146bca9682c1055d0e9d5ff38d4f717c596b 2013-09-08 10:46:44 ....A 15942 Virusshare.00095/HEUR-Trojan.Script.Generic-22270c3abd15b3e19a2e85b70342e100c29fa540cd5223dcbaa6f0de5c0e847a 2013-09-08 11:05:30 ....A 15689 Virusshare.00095/HEUR-Trojan.Script.Generic-22271de8b870b796e9e4d7dd3a0107eeeeb4f286659cd32ba3c86706b6cde5f7 2013-09-08 11:00:08 ....A 45619 Virusshare.00095/HEUR-Trojan.Script.Generic-224bedea59c24a0903c16cb3723c995ac87dcb41802569a7e4e5b6908d8480b7 2013-09-08 10:45:24 ....A 11261 Virusshare.00095/HEUR-Trojan.Script.Generic-226b72da1d1e10eb8a7762a5c3f46f9854da84573319ff86ed5c90020dae3c01 2013-09-08 11:04:42 ....A 2406 Virusshare.00095/HEUR-Trojan.Script.Generic-22715753eba4b4f3ca6defb710edd5a1a45e249d1f5d96eb725b2da3f9eb964d 2013-09-08 10:44:04 ....A 31428 Virusshare.00095/HEUR-Trojan.Script.Generic-227713b8b0c45fdbcbc330a277d5805634c25720720d5429c0c6c5c637c6e0f0 2013-09-08 11:45:28 ....A 36526 Virusshare.00095/HEUR-Trojan.Script.Generic-227e4ed6ca64588e1bee9ec114ac463f5183a4df1d4ac39b9d77f6e7252081f2 2013-09-08 11:07:20 ....A 33146 Virusshare.00095/HEUR-Trojan.Script.Generic-228069d9a28d57fd450a48a84d68ad5b48e8e2f4dc9863c332c1b7044b3f05ed 2013-09-08 11:02:00 ....A 276 Virusshare.00095/HEUR-Trojan.Script.Generic-228755804b039808ed2dba295128f2df50dc55ecd52f6bcf693919737f123a10 2013-09-08 12:17:22 ....A 59730 Virusshare.00095/HEUR-Trojan.Script.Generic-228b56881e71bd837d72089e801af6fd896569a8576ecff9d4f0614233f1a023 2013-09-08 11:08:18 ....A 6259 Virusshare.00095/HEUR-Trojan.Script.Generic-229f08dab19fc498d1cefb642e579148ee753c290e582c57318aa1bcaa61e29c 2013-09-08 11:19:22 ....A 9558 Virusshare.00095/HEUR-Trojan.Script.Generic-22b269a3f988240a99130df7d61e89641c58f7afecdc7a67fc19a53cc37721e0 2013-09-08 12:07:00 ....A 15078 Virusshare.00095/HEUR-Trojan.Script.Generic-22c7c82a047f88b9cde24a440d22e20edc6dafef3ac326e29443ce9e3c57f1cf 2013-09-08 11:01:24 ....A 28847 Virusshare.00095/HEUR-Trojan.Script.Generic-22e0ed1130215701aa8ac82336ec07525f578f9cb371651282dcb5f51bd9ecda 2013-09-08 11:39:34 ....A 1671 Virusshare.00095/HEUR-Trojan.Script.Generic-22fb4f6e78d9b2c7601c95edf9b66fc930f1ed661b48669218b9f51206268cd4 2013-09-08 11:01:40 ....A 497052 Virusshare.00095/HEUR-Trojan.Script.Generic-230771b082f57b17bd6dceb348fe078d69aeca7338aa6494daa0f96ed3b73467 2013-09-08 11:00:46 ....A 456 Virusshare.00095/HEUR-Trojan.Script.Generic-230f92cf290aee2907784d4b117bb368acda253c4c1e477a4465822d5c941f4c 2013-09-08 10:30:58 ....A 33911 Virusshare.00095/HEUR-Trojan.Script.Generic-23226be44e484fdcdb8e5608aea7a93dd4261c15f2386d56abf4b4ad49499947 2013-09-08 11:01:28 ....A 40159 Virusshare.00095/HEUR-Trojan.Script.Generic-2330f468d3d2edb4af01c5e7ad1ef41e020ec4a75efacd0fb2cd796d464f66cf 2013-09-08 10:51:18 ....A 3050 Virusshare.00095/HEUR-Trojan.Script.Generic-23476ea3b3a847f0956c45dabbba32c61911e781dc111c026d52a80eb5b559d5 2013-09-08 11:22:24 ....A 56760 Virusshare.00095/HEUR-Trojan.Script.Generic-234c089ee17e12f46d8b57a95d27b0922ec1b3427c9d50e237c201620bc832f1 2013-09-08 10:29:28 ....A 2939 Virusshare.00095/HEUR-Trojan.Script.Generic-2350e2b6bce7c09c88a28d8cc2a9f64b52252bbf0e3198cc7dd6f16acd55a000 2013-09-08 12:12:56 ....A 3042 Virusshare.00095/HEUR-Trojan.Script.Generic-23524f4866740609eb66e2b76d0c0e2b26009c5da8577bac4a322fe8aaa9c25a 2013-09-08 11:01:14 ....A 20077 Virusshare.00095/HEUR-Trojan.Script.Generic-2359f389ddf19167d14dfd8591fb5c2c71863f11de11dc1b02ebeb0119540627 2013-09-08 11:08:24 ....A 16413 Virusshare.00095/HEUR-Trojan.Script.Generic-236d7fb1d2ea4ee41f7df278d541c9fe09883d53921f7d2294f6522d22c19bd8 2013-09-08 10:45:38 ....A 68179 Virusshare.00095/HEUR-Trojan.Script.Generic-2371d381fb790140c99d3380ca5e2b6e619209e6ba5f97bbbcc30d69a76f2926 2013-09-08 12:14:36 ....A 8534 Virusshare.00095/HEUR-Trojan.Script.Generic-237f7f0f1096dea15c17bd7dad336d476f6b9fdc7b33c9ea936faa5294f9c78d 2013-09-08 10:56:06 ....A 25672 Virusshare.00095/HEUR-Trojan.Script.Generic-23820ed6eeaa68bce09cbc3d085fb3f476023a59f94d650ba0564f00b935fc2d 2013-09-08 11:51:04 ....A 11569 Virusshare.00095/HEUR-Trojan.Script.Generic-238368793bab4f488f5642605e1f305fbda6b9c181303da990c9d47279b32c79 2013-09-08 10:53:28 ....A 9897 Virusshare.00095/HEUR-Trojan.Script.Generic-23a7b3b486da0138803440be9fa066607efc3534216797869d19e47aeab0e666 2013-09-08 10:49:40 ....A 41245 Virusshare.00095/HEUR-Trojan.Script.Generic-23a807d1faa3ebb8bafd151029e4775e7cba8aa6cfef251471376fac9441c406 2013-09-08 11:03:10 ....A 64631 Virusshare.00095/HEUR-Trojan.Script.Generic-23afec58c1a17015cefbfb85395cb32737d73675171494c678a2ffedf25504d1 2013-09-08 11:06:44 ....A 11441 Virusshare.00095/HEUR-Trojan.Script.Generic-23b8a367318bb9034e189677efe05f328d414392cbb7df7cd3e9aa85d7c3ceb0 2013-09-08 10:24:18 ....A 15933 Virusshare.00095/HEUR-Trojan.Script.Generic-23bdd5bf90645371c584b15676828150273375e95be8b20b0df8b00f6d071f72 2013-09-08 12:01:32 ....A 6416 Virusshare.00095/HEUR-Trojan.Script.Generic-23c8dddf9f8c83c749eace9f4dc244e75d139b3864e88f2044b521ba529ba648 2013-09-08 11:33:46 ....A 41916 Virusshare.00095/HEUR-Trojan.Script.Generic-23d1deeea7e08f8a4dad697c9c8993fdef15f81a71cda57b739163cc97565c68 2013-09-08 11:01:08 ....A 29581 Virusshare.00095/HEUR-Trojan.Script.Generic-23da61f69699fe4dca59e2957e7217719c0cc4aa730a241f0f2df4687e526a88 2013-09-08 11:32:46 ....A 103374 Virusshare.00095/HEUR-Trojan.Script.Generic-23f183ab7c199f98ce5aa3a5f55ba8ddfecd1a7f6200f4806e4ddada22409426 2013-09-08 11:40:30 ....A 9512 Virusshare.00095/HEUR-Trojan.Script.Generic-23f5edc471b7212d3ccf302525f965b21d5396e62fd85fb2b15ae8bd2e1a3ce8 2013-09-08 11:40:54 ....A 10855 Virusshare.00095/HEUR-Trojan.Script.Generic-23fc8a04e8810942997cdd0d47a29925b60fa80e1a1b407d92a63f01ac083e4f 2013-09-08 12:14:28 ....A 130359 Virusshare.00095/HEUR-Trojan.Script.Generic-240471981b5eacf3f45d29c2c00d3e1f2b43ad2c093d26a545d400c11b7f10ea 2013-09-08 11:12:38 ....A 7173 Virusshare.00095/HEUR-Trojan.Script.Generic-240f088dd2d70ac2fa222f1f29b13506a91f57a52b820f59c231dc786efc8dfc 2013-09-08 10:40:24 ....A 16036 Virusshare.00095/HEUR-Trojan.Script.Generic-241003df4609c11e357367daaa5892e477b2e648f81e62b44662ab010de6ac5b 2013-09-08 10:47:20 ....A 179951 Virusshare.00095/HEUR-Trojan.Script.Generic-24133c56118dd9227e1bef435cf3c7d0b7d238164b8fa500b635124394be4c3d 2013-09-08 11:04:44 ....A 44508 Virusshare.00095/HEUR-Trojan.Script.Generic-24157614fec9ee928d02022f63299a672992eb1ad3029167996123c9682bada2 2013-09-08 10:29:48 ....A 1346 Virusshare.00095/HEUR-Trojan.Script.Generic-241a12611d9d06c3d36ebd84344f2978319e74fb5815671b7859ae316b9e5356 2013-09-08 11:15:06 ....A 16415 Virusshare.00095/HEUR-Trojan.Script.Generic-241be0fd422c2d27d3997aabebe5de8ffe44d99f029ce88c693204918fcb66ff 2013-09-08 11:08:02 ....A 29664 Virusshare.00095/HEUR-Trojan.Script.Generic-241c544491376f26e2ed4459e3649aaedac6c44d3fc489865f190e6e21a5a483 2013-09-08 10:28:48 ....A 172 Virusshare.00095/HEUR-Trojan.Script.Generic-2423dccc7f433748bf7c4d725266fa5f4fce93f3b02bdaf714c4339845e91bbb 2013-09-08 11:22:06 ....A 30804 Virusshare.00095/HEUR-Trojan.Script.Generic-24240d8dd1ee790600cd26675c1fffaab21101e3aa808e34638c7ba25b9ecd71 2013-09-08 11:23:44 ....A 22669 Virusshare.00095/HEUR-Trojan.Script.Generic-243f5830d2606b2b0191dabca975fc73c8d2a0a0ca6760e64941492bba504fef 2013-09-08 10:49:34 ....A 1916 Virusshare.00095/HEUR-Trojan.Script.Generic-244230b11ea1f5bb545b0077f5dc58fafcc756ef7014d901b1a49d9d43472530 2013-09-08 11:24:20 ....A 7323 Virusshare.00095/HEUR-Trojan.Script.Generic-2457536bebd973f1402db3ebe8da05b30ececa4d48028584bd0bf61d90013d5c 2013-09-08 11:34:36 ....A 27484 Virusshare.00095/HEUR-Trojan.Script.Generic-24578ee27edc454bd978e4a272cc91c9bde5bee0459d502a4c957bceabe53f44 2013-09-08 11:59:20 ....A 5151 Virusshare.00095/HEUR-Trojan.Script.Generic-2463394f897da38c3873a24c72a0662ec02aa1ec986018f13d3e5cead9a7fbee 2013-09-08 11:19:10 ....A 75064 Virusshare.00095/HEUR-Trojan.Script.Generic-2465cb9d2974be77dff48eb018b605f2aef976e0b0fcde68c71a9667467de287 2013-09-08 10:26:18 ....A 66782 Virusshare.00095/HEUR-Trojan.Script.Generic-246e073b822adcd33d1d8abf811ead5e2d76b9183e22120daa8c4755a0a50022 2013-09-08 10:49:48 ....A 106620 Virusshare.00095/HEUR-Trojan.Script.Generic-2470b50839483788cb40c0fd455a0950822f5fb84fd69940599bd62973a0d75b 2013-09-08 11:03:14 ....A 21382 Virusshare.00095/HEUR-Trojan.Script.Generic-247aee214b03d634f254e8ee5407278eea3b3dc2dc2b77537e4e069a91317f2e 2013-09-08 12:12:46 ....A 3055 Virusshare.00095/HEUR-Trojan.Script.Generic-247bf3b31cf76495a17c81262478564eabc86659f36d017210368dd08c33a5f1 2013-09-08 10:26:18 ....A 85690 Virusshare.00095/HEUR-Trojan.Script.Generic-2485576a7bdd63887be0da03f074394eed433317f2ea2604c8077ed04490be26 2013-09-08 12:00:24 ....A 48176 Virusshare.00095/HEUR-Trojan.Script.Generic-248dfeea8f32db0d3fad21fb138f7c3bc91c5c506776780df5e3331543d5f264 2013-09-08 11:53:42 ....A 233 Virusshare.00095/HEUR-Trojan.Script.Generic-249bffb7fc51fc08bc1c036ddc91c9ca96b33b29559924749b26d8d2b94ea127 2013-09-08 10:29:16 ....A 174232 Virusshare.00095/HEUR-Trojan.Script.Generic-249c3351a9cabb3e6def24975b5e55faaa1b7e7071ddfd4805d88e9f9085aa16 2013-09-08 11:05:00 ....A 20062 Virusshare.00095/HEUR-Trojan.Script.Generic-24a8de4e51b90310d65f08a15e7e861a5e680b01300568d7d6c958d5bba07852 2013-09-08 10:30:38 ....A 32310 Virusshare.00095/HEUR-Trojan.Script.Generic-24b2405d945816a794b6d489a9c9faaa563eb94f2635cd1d344e2b6336f642e4 2013-09-08 10:59:34 ....A 107616 Virusshare.00095/HEUR-Trojan.Script.Generic-24b250bf18f412ca9d3bb7ddbf4204b056c03229c8b501248f7a0565a5286a0b 2013-09-08 11:22:44 ....A 12766 Virusshare.00095/HEUR-Trojan.Script.Generic-24b768f8f9a2264ef25269151c6826fcc2fec98ab66601101ed57c0a4e870691 2013-09-08 11:16:14 ....A 32745 Virusshare.00095/HEUR-Trojan.Script.Generic-24bcd6be8347d9f925ff2e232d7ccd1917e2a7f8b8886446b6a7ad07c32770fc 2013-09-08 12:00:42 ....A 8070 Virusshare.00095/HEUR-Trojan.Script.Generic-24bcf4558caa9fe89dcd5a9762e4837c317bf57b6229e10760ffe887bea40b88 2013-09-08 10:37:00 ....A 437 Virusshare.00095/HEUR-Trojan.Script.Generic-24c00e03486285189558562b213ef0b714fbd543e52e589428e26ff80dfbe2a0 2013-09-08 10:54:58 ....A 22712 Virusshare.00095/HEUR-Trojan.Script.Generic-24d49f3bdd9457234fe854aaf117dd91005fdcf7be752f863d1aff6d974ba333 2013-09-08 10:59:32 ....A 2258 Virusshare.00095/HEUR-Trojan.Script.Generic-24ee55f254953250491b142b6bf473c21ad5e7be5560f7ada74f4ee34f6eb993 2013-09-08 11:03:00 ....A 40236 Virusshare.00095/HEUR-Trojan.Script.Generic-24f447dc4b3c3b387e7a4357a479e7ebaf62a563d7aedd12588646fad3b5addd 2013-09-08 12:18:06 ....A 145491 Virusshare.00095/HEUR-Trojan.Script.Generic-24f6a354e12f0aae14e67dce83200ad4768f198ccdbed9a80f67d3481197d13e 2013-09-08 10:43:10 ....A 19743 Virusshare.00095/HEUR-Trojan.Script.Generic-24f759730c71a15cbc36bd7430db8ced0e95fe1bed877ce960313e635a366b94 2013-09-08 11:22:40 ....A 11558 Virusshare.00095/HEUR-Trojan.Script.Generic-25099094af5abe390b7a547651a4bad2dd5db49d9dec18b66f362d812e0b5567 2013-09-08 10:30:06 ....A 30043 Virusshare.00095/HEUR-Trojan.Script.Generic-251035b3f0d875ea272723407f5ee18922b7f3fe186927712e6545e0ca77f9a2 2013-09-08 10:55:22 ....A 53411 Virusshare.00095/HEUR-Trojan.Script.Generic-251457b60ddb62b137fb912b9670fd2f46feb11f4227f3256390e456f8d5969f 2013-09-08 11:28:00 ....A 26389 Virusshare.00095/HEUR-Trojan.Script.Generic-2524d3135b8fb5b2bac146440262a6864e3d42ff1c5dbb233e1c2247ca8cfd73 2013-09-08 10:42:08 ....A 2259 Virusshare.00095/HEUR-Trojan.Script.Generic-25267a6d6efd85a841aed286788fa62434f49b3c08e5fda7c221643e95f86c70 2013-09-08 11:22:14 ....A 17283 Virusshare.00095/HEUR-Trojan.Script.Generic-25454f3c2ebfb3620ae9102025ea6dbfe34b871bb1bab689f716e815e7a69d0d 2013-09-08 11:43:54 ....A 45250 Virusshare.00095/HEUR-Trojan.Script.Generic-25474d63d600f27677869e228ef209f5c9b59a33fa6210edc86c232adb0f7754 2013-09-08 11:51:00 ....A 51815 Virusshare.00095/HEUR-Trojan.Script.Generic-2550ae1e0c358028abefc3cf525f21142cb57ec6ac293f8f14ca141a63810c79 2013-09-08 11:24:10 ....A 18624 Virusshare.00095/HEUR-Trojan.Script.Generic-257e39a812ff1389246d5d90171bcf0c451459e1fe75e32f6e2ef3223e59fcda 2013-09-08 11:19:08 ....A 6037 Virusshare.00095/HEUR-Trojan.Script.Generic-2595e3a8532c97970014af39e37110a25cd13f35459e13b49c9422676141100b 2013-09-08 11:01:02 ....A 6560 Virusshare.00095/HEUR-Trojan.Script.Generic-2596af5c5baff05e42a93ac79bd3fb13c99ff7a6f11924e4dddf536d340e6cd5 2013-09-08 10:32:56 ....A 3562 Virusshare.00095/HEUR-Trojan.Script.Generic-259856f1f8976805ada9b90ca3a7a0f17fd69b63eb8fea8dde5024051a4a205a 2013-09-08 11:36:06 ....A 57137 Virusshare.00095/HEUR-Trojan.Script.Generic-259b469a87b1b8afe20fb81b8106dab4ee14696d23c132c80f472852bd95ffa4 2013-09-08 11:52:52 ....A 9979 Virusshare.00095/HEUR-Trojan.Script.Generic-259fc0b9bd34d6096813ac97f53dcbadd4f72893d783b30c0d83d583c2b3ea15 2013-09-08 11:10:28 ....A 1735 Virusshare.00095/HEUR-Trojan.Script.Generic-25b014eaffc29ee5ca316bd554dd86a2e1dea6f1a5b208236c0fa46581fe6e13 2013-09-08 10:36:04 ....A 31491 Virusshare.00095/HEUR-Trojan.Script.Generic-25b4fe00459ba9fb3e2da4702479d56a8fa42469f38565d767b10f3b6e95ae46 2013-09-08 10:33:28 ....A 18289 Virusshare.00095/HEUR-Trojan.Script.Generic-25b585ec7692bab0b43224b9528ca25c6620e6ae139062d29336aa30ff795e1c 2013-09-08 12:18:12 ....A 905 Virusshare.00095/HEUR-Trojan.Script.Generic-25be2987c8dcc70d5e2180d39e0552fe509661668a27dadf7ac57644439ea867 2013-09-08 11:38:24 ....A 52086 Virusshare.00095/HEUR-Trojan.Script.Generic-25c102fc710b805d7dd402c476bb4fdd14be43dd183875d9073b464d7573b880 2013-09-08 11:26:28 ....A 51309 Virusshare.00095/HEUR-Trojan.Script.Generic-25ca84b05ac133130378cf2b3fad1900a54ad8616704f8cbd017950273f4b965 2013-09-08 10:44:12 ....A 43743 Virusshare.00095/HEUR-Trojan.Script.Generic-25ed13f3c7cd305c5dd364f3508e1412bd0a91d4728eeb2b802b6903b784bdc0 2013-09-08 10:59:34 ....A 11556 Virusshare.00095/HEUR-Trojan.Script.Generic-25f2a75d6f710f0a810abcc40637d73897bb763a59276bb0b62356a5095637b2 2013-09-08 10:52:18 ....A 30524 Virusshare.00095/HEUR-Trojan.Script.Generic-25f4473a289c3bbfc1198143baaa6e6525b8a5f99b35738926dd3296683dd9bb 2013-09-08 11:02:06 ....A 87618 Virusshare.00095/HEUR-Trojan.Script.Generic-260253ca0e1ae014a08dd95f2e9882c292ef6e447d1b2092e73e1f54ac28d47c 2013-09-08 11:29:14 ....A 193102 Virusshare.00095/HEUR-Trojan.Script.Generic-260cf5c9d0a020f1eb00cc5128ab1e4b3dbac43e061afdeb20fe40e4802b16ec 2013-09-08 11:08:24 ....A 30485 Virusshare.00095/HEUR-Trojan.Script.Generic-261758e4b8a9ea0c226361e2f879f0908163080b8aa623abcbecac4123620728 2013-09-08 11:31:06 ....A 16759 Virusshare.00095/HEUR-Trojan.Script.Generic-2618a239660775566809535001146a32f0cdb93e019153d6079680009c6d9a4c 2013-09-08 11:02:56 ....A 65064 Virusshare.00095/HEUR-Trojan.Script.Generic-261e62ba9e0f8d82b05fb19b070afe8d1061d03d94bb69781c1509d57e5135ab 2013-09-08 10:58:02 ....A 871 Virusshare.00095/HEUR-Trojan.Script.Generic-26373ae073c2022bdbeb20781d58978fde534f6bf0a6d79573c59b38c7d7dea3 2013-09-08 12:09:42 ....A 20051 Virusshare.00095/HEUR-Trojan.Script.Generic-263ed77d75830dd89b783b93ad4ef18ce9e2bb586f9922901d23a6b7c6c7d9b6 2013-09-08 10:28:10 ....A 15988 Virusshare.00095/HEUR-Trojan.Script.Generic-264665ab990de69f9bfaff04ac8f52aa17605fe0a794f50b71426424b23f32b5 2013-09-08 11:05:54 ....A 73445 Virusshare.00095/HEUR-Trojan.Script.Generic-264e369ac5309cf75ff657be058d91d7abdb8666994d2a791965ad2f204f8591 2013-09-08 12:05:14 ....A 30593 Virusshare.00095/HEUR-Trojan.Script.Generic-264fc3579351a24337b426e6ab773339fb83657fdaec802af877ec35a77a5f77 2013-09-08 10:32:48 ....A 1885 Virusshare.00095/HEUR-Trojan.Script.Generic-265ae10fff35f2e263650a57ecf703997e0cd5066cdf784a9e7c62023f3f8f32 2013-09-08 10:55:24 ....A 439 Virusshare.00095/HEUR-Trojan.Script.Generic-266d2667071a46e8da034e8137e899bef7f6fd52b2fc95b5160348aab5dac8ec 2013-09-08 11:12:30 ....A 8294 Virusshare.00095/HEUR-Trojan.Script.Generic-267439e10ce71fdeecafe8a7c3f15e10d21351bd3175cee7be0d828eb4d05344 2013-09-08 11:33:40 ....A 6504 Virusshare.00095/HEUR-Trojan.Script.Generic-2677b4c1cd806f5c0fa7aab69429e041e6709682879cf6df16f65ff2ead87e49 2013-09-08 10:53:40 ....A 36619 Virusshare.00095/HEUR-Trojan.Script.Generic-2683fc341a770d566924384e2a992e48d74a4dc343aa729e985ddc76fd5e22a2 2013-09-08 10:32:08 ....A 31737 Virusshare.00095/HEUR-Trojan.Script.Generic-26905d0c7063e64561c356411c86028bb1eaa26bf1218aa990698b1b46109f29 2013-09-08 11:27:02 ....A 6738 Virusshare.00095/HEUR-Trojan.Script.Generic-2695c2c57f9108b04e900697a53f1ef8bf14000ece1fae7f901c537827fd2cbf 2013-09-08 11:36:32 ....A 45237 Virusshare.00095/HEUR-Trojan.Script.Generic-269e2227dea30bd55fdafe0ec4a6aea031a01e60ce921c7befbc4300f4471b08 2013-09-08 11:50:16 ....A 15006 Virusshare.00095/HEUR-Trojan.Script.Generic-26acabca0b258804fc5e2641bcc764a9964ac7110449debb094585b78ff05372 2013-09-08 11:23:20 ....A 149958 Virusshare.00095/HEUR-Trojan.Script.Generic-26c904f9a6399ba4947074cb6f0e9b263ee9996295dcc8ee569450096e79f898 2013-09-08 12:03:16 ....A 116482 Virusshare.00095/HEUR-Trojan.Script.Generic-26d45be6b35e3b2ae81ab552d38132b3c95f4f07dc398b0f4ec54715244a2742 2013-09-08 10:36:02 ....A 7178 Virusshare.00095/HEUR-Trojan.Script.Generic-26d4f33fb704d90b9f6c664e5baf844e4c4091ca7cc07254409b5dd573d0e6b4 2013-09-08 11:03:48 ....A 84998 Virusshare.00095/HEUR-Trojan.Script.Generic-26dd74d5f3b9f8fdb74e1e237648e1c36351ee8beaa4573d30ab9fc4a0d75b67 2013-09-08 10:51:26 ....A 16782 Virusshare.00095/HEUR-Trojan.Script.Generic-26e210c6a20e5eef03d2e5e0ff7dbd87a02ce765604efb00a683c7a8648335c8 2013-09-08 12:17:40 ....A 34735 Virusshare.00095/HEUR-Trojan.Script.Generic-26e545adec499833449f3ccff1d5943dc02c5d00ea03d460f84b85bd8bdb7692 2013-09-08 11:35:32 ....A 38989 Virusshare.00095/HEUR-Trojan.Script.Generic-26e99c9176d1bf1e05b9813f543b6b0bc288623e4f641b8cb10b99ff89619de6 2013-09-08 12:16:18 ....A 1673 Virusshare.00095/HEUR-Trojan.Script.Generic-26efa1e8d51257b46951fd6ac8b7af554fe240c4ccac4912fa5372670272920d 2013-09-08 10:51:26 ....A 16647 Virusshare.00095/HEUR-Trojan.Script.Generic-26f0233ac10504c145b3d8be466f116995c7a2254120b7fb18f9c248b237f247 2013-09-08 10:55:22 ....A 4452 Virusshare.00095/HEUR-Trojan.Script.Generic-26f212a5c41ff9c01d3ea71f5082c0c44976a2b0bd64c7ab6de722b2b0a7d31b 2013-09-08 12:16:42 ....A 35484 Virusshare.00095/HEUR-Trojan.Script.Generic-2703868bc49b10d5854b153f4a87b8262b73296cc0ce4d96ad5f0c1aaa9fc120 2013-09-08 10:35:54 ....A 33856 Virusshare.00095/HEUR-Trojan.Script.Generic-27082ce341ff1d3b34e325a2b362078263131b04738b8ac4b735c79a343530a0 2013-09-08 11:05:48 ....A 56083 Virusshare.00095/HEUR-Trojan.Script.Generic-27120322dd10f7c813175192e7a14ec65906bf0dd9450282b3183a41f4165ee4 2013-09-08 10:29:44 ....A 4533 Virusshare.00095/HEUR-Trojan.Script.Generic-2734b4c8d9ad0de603156d6de7df29ad095f1e73f584c099e01e5e2905ef3b7e 2013-09-08 10:53:42 ....A 25508 Virusshare.00095/HEUR-Trojan.Script.Generic-2737a7587fe748c0623ea0472244eb34dee3f99f4b9206e8e44157112d3d438f 2013-09-08 10:36:22 ....A 143673 Virusshare.00095/HEUR-Trojan.Script.Generic-2742934f8a21568233ed78da33c19f2714fc69997bffe3a1e60f3e48d73dde8d 2013-09-08 12:18:56 ....A 32448 Virusshare.00095/HEUR-Trojan.Script.Generic-274645b723341d6e8656aa76c06d792f48f7ea0c3f10c6cb003f54df313d87df 2013-09-08 11:05:30 ....A 5329 Virusshare.00095/HEUR-Trojan.Script.Generic-274c24db9f1760aad8412fe872a697737afc39c159a427f81979900326c33ce5 2013-09-08 11:02:58 ....A 54849 Virusshare.00095/HEUR-Trojan.Script.Generic-274cd717d1dcf65f325f9ff79dda0b0ca443091f03bce48670b88cd219bc3a1c 2013-09-08 10:43:34 ....A 69374 Virusshare.00095/HEUR-Trojan.Script.Generic-274dbfe3f36c6c162c631388b758818a01db6e2a5a600d16d43da9fb6369df82 2013-09-08 10:43:28 ....A 73040 Virusshare.00095/HEUR-Trojan.Script.Generic-2768bd0443f1a049ca189e97a9aa520775f2d3df031a6d72983cae772145e885 2013-09-08 12:12:42 ....A 86526 Virusshare.00095/HEUR-Trojan.Script.Generic-278837fca3d3ec764fb970901e7f41c4b33c3992313fd3f8b83ccac4e42006e1 2013-09-08 12:17:24 ....A 8179 Virusshare.00095/HEUR-Trojan.Script.Generic-278fcca9708f22e6a3b1828da70b202b1845700c261fc847a262c837699453f8 2013-09-08 10:28:04 ....A 21418 Virusshare.00095/HEUR-Trojan.Script.Generic-2790175d0b8bf30fc88d55dc86352c66b16777ee8cc731b386e7e3d5b326108c 2013-09-08 12:12:10 ....A 11865 Virusshare.00095/HEUR-Trojan.Script.Generic-279709e3f62aad7cf2810f1ad9f4419b3175f9a4529f9a1bf087245f8df20db4 2013-09-08 12:13:10 ....A 70259 Virusshare.00095/HEUR-Trojan.Script.Generic-279a8e1e139f3e65a3db1d19a84793c19859c1820903816825a8d840752295e4 2013-09-08 11:36:10 ....A 120625 Virusshare.00095/HEUR-Trojan.Script.Generic-27aa8f427084b55a7fd4124fc7f0dd8467ae7e14eb6907d17ceba9a5d3431975 2013-09-08 11:21:04 ....A 20431 Virusshare.00095/HEUR-Trojan.Script.Generic-27b24dbddba8e3ac61496511173d6ec8bc7136317734638d5343c5b1ba2637bb 2013-09-08 12:00:12 ....A 51172 Virusshare.00095/HEUR-Trojan.Script.Generic-27b5c009ee95a30dd3be3ae574a64f429cfd3e6751ab09e04a95a880a923566d 2013-09-08 11:14:22 ....A 26302 Virusshare.00095/HEUR-Trojan.Script.Generic-27bdd6db12077ba5f1471f705d2b65c5cb8ebbc006b6714b17dfa237f7b7cb8d 2013-09-08 10:49:02 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-27c9d7d5f01bbe5ac31b7e75e3fd0443f23dd536a9f3344f549d9c9d6a9e8e3d 2013-09-08 10:26:22 ....A 6845 Virusshare.00095/HEUR-Trojan.Script.Generic-27ccb08688958b3630d6cac2cc59e0b211b4480e753538fb7db6e5316577b1e6 2013-09-08 10:45:38 ....A 172635 Virusshare.00095/HEUR-Trojan.Script.Generic-27e2242eb21ce288b1889f8e27558cd27c86a0d4cee03523f8380480d40443cc 2013-09-08 10:51:26 ....A 16019 Virusshare.00095/HEUR-Trojan.Script.Generic-27e689f88e3b4ca1913fad5b12ee50a677c95bb5660d13e7649416c046a82486 2013-09-08 10:35:28 ....A 110 Virusshare.00095/HEUR-Trojan.Script.Generic-27ecd1b026ffbdca01921cfbbdef0dd717bd858aced2e98d1d010be6fdd3ce2d 2013-09-08 10:27:14 ....A 11652 Virusshare.00095/HEUR-Trojan.Script.Generic-27f3d3d595e755537f85baf0c3f7abc9de82716ccdfc4cdbebb802a0c05e9313 2013-09-08 11:32:48 ....A 23710 Virusshare.00095/HEUR-Trojan.Script.Generic-27f82ab561d210f93b04ab01c9671ae3f7d4490fb101b7aa4018f3afb83e609b 2013-09-08 10:41:08 ....A 17556 Virusshare.00095/HEUR-Trojan.Script.Generic-27fa34d2213c5bd0540ff9b7c51b037f0d25cd25ee0e3a37fa2e8a5188504165 2013-09-08 10:57:42 ....A 43900 Virusshare.00095/HEUR-Trojan.Script.Generic-27facb3e905ee3d28844c6ee41b7db3535fa11e59a218f7b6f900a7580409d3a 2013-09-08 10:36:10 ....A 3171 Virusshare.00095/HEUR-Trojan.Script.Generic-27ff1f4941ab139cfd573b004e7a82283c42343119b184d9c027ef1a49c2e869 2013-09-08 12:14:10 ....A 26259 Virusshare.00095/HEUR-Trojan.Script.Generic-2817701846afc9fe89afe11ced90540480a3bb29cca6c551db166f30861deb9e 2013-09-08 11:23:14 ....A 17380 Virusshare.00095/HEUR-Trojan.Script.Generic-2818364661027c42b340e561e9911a6dfddebc379d9e81e112b14d1c0e328baa 2013-09-08 10:52:26 ....A 39289 Virusshare.00095/HEUR-Trojan.Script.Generic-281a764e299c151e81a244095f3f81d6231e123c6f664c3623d615b5d86e5df7 2013-09-08 10:55:38 ....A 70066 Virusshare.00095/HEUR-Trojan.Script.Generic-282801dfe94118d036e19ef2a2d37a1072f475248e9bcb3eae85654451fd140e 2013-09-08 10:29:14 ....A 18573 Virusshare.00095/HEUR-Trojan.Script.Generic-2829b9ab693c09c8d0f33f6aa959241d56624f16d45e048f416fee4633bc20e8 2013-09-08 12:17:18 ....A 26431 Virusshare.00095/HEUR-Trojan.Script.Generic-282c35c7bfb59d7d3b10b061b3ec18ad418cc0c1b793f14477f5495fcef280a2 2013-09-08 11:10:22 ....A 7754 Virusshare.00095/HEUR-Trojan.Script.Generic-2844f2a19abb9de8380d677d74da28246f7714954d4aeea2110aa93d13463a71 2013-09-08 12:15:18 ....A 8526 Virusshare.00095/HEUR-Trojan.Script.Generic-284635f54585cf6a7ef4833b8e4b36df03cc7046dd394315fe2cb939ea5c6a81 2013-09-08 12:15:54 ....A 25790 Virusshare.00095/HEUR-Trojan.Script.Generic-28584ac0e94c641addcfac9e1777cbabb34c44d2b663b105b497f0be9adb3549 2013-09-08 12:11:46 ....A 14114 Virusshare.00095/HEUR-Trojan.Script.Generic-285f404c5a74ca55f3f3206884dbcdf814e73310a415cc2d1ca60d70398fc303 2013-09-08 11:41:40 ....A 5632 Virusshare.00095/HEUR-Trojan.Script.Generic-28693732b357d771a5b7e4c2058d86c3368a1e26dab448cc8aca9898f19b6c1f 2013-09-08 11:03:42 ....A 30759 Virusshare.00095/HEUR-Trojan.Script.Generic-287729f6a64aac3f6ca1580f10913a44eef48fccd636992c39e95356ba27d340 2013-09-08 10:29:40 ....A 24410 Virusshare.00095/HEUR-Trojan.Script.Generic-289a423687ff9a75e9fe36c9568e715cc3113a1aeccd720a766998e5003c1ee3 2013-09-08 10:29:44 ....A 1341 Virusshare.00095/HEUR-Trojan.Script.Generic-28a3e613c87680a536573c4e7c0e5596550f9359915f48934473896df964334b 2013-09-08 12:09:52 ....A 1609 Virusshare.00095/HEUR-Trojan.Script.Generic-28b5d5b2092e89fb48f0a2b2526288fc2b22d0b2279b9cecf8e98291e5b207db 2013-09-08 11:52:32 ....A 29113 Virusshare.00095/HEUR-Trojan.Script.Generic-28bd87e9713425ac4fc9d5bab1234f51c3042ab20ddc282f03a654d41a6c50f3 2013-09-08 11:22:34 ....A 1538 Virusshare.00095/HEUR-Trojan.Script.Generic-28c7b3e4098e437bd207809534ad79849a30d818f3be4e6f5be84bce3063b5c8 2013-09-08 10:49:44 ....A 78482 Virusshare.00095/HEUR-Trojan.Script.Generic-28c8e185037af1f96093cebb8776aec4d1ac5e7a754ba6587139c18c79ac69bc 2013-09-08 12:10:36 ....A 7286 Virusshare.00095/HEUR-Trojan.Script.Generic-28d49c07f90e6243c9b91628103cae553226cf5aa40a54512842372544af8ac5 2013-09-08 10:42:54 ....A 12123 Virusshare.00095/HEUR-Trojan.Script.Generic-28d69f86ec84178dc755d62ac3f08df450885cfb19c9bed14189355239b83d16 2013-09-08 10:39:10 ....A 34666 Virusshare.00095/HEUR-Trojan.Script.Generic-28da459125509171620f50dc12379e52dd4ee207aad02e579804c9d7dde69a37 2013-09-08 12:02:36 ....A 1557 Virusshare.00095/HEUR-Trojan.Script.Generic-28da7e9835a44764cd0751031e42e45ea82bbae78762a5ba5537ca2ce4b252ca 2013-09-08 12:14:12 ....A 3061 Virusshare.00095/HEUR-Trojan.Script.Generic-28e74fed1e7badd4b84b3d13df0f7c711063715b4faca7d2b44b9c4e5632e568 2013-09-08 12:10:40 ....A 17525 Virusshare.00095/HEUR-Trojan.Script.Generic-28ea65969413b3bd0956fd24b05836dc7d86a61191b9fcd13afcc8ab68b835de 2013-09-08 10:55:06 ....A 33957 Virusshare.00095/HEUR-Trojan.Script.Generic-28ebee3f0a8deab5bae6aecad39305b6efc47d9f85f8f289a3beaddc257ebef1 2013-09-08 12:00:08 ....A 29958 Virusshare.00095/HEUR-Trojan.Script.Generic-28f2dcfcada69ec2cb60ed335b03cf3ffc6062c2297c3601edbecd9f9d0200b1 2013-09-08 11:56:30 ....A 14205 Virusshare.00095/HEUR-Trojan.Script.Generic-28f49fdcd7100e277cd93ab989205503cb28583a7a5d23d6677bfaa0eb3be7f6 2013-09-08 11:08:24 ....A 32745 Virusshare.00095/HEUR-Trojan.Script.Generic-28fa09b3072a489e852a49e9f2efd755e9907179c2b3f6e1488244ed6e2309ac 2013-09-08 10:28:32 ....A 21765 Virusshare.00095/HEUR-Trojan.Script.Generic-2901b8b9dae31c0066bd0a4bbd05434798e1b60c49cb6a69a25e785cc185c8ae 2013-09-08 10:25:52 ....A 16014 Virusshare.00095/HEUR-Trojan.Script.Generic-2912111cf25548e5432b19386f6f56b3fca0e1c2ac8d6d19e5e35209fec80bdd 2013-09-08 11:30:52 ....A 46382 Virusshare.00095/HEUR-Trojan.Script.Generic-29198372403c39b6e02fe8c424a59cf7cae9b92c49872ba5e7c826e0fad86ca5 2013-09-08 10:33:24 ....A 78870 Virusshare.00095/HEUR-Trojan.Script.Generic-2920a41f556604bab72465c879f7e4f613941e29f7693507ba38025d26486231 2013-09-08 10:35:36 ....A 38103 Virusshare.00095/HEUR-Trojan.Script.Generic-29583430a52bb006f1a44b30d759cf4d46e118227f16e242a4bf6ffec0ee524f 2013-09-08 10:51:28 ....A 58058 Virusshare.00095/HEUR-Trojan.Script.Generic-296fbea9c5fbf8e6ac1252cae53c1ff2bc00437b36bdf5790ae72b15ad730aff 2013-09-08 11:59:28 ....A 317273 Virusshare.00095/HEUR-Trojan.Script.Generic-2975c75f555225205d4b3a3b640005ac85c8c9f404e2fc15f8bc4e6a3dc87067 2013-09-08 11:31:52 ....A 78842 Virusshare.00095/HEUR-Trojan.Script.Generic-2980afa361338778bcfe57129a7f950369db4d18bf226862989868da40bf44e6 2013-09-08 12:05:24 ....A 41339 Virusshare.00095/HEUR-Trojan.Script.Generic-298e3f7545e5448d37eef5531788579f7e2670e592554f980c91ef7805bd960b 2013-09-08 11:47:18 ....A 51046 Virusshare.00095/HEUR-Trojan.Script.Generic-299975b088eba3d9a6f8bbd467451da7456a822439dc40e86a076258913ade02 2013-09-08 11:32:30 ....A 12916 Virusshare.00095/HEUR-Trojan.Script.Generic-299b8525d472990db86add891905efea2f022ef6da4dd9472362dbb0b5db2133 2013-09-08 11:02:20 ....A 39005 Virusshare.00095/HEUR-Trojan.Script.Generic-299d9042573058089be2448ecb25682cee397364fae7d1296ec687a000e0e340 2013-09-08 11:53:06 ....A 8862 Virusshare.00095/HEUR-Trojan.Script.Generic-29a13a8419878d8503f73154a32d79a4fd63c3d71c7d9ad17738e10a3371f245 2013-09-08 10:23:14 ....A 5349 Virusshare.00095/HEUR-Trojan.Script.Generic-29c8b4e3fabfd9b7f1de357894835eb33e403ba06e22943aad2591fa0d64b12c 2013-09-08 11:03:14 ....A 125373 Virusshare.00095/HEUR-Trojan.Script.Generic-29d2089759f4c1fee7c024021fcb53956fc0cf8c110bcba2069be08fdbfa15ba 2013-09-08 11:39:04 ....A 16614 Virusshare.00095/HEUR-Trojan.Script.Generic-29d5d65963073d0350e09dea22e59535014132e91cef83fd4f5fe8e7d4281a32 2013-09-08 11:57:26 ....A 12720 Virusshare.00095/HEUR-Trojan.Script.Generic-29d84e9960884b430f9e254c832cbaf6d87ea9a19117614f969a7e1b974dba7c 2013-09-08 10:43:36 ....A 2416 Virusshare.00095/HEUR-Trojan.Script.Generic-29dc7f297ce8d347464f7291dd11c67f1881b75d960970d0eee4156df4f4aec8 2013-09-08 12:09:06 ....A 12906 Virusshare.00095/HEUR-Trojan.Script.Generic-29decadbe6211bbd86cb33fc78e8d4ebf2959ad2ed13a10c7e5d51cc71e69e4e 2013-09-08 10:32:06 ....A 25661 Virusshare.00095/HEUR-Trojan.Script.Generic-29e3f1dac47e0073c63d5d1668b0b1ed7e8e1cd097c06780cd35d79f4c9b7497 2013-09-08 11:26:42 ....A 1729 Virusshare.00095/HEUR-Trojan.Script.Generic-29ea7aa8f5a66ac8c46f0c2e9c6a3ae6578bea0e0971713e60838ad1ce8ef656 2013-09-08 10:47:16 ....A 16116 Virusshare.00095/HEUR-Trojan.Script.Generic-2a0c6c49ce922a236158b3c575f27273c8b3392a06f665fb1be8743263296472 2013-09-08 11:36:08 ....A 74934 Virusshare.00095/HEUR-Trojan.Script.Generic-2a1a9781d3263b01760d5184972aa02f562de2ff3e3f831f995aea567b618872 2013-09-08 10:51:52 ....A 15449 Virusshare.00095/HEUR-Trojan.Script.Generic-2a21413c898da83a230f063b72ee53438f060e1d62bcabecda598875522cc84b 2013-09-08 12:15:04 ....A 41544 Virusshare.00095/HEUR-Trojan.Script.Generic-2a2c9b477cb69689ffb5fccdc29ce8aedba8f5f95920a93ccc79165e5e982302 2013-09-08 10:35:34 ....A 157356 Virusshare.00095/HEUR-Trojan.Script.Generic-2a33c2c81c6c51dfc9063b3faa0d97477eaaedb7f07f5012629f13a691312689 2013-09-08 11:50:54 ....A 94574 Virusshare.00095/HEUR-Trojan.Script.Generic-2a35016757bf316963249f532cadaedf24184db2a5bba8770d38dd6630452bf7 2013-09-08 11:18:44 ....A 12216 Virusshare.00095/HEUR-Trojan.Script.Generic-2a46f11cd4bc9a7e6dab53da5883ec5214ae8f7dda102eae006bb2a29b1342c6 2013-09-08 11:23:14 ....A 7986 Virusshare.00095/HEUR-Trojan.Script.Generic-2a5000fe44db2ad47a68943761808f1284675ac6c6275172610e7c13939290e5 2013-09-08 10:41:10 ....A 5603 Virusshare.00095/HEUR-Trojan.Script.Generic-2a6a9f17d8884b958c3796c15a80818659475d084ad102d56d8f1e32b865ffc8 2013-09-08 11:28:06 ....A 55255 Virusshare.00095/HEUR-Trojan.Script.Generic-2a6ee75d717a4294e17e70f482c1dcb5d9cc4ee216b6a1dfd4c88e2c7040f999 2013-09-08 10:32:14 ....A 2349 Virusshare.00095/HEUR-Trojan.Script.Generic-2a76a2dadab48e8dceaf406629c26f3af0a4a7e364d135cf7636594d05430fde 2013-09-08 12:02:32 ....A 14233 Virusshare.00095/HEUR-Trojan.Script.Generic-2a7fe4ebb473f773cd9365abfdb2b3f021881dba2192dcb6ad2fc98bab14c881 2013-09-08 12:05:28 ....A 21569 Virusshare.00095/HEUR-Trojan.Script.Generic-2a87e504e4c9b824d87726db05358246e0f38c2989ce2761e79262bd1a1d9507 2013-09-08 10:30:58 ....A 61485 Virusshare.00095/HEUR-Trojan.Script.Generic-2a8c9d092b146c5132fc415a52a7fa5979dd3efb4adf238ba590e957a9eabedc 2013-09-08 11:59:24 ....A 451 Virusshare.00095/HEUR-Trojan.Script.Generic-2a91efec49208b6dc6d19df0610a398eeebdcbac47ab6ffc6fbe192ccf5905c9 2013-09-08 12:11:04 ....A 55629 Virusshare.00095/HEUR-Trojan.Script.Generic-2a9409b8bdd7716b13b16354fe1960ffcb68f043fd844c27dedb0662bfd6d885 2013-09-08 11:01:50 ....A 21984 Virusshare.00095/HEUR-Trojan.Script.Generic-2a98878adfb2487a7322b2ab96c9943e2e9a87a205b2189ff0104f13758f2d79 2013-09-08 12:11:16 ....A 9320 Virusshare.00095/HEUR-Trojan.Script.Generic-2a98f205e9f78d955f80b7ca6d727fb1ffcd41623572797c21878a9c42cbd8b1 2013-09-08 11:24:04 ....A 32159 Virusshare.00095/HEUR-Trojan.Script.Generic-2ab5bf8f165ef3ecfb3815be213c6efa58544dacd7295c266619432c108a10f3 2013-09-08 10:29:52 ....A 35984 Virusshare.00095/HEUR-Trojan.Script.Generic-2ab9ca9c6f2031ef12877e85ee46aca6486b35a37d0cd32f6cdd3c9114185b3e 2013-09-08 10:54:46 ....A 21887 Virusshare.00095/HEUR-Trojan.Script.Generic-2aba7f46a1e996d9690a364ef884eced06f3d7ed416a019f68e83ab4b377a7be 2013-09-08 11:47:18 ....A 1366 Virusshare.00095/HEUR-Trojan.Script.Generic-2abb52fabc80bf9d806612196764377d75c17a06f0fa72ecae7bbc4bfee63585 2013-09-08 10:48:36 ....A 10016 Virusshare.00095/HEUR-Trojan.Script.Generic-2abd569913c8c218d5de8218454f8a7e5da5b8903df568186e3e63a53bd9086c 2013-09-08 10:46:54 ....A 9301 Virusshare.00095/HEUR-Trojan.Script.Generic-2ac0dace4e661355c50b7e96786a7c5769f8bca766439a94f44c8c12ea8283da 2013-09-08 11:07:26 ....A 33109 Virusshare.00095/HEUR-Trojan.Script.Generic-2ac3c38c4b9cee53142f4ec2584454fa43db143fef34438f8a0f236cd77023a3 2013-09-08 11:43:50 ....A 40434 Virusshare.00095/HEUR-Trojan.Script.Generic-2ac94aeebb0d7ccca3c1ad770cd1eceec7bc96db952bd238e4ad2a81c8ae3471 2013-09-08 11:01:48 ....A 26137 Virusshare.00095/HEUR-Trojan.Script.Generic-2ad6adb05a1e0d7e69f195a238f581548e5caf624787cd4fb7ce205c133b07af 2013-09-08 10:26:08 ....A 9714 Virusshare.00095/HEUR-Trojan.Script.Generic-2ae1f363c2ff46fa83f6943c901981b4906963c6b1bd22f0f4b338f080ce02c7 2013-09-08 10:53:44 ....A 34774 Virusshare.00095/HEUR-Trojan.Script.Generic-2ae237bfbef00cbabbcd7633d978085acf54965eb9d85ee8713a8a6529e446f8 2013-09-08 12:09:42 ....A 26405 Virusshare.00095/HEUR-Trojan.Script.Generic-2ae72f2c3b96ac47ae5d61397c8cd0ec85f6da734efe7a0da51790dcc282e6b6 2013-09-08 10:49:08 ....A 6380 Virusshare.00095/HEUR-Trojan.Script.Generic-2aeba51b2eae5ff538e279f82cd3d1c58ccf433ef611a59e351b50decff77278 2013-09-08 11:05:06 ....A 12612 Virusshare.00095/HEUR-Trojan.Script.Generic-2afa9fff0efc67767c6393d7f1e9015f636c0d6d4f3a7b2d39e88b191574877a 2013-09-08 10:55:58 ....A 17594 Virusshare.00095/HEUR-Trojan.Script.Generic-2b06cdd4a3555ad1d064e68ca8870f06c2f5d95af044b3e88153cd03cee28897 2013-09-08 10:50:50 ....A 16091 Virusshare.00095/HEUR-Trojan.Script.Generic-2b0f642c338fe5fcc439f79015ec1a96a5c0a672529a192d816a70b0d8ac5805 2013-09-08 11:14:04 ....A 17721 Virusshare.00095/HEUR-Trojan.Script.Generic-2b13165a14139c29bfdd429b0f23564f67750a7e7049ac177139a7246d5f69fa 2013-09-08 12:07:26 ....A 35066 Virusshare.00095/HEUR-Trojan.Script.Generic-2b1866be39da1bf1c4e1f30a1478a9c51c423ff2a3b4512125729a556f6affd3 2013-09-08 10:36:28 ....A 12340 Virusshare.00095/HEUR-Trojan.Script.Generic-2b1b40ef6c19868865c3dd5a4b989cf81fddbae23c59f33de3b08ddcb0b2a404 2013-09-08 11:47:26 ....A 16166 Virusshare.00095/HEUR-Trojan.Script.Generic-2b21881f83b295ff8b3de8f9c713ecc3f9b9927b2be0bd4fda08b0197570c97c 2013-09-08 10:25:20 ....A 231880 Virusshare.00095/HEUR-Trojan.Script.Generic-2b22fca46e94edfd2c0e7b30332583c5a53ba9a53eb131c38a0bc901cd771b6a 2013-09-08 10:38:00 ....A 51817 Virusshare.00095/HEUR-Trojan.Script.Generic-2b4ffdbef2008f6e10ae6e18ebd9a43826a7fe7d0d7f79d475f41fb91fc6f484 2013-09-08 11:11:54 ....A 90500 Virusshare.00095/HEUR-Trojan.Script.Generic-2b6df28c9c5e28e98f105a2dcf6cfb59eaba1d44ac8344896e9b84e4faa07ab2 2013-09-08 11:17:26 ....A 48760 Virusshare.00095/HEUR-Trojan.Script.Generic-2b728c78265ac626e533568cfbdec5b4dd834eb8957ba6ac7e34bb892765d79c 2013-09-08 10:50:22 ....A 870685 Virusshare.00095/HEUR-Trojan.Script.Generic-2b790854114af764353b5a9206eac2f457c12c72e1e72c043cfd7c0912202e19 2013-09-08 11:41:34 ....A 4282 Virusshare.00095/HEUR-Trojan.Script.Generic-2b7c061296c984e3f5166d669aab2e03042c1f25c3d8fb591903f227675fe725 2013-09-08 10:34:30 ....A 16357 Virusshare.00095/HEUR-Trojan.Script.Generic-2b7ee16d87ddbf082ffd13b963aabaf47b283a9f0ec018392355db318663e65c 2013-09-08 12:10:24 ....A 7833 Virusshare.00095/HEUR-Trojan.Script.Generic-2b9761dea8d0df845ccb046fe419135035941251229975badc8a4a54598194a1 2013-09-08 12:10:58 ....A 16069 Virusshare.00095/HEUR-Trojan.Script.Generic-2ba25104ab4674e0b153abde7a284140a61d2ff1f52dd189fec01c0c2acda3f8 2013-09-08 11:27:58 ....A 39041 Virusshare.00095/HEUR-Trojan.Script.Generic-2bc1f09c2c9edd2167efcccb036f0c2ea12ebc1084e54dcef40e0989aa01046b 2013-09-08 12:18:08 ....A 16203 Virusshare.00095/HEUR-Trojan.Script.Generic-2bc7c5fc6b7756e90bcf719401a68958cf9f636f6ac071c879c40163dff556ed 2013-09-08 11:03:52 ....A 16109 Virusshare.00095/HEUR-Trojan.Script.Generic-2bc96390aa225b9e116f1f2660ed8ea62078d910257e10630a27bd2347894c25 2013-09-08 10:43:46 ....A 33245 Virusshare.00095/HEUR-Trojan.Script.Generic-2bd8325e33296d657c9d02b87e5e86c7463fd37cf69615b45ffb85bad6b9c3cb 2013-09-08 11:18:48 ....A 25209 Virusshare.00095/HEUR-Trojan.Script.Generic-2bd89464c2d97802df02b6585bc00bdb1f8fd26a203a5087af0cbbb03dff0bd6 2013-09-08 10:47:58 ....A 123673 Virusshare.00095/HEUR-Trojan.Script.Generic-2bdafc6f140fe8a91a7c2e9350d63510040339946239512192622e17a585051c 2013-09-08 11:06:00 ....A 11394 Virusshare.00095/HEUR-Trojan.Script.Generic-2bf0ea330940d69cfe9e03fcd6328692bfee615d175b5dcd0914181dd35600ad 2013-09-08 11:05:10 ....A 16149 Virusshare.00095/HEUR-Trojan.Script.Generic-2bf2f93add3e5cb3dc94a1019974f1d1c81cbf34452e7e99b1340b940c860157 2013-09-08 11:14:54 ....A 53239 Virusshare.00095/HEUR-Trojan.Script.Generic-2bf4811131169061f6e3834591fe52ee6f2456522943def06511648fe53256c6 2013-09-08 12:15:32 ....A 3038 Virusshare.00095/HEUR-Trojan.Script.Generic-2bfd1ca41bd8c027a8f0df0816e2ac7fdc97110fe2ccd1cfd1a3eb241c234d69 2013-09-08 10:23:20 ....A 30142 Virusshare.00095/HEUR-Trojan.Script.Generic-2bfe18a340bf4d9c5cc3ed791961a12050042faf61e689bb142da3042d0f8507 2013-09-08 11:07:00 ....A 16199 Virusshare.00095/HEUR-Trojan.Script.Generic-2c073d260359e762337c1067d4cc124169b2cedbff42ee941ff8f9efc904c00c 2013-09-08 12:11:52 ....A 19918 Virusshare.00095/HEUR-Trojan.Script.Generic-2c0a95f923badc86349e9bca40db921ed75ae2339a90b1ff29871db583ed5158 2013-09-08 11:58:20 ....A 52749 Virusshare.00095/HEUR-Trojan.Script.Generic-2c116f83be6e113af91fbf3b69b8034139e59c1fb0532b58dc8dec81cb3e3f13 2013-09-08 11:02:56 ....A 85010 Virusshare.00095/HEUR-Trojan.Script.Generic-2c172d39aa2a65f10f2c30543561413f758c45cb5a5091b9ebf10e458dd59ff8 2013-09-08 10:51:58 ....A 80868 Virusshare.00095/HEUR-Trojan.Script.Generic-2c26e6f5fb625decb5688c11e7943f1e238c15889605b5eee56ab71dd8497517 2013-09-08 10:33:58 ....A 126153 Virusshare.00095/HEUR-Trojan.Script.Generic-2c3737444b0fde262bba7506a1a3a680022239c38ae8b77f3170042f9704296d 2013-09-08 11:16:08 ....A 19391 Virusshare.00095/HEUR-Trojan.Script.Generic-2c4e4f3a3c5e133faf07f3364ea11944ef23c305e99ab469f07293aeec7569a3 2013-09-08 10:40:48 ....A 7122 Virusshare.00095/HEUR-Trojan.Script.Generic-2c4f61d724496e603146f9ea0415c826325ccc2ebdaa5be0737251759c25730d 2013-09-08 11:50:22 ....A 16126 Virusshare.00095/HEUR-Trojan.Script.Generic-2c5af9559db100a51bf1034b8890232082b7e35f1a844dca9c6d10260826180c 2013-09-08 10:57:16 ....A 41780 Virusshare.00095/HEUR-Trojan.Script.Generic-2c6879d7a063966a40ac30527b7998f248f67305e810e04314a28cd703a80368 2013-09-08 11:39:52 ....A 11419 Virusshare.00095/HEUR-Trojan.Script.Generic-2c6b20ead0132c32591d1b35735fbe18896289ddcab45e6a702da73c62971223 2013-09-08 10:26:18 ....A 48228 Virusshare.00095/HEUR-Trojan.Script.Generic-2c6baaecdd015855c50885ed4f8ebb0df8ae36be72eb2d75197ea980e2a0c7ce 2013-09-08 10:41:18 ....A 217122 Virusshare.00095/HEUR-Trojan.Script.Generic-2c7cd75e4d128ed6c7ded7a5e6fa977f28f059c1b5480f38fde5ae67b336f840 2013-09-08 12:06:42 ....A 26058 Virusshare.00095/HEUR-Trojan.Script.Generic-2c7de8cf580d249919104c25a145bb87cbd5a51231da6f30f43e21ce65139f0a 2013-09-08 10:51:44 ....A 2564 Virusshare.00095/HEUR-Trojan.Script.Generic-2c8343f2bfc291170f7b518fb0bdba8d07e5d27d9a286c1592e10459a1fcf5f6 2013-09-08 11:38:14 ....A 16400 Virusshare.00095/HEUR-Trojan.Script.Generic-2c91b7d1ca361aea459d2aac22e161ff635e700df1f6af4737b880c674fd62e9 2013-09-08 10:31:12 ....A 1346 Virusshare.00095/HEUR-Trojan.Script.Generic-2c9504d7deb592afe16c28c7011c073a1b2d924283cfcc45e7954e87bc66a77d 2013-09-08 11:03:46 ....A 30533 Virusshare.00095/HEUR-Trojan.Script.Generic-2c99254b66e628d0cd8892d60998871e21880085f6ce67dab3cd659202ea5d2a 2013-09-08 11:31:12 ....A 47257 Virusshare.00095/HEUR-Trojan.Script.Generic-2c9efaf3b4bf8a7ebe9018cd5e298422397885863b49042fbd11a24c0f695ba1 2013-09-08 11:07:12 ....A 25594 Virusshare.00095/HEUR-Trojan.Script.Generic-2ca62c47453863eefbfa2f5cfba32a84609be30d4ad3e8717bf8f660afa9fe0c 2013-09-08 11:02:58 ....A 67060 Virusshare.00095/HEUR-Trojan.Script.Generic-2caa08693778dfb95b5c0927f39a1561d9c1edd1d63489b362c55ef9598279c7 2013-09-08 11:59:44 ....A 21521 Virusshare.00095/HEUR-Trojan.Script.Generic-2caae13be77eb62c54701d322047de5932aa2d01f23d24f578685f59290111b7 2013-09-08 10:24:18 ....A 47464 Virusshare.00095/HEUR-Trojan.Script.Generic-2cd623606b08883c6eadd40becc529c90c026ee3c8ff08111f11037ed8f81f2f 2013-09-08 12:09:46 ....A 3487 Virusshare.00095/HEUR-Trojan.Script.Generic-2ce33f31a5dcf750bd2249e63acbc7bb97241e706ef61989e895ffc4ed4bfd7c 2013-09-08 12:02:24 ....A 937079 Virusshare.00095/HEUR-Trojan.Script.Generic-2ce63cf9f359f147a86882cd582039614260a1c0d190347e96b27c26d85e42df 2013-09-08 11:14:46 ....A 32774 Virusshare.00095/HEUR-Trojan.Script.Generic-2cee08784736f401ca141f847d7a03f5f60ca06be0f4cb556e971a08c44b48bd 2013-09-08 11:11:44 ....A 24147 Virusshare.00095/HEUR-Trojan.Script.Generic-2cf37c3f2bcc0c6f2c851520c9600ecef66399577ceaafa1f3ca59f6ef80ff18 2013-09-08 11:37:22 ....A 23612 Virusshare.00095/HEUR-Trojan.Script.Generic-2cf5fc1ae656d2fdd4a655b50b7196203c81acd3bafa11c521977c9fe50f6188 2013-09-08 10:41:54 ....A 24696 Virusshare.00095/HEUR-Trojan.Script.Generic-2d1c1cb1e52663b8fc57838b8b0df80dd37f476ece77acd901c7ad5eba356422 2013-09-08 12:09:50 ....A 16901 Virusshare.00095/HEUR-Trojan.Script.Generic-2d1ec3b637fede3062aeaa8da3d0a96f8911e170a3ab9041f839754e7e5ed4c3 2013-09-08 10:41:18 ....A 58157 Virusshare.00095/HEUR-Trojan.Script.Generic-2d1ecfdf3f9ac9fc62fc9fc327bad2a91a9866711eafb51510f2521bc51291a6 2013-09-08 10:51:28 ....A 51818 Virusshare.00095/HEUR-Trojan.Script.Generic-2d26b70c948fbc958328be846705cce911ffd45c1492923f99e9029f4266868f 2013-09-08 10:29:12 ....A 31281 Virusshare.00095/HEUR-Trojan.Script.Generic-2d3a86f66cf2ce422e2311676765f7e08cd0b2ca19fb38e4e665e5c10a56d2ad 2013-09-08 11:58:28 ....A 25165 Virusshare.00095/HEUR-Trojan.Script.Generic-2d3df7e64295cb54f6983d6546725e55fd8f01f7c1e05fb46c7a6287cb7f73fd 2013-09-08 10:49:20 ....A 2662 Virusshare.00095/HEUR-Trojan.Script.Generic-2d5092717c9abdb2abfc79638be10547d65d75dd548b072bbfbf0f056ff7e207 2013-09-08 11:11:36 ....A 21377 Virusshare.00095/HEUR-Trojan.Script.Generic-2d64ac79b181d12e6a074b501623286cc2b24b2644fb1d141b505016cf4895e6 2013-09-08 11:04:10 ....A 41014 Virusshare.00095/HEUR-Trojan.Script.Generic-2d843aa987dd0ecef559a45f6b41fb4d1d417b8f6310c1760aeccd9f8c5752b2 2013-09-08 11:59:08 ....A 6252 Virusshare.00095/HEUR-Trojan.Script.Generic-2d9649e18f698c9762460d405b1b1c3be4fb048106fa7f4289010cea1ee0b85e 2013-09-08 12:12:44 ....A 3702 Virusshare.00095/HEUR-Trojan.Script.Generic-2da72aa12420ed86259d4ac1223446c979a0a117732e1fc413e27d336e487b63 2013-09-08 11:29:06 ....A 20199 Virusshare.00095/HEUR-Trojan.Script.Generic-2dae5e3314f619784fcf24047b58251ea2c7713140dc354086b5e4eae75ca189 2013-09-08 12:18:42 ....A 36976 Virusshare.00095/HEUR-Trojan.Script.Generic-2db3631c2a5630731b4165d9b0738b04f212905782a8ed939689dbf49b565347 2013-09-08 11:56:20 ....A 23569 Virusshare.00095/HEUR-Trojan.Script.Generic-2dc0d6eaca4fbe4b262129be5299c26db7caf7806e8442b4a958e7eb81d268b0 2013-09-08 11:24:46 ....A 33218 Virusshare.00095/HEUR-Trojan.Script.Generic-2dcecfdb332049e85db4196b75f7d75f0e325908d60b8e3febaa2d894ca4fdd7 2013-09-08 12:18:12 ....A 3058 Virusshare.00095/HEUR-Trojan.Script.Generic-2dda297d10c003fec0315eeea60fd71e35b6151638dbe18ecde4a5c99afc9909 2013-09-08 10:46:48 ....A 104147 Virusshare.00095/HEUR-Trojan.Script.Generic-2ddd331674e009b92994889187e5a1717f7b5b02d5883f64e70512340d8883fd 2013-09-08 11:10:10 ....A 16288 Virusshare.00095/HEUR-Trojan.Script.Generic-2de28413c063ae0bcbba2e7524c3294f590e32f9c9f13faec289b4151e24d394 2013-09-08 11:42:18 ....A 8332 Virusshare.00095/HEUR-Trojan.Script.Generic-2de634c6668fdab311f20c7f467d1ba7ccef58e0eaf48878fba67cdf74171a6b 2013-09-08 10:40:14 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-2de6c1c51ed5e6d848a805fb5c03aaa7e4b2a4d6b239191fc6286bc96765830e 2013-09-08 11:06:04 ....A 32745 Virusshare.00095/HEUR-Trojan.Script.Generic-2de91e1139953e07492d761c37efeb803aacaae495ccb0076b826b959011ae39 2013-09-08 10:39:48 ....A 9611 Virusshare.00095/HEUR-Trojan.Script.Generic-2deb39eabe81283ea15de4d50ba8ff6d952b2112586cb0acead9172de5d4c60d 2013-09-08 10:37:00 ....A 31412 Virusshare.00095/HEUR-Trojan.Script.Generic-2def3a7b175f83c86b5d3a6399b73d9ceea91028ea1b70d144cdc4f035c3466f 2013-09-08 11:33:00 ....A 5898 Virusshare.00095/HEUR-Trojan.Script.Generic-2df41291405e84033793b0fd9419d7431d282f73addc4f01f1165f5b61560cef 2013-09-08 10:49:08 ....A 17455 Virusshare.00095/HEUR-Trojan.Script.Generic-2e104fc37db771a3758018122d912758259c23d0d5889c550e1e533ca7ebfa2b 2013-09-08 10:37:52 ....A 35022 Virusshare.00095/HEUR-Trojan.Script.Generic-2e180b5545ad092edb9b75d7455e9385bac8d4c67d46ab66396abac0a8723fda 2013-09-08 12:15:06 ....A 43186 Virusshare.00095/HEUR-Trojan.Script.Generic-2e303b34097413583505c3e691282d261bc9958da739a2cf251b6fce4beb5d8e 2013-09-08 10:30:52 ....A 5551 Virusshare.00095/HEUR-Trojan.Script.Generic-2e32943663237b2541e4558c3501e9434c7a7f38a9a85125effcf2197c491a19 2013-09-08 12:13:52 ....A 3754 Virusshare.00095/HEUR-Trojan.Script.Generic-2e40631adbc7f9bc02da69cb4b7c52858b174548133f401c6f2c2e22fb5befee 2013-09-08 10:55:38 ....A 104237 Virusshare.00095/HEUR-Trojan.Script.Generic-2e5b0ef25304d8713288f115c6a3c640d21c636bfda8056f480877cdf3397b27 2013-09-08 10:46:12 ....A 24327 Virusshare.00095/HEUR-Trojan.Script.Generic-2e5f801ab2064702671ad2302ba4467e66fd980ffd77c54c40873f21ecaf2517 2013-09-08 11:56:16 ....A 39912 Virusshare.00095/HEUR-Trojan.Script.Generic-2e7a9ed824bd152410bbdb67f4f12985e56e862f6134ad32d5063e6813bd4b40 2013-09-08 11:33:52 ....A 5725 Virusshare.00095/HEUR-Trojan.Script.Generic-2e7e7f4edab731d9503112f16fda94308568c6ed1f81251dfaac50e813b085be 2013-09-08 10:33:48 ....A 103663 Virusshare.00095/HEUR-Trojan.Script.Generic-2e80baae06ffb589dc68306da456a4fcc03f25e01ec0c38c532e732dafbf134a 2013-09-08 12:19:36 ....A 3035 Virusshare.00095/HEUR-Trojan.Script.Generic-2ea0ae9842d94da54d6d5aff1e2b8b51f4b9d20a1443d7e42533dda80a97d93f 2013-09-08 12:11:18 ....A 16037 Virusshare.00095/HEUR-Trojan.Script.Generic-2ebddd27cafcbc3cfb0df9b36c542077f5c88f9f6d685e45767b7c06e1c944f5 2013-09-08 11:08:04 ....A 57860 Virusshare.00095/HEUR-Trojan.Script.Generic-2ebe329c3ab3b0d38df78452f1477f738473290139bf8f57599c4e1a86ff2210 2013-09-08 10:44:06 ....A 1341 Virusshare.00095/HEUR-Trojan.Script.Generic-2ec68270ee852fa3624e0f6843f18539dca4378fd20d6acc18bebbbcfcca8437 2013-09-08 12:02:08 ....A 394 Virusshare.00095/HEUR-Trojan.Script.Generic-2eca6a64c5a14e14d60e4a25d5a1c8efe416a3ac9d1d43816cff028d07e476c8 2013-09-08 12:01:34 ....A 23843 Virusshare.00095/HEUR-Trojan.Script.Generic-2ed06551e5a6fc607d5cd863b97c6a8e37e412f146769260164d3741c76c5fba 2013-09-08 10:25:56 ....A 22573 Virusshare.00095/HEUR-Trojan.Script.Generic-2ed28d8e48764fc2a28ab6e327ff318685db2e5e225bad5b4a038460ca5fda03 2013-09-08 11:41:40 ....A 19375 Virusshare.00095/HEUR-Trojan.Script.Generic-2ee0cd085d851868abf34d0ccc6427fc067a5f8b157c50e6d1f151e4a6aa460a 2013-09-08 10:41:42 ....A 2089 Virusshare.00095/HEUR-Trojan.Script.Generic-2ee28aa144bdadb009b8ef15bf15ea2de134e9d7420c885b9803af1b620d9b85 2013-09-08 10:31:26 ....A 37734 Virusshare.00095/HEUR-Trojan.Script.Generic-2ee51a0c033d53cedd991ae956d77a2069fe7a8fc620c67df77aca5456245da0 2013-09-08 10:54:58 ....A 11769 Virusshare.00095/HEUR-Trojan.Script.Generic-2ee8ed2c48e803fea4a878ab081e134f6ef28022a731a1a1792c6124f05cb851 2013-09-08 10:27:04 ....A 28773 Virusshare.00095/HEUR-Trojan.Script.Generic-2ef91c972edffbf4a27363e535ae8633e82ea39dbe879b57df7b521b4a953cae 2013-09-08 10:35:32 ....A 32916 Virusshare.00095/HEUR-Trojan.Script.Generic-2efb93aef677e124da774d1c1d3d7b6dd66fc059bd65df4baf549a542e16d2ba 2013-09-08 10:59:02 ....A 16523 Virusshare.00095/HEUR-Trojan.Script.Generic-2efca0a11564bcf85c6a6a06295ae63cf94ef250783e3d5e9a51fb686dc92571 2013-09-08 10:50:24 ....A 1341 Virusshare.00095/HEUR-Trojan.Script.Generic-2efebc79e46918190a42bc4dd4eb4a097ce22481f1224a3599bb4d05a0e76eee 2013-09-08 10:33:46 ....A 40196 Virusshare.00095/HEUR-Trojan.Script.Generic-2f02f45badc48121977f5437ad8ef8f1a20d56c00f9526e1283fb53ce25a5c75 2013-09-08 11:33:42 ....A 19552 Virusshare.00095/HEUR-Trojan.Script.Generic-2f14151cbffbd563590cfe9c7d0674b4e56d6d964d82ffdd516a69ca1d54b9f5 2013-09-08 12:11:14 ....A 193245 Virusshare.00095/HEUR-Trojan.Script.Generic-2f1ba7106155f9dcd4bdc5213a9d0dbce765996738bf008e3420d0fe434855d2 2013-09-08 10:48:04 ....A 8485 Virusshare.00095/HEUR-Trojan.Script.Generic-2f203d215c1f4b6185fdd582c91ec4a4fa668b6e9564357a4fe285ab759ba4ef 2013-09-08 11:00:02 ....A 77655 Virusshare.00095/HEUR-Trojan.Script.Generic-2f2c4ed94e40376e01c73d8ea82b1bb1e1e713205db83e3619b7c0a72c58d57b 2013-09-08 10:24:24 ....A 108229 Virusshare.00095/HEUR-Trojan.Script.Generic-2f43b38259adbe04d9cb43442a6815e1bdfd838dda0b30f5ffd539c1618f241d 2013-09-08 12:10:18 ....A 33563 Virusshare.00095/HEUR-Trojan.Script.Generic-2f43efebed28c1d0478d4ede8e42856362e2d43b9c750c7beb288e31a85cf913 2013-09-08 11:05:32 ....A 21863 Virusshare.00095/HEUR-Trojan.Script.Generic-2f8cff938704b3d5c2499827c322b7495da4b414baca4bec9edb7fb376c8741b 2013-09-08 12:16:46 ....A 41562 Virusshare.00095/HEUR-Trojan.Script.Generic-2f9714bfa5fc71cc614e1be45f08ac97c07e4d5fcfd7a49d739a8856f873d33d 2013-09-08 10:52:46 ....A 25240 Virusshare.00095/HEUR-Trojan.Script.Generic-2f99fd1461a113c0009e573346870bc603235d8e97f3b0381b81c3bb973cf8f2 2013-09-08 12:12:36 ....A 37199 Virusshare.00095/HEUR-Trojan.Script.Generic-2faae34c220ce0e0cbd1da17c463d9f8c20bbaac0206ac3c8f37e22109b74043 2013-09-08 11:39:58 ....A 6697 Virusshare.00095/HEUR-Trojan.Script.Generic-2fb3bb6af2e1968074b3c45fe218186c3106dd47a2b4ee26a765c6e8b57a186f 2013-09-08 10:31:58 ....A 8151 Virusshare.00095/HEUR-Trojan.Script.Generic-2fcd73c9f9f8314f9576f633b7d9159bd9d69a49d0a781b22f0b22a368a7f06f 2013-09-08 12:00:58 ....A 26427 Virusshare.00095/HEUR-Trojan.Script.Generic-2fd1f47c4e945d2a5a340b062d2621da7b014f1d1bc5ade58552fa55e937b30e 2013-09-08 12:15:50 ....A 3053 Virusshare.00095/HEUR-Trojan.Script.Generic-2fe05510f5bd4a55ee8d8d4439b7c2d7b5ff51b6fb119d01db9bf76c7873dfbb 2013-09-08 10:55:14 ....A 20311 Virusshare.00095/HEUR-Trojan.Script.Generic-2fe98af850f10d178847a7ab7012f845e3c9355b52a249037b24d0a9d8d5e101 2013-09-08 12:05:38 ....A 10969 Virusshare.00095/HEUR-Trojan.Script.Generic-2fec2ec290b214d184258c0127ec6718bc7b75c07c33bce0989dd2bd5a2b5b54 2013-09-08 10:48:20 ....A 8056 Virusshare.00095/HEUR-Trojan.Script.Generic-2fecc8b37bf1c89fd873e36a57720fd979dd97285d38bea6789617fd6f932af2 2013-09-08 11:05:26 ....A 116468 Virusshare.00095/HEUR-Trojan.Script.Generic-2ffde2336941cf10a3b13b14cc50ebd19e0600d86cbe46a6629b11beeafddc6d 2013-09-08 11:23:48 ....A 61170 Virusshare.00095/HEUR-Trojan.Script.Generic-2fff4939cd5c18a93f7746a7e707fb98a846c2cd03856666abcac1295ae7ae18 2013-09-08 10:33:34 ....A 29797 Virusshare.00095/HEUR-Trojan.Script.Generic-30004e66f31eab0e6fd5cf3b3397e8cb42a524e91f6a6f0834d6305f1d97d49b 2013-09-08 11:41:10 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-300de600142a29aa94ac8536e8b3c6cf3961cd52fb44e8afcf37d7ef4d03fa9a 2013-09-08 10:29:24 ....A 283027 Virusshare.00095/HEUR-Trojan.Script.Generic-3017722f6de2d297ae50578130870d640c11c565901260e0250f6e4ecbe0df46 2013-09-08 11:41:00 ....A 42655 Virusshare.00095/HEUR-Trojan.Script.Generic-301d199ceecab36bdc2df34378eda3b258cb9887460969057eb09b97e176b1cf 2013-09-08 11:03:56 ....A 48548 Virusshare.00095/HEUR-Trojan.Script.Generic-3021d422d43a0d96005e4dea349dbda83bb4019183335321f7ed76ced78c7a45 2013-09-08 10:41:30 ....A 16055 Virusshare.00095/HEUR-Trojan.Script.Generic-3023bd845ce8d69eba23d5372afa7842c1b0d8b23017822c4c61326dbceb1bac 2013-09-08 11:51:50 ....A 29119 Virusshare.00095/HEUR-Trojan.Script.Generic-3023df17caeb7bcf63ddd21ef5df8538e3a2691471fcfb25cec8b79013dd84f1 2013-09-08 10:26:40 ....A 32016 Virusshare.00095/HEUR-Trojan.Script.Generic-302420bb4f9a48eefb2b75c6fa5006e329d73aa88615d2d358572404a696754b 2013-09-08 12:09:54 ....A 11270 Virusshare.00095/HEUR-Trojan.Script.Generic-30377ed56c2ff4cb6e4c8b47ee23fff3339bfd92b03f0d242235a2f445408a59 2013-09-08 11:42:04 ....A 33465 Virusshare.00095/HEUR-Trojan.Script.Generic-3037bb370158b0e62fbc1348e539012d5d58e1c768289f63f55d8c617e69e261 2013-09-08 11:15:04 ....A 21333 Virusshare.00095/HEUR-Trojan.Script.Generic-303ba85cdb30be83248b566a90520ad52044a9b5b8e43da6e0009a17036c21ff 2013-09-08 11:52:06 ....A 5524 Virusshare.00095/HEUR-Trojan.Script.Generic-30547c91c495729e12038d07b7a1745db04a6435571f8a61aef4a134d85c1088 2013-09-08 10:27:46 ....A 66404 Virusshare.00095/HEUR-Trojan.Script.Generic-305ab5a4a54d0db92448f2a9b212a0d8c1829250563c86c3bda310670bbf5546 2013-09-08 11:04:06 ....A 12626 Virusshare.00095/HEUR-Trojan.Script.Generic-305fd8cadc49a59fa4d9d9f7e41e99a7ed8f592aae99e8d6ba1ef1c1f7d08b70 2013-09-08 10:27:00 ....A 29428 Virusshare.00095/HEUR-Trojan.Script.Generic-3070cc3203de7f79ebfb03eeac803e5637d51abf613a5ca06d81a0d71d85a0cc 2013-09-08 11:00:08 ....A 31248 Virusshare.00095/HEUR-Trojan.Script.Generic-3082cb1f061a5b199e0d59a7c534e389158df1a92be04f2e182a1e40d8974550 2013-09-08 12:11:32 ....A 40270 Virusshare.00095/HEUR-Trojan.Script.Generic-308323b72a797215545c28f4d4d959bd7faeb2eebefd22a47c798ca6c8ed6eaa 2013-09-08 11:24:38 ....A 7804 Virusshare.00095/HEUR-Trojan.Script.Generic-30883a769afdd29f44d1ec1e8c51fa9b6655722becbe50c7204800cec1fed549 2013-09-08 10:23:58 ....A 99745 Virusshare.00095/HEUR-Trojan.Script.Generic-3088afa4a937ea3082f3a4890fd7d76d8aac9ab4e55a1871069397d52a53c678 2013-09-08 11:53:42 ....A 31501 Virusshare.00095/HEUR-Trojan.Script.Generic-30970a1fbbae52b7aa3bf3da7a1b7392257d4e9fb6dcc8a8f2125c51ee561982 2013-09-08 11:24:24 ....A 101673 Virusshare.00095/HEUR-Trojan.Script.Generic-30a579749c10324594d58834a22d103f060c5a06477ed5a4c52560dc7bd66011 2013-09-08 12:10:12 ....A 21537 Virusshare.00095/HEUR-Trojan.Script.Generic-30a73a151d2632a99be1cfc580c8dd19b4d5fd95a76d2777b18daab8a5ac66be 2013-09-08 11:20:58 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-30a85747483ce26264bdcd8f09ffd2d35a4a16b9d7bb88eea34766aff788e1be 2013-09-08 11:49:50 ....A 28416 Virusshare.00095/HEUR-Trojan.Script.Generic-30a8ba76e613cf32167249996a2e3616ae3e2ffe623e43a67831be7a63effdf9 2013-09-08 11:31:42 ....A 102143 Virusshare.00095/HEUR-Trojan.Script.Generic-30adc0fb4aab28891d320bf34745c565be681fd240c31cb3e8f8737b522980ee 2013-09-08 10:55:08 ....A 44697 Virusshare.00095/HEUR-Trojan.Script.Generic-30b39f2a95799528da81f9bc4684563e1b7454d0764f483ff59fabefec87202d 2013-09-08 10:27:12 ....A 96827 Virusshare.00095/HEUR-Trojan.Script.Generic-30b78d261a288af6def3396e01c715a3030f09c4d6efcb17ed50026a41624fab 2013-09-08 10:47:18 ....A 36944 Virusshare.00095/HEUR-Trojan.Script.Generic-30c4692b3d5073668018d48dfe478ab34772a99bbbbdece6c52f3f32a6785d6a 2013-09-08 10:33:16 ....A 32091 Virusshare.00095/HEUR-Trojan.Script.Generic-30e760e9e31a1ac6a00ef5523cf138d00ef18a1e84d2960886609fe8f33103e1 2013-09-08 11:41:38 ....A 1695 Virusshare.00095/HEUR-Trojan.Script.Generic-30f53bbbaabaacf7224fa25a0936da4faf1c6ed30e242fbebfea20f0b154a7b4 2013-09-08 10:51:52 ....A 2879 Virusshare.00095/HEUR-Trojan.Script.Generic-30fe45cd4f37149a82a6145d17207dfa2a701c05bf946ffdf5e69d38420d3fc7 2013-09-08 11:54:26 ....A 31450 Virusshare.00095/HEUR-Trojan.Script.Generic-311caf68ae1915532470cefa692ddf44400a1cae90d578e9dd28f24f615b72fa 2013-09-08 12:16:16 ....A 3060 Virusshare.00095/HEUR-Trojan.Script.Generic-311ccbd5b309aaaf89a13731c4145d04dc780263de70b526882f5e45a3db1657 2013-09-08 11:02:56 ....A 104673 Virusshare.00095/HEUR-Trojan.Script.Generic-31216fcc2bddf120f77191ab8a5ebad648a36c4cf7cc831773610c908f8b36eb 2013-09-08 12:15:54 ....A 3045 Virusshare.00095/HEUR-Trojan.Script.Generic-313639fdda0aafff9c2d2d2110fb755035699b7d143a96edb74dd54ddcab2d59 2013-09-08 10:30:22 ....A 75672 Virusshare.00095/HEUR-Trojan.Script.Generic-314ca5603bbef02b45fe889677e25acdc9b9ea8ab35f5cedc595d947afe50ff1 2013-09-08 11:20:40 ....A 27019 Virusshare.00095/HEUR-Trojan.Script.Generic-314dc0568832c39b456bc3c7a68e7334c6b5ae828516ae5037f8244794a1d9e2 2013-09-08 12:09:16 ....A 19965 Virusshare.00095/HEUR-Trojan.Script.Generic-314e2a8b9b77edf11c5a21cc37c5e5dd2b56a79e7cec788b5d6b26267a46f510 2013-09-08 11:37:28 ....A 104121 Virusshare.00095/HEUR-Trojan.Script.Generic-31559f515a5b053afa43205073603bae9084a816ab9645629b5f0d760c028c92 2013-09-08 12:16:26 ....A 35060 Virusshare.00095/HEUR-Trojan.Script.Generic-3157095ba439c1d79bc9fac08703c7d87eb8b20447c13149e32c0cb9ec2b9bcc 2013-09-08 12:18:16 ....A 16604 Virusshare.00095/HEUR-Trojan.Script.Generic-31584a767b22b37b12c2c187d15ff41d808b1dc61fe83f819660d3a6c5629549 2013-09-08 10:42:30 ....A 30721 Virusshare.00095/HEUR-Trojan.Script.Generic-3158803d949007bf1ede0195346fdf862f32f32f16e363c66d71dfd42d74a1cb 2013-09-08 11:33:52 ....A 47140 Virusshare.00095/HEUR-Trojan.Script.Generic-31645e66ac8625b54407d3d33efe9541933d368f7ffff75e35adf789fd2d3678 2013-09-08 11:00:52 ....A 6388 Virusshare.00095/HEUR-Trojan.Script.Generic-316bc622e93dc97d689d888d3a088e35f1bd9dbe20f87964b653d1227d4a3000 2013-09-08 10:55:34 ....A 55653 Virusshare.00095/HEUR-Trojan.Script.Generic-316ebd8bc8e3568109d877cdc59c081859824f69ac774ff027dcd6a27f5a6e81 2013-09-08 11:58:40 ....A 193102 Virusshare.00095/HEUR-Trojan.Script.Generic-3176b62f88925f367259af6ebead4f789f556daad30be5087d2d6f08a505a8cb 2013-09-08 11:01:20 ....A 67091 Virusshare.00095/HEUR-Trojan.Script.Generic-318211782caaa82a76debddef3d35c111453a3995b380714e7289508b4080ecd 2013-09-08 10:58:50 ....A 145230 Virusshare.00095/HEUR-Trojan.Script.Generic-318cbe86cde6d02abaedd76ce55fc0de7f016e463f1ab634925f1b0b0dff835a 2013-09-08 11:26:04 ....A 42614 Virusshare.00095/HEUR-Trojan.Script.Generic-3191ee2b3fb988bed034354eb5e9cd6240205785c770a6d7d87d33f7843a2a84 2013-09-08 10:49:54 ....A 6473 Virusshare.00095/HEUR-Trojan.Script.Generic-31ce447841984e1cfaa182023da5971fa653335af20a0f808dd8a9cf0f60e9a4 2013-09-08 11:59:54 ....A 118405 Virusshare.00095/HEUR-Trojan.Script.Generic-31d1b372d1883bb7fee184a6bdaf46075a56e1cb76ad51a40e3ea0264f0bcfc5 2013-09-08 12:07:02 ....A 20814 Virusshare.00095/HEUR-Trojan.Script.Generic-31e4ddccd599ab30018593774405be91764bdc69c1134e64c55e8e3a3d4b169f 2013-09-08 10:30:28 ....A 3068 Virusshare.00095/HEUR-Trojan.Script.Generic-31f233c5e1506c59c80c79ff29d067571e0af4b428b0202b3f44af4c88da13ea 2013-09-08 10:26:56 ....A 23372 Virusshare.00095/HEUR-Trojan.Script.Generic-31fdbcf6a7c4f8b4bb82699c479a6d24cfc22c4a7c8fb42817ad45647a4c27f3 2013-09-08 11:01:34 ....A 24990 Virusshare.00095/HEUR-Trojan.Script.Generic-3212f72d1519a694603ce416cd0d4482cfdc55a5cd188e57340dec26393c8f53 2013-09-08 11:03:16 ....A 14985 Virusshare.00095/HEUR-Trojan.Script.Generic-321a06908d7220feabebe599288460801d53138fa8d55206916913ea28aaa0b5 2013-09-08 10:45:00 ....A 72940 Virusshare.00095/HEUR-Trojan.Script.Generic-321fd6e9785d470a87401a94abc491d03935b4b72819bb5ddebb6100dfd1df77 2013-09-08 10:57:10 ....A 68455 Virusshare.00095/HEUR-Trojan.Script.Generic-3220edcb8b19e9bf12b57c4cc287afda0224e9eb0a9a541dcf6851532436d994 2013-09-08 12:13:56 ....A 5951 Virusshare.00095/HEUR-Trojan.Script.Generic-32288f141780f4aafeb27e59536076944b9952beedb7c5bbdc3286c862744d9f 2013-09-08 11:18:28 ....A 98453 Virusshare.00095/HEUR-Trojan.Script.Generic-3238a55ae582fd0a0a28ba516104b093307554d262d28d495006dc171d518c9b 2013-09-08 11:29:36 ....A 16891 Virusshare.00095/HEUR-Trojan.Script.Generic-323ea743b49a8477a20e4bbb79c9ef16128e28302b7812e2547697db06a1fbdd 2013-09-08 12:06:16 ....A 36605 Virusshare.00095/HEUR-Trojan.Script.Generic-3244290e9a972276e45b8b094eaf935c277728054d4f0686df3e4fd75a611fc5 2013-09-08 11:11:40 ....A 50984 Virusshare.00095/HEUR-Trojan.Script.Generic-324e0523da730f8bba9fb39e7f95a159a4226a1877f84c50354e8274b6817dde 2013-09-08 11:40:16 ....A 26762 Virusshare.00095/HEUR-Trojan.Script.Generic-3255b9567a22ace9da9ad6bb90490a71dcfc092741d516a957c08e3a11620b5b 2013-09-08 10:56:50 ....A 45275 Virusshare.00095/HEUR-Trojan.Script.Generic-3260c5fcc462c5b45727bda829a4111ffcaa41723d78f4a9d3add06e5d7a36b6 2013-09-08 10:57:12 ....A 11621 Virusshare.00095/HEUR-Trojan.Script.Generic-326cbf4897ad83211a9f55e05333f080b186363110f26c66dadded4960ca8c4e 2013-09-08 10:28:26 ....A 49300 Virusshare.00095/HEUR-Trojan.Script.Generic-327c810087fab6bdc5e6e9f7971f7417ae345dedc9ddc120172f489f4ae955fe 2013-09-08 11:50:04 ....A 16327 Virusshare.00095/HEUR-Trojan.Script.Generic-3280de3896facd0d77f60b584cfd08f9bc53135107516d07e0af631f7a157750 2013-09-08 10:55:08 ....A 51961 Virusshare.00095/HEUR-Trojan.Script.Generic-32891fec5c6ecaab21fd711fca9c935329c0b5fc3691faedb7985039d324cb7c 2013-09-08 11:42:08 ....A 54805 Virusshare.00095/HEUR-Trojan.Script.Generic-328e31b50f53cea191981e6cf402887f8707fa4e1cef9d238bc9197a61ac61c1 2013-09-08 10:53:06 ....A 57866 Virusshare.00095/HEUR-Trojan.Script.Generic-328f9e3dda5eaae6e3963272fc766497129bff2d2caf2898aa78dfe06237e6fd 2013-09-08 11:02:58 ....A 34007 Virusshare.00095/HEUR-Trojan.Script.Generic-3291dd4e9195e82876afbd9a6488a4f72b888316f4675d641f2729eef44a2d87 2013-09-08 11:29:18 ....A 58258 Virusshare.00095/HEUR-Trojan.Script.Generic-329983517d4e29f9f71d0c8f06ce78b1559d708ec51f02e217411422e5a653d2 2013-09-08 11:57:30 ....A 45686 Virusshare.00095/HEUR-Trojan.Script.Generic-32a25399d2c3cb43e0936b220ebdc0fceb2511d30800e78eb68f3fb2ec9293bd 2013-09-08 11:41:52 ....A 33084 Virusshare.00095/HEUR-Trojan.Script.Generic-32a5ae7f1bd69e8e3c166f24e388c46214f5fa9e183616f514aa2036ca73c197 2013-09-08 11:03:32 ....A 31094 Virusshare.00095/HEUR-Trojan.Script.Generic-32a6fbba03af34b2acce894d652d8c390786c5b44d3bf8c3cbe9ce4a19f90885 2013-09-08 10:41:46 ....A 456 Virusshare.00095/HEUR-Trojan.Script.Generic-32c5c659356ceade0efc6b54780d591d44481670159461b37da7f8219c3e4a85 2013-09-08 10:40:22 ....A 44146 Virusshare.00095/HEUR-Trojan.Script.Generic-32c99a16ac087789bb06f4008f350e781e0eded11fa9109e4b868b8c897f8699 2013-09-08 10:57:10 ....A 147942 Virusshare.00095/HEUR-Trojan.Script.Generic-32e9b73ecc9e03dbdb9d86fbda840a8dfff3624d4cc8c8032247c17de1174b5c 2013-09-08 10:29:14 ....A 16227 Virusshare.00095/HEUR-Trojan.Script.Generic-32f049fe4ffaddbbdc90a4871ab930eae0dc218f17af402e145e20ce647009ab 2013-09-08 10:56:58 ....A 9233 Virusshare.00095/HEUR-Trojan.Script.Generic-330109aaa5a5a508598f39a567a530f5b869dbfa54c2f7f3063e06d825dab5ab 2013-09-08 11:07:18 ....A 32744 Virusshare.00095/HEUR-Trojan.Script.Generic-330c79c1082e97b8b08f28cde0a1521739a29415813ca2b0cb3370aa64d31405 2013-09-08 12:05:28 ....A 919 Virusshare.00095/HEUR-Trojan.Script.Generic-330de3dac5a26eb511511793b372cd10d075627a31e3c0c0e79d714c9bd797ea 2013-09-08 11:51:14 ....A 110565 Virusshare.00095/HEUR-Trojan.Script.Generic-3312e610ef4461d3444af6ba48b8ff13d612d1f070cd0e49a30ff7a904bd856f 2013-09-08 11:59:46 ....A 12437 Virusshare.00095/HEUR-Trojan.Script.Generic-3315d548c80e0a18eb5fb911e8c44646f2600da275006f9f6686efa2a4a332d9 2013-09-08 10:40:52 ....A 4284 Virusshare.00095/HEUR-Trojan.Script.Generic-3324dd9b9a7bf8a9501f2e7b55098f7f71ca78c0e309920db15666702b4bb189 2013-09-08 11:17:18 ....A 42414 Virusshare.00095/HEUR-Trojan.Script.Generic-332c2f179b3ff7fcffd9842ff90bd15e416c3d007ad096e394d1b8db46e6556b 2013-09-08 10:54:00 ....A 927 Virusshare.00095/HEUR-Trojan.Script.Generic-333aa25f0671008ed4ddcc2e08eeb22366aff6fc5188a4606a058e96b28516b2 2013-09-08 11:20:36 ....A 47279 Virusshare.00095/HEUR-Trojan.Script.Generic-3344433150060d4b966f78b43aa2bd9ae88d22877b1a85fa873a0c9486f68427 2013-09-08 11:00:40 ....A 65210 Virusshare.00095/HEUR-Trojan.Script.Generic-33471edd08c9d87dfe6cfcc35e43daa6fbe702f58f5f72f97adc9d037628fa8e 2013-09-08 12:01:40 ....A 50672 Virusshare.00095/HEUR-Trojan.Script.Generic-3347b154cad4d07a5be83837576675223f13d50203b4260d5c8c883f98fcbd55 2013-09-08 10:43:14 ....A 61132 Virusshare.00095/HEUR-Trojan.Script.Generic-33571f0bd8539ba1a8d5d1c4d37ab967f792acd7731143fd00e32d51de7c40da 2013-09-08 11:09:42 ....A 94985 Virusshare.00095/HEUR-Trojan.Script.Generic-335752f0934fb91ec853a5594c4c5626821b67e77fbaeac1ff51a958ba1c78ef 2013-09-08 11:18:14 ....A 16307 Virusshare.00095/HEUR-Trojan.Script.Generic-336d7bc24e94270a6a00db2b48ba9d35e27dbe00f428cdfaa17700ad57206bba 2013-09-08 10:25:18 ....A 8339 Virusshare.00095/HEUR-Trojan.Script.Generic-3375a4c414906bfd22fc5708adcb16a7c9474b9b7e22ace017115c539cccf2ad 2013-09-08 11:10:02 ....A 2595 Virusshare.00095/HEUR-Trojan.Script.Generic-337ff9271f8c426a0f7e3b73af5a17a1619acd8e76f4f6032a8a05197346222e 2013-09-08 10:46:58 ....A 6179 Virusshare.00095/HEUR-Trojan.Script.Generic-338bb6909c56ab9a0c126f4ceed54778e90fe1bb59a91a4327220ce619de1612 2013-09-08 11:56:50 ....A 1660 Virusshare.00095/HEUR-Trojan.Script.Generic-338bdceb85219ac6594dd5ad311c04ec5f7add1810c9206c492034feadd48b54 2013-09-08 11:55:28 ....A 36648 Virusshare.00095/HEUR-Trojan.Script.Generic-3397c0d6d1e4a9e0205a362fa2d3c4be650a5bb272c8b7a390f5e8d550ded0f7 2013-09-08 10:56:52 ....A 13562 Virusshare.00095/HEUR-Trojan.Script.Generic-339e6baedbca95630d57b08bb8f5c989dfb9c175a781dd6a1f13c625f4eb1954 2013-09-08 10:40:52 ....A 2331 Virusshare.00095/HEUR-Trojan.Script.Generic-33aa011d63d1cef0aaa74e537ee873c251d4658028cfe1dc73cf15795a29f2dc 2013-09-08 10:48:36 ....A 4045 Virusshare.00095/HEUR-Trojan.Script.Generic-33b49f835e7925991188cea7dc558ea7d72e92bef2c285aad3b7a8b1252846d0 2013-09-08 11:58:14 ....A 9512 Virusshare.00095/HEUR-Trojan.Script.Generic-33b7cb9d4fd604ea821276b1f1b5d697bd5ce641fd7405d66abe34f2ae1bb8ee 2013-09-08 11:08:16 ....A 6820 Virusshare.00095/HEUR-Trojan.Script.Generic-33bafa12c1187a589a8fb9a11e289310ee8249398f1a2c555b6ce527dc65b350 2013-09-08 10:40:34 ....A 65794 Virusshare.00095/HEUR-Trojan.Script.Generic-33c0273027e81f4b2190c3e9ab071c4d375e2cc46ae5dd43747812e8db2e7221 2013-09-08 11:47:38 ....A 163357 Virusshare.00095/HEUR-Trojan.Script.Generic-33c33b2d4da8d63974d850a145caf933f7458b1068dd0a2ca6f4f9d38df37180 2013-09-08 10:58:52 ....A 30284 Virusshare.00095/HEUR-Trojan.Script.Generic-33ca0991144e55df75eaa740656e79f2651b381865ef8ca1ba5da119cdf1864f 2013-09-08 10:25:52 ....A 1640 Virusshare.00095/HEUR-Trojan.Script.Generic-33cedb495afa9159378be6117373500f516014bde7aa9aaf515ae05d0482d61d 2013-09-08 11:04:40 ....A 19276 Virusshare.00095/HEUR-Trojan.Script.Generic-33d7a57cb5da7b03a3973eed5c0546f80199e56a502e2419efac4e0f5fe1094b 2013-09-08 10:58:46 ....A 12996 Virusshare.00095/HEUR-Trojan.Script.Generic-33fbc255f91992be0c88fef340072182aa5fb3173f9973a96851251c724990c5 2013-09-08 10:58:46 ....A 72042 Virusshare.00095/HEUR-Trojan.Script.Generic-3402d6a51273f73c00263fda5be2f1f432b677e0655b2a4fb83c78b0803cf9bb 2013-09-08 12:16:26 ....A 140263 Virusshare.00095/HEUR-Trojan.Script.Generic-340beb072f05c18c7b727ba8efcc03aae4c532d475605c613d41e78a8e734329 2013-09-08 10:40:26 ....A 16480 Virusshare.00095/HEUR-Trojan.Script.Generic-342132e777a9e7a24fab963e55ab91c127e517b63ca4cc1d05ba633c0b6e1a40 2013-09-08 10:57:48 ....A 16069 Virusshare.00095/HEUR-Trojan.Script.Generic-3421d705aabe62b3066bc848bb514daaad90d756bd2375ea22ff4d77b50ec3af 2013-09-08 10:46:44 ....A 53152 Virusshare.00095/HEUR-Trojan.Script.Generic-344e7f6ee4359d8333f73a23ce0853b8ef1351d961415d62d4973d59c34ee441 2013-09-08 11:07:18 ....A 41020 Virusshare.00095/HEUR-Trojan.Script.Generic-3454cee21afb8099525a9067d5ecc314bb09e1b40fffffba5b8ec39994fe9eaf 2013-09-08 10:39:34 ....A 426930 Virusshare.00095/HEUR-Trojan.Script.Generic-3463d0d5721db5943258415a0ae4f47593894830b25616681c5bc9d7cc682ed0 2013-09-08 10:53:12 ....A 7816 Virusshare.00095/HEUR-Trojan.Script.Generic-346d739fa48a44306dbd07736e3c99780a6ae3031527a4fb1e043e14af819d45 2013-09-08 11:03:00 ....A 24542 Virusshare.00095/HEUR-Trojan.Script.Generic-3470e11f661327b34c26a6526cfad512efea697d98ae4ab0e96cec3282c4b71b 2013-09-08 11:03:04 ....A 26655 Virusshare.00095/HEUR-Trojan.Script.Generic-34778a904d68e381f6a73503347ba4a0b9a865c724ac938d043b4f16d5baad63 2013-09-08 10:27:12 ....A 27430 Virusshare.00095/HEUR-Trojan.Script.Generic-348e6c6aeb642bf09f88a00f4a997ca1fe8959942e393d2c8ad93e6fd9554056 2013-09-08 11:50:58 ....A 29214 Virusshare.00095/HEUR-Trojan.Script.Generic-348e781488249f8a1d96800792cffcff72fd0350dd8edd5fc7d036c0177319dd 2013-09-08 11:25:48 ....A 89545 Virusshare.00095/HEUR-Trojan.Script.Generic-349c777a439ab967de187993e006a69957c57ac47ba99bf4347242716e5d5972 2013-09-08 10:31:48 ....A 15968 Virusshare.00095/HEUR-Trojan.Script.Generic-34a784135abe7d6346444687358356fcf2209dd2cfb42d10872dc5b67ac79d65 2013-09-08 12:04:54 ....A 3904 Virusshare.00095/HEUR-Trojan.Script.Generic-34ae02ecc6d8b96d33c6e736cd40c2867641bd369e4a7bfacc212ca3466cd9ed 2013-09-08 12:17:42 ....A 30955 Virusshare.00095/HEUR-Trojan.Script.Generic-34d49a15cac26f2cb68e9cac9f844e12845d184191368e5fd6263e5fb0a601d3 2013-09-08 10:30:10 ....A 56779 Virusshare.00095/HEUR-Trojan.Script.Generic-34dff6bd61ea4b45a6079386c7b3e70d6c5069f82994dba24a5ef9318226bdfe 2013-09-08 11:26:44 ....A 425 Virusshare.00095/HEUR-Trojan.Script.Generic-34ebf6c54da6b0b1a14ee0df7e9537b52d5a42e16eb504cfe5d162d9ef8ee349 2013-09-08 10:33:40 ....A 86280 Virusshare.00095/HEUR-Trojan.Script.Generic-34f3e5708d69a74ef6c83f9a1fe227a7117232e3bed82813af428c2f486944a7 2013-09-08 10:46:48 ....A 78765 Virusshare.00095/HEUR-Trojan.Script.Generic-34f8ca49cb0ac6798f92ec82cdc4ad493e175c2fb6dcf986cdabc026023b1e17 2013-09-08 10:42:20 ....A 37571 Virusshare.00095/HEUR-Trojan.Script.Generic-350f9e3b034bf71d5ac92b08db3455899fa5ef39a193488a079761120233a838 2013-09-08 10:35:02 ....A 52915 Virusshare.00095/HEUR-Trojan.Script.Generic-353ebbe95abe00c6885ea7eba2de96c3af5cd73dfc2f893a5d6882ca606f15a8 2013-09-08 10:57:02 ....A 1933 Virusshare.00095/HEUR-Trojan.Script.Generic-35423363c1c938fb689c9ac85a89cb5ed1559d142c93497be7efe72b073ca1be 2013-09-08 10:54:22 ....A 20825 Virusshare.00095/HEUR-Trojan.Script.Generic-3546694f94f434febe3f2c7da37058f0bb18e29f4e11eff720cade0fe01e84b5 2013-09-08 10:45:48 ....A 166570 Virusshare.00095/HEUR-Trojan.Script.Generic-356d9dacad26394a18ce93ee2d41a268ec30b25a33889fdd34159b0b8f8f3933 2013-09-08 11:07:20 ....A 28466 Virusshare.00095/HEUR-Trojan.Script.Generic-357252f26697b055b31068caecd50026500855077caff26432729f35c9aa4f55 2013-09-08 11:18:20 ....A 4282 Virusshare.00095/HEUR-Trojan.Script.Generic-357b92f16c209ad5098524c255a4fb62dec203e4377a46e656a20de99e41318d 2013-09-08 11:24:04 ....A 65222 Virusshare.00095/HEUR-Trojan.Script.Generic-358401c8dca54925ac844e742ce6f2dfdd9ce40cdc307a2b882d20b2bd30a13d 2013-09-08 11:39:20 ....A 14133 Virusshare.00095/HEUR-Trojan.Script.Generic-358ca95b2e8344b19a68e1aa338b8a887cb1e01602c888f4fad746c2293c3acc 2013-09-08 11:17:30 ....A 35949 Virusshare.00095/HEUR-Trojan.Script.Generic-359520efb5e12e4b6440fc17b4322ad8ca20d3e3726cd0ddd592f3492ac5ec59 2013-09-08 10:47:46 ....A 38775 Virusshare.00095/HEUR-Trojan.Script.Generic-35982903ae9b782714a0551209c031ca59be3948b4e3570787ceb4176056cd5e 2013-09-08 11:55:02 ....A 17273 Virusshare.00095/HEUR-Trojan.Script.Generic-35b2ca61e1ecff32bbc40283a36c3701c1e917e994133a45a83b32c2c71b57b6 2013-09-08 11:08:12 ....A 150164 Virusshare.00095/HEUR-Trojan.Script.Generic-35b30f83bcebec73378227ace363302c452c2305b80ae473737aa37519f25dd1 2013-09-08 10:40:38 ....A 43960 Virusshare.00095/HEUR-Trojan.Script.Generic-35b545ebefb0d0f25730ad2a68f0b359327f2883ce4fd9c834a9b13ca9c13a34 2013-09-08 11:34:22 ....A 5649 Virusshare.00095/HEUR-Trojan.Script.Generic-35c39fe39a50f834699c0953cec68786df9fe2314da4c64ffd1fdf91f4b2ea62 2013-09-08 11:43:14 ....A 8260 Virusshare.00095/HEUR-Trojan.Script.Generic-35c6c73d80b465301cce53256b3db29ebbb1c24db309358a2a4e74482b56ed8e 2013-09-08 10:54:18 ....A 15790 Virusshare.00095/HEUR-Trojan.Script.Generic-35cbe81cba56a663cfbf63fb6db1cca60d9262efd2a21c6d1ae9f3bc33e15d39 2013-09-08 11:03:18 ....A 62326 Virusshare.00095/HEUR-Trojan.Script.Generic-35d2ac2714cf510c1dac1ece52e2255b77222808d69e4004dd83df8e55d9be7b 2013-09-08 10:41:20 ....A 23060 Virusshare.00095/HEUR-Trojan.Script.Generic-35e3b7e228bcc9c8b8f0f2fb922b8b90c0b0103a109f6a25270baa19e894983d 2013-09-08 10:40:04 ....A 34480 Virusshare.00095/HEUR-Trojan.Script.Generic-35ec6669d825e1282084870b570db84de38fcec97084d8c80b1e8ecd818271ef 2013-09-08 11:45:20 ....A 31165 Virusshare.00095/HEUR-Trojan.Script.Generic-35ed15d9695beac66d2c691b845f656b6255aa9dab2001f874a7c1ed98563fdb 2013-09-08 10:51:46 ....A 6784 Virusshare.00095/HEUR-Trojan.Script.Generic-35ef4044544f5fb582d846258f00d71d6b5073faac6bd3f3ba0bbe2435d6c239 2013-09-08 12:06:22 ....A 47807 Virusshare.00095/HEUR-Trojan.Script.Generic-35f6e02af325e3c6a816376a32b3edba796e5a103086d089a11145dfc3d27db9 2013-09-08 11:14:16 ....A 77087 Virusshare.00095/HEUR-Trojan.Script.Generic-35fb451a594786f8e4198c6567bda9cd958c42dffaf6126beab013e623874f5a 2013-09-08 10:25:00 ....A 78138 Virusshare.00095/HEUR-Trojan.Script.Generic-361587af07e96e8ec8e7c80eddca1cd6227bdbcf0e5eb6df78680b5d83152d4b 2013-09-08 11:50:50 ....A 21661 Virusshare.00095/HEUR-Trojan.Script.Generic-3617bab42cb64b81449da8264f9ff46ea403a9256e77935fb2a2a37352b36da3 2013-09-08 12:04:20 ....A 18181 Virusshare.00095/HEUR-Trojan.Script.Generic-361b23ac6d75737b3e9487f445d53639939a7c79e31e62f7405edf31cad7d060 2013-09-08 11:55:34 ....A 27142 Virusshare.00095/HEUR-Trojan.Script.Generic-362dadafaffbf3440ef99d752a34350afcacfccdb2e5291a99dbfc4ef5e8a9b9 2013-09-08 11:23:50 ....A 102922 Virusshare.00095/HEUR-Trojan.Script.Generic-36431298c763ddee4d6fe9750945280ba0b193de5eed87b814f1ca484fcf8c46 2013-09-08 10:52:56 ....A 57126 Virusshare.00095/HEUR-Trojan.Script.Generic-364bb7b53ce99ac3575e8ab0835cb17a17fa23ca47aae1ab4e40959bea7ea462 2013-09-08 10:36:16 ....A 7638 Virusshare.00095/HEUR-Trojan.Script.Generic-364c965b74a30a3ed3d44f591f97d09a947aae1690615e8f8d8f9b704ee10b17 2013-09-08 10:44:34 ....A 10471 Virusshare.00095/HEUR-Trojan.Script.Generic-3655a61e23e504ff961d2792d41954c22dec0ef48df86496bf29db9b76393ebd 2013-09-08 10:30:48 ....A 73186 Virusshare.00095/HEUR-Trojan.Script.Generic-365c2727dad43c940da4750407b9d3661042563b2e2fcac8824d9a7b6f4b99b6 2013-09-08 10:58:58 ....A 26289 Virusshare.00095/HEUR-Trojan.Script.Generic-365fb18a32538f30429482114b3e231d17577e0e773f86ba96cbe5f0bde97c0f 2013-09-08 11:23:46 ....A 21293 Virusshare.00095/HEUR-Trojan.Script.Generic-3665b7332af1cfad5c9555f2e4e65cf91c4fe20de5e51b74df2ecbbe54060908 2013-09-08 11:30:22 ....A 17970 Virusshare.00095/HEUR-Trojan.Script.Generic-36758ad64be98c3a93984da7fc6d7e190c0a12847fb1abecefdd2e9e36e44424 2013-09-08 12:04:50 ....A 24396 Virusshare.00095/HEUR-Trojan.Script.Generic-367bd3b03eeec4784f1ab97d706ca18bcd002cddd4c99e55ef6035f2cc88031e 2013-09-08 11:26:58 ....A 13074 Virusshare.00095/HEUR-Trojan.Script.Generic-367e0cebb7e68ca3718741e122d3d9de1135d4a10323535d805eca46ef3b625b 2013-09-08 10:38:24 ....A 45443 Virusshare.00095/HEUR-Trojan.Script.Generic-3682ac853e31b984cd680a370f60a12b13cbae1f8ce4576111b1f8ba435b870c 2013-09-08 11:27:34 ....A 103 Virusshare.00095/HEUR-Trojan.Script.Generic-3683d7f798714373a69ce9734dddd5e0ce3ff61bd44ab1e04c4c3563a47b87f9 2013-09-08 12:09:54 ....A 2327 Virusshare.00095/HEUR-Trojan.Script.Generic-36881c28128ef905963c01384b60108955ecb6f002f86a8ef87af522136e46f2 2013-09-08 11:32:52 ....A 124909 Virusshare.00095/HEUR-Trojan.Script.Generic-369c73b8cd23927da8adba8662410f136f76fa231340d3b814bec8c62c554c62 2013-09-08 11:41:38 ....A 37336 Virusshare.00095/HEUR-Trojan.Script.Generic-36a331a5b1455ce53964733abd9a1702a702666cd008d5e9ebe4bca0371f50c1 2013-09-08 10:48:22 ....A 87737 Virusshare.00095/HEUR-Trojan.Script.Generic-36b584f277fb792851df75e51f8b28cf2999c878f2aee56eb212ee8ac2f04c23 2013-09-08 11:42:22 ....A 75143 Virusshare.00095/HEUR-Trojan.Script.Generic-36c24ca3ab4f8c99d493cabb625062226fc4cc6415edecb9d85cbc927cc5a1b9 2013-09-08 11:05:58 ....A 28933 Virusshare.00095/HEUR-Trojan.Script.Generic-36ca3407b056ca1de5b23be8272f8e447b0eeaa1f36fedd251030b9003921855 2013-09-08 12:02:20 ....A 19271 Virusshare.00095/HEUR-Trojan.Script.Generic-36caf4539f3e90342b34c809a62d1c1ffd5e7b9b88ed4d59a5df90028fb6db7b 2013-09-08 11:10:12 ....A 16026 Virusshare.00095/HEUR-Trojan.Script.Generic-36d604e41b5ad79df67bfd82882e72c02f25e4db008a8cc6410ae0c04abab208 2013-09-08 11:45:44 ....A 45440 Virusshare.00095/HEUR-Trojan.Script.Generic-36d6cfc11f33261ef559d572c2de77d2da688ab31a60b5ba0e52b55c5a0ad1f3 2013-09-08 10:23:42 ....A 19285 Virusshare.00095/HEUR-Trojan.Script.Generic-36da5bbc641e0a8b1ad02b5e5864b803891c069ec52c81714b61989879d3c43c 2013-09-08 12:05:44 ....A 20865 Virusshare.00095/HEUR-Trojan.Script.Generic-36def62e2bfa376f2f57a3df310c0fc20b916588b16253229225aa864a61db4a 2013-09-08 11:35:06 ....A 38953 Virusshare.00095/HEUR-Trojan.Script.Generic-36f23301fe8f990e69cc70f34019742e39cd244705bf9c91508b8adabdb7deec 2013-09-08 11:07:52 ....A 48961 Virusshare.00095/HEUR-Trojan.Script.Generic-36f67c8b8b2d9f0ed185869329ef219813e6e5480577ff7bb84ccc61603f9d51 2013-09-08 11:55:16 ....A 85577 Virusshare.00095/HEUR-Trojan.Script.Generic-36f983f7a9ee8401866c8829b6058e763873126a0d4b50d1d412c0991aa9f7b0 2013-09-08 11:13:00 ....A 73140 Virusshare.00095/HEUR-Trojan.Script.Generic-36fb7dcc21c4000262c36ad3817978a97df30f70dd7892a66b093f83fc2dc765 2013-09-08 10:54:42 ....A 113592 Virusshare.00095/HEUR-Trojan.Script.Generic-37007c5a24c7e4f0864cecc6b6375a954948f58e4eeaaf6dc01a7da7cafbed14 2013-09-08 10:34:16 ....A 15715 Virusshare.00095/HEUR-Trojan.Script.Generic-371024bb16d81fe418d2e1072838cde9784dcbdd5afaa23e96a3468d410b9ff8 2013-09-08 10:47:22 ....A 4070 Virusshare.00095/HEUR-Trojan.Script.Generic-371c2915f92df95a9ae03541766aaeb32269ea8f80659f93dd82c626a57dc50d 2013-09-08 11:30:26 ....A 16263 Virusshare.00095/HEUR-Trojan.Script.Generic-371d4c3e50f5ca30433edad943427f9d303387643c9aec980a8b4fa796ea5196 2013-09-08 11:03:00 ....A 71628 Virusshare.00095/HEUR-Trojan.Script.Generic-3727d84135bd350baf0ec31c0c665494ae315e3159ea6f44a45acdfe7c60c83e 2013-09-08 10:52:34 ....A 28147 Virusshare.00095/HEUR-Trojan.Script.Generic-372e54896577037297742c8b8e315b01e1555c9ad8d0a50fc1dbac082a87df36 2013-09-08 10:46:04 ....A 24892 Virusshare.00095/HEUR-Trojan.Script.Generic-37323fb118a2eb83ce2e981f72266633be657fb93549ddb04f614428c70927b1 2013-09-08 10:23:30 ....A 626 Virusshare.00095/HEUR-Trojan.Script.Generic-373d4a945da30cf93e064efb77801645961478d16af0809d26fb05eec1c35833 2013-09-08 10:49:02 ....A 14736 Virusshare.00095/HEUR-Trojan.Script.Generic-3745d1d2684f5dff81192bbf83fc03da161062432f25c39eebf36470cdd39374 2013-09-08 11:00:30 ....A 9056 Virusshare.00095/HEUR-Trojan.Script.Generic-37464c7eda4d54b565c4755366ad96bb8077063c766c98e8bd23bebe202f7ca0 2013-09-08 11:22:16 ....A 29165 Virusshare.00095/HEUR-Trojan.Script.Generic-3749e4dfdbcf6c9b7537d7888cd14c85ab43bdf5dfb911083ce67b621d98282a 2013-09-08 11:04:26 ....A 6209 Virusshare.00095/HEUR-Trojan.Script.Generic-3756ca5b172b935c9ff034bae140d73d8bbacb1f31ac43e324f1e1d2889bffef 2013-09-08 10:48:22 ....A 42854 Virusshare.00095/HEUR-Trojan.Script.Generic-3759ba54de32f90dd552d9368756fb21ba1bedd91d34837b2927a9df3c3f7683 2013-09-08 11:37:30 ....A 1372 Virusshare.00095/HEUR-Trojan.Script.Generic-375d5f9d9b3ba5c43e7e2ab1bbed485802fb26f6fbfd82c35ac48d0ab880fc87 2013-09-08 11:02:50 ....A 31158 Virusshare.00095/HEUR-Trojan.Script.Generic-3761b7225fc5feb2577a82fecb71b10f6eb9b0a1c4188acf6d1fbe8a68559316 2013-09-08 10:39:44 ....A 56328 Virusshare.00095/HEUR-Trojan.Script.Generic-376b3181c7a988d3748615e82f22b9d731145298427518588ab81a486adbd184 2013-09-08 10:51:28 ....A 3105 Virusshare.00095/HEUR-Trojan.Script.Generic-3770b423765533cecea6c7afecf35e89cb19ff1b2c4457e3f7a3ef857e513ef6 2013-09-08 10:35:56 ....A 47876 Virusshare.00095/HEUR-Trojan.Script.Generic-3773b796e54d7105a2e28e145b9591206a5c91f4217c2446e7914f7e5f9fe9fd 2013-09-08 11:48:24 ....A 34054 Virusshare.00095/HEUR-Trojan.Script.Generic-3782f9871dbb0eba037cc543214f22454f569b0cefaae9f7f5b81df0ba0030a4 2013-09-08 10:45:24 ....A 17243 Virusshare.00095/HEUR-Trojan.Script.Generic-3799e404e82086a4ee8d9ea94b7796951cff89191c36f8f6db6fba83cfbebe49 2013-09-08 10:25:40 ....A 182721 Virusshare.00095/HEUR-Trojan.Script.Generic-379d2f3113221179a51f16d59c598e518fd8cdfbd9dff3968f7bf1f6af415bf1 2013-09-08 11:59:58 ....A 32789 Virusshare.00095/HEUR-Trojan.Script.Generic-379e1289f6b2bd1d49d0b57a2650a23edfe6125a6d22f6bf1871e85a70115b5c 2013-09-08 11:09:42 ....A 29824 Virusshare.00095/HEUR-Trojan.Script.Generic-37a38bd65989e3c661f7096769c98e863367864d80c52d3ff7add1277b5d4de9 2013-09-08 11:09:02 ....A 21818 Virusshare.00095/HEUR-Trojan.Script.Generic-37a674b656f28fa74af17fc5548f104031672be38992f3f17cf537a218b79379 2013-09-08 10:51:22 ....A 26815 Virusshare.00095/HEUR-Trojan.Script.Generic-37c923e50c1a154f52ed57ddbd97147fe40b77265554db6ba080ca3b8a860f40 2013-09-08 11:14:48 ....A 21077 Virusshare.00095/HEUR-Trojan.Script.Generic-37d76613649df19c082105bfa7f5fd320827774ed7c4feb5860dbc218fcfac90 2013-09-08 10:45:18 ....A 27865 Virusshare.00095/HEUR-Trojan.Script.Generic-37f04235a3cf30f04d5ed452c91f10bb7b1142e1cc2bdafe055cea838a5310c5 2013-09-08 11:03:14 ....A 78132 Virusshare.00095/HEUR-Trojan.Script.Generic-37f0ac62c3969483c60acbb161b4ea0631addae22d928e7a44321c4dd5bcf68b 2013-09-08 10:59:02 ....A 98606 Virusshare.00095/HEUR-Trojan.Script.Generic-38088ace88dcd351ba8f5a3bc911c1398d0a8946ba8a0766b178934e65cd592b 2013-09-08 11:04:48 ....A 30232 Virusshare.00095/HEUR-Trojan.Script.Generic-381c3f0763fcd2f3eb5bc884c7f39ad510183202c8226ef464184dc49fbf817f 2013-09-08 11:52:08 ....A 49562 Virusshare.00095/HEUR-Trojan.Script.Generic-38219cdff8bdcd6962db6b3e0135f8e495d0a1f352c9c89cef4ee365561d42d2 2013-09-08 11:04:58 ....A 98217 Virusshare.00095/HEUR-Trojan.Script.Generic-38272846c23ba138aae88788f08436ec388b25c5ce2fcf90bd8daf48f232b0dd 2013-09-08 12:03:46 ....A 52414 Virusshare.00095/HEUR-Trojan.Script.Generic-382a0ad346145be127f69449963084cfbafebc7ff2b6ad87a38cbeb17a3a286f 2013-09-08 12:09:14 ....A 17770 Virusshare.00095/HEUR-Trojan.Script.Generic-383231138e371978a979b4c50a8e4cf40cf1830f06f87f77b23dd5331b3d9239 2013-09-08 11:58:42 ....A 107480 Virusshare.00095/HEUR-Trojan.Script.Generic-3837a0cc0e60684a32053373036524fdc26cfa92742f8b4fb0df8538489da3a6 2013-09-08 10:53:36 ....A 12233 Virusshare.00095/HEUR-Trojan.Script.Generic-3839e36204c17a95e46aa7878d7b135be47f6aefcb68946df955c048b9a3a540 2013-09-08 11:14:26 ....A 24752 Virusshare.00095/HEUR-Trojan.Script.Generic-384860b8faf1132dadb00fca1d2feb7ea9d71fbffe4a9a4ab6ed62ab777d56ad 2013-09-08 10:48:00 ....A 145831 Virusshare.00095/HEUR-Trojan.Script.Generic-384ba5b0e703a450c948b17555e02b0c0e01a0dac36a98507c2434b725b6c7cb 2013-09-08 11:43:16 ....A 54545 Virusshare.00095/HEUR-Trojan.Script.Generic-38524bac9d8ffb1310cebe27daddafcc77118c2576615fdd4f53577af28ab7c6 2013-09-08 10:42:26 ....A 8886 Virusshare.00095/HEUR-Trojan.Script.Generic-3859986de29c2ee08fd702cc1d988423fc5c457c32baa322c1ef41695038928f 2013-09-08 11:06:56 ....A 19874 Virusshare.00095/HEUR-Trojan.Script.Generic-3864fcbd3a12df7cfd8604b72734360ef999e8621246036bf80385dccecfa460 2013-09-08 12:14:44 ....A 12906 Virusshare.00095/HEUR-Trojan.Script.Generic-386603a97ee8f56691f7d8d7e0cce066033f2a75e444e2ad25880cfd9a9c5e96 2013-09-08 10:40:00 ....A 30211 Virusshare.00095/HEUR-Trojan.Script.Generic-389527a5c1ec747e7ddc68106e913f36c3b1bb991541b3d9c47f6eb2ba227f26 2013-09-08 10:26:56 ....A 111847 Virusshare.00095/HEUR-Trojan.Script.Generic-389c2f5298df1794fefdcb9b78b3a70fc6f27937a91161414595bd0382ac2edd 2013-09-08 10:24:14 ....A 30269 Virusshare.00095/HEUR-Trojan.Script.Generic-38a87fe95887d991f246c2f749f767fe8d93fd95028c1510337274e74a145feb 2013-09-08 12:07:56 ....A 16102 Virusshare.00095/HEUR-Trojan.Script.Generic-38adb0750ee2ce9aebf6037408b02ac8273ae30996b4dd0af67d5bcd55068494 2013-09-08 10:44:40 ....A 27770 Virusshare.00095/HEUR-Trojan.Script.Generic-38afb50236a5e23f2a8294c1e1dfe94a82484aad8f95d95189fc4ab331c87ede 2013-09-08 11:44:18 ....A 21765 Virusshare.00095/HEUR-Trojan.Script.Generic-38afb536060e9d353af8419cf33622b7ad5bf2b68d181e042439c7bfe0f348c8 2013-09-08 10:39:58 ....A 17512 Virusshare.00095/HEUR-Trojan.Script.Generic-38b23f973ab3bf038da38fd869313f4647dc77041937d72ea42feed820e0be46 2013-09-08 12:00:24 ....A 16513 Virusshare.00095/HEUR-Trojan.Script.Generic-38c6335dd387fd9516845764086b0711fd4b90c6d353f52b9f6d8e861366ec8e 2013-09-08 11:41:22 ....A 49324 Virusshare.00095/HEUR-Trojan.Script.Generic-38d0593bebf5c34f9594467c31799b2b78007e60cec7305e7d6befa64de85b72 2013-09-08 11:08:38 ....A 101037 Virusshare.00095/HEUR-Trojan.Script.Generic-38d557fe029e4427145c9bfd7dd47842c90b951d8dea4bc1656d08b0d506180f 2013-09-08 11:04:52 ....A 1760 Virusshare.00095/HEUR-Trojan.Script.Generic-38e24d7f93ca33805cab17012810edd67f731ee4e52c367d14ce705d71a5db88 2013-09-08 10:51:14 ....A 15967 Virusshare.00095/HEUR-Trojan.Script.Generic-38e4f15de549e126144d770243c32896e96c8cf41f13ed2cbb55999448b1fc0f 2013-09-08 11:53:52 ....A 68823 Virusshare.00095/HEUR-Trojan.Script.Generic-38fc8de98e10fa1bd7cd97d9a238bd41df00f42a67738a220dd32ec40004d68c 2013-09-08 11:03:10 ....A 58187 Virusshare.00095/HEUR-Trojan.Script.Generic-3903a046521a4fd31e402aa50d97d2f7ddadb65a03bf4dd87784be9d5f2290db 2013-09-08 10:41:56 ....A 16010 Virusshare.00095/HEUR-Trojan.Script.Generic-39101f6877f30599aeb42226aca617c997942193459984a9af7c7283abccb24c 2013-09-08 11:46:54 ....A 104802 Virusshare.00095/HEUR-Trojan.Script.Generic-3927dd2ae7e4fa515bc1c2d391c1ec550a0c392f0ac2c28e3a11540053139033 2013-09-08 12:01:52 ....A 27322 Virusshare.00095/HEUR-Trojan.Script.Generic-394c34128fd331646dc73761332334c668c4ae87a704624dab93725caad4d319 2013-09-08 10:25:46 ....A 72668 Virusshare.00095/HEUR-Trojan.Script.Generic-394edf7c6a3e493fbbe9772ebca78b5b68f5ffb474648c3c62c22e1bd029c312 2013-09-08 11:03:40 ....A 36862 Virusshare.00095/HEUR-Trojan.Script.Generic-396492e3fbedb38967fee9ccb1648975b9f361c7b3102bc1fdd02b5c7d767576 2013-09-08 12:11:22 ....A 39439 Virusshare.00095/HEUR-Trojan.Script.Generic-3970eb2b37092d629a56f1bebed4fd4a64fe4b7cc48bd3fa00333704e47c447c 2013-09-08 11:50:38 ....A 120043 Virusshare.00095/HEUR-Trojan.Script.Generic-397d3b71cd4ed7a28822bf0155d677320d7235ad142d827626f6a2845cff319c 2013-09-08 11:41:12 ....A 31488 Virusshare.00095/HEUR-Trojan.Script.Generic-3980036c79776801f2f424f2c4c5f56b019c76c8de71606ede9b06e3a358b75b 2013-09-08 11:04:48 ....A 26621 Virusshare.00095/HEUR-Trojan.Script.Generic-398cec536737201e9c05ccdc312dc697c3871882a7d89b6a7fc94e1019e8d1a4 2013-09-08 11:12:14 ....A 20533 Virusshare.00095/HEUR-Trojan.Script.Generic-398fe9b6dbafdd3d7519c57d5db1765690f1b40983bf5f7fe203636848447f60 2013-09-08 11:03:14 ....A 73294 Virusshare.00095/HEUR-Trojan.Script.Generic-3998b0f1f52e1deb10bcb12eaff78d4fbcd5905577fd1f24acfd4163d15b7cf6 2013-09-08 12:16:12 ....A 1677 Virusshare.00095/HEUR-Trojan.Script.Generic-39a413c2703721f893b7d150260cf1fb8e14a87f44458b9f3a02f4efaf7d79ec 2013-09-08 12:01:18 ....A 32601 Virusshare.00095/HEUR-Trojan.Script.Generic-39afc9a19d17f5b6b30eebe5df0b60466890ac7f80b7e6befd6014ceca8b736e 2013-09-08 12:09:28 ....A 38630 Virusshare.00095/HEUR-Trojan.Script.Generic-39b644e14250a04fd70d79c7afb1849420a39e6423d8f06fc77ba266bba2b5f2 2013-09-08 11:35:08 ....A 48103 Virusshare.00095/HEUR-Trojan.Script.Generic-39bd6f0b6977d1276430063941fadb8b17d77c91bb511de1f4d124662770a236 2013-09-08 11:10:36 ....A 888 Virusshare.00095/HEUR-Trojan.Script.Generic-39ca7f8dad4f6ce5914904ca02bb8d84e6da9005e912fd3b9bdda65f46303dac 2013-09-08 11:20:12 ....A 70760 Virusshare.00095/HEUR-Trojan.Script.Generic-39dcbd8e7f6038e535184c81e6b2072554e7020047de9a2938caea881faf8283 2013-09-08 12:18:52 ....A 7113 Virusshare.00095/HEUR-Trojan.Script.Generic-39dfa11c79f8f08fd8ff492e23848fed753ddd7681e9f968e1ad9bbc985953e7 2013-09-08 10:26:54 ....A 4284 Virusshare.00095/HEUR-Trojan.Script.Generic-39e0a6f752d68e75e2c12a8704758348526a5e97c7b1cb70cfd713d77a71c5ae 2013-09-08 12:09:08 ....A 40275 Virusshare.00095/HEUR-Trojan.Script.Generic-39e440c762039f3bc5724c058555ad2266792a8dcff58457e82cd03156420c78 2013-09-08 11:01:56 ....A 47603 Virusshare.00095/HEUR-Trojan.Script.Generic-39e594c5a9f2ad89fd22685611542e1fbdbcc463b99ae295308bf0219411f340 2013-09-08 11:37:50 ....A 6237 Virusshare.00095/HEUR-Trojan.Script.Generic-39eb0f695c08a3cccc267f93f74434e0939f467138ddba3df901d70ece6edd28 2013-09-08 12:18:48 ....A 30720 Virusshare.00095/HEUR-Trojan.Script.Generic-39ed6f5d01f76778d8c61d4f071d828c0f827bc4e89f8b99ce0bb23f2d867609 2013-09-08 12:02:08 ....A 11890 Virusshare.00095/HEUR-Trojan.Script.Generic-39edc38e88b1f15b99a4c55c6d1ffe5f0d950715c233e1807e92b70c90d04ddc 2013-09-08 11:08:48 ....A 2315 Virusshare.00095/HEUR-Trojan.Script.Generic-3a11c9d8b0dfee604cbcf65b6fb878630801e09554cbc116471b571b2513af08 2013-09-08 11:05:54 ....A 16376 Virusshare.00095/HEUR-Trojan.Script.Generic-3a1e40adc1e83a01e88483e34640b30ab05749f86a3cd60851820018148dcb03 2013-09-08 12:19:40 ....A 42744 Virusshare.00095/HEUR-Trojan.Script.Generic-3a3142014ad0729252ac2be0b2a649d056f5044ad450f85dbcb6be3c8eb9710b 2013-09-08 11:06:06 ....A 58799 Virusshare.00095/HEUR-Trojan.Script.Generic-3a338fa1462cb2259032cfd920f35cda4a553b6f8c3f17dc4f9e1d1789ac21b3 2013-09-08 11:47:16 ....A 27507 Virusshare.00095/HEUR-Trojan.Script.Generic-3a4921bed71c5122f29d1cafbb51fd05507dff55c44f13755293988e59f8b8de 2013-09-08 11:00:54 ....A 87271 Virusshare.00095/HEUR-Trojan.Script.Generic-3a540a9164291f4598c0ec7453b897c38222f9608e7b9f1c32d6a7c79876a549 2013-09-08 11:08:28 ....A 21115 Virusshare.00095/HEUR-Trojan.Script.Generic-3a54301825b7d361d08b7ae5b5238d2296cf3d9fd4f6a2c7238bf18ab65a1cd7 2013-09-08 10:29:14 ....A 230551 Virusshare.00095/HEUR-Trojan.Script.Generic-3a5a13105ade7b7a04fb8a36df9a681a0acc0da651adadb179ec0b5f045e93d5 2013-09-08 10:44:30 ....A 42089 Virusshare.00095/HEUR-Trojan.Script.Generic-3a737856ca1a40542a824fdf7c97d4a127e036aae3db4370a13069aea82e63db 2013-09-08 11:56:16 ....A 24266 Virusshare.00095/HEUR-Trojan.Script.Generic-3a755848e47f80902e39c35e57da9ae8668556083483d3371af64185670b3e29 2013-09-08 12:08:40 ....A 22940 Virusshare.00095/HEUR-Trojan.Script.Generic-3a7e23aebe38feabfc56628afce317e260d9c0ee256d6775b9d02a0784c89f0f 2013-09-08 11:21:28 ....A 788 Virusshare.00095/HEUR-Trojan.Script.Generic-3a99443d64c3aafbdbf73813dc035e1ae399c3f30a7e35d20bbbd96b3f221608 2013-09-08 11:13:10 ....A 54835 Virusshare.00095/HEUR-Trojan.Script.Generic-3a9bc640a3cc67ee890fa929612dbdff6dfc3eba059b1598ed641da01e775a04 2013-09-08 10:57:42 ....A 47586 Virusshare.00095/HEUR-Trojan.Script.Generic-3aa21bd8d3fb7c6212e2dde8fe48c262ed147ecd1d6de91693b87a4d5adb2678 2013-09-08 11:21:44 ....A 16218 Virusshare.00095/HEUR-Trojan.Script.Generic-3ab43f190d1b79792e5b132c6dcda80d3f1cc1b5f3f2f7d9c73589a833eb7b2b 2013-09-08 11:11:36 ....A 22777 Virusshare.00095/HEUR-Trojan.Script.Generic-3ab6e483043118a63d0ee039e789fda7eb70295f214e2c922fb9647485e6b24e 2013-09-08 10:44:46 ....A 61381 Virusshare.00095/HEUR-Trojan.Script.Generic-3ac0ddfc382b5e491d390c25440520817c12f119854efe83dad7c0f3a15cc7bc 2013-09-08 11:01:00 ....A 16886 Virusshare.00095/HEUR-Trojan.Script.Generic-3ac924ab457a2ab181dcc2581c87f9e870099719724745cfd8e57f27caa7b72c 2013-09-08 11:50:08 ....A 34572 Virusshare.00095/HEUR-Trojan.Script.Generic-3acd58a0e660ce155f60279449f36ea391d8d78d540b66c13363d29212302fbe 2013-09-08 12:03:10 ....A 14693 Virusshare.00095/HEUR-Trojan.Script.Generic-3acdecb0dfafdee6bd72265d2693de9361a37ae55f96c1f99be62369de29a541 2013-09-08 12:17:14 ....A 19918 Virusshare.00095/HEUR-Trojan.Script.Generic-3ad409ae6412705855e443a17e7149087d4f197092385f80cc61d4532e775cc2 2013-09-08 10:36:26 ....A 7291 Virusshare.00095/HEUR-Trojan.Script.Generic-3afe7f25aef633dd4202d7047d8c303fc2aaaa36233b34f11a2e81e78176a8ea 2013-09-08 11:54:44 ....A 67444 Virusshare.00095/HEUR-Trojan.Script.Generic-3b0ebbed4d3b26322e423e64f07f888c7ae2db893cc1b93eee8d94453c42566b 2013-09-08 11:10:24 ....A 30846 Virusshare.00095/HEUR-Trojan.Script.Generic-3b1184a311a381dede291b5898325721068207cbbebfd3f5757dd57c3c93aa66 2013-09-08 10:29:32 ....A 41369 Virusshare.00095/HEUR-Trojan.Script.Generic-3b1367bb24b1a9a736efac6b2145c6fe2cf7b60f568122e6044b4cead63c7d47 2013-09-08 10:28:58 ....A 27919 Virusshare.00095/HEUR-Trojan.Script.Generic-3b1397025c4ddf7a9234a556e0033d334b6f33a9a70dc06b7997adcf64294c6c 2013-09-08 12:19:18 ....A 1673 Virusshare.00095/HEUR-Trojan.Script.Generic-3b19083e83daa08b741f6dfe597c6a188907c17ed2cd0ff82cf73d099ee17409 2013-09-08 10:56:36 ....A 11653 Virusshare.00095/HEUR-Trojan.Script.Generic-3b2fc70c12ea117efff05055fd454ebb0e6d235f990c9dbe3238540e22f4ec63 2013-09-08 10:50:46 ....A 34604 Virusshare.00095/HEUR-Trojan.Script.Generic-3b426978eadb040884adc9946297a2607095131c626cc895b927348ea0f25b24 2013-09-08 11:41:34 ....A 1508 Virusshare.00095/HEUR-Trojan.Script.Generic-3b4e54a49b9fbf5ceb6fffb59592a35b1bff351fd49c04cb191028a665ad5c3e 2013-09-08 11:03:08 ....A 113225 Virusshare.00095/HEUR-Trojan.Script.Generic-3b4eaad0bf1f8eda298b160846fb8350629b6a6d5c3d05ea6ef73d68e47b7716 2013-09-08 10:48:30 ....A 40865 Virusshare.00095/HEUR-Trojan.Script.Generic-3b534648d166e6962af3376cf22aa9541fe0c1817f4f614b95625fe31e152515 2013-09-08 10:48:02 ....A 14975 Virusshare.00095/HEUR-Trojan.Script.Generic-3b557b9cefab82bcc389684939380b32be880bc8eb49a28dc1e9d2f555813165 2013-09-08 11:20:46 ....A 49785 Virusshare.00095/HEUR-Trojan.Script.Generic-3b55ee963e3cca2712141128a6eeb844d63425db7566b9f867fbbcaf5f644f27 2013-09-08 10:27:46 ....A 190770 Virusshare.00095/HEUR-Trojan.Script.Generic-3b592c36691ca0dd4923f7cabdc97d5961da2672cb58c73b210a3aed5c262c83 2013-09-08 10:57:24 ....A 22741 Virusshare.00095/HEUR-Trojan.Script.Generic-3b6042993692b3dcee404324403c4e6bc0aa13ba775346ddfbda49ca23a19678 2013-09-08 11:00:46 ....A 102508 Virusshare.00095/HEUR-Trojan.Script.Generic-3b6101b71c0fed40d1561b7e67a83c899ecd9dcf8b5fa6c51f9d9942e2d5460f 2013-09-08 11:21:32 ....A 19981 Virusshare.00095/HEUR-Trojan.Script.Generic-3b7876fe42df34f71436f10894dbbac4999611558e8fac8fd92c171df7e7bfaa 2013-09-08 10:23:36 ....A 8712 Virusshare.00095/HEUR-Trojan.Script.Generic-3b7feb4208f6561401cda5178e0683e4c402b72d299d396dce39cf423a226e4b 2013-09-08 10:23:24 ....A 22323 Virusshare.00095/HEUR-Trojan.Script.Generic-3b84972ad20c24881ba968cc08f61992718b952e0217db0f2dd8b61f4f404601 2013-09-08 10:35:10 ....A 24599 Virusshare.00095/HEUR-Trojan.Script.Generic-3b8e41e2ae48846d358ae806d683fa0d52f4515af898e1b1a901ec413277245c 2013-09-08 11:24:34 ....A 14148 Virusshare.00095/HEUR-Trojan.Script.Generic-3b9b10db17d0a53ff4802c166268aa549aac6e1ec011fef582875ffcff708085 2013-09-08 11:53:38 ....A 47585 Virusshare.00095/HEUR-Trojan.Script.Generic-3ba409428fb7134f176aeaba0d26b091b58fa82a7607563041dcc1cc5df24da8 2013-09-08 11:07:14 ....A 37321 Virusshare.00095/HEUR-Trojan.Script.Generic-3ba545268259d8ff11e8e82a0e86cdd03aaa05d00a94ee2ee254e6c4581480c1 2013-09-08 10:36:34 ....A 27155 Virusshare.00095/HEUR-Trojan.Script.Generic-3bab9fd39267ca7a0f4f525e409d5ccb0bed2e346d7cba8ceef27c51087bbd5d 2013-09-08 10:36:44 ....A 50647 Virusshare.00095/HEUR-Trojan.Script.Generic-3bbd1d3e97378d87acd3d651dd79db92f8f0285e52e0199ca700af1271bd69bc 2013-09-08 10:47:22 ....A 81211 Virusshare.00095/HEUR-Trojan.Script.Generic-3bc1702b880ad15a1dd6e685e35b0b3edf65194716ef608fdf79c19b4c124a27 2013-09-08 10:45:30 ....A 8292 Virusshare.00095/HEUR-Trojan.Script.Generic-3bd6692880bf9d17a66c6c0394e9d38ad6cd83c6a1ac3403fcdd7f232efa0efc 2013-09-08 12:13:20 ....A 11635 Virusshare.00095/HEUR-Trojan.Script.Generic-3bd91012a1dd9f3ef5469037101336f6e4127af919f067bf4d04861fddf72c17 2013-09-08 11:19:30 ....A 83423 Virusshare.00095/HEUR-Trojan.Script.Generic-3bd965e5b4c0b767f7f14186c649ab4bb7855630d03e238bdcb3e062d681a7fd 2013-09-08 11:03:40 ....A 75259 Virusshare.00095/HEUR-Trojan.Script.Generic-3bdece117e1ad87df10359e5160e616e8d64105a71ccd0a659fb68864f4c1e5c 2013-09-08 10:46:24 ....A 31517 Virusshare.00095/HEUR-Trojan.Script.Generic-3be0cca5967f7475dc3929e8b13cb1c9ec1cbc0dbc6c1e5a958c6faf12b5946d 2013-09-08 11:58:14 ....A 3496 Virusshare.00095/HEUR-Trojan.Script.Generic-3be2b0246f6d7a4aea9ed29b15773d5b31de1d2a1b91df46428079c80aae0d1b 2013-09-08 12:05:14 ....A 132054 Virusshare.00095/HEUR-Trojan.Script.Generic-3bea594dae5fa7c79d17b789b2e31219acc6ed4a81e2038bfe14575a23562f90 2013-09-08 11:26:14 ....A 39278 Virusshare.00095/HEUR-Trojan.Script.Generic-3bec1c502f430c6beb0665f73cdcaf3884b8a085398b4ff10d79a0aaca0cc937 2013-09-08 11:04:50 ....A 37850 Virusshare.00095/HEUR-Trojan.Script.Generic-3bf13fb168f93cc150355b6edc8a9dc958648727134bfe6a0d68829f0968d002 2013-09-08 11:24:06 ....A 26462 Virusshare.00095/HEUR-Trojan.Script.Generic-3bfbe88a21a34854d65454fa376e851aa2426d16c2d7b3cc175b5b2bf458e1f4 2013-09-08 11:43:16 ....A 72499 Virusshare.00095/HEUR-Trojan.Script.Generic-3c046f18e0a78c087412eed42b94762c7eac62c26f69eef555e68a0b8827159d 2013-09-08 10:33:08 ....A 15703 Virusshare.00095/HEUR-Trojan.Script.Generic-3c05b3bed4c96dc0d099db8aa0c8304402d4b1b36a46e8dd6587bdf94ce73ca5 2013-09-08 11:00:02 ....A 37392 Virusshare.00095/HEUR-Trojan.Script.Generic-3c0c1296cd334cdd1c3130d479bdbd6dde7004e9b0bb62632c44f7a307d83eb7 2013-09-08 11:53:48 ....A 4630 Virusshare.00095/HEUR-Trojan.Script.Generic-3c11db515061ea4391028501e031b42585a935ef81504c0061789073ef736a60 2013-09-08 11:01:24 ....A 46671 Virusshare.00095/HEUR-Trojan.Script.Generic-3c125e429260ca2a572fb5e968cd096f56aae7892d0ec1e2087bdf2adad63327 2013-09-08 12:00:20 ....A 41076 Virusshare.00095/HEUR-Trojan.Script.Generic-3c1b3e8d411cc6783b612dc9f0eda0186b451b4ec01152dfe6a2e341f9299b85 2013-09-08 11:03:08 ....A 41222 Virusshare.00095/HEUR-Trojan.Script.Generic-3c1fb94f30c9add18ed223a04c3d25665f9e028688c9f1093d3c3caf4cef6fbc 2013-09-08 10:59:16 ....A 100531 Virusshare.00095/HEUR-Trojan.Script.Generic-3c21f83ad16514fc62ca5c27a1b057a3a11d8aed2de1bd44055cca7fcd855008 2013-09-08 10:45:36 ....A 27973 Virusshare.00095/HEUR-Trojan.Script.Generic-3c38a77c1fa373f5cce5c187cb1b7a711c9b6427130b2b571aff9001b0d1ffc2 2013-09-08 11:58:36 ....A 207455 Virusshare.00095/HEUR-Trojan.Script.Generic-3c473198da13810b571ed42354202cd3ffe967e6c1e1adaa4ce200c264242c0a 2013-09-08 10:27:16 ....A 40327 Virusshare.00095/HEUR-Trojan.Script.Generic-3c4988ad071244d0147ae37361921f4950605f1fb8472d500a54dc936788d2e0 2013-09-08 10:51:14 ....A 318573 Virusshare.00095/HEUR-Trojan.Script.Generic-3c532c9f3c4af59a2eabd3b133f65c437ad0697661197705fec983fab4050780 2013-09-08 11:33:26 ....A 12117 Virusshare.00095/HEUR-Trojan.Script.Generic-3c55b2d704e9f1b5794818a110ced10357a40371f3d52e82e5b30a956abecf12 2013-09-08 12:06:26 ....A 15926 Virusshare.00095/HEUR-Trojan.Script.Generic-3c58f55bf4e4b0f9d9dca386366450bb50c52d7fa1f78e6357ac87ff6bf637c1 2013-09-08 10:34:10 ....A 15677 Virusshare.00095/HEUR-Trojan.Script.Generic-3c756e859b42289b8ed5aff1bfdbf834ca543410ccd6d21e8afe4ca27385ff2a 2013-09-08 11:38:46 ....A 25204 Virusshare.00095/HEUR-Trojan.Script.Generic-3c7803c73f9e278d2a4cbb019a2b31b8e6b1d1f022a5267e7eff1504c9e454df 2013-09-08 10:35:16 ....A 61453 Virusshare.00095/HEUR-Trojan.Script.Generic-3c79d5cfbc14714e7c7141a07a8608d69fc1ffa13f767428f84be06d94fc8c65 2013-09-08 11:16:54 ....A 231062 Virusshare.00095/HEUR-Trojan.Script.Generic-3c835b2ce076067426e29aa9034d7aba3bc73f897263ec7afdd998b8bde350e1 2013-09-08 10:25:28 ....A 29130 Virusshare.00095/HEUR-Trojan.Script.Generic-3c84b8b0084c8903ea9be1be8ea60324eea77ac10275174e2787c75a132bc83a 2013-09-08 11:04:20 ....A 44319 Virusshare.00095/HEUR-Trojan.Script.Generic-3ca24cb06441ec38c7afe3bccb403f1e13cd034f4e48b6b52459f08cc3a9bcfe 2013-09-08 10:30:00 ....A 79041 Virusshare.00095/HEUR-Trojan.Script.Generic-3ca2a2ee94ba6983c41617a219ed9edec8f51828aaef6ce29b7a20dd552b86d1 2013-09-08 11:52:12 ....A 862 Virusshare.00095/HEUR-Trojan.Script.Generic-3ca97b05e38feee85fcc2be8b63ed93dc03e068decb9d3107be4989cfa30128a 2013-09-08 12:12:56 ....A 18713 Virusshare.00095/HEUR-Trojan.Script.Generic-3cc3ab520af38869c6bb4bb21440055e1bf9c2d0f74da82ee8f516d682c7e728 2013-09-08 12:14:48 ....A 48016 Virusshare.00095/HEUR-Trojan.Script.Generic-3cdd4eae534a863a58321163ebe3fc945b3339b0d00a2e08ead047e20633fb03 2013-09-08 11:25:12 ....A 9839 Virusshare.00095/HEUR-Trojan.Script.Generic-3d0369e191b67e5f30d5f30cc915231ea615b4900054ed958d32312eb07dc89c 2013-09-08 12:09:56 ....A 11477 Virusshare.00095/HEUR-Trojan.Script.Generic-3d183a71dbcc1bfc5437593e1c940e3e47542ce0fb04f11bd45d7a2703862093 2013-09-08 10:40:42 ....A 31911 Virusshare.00095/HEUR-Trojan.Script.Generic-3d1cf9049927816a1bdaef6a59fc7ae09879c0012816530385fe56b60de4e3fd 2013-09-08 11:26:28 ....A 64832 Virusshare.00095/HEUR-Trojan.Script.Generic-3d1f3be0670a90688ef223596c7156442b24c805afe693b9470af2cb46f76609 2013-09-08 11:27:20 ....A 26647 Virusshare.00095/HEUR-Trojan.Script.Generic-3d3db268a8fe55e033a6ba92eb128af9edb9765b1bc40192df1ebafcc6d928b2 2013-09-08 11:48:04 ....A 27956 Virusshare.00095/HEUR-Trojan.Script.Generic-3d4430272aedd7116ea44007e8eae457925d699be3f3c8288f8b2d4455b5f93c 2013-09-08 10:52:46 ....A 8741 Virusshare.00095/HEUR-Trojan.Script.Generic-3d4613dff20bc3e5fa9adcd2e67cc3f198f01d2c522fad851514584e7fea64ef 2013-09-08 11:35:26 ....A 67858 Virusshare.00095/HEUR-Trojan.Script.Generic-3d4b3f916a373c2ce9a44bf8c25d1c3b3af25e4eb87585573cdfa0fd001303ad 2013-09-08 11:48:04 ....A 47161 Virusshare.00095/HEUR-Trojan.Script.Generic-3d727ab0d63afea27f6fbc2f85521b2165fce0d0baebbdb2d00b148a97eddf93 2013-09-08 11:00:56 ....A 29875 Virusshare.00095/HEUR-Trojan.Script.Generic-3d73d08b4c33db4ee4b81e507314f20f57baa3ecfc0f9866101914eade47f4e9 2013-09-08 11:48:20 ....A 52191 Virusshare.00095/HEUR-Trojan.Script.Generic-3d7866f82c9f0cfd6de75adf7fb98d4dda98ebc56d6b1ef7eb4b9e4b4312df64 2013-09-08 10:24:16 ....A 49669 Virusshare.00095/HEUR-Trojan.Script.Generic-3d82b30319c5469c9ddab20481b12aa9561b5072c83b987bc9bf1bbc5be3bae3 2013-09-08 11:36:18 ....A 17513 Virusshare.00095/HEUR-Trojan.Script.Generic-3d8671bde2c2147830c9b810e118e243b5c9684f59819863221efb6781a7bbf5 2013-09-08 11:23:08 ....A 8315 Virusshare.00095/HEUR-Trojan.Script.Generic-3d920760f91831341f664967e66d28c5f06a4c594f01e603b497453891e7c614 2013-09-08 12:19:46 ....A 53208 Virusshare.00095/HEUR-Trojan.Script.Generic-3d946ff031e4081fa4040d34bdcc916d45db27988cfb21db6c159525bd47ce18 2013-09-08 10:41:36 ....A 27961 Virusshare.00095/HEUR-Trojan.Script.Generic-3d9745a13fcbdd1510f9f3c1de583c68dbb0fbd4c075654211bb3893e310c29f 2013-09-08 11:00:04 ....A 82792 Virusshare.00095/HEUR-Trojan.Script.Generic-3db3d68d585744a84a6430f73b9d89d3e6ef676407acf311c7773817bf8ce52d 2013-09-08 10:41:44 ....A 858326 Virusshare.00095/HEUR-Trojan.Script.Generic-3db4379e47a34c34ceaa84bd8972a55f438672a134e5b9b6e51f38a3e02b575a 2013-09-08 11:08:02 ....A 105740 Virusshare.00095/HEUR-Trojan.Script.Generic-3db46e67dd61c28a83fd6b36d42547c49de1c62764a7c312b71acf0baad7bf8c 2013-09-08 11:07:04 ....A 101861 Virusshare.00095/HEUR-Trojan.Script.Generic-3dccd7705910ef58fb7972c2ef681894f044aefed23d91b947e78ecbe0909472 2013-09-08 11:44:18 ....A 2984 Virusshare.00095/HEUR-Trojan.Script.Generic-3de1512091316f294dc0c08e0d8967b050c313882a6ae5392282db14f06e8378 2013-09-08 12:18:46 ....A 56870 Virusshare.00095/HEUR-Trojan.Script.Generic-3de3af7649db9816fe03dbedee5360846b9d55a47f29be7916b70dc0bfd42467 2013-09-08 10:32:34 ....A 51790 Virusshare.00095/HEUR-Trojan.Script.Generic-3dfa0e657a241baabb2575478de5dce6f8fc340850af51030b305deec2cb4c3c 2013-09-08 11:09:14 ....A 16452 Virusshare.00095/HEUR-Trojan.Script.Generic-3e0135bcb6222cd575bfb0eeff3b2e561691411f9d92d7106f953b559797ae32 2013-09-08 11:02:00 ....A 29861 Virusshare.00095/HEUR-Trojan.Script.Generic-3e05426b8cb8e81be13d1f7e5da0cf9a3f077bd08f372e8f810bd1d659016a79 2013-09-08 10:29:22 ....A 52571 Virusshare.00095/HEUR-Trojan.Script.Generic-3e17b7afac43f3be7b1f2fab53a091f4dd4aa2032da75c8377d6d7fbb986c346 2013-09-08 11:51:22 ....A 61110 Virusshare.00095/HEUR-Trojan.Script.Generic-3e35c782affee2dec1f49bc4c439a142ecaee9ffb2b77a8d54598746af2f537f 2013-09-08 11:07:14 ....A 32746 Virusshare.00095/HEUR-Trojan.Script.Generic-3e3676199d8e0857b8ab0fe7e0dfbce5dbdc489f69ccec0075ecda7a6057548e 2013-09-08 10:27:04 ....A 32229 Virusshare.00095/HEUR-Trojan.Script.Generic-3e40fab3266b53d1eba7eda6ce8994ae9ba1e38cb73b023a5e991897bb3f9f35 2013-09-08 11:26:38 ....A 24246 Virusshare.00095/HEUR-Trojan.Script.Generic-3e53e6d48e9b67626527f7acc8b349121cc36d8ab799b2e5e0543a88c5fc520f 2013-09-08 10:53:48 ....A 37543 Virusshare.00095/HEUR-Trojan.Script.Generic-3e5648550d02544116dd04c341f465601e4880985c5609453468f321b9774cdf 2013-09-08 11:43:50 ....A 47585 Virusshare.00095/HEUR-Trojan.Script.Generic-3e576f335ba49f9a7eaa423d3f9a04d6eb60402273cd1347eb173cdafed4aa21 2013-09-08 11:39:30 ....A 16284 Virusshare.00095/HEUR-Trojan.Script.Generic-3e5aec35d18bcf756e2da55efe56be69aac28fbafcfa896035a6083f70771b41 2013-09-08 11:48:26 ....A 42506 Virusshare.00095/HEUR-Trojan.Script.Generic-3e9ef7eebb185b71944792565bc51a93365ffa9b41dd4c23c81027a21fb259b0 2013-09-08 11:01:40 ....A 23734 Virusshare.00095/HEUR-Trojan.Script.Generic-3ea3e07b89c81ee48a0d36faaf11b44c99799ce541baadbb23a8a35802db1c41 2013-09-08 10:34:56 ....A 26188 Virusshare.00095/HEUR-Trojan.Script.Generic-3ea685d6f9d3034736d2ead2aa7651e070d3a45f7ff4524198942c92f88fbaec 2013-09-08 11:19:42 ....A 62672 Virusshare.00095/HEUR-Trojan.Script.Generic-3ea9d6efce07670d09ad79759736b25816580dc40d61e5132186c3f5be38a1a8 2013-09-08 10:30:56 ....A 43213 Virusshare.00095/HEUR-Trojan.Script.Generic-3eb2f6e4ef42ba57bde038ba7ce4457624e6754181b00fc1a0236d84e0622e3a 2013-09-08 10:47:44 ....A 16734 Virusshare.00095/HEUR-Trojan.Script.Generic-3eb42c8bfe87e0c09f48e5051eccac3b4e33ccbbe4dfa625d2d6bd2a4201be68 2013-09-08 12:13:30 ....A 226494 Virusshare.00095/HEUR-Trojan.Script.Generic-3eb790872fc87e3e1b299aaf17568c90c03a9a85c3cbe3320fc6cfa7284117ee 2013-09-08 11:32:58 ....A 37213 Virusshare.00095/HEUR-Trojan.Script.Generic-3ec29d9b8f0c4f7bc857d712d427f54d4f414a4a9b7f23cc5c28a347717d6816 2013-09-08 10:34:04 ....A 25371 Virusshare.00095/HEUR-Trojan.Script.Generic-3eccec5b5d08299dbd888a013e2b31cacdc0b7df752d2d5de36c5543c3f19d75 2013-09-08 11:47:28 ....A 25370 Virusshare.00095/HEUR-Trojan.Script.Generic-3ece4cc5d1b4f5ad344fce2477fec11e36538b0e790c958753112ff545a3e507 2013-09-08 11:03:00 ....A 129906 Virusshare.00095/HEUR-Trojan.Script.Generic-3ed6ed089d9c710de6ffc2a3012617d9a9b94b935c654416d0b5849f0ea9776a 2013-09-08 10:59:24 ....A 10343 Virusshare.00095/HEUR-Trojan.Script.Generic-3ed746d68f77f987f088e8672215a1a7a97d9fe3a8999bbc3959cc9b3a6d1f84 2013-09-08 12:14:12 ....A 17318 Virusshare.00095/HEUR-Trojan.Script.Generic-3edd56a0f924cf6e46cd026d569d9d2aa370f885246d01b7db2e841900c9bf62 2013-09-08 11:08:58 ....A 61010 Virusshare.00095/HEUR-Trojan.Script.Generic-3ee41b038f80e9ce2cfad3fa3a819e889a89b897a0b15f7cd2ff6b8ba74bafca 2013-09-08 10:33:26 ....A 94 Virusshare.00095/HEUR-Trojan.Script.Generic-3ee4dd8f7f288d0c20e4ad16e533f0802373b51906a9403635287d8e95d22dc4 2013-09-08 12:12:46 ....A 6593 Virusshare.00095/HEUR-Trojan.Script.Generic-3eeb6066e0f2eb405b98dfa880f70129402a5cac08194385eb5748893d6ea5b1 2013-09-08 11:33:36 ....A 73647 Virusshare.00095/HEUR-Trojan.Script.Generic-3f065f0c1351fdbd5eb91afe6891c5a2d984637b0bff9f3754cdf7999743533b 2013-09-08 10:44:56 ....A 25776 Virusshare.00095/HEUR-Trojan.Script.Generic-3f09dfd7594a884e80b4193f1658344fb928088eec2786253e0424a527566f0a 2013-09-08 11:24:48 ....A 4199 Virusshare.00095/HEUR-Trojan.Script.Generic-3f159cbc5aaf43d98c440749662be003cd2a78771c1f1d1395a3ecd60d43f1dc 2013-09-08 11:45:20 ....A 6826 Virusshare.00095/HEUR-Trojan.Script.Generic-3f1ac552f5afee79f851380601fc9a34fc493a0a93f940d800a34dcd2cab07a3 2013-09-08 10:24:44 ....A 16032 Virusshare.00095/HEUR-Trojan.Script.Generic-3f3c3c75619061a6e6501e67d39677ff10f93cb5e6f52fe88dcae787a0328c48 2013-09-08 11:42:10 ....A 234 Virusshare.00095/HEUR-Trojan.Script.Generic-3f4696c9aa382b9ce4570acd6e8edf76ca6e7600e6d09e0655cd52ad56a6e8b0 2013-09-08 10:52:18 ....A 36206 Virusshare.00095/HEUR-Trojan.Script.Generic-3f4a998db1324c13c348c325e3d7d876178ac35e1ac2969badf0c3b16d4928f7 2013-09-08 11:02:04 ....A 23315 Virusshare.00095/HEUR-Trojan.Script.Generic-3f55cf38e29cf0e4f5481fa52d3f00fa55ba837877929a236d4490f95d0332c6 2013-09-08 11:43:24 ....A 26169 Virusshare.00095/HEUR-Trojan.Script.Generic-3f56643d4cae7d4d79b57f65e127e8f506702c3fcb5b5589e41af58dba6dfafb 2013-09-08 10:57:50 ....A 22401 Virusshare.00095/HEUR-Trojan.Script.Generic-3f5784b6eca2acaa9631eb8835468b6edccc85ebdc4d3860b49aa78871da3d6a 2013-09-08 11:49:28 ....A 15520 Virusshare.00095/HEUR-Trojan.Script.Generic-3f6af7a9fb89a5ceebf287285071c1811fea00c08888e9381347df9fe420ce51 2013-09-08 10:30:56 ....A 18820 Virusshare.00095/HEUR-Trojan.Script.Generic-3f820025dc554120d53c1be7500689984bd907858bd0d5c84cabc528b5bd88cd 2013-09-08 11:10:24 ....A 27882 Virusshare.00095/HEUR-Trojan.Script.Generic-3f8bf3cb5c26c4a14534c95e0a98689661a1b1c570c3b4330a4a9b73a45906ca 2013-09-08 11:23:10 ....A 213 Virusshare.00095/HEUR-Trojan.Script.Generic-3f9814acac5f673772cd4500672a4f5e2be63b7ca3d54eb046abbe37e09c6cc8 2013-09-08 11:08:34 ....A 71001 Virusshare.00095/HEUR-Trojan.Script.Generic-3f9ac60597a497d21f0364878d425f576b97bb65c093d78b9adb43adf4e36079 2013-09-08 11:27:40 ....A 3052 Virusshare.00095/HEUR-Trojan.Script.Generic-3fb785d5fa9658327dc1160168303b9d74f77ce5a520923f9fc0ecbac2b97790 2013-09-08 10:28:04 ....A 40989 Virusshare.00095/HEUR-Trojan.Script.Generic-3fc23bc7f36b4d6d98dd59c726403ebeb250d80981c0070a892b9e5b661dae82 2013-09-08 10:29:30 ....A 46849 Virusshare.00095/HEUR-Trojan.Script.Generic-3fc24f79ad487854a7719a7ac5cefc8a6970010f3e7cbc797bc02e5f2651c3e9 2013-09-08 10:45:06 ....A 85591 Virusshare.00095/HEUR-Trojan.Script.Generic-3fd337e11e6bfda567da13a56d80ebf34577634c0fad4d75d31ecf132b3fb5e8 2013-09-08 10:48:10 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-3ff1d411e2a3a08b72bed7b6c5424056960c75035bdc3787510e1b9c59e6f626 2013-09-08 12:11:20 ....A 4917 Virusshare.00095/HEUR-Trojan.Script.Generic-3ff5799d5621a7a5faaaaa446c23f43d8e2cd87e4cd7ee1344b4bad694cf3334 2013-09-08 10:51:14 ....A 43504 Virusshare.00095/HEUR-Trojan.Script.Generic-3ff94a9a32382ea88870371bddc75f48becef71c7d875e331f2b502fc10fa12c 2013-09-08 11:02:54 ....A 10166 Virusshare.00095/HEUR-Trojan.Script.Generic-400377584ea35ae37d0ad468984692cbe627bb50d2a125d6684906e2a8ad297a 2013-09-08 11:51:36 ....A 2800 Virusshare.00095/HEUR-Trojan.Script.Generic-4003cd1831b8bcbc5ec8dc37d568db7c388bdad2b779d866e1eb407b3aad4bee 2013-09-08 11:38:44 ....A 9075 Virusshare.00095/HEUR-Trojan.Script.Generic-4012d5e2ece0efe9c104bd3eab4bd5e436cdd5cc78c3ea178ffd6866428cc0ac 2013-09-08 11:38:18 ....A 36041 Virusshare.00095/HEUR-Trojan.Script.Generic-40160fd3d078fe90e8f422e60e1a1b6098770aa4facb65cbdc10baf0bdbb662a 2013-09-08 10:37:46 ....A 18468 Virusshare.00095/HEUR-Trojan.Script.Generic-4020494fdc82f24341cb2658afa8c843729bf34e43824e3e72c40f0cdedd4228 2013-09-08 11:40:50 ....A 67608 Virusshare.00095/HEUR-Trojan.Script.Generic-402795248cc824e5a83c30957bd9363da38a964c2eb7529c9dfb95807ff4b3dc 2013-09-08 10:47:22 ....A 2638 Virusshare.00095/HEUR-Trojan.Script.Generic-403a2462d6dd611728194251644fcbcd1491cd80ded8733ff45e1edb813fa2f7 2013-09-08 11:59:34 ....A 103045 Virusshare.00095/HEUR-Trojan.Script.Generic-403d5d89bd9d0b684e1ddfac29dd659bc3db81ce0951deb0eb3dfad423a8950b 2013-09-08 11:03:50 ....A 33647 Virusshare.00095/HEUR-Trojan.Script.Generic-404a1707285ed98abd5729f66f8a0c90c38af1dac658d13d0a042c03061e9944 2013-09-08 10:53:20 ....A 79806 Virusshare.00095/HEUR-Trojan.Script.Generic-404e9461f54c423d34177418fe5c0c3a077872e2d160b87c554ab68e3a7ac034 2013-09-08 12:15:26 ....A 7433 Virusshare.00095/HEUR-Trojan.Script.Generic-405c5bc7c281e952687a9ff63164212700fcf57afdcd8b5b612d930b79648294 2013-09-08 11:05:08 ....A 43384 Virusshare.00095/HEUR-Trojan.Script.Generic-406c14bec41a63be91da0e2de7859002ea1740296e032f13a90f9ac0aa693e8f 2013-09-08 11:03:04 ....A 110503 Virusshare.00095/HEUR-Trojan.Script.Generic-4070d410cbaeae6553323d6a4717a00c34a080c812dbae0238f57e8832ee10aa 2013-09-08 11:00:44 ....A 85001 Virusshare.00095/HEUR-Trojan.Script.Generic-407bed3037a7a474da5e1099ae7409efae654caa81a90faf912f441879798428 2013-09-08 10:38:30 ....A 26396 Virusshare.00095/HEUR-Trojan.Script.Generic-40a040ce7b572305fc1c6f4378859b10f9f22719c7d845c1d4b230c881c85515 2013-09-08 11:04:50 ....A 30382 Virusshare.00095/HEUR-Trojan.Script.Generic-40ab1f0e0f76b685910bcfeee92fca147b4641bdf7b71dddef9400cd0dbefb41 2013-09-08 11:25:44 ....A 4930 Virusshare.00095/HEUR-Trojan.Script.Generic-40d16c83fa0e5017bd2821a66e6545983c4a4ab81f8a475612211e6307e1c197 2013-09-08 10:49:02 ....A 69890 Virusshare.00095/HEUR-Trojan.Script.Generic-40d86b4c83043f583f9dbbc6e8082d3356f25f7eeb8b98642443cc4cf0a057f2 2013-09-08 11:17:32 ....A 109310 Virusshare.00095/HEUR-Trojan.Script.Generic-40dc318db15132a9e8b4ef88ed9292bf897dfc3c28f96a81edd0317612774261 2013-09-08 11:23:24 ....A 46400 Virusshare.00095/HEUR-Trojan.Script.Generic-40e43c6ecf3a876d7e677fa958b75b12cdb7b2ccb1b93ae257581f3ea511ceba 2013-09-08 12:18:46 ....A 14637 Virusshare.00095/HEUR-Trojan.Script.Generic-40e8f281400dd5aafdd6d1cb959d40ebde3d1a4f2c51fbe6702763f719de829e 2013-09-08 12:18:28 ....A 522 Virusshare.00095/HEUR-Trojan.Script.Generic-40f17be2efec95c1911de0abf184a5efbb7a3f510391e36cd625526395d89ddf 2013-09-08 12:10:14 ....A 29156 Virusshare.00095/HEUR-Trojan.Script.Generic-40f56b517bfc47a6c1f65d8e8d9ad903877e71898f4b69d622af0df629e70b24 2013-09-08 10:42:08 ....A 40637 Virusshare.00095/HEUR-Trojan.Script.Generic-40fb32f7f6166f817dd42fa336d127936def4995a37626c8e7c772b19a277f00 2013-09-08 11:32:20 ....A 14324 Virusshare.00095/HEUR-Trojan.Script.Generic-411ec4e6a5e56a93c02e2e2362a35145736b76b436fd1acc40de0cc68b87c0e5 2013-09-08 10:38:14 ....A 1462 Virusshare.00095/HEUR-Trojan.Script.Generic-4121a43082017062664968082a708f05e79ed3106620c7e7b4fc565c6f56318f 2013-09-08 10:36:58 ....A 7290 Virusshare.00095/HEUR-Trojan.Script.Generic-4123420082456aa1f85437feeb593631fb870eb9ce0616ef63b63520e81b565a 2013-09-08 11:26:44 ....A 2178 Virusshare.00095/HEUR-Trojan.Script.Generic-4127684e013f52ace619e57e68e43ce4ba2d3fd996f32bf9a218ab4cb2ee6acf 2013-09-08 10:35:12 ....A 45934 Virusshare.00095/HEUR-Trojan.Script.Generic-41276cb1ac6aa6b558fc8948e46bed303de63abd2d4eedb0af84d78dc1c25094 2013-09-08 10:57:12 ....A 11832 Virusshare.00095/HEUR-Trojan.Script.Generic-4129ab80f7c4fe9577ea42213f2942d84c86da4c2d98e303ef6c301b414cbea0 2013-09-08 12:02:00 ....A 30984 Virusshare.00095/HEUR-Trojan.Script.Generic-4130a6ca59cd6c1365897fbb718316208269704fe240aba52952cf07b3b6ed92 2013-09-08 10:46:08 ....A 28424 Virusshare.00095/HEUR-Trojan.Script.Generic-41425d6b5d0e6e074e99745ea974069ae16d5052354b12e496f392bcb2515f2c 2013-09-08 10:23:38 ....A 19487 Virusshare.00095/HEUR-Trojan.Script.Generic-4147efd9c2f971c224837fd3663a06b13a5239bed9e0fbe586c97bd2459067d5 2013-09-08 11:03:10 ....A 46484 Virusshare.00095/HEUR-Trojan.Script.Generic-4157c3e4a7e3afad09f155ca7c631a9ac18d4f5df06f84fa19d1a3558b3551b5 2013-09-08 10:37:26 ....A 26192 Virusshare.00095/HEUR-Trojan.Script.Generic-41683d7f4c97bbfa89d5aee3498768e20c49377d9114f95653efabd978433aa9 2013-09-08 10:56:26 ....A 15372 Virusshare.00095/HEUR-Trojan.Script.Generic-418a86e8d00ce8a0281c70dce74f5455c8a7c8ab81d3990043073ac539481d63 2013-09-08 10:50:56 ....A 28770 Virusshare.00095/HEUR-Trojan.Script.Generic-418e638cf8b3d86a7c3dbf9897480d461f2a6cc3a7cf3d4048cf3c72bf2364d8 2013-09-08 12:02:20 ....A 16026 Virusshare.00095/HEUR-Trojan.Script.Generic-419369de0be41f04f451c774dc5c95fd22e65d1700fdc792b1d867f1b0d5904f 2013-09-08 10:43:00 ....A 10820 Virusshare.00095/HEUR-Trojan.Script.Generic-4193a7d576955a3d12f369e9719b695de5ca0f8d34e9cbfc2c606cab4b7de0f3 2013-09-08 10:41:46 ....A 20583 Virusshare.00095/HEUR-Trojan.Script.Generic-419412a875d0787605986aeed537a70b9fcc8a8e7177978b9c5a5875a74eea15 2013-09-08 11:41:58 ....A 51903 Virusshare.00095/HEUR-Trojan.Script.Generic-419a0f8333da8921adc90fe54f32822316816db37867155c40b7e681ac536a8c 2013-09-08 12:16:34 ....A 20781 Virusshare.00095/HEUR-Trojan.Script.Generic-419bb4058fc8ab451127a4c40e3521f9552dd1aadacfa8e5b7853dd1a6ac0782 2013-09-08 12:07:10 ....A 39133 Virusshare.00095/HEUR-Trojan.Script.Generic-419d74d6fd2138ea1cf52c79be1b50840d69a5df8476054b09232644e7de94a6 2013-09-08 10:39:24 ....A 30740 Virusshare.00095/HEUR-Trojan.Script.Generic-41a482ffae65c8ebf164df71154d9fa97c898ee95088f2894f4220151bfa1879 2013-09-08 11:48:34 ....A 41008 Virusshare.00095/HEUR-Trojan.Script.Generic-41b3dd85a95fa42489fd82905b71ef687c96193fcc58a27388c001a334e811c0 2013-09-08 10:43:50 ....A 37648 Virusshare.00095/HEUR-Trojan.Script.Generic-41be46318bd454d500060a29d4a8f55f4dcae823fbf600d3e7203d5a18036487 2013-09-08 11:52:50 ....A 26422 Virusshare.00095/HEUR-Trojan.Script.Generic-41c47736b77a253d5905a9596aec44b1357f5066024d23f4b3b57367191499fe 2013-09-08 10:35:24 ....A 12660 Virusshare.00095/HEUR-Trojan.Script.Generic-41d349a6f374debfdefd63ef9682a29223724c12fa7eb179d9aae2c6246f1bf1 2013-09-08 10:31:10 ....A 29955 Virusshare.00095/HEUR-Trojan.Script.Generic-41f675cfca6a13c53e40766caf0d10ed22148528ca097c5ffb3465f0ac69e03f 2013-09-08 11:00:10 ....A 29340 Virusshare.00095/HEUR-Trojan.Script.Generic-4205da8bac1b5850a50952379b47b0994c88576c936662b6980400c495f1b220 2013-09-08 12:00:52 ....A 133556 Virusshare.00095/HEUR-Trojan.Script.Generic-42213005583f7ec3960553de073f12a282e4721bd4416e1383279937ab026066 2013-09-08 10:36:16 ....A 9371 Virusshare.00095/HEUR-Trojan.Script.Generic-422baa456cdb71656b0fb07fc654f93cd1943c516acb0d333aa64446ad755405 2013-09-08 10:30:56 ....A 32210 Virusshare.00095/HEUR-Trojan.Script.Generic-423a6c0c2a008aec966d786d26f3eb7c02758de927aa69f994040203390dcb63 2013-09-08 10:56:34 ....A 2105 Virusshare.00095/HEUR-Trojan.Script.Generic-423a77ce5bd36e9115b628d32636966c63fba8b095f4232d2424e349ba4df331 2013-09-08 11:00:24 ....A 107649 Virusshare.00095/HEUR-Trojan.Script.Generic-42416e558236b96f953bb9c0e41f14ffe8160896db4c2d7830821417f9374a18 2013-09-08 10:28:30 ....A 43873 Virusshare.00095/HEUR-Trojan.Script.Generic-42466e70630804a33ea8c3d7db151452eb44c4b338f4256a4a03e62b835c3dba 2013-09-08 11:01:20 ....A 66713 Virusshare.00095/HEUR-Trojan.Script.Generic-4258ac2a0c398c7447dd141061fbfc74e25f81358bc9a83a6ebe61adf2b0ca2c 2013-09-08 10:49:04 ....A 16848 Virusshare.00095/HEUR-Trojan.Script.Generic-42765e6c401ef77e64478e7619261e39b7b250515a15851c8af8280bdddfb0b7 2013-09-08 12:03:44 ....A 16182 Virusshare.00095/HEUR-Trojan.Script.Generic-427750ceacf1b8113233c3c0859d7384782c95768d135416c96bb4b6033c30a3 2013-09-08 12:09:58 ....A 58263 Virusshare.00095/HEUR-Trojan.Script.Generic-4277c249d780a9a4a906744e79c889a03d311db8842294d79295301fe62b8e46 2013-09-08 10:32:10 ....A 6645 Virusshare.00095/HEUR-Trojan.Script.Generic-427b216ee5528c59de89cc890a46084feace948937e6cd2199ed9f560d1e0010 2013-09-08 11:26:06 ....A 31938 Virusshare.00095/HEUR-Trojan.Script.Generic-4289c19842fe4f00f9f2c54bf18376437af9856866b6755aa8c62baf68c4ed8e 2013-09-08 11:17:04 ....A 14414 Virusshare.00095/HEUR-Trojan.Script.Generic-428d3127122782538f9b53fe73596d29c79115f0b797bfaf718068da0b8b38fe 2013-09-08 11:00:44 ....A 112763 Virusshare.00095/HEUR-Trojan.Script.Generic-429192239de231adc8ded789d5489a47b18adbaa14892e8fe090c16d19f26200 2013-09-08 11:16:58 ....A 12835 Virusshare.00095/HEUR-Trojan.Script.Generic-4295e23cd94f779697564874c2a12579c1684f0f805e451c856e64800740030b 2013-09-08 11:21:32 ....A 30279 Virusshare.00095/HEUR-Trojan.Script.Generic-42989d06917ed2dc447789b9256c7975e1a355a43e53552e38fe1134e367e754 2013-09-08 11:03:00 ....A 7761 Virusshare.00095/HEUR-Trojan.Script.Generic-42b31719ce57a614d39201b276d39a24868f0a0a27354dcca1dcee51367e0f04 2013-09-08 10:46:12 ....A 856 Virusshare.00095/HEUR-Trojan.Script.Generic-42ba34dffe600c85c9383c228f383082c1de383a505144ee2577955d908fb460 2013-09-08 11:40:24 ....A 58149 Virusshare.00095/HEUR-Trojan.Script.Generic-42cc687077f106d730c87a99b5d67917d0c7f9a0bdae40c1e576159f7749bc15 2013-09-08 10:25:34 ....A 15656 Virusshare.00095/HEUR-Trojan.Script.Generic-42d5775452f877d71313d46d146946741fdceb418f15abe1a5cc8814e55cf07f 2013-09-08 10:37:16 ....A 24221 Virusshare.00095/HEUR-Trojan.Script.Generic-42e4928315f2b90cf5aa9a7343fc143b9c91c5625b0f50096ac579dcd2c24264 2013-09-08 12:18:24 ....A 68774 Virusshare.00095/HEUR-Trojan.Script.Generic-42eaa7f98782e8aa38ea628c8c41e71929bf49c746c8f91e85cb629a48e8d086 2013-09-08 10:44:34 ....A 35764 Virusshare.00095/HEUR-Trojan.Script.Generic-42eadb29eb8e560706bf9c23cd11b92f85fa43192a2b3ad9765e21aadea5e05b 2013-09-08 10:58:44 ....A 9992 Virusshare.00095/HEUR-Trojan.Script.Generic-42f42bd5f86401f0d7f9f22b29c983eb18ad9c1c53af3fbc20970fe9fb013e0e 2013-09-08 10:28:58 ....A 13163 Virusshare.00095/HEUR-Trojan.Script.Generic-42fdca896a9801ad9a59fe8bd1b5cec565670c2821ec8f3ca160324b61933c58 2013-09-08 10:55:38 ....A 18505 Virusshare.00095/HEUR-Trojan.Script.Generic-42fecd9966c4068fd301d41c4e2f86e99a86c66168c6243d03120c1ffa298b21 2013-09-08 10:57:34 ....A 43019 Virusshare.00095/HEUR-Trojan.Script.Generic-430033c083f36d007330726b4f0110f3e59b9e0a2badfb45479c054c5be55e8f 2013-09-08 11:03:52 ....A 17607 Virusshare.00095/HEUR-Trojan.Script.Generic-43018673215bca3ce56513047a5d0a42f16d97305b986c44f10438ea6ad4a89e 2013-09-08 11:00:50 ....A 7566 Virusshare.00095/HEUR-Trojan.Script.Generic-43026be5e19c586429e47863187ff3e1ae8990ea2d256bac586b723d31613435 2013-09-08 11:02:58 ....A 73696 Virusshare.00095/HEUR-Trojan.Script.Generic-430b9860114b41e6575ff2e92d51c8b221f88df61834a2c7496a144ad7a47be5 2013-09-08 10:57:20 ....A 44348 Virusshare.00095/HEUR-Trojan.Script.Generic-431fe9c6d249625a981aa4c684cf89c3b109589a88727f7127d0bcb6b8a95ad0 2013-09-08 12:00:16 ....A 8981 Virusshare.00095/HEUR-Trojan.Script.Generic-433668cf5de79a26431a41a5984277fabbb15ebfe4f6df74b995463f4c9d4a81 2013-09-08 10:57:28 ....A 54898 Virusshare.00095/HEUR-Trojan.Script.Generic-4344928ced2f98c067b6f3125aa48769db7e96329f121065aff18184ef6dbf92 2013-09-08 11:13:02 ....A 26676 Virusshare.00095/HEUR-Trojan.Script.Generic-4356430204cc6b82898e7442b10471553c66947e65e4591a3ee43636d6da8f29 2013-09-08 12:03:30 ....A 12357 Virusshare.00095/HEUR-Trojan.Script.Generic-435aeb22adef9f9cb4f6db39554835c580f284606d278bd3a9b0fac7afbf6e75 2013-09-08 10:51:50 ....A 25233 Virusshare.00095/HEUR-Trojan.Script.Generic-436db52ec62e8ba631dc7d2959c7a8c22811c22e57995037a5b13dea1e0dffa3 2013-09-08 10:29:28 ....A 20541 Virusshare.00095/HEUR-Trojan.Script.Generic-437030aafe902f5d0a2a461b86bd4e929ccc7b1530cafea45540f4e62f21ba6c 2013-09-08 10:52:48 ....A 34430 Virusshare.00095/HEUR-Trojan.Script.Generic-4387d7e8fd5fbd3f2d4a2408ffa7c3791fb8e43ac57d4e066424abb25607bc93 2013-09-08 11:47:20 ....A 62477 Virusshare.00095/HEUR-Trojan.Script.Generic-43a6a3a35f728b9698c61ae97acc17e0b08fd271702974aa744b42c21112edbc 2013-09-08 12:17:42 ....A 1944 Virusshare.00095/HEUR-Trojan.Script.Generic-43d2433ffe4529f6e1f5c8bfe2b86737687e9ff15e82a1230657e5c2b6986544 2013-09-08 11:10:32 ....A 59195 Virusshare.00095/HEUR-Trojan.Script.Generic-43e4462f1a597fff5bf6b942b7b95e9cc657096a09a3c13b61b894aa773c9d65 2013-09-08 10:40:42 ....A 94574 Virusshare.00095/HEUR-Trojan.Script.Generic-43f80675e6c747a9127339d71fc3885013b41375ceb7349c56cbc7f0bad75635 2013-09-08 11:55:08 ....A 38355 Virusshare.00095/HEUR-Trojan.Script.Generic-4408af27533a9c486bdd7b48b94f52df9dee25737be84c029984fe767d519223 2013-09-08 11:46:14 ....A 5274 Virusshare.00095/HEUR-Trojan.Script.Generic-441df5b9293bcefa7346876406816d66725016eecf02f538d7602569357de2f7 2013-09-08 11:27:00 ....A 20620 Virusshare.00095/HEUR-Trojan.Script.Generic-4420175ce8fb2ab3af9359c018e485f9c271c05da4b4320c1b30dac23a95e241 2013-09-08 12:11:26 ....A 725757 Virusshare.00095/HEUR-Trojan.Script.Generic-44229bc45feb868a539ac03b3586c3b9e54ed39cbad8aeb32e2224d2cd7ea459 2013-09-08 10:47:40 ....A 31968 Virusshare.00095/HEUR-Trojan.Script.Generic-44251b0e207f4bbfe2c010fbff7bfdf4287b0b360d80ed79658abd3961942eea 2013-09-08 11:18:30 ....A 12192 Virusshare.00095/HEUR-Trojan.Script.Generic-44265b4c8cbafc487fc1104517083ae19de400e0d8d38793b5d972f4cd0dc57c 2013-09-08 12:15:16 ....A 13523 Virusshare.00095/HEUR-Trojan.Script.Generic-442b3535acaa818168cbfd9f2d7b40bd3ec3b3883b41eac5a37ab3c41eeb0839 2013-09-08 11:20:56 ....A 95332 Virusshare.00095/HEUR-Trojan.Script.Generic-443a17bcf404f92c5474cd0e35ca18ff7ca7285e719ecf8cd011d286202b3110 2013-09-08 10:58:48 ....A 29049 Virusshare.00095/HEUR-Trojan.Script.Generic-443a4724451c83c98cd08b1efcb2f3a252bf3a3d9068731156f8ec158450ad61 2013-09-08 10:24:34 ....A 32465 Virusshare.00095/HEUR-Trojan.Script.Generic-443e203c186326750ea846dd0b154c68a15a5827765f2998a9d6430373864eb2 2013-09-08 10:43:22 ....A 102439 Virusshare.00095/HEUR-Trojan.Script.Generic-44502bd448f6370e210fcc4172c4e376e1a2f62a7c13ee01f56aef93929d29ac 2013-09-08 10:46:22 ....A 221828 Virusshare.00095/HEUR-Trojan.Script.Generic-44614991af6f1ab9b5b4cd7e1d499e1eb3b932968e89b2b511eb5bbeb7b69ba6 2013-09-08 11:50:52 ....A 51085 Virusshare.00095/HEUR-Trojan.Script.Generic-44637f8893c7e5903a94abd28298839e1938fa3b2c510c95feea0416fb13ddb2 2013-09-08 11:33:22 ....A 30179 Virusshare.00095/HEUR-Trojan.Script.Generic-446578d07befd5d131bc1a9c9718a4675dff2c16f85503fde352f06e22bd5f89 2013-09-08 10:51:14 ....A 14582 Virusshare.00095/HEUR-Trojan.Script.Generic-448bf802f38d6805de60f57b387894a518abeafdfa3fcdf70f693dec217f939c 2013-09-08 10:51:16 ....A 23223 Virusshare.00095/HEUR-Trojan.Script.Generic-449174096986b6c491af72f6d1f5bcd6e42160765f3899b2cd6c6e807a5b07c6 2013-09-08 11:55:32 ....A 4848124 Virusshare.00095/HEUR-Trojan.Script.Generic-4499323e0880ef3e7a49dd96b22f5908854f8f9e41ca403bcc4797e544df0e6f 2013-09-08 12:15:36 ....A 85454 Virusshare.00095/HEUR-Trojan.Script.Generic-44a093f67036758001a765ea871c7298203377025b9cc8b0189f4a17322ad820 2013-09-08 10:48:56 ....A 13410 Virusshare.00095/HEUR-Trojan.Script.Generic-44a28759282d8ad48c4a3f795870ab8da50536d97e0fcb617c5b233c20a52990 2013-09-08 11:37:22 ....A 33867 Virusshare.00095/HEUR-Trojan.Script.Generic-44a39f40cf570325407ef3b8df0b63a7dc6ec68ca1e36521b4c8ed78ab05d54f 2013-09-08 11:54:10 ....A 48311 Virusshare.00095/HEUR-Trojan.Script.Generic-44ad337824371a412bf0acc240facfc2677f8835b75fb6cd009a7df32785e7da 2013-09-08 11:40:56 ....A 32290 Virusshare.00095/HEUR-Trojan.Script.Generic-44ade667461eb14ae90966f9e4b0616d835c34b7a979cdc1f9b5bb4c4af95a7f 2013-09-08 11:38:26 ....A 27631 Virusshare.00095/HEUR-Trojan.Script.Generic-44b651e94493108bf6adc42f5c6b03036486fcf561dccfec9bab34ad00943189 2013-09-08 10:52:48 ....A 3089 Virusshare.00095/HEUR-Trojan.Script.Generic-44b809bb3b260d77fb71a571b6ebdc9d107fc91eaea51b277c02cadad56e939d 2013-09-08 12:15:10 ....A 81325 Virusshare.00095/HEUR-Trojan.Script.Generic-44b954aeff448f0cd2f5107471bfe01925692a0a18ad2c9706e81fcee0846aa3 2013-09-08 10:40:42 ....A 539 Virusshare.00095/HEUR-Trojan.Script.Generic-44c670480b1cf8c0100d44002896210ca53fabfa70144ff83e44dfbfe35e2101 2013-09-08 11:08:26 ....A 41996 Virusshare.00095/HEUR-Trojan.Script.Generic-44d139aaa538778e51e598278ffb8c986fd6ea2e252fb46924d50f783246a02f 2013-09-08 11:24:20 ....A 20911 Virusshare.00095/HEUR-Trojan.Script.Generic-44d1a6a6bc8f60a4990a82c9af0bbb80481f7248e1f75a6d2847ec20e747e831 2013-09-08 11:29:58 ....A 7742 Virusshare.00095/HEUR-Trojan.Script.Generic-44d402a7909da27915e53804697e06f64e7755683d586f0f34f0481ac587e8eb 2013-09-08 10:40:20 ....A 59402 Virusshare.00095/HEUR-Trojan.Script.Generic-44d43b8df2e5404b96b429bb2df3e9c92fda7f758e9709c0ea6115bbd849a8fd 2013-09-08 10:40:18 ....A 169788 Virusshare.00095/HEUR-Trojan.Script.Generic-44e2fca66a952d1b07289842b98e21698b8f760e12d3b283cf826bc04e41de22 2013-09-08 11:15:30 ....A 150100 Virusshare.00095/HEUR-Trojan.Script.Generic-44fbbeab5a0239b0cf8a7dbaf377111babc67c521c9534d3d70ccbee49b0d08c 2013-09-08 11:14:40 ....A 15906 Virusshare.00095/HEUR-Trojan.Script.Generic-4509c2285130304888ca7ec93116ce70e5e91282600e2a49a6a589a7770e9add 2013-09-08 10:29:52 ....A 11365 Virusshare.00095/HEUR-Trojan.Script.Generic-4516055d6a288d8d036d155b9b3ea3dc20dafa5f4581d34513298c71bbe2952f 2013-09-08 10:26:20 ....A 163539 Virusshare.00095/HEUR-Trojan.Script.Generic-451ad832012bf4e86e1b70f8182343f8ce91295b395d6e595e0dac5b43260a9c 2013-09-08 11:03:00 ....A 31459 Virusshare.00095/HEUR-Trojan.Script.Generic-452095f4df44192565bdb1f5a1fd67f0bc9b224f2ad82a68bcf9f92b838503d9 2013-09-08 11:20:32 ....A 37802 Virusshare.00095/HEUR-Trojan.Script.Generic-45307717eedd001f157ff7e46b329926a5ebe1498a5467e4b65137306791660a 2013-09-08 10:52:48 ....A 13325 Virusshare.00095/HEUR-Trojan.Script.Generic-4536339dbd23bbdf1ffb22f04238cdf0269ff046c0373ef06aa18f422cdce14a 2013-09-08 11:50:14 ....A 90823 Virusshare.00095/HEUR-Trojan.Script.Generic-45604c13e83a5dd3f3f98b116135d3a29ac3c48a4b3274597d673fd72aa041f2 2013-09-08 12:05:22 ....A 9479 Virusshare.00095/HEUR-Trojan.Script.Generic-456ad99ec82b1cc642baeae0f42d609b1fbeeed1b4f535324df21baa9db4402f 2013-09-08 10:40:30 ....A 6808 Virusshare.00095/HEUR-Trojan.Script.Generic-456d5b61109ebfc7447454578de925c45f827fbedf9d4ed766f1f0d1e93dd6a2 2013-09-08 11:37:22 ....A 2955 Virusshare.00095/HEUR-Trojan.Script.Generic-45722a32c568d90d06e8735a5f5afbff2148ebb42da931a32429678a9e7da4be 2013-09-08 11:52:10 ....A 20045 Virusshare.00095/HEUR-Trojan.Script.Generic-458532950d7fe827395f47b3ddb79ac0d0ebf8ff1ba6c58169170028b65ba3ac 2013-09-08 10:23:16 ....A 7676 Virusshare.00095/HEUR-Trojan.Script.Generic-4590a35d32ae8974fd759f023d91bb7a92eecb39d441abca7829d51f9ed5c50e 2013-09-08 10:56:30 ....A 4679 Virusshare.00095/HEUR-Trojan.Script.Generic-459994d4936cc90f66beaaaee4df1e667ccdfb3a023477c71a7f1e0e58fa936e 2013-09-08 11:08:22 ....A 21953 Virusshare.00095/HEUR-Trojan.Script.Generic-45a60c11cc7b3ae57e68b97fe7a20c788cfa6b14af7ae1f18b2e7306047231fb 2013-09-08 11:55:36 ....A 8995 Virusshare.00095/HEUR-Trojan.Script.Generic-45b25053405fe4c83d1ef774aa6ac0efbe4e37e5754b8edd8791a1a09e1365e8 2013-09-08 11:33:04 ....A 25581 Virusshare.00095/HEUR-Trojan.Script.Generic-45b717f37b487e55933dd3f8151f8d70a434f01173569f0b49f71f61d0c07c31 2013-09-08 10:45:28 ....A 66593 Virusshare.00095/HEUR-Trojan.Script.Generic-45bd9ad0e75cc6bbcd43cfe700ffca256f3e5814673e40bce896690f88bbffcb 2013-09-08 12:07:18 ....A 87726 Virusshare.00095/HEUR-Trojan.Script.Generic-45d767afe48b17c474a1bd657a1cd1bb4795c50dc8a5ce21b66b7a92a91f1335 2013-09-08 10:47:32 ....A 45211 Virusshare.00095/HEUR-Trojan.Script.Generic-45df162a36d547e8a134fe6629c7226ccf9ceb8150a9968dfb98ad359a7e708c 2013-09-08 11:08:00 ....A 87767 Virusshare.00095/HEUR-Trojan.Script.Generic-45fb9322c5437eab62723535ef3b94a923e4c5173ff5866f94a012aef1eae599 2013-09-08 11:06:10 ....A 9779 Virusshare.00095/HEUR-Trojan.Script.Generic-46058b05b814cccfb8c67042a14f439a7d47c978474f85438e23fc513adbb28d 2013-09-08 10:28:52 ....A 49116 Virusshare.00095/HEUR-Trojan.Script.Generic-4620fae028b63236b363c69390271d35034a265051da72d3f749f61e1ff05ca6 2013-09-08 10:31:30 ....A 47585 Virusshare.00095/HEUR-Trojan.Script.Generic-466def855c2928a6eedc0cc0084d148d41a48f90a85abf927540b5ba844f1d1c 2013-09-08 11:02:56 ....A 30496 Virusshare.00095/HEUR-Trojan.Script.Generic-467262a0f6339780ad2e7add5036d15243e88eca1d0f2010c44860c97fb12192 2013-09-08 11:29:06 ....A 12289 Virusshare.00095/HEUR-Trojan.Script.Generic-467ab229954947a6668dc0e005ead23ebf931f4e4ca399ceae5d58eb6fc57290 2013-09-08 11:00:54 ....A 15888 Virusshare.00095/HEUR-Trojan.Script.Generic-46884f67767f398c30d87b613f10926990b57989f98a28b4a320fe587bbc9d11 2013-09-08 11:23:06 ....A 17572 Virusshare.00095/HEUR-Trojan.Script.Generic-468a0502c9987e3c2f16f4466d8e7be3f55a67f5802a074b4eee48c5cb9ab050 2013-09-08 12:02:40 ....A 10659 Virusshare.00095/HEUR-Trojan.Script.Generic-468add36a917aefcc135b6dcb11e5e5c79a587255063aefb5847a1f3c7d14c00 2013-09-08 10:43:06 ....A 12919 Virusshare.00095/HEUR-Trojan.Script.Generic-4690e743f5620e8c60dd246a899fbe7c3174e6a2ca3fa39fae8d8b1b7a72e2f5 2013-09-08 10:56:30 ....A 21104 Virusshare.00095/HEUR-Trojan.Script.Generic-46aa0699e66ec510244b41b66da5a27f27bd36ef35d78fa41dff8b395ced11f2 2013-09-08 10:53:04 ....A 22397 Virusshare.00095/HEUR-Trojan.Script.Generic-46b22238cfb8000d54cbecc8663954ec90ce4595e5cc18454ffde2e725860913 2013-09-08 11:38:42 ....A 43881 Virusshare.00095/HEUR-Trojan.Script.Generic-46b58a75512e9462723a45f1a2767eeafd607f0749098bab7c83c01fdff95dbe 2013-09-08 10:36:38 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-46bb7a7ab12a71b41bbd256be61d8b71533dde807bed291cfd8b2d5423cc8bf8 2013-09-08 11:10:32 ....A 30481 Virusshare.00095/HEUR-Trojan.Script.Generic-46be07bda9d7b7cb23038ae4f1275b66b4d99992abf54dd36a50b9d2497f1c39 2013-09-08 11:27:06 ....A 47585 Virusshare.00095/HEUR-Trojan.Script.Generic-46d44c4e2a77222ae3a9affd498fd4ac4325c5fc2d04279c0355d817176bd627 2013-09-08 11:22:00 ....A 21514 Virusshare.00095/HEUR-Trojan.Script.Generic-46fd3da4e6ec7ed4c40fe14f0ca851ef228c4ac6ff8eca0b1280717519950d9d 2013-09-08 10:33:26 ....A 12554 Virusshare.00095/HEUR-Trojan.Script.Generic-47079ae91a37a15d4ef2b11fdf7c4d5db5ad17a1bc38b5f56a843c9cee279e26 2013-09-08 11:02:52 ....A 62000 Virusshare.00095/HEUR-Trojan.Script.Generic-470b1a2735fd59fe04001c58465ab58bf9e8cbd35972466cd40a64698d0ad88a 2013-09-08 11:14:50 ....A 9056 Virusshare.00095/HEUR-Trojan.Script.Generic-471c1e5f6936e06c0682ea45071c2a0415575d42bface0d8d9f801427cf220c6 2013-09-08 10:54:26 ....A 153669 Virusshare.00095/HEUR-Trojan.Script.Generic-474573eedda76de911053f42e5eee28c8f256f0406ab61c8f6680ff3fc736ac0 2013-09-08 11:53:52 ....A 15868 Virusshare.00095/HEUR-Trojan.Script.Generic-47466c84ed676717b002dd57e2c92c66a2adcd015cfc666eb85626898e6c82a0 2013-09-08 12:13:02 ....A 74579 Virusshare.00095/HEUR-Trojan.Script.Generic-4755561a9c57e90a3889d757535cc18b1d2136db91c080047a5a3153849a34ac 2013-09-08 11:05:30 ....A 86214 Virusshare.00095/HEUR-Trojan.Script.Generic-475b0b966a072dd3bc3003316979126dc2692b5cee54618124e76a3b2790c2bd 2013-09-08 10:30:22 ....A 16195 Virusshare.00095/HEUR-Trojan.Script.Generic-476695706b25e049cc84677b4cc11197d3612385dc6ee5f441c056a7cd29da4c 2013-09-08 11:58:52 ....A 9256 Virusshare.00095/HEUR-Trojan.Script.Generic-477e65e943b76ca7032f3910eb8a0eafaa57c665e6e0e9a04a2e1f477fbb19a3 2013-09-08 11:37:16 ....A 10343 Virusshare.00095/HEUR-Trojan.Script.Generic-4788de7d7471db5f89f7e6c6346f09b95312b9f534b12f8cd038fe7b173d0604 2013-09-08 11:30:42 ....A 62113 Virusshare.00095/HEUR-Trojan.Script.Generic-47913efa73be3d8e8c851227b821358fb6f603ff2c9999a442309f3cd2794ac5 2013-09-08 11:26:14 ....A 45332 Virusshare.00095/HEUR-Trojan.Script.Generic-47a117794c73ab36cc8122bb5fb8d421f0a4391c47efa043bd88737e367d5dd3 2013-09-08 12:06:42 ....A 5690 Virusshare.00095/HEUR-Trojan.Script.Generic-47a3f38fb460b94d832e2bb42959ece73d9710e98d33f7474a8d6089a4a83296 2013-09-08 10:47:08 ....A 15867 Virusshare.00095/HEUR-Trojan.Script.Generic-47a51c5fec30f029af23090b99c5013cd6bb4264314ce2e14b5bd68f0590592e 2013-09-08 11:37:46 ....A 46388 Virusshare.00095/HEUR-Trojan.Script.Generic-47aaa27402db8c64aa5939ba4f54aeb7483a5d327e93518397a43c9d68a37e8a 2013-09-08 11:03:46 ....A 22255 Virusshare.00095/HEUR-Trojan.Script.Generic-47afdb7b924e9e32abd40c3d3987ec14e648dc699e7ed03c8f151f6f7455c57f 2013-09-08 10:49:30 ....A 9465 Virusshare.00095/HEUR-Trojan.Script.Generic-47b0147f7479c72ff4b9b114a90d15e17a6a3073a4f41fb542e4a4439ffb073a 2013-09-08 11:10:06 ....A 109455 Virusshare.00095/HEUR-Trojan.Script.Generic-47d2135b0b0f57d1e8de4bc3c2ca85699e503420abcf0cb0ed0eee83a60b2449 2013-09-08 11:10:42 ....A 9420 Virusshare.00095/HEUR-Trojan.Script.Generic-47d627a1458ce92d51bbb0e4dab5bc29dc405c926f9d2517a0a7974180972c78 2013-09-08 11:28:06 ....A 28770 Virusshare.00095/HEUR-Trojan.Script.Generic-47d64aa01aa057018d4fb192b0d58077c55701a17efd98ac13d7ec6123a41de1 2013-09-08 11:28:34 ....A 47736 Virusshare.00095/HEUR-Trojan.Script.Generic-47de1fa944dddaeff161d6baa3325a61e583997c6b9dfbccf1812b4675225231 2013-09-08 11:50:42 ....A 9969 Virusshare.00095/HEUR-Trojan.Script.Generic-47eb9814e71a5f72aff4326c3e8ba35a73156a15db44d8aa3315d213bf6ba3df 2013-09-08 11:36:28 ....A 54342 Virusshare.00095/HEUR-Trojan.Script.Generic-480e01e78bcd24dbdbd23e8965132bf285a30805cb251965b4e5d7dc7d55ffa6 2013-09-08 11:38:26 ....A 17290 Virusshare.00095/HEUR-Trojan.Script.Generic-481a92bc84046844153b94d73a0d983b206159f3dd268997903f8abba3940277 2013-09-08 10:33:44 ....A 120478 Virusshare.00095/HEUR-Trojan.Script.Generic-48274e397d8f418af4508deacc6d40512960f0d892df23551c54bb5d66168931 2013-09-08 11:56:16 ....A 40829 Virusshare.00095/HEUR-Trojan.Script.Generic-4833eeadc7bf5a3573922a63b11981581ee1809aaff52b9535c1f3adafe7c604 2013-09-08 11:30:40 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-4846a3f65c8bd7699a80d4fdaafd0685dd99e929de360730d31c86113585a9d4 2013-09-08 11:06:10 ....A 30729 Virusshare.00095/HEUR-Trojan.Script.Generic-486315e33cd72cbe652c494f2b76969e1c35e607e1ff6c5b3901a84022af33b8 2013-09-08 11:47:20 ....A 81474 Virusshare.00095/HEUR-Trojan.Script.Generic-48642edaa39665ee625e64bae87f3505c4f599452046778b2cf4f196ec01ec89 2013-09-08 11:47:24 ....A 20212 Virusshare.00095/HEUR-Trojan.Script.Generic-487c5f00e27ba1a0e330c2b3183390ff551583bacca5172c72db582aa5dbb58b 2013-09-08 11:18:58 ....A 52770 Virusshare.00095/HEUR-Trojan.Script.Generic-488a22202cf402457ecf152b3c438a6bf709f42060c95641bcfee5cf5c884191 2013-09-08 11:45:32 ....A 13364 Virusshare.00095/HEUR-Trojan.Script.Generic-48958b48976301ee964ba88492dd58602db7aa572c53dc550b6bcf1d267828c2 2013-09-08 11:34:36 ....A 15839 Virusshare.00095/HEUR-Trojan.Script.Generic-489a6d857a119a41b9a50c9c2e4d928bbe74734a5d7c9659252780c184484f34 2013-09-08 10:40:06 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-48a0d844b48ddfa7ed8363e93f22f9743dd6cfaeea171104fb637ca1fabc008e 2013-09-08 11:08:22 ....A 66871 Virusshare.00095/HEUR-Trojan.Script.Generic-48b6f77f5845cb4c241dbe57518bd200d04a57e46fb56e25310ce6094f22aafa 2013-09-08 11:10:24 ....A 69582 Virusshare.00095/HEUR-Trojan.Script.Generic-48bca54409aa61987f2d9a6cbb81381813ae8781419e8036dc6170310047a8b0 2013-09-08 10:28:48 ....A 12906 Virusshare.00095/HEUR-Trojan.Script.Generic-48bceb1b1de581c92f276daec56cf2aedd20dd5b8e5ab6bc46abbf9970ff334b 2013-09-08 12:19:14 ....A 4282 Virusshare.00095/HEUR-Trojan.Script.Generic-48de7d9f9889dc191aea6e5a147b8ca317687f894970e5acd77e09c514510ae2 2013-09-08 11:18:30 ....A 8297 Virusshare.00095/HEUR-Trojan.Script.Generic-4907d6b93f86a8f7ce0637efab0eba38b57707647ef43537c83d91b51cf329bb 2013-09-08 11:53:00 ....A 885 Virusshare.00095/HEUR-Trojan.Script.Generic-4914578dd7be8d5cbddc05aaf27224d05b9a46c0537389fe8c117a601fb6012e 2013-09-08 11:01:06 ....A 15321 Virusshare.00095/HEUR-Trojan.Script.Generic-4916e0d0ccb336e998aece57cee25f1ed718013461253b6e71536b3f73230a1d 2013-09-08 12:07:38 ....A 53223 Virusshare.00095/HEUR-Trojan.Script.Generic-4918f47c31250b21586e0a5e16fc96fd03fe93bb3edc143d56601154501b9027 2013-09-08 12:05:24 ....A 32894 Virusshare.00095/HEUR-Trojan.Script.Generic-4919c3500c8cbeae22980c76144f5940eb6a305509244772f6421272a853fb33 2013-09-08 10:55:02 ....A 9553 Virusshare.00095/HEUR-Trojan.Script.Generic-491e5ef0d369a6ad88e8a9e4bc2a640c3935f87baae0351b66577224b2a8b7ba 2013-09-08 11:04:52 ....A 92734 Virusshare.00095/HEUR-Trojan.Script.Generic-493f6ca4d67528d351a106d9829d13d50580fb5bb454e48c8b8c9ac212b2b707 2013-09-08 11:50:18 ....A 44307 Virusshare.00095/HEUR-Trojan.Script.Generic-4956206e101c59d5dcd28879adbb2dcd945df8110578b08c7f07ea69df88bb47 2013-09-08 11:50:32 ....A 25351 Virusshare.00095/HEUR-Trojan.Script.Generic-4958d6b4ad77222303243ccb58f621f9eab70b8ea187bfa94ea982296f1cc616 2013-09-08 11:29:18 ....A 33881 Virusshare.00095/HEUR-Trojan.Script.Generic-499175d1673ce9164fb76d81f93454112785044ffd839693391a43ad29953c3c 2013-09-08 11:48:56 ....A 1761 Virusshare.00095/HEUR-Trojan.Script.Generic-49a073f6e1288031fc68ddca31c3b6f93a00676b8ea7f467f97f545cb34f01e8 2013-09-08 11:08:16 ....A 109762 Virusshare.00095/HEUR-Trojan.Script.Generic-49ad61b7757188842c2d1e935496fb31830bc4a14427650cb73e862b0713a190 2013-09-08 11:31:14 ....A 21566 Virusshare.00095/HEUR-Trojan.Script.Generic-49b3e0fefadb1e16b27df3e2fd390091ecf509fcf51112ad65614c5ca18a82ca 2013-09-08 10:46:38 ....A 7938 Virusshare.00095/HEUR-Trojan.Script.Generic-49b3e4f448f2d5a17da475a5e1f418db1ffbe4ad042f0c773b796b7526e10d53 2013-09-08 11:35:22 ....A 29908 Virusshare.00095/HEUR-Trojan.Script.Generic-49bd7d3086c70057f1afc528415425527eed1a1a61c65f25031999e65f792621 2013-09-08 11:03:54 ....A 37645 Virusshare.00095/HEUR-Trojan.Script.Generic-49c22f28049222f4b8b2205d6c669fbd810170b54069f030dbca014b6669018c 2013-09-08 11:02:02 ....A 44455 Virusshare.00095/HEUR-Trojan.Script.Generic-49cfaf0b00f9061dc598116f0c143b414286fe2f9817b334b60bf5ccdfc04bfa 2013-09-08 10:40:42 ....A 31137 Virusshare.00095/HEUR-Trojan.Script.Generic-49e42e246b576ff4b29b27111e0a0f5ecadd96d32dbcd7cdd5c568dbe4a96dba 2013-09-08 11:04:50 ....A 93489 Virusshare.00095/HEUR-Trojan.Script.Generic-4a282ff5f2d308f39a95ae217b5d5b5db98143a0fbf527aaada0363a6b366c3e 2013-09-08 10:48:50 ....A 9923 Virusshare.00095/HEUR-Trojan.Script.Generic-4a2985639047c4336536eac82fa1b31d8f6b02724a035ede05bfb664d6a1ee45 2013-09-08 11:43:20 ....A 45847 Virusshare.00095/HEUR-Trojan.Script.Generic-4a2aa61ac4033abf56ec2272a1dafa83da8cb729f0210fd0d74575ace78bd052 2013-09-08 10:28:40 ....A 8668 Virusshare.00095/HEUR-Trojan.Script.Generic-4a389df328b2074235587468b1ed5f579922c5ed2e8a3c760f0bd073d8bb101e 2013-09-08 12:00:00 ....A 15817 Virusshare.00095/HEUR-Trojan.Script.Generic-4a40a9bff655e1421c807dd5475ee764b14b6cf215b114977b45fb62057e6edb 2013-09-08 11:21:42 ....A 4994 Virusshare.00095/HEUR-Trojan.Script.Generic-4a4a9772f4798c1b30d142cdfab7b8a230b9a7fb1f85a3ea68238b1a294c8048 2013-09-08 11:28:56 ....A 11415 Virusshare.00095/HEUR-Trojan.Script.Generic-4a4dd7828a7941e119d9e1c7b9741cd13c4e4f0edcc86f76240fc1d0fa0a0f34 2013-09-08 11:14:52 ....A 10697 Virusshare.00095/HEUR-Trojan.Script.Generic-4a5ed8f3208f902b182ff29dbdfca6c01feab0fdd9b54c2ebf482f3107ab55c2 2013-09-08 11:25:56 ....A 15811 Virusshare.00095/HEUR-Trojan.Script.Generic-4a6350dcdc7af9b90a78ed11da0d33cca5878acf2c46e6db09072eca874d1170 2013-09-08 10:32:00 ....A 13077 Virusshare.00095/HEUR-Trojan.Script.Generic-4a64eda814947e061c5559d81c3770da5fd2410b4cf8f57a55485c1cfec8a566 2013-09-08 10:40:48 ....A 8512 Virusshare.00095/HEUR-Trojan.Script.Generic-4a828034d07a688f4151f14b0efaf5576d67294d0ffaddfc80082214f0b17b7b 2013-09-08 12:05:56 ....A 976 Virusshare.00095/HEUR-Trojan.Script.Generic-4a83939dc511829130f2a8e36148148a8072164c78f91bedc7cacaa13cf9843b 2013-09-08 11:17:08 ....A 96447 Virusshare.00095/HEUR-Trojan.Script.Generic-4aa1e8cfc4599a7a0d9e9bfdfe917e5e1fa0538e7e1f09e88333c6b61993a9c4 2013-09-08 11:14:18 ....A 18548 Virusshare.00095/HEUR-Trojan.Script.Generic-4aa7c683f4664d99761e9715d5eeef956ca74abe3927229b1cd83f9941cc378c 2013-09-08 12:02:14 ....A 45420 Virusshare.00095/HEUR-Trojan.Script.Generic-4ab579b90458512985042302a84fca434ea38f67ab4b10e0e1dc92d536407ccb 2013-09-08 11:51:18 ....A 6290 Virusshare.00095/HEUR-Trojan.Script.Generic-4ac82839f6790e5beaa4c4501232b026078672ebcda1c7981fc6e2448f583760 2013-09-08 10:55:40 ....A 21409 Virusshare.00095/HEUR-Trojan.Script.Generic-4ad78cf3d590cdc32404acf25a1ce30e23b235c0bdcbfd09253b038aa647f6f2 2013-09-08 11:53:28 ....A 51602 Virusshare.00095/HEUR-Trojan.Script.Generic-4adb9a4aa29ddaa21a5d92fea65a9779e6340fc1b6dec40899fa531b890145f1 2013-09-08 11:37:28 ....A 38099 Virusshare.00095/HEUR-Trojan.Script.Generic-4ae6689f7e03ef497a52c0ebd5f9ca6523e1e2df04bc2b2a0f9a4b2476b272e7 2013-09-08 11:18:24 ....A 96364 Virusshare.00095/HEUR-Trojan.Script.Generic-4aea6ec8a074d8a97d2bd50ba6d3b39f4c98987adc312f27a79c14087eecdd38 2013-09-08 11:19:18 ....A 127455 Virusshare.00095/HEUR-Trojan.Script.Generic-4aefab6796476847f96237822aef5c154ef58cbdd5bbf1825bbc04b667cd9a9a 2013-09-08 10:37:58 ....A 19139 Virusshare.00095/HEUR-Trojan.Script.Generic-4afcb9c031efee4cc9c3d089c4e9e4f3d5e3f8f76d4179f6d571628023d94760 2013-09-08 11:02:58 ....A 21661 Virusshare.00095/HEUR-Trojan.Script.Generic-4affcf64a6ac99907430e4fb2a7ad561ce8e550e3a97b745050cade2d9690bdb 2013-09-08 11:05:08 ....A 25124 Virusshare.00095/HEUR-Trojan.Script.Generic-4b0470a81d8ff468dc0b45ae811bc2b7310e529d963169eb2c4a9190c94d03ab 2013-09-08 11:03:02 ....A 128490 Virusshare.00095/HEUR-Trojan.Script.Generic-4b0a80e84a9226b473a83732b30add62e1d770c98f879e832c6141b3783d29f4 2013-09-08 12:12:18 ....A 22100 Virusshare.00095/HEUR-Trojan.Script.Generic-4b0ed79c0f95d7e334abf258a361d6b4d43f50d1486af061593e1be5f568c8dc 2013-09-08 11:01:40 ....A 54491 Virusshare.00095/HEUR-Trojan.Script.Generic-4b1e3660ec87b2baedfe113dc62c3a98a2929c5d759392cdde2990da8377dcb7 2013-09-08 11:45:24 ....A 1507 Virusshare.00095/HEUR-Trojan.Script.Generic-4b22e81d51968f45443c63fa1776d29c999577ed5c34c553abaae00719952bd3 2013-09-08 12:17:22 ....A 17431 Virusshare.00095/HEUR-Trojan.Script.Generic-4b44fc8f4de3cafef7c93ea89a0da1052e26f7d6c45e34d816f35e7c1b145e17 2013-09-08 11:07:04 ....A 28402 Virusshare.00095/HEUR-Trojan.Script.Generic-4b4b0f3bcb9c55d0fef32c7684dbbf9a9f19fa4a169334fbfef13fe1bd13370b 2013-09-08 10:48:08 ....A 56315 Virusshare.00095/HEUR-Trojan.Script.Generic-4b510d4fe285f9e50d074d347e69583cbc6393d4f4f1bc7157605bd5c098771a 2013-09-08 11:54:24 ....A 3728 Virusshare.00095/HEUR-Trojan.Script.Generic-4b566823bb4cfd256f77b8ec7ee06ba59c98e802a42f26d76b44b844955aa6be 2013-09-08 11:03:10 ....A 47554 Virusshare.00095/HEUR-Trojan.Script.Generic-4b623308a4f51fca27c9ce523b1da9d4f7d5e9326a77617f1bfcd6f596e4c962 2013-09-08 12:05:28 ....A 106893 Virusshare.00095/HEUR-Trojan.Script.Generic-4b6a5111001e92a923a2b799cf6481ecd427d2cb455c75fb1fcaea492f9efd87 2013-09-08 11:55:04 ....A 11443 Virusshare.00095/HEUR-Trojan.Script.Generic-4b719d8c8841601de8925352329e93743b7bb932de5ee635d98884cbb21eafb5 2013-09-08 11:53:16 ....A 6482 Virusshare.00095/HEUR-Trojan.Script.Generic-4b7cebb7a5fc0e3a789c476b99ee3af215c65a6ffbe33794cc0da28e3f0c0a40 2013-09-08 11:20:36 ....A 2307 Virusshare.00095/HEUR-Trojan.Script.Generic-4b8499ea9026dab6ac949906bdf785f4b77f2ca6156d46a7e8d7548c84b819a0 2013-09-08 10:39:52 ....A 277404 Virusshare.00095/HEUR-Trojan.Script.Generic-4b876a5215d2254f6da741d4d0089dafcc51927044415fbfa1b338dd4ea77bed 2013-09-08 11:50:44 ....A 27817 Virusshare.00095/HEUR-Trojan.Script.Generic-4ba242fa182bdf256543747384396527d4f5afa7394433e04ad7a4924b0da2a8 2013-09-08 10:48:26 ....A 1620 Virusshare.00095/HEUR-Trojan.Script.Generic-4bb0f3fee776c04f24611f030eeef1bca492db6140ffbd56aa2e62cea08e0161 2013-09-08 11:13:32 ....A 67451 Virusshare.00095/HEUR-Trojan.Script.Generic-4bb722fc444c1bd6a2d9ab9a21a1ae803eb9b178058148a1dbcb0cca9a4eaaa2 2013-09-08 12:15:26 ....A 31482 Virusshare.00095/HEUR-Trojan.Script.Generic-4bc8d5d9d5070e42fba9673ab81e883374a651d05867cd19bb941c4372bc2849 2013-09-08 12:07:56 ....A 49231 Virusshare.00095/HEUR-Trojan.Script.Generic-4bdcf90801a6cdc93266d91c2b95d547a1919d35664e31970761ec3e7a0d5efb 2013-09-08 10:39:58 ....A 3251 Virusshare.00095/HEUR-Trojan.Script.Generic-4be6c72af2e9012f945bab5b44273b85df46c89eb601dd116c18a6af8491f297 2013-09-08 10:50:26 ....A 10503 Virusshare.00095/HEUR-Trojan.Script.Generic-4bf3770925599d776af766d469cf9932362ef3c5bfb285174c917b9602f040ba 2013-09-08 11:57:32 ....A 27291 Virusshare.00095/HEUR-Trojan.Script.Generic-4c18fc3af4f0aaf1a58148641f3694b17ab124a171749d79e901dda6c64a96a5 2013-09-08 10:55:14 ....A 2227 Virusshare.00095/HEUR-Trojan.Script.Generic-4c1b99d72465120eeb7e3735bf22dd597d38be0988662dca4396188e0d84a43a 2013-09-08 10:58:48 ....A 19601 Virusshare.00095/HEUR-Trojan.Script.Generic-4c303d136381bf74c4192f834f75e5523ae19573dbea026242579aa03dab353e 2013-09-08 10:39:18 ....A 65370 Virusshare.00095/HEUR-Trojan.Script.Generic-4c363f6e1f9084c0a3b3a1b951aa2aa3908f7d377cfc98c4c8affd85302ad068 2013-09-08 11:11:44 ....A 31602 Virusshare.00095/HEUR-Trojan.Script.Generic-4c71316fa97e7a8a69dbda11a20b0137f8b4aa97d5fd5f11e0ff4a57c1292762 2013-09-08 11:39:00 ....A 657568 Virusshare.00095/HEUR-Trojan.Script.Generic-4c792266c49c384cab2355f37f564c8d17fa02e52534d735f387a2d03ebf14fd 2013-09-08 12:17:58 ....A 14512 Virusshare.00095/HEUR-Trojan.Script.Generic-4c7ecfcfb9f4c57eba9f2f7e6456f52fa13aa20a7e88be27f136aeb65851b3f3 2013-09-08 11:24:38 ....A 33632 Virusshare.00095/HEUR-Trojan.Script.Generic-4c808a3bcd475d2a0800983db69cc69a1b00bc8cf522e84d8b08228c4b136099 2013-09-08 12:07:08 ....A 150809 Virusshare.00095/HEUR-Trojan.Script.Generic-4c88152d23f474c919769de31c963d2ae2bb59904b3f94aca5535147f4eea8a4 2013-09-08 11:04:52 ....A 66688 Virusshare.00095/HEUR-Trojan.Script.Generic-4c978a9e0cc951dab73f72c37e50df1be9567e19bbe32d09f0050316eb762a29 2013-09-08 10:27:50 ....A 73083 Virusshare.00095/HEUR-Trojan.Script.Generic-4c99f0f7ac0ae5cedc524e7deb336fe5ca3f037dca9bd383fb90dd442ffdcfbf 2013-09-08 10:38:56 ....A 34814 Virusshare.00095/HEUR-Trojan.Script.Generic-4c9a27ac0bfe1c24ec7142b3401222f8e8e9b30514b8bd083a64b37782f7f8ea 2013-09-08 11:03:58 ....A 23835 Virusshare.00095/HEUR-Trojan.Script.Generic-4c9d9527abc754dfd5285b469e9697170489707ec86a78778ce930f86409d909 2013-09-08 11:56:24 ....A 30062 Virusshare.00095/HEUR-Trojan.Script.Generic-4c9f3f07c3143c834bf278804b67971a23182c1d3cbff4dfe107c73bd6c39bf3 2013-09-08 10:49:12 ....A 948 Virusshare.00095/HEUR-Trojan.Script.Generic-4cae1268ac2919a66398be29c1f79a7f0ba696326bc68302ee7ec89dcb85ea8c 2013-09-08 10:58:30 ....A 64459 Virusshare.00095/HEUR-Trojan.Script.Generic-4cbc565eaa267f1d793fbb3416023661a0cf5fcd67054734667848ed54b0b906 2013-09-08 10:28:08 ....A 25886 Virusshare.00095/HEUR-Trojan.Script.Generic-4cd3e395ddca4178e7925223f145db3fcc85c300b17f38dac107460b2d041e8d 2013-09-08 12:01:08 ....A 40869 Virusshare.00095/HEUR-Trojan.Script.Generic-4ce3a8dbc0a208b782cf423185c3d54fd1efda4189d2c4a268ec47cb3ef9a562 2013-09-08 10:30:50 ....A 49200 Virusshare.00095/HEUR-Trojan.Script.Generic-4ce3c2e3d3a0854ca61ffa18bdca9bceca063e1cb91bc94ccb75413f59cb95b0 2013-09-08 11:14:14 ....A 26115 Virusshare.00095/HEUR-Trojan.Script.Generic-4ce51ffaa0dabdf26a4ae9bb95fc1d5e48e1bae510a3fe838e69da339cb10182 2013-09-08 10:51:38 ....A 33405 Virusshare.00095/HEUR-Trojan.Script.Generic-4ce877f2e613c9bbb2db070b7f2a48f775b5f39d5d9f4a9ad7e0bbe56ecebc09 2013-09-08 11:35:46 ....A 71170 Virusshare.00095/HEUR-Trojan.Script.Generic-4cfbadac27e3e333b067fe05ba09adc4e21a5b61f4832a17a920caea0fce4ed2 2013-09-08 12:17:16 ....A 19912 Virusshare.00095/HEUR-Trojan.Script.Generic-4d01300b06b8861a77137dc6893f377881939484717c06b9e399e6f1ad2ed277 2013-09-08 11:33:56 ....A 8194 Virusshare.00095/HEUR-Trojan.Script.Generic-4d0d63a4138f6b3b709e33b6b8778aba1f4bd0d4cd9a81aaa4fdab676011387d 2013-09-08 10:26:52 ....A 37197 Virusshare.00095/HEUR-Trojan.Script.Generic-4d100248b9a02a0854630f14ffda7d5916c8da92f075231013c183561f51644b 2013-09-08 12:18:06 ....A 14399 Virusshare.00095/HEUR-Trojan.Script.Generic-4d1d2234adcd0e8603ae2f84962d6ca0abfe6ba9346a703e928ba38abeecafde 2013-09-08 10:53:10 ....A 29412 Virusshare.00095/HEUR-Trojan.Script.Generic-4d1e0de470b5570095ac564c57aafdbc9d88df25991a3399e6229dced66d1137 2013-09-08 10:31:28 ....A 81428 Virusshare.00095/HEUR-Trojan.Script.Generic-4d310f3cbe1d66e85010d64d8b24145ebadd6f192b0b726edc8ca1565becd0ae 2013-09-08 11:07:38 ....A 105527 Virusshare.00095/HEUR-Trojan.Script.Generic-4d3eb1a891334eb7fb574c26383ee41dae01102237442e3c27f193f3e2070bfd 2013-09-08 11:20:36 ....A 47551 Virusshare.00095/HEUR-Trojan.Script.Generic-4d46692de1152e37f8d14c4213cbd97852ab937033a626ba8a5778738f09f31c 2013-09-08 10:48:46 ....A 196049 Virusshare.00095/HEUR-Trojan.Script.Generic-4d49d9a70baa9918920ac52f4572163fa468e13f0cfa50de70c949faf2ee7601 2013-09-08 10:26:24 ....A 75381 Virusshare.00095/HEUR-Trojan.Script.Generic-4d7a618780d979e41e4be96132f89bd326aa7c04504535602c3dbe775c2b99b8 2013-09-08 11:32:50 ....A 10055 Virusshare.00095/HEUR-Trojan.Script.Generic-4d7ad152f2e8967922575e34f5af33640ad82dacea71d450126ff773e516e987 2013-09-08 10:42:28 ....A 19969 Virusshare.00095/HEUR-Trojan.Script.Generic-4d7fb3f54df547d3dea704c8be269cdf96dd5771ed13c2d31bc29aded26b528e 2013-09-08 11:09:44 ....A 17585 Virusshare.00095/HEUR-Trojan.Script.Generic-4d8b09a454637a1389a8ab11bf38cac108d447228ad5c2d222d993480d77a695 2013-09-08 12:16:44 ....A 8122 Virusshare.00095/HEUR-Trojan.Script.Generic-4d8c8ee9281afb22d6742a0263559e1ed18ddf6e4069401a2a3287c2aa144985 2013-09-08 11:25:56 ....A 7443 Virusshare.00095/HEUR-Trojan.Script.Generic-4d971c69e64629fa39dbde139217cf0540a9df7e3c92968f684f7965b0bae746 2013-09-08 11:48:16 ....A 24892 Virusshare.00095/HEUR-Trojan.Script.Generic-4d9833848a678b776d29f5ee2ef2f63e2daa60b2473b26d97b247632fcd25266 2013-09-08 12:00:22 ....A 77917 Virusshare.00095/HEUR-Trojan.Script.Generic-4da080ec4ea32212956ca6df414185020db9c1668ab0eecfa234f63cfc6c3b84 2013-09-08 10:29:06 ....A 49604 Virusshare.00095/HEUR-Trojan.Script.Generic-4da9fcbbf3f0f5fdda138e5c83b8f7c84d2a10a3417e31404c27e49cd25a1159 2013-09-08 11:27:20 ....A 1250 Virusshare.00095/HEUR-Trojan.Script.Generic-4db70f3c9de33e5ea13a51ab4b1cad203d87e63ad17496ac955a00e808ddb65e 2013-09-08 12:17:22 ....A 59951 Virusshare.00095/HEUR-Trojan.Script.Generic-4dc7142e25a40a287d0cd718327e607c9347a3f99acf7e2cd8a90e4867dbc456 2013-09-08 10:25:52 ....A 2738 Virusshare.00095/HEUR-Trojan.Script.Generic-4dcee2de4fb4b23d0e07149f5019c87788ff23791aa8aba2b58fdbbc8fba00bd 2013-09-08 11:48:50 ....A 24566 Virusshare.00095/HEUR-Trojan.Script.Generic-4ddacfe0e794d8120fc4dc3280519a89a84b9c8d978a267e892c3de122d38273 2013-09-08 10:51:32 ....A 9786 Virusshare.00095/HEUR-Trojan.Script.Generic-4dfe651029ecf275da118972cf5f208d506e343f816c94d1e27ae122229a10b4 2013-09-08 11:52:10 ....A 14859 Virusshare.00095/HEUR-Trojan.Script.Generic-4e09a77e24e90656fcfa0592615eeba98939d71d59de55ec4755d1f4a82ce2e5 2013-09-08 11:05:32 ....A 42096 Virusshare.00095/HEUR-Trojan.Script.Generic-4e116fbf18ab2877cb48b7e3cbb89436a55874e63a8c34f36abcf8647855a1aa 2013-09-08 11:24:34 ....A 90202 Virusshare.00095/HEUR-Trojan.Script.Generic-4e28976603022c1775d313c3419349d64acb08022437b20dbe380050307023ea 2013-09-08 11:59:30 ....A 450 Virusshare.00095/HEUR-Trojan.Script.Generic-4e2b4a733878cde751035016de78aa83b9389932e754734869636ebd3da3b85e 2013-09-08 10:36:54 ....A 13518 Virusshare.00095/HEUR-Trojan.Script.Generic-4e321c7c645679ec92e8fe73325b72240c051e8d42758afde6589bd12ce00b29 2013-09-08 12:00:24 ....A 8250 Virusshare.00095/HEUR-Trojan.Script.Generic-4e4cf19f6e356d0cec57f77fba4301b7368feaef348bb81e3657f24cdeb0341e 2013-09-08 11:09:56 ....A 8083 Virusshare.00095/HEUR-Trojan.Script.Generic-4e58f903f11b7d1133ddc9f01a284b20b0ebd441ccd194cf7ca13b9cbacc0e31 2013-09-08 11:42:58 ....A 534 Virusshare.00095/HEUR-Trojan.Script.Generic-4e5b3349743a1584c106ad75fbb0ef13382cb2a9e54a39552561d309e6f42e55 2013-09-08 11:26:26 ....A 48556 Virusshare.00095/HEUR-Trojan.Script.Generic-4e5fb2c5cec1104b739770da702266a8ee413a3eebee7354cdddf810e48e1a78 2013-09-08 11:07:40 ....A 9532 Virusshare.00095/HEUR-Trojan.Script.Generic-4e72a095f496736e4bd3996dff7c0ba78ec967642ff04dc346230fb5606da60b 2013-09-08 10:28:56 ....A 10453 Virusshare.00095/HEUR-Trojan.Script.Generic-4e7803366316bba13dacce07320bf1501b9d40249d86214f7fa0460846851d43 2013-09-08 11:35:24 ....A 99627 Virusshare.00095/HEUR-Trojan.Script.Generic-4ea0e57552febf03a1591a7af6cf9f40c7c1be202f7592aea62df66e78404f01 2013-09-08 11:34:06 ....A 47585 Virusshare.00095/HEUR-Trojan.Script.Generic-4ebaa307308206d2d7a36adb3ed077edc7cfa82ad0e797754c78939781333b19 2013-09-08 10:54:44 ....A 25513 Virusshare.00095/HEUR-Trojan.Script.Generic-4ee34d31e0a8e4e11e59ab8786ec0b2548de812515e98c87008918d75829301f 2013-09-08 12:17:44 ....A 8832 Virusshare.00095/HEUR-Trojan.Script.Generic-4ef06345b37658b0e0e3071a596bc33185b763a886e9c0d93ddb1c401e276b65 2013-09-08 11:13:24 ....A 70904 Virusshare.00095/HEUR-Trojan.Script.Generic-4ef5e27bd2ab183b9b3e64ae3e0a3ad4c8b46fc9f108d9d6969edaee08959538 2013-09-08 12:09:00 ....A 19306 Virusshare.00095/HEUR-Trojan.Script.Generic-4f01d50d2de620efd46b3e4e16dd5248861e9881549a23c0ac2c1b8de8c08368 2013-09-08 12:17:00 ....A 27865 Virusshare.00095/HEUR-Trojan.Script.Generic-4f0c6304949e9dd51701f060df376fb14e5fc84ce1bfb9d5272c93bf3f892ad6 2013-09-08 11:40:04 ....A 23383 Virusshare.00095/HEUR-Trojan.Script.Generic-4f28278dadf3b293e069385113e72ae68f0256811635deb9461e78aff435f11d 2013-09-08 10:33:28 ....A 27417 Virusshare.00095/HEUR-Trojan.Script.Generic-4f3d3e7c6d8b1f6b9b41255a01ca6eeeb3e7de77a6be356547a2b7474730d0ae 2013-09-08 11:48:20 ....A 14585 Virusshare.00095/HEUR-Trojan.Script.Generic-4f55f14901748b8d2806b8143f5f889aae2e7a71670026289370536e155dd922 2013-09-08 10:33:46 ....A 100345 Virusshare.00095/HEUR-Trojan.Script.Generic-4f703292f6447b22996ac93f786aff37cbb500be71ba01d088c5095be4d2c517 2013-09-08 11:12:12 ....A 33019 Virusshare.00095/HEUR-Trojan.Script.Generic-4f86cb5dc99b48208ed7eaff33a3963d4b3b643ed711613aaf08207df64ab43b 2013-09-08 12:15:06 ....A 2297 Virusshare.00095/HEUR-Trojan.Script.Generic-4f9972d981c7554cb7c025f0100878470441e7f2d73e0baa01ea9d88ccdf26dc 2013-09-08 10:43:46 ....A 3296 Virusshare.00095/HEUR-Trojan.Script.Generic-4f9ad28c5d40d42bfec91df6b098c4d67923747b8355b9466b7d82b9b10c2fa3 2013-09-08 11:57:40 ....A 49513 Virusshare.00095/HEUR-Trojan.Script.Generic-4fb1f36f8631e8e995547baebbb1c6e56dab4891d575e139bd02d44590d8f707 2013-09-08 11:52:50 ....A 23969 Virusshare.00095/HEUR-Trojan.Script.Generic-4fb44a7cd7d2a78bcff478a5306484724f39b9db2a008f24e2179a0495555c32 2013-09-08 11:46:36 ....A 24828 Virusshare.00095/HEUR-Trojan.Script.Generic-4fbd168f0a01dfbfbc69442a967319e0112d6358bc11d418d0623ec461bd2a13 2013-09-08 10:39:10 ....A 5814 Virusshare.00095/HEUR-Trojan.Script.Generic-4fd4f36442a5fddfec05a0dba9e469eed5f5a25750bcd2822ab392951bb3a3a1 2013-09-08 12:07:58 ....A 9789 Virusshare.00095/HEUR-Trojan.Script.Generic-4fde9c47df26ff16c624b08521aa0c0e56dc302f5515d3e6f2bd5676cd08d84b 2013-09-08 12:02:56 ....A 4686 Virusshare.00095/HEUR-Trojan.Script.Generic-4fe6101304b6d302c5244cba4a3351a4717768c850d26ca0424dfe6e9b8221f4 2013-09-08 10:49:12 ....A 6963 Virusshare.00095/HEUR-Trojan.Script.Generic-4ff9ee15d256dbec269f22f7f870eb8c84a135488aaee547c7f6c599332d628a 2013-09-08 10:40:32 ....A 9731 Virusshare.00095/HEUR-Trojan.Script.Generic-4ffe2cb64b8d57a86460290c28e45648008d232bd7bd6a74d4ac4a7c01d9473a 2013-09-08 11:06:50 ....A 12704 Virusshare.00095/HEUR-Trojan.Script.Generic-500ab64a09135936051e2de3ac2e5a52db63e5708ec57955acdb64e41cc7be91 2013-09-08 10:37:06 ....A 16010 Virusshare.00095/HEUR-Trojan.Script.Generic-50175c7dc4704e6b0b3144f88249bc599bd10781218f449cdb215e4caa023b05 2013-09-08 10:42:16 ....A 31153 Virusshare.00095/HEUR-Trojan.Script.Generic-501ef7a7e3e8b4ce04dc4b36f7972de620f304ba37610315df449ba291c58089 2013-09-08 10:31:14 ....A 1503 Virusshare.00095/HEUR-Trojan.Script.Generic-502f976c953c96f142c0e9b39a08087e4219d21b88459bfd6467f30c740f4310 2013-09-08 10:51:18 ....A 35403 Virusshare.00095/HEUR-Trojan.Script.Generic-5035f9a947f17200eb595882ff4991dad676d04ec2bffcf165d69b7660e98704 2013-09-08 11:24:40 ....A 16172 Virusshare.00095/HEUR-Trojan.Script.Generic-5036dad9479b8240ad360483d53962f7cdb034d62a2d283cda8cdb4fd8806fe2 2013-09-08 10:51:16 ....A 5845 Virusshare.00095/HEUR-Trojan.Script.Generic-503f422e0cf8ba841cdc34a5d8a55a13a1c2857e48a7d20650cead6d5fef2578 2013-09-08 11:05:08 ....A 30433 Virusshare.00095/HEUR-Trojan.Script.Generic-50644ac2882334565a936a2879e192de8767eb9b1810d63112919258fd8eec5a 2013-09-08 12:00:14 ....A 18511 Virusshare.00095/HEUR-Trojan.Script.Generic-506667ce97ec53bb9f610c9f1d74a15d780ac2325256adbf0774d38abb9b6386 2013-09-08 11:37:58 ....A 31876 Virusshare.00095/HEUR-Trojan.Script.Generic-5068c9a0005f7ce573628eb0f23147088d24c145cfa9ece71cfca220799bab79 2013-09-08 12:09:14 ....A 29542 Virusshare.00095/HEUR-Trojan.Script.Generic-506eddfbc230965a77e9fbb6d854bf2a5bbed746cf21bf136d73bf07aa5cf08f 2013-09-08 10:44:46 ....A 13606 Virusshare.00095/HEUR-Trojan.Script.Generic-50719514b6224464aca7023f93a33aebef5f581b953e360a1d0db984910a87a3 2013-09-08 12:08:36 ....A 25821 Virusshare.00095/HEUR-Trojan.Script.Generic-5073457b727043e6432825a6f511814ae78fb9c210138635e3cadbab4763ae72 2013-09-08 11:24:24 ....A 56536 Virusshare.00095/HEUR-Trojan.Script.Generic-50758b8ad7f82df482a3a69e560e4bf65b63d5e78f397d1d273ad25ca30a9c6d 2013-09-08 11:54:08 ....A 26364 Virusshare.00095/HEUR-Trojan.Script.Generic-50781c9bcbb49dfd850b96b04357fdd89b346a0729d66f7f7daf971af802fe0f 2013-09-08 11:00:58 ....A 84985 Virusshare.00095/HEUR-Trojan.Script.Generic-5091d476fe85f9e21a604435df286a11cf72fc385d6e7934187989074263ddb1 2013-09-08 10:37:48 ....A 48905 Virusshare.00095/HEUR-Trojan.Script.Generic-5099607cc7a71d5b3d12f43619f6cd04a7651b78b31338b84ee6c40e14ef11b7 2013-09-08 10:39:10 ....A 27781 Virusshare.00095/HEUR-Trojan.Script.Generic-50c37c7a391f0aea59d5c7704a29260a32f83b41a4ae92413105224447745c2c 2013-09-08 10:45:00 ....A 21639 Virusshare.00095/HEUR-Trojan.Script.Generic-50cad2313bf7d8517d1f4a4ee20fc81ebaf143ad1b1f61fcfe12a3fb0b1e9d1c 2013-09-08 10:27:28 ....A 25964 Virusshare.00095/HEUR-Trojan.Script.Generic-50d5d00e00b3424f8c10c95cce00c7175556a264237c77d7c67a5e5dedc2aeb6 2013-09-08 12:09:58 ....A 21124 Virusshare.00095/HEUR-Trojan.Script.Generic-50e94f176efde52cafe733c0a20ddae193828e8aafda3fb335e416d60da6d25e 2013-09-08 11:03:34 ....A 28996 Virusshare.00095/HEUR-Trojan.Script.Generic-50ee1cbe76e8133db1f6ada6fc95962970b08e1c19af0406c7c12b2b38817b88 2013-09-08 11:05:34 ....A 4467 Virusshare.00095/HEUR-Trojan.Script.Generic-50f9a068543093ffdf261c7ec730e3a1cb530736a6eb8aa741e7228824ec394c 2013-09-08 11:58:36 ....A 29849 Virusshare.00095/HEUR-Trojan.Script.Generic-510ac14c020fc4485ad4342bd93b5f5735452506160007385e7ffffb00b490e0 2013-09-08 12:06:50 ....A 5192 Virusshare.00095/HEUR-Trojan.Script.Generic-512d2cba2f8972cf1e37ae95f86d41b38184249a8eae84ac1f7bf710fe67a26a 2013-09-08 11:03:18 ....A 48033 Virusshare.00095/HEUR-Trojan.Script.Generic-512fb244888e19d25147fe614a891ee53ae0a90e6799e147f0fe342d489e41ab 2013-09-08 10:55:42 ....A 24388 Virusshare.00095/HEUR-Trojan.Script.Generic-513cae3878dec6fc8857620861e47fb814a98569b572dfc5f831370c988df270 2013-09-08 11:15:04 ....A 29802 Virusshare.00095/HEUR-Trojan.Script.Generic-5148ef2bb450526e66e869fd88caf321f4892f24dfaca20f75523ea8aa380735 2013-09-08 10:53:54 ....A 16636 Virusshare.00095/HEUR-Trojan.Script.Generic-515c5c76ee7ec1444051dfec436aee0c77fb72acbec4d08724518585cdbf9a8f 2013-09-08 10:23:54 ....A 16711 Virusshare.00095/HEUR-Trojan.Script.Generic-51662119868c36d89c30b63e7f84432c06f3659f725218586f65f9e42e873fe5 2013-09-08 11:41:42 ....A 6488 Virusshare.00095/HEUR-Trojan.Script.Generic-517123ada8e6d51600ac7072f3d77db37a78e6228f802ea25098dd7a9ccd73b9 2013-09-08 11:56:04 ....A 117829 Virusshare.00095/HEUR-Trojan.Script.Generic-5175275226f30618578309d6fac0f0bc86ff6c185687ec85b72876d4869f228b 2013-09-08 11:06:10 ....A 23499 Virusshare.00095/HEUR-Trojan.Script.Generic-51875a205ecd6b09c089b1a821bbfe9eff218b03483263de79215b809f212b10 2013-09-08 11:10:04 ....A 20633 Virusshare.00095/HEUR-Trojan.Script.Generic-518a22f5c1a3cd62048345026ad6748f0336984f604b3e3a6d271b0c3bbc991d 2013-09-08 12:11:24 ....A 4610 Virusshare.00095/HEUR-Trojan.Script.Generic-518f1a54f9a3063e36dfb16f15129484519a21f1b86b2594cd0fbf926d4ea3e4 2013-09-08 11:41:52 ....A 45979 Virusshare.00095/HEUR-Trojan.Script.Generic-51a3f06f41e689494127cd257ba7dfcdd43523f3373a95dc02af95ad0c09ee4b 2013-09-08 11:22:10 ....A 10050 Virusshare.00095/HEUR-Trojan.Script.Generic-51a41e5570c3f056d60800aaad7762d2177504f6f80711d3cf3ce43ae01a48f9 2013-09-08 10:52:50 ....A 77735 Virusshare.00095/HEUR-Trojan.Script.Generic-51b31a8821f6fbe324a4f78fad7194cfb17476a07b66b028c0b4b17419ef6340 2013-09-08 11:14:22 ....A 30333 Virusshare.00095/HEUR-Trojan.Script.Generic-51c6eb21fa9b76ba56453b3b13fdcfa4ca2c3be46f6c694e0445d9ddc7e6e53a 2013-09-08 11:03:58 ....A 7738 Virusshare.00095/HEUR-Trojan.Script.Generic-51c77572c2926277c102423a891b710833a26d81e3fae523988839b4d19b21ba 2013-09-08 10:32:20 ....A 23876 Virusshare.00095/HEUR-Trojan.Script.Generic-51dfa4124acaf96c7364e64efedbd44f23e0f9be6e9e8485addada410e17fa24 2013-09-08 11:35:18 ....A 62776 Virusshare.00095/HEUR-Trojan.Script.Generic-52010d9ba03aa93425c3f3b5a644a18b9dd57309750ba3cbe60846e59d411461 2013-09-08 12:01:00 ....A 31861 Virusshare.00095/HEUR-Trojan.Script.Generic-5213d0dccfb86747e7f6c0a8caff1f66fdb19098521bec0c072ae6e94daa2480 2013-09-08 12:12:40 ....A 29643 Virusshare.00095/HEUR-Trojan.Script.Generic-523ddbfeb7ca652fbb8b7f16d8b1e16aa5d5c27c963bc92a9dc01448b87adbe3 2013-09-08 11:17:06 ....A 12360 Virusshare.00095/HEUR-Trojan.Script.Generic-5251a293e0716120f764295b5a415b4c716a4722e63cf103934839d03fccb886 2013-09-08 12:16:44 ....A 6983 Virusshare.00095/HEUR-Trojan.Script.Generic-5255e2a525fe153f48ae8ce9bb528ebe8cca7ec230af76b7a5c9794af1b2fc08 2013-09-08 11:17:26 ....A 26510 Virusshare.00095/HEUR-Trojan.Script.Generic-525801cbca51cc7d37147208556d310b7b9a3acb78314cdb04eecc2c09bcd058 2013-09-08 11:11:02 ....A 28139 Virusshare.00095/HEUR-Trojan.Script.Generic-52591131b717243f61bd0c6e93335d5fc83efe796a065be38bafa3f5985aa4bc 2013-09-08 11:27:32 ....A 9168 Virusshare.00095/HEUR-Trojan.Script.Generic-525bd768cb830b85f96c0cac5b6b0b27b4bc9bfa090360aa1cf3daadfe3ef7a1 2013-09-08 11:53:58 ....A 22806 Virusshare.00095/HEUR-Trojan.Script.Generic-5264843bccf9de985b0b285247a004b4a63df581ab9b2c1201912aa2ec1a77e5 2013-09-08 11:53:04 ....A 77707 Virusshare.00095/HEUR-Trojan.Script.Generic-528be39d22bd736470363a1e0c18cd01fd9a54288283dba5dc0fff9c70ddbeef 2013-09-08 10:48:32 ....A 32960 Virusshare.00095/HEUR-Trojan.Script.Generic-528e3ae611f38211a2609ea0ecec7769ee28a619425546107bbb5fa21f3613ed 2013-09-08 11:36:08 ....A 6254 Virusshare.00095/HEUR-Trojan.Script.Generic-528ffe0dd3a1768a3facce4b48e669e0bf52d954a1ecc684dede222cd393b55f 2013-09-08 10:27:20 ....A 11571 Virusshare.00095/HEUR-Trojan.Script.Generic-529984a02bba3f47917743bda8ec902980acddb70e67fb49e746d784b49529a6 2013-09-08 11:37:42 ....A 47585 Virusshare.00095/HEUR-Trojan.Script.Generic-52a5aae17d3c23d156f58d6f32dbbbca60fb46a0a9f7e4454aa2d8fbf30916d1 2013-09-08 10:26:26 ....A 36250 Virusshare.00095/HEUR-Trojan.Script.Generic-52a7a31611efa819da2f751397c4562f79e8643209a9ec7e9ae012f039fc22bf 2013-09-08 10:39:26 ....A 8657 Virusshare.00095/HEUR-Trojan.Script.Generic-52bd43968c5a15a62cb5ee1dc7041e8ace1dca068cef605a66e3d7971f848b2b 2013-09-08 11:35:30 ....A 1859 Virusshare.00095/HEUR-Trojan.Script.Generic-52d9f20ff4b2f41aaa10c92cd2eb7eafdd92dca16850b9b2e3cdfb99afd46b5b 2013-09-08 10:55:58 ....A 33633 Virusshare.00095/HEUR-Trojan.Script.Generic-52db0166cca50fef7fb9a555b92ccdc5b0cd66317930a09437971ca603ec81a6 2013-09-08 11:29:16 ....A 19140 Virusshare.00095/HEUR-Trojan.Script.Generic-52e3776dfa808fbd0a1b22874eb92e402ed9b5ec95b6c337b3ad08baa0b20569 2013-09-08 12:00:18 ....A 30819 Virusshare.00095/HEUR-Trojan.Script.Generic-52eb90daf055999040c0734ae2bbe885f699609a14ba35c128bbc80bff750476 2013-09-08 10:42:52 ....A 19997 Virusshare.00095/HEUR-Trojan.Script.Generic-52f63cf8e98c562832d7bbd2370e4fac27d4dc8c15bf80503dbf48d2e093e1ad 2013-09-08 12:15:18 ....A 7972 Virusshare.00095/HEUR-Trojan.Script.Generic-530660f4efe84913d8214a66d6b15731f76554d620cd3120b7e3ed2a82c53290 2013-09-08 10:40:06 ....A 37098 Virusshare.00095/HEUR-Trojan.Script.Generic-5310ad0a00843717111213903631b78ea7cbf24f6c855a237080dfb2a78c42ec 2013-09-08 11:47:26 ....A 6823 Virusshare.00095/HEUR-Trojan.Script.Generic-531507789367fb5511fe3717b775e3fea15f254bb8544ddfc9172c49245888ef 2013-09-08 11:35:40 ....A 17320 Virusshare.00095/HEUR-Trojan.Script.Generic-531a5d98a05c1431f4bf4d6036d973a504ca8d2b3edb5857c54470e00ddf864d 2013-09-08 11:22:22 ....A 5477 Virusshare.00095/HEUR-Trojan.Script.Generic-53221b81512bd9c5358d0f3cb841fcc56ef45d6a8ccaab7495db9c4e51560281 2013-09-08 11:18:44 ....A 167698 Virusshare.00095/HEUR-Trojan.Script.Generic-533c09cfb6a952d8df809ae420156aae5d8379e260e482b9dd36c9480d72ec1a 2013-09-08 11:50:10 ....A 74720 Virusshare.00095/HEUR-Trojan.Script.Generic-534050cfd1b4c4d2a75dcec5f7cc1d665b75cf70c59640091d53573fd230c17e 2013-09-08 11:03:10 ....A 13572 Virusshare.00095/HEUR-Trojan.Script.Generic-534d86836c4125f249b7130016a2682b07e00e96ebd2044a617a520d6f62bce9 2013-09-08 10:47:04 ....A 58125 Virusshare.00095/HEUR-Trojan.Script.Generic-535039e6ef2a7e92ec64c41f7f88c59bbe18558eea1108acd0ed7742a9817fe9 2013-09-08 11:14:52 ....A 4440 Virusshare.00095/HEUR-Trojan.Script.Generic-535235e84fa35f32b90dc0319230429fa5cd352c3f29c4a7232ad457f7403b21 2013-09-08 11:37:32 ....A 82225 Virusshare.00095/HEUR-Trojan.Script.Generic-536e1709b1faf07fe7a57371bd43716ee7ab30a46495b6dd1e18c466fdadb0a3 2013-09-08 11:20:50 ....A 10211 Virusshare.00095/HEUR-Trojan.Script.Generic-53822b0a4e65318ef56305fcae67919a9d25d15bc1b99972b7ebfbf0810c3787 2013-09-08 11:37:28 ....A 22399 Virusshare.00095/HEUR-Trojan.Script.Generic-53885c8adc17d37fc302bb59c1a1868e176fc755a4e95d1069c9bc1251446da2 2013-09-08 10:58:52 ....A 20491 Virusshare.00095/HEUR-Trojan.Script.Generic-5389f60db0396a903ecc4c1b6001df1b249cc77b2a4825f11e7e7fc7b6d84295 2013-09-08 11:45:34 ....A 18428 Virusshare.00095/HEUR-Trojan.Script.Generic-539f79ccca8c34da513374677e99500a00825f2b7c7063da9722bdd05dc801c1 2013-09-08 11:47:48 ....A 183606 Virusshare.00095/HEUR-Trojan.Script.Generic-53a0f7caaf39d0a956d103e863a2472e19db0de52a3ced7fe53edeb4930acf84 2013-09-08 11:55:02 ....A 16006 Virusshare.00095/HEUR-Trojan.Script.Generic-53a56ca8f1de2be573f447f85e91ffa2e4b56176cb3a8701b53747fb0c1c2500 2013-09-08 10:24:50 ....A 9296 Virusshare.00095/HEUR-Trojan.Script.Generic-53b3fe7436cb444ce25866145f965b9ce611df726d6cabf1fad9dc3c449df47d 2013-09-08 11:14:52 ....A 607 Virusshare.00095/HEUR-Trojan.Script.Generic-53c5f7eebc0681fbd2947e0c4f0560ee4e8ac407efe23a25b8297958ad966c3c 2013-09-08 11:24:38 ....A 19128 Virusshare.00095/HEUR-Trojan.Script.Generic-53ca2ba5ed052bd695d7b27693e260d383d9a6fd6d957ec2fca978b3ab947479 2013-09-08 10:57:42 ....A 13169 Virusshare.00095/HEUR-Trojan.Script.Generic-53dc15a8443acae0e8d976e26a596edf92bc356cfe01c883c49bdec79707e41e 2013-09-08 11:15:32 ....A 31070 Virusshare.00095/HEUR-Trojan.Script.Generic-53e1b934e2892dc1b497246bc91ffe4ca55fa9f8210f8ee8c24ff9e29c7ea7fe 2013-09-08 11:59:44 ....A 39235 Virusshare.00095/HEUR-Trojan.Script.Generic-53e31f6eb4e9bfd92f59cf81a8247e50b5b1c88d25f3601f321e7e3d6d704014 2013-09-08 11:01:58 ....A 1661 Virusshare.00095/HEUR-Trojan.Script.Generic-53e56da1bbb59657d44c06a10e19c852081ccdcd562d3221bab8abcf36c405a8 2013-09-08 11:07:06 ....A 3950 Virusshare.00095/HEUR-Trojan.Script.Generic-53ea3688c702504bfa323921c8d6451943c0e86d5537b718527ae5214fd668d6 2013-09-08 12:08:46 ....A 18749 Virusshare.00095/HEUR-Trojan.Script.Generic-53f0c8bacb91a4fa250599d4f48db16eed893afee95e541b30afd5ae9d4c9290 2013-09-08 11:18:58 ....A 35746 Virusshare.00095/HEUR-Trojan.Script.Generic-53f45a53f1adbf9228c85d6c1d918d059dd418c39782208861b69fae4aaa44b3 2013-09-08 11:42:32 ....A 4282 Virusshare.00095/HEUR-Trojan.Script.Generic-5405e577b2b5ac8e2b37cbf328c90616f67cb371f30ebd47e3ad63b25b6dda90 2013-09-08 11:57:58 ....A 7213 Virusshare.00095/HEUR-Trojan.Script.Generic-542d3aae494823b214591c27c5ae2ac5ddd7d4eaa46cc9ae423f73dad3d517aa 2013-09-08 10:33:10 ....A 70857 Virusshare.00095/HEUR-Trojan.Script.Generic-5431e603222ddb3f9f6f7154ce2935e6ed28c5f3ba86fe11fccd9dcbc30ec43c 2013-09-08 12:09:24 ....A 19955 Virusshare.00095/HEUR-Trojan.Script.Generic-54405c2c91451a0c87e70cf888a4cfae8259704ea5550f69bc12ac298a66aa40 2013-09-08 11:47:50 ....A 37288 Virusshare.00095/HEUR-Trojan.Script.Generic-5465dc69432ca03653446b8647e5ffce4bcaf9c082102b720e811513f6d2d9bd 2013-09-08 12:12:44 ....A 113374 Virusshare.00095/HEUR-Trojan.Script.Generic-547d6d7ecc500317e132f83720dcd2a10ba1ba2d2f861618eb15fa2dc72748e4 2013-09-08 11:10:14 ....A 46661 Virusshare.00095/HEUR-Trojan.Script.Generic-5487e6c14fc5bec5693b33326e240194dd5c23928751cb0f4e0cc2f7e64a5126 2013-09-08 10:56:56 ....A 32345 Virusshare.00095/HEUR-Trojan.Script.Generic-548b6f7416e0b9e953cf92e09be135834379f5a63c0a463ce64f4feee1701db5 2013-09-08 10:45:46 ....A 33660 Virusshare.00095/HEUR-Trojan.Script.Generic-54af387e1f9ee334f2f5fc28e3130aee24567552bbf4225f60a94ce63fd7ab8a 2013-09-08 10:48:22 ....A 4284 Virusshare.00095/HEUR-Trojan.Script.Generic-54d97d73bcb11e1b197e58dc6d7893fbccb090b52f8696cffba38934a9588db7 2013-09-08 11:26:28 ....A 22795 Virusshare.00095/HEUR-Trojan.Script.Generic-54e1f7127ed759bccdc022fbe3dc710d6757e31e53fcea35cd747a0665cf78df 2013-09-08 11:32:38 ....A 1592 Virusshare.00095/HEUR-Trojan.Script.Generic-54e5bd90946b77abd844741cd42cb77ddaa01fcd39a8f068b7dc61dbb07b52d6 2013-09-08 10:37:14 ....A 99730 Virusshare.00095/HEUR-Trojan.Script.Generic-54fbab0293b53a6fe67c5f9139914c45c8fa7ae1cfdbf87d8ce77fb8a12e296d 2013-09-08 11:40:58 ....A 35096 Virusshare.00095/HEUR-Trojan.Script.Generic-551b330ff5ef8af6639d6aacf28437cf6c62955eda0e288222a338735c5e212e 2013-09-08 11:54:40 ....A 5269 Virusshare.00095/HEUR-Trojan.Script.Generic-551bc9663b6dccc58bbfe67da4e1e80827a6f4cccc4e3d98b048f2fb92c7ef92 2013-09-08 11:11:34 ....A 95926 Virusshare.00095/HEUR-Trojan.Script.Generic-5523757e5427f49a79a0145f3a1e99d2ebbdeb3a9b0bf619b5be0c8de745f7d5 2013-09-08 11:17:06 ....A 9722 Virusshare.00095/HEUR-Trojan.Script.Generic-5526edd498a611d521f6d1be3c68d6d1cb9305bb4c805eaa265b7f56486e104f 2013-09-08 11:11:48 ....A 20969 Virusshare.00095/HEUR-Trojan.Script.Generic-552803e9a58e25b9262c49c2d8b8cb98c84e3207577c2bc5014ea80e4e95752c 2013-09-08 11:04:56 ....A 25007 Virusshare.00095/HEUR-Trojan.Script.Generic-5530a8086102838dcce5342f0b11e54137c766e42337197204f8e9dfb684230d 2013-09-08 11:52:22 ....A 45413 Virusshare.00095/HEUR-Trojan.Script.Generic-554c75b748c8a070b94a94a51551e14a88cd448c986199003d5f379ded98129b 2013-09-08 11:26:44 ....A 7775 Virusshare.00095/HEUR-Trojan.Script.Generic-5552188e704a8f5eb7d1e58433962be9ab0de488cb86e5434f401b06c569e385 2013-09-08 11:40:02 ....A 24664 Virusshare.00095/HEUR-Trojan.Script.Generic-5566661fa8a69c02e0d1cf1a6275f36c775c01575179a7c8db2704ad3691a3db 2013-09-08 12:12:22 ....A 12771 Virusshare.00095/HEUR-Trojan.Script.Generic-557e7d6bdf6e35c451e8caec22d9e0d18b04dca4cf9d75113812b21e093bc9a7 2013-09-08 10:48:26 ....A 71583 Virusshare.00095/HEUR-Trojan.Script.Generic-5598b551df770ff01620490c8dfb1d6f396a9e8760fa984b29fc8d3dfe5eadc3 2013-09-08 11:04:24 ....A 29407 Virusshare.00095/HEUR-Trojan.Script.Generic-55b89229238b61b9ea9450585a609a5ea7155dfefb20958946b1697a3069641b 2013-09-08 11:59:12 ....A 9920 Virusshare.00095/HEUR-Trojan.Script.Generic-55c3aa3ae6869694db0dc4959537173e5e8c38d5af9f368b8b5c351337d62d4b 2013-09-08 11:00:56 ....A 32705 Virusshare.00095/HEUR-Trojan.Script.Generic-55caa6fc673b6a5726a33d43135c7e88e76a43791ec95976db7daba9901d5082 2013-09-08 12:03:02 ....A 26043 Virusshare.00095/HEUR-Trojan.Script.Generic-55e9cb022dc8e9fb461932cff8a0139d6ef5e35bf18a6f3ef628eaca32ae8f76 2013-09-08 10:53:38 ....A 39726 Virusshare.00095/HEUR-Trojan.Script.Generic-55f7d98b4e8a708523e7c95a92cc2124b403cacbcd3370af9b9fab5a288c625d 2013-09-08 10:41:00 ....A 48701 Virusshare.00095/HEUR-Trojan.Script.Generic-55fb04273e0ed0abe31a3416c64bcef1e54efa48697a91f2dff3f08e403aefd2 2013-09-08 10:31:30 ....A 17460 Virusshare.00095/HEUR-Trojan.Script.Generic-55ffa6eac37824cb5dc9e7cc7153147d3c759a9c9ade33195d3a3f0ef17187ba 2013-09-08 10:46:08 ....A 101607 Virusshare.00095/HEUR-Trojan.Script.Generic-5614e776ea49a76fd2f85c055ba42a0b6e1309635b9099487816a38ad5cc43cd 2013-09-08 12:16:44 ....A 19972 Virusshare.00095/HEUR-Trojan.Script.Generic-5619fa7342d2ac20f41d0c843cc1a708168a136844b9ca4bcc0552be4a5f090c 2013-09-08 10:47:26 ....A 94 Virusshare.00095/HEUR-Trojan.Script.Generic-563f312ffe22d607d8332a30ad51339856d82965f3770d1519eb1d00a5b304a0 2013-09-08 11:44:00 ....A 34340 Virusshare.00095/HEUR-Trojan.Script.Generic-5657edad5bf0f605f8ce5513f3f0464e32237aec7ac8cc97286b45bef9b36f90 2013-09-08 10:35:32 ....A 15032 Virusshare.00095/HEUR-Trojan.Script.Generic-565adf85ab9ff840f6ea2852f1cd7bb1d055c37500dc835ec9040ef87a1c3d4d 2013-09-08 11:27:48 ....A 23613 Virusshare.00095/HEUR-Trojan.Script.Generic-565ef2d9cb7c9110796b1c08ea66c221b170af8c73ef8c3326c2bd709cbccb6b 2013-09-08 12:10:28 ....A 4284 Virusshare.00095/HEUR-Trojan.Script.Generic-56663e27698703fdd25fe89964f5fe8779299d62fff1d0938dc8edaa94a15420 2013-09-08 10:43:34 ....A 18131 Virusshare.00095/HEUR-Trojan.Script.Generic-5674b895aa4adde873867758ad28736d96d79158dcb4288513fc76263fc6ac16 2013-09-08 11:27:34 ....A 23809 Virusshare.00095/HEUR-Trojan.Script.Generic-5685eae59275b61774afcedccf4b297426b8ba71549601c90c4a4ef50681c464 2013-09-08 11:33:00 ....A 23718 Virusshare.00095/HEUR-Trojan.Script.Generic-569690f3caf80e06219ad3626d3c01d5e57609d90ffccda23a838946ae068068 2013-09-08 12:05:24 ....A 14303 Virusshare.00095/HEUR-Trojan.Script.Generic-56a8a0dead14c6044f3c95ab7216c05ba87721cf2601b8e36350d6d0cbfdbb74 2013-09-08 10:59:42 ....A 52848 Virusshare.00095/HEUR-Trojan.Script.Generic-56ad9fc279d0bda4f16903685522f797a2bcc421904785473f5b663d37255683 2013-09-08 11:54:06 ....A 81865 Virusshare.00095/HEUR-Trojan.Script.Generic-56bb2dcee4170ca007db5a181349a356f8a4838e357597251b5d994153101c23 2013-09-08 11:30:42 ....A 56527 Virusshare.00095/HEUR-Trojan.Script.Generic-56c0d9cd099ea13971e2e587b6c4efdfba1b24ede6f11fc2cb2e465b44d9c675 2013-09-08 11:00:08 ....A 86638 Virusshare.00095/HEUR-Trojan.Script.Generic-56d33e2db7499ba40670049beffc0f7841a602f9463790f30e5dec9c1e95778b 2013-09-08 10:52:50 ....A 3381 Virusshare.00095/HEUR-Trojan.Script.Generic-56dbf8346f8b416110f6107f85f1c6cb40f2f7a8ff7dd430d8efc5eb53e82d5e 2013-09-08 12:04:46 ....A 24014 Virusshare.00095/HEUR-Trojan.Script.Generic-56dc47f3bf1ea0fe64220c898d18bd94eadd5c3dd91d90b2037f03e7b1639363 2013-09-08 10:59:40 ....A 13886 Virusshare.00095/HEUR-Trojan.Script.Generic-56f7bc3811ccf8d9f0cfa1e56d3169901a0a5f927a8136f80c49611e512aa2f5 2013-09-08 12:14:44 ....A 5857 Virusshare.00095/HEUR-Trojan.Script.Generic-5705e6057414d8dc9792f6af44d42e5f4ba4160e73c23165379e3151498a2eb9 2013-09-08 10:55:56 ....A 48972 Virusshare.00095/HEUR-Trojan.Script.Generic-570cc33a1bcd65c5b0424385e0d1fc21c4e0edd95d5f4eeb98b97d8dfd54194f 2013-09-08 10:40:38 ....A 5148 Virusshare.00095/HEUR-Trojan.Script.Generic-571c70791b885f0088bb8ba0efb1f295c65017f70036a1f5e73ebc22e98087f2 2013-09-08 11:54:12 ....A 35887 Virusshare.00095/HEUR-Trojan.Script.Generic-572484f12385b755948e24201ec96dbf8e539d494615645626b22d4c1f4114bf 2013-09-08 12:17:10 ....A 39948 Virusshare.00095/HEUR-Trojan.Script.Generic-572a397815aca9cc7a0b1cd4e06ebfdc6e27696c89f55a14aff8238b23697abb 2013-09-08 11:07:06 ....A 29766 Virusshare.00095/HEUR-Trojan.Script.Generic-572a3d3ebe8c70746666cc2223b4b1ad5af7aa1af77c432fecbcb67de8f15c95 2013-09-08 11:33:04 ....A 27133 Virusshare.00095/HEUR-Trojan.Script.Generic-573e7bfce26a2ed7bbcef2c7ce633705330dcacd729cd8fa43e1c32f0029c724 2013-09-08 11:52:22 ....A 39777 Virusshare.00095/HEUR-Trojan.Script.Generic-574c62bbc4c8232032b44020c62ee685a162f999f06e9131c0c57f0c3d0b3b99 2013-09-08 11:27:34 ....A 54427 Virusshare.00095/HEUR-Trojan.Script.Generic-575b0a0c2b3f5ffb4c035742bfe8fe7936605921cfbaa369fbded5fc5fae1e9b 2013-09-08 12:16:10 ....A 1675 Virusshare.00095/HEUR-Trojan.Script.Generic-5768cea56f8a5cc20e419c7e4714d5b01a887b1a5e98ea470035b330adaf9801 2013-09-08 11:05:38 ....A 55592 Virusshare.00095/HEUR-Trojan.Script.Generic-578046c8a8dd3f3c01928ff1cfb7251566d35e8af6f39924d6e84f7c24840137 2013-09-08 12:02:08 ....A 30445 Virusshare.00095/HEUR-Trojan.Script.Generic-578c53bf3bc45069e928935d5eb0c4be680d7dd08def2d454708457fc4652e96 2013-09-08 10:59:24 ....A 13037 Virusshare.00095/HEUR-Trojan.Script.Generic-57a8a963d402f7c8d46305e4a98a75b316d82594f8c3ca4abd1d7b0d10f9e7fa 2013-09-08 11:03:06 ....A 25798 Virusshare.00095/HEUR-Trojan.Script.Generic-57b920966029f44dffb7edbc6968e068e8e31983fd162e8820edcbb2473e51cf 2013-09-08 11:02:56 ....A 29428 Virusshare.00095/HEUR-Trojan.Script.Generic-57bbbaf3a28d82e1fe99966424d8603e486bc5981e06066458a37abb6ffc7ef4 2013-09-08 11:40:06 ....A 47717 Virusshare.00095/HEUR-Trojan.Script.Generic-57c7399a7baeb0843eee8a3d66e55d0b525c9e50d687d684d5553185dc2dc358 2013-09-08 12:19:56 ....A 4284 Virusshare.00095/HEUR-Trojan.Script.Generic-57d00fda76523939e28531fa6e87a3b3090aa1b29c79b4cb427f952d6222a46a 2013-09-08 10:34:04 ....A 15689 Virusshare.00095/HEUR-Trojan.Script.Generic-57d8436434e221539e3965170927d606876e7b84be0c5f8e595f9faa0266e98b 2013-09-08 10:42:58 ....A 15077 Virusshare.00095/HEUR-Trojan.Script.Generic-57e2179cc5af1e6c25f0d37a26867fe645cce61dc935069dcf35c20158d78a95 2013-09-08 10:43:52 ....A 104903 Virusshare.00095/HEUR-Trojan.Script.Generic-57e7ab61b4775c71d0057dd8a63e2c02c74adabe1a1ee6938f6e0b3b34d791b6 2013-09-08 10:54:28 ....A 12081 Virusshare.00095/HEUR-Trojan.Script.Generic-57e99f32209cb03b8a183c404a77df7885cb2bdda7336a7419030cb8d21f75f2 2013-09-08 11:37:52 ....A 36302 Virusshare.00095/HEUR-Trojan.Script.Generic-57f40b1f1833850a846abac3fc5cbd871ee629293d5de25ace41063ea62db827 2013-09-08 11:19:22 ....A 7843 Virusshare.00095/HEUR-Trojan.Script.Generic-57f66370f8c63424e74dd4d671d7ffc98cb481a0f5099c5894011b80b97a5686 2013-09-08 10:26:56 ....A 117560 Virusshare.00095/HEUR-Trojan.Script.Generic-58036628eacfba215ea95ddc32709b0900699b27ddc4db9ec0b5c1e3e155c19b 2013-09-08 12:14:16 ....A 74966 Virusshare.00095/HEUR-Trojan.Script.Generic-5803f15088cd89f375a109c24063252ea27ca9ec51a817b2d5c3f841f6a70e6c 2013-09-08 10:40:54 ....A 21421 Virusshare.00095/HEUR-Trojan.Script.Generic-580db3799393a77f14c8a8d4766b219d70422bc9addfdc722ef483b03bb01f3b 2013-09-08 11:07:08 ....A 19499 Virusshare.00095/HEUR-Trojan.Script.Generic-5842da7666e281347f485403cafb5e47844e153373b4c4243944cecadfeab72b 2013-09-08 11:53:44 ....A 6823 Virusshare.00095/HEUR-Trojan.Script.Generic-586c7a12cff59d6d4d8832612e9c30cf1fb04b87be31798f409012d63c358090 2013-09-08 10:37:14 ....A 37282 Virusshare.00095/HEUR-Trojan.Script.Generic-586d5ba615446aadce9f377148ee19ecf3e840bdf1339e21a433680fd2b01c47 2013-09-08 11:17:12 ....A 47837 Virusshare.00095/HEUR-Trojan.Script.Generic-58704cac257df2eb37d08c8dc823517165b5d9ac95c5ec0560edf70572e75bfb 2013-09-08 10:55:44 ....A 24160 Virusshare.00095/HEUR-Trojan.Script.Generic-58812e6a2ef44837d71fb6bc599de63d0cdb68a5717020380876af3557c60de1 2013-09-08 10:29:54 ....A 32374 Virusshare.00095/HEUR-Trojan.Script.Generic-588259bcdc0e778b7634173ab1eef1893ec829c1419640a46bd1a95307c37388 2013-09-08 11:44:04 ....A 165 Virusshare.00095/HEUR-Trojan.Script.Generic-58a0a8d2640333e558831fe293ce9147ed061ae5b017192363a6f21e4b1e4bbe 2013-09-08 10:29:54 ....A 30273 Virusshare.00095/HEUR-Trojan.Script.Generic-58b9cc28f24902f815754da384414c2f09674472f8e87be195be784ce9ea817b 2013-09-08 12:01:44 ....A 11241 Virusshare.00095/HEUR-Trojan.Script.Generic-58c0b62c6dcce3281bdfe03e929be7109201fa77c9fbca0d4810d961699076e8 2013-09-08 10:54:56 ....A 30425 Virusshare.00095/HEUR-Trojan.Script.Generic-58d2447145edd7216c12ae81ea8d5a7fa75ee1038af065a7e527e9cad42104aa 2013-09-08 11:44:14 ....A 78944 Virusshare.00095/HEUR-Trojan.Script.Generic-58e46a5f44e7175a2d145d491abd7d237013d2e52ad39122a1274ebabbaa8be0 2013-09-08 12:11:56 ....A 16060 Virusshare.00095/HEUR-Trojan.Script.Generic-58f7d7fb51602c519c0e7c92a9a01dc9ae29e29499e131f8148051b1ad7e7d4e 2013-09-08 11:29:08 ....A 31927 Virusshare.00095/HEUR-Trojan.Script.Generic-58fa0fe9dea5d7f0385d9fc2121249726c2092ad6655bf89d8d145b2c27af8a4 2013-09-08 10:48:44 ....A 48944 Virusshare.00095/HEUR-Trojan.Script.Generic-58fb60195ea61524c7913d24358c40dffac34fc7b76f8cfc743e8359db31202c 2013-09-08 11:43:36 ....A 49169 Virusshare.00095/HEUR-Trojan.Script.Generic-590a3d380252ee819467ae2bce1821ddf65eaf0fbf669d4602b5ee802cd4a692 2013-09-08 12:07:48 ....A 4949 Virusshare.00095/HEUR-Trojan.Script.Generic-590c5cd7c333060e1b4b850a21bcec9d081f0ec86356fd3d06a756f1e50d8e73 2013-09-08 12:11:44 ....A 108599 Virusshare.00095/HEUR-Trojan.Script.Generic-5936df9d2d9680e2b74835231ef994c4157ba99c71fbd66d2632d4b025095341 2013-09-08 11:55:22 ....A 39426 Virusshare.00095/HEUR-Trojan.Script.Generic-594a444c29863965e649b9241e986682469aff9734c184b2cd6380ae8c914f5d 2013-09-08 11:20:38 ....A 48311 Virusshare.00095/HEUR-Trojan.Script.Generic-594cb292374a5fb2c46b1bf111a4bba3249593a2811965d038e8c99808403662 2013-09-08 11:24:32 ....A 111722 Virusshare.00095/HEUR-Trojan.Script.Generic-594d3f3908868d2512f8c430c5a2ae88a0decfc013ab390b790e0fee4356b236 2013-09-08 11:33:46 ....A 4282 Virusshare.00095/HEUR-Trojan.Script.Generic-594e16adb16d1f28584b978f4e0e839cb196b1a0caa387b6fb8b9dc0c03893cb 2013-09-08 11:04:54 ....A 41254 Virusshare.00095/HEUR-Trojan.Script.Generic-595510169f3557d6fd4405189f601f3c458d8ebe9c608c870a3409435f5a651a 2013-09-08 11:04:52 ....A 22001 Virusshare.00095/HEUR-Trojan.Script.Generic-596353c3d4c6c7aeb020d982834b06248cce66ff2f77fb2fe651d1f752e491c0 2013-09-08 11:54:32 ....A 12132 Virusshare.00095/HEUR-Trojan.Script.Generic-5974ca4d4142c16a8387c57ae41dd6cf7c066fefef70a510dcba597ef7b0bdef 2013-09-08 11:09:52 ....A 7317 Virusshare.00095/HEUR-Trojan.Script.Generic-597aebdf364ee797c23b9d6715a2826bcbad75ef7362f893a81eee9e03d31731 2013-09-08 10:41:20 ....A 2615 Virusshare.00095/HEUR-Trojan.Script.Generic-59862ede402f3d8a04628acb85aa2b01bcbcdc54831c9c492bf3a3f766c96838 2013-09-08 12:02:16 ....A 39860 Virusshare.00095/HEUR-Trojan.Script.Generic-598de147804eb8990aeee7e9bede939d60d624ea9ec83b1a65f83c50a0209cc9 2013-09-08 11:23:50 ....A 11266 Virusshare.00095/HEUR-Trojan.Script.Generic-59c6301e970e53989992f20121cc723459f7352a2939ff051ef91ced6a579eb5 2013-09-08 11:40:28 ....A 21738 Virusshare.00095/HEUR-Trojan.Script.Generic-59caeccd1943a4ec09af9992b8d78f54b128acfcad1e54612f53a3455ca98cfe 2013-09-08 11:26:10 ....A 45176 Virusshare.00095/HEUR-Trojan.Script.Generic-59d1345f3097658a142d9d0a1bfaa3fdd3b04c62c8b653b640f33c45cf42a3c0 2013-09-08 12:11:48 ....A 51255 Virusshare.00095/HEUR-Trojan.Script.Generic-59d957b800e057e9294f7e32baca207d49d482b1e0f1ae217080fe79b11fbced 2013-09-08 10:43:54 ....A 449 Virusshare.00095/HEUR-Trojan.Script.Generic-59e6750dce8da2d3541103c25133998d826c8da6dbef8000380c2f63a74a3858 2013-09-08 10:39:32 ....A 19763 Virusshare.00095/HEUR-Trojan.Script.Generic-59ebea08f17c20f5da58586c1acd97b9a3cf4f1a4246b9052393f4c9755de809 2013-09-08 11:13:38 ....A 44905 Virusshare.00095/HEUR-Trojan.Script.Generic-59fd794cde47a9edebb51ee9ed2e36a79a91cead913cde20b3b9c57e5d467ed1 2013-09-08 11:51:42 ....A 20844 Virusshare.00095/HEUR-Trojan.Script.Generic-5a0ddbb1566b76356f1694ab0af71f7747fdc22db64ee34bd57a5288ffa39979 2013-09-08 10:33:24 ....A 13783 Virusshare.00095/HEUR-Trojan.Script.Generic-5a0f92046e7ec76c42943ef9da4c1120145c91ddffa0bdbe7b3e6a61b91a0deb 2013-09-08 11:46:38 ....A 2165 Virusshare.00095/HEUR-Trojan.Script.Generic-5a11ea46f6480aa56fbbda2f5253085e48ad6618bf842131d65583116f5d2964 2013-09-08 10:48:00 ....A 6551 Virusshare.00095/HEUR-Trojan.Script.Generic-5a469c9e53374a7fb2cb4675ed0115c0612c4fe51414f52ee37bb8d5881e9b03 2013-09-08 11:59:32 ....A 25633 Virusshare.00095/HEUR-Trojan.Script.Generic-5a4eec2ee822de075c21901da2bd306a9b2d8bc32d5824bbdce00937177fbb2f 2013-09-08 10:59:08 ....A 134126 Virusshare.00095/HEUR-Trojan.Script.Generic-5a4eedf5c0dcaf87b98c032fc5861ae08e1f2d67f381a389861f197ca544cd9e 2013-09-08 12:06:12 ....A 4730 Virusshare.00095/HEUR-Trojan.Script.Generic-5a52878d7b25e4dfddd64009d66b3c7d6ae7f5e3412ef94df0c6cf60f5b0fa9b 2013-09-08 12:13:58 ....A 9129 Virusshare.00095/HEUR-Trojan.Script.Generic-5a593bcaf98b09b09d067365676b975d0ba727db6b00c38b40a8ed61251926b6 2013-09-08 10:34:46 ....A 4921 Virusshare.00095/HEUR-Trojan.Script.Generic-5a6dcf783048849dbf7d9fc3d141d80f27f5665e6088e7611c1e2199e78e0e39 2013-09-08 11:57:12 ....A 1664 Virusshare.00095/HEUR-Trojan.Script.Generic-5a7090581842573c79b39b3b555608b845820d150e7939edd0bc06836aafbd45 2013-09-08 11:07:32 ....A 38890 Virusshare.00095/HEUR-Trojan.Script.Generic-5a78881c77b1fb0fcb7a2186d3e7aabd02b1596dd0fd9c1bb79a909cafb1edec 2013-09-08 11:07:36 ....A 64161 Virusshare.00095/HEUR-Trojan.Script.Generic-5a7f392063ab43c9541365e71ac0135afee79f8d53e90c8b6a5224c994882518 2013-09-08 10:35:00 ....A 47369 Virusshare.00095/HEUR-Trojan.Script.Generic-5a80b8a3bb69b9b5fdba31c809b96e623628fb1c2a6ca09bb839cbcdbf466fab 2013-09-08 10:50:48 ....A 25491 Virusshare.00095/HEUR-Trojan.Script.Generic-5a84c394ec614ef18c4f1344e43abe9c19227770d2f8d86fa67e76fe38d1273a 2013-09-08 12:12:14 ....A 33065 Virusshare.00095/HEUR-Trojan.Script.Generic-5a90ce7a1d9da41b3cd4a0c13f2d367d743fcd9a7729b9aa4a250e86c7415703 2013-09-08 11:28:34 ....A 114949 Virusshare.00095/HEUR-Trojan.Script.Generic-5ae58f6ac556354510ee06b3a508771772ebc89d0af8ed09485da8a4556e17f6 2013-09-08 11:33:04 ....A 25470 Virusshare.00095/HEUR-Trojan.Script.Generic-5ae694a2a788eac84fee33499dc74817205ab75e402d44c70d6e6d9cc4750601 2013-09-08 11:25:34 ....A 21915 Virusshare.00095/HEUR-Trojan.Script.Generic-5ae8baf49b0e29c9990735b1c7ed8d39ce4fafe711f96b14ea7c39c18954748f 2013-09-08 11:42:10 ....A 14681 Virusshare.00095/HEUR-Trojan.Script.Generic-5af2d9681207959b8c7fc229b24aac814e7baf70947fa3ce07489ead1b29d943 2013-09-08 11:56:50 ....A 3726 Virusshare.00095/HEUR-Trojan.Script.Generic-5af6ff74f54955f031bc8ad339ed106594fa700c7db55b6e2a96d01f2b70e529 2013-09-08 11:31:12 ....A 87806 Virusshare.00095/HEUR-Trojan.Script.Generic-5b0a8ca059178801ee73ae414d0c5130abe1235b7e76d655477c1334c6b3864c 2013-09-08 11:04:38 ....A 30229 Virusshare.00095/HEUR-Trojan.Script.Generic-5b107aecdc7472a433a6f23317d7735b830db9f6da49167aa14df269b1c91c4a 2013-09-08 10:45:44 ....A 44042 Virusshare.00095/HEUR-Trojan.Script.Generic-5b22339ef3edab00300eb59160d9b1bb885f4a2902878c582e8cfc0c55929425 2013-09-08 12:09:12 ....A 16128 Virusshare.00095/HEUR-Trojan.Script.Generic-5b22fcba6c7e61d7e5b13683c7ff368ab36cb4ca5689af6a8994bcaf7231f717 2013-09-08 12:05:48 ....A 29174 Virusshare.00095/HEUR-Trojan.Script.Generic-5b2527d40a92e225ee5d832d30059cee7690ee708b75eb4114d46b27c2327785 2013-09-08 11:07:38 ....A 16384 Virusshare.00095/HEUR-Trojan.Script.Generic-5b2f23f35bcedccb03f73e4a146dc23110b3e9f8e5f074044de81b6b3dde6a7a 2013-09-08 11:10:12 ....A 14843 Virusshare.00095/HEUR-Trojan.Script.Generic-5b38677fbfd90e21b19fe12bf815dfb413ce422e7743b5e2df6cbc4f032aa4ba 2013-09-08 11:47:16 ....A 29039 Virusshare.00095/HEUR-Trojan.Script.Generic-5b38979ca8d0a938f0db2d065025435bcea3485be8251a28cc90bb8cf281105a 2013-09-08 10:29:44 ....A 54413 Virusshare.00095/HEUR-Trojan.Script.Generic-5b4a8d55c484854c65a61ba6337a92dcdc87f05e64cc51f1ae6f4b3f9b83381e 2013-09-08 10:50:40 ....A 20536 Virusshare.00095/HEUR-Trojan.Script.Generic-5b4b3c2a33bb21e4d8cf6e4beec444ad60a22ac85d17de7879cb87608624bdab 2013-09-08 10:43:50 ....A 35463 Virusshare.00095/HEUR-Trojan.Script.Generic-5b617b303894d83755cd493371a104e2bf7adff02b35f09cf503a1b20c8ba477 2013-09-08 10:29:32 ....A 19920 Virusshare.00095/HEUR-Trojan.Script.Generic-5b73c8b713b5cfde6940ad637e774275ea6d92d49a83256cfa0e61d578933ada 2013-09-08 11:30:24 ....A 5090 Virusshare.00095/HEUR-Trojan.Script.Generic-5b7b8ed912e3271027d008d16825fd24c133b0c34f87ecaca58fc88edd7c8d56 2013-09-08 10:27:18 ....A 35854 Virusshare.00095/HEUR-Trojan.Script.Generic-5b8412c23ad1450633056bb2a961667978be190451777cd9353572027b56d40f 2013-09-08 10:42:14 ....A 27032 Virusshare.00095/HEUR-Trojan.Script.Generic-5b901f1a831e737a79c6ed60becfc9358f3c34ccc01cc750a6a31d9c48edca32 2013-09-08 10:51:30 ....A 16421 Virusshare.00095/HEUR-Trojan.Script.Generic-5b90d94c0b11e1fd2d82d4d899839f3e0d5cc49abfd10874eed303dbb6ecc76a 2013-09-08 11:46:24 ....A 12889 Virusshare.00095/HEUR-Trojan.Script.Generic-5ba07f76525772c01d81fc6a35eae0bdf29732cb0f6cf3cf11f905b79b109f58 2013-09-08 11:04:00 ....A 14448 Virusshare.00095/HEUR-Trojan.Script.Generic-5bc1541e828208c091105362f0e7f6b38c8ed74dc53fae5fd9b25dcce42876a3 2013-09-08 12:15:54 ....A 1673 Virusshare.00095/HEUR-Trojan.Script.Generic-5bcd9359064b781f61201cd4545b71d3a86a360a466906d8000a7735a4cae85f 2013-09-08 10:29:12 ....A 70569 Virusshare.00095/HEUR-Trojan.Script.Generic-5bd7d2be0287dfe1239ebece3e5600802ba04fae2c6c012f48243a7a9d78b627 2013-09-08 11:03:08 ....A 444783 Virusshare.00095/HEUR-Trojan.Script.Generic-5be776ccc09e4fcf7753144c3a66b2f6be7bd7504e4b3a77d092d2da81746e7c 2013-09-08 11:56:02 ....A 29439 Virusshare.00095/HEUR-Trojan.Script.Generic-5bed286cb8f3a52a48443e19f9f1c1b783de9c688d23e1137e1c3464f4089939 2013-09-08 12:12:14 ....A 11502 Virusshare.00095/HEUR-Trojan.Script.Generic-5bf7606940b04cce7cad84f79a7ca5e40c2496c0c06c1a469b9d345d40a94175 2013-09-08 11:19:30 ....A 67963 Virusshare.00095/HEUR-Trojan.Script.Generic-5c0418019c57fdc7b95a6dc8eb742f067282227efe5344063e46e222421ab920 2013-09-08 10:43:02 ....A 46541 Virusshare.00095/HEUR-Trojan.Script.Generic-5c050f260b618726cbb4d73a578892765511d88b1a1d918f6de1160d8e7980c6 2013-09-08 11:25:58 ....A 38657 Virusshare.00095/HEUR-Trojan.Script.Generic-5c1f3eb6d5bea7fa7957d9063b0313b20a36a38d3b3336bedd45d6d01bb3b590 2013-09-08 11:07:12 ....A 44136 Virusshare.00095/HEUR-Trojan.Script.Generic-5c41236478f2505c6adbe37e7dc6f8b313292507bb928fa518f3908462e9ca10 2013-09-08 12:00:48 ....A 44893 Virusshare.00095/HEUR-Trojan.Script.Generic-5c415a0b48bfbf0f3699d35ead828c28f9f3b182d5d6fb99a54bdfeb2183a16d 2013-09-08 11:53:28 ....A 5368 Virusshare.00095/HEUR-Trojan.Script.Generic-5c48e5c9726770d6190526fb224f755d40a7ab79851ebeb5431b78ac62eaf794 2013-09-08 10:26:30 ....A 9631 Virusshare.00095/HEUR-Trojan.Script.Generic-5c4d0e5b80fa0a5c8b0ab6527e18a2de66f261a4391959506eb31b504fa2e49d 2013-09-08 11:05:48 ....A 37159 Virusshare.00095/HEUR-Trojan.Script.Generic-5c4fdccd6298a4bc9c2ba0998f4059575bd9057f25b64d3e9b6ad351cc236c9c 2013-09-08 10:34:12 ....A 15679 Virusshare.00095/HEUR-Trojan.Script.Generic-5c5a27a6a63ebea70ce125853050b933ef1d6be3c20706a8b41f1826b5d71d45 2013-09-08 11:03:16 ....A 43164 Virusshare.00095/HEUR-Trojan.Script.Generic-5c67ae8f69335e7420d4dc210dc7b28bea67f79f7b2dec165b6d0eea99008e49 2013-09-08 11:07:20 ....A 21753 Virusshare.00095/HEUR-Trojan.Script.Generic-5c88aa591d4de4783ce152b693d7bd0c17170f4668650b2ba86acaed6fe5387d 2013-09-08 11:44:26 ....A 26591 Virusshare.00095/HEUR-Trojan.Script.Generic-5c989febaece5cf6f5880bb93c798069c6d2c29382966ce60eb1011391552895 2013-09-08 12:02:14 ....A 55086 Virusshare.00095/HEUR-Trojan.Script.Generic-5ca7f9cc3c0e94cf6d265fb1b0d7e89a1c2253dcfac73981fbc178e839374f32 2013-09-08 11:12:10 ....A 8160 Virusshare.00095/HEUR-Trojan.Script.Generic-5caa454ffdaadb1b16cebdbe229c195548b1bedca0690acb93f9f24fbe345b11 2013-09-08 10:58:58 ....A 438 Virusshare.00095/HEUR-Trojan.Script.Generic-5cb487f4a5ff94ef0dcec1037da6d5ad40911ecbf6822390b2a76d0395e88b08 2013-09-08 11:02:36 ....A 40104 Virusshare.00095/HEUR-Trojan.Script.Generic-5cb9b77d5ee947e122867a629ed75e851ae82e1f1a900321ab008d335c606c1f 2013-09-08 11:21:26 ....A 160922 Virusshare.00095/HEUR-Trojan.Script.Generic-5cb9cd9e7075e57029e9b219da232f187c7fa5017ec862ad220c32285e5f92bd 2013-09-08 11:37:30 ....A 4486 Virusshare.00095/HEUR-Trojan.Script.Generic-5cbabb5c0bf26d91699a1c5f2302d263824f5b8b3f6c844f057bd775c33bc4a9 2013-09-08 12:13:18 ....A 4737 Virusshare.00095/HEUR-Trojan.Script.Generic-5cbfbc4fee7070de8df99cc7fcb1b6b9fa950aae65c99c7c3fc6bfee13de8bc9 2013-09-08 10:36:54 ....A 64691 Virusshare.00095/HEUR-Trojan.Script.Generic-5cc8afacfe089667816a7d0f9d7fcc7dcdff4a3511123dc9c3bb6025c18f6785 2013-09-08 10:28:10 ....A 28188 Virusshare.00095/HEUR-Trojan.Script.Generic-5cd5d583bc7d001fc1bf3e5e8ba1b75f3b7709811bd74ccc6504c368f8cd9e1e 2013-09-08 11:23:14 ....A 17606 Virusshare.00095/HEUR-Trojan.Script.Generic-5cd86c71fd78787f78fbae0015759e692e8703af068d634cf58b07a06122ca0b 2013-09-08 10:58:54 ....A 70386 Virusshare.00095/HEUR-Trojan.Script.Generic-5cde76ed1ba740cddc465bdf24cb1166c54be340975fc55b1c7b8c2d9d0a008f 2013-09-08 10:38:58 ....A 31513 Virusshare.00095/HEUR-Trojan.Script.Generic-5cdfa2523f413417ee0f6c14d24f0310b1864894dffc19d36e6c70d5cde93a51 2013-09-08 10:41:16 ....A 491 Virusshare.00095/HEUR-Trojan.Script.Generic-5d30946bf9d0a872ef54c9e6a7d59e48272ed88115ad5be73c9aa70ed68bc324 2013-09-08 11:22:10 ....A 53375 Virusshare.00095/HEUR-Trojan.Script.Generic-5d411c412cfa3607bb558eead37ef984cf322cbd5b53b84e25ad1c471a3b5411 2013-09-08 11:03:08 ....A 82869 Virusshare.00095/HEUR-Trojan.Script.Generic-5d4712781f92f19358503575efbb6b46eb82d45795c8c4f21bd7672b3fdc8218 2013-09-08 11:23:54 ....A 34993 Virusshare.00095/HEUR-Trojan.Script.Generic-5d5908b3fcc0e3991e5158395f829ebecc4e98e039629cb45cc2ac88bde2011f 2013-09-08 11:13:16 ....A 38571 Virusshare.00095/HEUR-Trojan.Script.Generic-5d6a29abfbcd1833ce00e65e27c15cfb5a9ae31adc01219896e03383e1c893e3 2013-09-08 10:58:54 ....A 20324 Virusshare.00095/HEUR-Trojan.Script.Generic-5d704d19074fb56ffc8f55e472fdec0ab6ad6bfee87d755ccd5cf59065290ca3 2013-09-08 11:41:00 ....A 61944 Virusshare.00095/HEUR-Trojan.Script.Generic-5d74b0d5cd711ce9336c2308b862796a2156c09ebf3c833fea521246236663d4 2013-09-08 11:09:46 ....A 19037 Virusshare.00095/HEUR-Trojan.Script.Generic-5d813bb1d2087d950d0ad78ab79d3929be702f3fd00e24d25d5705b65399c530 2013-09-08 11:31:32 ....A 58508 Virusshare.00095/HEUR-Trojan.Script.Generic-5d839f84bd65fc12c28823dd0fb06930cf319df23d422da7ba2f1358e4b778e4 2013-09-08 10:41:00 ....A 68988 Virusshare.00095/HEUR-Trojan.Script.Generic-5d9d5adcac84cb3bb5ca33ef22cd8a30a72a6a9ecfa87feecfd2c7836d46c499 2013-09-08 11:04:56 ....A 34107 Virusshare.00095/HEUR-Trojan.Script.Generic-5da1d1f60ca19d654bcf9421d9c3fff88fcc20cd80ba2b74b8e11c47ea952adc 2013-09-08 11:24:06 ....A 23515 Virusshare.00095/HEUR-Trojan.Script.Generic-5da36d22f817a85e656a1dabab9e3149d174e76a4ddc4b2d6843dc9fede5ba02 2013-09-08 10:40:04 ....A 147 Virusshare.00095/HEUR-Trojan.Script.Generic-5dba9f9bccd8637ca78295a9b6e2965d31ab4f03b371d229376c2262def56129 2013-09-08 10:42:14 ....A 374 Virusshare.00095/HEUR-Trojan.Script.Generic-5dbc3b524d60e92eee16db0281445ea113f190d7069ed3bef6040d51b8158258 2013-09-08 11:00:58 ....A 1259 Virusshare.00095/HEUR-Trojan.Script.Generic-5dc2757ec706b1ea8f55186289877e8f9a41bd89f48a026f94ef36d48f3408d2 2013-09-08 12:07:54 ....A 21661 Virusshare.00095/HEUR-Trojan.Script.Generic-5dc73ab04b224348e6a8172289b638553562f3ae6fa5e505aff24ef8b6f85d4c 2013-09-08 10:39:04 ....A 7172 Virusshare.00095/HEUR-Trojan.Script.Generic-5de7897304d94a07d14408c58d23795ba34d4bb9ec52e9e8674575cbd5b5bc81 2013-09-08 11:10:12 ....A 18194 Virusshare.00095/HEUR-Trojan.Script.Generic-5e0c356994eee8ecf9d3db4a445159c6b3ca6545db5b30c0e497a505666d7c4f 2013-09-08 11:50:58 ....A 16472 Virusshare.00095/HEUR-Trojan.Script.Generic-5e1ceb2314e63c7b5403e432ee103150c8e81943f2fecbeb1f95da2ecb15a684 2013-09-08 10:34:54 ....A 33925 Virusshare.00095/HEUR-Trojan.Script.Generic-5e2fff89754c2f190b36c8f8199d0b1f6c2d8b904195579366fa4a5476e4d9fe 2013-09-08 12:00:14 ....A 43891 Virusshare.00095/HEUR-Trojan.Script.Generic-5e47f15a89ce8cb751bc11c2062f869e277bab60b48b988315c940aa5d5277d5 2013-09-08 11:59:46 ....A 9076 Virusshare.00095/HEUR-Trojan.Script.Generic-5e482a5227f4c32731f67d35b35103a61145ae2c736399979d209da511c57b26 2013-09-08 12:10:48 ....A 62689 Virusshare.00095/HEUR-Trojan.Script.Generic-5e4a6a79ce30320fd045af1124179ed5c74a9bc5b00877141291c01ea6664ab6 2013-09-08 11:46:08 ....A 13525 Virusshare.00095/HEUR-Trojan.Script.Generic-5e5484fb93604bfde3b07325f951e276020d743c5e77f9db03cedae6557af439 2013-09-08 10:53:42 ....A 24478 Virusshare.00095/HEUR-Trojan.Script.Generic-5e59f08d9ec853be319c86903e29b630718516417a47050f1950f0ae27e14c39 2013-09-08 12:00:46 ....A 50349 Virusshare.00095/HEUR-Trojan.Script.Generic-5e5c6fd8ba2efe4b4ec11daf3b35ca5d1a0a6f960d20fea5da1f771b134a2b32 2013-09-08 12:20:00 ....A 13798 Virusshare.00095/HEUR-Trojan.Script.Generic-5e67e642638a402b1d01d79f7c57ac9e83de315b68fb8e192911ddceee9b0fef 2013-09-08 10:48:28 ....A 9097 Virusshare.00095/HEUR-Trojan.Script.Generic-5e6877c9b3e727a5c536b1c4deda433c416445de40e61b4b87da9f19ab8278ad 2013-09-08 11:12:38 ....A 19896 Virusshare.00095/HEUR-Trojan.Script.Generic-5e757b7cec37f7077051bfda84af7a6f0aab5905de50bf092b5e3c3a48ceab51 2013-09-08 12:05:40 ....A 9151 Virusshare.00095/HEUR-Trojan.Script.Generic-5e975fe7c9345a3623b95bc7b19300d7825bc47138359bbe49fcd718e1c331df 2013-09-08 11:04:08 ....A 437 Virusshare.00095/HEUR-Trojan.Script.Generic-5e99104bd2ad894686e7e0cf3aaa24b2c6a204af867e675f48242e589486d29a 2013-09-08 12:06:14 ....A 16651 Virusshare.00095/HEUR-Trojan.Script.Generic-5ea4cf057830b5c70b29b13e81d70a2b9d8d574a23efe59794d7ee5d6aa52cd2 2013-09-08 11:19:28 ....A 3362 Virusshare.00095/HEUR-Trojan.Script.Generic-5ea91232ec6510f7a2ff7901bb593d17abcd17286990eae0c4ed2fa76ebbc0f5 2013-09-08 10:33:04 ....A 27067 Virusshare.00095/HEUR-Trojan.Script.Generic-5eb26ebf6cdeafbc31e36a71908e537b57df89ccd1ba0b932971a86fee4599b6 2013-09-08 10:48:48 ....A 39276 Virusshare.00095/HEUR-Trojan.Script.Generic-5eb7adee98ece10f250a25f8c1982aea84178784bd85bc1c661b207fb11a5813 2013-09-08 11:48:02 ....A 11712 Virusshare.00095/HEUR-Trojan.Script.Generic-5ec81eaedfeb017f2c6a9a04221fd015b5ce232ad78488771f7e52ed6b4a7fe6 2013-09-08 10:38:08 ....A 21029 Virusshare.00095/HEUR-Trojan.Script.Generic-5ee5a3193ecce29d6c27194b3530a97b9c12324c4d7421dae1f4b3cd745f17c3 2013-09-08 10:41:40 ....A 47585 Virusshare.00095/HEUR-Trojan.Script.Generic-5ef4215034fb966170b18419d317adf632da7941b8ff45a21ab74cd950563dce 2013-09-08 11:36:02 ....A 2652 Virusshare.00095/HEUR-Trojan.Script.Generic-5ef4cfc9ec67e5ec17ef7808957449155606fa651a52b91978d86567e60849f2 2013-09-08 11:25:24 ....A 16132 Virusshare.00095/HEUR-Trojan.Script.Generic-5efcc5d389fd40302c5c97984f16da38fd5868720bfedf5c597f99a3f36dcbf0 2013-09-08 12:19:44 ....A 12196 Virusshare.00095/HEUR-Trojan.Script.Generic-5efde50eae324da4a0cf456980f10d2204d0f087d52ab68aa498a01e30fef671 2013-09-08 11:38:58 ....A 1968 Virusshare.00095/HEUR-Trojan.Script.Generic-5f015796f5acbb6d99b3fc2ee834e1cef178fa301c9ffd4f166d559768bc04be 2013-09-08 11:12:18 ....A 46011 Virusshare.00095/HEUR-Trojan.Script.Generic-5f233d04e04a310c0d26dab027757c21ee1be826eebc380d4400c901dd1ae9ad 2013-09-08 10:26:00 ....A 7607 Virusshare.00095/HEUR-Trojan.Script.Generic-5f2eaeffc9d50a9af708517324a0d9e8a7d91764d643c9aad11dc2cb831b3f14 2013-09-08 11:21:50 ....A 16955 Virusshare.00095/HEUR-Trojan.Script.Generic-5f3db12db4474db4f977cb24d4b414184b1787bb1735a73fd0d0a7561a4def5f 2013-09-08 10:44:38 ....A 42726 Virusshare.00095/HEUR-Trojan.Script.Generic-5f4c17aa85d26feb2a5dac3c2ba80d0a77b40695eaa081796c5522f4a08f3cf6 2013-09-08 10:34:56 ....A 100007 Virusshare.00095/HEUR-Trojan.Script.Generic-5f6b2b245486233e713e6807ffc36118593d0e75f0f4dd7344a5db0df447896e 2013-09-08 10:39:16 ....A 6302 Virusshare.00095/HEUR-Trojan.Script.Generic-5f72a45f2c93c0247ba19b3a7055554d9a6f7f58456058867fe8fe24c53efe4d 2013-09-08 10:43:12 ....A 23298 Virusshare.00095/HEUR-Trojan.Script.Generic-5f78745c700e46e78f9b1120ee1e8591be805fb14b44eb3dc2f6f81a459f33d9 2013-09-08 11:01:38 ....A 29677 Virusshare.00095/HEUR-Trojan.Script.Generic-5f821772fe7618d3c072461433c704d35f0e78b4c5b00ad709f01355041a821c 2013-09-08 11:36:26 ....A 129226 Virusshare.00095/HEUR-Trojan.Script.Generic-5f9176d26294d7c20f170e681cd80878daafca8cf19a7d36867a99465261d171 2013-09-08 10:41:20 ....A 9323 Virusshare.00095/HEUR-Trojan.Script.Generic-5f9553fb924b64206c430de4a1365968a78f26da8eec9e72397d4847f9a8dccb 2013-09-08 11:45:00 ....A 4284 Virusshare.00095/HEUR-Trojan.Script.Generic-5f9e3cad8857a99762364aff03393a90fc30a9c85eedc5b2def93c6525319df7 2013-09-08 10:36:24 ....A 47727 Virusshare.00095/HEUR-Trojan.Script.Generic-5fa71a63dd15eeabdfa6037b63452397a1d7202b8381d3fb0f1f894d49171fb6 2013-09-08 11:23:22 ....A 17877 Virusshare.00095/HEUR-Trojan.Script.Generic-5fb88282ecb4647f44501468948a40b4287ea2227055a07c560896d1e2b1482f 2013-09-08 11:07:20 ....A 15662 Virusshare.00095/HEUR-Trojan.Script.Generic-5fc2eddb835453e3766ddc08e9ce05c9fd331e7302b5627f1ef19fa57c0c23c4 2013-09-08 11:59:52 ....A 24277 Virusshare.00095/HEUR-Trojan.Script.Generic-5fc8ea47c4e1bfec6d78158b8f5a8c04e2badb443e2f664166d3ba166856052b 2013-09-08 10:32:16 ....A 7307 Virusshare.00095/HEUR-Trojan.Script.Generic-5fcdfe16e4c62f1e837174fa14178bc14b0304394355dbedfdf3ef1d80df3873 2013-09-08 11:52:48 ....A 15426 Virusshare.00095/HEUR-Trojan.Script.Generic-5fd36fa6e5066de385a6923803a83e6303bca527fd3ebc1a749d4578ef93a369 2013-09-08 11:00:50 ....A 78482 Virusshare.00095/HEUR-Trojan.Script.Generic-5fed53b0509167abe64171826e6597c639a49f0cba9a5eaa12bc359aeb4f8106 2013-09-08 11:22:16 ....A 16206 Virusshare.00095/HEUR-Trojan.Script.Generic-5ff5c8fdbca08d88827be12d9c31d6ae178200feb5d94237e64d98edd612a011 2013-09-08 12:02:14 ....A 24814 Virusshare.00095/HEUR-Trojan.Script.Generic-5ffa98261fa210f0905871a53b2e3c8240f4200c4f846f2939936106c355114f 2013-09-08 11:13:40 ....A 440 Virusshare.00095/HEUR-Trojan.Script.Generic-600bc5824ac976ce8e8f3468c3cbe493fce8325c37220cb9caff2cd1db646ec3 2013-09-08 11:27:32 ....A 19727 Virusshare.00095/HEUR-Trojan.Script.Generic-600cced618e9617ccaab7987016dcba852f9892b4deec99a3ae335fea7965433 2013-09-08 10:32:34 ....A 14474 Virusshare.00095/HEUR-Trojan.Script.Generic-601713953b19645f499db03f38b4802194f5dc1b21c48fc9a93f75fbcf24a5d5 2013-09-08 11:23:50 ....A 46741 Virusshare.00095/HEUR-Trojan.Script.Generic-601e8acd8b86830094e1f7efdf9be47fde17c0db91a1c85401fa53bb5fc78dfd 2013-09-08 11:43:54 ....A 20116 Virusshare.00095/HEUR-Trojan.Script.Generic-603128696a95423b4e09bdf35ead4c283218efcce71b8cebf0ea539be2ba8dd0 2013-09-08 10:51:44 ....A 15181 Virusshare.00095/HEUR-Trojan.Script.Generic-603f400ef483da7c60e062d11152ae7b9f943fbb1bc43b50033fd7a692949964 2013-09-08 10:33:56 ....A 82971 Virusshare.00095/HEUR-Trojan.Script.Generic-6047d5591a71ee620025d735f59e93ac7690d50aaaea5a0d4f8119a85e48dd6f 2013-09-08 11:59:32 ....A 13060 Virusshare.00095/HEUR-Trojan.Script.Generic-6053e472e6fe70522643dabfe07858f4d256416c23f8b4f22be1485670c964dd 2013-09-08 11:06:56 ....A 17370 Virusshare.00095/HEUR-Trojan.Script.Generic-605a13fb2d725f857018744de810f9deba35d1f24984c1237352548c2300a9e1 2013-09-08 11:44:04 ....A 44659 Virusshare.00095/HEUR-Trojan.Script.Generic-6063f76f79e5c76a3dbe4d7b49a80b3fe3e435b44a6d7833ea55e2922effb071 2013-09-08 11:21:58 ....A 25715 Virusshare.00095/HEUR-Trojan.Script.Generic-607237e39675fa54870f85e77e2d21d745aef33135c69274fa25b9110675f448 2013-09-08 12:00:42 ....A 1157 Virusshare.00095/HEUR-Trojan.Script.Generic-607931c3468dada4dbaeee33daa059cb97ed19685082ae13df247bbd5b5307f7 2013-09-08 11:51:22 ....A 84475 Virusshare.00095/HEUR-Trojan.Script.Generic-60794e3791c5fb27b4e22eacf06dee5b991f20e1da10a41cc01c0afa89dfc5fb 2013-09-08 10:50:58 ....A 98252 Virusshare.00095/HEUR-Trojan.Script.Generic-607989f562cf6350dad7ce770fd7c00c2fe5d7d8d332351c2902dcc351a5aa0b 2013-09-08 12:04:32 ....A 37409 Virusshare.00095/HEUR-Trojan.Script.Generic-608b803bcdf9bb8bfe2fde177e0d95b544d9b31f4f9d7e94f58be80c03b1edc2 2013-09-08 11:56:02 ....A 15398 Virusshare.00095/HEUR-Trojan.Script.Generic-60906bb6f8bf1c4adae732016e5ee77651491a68c468d0922e251238aeb7ba47 2013-09-08 11:29:42 ....A 41760 Virusshare.00095/HEUR-Trojan.Script.Generic-609dbb5349773a89312cccf436ed36623af0eef3839676b825115a1534767761 2013-09-08 11:27:48 ....A 55134 Virusshare.00095/HEUR-Trojan.Script.Generic-60a4805c21c64f4dbec02144c78829671802685204bd80f11e987436798f2fc9 2013-09-08 11:51:26 ....A 33548 Virusshare.00095/HEUR-Trojan.Script.Generic-60c0b0368cb382222babae59d096ddf87148503b8a0ffa3e4a809037ffa968be 2013-09-08 12:03:12 ....A 59624 Virusshare.00095/HEUR-Trojan.Script.Generic-60c300657538e5bf6f83b3e7df22f99df800b99ea8e8bbe69ae8c8e5373ad760 2013-09-08 11:29:02 ....A 47156 Virusshare.00095/HEUR-Trojan.Script.Generic-60e245e7f47c3c96c9366b859c587a1dec47fc085d90327d339abbf4711cbd97 2013-09-08 11:50:14 ....A 32564 Virusshare.00095/HEUR-Trojan.Script.Generic-60eefdcb26c825cc232c09a48f77efc23f63b52f4cc6f8ee92d2542e180038e8 2013-09-08 11:48:54 ....A 35635 Virusshare.00095/HEUR-Trojan.Script.Generic-60f6e3e74457f0a952062c2cd82b4bf3fac5788a3dbda1a922975eaceb536839 2013-09-08 10:46:18 ....A 35231 Virusshare.00095/HEUR-Trojan.Script.Generic-60f80e32d1ad8020c574794f6cc729ff7e74e0ae39910d8fd7c30f722386d605 2013-09-08 12:04:36 ....A 70304 Virusshare.00095/HEUR-Trojan.Script.Generic-610e54bd08a041469ccc90687277e303b95fa87459ad6f960d9289f54bf3229b 2013-09-08 11:16:20 ....A 8627 Virusshare.00095/HEUR-Trojan.Script.Generic-6119a11f43b584a63e8a240274a071dfffe62d40a3b713b5c07056d83f2ac325 2013-09-08 11:29:06 ....A 55663 Virusshare.00095/HEUR-Trojan.Script.Generic-611b96c0f24bd6972a688036053c2818a8f1fde8bc8ad86df7d1b42a53feb0de 2013-09-08 11:45:56 ....A 951 Virusshare.00095/HEUR-Trojan.Script.Generic-612b2d6584002142fc41144e683f6e31820978c3065d0ea65b5e1fe6a9cc05bd 2013-09-08 10:49:36 ....A 76789 Virusshare.00095/HEUR-Trojan.Script.Generic-612d3732788379220459085bb05c5c80b2e8bf00d0082a140c6ec39391d44170 2013-09-08 11:03:00 ....A 49533 Virusshare.00095/HEUR-Trojan.Script.Generic-61540111b424131a7905a24ff7216887a5ad90df615dfad7e71303208c5d976d 2013-09-08 11:17:42 ....A 453 Virusshare.00095/HEUR-Trojan.Script.Generic-615611101f453b8b0742cf7b1eaa35c29bbd0586f9d4a224597951eb979176a2 2013-09-08 11:04:40 ....A 153567 Virusshare.00095/HEUR-Trojan.Script.Generic-6156314cb76ed1b271a81029fc0b19dcac33ffcb0202bd8a797084f6d88dbada 2013-09-08 12:11:40 ....A 26105 Virusshare.00095/HEUR-Trojan.Script.Generic-615d5ab2ae973331c89646ec91f60cf7c91c4f43ba95f39c3472b626dc8964a0 2013-09-08 10:38:58 ....A 29631 Virusshare.00095/HEUR-Trojan.Script.Generic-6169698dcde1ef244fb175bf9e9ff44d071dd7a8f583d3bbaff5249897e92ebe 2013-09-08 11:05:20 ....A 98490 Virusshare.00095/HEUR-Trojan.Script.Generic-618775355c42b1641d9f14c9e2aacc9f87d05736b0fc5ec43cf1d4027156dad7 2013-09-08 11:01:28 ....A 6157 Virusshare.00095/HEUR-Trojan.Script.Generic-619409fb895851be890fe76f1db5ce10507ad927fe1c4d3b11da2843282a4db4 2013-09-08 12:12:18 ....A 98581 Virusshare.00095/HEUR-Trojan.Script.Generic-619a1d380415dfad05ccf3461c31913675b07b225d129bf3d8a25986ef9ffd01 2013-09-08 10:55:30 ....A 28024 Virusshare.00095/HEUR-Trojan.Script.Generic-61a0f34c7a7acfe7a2f0166a4c00667980c6b6432c6c5d0a5b7122a5b6e1f992 2013-09-08 10:59:48 ....A 44160 Virusshare.00095/HEUR-Trojan.Script.Generic-61aad1b4f17b2e2534f642a627b1c156c757b60d9b30c1d4047609eecffd6d20 2013-09-08 11:21:06 ....A 970 Virusshare.00095/HEUR-Trojan.Script.Generic-61b58ae82ede918436c921b3bf7da7b0a1bc1183128f753fa5e3296c497c0d42 2013-09-08 10:51:30 ....A 16484 Virusshare.00095/HEUR-Trojan.Script.Generic-61c099ddabbd39968d4b00eefe60f395fbea4024bb0207a61d1f2d635508a38d 2013-09-08 10:43:20 ....A 48468 Virusshare.00095/HEUR-Trojan.Script.Generic-61d86f8a9da1e215449e6735fe46ca3cb0169ead383a87e6e9046b1799d542e3 2013-09-08 11:05:16 ....A 38872 Virusshare.00095/HEUR-Trojan.Script.Generic-61eb5dbb8553b6e907ef2a8b98fc112823359eb3eec86b3afe910119ca493656 2013-09-08 12:10:26 ....A 74636 Virusshare.00095/HEUR-Trojan.Script.Generic-61f4151635f73d1e4b735ac6373e618566f4d66ae626196a8b5f8a1ca78b156d 2013-09-08 11:05:20 ....A 56265 Virusshare.00095/HEUR-Trojan.Script.Generic-61feaa2c1b09a8c36b4145699f9092035882b0c14b4069c6051eaf4a4824ec98 2013-09-08 11:00:52 ....A 73149 Virusshare.00095/HEUR-Trojan.Script.Generic-620d76e632ddd362a034483b4a01163789d6a1e4b4dfc859436ddc14b58a46bc 2013-09-08 11:05:48 ....A 957 Virusshare.00095/HEUR-Trojan.Script.Generic-621293a6622001cb231135a921095474c783cea174786c5dc6c1089ed1c3e2c5 2013-09-08 11:03:14 ....A 4087 Virusshare.00095/HEUR-Trojan.Script.Generic-62172f47b4b4fb5424b0c059f84959fc29fd347722c85bb7e1aca544f120080b 2013-09-08 10:32:42 ....A 86225 Virusshare.00095/HEUR-Trojan.Script.Generic-6219435d8c4e1d73bc07f047f8605bb1576562603b44da9bc8fb5a8cfa287281 2013-09-08 12:07:18 ....A 31642 Virusshare.00095/HEUR-Trojan.Script.Generic-622aa8d6c5e17ac5bd7e8912041b0d29adc399f06cbd4d434baadaac8861d468 2013-09-08 11:41:48 ....A 27059 Virusshare.00095/HEUR-Trojan.Script.Generic-622d11eef2847d8e2f6595c17afad4f0c0d00e77bf2b3f0a7afa3a8a2782986b 2013-09-08 12:05:48 ....A 3254 Virusshare.00095/HEUR-Trojan.Script.Generic-6239102a61979dfe5131d7838913016c70dffadb89c95a348bea1b4a25deb63c 2013-09-08 10:54:36 ....A 667 Virusshare.00095/HEUR-Trojan.Script.Generic-62438cf1fedd69dc871e97dca69c64252ae612bdec071afec913e008ab3a6829 2013-09-08 12:18:00 ....A 26977 Virusshare.00095/HEUR-Trojan.Script.Generic-624572a98d2c04dfd82cba0a8ae33f1def90cdfc81115093fd0171ab4e70366a 2013-09-08 11:06:10 ....A 28072 Virusshare.00095/HEUR-Trojan.Script.Generic-62605cb586f3becaa93af87ee6fa4f2b1d7f4c7df1b1d0de7f5436ced09a63e2 2013-09-08 11:53:02 ....A 10765 Virusshare.00095/HEUR-Trojan.Script.Generic-6263b94a5502aa9c18a8c3ffc765d7b249e2c3f84c366c08289149c237158d18 2013-09-08 12:12:32 ....A 14631 Virusshare.00095/HEUR-Trojan.Script.Generic-62660a0d7e7b312a1a23a23279e6644547414e1180f6112a2ac84372c2bd188c 2013-09-08 11:44:10 ....A 105392 Virusshare.00095/HEUR-Trojan.Script.Generic-62790be21747d100dfa77049f95343ea0762c8ea5ac90a800bc8a1111d4bbd97 2013-09-08 11:43:40 ....A 37692 Virusshare.00095/HEUR-Trojan.Script.Generic-628d9c360793c52b2d782e28bb867f5ff703e25ab2f8e7d39a614b279be9548e 2013-09-08 10:45:48 ....A 24470 Virusshare.00095/HEUR-Trojan.Script.Generic-629ed98a82233ae5107ffba5f82967a8c54e4ae6799c498c7aa0dfd5380781d0 2013-09-08 11:14:28 ....A 10744 Virusshare.00095/HEUR-Trojan.Script.Generic-629fb7017bd67bea9bb02fcfc9735465207e6fda164e1f67e02fb3291f3490da 2013-09-08 11:31:34 ....A 24691 Virusshare.00095/HEUR-Trojan.Script.Generic-62bd544a79658da40ea711969aea8e13cc2dc96ce8c6910c36d79d0335ffc930 2013-09-08 11:02:50 ....A 697977 Virusshare.00095/HEUR-Trojan.Script.Generic-62c940718df985066bc03aa36da2bd820ac7d4467bee75ed676a55753cdad320 2013-09-08 10:35:56 ....A 617 Virusshare.00095/HEUR-Trojan.Script.Generic-62d12280ccd4a09022093f663ba24f240f6314448c52509813181aad48c5112d 2013-09-08 11:14:54 ....A 91870 Virusshare.00095/HEUR-Trojan.Script.Generic-62d3b1c8706c44d7aa2223c72b28611eb0c4be8fc44b781ae06090341537806f 2013-09-08 10:40:28 ....A 57071 Virusshare.00095/HEUR-Trojan.Script.Generic-62db43c326abf2f5c29038f84dd2bd8ca4d8ee9d3f6f7bf154d6a5e0824c55fe 2013-09-08 10:33:14 ....A 59736 Virusshare.00095/HEUR-Trojan.Script.Generic-62dd99cbb88753c1c24098d3e6ef139717b7bc6faf8c96fe3936ce651f59a341 2013-09-08 11:37:38 ....A 22584 Virusshare.00095/HEUR-Trojan.Script.Generic-62e5c910ff3f2c837732e03667ac341c29fb0f96c14d250bfc8673ea2ec05abd 2013-09-08 11:47:26 ....A 26278 Virusshare.00095/HEUR-Trojan.Script.Generic-62f65def91da94dd261672a34a17ae85809711f5f430be97615690d14751d8fa 2013-09-08 11:07:12 ....A 64853 Virusshare.00095/HEUR-Trojan.Script.Generic-62f7498e227d011523db1fd2fd56d4097d87a3def953880be9e696a0d34dc6af 2013-09-08 11:10:08 ....A 3639 Virusshare.00095/HEUR-Trojan.Script.Generic-63163ae963947932e060130b36e6c4d87fa8bb91d8dfa695e515118835942400 2013-09-08 11:03:58 ....A 46170 Virusshare.00095/HEUR-Trojan.Script.Generic-63349ed4f47f1bb6aec672ea739a68849dd31a81cbb9fe0e9b6a742432246c53 2013-09-08 10:39:16 ....A 1121 Virusshare.00095/HEUR-Trojan.Script.Generic-6342c09565c8a051bfd05ff447b51b10772bbe776a47aff277ed928827291ba6 2013-09-08 12:09:22 ....A 12906 Virusshare.00095/HEUR-Trojan.Script.Generic-6348ef08c3bf4eb178a185a8ce7af6af4075555582d76cc13a675c3f4f8684d0 2013-09-08 11:04:38 ....A 23759 Virusshare.00095/HEUR-Trojan.Script.Generic-634c25b9d8ed363d4c017dd3a80f76cec8cbe8b8403cdfa174de40122866bab6 2013-09-08 11:03:08 ....A 109833 Virusshare.00095/HEUR-Trojan.Script.Generic-6353ae1ed0a1a966fb963c5be8a02587708d80a163a87c0289abb1bb7e4791b4 2013-09-08 11:04:56 ....A 24721 Virusshare.00095/HEUR-Trojan.Script.Generic-638fbcd172aeba85878833847ee914e8e5e875d328be999ce19705d620866d5f 2013-09-08 12:01:46 ....A 69032 Virusshare.00095/HEUR-Trojan.Script.Generic-63a067db240043dad83ce7f678dba5472608e13a8eac5ae0714b3a30c695867f 2013-09-08 10:24:20 ....A 26180 Virusshare.00095/HEUR-Trojan.Script.Generic-63abd29c4815356cb7cacff59e434c8cd5c06d5583bb7b1c321fc72d0761a8d8 2013-09-08 10:56:34 ....A 24863 Virusshare.00095/HEUR-Trojan.Script.Generic-63b6d56d79dbc6ee0789915389350d8e00aff821b781534dba05d22064480749 2013-09-08 11:17:06 ....A 13648 Virusshare.00095/HEUR-Trojan.Script.Generic-63c6854420243971f7065176cbf0543ac36fb6678f36a1ac89d035497ff454e3 2013-09-08 11:07:40 ....A 32745 Virusshare.00095/HEUR-Trojan.Script.Generic-63c897e44440a2f32c669f5b66ca68ece62e9526e86be79670c18ba9ec1ca193 2013-09-08 12:07:12 ....A 69655 Virusshare.00095/HEUR-Trojan.Script.Generic-63d7c61f7d9694fd7e7d6d90e6b32d5c2a60ced76705b83d1033746af71ea401 2013-09-08 10:58:32 ....A 13200 Virusshare.00095/HEUR-Trojan.Script.Generic-63f1e6c89af8ba71573a75add5fab5c680e18f8827e38b9fd89e010f4b7f055f 2013-09-08 11:58:38 ....A 3900 Virusshare.00095/HEUR-Trojan.Script.Generic-63fa89bfdddf636c040aa943d50340f8fa4b1487a583fb4c0e8f213f2737e632 2013-09-08 11:07:50 ....A 107368 Virusshare.00095/HEUR-Trojan.Script.Generic-642f30464d38def7112a0f136a41cfa90c5b5253ab1bad1463032ac430a2f6ea 2013-09-08 11:44:08 ....A 5997 Virusshare.00095/HEUR-Trojan.Script.Generic-6444ece69a70649b638dd5e1309fa825958dbf4a4e80cd3b7728f7dad835271b 2013-09-08 10:48:24 ....A 66834 Virusshare.00095/HEUR-Trojan.Script.Generic-6457fb74fe80cb481a24432312066884e6542e603e7c651e8c3613b04c421ced 2013-09-08 11:32:54 ....A 26899 Virusshare.00095/HEUR-Trojan.Script.Generic-647bcbe532f86a8a87bd73e5f416112d6575f735c39973014d58ac9ac09cc5cc 2013-09-08 10:38:58 ....A 4284 Virusshare.00095/HEUR-Trojan.Script.Generic-6495e3c3c20a5913de531c6cf39072f9857f7ef620fad6669e432c997eb67873 2013-09-08 12:10:50 ....A 25563 Virusshare.00095/HEUR-Trojan.Script.Generic-64a1a510f91521d9903ef3d33225daacf5828751351cb9aacba6c02b1c9f1477 2013-09-08 10:42:46 ....A 5924 Virusshare.00095/HEUR-Trojan.Script.Generic-64b261e0ebcb6f760913befc8fa32f0a165adb47da4b73c0bbca8d206ad0897e 2013-09-08 12:13:24 ....A 6233 Virusshare.00095/HEUR-Trojan.Script.Generic-64b889ef436b1eefe11cf7401eae549b51e684da8439a9a44113922c5c3087f7 2013-09-08 10:25:18 ....A 15691 Virusshare.00095/HEUR-Trojan.Script.Generic-64c22f3d856135aeb4ffd1a4b28a0a2e0bd28324afa49bd9c4beedd510dd078f 2013-09-08 11:28:08 ....A 17283 Virusshare.00095/HEUR-Trojan.Script.Generic-64c39acbdd6f0c677802f1251bc8243834fe51fe56c27204b471696f9544d375 2013-09-08 12:14:18 ....A 41541 Virusshare.00095/HEUR-Trojan.Script.Generic-64d701af12e5945776ddf9e0ced823d46acda818ce0c2d409cf20c9e7515de27 2013-09-08 11:20:40 ....A 23904 Virusshare.00095/HEUR-Trojan.Script.Generic-64dd393962c1596d1ec6bbfa29972314c57001ea4f08eaf00d71b693a35f313b 2013-09-08 11:38:30 ....A 8281 Virusshare.00095/HEUR-Trojan.Script.Generic-64e40db1d8d414735237fab839eb8bdc86c057141f63a5923f01d004c09e0374 2013-09-08 11:26:12 ....A 119267 Virusshare.00095/HEUR-Trojan.Script.Generic-64ee2b4749689efc7d1fa299a63010be785d6b776add24b600a4bf38b157096b 2013-09-08 11:10:10 ....A 7048 Virusshare.00095/HEUR-Trojan.Script.Generic-64ef72349d05b72b18b2e6f1539c9a5bee4bc2c81c58f610875e04dfd447f868 2013-09-08 11:04:56 ....A 30356 Virusshare.00095/HEUR-Trojan.Script.Generic-64f1cf1619686e681385655f598c4858e6690c7b33cab63521e152988ef602c1 2013-09-08 11:32:52 ....A 25991 Virusshare.00095/HEUR-Trojan.Script.Generic-6513e705570ded332b71005564d267dc1dd4d61091685c60ab7311895bc48272 2013-09-08 11:41:46 ....A 101156 Virusshare.00095/HEUR-Trojan.Script.Generic-652911cb6703b30e41aa7674b85540667d25fb26e01e61777c339eea90ff505a 2013-09-08 10:40:16 ....A 55330 Virusshare.00095/HEUR-Trojan.Script.Generic-65343e5bf2ceb84ef15afe232337930be5416770f71597f44892856d81b284cc 2013-09-08 12:00:24 ....A 8086 Virusshare.00095/HEUR-Trojan.Script.Generic-65385adaa3cf666d677e80140d5ebd1f893da0ca9e5efa65c3fe50ba6cef8246 2013-09-08 12:03:34 ....A 137 Virusshare.00095/HEUR-Trojan.Script.Generic-653f276232a013ea901695bf92728275fb31bfbc7e671dca1d9fe8d0428e28ec 2013-09-08 11:05:52 ....A 55663 Virusshare.00095/HEUR-Trojan.Script.Generic-65475f5478df22b0ad6099dbd0aa1b09b11a943cd422dfefb7ba21662a41d070 2013-09-08 12:09:28 ....A 64758 Virusshare.00095/HEUR-Trojan.Script.Generic-6552b1ef53a4c89dd7d4b0869f2fd751daa9bd8aa692d40a35f4313fce98e00b 2013-09-08 11:03:44 ....A 80041 Virusshare.00095/HEUR-Trojan.Script.Generic-655541250612ba2fb6cfa8ea30a42725c74ca31f11e61aec0d39a854c69b3e3c 2013-09-08 11:52:30 ....A 953 Virusshare.00095/HEUR-Trojan.Script.Generic-6555810efe95adf537644367b06ac6aa6a1a1f4c947d42b46845a11ad34820cb 2013-09-08 11:29:24 ....A 16533 Virusshare.00095/HEUR-Trojan.Script.Generic-6557f9203d4e78ab1967062a09a220061704bc3d895647992222b299a3c07c2b 2013-09-08 12:20:00 ....A 40482 Virusshare.00095/HEUR-Trojan.Script.Generic-65676074919f41b37e6098bc52d7355c4700c65d29debf46b43148b45dbc23f0 2013-09-08 11:59:32 ....A 124114 Virusshare.00095/HEUR-Trojan.Script.Generic-656ab8f2105719363a1aaf9a2b73bd9c36825ddc3e296291c592de5f86b92d64 2013-09-08 12:00:46 ....A 149871 Virusshare.00095/HEUR-Trojan.Script.Generic-65819f89c182884a57fb04c19d54272219984393750dd3f57150faadae4afc69 2013-09-08 12:01:02 ....A 88527 Virusshare.00095/HEUR-Trojan.Script.Generic-6586abe30365c394cd19ffc4413b696180f2956010f9f3525c65b121abd04f06 2013-09-08 11:48:10 ....A 19677 Virusshare.00095/HEUR-Trojan.Script.Generic-6587681ea7b1efd7703bd509b3a45a95b6c744a2ecac010ac1d53a7bdffe1176 2013-09-08 10:37:22 ....A 81719 Virusshare.00095/HEUR-Trojan.Script.Generic-65b5e67ccee0b7fa133e1739b057bd84927abf696f37cadf382145babb6081d3 2013-09-08 11:51:36 ....A 21915 Virusshare.00095/HEUR-Trojan.Script.Generic-65c5f69e59ebf7e58d711936b71ca16fe44bda3752821ec786338e776e0e4858 2013-09-08 10:36:04 ....A 44985 Virusshare.00095/HEUR-Trojan.Script.Generic-65daf339cf10101bc996f122f146a39aa7080efefee186366abdb997c01f1285 2013-09-08 11:56:08 ....A 101237 Virusshare.00095/HEUR-Trojan.Script.Generic-65eb42b6b59d9f5d84461cf2263512e102bc5deaff43b90f1368a21abb42339d 2013-09-08 12:11:34 ....A 69141 Virusshare.00095/HEUR-Trojan.Script.Generic-65fcf8b094a93c4c73e7b4b49f68b054fc210f4b41e2dfe2947b467d1cd03691 2013-09-08 12:17:34 ....A 27227 Virusshare.00095/HEUR-Trojan.Script.Generic-65fd3ef2e90adcf182bc0616178d909ab976c7f28ec642546500595bfdc8069e 2013-09-08 10:29:48 ....A 15056 Virusshare.00095/HEUR-Trojan.Script.Generic-65ff3dcff39e697848d9bc2d67c67c6b20c5666cdd1687a3b624117ba4395bab 2013-09-08 11:17:26 ....A 17742 Virusshare.00095/HEUR-Trojan.Script.Generic-6612ebb1bbb868a8a690ca208b01ce73b0b61690a34f853ac91667f759a4cd3e 2013-09-08 10:51:30 ....A 13967 Virusshare.00095/HEUR-Trojan.Script.Generic-661c0817c3c75cf195cd60efd9a81d819e63ac286dfe0f148bac690dbd64feee 2013-09-08 11:24:26 ....A 38339 Virusshare.00095/HEUR-Trojan.Script.Generic-6629e0e42cca7bb5dbcca4aaef7451df2422933bdf0cf29ba463215e68991fdd 2013-09-08 11:36:12 ....A 24736 Virusshare.00095/HEUR-Trojan.Script.Generic-6642f7eba7c8768bb64f637601ecbd8dbad9b80e9fe2f8bc3d6126868f1223e4 2013-09-08 10:45:32 ....A 10950 Virusshare.00095/HEUR-Trojan.Script.Generic-6642f91b4845bc26f2a499ab012c10933e67baed5cea662980c66961078af135 2013-09-08 11:18:52 ....A 21864 Virusshare.00095/HEUR-Trojan.Script.Generic-667c02c4804986fff7d7459f261d100726f832e48bebbc832947c7a2db1da730 2013-09-08 11:36:48 ....A 309548 Virusshare.00095/HEUR-Trojan.Script.Generic-6680f7ed4de886414df67d03ccac7112b4af5b55c36c2dc3f09e710829dc729b 2013-09-08 11:47:28 ....A 12403 Virusshare.00095/HEUR-Trojan.Script.Generic-66ac3069daa5fc5626e4d326a6f07ebb791ea2f5f8fc011cd4e6cf3e8a197140 2013-09-08 11:10:28 ....A 9847 Virusshare.00095/HEUR-Trojan.Script.Generic-66b4b227b0fa0aa7f01c2846ef46b8e31942796979475eb4044f6c694af27020 2013-09-08 12:12:32 ....A 6090 Virusshare.00095/HEUR-Trojan.Script.Generic-66b8638c6972b00c2c0714118e397668f1a321b8db9e72d2263b24ab515fb263 2013-09-08 12:06:34 ....A 152133 Virusshare.00095/HEUR-Trojan.Script.Generic-66bc4a567809e5d4b7172373967e2517865302c86730e54aafde233ba8ab5f7f 2013-09-08 11:10:58 ....A 4282 Virusshare.00095/HEUR-Trojan.Script.Generic-66ccaf0f963d22f85dc43ff596848dd9daaa16e49a4c179e16e76147e086ac38 2013-09-08 11:03:56 ....A 17414 Virusshare.00095/HEUR-Trojan.Script.Generic-66d7463d0521473dc15308ffe7a3023055ea544c3ca57e773a8110bee5a3867d 2013-09-08 11:58:28 ....A 16399 Virusshare.00095/HEUR-Trojan.Script.Generic-66e54a832b7da09d2b098d0add5d0b3a898b1e16524957209759c6d3bf7696ae 2013-09-08 12:02:24 ....A 831 Virusshare.00095/HEUR-Trojan.Script.Generic-670011a9aa68684db574fcfe89ee62ee4017ea1068e558363880d0fcdf17b3fd 2013-09-08 11:31:16 ....A 10025 Virusshare.00095/HEUR-Trojan.Script.Generic-67055249f0abbcf43af6124ee9e27090a860f4c9b660ef10e4756791d1fda038 2013-09-08 11:05:12 ....A 30006 Virusshare.00095/HEUR-Trojan.Script.Generic-670f551b88dc567a2c627549d223094f6f952ed6b17a5c4d7567ac33be55f7a1 2013-09-08 10:42:16 ....A 49091 Virusshare.00095/HEUR-Trojan.Script.Generic-673e0c577cf356568ab1e07698fada0d33b79ed74614f55835abc6e751361924 2013-09-08 11:29:32 ....A 44733 Virusshare.00095/HEUR-Trojan.Script.Generic-6743be84380c3775c47dcb6da106bed87c5cb6fa9ad57f30fbdeda18c685c418 2013-09-08 11:30:16 ....A 92889 Virusshare.00095/HEUR-Trojan.Script.Generic-67442979e07480a6270d7acc1342fc0897dc5119ddff583cf1d5f6ccf32d86b7 2013-09-08 11:23:50 ....A 5110 Virusshare.00095/HEUR-Trojan.Script.Generic-6756e2fc5fd15f0f650fd70426cf8f30c45f9f45f7ac85e682e1220c106582b6 2013-09-08 11:54:14 ....A 53471 Virusshare.00095/HEUR-Trojan.Script.Generic-676a6d0eb421211f68b84f6e7e345a6d2a74089417b203bc500006ee26dc6f1a 2013-09-08 12:00:46 ....A 4862 Virusshare.00095/HEUR-Trojan.Script.Generic-67803901ad1ed750ec85b0f6772be39e945a9a39ad9df0a6f3ac0c8e3bbfc22a 2013-09-08 11:22:42 ....A 75747 Virusshare.00095/HEUR-Trojan.Script.Generic-6799d9a1c9623bc2e67082ec67387878ac618f12c2e0f1423710bc30d9e41d24 2013-09-08 11:07:04 ....A 57379 Virusshare.00095/HEUR-Trojan.Script.Generic-67bfed4c5fa2326a29e4dc1c40be3b93b1395838a391e7d313de375028dd3a61 2013-09-08 10:27:20 ....A 34193 Virusshare.00095/HEUR-Trojan.Script.Generic-67dccadbcae56b4fa8803493ecfa5318c1c87f5fc33ea3fc495a8b97510a2430 2013-09-08 11:42:28 ....A 10127 Virusshare.00095/HEUR-Trojan.Script.Generic-67e1c3dcab4e1d68b522b4f4cb12ba3be373767da33ed2c522c82d7327403c90 2013-09-08 10:23:20 ....A 1410976 Virusshare.00095/HEUR-Trojan.Script.Generic-67f5387a0ff011497ae19bb3114041763a4e78253cbe784460a304b12ac30284 2013-09-08 11:20:18 ....A 45342 Virusshare.00095/HEUR-Trojan.Script.Generic-6801a768573ef6f76c970211d74c0e45582e0184572ce85d6223dc3ae029a5ed 2013-09-08 10:54:32 ....A 14831 Virusshare.00095/HEUR-Trojan.Script.Generic-680ea79da09e3d087f8dd4762a66cdae5e4d19eea97ad603bf731ddfedb499d9 2013-09-08 12:19:42 ....A 13879 Virusshare.00095/HEUR-Trojan.Script.Generic-681291ab68348ff112b305ba83c93d2bf318319441451b8cc10581c981a9a4be 2013-09-08 11:38:30 ....A 52752 Virusshare.00095/HEUR-Trojan.Script.Generic-681ddf1e59c63dd9350a1d9645b3e6d9f9dbb818cba8c8d8c33d23387dfd6e6b 2013-09-08 12:18:40 ....A 8924 Virusshare.00095/HEUR-Trojan.Script.Generic-6835f5ca12d138eacc9cd69d63ebee780afd168dd3bc7b355ef94151d8bc24f3 2013-09-08 10:51:36 ....A 3140 Virusshare.00095/HEUR-Trojan.Script.Generic-6838cc3c76fda6c128a4c83530ec44d436124d22d0e73efac0afe9dca921e09b 2013-09-08 12:15:28 ....A 81325 Virusshare.00095/HEUR-Trojan.Script.Generic-683d4a3077ee8cb71d196c8b3816cbf5f018386276e5571b0e187b902ffb7c27 2013-09-08 12:09:24 ....A 19975 Virusshare.00095/HEUR-Trojan.Script.Generic-68451113b53529dec90af81cdef209d442983c62f3a8e8554478cf4bca91f075 2013-09-08 11:45:36 ....A 19784 Virusshare.00095/HEUR-Trojan.Script.Generic-684d78726309a8601b6d58167e48106d6931b30a089421884bf8c675c1100128 2013-09-08 11:56:50 ....A 1660 Virusshare.00095/HEUR-Trojan.Script.Generic-685479a367a4c191e2c648cb1e5b8e07578d8f8b647031eb6f668e1a752e8b4c 2013-09-08 10:29:06 ....A 86748 Virusshare.00095/HEUR-Trojan.Script.Generic-685fbd2fdc127e4814dd8cc05d40839cebf3b1d65514c31633fd5680c3d16b2f 2013-09-08 10:38:34 ....A 5886 Virusshare.00095/HEUR-Trojan.Script.Generic-6869d3d011392bb9284b63aeffc5d743cbc3d31051ccf6cb2ff7c7e000f3184e 2013-09-08 11:51:00 ....A 28278 Virusshare.00095/HEUR-Trojan.Script.Generic-687b9e85394832bab1dde77b332edd55a394a219f428e9b6a814014c1ae5fd50 2013-09-08 10:36:00 ....A 371838 Virusshare.00095/HEUR-Trojan.Script.Generic-688935f79e45bc1f5ab0e05bca043ef9336b1d1dbd46c226d32709c9f5db5bd2 2013-09-08 11:24:08 ....A 4784 Virusshare.00095/HEUR-Trojan.Script.Generic-688be4a1132ec8b178a6ff2a9d70431eca589614ae1033674cd7d09b1fd4112d 2013-09-08 10:51:22 ....A 22341 Virusshare.00095/HEUR-Trojan.Script.Generic-68911b0c33276bc2cc99b0a1b24ea2b892a69fbc7cc1bcdf1d76ff6a77c13736 2013-09-08 10:31:02 ....A 32226 Virusshare.00095/HEUR-Trojan.Script.Generic-689f4df1887cc1bc12f003fda42288ab4646f568e373273931bd03d4e41e8622 2013-09-08 10:55:46 ....A 13745 Virusshare.00095/HEUR-Trojan.Script.Generic-68ada9586b2b61a031152640ab66f9daf1c92f62527dfd9acd8fbafdcb1163e0 2013-09-08 11:05:58 ....A 113127 Virusshare.00095/HEUR-Trojan.Script.Generic-68ae4d673027863577d207287d7842299cbe5713cf18184a6ef8c32e2c70d50a 2013-09-08 10:33:30 ....A 1562 Virusshare.00095/HEUR-Trojan.Script.Generic-68b70472b5ecf22ef49ca89c40e60123c9dfa19d55d3736536377f79a136060b 2013-09-08 10:51:50 ....A 65089 Virusshare.00095/HEUR-Trojan.Script.Generic-68bfdee3395c0e9cd18b2d25badfcc74fb0aea47bcb3f7d9099efd667daf9db4 2013-09-08 10:59:38 ....A 4751 Virusshare.00095/HEUR-Trojan.Script.Generic-68c261183195da8faa13b6d822e5dedd795be5072d011b5830d91ebe7f5bb571 2013-09-08 10:41:56 ....A 53509 Virusshare.00095/HEUR-Trojan.Script.Generic-68c29a97888c53b4ab4f7231c19140a6a5aba730bbf5df5559f0b3e0ee977589 2013-09-08 12:07:18 ....A 10670 Virusshare.00095/HEUR-Trojan.Script.Generic-68cc42de89f4de0e3c3360edc08750e6190fab215467ae971c6f7a523197b797 2013-09-08 11:08:24 ....A 74755 Virusshare.00095/HEUR-Trojan.Script.Generic-68d0687d22685809ba6d14e27f7bbd3fc4b830104def3455156f3cbd38c561a7 2013-09-08 11:52:58 ....A 30172 Virusshare.00095/HEUR-Trojan.Script.Generic-68d3d292322641126a94d9069ea0d6d33099789a2925f330ff1ed06b956d26c2 2013-09-08 10:59:48 ....A 42525 Virusshare.00095/HEUR-Trojan.Script.Generic-68d703f188e9cd0eb66a75f49a38fe6b5c2f567e3b18ea5ec6bbc2b42bee726a 2013-09-08 11:07:22 ....A 23636 Virusshare.00095/HEUR-Trojan.Script.Generic-68dc0fe094ec1959a0fe8283cb588e80d5d2552903c894d0fe6a5d1794b4c7a1 2013-09-08 11:48:28 ....A 18214 Virusshare.00095/HEUR-Trojan.Script.Generic-68de3b5e0d026c7d99089ff09c4672618fd7ad9ea4638eb0c9b819ea3484f279 2013-09-08 10:57:18 ....A 15208 Virusshare.00095/HEUR-Trojan.Script.Generic-68e527ee9e8114447aca06a2b15b2020a0e4eed3081ad7635ac52caedf10ea06 2013-09-08 12:17:00 ....A 59748 Virusshare.00095/HEUR-Trojan.Script.Generic-68e993a006145e9a4ae74fbb301397a1edcc9134ec6d89a86137e0d8191c52e2 2013-09-08 10:30:28 ....A 9508 Virusshare.00095/HEUR-Trojan.Script.Generic-68ea9caff7e7ebceb0bd93b365301ad134e997ef538db49f374b84dd48be0c57 2013-09-08 10:53:16 ....A 70505 Virusshare.00095/HEUR-Trojan.Script.Generic-68f1c9f48287e7f16a944f5cadfbe2b13de06e63d4aa35cb20477b778c7dde83 2013-09-08 11:08:40 ....A 9021 Virusshare.00095/HEUR-Trojan.Script.Generic-6902f2e02222fe6750be1fa2f8084124d4328a94268b5455259c782dbe8ada37 2013-09-08 11:31:02 ....A 4282 Virusshare.00095/HEUR-Trojan.Script.Generic-6914cc7d66d605c070407659950b64cd24c8c2f3769a808c30889b919b84b945 2013-09-08 11:05:38 ....A 29649 Virusshare.00095/HEUR-Trojan.Script.Generic-69246fae76c8982d4fff232dca11e15fd72a694a0515a88669c639956ba60341 2013-09-08 11:08:18 ....A 21850 Virusshare.00095/HEUR-Trojan.Script.Generic-69410a034f7c0580845ceba80c3ab0c52dbb5d12ab8f6901180c151cc71d8ddb 2013-09-08 10:45:40 ....A 8500 Virusshare.00095/HEUR-Trojan.Script.Generic-694ca4dd596c2d74a0e451d8c622328785b8ff682bae5fb00454ecf6df646a07 2013-09-08 12:16:20 ....A 2174 Virusshare.00095/HEUR-Trojan.Script.Generic-6969edd0042b5efe3d232588fec1a37512f2e62b6046c48013dacb0bc4bd00cf 2013-09-08 11:46:10 ....A 1499 Virusshare.00095/HEUR-Trojan.Script.Generic-6975e99435756a20a917eadc0d2c3379319dbc875d00b94687ae316ab45b308f 2013-09-08 11:48:54 ....A 15138 Virusshare.00095/HEUR-Trojan.Script.Generic-6977fbf51542891dc3c7b80a3bbd072b68ba20abf25726bf285132c6615d1ffb 2013-09-08 11:41:04 ....A 42283 Virusshare.00095/HEUR-Trojan.Script.Generic-6984d6fc5ba5fff7bee111f2773d9eeea056c36595d5aae6d836dae8ec0fd099 2013-09-08 10:28:40 ....A 26779 Virusshare.00095/HEUR-Trojan.Script.Generic-698917850198fe1219350021a3f6d079bd438398b30612c6ef5bb6bbd4e8a4dc 2013-09-08 11:01:06 ....A 109185 Virusshare.00095/HEUR-Trojan.Script.Generic-699e2449e6591fcc31a8481db0befd5a0b3bf6d67ffd701e31b02bf55cbbe18d 2013-09-08 11:44:20 ....A 13121 Virusshare.00095/HEUR-Trojan.Script.Generic-69a28b70dfebd7f42933d882db6d45dcc6be764aa398c70fd68c9985487ee97d 2013-09-08 12:05:48 ....A 12689 Virusshare.00095/HEUR-Trojan.Script.Generic-69ae8aa94a1fab69d4e1e826834aace45e02789aa98fe4eb89eeffec726330ac 2013-09-08 10:54:30 ....A 33852 Virusshare.00095/HEUR-Trojan.Script.Generic-69c4fa0bdfb43f6f81ca275792f5bcc7d740f79acec0ab6142e4cbcb625a5fee 2013-09-08 12:13:16 ....A 84911 Virusshare.00095/HEUR-Trojan.Script.Generic-69d172ef00cd49f72c8d27e2f3d0ae155bcc6786623b509271d877d39da97cd9 2013-09-08 11:11:50 ....A 130685 Virusshare.00095/HEUR-Trojan.Script.Generic-69d527c3d36986dca7283758345240321f428ce2e77ef87bf39c56b99892b466 2013-09-08 10:55:42 ....A 101362 Virusshare.00095/HEUR-Trojan.Script.Generic-69e54f03130dc2786687b5841273a403af116a7258aadb30558aa9b70a0e1f42 2013-09-08 11:06:58 ....A 16062 Virusshare.00095/HEUR-Trojan.Script.Generic-69fbb16f7751903773f5915dd668e1c8dc58eb824d51a1688c1b8a991d23a829 2013-09-08 11:40:06 ....A 17808 Virusshare.00095/HEUR-Trojan.Script.Generic-6a1409b6e0d7cc8b0d79685e29253e4956fca75c18f72774d5a5bc7827a60d01 2013-09-08 11:13:48 ....A 35800 Virusshare.00095/HEUR-Trojan.Script.Generic-6a1f54fbe1113fa459a0d61176798f6be902ccc6017f08f66a95fc8bc5dfcea5 2013-09-08 11:33:12 ....A 16162 Virusshare.00095/HEUR-Trojan.Script.Generic-6a30501969c2f94951385b66353694b150f869960e0f87201134483c0f7747bd 2013-09-08 10:29:32 ....A 21342 Virusshare.00095/HEUR-Trojan.Script.Generic-6a3769a742ac6ddc27a6f112e62231890723748ff5e81ddd58e7801614d58f68 2013-09-08 11:05:14 ....A 29073 Virusshare.00095/HEUR-Trojan.Script.Generic-6a46b429938d23b7ca560039888b311a3e4e7d5027c33bcc4504f22447b897fc 2013-09-08 11:52:58 ....A 18799 Virusshare.00095/HEUR-Trojan.Script.Generic-6a6161a1c0e2b85cd1b74eec05fdb21b383f3b94e3a10389ed9df2c160c945b6 2013-09-08 11:28:58 ....A 42995 Virusshare.00095/HEUR-Trojan.Script.Generic-6a7b9de4eda5d699a89703646ed57c18c74333e95e632a1d3ff716d36f409ea5 2013-09-08 11:07:44 ....A 32745 Virusshare.00095/HEUR-Trojan.Script.Generic-6a7e1fc4dfadbf74880ce259d45a890cdd24f03455068a2654dc12031e12d36e 2013-09-08 11:31:18 ....A 7559 Virusshare.00095/HEUR-Trojan.Script.Generic-6a8190c4ab3c2080381b864b06d0e339fd5a868cefd4d3c28d86cdd95834ef47 2013-09-08 11:53:20 ....A 19803 Virusshare.00095/HEUR-Trojan.Script.Generic-6a86207210fcf4b28cab640c9dc66d7f7b1acc2216e5a78ed835b18d48900e42 2013-09-08 11:07:28 ....A 31168 Virusshare.00095/HEUR-Trojan.Script.Generic-6a98d92d28654ba9d587af9f0be0a2c5f975e8a1d8b03c1bd326fa17c75c3ac7 2013-09-08 11:04:44 ....A 840 Virusshare.00095/HEUR-Trojan.Script.Generic-6ad2d96620d3b64cac35ba97411d661544a5561d2239d2650dc9225692a60f7e 2013-09-08 12:14:32 ....A 30203 Virusshare.00095/HEUR-Trojan.Script.Generic-6ae028fd6ef4988f139fff94cbbd67cf2b3789b5d6cfb5a44b6ec04113ebc393 2013-09-08 11:27:38 ....A 3453 Virusshare.00095/HEUR-Trojan.Script.Generic-6aec43e6783e420e07ce193ccf5e8ed579d4e0545db32f15745e3f5d827b6a6f 2013-09-08 11:47:16 ....A 24918 Virusshare.00095/HEUR-Trojan.Script.Generic-6aef968a2db96ddc6ed76195195470197f406df284e1b469ed98bf331cbfd870 2013-09-08 10:26:44 ....A 26423 Virusshare.00095/HEUR-Trojan.Script.Generic-6af9e2080a55a674b81528ed4efabc808a33966f05621f6f383276733160292f 2013-09-08 12:19:42 ....A 30940 Virusshare.00095/HEUR-Trojan.Script.Generic-6b0838c0e41fc12ea42dea9fdce27b570f8cf1559ed513d742298f7429a3301a 2013-09-08 12:03:06 ....A 5720 Virusshare.00095/HEUR-Trojan.Script.Generic-6b351ee488f99d7f67ac3430b5743e622da60e9081c18bf8b6484b0bbd19868f 2013-09-08 11:05:04 ....A 32745 Virusshare.00095/HEUR-Trojan.Script.Generic-6b38d2e446b6bedd95b01c51883c9e9b999f623e916299c17497be795c0199cd 2013-09-08 11:08:08 ....A 23263 Virusshare.00095/HEUR-Trojan.Script.Generic-6b3a87ae507b40ec4b5ce4b27713a33d92bf570103fb6a962a1f45a6f2a14ae8 2013-09-08 11:48:56 ....A 19252 Virusshare.00095/HEUR-Trojan.Script.Generic-6b3e0586ca164903665d2aaddc76197b13d36a77c7e9fad6d7d713276f9fb5cc 2013-09-08 11:37:20 ....A 48464 Virusshare.00095/HEUR-Trojan.Script.Generic-6b41b54374d9f34bc056c21169e5a8272309d8ec9716f199604bbe2cebc14334 2013-09-08 12:04:58 ....A 43444 Virusshare.00095/HEUR-Trojan.Script.Generic-6b42a5882d62db5b907c5605d7d2f3b2b6ff68b5c41a397787d942bd5d3b6498 2013-09-08 10:33:30 ....A 55204 Virusshare.00095/HEUR-Trojan.Script.Generic-6b47cbc3e50a269aa8f55372956f3adfae8b580aec8ae61a0bd8a14e38475e3b 2013-09-08 10:43:14 ....A 43828 Virusshare.00095/HEUR-Trojan.Script.Generic-6b48c49128a4a19c209af13ff4824852a15f981b0c2e2bc740ad80890d61659e 2013-09-08 12:13:18 ....A 47585 Virusshare.00095/HEUR-Trojan.Script.Generic-6b531c55ffe0e893056665fb9bbd344ca121dd4593175ff28e6bc077c28b6f47 2013-09-08 11:45:38 ....A 50481 Virusshare.00095/HEUR-Trojan.Script.Generic-6b5c8449dc2f5fcc5a29af9d353760499dc894e7d5f165386015d26aa6d9f6d2 2013-09-08 11:00:58 ....A 24172 Virusshare.00095/HEUR-Trojan.Script.Generic-6b5dbfcd89a742e6fa014dbc393558dfe74b2ab74f2e5d985469ab609d9e1c3c 2013-09-08 11:04:40 ....A 30648 Virusshare.00095/HEUR-Trojan.Script.Generic-6b7b1237b68e05ff8275fd85d83a35898c94f98128d0bbb5c1d28ca6339f666c 2013-09-08 11:30:26 ....A 81534 Virusshare.00095/HEUR-Trojan.Script.Generic-6b8985f1c4469370387c983db00272a261d93cf0798007d002b89eddf012f7fa 2013-09-08 10:42:16 ....A 49318 Virusshare.00095/HEUR-Trojan.Script.Generic-6b901199d1dd03210f2ae4c9b221f75228a09ff5f46f18ad193a70d51b2837c6 2013-09-08 11:53:06 ....A 13295 Virusshare.00095/HEUR-Trojan.Script.Generic-6b94762c328006e2a5ebea1bd103746e4b2337bc171b6728aa43901837ef8cc8 2013-09-08 10:32:14 ....A 273879 Virusshare.00095/HEUR-Trojan.Script.Generic-6b951353558c0a5d422136dd83ba50952bcadaa991fd97eb66fc78b39b5c995f 2013-09-08 10:58:40 ....A 83655 Virusshare.00095/HEUR-Trojan.Script.Generic-6b9a65175286bfe9f2178a9f45136cd8f888fa38990cdca460b9ba89e4bab609 2013-09-08 12:02:20 ....A 102966 Virusshare.00095/HEUR-Trojan.Script.Generic-6b9fd948ff64bfb09e8679bcc003388a57a0b1c1d5ad0d74f8464ff154e595b6 2013-09-08 10:44:54 ....A 84168 Virusshare.00095/HEUR-Trojan.Script.Generic-6ba52a4f8bf4f5473a6541b7f71c0208c9af2fe443410cb74115352ab015d45a 2013-09-08 11:10:38 ....A 11902 Virusshare.00095/HEUR-Trojan.Script.Generic-6bb4835085ef77d42c532e811dc1b5a8adf6ff19675c8610d7a638d368a57778 2013-09-08 11:52:36 ....A 90298 Virusshare.00095/HEUR-Trojan.Script.Generic-6bb641501442586ef8b0ab901ba7ac0d0f03a27ced7ed50c39ba427bac05b987 2013-09-08 11:29:16 ....A 91747 Virusshare.00095/HEUR-Trojan.Script.Generic-6bd2dae8d404b82e2bd68adf410094a5e25e98a764fe65a369ae1d41e2a35e97 2013-09-08 11:47:28 ....A 18498 Virusshare.00095/HEUR-Trojan.Script.Generic-6bdd3205deb9805549fc0758adff796853b70448a323f596a0f3f1383dbd6ba0 2013-09-08 11:04:58 ....A 28085 Virusshare.00095/HEUR-Trojan.Script.Generic-6beec50ddd48c0f260d8796288ff93f71058f11314783ad459531e86de6d2da8 2013-09-08 10:46:16 ....A 768 Virusshare.00095/HEUR-Trojan.Script.Generic-6bf2855b89e6df68199d114ace75df005e2789a1c50a8d74b168295e2bee1e63 2013-09-08 11:26:52 ....A 48225 Virusshare.00095/HEUR-Trojan.Script.Generic-6c41265fe99d7711abe937f7361da57e590f6dcdae26820f13a1944fcb48f6f8 2013-09-08 11:35:36 ....A 9573 Virusshare.00095/HEUR-Trojan.Script.Generic-6c4f633567be8c128926d6048db5233e99e2ac302fde926234da307e763401f3 2013-09-08 12:16:04 ....A 94 Virusshare.00095/HEUR-Trojan.Script.Generic-6c542f1f5af1b7eed836ae7f1ae001f78ea94c3b37924a26d44c4ecd4768f849 2013-09-08 10:26:30 ....A 56393 Virusshare.00095/HEUR-Trojan.Script.Generic-6c5bb71fa0222c7083fb78dce90e83791140596bc404c114b099f53fa83fafc6 2013-09-08 11:24:30 ....A 18095 Virusshare.00095/HEUR-Trojan.Script.Generic-6c6ecd818c50651b401c5ab2c1cb51dc8381bd976f3cc7063c36f9d976f0b34e 2013-09-08 10:41:10 ....A 75280 Virusshare.00095/HEUR-Trojan.Script.Generic-6c7797893ebe8ba8046deb1153cb5d04dc8fd54176c29b8ab4608af4e75c1695 2013-09-08 11:01:58 ....A 99639 Virusshare.00095/HEUR-Trojan.Script.Generic-6c92c55a2886f0c821466d7b52870c2b1242bb2ee4d77b5d566252cc2f611785 2013-09-08 11:08:30 ....A 27952 Virusshare.00095/HEUR-Trojan.Script.Generic-6cc10b9e2b7b2b9b0493e76c9d045e2a788e25c45b0b1ee6b99d5f09b5a01df3 2013-09-08 11:01:00 ....A 22579 Virusshare.00095/HEUR-Trojan.Script.Generic-6cd266552f56f9981cf8cb278a8515b0dfaf6d8f3987e4d84fa0395d9bb04973 2013-09-08 11:21:36 ....A 33592 Virusshare.00095/HEUR-Trojan.Script.Generic-6cdc97fb2bc548e2411587584cf53f215a33916252367e67604966e5cee326cc 2013-09-08 11:04:58 ....A 16498 Virusshare.00095/HEUR-Trojan.Script.Generic-6ce4fc8269c7359bd4dd6610e660957a30f88c183639e51a47b7400f5f236465 2013-09-08 10:57:40 ....A 28074 Virusshare.00095/HEUR-Trojan.Script.Generic-6ce8214292a896750fcb931f36c01c6e97d3d22c2972a946c1dd67caf48a27b2 2013-09-08 11:17:00 ....A 35158 Virusshare.00095/HEUR-Trojan.Script.Generic-6cf9229091c00662ecf0429b3795b1053e05df842ebff1780f80d6c716a5d8b4 2013-09-08 10:30:58 ....A 12038 Virusshare.00095/HEUR-Trojan.Script.Generic-6d2ce5f182589f729bb61c2a0193188dd19422d577dfadb1323dcc303d263c84 2013-09-08 11:08:14 ....A 15415 Virusshare.00095/HEUR-Trojan.Script.Generic-6d35060418f2c4bcee3746e09b3ba0ed0bc4ea8817def840456ff500eb54d796 2013-09-08 12:17:26 ....A 38652 Virusshare.00095/HEUR-Trojan.Script.Generic-6d3b0c7dfcd49b328adab22549ed432ae5f35b6e9893b00b270918f48473b790 2013-09-08 11:26:00 ....A 101726 Virusshare.00095/HEUR-Trojan.Script.Generic-6d4de19ae72b5078f74f0587c0ef94126e33833f3c68afa64e7893f0b8b5addf 2013-09-08 11:43:28 ....A 52485 Virusshare.00095/HEUR-Trojan.Script.Generic-6d5a78d67db3be97aef4a2b966c76c6168dd7ffac0765f35ea21b860ac8853bd 2013-09-08 11:46:22 ....A 7510 Virusshare.00095/HEUR-Trojan.Script.Generic-6d5bc124974ab1f9629a9e35e48858f07dceacf7c3e56aa78d850e96fd9a7592 2013-09-08 11:32:32 ....A 135680 Virusshare.00095/HEUR-Trojan.Script.Generic-6d5d22ce74ffe576da17765ef148fd85feae850d87a1e64a3400de8f475a2814 2013-09-08 11:52:14 ....A 17005 Virusshare.00095/HEUR-Trojan.Script.Generic-6d613b159928b2a0fca86154f0aa2424644eca31e43530366389ba08b5920046 2013-09-08 11:57:36 ....A 45920 Virusshare.00095/HEUR-Trojan.Script.Generic-6d6979dd85b0585bfde8fcedde587e875b3df991166eee65f480c90e64657e32 2013-09-08 11:18:04 ....A 26164 Virusshare.00095/HEUR-Trojan.Script.Generic-6d71d940e2f0662d2601e3516f19049a2f6921617470a10ed20115cc71bc806b 2013-09-08 11:44:34 ....A 81357 Virusshare.00095/HEUR-Trojan.Script.Generic-6d768bd9949a2fe0799d6a5272fc8f9d351575a66a6c34184e4fe45bb744c96c 2013-09-08 10:47:22 ....A 55825 Virusshare.00095/HEUR-Trojan.Script.Generic-6d7ac4a7a9d5d505583974ad617ae42f6f64d997b0885db8d8b1c1e6a469e800 2013-09-08 11:07:10 ....A 63047 Virusshare.00095/HEUR-Trojan.Script.Generic-6d8d62fb7ce6f2188d922aba6a0d1ad3e0c608f8ae1d71025aaf2dc538778cf1 2013-09-08 11:07:06 ....A 21442 Virusshare.00095/HEUR-Trojan.Script.Generic-6d94ece6a1caa6056f74d5f8949a368f5401acd94537561d7751db6da95baa93 2013-09-08 11:10:44 ....A 43120 Virusshare.00095/HEUR-Trojan.Script.Generic-6d9a64c412c0566ddd4606ba9934423c2a64a1cbf65a4d97dac8fcaa4d41c763 2013-09-08 10:39:26 ....A 27027 Virusshare.00095/HEUR-Trojan.Script.Generic-6da3376ffb34f7c030bf558182523ded1397586e19cfb7ee680713e1334b8b3e 2013-09-08 10:49:02 ....A 46741 Virusshare.00095/HEUR-Trojan.Script.Generic-6da660a74e50f845ae0b6aaad1d438c04b47ad530fa493ee008be989ae7feba7 2013-09-08 10:54:42 ....A 14713 Virusshare.00095/HEUR-Trojan.Script.Generic-6da7da13f8c42cb28908e04a1de5c9b74f23730ed47fa828ca2f325172ab6d78 2013-09-08 10:47:30 ....A 144706 Virusshare.00095/HEUR-Trojan.Script.Generic-6db87f38fc927ad555919f0a6b4ace9b460d695cef436610a872a13154a203e3 2013-09-08 11:44:48 ....A 166 Virusshare.00095/HEUR-Trojan.Script.Generic-6dc13a86f4c5c21cf03ceb3a5bc6ee45f9909d570c7a51229cc0c074a66716c8 2013-09-08 10:56:34 ....A 3654 Virusshare.00095/HEUR-Trojan.Script.Generic-6dddf714c27dcf984621e42a76b7b6fcf68ab6069bbea87332fd028ab28128c6 2013-09-08 12:09:26 ....A 5542 Virusshare.00095/HEUR-Trojan.Script.Generic-6de89692672224426093c062d8419414f48ecc13a50ece34d27aaa9255cd09c1 2013-09-08 11:02:58 ....A 25921 Virusshare.00095/HEUR-Trojan.Script.Generic-6de99d20706b2282687893cea1ab821b554ef55aef8305dc58a74e6f52c8dd91 2013-09-08 11:02:54 ....A 109624 Virusshare.00095/HEUR-Trojan.Script.Generic-6deabada89b9ff636e172dafb050f50ba04ec4beac66fbc469c12a8b259ddba4 2013-09-08 11:07:00 ....A 270 Virusshare.00095/HEUR-Trojan.Script.Generic-6def275f70c02c3c5fb15c3687bb6f3c01fe1204e74413b36f70ce29a093fefc 2013-09-08 11:37:22 ....A 41900 Virusshare.00095/HEUR-Trojan.Script.Generic-6df21f948bec82eeab9e094cc78b9f2d954c287f901f07a54af7a8a6155d3e01 2013-09-08 11:09:48 ....A 142771 Virusshare.00095/HEUR-Trojan.Script.Generic-6df9f68562e4c319d0b69da20567f6daeb0a740d0087716fe090a542abdd2ac7 2013-09-08 12:17:40 ....A 18489 Virusshare.00095/HEUR-Trojan.Script.Generic-6e037dd211204d4991f6279a09c49354d78259ec3029786eeb89a38c07cccd41 2013-09-08 11:01:08 ....A 87739 Virusshare.00095/HEUR-Trojan.Script.Generic-6e03c064a21fac20cb3071107c93aa7b42a956098c10acc336a1c4acbecfc057 2013-09-08 10:45:44 ....A 81605 Virusshare.00095/HEUR-Trojan.Script.Generic-6e1414ee07811f62dae132a08001d08d8ae4203a79509cc2530282fd37b8be90 2013-09-08 12:00:12 ....A 15309 Virusshare.00095/HEUR-Trojan.Script.Generic-6e1590f352598ec0c59c43c31e8814fb09315926f9c17f9dbf1371441d7d3180 2013-09-08 11:59:34 ....A 41650 Virusshare.00095/HEUR-Trojan.Script.Generic-6e164339b29bafc40dcfea4d8b27d404968fade971715f94c3df83bd98b4f124 2013-09-08 10:43:04 ....A 2404 Virusshare.00095/HEUR-Trojan.Script.Generic-6e2db2dea28fe3af09a6190b6ae30c5f786e9b12ab42adbb98d523b55808b875 2013-09-08 12:13:06 ....A 125729 Virusshare.00095/HEUR-Trojan.Script.Generic-6e2ea6d8a59b9a4f3fcae8a3166e5bedd69d38d755f5e2ab29d4da4e2bb5c952 2013-09-08 10:59:18 ....A 68077 Virusshare.00095/HEUR-Trojan.Script.Generic-6e380b605a24033765627d734eb905a90966531a801e249aefa66e4ea31d61b4 2013-09-08 11:03:18 ....A 137922 Virusshare.00095/HEUR-Trojan.Script.Generic-6e3cc4043f35e57ca80ae8afdd7792e1188a29cfd7e9671de3214d83e248c4e6 2013-09-08 11:58:14 ....A 36786 Virusshare.00095/HEUR-Trojan.Script.Generic-6e40dc3930db18d01463b46fc66cb0e2c4bed0857a48dacd2e6bdb23f5ea115b 2013-09-08 12:07:44 ....A 111627 Virusshare.00095/HEUR-Trojan.Script.Generic-6e49b93b58e0aef2a9e6abbbec23260a1a05eea9d49621da1bbd911c344a2487 2013-09-08 10:51:32 ....A 2589 Virusshare.00095/HEUR-Trojan.Script.Generic-6e4eb102b023aed33154ef30731e5f60da83c761fe8531675c88b498fbe8a023 2013-09-08 11:12:40 ....A 8402 Virusshare.00095/HEUR-Trojan.Script.Generic-6e535ed9172e5680a8be4a29ee8e41760b0ed03e12fbb1ea60dfaaa6179e11ca 2013-09-08 11:33:10 ....A 52153 Virusshare.00095/HEUR-Trojan.Script.Generic-6e57fef2028590aa8941b61126ee7fd20a8fb6f8bf5a9bd0123e660e1033b10e 2013-09-08 11:28:36 ....A 13556 Virusshare.00095/HEUR-Trojan.Script.Generic-6e5fb6fa02b37be72c04617342d47d37126692ced17805dc3a2188450a7ad933 2013-09-08 10:43:00 ....A 14279 Virusshare.00095/HEUR-Trojan.Script.Generic-6e6ea3d8bd93315da29a511bb00233f3b0e6644988bd5231de29c74942ffe827 2013-09-08 11:51:34 ....A 11021 Virusshare.00095/HEUR-Trojan.Script.Generic-6e71e1325845e23d0d01621305ee58b00fc8343a122650e9fb923b55a29e02bf 2013-09-08 11:07:34 ....A 26121 Virusshare.00095/HEUR-Trojan.Script.Generic-6e777fe73466145b05dcb7456e84317f0fbd3e9f3c58a7677000b10b4a4c75a6 2013-09-08 11:48:22 ....A 21376 Virusshare.00095/HEUR-Trojan.Script.Generic-6e7adf579ef04d84fbd20c01dcf2f589659af4f79b98c9255dbc1423f119e8fa 2013-09-08 12:14:20 ....A 15094 Virusshare.00095/HEUR-Trojan.Script.Generic-6e7df31763a4cdc8a0c88bda11cae9a2c8155ffb53298d4c2044406918bbfede 2013-09-08 12:03:30 ....A 30139 Virusshare.00095/HEUR-Trojan.Script.Generic-6e824988a38af23081cf2f1c5679ccda89896d57d3438930f5c07a4325e79b31 2013-09-08 12:14:20 ....A 97304 Virusshare.00095/HEUR-Trojan.Script.Generic-6e916fa31906286d19c657ae4981819f295856f3d73587c4f3ad28adf98d08f7 2013-09-08 11:15:36 ....A 108519 Virusshare.00095/HEUR-Trojan.Script.Generic-6e949878336174c25f049d92086d4f4146d7484f3bd0ff4e7f12185762fb8fcf 2013-09-08 11:32:16 ....A 18390 Virusshare.00095/HEUR-Trojan.Script.Generic-6eaf4ba1e0f490440077906bfeaf050c4008e2632d4083595353bde8998788cf 2013-09-08 11:52:30 ....A 49979 Virusshare.00095/HEUR-Trojan.Script.Generic-6eb2efec4450a55786cdd8cb24a25e135c549857d1f468af1190a410ff92efc2 2013-09-08 12:14:24 ....A 7141 Virusshare.00095/HEUR-Trojan.Script.Generic-6ebd41293d25f31f59aa091db3aac8fc76a488df5902c5c974202ef95522b1f1 2013-09-08 11:19:24 ....A 79243 Virusshare.00095/HEUR-Trojan.Script.Generic-6ec44e34a97e6d67ab2a5e60b0cf61979516ec866c8be4af017332da6fbfb7cb 2013-09-08 11:58:28 ....A 12193 Virusshare.00095/HEUR-Trojan.Script.Generic-6ec5f81445e91c1ea01a40dfe5da4c7d69891264cba8838113eaf7e6d7a0ca31 2013-09-08 11:02:42 ....A 8686 Virusshare.00095/HEUR-Trojan.Script.Generic-6eccd384066a4c91401f274a23b195dfa663696ae104b0acb0fb9da4f76ca596 2013-09-08 11:45:32 ....A 10367 Virusshare.00095/HEUR-Trojan.Script.Generic-6ed375be6787d01c9f8d8fcccfe5d3e5746e9496f11646ef8621a16e3032e20a 2013-09-08 11:14:44 ....A 47150 Virusshare.00095/HEUR-Trojan.Script.Generic-6ee42a20aec21bd5e8e13518349d4d293370a2db17b7fe3dacd32813c6166b1d 2013-09-08 12:18:48 ....A 45865 Virusshare.00095/HEUR-Trojan.Script.Generic-6ee4fc070a8d23e0977c8d9f4b01e6078d7cbb76961d53f4335d64f5a867f26d 2013-09-08 10:46:08 ....A 12777 Virusshare.00095/HEUR-Trojan.Script.Generic-6ee9a49b124518b83941a14101a99a92c6223915bea7464d676975a497b2f4e0 2013-09-08 10:39:16 ....A 247 Virusshare.00095/HEUR-Trojan.Script.Generic-6f02c71f59db5de77d5a8dd9522b147df02fbbcb89986ad067c8a60061a7c7aa 2013-09-08 10:49:16 ....A 34749 Virusshare.00095/HEUR-Trojan.Script.Generic-6f0d414536d8ea79d9d18ed15358842f7b59bdf249f33c51de44b9581c41d2b0 2013-09-08 10:28:36 ....A 60512 Virusshare.00095/HEUR-Trojan.Script.Generic-6f1987dda505e331bfe6e5ac2084c3a85d32c6f935835af9a57e3f299efe0cc5 2013-09-08 11:29:42 ....A 18897 Virusshare.00095/HEUR-Trojan.Script.Generic-6f2ad98ca48aa7e781d29f1b675ff65f90070afe45494c1e5739c3ef00543c4c 2013-09-08 11:38:24 ....A 71368 Virusshare.00095/HEUR-Trojan.Script.Generic-6f3d41d2c9621622fec65ec66e084c2b80a938f0f9c3dc308d9a14f47e7372ca 2013-09-08 10:56:24 ....A 21169 Virusshare.00095/HEUR-Trojan.Script.Generic-6f44ac1b2fdc83502b3e1b470867df95e02cc59404c1e07274f5a5de1d7d48d0 2013-09-08 11:14:30 ....A 36476 Virusshare.00095/HEUR-Trojan.Script.Generic-6f47d2d1b4c234414a3bc4d16db213cce595b3196468a8ba642dbee75e88a0ec 2013-09-08 11:03:18 ....A 138521 Virusshare.00095/HEUR-Trojan.Script.Generic-6f554e3e10a6e45ea9f70e329e2255bd8055cf6788f9c5eae36c95d52d435d05 2013-09-08 12:05:30 ....A 3042 Virusshare.00095/HEUR-Trojan.Script.Generic-6f59f8cd251c88c0bbf5984f58d5c01b115bf1e8e0af52833c33214c9deeb666 2013-09-08 10:58:50 ....A 10358 Virusshare.00095/HEUR-Trojan.Script.Generic-6f6b24e1c1a0204acfb4bf72b2aef9b4d43f22d9623177d1e08490ec8124b4c6 2013-09-08 10:57:42 ....A 7614 Virusshare.00095/HEUR-Trojan.Script.Generic-6f8361a7d6f72363e2661b1a53b96ccd6a8dcd5f8935582a9b404735eabb850e 2013-09-08 10:53:02 ....A 11965 Virusshare.00095/HEUR-Trojan.Script.Generic-6f87b4c559abbdf11bb98724e50b9cbc07c992175978b00588dec26748c6d012 2013-09-08 12:02:16 ....A 59475 Virusshare.00095/HEUR-Trojan.Script.Generic-6f89fd56f6449ba9c71935f03d62d2bceb36af5056da3fd74062144e61a1a950 2013-09-08 11:12:12 ....A 23849 Virusshare.00095/HEUR-Trojan.Script.Generic-6f92e12f379ddda170c2fe22a7418390da7277b38bff8f717b0e3121a19d2e2f 2013-09-08 10:27:14 ....A 41782 Virusshare.00095/HEUR-Trojan.Script.Generic-6fae87b4497c3786c7e5ad25741189546d6d4a5fcddcfaa4384f5f87a1e9bc9d 2013-09-08 11:10:26 ....A 76052 Virusshare.00095/HEUR-Trojan.Script.Generic-6fb888d6ab3f3cb459213009b76c226f4e8bcba49622d92e6beeb4d233cf7ccd 2013-09-08 11:40:32 ....A 1717 Virusshare.00095/HEUR-Trojan.Script.Generic-6fbef9b5d0dafff6b0cc4c1d3db120075ee217845a985f6a242fc9da9f78030c 2013-09-08 10:44:42 ....A 4339 Virusshare.00095/HEUR-Trojan.Script.Generic-6fd0ca697300a0a7635deb984dd9114a2016644fe721d0d5878211f7ca0bc4d0 2013-09-08 12:14:12 ....A 9335 Virusshare.00095/HEUR-Trojan.Script.Generic-6fdf2b35f4f8570605f04e6f16a8a611ae12fe99711c45ba5d09305934376ae7 2013-09-08 10:47:44 ....A 14983 Virusshare.00095/HEUR-Trojan.Script.Generic-6fdfa436e1b385bda50580f05a0b94e7024824af1135b80e888a2ec0a40ae014 2013-09-08 11:08:24 ....A 114967 Virusshare.00095/HEUR-Trojan.Script.Generic-6fe50536f4d45ffe233ba2d1c6aafa36be8b6ca7cb28b3e314d70d2d018a630e 2013-09-08 10:42:44 ....A 17799 Virusshare.00095/HEUR-Trojan.Script.Generic-6ff199207c5c11e564842d1234da9ff5dc83e58a205a92360da614da4e0e911c 2013-09-08 11:14:14 ....A 4747 Virusshare.00095/HEUR-Trojan.Script.Generic-6ffdfe4a5ebade59558a9667b0de84ab4f6e78467567a7fa0294703c51ee30b0 2013-09-08 12:07:50 ....A 56047 Virusshare.00095/HEUR-Trojan.Script.Generic-70050d69edd752b3180c98f57b33cde067b9ae7cc8ca49edb83bcc0460fa457c 2013-09-08 10:33:44 ....A 29791 Virusshare.00095/HEUR-Trojan.Script.Generic-70356db2f31d55892b2d009a1de006237517d713c8fa032706f17d3ff1bfd09c 2013-09-08 10:59:12 ....A 8859 Virusshare.00095/HEUR-Trojan.Script.Generic-703c4a51145a6517e8ff49de60e55595f11faf010573b6ab26ec1cf04c12a717 2013-09-08 10:45:38 ....A 34146 Virusshare.00095/HEUR-Trojan.Script.Generic-7044c4d816840e1626bb37be0c4dc9adbadb21815fd2923ad43cfcc95cfa33e1 2013-09-08 11:18:42 ....A 34556 Virusshare.00095/HEUR-Trojan.Script.Generic-706e09603601407edd5d0aaadcc9fc1df1f2c9ed7f7c7c77922e1ff8de30a969 2013-09-08 11:18:44 ....A 13002 Virusshare.00095/HEUR-Trojan.Script.Generic-7072d3ff4b0a4be040b985573c5563eb1f83414d693c484d7d2e2194c550e333 2013-09-08 12:14:38 ....A 17660 Virusshare.00095/HEUR-Trojan.Script.Generic-70744b4f903f111411de5e3d2f588a66ac42b311577d06d72267318692b95e92 2013-09-08 11:17:00 ....A 16401 Virusshare.00095/HEUR-Trojan.Script.Generic-70786d207676985f7000816c2bcf099ec69d37ccc00e04745d57c14299bbece3 2013-09-08 12:11:26 ....A 275 Virusshare.00095/HEUR-Trojan.Script.Generic-70863b2db3087f06452c489095196e2cfe9dfeb3f6dc8f94ecaf1011be51e0e3 2013-09-08 11:30:40 ....A 34751 Virusshare.00095/HEUR-Trojan.Script.Generic-70964e494b43cfa505adab2caa98d9ef2fa692c6f003fa4240486c2c9e554905 2013-09-08 10:38:30 ....A 1137 Virusshare.00095/HEUR-Trojan.Script.Generic-70ab90f4b70135ecb50b6e32bfa642cd1cd571e8dfecf1e992bd331f6541fe7f 2013-09-08 10:42:56 ....A 27315 Virusshare.00095/HEUR-Trojan.Script.Generic-70ad0990434d47cff9d867ee8dec1afb1db610c8c2ad61477061c4adf6dbe93c 2013-09-08 10:35:02 ....A 33984 Virusshare.00095/HEUR-Trojan.Script.Generic-70cf63f365d683370783cdde30973bd5eabc30b3daf177f799b1755e29d4d3f1 2013-09-08 10:30:50 ....A 87210 Virusshare.00095/HEUR-Trojan.Script.Generic-70e38be4d20bd839b77eb059bb7a6b3fac2d3548274a90609ae3b41ab1679f0c 2013-09-08 11:03:00 ....A 47947 Virusshare.00095/HEUR-Trojan.Script.Generic-70e4909df8223b65b652210ec389463d68a82b904733b4e7ee92a7b5210e3d28 2013-09-08 11:04:48 ....A 31697 Virusshare.00095/HEUR-Trojan.Script.Generic-70feab312c9fb7b0005924816b22d931aa94642a83f375fa0ab767832e45aea3 2013-09-08 11:00:04 ....A 6496 Virusshare.00095/HEUR-Trojan.Script.Generic-7129fe36075a7c7ed5ef7015b18aa25f793b81a111fd8e58833955efb51585ba 2013-09-08 11:44:20 ....A 59472 Virusshare.00095/HEUR-Trojan.Script.Generic-71400c2509f71bee47c81ec5e81b1acedd8bebc74708ae220f730e9af5d8ccf3 2013-09-08 10:45:06 ....A 24850 Virusshare.00095/HEUR-Trojan.Script.Generic-714bf39ae2a09894889cc257e0e0042e7807d8dfde73966d92f519fcfc8a464c 2013-09-08 11:55:06 ....A 73106 Virusshare.00095/HEUR-Trojan.Script.Generic-7153f7ddd415b54bf3ae38e5ef13134dce67530e44013ecfdb3a5727b74a06fa 2013-09-08 11:26:22 ....A 25484 Virusshare.00095/HEUR-Trojan.Script.Generic-715a51fe9d9ac207d5c447d5ed82c0e89c478ba4fd0758fa6e608b3f5edf6f34 2013-09-08 11:26:06 ....A 41336 Virusshare.00095/HEUR-Trojan.Script.Generic-7161eccf20b31b55843ddb3fed8e38a875113ceccf7aff2b690269c14e172b80 2013-09-08 11:29:22 ....A 9258 Virusshare.00095/HEUR-Trojan.Script.Generic-7168ae5f518b40921a4d8407bc841264853032641998a1a4e21ae5974d6fc42e 2013-09-08 11:26:50 ....A 1689 Virusshare.00095/HEUR-Trojan.Script.Generic-7178915c78615ef4d8a4b99039ba3f2a754c854f81a583a33157a5af5aa504a4 2013-09-08 12:09:02 ....A 106760 Virusshare.00095/HEUR-Trojan.Script.Generic-71828cc8b2f78a6e86652ce2af7a76c96ffbfba8d45e27ce312767f25681df70 2013-09-08 11:50:56 ....A 81309 Virusshare.00095/HEUR-Trojan.Script.Generic-71864b871c8eb24eb367ac68e6450dc1c682b75c61b0357f18a67a8fc589cd6d 2013-09-08 11:43:16 ....A 151926 Virusshare.00095/HEUR-Trojan.Script.Generic-71a9e5d0e1d15385a064d14a63713e538020ec6cea3a5f70fd93659b106b8b5d 2013-09-08 11:45:36 ....A 21221 Virusshare.00095/HEUR-Trojan.Script.Generic-71c96d85286c7bcff1d2470cc55558d5fb26415327450c8546a271fb38d8f899 2013-09-08 11:02:04 ....A 161 Virusshare.00095/HEUR-Trojan.Script.Generic-71e6b67a41404a18a60374cfd26c9a79125cd81dc5316836eb58a3bf36e33332 2013-09-08 10:54:34 ....A 42148 Virusshare.00095/HEUR-Trojan.Script.Generic-71ffea919f94b61dc4b7bf15976f07204829a567c29f04713a270ceb1ea69507 2013-09-08 10:45:48 ....A 66629 Virusshare.00095/HEUR-Trojan.Script.Generic-72119bc354f596b7de05febfb1bc252992c6af24c4c16cf869689634ad37ee00 2013-09-08 11:03:00 ....A 39259 Virusshare.00095/HEUR-Trojan.Script.Generic-7214f3191d54e79af298c77ef6df896f04320dd9e76f17c8936bac9fa430c12a 2013-09-08 10:28:44 ....A 6697 Virusshare.00095/HEUR-Trojan.Script.Generic-722f539b638f8b7eee6983e911acf1861859b10773a8360a2c0d13b9dd694e55 2013-09-08 11:01:30 ....A 28461 Virusshare.00095/HEUR-Trojan.Script.Generic-724099a19a8b9e7a66071a8bd434ec2351c1431b61bf52f77b59aaba32b43c94 2013-09-08 11:16:12 ....A 14655 Virusshare.00095/HEUR-Trojan.Script.Generic-72507ce18b2a172d147545e6159071fcbe47b387b2f3b7322b61d815911703af 2013-09-08 11:20:42 ....A 38620 Virusshare.00095/HEUR-Trojan.Script.Generic-7252c2d5bcb5679e0d411d5e8d861e832a47fbadad952185cb7ed042dfba8d23 2013-09-08 11:50:34 ....A 34754 Virusshare.00095/HEUR-Trojan.Script.Generic-72536649e08d8421a090665a2aef2aca0459c87c075ae433398a4004eeae74fc 2013-09-08 10:39:00 ....A 16237 Virusshare.00095/HEUR-Trojan.Script.Generic-7258b4d25fc8d228d7695bd7567a5ff6533d70d069c9c6f9820daff3ce6cc042 2013-09-08 10:53:12 ....A 14887 Virusshare.00095/HEUR-Trojan.Script.Generic-725d8f71ef5ec2cc4b83035f842e1257feff9409d47aefde10219e268d93e4df 2013-09-08 10:39:40 ....A 19060 Virusshare.00095/HEUR-Trojan.Script.Generic-725ea469489718874ec4cfb60b325f1c99cadf3472633d7ea2b9b26d43252c87 2013-09-08 10:35:06 ....A 1411 Virusshare.00095/HEUR-Trojan.Script.Generic-72782ac682fc33d6b761af3322ac5bd1589d75ca982ec0ed19ffa008cdb25c9f 2013-09-08 11:36:30 ....A 21554 Virusshare.00095/HEUR-Trojan.Script.Generic-72854682e636da30bee2d6a06f3e5e3d7cf6f68fe6f0ba5930651d7ba5bd354a 2013-09-08 11:56:48 ....A 1660 Virusshare.00095/HEUR-Trojan.Script.Generic-72874a0b1ebf8534a65212578d6b446ff0b8c8184c3fa24c8bd2b76667be61ef 2013-09-08 11:41:30 ....A 11171 Virusshare.00095/HEUR-Trojan.Script.Generic-7290a448374e6e9ed4b69ca03755997a711b24f0bf772cabbe2d496a243166a5 2013-09-08 11:32:30 ....A 64102 Virusshare.00095/HEUR-Trojan.Script.Generic-72b1b5c2046341c4df2fbd49afb568832aac71b025690e5532df0c55a7a29dc7 2013-09-08 11:59:26 ....A 26545 Virusshare.00095/HEUR-Trojan.Script.Generic-72b8f683f0aabb7c49e2dc9ff16d72e88df1fe44a6f62f00b397d1ea09262f2b 2013-09-08 11:36:12 ....A 3527 Virusshare.00095/HEUR-Trojan.Script.Generic-72cec703774ea7bb77413448a5dc982e6c394224911c0c3f3b24b61d9aac2044 2013-09-08 11:20:52 ....A 105441 Virusshare.00095/HEUR-Trojan.Script.Generic-730d84fda726f9d61f3cbd4701a165a11d6b00b9b32bc33da98314d4712e26c8 2013-09-08 11:02:12 ....A 15907 Virusshare.00095/HEUR-Trojan.Script.Generic-737eb91fa77e4e722d4b4ffb6686a0559c2c3ad14ff0badcf15d6a9542538b30 2013-09-08 10:27:22 ....A 59637 Virusshare.00095/HEUR-Trojan.Script.Generic-739cfe631c04088ef55a41c76286e9a6db060167242bc312107ea4bff3297018 2013-09-08 10:52:56 ....A 21812 Virusshare.00095/HEUR-Trojan.Script.Generic-73a4750d295ed22830d22324009019ac8148550f7a9e82aa4afb4fd3904feeda 2013-09-08 12:18:34 ....A 66466 Virusshare.00095/HEUR-Trojan.Script.Generic-73b47f8b795739da571d16a7c9f4ea8082337c9fdf6958af418b9166062ad91e 2013-09-08 10:43:40 ....A 224508 Virusshare.00095/HEUR-Trojan.Script.Generic-73b7c7185c78d0128c1d7432b962589eadf32b0591d338d5367d7b84ea0889fb 2013-09-08 11:01:06 ....A 6927 Virusshare.00095/HEUR-Trojan.Script.Generic-73bf092f221a50348d2a42782aa0f0037443077ed6a74cb6eea9e855b2175770 2013-09-08 10:27:08 ....A 45091 Virusshare.00095/HEUR-Trojan.Script.Generic-73bf27317977247dc4877f9633a78acb311e6598f08d246b61fda7ba6fdba4dd 2013-09-08 12:10:18 ....A 72329 Virusshare.00095/HEUR-Trojan.Script.Generic-73bf5c0641aae6a18fe7dd9ffec2e192e6bf69d3ecbb1b2d387c29bc0fd82591 2013-09-08 10:37:56 ....A 20242 Virusshare.00095/HEUR-Trojan.Script.Generic-73ca6cf11bbfae4fd327f62cd0f0454c2e936ed52b238b4fb924830526442b82 2013-09-08 10:59:56 ....A 57520 Virusshare.00095/HEUR-Trojan.Script.Generic-73dc7e0718ed2197f621e4bed33303a8f6e9895c2e71b2124e78df8acb67be17 2013-09-08 11:55:12 ....A 4546 Virusshare.00095/HEUR-Trojan.Script.Generic-73ddf47c887e702d12d902576458ebf184ec8688907ced26eea3dabc976c9559 2013-09-08 11:12:42 ....A 28440 Virusshare.00095/HEUR-Trojan.Script.Generic-73ec6e3b0fffeae8cea98e853a1e0a3e3b7e1b93b367da716921e56aeef7dc79 2013-09-08 11:23:52 ....A 36585 Virusshare.00095/HEUR-Trojan.Script.Generic-73f6cb129c95832a609e8eabdd86caabbd2050b9921983dcd2413bad8f3a7cbc 2013-09-08 11:10:44 ....A 45052 Virusshare.00095/HEUR-Trojan.Script.Generic-73fcf2eb7c5223dfd393a65a6ddbd9847e83fcd3f7708fff60d8fe90e13b5d72 2013-09-08 11:07:26 ....A 8445 Virusshare.00095/HEUR-Trojan.Script.Generic-73fe6e4ae84de7a81872801a18d93fc000dbb2266166193705fc033edc75f7a4 2013-09-08 11:46:00 ....A 8043 Virusshare.00095/HEUR-Trojan.Script.Generic-7419b9fe56792a570f168202e328a3c274f078bb09d114ab6967f6216b412be4 2013-09-08 12:09:20 ....A 15584 Virusshare.00095/HEUR-Trojan.Script.Generic-74205cce2a1b3807667f433671714d90b7bc1e183fbe5a87ce0f960bea7c5113 2013-09-08 11:51:00 ....A 33629 Virusshare.00095/HEUR-Trojan.Script.Generic-7438d7613e2ddfd3b34fd5175887e185105bd61cff23f60d9506720c182ca8ca 2013-09-08 10:27:18 ....A 41921 Virusshare.00095/HEUR-Trojan.Script.Generic-743d0e1e7edac32157f0002a803cb91a8b2925b35cba07f164e60337cf506953 2013-09-08 10:39:20 ....A 33265 Virusshare.00095/HEUR-Trojan.Script.Generic-7441b0b7b666935604ffff82878cc4fbef62e8ecd3a436a59f9c0bdbd2ae6bd9 2013-09-08 11:23:44 ....A 41462 Virusshare.00095/HEUR-Trojan.Script.Generic-7443aaa3cb7f29c2f6fd3205800df4201e57650728610d87a3f3fc4e1f959c2a 2013-09-08 10:36:46 ....A 79377 Virusshare.00095/HEUR-Trojan.Script.Generic-746283662358e7e39c7d4d11a2ba7b40d27ec68329a0ecf60308fed1ea4df435 2013-09-08 10:57:28 ....A 9395 Virusshare.00095/HEUR-Trojan.Script.Generic-747174eeefa04dec111182c87290bfc5935255cc32fece4a27e44e8bdfc7865d 2013-09-08 10:39:08 ....A 60764 Virusshare.00095/HEUR-Trojan.Script.Generic-747f4eef34bd6a49db88e2d4e8c43a548185bbae52836f205e591ddd8a38b806 2013-09-08 11:32:56 ....A 36751 Virusshare.00095/HEUR-Trojan.Script.Generic-747fe7960be08e4c7123a6424337ef540752719e1dcc8366c90ba205811db60a 2013-09-08 11:50:12 ....A 38753 Virusshare.00095/HEUR-Trojan.Script.Generic-748613b143e2cfdee1092509d13dcf98d828e354a0bc6b0abc45cbd871543af0 2013-09-08 11:03:12 ....A 29690 Virusshare.00095/HEUR-Trojan.Script.Generic-748bbc02df9b21d437a7c1e7f9c40d6b8ad4d8f0d518ae506bafab364e799df7 2013-09-08 10:50:48 ....A 30426 Virusshare.00095/HEUR-Trojan.Script.Generic-74904934d29cb054d6107c81e4525110abca80abfec91a141f7c1f7e463e898b 2013-09-08 12:18:02 ....A 3294 Virusshare.00095/HEUR-Trojan.Script.Generic-749b692f3d7d343dd2a172f3c8f93d5f1726928848e46014c848c2b982e59f15 2013-09-08 11:41:22 ....A 15570 Virusshare.00095/HEUR-Trojan.Script.Generic-749f1ea760350e174e9ce2502995327b6c0620dca4886a0453fae27d3f793fc1 2013-09-08 10:37:40 ....A 66318 Virusshare.00095/HEUR-Trojan.Script.Generic-74a26edbcec0b81e0db1edcc1bf3bd91e3c87625b931cdf1334aea1a144dba53 2013-09-08 10:43:06 ....A 21496 Virusshare.00095/HEUR-Trojan.Script.Generic-74b64dbbaf4de43d15a61064e7ea19487b849506edc2d04b3600ad54055b81ba 2013-09-08 11:37:28 ....A 96532 Virusshare.00095/HEUR-Trojan.Script.Generic-74bc1ae6dacef7688719c25b31e8f0907a5ccdb89ccf83a819b47321f7ab9486 2013-09-08 11:06:34 ....A 4303 Virusshare.00095/HEUR-Trojan.Script.Generic-74cf8c8aa34bec477fd0bdda33523967b2dbfbc7e11f6c4da7870a131903f812 2013-09-08 11:41:20 ....A 29792 Virusshare.00095/HEUR-Trojan.Script.Generic-74d863ee1a88902d883572d524abf20445ca1ae151bd013f0c3b86ec2c925ff9 2013-09-08 11:26:52 ....A 14954 Virusshare.00095/HEUR-Trojan.Script.Generic-74d909f8a0578f9d64aab44b5abcf8384d9e5f490cec7f8d70876fa90bfeefd4 2013-09-08 12:10:04 ....A 15452 Virusshare.00095/HEUR-Trojan.Script.Generic-74dd4d97bb18ba566374b5fedfac79b5e2ee17e34444c46050838d7e51dd76f7 2013-09-08 11:38:14 ....A 135031 Virusshare.00095/HEUR-Trojan.Script.Generic-74fd6fb3ee31ec939dc2d7903bd90790497777c94ab367f7cf91aa9ec499f4f3 2013-09-08 10:58:20 ....A 277 Virusshare.00095/HEUR-Trojan.Script.Generic-74fe1bae91c8669c54217f57c18bd63e127b854da73ef74ca57f8f2176a1cb4a 2013-09-08 11:41:38 ....A 17581 Virusshare.00095/HEUR-Trojan.Script.Generic-75074553b398950140690cc97ddd948249a95a71f088ffa34926b1beddf86aaf 2013-09-08 12:10:28 ....A 7525 Virusshare.00095/HEUR-Trojan.Script.Generic-7507f6f15403e08b53ea66280811fa4989e150fed5758e1e6fb7e7040db87dbd 2013-09-08 11:53:06 ....A 26773 Virusshare.00095/HEUR-Trojan.Script.Generic-751ebecd13992fcf10055c96d3cc6e360045dadeb799df97f86f4522210ca97d 2013-09-08 11:27:16 ....A 34115 Virusshare.00095/HEUR-Trojan.Script.Generic-75205dc60143bbe9749289db88b9be6eaeeb61188882f6ac0865e7fea416bcf0 2013-09-08 10:34:50 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-752108978e40fbaaa608547cc8d6672c98fc8c482cf230d0da70ee98c4b6559e 2013-09-08 11:59:22 ....A 110958 Virusshare.00095/HEUR-Trojan.Script.Generic-7522b9cb87fd098dd589df24665da087f922addf376da653d01584979653bc3f 2013-09-08 10:27:12 ....A 7048 Virusshare.00095/HEUR-Trojan.Script.Generic-752506a2b49efeddafb64d3a1c6928edead7c33877c0461768f52087e7a227e2 2013-09-08 11:05:50 ....A 16387 Virusshare.00095/HEUR-Trojan.Script.Generic-752787e6baac005d99f19e7d5cd65946ee0843d4509118ca0392e62c2982e8d8 2013-09-08 12:05:32 ....A 13922 Virusshare.00095/HEUR-Trojan.Script.Generic-75297232af447632e46cfc1d007d83641fc423b9ba246e6611d7354a8a474f1f 2013-09-08 10:59:40 ....A 103928 Virusshare.00095/HEUR-Trojan.Script.Generic-7547d628c0bd49e295f263c18c497ad19d8682bc4fa6973a997b0fbb6827aa82 2013-09-08 10:27:12 ....A 4679 Virusshare.00095/HEUR-Trojan.Script.Generic-756bc869a95aa792764398769ed1d3eae848c21059fb4f20905c3ce08605c655 2013-09-08 11:24:32 ....A 10554 Virusshare.00095/HEUR-Trojan.Script.Generic-756bcae51b2d86e3a0cb20aea89360ec0e1f00081a3f1b04494897e539a92100 2013-09-08 11:26:12 ....A 42996 Virusshare.00095/HEUR-Trojan.Script.Generic-75784bd5edeb1799ed8e5f1feca75d240b943da9a38669148a64b2424823f576 2013-09-08 11:28:50 ....A 54160 Virusshare.00095/HEUR-Trojan.Script.Generic-758dd50aeecbb66b1584746672de6d4d8f7977492a38ae0bc73d2be0c413c83f 2013-09-08 11:44:02 ....A 39665 Virusshare.00095/HEUR-Trojan.Script.Generic-75a48ea2d4fe7665c0175efcb55adf55b18e2d2e86c8737a5b41d1a98c41de9e 2013-09-08 11:41:16 ....A 50051 Virusshare.00095/HEUR-Trojan.Script.Generic-75a5531b19d67997cc213342068d6463af4ecb6c3ed8f8571490d8eba0e91ab8 2013-09-08 11:03:10 ....A 4282 Virusshare.00095/HEUR-Trojan.Script.Generic-75a857f6abd76be7ec4a00bd8a81ca51715bcef024967c6dbfd3ba1a2e58bd6e 2013-09-08 11:58:56 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-75ab225267c3159ba50e04ad49c72e6b3c2284426ce7ebee0011561d0deafce7 2013-09-08 10:38:28 ....A 42958 Virusshare.00095/HEUR-Trojan.Script.Generic-75ad5b0b44fc9e5ceb6a9443e8681addc1888cf767a57af2adac7b9fad491e91 2013-09-08 12:02:18 ....A 7745 Virusshare.00095/HEUR-Trojan.Script.Generic-75bdb04c48e894370aace55debfd257be8a21cf2c81ce3fc51407ea427a97086 2013-09-08 10:33:36 ....A 10502 Virusshare.00095/HEUR-Trojan.Script.Generic-75c2e614c395d2c717c0fcce0fa8b65c08bd2fa498abb15ef72155e5c4327b91 2013-09-08 11:03:06 ....A 86625 Virusshare.00095/HEUR-Trojan.Script.Generic-75cf63ba9b0fd94c055f9bcfa5971b5a2e12e67d83c2c9ae44de6f477a79ca45 2013-09-08 11:48:58 ....A 109149 Virusshare.00095/HEUR-Trojan.Script.Generic-75d3c0d4b6dfe8f5ff3c293c4aaafabbe09a96636fccaf765a82a9ba70171b6f 2013-09-08 10:24:24 ....A 45851 Virusshare.00095/HEUR-Trojan.Script.Generic-75da37fa2afeca30a4600af4ffda0986041045f69047d39cf383315e78fcf20e 2013-09-08 11:36:04 ....A 11260 Virusshare.00095/HEUR-Trojan.Script.Generic-75dd00dec67dbd3296d5aa89e18d1bbefff11448cf585b2e35a4d5a8e7c7b907 2013-09-08 10:52:00 ....A 493 Virusshare.00095/HEUR-Trojan.Script.Generic-75ed1a314e79d91ce653b78973ac71ec92b9720e5b993c66ffd529dc60c4cbff 2013-09-08 11:08:24 ....A 5764 Virusshare.00095/HEUR-Trojan.Script.Generic-75fb2ec6566f76b36acf7d425cac2c285293fce9cda180a81025a9abaca5489b 2013-09-08 10:32:44 ....A 9793 Virusshare.00095/HEUR-Trojan.Script.Generic-75fdef0712e3490f9e22c6a80ec02fee5fa5888a671ba19c8e15c5ea0643fc98 2013-09-08 11:03:02 ....A 48419 Virusshare.00095/HEUR-Trojan.Script.Generic-7602f1bd262fa9c6f3f0ecf7206ad1cda7d8c41b170af866f7776af67713a56d 2013-09-08 11:33:44 ....A 18486 Virusshare.00095/HEUR-Trojan.Script.Generic-760df7ea9cb2323e14105c1ce9e6d73c31cbe1b6110a6a9b329b0c985dc80d81 2013-09-08 11:08:38 ....A 54710 Virusshare.00095/HEUR-Trojan.Script.Generic-76292a01279f3a01761a4e80ac91987856a9658a26c605621e5879375ec39e8f 2013-09-08 12:12:24 ....A 4284 Virusshare.00095/HEUR-Trojan.Script.Generic-762d1091e9fd7caa5f598eea1d8fa027fdc139b35b775361a99d15a38ecd90a9 2013-09-08 10:25:54 ....A 42920 Virusshare.00095/HEUR-Trojan.Script.Generic-7648b79239db51dbfe0baad9306ab8833aa797a64527fd3850bb21f5acf7592f 2013-09-08 11:34:30 ....A 11848 Virusshare.00095/HEUR-Trojan.Script.Generic-76523a4bddea0fc676f41ad5944afb6a90e52b0bae8a2c598054ec92bd942841 2013-09-08 11:50:28 ....A 39884 Virusshare.00095/HEUR-Trojan.Script.Generic-76619ad12b957e6a364bd691587a836c1b37256293aeb3416e6e0f4aa47a5a34 2013-09-08 11:06:54 ....A 4282 Virusshare.00095/HEUR-Trojan.Script.Generic-7662fe7aecb0de610ca47ec45ffb0532b2cb22e5940790dc5e084e7c2efd9d69 2013-09-08 10:47:50 ....A 129126 Virusshare.00095/HEUR-Trojan.Script.Generic-76636df42a756889dbc7f1fe0e1649f24f765e73f48ba1cb1ae3dbd21da3d60a 2013-09-08 12:09:42 ....A 29036 Virusshare.00095/HEUR-Trojan.Script.Generic-766c2393ea905ba902d3904138dfd2b503c8aee20518951af50b0eb8bc3ee6ba 2013-09-08 11:25:26 ....A 56966 Virusshare.00095/HEUR-Trojan.Script.Generic-7670b4abcadc184ec3b1aa3c6b7f22d94d38bdd94ed5211f55954c6ebfdec053 2013-09-08 11:22:16 ....A 24630 Virusshare.00095/HEUR-Trojan.Script.Generic-768275bb3617d242c1c27618ece6b6404712cd6c56d05c540dd991b714bea01d 2013-09-08 12:00:02 ....A 126 Virusshare.00095/HEUR-Trojan.Script.Generic-7695b16b0196047cb1e463bf6e318bdbc3846db9adc78ce10aff93bc9f5e6c13 2013-09-08 10:24:44 ....A 8922 Virusshare.00095/HEUR-Trojan.Script.Generic-7696b593b805f2c155fa3da6a25d888d8737070739d02d0d3eb89cc337b72b1b 2013-09-08 11:51:10 ....A 241639 Virusshare.00095/HEUR-Trojan.Script.Generic-769e755276e8183ec69e1f900e6317a13493fe7bda665b3161393c2d19d12377 2013-09-08 11:57:08 ....A 1661 Virusshare.00095/HEUR-Trojan.Script.Generic-76a568e9e79d3ffef094dcadfdfc3df5ee721a46b92e564792d1463d2acda7c8 2013-09-08 11:06:00 ....A 100315 Virusshare.00095/HEUR-Trojan.Script.Generic-76a5b21e2b38f25a0f05c023e35f83ad7cf92fe9c8d4e54cb7106a1d783feb79 2013-09-08 11:20:06 ....A 95815 Virusshare.00095/HEUR-Trojan.Script.Generic-76e3f4cddc4c7d946d8103c83dc13f5d79a5cb6767cd2955bd7f37cc95e9d608 2013-09-08 11:25:02 ....A 18531 Virusshare.00095/HEUR-Trojan.Script.Generic-76ef7ea759dce954e5886acbaacbb79177755283169aa8aeb70fe045879de129 2013-09-08 11:56:24 ....A 19918 Virusshare.00095/HEUR-Trojan.Script.Generic-770103cddfcd68041049fd4c56a7aa6388f192a2c2f368d46f8f93d51755cb4d 2013-09-08 10:53:52 ....A 24687 Virusshare.00095/HEUR-Trojan.Script.Generic-770fdaeea4e2c0577a003ee09ada51aa8edb8d588935d00687eeaa88bc171359 2013-09-08 11:22:06 ....A 17452 Virusshare.00095/HEUR-Trojan.Script.Generic-771f33082dcaa3c5b3a27d622632d7f298b5c3acac38085979abb3a5239e8875 2013-09-08 10:29:46 ....A 74124 Virusshare.00095/HEUR-Trojan.Script.Generic-773b89be77ed74fc513d54100cef7a962233becb176ef58d2046ea536bcf1d67 2013-09-08 10:33:44 ....A 11291 Virusshare.00095/HEUR-Trojan.Script.Generic-7759621327629f8396a676b39c55227a1fc8fee34c47f97d2eb5492628d3199c 2013-09-08 10:40:50 ....A 20998 Virusshare.00095/HEUR-Trojan.Script.Generic-7760602f364dd82dd02fb991e5182c3d8b884120d0daf4ccb7bda8ec09e1de89 2013-09-08 10:30:40 ....A 1312 Virusshare.00095/HEUR-Trojan.Script.Generic-776089f08dd59aaeda635e4e14e775f45178c1fa6da00a3be0d3b6dfe4433cf2 2013-09-08 11:22:34 ....A 2941 Virusshare.00095/HEUR-Trojan.Script.Generic-7766a5783d86caa520c77d420638da974573a8f050c37a1ce5c7cc4dce493276 2013-09-08 11:10:10 ....A 9437 Virusshare.00095/HEUR-Trojan.Script.Generic-77736f7aa4d69ce31a31f0558ea139df819de11e4c4165c78cfdaa6225f72cb0 2013-09-08 11:01:00 ....A 29428 Virusshare.00095/HEUR-Trojan.Script.Generic-77765fd0376481c26206d3dbb79754de5870cdb1ebaf42828b1d1d20a938e53e 2013-09-08 12:16:36 ....A 94 Virusshare.00095/HEUR-Trojan.Script.Generic-7777c2b377f192599a6adc382f50ed094967c70bd5f14dcbf70d3502fa50e4ee 2013-09-08 12:16:52 ....A 5073 Virusshare.00095/HEUR-Trojan.Script.Generic-7778454301ab5817305f1c5775ef64a937fc35871f1f59ab30237886983f38fc 2013-09-08 11:05:28 ....A 61697 Virusshare.00095/HEUR-Trojan.Script.Generic-77800410592364f5f5ee50aeec5676423cc6e144f9bff22a665a19c6f8f90758 2013-09-08 11:15:14 ....A 30350 Virusshare.00095/HEUR-Trojan.Script.Generic-778138a1e44a72d226631b4570d063bd5b9198c06723f44b8d567e745a53bd76 2013-09-08 11:53:10 ....A 6477 Virusshare.00095/HEUR-Trojan.Script.Generic-77abf18cf3a5d78390ceffd3291a5818673063214b882bb2f9a6c52633b12754 2013-09-08 11:26:52 ....A 27846 Virusshare.00095/HEUR-Trojan.Script.Generic-77b38e688bae7b5f5913dedbc57879127eb00cfa340fa407c192db0b66446864 2013-09-08 10:53:40 ....A 277404 Virusshare.00095/HEUR-Trojan.Script.Generic-77d002e616b320f6df6834b6dbd341051cf956953b8a5259a613e94e9889a409 2013-09-08 12:14:54 ....A 12614 Virusshare.00095/HEUR-Trojan.Script.Generic-77de5e72df97475daeb07fcc6c39a7d82ccd71b9de3de90c77b2d4444cb8066d 2013-09-08 12:02:10 ....A 29493 Virusshare.00095/HEUR-Trojan.Script.Generic-77e295ee9fc801fce13707231ee535198f99301804d2abeef688f1e4cf2681d1 2013-09-08 12:13:24 ....A 729 Virusshare.00095/HEUR-Trojan.Script.Generic-77e797415148bf31b312e6bf8c26fc5feef8159bcd0a17d9bb34343b8ca3cb22 2013-09-08 10:36:58 ....A 489348 Virusshare.00095/HEUR-Trojan.Script.Generic-7831a02289b48c199df626c5ccf894c964e1014e62c9479d90ca4a74fe127c88 2013-09-08 10:46:32 ....A 30879 Virusshare.00095/HEUR-Trojan.Script.Generic-7837a41bcc5a724d2613c5247057185f3356631721e0d70ccbde9dc655fc5344 2013-09-08 11:58:26 ....A 34195 Virusshare.00095/HEUR-Trojan.Script.Generic-7847b00e4f24593df6ab51b603237109add876e1ce73bacc726f2d8b657644c5 2013-09-08 11:02:56 ....A 31763 Virusshare.00095/HEUR-Trojan.Script.Generic-784fe98c65f264af2ebff946d62e971cfba737bb6472369dbf12ff25f1678569 2013-09-08 11:03:10 ....A 5236 Virusshare.00095/HEUR-Trojan.Script.Generic-7852216afa03b86647934d3186316fee304d78c7dc2e9833366d6281cdb7b35a 2013-09-08 12:18:00 ....A 385 Virusshare.00095/HEUR-Trojan.Script.Generic-7854a41c6a7d72c3a9f8bd786e34f56ac5e7a35cef6e93199f126030fe9f3876 2013-09-08 11:03:04 ....A 22335 Virusshare.00095/HEUR-Trojan.Script.Generic-7855ae6ac7000b30bee73a6974f7c3f5e3222e92c8d155dcff61eaa9022f29bc 2013-09-08 11:53:02 ....A 20359 Virusshare.00095/HEUR-Trojan.Script.Generic-7858371b27b743d302a472c55cea8e132dbdac74c4dd65ce462a1f5474349e63 2013-09-08 10:57:42 ....A 135289 Virusshare.00095/HEUR-Trojan.Script.Generic-785b16644e254f761c094b7022a950787b4ed12aff4aed3c49508b5d99f8b5a3 2013-09-08 11:12:12 ....A 91541 Virusshare.00095/HEUR-Trojan.Script.Generic-7876a542fedc84f409b3b1a06085203a266ec9e7ca0bc0525d3960bde6bd4db1 2013-09-08 10:29:14 ....A 31547 Virusshare.00095/HEUR-Trojan.Script.Generic-787775df8469ce312ee812ceb86fc363dd8b2c935071f224abb138b61cf9d05d 2013-09-08 10:44:38 ....A 24687 Virusshare.00095/HEUR-Trojan.Script.Generic-78896daf50b88f0ea36e49cd5fcbfd6b68b33b81f7e125eac1e805d1bb71e30c 2013-09-08 11:30:24 ....A 6259 Virusshare.00095/HEUR-Trojan.Script.Generic-789311d5ca227eaa2669937f29d18c7d37eec253400fbedd0fcc00ba06b3835a 2013-09-08 11:09:36 ....A 7029 Virusshare.00095/HEUR-Trojan.Script.Generic-78999ea777a606ed056c9de5112dd845018a9191c083936f14eb8125f0cc9b83 2013-09-08 11:18:52 ....A 27103 Virusshare.00095/HEUR-Trojan.Script.Generic-78b13b027c8d83bfa8a4b1efc315090681d733b6cb56127d4d250d31ce85ab12 2013-09-08 11:06:10 ....A 119500 Virusshare.00095/HEUR-Trojan.Script.Generic-78b8cbfc493898eb7efd8ac523e290b3048bf490c28f3bd58d18bcc3c57d46f6 2013-09-08 12:10:18 ....A 96190 Virusshare.00095/HEUR-Trojan.Script.Generic-78c4e67584509aeed2d4d96f1da524c8f761bad66c3d7a7aa7d7a710236e5774 2013-09-08 11:18:38 ....A 6867 Virusshare.00095/HEUR-Trojan.Script.Generic-78cf09415b94075d1585a7a7e464148ef1616acbc141ce4c22f7ce06290bf634 2013-09-08 11:01:02 ....A 15287 Virusshare.00095/HEUR-Trojan.Script.Generic-78dc804b9ea86655a231646b718d7f12d2c9aa23c9c1e19f55c819568820f77e 2013-09-08 11:15:16 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-78dff3b93b491a08b7273af26d1f5f85777625d8a475e43a604617bdff345ecc 2013-09-08 11:37:30 ....A 12488 Virusshare.00095/HEUR-Trojan.Script.Generic-78ff7dfd0fa5ce5690381e9a5166bbf7356d3196772ea4ff94ce3c4e71e29e29 2013-09-08 11:59:50 ....A 11552 Virusshare.00095/HEUR-Trojan.Script.Generic-79198a2d564203847f3511e7427c27e2ffd72c1321aca7f2e1782098e91da4b8 2013-09-08 11:18:40 ....A 4634 Virusshare.00095/HEUR-Trojan.Script.Generic-791d906efc83a8f5631f9797ad8c239ea4dd36d090cf735719574ac3ad631706 2013-09-08 10:29:44 ....A 18524 Virusshare.00095/HEUR-Trojan.Script.Generic-793d802bcc605a8a56811fbb6c9ca232289d394fa5d407277198f5d937d95805 2013-09-08 10:32:48 ....A 30325 Virusshare.00095/HEUR-Trojan.Script.Generic-793f68deecf8c0bfae57550bd00bd2771e938e187669ae8ce14e3680d1c8e017 2013-09-08 10:25:08 ....A 56478 Virusshare.00095/HEUR-Trojan.Script.Generic-799ab602835f5ae2dca6a447107250f466e6312a36808e2ceb0ff7d133de88d4 2013-09-08 10:44:38 ....A 18981 Virusshare.00095/HEUR-Trojan.Script.Generic-799b4b60fdf2f6e25c04a8df3cdb75265f9b364203a7c91ed3d2673bac1f8501 2013-09-08 10:24:38 ....A 27814 Virusshare.00095/HEUR-Trojan.Script.Generic-79b5016169b9b540672c7c60733702debc7d23a785475e46499fb88de81dd7f9 2013-09-08 10:30:48 ....A 16566 Virusshare.00095/HEUR-Trojan.Script.Generic-79b78d84e98b505d5ce6421e76a10e46ebe9875a5e92dbec04352b4c3ce8c2d2 2013-09-08 10:30:48 ....A 415258 Virusshare.00095/HEUR-Trojan.Script.Generic-79be8209c74e26c45f828673bde19c183010e012a3b5a164a868f176b9cd48d8 2013-09-08 11:06:58 ....A 1744 Virusshare.00095/HEUR-Trojan.Script.Generic-79c8b427c0f5886c69f38f396e78027069ad92eb951bde4330fcf417b98ede4a 2013-09-08 11:00:20 ....A 3712 Virusshare.00095/HEUR-Trojan.Script.Generic-79c98ed05ab12949c94d509d486f99153d175a61b82b0ad0cf0b8f3d71547717 2013-09-08 12:12:12 ....A 21238 Virusshare.00095/HEUR-Trojan.Script.Generic-79d7956b193f71d833c18aa9bca1113015a5949c45c18499f085492ec375881f 2013-09-08 10:53:04 ....A 14984 Virusshare.00095/HEUR-Trojan.Script.Generic-79d9ff9bc4924db4cbb863d29ad1488934e9e8956ca8925a9fda7ed2cad1196c 2013-09-08 10:37:54 ....A 1568 Virusshare.00095/HEUR-Trojan.Script.Generic-79e250e638c273861cf43206556881c68789a4ad89d51d8175a61ecf221c33ee 2013-09-08 11:06:28 ....A 11959 Virusshare.00095/HEUR-Trojan.Script.Generic-79ea25794a648d283182720924404155eaa808b0ffe8f14104d0b8ff2b03cc9d 2013-09-08 10:47:34 ....A 38977 Virusshare.00095/HEUR-Trojan.Script.Generic-79f4eba09aaa528d15486019fca2f54c96569c4712f8cb2b5835024b5af4e697 2013-09-08 11:11:40 ....A 93255 Virusshare.00095/HEUR-Trojan.Script.Generic-7a02989c3dd575f2e16dc2c080609535c109095f7fd11726c43be3179e833662 2013-09-08 11:52:38 ....A 46046 Virusshare.00095/HEUR-Trojan.Script.Generic-7a18f9a0c6f0e9e01296fd0e5ac40d46753160eababa81c6f6cf0ef10ab65188 2013-09-08 11:48:32 ....A 2996 Virusshare.00095/HEUR-Trojan.Script.Generic-7a4f71dab65b897ba5bc063f2427ff7799a04277a077844d892a6e4aa2abb15e 2013-09-08 12:11:38 ....A 1821 Virusshare.00095/HEUR-Trojan.Script.Generic-7a5741ce017ee8eb66ac2e11c3cc944808d0308043359d35615aa9205afc77bf 2013-09-08 10:46:00 ....A 30765 Virusshare.00095/HEUR-Trojan.Script.Generic-7a5edc5e5c55bc68e2a49f00db2b48193bbe23352a569ab68be8a6941d1fba00 2013-09-08 12:09:32 ....A 19400 Virusshare.00095/HEUR-Trojan.Script.Generic-7a697344393bb52daeffb0b19ccb8fe21775b1523f092dec42dbb31dbd2800cb 2013-09-08 10:58:48 ....A 85170 Virusshare.00095/HEUR-Trojan.Script.Generic-7a8519658b152bcad03d8e2323afabf4a0e53df22148c06f05c2fe512f2fd65d 2013-09-08 11:07:44 ....A 30394 Virusshare.00095/HEUR-Trojan.Script.Generic-7a95169bc1eb68b8b62c30d8ba71057ca2886eb76754d14e2f58206361cdf5fa 2013-09-08 11:52:14 ....A 69966 Virusshare.00095/HEUR-Trojan.Script.Generic-7a95b96c2405072ac16b0596006288b04fb0c37e12fab23216c87e55a1ac4d24 2013-09-08 10:35:18 ....A 57424 Virusshare.00095/HEUR-Trojan.Script.Generic-7a974ecc4e3bdb1c771defb0a000fbfb2a225a066ebed84abb75332f1f344b8b 2013-09-08 11:08:30 ....A 32393 Virusshare.00095/HEUR-Trojan.Script.Generic-7a9e437fa6cb9427b0ef913594a7729037f39f5d87c271331bed7b23ec396b01 2013-09-08 10:26:34 ....A 16194 Virusshare.00095/HEUR-Trojan.Script.Generic-7ab426a61582689d638044d9d9246942be732cb77ce6834ee7f626bf84611e0c 2013-09-08 11:05:40 ....A 4721 Virusshare.00095/HEUR-Trojan.Script.Generic-7ab819638ab1623f26bbadaeeb182f6c0d91f08e6db29f545b7c92038ff2d46b 2013-09-08 10:55:58 ....A 830 Virusshare.00095/HEUR-Trojan.Script.Generic-7ab9a5e87a225cdf2b70d5d5aed4be4897ade6855ac6c4d8d325ab8fca453b93 2013-09-08 10:40:34 ....A 48005 Virusshare.00095/HEUR-Trojan.Script.Generic-7ad3674f452b1815b3b2caf22c78b23962e1027892eae66025fca88965526974 2013-09-08 11:04:50 ....A 72755 Virusshare.00095/HEUR-Trojan.Script.Generic-7ad7d4431270eb3694edeb0dc71aad7c3775fca586f453c72e26eaa421e002c1 2013-09-08 10:48:24 ....A 83364 Virusshare.00095/HEUR-Trojan.Script.Generic-7adcb9981ecaf44716080620aba31e07518a6415187d63b211845bd7b38a7cdc 2013-09-08 11:50:02 ....A 8561 Virusshare.00095/HEUR-Trojan.Script.Generic-7ae2279c033a93f4c593bc79cd343881605a159da15148a2825cc4ab9383cf31 2013-09-08 11:17:54 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-7ae279709af7d545e5d7de85266694f3f96797d4da5008f60ce18fc385746022 2013-09-08 10:32:10 ....A 20529 Virusshare.00095/HEUR-Trojan.Script.Generic-7aec86b8d6acbfc3ab1131bddb97ce8b8f18f362a45415bc52381fce93ca09a7 2013-09-08 11:45:40 ....A 4525 Virusshare.00095/HEUR-Trojan.Script.Generic-7aeec6b955aa9c434312b594ccd3e58a16c6111fc940d321c5d35931446b2d3e 2013-09-08 10:24:48 ....A 28510 Virusshare.00095/HEUR-Trojan.Script.Generic-7aefea05eaf8ad77c6d826022ed779e848f141e7ac0d38c3e3a721e7baea86ea 2013-09-08 11:05:02 ....A 26816 Virusshare.00095/HEUR-Trojan.Script.Generic-7afe2d0c639e89a32aa9d9361fab51b4a7f5c6800a541e72c8dd5a0e7c6bf37d 2013-09-08 10:36:44 ....A 438 Virusshare.00095/HEUR-Trojan.Script.Generic-7b1172e73a4cbd71054dc8c4130552d7bf9f9287d60a5bd3a15023b5fb7f5821 2013-09-08 10:53:46 ....A 62157 Virusshare.00095/HEUR-Trojan.Script.Generic-7b1287e964855f42666ffa74093fae5cfcbf2c2ff3614102b0d4455b1b070282 2013-09-08 10:44:44 ....A 2127 Virusshare.00095/HEUR-Trojan.Script.Generic-7b15ef09635eaf358bb91659524a8dffbc72795a10190238f1ecdeee9154f8c4 2013-09-08 11:20:44 ....A 45253 Virusshare.00095/HEUR-Trojan.Script.Generic-7b3480f1460a67a4fa67140836088ed62e05f68469f37f9745a689bcbf3653d3 2013-09-08 11:04:50 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-7b46b0bfbdd0151370f266dc554adadf0ea92b1d19ddf7202953b27f2201501d 2013-09-08 11:37:26 ....A 11977 Virusshare.00095/HEUR-Trojan.Script.Generic-7b637797eb20c571ee2784897bc45cd59c3cdbe5ab9ea65e7e3247f8b4ccb4cc 2013-09-08 11:35:24 ....A 10590 Virusshare.00095/HEUR-Trojan.Script.Generic-7b8bef75b1fe7477f46d033beeb81995645b871aa95c9de58cfbb89732f5815e 2013-09-08 11:24:32 ....A 13607 Virusshare.00095/HEUR-Trojan.Script.Generic-7b9749fa93016f581635f090378ed5f4eeda261b36d4140f003e6355be573677 2013-09-08 12:05:32 ....A 1349 Virusshare.00095/HEUR-Trojan.Script.Generic-7ba41bc0751662fc1c4afb758f96b69c3f4dbb6f131fcc94b5397b654502dda0 2013-09-08 12:02:30 ....A 3560 Virusshare.00095/HEUR-Trojan.Script.Generic-7baaa05accc63f80c089e96bc5c2e3850dfe68aa2a341270de384b34dd2c1207 2013-09-08 12:14:22 ....A 48508 Virusshare.00095/HEUR-Trojan.Script.Generic-7bea942878d7ee8cd737f0d3d27438eaec879108cfdb4dc96db3447f3ab94364 2013-09-08 10:30:12 ....A 35428 Virusshare.00095/HEUR-Trojan.Script.Generic-7bf6fb25640b0c6d1d8684f0f5cfc47fbf933e442273f93d4fd602fe259c901f 2013-09-08 10:49:16 ....A 53202 Virusshare.00095/HEUR-Trojan.Script.Generic-7c03f9195faa7864a0d44576848364d90af4b61c4377dcff1fc3486cbe24405d 2013-09-08 11:10:28 ....A 59384 Virusshare.00095/HEUR-Trojan.Script.Generic-7c0af92640541e7fe737cc9907c5560bd114f7ee76a08eee7d3fb990e1421937 2013-09-08 12:05:18 ....A 957 Virusshare.00095/HEUR-Trojan.Script.Generic-7c14be62a4e121ce975173be92f7679cdc91e893d48b2337385ae1fe255f5775 2013-09-08 12:18:38 ....A 68393 Virusshare.00095/HEUR-Trojan.Script.Generic-7c37f2fd81ef172dae2ddeb13d894d0932b3432d7b854bc369a75abf0bc25123 2013-09-08 10:51:40 ....A 34269 Virusshare.00095/HEUR-Trojan.Script.Generic-7c3dfee8916ce924cf39b49b7f3ae06c7d27f90b079622089657ba784c48eb24 2013-09-08 11:17:02 ....A 16160 Virusshare.00095/HEUR-Trojan.Script.Generic-7c43b9851781375b4a156738375cc87fa07a66b905060e96ccdb6f68d64b788f 2013-09-08 12:04:48 ....A 12714 Virusshare.00095/HEUR-Trojan.Script.Generic-7c45677a67c263825d0239d44b25c2902c2f87faa34fd8bdf43ce911d0da6c9c 2013-09-08 11:10:28 ....A 23107 Virusshare.00095/HEUR-Trojan.Script.Generic-7c47deea95e4423788334b73eedeccc590f3685b5d66dfe09d489b775d215f3b 2013-09-08 10:53:48 ....A 140411 Virusshare.00095/HEUR-Trojan.Script.Generic-7c4fdc39cd5ba09662bebf8e80ce04b358525c23445766813728ce73fac3f694 2013-09-08 11:18:54 ....A 55247 Virusshare.00095/HEUR-Trojan.Script.Generic-7c52b5f74ba70f7537364d31be41343616cb7705c37809d2a8492efe95880edc 2013-09-08 11:10:06 ....A 57323 Virusshare.00095/HEUR-Trojan.Script.Generic-7c59b716121647dd03969bbab2557d78cdc2039c124df41e5aae8e2f0dfaa828 2013-09-08 11:03:36 ....A 2958 Virusshare.00095/HEUR-Trojan.Script.Generic-7c6032387210683fcd4760fc605165580293b76dd582d926699ea6bd7b43bcfc 2013-09-08 11:48:58 ....A 64590 Virusshare.00095/HEUR-Trojan.Script.Generic-7c6e191ab0f5f403c99abb3d5b7e787f57aab02bbb5e97be3617e671df2de2dc 2013-09-08 11:35:34 ....A 66778 Virusshare.00095/HEUR-Trojan.Script.Generic-7c8382000c116ca56de431b0dc624cd9962feb69703769adb01f1567affbcd23 2013-09-08 12:16:46 ....A 59779 Virusshare.00095/HEUR-Trojan.Script.Generic-7c93fe2cdfe85d2f8916939880e17d779880af16d95c416eb1f25d7cc4e900e7 2013-09-08 10:36:58 ....A 300 Virusshare.00095/HEUR-Trojan.Script.Generic-7c9c2ff1b8c098e4d34d9864abb1119ba32cc595c549dfe1017302a962d952fe 2013-09-08 11:31:14 ....A 5529 Virusshare.00095/HEUR-Trojan.Script.Generic-7c9cb543349f3a08d9149b337e7cc82c0966530713002154b3d867d3980d0966 2013-09-08 12:07:18 ....A 20053 Virusshare.00095/HEUR-Trojan.Script.Generic-7c9f9ebd8b5226ba0dae20621b70165823a4fcfb1edd7de5ba8fc9f8c1dabce4 2013-09-08 11:14:40 ....A 20389 Virusshare.00095/HEUR-Trojan.Script.Generic-7cb06c029b9e13740eb48f665f4cac196ec9f3ac0f88312a66c85080bf4825be 2013-09-08 11:05:02 ....A 25216 Virusshare.00095/HEUR-Trojan.Script.Generic-7cbb5d2c4e07555a1d0f45b259dee053bf5f733890cfdc39762b7327ce16bfe7 2013-09-08 11:09:52 ....A 461 Virusshare.00095/HEUR-Trojan.Script.Generic-7cc6a4e2acccefcf1c7eb81c7e8141c7c42d9b83fe2e3454c1fc5b83540b13ed 2013-09-08 11:48:46 ....A 12540 Virusshare.00095/HEUR-Trojan.Script.Generic-7cc938d8f3d573a65741359924b0a46888e0346a442f573544e65592f1b267db 2013-09-08 12:09:42 ....A 12906 Virusshare.00095/HEUR-Trojan.Script.Generic-7ce41ca9fe8cd0dc5809cc6466f698b95073315f19b6b7594b7a482e3785f9b6 2013-09-08 10:59:44 ....A 45331 Virusshare.00095/HEUR-Trojan.Script.Generic-7ce6ac6928ef762b5675782ccaa67018964efbe16b9f50dad18a70484cd6f6c2 2013-09-08 11:38:26 ....A 40158 Virusshare.00095/HEUR-Trojan.Script.Generic-7cea9573adcb4dcec1e157741046c9ab2a691cf4ed8c65c8b160993d6ed5bb29 2013-09-08 11:00:56 ....A 29657 Virusshare.00095/HEUR-Trojan.Script.Generic-7d124472b4a75369b460557f1a14df43124a4eda79e3401cd7dd846f9ac5b22e 2013-09-08 11:28:14 ....A 84081 Virusshare.00095/HEUR-Trojan.Script.Generic-7d1dcdde9709147455208b299df3bbd8eb5cfdbf7fe2570647237b2dca91ffc2 2013-09-08 11:05:16 ....A 21563 Virusshare.00095/HEUR-Trojan.Script.Generic-7d25562044e08141e970489700e3d5c2a071409b1230804e57376be38c0d7cc9 2013-09-08 10:33:12 ....A 31666 Virusshare.00095/HEUR-Trojan.Script.Generic-7d268f3bf4d4524df51285ca6fd6c52b11c4c0c5a89030775b81af22c7ab198f 2013-09-08 10:42:58 ....A 16375 Virusshare.00095/HEUR-Trojan.Script.Generic-7d3c4bc90943f5bd320d061943ebbb01659388cfa62e2f4895d3c78b87b63214 2013-09-08 12:09:08 ....A 12906 Virusshare.00095/HEUR-Trojan.Script.Generic-7d4c1838f3ded8525f6bf3bd357d7cdec1db8dff6d794e7205b8f2b0fcdc2f25 2013-09-08 10:39:24 ....A 47585 Virusshare.00095/HEUR-Trojan.Script.Generic-7d4c7a5130bd8e49e0091d79a32ad69420753ffacd73b39b5ddef90dd76b5e17 2013-09-08 11:35:20 ....A 9532 Virusshare.00095/HEUR-Trojan.Script.Generic-7d78600190e7419a2b9187e02d1170e822eca8721fd2e9d0a2b65f96efd92435 2013-09-08 10:36:54 ....A 11764 Virusshare.00095/HEUR-Trojan.Script.Generic-7d7904e7af76929e8df9a9e4d942bd0c1b38980b2935e37926fd3f6715478743 2013-09-08 11:37:56 ....A 40116 Virusshare.00095/HEUR-Trojan.Script.Generic-7d7eb9a5c808169101f9be801f7f4142e8467b375d8865195bc98834932885bb 2013-09-08 10:37:00 ....A 26068 Virusshare.00095/HEUR-Trojan.Script.Generic-7d81736ec13729464be1ee48fae5ec6f629fda74434c13f002c26bed5a477eee 2013-09-08 10:48:06 ....A 43323 Virusshare.00095/HEUR-Trojan.Script.Generic-7d85faeaa9e4e24589544107461d70f713874d60608b3c1a784fd423b504a709 2013-09-08 10:29:34 ....A 55074 Virusshare.00095/HEUR-Trojan.Script.Generic-7d862e188ec7bb25f85f4c44d2da4da0cbc4bec11d4904a894a06e350f2745d9 2013-09-08 11:10:20 ....A 10743 Virusshare.00095/HEUR-Trojan.Script.Generic-7d930620500be168a294fe0cc4861cc9c333f58975188e5202c3e60bf35e9161 2013-09-08 11:03:08 ....A 27189 Virusshare.00095/HEUR-Trojan.Script.Generic-7d9a72b1eed95a4c7dea0693f03bc3ec03a120fb0493462e6e94e8c5b0612032 2013-09-08 11:06:56 ....A 38001 Virusshare.00095/HEUR-Trojan.Script.Generic-7d9bda76758efb2ea82d45431bfacb55745c8c95660a37abc7a80edd93f1d37f 2013-09-08 11:01:48 ....A 85021 Virusshare.00095/HEUR-Trojan.Script.Generic-7dc38c1c5d1415ed8b87c118f5c3516a6368a3f6a5cfa8de19d60fd7f0e33644 2013-09-08 11:42:20 ....A 17748 Virusshare.00095/HEUR-Trojan.Script.Generic-7dcdee7e128579fac902cc3fb9719fcce89b51583ed825a1a866d3d21802e10a 2013-09-08 11:53:02 ....A 7419 Virusshare.00095/HEUR-Trojan.Script.Generic-7ddf0d8791636d77bab5992d95eb530d524686c3a278fd98dfd9637978a3fbf2 2013-09-08 11:07:16 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-7de3fd5fa08b97391476bd0fb480786cf716f973c300763ed9569477b7257fe6 2013-09-08 11:42:04 ....A 638 Virusshare.00095/HEUR-Trojan.Script.Generic-7ded10ca6f26bf00adfd5340c43554b703a311927617d8f10855a5293fc276ee 2013-09-08 11:19:12 ....A 27240 Virusshare.00095/HEUR-Trojan.Script.Generic-7df2e744b50d4d879ce4d837d8c67c820e6e2d960364c5c8d1ecfd25a833fe63 2013-09-08 10:33:36 ....A 30496 Virusshare.00095/HEUR-Trojan.Script.Generic-7e0534db9256f90cee91b8f6c997e5d3ab31ef9dce2144b43221e9bd0943e3ba 2013-09-08 11:09:48 ....A 31938 Virusshare.00095/HEUR-Trojan.Script.Generic-7e1ee92665d49ce0ef1e1e78eaf0e54ac8f0a5f50f4f6121ff75be53dc34dc15 2013-09-08 10:51:46 ....A 3027 Virusshare.00095/HEUR-Trojan.Script.Generic-7e21023f0dfaa16a2610b5164a1403c1f1fd5895573cbc46e996df57d479435c 2013-09-08 10:50:22 ....A 13375 Virusshare.00095/HEUR-Trojan.Script.Generic-7e3cecaf8f8c6e1e27dccfc142ac0e7368a936ae5f7141b157212e58e73a08f4 2013-09-08 11:48:58 ....A 24363482 Virusshare.00095/HEUR-Trojan.Script.Generic-7e592347dd2507405177e067fbb4e08cff157c6b15c9749a767f6813e5a64a34 2013-09-08 12:09:22 ....A 42924 Virusshare.00095/HEUR-Trojan.Script.Generic-7e6da8f9f4fac429660d81ae0b10cc32a624fcf4c0e13f20b207c8ed275e71e9 2013-09-08 11:37:34 ....A 12434 Virusshare.00095/HEUR-Trojan.Script.Generic-7e720b548bd5fc78d32256a6358652191b3c03a6c31ab1452b943eff3b72e3ab 2013-09-08 10:51:48 ....A 27781 Virusshare.00095/HEUR-Trojan.Script.Generic-7e7306a6a66dcd6922a0f0a123dc5682d3c0e6e4396204246cb482f323a471d1 2013-09-08 11:10:36 ....A 53264 Virusshare.00095/HEUR-Trojan.Script.Generic-7e855b64e2569a83dd6883647488c6056dfcc343a5a1fac43e7318593c05be5d 2013-09-08 10:31:00 ....A 36868 Virusshare.00095/HEUR-Trojan.Script.Generic-7e8e8080e646c57de5ccf76575b21302f9d07a2703e5d82f61ae6f0924d499ef 2013-09-08 11:03:08 ....A 45456 Virusshare.00095/HEUR-Trojan.Script.Generic-7eb30e352d8f092d0d1144f5c4c3d423107de08511bf8a1930b26c347c96b9f1 2013-09-08 11:05:46 ....A 15647 Virusshare.00095/HEUR-Trojan.Script.Generic-7ec7b3a86c32be200999063f3fb4317e7a7d4d339c9028b0616f2e9ba411594f 2013-09-08 11:22:18 ....A 55161 Virusshare.00095/HEUR-Trojan.Script.Generic-7ed5c47a828bb2ab91aaa05ba1c83c2b9fb100b2cb5cc347b7695423e0693e40 2013-09-08 10:27:14 ....A 1236 Virusshare.00095/HEUR-Trojan.Script.Generic-7edfe01ce4f3f207832055a5fe1596d2f169e8e6777012c4922a7af6ec9c7a88 2013-09-08 10:45:32 ....A 17796 Virusshare.00095/HEUR-Trojan.Script.Generic-7f1ee7886467cb65cf77ec0624b78fa2d2e7101c990ad90f34c330d6f822b35b 2013-09-08 11:07:12 ....A 25596 Virusshare.00095/HEUR-Trojan.Script.Generic-7f24dbd3d6be3e5c84180950e7d7d78080d36a989e488777585b85dc9ec5d2c7 2013-09-08 10:51:46 ....A 60305 Virusshare.00095/HEUR-Trojan.Script.Generic-7f2717401b381b6f2142022d1aa7dddb545870036cffb231a1fd838587028b7e 2013-09-08 11:41:20 ....A 39284 Virusshare.00095/HEUR-Trojan.Script.Generic-7f453260466e91ed03741fd88624b894f78dac657f0af920df69b5bf55d0342a 2013-09-08 12:02:04 ....A 230279 Virusshare.00095/HEUR-Trojan.Script.Generic-7f4b06db28366d5a341eec6a762bcd023028d227bb1904d2ff88117769b20a2f 2013-09-08 11:32:04 ....A 22435 Virusshare.00095/HEUR-Trojan.Script.Generic-7f4cf40543f1a99a05981a45cd2f79fffad8489384c1cd5f966121dc7afd8a48 2013-09-08 11:50:06 ....A 96513 Virusshare.00095/HEUR-Trojan.Script.Generic-7f4d2610a7b823b2b76e159a1791294bfb46d9e8b011171c32e8626ca7e4d517 2013-09-08 11:03:56 ....A 85592 Virusshare.00095/HEUR-Trojan.Script.Generic-7f4dd9ad2c69858df0387f0b5c12ecbc3ddf39b9207f67d0f9212caba3a2bd9a 2013-09-08 12:02:52 ....A 18118 Virusshare.00095/HEUR-Trojan.Script.Generic-7f56104d46ed1847562538516297b3b7054b2be12cd5eb59ad920f6d202b2ec4 2013-09-08 11:07:12 ....A 364 Virusshare.00095/HEUR-Trojan.Script.Generic-7f7c89d2600cde450c4edaecd9c9319d8a2195ce87b7b3e37bff4e8120ee9c73 2013-09-08 10:52:58 ....A 10636 Virusshare.00095/HEUR-Trojan.Script.Generic-7f828047b914907b11fa3e882813fb708b0d896150736bce95e4254bed21b7e3 2013-09-08 12:17:10 ....A 30331 Virusshare.00095/HEUR-Trojan.Script.Generic-7f867ae22f6a16acbdfc91a1a1beb5c15b84af36cf9dcfdcfe361c67f6194b15 2013-09-08 11:15:08 ....A 21352 Virusshare.00095/HEUR-Trojan.Script.Generic-7f877668f173ad7f457c8d6b63ec894121b2b33f43db66147fed20e36d55c032 2013-09-08 11:05:04 ....A 16524 Virusshare.00095/HEUR-Trojan.Script.Generic-7fbdbf1cfa19f16f4b562ea723291f593edabe0620e1da5c7c8a40b5d3682ee0 2013-09-08 11:03:12 ....A 30512 Virusshare.00095/HEUR-Trojan.Script.Generic-7fc2ebe0aae0df3eed0e66b362ea1d77077baa362282b4d123f7b2f97857630b 2013-09-08 11:11:50 ....A 63425 Virusshare.00095/HEUR-Trojan.Script.Generic-7fd7cb3b936772b40bd93233a311a5f778223a175713af47d5d23c48745fab71 2013-09-08 10:28:44 ....A 75833 Virusshare.00095/HEUR-Trojan.Script.Generic-7fec82c630ff3aefefb82d67736a949611d06dd7ef10871c6e4770f70843fafe 2013-09-08 10:59:14 ....A 38833 Virusshare.00095/HEUR-Trojan.Script.Generic-7feff846fc1fbfa038c3441aa53bec9545ed19f67e38dc5d2534e135b6a1b83c 2013-09-08 11:44:08 ....A 29789 Virusshare.00095/HEUR-Trojan.Script.Generic-7ff59da29d8dfa898c5824ecb33f6278532b66f12aab6c1afc596c9bf4c2d64d 2013-09-08 11:52:16 ....A 26914 Virusshare.00095/HEUR-Trojan.Script.Generic-8016713ecfe36d9583d80de7df57c4e8d5b52eb9563b4d50d3209acd5ffc7615 2013-09-08 12:10:08 ....A 98330 Virusshare.00095/HEUR-Trojan.Script.Generic-802728dc711a6c0d92f75830a65707a958da8dfaa8e25d2d78f03a1ee044b666 2013-09-08 12:05:20 ....A 1313664 Virusshare.00095/HEUR-Trojan.Script.Generic-803847df7ed64d127771bd470e5151091e71fc90e46a8d34aad7f71164b7d646 2013-09-08 11:46:12 ....A 59710 Virusshare.00095/HEUR-Trojan.Script.Generic-803a170805a8de3f5c81e5096de7bbe9239935739f3f08a04cbbaa320a403c53 2013-09-08 12:19:50 ....A 23481 Virusshare.00095/HEUR-Trojan.Script.Generic-803b18b0eaf0e3e0ac487a7914be092a086f935ff3188964dcfe2b322d519a4d 2013-09-08 11:40:22 ....A 48955 Virusshare.00095/HEUR-Trojan.Script.Generic-803d27cfa1d848a2e94ec0dad371f05556ce65d1d9031d3ba68ad3c6e0bc5696 2013-09-08 10:57:54 ....A 9739 Virusshare.00095/HEUR-Trojan.Script.Generic-8041aa5cd1a5379f3af1f830e271787ff6767d2bda8825ba6105f0b5fa89debf 2013-09-08 11:11:14 ....A 344808 Virusshare.00095/HEUR-Trojan.Script.Generic-80422070d44ce515a33e2e13fa4800f412804c29e3b9ed914cc1e2e67aa9e566 2013-09-08 12:00:04 ....A 12440 Virusshare.00095/HEUR-Trojan.Script.Generic-8048704f08b308d3c70bde1d833712ae912f46040e4bb81a4d0083702a47bc44 2013-09-08 10:39:08 ....A 446 Virusshare.00095/HEUR-Trojan.Script.Generic-805d57c8a012f0014555dc34c7ca2a8fd0c35f64eedf4f2f927279b58a1025ad 2013-09-08 10:24:46 ....A 47400 Virusshare.00095/HEUR-Trojan.Script.Generic-805dc600e392c6c3ec5cb16dc4bc803c707d882e3bdc472c948777162fcce306 2013-09-08 12:16:46 ....A 1433 Virusshare.00095/HEUR-Trojan.Script.Generic-806a545dfe32fcff7fabad9d9b9344cf6dbb5788cf3647d9720604c1b3251d48 2013-09-08 12:05:00 ....A 17321 Virusshare.00095/HEUR-Trojan.Script.Generic-806d05f8e8a80a8502cd6fcd6a95ad030739c1a0d922ebac13d270e4755fdbc7 2013-09-08 11:09:48 ....A 24905 Virusshare.00095/HEUR-Trojan.Script.Generic-806ef38119fe2efe6f0935d362ed2c1a2d7e094494231621cf88dc7e2687ce74 2013-09-08 11:07:12 ....A 70217 Virusshare.00095/HEUR-Trojan.Script.Generic-8071fb025350506c5531fe82626223d4f944197b0108170f55465999c7ecfd56 2013-09-08 11:06:16 ....A 13872 Virusshare.00095/HEUR-Trojan.Script.Generic-80876f088e81918058a8a95a221c58f186eb322e1927d62c3c4d76b2ed3305a3 2013-09-08 10:54:38 ....A 15414 Virusshare.00095/HEUR-Trojan.Script.Generic-808993ef49888b8b606ec501b646ba11656a3a91f40ab7da51a67dbe4a45363a 2013-09-08 10:43:18 ....A 7860 Virusshare.00095/HEUR-Trojan.Script.Generic-8091dae28891ceec4e81c5671ef3876844994ad2371a68ba37bcc9bd190a5fd1 2013-09-08 11:24:20 ....A 32719 Virusshare.00095/HEUR-Trojan.Script.Generic-80b1cf7d3cdfdfb6b024fe602b547570360a8379e7783c4d42a0254e6abf883e 2013-09-08 10:42:32 ....A 11789 Virusshare.00095/HEUR-Trojan.Script.Generic-80b2821ea283d530a43e9fad65115fa54bd2a7cf46928fffde317db5b534a238 2013-09-08 11:10:26 ....A 47485 Virusshare.00095/HEUR-Trojan.Script.Generic-80c4fc8fbab30a1875f10aeac8613f719f26f994ba3626f8bf2481afdf6cdd3a 2013-09-08 12:09:20 ....A 12906 Virusshare.00095/HEUR-Trojan.Script.Generic-80cf02c4301e953aa1f20331f00e613f65b470f151b68bb68a5a9b315492dc97 2013-09-08 11:17:20 ....A 68612 Virusshare.00095/HEUR-Trojan.Script.Generic-80d16921752655333da6a9ab72623662126f4f85e0a5d041327aee294886f953 2013-09-08 11:20:44 ....A 52339 Virusshare.00095/HEUR-Trojan.Script.Generic-80d620c5b69274b377aeba345808e02af2aaab9a68d1b4f3b693050c3b2c2181 2013-09-08 11:20:46 ....A 2582 Virusshare.00095/HEUR-Trojan.Script.Generic-80ea845fea38199e5c3303e920ae37442ad275de002a43f125037335e0cd2f90 2013-09-08 12:07:20 ....A 86765 Virusshare.00095/HEUR-Trojan.Script.Generic-80ebf3fc223fe50aa48626ada0c2252bcd03808c1e3bd4c56a5a73991ec22acf 2013-09-08 11:02:02 ....A 16877 Virusshare.00095/HEUR-Trojan.Script.Generic-80f32b214d639a238ec5f24c95b87ecc1a55a95911bbe61adc09fd2e7554e8dd 2013-09-08 10:47:30 ....A 13833 Virusshare.00095/HEUR-Trojan.Script.Generic-80f756fc9150bf63c7ba4f0775337a933b5f63e5427bca59fa1f9b08d9d76006 2013-09-08 11:51:06 ....A 35032 Virusshare.00095/HEUR-Trojan.Script.Generic-80febe409c7c4e6fd80e4dbd4f378d97f2a7d2b6c1c03a7d84bc49733b5895f0 2013-09-08 10:37:00 ....A 94695 Virusshare.00095/HEUR-Trojan.Script.Generic-81132642008ad4de83be514d2172f98b169bc18da094306b0e4f29ef3cc865f7 2013-09-08 11:48:14 ....A 26252 Virusshare.00095/HEUR-Trojan.Script.Generic-81354f6745f99a8f951911244c1319b851d19f1469123d37abac7d8ec588f419 2013-09-08 10:35:08 ....A 8044 Virusshare.00095/HEUR-Trojan.Script.Generic-8136b6c7b2a70c0cdd7db51f151fcf54b9ab1e9874edb5349b85f74d5cdbe199 2013-09-08 12:00:34 ....A 120625 Virusshare.00095/HEUR-Trojan.Script.Generic-813b3464f341e40c836f2ac8ac9ce3e5aa70eaa22e4b7d8867d73566e1450ea6 2013-09-08 12:16:52 ....A 4284 Virusshare.00095/HEUR-Trojan.Script.Generic-8158f517caafa6d3ed54859d62c38b323f58d9c1e5ca26ab7655f49db806e764 2013-09-08 10:33:48 ....A 1263 Virusshare.00095/HEUR-Trojan.Script.Generic-816ec3490b37757befc656d01e6cbf3de47305ba54f5f0979a16ecb6090565ac 2013-09-08 11:06:16 ....A 9146 Virusshare.00095/HEUR-Trojan.Script.Generic-8174b3ec21c505f2e8a9ba049155ae574bd02892397eeeb5005e89312fa7ba97 2013-09-08 10:43:36 ....A 89658 Virusshare.00095/HEUR-Trojan.Script.Generic-8177ed7901f5ec9e07958b85e93ee2705cf751316315e09219600ecfd2205b07 2013-09-08 10:51:30 ....A 8617 Virusshare.00095/HEUR-Trojan.Script.Generic-817eddb19b0bf1adbaf90bbd4f13d417233666f834ff4df87af23e291211e3f0 2013-09-08 11:07:36 ....A 46957 Virusshare.00095/HEUR-Trojan.Script.Generic-817f0ca9f8db8f612d8fda2771e749f56426a085f0af56617b4bc64196ffcd92 2013-09-08 12:11:40 ....A 20519 Virusshare.00095/HEUR-Trojan.Script.Generic-818aeefa52b8a3769c6e29a232eda41669ff36caae8fe87458642faf9495e9ef 2013-09-08 11:03:44 ....A 12832 Virusshare.00095/HEUR-Trojan.Script.Generic-819e3e0d24a170a3d82fd66feac5882f48fb49a2282cca6c02d1d7222e62c524 2013-09-08 11:06:26 ....A 8948 Virusshare.00095/HEUR-Trojan.Script.Generic-81a428cbffc0f795ebd81c99766d90c454e77528248f3f3e966a115697a1716a 2013-09-08 10:29:10 ....A 46909 Virusshare.00095/HEUR-Trojan.Script.Generic-81a7098b037aeef643c1cf3806e1e14b96f99a2a9347c85f7933aa90ac8cba70 2013-09-08 11:02:50 ....A 110 Virusshare.00095/HEUR-Trojan.Script.Generic-81ca76ffc5709ccc2b70d54351f3c5e704b3f4ff6687fa5d25d49747eae062ec 2013-09-08 12:18:38 ....A 23301 Virusshare.00095/HEUR-Trojan.Script.Generic-81da35bfb399faf77e8f7994a0a2db6db724d6d1ae859a4442e02ee76610e3cf 2013-09-08 11:26:06 ....A 29973 Virusshare.00095/HEUR-Trojan.Script.Generic-81decfaf111ec4d57c923ede601646af204954bdb20020a48956365daec2dae3 2013-09-08 10:51:18 ....A 32340 Virusshare.00095/HEUR-Trojan.Script.Generic-81e886f7c96e5178f1de15673a7fa88a57df88be070e2d243547422d6f374882 2013-09-08 11:59:06 ....A 92881 Virusshare.00095/HEUR-Trojan.Script.Generic-821d169f1a9cb416a032f68deee38ed94d6ed3178e87e0ae7be0c8286da694c4 2013-09-08 10:55:26 ....A 23881 Virusshare.00095/HEUR-Trojan.Script.Generic-8226d5d9d6433b95ecbc0a5ddea93d0f108d480dbc6f61a9a7782d91711f9c7c 2013-09-08 11:02:22 ....A 24032 Virusshare.00095/HEUR-Trojan.Script.Generic-825975a846e91c566cf01ac8cc8ec42c7eb5fef42a2151b5a10355a600765430 2013-09-08 10:35:16 ....A 37252 Virusshare.00095/HEUR-Trojan.Script.Generic-82681c6e61bdf2ec607a6c64b3c853d2d4d4365fbadb81888dbaa5a6173e09f3 2013-09-08 10:49:26 ....A 27139 Virusshare.00095/HEUR-Trojan.Script.Generic-82696afa0c228e4ed69e9f6ff4e2c590d081995f90d5860ec3890a34b03f7386 2013-09-08 10:29:12 ....A 40579 Virusshare.00095/HEUR-Trojan.Script.Generic-8277a60b1717e357342d6e8beb3f4fbc6cfc5f9d97d68b35c1cf61b934443151 2013-09-08 10:40:08 ....A 7890 Virusshare.00095/HEUR-Trojan.Script.Generic-8283a2b53c7eb04a0fb3be011f9343add7700a8cfbb01f32dfa507ff25604c46 2013-09-08 10:45:54 ....A 58355 Virusshare.00095/HEUR-Trojan.Script.Generic-8284b2e3fa42522ac348897f0426cbb1d9d4bb7d8ea1ee9d880546769b6062c5 2013-09-08 11:36:30 ....A 65810 Virusshare.00095/HEUR-Trojan.Script.Generic-829380dc3fcc098793817e24b9869e490439ef3e6c5cf2aad4e5efb49c19109a 2013-09-08 11:40:10 ....A 18683 Virusshare.00095/HEUR-Trojan.Script.Generic-8297142821a4735d9feb6a44adf90cf7bb6ba7578acafc27420139e0510caa1a 2013-09-08 11:19:34 ....A 36870 Virusshare.00095/HEUR-Trojan.Script.Generic-8299f44ce92f356bba1018c253ce246e3a27a5ecfd1f9212c2be1040b00b6fe0 2013-09-08 11:05:22 ....A 95629 Virusshare.00095/HEUR-Trojan.Script.Generic-829c7f2517ca946e6b8dfd099d499603c1ea6d450dc0ed09ed93677cebfce864 2013-09-08 12:09:04 ....A 12906 Virusshare.00095/HEUR-Trojan.Script.Generic-829fd9ee8c313f84f7ecae6294b74ea73c65a0d803b16f8f0db3c44b9a11e53b 2013-09-08 12:06:10 ....A 38142 Virusshare.00095/HEUR-Trojan.Script.Generic-82a1fd93a9f32e4a024ef37fa746a340c9fec96dbafc3a7e45922baca35697da 2013-09-08 12:14:10 ....A 26992 Virusshare.00095/HEUR-Trojan.Script.Generic-82bc3760ca99300b3273b1d48152dbd5a4ae8572717782bb8e050e844adaf492 2013-09-08 11:35:18 ....A 181379 Virusshare.00095/HEUR-Trojan.Script.Generic-82bdb49eb7c4e148dc62a316556168f7d2c1b26880f3055debe9e70b6f9880f0 2013-09-08 10:46:16 ....A 12076 Virusshare.00095/HEUR-Trojan.Script.Generic-82c300961edf70d14e1ea92db3a0d62a007f7bd115d5a5ff4d1d68cc506d7020 2013-09-08 11:05:04 ....A 14396 Virusshare.00095/HEUR-Trojan.Script.Generic-82e085d4571c32fb585e8cbd6d139ea0c6ce3008d1eacf5313a803c0574e4eb1 2013-09-08 11:27:38 ....A 29151 Virusshare.00095/HEUR-Trojan.Script.Generic-82ea8d4fec51535c258c3cdbc77b2551d4ac8936df6823c03a8b4db0c3a9574c 2013-09-08 11:26:56 ....A 41077 Virusshare.00095/HEUR-Trojan.Script.Generic-830202636cc060f32959a23e2ee57cff1b27e1f2de0d45f5bcbc075970602e6b 2013-09-08 10:58:08 ....A 90197 Virusshare.00095/HEUR-Trojan.Script.Generic-8314dfbf8a4b18ab1bf82caeb349c2b9642a9511d56ae2bef1eefc0ec47156e7 2013-09-08 11:58:10 ....A 32304 Virusshare.00095/HEUR-Trojan.Script.Generic-83172fdd671a61dc2801810a86c89ea22e7b7129de26bd7515291882e8c08ee4 2013-09-08 11:09:56 ....A 56774 Virusshare.00095/HEUR-Trojan.Script.Generic-831a4dfc6e456de42b5ca1d70f33cb405b449b398433f927edb8f0ed2c477b7c 2013-09-08 11:27:50 ....A 59527 Virusshare.00095/HEUR-Trojan.Script.Generic-831b4fafcd6f6c370f1c7d81593a064b8f30256ccdb322e8413a43392a7ba9c8 2013-09-08 10:37:54 ....A 4935 Virusshare.00095/HEUR-Trojan.Script.Generic-831ccaf3259cc613f014ae04d5baac1526a77b14e509efe96803c89fa26cbf98 2013-09-08 12:00:58 ....A 721 Virusshare.00095/HEUR-Trojan.Script.Generic-83210179c619d142561ec400b88f328025f68273efa93bdee4b6336eb6234f88 2013-09-08 11:17:30 ....A 57009 Virusshare.00095/HEUR-Trojan.Script.Generic-832d0c459e768f362a64517f3e08e2924b0449dc17c2514855bcbd9b1e53a6ab 2013-09-08 11:47:52 ....A 6574 Virusshare.00095/HEUR-Trojan.Script.Generic-8334c7e915b2cb49a57c5079c41be1f6ebf73dec2ebd5ef703303c46e9b36f25 2013-09-08 11:26:02 ....A 41014 Virusshare.00095/HEUR-Trojan.Script.Generic-833bb1cce414d1ae5b737a13281d8047e4d817be7ab3912672b25feaddfe58c3 2013-09-08 11:03:02 ....A 54003 Virusshare.00095/HEUR-Trojan.Script.Generic-833d8e4319140218393185a4c02da2d97dc114459951ae70b5006dded0c985d4 2013-09-08 11:29:04 ....A 37788 Virusshare.00095/HEUR-Trojan.Script.Generic-834203c5f7f0fdd001e85d3c15bf5fdd933369c34051d1ae5646f8723d186ef5 2013-09-08 12:15:24 ....A 48691 Virusshare.00095/HEUR-Trojan.Script.Generic-8342fd29c998d0f451771524ca56d9fa3cd3243a7d06479035787d1e56a579d2 2013-09-08 11:03:06 ....A 9563 Virusshare.00095/HEUR-Trojan.Script.Generic-8343c18a93123a98bceaa0e318b7ed4dc6bd1f9587badf90615f94ab3600d3a3 2013-09-08 11:27:40 ....A 10283 Virusshare.00095/HEUR-Trojan.Script.Generic-835a72c7170385b882aa17d3a5ce36326054bc53c5fddf23dff49e9e3de8f8e6 2013-09-08 12:00:14 ....A 5327 Virusshare.00095/HEUR-Trojan.Script.Generic-837d22ad27858158a1c4f75aea5c3d7be88e8df3f6995d98d9834436f11ba97a 2013-09-08 10:50:00 ....A 25496 Virusshare.00095/HEUR-Trojan.Script.Generic-838876be4ac513d1bc3133782d92b58ff136aab8a3369b1d0f7824bbd4f814f7 2013-09-08 11:35:48 ....A 264615 Virusshare.00095/HEUR-Trojan.Script.Generic-83b5aef358565707c834e558c08f7e39fd2bd96f975fd7e138db82af785c1366 2013-09-08 12:05:22 ....A 5573 Virusshare.00095/HEUR-Trojan.Script.Generic-83dcd92969fccc7605924a0dd5910ce10c390adac52985e8db746d9b697f6fbf 2013-09-08 11:15:42 ....A 71398 Virusshare.00095/HEUR-Trojan.Script.Generic-83f004d70018204d6721eb76a5073fa7b588462c42ff451218517753bebdd7d0 2013-09-08 11:03:34 ....A 1346 Virusshare.00095/HEUR-Trojan.Script.Generic-83f68740cd7d6d6ceda37686c383d61e088d5d3995ff6685b5d7cf012b1ca69c 2013-09-08 11:28:16 ....A 6290 Virusshare.00095/HEUR-Trojan.Script.Generic-840af59984a64281652681c2f0eb9d683693bebcaa13f06edf5d2410fbc79971 2013-09-08 10:47:48 ....A 79267 Virusshare.00095/HEUR-Trojan.Script.Generic-840f2d2236951998b6ba6563ebdff8a8a4055bd478e306fba1332d21d33ca559 2013-09-08 11:10:18 ....A 4343 Virusshare.00095/HEUR-Trojan.Script.Generic-841c6a9500e86a012de34382f3bd101fc5ee19ada73e4be88d11c7197b4ec930 2013-09-08 11:01:14 ....A 18817 Virusshare.00095/HEUR-Trojan.Script.Generic-841f69fac25bbd5c15824a8c138d125fdc77811945e80806ab80455ededcbd01 2013-09-08 11:52:08 ....A 721649 Virusshare.00095/HEUR-Trojan.Script.Generic-84455e12b4df58288366e1103b1e0c2618914cb0d1cbe9c05c138ab08bc171b2 2013-09-08 11:01:14 ....A 31624 Virusshare.00095/HEUR-Trojan.Script.Generic-844e7d5305ea8f3fd215bd17dc737cb50cf6d3e3319b90be41099c06ea48ef7a 2013-09-08 10:28:44 ....A 440783 Virusshare.00095/HEUR-Trojan.Script.Generic-845e9e04350c103b6c87200a2351327dca633c2434debb7d6b143fac4e8f6cc5 2013-09-08 10:24:40 ....A 34101 Virusshare.00095/HEUR-Trojan.Script.Generic-847bce9d8321f8ebb6c820b59544187c73a729ee64042022b5a22ca2a73636e2 2013-09-08 11:59:36 ....A 41917 Virusshare.00095/HEUR-Trojan.Script.Generic-84a2e4b7da7640e79aab11f92648334ecd06e03e759ed569e91549d53ba16cd9 2013-09-08 10:45:34 ....A 28979 Virusshare.00095/HEUR-Trojan.Script.Generic-84b085b7a3f69efeb8b6dfdc809dcb49218cb1677f8db5705cc76b82d00b8949 2013-09-08 10:58:30 ....A 68380 Virusshare.00095/HEUR-Trojan.Script.Generic-84b95d5270179b1c8975e34f78296039f6c5a300585dccbff58b8b2534613d3c 2013-09-08 12:02:10 ....A 20079 Virusshare.00095/HEUR-Trojan.Script.Generic-84c178aadc689a07d5c43b6d9434e8df698125493618286a10bdb0c6bc99c084 2013-09-08 10:24:30 ....A 3565 Virusshare.00095/HEUR-Trojan.Script.Generic-84ca326faaebc73a22bc52a94c50da64ecc7cecd87d03bd04bc19f2c7a89aed9 2013-09-08 11:04:42 ....A 36439 Virusshare.00095/HEUR-Trojan.Script.Generic-84ced8b8a88aabc6e71569219e4a68c95dd76ee6c953fb9bbc6f0138ea5560c3 2013-09-08 11:44:08 ....A 3288 Virusshare.00095/HEUR-Trojan.Script.Generic-84e539a1f187676326fac0e9ec81218c2664cff9ce76e03252f614aae3085c00 2013-09-08 11:03:58 ....A 444 Virusshare.00095/HEUR-Trojan.Script.Generic-84f0504d62e4369b76046f2b28f9672bff46f08540872dc93dd0752a1418916d 2013-09-08 10:40:46 ....A 24981 Virusshare.00095/HEUR-Trojan.Script.Generic-84f4aa95b4bdb60569038d9a99177e32db0a8d4f44caf100b053d939f3145530 2013-09-08 11:08:12 ....A 2127 Virusshare.00095/HEUR-Trojan.Script.Generic-84f8dd9f25aa1ad60f9ba19fcee20c93b174b34ebee4cd62f0b7cb6ec599c8f1 2013-09-08 12:18:50 ....A 48075 Virusshare.00095/HEUR-Trojan.Script.Generic-84fa04be8330af71299621cc1b6674d7ef2bc92682361f71e7ad7873f8f54945 2013-09-08 11:02:56 ....A 47835 Virusshare.00095/HEUR-Trojan.Script.Generic-8518a6da261e42d2e661a1d131034753ad02047c28ab84adee907778e2751c94 2013-09-08 11:23:08 ....A 29363 Virusshare.00095/HEUR-Trojan.Script.Generic-85197cb12dcc201e2bbc30d3d5303aaef4b11e0421d9920087ecfb18788492d6 2013-09-08 11:51:30 ....A 10213 Virusshare.00095/HEUR-Trojan.Script.Generic-851f0b0f805c3008e4e649e13dc8d0f76c0261fd19b0ce6e27c332dca62a70f4 2013-09-08 11:30:34 ....A 74366 Virusshare.00095/HEUR-Trojan.Script.Generic-853612543085439a4cd71879e925457faca3bdc2d8dffa63208d47f3f99a7354 2013-09-08 11:41:28 ....A 382620 Virusshare.00095/HEUR-Trojan.Script.Generic-853f5d91e9554bbe777fbf86fd1b331b549be3ffa4ebc96434cf1bf6b133b37a 2013-09-08 11:35:24 ....A 50437 Virusshare.00095/HEUR-Trojan.Script.Generic-854e6003e37021051c9fdbf792805e6f69cb1dd6f5502adc67bf7a0335be25fd 2013-09-08 11:19:42 ....A 15404 Virusshare.00095/HEUR-Trojan.Script.Generic-8552a727baaeed955b4ef4058c4b8905d9877c89aab795d1c0a7fa67e4884a19 2013-09-08 12:13:30 ....A 17824 Virusshare.00095/HEUR-Trojan.Script.Generic-8594ad16b200c3ec54eed0687b5bda00ed59dc8173f0ab666cd4c6f90212319b 2013-09-08 11:14:20 ....A 7260 Virusshare.00095/HEUR-Trojan.Script.Generic-8594f5c79cdf3eac08bb62e6fe8eda1225274ef0a13c3a4685713c37f2edf34e 2013-09-08 10:36:18 ....A 29060 Virusshare.00095/HEUR-Trojan.Script.Generic-859d7a84bd0de8c731a841c487da54b72d42e3528d09eafb00c7a3dfc81a73a8 2013-09-08 12:09:34 ....A 12906 Virusshare.00095/HEUR-Trojan.Script.Generic-859e95181d92d3c3c6b2b16db4fdce0f18a7dda25f26280c89ca097c46a8e430 2013-09-08 10:31:28 ....A 268679 Virusshare.00095/HEUR-Trojan.Script.Generic-85a38228ad029db584a77c21a66c3445a28f648317ce78380b141f1a64e84681 2013-09-08 11:47:16 ....A 102375 Virusshare.00095/HEUR-Trojan.Script.Generic-85a54a6753ca8ce2beed2318005f85fbd0314529e4a3301ccce662113be0c35b 2013-09-08 11:04:44 ....A 46256 Virusshare.00095/HEUR-Trojan.Script.Generic-85b134dba9f9d62ef81493c0268d738f898e75411422797f73eca1dbc86d4b50 2013-09-08 11:33:10 ....A 53861 Virusshare.00095/HEUR-Trojan.Script.Generic-85b4cc9dae1a7817631370d10a7da152e24a1b7b850efe93ea4498e0fdf5bd0c 2013-09-08 11:05:04 ....A 69064 Virusshare.00095/HEUR-Trojan.Script.Generic-85b7ee96b1775f64c27a70ca2c1d4b66a1869f9d9d800b6e995c50d04ab06518 2013-09-08 11:33:44 ....A 76949 Virusshare.00095/HEUR-Trojan.Script.Generic-85ce5552eb721aebf8f9ed0c905d40709390eb472ecc852b8c444d9aa03fb299 2013-09-08 10:23:40 ....A 17666 Virusshare.00095/HEUR-Trojan.Script.Generic-85e52d312e9c03e14451adbfefc93cc1f52a91fc874d800def0c36781a7cf8b5 2013-09-08 11:52:38 ....A 9562 Virusshare.00095/HEUR-Trojan.Script.Generic-85e69685473214b993fd9332db226623d3925b26da8f9412de7f0bc00cb431ca 2013-09-08 11:04:50 ....A 74631 Virusshare.00095/HEUR-Trojan.Script.Generic-85ebc6d9a1103e300fdf3b24daee7d5bd3ed5f9ceb95811a2555be090c068fe1 2013-09-08 11:01:38 ....A 30150 Virusshare.00095/HEUR-Trojan.Script.Generic-85fceca3975c116d31b2c35b74e385a75fe2c307ebc21c1be7fbba76c1f737e6 2013-09-08 11:36:34 ....A 74605 Virusshare.00095/HEUR-Trojan.Script.Generic-86018dc83696884af4c17c6fcea2bd0bbf06deb97110b80348de1e2725a5cc3c 2013-09-08 11:07:14 ....A 17504 Virusshare.00095/HEUR-Trojan.Script.Generic-8605d25ac1f2989efcce94a6bac508bf92a48fb8eaaeabb2b21b3550d1adfe86 2013-09-08 11:05:02 ....A 100556 Virusshare.00095/HEUR-Trojan.Script.Generic-8608e7eda2ec296e91e8b28e088f49cc13b600114f6baf1edb5abb081d0f5fc7 2013-09-08 11:30:32 ....A 14571 Virusshare.00095/HEUR-Trojan.Script.Generic-860fe150a87385a70944de57b9082ba436898fdb9eecf731f0842157c97b8689 2013-09-08 11:45:30 ....A 8807 Virusshare.00095/HEUR-Trojan.Script.Generic-8610d23c293427cec551af0a0761c93022cb8a4ed8ea4100eb4d08581f8f02f5 2013-09-08 11:08:38 ....A 9614 Virusshare.00095/HEUR-Trojan.Script.Generic-861424a2c6a77ddaa70724423ff8d1bfb2090b6ed742e5019233aca1ae85b13c 2013-09-08 12:09:28 ....A 19319 Virusshare.00095/HEUR-Trojan.Script.Generic-861a32d41e450dd9a6a86830f254ca05d18d0e8aed4301076b9670f689f67b37 2013-09-08 10:51:24 ....A 15295 Virusshare.00095/HEUR-Trojan.Script.Generic-8654a5f3bd0a220ccc650be9d8cee0f2399629e4b91b43948c574477a2bfe37e 2013-09-08 11:10:18 ....A 1771 Virusshare.00095/HEUR-Trojan.Script.Generic-8655179b3063464a34afc590639668a37061eb0e4b54efa05cc86b786fc5d7ed 2013-09-08 11:10:08 ....A 32886 Virusshare.00095/HEUR-Trojan.Script.Generic-865537e06fe5ffe207325b9984274fc95c0ea468cf4acd7984f20037942fad04 2013-09-08 12:18:06 ....A 3867 Virusshare.00095/HEUR-Trojan.Script.Generic-865557d6e87ded584163d7d09d9ead8ce467b82a1c2590d8b5445086bec1c58e 2013-09-08 11:07:18 ....A 30542 Virusshare.00095/HEUR-Trojan.Script.Generic-865fdb7db250c27303267ef55f0bdb210a25c5a3c12bef31134d870607b1eb9c 2013-09-08 11:15:08 ....A 53143 Virusshare.00095/HEUR-Trojan.Script.Generic-86603111956d05e40b4d6500d403c26b7b245a0797980bddffec593f68939e60 2013-09-08 12:09:34 ....A 13492 Virusshare.00095/HEUR-Trojan.Script.Generic-866932a59158e57ccf65ea8b447c6a5c69143bce3d515705c5154b2c64af84cc 2013-09-08 11:53:04 ....A 50918 Virusshare.00095/HEUR-Trojan.Script.Generic-866cf0f9b39e24b5ae6a9b3fa2aef2b02c8a1700418701f99a62f8402d226e84 2013-09-08 11:58:26 ....A 26379 Virusshare.00095/HEUR-Trojan.Script.Generic-868484d1d4ab6beb066f4762b2335365cb3d1d5cd5080a63e3003dbe9d939124 2013-09-08 10:29:48 ....A 45536 Virusshare.00095/HEUR-Trojan.Script.Generic-868656116e027252c5635b6412f29e40ada115f3707de43fa9b48d003c44f36e 2013-09-08 10:26:58 ....A 59523 Virusshare.00095/HEUR-Trojan.Script.Generic-86897d79206df86ef2b166287222ff9e5ccabe98d4904008d62a221a02a1807c 2013-09-08 11:47:42 ....A 7455 Virusshare.00095/HEUR-Trojan.Script.Generic-868fc611bcfcb475753375c0772fb8d26b905e994dbc840a411bb37c059eb3d8 2013-09-08 12:14:34 ....A 8790 Virusshare.00095/HEUR-Trojan.Script.Generic-86b2573a93d84f41bebc828c7d90d45ff7e296bb581eca7edec42e5bd3217d0d 2013-09-08 12:15:10 ....A 34087 Virusshare.00095/HEUR-Trojan.Script.Generic-86eff86267e12980b4f6c8bacde8273acd425cbcabbbacd57fe4a9480d8db9db 2013-09-08 10:45:36 ....A 4175 Virusshare.00095/HEUR-Trojan.Script.Generic-86f8114c9fdfb8f80b21994e7ed8fa80f7b17a5b52ccbf41ff7c1b7b97e40be1 2013-09-08 10:38:46 ....A 41946 Virusshare.00095/HEUR-Trojan.Script.Generic-86ffcc9e2df738df55472b464349c712e933e64d1c32bdcbd61f727cb88538cb 2013-09-08 11:51:06 ....A 25077 Virusshare.00095/HEUR-Trojan.Script.Generic-8726101bee460ca006588ce0b55d11747076b2141ad3b0c554290be2e7b9a6bd 2013-09-08 10:59:58 ....A 39526 Virusshare.00095/HEUR-Trojan.Script.Generic-87295fb2b50a46e47d562fc0de94932ba9291b58f083c8b94be5b728b7b1bb4c 2013-09-08 12:17:38 ....A 16551 Virusshare.00095/HEUR-Trojan.Script.Generic-872e3ef750b39904a2ba4e708de77a008ea36862665349e993b0905bc31e0268 2013-09-08 12:00:32 ....A 4909 Virusshare.00095/HEUR-Trojan.Script.Generic-8730151867c1d006b7a9ae369d708b345906ddc37f7d79b554ea7cb0d81d012b 2013-09-08 11:38:36 ....A 31759 Virusshare.00095/HEUR-Trojan.Script.Generic-874469b2bec23b7dc159aa9d6b2d3e907d16a8bc5aa6469fd367c82cbfbd5c33 2013-09-08 11:24:04 ....A 292 Virusshare.00095/HEUR-Trojan.Script.Generic-87474c1a4a1d3bd1452883933fe53c64dc011dd66067fc9b2ee1e9dcfbc0f233 2013-09-08 11:52:10 ....A 30440 Virusshare.00095/HEUR-Trojan.Script.Generic-874d56d47c507e3472497a285a26b33f43199469291cd523599e3361cdec46c3 2013-09-08 12:03:14 ....A 4689 Virusshare.00095/HEUR-Trojan.Script.Generic-875181ea3d95a40e3b0c1465ae9d1e45a0ab9796710553d0424dff5370b444bc 2013-09-08 10:36:10 ....A 39789 Virusshare.00095/HEUR-Trojan.Script.Generic-875f880c012fa9ee615f06943c9eb2b084433d9d5fd5f99f083a27d8e87a4c19 2013-09-08 11:21:58 ....A 55235 Virusshare.00095/HEUR-Trojan.Script.Generic-8763b011453ed5525b12775423f7039e4c4fa53adf127e6947459ac4d4b9864a 2013-09-08 10:37:06 ....A 18196 Virusshare.00095/HEUR-Trojan.Script.Generic-8764e6f4aa4d93680d9b41a2809364b9d48d7a15fe49976d7bc8598df92a6b84 2013-09-08 12:07:50 ....A 29174 Virusshare.00095/HEUR-Trojan.Script.Generic-87691344a7168de11ebd8475dce8c025cb0ff9d6e2c0c7b55cf6bffe9b05d0fc 2013-09-08 11:02:58 ....A 32309 Virusshare.00095/HEUR-Trojan.Script.Generic-87698c3b5fe7bcaababbe07521d4e106212afaffd210992623bed8f4294b0d99 2013-09-08 12:06:10 ....A 46259 Virusshare.00095/HEUR-Trojan.Script.Generic-876e4a9920cd388346296b36d5317a8bcb71f201e2a07e14c0e4eb552ef81722 2013-09-08 12:06:08 ....A 70839 Virusshare.00095/HEUR-Trojan.Script.Generic-876e82de3bdf87e8e1c1b98dc28108e121f618258be2df18bea12fc761bdfde1 2013-09-08 11:07:06 ....A 21721 Virusshare.00095/HEUR-Trojan.Script.Generic-8774a4be556e8c5eb2cf5b2dbe8c48e4749643de6acb3faf82b85da6b3d7a46c 2013-09-08 12:16:48 ....A 59730 Virusshare.00095/HEUR-Trojan.Script.Generic-877a22c260478634d138abbcb5e3fd041753481f3401fb5f54286a613e6e64d1 2013-09-08 12:05:58 ....A 6454 Virusshare.00095/HEUR-Trojan.Script.Generic-87842c10731a5902af6f95a4785d5eb6055e06c1e601727453330a92295e1967 2013-09-08 11:05:44 ....A 4333 Virusshare.00095/HEUR-Trojan.Script.Generic-87883d44833075879ede76af4e18822f76cc0de3e471bb2250abe515a162364f 2013-09-08 11:40:24 ....A 82298 Virusshare.00095/HEUR-Trojan.Script.Generic-8788ea7f6edee753128cdcf68986ec98ee6c6931ff820049d49fec609df9e8ae 2013-09-08 10:28:24 ....A 4281 Virusshare.00095/HEUR-Trojan.Script.Generic-87a175af14c2d04bb1a94ac73ad36f14737704a159d82a5be9a62895711da163 2013-09-08 10:55:18 ....A 2677 Virusshare.00095/HEUR-Trojan.Script.Generic-87b497fe727fcab4576a18316a3bff2def94c8588967cbf51a355dd2e8bbc10f 2013-09-08 12:02:58 ....A 3609 Virusshare.00095/HEUR-Trojan.Script.Generic-87bc86285f8640d1e28f1ca7b8be84aa11c4c98816561edf74ab3dc4e0311aae 2013-09-08 10:25:34 ....A 55743 Virusshare.00095/HEUR-Trojan.Script.Generic-87be069f1a69b945de1005ae6d53bb69241aff2994249b45890c7ef5ea65055c 2013-09-08 11:56:24 ....A 21942 Virusshare.00095/HEUR-Trojan.Script.Generic-87cf83c17c74f7908e540e79d78f8202c9f29b1b12c9a2f4bbd26d48a7630225 2013-09-08 10:40:52 ....A 22907 Virusshare.00095/HEUR-Trojan.Script.Generic-87de20e5e6109bcc904e281a7417bf52ceccaaf3a5c5cc08e4a7c3987283e922 2013-09-08 10:28:48 ....A 2012 Virusshare.00095/HEUR-Trojan.Script.Generic-87f013a8d0983d8d4031df54697628abe042f10d27547741a113982594bf7d7b 2013-09-08 10:41:12 ....A 20105 Virusshare.00095/HEUR-Trojan.Script.Generic-87f1e7b30ffc9c876436aa83f92d2fe3a0a3432505746159282486635195b89e 2013-09-08 11:10:30 ....A 19329 Virusshare.00095/HEUR-Trojan.Script.Generic-87f8963848261623ba48320bd8d59f1c4b29aa0d58eada561e96650fed37515a 2013-09-08 11:07:16 ....A 115641 Virusshare.00095/HEUR-Trojan.Script.Generic-8802496ada3b648cb3cc0e0a9c6d14cd7260538f45bc5e75aca53223e106100e 2013-09-08 10:31:14 ....A 691 Virusshare.00095/HEUR-Trojan.Script.Generic-8804b6a0e5223a1a626429a02cd047d712fd6516eb9b07631e4583d2fff74030 2013-09-08 10:35:10 ....A 11325 Virusshare.00095/HEUR-Trojan.Script.Generic-883793962c1b75310aee7d968b3cab532b802ecef0271d43c465c9e07b000fb1 2013-09-08 10:25:10 ....A 3000 Virusshare.00095/HEUR-Trojan.Script.Generic-884259468a85ab8dabc44a13f8cfd36ead74c81d228afb3f3291ce75fd4cbcf8 2013-09-08 11:10:10 ....A 47812 Virusshare.00095/HEUR-Trojan.Script.Generic-8848fdd51be6f9932649fa15623fc255a4d6006c7fba3c1f472d67c5c37d8bd5 2013-09-08 12:05:28 ....A 33563 Virusshare.00095/HEUR-Trojan.Script.Generic-886185da749860e2c71d1fe6d86fde0e5bb3b69c8099beb3892c9aef7820402d 2013-09-08 11:25:48 ....A 32309 Virusshare.00095/HEUR-Trojan.Script.Generic-886c219dab607759b0280dc344c960e495df1cb25eed5fb45cebfef421dc008a 2013-09-08 10:31:22 ....A 32881 Virusshare.00095/HEUR-Trojan.Script.Generic-8871a950f2190d13d333c18047d1b4b1f0ce73d9356dea61d087112b76da1497 2013-09-08 11:47:18 ....A 33740 Virusshare.00095/HEUR-Trojan.Script.Generic-88724f2142c25a115fc71ceae4d0e39cf5ef588bedebfe504ad424f06af2b545 2013-09-08 12:05:36 ....A 173 Virusshare.00095/HEUR-Trojan.Script.Generic-887837f085b003621a5c73f53d8e17ff56f9e5555907840eae3518ef8063c108 2013-09-08 10:59:12 ....A 32958 Virusshare.00095/HEUR-Trojan.Script.Generic-887acf5a111003ce852598c3473a2486b77a1a7293863b0fd16091a391a00c20 2013-09-08 11:51:32 ....A 11696 Virusshare.00095/HEUR-Trojan.Script.Generic-887d987096e3b6bb47c366af86af02e6467f1b3f8343df9c1a92e49bc811fc46 2013-09-08 11:04:50 ....A 72800 Virusshare.00095/HEUR-Trojan.Script.Generic-888e68d785f6dc3846a749fecd3afe07e1db6f17a5247e9a3ca71e573f1623b5 2013-09-08 12:13:06 ....A 81325 Virusshare.00095/HEUR-Trojan.Script.Generic-88b4bb16f7ce2dc19f0df152fb0e1f1e07891b6a3ef806da9016d2b87cf9dab0 2013-09-08 10:46:26 ....A 5487 Virusshare.00095/HEUR-Trojan.Script.Generic-88b4edac40e3c036936412e0f7bf1c6db1a547ab4415dda2c338b6302d0f4c7a 2013-09-08 11:41:12 ....A 76938 Virusshare.00095/HEUR-Trojan.Script.Generic-88ba882ccd6ad21ec0a73191b8be893093b9c7dadd74c3855e7662cd261b4e13 2013-09-08 10:38:38 ....A 29861 Virusshare.00095/HEUR-Trojan.Script.Generic-88ddffe212ee8b05fee07a7396d2952c5db61e09531712ddb8f9c8f7f0444b8a 2013-09-08 12:18:42 ....A 19252 Virusshare.00095/HEUR-Trojan.Script.Generic-88e2e4132d4650dd1551f82368d670efe24930095cd74a4172647a3f9e48ea25 2013-09-08 10:33:22 ....A 48857 Virusshare.00095/HEUR-Trojan.Script.Generic-88e745cc191d1871675852ec1bfc1c33c43d96357c1ddec15da411610373b25a 2013-09-08 11:54:58 ....A 38362 Virusshare.00095/HEUR-Trojan.Script.Generic-88eb4d4f673b3de6e975d1d39b83d34bbfb44dc1a5930447fd14eca006f0555e 2013-09-08 10:40:22 ....A 48166 Virusshare.00095/HEUR-Trojan.Script.Generic-88ebd9b69ce87640a1b5d7dd3058e874688a97c25264d7ca173c515b7f45218f 2013-09-08 12:10:02 ....A 147951 Virusshare.00095/HEUR-Trojan.Script.Generic-8936dd05c57579443dcbd63da8868b98da303ec8bd4a9349405a179d191644ab 2013-09-08 10:54:10 ....A 8392 Virusshare.00095/HEUR-Trojan.Script.Generic-894110509f8396014d156c1e1b848b62dd72650688c63bdf973afd1d5ab8d770 2013-09-08 11:50:18 ....A 28197 Virusshare.00095/HEUR-Trojan.Script.Generic-89493ca3aee1fd8901f01640487e4043b4c32964c12e496a80b837faf3928591 2013-09-08 11:05:44 ....A 29690 Virusshare.00095/HEUR-Trojan.Script.Generic-894a2c2d0447d98ed3e1dee30247f7520ade5cec1a10dce53938b9aa95d17f90 2013-09-08 10:26:14 ....A 18944 Virusshare.00095/HEUR-Trojan.Script.Generic-894edffc105f57bd61db7bb3b65b355b64226b4b11a5d7de7922b8d72f511728 2013-09-08 10:44:44 ....A 35147 Virusshare.00095/HEUR-Trojan.Script.Generic-8951ee6b861910146bec4df14997652a2a8051fd597f46dbeacfdfcdb4491f78 2013-09-08 11:01:34 ....A 27101 Virusshare.00095/HEUR-Trojan.Script.Generic-895cecfdef5091a0af2f26432716249febc9f9e650ce6d9cd5cf127ce0af9920 2013-09-08 11:07:34 ....A 40167 Virusshare.00095/HEUR-Trojan.Script.Generic-8962476734c64239762cf8c47c8543153bb35fa51b51853a81f86d752e66169e 2013-09-08 11:49:12 ....A 8175 Virusshare.00095/HEUR-Trojan.Script.Generic-8965e2987cc82863e9deba91101a29365003b3d99cc7b0218ffe0c2ca70ed91c 2013-09-08 11:09:34 ....A 8315 Virusshare.00095/HEUR-Trojan.Script.Generic-896d6804cf2721c9f1bc56981775a42fd21abfd315f8bf367d1f7f1971c26796 2013-09-08 11:58:02 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-897279ed5ee93c039b4b4ec9e9933339d245e3efb03f349af380282c56250872 2013-09-08 11:56:28 ....A 80053 Virusshare.00095/HEUR-Trojan.Script.Generic-89789af9751dc529d4784f81133c0fdde1479685c76e555ac86a14dc6ad6c699 2013-09-08 11:40:06 ....A 95088 Virusshare.00095/HEUR-Trojan.Script.Generic-8983ab5f85b191f75b4dbe8e5c14eb312f8c1060fb99747fffad1a16cd626a58 2013-09-08 11:52:54 ....A 94186 Virusshare.00095/HEUR-Trojan.Script.Generic-899987b7c1aefde66ef7fe8f43332dd2d740c6ef7bbe8c827655c7aeec2afbdd 2013-09-08 10:59:46 ....A 17043 Virusshare.00095/HEUR-Trojan.Script.Generic-899a2caf3f9088d8b59951ed14687083cbc4aec2a59b60505c3e52bee35af488 2013-09-08 11:07:48 ....A 880 Virusshare.00095/HEUR-Trojan.Script.Generic-89aa6130f98653046cd29c8ff134c90b591fcf33949d2c14f45088090b9cae24 2013-09-08 10:29:00 ....A 31100 Virusshare.00095/HEUR-Trojan.Script.Generic-89be81aa6121a25c80e1dcc2407afeb1d676c4283a7500bc8f3c8027a2cf09e3 2013-09-08 10:48:38 ....A 27817 Virusshare.00095/HEUR-Trojan.Script.Generic-89c835b2ac3119a45bd5e3cdbd8980908b17c456d5966875c3805b71b284fead 2013-09-08 11:51:50 ....A 131132 Virusshare.00095/HEUR-Trojan.Script.Generic-89cf6869df462c055ff41b4119b8ffac1fe884029e3550a7a95372e78174e8ee 2013-09-08 12:05:32 ....A 58193 Virusshare.00095/HEUR-Trojan.Script.Generic-89d4d5af0dc320dc9ac7cb8a15b750b1953b197fddc8323d2d3e1e019e7eccc0 2013-09-08 10:49:10 ....A 21900 Virusshare.00095/HEUR-Trojan.Script.Generic-89deda57050b715710c41e5f02493e51e0c7885bc2105e3f7eecc1c45b34f9ca 2013-09-08 11:28:38 ....A 13664 Virusshare.00095/HEUR-Trojan.Script.Generic-89ebc829c27f415d0a5b3db34596da44739820f4ff14c4f9747bcad164218505 2013-09-08 10:54:12 ....A 75208 Virusshare.00095/HEUR-Trojan.Script.Generic-89f46dcd454ca9bc84b0f8135da8e0d448fa368fa37bed037c11b7aeb4378590 2013-09-08 10:38:12 ....A 30723 Virusshare.00095/HEUR-Trojan.Script.Generic-8a1637579cd0fec5f1250f66a4803b2f4518c7a41cad2924e03029da3b533978 2013-09-08 10:40:48 ....A 10247 Virusshare.00095/HEUR-Trojan.Script.Generic-8a228597c3df3890decd7feb9dfd41dfee35c3a4c4380b02466e997026c4d369 2013-09-08 12:12:20 ....A 12343 Virusshare.00095/HEUR-Trojan.Script.Generic-8a23c76120fef33a457f525c10bc924ac8cc028b0eb88a8633f54a0ea3dc18e6 2013-09-08 10:43:02 ....A 9124 Virusshare.00095/HEUR-Trojan.Script.Generic-8a3be0bd096aa7f5daa43c828ef1fbc35b2a37ee899ecf9650fcb1800d5a9a06 2013-09-08 11:40:34 ....A 2934 Virusshare.00095/HEUR-Trojan.Script.Generic-8a42e8a3b1648858111f691fde4a86bdfbb805e714c268dceb632d6e4bed6512 2013-09-08 11:58:14 ....A 60720 Virusshare.00095/HEUR-Trojan.Script.Generic-8a4683c80683f3da8a8cf9c199b41105ac011a0464bd903362d789eb8b90d4c2 2013-09-08 11:53:46 ....A 3648 Virusshare.00095/HEUR-Trojan.Script.Generic-8a5464a61b0965ee5b10f3752c380671c14ef84fad221fac60ed95a51315f803 2013-09-08 11:05:42 ....A 42346 Virusshare.00095/HEUR-Trojan.Script.Generic-8a5fdc1aeb37adb44cfed28998aff90b5b4bbcdacc8d45a0c0463e9c413c754c 2013-09-08 12:14:40 ....A 10468 Virusshare.00095/HEUR-Trojan.Script.Generic-8a62bccbb4463c18a887dd1cec03cbcbbd99e60bfd58cf93fdfe0d96705a06f8 2013-09-08 11:39:46 ....A 15956 Virusshare.00095/HEUR-Trojan.Script.Generic-8a670a573d87bae34496da75c4b05624d3ab8ff2f65a5279ac187ec3f99361ef 2013-09-08 11:27:28 ....A 37707 Virusshare.00095/HEUR-Trojan.Script.Generic-8a778146a954846181de5c844c2459a7c517ec8360cac02ae1cb03cd4d5cd27d 2013-09-08 10:58:12 ....A 76288 Virusshare.00095/HEUR-Trojan.Script.Generic-8a79c6057410e9db3b775a95cfc380f6f43a664e06bec93c20c620dc55457ca7 2013-09-08 12:01:52 ....A 246 Virusshare.00095/HEUR-Trojan.Script.Generic-8a9c1cecdd0a16cf5fcc7f690dfa20127515f452e5793814f1750ba75a3bd01c 2013-09-08 11:59:32 ....A 129104 Virusshare.00095/HEUR-Trojan.Script.Generic-8a9ecadf22dd21982352db69e20cf5b66ff397e94102f574000e9b31600fb994 2013-09-08 10:29:34 ....A 14258 Virusshare.00095/HEUR-Trojan.Script.Generic-8aaa156bb578d362152fecbe24e609b0b565189bafed39d54e02dc183b992417 2013-09-08 10:56:40 ....A 7194 Virusshare.00095/HEUR-Trojan.Script.Generic-8ac87256f02de3096398fe8f28d20f3a18ddf600f0219eb6012812fa541deda5 2013-09-08 10:28:50 ....A 14038 Virusshare.00095/HEUR-Trojan.Script.Generic-8acf57099aacb66247e40298f564ac8343b4fbb53c8416c3f8356633597a2e56 2013-09-08 11:07:18 ....A 20717 Virusshare.00095/HEUR-Trojan.Script.Generic-8ad5eb7a158fdbc11c4946b95daff78265dd33f4edbb96f30a3256442d6640a2 2013-09-08 10:45:48 ....A 28934 Virusshare.00095/HEUR-Trojan.Script.Generic-8ad8b068f026de8e0cdddb87a3a149f75c1ee48dfbe36c970d3dcdc679dc1d36 2013-09-08 11:21:06 ....A 48323 Virusshare.00095/HEUR-Trojan.Script.Generic-8aeb6d34da89393d4261aa923f792bad3244af414d87d6cdae772c345d55055b 2013-09-08 11:04:40 ....A 32745 Virusshare.00095/HEUR-Trojan.Script.Generic-8af28fa1e0a67270a9ad0f596c01c1df6126e9244a8f76b839a64eb04271f3ef 2013-09-08 10:45:34 ....A 44833 Virusshare.00095/HEUR-Trojan.Script.Generic-8af7177bf595e25eb2600505688e5577a126ce00984021e0a2213ad9c0c81641 2013-09-08 11:54:52 ....A 12206 Virusshare.00095/HEUR-Trojan.Script.Generic-8af87b10dc00287bffb667d2b23e273ae2d2d0c0c288cc5d8a934d6498081708 2013-09-08 10:56:12 ....A 41217 Virusshare.00095/HEUR-Trojan.Script.Generic-8b1b3c3eaa00283a2c9178d8fb5dabd9b5c8790a6264cd0743796d390822e9f3 2013-09-08 11:43:54 ....A 31161 Virusshare.00095/HEUR-Trojan.Script.Generic-8b2a107e6b4cf542005b83f5cb504c84518d8ac3012ab7eeccd4080772808a6d 2013-09-08 11:23:06 ....A 1157 Virusshare.00095/HEUR-Trojan.Script.Generic-8b4102878df866da9ca6217f600d6f5669562327e67f9e0f7283cb13ef7b3f31 2013-09-08 10:34:34 ....A 15703 Virusshare.00095/HEUR-Trojan.Script.Generic-8b438e71202f67771629f12e010f79ad18da4865bf9f314b9b609e20ea14d0ac 2013-09-08 12:13:18 ....A 41229 Virusshare.00095/HEUR-Trojan.Script.Generic-8b5bf8403e1daf1743c4b18cbb1257d236fd44aa51ea52f7d9147de7dfc561c6 2013-09-08 12:08:02 ....A 38356 Virusshare.00095/HEUR-Trojan.Script.Generic-8b649e9c17f2bbb9b80ee3df3ca5cf974c9956482ff0b3b30fa0c5149fb1f39e 2013-09-08 11:30:52 ....A 51340 Virusshare.00095/HEUR-Trojan.Script.Generic-8b6d2484aa2eba3b17c1c57e2011870104569e3a309ff278494d318f0c944d4b 2013-09-08 11:03:02 ....A 22381 Virusshare.00095/HEUR-Trojan.Script.Generic-8b7a49e63e6a31cc1c4b60b8be8dee7744c680b28e509596af3017ad95e60208 2013-09-08 11:56:38 ....A 2267 Virusshare.00095/HEUR-Trojan.Script.Generic-8b9534b3357ace4f6a236dd43d005dcc54abbc841aeb7a11d8569225eac260af 2013-09-08 12:01:14 ....A 33877 Virusshare.00095/HEUR-Trojan.Script.Generic-8b9c9cb8dcdc9b1246697b8ec5406c8d3cf4584f92139628cd8d50e8b007feea 2013-09-08 11:33:46 ....A 5497 Virusshare.00095/HEUR-Trojan.Script.Generic-8ba1f26e59a809b1f971231d859122e3aaa6f7ffd77f081a629813bc6768f737 2013-09-08 11:34:32 ....A 21304 Virusshare.00095/HEUR-Trojan.Script.Generic-8bb41be7f320f419c8ec63cfc0b71dfea98dd41055927d01fa336c204c7c654f 2013-09-08 11:00:00 ....A 30806 Virusshare.00095/HEUR-Trojan.Script.Generic-8bb93f5238d61eb28fe93a9e38c84b058df88c1aa7c6a182b597c3784dbb0f9f 2013-09-08 11:09:38 ....A 7027 Virusshare.00095/HEUR-Trojan.Script.Generic-8bbd61ed2d9bccaf5fa64453f054f929351a2b52533aefaff18fc7208001a659 2013-09-08 12:13:24 ....A 26103 Virusshare.00095/HEUR-Trojan.Script.Generic-8bf21e6b892765a141ba11bc614e477f8f9d82d02a0790d8f80244cd22056425 2013-09-08 10:48:44 ....A 45746 Virusshare.00095/HEUR-Trojan.Script.Generic-8c0900a481a43ce94cc9676b6bb20eeddee37bdc1c758398ac959779c190fa1f 2013-09-08 11:37:18 ....A 23034 Virusshare.00095/HEUR-Trojan.Script.Generic-8c104208962c399c3e278de500039b3a28627b5d34069dce494e8558588ead3a 2013-09-08 11:07:36 ....A 65 Virusshare.00095/HEUR-Trojan.Script.Generic-8c11760fdd3a089130845db258f07e2180a1f15f4e0c9b96f7ba6a4844a2047f 2013-09-08 11:20:38 ....A 1294 Virusshare.00095/HEUR-Trojan.Script.Generic-8c1efe9e10feb006b348915563aea393a0b7ce8a51e71ea2767b5348d7a3c97b 2013-09-08 11:03:18 ....A 21230 Virusshare.00095/HEUR-Trojan.Script.Generic-8c2e39caf2ba2c0f6e5a5424b103f62cf94d89a43c3276e0ed2468ef5c874a80 2013-09-08 11:16:42 ....A 1088 Virusshare.00095/HEUR-Trojan.Script.Generic-8c641e059762d7f5ae5cd6f32f4883e1f9a53203f49e3317017455488480b970 2013-09-08 11:04:00 ....A 10532 Virusshare.00095/HEUR-Trojan.Script.Generic-8c807ddd31aaf0823239f1060e0ac60f7b574b0d8f8585a7f001f725de5872e3 2013-09-08 11:55:16 ....A 33116 Virusshare.00095/HEUR-Trojan.Script.Generic-8c81e086c781fa5d47ffc2608ce08af3aec8e105f134d4650e4697a8c28185db 2013-09-08 11:18:42 ....A 41802 Virusshare.00095/HEUR-Trojan.Script.Generic-8c95b980203e52e6db106dcad01fa692e183f8d2e214f96a3997678b70c5d74a 2013-09-08 11:41:50 ....A 9581 Virusshare.00095/HEUR-Trojan.Script.Generic-8ca63c61ebe43765b534cafd3b2510b139ebe7357ee8927e90e35c412b0b7ba1 2013-09-08 10:53:54 ....A 2570 Virusshare.00095/HEUR-Trojan.Script.Generic-8ca7f9fd2981cebd74fa07ab67ee0725eb23fad59b580abfb893ba406848c96c 2013-09-08 11:56:04 ....A 28354 Virusshare.00095/HEUR-Trojan.Script.Generic-8cb0ceb97585ad44fad08f7b5f6f42f8a80c607bc219b5b0bcf31f1b9a9d538e 2013-09-08 10:34:34 ....A 15621 Virusshare.00095/HEUR-Trojan.Script.Generic-8cb4e2a8217703cda05f54dddda32b625b89565888e4e45f96074c5d1ee163a4 2013-09-08 11:02:22 ....A 43317 Virusshare.00095/HEUR-Trojan.Script.Generic-8cc6b1fae9946f72c06d913317bf4fe831fcdd344ca6bd578a97287e2a8329ee 2013-09-08 12:17:48 ....A 33970 Virusshare.00095/HEUR-Trojan.Script.Generic-8cc7635306e595804ca82e9c1374f6a12df28c20bd3855b00e44b99dedd4b2cf 2013-09-08 11:40:00 ....A 14329 Virusshare.00095/HEUR-Trojan.Script.Generic-8cc9fc8e22b7d84ccbe257a355e29c8017039d0307c5b3e53d7db71094f7997e 2013-09-08 12:07:16 ....A 24518 Virusshare.00095/HEUR-Trojan.Script.Generic-8ccb399ec1df8cc1db9ac85cd4098c2d24029067f796336143affef050ba29e3 2013-09-08 11:48:18 ....A 44950 Virusshare.00095/HEUR-Trojan.Script.Generic-8ccfd80b3fafb97d13ceebc031fadb40b9bb03bb9b5b015cbfec9fe7bd263f53 2013-09-08 12:11:20 ....A 102921 Virusshare.00095/HEUR-Trojan.Script.Generic-8cd2737244db49a6aa602f5ea1b11c035730db8ae833b03088b9a0532d78cd53 2013-09-08 10:29:22 ....A 111017 Virusshare.00095/HEUR-Trojan.Script.Generic-8cd30916e43f3a96f8cd4cfa69296f6dd03060eccb1938693cbae6c99d7e2458 2013-09-08 11:10:08 ....A 60182 Virusshare.00095/HEUR-Trojan.Script.Generic-8cd7b5b8aa8a6db1814537d443e12b01ab5b521e4d9aefc062de96c631135712 2013-09-08 12:01:16 ....A 13521 Virusshare.00095/HEUR-Trojan.Script.Generic-8cda657747522abd56ec4a1af05dfcf3eb7998ae8582f8d77702bcf567420cc3 2013-09-08 12:04:44 ....A 7302 Virusshare.00095/HEUR-Trojan.Script.Generic-8cec1f999ff8866128d3597d3dfc8a948e6c19dc7a0a05fb070b0b1915835ebf 2013-09-08 12:09:02 ....A 12906 Virusshare.00095/HEUR-Trojan.Script.Generic-8cf5c9dc9098f60339cdc1988d003157041dc791db348cec6fe03b04692c16fa 2013-09-08 11:43:10 ....A 19956 Virusshare.00095/HEUR-Trojan.Script.Generic-8cf9b26bb526054bced1abb36d6cb70f16c89a313714687cb1dbab6aab179613 2013-09-08 11:53:38 ....A 103824 Virusshare.00095/HEUR-Trojan.Script.Generic-8d0a93b8283030c411ea5deef5e2774679315f8da907118e6c22a168691f890c 2013-09-08 11:37:38 ....A 10229 Virusshare.00095/HEUR-Trojan.Script.Generic-8d0bc1276a3c8bf3d0fb7c8fa0a594beddb0bb2c0fcda7650c0bc5243a284a9b 2013-09-08 10:59:56 ....A 42575 Virusshare.00095/HEUR-Trojan.Script.Generic-8d1bc4c975c38293901e087b6e99c701397022ab97892c234a1be291d4d2ad1d 2013-09-08 10:29:36 ....A 1002 Virusshare.00095/HEUR-Trojan.Script.Generic-8d2cbab9d089621140f6890ee25258a70e3f225b169ada507dd63388bf1ab12e 2013-09-08 11:58:26 ....A 5699 Virusshare.00095/HEUR-Trojan.Script.Generic-8d3d7c4181ed1339803cf589bf4b7f749caa331544e3ca920451f984a6579645 2013-09-08 11:24:24 ....A 17416 Virusshare.00095/HEUR-Trojan.Script.Generic-8d540be2e0680ec049143a89ce91ef7f6d84ac4e17931519ef277b9a50ece045 2013-09-08 12:10:58 ....A 37288 Virusshare.00095/HEUR-Trojan.Script.Generic-8d6268a8457c8d1a2e4c7dbe204a5e26d20a9c4f7a8ccbbe8f4d099a99a1777e 2013-09-08 11:45:42 ....A 10084 Virusshare.00095/HEUR-Trojan.Script.Generic-8d638bb2745bdd870e272c7d700f7d2e4e78072286d6d4de2283368a1b497f04 2013-09-08 11:00:04 ....A 84305 Virusshare.00095/HEUR-Trojan.Script.Generic-8d64d6dbb2b4d4f755e14349fb15f8e798ff10e2747b1719deb755cc30ee68b0 2013-09-08 11:15:10 ....A 16527 Virusshare.00095/HEUR-Trojan.Script.Generic-8d7bc531de181fef2c5d825a70c06aeec7e59533d4158b852755fb8c23cc87a7 2013-09-08 11:22:00 ....A 74986 Virusshare.00095/HEUR-Trojan.Script.Generic-8d92d309dcc7140c859e7aacceb21ba0bfae7533f2c97461ea1c2fc2cc2afd11 2013-09-08 11:03:22 ....A 102290 Virusshare.00095/HEUR-Trojan.Script.Generic-8dacabc423a5255c212308f45babf35ef1f0fbd80d7125d1be98f88cb94e720b 2013-09-08 11:50:44 ....A 14363 Virusshare.00095/HEUR-Trojan.Script.Generic-8db9686b31e034c89654ee3a5805779ada87394edab29ef1feeca0c56bbfd84d 2013-09-08 11:28:20 ....A 46340 Virusshare.00095/HEUR-Trojan.Script.Generic-8dd0d77b8648a05813e1a2fa28d75f648d3b39e65f80f4b2161dfda1b4a01e94 2013-09-08 11:49:30 ....A 40092 Virusshare.00095/HEUR-Trojan.Script.Generic-8dd2cb0e717407b8198d22c1e96dbc75f3d360549d427fdd22863210720f2c0f 2013-09-08 11:03:10 ....A 19422 Virusshare.00095/HEUR-Trojan.Script.Generic-8de02cb667a87eb45e21d513d394355c351f92189c4ef7708792c28ef43def57 2013-09-08 10:45:32 ....A 70871 Virusshare.00095/HEUR-Trojan.Script.Generic-8de6843325bdc1d9f101800fa48bbea666af15bec88dc1d8fbc39c0a5827932d 2013-09-08 12:10:58 ....A 34303 Virusshare.00095/HEUR-Trojan.Script.Generic-8de7933e9af11ecf57b959293b41c57576a1202dfcbf630e77b77daa0028521a 2013-09-08 10:33:56 ....A 80160 Virusshare.00095/HEUR-Trojan.Script.Generic-8e08723602670a8695458a9850505b7214aecfdae0f18f540d7c13919ad9e8fd 2013-09-08 11:30:48 ....A 9908 Virusshare.00095/HEUR-Trojan.Script.Generic-8e0fcda4f536863e57d6bdc8afe2b2110e2bf57a02ea5b6449ac78ab70c93121 2013-09-08 11:07:34 ....A 2007 Virusshare.00095/HEUR-Trojan.Script.Generic-8e29c31f9e43c659f6642df72a4ea3b4863c7991e9202d433fc327f0e1129ef5 2013-09-08 11:14:20 ....A 5711 Virusshare.00095/HEUR-Trojan.Script.Generic-8e3d26c7a72a701e437b437a24a186351908bcc36baf98880fb77d77ac95b74a 2013-09-08 10:41:34 ....A 29643 Virusshare.00095/HEUR-Trojan.Script.Generic-8e44a0fddce96f9cd656a8777325f7039dff6f301014708a64d06aae23b722a0 2013-09-08 11:06:38 ....A 39384 Virusshare.00095/HEUR-Trojan.Script.Generic-8e4cb5232aef356dd41c1d9161b6673bf05618770b4c7920b86f2330e7c06f65 2013-09-08 12:07:50 ....A 40282 Virusshare.00095/HEUR-Trojan.Script.Generic-8e67389cc0ddce18b2c0f46197bfefd4392a77da533aded323da18e5854d1d2d 2013-09-08 11:31:24 ....A 16517 Virusshare.00095/HEUR-Trojan.Script.Generic-8e6a08d9b5ab6e89972823e930b55393fba5cbb4573be0cc2b1a795f90fef46a 2013-09-08 11:01:34 ....A 12371 Virusshare.00095/HEUR-Trojan.Script.Generic-8e6ed391aa9d6fe11d1a4470547ed84303f6b9d6ac05b61a6bd321fefe6a1222 2013-09-08 11:25:02 ....A 64681 Virusshare.00095/HEUR-Trojan.Script.Generic-8e6f3e813bd5274d0d28d755842fa907a6256eb57a25e03fe020d57a5fd19b04 2013-09-08 11:15:00 ....A 6025 Virusshare.00095/HEUR-Trojan.Script.Generic-8e7eb2cc94d56edbd2c51a3cbf6de379c3b418498917b6ef26d218fe5070ad85 2013-09-08 11:05:08 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-8e81c009d8fb6147be1bb52616cd65d20f2b331ddf4b833f1215327bd073bffd 2013-09-08 11:44:16 ....A 49314 Virusshare.00095/HEUR-Trojan.Script.Generic-8e89ec0550b022c880ca37cfca21695e6ca4ae145e6e2d5c1624f7e9ef35800b 2013-09-08 10:52:56 ....A 20805 Virusshare.00095/HEUR-Trojan.Script.Generic-8e8b60be561b67dfe5a3080cf0446dc975b55a3887f7d22a8f2e65c7c7ad33a5 2013-09-08 11:59:50 ....A 22140 Virusshare.00095/HEUR-Trojan.Script.Generic-8e8d3140dcd7b31552b34a446da168348be81533af3c49e454decf0df7738fa0 2013-09-08 11:47:08 ....A 47218 Virusshare.00095/HEUR-Trojan.Script.Generic-8e93189e7a0526b41c5cf929e5081c31e21bde98c81b4959af4786eac5c1577c 2013-09-08 11:39:00 ....A 11801 Virusshare.00095/HEUR-Trojan.Script.Generic-8ea0fe44e8454c0f383d1f5dca27d3894395a6b3a18f33cf539adc2aed51a1e7 2013-09-08 10:59:12 ....A 13944 Virusshare.00095/HEUR-Trojan.Script.Generic-8eac5ecdbc0ca1d52622bb59effe01adae97a2a82f663080c16592e6884ad883 2013-09-08 11:19:12 ....A 26398 Virusshare.00095/HEUR-Trojan.Script.Generic-8eb5fc22ea724d0ca18a9f4169d51ff458a4225c181fa4b4be8f1314f5b6bd75 2013-09-08 11:02:14 ....A 42271 Virusshare.00095/HEUR-Trojan.Script.Generic-8ec770fcd702a8ca27675aa93d45be50b28b88aec637fc59d3c216f3ff4b1475 2013-09-08 12:07:48 ....A 43439 Virusshare.00095/HEUR-Trojan.Script.Generic-8ecdd14985647864fbeec8e1f402df121d1d8a1c79c1828bb2a0fb6559a8bf62 2013-09-08 12:18:10 ....A 46643 Virusshare.00095/HEUR-Trojan.Script.Generic-8ed143925ed6964d98037c6a53fe0cee238be0e1093f356badd04ca7bc83c040 2013-09-08 11:09:56 ....A 26414 Virusshare.00095/HEUR-Trojan.Script.Generic-8ed29bf3c15cad0faa3b132ff9390748e7a00208d66f38f39914597649d19a3d 2013-09-08 11:10:30 ....A 31556 Virusshare.00095/HEUR-Trojan.Script.Generic-8ed62848efec8998182feba777cc04cdd6de0762fdb5e2ab918269f9a015c4fd 2013-09-08 11:03:04 ....A 26643 Virusshare.00095/HEUR-Trojan.Script.Generic-8ef08259912e5a43e7bd4e4e240fa6ff4210a0b06b8f8ceca94dcb3be90ed7a1 2013-09-08 11:23:50 ....A 1266 Virusshare.00095/HEUR-Trojan.Script.Generic-8ef13a8d88e06c91f166693dac5dc7e288f8b9bd6a37d95fe4c49800668151d2 2013-09-08 10:39:24 ....A 27081 Virusshare.00095/HEUR-Trojan.Script.Generic-8ef81411637408c84b03ff87883e4d454bd4fad51b85621340db004877d2c648 2013-09-08 11:28:16 ....A 12849 Virusshare.00095/HEUR-Trojan.Script.Generic-8f0bf5b056bf67bec3d262bf8916f5e6aa3ea60bb66f012b9377eaf1eeb1a1fd 2013-09-08 11:05:56 ....A 29238 Virusshare.00095/HEUR-Trojan.Script.Generic-8f1ad7cbc3733ff6197fe5e36ce38ad05c51a830399e207f9fafa21b8b350829 2013-09-08 11:06:06 ....A 42306 Virusshare.00095/HEUR-Trojan.Script.Generic-8f2dc1b753d215953e2c95d2b37641c9cdfbf9eb8bcee83e2cf2ac48a4e33f68 2013-09-08 10:46:04 ....A 73734 Virusshare.00095/HEUR-Trojan.Script.Generic-8f3017d4cc5503b5041fc605b511a002af0fc475fed1ebab5c768f17bbf64334 2013-09-08 11:20:46 ....A 19777 Virusshare.00095/HEUR-Trojan.Script.Generic-8f302ed7b854140a1a51da4dc86fdcb9a3cca67b22a5155f167e6b630adf6551 2013-09-08 11:07:12 ....A 70246 Virusshare.00095/HEUR-Trojan.Script.Generic-8f3779fb4948e6e5ac157e9012dd69e7afc97a900f1373aa8e5c2a385a31dcc8 2013-09-08 12:09:04 ....A 19400 Virusshare.00095/HEUR-Trojan.Script.Generic-8f4c2c2c8d41e4f96afbf89f84b87f522bed7e974878260b1698d4a073902881 2013-09-08 10:30:50 ....A 84974 Virusshare.00095/HEUR-Trojan.Script.Generic-8f578fd96eab3e6e665c651cad1c3210c831ce65ce1b16f1badaf7df75496ddb 2013-09-08 11:43:24 ....A 126400 Virusshare.00095/HEUR-Trojan.Script.Generic-8f7fe934bea1501c192056305a2f8af9a8c8ceabbdfb23abcae553ab39ff0cdd 2013-09-08 10:26:00 ....A 40804 Virusshare.00095/HEUR-Trojan.Script.Generic-8f914b2f5927c200ef1d62f192532cad1eb1e3d08c23e611ed59c3f38409c46e 2013-09-08 10:32:26 ....A 379210 Virusshare.00095/HEUR-Trojan.Script.Generic-8f97f9fce4834525cc0f05057a1655558407299bd3655eb2cebab696127f6f01 2013-09-08 10:42:08 ....A 38721 Virusshare.00095/HEUR-Trojan.Script.Generic-8f9e22ed5b2c6a58de78e622db8eeafb7eaa3332fbdf829dbb07e569cd4323b0 2013-09-08 12:03:14 ....A 6948 Virusshare.00095/HEUR-Trojan.Script.Generic-8fa01f7bd4719051882170729d02448937cc9a29176531b4d2a0a3f1edb854e1 2013-09-08 11:12:20 ....A 31578 Virusshare.00095/HEUR-Trojan.Script.Generic-8fa402c04528ad4630c5d9b5fb7620bbe5f29935cacfa8ec7ffaad4623009a1f 2013-09-08 10:59:34 ....A 5136 Virusshare.00095/HEUR-Trojan.Script.Generic-8fa7db77935aec428d206217ee42d568629bacaad26b827fbb8cdbb65f2d037e 2013-09-08 11:34:06 ....A 19172 Virusshare.00095/HEUR-Trojan.Script.Generic-8faa2e20e639513d5145860ae24d7208ff768cfac1ee03186e61347184956de6 2013-09-08 11:48:14 ....A 23860 Virusshare.00095/HEUR-Trojan.Script.Generic-8faacd1a74b19a5304c87c67bbea0698f5fc9bfee10e8248176e20faeba7a560 2013-09-08 10:44:02 ....A 16684 Virusshare.00095/HEUR-Trojan.Script.Generic-8faaff51bcf3085f23503f69a8e8d1d2df1aea1d033c1142a9b449457fbae372 2013-09-08 12:16:38 ....A 51932 Virusshare.00095/HEUR-Trojan.Script.Generic-8faf3127a531cb3fb171b2920f2538a40cdbcdbab24b77ec1b9eeb140be651f7 2013-09-08 11:14:44 ....A 45706 Virusshare.00095/HEUR-Trojan.Script.Generic-8fdb630c3cdd7922d11e81e55efdb0d974b9e1bd7d3befc71866b76ec13d538e 2013-09-08 10:40:10 ....A 973 Virusshare.00095/HEUR-Trojan.Script.Generic-8fdecbe87e41b55e7afa009b54333aff6795b8cfbe7ff5c1f817769bbb5e5463 2013-09-08 11:25:52 ....A 43475 Virusshare.00095/HEUR-Trojan.Script.Generic-8fe7ead8ef3c37cd06921bc03bbe9d9b1e04a7d6a1c04212bbcfaacb7915ceb8 2013-09-08 10:49:46 ....A 80464 Virusshare.00095/HEUR-Trojan.Script.Generic-8fea1244c5bc4b2b74eca11044b297338704ac01ca089ff084ac7be2961de3a5 2013-09-08 10:37:50 ....A 776 Virusshare.00095/HEUR-Trojan.Script.Generic-8ff47aec145d8d3b5f70ad3f4905c735ff9013bdd96812bb3dbc8b9d370c6ca6 2013-09-08 10:40:14 ....A 29167 Virusshare.00095/HEUR-Trojan.Script.Generic-8ff7c34e89910f4e643726423f3fa1b785d7af891c75838fde47c3ad74f81b26 2013-09-08 11:18:38 ....A 38686 Virusshare.00095/HEUR-Trojan.Script.Generic-900207e7506e58f27c93d86cab370015b6b205da14909a01d32ac88f87e2ae0f 2013-09-08 11:46:32 ....A 14685 Virusshare.00095/HEUR-Trojan.Script.Generic-9005656978c13c5aea784f3216470d77e2b62d3b105c811eadc70a66b39cf384 2013-09-08 10:38:58 ....A 36891 Virusshare.00095/HEUR-Trojan.Script.Generic-900a2941e15d679f93622840a3757df2421863c07792773bbff05a44caf1bc1b 2013-09-08 10:37:04 ....A 12850 Virusshare.00095/HEUR-Trojan.Script.Generic-900b210058b1d471ca9e37395be37eaa8a279b5c123d9315c9596425acb9cc6f 2013-09-08 11:58:44 ....A 39873 Virusshare.00095/HEUR-Trojan.Script.Generic-901cc0a6e1f5ddb55fc939d1ab2fdba87b087a5c63c3903f74d22d17753155a7 2013-09-08 11:42:04 ....A 1111 Virusshare.00095/HEUR-Trojan.Script.Generic-9025df7274bf9b71bee1cfcb8124f6c8628ede74b4a7eec966bc7cefcb9573b7 2013-09-08 11:24:48 ....A 18645 Virusshare.00095/HEUR-Trojan.Script.Generic-903ea4325861389062c5bed35db2901708a22fd1f066bd37d017fe37ac47044b 2013-09-08 11:58:44 ....A 57974 Virusshare.00095/HEUR-Trojan.Script.Generic-90482f4677c09d43e72d7b7fd50928a5a365ef7b1d3bc3296bf37f24171e601d 2013-09-08 11:52:38 ....A 35882 Virusshare.00095/HEUR-Trojan.Script.Generic-9053fd4b972e978b68c224dcf1a5cca2367f17ba51d8d60d1e3329c4b329d6cd 2013-09-08 11:40:14 ....A 16437 Virusshare.00095/HEUR-Trojan.Script.Generic-905a99e757fe444959a833dffe6a733ea2abe68642e313fe37f48e173c89b27a 2013-09-08 12:19:54 ....A 23727 Virusshare.00095/HEUR-Trojan.Script.Generic-905aba2e887f59302e2d7c96f960053f78d83ff103a9a2c37e041065a33ee572 2013-09-08 11:07:28 ....A 93052 Virusshare.00095/HEUR-Trojan.Script.Generic-90627c2fdc587469a1c5ba2df2a4b87c041b691d3fe0765ecf0339cc0fa988b9 2013-09-08 10:28:50 ....A 12413 Virusshare.00095/HEUR-Trojan.Script.Generic-909d2f23982fbda5469b51bde73bf791c7af87634774a4efceea7341a2f042ba 2013-09-08 12:19:36 ....A 142 Virusshare.00095/HEUR-Trojan.Script.Generic-90cd30d59811098f9e1bd963e7cedeabd7a6f9f1cdf6199a062ce2c5d3aa498d 2013-09-08 10:41:08 ....A 65338 Virusshare.00095/HEUR-Trojan.Script.Generic-90d9b3e3036e8744bee415293ecf75a081518f6d60d89c104668faaee1a5ed64 2013-09-08 11:17:00 ....A 2936 Virusshare.00095/HEUR-Trojan.Script.Generic-90f400277715523f6ea1ecbd99cd3ba3eb555aaf6ae710d95e39709f14d98bfe 2013-09-08 11:31:08 ....A 49754 Virusshare.00095/HEUR-Trojan.Script.Generic-90fbea28e15746c432cd5e2ffcbd151e2a299374b1ffca294439aadd52f47521 2013-09-08 11:16:24 ....A 711 Virusshare.00095/HEUR-Trojan.Script.Generic-91011a31caac8e7e6d76e8c5eeda42ae3f2f33d0a1b2838f0cf44468ed5faba7 2013-09-08 11:41:02 ....A 19921 Virusshare.00095/HEUR-Trojan.Script.Generic-910e4cf336c58125a0b7e9ff5080a8c3a29be736894af07370a5d397a0768015 2013-09-08 10:30:04 ....A 278 Virusshare.00095/HEUR-Trojan.Script.Generic-9111e63b253324b9d36eba4d24f9f19c9bf10d4e29bcdbbb3458877bf1386961 2013-09-08 10:58:56 ....A 99693 Virusshare.00095/HEUR-Trojan.Script.Generic-91161a4f276f465338c703ac9f5a11c454e3f766cc8bfb3dac7cbc58809f751d 2013-09-08 11:35:22 ....A 8741 Virusshare.00095/HEUR-Trojan.Script.Generic-911e4f0a58d829fa37f651a2d8e34f757d19174b1ca43ac64a4d4f71b3ce68c3 2013-09-08 11:50:42 ....A 3364 Virusshare.00095/HEUR-Trojan.Script.Generic-912ea4121a61e1b7b30e0cdc2c67077aaaddeca5ca5fae9b3eab336dbbb87e0d 2013-09-08 11:44:06 ....A 24533 Virusshare.00095/HEUR-Trojan.Script.Generic-912eb7305587183b1ef7ede68cce108a62d34e9baa50e13bac7e4f1bce33215d 2013-09-08 11:22:34 ....A 23566 Virusshare.00095/HEUR-Trojan.Script.Generic-91428ef3a7913bd97a929c33ba1ee7be81b9cc6773ad7446b12eae84e97c9fa3 2013-09-08 11:58:22 ....A 56044 Virusshare.00095/HEUR-Trojan.Script.Generic-91492eb4f71b55dff3decd73ea1aa20eb0afdc236da7bbae215640b72003f6a3 2013-09-08 11:12:28 ....A 44422 Virusshare.00095/HEUR-Trojan.Script.Generic-914b37358b9eb778eec7f7b675f2584b1d72b8c82bf7877b1e5a1654fcdbbbb3 2013-09-08 11:16:40 ....A 42228 Virusshare.00095/HEUR-Trojan.Script.Generic-9158dd1a2105e4fefd250ca1e0708a3769ddc5ef9a9d6575689174338b418488 2013-09-08 11:13:34 ....A 301 Virusshare.00095/HEUR-Trojan.Script.Generic-91667a7910ff1a6a140137544a935e4a222bae1939cfb723a83f9bbca1a9f638 2013-09-08 12:15:58 ....A 1666 Virusshare.00095/HEUR-Trojan.Script.Generic-91762ca242c795746cf514745cbb46b783fbfccdbe787a25b09d6eb77125665d 2013-09-08 10:24:06 ....A 34705 Virusshare.00095/HEUR-Trojan.Script.Generic-91897bf9a25cbb8a1709c33bfe5da19c6a2e4003d5a11c4cbb673ace81430246 2013-09-08 11:01:00 ....A 136507 Virusshare.00095/HEUR-Trojan.Script.Generic-919332b0208e37825208d99578c706dd42165213bf29ebee27ccac4587d93120 2013-09-08 10:28:54 ....A 68653 Virusshare.00095/HEUR-Trojan.Script.Generic-91973fa3bcd33ab0f37951981cc2136b4b66fdc51e1f14e08ddb1ca51bbadbef 2013-09-08 11:35:26 ....A 9677 Virusshare.00095/HEUR-Trojan.Script.Generic-91a3856497bfeffcfcda0298c091c9775c4e43d9342514434ac88fcba3b9894f 2013-09-08 11:03:00 ....A 32398 Virusshare.00095/HEUR-Trojan.Script.Generic-91a4c99330c5c2407190bdd1b9bb7ffe963b4ac66c093b26818805b0e5818113 2013-09-08 10:30:34 ....A 16324 Virusshare.00095/HEUR-Trojan.Script.Generic-91a83b50804a8f91349a37e37df7bb515fbee13f0f231427e6b2a32a1b8ef47a 2013-09-08 11:23:08 ....A 66712 Virusshare.00095/HEUR-Trojan.Script.Generic-91abc412d418a0b8b77587fa6e5caeed43b363f8b3deb5111332cb96a5ab5fd1 2013-09-08 11:26:46 ....A 57206 Virusshare.00095/HEUR-Trojan.Script.Generic-91aee85783326935a56fbdcff727401f43a4dd18dfcd714ca6588f75a519bf67 2013-09-08 10:42:26 ....A 23984 Virusshare.00095/HEUR-Trojan.Script.Generic-91c9a6e74b708aa3f380d8f402d17ff396013b9c5b06ed78cf4dc5271984aee4 2013-09-08 11:06:56 ....A 47120 Virusshare.00095/HEUR-Trojan.Script.Generic-91e0d45392d9a041fbf460f942c564f488a032f3f1016ad2e1c1c4c727116888 2013-09-08 12:14:08 ....A 2441 Virusshare.00095/HEUR-Trojan.Script.Generic-91ff5f295c335f0cf33915de444acc3b4faf0965e507eca36a28b9bf98fbf6a9 2013-09-08 11:12:48 ....A 67353 Virusshare.00095/HEUR-Trojan.Script.Generic-92120ab6bdb81e4393528601a2a2e66eb99052143c7eaf43a2e123c34b285e31 2013-09-08 10:51:48 ....A 8476 Virusshare.00095/HEUR-Trojan.Script.Generic-921602f557e3a67c4a12dfd168ad86159d4e4be05a8b0337e9d02da0c47011f7 2013-09-08 10:24:12 ....A 67684 Virusshare.00095/HEUR-Trojan.Script.Generic-92204b3350f9ce5036be994fa616e259ba81f7eb199c47097d32f4d077b10410 2013-09-08 12:14:38 ....A 4284 Virusshare.00095/HEUR-Trojan.Script.Generic-922782c9d8230baaf12e78e02d77a3b59d86c8bd354e483602c822cbc5e6b841 2013-09-08 11:08:16 ....A 12646 Virusshare.00095/HEUR-Trojan.Script.Generic-92400c7f63131330047ec4044707ebe4e9d341e634483f10f5364ea33ba6925e 2013-09-08 11:58:46 ....A 25372 Virusshare.00095/HEUR-Trojan.Script.Generic-924956c8c07dd850cfdce7e3dd257db940bffa3b32594040594875d1a14aec16 2013-09-08 11:35:26 ....A 57455 Virusshare.00095/HEUR-Trojan.Script.Generic-9251412c6bc5b6329fac639231f963713b08ab924c8017df58abf5e802928b2e 2013-09-08 11:47:30 ....A 15078 Virusshare.00095/HEUR-Trojan.Script.Generic-926f6fa4305f6e86e86bacb6a18112e0121c03d4062fb4f76b8e683d0678d0cd 2013-09-08 11:05:00 ....A 106467 Virusshare.00095/HEUR-Trojan.Script.Generic-9279986ce52cad5cb775fbf337eb9b2aaec3d8aa76897663cdec6b9ec38dfe97 2013-09-08 11:59:18 ....A 4282 Virusshare.00095/HEUR-Trojan.Script.Generic-9283f50505d3ffb83480509dc79ed4dab8de6713c97d5dd14d2c88ab9f0cee48 2013-09-08 12:00:04 ....A 23972 Virusshare.00095/HEUR-Trojan.Script.Generic-9292c8ecab29640c8c9fca560f574daeda24b87394a4a5dfcecfc59adcfea2b3 2013-09-08 11:48:22 ....A 4284 Virusshare.00095/HEUR-Trojan.Script.Generic-9297349cf38fe99e7a4351243ee06a2d3bc209960932eb27310808d5843455b6 2013-09-08 12:03:06 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-92b1173f817fbd637e0fa8807c7927195df6cdfcedf37a16b600dc551711ff31 2013-09-08 11:02:56 ....A 28193 Virusshare.00095/HEUR-Trojan.Script.Generic-92d4246f3bde0e6697f8c3dfd31f459ffb0ea3bf22a8f69450896fbcf1f76e44 2013-09-08 11:06:00 ....A 41301 Virusshare.00095/HEUR-Trojan.Script.Generic-92da49cabeb7e38b2a705e41690281f95ea1cc74b0d0c5930230d9365b6b4b67 2013-09-08 11:14:52 ....A 101338 Virusshare.00095/HEUR-Trojan.Script.Generic-92f2a47938ae121602a577afeafe6db47872532e022de5429e2cbed12f7784c1 2013-09-08 11:14:28 ....A 23450 Virusshare.00095/HEUR-Trojan.Script.Generic-92f760bed664295ba681bb62beb02e880176adfd285d1533ca5e0d9c58bdfd6d 2013-09-08 10:31:10 ....A 47587 Virusshare.00095/HEUR-Trojan.Script.Generic-93281ca7b666d4541e21bb9cdcf0574cbf94fb37687a548dec852d404d97e21c 2013-09-08 11:41:06 ....A 18291 Virusshare.00095/HEUR-Trojan.Script.Generic-9332b185f112d7992357b6099e1f0429f72a32ba196b66de2ffa8c4164c7737d 2013-09-08 10:43:26 ....A 58057 Virusshare.00095/HEUR-Trojan.Script.Generic-933f930b189fc5ce2c5d69c0777d503c7173e5c20e8ef8820048128d74f0519f 2013-09-08 12:09:56 ....A 15844 Virusshare.00095/HEUR-Trojan.Script.Generic-9350d3a29c7b26536bd896e30c9b2f031cc6cb46c7e2bd6a46357534f12b7c5d 2013-09-08 10:51:34 ....A 15307 Virusshare.00095/HEUR-Trojan.Script.Generic-93570a97c1d7319527ad03e4f0f64eeb7548f3f13279ad8978679a18e9c3f3dc 2013-09-08 11:43:28 ....A 75554 Virusshare.00095/HEUR-Trojan.Script.Generic-93632aa85020711aaa81898841f29efdf85d4d40a88922f0fed4f83d3bb5de2f 2013-09-08 11:02:14 ....A 381551 Virusshare.00095/HEUR-Trojan.Script.Generic-936e0264df58159dd1f8bf907a9476f47ca4123b9017a23fa38bc270bd70870d 2013-09-08 11:09:56 ....A 26179 Virusshare.00095/HEUR-Trojan.Script.Generic-936ef1003d81cd3c04edcd035a734966808e3a67c9f8ee03fa40c1a4073320c7 2013-09-08 10:27:18 ....A 19995 Virusshare.00095/HEUR-Trojan.Script.Generic-93803fc7fbc36246e2cc56f3a3e26d941aba74c1169b07923ca0ded7224239a9 2013-09-08 11:44:32 ....A 25402 Virusshare.00095/HEUR-Trojan.Script.Generic-9380cfe617a735519feb7d17e378d525f89f806d292cfa19f42828e0b8e9f283 2013-09-08 11:19:16 ....A 41764 Virusshare.00095/HEUR-Trojan.Script.Generic-939c5637c7eb9877d7eb88d6da28fc64c5b30bebef020e297f7375283a588c83 2013-09-08 11:11:58 ....A 35419 Virusshare.00095/HEUR-Trojan.Script.Generic-93aec460f799963634f371eb0ae86ec0ada5f53558037a37cb0ab277c0ae7d3a 2013-09-08 11:01:18 ....A 23149 Virusshare.00095/HEUR-Trojan.Script.Generic-93b35300cd2b32692851786acb30ed0c74dc11a248dc574aa1b956202fba065e 2013-09-08 12:13:14 ....A 2379 Virusshare.00095/HEUR-Trojan.Script.Generic-93c275bdb088fa9d1bea76b30921b9f4e39a00be78a9a40f1de5d7aa47fbd17a 2013-09-08 12:10:46 ....A 5773 Virusshare.00095/HEUR-Trojan.Script.Generic-93c74c4c98477da930001845b1765afe2500ef10c3ac46f4e899ecd642e91d42 2013-09-08 11:43:14 ....A 37297 Virusshare.00095/HEUR-Trojan.Script.Generic-93cdce50b3d2b01a885b08ce22f568a53636cabc5823f582e41d4a9b5f74e433 2013-09-08 11:11:38 ....A 13530 Virusshare.00095/HEUR-Trojan.Script.Generic-93ce8c3bcb8a24ba041b6a8eecf60e0df73be04a5c2f359e3851b09b7ab2960c 2013-09-08 12:04:24 ....A 5233 Virusshare.00095/HEUR-Trojan.Script.Generic-93e0167a62a09204609d30306cce2bbf57ebd9d4a679227ab235d52353baa07e 2013-09-08 11:05:44 ....A 16047 Virusshare.00095/HEUR-Trojan.Script.Generic-93f855f69e0d1d41f2e1a4d2b19f8e1abb257d35a5238cacbebb6c83a90d71d9 2013-09-08 12:07:50 ....A 28920 Virusshare.00095/HEUR-Trojan.Script.Generic-93fe9f9051493c552cce652d772a03940a48bec452e589fa2dc9428127d42809 2013-09-08 11:24:42 ....A 9845 Virusshare.00095/HEUR-Trojan.Script.Generic-9403413c558f433e2f10f8365e6115e58a85e5d39c979bd221ce0e6722f9f1e0 2013-09-08 11:12:04 ....A 51397 Virusshare.00095/HEUR-Trojan.Script.Generic-9413687324c74c4dd87f44aaf6d647f7aa3f1eff9864a4fc8a2ac775cc3daf3b 2013-09-08 11:56:02 ....A 8938 Virusshare.00095/HEUR-Trojan.Script.Generic-94170f5a2d22997a49d589360792826b993bf0cf0094415854cafba48cf7f0a5 2013-09-08 12:07:40 ....A 14369 Virusshare.00095/HEUR-Trojan.Script.Generic-9423c19032840e964a3cc5508c73256429b5b2f5c54530cb66ae7624864ee3f7 2013-09-08 10:42:06 ....A 25157 Virusshare.00095/HEUR-Trojan.Script.Generic-942769f1a3530f0abcc8c6b5950a783035158eff583e2c80cc8a1c7cba20c99e 2013-09-08 11:07:18 ....A 46355 Virusshare.00095/HEUR-Trojan.Script.Generic-942962d7d2babfffdc4d0c982252e3f32e5883aad8a4289f6863f0a2f54f12ee 2013-09-08 10:53:04 ....A 48592 Virusshare.00095/HEUR-Trojan.Script.Generic-943611ecb640d7191fc8691fac7b8bc8b6a82b35ea9145855efb458b67f9c7a3 2013-09-08 11:12:52 ....A 324739 Virusshare.00095/HEUR-Trojan.Script.Generic-9439bde30bd82ce206ccf44f0a55bb6182a066a5855e123597c6648e14c74769 2013-09-08 10:48:40 ....A 44320 Virusshare.00095/HEUR-Trojan.Script.Generic-943b0aecc9d1a65af8f46841a8ee13da8c4bc28688dd76c0ee65481212e997e8 2013-09-08 11:27:28 ....A 14760 Virusshare.00095/HEUR-Trojan.Script.Generic-943e1fc3caf10d28b15646f17174a7b68f59c97ef946baf9c6e3f0d5e0735a0d 2013-09-08 11:31:24 ....A 22805 Virusshare.00095/HEUR-Trojan.Script.Generic-943e83be5a0066b5181a834d98d83a39ddbf9ef65570524a4f6106aaedfec75c 2013-09-08 11:43:56 ....A 17450 Virusshare.00095/HEUR-Trojan.Script.Generic-945070e69254663609f507a062b403f91eeb28846d09a8808a7b0bbb1f0e024a 2013-09-08 10:27:22 ....A 20505 Virusshare.00095/HEUR-Trojan.Script.Generic-94549990c2e0bd8145f8ac8807ff80f786c22d1546af87af692256ebc472d158 2013-09-08 11:08:16 ....A 13935 Virusshare.00095/HEUR-Trojan.Script.Generic-9460c005e6c84f26cb996b875dfa2ee772b487706d7c2aaa669bdca70c47e2ba 2013-09-08 11:03:14 ....A 60731 Virusshare.00095/HEUR-Trojan.Script.Generic-9465f5b9dad3af49684a81eca8cb0a5b94015d4d3bc52212f41349e0ce91a07f 2013-09-08 12:13:02 ....A 93134 Virusshare.00095/HEUR-Trojan.Script.Generic-9467567759e4912daffe6f0326bb78cb4e590f1c3e83ccae8c7dc8e10c53e622 2013-09-08 11:15:12 ....A 185288 Virusshare.00095/HEUR-Trojan.Script.Generic-946af491af14ee97066a5fcf4ff2fd016336e7da383ee05852484ebed6760a4a 2013-09-08 10:41:54 ....A 7313 Virusshare.00095/HEUR-Trojan.Script.Generic-947111858752870268a48005826b98ad32be1dfc20a514eda4063f2828fff522 2013-09-08 11:36:22 ....A 19016 Virusshare.00095/HEUR-Trojan.Script.Generic-94b5f4b9f18730957334e124bee47ccd16cc9fa812462878c4777bf3abae12fc 2013-09-08 10:39:18 ....A 27543 Virusshare.00095/HEUR-Trojan.Script.Generic-94c98994935c01f7065396874650ea3f53c6a5b2cc7a73b8a30bb6cf6b19e856 2013-09-08 10:40:26 ....A 29863 Virusshare.00095/HEUR-Trojan.Script.Generic-94cf15ecc7e614af124358148e93020f4ee86e81648b1601ff909b7d93ac6ef2 2013-09-08 11:26:26 ....A 7619 Virusshare.00095/HEUR-Trojan.Script.Generic-94cfd98fde7e7a0c6b4657c430c7a0ffeb7a3ea08d9e970a04c51e69771333c6 2013-09-08 11:07:38 ....A 79792 Virusshare.00095/HEUR-Trojan.Script.Generic-94d0256ecb15313cdeadf3a7f7f3875abbb1961a901588706d5648b76d7f4889 2013-09-08 11:36:20 ....A 16193 Virusshare.00095/HEUR-Trojan.Script.Generic-94e24e4f97d3664394086652f806838e129a948693d387be8bf282bd4bfd5a1c 2013-09-08 12:09:08 ....A 111 Virusshare.00095/HEUR-Trojan.Script.Generic-94e2b1b1eba5b1506d5c4113a641b5a63c73a2b3dd379c67aabe4177f8462440 2013-09-08 10:36:52 ....A 45135 Virusshare.00095/HEUR-Trojan.Script.Generic-94e4ef4e14a5016b5ece9d9983744ca9f90aeb41097cffebc1ea6e96e024e061 2013-09-08 11:48:04 ....A 6314 Virusshare.00095/HEUR-Trojan.Script.Generic-94ec59600136841ff356fa1eb1d33d77e8e493c3f24131a072232359075d22d3 2013-09-08 11:53:48 ....A 10745 Virusshare.00095/HEUR-Trojan.Script.Generic-94efc0153e1a17752e3011655e1ed4e6de129cd8fa56e9f31400fbee9e2b8b1b 2013-09-08 11:55:58 ....A 56954 Virusshare.00095/HEUR-Trojan.Script.Generic-94f89187af44c02f092ab179663259bac15c3b30fbb40cb7a69ea12078d23345 2013-09-08 11:14:56 ....A 96584 Virusshare.00095/HEUR-Trojan.Script.Generic-9502254a6a425015e6d4867876c74d063e4ea5c9914bbdfb4976306e02ed6d79 2013-09-08 10:24:36 ....A 19265 Virusshare.00095/HEUR-Trojan.Script.Generic-95104829f417eb65cf6cfae892ec61024e407ef239b1d6bc8b292354058db4cd 2013-09-08 12:17:38 ....A 96979 Virusshare.00095/HEUR-Trojan.Script.Generic-95153bfa9a7afbf8ec66e569c4ec88be971db7017118dea7eae825dc7d5c5253 2013-09-08 10:51:46 ....A 25384 Virusshare.00095/HEUR-Trojan.Script.Generic-9518a869e89708a29590f6f18765ce0016ae0f3b5bfef615420e9364e4ece6fa 2013-09-08 11:19:22 ....A 3709 Virusshare.00095/HEUR-Trojan.Script.Generic-9522dd425647a261a5c18b3e920de10db380e9538d36faba022c871a4c656da5 2013-09-08 11:06:26 ....A 12758 Virusshare.00095/HEUR-Trojan.Script.Generic-952407f1e765ce752cf64fb55f09c2cef468391023d1e0c2e0122fdaf0f88b11 2013-09-08 11:10:10 ....A 65068 Virusshare.00095/HEUR-Trojan.Script.Generic-953da3334a5df3736e5c857c8a0337c11a74c9a8fdfb345c88dda44da8b1ef3a 2013-09-08 10:40:48 ....A 3689 Virusshare.00095/HEUR-Trojan.Script.Generic-9543186be08282f950024181a708928f2e416c23db756b9e0e5f12ae2219bf4a 2013-09-08 10:53:32 ....A 38783 Virusshare.00095/HEUR-Trojan.Script.Generic-9546b085474d4f4c850739181d3316b3b0970cddf78d7798b7c8f4ec3ed27368 2013-09-08 11:25:16 ....A 40126 Virusshare.00095/HEUR-Trojan.Script.Generic-9555cc605b843f20cbae9650356c67e78baca41854b08d44d159f65cb9412657 2013-09-08 10:24:34 ....A 28006 Virusshare.00095/HEUR-Trojan.Script.Generic-95567d4350a53de254672d99a4fa01c1bdc297899cc7a5190bbc203e07307404 2013-09-08 11:41:42 ....A 745434 Virusshare.00095/HEUR-Trojan.Script.Generic-9559ed4c2f79bb71e95bf9a986f04b715343866331e41f793ff99f0f41f6b255 2013-09-08 11:19:30 ....A 1626 Virusshare.00095/HEUR-Trojan.Script.Generic-955c55281917ba6a3f0bb0cf3626675259047f12aed4f33b89bcb0e25ed599c1 2013-09-08 11:43:22 ....A 7913 Virusshare.00095/HEUR-Trojan.Script.Generic-955fe06fc7c79e40ad0819ee6c7c2122b4a5eac366d6a0b08f091b5fca9030d3 2013-09-08 11:56:28 ....A 10186 Virusshare.00095/HEUR-Trojan.Script.Generic-9596fb5823aeebb82ed76a79ba8aef8e7f698577fe62f847feba02b305666b4d 2013-09-08 11:07:46 ....A 11605 Virusshare.00095/HEUR-Trojan.Script.Generic-95a513c6594c687ea000d131b9df8ec91948e5815307b13233ed1d6d9a36af80 2013-09-08 10:39:38 ....A 19975 Virusshare.00095/HEUR-Trojan.Script.Generic-95bf34256f39e87efe444986c68a12dab69b8d090f81786780f4898e51232ad6 2013-09-08 11:29:20 ....A 47968 Virusshare.00095/HEUR-Trojan.Script.Generic-95c4c039d25d003daf3870b3a14141882141ba22e695ac710717edb24763b6f7 2013-09-08 10:23:52 ....A 32598 Virusshare.00095/HEUR-Trojan.Script.Generic-95c835d5126636ecedff5171f0a35ff53e59f69405b63b76ab397640a86bbb95 2013-09-08 12:00:26 ....A 19595 Virusshare.00095/HEUR-Trojan.Script.Generic-95cdf5f224e2a79680206f5aa2cce9d85deb1f50578a5e3482decdb9a94919ba 2013-09-08 10:49:36 ....A 36340 Virusshare.00095/HEUR-Trojan.Script.Generic-95d21173683efe8a5fff933dbdea04162032951ca3c90b5958b6cfe28eaac817 2013-09-08 11:10:44 ....A 39201 Virusshare.00095/HEUR-Trojan.Script.Generic-95d3d629236bb8d3f3812d606f0543331d22cf4825d0e0a866e98b1165e7a24e 2013-09-08 11:41:08 ....A 15143 Virusshare.00095/HEUR-Trojan.Script.Generic-95dca9c80984972d0a9f3c141b20169d40296f760e1c45e831e66d7e624332c0 2013-09-08 12:18:08 ....A 163113 Virusshare.00095/HEUR-Trojan.Script.Generic-95df65f8fd1501abc5c7c622b05e5c16560c23d6d30d24dc0e702e441ab9c1eb 2013-09-08 11:14:20 ....A 22153 Virusshare.00095/HEUR-Trojan.Script.Generic-95e66693e72bca1f5d4cd0f18f54f94107fbf56de8f6c4ea619bb337dfc5ea74 2013-09-08 10:58:58 ....A 19172 Virusshare.00095/HEUR-Trojan.Script.Generic-95f0bf277ab8320d301ed9baa0923e7457a92f2c527f75334e4050aed596a7ba 2013-09-08 11:53:44 ....A 17222 Virusshare.00095/HEUR-Trojan.Script.Generic-95faac28d9f49335e113eb094e8cdf8dfd686fdac37d594d980d1add3600a6f5 2013-09-08 11:59:24 ....A 1335 Virusshare.00095/HEUR-Trojan.Script.Generic-961821cc546d7840a4199e2efa0d99c09fa6dc7926beb9f72565cc4aa2c68f50 2013-09-08 11:52:00 ....A 7290 Virusshare.00095/HEUR-Trojan.Script.Generic-9628a325cf3b9650fb77cb3e78d8915d20d235625c419bb9ec2ca3298d1f5cc9 2013-09-08 12:05:38 ....A 108805 Virusshare.00095/HEUR-Trojan.Script.Generic-964610cb1ed966e0beb6d99dcadb3b5bb4cdc727d77c793d11497f8c811cf2b0 2013-09-08 10:33:34 ....A 28877 Virusshare.00095/HEUR-Trojan.Script.Generic-9657c12c89f8d4711e937c7013eb3cd1395d5b8f63549738a592c7a3f1d24ad6 2013-09-08 11:52:22 ....A 21361 Virusshare.00095/HEUR-Trojan.Script.Generic-9669de0d918831da81a26ab4838f8caa519262a911cbca3abfdea026e4323660 2013-09-08 11:35:42 ....A 27050 Virusshare.00095/HEUR-Trojan.Script.Generic-968455eed4430f2f39b564beaf0508c5f02e353a19f25892b2bfb1196606492f 2013-09-08 11:37:28 ....A 12810 Virusshare.00095/HEUR-Trojan.Script.Generic-96a0947fc26bafecec3b84db5267a27a0ed95416536853db08e690b2cea97195 2013-09-08 11:59:42 ....A 6479 Virusshare.00095/HEUR-Trojan.Script.Generic-96a28c27b6a77f1207391138a5e59bdb6cdb214ed4d3b46db1dfebf0d043e253 2013-09-08 11:04:00 ....A 38336 Virusshare.00095/HEUR-Trojan.Script.Generic-96adda14d731c3fe7dfe6c99c9002b50ceb05e3e2b2184ac1e62dfd04ea82ee7 2013-09-08 10:49:18 ....A 81070 Virusshare.00095/HEUR-Trojan.Script.Generic-96af61593dad56f6e41b19216d9539063fb484e4a3459c85e93b5a5582b6a91a 2013-09-08 10:41:00 ....A 66445 Virusshare.00095/HEUR-Trojan.Script.Generic-96c7bc9212dc1879a526b44200c6f17788f149709e30e3a4b4e5e3f55f20d5db 2013-09-08 10:58:06 ....A 3473 Virusshare.00095/HEUR-Trojan.Script.Generic-96c981a1187668dd7a8f340cbd467d6dd1fbec7850339c3123a57a88670e808e 2013-09-08 12:17:20 ....A 23188 Virusshare.00095/HEUR-Trojan.Script.Generic-96d30b7dfa31e1b2b7ce29b6968febda79795c0da1cab3f625fbc443969d2ca3 2013-09-08 10:53:32 ....A 10754 Virusshare.00095/HEUR-Trojan.Script.Generic-96db7e72b241c58fc05eab9b873819e677b7105e9cf1f6b9b5f09909d5933c1f 2013-09-08 10:37:50 ....A 1341 Virusshare.00095/HEUR-Trojan.Script.Generic-96f512648d2df6f33031c79f9ab713da38118342556b1a3dddbab2fb2048a453 2013-09-08 11:03:00 ....A 38892 Virusshare.00095/HEUR-Trojan.Script.Generic-96f752f88bfd34018cca24fe4ac9cf4b1f857e017035624de68646307e6cb39f 2013-09-08 11:08:16 ....A 58113 Virusshare.00095/HEUR-Trojan.Script.Generic-96f9eaad098b09d775f25251f2c2bb1e5c5499726f8b05e728121ead2fd2a8e5 2013-09-08 12:03:16 ....A 21073 Virusshare.00095/HEUR-Trojan.Script.Generic-96fccc5f8d2f446586d14eef747af3160e3b11d9fde2f43a5d942b2562b787ea 2013-09-08 11:45:18 ....A 291655 Virusshare.00095/HEUR-Trojan.Script.Generic-97034381c7ade59e82cf0077de04b8d7816362f3424a888a8c128064a6f1776f 2013-09-08 12:18:02 ....A 52073 Virusshare.00095/HEUR-Trojan.Script.Generic-971c7216d66c18142f73f8a5443562e60c2f2e864630407315dcedabee75e0ff 2013-09-08 12:15:20 ....A 7301 Virusshare.00095/HEUR-Trojan.Script.Generic-972d6176d4f7cd9f18f14d76b986b87b9e47d3630daaebd797a5978860bbecf3 2013-09-08 10:48:16 ....A 13807 Virusshare.00095/HEUR-Trojan.Script.Generic-9733f15c0d5f56c142d0a3f20424ae404eda34eccfa64637eda1851bbefeb19d 2013-09-08 11:46:20 ....A 12419 Virusshare.00095/HEUR-Trojan.Script.Generic-974cdf0e5c67546f7d47425de05bca3aeb23bd9b289187caaf064581b33b2209 2013-09-08 11:18:44 ....A 7651 Virusshare.00095/HEUR-Trojan.Script.Generic-9750074a1540ceafe21f1d113db9b59e86b9fe20483e5c2a3ba171d0f3a1cd99 2013-09-08 12:08:56 ....A 415 Virusshare.00095/HEUR-Trojan.Script.Generic-97543657d8b6bcaf76bcc7cdff5cbe68bb1ae6d03947e835dd51d813d70e9d58 2013-09-08 11:02:24 ....A 99693 Virusshare.00095/HEUR-Trojan.Script.Generic-975b231c030c8aed3a1299afe66d79788932edaecc1759cc6cd0631977609fe0 2013-09-08 11:03:38 ....A 47586 Virusshare.00095/HEUR-Trojan.Script.Generic-975c236f1ecc0aa3e137b9fffd80bfe9e9bc08e4266c09487bf3339231dff674 2013-09-08 11:07:36 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-976492e20b70fd0bef0b2780466021fe985a62ba184a195aad80e644d2b1ea81 2013-09-08 11:09:58 ....A 10027 Virusshare.00095/HEUR-Trojan.Script.Generic-976856a7713ba0416ffec29790d894e1a537b44b6db9ece314c30450fa9316a6 2013-09-08 12:12:54 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-978123fe655efea0e05309bff0a2c3deade0a056f67b04cb5a0407d81860e7a5 2013-09-08 12:15:40 ....A 53066 Virusshare.00095/HEUR-Trojan.Script.Generic-97842fe1940e6e5c7f0706b358227a1a3c19c4a8030c83ee71d42b7aa12dbec6 2013-09-08 11:26:30 ....A 66989 Virusshare.00095/HEUR-Trojan.Script.Generic-97acb1e58817ea254eeafc527a1ec425619b5c7cffb67a7590a0b7f20270731d 2013-09-08 10:58:44 ....A 30301 Virusshare.00095/HEUR-Trojan.Script.Generic-97afec876f7f4abd960d5d21f14765b8bfb1cfc2227302adf26b51d663139dad 2013-09-08 11:14:28 ....A 54951 Virusshare.00095/HEUR-Trojan.Script.Generic-97b7b6db52b6342ac4f3d68a13c482af112a0e9ef0a6848827d46b6f56bf7d6b 2013-09-08 11:13:10 ....A 7743 Virusshare.00095/HEUR-Trojan.Script.Generic-97b8d6b0d479f9305fcb0ec02d3aea3e42548df0e874c9f2936edd7b57f13460 2013-09-08 11:24:26 ....A 12489 Virusshare.00095/HEUR-Trojan.Script.Generic-97c02911c8dd585158f51d1473b803aeac1c4673d2990137d2d87ab0e158f731 2013-09-08 10:56:44 ....A 25104 Virusshare.00095/HEUR-Trojan.Script.Generic-97c613a73fcbe1bff12f4323c124f0d6ed6c087f9dfd0e2e8130f9bb3bc40ac1 2013-09-08 10:37:06 ....A 275 Virusshare.00095/HEUR-Trojan.Script.Generic-97db999db06455f7533ba7b22152edf4ff4062ddc594f5c2bee6753bb8b47609 2013-09-08 11:18:46 ....A 53283 Virusshare.00095/HEUR-Trojan.Script.Generic-97f9d3986c831e73343d9b8ecb16361b775ca87740370b3ffd949af3e1487f22 2013-09-08 12:06:04 ....A 2670 Virusshare.00095/HEUR-Trojan.Script.Generic-980496993e41eb9546b2b9a17c60ab1fd5c54d327cc68f3ebc95f1c475924e68 2013-09-08 10:29:50 ....A 39347 Virusshare.00095/HEUR-Trojan.Script.Generic-9810ed78b5bdfb3dbfa81f1a72099da8b548dadd4d0f2130805f45e65ab9d513 2013-09-08 10:52:42 ....A 121274 Virusshare.00095/HEUR-Trojan.Script.Generic-98138b5c57940649dbd4ce13a60a489a961b34d9986da6025d9de3a58782fa61 2013-09-08 11:31:04 ....A 1444616 Virusshare.00095/HEUR-Trojan.Script.Generic-9831c8438797204f54fdc9997e0831a9b015bf7ff76afdd23d56293eed9dc011 2013-09-08 11:21:38 ....A 19786 Virusshare.00095/HEUR-Trojan.Script.Generic-984b5e5da45406f364639c5aa601d6f665831f12c1555afb47a5508538d4d93c 2013-09-08 11:43:58 ....A 3616 Virusshare.00095/HEUR-Trojan.Script.Generic-9873c1a319ae6b6e9fb5f24ebe3d97ae150e88f56171292db9f29bfb39a8b235 2013-09-08 11:50:10 ....A 28803 Virusshare.00095/HEUR-Trojan.Script.Generic-9880fc069b176d1d7b9e1beb1714a3d1976714504a01311a5f68b612bb6296b9 2013-09-08 12:02:26 ....A 20637 Virusshare.00095/HEUR-Trojan.Script.Generic-9886704cfff78c1c0daf8a0a006b2ac280bccb9ca6b994ac5f5f96b7a2b472ca 2013-09-08 10:49:18 ....A 39491 Virusshare.00095/HEUR-Trojan.Script.Generic-989dd8fd057d34f995aff66858f35f897a24d4eba91f6d09fc5b8a273dd4f9d0 2013-09-08 11:03:50 ....A 14805 Virusshare.00095/HEUR-Trojan.Script.Generic-98a0f1acbbe5e3b38224765d05d053597ece1b8b115aee9d7b9e399251f8f4ef 2013-09-08 11:14:14 ....A 5821 Virusshare.00095/HEUR-Trojan.Script.Generic-98a1738963ce4fec29871294dadcbd6e031e08feb3f7d1fa9a44391eff48d5ff 2013-09-08 10:36:40 ....A 33627 Virusshare.00095/HEUR-Trojan.Script.Generic-98c5d5a47da6f2b80c8337fc128066411bcc9f4894dc7ecbbd438106037e588c 2013-09-08 11:03:50 ....A 68430 Virusshare.00095/HEUR-Trojan.Script.Generic-98cd30135f04fc72949e72614134a3e775ef26a9c31faa709303cb8c3b214f2b 2013-09-08 11:56:00 ....A 8947 Virusshare.00095/HEUR-Trojan.Script.Generic-98d8510f6ca30eedb6fc9d20e3d205dab193269f2ed7bd752c5461663c2cf2d1 2013-09-08 11:19:22 ....A 25736 Virusshare.00095/HEUR-Trojan.Script.Generic-98e46d046e791da8a349c1c2915c3afcfd393200ebaaa5bca2ee8d37e7094963 2013-09-08 11:30:36 ....A 4008 Virusshare.00095/HEUR-Trojan.Script.Generic-98f1695766da0364ff6905000fb9f163461667ec011a2d933aff406a3c52f507 2013-09-08 11:03:40 ....A 20952 Virusshare.00095/HEUR-Trojan.Script.Generic-98f65c717e4226a85629cc5a75057fa25d17a82e40a5d35abbdda0ff5478fa72 2013-09-08 10:28:26 ....A 53404 Virusshare.00095/HEUR-Trojan.Script.Generic-9908359e0d57a15c004017b67c521d73696b24c8f0bc55eda0884ce470ab7851 2013-09-08 10:27:20 ....A 698 Virusshare.00095/HEUR-Trojan.Script.Generic-99195c7880dcb50f96f3ac87633763472e532f912186078e4caa8df8a604baea 2013-09-08 11:18:46 ....A 49285 Virusshare.00095/HEUR-Trojan.Script.Generic-991be1e956acf470aa52b04761b99e4058393086d7cad90c632b9196ddd59d97 2013-09-08 11:21:38 ....A 13323 Virusshare.00095/HEUR-Trojan.Script.Generic-991d0286c2979fc663229fb3091e5b971c1be03e36fd4e467997dac7c9a83b54 2013-09-08 10:50:40 ....A 25964 Virusshare.00095/HEUR-Trojan.Script.Generic-9929e721a730a59b4515c86dad295136c7fd8ef6aeddb1293e304b7e8102bb7c 2013-09-08 12:14:28 ....A 21846 Virusshare.00095/HEUR-Trojan.Script.Generic-992b5e408050db21aa0a2c1ca705e0907fcccda87dfe146404bd4f32b29067a0 2013-09-08 11:19:16 ....A 99344 Virusshare.00095/HEUR-Trojan.Script.Generic-993764daf742dc5a948f2f91adfef6104e89ac85ded0e68fad9896171731e51f 2013-09-08 11:16:32 ....A 94394 Virusshare.00095/HEUR-Trojan.Script.Generic-9937a24fd0e775d5f92ee1be456687e45ff3932df607080a6abc42fdbcf1afd8 2013-09-08 11:38:44 ....A 30078 Virusshare.00095/HEUR-Trojan.Script.Generic-9942b51fd68bd3ab3a9999c8d5e67ce04b1d19b13049d7ad8720848eb21aedcf 2013-09-08 11:33:02 ....A 81325 Virusshare.00095/HEUR-Trojan.Script.Generic-994df427370e6ff98f3f4b6e0247dc671a847ab8c7afcce598ace5afd3954315 2013-09-08 11:30:24 ....A 88207 Virusshare.00095/HEUR-Trojan.Script.Generic-9957242ed0d6774ed3cee6c0d1efaff2015a4a51d68abedd5651b62bd4462028 2013-09-08 10:57:30 ....A 15414 Virusshare.00095/HEUR-Trojan.Script.Generic-995e27a0b85a704a2399acc0f36a09808290970fb543159e1085df19127debed 2013-09-08 11:06:08 ....A 56623 Virusshare.00095/HEUR-Trojan.Script.Generic-9963838e69080cfb894fe4842d6d2fc514aff00a48572ccdae234f4cb1b5fe38 2013-09-08 11:33:52 ....A 2000 Virusshare.00095/HEUR-Trojan.Script.Generic-99682c11366a46323596f2ed31bcb83055f587e6ff7027ddbdd47289e525797c 2013-09-08 11:34:08 ....A 4194 Virusshare.00095/HEUR-Trojan.Script.Generic-99701593444fdd5d4bcbff73efeb7ad4d05df299ce4d3a5aa3027167fd93dea5 2013-09-08 10:45:26 ....A 17564 Virusshare.00095/HEUR-Trojan.Script.Generic-997639f09d4abb0f0a374e9fd6fd7373262eee681fb29632f340a91b49d34710 2013-09-08 11:51:38 ....A 71362 Virusshare.00095/HEUR-Trojan.Script.Generic-9981e7881a1cf050c4b9febae5d6756439c3f78a6d1fa86715c57bab62586548 2013-09-08 11:09:50 ....A 17791 Virusshare.00095/HEUR-Trojan.Script.Generic-99921466395c281b8c05a6f165bf49e564fe774ac1c4cc658b251c0165f1dfa1 2013-09-08 11:55:20 ....A 23313 Virusshare.00095/HEUR-Trojan.Script.Generic-9993dfdd22b5d44598aec24f38bae1e31411e448f61dabd12104ef9319c124fc 2013-09-08 10:47:56 ....A 81846 Virusshare.00095/HEUR-Trojan.Script.Generic-9997c25da4c65d21f35e67e61a3b46f3589847ca4a6d38859dc58c8d909642da 2013-09-08 11:32:02 ....A 21011 Virusshare.00095/HEUR-Trojan.Script.Generic-999e0a3999a190e4d1bb37f8c8d949726220329e32c4aa53313506e49f42ea31 2013-09-08 10:57:12 ....A 34477 Virusshare.00095/HEUR-Trojan.Script.Generic-99a2f2d9ea17d024daee633bc0aa6b10031bc9489a9ccb90bf6cad0e7e77e69c 2013-09-08 12:07:38 ....A 8774 Virusshare.00095/HEUR-Trojan.Script.Generic-99a99434b4c57d4e6e3ff9315cfe17a1eee0712514d5faa2a912099dadf0db15 2013-09-08 11:12:50 ....A 32214 Virusshare.00095/HEUR-Trojan.Script.Generic-99ab547dec53d560de38730456bb0d0ce1631f4bc77557c6702f87985e8cf45d 2013-09-08 11:06:00 ....A 93803 Virusshare.00095/HEUR-Trojan.Script.Generic-99bb0c5848d0a8bdf312c96fec1960e9baa015fe4c06542970d4007766d79e82 2013-09-08 12:14:40 ....A 21340 Virusshare.00095/HEUR-Trojan.Script.Generic-99c2b222103eb006a6f59547d49c76b003c5ef5c6310dd8a56f9d81bb70a18b2 2013-09-08 10:58:40 ....A 29136 Virusshare.00095/HEUR-Trojan.Script.Generic-99d34d53ed2d604fe351808d85182b06fb63e3f1a8b0ee1e3ed32599f561a5ca 2013-09-08 11:04:58 ....A 28273 Virusshare.00095/HEUR-Trojan.Script.Generic-99e13597564751aa94f60ee4aa2cfd0aacf6ff18c7ad73c86accc21923cbc0f5 2013-09-08 11:31:26 ....A 28370 Virusshare.00095/HEUR-Trojan.Script.Generic-99e8ff290d4030062a72ed259907072222e3b7ca03ce6ed4ffba5bae9bef4e53 2013-09-08 12:12:16 ....A 1172 Virusshare.00095/HEUR-Trojan.Script.Generic-99f119cd9b5c8183788df512556e09f3d5fd5e13c379f52fbb48b3986106c724 2013-09-08 10:33:22 ....A 29871 Virusshare.00095/HEUR-Trojan.Script.Generic-99ff4f8dfce2d4cb000542c4fc6186d704374f762e1d86ffa264c55f0c400036 2013-09-08 11:04:52 ....A 21261 Virusshare.00095/HEUR-Trojan.Script.Generic-9a05bbd6bf2864836472e282c8a385fd2078758ff8b2c9f1b9aa6178f394dd40 2013-09-08 11:26:26 ....A 55538 Virusshare.00095/HEUR-Trojan.Script.Generic-9a071ce4bf931ff2fb0893df2771b187f25f018ead35bee92cd2a84fa290dd5c 2013-09-08 11:43:22 ....A 19551 Virusshare.00095/HEUR-Trojan.Script.Generic-9a1e4b8ce9df2a6c21d775db5942bc150f2a98622dc021f815298237e687d380 2013-09-08 10:43:34 ....A 24360 Virusshare.00095/HEUR-Trojan.Script.Generic-9a24ca8c82606685440bf5cc36f69d270cbf6a94b1e4fb028bdb1799510dee97 2013-09-08 10:31:06 ....A 14777 Virusshare.00095/HEUR-Trojan.Script.Generic-9a2b2a0584d44fde5b3546c354abef5f9d5c0e82395f8e008ae4c8f829f6b2e1 2013-09-08 11:12:20 ....A 19975 Virusshare.00095/HEUR-Trojan.Script.Generic-9a2e96474c9ed6307c5dda46dce53ac7fd76ee9acc1192895aa648eeb7c9ce4b 2013-09-08 10:34:48 ....A 24806 Virusshare.00095/HEUR-Trojan.Script.Generic-9a337aa576bb3866208b9a6fc059b567d096c9da548c067ed87143c06a5867b4 2013-09-08 12:18:06 ....A 12889 Virusshare.00095/HEUR-Trojan.Script.Generic-9a374688b8041d04ff79a6399d02064187e746410126f687c7d6ffd66c966df8 2013-09-08 11:14:30 ....A 79550 Virusshare.00095/HEUR-Trojan.Script.Generic-9a3c79f852b01618a1cef1fca29a19e3d2b21c58c44c4788e1b09de52f98eec2 2013-09-08 11:21:02 ....A 23310 Virusshare.00095/HEUR-Trojan.Script.Generic-9a49c8ca1c8099c131441fd93df59d81a6916a74f810d2d0f00a595c28e68c9c 2013-09-08 10:29:16 ....A 73271 Virusshare.00095/HEUR-Trojan.Script.Generic-9a4f1d86cce94b2b1cbb4a8c1333bf7d7dcabffd41ec8db6f938d15eae1801dc 2013-09-08 12:03:00 ....A 81860 Virusshare.00095/HEUR-Trojan.Script.Generic-9a5246f3947c48e068d00a9059fc4769ed8793289238cf1b55b70100a5eef87a 2013-09-08 10:55:56 ....A 75739 Virusshare.00095/HEUR-Trojan.Script.Generic-9a5acb33d1961f1bd5dbfe000e0f1d3f0c74d70d38b56d5e22f40b338c13c521 2013-09-08 11:34:44 ....A 89762 Virusshare.00095/HEUR-Trojan.Script.Generic-9a8393083c0b795f71d6eeb650e15f5162351fbeb4960ca6aa9f33288abb9a66 2013-09-08 10:46:22 ....A 26691 Virusshare.00095/HEUR-Trojan.Script.Generic-9a8bafa1f70ff696dc77e0e0b79abfa45031824f6e896441416f2b9a2e162888 2013-09-08 11:02:10 ....A 54493 Virusshare.00095/HEUR-Trojan.Script.Generic-9a949606a86b3c661d685cb3a1b086b4b95fc6e21616acd92b81942ada491274 2013-09-08 10:28:52 ....A 1545 Virusshare.00095/HEUR-Trojan.Script.Generic-9aad4c8c4a79c02aa371f68da0a88a114902a77d041a3cee5ed117cb21afc5ab 2013-09-08 11:00:20 ....A 17535 Virusshare.00095/HEUR-Trojan.Script.Generic-9ad5c64cd503eee44aa75fa19068fe94f577a7e93d567ced96215b52df7ee7e7 2013-09-08 12:08:06 ....A 37758 Virusshare.00095/HEUR-Trojan.Script.Generic-9ae7e7f67dcaab42c810d2a4a6fd6311d6e20ccd91a766adf3b742eedf8e32e6 2013-09-08 11:05:48 ....A 71606 Virusshare.00095/HEUR-Trojan.Script.Generic-9aef073d98f9110b0b6b7e96ea86750cc9b7bb928f3cd6428512609eb88d8050 2013-09-08 10:49:04 ....A 5952 Virusshare.00095/HEUR-Trojan.Script.Generic-9b02299df366ab49eb0e15231f565302cfed0acd2984794213b01932985a521f 2013-09-08 10:46:22 ....A 57370 Virusshare.00095/HEUR-Trojan.Script.Generic-9b02c9afe7fe7abbf922006363c06c8629b502570e7d03f7a705beb0c91c588d 2013-09-08 11:06:08 ....A 103927 Virusshare.00095/HEUR-Trojan.Script.Generic-9b033c3398bcb69031db6c27742719e894776a01532750a2cf854a87d05fe7f5 2013-09-08 10:31:16 ....A 30735 Virusshare.00095/HEUR-Trojan.Script.Generic-9b0c8f096e9d80c6e98b9d29b986bb54a4b3883de7242d0ec8da3c8445bb7440 2013-09-08 11:19:24 ....A 31902 Virusshare.00095/HEUR-Trojan.Script.Generic-9b11fdb1807d735a05853e6a4515c1d2e6fca4f6b09c34fbdb9cb4074d14237c 2013-09-08 11:02:34 ....A 4206 Virusshare.00095/HEUR-Trojan.Script.Generic-9b74b71854e6534bbeb75fd0a85189f07d563e8260394e2709c477eed48ac02d 2013-09-08 10:47:44 ....A 57420 Virusshare.00095/HEUR-Trojan.Script.Generic-9b7b4e698e701b01463edeab66698a87de6b581db4e89fe97c895d5d0f10b4f1 2013-09-08 11:01:08 ....A 4322 Virusshare.00095/HEUR-Trojan.Script.Generic-9b811a19b0d0b2568073991c69bad0c6564145c647217b52af9ba300452edf55 2013-09-08 12:03:26 ....A 10236 Virusshare.00095/HEUR-Trojan.Script.Generic-9b95cc66166292ab0e2f748040858ee740909780dbc6f4a1f0877f38b1a659d0 2013-09-08 10:23:28 ....A 61311 Virusshare.00095/HEUR-Trojan.Script.Generic-9b9a55b0d99941063d50bb8d3e1de9f61efbe1ab5f3b9c6566dfc5dabf4a0793 2013-09-08 11:44:12 ....A 16400 Virusshare.00095/HEUR-Trojan.Script.Generic-9bb0429185dc8376f855259ead5af71253235ca59e516814d0fb496704e2163d 2013-09-08 10:26:32 ....A 62773 Virusshare.00095/HEUR-Trojan.Script.Generic-9bb0438f3904dfe29cc3d7ed2b40adb292797d95d44d65e5b71440a7aee9f6aa 2013-09-08 11:35:02 ....A 71961 Virusshare.00095/HEUR-Trojan.Script.Generic-9bc57ccca5845713e11f26d620df94420d74c00126d088e77434f64dada9b7fc 2013-09-08 11:43:56 ....A 46202 Virusshare.00095/HEUR-Trojan.Script.Generic-9be0faee14f469d009449d5653f72b438fe11a7c458b8605bb24c2c560a54c12 2013-09-08 10:41:22 ....A 56665 Virusshare.00095/HEUR-Trojan.Script.Generic-9bf45910df6bcee57fdb4a1c2627179008029e257a2d2eae4d332d4b6582cb3a 2013-09-08 11:37:52 ....A 1960 Virusshare.00095/HEUR-Trojan.Script.Generic-9c005e75d6cc6579f07776c63daf5b7eead289296444829619ac82aa1784d6e9 2013-09-08 11:12:52 ....A 69701 Virusshare.00095/HEUR-Trojan.Script.Generic-9c013f99e7d91d0e228f580bd36f71278be129886df6f1b3f6db94fb0a373243 2013-09-08 10:51:38 ....A 98273 Virusshare.00095/HEUR-Trojan.Script.Generic-9c07c9ddbcfbe2409b37584a7f0f5520108b1ef6d55b99ebd247d21ffdecd4ff 2013-09-08 11:02:18 ....A 54294 Virusshare.00095/HEUR-Trojan.Script.Generic-9c10622e19198d7be99506b23f33664daf6cdfbb3daccce7a73b6bf46a005591 2013-09-08 11:14:18 ....A 2227 Virusshare.00095/HEUR-Trojan.Script.Generic-9c19c7ca87dfaae2354e6448c249ff3f9f2cb28f6e8d58d6821eb9ca04c4f096 2013-09-08 11:05:12 ....A 41208 Virusshare.00095/HEUR-Trojan.Script.Generic-9c21225365c181faf6b163c11e2f85b263abdad690998ecc87d4bcfe9f073bc6 2013-09-08 11:26:38 ....A 54233 Virusshare.00095/HEUR-Trojan.Script.Generic-9c2e3f69d53106ea4ada6419bf39323dad24abebcd3f3aa71b117d5516d96bba 2013-09-08 11:03:12 ....A 156456 Virusshare.00095/HEUR-Trojan.Script.Generic-9c322c38bfa9672cf96bf5956a6c4b8344415957dd820cef60ee56541ef35bee 2013-09-08 11:51:50 ....A 33684 Virusshare.00095/HEUR-Trojan.Script.Generic-9c34d4cce85648b8baf26cfcbd2168e3acc12b8a3c4cc3e90f0f6b2e6f1abacb 2013-09-08 11:05:14 ....A 76940 Virusshare.00095/HEUR-Trojan.Script.Generic-9c467525b5a48f86879f12fe49fe74a11723b384022a248d4b758f88bd530831 2013-09-08 11:01:02 ....A 13890 Virusshare.00095/HEUR-Trojan.Script.Generic-9c479b3529350a2a9e0964bdc07980d645fb732e48609683376c1e54c78c8b4d 2013-09-08 10:45:42 ....A 44646 Virusshare.00095/HEUR-Trojan.Script.Generic-9c7556cfa2d5981752779b4df8acc746f257e0115b49854c4f263239882326d6 2013-09-08 11:03:04 ....A 28971 Virusshare.00095/HEUR-Trojan.Script.Generic-9c7a2f1a6097e26ece0023e8806ddfda44244d7ba1d64a5eaea8a068ce754f79 2013-09-08 11:09:00 ....A 51376 Virusshare.00095/HEUR-Trojan.Script.Generic-9c7d8cf9bfb764b4556a78b937105890452ba3e34120f2a8a9b8c37cca645189 2013-09-08 11:10:10 ....A 50663 Virusshare.00095/HEUR-Trojan.Script.Generic-9c86616de69eeed1aebfb2e44e72ce7ce5f0a5519f04ba1563a35f470c8c3a2b 2013-09-08 11:38:48 ....A 733 Virusshare.00095/HEUR-Trojan.Script.Generic-9c8fc546a4bca9b3102d8217c2bad1a4c38874321b21924edb9d669d4caeab62 2013-09-08 10:29:48 ....A 172295 Virusshare.00095/HEUR-Trojan.Script.Generic-9c8fd51b9f6239436073832d6219015556f4ce91c314399bb1a2eb2d138668f9 2013-09-08 10:24:28 ....A 51818 Virusshare.00095/HEUR-Trojan.Script.Generic-9cb297f01540c291c925789a6f9b7baa17187fb80ec27780e93569d6ad941204 2013-09-08 11:53:12 ....A 69433 Virusshare.00095/HEUR-Trojan.Script.Generic-9cb3e2bb282ccd21bc3460ee1de809526c085618ea4c6faf387eeb18a5e0c481 2013-09-08 10:29:36 ....A 19523 Virusshare.00095/HEUR-Trojan.Script.Generic-9cb5129f9d2adb56228743cb2e2095ad38d0fa118a1efe2ec4c0430c366788a7 2013-09-08 11:57:16 ....A 1669 Virusshare.00095/HEUR-Trojan.Script.Generic-9cbef1453f3d52bfe9604fc7ddac18cae6a41d3333714af9f66c1e5a6bfbb2f1 2013-09-08 11:53:20 ....A 45396 Virusshare.00095/HEUR-Trojan.Script.Generic-9cd10d0f0043d10f803b1e338048ef17369755e5512e9af227b75b9c4d3c0433 2013-09-08 11:22:36 ....A 69491 Virusshare.00095/HEUR-Trojan.Script.Generic-9cdecc1d5efe1eeb23b0a5edf7e8a3829abeb6404d63281de7fbced2e74f499f 2013-09-08 12:05:40 ....A 17495 Virusshare.00095/HEUR-Trojan.Script.Generic-9ce1c4d102a0e825a2a987f9000416deb917df4570068242e08e4cd664a03d8c 2013-09-08 11:50:08 ....A 56362 Virusshare.00095/HEUR-Trojan.Script.Generic-9cfafd7681e417ae9a2092fdaa6cba88788472c28aae4ede89e9e00e9fe119d6 2013-09-08 11:31:18 ....A 51818 Virusshare.00095/HEUR-Trojan.Script.Generic-9d0b0ce306d20aab2058f074943f0508be4065f7d8c9276af0c02624cb835c0e 2013-09-08 11:08:38 ....A 81325 Virusshare.00095/HEUR-Trojan.Script.Generic-9d0b797f3e2e8d36d63f61ce161764b0412e18aac8e2490910015e8489c04407 2013-09-08 11:41:08 ....A 9170 Virusshare.00095/HEUR-Trojan.Script.Generic-9d10e4194850a8fe4b8927e76ffdaff06e50c9d4ba0bc7d6754b01b88c7b7e1c 2013-09-08 11:27:00 ....A 94 Virusshare.00095/HEUR-Trojan.Script.Generic-9d1486744d69a271c988d37e8f0a6e34ebb9e0c5d370ae5c014d65814ed804b2 2013-09-08 11:24:08 ....A 36534 Virusshare.00095/HEUR-Trojan.Script.Generic-9d36465f3e349c786265207ab547909f37ea8f1c117bac52f4850bcfd86405f3 2013-09-08 11:18:48 ....A 58302 Virusshare.00095/HEUR-Trojan.Script.Generic-9d509ee760e786479ee55d1c17fc6fb77f97c454ad7e5c40f2eca6034bf87edf 2013-09-08 11:01:04 ....A 110897 Virusshare.00095/HEUR-Trojan.Script.Generic-9d51b53367eea2b9dec43d615b67de956fad90951af3d834b7ab1530ba12799e 2013-09-08 10:41:28 ....A 43885 Virusshare.00095/HEUR-Trojan.Script.Generic-9d57f3d36bfb461923778d02342c3fba4da88e023352a173f454ab48dabb8437 2013-09-08 10:59:50 ....A 442 Virusshare.00095/HEUR-Trojan.Script.Generic-9d67a6c08b77c40c5cd264d2916212f3eb6e597fbf8d22286d7f744373505915 2013-09-08 10:56:32 ....A 15278 Virusshare.00095/HEUR-Trojan.Script.Generic-9d6ac6462a5d1ce93eef2a84a7bc43229e774e91e19159f2d81b20486cc74e79 2013-09-08 10:43:08 ....A 47682 Virusshare.00095/HEUR-Trojan.Script.Generic-9d84524e14087c0d276ce85082d096c8b25f772889e45c30293c01c9aa44e14d 2013-09-08 11:46:46 ....A 43216 Virusshare.00095/HEUR-Trojan.Script.Generic-9d8adf320812a2ce44930cfc920309eeb8d1880e355b2e31736c77e130ce4e80 2013-09-08 11:34:00 ....A 54533 Virusshare.00095/HEUR-Trojan.Script.Generic-9d9ef7dfac73afa0e4c995b788fb836941ff42acf76b6d1fc2f0f264ae9331b5 2013-09-08 12:14:22 ....A 27137 Virusshare.00095/HEUR-Trojan.Script.Generic-9d9fce191752fc327468f2fff3a5fc45d364fc4ba9c9baab7df696670fd459b1 2013-09-08 11:47:36 ....A 47658 Virusshare.00095/HEUR-Trojan.Script.Generic-9da535590d035526561d41a0dee27853024d797e602d8d0945c80a35e2cff854 2013-09-08 10:49:52 ....A 16037 Virusshare.00095/HEUR-Trojan.Script.Generic-9da8ea9d99465a97be1bdc88709ff8b58e4f07e10583a2940d2395ccf989cf43 2013-09-08 11:59:30 ....A 5005 Virusshare.00095/HEUR-Trojan.Script.Generic-9dae9c6684e0eeb98537490c21fcb627235b62a463003de199b30f33b31201fe 2013-09-08 11:17:04 ....A 10319 Virusshare.00095/HEUR-Trojan.Script.Generic-9df7212bf58773b019a1134ef377477317b4534d0b8f5097e5b291284fa3b671 2013-09-08 11:07:18 ....A 26406 Virusshare.00095/HEUR-Trojan.Script.Generic-9e08c51b7c3e9d7cc5aa0cea5ca3679418e2a74dc94660aadda038f2f61d0639 2013-09-08 11:28:34 ....A 22434 Virusshare.00095/HEUR-Trojan.Script.Generic-9e13cc747035a811b74d30b7957608acfc1cf3531c929566c6a76e2ab31c1167 2013-09-08 11:03:06 ....A 17382 Virusshare.00095/HEUR-Trojan.Script.Generic-9e2434b29c1937b35cac7c6b9fde3341fd981187ddf393745ae70cd23c4d04c0 2013-09-08 11:15:56 ....A 62770 Virusshare.00095/HEUR-Trojan.Script.Generic-9e39949a88edb4b0e08cd5aef7c634637a39d5472d499d9d8a8c03bd02043c9e 2013-09-08 11:29:06 ....A 52489 Virusshare.00095/HEUR-Trojan.Script.Generic-9e3ca3ab2162954863a50b8b05eff2c6ce5fafc3ac593b813d1170b454a738cc 2013-09-08 10:42:24 ....A 11146 Virusshare.00095/HEUR-Trojan.Script.Generic-9e3ddfd6cc29aacae40cf3dc5c41e20496c75b7d2e46890578fa5ccacffdb68b 2013-09-08 11:02:12 ....A 763 Virusshare.00095/HEUR-Trojan.Script.Generic-9e45786ae1a8976d81b78d1cc709d9bfafc99e52e485c03e3925f7bca1b79dda 2013-09-08 12:15:22 ....A 10062 Virusshare.00095/HEUR-Trojan.Script.Generic-9e5eb3ad0563253e90bb4e7b8d92ba6325d9ada6bbd07343a42c2feae5fc8568 2013-09-08 11:15:34 ....A 24427 Virusshare.00095/HEUR-Trojan.Script.Generic-9e6170b2efea0a32c5297343d4111bda30fb4d8863bbaf30a6cf8ba476364929 2013-09-08 11:42:10 ....A 12906 Virusshare.00095/HEUR-Trojan.Script.Generic-9e6917e2472328737dcc6b69690de97ac186a9c1570c8040e66f7045b830c433 2013-09-08 10:39:46 ....A 34565 Virusshare.00095/HEUR-Trojan.Script.Generic-9e6d2139a8e2b8b76d15f59d5cf915592dc6b686ad87b0390553f41a6000f953 2013-09-08 10:31:26 ....A 1132 Virusshare.00095/HEUR-Trojan.Script.Generic-9e9ecb78a35ec45c012c0f53ca1469c5159096abddfc817fb6cee9c4f7e93061 2013-09-08 12:09:56 ....A 99888 Virusshare.00095/HEUR-Trojan.Script.Generic-9ea8ff02664f63a38368b059925bae9c3e0bf8300ce8e0fed8bb7902cf3c95c6 2013-09-08 11:04:40 ....A 55784 Virusshare.00095/HEUR-Trojan.Script.Generic-9ebecb6885c8e91905355fa6a96fd9e0866a3c08ef0e83ee50fa0c3b60138624 2013-09-08 12:01:04 ....A 28172 Virusshare.00095/HEUR-Trojan.Script.Generic-9ecbfb1479c8a598563d35b2a5a88c73c29ad0e7b1daaeaaefd7623ce34af593 2013-09-08 12:01:42 ....A 103689 Virusshare.00095/HEUR-Trojan.Script.Generic-9ed5f16bd00983480ffa8fc42eeb595e5c01de6f50f52e2b53215cf291c8b9cb 2013-09-08 11:51:34 ....A 12192 Virusshare.00095/HEUR-Trojan.Script.Generic-9edd186c37ac25d27b13b33c58026174e7d25a63cc1ca1ae7813f0fbbefd103f 2013-09-08 11:03:48 ....A 36553 Virusshare.00095/HEUR-Trojan.Script.Generic-9ee664d905820169a4a73f726987ebe8200b03c658747218a8d1e5f1c0a8e259 2013-09-08 11:10:06 ....A 26466 Virusshare.00095/HEUR-Trojan.Script.Generic-9ee66e7a00b398e358aed2dbd89fbfbc2f32d77f44e6942fd86abbaffd5ac865 2013-09-08 10:53:44 ....A 13924 Virusshare.00095/HEUR-Trojan.Script.Generic-9efc4680ada5aa0291f36304be350581e600f0d9481b4f361529c57dd0bcf046 2013-09-08 11:59:54 ....A 51747 Virusshare.00095/HEUR-Trojan.Script.Generic-9f152c4a7b5d12d5a826115ae96ba42cc8777cb2b02b0cc10b459f282ad7ab00 2013-09-08 11:25:42 ....A 39579 Virusshare.00095/HEUR-Trojan.Script.Generic-9f3044830cdc5b75051719455ada9fd445d2c9a63b5e4de8029e591af33b06bb 2013-09-08 12:00:14 ....A 91187 Virusshare.00095/HEUR-Trojan.Script.Generic-9f4096cdba2a650b9c693e8406b8478d374228fe2ddbb2e434e2e0278827be50 2013-09-08 11:28:12 ....A 17392 Virusshare.00095/HEUR-Trojan.Script.Generic-9f865bf1f687afe596cc1cc5a9045a82298c8f30c94dcb4cbb64e07e23e7c18e 2013-09-08 11:05:16 ....A 113312 Virusshare.00095/HEUR-Trojan.Script.Generic-9f9f87a66b86eabc06f18bbc1677e123079f496b3c0ace7f325235feb34f924e 2013-09-08 11:28:58 ....A 97708 Virusshare.00095/HEUR-Trojan.Script.Generic-9fb5922704dcb8d70233ffb98a5e691b6b2950c13feafe92b4f78333061b9649 2013-09-08 11:16:26 ....A 4564 Virusshare.00095/HEUR-Trojan.Script.Generic-9fc3425dcaa2da68fe0bbcc882dfc51434ab66fbdac978e2647a9ca2e76a423a 2013-09-08 10:29:06 ....A 13010 Virusshare.00095/HEUR-Trojan.Script.Generic-9ff21d9c21ce6a418578ee5376e898be764bf73c31eb24f55893797b005d3e53 2013-09-08 11:10:02 ....A 59782 Virusshare.00095/HEUR-Trojan.Script.Generic-9ffb3a4a17366e42a6a217cccbb404776026d4c9ea1199de9f34a24b18d2b262 2013-09-08 11:50:12 ....A 76840 Virusshare.00095/HEUR-Trojan.Script.Generic-a022ab74d901641fbf8ed37ba1e21e769563d834d6a9a44b703ec74b720ebcff 2013-09-08 11:03:34 ....A 63427 Virusshare.00095/HEUR-Trojan.Script.Generic-a02aa6d830d955c943a3b4680b67e60cab3f776093b955d90b6bbb3df9ee54ac 2013-09-08 12:17:52 ....A 45261 Virusshare.00095/HEUR-Trojan.Script.Generic-a0435cb3457a55357205d3147f2efa059175a6e2516db889a446519510b623b2 2013-09-08 11:23:42 ....A 63565 Virusshare.00095/HEUR-Trojan.Script.Generic-a05db23b435423de4d891563f29b32e8a47e32e67ff24199199a4501aab8cf34 2013-09-08 11:24:54 ....A 6202 Virusshare.00095/HEUR-Trojan.Script.Generic-a05f2a5178056fabda6a9edbdf41c0e48c0b47af4b33e66498ff81d04db46eb5 2013-09-08 11:03:08 ....A 40297 Virusshare.00095/HEUR-Trojan.Script.Generic-a064418ec46823ad05066fb8760cc1c25c4ad5ba54fa11421fcfd44cdee8442c 2013-09-08 10:30:24 ....A 34039 Virusshare.00095/HEUR-Trojan.Script.Generic-a0752824a41ed66db279a955093f47d50ab31587674fa01a228644c55bfe9fd1 2013-09-08 11:53:14 ....A 14587 Virusshare.00095/HEUR-Trojan.Script.Generic-a0786645ba34e464fd5212ad60ccfa1ba419672fa32129f371e92f8a1b119a0e 2013-09-08 12:11:16 ....A 19380 Virusshare.00095/HEUR-Trojan.Script.Generic-a07a237c7f5e85633bd9e3789fc21a92bd1e0dcccb707d661a86a67e3f0d5124 2013-09-08 11:52:38 ....A 4282 Virusshare.00095/HEUR-Trojan.Script.Generic-a0899a92b565b76241b444e0dbaad70d4b032292063a8205d322b2b3b53c83b6 2013-09-08 10:37:36 ....A 21781 Virusshare.00095/HEUR-Trojan.Script.Generic-a08da186b3ba787e4ab7cab29c210aaffec58e0d66fded89bc66f8cff749a04a 2013-09-08 11:12:44 ....A 842 Virusshare.00095/HEUR-Trojan.Script.Generic-a0951c1a9d3c10555c232ec449f53fff6961f76e6690cdd532c75089bfb89373 2013-09-08 12:17:10 ....A 90348 Virusshare.00095/HEUR-Trojan.Script.Generic-a09900d7d29856e49f8032559a8834a8a6ddd177f3a56b3df77fe242b04b4c70 2013-09-08 11:37:36 ....A 43520 Virusshare.00095/HEUR-Trojan.Script.Generic-a0997cc1fddf3e037860dc2292fc2a1aed1b6c3a4e18e226eca836ac26999bf1 2013-09-08 11:22:26 ....A 38148 Virusshare.00095/HEUR-Trojan.Script.Generic-a09d4e2d1e33a2f03fd1321b612e16d8454434d4c5dd26398d438c0d9dd818a4 2013-09-08 12:19:00 ....A 33272 Virusshare.00095/HEUR-Trojan.Script.Generic-a0a5bd28968e7eef48996b6ca5b11821124c70b5685fa12b1ac7a92989d6f6bc 2013-09-08 12:11:36 ....A 4582 Virusshare.00095/HEUR-Trojan.Script.Generic-a0a9e0dd7e360e4519da962c9e34849c4753c0305bba0f56526e133f36f8e76a 2013-09-08 12:11:46 ....A 8883 Virusshare.00095/HEUR-Trojan.Script.Generic-a0af2b8b1b5eb76cce178702d8e963872786497d3990c83180c2a269ba2d80b9 2013-09-08 10:51:38 ....A 15236 Virusshare.00095/HEUR-Trojan.Script.Generic-a0bc84a6d3b220dbbcbf88353758f91d47b2759e4119ef802ab27afb23300214 2013-09-08 11:07:36 ....A 15621 Virusshare.00095/HEUR-Trojan.Script.Generic-a0e635405ddc6ea86c3d7ec0756bc40fa8c1d451f86f4b75c1892c16e062bb77 2013-09-08 10:38:10 ....A 14521 Virusshare.00095/HEUR-Trojan.Script.Generic-a0ee165d6776622d3b430273ff8c61707b26f46c0d89dbdec4b91138b3a6dee8 2013-09-08 11:07:00 ....A 27446 Virusshare.00095/HEUR-Trojan.Script.Generic-a105cfa5c17738e9c09aa5d239e5b3ae60afa32fa5c819206897948b74c4409b 2013-09-08 10:59:50 ....A 51297 Virusshare.00095/HEUR-Trojan.Script.Generic-a11269ef0107b9ef10649be0ad7cf39a4d32aba5b468c2d8e58aef6872640994 2013-09-08 10:31:00 ....A 44808 Virusshare.00095/HEUR-Trojan.Script.Generic-a11cdd376bc6cc7654a9c1e21daa273eb1fabff41c09b2cd6b8fbb07ed46b9b5 2013-09-08 12:03:30 ....A 21779 Virusshare.00095/HEUR-Trojan.Script.Generic-a1309f990894354e0fa1c8b823f4eb94c317603861d3b78cb8016fe39727ed3b 2013-09-08 10:36:12 ....A 82616 Virusshare.00095/HEUR-Trojan.Script.Generic-a14d8e0ca736936e13c26b909a487553dfc9bc0e53bed2c544f1e8f6adfeea81 2013-09-08 11:14:46 ....A 5431 Virusshare.00095/HEUR-Trojan.Script.Generic-a16743d80915fd71904417ae2acf2e2bed13f90d15f3793b7a12994ca926ae81 2013-09-08 10:44:50 ....A 29405 Virusshare.00095/HEUR-Trojan.Script.Generic-a16ef097495da97df600e26dc30c921d1043e4cefd697083bd59651bfe3b9dcd 2013-09-08 10:24:20 ....A 48167 Virusshare.00095/HEUR-Trojan.Script.Generic-a18df8c6b7887b66baa77fc3db3557a89f9e23262433b13e5ef0c01668ffbae0 2013-09-08 11:55:28 ....A 22759 Virusshare.00095/HEUR-Trojan.Script.Generic-a191b1b22e4d706730a9088753e3ae7c1a49806130629b20c0e15caa2a50df58 2013-09-08 10:23:16 ....A 20329 Virusshare.00095/HEUR-Trojan.Script.Generic-a1979c795dabff96c6261aedd9f59835a128d32cb6ba64632b9c4bec4a4204b1 2013-09-08 10:47:44 ....A 222502 Virusshare.00095/HEUR-Trojan.Script.Generic-a1986a036d77057f6e6d1f990d2b86a71c78c3d2090ac4656df8aa16771624d3 2013-09-08 10:27:24 ....A 102563 Virusshare.00095/HEUR-Trojan.Script.Generic-a1a52d7062ee6e36b101b7745a8113a410140a7c31f53b45b04ca2c88cf2068b 2013-09-08 11:48:20 ....A 259835 Virusshare.00095/HEUR-Trojan.Script.Generic-a1af0df6fd387f740fa2ff660c374a02ef8923b8e7f71e7e05cd0e0ee3445bb8 2013-09-08 11:05:36 ....A 87912 Virusshare.00095/HEUR-Trojan.Script.Generic-a1bdcbcd6b5bcbc0f335cfa5a55ca0841b13dcc69dd7516b6d97886424b17a1c 2013-09-08 11:32:44 ....A 20419 Virusshare.00095/HEUR-Trojan.Script.Generic-a1c23ae3a6826ab0ee3370e44fcf17e6d4c13cb54b33f94f7009bc3e6f26f328 2013-09-08 11:52:00 ....A 40500 Virusshare.00095/HEUR-Trojan.Script.Generic-a1c4cf1f31e1886598f9f571c9411a802eca1eacf38ca59671a5aefe2c858ce2 2013-09-08 11:31:30 ....A 71309 Virusshare.00095/HEUR-Trojan.Script.Generic-a1d368baf6cda3d4228df4b886e9d554cc930f71e2a8d7b5eb45de50f34e324f 2013-09-08 12:10:12 ....A 16683 Virusshare.00095/HEUR-Trojan.Script.Generic-a1d3fb32e60b56dc4d434df8a3bfa5ff534e084bdfca91354e1f9c6420c58d5a 2013-09-08 10:49:28 ....A 1400 Virusshare.00095/HEUR-Trojan.Script.Generic-a1e04c5712acd0149301012f7d526d7181ab6db6a6693c58a41c94fe12427ab7 2013-09-08 11:02:06 ....A 8283 Virusshare.00095/HEUR-Trojan.Script.Generic-a21e9319d116eefbbedc25427f7ba203ae79ef74c0c877ee8e557cd405582e0b 2013-09-08 11:55:00 ....A 38355 Virusshare.00095/HEUR-Trojan.Script.Generic-a24370e1cb1af648c42d7c55cd4fe14c334977259fe87fbe64ee0c692996f624 2013-09-08 11:00:46 ....A 113225 Virusshare.00095/HEUR-Trojan.Script.Generic-a24d96f6bcab39a132f83f641799b745b07ec02542c9f2109f718d37ca0c67b1 2013-09-08 10:24:00 ....A 12906 Virusshare.00095/HEUR-Trojan.Script.Generic-a25613178f8562c6002da3b99d30ba38b5acc597bed983b40b221aaa26329aad 2013-09-08 11:09:40 ....A 83032 Virusshare.00095/HEUR-Trojan.Script.Generic-a26a2d105718b0b3a8f4f9f31aae16415584a9185196e89f29d9fffe3add0bd8 2013-09-08 11:42:08 ....A 46353 Virusshare.00095/HEUR-Trojan.Script.Generic-a26ab607ec05d56c0acb7e619d2d92174092baf98ba9f7bb906c610b57c522dd 2013-09-08 10:51:34 ....A 24479 Virusshare.00095/HEUR-Trojan.Script.Generic-a2870f4c31c29a7f03490047e0fa71f7c4a0bd52489ef679e120ac7eb9641e46 2013-09-08 11:09:56 ....A 2097 Virusshare.00095/HEUR-Trojan.Script.Generic-a28d7bc9c4c9253393a5f959c4f7ff609c8dce81862c267cd0f50e4405d243f4 2013-09-08 10:48:48 ....A 25735 Virusshare.00095/HEUR-Trojan.Script.Generic-a28fbb5bec51b9b9e65467a9034f78cc5cd60519912c3836ab77c9985df679b0 2013-09-08 12:14:38 ....A 30910 Virusshare.00095/HEUR-Trojan.Script.Generic-a2a6faa6b8caf244e2a734616b149d6268f2d17bf3b446369d4fa10e38c66ee2 2013-09-08 11:14:10 ....A 71910 Virusshare.00095/HEUR-Trojan.Script.Generic-a2abf5c5dea7f2e9f3542dbe1fe89b099b5dc4a08076a4e64e15816c010b6172 2013-09-08 10:37:04 ....A 22981 Virusshare.00095/HEUR-Trojan.Script.Generic-a2b5253cf499b85e7ef793c444ca782dbd14a6fb5c9385b7a758c03309bd582d 2013-09-08 10:55:36 ....A 104135 Virusshare.00095/HEUR-Trojan.Script.Generic-a2c30e12fce4798d80d12033770da014eaf0947c86dd192c701f2fab08d9b4e5 2013-09-08 11:53:28 ....A 5798 Virusshare.00095/HEUR-Trojan.Script.Generic-a2cbcc19835c5101ae031a11b95f646741d8489bc3089885a3817b10a29dadee 2013-09-08 10:29:14 ....A 21803 Virusshare.00095/HEUR-Trojan.Script.Generic-a2dde70ba8e620095974cb39f9d67d62cd8d9e9fd49d260befdf8e716a32d04f 2013-09-08 10:37:06 ....A 12312 Virusshare.00095/HEUR-Trojan.Script.Generic-a2e248a1088d5c517001624fad684e1321d1e41b319f6bd53172b0a2c44a0f3e 2013-09-08 11:12:16 ....A 44265 Virusshare.00095/HEUR-Trojan.Script.Generic-a2ed350f9249db4a5e4336a3cb62872f6908cf52c3e08163047f724820e7e783 2013-09-08 11:04:44 ....A 19281 Virusshare.00095/HEUR-Trojan.Script.Generic-a2f281ddfd12b2e09b6156bf844f9cbd1e95a19ad1db663b0a78b633000e46c6 2013-09-08 10:47:52 ....A 88044 Virusshare.00095/HEUR-Trojan.Script.Generic-a2f2ee89b9635a98b764dfb36652b220e6cf38ac83cf2e4c10d0e54400259fb0 2013-09-08 10:58:00 ....A 59647 Virusshare.00095/HEUR-Trojan.Script.Generic-a2fb6facca26d4fe967a2d7df2a8852aaef20c55d38bc278bc1a861b72283e69 2013-09-08 11:04:40 ....A 28402 Virusshare.00095/HEUR-Trojan.Script.Generic-a2fee649802a1f0274c0615aabdb315a15b31460f21b599faa750dd0f6332063 2013-09-08 11:24:40 ....A 26171 Virusshare.00095/HEUR-Trojan.Script.Generic-a354e358b37c5a6ac2cd88309c76636954631873cdc94d09bcb4defb79394d79 2013-09-08 11:52:02 ....A 39670 Virusshare.00095/HEUR-Trojan.Script.Generic-a35683120e1be4c7c3b5e730b92ce464a2b05c3c4ab49c8be2fe60c423413504 2013-09-08 11:27:04 ....A 29441 Virusshare.00095/HEUR-Trojan.Script.Generic-a3881ed3032cb7c8e071588f95278a43be357884c0e85e8182409c7991ae73a8 2013-09-08 10:24:12 ....A 5182 Virusshare.00095/HEUR-Trojan.Script.Generic-a38fc22975effdef964879d6741a739fd9152969ed452fc87d03da53647ebaff 2013-09-08 11:26:50 ....A 16218 Virusshare.00095/HEUR-Trojan.Script.Generic-a3935df92a5a585cd964009f501e8e851b46d6ebc6afd24e2ee986b647fc1e2a 2013-09-08 11:02:12 ....A 16786 Virusshare.00095/HEUR-Trojan.Script.Generic-a3a8e34478c7f943aa1cd89d5c8036a092286d0bd435eced42b51e2509371a15 2013-09-08 10:45:24 ....A 21916 Virusshare.00095/HEUR-Trojan.Script.Generic-a3b6828705fa08d1fe2144ecbe9ecb5654a4400a02693589bbe808ae7453bd8c 2013-09-08 10:29:36 ....A 28757 Virusshare.00095/HEUR-Trojan.Script.Generic-a3bac67e0cda00d34537ea724794493e2695600f9eff27eda4eff2e32607f2ab 2013-09-08 10:45:22 ....A 27155 Virusshare.00095/HEUR-Trojan.Script.Generic-a3d9f5f9e1171f68b039cfa4d5bee7c57ec3c52aa52fdd7c02ff6adb56e2da40 2013-09-08 10:48:36 ....A 266046 Virusshare.00095/HEUR-Trojan.Script.Generic-a3e0356eb7ebd83864a47ca54a2cfc0a515e8bdba15df3c07fc7e599242ba2a3 2013-09-08 10:33:20 ....A 116257 Virusshare.00095/HEUR-Trojan.Script.Generic-a3fb66c6d305e197be1b5cd54b002bf02eee6cd2a09cc5d070b87dc186c44870 2013-09-08 12:10:40 ....A 14244 Virusshare.00095/HEUR-Trojan.Script.Generic-a3fe2af21e6f5ad9995a25b769e0dd3f5da64feec37cc877d133bd062e0a3854 2013-09-08 12:09:38 ....A 12863 Virusshare.00095/HEUR-Trojan.Script.Generic-a4046c494bd419003901149adb93ab789b651cdd781b1eb3f622bea432595213 2013-09-08 11:47:20 ....A 806 Virusshare.00095/HEUR-Trojan.Script.Generic-a4051a7b087a5850869a797119db94321b6144b39ad8d904617547278dcdf84f 2013-09-08 11:02:20 ....A 29292 Virusshare.00095/HEUR-Trojan.Script.Generic-a40741f7322e8e2b2bc876abe05d10fc8d75e95d50eae7523cdebe517bbb3075 2013-09-08 11:10:34 ....A 15171 Virusshare.00095/HEUR-Trojan.Script.Generic-a41497242a6caf39b902f196c60232e4cfd3561746e2d30c4af6d446a9dad469 2013-09-08 10:30:56 ....A 13622 Virusshare.00095/HEUR-Trojan.Script.Generic-a41720439fab5e7773ca2bfe0c8f55db87ac0381c0f55936ec9d9cd211e098b7 2013-09-08 10:48:44 ....A 21130 Virusshare.00095/HEUR-Trojan.Script.Generic-a434d0bc9f3d5969189171d1f50506ef7325c309a956eae03e370c86809b79f0 2013-09-08 11:09:58 ....A 6500 Virusshare.00095/HEUR-Trojan.Script.Generic-a4375e0ea3d082bce2d992f6a8f3b9127360a72892d8923ee743045eeb27416a 2013-09-08 11:01:40 ....A 1855 Virusshare.00095/HEUR-Trojan.Script.Generic-a439f09ff189ae433fe6a94120220b231d7d28d5128528b206a1e496b9c5ac88 2013-09-08 11:59:30 ....A 90806 Virusshare.00095/HEUR-Trojan.Script.Generic-a4436aba48ba539c9b0103214c09b578328c2bd23770daea07d08496ab4dbdfe 2013-09-08 10:28:44 ....A 56346 Virusshare.00095/HEUR-Trojan.Script.Generic-a452b2f7e7c4d52e80835019c500f71d81289a9dc19fafb4c9cbe46361dda28b 2013-09-08 10:32:38 ....A 14382 Virusshare.00095/HEUR-Trojan.Script.Generic-a467fe0f59b965879bf9df619f7090a20ec113ddddf848d65f8f37c2d0172e98 2013-09-08 11:40:58 ....A 51786 Virusshare.00095/HEUR-Trojan.Script.Generic-a480225f047f68d8521f3f27944207b4ae4cc06bfa92fe8c2d0815f2f7a9e748 2013-09-08 12:14:30 ....A 18721 Virusshare.00095/HEUR-Trojan.Script.Generic-a489381f5c336f507dc5f35077c7bdbda6d6f9ff0c1df5783d8b2940531f232e 2013-09-08 11:40:14 ....A 48189 Virusshare.00095/HEUR-Trojan.Script.Generic-a4b14d483bc7ae83ab6b45047668ee83275073d1b96623993d2c4fb8f2158b12 2013-09-08 12:10:14 ....A 10654 Virusshare.00095/HEUR-Trojan.Script.Generic-a4b90aa445e0f6d04b7d5bcb0a440d212e6777603404d39fa0ccb8cac6f95237 2013-09-08 11:09:48 ....A 70543 Virusshare.00095/HEUR-Trojan.Script.Generic-a4bc629f8f9741b7a057cd1ea90df0fd741c407576b3b8f99bd4cf329191d0e6 2013-09-08 12:07:14 ....A 39320 Virusshare.00095/HEUR-Trojan.Script.Generic-a4bd16e2833576fe54727220ecd240aadce7e3eb18197a5c1465e6966267e6dc 2013-09-08 10:26:58 ....A 33828 Virusshare.00095/HEUR-Trojan.Script.Generic-a4be4603b1144e1b62f4a6635b2fec502f111fc2c8f53b26c1a421ebf8783681 2013-09-08 11:05:20 ....A 14220 Virusshare.00095/HEUR-Trojan.Script.Generic-a4bf95cf8f9739dddb71545f56ce17ad330f4c28c26a15867ef425929d9c2146 2013-09-08 11:15:12 ....A 23642 Virusshare.00095/HEUR-Trojan.Script.Generic-a4c06912eaebdcc2645fd7ef79b0f8455d7731ae63141c0295e2ac3ff43b00bd 2013-09-08 11:35:12 ....A 120 Virusshare.00095/HEUR-Trojan.Script.Generic-a4c2c9cd416b59ba74c47e09662fb8d582cfe74b54df8639832e20fbdc0a14f8 2013-09-08 11:28:24 ....A 26169 Virusshare.00095/HEUR-Trojan.Script.Generic-a4d3c5a968ddc88d8a3a6e7cf3cf7d7e9eab1581c89a6665d88221fa1a47313a 2013-09-08 11:47:52 ....A 3212 Virusshare.00095/HEUR-Trojan.Script.Generic-a4e31340ab93fc5a7caf1b8914fc1e5688ec4e90828d8d47e3ce8144bd2fab18 2013-09-08 11:19:36 ....A 6281 Virusshare.00095/HEUR-Trojan.Script.Generic-a4e6ccaf39ef731d7a28268c9d58d2ee326ccc1db5b70cfc4acce1d5ebd23686 2013-09-08 11:58:36 ....A 47935 Virusshare.00095/HEUR-Trojan.Script.Generic-a4fe6d33aa440fcc5f53bf8fccf69cce96dc84462d91edc5f1ec92d535b6c9ca 2013-09-08 10:47:22 ....A 90994 Virusshare.00095/HEUR-Trojan.Script.Generic-a53f1910707738ae40b524d82e9e0fc6840b9bb847e7f4a603347d06410c0a85 2013-09-08 11:08:36 ....A 19860 Virusshare.00095/HEUR-Trojan.Script.Generic-a54325969f8f718ddcdf06d1e111e137baf5d8399e4eb7f2cece8c2d35cb509f 2013-09-08 10:59:20 ....A 255152 Virusshare.00095/HEUR-Trojan.Script.Generic-a55f6f5f65cebbb1726153bb6eec9c40f37081b15b08e9631fe88d0345dd276a 2013-09-08 10:57:50 ....A 47587 Virusshare.00095/HEUR-Trojan.Script.Generic-a56bda794fc168143cad5a1d41082c0377ffb5a5346c434a6a5106bcecd069fe 2013-09-08 10:28:16 ....A 26276 Virusshare.00095/HEUR-Trojan.Script.Generic-a571862c24c9b16cc61a7a34326517470428cebed387176cd36088a82c80286e 2013-09-08 10:43:36 ....A 114822 Virusshare.00095/HEUR-Trojan.Script.Generic-a573950204747c5a8799fec0e798a50365610383020ae386cdc7ee5382e087dc 2013-09-08 11:14:10 ....A 89924 Virusshare.00095/HEUR-Trojan.Script.Generic-a585405d5bbe2634027c15af9b33aa76bbfd95095eea3eaf8a98aae83d4b9f29 2013-09-08 11:07:22 ....A 11287 Virusshare.00095/HEUR-Trojan.Script.Generic-a5aae92d77f249c586b8f1ca6b5b822e1334c09d66fbe802ee92386199b97143 2013-09-08 11:47:20 ....A 12208 Virusshare.00095/HEUR-Trojan.Script.Generic-a5bfec8aaf25630f21274f40dfd900b2437fa1a9c9e58dc7d31bdb20e50af85d 2013-09-08 11:00:12 ....A 45825 Virusshare.00095/HEUR-Trojan.Script.Generic-a5c29e6fca8cc09c2033fc40b8ca3831547813ca74e6fb7e0d26e06fe928cfad 2013-09-08 12:12:44 ....A 115824 Virusshare.00095/HEUR-Trojan.Script.Generic-a5cd7bcf01cc10b53ccd5fa2941f0a9da6097b48f6091fd08d24ef2c7bc94bc4 2013-09-08 11:12:36 ....A 35696 Virusshare.00095/HEUR-Trojan.Script.Generic-a5d6a01bf01b384e253d67e03463d10cd6279817bd482c6f6171c59d41721672 2013-09-08 11:59:30 ....A 860 Virusshare.00095/HEUR-Trojan.Script.Generic-a5f416f93a59cef7576fbd55f3d231fe0483a6269f255d837cccdb4fcb6f59f9 2013-09-08 11:03:40 ....A 22728 Virusshare.00095/HEUR-Trojan.Script.Generic-a5f86f3709f1249dfd8e28e04b90aca8c957fd79f9bfa97104c9287ee2859102 2013-09-08 10:26:32 ....A 12906 Virusshare.00095/HEUR-Trojan.Script.Generic-a5fc70c21dc16b283c65f76a05d4defe18088f2b83c416dd7073fd109638a185 2013-09-08 11:10:10 ....A 16458 Virusshare.00095/HEUR-Trojan.Script.Generic-a60cb15fceded14afad6f12c01a2a8b6215941b3b0b881902f907f506247a65d 2013-09-08 11:27:32 ....A 32153 Virusshare.00095/HEUR-Trojan.Script.Generic-a618bf3271a626ef5c5099c9bc2627086a9ec76148ea9cf0820a1ec1c9b9200b 2013-09-08 11:46:26 ....A 42310 Virusshare.00095/HEUR-Trojan.Script.Generic-a6191c592c5c989e1db9736edff58b5613b1b7e7814c3a528c7dcada0786f687 2013-09-08 11:01:34 ....A 41332 Virusshare.00095/HEUR-Trojan.Script.Generic-a625312288c303bb7277e2fbf8c55aef37c944657d7017e774a1cae8a10d2db3 2013-09-08 10:53:08 ....A 59095 Virusshare.00095/HEUR-Trojan.Script.Generic-a632400d2c786380aca26f8dede509995f6dcc0b7408b129fc44a803a1d787f0 2013-09-08 11:46:26 ....A 73970 Virusshare.00095/HEUR-Trojan.Script.Generic-a633e854d758c1802379683c08dfa24361ca74284818ee68a19be83ce09c1567 2013-09-08 10:41:16 ....A 166 Virusshare.00095/HEUR-Trojan.Script.Generic-a66868fd16145980dc5696e022d05f0bfadd391e7f52a24ceb27f52f4dfa40ab 2013-09-08 10:47:34 ....A 117654 Virusshare.00095/HEUR-Trojan.Script.Generic-a66f7f3b250b6967997797256fb494ad9b04d59ddc1d46fc46f3eb551f985db1 2013-09-08 12:14:32 ....A 30383 Virusshare.00095/HEUR-Trojan.Script.Generic-a6811f2427868eb6fef4be36b35b2548c737d12599fd028c8b856ab109de1462 2013-09-08 12:19:02 ....A 19958 Virusshare.00095/HEUR-Trojan.Script.Generic-a682017828cbbd31e3386e85c253e06bc47ce6b5d83bc0ac981fd1771cf19bb0 2013-09-08 11:14:54 ....A 8181 Virusshare.00095/HEUR-Trojan.Script.Generic-a682f0955af76978147bd82f82b246bbad7051bc1ad5b12be155cc20ca66fc09 2013-09-08 11:48:06 ....A 20258 Virusshare.00095/HEUR-Trojan.Script.Generic-a68e3d0708623c2a34d8f480eade7a8491b1608d92efca48e52c18a598665e04 2013-09-08 11:21:42 ....A 90076 Virusshare.00095/HEUR-Trojan.Script.Generic-a69749927111e4748606021646a2328a5554228242e749f66a9c16abd0f18750 2013-09-08 11:49:10 ....A 91302 Virusshare.00095/HEUR-Trojan.Script.Generic-a6a2c467131df64be8e9abd021d2866705a025f11ff31763214064fdc8a8388f 2013-09-08 11:08:26 ....A 31362 Virusshare.00095/HEUR-Trojan.Script.Generic-a6cdb9df5091ab63b9c45d3c501453d79814d360cc7d97a285098250d168c2e1 2013-09-08 12:16:00 ....A 4355 Virusshare.00095/HEUR-Trojan.Script.Generic-a6ceebbb359e98e376131b9e81533d47842c28f3a1720c1b4852b043c5d4aa22 2013-09-08 12:04:32 ....A 27668 Virusshare.00095/HEUR-Trojan.Script.Generic-a6defa10e5bf2f59f674b8fc636f8f0819b69d9068ed6689798c7d02c81f9d12 2013-09-08 11:59:44 ....A 9997 Virusshare.00095/HEUR-Trojan.Script.Generic-a6e9aeff6086086aadabf6870d51c75a8d09d2521a3f9e67e446ca81096a5e17 2013-09-08 11:48:22 ....A 41761 Virusshare.00095/HEUR-Trojan.Script.Generic-a6f05ec72e3fc0bc4cfb4c927ceaa3e6256a6d0761bbd6074f1c36617cb61aa2 2013-09-08 10:27:28 ....A 20729 Virusshare.00095/HEUR-Trojan.Script.Generic-a702d2142e0fa306d54fe3618ca53f04cf334625514cedfe2b4bff7b6393082d 2013-09-08 11:00:52 ....A 29690 Virusshare.00095/HEUR-Trojan.Script.Generic-a720c5913520997295c6b4c3b1f4caccb2b9d3f36092d47e4d66e68f29fc49f9 2013-09-08 11:12:04 ....A 10588 Virusshare.00095/HEUR-Trojan.Script.Generic-a723e10ac50a09550b881edf141bea549be59a49eab2c6dddc4f2157b9fd5efe 2013-09-08 10:53:56 ....A 10376 Virusshare.00095/HEUR-Trojan.Script.Generic-a729dfea30415442054126583e12cd16e6228e8b5977773aaf279b8b781a318a 2013-09-08 12:11:50 ....A 759 Virusshare.00095/HEUR-Trojan.Script.Generic-a76bac48914ce53d603a71a8f870c0473df2c44b34b5dcf5719faef789d8fa7d 2013-09-08 12:18:26 ....A 43188 Virusshare.00095/HEUR-Trojan.Script.Generic-a78bfbcd4d02754c8280ff04924dfe04bc2de96e026642cdae57928d05ac079d 2013-09-08 11:30:56 ....A 47700 Virusshare.00095/HEUR-Trojan.Script.Generic-a7a16157eed6a5f3b63de1ab73863ee537179043fcc4f27bb8a262a859893d1d 2013-09-08 10:59:52 ....A 48963 Virusshare.00095/HEUR-Trojan.Script.Generic-a7a3c96c509572243ee2dc8d86fd4fa04d185ce6422cf5b084db0916f962e2b6 2013-09-08 10:32:22 ....A 12570 Virusshare.00095/HEUR-Trojan.Script.Generic-a7a90bf04e7b15513aebffa6797d591de557848aa882861d4b3c0eb0ab0845ed 2013-09-08 11:11:08 ....A 9354 Virusshare.00095/HEUR-Trojan.Script.Generic-a7ae503826643592e8e5ed062b5e8c00b5ffadb1b6d794b4821138c1b7c7fdfa 2013-09-08 11:12:32 ....A 9851 Virusshare.00095/HEUR-Trojan.Script.Generic-a7b194c6dab8e01c08c493cf8b03518917a265f94b42e9d696a82d467958b4c0 2013-09-08 11:51:20 ....A 9336 Virusshare.00095/HEUR-Trojan.Script.Generic-a7bca4bd223c73f876fb951bba48f651aff238c169615843060f00b22c7de99b 2013-09-08 10:45:14 ....A 56389 Virusshare.00095/HEUR-Trojan.Script.Generic-a7e84a7253b1e0442ce0c60c4126ec4b5fa26965b1a51dbfa17dfb444fd5c4d6 2013-09-08 12:18:46 ....A 453 Virusshare.00095/HEUR-Trojan.Script.Generic-a7ecbd5366b7e3d2a36b0b2c37385546c4ff8038e417ed9bec6ce9887d91301f 2013-09-08 12:08:38 ....A 16426 Virusshare.00095/HEUR-Trojan.Script.Generic-a7edb8e45b772fe4d0d54c6e6dd37f78a41475b18bf4f7745cf2b0f4fca37071 2013-09-08 10:48:44 ....A 22899 Virusshare.00095/HEUR-Trojan.Script.Generic-a7efda04cc08862672be9a70c30aa45f345f48174d0a9d1b917b5fc1a670e3aa 2013-09-08 11:24:28 ....A 16052 Virusshare.00095/HEUR-Trojan.Script.Generic-a7fde87c8ab811c4a69c89d997c716638b2a0d9b9bf5c44e53c20c7a11de13b5 2013-09-08 11:38:42 ....A 11594 Virusshare.00095/HEUR-Trojan.Script.Generic-a800efcb20cca17e2e83684b56f01a50725d9df0b6b3986e854becc83885eced 2013-09-08 11:30:48 ....A 208766 Virusshare.00095/HEUR-Trojan.Script.Generic-a80113b1aa3efb4f4da21c8b109cfd14a3f302ad8d396f748a3e5cba99d19688 2013-09-08 12:01:12 ....A 2762 Virusshare.00095/HEUR-Trojan.Script.Generic-a802c7bdb10f29b2df90a4a9db4a64b8e2680a9570ee1a0f547de028607a3a63 2013-09-08 11:09:44 ....A 37645 Virusshare.00095/HEUR-Trojan.Script.Generic-a81ca398f19adf83c49caaf988f9f79413004bf023b07cb7ecb90335ba00394c 2013-09-08 11:27:32 ....A 148230 Virusshare.00095/HEUR-Trojan.Script.Generic-a828f3bab18d71f43ac632d44c62582606c206e5c21edaebe8b2842dd7336147 2013-09-08 11:32:38 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-a8386f28d331abf30343ec534b4577814cf829d799f1efea201b5f3fe5b8060a 2013-09-08 10:31:36 ....A 11846 Virusshare.00095/HEUR-Trojan.Script.Generic-a842ea1f0170219b988268d63700d94e0235b50320d4e166dd7fbb138fa535b2 2013-09-08 11:24:32 ....A 43147 Virusshare.00095/HEUR-Trojan.Script.Generic-a8466173529de9a27f519c9d171154baf3726c67ba8f9079c0d0736d4e999bcd 2013-09-08 10:42:20 ....A 45412 Virusshare.00095/HEUR-Trojan.Script.Generic-a86b5c8ad559611cb3d5ca059e579d6fbe5a3def2c7e8ee206a9b8a7ec560c75 2013-09-08 10:27:58 ....A 3263 Virusshare.00095/HEUR-Trojan.Script.Generic-a87f13e88090ac50b64672cd0f763ab7ec511abc5de0745432ccbe9d12e348d1 2013-09-08 11:41:52 ....A 21282 Virusshare.00095/HEUR-Trojan.Script.Generic-a88bed3676638a2068235089904b5fa6c4e126c41b43ab38db09bc7db0d35b0d 2013-09-08 12:08:08 ....A 59928 Virusshare.00095/HEUR-Trojan.Script.Generic-a88e33a25e77de6e27943f346e94fcbc9a781957cee74b1d899ec8d75eba59d0 2013-09-08 10:53:36 ....A 47263 Virusshare.00095/HEUR-Trojan.Script.Generic-a8989d219e25a4a780b976448b4983f69b6faa43c04dcefba254d5cef48cb8c6 2013-09-08 10:39:56 ....A 16915 Virusshare.00095/HEUR-Trojan.Script.Generic-a899a8ea2a421d8668e97b3f2830491306a8070a2f0455b9727f4bff491f3756 2013-09-08 11:39:42 ....A 14987 Virusshare.00095/HEUR-Trojan.Script.Generic-a89c60163caa8a589e4b281af0bbca690d64e513de866689b18a41522a75c33c 2013-09-08 12:19:58 ....A 12436 Virusshare.00095/HEUR-Trojan.Script.Generic-a89ea31aeae3cf040a3a6426af1258a9a78b042d7c355e044db64e42e1ec70af 2013-09-08 10:33:20 ....A 33704 Virusshare.00095/HEUR-Trojan.Script.Generic-a8a3a9639e16ce098685c69c7f1f3bdf72bbe652bab91d9f926891cfdf51ed24 2013-09-08 10:53:56 ....A 29483 Virusshare.00095/HEUR-Trojan.Script.Generic-a8c12be4397f9aa40b54ffda1de2ce55405cd65d42fe47f8e29b283a9e742e5c 2013-09-08 10:40:52 ....A 9382 Virusshare.00095/HEUR-Trojan.Script.Generic-a8e69419ac2a5a5b93cbd9796a11d16fcfe6a5900ce83927af0ac64a93db20d8 2013-09-08 10:35:34 ....A 15868 Virusshare.00095/HEUR-Trojan.Script.Generic-a9221892ba5a1beadc22a988a5a4807d5516ee686945bdf68743603034f08914 2013-09-08 12:05:00 ....A 27574 Virusshare.00095/HEUR-Trojan.Script.Generic-a94146aa32826ca204479a7e1f3a5c6fa765a39657f5ddf47c2d975b0533d6dc 2013-09-08 12:02:14 ....A 5500 Virusshare.00095/HEUR-Trojan.Script.Generic-a945c75e98870e997af3ea01f6bf06aec9396b0a7ac93edf65602540b147f57d 2013-09-08 12:10:36 ....A 28028 Virusshare.00095/HEUR-Trojan.Script.Generic-a94d1c360d6ba14344d33435d4bcaa9fb41cc691556f522e4f7061036ff698bc 2013-09-08 10:42:44 ....A 23280 Virusshare.00095/HEUR-Trojan.Script.Generic-a97ee3817733fc8dc122829af82921dcdc5033114383e688a7254ac5382f448a 2013-09-08 12:09:50 ....A 6534 Virusshare.00095/HEUR-Trojan.Script.Generic-a9b7df634614c93b33c3ce356015c714da18dc1fe38c48ecfadb901092d44242 2013-09-08 12:11:14 ....A 17418 Virusshare.00095/HEUR-Trojan.Script.Generic-a9c4ba0d9d1d0e363b9eb3b902fa36cd24e92efd42a7eab1913ff78610f45315 2013-09-08 11:10:04 ....A 50199 Virusshare.00095/HEUR-Trojan.Script.Generic-a9de1954a60256075193961827333d3f97a1a40e40a5b98fe125d4a0ffae2482 2013-09-08 10:48:52 ....A 13479 Virusshare.00095/HEUR-Trojan.Script.Generic-a9fd9663a8ea4568904d31c417783d75f0f9e8a8190b093aba0539b84c2024a3 2013-09-08 11:22:32 ....A 2263 Virusshare.00095/HEUR-Trojan.Script.Generic-a9fe9dfa50c5d785e69c0ec996768410ace7bae91c9a9a752d9ce683ab0ec5f5 2013-09-08 12:07:26 ....A 16710 Virusshare.00095/HEUR-Trojan.Script.Generic-aa02b48a3d236fc00432df197d3c52efbfa292db89601a791459d3377b99f82c 2013-09-08 11:31:18 ....A 54947 Virusshare.00095/HEUR-Trojan.Script.Generic-aa06e0714da82abda048315b2bbac90da6cdebdb9e683e3592d13ff76829ec26 2013-09-08 10:35:52 ....A 26829 Virusshare.00095/HEUR-Trojan.Script.Generic-aa0909bcd05288dbd91c0c5a75b800a96e1b5ee417fb5f46ea0c6ddf1e9bf845 2013-09-08 11:53:10 ....A 10793 Virusshare.00095/HEUR-Trojan.Script.Generic-aa09a316fa54c04bd0f9c15f118d2373308ee9f1945a1272f9c1ce372fea2c47 2013-09-08 12:03:08 ....A 4282 Virusshare.00095/HEUR-Trojan.Script.Generic-aa104912cb4d9a71df879c75d64250574668bde42e8d00f055f5ae2b2c57330e 2013-09-08 11:27:00 ....A 29752 Virusshare.00095/HEUR-Trojan.Script.Generic-aa23b675411d42024f142751aabaa8e51296befed025034ee27c56691d7b6f21 2013-09-08 11:47:40 ....A 13522 Virusshare.00095/HEUR-Trojan.Script.Generic-aa2752a0ae953be73ba2345624ccf2e1c2436eb14551d07d712daff203812512 2013-09-08 11:58:24 ....A 1821 Virusshare.00095/HEUR-Trojan.Script.Generic-aa2aae232ed70b8be8091d83af86c6d837e225607bcad1245cc0d751f7c6afab 2013-09-08 11:38:30 ....A 32740 Virusshare.00095/HEUR-Trojan.Script.Generic-aa3644aa824937906331239c66c296b46f725d712b71bc036c7b882ae843fba2 2013-09-08 12:02:26 ....A 7039 Virusshare.00095/HEUR-Trojan.Script.Generic-aa3a697339d9c6c9b90474095fa86361878990da632de62293c5dbbfe0d43b6b 2013-09-08 11:01:04 ....A 155308 Virusshare.00095/HEUR-Trojan.Script.Generic-aa47ec9868cd599b86ac2de0250f125aebe3789121ee889ea1a556f9347899ed 2013-09-08 11:05:50 ....A 61339 Virusshare.00095/HEUR-Trojan.Script.Generic-aa6d18dede343ff5c63611b8ebf1055aaadc1e553951d8d8221b920a7a97918e 2013-09-08 12:02:14 ....A 53121 Virusshare.00095/HEUR-Trojan.Script.Generic-aa747181c1d6c5017236e53e9ed42be7bc21b517fb82625dd486e7fb33a8e068 2013-09-08 11:49:20 ....A 32300 Virusshare.00095/HEUR-Trojan.Script.Generic-aa7c4abcb63abb4f9bd8293fe7f7ffd7f49e0d253c7a8dc4221817f8f2aec88f 2013-09-08 11:58:46 ....A 47281 Virusshare.00095/HEUR-Trojan.Script.Generic-aa7ce2ad67a5d9c7e884f03d1082fd0519696396923664e6484aac1545203415 2013-09-08 11:15:06 ....A 42784 Virusshare.00095/HEUR-Trojan.Script.Generic-aa811dd691de4fd64d85254ff95a2c5966cb2ec9669ad89d2af27aefac792b1a 2013-09-08 11:48:40 ....A 50026 Virusshare.00095/HEUR-Trojan.Script.Generic-aa9e8a4e16cab8b59df7d77f2443fa32f2c0a44e7b37ba97e7beebfeff6d7f4c 2013-09-08 11:29:20 ....A 44090 Virusshare.00095/HEUR-Trojan.Script.Generic-aacb7f4e1274cf54aaf47da6da98438c1413208228cc83d34016317030675065 2013-09-08 11:39:24 ....A 313 Virusshare.00095/HEUR-Trojan.Script.Generic-aace1020bc8870ef891640055a1a197093f7b4e14b0fb0d8ec03ab4d541b1c67 2013-09-08 11:46:28 ....A 76237 Virusshare.00095/HEUR-Trojan.Script.Generic-aad012cf4462a3ec25016a1771726183d931e9705c79ac83809bbe57e5aa19bb 2013-09-08 11:12:06 ....A 20661 Virusshare.00095/HEUR-Trojan.Script.Generic-aad230e636c3b81f5b5f95c53a34b68e9bd85d9251c6102c90c710fdb081bf90 2013-09-08 11:54:06 ....A 47585 Virusshare.00095/HEUR-Trojan.Script.Generic-aae2fae0a149ce6b41af5531480efb9515c888681d8ab34f426af1b5efd8e495 2013-09-08 11:28:24 ....A 11710 Virusshare.00095/HEUR-Trojan.Script.Generic-ab1941851962ba1cee0df4e5ab6db2f9ca5b66ba414eac250b3ca54c0868e0a5 2013-09-08 11:54:56 ....A 43148 Virusshare.00095/HEUR-Trojan.Script.Generic-ab21daa0e683f67404318240a9d749d2cb7045355f00a0c8de3d12d428278c5d 2013-09-08 12:12:26 ....A 46464 Virusshare.00095/HEUR-Trojan.Script.Generic-ab225f5352352b696dd9e13a3b40e2e382dc0e5f382b5ba89cb5070e57cabce6 2013-09-08 11:22:44 ....A 5771 Virusshare.00095/HEUR-Trojan.Script.Generic-ab22bf24f93ee928c7780acfd861e9781f240619753281f9de716f422e3dc05b 2013-09-08 12:01:20 ....A 19872 Virusshare.00095/HEUR-Trojan.Script.Generic-ab2a7809b5d52865248dc1d8d62f8da1db8023cf78e6706863f0bf9faff37376 2013-09-08 11:56:00 ....A 6669 Virusshare.00095/HEUR-Trojan.Script.Generic-ab39bfc259d6ec5bbd9edb50cdc594573db50e0171a3e797aec79a9a65f270bb 2013-09-08 11:09:28 ....A 2263 Virusshare.00095/HEUR-Trojan.Script.Generic-ab42c7f3fcf751c4f07cd7f9c4e5a80b949f6da8afd9233675e0fb00952f0888 2013-09-08 11:42:36 ....A 12189 Virusshare.00095/HEUR-Trojan.Script.Generic-ab5b95fadda19368acb78704ec956be86fc4a105e1cfa13383f197480d0800e7 2013-09-08 11:10:06 ....A 18175 Virusshare.00095/HEUR-Trojan.Script.Generic-ab5be8c5a1f51a22eefc66efd10b5722542be440048357517bead663df8f6d2e 2013-09-08 11:17:12 ....A 19236 Virusshare.00095/HEUR-Trojan.Script.Generic-ab5dde7d7544920693f1016edde7c84086a1017369675f2f900c36dd4e6e551d 2013-09-08 11:09:42 ....A 41205 Virusshare.00095/HEUR-Trojan.Script.Generic-ab808331e60fd5afad6e60c4bc7e50821ff96a93a16c05a38c1bccdc4bdd0fbe 2013-09-08 10:41:40 ....A 36169 Virusshare.00095/HEUR-Trojan.Script.Generic-ab85925dad4c5e3208442254268816b5775ffb143eb94197cfb44e108e632a31 2013-09-08 11:20:46 ....A 104075 Virusshare.00095/HEUR-Trojan.Script.Generic-ab863365f666cd6df6e2ba7c650eefae86f2560f5122bb437eeb9fed0e8723a2 2013-09-08 11:04:48 ....A 79109 Virusshare.00095/HEUR-Trojan.Script.Generic-ab8c98adf781e0f08846d3dd22bcbdfe8dce0ae30f35ef98a128da3228b12182 2013-09-08 10:37:42 ....A 8794 Virusshare.00095/HEUR-Trojan.Script.Generic-ab9300751fa35cd78e923843749b761398eba1a975ff30497a0868f3b82a5bc0 2013-09-08 12:13:26 ....A 13200 Virusshare.00095/HEUR-Trojan.Script.Generic-ab9a8ed553fa4e1834563a8b4e368d9ddc370424d57c328d482e3a978b2d4257 2013-09-08 11:48:22 ....A 33451 Virusshare.00095/HEUR-Trojan.Script.Generic-ab9ecf67736f853a91350e1e57180339de1bc59b284e116bf3a60135a8f14f4f 2013-09-08 11:56:18 ....A 9660 Virusshare.00095/HEUR-Trojan.Script.Generic-aba6fed6367da90021917f2eaf1ca04e3fe6731dd357e4711fb9a4fdeda6250f 2013-09-08 10:51:56 ....A 15459 Virusshare.00095/HEUR-Trojan.Script.Generic-abbccd971c122e2ea6410d2e13b1265378ccf22f8e75bbd1c090fda1d31ad1d7 2013-09-08 11:12:06 ....A 29126 Virusshare.00095/HEUR-Trojan.Script.Generic-abbdb7b8806f2a4a98e451d88725f98da134b2183b59ec8275e448fecbcc1523 2013-09-08 11:09:48 ....A 156909 Virusshare.00095/HEUR-Trojan.Script.Generic-abd544f755a244caa0d93a05eb5877244f5812ded920754a5d9c916126ea1895 2013-09-08 11:07:38 ....A 35621 Virusshare.00095/HEUR-Trojan.Script.Generic-abe12b9c77fede2acb0f4f17a9d8df6f46f398f232025414ea932b99df149dea 2013-09-08 11:40:18 ....A 72759 Virusshare.00095/HEUR-Trojan.Script.Generic-abe20df7baea144deda9ed215af79b6640deeff406d66ac316fc2bc8523f6e92 2013-09-08 11:17:22 ....A 915 Virusshare.00095/HEUR-Trojan.Script.Generic-abe463d71d26a9ac93f23b65232ad518ce4c1bb7e0d190a7547feae392192eef 2013-09-08 10:23:26 ....A 114872 Virusshare.00095/HEUR-Trojan.Script.Generic-abec1133f38f494eb1fa038572dbbabe1620bbd22cc4847fdc55fa00416b93ba 2013-09-08 11:32:58 ....A 2111 Virusshare.00095/HEUR-Trojan.Script.Generic-ac05de914a630662535700552c01f5649063f3ed91216ac44d58f2c441bbb0c7 2013-09-08 11:24:54 ....A 19512 Virusshare.00095/HEUR-Trojan.Script.Generic-ac076de25b318c0fbe0894f1357f735ebcd7b0b7c8a90f6c5216c1f19bee319b 2013-09-08 11:27:02 ....A 25827 Virusshare.00095/HEUR-Trojan.Script.Generic-ac104739113a1da20f422c18198be14c8c2bbc054740afc47c3507a88f0fa865 2013-09-08 11:31:28 ....A 19365 Virusshare.00095/HEUR-Trojan.Script.Generic-ac15c137495c3ded5bd2f330a3a9dfaa99a75c83237d66cce7669d903fb72d45 2013-09-08 12:16:52 ....A 25214 Virusshare.00095/HEUR-Trojan.Script.Generic-ac22f591b1144a9a46f0bb89358cabf3fa4254ba41185e101ceeffde85a77571 2013-09-08 10:31:22 ....A 16115 Virusshare.00095/HEUR-Trojan.Script.Generic-ac27babfe27c7d5dee7e1c9e61c024272caf2d2fbb3707a0069c3f6bd5469bc2 2013-09-08 10:53:38 ....A 7290 Virusshare.00095/HEUR-Trojan.Script.Generic-ac3486dc218feff470cc424f42622bbf39ca199a9771d4db71fbbb3f92a1e52f 2013-09-08 11:30:32 ....A 40163 Virusshare.00095/HEUR-Trojan.Script.Generic-ac4beef37e57c36ca8d8bde5ebca7277ff2bdb9300a8a2649227764226f548ef 2013-09-08 10:59:12 ....A 17785 Virusshare.00095/HEUR-Trojan.Script.Generic-ac4df93f7427d947a22b27151e98ae4a2a52d77671a0bd844d8c27aa779ea80e 2013-09-08 10:27:24 ....A 485 Virusshare.00095/HEUR-Trojan.Script.Generic-ac5ac80b6aa4daa8f77902658ddca03812e72e58ae4d45b8950bc2aa0ed4fdff 2013-09-08 11:21:36 ....A 381 Virusshare.00095/HEUR-Trojan.Script.Generic-ac65d4a2013d3b8baa8b9f55d43cab4f42a6a7f755adf4852156f98573f1178d 2013-09-08 10:59:16 ....A 23906 Virusshare.00095/HEUR-Trojan.Script.Generic-ac71a49e6fde090bbe5db969a91b891b8402e7ad69940a61bfb19598c098a340 2013-09-08 11:09:38 ....A 20812 Virusshare.00095/HEUR-Trojan.Script.Generic-ac743fc7f8041d85611648d9ccdf2d6c7a7240ed6ffd7bad56aa6f44eb380ddc 2013-09-08 11:09:14 ....A 5948 Virusshare.00095/HEUR-Trojan.Script.Generic-ac91ce32ec7f5559641cf211140610a0416034beb81b3bc51d26517080ba76c9 2013-09-08 10:26:36 ....A 41295 Virusshare.00095/HEUR-Trojan.Script.Generic-ac9dc0fc34f0499fc279add044bb3f15f6f43472c544c20a3a8183aaa7ea8573 2013-09-08 12:09:36 ....A 33840 Virusshare.00095/HEUR-Trojan.Script.Generic-ac9ddaba072ca9349230e5d85c6cc04fb6d530ffa95d7d2a5153ff28e3b48401 2013-09-08 11:49:28 ....A 27463 Virusshare.00095/HEUR-Trojan.Script.Generic-ac9e229221918002d29d3a59b2fa1796dcd12c6e19808e1ec8a24d47ba29f6b8 2013-09-08 10:28:40 ....A 4284 Virusshare.00095/HEUR-Trojan.Script.Generic-acabe70b214adc24f80ec3ad366241f0ca7cf8f43267bc212b9297e7ed39bcf1 2013-09-08 10:43:18 ....A 37354 Virusshare.00095/HEUR-Trojan.Script.Generic-acb0083c939115f141b172dbf109329b0aefda703dab72f0f62486808207bcbc 2013-09-08 11:30:24 ....A 76960 Virusshare.00095/HEUR-Trojan.Script.Generic-acc024886995cf86d6be4fc0e3ddc3cc04ce69b38086d284d922016bbce5be9a 2013-09-08 11:35:30 ....A 35089 Virusshare.00095/HEUR-Trojan.Script.Generic-acc4d368d0f1f63e9f44f10d575cb5c1e226ccdeee5e9bf25f1f989c3ceaf94f 2013-09-08 10:59:56 ....A 27737 Virusshare.00095/HEUR-Trojan.Script.Generic-acd6389a9fffa51acb3e3700caafb36457394b68f90a5eda4200ec6fb0134579 2013-09-08 11:02:56 ....A 32343 Virusshare.00095/HEUR-Trojan.Script.Generic-ace4bb93c1f9f08eaf8f9e1e6351eb3fbeae30f8d78382145ff3a9e4dabf23f3 2013-09-08 11:00:26 ....A 59162 Virusshare.00095/HEUR-Trojan.Script.Generic-acf659e661cc361579b67e83973bbbb9d140a3e0941501050f6ff6a598c3b726 2013-09-08 10:56:16 ....A 371 Virusshare.00095/HEUR-Trojan.Script.Generic-ad0589755a04362134da3e69c9c1063e4d4a4101f6a7cae7eed085812400d0f0 2013-09-08 11:26:44 ....A 60666 Virusshare.00095/HEUR-Trojan.Script.Generic-ad05f835b1d4b0ce468b145c4169e0c8833c2632a8c5ba5b7b65352131197ba5 2013-09-08 10:30:28 ....A 35394 Virusshare.00095/HEUR-Trojan.Script.Generic-ad0ad96f1cf77ff1e812ad6473fd058d3d0870280c508ebfe08c60cc8c2e9602 2013-09-08 10:40:16 ....A 24406 Virusshare.00095/HEUR-Trojan.Script.Generic-ad17db9b60b46fdbec3214ff30749c8e5ad1972a72084652a15119440f19ce68 2013-09-08 11:31:04 ....A 8072 Virusshare.00095/HEUR-Trojan.Script.Generic-ad218d297a25cf63acb7832c328b8e9a30b70964023953d53e309590cd9e0e2d 2013-09-08 12:02:20 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-ad2d5c1efe3789979624ef11670fe18a20e547333e30bf503c9999eb01c8adc9 2013-09-08 11:03:10 ....A 60227 Virusshare.00095/HEUR-Trojan.Script.Generic-ad49a68e11def6ee0c38d9438d9e15fa8c17ca547234becfb940415b9329af56 2013-09-08 10:45:06 ....A 14744 Virusshare.00095/HEUR-Trojan.Script.Generic-ad4eb1cdf653260334fb4b811ee0c151ae53cd7f67919f9990bfd0a302c80551 2013-09-08 11:02:40 ....A 24322 Virusshare.00095/HEUR-Trojan.Script.Generic-ad6330e7e54e1316e22cbe6104aa28d1dbb1b2a2d44d07110725c2bbcd60ab12 2013-09-08 11:01:12 ....A 4702 Virusshare.00095/HEUR-Trojan.Script.Generic-ad656a472b2c39cbb59f4bfa5fb75b5ec3480bb69d6405b9065f29e0d24fef60 2013-09-08 11:26:08 ....A 104175 Virusshare.00095/HEUR-Trojan.Script.Generic-ad823b41ad656ff01c69e4e2ea758f9384b85d46df893f5f0df397cd8932f2e5 2013-09-08 10:26:58 ....A 47151 Virusshare.00095/HEUR-Trojan.Script.Generic-ad846984bb841e7a6ef1274ba548647bc00c049a224ad7ddb86af91def084ffd 2013-09-08 11:19:30 ....A 1078 Virusshare.00095/HEUR-Trojan.Script.Generic-ad9386ad1adc2665c4da479c59486b91fec50558512ea74ab0fd152184ce5ae2 2013-09-08 11:41:00 ....A 114612 Virusshare.00095/HEUR-Trojan.Script.Generic-ad9c513bc4fa7a1713ed1d3217108291a9ca5988368edb5472810b8b23412a9d 2013-09-08 11:56:10 ....A 10142 Virusshare.00095/HEUR-Trojan.Script.Generic-ada3685350182b630495127573d6b39cbdc9c666c72692c7dc7b9f5f110c4574 2013-09-08 11:46:26 ....A 925 Virusshare.00095/HEUR-Trojan.Script.Generic-ada3a33e95f3ac26ad3f7e4ffce2f46b28de043812b14981098dfa2ca7243f2f 2013-09-08 10:51:32 ....A 3662 Virusshare.00095/HEUR-Trojan.Script.Generic-adacee4bb07cbc5533c3204a985dc34ff161ca753f7176b8bed6f154bdf90d80 2013-09-08 11:49:22 ....A 30580 Virusshare.00095/HEUR-Trojan.Script.Generic-adb81d42b439342f5d8f25ea93ea7ccfd8ab42c9a94bc34addec9ce8205088ce 2013-09-08 11:52:58 ....A 4564 Virusshare.00095/HEUR-Trojan.Script.Generic-adc194b89822583a34e9b0ab6d34725c7a7561ec4303ed71cdcd1da4ff8d45a0 2013-09-08 10:42:40 ....A 10192 Virusshare.00095/HEUR-Trojan.Script.Generic-adc284c6a39bf748d20e6edf3b94f76011fe63887a5a0fbdce84039fc0e1cc56 2013-09-08 11:26:00 ....A 634 Virusshare.00095/HEUR-Trojan.Script.Generic-adcbf30db2ebe1fb49141a7bd8c375f615a6e3393181f963d8bf8e62b10debc6 2013-09-08 11:02:12 ....A 22663 Virusshare.00095/HEUR-Trojan.Script.Generic-adcf77c4ebf01a324732086a9d31de11a9e589e1ab1c6360704c1254c263faa4 2013-09-08 10:24:42 ....A 53047 Virusshare.00095/HEUR-Trojan.Script.Generic-ade1f42a6f20258c1441d4868b6730a7cd8d45616f9dcf70a793be5c103f491f 2013-09-08 10:32:20 ....A 15348 Virusshare.00095/HEUR-Trojan.Script.Generic-adfb86daeedabe63fd5c131c32d9087b700fdba90339be4d824e9118216201b9 2013-09-08 11:51:34 ....A 60864 Virusshare.00095/HEUR-Trojan.Script.Generic-ae1582e5a83b00edff12838f75f7306e20a66271845db8aa153e589b1573556c 2013-09-08 12:10:04 ....A 14145 Virusshare.00095/HEUR-Trojan.Script.Generic-ae166b1bf7ea00eb32062455c424d02898086cbce35a069c2b7cfc472a71c805 2013-09-08 11:05:00 ....A 47585 Virusshare.00095/HEUR-Trojan.Script.Generic-ae2caa1cfc2e4cf61e5c6098d3ac3f493d497d15a0ed486682c1909e1b0d3b36 2013-09-08 11:36:28 ....A 31353 Virusshare.00095/HEUR-Trojan.Script.Generic-ae2ead3e4ad0b6f405f5b002e17604c919fed833adaff21b0c7a3f57ef7fd16e 2013-09-08 11:47:20 ....A 16691 Virusshare.00095/HEUR-Trojan.Script.Generic-ae3ddbdf521d4114b20fc6f0648ff0401de95ee5b925ba5139c23d704c936bcf 2013-09-08 10:50:44 ....A 16822 Virusshare.00095/HEUR-Trojan.Script.Generic-ae3fa445842495baf496caa927e995a6ff95afa537c8ab66330e30c133558093 2013-09-08 11:53:08 ....A 30882 Virusshare.00095/HEUR-Trojan.Script.Generic-ae4ea01d319876ac4e3f44f48fb6c424b836de100d1fef811ea3f591a1ef8b5d 2013-09-08 11:18:24 ....A 44084 Virusshare.00095/HEUR-Trojan.Script.Generic-ae584eb4ff03224e7bfc210614d10fc950e81f3f0f68143a57f825ea91f18d89 2013-09-08 11:07:10 ....A 33712 Virusshare.00095/HEUR-Trojan.Script.Generic-ae7a838839c3340b6068e509e511766416f4428721d91c5c3e217650718fcc09 2013-09-08 12:18:04 ....A 52559 Virusshare.00095/HEUR-Trojan.Script.Generic-ae80b3313096002547423622f351cefdb658a3db499962242e6d395df6802cb4 2013-09-08 12:08:12 ....A 21975 Virusshare.00095/HEUR-Trojan.Script.Generic-ae909c7d2a899498211512b1f70129ff6e4eb525b523d76aa4719c1eedc1991b 2013-09-08 10:50:52 ....A 39873 Virusshare.00095/HEUR-Trojan.Script.Generic-ae90a9410e0735896e6b30c8a5edeb7fb4c4308845dd23a1680e51b9c4fcc5f9 2013-09-08 11:43:24 ....A 5410 Virusshare.00095/HEUR-Trojan.Script.Generic-aec819d771af22930c26b8417581ed2a870567dac5044da62dcfdbc1b90cb0de 2013-09-08 11:53:52 ....A 60755 Virusshare.00095/HEUR-Trojan.Script.Generic-aed23232666e081ec214ed6d22885fac49ff691f0485b93d9a99a383bc5cce94 2013-09-08 11:49:26 ....A 282 Virusshare.00095/HEUR-Trojan.Script.Generic-aef1b6b072f1a8f776cb48974e5cb49a7d13d9009a53df4e2a6e3deabb82a87e 2013-09-08 10:34:12 ....A 15724 Virusshare.00095/HEUR-Trojan.Script.Generic-aef516eb72c3513227fa8ee0798706f7ce70d9f24a51cb95cbfddaa560905c97 2013-09-08 11:15:56 ....A 1662 Virusshare.00095/HEUR-Trojan.Script.Generic-af0d7f21aa89aa1d6d35bca5acdaa76cb040fca26eb8ccb7a44ff0c0ad34eb74 2013-09-08 11:36:08 ....A 31851 Virusshare.00095/HEUR-Trojan.Script.Generic-af107e70fb62b5067d8b907a236e7d4782a0736f887060ce1ab79400e3dfe619 2013-09-08 10:24:56 ....A 82565 Virusshare.00095/HEUR-Trojan.Script.Generic-af25d7f4aa39a40d503a7c20aedec8386320e553c74d02891ed7cb7c6563b45e 2013-09-08 10:25:04 ....A 26643 Virusshare.00095/HEUR-Trojan.Script.Generic-af55e01a414b52303f1a9c147d91483335116c161a55b0c139187723658658f1 2013-09-08 11:05:52 ....A 7063 Virusshare.00095/HEUR-Trojan.Script.Generic-af57038f44302e8d91c204a8c5035f93f2e1587d5090fd6fde8d14da19c18022 2013-09-08 10:37:54 ....A 47586 Virusshare.00095/HEUR-Trojan.Script.Generic-af69ec8166d9688ac6c7941ca76b549da2572ec963178aeccc5b6f339c04ec84 2013-09-08 11:05:02 ....A 64148 Virusshare.00095/HEUR-Trojan.Script.Generic-af73539bdf3dafe782236087ff985e7f52e52b920116521f943cede434cff826 2013-09-08 11:05:08 ....A 41639 Virusshare.00095/HEUR-Trojan.Script.Generic-af7b0cd59a421c63d655bebc05db7959493ad9b7dfad9c8f8c503c53526fda85 2013-09-08 11:11:08 ....A 12769 Virusshare.00095/HEUR-Trojan.Script.Generic-af9c4267e5efb4a8b9f93e5b5d0f02afb160a3cbf8456ba8aaa3d4ad9ad25c10 2013-09-08 11:33:38 ....A 9681 Virusshare.00095/HEUR-Trojan.Script.Generic-afa3f593bfdd0c6fc25134267636f8772fe16e3f275f7bab9a852e2c40da9f38 2013-09-08 11:04:14 ....A 61212 Virusshare.00095/HEUR-Trojan.Script.Generic-afb3f6ef2a541f517c4d3700706110ea248fccd7113147add88d5a4f47aee602 2013-09-08 11:58:38 ....A 39749 Virusshare.00095/HEUR-Trojan.Script.Generic-afe47afc50454c179f041712e93c19400aad8bfa60427e5c360e5d6798dfdbdb 2013-09-08 11:05:34 ....A 29609 Virusshare.00095/HEUR-Trojan.Script.Generic-aff1f342b049b0f4e8eb730132e4af00c3fe62577e8a37c92b0a3a18bbe3af76 2013-09-08 11:51:44 ....A 24641 Virusshare.00095/HEUR-Trojan.Script.Generic-aff495a604f0c89d07e5d72b03d82154591d22c438fe67118cfe3f9f261f101c 2013-09-08 11:05:06 ....A 46773 Virusshare.00095/HEUR-Trojan.Script.Generic-afff79b82e09baab56791c72ba7bc602439d314be38ee3f46ad5771130c64831 2013-09-08 11:57:08 ....A 1658 Virusshare.00095/HEUR-Trojan.Script.Generic-b0061f68adfa7f712bdfceecace27528029bc6df3a607d16eef6e3ffc872cf6e 2013-09-08 10:30:04 ....A 40215 Virusshare.00095/HEUR-Trojan.Script.Generic-b00f27f7648c7b9d14257319fb7311285dc83ad8f150771b13edda3265f9bfe6 2013-09-08 11:05:10 ....A 33213 Virusshare.00095/HEUR-Trojan.Script.Generic-b01ded898f3b6d28686faaf6dec0f4fa6c84e1f10054320d0e83fc0745f79c9b 2013-09-08 11:33:48 ....A 49637 Virusshare.00095/HEUR-Trojan.Script.Generic-b048845a6115471eb254f0b43960077fed48b99e8e7bb9c279ab7e6ce8fbfdb1 2013-09-08 10:32:02 ....A 96659 Virusshare.00095/HEUR-Trojan.Script.Generic-b057470ee2b57cceb8196faa8e67412e2c9f4da4f31f684d76f26f31b69157ec 2013-09-08 11:12:54 ....A 3296 Virusshare.00095/HEUR-Trojan.Script.Generic-b06051273bf21176609e1708d7cf66a797aeb3288b7f6b1feb80e0a9c08ae4df 2013-09-08 10:27:40 ....A 37353 Virusshare.00095/HEUR-Trojan.Script.Generic-b065db78c030ec43afa5ea68dbb06be75a2502569f7bf7a405a1ac37994aa645 2013-09-08 11:07:38 ....A 904 Virusshare.00095/HEUR-Trojan.Script.Generic-b07238af727ede1098753ec4cc8dd6171f0ca74b51003690d678a3f53c23166e 2013-09-08 11:23:46 ....A 17099 Virusshare.00095/HEUR-Trojan.Script.Generic-b09cacf41a835841852a96b2d0619bfa4c36143cd5661a372a8b2c24c1cf3e46 2013-09-08 11:52:56 ....A 26218 Virusshare.00095/HEUR-Trojan.Script.Generic-b0ae04b52253182e1bf503ba1e9f467424417cd648bf896ffec7c1f17df6c637 2013-09-08 11:34:08 ....A 65288 Virusshare.00095/HEUR-Trojan.Script.Generic-b0b8e3d6d893fc72caeef3ff0988ffbfde6ce977f3f07e027a65df5ebab4673b 2013-09-08 11:03:50 ....A 39260 Virusshare.00095/HEUR-Trojan.Script.Generic-b0bf0176eb16c5b943833d5b328ed2e8dfa09ee8bd8fade321d1ca9573a95e66 2013-09-08 11:50:38 ....A 87330 Virusshare.00095/HEUR-Trojan.Script.Generic-b0c7794f00f379a1c836b40e76d5fc1909863a9270dd711a7ee514b82268df08 2013-09-08 12:03:26 ....A 40482 Virusshare.00095/HEUR-Trojan.Script.Generic-b0c8788ea613258421c2b7a20d836c828128272db3204aafc7241a12a60c5d20 2013-09-08 11:13:50 ....A 16245 Virusshare.00095/HEUR-Trojan.Script.Generic-b0da10e0a624daf09f354d9b3890fc4e2e2b6ee8c91e0c73eac337614139ef1e 2013-09-08 11:26:20 ....A 165755 Virusshare.00095/HEUR-Trojan.Script.Generic-b108585495499cb33e20dcf83a0e9e01b5c76d81028e0e4bd73ce342575c3d2b 2013-09-08 11:23:34 ....A 32246 Virusshare.00095/HEUR-Trojan.Script.Generic-b112a34aee425fa09ae67631609fbb1358561a47d0789f80f1775268e216b48e 2013-09-08 10:37:10 ....A 3337 Virusshare.00095/HEUR-Trojan.Script.Generic-b121cff1f797bd5c673fb50873208d3bf0e8888a0948e283cd5a69730360f2ec 2013-09-08 10:30:28 ....A 32716 Virusshare.00095/HEUR-Trojan.Script.Generic-b12267e2d4e3347770053d5fef15eae226d947fc62985d48702a3fb76b7c956a 2013-09-08 11:07:50 ....A 46083 Virusshare.00095/HEUR-Trojan.Script.Generic-b123f483df0581a3e2881a669dc213809a13ceea9b411fad8d3cea30d188eaca 2013-09-08 12:01:04 ....A 22148 Virusshare.00095/HEUR-Trojan.Script.Generic-b12601607f8423c3d07d33763490f224a12d6ea1022b9413b12350cc4ddc8d4c 2013-09-08 12:11:18 ....A 5335 Virusshare.00095/HEUR-Trojan.Script.Generic-b1487e1b988e2876e2441a155570bc953a7403292dc4333ce0adc57e38df7d5c 2013-09-08 11:58:34 ....A 65997 Virusshare.00095/HEUR-Trojan.Script.Generic-b1523d623706ec4d319b60a9c274e189a0b321b45dae4e184f13eafe7cdf3267 2013-09-08 11:26:14 ....A 16274 Virusshare.00095/HEUR-Trojan.Script.Generic-b15243e3814a676a4372c9502ca8afd079f1d8f21534f66d512ce228ab789edb 2013-09-08 11:05:12 ....A 23420 Virusshare.00095/HEUR-Trojan.Script.Generic-b15ee7366d3e1b87c62d2414f7619058e6ef5ec00e905409f1dd5d6071e2870d 2013-09-08 11:01:12 ....A 3184 Virusshare.00095/HEUR-Trojan.Script.Generic-b16e2ed80e8893e1e9824519835eba1dff774e80e648631df622aa1737fbae65 2013-09-08 10:55:02 ....A 4422 Virusshare.00095/HEUR-Trojan.Script.Generic-b173e170c3c45500c63b801329c2d072629dc892db5d0bcb192a3c84084853e9 2013-09-08 11:05:12 ....A 17673 Virusshare.00095/HEUR-Trojan.Script.Generic-b1867c3916a21f67ada35e69fc26a2929195ddebf85916b502e421e27d982030 2013-09-08 10:40:00 ....A 59008 Virusshare.00095/HEUR-Trojan.Script.Generic-b1891d78f5b23b22d6aec931fffb30b4e2943d0a653a24b82d22afc98f552a6e 2013-09-08 10:36:08 ....A 10333 Virusshare.00095/HEUR-Trojan.Script.Generic-b1a892161882f6caea7f4771f0a9b75180b80242d74b921c52670bd9a01f03a8 2013-09-08 11:49:14 ....A 41155 Virusshare.00095/HEUR-Trojan.Script.Generic-b1b9076ed7755904a51da3cfdfea1681a5995daceb3a68301322fac69cf1f277 2013-09-08 12:12:48 ....A 18101 Virusshare.00095/HEUR-Trojan.Script.Generic-b1bcb704f5f16be93012c79418c5ed4d7795f7bb6bf1675bcbc058d79e773e28 2013-09-08 12:01:26 ....A 17208 Virusshare.00095/HEUR-Trojan.Script.Generic-b1d6964285db371ca882a6b07ee34b3f4dc9938625b87934080ef2d16ee00b30 2013-09-08 12:12:56 ....A 44630 Virusshare.00095/HEUR-Trojan.Script.Generic-b1dca2a71327d354c3eab2500703e91d81e7c890bbeab0e2dfa68d71ae7c65c6 2013-09-08 11:41:14 ....A 5283 Virusshare.00095/HEUR-Trojan.Script.Generic-b1eb94382d9e8ae9a076938e53e8682eeb3727364502a50f6385d3f98c30de3b 2013-09-08 11:41:14 ....A 3223 Virusshare.00095/HEUR-Trojan.Script.Generic-b1ee9ee91174d3647ff630e56bd0da9e785c769461b34555fd855c8e55563acc 2013-09-08 11:11:58 ....A 20874 Virusshare.00095/HEUR-Trojan.Script.Generic-b21a7932c09e8022a326aea874698bffec0e41900b5da48789245868f57c4c92 2013-09-08 11:07:38 ....A 12280 Virusshare.00095/HEUR-Trojan.Script.Generic-b226e65e9fa9cc658e848df9f4d6f7ad2b3c6047173572a4729f23dbd479f3d5 2013-09-08 10:49:06 ....A 77699 Virusshare.00095/HEUR-Trojan.Script.Generic-b22aed83259a1288c36b2270c987c76545950e776293b7dccd82e668edf40e07 2013-09-08 10:59:58 ....A 94562 Virusshare.00095/HEUR-Trojan.Script.Generic-b22b9fa34afd088abd0b16b98b4a4539f40638cde890ccf02c004c9ab7bbdc5d 2013-09-08 11:10:12 ....A 25090 Virusshare.00095/HEUR-Trojan.Script.Generic-b233cdfe93a5fbe91c5b89dabc61252c76bd6781638fc6963de3ffda92d074a6 2013-09-08 10:44:28 ....A 135112 Virusshare.00095/HEUR-Trojan.Script.Generic-b2422e4cd2c650050801f6935def86859503cb1b56de27c34df92594e1770a7d 2013-09-08 12:15:28 ....A 7295 Virusshare.00095/HEUR-Trojan.Script.Generic-b25b38229d6032a69ba39b361eecc5ec8beee5b2095485c0f275713ebda28585 2013-09-08 11:04:56 ....A 30838 Virusshare.00095/HEUR-Trojan.Script.Generic-b25de72a8e7b286f013d73ba81a69946cb5e08225117fcecf78e309cda3112f8 2013-09-08 12:01:02 ....A 4130 Virusshare.00095/HEUR-Trojan.Script.Generic-b25e7af872e2e500e29023ab2a8c58c7a189b5fa5c077f41c033747edc31d3d3 2013-09-08 12:18:52 ....A 6826 Virusshare.00095/HEUR-Trojan.Script.Generic-b2686a47ec93d64fc53b287780a7f785820e6cdb6dc965a42e21f4af6752505d 2013-09-08 11:26:20 ....A 25494 Virusshare.00095/HEUR-Trojan.Script.Generic-b272f635a16c8767b52c5f4951f8e31a8030740f7f267b084479d55c98dfe588 2013-09-08 12:12:34 ....A 12906 Virusshare.00095/HEUR-Trojan.Script.Generic-b27887965d947e6d334af6e842bcb61300bb72eecd6c28857b90273dae951102 2013-09-08 11:59:46 ....A 5971 Virusshare.00095/HEUR-Trojan.Script.Generic-b278f2a9a42a9244a522123bf13b502bf8e83306ba9091fc01f19f5e260a50fd 2013-09-08 11:37:40 ....A 447 Virusshare.00095/HEUR-Trojan.Script.Generic-b28fba2a5538529d3fc1c7b4a80c28f7ed394fddcb5f378ba16ba1c86d84d871 2013-09-08 11:52:34 ....A 828 Virusshare.00095/HEUR-Trojan.Script.Generic-b29d353e163145ea3db38a5d694d99d23847003a2b1f8cadf397c9f7697883d9 2013-09-08 11:00:50 ....A 46860 Virusshare.00095/HEUR-Trojan.Script.Generic-b2b09e6313742b248426b59e7897a82bf28ec1d29383318bf34eabf82df6097d 2013-09-08 12:15:32 ....A 51992 Virusshare.00095/HEUR-Trojan.Script.Generic-b2b5805e5efe8fb9d09485636fcd5c7e0cf2a40c26057882055978f11db00387 2013-09-08 11:56:08 ....A 31596 Virusshare.00095/HEUR-Trojan.Script.Generic-b2b953aeb956fae21c59b9b42ae94ba77a85cbae68d2e4e44c364d015f2b26f4 2013-09-08 11:16:36 ....A 55752 Virusshare.00095/HEUR-Trojan.Script.Generic-b2c46c3e57c0b84c70bdfe91cd0af076b1f7e1542a1c6ade5eeb7eff4beb59b2 2013-09-08 12:15:26 ....A 61439 Virusshare.00095/HEUR-Trojan.Script.Generic-b2c6a0d58756df5d617f9df93a6bfc65633be4da7852da961181037b87bf88f1 2013-09-08 11:47:08 ....A 25596 Virusshare.00095/HEUR-Trojan.Script.Generic-b2c71430fe80f7901768caf9568e7df5ccd90912664ab1280674c9576fb3f310 2013-09-08 10:49:20 ....A 23213 Virusshare.00095/HEUR-Trojan.Script.Generic-b2ce6f46d2b7dc1fe57ddb252ab8a91d31b7e58c444a9604142aa517c3b71895 2013-09-08 11:07:06 ....A 4286 Virusshare.00095/HEUR-Trojan.Script.Generic-b2dca623f7677a03d4a436c5ded9ee0f585ae9cf37134c6328aad600a9c75e3f 2013-09-08 10:58:26 ....A 20980 Virusshare.00095/HEUR-Trojan.Script.Generic-b2f0474ed8cbe7332ec80b5da788085b62566e1ae28c0092568917dc8225b724 2013-09-08 11:55:26 ....A 20014 Virusshare.00095/HEUR-Trojan.Script.Generic-b2f14d56146df22fe1e710ebbd2a80a02a2363811b4f90892618ac7a1cb6245c 2013-09-08 11:03:16 ....A 16199 Virusshare.00095/HEUR-Trojan.Script.Generic-b30895552b2f1d66cd3e2717c3587830d67eb1c1862d9400eeca51b6688e31a8 2013-09-08 10:46:08 ....A 1751 Virusshare.00095/HEUR-Trojan.Script.Generic-b30ae814f9510927110f479324ac3a95d71ff246f88c326c234863d86ffce8d2 2013-09-08 11:13:06 ....A 4282 Virusshare.00095/HEUR-Trojan.Script.Generic-b329662a03dec27cd3833e8c8bdd7b7d53420fa550e21fdaee9d3e3561cfc999 2013-09-08 12:00:44 ....A 101375 Virusshare.00095/HEUR-Trojan.Script.Generic-b3396875cb788cd6e72166c145aac8c9526993436be8fc30bce91234c89a805b 2013-09-08 11:02:58 ....A 30473 Virusshare.00095/HEUR-Trojan.Script.Generic-b346e77c316055b29efe4c21ac7264746a86b2cefc17a9c5f6357818f3b55b32 2013-09-08 11:58:26 ....A 32551 Virusshare.00095/HEUR-Trojan.Script.Generic-b37ae1894663fc72ebe085bc5fb836f20c3e77e1f62a259b8981d65762964248 2013-09-08 11:24:04 ....A 4339 Virusshare.00095/HEUR-Trojan.Script.Generic-b37c5cf4a6f6c2d1cb0cb269ac82fe4fe2affa73a63b85fee3104c9c829d602a 2013-09-08 10:47:46 ....A 27791 Virusshare.00095/HEUR-Trojan.Script.Generic-b37e5d08a10d776229460fb33b0ecfc27b0b4aad5dea2aae7e924f78cb99ba6c 2013-09-08 11:52:14 ....A 39840 Virusshare.00095/HEUR-Trojan.Script.Generic-b37fe1d964da02319b08f7b0c65d6834dbed73dd01051d41344347b23143200c 2013-09-08 11:44:32 ....A 216334 Virusshare.00095/HEUR-Trojan.Script.Generic-b38cf595fa6a2b9851102848fe85fb0964be2f16eceebdeb57b5bfe75abeb09d 2013-09-08 10:47:26 ....A 30580 Virusshare.00095/HEUR-Trojan.Script.Generic-b39510c86aa3b2f6cb168fe5e659f6c4ae89fba105d9263c22b8092c1bea16d0 2013-09-08 10:47:42 ....A 28640 Virusshare.00095/HEUR-Trojan.Script.Generic-b39a15b51cf28b3f880882dd49b84f59a29ad1d865119a90f8c10ad7684a60a4 2013-09-08 10:35:28 ....A 32910 Virusshare.00095/HEUR-Trojan.Script.Generic-b39a1eeea98bb5863737c3ef678be139e9c9d616775711aa48ffbf79aaaf6bce 2013-09-08 11:04:44 ....A 23708 Virusshare.00095/HEUR-Trojan.Script.Generic-b3aef5f412eabaa2344fcdb8707f1d14210a4ccd4b9ea801c3f3094ab52b7c62 2013-09-08 11:00:24 ....A 29879 Virusshare.00095/HEUR-Trojan.Script.Generic-b3c5b43aef732d98ece5c07962cf0c6b4a01fd4f25797c9fd3ac2e64de0de23f 2013-09-08 10:47:48 ....A 6969 Virusshare.00095/HEUR-Trojan.Script.Generic-b3dd89341e10013b8b10d62aaf9e2e9a3a4daaef1628394e28650612092c0726 2013-09-08 11:38:26 ....A 26076 Virusshare.00095/HEUR-Trojan.Script.Generic-b3f8c3777e20d377fbeb43c8db6e855640dc853a8469d3728d619d64081256f2 2013-09-08 10:36:04 ....A 2096 Virusshare.00095/HEUR-Trojan.Script.Generic-b4016ef299dc9383604e6d9dc09f7b56b0d0599172b3317968d521effde18671 2013-09-08 11:33:38 ....A 2354 Virusshare.00095/HEUR-Trojan.Script.Generic-b4017178c092082279fb508783c061440a942f80daeea3f9808ef73087353075 2013-09-08 11:27:10 ....A 58152 Virusshare.00095/HEUR-Trojan.Script.Generic-b41b5879c50e40b7639a1ce25e48ed06fa7d23b8c4aa865d5035603429e7aa7c 2013-09-08 12:04:34 ....A 33366 Virusshare.00095/HEUR-Trojan.Script.Generic-b4220fa9180a9d38bdb3ab3a3450df4958bc3e54dd7c8b30986b6a04e2a66444 2013-09-08 10:39:58 ....A 49062 Virusshare.00095/HEUR-Trojan.Script.Generic-b424137fb3b9808fcd6e3cd95482bd5ea089057bf88031707c9c5a5402c41c18 2013-09-08 11:03:34 ....A 20323 Virusshare.00095/HEUR-Trojan.Script.Generic-b42a717e17f260ba68a83975cf7f32d0e43525c2113efacfe8d8d29ba731bc88 2013-09-08 12:05:46 ....A 11372 Virusshare.00095/HEUR-Trojan.Script.Generic-b42b9232ba978d92cfd4926698b109d4a49e37447b9836a06aff7323dd257f67 2013-09-08 11:24:42 ....A 30123 Virusshare.00095/HEUR-Trojan.Script.Generic-b43decc1bf8e29ab50d9460583ce18f1a414cc34c639d40aa461ed8fbd9a2c38 2013-09-08 12:03:34 ....A 25351 Virusshare.00095/HEUR-Trojan.Script.Generic-b44784c18e5b330fb14320b94749db3f5fd092740ed955b2d9b51200fa00f4a6 2013-09-08 11:04:58 ....A 45855 Virusshare.00095/HEUR-Trojan.Script.Generic-b4604297e31b55a2a4dedbf939f010a42c5d33dac80520665e789326f2b515c8 2013-09-08 11:27:28 ....A 11947 Virusshare.00095/HEUR-Trojan.Script.Generic-b4617b2887a3e725d98330054bb1cf52f6d434e68f32f7556ff44f2697e997e1 2013-09-08 11:32:46 ....A 25807 Virusshare.00095/HEUR-Trojan.Script.Generic-b497085302ceda60fc302c1e04c2acdec1ac5c57693ecc3dd9f06ea63de88f0b 2013-09-08 11:32:46 ....A 12441 Virusshare.00095/HEUR-Trojan.Script.Generic-b49a8cb60996f7cd8c66185ba7a06f2c93f86b6c3f65378526b4900f9705036d 2013-09-08 12:14:50 ....A 40033 Virusshare.00095/HEUR-Trojan.Script.Generic-b4ab2a655a3613cfb66d4b80ebad86dad5af1774d05fe8108a59cd45d6be8052 2013-09-08 12:18:48 ....A 36440 Virusshare.00095/HEUR-Trojan.Script.Generic-b4b1d77279f73b52459ac9454209c4fe6c615f12df0c4ab14db9313f47337250 2013-09-08 11:43:20 ....A 12110 Virusshare.00095/HEUR-Trojan.Script.Generic-b4c06e045a162809d7661337bcd3beca9e67c0de0893a7f5a538c1e76e005ee6 2013-09-08 10:45:28 ....A 34659 Virusshare.00095/HEUR-Trojan.Script.Generic-b4c2a5593a6d1a5795158a0f011d6534760a579ff4550d278184ab61226ffc04 2013-09-08 11:12:50 ....A 7700 Virusshare.00095/HEUR-Trojan.Script.Generic-b4c5a4090d9294efa7d524d752ea87e07bab535b7ba15e32b9cd000ed9f3e0b6 2013-09-08 11:20:22 ....A 91878 Virusshare.00095/HEUR-Trojan.Script.Generic-b4ce7fc2899882f274d1625c11b95f51873078b44daed020f72058759d62f1ca 2013-09-08 11:33:00 ....A 6394 Virusshare.00095/HEUR-Trojan.Script.Generic-b4d1a2ff3a06b99fa7c8fe60f0bf555b776df671d98f9dc47cefda4a4a5ea49e 2013-09-08 11:35:44 ....A 21844 Virusshare.00095/HEUR-Trojan.Script.Generic-b4d45bbdf79c1e938b1d013c8cfb0b9453655a0bca24a95352cd75bff2669173 2013-09-08 10:32:02 ....A 58528 Virusshare.00095/HEUR-Trojan.Script.Generic-b4dc661fc504ad13b5db6f25941a198fa2ce7f31cdf8417b58024aa4ce30d363 2013-09-08 10:27:04 ....A 2111 Virusshare.00095/HEUR-Trojan.Script.Generic-b4ddddf3346c1f39698446a8520f16c741c1fc175354f99a26429f187975a453 2013-09-08 11:53:52 ....A 77831 Virusshare.00095/HEUR-Trojan.Script.Generic-b4e32bdf43de7bebe7cdd5d76d69a27d3840c402edfecad654d7e9bebc0b7569 2013-09-08 11:58:32 ....A 32333 Virusshare.00095/HEUR-Trojan.Script.Generic-b4e9b1f71f370cb5849b955570fb6465fbbc1b7b07a80ff5a568b7ca69bba4eb 2013-09-08 12:09:36 ....A 43828 Virusshare.00095/HEUR-Trojan.Script.Generic-b4f4bd2704bd4c23926007f08f70a929dfeedfcde30bf05d698c8b78ce00f2fa 2013-09-08 11:02:54 ....A 16038 Virusshare.00095/HEUR-Trojan.Script.Generic-b4f68696639a703a4343b7957a8beab8f75f512b2745cbd2d0025872e7c2aba7 2013-09-08 12:12:52 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-b4fe18f8a188e122effbe5cea369ca9cbe5887654bcf98e894fb8b446e0ad445 2013-09-08 12:09:18 ....A 12906 Virusshare.00095/HEUR-Trojan.Script.Generic-b5001ccd0efe62870165c7f20cd9216351f00559fb6a6f87e5e2b79d4a4ebc58 2013-09-08 11:47:42 ....A 1520 Virusshare.00095/HEUR-Trojan.Script.Generic-b505a22ae4be50efb50fddf48a76cdc7f32a767e02f600fccf3562737644424f 2013-09-08 11:52:58 ....A 47586 Virusshare.00095/HEUR-Trojan.Script.Generic-b51e7eae6312041fea6f702fccbf1c7c3af9a19045ab9972c8043479a4a94d52 2013-09-08 11:46:30 ....A 53893 Virusshare.00095/HEUR-Trojan.Script.Generic-b523acacac5ba0f147206d65136988b25292422061e5b8f321ada4e8c3f296f1 2013-09-08 11:29:22 ....A 80304 Virusshare.00095/HEUR-Trojan.Script.Generic-b525153151624e331da47c1befc0cffe0e72564a8059d12a7412ad83465e1eb4 2013-09-08 11:24:48 ....A 7235 Virusshare.00095/HEUR-Trojan.Script.Generic-b52eaf96b7fae6f72cf2e005d64a4528c713cc10c81a2529a6329fe52f2c5092 2013-09-08 11:24:54 ....A 100091 Virusshare.00095/HEUR-Trojan.Script.Generic-b538c476b206a87ada02b611ec843a157018ce28e378c861d415943c615ec853 2013-09-08 10:33:18 ....A 26165 Virusshare.00095/HEUR-Trojan.Script.Generic-b53fc50ae55ab4a14272635ee34758771d0fea488671e6be6d69bdb01d9f2318 2013-09-08 12:11:26 ....A 12889 Virusshare.00095/HEUR-Trojan.Script.Generic-b547aa1e7969605570aaafb585fb85a5b506d226ec4bfd4b921fc52aeee9287d 2013-09-08 11:23:30 ....A 6834 Virusshare.00095/HEUR-Trojan.Script.Generic-b5582424d1605c5665db5294a625edb9597300dbdf55af95eba7d878db7d26d6 2013-09-08 11:03:00 ....A 28935 Virusshare.00095/HEUR-Trojan.Script.Generic-b55dc4968601ebafd03ba26b20a78c92f4f2e20be7579951cd4b5ba6d279d220 2013-09-08 10:46:34 ....A 19619 Virusshare.00095/HEUR-Trojan.Script.Generic-b56137227637bd72b695750f3fbb8ee4769eed61f46f19e1a4ca1f6e02aaa44e 2013-09-08 10:59:40 ....A 16179 Virusshare.00095/HEUR-Trojan.Script.Generic-b5690ce80ee392f5e10f485cfcf2be35705506249217511ec32f9e00e8d7bad8 2013-09-08 10:24:42 ....A 36640 Virusshare.00095/HEUR-Trojan.Script.Generic-b56ca8b1da5e6ef7fec2f5bb7e3407d8e397951056a596c384620b70e20dd02b 2013-09-08 11:22:16 ....A 100482 Virusshare.00095/HEUR-Trojan.Script.Generic-b56ccd8c67a5f3cefc027da9676a2740b690fb69f7e263e5f56002b2a975eb60 2013-09-08 12:04:20 ....A 33075 Virusshare.00095/HEUR-Trojan.Script.Generic-b5710ec4a454ea366c710376bfecbfb5884de8a28b0ae1bcacb1ac22bdc4deac 2013-09-08 10:53:34 ....A 833 Virusshare.00095/HEUR-Trojan.Script.Generic-b57957d51afddf3d867328020dce3949e65cdcc819e7d4646c74beb32913484b 2013-09-08 10:34:22 ....A 15678 Virusshare.00095/HEUR-Trojan.Script.Generic-b57a39114e9bfe06339bdd72328506ff9826ee915a25f05a5c27142dfcbd2da4 2013-09-08 11:27:08 ....A 24733 Virusshare.00095/HEUR-Trojan.Script.Generic-b58a895e6263242706908c242d6114b2354c17b412675113f18918068bcb47de 2013-09-08 11:00:14 ....A 28967 Virusshare.00095/HEUR-Trojan.Script.Generic-b5aa5af20f89689d835e57245e6498d4929bf980d972ba84784c4a16ae7f7b5a 2013-09-08 11:55:38 ....A 38358 Virusshare.00095/HEUR-Trojan.Script.Generic-b5b39e071acd4545e80df17b0bcccaddaab9e141c00ed17061162720a6f8bbbd 2013-09-08 12:09:12 ....A 110958 Virusshare.00095/HEUR-Trojan.Script.Generic-b5c60cbd238c3e3fcabb4f50ac2bebbde420883d4454ca959195d4a125fa3e91 2013-09-08 11:15:08 ....A 18465 Virusshare.00095/HEUR-Trojan.Script.Generic-b5c8b59a35bc85c7f5f2b3306a26285688a59ae8027c5613fad54d8761440e65 2013-09-08 11:18:26 ....A 24543 Virusshare.00095/HEUR-Trojan.Script.Generic-b5da0f6660c8c8b4bd524efcd7b851445a566a1d3e640beda3757db48c562946 2013-09-08 10:47:34 ....A 1366 Virusshare.00095/HEUR-Trojan.Script.Generic-b5dc10f57c49d5911e2afbf4ef09e72ba811dfefd5da53ade540c869e58e1659 2013-09-08 10:44:56 ....A 15618 Virusshare.00095/HEUR-Trojan.Script.Generic-b5dd245f38114042025311dafb1d7bf7725e1722519caa6bdde49509ff4952a8 2013-09-08 11:38:48 ....A 49841 Virusshare.00095/HEUR-Trojan.Script.Generic-b5e24a0e7bc8a341a44106e55ee3aaba6f5918a6771d99c9630bf14f5850f0f4 2013-09-08 10:51:30 ....A 54281 Virusshare.00095/HEUR-Trojan.Script.Generic-b5e52a9f44c03c7cbd83a6e750b98954410824785637d3f2796ff0398b34311a 2013-09-08 10:56:40 ....A 18787 Virusshare.00095/HEUR-Trojan.Script.Generic-b5e822484937b00d48b1e55dff6bfd5b009f827c55568ed820840982aa03c9e5 2013-09-08 10:40:32 ....A 261 Virusshare.00095/HEUR-Trojan.Script.Generic-b602603e377b7b687c492a739d1ea260e44b452c44c8a47ccb9f2fe080d24683 2013-09-08 11:09:50 ....A 139775 Virusshare.00095/HEUR-Trojan.Script.Generic-b606f73cc2678dab96c7615aae0952d7d5c013ad82933bf486e3da9220e6764f 2013-09-08 11:56:28 ....A 4876 Virusshare.00095/HEUR-Trojan.Script.Generic-b6085f62701fcc5d0618679de3a002e2514d76d9667f94927f058f689dbc7b99 2013-09-08 10:48:46 ....A 47711 Virusshare.00095/HEUR-Trojan.Script.Generic-b618b1305369b840457f2850173ecaddad1c5db872ee36feb575892e9d770672 2013-09-08 12:18:28 ....A 40895 Virusshare.00095/HEUR-Trojan.Script.Generic-b62c7e44dafefeb68fc025e8fff25761a10540fee3682ce59e57bf8c859f22cf 2013-09-08 11:48:20 ....A 27835 Virusshare.00095/HEUR-Trojan.Script.Generic-b63920fa46aaa0d2d81d211c1f315793f6f27d6afca0027557a2cb613ec1189a 2013-09-08 12:18:46 ....A 21147 Virusshare.00095/HEUR-Trojan.Script.Generic-b63b5019f3f1d4586b88616bafacc7ba8742ad1f30820028db293033b9417e9d 2013-09-08 12:09:40 ....A 29037 Virusshare.00095/HEUR-Trojan.Script.Generic-b6470d93db480c2be006765d42415178e20328036bc1a26267f80426112234a2 2013-09-08 10:55:52 ....A 100436 Virusshare.00095/HEUR-Trojan.Script.Generic-b664677073b73efecf4c6c38d8e3a9dfa4fdb8632c46e27a3ac624391ba57d9d 2013-09-08 11:21:46 ....A 33693 Virusshare.00095/HEUR-Trojan.Script.Generic-b66634e9c09931fde4ce9478d20c2744ddd7a76b6553bdca00510cc0aa72c293 2013-09-08 12:07:20 ....A 42841 Virusshare.00095/HEUR-Trojan.Script.Generic-b688d231649a98e5177f180d0168f2b1896193233c5cdf9a6a7d35e20b6c9458 2013-09-08 11:12:34 ....A 286 Virusshare.00095/HEUR-Trojan.Script.Generic-b692c56e568f7800178db79e4964815c0e7c63e0c091e2ae8d16fa4eb4bd0d0a 2013-09-08 11:18:48 ....A 2496 Virusshare.00095/HEUR-Trojan.Script.Generic-b6ac270470cb51dd199d3cb86bb5f5a99b5f7821fce5ed89e672471b5daba858 2013-09-08 11:26:34 ....A 36690 Virusshare.00095/HEUR-Trojan.Script.Generic-b6c3338e6eb813c52aa5b2b7fd0ce76f3d4ec07e05aab32f6aae33b1e0a15112 2013-09-08 10:28:06 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-b6d7e639b48d22a08d9c3890ae363e6a7c1d08bd9fcbaab95bcbb06ac919e1b8 2013-09-08 12:07:20 ....A 5957 Virusshare.00095/HEUR-Trojan.Script.Generic-b6e8266f75cdb0de4fa018073939d539768489ee264dabd8d1d49b65d2cdba1e 2013-09-08 10:58:48 ....A 28635 Virusshare.00095/HEUR-Trojan.Script.Generic-b6eb9992d211e5d489eb53320c8dae292da3eb2208c995d632b7055dcd88521d 2013-09-08 11:03:18 ....A 31390 Virusshare.00095/HEUR-Trojan.Script.Generic-b6f1206c6216fd9fa91a6499177e6e746ee95c69ecf931f65272d7bbc42e8564 2013-09-08 10:56:02 ....A 78524 Virusshare.00095/HEUR-Trojan.Script.Generic-b6f14e2c2378a0e60155ed54adca5614c198d1324647d00bb9564cc880b34efd 2013-09-08 11:48:30 ....A 55820 Virusshare.00095/HEUR-Trojan.Script.Generic-b6f8e5ae424ddd267a0fa2abefd66600da13cf354952fb8338a8da710c3fc630 2013-09-08 11:14:26 ....A 63365 Virusshare.00095/HEUR-Trojan.Script.Generic-b7110dc0483d7a854cee88652f95298ef7af2475f310b14a0c318176c5fd1485 2013-09-08 11:24:20 ....A 28333 Virusshare.00095/HEUR-Trojan.Script.Generic-b712165e3567bad09a00fc1ca06c94922920c33c16814fc646e66fd057d2fd04 2013-09-08 11:26:18 ....A 38206 Virusshare.00095/HEUR-Trojan.Script.Generic-b7125d21077b5b3a92197df14c0708a6c18dc7a49381c3ef2e25b98a5a4faef4 2013-09-08 12:14:20 ....A 10487 Virusshare.00095/HEUR-Trojan.Script.Generic-b713258b1302948d767b2b187b9d0dc26e99771b275375c67cc75cdbfaca54e2 2013-09-08 10:49:06 ....A 47557 Virusshare.00095/HEUR-Trojan.Script.Generic-b715948f0df1c765de09fb9c24a03be3cc23eaa3cec84d753952516cbaf8d8fc 2013-09-08 11:30:20 ....A 35540 Virusshare.00095/HEUR-Trojan.Script.Generic-b74462dccfc23ed7c64dd352d55d7aa44fa1219eba77076ddbe6d486d2dcfd48 2013-09-08 11:44:02 ....A 29496 Virusshare.00095/HEUR-Trojan.Script.Generic-b74fd43eb56c3335c0a78f00323982a85664711e0a073c6e87ded60cfc68e57b 2013-09-08 11:42:24 ....A 10192 Virusshare.00095/HEUR-Trojan.Script.Generic-b75b830d21fe14c5fec7efcbe54dc06565e0b388393749f53778918b1fb087c2 2013-09-08 12:15:00 ....A 36078 Virusshare.00095/HEUR-Trojan.Script.Generic-b7618ce76ccd11a3d4f5e755b0305d1a998c445bcf6be3c01290233e1ce39336 2013-09-08 11:58:12 ....A 65337 Virusshare.00095/HEUR-Trojan.Script.Generic-b762f8ee5fd92875f13119b834bc01a23e762d26ce91b2668887f030db2d4f5f 2013-09-08 11:07:26 ....A 74598 Virusshare.00095/HEUR-Trojan.Script.Generic-b78098bcedae7a91185089f6a0a96ef42288c5c6ae7e48f7aff919cda4bbd979 2013-09-08 10:23:40 ....A 31155 Virusshare.00095/HEUR-Trojan.Script.Generic-b784bfceeb80814d1c6a803cc9c83ca78b390f9e751ad46b4642d2d251a8fcef 2013-09-08 11:12:16 ....A 79944 Virusshare.00095/HEUR-Trojan.Script.Generic-b79b6d0fedb439cfe51f661ae72283929665ddf75e1ed448c80fbefd3faaa8ff 2013-09-08 11:24:18 ....A 12722 Virusshare.00095/HEUR-Trojan.Script.Generic-b7a0488222c7ffe13cd9f916a7099f3380e48753c0c4bba736b5cffb6a2e69b2 2013-09-08 10:39:08 ....A 4339 Virusshare.00095/HEUR-Trojan.Script.Generic-b7a3d85d36e5c6a7f420dd678400a9c9a9aaa3712f8edfc6422a6f84262a61c5 2013-09-08 10:51:24 ....A 34194 Virusshare.00095/HEUR-Trojan.Script.Generic-b7a7068081be582ad6d873f5cb8a61d16cc75ab64faccc3763891b4f82998c1b 2013-09-08 12:14:34 ....A 48356 Virusshare.00095/HEUR-Trojan.Script.Generic-b7b4b5b5fb141abd8a3116d7f594e1aec69d2d275f7c6bdf06ca24ec2ac0e02b 2013-09-08 11:53:36 ....A 27174 Virusshare.00095/HEUR-Trojan.Script.Generic-b7b90604461f59a92fcf14d6d5babb21431b1133505295a52838be56a52dd1ca 2013-09-08 11:21:44 ....A 25326 Virusshare.00095/HEUR-Trojan.Script.Generic-b7ba1fbe51f05ce1d24af9c47ec43aba487aced7ebf7665caefc01d35e53caa2 2013-09-08 10:35:58 ....A 38103 Virusshare.00095/HEUR-Trojan.Script.Generic-b7d151eefb63fb412502eda56a11657419dc3a7ba0a46f643546450a1e901935 2013-09-08 11:16:14 ....A 22551 Virusshare.00095/HEUR-Trojan.Script.Generic-b7d4dfcd3ccb3dc3d4a638050f574d8c3a943e019cda003400983ebcf28a5b89 2013-09-08 12:13:46 ....A 13884 Virusshare.00095/HEUR-Trojan.Script.Generic-b80fc080e83ae158835a4d72cedab621b62c9a2d1b7a749840a1c109685d8e4f 2013-09-08 10:27:28 ....A 27325 Virusshare.00095/HEUR-Trojan.Script.Generic-b8123b5ae9ddfa4d0d35305b4ebcad582c6979c8c11a0d463899b938a8c4b0d4 2013-09-08 10:46:10 ....A 21328 Virusshare.00095/HEUR-Trojan.Script.Generic-b81562c623efe1029ed7241eab09a5c809fdf6e506a219e52c173f92342cde8e 2013-09-08 11:58:26 ....A 59218 Virusshare.00095/HEUR-Trojan.Script.Generic-b81f871ed56b2ea6a85a497ade6b88c4069554f83a9491d032d5f7f238d08da6 2013-09-08 11:10:34 ....A 81328 Virusshare.00095/HEUR-Trojan.Script.Generic-b82c440ea526439ec1ffd2ef5bbe07635b78bf792ea993c0e56cc715e6ab96f5 2013-09-08 10:55:24 ....A 16572 Virusshare.00095/HEUR-Trojan.Script.Generic-b82f2780dca29ff96f75c033d311655900e0ea807e48298e41fcbf6185a6fa69 2013-09-08 10:58:08 ....A 13785 Virusshare.00095/HEUR-Trojan.Script.Generic-b855c78850f011947b4729090cf0d506922b53d69270ff869e73c56cf2d7971a 2013-09-08 12:08:20 ....A 22195 Virusshare.00095/HEUR-Trojan.Script.Generic-b866b3716ce1b3c245b0fecea8dd441c66af429ee68655b5b093337c86f55cf0 2013-09-08 10:48:48 ....A 157286 Virusshare.00095/HEUR-Trojan.Script.Generic-b88297db29788c4ab3ed06780d5db5f03323fa4d9a358c4ebb51b830276b7c3a 2013-09-08 12:03:40 ....A 11337 Virusshare.00095/HEUR-Trojan.Script.Generic-b88b8dad1edc6ada61f4f5413cd92045e492449d7e67f13144bcf95b30d6d831 2013-09-08 11:38:28 ....A 29362 Virusshare.00095/HEUR-Trojan.Script.Generic-b895160ac70e0eae52dc3a4f07de5d4d3817e853037d806041625729cb6b388e 2013-09-08 12:16:28 ....A 71726 Virusshare.00095/HEUR-Trojan.Script.Generic-b89586ee628bee8a43c20b9af44f59dead07bc313dbddaa5a3112080226b5a65 2013-09-08 11:54:12 ....A 25021 Virusshare.00095/HEUR-Trojan.Script.Generic-b8a5101bbee4c024c1b0d36cec9969fe10fa8eafbbbb057f84cb062840854a95 2013-09-08 10:31:16 ....A 22600 Virusshare.00095/HEUR-Trojan.Script.Generic-b8a6a03a0242d7f4e8b167b33c0cc7137936a2ef951182f96beda32ee46b22bb 2013-09-08 11:22:32 ....A 18532 Virusshare.00095/HEUR-Trojan.Script.Generic-b8af21bd1e377d6cb9f8993faeb329173b5556625ebfafe9a36567c5dd3fc4c9 2013-09-08 11:37:46 ....A 3019 Virusshare.00095/HEUR-Trojan.Script.Generic-b8b1255bea974dc30e04f619838dde2b78d71281e3c634ff7c54f14ca60245bc 2013-09-08 11:48:48 ....A 31303 Virusshare.00095/HEUR-Trojan.Script.Generic-b8be2a45517888ff2ac8add1ebb4f80396521518e1f8fa38dd2c3a104cec6396 2013-09-08 10:40:14 ....A 35335 Virusshare.00095/HEUR-Trojan.Script.Generic-b8c277a72665534b241f0cffd90d0dafd0b906de9921bab3495619dd344b84c6 2013-09-08 10:56:22 ....A 27146 Virusshare.00095/HEUR-Trojan.Script.Generic-b8cc720e6cd999fa4e7c49a9c4a0e095d5df3f4fa2a2d674be2e93d97abb5ff1 2013-09-08 11:40:18 ....A 4027 Virusshare.00095/HEUR-Trojan.Script.Generic-b8d81971a4591c10432d642310894638c3eb9cf212cdd1603d91f2a246a1e965 2013-09-08 11:47:08 ....A 11439 Virusshare.00095/HEUR-Trojan.Script.Generic-b8fe2e2d974746929afb712719babac9547053af40515a997c3dbecc45959086 2013-09-08 10:45:46 ....A 33426 Virusshare.00095/HEUR-Trojan.Script.Generic-b91e56499ef94fc8039d2f4e55f13b416ca0911555c0efc3860cecdb151a8b46 2013-09-08 10:59:56 ....A 7306 Virusshare.00095/HEUR-Trojan.Script.Generic-b926d65c4251d1b6caab9ac2394ad997144372432205c5ef49e68f2dd9f3a338 2013-09-08 12:18:58 ....A 8945 Virusshare.00095/HEUR-Trojan.Script.Generic-b929aa05a6f1731fb1bde31edd16dd640ae3ce4e48a5a33cff3ab274a3207549 2013-09-08 10:54:56 ....A 43232 Virusshare.00095/HEUR-Trojan.Script.Generic-b930a16a446197e8ba3a2711a52c0b8f2946b5f2af2c1735c0378a524ab39c57 2013-09-08 11:02:02 ....A 9713 Virusshare.00095/HEUR-Trojan.Script.Generic-b930fa81584ecb54f79c496b80a3921666261744e9ed12ac44ab6940424b2d5a 2013-09-08 11:13:40 ....A 24271 Virusshare.00095/HEUR-Trojan.Script.Generic-b941731683f54a78bb7cd48366245568ed64c1bdb7461c7e3ca3781b41a8183d 2013-09-08 12:13:22 ....A 24099 Virusshare.00095/HEUR-Trojan.Script.Generic-b96587add04e18749bcfc497719d6f037feae6f282865aa24941fc30e38d747c 2013-09-08 11:25:54 ....A 81815 Virusshare.00095/HEUR-Trojan.Script.Generic-b965fbdadfcca02d360d68227de667b5b8145bae6c3deb011b69ba869f717951 2013-09-08 11:09:32 ....A 10996 Virusshare.00095/HEUR-Trojan.Script.Generic-b96a19d596525c85fcb16fc15b5967983c62695885b2ebf972a5ef54eeebad22 2013-09-08 12:18:48 ....A 210412 Virusshare.00095/HEUR-Trojan.Script.Generic-b972f44f1f866ce55eca6564bee44fe1ccd5254795d45ed0eb19ea749c29d78c 2013-09-08 11:22:20 ....A 11853 Virusshare.00095/HEUR-Trojan.Script.Generic-b97bc50964d5e94ec359e5b946eec0fabd30a4f855a58127a95eeb0e43270fd4 2013-09-08 12:18:14 ....A 48996 Virusshare.00095/HEUR-Trojan.Script.Generic-b9aae336ee5e0f9429ddd8eb3d211f54c0c32b1ca596d3ce913cda9d2ca97f10 2013-09-08 11:55:44 ....A 5046 Virusshare.00095/HEUR-Trojan.Script.Generic-b9ba32ccdde20cb4bfcfc2eb1e9e6542cfd7772936c5921fff0ca47ed70a69a7 2013-09-08 12:01:00 ....A 52595 Virusshare.00095/HEUR-Trojan.Script.Generic-b9be34e2ddce853ed5f7b41628c9f14b2df96ec5a2ca0788238b9366c43e97e0 2013-09-08 12:18:48 ....A 54928 Virusshare.00095/HEUR-Trojan.Script.Generic-b9bebbcca5d94309d838e9a5106cec45fefa260143db02ac70f9be1325030956 2013-09-08 11:51:22 ....A 23662 Virusshare.00095/HEUR-Trojan.Script.Generic-b9c402bdd875aa682d6a1aca44c8e69a32a634c1c0a1718c91f0b03010b43bc1 2013-09-08 10:57:24 ....A 37189 Virusshare.00095/HEUR-Trojan.Script.Generic-b9d4a4d0b30308f6ceff418178620babdcae71fa523d648cd67b6947f26cb780 2013-09-08 12:18:02 ....A 17851 Virusshare.00095/HEUR-Trojan.Script.Generic-b9da5396f866a6bdb62c45f8935ab28fb8315825e95787479f723e1d4757076f 2013-09-08 12:14:12 ....A 2791 Virusshare.00095/HEUR-Trojan.Script.Generic-b9e1e2b7a3e6e8289d8d658d0de69eba664e4649c6bbecca3778f7a0193641e9 2013-09-08 11:50:14 ....A 29828 Virusshare.00095/HEUR-Trojan.Script.Generic-b9e8142b2f2a8343b7085a02e1fad2f1051e40052195c8817fd3bf39eb12aa94 2013-09-08 11:18:48 ....A 14937 Virusshare.00095/HEUR-Trojan.Script.Generic-b9fbcd6db3d0ec369cfec47eedd12ea9f497f3ef6783289a1a50c65335bce454 2013-09-08 12:18:36 ....A 1413 Virusshare.00095/HEUR-Trojan.Script.Generic-ba052afb3fbb65f8a943decaadc338791a7c087d5460ab8f2d8c38bd2be82e2f 2013-09-08 10:37:02 ....A 3347 Virusshare.00095/HEUR-Trojan.Script.Generic-ba3940d1e5d289746ea9b933fdc97b4bef9a2cdfb47c42d500f4c5f4551db50f 2013-09-08 11:21:54 ....A 21979 Virusshare.00095/HEUR-Trojan.Script.Generic-ba3dcc28c0544e83e926606aadc99a6433552e06fe3c7ee1298e106d93e36816 2013-09-08 10:41:28 ....A 53738 Virusshare.00095/HEUR-Trojan.Script.Generic-ba4477bf749bd0367649b0b66c1154be7db6a6e20709e2b87439ea1ae74319d8 2013-09-08 11:11:04 ....A 11542 Virusshare.00095/HEUR-Trojan.Script.Generic-ba46cf0b64aae096c8bc5bff2bb4113e3b64570feabbb61289ae064f94c28d9c 2013-09-08 10:40:10 ....A 60204 Virusshare.00095/HEUR-Trojan.Script.Generic-ba593822d5eee0007c68556d880a32386c93ca262b48a52edb7ec6ffda5ab894 2013-09-08 10:26:00 ....A 87829 Virusshare.00095/HEUR-Trojan.Script.Generic-ba5e8e3499fd16d091f26375e692b3a17fa3eaa75b90b640ac6fc5d4b26887cc 2013-09-08 10:26:32 ....A 41476 Virusshare.00095/HEUR-Trojan.Script.Generic-ba62e0e503c353112f0cdef080ead8b0d9cbc391616f424ed093ac7b0ddfae0f 2013-09-08 12:05:46 ....A 48356 Virusshare.00095/HEUR-Trojan.Script.Generic-ba679ee796cd42672c2ed5035cdb47a6719c9c9630127f8dda3ad78196ad90bf 2013-09-08 11:19:42 ....A 9034 Virusshare.00095/HEUR-Trojan.Script.Generic-ba6cccb1454ae49ad73af8ba7728af581667e1f782d0d74c02e26ee1043edb61 2013-09-08 12:17:00 ....A 59679 Virusshare.00095/HEUR-Trojan.Script.Generic-ba6de03fb8092a31589505a5001ac65ac099ad9925ebad6c3991b29182db2155 2013-09-08 10:29:02 ....A 10397 Virusshare.00095/HEUR-Trojan.Script.Generic-ba70c4a2fe6c12aebd8695a388af46b3cfe2ffb767111e63f0acef13ba8ab9c0 2013-09-08 10:45:50 ....A 48820 Virusshare.00095/HEUR-Trojan.Script.Generic-ba78bc62610273ae6c369cc339e6b9c57f780d4def3185c8baa95f834391258f 2013-09-08 11:53:06 ....A 18851 Virusshare.00095/HEUR-Trojan.Script.Generic-ba83957ddeb400218790a78e23221c17298a2836281e6dee884dc846b1effdc3 2013-09-08 11:35:30 ....A 28632 Virusshare.00095/HEUR-Trojan.Script.Generic-ba85027eb77631ce8673e90dd80e539f542e03dd929021e09d5bf26f4d280639 2013-09-08 10:33:40 ....A 39232 Virusshare.00095/HEUR-Trojan.Script.Generic-ba99bdb926fb17bbcaea7f75812553a950bcb413766bcb49b389afd4225db165 2013-09-08 10:50:56 ....A 33426 Virusshare.00095/HEUR-Trojan.Script.Generic-bad07b446736382f503846a5a30e84da58c7ff27ea866d8426d9ab83d2cc64a6 2013-09-08 12:14:22 ....A 5244 Virusshare.00095/HEUR-Trojan.Script.Generic-bad125485fd05d86e4ace4a73bb9162ca642ad33789b5e2dc3c80c64deef6b2b 2013-09-08 11:10:44 ....A 145852 Virusshare.00095/HEUR-Trojan.Script.Generic-bad47e7e6c2f7addf80176cc4f8528aef829b0bb5b212e160286c2841f0877c1 2013-09-08 11:13:04 ....A 3308 Virusshare.00095/HEUR-Trojan.Script.Generic-badde696e5bbc64084a5fed94feb84f12465e2c643aea3bb37461eb6fd1791e7 2013-09-08 12:08:28 ....A 89486 Virusshare.00095/HEUR-Trojan.Script.Generic-baee42451d2366df0a2ce3000026b540cf791e6dc148375f01477702dd0e34b0 2013-09-08 11:06:32 ....A 3432 Virusshare.00095/HEUR-Trojan.Script.Generic-baf7761de929eb4f5f35f88c0edacfd6aab3534df30c2f340ef9a4d5dfc9a049 2013-09-08 11:18:42 ....A 27519 Virusshare.00095/HEUR-Trojan.Script.Generic-bb07536a062825ea1ab03e75c643a54f4039cc8306055924a627ac3ba0e1e36a 2013-09-08 11:48:48 ....A 3403 Virusshare.00095/HEUR-Trojan.Script.Generic-bb0f5fc59e115fcc5359bc30b67d65831379932b11ee5049826764c859a79617 2013-09-08 11:12:56 ....A 29134 Virusshare.00095/HEUR-Trojan.Script.Generic-bb1cc039edd52857bbf388cc77332a9e26f87980cbb64f9cd5bfbb641e062540 2013-09-08 11:10:38 ....A 6793 Virusshare.00095/HEUR-Trojan.Script.Generic-bb29119c5062e8a2de9cb81a0e0a8199109d645f14fe0a6d62f98d1682aa6055 2013-09-08 10:55:54 ....A 32674 Virusshare.00095/HEUR-Trojan.Script.Generic-bb2fecfb6d6b1b705140d5d0024037904df96e69b8303273bdf52d7da9bfb0f9 2013-09-08 11:08:30 ....A 93564 Virusshare.00095/HEUR-Trojan.Script.Generic-bb35a87716df5caa7798158a7deb80bd8ece9915ab6c0b26faa7974169803c64 2013-09-08 10:55:16 ....A 70796 Virusshare.00095/HEUR-Trojan.Script.Generic-bb420e39641c1da01369ee93200f272a7a31ff95e3c3cdac403f267ad0ad0cb2 2013-09-08 11:35:48 ....A 28356 Virusshare.00095/HEUR-Trojan.Script.Generic-bb42e76670e380a612a696c8d40af622dc2d2fdf03800da016524019ffe48ce6 2013-09-08 10:26:00 ....A 40684 Virusshare.00095/HEUR-Trojan.Script.Generic-bb496433e996699c12a97ddcdc0ee775db71bb9eeacf02d1326ea33a44abe487 2013-09-08 11:28:18 ....A 14402 Virusshare.00095/HEUR-Trojan.Script.Generic-bb4aa1cdfade6cee375c3948071c1d1f6265e7e83849a69d0171964959c49d4b 2013-09-08 11:03:52 ....A 42990 Virusshare.00095/HEUR-Trojan.Script.Generic-bb5ada23b779e4ae9a88f011bf8fa248320ba3fade722dd74da5100019a52b4f 2013-09-08 11:40:38 ....A 38982 Virusshare.00095/HEUR-Trojan.Script.Generic-bb5f00e6770486781bc0703fd681bb0a4746921fe2383ffb0032e4ab02fda8f7 2013-09-08 11:04:38 ....A 5707 Virusshare.00095/HEUR-Trojan.Script.Generic-bb63b013aa820683e4c24fc9e05166ce2fece413b4866f6643c47d1a32620260 2013-09-08 12:11:26 ....A 13770 Virusshare.00095/HEUR-Trojan.Script.Generic-bb729a0a63dce136cdb4aeffa3b154f59f26e93d4c3ccb19afea98d30ab14311 2013-09-08 11:42:00 ....A 41224 Virusshare.00095/HEUR-Trojan.Script.Generic-bb72afe532736f3a7da3209a615a5fac59011195363e3a0efb51e1c7de163fc4 2013-09-08 11:56:22 ....A 4377 Virusshare.00095/HEUR-Trojan.Script.Generic-bb8687561ba809b21334075d77b9c1a82e56dde79bd4f97f1b63ac2735264e73 2013-09-08 11:26:00 ....A 16531 Virusshare.00095/HEUR-Trojan.Script.Generic-bb874eb3d516df5f7e6c60e96537c17873126440d6e1f0006965f6a7f4d26e63 2013-09-08 11:56:34 ....A 6135 Virusshare.00095/HEUR-Trojan.Script.Generic-bb8b23ae71a5c6cb33681c5db472d9b286b7a96cad9e1c128251670ec0803b9b 2013-09-08 11:49:14 ....A 132837 Virusshare.00095/HEUR-Trojan.Script.Generic-bb8d4ec2bb37ec4912604e885e2ebe724983b9c1a57fb8fd343c31139963a421 2013-09-08 11:01:42 ....A 24390 Virusshare.00095/HEUR-Trojan.Script.Generic-bb8fe0a91d1f3c5c12007eb5fb0355762ed4f9f0014c11d1ab3cd623c9e96664 2013-09-08 12:13:54 ....A 51459 Virusshare.00095/HEUR-Trojan.Script.Generic-bb917cb05be2c6e0c21a319e6fe5f1a76f67758c767d19e941b5fef86e62b9ae 2013-09-08 11:37:46 ....A 1778 Virusshare.00095/HEUR-Trojan.Script.Generic-bb96f11810b3326976e6a30c8aac013f3c1203d73888ded257171093458538f5 2013-09-08 11:59:10 ....A 42141 Virusshare.00095/HEUR-Trojan.Script.Generic-bba45e78a170b24cad3b066136cc687c6d793c5f68a40f3d981e7d7a21829ddf 2013-09-08 12:06:56 ....A 34230 Virusshare.00095/HEUR-Trojan.Script.Generic-bbafab72223176ea4cce46b6633b1967f395ac10eb6adf5efbbc1299950a6175 2013-09-08 11:03:48 ....A 24725 Virusshare.00095/HEUR-Trojan.Script.Generic-bbb5cb847f034bf781a80fb8f48ca789e787d6c240316ea9fc37aa73f03021c4 2013-09-08 10:33:48 ....A 21461 Virusshare.00095/HEUR-Trojan.Script.Generic-bbb99f8e7b700fe2f2fedf5a30634fe342db8f170ca35b37d8276a8778b015f6 2013-09-08 10:38:02 ....A 10572 Virusshare.00095/HEUR-Trojan.Script.Generic-bbbb7b02348fc63e5a65f9ced05fc79a9a969c752fd397d12addeb82ea9b0ac3 2013-09-08 10:24:44 ....A 12422 Virusshare.00095/HEUR-Trojan.Script.Generic-bbd0beffaed88783f3c7a886da6124cdcea09ea7899b38502e4f28e3494c13ce 2013-09-08 10:29:30 ....A 26111 Virusshare.00095/HEUR-Trojan.Script.Generic-bbdcfb5b54dd032e6bdcb04f3bfa5f3f73b1758819112ad9da768dd773325081 2013-09-08 12:14:48 ....A 5610 Virusshare.00095/HEUR-Trojan.Script.Generic-bbe5788972f70effe21e3cdba6535a7253866e69747b36426c62d97b62e32b42 2013-09-08 11:33:06 ....A 32292 Virusshare.00095/HEUR-Trojan.Script.Generic-bbf4147c779d4246e976be8b8b1a7d0f304a9bbed7b7197ad940ef9eacbb9a62 2013-09-08 11:29:06 ....A 78507 Virusshare.00095/HEUR-Trojan.Script.Generic-bbfd4bad6689b260a19a9e1dcb81934dbb5c5600069f84aeed1f7837b2887d4c 2013-09-08 11:33:58 ....A 6918 Virusshare.00095/HEUR-Trojan.Script.Generic-bc0a7f8c1232c28f6be8088315ba4c847d8f345926478260900fcf928018a4a3 2013-09-08 10:31:26 ....A 27216 Virusshare.00095/HEUR-Trojan.Script.Generic-bc1414bed70557e2eda490090ff5143f12c3a3331f24f419f5ad37b38957827c 2013-09-08 11:24:06 ....A 18464 Virusshare.00095/HEUR-Trojan.Script.Generic-bc1aa272eb01c64d11f43a2c2822f2001e00dd22f920de03ff80e96bca54519e 2013-09-08 11:29:24 ....A 47585 Virusshare.00095/HEUR-Trojan.Script.Generic-bc2a3d676b74836b994ff5e6dceb24cb3859fe67b537824a237d4abaa9a6b193 2013-09-08 12:15:02 ....A 34393 Virusshare.00095/HEUR-Trojan.Script.Generic-bc455d91887042d2a6abbaec8d76630dbcca6a768d3b7f483d9bd433587cc22c 2013-09-08 11:05:12 ....A 47606 Virusshare.00095/HEUR-Trojan.Script.Generic-bc4a1b7d999d5f8b952f87dbeecfd670699722c9442d18caf15c154cf1c762bc 2013-09-08 11:00:46 ....A 47362 Virusshare.00095/HEUR-Trojan.Script.Generic-bc4f14e7e5e88dc60e15db9440d33fad399ac5528cffa4101f9e2e651c7e4882 2013-09-08 11:36:12 ....A 92299 Virusshare.00095/HEUR-Trojan.Script.Generic-bc51349778de96fbb390b62fa91c5e42e23ac755534f5207363997428e7fa43e 2013-09-08 11:56:22 ....A 37879 Virusshare.00095/HEUR-Trojan.Script.Generic-bc6329181288cd50391262e0ed9226f74e93e67f6260fc25048272667f42cfec 2013-09-08 11:46:40 ....A 37491 Virusshare.00095/HEUR-Trojan.Script.Generic-bc7e3e5dcb432aaafb57fccfbb81f9ba82def512d85bf519ddfcd8ec98df8583 2013-09-08 12:18:46 ....A 46084 Virusshare.00095/HEUR-Trojan.Script.Generic-bc86730d8c434629ceb4d1b953082732a73b70aa19988691b9f2042cb84a495a 2013-09-08 11:01:08 ....A 4839 Virusshare.00095/HEUR-Trojan.Script.Generic-bca141df8f06c4010772294a2567e83359039f727622bda3a872dad9f2f52e71 2013-09-08 11:04:38 ....A 9881 Virusshare.00095/HEUR-Trojan.Script.Generic-bca9e0c461fea6380c9d9d5b944a802387d169919fb815af12a51a57432e8fdb 2013-09-08 12:09:12 ....A 19396 Virusshare.00095/HEUR-Trojan.Script.Generic-bcbc5df2f8c65f4e2c078b3dd4a8e0f8e1f624cf7387442cfda1e058ebd0405f 2013-09-08 11:33:04 ....A 10325 Virusshare.00095/HEUR-Trojan.Script.Generic-bcbd18214544d88ee53a89b6b7b39af002ce6ef00bcddb2eaff9537e92ba3665 2013-09-08 12:03:24 ....A 1137 Virusshare.00095/HEUR-Trojan.Script.Generic-bcd65bde9752a187df64a9c6c7a98d041dbdd071d2c1f7fe16e802efce0df07f 2013-09-08 12:12:46 ....A 1341 Virusshare.00095/HEUR-Trojan.Script.Generic-bce1baad9e8fcd562085a8fe4f417c3fc2721a16c98ef56bcaab6e4d340aa5c4 2013-09-08 11:40:06 ....A 63353 Virusshare.00095/HEUR-Trojan.Script.Generic-bce3cba07047bd2b77b5b8c34bcf222df1928bd80fdaf0f5eeff7b0ca605fd92 2013-09-08 11:59:30 ....A 124843 Virusshare.00095/HEUR-Trojan.Script.Generic-bce52315af9d0a6dea4cef3b9d25ffe2ebba1b25574a7dd94097623b51df1b17 2013-09-08 11:11:46 ....A 125070 Virusshare.00095/HEUR-Trojan.Script.Generic-bcea11cd7a44de7a39afa7d71d4293466f7bf65179ddb49eb094fcfeb3979d9e 2013-09-08 11:31:26 ....A 46658 Virusshare.00095/HEUR-Trojan.Script.Generic-bd10deda494ebf175f2900f1087aa90ce7c3cd9e7f8c2adf95ec4709be1e8f2c 2013-09-08 11:49:46 ....A 63003 Virusshare.00095/HEUR-Trojan.Script.Generic-bd112d4f336c5b882023abbada401af013cc7673ec4a8db6045b614e53c30968 2013-09-08 11:57:52 ....A 16226 Virusshare.00095/HEUR-Trojan.Script.Generic-bd30c10cf96d91eeb2482327577ca9d4c1f7c5470464c64a374bc172bc7df0a6 2013-09-08 11:05:16 ....A 19040 Virusshare.00095/HEUR-Trojan.Script.Generic-bd3d158d8f416627386f078c800a718eec66354e659cfd65fa124d3323701821 2013-09-08 11:01:14 ....A 8556 Virusshare.00095/HEUR-Trojan.Script.Generic-bd66328c1217909eb99a8cc5c4992bed09953e7cd9fc6349eeff6300633b7529 2013-09-08 11:40:08 ....A 71292 Virusshare.00095/HEUR-Trojan.Script.Generic-bd77e851e7f4efd28aa36285341d0d5b805cf959e6619861fbedece33f71d3e6 2013-09-08 11:14:18 ....A 34797 Virusshare.00095/HEUR-Trojan.Script.Generic-bd81f5300372419d782c018fcfe640da154b042438d6370f81c9ad08efaa9359 2013-09-08 11:59:44 ....A 104838 Virusshare.00095/HEUR-Trojan.Script.Generic-bd87c5056cb31a1d289c9b66fbcf32183daa60000e748120f6c2279068e7ff2e 2013-09-08 11:10:34 ....A 4913 Virusshare.00095/HEUR-Trojan.Script.Generic-bd8afd8b91165a43f7998302db06f93a030aead576bd7f39f02e31108083c964 2013-09-08 11:31:54 ....A 38817 Virusshare.00095/HEUR-Trojan.Script.Generic-bd93b4130c9ae8b89438e71252df3c4cd825e6a7fd7bc39cbd55907a27248ab6 2013-09-08 10:36:16 ....A 20086 Virusshare.00095/HEUR-Trojan.Script.Generic-bd9f2f9241542a234ae5ba7ecdcb5d43c2f5919f0f763cd6777b535e0c56b529 2013-09-08 12:04:52 ....A 6183 Virusshare.00095/HEUR-Trojan.Script.Generic-bdb2ebe56995b322b2bd19430cca080060a4bf9e13b078908edaa0623de9b8a4 2013-09-08 10:28:20 ....A 22411 Virusshare.00095/HEUR-Trojan.Script.Generic-bdc26fef7e66310a56de61cafaa1f5382e9220b0bf8827f8908205383719df7b 2013-09-08 10:36:02 ....A 24981 Virusshare.00095/HEUR-Trojan.Script.Generic-bdd73fca480c0c3f65e69eb013753c06386a0dd5138be478bb125a67451a9ca5 2013-09-08 11:36:14 ....A 238 Virusshare.00095/HEUR-Trojan.Script.Generic-bdd9fd3885462c7181dfe504f61a5e4fceac3a664da979b6ac2d84e12a45cdf8 2013-09-08 10:23:44 ....A 54101 Virusshare.00095/HEUR-Trojan.Script.Generic-bde11cfa043aab9808796d80db8f5c357bb8296b99d3933a69062e406161c15e 2013-09-08 11:11:44 ....A 21068 Virusshare.00095/HEUR-Trojan.Script.Generic-bdec66dc6c13c8b3b10491ce45238e615cc68e38248d3103e661c6145d0afbab 2013-09-08 12:13:14 ....A 24275 Virusshare.00095/HEUR-Trojan.Script.Generic-bdf40359752c22b760c85802705dd4ff616199fca64d1fd2d175b24ae28025af 2013-09-08 11:17:00 ....A 11773 Virusshare.00095/HEUR-Trojan.Script.Generic-be051dd11ba4b76578556bf4f547ed0dbd6b586a051046157298fd5cb89e3704 2013-09-08 11:07:04 ....A 17699 Virusshare.00095/HEUR-Trojan.Script.Generic-be090cbe44232e83d2fbe33755d1d54fedc2add8d9e363916ce0311aadd0ccab 2013-09-08 12:18:52 ....A 1674 Virusshare.00095/HEUR-Trojan.Script.Generic-be2cec9356aa08d2aa25bb7c1accc368aa58e09315dce367733711e0d6dcfd37 2013-09-08 10:52:48 ....A 55567 Virusshare.00095/HEUR-Trojan.Script.Generic-be35648b1a975f3c147ca1fa773e265b7acbd256c16b2fa0459e1c16a945d126 2013-09-08 10:59:16 ....A 5820 Virusshare.00095/HEUR-Trojan.Script.Generic-be451287d0da738483ea2f9364dde172289aa8cb864a5eb2cb0fac18f4531b16 2013-09-08 11:38:38 ....A 7991 Virusshare.00095/HEUR-Trojan.Script.Generic-be4b38a7ba8ac2d24351de991461c287c8653da8fe9e3838f8194fb39ceb6221 2013-09-08 11:46:30 ....A 8712 Virusshare.00095/HEUR-Trojan.Script.Generic-be5a2ac0f9abb89369f03636b9d4d20cef1bd67603922dfc854203b62153b2fe 2013-09-08 11:45:56 ....A 42838 Virusshare.00095/HEUR-Trojan.Script.Generic-be6334e24242ae376946dd571b05087a163e55c0dfdfca979facbad5c1ab1d35 2013-09-08 11:21:46 ....A 276 Virusshare.00095/HEUR-Trojan.Script.Generic-be6eb70fc0c01c420c964bae7d1933c523a5d5f16266257b64fdcdc838d18f31 2013-09-08 12:05:48 ....A 283 Virusshare.00095/HEUR-Trojan.Script.Generic-be8196bf3376f0f75899eec2e677febf464df638a7f57bfdced158cd6d091914 2013-09-08 10:53:50 ....A 118108 Virusshare.00095/HEUR-Trojan.Script.Generic-be88e4cae17fca5e6fe91b11c4876cacff38e05982fcadf5f042314e5ea0c2f2 2013-09-08 12:18:06 ....A 46190 Virusshare.00095/HEUR-Trojan.Script.Generic-beb19e775d1993e72e4c64b9968db9fd7c0a7ccd22e717ebb3b9f43aa98825fd 2013-09-08 12:14:24 ....A 115461 Virusshare.00095/HEUR-Trojan.Script.Generic-beb4defa4d91b0befc4b6e77f2be9deab370f3525ec5ab009a3b2f607ede3d2c 2013-09-08 11:18:48 ....A 6886 Virusshare.00095/HEUR-Trojan.Script.Generic-bec67a5c589513a52fceba843cd3e53ef4be992fee4ae297153dee4daaa0b55e 2013-09-08 11:01:50 ....A 54000 Virusshare.00095/HEUR-Trojan.Script.Generic-becbde44d887aabf7a91ae5dca14aea0e871b8f6226e41437f73e69408af24f9 2013-09-08 10:57:28 ....A 23028 Virusshare.00095/HEUR-Trojan.Script.Generic-becfc780f637495ab7dd7ee9a659c6e19ef0fe19bc43422f1a29e0230ceaafc1 2013-09-08 10:25:54 ....A 7323 Virusshare.00095/HEUR-Trojan.Script.Generic-bed2f7543698686d3acd25f9e3500af2fbecc5103383427ece2e4d00be35c6a8 2013-09-08 11:26:16 ....A 43327 Virusshare.00095/HEUR-Trojan.Script.Generic-bed3344c10e225b8140c41a7ea9331f0281f2289152d2adc2f046778db680b98 2013-09-08 11:36:18 ....A 6404 Virusshare.00095/HEUR-Trojan.Script.Generic-bed7dcfd6d1300cd383c4d3faf3cb09a47de9215035dd8ebbfa9e02eb29921d2 2013-09-08 11:30:18 ....A 8515 Virusshare.00095/HEUR-Trojan.Script.Generic-bed819803f63994303652227364cb4320d9860c08fcd36e8eab55d497d3dd600 2013-09-08 11:33:42 ....A 46789 Virusshare.00095/HEUR-Trojan.Script.Generic-bee18e3302af8bfe47b6f6a8172fc4cea85d99872ed33a0d6d22eaaab9aad281 2013-09-08 11:18:50 ....A 437 Virusshare.00095/HEUR-Trojan.Script.Generic-bee1b0b84a604b0a548e13dc91d7d77bc09f1b77628b849d0b64e8548eed256b 2013-09-08 11:10:28 ....A 13147 Virusshare.00095/HEUR-Trojan.Script.Generic-bee2c90d0d2f5181594980073132708ff4eac7f638ba099da502328a9d89fe48 2013-09-08 11:20:42 ....A 11853 Virusshare.00095/HEUR-Trojan.Script.Generic-bee736f1c5472ce2ac6c9d791f81fac504168da23ab69cd7160e27be599c9e50 2013-09-08 10:54:02 ....A 6681 Virusshare.00095/HEUR-Trojan.Script.Generic-bef19b141388ab878287fa844dff6510400e13da3264264bdcb8265b78bd62b8 2013-09-08 11:10:18 ....A 2078 Virusshare.00095/HEUR-Trojan.Script.Generic-bef31ea32ef45cb87606201b80b029aeac3177c894bb3907ac5ff1ba1e547680 2013-09-08 11:05:54 ....A 34343 Virusshare.00095/HEUR-Trojan.Script.Generic-bef75a27473975a4bee1e6669338bbbc95f05ba2b1af616957e9378766a9c272 2013-09-08 11:00:04 ....A 16127 Virusshare.00095/HEUR-Trojan.Script.Generic-befe4935893276ac27d1b9421a4b6ea306fa059d2a567d56e90f723119b4e4fe 2013-09-08 11:14:10 ....A 28407 Virusshare.00095/HEUR-Trojan.Script.Generic-bf02579ebeb45e73fa407414a37253e5e33fbed9c996adf2e4ae0d24b4781907 2013-09-08 11:24:04 ....A 12850 Virusshare.00095/HEUR-Trojan.Script.Generic-bf0f6d9b6fae78ea5c4cddcba717be9f81b8e48e96e29edefc777c11393e5760 2013-09-08 10:58:42 ....A 48187 Virusshare.00095/HEUR-Trojan.Script.Generic-bf11810d9862f832647327e6d4a9a8847b64685b4a30fb5adaf4e4b350e88263 2013-09-08 11:51:42 ....A 748326 Virusshare.00095/HEUR-Trojan.Script.Generic-bf1f6a5c67a4d947e37b816e1e4f7447b43dce370a39f189e11e6f733e0e168d 2013-09-08 11:56:22 ....A 1592 Virusshare.00095/HEUR-Trojan.Script.Generic-bf220f60800dc2b96442728f32f5ef374c815fd03c0ca1a068b702585922cfe9 2013-09-08 10:23:28 ....A 21299 Virusshare.00095/HEUR-Trojan.Script.Generic-bf230062cdbeaeb5e35b026bd02ddf17bede8aba1f485cb813ba15197d908744 2013-09-08 11:04:04 ....A 35076 Virusshare.00095/HEUR-Trojan.Script.Generic-bf3983c5ef1d6e9dc21daf306502a97f804a335e03d2fe07a71ee9e662ab3aa6 2013-09-08 11:31:28 ....A 16222 Virusshare.00095/HEUR-Trojan.Script.Generic-bf425aefb0e671e16b172c862250f4d8a4269a91169f17fff6bd1e82ff45524c 2013-09-08 10:58:06 ....A 7487 Virusshare.00095/HEUR-Trojan.Script.Generic-bf6c2eb857e4892fd1e073475f8eea61ea76530d4faa6dfe9d1492eabca70c58 2013-09-08 11:16:32 ....A 16508 Virusshare.00095/HEUR-Trojan.Script.Generic-bf7044886dfecd4ca0052a03e2350ec30b87b7a164acc9259359d190a0800893 2013-09-08 11:17:00 ....A 101148 Virusshare.00095/HEUR-Trojan.Script.Generic-bf76b2e8d4a48233485920a77fda9aa854750e4c9f3f59761733ab8f2f3d8dbc 2013-09-08 11:05:16 ....A 47832 Virusshare.00095/HEUR-Trojan.Script.Generic-bf7a208a8637400fb25ce9e851afce5a6ef870a50eb5aa21b84ae35ed9fdc6de 2013-09-08 10:57:22 ....A 24774 Virusshare.00095/HEUR-Trojan.Script.Generic-bf8a29f1eebac4b7761701a80b514822f44d68da4a0b3ec91b6da24c897e52e7 2013-09-08 10:24:46 ....A 29841 Virusshare.00095/HEUR-Trojan.Script.Generic-bf8f2d6c1295bfa1427c54ca6b69f893d3a778551c10ee1cd2723efea75c3d7a 2013-09-08 11:47:02 ....A 41979 Virusshare.00095/HEUR-Trojan.Script.Generic-bf950314407590c7d955911e3c7356a026b610e6300bec55114b116ffdbece3d 2013-09-08 12:08:02 ....A 19660 Virusshare.00095/HEUR-Trojan.Script.Generic-bfb8258047c91e92f0fbdab9c4d31ecb576c9b43f734f87aeb113e305e08ae88 2013-09-08 11:01:16 ....A 10015 Virusshare.00095/HEUR-Trojan.Script.Generic-bfbe8aca82849343c2c1738491a47bfd7d3d5d1fc8ca603a3d06d67f38d94828 2013-09-08 11:01:44 ....A 29428 Virusshare.00095/HEUR-Trojan.Script.Generic-bfc47484d628aa731cd0b149b9eb620e5463b7db312b5419e6d350dc0f9fd938 2013-09-08 11:03:20 ....A 3186 Virusshare.00095/HEUR-Trojan.Script.Generic-bff56c8dc713bb26c98f128b2278c2523031f20bd130d7ecfc37ee7d2b9dd31f 2013-09-08 12:18:52 ....A 46390 Virusshare.00095/HEUR-Trojan.Script.Generic-c0031151625ea971f6b6e105fc33d8769b785c661dd100634b90b51a609d4409 2013-09-08 10:27:04 ....A 49238 Virusshare.00095/HEUR-Trojan.Script.Generic-c008e88c3dad48ac9914f57387939d1f59a9f80b878a4b20927135682539296a 2013-09-08 11:55:00 ....A 15846 Virusshare.00095/HEUR-Trojan.Script.Generic-c04f1ec32b3f23f0aaf09bd220f0f257bdb99971b44e2d11fc250163cf63385a 2013-09-08 11:09:46 ....A 34978 Virusshare.00095/HEUR-Trojan.Script.Generic-c05ba7a9bc7f8d7ad4fc4d971e7f643feee8c31c4b4f0e488898327cf68c5f83 2013-09-08 11:53:38 ....A 17291 Virusshare.00095/HEUR-Trojan.Script.Generic-c08b0e15852886a946871f75309e79bec5759227cf35d8e5f3a3669b5ed47835 2013-09-08 10:36:32 ....A 17003 Virusshare.00095/HEUR-Trojan.Script.Generic-c097e10c672b53410ec5a19b00c1a09f8acbfc1c4d88dcbc1e8d73fbe564a0f7 2013-09-08 11:00:12 ....A 67927 Virusshare.00095/HEUR-Trojan.Script.Generic-c0987ac2baa8f9ee172b784d670cdb6486cc9c947c436688cfb610a8a4531690 2013-09-08 10:39:44 ....A 33141 Virusshare.00095/HEUR-Trojan.Script.Generic-c0a95483a529d19cb728ba519c953640902aa58205544ac59e4e267d403611d2 2013-09-08 11:27:32 ....A 5712 Virusshare.00095/HEUR-Trojan.Script.Generic-c0abe4d255260c071b595b5b3d057481bbdebc2591706efa80cbcda603479a46 2013-09-08 12:10:00 ....A 32815 Virusshare.00095/HEUR-Trojan.Script.Generic-c0c7e2ee6ba6965610cff8a3b2de4378c044015da7d3426df06ac3b9057f2130 2013-09-08 10:45:42 ....A 21976 Virusshare.00095/HEUR-Trojan.Script.Generic-c0c9db079a3ea4be630e91e8ae90e9edc74498806f4c894f01e4a0241f241991 2013-09-08 12:03:30 ....A 10141 Virusshare.00095/HEUR-Trojan.Script.Generic-c0cdc8ae6a990d1b530ff4b17748da99252d6124323ba953426c8eba99d44bd2 2013-09-08 11:02:56 ....A 37591 Virusshare.00095/HEUR-Trojan.Script.Generic-c0dafbbedaefe7c11c7bb340c0d45adf830fb29ba60593996d091c421e2776f7 2013-09-08 11:43:18 ....A 150128 Virusshare.00095/HEUR-Trojan.Script.Generic-c0e491b1356576470ed5675a259574fad011ae15838a873d76046a41fc5b16b6 2013-09-08 10:58:58 ....A 47406 Virusshare.00095/HEUR-Trojan.Script.Generic-c0f79c3ba014e32968ee1d8bceb9c755ab0074a78e7609193f6945fd6145b346 2013-09-08 10:51:10 ....A 13554 Virusshare.00095/HEUR-Trojan.Script.Generic-c0fdd5d809e943e2864b8972bb0f771d1987bda358b501cde7583924f83ebf99 2013-09-08 11:28:28 ....A 21960 Virusshare.00095/HEUR-Trojan.Script.Generic-c1097c51d8dc9cd186e0fe58db0ade24b9226ad4cfa7faee16ced30882306ee3 2013-09-08 11:28:18 ....A 18863 Virusshare.00095/HEUR-Trojan.Script.Generic-c138d9143d0fd60fd9fc70dfa612502705f9b9dc6d16238a2beb22a7e6d3a6c4 2013-09-08 11:36:36 ....A 4688 Virusshare.00095/HEUR-Trojan.Script.Generic-c1401e7ca6f6104aa7b6e0b468fd31284e83b81a270093974dc04c198253cb71 2013-09-08 10:49:20 ....A 12987 Virusshare.00095/HEUR-Trojan.Script.Generic-c144d452fede0ac811b0a2aa0bf5c02c6ec818a71f8b003218fb31ab39142d64 2013-09-08 10:36:16 ....A 110 Virusshare.00095/HEUR-Trojan.Script.Generic-c157fa7df1cf6704b0e2ebe852a83e35e55c92635fdcfd26fcef9fdbb9c0fcb8 2013-09-08 11:50:54 ....A 119308 Virusshare.00095/HEUR-Trojan.Script.Generic-c1664a3e9af1c5e0a8a12462c4d95e4e02662dbd8d1ef30c6dbaab025be8bf73 2013-09-08 11:24:20 ....A 52357 Virusshare.00095/HEUR-Trojan.Script.Generic-c17c528ff9cb802f219e0b1538d4d5799f42533bd2c4cd5ef42b4a839e3cf11d 2013-09-08 11:04:24 ....A 13460 Virusshare.00095/HEUR-Trojan.Script.Generic-c17c53547a70bb9bc9316f6c25a5fbe19556bd2c0116c7e7e74b77a7b628d8d1 2013-09-08 11:04:18 ....A 92492 Virusshare.00095/HEUR-Trojan.Script.Generic-c19f288b8e2fff8ab3f867389696aa43fc7681a40ec597a31cdb2d8f9a0cfcc6 2013-09-08 10:24:18 ....A 30340 Virusshare.00095/HEUR-Trojan.Script.Generic-c1b877d4aee8f39f66c5c516d0e44746a5656502d8d0f4227812a9e6c8c99822 2013-09-08 12:15:48 ....A 3140 Virusshare.00095/HEUR-Trojan.Script.Generic-c1c475d7ba894670e99091893c07895f44665250dbd90d807db99e126cc52c82 2013-09-08 10:47:36 ....A 79312 Virusshare.00095/HEUR-Trojan.Script.Generic-c1dbea1204b746e2de8745526f19acf40c0a9f83bdfe16f17d95802ef32f6e1b 2013-09-08 10:30:18 ....A 35469 Virusshare.00095/HEUR-Trojan.Script.Generic-c1eda6865dcda6718d39c05b38f12ad66414e5857363fd8209ab8d7fb9a413d0 2013-09-08 10:58:38 ....A 14063 Virusshare.00095/HEUR-Trojan.Script.Generic-c1fdcb6024b0835ee0e48408716785b14f8f81097566f10d3c7a97446df21e6d 2013-09-08 11:05:18 ....A 93419 Virusshare.00095/HEUR-Trojan.Script.Generic-c20eb15925f65e801e603acd84fb872958a9671a8bff127105a4a7fbfecd0c28 2013-09-08 11:01:28 ....A 40493 Virusshare.00095/HEUR-Trojan.Script.Generic-c213fe6375e7cae746c7d397856ec72acdd6720e79ad96e2c64b421c410457e2 2013-09-08 10:54:54 ....A 29292 Virusshare.00095/HEUR-Trojan.Script.Generic-c214a45d6757f860664280d8d68a9057911f3f828d27cbd42494b107802edd6f 2013-09-08 10:31:06 ....A 26036 Virusshare.00095/HEUR-Trojan.Script.Generic-c2164b8e1cac7d7a294997cdeea49ac8b9aef2c35687785a6979dedb3e1cc2f1 2013-09-08 10:50:54 ....A 123022 Virusshare.00095/HEUR-Trojan.Script.Generic-c220da6fa7dd96f06c5638c0e5eba92232699c2b9b7392390beefbf9372cad37 2013-09-08 11:06:38 ....A 11960 Virusshare.00095/HEUR-Trojan.Script.Generic-c222d09cff6bfeeea2326f79f54cbe846c86d602350f8b8767c5c1cfb7a1cd81 2013-09-08 11:38:52 ....A 35032 Virusshare.00095/HEUR-Trojan.Script.Generic-c22e103faf6c62acad9a1706237661c5070901764df23eddb939ea9ba1d3e1d1 2013-09-08 10:46:12 ....A 93039 Virusshare.00095/HEUR-Trojan.Script.Generic-c22fa9780ded2835296da0ec4f39e12a2616ff292113410753e559347a6a7b4a 2013-09-08 11:22:12 ....A 26898 Virusshare.00095/HEUR-Trojan.Script.Generic-c237d514f16bea97164e2dd178c23c9021acf047767c5c3ef59cee20706738a2 2013-09-08 11:01:14 ....A 15884 Virusshare.00095/HEUR-Trojan.Script.Generic-c23bc49451eb3ba7a82ec23ae1f26d384d849aa3bcb01c201b830d7005357486 2013-09-08 11:04:04 ....A 6871 Virusshare.00095/HEUR-Trojan.Script.Generic-c2400d6952ed9606aabe63825846604a439060d586b11bf04c5ac23647c5a56a 2013-09-08 10:38:04 ....A 7936 Virusshare.00095/HEUR-Trojan.Script.Generic-c24a7b63a95a6e015b408602c2106bc2dc2f629d03a02a53463358038d19e581 2013-09-08 11:55:22 ....A 40921 Virusshare.00095/HEUR-Trojan.Script.Generic-c24e3d94b8353ed9148bd73208bb33255cc6f5715d3243154f12234653bfec08 2013-09-08 11:12:10 ....A 22391 Virusshare.00095/HEUR-Trojan.Script.Generic-c25b1f9fb314d0f01e2ff5cfdeaadc78b1f1e2b9cfe43a57829f774ee7f51af1 2013-09-08 12:02:30 ....A 22021 Virusshare.00095/HEUR-Trojan.Script.Generic-c26404f553ebc9475cdbc64d91ed1121b778525d7fb3384d55b12c69e51e1afe 2013-09-08 11:10:30 ....A 46016 Virusshare.00095/HEUR-Trojan.Script.Generic-c2674d302996abb95b07eafbaa6aa3576fcb7a0ad576f1e935ddcda7189ec998 2013-09-08 11:08:26 ....A 33828 Virusshare.00095/HEUR-Trojan.Script.Generic-c26e964f6a0a222bc4c06664e2e74735645888139916f62fb08063466b519bf6 2013-09-08 10:42:54 ....A 16012 Virusshare.00095/HEUR-Trojan.Script.Generic-c2860a611900513874311e58f039246a233935a28fdcb5bc18b0137440a0d507 2013-09-08 10:57:14 ....A 5824 Virusshare.00095/HEUR-Trojan.Script.Generic-c2aa172f1d0e2679a065288303e6cf6f03d3e5b8680ecf26303ed4dba64ac4fa 2013-09-08 11:29:38 ....A 6765 Virusshare.00095/HEUR-Trojan.Script.Generic-c2aeab546c051626b734b9aff0d64246a1c9d811d2c988de0a17f62bb21f9f04 2013-09-08 11:49:18 ....A 27333 Virusshare.00095/HEUR-Trojan.Script.Generic-c2dada986025b56ec2b4774dffed3648341d13c0f6deac4dcd9457af77ec93af 2013-09-08 11:07:14 ....A 60880 Virusshare.00095/HEUR-Trojan.Script.Generic-c2dd415d6bd2e1edb070f1efa548df326b5327954d0f1a7023acafd0265c35bc 2013-09-08 12:00:30 ....A 21664 Virusshare.00095/HEUR-Trojan.Script.Generic-c2e9d6f928712157f1eb54c4e8bedb5bee64583959f538f26ff5a3d3ea32d985 2013-09-08 11:55:30 ....A 158931 Virusshare.00095/HEUR-Trojan.Script.Generic-c2ef527a2e5659703db5422e274e65b13f7e2cc6478f8129079e6fefebc008d3 2013-09-08 11:01:50 ....A 99047 Virusshare.00095/HEUR-Trojan.Script.Generic-c2f0fe1bf8e88f2ecb7ebd7df3d7a0bb6279adbbb360512cc6c49d38b551cfb1 2013-09-08 11:10:00 ....A 27750 Virusshare.00095/HEUR-Trojan.Script.Generic-c2fbdedfd6d8d69ee59d35e8b6315f308527721c26de4bd6a7e6705c6fa2fe82 2013-09-08 11:20:30 ....A 2794 Virusshare.00095/HEUR-Trojan.Script.Generic-c3079da90002599204f09ae035d7b170b1929f39274a56344d91536a3a66a688 2013-09-08 11:09:46 ....A 104957 Virusshare.00095/HEUR-Trojan.Script.Generic-c30c557104078bcff98252df99f971ddbf1084474e0d77728ef094dbcb8c14fb 2013-09-08 11:19:32 ....A 14624 Virusshare.00095/HEUR-Trojan.Script.Generic-c312d890a99496b638d003a9cdbc39d851a7148baca10adcf5941ac2c568dacb 2013-09-08 11:38:28 ....A 12852 Virusshare.00095/HEUR-Trojan.Script.Generic-c31e450dad32a3467a6ef57f358d3666d6e503a17d04c7daf0d094b2012623ad 2013-09-08 11:04:38 ....A 23542 Virusshare.00095/HEUR-Trojan.Script.Generic-c329eff9f2182713cdc94b6c22711addd0fc41951b1d8eec6fc67f3b2eda0379 2013-09-08 11:04:44 ....A 157030 Virusshare.00095/HEUR-Trojan.Script.Generic-c32abc504b950c6723f44b156ec89ad5d272f266a375a6cefefb979d1cd0d3f7 2013-09-08 11:02:54 ....A 31073 Virusshare.00095/HEUR-Trojan.Script.Generic-c3378a2f2d9fb57c2e22547c45ed88a6184ea84144a19683fda6aa2aca0f9a0c 2013-09-08 11:16:10 ....A 18100 Virusshare.00095/HEUR-Trojan.Script.Generic-c33c739ced5129c43762fe3142ac4675e195178df4ce50bfe476d4e4843c2597 2013-09-08 11:04:54 ....A 20060 Virusshare.00095/HEUR-Trojan.Script.Generic-c34d00a6173157e06e6b5862af760107428b8050472413c1f32bb9598535a8db 2013-09-08 11:18:20 ....A 16561 Virusshare.00095/HEUR-Trojan.Script.Generic-c356f44672ff23a34426c3b0ac011f36717596285b7e646bdbd916a35f650bab 2013-09-08 11:51:22 ....A 65164 Virusshare.00095/HEUR-Trojan.Script.Generic-c36e19afc9928a296a4565959d41cbc8069df1d23f3c6b4551db9928fe057783 2013-09-08 12:07:30 ....A 62503 Virusshare.00095/HEUR-Trojan.Script.Generic-c3714421feb8a1e92b4e52221ef0c2640b74d0261a499feef33cfbc3262202db 2013-09-08 10:29:00 ....A 4282 Virusshare.00095/HEUR-Trojan.Script.Generic-c3743d74fa39f4eed734e864adbd2b14812d09872ea248dcb3320ca87b3f5f0d 2013-09-08 11:26:24 ....A 34468 Virusshare.00095/HEUR-Trojan.Script.Generic-c38a0a12f3631bd2842aedd79b123fc457bc9bbd7b6ad58f2fe3db2bef1b1d20 2013-09-08 10:55:48 ....A 8428 Virusshare.00095/HEUR-Trojan.Script.Generic-c38e85dab8edc94fc877248c517d10716248cd2faf3d88d0160ea3703f8d381f 2013-09-08 10:57:30 ....A 151539 Virusshare.00095/HEUR-Trojan.Script.Generic-c394c46e63042ff78afa44410c8f14d77d81bf86a85d8df741f6713c738902bd 2013-09-08 11:50:44 ....A 94562 Virusshare.00095/HEUR-Trojan.Script.Generic-c3b0b94fb9af587aef44b967cb62613dd20f85fcabb70a005179631d081bb03a 2013-09-08 11:26:08 ....A 86298 Virusshare.00095/HEUR-Trojan.Script.Generic-c3c2b7b77587b913b624788d263c5945a97defe74a5c7b2219e3194788039a57 2013-09-08 10:30:00 ....A 64612 Virusshare.00095/HEUR-Trojan.Script.Generic-c3d697343f38026255af9b33ffbbd5fbc8b2b2b54e1d48c226318437b72ed2eb 2013-09-08 11:26:58 ....A 20629 Virusshare.00095/HEUR-Trojan.Script.Generic-c3ec3f7fb515c09143f3543b9ffb4dcfa7249f8fe6297cb693bcdf89bc6ac077 2013-09-08 11:10:40 ....A 17347 Virusshare.00095/HEUR-Trojan.Script.Generic-c3f472de3afdaeda31d616dd0015ceb571122e5888316257ef0f0845d4843576 2013-09-08 11:43:58 ....A 9147 Virusshare.00095/HEUR-Trojan.Script.Generic-c41d66b6feb108004448addfbbf3523fb911b6bd8f8797a767b768d68f5d269e 2013-09-08 11:05:54 ....A 6176 Virusshare.00095/HEUR-Trojan.Script.Generic-c441f69fb6e669058f0072d9ada8e1a4e852a6c03ba8ada1ba44e5c8db0dc24c 2013-09-08 11:23:42 ....A 37452 Virusshare.00095/HEUR-Trojan.Script.Generic-c4483a9009ca045e991c3946e153767f0f3cacc1c320b37aded97b8a5304a0c4 2013-09-08 10:51:30 ....A 76093 Virusshare.00095/HEUR-Trojan.Script.Generic-c458613c84acd92b400ad4298446d7da5bcb3c2d47425c3dec8a991dedae12e7 2013-09-08 11:29:42 ....A 1538 Virusshare.00095/HEUR-Trojan.Script.Generic-c45dead8af8c8effc22160fc6e2bbbc94a868c4d0d57bb8366178bfbca235082 2013-09-08 10:49:38 ....A 20335 Virusshare.00095/HEUR-Trojan.Script.Generic-c4707f5a2e26be8397f90efc0eea9b9965b96ff680fb292fd66c46392508a6bd 2013-09-08 10:24:30 ....A 37233 Virusshare.00095/HEUR-Trojan.Script.Generic-c4724a6345de7a0a87068ca42ed2433a22d29dd7c58317095fdfdd34c2b9dc10 2013-09-08 11:16:34 ....A 17262 Virusshare.00095/HEUR-Trojan.Script.Generic-c4746736e327199cde4faad4a3242342c640cbd7384e7e632b8e0beab23591ab 2013-09-08 11:24:10 ....A 2558 Virusshare.00095/HEUR-Trojan.Script.Generic-c47ae7ceec4351ae4a7af69df40c104963aa8db5416680c5e4f1c18c4e5c887c 2013-09-08 11:03:20 ....A 28973 Virusshare.00095/HEUR-Trojan.Script.Generic-c48aa05b84889c85e71e739ee25d5f13bcac1cdb164f5a415e9f431e64620c06 2013-09-08 11:14:32 ....A 3272 Virusshare.00095/HEUR-Trojan.Script.Generic-c48c42e22f07013bcd9792f14a531b8a3863f3f801fdd17df69cb2010489785b 2013-09-08 11:44:26 ....A 28463 Virusshare.00095/HEUR-Trojan.Script.Generic-c492cb33fae424303b940f5bb90b9bc15bb07f4576f89e4641fc4ccfd8af146a 2013-09-08 10:28:52 ....A 29933 Virusshare.00095/HEUR-Trojan.Script.Generic-c49672589810b42a202aa52ce85fb13fad9e525da750239867aef30672f0fcc9 2013-09-08 11:59:30 ....A 26953 Virusshare.00095/HEUR-Trojan.Script.Generic-c4a0407828f835d8323c81b72ae25c82ced279789911e4ffd5555941abcfb6cf 2013-09-08 11:01:36 ....A 22357 Virusshare.00095/HEUR-Trojan.Script.Generic-c4d53f3f17eb7ce5d79cb2f8c495d06140597aa569f24464c13943de79852b9a 2013-09-08 10:51:38 ....A 70893 Virusshare.00095/HEUR-Trojan.Script.Generic-c4e3ec3313e118cfb4985d468d623a017bba05364f83c4c240245342a6dd005b 2013-09-08 11:07:48 ....A 15675 Virusshare.00095/HEUR-Trojan.Script.Generic-c4e95f9f4adff0df0fcb880a1c2bfa0b7ca2edbe30c805ea211d3b0d7ea90c04 2013-09-08 11:59:52 ....A 35923 Virusshare.00095/HEUR-Trojan.Script.Generic-c50296b14e16f32f3f93d6e96337b1e5e7777ef84cc0ceaaddfc7b06bd23df2b 2013-09-08 10:57:02 ....A 18573 Virusshare.00095/HEUR-Trojan.Script.Generic-c5039f6ad25baf314bd065bf8ab43e68335c40399a7617d77917985fef6df93e 2013-09-08 12:18:24 ....A 29181 Virusshare.00095/HEUR-Trojan.Script.Generic-c50de5d2f8d8f0d5aacd9d4b5cf97f6551a2b3691021ccc4e874f794b2154986 2013-09-08 11:55:42 ....A 25080 Virusshare.00095/HEUR-Trojan.Script.Generic-c50e8bbe78e83d67f2b05536eede405850ac74c77808b70ba50cd662db351080 2013-09-08 11:51:26 ....A 9635 Virusshare.00095/HEUR-Trojan.Script.Generic-c517478b85d411afe6ea7fa93b6ab58a382cf86d988646c5048e6bd474fb7c72 2013-09-08 11:13:04 ....A 75794 Virusshare.00095/HEUR-Trojan.Script.Generic-c523efc30b93cc5e2b55a889e45c0f1c599ab0dfb31369e44af620424c711d35 2013-09-08 12:02:32 ....A 5710 Virusshare.00095/HEUR-Trojan.Script.Generic-c53d7261082f59c8a89085dfa4f9f6f3ec3642da32b4c907f3671dd0e2a4e02c 2013-09-08 11:42:38 ....A 1509 Virusshare.00095/HEUR-Trojan.Script.Generic-c54e634e981be77251c88e12c31388929fb79b07634b080ee6b925611551ede7 2013-09-08 11:40:16 ....A 21332 Virusshare.00095/HEUR-Trojan.Script.Generic-c56f9f9678be814b6a37cb2686ca7983cdd65a4641c190bef1ad8cbaa03e6646 2013-09-08 11:32:04 ....A 2208 Virusshare.00095/HEUR-Trojan.Script.Generic-c56fc4d08171c4835deaa0f5f59e061b6c1ae125b537127d2512bad9786983de 2013-09-08 11:09:52 ....A 42137 Virusshare.00095/HEUR-Trojan.Script.Generic-c590be3840ca809c2f4b8576a830941a4b0c41610749aefc62bff8811b99b671 2013-09-08 11:41:00 ....A 5481 Virusshare.00095/HEUR-Trojan.Script.Generic-c59b9a34688054566b077190e08eec4793d05a7aca79eb8b7021c5db568b255e 2013-09-08 12:09:34 ....A 1660 Virusshare.00095/HEUR-Trojan.Script.Generic-c5a7ef04a2f30d0103629ec604f4392d1299b3f5a5ca5a8cc278df4948897c61 2013-09-08 11:07:42 ....A 22690 Virusshare.00095/HEUR-Trojan.Script.Generic-c5aa1a40b50fa5649b636d87ceb6282e3ad31c363c64ebc404ada30a5a4b6fdb 2013-09-08 11:16:50 ....A 61426 Virusshare.00095/HEUR-Trojan.Script.Generic-c5abbaa16d7d2f3a59515c02f078d436755d62a567d95a93757ce340c9c058f7 2013-09-08 12:05:02 ....A 94753 Virusshare.00095/HEUR-Trojan.Script.Generic-c5b8df9d2cac8d6d9122a2b6f0eeb858dec73388baf8f8bcad6184f10e9dbc6f 2013-09-08 11:58:00 ....A 34550 Virusshare.00095/HEUR-Trojan.Script.Generic-c5bc573ab892e6ae68be396ef651fec3ae34613a82c12c3aeed5c51c23110c3d 2013-09-08 11:40:24 ....A 45960 Virusshare.00095/HEUR-Trojan.Script.Generic-c5ea64a5595b1d0fcc5c70e8bd7e3df469da2d541a1aefff0dcc814412833b85 2013-09-08 10:37:54 ....A 38553 Virusshare.00095/HEUR-Trojan.Script.Generic-c5fce81141751357908277f0a3e08a6b9f5c53ee284cf2d215925dd74971123d 2013-09-08 11:50:56 ....A 28718 Virusshare.00095/HEUR-Trojan.Script.Generic-c605f0044e2d95a07947b9966b157ebb368f7ef809dce7917a011dd95109af91 2013-09-08 11:02:50 ....A 16988 Virusshare.00095/HEUR-Trojan.Script.Generic-c60967e4a2c9b758580eb573ca8902094b9e833f19934b16f8deca50e43c1b4a 2013-09-08 11:50:56 ....A 33020 Virusshare.00095/HEUR-Trojan.Script.Generic-c60a5380c89a5f86037e3e6269ca2c6522113685aaa3a2f4320fcfc203fa9ba8 2013-09-08 11:44:30 ....A 27723 Virusshare.00095/HEUR-Trojan.Script.Generic-c618231b9fc47d822d60d643f9acfa325c603d618db7aeffcf4ddccb6c86feae 2013-09-08 10:27:02 ....A 32940 Virusshare.00095/HEUR-Trojan.Script.Generic-c6197e7b52faf7a82c17666dfe835917e673e61354c191c1444dbde256722a56 2013-09-08 10:28:54 ....A 30272 Virusshare.00095/HEUR-Trojan.Script.Generic-c6443fdb99bed8cbc8990f81a8b270656ecdfc02745f5009398039e464a20a52 2013-09-08 10:32:12 ....A 44325 Virusshare.00095/HEUR-Trojan.Script.Generic-c644859110f3089a795a952ab54f4693e377c202fba3c9ca119e82491b003048 2013-09-08 11:40:08 ....A 30055 Virusshare.00095/HEUR-Trojan.Script.Generic-c6496b5a89d139ca108b4a1dceb4672f74fc873440f6f81e446567a06bb8af84 2013-09-08 11:22:34 ....A 7964 Virusshare.00095/HEUR-Trojan.Script.Generic-c6536b5720f93da5470760ff5bae810257e32d85a28cd093a04fc584a25326be 2013-09-08 10:41:34 ....A 81267 Virusshare.00095/HEUR-Trojan.Script.Generic-c662167d7afa0e8993baec1a4535f333e8983cb6b799c1822d88c9d138001f9d 2013-09-08 10:26:02 ....A 22021 Virusshare.00095/HEUR-Trojan.Script.Generic-c6a44bfcc64ee6f359ef08eaeb6d937b114243c15929486021f0a54483a5548f 2013-09-08 11:50:16 ....A 43727 Virusshare.00095/HEUR-Trojan.Script.Generic-c6a6ba9ab8d5187f2044a7a2c6a2ad91cd94a553ba6219b06cca2ef574be37a1 2013-09-08 10:46:28 ....A 16284 Virusshare.00095/HEUR-Trojan.Script.Generic-c6ba230bdabe9398b74ba5d9831c314a4f7f64dff16ec7d4ffc55be67294d757 2013-09-08 10:35:08 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-c6c3020318ccb5627da0165503cf4f5b97b3082fce31856361477e26fa9d3d93 2013-09-08 11:09:54 ....A 26443 Virusshare.00095/HEUR-Trojan.Script.Generic-c6d3a1d7dc4cdfb884764d9f0d07dfd55ad840dd7da7246ea12fbd3a7218c70d 2013-09-08 11:16:58 ....A 55546 Virusshare.00095/HEUR-Trojan.Script.Generic-c6d56f7a3ad1149c1cc1e8ee3cbe113d70c7ca48f62e5baab298041d12d97631 2013-09-08 12:17:12 ....A 59699 Virusshare.00095/HEUR-Trojan.Script.Generic-c6e72a25ab9fd87f04f4c49e8cb8b589dc8eceb6470f560cb38fb915b36ffa2c 2013-09-08 11:30:50 ....A 26240 Virusshare.00095/HEUR-Trojan.Script.Generic-c6e911b43fcea155bd0e4fcab03c31ff8a12fcbfee18ed4d5a05417d1f3b953a 2013-09-08 11:50:10 ....A 14531 Virusshare.00095/HEUR-Trojan.Script.Generic-c6edad65a5d3e645788d7bdd80df042c739051965f50fa9c982e1296e60c235f 2013-09-08 10:33:50 ....A 20881 Virusshare.00095/HEUR-Trojan.Script.Generic-c6f8516c156bbc8fd02d5949bce0f5f0843e3838484515cf686b860b2872609e 2013-09-08 12:12:40 ....A 10726 Virusshare.00095/HEUR-Trojan.Script.Generic-c6f88136fd2ecb4dbca205afdf070cd6882df1bfca7d48c87346af48ad3dd344 2013-09-08 10:33:16 ....A 29594 Virusshare.00095/HEUR-Trojan.Script.Generic-c709ac3c4e863765e632ba8b0c03ab1a9ad548eb0ab37a1604968d414b54435b 2013-09-08 10:56:46 ....A 37062 Virusshare.00095/HEUR-Trojan.Script.Generic-c71bdfbea498af62fa8037522c1c46ef26fd55ca31f68f09ddbc41cafc83fdd3 2013-09-08 10:51:42 ....A 24871 Virusshare.00095/HEUR-Trojan.Script.Generic-c7262c6781b534147a0cb3b565c6cbf2fd419a86868e9afc0289a751df1f7b35 2013-09-08 10:41:16 ....A 95673 Virusshare.00095/HEUR-Trojan.Script.Generic-c727e26bcbef918cbe3bd13807079a7e8577f84ad929bfcec9137ad92b1f7b0a 2013-09-08 10:51:28 ....A 16527 Virusshare.00095/HEUR-Trojan.Script.Generic-c7347685546adb2d5978d9a55d92fa992243f61628cb86a2e74135aa57030b17 2013-09-08 11:46:00 ....A 17634 Virusshare.00095/HEUR-Trojan.Script.Generic-c73990f081b8efccf5f0594bb635b74c17cbd7c6635bb634fb5c7b44158457a9 2013-09-08 10:49:24 ....A 24416 Virusshare.00095/HEUR-Trojan.Script.Generic-c7483624394b79afe3aa0e8209b495bb31ac181240f3c1d7edf71dd767165dbc 2013-09-08 11:07:08 ....A 40096 Virusshare.00095/HEUR-Trojan.Script.Generic-c751594fb929e41ae2d7a88c903866911a6635e14b4af0cff57324fd3df1d216 2013-09-08 12:14:04 ....A 15768 Virusshare.00095/HEUR-Trojan.Script.Generic-c76202d890a88a0b9569bd09ea5df9a80168b4232d67c222ca4784355afb9348 2013-09-08 10:56:06 ....A 101864 Virusshare.00095/HEUR-Trojan.Script.Generic-c76790ea3ba9cf6b2c34187f9d390bb9ee5136729abe7aab0d4159352cd871f4 2013-09-08 11:03:10 ....A 20906 Virusshare.00095/HEUR-Trojan.Script.Generic-c77f34c2994f67366b8d1a2faada2a10449f81a336cacd70fff9a2739bab5b0c 2013-09-08 12:01:12 ....A 7182 Virusshare.00095/HEUR-Trojan.Script.Generic-c781271682ec02f013799a427aa517ed57209a62cdbd7a3825e997f216707b29 2013-09-08 11:51:52 ....A 1968 Virusshare.00095/HEUR-Trojan.Script.Generic-c79a0fe4bd917fbce8b10430fb6ae923d3389b5d45eaf8296c19a19e9a961116 2013-09-08 10:26:26 ....A 366435 Virusshare.00095/HEUR-Trojan.Script.Generic-c7a50a98c3ee090bc71e15effc50ae9958cc4cd292eec0e62cc149d1464728b2 2013-09-08 12:18:48 ....A 24201 Virusshare.00095/HEUR-Trojan.Script.Generic-c7d17eb4a252ecd0abd9832215f5d6e32c19df6b1dd9665efc023ceb727d8813 2013-09-08 12:20:02 ....A 22220 Virusshare.00095/HEUR-Trojan.Script.Generic-c7d824c15e10b3ae08f4c1785b24287885e1b1b9a19fc5725cb1413e86ae32ae 2013-09-08 11:05:10 ....A 30676 Virusshare.00095/HEUR-Trojan.Script.Generic-c7d9c42ec1a8f994b7ecf9f7ba7a214b5ee6a734dee296fc9f3dec54f8a649f2 2013-09-08 11:40:52 ....A 20804 Virusshare.00095/HEUR-Trojan.Script.Generic-c7e1a524d787af946dd4bae9c15934b07a7c86cd8b677316124464bce0eb81bd 2013-09-08 10:58:16 ....A 275 Virusshare.00095/HEUR-Trojan.Script.Generic-c7fd996c362b0f933b8b12aebe82facf72955ea984a7f8f3619e71e8f53411f2 2013-09-08 11:39:00 ....A 38903 Virusshare.00095/HEUR-Trojan.Script.Generic-c80701dd2577acfe6d315bbdcbbadb8cb40c8db68fc458d5b68a14818f3b3241 2013-09-08 11:41:04 ....A 40396 Virusshare.00095/HEUR-Trojan.Script.Generic-c80d0817dfd327c3489d10217e1e3cd88e4c4ed1346c33a5a1668e491f5a4009 2013-09-08 10:31:34 ....A 40450 Virusshare.00095/HEUR-Trojan.Script.Generic-c81211be582735d3db95ee10a5f2e6625d6f251fb23327ea6d602f07765cddcc 2013-09-08 11:04:56 ....A 35032 Virusshare.00095/HEUR-Trojan.Script.Generic-c813ef7bfa6d01ce40a22ae3c499021047a2e211a1cf2bc027442963cf7b2a84 2013-09-08 12:11:26 ....A 514 Virusshare.00095/HEUR-Trojan.Script.Generic-c81ec47310207bee2831c17a7cd74f6976ccef5792c1daf898950c411b57a673 2013-09-08 11:59:36 ....A 22968 Virusshare.00095/HEUR-Trojan.Script.Generic-c834ec03583cb31b228556878affea61f30de383d80c083248a621b423e4c113 2013-09-08 11:20:18 ....A 24820 Virusshare.00095/HEUR-Trojan.Script.Generic-c83780484c8226e5b90e9f7d005823f72ab6743fc37ad3720fb7d3d0c7d6f31e 2013-09-08 10:26:24 ....A 2022 Virusshare.00095/HEUR-Trojan.Script.Generic-c8400fae135b1ef0f6c06c1e0dec43cc08e513c82e4e79a610ebbc34cd5e87ed 2013-09-08 10:23:34 ....A 10470 Virusshare.00095/HEUR-Trojan.Script.Generic-c846249c8e11b582e016b3a62313ebebbb1af23333ad212ac4589829179b3b00 2013-09-08 12:03:26 ....A 94 Virusshare.00095/HEUR-Trojan.Script.Generic-c84a8db5667072d2b4e360bc506a7088c1de0e6bd32774c38df16185f76a715f 2013-09-08 11:52:52 ....A 4823 Virusshare.00095/HEUR-Trojan.Script.Generic-c859d338bdc0c20f62d9e2f37743f0c2a9685af62a297c9335cb63076702ef22 2013-09-08 11:08:16 ....A 101685 Virusshare.00095/HEUR-Trojan.Script.Generic-c85cc68ff34920b87f9ae854118b732d57f00e2e266b9c0fcb317ccd8cc5e914 2013-09-08 11:35:44 ....A 9292 Virusshare.00095/HEUR-Trojan.Script.Generic-c871a0af758b5acce981478e24d7f5b3f96ddc5f16c1fd05fbde58df831e5fbc 2013-09-08 11:32:20 ....A 4575 Virusshare.00095/HEUR-Trojan.Script.Generic-c8866086f7667eabcd9b64cb77b7b04cb53e683c08fde101c9f2b93abef9adee 2013-09-08 10:29:46 ....A 297731 Virusshare.00095/HEUR-Trojan.Script.Generic-c88db97aa09d74e0a55963214bfc6a5b29cc91efbea80e189fd3bc3e98c90259 2013-09-08 12:15:32 ....A 15007 Virusshare.00095/HEUR-Trojan.Script.Generic-c8c6d33cd9330143653b3d9acf4e0a98b5609493aecc59fafa5976227070b3b9 2013-09-08 10:28:40 ....A 12805 Virusshare.00095/HEUR-Trojan.Script.Generic-c8cdcc61df1effecfa7ee7d0eaf931e49da565d1b8c46aff40611798f4400714 2013-09-08 11:37:56 ....A 5798 Virusshare.00095/HEUR-Trojan.Script.Generic-c8d0792261902f0ab143018ce5439304f05d57a5039d5137a94c2240c4908b98 2013-09-08 11:15:22 ....A 33724 Virusshare.00095/HEUR-Trojan.Script.Generic-c8f32222f2b512382104828ac30d09092674c609221bf47e29daa31560057d9e 2013-09-08 11:29:36 ....A 48047 Virusshare.00095/HEUR-Trojan.Script.Generic-c8f63504d3a5941e9d9e355bade4c79f9abb490f80532bf03cd03553dd45705d 2013-09-08 11:57:54 ....A 22732 Virusshare.00095/HEUR-Trojan.Script.Generic-c90f54a32181e4d3d08b834e0c4456d80afb1adcb679c802b145a412f61e7e61 2013-09-08 11:05:56 ....A 1087 Virusshare.00095/HEUR-Trojan.Script.Generic-c918173684193a428b2c46f7b3864d72c0291b06233e5a15289841acf26e7b85 2013-09-08 12:18:04 ....A 46718 Virusshare.00095/HEUR-Trojan.Script.Generic-c91c1ce01421590851ec3b30ee4b72cc36af702c6989e64afa95a5668aa5e02e 2013-09-08 12:15:16 ....A 26839 Virusshare.00095/HEUR-Trojan.Script.Generic-c91d9746a36db3649b334a1507844bb6a3cb0d5a801ff1cf122daba646213d22 2013-09-08 10:29:52 ....A 147939 Virusshare.00095/HEUR-Trojan.Script.Generic-c91e0b8756ec2ac2b4632d745885464e6149fbce42511d9b13c97e2120954667 2013-09-08 11:07:14 ....A 25090 Virusshare.00095/HEUR-Trojan.Script.Generic-c92a11fa9371a455cda22aa8b579aaabf110a8773edf263e4b8cd2af383ce5fa 2013-09-08 11:01:20 ....A 2963 Virusshare.00095/HEUR-Trojan.Script.Generic-c9310cedf56d3a23b06db5a99c8e7f1485484d2cc18b7c823f52bbd98c9899bd 2013-09-08 11:03:16 ....A 64609 Virusshare.00095/HEUR-Trojan.Script.Generic-c9428dfed078cf4dc328ea246da12577fff731032ab2da3544df2dce97a3a30e 2013-09-08 11:21:30 ....A 6622 Virusshare.00095/HEUR-Trojan.Script.Generic-c9619fb8022cb8bbe27cac4d206aaf69a21784841db1f6e1698c31110ee408e6 2013-09-08 11:07:22 ....A 19739 Virusshare.00095/HEUR-Trojan.Script.Generic-c966a450d289a622a62802866090f3c780c30f3181fe5a1ee10315d3a6e366d3 2013-09-08 12:06:24 ....A 101604 Virusshare.00095/HEUR-Trojan.Script.Generic-c96caa2d9141b556ff18b425c3b2ce280420ca8ad80268a595d0411faf6a06c3 2013-09-08 10:51:34 ....A 24955 Virusshare.00095/HEUR-Trojan.Script.Generic-c9706a9e0deacd461a01d033f38508d8f00d5070c757427c6471c5286d8bacf2 2013-09-08 11:01:48 ....A 13563 Virusshare.00095/HEUR-Trojan.Script.Generic-c982853bcccf8ff2f79dc3ecc5eaa4a0f3302fc4b02202ae1901a06f0d57856b 2013-09-08 10:59:16 ....A 12359 Virusshare.00095/HEUR-Trojan.Script.Generic-c99013079ed89c157de87206bad9b0c547e566389d6fb53aa885b1042c507b8d 2013-09-08 11:12:18 ....A 28701 Virusshare.00095/HEUR-Trojan.Script.Generic-c9907e6c2e7953011ae209ccfdae5286ea96ac47cfed6e9b6c329020f02a8d3f 2013-09-08 11:04:14 ....A 25876 Virusshare.00095/HEUR-Trojan.Script.Generic-c99b33edb2ff9d7cad028df9a99e81932f1fb9d1482626e5e996bebc214c311a 2013-09-08 10:51:44 ....A 1296 Virusshare.00095/HEUR-Trojan.Script.Generic-c9ba0aeaac7ffafdb0f41e28fb7e3447632cc31afcd47592013be28e4d6fb064 2013-09-08 11:05:00 ....A 32111 Virusshare.00095/HEUR-Trojan.Script.Generic-c9bcf2cbc785c07494a7da2842650275c2de098ef2cd17f1f3d07fad37a6b4b3 2013-09-08 10:51:00 ....A 13787 Virusshare.00095/HEUR-Trojan.Script.Generic-c9bdc90f71e32dace0fab164c3b60cda6b669ffe3566fb66b7d0293e47c962e6 2013-09-08 10:28:48 ....A 30530 Virusshare.00095/HEUR-Trojan.Script.Generic-c9c5032f5ce29f8c7943defae198763b8b2edd5d0a50f7930cb259a8e02bb357 2013-09-08 11:52:46 ....A 17933 Virusshare.00095/HEUR-Trojan.Script.Generic-c9cda7a300a64be46f09aaabda0b93f439d4aaf6f58b5e6134f65924837f75a7 2013-09-08 11:02:30 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-c9e79eeccffe74a9f16cd7749638bb67537b713e3206ea37fa9d26664591a79e 2013-09-08 11:47:16 ....A 16618 Virusshare.00095/HEUR-Trojan.Script.Generic-c9efcac4481e09327c2d4a064158d63d5664e05e09b08058b282407f66095c8c 2013-09-08 10:51:46 ....A 18046 Virusshare.00095/HEUR-Trojan.Script.Generic-ca04f261c81612c5e8eaddfe90e242c179e37a1cadbe46b9436e82e1160780f7 2013-09-08 12:11:44 ....A 5939 Virusshare.00095/HEUR-Trojan.Script.Generic-ca0ec582359266184a44d6cfc6b19e20c57fecb735f6f7c822de91adac99f765 2013-09-08 12:16:16 ....A 308024 Virusshare.00095/HEUR-Trojan.Script.Generic-ca0f4591e7556a12a8b712dd61471a44a9a7e464b85b1d1143fd0c73ceee1a62 2013-09-08 11:02:38 ....A 439 Virusshare.00095/HEUR-Trojan.Script.Generic-ca16b477f9c295732a4038c8fb4e03958307aa73c20eb77b47c7d91156d97d1e 2013-09-08 10:56:06 ....A 6254 Virusshare.00095/HEUR-Trojan.Script.Generic-ca18623fc939936835d9e587e3d7b81e87c2354eac573020f155d067f62fbf77 2013-09-08 11:07:06 ....A 70217 Virusshare.00095/HEUR-Trojan.Script.Generic-ca1a4da7f8d3c5af16a69f2cd5929e4d0861488a0193f1e9897ec2c33864cbb5 2013-09-08 12:15:20 ....A 41938 Virusshare.00095/HEUR-Trojan.Script.Generic-ca38e57596d2ee2bd9278dcf32b2a18546ca4d43d4ee25f4cf421511205a9650 2013-09-08 12:17:40 ....A 10047 Virusshare.00095/HEUR-Trojan.Script.Generic-ca418a997accbb08863d2161b89f10aa070edf5b0d58447e6fd788aa15e5aaaa 2013-09-08 12:03:02 ....A 20537 Virusshare.00095/HEUR-Trojan.Script.Generic-ca4312f988a96d33b6a64f20c424155bc63e3ddbe267e52d0b5d498a19302e15 2013-09-08 12:13:58 ....A 1669 Virusshare.00095/HEUR-Trojan.Script.Generic-ca4bbd383983ea9752347c2260b962d84b62de498c6f4928c7e50395810b719e 2013-09-08 11:49:06 ....A 901 Virusshare.00095/HEUR-Trojan.Script.Generic-ca7a6c2aaaabf53c5230f4accf4e05f0749bc1f63623169beb7048afaa41cae6 2013-09-08 10:59:52 ....A 13446 Virusshare.00095/HEUR-Trojan.Script.Generic-ca7cf40a0b711a8d4a0c7910ff9adeaabed94fb61fb69ca0611697be75da321c 2013-09-08 12:18:08 ....A 125399 Virusshare.00095/HEUR-Trojan.Script.Generic-ca8a3c706ce52f6446df016eaea87107ca876c431f01ce3d6182551d26fc6719 2013-09-08 11:43:06 ....A 5801 Virusshare.00095/HEUR-Trojan.Script.Generic-ca9387117098a6fc9088de4ea948d3b28c936da4cdd24fe9ca4d76f96434ec9d 2013-09-08 12:12:26 ....A 47586 Virusshare.00095/HEUR-Trojan.Script.Generic-ca9825864a6ef35324255209d05a5caaa621fc31beee19dcc25ed256f5b2074e 2013-09-08 11:35:16 ....A 55325 Virusshare.00095/HEUR-Trojan.Script.Generic-caa66195815498389b335ba8cb8e113cea81d5b3363743b6ec181a0620f97629 2013-09-08 11:44:58 ....A 59246 Virusshare.00095/HEUR-Trojan.Script.Generic-caed8d80704ae7ea3ab7cfe0971666cb309ae5677bbe76d15ebb83df92db6719 2013-09-08 11:26:14 ....A 542 Virusshare.00095/HEUR-Trojan.Script.Generic-caef71bae0b6f4f47b5cef2c760115ae53ee00c01acd1f68d3f403fa975349b5 2013-09-08 11:10:40 ....A 49922 Virusshare.00095/HEUR-Trojan.Script.Generic-caf293d026fcb84ca0e384fcb8142dd361c9d1bf4951000194f66a46427c3b5a 2013-09-08 10:53:12 ....A 504 Virusshare.00095/HEUR-Trojan.Script.Generic-caf624e329219ccd4a04478823c93ad02d40f85f422bed16d2185d80249d27a9 2013-09-08 10:49:38 ....A 1474 Virusshare.00095/HEUR-Trojan.Script.Generic-caf8014255ff7dba3b4ef310edaa2d81891b4107bacc28f8a3187015ab5a4386 2013-09-08 12:14:00 ....A 58085 Virusshare.00095/HEUR-Trojan.Script.Generic-cb0510fc532c8a9a9de67d25d940db60638caef6a5ec2d8f4e69c7163a6b361e 2013-09-08 11:03:46 ....A 6899 Virusshare.00095/HEUR-Trojan.Script.Generic-cb0a76bc68bcdb0dcf95a8965ac30249570b72a19cfdcca2ef064453c8079532 2013-09-08 11:46:14 ....A 55202 Virusshare.00095/HEUR-Trojan.Script.Generic-cb1669500e4440aa48b6593e5657a9fc427e2b2d1cc4a987205237596e8bb52f 2013-09-08 10:42:28 ....A 49081 Virusshare.00095/HEUR-Trojan.Script.Generic-cb28cc58371e70efee33f7895d80248a3a5a89cb674e7d8f4465a5e1d3742813 2013-09-08 10:27:22 ....A 20232 Virusshare.00095/HEUR-Trojan.Script.Generic-cb3069c90a411279c98606b693fd25b952e6a6af39d55bad4bfd2d890a17688f 2013-09-08 10:57:48 ....A 1312 Virusshare.00095/HEUR-Trojan.Script.Generic-cb3323d1b4f0de8d175c457d58d0eb0a48b276f6f0d2a16d6232479fc3ab3c91 2013-09-08 10:55:16 ....A 41348 Virusshare.00095/HEUR-Trojan.Script.Generic-cb420a53a73f062a8450056b369e7e9a0a812812b8b861b8d9db9768b05884d8 2013-09-08 10:26:58 ....A 5049 Virusshare.00095/HEUR-Trojan.Script.Generic-cb5b3f8c8f0043398a3c3b768bd8103d86fffeb23dd02a89e4fe39da7255d73d 2013-09-08 11:04:44 ....A 29084 Virusshare.00095/HEUR-Trojan.Script.Generic-cb5da31763162a65f2dff1a2a3f0d518faef71f4f2951dc10430652eb7ec15ce 2013-09-08 11:32:34 ....A 1523 Virusshare.00095/HEUR-Trojan.Script.Generic-cb6219aac8e17e70c370cef01fd7bb6a40ae3f41417193baf71a624ffc654b64 2013-09-08 10:41:08 ....A 27812 Virusshare.00095/HEUR-Trojan.Script.Generic-cb7091b33212d879cd9b35fb238a0ec3f3c4854d3f7620b61ddb1c50cf048362 2013-09-08 11:00:56 ....A 81479 Virusshare.00095/HEUR-Trojan.Script.Generic-cb77fb691ec71d00a3bb4ee58a99e22782f38d4e23e05fb61ca6693010ac1ed9 2013-09-08 11:21:30 ....A 76232 Virusshare.00095/HEUR-Trojan.Script.Generic-cb8b77aa8b729ad4cd693a7ab7831cd5f0da4ef31311a2f2f604fb7b0c638cff 2013-09-08 11:46:40 ....A 16961 Virusshare.00095/HEUR-Trojan.Script.Generic-cb98076a70f31a1fee3c9487c91e085551a03b52c9c4220744dbea6dc7e7d946 2013-09-08 11:40:16 ....A 64489 Virusshare.00095/HEUR-Trojan.Script.Generic-cb9eaf1929bccb3c71829f1ac6ff129fde37a6b9bb7617a792ea9a8727f75836 2013-09-08 11:56:02 ....A 24404 Virusshare.00095/HEUR-Trojan.Script.Generic-cbac07887a386bfeceadac66004a6f498ecdf060d167b88fc14d8d24ee6099ec 2013-09-08 12:18:04 ....A 13537 Virusshare.00095/HEUR-Trojan.Script.Generic-cbb298810d559cc04ba450598f0028e0c4998484d5dbaaca3dc5b3224c1251bd 2013-09-08 11:17:32 ....A 8836 Virusshare.00095/HEUR-Trojan.Script.Generic-cbc7883f73f6c082b48013e2de23b4978539e83b6fb2f37c25450090a18cee53 2013-09-08 11:55:32 ....A 20095 Virusshare.00095/HEUR-Trojan.Script.Generic-cbd3257a208940a26e5981e60ba56b292e9abc1035af77f14ae220d2266029aa 2013-09-08 11:24:26 ....A 13803 Virusshare.00095/HEUR-Trojan.Script.Generic-cbdc3bca9aec08e1429588ee0b89deb91531208cc09d801098706b6d8e90bde8 2013-09-08 11:02:58 ....A 25019 Virusshare.00095/HEUR-Trojan.Script.Generic-cbdc8c4b4127ced7e8b8004bc2b297b4846d7338f6d21e84c2839e8a0e91b638 2013-09-08 11:15:22 ....A 3270 Virusshare.00095/HEUR-Trojan.Script.Generic-cbf17fd3e9d7583e86e2288426170371afebc4e56c2baa0cd1ce0b8b4ab1b2f7 2013-09-08 12:07:48 ....A 15508 Virusshare.00095/HEUR-Trojan.Script.Generic-cc0dc9be132b4f546c6fa2a5339138576bfc67eb0e906413dfad4e5c9c08a658 2013-09-08 11:10:08 ....A 4610 Virusshare.00095/HEUR-Trojan.Script.Generic-cc2309136184dad9e6b41ed2313e610fabedaed76156eb640a64b2c647ce2fbf 2013-09-08 10:24:34 ....A 96289 Virusshare.00095/HEUR-Trojan.Script.Generic-cc28624b125cfaf56878c168bdc342d000d23794b44a75c02e4fb887b4d7d942 2013-09-08 11:50:10 ....A 25799 Virusshare.00095/HEUR-Trojan.Script.Generic-cc5d44f956f170954b2fb562ebfd1fdc862278374a0395d67ceafe85704ce51c 2013-09-08 11:09:58 ....A 98216 Virusshare.00095/HEUR-Trojan.Script.Generic-cc659a1eeb0b55a20d36608432af5b80acd129a7cc9834203558a2c2fbb4f2e8 2013-09-08 11:53:32 ....A 16268 Virusshare.00095/HEUR-Trojan.Script.Generic-cc6b1a7b18c28b8da0b03792ffd6c5d8a501d9c0d09294394b4a3de4459bda73 2013-09-08 11:29:38 ....A 26025 Virusshare.00095/HEUR-Trojan.Script.Generic-cc74e8103148ec3749f41869995684308f02a8341f2529f5c134a6f00c5cfec9 2013-09-08 12:19:58 ....A 39963 Virusshare.00095/HEUR-Trojan.Script.Generic-cc79e5a86be76c1dfe669208c1255b94146e17eaf51b99476cf70a7fa885e305 2013-09-08 10:57:48 ....A 13481 Virusshare.00095/HEUR-Trojan.Script.Generic-cc8bd4d32cd10f784312c90761d142fc518adb39af1fed62e7458a5ea0c3d697 2013-09-08 12:05:58 ....A 132087 Virusshare.00095/HEUR-Trojan.Script.Generic-cc98386280bd750351be321980027095bf96633432e5ff6764044b8bad2854dd 2013-09-08 11:27:32 ....A 4844 Virusshare.00095/HEUR-Trojan.Script.Generic-cca7071252233b6b692097c77a87d3f592f5f2614f73fbb44f724c6d9bce9b8e 2013-09-08 11:46:34 ....A 21371 Virusshare.00095/HEUR-Trojan.Script.Generic-ccd6970bf4fcf193682724b97f948600d9de4ef5e3dc6ca31f068309926aaf9c 2013-09-08 12:00:24 ....A 11474 Virusshare.00095/HEUR-Trojan.Script.Generic-ccdb2713cf892304b2341687e438182b8e0b4361b77a926118c71bab92536bf9 2013-09-08 10:28:16 ....A 457976 Virusshare.00095/HEUR-Trojan.Script.Generic-ccecbe574261c595a5a8f54c36d6a717dd2732415148a2558c684808764ff97a 2013-09-08 11:45:46 ....A 46056 Virusshare.00095/HEUR-Trojan.Script.Generic-ccf4390ae5633cd9272c67ad4eeb1892c549ceeca35739953dad84dae18a13ee 2013-09-08 11:07:38 ....A 63865 Virusshare.00095/HEUR-Trojan.Script.Generic-cd173063438f653ad72d43a25c066c3debb3bf116364e981f3b317cebcc9a03b 2013-09-08 11:07:40 ....A 51946 Virusshare.00095/HEUR-Trojan.Script.Generic-cd1f73cc690ffb398461c838dd8cddff2bfc385946c675b8efad688289f74e6e 2013-09-08 10:59:04 ....A 58276 Virusshare.00095/HEUR-Trojan.Script.Generic-cd301002b5b22087635144eb65ae6d5fd78fe44d4df783a326dafc64ac8f55d0 2013-09-08 10:47:56 ....A 8271 Virusshare.00095/HEUR-Trojan.Script.Generic-cd3d2acacc4e3a6dfbc4c06867fbc868a9415950b499bd8c35120072f1e74056 2013-09-08 11:28:12 ....A 29038 Virusshare.00095/HEUR-Trojan.Script.Generic-cd476d41434a108ee41c688819a59299cdbb257a2f8ef2aec0839ce5f004ea94 2013-09-08 11:22:14 ....A 15438 Virusshare.00095/HEUR-Trojan.Script.Generic-cd49f06ea1e5e4f68a57e7bd302612bc6ac9076b7ce13cc75c50e9aa9d53b9cf 2013-09-08 11:17:54 ....A 34884 Virusshare.00095/HEUR-Trojan.Script.Generic-cd4b54c1f05600bac9cdb8ddc79ad3412ed9553b7b9e2d07807105908ed8e237 2013-09-08 12:13:30 ....A 27266 Virusshare.00095/HEUR-Trojan.Script.Generic-cd5ced7fdc725c5467ab20ad84b9ce426743794f924e9d8bd525f39300ae6344 2013-09-08 10:39:40 ....A 96590 Virusshare.00095/HEUR-Trojan.Script.Generic-cd60cf55bf2a59efe765beb4d05b279ba899d3ee0a1d803733950f72141da6e1 2013-09-08 11:38:58 ....A 34947 Virusshare.00095/HEUR-Trojan.Script.Generic-cd63846e0592bf9ab8e59514e8d9c4526cd73db359e00ea6a5fd9937a898b872 2013-09-08 11:54:04 ....A 23962 Virusshare.00095/HEUR-Trojan.Script.Generic-cd66953c659a195b8e14b756f7a3b5b84f7211b8646bea1a4b85bf3f778f34e5 2013-09-08 10:24:26 ....A 25974 Virusshare.00095/HEUR-Trojan.Script.Generic-cd7cac31f9e01522ba59ade723e2a57c55617eb0f08657735c489408a8f2f510 2013-09-08 10:23:44 ....A 32763 Virusshare.00095/HEUR-Trojan.Script.Generic-cd7e18bd747309aa6c983581d5b25457cd3e9cb400094768c779ba1e16f42ab4 2013-09-08 12:05:52 ....A 6076 Virusshare.00095/HEUR-Trojan.Script.Generic-cd841ba80c4e8304fcf0e5cd425d5c6e66f1cc26c69c15db4f7b4ba3cb29ac8b 2013-09-08 11:15:52 ....A 71852 Virusshare.00095/HEUR-Trojan.Script.Generic-cd8b13a1e36dcc5b13bbe822ea8ce7718cda2a16bc5f90700f392256b2adb4f3 2013-09-08 11:51:30 ....A 30239 Virusshare.00095/HEUR-Trojan.Script.Generic-cd9d398be0e6e2b94993edd749acfeff68ec4bf376c112de4b6ee7ba64382c47 2013-09-08 10:55:56 ....A 22521 Virusshare.00095/HEUR-Trojan.Script.Generic-cdcd740cbcf5fc83115818612e8d1ebe3c250171e080258ad0d539a487d22afa 2013-09-08 11:58:36 ....A 19514 Virusshare.00095/HEUR-Trojan.Script.Generic-cdd2fb4462721ef2b9063f3d7fe8990a6da35a7ef73f5c789cc2b8076efc1ed0 2013-09-08 11:09:54 ....A 6474 Virusshare.00095/HEUR-Trojan.Script.Generic-cdda2c127fbb0366da63ac3b78873072513884247b1586aa40072f671f4ff479 2013-09-08 11:59:26 ....A 28287 Virusshare.00095/HEUR-Trojan.Script.Generic-cdfb33191a7293f0d87eeba745d6dbe128190aac4c645fb060a74ba3b96ce518 2013-09-08 10:40:14 ....A 72554 Virusshare.00095/HEUR-Trojan.Script.Generic-ce0dfbbe32e030e71ea4b36e345a964160aa2b6d57be5e42503a870106910dd9 2013-09-08 11:26:50 ....A 18679 Virusshare.00095/HEUR-Trojan.Script.Generic-ce19e47011211e8c5562014ca83c74bce808009c96b62c1685f340b06af2b479 2013-09-08 11:49:20 ....A 28648 Virusshare.00095/HEUR-Trojan.Script.Generic-ce3d6eb07f768c54dc89fe6e2ecc6cee6649c19f90c9cd9678e19f505a560b0a 2013-09-08 12:18:32 ....A 34427 Virusshare.00095/HEUR-Trojan.Script.Generic-ce479837b6e5229df6836be79df9a67ec31434f7cf53057f29dd31ac477cd1f3 2013-09-08 11:40:24 ....A 27739 Virusshare.00095/HEUR-Trojan.Script.Generic-ce52a497dfd6b44088c79fb10af7b5124f3d690adb143fdcfd4cde7d1e9a9ec9 2013-09-08 11:48:06 ....A 95756 Virusshare.00095/HEUR-Trojan.Script.Generic-ce5ecf06706890ee1bd5a4fc16597f2e311fefe3e85ca017c4dc77683d1b70d6 2013-09-08 11:05:50 ....A 32748 Virusshare.00095/HEUR-Trojan.Script.Generic-ce834da14cea6befc11b459f25b4cf29a2e33320188b2079f5cd8238d975c4a1 2013-09-08 11:10:40 ....A 92002 Virusshare.00095/HEUR-Trojan.Script.Generic-ce8dcac38ffeb0dca6ba02bd09937998d30a896a7af076d08116a463349aa9be 2013-09-08 11:03:10 ....A 37535 Virusshare.00095/HEUR-Trojan.Script.Generic-ce8f3d38db52e4dbaebf788bbcff5c6959858331193e46d3bfbc8611a5ee5834 2013-09-08 11:59:54 ....A 22768 Virusshare.00095/HEUR-Trojan.Script.Generic-cea98b01eed2e6ddfecc8c4ddc01eca9c86dd06df3edbb3a7b7c8774086353ed 2013-09-08 11:52:14 ....A 45199 Virusshare.00095/HEUR-Trojan.Script.Generic-ceaa0f265dd49466c0ddac654c6bf956f566ed7cfd46b12d7d3f36daaa0151be 2013-09-08 10:42:34 ....A 71575 Virusshare.00095/HEUR-Trojan.Script.Generic-cebfa1f18e940f8a57f4e7e7f2c968339e83a5e88178352ec152932f8bd44b97 2013-09-08 10:58:06 ....A 7269 Virusshare.00095/HEUR-Trojan.Script.Generic-cec57238feac7f30dd12904bc7ee63335c6d45f56cd84824ff7230449953bb61 2013-09-08 12:05:14 ....A 30808 Virusshare.00095/HEUR-Trojan.Script.Generic-cece42f4ae6110799c0fca7e301fa52d103f322c6120c42a8112debbb0c4b2e3 2013-09-08 11:10:08 ....A 38940 Virusshare.00095/HEUR-Trojan.Script.Generic-ced4c05f5be298abbebb1cf723db9c5203d48d312d83ac5e641004d7851b23f9 2013-09-08 10:59:02 ....A 52260 Virusshare.00095/HEUR-Trojan.Script.Generic-ced9846bd13fc554dea75db762a8ec7decac3eaadd3f9ea6a02c6b2c75b0c000 2013-09-08 12:02:34 ....A 11974 Virusshare.00095/HEUR-Trojan.Script.Generic-cedadf9b2e7b65d8f5ec5dd448b24a1a6dd76fb4bd4558bcdc12aa12fffc3874 2013-09-08 11:38:54 ....A 46428 Virusshare.00095/HEUR-Trojan.Script.Generic-cedd9181678a80fc80ac7df2730b944979f42b3cd3eba2ccc848126ba1882e8c 2013-09-08 12:09:26 ....A 12906 Virusshare.00095/HEUR-Trojan.Script.Generic-cee685ba5efe8d7d06719eeaff650d7eef079b0c0fc5624f90ecbeb56635f967 2013-09-08 10:36:18 ....A 11339 Virusshare.00095/HEUR-Trojan.Script.Generic-ceebc78007a741138bb1f933cf9e3c3faafdc714970fc514a5c6b1df30bc0f3b 2013-09-08 11:44:08 ....A 71001 Virusshare.00095/HEUR-Trojan.Script.Generic-cef73320e8ed87e4b4236041efbc62547ea8def5d030e25bc3f8858ffad0ecfb 2013-09-08 11:50:22 ....A 3207 Virusshare.00095/HEUR-Trojan.Script.Generic-cf06d31f63403c98d5218b6caafb5f048168e35730c5792ea052e9bd53916949 2013-09-08 10:29:00 ....A 41416 Virusshare.00095/HEUR-Trojan.Script.Generic-cf1085e9fcdc827138cd1fe75978547553e3900e9306c074fb50acb6864d32f4 2013-09-08 11:38:36 ....A 29095 Virusshare.00095/HEUR-Trojan.Script.Generic-cf28302f97bd09a37becc049dfcbf8b0254b7c1dedd34f2d449321a2a2c45147 2013-09-08 11:02:50 ....A 28731 Virusshare.00095/HEUR-Trojan.Script.Generic-cf2a6193ae90f0bc6ed776a67f645061fb01069b798144d1d973599bb0f8b705 2013-09-08 11:07:28 ....A 20159 Virusshare.00095/HEUR-Trojan.Script.Generic-cf3d7898c2c75179d43793d33d0dd6f44de17b17a7c16c1d9e7a22b0df2be087 2013-09-08 10:36:22 ....A 61189 Virusshare.00095/HEUR-Trojan.Script.Generic-cf48c623197ebd68cc60017006f22f43ad744f8747ddefa7be24b28cdf603b24 2013-09-08 11:31:26 ....A 4615 Virusshare.00095/HEUR-Trojan.Script.Generic-cf547b774eb9a21ce17546d84bead3982912882320bc2f6cdc6926b1d4ce21da 2013-09-08 11:09:58 ....A 85315 Virusshare.00095/HEUR-Trojan.Script.Generic-cf587ea6ef1432a186ec4694f49fe701c974d4ddb47c0265822869917560410e 2013-09-08 11:09:58 ....A 22123 Virusshare.00095/HEUR-Trojan.Script.Generic-cf5b0b4f69f3c99455d62889f64bf82d1fb22100b8da4377f5e89484132dbb1e 2013-09-08 11:36:28 ....A 202165 Virusshare.00095/HEUR-Trojan.Script.Generic-cf729b835379b9921e872cab41bf0636d4a75112ca6a358bf5078a41e79d2a6a 2013-09-08 10:55:54 ....A 9253 Virusshare.00095/HEUR-Trojan.Script.Generic-cf974c636cec8cc1d01dcabd45c9d91088f661872f8187931e37c46ac69a5a4c 2013-09-08 10:59:10 ....A 30248 Virusshare.00095/HEUR-Trojan.Script.Generic-cfb1b198c27f7132d2dfb94b5183ff38a491d026517167e5f939a2e08b7446ec 2013-09-08 11:05:36 ....A 648 Virusshare.00095/HEUR-Trojan.Script.Generic-cfb34b52e28e00ff0d38d05d4ae72cfebca1b03561d655e71ddf4f882fa13de2 2013-09-08 11:20:56 ....A 48188 Virusshare.00095/HEUR-Trojan.Script.Generic-cfb3b4d4ac276bd44093976b881ff6a7b83c985e7a619df46ca033e62837f271 2013-09-08 12:02:34 ....A 19850 Virusshare.00095/HEUR-Trojan.Script.Generic-cfc087273e85d788d2f1fbb59601e0ffc79797e654e95ee4104e45236460c507 2013-09-08 11:19:44 ....A 537 Virusshare.00095/HEUR-Trojan.Script.Generic-cfc13b7b3d411eb839cca92309539dc1573cafd7974907696f2e5448aac17456 2013-09-08 11:09:50 ....A 50157 Virusshare.00095/HEUR-Trojan.Script.Generic-cfe14741bc09bffb0b82e8e012773506df1501baceeb73ecea2869cefd6d731c 2013-09-08 10:53:08 ....A 22583 Virusshare.00095/HEUR-Trojan.Script.Generic-cfec090bf90105e5e2c9113e998833c3c8c940787b4d5230763e8530c21b8c9f 2013-09-08 11:05:08 ....A 42305 Virusshare.00095/HEUR-Trojan.Script.Generic-cfeca19658e898d7a37d731ddd400b4e5e65865499dfe645c0f197446b7d1948 2013-09-08 11:56:26 ....A 11636 Virusshare.00095/HEUR-Trojan.Script.Generic-cff247f7a531a5f5246c9f7e1fab96954b81ecfffb792fc295234c03d8b5b322 2013-09-08 11:48:30 ....A 29411 Virusshare.00095/HEUR-Trojan.Script.Generic-cff360d2ab09b099a0f6c58d56cfce9593a8a02ddb72e727b96fd019d483dfd4 2013-09-08 11:57:28 ....A 2230 Virusshare.00095/HEUR-Trojan.Script.Generic-cffe39c2df65f97f010c66e9f214f3eed93c2cdb94768838496548686cec6874 2013-09-08 10:57:20 ....A 26218 Virusshare.00095/HEUR-Trojan.Script.Generic-d021419e9a8f33a23c14afdca7ef6299fb5d78969ec4e495715f754c1238ce0c 2013-09-08 11:26:46 ....A 56716 Virusshare.00095/HEUR-Trojan.Script.Generic-d0295104c04af4d507975f08b33616d71fd299984cb4baa9d5400c52afacf72d 2013-09-08 11:05:46 ....A 16421 Virusshare.00095/HEUR-Trojan.Script.Generic-d030bc0631fd9455222383a74dc285647e85eba690a726f2a1bc2476564ab1ec 2013-09-08 11:18:22 ....A 18656 Virusshare.00095/HEUR-Trojan.Script.Generic-d036e6ad9807293dc5b254dda64c6fad4f8a6ea135c9e5923a53b3770bc5b9d7 2013-09-08 11:08:36 ....A 93675 Virusshare.00095/HEUR-Trojan.Script.Generic-d03acb7d136ddd87d714a7780ab567d9b675afeaf09f9970b97eefee67e315d2 2013-09-08 12:15:28 ....A 41018 Virusshare.00095/HEUR-Trojan.Script.Generic-d05bdf420642d045660d5165d5b25ec07f5e43b44ec73c83504f3d85b2f9ff8a 2013-09-08 11:42:50 ....A 16562 Virusshare.00095/HEUR-Trojan.Script.Generic-d05d200b054b9e756a6fff168d406a9ab4536506b79a992dc1a9df7f11c547e6 2013-09-08 10:29:42 ....A 8547 Virusshare.00095/HEUR-Trojan.Script.Generic-d07fa3b0c3c116ec7b0e4d14b0536bef3c72c133bf549ef2c867850ae0fcf30e 2013-09-08 10:23:52 ....A 77364 Virusshare.00095/HEUR-Trojan.Script.Generic-d0b210a3a1db4d784a240790046180588ac2b1a97fb9f59c10bb16af89f31750 2013-09-08 11:46:48 ....A 3210 Virusshare.00095/HEUR-Trojan.Script.Generic-d0b41482a44881b697ee4f0e27e01fe882b3ae47113bfa4c33c935e0e69ef76c 2013-09-08 11:14:32 ....A 36152 Virusshare.00095/HEUR-Trojan.Script.Generic-d0c4f6c52be85194afd8064af218c43393c2b12d873e578ea73b5aa06ca88d29 2013-09-08 10:44:52 ....A 52918 Virusshare.00095/HEUR-Trojan.Script.Generic-d0c9335caa315fa51e1d057d960448cfe4e04ef26c6d94ae09c87103ac5abb90 2013-09-08 10:26:46 ....A 41457 Virusshare.00095/HEUR-Trojan.Script.Generic-d0d68d2dd80f94880ad743a434b60c967c35e3c3325cdec085831c32c428154d 2013-09-08 12:08:44 ....A 16684 Virusshare.00095/HEUR-Trojan.Script.Generic-d0d856636493482ba9f525822aa48fd4ee1add0b5d78aadcc671a798cf59d40b 2013-09-08 11:19:36 ....A 6794 Virusshare.00095/HEUR-Trojan.Script.Generic-d0f1fdbc1e7c128d6b7ee0ed70faa4217f28c1c1f3f41e3dda6b98679d5cbece 2013-09-08 10:32:28 ....A 6914 Virusshare.00095/HEUR-Trojan.Script.Generic-d0f3711636a333ad307031b52d9141e7b9ae2971405acd346e6ed33f36ebd7ab 2013-09-08 10:49:16 ....A 17273 Virusshare.00095/HEUR-Trojan.Script.Generic-d1085c5c6e47222f57fa918d5661d019562ccd90cf6dddebb1bf57c7d2c83b04 2013-09-08 12:16:48 ....A 19955 Virusshare.00095/HEUR-Trojan.Script.Generic-d1130e79a6bd35a77a546f55cb68d9b1556aa426002246bfad864df8a8713054 2013-09-08 11:28:26 ....A 11254 Virusshare.00095/HEUR-Trojan.Script.Generic-d125f0f34c6f9313aea984f0f2c7679cfd3b9cb659b47fdd5e89741574b2e38a 2013-09-08 10:23:46 ....A 4922 Virusshare.00095/HEUR-Trojan.Script.Generic-d127470e7f2c33787641839e29971893640c3f5be094760cd17096196900fc17 2013-09-08 10:37:18 ....A 18008 Virusshare.00095/HEUR-Trojan.Script.Generic-d1311eb771040d6cba5e1ac34b312cdc05afd4ad3bb9f1fb60ce5e36129490a7 2013-09-08 10:25:18 ....A 335340 Virusshare.00095/HEUR-Trojan.Script.Generic-d14a0a777623369e32ad47feadcd3d34d81ed5b1e8a06ddb73dd3c3b657439c0 2013-09-08 10:28:00 ....A 10324 Virusshare.00095/HEUR-Trojan.Script.Generic-d16ef65a53d41cd93d55342fe30ea8a4255c64a3e1cb7c57eb44d21ab876c369 2013-09-08 11:09:54 ....A 4548 Virusshare.00095/HEUR-Trojan.Script.Generic-d17b324c84a348233adb2b4d8785763fae80b44c5013eb11d53468c33a46bb75 2013-09-08 10:46:58 ....A 18097 Virusshare.00095/HEUR-Trojan.Script.Generic-d17fd9ba0b1e6f7846d1bec1e0503d6e5bdb0c27091bef1f9bcec975d2a32100 2013-09-08 11:01:14 ....A 20681 Virusshare.00095/HEUR-Trojan.Script.Generic-d183fdc679155f09721810c806a30814cf9ca9eb617330d86417cede42c969e6 2013-09-08 11:29:26 ....A 30440 Virusshare.00095/HEUR-Trojan.Script.Generic-d19520eacad63f233d79d9a880cafac13d28d197dd5625fcd681884d651af27c 2013-09-08 11:05:18 ....A 42526 Virusshare.00095/HEUR-Trojan.Script.Generic-d1956e79c0a7983af3bcaa97942fe3b70399d81aa7278c228a43ea39f4041be0 2013-09-08 11:12:04 ....A 13375 Virusshare.00095/HEUR-Trojan.Script.Generic-d19e59a4341ae84d416c6000d621cfc904c90d47e3724c0524ceb937195600e8 2013-09-08 11:15:16 ....A 62280 Virusshare.00095/HEUR-Trojan.Script.Generic-d1abe86e4229d67a5890fb5edc4022e74f34f8323f9bd381ca2d1dda916a6f0b 2013-09-08 10:56:08 ....A 87435 Virusshare.00095/HEUR-Trojan.Script.Generic-d1afd6b7ca08b8f2c0670bf8343ecc846839d489e80cf8dcce40f79b524e2625 2013-09-08 11:02:52 ....A 32807 Virusshare.00095/HEUR-Trojan.Script.Generic-d1bd800cd088fedbcecd4381d9bce99b2396dac5095f66de4968d61a78741db0 2013-09-08 10:47:26 ....A 5672 Virusshare.00095/HEUR-Trojan.Script.Generic-d1c59dbca9929b36caa09d26a1e2d8d6ead1bf6b83824cd67865d429de5f857e 2013-09-08 10:57:24 ....A 44357 Virusshare.00095/HEUR-Trojan.Script.Generic-d1c640c6ed952a92d9e0a5eb6305dc09ca5e8c190eb6af2d5cbd243e24261ddb 2013-09-08 11:21:00 ....A 17263 Virusshare.00095/HEUR-Trojan.Script.Generic-d1e516202a4fc24229370a55dc10af2f347f99667a8787e9f4f896936a15dd5c 2013-09-08 11:06:44 ....A 62988 Virusshare.00095/HEUR-Trojan.Script.Generic-d1e8e2c661df5d37289ec99b34286894cebe01964cd50ef536308498535ba3f6 2013-09-08 10:47:26 ....A 57882 Virusshare.00095/HEUR-Trojan.Script.Generic-d1f8b654e624d0ff77fd578b12af260326e688571738e96e8e16b20fa718d401 2013-09-08 10:23:46 ....A 55103 Virusshare.00095/HEUR-Trojan.Script.Generic-d1f91789e2cd4ae45df5ca9a7bf1e7bab0b30836143f8ad0cabb60165bd03ba3 2013-09-08 11:31:10 ....A 100518 Virusshare.00095/HEUR-Trojan.Script.Generic-d1fe9d5f586c34007d8874c60f4ce4cd3fe3439ffbba8fee3b76fd07479ccdb3 2013-09-08 12:00:02 ....A 4282 Virusshare.00095/HEUR-Trojan.Script.Generic-d21702e885cd2559de537ca59b6d1b25e236b1175645b9b71f95236580a60e18 2013-09-08 10:51:26 ....A 273736 Virusshare.00095/HEUR-Trojan.Script.Generic-d22840e5ba3b8759180b19e809a2b815a740d27dd2086ae2910a998df23763df 2013-09-08 11:49:20 ....A 2678 Virusshare.00095/HEUR-Trojan.Script.Generic-d22a937a14a32d3b77c4e0d70984b270cef5b333e14f050434f9591e984d813f 2013-09-08 11:57:12 ....A 1128 Virusshare.00095/HEUR-Trojan.Script.Generic-d245f14480bbed0a42df2169f6207cb2acb187c5b1ad85c7fb36f541cbe2def3 2013-09-08 10:49:40 ....A 24559 Virusshare.00095/HEUR-Trojan.Script.Generic-d2517bac7b9cb7dbba9c9850612f8c057fd26b353ae4cf96829c9c6c09d17181 2013-09-08 11:47:08 ....A 16635 Virusshare.00095/HEUR-Trojan.Script.Generic-d258fe47970ffcd9236d0c60c1745a7e6fe0633b4e4cfd6c7c9b2c46b01d0057 2013-09-08 11:32:46 ....A 13900 Virusshare.00095/HEUR-Trojan.Script.Generic-d25ba71e9e0f0f8e89b41912b945ec713315683e745bd59768db8739f67521d3 2013-09-08 11:37:28 ....A 23417 Virusshare.00095/HEUR-Trojan.Script.Generic-d262f9c00cd5b90ad5bfe25517b07e9b29ed75a55f839259e34be53d2395b04f 2013-09-08 11:59:24 ....A 7976 Virusshare.00095/HEUR-Trojan.Script.Generic-d28025eb2a231a020f50825b19be34987c696427a003fb80c05403b26e0f2370 2013-09-08 10:29:04 ....A 3405 Virusshare.00095/HEUR-Trojan.Script.Generic-d2c05a1792ed6bb595540464e9b41cff51f36a64636b2231debd501bc1c69f9a 2013-09-08 11:14:32 ....A 17252 Virusshare.00095/HEUR-Trojan.Script.Generic-d2c6db852851a9d1b2845700adeb26ca7911880fc70562479d411354bada45c6 2013-09-08 10:39:36 ....A 16197 Virusshare.00095/HEUR-Trojan.Script.Generic-d2c8c9f177503690e60b5471b4b59f016c721286b1a8ec85923fcbff48ec1c1a 2013-09-08 12:13:30 ....A 55516 Virusshare.00095/HEUR-Trojan.Script.Generic-d2e658c4443149fa333a9156e0a892e8a74e4e6063a9a5071c4bbfcfb78954e5 2013-09-08 11:36:10 ....A 20231 Virusshare.00095/HEUR-Trojan.Script.Generic-d2eec9dc90612d7fadd469fd108f7139466bf6de2adb38bc14fcecefa4f1302e 2013-09-08 11:01:10 ....A 18804 Virusshare.00095/HEUR-Trojan.Script.Generic-d33c7e24b3861fde23365420644c51ce4205b7ffbbb39d29e244e22f78e8bb20 2013-09-08 12:05:48 ....A 4282 Virusshare.00095/HEUR-Trojan.Script.Generic-d33dffa5e94675d9f8f00fb398883a7f429b3e56a931a1d0b807f99a7eb0b675 2013-09-08 10:45:18 ....A 58554 Virusshare.00095/HEUR-Trojan.Script.Generic-d33f8ff265a2c19c085232a2afa8aec61f5e4bb85baed43e403acbb9a05d1239 2013-09-08 11:15:32 ....A 87381 Virusshare.00095/HEUR-Trojan.Script.Generic-d343a8a06edef8c4745c3dbcc9a849e7585110837df98b595f56dbf7cdea98b7 2013-09-08 11:58:36 ....A 118810 Virusshare.00095/HEUR-Trojan.Script.Generic-d35846acb6d0ac1cbe47aea47472cee5d5be024c8e3fc0df0cc992bdea4b4a35 2013-09-08 10:24:20 ....A 69431 Virusshare.00095/HEUR-Trojan.Script.Generic-d35f64190f6f91a1d86aebca9e5e03c38ec2445a0c367bcb0c4a7b149be7b600 2013-09-08 11:06:08 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-d364af7d7a350db980544432d0064233cb3e8048af5aa24d9fcdc77c0ac3487d 2013-09-08 11:16:34 ....A 29286 Virusshare.00095/HEUR-Trojan.Script.Generic-d371685080a03a52b74757a3f04720625a4582b0b4a23caccd870740ebd170fa 2013-09-08 10:35:52 ....A 90483 Virusshare.00095/HEUR-Trojan.Script.Generic-d37bce9a9cb254550625f19dc7f248c18142a53a1d3f81fc47760b20a10814c3 2013-09-08 11:24:22 ....A 451 Virusshare.00095/HEUR-Trojan.Script.Generic-d383d35fed31c3a017159de3405b1fcd8e4118a583655ac7ded5337f59d0bac7 2013-09-08 12:14:40 ....A 8479 Virusshare.00095/HEUR-Trojan.Script.Generic-d38e8b19916ec2d566a6ad5044e685ee33d72e0c93519b66c1ea746f6f320d60 2013-09-08 11:56:10 ....A 15895 Virusshare.00095/HEUR-Trojan.Script.Generic-d391e24bbd3d2873ea64496e3d9aa421b6cee388b6f10e4aec107826bcb64631 2013-09-08 10:33:52 ....A 82279 Virusshare.00095/HEUR-Trojan.Script.Generic-d3a006ad809e989e9672851c47f136425ad4bc0e0fa1d709b6925a577c5eaf4f 2013-09-08 11:31:16 ....A 26772 Virusshare.00095/HEUR-Trojan.Script.Generic-d3a4d7d311d5fc8ebb45ea8898bb17e30740d1fe137b0fa14500e4ea6cb9fbca 2013-09-08 10:47:54 ....A 4149 Virusshare.00095/HEUR-Trojan.Script.Generic-d3b11b579dbbf5c2e5fb1fc8e21bc017668a781630aa4167f5093f6b56ed08e1 2013-09-08 12:00:14 ....A 55693 Virusshare.00095/HEUR-Trojan.Script.Generic-d3ca5a32dae068d8a35fbfdffb153e85135cb620e7ce52f6d4ef0e249be52b5e 2013-09-08 11:38:44 ....A 19956 Virusshare.00095/HEUR-Trojan.Script.Generic-d3d2184c6ec81b1fe7fbe41eb6608333b18fd28d4024c684d327f32add90d530 2013-09-08 12:14:00 ....A 21657 Virusshare.00095/HEUR-Trojan.Script.Generic-d3d645633854a1cadd93b557f6b3254f011aa8a30f1f7126b5496eb1278c9a2c 2013-09-08 11:12:08 ....A 84638 Virusshare.00095/HEUR-Trojan.Script.Generic-d3dc8406fda435fb6892fbaabc07f3520b296102facaa1f77031f78ecbca619d 2013-09-08 12:14:16 ....A 32896 Virusshare.00095/HEUR-Trojan.Script.Generic-d3f054f8be885d644ddd599a61cf4c00f20b4c32cc9db8a888f79a3fb69d8142 2013-09-08 11:50:16 ....A 48893 Virusshare.00095/HEUR-Trojan.Script.Generic-d4029f488e1030bdf2cb1550d0beef5ec63d9646fa0f8288fd473ef5805e580f 2013-09-08 11:25:58 ....A 16531 Virusshare.00095/HEUR-Trojan.Script.Generic-d40bcc7e5ba3752f75e5c8893345d756ca1cfca2c87e9ec4a4945c739a59bff3 2013-09-08 11:29:02 ....A 1861 Virusshare.00095/HEUR-Trojan.Script.Generic-d44900b2b8aa10c4c56d599d412661d237f020ee9b36450485159d21a4d86858 2013-09-08 11:43:26 ....A 31026 Virusshare.00095/HEUR-Trojan.Script.Generic-d4509b2f10bd6f68d7077aede7a957088a8555bd7ac7884afd87a11991c5f2f4 2013-09-08 11:51:42 ....A 168280 Virusshare.00095/HEUR-Trojan.Script.Generic-d450e3902079f6f5cc0a10c32886f47a60e12feecd0687cd7325f25506a7c25b 2013-09-08 10:57:00 ....A 21812 Virusshare.00095/HEUR-Trojan.Script.Generic-d453bd67bbadde8657ae1953f2afc7f3f5e9916ee1535b059ca08a8e573b117f 2013-09-08 12:10:28 ....A 12906 Virusshare.00095/HEUR-Trojan.Script.Generic-d455e23c3114f7a14b77769c9a0c293d56bafd0106339910fdddbfea3e5fc55e 2013-09-08 11:27:52 ....A 50236 Virusshare.00095/HEUR-Trojan.Script.Generic-d45df4d11866fd15c8611bbabe31a8f4aa1ef91013b2192c4acf18855901d04f 2013-09-08 12:15:50 ....A 4781 Virusshare.00095/HEUR-Trojan.Script.Generic-d49bf58518c17b9c422276d669643b5ee1721df0e377b9efaf839d1d84fb0c18 2013-09-08 11:46:24 ....A 2738 Virusshare.00095/HEUR-Trojan.Script.Generic-d4a219fc9012ca0d9a0832278cb34479bdebe261ed6d1f378fdf79265a6b994f 2013-09-08 10:36:36 ....A 30886 Virusshare.00095/HEUR-Trojan.Script.Generic-d4b05fef8ed7868b80582b1eb774912385d2621f0acfb5a3e98964d73ad11352 2013-09-08 11:21:00 ....A 13269 Virusshare.00095/HEUR-Trojan.Script.Generic-d4b091f22d504227de18ce50c0acfc8b037f32377da4856f820dc242ef18bf2e 2013-09-08 11:54:56 ....A 38356 Virusshare.00095/HEUR-Trojan.Script.Generic-d4b63698d445dc9f372d29cd7cddcce3979ef8a2455663b12d98fab10f4f87c3 2013-09-08 10:39:06 ....A 41223 Virusshare.00095/HEUR-Trojan.Script.Generic-d4c0ab464a49d1af5de59958b8c0da1b0bcb438ba0848c4619d0933b75e40bdc 2013-09-08 12:16:52 ....A 62510 Virusshare.00095/HEUR-Trojan.Script.Generic-d4cdb01d11ebfea5dd0af7381ae1cc3d7d075dc09a5c13a3aea80970d7f17d7c 2013-09-08 11:27:18 ....A 18710 Virusshare.00095/HEUR-Trojan.Script.Generic-d4e1628a04fae4aed635908571173422a8e193267da64a74abd067df6fdf6e5f 2013-09-08 12:02:06 ....A 11340 Virusshare.00095/HEUR-Trojan.Script.Generic-d4f367740be6b1853b65a3cc97f78decdc8649773d66feb9c961c8c6e61bc608 2013-09-08 11:07:48 ....A 115641 Virusshare.00095/HEUR-Trojan.Script.Generic-d508d0d027b83da2d9381f3dfc4282955fb631ce146a0e7f1ce75675ea8456dd 2013-09-08 12:02:36 ....A 22208 Virusshare.00095/HEUR-Trojan.Script.Generic-d50b6e090e15dc5b3b5c7fc0c79df2720dc9d983bd8cc4a627b35c4b55ccf6c6 2013-09-08 12:10:44 ....A 6873 Virusshare.00095/HEUR-Trojan.Script.Generic-d50fc2503b8f27b3ddf69887c58163125d2f7ba8c3b82a093cf036d2383e106b 2013-09-08 11:51:32 ....A 8557 Virusshare.00095/HEUR-Trojan.Script.Generic-d51d300025326e6dbf34366192a6a1c038ce6184f3cc811350b1264002db80e3 2013-09-08 12:13:28 ....A 74325 Virusshare.00095/HEUR-Trojan.Script.Generic-d52158e70a15b3d8bad8f61a3045deec3ecad5bd2494925643e262b4dbd1dcaa 2013-09-08 11:12:52 ....A 558 Virusshare.00095/HEUR-Trojan.Script.Generic-d52c3e0cf3d3ba90fb2513b54f60ab3cd9a3f58c027da6856a1ef73230069df7 2013-09-08 10:52:50 ....A 29828 Virusshare.00095/HEUR-Trojan.Script.Generic-d5340a0d50bfb02b9422812661ea37069f777b04e94f1a2ddb4794a0a15ad3bb 2013-09-08 11:09:44 ....A 24818 Virusshare.00095/HEUR-Trojan.Script.Generic-d5389ca4b969635915ab91ca29327d33ddba111fba508824857acb62f42f91a1 2013-09-08 12:04:22 ....A 28523 Virusshare.00095/HEUR-Trojan.Script.Generic-d553435e27a284fda0b50fc77afe33753defc47e212a06f7e303d3e9e2fb7d5a 2013-09-08 11:17:22 ....A 4749 Virusshare.00095/HEUR-Trojan.Script.Generic-d56194170349c7f7412a60f5c65c1fc1b48380bb1c5464c3e659537e20b5ab20 2013-09-08 10:27:24 ....A 93179 Virusshare.00095/HEUR-Trojan.Script.Generic-d569e7134f28f84b51d8885653c84dfcdf9a810627235a8e7a96247f399525b0 2013-09-08 12:11:10 ....A 32728 Virusshare.00095/HEUR-Trojan.Script.Generic-d5741c421c12df17134061a0eda6e4a5864c91229e94e3b986075ec280bd22c0 2013-09-08 10:38:06 ....A 19388 Virusshare.00095/HEUR-Trojan.Script.Generic-d581d898854eb313a58bb44127a4725f2a8b8b885f758605bfac3556d2cd59b3 2013-09-08 11:46:10 ....A 50859 Virusshare.00095/HEUR-Trojan.Script.Generic-d584873978b9c2bf07bc4722d8c3fef18a649989cdfead4d8c2133a86bdcfb6c 2013-09-08 12:09:36 ....A 1579 Virusshare.00095/HEUR-Trojan.Script.Generic-d59540352ff69be493986ca0fddf0f501931e411ecc50adfd0b6f8d25e50f43c 2013-09-08 12:12:44 ....A 203343 Virusshare.00095/HEUR-Trojan.Script.Generic-d59e6fc9a4b4e9858d7ba1b6f1243a73ee46675178f6d4f36933b2d078bfffb7 2013-09-08 11:04:56 ....A 30260 Virusshare.00095/HEUR-Trojan.Script.Generic-d5a7872bf11a47eb919cb42c3aa4bd34db86ae135907401a2cd1048dacd012fd 2013-09-08 11:03:36 ....A 101934 Virusshare.00095/HEUR-Trojan.Script.Generic-d5c5a7a6ce054ca4b88e931f6dd8bae8887ecc108c5b172cfeca7c83e6feeadf 2013-09-08 10:48:42 ....A 2953 Virusshare.00095/HEUR-Trojan.Script.Generic-d5e40bdae55e6b4aead45fddf9e340c76c71153ad8a6f3cff7d20227c23ae524 2013-09-08 11:52:30 ....A 50052 Virusshare.00095/HEUR-Trojan.Script.Generic-d5f661c7ae59a5583a09ca5a8cdb991ffdd2fb2aec78c00f05bded4b2885a046 2013-09-08 10:32:10 ....A 24992 Virusshare.00095/HEUR-Trojan.Script.Generic-d6084ca7fe33987f19b2916f926e5172f9ce7052a130cab523ae6725968e2edf 2013-09-08 12:16:16 ....A 41704 Virusshare.00095/HEUR-Trojan.Script.Generic-d60a6a21ea5ed5f7a9d8e92e56f040570f24e8370f04ccee217a61ab19e75743 2013-09-08 11:50:56 ....A 28399 Virusshare.00095/HEUR-Trojan.Script.Generic-d60fa5604c5a56c478a64a19032febd9054e63581727e6b82db686fce090e114 2013-09-08 10:53:16 ....A 5522 Virusshare.00095/HEUR-Trojan.Script.Generic-d616f310743fc10493b6dd742d397691543b06155f431d8f379991a8e41342ea 2013-09-08 11:33:14 ....A 105926 Virusshare.00095/HEUR-Trojan.Script.Generic-d61b49a71eeb91fcf7d8c6eb3368c283faa78c733c0a966f27ee52b27a4d3ce9 2013-09-08 11:40:32 ....A 8950 Virusshare.00095/HEUR-Trojan.Script.Generic-d61f79b26fc8f621a935839997e34508e19db2dbbbb5d231f9c5745331b29f15 2013-09-08 12:14:16 ....A 82764 Virusshare.00095/HEUR-Trojan.Script.Generic-d62a9f2b7e3d0d99f98668bb93b55333fda172a24da3696c089fa833fe222958 2013-09-08 11:33:18 ....A 14710 Virusshare.00095/HEUR-Trojan.Script.Generic-d62ebd08de3bcafe06b58f82b34a99c3264a665af1c40e2b9c41363b00267d8e 2013-09-08 10:43:26 ....A 8347 Virusshare.00095/HEUR-Trojan.Script.Generic-d636eaec4ca3e22580945ffb4e9450f96f82e9af078484e1e988ee94994e031d 2013-09-08 11:21:00 ....A 29479 Virusshare.00095/HEUR-Trojan.Script.Generic-d64f15ff119efd219c0f0d8141a844dcd2da7e378ac04a122cb120befbc4f4c3 2013-09-08 12:14:14 ....A 70500 Virusshare.00095/HEUR-Trojan.Script.Generic-d665dadd0399575df059fa09348dd7b2f2506bea1777cb89b2c8553578ac1556 2013-09-08 11:50:06 ....A 5529 Virusshare.00095/HEUR-Trojan.Script.Generic-d66e2b1531a6ce577bef857e81b502fb3a1a5a78adc198c8167e8bedf2471eb3 2013-09-08 11:15:22 ....A 29750 Virusshare.00095/HEUR-Trojan.Script.Generic-d67008a9153b3c01edde0beed1ec0074b53aa7ba4edc267e40e6745a2aa0b349 2013-09-08 11:38:36 ....A 36129 Virusshare.00095/HEUR-Trojan.Script.Generic-d68680963d5a6cabfd4c54c7e6a9baa0b88d5d69006e0525810b3b6f3e58d111 2013-09-08 11:16:42 ....A 5411 Virusshare.00095/HEUR-Trojan.Script.Generic-d68f1e439125cffa8b96ec4230369921019f52ecde74248848e70c66c1fd0efe 2013-09-08 11:00:24 ....A 94 Virusshare.00095/HEUR-Trojan.Script.Generic-d690782868ebcd009a39111d2ed3f97ed70067cbfc4c198d2113edbf49998fc8 2013-09-08 10:44:54 ....A 28308 Virusshare.00095/HEUR-Trojan.Script.Generic-d69367acba7d3c967e04d0275679a31c5f8406b5fe06f08738defcd8d365698f 2013-09-08 11:03:36 ....A 44564 Virusshare.00095/HEUR-Trojan.Script.Generic-d6939df383e763a8eda50da287cab9e87dce24ca2892491418f2da6df92ba351 2013-09-08 11:01:50 ....A 561 Virusshare.00095/HEUR-Trojan.Script.Generic-d69c08baf43f3969c1ab0a2f061801feee275262a10434e24c1e202dbae114fb 2013-09-08 11:56:34 ....A 52629 Virusshare.00095/HEUR-Trojan.Script.Generic-d69ca51f2db45e564ee7ec629d3835820d70e66a8a0c4bdc3b77fbb2595a6c93 2013-09-08 11:10:38 ....A 101531 Virusshare.00095/HEUR-Trojan.Script.Generic-d6aa7ce50d4823b4c3ca82ae99d07e85a5d7de4faceb432f8ef5bd62b665661e 2013-09-08 11:17:28 ....A 11962 Virusshare.00095/HEUR-Trojan.Script.Generic-d6b152d88b668e480f536264df8fb80de53d92c5b5482eb8edec77564b53c7ea 2013-09-08 12:17:04 ....A 23487 Virusshare.00095/HEUR-Trojan.Script.Generic-d6b6c54cc153dfd97950aa2c662af082c9c6f890f424571b72541fe0df0343c5 2013-09-08 11:49:04 ....A 4339 Virusshare.00095/HEUR-Trojan.Script.Generic-d6c716d5cdcd6d37b9ad254afb4e285b2315c8c51b5e765a1715bb0a99a83144 2013-09-08 10:40:16 ....A 66499 Virusshare.00095/HEUR-Trojan.Script.Generic-d6d7337fe8fb08cfd2c5a657f7b3d6d57bd4bd2ff2ddef5a899f742c5d98a78d 2013-09-08 11:49:20 ....A 28426 Virusshare.00095/HEUR-Trojan.Script.Generic-d6fbc139ba0f28721a182e36565c1fdf73da52465ccb676b7ad0106124f676e4 2013-09-08 11:51:36 ....A 90657 Virusshare.00095/HEUR-Trojan.Script.Generic-d7130ee016c04f024ebd3db0357ca0e1f9cc09a2db57f76ae4ec892913cec5e2 2013-09-08 11:38:10 ....A 67139 Virusshare.00095/HEUR-Trojan.Script.Generic-d716a5e01609d91ee47ac132a7b620d54b68353254b4bcfdc08ea57a56825a05 2013-09-08 12:16:20 ....A 33140 Virusshare.00095/HEUR-Trojan.Script.Generic-d727996d33961c9d8535370e7e19c46b0897e87b56c9fa1f2ddc41a3464ebdbe 2013-09-08 10:36:58 ....A 14864 Virusshare.00095/HEUR-Trojan.Script.Generic-d72c9500c13b52f4517c4c455833956f470b5845587bf435dff7c33af0a98dbd 2013-09-08 11:41:24 ....A 41791 Virusshare.00095/HEUR-Trojan.Script.Generic-d74bc156b93f5c854fb121845e6db62c9dae7c97f3f72765e3092dcf7833ad1a 2013-09-08 11:56:16 ....A 95330 Virusshare.00095/HEUR-Trojan.Script.Generic-d74efff39cce374c8d52fca338b4658b057043b90ef0f3d7592b07f7ed48751b 2013-09-08 11:47:46 ....A 19140 Virusshare.00095/HEUR-Trojan.Script.Generic-d7649c4a8876ad1f2a477bc59dfacad6e12b1121984fb9f2e9455d83af7ad1f9 2013-09-08 11:43:28 ....A 37526 Virusshare.00095/HEUR-Trojan.Script.Generic-d77b50c401a71e11a9b41fcf12792e45176dc9d215d94d523f699254310eaa3a 2013-09-08 11:08:32 ....A 5614 Virusshare.00095/HEUR-Trojan.Script.Generic-d780af55da6c70c0ac7b225e8f5e7eb637bc16e2c2a726e2d3efe8d9abbac8e7 2013-09-08 11:26:52 ....A 25768 Virusshare.00095/HEUR-Trojan.Script.Generic-d7820307f6845395a4735f3009ffebb76d063ea14d3b89899c2f6f7030a5b34f 2013-09-08 11:30:52 ....A 29588 Virusshare.00095/HEUR-Trojan.Script.Generic-d784058c16a94f3045bd184a8cb065bdd7b8620da363902daf836209307b4f93 2013-09-08 11:03:10 ....A 29089 Virusshare.00095/HEUR-Trojan.Script.Generic-d78fddeaf5a973350e21e2cdaf5d4c03bbc4620e68faa6019a1530203fb82a0d 2013-09-08 10:53:32 ....A 5587 Virusshare.00095/HEUR-Trojan.Script.Generic-d796bc581676297da1f178c0456b06ad72c5dc8c8adf7e41af3297f86e71493d 2013-09-08 10:31:22 ....A 42601 Virusshare.00095/HEUR-Trojan.Script.Generic-d798412978531903a02fd97cc8c9de3e8f819cec7f347bd1feab7fef1736be06 2013-09-08 11:15:32 ....A 35949 Virusshare.00095/HEUR-Trojan.Script.Generic-d79ee462e3bfae4025fb0556c2529201aa8c2b7ead78f4ec8f65bcf09643ec09 2013-09-08 11:29:32 ....A 57309 Virusshare.00095/HEUR-Trojan.Script.Generic-d7b4b49b7d841ede3478b2b52a0bf8049180d807c2c824e4e92ed5cfc931b067 2013-09-08 12:13:14 ....A 13880 Virusshare.00095/HEUR-Trojan.Script.Generic-d7c924eaaeeb1108449b83e9fd2c66e14f479ec58107665bb434974e047e8707 2013-09-08 10:50:58 ....A 19017 Virusshare.00095/HEUR-Trojan.Script.Generic-d7cb036cfe639e494d5501fc53304ea2df69dc526d841651f2ec1f4057e009d4 2013-09-08 11:14:02 ....A 14690 Virusshare.00095/HEUR-Trojan.Script.Generic-d7dc959f179d5101a67e442d511289deca81096cf0939422e6ee90e0708d3182 2013-09-08 11:04:50 ....A 32748 Virusshare.00095/HEUR-Trojan.Script.Generic-d7df316ddf2d33df02766d44754441db07ac17ad66087eb5b7edf40b7247510a 2013-09-08 10:54:58 ....A 33563 Virusshare.00095/HEUR-Trojan.Script.Generic-d7e9b4c527fb300f5e847b0b9f1d0a01f1118447cf174d835cb06c06c5b30db4 2013-09-08 11:41:48 ....A 11853 Virusshare.00095/HEUR-Trojan.Script.Generic-d80936cc5e1f79d4ecb5a605b3861cab1a80f6014f88c6f3703095c62c7e16db 2013-09-08 10:51:30 ....A 37736 Virusshare.00095/HEUR-Trojan.Script.Generic-d80cbc8eff9fdb3a86625fdc35fb6cf4a08a1658a2ded2e578fee219028a6355 2013-09-08 11:40:56 ....A 47735 Virusshare.00095/HEUR-Trojan.Script.Generic-d81f938d766d39c162688ec7fc8fc1003fee53978609ce0ade13435107e3eb57 2013-09-08 11:39:00 ....A 49133 Virusshare.00095/HEUR-Trojan.Script.Generic-d850fb603c4de8b1ca43a47f984af14c9a98a8d145c0d73900ce8315fcdc4418 2013-09-08 11:36:30 ....A 10217 Virusshare.00095/HEUR-Trojan.Script.Generic-d86aa8dbe7be8c36a229f58ddc1db1c73a9dafc103f2a531ecb8f27d11a81614 2013-09-08 11:22:36 ....A 9373 Virusshare.00095/HEUR-Trojan.Script.Generic-d86ba01566b52b8d95c4450306e5d2c56c0878c57c4fa0568ad30056bfaa9d62 2013-09-08 11:40:24 ....A 104993 Virusshare.00095/HEUR-Trojan.Script.Generic-d8839daa0c8ebd43da140b1c1ce59918f86ebdaea5e12ef6fcdb7b7567039810 2013-09-08 10:28:02 ....A 27281 Virusshare.00095/HEUR-Trojan.Script.Generic-d884189d1ec534aa03ea924a16670c70ec34bdf34464ff0f05ec61811d598057 2013-09-08 11:11:54 ....A 109455 Virusshare.00095/HEUR-Trojan.Script.Generic-d8a5f4e63aaf16b4ff4aeebd5505b947dbecc359116f55f739996fca85c2c636 2013-09-08 11:53:54 ....A 58536 Virusshare.00095/HEUR-Trojan.Script.Generic-d8ad0092b6428b36c103f51ff4f067eb0e5e21081522a01c7452c255d3dcff05 2013-09-08 12:15:34 ....A 15436 Virusshare.00095/HEUR-Trojan.Script.Generic-d8ae8e2cadb50575783cf6e015b01047762250a9b5407b8d4eebcb5aef48f8f8 2013-09-08 11:47:16 ....A 87567 Virusshare.00095/HEUR-Trojan.Script.Generic-d8c8b05c80e06c7c4e888cb457f65129c542e060735690146beb9bb7219b1198 2013-09-08 11:35:40 ....A 30917 Virusshare.00095/HEUR-Trojan.Script.Generic-d8cb3b6d49af92a9a460a4f12f8e7126cc6dd484737d187a6f67b776a663406a 2013-09-08 11:43:36 ....A 603 Virusshare.00095/HEUR-Trojan.Script.Generic-d8cfdff642f7fce0c55846d2ba053dc0990daf7736e773dd9b02787bf4816b5c 2013-09-08 11:07:08 ....A 13479 Virusshare.00095/HEUR-Trojan.Script.Generic-d8d227edc3d9b7bdda3c5e9bc9ecc274276ffebb82ec1b9cd0ce351c44348e7e 2013-09-08 11:01:22 ....A 5658 Virusshare.00095/HEUR-Trojan.Script.Generic-d8dabc8992d988b3fcd303c9022bb0df815f99740633fe0ace138a67b3e2fab6 2013-09-08 11:43:28 ....A 243150 Virusshare.00095/HEUR-Trojan.Script.Generic-d8ee919f5b37e7fa7722923b52ccdb605f1803028c2c473fc57ff1284b0e5ace 2013-09-08 10:47:10 ....A 447 Virusshare.00095/HEUR-Trojan.Script.Generic-d9014a6b0855c661993cf08fe639bdf616d38494f878add97dfa0ce5c0944265 2013-09-08 12:10:18 ....A 20916 Virusshare.00095/HEUR-Trojan.Script.Generic-d90c757731e42d4f01f1a7f6bae7d19a5a4b1d9d6a0bd64cb744bf48b8f25e37 2013-09-08 11:04:44 ....A 30412 Virusshare.00095/HEUR-Trojan.Script.Generic-d9110bf430f4d42c06824a5229ab77bd6bcd25f93bf6281c798d4f4d145f7afa 2013-09-08 10:31:34 ....A 2409 Virusshare.00095/HEUR-Trojan.Script.Generic-d918a5d4b74dfa9b6de5c209d3583e7df5316cb139cbd03911c56537735acf1b 2013-09-08 11:46:40 ....A 14024 Virusshare.00095/HEUR-Trojan.Script.Generic-d919868366b22b10a236d88e84a54a577c2f9967e64d8540b86b8602a5dc203a 2013-09-08 10:40:02 ....A 22683 Virusshare.00095/HEUR-Trojan.Script.Generic-d927cdca658a6f8d87cc5133027bc9682c21433d65a7775e372533168c32fe58 2013-09-08 12:07:42 ....A 60169 Virusshare.00095/HEUR-Trojan.Script.Generic-d9388ffc37130f4c1f233820343b776b268fbcad0758940702d5f880ddc2c119 2013-09-08 11:06:00 ....A 25311 Virusshare.00095/HEUR-Trojan.Script.Generic-d93a90e483c395c530110ae0f8d74b39af767bf7b72037f64f602a9b1ac35f51 2013-09-08 10:40:30 ....A 66120 Virusshare.00095/HEUR-Trojan.Script.Generic-d93e20e0fc75091195bdba36954c2a80507c478b00cbe7f33ba9dce6bda74eaa 2013-09-08 12:01:54 ....A 50156 Virusshare.00095/HEUR-Trojan.Script.Generic-d943674105f2f0ee508d68050c85b5e782dfe8268659280e91dd05d844ecefcd 2013-09-08 12:04:20 ....A 37650 Virusshare.00095/HEUR-Trojan.Script.Generic-d9521b86ffe6df5d73ce82856823cd438833509f910029b2596c86cd489a07a6 2013-09-08 10:55:56 ....A 15462 Virusshare.00095/HEUR-Trojan.Script.Generic-d957627ac3381300a7a4925d0bc055152a0aa2ae67cde366cd0e674521cb5819 2013-09-08 11:37:50 ....A 13707 Virusshare.00095/HEUR-Trojan.Script.Generic-d95837eefd8d32e5c14dfdda2614e577bd8a6db459f405c4af2e94ab20bbf50c 2013-09-08 11:31:28 ....A 21008 Virusshare.00095/HEUR-Trojan.Script.Generic-d964f6f5720bfea04feb193c558606572a2fa0acedbdbcc19dfcee847fad2d7d 2013-09-08 11:58:30 ....A 157551 Virusshare.00095/HEUR-Trojan.Script.Generic-d96500a8110593dc717dbc1f812c03b9178de936c77b5716920e050f3716ed7f 2013-09-08 11:55:28 ....A 34015 Virusshare.00095/HEUR-Trojan.Script.Generic-d968e659df160da5320d2d58f80a0233a1352433ff7b322b52d57ced00d9911c 2013-09-08 11:03:46 ....A 20481 Virusshare.00095/HEUR-Trojan.Script.Generic-d97a90cb5d465a519efeb42cc8756ba4b59951c3673ec230b651d138eb805f99 2013-09-08 11:35:38 ....A 48108 Virusshare.00095/HEUR-Trojan.Script.Generic-d98ca149457308de70a89308c24a702b206ca9b394c2922b377db3c8c2836f81 2013-09-08 10:44:58 ....A 15610 Virusshare.00095/HEUR-Trojan.Script.Generic-d991188329519b433cad29ae8ca00e1770c45cdc8d9a3c338506f5921edde3c3 2013-09-08 11:50:20 ....A 120087 Virusshare.00095/HEUR-Trojan.Script.Generic-d99a3e590e91241a5aa387f3eba0abcb1aa7079f4729a58d2450c202f90d15ca 2013-09-08 11:11:46 ....A 253330 Virusshare.00095/HEUR-Trojan.Script.Generic-d99ad8e441a37a6a390f3d7f570199bd9a1f58c0885c94e38a3e8c2257864c94 2013-09-08 12:03:30 ....A 27238 Virusshare.00095/HEUR-Trojan.Script.Generic-d9a9a81c3606269add9d90ef9220cc91ed4fcf6d8f16ee48bb2d46fb60227bf2 2013-09-08 10:53:50 ....A 2323 Virusshare.00095/HEUR-Trojan.Script.Generic-d9af8d377bc7161b609215cab3bcfca1de941859f8e16f96f93a7e9f6140e7ed 2013-09-08 10:28:04 ....A 43351 Virusshare.00095/HEUR-Trojan.Script.Generic-d9b7b764a6e8b9c5bd2faebdf6a19634e61f7d8139b8205f486f65b08d5777c5 2013-09-08 12:08:08 ....A 79623 Virusshare.00095/HEUR-Trojan.Script.Generic-d9d7c5286a3a08e27ba912d8857d64d8e78a44b082dfdd2fd3461274fca3f5b8 2013-09-08 11:34:06 ....A 23228 Virusshare.00095/HEUR-Trojan.Script.Generic-da087f0ef6cc5c21722fe462cd32d07d4709cdb67ee9b055ebe47717074ffecf 2013-09-08 11:37:52 ....A 30328 Virusshare.00095/HEUR-Trojan.Script.Generic-da39db46cef55309807432c02916c93f4e4c3410fa4b946ec85da7742832345b 2013-09-08 11:34:06 ....A 6188 Virusshare.00095/HEUR-Trojan.Script.Generic-da4e04d58c1ee4a2f2dbc4ee0d75e1212b514bc338e48d6d27fe7101d0d6a6b5 2013-09-08 10:45:34 ....A 38444 Virusshare.00095/HEUR-Trojan.Script.Generic-da6799879b38e1e77c6fee695d48dcabcf89d3f883d64e192a58bbdc7b9d9f31 2013-09-08 11:56:18 ....A 4422 Virusshare.00095/HEUR-Trojan.Script.Generic-da72e422b24316267a545a3bb788f0bbce02ab8dd1da843952fbe58464af0360 2013-09-08 12:19:54 ....A 20219 Virusshare.00095/HEUR-Trojan.Script.Generic-da8634020e5e1a5bf32d74784839134a6a06ede8a9a9b1d938795ad55a14bb84 2013-09-08 10:41:00 ....A 40607 Virusshare.00095/HEUR-Trojan.Script.Generic-da907cd0bee3fafc9ae5d31d6dc5067c0f4ed7235e8ecdf78facf3d6ca2741a3 2013-09-08 11:45:30 ....A 8807 Virusshare.00095/HEUR-Trojan.Script.Generic-da96bba104463af66d8dd3ea54f8bd87954999006a9cad48fa741c8218c0f857 2013-09-08 12:17:42 ....A 44655 Virusshare.00095/HEUR-Trojan.Script.Generic-da9d6ac69e1db192ecab9ea2a1589d236214e42a2d891b901fb73d2c41aff516 2013-09-08 10:50:14 ....A 42699 Virusshare.00095/HEUR-Trojan.Script.Generic-daa02665d3eff2bc3a4a34b72110bbfe69af792b214adbbec502b9976872e5e8 2013-09-08 11:27:12 ....A 10167 Virusshare.00095/HEUR-Trojan.Script.Generic-daa7815224420fd16378b879f9ecd5295bf38b0910bd9158cb9f316f4cf2cb57 2013-09-08 12:08:50 ....A 1528 Virusshare.00095/HEUR-Trojan.Script.Generic-daad631fdb88c8873761a5766cb62b1fc4ab3617642226b669c30676b9dad928 2013-09-08 12:12:22 ....A 78754 Virusshare.00095/HEUR-Trojan.Script.Generic-daae5a2b6edaf470bf73f9fb9d1864a1107172581879c0513773478365c5611c 2013-09-08 10:29:06 ....A 6327 Virusshare.00095/HEUR-Trojan.Script.Generic-dab130baa4b7e50f27c5721cb3d1ecda8c2ae79b8469e237708708dcc74cb9c8 2013-09-08 10:27:18 ....A 2680 Virusshare.00095/HEUR-Trojan.Script.Generic-dab58057cc9f694ac78a1a6d03e68e342eda1c4cb5b95330a00af96927651654 2013-09-08 11:33:44 ....A 53653 Virusshare.00095/HEUR-Trojan.Script.Generic-dabf3964973830e80f6f959d09e5991d560cf0322f2e67d9e585ffcf5ce34b10 2013-09-08 11:06:00 ....A 12470 Virusshare.00095/HEUR-Trojan.Script.Generic-dac7bcde4faf94c8a3548be3d74a184109ab2b7b88f6421493c358969750021d 2013-09-08 11:47:40 ....A 26685 Virusshare.00095/HEUR-Trojan.Script.Generic-dacdeecd44431d8b3f0575d3b122aa988d457ee47d7de8d5b95543a717d31b2d 2013-09-08 11:35:16 ....A 55702 Virusshare.00095/HEUR-Trojan.Script.Generic-dada7dfad0bdfccc449c5a1c6519d165585c098825fbc0ddcbf7edf02351d05a 2013-09-08 11:24:08 ....A 24323 Virusshare.00095/HEUR-Trojan.Script.Generic-daddd7b14a03817df8f0e22a144c89eba756f185431c27c9aa26186e327b04d2 2013-09-08 11:19:30 ....A 211030 Virusshare.00095/HEUR-Trojan.Script.Generic-dae4c5c1a1791dac64be0c8314a43228b263ba609bb0898e486741d52bc95989 2013-09-08 10:56:06 ....A 20344 Virusshare.00095/HEUR-Trojan.Script.Generic-daefac72b91349a827c41aaab40a958cc0d2f4cc4d209027bedd0cc1a6d97d66 2013-09-08 11:55:58 ....A 41559 Virusshare.00095/HEUR-Trojan.Script.Generic-daf880901e1710b17179f42cd802c1096e5af3191f46c10ae07280c9920620c2 2013-09-08 11:56:28 ....A 86460 Virusshare.00095/HEUR-Trojan.Script.Generic-db17a08240599dd1a0bd5b904701173a65ba05fd72bcdb874246b27d21d54c6c 2013-09-08 12:06:54 ....A 39043 Virusshare.00095/HEUR-Trojan.Script.Generic-db18a75de81b26d6f37af51bbcb00545252ca918d0fceeb34ec97a99db1468c3 2013-09-08 12:08:10 ....A 269746 Virusshare.00095/HEUR-Trojan.Script.Generic-db20c641623bea89325f751a36e797bc305b854b0367b0d2f8a23ff8dd2f2037 2013-09-08 10:54:50 ....A 68545 Virusshare.00095/HEUR-Trojan.Script.Generic-db32a571ccdcfb3fe73772412a635968e8bfaa3f769b0169b3d52f8106cd7b7a 2013-09-08 10:56:56 ....A 6351 Virusshare.00095/HEUR-Trojan.Script.Generic-db341043e2aa9c3dc9f931f8a1ccd3d0d71b88042bc04e98e416f25338fb342d 2013-09-08 11:24:52 ....A 13884 Virusshare.00095/HEUR-Trojan.Script.Generic-db3c3126165dc6b08827a34e386db94da7b601616f425ac099c8ccf4f7ba4b94 2013-09-08 10:47:14 ....A 30057 Virusshare.00095/HEUR-Trojan.Script.Generic-db5cc7fdae8e2b1dfe5907a8930ec557129dd82a512408dca69855454975e063 2013-09-08 12:05:20 ....A 9895 Virusshare.00095/HEUR-Trojan.Script.Generic-db6b772db01e049366d0ce68ffefc2b4a8b98b13cdb9d15a002bc64d55321e95 2013-09-08 11:10:28 ....A 103329 Virusshare.00095/HEUR-Trojan.Script.Generic-db799c46c65334bb12601e41b1f42c323e1dfa592004426cd23013bfa99efe66 2013-09-08 10:27:36 ....A 19551 Virusshare.00095/HEUR-Trojan.Script.Generic-db95f391ef69bc04668b76508def539678d446fc863d502c5657331ce5291b47 2013-09-08 10:48:56 ....A 12719 Virusshare.00095/HEUR-Trojan.Script.Generic-db9723d6598ad525341142da3bd6ad2f39b9919968b208730658c3e92fcaee95 2013-09-08 11:03:20 ....A 31763 Virusshare.00095/HEUR-Trojan.Script.Generic-db9e5d81318dd4f83b2394259b7c5689fa681bcf8087a3a5d0e4a4381db1aa26 2013-09-08 11:19:36 ....A 19976 Virusshare.00095/HEUR-Trojan.Script.Generic-dbb831f1c6a1d9303111fd0a0dad27fd0140401a82ead0b65b97d969ac9091d0 2013-09-08 10:40:14 ....A 61789 Virusshare.00095/HEUR-Trojan.Script.Generic-dbcb847334b9fbc936957e0f0b7aef941f839b1ae8351523f12c18da735ce641 2013-09-08 11:57:56 ....A 13634 Virusshare.00095/HEUR-Trojan.Script.Generic-dbf94af88fab7f961a1a7eb560b93ccb73978c93e8e30f1b17106eba8e1500a6 2013-09-08 12:19:58 ....A 18275 Virusshare.00095/HEUR-Trojan.Script.Generic-dbfea17029d120f92f8b8343701ddd000a51a408b99ec4ebfe2b43ebbb3866c8 2013-09-08 11:03:08 ....A 79761 Virusshare.00095/HEUR-Trojan.Script.Generic-dc080432e6d1280c2f35df4a253efcf958c5c646e12d8022339d28d2cb13f26b 2013-09-08 11:05:18 ....A 64729 Virusshare.00095/HEUR-Trojan.Script.Generic-dc17e69973c2581818b61159bbeb030705a00c1751f90803484fdb94106502bd 2013-09-08 11:08:30 ....A 37645 Virusshare.00095/HEUR-Trojan.Script.Generic-dc1b22c656009a40c281c0b0f0159df7c6a1b61d5c1f121d5acd862bcca920af 2013-09-08 12:17:08 ....A 53267 Virusshare.00095/HEUR-Trojan.Script.Generic-dc1d64dc916f948d0d36d169177023b0c8fc984cbd8eb57a2be517b1c433e661 2013-09-08 11:10:08 ....A 4243 Virusshare.00095/HEUR-Trojan.Script.Generic-dc206e49efa45872b112bc11bed954e8b783f38ad427b38f350525612ce48e4d 2013-09-08 11:13:04 ....A 18160 Virusshare.00095/HEUR-Trojan.Script.Generic-dc20bb0117160d74e8cd87f61f1bd5db833183fb810b3df32ca70aec8d4370a7 2013-09-08 11:24:08 ....A 9817 Virusshare.00095/HEUR-Trojan.Script.Generic-dc2c32f339f6dcb7d6b92cb6f21ca201e512973b0209da73b4717aeb814ba9f3 2013-09-08 10:47:04 ....A 5771 Virusshare.00095/HEUR-Trojan.Script.Generic-dc46fe03da5bc88974302ded8821c3383728a5447f68938b2d8d5c8ac4a3f79c 2013-09-08 11:13:04 ....A 12240 Virusshare.00095/HEUR-Trojan.Script.Generic-dc5b31b5e07b5c6eecfa63b68a32b05250a1f9e3546177b8805934c22905f7ba 2013-09-08 10:27:30 ....A 6187 Virusshare.00095/HEUR-Trojan.Script.Generic-dc63a8d9c5d07257f54e1d3a3d0f8dc1efada67b767c21684666eea5c816de31 2013-09-08 11:40:30 ....A 28121 Virusshare.00095/HEUR-Trojan.Script.Generic-dc68dd91b651bba3f7d540f172aa57d2d7d455bca32a1cdc47f951cdfdd3090e 2013-09-08 11:17:30 ....A 22288 Virusshare.00095/HEUR-Trojan.Script.Generic-dc7f5ef107daa4c9d0e230bf0c14c8a3d112effb12ed8136fedb8082917b598d 2013-09-08 10:38:08 ....A 12920 Virusshare.00095/HEUR-Trojan.Script.Generic-dc830df045752bb70ba0101ba564d5c73367dff4ba2039399b59dd49d1300853 2013-09-08 11:35:52 ....A 10555 Virusshare.00095/HEUR-Trojan.Script.Generic-dc93683f25b722a498267836001037bf1105d2ec1c6b8a5aa9c931f19f61fb78 2013-09-08 11:57:52 ....A 5813 Virusshare.00095/HEUR-Trojan.Script.Generic-dc9cd8e65e4d28db76d57feba7e3d9b45db6a6cb1f6f90760d02a689eb136e6c 2013-09-08 11:41:18 ....A 20215 Virusshare.00095/HEUR-Trojan.Script.Generic-dcb837bdbcc3ffd99774bf07ddac6c2c80115d55909f01f35dff4591a8a5aabf 2013-09-08 12:06:24 ....A 682237 Virusshare.00095/HEUR-Trojan.Script.Generic-dcb895b389feb8e29c22fe6898e863450348c294a9af9d6a1d78b754f8ccb723 2013-09-08 10:37:02 ....A 19493 Virusshare.00095/HEUR-Trojan.Script.Generic-dce331846ddf6a0cced17c16c2f18bf242b40170597928544b05a94a38a786d6 2013-09-08 11:45:30 ....A 25397 Virusshare.00095/HEUR-Trojan.Script.Generic-dcf32e77bd3d109145c3b6ab02c033018a7c72cc0577691e0c251f2a6db63470 2013-09-08 11:41:54 ....A 8864 Virusshare.00095/HEUR-Trojan.Script.Generic-dcf87f4a04f59cb10871c6447aee2e01dc54d263e078fcec892d1790ef9b5c3c 2013-09-08 11:04:40 ....A 94333 Virusshare.00095/HEUR-Trojan.Script.Generic-dcff0523e7b74f3d1e14cba37a025a3e75170918f1725ca52ba0f007f11764fc 2013-09-08 11:28:36 ....A 82071 Virusshare.00095/HEUR-Trojan.Script.Generic-dcff4ee55649e1526094995b05923fe1eb0926cefce36563e288d7c743ec7541 2013-09-08 11:32:42 ....A 77090 Virusshare.00095/HEUR-Trojan.Script.Generic-dd0a3b59abd1d66bd06de00731756b8eb57048228bc4cb7e8e75ba8cb36d8e32 2013-09-08 10:24:28 ....A 47585 Virusshare.00095/HEUR-Trojan.Script.Generic-dd0d681d4e2350a8696f991212d6828351b9ecfd200b859a2742c2bcc2795db9 2013-09-08 11:16:12 ....A 4912 Virusshare.00095/HEUR-Trojan.Script.Generic-dd48607f0e67dc02e6b8d43e1d421013bf4b15158d2db3df064762e75ae832ad 2013-09-08 12:10:10 ....A 98649 Virusshare.00095/HEUR-Trojan.Script.Generic-dd49094bc7973b8b997a37c53be7ced5980fd3f3078a04fa6af3ab7adb8efcbf 2013-09-08 12:15:46 ....A 26265 Virusshare.00095/HEUR-Trojan.Script.Generic-dd4bd3cf610f4c43f5b8cc8aa15ce927d9fb72c88545ff3fc197b56994df52ad 2013-09-08 10:31:30 ....A 12937 Virusshare.00095/HEUR-Trojan.Script.Generic-dd5649870c01728cc6a8596ca83ab42dfa8a273417486e6f2c26fd3c6aea0f98 2013-09-08 12:00:02 ....A 5954 Virusshare.00095/HEUR-Trojan.Script.Generic-dd6b01b6ff35a4fbe9efe1721bfc6576b6dc55666c0aabe9bf886a5c78fcd37e 2013-09-08 11:05:18 ....A 16325 Virusshare.00095/HEUR-Trojan.Script.Generic-dd6bfbf02db52030ad5e3653ed540f890d887f6f2fa22ebda81bb142af3649cf 2013-09-08 12:14:14 ....A 24814 Virusshare.00095/HEUR-Trojan.Script.Generic-dd74d0e0544b3c20ade8995446eaae821e9dac68d754c187b5cf1ca21a0a6d53 2013-09-08 11:45:42 ....A 21637 Virusshare.00095/HEUR-Trojan.Script.Generic-dd7be1897f02f5208be78baaf5eaa8a287e2ae3e8be530c0a8d9df4f3661a237 2013-09-08 11:01:50 ....A 1266 Virusshare.00095/HEUR-Trojan.Script.Generic-dd9289bbe7ff0cecb2efab78b67cb86e6c130e1c699b6da7d89b03cb310d4b5d 2013-09-08 11:10:12 ....A 14327 Virusshare.00095/HEUR-Trojan.Script.Generic-ddbe0dc836bba8ce47ac3ab1ca3b8e6152f02b476c9b58b281e52747abd89c6e 2013-09-08 11:37:52 ....A 6246 Virusshare.00095/HEUR-Trojan.Script.Generic-ddcd8087b26b1ae0cfb27729767ae553f709a9ff82186be0fb8980143a34a1de 2013-09-08 11:56:00 ....A 8950 Virusshare.00095/HEUR-Trojan.Script.Generic-ddd2852144ca49ac3e463c3efee6c64c52c288534edcd9e88375f4f08f727778 2013-09-08 12:11:32 ....A 5574 Virusshare.00095/HEUR-Trojan.Script.Generic-dde91eb4b5bd0a167665c21b91d10058db8439a75d8a1dfc14d82fd1dc3ebfec 2013-09-08 10:49:32 ....A 5290 Virusshare.00095/HEUR-Trojan.Script.Generic-ddf356bbf3218e4010dfc4844cb95abc3a0e683a890b170b21943237519818ca 2013-09-08 11:38:16 ....A 23383 Virusshare.00095/HEUR-Trojan.Script.Generic-ddf5ebc0b2c5ef464e7e1854e74080f622fbdd03b2b1d3c42aae5d43eee57d2c 2013-09-08 10:42:08 ....A 17065 Virusshare.00095/HEUR-Trojan.Script.Generic-ddf82f89ce30c905d87280d38f87f1b0af748fdb4db036d198e4e2718932c83e 2013-09-08 10:25:06 ....A 26000 Virusshare.00095/HEUR-Trojan.Script.Generic-ddfac0320a77c67d7f98528c4142c57bff5d4677be1ec627f4a27ef8bf913a30 2013-09-08 10:48:54 ....A 11568 Virusshare.00095/HEUR-Trojan.Script.Generic-de0cb74d175e9dc9cd175619f08f6e59c13cd94eb0e6cbb279dcfada562d346d 2013-09-08 10:59:20 ....A 36576 Virusshare.00095/HEUR-Trojan.Script.Generic-de1361ed06267ff8cb76e1243624a7c1836ecd36a0b4968e12da6fe4ec965012 2013-09-08 10:59:06 ....A 15423 Virusshare.00095/HEUR-Trojan.Script.Generic-de1d72732ee5d053248138dbfa9600105197b760ffa8e1b7574bb2f9664122a1 2013-09-08 11:21:42 ....A 81323 Virusshare.00095/HEUR-Trojan.Script.Generic-de2ab2e44ff3c0873e00e18c59f2f908fc24231338f1309eb0d78020afb048db 2013-09-08 11:26:50 ....A 29430 Virusshare.00095/HEUR-Trojan.Script.Generic-de41503765a7bafc857992277fa2f16e20f1706b32200fdef091393ad5290eb7 2013-09-08 11:19:40 ....A 72787 Virusshare.00095/HEUR-Trojan.Script.Generic-de4495bdacf86b9f4de4e31183d299a7d31065e203f80cc82d65a2f2f4997a8b 2013-09-08 10:59:12 ....A 14849 Virusshare.00095/HEUR-Trojan.Script.Generic-de68f462ac292043472288dbd62271c4ef6ac9cd8f5dc12a6226b3ff4cab3279 2013-09-08 10:33:30 ....A 12668 Virusshare.00095/HEUR-Trojan.Script.Generic-de71bdd84e583d4c91c1084ddde2de861cd34baf36cc86cee5bc1f7b40d737c0 2013-09-08 11:32:00 ....A 6368 Virusshare.00095/HEUR-Trojan.Script.Generic-de954ce813dc268ecb69616d3a580cd6ebc9817a9cc4590aa42de38c24d7f24a 2013-09-08 11:57:56 ....A 11873 Virusshare.00095/HEUR-Trojan.Script.Generic-dea43c88398bfbc2be077ccc9b5b93883fea7ac7d9ad501feed24a293805ef61 2013-09-08 11:55:26 ....A 38357 Virusshare.00095/HEUR-Trojan.Script.Generic-ded1a468afe3c3c74fd98c8b1eee80b8e42c4dc2c697c0cd955cd815f31ef3d3 2013-09-08 10:29:38 ....A 1863 Virusshare.00095/HEUR-Trojan.Script.Generic-deda820ea775483fc71eafe377668dc431cd4f9d00b68f33c8fdaf3cef0ab893 2013-09-08 11:05:20 ....A 94633 Virusshare.00095/HEUR-Trojan.Script.Generic-deebdb62c1f51acd8561e58f77b54d2e34e4c7c19ed6c3b776cac3505bd7c623 2013-09-08 11:47:48 ....A 21371 Virusshare.00095/HEUR-Trojan.Script.Generic-deede4a8bd7903c0b36f56f48eb1642f088fc211f62c5876e274509807de3619 2013-09-08 11:00:44 ....A 23735 Virusshare.00095/HEUR-Trojan.Script.Generic-deeec441060d376712f53c092595dc18e4b42d8b52700b306ed137154b461e25 2013-09-08 11:04:58 ....A 72816 Virusshare.00095/HEUR-Trojan.Script.Generic-def6e2dd516eded8d410e678d2332a82af70d31767533ca39fe258d3a8e5001e 2013-09-08 11:58:22 ....A 37722 Virusshare.00095/HEUR-Trojan.Script.Generic-df067a5d3f0f42350b613b4f2be66e604ab6d513a988ace5d3386af5ac45705c 2013-09-08 11:09:02 ....A 6528 Virusshare.00095/HEUR-Trojan.Script.Generic-df1343209d613d8ae1b620fe36aca9b2718e75418d1be37e81721f0cf142d24c 2013-09-08 11:58:12 ....A 8944 Virusshare.00095/HEUR-Trojan.Script.Generic-df1a40c30ef930c96a63cfccad5b3fcb628deab843311913c226d31bc0d4a98a 2013-09-08 11:36:12 ....A 17076 Virusshare.00095/HEUR-Trojan.Script.Generic-df1ecb29584b16b5ade2a53c05af7c687f80b990fa3adba032b3661b741f9f3f 2013-09-08 11:02:52 ....A 69356 Virusshare.00095/HEUR-Trojan.Script.Generic-df2640eebb16901f10ac3ae7af9f988ad829781d70e8997ae0b48bbabe841734 2013-09-08 11:02:22 ....A 50599 Virusshare.00095/HEUR-Trojan.Script.Generic-df27f0633faa96c73b66e524635706f8e4dea5a5b8c6d95641122e67f84fd8bf 2013-09-08 10:33:46 ....A 39708 Virusshare.00095/HEUR-Trojan.Script.Generic-df3a55fe4eb7131c33f92e6dec96164505b8ddc56338650c566607c9197ab4c0 2013-09-08 12:02:12 ....A 2230 Virusshare.00095/HEUR-Trojan.Script.Generic-df3a5d3348baca77aa711a2c449b9c166cb8380571a9e966476efe591b349435 2013-09-08 10:57:18 ....A 19416 Virusshare.00095/HEUR-Trojan.Script.Generic-df6393adf69ce85faf2e662ebb58eeae942a20e7baa87372bba44c6baa25bdf9 2013-09-08 11:45:10 ....A 12832 Virusshare.00095/HEUR-Trojan.Script.Generic-df6aa0c61356f68153f0cdc914c855b9d449b8c6e57ee2c697cf6acd4ef6b2a5 2013-09-08 11:33:20 ....A 461 Virusshare.00095/HEUR-Trojan.Script.Generic-df85907348cfb7f2a7148630170ef34a2bc9858b24f67fde46180aa31dacd6b9 2013-09-08 11:43:44 ....A 32076 Virusshare.00095/HEUR-Trojan.Script.Generic-df8a9af0c34a1b03798aa8bf5b2e623d752e01e98ad7fad775e9d69ffe985d10 2013-09-08 11:17:12 ....A 33222 Virusshare.00095/HEUR-Trojan.Script.Generic-df8afbe35556a832fc0fdd74013b264c71100e26d2bc40b8152f76bcde97e7ed 2013-09-08 11:24:02 ....A 22839 Virusshare.00095/HEUR-Trojan.Script.Generic-df92b9961f390459e86191cd746476565b8b7ae22974ca6eb4454a41b5b43760 2013-09-08 11:01:58 ....A 11915 Virusshare.00095/HEUR-Trojan.Script.Generic-df9ef94d97ccfb5a53d915945a745665b3abf4af3099f0ffbcdcd6c5018cffb5 2013-09-08 12:12:22 ....A 34100 Virusshare.00095/HEUR-Trojan.Script.Generic-dfa102fdae9ee16b74b2c415ee555881bcf0050997e463962659ee4688c054bd 2013-09-08 11:59:26 ....A 46175 Virusshare.00095/HEUR-Trojan.Script.Generic-dfaf2e1a634574c330e64b04a11ab74c0a307f09beed91cc69a4e80b454f91da 2013-09-08 11:43:36 ....A 16195 Virusshare.00095/HEUR-Trojan.Script.Generic-dfbda22d3ea8aa496891983e6b1d7b83d7a733e0773eb736a9145362afcbf0d5 2013-09-08 11:45:48 ....A 5181 Virusshare.00095/HEUR-Trojan.Script.Generic-dfbf76f25d058d0401a8fe1ea1defbd966a2c4d182965a1ab937af2b280411be 2013-09-08 11:03:22 ....A 39476 Virusshare.00095/HEUR-Trojan.Script.Generic-dfbf8782a8a969fddf48cf7df71b927a45d90f1d10db5e4f14430e7a6f3b8c35 2013-09-08 10:53:50 ....A 30312 Virusshare.00095/HEUR-Trojan.Script.Generic-dfc28b6346f43ed6a0af8148bac52c30bb6face64be6f3e0228e7b045ce7acf9 2013-09-08 11:24:28 ....A 10288 Virusshare.00095/HEUR-Trojan.Script.Generic-dfc843710d0a23ca1e076874faec70a5d6b4c86e4411550d4dc4fa278d2640e8 2013-09-08 11:54:48 ....A 10337 Virusshare.00095/HEUR-Trojan.Script.Generic-dfc8483fccb653f538aaa52046ef028ee88e2860f446877623fd7f00349bede6 2013-09-08 10:59:58 ....A 67971 Virusshare.00095/HEUR-Trojan.Script.Generic-dfc8942c5368fe2f3d79f1671899d24aed8a022834212c0ada90077f5662dded 2013-09-08 11:03:12 ....A 99084 Virusshare.00095/HEUR-Trojan.Script.Generic-dfd0b02955176357481121f267a1a69f890b824299b0e0e2ad16f4283fce64b2 2013-09-08 10:53:56 ....A 4862 Virusshare.00095/HEUR-Trojan.Script.Generic-dfd7827e19b33013e3aaa5b7a0eb0e51570bf2fb1925b63bbcf77cd856bf532a 2013-09-08 11:41:20 ....A 71433 Virusshare.00095/HEUR-Trojan.Script.Generic-dff3d0495877823d80470a44a5992f2b1ca7561211cf334e542474ca31aac713 2013-09-08 11:26:26 ....A 29825 Virusshare.00095/HEUR-Trojan.Script.Generic-dffc9d272357de1b452f31378223c28c2db4da414ebff8124060d6ddb0faaff4 2013-09-08 10:34:14 ....A 15720 Virusshare.00095/HEUR-Trojan.Script.Generic-e0176364659806da329c580916a33ee7153ad510104a4dbfacff7b1d1858fe6f 2013-09-08 11:10:12 ....A 136 Virusshare.00095/HEUR-Trojan.Script.Generic-e02d3542e329f2eda949bbbea9100b0fad4877ed898fd4fec43ffdc32f2c35e8 2013-09-08 11:16:44 ....A 37269 Virusshare.00095/HEUR-Trojan.Script.Generic-e032192b92dd31a95b58f5ac44e26e8865ec2ec41ae6deae479998fc13ea2ee0 2013-09-08 10:29:06 ....A 1675 Virusshare.00095/HEUR-Trojan.Script.Generic-e03cd909c82944253681f78a74446f217e0bb5ce8d3f700ad04360241f80f243 2013-09-08 12:12:38 ....A 7840 Virusshare.00095/HEUR-Trojan.Script.Generic-e04538073829261e56b55eec044f3b7221c998d13ede37a8e746ee8586f25d52 2013-09-08 11:41:56 ....A 42701 Virusshare.00095/HEUR-Trojan.Script.Generic-e04cbac3d677edb2b762dda6f4f6d06bd062521296e1f03e7c55290cfcc16731 2013-09-08 11:38:38 ....A 94574 Virusshare.00095/HEUR-Trojan.Script.Generic-e073a3555129c669f438f90e5c4cc36d6a530383eb6d15b8bc57b89114d7d17f 2013-09-08 12:09:34 ....A 14362 Virusshare.00095/HEUR-Trojan.Script.Generic-e0746de27fb1642e9809ef2211bd4ae804d3efed4ee584265a3ed6ee994f6ebc 2013-09-08 11:38:58 ....A 7010 Virusshare.00095/HEUR-Trojan.Script.Generic-e0a36de1489a348008711609fa34a39be3e445201170bcb65f4209f57b776544 2013-09-08 11:18:38 ....A 45637 Virusshare.00095/HEUR-Trojan.Script.Generic-e0c455ca4c8a69a9262b9dd9503b3cb243e6d8468407d90e27dd6b9bd285929f 2013-09-08 10:29:22 ....A 28357 Virusshare.00095/HEUR-Trojan.Script.Generic-e0cb100f780fb99af8e24fb54a5a85d23635515f3e475c06dd5b10d0ef72ffef 2013-09-08 10:48:38 ....A 21230 Virusshare.00095/HEUR-Trojan.Script.Generic-e0d09417bd6d104aab47ff79d72e0d922acbc184780b20753b3ae0ac2c9c47a4 2013-09-08 11:12:20 ....A 39958 Virusshare.00095/HEUR-Trojan.Script.Generic-e0d8f81b3806d8ec27afc8af58002cf4a54a8ff747a6b0d4a94630cd08c933c7 2013-09-08 11:16:08 ....A 12604 Virusshare.00095/HEUR-Trojan.Script.Generic-e0dcb38fd0133bbcc8b515aba84e462d71be87fd2afe6ddf360b004cb27b9415 2013-09-08 12:01:16 ....A 31520 Virusshare.00095/HEUR-Trojan.Script.Generic-e11086eb0bcbfdfb52388ba9604dafd6cbf53b4f01a6a83c30b5f8b880b3365d 2013-09-08 10:32:32 ....A 194 Virusshare.00095/HEUR-Trojan.Script.Generic-e113bb35e37b236d3ec2520939fcb3ca74a9218f006f83c4c46d87213e8da498 2013-09-08 12:00:20 ....A 8428 Virusshare.00095/HEUR-Trojan.Script.Generic-e116b4a8a7590da789e2241a747d2ef55120cbf5ff3e512080b91cbb08774c9e 2013-09-08 12:10:28 ....A 890 Virusshare.00095/HEUR-Trojan.Script.Generic-e134d2db26b7ff2d91e367dea6a3211bda177639dcb1880159ac5b987e514a99 2013-09-08 11:56:20 ....A 149294 Virusshare.00095/HEUR-Trojan.Script.Generic-e1414f29e1443cb68982ba0dce8f75c0eaed0a71157b5bd38362b815125808c3 2013-09-08 11:57:52 ....A 47922 Virusshare.00095/HEUR-Trojan.Script.Generic-e1468bc85656690bf2495314195a62314a7408028f603879984be1c2a41d4e48 2013-09-08 11:23:52 ....A 10147 Virusshare.00095/HEUR-Trojan.Script.Generic-e148b3efe5875af35683c12ef1640f9738bf1e8c74709450040defb74c7d88b1 2013-09-08 11:52:58 ....A 21172 Virusshare.00095/HEUR-Trojan.Script.Generic-e149f5b937b06cc5ce38376022b822afe9c922cd5da511ec33eb7e48a0660504 2013-09-08 10:57:32 ....A 49007 Virusshare.00095/HEUR-Trojan.Script.Generic-e14b92212b44a65fa6b49fa109dccd8f0c004ec33f935c9f438366f2f3afe694 2013-09-08 12:07:58 ....A 28585 Virusshare.00095/HEUR-Trojan.Script.Generic-e15a01e73fda2295f2b0fc71acfb3346438939060a711ad7175acdd8793de665 2013-09-08 10:57:14 ....A 28865 Virusshare.00095/HEUR-Trojan.Script.Generic-e1648bb43d282469f85c4fafdaf8c611e233240dfdd64cf01acd66f345191bb1 2013-09-08 11:01:52 ....A 30966 Virusshare.00095/HEUR-Trojan.Script.Generic-e174c63b7daa9d631a1cbec876dedb80892f425e4af22d01005f653a18480c91 2013-09-08 12:11:46 ....A 31957 Virusshare.00095/HEUR-Trojan.Script.Generic-e18038ff6bf94ba94cea9fd559c3bf52a82b258e9bfac72825a1ac16e4e31c8b 2013-09-08 11:05:46 ....A 26292 Virusshare.00095/HEUR-Trojan.Script.Generic-e180ba333ac378cd39d6d4c406bc69e07ffb48ad0b70061b444b3fba60642a11 2013-09-08 11:01:10 ....A 36686 Virusshare.00095/HEUR-Trojan.Script.Generic-e19fa790576edec9637dcc0453e79a3d8495c63c7d798107d6dbe299de9451be 2013-09-08 11:03:08 ....A 30859 Virusshare.00095/HEUR-Trojan.Script.Generic-e1a44c0a54d20a4a572f598fbf91741692f4263d3cfe5f4b8ab8122f8867673c 2013-09-08 11:06:04 ....A 69769 Virusshare.00095/HEUR-Trojan.Script.Generic-e1aa80ae6b798b10141db34dfe5f446333d80135975a60a1bdc4fa1a0ff288f7 2013-09-08 10:23:28 ....A 24089 Virusshare.00095/HEUR-Trojan.Script.Generic-e1b239159ab56cb1b887de3afcf99c33fef7e07ec982248a16b3eb20991e0922 2013-09-08 11:05:32 ....A 43464 Virusshare.00095/HEUR-Trojan.Script.Generic-e1b755207ed6a81b1ea5c07a8bcf561731807b1b9967da9102ddf50b6f561d7d 2013-09-08 11:02:24 ....A 21041 Virusshare.00095/HEUR-Trojan.Script.Generic-e1b7e635f932ef9e8304f8b9dcba398c8b58c98b43cc4c364161e8da1d163458 2013-09-08 12:07:02 ....A 28554 Virusshare.00095/HEUR-Trojan.Script.Generic-e1c0ce2de04909602a037a78b20689048017d1272f74ed925c08cbbe138fea3b 2013-09-08 11:55:00 ....A 2870189 Virusshare.00095/HEUR-Trojan.Script.Generic-e1cb90b5fd22f83d34f5197cb79ad6d787e1c3f82198c63b0c2f9275c358d06e 2013-09-08 11:48:58 ....A 15875 Virusshare.00095/HEUR-Trojan.Script.Generic-e1d3ff22b75635ee3846f736437c4c3d909e8af1940b4057115e4e136e3362a7 2013-09-08 10:35:14 ....A 27823 Virusshare.00095/HEUR-Trojan.Script.Generic-e1ebe905295faae7d3ccc523b1552dd8e61a03018f97df228f4776bc3898d6ff 2013-09-08 11:27:36 ....A 3366 Virusshare.00095/HEUR-Trojan.Script.Generic-e20295b4612d68bb47f93d9dcb08b2bbd448032d4fc427044269627d3d059141 2013-09-08 11:04:50 ....A 71606 Virusshare.00095/HEUR-Trojan.Script.Generic-e237777b014bdc3458714489f9dead2069df16c12260ca48a8346e3b6145283c 2013-09-08 11:12:58 ....A 16247 Virusshare.00095/HEUR-Trojan.Script.Generic-e24566c479e9335d1c00ed07d97a9c1afbd12bbb6e14f4fb4a650f5ed8a3bfce 2013-09-08 11:56:04 ....A 16173 Virusshare.00095/HEUR-Trojan.Script.Generic-e24737e0682f90a5d51fd90ffff83861ddbdc6897fad953a404bfaa2dcdbccd2 2013-09-08 11:51:26 ....A 119447 Virusshare.00095/HEUR-Trojan.Script.Generic-e24b32f9acd01a0823495bf890b2f5749691db38c267cbaaa2f318678645d87a 2013-09-08 11:37:20 ....A 2672 Virusshare.00095/HEUR-Trojan.Script.Generic-e26f8148fa7d71766f1304818d9b43c7bc30867474210b3beeb945a1e94c1542 2013-09-08 11:09:44 ....A 114795 Virusshare.00095/HEUR-Trojan.Script.Generic-e26fa4a924fe6b881886aace1815ff6f0c4d3049d50aec4de0f5f884dea050ff 2013-09-08 10:54:24 ....A 19561 Virusshare.00095/HEUR-Trojan.Script.Generic-e274e91332104ddaae4b535910e9d541baaf933d8512a065ec054d975e871205 2013-09-08 11:26:28 ....A 82442 Virusshare.00095/HEUR-Trojan.Script.Generic-e28dad048ecac163e678926a98bc673591d3de75d079cf8b2d68dd65ff5777fa 2013-09-08 11:52:26 ....A 49602 Virusshare.00095/HEUR-Trojan.Script.Generic-e29765f674be8b6d2db952d1174916f2f1387541605a53e532e4810c3da9d7ef 2013-09-08 11:47:48 ....A 32682 Virusshare.00095/HEUR-Trojan.Script.Generic-e2b66103d175a309fcedd5e489c7b45ca83d08f371a29b99c5a1915df414ed6f 2013-09-08 11:07:36 ....A 10813 Virusshare.00095/HEUR-Trojan.Script.Generic-e2b8611ab2087aa4d9b772044725ae73169a2fdb5c24c4d813316422c7228acf 2013-09-08 11:02:34 ....A 94 Virusshare.00095/HEUR-Trojan.Script.Generic-e2c7b200e9ee33929c9fdfee134e88530fc62757cdea1cee272fbf9122315675 2013-09-08 12:05:20 ....A 12826 Virusshare.00095/HEUR-Trojan.Script.Generic-e2cd59e1eed5d304b443fa57d78e632217f32bfc8bccb95fcad5f90a90e6ca56 2013-09-08 11:54:10 ....A 19655 Virusshare.00095/HEUR-Trojan.Script.Generic-e2edc59cee14e5c53f40aba309f5bc3203f5e8187f200036e3454bd327feb812 2013-09-08 11:17:30 ....A 48466 Virusshare.00095/HEUR-Trojan.Script.Generic-e2f989d4672cf74e013f6332216a741a17d4761a048100ebdc52c073627b3612 2013-09-08 11:49:18 ....A 9424 Virusshare.00095/HEUR-Trojan.Script.Generic-e2fe42ceaf850014247f8c390cc078b294257a40774b0eba191baa5399e7ca06 2013-09-08 11:22:38 ....A 34160 Virusshare.00095/HEUR-Trojan.Script.Generic-e3150c3896f49cfb8c13de379db8edac7da7e32ae4b5f47a0bb7344a71bd25dc 2013-09-08 11:15:12 ....A 67016 Virusshare.00095/HEUR-Trojan.Script.Generic-e317bd5f7ac66abe2237d2da57728581336420ea1187cc89ee08a859da1bbf81 2013-09-08 10:29:38 ....A 22970 Virusshare.00095/HEUR-Trojan.Script.Generic-e333c566f9bd6af656c4d901f2e7a3160c3f3c40cdaa5872cf38c5f574dc5581 2013-09-08 11:52:04 ....A 6796 Virusshare.00095/HEUR-Trojan.Script.Generic-e342f078c56a15ce139258771c63e32666494403e06368da01b03ee3fe943086 2013-09-08 10:42:16 ....A 58349 Virusshare.00095/HEUR-Trojan.Script.Generic-e35a07a909f1e48e7451360f05d6f23a324ce71bea30ef9eef96b89f8f95efa0 2013-09-08 10:39:34 ....A 28085 Virusshare.00095/HEUR-Trojan.Script.Generic-e35f29d8f28d155904f6117edfd1817b4535404336d80518bbe5b14d82feefcd 2013-09-08 12:09:12 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-e35fce75aed18fb4772fffde3a5ea9d1d415c5d1b2045fcf20491633642d4b26 2013-09-08 11:09:52 ....A 33753 Virusshare.00095/HEUR-Trojan.Script.Generic-e364e8db2e6d402b815fe509156d3da000a12205e3a959f2b649e9c568807a6a 2013-09-08 10:35:48 ....A 15657 Virusshare.00095/HEUR-Trojan.Script.Generic-e3656ff7bfcb4cb4fbb466e1305ffcdc4920a7c25613a862cc99392c625ab513 2013-09-08 12:04:00 ....A 110 Virusshare.00095/HEUR-Trojan.Script.Generic-e36c686026d9969aeccdf0b4a3a2ca99235c65e5a694abfdf17dbc9f14fd9d46 2013-09-08 10:28:42 ....A 30183 Virusshare.00095/HEUR-Trojan.Script.Generic-e37c1b0ed5e2af75b857be899b080b64b19ba8b9aad0d52c6bdba7b9833788aa 2013-09-08 11:05:54 ....A 28875 Virusshare.00095/HEUR-Trojan.Script.Generic-e38385dc1c072ad1e231fabb9b6236d327d5bb1597c89bf15d8a3aae6c55fcda 2013-09-08 11:33:48 ....A 74305 Virusshare.00095/HEUR-Trojan.Script.Generic-e383dacbc7e681014be8e9453b876feb2f20f86a8be753f1b3c05ebe0f8b0f3f 2013-09-08 10:56:42 ....A 27195 Virusshare.00095/HEUR-Trojan.Script.Generic-e3986193823b2b7e9d9a9beaa5b6fd734745435628b31a1fd1458cb38c49fe5c 2013-09-08 11:56:06 ....A 96735 Virusshare.00095/HEUR-Trojan.Script.Generic-e3a9db330d968cfa4bdeb4dab228c826a6f83a5d8e2e127f8b0d6656b47a5e19 2013-09-08 11:07:18 ....A 30533 Virusshare.00095/HEUR-Trojan.Script.Generic-e3ba7f08ac5e4013136b4169527670696aea8a3dddb7c53ae99f71a5ddb71c13 2013-09-08 12:02:18 ....A 20689 Virusshare.00095/HEUR-Trojan.Script.Generic-e3bc7c29025095570eae1cdd1852dda1103afce932f1ad4341c3b6cd8116a3a4 2013-09-08 11:03:52 ....A 13675 Virusshare.00095/HEUR-Trojan.Script.Generic-e3c686e06eb1b7dabda50e7c824a67367e4f9bda9ca5f180037b5f538079c6ee 2013-09-08 10:33:32 ....A 43600 Virusshare.00095/HEUR-Trojan.Script.Generic-e3c8b5149386c0f2e82c7a5333ceff4230dfd4e5c1aba3f3560f1a854bf79300 2013-09-08 11:08:00 ....A 42591 Virusshare.00095/HEUR-Trojan.Script.Generic-e3cacca92dd4744fd5ff390e8b4002e411d89fdf568d36d73e87e276b78b6752 2013-09-08 12:17:18 ....A 16843 Virusshare.00095/HEUR-Trojan.Script.Generic-e3cde55e05832300b4760b0d2743a54f14a26b5014cc71be1e2a662825b5d99c 2013-09-08 12:11:48 ....A 19755 Virusshare.00095/HEUR-Trojan.Script.Generic-e3ce238e5781d5b258c0a1a924efb05c3784d63c9091c5d77180fea6770aa3ab 2013-09-08 11:10:32 ....A 50050 Virusshare.00095/HEUR-Trojan.Script.Generic-e3e64eb833a7c5c0698ba846faa2f4f5e775378fb8e64f4473e2d723bcf90e72 2013-09-08 11:59:22 ....A 137 Virusshare.00095/HEUR-Trojan.Script.Generic-e3e875da6cf953c9274c55b6e62b4dd92166933be17f0180347838691f3dd358 2013-09-08 11:54:06 ....A 25554 Virusshare.00095/HEUR-Trojan.Script.Generic-e3f39e6a5c95149c1865829b5aa08e2d1577b41784de1cdbcef9af03aae46475 2013-09-08 11:56:26 ....A 1301 Virusshare.00095/HEUR-Trojan.Script.Generic-e3f3e32b9484f63af17dab38a2c6c2c232a2eb13b3ed1ac5f060062e6d8224d1 2013-09-08 11:55:38 ....A 12413 Virusshare.00095/HEUR-Trojan.Script.Generic-e4209287551caa9d004fde69b04d86b789a3dfb48811da983a326a9f668cb7f6 2013-09-08 10:27:18 ....A 34719 Virusshare.00095/HEUR-Trojan.Script.Generic-e43646774ff2b3bdbe6595de351be07ccefaef136bde2bc3351b4a6f97d8620e 2013-09-08 12:02:02 ....A 37368 Virusshare.00095/HEUR-Trojan.Script.Generic-e45ac9811f773b5ad953da66eabd4d8064ca454862885d4b6c975b1fe8ac58f4 2013-09-08 11:18:44 ....A 57490 Virusshare.00095/HEUR-Trojan.Script.Generic-e45d5822e6badef33baacb809a21b9eec2fa7a726c1a2e11a5e8c1de75dcd788 2013-09-08 10:58:28 ....A 28785 Virusshare.00095/HEUR-Trojan.Script.Generic-e46667ba6296869f286930cc79d2ea1b973ea6037ec9ff38f24f9edca2aa171a 2013-09-08 10:29:42 ....A 19407 Virusshare.00095/HEUR-Trojan.Script.Generic-e46fef4ba3068f0b297a4f643804c2b10f0acfd30c40db0e0459158303021b2d 2013-09-08 10:45:48 ....A 56248 Virusshare.00095/HEUR-Trojan.Script.Generic-e47289dc2e609af87dfc595671c6168e0b1053e2c75356e25a45335eb82bd4dc 2013-09-08 12:00:06 ....A 4268 Virusshare.00095/HEUR-Trojan.Script.Generic-e49f91a3b105248ab026c65ff4c16bcefcced01b08b1cfbd7d94cd5ef175bd9a 2013-09-08 11:09:54 ....A 64214 Virusshare.00095/HEUR-Trojan.Script.Generic-e4a3f4646686d4bcde748816ff61506dba6387b8d6f862e8cb7a7a86122f376e 2013-09-08 11:04:38 ....A 24141 Virusshare.00095/HEUR-Trojan.Script.Generic-e4b1d89d3e8d862f9fd900213df56892a7c79124d3f7e2ed7a3298ead55a9b9e 2013-09-08 12:19:44 ....A 9980 Virusshare.00095/HEUR-Trojan.Script.Generic-e4b5cfad0e3e1040a32fb7d7d936de59c44bf2d7ab43eed433a0fd0c2ce19907 2013-09-08 11:04:50 ....A 93168 Virusshare.00095/HEUR-Trojan.Script.Generic-e4b873d36f0db746a68bfe8d14e29df0969c3cf58597a5b4fc0377f310ad45dc 2013-09-08 10:26:14 ....A 21089 Virusshare.00095/HEUR-Trojan.Script.Generic-e4ce11808e806857de757f7e5d05f1a107e6cd5a6dc2145938a509d38c7c584f 2013-09-08 11:57:54 ....A 195313 Virusshare.00095/HEUR-Trojan.Script.Generic-e4dc9cd47ef222476e3f541845d44fcba36a432c7163006c26b7c4dd6b7c13cb 2013-09-08 11:37:46 ....A 108724 Virusshare.00095/HEUR-Trojan.Script.Generic-e50f367b835537cb30c332b4d2797f1d32738a027e0c63532e6033b0d15353f9 2013-09-08 10:48:56 ....A 21458 Virusshare.00095/HEUR-Trojan.Script.Generic-e52764648f0001624e21c074a2432edb454a016478697c048f17f539ca91f773 2013-09-08 12:04:38 ....A 11078 Virusshare.00095/HEUR-Trojan.Script.Generic-e5336fba4f6b15eacdf80326f32dcdfd6ed7c914a101f2d1e69d2ae8759f1edd 2013-09-08 12:15:42 ....A 12475 Virusshare.00095/HEUR-Trojan.Script.Generic-e53a284bdbac78bdfb286f82d963feda9300ae4237d3bacef4106f7263bf5395 2013-09-08 10:36:52 ....A 20788 Virusshare.00095/HEUR-Trojan.Script.Generic-e53bec8d93544ff0ddba641d82d5d8b3e1f72bf2eb6acf2eac9269163643f56a 2013-09-08 11:09:00 ....A 154108 Virusshare.00095/HEUR-Trojan.Script.Generic-e546bae70a60a4d5a37eb1db1a7bc332cc29cc98f588d4cfe50ee46fe1c2da29 2013-09-08 11:57:32 ....A 46129 Virusshare.00095/HEUR-Trojan.Script.Generic-e56608682360a9fec41de9729fe42e4ab6b5a5bb52f1d427de31caa3934553e1 2013-09-08 12:11:50 ....A 93957 Virusshare.00095/HEUR-Trojan.Script.Generic-e570d425770eac76917519682085a0ecfc4de557e9ced799fa76ec93b32d07a1 2013-09-08 10:57:46 ....A 15537 Virusshare.00095/HEUR-Trojan.Script.Generic-e581cac128e549238722cdc85c621a453308687dc397b9509508e57b28b15717 2013-09-08 11:19:42 ....A 504 Virusshare.00095/HEUR-Trojan.Script.Generic-e599f4b5eb3533fef98684d6e8658bcd34b39047c47acb5d7f0e2b04203629a7 2013-09-08 10:40:26 ....A 18682 Virusshare.00095/HEUR-Trojan.Script.Generic-e59aea1118355d3f77c8c9924c8dfe81ddd926e66b6c68a7da096e9df9e70e53 2013-09-08 10:55:48 ....A 37433 Virusshare.00095/HEUR-Trojan.Script.Generic-e59bc3f8c6ff4ef4d9d065766475dc0be54d9f338acb91d0ed90a5cede9dc8be 2013-09-08 11:47:48 ....A 28471 Virusshare.00095/HEUR-Trojan.Script.Generic-e59e0b8d9e5b3690148eaaa539710de2a0f36acfcb8d7dc5c493461e9a5dde73 2013-09-08 11:47:48 ....A 17740 Virusshare.00095/HEUR-Trojan.Script.Generic-e5b38f7296feeffb176a52e233a471356f875bc13513ce21b51c0e4d1fc9c853 2013-09-08 10:53:38 ....A 34162 Virusshare.00095/HEUR-Trojan.Script.Generic-e5b85b5859df3a00de393043edbc4bc62dcdee8e50b777d81fbae29fa9f84a50 2013-09-08 10:34:16 ....A 35531 Virusshare.00095/HEUR-Trojan.Script.Generic-e5bce43069bbc886a97fc12e0e61d009015220e48ab432c931719a56266e241f 2013-09-08 10:49:44 ....A 19224 Virusshare.00095/HEUR-Trojan.Script.Generic-e5c21a6be8c2d1e0fb06428eb4ede79c7e96534a7e1f01982cc6877320b98b71 2013-09-08 10:26:34 ....A 42571 Virusshare.00095/HEUR-Trojan.Script.Generic-e5c6ee0613b7e742954aa201d7a62f77598a4de1910702c40a15052fd5be419c 2013-09-08 12:15:42 ....A 95019 Virusshare.00095/HEUR-Trojan.Script.Generic-e5cfcf7488def417d9bb2859eb9eeeedc9fbef20172d7fbc34f0599f596a21eb 2013-09-08 11:18:26 ....A 2004 Virusshare.00095/HEUR-Trojan.Script.Generic-e5d0600291e893df8d904ad1bee73fc0f27e7b2d0128ba710937c9f3a62d9f0e 2013-09-08 12:12:20 ....A 10589 Virusshare.00095/HEUR-Trojan.Script.Generic-e5d4f0ce49cfa492ba22d0e72239e5123c13b5e5f611da6f9c4928bc7f77388d 2013-09-08 10:55:36 ....A 320825 Virusshare.00095/HEUR-Trojan.Script.Generic-e5db0955a5712ca00cc8ac318e622f16531bd629e8ac55057b5d0078974f17d3 2013-09-08 11:18:22 ....A 4443 Virusshare.00095/HEUR-Trojan.Script.Generic-e5f185b7aeb86032a3fab3c2c09580f46a937d19110de24b99624a4fc51a4f3d 2013-09-08 11:48:34 ....A 13745 Virusshare.00095/HEUR-Trojan.Script.Generic-e5f292614733c039c4213e35f3efbb25d43bd5692989570f071a01baa0050575 2013-09-08 11:20:52 ....A 18317 Virusshare.00095/HEUR-Trojan.Script.Generic-e5f751b5de669349f0138bd2ab29a3027291a6c708067f1c79af32f55c6eb053 2013-09-08 11:52:12 ....A 39771 Virusshare.00095/HEUR-Trojan.Script.Generic-e62498309b137786e12f70ad43ce8eebb9b10d5a891e5677ce3dd0231cda2776 2013-09-08 11:52:02 ....A 23983 Virusshare.00095/HEUR-Trojan.Script.Generic-e625f70e9d4a7e56f4e821fd1fb65f3bab878862a69b0f8e7fc5fdb1e6cdcc7f 2013-09-08 12:15:18 ....A 163554 Virusshare.00095/HEUR-Trojan.Script.Generic-e63402a2b8e15af3bb87b5e6cfd0fcff817b0d48bf5597189d25b85d4dce1931 2013-09-08 11:07:34 ....A 47585 Virusshare.00095/HEUR-Trojan.Script.Generic-e6541cb012e757d4eb4a3cb56e56ba262d9724e68f1bf3678c2e18e93388f32c 2013-09-08 11:40:26 ....A 3044 Virusshare.00095/HEUR-Trojan.Script.Generic-e663119314c041e9d9626bc86c3b7a0fb1bd0958305f2f1adc6fcb9c00ffc2e6 2013-09-08 12:15:04 ....A 26748 Virusshare.00095/HEUR-Trojan.Script.Generic-e677057d9eadfd8dd4ad62538d854b6b2c35c11aa39a3ceac06950677c53a911 2013-09-08 10:44:54 ....A 46476 Virusshare.00095/HEUR-Trojan.Script.Generic-e6844c7db7fa3b68e26125b75a7fb04b5f2cf194e12a25c958dedd762f78244d 2013-09-08 10:47:56 ....A 12942 Virusshare.00095/HEUR-Trojan.Script.Generic-e6a668b4c774ac0286c22319a09a7fc7195d9d356dbd5c1e3d2ea4799801e92c 2013-09-08 11:46:54 ....A 16208 Virusshare.00095/HEUR-Trojan.Script.Generic-e6b3ff6132014fb9b487da82ca4f0596e3ba34d732c382c6e849e3ff06d4b901 2013-09-08 10:50:34 ....A 29348 Virusshare.00095/HEUR-Trojan.Script.Generic-e6b7393ffe1c30cce8b665eca1b3d9b945a667da0dcdea4035bc120e3def3a02 2013-09-08 11:07:46 ....A 15647 Virusshare.00095/HEUR-Trojan.Script.Generic-e6ce4ab37c094f73b342283546b8aae635088c5c2f2b2ffd5891d2f8c46babd1 2013-09-08 11:26:56 ....A 51517 Virusshare.00095/HEUR-Trojan.Script.Generic-e6d322e2ee64a07780a77140d8ba774370a07f3aec74ea33df6e6f0815241887 2013-09-08 12:01:44 ....A 23203 Virusshare.00095/HEUR-Trojan.Script.Generic-e6d8dd08282f026b051294b03b100ca5a01cc900413ede7d954eaa2cf58c75e7 2013-09-08 11:16:46 ....A 38866 Virusshare.00095/HEUR-Trojan.Script.Generic-e6e46af6b270930fb35be566a1c45cb219950b0a0d7423f1e755bb8b5f6ad268 2013-09-08 12:05:40 ....A 21595 Virusshare.00095/HEUR-Trojan.Script.Generic-e70471187ccf9afd97239a8dffe5a4fec7ddff489a6deb00b80b41b1b755d6ca 2013-09-08 10:26:32 ....A 49755 Virusshare.00095/HEUR-Trojan.Script.Generic-e70afeb93ccbe6a38f5f83ed3aa3e3613350fbf407f843ace1c219a7df076405 2013-09-08 10:53:08 ....A 1461 Virusshare.00095/HEUR-Trojan.Script.Generic-e747a68596c4e7ad0eb419e683a9e5336a7686150e0565e381eba85e0e3bb1fe 2013-09-08 11:08:14 ....A 32745 Virusshare.00095/HEUR-Trojan.Script.Generic-e770d8f66a14f1e050f9791935cdc6c6e70e8815f4ffda3e1e49dd19f867a913 2013-09-08 10:44:04 ....A 46874 Virusshare.00095/HEUR-Trojan.Script.Generic-e7962915690025a723f97126f39a0f5bac9a45b4dbbcf5f599e6eb06643870c7 2013-09-08 10:55:00 ....A 42335 Virusshare.00095/HEUR-Trojan.Script.Generic-e7a01bf375f3df0a8e7d2358e08e4eed585cff24b61522496c7d5c8ddca493b9 2013-09-08 11:03:40 ....A 15276 Virusshare.00095/HEUR-Trojan.Script.Generic-e7a31422800500aa8f9296fa913f71045ca4eb9e161f0efb28a63d0e1524bfa5 2013-09-08 11:03:14 ....A 28798 Virusshare.00095/HEUR-Trojan.Script.Generic-e7a4f2ed8c83947a1eee481d2b67d856bb6819454c0529d7813a753553646025 2013-09-08 12:01:12 ....A 589421 Virusshare.00095/HEUR-Trojan.Script.Generic-e7c807cb214e472a4f6d2338e762c232b7f50b6741f2f4b8c6701a31b94a14d0 2013-09-08 11:10:08 ....A 32747 Virusshare.00095/HEUR-Trojan.Script.Generic-e7da7cad57e2b06ea0daf9da101a2c5266bc3b7d7bf10e27e263bd8e9f1a1508 2013-09-08 11:48:52 ....A 6110 Virusshare.00095/HEUR-Trojan.Script.Generic-e7e11a0228c762e574d198c8c244f3c10b6d9ad5be36ce3cfc7f356cf556bd77 2013-09-08 11:52:38 ....A 98831 Virusshare.00095/HEUR-Trojan.Script.Generic-e7e59e18761286cd0aab63dbc9f0d70fe882a3450aea8f33d3969f886bb188fc 2013-09-08 11:26:30 ....A 42119 Virusshare.00095/HEUR-Trojan.Script.Generic-e7ece58d30402fccdc2c8c0840462862771fa4c007996036003ba64fa9452886 2013-09-08 12:08:24 ....A 21490 Virusshare.00095/HEUR-Trojan.Script.Generic-e7ed7dd896096f9c9d0510d5f5e87686a6e29f71597f7bd35f02e7ecbb0d340b 2013-09-08 11:03:08 ....A 21767 Virusshare.00095/HEUR-Trojan.Script.Generic-e7ff6e214e875b5198ce0fc3a9a168b2106ba00824bab12d2785b47c455e505c 2013-09-08 11:18:42 ....A 7589 Virusshare.00095/HEUR-Trojan.Script.Generic-e83aa312db37c63ec1cdb8238c5bfa13a7805177f91fe22ed52a7e49899a5d93 2013-09-08 12:13:24 ....A 64846 Virusshare.00095/HEUR-Trojan.Script.Generic-e86337886465c3277b0524e2b5e62e8985ca70ad5e8497473780195079d0581f 2013-09-08 10:56:00 ....A 50486 Virusshare.00095/HEUR-Trojan.Script.Generic-e86a4841e4f03b7ed921da7b32d48c392c554b6ee95b969123914e3b6aec8c4c 2013-09-08 11:07:46 ....A 16170 Virusshare.00095/HEUR-Trojan.Script.Generic-e8789e0082392a67eff091413b2125fb65e1c471424ea60bb5e3ac674f2848dc 2013-09-08 11:10:04 ....A 53461 Virusshare.00095/HEUR-Trojan.Script.Generic-e881f6085615b0805c48cc00f362d30682a9e22cc4ae5181bd7900fab1c58c26 2013-09-08 11:02:06 ....A 36314 Virusshare.00095/HEUR-Trojan.Script.Generic-e898fec8fceb1dde5311a36b7315839d5746d57a201ea53e6b6d3d5ebcede28e 2013-09-08 11:12:34 ....A 39498 Virusshare.00095/HEUR-Trojan.Script.Generic-e89c1753863485430e5730973ebff3770ec80670a95a7d27f939a8afdb001d0f 2013-09-08 10:45:02 ....A 77726 Virusshare.00095/HEUR-Trojan.Script.Generic-e8ae8e1514cceb504e63dafae3cdc247cc3494f4fe3608dcf6bdffa98c0ce5e4 2013-09-08 12:03:34 ....A 29710 Virusshare.00095/HEUR-Trojan.Script.Generic-e8b3d4319e46d164998fb4f6700b3a495896eb07bde25097d2a4f48228a52a1a 2013-09-08 10:44:30 ....A 55191 Virusshare.00095/HEUR-Trojan.Script.Generic-e8c9d19dd38445a9b0b7e26e30c2450606416a54be1cfe9e81aadd00718086e6 2013-09-08 10:42:38 ....A 38192 Virusshare.00095/HEUR-Trojan.Script.Generic-e8e994cd3d672152395c44b8ef8d59488de78dbe23a5b77b0350e5eb09bb8226 2013-09-08 11:05:54 ....A 19520 Virusshare.00095/HEUR-Trojan.Script.Generic-e9158d0b68a71c5150b5d200326282d58afab73fd6e44b1683b7a7a35e74422f 2013-09-08 10:47:14 ....A 17486 Virusshare.00095/HEUR-Trojan.Script.Generic-e91b7f6558b3b0bab0aab68ec85512ff70b3a2bb4c8f94af7e30bac43dc59bdd 2013-09-08 11:31:32 ....A 27429 Virusshare.00095/HEUR-Trojan.Script.Generic-e91d82afd34ef3b98793f266d1a5236c5fa4b1769ef33f0f4c4b7322ffbb74bd 2013-09-08 10:56:06 ....A 46744 Virusshare.00095/HEUR-Trojan.Script.Generic-e93e399209f5b2ecc30d065dd3949480abc81ba722545a10c5ca4d5968b98f35 2013-09-08 12:12:40 ....A 86819 Virusshare.00095/HEUR-Trojan.Script.Generic-e941d845f307d9ae0b383bd010990e98691f039eff03b9e263aba0891a97602f 2013-09-08 11:04:40 ....A 36318 Virusshare.00095/HEUR-Trojan.Script.Generic-e9477e99cb613954b55a99032c32076892c7f722b8e0c8e520e471adb7d3070e 2013-09-08 11:01:18 ....A 62540 Virusshare.00095/HEUR-Trojan.Script.Generic-e94ca5a1d6d73ba59908606786e86f2a3f5caac91d0923deda3c21289b60a512 2013-09-08 11:12:16 ....A 13164 Virusshare.00095/HEUR-Trojan.Script.Generic-e9531bec814fa1b5cd972132eadb36597de64a9b8ea14cc2e12d4d6715a38cce 2013-09-08 11:51:42 ....A 7338 Virusshare.00095/HEUR-Trojan.Script.Generic-e96210f46b23b109107401c35ca46858b2971e29eca1dc4c3099269f7239b394 2013-09-08 11:24:32 ....A 90093 Virusshare.00095/HEUR-Trojan.Script.Generic-e962fffb3666bb49cc69819f21b551b29a040e5bea476d2e1cbb4053693050e4 2013-09-08 11:30:18 ....A 252183 Virusshare.00095/HEUR-Trojan.Script.Generic-e97757b4c0cb11ad203cc778ee51bee1c9f5ca2fca7b02e5ba915cbcb27e6be8 2013-09-08 11:55:02 ....A 3176298 Virusshare.00095/HEUR-Trojan.Script.Generic-e995b22cfa85932f737f0cb08b3165dd19b3158a8b7deb1790b32fa1ae262ebe 2013-09-08 11:59:52 ....A 4784 Virusshare.00095/HEUR-Trojan.Script.Generic-e9a8d8e4ce8d22455bd43d1e500b41a750732efef91efcaad5b8f9ac58536ccd 2013-09-08 10:30:48 ....A 32285 Virusshare.00095/HEUR-Trojan.Script.Generic-e9b64f1854ca3e9bf2d3d20c9f3ab25d9549f5f22ee3b0dab0de4fa67084c739 2013-09-08 11:56:30 ....A 78829 Virusshare.00095/HEUR-Trojan.Script.Generic-e9b8c9efec22f752cd5386b0b22281d2511a776b88af81b58b0a48bac5731664 2013-09-08 11:24:16 ....A 2810 Virusshare.00095/HEUR-Trojan.Script.Generic-e9be22a428f694790596ce0e944d9716ba13b43dce7e1f596dab7946a60283a3 2013-09-08 11:30:28 ....A 15159 Virusshare.00095/HEUR-Trojan.Script.Generic-e9c0b217b1c653e35f13038a29c4c49db9ddd2bdeac44bae9573ba813dad76af 2013-09-08 11:21:24 ....A 7290 Virusshare.00095/HEUR-Trojan.Script.Generic-e9c49c0bd6ecdfa9ed43a45198914011534a38cd989cfef8e367fe577efa3694 2013-09-08 12:00:30 ....A 27516 Virusshare.00095/HEUR-Trojan.Script.Generic-e9d5d4e4c7deeafcd4c7e51f1ee21ca9528a6ff936b81ede01fac4945b9c12c4 2013-09-08 11:59:24 ....A 14092 Virusshare.00095/HEUR-Trojan.Script.Generic-e9dfeac9e9f5749a3ceecec513de88da41674f87a01a520dc4742df75d8e2b79 2013-09-08 11:53:28 ....A 40191 Virusshare.00095/HEUR-Trojan.Script.Generic-e9e31aa49e37dd4fa6fe24f31b861745c78ba18103118cf5fbcfb6bb504eb2a3 2013-09-08 10:40:18 ....A 64778 Virusshare.00095/HEUR-Trojan.Script.Generic-e9f3369dfb3cff0a546a79160ac6578f783bcebe7f24b90152f55805a7f6e2ba 2013-09-08 11:03:52 ....A 2009 Virusshare.00095/HEUR-Trojan.Script.Generic-ea037a1b458aff68611fe0cd47f0c650f1e5c5835390268e7e6b7039491377f8 2013-09-08 11:02:20 ....A 24513 Virusshare.00095/HEUR-Trojan.Script.Generic-ea068c0519c1572b6d85688089b7b7b23d158412d1eabb82d51a374d5d96fdb2 2013-09-08 12:17:30 ....A 2577 Virusshare.00095/HEUR-Trojan.Script.Generic-ea0739cb3129701f2979a7c383c67a1e354083ddf776f1eda41fbb121c834d19 2013-09-08 11:38:44 ....A 57034 Virusshare.00095/HEUR-Trojan.Script.Generic-ea0ad9bc0fc6ec813dae4b7f8d3559cd6d668db46eb83c8f8b882d7b90a3d3a2 2013-09-08 11:11:34 ....A 78742 Virusshare.00095/HEUR-Trojan.Script.Generic-ea0bbba6b9346f7f2111b5e4cdfa7361cd948986fc4da9c277d7602b997e3c09 2013-09-08 11:42:48 ....A 15585 Virusshare.00095/HEUR-Trojan.Script.Generic-ea1170464da4054c67bfd82b0a14f096e3ebd0404b0dc811dd547ffa8b130f65 2013-09-08 10:38:12 ....A 35325 Virusshare.00095/HEUR-Trojan.Script.Generic-ea1b5df8559357015f82af2b645c5e28bb8b5cb9b1287c919adc40d8bb364b68 2013-09-08 11:26:26 ....A 4562 Virusshare.00095/HEUR-Trojan.Script.Generic-ea28cf75834a90b4cda88b244d6e3cd0a0faddf4c825a5cbb548357e341137ab 2013-09-08 10:53:18 ....A 14522 Virusshare.00095/HEUR-Trojan.Script.Generic-ea2f1be210d8ad9e0c114d0b8719bf1d46970964ad69e5a4bf20aeb95622d958 2013-09-08 11:22:10 ....A 31824 Virusshare.00095/HEUR-Trojan.Script.Generic-ea371733239c7bdb50535b8b3af9c7d287165a610283dd0769521ccf016970c7 2013-09-08 11:10:02 ....A 2590 Virusshare.00095/HEUR-Trojan.Script.Generic-ea4442165a7d4f3fa7dca0ec9622da889df10ff0073f0caf8b2417b0335892ab 2013-09-08 12:17:46 ....A 94833 Virusshare.00095/HEUR-Trojan.Script.Generic-ea4697cc9fc1e83f5efe21e3c197c9c2f29cb9066d2ba89b74fd40cccf4da1e8 2013-09-08 10:23:54 ....A 30339 Virusshare.00095/HEUR-Trojan.Script.Generic-ea4bc41342ece081f57f5db7757d81bfc0793409a8fe702432956d212b39b584 2013-09-08 11:01:44 ....A 11596 Virusshare.00095/HEUR-Trojan.Script.Generic-ea62f2bf0e7c586564038108ae9ccef85a528a5d733b773519aaf9e730724877 2013-09-08 11:27:26 ....A 8087 Virusshare.00095/HEUR-Trojan.Script.Generic-ea6664e619e0570714a9a53c9e15526cc701e89d2dd7b96a147d65453c79d591 2013-09-08 10:23:24 ....A 49729 Virusshare.00095/HEUR-Trojan.Script.Generic-ea697a1543901b133c5669f3c64e3983aade095d02de74624831ff70673d8475 2013-09-08 12:03:34 ....A 19516 Virusshare.00095/HEUR-Trojan.Script.Generic-ea70f44302651785cb32d11085ed340404c46c2a7b289de2ae45e13c95687879 2013-09-08 11:17:32 ....A 27148 Virusshare.00095/HEUR-Trojan.Script.Generic-ea879d099ecebdbc488c067c957e582b55994043a70eb66a0db663ebbe4491e9 2013-09-08 10:34:46 ....A 81405 Virusshare.00095/HEUR-Trojan.Script.Generic-eaa3e400394abafd6fd8cb04c3ba813b36fc3281abf5185700ca0464fcacf4f1 2013-09-08 11:37:32 ....A 62090 Virusshare.00095/HEUR-Trojan.Script.Generic-eaaf3ce0bc6166544fb4421ec212749f4dd8aa8eb0660e696bed65cd7006e2ac 2013-09-08 10:55:16 ....A 33346 Virusshare.00095/HEUR-Trojan.Script.Generic-eab11486cda133aea092b5f2b168c96a5a89ca562538a915f1d2fbaa2b278027 2013-09-08 10:54:54 ....A 21355 Virusshare.00095/HEUR-Trojan.Script.Generic-eabcbfe33ffb97eed20ff8c321ae99ab8c0b13ffa88d041a20ed9a37321a3cc9 2013-09-08 10:25:16 ....A 34984 Virusshare.00095/HEUR-Trojan.Script.Generic-eac6e46d78e4f842c21d6de8fb9dbda9bfebf95a6ffffcb6c7e137ed3aac31a4 2013-09-08 12:08:42 ....A 15915 Virusshare.00095/HEUR-Trojan.Script.Generic-eacae3a8463bcd0cc13be9148a5b62e33d06a415fcdb9f83ff8d735d5ec0974e 2013-09-08 11:51:02 ....A 1762 Virusshare.00095/HEUR-Trojan.Script.Generic-ead3c8f13f81d8e2bbc56680383d6ea8d876fc3975bf77fa4152be6303c6649e 2013-09-08 10:56:08 ....A 38956 Virusshare.00095/HEUR-Trojan.Script.Generic-eadc2efc3d27dccf9fcf7f2e3c6141d9883cb29e16fee3ee63f9d2d16fe3a3a9 2013-09-08 11:04:50 ....A 30115 Virusshare.00095/HEUR-Trojan.Script.Generic-eaf9bb8bc95f5a70a6b8088e397f18295e0e7b1c5b8bda55a49cb29094afae0d 2013-09-08 10:55:32 ....A 41343 Virusshare.00095/HEUR-Trojan.Script.Generic-eb091c363dd0a548a3470149c0363ece1961283ce5acb0e66c79c6439702c4cd 2013-09-08 11:04:56 ....A 26146 Virusshare.00095/HEUR-Trojan.Script.Generic-eb0f465d33ac6960bef87b103eb1196f71b0b511258c04a7d3c87611820ded16 2013-09-08 10:33:34 ....A 23692 Virusshare.00095/HEUR-Trojan.Script.Generic-eb183f21c3609798c42ef0573ff76c75d73f54578d362a8ad41f043bac485161 2013-09-08 11:03:52 ....A 66611 Virusshare.00095/HEUR-Trojan.Script.Generic-eb2ec20d780056ffc87c61019bb85f8486983b690bd438f062e6b7e02f131166 2013-09-08 12:00:08 ....A 19003 Virusshare.00095/HEUR-Trojan.Script.Generic-eb3651884d873a147d2e0655284d1fbf3f23fc8d3eb103fafaba2e9cd7423045 2013-09-08 12:07:26 ....A 79504 Virusshare.00095/HEUR-Trojan.Script.Generic-eb3a570af2161e9ea73d2c6c1ec80f63ecbbad3996da2182cac786312636ad29 2013-09-08 11:26:04 ....A 44243 Virusshare.00095/HEUR-Trojan.Script.Generic-eb4f9f81be84a0eb4075bde7076e8186a91a315b1c25592005eb0ccc7dd114b1 2013-09-08 11:05:56 ....A 42262 Virusshare.00095/HEUR-Trojan.Script.Generic-eb52f7357022c89f708d929c01f803739b9c37af45d1f62d03994dba9d08fae4 2013-09-08 12:11:20 ....A 70760 Virusshare.00095/HEUR-Trojan.Script.Generic-eb6db5f35696f980df4fd2432bfa7d3e07a468674b25f85cf364a1a1c414e06f 2013-09-08 10:36:28 ....A 26135 Virusshare.00095/HEUR-Trojan.Script.Generic-eb6df55ffc3ec330c773c8bf0cdfd9233dc0afdbf402a4602a9c99544ed27e5b 2013-09-08 10:39:40 ....A 70490 Virusshare.00095/HEUR-Trojan.Script.Generic-eb74a9860ddf3fdfec9e26d142c1a1bbc5f99974a3815d07e5bf0e9503335d33 2013-09-08 10:51:26 ....A 17177 Virusshare.00095/HEUR-Trojan.Script.Generic-eb7f9662a2bd4f701694658e327abee43aeee26737624051c96664228e258054 2013-09-08 11:16:40 ....A 60 Virusshare.00095/HEUR-Trojan.Script.Generic-eb87ff93310c4575e04c28a00e7f4fafe969754211184383975aa4498e582e71 2013-09-08 11:30:18 ....A 428 Virusshare.00095/HEUR-Trojan.Script.Generic-eba3aeb89e489a5b03fe4270e26fd51ea51970e5cd5546fc87fd17fa72461513 2013-09-08 10:46:28 ....A 47034 Virusshare.00095/HEUR-Trojan.Script.Generic-eba695c635851df1efe34f1aa15ecd3cf551bd79dac8b1552d2d91341280cb81 2013-09-08 12:00:56 ....A 20986 Virusshare.00095/HEUR-Trojan.Script.Generic-ebad3ca1beba3707012b4a5a3c229b52183ae9264c13e76952f81891559e16c9 2013-09-08 12:17:20 ....A 59951 Virusshare.00095/HEUR-Trojan.Script.Generic-ebafbf75169347a242f233c263d9063f4524813f6b07b8f40655868b0b255bc0 2013-09-08 10:33:26 ....A 29940 Virusshare.00095/HEUR-Trojan.Script.Generic-ebb580a5d827bf4a825e62b0a267c0f1c765d06cbe2f79862238d4bd459d28f7 2013-09-08 10:47:18 ....A 41160 Virusshare.00095/HEUR-Trojan.Script.Generic-ebd6f4f0fe838d046b8b9acf2fa2acefb86c7d11d951f53ec0d5c7a2f3135b4b 2013-09-08 10:29:50 ....A 13128 Virusshare.00095/HEUR-Trojan.Script.Generic-ebdc072b25857613b6c258a9a1870190bf6405a6dcf41cfedfd1c60dca611f7d 2013-09-08 12:17:42 ....A 87251 Virusshare.00095/HEUR-Trojan.Script.Generic-ebde7e6a51dadc48976fe8cc9dcac011304df46f7f380e400af90ea8ed567876 2013-09-08 12:18:26 ....A 68628 Virusshare.00095/HEUR-Trojan.Script.Generic-ebe8fbd75c7fbdefd47615d1a66c4fafcf97eeb42854f73921655b601d80492e 2013-09-08 11:08:36 ....A 453 Virusshare.00095/HEUR-Trojan.Script.Generic-ebed314a1ec228ee34eb57dbf69932b4c5623b992566ce8ed19f123e1ac8efb4 2013-09-08 10:35:24 ....A 31144 Virusshare.00095/HEUR-Trojan.Script.Generic-ebf2b71a3b3e15c50fa573915a39cf154821e0422ab3836532a395925925165d 2013-09-08 10:56:14 ....A 4798 Virusshare.00095/HEUR-Trojan.Script.Generic-ebf31b16e958759d444bc8e60c7b1dcd40f9002cc45d9c8c4352d02d3beaaf5b 2013-09-08 11:05:14 ....A 28279 Virusshare.00095/HEUR-Trojan.Script.Generic-ebf4834effdcf4f0f40bd6244a147ff97aab5874dc64dcb46bf2ad06c0622ea7 2013-09-08 10:43:30 ....A 98375 Virusshare.00095/HEUR-Trojan.Script.Generic-ebfd8a8e3ecb9c88d6b876d4ac052ed90e801b9d38f0f6a43e3ed1fbcab480af 2013-09-08 11:38:26 ....A 25204 Virusshare.00095/HEUR-Trojan.Script.Generic-ec1d36441fcf1dc7ef0c7342b5b8ad73d7ae10f3ceefcba2ada0117b43ca9cc0 2013-09-08 11:19:16 ....A 24739 Virusshare.00095/HEUR-Trojan.Script.Generic-ec24023183d6cf4e3786da99b5e89ffbfd5737b96ea242c64a65e33e1682950e 2013-09-08 10:59:26 ....A 13777 Virusshare.00095/HEUR-Trojan.Script.Generic-ec29c912883f3a6ce948f9128b7abbd85004125c2ac720c849b77babf308331a 2013-09-08 11:50:26 ....A 15913 Virusshare.00095/HEUR-Trojan.Script.Generic-ec2cbce449a2d473e9d4072233d11796fff55df7e848e5f4b1e85a8353599ae9 2013-09-08 10:36:08 ....A 33261 Virusshare.00095/HEUR-Trojan.Script.Generic-ec3d1fd3479eb5d68689460e998c7363dce6a018487eed13d9eac62d826a0c6a 2013-09-08 11:38:24 ....A 49355 Virusshare.00095/HEUR-Trojan.Script.Generic-ec496480dde1dfacf560b1d5e2a1f67cb2a5bb0fc1d058330201d5b8391ef395 2013-09-08 10:33:06 ....A 27253 Virusshare.00095/HEUR-Trojan.Script.Generic-ec50696cd1e573be6a33cfca1dd6bc3f38f19de72c033628a694debb157db3c9 2013-09-08 11:15:36 ....A 18599 Virusshare.00095/HEUR-Trojan.Script.Generic-ec6c70deec57fa94ac6dc757f50374bd7ef01d242a5696c49a7329342583ee77 2013-09-08 11:01:48 ....A 67145 Virusshare.00095/HEUR-Trojan.Script.Generic-ec6e8af3ccc199c95996f75a1286eb88614add18b30514aa0b6981c26d2f7c92 2013-09-08 11:32:32 ....A 11134 Virusshare.00095/HEUR-Trojan.Script.Generic-ec7b4f0cbca8a54e14f7a3e8c89b6896c30dae0fa70400b7f506277f938354bb 2013-09-08 10:34:38 ....A 23534 Virusshare.00095/HEUR-Trojan.Script.Generic-ec7f28c97943d87de5362c39f68dc01c96cbcedcae9cc92a314d7863e2aa25b7 2013-09-08 12:09:40 ....A 17465 Virusshare.00095/HEUR-Trojan.Script.Generic-ec8147810d1e2ebb9065941a2d2df74ca57362782af75d1ebde73adaf8e27454 2013-09-08 10:24:44 ....A 1709 Virusshare.00095/HEUR-Trojan.Script.Generic-ec848fd7b74d724bbc6a1ec8fe8332c654b9df2867fdb33280bd56f21b784782 2013-09-08 12:00:14 ....A 81325 Virusshare.00095/HEUR-Trojan.Script.Generic-ec8d5016cc858469a546e6ea072c5ed5fd1f9db254f90903f2500be0165d0bb8 2013-09-08 10:38:28 ....A 36119 Virusshare.00095/HEUR-Trojan.Script.Generic-eca76ce27da0f57904ba209440753960755fec3ab3a544ace8be06bc8c85e9c5 2013-09-08 11:27:54 ....A 427 Virusshare.00095/HEUR-Trojan.Script.Generic-ecb4ee5154516974d71feec8344783fd9cfe5eef6a03cce7d4a7fd9b2ab030a8 2013-09-08 11:14:52 ....A 47665 Virusshare.00095/HEUR-Trojan.Script.Generic-ecb70b3052305069079f3547469ad84d8159f739f95e20fa396f440327d1376b 2013-09-08 12:09:40 ....A 24980 Virusshare.00095/HEUR-Trojan.Script.Generic-ecc0f76f6058d45e2fae6466c32587983b4354546b9cc71053848864f523fc35 2013-09-08 11:12:12 ....A 16191 Virusshare.00095/HEUR-Trojan.Script.Generic-ecc16f471371c70f803482ae68bf791285654e76c539937a9d04001ab8f9114b 2013-09-08 11:13:54 ....A 23941 Virusshare.00095/HEUR-Trojan.Script.Generic-ecef7594c70daede41fded18d2e1b7a88725bb5dab6666d635fd4466e0d187e5 2013-09-08 10:28:34 ....A 32293 Virusshare.00095/HEUR-Trojan.Script.Generic-ecfb0be9ba0ecf40fedde16c0fb488369091a1dfc6e70fa4e8ceb877ff3850c3 2013-09-08 11:38:42 ....A 48704 Virusshare.00095/HEUR-Trojan.Script.Generic-ed19d2ed4b24336f2bb3208d6df6ea226bd0bcce8f1c1325af1d3ff412626fb2 2013-09-08 11:05:56 ....A 25238 Virusshare.00095/HEUR-Trojan.Script.Generic-ed23358d66d0782842401168b7b85578656da13b86bab15519170d76586981e5 2013-09-08 11:13:00 ....A 43736 Virusshare.00095/HEUR-Trojan.Script.Generic-ed510b4855d3b1c220341ae18706be9856e5402f253f0f9490d766a7f4cd0a37 2013-09-08 11:36:44 ....A 15055 Virusshare.00095/HEUR-Trojan.Script.Generic-ed6c5eafd414d967bb295b2ed35293f01aedcf23e2fefcae2443b9097a421d71 2013-09-08 10:32:14 ....A 166405 Virusshare.00095/HEUR-Trojan.Script.Generic-ed79bae33856fcdcfac775569e202652303598160eaef63b4a986ab4230eb48e 2013-09-08 11:49:56 ....A 7735 Virusshare.00095/HEUR-Trojan.Script.Generic-ed920c44cc9eade9745657d2c6c8147864a235340e2f1c629aec1f9bc1130044 2013-09-08 10:59:46 ....A 25540 Virusshare.00095/HEUR-Trojan.Script.Generic-ed9d8962140d4ade26ccc3f02f79ffda4e73c1b5404d586d556cf130a52eb0e9 2013-09-08 11:00:10 ....A 6769 Virusshare.00095/HEUR-Trojan.Script.Generic-edb37f0f27707a7ae1743e9a65f742866d8db75850432c67f05485c6a4352bf1 2013-09-08 10:48:06 ....A 181315 Virusshare.00095/HEUR-Trojan.Script.Generic-edb509a5aaeccf150a95724b01d9f61c5a531e4e0b472250a69f084513ffe2aa 2013-09-08 10:56:06 ....A 9411 Virusshare.00095/HEUR-Trojan.Script.Generic-edb59bd08d7bea5059c3a4b5e65f199410e166394d2b53b2c00db00c8b028461 2013-09-08 10:39:22 ....A 28663 Virusshare.00095/HEUR-Trojan.Script.Generic-edc90273c16ec2b7631f724ddcffa300cfb195d8b1246bde8b1b7e768d4dffb3 2013-09-08 12:18:52 ....A 417 Virusshare.00095/HEUR-Trojan.Script.Generic-eddcc1274637a5b00a211258bae41d3247cb8e9904fbc9f952a4be85f5e4c747 2013-09-08 10:31:14 ....A 80120 Virusshare.00095/HEUR-Trojan.Script.Generic-ede6a74d81953a1c9a92a08c96421b71794c165fe417c19c431a6c9b9b518bad 2013-09-08 10:39:10 ....A 160315 Virusshare.00095/HEUR-Trojan.Script.Generic-ee175c6cc0a9c37edcbce34a40156fc8eed6d0f3e14f47b0f550cec395ceab69 2013-09-08 10:49:46 ....A 12476 Virusshare.00095/HEUR-Trojan.Script.Generic-ee1d61ceabf1d1b765b2d2d322deea7cc305b432de704fd64402b878075ac387 2013-09-08 10:46:00 ....A 17515 Virusshare.00095/HEUR-Trojan.Script.Generic-ee1ebf832a1bb31e84e1bc28c379cf76189ffdf146a6d102963dabf88f844309 2013-09-08 11:37:52 ....A 17525 Virusshare.00095/HEUR-Trojan.Script.Generic-ee1f01c194239d51a94b01f1099214ce93c78b470d2c8e785ae6408697b75bd5 2013-09-08 11:11:44 ....A 29565 Virusshare.00095/HEUR-Trojan.Script.Generic-ee242ac0fecae8cf573ed4db5594031b0ebb42fd1f71fcd3e82c99f77c7b5aba 2013-09-08 12:14:10 ....A 16188 Virusshare.00095/HEUR-Trojan.Script.Generic-ee30ba04e128e2423475a94809f10a3a443f945b9c524a82c4ce0a5088fe36a6 2013-09-08 11:06:12 ....A 65112 Virusshare.00095/HEUR-Trojan.Script.Generic-ee3528d7892ed259ca66ce358cb58a866ff2cbf14490ff637b8c0f06a1bc526b 2013-09-08 11:07:12 ....A 31697 Virusshare.00095/HEUR-Trojan.Script.Generic-ee395889bb489fdaa80fe0c74974a6e23952fcb0ba4aa7afa6855ddda9603323 2013-09-08 11:30:08 ....A 210472 Virusshare.00095/HEUR-Trojan.Script.Generic-ee3cdbfe16ed0647ad5aab0e4a955fb251e807036c6bc35902307b0dd1008d4b 2013-09-08 11:08:26 ....A 27879 Virusshare.00095/HEUR-Trojan.Script.Generic-ee3e86b626d8dd4d2dc11bb479b41a4c45ed65c738d8cdc31ff42f5e3154fa67 2013-09-08 11:42:10 ....A 21607 Virusshare.00095/HEUR-Trojan.Script.Generic-ee4701e8a0a6ae38410252f9a8a7bc9e6036aee90881ef6535c4304583b89699 2013-09-08 11:01:30 ....A 9926 Virusshare.00095/HEUR-Trojan.Script.Generic-ee4dd850d858fdeb6f1409f54b859cb5f218da264ce72f8e73f73494c899cbbf 2013-09-08 12:11:04 ....A 10895 Virusshare.00095/HEUR-Trojan.Script.Generic-ee5ab691012eefaa90b92d13b5a4630343629ec814e0536389447b0577514a66 2013-09-08 10:58:52 ....A 39017 Virusshare.00095/HEUR-Trojan.Script.Generic-ee64f24b57d6ff2b3786666714496c69b02b23f7e973ccbffabc8a017ba9b769 2013-09-08 10:42:32 ....A 21323 Virusshare.00095/HEUR-Trojan.Script.Generic-ee7529b5cd0dab860425762fadbbd598dc2211ea649ad6a292e7ff405cef000b 2013-09-08 10:27:40 ....A 21421 Virusshare.00095/HEUR-Trojan.Script.Generic-ee7ad5ebac1f27da8fac4955b8fcc1508f78682750e09b3815a288d7871757a4 2013-09-08 10:29:14 ....A 117980 Virusshare.00095/HEUR-Trojan.Script.Generic-ee8328527714eeaa86368abb616a7d0e268ffb3bb88e5e9aeb1589792f73def9 2013-09-08 11:29:04 ....A 2013 Virusshare.00095/HEUR-Trojan.Script.Generic-ee88ded7bfe6f25e433cd560366feea0bbf327cd9e2c2790aed6508ac6ea8c93 2013-09-08 11:05:50 ....A 33056 Virusshare.00095/HEUR-Trojan.Script.Generic-ee9805f89bf4a9d0bdf21676dbc318fdf906233848f8025ae98800b1d489d9cb 2013-09-08 12:03:10 ....A 5457 Virusshare.00095/HEUR-Trojan.Script.Generic-eea6825dabb80c013bf55af41eeadf2327c31cc340bca5cfb001f402395f5394 2013-09-08 11:28:32 ....A 105916 Virusshare.00095/HEUR-Trojan.Script.Generic-eeb5ebd104d167bc88232d41782ce4978ec8a66c3ae6ce1d25596d702088fdd9 2013-09-08 10:45:50 ....A 17899 Virusshare.00095/HEUR-Trojan.Script.Generic-eed3a04a36ac741b1f68a88e1398c1658f3245f1dca030b25bd3cf4332c5395b 2013-09-08 10:56:50 ....A 48554 Virusshare.00095/HEUR-Trojan.Script.Generic-eee8de4aecc8bab89d4c48c8447192495f0b40123e9075531a5d6e2074f92346 2013-09-08 12:05:58 ....A 9960 Virusshare.00095/HEUR-Trojan.Script.Generic-eeff1ed544daa7262c72bec9344afe614367c46f48029182f01436abc22c6746 2013-09-08 10:41:40 ....A 121926 Virusshare.00095/HEUR-Trojan.Script.Generic-ef0769d4b637566a467d25d89bfa661fb81ef8a57e309330ad77eb63513f7e45 2013-09-08 11:25:46 ....A 24800 Virusshare.00095/HEUR-Trojan.Script.Generic-ef16b8445d4065800bfec82a73ddce93f2c78e76424361e83ca39c6d20ef70d2 2013-09-08 12:11:48 ....A 42703 Virusshare.00095/HEUR-Trojan.Script.Generic-ef1bad324ce8ec69498f68c6f0d1807a1d39a60824c4f82aa4ebe210c875d755 2013-09-08 11:06:08 ....A 14790 Virusshare.00095/HEUR-Trojan.Script.Generic-ef2ac9ceaef5595a6f09e66a3c9a3712b978eb964dc188214f19b24124b20f1f 2013-09-08 12:14:20 ....A 76967 Virusshare.00095/HEUR-Trojan.Script.Generic-ef2fd10c44b1f11489a139d4a60791bf306057a36cc2a1339d05bff1cb381944 2013-09-08 11:40:32 ....A 15165 Virusshare.00095/HEUR-Trojan.Script.Generic-ef3804dc217cebad0027d2adc7082bcaeec170f2c879e64ed8b3c5a2554cefbb 2013-09-08 10:59:14 ....A 19124 Virusshare.00095/HEUR-Trojan.Script.Generic-ef414f2d0d55751dc6a9259758712cba0f5143d6957c3f6d8b45ba2997afae60 2013-09-08 10:55:24 ....A 22432 Virusshare.00095/HEUR-Trojan.Script.Generic-ef5c925cf1aaed3b15257e60158c5efafb5a72b294c197ada878701df8327124 2013-09-08 10:25:24 ....A 129 Virusshare.00095/HEUR-Trojan.Script.Generic-ef5dd28e95637e7ed1a1b73d7d38714a20935367716fbd16147f34fd001e4daa 2013-09-08 11:59:50 ....A 22969 Virusshare.00095/HEUR-Trojan.Script.Generic-ef6e5a4b1618b976d4e10b64a819f81d2d4d138e9a9b843d7723e0765f2b7e14 2013-09-08 11:32:34 ....A 21439 Virusshare.00095/HEUR-Trojan.Script.Generic-ef7f3932a1a596f34f267fb3866a0fb38123043e674fcef85552ba311202e760 2013-09-08 12:01:46 ....A 6196 Virusshare.00095/HEUR-Trojan.Script.Generic-ef85bb51b0ea9ed104ad232a97812a95e7787bf8cf722eb0e3f1653ce72a17e5 2013-09-08 11:14:36 ....A 6569 Virusshare.00095/HEUR-Trojan.Script.Generic-ef9200e344449d217b54fbedba080304bb70d86cd467389e9dccc46dda575fa2 2013-09-08 11:05:06 ....A 79642 Virusshare.00095/HEUR-Trojan.Script.Generic-efa2d66b9304ed950aeb1f53a88f660091e3b74205584f4da164bb4463bcf8d9 2013-09-08 10:50:32 ....A 25557 Virusshare.00095/HEUR-Trojan.Script.Generic-efa32ce5703c207f2dfef07f6b4bd0a4402619344ee9e740c731e031d17a5335 2013-09-08 10:50:58 ....A 21729 Virusshare.00095/HEUR-Trojan.Script.Generic-efc29330a88c43b3c865584dd3ea27959b5e36a19af88b14b8c63bcf5ee6c09f 2013-09-08 11:23:28 ....A 1999 Virusshare.00095/HEUR-Trojan.Script.Generic-efd4bc6f2702345bae814add79a12f6eae9a164fc8f59f9b0112cfa0bdd09680 2013-09-08 12:07:42 ....A 26003 Virusshare.00095/HEUR-Trojan.Script.Generic-efe08441aee66ef0c28efa8c01ddaec7cdcb23458543c250cbc05a1c9c89c46a 2013-09-08 11:13:00 ....A 10900 Virusshare.00095/HEUR-Trojan.Script.Generic-eff1ad9b26c2e016f4bf6eb6cf98bed3d2d849581629e07c192d8c013f903e9a 2013-09-08 10:32:34 ....A 10814 Virusshare.00095/HEUR-Trojan.Script.Generic-eff45f8efab293a40d526e486dbcd5efcd6f21bdeca2674ba78359be928cdb02 2013-09-08 11:30:14 ....A 884 Virusshare.00095/HEUR-Trojan.Script.Generic-f006314a893ea74c0939afc1cab14a3f51c05f534e68b15fc83c2f2144909b40 2013-09-08 11:34:10 ....A 40185 Virusshare.00095/HEUR-Trojan.Script.Generic-f014360311d63b781032212656542c2f5b4c9f1c2b42ff209ff75b963596b90f 2013-09-08 12:07:04 ....A 61920 Virusshare.00095/HEUR-Trojan.Script.Generic-f01d0a0a8dec5c6f6c9adb7cfc9c7edbac825a1800a1ca207bc0476aad27c4cf 2013-09-08 11:09:38 ....A 42423 Virusshare.00095/HEUR-Trojan.Script.Generic-f0215fc0794747c88dff3b97fb71f83ff617ac7dba49c79fbb39e8ff5ceea1d8 2013-09-08 11:15:06 ....A 78101 Virusshare.00095/HEUR-Trojan.Script.Generic-f042a7e8e50fcf9642b3c0232ca8e1eef491459e67c524b3c90197e9a434f476 2013-09-08 12:12:46 ....A 36664 Virusshare.00095/HEUR-Trojan.Script.Generic-f04936f48a2f4f20d1b16ca9bcf7aa80115945c57df99cef5717b9ad94465348 2013-09-08 10:41:18 ....A 16807 Virusshare.00095/HEUR-Trojan.Script.Generic-f050b9f4f63a0aeadc48d247ad644fd44576f2236986ec8b3b6bb25ca29b7017 2013-09-08 11:36:34 ....A 10649 Virusshare.00095/HEUR-Trojan.Script.Generic-f05571498ce37a88fd462b6e955fb0de1b28ac6ec45fcf78184677c79d4c0b0a 2013-09-08 12:01:18 ....A 19312 Virusshare.00095/HEUR-Trojan.Script.Generic-f065676d88b1da8dc126dcb00b276d0c5c11dd6660e95015eea7f263a9f3384a 2013-09-08 11:41:16 ....A 12956 Virusshare.00095/HEUR-Trojan.Script.Generic-f066c44d3cc720c98b4a45fa68e2f5cd970956a97c75b04a65520afa9bd7d8c2 2013-09-08 11:41:22 ....A 15701 Virusshare.00095/HEUR-Trojan.Script.Generic-f06e6a67aca13d9b0a4463ae9766b4dd3c2c9c6c0a836045b0567ec94d5f93dd 2013-09-08 11:47:18 ....A 38357 Virusshare.00095/HEUR-Trojan.Script.Generic-f079a354d50aa05819873584feb440014caa970b41ba76f812a6cee55c64a8f1 2013-09-08 11:17:24 ....A 36988 Virusshare.00095/HEUR-Trojan.Script.Generic-f07daef76b540a4a45daf713819043f4ea8e3d47a7e1af22f7233f6816a0ca99 2013-09-08 11:31:26 ....A 4281 Virusshare.00095/HEUR-Trojan.Script.Generic-f0a221011e92666235998c045f80bec9068dbf3e4dca2328922c2f9fb4835855 2013-09-08 10:32:50 ....A 34744 Virusshare.00095/HEUR-Trojan.Script.Generic-f0a84b1bd1e11120c2cd1f864b24c98e15845ffc631aed09b87ab286366f9693 2013-09-08 11:29:52 ....A 96336 Virusshare.00095/HEUR-Trojan.Script.Generic-f0ae6b6a1922383c146ed4e879d3602292127713d0434392bac2b2c9695ca3c9 2013-09-08 11:26:26 ....A 33057 Virusshare.00095/HEUR-Trojan.Script.Generic-f0b346764421ef3110b3a223e7ccea645620eb06f90fc4e18c9568624399f7a2 2013-09-08 12:15:04 ....A 5463 Virusshare.00095/HEUR-Trojan.Script.Generic-f0be1e3819953f7f4dda70703542b45f291dd5aa47cbbde8361ec1304b5bd3ab 2013-09-08 11:22:14 ....A 13876 Virusshare.00095/HEUR-Trojan.Script.Generic-f0c7fc8bf069b9c0014bfd98d8c331c80c0ec0c8c8629774c1df8aa7cdde0fb2 2013-09-08 11:48:36 ....A 23703 Virusshare.00095/HEUR-Trojan.Script.Generic-f0d90dc787ce08efb2105e3be6a161bbeace26e91f3898ba42d9a2071d5e6cf0 2013-09-08 11:00:56 ....A 21983 Virusshare.00095/HEUR-Trojan.Script.Generic-f0f1aa2acc2cedf4a5bf45957971a8e834815036fffefe013e2d634f60981765 2013-09-08 11:07:06 ....A 88172 Virusshare.00095/HEUR-Trojan.Script.Generic-f0f924696954e0a7afc7c4d497b66fcad79fb9f3aceb28a51704f5590481e0e3 2013-09-08 11:25:26 ....A 10349 Virusshare.00095/HEUR-Trojan.Script.Generic-f10f39d9d65451f6c5f591a6ad35bbb9e0c0d423188d12e860f5248395b43795 2013-09-08 10:43:02 ....A 28744 Virusshare.00095/HEUR-Trojan.Script.Generic-f11cca75909ce24a6f70babe0d5eb55529ccc5bc98ab374175b009609b4cdc11 2013-09-08 12:10:08 ....A 23199 Virusshare.00095/HEUR-Trojan.Script.Generic-f12d777350bfd32fd9bf6c291ab6cc131e8c990af7a9cb20ade2197404bcd927 2013-09-08 12:12:14 ....A 58967 Virusshare.00095/HEUR-Trojan.Script.Generic-f12df699741f9e9b7a87f1aa0517b6a7b38cb14e95bb4e31766ee65e6a0d0161 2013-09-08 12:15:40 ....A 42481 Virusshare.00095/HEUR-Trojan.Script.Generic-f131b53bcd156e3df6f96a2f6de66bc546bbad0ea3fdd9f8025a24ee1c0c9eb8 2013-09-08 11:33:34 ....A 20844 Virusshare.00095/HEUR-Trojan.Script.Generic-f1495ead15a74ca3250286b4bdfff7b7e28c941e6ea7ed8b9bed8f46fcd24d16 2013-09-08 11:41:06 ....A 6264 Virusshare.00095/HEUR-Trojan.Script.Generic-f15a3f25112408ce4851ed809b05a364b9130ccb683c57b2e1c377d507868601 2013-09-08 11:18:36 ....A 66200 Virusshare.00095/HEUR-Trojan.Script.Generic-f16bb9958571b7846c758216238b1d1280c2a1fbc210cb7ad23dbb11544d3d9f 2013-09-08 12:08:08 ....A 22009 Virusshare.00095/HEUR-Trojan.Script.Generic-f18ceeca2383eb3d6ab305f3b478a7f0a8b3118a684c5da582b498b10923585a 2013-09-08 11:32:52 ....A 54442 Virusshare.00095/HEUR-Trojan.Script.Generic-f1938073569665d5f1b4e5a494c26ab40d0cdbf753f54c30c6ec0202c9eb2baa 2013-09-08 11:02:38 ....A 32937 Virusshare.00095/HEUR-Trojan.Script.Generic-f19a8911c4adb8969de36618a38143e4cf8242a1822cbb82e0e4bc38f7ba7377 2013-09-08 11:02:18 ....A 101936 Virusshare.00095/HEUR-Trojan.Script.Generic-f1a22a0b2e4d16037031d65dc243c13cbb30fe71f3bb73d63f8c7783d61b5196 2013-09-08 10:51:14 ....A 28800 Virusshare.00095/HEUR-Trojan.Script.Generic-f1c01b05f68f21ac81403abf76ce39fe30b48b81792d18caa9c0fb0ef6713af2 2013-09-08 11:48:38 ....A 197514 Virusshare.00095/HEUR-Trojan.Script.Generic-f1c1aab980e49b63755881d13155c3d241b3be5036b9544ca0c471854d901715 2013-09-08 11:36:26 ....A 115829 Virusshare.00095/HEUR-Trojan.Script.Generic-f1c7acb1a8c72e69aaddd8e347982273dca9756824b6654d69411ee5d24b15e1 2013-09-08 11:16:30 ....A 22575 Virusshare.00095/HEUR-Trojan.Script.Generic-f1c86b6a86f804b476180cb3b307e28e8f4b92628a4f7845454673de5f9235ca 2013-09-08 11:59:34 ....A 67750 Virusshare.00095/HEUR-Trojan.Script.Generic-f1d90325eaece6500406af33c3adeaccf0e726762994154fe78246aba4e78531 2013-09-08 12:10:04 ....A 17405 Virusshare.00095/HEUR-Trojan.Script.Generic-f1e0e0938c5262ef3b190e6ebee20221a5fd20308cc2206c7672ff443d01920f 2013-09-08 10:50:32 ....A 26929 Virusshare.00095/HEUR-Trojan.Script.Generic-f1e2d29d3312aaff5dbb123bf698f7f12f954db859589b05bd9e950d845f6816 2013-09-08 11:26:28 ....A 33603 Virusshare.00095/HEUR-Trojan.Script.Generic-f1ed38188e76f5e852aecd286b4816e3fbc85631a74dc3f35a33e07cc622c3b2 2013-09-08 11:53:28 ....A 42748 Virusshare.00095/HEUR-Trojan.Script.Generic-f1f06eb066032014d750d1f685fbfca8eaba7321a4cb54f1a856d4c497a3eafb 2013-09-08 12:02:32 ....A 24041 Virusshare.00095/HEUR-Trojan.Script.Generic-f1f4c9da1e6bb8e5e09fde748923829ab3d339477a730681bbf27260fa80cf51 2013-09-08 12:06:20 ....A 4373 Virusshare.00095/HEUR-Trojan.Script.Generic-f20669f81bc4bd342a9bfe125ebfcd38d23e23ab591e542712563864cf49c5f5 2013-09-08 11:34:48 ....A 20039 Virusshare.00095/HEUR-Trojan.Script.Generic-f2163987f4a2a609e2a28e12c338b66c7efd660f170f475d069ebcc9bab20d5a 2013-09-08 11:31:28 ....A 58577 Virusshare.00095/HEUR-Trojan.Script.Generic-f245233b92e8c7d56f7a354e90abe8c5a99dc33a42c9b031fdc4c09a34f5268b 2013-09-08 11:32:50 ....A 22221 Virusshare.00095/HEUR-Trojan.Script.Generic-f248086f08a9590534decb44ba28cbaa9f662ad076fd815f1fd517848d65ec20 2013-09-08 11:40:22 ....A 11108 Virusshare.00095/HEUR-Trojan.Script.Generic-f24f73f10146e84b4da1d39cfb8ae8ff484733a3fa2327b5149856fe7cd5d9bb 2013-09-08 12:06:42 ....A 2757 Virusshare.00095/HEUR-Trojan.Script.Generic-f251677abadd6a3fcbd239a23c6de0a9cd62cc7222c84d0653c47cb21cc203d4 2013-09-08 11:05:56 ....A 30013 Virusshare.00095/HEUR-Trojan.Script.Generic-f258aeae0d91b245e84ed3f9bf829c400abaf63aa46c01154f60394ddd192562 2013-09-08 11:22:06 ....A 51495 Virusshare.00095/HEUR-Trojan.Script.Generic-f25f87e2c57be7f90b7566b0f65aa0e6c3c068d9dfa196c057bddc9feb3d3c42 2013-09-08 12:06:00 ....A 8422 Virusshare.00095/HEUR-Trojan.Script.Generic-f26dd539d01810fb0096c1f2ef4fd30658779679654d9c9e2a4a5e3bd62d7190 2013-09-08 10:31:14 ....A 9349 Virusshare.00095/HEUR-Trojan.Script.Generic-f272042456f9ebd6ea8a1ed63eebe6780c8419983f9996129c05f9f1c886aadb 2013-09-08 11:07:06 ....A 19078 Virusshare.00095/HEUR-Trojan.Script.Generic-f28b244f2785ea5c706fbcc128fda9f5bcca1f155e344034016fb2e6a9027dbd 2013-09-08 11:50:04 ....A 2271 Virusshare.00095/HEUR-Trojan.Script.Generic-f28bc9b8d6a52f6bf068a2e4f437acf5501586bb7dce9c350f0a76ea855921aa 2013-09-08 11:00:12 ....A 39627 Virusshare.00095/HEUR-Trojan.Script.Generic-f297a0d1f5023975ffbff06afd9ebb72a2352d1c97f811125336ed996ecadd98 2013-09-08 11:07:32 ....A 32355 Virusshare.00095/HEUR-Trojan.Script.Generic-f2b56f48eebb0f2ee2444fb384162761fa75e42256bb301a9959b273b989d297 2013-09-08 11:51:38 ....A 13944 Virusshare.00095/HEUR-Trojan.Script.Generic-f2b6958560af79e4e4135c52c21ecd7698040ae0f71e27cb579325b3f804c0d8 2013-09-08 12:07:12 ....A 16222 Virusshare.00095/HEUR-Trojan.Script.Generic-f2b9f01acf2240ba66cc21503efffdf5fdc9e6a72282e7013cd503a2e80fbb01 2013-09-08 11:04:42 ....A 32745 Virusshare.00095/HEUR-Trojan.Script.Generic-f2d82f3b7301f2a6981d17a02752428f2bd64df633b4477c209b0e826b69955f 2013-09-08 11:18:48 ....A 7904 Virusshare.00095/HEUR-Trojan.Script.Generic-f2dd4f7c6f17e3a96a0f26299e65a1f8a6f053c47c00f21aad601797f275c9fe 2013-09-08 10:38:08 ....A 23480 Virusshare.00095/HEUR-Trojan.Script.Generic-f2f3a3fd9c6d54268783695a4a3f09d0e740c89e322f6a2286eed71acce1e88c 2013-09-08 12:02:42 ....A 31747 Virusshare.00095/HEUR-Trojan.Script.Generic-f303d614782e6f900f7c4863b9e606eb87fd2be79f740c3fd465a1c0f76328e0 2013-09-08 11:03:42 ....A 17228 Virusshare.00095/HEUR-Trojan.Script.Generic-f30e55b0a10f25b2577aa6d9613853d8aabafc9b139d30a57bc0f94da3b14ae7 2013-09-08 11:41:04 ....A 229283 Virusshare.00095/HEUR-Trojan.Script.Generic-f31e2d6fd64860980380d0eced0bbe858a309700edf1090be2cd5e75089f5b1c 2013-09-08 10:48:00 ....A 82525 Virusshare.00095/HEUR-Trojan.Script.Generic-f31ecbfbecc20cf911864ef95d9bdf5428bdd5aa31b152d1c516724a38875092 2013-09-08 11:53:38 ....A 25711 Virusshare.00095/HEUR-Trojan.Script.Generic-f32a6ea291138fb3d54dc39c00f1292cfa6871c46d8574ab279b2b8f4fffe9a3 2013-09-08 11:10:30 ....A 30553 Virusshare.00095/HEUR-Trojan.Script.Generic-f33ce8ae37dd4996a9db1f36e2a088ac26ad337e6bb1f906eee10a807a40750f 2013-09-08 10:42:26 ....A 43227 Virusshare.00095/HEUR-Trojan.Script.Generic-f34455ab5dc95aea6b4bd8f722c2b4a196a9f6fe2080741f9847cb4ba60e9d2c 2013-09-08 10:26:38 ....A 58285 Virusshare.00095/HEUR-Trojan.Script.Generic-f347de10914664091b90d5b848aec7afb3d62379cda7b7aad766429d81555965 2013-09-08 11:07:30 ....A 62668 Virusshare.00095/HEUR-Trojan.Script.Generic-f354f9c5b8a6fd842046f30632a9b0848bfe8d03f41baff05dac4478f66a1179 2013-09-08 11:13:06 ....A 24492 Virusshare.00095/HEUR-Trojan.Script.Generic-f3567ca75db16598c0a5882d5fbeae65a849378b3e1ded40f902c8d90cdf788a 2013-09-08 12:08:54 ....A 63420 Virusshare.00095/HEUR-Trojan.Script.Generic-f358bdc0826df313f062560b971716ef91dde9d8a1066d803b7b85942deaa298 2013-09-08 11:26:50 ....A 32261 Virusshare.00095/HEUR-Trojan.Script.Generic-f376660926bb3a4ae00869c9afa98d8ea5af762e75cb5f54070766b79629d352 2013-09-08 11:29:52 ....A 12198 Virusshare.00095/HEUR-Trojan.Script.Generic-f37731e1ccf9326586e86b027cba315caef9e550f52ed53112dc87ba7d9feb99 2013-09-08 11:02:02 ....A 156 Virusshare.00095/HEUR-Trojan.Script.Generic-f37e7e71192e92c2d9f77ac497d961be5025a981e92cc67b096a6ee97aa4a758 2013-09-08 10:33:22 ....A 57411 Virusshare.00095/HEUR-Trojan.Script.Generic-f38793f6683b46d0f8e65aac15c285f2870f0c305a81b0fb3c59420fd7e11c8d 2013-09-08 12:18:14 ....A 37379 Virusshare.00095/HEUR-Trojan.Script.Generic-f38a3e2b42f375c227d900a10bedb9849b6771c83223a853616264e50c88af63 2013-09-08 11:22:16 ....A 21439 Virusshare.00095/HEUR-Trojan.Script.Generic-f38da9fd4534c8538c13a785d79d603636869ae3dd41a691d7f26ea9e5255a58 2013-09-08 11:23:08 ....A 46118 Virusshare.00095/HEUR-Trojan.Script.Generic-f3971651c792c47d9a499e526e0c36c7ef660f0709a58de743b23f603c6e4a92 2013-09-08 10:29:12 ....A 45752 Virusshare.00095/HEUR-Trojan.Script.Generic-f39d45bdea354cc2112367f5ab0d9ab39c30d27f3ac824913a5d3a6c72bf3098 2013-09-08 11:38:14 ....A 93594 Virusshare.00095/HEUR-Trojan.Script.Generic-f39dda2e3115e5cbc5da2b35d42d61c536e83a9a948edb9a6905e60cbbe55363 2013-09-08 10:26:26 ....A 21876 Virusshare.00095/HEUR-Trojan.Script.Generic-f3af465e12585d6f53be321cce3628d21bb432d1b95ecacb056a8f326eacfa8b 2013-09-08 11:57:22 ....A 20075 Virusshare.00095/HEUR-Trojan.Script.Generic-f3ba09f92292c024860e247c4fc0627d0cd86e22bf04f48d1362985a235e27da 2013-09-08 10:58:38 ....A 79286 Virusshare.00095/HEUR-Trojan.Script.Generic-f3bc94a399f7645b70747fdd99a7512acacd763b1eae31e3104836636ee689b9 2013-09-08 11:07:28 ....A 28006 Virusshare.00095/HEUR-Trojan.Script.Generic-f3c3ce1f0e8b217d5715b6372fc740b6f47ad61b1fea35e562554f153e711a80 2013-09-08 11:18:56 ....A 146315 Virusshare.00095/HEUR-Trojan.Script.Generic-f3c719485fde971bcd614141f5e62858931e5d31061835e1b6c0838a1551ce78 2013-09-08 11:26:56 ....A 24229 Virusshare.00095/HEUR-Trojan.Script.Generic-f3cbfe5793265648ca733e288831b777b9cf171708dc6e99604c858277c76e9d 2013-09-08 11:35:12 ....A 435 Virusshare.00095/HEUR-Trojan.Script.Generic-f3cd1f4ffa66a148f80ba7f306f8f2c8129477dda111ee44a8d554d07a8bbfed 2013-09-08 11:23:52 ....A 454 Virusshare.00095/HEUR-Trojan.Script.Generic-f3cf88bd37d910d3c01a09581ff8a1cc66c3ffab171c7c99305e2976bcb4fb70 2013-09-08 11:52:24 ....A 39867 Virusshare.00095/HEUR-Trojan.Script.Generic-f3cff778d4eb7fc1830d23160120af055557b2604c9972105e417e9ea3307ee7 2013-09-08 11:00:10 ....A 28534 Virusshare.00095/HEUR-Trojan.Script.Generic-f3d9a92221c1b93f8064dd94c05f5de9beed31e2cbb55cf99ac705060ad8003f 2013-09-08 12:07:50 ....A 26240 Virusshare.00095/HEUR-Trojan.Script.Generic-f3db86b345d2287a1172b730ea7006609f92f9970865bd8ae83cf37bcf589b47 2013-09-08 10:26:36 ....A 41797 Virusshare.00095/HEUR-Trojan.Script.Generic-f3e00ec8cece786312832ca0e3aad51fdb83cabed784a217780acf000f77a477 2013-09-08 10:30:02 ....A 36312 Virusshare.00095/HEUR-Trojan.Script.Generic-f3e5a496709415d7986fc6337acadac794f4d0f6054b297232222a56f819c97c 2013-09-08 12:06:00 ....A 6065 Virusshare.00095/HEUR-Trojan.Script.Generic-f3f1e2ce6ac9d781be4714c787b9b14969df4104d3837ba179bf0d33b70dabcc 2013-09-08 10:48:58 ....A 7227 Virusshare.00095/HEUR-Trojan.Script.Generic-f3f6ccd0451d8025bc6952f3fceec6cc2df26b3f36de2bdcb71d89046821ed72 2013-09-08 11:53:20 ....A 44317 Virusshare.00095/HEUR-Trojan.Script.Generic-f3f86c7dfac1e026d6876986efc3d9dc31e280c6f1e51fde1785f1a2dffdc91f 2013-09-08 12:14:48 ....A 4707 Virusshare.00095/HEUR-Trojan.Script.Generic-f3f8a1b0fe211e88fa84c0b1386bb55bbc3ea6013d63857a8bc5968cfb7e725a 2013-09-08 10:33:20 ....A 108606 Virusshare.00095/HEUR-Trojan.Script.Generic-f400c457b48ddcff954f1b6c299577fd89b03747f83af59235d5c8f92e7b0f12 2013-09-08 10:36:52 ....A 15752 Virusshare.00095/HEUR-Trojan.Script.Generic-f40f7b4fd9c6e02fabbf200a8988a12d1da4eda193089d92ecbcb1c0899acd49 2013-09-08 10:59:42 ....A 43646 Virusshare.00095/HEUR-Trojan.Script.Generic-f4116f1dbfc509aead4c6c1285906b99fcc553d4b16d9165a99f29dd2a3dd070 2013-09-08 11:02:36 ....A 47165 Virusshare.00095/HEUR-Trojan.Script.Generic-f41e4f5031acfad3a43db8dfebbdf475d0f79604e0ca349811195496b63a959d 2013-09-08 11:52:52 ....A 5346 Virusshare.00095/HEUR-Trojan.Script.Generic-f421536b99e9ea01ea580c36e44b06c25d47fed4c9bf8e403b03a1f95c5f445e 2013-09-08 11:28:32 ....A 27661 Virusshare.00095/HEUR-Trojan.Script.Generic-f42d52722c01f2cbe67c940ca11b362ce2b21939fb7cdb6219e194f65426a95d 2013-09-08 11:40:16 ....A 32412 Virusshare.00095/HEUR-Trojan.Script.Generic-f436c85d3be6ecdef93e6a5d5c0a2baa9692e292204fb8b787789af5ab78d890 2013-09-08 11:05:18 ....A 69149 Virusshare.00095/HEUR-Trojan.Script.Generic-f43e7db714fcb422863764108a1d99f6ef956aa243f93b83bf18fcd179b10815 2013-09-08 11:05:00 ....A 51754 Virusshare.00095/HEUR-Trojan.Script.Generic-f44aaf378e614894ea85085a70a3074908e1e8e3a7791068c74b9e50e4638556 2013-09-08 10:43:34 ....A 36646 Virusshare.00095/HEUR-Trojan.Script.Generic-f450cb23f06dd80bc70e2c98434d4b46f6a3a955a24edb1b6a01a534d06d7a46 2013-09-08 11:19:42 ....A 9236 Virusshare.00095/HEUR-Trojan.Script.Generic-f46c13ef3034c5985d212e3c8b5c0fee19df26cfa8c49c1a0e9749983af3c9cb 2013-09-08 10:41:00 ....A 6902 Virusshare.00095/HEUR-Trojan.Script.Generic-f46cc4d6602717d40886fd0ad0642df058f1cc0f30d99ad680b22ff62ba34c1b 2013-09-08 10:29:06 ....A 12735 Virusshare.00095/HEUR-Trojan.Script.Generic-f479451b3088de49d92a24535cea28a4d2b1b37be535682cf4981e8640d6d875 2013-09-08 12:02:42 ....A 17844 Virusshare.00095/HEUR-Trojan.Script.Generic-f47f447dbeda5f543701af9bf7cf11a9347a5de915e52414a2280344a8743cc0 2013-09-08 10:46:12 ....A 20927 Virusshare.00095/HEUR-Trojan.Script.Generic-f48d388bf81a0edd22e6588b90c9fe8ea2fd28d6ca2564a4d2f50f0772584cc2 2013-09-08 12:09:20 ....A 1424 Virusshare.00095/HEUR-Trojan.Script.Generic-f491f7a862abcd338a3b70f447951a45a476554ae457dab1c28c95d3c01a85ca 2013-09-08 10:34:08 ....A 15694 Virusshare.00095/HEUR-Trojan.Script.Generic-f49ae641ff9effab80663fa83ba54f7eff0821f56d142332c2003ce9995bd92e 2013-09-08 12:17:04 ....A 36752 Virusshare.00095/HEUR-Trojan.Script.Generic-f4a2880911e1d3f334e6ccbe3ff4fe1d004c2dc709475a51ceb2eacbe8337d8c 2013-09-08 11:15:18 ....A 25221 Virusshare.00095/HEUR-Trojan.Script.Generic-f4a45df3adee87df4b57d302dce27f8a82dfb7a0ef117f36be94e8fa0ac7ff93 2013-09-08 10:32:14 ....A 21860 Virusshare.00095/HEUR-Trojan.Script.Generic-f4a5b120845c413ad9871639855869645e786c9e94b420775a96fc09dc2f5259 2013-09-08 10:39:34 ....A 19795 Virusshare.00095/HEUR-Trojan.Script.Generic-f4a5fa9d7e73e0b19cfaa3e3f949ec6def96ac6d4837a7790db3960dffa5905c 2013-09-08 10:40:30 ....A 101593 Virusshare.00095/HEUR-Trojan.Script.Generic-f4b4f82e034418a4f90bda6475a58b0ffb81454d4d38c1b293558e5de5cbcc92 2013-09-08 12:00:58 ....A 30660 Virusshare.00095/HEUR-Trojan.Script.Generic-f4b992a4c6e12f0a3e2e8e23d269cfc332ca1833fb471690926a934fcb1fd3d5 2013-09-08 11:09:58 ....A 25225 Virusshare.00095/HEUR-Trojan.Script.Generic-f4bf4ebda34da449f278545326d392037d3e22f133d664f5f533cff6e9a9d3bc 2013-09-08 11:04:10 ....A 3568 Virusshare.00095/HEUR-Trojan.Script.Generic-f4cf92d7ade35ca96d428edacc68ac41f2b006148bcaa3dad25328ca407b6977 2013-09-08 11:42:54 ....A 1669 Virusshare.00095/HEUR-Trojan.Script.Generic-f4d9ae4659a74be076a5d391e240598423227d5f5d343b1348de5d292690bba4 2013-09-08 11:14:50 ....A 36667 Virusshare.00095/HEUR-Trojan.Script.Generic-f4e14e16f7cf57893c3edbbd5509b621aee7cd405bf847898ab308799888ca94 2013-09-08 11:50:32 ....A 451551 Virusshare.00095/HEUR-Trojan.Script.Generic-f4fc41145434f88c77f044fdc5943e5915848ea014dbe40892d6974e268e1114 2013-09-08 11:08:56 ....A 441 Virusshare.00095/HEUR-Trojan.Script.Generic-f501d84309addf3e2ebac88b83fc56602fd901f5f260c0fff004627e32a36f0b 2013-09-08 10:44:04 ....A 4283 Virusshare.00095/HEUR-Trojan.Script.Generic-f50e94044f68b67ab14843e9071d6ca1ff8a5e5b46a59844b3805c93ed809b4c 2013-09-08 11:59:18 ....A 189 Virusshare.00095/HEUR-Trojan.Script.Generic-f51cb04840537093d481fd52fc1773523455b2cfa66785f2d3d0faabb44998cc 2013-09-08 11:32:42 ....A 243514 Virusshare.00095/HEUR-Trojan.Script.Generic-f52d67ef5db18b2c91abeefd4a17a8332102518cd227486b8c570c18607895c4 2013-09-08 10:26:14 ....A 3776 Virusshare.00095/HEUR-Trojan.Script.Generic-f530051f9e4515bb5a863131217edcb2e54c683efb2452fcb52ba7878fb1a578 2013-09-08 10:57:58 ....A 74747 Virusshare.00095/HEUR-Trojan.Script.Generic-f5316decfbaeaef14c2af03ee63307eda1bd8cc505b88409478fc4c1b6641734 2013-09-08 11:14:28 ....A 437 Virusshare.00095/HEUR-Trojan.Script.Generic-f5459a23a65aba117d0a4d5f9efa12d5b0dafc8c42dce7c7bcbbf294c874e693 2013-09-08 11:03:04 ....A 19082 Virusshare.00095/HEUR-Trojan.Script.Generic-f55a329e6f54143ec0bed7fc3625738c6e4cfa3da33fabf4e1443bf92dca44db 2013-09-08 12:13:28 ....A 37345 Virusshare.00095/HEUR-Trojan.Script.Generic-f567426193f951b3a4cb18925ace40b31febcee61444029a49e44d6bdb93848b 2013-09-08 11:01:18 ....A 110350 Virusshare.00095/HEUR-Trojan.Script.Generic-f567fea1b306770ea567029a7be2561dcd9132563b5eee64c1708d140038a0b4 2013-09-08 11:39:58 ....A 17183 Virusshare.00095/HEUR-Trojan.Script.Generic-f5868d11bc610a908a81be5b93509a12891a63c75855b44b0ace0f407ff5809a 2013-09-08 11:51:22 ....A 19308 Virusshare.00095/HEUR-Trojan.Script.Generic-f587b922615ef4f9a1cf8d4ab6259810b2085e73e411125cc924883f97e04aa9 2013-09-08 11:47:44 ....A 5502 Virusshare.00095/HEUR-Trojan.Script.Generic-f59c7f6d26388df3d12cd3d694231728718db98c7b72d8e3d03c8d66390953d0 2013-09-08 11:18:44 ....A 33795 Virusshare.00095/HEUR-Trojan.Script.Generic-f5a4deaa65b50a415abb9c62b5d3cc38ae62ee49cfaacdfd4c57c2f63a470136 2013-09-08 10:51:46 ....A 38543 Virusshare.00095/HEUR-Trojan.Script.Generic-f5a50ae66b1a38147115798deff4f39d6b1616335ecde2c39375ca1c1d785b1b 2013-09-08 11:12:16 ....A 30676 Virusshare.00095/HEUR-Trojan.Script.Generic-f5abd7b6e2be04cb2e70922536866ba97fe22409ee68ad1af18a829939eb017d 2013-09-08 11:42:26 ....A 8246 Virusshare.00095/HEUR-Trojan.Script.Generic-f5b1b5a3f201a62221c401281f2b19a0d727ff25ba154ca2ba942db6af2c7a55 2013-09-08 11:04:56 ....A 32745 Virusshare.00095/HEUR-Trojan.Script.Generic-f5b8bfedd532afb1a2057fb3d0567b8b65bfe007f4ca6396b75aa10c651babe3 2013-09-08 12:02:22 ....A 5962 Virusshare.00095/HEUR-Trojan.Script.Generic-f5c802140a520397787387b11e7b397d2e16fc9f904c7517ae0316e61c4c7fe3 2013-09-08 11:26:16 ....A 59075 Virusshare.00095/HEUR-Trojan.Script.Generic-f5dad3f390fef1cffff7f4e884a271dfc379031fac82eb59be1cfabe4e1eb0f2 2013-09-08 11:50:54 ....A 19141 Virusshare.00095/HEUR-Trojan.Script.Generic-f5de0c83087f7e30db2bd1685dc9aa09acb5d0d0a53f419a821c83b722de9f19 2013-09-08 10:26:40 ....A 28457 Virusshare.00095/HEUR-Trojan.Script.Generic-f5ef5eb52c60e7672560b984d23f0eb4233959203fa11b14eb90aac21dbd7f64 2013-09-08 10:41:46 ....A 6054 Virusshare.00095/HEUR-Trojan.Script.Generic-f5ff3123d73a91ef30e587b45e997e1bf9bea16c02d16a56e90cf2429552175b 2013-09-08 11:55:38 ....A 38361 Virusshare.00095/HEUR-Trojan.Script.Generic-f61d91adf90307d4d2a7eacef7fa09d792ea2c8e6a7f52cb9203d97be8a9daf0 2013-09-08 11:46:42 ....A 16199 Virusshare.00095/HEUR-Trojan.Script.Generic-f62749432dabcd41f1f32c66c77a8638cd8029ef72b5f50129949b90566643bb 2013-09-08 12:15:50 ....A 445 Virusshare.00095/HEUR-Trojan.Script.Generic-f63dabd28ec6d9aef88d4f1b9ee51c3cdeade8f59d7e68a8808a7cc316a62578 2013-09-08 11:14:34 ....A 4040 Virusshare.00095/HEUR-Trojan.Script.Generic-f645c40802c75da20951a8a98dbac10945e0423f4cdadaffe509d9b6b3b137e2 2013-09-08 11:59:52 ....A 1416 Virusshare.00095/HEUR-Trojan.Script.Generic-f64829dc172e9d62ccc744a45817dbe787d4d9ecda19749df7b3039f787e9afd 2013-09-08 12:06:12 ....A 18441 Virusshare.00095/HEUR-Trojan.Script.Generic-f64ced42f3f06787d028a936a0378fcd4001041871d9dfcaf803adc300a45385 2013-09-08 12:07:24 ....A 4325 Virusshare.00095/HEUR-Trojan.Script.Generic-f659fdc6b76d042d290006ca2223b4fef93d26c7a099d043633237293df3b703 2013-09-08 10:39:38 ....A 13622 Virusshare.00095/HEUR-Trojan.Script.Generic-f6a6a2f924af2f4f4a6e72e862edb173df634dde2c6e021b4619df4d99efb73e 2013-09-08 11:07:44 ....A 26322 Virusshare.00095/HEUR-Trojan.Script.Generic-f6aa7a294bd6512b26b1c484952de3de26574de5b15584d046e9641e7c04770e 2013-09-08 11:56:38 ....A 2984 Virusshare.00095/HEUR-Trojan.Script.Generic-f6bc6e632306cb670379600ca599a5b9668b76d0ffa5ac87c2d0de3c34e7785b 2013-09-08 11:52:24 ....A 8359 Virusshare.00095/HEUR-Trojan.Script.Generic-f6c10b1332a3775eb9c71a7ed95e496a58f13d03b602940283db6c9cef0775a7 2013-09-08 12:09:44 ....A 28146 Virusshare.00095/HEUR-Trojan.Script.Generic-f6c5356424c07bb05a1ffb307fd192cc04d67d05db876413f0a9c48e88779696 2013-09-08 11:38:40 ....A 830 Virusshare.00095/HEUR-Trojan.Script.Generic-f6d6692cdfcb58f676d8fb7bd51bbbada79f3527bfa8e273cdc67053afdd39d2 2013-09-08 11:18:28 ....A 84104 Virusshare.00095/HEUR-Trojan.Script.Generic-f6e09d6b81586822632fb093064a7d4b3e61e5c29761e0c1afcc9ae285d29ffd 2013-09-08 11:26:30 ....A 55129 Virusshare.00095/HEUR-Trojan.Script.Generic-f6ea0d1416a60f955b610abd4f4c0f95a4ddc66b8541281687d1dc999ff13de0 2013-09-08 11:02:56 ....A 21811 Virusshare.00095/HEUR-Trojan.Script.Generic-f703a72759229920b43e5b3de0e0c6f78a59d644f91360a52c6f23bdc8e47712 2013-09-08 12:09:28 ....A 19396 Virusshare.00095/HEUR-Trojan.Script.Generic-f713b267142cef819dfc961c9e4fe65338578cd4d7947df25ad5a249eeceb124 2013-09-08 11:29:22 ....A 19096 Virusshare.00095/HEUR-Trojan.Script.Generic-f722c8e2757d398c8fff243b3ee1e9af1996cbb0db7bcee59b86d40b987c35df 2013-09-08 11:03:08 ....A 32587 Virusshare.00095/HEUR-Trojan.Script.Generic-f72c70381cc2b036813bf9666542b31bc29cbdf07c50184b59a90e182d9765e5 2013-09-08 11:07:18 ....A 27771 Virusshare.00095/HEUR-Trojan.Script.Generic-f72ca0fc1ea53467eb3365bb680cedddb53fce33570ee2cf442e54b67fe2719e 2013-09-08 11:55:58 ....A 23466 Virusshare.00095/HEUR-Trojan.Script.Generic-f7364c6ae554711ffb78e5a20f702fa13dc2c836eeaef7a5c75242a51e2d7bd8 2013-09-08 10:24:46 ....A 35386 Virusshare.00095/HEUR-Trojan.Script.Generic-f74b283915e909814c857b559300c2efa89422b984450ac31599502399009ad1 2013-09-08 10:54:46 ....A 41413 Virusshare.00095/HEUR-Trojan.Script.Generic-f76e36cea3a8a7f650461813d66b832750c9e43c3a427b34d207e561e35c186d 2013-09-08 12:00:02 ....A 12529 Virusshare.00095/HEUR-Trojan.Script.Generic-f76ec97bae47e4c001ad24eaf5e3609764cf79ef942ec6446a9bd39c6b68e283 2013-09-08 11:23:18 ....A 22681 Virusshare.00095/HEUR-Trojan.Script.Generic-f7717b13abd49f01a28ed50533d4cfebbb5fd76e9c05685ad08dabdd90358c9e 2013-09-08 12:10:06 ....A 44260 Virusshare.00095/HEUR-Trojan.Script.Generic-f79709eba2dfbc328f5eaeca5d26914ad2ac9d12dfb3bc89ab7a45064c6a0747 2013-09-08 11:10:12 ....A 18239 Virusshare.00095/HEUR-Trojan.Script.Generic-f7aad37a0660c8b3e6c9680042789882118bf9f703c714f01ee1507a04a4cd6a 2013-09-08 11:31:18 ....A 27916 Virusshare.00095/HEUR-Trojan.Script.Generic-f7bb02915a81d1a3c762fe3e7647e26b1c32efc6b3add0577d4e3ed21b5a20eb 2013-09-08 11:42:12 ....A 20587 Virusshare.00095/HEUR-Trojan.Script.Generic-f7c56b7579b95153cc8e861aa3a17cabe342595c94e965fe922efec03ce825be 2013-09-08 11:03:14 ....A 107757 Virusshare.00095/HEUR-Trojan.Script.Generic-f7d45b67abbc8be2e674785146e43a7e8cf6211a9c709a2dca14aad49719053c 2013-09-08 11:24:10 ....A 4449 Virusshare.00095/HEUR-Trojan.Script.Generic-f807ffa7bdc9cf21d13608098c0400beb6ea69f1e8d01d0985c640b87c1b9c67 2013-09-08 10:48:06 ....A 14965 Virusshare.00095/HEUR-Trojan.Script.Generic-f815f0ebea8cb4ca217542aede3cf178394060800fd40e81e9083706ee2c22ce 2013-09-08 12:03:38 ....A 11126 Virusshare.00095/HEUR-Trojan.Script.Generic-f8272b594971d550aaf9a7af92db5e03925d4acb071a5f8986665569146f41f1 2013-09-08 12:14:50 ....A 6646 Virusshare.00095/HEUR-Trojan.Script.Generic-f83a539a5fe54c7bcd0930aace480a776a11b4de16f23f4fa95d19660dac5945 2013-09-08 10:32:20 ....A 17579 Virusshare.00095/HEUR-Trojan.Script.Generic-f841729869b5868df3dd783bcbe3c547a0565f2448ba173284c82a9f7ce289fc 2013-09-08 11:24:04 ....A 24811 Virusshare.00095/HEUR-Trojan.Script.Generic-f850ae938c7af54b3db91d2b35d6c1d620559ee224ab8be26e79458c4e45c05d 2013-09-08 12:18:00 ....A 75091 Virusshare.00095/HEUR-Trojan.Script.Generic-f853ca85faf23a8667a4a924eed11fbc9371dd6c79bf4c9a63dc9fcff1f2975e 2013-09-08 12:08:38 ....A 1867 Virusshare.00095/HEUR-Trojan.Script.Generic-f855a45c0dfdd53b3577a70b8a3a47dbda4dcad0fa3e356e0e7e813deec705eb 2013-09-08 10:31:12 ....A 187955 Virusshare.00095/HEUR-Trojan.Script.Generic-f857ad86b8d36d2d79102f1f600b09e1b10e9fbc7ba019131d011bb716979a50 2013-09-08 10:58:04 ....A 44153 Virusshare.00095/HEUR-Trojan.Script.Generic-f87da3e3bd2994dc514fae1734e64dd53bde03c1034bd92807b609042b165faf 2013-09-08 10:44:36 ....A 11456 Virusshare.00095/HEUR-Trojan.Script.Generic-f87ee0805f650017debd2db0fc522fade2f42e3002685fef66457af52337551e 2013-09-08 11:40:08 ....A 43276 Virusshare.00095/HEUR-Trojan.Script.Generic-f88d422bad70fec40791faebe3dc50fde70b8a95c5b221a392bad6038e043f5f 2013-09-08 11:26:20 ....A 41812 Virusshare.00095/HEUR-Trojan.Script.Generic-f895b20086a181ec9c5a8cfe53f9e879d6fbaa64d663658cc1c35711d13b70f8 2013-09-08 10:45:52 ....A 297378 Virusshare.00095/HEUR-Trojan.Script.Generic-f896fe457a8bca6dc40b7f2015912f4059edf1a16554ba10ec99248d2129bbff 2013-09-08 11:57:40 ....A 3353 Virusshare.00095/HEUR-Trojan.Script.Generic-f89a0d9b47fb192b208ae168c87578ac6472799ca47c005599d7fde9a72b0223 2013-09-08 10:53:22 ....A 47902 Virusshare.00095/HEUR-Trojan.Script.Generic-f89c97d365e19466681b50c41c3c46e3ff87f6551c2cc2acff1e455f67d82ff7 2013-09-08 11:10:12 ....A 32721 Virusshare.00095/HEUR-Trojan.Script.Generic-f8a259073eef7ad5512d7ceb86928d5eb697756ccf0f326908d67dde8e7d3346 2013-09-08 11:50:00 ....A 8198 Virusshare.00095/HEUR-Trojan.Script.Generic-f8c90a050cfc7541b522b2660c68a5222f1db99cf0393764d81fe29367eafa92 2013-09-08 11:57:12 ....A 1662 Virusshare.00095/HEUR-Trojan.Script.Generic-f8d474cb581f8312f030b7e29f7c21eb3ba56528670950ecfa96ac091fa7432f 2013-09-08 10:49:38 ....A 24447 Virusshare.00095/HEUR-Trojan.Script.Generic-f8e11bfb858e20bb9e4a03610fab240f9d1d64129db7382907886e4e67859d2d 2013-09-08 11:56:42 ....A 10731 Virusshare.00095/HEUR-Trojan.Script.Generic-f8ebcd847d517056f81772257694088bf09da75040407324e200dd6eddc8cf37 2013-09-08 11:12:12 ....A 13367 Virusshare.00095/HEUR-Trojan.Script.Generic-f8f77a9ba9fbd2edd18a956ced2650696f470fcb7eafd149e2ca0da2859baa72 2013-09-08 10:31:32 ....A 85034 Virusshare.00095/HEUR-Trojan.Script.Generic-f8f92cc79f7126d2d555a3c9f4f0e9784b3fd461ee41b2e937ea1f07317c79fa 2013-09-08 11:03:14 ....A 46922 Virusshare.00095/HEUR-Trojan.Script.Generic-f90f73666ac1b3a267c680a98c2cebede2a4d10699855087b8b1920a0555e79a 2013-09-08 11:49:26 ....A 1664 Virusshare.00095/HEUR-Trojan.Script.Generic-f913810926753e11469fd08c879e8949573cb379a2f46c06166dc0b435d210eb 2013-09-08 11:20:58 ....A 86043 Virusshare.00095/HEUR-Trojan.Script.Generic-f926d64da2cb3535b94cc30ee1b1021521f31e374944e90109809fc17f91ac15 2013-09-08 11:53:06 ....A 34828 Virusshare.00095/HEUR-Trojan.Script.Generic-f938deb3e4bc74de41e0e3c943cf4a884327f60530d1981bbba4fd62bffe2e13 2013-09-08 11:03:54 ....A 60330 Virusshare.00095/HEUR-Trojan.Script.Generic-f94c3bdda1955046a313d778d196f5f5c3a391d9e001ba686cd12d9bfba47923 2013-09-08 12:03:40 ....A 46383 Virusshare.00095/HEUR-Trojan.Script.Generic-f961a978261ac078123d838df763d8f1b9f2fd5babc5f221f6491f30a18f734f 2013-09-08 12:09:58 ....A 15282 Virusshare.00095/HEUR-Trojan.Script.Generic-f9b52301035d2c4d76d82a3148d6f934f3f9d6811662c78c12a5d846aae452a3 2013-09-08 12:16:36 ....A 110 Virusshare.00095/HEUR-Trojan.Script.Generic-f9b690f42b52dbccd4a54fd5f8462cf39e7413561ac3e426b0a681a95473f240 2013-09-08 11:01:52 ....A 39770 Virusshare.00095/HEUR-Trojan.Script.Generic-f9bf0f3a95eaea11357f0f0850cce576e64817dc5e59028875be31709a14f2f4 2013-09-08 12:01:54 ....A 42695 Virusshare.00095/HEUR-Trojan.Script.Generic-f9c8721946a36613bf01541ebc4bf8695bd50ba6855a66b1241e58ab2702d2fc 2013-09-08 10:41:16 ....A 13459 Virusshare.00095/HEUR-Trojan.Script.Generic-f9c8f4176381f4c2c595e4603e7081c17cdbecbb2b94ebd08b6497451a81fe55 2013-09-08 11:03:46 ....A 29315 Virusshare.00095/HEUR-Trojan.Script.Generic-f9decf5561a6f997c8474cfddc4c42caf9e1e3f4228a7145145d3eeb22f95276 2013-09-08 12:09:52 ....A 16146 Virusshare.00095/HEUR-Trojan.Script.Generic-f9ef917454601ea2468097c0d0dd66b73375728ee353838a3505456ba7b3f150 2013-09-08 11:44:12 ....A 5968 Virusshare.00095/HEUR-Trojan.Script.Generic-f9f0073c1dde0e61340dfbf86c18ae7e650ceeb39375aef7627cf4f77376223d 2013-09-08 11:12:10 ....A 122527 Virusshare.00095/HEUR-Trojan.Script.Generic-fa3b9f9ef0b513e8b4588a671c29624bcb62ed4ed3d929aea5761d42f1a24e0c 2013-09-08 11:22:28 ....A 1330 Virusshare.00095/HEUR-Trojan.Script.Generic-fa4087f26ea1daa27a04ae0132ea5b061a4d54dc07730867df40b7a073ce1cc0 2013-09-08 10:30:24 ....A 27628 Virusshare.00095/HEUR-Trojan.Script.Generic-fa6614e78d45fca5217ce69788e4fe87d98aa2bde70e0b5711e22ef8019b8eff 2013-09-08 11:07:16 ....A 42416 Virusshare.00095/HEUR-Trojan.Script.Generic-fa736690145593bbb460ff500d64cf1e04051691855681df271401b41059969f 2013-09-08 11:49:18 ....A 44893 Virusshare.00095/HEUR-Trojan.Script.Generic-fa7b6d47b399cae36773c3370284cfdd135ea2ae41bb077824d55ac27b226dda 2013-09-08 12:02:08 ....A 9133 Virusshare.00095/HEUR-Trojan.Script.Generic-fa84a7c76d09b2ff68473d2dbc4f50d69b35204ce4900dbd7ae05ed42dafc7d6 2013-09-08 12:07:12 ....A 82392 Virusshare.00095/HEUR-Trojan.Script.Generic-fa8fee0122db35124f4f6d2ee91a2e6c11d20780801c0c1e7e0a222fa54c6a81 2013-09-08 11:29:22 ....A 284843 Virusshare.00095/HEUR-Trojan.Script.Generic-faaf7ab6afb47ac4fe4f318e6564e5aba5062e61dec398181b77fe0a7bad1a3f 2013-09-08 12:13:50 ....A 1673 Virusshare.00095/HEUR-Trojan.Script.Generic-fae5a9b0d9b1d384a190bf2eaa30d63e57afa720123c3144df41639189a3cf13 2013-09-08 11:03:52 ....A 126577 Virusshare.00095/HEUR-Trojan.Script.Generic-faefe70a5d459b5283e59bdc7b38a560bb8fe18ad56d35f853ced47e653e0e1a 2013-09-08 11:10:44 ....A 38802 Virusshare.00095/HEUR-Trojan.Script.Generic-faf0851684de25f371dbf176d430251e92cbd8df8ff12459b908d2af67478dfc 2013-09-08 11:49:14 ....A 22194 Virusshare.00095/HEUR-Trojan.Script.Generic-faf9bc7ac5643da3840bbf9013cd480006dea2bf4ba4af0b99c24377197b4918 2013-09-08 11:00:08 ....A 29720 Virusshare.00095/HEUR-Trojan.Script.Generic-fb062eee5b4829ab89b4bcbdb7f7834902c6cc30e8ccf85d4312762939897c4f 2013-09-08 11:13:06 ....A 27817 Virusshare.00095/HEUR-Trojan.Script.Generic-fb2033eabcb07ee7fdff2d9480d3b3951305ee156a0deef26760e33e3e99e4b1 2013-09-08 10:47:56 ....A 35601 Virusshare.00095/HEUR-Trojan.Script.Generic-fb39d9d51da3e037ff75415988e4834452d85e86916ed191f2e78662dd395825 2013-09-08 11:56:04 ....A 63318 Virusshare.00095/HEUR-Trojan.Script.Generic-fb474a6cc336a3a7f4723ea880b4b650f9c53ccfa03cc85ac25c620c9abac221 2013-09-08 10:27:06 ....A 85360 Virusshare.00095/HEUR-Trojan.Script.Generic-fb524f77b705931a08005b1f09c1b9e750e939e82ee159bab39b886fc48f5e1c 2013-09-08 11:13:10 ....A 1920 Virusshare.00095/HEUR-Trojan.Script.Generic-fb5babb0920b70e01e76f6efdd1998f717bf383cb77ca1c3e10b11c43dff6162 2013-09-08 11:55:52 ....A 14950 Virusshare.00095/HEUR-Trojan.Script.Generic-fb75992d513d1756edb0978f1fc4ac512caf315b9d9d0a6e57feae8793a15e25 2013-09-08 11:30:22 ....A 30116 Virusshare.00095/HEUR-Trojan.Script.Generic-fb77c0ae62866d80e846732c2e7ce79ae981fa3734aa19f0795251af0f50c89f 2013-09-08 10:26:54 ....A 38128 Virusshare.00095/HEUR-Trojan.Script.Generic-fb8505efbc0553a93423484f9286c59b7044aca0520ead1edf7d01fcd3232f1c 2013-09-08 10:48:24 ....A 46457 Virusshare.00095/HEUR-Trojan.Script.Generic-fb86e97f762a2c5910efbc32f494e871f6d93fb49582cd415b519bca5f0150dc 2013-09-08 11:33:54 ....A 24693 Virusshare.00095/HEUR-Trojan.Script.Generic-fba76402f6c5868d9e9b60efdb8921b0b0679d131343f8dd044404b8b1c5fceb 2013-09-08 11:00:02 ....A 72740 Virusshare.00095/HEUR-Trojan.Script.Generic-fbbffe856b273b4952e56ce52117209fb3efc56fc447d5f5a7cdaa17fd0b6e79 2013-09-08 11:01:54 ....A 19794 Virusshare.00095/HEUR-Trojan.Script.Generic-fbd395e7d0c38da047c3dfbd0d51a99060c13078207d61b3f884047fd5062a0b 2013-09-08 12:07:26 ....A 16996 Virusshare.00095/HEUR-Trojan.Script.Generic-fbdfaf1ba1884b9b5bc912aac75e3925754cab50474846bb42cd94bdc02c9384 2013-09-08 11:13:12 ....A 133371 Virusshare.00095/HEUR-Trojan.Script.Generic-fbe0f8537b78c33e104729567caa7193c8633311ca7fc4d48fcbdf185ee39eff 2013-09-08 11:03:02 ....A 82792 Virusshare.00095/HEUR-Trojan.Script.Generic-fbe3f3d69f8d9bb5771d55bff0fcb097887e703b94a0e9f33703986fdd0741c7 2013-09-08 11:38:32 ....A 17319 Virusshare.00095/HEUR-Trojan.Script.Generic-fbe61550e207041d798786acfec995a6850ffe668fc2a20bfff3304b70b4a623 2013-09-08 11:44:36 ....A 65708 Virusshare.00095/HEUR-Trojan.Script.Generic-fbe7f192bcdd3a3942c10ca9bdbf06fbfc05dd8eaf2400d7539ac3b5ae1f73b6 2013-09-08 11:13:30 ....A 68573 Virusshare.00095/HEUR-Trojan.Script.Generic-fbeadd9a81c2be5d611791086adff28d3cb5a6c398e6b89ff0dd252bcbb91a6d 2013-09-08 11:00:50 ....A 27489 Virusshare.00095/HEUR-Trojan.Script.Generic-fc06504045da1b628b440449157817bf89c2c8977a4e895c36fe96c7f457178b 2013-09-08 12:09:10 ....A 6508 Virusshare.00095/HEUR-Trojan.Script.Generic-fc090a60f22f50f36741507ebfa68d53b80cfa8781889b3ef7764866fe7f295d 2013-09-08 11:01:16 ....A 51056 Virusshare.00095/HEUR-Trojan.Script.Generic-fc0a3a4f2a3abaa29f4fe0a3f87a46fc40b2bc247fa06de9da8a51dd0e433866 2013-09-08 10:25:50 ....A 30344 Virusshare.00095/HEUR-Trojan.Script.Generic-fc1e9b3d9eba38f203e6edb7926e2b22a2847c13f9f83063d746ed4b2987492d 2013-09-08 11:20:30 ....A 82303 Virusshare.00095/HEUR-Trojan.Script.Generic-fc245345b8510af0bf1a177eefe767cc53e46101acfae5f1830e38784db848fc 2013-09-08 11:31:26 ....A 46555 Virusshare.00095/HEUR-Trojan.Script.Generic-fc39aae540e75e83c90d5640791e708119bcc8d5e6da785b091fec76f5580482 2013-09-08 11:08:44 ....A 22198 Virusshare.00095/HEUR-Trojan.Script.Generic-fc3ac5eccecd9d372f209b5bacb3ee377fcabab7b012ae18c5c3353c0ec15fb9 2013-09-08 10:51:34 ....A 5551 Virusshare.00095/HEUR-Trojan.Script.Generic-fc44bd3fa33cf1ab92aa79a7b0f9afbcc743260460e1487b3e0b5b67184d8113 2013-09-08 12:14:40 ....A 106576 Virusshare.00095/HEUR-Trojan.Script.Generic-fc54cac45a3865f92c74fc96ce0ad35ec37ca92ed6f559a620a48b3f852f7670 2013-09-08 10:32:36 ....A 24089 Virusshare.00095/HEUR-Trojan.Script.Generic-fc597c0c075862d2201c89504afe3643d72f0213f4ce43f87608cbc536dd27f6 2013-09-08 10:37:50 ....A 2071 Virusshare.00095/HEUR-Trojan.Script.Generic-fc97cc2c4d29c599833503775898c020ac4644b44d90c6828ed085a9395d141a 2013-09-08 11:23:22 ....A 20126 Virusshare.00095/HEUR-Trojan.Script.Generic-fcb9ad9be44f786fbc37b147bd9ce273fba6fcf32487268ef1f498a94ce66436 2013-09-08 11:38:30 ....A 45883 Virusshare.00095/HEUR-Trojan.Script.Generic-fcbfe4bcd12d87c3f0cbebc916c6e6de25e17032572f0e56494cd898c22a0d85 2013-09-08 11:44:08 ....A 142695 Virusshare.00095/HEUR-Trojan.Script.Generic-fcd920dd7cb3ef232c348914c3b2495cf6f39cba5d61fe7c4537a2b3824ad2f6 2013-09-08 11:06:38 ....A 8119 Virusshare.00095/HEUR-Trojan.Script.Generic-fce912013d0263ae36bd65ecf5cf5457f67eab709679680c69ffeaf33484aa46 2013-09-08 11:28:18 ....A 28929 Virusshare.00095/HEUR-Trojan.Script.Generic-fcf85218ba2081f313651bda211a4f672e89bd52985de9d0135587d89d92be47 2013-09-08 12:09:30 ....A 8341 Virusshare.00095/HEUR-Trojan.Script.Generic-fd096690ab3c10287398774760c56b9a5befa989f3b08ab5ab17dbc9afa538be 2013-09-08 11:15:30 ....A 7485 Virusshare.00095/HEUR-Trojan.Script.Generic-fd0f6efa444c440672d33a59af983b7780e8484030f6e90ea4b27fb5418fa934 2013-09-08 12:16:36 ....A 1665 Virusshare.00095/HEUR-Trojan.Script.Generic-fd45878c8833fc3d6cd646a8ae8293e805f5ac785ebca7b219017d59f270c253 2013-09-08 11:09:52 ....A 71891 Virusshare.00095/HEUR-Trojan.Script.Generic-fd55bd39137e6fdc017c5c07133ea3cd959a07f1586ce4a55a54d8d5b6b2613b 2013-09-08 10:55:50 ....A 90712 Virusshare.00095/HEUR-Trojan.Script.Generic-fd5b30ab02cc30f6f76abaa030fac424085068a78058b6cf322327e6097d6b6d 2013-09-08 12:01:12 ....A 61758 Virusshare.00095/HEUR-Trojan.Script.Generic-fd791b4edd8fdcfb5ab4cfe4069d170136e7362de665e384d8aef2b85dd13e4a 2013-09-08 11:19:46 ....A 2127 Virusshare.00095/HEUR-Trojan.Script.Generic-fd7b50ac5b1808212bd585577b106e6abf5cd0b4853c1b1826598e4073d773d2 2013-09-08 11:52:24 ....A 35091 Virusshare.00095/HEUR-Trojan.Script.Generic-fd7f8a19bc5acd9217fa50639d0a6ef92ecf370afe4e1a0dea403857bc08ed39 2013-09-08 11:37:54 ....A 335584 Virusshare.00095/HEUR-Trojan.Script.Generic-fd8aad72bf2e4276645a49c108a9b1d4274de3b5187418498f8a32d7184ad6aa 2013-09-08 10:49:02 ....A 420077 Virusshare.00095/HEUR-Trojan.Script.Generic-fd8ce027ae32cbe169ca149fa225f3bae9dd0e1a026ef352687f46568e519696 2013-09-08 11:08:16 ....A 26837 Virusshare.00095/HEUR-Trojan.Script.Generic-fd93980f153e0d6c729a616a1539fa5f5ec02596625f60679bd2a7ea1951d2a9 2013-09-08 10:29:02 ....A 103986 Virusshare.00095/HEUR-Trojan.Script.Generic-fdbad181405e5260283c82765a2ee7bcd1e9022c4f0799e0e671e02346188e94 2013-09-08 11:19:30 ....A 25309 Virusshare.00095/HEUR-Trojan.Script.Generic-fdc1ce7da33504a84723b7c298cf2bd3716623cb6083004eb6b2e315e21527f5 2013-09-08 11:04:52 ....A 21383 Virusshare.00095/HEUR-Trojan.Script.Generic-fdc51a85012321b1d3e6a0c373186f4ace17db254bb91fd8a6fcba0140fa3419 2013-09-08 12:16:40 ....A 59715 Virusshare.00095/HEUR-Trojan.Script.Generic-fdd11c0a7d34a3e106de1f23fa8cfc6b407f1e23e4444cc06114a61542f305ee 2013-09-08 11:01:54 ....A 61899 Virusshare.00095/HEUR-Trojan.Script.Generic-fdd4749d4a31aff9a449193f8cb3c4c620c6e28cea948e72b8a269728d6cc883 2013-09-08 11:26:02 ....A 39224 Virusshare.00095/HEUR-Trojan.Script.Generic-fdf45358fb976de0e7a8e0d121e4f2ead27a2b72c81574e81f52d19e58504f97 2013-09-08 11:04:40 ....A 98111 Virusshare.00095/HEUR-Trojan.Script.Generic-fe11cec9b647d86ccd87b39db28faa5ccd3c640e7d69e054a8911dc170bc7fd1 2013-09-08 11:02:38 ....A 473 Virusshare.00095/HEUR-Trojan.Script.Generic-fe130de1ea07825ae988008139af50f4e631b3836b6b66cfe68ee919cd0208a4 2013-09-08 11:12:08 ....A 38302 Virusshare.00095/HEUR-Trojan.Script.Generic-fe3d7a5c86d2623a87d8ebf9d8f73dd55205e59ec219ea47881e02d612cd715b 2013-09-08 11:10:14 ....A 98915 Virusshare.00095/HEUR-Trojan.Script.Generic-fe45cfed6307740f4c5a1b32e391c94689375b49546e2bc11cfd8bea39bc0d45 2013-09-08 12:14:20 ....A 211445 Virusshare.00095/HEUR-Trojan.Script.Generic-fe4705e5a013f3afb4582593d39fabf8e94d46e56016abfaa598c3a19cd3c2f2 2013-09-08 11:38:16 ....A 14811 Virusshare.00095/HEUR-Trojan.Script.Generic-fe4f17b3513c322e87646fd4c5789ed0adc8fd32e4eab8fa62a3a282ae5043b5 2013-09-08 12:06:18 ....A 4339 Virusshare.00095/HEUR-Trojan.Script.Generic-fe5bb006084c2ab2e75d3ee78bcb8467d5d66fab57781654dbb6d66340ce5df0 2013-09-08 11:04:02 ....A 37540 Virusshare.00095/HEUR-Trojan.Script.Generic-fe5de4a0e7b45bf1aa024317a2291e3bd2cd4ed821aa6dc4a11cf4609d9b34c8 2013-09-08 11:57:52 ....A 12832 Virusshare.00095/HEUR-Trojan.Script.Generic-fe7d409e494248c598290b8d79f210d39fca22652031d6caf5feb05faa4aa422 2013-09-08 12:06:52 ....A 7205 Virusshare.00095/HEUR-Trojan.Script.Generic-fe7eff6f63d05db00ef330067777e2c1ba7562875a4512abbca3aacba56d9061 2013-09-08 12:17:00 ....A 25736 Virusshare.00095/HEUR-Trojan.Script.Generic-fe821eded0baa875464f8617abaa62c47f2274cbb44c904849bff4d4148e5488 2013-09-08 11:10:22 ....A 32352 Virusshare.00095/HEUR-Trojan.Script.Generic-fe9c5a024a241ab533a3f33f9075e2bf8a60ea28eff72ee06c15ff7f785984aa 2013-09-08 10:53:56 ....A 106232 Virusshare.00095/HEUR-Trojan.Script.Generic-fea20cc6e8cb271194ccd94dbc5c55c9ced8ad33b4c39f9d449d01915c281551 2013-09-08 10:50:54 ....A 30149 Virusshare.00095/HEUR-Trojan.Script.Generic-feb26351e6899185377cc077303809a517e9a6ab25c3aad4813c551130fd45c6 2013-09-08 12:11:54 ....A 28821 Virusshare.00095/HEUR-Trojan.Script.Generic-feb6a251e45785ee75bdc203a0bbfb42c7005462b94c23ab519ffa08f5e8203f 2013-09-08 11:31:32 ....A 66919 Virusshare.00095/HEUR-Trojan.Script.Generic-fee54b152ef1bc03130a667b78b3402999f06c4a9b3d571e9b4b9c205339e664 2013-09-08 10:25:02 ....A 2942 Virusshare.00095/HEUR-Trojan.Script.Generic-fee98bf125908fb01ca16dc3607366ad12ac86a98a3fd6ae7628da4a58f9a96f 2013-09-08 11:04:52 ....A 40892 Virusshare.00095/HEUR-Trojan.Script.Generic-ff0341d2efa81b3351adae42a68a163757befb1136b2272bf5be172e69515e61 2013-09-08 11:07:14 ....A 44821 Virusshare.00095/HEUR-Trojan.Script.Generic-ff0cf39229760fbced652cb0c1ea4c964a130587c365588ff3dc704f64be21da 2013-09-08 11:02:52 ....A 34451 Virusshare.00095/HEUR-Trojan.Script.Generic-ff18ab0519280da63ebf78479d8bc475b00c7ba3e55789c84b389ee429ea012d 2013-09-08 10:28:48 ....A 1348 Virusshare.00095/HEUR-Trojan.Script.Generic-ff22f49369827d5070153e98eee2a3a80cfe25448fce803c66a355f942991530 2013-09-08 10:27:00 ....A 51947 Virusshare.00095/HEUR-Trojan.Script.Generic-ff255e6e5bf1d570bf5258989ec55d69bae81f4b74c9def02aa3a00d44e2b7bf 2013-09-08 11:03:52 ....A 45769 Virusshare.00095/HEUR-Trojan.Script.Generic-ff2bbb8491dba08bac91c5c4b19f45bb5f2fcaa7e66d49e9a055c70e5e7451ec 2013-09-08 11:37:38 ....A 29823 Virusshare.00095/HEUR-Trojan.Script.Generic-ff365d9faca014c97be9ee66a721e65d42ac8db35c8cf491575a2125427ea64c 2013-09-08 10:23:36 ....A 65888 Virusshare.00095/HEUR-Trojan.Script.Generic-ff37f9684494910a3e29b337bab8cd747233facf8a6760e869edb8bba5951f6a 2013-09-08 10:56:56 ....A 78087 Virusshare.00095/HEUR-Trojan.Script.Generic-ff4ba0d22558ccbd2083fc94666e7bb1b26c5c93c693967dda205d5af0bbc026 2013-09-08 12:07:16 ....A 60831 Virusshare.00095/HEUR-Trojan.Script.Generic-ff615edb248bcbf94383e5fd3cba8e2bca9b92f9074955cce685f5f9daa58094 2013-09-08 12:00:18 ....A 37316 Virusshare.00095/HEUR-Trojan.Script.Generic-ff6bcd4e38e6dca92adc41a953038485af4504955e120d3c886d980456de13f1 2013-09-08 10:59:48 ....A 47569 Virusshare.00095/HEUR-Trojan.Script.Generic-ff6dbf979e50705e69faa82ce5621cc5ee026ae353aae9099f0ede49eb0b78d9 2013-09-08 11:07:48 ....A 108422 Virusshare.00095/HEUR-Trojan.Script.Generic-ff852b78ef5bf2a88859668ec0279b6387b6347e6aaf4455fd462cbb44ade2e0 2013-09-08 11:01:46 ....A 10643 Virusshare.00095/HEUR-Trojan.Script.Generic-ff8e199fdb0986af5c11950ac482d35d078bfa0f73bcc0723c3589aa52a61b05 2013-09-08 12:16:46 ....A 7354 Virusshare.00095/HEUR-Trojan.Script.Generic-ff913418a99cce78d41581f365b0921cad11ff4725a217814eaa5bd80d1c4b68 2013-09-08 11:03:56 ....A 29536 Virusshare.00095/HEUR-Trojan.Script.Generic-ff989ff2bf16e2ff1295f4662cc1732a9fbfbe5af7536defa1291d806f5e1290 2013-09-08 11:18:48 ....A 24148 Virusshare.00095/HEUR-Trojan.Script.Generic-ff9a904d60a49658d7347b9728f0c0ca96bc40d37faaa41f8783f5fd914fd6a3 2013-09-08 11:07:36 ....A 9506 Virusshare.00095/HEUR-Trojan.Script.Generic-ffa025dffd4adca8c694dd8d00b2a1dbebb7ad923067193607c953abab891c01 2013-09-08 11:04:42 ....A 103317 Virusshare.00095/HEUR-Trojan.Script.Generic-ffa9078a9535eb270347b752aab6a7f2c235dd4df455ca4560362829de0ebb7c 2013-09-08 10:39:24 ....A 2926 Virusshare.00095/HEUR-Trojan.Script.Generic-ffbe4fcbbae7f71c340ddb649cda14accdd1d78aad941d1878cb06a7d7e41f80 2013-09-08 10:50:34 ....A 43238 Virusshare.00095/HEUR-Trojan.Script.Generic-ffc50d6534c7951d9089b911bd0201d5309b1a4ed199e7feb66137ffbc34eced 2013-09-08 12:00:30 ....A 110583 Virusshare.00095/HEUR-Trojan.Script.Generic-ffc5b3a7fa61615208120c0d001efe2f0a8637ac5583659663261a9bd861221e 2013-09-08 11:51:52 ....A 15220 Virusshare.00095/HEUR-Trojan.Script.Generic-ffc74736d42d14f9bfe30baf8348eb1422c3509afe691ab8bc95cdc055897142 2013-09-08 12:08:36 ....A 14862 Virusshare.00095/HEUR-Trojan.Script.Generic-ffc78ba9ace2df885ae2a8d42d869c902a350417c548a52d5bb1015272c42e4e 2013-09-08 10:45:06 ....A 33883 Virusshare.00095/HEUR-Trojan.Script.Generic-ffccaffbb8fbb456940d47b8222ef0f518ce4f259b9d5b5cdb924e4c14a2f902 2013-09-08 12:17:16 ....A 20004 Virusshare.00095/HEUR-Trojan.Script.Generic-ffe71995a46f950ee8fff5a43a461105adef73d01087e6566666658b0f4aa664 2013-09-08 11:52:22 ....A 39663 Virusshare.00095/HEUR-Trojan.Script.Generic-ffee127510763b9e2b1447c53e3734317d21c93cfbccebcbc5b352f1b6baaa41 2013-09-08 12:17:22 ....A 41857 Virusshare.00095/HEUR-Trojan.Script.Generic-fff114125fcdd0d73ab71481fa7245d43f23d579f9bc2fd7126f7fc4683f1d9b 2013-09-08 11:12:22 ....A 39164 Virusshare.00095/HEUR-Trojan.Script.Generic-fff134647422946316f8499f1b4887cf7292aa4262b336ce82cb3c7ece499bec 2013-09-08 11:38:14 ....A 95991 Virusshare.00095/HEUR-Trojan.Script.Generic-fff49d0bb1301a11741b8993ac85d2ae86da982d9ae8356d4b53449077438c9a 2013-09-08 11:03:58 ....A 13538 Virusshare.00095/HEUR-Trojan.Script.Generic-fffcadcb16082c0ba2c9999597726b5732631a94633486195d7e7c8261f84102 2013-09-08 10:45:20 ....A 234840 Virusshare.00095/HEUR-Trojan.Script.Generic-fffec87897c5f5d081a6329d59e73f3d6176dd2dcc29ecdd2a87bf6ff0a608f7 2013-09-08 11:38:42 ....A 199266 Virusshare.00095/HEUR-Trojan.Script.Iframer-0070b543c4c2e238b6b61556ad95c71713cfea80bda18bafe177b1351f15b4ce 2013-09-08 12:04:40 ....A 81972 Virusshare.00095/HEUR-Trojan.Script.Iframer-02181a6ea7edba6b60a4c93c0bbc8a3128b0264e9227f98d22736e03dc02c985 2013-09-08 11:06:58 ....A 10635 Virusshare.00095/HEUR-Trojan.Script.Iframer-0410cd4953eede3d6a5fd49ac052d46de02852c03c5b1b118862088aee5db5dc 2013-09-08 10:37:04 ....A 43047 Virusshare.00095/HEUR-Trojan.Script.Iframer-044b59e60ed688d9abcad61296a94e7a865d4cf6c46ac4fb3abf68931e20fc9f 2013-09-08 11:42:12 ....A 19643 Virusshare.00095/HEUR-Trojan.Script.Iframer-047e9abcbf26dea22348b192b7950b4e312723c21caa0556299ae97db2f42acf 2013-09-08 11:05:08 ....A 103573 Virusshare.00095/HEUR-Trojan.Script.Iframer-048f54a5020bb99cfdf031ce8596d5f1dabb51f5db76f74fd7f8ccf67754b54f 2013-09-08 11:25:30 ....A 26222 Virusshare.00095/HEUR-Trojan.Script.Iframer-06bca0832a1c7f26a1bec6ba6cfa23c704cefec4f8a8b529b10e90861dd2a961 2013-09-08 10:49:34 ....A 159184 Virusshare.00095/HEUR-Trojan.Script.Iframer-0fe2e982a44a53849af0e50f4b807a43bf35763a947120d27b831ceb1a2b4e38 2013-09-08 10:57:46 ....A 159184 Virusshare.00095/HEUR-Trojan.Script.Iframer-1229b304ab6eda42a0f470d49bb80e28ae89d796d750312479d1ce611a432b84 2013-09-08 10:40:02 ....A 25676 Virusshare.00095/HEUR-Trojan.Script.Iframer-123a396d42651957405bb6281a7160d12543a3d302b01131ef17c1a34f19efed 2013-09-08 11:37:40 ....A 4413 Virusshare.00095/HEUR-Trojan.Script.Iframer-14bbb2b7a8b0ddeabfaed32d908e441a97c5a107b7aeb0f1360262e1f86ff4a4 2013-09-08 12:05:46 ....A 47319 Virusshare.00095/HEUR-Trojan.Script.Iframer-1aef7fcd44986853882d0f295ca7b7fa035cb85a548be9149f2249c6e622858f 2013-09-08 11:48:02 ....A 3743 Virusshare.00095/HEUR-Trojan.Script.Iframer-1e46ef215a58b7324e01a2b6a81951322b578db65f8312edb6016f5414333e56 2013-09-08 11:08:40 ....A 159185 Virusshare.00095/HEUR-Trojan.Script.Iframer-20cf8d0c32edd62ce4cbec1592dfd889674708bfa97b8e710698b59157657290 2013-09-08 11:27:42 ....A 7742 Virusshare.00095/HEUR-Trojan.Script.Iframer-25fe3d693e82c64fde7d074fab265b63ba87eae037edfbf91a0822c9601a7c6d 2013-09-08 10:44:34 ....A 3474 Virusshare.00095/HEUR-Trojan.Script.Iframer-26302a1438b2e10ccac91ee79ffd40126882e608813cc7100ba635ecd91095dd 2013-09-08 11:24:06 ....A 3851 Virusshare.00095/HEUR-Trojan.Script.Iframer-272896eb674a0230d43f21c15e564af5bfabc03746cb3cb650943099eb4ca8f8 2013-09-08 10:35:46 ....A 5749 Virusshare.00095/HEUR-Trojan.Script.Iframer-2778047f9b8e9752f43668aee096a2b3b6d1ea6537b3479d5f111abd499f8dbe 2013-09-08 11:35:36 ....A 3415 Virusshare.00095/HEUR-Trojan.Script.Iframer-2a7303717de538745b408bf5b6abb8b120241548cca90e9caf614a27cbdb12d2 2013-09-08 12:18:24 ....A 20943 Virusshare.00095/HEUR-Trojan.Script.Iframer-2d2b09b9fdc18d951a9ee00ad3e3711196587b1f40938877ea5c8a4d4e3a7dd7 2013-09-08 11:50:32 ....A 28622 Virusshare.00095/HEUR-Trojan.Script.Iframer-327142d1aaecb01646749eee7e194a63b8b2070ce1f905fd80fb149f1c5db421 2013-09-08 11:50:18 ....A 17045 Virusshare.00095/HEUR-Trojan.Script.Iframer-3bb45b7e7226117d16d080c5dc8842489641cd55a25d90a5f91f46732ad1d223 2013-09-08 10:44:32 ....A 17329 Virusshare.00095/HEUR-Trojan.Script.Iframer-3ca167c8cf1a308de3c210951f213544cbb5a141fae1c3c6afd3a93146198417 2013-09-08 12:07:08 ....A 20811 Virusshare.00095/HEUR-Trojan.Script.Iframer-42bc75acb563f7c6071cea48ac0028d9cb4ff1dd528b53155f92c49da9139bc3 2013-09-08 10:29:00 ....A 64878 Virusshare.00095/HEUR-Trojan.Script.Iframer-473293df7832cded69a5836cefd1699f6cda5da6c9f954f6f46ef65c6bc6ed5a 2013-09-08 11:27:40 ....A 21231 Virusshare.00095/HEUR-Trojan.Script.Iframer-4aba8594a3aae732a01f8ff55eb54254f661e18b9b5224c05e93e32a3c86e713 2013-09-08 11:01:48 ....A 3959 Virusshare.00095/HEUR-Trojan.Script.Iframer-4c07fe74179fe59411b713a6233bdd612d7ad6ba1dd88c635e43e822af36e1ce 2013-09-08 11:08:50 ....A 4295 Virusshare.00095/HEUR-Trojan.Script.Iframer-51e87a4e8a5cf02f5e1e5db9675ec4f24262008e6fd1b9d9a0620e47a09019b8 2013-09-08 11:56:04 ....A 60402 Virusshare.00095/HEUR-Trojan.Script.Iframer-54ea6afc5248355f9e60ca9459abcef4a30444e5fec06368e5a421d3632f7498 2013-09-08 11:02:02 ....A 8625 Virusshare.00095/HEUR-Trojan.Script.Iframer-551dbd64a01f9d413f3de90562e83a6e780046699d95c1d4c2c4922421f0a38b 2013-09-08 10:45:04 ....A 14997 Virusshare.00095/HEUR-Trojan.Script.Iframer-55912ab892a002678e8ce8e1639383eb38f8e1748cc08a631a594ebd809098a0 2013-09-08 11:05:40 ....A 10046 Virusshare.00095/HEUR-Trojan.Script.Iframer-585baa68da610f7e4f64f0e2d3247ab828e91a1bd2732c718d41773199360b8d 2013-09-08 12:17:04 ....A 9539 Virusshare.00095/HEUR-Trojan.Script.Iframer-5968142919ad7852f4599762d3539ec4e3a813430c1413be5feced1e8326f5af 2013-09-08 11:58:46 ....A 10500 Virusshare.00095/HEUR-Trojan.Script.Iframer-5c02e7809c73b20970fa87f349346ca17239f5898031288719708874eb4cfc67 2013-09-08 11:25:10 ....A 28498 Virusshare.00095/HEUR-Trojan.Script.Iframer-618bdfe4670fdedf4fef1f4ceaea008a364a98cab9191e15f3a68c4300d24687 2013-09-08 11:01:46 ....A 34572 Virusshare.00095/HEUR-Trojan.Script.Iframer-6c1d292f1e0e15011fdc8d09d3b4a043d420ee821218648f23dc21a5a4517132 2013-09-08 11:57:34 ....A 21099 Virusshare.00095/HEUR-Trojan.Script.Iframer-6c2c652d7c696a5b1bf9307980515a79ddd21d7506f766c304c2b0d15a07f01b 2013-09-08 11:55:10 ....A 24793 Virusshare.00095/HEUR-Trojan.Script.Iframer-6d0502f56bcfe0d6517ea2b3b11cbe42185cb425d1b1e64e50a9c6fa2c9c04b9 2013-09-08 12:02:16 ....A 6908 Virusshare.00095/HEUR-Trojan.Script.Iframer-6dae15d6bcd3d76b6f4ed72acfe22fda8cf23f4d89bd576e732aec9f19012fb0 2013-09-08 11:00:08 ....A 15207 Virusshare.00095/HEUR-Trojan.Script.Iframer-7083d26ce882194bd3188ed183a61bd0ae2eb2b8c30eab715512b7dbb6b5768d 2013-09-08 10:41:02 ....A 24184 Virusshare.00095/HEUR-Trojan.Script.Iframer-74aff37b4117697941232c153fcb3a27c69ef4222e8f63ddef104a6fbcabe2ff 2013-09-08 11:14:52 ....A 24675 Virusshare.00095/HEUR-Trojan.Script.Iframer-7815badcd842bdb182078f647f80a50956ba55093074d5126f9c0e902537f105 2013-09-08 11:33:44 ....A 2659 Virusshare.00095/HEUR-Trojan.Script.Iframer-7d2c519da5dbebe951eabc7f7d0b8d2586c191cdeb3f9941477a118805129c12 2013-09-08 11:11:36 ....A 199185 Virusshare.00095/HEUR-Trojan.Script.Iframer-7de4540a70d87f2784eff0d4d7cd7196246bfae8fb38658070e2cc404d838eac 2013-09-08 12:09:20 ....A 22551 Virusshare.00095/HEUR-Trojan.Script.Iframer-8532fc2415ca702b468bd8396545e35af12eea748a65e693813dba1888490770 2013-09-08 10:50:38 ....A 12281 Virusshare.00095/HEUR-Trojan.Script.Iframer-8a7c6c34145753084a072592954e6552c9aaf192b358e93527803cc162b2cabb 2013-09-08 12:16:26 ....A 15200 Virusshare.00095/HEUR-Trojan.Script.Iframer-a08f7e932c64fb80c155ffe98a1a9e00c99fd507c05a9528741d0e51873eeb98 2013-09-08 11:15:12 ....A 22556 Virusshare.00095/HEUR-Trojan.Script.Iframer-a577d3ba1e5ec2749cce0cb3539119c9b3b8bc61c7afe229e7d25b02e3f2cfcf 2013-09-08 12:02:20 ....A 49642 Virusshare.00095/HEUR-Trojan.Script.Iframer-aa64afe6c05ae6580b6a8ad413f7938b775ef2bf49a67c17d5f2ed3e5f4b2dde 2013-09-08 11:51:40 ....A 18805 Virusshare.00095/HEUR-Trojan.Script.Iframer-ab779522e8333a7d74a7fae1573c828699b7c8f2e4ee74b2791da3918edc6f37 2013-09-08 11:14:54 ....A 24227 Virusshare.00095/HEUR-Trojan.Script.Iframer-b3c4ae15a3165f7f58959cf068f5ad1374ec75f9a69884c6b2c15a12a1d36822 2013-09-08 11:57:52 ....A 20986 Virusshare.00095/HEUR-Trojan.Script.Iframer-b423e877c179d1203c9cca858c4c9dceb612ca6cb259b31589b5dfda3c63ba24 2013-09-08 11:40:18 ....A 32285 Virusshare.00095/HEUR-Trojan.Script.Iframer-b819bb7128acd7c6843a3cd8781662b79d821e79a9b9817ffc8c9c727e7fa131 2013-09-08 11:09:48 ....A 22560 Virusshare.00095/HEUR-Trojan.Script.Iframer-bc1bb50b03af9b773edf2951349a9099c10a1981fbc66825b71d3687fe1f8ffc 2013-09-08 11:47:38 ....A 22096 Virusshare.00095/HEUR-Trojan.Script.Iframer-bd0b7215d6aac658a9cf3fbe50db4c22cce1d3f02b85bba3fdb46db07c1573e5 2013-09-08 11:48:20 ....A 16631 Virusshare.00095/HEUR-Trojan.Script.Iframer-c496a8a4e7516044230a420b6ed0f2880bf0e41161d10f34bc2df07092d0c74f 2013-09-08 10:49:30 ....A 49788 Virusshare.00095/HEUR-Trojan.Script.Iframer-c62436b6856edf05bd0c4530d9c781b95038b021091b18647ea77bdf7298b460 2013-09-08 10:38:04 ....A 8809 Virusshare.00095/HEUR-Trojan.Script.Iframer-c69fb20055055ddf4ae9609813c65407b09b12bdb08b78e15953e3a3ac6500e7 2013-09-08 10:39:34 ....A 4659 Virusshare.00095/HEUR-Trojan.Script.Iframer-c764a4702af185a119c0cf91553cee905d9be1b76a4ca4ec4a07815668c116dc 2013-09-08 11:24:28 ....A 22562 Virusshare.00095/HEUR-Trojan.Script.Iframer-cc80d7eb8a6df0921fe6a5867df3ff02c7777367a33ae81a8d8da88390c2072b 2013-09-08 12:05:58 ....A 71328 Virusshare.00095/HEUR-Trojan.Script.Iframer-d1a2708dbe3c17d2fbb0316595eba74b825b71178399742ece678c7dd0b2a90a 2013-09-08 10:32:58 ....A 3725 Virusshare.00095/HEUR-Trojan.Script.Iframer-d226a4b53703158926525759b8e6e37606770491a4e7f0270d9b5aea6dad5ef6 2013-09-08 11:25:16 ....A 21042 Virusshare.00095/HEUR-Trojan.Script.Iframer-d3aec82fccf9d69b8ccf6b55d5c4d87e00a7a4af37b85c13059c9a215777ac0e 2013-09-08 11:02:10 ....A 18363 Virusshare.00095/HEUR-Trojan.Script.Iframer-d7501bf0efe11073a86cc16b0cb40e5edd26c93c1c5198433789231f555ad0b8 2013-09-08 10:59:50 ....A 16099 Virusshare.00095/HEUR-Trojan.Script.Iframer-db7a7c027e94941acf39a336d6832f2726dce29579c07cc462ec50efbfda7ca0 2013-09-08 11:05:20 ....A 197700 Virusshare.00095/HEUR-Trojan.Script.Iframer-dc05a5ec7506fc04c63daf538b7b04c71483b1b079c4d4962e2612d361d0d8cf 2013-09-08 12:18:56 ....A 34108 Virusshare.00095/HEUR-Trojan.Script.Iframer-dcc375e46580fbd4bdb57a41577a91db234252eb1691f4f686f2ced752fe7453 2013-09-08 11:51:04 ....A 8175 Virusshare.00095/HEUR-Trojan.Script.Iframer-dd1c603124307bad15f1aaec703217919fa7b4bd428e5f5758767203c6ef6d8c 2013-09-08 11:00:52 ....A 56474 Virusshare.00095/HEUR-Trojan.Script.Iframer-dea4eb6179e0610aa4713ba825d67fc8ed64ae047a2c3fdb6e43a621f817ee83 2013-09-08 10:44:52 ....A 22474 Virusshare.00095/HEUR-Trojan.Script.Iframer-e6c2526c9b03492bfe4b3963f65a10b61d5ec1aa13b4cc0a46c6016e3c94658a 2013-09-08 12:14:36 ....A 19356 Virusshare.00095/HEUR-Trojan.Script.Iframer-e76a054035a093b2b6b842f35db4af5c31de642a0cb059c87c319a2eb91bd04f 2013-09-08 10:47:24 ....A 61534 Virusshare.00095/HEUR-Trojan.Script.Iframer-e9822be5ddfb755448f46bab55b81b37d85dcdacdd3b64ccba75618b4c57ccdd 2013-09-08 10:25:18 ....A 159182 Virusshare.00095/HEUR-Trojan.Script.Iframer-ea81988fbe30d308149112d5a210e6673cfba890fa57d4c889c68b21d8f5b24f 2013-09-08 10:31:38 ....A 15002 Virusshare.00095/HEUR-Trojan.Script.Iframer-ed35d228ab2150be50803135ed74c902683f313d137ed402846da84ed5c70146 2013-09-08 10:43:22 ....A 48653 Virusshare.00095/HEUR-Trojan.Script.Iframer-ef008c32efb6c3e24b2eadac5ccac485e7dd5e2986b200c8a6ecc00ed17132d8 2013-09-08 10:25:24 ....A 12641 Virusshare.00095/HEUR-Trojan.Script.Iframer-efad86e950c5a66afe51513079b901c4c2748fb3057304543c5ba92ac58c8bb7 2013-09-08 11:10:44 ....A 15413 Virusshare.00095/HEUR-Trojan.Script.Iframer-f81eeb0fcfa00c1db2255ce0d8d18ac506161147dd130f4f5d5b53e4c33618ff 2013-09-08 11:40:26 ....A 162886 Virusshare.00095/HEUR-Trojan.Script.Iframer-faf468793aed9196478bd5c5dbc06b27c02adf67c9bf34eb8fa141074b170d18 2013-09-08 12:19:02 ....A 27174 Virusshare.00095/HEUR-Trojan.Script.Iframer-fb1e9a4aee19ab2d3060eb4134f5f4a55bc60b311b9f94f3e5039589a0607def 2013-09-08 11:28:30 ....A 199266 Virusshare.00095/HEUR-Trojan.Script.Iframer-fc88d6a97529d6f1feaaa5ea0c5675a1423a9b917939d686f5ab48111bf1a0be 2013-09-08 11:10:02 ....A 33104 Virusshare.00095/HEUR-Trojan.Script.SAgent.gen-bc7fe0c82155c3ea49fcb39d75408c6194903306d8ca2e79712f68aff0b5c92b 2013-09-08 11:13:04 ....A 21210 Virusshare.00095/HEUR-Trojan.Script.SAgent.gen-e214f2792a67473692ba6f203e29d15b7ecf9574d38cf05be8a86b1722af74b0 2013-09-08 12:07:50 ....A 234848 Virusshare.00095/HEUR-Trojan.Win32.APosT.gen-c9c6c9843e49abb93cc78002002b507937b60c60cb357a1b170fddf386b02329 2013-09-08 11:00:20 ....A 1399377 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-00b5124f52cfc677da56a5d646c25c548afbe13c8d669ed9f9ac3322d2855820 2013-09-08 11:44:54 ....A 1277933 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-044c100a511d760485ab31802778b81220e682d5c6f1b2955a76a953054c384c 2013-09-08 11:06:00 ....A 1832804 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-06080b756fc7d002f3d9e5946617a460da533fef2729b2cd6a58e81e8b1d1923 2013-09-08 11:00:24 ....A 1585946 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-08785724294c766a069205d8dd51ba0592590c4178308c5ad5149f51e842ce52 2013-09-08 11:28:58 ....A 1711616 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-0b391bf8cd640f0774bf3a39034c24d1d7c86787a417ebdaf3d22b54842dbc3c 2013-09-08 10:45:18 ....A 1322780 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-0bb19459d662dca3a474e9bd96cdca90e265990df666af37684f7b4e4631eb49 2013-09-08 11:19:10 ....A 136980 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-1b3c649e7f98f1beced1618688b21a05f8b2b9ab80a725748ed52a0825353a7e 2013-09-08 11:32:30 ....A 585404 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-1c281b230a480979e4ad25b602ecd2563812759c5861b5b628597f367b5a488e 2013-09-08 11:22:30 ....A 1270824 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-1cd40a1a31bbe699f856834f31b5028d5bdce690dacf47840b45ec71da90beab 2013-09-08 10:54:50 ....A 882654 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-1efc261f04098ba3e3aab7aaf6e9e9b4834719e6e7d540a0315f3663d5f78a6a 2013-09-08 10:50:50 ....A 820092 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-1f454eb7c5be299c4171e22d77f7cf6386b095da9aa6bc78370e5a4d341664ce 2013-09-08 11:48:50 ....A 886424 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-22cd9ae3096b3d453157a44b19569d7108dc8796cc503ef9ca38bcda1f038b95 2013-09-08 12:02:24 ....A 176640 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-2666e3ebcf602699eb9b11dfcf1246ac90924526e647da5b2de960f9b29e76e7 2013-09-08 12:14:16 ....A 1410355 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-26be27c787548bea58646e74338c2529941801fc8b29b55a74670c241d20b5e1 2013-09-08 10:31:14 ....A 1420965 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-2ca6addc759527d53a6dda631de6ccab90dd7afa463df977e52934a9bf3fe82d 2013-09-08 11:33:20 ....A 186368 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-2d37da2d7617736642d9ea0eecca55d16cf323f6f560058bf07fbee55f52774e 2013-09-08 12:18:30 ....A 822272 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-2d8e0ee04f73d227d9f3b0e53753d854496a4340be2b442ff7883a49643b67e0 2013-09-08 12:17:54 ....A 1908304 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-2fa2ce1695cd6d7e6212bd6510a85c586be15013a7d038d574355a5e3dc941b4 2013-09-08 12:18:58 ....A 2442736 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-3098bc0f510a7edcc681013b7bd9db83222b28cc1cf81c088e6fb9c0f3c1ec1a 2013-09-08 10:28:12 ....A 259079 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-3792b289782c35a6589a0b154642c4a7c64c60bfdc7d02c12d0723e48cb262ef 2013-09-08 10:35:22 ....A 647342 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-381547c539af1a86db63fb5fc38b3760bb6520c072a6875b4efa50619cc816f6 2013-09-08 10:35:46 ....A 1509888 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-3eebbcdbee8ebbbb4e386a5b9f2bf27cc89ed5e04ec525f5a5984b8997d84ce5 2013-09-08 11:58:12 ....A 32256 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-3f00eff8ca39761e9c1119e173eee78aaccbb7580869aa94fc54a0b45913c360 2013-09-08 11:50:38 ....A 43520 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-412e04a7b938ffa1771c2cea40d226fc1439cd656fd52db42a6b1c24efe13b8f 2013-09-08 11:12:24 ....A 708096 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-41e52312e7aca777e25344cda386fb6dccc1e25434787526ffdb14e194a05274 2013-09-08 10:38:20 ....A 1073156 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-4ef6f8ffae27181060fa1fd8d5ae78c35bfa39b017e0828045f9fbfe1630631d 2013-09-08 11:06:42 ....A 761344 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-50a1eb4811a009571d5c3b34a3d3e81bcb0cc31229d0875edf997c1cc99dace9 2013-09-08 10:56:52 ....A 1511737 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-53fa552ea8dfeedc731868cffd5b2f098a11070101267aaa850cbdb0a183545b 2013-09-08 12:03:26 ....A 241948 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-6109f20b63c7e5846631a135f448bd95ccdc5b79aab6c845e9a73fea9127581f 2013-09-08 11:22:14 ....A 1119673 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-6d53e77802517a83f225b9bada8b450ab043ec6014567dd3e59168858e69b4b1 2013-09-08 10:58:22 ....A 586240 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-766097d0ab3fcc1db439f6481eaba2753c1692369152e5507cbbe826776c8794 2013-09-08 11:58:20 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-8348ff63d953b6bac2d6c15c3533e6462c88477e0f1d9ae8dc87e258129add1c 2013-09-08 11:48:40 ....A 976467 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-859323880a33a63f1d3d518c9efef5ed059934845eac1529604b5cbf516b5f91 2013-09-08 12:10:40 ....A 32256 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-8bf23ed76de0a38f3f32b76e8d276985a3b282accb924bd8d3b7c3283c22c53b 2013-09-08 11:43:48 ....A 1500570 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-8cd9de62d6783e75e144cfc2cd4b598b2a20b0b516355212e36835dea4a84555 2013-09-08 12:06:40 ....A 91068 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-91728f9abc656c7a6d5015cfdd461dbe63b109d2c9846b650e55768f924deb8f 2013-09-08 11:51:10 ....A 461824 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-93766a2c35ecd4e6705b7bba99ec811469dcf97c486e88821a7427e91e615877 2013-09-08 11:18:00 ....A 483328 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-955a029adc7efd18f1d1b42a8e8e8db1b2c5c079aeb3f97e8ea58c979633c287 2013-09-08 11:33:44 ....A 531249 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-a9304597f5eaeb70c4ed46b13569a5ec75acb5f517d9372be8bf8d17f679be4a 2013-09-08 10:39:32 ....A 980165 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-a94dda04c6b1e95c4d6d55d4713af52dad76ce4e2dd66e5b917d12bb907da3b3 2013-09-08 12:00:30 ....A 3894524 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-ad0dc885ea1954879e9b8c3ed54dbc599856019fb0a5f5a0d4e8b28c5ec97999 2013-09-08 11:44:54 ....A 368671 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-b0e244a1626134e4dc20d7b0f75869563cd7f1decf0df4476b3b804ee1142986 2013-09-08 11:58:30 ....A 32256 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-b2fb66200ed0d732f230a3f4d2d3ea0cd61631c2e3f319131951c540fb78ec09 2013-09-08 11:16:12 ....A 747664 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-b58ada05c28fa623972566f251b9a5b29fc460a24b507f38e3726341dabd3e3a 2013-09-08 11:55:30 ....A 980159 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-b61bab54edf3d19b4d4499cbcb9e75fa0cf7090bfd4bd59333fdbf207075719e 2013-09-08 10:38:04 ....A 32256 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-be03dac067c0f723e3fbebec532cc183bbf9df1fc6765eb029c6280804b5fbc6 2013-09-08 10:54:04 ....A 107487 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-cb213227216796b1b984bdd7ede359f64dd5ee45e7ebaf9f6f30ae873b61980d 2013-09-08 11:57:16 ....A 133120 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-cc30dc1b8bddd3729dd520da2d6ee41d9c89b6c8cd343e065d82caf63b09f50a 2013-09-08 11:01:04 ....A 980196 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-cc7a36840a09eab61efb79df1b5b140abcaaabf30bb426034fa58ded504bc007 2013-09-08 12:05:08 ....A 980187 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-cf4e3014643e37b324876776ae4f9af4977eb4810966c825948f31d1bc9d0fe2 2013-09-08 12:15:36 ....A 8908776 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-de75c555dc225ec6116bc9ca61a4c7e8fd786986009f50229fd3963a025cc802 2013-09-08 11:10:18 ....A 82432 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-decb37c03927cc60df8293e3ff8bef5cc7f36234da5da264ca4fd44a2c8db386 2013-09-08 11:32:10 ....A 2473570 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-e2d39869a7eefdd07b68b478836ec1f98130abb96b48409c5edecb17b8ff2d5d 2013-09-08 11:13:46 ....A 716288 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-eb1c24626f2670a63e5a93a34a4af47d960832d8853735be639611126ad0594f 2013-09-08 11:57:06 ....A 550912 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-eba3fcc8d50f51b371fb1216eefc600b120d729243b0518b7ad917f87e588fb6 2013-09-08 11:56:22 ....A 507904 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-f42a65007560066b480abbff0710b9516666a66d2353c51a0e5613f78f72af5f 2013-09-08 11:40:20 ....A 2066170 3041808608 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-f75d9853a540dcf6567e2c37c28549bb5c93e38dc3dfb2f0d34cd447c72e6b38 2013-09-08 11:40:58 ....A 427520 Virusshare.00095/HEUR-Trojan.Win32.Agent.gen-fbe80d36ec773deba5f4734ae73a649a5815c83e1f821293157bd4ef9547ce81 2013-09-08 11:58:52 ....A 81035 Virusshare.00095/HEUR-Trojan.Win32.Agent.vho-0586b9e7123b8bab186b0dc9d78e2d796eaa4bdf27fd05bbbe82e88b4f9b6f8f 2013-09-08 11:06:42 ....A 1858048 Virusshare.00095/HEUR-Trojan.Win32.Agent.vho-86aa01d21a4dd1a38e41e785ec167dfa68439c43465de693e41169d9a93d1f3b 2013-09-08 11:16:42 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Agent.vho-9cdce7181ce65292978d7ab8d85f2eb6b6eade7c8970023c45a977d91d1f794f 2013-09-08 10:29:34 ....A 14597800 Virusshare.00095/HEUR-Trojan.Win32.Agentb.gen-072e7471898ec53eef7b2cbf3fdd54e3ca7a0aae5102315edd7e09c290675901 2013-09-08 12:08:42 ....A 19721800 Virusshare.00095/HEUR-Trojan.Win32.Agentb.gen-2ccb4fa279af9b069837f0c0d83d013286cdc2b9ed2f78cd6de55aaf085b7a3d 2013-09-08 11:46:52 ....A 17024618 Virusshare.00095/HEUR-Trojan.Win32.Agentb.gen-a3ec62a45710dba0e1405fca251c2be5e195537d72e3506e1669b0e23b3af5df 2013-09-08 11:32:10 ....A 1083241 Virusshare.00095/HEUR-Trojan.Win32.Agentb.gen-b22ee6e2f148169596f96ce2ef03cc91fbdbc08566faa80c30623b91385da616 2013-09-08 11:31:04 ....A 23040 Virusshare.00095/HEUR-Trojan.Win32.AntiAV-89e350d64fe48ba0e2d9bd69bdbfdde812bea2496e731bc438fff6e013519b16 2013-09-08 11:42:32 ....A 17408 Virusshare.00095/HEUR-Trojan.Win32.AntiAV-91d31aebd478b8067b09aad87a9f9349f5009f5ba6afe0de2151c9668b101d5a 2013-09-08 11:21:02 ....A 17408 Virusshare.00095/HEUR-Trojan.Win32.AntiAV-c6311c67bd5101a9d49dc05403cccd30f41c0e178ade5df2c60f8817167c37ec 2013-09-08 11:22:54 ....A 44032 Virusshare.00095/HEUR-Trojan.Win32.AntiAV-d2e127b6e2ea3fca37fbe9225a21dc22098bc1dca707e4c340476ce2d1a3a324 2013-09-08 12:08:18 ....A 596854 Virusshare.00095/HEUR-Trojan.Win32.AntiAV-d8c108d3ce240eeb0df723bc12d50d0d9f185dfe1e52270663bf8057b111c659 2013-09-08 11:55:18 ....A 146030 Virusshare.00095/HEUR-Trojan.Win32.AntiAV-fdb02233cf3ef8c6f13d4be9b8705f9f2d58f1ba9e74f559bc49b13c52efb164 2013-09-08 12:02:36 ....A 74752 Virusshare.00095/HEUR-Trojan.Win32.BHO.gen-05a55c7851faaaee2661439a74dd8e7291b6121807507a7a735570c21d22cd54 2013-09-08 11:28:44 ....A 121381 Virusshare.00095/HEUR-Trojan.Win32.Bayrob.gen-2d207189c3cca09d755855312154f573081395ae60b1e79d5c993de44554eb56 2013-09-08 12:18:32 ....A 474624 Virusshare.00095/HEUR-Trojan.Win32.Bingoml.gen-1643d020ee82a54b5f6ff18b5a6da2a90b9abec7e85505f4a70f978ad3c5eb31 2013-09-08 10:31:48 ....A 387414 Virusshare.00095/HEUR-Trojan.Win32.Bingoml.gen-1bb6dfee410dbe57fd8162747d67e54464d8786b525bf603efb69fa7d0c74119 2013-09-08 11:13:32 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Bingoml.gen-2278b8c419c28e65eede79c89c377990b1e23a5c6f4b83efe965730233798019 2013-09-08 10:35:30 ....A 639270 Virusshare.00095/HEUR-Trojan.Win32.Bingoml.gen-3322208e20bba94194dd454cab734235114a569e37e23b79cde7767d7655f763 2013-09-08 12:02:26 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Bingoml.gen-70ef010127bd41bad3d298d414b43ba89a6c0d44762def8fc8c5a2d60a5c7a06 2013-09-08 11:32:26 ....A 74472 Virusshare.00095/HEUR-Trojan.Win32.Bingoml.gen-84aa30d68cf1048aa2473f25e5b52bdb971977adcb9b56005f67c6721832133d 2013-09-08 10:53:16 ....A 471734 Virusshare.00095/HEUR-Trojan.Win32.Bingoml.gen-8967b86cf553ea675d1964a3809c97cb48697f6d444e087c96040b661c18abaa 2013-09-08 11:24:14 ....A 362222 Virusshare.00095/HEUR-Trojan.Win32.Bingoml.gen-92776110da731e84a3bbb747be5b803336473da1200c3433a3586ba124e16d82 2013-09-08 12:01:04 ....A 245329 Virusshare.00095/HEUR-Trojan.Win32.Bingoml.gen-aac87a56217fb2a52af9a995439b634e5f81667453e75a246dca1d4569364b11 2013-09-08 11:52:18 ....A 413696 Virusshare.00095/HEUR-Trojan.Win32.Bingoml.gen-b40bac124730a6c2f7c405b2540df0cb84afe973ba2b6d441bcbb6a4c4d4dc21 2013-09-08 12:01:44 ....A 41133 Virusshare.00095/HEUR-Trojan.Win32.Bingoml.gen-b7e00211a7beacbe6da44c9d379a07ea6e8e82f5e04e3daf8e042574dd11af94 2013-09-08 11:10:26 ....A 532988 Virusshare.00095/HEUR-Trojan.Win32.Bingoml.gen-cce41f75d7d4882631f1fad067a9b0b8d3fc842ba8580bec0c3a8a28c807b7a0 2013-09-08 12:15:08 ....A 683146 Virusshare.00095/HEUR-Trojan.Win32.Bingoml.gen-d3376d86326c4ce38e0c228b0983d04f049f89b3ffc090a8b2486de9f20702e2 2013-09-08 12:16:50 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Bingoml.gen-dd0ed1ca9defefd96418c4b8cb1e40bf1e13fb07817d0e6bc26a4ebb8e5ea9e8 2013-09-08 10:45:36 ....A 611840 Virusshare.00095/HEUR-Trojan.Win32.Bingoml.gen-df71a01ab49a5de049c87333ef91d3e27f862d191bb98ca4d28a9c3ba4802138 2013-09-08 11:21:18 ....A 423898 Virusshare.00095/HEUR-Trojan.Win32.Bingoml.gen-f9bed37e346c05265267020d872ffb2cbfd2075a79e17d7acb9aeb4a1c1f73c6 2013-09-08 10:47:10 ....A 5793766 Virusshare.00095/HEUR-Trojan.Win32.Blamon.gen-5d27c1a69caefdcec758bc57408b021abddea285065f9fb18537a3eb8977f4b5 2013-09-08 10:38:10 ....A 133215 Virusshare.00095/HEUR-Trojan.Win32.Boht.vho-e814bdc4832432f9ed992d7133eecbe846ef3b5f734fb3cd786a0109d032e300 2013-09-08 11:28:30 ....A 3778936 Virusshare.00095/HEUR-Trojan.Win32.Bsymem.gen-7dc4228e285f900b3ba66fcd18133e976b75f4cb693ac47820e8f38ebb6e85ab 2013-09-08 11:54:52 ....A 96284 Virusshare.00095/HEUR-Trojan.Win32.Convagent.gen-1c008ccca0e7a5cb52e1cfe8393fcf62042088a02d4e9f97f8ac05359ee03641 2013-09-08 11:22:04 ....A 23698 Virusshare.00095/HEUR-Trojan.Win32.Convagent.gen-7451164ea0d713f18c5fb64cb51bccaef8da4fae8db4d10300d6eecb5fb60f32 2013-09-08 11:30:48 ....A 24930 Virusshare.00095/HEUR-Trojan.Win32.Convagent.gen-f6b1ceb1d5191dd7eb7410380f953c2c205932d792c7620a5f082668bf7939c8 2013-09-08 10:51:02 ....A 59008 Virusshare.00095/HEUR-Trojan.Win32.Dalgan.gen-14b0bca00ea774319345e7d3ac60f901e17cbc2343c6d1a6e6a8f2f3b96f9eab 2013-09-08 12:13:22 ....A 538112 Virusshare.00095/HEUR-Trojan.Win32.Dapta.gen-71469467b15641f14ce80cc5a81d6c31d45c4b0cae67f4c5667b10ca296fc295 2013-09-08 11:01:34 ....A 711680 Virusshare.00095/HEUR-Trojan.Win32.Dapta.gen-ec486d14aeed7f96a12f8f69e7aa67daa6660562f671295757864aa982958fda 2013-09-08 11:02:24 ....A 548864 Virusshare.00095/HEUR-Trojan.Win32.Dapta.gen-f7767b23e3af1360dbd1165d937d680d1f429aa10c91a33fc8625b1d998e08f3 2013-09-08 10:31:38 ....A 1833984 Virusshare.00095/HEUR-Trojan.Win32.Delf.gen-739fec8f9acfd32a623cfdac2dfd0c798b28497f08b73bd5cf2cb5ebaf944bd5 2013-09-08 12:19:00 ....A 6381056 Virusshare.00095/HEUR-Trojan.Win32.Delf.gen-d1471060cf44f096260c57cac24ca73f8585dae6dc9bee28f0dc7b47075a946a 2013-09-08 10:53:10 ....A 3264336 Virusshare.00095/HEUR-Trojan.Win32.Diple.gen-1760609131d1de52fbedd4d0a216e5cbf675dbb3916c243e848513760128122a 2013-09-08 12:16:18 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Diple.gen-2ecf3e6809c6f2c7cb445afbaee49f6e92807d65838f2a66d721eb83584becdc 2013-09-08 11:29:56 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Diple.gen-ace01851a4c8dfa670a8526a6f59a03aafd26f34b24e9f0bc7b575330165732c 2013-09-08 11:07:48 ....A 676060 Virusshare.00095/HEUR-Trojan.Win32.Diple.gen-d530badfd51d330e29e6e256479363536b6169a9b225ef7ca35de1a1a2f61f6a 2013-09-08 11:02:40 ....A 659456 Virusshare.00095/HEUR-Trojan.Win32.Diple.gen-ec21151306c9b396dfcfa59b811afaf40d35d781f566203c26f52deeb9d5aae8 2013-09-08 10:48:36 ....A 1670851 Virusshare.00095/HEUR-Trojan.Win32.Diple.gen-fc0c6ce656a51f5a649d5fdefe08908985cc344872efc22cd7b2d5f03595272d 2013-09-08 11:01:52 ....A 83588 Virusshare.00095/HEUR-Trojan.Win32.Eb.gen-3865f05e9aa250ad1b16386c3558e8de8670df588ec421228d06123c8c0b8395 2013-09-08 10:42:56 ....A 115460 Virusshare.00095/HEUR-Trojan.Win32.Enfal.gen-bb0f94c4944a2c446fc9046b963c951b7669722cb2242085aadedd57a70ec140 2013-09-08 11:29:02 ....A 657920 Virusshare.00095/HEUR-Trojan.Win32.Fakeoff.gen-c9c4ad746a6dced1978ae0bfa8ca0a42a815aa79b0dd0efee5ad8aee9b9c5520 2013-09-08 11:52:40 ....A 116224 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-00a02423f6d9c29055ca53d30e7d2ae7e80d536b306163eb6c7e5b0cfe1dcd0b 2013-09-08 11:48:12 ....A 108032 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-0127af45010192114f36a1db2b19c4a69f31d4abec754c06fbd25918c3454bb1 2013-09-08 11:14:48 ....A 110672 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-022d5927a5a29d9d67121db968c20aa7e238472b9f763940c99bbabdccf2e371 2013-09-08 11:32:26 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-062b30a935286b65eadd7b86e495a0ed461f44a7242ae7ae7413b392bda222fb 2013-09-08 11:56:44 ....A 286855 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-0960f32a28ed13de87c4c185218e0db8f6d022d0a734d535d5ac6aa3b5ebcd1d 2013-09-08 12:12:20 ....A 105472 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-0e87cfbe443eed8db7ee1135412de82090a3d5f15497b94b5bebd18585ddcdf6 2013-09-08 10:25:24 ....A 62556 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-120c88219d337fd75b078240bcf5893186d6689bdaf651d71cb88647acbc6541 2013-09-08 11:43:34 ....A 113733 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-1314a5f49da48d2c04f67ac271ac31c45db1d7a777453214b17e98aea69e7d60 2013-09-08 10:54:34 ....A 121421 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-20df2cf9578f4b2a81322ce0f4b0234efeccf76048cf4bd26912ec4c8602980c 2013-09-08 11:28:48 ....A 600702 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-222c8a0dd531455afea20390fa74246145501ca1ae846d4c20fc632646cd6214 2013-09-08 11:03:50 ....A 115235 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-22af8a508abde3dee24419ca9c1322a091518e622a02a482e022383829d8fe54 2013-09-08 12:11:36 ....A 144384 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-2734f0bfa09ee809c43934deac12462c9bc101f736209c92cd4b5253af569951 2013-09-08 10:38:24 ....A 36500 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-2741a411b31969848259e4e3e1a35f5ef81b28dcfef9716fc4a4b4de72c8e765 2013-09-08 11:42:36 ....A 196608 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-278ff2c567c57345c52209a955f9b0810737371d0251a4a9e81958ca13f9f3de 2013-09-08 10:41:44 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-291120858e07b950251d76a1983a79e5fbaba915d16425eb257904365cc045d0 2013-09-08 12:05:06 ....A 169984 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-2a3ea0d4fedb8c640169898b87d13850c0ba82736c8527538f191438e01d763d 2013-09-08 10:36:02 ....A 61320 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-2a9199f379cdbdb08d7ea22cb4eeb8b0779c4e97f7b5f9890f05366e001cdfd7 2013-09-08 11:38:56 ....A 108170 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-351349dfebe1db7e7b368d6033bee18faeeb76bbe6cb884a427d4fa4f151da26 2013-09-08 10:36:08 ....A 60701 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-391ed1e06e61bc0e5a56b3a367076a22392eee2090d006da09f235e61d22440e 2013-09-08 12:13:16 ....A 133632 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-3ce663304bca2b5062277f30778ae0150085ba58321d8999b3eec0d0008e1246 2013-09-08 10:26:54 ....A 76340 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-400aee1c5478eb8730f040115be8fdde90e83cb8057f0c7330204f0ddfa966d4 2013-09-08 10:33:50 ....A 22760 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-419f3a883921de8479e14ff859570c8917aec4149ddfc02fde843be87a7fae4b 2013-09-08 10:58:50 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-42c1744edd69cc950d8bf7ea591d4f15b6922ea9316cb7c37336d38e15b7bb1e 2013-09-08 11:14:14 ....A 110168 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-43580ba6c5c81c57c9ceeb42a8e205e12fd1f9ce4907524575a777d5e9283865 2013-09-08 10:33:48 ....A 114504 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-4d2becb7135b7ae1889b883a70cc72182c4da0189122a18babd4f5e2989375ea 2013-09-08 11:45:10 ....A 62237 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-4d33ab8b4e6c2c53eca11386524712fbd617732314135e0a98f5ce6c9a607810 2013-09-08 11:55:46 ....A 188928 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-5ea0a4f52b56487953ff1528cfddeb46a6dca83c791194f39261e1fd7db2a824 2013-09-08 10:28:34 ....A 108032 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-6035038ec815a64ffbe4b57774517bc4ce87a995cb8d2fec0860f79a63b75215 2013-09-08 11:17:08 ....A 1834705 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-66f009f78b0a15da90ce8ec9345b40946a1126cc631b4df6ea5a029eb2cf0eb4 2013-09-08 11:30:00 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-6b6e4b1d1a0541fdd061a18a41cdca96fac1c134b9e6fc478eed1adc7925b9ab 2013-09-08 10:56:56 ....A 105472 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-72fbfe6fafba9bc6e30066b455b68833605e790d745ea67f0dc9b443b2de464d 2013-09-08 11:28:06 ....A 254984 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-76f23090f233e7f473d377fd1c4bf1f591b05b5d48f0bd236654cbe93c859acd 2013-09-08 11:32:14 ....A 88386 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-7ac880398dca107a95001d5d0e5703dd05499d384f05317ee2eb145a6cac3fce 2013-09-08 11:35:40 ....A 58744 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-7e7ca486d901aa57452a7182fe9c345ec1c6d3ed9d55cf5acc975a26ffcac3f4 2013-09-08 12:16:32 ....A 99840 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-7efd3ba753315eea3996d02b184cd445d5fc8cb8fe0b4913bc91db7da0e7152c 2013-09-08 11:29:40 ....A 245760 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-836faac708e3425973d7ffba59e4a39ea34f7f669fcbe862df0e71d5c6212f6e 2013-09-08 11:35:34 ....A 118333 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-86a2da28d45b2def1bbb922773dfdcbc803aae8c883fa34dbad66428792f8c9b 2013-09-08 11:56:20 ....A 269840 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-86d34b5e2109d472a09e4103a8950880db6f368c5055be39c395f589f8e4089a 2013-09-08 10:38:14 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-8824f9fb76133e230a93d8e8f7af8b18853b5f550fe1db45cb1b3807fbb6c922 2013-09-08 10:54:58 ....A 169472 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-8d0647009c8f4e7380901fde386e81cd5b4fb1c7cc07fd15bd4ef7966b751b29 2013-09-08 11:11:54 ....A 21600 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-987ad5344805e05f22d362699bc2204ade396c5f7013ca926c5daa255d6186d7 2013-09-08 11:27:22 ....A 109630 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-992e8563e72bc1e24adaf0421f8c3730175aebe1a048e493e3c387b55473a713 2013-09-08 10:54:26 ....A 135845 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-99b24f08c8e2b7b1a62b023e95a6c7adb489e7bc7a351391f92e7082778b5b5b 2013-09-08 11:17:52 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-9cdad727d86bcd1a1dde0af364e3bfd0ebf89842454e378882ea1392f8d4c859 2013-09-08 11:19:42 ....A 143872 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-a0c256dd57e275c55b5492b91d404cb2e75612ac84a76f44b01edb3436ade141 2013-09-08 11:13:12 ....A 115712 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-a722fa1bb4a7268e8340f63be2d5ee01056628a78d3255328564ffce8ff5feab 2013-09-08 10:56:40 ....A 134144 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-b4ad6dab1e67e0968516cffc098af363246ba9823d4e305dd49e56bac3bf54ce 2013-09-08 11:27:20 ....A 108032 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-b8b060bbcee9e2ee88010b4b3437b50d03a347d8abf78f76f54754331fba7bb6 2013-09-08 11:13:14 ....A 115200 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-b8cb45af3d9a1f3453c8344d233625676cee5d3689853cabc4899e34cd115440 2013-09-08 12:06:50 ....A 276800 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-bcf300bd7174f8eacebaf93a7ba68b015af43bdfa15b6a5419b7d3a7dfa488b4 2013-09-08 11:48:30 ....A 196608 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-c95132379d0fd47f23b228db015e51285ec547fa64363590cd399032524f0e6f 2013-09-08 11:53:58 ....A 221184 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-ca30c45b38c7045dbfb1db116b587019cdaf05cbda5c1628615a3089388cd52e 2013-09-08 12:00:52 ....A 215552 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-d1360768838d304ec60ce05b366b8a2ec811c2bbf7772e53a70b7b367859da8e 2013-09-08 11:06:28 ....A 352768 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-d19a6d75a4b1d44f1cbef9991147cda6cf752c760568091988b812d7f3e36fd0 2013-09-08 11:42:30 ....A 85577 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-d2856e8785ff326e084c5bb673f8e1faaade2a9e0b0ec4bdd2270d2cf431c82e 2013-09-08 12:00:18 ....A 118392 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-d3f2eae2fada011e746617ef204ede0feece31e22e688255dfa4d9ab6a9025d5 2013-09-08 11:18:38 ....A 75076 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-d8094dc267ff67b7e49abbd8b777d939ebebe82f8b4be2b7ff017dc34a9fd2b9 2013-09-08 10:49:46 ....A 94358 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-e1cb8ea2070dcd0de00bfeeac02340e6c0fd74b02445a4a30cbaf8591561d043 2013-09-08 11:15:36 ....A 8977903 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-ef90fd2f54e49c68b0fbd6dc7dd75bbd5bbcc87df409d190dc2a70bdbdb8f51f 2013-09-08 11:44:44 ....A 196608 Virusshare.00095/HEUR-Trojan.Win32.Farfli.gen-f76be7ed70e56bbf12303c480c586007a66131b2cc3bf8d49937b3e964e2987a 2013-09-08 10:25:44 ....A 464510 Virusshare.00095/HEUR-Trojan.Win32.FlyStudio.gen-108d83f18a36e7fe054d298a782c90f6d7350e10f70a68ae50f249de48fcc6e0 2013-09-08 11:50:18 ....A 338944 Virusshare.00095/HEUR-Trojan.Win32.Fsysna.gen-305442737a1ba6a64d1879067aec4ef73f959f867185f522f0366fa4b35b01f8 2013-09-08 11:39:00 ....A 550936 Virusshare.00095/HEUR-Trojan.Win32.Fsysna.gen-648d7218972981115730ea1dc845dda8451cda5fafbb9c06e62372015c7f1284 2013-09-08 10:36:20 ....A 457216 Virusshare.00095/HEUR-Trojan.Win32.Fsysna.gen-7d4930501abfa63e5eb663623e938d8829dd31bc751c04478161c5a417e6cd14 2013-09-08 11:53:54 ....A 289281 Virusshare.00095/HEUR-Trojan.Win32.Fsysna.gen-83b4f6290c8caf26db84706e462d2e33235c9bde545fba194163b35dc2e8c10f 2013-09-08 11:27:34 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-0003c5e6d61806cd2b4ddb384ac56610ed40f57d4de1c89f0daedeb3470ef1a3 2013-09-08 10:52:54 ....A 5324576 Virusshare.00095/HEUR-Trojan.Win32.Generic-000693858a190bfdd39b027978134a627981a620913822cc53e2e78ab743b5e5 2013-09-08 11:26:28 ....A 113152 Virusshare.00095/HEUR-Trojan.Win32.Generic-00090b5662d32bc157030f7d190c72ad177bbdf897d0362850df21c3a926ac86 2013-09-08 12:12:02 ....A 16896 Virusshare.00095/HEUR-Trojan.Win32.Generic-000a89219a1caa140558f133ddc956cb54fca410a6e8a23f85e45eb094931c9e 2013-09-08 12:00:40 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-0019a0170f49af3347c26c1dcb6485b1fbc8995ca3ae729247ca91d9ee510e5c 2013-09-08 10:27:14 ....A 152064 Virusshare.00095/HEUR-Trojan.Win32.Generic-0019c370c1aed3fec695d6406e97ad3202b9bcf989352324a039d0d2556eec8b 2013-09-08 11:54:50 ....A 1213821 Virusshare.00095/HEUR-Trojan.Win32.Generic-001e7572e52430f93510d7a76a228b7b5b489c3bee1f37062ddc737e5f24ad58 2013-09-08 10:41:16 ....A 132096 Virusshare.00095/HEUR-Trojan.Win32.Generic-001f366955c69ba72ce3e32d6fd0c175183fca42aad183d08e53f5ba4593ad5a 2013-09-08 11:32:50 ....A 3125981 Virusshare.00095/HEUR-Trojan.Win32.Generic-001fb2358053ad8815f0d69e6b1eb48e1ad1c606c99f4221704b3d78693d040d 2013-09-08 11:05:22 ....A 160256 Virusshare.00095/HEUR-Trojan.Win32.Generic-001fc4bd3e6b9e79dfd11387cde65dfe2f6098b60e35bf32ef34fe74d0935465 2013-09-08 11:25:22 ....A 57725 Virusshare.00095/HEUR-Trojan.Win32.Generic-00205af179afe6109342558a89725a87c43f4c9e8f36077df2eec93154c0101a 2013-09-08 11:58:10 ....A 2698752 Virusshare.00095/HEUR-Trojan.Win32.Generic-0020d8331e08d1892bec4247f3db2799753f7174a8c76cb8420b97d90c6de287 2013-09-08 10:50:56 ....A 49664 Virusshare.00095/HEUR-Trojan.Win32.Generic-002112939f4030188319b64fbe0861b94f2d2ff7746040fad9011923e0c6413f 2013-09-08 12:03:30 ....A 21062 Virusshare.00095/HEUR-Trojan.Win32.Generic-00226f10534f62b88b2a3e35ea85a77e369fb5302dde98cf5c531e6775d60121 2013-09-08 11:02:18 ....A 14336 Virusshare.00095/HEUR-Trojan.Win32.Generic-00258e1cc91b7ccaded0afd323ea39f442270954f7f62190ef6f507996557eb1 2013-09-08 11:21:54 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-002857000e1eb17fcc8ef2b18f5e52873ddecafffad89ed59b56188cc040baa7 2013-09-08 11:05:20 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-002d37bea836df93d91254776aac35128c7b4f44f84d722ba1ac1030226fe2ac 2013-09-08 11:46:30 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-0033a5da6aaceb9a541328a224fff705235529b2d9d761ff04a721ed7341ae36 2013-09-08 10:35:14 ....A 82944 Virusshare.00095/HEUR-Trojan.Win32.Generic-003526df3cf40fa0769042c417121a011400144c1bbc3e9509b56a9d33739eb4 2013-09-08 11:10:52 ....A 102144 Virusshare.00095/HEUR-Trojan.Win32.Generic-003668313a65afe98b1789c5fb09b482a469e2480009b41ba121d71a97a44de2 2013-09-08 10:57:42 ....A 51401 Virusshare.00095/HEUR-Trojan.Win32.Generic-0036788e454a38861500791e62b6dc3a0ec1d6450b8fc99a94f19844cbc397f2 2013-09-08 11:30:24 ....A 1204224 Virusshare.00095/HEUR-Trojan.Win32.Generic-003829d8ee6d0b39d75d427bbb527a4ea5d37da3d0892017a4abcd6b80df5875 2013-09-08 10:43:58 ....A 69656 Virusshare.00095/HEUR-Trojan.Win32.Generic-003af4518d68bfa8b8ed4477a2b1e37b1148a49c826b1ff049265d6402d92bbc 2013-09-08 10:46:16 ....A 105984 Virusshare.00095/HEUR-Trojan.Win32.Generic-003f5ce15db027ebb767fa1bf423e21779587890538d23d53de0bc14fd726615 2013-09-08 11:56:20 ....A 287759 Virusshare.00095/HEUR-Trojan.Win32.Generic-0043e74413c47b9102884929cb7b35497d36a68e971547b2d0450818c6540bac 2013-09-08 11:07:28 ....A 33368 Virusshare.00095/HEUR-Trojan.Win32.Generic-0045050bdc5dbccf5d57ff329e437ad40a4f16f4bee015c78ec60726c0247e46 2013-09-08 10:34:28 ....A 357888 Virusshare.00095/HEUR-Trojan.Win32.Generic-004b81255a301227fcd15d3344c0456bb98617c3d63cca05c67f16ef0aa97355 2013-09-08 10:26:32 ....A 238592 Virusshare.00095/HEUR-Trojan.Win32.Generic-0050b3746115bca23941cde35b402bf2daa1d0d4a39e188cd47cd77d8f282eca 2013-09-08 11:12:38 ....A 18944 Virusshare.00095/HEUR-Trojan.Win32.Generic-00529589033c369b26c5219bd693d4fb0d07d58dd707cb0aab0480c6f799f120 2013-09-08 10:28:16 ....A 1463561 Virusshare.00095/HEUR-Trojan.Win32.Generic-0057196929df08060ec1fc7819b9b0e9ef36e634cb7b4792ea6c8fe3270f833f 2013-09-08 10:40:28 ....A 51200 Virusshare.00095/HEUR-Trojan.Win32.Generic-005a1f7128ad4e9d3961fa9e84f08cc6925f7e88c31ea6e1a69a40bac45dad33 2013-09-08 11:20:02 ....A 33057 Virusshare.00095/HEUR-Trojan.Win32.Generic-005af44732ed6778156f7bd8c5597b41a20bd07076cb184a0f5c05206c8544a2 2013-09-08 10:49:14 ....A 508928 Virusshare.00095/HEUR-Trojan.Win32.Generic-005b537ac2164771c750a8e7a6da46d9acf1557eac408cf28280f496cfef2309 2013-09-08 11:52:32 ....A 47104 Virusshare.00095/HEUR-Trojan.Win32.Generic-005becc591ed333636440e3ba1bc26b15d3d83592564f362d57750938adb2f6a 2013-09-08 11:15:36 ....A 819232 Virusshare.00095/HEUR-Trojan.Win32.Generic-005c0d4578436d7b6287faecfbf3160f3056e345bba5e9373eaa26afd5f4765a 2013-09-08 11:27:30 ....A 757248 Virusshare.00095/HEUR-Trojan.Win32.Generic-005c906f1d97992bef523849e6248fcd60ba6f95fed1ab3acd7bfcf33ead3dc4 2013-09-08 11:23:48 ....A 8192 Virusshare.00095/HEUR-Trojan.Win32.Generic-005dde5d32c0939acb83e066274ccdf5673c4966076cbd2d3ab2e2591db68da7 2013-09-08 12:12:24 ....A 32256 Virusshare.00095/HEUR-Trojan.Win32.Generic-005e3f1a37e05ab6434e281034ba7314d7bfe30da9ffb57cd88a4111453d0a35 2013-09-08 11:29:16 ....A 83339 Virusshare.00095/HEUR-Trojan.Win32.Generic-006adcd8b41a73de71ab315c1e69a63d099d3188b4b2bfafdfa9e6fe31bba785 2013-09-08 11:39:54 ....A 232960 Virusshare.00095/HEUR-Trojan.Win32.Generic-007a09d1d1241cbb7accee2417fc9fa7fcdd93ee0f14ae5355a6367087bd1253 2013-09-08 11:54:00 ....A 6930432 Virusshare.00095/HEUR-Trojan.Win32.Generic-00878216850127ded5cad07360f03a16f110833330b9a837f76003a033217e91 2013-09-08 12:12:28 ....A 338944 Virusshare.00095/HEUR-Trojan.Win32.Generic-0091631184e4d23fc38b4825cda931c7f1d25546729fdb65b62d3e9527284ebb 2013-09-08 11:25:50 ....A 94720 Virusshare.00095/HEUR-Trojan.Win32.Generic-0094fa3ced1781cfa3aa670c7c7a5c99d8822f4f6f5e5750288b30eaac662ef9 2013-09-08 11:25:00 ....A 23040 Virusshare.00095/HEUR-Trojan.Win32.Generic-0097d5ff94c2201b536979f1ca8b4519d9eec098f299a3e82fb4729a1a5d94db 2013-09-08 11:34:32 ....A 476398 Virusshare.00095/HEUR-Trojan.Win32.Generic-0097ef9766eca7e65a2eefce860536494d936b23f465a3a1102789f1bd90cad5 2013-09-08 10:34:34 ....A 46368 Virusshare.00095/HEUR-Trojan.Win32.Generic-009993bbd0bf3f21b37e71bd696b06a62ba8ec97da52fb45f6934f1aabc2ba10 2013-09-08 11:46:00 ....A 30208 Virusshare.00095/HEUR-Trojan.Win32.Generic-00a2e22b6f0e13422854521684505280ebd44470afff222aafa07174156285ce 2013-09-08 11:41:50 ....A 316416 Virusshare.00095/HEUR-Trojan.Win32.Generic-00a45aaaa3f6c95b72d8049999bc35448f503119ddb11da832a42602c1f41db4 2013-09-08 11:15:40 ....A 304128 Virusshare.00095/HEUR-Trojan.Win32.Generic-00ae1738c2d02ca6212e88b0b832545d0facfab4a09d04833374bf1f60927dc5 2013-09-08 10:55:18 ....A 295936 Virusshare.00095/HEUR-Trojan.Win32.Generic-00afd98e84dfb48fcd0a3eb244c6aeef7d0e112192f0241f42225df81b4d93c2 2013-09-08 10:35:42 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-00bd5902386299de7b11cf479f465a72c7fd8f493784076c3039524a536501bf 2013-09-08 11:05:18 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-00c3398a7185a73d0da34bc4d4dbea5901c862ca3bdc542e439a54472f88539f 2013-09-08 11:20:08 ....A 217088 Virusshare.00095/HEUR-Trojan.Win32.Generic-00d0458ef797288099270c2c6e465a30f4abe257ce4bc0cc26450dc177d92594 2013-09-08 11:17:40 ....A 405504 Virusshare.00095/HEUR-Trojan.Win32.Generic-00d1234231f62c9e8f1141f6c7a15e7ca76d943a91eb2090bbb065a65a96658c 2013-09-08 11:34:54 ....A 8450400 Virusshare.00095/HEUR-Trojan.Win32.Generic-00d2cf5362df06c6106d6d08344722df90ef9c7d2fa88fb3e50be10d05be2291 2013-09-08 10:58:54 ....A 82626 Virusshare.00095/HEUR-Trojan.Win32.Generic-00d461c6db1df428cc051298d0b2f6684a5764647265f6c4aa356b0b7e92cc96 2013-09-08 11:04:20 ....A 198656 Virusshare.00095/HEUR-Trojan.Win32.Generic-00d73da206b443b1b4b0b7826a3c493f7201436ba07a3f9d2d7381570477d56a 2013-09-08 11:36:52 ....A 7190138 Virusshare.00095/HEUR-Trojan.Win32.Generic-00d9037f0cfab16ff92e5c2bd884a7f1070058b0c7009964bef892c6672eee37 2013-09-08 11:36:50 ....A 33569 Virusshare.00095/HEUR-Trojan.Win32.Generic-00d99b38db57f5224754356ad4165892d3da58f7cde38b544856189d68879c3f 2013-09-08 11:40:30 ....A 2648546 Virusshare.00095/HEUR-Trojan.Win32.Generic-00e708b337fc008fcb95e69e053cbda59046450361132427058de43fffcb35ee 2013-09-08 11:24:24 ....A 113040 Virusshare.00095/HEUR-Trojan.Win32.Generic-00ea120ab7590d1bd91a99c2152121945688516510898fa47879ff1ac6a25507 2013-09-08 11:01:54 ....A 164468 Virusshare.00095/HEUR-Trojan.Win32.Generic-00ef45a80aeafc0111479ad34d40307b41441044bd047d0c645f5b66c9e61f72 2013-09-08 11:20:16 ....A 119296 Virusshare.00095/HEUR-Trojan.Win32.Generic-00f4250868a978a4805869259dc7ccf4dfaa1cd76e05940cfaa6956a9da290f6 2013-09-08 12:03:20 ....A 899723 Virusshare.00095/HEUR-Trojan.Win32.Generic-00f51cd219c8de4eb4ad691b7b4812ef74f111e7f157322ac5724b0c22408cb3 2013-09-08 11:07:40 ....A 234514 Virusshare.00095/HEUR-Trojan.Win32.Generic-00fde25236dc6766ecf1d0da9e2738ef19a182635a85033267a973b3b88abb46 2013-09-08 11:38:22 ....A 557056 Virusshare.00095/HEUR-Trojan.Win32.Generic-010434b3cf937ba28ff4996f9bf57d7b668be688969b7e450e755e2e7036232e 2013-09-08 10:50:40 ....A 354683 Virusshare.00095/HEUR-Trojan.Win32.Generic-0104e97323b3a2305fb9824e811394204d38f73c5e649a10c37926c60ed2a79d 2013-09-08 11:06:06 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-010d1a9238a18539ae147350625ec7319ccef8439d966840973ac0eb17546e74 2013-09-08 11:37:16 ....A 310600 Virusshare.00095/HEUR-Trojan.Win32.Generic-011314161cc1bc5b6f6cdcea4d4da06b135942e676d8ee7b3ca04eab30da04a0 2013-09-08 11:57:28 ....A 315462 Virusshare.00095/HEUR-Trojan.Win32.Generic-011d202f031fffc24b6c8ad9bb58b801afce241f8ad076bbf8fae480d8ec1b87 2013-09-08 11:04:44 ....A 236544 Virusshare.00095/HEUR-Trojan.Win32.Generic-01359b1bed44da6fbcbf8ccee91f961835272e782bcad258319c1d156b321a33 2013-09-08 11:24:56 ....A 1164928 Virusshare.00095/HEUR-Trojan.Win32.Generic-013721b4a7936f67c6ff022efdb7284ea3c849023f6d5f4611e770f88b1e419a 2013-09-08 12:02:08 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-013d4ddddc3bb04e154fee396c2be52bcc9c011b8f8c2e26fab283cd3c5638c9 2013-09-08 11:49:52 ....A 171519 Virusshare.00095/HEUR-Trojan.Win32.Generic-013f178e440933054242b6a6ef84c34b731555543ceacdac1fef00dcb2e5ad3e 2013-09-08 10:23:42 ....A 366592 Virusshare.00095/HEUR-Trojan.Win32.Generic-01499ffed6a3793888e23ba287792fa9c40d22e43b2450c1016f4a4592d7a3c9 2013-09-08 11:37:08 ....A 87040 Virusshare.00095/HEUR-Trojan.Win32.Generic-014aa658a569f6751523210aa858ce990013fc96db6266d2a283c5582a044433 2013-09-08 11:24:20 ....A 891392 Virusshare.00095/HEUR-Trojan.Win32.Generic-014f6713a75c80d43bba0108a8c22c82a590b7b122d987cb82c3ab08f2b3c3db 2013-09-08 11:01:32 ....A 667887 Virusshare.00095/HEUR-Trojan.Win32.Generic-014fda9d2428c0cc01d4f8b89df66192074332ee8d2f013af940dbb8d182bc0b 2013-09-08 11:05:18 ....A 163840 Virusshare.00095/HEUR-Trojan.Win32.Generic-014fde506c3136b37e2958f0a41a97eef7092405d1f2058d39a4cf3ffbb5fdd3 2013-09-08 11:09:26 ....A 4608 Virusshare.00095/HEUR-Trojan.Win32.Generic-01558d8ba38a06b7717f2b5542aed4581b2ea042538d96dc89dcf8fb69dda089 2013-09-08 10:51:34 ....A 170587 Virusshare.00095/HEUR-Trojan.Win32.Generic-0155febeb10f831d23aaf7db3c53768333c0eb46e90446f0cba36162ad2e40c6 2013-09-08 10:37:34 ....A 107901 Virusshare.00095/HEUR-Trojan.Win32.Generic-0158ed7240e4bbb33f9166485018c567e9e8dd95a37c50da75c6f70443c1ee1f 2013-09-08 12:16:46 ....A 190976 Virusshare.00095/HEUR-Trojan.Win32.Generic-0158f30668a34ec4a024fcf20fffe3bca254cb58e2cb4aed28be794ee88b8423 2013-09-08 12:02:42 ....A 421888 Virusshare.00095/HEUR-Trojan.Win32.Generic-015dd19b3e00ee38dfc123d67f51b51237e4d1119aab7c504c616075d3897f15 2013-09-08 11:48:32 ....A 350720 Virusshare.00095/HEUR-Trojan.Win32.Generic-0161c0943d81fe2e3afc59903f6fc503faae674e34c9bd1b43103115cacb0e56 2013-09-08 10:57:08 ....A 4462337 Virusshare.00095/HEUR-Trojan.Win32.Generic-0161fc1efb5df46c8b8b30179168c588b289f9022dd6fc5993b0fde57de3b33d 2013-09-08 12:07:10 ....A 270848 Virusshare.00095/HEUR-Trojan.Win32.Generic-016464c624b88901d4122ea8868c8fd6afd6eef61a51926e1c61252b91cf75b4 2013-09-08 11:08:14 ....A 98240 Virusshare.00095/HEUR-Trojan.Win32.Generic-016a757d9c30bd061dd461ac905562d09a27fcc4b1afa9f9f568372b70fbf61c 2013-09-08 11:44:12 ....A 178045 Virusshare.00095/HEUR-Trojan.Win32.Generic-016e99d1e1a30049d7d07fb74ba0f1e4b2290e4b03401f35cf0968c7cac07ce5 2013-09-08 12:07:54 ....A 215195 Virusshare.00095/HEUR-Trojan.Win32.Generic-0172bac1de952f7e85075b113aed3b61e16ff62f455324ad7faae7af6b9742b6 2013-09-08 10:31:32 ....A 110461 Virusshare.00095/HEUR-Trojan.Win32.Generic-01792609e3451698eb01b60a2fde03058916de78cc87b5b31082d6908f40b288 2013-09-08 11:49:36 ....A 194846 Virusshare.00095/HEUR-Trojan.Win32.Generic-017be908ebe1d546062f1c8b8cddb78ca7497bb177c79f249f9fea305c30eb4d 2013-09-08 11:23:54 ....A 1564567 Virusshare.00095/HEUR-Trojan.Win32.Generic-017f1b7cd4a95695241ce5d2a0dfaad7742ba5ed3c5defdf1a8627b83c0bc439 2013-09-08 10:48:08 ....A 7742 Virusshare.00095/HEUR-Trojan.Win32.Generic-017f9d9ee6eb233c1af8cbe3bee0b831ba3fb25342f87654c834ae8954ec41ca 2013-09-08 11:51:58 ....A 769540 Virusshare.00095/HEUR-Trojan.Win32.Generic-0188ebd486d75531b65b32870c12ad0effb47acb1b7bcff5410680eadbe241f5 2013-09-08 12:03:54 ....A 105984 Virusshare.00095/HEUR-Trojan.Win32.Generic-01985d73052729f56ccca15676c1bb69d3032fd3b49096421a6573c7a2072b12 2013-09-08 11:59:40 ....A 1783397 Virusshare.00095/HEUR-Trojan.Win32.Generic-01998b31a70295b84b3a37d88f5d9918acdfe94fa7742de67e1b4344502b1935 2013-09-08 11:37:04 ....A 2353782 Virusshare.00095/HEUR-Trojan.Win32.Generic-0199faf62f3bc60565ca36c4851098ea9318c6b9ec8cca8b8a04dbbf07370b5c 2013-09-08 10:43:18 ....A 196109 Virusshare.00095/HEUR-Trojan.Win32.Generic-019ad70ca2c3b8f8c33091ab0daf92337ef57b5395a196f4e71d7becd84f49bc 2013-09-08 12:06:58 ....A 480444 Virusshare.00095/HEUR-Trojan.Win32.Generic-019e5f5ba37f0cc9d47b55efa36844388c10d232a577ad95a09ba79a66fe5f06 2013-09-08 10:50:32 ....A 2980864 Virusshare.00095/HEUR-Trojan.Win32.Generic-01a313b840ec878f6820f2faf7183515211c4da768429c6b4074204f8ac8faca 2013-09-08 11:49:52 ....A 503808 Virusshare.00095/HEUR-Trojan.Win32.Generic-01a3576748864aed76e1b7c4a58ce55c73322be2c63481d87768f1722edc25fe 2013-09-08 11:46:30 ....A 212992 Virusshare.00095/HEUR-Trojan.Win32.Generic-01a5414dac8ee8fa4eee1d179d5384764715a3a79521bc08336f61ea456058d8 2013-09-08 10:56:26 ....A 328704 Virusshare.00095/HEUR-Trojan.Win32.Generic-01b312f9539b36a02fbfa60b6ebf3baaac11d93a49140751ad9c075f775be8d0 2013-09-08 11:47:26 ....A 444818 Virusshare.00095/HEUR-Trojan.Win32.Generic-01b56dcc0caab9cef52280da90e8e750efa4a9f62d4e7042de0a17547b68ce24 2013-09-08 12:02:30 ....A 1007616 Virusshare.00095/HEUR-Trojan.Win32.Generic-01c0e7f476e95441938ba23f4be934802e271f2c5ad5444fb5b07edccf30ca3c 2013-09-08 11:48:14 ....A 126464 Virusshare.00095/HEUR-Trojan.Win32.Generic-01c186a4abd2293f15e003ef6cc181731403ca439cd586d9412d712f0e3ddd26 2013-09-08 10:50:04 ....A 339957 Virusshare.00095/HEUR-Trojan.Win32.Generic-01c20184299418707853be10866ea9590239007d5dc8c64015a03a18650e739b 2013-09-08 11:04:40 ....A 14336 Virusshare.00095/HEUR-Trojan.Win32.Generic-01c34b38e0ff19b281962efab5aaac891a30a3a64c1011ba1dc34c1e8182e73d 2013-09-08 11:08:08 ....A 116224 Virusshare.00095/HEUR-Trojan.Win32.Generic-01c8ddd2201bf62f5be687d3bc531c47c4a6a059f98d5772c2356adea5f2dc6d 2013-09-08 11:08:38 ....A 993792 Virusshare.00095/HEUR-Trojan.Win32.Generic-01ca3d98c83325b2f8504280c09d8d115f1f5b2af62b73582bf5e5ffb707a327 2013-09-08 12:10:14 ....A 349696 Virusshare.00095/HEUR-Trojan.Win32.Generic-01cb174e5e9ddb1163dead1b0d884c2c0b5c6a9250818d9895e1a236ac8d7661 2013-09-08 10:27:52 ....A 3270187 Virusshare.00095/HEUR-Trojan.Win32.Generic-01cd2f5cee491e8777ef33be42d84245024175bfab574b50b7f27e27afc16317 2013-09-08 11:14:24 ....A 53258 Virusshare.00095/HEUR-Trojan.Win32.Generic-01ce95d2d2bbab082bfdcaaa1ebfe9b26b17675536c43bfd0b94268cb879eca8 2013-09-08 12:05:52 ....A 68096 Virusshare.00095/HEUR-Trojan.Win32.Generic-01d75a409f48494396d0062d9f00366d7191f91c425b6ecd4cf1818ba01df9c7 2013-09-08 11:53:28 ....A 45256 Virusshare.00095/HEUR-Trojan.Win32.Generic-01d8083b6890f08b75e1aa4f34ca92ac2bf9b3036879c5084996be36241bfc00 2013-09-08 11:29:28 ....A 442168 Virusshare.00095/HEUR-Trojan.Win32.Generic-01dfe97ad02670f0c27f8f270b8501587baf9c51c1b3c1358c5a08f99e8657a9 2013-09-08 11:33:10 ....A 153488 Virusshare.00095/HEUR-Trojan.Win32.Generic-01e6382db53fec2dd57b3006de60851c2ddf24691f588f9db362325f3690a928 2013-09-08 10:34:26 ....A 7520546 Virusshare.00095/HEUR-Trojan.Win32.Generic-01e8af1e852c30df53b8f6b88c2b453d9deb0cd0e64332d755e94a903238d9e8 2013-09-08 11:42:54 ....A 285247 Virusshare.00095/HEUR-Trojan.Win32.Generic-01e92b3c198bd3039d3b4c1397f2d9dea71cd75af52f6bd049f4552e3de9c7f9 2013-09-08 10:48:12 ....A 25600 Virusshare.00095/HEUR-Trojan.Win32.Generic-01f1b53ec95d64021e6b8c4ae2333a6851eb2da5c9151556325ed66e9081cd99 2013-09-08 11:34:12 ....A 7561462 Virusshare.00095/HEUR-Trojan.Win32.Generic-01f3957cdf479e130b566ade34666de5c4f65f2174a34310135f5273e218a673 2013-09-08 11:27:44 ....A 138240 Virusshare.00095/HEUR-Trojan.Win32.Generic-01f83f322ca898481dfef53c5dddc70f3027c63382e5c3af5d1f4b15513df394 2013-09-08 11:04:44 ....A 39245 Virusshare.00095/HEUR-Trojan.Win32.Generic-01fcb233b2f884b389cf17f3d275ea5e0fe772f3b6b1de1a3e08444ad6baac1f 2013-09-08 12:09:52 ....A 700928 Virusshare.00095/HEUR-Trojan.Win32.Generic-01fd61787b5428cbbca95b2754feb70e9606454d85b2cf7b87600544c100dc0a 2013-09-08 11:56:32 ....A 6400 Virusshare.00095/HEUR-Trojan.Win32.Generic-0205b56ed0335c8f3029a8604343aaebba12249010dd1d78c8d0dcf6806e2fd3 2013-09-08 12:10:32 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-0205e1b3589e4afd2fbfbbf4fa41788c380e24a10937bf8ed08a0a3558a665db 2013-09-08 11:06:06 ....A 24064 Virusshare.00095/HEUR-Trojan.Win32.Generic-020ab4a4c97586caf50a6b69a7aada37352e546b80b80581bf66e9ad6c9521a0 2013-09-08 11:45:22 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-02116104477118523778ae6ee37d3c7d2037a9e256104e4233510adf74460d4a 2013-09-08 10:55:50 ....A 180224 Virusshare.00095/HEUR-Trojan.Win32.Generic-02132c81a662d6e986426ddf70eaf644e0780223a9499e9d335b516814f3595d 2013-09-08 11:34:32 ....A 745111 Virusshare.00095/HEUR-Trojan.Win32.Generic-0215ab8de3f7fb629e67c0a9cb6797f1b5064db8478359ebc366fe6d4541451f 2013-09-08 10:30:02 ....A 27136 Virusshare.00095/HEUR-Trojan.Win32.Generic-02166ec0ddfe8669cc5f6f0c3156daa9ceeb666a1ee9c431d8c1c7e36df6d096 2013-09-08 11:18:04 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-021b14a986814452e92502ee28ae6c73b2f93d399b9d45ac9f1dac7b95c7c7a0 2013-09-08 10:41:12 ....A 323840 Virusshare.00095/HEUR-Trojan.Win32.Generic-021d5ce11f34ad79ba2e0c409b19541bb804f9d8ef5bf6574bd06c0fb36294cd 2013-09-08 10:37:52 ....A 72704 Virusshare.00095/HEUR-Trojan.Win32.Generic-021e2046547d2cf4e6953e42f82a90e770e3dcb463b1fcd718c89b82b2968ba3 2013-09-08 11:12:38 ....A 67072 Virusshare.00095/HEUR-Trojan.Win32.Generic-0224fd7b0608b3e4b5c5d8173ada8dbbb2d3665b2be5385152ad6d55bc5847ec 2013-09-08 11:31:30 ....A 561152 Virusshare.00095/HEUR-Trojan.Win32.Generic-02275bfee8360de46102065a65fc9bfb25fd026cffbadaccd4979648da0a27d1 2013-09-08 10:59:48 ....A 23982 Virusshare.00095/HEUR-Trojan.Win32.Generic-0229cd61322e421cbdfcbd80953d09ae9ddf6aad96d04893be10b405e4bab5fd 2013-09-08 12:13:10 ....A 303104 Virusshare.00095/HEUR-Trojan.Win32.Generic-023224ec6d6c740e071a2c03169c55495ecd8e2bb81f8ee0ceb3b92e8e801526 2013-09-08 11:40:44 ....A 213885 Virusshare.00095/HEUR-Trojan.Win32.Generic-02339830cba52944ab96c1755438ccee26e3ccd08cf69b0f3ff601d80566adac 2013-09-08 10:26:20 ....A 284672 Virusshare.00095/HEUR-Trojan.Win32.Generic-0234678efc461d4888297786f8ff8405dbb5891b86f72529914aa21532b50480 2013-09-08 11:56:28 ....A 146468 Virusshare.00095/HEUR-Trojan.Win32.Generic-0237299c87e0e1c142cdf16542921b28d142be00639c0c058adf880dd6002ecf 2013-09-08 11:27:36 ....A 823696 Virusshare.00095/HEUR-Trojan.Win32.Generic-0244b01dc83c05b0e3c50cb0888c88b2ae6b05d21a531e037a5f7e5b051f45fa 2013-09-08 11:32:20 ....A 50688 Virusshare.00095/HEUR-Trojan.Win32.Generic-0244c54a235cf96d7471f7c793e4748748061998cb07270ebedb09ae8d383f45 2013-09-08 11:38:16 ....A 253952 Virusshare.00095/HEUR-Trojan.Win32.Generic-024843517a9630947a337797212b88c197d9b84661773798d69c2e9b9f5a9871 2013-09-08 10:43:52 ....A 223744 Virusshare.00095/HEUR-Trojan.Win32.Generic-024c278ab4384d51de0304606fd3bac35ee22cca74161fb39806ea0811d9a472 2013-09-08 10:53:38 ....A 458476 Virusshare.00095/HEUR-Trojan.Win32.Generic-025c941143bd1b02d7ff4b586e98399b9ddb0c40b58156b4305c74eaa62421b6 2013-09-08 11:00:08 ....A 2553856 Virusshare.00095/HEUR-Trojan.Win32.Generic-026769727ca0f1722d08f59aa7a84b2773e81dca97ce25ea892bee980fcd9220 2013-09-08 12:08:14 ....A 384512 Virusshare.00095/HEUR-Trojan.Win32.Generic-027d616aa66ae86c9ca876c128a4a3d0d081d81a163740592acede207c9774d3 2013-09-08 12:19:38 ....A 5120 Virusshare.00095/HEUR-Trojan.Win32.Generic-02827c594493348649b46ae306a38cae965322199fbb2647f5cb07df65b0487c 2013-09-08 10:25:38 ....A 65712 Virusshare.00095/HEUR-Trojan.Win32.Generic-028289f0ddd55aa34309c9c9f914aab434b2a214c2e5dface8a1f7d7b2e6015a 2013-09-08 10:58:06 ....A 139815 Virusshare.00095/HEUR-Trojan.Win32.Generic-02844503b9a65e774b39a48cdad4e67b7de7d519587fd2c863f498715da2c9e1 2013-09-08 12:13:04 ....A 237872 Virusshare.00095/HEUR-Trojan.Win32.Generic-02882ba7a12c7384a4e81ce60a8ede5ddca3c09cdd827e2a5ecd7608e6031a50 2013-09-08 11:10:44 ....A 1063576 Virusshare.00095/HEUR-Trojan.Win32.Generic-028abc4410be8010a58c72dda743d37708fd400e3d3dd487eb4d87f75ec423c9 2013-09-08 11:12:06 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-028b8b355b97e536b518a63bab9c60bd79a8906c3e8d178c7f054a4781c0f59a 2013-09-08 10:24:14 ....A 245840 Virusshare.00095/HEUR-Trojan.Win32.Generic-028bc64943e49b24ba98efb92922383eb9618d4ec37cfc2415929e198b391f31 2013-09-08 11:15:56 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-028f958181feba3418866e02e838c6bbc110e52deaf346cc569c019b11f9a511 2013-09-08 10:33:02 ....A 123798 Virusshare.00095/HEUR-Trojan.Win32.Generic-02935f640e7787650315cf0801a198fc9e8d32314cfe21c5325060cac7eec402 2013-09-08 11:35:20 ....A 8438877 Virusshare.00095/HEUR-Trojan.Win32.Generic-029961d7e511160d55172acf27999234d9640ec04f24ab1fed91704d96d638f3 2013-09-08 10:55:12 ....A 62720 Virusshare.00095/HEUR-Trojan.Win32.Generic-029ce4704e7ad1184d13af08b46a79d4ff9a84e5e4dba697c20db9bfca0eb777 2013-09-08 12:13:18 ....A 68608 Virusshare.00095/HEUR-Trojan.Win32.Generic-029e0f5643b32cdc387c0a00533d49d09b92ef9041b4945ac8670e68f312beec 2013-09-08 11:19:54 ....A 860160 Virusshare.00095/HEUR-Trojan.Win32.Generic-029ee5a73dca96b844385de6a9d1c9241dd9059b5db51dee6108bd158fa786fd 2013-09-08 10:59:16 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-02a41dc45b1923a4c97a4fb5726430307699e51f51b123933917646c5f94645c 2013-09-08 11:32:34 ....A 4204808 Virusshare.00095/HEUR-Trojan.Win32.Generic-02afaf01b33d5e5d7f74364f850dc6ed63483443972a52f84aa69a874bd15143 2013-09-08 11:10:58 ....A 1186304 Virusshare.00095/HEUR-Trojan.Win32.Generic-02b3494256071481cb114fd871cd6d544a9e533d974b6f67a96240a03b59b96f 2013-09-08 11:43:06 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-02b454297de1545706e0c39f11d2f8045fafeb5cca51401e7d6f53215f3c5582 2013-09-08 12:03:46 ....A 339968 Virusshare.00095/HEUR-Trojan.Win32.Generic-02b55e45900f08219b633b097b40972696053bcf0825559b0aa46d3b3c54abb3 2013-09-08 10:54:28 ....A 35328 Virusshare.00095/HEUR-Trojan.Win32.Generic-02baa85fa85a0d29c7e1fa818f1a38893fdec6dadfd4cb361dc80208dfc2562c 2013-09-08 11:09:24 ....A 290304 Virusshare.00095/HEUR-Trojan.Win32.Generic-02c21f072dd0d104b9d8fef92418ec50fc777e1671fac30854a497149461ef23 2013-09-08 12:08:20 ....A 73216 Virusshare.00095/HEUR-Trojan.Win32.Generic-02c6272981206fc119b487dc83b2687a5cb79a47e95d06b4e7673c4bef49c34e 2013-09-08 11:51:02 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-02cd41cb64afbdefa14935f11186920afebac5d8daa003612507a42907296a28 2013-09-08 11:02:10 ....A 22528 Virusshare.00095/HEUR-Trojan.Win32.Generic-02cf2770bb64a8de7dc7a79a70fe3357f24bfe6d5834f67279358c9499583964 2013-09-08 11:46:26 ....A 55808 Virusshare.00095/HEUR-Trojan.Win32.Generic-02d50f6009fa6971b869e205b218640aca0f66e44b454336d8ad1ae492f4f5be 2013-09-08 10:26:22 ....A 603077 Virusshare.00095/HEUR-Trojan.Win32.Generic-02e450a70ef063800d8ae8d924d8b41246ef29b4a03e2abfc12d4ceb6c45a086 2013-09-08 11:22:02 ....A 819712 Virusshare.00095/HEUR-Trojan.Win32.Generic-02ede56f478061994cdf6a448a065562fbbe0666278106060bbb1515fef03075 2013-09-08 11:02:40 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-02f0fa573f057b8b4b12e2b1ec1b2c7887ae17544a581f451e9503aa09f83a4d 2013-09-08 11:43:40 ....A 53256 Virusshare.00095/HEUR-Trojan.Win32.Generic-02f10ebc354ffb1a8aacfa8eee229d31136ada3fc17a9077d23f8789d5c9876e 2013-09-08 11:36:14 ....A 122461 Virusshare.00095/HEUR-Trojan.Win32.Generic-02f1f78b8250d9fd06cd10f991fee550573aea2531cea11ed8ca443e3e1f50be 2013-09-08 12:07:46 ....A 209687 Virusshare.00095/HEUR-Trojan.Win32.Generic-02f7421551220a248adc55d79dedaac4704af3c4a9a38fd5c1c6cc3f0418a22c 2013-09-08 12:15:48 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-02fe58998bdc826e4494b2f5f679151d454bd90037c7c56e591862e900316f3f 2013-09-08 11:08:40 ....A 13248 Virusshare.00095/HEUR-Trojan.Win32.Generic-030137d4b24b041ef6a7c4ea52addaf418201e7af6a75b0f2c236cb8be194c5b 2013-09-08 11:02:08 ....A 177664 Virusshare.00095/HEUR-Trojan.Win32.Generic-030a3a943027aa994948e1c570a4b01b8b585eb0af4a0720b34608c127ea7f5f 2013-09-08 12:06:24 ....A 278528 Virusshare.00095/HEUR-Trojan.Win32.Generic-030a70e0fa635aa14d470d351baaec124a30e163c3d236e1aded79560c0d9620 2013-09-08 12:10:26 ....A 794624 Virusshare.00095/HEUR-Trojan.Win32.Generic-030a717e297bdb368b9e33034ee857927c3ed4069b75c629e090a3a2bb9f0175 2013-09-08 12:19:40 ....A 389120 Virusshare.00095/HEUR-Trojan.Win32.Generic-030cf20a2c60f9ef322da9807abd477135ee9eba8a972cbdec6d267e1b42a538 2013-09-08 12:05:12 ....A 861644 Virusshare.00095/HEUR-Trojan.Win32.Generic-031676b0c696247f49dea1c903c271c2dafb1cc7fd2954dd9e5faf5ae3f69119 2013-09-08 12:13:52 ....A 676974 Virusshare.00095/HEUR-Trojan.Win32.Generic-0317e61973f71d75a67f7554f2cc207eb23d3a1498868aa464c3aa1c8c9b4a7a 2013-09-08 10:39:24 ....A 33569 Virusshare.00095/HEUR-Trojan.Win32.Generic-031d5f68ef4d3da4c1e30eb480cec0c87a1f39569cc3e0486f52eb9566b5e97f 2013-09-08 12:04:54 ....A 393216 Virusshare.00095/HEUR-Trojan.Win32.Generic-031f794ac42cc5bc765dfb13d6e2b000ce44c3e0248fa338d810a4be45a23b8c 2013-09-08 11:31:12 ....A 167936 Virusshare.00095/HEUR-Trojan.Win32.Generic-03217e556b3d44a7795e60dbfc540e8c5a3af017dbed6af871c85e3660d1c61b 2013-09-08 10:47:14 ....A 232448 Virusshare.00095/HEUR-Trojan.Win32.Generic-0329e7022b896520cda3bd1deb778b302e967f783da77375760c785ba701a254 2013-09-08 11:05:58 ....A 252928 Virusshare.00095/HEUR-Trojan.Win32.Generic-0332b521715e31740b0495746d63343c68bb6d52ce59cc97479f5004264a3d28 2013-09-08 11:22:26 ....A 128512 Virusshare.00095/HEUR-Trojan.Win32.Generic-0332e4cf3c4e235ec1ee7ba2d733d478379f126c1c4f64f5882f3d123f46666e 2013-09-08 10:59:52 ....A 49118 Virusshare.00095/HEUR-Trojan.Win32.Generic-034382636d53ba64d0ee8ad7a193367ad72fa0791624b464a849c752ff0915a4 2013-09-08 11:04:24 ....A 1083904 Virusshare.00095/HEUR-Trojan.Win32.Generic-034391d3342042f1e5197c45ea0fc0a0c233d99b975ea6ba2fea338818f0aa32 2013-09-08 12:10:18 ....A 913731 Virusshare.00095/HEUR-Trojan.Win32.Generic-03553b2c690163814de80db2ee01bd0ba006b8f1db79daebedb44fe3a879c171 2013-09-08 11:45:56 ....A 227936 Virusshare.00095/HEUR-Trojan.Win32.Generic-0357d34c37313dd829f7f439b1c0da90d77f2ec617e8fd3690363614688b60ff 2013-09-08 12:12:10 ....A 125952 Virusshare.00095/HEUR-Trojan.Win32.Generic-035b8a75668c73158a2cbe016ee68d974e688c35259fa3ac01c827453f186189 2013-09-08 11:53:24 ....A 966677 Virusshare.00095/HEUR-Trojan.Win32.Generic-0362094f6d8cbe2f4438366292fa9c38051fd5829ac31e3180cd3b9675fd2adf 2013-09-08 12:10:32 ....A 136704 Virusshare.00095/HEUR-Trojan.Win32.Generic-0364f32eae8a8a150903cb4591e2da54119965807f6906635e3d359aa7fd857b 2013-09-08 11:54:52 ....A 7158200 Virusshare.00095/HEUR-Trojan.Win32.Generic-036882ebb2da11c90800d0da958effec9effd5f6bbd4b2c10f9f7ed1ade2cf46 2013-09-08 10:52:14 ....A 638620 Virusshare.00095/HEUR-Trojan.Win32.Generic-0369ed0050f206e964babfcb49931c08c69d8e4a332b865651178e07d78b81ef 2013-09-08 11:59:54 ....A 5247940 Virusshare.00095/HEUR-Trojan.Win32.Generic-036b9886f08984f7755675c369aff369f48a8f6e612f8438242ad7c43e64044a 2013-09-08 12:10:58 ....A 149184 Virusshare.00095/HEUR-Trojan.Win32.Generic-036f275608273cdd39e2fb62f26e665e32051fbb14c3349661542fadde228dce 2013-09-08 11:34:42 ....A 38912 Virusshare.00095/HEUR-Trojan.Win32.Generic-0371b3d582d8f299e5c7254c205ac8186d822e7afb146edd7e0eb97ccc78e34a 2013-09-08 11:30:02 ....A 1261715 Virusshare.00095/HEUR-Trojan.Win32.Generic-0376bcbe96a2fdca9b8d8a0f26d8f3969b2c77eb685298f3623ac812714aa185 2013-09-08 12:00:20 ....A 137216 Virusshare.00095/HEUR-Trojan.Win32.Generic-037eec09680e60fc35cfd61935386646e43958bdaebd012c47271d43ba8514b7 2013-09-08 10:58:22 ....A 130827 Virusshare.00095/HEUR-Trojan.Win32.Generic-037f07d2f2262fb684b54e0ac4dffe2f250b36a78783c4d9516ae63300e20498 2013-09-08 11:16:20 ....A 253328 Virusshare.00095/HEUR-Trojan.Win32.Generic-037fdcae3232a216a225550eade83755d3c8dac4912a6809b7892b2c330c5603 2013-09-08 12:09:56 ....A 2221692 Virusshare.00095/HEUR-Trojan.Win32.Generic-03815b8a360a06b9229718217c29a93d5624b9a5d1eb91845c0ccb3ba89208ed 2013-09-08 11:28:40 ....A 557921 Virusshare.00095/HEUR-Trojan.Win32.Generic-03827164cd5ec536cf9b610f03ce29d890a398feadff2eeb2a3bffa2ff23e10b 2013-09-08 12:02:56 ....A 5326488 Virusshare.00095/HEUR-Trojan.Win32.Generic-03880d6c641a204548e6c417d1b55e0ad8d04b35363450e6a736fe100a6f748e 2013-09-08 11:04:24 ....A 2785280 Virusshare.00095/HEUR-Trojan.Win32.Generic-038b174ed1c142088b53f3cc4898a988d2cd84ba658c239ed5d84d946a26ee4a 2013-09-08 11:32:46 ....A 930304 Virusshare.00095/HEUR-Trojan.Win32.Generic-038cd8c4d9265c5065ced8bd3552215fcbec3212555ae2ac9248d0fb067978f2 2013-09-08 12:07:00 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-0393bdff93a7186fc0aca55cdd09445e71db667eee36f3c62cdbfc47e12ad57e 2013-09-08 11:02:22 ....A 3426368 Virusshare.00095/HEUR-Trojan.Win32.Generic-0394eba17f255ac524fcb2956c5a54ab881d3f74b9e58c443c02f6fb6d7a6f70 2013-09-08 11:35:58 ....A 378880 Virusshare.00095/HEUR-Trojan.Win32.Generic-039701c4ba686c91c865f375c5c1c79657c3917f54f67c6c2d6ce0e7e383e8d4 2013-09-08 11:23:14 ....A 966677 Virusshare.00095/HEUR-Trojan.Win32.Generic-0399fcb41e6c07591437ce9f50e8ec8d37c9d80be62708379fe8b39a07077415 2013-09-08 10:59:34 ....A 295936 Virusshare.00095/HEUR-Trojan.Win32.Generic-039a297d5ec7e5ab08ae17980eab86f92025cda296fde6cc00cb02942500f846 2013-09-08 11:53:32 ....A 285696 Virusshare.00095/HEUR-Trojan.Win32.Generic-039fa89a4f9a43cff84b99b67499f94adebf104059be7ed34b7c07d509814098 2013-09-08 12:11:54 ....A 966677 Virusshare.00095/HEUR-Trojan.Win32.Generic-039fca98575210041f41cfe2f3aadd3b12218f4ee78c01ec874495eb6c8e0418 2013-09-08 11:58:56 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-03a0b7d14436d9d68fc07eb4046f242ee2cef5fcf7222d37f90cc02ff9424dcb 2013-09-08 11:49:12 ....A 2611200 Virusshare.00095/HEUR-Trojan.Win32.Generic-03a1225400a7b406e4d148b0f84401d822eecabe3b3d8d47f2ad62a1b0dd2678 2013-09-08 11:19:40 ....A 32256 Virusshare.00095/HEUR-Trojan.Win32.Generic-03a2636e4c3e26af101ad85a41d109210c9538f99930f230facfcf1f6aaa8f2a 2013-09-08 12:09:22 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-03a5adec7e4f2e382ad54afe2c15d17701bb664e18a94f5a7661bbcd8a729e80 2013-09-08 11:05:22 ....A 282624 Virusshare.00095/HEUR-Trojan.Win32.Generic-03ab393bc1cc7b46be0f684e1d8d4186febbb6f121384e5ff29e607e5c123cb4 2013-09-08 11:51:40 ....A 581120 Virusshare.00095/HEUR-Trojan.Win32.Generic-03ae23daa661e908b42a8f961be23440d406d4f64766c62ad09b302a0c303403 2013-09-08 10:32:20 ....A 369152 Virusshare.00095/HEUR-Trojan.Win32.Generic-03ba41c56bf33d643a8b133aa1fe2a3680211a95d0e23c54a56548003f4d51aa 2013-09-08 11:40:44 ....A 12901 Virusshare.00095/HEUR-Trojan.Win32.Generic-03c2c68adcddcc0982d6a9f2dc8a85c155a354e9f66b06bd0d82d6cfcb41d369 2013-09-08 10:38:32 ....A 399864 Virusshare.00095/HEUR-Trojan.Win32.Generic-03c9296468a0b874a892d3129c40d6e0be718440f7a87537b5a8d3c0ee86329c 2013-09-08 11:55:36 ....A 39936 Virusshare.00095/HEUR-Trojan.Win32.Generic-03cd2c420f424b89c566f12d2c1a7bc46a50523dc891968094ffd1e7c5cd6fd1 2013-09-08 11:22:04 ....A 100352 Virusshare.00095/HEUR-Trojan.Win32.Generic-03d25b19e793f4e0f40cdf084bc8d6f8d1913dc0e1f9e116b0830cdca1a6a0e7 2013-09-08 11:17:40 ....A 51712 Virusshare.00095/HEUR-Trojan.Win32.Generic-03d48e51b480b5835096c5ce3b78c43815817d225b1445054a1a4fcc5e1b0a77 2013-09-08 10:50:50 ....A 413696 Virusshare.00095/HEUR-Trojan.Win32.Generic-03da6d0396b8d64b142fa4ababe20c4c9f517a7c727769c2fa19ae30ab3ba556 2013-09-08 10:38:40 ....A 974336 Virusshare.00095/HEUR-Trojan.Win32.Generic-03e385db6c49501b2652c47a46ea3c1153352e68a0b886bcbe77baae0ba3c654 2013-09-08 11:27:28 ....A 11776 Virusshare.00095/HEUR-Trojan.Win32.Generic-03ee601989023953d88ed3908af7f282621918ac67bd26a25ed3d633d0bfb294 2013-09-08 12:10:04 ....A 123392 Virusshare.00095/HEUR-Trojan.Win32.Generic-03f2b9dedaf08688fde38ed69aefbf254daf7bb907fab37eaaaa80d2f8b495c1 2013-09-08 12:04:34 ....A 368128 Virusshare.00095/HEUR-Trojan.Win32.Generic-03f3763295dbb221971cfc063cfc3b5b6b88be6a7be708d5c85ad97bcadbb0fc 2013-09-08 12:04:02 ....A 2470569 Virusshare.00095/HEUR-Trojan.Win32.Generic-03f3d6ec2236152d8eeb39cda11489ab0cf22ca7dead43bf661dd5085baab18e 2013-09-08 12:08:08 ....A 1574746 Virusshare.00095/HEUR-Trojan.Win32.Generic-03f8ed4972ea4e107bd9f84bfc2d86412f6ce7555f8f2afed59b3f6eaf551001 2013-09-08 12:14:14 ....A 1024 Virusshare.00095/HEUR-Trojan.Win32.Generic-03fd289844d78c4b73fcb1afb3d075fff0d5a66dce35be8ca6b7ca509960e8bf 2013-09-08 10:28:06 ....A 44032 Virusshare.00095/HEUR-Trojan.Win32.Generic-040071a69271926bbf81f547e574e0f2751d75b5948a5ad949d66257458f5b24 2013-09-08 10:36:58 ....A 25904 Virusshare.00095/HEUR-Trojan.Win32.Generic-04010223c17754d971c312bbec52ea9b66bca5a9b5d34ab35f2eba13b64a8085 2013-09-08 11:13:06 ....A 750466 Virusshare.00095/HEUR-Trojan.Win32.Generic-0401cd5a9904df2a467922ef522eab6de9d1d9df5ab0b7e830a8032d2b35065b 2013-09-08 12:15:12 ....A 128008 Virusshare.00095/HEUR-Trojan.Win32.Generic-04072a20db05e928e5d58cfa35cc995d0f1c6e9dad342cbd34acfac97bf7604b 2013-09-08 11:41:44 ....A 66248 Virusshare.00095/HEUR-Trojan.Win32.Generic-04086b2262c2d19ab1ad0e3eb42689254952d040098135b29b5741798f2e49a4 2013-09-08 11:36:06 ....A 64512 Virusshare.00095/HEUR-Trojan.Win32.Generic-0408f3b1b2152f3e9e3919e1ee2fc35e4a15b260390adcecb340d4b33c400db4 2013-09-08 12:03:20 ....A 180224 Virusshare.00095/HEUR-Trojan.Win32.Generic-0411e1385218a0d5b8fcd8886071240c871616e51fa02f6f852454f66bf48491 2013-09-08 10:24:06 ....A 355841 Virusshare.00095/HEUR-Trojan.Win32.Generic-041924e0e984484a22a23823cfb156c284e0addcb0b2bb7ab0a34f5e866db1fe 2013-09-08 11:08:06 ....A 460800 Virusshare.00095/HEUR-Trojan.Win32.Generic-04192bf34e7d23a96a9d0723c55a5652e423d4f6940540ba13496a59cb0feba3 2013-09-08 10:45:10 ....A 26416 Virusshare.00095/HEUR-Trojan.Win32.Generic-0424bcf099e207813df5c4499cb3fb43b2cbf285b960cd85e98b4d98ac41d55d 2013-09-08 11:09:44 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-042a98c642e058adf56cccec497c45ce7d27e1fa1510da61717d167637460f9a 2013-09-08 10:53:28 ....A 262144 Virusshare.00095/HEUR-Trojan.Win32.Generic-042b72d1ab08519e8d50341ecfdb8ba017f8a302e8af2534bd305b8a3f37000b 2013-09-08 11:02:48 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-042eb46f1dc5d46388c3dc1ea5d51b1076cd337a4fc39e99635997f60c9c60d0 2013-09-08 10:55:12 ....A 38999 Virusshare.00095/HEUR-Trojan.Win32.Generic-043a6b97da217448962cc4bb6e8d03e427a0f6291d7aac92026f094eed84eecc 2013-09-08 11:51:10 ....A 42496 Virusshare.00095/HEUR-Trojan.Win32.Generic-04409abcfd174b8f218f28bfa2ffa801376616f5a6afa498696934230714f7a7 2013-09-08 10:57:16 ....A 190464 Virusshare.00095/HEUR-Trojan.Win32.Generic-0441fe88d7c506ac647ac74973d686f83403befe23d2c15b34730aacaa9fe321 2013-09-08 11:06:32 ....A 12992 Virusshare.00095/HEUR-Trojan.Win32.Generic-045b680a2db9a208776474f7431fa16a75c621ff6ae1d72bbd84bb1ec9d2e025 2013-09-08 11:45:54 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-046fbf88a47606bd72d87dbc813cd76af3b23ec6ee50ff87cb4baab454500d30 2013-09-08 11:01:10 ....A 20640 Virusshare.00095/HEUR-Trojan.Win32.Generic-047049484d30d8910562ddce41fdcade0d9d5f7451cd10bb3697b9073b7fd9b9 2013-09-08 11:40:28 ....A 772010 Virusshare.00095/HEUR-Trojan.Win32.Generic-04738ee4beed6ff05091a2549f1712411d3bc398e33ba1a4425d3ba1b8c2047c 2013-09-08 11:55:14 ....A 76224 Virusshare.00095/HEUR-Trojan.Win32.Generic-047464eb89a2ba1674bddf40fe1910fbaea58b8e66a8e15cb6e9c8905d6487db 2013-09-08 11:46:26 ....A 1777742 Virusshare.00095/HEUR-Trojan.Win32.Generic-04756ce8daf5bcd7d9596fa8019d5d986c30d9738ddf14700a7e43a17c3cc775 2013-09-08 11:30:46 ....A 2774648 Virusshare.00095/HEUR-Trojan.Win32.Generic-0475f71265ef8f44b49926b0853e3ecbc4d5b6468507adc1c041e5c4bba353f2 2013-09-08 11:13:16 ....A 105472 Virusshare.00095/HEUR-Trojan.Win32.Generic-047a20d8df7ad0f2c1d1ae76c6118a5487db1dd1f43b10a0306b0791aaa71693 2013-09-08 11:54:58 ....A 504894 Virusshare.00095/HEUR-Trojan.Win32.Generic-04820cbb9de34815459200c1b6a120ba75dd5434ce89080f4b03f24fc6cc1857 2013-09-08 12:12:36 ....A 86016 Virusshare.00095/HEUR-Trojan.Win32.Generic-04884915883d4979ff4006c6813ed3387102712b3e2585e2accd382bce34af1d 2013-09-08 11:55:04 ....A 5857880 Virusshare.00095/HEUR-Trojan.Win32.Generic-049438f9e1606cbfe493c968d9ab505253e51e5d1614742b0157a9cf21554e4f 2013-09-08 11:47:04 ....A 26860 Virusshare.00095/HEUR-Trojan.Win32.Generic-0495d89c2306a836ae8ff2a66cbc0e290886dc330f8ea300d1861208fffca0b9 2013-09-08 11:13:20 ....A 28340 Virusshare.00095/HEUR-Trojan.Win32.Generic-049cacc91b7737af54f02f9f44856bb44ea8c980af8958cc06c197160b4b172a 2013-09-08 11:45:36 ....A 105984 Virusshare.00095/HEUR-Trojan.Win32.Generic-049df7e197ff6de1e9c6d73887c20a5b8bc12fca6177d1ab37647fb8122d7b2a 2013-09-08 10:49:26 ....A 86268 Virusshare.00095/HEUR-Trojan.Win32.Generic-04a55a9b66d5d336c6b7cff6323ffeaee07bb59be18ed348c97fa2f2fa585f64 2013-09-08 10:31:20 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-04abed5af77e7d981e3a7ee0110debf53c6d42efd85a3dfa5f7247df862ca3d8 2013-09-08 11:12:36 ....A 178688 Virusshare.00095/HEUR-Trojan.Win32.Generic-04b2ae2fb6f025eefeb578d599785c008bc167e26facd3a2330afc148424720f 2013-09-08 12:11:08 ....A 233472 Virusshare.00095/HEUR-Trojan.Win32.Generic-04b45ba50e418ea64a50e74e93afff41b5f0501741259bca5ca3dbbec37d299f 2013-09-08 11:38:42 ....A 5163176 Virusshare.00095/HEUR-Trojan.Win32.Generic-04bbee5b002ece06c87314789391cab0688a1a63fa572df16dae1c662209954b 2013-09-08 11:38:10 ....A 389087 Virusshare.00095/HEUR-Trojan.Win32.Generic-04bbeecb60b61538969c56ee1d45a287c4b03c514344dce19f57703aa3514e3f 2013-09-08 10:50:04 ....A 132608 Virusshare.00095/HEUR-Trojan.Win32.Generic-04bcf48dcb1f559ffe5dfd03c9b603b5dfa43b71c453f2a15962db4634d40459 2013-09-08 12:06:06 ....A 31232 Virusshare.00095/HEUR-Trojan.Win32.Generic-04c6d844a4faaa7071aa2e507d52ddd4d165517695ecd7edb84f490019f8caba 2013-09-08 11:19:54 ....A 192512 Virusshare.00095/HEUR-Trojan.Win32.Generic-04c88883b3e0e8b7cc30f5dd3fd787f7f3710a47a476ebcff786697b1198e8ed 2013-09-08 10:33:42 ....A 165376 Virusshare.00095/HEUR-Trojan.Win32.Generic-04cf505c9cb5feb8b8340517477a104cfba107dc9c0a10ff862057d7334ffe36 2013-09-08 11:37:02 ....A 63536 Virusshare.00095/HEUR-Trojan.Win32.Generic-04d525184c77c37548820c7beb9c165dd04cee7838e78714b24e4bcf1c422ad7 2013-09-08 10:48:56 ....A 216576 Virusshare.00095/HEUR-Trojan.Win32.Generic-04da2efba31b7d7d628265c69e7631471d09535bfd87d5a31bb57305ac6ce843 2013-09-08 11:40:50 ....A 1071965 Virusshare.00095/HEUR-Trojan.Win32.Generic-04dae08e6531ff3942af46afbed0207252eb46ec66f854f15ec1ebb49c9b90d5 2013-09-08 10:23:44 ....A 60928 Virusshare.00095/HEUR-Trojan.Win32.Generic-04df7ae8dcf8b28dff85aecbb0ced11c2e393378388f8257d3ac6b3811e5dc02 2013-09-08 11:34:02 ....A 664402 Virusshare.00095/HEUR-Trojan.Win32.Generic-04e47bfdb3f0f60138d343d3e3d1f2af3103fe53826ad699326aa354954eec6f 2013-09-08 12:02:42 ....A 1310776 Virusshare.00095/HEUR-Trojan.Win32.Generic-04f0505d0da1bd601eec8e41389e93d73c61db5c7bc897cadffced9fb2869cd7 2013-09-08 12:17:34 ....A 158208 Virusshare.00095/HEUR-Trojan.Win32.Generic-04f8e8498e186938a9931bd61a72b564f2b82d2fc287ae1f5fb66b67bbf84e3e 2013-09-08 11:25:30 ....A 284672 Virusshare.00095/HEUR-Trojan.Win32.Generic-04f95c459a5eccd26b8e5adb8307be60d4968916d6bad610daf029f390aecbef 2013-09-08 11:54:14 ....A 184634 Virusshare.00095/HEUR-Trojan.Win32.Generic-04fac646c91e5a7177fd1aa9cabed75fdacd23ae3a75543c294cc1a6040c224b 2013-09-08 11:50:18 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-04fbf710e5e7a31b3ad67fc8dcea3e923b8326e153653528b398f8dd190fd767 2013-09-08 11:58:00 ....A 456192 Virusshare.00095/HEUR-Trojan.Win32.Generic-04fc9add298d17031089220a13a4c3702e4db3ac233d50a6c51f724d852373c0 2013-09-08 11:49:38 ....A 5213670 Virusshare.00095/HEUR-Trojan.Win32.Generic-04ff4c98d91f0bd9fec59d9f0509817f746c9d4f6edde68e74be9b71a6c255f1 2013-09-08 11:36:20 ....A 4053000 Virusshare.00095/HEUR-Trojan.Win32.Generic-0502290ff1911b530de39ddbcd68ca1ea4e69fde9e7a7fabd0026c132f2cbffd 2013-09-08 11:57:00 ....A 290816 Virusshare.00095/HEUR-Trojan.Win32.Generic-0504420853a7ce2a0c7653f1b221b4b96e93f274cfe3a83a54f605207984c22e 2013-09-08 11:23:20 ....A 310272 Virusshare.00095/HEUR-Trojan.Win32.Generic-050bd5fcf199316f8f059cfd70fb235d56c5db918e177b7c4bc88b21e3d8bf39 2013-09-08 11:27:06 ....A 61529 Virusshare.00095/HEUR-Trojan.Win32.Generic-050f5295d59da7a811c4e494147707d20743e356240293be687788dcd1a3ee2c 2013-09-08 11:33:28 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-051156bc23bc09940262a6621518ce788f2930a2a79e3182b4722c059eb3ed16 2013-09-08 11:02:40 ....A 9920 Virusshare.00095/HEUR-Trojan.Win32.Generic-05123f76ad26d6b192391a95ff0d72ac1f06ee35252a6192cb4da08fbf8255c0 2013-09-08 12:12:08 ....A 87552 Virusshare.00095/HEUR-Trojan.Win32.Generic-051405061e4a2d4c0f94917a14574ab1aaae9bd7346a605a6fa102fc0720097f 2013-09-08 11:12:36 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-051ca41102bfacd5653944ca26bc950a2353ff8e0aa40ef1aa62c5d10c9ecfb9 2013-09-08 12:18:18 ....A 15872 Virusshare.00095/HEUR-Trojan.Win32.Generic-051e7592b1ed2a5bf9736db8b2d4e91bc2d59328a0f17aadab57fc0aa97d530d 2013-09-08 11:30:52 ....A 380928 Virusshare.00095/HEUR-Trojan.Win32.Generic-05206c4597216c0f18a0048530b612ec273402f613496f9ed6da7fe4d4d61931 2013-09-08 11:59:30 ....A 484864 Virusshare.00095/HEUR-Trojan.Win32.Generic-0521806f77a64fc9481ef1720e35daf2c10963369ec08029f7c20fb27b27adbe 2013-09-08 10:46:32 ....A 5063168 Virusshare.00095/HEUR-Trojan.Win32.Generic-0522cca5f25a0cbc677ec5ed02b2926e352961b78cb3f7a7fab9a03fd506d045 2013-09-08 11:32:20 ....A 44622 Virusshare.00095/HEUR-Trojan.Win32.Generic-052a94fec8b1a5b23dfae45f1ef1e77c8d7341d5d5092c352eb09003c1dd6b9f 2013-09-08 10:58:10 ....A 523776 Virusshare.00095/HEUR-Trojan.Win32.Generic-05324bb6bf15f492033bfaa27db113ef599e9ce200a02d7cc62d623a36dc15cf 2013-09-08 11:53:50 ....A 1057792 Virusshare.00095/HEUR-Trojan.Win32.Generic-0535d6190c0a2eceaa5663a44d6ece21c32d296f17890c2ba51c94cd62a2ab8d 2013-09-08 12:15:32 ....A 16384 Virusshare.00095/HEUR-Trojan.Win32.Generic-05439f50b19e39d17f826a884c9222e17c6a4ab4f61cedc874deda71fd485423 2013-09-08 12:16:44 ....A 356208 Virusshare.00095/HEUR-Trojan.Win32.Generic-054684529869f7f11027112f6fb1a48d9d17bbef940dae74b1dab4082e2ea354 2013-09-08 11:48:44 ....A 772624 Virusshare.00095/HEUR-Trojan.Win32.Generic-054867c7e5ce039a066802fe917112dc86edc2caa66769a3185a39eb09d0441e 2013-09-08 10:59:44 ....A 289280 Virusshare.00095/HEUR-Trojan.Win32.Generic-054a294583d5501a9302b23da4dd813a9727620ac666e25a1ef3786231ff97fc 2013-09-08 11:33:32 ....A 113664 Virusshare.00095/HEUR-Trojan.Win32.Generic-0553ca8b3863226f63c59d12a49a0f37060bf3e7e8003e421922f11e83c126a0 2013-09-08 11:25:08 ....A 177152 Virusshare.00095/HEUR-Trojan.Win32.Generic-05557e03be9a75df933c27e38eea88744eea4c0373ce67f0729e49ce3980f39c 2013-09-08 11:04:22 ....A 879616 Virusshare.00095/HEUR-Trojan.Win32.Generic-0562fc83356a3f234008f926d83db2b18cf3d82ab039c629ffa92ca0ea83b81f 2013-09-08 11:09:20 ....A 1669533 Virusshare.00095/HEUR-Trojan.Win32.Generic-056a1288b658b903620014f4ba27731bcd41592babec8877836e720bc2c79fc2 2013-09-08 12:03:12 ....A 2248397 Virusshare.00095/HEUR-Trojan.Win32.Generic-056b5329e6bc74f71fa121715314039395ae0321dbe0c37ca89acd1268123857 2013-09-08 11:41:30 ....A 814406 Virusshare.00095/HEUR-Trojan.Win32.Generic-056d59e44418daaeeacd921cbe21a55a53f8ba65356f377f04a7ca5cbb724b4d 2013-09-08 11:57:12 ....A 96768 Virusshare.00095/HEUR-Trojan.Win32.Generic-056fe4a79fc1f6ff1df8b63cbcbb33b1963f608b97184c1b4e5b1d6b6d6da422 2013-09-08 10:47:14 ....A 4608 Virusshare.00095/HEUR-Trojan.Win32.Generic-0578ef968375ae699d5ab44b86df93f7afd9ebcc2a086bbe300640727f6d8d76 2013-09-08 11:14:02 ....A 435786 Virusshare.00095/HEUR-Trojan.Win32.Generic-057d3d454cdb2ff405b84001c6b1494359d8638fb9fdcbf71081dc25cc61c5e5 2013-09-08 11:04:34 ....A 28160 Virusshare.00095/HEUR-Trojan.Win32.Generic-057fdcfc40ecdc9badf61954f9fc78c744957bdbb6bdfe9aaba6863f6fe4b1d0 2013-09-08 11:34:40 ....A 17879400 Virusshare.00095/HEUR-Trojan.Win32.Generic-0581fb4fd16544c942268755153d19447b4a40f9b992ca4676e7df12c75839e5 2013-09-08 10:28:20 ....A 27136 Virusshare.00095/HEUR-Trojan.Win32.Generic-058419e3d1786105d936e509e6fc2020a218b1f822012f9ea4d7d5c3fa0bc62d 2013-09-08 11:34:18 ....A 113278 Virusshare.00095/HEUR-Trojan.Win32.Generic-058d20ecf084db3a7dcd9bb9776e2e665bde5d778fb0613ac421e7f76b601d17 2013-09-08 11:02:36 ....A 6814858 Virusshare.00095/HEUR-Trojan.Win32.Generic-058e3c865fb56eb61775bce25c54de8c87f91b5206d36945659925200a091ead 2013-09-08 11:43:50 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-058e3d5dd20a2922da008540492220fc7876452dfae88a0ffce2073a47f6ed0e 2013-09-08 11:23:50 ....A 60928 Virusshare.00095/HEUR-Trojan.Win32.Generic-05914a03d37d84f718337c8f89022cd3b25d567361013c39f89fa9a8a357a88e 2013-09-08 11:19:36 ....A 60210 Virusshare.00095/HEUR-Trojan.Win32.Generic-0591ce52ed383b54796cc351f3d554a0480ba5738c22e2de0587cb768b2c9192 2013-09-08 11:48:00 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-0591eeb8c22a8fa47a3db6b84bbf8cc6ef4d7dc72a2aa1a877e7bc655e24e032 2013-09-08 10:52:12 ....A 658048 Virusshare.00095/HEUR-Trojan.Win32.Generic-0594acea4cb7c223fdba50ecce75d13a0ba12a4dc81f017c31a7a951b08c8a07 2013-09-08 11:34:38 ....A 439348 Virusshare.00095/HEUR-Trojan.Win32.Generic-05962c2d8bf51a47268bc45feb17c854cb94ba4506a36f559da0c19507258dad 2013-09-08 11:19:46 ....A 236544 Virusshare.00095/HEUR-Trojan.Win32.Generic-059b75e9429269cd7055ef34f3780034a8f2a608a51bd4385617c7c892695048 2013-09-08 10:58:38 ....A 1041983 Virusshare.00095/HEUR-Trojan.Win32.Generic-059fe55a7f3a52ee8989d4d7dd521b2ac452a8d806627283c333f4b37757d18e 2013-09-08 11:50:28 ....A 1057792 Virusshare.00095/HEUR-Trojan.Win32.Generic-05a091cd43e319980e2dc4d9dabb029e303cd21a4bd18dabe5b6d10acbd573c5 2013-09-08 11:22:58 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-05a5e54cb8008e867faca846ebcc0f571693d32429f8572d93861de759a30837 2013-09-08 10:43:36 ....A 402432 Virusshare.00095/HEUR-Trojan.Win32.Generic-05b01335301a0d8a9cce42ccd520f3c1f1b1d163b3e5e4ab480fa4244791746a 2013-09-08 12:19:24 ....A 80896 Virusshare.00095/HEUR-Trojan.Win32.Generic-05b362f124ebfc6a23b7d94a7b05b8ac994fab03550306ea1fd878a93b82a85a 2013-09-08 11:56:04 ....A 285696 Virusshare.00095/HEUR-Trojan.Win32.Generic-05c31486cb908ab01a3a86e129da7f18450da61098c8e0a6d3e073bf608cfc2e 2013-09-08 11:03:08 ....A 971562 Virusshare.00095/HEUR-Trojan.Win32.Generic-05c662c7548038013484527da1d7d6fbe55d5e2ea20ddd17ff27c067f007036c 2013-09-08 11:26:46 ....A 1037514 Virusshare.00095/HEUR-Trojan.Win32.Generic-05ca903d4340d680bfbb2f54faf9beae52ba78333577b50f190e37efcc751afa 2013-09-08 12:07:52 ....A 662207 Virusshare.00095/HEUR-Trojan.Win32.Generic-05d1df4288478356f51b5b6ded325d70049123a9eb2af50dd50eb3f3fd8b5f16 2013-09-08 11:44:30 ....A 291840 Virusshare.00095/HEUR-Trojan.Win32.Generic-05d8e30a8f68e85b0efdcf3e695112cac87c77ed4533e662260a436842bf0a68 2013-09-08 10:24:44 ....A 245760 Virusshare.00095/HEUR-Trojan.Win32.Generic-05e1035fde5cea1e1862886eb4cd6c2e1ca91ac181beb51b5e6e6837d58f394e 2013-09-08 12:18:40 ....A 55808 Virusshare.00095/HEUR-Trojan.Win32.Generic-05e1e5878e40db790721fe0118918168bc4ddf70ffca24231b510901cd1d0254 2013-09-08 12:09:40 ....A 750182 Virusshare.00095/HEUR-Trojan.Win32.Generic-05e78644056718ad548e8f086de6aa6f102a4b500741be1cfd529080afa72fe8 2013-09-08 12:15:34 ....A 294912 Virusshare.00095/HEUR-Trojan.Win32.Generic-05eaf038b94dff25682c7c7a73777a6e61f0c32a0c3e97d5d888ffb997fc7b49 2013-09-08 11:26:28 ....A 317488 Virusshare.00095/HEUR-Trojan.Win32.Generic-05eecffd688507f35f4e9c7afeb0df64b69cbf6cab160061e9764519fbf588a1 2013-09-08 11:25:52 ....A 53404 Virusshare.00095/HEUR-Trojan.Win32.Generic-05f1b5193e7c0e88cf05e1f5d3dff69ba7747cfb91e41b4b2c47e0615865b395 2013-09-08 11:42:58 ....A 588315 Virusshare.00095/HEUR-Trojan.Win32.Generic-05f37f04c2de6073272aaa0dfdaa87b113ee30a48b40f63a24aaab0642a047f8 2013-09-08 11:03:22 ....A 172032 Virusshare.00095/HEUR-Trojan.Win32.Generic-05fba741388c3480e7ec8942fdb4f02e62d471d321d3f4175303aabc19a92b0c 2013-09-08 11:39:08 ....A 326144 Virusshare.00095/HEUR-Trojan.Win32.Generic-05fbf947f039113ec31380cd9b7aefdffa23d5777fb28ad7e0fa1e5cbb4eef4d 2013-09-08 11:33:58 ....A 173056 Virusshare.00095/HEUR-Trojan.Win32.Generic-05fe76b21796d9b6773ee31834ffa1ace0b01210692b493f292964d3af0ece88 2013-09-08 11:52:34 ....A 881152 Virusshare.00095/HEUR-Trojan.Win32.Generic-05ff8f226bb6fa1b0afcdc5e8c6804309cf7217e8bcf9b3abc367da18ef7a12a 2013-09-08 11:36:38 ....A 82944 Virusshare.00095/HEUR-Trojan.Win32.Generic-0609ba10328b6aafb0291b3a7707a0c49f8ea517b82c5b4d6fb0c609bbac61fe 2013-09-08 10:46:46 ....A 250368 Virusshare.00095/HEUR-Trojan.Win32.Generic-060d827a14c0c8dc777103d0d6140c5b1f07502fb37bfbdf7fc1f8b78f601d46 2013-09-08 12:18:58 ....A 28000 Virusshare.00095/HEUR-Trojan.Win32.Generic-060ed59d41c9fa7cb4c5e5e82c3a88c59e3972a362bf0b0abd381e513ba06725 2013-09-08 11:06:28 ....A 96968 Virusshare.00095/HEUR-Trojan.Win32.Generic-0617378d1bec93d4b87f2a3aa6206d8fee5a58dd1c181f227267afe184469bff 2013-09-08 10:28:48 ....A 2412084 Virusshare.00095/HEUR-Trojan.Win32.Generic-06311db7a2ea70d9b0419b2030eef0d3563ec73b2833d63cffa7108d69e2a2f4 2013-09-08 12:18:08 ....A 358400 Virusshare.00095/HEUR-Trojan.Win32.Generic-0632c905e4b1755a684d227d191ce47cb8872d0dc414405b0cee84c2124aea12 2013-09-08 11:33:20 ....A 98752 Virusshare.00095/HEUR-Trojan.Win32.Generic-063b727c0567421ffe2834a031fdd63aba1bda99f10076752091cd8fca5dc873 2013-09-08 11:40:08 ....A 1065112 Virusshare.00095/HEUR-Trojan.Win32.Generic-06404cbe24ec3c1bacca270622339c4b4a642397d54da0c357b76ee791633a5b 2013-09-08 12:16:02 ....A 189440 Virusshare.00095/HEUR-Trojan.Win32.Generic-06430096b5c05d53b1eb21e99fe14c32158c386ede5e0444f09c3225648b056f 2013-09-08 11:38:10 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-06462c45c47d054b7cd097094860a9c29f917ad9fea126eff0412107696d3c20 2013-09-08 10:23:18 ....A 373760 Virusshare.00095/HEUR-Trojan.Win32.Generic-064eb00f821195a9c11578cdcb8c8a571bfcf3153f2218dd61b66c1810e068dc 2013-09-08 11:33:48 ....A 1614898 Virusshare.00095/HEUR-Trojan.Win32.Generic-065814a82ea2d9b636f1f129cc0f0a61db280e3932d311bb47a5bb4cb2481d8c 2013-09-08 12:04:16 ....A 2109674 Virusshare.00095/HEUR-Trojan.Win32.Generic-066f51fa03000f50138fc7611841f2855e35e428a4b2725e80ec5bb9c71c1bac 2013-09-08 12:16:44 ....A 217028 Virusshare.00095/HEUR-Trojan.Win32.Generic-066f915cbb6dbf166dd081d9291c924ca028ed51218488de956bfb47791ab961 2013-09-08 11:06:46 ....A 120701 Virusshare.00095/HEUR-Trojan.Win32.Generic-0670f1f372d0de51f3c07045df180298e9c7fbd5382af93698c93017ca3a182c 2013-09-08 11:57:08 ....A 104888 Virusshare.00095/HEUR-Trojan.Win32.Generic-06840bc570a62f9a65cd86037a02724b6580604121fcec467a75b3ce8f21f553 2013-09-08 12:01:30 ....A 423936 Virusshare.00095/HEUR-Trojan.Win32.Generic-068de3e542cd7922efaa6f52f9a1d68567ea554ce980c1da43dedec199649ab7 2013-09-08 11:26:28 ....A 341616 Virusshare.00095/HEUR-Trojan.Win32.Generic-06a3d04ef0ca0a481c26eb9395e057df4b829cb51339a9fd325f1e728cbe2704 2013-09-08 10:30:24 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-06a7268af09bb4d4d89f331bf231277510464a0646dde367ff96f37359ba7ea4 2013-09-08 12:02:50 ....A 339596 Virusshare.00095/HEUR-Trojan.Win32.Generic-06be912068c07566511c1c265e67096d95b16f0a6d90e7e621fd933e8f3e5a34 2013-09-08 11:41:12 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-06c5bf5769154ea0e60144af11ff3bd63ff2da3f8b5fdb4c8db6bdc61385de02 2013-09-08 11:02:30 ....A 67584 Virusshare.00095/HEUR-Trojan.Win32.Generic-06cbe62e0d7d83082afb9075785833d7d5ef9c9a51026f8c51097957daf458a4 2013-09-08 11:07:58 ....A 365056 Virusshare.00095/HEUR-Trojan.Win32.Generic-06cde73eded4cdf080ea57833cf9c0cda07431af6d700ec7532d5a349e2f8e3a 2013-09-08 11:48:38 ....A 439296 Virusshare.00095/HEUR-Trojan.Win32.Generic-06da4202990e9ed1ced9fff16224d4ad28be8d797017c562523f5be66fe2595d 2013-09-08 11:59:20 ....A 662528 Virusshare.00095/HEUR-Trojan.Win32.Generic-06eb0bd1f3617388caf1684c4f29e163b6883fab614a2488b45716bccc1c967d 2013-09-08 12:08:24 ....A 869400 Virusshare.00095/HEUR-Trojan.Win32.Generic-06f56bcc6bd4818783d8a5309b9defaf6643b272e5dced31ee20030de25ae67c 2013-09-08 12:11:42 ....A 143160 Virusshare.00095/HEUR-Trojan.Win32.Generic-06f893dcc269aed4408832299ac3039a9afa3c214e1079c43acd3c4c61b2ac43 2013-09-08 11:47:48 ....A 172832 Virusshare.00095/HEUR-Trojan.Win32.Generic-06fc04b81041f29286957e72ed645e1147f072a306afb7577089a37326cc1191 2013-09-08 10:37:26 ....A 537096 Virusshare.00095/HEUR-Trojan.Win32.Generic-06fc0ec2202e661b110ec552ce5b03305c46cf43e39c51db150637fdc8c69fbf 2013-09-08 10:31:04 ....A 282476 Virusshare.00095/HEUR-Trojan.Win32.Generic-070767697d16e957b8e2b2d510558d90a6f57c87a04dc5f4c6e9abc51e81924b 2013-09-08 11:33:46 ....A 1066136 Virusshare.00095/HEUR-Trojan.Win32.Generic-0708291df7c3132f267447f4f5f4187793290f9b47359ee02bd58f610849c49f 2013-09-08 10:49:26 ....A 669696 Virusshare.00095/HEUR-Trojan.Win32.Generic-0712f27d40e75bc4bc9b2308667b9eeb8b69c8d209907f87da89595e225787ef 2013-09-08 11:57:30 ....A 384295 Virusshare.00095/HEUR-Trojan.Win32.Generic-0717bd1a7129719ae1e5138a5f59c4b577562c8f3816a24224d658a2d3c4fdfd 2013-09-08 11:32:54 ....A 5299018 Virusshare.00095/HEUR-Trojan.Win32.Generic-0727311281f581ec2e5fe100a891e654e9f1f595a5d45a8e4ff038ddcebee741 2013-09-08 10:31:36 ....A 1943496 Virusshare.00095/HEUR-Trojan.Win32.Generic-0731073efe80a4751225d6802aa782f6a88db21e0a7b0d85ce289c0c11cda3fc 2013-09-08 10:32:28 ....A 6144 Virusshare.00095/HEUR-Trojan.Win32.Generic-0736714e9cc7868f3b53dd4855ec4a5df41dcf1ddfa28bb37e271abc31221174 2013-09-08 10:26:22 ....A 311808 Virusshare.00095/HEUR-Trojan.Win32.Generic-073ed4d3838bffb03c98e08f2e3ce4c3cea1e53d0deb4194e4bca16275ecdc6f 2013-09-08 11:25:46 ....A 89188 Virusshare.00095/HEUR-Trojan.Win32.Generic-0745a08d54d5f2acb41f7f7efb0f7a946f67f9a42fab67ef0de5f6485a447e40 2013-09-08 10:29:44 ....A 860160 Virusshare.00095/HEUR-Trojan.Win32.Generic-0748cc83f8a18cc8fd34ca460183a1ff6b776d8d897dfaaf8539cf9dde88ad41 2013-09-08 10:42:14 ....A 437248 Virusshare.00095/HEUR-Trojan.Win32.Generic-074ae1d1f6c1874332a8f81d8b5e4a6aa1a67606277d6aeb9c14910e2ed787e0 2013-09-08 12:11:40 ....A 53250 Virusshare.00095/HEUR-Trojan.Win32.Generic-074f18f7f779c7fb754212d9bd3b1f47ad2f664cee6611988d8cab159aed1e85 2013-09-08 10:49:02 ....A 380025 Virusshare.00095/HEUR-Trojan.Win32.Generic-07505f9aa191a8d67516debf9b7b527db73a34d8f590a00bddab38ca4d5c9748 2013-09-08 10:47:50 ....A 612428 Virusshare.00095/HEUR-Trojan.Win32.Generic-075511151cca4499c5774ac95ee3360d6bffe0b5a871c56584e5fae4c5d617bc 2013-09-08 11:21:24 ....A 396600 Virusshare.00095/HEUR-Trojan.Win32.Generic-075667be99b711f9a38c13af8b07cbfafcee40233422ce9432bf9819ea50fe1e 2013-09-08 10:39:00 ....A 131568 Virusshare.00095/HEUR-Trojan.Win32.Generic-07592dbc911f8f87de55ec54e353ffd87e2b151c6ccc150563ffa9c3ee403b2b 2013-09-08 12:07:52 ....A 256000 Virusshare.00095/HEUR-Trojan.Win32.Generic-075951a02611055c3dcda5a7aea8e969bab58feeaa1d9dab75caa10b2baa594d 2013-09-08 11:11:00 ....A 707792 Virusshare.00095/HEUR-Trojan.Win32.Generic-075b10438c85254495890d2cfad29aa7aed9972523163eb040d9694cb1d8a403 2013-09-08 10:28:34 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-075e694f8e4b8abdb5c857ad544beee5ddc3eb1b5851b42e8a1fc55a1a9b0542 2013-09-08 11:41:34 ....A 1214283 Virusshare.00095/HEUR-Trojan.Win32.Generic-075fcc99e9287d6a2c1e3046aad81e311402d59177c57566fe72ffc2651273ba 2013-09-08 10:40:22 ....A 1587346 Virusshare.00095/HEUR-Trojan.Win32.Generic-0760c52bc289b9b092018f8e740ff3986339740d0bc2a78e41b2d4bdb69afc3c 2013-09-08 10:32:34 ....A 193024 Virusshare.00095/HEUR-Trojan.Win32.Generic-0762db060b31100c3f48daf5ff31b4e167afaa770f3482d9698eff0e430c69a8 2013-09-08 10:42:14 ....A 19456 Virusshare.00095/HEUR-Trojan.Win32.Generic-0765c0f049527dd7371e8459cef9acfb2130d97311cf03c5cb0941bf64a96a2a 2013-09-08 11:01:20 ....A 102180 Virusshare.00095/HEUR-Trojan.Win32.Generic-076a7404f5deced52f7505417c040956085833a1f4150cc122b4c4bccd3d7565 2013-09-08 11:09:44 ....A 355841 Virusshare.00095/HEUR-Trojan.Win32.Generic-076ce29c91ce9d75ceb1b512e719459f3d880ec375ee3bb7f93336a15a231400 2013-09-08 11:28:52 ....A 44544 Virusshare.00095/HEUR-Trojan.Win32.Generic-077e2d86a4aa905c4392b83930051cf47dd3ff5f3711e3dc80b418fda37178bb 2013-09-08 10:43:14 ....A 141506 Virusshare.00095/HEUR-Trojan.Win32.Generic-07820c82d909ea3cb8b07a536168e8cea9269ed3b037935454be7e53d24c7bb2 2013-09-08 11:18:44 ....A 104512 Virusshare.00095/HEUR-Trojan.Win32.Generic-07836365dc1a19ca991f8b45d25da9ba3e5d023e308bb207c38409c0bf2ebebc 2013-09-08 12:00:08 ....A 59270 Virusshare.00095/HEUR-Trojan.Win32.Generic-0785d0dcfa73c09f25c6d057c72c267845b5ab787345621e4fea4431e53de151 2013-09-08 10:41:04 ....A 30208 Virusshare.00095/HEUR-Trojan.Win32.Generic-07869d538ab438390b7c6707e7ca04547686f255cda95b273236f974dc8f7532 2013-09-08 10:35:02 ....A 681136 Virusshare.00095/HEUR-Trojan.Win32.Generic-078d371cece09265a407afedb7d096c4cddb2a3c006ff8d7abe1118026305d3f 2013-09-08 10:26:14 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-078f92cec28d8ad6f4a7e9824a013c3e521664a5b0c492c401b7699a2880331a 2013-09-08 11:46:50 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-07945130ca9e5e64d68fade415f542965be744185efafe63931e6db9107c80d8 2013-09-08 11:44:02 ....A 1907899 Virusshare.00095/HEUR-Trojan.Win32.Generic-07955fc78abd0ac0a7939a2feb695b47d56345ec17b8a694e4331c6ce5a1a84a 2013-09-08 10:59:56 ....A 7168 Virusshare.00095/HEUR-Trojan.Win32.Generic-0796a74d3ab7a545ce2485c62e3bc6c9facce6b9c711011545da67dc7a8ebbc1 2013-09-08 10:26:50 ....A 348160 Virusshare.00095/HEUR-Trojan.Win32.Generic-07978ab67686455705a02a7c6e6ee9a50f07c4c021816c0e2941fdec2358780d 2013-09-08 11:33:38 ....A 121856 Virusshare.00095/HEUR-Trojan.Win32.Generic-0798b80be648e0113d4b370050be2b9fcfcb53b9a7ad88c29624cc907e429117 2013-09-08 11:43:56 ....A 679424 Virusshare.00095/HEUR-Trojan.Win32.Generic-07a08f4fab33d679ab9d324bab9df71ff9287c61b90047127d1eadd719e88001 2013-09-08 11:44:16 ....A 129024 Virusshare.00095/HEUR-Trojan.Win32.Generic-07a78592cd87a6df82e9f7fddabf9414686a5d8923914e88937f1d82ccf88793 2013-09-08 10:42:34 ....A 116736 Virusshare.00095/HEUR-Trojan.Win32.Generic-07a7ab4587a212e00fd1f157718e3bef29470591bef75d5346dbef3d57adff1d 2013-09-08 10:32:38 ....A 218112 Virusshare.00095/HEUR-Trojan.Win32.Generic-07acc9412faabb780cf4b8245569c5a09f2ed34f3294c753d36ab454f4527852 2013-09-08 12:07:42 ....A 256216 Virusshare.00095/HEUR-Trojan.Win32.Generic-07ace42973ad79d0994a60dca1180c45f8a89cb37de36ebc0c9060b176fff5fa 2013-09-08 10:35:34 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-07acf4a26c90c91c624754cfe6494b9838791cbea0b3ee2de4fc8665510ad47b 2013-09-08 11:25:02 ....A 138752 Virusshare.00095/HEUR-Trojan.Win32.Generic-07b3ec60b44c2a8fd7fedd257a4ce3bdf1d2e7cb0a51858a6dfb766d612b3d8c 2013-09-08 11:08:02 ....A 444416 Virusshare.00095/HEUR-Trojan.Win32.Generic-07b40694c343ee5d67edab566da2ed92df431c9b1b90caa9780a11ab71a190d5 2013-09-08 11:31:10 ....A 45679 Virusshare.00095/HEUR-Trojan.Win32.Generic-07badc98a035755496cb6b125b92a62944f301bf64915de78764655fd4a9424a 2013-09-08 10:50:40 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-07c413af6a98b9614b36dd182158535672f2aabfe6e670c2c890114f9f9c3972 2013-09-08 11:00:38 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-07c5f51671c537755acc862fa1c7c7a6b03dffb8686e77ecc38eda094b25e5be 2013-09-08 11:26:26 ....A 770560 Virusshare.00095/HEUR-Trojan.Win32.Generic-07c64e28d5716a56b539910f363d037e9cc9fbf03eab548b4a6f10b1659f061d 2013-09-08 12:06:10 ....A 287384 Virusshare.00095/HEUR-Trojan.Win32.Generic-07c82779c6eae5992a126926de2a2e7ff6515e153fbc8568f59dc0962b2087f5 2013-09-08 10:48:04 ....A 8847360 Virusshare.00095/HEUR-Trojan.Win32.Generic-07c9f0bd9048538410b0fa08099245d51e0f2c9365e255a8296e98d11373a75e 2013-09-08 11:47:26 ....A 942592 Virusshare.00095/HEUR-Trojan.Win32.Generic-07ced5d0e9a3ee5e0752c4465c228207a89aba5c4a80bec448199ea202b10967 2013-09-08 10:57:52 ....A 221184 Virusshare.00095/HEUR-Trojan.Win32.Generic-07cfcb72a0067d22a9d421fe7bdb86968423c272531338aa900a5f98fc652fe1 2013-09-08 11:35:00 ....A 225792 Virusshare.00095/HEUR-Trojan.Win32.Generic-07d231e90ab65203f5e006b28c044ae8be7e34520c0b9507504e9df7758968d5 2013-09-08 11:38:10 ....A 229888 Virusshare.00095/HEUR-Trojan.Win32.Generic-07eb6f19a3f24c1c08051852529f841d48f85e46999c005135f69e1c4bf6afa9 2013-09-08 10:34:38 ....A 1139712 Virusshare.00095/HEUR-Trojan.Win32.Generic-07eddc21dc76b4a6567db1f6d944cdbde418bacb21a80915f24a48a4d6511f10 2013-09-08 11:36:54 ....A 5323859 Virusshare.00095/HEUR-Trojan.Win32.Generic-07f54b355137e4decd7ff1c84bff1eceab482bf3787a6099f843202ac7fe28c8 2013-09-08 11:08:26 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-0814c6f0d3fe0e427adec02d375175224be7da14365c9352dcc3d0059549f9ef 2013-09-08 11:04:50 ....A 7595265 Virusshare.00095/HEUR-Trojan.Win32.Generic-081db9d8c6d31864c1fd0ad71954fc1b422d729293d88fd11ccea6860909d15d 2013-09-08 11:39:30 ....A 27136 Virusshare.00095/HEUR-Trojan.Win32.Generic-082682f3df5ba07ae48b6f475e382c2664caebfab81083863f387bb452a9e6f3 2013-09-08 10:56:18 ....A 229081 Virusshare.00095/HEUR-Trojan.Win32.Generic-082a169f714a92cffe0191c3beacdbfec5b26c47fec237b73ae552a0b46f9b6b 2013-09-08 11:46:56 ....A 586267 Virusshare.00095/HEUR-Trojan.Win32.Generic-082d4c8ada7a6cc2b97155db6e6b1c0ca435570edeb884684fa916979ef21c18 2013-09-08 11:46:48 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-082d4ff7623d04bbeec1c3dd449ba9703ddaac4ea7240b1a422ce1fcc0784bec 2013-09-08 10:55:56 ....A 379881 Virusshare.00095/HEUR-Trojan.Win32.Generic-0830e75654d03ae3974444715886eaead70558a596c3284890cac3bf4757e6a4 2013-09-08 11:42:32 ....A 89600 Virusshare.00095/HEUR-Trojan.Win32.Generic-08311d52906c950cee72a6dbf3c4d56b4516d5231a4006849780415d08f921f4 2013-09-08 10:54:00 ....A 172284 Virusshare.00095/HEUR-Trojan.Win32.Generic-08364578895fc93a3bb92731d64a2ce3c6b44fadc9a566822590e1d6d388f444 2013-09-08 11:42:04 ....A 307200 Virusshare.00095/HEUR-Trojan.Win32.Generic-0850c08e60a6017168c1ab5f0a7cbd4772bb29d5c7722410bd6a3de2c0b3521c 2013-09-08 11:48:58 ....A 164096 Virusshare.00095/HEUR-Trojan.Win32.Generic-0852fccbcd8fa729d8eedfc1fad958e9f0d8fdb960ee0408add738b3d6b6ac5e 2013-09-08 12:06:28 ....A 24064 Virusshare.00095/HEUR-Trojan.Win32.Generic-085493daf8fbe48dddc7653d8c34d1536b0c749d1f2a180247e7a672069e701d 2013-09-08 11:20:42 ....A 1666070 Virusshare.00095/HEUR-Trojan.Win32.Generic-085c6bba39ec36b3f134ba10d3f0279a3e02e44bdfac5202240310a071f386f5 2013-09-08 12:10:44 ....A 1020224 Virusshare.00095/HEUR-Trojan.Win32.Generic-0865e82fd1a263dedcd702191412080ddaa34735941a5d114c102bec7db77394 2013-09-08 10:57:42 ....A 3348535 Virusshare.00095/HEUR-Trojan.Win32.Generic-086df5b0451e592615e66135efc6d5a90db6b47da6f1131014d5f842a2f8038e 2013-09-08 10:40:52 ....A 80058 Virusshare.00095/HEUR-Trojan.Win32.Generic-086f05104f7fedf173e8dd442849d9dd0536ff9528bcbd440759c58f1abf9f26 2013-09-08 11:46:18 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-087331ff125e40329133cb4bf0a10754341c74e7fdc4cebb2700425e68e17926 2013-09-08 11:37:08 ....A 188928 Virusshare.00095/HEUR-Trojan.Win32.Generic-087582892416a39466e19bf186109d7c8e619593ad6d843b7a148efd432fbba1 2013-09-08 10:42:26 ....A 55600 Virusshare.00095/HEUR-Trojan.Win32.Generic-0875865251ab879b69b8308ec1fc84cb3472225d9f0d859efbfe12ff49882ddd 2013-09-08 10:42:38 ....A 19330 Virusshare.00095/HEUR-Trojan.Win32.Generic-0876324b384cd954143f0858ff0a87895bcc830eb6a87bd3ac3c90084445d71e 2013-09-08 11:00:36 ....A 180736 Virusshare.00095/HEUR-Trojan.Win32.Generic-0879c4803e11f87b972536e21e97d4ceb940819fd8afa5730ffd682de2b435f1 2013-09-08 10:32:58 ....A 141506 Virusshare.00095/HEUR-Trojan.Win32.Generic-08841d732fecd1da1c6313315eb747e38305a8b19a80af4b5bde35f64efd0fbb 2013-09-08 11:44:08 ....A 242303 Virusshare.00095/HEUR-Trojan.Win32.Generic-088748dc813ba4c88c8dafeca1c3d9e8bca3d743f0adf6c12da7dc66402dc26e 2013-09-08 11:39:26 ....A 795648 Virusshare.00095/HEUR-Trojan.Win32.Generic-08897929afe1bae120a2892f45a7ba2d41c97d6aa3e1bfa86b9f72b78e48ad19 2013-09-08 10:59:26 ....A 3248595 Virusshare.00095/HEUR-Trojan.Win32.Generic-088b3a3244255f21438a6ee403736884e936bd18cd6847d637a3ec52cff64a37 2013-09-08 11:58:36 ....A 113664 Virusshare.00095/HEUR-Trojan.Win32.Generic-088d6b0eb3a11406bd9977bef9025fdcbbb46baa2c5b61b4d40feccaa8689c80 2013-09-08 12:08:56 ....A 4818344 Virusshare.00095/HEUR-Trojan.Win32.Generic-088dc2510431f3ee18a841a95c609509bdcbc8ca124c69ad906bd49ad08e4e2f 2013-09-08 12:03:36 ....A 6932480 Virusshare.00095/HEUR-Trojan.Win32.Generic-0899e96cc9c5b6a3acd73549b704ff8e11a9656ac0480f14f2fce297d954e417 2013-09-08 11:05:46 ....A 184320 Virusshare.00095/HEUR-Trojan.Win32.Generic-089a8de801b4cbb9b29c311304b7f07c6249ad8019b25c7b410a013f839cfc1a 2013-09-08 11:27:08 ....A 59904 Virusshare.00095/HEUR-Trojan.Win32.Generic-089aa38b74a50d346d9240e09c3df3ddbda767027a1dde8fad9271a627507101 2013-09-08 11:50:44 ....A 314368 Virusshare.00095/HEUR-Trojan.Win32.Generic-089bed7586340b7e8bd50544931778f028c3732311df8bc089fe138df16bb6b6 2013-09-08 11:32:04 ....A 1168456 Virusshare.00095/HEUR-Trojan.Win32.Generic-089cd204c2d128c5121616e6f508bf37a981cc442959eedb40e42bace9ff6f5a 2013-09-08 10:41:06 ....A 747525 Virusshare.00095/HEUR-Trojan.Win32.Generic-08a29962a37f312f93c9e9f36fc43c9946ca2daa287bb9f1df96be527dd0ce60 2013-09-08 10:51:14 ....A 4608 Virusshare.00095/HEUR-Trojan.Win32.Generic-08a40019b38a3f84f8916736958445b3cb0696031449f0241e518ce353dda4d9 2013-09-08 11:20:46 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-08a68198287c7ecc8b49a3450eff5eb43ad415d522aba259a47fb8136d086513 2013-09-08 11:32:56 ....A 15104 Virusshare.00095/HEUR-Trojan.Win32.Generic-08a79a832dfc2468d1b005a85b5b89f5814b31e5b3dc4dee34e9199bd5869e2b 2013-09-08 10:34:38 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-08acb967a4fbe9ecb2f5f732d3764b698def0124c4978be10060363b6771e1c2 2013-09-08 10:33:04 ....A 249984 Virusshare.00095/HEUR-Trojan.Win32.Generic-08b2beec7f7a96a2fe743edffded28482f439799df73577708be1d9eadab2b84 2013-09-08 12:14:10 ....A 889856 Virusshare.00095/HEUR-Trojan.Win32.Generic-08b3c98544a1871d14a326f26f0fc3190547f3197900620390c692caca44a63e 2013-09-08 12:11:46 ....A 1067248 Virusshare.00095/HEUR-Trojan.Win32.Generic-08b603197c716f61253023f1074d762e6622f2b8c7691887010ffeca07052972 2013-09-08 10:49:52 ....A 121344 Virusshare.00095/HEUR-Trojan.Win32.Generic-08b7ac25e26f3389a02992677b0b1214e8a17114e659a4ee634431194e36e524 2013-09-08 10:38:22 ....A 6249844 Virusshare.00095/HEUR-Trojan.Win32.Generic-08bb5f44fc1abac046cd332eed18ef53f30da9162112971017fe215c5b3322fa 2013-09-08 11:21:12 ....A 1092224 Virusshare.00095/HEUR-Trojan.Win32.Generic-08c1189a2416a63f0a8e73a88d81df0acd499092917cddf2324ea482bc1f3bee 2013-09-08 10:30:06 ....A 126464 Virusshare.00095/HEUR-Trojan.Win32.Generic-08cb6a5a356e1a63e950ba3b3299f78ca5227b87e3cbe9c1ced211d0b4858553 2013-09-08 10:49:34 ....A 100000 Virusshare.00095/HEUR-Trojan.Win32.Generic-08e6e7eacc22d3753b1b511dcbd2cea3701139a97164687fd49a47772f08deaf 2013-09-08 11:36:44 ....A 311808 Virusshare.00095/HEUR-Trojan.Win32.Generic-08e9104e2e6260a84d4a73b8f961da77d05911b5beecffbe04dd3d21c69288dd 2013-09-08 11:40:06 ....A 1913856 Virusshare.00095/HEUR-Trojan.Win32.Generic-08e98f850e8783a33f9b3e0a746079f50a681b07aec1319a3cb2a3f67ec729c0 2013-09-08 10:36:16 ....A 81198 Virusshare.00095/HEUR-Trojan.Win32.Generic-08fa5f33ada0d8510f7e8bbb2c427d804530eb5b88bdc6fe9ac87eed45efd1cc 2013-09-08 11:20:00 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-09026d241de9817888904c29f8e58c75e482e97fa976fcc9e8c0443ba3a22f6b 2013-09-08 11:17:16 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-0903cb175ba8f3e1057b1158ad4d8eabeb0af69b32c11cc40fc985bafa4facff 2013-09-08 11:34:30 ....A 80467 Virusshare.00095/HEUR-Trojan.Win32.Generic-0906e74f0ec2b5ecc522795ee877ffba6ec3853fbc5044f5a6f15d4796c253a6 2013-09-08 11:45:12 ....A 52224 Virusshare.00095/HEUR-Trojan.Win32.Generic-0908d593086b3833cb2748a8a54c553f2558d7e3a70dbd311690b983d3298828 2013-09-08 11:28:46 ....A 931328 Virusshare.00095/HEUR-Trojan.Win32.Generic-090980dc5ff9d28e7b17d6e3c94bf1ecd68815151e6d821d0e40b76854f51984 2013-09-08 11:25:00 ....A 229376 Virusshare.00095/HEUR-Trojan.Win32.Generic-090ba1830b420fca6603df404aad3e53eba69af51b8f73ceabcccdf850e06683 2013-09-08 10:41:50 ....A 258048 Virusshare.00095/HEUR-Trojan.Win32.Generic-090bbd6d73a2570b135ae6e130ed33c8340ff65eb39da58a9e435679eeb94a2b 2013-09-08 11:14:44 ....A 98240 Virusshare.00095/HEUR-Trojan.Win32.Generic-091a9f6b7bfe6969f1d165f9879a99c64cc88c9c3e955a170895f0a946d71a19 2013-09-08 10:26:44 ....A 114239 Virusshare.00095/HEUR-Trojan.Win32.Generic-0924ff666d51a1dc5191ffbee3e076b48d81057a4915b2120dae7635269ba2db 2013-09-08 12:10:20 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-0925cec09d3f25dd5e16c72de7a493ed67626d35e1915ceac6f8e3874ad97802 2013-09-08 10:46:54 ....A 97280 Virusshare.00095/HEUR-Trojan.Win32.Generic-0927459b1001f34e9ef38154b687c3a745123fbc608d841d8f09e9a412baa686 2013-09-08 11:08:46 ....A 3389136 Virusshare.00095/HEUR-Trojan.Win32.Generic-092a14ba82b5c68810f9b2361395aba0ce03d64a73a1c0722ea8549cc768bfab 2013-09-08 12:05:36 ....A 51712 Virusshare.00095/HEUR-Trojan.Win32.Generic-092b5b46e3fbb0edd9bdc601edfbaab38c12db78d4d4008001969355a5269785 2013-09-08 11:00:32 ....A 47712 Virusshare.00095/HEUR-Trojan.Win32.Generic-093631f83e852419718082bab11c59da3fe65566033ef0beace38e3a46fb3cff 2013-09-08 11:41:38 ....A 1871557 Virusshare.00095/HEUR-Trojan.Win32.Generic-093da224ca2fa3175f39b7f82d0b0486659b4d15df52761496d52cff6b87f3ca 2013-09-08 11:27:44 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-093fc46ef1b8f6b793828fa734496f4f7227ea93957279803603e61c02b9f13b 2013-09-08 11:15:04 ....A 14848 Virusshare.00095/HEUR-Trojan.Win32.Generic-0940ff073bfa6557664ed7a857ec2deacfabc6033bed5bd95d9d04a868b1cdd0 2013-09-08 11:00:14 ....A 100539 Virusshare.00095/HEUR-Trojan.Win32.Generic-094359780f3fecccac672233ee0314b2cc070652e7ff114a311244b976eb459e 2013-09-08 11:28:38 ....A 11364482 Virusshare.00095/HEUR-Trojan.Win32.Generic-094ba8d4c95f7a2b13ad1a2b11d4e3491f8d7cbac3ad50ed7e4c6c3e746f415f 2013-09-08 11:43:52 ....A 631628 Virusshare.00095/HEUR-Trojan.Win32.Generic-094d1b615e9465eebd6a83e79fed305ba5b0baadd2c2988394f12037b43462c6 2013-09-08 11:26:26 ....A 172288 Virusshare.00095/HEUR-Trojan.Win32.Generic-094f5330d4fe4be6342d8bca0714a3481a1891ff6ac41718fb5770c860e51299 2013-09-08 11:54:10 ....A 1112420 Virusshare.00095/HEUR-Trojan.Win32.Generic-09591952a3b5c07d170cbc018c5b7d6a292fee1bd4191ecd70f7688613f6df5b 2013-09-08 10:25:24 ....A 3118519 Virusshare.00095/HEUR-Trojan.Win32.Generic-095f9484cd1115c08e294d63860c916c67f3a0efae73b738769b4424219ea477 2013-09-08 11:41:08 ....A 5211241 Virusshare.00095/HEUR-Trojan.Win32.Generic-096066c6998812912f82ca1576a7fd85be6648bc56318b2e087403994373d69d 2013-09-08 10:24:58 ....A 682374 Virusshare.00095/HEUR-Trojan.Win32.Generic-09640c4dc82e72bb08fafc4608770805d91b634add519c2dc74dbb079db45af2 2013-09-08 11:52:12 ....A 577536 Virusshare.00095/HEUR-Trojan.Win32.Generic-096540098420ce60350717772172df1b2d7c6d0fe07dc8873ef5e48c876b395d 2013-09-08 10:30:14 ....A 29476824 Virusshare.00095/HEUR-Trojan.Win32.Generic-0967097a3afb72c8aa1f27616f3ddc3cde0044dca791a91701f332ae38262e92 2013-09-08 11:36:46 ....A 21632 Virusshare.00095/HEUR-Trojan.Win32.Generic-0969ed67e5ce65e5613c4298b99a56f3f3e5646b39cc9facf405719e9d001ee3 2013-09-08 10:31:34 ....A 163680 Virusshare.00095/HEUR-Trojan.Win32.Generic-096b3c465309f31e3309be9ea497042e9e65aa7e806433b3ab291d30c962e70e 2013-09-08 10:23:54 ....A 29476824 Virusshare.00095/HEUR-Trojan.Win32.Generic-0971b480fdfc1e1140267c4a73e16394b49ae274d9f23a7a158a91bac551ae47 2013-09-08 10:43:04 ....A 1660136 Virusshare.00095/HEUR-Trojan.Win32.Generic-0971fc49b393b898fd43bf0350f57587737ac5ac2ba71ad6b73621ec1e060b29 2013-09-08 10:34:02 ....A 26112 Virusshare.00095/HEUR-Trojan.Win32.Generic-0974ebcb9ec524dc849d8b8f83ba9c10ae3e99f550144e77727cef597cfc14a2 2013-09-08 11:13:56 ....A 162816 Virusshare.00095/HEUR-Trojan.Win32.Generic-097a8d6cb2823438cdfe8344500c1da6a49e91a7d5a9471f5e0c8c607bab2db3 2013-09-08 11:15:48 ....A 122503 Virusshare.00095/HEUR-Trojan.Win32.Generic-097f9fb240924e9b2ee8680abfbe61bc8f5aa1378a270f80c34956f75ee9a0ed 2013-09-08 11:58:08 ....A 250906 Virusshare.00095/HEUR-Trojan.Win32.Generic-098cbe8da247df4f27cb8cc8cd873eac82e6a88f24be3cc0d7631371dd6b94e6 2013-09-08 11:42:50 ....A 7119933 Virusshare.00095/HEUR-Trojan.Win32.Generic-098ee7b1b4526325a353eff84a25ac60c7034eb895b6209db3df40dc84ccf959 2013-09-08 11:31:04 ....A 416847 Virusshare.00095/HEUR-Trojan.Win32.Generic-099ac2237bc22c92222b8afd64a0c2a438a9b06eef8805df7bbcc1f9347d9abf 2013-09-08 11:46:24 ....A 256042 Virusshare.00095/HEUR-Trojan.Win32.Generic-099bfe8d9c613b665800a2e253f3c362b2f093866ee979b9ff94fe89ebcd0ced 2013-09-08 11:29:06 ....A 14976 Virusshare.00095/HEUR-Trojan.Win32.Generic-09a3209e50bb6e68dca1f6e1e7d1ee349667ed3bccc3aeb41b3bab929b7aa60d 2013-09-08 11:27:38 ....A 589824 Virusshare.00095/HEUR-Trojan.Win32.Generic-09a48c4d029d414b36dd995881db5f7b6a00936cecb76473ec1ead93e3b81940 2013-09-08 11:46:56 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-09a9cc7a50a7a45d1d00e99304ff2a5bd99a15fe15a302b0745820a4a5855238 2013-09-08 11:39:42 ....A 2236930 Virusshare.00095/HEUR-Trojan.Win32.Generic-09b7ff9e8d9f3fe4344b5aaf4b70585651d1f57db9af17c170d17887b0e97f74 2013-09-08 10:28:34 ....A 249552 Virusshare.00095/HEUR-Trojan.Win32.Generic-09b86c0d89f9c6063960bab78b086eb63fb33046d232a7975c226fe972b9b25b 2013-09-08 10:39:22 ....A 858452 Virusshare.00095/HEUR-Trojan.Win32.Generic-09bb1d31069cabbb229620c7e89f060d96d858828f9e85cd54302d5b8ccd8a4a 2013-09-08 11:39:54 ....A 43008 Virusshare.00095/HEUR-Trojan.Win32.Generic-09c04451071cebe247a92124cb02680ad0e3a8b496ad7ccb90b51ef93b52d0a4 2013-09-08 10:26:36 ....A 80384 Virusshare.00095/HEUR-Trojan.Win32.Generic-09c5ef2c7c40ce721d28eaf4089c70e1493a2bae5d880719f46972f02bf06756 2013-09-08 12:02:54 ....A 1228445 Virusshare.00095/HEUR-Trojan.Win32.Generic-09c9365cb5566606ee0ebbd511db0685721fafc78fdd593cbdf7dbdcc7eea6cf 2013-09-08 10:30:26 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-09ca8ef2dda5825cba7a5413a16ad30c5301640a07943bccee5a1793b8f134c4 2013-09-08 11:10:32 ....A 177656 Virusshare.00095/HEUR-Trojan.Win32.Generic-09de2285f9ff6879fca44e8f93d93aeb99a7fdcb0935cb50c78a09acb9467d71 2013-09-08 11:28:58 ....A 1746432 Virusshare.00095/HEUR-Trojan.Win32.Generic-09e03d73230a5803e1c9212af5583729ce7aa50f37c9d609aa4e74bf0c894e70 2013-09-08 10:37:16 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-09e32f0a940d58e4557037940f03cbbd2648bfc95bffb6aefc83160531bb8b97 2013-09-08 11:35:28 ....A 156056 Virusshare.00095/HEUR-Trojan.Win32.Generic-09e8b7bc4a88a86663623c5d7fc747110a98305cd723bb8e23ed46ec61e30d04 2013-09-08 11:46:26 ....A 8621055 Virusshare.00095/HEUR-Trojan.Win32.Generic-09ed456ea2f3ab24c46c7fa18445badef399aee96c482587a41856d9e37c8a6e 2013-09-08 11:27:52 ....A 834048 Virusshare.00095/HEUR-Trojan.Win32.Generic-09ed6cb415bbf12e7c870653b4be7a2fa603d26fb00760020308c5ff6f6ff5a8 2013-09-08 11:53:18 ....A 318464 Virusshare.00095/HEUR-Trojan.Win32.Generic-09f0d1b8a7e98537020a7b504e48fd83e29d7c22da154dfaf8be24a90225a589 2013-09-08 11:26:28 ....A 880640 Virusshare.00095/HEUR-Trojan.Win32.Generic-09f195c68cfc57195351baefa52c91f359d2d6c1a0280e6f28aed989cab0ae5d 2013-09-08 11:17:54 ....A 120320 Virusshare.00095/HEUR-Trojan.Win32.Generic-09f69ed67fe55d1f7c13b2db8f077217dc448071ac6da0374d742ccc93dea5a7 2013-09-08 11:10:42 ....A 3707172 Virusshare.00095/HEUR-Trojan.Win32.Generic-09fa7566d241df22583070633cc091cf5689fca86407d99b971cb1d8458524b1 2013-09-08 10:53:26 ....A 46492 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a00fd93a41352a1f922eb404110b6418c8606d0e25646a3b159af76d5f8f693 2013-09-08 10:56:16 ....A 111558 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a08943359fe5d0a8d81d06930845ced662cc816eb609fdf29785cfe67869164 2013-09-08 12:11:18 ....A 520704 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a0b7e80b0c0959b7ab6f5ccb372ae8acf2433b17f243f4f3f410fa94f7b624c 2013-09-08 12:17:00 ....A 826368 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a0f57893535c7cd6631e252870fb5cb92f20c46696b685e5651130ea45b8111 2013-09-08 12:01:12 ....A 295936 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a13ae0505bcbc087d7a79eb65d8ef9b47eb4e7383ff2fa307d18ae0a3d09ff9 2013-09-08 10:33:02 ....A 42496 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a17f87cd82cb8e6ec1a8af7725a276a45a62a4b5a57e1ca734e1a428e64546b 2013-09-08 10:55:18 ....A 403283 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a19299c4e947ca6145558c38c905ffb12813ba8756223013a26f3feb6224cab 2013-09-08 10:43:30 ....A 56011 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a1f3381161308ef6e5a352a325802ac71f529180398ec45d8c80eca04e1e799 2013-09-08 11:10:18 ....A 58368 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a1fd414b5ab62063af9e860510251367f68b260201e9bc953e45ff8a562ce6c 2013-09-08 11:31:48 ....A 376832 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a26db73103e976134d4a8dd3ea6439abf8c8aa2c7db13409f4d5fcb0b62e29e 2013-09-08 10:44:08 ....A 521342 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a3a2c1c409ecac94c850a8f32c4a21313dc69f74b5832950beb274bf5868e7d 2013-09-08 11:00:42 ....A 19968 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a3eb47d968d2242a90a9ded371889dc60c2df43964ec2c7d85dae94dafc04fc 2013-09-08 11:53:20 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a3f16f633b002c62b7150cb4fe66d4b3384470e4e6381f01a16833863c0ef52 2013-09-08 11:49:18 ....A 4934392 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a444ef2c10d75cfaf8c102ae4dacf37b2598d95ffeb674e3f82a8c907e30f15 2013-09-08 11:48:38 ....A 855552 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a446ae6a9eb9059cb96c8b438ae81d73ebd1c425607e384a3e661667ae4e216 2013-09-08 10:50:58 ....A 19968 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a44d1260017285aaf761c8ddf0c9b13ec35631a2b162806ecbebaf382d60d9a 2013-09-08 11:30:32 ....A 393728 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a454c38d5c8c49b4a4e398b71d9423dc78922c8303d8cfdc19cce3d8ecc4792 2013-09-08 10:30:54 ....A 433440 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a4c5899786ed5acd1ed8d341ffd01a0bf8c4e2f4f79aae45717ba0c04aac22b 2013-09-08 10:51:18 ....A 697200 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a51d02f27a55a3bfb6fe37b692232322022b2707e2790f88129d963c7a16b76 2013-09-08 11:31:38 ....A 212480 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a5340121b796be02cd7e123ca53717b88f3fb6dfe47669fac73c84b2c28ce43 2013-09-08 10:39:40 ....A 232448 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a53e47b68d081f38f6624ecb7425ef79507d96e009e5eec17f57bd62eea09f7 2013-09-08 10:41:58 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a5599ce3f8c8dcd6e64401eac559c79c37b86d1c47532d2c305076e66b6dac6 2013-09-08 10:46:52 ....A 136043 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a55e40386ed1677639029ec61b1740f6b764cd6ea60b445ba93972b41a27c09 2013-09-08 11:17:58 ....A 644670 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a58fee628d9b4dfe14f28ba1dc31a8509f620cf7249a1579d1858cd2f818043 2013-09-08 10:59:20 ....A 116736 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a5992ecab54d91fa5e434f19d38214a36dd1d79c13881e1265fc4997cbdcaaf 2013-09-08 12:02:36 ....A 2030754 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a5cf0fda3eda84f6873fbaaf0a2a62d315c7558e54d1d4bdf4278b8fe66c327 2013-09-08 11:39:52 ....A 241672 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a6e9cfa8406e7b98ab62a8a8f71ecf8474f99493c317b0e6d1f25d2c77ef765 2013-09-08 10:41:36 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a74a2f815c9ef8cabcf5d9c85567af8768d1d314057af4752299706f8989662 2013-09-08 10:56:46 ....A 4499375 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a765af193e85b831cbf9c0dbcc5e66460b166744e0836014c66fcefdaf2af64 2013-09-08 11:02:42 ....A 355704 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a7db683e88169cb5defe02ff31fddc331eb121774bf0ec2676575f06ed34b18 2013-09-08 10:53:18 ....A 300032 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a821720e519cb8b8bc66e6f8f560a2de2eb24b4b2588412cf438d2a02f81149 2013-09-08 10:52:02 ....A 909184 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a83ec8fc300a32adfe3d82ccede3c247390d36375c72c16e5dc5550fc9d1f3b 2013-09-08 10:30:44 ....A 416647 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a851f1325765cc5aa3267f417a471c0f8a56afec9f375f5ba993cf53069d67a 2013-09-08 11:45:22 ....A 20042 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a8c311321e9543cacf448239b368e722aff5b04860583ae851b0bce3934e85b 2013-09-08 11:47:36 ....A 175104 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a94f254ff9ed42156bd2061e8a809db10f7934e7ff336782850d4bdc1a33cb2 2013-09-08 11:14:08 ....A 9728 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a9aece65acc4d2c8d024c9c634ae2a6934fc1fd7002a45480585c3b9e149841 2013-09-08 11:09:28 ....A 60928 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a9b44f3e30bec62d1a59d689ad4fc0a39d0c234afa0746bede856739cb2db27 2013-09-08 10:47:42 ....A 149517 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a9c3adb47a24321a3e683c1a61b67459fe1c8b2b9eb6eda36c6d69bebf24b13 2013-09-08 11:07:30 ....A 183728 Virusshare.00095/HEUR-Trojan.Win32.Generic-0a9e80515aeb13357a84aa202f9882f47e2f58c1073c11c55005975271ccad0a 2013-09-08 11:43:08 ....A 196608 Virusshare.00095/HEUR-Trojan.Win32.Generic-0aa29f7f8fd3d7a7977bbf85c8b172898b104e02dbfbe4c8840a9fdd9c04fb20 2013-09-08 10:35:14 ....A 49664 Virusshare.00095/HEUR-Trojan.Win32.Generic-0aa413f8b1319af355b71aae21daabc01f09264773445872f56f4101563ae126 2013-09-08 11:24:32 ....A 271727 Virusshare.00095/HEUR-Trojan.Win32.Generic-0aa48338bda3f478a23139505a7c0736c7a7d0196594d660041a5be1cba3aa65 2013-09-08 11:39:22 ....A 4831178 Virusshare.00095/HEUR-Trojan.Win32.Generic-0aaa4f73fc77aba94d7f2af17ee127453d2d94ce4e08d1cf41d1b6bce836d1e4 2013-09-08 11:38:38 ....A 495092 Virusshare.00095/HEUR-Trojan.Win32.Generic-0aac0f6b57f6b3900e3a98dc86d4116f686cec5c9f1c76dc3f99aba6eb3e8cbd 2013-09-08 10:57:18 ....A 751546 Virusshare.00095/HEUR-Trojan.Win32.Generic-0ac05491af8eb2d62b137d553a0788baf287ae25d6a9cf5217b146562ad5584e 2013-09-08 11:29:06 ....A 150528 Virusshare.00095/HEUR-Trojan.Win32.Generic-0ac2570fbe3bdb4baa0d957c2f1bdaa69d20465e7192c0d4829c9401b45fe48f 2013-09-08 10:32:14 ....A 139160 Virusshare.00095/HEUR-Trojan.Win32.Generic-0acbc8a54641dba2fd79c568afae895894c191d0c387520659a9110fd13066ab 2013-09-08 11:05:20 ....A 32925 Virusshare.00095/HEUR-Trojan.Win32.Generic-0ace823a722c8cfa9864cf21b525bc7d5e40efa4c9c7259866c369509c14fa04 2013-09-08 10:37:10 ....A 170587 Virusshare.00095/HEUR-Trojan.Win32.Generic-0ad8a6c8bf329b5c75bdc4530091f681f46244da96bc36966a23553d8cb4096a 2013-09-08 10:36:18 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-0ad96b3fa4043422771dbab2bb4c2b34d7a60eb7ce11a6ab54b1228954876395 2013-09-08 10:25:34 ....A 360448 Virusshare.00095/HEUR-Trojan.Win32.Generic-0aef45f919db2c73df9d38ed8d9d537edb8ee01bd127effd67f1f5db91228eca 2013-09-08 11:43:38 ....A 245760 Virusshare.00095/HEUR-Trojan.Win32.Generic-0af02bac3d5010afd446720a944cf79b70d870ee297bcacac17ae842d739b9b4 2013-09-08 10:37:34 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-0af126a726b117f8f40bfc1e18dcb0581f0cdefad6452c676666ddf5d108e644 2013-09-08 10:44:12 ....A 697344 Virusshare.00095/HEUR-Trojan.Win32.Generic-0af1bcf85d29f7a5364c9ab0e6f6150685e8cb51556f41a6c12e515d94839263 2013-09-08 11:53:36 ....A 335872 Virusshare.00095/HEUR-Trojan.Win32.Generic-0af2c3cd019c96762f31e2408c47da8ebbcc7ff23298e7e7646392df906ecf3f 2013-09-08 10:26:10 ....A 1204224 Virusshare.00095/HEUR-Trojan.Win32.Generic-0af544f8872dba5916369ae52c0fe48980df6ea5ff6478c3279d451c3b3f88fa 2013-09-08 12:16:26 ....A 309606 Virusshare.00095/HEUR-Trojan.Win32.Generic-0afca3353afe201f30420ffa7ea3a166833a780dbf68af2a92942ea45a58c60c 2013-09-08 12:08:20 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b097d1e7b73a86d7d8169df762f7a82498c7d84af52447e69731023014b1b08 2013-09-08 10:52:22 ....A 34304 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b0a99f3ca629bbe991f23d1f9d1ce876912ec941ff863fbde52d229730dbb21 2013-09-08 11:29:28 ....A 421376 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b0baa1f6eba13554dbc5b3c9cd45f12b46edc29267c9e32e79b5cfdeedf2f0a 2013-09-08 11:04:18 ....A 245304 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b0e089a91b4c65eb4b4ae799463d79011525be787d5b72c649d79beb8f6b49c 2013-09-08 10:49:48 ....A 3515137 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b0fa73b60e3d0cfa35ff2c5dad2dea14780ed8056a27299cfd5255c5e189771 2013-09-08 11:55:10 ....A 13332832 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b14539dea09380fb40949c49857d51e860ce32f18ed804aaf5a4b1c66350dba 2013-09-08 11:57:12 ....A 167792 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b184156bf887f48eac0a24c8416902b297017d37bf38907cfaef59c665a9d90 2013-09-08 11:09:54 ....A 25440 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b18dd80752bbf7f11239c4a947928525d902812b272e7bfd730fd47cba41ae4 2013-09-08 10:55:16 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b1a2f3a708db75073601c8665e5023ceb751305b3ad383e368ad6e2edd25c04 2013-09-08 12:02:00 ....A 155152 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b1a5490dc53974005f4c81c4a5a9954c16c4da7243dae0b7278823d53cd70e7 2013-09-08 11:32:38 ....A 86528 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b1d1876cb667ab2900a7eee65dca06505dedbe3da35d79b71a24a1bffb43232 2013-09-08 10:34:32 ....A 2565120 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b2c66870e2aa6b4b8c651de3c5c463c28f574e7d02e8e30da4f4fecaa3ea77a 2013-09-08 10:47:48 ....A 184539 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b2ea54e47005065dcb6d21671dde1c448e533712904b57ea757735ed4db7cc7 2013-09-08 11:10:50 ....A 843264 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b301deae195ee53672f3296c03b5b6f444031936a0e4322b2ede81062102385 2013-09-08 11:43:06 ....A 1247511 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b30df0e2334dab2c56bdfddc10e1e3c68c453ad1a01987471e877ab90fd3b11 2013-09-08 10:33:06 ....A 354304 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b36539ba11c9c14493d149ce5f396db8b88de7279ea877dfca3ffcb87393e4d 2013-09-08 12:06:44 ....A 2565120 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b38cd738f3d4130388f82321aed7c29d91c8ffdd238be239994d8dd15a432cb 2013-09-08 10:55:02 ....A 607559 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b3a7ff8bad9af380f21ca8c5620a5f281e895ec018c63dabeca1c29c7933878 2013-09-08 11:56:46 ....A 206336 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b412ba103cba326a96236dd5bf5ebe5ff53753d604f4afc8341fbaffcafb44d 2013-09-08 11:31:00 ....A 151040 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b413e489a0e1aaf369f80bac24fb57e4cc729eec6077ef5d0b4b30b738bf8ab 2013-09-08 11:18:20 ....A 159744 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b4551e5d9655659c71c9c8b4f69bdf9dde08ca70c4dcb70047542258f167704 2013-09-08 11:37:18 ....A 1228445 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b472a4b3d51d6806f851df9d0d9a310641cad723cc93cc5c2f6a5f615a1d388 2013-09-08 10:45:46 ....A 93696 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b48dbb89a476a7ee57b73448c000898b08bfb75366734dcb6d26e339b79732f 2013-09-08 10:43:14 ....A 21690 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b4c270616d7c42bcd4db3027d4c6970fbd7d42bf6dd14eeb39619d8288cdde7 2013-09-08 12:09:10 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b4cc3c12952c9eb67332a8929049c4815b6d04e4fc92e9f63f85e68e46ece4e 2013-09-08 11:46:54 ....A 878592 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b517fd3eca62ad5b129f04f83919ee29235b0afaf4f35c9f5f7601048d80b5a 2013-09-08 10:41:26 ....A 2980864 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b5439034e8fdb85d3d93c567486592010e885435177164e6fc6ad50614e4753 2013-09-08 11:27:54 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b56abbfa1b221051125c7b1df5a1a322557822d21e75046a0512e96ddf007b6 2013-09-08 10:39:30 ....A 315392 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b5a5e08f19570c921c2ee6cde417691a5f56b14605a5d95a39b5577bbcf31bb 2013-09-08 11:13:40 ....A 770058 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b5b3d0a001e1d856af6af5963e5e6d8ca7966d3687422d000a0c1257f0dc459 2013-09-08 10:38:30 ....A 3663451 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b6095c5f2f53fbb5dd0eeff36f79e125514cc3384c5375e2d82f81fe53ade78 2013-09-08 11:35:16 ....A 68096 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b60be7ca1d55945d4a41480d8917b41c7996a41f58b93d36c6182397931328f 2013-09-08 11:01:36 ....A 27812 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b60db9e74fb629a09fc1580880f830dc62b40be6322b904df9a151a7a992ce3 2013-09-08 10:29:04 ....A 450541 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b65033b6a826fd644d07c9cc43e9206f656eaabfe6c8976c0cf727d03802f6f 2013-09-08 10:48:58 ....A 142848 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b65e175cf6769b526fa355e72b453a08b8ccd6ae47e445357b80338d006d295 2013-09-08 10:25:24 ....A 561152 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b6c7d7a1e538afbce9f35acc911ac088d88a60e1c728c21a3b58cda33cf5a6e 2013-09-08 10:55:06 ....A 124540 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b6ff0c387de57ac7cf1e3ca633a3bf17ec24d8bd2c478d4e64156cdd132c2ee 2013-09-08 12:01:32 ....A 524157 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b7108c77ee58fa163bd635bdcdc936a1fca2d47c843ac570753a062647656f2 2013-09-08 11:37:34 ....A 4464296 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b71e1b40c8a9a1a96c0bd64d82b0af41e5b27d1d48633b8e912a90839867fd0 2013-09-08 10:42:32 ....A 18944 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b7224d1c1e9d32a63a8a6d63fe4f43045734b3fc5adc3ae4c9e96a4dec2f697 2013-09-08 11:24:42 ....A 54272 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b73d2e366b2d46f41d4cd7740a98a29dea069a3b6faa4e9d581d3065be35180 2013-09-08 10:52:56 ....A 221126 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b87c8aa58e3eb43c44921eb58b8b27682e1eab4ab30c4d116aeaf62abd49e39 2013-09-08 11:39:22 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b8bc4a55dc1ead1a40de03ab29e661e94780b1ff7e067bbea5653b5e093bf24 2013-09-08 11:58:18 ....A 962907 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b8d3ec7d472eb4c2f6df0cce01a8cf7d231309cf27df8cd8a5caf7447e56e17 2013-09-08 11:16:20 ....A 205720 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b9624278729895c1a6c3a5bf6ad10aed520bbce39405e0114c7b2d087698c1e 2013-09-08 10:40:08 ....A 55306 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b9631cacaf15b1d617083132de488309a1e6ae5df4f28ba7af111e92a3fa274 2013-09-08 11:05:50 ....A 331264 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b9716c45f1e12707a66c6e71b65fdb5ffcd615ffd4476ae37c7a0de32893318 2013-09-08 10:56:54 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b9c0c05f49f5e90b17e07bcfb84ec11af87a3f0acb7fa7e86858cc3aaad07fe 2013-09-08 11:13:06 ....A 45580 Virusshare.00095/HEUR-Trojan.Win32.Generic-0b9da28bf6e5559648dae7a40a00b9613a1d74926c2e8e7a81959a307a6e498d 2013-09-08 11:31:16 ....A 210632 Virusshare.00095/HEUR-Trojan.Win32.Generic-0ba2b3d1aa5a9071e132aa29e628a4169dbcd62b253f37ad9bae8bc20c1c6f4e 2013-09-08 10:33:38 ....A 75264 Virusshare.00095/HEUR-Trojan.Win32.Generic-0ba3d71b7dddfe13ece5e402f8d142da23a2b4845b82934b92553936370c580c 2013-09-08 12:07:58 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-0bb333f06d34c266b180251e987c9480f563c6b8c44a99092a37bc18753f846e 2013-09-08 12:01:08 ....A 49856 Virusshare.00095/HEUR-Trojan.Win32.Generic-0bc206e0a9aff1ee800f23d569f95135ebd12949a400929b813046e8c0c2c9ab 2013-09-08 10:31:18 ....A 38912 Virusshare.00095/HEUR-Trojan.Win32.Generic-0bc367d71d86694766d30310de9307f35138f9a6d9ba278b28e694b4831096cb 2013-09-08 10:41:14 ....A 1684480 Virusshare.00095/HEUR-Trojan.Win32.Generic-0bc60b8b4b5cb83d15fa3f62fc287df56894e200b323583506690e7773941416 2013-09-08 10:36:34 ....A 56160 Virusshare.00095/HEUR-Trojan.Win32.Generic-0bd0b06236cba5d56b9cae52e3ce6b2b94df3e1db381174ceadf5cb2c2089af0 2013-09-08 11:05:54 ....A 175936 Virusshare.00095/HEUR-Trojan.Win32.Generic-0bd31d3862fbb26ee6e5954d8634595d4aded1db5a07db82ef051d38a3b454c3 2013-09-08 11:02:00 ....A 160256 Virusshare.00095/HEUR-Trojan.Win32.Generic-0be29b4b7b55b3bf8e4d25677cb1658624d5055bf6a4433add4c50be2cdfa625 2013-09-08 10:27:52 ....A 9007 Virusshare.00095/HEUR-Trojan.Win32.Generic-0bea1f9054a67f156028d91afc38c695a65a276a77c5e396b015c96cf4be9661 2013-09-08 10:29:24 ....A 769472 Virusshare.00095/HEUR-Trojan.Win32.Generic-0bef33f30ecd77024582b5a9f6eedff1728667dfa580edb46e8f26a89aa7ffc6 2013-09-08 11:51:40 ....A 1888072 Virusshare.00095/HEUR-Trojan.Win32.Generic-0bf4990bd3165cd34f1d00823f11e89056f6c02b186694b47782ed9dac6063a7 2013-09-08 12:06:00 ....A 60768 Virusshare.00095/HEUR-Trojan.Win32.Generic-0bfe217407ffb221a91f069fdb138de65d3c14620fd25f1340d6f94e4b57ef7e 2013-09-08 11:03:58 ....A 459264 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c006e97c163fc83cb49876f0eda0e95a358aa33610a9bf94c324e444cd26641 2013-09-08 11:47:28 ....A 158404 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c0600a13323964cb9b55b7b258d6442cca66380dc7e82a276f65d13969b1c08 2013-09-08 11:44:20 ....A 746000 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c0b72b55d96a58268d7ecd9b8a45373269eb27bc8022f2198f7627dd11b29c3 2013-09-08 12:03:58 ....A 433664 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c0c19c3d8dec0c5bd0744d9df69c9cae522a302e6ac7a7c5edde99a00714542 2013-09-08 10:28:24 ....A 211074 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c0f41b05b46112ba21e2407136ec536addd469a0ef7cc9038c3b818155b45b1 2013-09-08 10:43:40 ....A 1740800 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c0f5413173ad3e0d3c1c4b1ba98cf99768c61e565cabae8360dc96e39ffe536 2013-09-08 10:32:34 ....A 319276 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c124678768bddabb8eb0ad77c62ea5c6b822c8e1410dde54a0665aec503c44c 2013-09-08 11:01:40 ....A 247808 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c14d7dbc0c590aa0ba91e3ca03ce36b3001eb9191d4825d003ff776f0ad1e20 2013-09-08 11:53:26 ....A 236544 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c1fc8aee3bed0bd17dbe9894284dd85cfa3e30db6c6d40a0fa1f9c98e87686c 2013-09-08 10:59:52 ....A 441856 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c210283ab8bfc0eab959f8db8d8d7a5ea83100b041237d5934a22d715f1798d 2013-09-08 10:43:08 ....A 679944 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c2255ebd12951d0fa50e29a1428805709d05efe799a99dea9ccbe06b05dc55c 2013-09-08 10:25:10 ....A 64512 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c23fc03422bd482992a3993eeba6d37da0ee04680869e66a5e0f9e5a9cf4c36 2013-09-08 10:23:18 ....A 626824 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c2c70affd83064cdb279333e74f1e721d662f5b482f771b9f22017e1961ca63 2013-09-08 11:40:22 ....A 761856 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c31907d229ff9159e99d2f7a0c617f60e0f766ee1be47eb359a394208b57242 2013-09-08 10:36:38 ....A 141506 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c32b19cbec8d47eeecc377172d0a672a291c21c27aa6976f1a4d71c9c5935df 2013-09-08 11:05:04 ....A 230912 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c33637aaa5329bcd6555e6a7de2031d39bd6399b96de05ed5ce06c013b6402b 2013-09-08 11:41:46 ....A 463872 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c40aee48ce02ace382d23728cc57d20709a570b198c777775488610ee5cc1b7 2013-09-08 11:09:46 ....A 29696 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c40e5915d78694cbb8ddd604f13f3ad9217f34bc9b2b0f315abec79f4aa9d19 2013-09-08 10:25:00 ....A 1272918 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c41450f8e2e5fef009c8f675cd01a98f77f6e04ac772eb4f0185608b00f429c 2013-09-08 12:15:02 ....A 53644 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c41bdd3e7e773a56ebbf534718bea39791784f25f0a1f77bf09461c33a5b0f3 2013-09-08 10:45:20 ....A 129024 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c4e22916ca4a95b144c519adf748ed2ce996460807dbb71cf880f97d09dbe2a 2013-09-08 11:21:20 ....A 228381 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c5220289e11699661af7ea961671b6595c2643b2e1938e65701246b73f757af 2013-09-08 10:40:04 ....A 68096 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c54541fc505e524f36a22fad57b50b1c63605254dfacbbf3b38b7e5ddae24ce 2013-09-08 10:58:08 ....A 8346800 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c5a9ede946c694b0e0f3af1fd68a90216f3e368bf0cc4bff606b93a2ff6f922 2013-09-08 11:41:20 ....A 53257 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c5ad90efbe78142b0e294d594abeda6d16392d7a81a91b7c75e41d71238c946 2013-09-08 10:37:36 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c5bb592640f92eac2f9b273bdfff09a3ae25c020b008ae7e42423275e3e836e 2013-09-08 10:26:50 ....A 100352 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c5cc8bb5601745aaa3d420d17ce95bfaffdd9d343b34314c897bc196551c69a 2013-09-08 10:34:54 ....A 184621 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c63024e55d6bcf62f2c47ad3571166164a794b4a716d436ccec0e86a5684f3f 2013-09-08 11:20:06 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c6e183660b53fd5d50635a8c5fe0cd6631a193758b3d6d87feff226d70facdc 2013-09-08 10:57:40 ....A 41984 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c6e2d62f4f8765d0f578f19c37f6aa105a4a026d66127814f1c420dbf553b0f 2013-09-08 11:37:34 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c6f98056e5a662a843cf67d622d29db85d1a1c635a60372c6cd7f7f50eba09b 2013-09-08 11:02:20 ....A 345469 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c70688338e4550638a079c964068478cbbe0464293153b9cfb2e396569f7ab0 2013-09-08 11:40:16 ....A 43652 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c71176bd4da32cb5a305218f9aa938d0f847b6c68914fa699f4f03312c7b21b 2013-09-08 10:54:06 ....A 2565120 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c729062bea090f9c3a06e2fb63683d5698189fd6d23f649aa7be2ea7fc37e5f 2013-09-08 11:51:02 ....A 153088 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c79aaf9e8a9c1e99b892c429bb7018e250cae9e38a22f258b482110b8bc027a 2013-09-08 11:58:10 ....A 453632 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c7acc9e448c39229f9b59033d4bbdd9d732c3786b22a3adedfcb1011d9eda6b 2013-09-08 10:35:22 ....A 68188 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c7d24ba3dded1037ccc1c45f48c9d94539c6436635c5efc7c7ebee8f1c7c4bd 2013-09-08 11:46:56 ....A 2317312 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c7dabfb950b4e3c337484bca49a0af153a663728c448ec5f8affcfff9395c60 2013-09-08 10:46:42 ....A 74034 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c88a944f1e3bbc867e5d97058a26adbdd5fcc8df7a213db8303acb14b0298ac 2013-09-08 10:30:48 ....A 51712 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c88bfabe5e6f5c18762e6b41acc3cf6350ef5414cfb6a91353f4bf8872e5e3f 2013-09-08 11:04:36 ....A 41127 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c8b44a5a481fa265a0ac49f07effcab24e55ed14dbfeb47d70cbf7614cb7a8c 2013-09-08 11:40:00 ....A 540672 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c8b7d70318776b123e4b04261fb2a92e16070f51afc98be061aaa932cebc189 2013-09-08 10:59:52 ....A 406208 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c8e481ac477efcbb6952fe61f12418ce36642b00bca8213b3fad2b5aecb2a8f 2013-09-08 11:51:26 ....A 59392 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c9a67159c7abcabf587de095a2ad71705805b9b71ea4685b5760ce682805e69 2013-09-08 11:34:26 ....A 534548 Virusshare.00095/HEUR-Trojan.Win32.Generic-0c9ad38d077a5d3ba01ba4def1027ad8f832301f987103a171566288aab7f990 2013-09-08 11:30:36 ....A 173034 Virusshare.00095/HEUR-Trojan.Win32.Generic-0ca26a595c0a5c2152959e12bafc966e6046ba6f52fd1ba6735cbfe31fd5ae10 2013-09-08 11:39:14 ....A 1150976 Virusshare.00095/HEUR-Trojan.Win32.Generic-0cac6188ee95705d9b39c0dacec4092a120d9b978e1f53f9e76a31bf266c4b97 2013-09-08 10:29:32 ....A 269075 Virusshare.00095/HEUR-Trojan.Win32.Generic-0cb266ca8c1f54f35c759e19b7848380f085fed631c9bb893a6c904bf0bdf5a9 2013-09-08 10:51:26 ....A 134144 Virusshare.00095/HEUR-Trojan.Win32.Generic-0cc859cdfad91bfa34629a879c82f4db9a5137cfca5a317a004843ec33cc3270 2013-09-08 10:44:14 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-0cc958725e403ec3bd89b0dcfee64496258a6cb282425a1ea807d0bfda7fecde 2013-09-08 11:58:44 ....A 66081 Virusshare.00095/HEUR-Trojan.Win32.Generic-0cd660f4210bf9e74f32bfae065ed35eec3ef992a5e222352647e2d2dda10e60 2013-09-08 10:49:10 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-0cdccc3bde0f95700864137b99880df5ae0a5cd117b53bca0d80e2c1a96ec4ca 2013-09-08 10:25:08 ....A 64512 Virusshare.00095/HEUR-Trojan.Win32.Generic-0ce0cf3af88b8d3020112590b70909316cd9183cb650f552df306ef2d14a8111 2013-09-08 11:49:58 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-0ce1e3d5cbcff5e1b0110519afb221e0d03b2b550d13f32de69e5d0609288ed3 2013-09-08 11:54:46 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-0ce52e385426ca3cde7fcc54ad7bc3728574bc6c89e15717273a9ab3586ca72a 2013-09-08 10:37:30 ....A 64512 Virusshare.00095/HEUR-Trojan.Win32.Generic-0cf19668288d08092d7a0ba2d272c86e1c8d15f87ac4b7d579eeea0bfe0fc080 2013-09-08 11:55:48 ....A 69120 Virusshare.00095/HEUR-Trojan.Win32.Generic-0cf2292e39a748b0eb073a0497a4257d80802e55ef5097d54b756c56066b290c 2013-09-08 11:37:24 ....A 966656 Virusshare.00095/HEUR-Trojan.Win32.Generic-0cf6dfae1ba7c94f1d336d753bbbf252e06e258857e3e633c93d766708a3dd95 2013-09-08 12:17:52 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-0cf72f7fa499c67a7c3acd4528e4009705f8792f41bb570275e86044d29ef59c 2013-09-08 12:01:44 ....A 53264 Virusshare.00095/HEUR-Trojan.Win32.Generic-0cfad84c785f772139ab7e783c624fdd684bb546c9031613b809bf4d91cc78d0 2013-09-08 11:06:16 ....A 138886 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d0b29a82c27475d19ff00718ef4afd5647a57f761ae5536f8a9d5ad8fd8c56f 2013-09-08 10:26:36 ....A 125353 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d0dd4632428800af1bfd649595150f244af95e3bac8002187df78e6059b5cad 2013-09-08 11:06:00 ....A 437248 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d12fdc012cfb1a2044a55188fdd11a3a63c90902c0d45fd657dde16e10b3a89 2013-09-08 11:44:28 ....A 59392 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d1376b9b2536613b1eff73028ad8685fca46bce1a4c434330303762d5f4f6ee 2013-09-08 10:34:10 ....A 50176 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d2303f3d63273903a138fcb7041679a7963e2edf7b4a907bb9b8a1ba2a732d0 2013-09-08 10:39:14 ....A 262144 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d23fb44665f9e9f41588850f8338677c7e1135c71ddb27a19f88e80e34d74f8 2013-09-08 10:41:24 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d251eef7eb4617089eb1fbc5b204ee2c2019ca7f25a0cc8bd32bfc08b416f09 2013-09-08 12:10:30 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d264a2eac2b29d98103ba730ccea0f446d043721f29e737034a65491ee212b2 2013-09-08 11:55:28 ....A 736256 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d2b391015a611f48bf4c000d010c28ad768ee97ab41767d9b63d775782047ec 2013-09-08 11:59:34 ....A 1228277 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d31f9200207054073c7abce96973fe8d0cee3a1f7f06064b8f6db64d3dbe341 2013-09-08 11:46:06 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d33447bde8eeb7d4f0111ff60103050206aa7599a4c06f9ccfe1ab22c84620b 2013-09-08 10:36:32 ....A 254926 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d3590418d7495d7afbd4bbf746c75e4d26d37b95deb4986fc156fb5fe456665 2013-09-08 11:01:34 ....A 44032 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d35c8f6a64bd13b34c6b3992c29d59127bcb80b70eb675f6685a7a4a58cb998 2013-09-08 11:34:44 ....A 57856 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d39453582a624ec124b4b70359d570e66d99d28cb6aa825c6c9c99d3dafd89a 2013-09-08 10:43:30 ....A 53255 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d3b90dff665ffa398c6eface29d5623d64422eaff2a29ee056bc755f51f7b74 2013-09-08 11:11:04 ....A 50176 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d40e90a1a7b6b0b092e1aeda8c87284f74a3a1f0705ffc8794d3144f981e09f 2013-09-08 11:32:24 ....A 11754400 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d40f4306b47598c3e2e7a997e4de9cb6c33314b0ac584474dfb3e85762bfd98 2013-09-08 10:37:42 ....A 5209264 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d41a84abcb7ccfd2375683e1c7d706c0dbb80fd8121c0b43139bbf7304a9e91 2013-09-08 10:55:00 ....A 14342 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d4748e40a93e19e008c8f4b723efbb5daa82888f378345fa570ea750774df7a 2013-09-08 10:26:58 ....A 52224 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d48aafc6462d5c6203806a2c92b35665abc4a267a525f51a165a95816f4c795 2013-09-08 10:56:34 ....A 401408 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d4a678612748087efb9c1d4cf57364474cb729b0ab823c95d8755586348c992 2013-09-08 11:24:56 ....A 10161152 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d4ffdd35f68e0d843f7f083970066f530133c76a930b75c6593f80a0acfaf1d 2013-09-08 11:33:26 ....A 1742411 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d58552af7a5b39e49fc30d8613bc1d992b8455b4c10336cc2887727bdf2cb19 2013-09-08 11:19:14 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d5efb26613b97352abf7449ac12f4d67b5efb41a0fa00fbd7cdb4bc880cf75c 2013-09-08 10:30:00 ....A 57644 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d6349b839d9243ed4e7d6d68622be9d360a425ff052f5e049746194f163a75e 2013-09-08 10:39:48 ....A 2553072 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d65078bda60174cdd89c204387667811214393f55366938e9d0b67a5ad5dd10 2013-09-08 10:59:18 ....A 630784 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d758e400aa1a08ec65348189abb2f12e0bdb63543ca79ab39e3bcaebe48e068 2013-09-08 11:46:24 ....A 471040 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d7608d8a9f5c09abff5c34abcc9a90a7eecaa0fcf77e59c5572a2eeead72c40 2013-09-08 10:58:00 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d7afa66fa60e8826734f9560306d2c0c4f59a2c85e776677f871353a0ae79eb 2013-09-08 10:54:06 ....A 757248 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d7fa1609c0f2c97756557f2b6a9dee71b09d05a061644cb4fab6fb33c396117 2013-09-08 12:07:30 ....A 954368 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d823d30646ea5b171abf6f06c65dac984c43b4f7940834f3394bee202fb0c09 2013-09-08 11:05:32 ....A 491541 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d9995bf30afe32af920cb85689308eb11a8249a89b72d3902aad644c00a22ec 2013-09-08 12:05:42 ....A 487936 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d9a10c9add7a244a2879b61b2f94ee1a8458fd2392ea0680a7bf28842e3e455 2013-09-08 10:36:12 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d9a42026fb8ed5ddc0f55551ff839e00ade0e9e9176d8edc556055da6f45ee8 2013-09-08 10:42:16 ....A 2105767 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d9cd32bee15445ecb92a6e0de9654f4dedafbbe304c4dff5589de7d073fbc7a 2013-09-08 11:39:26 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-0d9e5ed34e0a5a2b4fd60dbebee437b0524d80a5c8ce767dc8685aafd6723129 2013-09-08 10:44:30 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-0dae31cc524076640b120f5e3bc3c6ef3e553b5212e2eb7fa2dc27f1b1ba1ec9 2013-09-08 11:40:32 ....A 19956 Virusshare.00095/HEUR-Trojan.Win32.Generic-0db1259f0f3f5f7d4dc13eb298b7d840f081f77901fe12849faa2f8ef05b8d5c 2013-09-08 11:50:26 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-0dbb10bb98cfc418c19c4478f9a705175f9af5fa5c62cb145666a6a7b7498048 2013-09-08 10:30:02 ....A 422800 Virusshare.00095/HEUR-Trojan.Win32.Generic-0dbe3f50df7a5d30bff2fb14d24418861c9b4765ff0b58ab35e09ce956514211 2013-09-08 12:04:16 ....A 1034329 Virusshare.00095/HEUR-Trojan.Win32.Generic-0dbe61d140b376f39e7e15aa814b0774bb9b4cf988f6d08ebb381aabbe9349c8 2013-09-08 10:33:32 ....A 15460200 Virusshare.00095/HEUR-Trojan.Win32.Generic-0dc1d230aaf160fd49a94e00a29c4b81d9c71c1de6bad385983d1f52ad935a9e 2013-09-08 11:01:24 ....A 1003536 Virusshare.00095/HEUR-Trojan.Win32.Generic-0dcbc8d7fbb16b9131443e50b47c8e2b13fddddb749f83d92689a933ce0c610d 2013-09-08 12:01:32 ....A 4769215 Virusshare.00095/HEUR-Trojan.Win32.Generic-0dcfeff7dfd78cb486a9232164c1a809afb93523855d4ae72aced4ef7fe2e4d8 2013-09-08 11:01:22 ....A 218815 Virusshare.00095/HEUR-Trojan.Win32.Generic-0dd8d5b68d5f32f67e3929d628c5cb79dd414a5d027b1c0d4eb290adf1a4c9c0 2013-09-08 11:21:08 ....A 82276 Virusshare.00095/HEUR-Trojan.Win32.Generic-0ddc1454a9c58969c3b08f916611192ee111166a11cc27ecc78199d396152380 2013-09-08 11:16:36 ....A 70144 Virusshare.00095/HEUR-Trojan.Win32.Generic-0de0e130f04f8d095e01bcd7aba615885d8e3317ca9e20e76fcf3cbe703178df 2013-09-08 11:22:34 ....A 355208 Virusshare.00095/HEUR-Trojan.Win32.Generic-0de2f83d849c1b994a72a988d649f74e49a6fe8aa93d7b79f990a59294df8091 2013-09-08 10:27:10 ....A 4895121 Virusshare.00095/HEUR-Trojan.Win32.Generic-0dee9d8fd6323a42e82aeefe7961a176e673f43245f6d27e65a8d5ef4201753c 2013-09-08 12:01:44 ....A 245248 Virusshare.00095/HEUR-Trojan.Win32.Generic-0df0c1c2184625f03ae63c7b57500612632c50448bdb3dbee8fd73896887fab4 2013-09-08 11:58:50 ....A 2035255 Virusshare.00095/HEUR-Trojan.Win32.Generic-0df7c1fbd468f4522a1f4c2e2490bee3b3dc4b9ac03da96ed47a750ba76826e1 2013-09-08 11:14:42 ....A 54904 Virusshare.00095/HEUR-Trojan.Win32.Generic-0dfacdd57227f0a7a609449735df1d61bfb41ea27ee7fecb1d02cbc8345556ce 2013-09-08 10:28:46 ....A 26112 Virusshare.00095/HEUR-Trojan.Win32.Generic-0dfb0bab94faa8c4b15e2c33a7dc3fa01d97c0a79e75ed65c10a9e91784bbdec 2013-09-08 11:34:42 ....A 49711 Virusshare.00095/HEUR-Trojan.Win32.Generic-0dfde2ba8109b8478065a5acde5930ccf90f83d3c7f2aeaff1658b9542a1dfd4 2013-09-08 11:22:34 ....A 18944 Virusshare.00095/HEUR-Trojan.Win32.Generic-0e01e45a0dd2e83d5fbbc8b01d9b04a98519f474f5665abfa4e02c5e245d8dd2 2013-09-08 11:32:24 ....A 241170 Virusshare.00095/HEUR-Trojan.Win32.Generic-0e0cf123482ab25df1d5cdb70c34bf0964c41dbfde4695327cd583a88ab02829 2013-09-08 11:26:28 ....A 454656 Virusshare.00095/HEUR-Trojan.Win32.Generic-0e1628e6a5f7430f801a8d515a2191b253754c11ab6a4d89323c692beb79e892 2013-09-08 12:03:52 ....A 251453 Virusshare.00095/HEUR-Trojan.Win32.Generic-0e171cc1d49415be4978ec453531dd085dc89eeb1370c508e91fc3fee40fa3de 2013-09-08 10:54:52 ....A 176675 Virusshare.00095/HEUR-Trojan.Win32.Generic-0e1931d740dae3543f8091d14f5481740aa895f6d759ab53bc6b76fe127c79b2 2013-09-08 12:09:38 ....A 865792 Virusshare.00095/HEUR-Trojan.Win32.Generic-0e1f3c044a134ddcd581a5a9b1eaf238a6bb98a1fb07861047ed1f0ab17f8e5d 2013-09-08 12:17:08 ....A 715896 Virusshare.00095/HEUR-Trojan.Win32.Generic-0e2175190b10bb3705d259696eeb103a972132db6bceacfdd6f5213c73068b5f 2013-09-08 11:36:38 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-0e22e027b805c6051e6f66d891d2edf0447a108975eb63962cd9e5cfb31c5b71 2013-09-08 10:53:44 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-0e234cc739b110b0c5d0641a2b05375019ed46fa98ef4683a330e38e0bf34b73 2013-09-08 11:43:40 ....A 112162 Virusshare.00095/HEUR-Trojan.Win32.Generic-0e26a3de4fe549276e2db928bf3ce98e1081c553eb0e4f8eb2849af397c6ffb0 2013-09-08 11:35:56 ....A 6624473 Virusshare.00095/HEUR-Trojan.Win32.Generic-0e2ba64280f38812ef3decc8a0c6c188b69551c6998c63897ce1b04ceb81fcf1 2013-09-08 12:15:54 ....A 436224 Virusshare.00095/HEUR-Trojan.Win32.Generic-0e2de42501f919b9013ec48933a8bffced52d6eb13e5c18231369d7dd82544b4 2013-09-08 10:54:16 ....A 882176 Virusshare.00095/HEUR-Trojan.Win32.Generic-0e39c18aff5190a6a13b8feeb624e8f4aefb0ff09deceee491dc5bc7ab78555e 2013-09-08 12:02:30 ....A 591872 Virusshare.00095/HEUR-Trojan.Win32.Generic-0e3d1e982c4c49dcf8c34d13123b7718e8846fac9b97e43aae6783dd43847642 2013-09-08 12:04:36 ....A 186736 Virusshare.00095/HEUR-Trojan.Win32.Generic-0e446d26a42a26a550a43fac82fa94ba1b1dfa7a0eab6fc7ac6281c87fd9a3b6 2013-09-08 10:59:00 ....A 231424 Virusshare.00095/HEUR-Trojan.Win32.Generic-0e4affe1655cb4facedb36d9ce3a73a4cf4236759016a566d055e2c364df5db4 2013-09-08 10:54:36 ....A 140555 Virusshare.00095/HEUR-Trojan.Win32.Generic-0e4b5b604e9d086e7d518c71253ced527626e9f00e26236877bf73e59451329c 2013-09-08 10:37:12 ....A 102130 Virusshare.00095/HEUR-Trojan.Win32.Generic-0e528505b82e22632e3abc474d63b2e70a16be8156d18db98cc4167a3fde5258 2013-09-08 10:41:20 ....A 15776265 Virusshare.00095/HEUR-Trojan.Win32.Generic-0e5f775bf69a1359b013c76b5d97fd8c4c8a74f836955bbccc8a29e9e6c8bf31 2013-09-08 11:11:06 ....A 535048 Virusshare.00095/HEUR-Trojan.Win32.Generic-0e634f7834ef5182a134b0e4b3782f838aec0b035fbf904ad492ea66c8984573 2013-09-08 10:43:22 ....A 1206546 Virusshare.00095/HEUR-Trojan.Win32.Generic-0e65f254bdbf66c59d079dbfd98bbc20511e15ec2e9926c615cad85c98ec3008 2013-09-08 10:37:36 ....A 376832 Virusshare.00095/HEUR-Trojan.Win32.Generic-0e685bebf0ccada243409f680d84d9931f8163619242bced6b29075c77db1a6f 2013-09-08 11:00:18 ....A 28616 Virusshare.00095/HEUR-Trojan.Win32.Generic-0e69e2e2f8d428c6f36f74e2f145330d1c597a0491eadb4222dade40fe632006 2013-09-08 10:29:08 ....A 177664 Virusshare.00095/HEUR-Trojan.Win32.Generic-0e6ddae5945e44804628b5e58b845239c14715e65ac7d1e97e8823460d816dc5 2013-09-08 11:57:24 ....A 76524 Virusshare.00095/HEUR-Trojan.Win32.Generic-0e739b61f0750d1228361fd46733f005bd6f9b5b2926197d4e01dcbdcd124b00 2013-09-08 10:26:32 ....A 19968 Virusshare.00095/HEUR-Trojan.Win32.Generic-0e78bf87996878596819bead155df5a019f73612492c771d1afb0d5180dd819a 2013-09-08 12:08:16 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-0e808045bb8d282d3bb9d65e60c8f03e0db385f9e63f066618876d15ba515a50 2013-09-08 11:23:30 ....A 155311 Virusshare.00095/HEUR-Trojan.Win32.Generic-0e816128768838ac3e2d7855bc53c4395fe9b4016015cabf144da0cc2f5321a6 2013-09-08 11:32:40 ....A 68327 Virusshare.00095/HEUR-Trojan.Win32.Generic-0e8903c8387dc7bbd60a54a43cf99cab011bd30af40ef616336c7dc149cedb11 2013-09-08 10:48:04 ....A 26671 Virusshare.00095/HEUR-Trojan.Win32.Generic-0ea72737e77663d144c8f88968988332a0620c40f70bf2c03e9806f9deb4e164 2013-09-08 12:06:36 ....A 1066136 Virusshare.00095/HEUR-Trojan.Win32.Generic-0ea75b272b6faa2f7c6ccc76b11fe9ccde653d9149f9850bae61832c9d0257d2 2013-09-08 10:43:10 ....A 268288 Virusshare.00095/HEUR-Trojan.Win32.Generic-0ea9ba6f01cb0c1dc20cb36c6f93e0b965896a8bc44fe0abbaf696228738576a 2013-09-08 11:44:02 ....A 1232501 Virusshare.00095/HEUR-Trojan.Win32.Generic-0ead41fc82f097660a7a192c870a35bd8d69bf5fce2adf60cb12c431b3a4b4b4 2013-09-08 12:03:42 ....A 1804288 Virusshare.00095/HEUR-Trojan.Win32.Generic-0eb57ff9d42961be5ebe7faa41c11732121c95ffffac5bcb944f1bfef10dea71 2013-09-08 11:00:54 ....A 2056336 Virusshare.00095/HEUR-Trojan.Win32.Generic-0eb69b506599a9e9e13ab8b77c892e6d5a841eeda8a636f445d27a1769bc2a35 2013-09-08 10:57:26 ....A 72949 Virusshare.00095/HEUR-Trojan.Win32.Generic-0eb6c9ede4b593205fe122f6370ff254c00a7a7af92deef0d0aa509f24451584 2013-09-08 10:29:10 ....A 1626112 Virusshare.00095/HEUR-Trojan.Win32.Generic-0ec4b18cd3f5daa7a3a784a9358bfdf6e7f48e464184ad6547e7d175e8a7396c 2013-09-08 11:28:18 ....A 47916 Virusshare.00095/HEUR-Trojan.Win32.Generic-0ecb7eb3b07de6220a6aa38192ce807d0f3cee4d284804479ff5006b5633a784 2013-09-08 11:32:42 ....A 59392 Virusshare.00095/HEUR-Trojan.Win32.Generic-0ecd04817027e04df010c7c5372ff2e19d39241967c1784a38829bec38b71ad7 2013-09-08 10:34:08 ....A 135688 Virusshare.00095/HEUR-Trojan.Win32.Generic-0ed1f742cbe017de5e40ceedb643176846da7d42f58bdb75da13ba3313ed5d1e 2013-09-08 11:18:16 ....A 535500 Virusshare.00095/HEUR-Trojan.Win32.Generic-0ed27b2216e9998fefbe3a42e930609686ccad68aaee7075e15e6b44b11a9ec8 2013-09-08 11:50:54 ....A 3043944 Virusshare.00095/HEUR-Trojan.Win32.Generic-0ed587e00d7cd2a31af94d08a2e8b29432a5f63dddf16845a1907b0515ce0ab6 2013-09-08 11:31:40 ....A 616078 Virusshare.00095/HEUR-Trojan.Win32.Generic-0edd724a9b718cd8eb125d3133fcaff7e9f27dc095df6a6555417821594e79b5 2013-09-08 11:41:52 ....A 406487 Virusshare.00095/HEUR-Trojan.Win32.Generic-0edd8d38925dbb4e0f127a402b20cd8b17dcbb35a43e3513bfc525e9777cf924 2013-09-08 11:45:02 ....A 6015395 Virusshare.00095/HEUR-Trojan.Win32.Generic-0ee24bedb7a05504d6d100747b05f19076849f7478c20b79430644353c55f48d 2013-09-08 11:50:26 ....A 319644 Virusshare.00095/HEUR-Trojan.Win32.Generic-0ee4c48dc560d530d5345a4720658f04662c0fab0ac0fa0dc908a96d5c4ea765 2013-09-08 10:53:42 ....A 572416 Virusshare.00095/HEUR-Trojan.Win32.Generic-0ee58995b5267cf2c75c4773e0252c46e242bae8aac9245304561de89f4fcb0c 2013-09-08 10:35:44 ....A 1552985 Virusshare.00095/HEUR-Trojan.Win32.Generic-0ee8eb3d53a1864dc0a8500035ad87533516ebd000b5b178ad78c246a944a718 2013-09-08 10:50:34 ....A 98240 Virusshare.00095/HEUR-Trojan.Win32.Generic-0eed949317838b55c7e2d78b7323710872d7e746aeda48486d2f748e7f600b65 2013-09-08 12:07:30 ....A 1468346 Virusshare.00095/HEUR-Trojan.Win32.Generic-0ef25735257f9b4c9b35b844f2afba9cd243cfd2d53021cf4bb2b76fab0f5025 2013-09-08 12:07:54 ....A 2565120 Virusshare.00095/HEUR-Trojan.Win32.Generic-0ef6cb2a8507950ea523f43e99025ce4f556eecab0170486848c495765fc995b 2013-09-08 10:49:50 ....A 173342 Virusshare.00095/HEUR-Trojan.Win32.Generic-0ef6f83ddf4ad123f18feacb5e0ef90a9713d897cdfcddac534b8c2c9e0bcb1d 2013-09-08 11:39:48 ....A 60416 Virusshare.00095/HEUR-Trojan.Win32.Generic-0ef89fd80106fd7e60f40e927cb9b53cc1416f67aa7dd2db46f745db55e8e7c2 2013-09-08 10:36:36 ....A 67848 Virusshare.00095/HEUR-Trojan.Win32.Generic-0efb39e0ba98aba11df3db15d80b8966353bf9331680ed9a1ebd3115e605c1a9 2013-09-08 11:50:46 ....A 1228405 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f01c7870561cd15f8e60b310fdaeff365f00bd499fd0594b1bfa4e189fc1f42 2013-09-08 10:56:20 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f0489a241e9d97ad9d2218f85773841a2dc50ac7d1c157b1307454486d0bea5 2013-09-08 12:15:22 ....A 134656 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f0817f0e0262ed1bf1c9ead5954b1aecd0e5bde6e7ab3b539034776bf522ece 2013-09-08 10:55:42 ....A 42496 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f09f90f5c403cd637dbc4d503a63594690338f11af49dfde05dc13f6983acc9 2013-09-08 11:28:48 ....A 64512 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f0b7d6dc3e7de456cf17515d2cba1f6753ac97e1f22eaa9c784131dc5c7cec6 2013-09-08 11:11:14 ....A 377952 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f1202b7a5e1d1230aff66cb32c8b83805a6d0cb11eb0165be7c3d339a7781c6 2013-09-08 10:50:50 ....A 4912299 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f134968d2e1dde2317b7e4ec34db83d2ce2bb9d4bd0fb6e5f0b5bcce46cd540 2013-09-08 10:25:56 ....A 6911458 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f1a2c63d00b33e4c11e7952d4e01a0497cbd196617586b5d380a2fe3545f777 2013-09-08 10:44:44 ....A 2883472 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f1b23e1c2450378186c6afde68f8222b90d6867c8957c9b761261d6ea2d7fd3 2013-09-08 12:09:18 ....A 307712 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f1d7304a4da10bfdaf98e68d052007f678f40a236f069dfbc653c9c102efd81 2013-09-08 12:08:50 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f2b41b1c92551f3fca4433b66e7fde4ff2dac92a30dc1b05ea9d0a7ba7cc337 2013-09-08 11:35:44 ....A 231742 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f2d7784eab3e37db073ae80c7a1d7f69ae31be242177335a8d5f9a61389a3ef 2013-09-08 11:12:24 ....A 42304 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f371bb900bb5c7ed5e1f8ba38f0d1eb442cd220ae34c1a3856632b77d33e791 2013-09-08 10:28:28 ....A 159456 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f4099599687a7a38515ed894088b56844c6e18126623a929a4a84ccaaff0e33 2013-09-08 10:42:30 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f40e3ad383010f1256ba7d8fdec92681afed01e836744dbb8a4939e0a69563a 2013-09-08 11:00:26 ....A 314880 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f429746eca6fc671833a962c9fbd1c4cc4f894e3eb1784421aee675d3fbabd9 2013-09-08 10:23:58 ....A 625517 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f4563994216a86b5f94ef7ffb9c4d37e06523d7d6c366a62e3b09cd395c26de 2013-09-08 10:35:06 ....A 68608 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f4746d6347833450902a3400b45a0eb77546936d2daba17991a7c04d37123a9 2013-09-08 10:43:08 ....A 133120 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f49584bb20cadaf7a00f8398114ab32823ea860d1911c6d2793835867bd5be3 2013-09-08 12:12:46 ....A 4608 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f4c0c2b65ee481922cff3fd5060575c6a9ab86cf49a713ea2c5494ff12e0264 2013-09-08 12:02:20 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f4d0b45ae77615a5e6589fd554a0dbff8dc8413397e251a37ee33ed90ab1f78 2013-09-08 10:41:52 ....A 141935 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f4d34511f16e3c33380e83ed1fd6fdbf7565fbf282ed7b2db29f2ca7f0b3a75 2013-09-08 10:24:00 ....A 1568069 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f4eca2907897b0508014c8a3c344dbf3acbac672a436eba27f658b99a1959e7 2013-09-08 10:59:44 ....A 60416 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f4f5465eb26f7ce2e2f46d612c6fafc7b8bfdc276b08eef6894e98378ae112c 2013-09-08 11:46:30 ....A 38912 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f4fd356bae9d512ecc3c305542b3ce6c56cd401b90d8b157e08aade1b15e588 2013-09-08 11:11:50 ....A 78336 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f505ef07b7171ad91327e70bcedceecbed561002f23cdae3683e13f0bc2d796 2013-09-08 11:32:08 ....A 8692053 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f53c167efce04edbd7ad331d5a5706fad2c6de8262eb90514308d35c17f968f 2013-09-08 10:34:56 ....A 46080 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f5a6287457316ce525eb3f7c596115a63401b8f1b597c43a03510de7f1e0353 2013-09-08 11:53:22 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f6083a5d6e48f17279565a1fe790f4248628a8dcd2b8173a55be1dd3ed05ec9 2013-09-08 12:08:08 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f62b9725788eee1adf6f0619db514590ae23a5a8c2db8be27985c506d815022 2013-09-08 11:32:22 ....A 385024 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f65e701252db8b8bc95230bc92e54fb5714293046a18e939131127f92c7c57e 2013-09-08 11:34:58 ....A 5452853 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f6ed059d30ea1c3044b491d989ec88503ae0def7742b3d11918dae2e0ecc339 2013-09-08 10:56:36 ....A 65408 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f7215426f14b47039fc86aab942877eb735440619dcef9d42d4ebe00e0e4182 2013-09-08 12:09:02 ....A 115712 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f73c0d1ec2abd29ec71420a2f7ac433b90db7470880c03ffdf908aed061eb99 2013-09-08 11:22:48 ....A 271371 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f7ef106f2f25e3de2defd51728f6709222bb7a46dd08353bb4eb7de61b6c157 2013-09-08 11:54:30 ....A 4600375 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f7f767ee7641f6b6fd2e278bfd5782fe5098878f580899113bd1f4bd5530221 2013-09-08 11:07:58 ....A 107158 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f880489bad4c8536bf355540bdabb5e4e4a5c8904c226724eb43ec4d4c9f8cf 2013-09-08 10:52:56 ....A 79428 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f883800eefff1e630bf513b48874498497ff6ad3680eb45f71d2dc68a52e256 2013-09-08 10:51:28 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-0f8c0eb8416e23f0759b5d06397a981b2576ca76428cf448e7f8bf2b0b7b739c 2013-09-08 10:43:04 ....A 411648 Virusshare.00095/HEUR-Trojan.Win32.Generic-0fa1db7a318cf6a4b14903b804ad386452e57ac06ee03ea1f02dbe181e605554 2013-09-08 11:40:30 ....A 38400 Virusshare.00095/HEUR-Trojan.Win32.Generic-0fa6648eb8ccbad8a0600063685f578394917b0f4cd224e9fb88165ffcf67c79 2013-09-08 11:46:04 ....A 750890 Virusshare.00095/HEUR-Trojan.Win32.Generic-0fadc9c30a9d0ac309ae1695a9be637aed387cde492f0cfba8fc031aae7c3485 2013-09-08 11:28:08 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-0fbf1172facf05c92b884dec3af39481e029b832de4ce4787dd9f34ce11d09ab 2013-09-08 11:35:40 ....A 41088 Virusshare.00095/HEUR-Trojan.Win32.Generic-0fc37d6b189efa200c9326cc54aa46627b189179bca338adef75791c03b6d33e 2013-09-08 10:51:12 ....A 3254784 Virusshare.00095/HEUR-Trojan.Win32.Generic-0fc39d5a028c9528669d0d152327c25933788bd5b1a2d0edde5b2c5cc8d63d12 2013-09-08 10:49:44 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-0fc6728c6be47dba8e6b26678af210958edc7bade9dbd45a65d8d96e29354e5f 2013-09-08 11:41:42 ....A 5213670 Virusshare.00095/HEUR-Trojan.Win32.Generic-0fc74c69bb9737d6a36bb19c4fda80bc29dcb8bbccc8ce73fcae9ca6a4368308 2013-09-08 10:32:12 ....A 36792 Virusshare.00095/HEUR-Trojan.Win32.Generic-0fcc75329e559b8a4136faa90ca1622f17753d0c522fbbae1bcae80ef78a1eb2 2013-09-08 10:26:56 ....A 313108 Virusshare.00095/HEUR-Trojan.Win32.Generic-0fde11eb25067511ab64664d0bf66011143ac14452b4c7a5abb72b0fec5ddf1e 2013-09-08 10:50:24 ....A 471040 Virusshare.00095/HEUR-Trojan.Win32.Generic-0fe07990a936a5080b24ecc935b3cbbaeae3fb7d6eb5d4d7650924946dcf5307 2013-09-08 10:36:36 ....A 180672 Virusshare.00095/HEUR-Trojan.Win32.Generic-0fe8a1a9ff68be3b24c8196278d5f40f01262fad707b97d97dcd339a2e92b6de 2013-09-08 12:09:28 ....A 868864 Virusshare.00095/HEUR-Trojan.Win32.Generic-0fe8d3a04c190ea5ac6ca30a514e32e81cac8b796cd16a9275304534491c9f90 2013-09-08 11:54:16 ....A 430080 Virusshare.00095/HEUR-Trojan.Win32.Generic-0fe9ff6aeb4d8ffe0b5006a44efafe1da0412fb82f4ee711c1e1ce7e3a2cf04e 2013-09-08 10:24:14 ....A 810336 Virusshare.00095/HEUR-Trojan.Win32.Generic-0ff9a76101776421b1adc402051e9b1c9ea7d95c5306a629806db4db5141ca75 2013-09-08 10:45:56 ....A 193536 Virusshare.00095/HEUR-Trojan.Win32.Generic-10021aa693e3074e71ec6cc980a105a366a10a2c4c677e942d3a7ef82a608fb7 2013-09-08 11:55:08 ....A 158548 Virusshare.00095/HEUR-Trojan.Win32.Generic-10045b30f0c684700f23764a67ed5a198922bdb987e0d78010fa5cab6b400feb 2013-09-08 10:29:40 ....A 74709 Virusshare.00095/HEUR-Trojan.Win32.Generic-1006eb600637266f2eb7c2d2b0777211808edfb9416343f5ace61837193d9f17 2013-09-08 11:38:24 ....A 1232501 Virusshare.00095/HEUR-Trojan.Win32.Generic-100775ef8e199fcdaf4287f3ae841b2f45b016bd71c0702a30f0e719409dcda5 2013-09-08 11:00:52 ....A 116224 Virusshare.00095/HEUR-Trojan.Win32.Generic-10098854c028ca3191a461750280ef24dfc8dbc40347529e4292c3622f4a8e81 2013-09-08 12:11:10 ....A 135997 Virusshare.00095/HEUR-Trojan.Win32.Generic-100b8912f6bb69e80f58d7924a15cde5ba14e0b7d2abccfdc3c44dacaf91fdd7 2013-09-08 10:51:08 ....A 197121 Virusshare.00095/HEUR-Trojan.Win32.Generic-100b909c51ea93a6822ff8790c4e94ee9758693961bab2299a4b1070da4c6af8 2013-09-08 12:18:08 ....A 50176 Virusshare.00095/HEUR-Trojan.Win32.Generic-100bb970592a28f9bf36ba3bf79ab5aa4f80f198f886e0b38adc2fcf1374bbf0 2013-09-08 10:25:40 ....A 229376 Virusshare.00095/HEUR-Trojan.Win32.Generic-100dc55ff8cba70c598c621454d7b006b531dd3c8255dc80ebdfd7e59cc3f08e 2013-09-08 10:49:38 ....A 42496 Virusshare.00095/HEUR-Trojan.Win32.Generic-1010d97a4e68539efd7198dca840aa6c36bb22135425f4577546cbb70524b50a 2013-09-08 10:36:58 ....A 171520 Virusshare.00095/HEUR-Trojan.Win32.Generic-1011e3424150e162637d0f74344c509a77428797db9ea0b9dc8d88720392384f 2013-09-08 11:31:26 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-10181355065fb004b957c78db555f22ec0e07a294e430c414e34f5f00ee9efa7 2013-09-08 12:00:44 ....A 142848 Virusshare.00095/HEUR-Trojan.Win32.Generic-102127dbfb8dc8521348fb14dd5598dfb7c398a0f5380fd4dd8109e5fd3201e7 2013-09-08 11:39:22 ....A 107339 Virusshare.00095/HEUR-Trojan.Win32.Generic-102465e7a831a126abc87f8f2f1025036b5b12f3a95d46b75dd2ad1f883ca0c3 2013-09-08 10:24:14 ....A 6580270 Virusshare.00095/HEUR-Trojan.Win32.Generic-103410efcd5db1ab3f4c95595746005d7ab8e9202152875e458f62206a6845db 2013-09-08 10:39:08 ....A 287744 Virusshare.00095/HEUR-Trojan.Win32.Generic-1036f74f4d1d118c5059f0d622aa7807f1178a30c428e4726c16fd8cb862b81a 2013-09-08 10:39:52 ....A 114176 Virusshare.00095/HEUR-Trojan.Win32.Generic-10378f1e0af1c3db22f99aa1a925e1d258c62eb9f026ecab3d1b6755d7aeab42 2013-09-08 11:55:20 ....A 35033 Virusshare.00095/HEUR-Trojan.Win32.Generic-1039866469c2743478936c0990afea106d96e8f19e050986d603429d0dff4652 2013-09-08 11:03:56 ....A 778240 Virusshare.00095/HEUR-Trojan.Win32.Generic-1039bab5d592290c0d61f104423fc91f772cea8f548068762095f2ab59f017a4 2013-09-08 10:48:20 ....A 339867 Virusshare.00095/HEUR-Trojan.Win32.Generic-103ad240cc12a04a65ca6cc40b3d0ce80304262ad9a5400b5f976d59f77bfec1 2013-09-08 10:30:24 ....A 578560 Virusshare.00095/HEUR-Trojan.Win32.Generic-103e5063957581291e81418e1b15da46521bef08a46767126e7ad0d21a0e643b 2013-09-08 10:38:36 ....A 114176 Virusshare.00095/HEUR-Trojan.Win32.Generic-1042ceef082f788d57a438c8b8b6be274aea0b425830a783af85548afa489cbe 2013-09-08 11:36:50 ....A 17603331 Virusshare.00095/HEUR-Trojan.Win32.Generic-1043640eb68b5b258f4985df29e21c58744fa958f2d89ae0525f57b15f0204c5 2013-09-08 11:59:14 ....A 323584 Virusshare.00095/HEUR-Trojan.Win32.Generic-1045dbff0b5aae6587404a3d291e4c030e5f08e0944dd7ef3c832f43c6d28cf8 2013-09-08 11:00:40 ....A 444039 Virusshare.00095/HEUR-Trojan.Win32.Generic-1047b3ae3e85377cb4f5ddd0f52c7ff1fa07546a2c0aa548a073edc602922815 2013-09-08 11:35:26 ....A 1863352 Virusshare.00095/HEUR-Trojan.Win32.Generic-1047f76aa4ad3ca3189064e16ab7a59176bf4b2120aaffff18305288cbde6f2a 2013-09-08 10:59:10 ....A 472064 Virusshare.00095/HEUR-Trojan.Win32.Generic-1048aa83a27ff355eb4eb24b3b311286dad0e991076ce04fdf028f9438663cfb 2013-09-08 11:27:46 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-104b18d61892ed3d8f861b1543fe09c500861269b2698ae13a5af19475687a12 2013-09-08 11:35:02 ....A 1057792 Virusshare.00095/HEUR-Trojan.Win32.Generic-104b2bbab5f14701ac60b53b371d1458ef53ef1dde297267e5d645b1845b34df 2013-09-08 11:34:02 ....A 309248 Virusshare.00095/HEUR-Trojan.Win32.Generic-104ccce214618f9a0e6fbe76018631e1d690a7ea94db2467b13ece065353622a 2013-09-08 11:02:48 ....A 32256 Virusshare.00095/HEUR-Trojan.Win32.Generic-1053835b34c9409b91d68b51ca884e10fef7a3dbd6dfb28bfe395cae2722f3d8 2013-09-08 10:41:38 ....A 130048 Virusshare.00095/HEUR-Trojan.Win32.Generic-1056ec2bf04b2ed0d75fb6ff611584238edeef01d09ba3ba5dd1ac83b7b9fa18 2013-09-08 11:29:08 ....A 162404 Virusshare.00095/HEUR-Trojan.Win32.Generic-1058146acaff39991391f5dcc0fbe8b3fa0e3880f47f1684fd077f7e6e270b27 2013-09-08 11:02:46 ....A 33437 Virusshare.00095/HEUR-Trojan.Win32.Generic-1064be5c27b9d647e8d9b4797e73d7d2e92787f8ab3ebf84ade3d1be9f1b3e70 2013-09-08 12:14:06 ....A 69060 Virusshare.00095/HEUR-Trojan.Win32.Generic-1068323c9c0a7e7c76f8156b58a1fc8be2d0326ee37ed14eb7754ba99c5bb3f0 2013-09-08 11:25:10 ....A 911360 Virusshare.00095/HEUR-Trojan.Win32.Generic-10690bbbd20b0a7e40faf113efe4f0ddcf4228a91136d0343926249c1a810eb8 2013-09-08 10:47:00 ....A 329432 Virusshare.00095/HEUR-Trojan.Win32.Generic-106b8cc0fc8d51ddd49e375059d9a4d1309ab81cfca5c0dec85d5e25b5f2f8ba 2013-09-08 10:26:32 ....A 1038940 Virusshare.00095/HEUR-Trojan.Win32.Generic-106cdc1c671732a76619ab48e3de4899bbc30f198adf51ff994bdfe3c01e67e8 2013-09-08 11:53:52 ....A 53760 Virusshare.00095/HEUR-Trojan.Win32.Generic-106d176cdbbdda9eacc0c8db133031e000ebe30bb2313f5841505a41488e2374 2013-09-08 12:09:36 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-106e5851bc180e62016981fb83c25e4ce40b1f483015983e6b80dbe4b989faa2 2013-09-08 11:28:40 ....A 2982058 Virusshare.00095/HEUR-Trojan.Win32.Generic-106f11ff5804f3ac8e7e487f6b7c534a208f06c89f775d51957b6a08330d9047 2013-09-08 12:12:40 ....A 240640 Virusshare.00095/HEUR-Trojan.Win32.Generic-1073a46bcd3b8bbb73ab4cd374076c2934674fc9f7084a8d6ee6671fcc6f086e 2013-09-08 12:18:20 ....A 73216 Virusshare.00095/HEUR-Trojan.Win32.Generic-1075bd89b8f7baa75643b90d1742cc47a4657ef7fb602a59fe0d120c9fa1ca73 2013-09-08 11:59:20 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-107752906e4e99eda50684608f37f8498f7610e3cd55e2a9a3b88c4f6c7f9e41 2013-09-08 10:25:22 ....A 518373 Virusshare.00095/HEUR-Trojan.Win32.Generic-1078d29366a734f6337aace51fafa66c8b20b3a119d1fccc83d29328f91cadff 2013-09-08 10:23:22 ....A 5305961 Virusshare.00095/HEUR-Trojan.Win32.Generic-107cb69d567005260a7a7af9916a7a4e51aa5bb33e191a75991fd98a6d9f4b3e 2013-09-08 10:26:40 ....A 316416 Virusshare.00095/HEUR-Trojan.Win32.Generic-107dd6058b14ad1ce735df65349747372c29a88b7c87c4c062462421cd9ca291 2013-09-08 12:01:06 ....A 430477 Virusshare.00095/HEUR-Trojan.Win32.Generic-107ea80869b1852143d3f50abb0b59550afbc2176eac1f0a84f1317323833ab2 2013-09-08 12:14:52 ....A 218112 Virusshare.00095/HEUR-Trojan.Win32.Generic-107ecd804765d12e85d9d4fa7de4b8842caf8e9068e9ded20e0901c5f983dec1 2013-09-08 11:23:28 ....A 85504 Virusshare.00095/HEUR-Trojan.Win32.Generic-108174d669721e6f888ab3daa966d796c9b76753dd2a33a68769d500d7336973 2013-09-08 10:39:50 ....A 139109 Virusshare.00095/HEUR-Trojan.Win32.Generic-108460778b3e0d6d1b7d59310592b83fc71cdd60c6d2a67ba25142647bacb9ce 2013-09-08 11:57:12 ....A 143515 Virusshare.00095/HEUR-Trojan.Win32.Generic-10865c45f036dac331f8926dc8b061a5aace27cddd6c76b48146965482c24557 2013-09-08 12:16:36 ....A 100000 Virusshare.00095/HEUR-Trojan.Win32.Generic-1086745c809b653e3744b32eb8cd025bf63601319ce0fa26c3b5b469c9160b74 2013-09-08 11:18:16 ....A 100000 Virusshare.00095/HEUR-Trojan.Win32.Generic-1086f2ec1f19a94d6c8713621e5e45420ac773479f93e830d0a220ba93eab71f 2013-09-08 11:07:32 ....A 192512 Virusshare.00095/HEUR-Trojan.Win32.Generic-108be5b23b4ba2d850202ae2325a116498bb98b8b943a79ee55c728ba1dfbf33 2013-09-08 11:53:50 ....A 28000000 Virusshare.00095/HEUR-Trojan.Win32.Generic-108dc2fa6861e37d79c6c5b79933e47e3ba6162acb6f920a7a910c682ff26454 2013-09-08 11:55:22 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-108e17e5d03cc3b75e1e278b6a5bb0f96ae7e7ceec37d33ccb19ab589a847a88 2013-09-08 12:09:02 ....A 12559329 Virusshare.00095/HEUR-Trojan.Win32.Generic-108ef61ed3040d6f85414ba21d22581c0c617d9332f2300745aee71f969a8878 2013-09-08 11:31:00 ....A 1345112 Virusshare.00095/HEUR-Trojan.Win32.Generic-108fcdc0c867b09d2ee71516957ad32389c8da019c58ec6b052223b841c14bf5 2013-09-08 10:38:38 ....A 88064 Virusshare.00095/HEUR-Trojan.Win32.Generic-1092cd370eeb1ac54b20e8cd92ff59e4ef9ceb0a13a44f1c04262aabe43a36bb 2013-09-08 10:37:42 ....A 28080 Virusshare.00095/HEUR-Trojan.Win32.Generic-10955192284e7b3c21a6fa1da38cb91d6a9087e7b196d461e82920a2e8761da5 2013-09-08 10:45:42 ....A 55524 Virusshare.00095/HEUR-Trojan.Win32.Generic-10986a126dff799f0726f3258a832f9a13710f248559881d2eca9f629f686e7e 2013-09-08 11:11:04 ....A 11264 Virusshare.00095/HEUR-Trojan.Win32.Generic-10a1be56eb3a4691aa9a2c46a745c1f9278cbf9b2339d64e91e1ff38033ee262 2013-09-08 11:14:16 ....A 782924 Virusshare.00095/HEUR-Trojan.Win32.Generic-10a2bc857a3946eb560e66d610dcdda0599c700a9e17d0bb0f38ac574f883081 2013-09-08 10:55:18 ....A 455168 Virusshare.00095/HEUR-Trojan.Win32.Generic-10a3049e3b9354417304be1a35b585661dcf10a6d719b4e556084b79f4290ac5 2013-09-08 10:33:40 ....A 113152 Virusshare.00095/HEUR-Trojan.Win32.Generic-10a7a35e51fb702c55150e1552afdf4c8e92bcc0388bb88b80c8e1303a5a3943 2013-09-08 12:11:08 ....A 57975 Virusshare.00095/HEUR-Trojan.Win32.Generic-10a7c917cc791c5cb246f49fb311478cc77029336e468e65cd41d2f10f9231fe 2013-09-08 10:35:16 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-10a994410f502f6f60fe684072605bdd0344994c6608db9b830664fc7988f21c 2013-09-08 11:45:14 ....A 4608 Virusshare.00095/HEUR-Trojan.Win32.Generic-10b38443108da56e3394ae1355be2af74f1dcdb80567b553000d7620eb88f67c 2013-09-08 11:36:24 ....A 156129 Virusshare.00095/HEUR-Trojan.Win32.Generic-10ba96cce171b90b9f9895ec22934c498a8d3b29b286fb485fcbda262f4b772e 2013-09-08 10:27:06 ....A 173056 Virusshare.00095/HEUR-Trojan.Win32.Generic-10bb312debe0185ab92e295910d6158f0a4cee7df30186e25923f2a7d0235e25 2013-09-08 11:38:36 ....A 68608 Virusshare.00095/HEUR-Trojan.Win32.Generic-10c36af9e73b34b7b1bccf75c24c8201e52498dc188ba4ec1d91a3b68d95e1d2 2013-09-08 11:38:36 ....A 1228445 Virusshare.00095/HEUR-Trojan.Win32.Generic-10c536fbd97eabfa653f9fe07cebf353612e6c9866c5792fd55c32b3cdf5496c 2013-09-08 10:44:12 ....A 315392 Virusshare.00095/HEUR-Trojan.Win32.Generic-10c57fc4dca8236d98404852574e79b27046e71985b3f75dce5e94994c6eb862 2013-09-08 11:25:32 ....A 303268 Virusshare.00095/HEUR-Trojan.Win32.Generic-10c8e6bbf79af2f7bf94d362a1120609228240f4c8ee97520c64eaccfbf40ec4 2013-09-08 10:25:12 ....A 373760 Virusshare.00095/HEUR-Trojan.Win32.Generic-10c9809ad338ff584997b58903292c58f052bd08c335015c2b807f9030ec927b 2013-09-08 11:21:26 ....A 2307636 Virusshare.00095/HEUR-Trojan.Win32.Generic-10cb9bf018d3d38df1526faba3d9379b3f8b4a2710e4a0a192fdbdd8a0f11e3a 2013-09-08 12:06:58 ....A 443929 Virusshare.00095/HEUR-Trojan.Win32.Generic-10ce2dd54650d457a2c7bd08c80fc4afcc4be4ead3bb3b516679910f19def821 2013-09-08 11:24:38 ....A 685056 Virusshare.00095/HEUR-Trojan.Win32.Generic-10d18586dfe6efd11045c1af47dacdb460d4fee8c9fd2feb29ea7f06ae44551a 2013-09-08 11:59:20 ....A 193536 Virusshare.00095/HEUR-Trojan.Win32.Generic-10d2aae07d273861725c1c6415347a189b36395e5c1b6fff0c9e956bbc5df931 2013-09-08 10:42:12 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-10df77ab5a2d1112f3e5b69a90ec549390eb99f71de394354114784b1d6afa31 2013-09-08 11:24:44 ....A 281600 Virusshare.00095/HEUR-Trojan.Win32.Generic-10e0b61ab3fb514ee9075108f15b872c2028359f4634289c9ab9272540187197 2013-09-08 12:12:46 ....A 7108 Virusshare.00095/HEUR-Trojan.Win32.Generic-10e0befc605d2354081ab5a13f7daf792cd215fe9dc811a3bdf3641c7fd42925 2013-09-08 10:57:46 ....A 2611200 Virusshare.00095/HEUR-Trojan.Win32.Generic-10ed82fb8b234ee0da44e9bd7b436c5c5b2945635dcf4d9936bdbc439a75eb03 2013-09-08 11:58:42 ....A 842240 Virusshare.00095/HEUR-Trojan.Win32.Generic-10ee0ab85ba1abed6fab7568764dbf2a625a12dcf0f944a45ad5b33c5c4f8656 2013-09-08 10:43:34 ....A 3375136 Virusshare.00095/HEUR-Trojan.Win32.Generic-10ee901a6019306e9d757531b7db43e08cc82e536c1636d4eb5a063bd7686daf 2013-09-08 12:08:28 ....A 225421 Virusshare.00095/HEUR-Trojan.Win32.Generic-10ef607431d973d10a6f0cfd37c22df995ae09667218d0cb80dae4939d69bc5b 2013-09-08 11:35:14 ....A 560116 Virusshare.00095/HEUR-Trojan.Win32.Generic-10f4abbd8721a279773857c3c5cf95596e0abb8d1b4dbe45409bf7bcd650dd82 2013-09-08 10:32:48 ....A 34593 Virusshare.00095/HEUR-Trojan.Win32.Generic-10fce9768c43b1092998f167556974520d088c13f43de9cead2242343a89e98c 2013-09-08 10:24:04 ....A 458755 Virusshare.00095/HEUR-Trojan.Win32.Generic-10fd2609beba6cac1f6d2ce1f98876dde21999fa573c80c3c1e80766517728a6 2013-09-08 10:33:42 ....A 25680 Virusshare.00095/HEUR-Trojan.Win32.Generic-10fe72e3373ee93bf8fd9c76a702d0880dd30930ae24325895b8a47187909fe7 2013-09-08 11:50:38 ....A 186880 Virusshare.00095/HEUR-Trojan.Win32.Generic-10fe9f7223b8182911c5050d32ae9774e4207b8fd2d4626aac124bacdcc1cee9 2013-09-08 11:59:46 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-110578a6accdae9c43db8120a413dcd79815d7dd9e48b4954dd0d2c689a98f1a 2013-09-08 11:41:12 ....A 66177 Virusshare.00095/HEUR-Trojan.Win32.Generic-110dfecfd874e99d0dac4373f7536f7b6c57d081a5cfa1f3319002e5c6ae13d5 2013-09-08 11:06:04 ....A 84142 Virusshare.00095/HEUR-Trojan.Win32.Generic-110f9b341d8a30b994e7ab0244b02edd25047c70f30da5d623b9b2f3b7284d8d 2013-09-08 10:38:36 ....A 334336 Virusshare.00095/HEUR-Trojan.Win32.Generic-1110f0c535082b4354f9787ea65e3dd753ecf7361e6c0a49e3842e99baf4c009 2013-09-08 10:55:06 ....A 273537 Virusshare.00095/HEUR-Trojan.Win32.Generic-11115227424c61bfcd2d1ad0862c7078ab6d7a7c59b99a3f2dfbf81faef7bc54 2013-09-08 10:57:04 ....A 3067136 Virusshare.00095/HEUR-Trojan.Win32.Generic-1111acad632c8440042ce865db184b910e7767adf5bb743723cdb930f856ca52 2013-09-08 11:55:56 ....A 33280 Virusshare.00095/HEUR-Trojan.Win32.Generic-1112e3ca49d50e3bf564814d44ffd59908daf5696883c07234733bbbb2631f30 2013-09-08 12:09:48 ....A 27449 Virusshare.00095/HEUR-Trojan.Win32.Generic-111645602443e9fbb6d164c32aba1ee0d98550781fb775d1452054ff61abb6ca 2013-09-08 11:17:44 ....A 647840 Virusshare.00095/HEUR-Trojan.Win32.Generic-1117dd7c8a2a39a0de77b8b8f743cc9bb1c69eeb637c36272088b419aceb1d3f 2013-09-08 10:34:56 ....A 1201152 Virusshare.00095/HEUR-Trojan.Win32.Generic-1119e75cecd45f0f2cf64db7edf56f1a73de2ff886e567945146b539e544bebb 2013-09-08 11:35:36 ....A 158973 Virusshare.00095/HEUR-Trojan.Win32.Generic-111d8e2ada8a6cedec7ad035e6c0d19470bbe0ca491d03f16fd9f1b1f920e48e 2013-09-08 10:55:30 ....A 190976 Virusshare.00095/HEUR-Trojan.Win32.Generic-111f653cb7c688f3389835b6aa768de4d7c0d4d2ba970f84be8aea3595f4266c 2013-09-08 10:33:14 ....A 9775971 Virusshare.00095/HEUR-Trojan.Win32.Generic-1120a8995c7ee49adfa686e0958f1a996aae44b3320593489dad7ed79fbe99c9 2013-09-08 10:31:20 ....A 935936 Virusshare.00095/HEUR-Trojan.Win32.Generic-1120ce1967b6ed9bf115251bb1e5b3951d6aa7e7a7bd06aed46c3c37eca99616 2013-09-08 10:33:20 ....A 311808 Virusshare.00095/HEUR-Trojan.Win32.Generic-11268b5d1b06d4cce93b373c6e767cee25c431f4f48ea29001ed6f443e1a3166 2013-09-08 10:35:18 ....A 672669 Virusshare.00095/HEUR-Trojan.Win32.Generic-11268de4986d613a0713e4d2b7ff4eb3796cb03e288d4a0d996cbc33b2e08444 2013-09-08 11:34:24 ....A 46437 Virusshare.00095/HEUR-Trojan.Win32.Generic-1126b530c8d392ae87b52211bf71204cff8644cee9656fd1943f3bab1240a6c6 2013-09-08 12:10:30 ....A 26624 Virusshare.00095/HEUR-Trojan.Win32.Generic-1130b67c4675d9b708d67d4940249985ffa49371642aa1e143b96c18ed7675f0 2013-09-08 11:24:52 ....A 11299389 Virusshare.00095/HEUR-Trojan.Win32.Generic-1138d4d2c67c2a47647e2e27d4ae4203a3dc9c612e9975ef04d3142a1382c1df 2013-09-08 11:50:24 ....A 15360 Virusshare.00095/HEUR-Trojan.Win32.Generic-114236cd2af42402ad7adc9479c10ad7e936884124982e5563b14364ea25516c 2013-09-08 11:44:56 ....A 2564541 Virusshare.00095/HEUR-Trojan.Win32.Generic-1145f6f04881a9f1c31fdec5bfc4327afe4ca21da444d9ac0a7902291e85fd08 2013-09-08 11:49:52 ....A 230917 Virusshare.00095/HEUR-Trojan.Win32.Generic-114bb0a417324e9a9b85228c03b41056d2d6479e1cec7320cf0188392515fdb3 2013-09-08 12:11:42 ....A 1191424 Virusshare.00095/HEUR-Trojan.Win32.Generic-114bd03a4cde6b7c045734fa327ad1a806e7da911b63fc9eef9da87a860db6df 2013-09-08 11:26:50 ....A 12452 Virusshare.00095/HEUR-Trojan.Win32.Generic-1151402db15e7dcb7fee3c28212600c7fbada9e9c7d47847d3cac2594996e8c5 2013-09-08 11:44:42 ....A 397312 Virusshare.00095/HEUR-Trojan.Win32.Generic-1152f2f4710263bd8c94f0791619fcd492c7dc4a6508c187dcaa5f9b454bea81 2013-09-08 12:02:10 ....A 261496 Virusshare.00095/HEUR-Trojan.Win32.Generic-115664be2403b2cf51f7201a50f0fbc2783c25cbe8b6b764b68651716d7c1980 2013-09-08 10:46:48 ....A 267848 Virusshare.00095/HEUR-Trojan.Win32.Generic-1158ac6240be078dcbca60d6e17d5d265a82ddf1217a589a928e049f84c1560a 2013-09-08 11:34:32 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-115d4d28866e1bbdd03f7af0adbc54fb12155c441fd0c3c3434e18dfd8720b05 2013-09-08 11:26:04 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-116319785c7d13459328c2289bfe3c6d04a05edcf53fe0e4daa4f27f2db57d9c 2013-09-08 10:57:12 ....A 507904 Virusshare.00095/HEUR-Trojan.Win32.Generic-11644eb17afebd6f4ae719957f1a9fd70691ef9f8376f5893b38de4dde9fcd74 2013-09-08 11:21:38 ....A 142403 Virusshare.00095/HEUR-Trojan.Win32.Generic-116892d83de475dd182eb0834469c923538b0bfe66d5c7565e60d9ae6f67742c 2013-09-08 10:54:42 ....A 50148 Virusshare.00095/HEUR-Trojan.Win32.Generic-116a3c2d1a16a25bd54381ea61701b097803499895d50ded955720a0bb3851ee 2013-09-08 11:11:32 ....A 105457 Virusshare.00095/HEUR-Trojan.Win32.Generic-116d1230bee3d7ed88d471a3145baf4c8ed0a3dc60074a78e14a81147fcd7209 2013-09-08 10:48:24 ....A 179069 Virusshare.00095/HEUR-Trojan.Win32.Generic-11798f961d3c76d75f4913c8918439d7fadb505c76f4fb1144c69d44aff75bab 2013-09-08 12:19:08 ....A 142930 Virusshare.00095/HEUR-Trojan.Win32.Generic-117dda66c1fbdad0e423f3f356b823f36f0cc192703a7812719bc6d921c29d67 2013-09-08 11:46:40 ....A 321408 Virusshare.00095/HEUR-Trojan.Win32.Generic-1180ad37c3958be05a2f1e4e32a4ada0b8a1c44bd4b6db04a382775f0ffba41a 2013-09-08 11:00:38 ....A 47526 Virusshare.00095/HEUR-Trojan.Win32.Generic-1181ab795e4b29f31e6d4b309d2f06c595df3c414cc0e3e7c97431aab76f527e 2013-09-08 11:33:52 ....A 1065112 Virusshare.00095/HEUR-Trojan.Win32.Generic-1183cd0b057cf5f39e655c30e9457c790f60caff51ee16bc6245c19a40cd69fb 2013-09-08 10:28:46 ....A 25264 Virusshare.00095/HEUR-Trojan.Win32.Generic-11907da898d920cfef4f64923e359d9116e9bb712f9c6a361def8387d6a6e8b6 2013-09-08 11:35:28 ....A 975872 Virusshare.00095/HEUR-Trojan.Win32.Generic-11936fc117664ac531324a9a757c51b5e5032b7f10293904b76b9b163b9b596d 2013-09-08 12:18:06 ....A 937984 Virusshare.00095/HEUR-Trojan.Win32.Generic-1195300ea3f1c6ae98fa79f269a683c8bccd32d647d6da42d2636047572c727c 2013-09-08 11:18:26 ....A 194048 Virusshare.00095/HEUR-Trojan.Win32.Generic-1195f03736ee8154da05ac0425d13cf910b5fe5e9b40795354d0770cd8fbaaba 2013-09-08 11:23:30 ....A 314880 Virusshare.00095/HEUR-Trojan.Win32.Generic-11973bd99096faf9a32f7077bdd928ac4c404e696dfcc31ab4bfab6f17e0458e 2013-09-08 11:59:34 ....A 298496 Virusshare.00095/HEUR-Trojan.Win32.Generic-119b9882955a839e424ce43a53e9cf9674e81ebbbe98423688ee9601f5bd4e41 2013-09-08 12:18:24 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-119dd8927ed23096f69079578c96b2cb45dca89b629af44739c3dabb866457cc 2013-09-08 10:47:06 ....A 12288 Virusshare.00095/HEUR-Trojan.Win32.Generic-119f2952aa2eddbde247edd3e972a9a8f5a195124d912ae3f8a8b71280534c98 2013-09-08 11:04:22 ....A 315392 Virusshare.00095/HEUR-Trojan.Win32.Generic-11a4a7658c06502e0aa352e0b4514fd0920ae46a3a24acab3a54f2ff177ef86b 2013-09-08 10:59:18 ....A 1661800 Virusshare.00095/HEUR-Trojan.Win32.Generic-11a61764e6231336b658d5ec83d4a3a2b5c18b00b298273e320975574dfb136e 2013-09-08 11:59:32 ....A 5283840 Virusshare.00095/HEUR-Trojan.Win32.Generic-11a9656ac9d5b1516d778168f98fcb08d02f2e08e716efcce9f4e12b74ce1225 2013-09-08 11:32:06 ....A 33368 Virusshare.00095/HEUR-Trojan.Win32.Generic-11a9a0c83fbf9ff3c10810237693e0111f1762bd98bb019f777e83439640b125 2013-09-08 11:53:12 ....A 679936 Virusshare.00095/HEUR-Trojan.Win32.Generic-11ac62b8c37414fd81486fab7c848c69a15ab9aa96abffa25d4cd9d5510aa55b 2013-09-08 10:52:40 ....A 48640 Virusshare.00095/HEUR-Trojan.Win32.Generic-11b0365dca295578b24473ed5cea496af9d50c285a7531b6d80c327188ca217a 2013-09-08 10:46:32 ....A 458752 Virusshare.00095/HEUR-Trojan.Win32.Generic-11bd4542db99c716c0950dcf452cde0ade78483ce5b9fb4fa698323981b9598e 2013-09-08 11:47:56 ....A 2410496 Virusshare.00095/HEUR-Trojan.Win32.Generic-11bf94e1f3597cee58cc2cd49c97254e5ad7c671415d295403dddb39f4c7b9df 2013-09-08 11:50:06 ....A 43520 Virusshare.00095/HEUR-Trojan.Win32.Generic-11bf978c58ebde250f43c725fc1f7d81f364679aa35458ccbf89148f40aebe85 2013-09-08 10:36:16 ....A 143360 Virusshare.00095/HEUR-Trojan.Win32.Generic-11c1b87fb17587c8efb202d7865b78f13e516345bf7fdeb3f48cc8f55df39e29 2013-09-08 10:30:58 ....A 2565120 Virusshare.00095/HEUR-Trojan.Win32.Generic-11c49bd35a91cf83b2533d9e4833ad25277980d2b316c2c862d998848684c64d 2013-09-08 11:50:16 ....A 4220608 Virusshare.00095/HEUR-Trojan.Win32.Generic-11c84f194bf9ed335244f7cd3fe24b1f633352e8ebaf2988290e1cf39ac47f94 2013-09-08 10:55:48 ....A 446464 Virusshare.00095/HEUR-Trojan.Win32.Generic-11cc3ec0c19664e4b3eb3d053217351a72242591dec690a6cdeb8fad3e04400b 2013-09-08 10:33:22 ....A 69120 Virusshare.00095/HEUR-Trojan.Win32.Generic-11ce3f8497f98534f6a44ef9fd6105bc54480e923f334791e2e9269b323d8278 2013-09-08 11:37:24 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-11d506b3cba82f0f4a161a797f8d4d8c89d82753fa045e9286d5c276111b9ec8 2013-09-08 12:03:12 ....A 1061888 Virusshare.00095/HEUR-Trojan.Win32.Generic-11d53c7d172139c29384e01194a34c3be31a80574deeeb130f6b975706efd256 2013-09-08 10:46:04 ....A 769420 Virusshare.00095/HEUR-Trojan.Win32.Generic-11d5b813cde0a480d3da37f0dd16b330e9a4308e075520b501d917c7b63cf1b0 2013-09-08 11:16:12 ....A 838656 Virusshare.00095/HEUR-Trojan.Win32.Generic-11d61336f1329ae88d46cb4e6130328fb277993be97f7a111b71fb3fbb9e73b3 2013-09-08 10:50:34 ....A 303685 Virusshare.00095/HEUR-Trojan.Win32.Generic-11dbecca7767b2b33f76c00019f12329b04fd7843cdd8f6a7a80c4e8dc9fd129 2013-09-08 11:08:38 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-11e22f46f7746b0d35e8f5d4701afbce6245505dff6d7cfb387e34b52008e8e6 2013-09-08 11:39:20 ....A 57400 Virusshare.00095/HEUR-Trojan.Win32.Generic-11e297f84c62f952342bf12155fa290a2926f8f450c1f81e7974bdffa9fd94d6 2013-09-08 11:48:36 ....A 4096 Virusshare.00095/HEUR-Trojan.Win32.Generic-11e50120af1fe45516ee92cb96ff7296a11ef013361b35ee3ef0501037538950 2013-09-08 10:29:46 ....A 313344 Virusshare.00095/HEUR-Trojan.Win32.Generic-11e59cf6e735fac1936eb8bf75e34b22a2227c30efdf53e0f9b36d8bb42408e5 2013-09-08 11:42:38 ....A 184320 Virusshare.00095/HEUR-Trojan.Win32.Generic-11e7c8eb7ff7960a57b337a22d0955204795019b7d1ac68561c46fbc3f3c0105 2013-09-08 11:20:18 ....A 328192 Virusshare.00095/HEUR-Trojan.Win32.Generic-11e7d71eb19c94cd5e9d07b07bb510745d70d79ec323f9c6bb659791316e733d 2013-09-08 10:43:56 ....A 38912 Virusshare.00095/HEUR-Trojan.Win32.Generic-11e9e634c7039319c772383860a096c53997ca77bb11a93171fd7017eab97dbe 2013-09-08 11:58:36 ....A 4096 Virusshare.00095/HEUR-Trojan.Win32.Generic-11edcaad4dc6cffb652e5a9c379db0408e32f3bdcd250eff296f8f9213b238c6 2013-09-08 11:19:46 ....A 807856 Virusshare.00095/HEUR-Trojan.Win32.Generic-11f396f6ce708b2c4e030646dd14174026e5ee78fe6d775d3f1d263be467393a 2013-09-08 10:36:36 ....A 227840 Virusshare.00095/HEUR-Trojan.Win32.Generic-11f3aafb21f178e9fa75f75310ce4844f9885c804cb7c3d118af67fbe22e09a6 2013-09-08 10:29:16 ....A 969946 Virusshare.00095/HEUR-Trojan.Win32.Generic-1200fea891314c7f28b738716b2104225e2760c0f8cf554d89da2074679469a3 2013-09-08 10:51:28 ....A 161827 Virusshare.00095/HEUR-Trojan.Win32.Generic-120237f39c6679cad054406dbd983deef0d0bfc6c79edbbb769dc509b2e9f5cc 2013-09-08 10:39:12 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-12048e6f7f9bf9c5cf4368749874ded9b5313188a062c380f337c98c31ae345d 2013-09-08 10:28:30 ....A 83874 Virusshare.00095/HEUR-Trojan.Win32.Generic-120c2527c334728934db9687a4373743cc7762d26033a8fb981714f1af20a51f 2013-09-08 11:58:42 ....A 38045 Virusshare.00095/HEUR-Trojan.Win32.Generic-120f5b9bade98f139f630ffe5bc0f1a107639eeb522baa0bce21aa8db93c3761 2013-09-08 11:14:24 ....A 188928 Virusshare.00095/HEUR-Trojan.Win32.Generic-1211f3c9b4ceb3802059c93e1d4c30482e0b7a305168494ca15f3ed5ba83b812 2013-09-08 11:02:20 ....A 79360 Virusshare.00095/HEUR-Trojan.Win32.Generic-1212e7a757aa39bbed15ca0ddd30bc80dc70df64c5e978834d32532ab2a25b1d 2013-09-08 10:29:28 ....A 46298 Virusshare.00095/HEUR-Trojan.Win32.Generic-12149630a250736a4cdc6f1379632e5fc1d7ae2281de2fd8e654ceef21fc380e 2013-09-08 11:26:38 ....A 77829 Virusshare.00095/HEUR-Trojan.Win32.Generic-12173e4e5052a7bfce6015ed860b8f6c0bcf073a8ef1d4a2394e6d49f85e4efa 2013-09-08 11:02:58 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-1218736ae01703cabc5328692b81e1496df2e927ba7155b239829165a2c4e77d 2013-09-08 10:51:46 ....A 63629 Virusshare.00095/HEUR-Trojan.Win32.Generic-122022ce473588f899c12c880825ac8a6d3f17817b10ee0f76fff9a2916f38c0 2013-09-08 11:57:32 ....A 3137590 Virusshare.00095/HEUR-Trojan.Win32.Generic-1226bb0e5b5b8c388a4a4984594417ee31c8bbe132a0107ab2b68360592f08d5 2013-09-08 11:30:56 ....A 75320 Virusshare.00095/HEUR-Trojan.Win32.Generic-1227338332e5fa7a64dca799d03707359dcc963943209ef587626d64ddd38e8e 2013-09-08 11:59:28 ....A 8086065 Virusshare.00095/HEUR-Trojan.Win32.Generic-12284b98cc01b14af4a95118eaa27d0fe897c7c74a2e78f6c5a1b3e4d25a3294 2013-09-08 10:55:16 ....A 97792 Virusshare.00095/HEUR-Trojan.Win32.Generic-122c256f7229cac67cc059bc6a6843236c07bb5c205fc0ada0e3855725e1dffb 2013-09-08 11:36:02 ....A 117248 Virusshare.00095/HEUR-Trojan.Win32.Generic-122c42ebb4c844cab3a66b6bdb3da40004d50a92937d1d26c7c7d8130b2cd514 2013-09-08 10:44:34 ....A 225280 Virusshare.00095/HEUR-Trojan.Win32.Generic-122d44c594e84d45256b9585ba5f8bbe9698a38c36594d5d381c365a176fba20 2013-09-08 10:35:10 ....A 250199 Virusshare.00095/HEUR-Trojan.Win32.Generic-122f76952eb2db05542f6857e95ec7cb84e442f40b2ad449b61b8eb4339c6acb 2013-09-08 10:30:34 ....A 87367 Virusshare.00095/HEUR-Trojan.Win32.Generic-1230420a510daa672e5d7b368863b34d16ce82ca0ef56f368cbd10349649c8a0 2013-09-08 11:18:14 ....A 183296 Virusshare.00095/HEUR-Trojan.Win32.Generic-1239259bca38413161edba8b1a17d24fc1c2141c97eb16f798c7862f1e08c86a 2013-09-08 10:40:04 ....A 6650630 Virusshare.00095/HEUR-Trojan.Win32.Generic-1246755071e0b062ffc89ab1612295ba197b02f9f2ad76f41ab147a1acc89abb 2013-09-08 11:07:58 ....A 217959 Virusshare.00095/HEUR-Trojan.Win32.Generic-1249167b599c1a6d45e74288580ade759d25b2836d4d8275d86e09fb67231e53 2013-09-08 11:19:18 ....A 60416 Virusshare.00095/HEUR-Trojan.Win32.Generic-124ab64d24fe53070f251d81603e0ff68fd4cb3e3a9b9ea9df94376a2ec201eb 2013-09-08 10:31:14 ....A 5535600 Virusshare.00095/HEUR-Trojan.Win32.Generic-124c6b9caf562b04bacbfab90995434bd5157460d0a5b8ed07710ede4976f56d 2013-09-08 12:18:30 ....A 122368 Virusshare.00095/HEUR-Trojan.Win32.Generic-124e494829e7a47cbf2d9db8180a3c1e96aeec3293406a04d2e666f243f9d3f0 2013-09-08 11:07:50 ....A 190464 Virusshare.00095/HEUR-Trojan.Win32.Generic-124eeb72229fa6e93c424753581145963963c8c2a02278cd2497add328392322 2013-09-08 11:37:16 ....A 360960 Virusshare.00095/HEUR-Trojan.Win32.Generic-125451b44bfef1724d7d1c32e823cf7a43ae2c080214521d289011289393fea2 2013-09-08 11:37:36 ....A 191264 Virusshare.00095/HEUR-Trojan.Win32.Generic-1255ed1ed60bbd1d23a5de09f855cbfc39b6a8b35fb50788f35b6ed9942c9aa5 2013-09-08 12:00:18 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-125790b0c0fcf27316859c072c0259327604ba9c0b5035557393ac404f2dff43 2013-09-08 10:58:20 ....A 1836672 Virusshare.00095/HEUR-Trojan.Win32.Generic-125b0266629c7d62209bf9d95a921ad85231bd7eb75e3fdd32e192ca49f7d136 2013-09-08 10:57:54 ....A 353661 Virusshare.00095/HEUR-Trojan.Win32.Generic-125f3a3625ec27b36dbc2c80ae1f91b1e5d044d59d8633e42704e9fc43490d0b 2013-09-08 11:17:56 ....A 102691 Virusshare.00095/HEUR-Trojan.Win32.Generic-1263e642a09c108fc6bda6c393bd7bde10debcbea89fe27df68cec0bafa41fdc 2013-09-08 11:28:48 ....A 359927 Virusshare.00095/HEUR-Trojan.Win32.Generic-126c14e00605572060601d414eecc302e1cf157850060915f6ec02621352a4ad 2013-09-08 11:44:36 ....A 143360 Virusshare.00095/HEUR-Trojan.Win32.Generic-1272aab5670e8f2967dedc4b6217e39360b936c9cc3f8d63373efb662b39e68c 2013-09-08 11:25:34 ....A 103140 Virusshare.00095/HEUR-Trojan.Win32.Generic-1273e6d30ea040c2219c00cb0672cee208ae1a11473ffc58938be47275a1ba54 2013-09-08 10:37:32 ....A 129028 Virusshare.00095/HEUR-Trojan.Win32.Generic-127701426dc5501af1fd3578dae554e69bfd26717125f69605e8df6269c3e358 2013-09-08 10:57:58 ....A 529211 Virusshare.00095/HEUR-Trojan.Win32.Generic-127edaf9a8df4d87bdb22af6a2548dac356d74f66ffa7755468f2d380ec47fc1 2013-09-08 11:51:44 ....A 405504 Virusshare.00095/HEUR-Trojan.Win32.Generic-12833231cf445775e679e3bf0148c6ce445dc1e8b29a5164cbfa55a8eb38b0f0 2013-09-08 11:08:26 ....A 20971290 Virusshare.00095/HEUR-Trojan.Win32.Generic-1283ce4978db5dde92324433e496329ff12be93df56fb90780d6cfa99a29470d 2013-09-08 11:39:34 ....A 182784 Virusshare.00095/HEUR-Trojan.Win32.Generic-1288ab600e2b3a97bfae3de496ebce5c1b72a4a11f8e2dc183e1ff8b7e21dba7 2013-09-08 11:02:32 ....A 915968 Virusshare.00095/HEUR-Trojan.Win32.Generic-1289c655eaaaa53131452acd12d34ac5573fdd34863537014b7b586fd38dd0a3 2013-09-08 11:45:38 ....A 185856 Virusshare.00095/HEUR-Trojan.Win32.Generic-128a3b38a4b276373f7daa9c01ee77d495fc751f3edbf516245c38ce41ce2e78 2013-09-08 12:00:52 ....A 344064 Virusshare.00095/HEUR-Trojan.Win32.Generic-128f9fd93950decc938ee19ac2fd5cb2d63f242702e782cb35a5dfc1ae4b927f 2013-09-08 10:42:42 ....A 116197 Virusshare.00095/HEUR-Trojan.Win32.Generic-12924867993a6d1f4a088f41c648fc45d478ed24b7396420312fca04cd8ce5cd 2013-09-08 10:26:22 ....A 60928 Virusshare.00095/HEUR-Trojan.Win32.Generic-12953c48f5b08e27531027de23287fa1ba98e8773fec2c578a14ad934cfcac14 2013-09-08 10:52:28 ....A 196229 Virusshare.00095/HEUR-Trojan.Win32.Generic-129834bf14b6cc9fa1a5790e673337d5b303b08ed8f93b05584effe0c48eb5cb 2013-09-08 10:28:30 ....A 852992 Virusshare.00095/HEUR-Trojan.Win32.Generic-1299234bec9400006fcd06b21cb7863242d52645507156cc04108c303057a5a3 2013-09-08 10:56:12 ....A 16457 Virusshare.00095/HEUR-Trojan.Win32.Generic-129bc28374eac7557f436af92f98f2ddbc134ed203409b9e5a7b53687607b5a1 2013-09-08 12:08:34 ....A 107008 Virusshare.00095/HEUR-Trojan.Win32.Generic-129ca0d37f9c1a1f9880fa1f87c05b2ec1d96b86a1d7820e0d04dc295341a0d4 2013-09-08 12:09:58 ....A 15160 Virusshare.00095/HEUR-Trojan.Win32.Generic-129da01a12136545b6b60ea38645f85273e30a44e1e4063f7f1cea6650cb7c21 2013-09-08 10:52:48 ....A 219113 Virusshare.00095/HEUR-Trojan.Win32.Generic-129ef8547c5bc9324f5459421167a4144a8fcb16e775bb094229d65ee684c38f 2013-09-08 10:24:12 ....A 149097 Virusshare.00095/HEUR-Trojan.Win32.Generic-12a4a277f6dfd27ac9b266bdae62f0f6ea73b93216d1db68723720c6a28f78ad 2013-09-08 12:16:44 ....A 58368 Virusshare.00095/HEUR-Trojan.Win32.Generic-12a8d723e55cf532ee9bc7dc015171e1d254ee8e8e1437b388552a7741b166c0 2013-09-08 12:08:10 ....A 57856 Virusshare.00095/HEUR-Trojan.Win32.Generic-12aab4fff2e455a42d173245ab6248aa23abd740e66101d468185d83b7fb9a71 2013-09-08 12:06:30 ....A 428032 Virusshare.00095/HEUR-Trojan.Win32.Generic-12b6bb9cfb67f75209382b0398893c6510723b63c56d21bda3cb210f6fb3c614 2013-09-08 11:28:28 ....A 678400 Virusshare.00095/HEUR-Trojan.Win32.Generic-12c4c9033461359c58e998fa5a927fa1b4dca7bed64f9d41bf2f5d5f41baa520 2013-09-08 10:37:14 ....A 2565120 Virusshare.00095/HEUR-Trojan.Win32.Generic-12cbdfea4de2d8d993a3b9d517df02c50c9ca4c4a07d932ed26290c000992816 2013-09-08 11:24:36 ....A 39944 Virusshare.00095/HEUR-Trojan.Win32.Generic-12cd60b4c064214988dbf12b0f1fa38bc4a6881371ff2a3a0fef654a01374e7b 2013-09-08 11:31:52 ....A 2611200 Virusshare.00095/HEUR-Trojan.Win32.Generic-12cdd4c3cb31645e435c0fb73d771448ce21d3ea9e39e97bfe32b51527217ff0 2013-09-08 11:39:12 ....A 20971297 Virusshare.00095/HEUR-Trojan.Win32.Generic-12d50fc640f7cdd8b2b5c51266c9e3a6a72537b8086d71c17717b2ac37ea527d 2013-09-08 10:35:48 ....A 1962929 Virusshare.00095/HEUR-Trojan.Win32.Generic-12d68ef6c419d6c59a05362f96bf1a24dcc7f4b6d76f7c94290cefebdf796a32 2013-09-08 11:19:42 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-12e4da021d2e0bd8a860e6967b65316a90f6ad942d3b4fb837cadc55fc612a04 2013-09-08 10:50:00 ....A 1512655 Virusshare.00095/HEUR-Trojan.Win32.Generic-12fc918aef2d01780ad53093ef1883339f045d4734e32edc3787c60b118079a5 2013-09-08 10:59:20 ....A 290697 Virusshare.00095/HEUR-Trojan.Win32.Generic-12ffae90b24fd4c2b7bd8cbd08b32b7382ecdc551f2880046e820fbcfe40b92a 2013-09-08 11:46:54 ....A 256000 Virusshare.00095/HEUR-Trojan.Win32.Generic-12ffdadd26cd3766b8e3f9ee8e869e3ef18b99bac870d3ae8cab72d3d6893b74 2013-09-08 11:48:30 ....A 111104 Virusshare.00095/HEUR-Trojan.Win32.Generic-1300f4b022017abe3dc7d6f425639ee0813b03fd3ba9dc6bdc8391f5f27ab1bc 2013-09-08 11:39:50 ....A 98572 Virusshare.00095/HEUR-Trojan.Win32.Generic-13030840bcf79299a9bfe7bb7f17234f7de97a97b9d67dc45a1ba73393f58b30 2013-09-08 11:56:54 ....A 106604 Virusshare.00095/HEUR-Trojan.Win32.Generic-1306d1a221abfef8691c97936821c5b28e29dfc1468e7592f6e0b69d4c8d1d99 2013-09-08 10:46:54 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-130b8dd153dbc57ceb6fddde2c4487e4e3058016dafe2a2da40e772cd910f5c3 2013-09-08 10:32:36 ....A 250934 Virusshare.00095/HEUR-Trojan.Win32.Generic-13101922a057c54f274125a509d88c6ea9f8b47581f58143cb647062670bb50c 2013-09-08 11:30:06 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-13106301417fbf7ae9e50878581f837849f67075a6fe4634e2e3c9b4a74f2027 2013-09-08 11:15:32 ....A 80260 Virusshare.00095/HEUR-Trojan.Win32.Generic-1314ab12ad11f6f513809e9238d84752916c79cccdf55d6325cd2725dad815c8 2013-09-08 10:27:58 ....A 96016 Virusshare.00095/HEUR-Trojan.Win32.Generic-13156c3f9c6528d1269474c76412588386ef29e5ce197ed9e250d0e86ae9e79c 2013-09-08 11:19:20 ....A 252936 Virusshare.00095/HEUR-Trojan.Win32.Generic-13268c498ff6f5d49ee871198a44513734819947c28f86387fa7697c5531ba5f 2013-09-08 11:43:42 ....A 159744 Virusshare.00095/HEUR-Trojan.Win32.Generic-132d442bf788afd29d4a753acfd79c9fb2a82d402cd5d7d9fecdf8c8be410ac9 2013-09-08 11:06:28 ....A 362496 Virusshare.00095/HEUR-Trojan.Win32.Generic-132d8f0c1f99dd64f720cbb5c56a52be6a0afc2bfb5f510adc74687433d8d05f 2013-09-08 11:55:04 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-133139ef9520be75f6425d2993f7bc9c4edf3a48ffd702546316a7f2b7a3765f 2013-09-08 12:08:40 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-133275db6be52c505360dacdb932ffa438729db36a353a42d60b7cc5d91d2890 2013-09-08 10:50:48 ....A 722432 Virusshare.00095/HEUR-Trojan.Win32.Generic-1333ce2db0a035076a836b77a63139538dad61af807d1243f30bab408ae2c892 2013-09-08 11:06:46 ....A 8192 Virusshare.00095/HEUR-Trojan.Win32.Generic-133a4ec5063b25b8412fb6cea50d4dcbc9eb073de7311ec1041eb3cca2eba8c6 2013-09-08 11:37:56 ....A 29710 Virusshare.00095/HEUR-Trojan.Win32.Generic-133b80698ca2d0cf466083e0e06c489e68677a3f898c48dd6f5338d6f5acc53e 2013-09-08 10:38:54 ....A 173568 Virusshare.00095/HEUR-Trojan.Win32.Generic-133cf6be703ec867fa9121176b4c6de9137202926da99bbfbdcdbfaf458e406d 2013-09-08 12:06:06 ....A 204365 Virusshare.00095/HEUR-Trojan.Win32.Generic-1341b0aa28b56cf9371c50f1b41d99281bd94080ac14516be1afb9a40bd007ee 2013-09-08 10:49:38 ....A 215040 Virusshare.00095/HEUR-Trojan.Win32.Generic-13475fcbac5274e1e364b6e4e84e251fdecd532a1550ed99773994fe05dfb542 2013-09-08 12:12:40 ....A 311296 Virusshare.00095/HEUR-Trojan.Win32.Generic-13477338bb1318f3c31976a14f9ea68d03058f5549404faa5d219b2e67430029 2013-09-08 11:16:04 ....A 24402 Virusshare.00095/HEUR-Trojan.Win32.Generic-134b5bde5b81bd4dc6d04889bb31946001f0d21ebb75c7a8c1300ce0a94bf8be 2013-09-08 11:29:54 ....A 331781 Virusshare.00095/HEUR-Trojan.Win32.Generic-134cc9d8145db722e7b1e5d7db6e0bf8b0fbf7099b8d859be6dad3ffb668df7e 2013-09-08 11:00:04 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-134d9bcc139562ba0d6747970d775c8c4a482e90d2813798eb5309b781279131 2013-09-08 11:40:18 ....A 1498624 Virusshare.00095/HEUR-Trojan.Win32.Generic-134dbf19a867594fe7e20338c42797d05dd192a484c55aa22a1285caa200d798 2013-09-08 10:32:16 ....A 320275 Virusshare.00095/HEUR-Trojan.Win32.Generic-135431c1b56ae918ecb0ac99951666449aa48e02eedf4544b92d5065c7afd57a 2013-09-08 10:26:14 ....A 21644 Virusshare.00095/HEUR-Trojan.Win32.Generic-1356da95611fc2bd23df96b957c15ed343685d64697e9a6160d9c9a49f9fed31 2013-09-08 11:06:36 ....A 200704 Virusshare.00095/HEUR-Trojan.Win32.Generic-135a9421134c4c0df2116273b196e3a8df7bc4e0abed5ecfeda538efe9f9d84b 2013-09-08 12:04:50 ....A 412672 Virusshare.00095/HEUR-Trojan.Win32.Generic-1363ec97921374526bb9b4e8c8f8140812fba5a9c555e5ed26020090ad483117 2013-09-08 11:24:48 ....A 344064 Virusshare.00095/HEUR-Trojan.Win32.Generic-13640999aa26eb62f43e150f7a0abe70a3f3cd6f1218b61062817567ed143767 2013-09-08 11:02:36 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-1367836ecd55cf0bc2591cae3defc1c6a8f0eb3ee7fcf26f83c3d5d6d91f2721 2013-09-08 10:28:10 ....A 200704 Virusshare.00095/HEUR-Trojan.Win32.Generic-13685e32e69b644516c4f69a0c87d2d24c32de9f00feac76bddd449d50f0ac29 2013-09-08 10:34:52 ....A 53254 Virusshare.00095/HEUR-Trojan.Win32.Generic-136dd8a48e35232ee32a7fdd0b37aa2bdb97f6c7f6fd8cfd87c6052ea4e33c33 2013-09-08 12:19:18 ....A 1765910 Virusshare.00095/HEUR-Trojan.Win32.Generic-136ed7ef48d54e180b7b30d48fe6c3a018091399cec6be46354f5cec2746919d 2013-09-08 11:01:20 ....A 5144336 Virusshare.00095/HEUR-Trojan.Win32.Generic-137313718f343b93cb753823384f64db28106403d808e0497da4ad905afb1ff4 2013-09-08 11:38:22 ....A 117248 Virusshare.00095/HEUR-Trojan.Win32.Generic-13736cb4f355fea68c7ca6b4c1815fe69d5279c97874a7726b08ba7601ce2906 2013-09-08 11:13:52 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-137526150d9b5bbd3329396e6020984dedae7fb5539cf3dae0ab587513b6acdb 2013-09-08 10:27:48 ....A 176094 Virusshare.00095/HEUR-Trojan.Win32.Generic-1378eb48890a68e8370a97b932c0861fe3cdb464b9b5bedd4546d238beedb977 2013-09-08 11:54:36 ....A 253952 Virusshare.00095/HEUR-Trojan.Win32.Generic-137a5ba19023a5e8eb7b6c95bfa2f9b30dae3c40658b88c6ee7b470bf8a282c8 2013-09-08 10:30:08 ....A 200164 Virusshare.00095/HEUR-Trojan.Win32.Generic-137c40beb7d120bf41618e85a5946552e94341a0a7f9b6c0bab46f0f628d9621 2013-09-08 11:11:02 ....A 146258 Virusshare.00095/HEUR-Trojan.Win32.Generic-138699243278df033adaa114653ca9fa421d327200db30d054a3e70d3fced644 2013-09-08 12:12:04 ....A 68618 Virusshare.00095/HEUR-Trojan.Win32.Generic-1388145c5ab28ae8b931b603cc4f1b27002008ae1d0b8bc5def8fc5853f5804b 2013-09-08 10:34:50 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-1389f14d6c49a497b8e979570379a71b6db4d5ff164b1aec7e581cadd61c47fd 2013-09-08 11:07:52 ....A 34816 Virusshare.00095/HEUR-Trojan.Win32.Generic-138aca01e70ca50013562143bd12ff83e49034ab9679f1a089541489758c2eb7 2013-09-08 11:59:48 ....A 133120 Virusshare.00095/HEUR-Trojan.Win32.Generic-138be359ae132a46844dfe407859e2dfb2f12e367f5fa99f9e3a2d5898d190c1 2013-09-08 12:08:46 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-138ed018df0159847bbc04d79d8e8beeb94164a23eaf76ab193bdcfe2cf304f8 2013-09-08 11:48:20 ....A 36352 Virusshare.00095/HEUR-Trojan.Win32.Generic-1392e65adbc892332eb4021c410307fdb2db951e2128c0f45ead5522ced8126e 2013-09-08 10:42:26 ....A 217600 Virusshare.00095/HEUR-Trojan.Win32.Generic-139a98bfbfe653d66ac1a44f81ded295f19890e462e5f4600ddd6d706461520d 2013-09-08 11:58:52 ....A 187680 Virusshare.00095/HEUR-Trojan.Win32.Generic-139c54c53dbebb0da285d84b5f406de7fbf3747f96a05e41ccf2f453ec365fe0 2013-09-08 11:23:24 ....A 249005 Virusshare.00095/HEUR-Trojan.Win32.Generic-13a1fa238bcd977a89e30e6214dea12bf9c7aeb43e9a5328abaa162792cd419a 2013-09-08 11:24:34 ....A 429452 Virusshare.00095/HEUR-Trojan.Win32.Generic-13a5bf0e559ca1e41d8033b55391912734dd8c53326636f3665e4d2f157f6227 2013-09-08 10:37:36 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-13a6cce24810cc33bb803f1658e716fd85ac5c099e6623489f82c3af0c2322fd 2013-09-08 10:48:42 ....A 15480 Virusshare.00095/HEUR-Trojan.Win32.Generic-13b353aac6c19e1fcc9c69218d0a7f98a72439f6fcdf6e3f203d10f29a51b003 2013-09-08 10:23:44 ....A 31232 Virusshare.00095/HEUR-Trojan.Win32.Generic-13b3a32e326afdad64aebb8c098f15af3d5eaa94766f01fec1e967865ca00f8d 2013-09-08 11:23:12 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-13b4bb73271ec62426e345e6b814c71eb587e0bc7d8d297966ec144cab69b3fd 2013-09-08 11:54:46 ....A 98240 Virusshare.00095/HEUR-Trojan.Win32.Generic-13b68f47eff3aad0c0ac75d302b97353faea6bc3008ac4b80f22cceed5b38cca 2013-09-08 10:59:54 ....A 259485 Virusshare.00095/HEUR-Trojan.Win32.Generic-13c1dda92ad3432a83978964d88083263c5f433e5fc71efae2381d31c9157e21 2013-09-08 11:17:00 ....A 5920 Virusshare.00095/HEUR-Trojan.Win32.Generic-13c406860d29ebd8794f5b103412127612797e39404cdfa2acf7ef6ccf93dd36 2013-09-08 12:14:22 ....A 709660 Virusshare.00095/HEUR-Trojan.Win32.Generic-13c554ba357904d5e4f39325dd0f411735b991b85e05ce674dd6f86170bd887e 2013-09-08 11:44:06 ....A 2611534 Virusshare.00095/HEUR-Trojan.Win32.Generic-13c7549ef6cf38848ccd5a4740b0f153053045b8e03eb17dc367278e0d69c0fb 2013-09-08 10:39:58 ....A 380928 Virusshare.00095/HEUR-Trojan.Win32.Generic-13cd40ec555cc7e33a5ae57a09edbd3d7bdbc8ba5734513ba3f6d815bf9fac1c 2013-09-08 10:51:08 ....A 20992 Virusshare.00095/HEUR-Trojan.Win32.Generic-13d0bc2041f3a994f4ef1aed7e342f45b37fb2a61d4df193fe9025bdc209f7f5 2013-09-08 10:56:24 ....A 2913836 Virusshare.00095/HEUR-Trojan.Win32.Generic-13d0e760538ca303d274277b94e36ebb6547be10388a99a5e48c99ef55d95aa5 2013-09-08 10:30:26 ....A 2550535 Virusshare.00095/HEUR-Trojan.Win32.Generic-13d291306f26a7f040dbc31d0cebf701d28ab862a5445012586111bd8d9472a8 2013-09-08 12:07:34 ....A 321024 Virusshare.00095/HEUR-Trojan.Win32.Generic-13d977463302fb52a2ff026ac3980447c989aabedee2f8409192d97d12b12155 2013-09-08 11:47:34 ....A 873472 Virusshare.00095/HEUR-Trojan.Win32.Generic-13da3b7c451916f4e6dd71b3230e8eb5e447606d109ba283b04cb25d380efa9b 2013-09-08 10:27:10 ....A 5834673 Virusshare.00095/HEUR-Trojan.Win32.Generic-13dd9202b1f4683b2e76d2e608ccf8ad1ce6550208c65b91a6ee5a57b679711c 2013-09-08 11:59:20 ....A 219008 Virusshare.00095/HEUR-Trojan.Win32.Generic-13e02a5053646555fa7180be95965c1c3cac70fd9225c5c55a99a8521aaed882 2013-09-08 10:37:42 ....A 4831630 Virusshare.00095/HEUR-Trojan.Win32.Generic-13e250b1d6b76affac58eefc9fee3c9f6513e4936f232a4c0414dd5f0092253d 2013-09-08 11:34:08 ....A 10075800 Virusshare.00095/HEUR-Trojan.Win32.Generic-13e2807285e9c233299d30a3b1ad82316e29dd2fb992e54c5c1c6eb75d7fb43e 2013-09-08 11:55:56 ....A 51712 Virusshare.00095/HEUR-Trojan.Win32.Generic-13f3a9d38ebaf5ef16c3bcfe5c3348784cb03bcbc2e3f5986a88327c1453aab6 2013-09-08 11:51:22 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-13f3f0cfe14bef3f6d556bc769701ed887b9a65ab30282e39825a251cfef372d 2013-09-08 11:38:46 ....A 364544 Virusshare.00095/HEUR-Trojan.Win32.Generic-13fa930ab86a2cd8cdde87a4042d0e540419f594188859d240fd9a435a238abc 2013-09-08 10:44:18 ....A 400775 Virusshare.00095/HEUR-Trojan.Win32.Generic-1405167e00aec0742b075fcf4e32b0a0766c759d9dfe460c57c07f6d16b8ebb0 2013-09-08 12:14:26 ....A 2008583 Virusshare.00095/HEUR-Trojan.Win32.Generic-140cc2dd72821141676e6b77f7280ada6cb67cddcbe590af04ed6a713f1d750c 2013-09-08 11:51:02 ....A 117248 Virusshare.00095/HEUR-Trojan.Win32.Generic-140d4323884a6292508d44a48ed6ff37e764ab91a8dcb950994297ea98b3849a 2013-09-08 10:52:00 ....A 86220 Virusshare.00095/HEUR-Trojan.Win32.Generic-140d57af3924e1b266d7675c96d4b04142f83b0d4e5271525047049f9e8be743 2013-09-08 11:21:26 ....A 840704 Virusshare.00095/HEUR-Trojan.Win32.Generic-140f73f426688301ac3dbd4ab5bb8be656c07f4cc87ec5abae6605cc8ee4c138 2013-09-08 11:03:28 ....A 51106 Virusshare.00095/HEUR-Trojan.Win32.Generic-14133f670afd7e26bb84fd13bf199e614f1f99a661a9aa4b96aa1ca8e16057a8 2013-09-08 10:42:30 ....A 162257 Virusshare.00095/HEUR-Trojan.Win32.Generic-1413475a0f883e45989876347935311de772d30d069f0d60570826f799f26a03 2013-09-08 11:42:32 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-14175a71830426952b55394536cec9b62011719060883d09052c9d5cb5eeca26 2013-09-08 11:55:32 ....A 971072 Virusshare.00095/HEUR-Trojan.Win32.Generic-14198cd0d235c3372a423824ee1c17b9d4a8faa0810ad8457298124ace4dea17 2013-09-08 10:55:28 ....A 219648 Virusshare.00095/HEUR-Trojan.Win32.Generic-141c4faebd2bea1dedbeae723c6251ebd63eefc378beb685715b6cb09905708d 2013-09-08 11:26:38 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-142036e1d72c9c23c78129b6fad1f3dbf24df1d408d63b96718b25d717abf803 2013-09-08 11:46:28 ....A 537003 Virusshare.00095/HEUR-Trojan.Win32.Generic-14230eb24c13e6482204d80d8f3bcffc0795b7b496b4c0ea523bffbc20874c94 2013-09-08 11:25:50 ....A 238098 Virusshare.00095/HEUR-Trojan.Win32.Generic-1423122ed745285587c0d3900b11176a624ba6154faacd1e0a89e8c4106b4294 2013-09-08 11:02:28 ....A 119636 Virusshare.00095/HEUR-Trojan.Win32.Generic-142376e261b11bd575dbf3c8bb1e88324c4d51158055f454e794fb7302f760c7 2013-09-08 10:48:54 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-1424f1ac24d596fab793c9c352c4f6a372bf8ce333d9f3069ad135668f8dfc94 2013-09-08 11:19:50 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-1425b398a71c49ba49a4d8b214f39a4f1ed78175cc0a7764f5b86883945f7f0f 2013-09-08 11:49:36 ....A 118272 Virusshare.00095/HEUR-Trojan.Win32.Generic-14275fe8d14e7991c9ac8c377d37a008db2d36bb3e869c72a85e8b477e7c64d9 2013-09-08 11:49:30 ....A 1415590 Virusshare.00095/HEUR-Trojan.Win32.Generic-1429553935d36532ba80422a9b59ad7ceae9ee1765b07abfbe7da3eec4011b16 2013-09-08 11:25:06 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-142ab00ad660b858b121c15fe55e4ef929ddc79727cbe88177133c8a1c46c233 2013-09-08 12:15:02 ....A 999068 Virusshare.00095/HEUR-Trojan.Win32.Generic-142b1f53086c3f038dd920a33e3a255c75b24ced4be4e8e62df12d333a706f21 2013-09-08 12:03:46 ....A 115712 Virusshare.00095/HEUR-Trojan.Win32.Generic-143035639f5b933c20fe4e917f5c12f23a802aa4d9e86b49ebfa71d2243f6045 2013-09-08 10:41:40 ....A 119700 Virusshare.00095/HEUR-Trojan.Win32.Generic-1437c7bee2944d3f4af2023c77bdd3fc32b646e74f799028d0c72586118cb098 2013-09-08 10:59:08 ....A 1603576 Virusshare.00095/HEUR-Trojan.Win32.Generic-1438658970aa318b958dde3392a829359f94323343b3eb06049182a676efb67c 2013-09-08 10:42:36 ....A 98308 Virusshare.00095/HEUR-Trojan.Win32.Generic-1438706064b4e77ef6c937e939363572b0c1788ef5f0696ebe45d6ef35e96298 2013-09-08 10:48:14 ....A 180224 Virusshare.00095/HEUR-Trojan.Win32.Generic-143977adb27f3b19d612308e60d86ee10cf8b0313774d5b1774a43c794b3b9e9 2013-09-08 10:33:24 ....A 5195856 Virusshare.00095/HEUR-Trojan.Win32.Generic-143aa87c9d12bf78f22fe9e3519a039c292ba39c7b1935af03a853840e57fb6c 2013-09-08 10:40:36 ....A 66048 Virusshare.00095/HEUR-Trojan.Win32.Generic-143b4c89eacc16cbc2923339a03b1df6979237a0060a348a72eec239a09df497 2013-09-08 11:51:42 ....A 197120 Virusshare.00095/HEUR-Trojan.Win32.Generic-143de50279faeb922d018cc60a26fd6c0cd90d6cbe0b363c429244769a0907f6 2013-09-08 11:17:46 ....A 169232 Virusshare.00095/HEUR-Trojan.Win32.Generic-1442c9fe5815d01f2a71c459b5b87069e2ba8ce0ec1e4a0fd1fc61ac531a24f8 2013-09-08 11:51:06 ....A 1092601 Virusshare.00095/HEUR-Trojan.Win32.Generic-144478afe8952c8f266d1a757f586055b1b968b42984e9d6e2db81f6f3e6a682 2013-09-08 11:57:16 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-1444ca13116a3660f2d3894483822721e9e8441934faddff4c4b2032f2f40864 2013-09-08 11:00:40 ....A 68608 Virusshare.00095/HEUR-Trojan.Win32.Generic-14475b32bd12bf5d44f5d374caa6f1803df1b25d522e45a03dc95b93e407fb19 2013-09-08 10:31:28 ....A 3248000 Virusshare.00095/HEUR-Trojan.Win32.Generic-144b020197fc8e7241b1018cbff6e9f5c9fa2b5c0e4a46e300f9cd4b622de1f0 2013-09-08 11:25:34 ....A 174080 Virusshare.00095/HEUR-Trojan.Win32.Generic-144c5f612c1c1bfbf6c8ce998d025c3679b1591d6eb057b7aae24f904c78b346 2013-09-08 12:05:26 ....A 123904 Virusshare.00095/HEUR-Trojan.Win32.Generic-144c62123b3980db0fdbdf478f9cca4f24a9532bb4a9df9d36369ecb24825c46 2013-09-08 12:06:36 ....A 395355 Virusshare.00095/HEUR-Trojan.Win32.Generic-144d13dafb9efd1c06e8e339df09b5a4a9ae71368dbcdf9cc0c36f3fb0e94956 2013-09-08 10:47:52 ....A 6400 Virusshare.00095/HEUR-Trojan.Win32.Generic-145624b0b3b1ecae6b33797813718ee3651af4988be8fe9b9e5fb21343ccb4d3 2013-09-08 10:59:18 ....A 2730430 Virusshare.00095/HEUR-Trojan.Win32.Generic-1458ea6ee617d0934c95854b7aa06c776094b345be1af1181d3cca1aab013ec8 2013-09-08 11:30:28 ....A 53341 Virusshare.00095/HEUR-Trojan.Win32.Generic-146233543caf532e5a3e6973141cb7512499c430e0e3c93fd04ab78fbf37724e 2013-09-08 11:11:24 ....A 853504 Virusshare.00095/HEUR-Trojan.Win32.Generic-14626356969eead4d70c00682a04a2ef8a30c3866bfaf44417c6edaf19252550 2013-09-08 11:41:32 ....A 180224 Virusshare.00095/HEUR-Trojan.Win32.Generic-1462e8f7f3c412ba11df0cc35496ddd942cba001c31fbf7d0eace4a2aacff1d1 2013-09-08 11:25:02 ....A 67951 Virusshare.00095/HEUR-Trojan.Win32.Generic-1465d5ec10df04bf78557d8f89eeff3790b06aaceb9e99b63a94db7af7f39cf7 2013-09-08 11:42:14 ....A 34176 Virusshare.00095/HEUR-Trojan.Win32.Generic-146a502ecc255cf0211bcd7692dab3acac7ff65e7132a4827bd6c059166c0381 2013-09-08 10:41:42 ....A 251904 Virusshare.00095/HEUR-Trojan.Win32.Generic-146ba907107824db2eea4b8185bc0888038ff714f1019d2169d82053cebd9933 2013-09-08 11:04:22 ....A 20992 Virusshare.00095/HEUR-Trojan.Win32.Generic-146be298e702d1308fb2a5bd8d8a7eed4fb79da0172da04d3822044222aa1e91 2013-09-08 12:09:10 ....A 5733376 Virusshare.00095/HEUR-Trojan.Win32.Generic-146cf7767ad913cb2e435e05de87bcd98f4138c00b40e5816367248d8f06309a 2013-09-08 10:41:40 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-1471d15a8435aff9911562335ba8678588a48d11cb012cd467173838e21b1077 2013-09-08 11:15:34 ....A 4194304 Virusshare.00095/HEUR-Trojan.Win32.Generic-147466e8bd28177fe985f1ab46896fc069e4fcdf0633ee972514ece4776a80ab 2013-09-08 11:44:20 ....A 143360 Virusshare.00095/HEUR-Trojan.Win32.Generic-14753ab49b8cc588db342f7b27a64ea4b48dfb86ae41a2b9c76a2bfdc86609ef 2013-09-08 11:56:00 ....A 377681 Virusshare.00095/HEUR-Trojan.Win32.Generic-1479d5741e3916901dc8de4e63cdb36a687be883f486e5cfb2ade1259ebb1b5c 2013-09-08 11:24:24 ....A 521728 Virusshare.00095/HEUR-Trojan.Win32.Generic-147c0a2c3a02c573614ba2dbfb364a70489aed3d7f4f7e820addde9162894cb0 2013-09-08 10:46:20 ....A 20530 Virusshare.00095/HEUR-Trojan.Win32.Generic-147c472d2b21c643204fac884eaa07785f8470735fe3f4b63c408e25fd1371cf 2013-09-08 11:55:34 ....A 424800 Virusshare.00095/HEUR-Trojan.Win32.Generic-147d07e80cbc9b43eea905cc5a2d8e2181eb0a2783b7c0d4f7e01bbd5b33760d 2013-09-08 11:25:10 ....A 61952 Virusshare.00095/HEUR-Trojan.Win32.Generic-1488cd018fb961197ee8b85d683c3801341c4ef285bcc076e7a956c43ef730a8 2013-09-08 11:24:50 ....A 159744 Virusshare.00095/HEUR-Trojan.Win32.Generic-1489ea8cfaf4598392fe359b6d9ebf55e4792a250e883bee07c92f121b1041a5 2013-09-08 10:31:06 ....A 198656 Virusshare.00095/HEUR-Trojan.Win32.Generic-1489fff445f690537d1bb80fbcb0420fac2736af9ee34c9a54cc3ee020475189 2013-09-08 10:23:32 ....A 483328 Virusshare.00095/HEUR-Trojan.Win32.Generic-148b1b68790713daa29f8f277b99c0e1b62f10c0783ed6b566ce8b7e591c8b72 2013-09-08 11:16:08 ....A 385536 Virusshare.00095/HEUR-Trojan.Win32.Generic-148b72d8916cca48360c447accf54eb71a9f8972c0fe7d0e71ceac508f94a9e8 2013-09-08 11:52:38 ....A 26112 Virusshare.00095/HEUR-Trojan.Win32.Generic-148c509420806f9b45c84527598e61fa97354f97cbd1ac8caf96c1c9d2e008fd 2013-09-08 10:32:44 ....A 46080 Virusshare.00095/HEUR-Trojan.Win32.Generic-148c978360a7f39c746813c3b1d4245ffd608202a2d6caeccf86c6d3210839d6 2013-09-08 10:27:44 ....A 187760 Virusshare.00095/HEUR-Trojan.Win32.Generic-148d3b248d943e100358f273939af24780d9f42ebe809de5d453900a38a24f84 2013-09-08 12:00:44 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-148d7a54e1a6db804066af0ec322e02613605b056625db0a4e486b858f04791c 2013-09-08 10:36:32 ....A 2211848 Virusshare.00095/HEUR-Trojan.Win32.Generic-148de5f9a8319e50b458298c272b8f54a828001215257a11645d6a520dbcbc2c 2013-09-08 11:49:26 ....A 2802342 Virusshare.00095/HEUR-Trojan.Win32.Generic-1493f4ea849bfcc934f06b326c64acd465eb2adb6f6083b0e267939704548e17 2013-09-08 11:57:26 ....A 29577 Virusshare.00095/HEUR-Trojan.Win32.Generic-149489624c137d43097a2605387c6fdb594c310eb50800911ebcd51dd0b987a2 2013-09-08 12:10:50 ....A 42496 Virusshare.00095/HEUR-Trojan.Win32.Generic-14988c12bffc96615e6cae8d472ce082315a28d8a515428f2e239c7b96acce9b 2013-09-08 11:49:58 ....A 261632 Virusshare.00095/HEUR-Trojan.Win32.Generic-14999423c5da669916e129a28565f77c22a495d2c95ff729d0f1c0606fb4bc8c 2013-09-08 11:35:22 ....A 51712 Virusshare.00095/HEUR-Trojan.Win32.Generic-149a55a9e9abd53c18185f0cb145327e6af712c6410813311a2e147862d70d8a 2013-09-08 10:35:22 ....A 252416 Virusshare.00095/HEUR-Trojan.Win32.Generic-149e06a5542a3615a754217f040e750b32dda7fcb95310dd8e0bba300af75270 2013-09-08 11:20:18 ....A 2565120 Virusshare.00095/HEUR-Trojan.Win32.Generic-14a12e3b99329743d06e9ac1a60bcab5b69fe05f1c5941e8bf5657e4bcf018e6 2013-09-08 11:19:14 ....A 119808 Virusshare.00095/HEUR-Trojan.Win32.Generic-14a3b58ff70e013aad23984d368a0ecbc8a04065e7dbafbec001873ac49a98d3 2013-09-08 10:38:54 ....A 69672 Virusshare.00095/HEUR-Trojan.Win32.Generic-14a46192a18501c59bb0481b75e04827e0120fe20de4a049cb9c797942a728d3 2013-09-08 10:28:20 ....A 616448 Virusshare.00095/HEUR-Trojan.Win32.Generic-14a6c7aeae657c1b0f18788e0d51ca2c9189fcb11d62f8a43c1c07327435245f 2013-09-08 11:52:46 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-14a7953252ea14acf22f6a56a872bc38b2dd64f20089ce5ae65c423d35e0798c 2013-09-08 11:13:40 ....A 224768 Virusshare.00095/HEUR-Trojan.Win32.Generic-14a9032b8402d75a56bb2e3d6b5bbce5d5cc15609e90afc35f40c5eab46f8a69 2013-09-08 11:22:04 ....A 111104 Virusshare.00095/HEUR-Trojan.Win32.Generic-14a9496587bc3534a717201ccbddf57d174edf44673cb9faed39603cc24a6368 2013-09-08 11:17:20 ....A 826368 Virusshare.00095/HEUR-Trojan.Win32.Generic-14b05185b8730185c029d5d95e132aa6985a786b2aa94f345c0d0706f0813ea5 2013-09-08 11:04:30 ....A 26767 Virusshare.00095/HEUR-Trojan.Win32.Generic-14b401c967225da806a6fcbac4952b9f7c5cfbe77ec851a57a2c2bfcc36a6c95 2013-09-08 11:11:02 ....A 364544 Virusshare.00095/HEUR-Trojan.Win32.Generic-14b6f46944f8ef57ec730a0142c169fa359529c30fc12f70fced14b02b95ec57 2013-09-08 10:39:20 ....A 966144 Virusshare.00095/HEUR-Trojan.Win32.Generic-14bd6263f7d67771304f822be6ea536f35d265e55781f01fb8a2a76e1553ebb7 2013-09-08 11:35:10 ....A 4702323 Virusshare.00095/HEUR-Trojan.Win32.Generic-14bd8579f43a7eedbe6a8d08348b89741b398e62b52a92bba697c32a983c82bf 2013-09-08 10:52:48 ....A 141506 Virusshare.00095/HEUR-Trojan.Win32.Generic-14c18594a8853f181919cebdc4a50b910017f3d402fd233751d8875155a52238 2013-09-08 10:50:00 ....A 2551200 Virusshare.00095/HEUR-Trojan.Win32.Generic-14c21ea47f429156ccb0cc00f12b4a8cc5dfc14846b4e389a889fae04712c358 2013-09-08 10:38:10 ....A 640032 Virusshare.00095/HEUR-Trojan.Win32.Generic-14c28b2272a18ab9b455ef1a75a2f9a384e9a52541530613099d18b4d2d0965f 2013-09-08 11:37:52 ....A 251927 Virusshare.00095/HEUR-Trojan.Win32.Generic-14cd310859619835bce39c3f4fff105789bd698bc1a065ec82310d23d8a8a1ac 2013-09-08 11:51:36 ....A 231936 Virusshare.00095/HEUR-Trojan.Win32.Generic-14cde0b40da5ceaaa6573912a500c90258779210fd265f32b466ea54c413f75f 2013-09-08 11:18:56 ....A 171520 Virusshare.00095/HEUR-Trojan.Win32.Generic-14d8ce64c2b53e41f58cd23ad68405c2ceaf86f7cdfd55607f90d41e061183ae 2013-09-08 11:32:56 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-14e09d39f6382de0888237c2af59da6acd21a5c029fc7dd7544f2a17d2720c23 2013-09-08 11:11:00 ....A 1276930 Virusshare.00095/HEUR-Trojan.Win32.Generic-14ed727b1d0570b040271c05cada5f312db2f9a4150cf4802d114d29993d66ba 2013-09-08 11:42:34 ....A 434142 Virusshare.00095/HEUR-Trojan.Win32.Generic-14efd6e3fd82c4dd554d55594745a769dc0974f879202acede094f08cf63db1d 2013-09-08 11:14:08 ....A 51200 Virusshare.00095/HEUR-Trojan.Win32.Generic-14fc8ffac16f5f56a0d50994b804f0c0d4fc8707a9b4c676e22f155c5d32bf07 2013-09-08 11:35:20 ....A 195072 Virusshare.00095/HEUR-Trojan.Win32.Generic-1500c95f4c332251244e5e20fb9730ba341ee9c2a07f1928d6c760c3b458aa0b 2013-09-08 10:36:02 ....A 44032 Virusshare.00095/HEUR-Trojan.Win32.Generic-1501c86194bf7922f126c40469fab5ec7c3dcfd94ae416ad0e90df2a930c34e4 2013-09-08 11:05:08 ....A 133120 Virusshare.00095/HEUR-Trojan.Win32.Generic-1504f98465d98957206c21936eca3c92a56aa78bf783b3c0febf6864594c3606 2013-09-08 11:14:42 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-1509c9f9147e78ed58c5f341829ccb353d3b3e09885f948c1d658ce6f6cde1cf 2013-09-08 12:06:58 ....A 954368 Virusshare.00095/HEUR-Trojan.Win32.Generic-150b50fbd33b54f45ebeace66176bd98c3f2a6f74a60e6de0fffec84933453b3 2013-09-08 11:53:14 ....A 422468 Virusshare.00095/HEUR-Trojan.Win32.Generic-150cbbe2e2e6f1de23edd1f43d8472f89a737026c7e55408a0bc96e983141f4d 2013-09-08 10:34:04 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-150d22b6641cee7c3f4f11f2e9d7cce7b7cae3eda13caf3cac02fa7193df1bd1 2013-09-08 12:04:54 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-150d8c683a3704e845eb83feea053261e2e5c3697b6f6a2faeb161e21733fffe 2013-09-08 11:10:48 ....A 39428 Virusshare.00095/HEUR-Trojan.Win32.Generic-150dc4c7a4d0856b374231cb8f168f83641f85bc8149b9ccbcc7f62b97cb979c 2013-09-08 11:13:26 ....A 289281 Virusshare.00095/HEUR-Trojan.Win32.Generic-150e41e24a5456a4ae6bb6bd6c101bef3436073a2fa8954f9b7a6a0d9165f274 2013-09-08 11:26:16 ....A 483744 Virusshare.00095/HEUR-Trojan.Win32.Generic-150faab2b49fb9e5b7ea6c7623dca58216d492580e522318b59048b2ef8ab733 2013-09-08 11:33:44 ....A 1140681 Virusshare.00095/HEUR-Trojan.Win32.Generic-15112ac9853d1fefb4903ea39f2002982650d30b9fb5ab91cbbca5b6babbfe22 2013-09-08 11:29:34 ....A 1129984 Virusshare.00095/HEUR-Trojan.Win32.Generic-15144ce7c0f9531f3f5471c5d3a6f53e3bdffa9aff6b1d8fcc09cf0feb34cc29 2013-09-08 11:47:04 ....A 270336 Virusshare.00095/HEUR-Trojan.Win32.Generic-15177f9a713160a5d2845cd5f7c51572cc78a2be38bf44feb72ec5895330aab0 2013-09-08 11:47:44 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-151b2936759953e56660ccb910a31a40812b03c25741e120d5f539bfb814d754 2013-09-08 11:41:18 ....A 84480 Virusshare.00095/HEUR-Trojan.Win32.Generic-151fbe17317f9510fb7ab18461dee6d2337485f43c9d80190e9bb4c33761549c 2013-09-08 11:47:32 ....A 422912 Virusshare.00095/HEUR-Trojan.Win32.Generic-1522b3ca9407b1a659d4ab5b7f1feec2cd905e0b5760e50a491ff2ff667464f8 2013-09-08 12:17:54 ....A 180736 Virusshare.00095/HEUR-Trojan.Win32.Generic-15251ed28ae83c5c6a750f01f2e47895d8e4ed54cea27fafa8edb4c81f3f7350 2013-09-08 10:55:18 ....A 57146 Virusshare.00095/HEUR-Trojan.Win32.Generic-1526d8176c482dd6c4b0c47cd74cd7bcc069eb5942c02d48ba8274cc95d9b1ba 2013-09-08 10:33:48 ....A 27136 Virusshare.00095/HEUR-Trojan.Win32.Generic-15282df75fbfb8e5a92b5f86ffc35759c66aed539061f2066a843eb431d6000a 2013-09-08 12:12:46 ....A 442368 Virusshare.00095/HEUR-Trojan.Win32.Generic-15289dc03476c3c842ccf8374477125198a07595bf1f4e3093962d0c9e9d017e 2013-09-08 11:44:48 ....A 402449 Virusshare.00095/HEUR-Trojan.Win32.Generic-1529eba5f0bdc90715c7d80ad441c751888c08fb65db5fc1b84482862c6aa3c5 2013-09-08 12:17:42 ....A 303104 Virusshare.00095/HEUR-Trojan.Win32.Generic-152e5faad79acc3dd30b80ba9ba338a83fb8e2a05d6b1910f086c1032304ba36 2013-09-08 11:13:00 ....A 315904 Virusshare.00095/HEUR-Trojan.Win32.Generic-153153cbc564851747408bd6e95e839a172bedb3e90d83f49d5f92dc5e32cfda 2013-09-08 11:44:10 ....A 292864 Virusshare.00095/HEUR-Trojan.Win32.Generic-153200a9c285da6f04999a95e004918e3c368a65d92859201fe7e1d6598e1a40 2013-09-08 11:28:44 ....A 342016 Virusshare.00095/HEUR-Trojan.Win32.Generic-153549999458ae69c3459c119edb098d3cd88e0cfa1e3d0a91910222ec00c8cc 2013-09-08 11:37:32 ....A 738304 Virusshare.00095/HEUR-Trojan.Win32.Generic-1535ea08da1cb5e1a329b8dcc10b676ab34592d96681fd153fdf8202ba7f75ed 2013-09-08 11:50:02 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-1536c0452b4c9e18a65fadc1958c44efcf7ab59de9150d94b136576514c2d573 2013-09-08 10:32:06 ....A 28644 Virusshare.00095/HEUR-Trojan.Win32.Generic-1537729a8567c4fd9f6a63015b8dbddd55ff9c0b4f7001e3761c73d6dfa33d32 2013-09-08 11:41:22 ....A 34593 Virusshare.00095/HEUR-Trojan.Win32.Generic-153d0d8bd8a1c90de22af52fc05f48d455c181efbb169fc2e26e1984aa65c963 2013-09-08 11:43:40 ....A 169467 Virusshare.00095/HEUR-Trojan.Win32.Generic-153e41d06e8ef142be769cb042e16b136c415d7c7e2c3dfc20ca3c1e66631929 2013-09-08 12:14:46 ....A 160768 Virusshare.00095/HEUR-Trojan.Win32.Generic-153fc88e7a70cf3ad2e3b9db6ec05159b3c2be10021e9d6912578b1afcbbb92d 2013-09-08 11:51:36 ....A 464384 Virusshare.00095/HEUR-Trojan.Win32.Generic-1541e4c0868fa9faec4482ec514bc1013ce478d3f16c5ed2ec22374e0e14567a 2013-09-08 10:44:34 ....A 38177 Virusshare.00095/HEUR-Trojan.Win32.Generic-1542a46ed564a87488340ec4819b5f989174a8e994a7fa9d6a45daf42ac17d0a 2013-09-08 10:35:42 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-154986752da9c6d4a07b5e49d7f5863120281b9b1360a9c2ab6f188bd8e50522 2013-09-08 10:36:42 ....A 480768 Virusshare.00095/HEUR-Trojan.Win32.Generic-154e3fef94190239e91cafc7ea58f98d1bf6633a63dae6579dbfdad55e3448e3 2013-09-08 10:32:58 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-15534833c3d56491a938d9b8b575843d8e299e9f394d0108c4043f903b4f2aa4 2013-09-08 10:35:44 ....A 9538200 Virusshare.00095/HEUR-Trojan.Win32.Generic-155cd57db475671bf57ed60d337e3c22244be174ab349bf61a91a55a3daec938 2013-09-08 11:36:08 ....A 193536 Virusshare.00095/HEUR-Trojan.Win32.Generic-1560f8b3c2adf478335364b9728d88af6c852edcb5b120ec2a0a07d1f7c98ce3 2013-09-08 12:20:00 ....A 364544 Virusshare.00095/HEUR-Trojan.Win32.Generic-15622cb143c50120cd4ab914c553bbd5664635365dba2b67d21754b26298f650 2013-09-08 11:21:56 ....A 278528 Virusshare.00095/HEUR-Trojan.Win32.Generic-1565c4fbed476accb75d98d8de192d730ef2e146f3e993cb970e0b184615a287 2013-09-08 11:58:30 ....A 765440 Virusshare.00095/HEUR-Trojan.Win32.Generic-1568de5bd050b54f3ab784710f74b9011fe2dff873ae1d3bd3f132240f491101 2013-09-08 11:16:08 ....A 14818 Virusshare.00095/HEUR-Trojan.Win32.Generic-1569b96c13941964c4a0abd9dcc360bba21059feb3b32aa2e17455b8d711efa0 2013-09-08 10:30:50 ....A 100000 Virusshare.00095/HEUR-Trojan.Win32.Generic-156a034b659772ce2e2eedf03dc6231f3952cf98a9cfa585ed17f95a540f4a17 2013-09-08 11:44:50 ....A 337408 Virusshare.00095/HEUR-Trojan.Win32.Generic-156a6f3e25880d4af0fede408e06693f2920c15c371dcffbd15e1f8b883c78c5 2013-09-08 11:08:14 ....A 143360 Virusshare.00095/HEUR-Trojan.Win32.Generic-156ac419a4d5307520b81b430e48ff432624f827b5f54ae0a23c824b67b83390 2013-09-08 11:40:08 ....A 167936 Virusshare.00095/HEUR-Trojan.Win32.Generic-156c6f4d449729f511b2c4489a6d2c51be4f7250ef3c4066655b4baa309cdb2d 2013-09-08 10:31:50 ....A 229376 Virusshare.00095/HEUR-Trojan.Win32.Generic-156ec47407d5543cae2374db3d4d8d8bd1c7558938f41a0846d71638a15ef0f3 2013-09-08 12:10:48 ....A 704893 Virusshare.00095/HEUR-Trojan.Win32.Generic-157070c3e3b9c5763aeb4b67d8476775d2aeddeeecfdb145952a38e18ea4813e 2013-09-08 10:52:18 ....A 71601 Virusshare.00095/HEUR-Trojan.Win32.Generic-1576a86f273501a7039a55d8df9aec7b1148bd71a355df4928ebeea447456e1f 2013-09-08 10:46:28 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-157a4e74273d410ff837987af867764c2ea25b41cfd5a8f2110e48be5cb0d3d9 2013-09-08 11:59:50 ....A 2908160 Virusshare.00095/HEUR-Trojan.Win32.Generic-157c3653502e888b81915c65261286d8a852a04f6c40e0ff874ad7c49b4f79df 2013-09-08 10:59:50 ....A 115712 Virusshare.00095/HEUR-Trojan.Win32.Generic-1585910e9378e5b8ccf6990fa0fe9a6e939cf24a7de287fe2fbb80b98d97e359 2013-09-08 11:50:30 ....A 13910 Virusshare.00095/HEUR-Trojan.Win32.Generic-1587292b4f0802134f4f97c90ca3c08de30bac600d73e2d67267721ec0b20a92 2013-09-08 12:02:28 ....A 240128 Virusshare.00095/HEUR-Trojan.Win32.Generic-158848d478b26619636214950b1b31571f5601836021eeca656818303adc3e38 2013-09-08 10:41:54 ....A 406617 Virusshare.00095/HEUR-Trojan.Win32.Generic-1588525c99328366c12b454a87dea611b04c0688e17c4b5290f9bf34b768fb97 2013-09-08 10:31:54 ....A 129028 Virusshare.00095/HEUR-Trojan.Win32.Generic-1589efce47ad9c52bb5b15454f52fbb7a723a2120eed7a6205d3fabe05b7165f 2013-09-08 12:00:16 ....A 598016 Virusshare.00095/HEUR-Trojan.Win32.Generic-15939663483e0425bfe203414231d66fbbf074aa44599013172d5d2ba14de722 2013-09-08 11:01:12 ....A 133632 Virusshare.00095/HEUR-Trojan.Win32.Generic-159574da75451cf25705d6f64286c125bbed89950cfe10e026e8d84a9c637732 2013-09-08 11:10:26 ....A 163328 Virusshare.00095/HEUR-Trojan.Win32.Generic-15991e235dc172d2e1d13cc9cb18a16934354b8b8cf5c65a5e7e99b307606fc3 2013-09-08 11:04:56 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-15a736291d2010c1a962f599ab86321de0dea83b0f07351aba7ab64e89f328d9 2013-09-08 11:50:26 ....A 2187946 Virusshare.00095/HEUR-Trojan.Win32.Generic-15abd13be3b49ab76d6bdf13da5573f19a97850efa30642e7a179fe0c3795094 2013-09-08 10:33:36 ....A 1152277 Virusshare.00095/HEUR-Trojan.Win32.Generic-15b5218a2722c5bded636b56a0215da052d4b3617d0c6dbeabd77f658137d64b 2013-09-08 12:08:52 ....A 174693 Virusshare.00095/HEUR-Trojan.Win32.Generic-15b79ca22132b6cd75d7b7b1be09b04d93237580855c050e15518a1ffcd42342 2013-09-08 10:29:16 ....A 355848 Virusshare.00095/HEUR-Trojan.Win32.Generic-15bb01332701759b80499129227ff159fbf50478c077771e1f59d5b8165fa75d 2013-09-08 11:02:34 ....A 311296 Virusshare.00095/HEUR-Trojan.Win32.Generic-15bd7520c5b2294da9aac3d4c302e3b76ba83e4f0d421aad9112e0470d184a17 2013-09-08 10:34:38 ....A 43320 Virusshare.00095/HEUR-Trojan.Win32.Generic-15c16b17dffd739debc3ccdd159247727d3b87e3f6c73c0bc819b3baeef708ff 2013-09-08 12:18:28 ....A 1072146 Virusshare.00095/HEUR-Trojan.Win32.Generic-15c78528962a126169a60334914e9958df7f5c2f74a92827770e952f215a6a14 2013-09-08 11:55:58 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-15c8993c0916ecef0c2c7aca6f191985d0dff6184753634e53c77cced874efd1 2013-09-08 11:02:40 ....A 9728 Virusshare.00095/HEUR-Trojan.Win32.Generic-15cb40112556643f968ddc16fdf20a662ed39cd74b808bcc26bb1fa5e6075d42 2013-09-08 12:02:38 ....A 217469 Virusshare.00095/HEUR-Trojan.Win32.Generic-15d70fb4a119eeb041f68ae7a14e96f26211ef1e4a8e139900e08ab4b4622b80 2013-09-08 11:46:38 ....A 178176 Virusshare.00095/HEUR-Trojan.Win32.Generic-15dca304922934b52242fbc4acc7674db7a92ff76e131e08b94c5397a0632349 2013-09-08 10:31:30 ....A 49056 Virusshare.00095/HEUR-Trojan.Win32.Generic-15de9d3366a31adf0279a14539c85489d2a348f6e7d87ccca2a4b387e609528a 2013-09-08 11:09:04 ....A 35997 Virusshare.00095/HEUR-Trojan.Win32.Generic-15ebb11102b509688375e27ecda5f8cfb7d107edc7b1828a13c0ec61a31a71c1 2013-09-08 10:48:16 ....A 15839 Virusshare.00095/HEUR-Trojan.Win32.Generic-15ed3bd6f8d1f2e937f3b7fdcc7bb90fa28fdbd8d5d9c05bfb535bb47157f9aa 2013-09-08 11:13:28 ....A 200704 Virusshare.00095/HEUR-Trojan.Win32.Generic-15edfb55a790ffe7f710751f970a0c74137bb0397a2a458e00903366037635a4 2013-09-08 10:42:20 ....A 153491 Virusshare.00095/HEUR-Trojan.Win32.Generic-15f76ba3e27b4f1d3662b6e27757b465a3c9d908d4472b6dd5f054fbc4d29273 2013-09-08 11:46:08 ....A 881664 Virusshare.00095/HEUR-Trojan.Win32.Generic-15f892620265dd1270543ca81cedc5d68ebacc6e74fb7d45fe2139af67003d65 2013-09-08 12:18:20 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-15f963cc1a4f8e95b75cb0afc14eb7ac1cb5fd3d26216c0884998b05d41c6bc2 2013-09-08 10:41:30 ....A 14816 Virusshare.00095/HEUR-Trojan.Win32.Generic-15f9b24f39ef8da078eff274a3e306854a440ff325ca22f68da41c3397da3055 2013-09-08 12:05:00 ....A 164864 Virusshare.00095/HEUR-Trojan.Win32.Generic-160edab0e996b0e902bb12f5285a8ad6d65b606e94791305f30e69800b01e644 2013-09-08 12:18:52 ....A 52031 Virusshare.00095/HEUR-Trojan.Win32.Generic-16138510b8cb0becfb936cecbb4f06526fd847496fe0e468facf74a4aa5238f8 2013-09-08 11:51:52 ....A 68096 Virusshare.00095/HEUR-Trojan.Win32.Generic-161635a0f294a25c7ecdd77eb23aff0d93ec16dd6cae1388aea6acb271f71a8c 2013-09-08 11:47:34 ....A 296448 Virusshare.00095/HEUR-Trojan.Win32.Generic-1619949f9c99c9d4949241bdfda41d0ed66d24942e1b00c924c8905c39e9ac10 2013-09-08 12:11:56 ....A 471079 Virusshare.00095/HEUR-Trojan.Win32.Generic-1619cea415f0c9949340157e604a75d1c3a3ada8b0e3884e395d53df382ae665 2013-09-08 11:26:00 ....A 123400 Virusshare.00095/HEUR-Trojan.Win32.Generic-16212c9133dfb8daa8edaf074c601ec1162563cf75704297e4e57ced462cd4fc 2013-09-08 12:12:12 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-1625e31e654fbdfdc41e90a6ef779dbf77fc93e36aa93011de2724356b16bbc7 2013-09-08 10:45:30 ....A 163840 Virusshare.00095/HEUR-Trojan.Win32.Generic-1626b238d1a4fa0bfb360982c98324e97fab586ed4b79710d04292f5cca7e51c 2013-09-08 10:34:02 ....A 63447 Virusshare.00095/HEUR-Trojan.Win32.Generic-16282b58c17de4adfbef15078261090caa47f3d9c05d2650c84a349b88009989 2013-09-08 11:44:54 ....A 107520 Virusshare.00095/HEUR-Trojan.Win32.Generic-162ab050c5aa91fa1b9c844a263da231a0156aa439834d1482c3e92444d12cba 2013-09-08 11:55:58 ....A 245590 Virusshare.00095/HEUR-Trojan.Win32.Generic-163e6422a9f8472dad545e58a06bbb373f2df3b0eb0034f7abd0d3f66afd3b7e 2013-09-08 10:51:46 ....A 119296 Virusshare.00095/HEUR-Trojan.Win32.Generic-163e6c6bee397e45e5200385226b105c9b0edcb9928bdf8e7ecad6789422cd44 2013-09-08 12:00:12 ....A 824320 Virusshare.00095/HEUR-Trojan.Win32.Generic-1641c93bc878de9d59ca607f2ed2ce00446bfcba0fcd92e854898faab7ed69cc 2013-09-08 10:35:50 ....A 115200 Virusshare.00095/HEUR-Trojan.Win32.Generic-16440e74c994426c5118a108696cc302ff26912fa0d2c0ca9f9f29d0916e222d 2013-09-08 11:33:34 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-1645e82ccab47d7c8223f2f97bf617e95ae47e6c198e5638822e8c190eb4ccd0 2013-09-08 11:11:22 ....A 152576 Virusshare.00095/HEUR-Trojan.Win32.Generic-164672f400d53aaddc0f1c5a7823c1301cb654472cf876cd6e077b6dda6fd3dd 2013-09-08 11:08:00 ....A 276480 Virusshare.00095/HEUR-Trojan.Win32.Generic-1650a3f0e4c5b923f55e2f4e58529afa530b8453a635f2c9f58eab60fb353a67 2013-09-08 12:18:18 ....A 487424 Virusshare.00095/HEUR-Trojan.Win32.Generic-1652845ed104d269e7074cb39530d7dd17c00449f8b46358bf13414a15ce475e 2013-09-08 10:39:30 ....A 665010 Virusshare.00095/HEUR-Trojan.Win32.Generic-1654e800cc12a94c95e13c63501960b81e0725fbfae303e2a56dc2838230c284 2013-09-08 11:15:54 ....A 87552 Virusshare.00095/HEUR-Trojan.Win32.Generic-16577040a0a8bd94c33e3db5843cd3d48570960e03b1668fe77178244d9094b1 2013-09-08 12:16:38 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-16590533053ae78005c02f56b215378341c92cbba78c0447aceb37b7188dbfec 2013-09-08 11:58:04 ....A 512000 Virusshare.00095/HEUR-Trojan.Win32.Generic-165912bfa53dff800a383fd86fb6a8ce382aa707785979501ee42bc3bb75c789 2013-09-08 11:23:46 ....A 138278 Virusshare.00095/HEUR-Trojan.Win32.Generic-165bfd8e6a8b56740cb258df5337bcf2de6204a69033d9d12bee4444f7b5b7b5 2013-09-08 11:50:14 ....A 84480 Virusshare.00095/HEUR-Trojan.Win32.Generic-165c1699f2172eab62b9c3f60551967d188130d17f7113f16a5e20d8ad183f00 2013-09-08 10:35:14 ....A 579584 Virusshare.00095/HEUR-Trojan.Win32.Generic-166112fba94abf944306eaf919e4e8c5c8da57513589326a4c22d59adcb47171 2013-09-08 11:46:46 ....A 281678 Virusshare.00095/HEUR-Trojan.Win32.Generic-166230714706f8d0a9e3d033915aa6d97421d79e6fbed7f378f349c1624a120f 2013-09-08 10:30:46 ....A 1126400 Virusshare.00095/HEUR-Trojan.Win32.Generic-1666768f75dbd2f9befbf5e78227fbe3428ab1692780357818f02acbe5ca4507 2013-09-08 10:50:56 ....A 8378687 Virusshare.00095/HEUR-Trojan.Win32.Generic-16690d5ef0d34363fbc20c824d54110145856ddd1813f4115daff1627b37d422 2013-09-08 11:18:40 ....A 211899 Virusshare.00095/HEUR-Trojan.Win32.Generic-166a61945f40ac511e73adeaa0d2aaa1d9fec048f8c05adbbb800af31bb0d4ad 2013-09-08 11:04:26 ....A 85504 Virusshare.00095/HEUR-Trojan.Win32.Generic-166a6f8d12ea06b6ac8cb89f7d888470cba22f23d59bb25f8178b73f3c18c080 2013-09-08 11:39:26 ....A 57856 Virusshare.00095/HEUR-Trojan.Win32.Generic-166af97c963d658e94507d0d5590184f8ad6071707f168551c4bfd0939d12677 2013-09-08 12:09:36 ....A 103424 Virusshare.00095/HEUR-Trojan.Win32.Generic-16754648a5852e927831936a8899fde1ec0872b22d4567950c7c8e474b402a99 2013-09-08 12:04:06 ....A 2923504 Virusshare.00095/HEUR-Trojan.Win32.Generic-167b63fd2b62da07d26be7940a140340cd03caf8512ef77513295aed113d592a 2013-09-08 11:54:00 ....A 883200 Virusshare.00095/HEUR-Trojan.Win32.Generic-1682cbb2c347d7a2d83dc5b1607a03f3bd3f80df6dcc50d1d451bbe9e602617a 2013-09-08 10:45:52 ....A 11418 Virusshare.00095/HEUR-Trojan.Win32.Generic-1685334f763cc53d23dde9f24d9e355a1212c21d33cf6ae57e00eaa6db6820fd 2013-09-08 10:47:32 ....A 153098 Virusshare.00095/HEUR-Trojan.Win32.Generic-1687612b730d8d274b894aa3591d8da90f9aaacfc65e5baa90e7199b0a9f99ee 2013-09-08 10:49:04 ....A 142848 Virusshare.00095/HEUR-Trojan.Win32.Generic-168b47a7fbcb6a5c2bcaff4dbeca41115e99e21a4ec1496f4de7e7e3486bda2e 2013-09-08 10:36:10 ....A 61952 Virusshare.00095/HEUR-Trojan.Win32.Generic-168bd04234b4643f9d958b79c3dccc478bffb791f31982ca7e8185e7ac5f7a6b 2013-09-08 11:27:10 ....A 116775 Virusshare.00095/HEUR-Trojan.Win32.Generic-168bf90a82cd81a564af3542ea21d0f100f3e3637411f2155c7964eca3ab25c6 2013-09-08 12:02:48 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-169112b181dde616247bfbf45aa79449f05381cf8db168004eb176b6d52adbe9 2013-09-08 12:03:36 ....A 52552 Virusshare.00095/HEUR-Trojan.Win32.Generic-169628f72cf48feffbb1cc3d837da5da9db82a90a173e97df9ef8fe42e602c18 2013-09-08 11:53:24 ....A 2003456 Virusshare.00095/HEUR-Trojan.Win32.Generic-169a51d1d5955a3ad432147ff10293108056793d301a6210c97bd0058bf65169 2013-09-08 10:43:56 ....A 20540 Virusshare.00095/HEUR-Trojan.Win32.Generic-169ddd98b55b65ca3704092879a72fd99e2371ddc3322f95fbc3995a8ad2a496 2013-09-08 12:19:36 ....A 615096 Virusshare.00095/HEUR-Trojan.Win32.Generic-16a2da3c112786c6a40ef423b469b29709c055e4c0f210f2819b18a7f5eaaf6a 2013-09-08 11:58:40 ....A 614400 Virusshare.00095/HEUR-Trojan.Win32.Generic-16aa5f3af567f02b1079448545edb5c8e9aec07f303d5c566a48be28439acc6f 2013-09-08 10:44:12 ....A 202884 Virusshare.00095/HEUR-Trojan.Win32.Generic-16ac59185ed19e09dda29f5baf93d34f751651ab53a90117d5e3ccd613a5c7da 2013-09-08 11:35:16 ....A 311808 Virusshare.00095/HEUR-Trojan.Win32.Generic-16b161e8a71b0220f77f621eb820cf9e8a4802b3e304ca94063151b298cd5fc4 2013-09-08 12:02:20 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-16b21025c5995b360f40fc147e8fa2b1326ddaba3dce5485f7da22a127d2339e 2013-09-08 12:08:26 ....A 241170 Virusshare.00095/HEUR-Trojan.Win32.Generic-16b50ee28a0469ed543b09c37a35997692bff691c26753fb5e63d832c4a835a0 2013-09-08 11:37:02 ....A 361116 Virusshare.00095/HEUR-Trojan.Win32.Generic-16b872311604fcddf61e9bd87345c1ca457e6f28d07b6dd55ba2c4e3829687c8 2013-09-08 11:09:10 ....A 675850 Virusshare.00095/HEUR-Trojan.Win32.Generic-16ba61a24293486eae1741184a4f482c7f8e6ba42c1afbafdfd69a8e3811d3e0 2013-09-08 10:50:34 ....A 106608 Virusshare.00095/HEUR-Trojan.Win32.Generic-16bba42114e7a22cb829ae991c05af61c945b3bee1b378937d1c8f041739b9b9 2013-09-08 11:14:58 ....A 146944 Virusshare.00095/HEUR-Trojan.Win32.Generic-16c6c9319d8832771fc11b2bcedbe8bf5800733c07045dcc30cc9f6ec6e0511e 2013-09-08 11:00:34 ....A 187057 Virusshare.00095/HEUR-Trojan.Win32.Generic-16c80e28c40522b159188414fa210ad359235811e7257b1713be085554c63b35 2013-09-08 11:32:26 ....A 1066648 Virusshare.00095/HEUR-Trojan.Win32.Generic-16cf34f55b7f5f3c665ef18b841d1d6782586c92b4191d205f76d0e29e836cf7 2013-09-08 12:08:26 ....A 1109309 Virusshare.00095/HEUR-Trojan.Win32.Generic-16d1a9b1853e8c6bc6c151f5af076cff35d89e2f4dc258d2d62e54c01c6965fd 2013-09-08 12:06:28 ....A 143872 Virusshare.00095/HEUR-Trojan.Win32.Generic-16e1f5a45d6c44cbee13f133d684dc59b12b5e432d150926b534b927409b4cfe 2013-09-08 10:50:24 ....A 227427 Virusshare.00095/HEUR-Trojan.Win32.Generic-16e25c2097cc47a12bdd322bba8cce478519d79d0104ec126655f799dd6029ea 2013-09-08 11:44:50 ....A 711168 Virusshare.00095/HEUR-Trojan.Win32.Generic-16e26fceebafbbbe963492c1f5a833177222858fad9cb7f3efaa27c496599e61 2013-09-08 10:33:02 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-16e44082e0599260847b2ffa57329ef094d0a625b8e6235cb193360d4c70a1f4 2013-09-08 12:15:58 ....A 98752 Virusshare.00095/HEUR-Trojan.Win32.Generic-16e9f11454e973239c11fe6981b312747fbb87938c022281393ec7ad0f7f35b5 2013-09-08 10:44:48 ....A 1923656 Virusshare.00095/HEUR-Trojan.Win32.Generic-16ed02621f71f17a066bba18545ad176778c3a0be7b7ca88d18d50a5aedc68a7 2013-09-08 12:01:14 ....A 133632 Virusshare.00095/HEUR-Trojan.Win32.Generic-16f0bc4cbb1cccbda714e7e8b388310bb7aeedefef42ffc3ff96c80bfef45361 2013-09-08 10:41:14 ....A 2958649 Virusshare.00095/HEUR-Trojan.Win32.Generic-170206591de32682240848ad3a373722a1e34d13f6dd7bbe6e2201937fc42ab7 2013-09-08 11:27:38 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-171265c9d5eec74c889aabbce193be3e5ef7e85d5804ddf4e163181657b8ebf4 2013-09-08 11:53:46 ....A 2988710 Virusshare.00095/HEUR-Trojan.Win32.Generic-1714345af355231fdabf1d97e213b5ac1b71dbfeef8c8a5c43aafb7eee429c9e 2013-09-08 11:01:16 ....A 2091773 Virusshare.00095/HEUR-Trojan.Win32.Generic-171a7b9e89ebb61fa511ec4975567574af85bc78d461bb596aecd5950cf3ad92 2013-09-08 10:54:36 ....A 2052731 Virusshare.00095/HEUR-Trojan.Win32.Generic-171bbc25e0a14e70583f18871401314fb1d970a0bfda7e689cf3d5e9d28b1041 2013-09-08 11:36:50 ....A 3852428 Virusshare.00095/HEUR-Trojan.Win32.Generic-171beff592a82e3a0b15e0a40698eb2108d850f2a11a5e2a8fd279aa5a2d3900 2013-09-08 10:43:04 ....A 62128 Virusshare.00095/HEUR-Trojan.Win32.Generic-171de469f55ad327a67982aaf0d214234c460ef4dbbb04fee33e36b7e5e5ccd3 2013-09-08 11:05:34 ....A 68536 Virusshare.00095/HEUR-Trojan.Win32.Generic-1721bbdd16884fc60ea3df2dc4a121f9f49cf03829decc2d03afa5c4d9630f18 2013-09-08 10:57:54 ....A 223232 Virusshare.00095/HEUR-Trojan.Win32.Generic-1722517c344c0d87977b8aea7fe339061c2325dd467ab19a6855ab071dca6586 2013-09-08 10:36:14 ....A 269852 Virusshare.00095/HEUR-Trojan.Win32.Generic-17254e453242a40fa6f1066c33afd540447a6374827e9415c5336853a4d94f99 2013-09-08 10:57:22 ....A 471018 Virusshare.00095/HEUR-Trojan.Win32.Generic-172a79be8605b48e28a789345c6825a4b6fef3987b42dd11ecffebc88a011826 2013-09-08 10:52:04 ....A 4298720 Virusshare.00095/HEUR-Trojan.Win32.Generic-172f4677b8a129f08c96736b4f1ba8dfcb8e22bc34ce446c4b5c63bf8f12945d 2013-09-08 10:55:34 ....A 152255 Virusshare.00095/HEUR-Trojan.Win32.Generic-173217cd779465ab267624aa7bbe9c0e063479ce30e64094a73cd2d620fb6ad4 2013-09-08 10:59:06 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-1742e8761686fb38d6978a9142b297b43b8f095ff7d6827d9254099a1f137ca9 2013-09-08 11:48:32 ....A 58368 Virusshare.00095/HEUR-Trojan.Win32.Generic-1747a85246b6fd1a53dc4bdde3fd5e2bbef0e018d2fdf1eae45f8b06146a36c1 2013-09-08 11:48:42 ....A 123867 Virusshare.00095/HEUR-Trojan.Win32.Generic-1748c110cc6dbdea407a270843b233dd34565bddfb52c96a57c90d2f53d7bd8d 2013-09-08 12:16:52 ....A 206336 Virusshare.00095/HEUR-Trojan.Win32.Generic-174acdf3d7a61a5ddce18312e6d85ef95e7dd9d05b2bdd9d6083c32936702c33 2013-09-08 11:53:28 ....A 1087616 Virusshare.00095/HEUR-Trojan.Win32.Generic-175139423f44a2deef85fb5cd2bd64fdb5c6b22a3d82d64191629226a3a31650 2013-09-08 11:48:48 ....A 2621 Virusshare.00095/HEUR-Trojan.Win32.Generic-1751c36b952bed868cdcabca63d9448e2b5cb3b897430fc1fe3a30446af84ee7 2013-09-08 12:02:46 ....A 319562 Virusshare.00095/HEUR-Trojan.Win32.Generic-175362da8b7448d8f8a3ff8bdc4038facd12877da4403d87197c43783e7d12f2 2013-09-08 11:38:54 ....A 164032 Virusshare.00095/HEUR-Trojan.Win32.Generic-17577b275db31c16a16112c28e9744a5ea7e12308316b724eae3ddf58452b8b9 2013-09-08 10:43:22 ....A 1020465 Virusshare.00095/HEUR-Trojan.Win32.Generic-175e9eb9043720c487760b9c3f4f9a667fdb64ea74d7a422aeed4e99f6f8cf10 2013-09-08 10:44:06 ....A 376459 Virusshare.00095/HEUR-Trojan.Win32.Generic-176c2df144aed1e55692a0c9b574d08286139c3d4b386836b333886108d223b1 2013-09-08 11:07:26 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-177e040964d78036ba5da8ef5b744a980244a615be611dbb33e875e9f9f2ca1f 2013-09-08 12:03:22 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-178196693f722bb33db442d70d54779ba1889e212acdf6c93e56d2ac9f956ba3 2013-09-08 11:33:34 ....A 685056 Virusshare.00095/HEUR-Trojan.Win32.Generic-17841e5eb8a13a94c9a245bb75946e28b04cedad9182477f5a7c3cf2eaf5b49f 2013-09-08 12:04:46 ....A 197120 Virusshare.00095/HEUR-Trojan.Win32.Generic-178a1fe553c19f1ca34d9ffe806e49fc8eefe74160d4aad813b3b9345410a696 2013-09-08 11:50:00 ....A 10866129 Virusshare.00095/HEUR-Trojan.Win32.Generic-178a4eae7fc46575155f99ed1f41cc64c605318793df3db3bbb9d45e29a84008 2013-09-08 11:43:00 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-178a9834efbf2d7e7b266b887b98e272b2aa599e4fd34199d6cd8fdff4d90a8b 2013-09-08 11:38:54 ....A 606208 Virusshare.00095/HEUR-Trojan.Win32.Generic-17911b08478f7ad6797eca5856b64ea358499d743a387c07681ea62f4646d674 2013-09-08 10:38:46 ....A 273530 Virusshare.00095/HEUR-Trojan.Win32.Generic-1795b79dd1ba342b2d13233658a03a964efa5ab6d5bff91445be2aad4bf7e63a 2013-09-08 10:54:26 ....A 15907 Virusshare.00095/HEUR-Trojan.Win32.Generic-1797ec5c5aef2efc54b33003e99cd0269b2ec5a5f3c537fedc893ea01f07c1ed 2013-09-08 12:01:54 ....A 130048 Virusshare.00095/HEUR-Trojan.Win32.Generic-17983d75591a66ed9f4827ba51ffa99100a5945ff703821c0296a028684d39a4 2013-09-08 11:35:44 ....A 5309004 Virusshare.00095/HEUR-Trojan.Win32.Generic-1799858784222d02f9bed37ce91e77a3e079eaadee6b883f4516973fde9dd642 2013-09-08 10:48:54 ....A 185342 Virusshare.00095/HEUR-Trojan.Win32.Generic-17a2cdd8ecc0dcdb6196478b9ac239f941ffb05ecb1d1ad8b4dc01feeb37dd14 2013-09-08 10:48:00 ....A 18944 Virusshare.00095/HEUR-Trojan.Win32.Generic-17a745e9a26bef093e94208e5fe6613dafce292202620144d79863acfc882e96 2013-09-08 10:27:00 ....A 118240 Virusshare.00095/HEUR-Trojan.Win32.Generic-17a99c5a2eedf16f9b86401f614d49f43970488f41748641245b416eb093fc89 2013-09-08 11:35:18 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-17aa0ae25bf99c50b2f686b3a9e9e08404ce929c05c7b1842836e098d2a86756 2013-09-08 11:34:10 ....A 275456 Virusshare.00095/HEUR-Trojan.Win32.Generic-17ace57bc37a7d7224ddf555bb888eea502b6ab49df56edffd9ff6e0dbfa0222 2013-09-08 11:11:54 ....A 548864 Virusshare.00095/HEUR-Trojan.Win32.Generic-17ad8d38b97eb7396e73ae034737f9d93323148ef3831e575f81d34454d8c3a1 2013-09-08 11:21:32 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-17b4f9fa8b88ed3d51f38f70ec5f72faec8acb98aa9feb1b0dd13b0276c285b5 2013-09-08 10:36:52 ....A 630784 Virusshare.00095/HEUR-Trojan.Win32.Generic-17ba29dcb659f94a56c2eb00e33b56664d714113484dbcab2f2e5fe4d4f33287 2013-09-08 10:33:52 ....A 909184 Virusshare.00095/HEUR-Trojan.Win32.Generic-17bae737787058c50d7e8881b75be46472f10dbda9548943d973843f7854b00e 2013-09-08 11:09:28 ....A 284160 Virusshare.00095/HEUR-Trojan.Win32.Generic-17c426502d0f870107f0665703cdf57472c2c3202dccc891061a130abdbeb1f5 2013-09-08 11:29:56 ....A 905728 Virusshare.00095/HEUR-Trojan.Win32.Generic-17c69f5b63f60fb881f6aa5604f97078d8fafe8705f53e26d3b6991bfbbe8b82 2013-09-08 10:50:04 ....A 204800 Virusshare.00095/HEUR-Trojan.Win32.Generic-17c7e9095520bb4ce8f158af658a36dfd273b6fed1ef597a0719369b7c19284d 2013-09-08 12:10:40 ....A 140288 Virusshare.00095/HEUR-Trojan.Win32.Generic-17cc85d4bdaad3584273c945296bb8c8afb83de45bb39ce327b2aae65dfe183d 2013-09-08 10:43:46 ....A 693760 Virusshare.00095/HEUR-Trojan.Win32.Generic-17ce2960cb6b0cd211641f22d1a236457e1b63031f1526486bf563354fae0524 2013-09-08 10:42:28 ....A 108570 Virusshare.00095/HEUR-Trojan.Win32.Generic-17d54d5e844f4f4daf60cfa87687f4651d376e43a9fdceceb2a353009d0e5a60 2013-09-08 10:29:38 ....A 115789 Virusshare.00095/HEUR-Trojan.Win32.Generic-17db8e60f02c4a28710c865f65e6d2a2fb0cc05d96d67ce08f98395303fc4ee5 2013-09-08 11:59:00 ....A 79872 Virusshare.00095/HEUR-Trojan.Win32.Generic-17dc36e08ac8bebea1c032e467c07eb88e899c5732850c0c00da2e3f277879d5 2013-09-08 11:49:42 ....A 2639189 Virusshare.00095/HEUR-Trojan.Win32.Generic-17dcc2313ad3bf7f05e920f2c559a6dcc947972008e07cfb84ff8d897a0cdd1d 2013-09-08 10:41:54 ....A 658099 Virusshare.00095/HEUR-Trojan.Win32.Generic-17e108af45dc47305ee2838703e855919c5f3c8c226e526757442c2494443a8c 2013-09-08 10:50:54 ....A 1074840 Virusshare.00095/HEUR-Trojan.Win32.Generic-17e36f48b2c20cc070380bd4d0e9157b14abf60bdec1852cb073ff6faa44e98f 2013-09-08 12:04:54 ....A 638530 Virusshare.00095/HEUR-Trojan.Win32.Generic-17e99aefcc2acb0cf1fcba0f621aca2efcaada050c3110fc54b2b54347f62f5c 2013-09-08 10:33:14 ....A 332417 Virusshare.00095/HEUR-Trojan.Win32.Generic-17eb46316359f642803b5f42ce4a53ea3ee48cd19d31fad8d7a4838192055dd2 2013-09-08 10:39:48 ....A 4537480 Virusshare.00095/HEUR-Trojan.Win32.Generic-17ecb318a48fae32377087a8da896ce4f991d803b7fc0b0f6f3dd51243eec279 2013-09-08 10:43:44 ....A 200078 Virusshare.00095/HEUR-Trojan.Win32.Generic-17f295bdf7d7f9944244997a70aa4eaec3985f85def690ebc9711e84363c26e4 2013-09-08 11:38:46 ....A 21191 Virusshare.00095/HEUR-Trojan.Win32.Generic-17f83ed7afb7d6d26f2e4defe9c6cda89a786dc24840338a583f75d21f3cf086 2013-09-08 11:26:32 ....A 538624 Virusshare.00095/HEUR-Trojan.Win32.Generic-17fc2f23f206e28a3c11b91eddd5c7d67c5f0e61fc5296db10368821381ec7b6 2013-09-08 11:28:28 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-17ff51b8e0f4d95ea73ac3678d13acf0f30c956a8ce69ec502fe49ab820ba774 2013-09-08 12:08:28 ....A 436224 Virusshare.00095/HEUR-Trojan.Win32.Generic-180c8a11a40331bd6769debb713e8dd0740aeea703bd3dae828011bdbd12f24b 2013-09-08 11:39:48 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-180ecb197e80e7d004e71220c934767a7506b92fbbc3f42080a878044e251c15 2013-09-08 10:38:00 ....A 163429 Virusshare.00095/HEUR-Trojan.Win32.Generic-181b180de41998bbff61ac74d053f9910208bf84e8dac6f171870f27a47626e7 2013-09-08 11:56:12 ....A 176539 Virusshare.00095/HEUR-Trojan.Win32.Generic-181b3e40eb57d561dc08a90becbb7a74cd4c053fb3a95e13d7d1a7c5d33634c6 2013-09-08 10:48:16 ....A 163840 Virusshare.00095/HEUR-Trojan.Win32.Generic-1823421a9cb173009d850180db6347384d183e4edb1237c7f6dcc3f6c4a1f487 2013-09-08 10:40:42 ....A 176121 Virusshare.00095/HEUR-Trojan.Win32.Generic-182442ba18bab2af2826aba554d4cf8397c3091bffea3826b6e0ca68594f8534 2013-09-08 10:58:14 ....A 146432 Virusshare.00095/HEUR-Trojan.Win32.Generic-1828e76fbf6d43766ceb6c186a659e535dab5313cf8beb62648f1e3f46138f2a 2013-09-08 11:35:32 ....A 8870029 Virusshare.00095/HEUR-Trojan.Win32.Generic-182af0d379afff8153580aec822346a8e58c0e05523840df5c6044f9e292ea68 2013-09-08 10:50:36 ....A 334848 Virusshare.00095/HEUR-Trojan.Win32.Generic-182f7d52a789c60de80f64764465158e7f89159ef97441849ebd0830fca7da73 2013-09-08 12:17:20 ....A 129368 Virusshare.00095/HEUR-Trojan.Win32.Generic-1832074549012bf05df7fb2a66364f2800dca9524099331062c37b503e048707 2013-09-08 11:10:50 ....A 153600 Virusshare.00095/HEUR-Trojan.Win32.Generic-18344287ce9412d9917eb50f0a17150fed757a82ef2d22389f9899ef06ca603e 2013-09-08 10:33:14 ....A 3302336 Virusshare.00095/HEUR-Trojan.Win32.Generic-183badf07ed6b21231f74d0f687ccf1bd0661547b3a83af7972ec12dbb27fdd0 2013-09-08 10:52:52 ....A 15403 Virusshare.00095/HEUR-Trojan.Win32.Generic-183d72958e18ce1326cb283de58a2bc777d925f2c0c5c4f1c4be7574e2946e6a 2013-09-08 12:08:54 ....A 140288 Virusshare.00095/HEUR-Trojan.Win32.Generic-184a13eeece19b0de24adc94a309ab297edbae5ddaa827b9e35f7cb0535f736f 2013-09-08 10:57:38 ....A 1332450 Virusshare.00095/HEUR-Trojan.Win32.Generic-184d463ce4407539ce681b10031f795ef56fa2890ba32a45a2a1b8b06382c068 2013-09-08 11:31:58 ....A 249344 Virusshare.00095/HEUR-Trojan.Win32.Generic-184d7ebe9e36138415425c25c5dcf9caa05740c7b01c32e70927cbfaccfa7ac2 2013-09-08 11:13:10 ....A 4010116 Virusshare.00095/HEUR-Trojan.Win32.Generic-184e503a458643735f94f40681a1cda074c8e50a8bf577670cc8ff6bf0a59f89 2013-09-08 10:53:38 ....A 2824584 Virusshare.00095/HEUR-Trojan.Win32.Generic-18520095774afe33b7eb9df66774258d1cdcf0416c97a4c4a459971b5439cf5f 2013-09-08 10:59:42 ....A 5006408 Virusshare.00095/HEUR-Trojan.Win32.Generic-185616230823f5cc33682141c3b88be4835d51fcce585a8be575ec3e5ea74c01 2013-09-08 11:05:50 ....A 573440 Virusshare.00095/HEUR-Trojan.Win32.Generic-185e9b0a78585eaba884cc01fea37e6eed5c66629f2accb000b2e7a43b5fae28 2013-09-08 12:03:54 ....A 59392 Virusshare.00095/HEUR-Trojan.Win32.Generic-1862ff5a0eae7ba84548aea000862d9cdc6a6c050fcba87ac58e32e5ee29165f 2013-09-08 10:26:38 ....A 451072 Virusshare.00095/HEUR-Trojan.Win32.Generic-18656caac97a07ecc99079275f6d6ae250e8a333eec1ade60a2850af77bbaac7 2013-09-08 10:49:14 ....A 86939 Virusshare.00095/HEUR-Trojan.Win32.Generic-1867387f3594d726c51fa30edb78fc570a4fe67c28459d9f317307fe4f185f36 2013-09-08 11:16:04 ....A 406528 Virusshare.00095/HEUR-Trojan.Win32.Generic-1867a5ba6d413be667b411d240fcee0f856f3d8f7e84f940f2c678c764b80d0b 2013-09-08 11:01:52 ....A 2565120 Virusshare.00095/HEUR-Trojan.Win32.Generic-18692c446e4a1c017b18811f6cea65933b4624cf3f65aa6c62c630a31741fb9d 2013-09-08 11:10:44 ....A 292864 Virusshare.00095/HEUR-Trojan.Win32.Generic-186d860d26ddc3001b499b1b825471153cfed279e8bc76c7f4a4092d44a993f2 2013-09-08 10:36:56 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-186e4edae5fe9effef0692e7b65a6a795ca3512cd7d4c1c2fd2b810a9955d89b 2013-09-08 12:00:16 ....A 86016 Virusshare.00095/HEUR-Trojan.Win32.Generic-1875a5f6de24307701f31b90041053ffc544f3a9f6eddd291d128703191c7d9c 2013-09-08 10:36:14 ....A 63488 Virusshare.00095/HEUR-Trojan.Win32.Generic-18790932690301ef5e899ba8800e45fab331b8ea6060e9de8fb4ec9cee0f580e 2013-09-08 11:53:42 ....A 780708 Virusshare.00095/HEUR-Trojan.Win32.Generic-1884dfbc5f06a0d623bf5eec41a69b70a339ff1b231da09870c91157cf3f868f 2013-09-08 10:35:10 ....A 81878 Virusshare.00095/HEUR-Trojan.Win32.Generic-1888c2f57457461395a75df9dd548349cd0865ede4024bbf47e6fed8fb1d6c20 2013-09-08 10:54:42 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-188a48c5806bcaa3a83cef84aa42e959927f09b3df85afef0f76ef8dd3d89413 2013-09-08 11:02:14 ....A 491947 Virusshare.00095/HEUR-Trojan.Win32.Generic-188cb78046a20bae425db98452eec334969e155b4d9ef18f4b5c40cd4241adb4 2013-09-08 10:50:02 ....A 921600 Virusshare.00095/HEUR-Trojan.Win32.Generic-188e0c5c8c753c33a021b4e79a8e98378a60db65e3f408c640925e3e9ef4c1e2 2013-09-08 11:40:42 ....A 204838 Virusshare.00095/HEUR-Trojan.Win32.Generic-1894a58becee8cb995cfcd0bea814d1861887b662a4009a1a6b12ccdfe82dbeb 2013-09-08 10:51:04 ....A 1513199 Virusshare.00095/HEUR-Trojan.Win32.Generic-189586f5dbd999b79747c4ff6c23a9d0a5cf64db97071ba255b84232048f5316 2013-09-08 11:12:12 ....A 58409 Virusshare.00095/HEUR-Trojan.Win32.Generic-1896b93f4e551144d36848fa56c2c9e659bdd73e035b8730eb240e6bc764e559 2013-09-08 10:37:54 ....A 2565120 Virusshare.00095/HEUR-Trojan.Win32.Generic-18a5c95a8906f92ac32ac30fc1f27dd41c64fd5cdddc19e289147c3a3fb639d1 2013-09-08 11:43:42 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-18a847617676bdff42721c5d5ce0b94552ec1545686a3b61a7f5a9da2f0dd875 2013-09-08 10:24:12 ....A 656896 Virusshare.00095/HEUR-Trojan.Win32.Generic-18a922ceb76ee4f188a08f655a1d61a3879bbc7a84ce6ad7c3513adba3088d82 2013-09-08 10:30:50 ....A 1160523 Virusshare.00095/HEUR-Trojan.Win32.Generic-18ac4d425efbde4c6ed53b3f25b81db739a18e13ce1a05efb2d4ff615ddc02a9 2013-09-08 10:45:16 ....A 223448 Virusshare.00095/HEUR-Trojan.Win32.Generic-18af16df9021147edc66e11513fac011ea7910c324d28214c32adfe34404e76e 2013-09-08 10:43:56 ....A 16457 Virusshare.00095/HEUR-Trojan.Win32.Generic-18b2b117eb2dfcd819d0dc44e22a7613cdd45da6c150e6b43b67ecdeb0a49534 2013-09-08 12:08:42 ....A 227328 Virusshare.00095/HEUR-Trojan.Win32.Generic-18b2f109f923ecbba5a4d1fe86486442e56dc57d149eca8e43cad71ef7053aa8 2013-09-08 10:50:30 ....A 140800 Virusshare.00095/HEUR-Trojan.Win32.Generic-18b39731f21ac4472713965d454f395b3b2b547c90eae7382cee556a593aa69e 2013-09-08 10:52:16 ....A 143872 Virusshare.00095/HEUR-Trojan.Win32.Generic-18c125559a3d205df872ce4ee82db5f1c1ba5b79abb34584752a159ce24d24e2 2013-09-08 11:53:28 ....A 229906 Virusshare.00095/HEUR-Trojan.Win32.Generic-18c268b2b0e798384d8a21c0308203e1854bb55adfe34f1e7b296c666dff9b3d 2013-09-08 10:50:58 ....A 141506 Virusshare.00095/HEUR-Trojan.Win32.Generic-18c53c051fc76b2716b002d8e2802013441a92d7cf2194bfd248331772391e6c 2013-09-08 10:35:56 ....A 63488 Virusshare.00095/HEUR-Trojan.Win32.Generic-18cd92a0a9f78c06d25b95de366a08534b846a2b25b6d52c8bdae3c04d3ddddf 2013-09-08 11:06:44 ....A 178176 Virusshare.00095/HEUR-Trojan.Win32.Generic-18d195891eca7751e054cb4b55862b62948a34a3d45a444d25f73fa9b84c9fc7 2013-09-08 11:46:36 ....A 15360 Virusshare.00095/HEUR-Trojan.Win32.Generic-18d375818af4783624aad9173771a66d784197dfeedb78abb50bebee92094353 2013-09-08 11:32:10 ....A 315904 Virusshare.00095/HEUR-Trojan.Win32.Generic-18d50d3c4d83c0ea844b60e414a9f3ad17ba74cc6045c49bba4f55056439aca3 2013-09-08 11:51:54 ....A 774144 Virusshare.00095/HEUR-Trojan.Win32.Generic-18d5c29ae6e3cfd9884a80e423d1ac97ce3e94c8be200dd5258c559f1a4ff41b 2013-09-08 11:04:38 ....A 39940 Virusshare.00095/HEUR-Trojan.Win32.Generic-18d94f72577a246b37ec4fa17ba7f8cde41103f292743543cc6cae2b4b4af2c3 2013-09-08 11:10:38 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-18dc4f9c54ea8dd8efe9bf2655ae0e082db46409259aafe73c8604728f996480 2013-09-08 12:17:36 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-18e102f7c3d242b9ce6f4adbaf3c928b2907eef38f0b28373918864f9c980768 2013-09-08 10:46:58 ....A 426496 Virusshare.00095/HEUR-Trojan.Win32.Generic-18e32d88728026c3af41285c281b4307118e78350350b970751f015401bd38a6 2013-09-08 10:46:18 ....A 330240 Virusshare.00095/HEUR-Trojan.Win32.Generic-18e32e95ac7ce4d6b69a0b2d5d7c81deb2caae70b8e470c05a11f9179a990999 2013-09-08 10:40:30 ....A 123904 Virusshare.00095/HEUR-Trojan.Win32.Generic-18e3c79c8a39a86848a5c2c6e6f1e4f268b02fbf30447284548b22482977cc7d 2013-09-08 11:30:26 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-18e61f8ccf62c0a2d36315671d59aae216b5f4a7983c44a261b6ff10a868de23 2013-09-08 10:43:58 ....A 141506 Virusshare.00095/HEUR-Trojan.Win32.Generic-18ec3c4e89471032259963e2910a7906d190d7324162e638817568c2c2e7bd4c 2013-09-08 11:02:18 ....A 83968 Virusshare.00095/HEUR-Trojan.Win32.Generic-18ef1b614459c0b509dfc8d8ddbc26a641b6dcfdb95ce541e35785f9e860688b 2013-09-08 10:26:56 ....A 117248 Virusshare.00095/HEUR-Trojan.Win32.Generic-18f9a357b2ec044f8aadfba294bd8367d9584d7d6b69f6a7876c1339636240da 2013-09-08 10:29:04 ....A 114913 Virusshare.00095/HEUR-Trojan.Win32.Generic-18fb594bd8e445f696dccaf66122049f05d7390c42ce80886d50d5aaeb6e31fb 2013-09-08 10:43:02 ....A 122368 Virusshare.00095/HEUR-Trojan.Win32.Generic-190d42cd952f58458310058e09d35a53cb70f9c6c9672d16939f9b0454f73e16 2013-09-08 11:16:26 ....A 250368 Virusshare.00095/HEUR-Trojan.Win32.Generic-1911e527e3164c44635d65593fa114a885cd9154e6c2b3e7a2c743e2db95d4d9 2013-09-08 10:28:34 ....A 135169 Virusshare.00095/HEUR-Trojan.Win32.Generic-191216c0ef2340ca0083b0fa1d72c8ebe61e96c5c18f6665ce7d5f89d4774e37 2013-09-08 11:10:54 ....A 204336 Virusshare.00095/HEUR-Trojan.Win32.Generic-19145730ec213aeb59b1f64affac41b714ac7cabb504cc33c4c3209f1a71c096 2013-09-08 11:35:16 ....A 1363087 Virusshare.00095/HEUR-Trojan.Win32.Generic-1915f4dead3ebad2cfee98be6d69a432d1b4f47a4927481bb44d0e3904676fa7 2013-09-08 11:24:46 ....A 744448 Virusshare.00095/HEUR-Trojan.Win32.Generic-1919bc24f4eca5aee7d8b5aa5ef4b7f347e6e7d7a65ac499c50c3c70431e07ba 2013-09-08 11:00:24 ....A 2565120 Virusshare.00095/HEUR-Trojan.Win32.Generic-191c99ed1e62dbfa25030dd605c6d30b6f54a5da2f58b9dd30f4947520ff8d3b 2013-09-08 11:03:50 ....A 148992 Virusshare.00095/HEUR-Trojan.Win32.Generic-191f2ab7817a2ff4cc4495d086d063a58716cccfdb90f595da93fc12aeced027 2013-09-08 10:41:08 ....A 183264 Virusshare.00095/HEUR-Trojan.Win32.Generic-19282c26d709f29ce4edf1c7d3b27eecd17a750498003c45f91caa273289fbe4 2013-09-08 10:39:06 ....A 24064 Virusshare.00095/HEUR-Trojan.Win32.Generic-19316aaf32c850b0265b52bc288bdbfe93ca7347dd91016f6d1bca1d688b2658 2013-09-08 11:59:44 ....A 40448 Virusshare.00095/HEUR-Trojan.Win32.Generic-1931bbc9981dd5114c71699b552f2351c258e39b273a3a5b3df3f5bc4308bac5 2013-09-08 10:35:16 ....A 7650000 Virusshare.00095/HEUR-Trojan.Win32.Generic-193840e205570174cf05880968bcf509683eb2e269310d17fed25ce4f3a581a3 2013-09-08 10:59:26 ....A 954368 Virusshare.00095/HEUR-Trojan.Win32.Generic-193b868d77653b639e209dc7f814fc28847e5761064e32da4007d5afe58638e5 2013-09-08 11:13:02 ....A 186880 Virusshare.00095/HEUR-Trojan.Win32.Generic-193bfc3c8b42e59c8c663cd2ed9be79bfa7f9e7fc09298fa320358658631ae06 2013-09-08 11:57:58 ....A 1066136 Virusshare.00095/HEUR-Trojan.Win32.Generic-193d6ee8170999106d4fa664017e951fc4fefde34581fd8f3a7659b18bc83ae5 2013-09-08 10:23:14 ....A 193448 Virusshare.00095/HEUR-Trojan.Win32.Generic-1943e6bcaeba5dc45f160d463523281c5004a1924e3119466aefbcbf7e2241ea 2013-09-08 10:31:06 ....A 28616 Virusshare.00095/HEUR-Trojan.Win32.Generic-194aa994ffcc40bd88f3908b60006afc0030ee3b44128a2fe7177c56202e3f39 2013-09-08 11:20:02 ....A 115712 Virusshare.00095/HEUR-Trojan.Win32.Generic-194ca0618535226b28096586ed3a978e3b434e6ca7837ab91b59737a5eeaf594 2013-09-08 11:00:16 ....A 3022848 Virusshare.00095/HEUR-Trojan.Win32.Generic-194dc5b660ef068bbd35e118ed7c08f717d5c4f0d6ba3a87138856e869a2483b 2013-09-08 12:20:02 ....A 69459 Virusshare.00095/HEUR-Trojan.Win32.Generic-1951dd77ae6d15d99bd4932270d927679931209429b36bee700e2576ef0ca25e 2013-09-08 11:33:08 ....A 335872 Virusshare.00095/HEUR-Trojan.Win32.Generic-195329766a3b952e69da07d110596eee994923389af3dee369aa1dacb86d038f 2013-09-08 11:15:36 ....A 27137 Virusshare.00095/HEUR-Trojan.Win32.Generic-1953932849423b9de51aa1de94b67e6ab86f528ab366ba41313ff61a73364367 2013-09-08 11:39:40 ....A 777728 Virusshare.00095/HEUR-Trojan.Win32.Generic-1954f8b5b7f3d2e8a54b460444ca6a6f855e7a11fcb6de49dc9a99044225c08a 2013-09-08 11:50:48 ....A 4084126 Virusshare.00095/HEUR-Trojan.Win32.Generic-1956e6262be5c7f13b3d3f05e34fef17ecc26cbb920b3a11baff87712fe787a7 2013-09-08 11:36:04 ....A 314368 Virusshare.00095/HEUR-Trojan.Win32.Generic-1956ece3881ccd75c5af42a89e8934a87ecf2d5719f45f17b039fadda2eaa7ee 2013-09-08 11:58:38 ....A 165631 Virusshare.00095/HEUR-Trojan.Win32.Generic-195e0c993724d6ccce02f1af25f3c10a1b8e68d792d049491de1c826f1041c96 2013-09-08 11:43:36 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-195ea2f1860a9de7f46cd09a2ef38549e94e0f407edb2be1a27200de7d3962f8 2013-09-08 12:19:44 ....A 178688 Virusshare.00095/HEUR-Trojan.Win32.Generic-196295895bb0c6ed49ba9aa38cf6deed2652b99e2d71c60d526cd185f35dfcf7 2013-09-08 10:55:14 ....A 2284048 Virusshare.00095/HEUR-Trojan.Win32.Generic-19663c2d396741a9145acf83eae0f0f49d3a957e9cbf372d6901da9622300e61 2013-09-08 11:55:28 ....A 242176 Virusshare.00095/HEUR-Trojan.Win32.Generic-1972f4eaeb4c5d35bf614a9f88c85a4ca624b171a937501b96ebfc75d1fdc126 2013-09-08 11:02:30 ....A 10170368 Virusshare.00095/HEUR-Trojan.Win32.Generic-1975c7a71b4a08870e31daa3c20a0fa87784ae14921a11380961409b57f83197 2013-09-08 11:16:14 ....A 46592 Virusshare.00095/HEUR-Trojan.Win32.Generic-197d0014f91cc471a6bff820a9f8b8b4063234ccd748939ee394a29d56cb6488 2013-09-08 11:20:40 ....A 132608 Virusshare.00095/HEUR-Trojan.Win32.Generic-197e14dcb46c094defdfa798b2f9082526cf959f96ab70ee1adbdd13cab58d12 2013-09-08 11:56:02 ....A 245072 Virusshare.00095/HEUR-Trojan.Win32.Generic-1980392618f68bba456d23aed3d254678b6954983d92e0eb7d507d5e48cb460c 2013-09-08 11:03:28 ....A 960 Virusshare.00095/HEUR-Trojan.Win32.Generic-198e591709cdc524c17fcc78ca089748153b46014864b00865a3e6f4063fd1ae 2013-09-08 12:12:56 ....A 84434 Virusshare.00095/HEUR-Trojan.Win32.Generic-1995e30f0e2ebcd80dcbbdb3da71b7ce1542b32c52fbfa099d6d83b6430d87cd 2013-09-08 11:01:54 ....A 172544 Virusshare.00095/HEUR-Trojan.Win32.Generic-1998288efe74b850c70c38b2df51d97364412a450cde31570e9477a62fd67d32 2013-09-08 10:33:38 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-1999183053f7b0e0082b3bec1ab8080ad6d1ec5a136bd254f1806c5dc42a62e5 2013-09-08 10:29:16 ....A 116320 Virusshare.00095/HEUR-Trojan.Win32.Generic-199a082276b62af3ebb40168ddf39c9e843700138c26381e975f2b6a73744a72 2013-09-08 10:34:24 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-199ffee30252a17a38ee230543fa07e41dd3e2d048f7f4d55b26d534ad925adb 2013-09-08 10:52:02 ....A 284672 Virusshare.00095/HEUR-Trojan.Win32.Generic-19a39cdb0092c65a722d93a200b032aae9cd51d63f84df648699dea58cee3e96 2013-09-08 11:45:04 ....A 103424 Virusshare.00095/HEUR-Trojan.Win32.Generic-19a3a7216db4fab3a14bb6b12d1f25372a08297702925c1aac58ba4fda9c754f 2013-09-08 11:25:40 ....A 799744 Virusshare.00095/HEUR-Trojan.Win32.Generic-19a9952f9594e540dcc0c2d49dff74976905821c532f64697ebd1aa18fb5d615 2013-09-08 11:13:16 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-19af90597981c8ea409a8d29a8b63ef1833b6fe4e61a3f47a9ff6ff66e22f557 2013-09-08 10:27:06 ....A 229376 Virusshare.00095/HEUR-Trojan.Win32.Generic-19b18093fdfc62a89775dd7feb1ab4c32867caeeb4eaeddd51a259e66d99bcb6 2013-09-08 10:23:44 ....A 558176 Virusshare.00095/HEUR-Trojan.Win32.Generic-19b3eb8046a069e944edf7afd30a115842e6c7e5ad9d9dbf37298c5ff8931efa 2013-09-08 12:07:48 ....A 510976 Virusshare.00095/HEUR-Trojan.Win32.Generic-19b72f9f704dafecc6959f72d9ff86513f4ce88333fb2d41f8bd7988312a9bbc 2013-09-08 11:38:44 ....A 337377 Virusshare.00095/HEUR-Trojan.Win32.Generic-19b77dfe444d484b712deaf0d43e423785dbf6526fecb5ecdbd16fe2578a4455 2013-09-08 11:42:00 ....A 652359 Virusshare.00095/HEUR-Trojan.Win32.Generic-19b7921a3339b5a120559e421bf7161267fa6b1394d9bfeca9c2b83ae5dfefd8 2013-09-08 10:38:02 ....A 480256 Virusshare.00095/HEUR-Trojan.Win32.Generic-19b8d9ebebb73b2694c68df6b42cf7454f3bab06d69e705a0ffa499cb0fa2b92 2013-09-08 10:41:40 ....A 139620 Virusshare.00095/HEUR-Trojan.Win32.Generic-19baa49d17fdbcb56c532e47c15e652496a867838abadaf6d757efc443949735 2013-09-08 11:46:28 ....A 2960733 Virusshare.00095/HEUR-Trojan.Win32.Generic-19c60d8578cac3e40a2e441f5c50c7646e3b0b0854554868145ca0806076ca76 2013-09-08 11:17:38 ....A 145641 Virusshare.00095/HEUR-Trojan.Win32.Generic-19c6f20ff5ef3092e253a54164304a7509e4707873a066ac43a21ac7a5d93239 2013-09-08 11:05:46 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-19ca8160fa6fe2678cd575c596c7044a630a096788eed063de300b30ceb7e6c4 2013-09-08 11:50:38 ....A 828928 Virusshare.00095/HEUR-Trojan.Win32.Generic-19d1ca7ae570529ae69274be9d39e9753e4bf7247a2bcf1c80f45213d090c22a 2013-09-08 10:34:20 ....A 645120 Virusshare.00095/HEUR-Trojan.Win32.Generic-19d8b3ea20e416764b42911ffbd3c59752da0721630bfcf3104c71798530a2c8 2013-09-08 11:04:32 ....A 101376 Virusshare.00095/HEUR-Trojan.Win32.Generic-19d96a21f627ba79acb0a70d21c3846af46de70d0c3c206c5205c14875758eb8 2013-09-08 12:17:30 ....A 455168 Virusshare.00095/HEUR-Trojan.Win32.Generic-19dbe20b611b0161e43e0b7e753c8c041ecb93d7605e2540569b9a5d31bb56a2 2013-09-08 10:29:56 ....A 5389272 Virusshare.00095/HEUR-Trojan.Win32.Generic-19dbe30cfe67414cd5ab68a2ed3e48fa1f0d124ea14ae67d897abaf02ce16472 2013-09-08 11:52:20 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-19dd86909841260beeb5828f30a98f4e5db09feae517f1be70e14a2d9a4767d6 2013-09-08 11:17:22 ....A 557056 Virusshare.00095/HEUR-Trojan.Win32.Generic-19e2654cf98ec6553665ab02815d9cc504e299f7ba185fae73da2e1276ea853f 2013-09-08 10:29:36 ....A 77312 Virusshare.00095/HEUR-Trojan.Win32.Generic-19e4a4a1a865931f9ccd2b1a7d8fbe979b914efb9675299a8efa38528b9bd0bc 2013-09-08 10:32:56 ....A 180848 Virusshare.00095/HEUR-Trojan.Win32.Generic-19e6071c53880c7b63e8dd83d47775325dda9942d658d094a6080fd2f2561659 2013-09-08 11:08:14 ....A 472967 Virusshare.00095/HEUR-Trojan.Win32.Generic-19ef3546157d125ecb36f3f5afeaa6ee272d0d67d88cd78eeef34258be9d0c25 2013-09-08 10:49:44 ....A 55808 Virusshare.00095/HEUR-Trojan.Win32.Generic-19ef4a3263659304e203696f67dabfe79df7c8e0041abd39d380422e49bca766 2013-09-08 11:18:42 ....A 174592 Virusshare.00095/HEUR-Trojan.Win32.Generic-19f021e72ad03db92d3a9b0953709f5ee77a04bc55da34287ecb90cba94182ee 2013-09-08 11:04:24 ....A 66524 Virusshare.00095/HEUR-Trojan.Win32.Generic-19fc0a7dc11742ef65b788a362089e580a96707dcdb72d2d534bbd8d7f0067e5 2013-09-08 11:41:42 ....A 445596 Virusshare.00095/HEUR-Trojan.Win32.Generic-19febfba59c3c0efc980cf525b8daf4f09919c39f1430d16ddd76f395080ca25 2013-09-08 10:48:30 ....A 1604136 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a033218ddd9b3b7d0ed9a4b1b9b1398755524a37efba6b5450110647d1bdf4b 2013-09-08 10:56:16 ....A 2085736 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a0452beb9c73db423f78d4c3cc8af048dfd1bb6489f93bfef53fdf2b0b997c0 2013-09-08 11:17:44 ....A 163328 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a045a8f5955451508d278d49f8ba8927a707631104bad791206b758dcedda7e 2013-09-08 11:35:02 ....A 206288 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a04a76341e470208f70fffa8d1e97efcb486f4c6365b4052f613345739713c7 2013-09-08 11:36:24 ....A 37380 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a04c3fc0c659c13959586b868e4791ece68cbc89b8e6293bfc84762387b1003 2013-09-08 11:24:46 ....A 40448 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a06255626a686053a3f4318506bd355b1b8c64d5d185104f8a0c4566c2a7b67 2013-09-08 11:44:06 ....A 1415168 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a07ca397338f892858a2da07e85e536d7a8ca668e8f5d19898e811d5d370444 2013-09-08 11:23:02 ....A 751616 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a13a8cea4eb11c98c364dfdc2d31508e50470c94af5ac42b38924f77c2334c8 2013-09-08 12:03:46 ....A 531536 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a1a71fee2a6456c49c2f956dcf7230df60e6bd408ba8525145d5d9d0fe83ab8 2013-09-08 10:37:42 ....A 450048 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a1c3cffb94bd3efb38204f6cbe20c9f1cd16f03ac9309062f19deb8f4f91c4a 2013-09-08 10:45:30 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a1dbf2d03effa1b9b6e0e1d81df871a1df690400ded5285b08d22d2755d5c2e 2013-09-08 12:04:06 ....A 309904 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a1e6558911f098ca9b8f2fcc48ac5475b93b7d06ca08e199dfda1d070dab927 2013-09-08 11:52:20 ....A 3223935 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a1f359462fabafc4532067c98dcd4d47282d1c497a006fddacbe806c751e8ee 2013-09-08 11:57:06 ....A 34816 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a1f63144f7af67efc6cfe3a3cbc94ca641f0d42d33991aebdca15ba4ce1e366 2013-09-08 11:29:26 ....A 6950400 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a253d736a1acc85ec277a60445b1591adb1d8ad2e05b548139e7b2b457dd869 2013-09-08 10:58:28 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a273945a8ecfbe749257851a9038a40d5af44c5a3bad12746cd817da091efd6 2013-09-08 10:39:48 ....A 2556112 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a2ac61c5515fab67bb228dc9662da96e32236856cfc81f3f0ca137daf481841 2013-09-08 12:07:56 ....A 57856 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a2cce1fb09eb4ca11361abd02526cbdf8cf160dfffc3b80d8d713900f40fb5d 2013-09-08 10:38:52 ....A 1394536 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a345831dbeff50e8fe74c874babce8c4926a9e014d2a83c7835b654cba84c97 2013-09-08 11:54:56 ....A 2065168 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a39576aa98cdb450a4bc4b0b5538bebab975376ca918ce9c5b81c9ef7c87bab 2013-09-08 10:53:08 ....A 100864 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a3be1dadfa76915e7402399174f841db1cc26604417f066bb6a69841035cbdb 2013-09-08 10:30:32 ....A 81958 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a3e84901b24365a8d87ed06af59606c44cca2cbb1d5cb20038c044b5490058e 2013-09-08 11:39:00 ....A 423065 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a470924b22923473bba1f1569c6d4718fd8f90f9c9158f1d665f375c0ad3b6f 2013-09-08 11:59:24 ....A 667991 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a4e419f7dcb12651793f3a31eb1d94131f167dcf2184991ba15200eb8704daa 2013-09-08 10:29:16 ....A 10924 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a5cadb2320eb797f70bf8de817f684732f80ce3205c1e70019ea9d9c7bbd27e 2013-09-08 11:50:52 ....A 372736 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a5ed10254f474fa32a40ba5fdf0a7bdf12fe3b02481b3e9252496f0e01e26de 2013-09-08 12:08:58 ....A 225931 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a5f21a89a9e7cfde32f5f3854a5f5043dc200a2ffb9f4602b8b860c9dcf586c 2013-09-08 10:54:38 ....A 155351 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a5f2adfdd1d278c15135fa743d4c87ceb9b1744b65de1a16e9ee35279c5fbab 2013-09-08 10:56:34 ....A 134663 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a6ba002dd43db995e1f4f3914d12e241103449374563f90c2adc3157c5ac6a8 2013-09-08 10:46:58 ....A 123473 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a73bb519cddb0f68eff22732a15ac113841e521dd036deea93dd61c075dad8d 2013-09-08 11:59:20 ....A 384512 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a76dddce51ebe95d397142deaaebf77946f0a802d1c46d3bebca5e166931ba0 2013-09-08 11:57:30 ....A 335872 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a7b821eb4711dd8afceeed97f76ddd78171c32126299df4db20ca3df552320b 2013-09-08 10:37:34 ....A 200704 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a7fae61695837b2f5dee8e88f4a1b3e6106c1807ca7e4ad1fb863962a5cc267 2013-09-08 11:32:20 ....A 53254 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a84e1339205d45fdfc5c0fdf9c36369475f9ad21e0b0feaa988fac678c1ca05 2013-09-08 10:57:20 ....A 29477336 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a8aa99174243bb9393e8dc5826500e8227bb48fc716668c6490d5801dec6585 2013-09-08 12:18:34 ....A 506943 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a8b9419aa6a9c81e9810d350a727af9759c4614b13b931dd00f047ac17ca9c2 2013-09-08 12:11:10 ....A 495616 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a8c700aca2dce3a6a23637cd54169feeed8d00117076871f0b4fae714ee3189 2013-09-08 12:01:52 ....A 23552 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a8c9eb9a1b272d5ba07a204b7535f3c53cdbd658f4c31a5e173f20c705d2ce8 2013-09-08 11:36:20 ....A 194048 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a8e4b992447f9a36829789d86c28a869bce60ff92e67e9bef79c944d71c293f 2013-09-08 10:58:12 ....A 304640 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a915ee098c3140c1a4f3137861479b64ae6a24dd3e983cd984767864a6f26f9 2013-09-08 11:34:28 ....A 74752 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a9408d62c094fd3f038196ae50a835cd146fdccfea13a90b277820c0e6edbea 2013-09-08 10:44:06 ....A 96256 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a95ba0f598d09b712fa0afce4718d308e1969bf8f8179f1da4b665f64ffd508 2013-09-08 11:05:20 ....A 98706 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a961136141c83b370ed45eda4f4db3f4ddc4b386d35b1955ebb3f6f881aa67f 2013-09-08 12:01:16 ....A 9920 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a9b1f1907fd6987981f30836fced32f3f73cfb4e2dd368c90013b966e2e032a 2013-09-08 11:21:44 ....A 676352 Virusshare.00095/HEUR-Trojan.Win32.Generic-1a9b7739525a531b66fbf81c235e10fd856821517619661f2888f8008894b4f9 2013-09-08 10:36:22 ....A 63488 Virusshare.00095/HEUR-Trojan.Win32.Generic-1aa1549c8ea03df57f728e75a09b9f70f23f84eb3237d1ff6919fb9601fc82cc 2013-09-08 10:39:00 ....A 3710976 Virusshare.00095/HEUR-Trojan.Win32.Generic-1aa3bb335e7b67204b9259fef2736f545892393c2f79049a98df166e1128dc05 2013-09-08 12:00:48 ....A 362496 Virusshare.00095/HEUR-Trojan.Win32.Generic-1aa4efec0561a8328cc335cfe1cadaf7e2988d4aa18a8efed10f67c598c033c5 2013-09-08 10:57:14 ....A 161280 Virusshare.00095/HEUR-Trojan.Win32.Generic-1aaa089cd3548d0f6d1240b1d09d213662e4cc92cd2742b2bc8ee0d3b7b02f3f 2013-09-08 11:43:16 ....A 433152 Virusshare.00095/HEUR-Trojan.Win32.Generic-1aad09815d4e22b220dbdd87023caed0250157df451730971c38a89f555a0997 2013-09-08 11:06:00 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-1aaeb50450bc8eb3f4a8b5a05c6149ecd1617f8e6fd972e0b75de3a7f6a50362 2013-09-08 11:17:28 ....A 112640 Virusshare.00095/HEUR-Trojan.Win32.Generic-1aafb84384b7b475d8d1688f6b90597fefb1b4b208f5bad937af7689529bbb50 2013-09-08 12:13:42 ....A 122368 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ab055c9a46725d0d3fa7e16e94b9c718a86fc6e2daa53737f958ea88e435d75 2013-09-08 11:22:56 ....A 130560 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ab15ced73b43f748be8c557e587af71e4215558d4650acde11dbe83815002e4 2013-09-08 12:05:00 ....A 154624 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ab6702b41da467371017476c7238fd0ea877e4ec3ad15db66c8593da37a56a0 2013-09-08 10:43:46 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-1aba3474217d4ef3c7480ca922dedb3af22eb307615ab08659ccf4b8135472e6 2013-09-08 11:29:44 ....A 401920 Virusshare.00095/HEUR-Trojan.Win32.Generic-1abb3a386727a4402a6026d147adede3c4d81323fd0ecde4989a32778e39307b 2013-09-08 10:55:10 ....A 70144 Virusshare.00095/HEUR-Trojan.Win32.Generic-1abe908fb550da3aaf6e31d08060f0e91f7a74b0b65d7964bcdf8491129bf557 2013-09-08 11:41:28 ....A 55661 Virusshare.00095/HEUR-Trojan.Win32.Generic-1abf9855380c496ac670a2f4286fa77afdf74ab8c8c8f0efac7f8a321522bcfb 2013-09-08 11:01:36 ....A 42496 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ac0e449ab99ff4bee8e0bdaaad85c8d686ac9599209786de8444789e8b96b10 2013-09-08 11:04:32 ....A 196608 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ac3420fc8b2eb5179e6c62bc40a2a5562880da79de3cec328b7027fde2b2883 2013-09-08 10:56:26 ....A 15487 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ac69985e74d90338e7d117f7c945d2980368c8a4439efdc8c99331ea5dcc027 2013-09-08 10:54:16 ....A 3174032 Virusshare.00095/HEUR-Trojan.Win32.Generic-1aca0844239ea5080e5aaccb2e2329b94e16aacb415e539cbaf58f719eabcdc5 2013-09-08 11:22:54 ....A 316048 Virusshare.00095/HEUR-Trojan.Win32.Generic-1acaffd2e30b17069dcd56c8bb6825560bf90ee84cca085675c1946316cb7056 2013-09-08 11:21:54 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ad23b03902448ed3817610dac10b62c8cb31d9d0a4482b011ad2cbc9d63d01f 2013-09-08 10:45:24 ....A 294912 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ad2a980f6914419636dcad1650e17ae0806cb9b13cec18a4f5d707d7f37f491 2013-09-08 10:46:34 ....A 50001 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ad2cd0a2ec8880425bc8f8f1123308f65dcd12ac67086c25ab3a0eb6bc4f09e 2013-09-08 12:13:22 ....A 13884 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ad44c17b6e51245a3843526f04cc08399ee5cd662ed69730b1b39810efe7a4c 2013-09-08 11:37:12 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ad7e3811f9b302c2d6c3bc2cd910e884242aba0efbb2ea86d756e45c089845c 2013-09-08 11:51:50 ....A 114176 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ad833ee7047c8c2518c8f7004a6f6f152daae1aac2b33e7aac25dd8245c38c1 2013-09-08 11:54:22 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ada56a327668602ad1f764139b2957d292c62f622c7f2bdba22e14156b65ca2 2013-09-08 10:40:46 ....A 370480 Virusshare.00095/HEUR-Trojan.Win32.Generic-1adf9860ffa1ca33a9be7483d9bf7d65718a0a6bdb1e11fe5e84e4746e184e51 2013-09-08 10:38:14 ....A 200704 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ae2a0eb9196f1ab8c4a7afe543aec2f6de1b16f79540efa23f92385f6f54dd3 2013-09-08 11:33:20 ....A 4485632 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ae64ccd6f20c37acaf3b8b7e47ffa318c626f5ce68f2299484b88aaacf42a51 2013-09-08 11:59:06 ....A 327680 Virusshare.00095/HEUR-Trojan.Win32.Generic-1aebc5b2f1dcbba6c00a4953efc0809c8ed020cb02eb0ee3fd3d9a827495b36d 2013-09-08 11:35:08 ....A 31744 Virusshare.00095/HEUR-Trojan.Win32.Generic-1af47de4fb97ade0aec3ec67925412bac428c4c767785e7a46f19a86668c8f60 2013-09-08 10:26:24 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-1af732fd01f04518b28b92fa3d99bc47c0977dd714da683bfe8d9cba168d0600 2013-09-08 10:28:04 ....A 1338370 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b0140a2ac34579294a6cfb803721437db3d773e12fd7737c834e12ad4b4ca06 2013-09-08 10:34:42 ....A 28183 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b0ea49549403731a5a807a6ac20f0a0c23f518a33a047d82103de93c6702fce 2013-09-08 11:19:50 ....A 168448 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b10fdec5196a54333f2bd7957ebb3b6b2f7bb511ca27ae80dfd44e2c38f8915 2013-09-08 11:37:28 ....A 372802 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b1116d82fa9aa42c08e06f764bddbd358559879e5d24600b511fa770778be2f 2013-09-08 11:04:34 ....A 450048 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b115cd8d405a4f1113b746473f33c16eae83f3443fb1e06a1b9fa189b77e603 2013-09-08 10:52:54 ....A 187398 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b1a74e6ed17a1a16d434d168f82fa335cb8b2bcb42c1c375cad1918508de614 2013-09-08 11:27:48 ....A 164272 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b1d175e961b2fdc6168b526c732045f5860bffb7b246711417c032b7a16fc50 2013-09-08 10:50:24 ....A 4649590 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b217d537005e45a6abe04e3050c905584b755aa4be2a946e091c11ea61499a2 2013-09-08 11:51:32 ....A 316928 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b218aa18a7a48062f6fb8b386ae8ca4c5681f7517479f769adb215be84c8577 2013-09-08 11:10:24 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b25e844b96e7a57ebe0e2353bb27ddec8d9f39268c03fd888a993c768d1df3c 2013-09-08 11:25:30 ....A 739328 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b2e92df3b5c8c2650b59d4c9feada585ebf201cc19341fcd9ae7d7999c8a1b3 2013-09-08 10:27:04 ....A 162816 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b31a0b89f92c97ca83e348e7fe47263e76d78100d3c9e6632fb6bfb35bf7d65 2013-09-08 11:51:06 ....A 1066648 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b33289523861c2c816cb4e3a0fb915d4479045d8d0b24defb38975fc979c25c 2013-09-08 10:35:38 ....A 55808 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b3907c3b6a519fb27c38f0a3e3cf783fe4800b91f95cce345dd89562c2c0517 2013-09-08 10:40:32 ....A 503136 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b3d865ba362aa650dd6ad17f6d0775736db485b186e2d0f265dd5bffdb32be3 2013-09-08 11:18:02 ....A 4608 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b42229be17d0b647c422d7c95df34e4c1cceb092018b0eec28e63d38cd70a2a 2013-09-08 10:42:12 ....A 133632 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b42a2ede66a5462cf6054f4d1030724b20d557d0df47a53b6557cba9985a80d 2013-09-08 11:47:40 ....A 442368 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b42ef22e8d1f8062012246cf9dd7ea0a8e641642de1fece388b94a884ce7fa3 2013-09-08 10:45:06 ....A 103168 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b433c42618c37275093f8bdad6152cadee905042b96ce3f29623d48c904a103 2013-09-08 11:18:24 ....A 843976 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b499085e20cf32e706ef7be27f4eee701179428260726230a3fbfdd9b0b3362 2013-09-08 12:07:16 ....A 118272 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b49e3a73aea25fc2851ad124dc272a668b8fc8464968c74ec8fce9df6629d33 2013-09-08 11:35:32 ....A 4266211 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b4a24b819595724966d7e69565cc7e24eed6e9e4932d0e9128f19f8ac42582d 2013-09-08 10:37:04 ....A 77788 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b4f603a16b80768b7717a5c92abfd7e7eabcd3c504576e6eb59f6a722b6b48e 2013-09-08 10:24:44 ....A 747361 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b5382dee6577990ee42bcff045158cdd5a3291603af30a163c52e0961cffd86 2013-09-08 11:05:14 ....A 1082771 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b5561a88423661cbbed0d4c7c19dea8bd839e16c2369059951c16ee48f57958 2013-09-08 10:34:08 ....A 1400419 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b559c52a257f6bd37c8fca9dc3ceeefac1a980820d281d2a913f36f05a68e3e 2013-09-08 11:51:52 ....A 3272192 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b5a03a0be1e09120d431c15f719881c85b02adff51b3e0b6446c877fc5d1e15 2013-09-08 10:34:24 ....A 367616 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b5a7e6704538335409785de644fb54ded467aa9783cda8b1dae0a38cffaf946 2013-09-08 10:39:54 ....A 63852 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b62bf0683da1901a5267a9ecd2ae4163547e84dcdb66c8f42eada74a708a226 2013-09-08 12:02:06 ....A 884736 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b6b46fbac97d9c332db2e69f344eece76b17ef7ffb327b0a4e4ffb51ea2a369 2013-09-08 10:36:38 ....A 19456 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b6f23f52045cc893bff49009ade36889b87cdb338a2c52d0eaaa3d2c6ae2d8a 2013-09-08 11:56:46 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b73b45d200e42fbe40c984f0a90af40c6a61bf9af9e99bb92adeed6043d727f 2013-09-08 11:31:40 ....A 8214004 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b76759207f8c30aee7a0d565522c6ae8f886f113ebc7be23bd701f037ff1473 2013-09-08 10:49:44 ....A 349107 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b79a50b6d966a43bcf4294e70e78bd5b97a939960913acf7d36b3421464baf2 2013-09-08 12:05:24 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b7a228553cf2724e1567bdbbf343f680d962101d923e8e08665f5cfe9296eff 2013-09-08 10:23:30 ....A 54272 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b7abac30b1c31db10f48b2b585b5ce4c84789cdd5af50c3ed05910a37c95aa9 2013-09-08 11:49:06 ....A 156360 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b7f2b2d603be18bed17ad0b1cabba4db326e7b5b9fd98ac412f70b01223d90d 2013-09-08 10:58:06 ....A 410698 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b8143cc6a36dd2b4aff9353738b0e067e3f7a7457b26cad7cd92ac6baacaf38 2013-09-08 11:26:10 ....A 327680 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b81d56f407286b55119cf06fab89a80924436d1329878187c74617c35960a8e 2013-09-08 12:00:12 ....A 1092224 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b8a39bd11d9bd18602a84d64ec19545f8e5804017b3a320fd76bb9a57e93405 2013-09-08 10:52:16 ....A 114176 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b8d18473519f3ef0f100f980be948b2cdf7ad2020a7c048084e3381b2172a5e 2013-09-08 11:59:40 ....A 2609152 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b8d4116730b2384402133b7f4cf43ce87ad9781eeb57f7eaf78cbeeef71406c 2013-09-08 10:38:44 ....A 159744 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b8e7bfc7f03428ed30f34b6c302867da680ac21f762a72a21fd32c497793df6 2013-09-08 10:51:50 ....A 237568 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b9131963c04d592f518bcaa50b823945ed8c177079c731fa397e6c684ec24ad 2013-09-08 10:27:42 ....A 750080 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b940e8a9d019c16c77d93c07217fcfadc311e9334c314f9b4411fd5f1edd9ec 2013-09-08 11:23:48 ....A 10240 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b979dcb28f522a6216b5371471b8b154cd14a3e8c1bfa549dfc62cdabc95bdf 2013-09-08 10:50:04 ....A 85504 Virusshare.00095/HEUR-Trojan.Win32.Generic-1b9d32e36d49aa31d049478a205ab626bdf603a6d9857d13683f5281a13fd072 2013-09-08 11:17:38 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ba3293619d24d421102c4ca633e7c49353ffb76ece705949700595bf26741ea 2013-09-08 10:58:44 ....A 454656 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ba59186ad5e5d212d039fa5f8a7b7b3bf2ccb1173bc9d16a275d083d3487e3f 2013-09-08 10:58:20 ....A 186237 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ba69a083218418c07213b1de17f1e55639bf865ceb0716cac21d0d6a3bb15c4 2013-09-08 11:40:26 ....A 144384 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ba9b781e142e0ca18f3f40ecc812c316164ab8c2e498bf1468bcb4474050407 2013-09-08 11:54:06 ....A 776704 Virusshare.00095/HEUR-Trojan.Win32.Generic-1bb2b4999f0389f291c2f6ac21f784d928f4dcf4bef4c1d69940934cc12386ee 2013-09-08 11:04:44 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-1bb4fdb3d8aef7ba886f2fd5246b2650f803a312d96216260361300f5420602d 2013-09-08 10:51:02 ....A 3200 Virusshare.00095/HEUR-Trojan.Win32.Generic-1bb94c842dabf54e7cd30381d06665da44004ffd2c429b9663df2cd5aa976e47 2013-09-08 10:58:12 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-1bbdea2d6e9c53f00c18e7ea869a5ea13d81700a3efaba1fac3bad42399ed93f 2013-09-08 10:38:50 ....A 128512 Virusshare.00095/HEUR-Trojan.Win32.Generic-1bc0b4fb5295bc5f9e9f2d5d48c38d2ca1de9ac6e89746c52499ec655363e2f1 2013-09-08 10:26:58 ....A 1375744 Virusshare.00095/HEUR-Trojan.Win32.Generic-1bc256a162d49f244737f0c78fa5896de10f61ec149a1b74025f7f1edc4ebb5f 2013-09-08 11:50:08 ....A 28828 Virusshare.00095/HEUR-Trojan.Win32.Generic-1bc3cd25b6ca2df99dfb27535e393cb842242262e6d6bba7aa5f736416fbc35d 2013-09-08 11:14:42 ....A 279040 Virusshare.00095/HEUR-Trojan.Win32.Generic-1bc9ab774449d577aab0baee947267e265d8d3961e1da931848d748c6f3c2266 2013-09-08 11:13:18 ....A 26624 Virusshare.00095/HEUR-Trojan.Win32.Generic-1bcaf10716508565e57d3be00007b97df8497d2841e30912deef57c6204fdf21 2013-09-08 11:10:22 ....A 4096 Virusshare.00095/HEUR-Trojan.Win32.Generic-1bcd55dd8ca44cc7162decb7c26e2e3aee0f6d60af30ea820edd94b455c28f1c 2013-09-08 10:54:34 ....A 81601 Virusshare.00095/HEUR-Trojan.Win32.Generic-1bd3f6656615a45ae52ab66522c05aade0f0d3fd22547ea2d5a3d8dbc78b4d9d 2013-09-08 11:52:32 ....A 111616 Virusshare.00095/HEUR-Trojan.Win32.Generic-1bd4ce89ce5058907693120256cceb0a9a049c639999ea2937068ad0aad0bc25 2013-09-08 11:12:46 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-1bd4ea75385aad8f385ab412fc3a543ed0ef804c0c04d8883b546ea82211d8f6 2013-09-08 10:30:12 ....A 100352 Virusshare.00095/HEUR-Trojan.Win32.Generic-1bd7465e7c64a8a7a97c82e71fc269c01f024523d39c6e3545f07bf0f135423a 2013-09-08 11:48:04 ....A 1095680 Virusshare.00095/HEUR-Trojan.Win32.Generic-1bdcbd3bb7e5d913482b763b5741fbb6346f5e7db858b4ac26ea67ee88bf5aff 2013-09-08 12:05:58 ....A 126464 Virusshare.00095/HEUR-Trojan.Win32.Generic-1bdd2aadad209e1a3407e8724544bc7ad51d5ee4a3406a752a75068d8442ce03 2013-09-08 10:43:48 ....A 468992 Virusshare.00095/HEUR-Trojan.Win32.Generic-1be22b5f6e9d3a87dd084526c014dd9250ca2c8469c887bb351fd62d68c8f255 2013-09-08 11:06:40 ....A 139165 Virusshare.00095/HEUR-Trojan.Win32.Generic-1be43bc372e18e6bc7a9749fbaa614e5429980b3f6db13f39c34049d35d6315a 2013-09-08 10:30:52 ....A 77312 Virusshare.00095/HEUR-Trojan.Win32.Generic-1bec6cf2574ea4ab7c7a69c9081bee588a1cf94de2751c7dd6cfa6a384c6d9b7 2013-09-08 11:34:48 ....A 80896 Virusshare.00095/HEUR-Trojan.Win32.Generic-1becde33419314e65e6c5d8b819002870c527ff7bfd9eddf04b44137c84768a8 2013-09-08 10:23:22 ....A 17408 Virusshare.00095/HEUR-Trojan.Win32.Generic-1bedcc6e0405aa5149f132b39a611774fb914640ec913fa4a1e0fc9423804b4d 2013-09-08 12:03:12 ....A 2239736 Virusshare.00095/HEUR-Trojan.Win32.Generic-1bef166622bb4389cbcf4fc5e165535846b1449759713b5e3589210bf5649447 2013-09-08 11:31:58 ....A 2565120 Virusshare.00095/HEUR-Trojan.Win32.Generic-1bf16bb0b0592a04e2499fd3c05bf92240222666b6f0e62d9106d28ca3eed70f 2013-09-08 12:06:54 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-1bf196a16d990d80517463017a978030578e70b9b07cc67064795429c5368d33 2013-09-08 11:59:50 ....A 978346 Virusshare.00095/HEUR-Trojan.Win32.Generic-1bf2987dc5cf783ed98dd8916356d6f4a0b3b9839c81df2ee35fa8565c4b5b63 2013-09-08 12:00:56 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-1bf81198308e211527786f71b5d1be44a9c721ff94c878a22e4612abe4553ff9 2013-09-08 11:07:46 ....A 116224 Virusshare.00095/HEUR-Trojan.Win32.Generic-1bfc890b6a0214e4a8fd3921bd9215caea3df3c73032d9aab7b21a0442deb914 2013-09-08 12:08:46 ....A 168448 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c020fed57ce44bc85abafe2db02518f197cd7102ae08f0335991cb667711fe8 2013-09-08 11:50:00 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c0a2b0b23eb7921b51ad71159e2ae09597db60e02ec5f926c68af8dd1d4ee4c 2013-09-08 11:46:10 ....A 784734 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c10c4654567217eba98bd4f66a4dd227540d461699a8cddbbcbd290d56ba0ce 2013-09-08 11:40:26 ....A 225761 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c11c1f3c4f0ff490c09cc20fe1d61ed17d1c399bd5106bd089b1cb8b2fb247b 2013-09-08 10:55:32 ....A 2092648 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c13b3b8ad4197b50b493a05532f3d2a70a6b24e38375288a794957bf1479c5f 2013-09-08 11:55:06 ....A 226547 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c14a17b74e8ae3f963a272fbf01a46f1399d3573f2aeb1f604f9e81aececb1e 2013-09-08 12:08:34 ....A 768552 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c18ce1f01e09ee97386626d726d947a77d2c504ff9ba477f1ec66bb5a760831 2013-09-08 10:37:42 ....A 73216 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c1b439a0172be4ff7f8bf7916b7fc45fddc8563207b54be89c1785791bda599 2013-09-08 11:46:18 ....A 20971297 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c20b246ea305f400d043f01249c33b34c3be4c34f666fa959df414d8267ea61 2013-09-08 11:45:18 ....A 465920 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c20e3530f593d51536c6e813e63788b28bac8ddaa99983a3eb5141494bd9254 2013-09-08 11:06:34 ....A 209920 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c2510efc156c17f6521a1e64587c78a023b40b0434d3f5ea52c8ce5a9e6d92b 2013-09-08 12:02:50 ....A 222728 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c29f795bf8b213b8a182ce227f684af8bef93f5e54c1a05c8b695e0ef62a906 2013-09-08 11:39:52 ....A 366592 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c2f2c2f28c15e2c03ee939ca677ca595166df6905e4a78da769e7e3925e0e4b 2013-09-08 11:51:54 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c306069103b54fe413f1a4dd8a7d67b9b9cc50af62df4f732fd2a0993de3c88 2013-09-08 10:50:04 ....A 104005 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c39aa27dba0f0edd544eb09b27b9fc91bc728391261bcb29af3a2c8eb469450 2013-09-08 10:35:50 ....A 37400 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c39baeaaf5fe7ecd8c87d29f340cc3ad422b1dd0b4147a757c89d8770677336 2013-09-08 10:52:36 ....A 1417978 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c3b691761c46e218589d77556f5df71b2068f26c08f41935bc47cd11cf3067f 2013-09-08 11:19:16 ....A 11232 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c3d92fc231f760209958d693ee2f656568a1f1a8317fe2e87cbdba9d4fbe47e 2013-09-08 11:49:36 ....A 320927 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c433f2287a7f2a54b6bc042578bbc23276c123b5876f3e4bbe00dc579b5bff9 2013-09-08 10:51:32 ....A 146432 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c4421570fb4b3cc950f7b676713444d1cded9172cd267bc338f6a568592c5cf 2013-09-08 11:23:36 ....A 1204224 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c459df8f6b70aa79beadb51e3208ac90ed2cb53d3b43d9e843b36b38dfc7611 2013-09-08 10:45:10 ....A 61524 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c47067a4ad6c3e9546d59b9ea6e73974b5dcdf0fca3d5215afdc8348473b48d 2013-09-08 10:53:48 ....A 795648 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c49321accafc10433ce9cd97cfffa5dbf493d15ea5e912a67b1e7953f8bed15 2013-09-08 11:41:36 ....A 18432 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c4ab8fd5a5c1b72e04739f92c524641428f8611a13e7f5378f431703b63936c 2013-09-08 10:38:46 ....A 2565120 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c4e486828e2cf6a377b97ec719198196539bf58bb792df124d83631e7d68136 2013-09-08 12:06:22 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c56b0eeef42fec2050a19a5da0c466cd066e5e4afbe9d021a853e6c2a28dff5 2013-09-08 10:36:28 ....A 10752 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c5edb295445339e5f9488aee9658e4a2c2c48b066cf5ffdf5ac9a2e768eb5cd 2013-09-08 12:18:14 ....A 344576 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c5f5701f1a727add52cf9d0026302f486af01e8b0e0543aea4bf47ff684b987 2013-09-08 11:36:28 ....A 366592 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c6133ad6fa4d14182066cf0ef30159fab12f7a9b58be36593b6333a51c15b81 2013-09-08 12:06:42 ....A 524830 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c61f8d38e9eddce748d789b3a976eb5087756b5456c8007a0622ad10e39c763 2013-09-08 11:37:06 ....A 67584 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c6317741681e6b6b86eb5b01de41b0d556b2a58f37cab834bfb3c1018d73f47 2013-09-08 11:43:18 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c6950415af8f5cffd784416ec5b8b3d1aec4c39d23b969b578353eaa53369db 2013-09-08 11:59:10 ....A 127376 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c6be4e95ee72beb7371c69fb8a636b63aab79840a6b42a924c85b03fe86762a 2013-09-08 11:48:02 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c6c4d5eaa2e05a035de27e2148605e983ad283394c31c3610a65605a4afb60b 2013-09-08 11:15:12 ....A 450200 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c6c5bdfd1274c480d3795107e28c437547d22b7a65900761b4a602121cd23d7 2013-09-08 10:59:08 ....A 152080 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c6c8e8587a58bcdb4cb5dc318476e6c78af953ae8b785e8e4fb772d00c7d449 2013-09-08 10:46:08 ....A 324608 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c6f9e857dd961d5ca46d07d4fcb280d032f011b622bf7b1b4be8bfb33ed6725 2013-09-08 11:32:18 ....A 1220213 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c72db93721bf75dae6b0ed1aa55e8a9ebef7d52dd48704a969822bc08f2183d 2013-09-08 11:11:58 ....A 20971305 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c740cb1cc080a582e2adf8350e29b7ba50f88fa9abc074dd9e884958c488a59 2013-09-08 11:15:38 ....A 342016 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c7430d17d5bbb8a91f0f82f1039142f2f0b129fe7926d3fd786cab19aed8474 2013-09-08 11:59:20 ....A 512000 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c7781b73e01f83fc44f95e9f11ab9bdb5535e05768d1b917261772e738f5d93 2013-09-08 10:39:26 ....A 143873 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c7fe999aa0312227cdcee6ae329373666a32c13ca45f95331f454bdd8708b77 2013-09-08 11:57:56 ....A 558024 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c7fea71524ac4bed33bd95b59ae5f18b9d0098b632d5ae4864ea4b14c807366 2013-09-08 12:05:08 ....A 455680 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c839d48b1544ead5f9853de4f58250ebeb16d81d591e435af2195988d4007f4 2013-09-08 11:42:02 ....A 243712 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c893188a8ffeb1c7f6081fa4628964bf70a4370f2286bce41f25a133e91b328 2013-09-08 11:31:16 ....A 4884600 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c8a077f7a78b0f6d0de6b7bf595b3d26661795149903f900ee034e958b358b2 2013-09-08 11:57:10 ....A 165616 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c8f804a0b0ce7f006bde95b63e9cd1f27daaf79f1ec842636763acedb0e9d8f 2013-09-08 11:58:08 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c9203abc46f4bbffe995a6a8736a159f05324329867b69453a4c91bb63bd82d 2013-09-08 11:33:02 ....A 1166313 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c92f97352df2ab8f80f634ea1608a37e5b771ce66ae185d219f57692684eb0c 2013-09-08 10:50:46 ....A 2565120 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c935b38d4a9607b4874b334989a8afff28bce42c316ce46fc45fee25ccdd32c 2013-09-08 12:15:58 ....A 1637888 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c93903e9e9cfced504b8d0927dd49ee99ab71ea4375786b3cebdddc06905fda 2013-09-08 10:28:38 ....A 1543438 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c9509e5264fc5747aeb5f81048eb6630bf419c7c857922f336ddb6e1b8e166a 2013-09-08 11:47:58 ....A 77312 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c950ba6025ec403c28eb957c92c7b1a6c00cbed55535c0aae621fb16dbeb4e0 2013-09-08 11:14:12 ....A 229376 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c9600d67220ebf4a4c49a453b6dda7207991d3b6a9402ecd0b56c3e6e5d8105 2013-09-08 11:21:06 ....A 327680 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c96fb00c9032d4032c9ebf3c4c3546bb7772b2d41ce9cb2d342501f309340c7 2013-09-08 11:49:22 ....A 344064 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c970ca5a33489c60d5b18917bd62a323dece109ceeb155958c45dbe40de491d 2013-09-08 10:51:18 ....A 183242 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c9a08555344ea6075c4820f0a561a53c45c713bece99fef150d7511934a5869 2013-09-08 12:13:38 ....A 335872 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c9b8bf5f5e7f383fe93b1c76a85dacf66061c9e30a9d3518996a19808bdeeaf 2013-09-08 12:02:04 ....A 461824 Virusshare.00095/HEUR-Trojan.Win32.Generic-1c9e79bc29ce8cf8a75d1493838702e92541fb505af2ff4fa59c7672845da669 2013-09-08 11:49:08 ....A 5399467 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ca9d7c44aca0fa7754382ea5ca9529b04ff88a80e6565dc0a7b706f82b67dd5 2013-09-08 12:01:58 ....A 95432 Virusshare.00095/HEUR-Trojan.Win32.Generic-1cab297d7e83504bfb1039e7977d312e043e8a2d71a838d587f5cff4da534d3c 2013-09-08 11:37:42 ....A 4160 Virusshare.00095/HEUR-Trojan.Win32.Generic-1cad484ff723b119b53ef0e0c3cd0b88bad6bbd36ae42e9aa400930abef0fbed 2013-09-08 12:05:08 ....A 241664 Virusshare.00095/HEUR-Trojan.Win32.Generic-1caf12ef3727c1a5240a5530db8eb1e084256758347b683d03b16bc74afd1650 2013-09-08 10:40:18 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-1cb28874ad7de9307dfd623a74527bc363ad76575130cecb1b0969ad17db9db9 2013-09-08 11:14:58 ....A 204800 Virusshare.00095/HEUR-Trojan.Win32.Generic-1cb47a38479ee81405b45bb7c479cd8d0651865f05e5ba7712cf9436d0a4e6b2 2013-09-08 12:02:08 ....A 740864 Virusshare.00095/HEUR-Trojan.Win32.Generic-1cb732e97340dcf951c3e6963a1264f182aae8b7c5ffa972b97bae9f62b3b9e1 2013-09-08 10:28:34 ....A 39604 Virusshare.00095/HEUR-Trojan.Win32.Generic-1cb7f98e8e5700f69538a15582a2c26973b36305bc97c55440571b5a65d37617 2013-09-08 12:14:48 ....A 132608 Virusshare.00095/HEUR-Trojan.Win32.Generic-1cb85825eda951830e372e1ddedfad111c65918aba7c201148e5c0dd647e3566 2013-09-08 11:33:08 ....A 7238655 Virusshare.00095/HEUR-Trojan.Win32.Generic-1cb8c958184f413d0badea8ed5cccd309595d1042ed8cc535988efe9f85a5455 2013-09-08 12:18:46 ....A 1220237 Virusshare.00095/HEUR-Trojan.Win32.Generic-1cb90123e3f60f969adbbbfba1032db621fc07d46c6f8bbdb05a5eff196ea412 2013-09-08 11:59:22 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-1cbce6994620c2d26fdd9aeef404e5aa7ee825702f66762e7385c954c0425e30 2013-09-08 11:21:26 ....A 112060 Virusshare.00095/HEUR-Trojan.Win32.Generic-1cbdec449c7f176c9ba0c9fc049279f464844cc158cb6dee9a503d6a7b808a3d 2013-09-08 11:45:44 ....A 111551 Virusshare.00095/HEUR-Trojan.Win32.Generic-1cc0fb115ec4587232ec5187c4332e80073754b256d3cb65fc962a8f91539578 2013-09-08 10:30:28 ....A 161835 Virusshare.00095/HEUR-Trojan.Win32.Generic-1cc395cb4a7e64b3249a0439e806c9094e9be0aff6753a764a78059a3e000f3d 2013-09-08 11:30:38 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-1cc73953d1da5923de3ba34d182a99d6d4de7e6e3503a26e9fd0877ea568e41b 2013-09-08 12:02:46 ....A 372736 Virusshare.00095/HEUR-Trojan.Win32.Generic-1cd17a8b7bc5e92ea0ac696bd62479273d713de8ab1d9682444c0d15902196a4 2013-09-08 11:02:28 ....A 137728 Virusshare.00095/HEUR-Trojan.Win32.Generic-1cd427e090788447805a876dd1885e140b9e196598d125d6021bcd0e3238f7e7 2013-09-08 11:54:58 ....A 188929 Virusshare.00095/HEUR-Trojan.Win32.Generic-1cd7dd462414c76d6b8fad86e066d8286f5803a8902f4e6729251e922e7ff54a 2013-09-08 11:05:40 ....A 113664 Virusshare.00095/HEUR-Trojan.Win32.Generic-1cd9d1b1a7b054921b8b77464265cc43e517fd5a7761880aad2c080191fa0a6f 2013-09-08 11:08:34 ....A 172032 Virusshare.00095/HEUR-Trojan.Win32.Generic-1cdc688562649f06a0058551dd8f2befdc4775970a3c3a5b28a26a9564d60453 2013-09-08 10:28:54 ....A 176640 Virusshare.00095/HEUR-Trojan.Win32.Generic-1cde70416188b03917a4b5786700ef8fa9371a051533103513839cf780594cbb 2013-09-08 11:22:04 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ce4eb116bdfa7ef2631dd85617dfa06304b73d60218071fdd627d03c8aa8a8a 2013-09-08 11:34:08 ....A 1066136 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ceb8f4941e25761b4516d553c30c5f72f2e88a66a98e0a0408138f023ad75a0 2013-09-08 12:09:54 ....A 163840 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ceef22bf8a975547dd73d79d3d538b84d0f879a56fc1332239becbee001d9d2 2013-09-08 11:08:16 ....A 41088 Virusshare.00095/HEUR-Trojan.Win32.Generic-1cf25ca76191b84f261cc8964ff4e32a1aa1ac5791d5c2820d53390d786bfa37 2013-09-08 11:08:42 ....A 1632324 Virusshare.00095/HEUR-Trojan.Win32.Generic-1cf46b78bcd3dc4a132250c7e8bdcbbfae3190a6f6aeccb8a62eefff69809682 2013-09-08 11:33:40 ....A 442368 Virusshare.00095/HEUR-Trojan.Win32.Generic-1cf73dfaa410a09101b757e7c1de96aa3ddb8161e0b1aaae5e299a6c225f7cae 2013-09-08 10:43:14 ....A 364544 Virusshare.00095/HEUR-Trojan.Win32.Generic-1cfa9761496b9769f493cb14c9f7307f047a4527632df525b04219ca30097843 2013-09-08 11:26:42 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-1cfde1db1207a80d43611e3693745c1ab3b3f9a78f6db22a959fddb7d3f333c7 2013-09-08 11:29:04 ....A 48352 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d018589b5ea62f99f03ce89d332944c6d56d343dd005335a2a4173c263f9266 2013-09-08 11:38:28 ....A 442638 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d0fbf6309ff709cd8f2ef634acb5fbb085a449f360f116ab4225757deeac9b1 2013-09-08 11:51:28 ....A 236397 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d17553c9c75205e7050ff9a0141ef1b2858581b378438e2be22e3da402f96fe 2013-09-08 11:46:18 ....A 5961929 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d17ddffefb33a49d228d7bc15a591741b93d200640db177918d44267d80c594 2013-09-08 11:36:50 ....A 128000 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d1b884e79d28006e2c8a462394e1eefa74869e9a014d000e614b85df089a747 2013-09-08 11:59:52 ....A 735669 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d1ef775e5f871a47f84fc3eecc8530ff70b081d4c1fa44159b330dd1782e56c 2013-09-08 11:59:24 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d21375d1f0cc4f762b1bd80616c5d674f6faec7bd66717d9c10d8df12d2d6d7 2013-09-08 10:39:22 ....A 956032 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d27b2dc2275a911288646a2e0b69a82467a2fac2d6d52d3743cb77e5868131e 2013-09-08 10:31:22 ....A 897504 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d283c14685fa8415b6763bc6c64a4d9f7500badd5cd5989993526d22e24a37a 2013-09-08 10:32:00 ....A 6195 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d28880fa4b18aba7a43b0c3df7d8b76c37979e9e2cb686e771c7e9a12e3dcf1 2013-09-08 11:54:44 ....A 7684256 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d2c5f0f7e0f51ec9380dd5baf4853c77d8671ea3810bea76880d60b9f33f0f3 2013-09-08 11:28:02 ....A 132144 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d2c8db9b6ee276304253c6353790be43ea2806a2162f4ecd4d0a0a4bb08b6f2 2013-09-08 12:05:56 ....A 525600 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d331d6843dca22621e2827c4aafd1929aa97647bc9df9cab44f4c6691bd51df 2013-09-08 10:38:02 ....A 30208 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d34a1295ce65f18c777348c5c7d4050e6ab0faec16042a9f0648aba967273d6 2013-09-08 11:00:38 ....A 214496 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d37d34535eb4fc09233412698702a997b73b611a24d7ba3a360bdc5c6dfcb65 2013-09-08 10:38:46 ....A 102336 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d3d0f215d7bb2175852fcc0acc7d86f82feab0e2082bff786ccabc3c4e06e69 2013-09-08 11:37:16 ....A 106037 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d413b65bf7377b03b72998a38a8c8bae35d5246443a21e6f10bc5b81999fd41 2013-09-08 10:44:10 ....A 127509 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d4230cc9e86c4f5978fa0edda74abad0be01f91ec6f444717ae95e8dcfda7b0 2013-09-08 11:59:40 ....A 31768 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d4264c03b37717b563e43aa622a530d4ac73b8578a681c7625a3fe089bd1a50 2013-09-08 11:34:30 ....A 569203 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d45b6ff747549dcb98ca38a614481c9bde3a8d6c7f0a68364127148a34c6d7e 2013-09-08 12:03:50 ....A 2946734 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d4692221cefc473d55582bca92a1e414d11d7cc178e5d91d8c06be963ff77fe 2013-09-08 10:56:30 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d49a33f2695ec9c591b24374518c88c77315307759eb49d90f9b13eb7bab9bc 2013-09-08 11:35:50 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d4f84d8be9ecdecbd439893ba97d22fd296a5254ca117c9bcd777986445bcc1 2013-09-08 11:39:38 ....A 135174 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d5036788744deec5df9291c2bea29a649d68a3679182b1982f81b0d45574ffe 2013-09-08 11:03:20 ....A 2022939 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d51255f5a5c98eac21508a17edfe3c50e7eef8c08c89a2a0d1c1a8a627f72ae 2013-09-08 10:33:02 ....A 4574153 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d589824ca7e58e76f5f35735f3018d272bff27607ba895db5112025ec015972 2013-09-08 11:46:10 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d5a92b7715ac40b82f972e75bd01580aacac9529f3eb1bdaff162023248ee65 2013-09-08 11:55:08 ....A 32256 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d5c4619bf4dc57cb730644a610454fb95661c9687756416a6eebc5671f852a7 2013-09-08 10:57:44 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d61fd7bcd8331119290c50b3b6a67ad5f25f8afeef0c111550e36e7362c7264 2013-09-08 11:52:16 ....A 722432 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d687c31992d1a135027641e748b5a5b8f22cb88c9e2cabd1c19f269a743a04a 2013-09-08 10:35:50 ....A 6400 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d6eefb64271ce4e987466cd091b314ddeff1f5771319b49d9a96260b8e612a2 2013-09-08 12:08:28 ....A 68608 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d7039add78b806fca17c28367ec3d2c4868c4d888ba125e3e952a4c48a9f398 2013-09-08 12:02:14 ....A 93053 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d7137bf6c1641ddb8d522d5148197c0896e4dc22b13142d0db568bbc7cefb55 2013-09-08 11:24:58 ....A 6291456 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d73a99aba1cb098f4543c052129d6f78b502e91b0200ccd9c336cce100fa1f7 2013-09-08 10:52:56 ....A 1364736 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d75fbc7be3ab8fbd3e7ea4927903277388b68ef4c5627f504296eac41161ae0 2013-09-08 10:35:22 ....A 1777570 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d7898e6a9f4384f010360bda1bf289d23eb81039c800d860c7ec80b81b26c45 2013-09-08 11:57:14 ....A 423257 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d7b21219dc28ee73a43ce132c936e3cea4e81c5dc7e9faf08cadea3a77252b8 2013-09-08 10:32:34 ....A 3958 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d7fd9eb0e11b9b9f95b5b0296ae2f7748073525afd42a846c57ab707bf6b0a8 2013-09-08 11:08:32 ....A 39936 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d836386b0d8d780f0f70d03eab80807afdc1798a9c0243f764fd5ced52e158d 2013-09-08 10:41:52 ....A 429464 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d844913e550b66c0ac00e82b74dde83adc9ab42019259af4f18f914afca7161 2013-09-08 11:25:02 ....A 144488 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d858259a43f4cf198f0f7b0a83fa4aac950233f46a1ae03b70f61533c567080 2013-09-08 11:52:10 ....A 13312 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d8792f8aca26370671e5d152bc1fd13edfe9a1c49898aaed54fef255cacc674 2013-09-08 10:51:36 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d8bc89c3f6341dea4c31f4a245af190f235fcad8f11b02fc70301a401795383 2013-09-08 11:33:22 ....A 534547 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d8c1ee016abe5302e4d7457b2fae13cf35648e47b3a1f84a70a9c14fa8346e0 2013-09-08 10:31:20 ....A 136760 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d8d65fe7aa3b883e1ad11415fd95e46cdfe366ca7e1247b35e1669216174a27 2013-09-08 11:25:12 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d9056b0089b80f32e4171da609a09b653d4be3fa48cb1ed6da493926d5fce6c 2013-09-08 11:33:14 ....A 540160 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d94a81ec1084ed3d543d945570a84a98361aaa9887f87521164fd7edd1cd5bd 2013-09-08 10:41:58 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d95e79592d02f8bdddcfcc88fb584f8fe35f852eaf555298314f65cfc123bf0 2013-09-08 10:44:58 ....A 2617344 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d9869647d2179e5765cc1dac9f4cd17cf27f9f412e893eecc9e2de1eee15124 2013-09-08 12:05:40 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d9884127d5b640b7c1622f4c035fd5bbad0ce2e7983fc8dd764901c2fedd823 2013-09-08 12:12:16 ....A 43520 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d9a97736ffe0becaf03f3853765775c588c81653f3ef6ef37922c6338257c0a 2013-09-08 12:16:10 ....A 41472 Virusshare.00095/HEUR-Trojan.Win32.Generic-1d9b6b58031f180112f40403336f2b611b90b8fd03d4aeb5709a3af6dac00509 2013-09-08 11:37:06 ....A 217088 Virusshare.00095/HEUR-Trojan.Win32.Generic-1da9083c8f7995c2e89e4edf711a1cfb769e2c056a5315e7a41b1745ccdccaed 2013-09-08 10:37:48 ....A 7808 Virusshare.00095/HEUR-Trojan.Win32.Generic-1dac7c461dcc025e3d688c9f8bfd0f9bf4f53884fdbfd11321ec97f52a2e4bc1 2013-09-08 11:20:16 ....A 245760 Virusshare.00095/HEUR-Trojan.Win32.Generic-1db04fe4a935733eecd42f3bc8248372c79edd52deb057795ec1fb4869cb7b48 2013-09-08 11:35:04 ....A 1236951 Virusshare.00095/HEUR-Trojan.Win32.Generic-1db8cee3bac9666d41193bdd660a047469c30e3558ab719e607004671b5fa844 2013-09-08 12:17:18 ....A 181760 Virusshare.00095/HEUR-Trojan.Win32.Generic-1dba68487261f61d929c5a9bbf79d009396a13caf4af155046967299da0ddb3d 2013-09-08 10:32:00 ....A 176984 Virusshare.00095/HEUR-Trojan.Win32.Generic-1dbca6ed420a0e2692ffabd34c32424640c68f3acf47c7e60ad4c33eb5f3580f 2013-09-08 11:52:12 ....A 196608 Virusshare.00095/HEUR-Trojan.Win32.Generic-1dc33128b9e2bc63463181f4a28ce98bf6023b7791145678bf8aff28e0c8fef7 2013-09-08 11:07:10 ....A 754176 Virusshare.00095/HEUR-Trojan.Win32.Generic-1dc3cffb7ddcd15b23148a170a006826f7c999a95f58b8e7a81fa80474440d50 2013-09-08 10:28:30 ....A 169472 Virusshare.00095/HEUR-Trojan.Win32.Generic-1dc54b69dd58a34d9f880f24816679ef59e911a327dc7a409371d53de241ac8d 2013-09-08 10:33:22 ....A 121344 Virusshare.00095/HEUR-Trojan.Win32.Generic-1dcfdc9e3677052a749271ed3ef71faab41fdbb7089f2bcad8b4c6642c94f63e 2013-09-08 11:50:46 ....A 2316288 Virusshare.00095/HEUR-Trojan.Win32.Generic-1dd197088e1bfd12037cdb8d0e70fde92837d623fc03abc7619412fa651718a2 2013-09-08 11:29:50 ....A 39936 Virusshare.00095/HEUR-Trojan.Win32.Generic-1dd6c1911bd7167a603fbb24302eb8202a4661c67ae432153437a36990981acc 2013-09-08 10:51:22 ....A 129536 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ddbf45f5b5ae4e180f4e72250d4958044419b9f909bd9bc69277484531149f8 2013-09-08 12:15:54 ....A 887808 Virusshare.00095/HEUR-Trojan.Win32.Generic-1de1da64f4e27ed83ff3a3e3aca4055a8c4c1dd756f056153ce6983535e50202 2013-09-08 10:43:08 ....A 524288 Virusshare.00095/HEUR-Trojan.Win32.Generic-1de57881cf2f45aa760e74212625aca0441ffb897ac0affdc414bd3169e64989 2013-09-08 10:50:22 ....A 139776 Virusshare.00095/HEUR-Trojan.Win32.Generic-1de959c1e264466f6b0263f86b26f653bd1bf146eb6a06d0fd300203c173a6c3 2013-09-08 12:05:30 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-1dea68b8223893623ad2244fe6694d8af82ea8fe4197a5c885f382293cba8788 2013-09-08 11:46:10 ....A 235520 Virusshare.00095/HEUR-Trojan.Win32.Generic-1df20a65920e6f320ff292d4d8d0a2c71f1c67674894674be6607a153359937e 2013-09-08 10:50:16 ....A 336896 Virusshare.00095/HEUR-Trojan.Win32.Generic-1df44dfc89271396d256b58cd60e95448d8bea519374a05754edae4fbfaab145 2013-09-08 10:51:50 ....A 1579522 Virusshare.00095/HEUR-Trojan.Win32.Generic-1df5d5c2150c308735d013162c674e66aa7fe53a83cddcf89ea9afdc25c944a3 2013-09-08 11:22:52 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-1dfa8538f2c173497d10676832ae134a4bfc6e0b32255e113d51bda1d9eafca2 2013-09-08 11:27:22 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e01a79879a42e0f6172e1c04da8d9b18c0332aeb64c539cea9f0f952b5f556b 2013-09-08 10:44:40 ....A 719360 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e0335cedd4ea3114aa939371e87c31058eb55618c1b1d1fb403fb86552775c4 2013-09-08 11:26:32 ....A 173056 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e0410c42ee21484562c38a92da8148fba30aa05c9cdb45c5cb679675d8831e3 2013-09-08 10:31:48 ....A 913408 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e060142a6b5fcbaa34e524cf8c8ae955bac16bd7178f575809ebdd1f991417b 2013-09-08 11:32:22 ....A 15784 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e0b3cc545f9f772facb37e79323ceae01632d5b9a79ea233700b6ccd4a2531d 2013-09-08 10:41:36 ....A 30720 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e0c1a1c73c71de26e8fda61b8dd1f4681ad846501dbb177555df6e662be2124 2013-09-08 11:44:34 ....A 121175 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e14a5c072d099f3992d9a8dd4ed0e441597339c64337a978930c852965c3e00 2013-09-08 11:33:52 ....A 121344 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e16a09fbf1af35f03cc8fa0c9184cbe846169a00ea9d713c45ef77351a93cc8 2013-09-08 10:28:04 ....A 4429312 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e17c537fbee183cda1e0f77b89164ef27a4a27a49d506092cada12d9bd56c11 2013-09-08 12:08:32 ....A 837316 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e1c546f9ba49bbe41f1ffd6b9b7f68d5599466d51c76ce9e3782a599596a7e9 2013-09-08 12:14:48 ....A 47104 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e1c735de3ec3d24251de3fe0213bc693ce4b0264bad28f04a7d6ae2f3ddf256 2013-09-08 10:43:22 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e259c3f5011a10ed014f2f735af46d77614a33828b7ab3fffc04322f59fe074 2013-09-08 11:27:00 ....A 116224 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e26fc4e5cffd72ccc348e722436a0a805eef4d28f8d3647ec401f629adf7177 2013-09-08 11:12:48 ....A 618496 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e2b3c2ab59a4d00f2bca7c1c5aba3270cfdbeacbffc17b74887b4ee458b8a2b 2013-09-08 10:53:02 ....A 800546 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e2bdb8947cd8cda14e0905df05b43ed63082ee55bf91b78124f296e04ba38aa 2013-09-08 11:33:42 ....A 1066136 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e2c821a9a8c4ac44b367f3c46b8af943a837ac749e4e7b03d1d3644c9be10f8 2013-09-08 10:35:18 ....A 1538793 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e30efa58d01ecd062ae7140072da96b7180bcd9e020bab4bf1ee32bf10fbd66 2013-09-08 11:53:32 ....A 2609611 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e33460dd7a41e7e443a4b235a543fc803cda7b917fc98adee48ad9984da8203 2013-09-08 10:44:40 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e33a2a6eb3baa885e8b947c21e7123e4569f2d4c0f198f2eb1d8aa767a5f78f 2013-09-08 10:27:08 ....A 53388 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e3886ee79578cdaaec3bf84a31691bc1f2884821d8cacb41cefff16790be5f8 2013-09-08 12:03:06 ....A 125440 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e3ae7698e4ad635d2133ed789af82b45915c1543612ca06bfae6776448aa2fc 2013-09-08 12:00:36 ....A 47104 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e3da5125f7000abbfa3dc8b7fd18d4d87c27a21caa70cd269f8b05e97f34e68 2013-09-08 11:24:58 ....A 43520 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e3e2502e272fb348df17dd64a89a4f2d4e4fa5145bb61224223970f9653a6c0 2013-09-08 10:55:20 ....A 26112 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e3fb6ca1edd02374a4e65b9c2f15baf5210c08a1178dc5f4d3da955589e45c5 2013-09-08 11:57:20 ....A 368640 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e40e4589e652c351ff7d79957fc3ff942f9615e0cc90b406206c6108dab5bc0 2013-09-08 11:46:46 ....A 176640 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e4730925345be5dacb13c8bab02d45be4049d5bf74c5db2c04ee2e864f1785e 2013-09-08 12:01:36 ....A 204838 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e4e24fe686c428c7afcb6dee55a1531bf7c87b6b3005158d4b23ee0b4f5d18b 2013-09-08 10:56:32 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e4f7e0b6e6fa3df6d532f5354fe969ce7fb7b5a3e12d952d9556d72cc6e6838 2013-09-08 10:52:10 ....A 468480 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e4fdfda0592c7eb862a3083fd33fec7e1a8964b6bf55b3eff7e0e9697d0265f 2013-09-08 11:39:08 ....A 184520 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e50542d5f4f5b6afdb2a6337a53f04da60ed629361f2e43183a4b9b54ba17a2 2013-09-08 10:37:20 ....A 31737 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e5147e4d8734bb6904175b8819995aac1852db85aef626d30cb717fafd9b970 2013-09-08 10:43:58 ....A 93708 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e5265a43fff3a0b7ff90ac940a62383480519fc421a32b09d02a135090c103f 2013-09-08 11:49:52 ....A 173568 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e5ad3812cd5f70392087f07ac49907e44f8d705cb3a9e6e201824932f2dbe7f 2013-09-08 10:38:16 ....A 217600 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e601d520eec11d311e39a9d1486e3d2b3532ccd80adba49390bb300336bffe1 2013-09-08 11:53:56 ....A 792445 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e606a3a7720a258e853e76663b9c122800bab0bb92f7c5dc64eed035c422bc0 2013-09-08 10:26:02 ....A 303104 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e62e6835920e77fd7b62077cbc2a9143a1d334ce4a500dc21c9d9e80485108c 2013-09-08 11:37:18 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e6aa1e53a8d45ef718e517282af262c81aee1398b34410e05e05707d4c8ad77 2013-09-08 11:39:24 ....A 42496 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e6d94b1f56389aa1d8b85ead139895716dc8a1a4cf7ca61bad4be30c138074e 2013-09-08 10:56:46 ....A 8763729 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e7d1d6ccd793117b9e47f78338094d6084baabf7bf8b40c02feac6558f6e343 2013-09-08 11:10:58 ....A 105472 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e83c7adb305b4ca757fdb92644c7c31b18bd85afd53d8c9496a1f0a156b5d99 2013-09-08 10:51:02 ....A 117760 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e86e426b7654808f8dfaad806235badfcc734df940aec3850052ae93f3a42ed 2013-09-08 11:33:50 ....A 11777626 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e87b05a965d480098030cb316e4d8fa89877cf2345af8a27a53363d064ead65 2013-09-08 11:34:38 ....A 227550 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e892c0db695abdedc218e02fbf0b51699906437f5307b3fdaa0beaae849b61e 2013-09-08 10:44:30 ....A 2576912 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e8e743f7c61ca56b9f86110c0f10a36d77580549a272f458bcc4b8fb27d4332 2013-09-08 12:06:36 ....A 80896 Virusshare.00095/HEUR-Trojan.Win32.Generic-1e8f612b978cd40f715b8906b6d69808987cee79289a766223f592b1b040ec44 2013-09-08 11:14:26 ....A 14600 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ea20989916ca7f4e207ca81e1ebd03096e6563542cd1c8dbe2991e67d1b2491 2013-09-08 11:23:54 ....A 17932 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ea7f5ae83ed3e6d54455202085ae0f99b25b56137fcc1ad92c9f34406064a13 2013-09-08 10:28:18 ....A 143160 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ea95b74afc031831844fb414f1fcdd27ca41984825dd22d9ee00d692d42da56 2013-09-08 12:06:30 ....A 113152 Virusshare.00095/HEUR-Trojan.Win32.Generic-1eadf607a04a8a81774fd49dc0913b36682c027b681f988e259bd85ccc08b6c4 2013-09-08 12:07:12 ....A 27136 Virusshare.00095/HEUR-Trojan.Win32.Generic-1eb1a463edb83106c02bf8d0860dede1be4224602d294db0b6ac0ac4ba438468 2013-09-08 10:31:20 ....A 406289 Virusshare.00095/HEUR-Trojan.Win32.Generic-1eb6e06f234882bd60d32734ec011f5f437ad43df83c11b7bc2ff6e014dc8b18 2013-09-08 12:05:58 ....A 120320 Virusshare.00095/HEUR-Trojan.Win32.Generic-1eb815263656e7a81b063bcf06368ff17014954e355ab6ce1a52de0755d0a3e0 2013-09-08 11:59:24 ....A 827392 Virusshare.00095/HEUR-Trojan.Win32.Generic-1eb91bde708dc571f3e73228973cbb64740f1d064d7b7b3bad323fb7545321dd 2013-09-08 10:44:10 ....A 1433600 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ebf7a2e99cfc58f2921a569716d7e6ce225d91bcdfc5af956ccc82e285d7e4b 2013-09-08 12:03:22 ....A 1062299 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ec07b2b6de2585a0257f4a92e96969ee1d3f8bd830a1b7ad5299a29f910e235 2013-09-08 12:16:08 ....A 73117 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ec17bfb072e7f8994273e7f3dab3ac52b6c087cd0826fc8fe79064cc7285733 2013-09-08 11:17:30 ....A 2276352 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ec24cd61799c32408911181209a9f704cd6be99b2921b3601aaff6c7e058ae7 2013-09-08 11:25:10 ....A 12544 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ec90a24f93f611c30275755fbd23d6ef1841d116f0cbe5a40c19ff7b4775806 2013-09-08 10:59:00 ....A 153600 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ecc79aa95d914e9fd5d410be14b74af9c46ed37be71404269bf66390cdcffbb 2013-09-08 11:29:58 ....A 282704 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ecc98fb50ca96e0120f96215e5ba13b540f194bcccebb3e7215486e39fe51e0 2013-09-08 10:45:10 ....A 46698 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ecf84becf7022560140798a17137f71516bc826e966992a2f6788ecb7a2de67 2013-09-08 10:38:00 ....A 68096 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ed94b652c9011073c626e472ad08cf300ee63acc4da9d5ed00c1ef367415b37 2013-09-08 11:15:04 ....A 328192 Virusshare.00095/HEUR-Trojan.Win32.Generic-1eed883e63d96bb3725e7d181377a12991a33430654f5bba080d347c222d7164 2013-09-08 10:29:20 ....A 195584 Virusshare.00095/HEUR-Trojan.Win32.Generic-1eee48f9efb0c1ecdd2763a0b7c140ec82d3ad9eb9eeff691ddb6b14dff5f5de 2013-09-08 11:31:18 ....A 851216 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ef789900e823f911c3baeb634e9de5b65e3e8e4682e8302549c5a0982681c05 2013-09-08 11:56:02 ....A 31232 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ef99db5d959f19dd5fa39812927dc4bf7ee82f5444c71d59a02e6a8c81ea5f7 2013-09-08 11:36:06 ....A 77693 Virusshare.00095/HEUR-Trojan.Win32.Generic-1efe12462c8b5cf02115fd3a454e513ce40286184487f0537729072f5979c212 2013-09-08 11:05:20 ....A 73802 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f0729f2d82a82337821f318bb68c035aabfd5001a1e4a5e016dfa9e37f25b59 2013-09-08 11:47:40 ....A 78848 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f0967f526003d69cd3c1e6872ecf4c66e5e02c1adbab57f815ba5d0c0a6cece 2013-09-08 10:34:20 ....A 156575 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f0fb021c1e6efedf1957a22ecff9ca20d08f35151e5c17dcec1142e5be2d55a 2013-09-08 11:15:38 ....A 236032 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f10cbc4d1a1dff6d54477380ea069a5c73f37f481e27318f29545b2d47d09b3 2013-09-08 11:11:32 ....A 610304 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f10db6e8efd2fb481a1df000e8d200ddd7b9190d893d059bf7f172e097c2f94 2013-09-08 12:11:14 ....A 1237885 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f113a387c5a6c8c86dcc58a9c0a35cccbb5b28386a12bbea580bb582ad08229 2013-09-08 10:49:36 ....A 618496 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f11781f8460b69fbecf6a5542d211503f4464db3f649255d52089e8aaf353e6 2013-09-08 11:06:36 ....A 67584 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f118ba27b10d9b5f14ae27827e3990bb382d35274670de3b840c55fe9acf898 2013-09-08 12:02:26 ....A 70656 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f11efff73e9ca18346292bc8540e177acdfdff09ab7b7dd1d5881256115cc9b 2013-09-08 12:00:40 ....A 352256 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f12edb0402fda7c75597ddde1bc8bf6f37bb85483e08c1088269bc021d5228b 2013-09-08 12:02:34 ....A 1148366 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f133fbba8376c1878fc43559329e6ddcfc78e35f7112bf5feeafdd09d2ad8da 2013-09-08 12:19:52 ....A 392418 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f17efbc5f2de7a31aa42f5949483716549fa92d4812a5d7e5c872e6ef1ed906 2013-09-08 11:38:52 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f189ceb2b1135fec5d32e57b5a0f7cec4ca84af6f59247f80add60467dfed00 2013-09-08 10:48:12 ....A 76800 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f1b623b307633bdc18ad9798db0fc6b9dd5b6be73390bbe72ff7fbe2b2987da 2013-09-08 12:03:22 ....A 117248 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f2298e8b173851fcefc0b2c734d3d23bd08fdf40f3bd48a485f2b92cea9f4fc 2013-09-08 11:54:00 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f244eae73b1612c4ba9c35551059ada79dc71b0ea57fce3ce83fab165618690 2013-09-08 11:49:50 ....A 81408 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f2535ac35a21fe33ea5b471a067edec0b0111abf7b6620e8f713e5cebe7c10d 2013-09-08 10:44:56 ....A 241170 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f392d03fcc7d8493667251c8577571cb3ebef30e92c8340ee83aafe288f5d41 2013-09-08 11:59:44 ....A 12360 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f3b4b1d86ad51a16606f5bf4372c7342d69b1952281de30a06f7ea0038adc25 2013-09-08 11:14:14 ....A 315460 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f3b8afbb35d10a2e226be10651972f7cd8c29ce58fefe6fc74aa3a738bdeb43 2013-09-08 10:52:16 ....A 2216997 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f3d5a55df365f224ca62d4c63e3b05a639d522755f857a203c0949072e957aa 2013-09-08 11:23:20 ....A 266240 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f4631889a15259906a2210da54afb7c89d9e6f525b409559f6ac1ad9bcc1571 2013-09-08 12:04:18 ....A 20992 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f46fa10caca74596cb7f434be3572ddb138a4ca41f512683a61d3f9bb976a0b 2013-09-08 10:30:30 ....A 143676 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f4a4c14468e9cba045e5175e934de576abaec943ee43fab4b590d4a67748bc7 2013-09-08 11:40:42 ....A 106860 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f4f3488a9850e813f425d15db9abc27063bae1b68af2fa776f839c833c77e03 2013-09-08 12:12:28 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f4ff603dbd65ee1b13a296a5eac0eab2c10f8101e8060e893077835613db113 2013-09-08 10:34:14 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f50ab69bc61c859d8fff9aea9abe570a24546e9beb5d562b601082ff70a1991 2013-09-08 12:04:34 ....A 3276573 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f54849069377979fdcd4e3bc2c8283d57d6ac70b1b2f1e72b0f6e35e6358c13 2013-09-08 10:38:52 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f55ea28f3e2f4e578a8a3bb6c3a0f89647e529abaec5caae4cf3ba0f92d67d2 2013-09-08 10:52:26 ....A 18944 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f5f611b4215f019f5ad951572e9eb9fd5d2e099c75a4f9d718d51aba64e8bdc 2013-09-08 11:02:28 ....A 202863 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f6201f99522fc08921ee6a8b1227c8ea4f7308baaa5c8028b4b19c64312816f 2013-09-08 10:29:26 ....A 152179 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f636283ebe1c86ce9cf385a09c03126833c4c5d678cd4e4e004f06f9b4ace70 2013-09-08 10:35:12 ....A 332803 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f6689820a4584bfbaa4319509539bd1d99008048bd2c3427735a2a8eac966d3 2013-09-08 11:54:48 ....A 503808 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f6ad14a65de09acb51c21ec44241ea6b3db3bf16efbfbab633df4297dc6134a 2013-09-08 11:36:58 ....A 39936 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f6d66087e83decab7d7dafc927f5c57b98a882caa5b7db4a26cf76fb3999944 2013-09-08 11:00:10 ....A 717824 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f6dd1d14ff2fd81cae9cf74188e51b3a13f86e3aba899a63f73f0e68021aa91 2013-09-08 12:02:26 ....A 311808 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f73ff1e3ff2a021f6c44d80b4f6f172209230826992a7237ad62a2e789236e3 2013-09-08 10:46:24 ....A 86016 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f75540945c3928bb96acbbae1479db3bc316adf6298c5f82e48bd8c0dc28b1f 2013-09-08 12:08:48 ....A 559104 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f7befd6ea4d2eb1e44b9c1e1653243a4e9972e0fb218d77f96a494ec4507992 2013-09-08 12:01:44 ....A 73443 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f824e410679c899c67c83297587341337267321c0d90825905b30c137eaaa55 2013-09-08 11:33:18 ....A 342016 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f8dca5195175d09a6b16e97772e4057e7ba7f7602c40bc23726ec008fcdef8c 2013-09-08 11:58:48 ....A 219136 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f90b40a0ae137a981ca75dcb80ec85711e56bfd94c70a4a33464d19bfb69d3b 2013-09-08 10:37:56 ....A 222083 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f93bfc66747be8369cd965294257e7d805d836616587bc35073a39cfa931e90 2013-09-08 12:09:08 ....A 245639 Virusshare.00095/HEUR-Trojan.Win32.Generic-1f9c3e3219cfdf0360cffbaf20a6bd223c515be8de3900b8e5eb5a05b47ef1a2 2013-09-08 12:01:20 ....A 43008 Virusshare.00095/HEUR-Trojan.Win32.Generic-1fa2d22139c27569949429b6ac127172a6e068aa07dfe25551c377fed280e9be 2013-09-08 11:43:50 ....A 194048 Virusshare.00095/HEUR-Trojan.Win32.Generic-1fa30f634a52dcc285b7fbb61ef24f8ad43db23ce60b462fca9fe2d60e614faf 2013-09-08 10:24:36 ....A 69120 Virusshare.00095/HEUR-Trojan.Win32.Generic-1fa89821f503e0683d2b18c44f5b16491d811a0aeff299c9379a3106f2da2f04 2013-09-08 12:11:02 ....A 279872 Virusshare.00095/HEUR-Trojan.Win32.Generic-1fa960fb9baa5ef01a04374d8b29d29fab46a1fe2d10fc34532f0373dcedaf04 2013-09-08 11:29:48 ....A 1072136 Virusshare.00095/HEUR-Trojan.Win32.Generic-1faa3fd950f5ce83f142afd1f7d02ce7df868d79d107f6d80dc8a14b6952a2eb 2013-09-08 10:42:00 ....A 391680 Virusshare.00095/HEUR-Trojan.Win32.Generic-1faa60ab92da09bfb77525189d3ab072b0a9d244b5494a15eca9390ef36ba7ab 2013-09-08 12:19:34 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-1fb2a3f997c235a3de1a3d633239622cf02372853e77c73dfb383c8a128a40df 2013-09-08 11:59:18 ....A 2295808 Virusshare.00095/HEUR-Trojan.Win32.Generic-1fb3d53217c443c902b20cfb68e9cb033aca7a140fb19a5c397214835239c478 2013-09-08 10:51:08 ....A 1201152 Virusshare.00095/HEUR-Trojan.Win32.Generic-1fb4378a953273549cea464bc3a7a8829ef4e062df8a41f24a9a3625387d930e 2013-09-08 10:36:48 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-1fb607e6a56b50b5fd40883328907c643d4e7989ddf641613de22294f80b3f02 2013-09-08 11:37:42 ....A 190976 Virusshare.00095/HEUR-Trojan.Win32.Generic-1fb6ddbfe1883cbb8daacbb43268a04d6d7be7945dcae175f4a47619b2cc525b 2013-09-08 10:55:02 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-1fb81cd5424009c4360448a48deb521bf1b75bc80f3d9c1a68e8d3df63a02f6d 2013-09-08 11:54:20 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-1fb94860593b3adde272bd078517317ebb79226cfddb5eb8f72c3ebe1034febd 2013-09-08 11:05:08 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-1fbc2c3e95ef12412c5236c2cd7156cbeb06b611fc357c95709d08398944adb4 2013-09-08 10:26:44 ....A 215249 Virusshare.00095/HEUR-Trojan.Win32.Generic-1fc3bf15020c9be0c3b717cda289de58c8f722f050a546b8bc198c64718beb22 2013-09-08 11:31:26 ....A 360960 Virusshare.00095/HEUR-Trojan.Win32.Generic-1fcc6d710cb41ce0f6081cbfa89ab1392f9af979d609d0bea7583457514279ce 2013-09-08 11:25:10 ....A 1084416 Virusshare.00095/HEUR-Trojan.Win32.Generic-1fd3c71bc8d6776d580be0b777e3fcfce104560ee6b34c32cc1aa488f61e9cc4 2013-09-08 10:30:12 ....A 151040 Virusshare.00095/HEUR-Trojan.Win32.Generic-1fd718265c7eb9713cf98df1a56c6d86e13788b46281ee1a8c6a714bc664bf84 2013-09-08 10:50:26 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-1fd8a8842aad1edf62e82fa5be6e129aacc880f4d37d70a1ee6686c3ffb3f0d6 2013-09-08 10:50:06 ....A 667656 Virusshare.00095/HEUR-Trojan.Win32.Generic-1fdccbb66582c7780620609c542452e9b4e56c3cb308b42a1d9da0d578a7dcd0 2013-09-08 11:09:38 ....A 160768 Virusshare.00095/HEUR-Trojan.Win32.Generic-1fdcd530bc4182e1d004fdcf85aa7aaf85fedb6016618fe190a7c8e3fef69302 2013-09-08 10:31:36 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-1fdfc5ff184d96e8f737fb75cb20fff4c8fa6d02aa0c597c68d4f153e2f23a3e 2013-09-08 11:14:40 ....A 271872 Virusshare.00095/HEUR-Trojan.Win32.Generic-1fe1c51825c2ef438ee7aed89b2b91eabc17aa9dff88c8ca72acade6ae263072 2013-09-08 10:54:26 ....A 84628 Virusshare.00095/HEUR-Trojan.Win32.Generic-1fe66321de1e6e326b1e4776918839a2df095e75733a1bab039a6787891173d7 2013-09-08 11:24:20 ....A 42828 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ff9e16a50649078056311f784cbc5e03e6f53082f229f230d04c6b1df0d871f 2013-09-08 10:24:14 ....A 70223 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ffbb01f79579c960a1452f9c5ca77a148e44fd15a8ab9d09d74d7f0ac791dd8 2013-09-08 11:32:48 ....A 63128 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ffcbdbea46465c6bd7470c3adc5f909c0ba10f2e0e2db5eb458e4564282b72b 2013-09-08 10:58:16 ....A 37384 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ffcdaf740bab066a58d8d123c2cfc6f566c2f89476b1fa53b9d3cfe3df93147 2013-09-08 12:13:08 ....A 1220213 Virusshare.00095/HEUR-Trojan.Win32.Generic-1ffe1cc831f4d0ef6b350326e79250cbcb505dda4455070f56dc01418576c94a 2013-09-08 10:35:28 ....A 62439 Virusshare.00095/HEUR-Trojan.Win32.Generic-2001d61e8f700f18717401322be888c597eb4e77535fae48db766a3c92d52b39 2013-09-08 10:56:36 ....A 933888 Virusshare.00095/HEUR-Trojan.Win32.Generic-20039dc5a02c45cabae9cf3d18935f08e1e7dfbb26445ce4d3ad240eff3b916f 2013-09-08 10:31:32 ....A 204800 Virusshare.00095/HEUR-Trojan.Win32.Generic-20079d371b9be4826f9234e4139970bcc2e5beb8d4faac098ec23c461d045973 2013-09-08 10:29:06 ....A 53254 Virusshare.00095/HEUR-Trojan.Win32.Generic-2009077d40263e27e5c240109cfaa4b29d7e0e54276013954c552bccd258ae6f 2013-09-08 11:58:28 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-200df128cae1cca7d0b623e50cf7200e879c141f2968382643dcb8571f5e694f 2013-09-08 11:36:48 ....A 89088 Virusshare.00095/HEUR-Trojan.Win32.Generic-20107b1f671fbfa2c06ce4c8dffcff61d58e87ad35240d68bbe98062662d0224 2013-09-08 11:23:52 ....A 421888 Virusshare.00095/HEUR-Trojan.Win32.Generic-20131fe9d5909d0355c7741fdd5025e1f144a58c6eb85bd346bb2ae6a37d9125 2013-09-08 11:05:44 ....A 773120 Virusshare.00095/HEUR-Trojan.Win32.Generic-20182edc165295be6ad317ac8511a75ecaae9bd7fd9c442081c1b5173a6ca188 2013-09-08 10:32:46 ....A 5120 Virusshare.00095/HEUR-Trojan.Win32.Generic-2018f29849d7fd1f3161e6049ebd567570d3da7fc81cf342f50cf912baab7e77 2013-09-08 10:44:00 ....A 351630 Virusshare.00095/HEUR-Trojan.Win32.Generic-201eb424c1c5a77663bf1c6449d76f86e1318b57ca48b1855f300b81239d7e81 2013-09-08 12:17:18 ....A 53283 Virusshare.00095/HEUR-Trojan.Win32.Generic-2021218d74db43474cf8a4ebfa4d6bddb85ea1731502ed86c2444dcb61b48841 2013-09-08 10:48:10 ....A 179111 Virusshare.00095/HEUR-Trojan.Win32.Generic-2024f976910d1bf60a37fe9d2eb4affdf32f941f3a0579eb4c01b2322f0bcc7c 2013-09-08 10:52:18 ....A 256458 Virusshare.00095/HEUR-Trojan.Win32.Generic-20261f68a1f9a91d584b4e71604eba99a36b112e18596862f5466e1b15437e75 2013-09-08 11:47:36 ....A 130048 Virusshare.00095/HEUR-Trojan.Win32.Generic-2027b3a9efb1d1f39bfffbf5024d2dd83f02cf4df17085f4ee0eb1f74d1e647a 2013-09-08 12:11:12 ....A 2117632 Virusshare.00095/HEUR-Trojan.Win32.Generic-202839f32d27b59f41b8abb016f605a379e1f66b1739cc72f00b3804dbdd4423 2013-09-08 11:59:18 ....A 24064 Virusshare.00095/HEUR-Trojan.Win32.Generic-2028f107b21bb03c49413bdfef4938e85e326726081afa967bc87b421a2df100 2013-09-08 11:01:20 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-202cc6d00521c5f0eed1ec20c460191c2414f7e346c2309256af145f8335931f 2013-09-08 10:38:48 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-202f1abc4c543da0c6c4fc18a547cc1111c11c9ad2c219a68e1603ab4b207fe8 2013-09-08 11:22:24 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-2030ade4c2b0f7482375ebdba5bcd72c8efcf75e70c8dabc4c13434bf457fb91 2013-09-08 10:52:04 ....A 37888 Virusshare.00095/HEUR-Trojan.Win32.Generic-2032231209d09587e932be74445bd486950206fb7afbcd2fbe8dcd8fc3534365 2013-09-08 11:39:40 ....A 213923 Virusshare.00095/HEUR-Trojan.Win32.Generic-2032a43a46ee509c2cf295f1ef409cf561c1b154c0a9ab390f17be6dc4f8095c 2013-09-08 11:58:34 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-2038bd560621cbb068fc23f7155272457ad3bb9e9c77359b868c8b8036ddca94 2013-09-08 11:21:24 ....A 115712 Virusshare.00095/HEUR-Trojan.Win32.Generic-20393e49948d2007d76871e0d5b1b964636931bf5f5506aa70737384fb482305 2013-09-08 11:33:30 ....A 346112 Virusshare.00095/HEUR-Trojan.Win32.Generic-203a6b0297fa3b3da9fd858148ae936c720d963bf47987e924bdf9dde3aff215 2013-09-08 10:38:56 ....A 381952 Virusshare.00095/HEUR-Trojan.Win32.Generic-203ed4a3ed7e00e5f197ae3709af994e1d6fe555b0a695898cf7793f3f49aef7 2013-09-08 10:42:08 ....A 8192 Virusshare.00095/HEUR-Trojan.Win32.Generic-203eefe1a7c8cc9bb33ccd263329deecc4e98f11421f41d6d11b106d3c3aa89d 2013-09-08 12:04:28 ....A 442381 Virusshare.00095/HEUR-Trojan.Win32.Generic-204262711754dc0ee50ec388e5b7c58506da81aad8efddd15c7f630b78eeedd9 2013-09-08 10:42:30 ....A 69120 Virusshare.00095/HEUR-Trojan.Win32.Generic-20432f50f46d42c4556dc66038d6f49e6790b3131da1fba360442a9a7a13d91b 2013-09-08 11:59:58 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-20460c420f24c3153bd700013e7cbf56226520993dc828c30d6aa0cd4eb997f5 2013-09-08 11:35:42 ....A 8704 Virusshare.00095/HEUR-Trojan.Win32.Generic-20466410c2fa985cc1a35674a83e5b624c1f575ba90ddec3e1968153d2d7c4e2 2013-09-08 11:34:02 ....A 3584 Virusshare.00095/HEUR-Trojan.Win32.Generic-2047cd2fd145f8712340c63d4038ac5223ed20a575f7dedc0ced694f58104a3f 2013-09-08 11:25:36 ....A 52920 Virusshare.00095/HEUR-Trojan.Win32.Generic-2049da0f1977c795652cdd91a9dde7af3558087af8bbffbcbce0f0009e73894c 2013-09-08 12:13:28 ....A 1206784 Virusshare.00095/HEUR-Trojan.Win32.Generic-204e01bee98583f070b8850ef423e6a870d1967362f8ffe595b5917c7177a893 2013-09-08 11:32:00 ....A 108032 Virusshare.00095/HEUR-Trojan.Win32.Generic-2057223e1f3d2ab439a721b055dd943c83c6bdf73f72f682b2d074d5d8506399 2013-09-08 12:09:32 ....A 15360 Virusshare.00095/HEUR-Trojan.Win32.Generic-20578f20a31625d289a5ab7f1544a96d98b7e04394796de80dcb5bc682548a53 2013-09-08 10:37:36 ....A 160648 Virusshare.00095/HEUR-Trojan.Win32.Generic-205df6dcc2e145414cb6f6fb74127af465b60461c89c7e6d8a249c15064c37f7 2013-09-08 11:38:12 ....A 644296 Virusshare.00095/HEUR-Trojan.Win32.Generic-205f749768cc02ef0272f8e5af029f83b7ca6bd2e4ab9a2daae13485e28ccf1b 2013-09-08 10:52:22 ....A 39936 Virusshare.00095/HEUR-Trojan.Win32.Generic-2060930313172a6cb0a14fdbd8926363d68f477d7b4d7e0c8a01967198f5e5d2 2013-09-08 10:26:30 ....A 279552 Virusshare.00095/HEUR-Trojan.Win32.Generic-20613e85c9b076b2713694cf4eca669ca67594e1a8db941f110dd097ebb4c93f 2013-09-08 11:27:20 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-2064824d42e11963b5d109e60c29765720389a102226e3372a774271833242b2 2013-09-08 12:14:18 ....A 1340991 Virusshare.00095/HEUR-Trojan.Win32.Generic-20648f7443205fa97dc589197ccb3228885fa7230758699dfc366d9a12c66dbb 2013-09-08 11:03:56 ....A 33057 Virusshare.00095/HEUR-Trojan.Win32.Generic-2067fdfdf6d27400e4612840853061ac2d3372a3e08b2724e443bdf326cc55ee 2013-09-08 11:32:54 ....A 457728 Virusshare.00095/HEUR-Trojan.Win32.Generic-206820826cd45f5cc1415593e5696a12f909b67d9bc584f7c219088ba3b6a99c 2013-09-08 11:57:00 ....A 258048 Virusshare.00095/HEUR-Trojan.Win32.Generic-206930ea9041d6269a2792b5468305bf26f98a1fd47145eb7700a4b78a860f76 2013-09-08 11:01:38 ....A 425984 Virusshare.00095/HEUR-Trojan.Win32.Generic-206adf0606ec323f7a0b8b795d333c5f04f126df0af3a0e6e2b833b89c02d42e 2013-09-08 12:15:04 ....A 1575936 Virusshare.00095/HEUR-Trojan.Win32.Generic-206d55657fb9147e116247e5ab31f20c7974fc062aa8a59a5432f13542a3f3ef 2013-09-08 10:27:56 ....A 5199000 Virusshare.00095/HEUR-Trojan.Win32.Generic-207d4f9e994808000017679d4846830cabd084e14086bab2b58d9fa7216032b2 2013-09-08 12:19:50 ....A 26112 Virusshare.00095/HEUR-Trojan.Win32.Generic-207ea79d5d981cccff8c386281c5c136478a696a41f0d27612d5269f7f5fa2e4 2013-09-08 11:57:40 ....A 158344 Virusshare.00095/HEUR-Trojan.Win32.Generic-207f877fcba530a2b6e98d67ef9a9353572bf1e5d71c7e90ef32254a013ba8ce 2013-09-08 11:22:38 ....A 116224 Virusshare.00095/HEUR-Trojan.Win32.Generic-20820ac8cd7212881cd2c207415cf77c81ba8e4b597ea7d39a0dd0b7a1474fd9 2013-09-08 12:01:08 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-20838c88c5e5ddec5f64fd716ef0b80bc58907a2d60b9d4810efc39c64febfbd 2013-09-08 12:05:12 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-2084e83eedf2f2f4ffe03de2861b8fe2394d73eef88150875dcecd127d052daa 2013-09-08 10:27:14 ....A 235008 Virusshare.00095/HEUR-Trojan.Win32.Generic-2089904c8acd9e25d093178b30506e902ba20a3a8cc2f6a1d7689f55151a4b78 2013-09-08 11:25:50 ....A 43520 Virusshare.00095/HEUR-Trojan.Win32.Generic-208f90296ff381316f0c47f24732203d98da7ce8f4f30ff28247bf60c2f338ab 2013-09-08 10:31:12 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-209584ca5768fd5206a6a6f4babfeb2c7d9b478180cd557527b0ce46edcdcf69 2013-09-08 11:57:04 ....A 121861 Virusshare.00095/HEUR-Trojan.Win32.Generic-2099e80f71baf9447da86ceb2e3535986dfb8aa885c201ed3033bde95afdb3b6 2013-09-08 10:55:44 ....A 1302117 Virusshare.00095/HEUR-Trojan.Win32.Generic-209a7142da90532980b3eb436d5cdf0854313a005d2f58aa78b73d98ece245b0 2013-09-08 10:40:14 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-209fbf5ef025e072d7ad92c298f401a21c7ff5f2f3dd97ccf42cc76b56e5cea3 2013-09-08 10:59:14 ....A 760832 Virusshare.00095/HEUR-Trojan.Win32.Generic-20a31daf3c02f1a029888b32ce402c2ece5fdefad326bc6fb70e62dd142e6e84 2013-09-08 11:15:54 ....A 421888 Virusshare.00095/HEUR-Trojan.Win32.Generic-20a39d62973b8b9af491606138b169caada59838bdc091b54d847fe6e75016cc 2013-09-08 11:05:26 ....A 410112 Virusshare.00095/HEUR-Trojan.Win32.Generic-20a654dd7e96367aa25b3d120abb0a596601334afe2c3b9c1cf79dda87f72332 2013-09-08 11:00:40 ....A 229376 Virusshare.00095/HEUR-Trojan.Win32.Generic-20a7419362184856de592de59fb557e4c7a26c6da1ba409d50a176b23900f715 2013-09-08 12:14:04 ....A 45137 Virusshare.00095/HEUR-Trojan.Win32.Generic-20a84260116d9713a19196f5421b81ea787c195685ff7f2a232cf49ac4391f8e 2013-09-08 10:24:00 ....A 1086464 Virusshare.00095/HEUR-Trojan.Win32.Generic-20abaa9357e2573974cf15c536339fbbe6cf126e95b0c57306c8ec80f908e14e 2013-09-08 12:16:32 ....A 292000 Virusshare.00095/HEUR-Trojan.Win32.Generic-20abcbffcba68193e62c5a613c2256e6904f1c4ec4bd548a499ec3ddda1255d2 2013-09-08 10:56:38 ....A 75596 Virusshare.00095/HEUR-Trojan.Win32.Generic-20b4518631e405044bf727ccd45190014744065a096b508effc635741c3dec92 2013-09-08 10:32:00 ....A 4707914 Virusshare.00095/HEUR-Trojan.Win32.Generic-20b60109a2ff692f4594e1cacc0a706193c2293b479f14207a2238fec972be8f 2013-09-08 11:19:42 ....A 873472 Virusshare.00095/HEUR-Trojan.Win32.Generic-20b8531787e6982a6d32fa5970d8e4eee599c2fbfeb7d8b37fbd185c83ac0897 2013-09-08 10:35:22 ....A 32256 Virusshare.00095/HEUR-Trojan.Win32.Generic-20bb8b0ea2e640b25c00fb40332415c34cd88f3d36ede1e0d0a4b5fe48cb2198 2013-09-08 10:52:40 ....A 153600 Virusshare.00095/HEUR-Trojan.Win32.Generic-20bca3c36ba12d4bc9132db62ae20786b5aaba0ec2674c7e325d80af1fae3be5 2013-09-08 12:12:56 ....A 6348674 Virusshare.00095/HEUR-Trojan.Win32.Generic-20bea0eb8d284aa9e317f8480fecf466f2c6f2be4ffe30984b94a4cf6e8b9dfc 2013-09-08 10:49:18 ....A 111104 Virusshare.00095/HEUR-Trojan.Win32.Generic-20c4b37724d2a970d9921ba59cd7bad05716ad8abb3fe5edf7f4a8ada5d84d8c 2013-09-08 11:04:06 ....A 5194344 Virusshare.00095/HEUR-Trojan.Win32.Generic-20c5b470667b02dc61051c34607d862b0d9fcf17a630c24e6de8134635286d4e 2013-09-08 12:06:48 ....A 374272 Virusshare.00095/HEUR-Trojan.Win32.Generic-20c9417f0cf50f30b26b150b48ed620f0169a7dcd33a4b8727ef5d66b41fd09b 2013-09-08 11:28:34 ....A 229376 Virusshare.00095/HEUR-Trojan.Win32.Generic-20ceebf97f244e4cda10596bef99a3cf24084b892a3b0d23fe551bf5a720fc71 2013-09-08 11:11:24 ....A 916476 Virusshare.00095/HEUR-Trojan.Win32.Generic-20d21ed843ea761d4bf2119b48008d6f4082736431e5c2014466a0fd498685f4 2013-09-08 11:00:40 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-20d393bcdc88f3e3d0d105629fbe696c94d54d2b887f4183561985fa0735896d 2013-09-08 11:23:38 ....A 40448 Virusshare.00095/HEUR-Trojan.Win32.Generic-20d7402cdfc2dd182026f00932308300a97235119a2eb4cbf409bef447c906e4 2013-09-08 11:51:32 ....A 599040 Virusshare.00095/HEUR-Trojan.Win32.Generic-20d7cd1451d90afaaed5dec714f6ca3748a0f835f20b1af3588e2d0b0f0d7035 2013-09-08 10:43:10 ....A 1175552 Virusshare.00095/HEUR-Trojan.Win32.Generic-20d7d547f618bffcd6d493181554ce666fa76352ab364283b8863af75b6554a5 2013-09-08 11:56:40 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-20d7ebe6b097de11a9373c6e5ac37459d793c6522cd7fe20983335829c896ecb 2013-09-08 12:18:06 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-20e21488e09c07e43297df30ab13c2cd2f7d39c656232f000e3168f3e29226e0 2013-09-08 10:40:32 ....A 239104 Virusshare.00095/HEUR-Trojan.Win32.Generic-20e5c31d8e60337c38c599e95c7bcc88e240425b6f1f0e72889907e7ebca2d47 2013-09-08 11:07:18 ....A 309968 Virusshare.00095/HEUR-Trojan.Win32.Generic-20e7d8e169bc487ff658288a9328d2baf42df5fafec51449bc95ea972834bbbf 2013-09-08 11:11:58 ....A 15872 Virusshare.00095/HEUR-Trojan.Win32.Generic-20ebf2c64e9b069c7fe61534233be0f3555cb678f41b5c10aabb83f3e14e7d1f 2013-09-08 11:32:30 ....A 985600 Virusshare.00095/HEUR-Trojan.Win32.Generic-20ecb1f0b28188c63e2be48efb8a406ada8af14626f861bee2e98e9bcee8b8fb 2013-09-08 12:08:32 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-20f13f26b381af36dda78b998b5f162d0497315542cb1fae115318711a32f4ba 2013-09-08 10:25:56 ....A 49035 Virusshare.00095/HEUR-Trojan.Win32.Generic-20f2f063c81b3bd1a49c700d5de6b5e0f6742eac08aea834dfd7c29ad1b2808d 2013-09-08 11:48:38 ....A 110080 Virusshare.00095/HEUR-Trojan.Win32.Generic-20f4bfcc105f8a417dd100e0f4a24bf1e27357c81b4a5b7f0ae0092d6482af25 2013-09-08 11:10:18 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-20fbcf271c490649ee1e02d0b655a409b9cf8b8f2833e7a1e32425a4b04a6941 2013-09-08 10:38:06 ....A 300544 Virusshare.00095/HEUR-Trojan.Win32.Generic-20ff62d7910835fb33d4a583683056ac8b7c1c78fe81c1b0aeaef4944586dabc 2013-09-08 10:28:34 ....A 53760 Virusshare.00095/HEUR-Trojan.Win32.Generic-20ff7ff442a1f6d3d91e2e9ddc1ba09b07c22d45f2116b2be1a2f3576e256d55 2013-09-08 11:54:40 ....A 276143 Virusshare.00095/HEUR-Trojan.Win32.Generic-2101add0462482391f035525b1e229a88f60e73bbd54b93f563636c49112e24b 2013-09-08 12:08:00 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-2103eafb935cd689356fb4cb05e1577fd4b651f374e9651a7294ebf8705ae95e 2013-09-08 10:39:58 ....A 2087601 Virusshare.00095/HEUR-Trojan.Win32.Generic-210446193831da0b270ca740e902a5802824bc1c56bc98ec909c343377ad2423 2013-09-08 10:38:52 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-21060de895fc4f0ba0c76d402fab842e0e85e6d915b8531e41ec394c71b39c4b 2013-09-08 10:29:38 ....A 3347703 Virusshare.00095/HEUR-Trojan.Win32.Generic-21092a6608f3e24d69bfd9cacc55d869bfb5d2bb76aaa5835291d6aa5d481599 2013-09-08 10:42:14 ....A 122368 Virusshare.00095/HEUR-Trojan.Win32.Generic-2109a7cf6ff4fa94a4b7a599c898d7938d6dbcfb13d7c0e06259d48afcb38215 2013-09-08 11:29:04 ....A 759808 Virusshare.00095/HEUR-Trojan.Win32.Generic-210a6548b39f59ba6fd06d2b66bc63011b70f627e8d758ddc8a8c1cf15321bce 2013-09-08 11:22:44 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-210df27809093ec35e5e6ae8e769360161273fb20d59872c843b3eb763e64e9f 2013-09-08 11:16:10 ....A 87040 Virusshare.00095/HEUR-Trojan.Win32.Generic-210f0f14479ad61d669a83104b09d450f2669ac4251128e783ec7c7f50c3365b 2013-09-08 10:44:56 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-210f9556e363042bf97fdc01d19ee7fa2719e6005470fbe7844bc8c9bb230cf0 2013-09-08 11:04:36 ....A 46592 Virusshare.00095/HEUR-Trojan.Win32.Generic-21118d3a139be3295f7a41cf8aa4ba5dda3d5fda62bfde2d0dd20fb8afc3446c 2013-09-08 12:19:16 ....A 575551 Virusshare.00095/HEUR-Trojan.Win32.Generic-2113ca48c708aad58afa56616c9a5fbd503dc1383fc1c76d7d1f1d2361ba695c 2013-09-08 12:18:16 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-2117e906bd288f6422fa8438baf9992129630e2aafac7ce7cbad1b802ae902e0 2013-09-08 11:34:32 ....A 148818 Virusshare.00095/HEUR-Trojan.Win32.Generic-211868356cc8eb0587d96e9472be1f2921ef6b227e66d1c88c94c415f9a46abd 2013-09-08 12:18:52 ....A 1625845 Virusshare.00095/HEUR-Trojan.Win32.Generic-211c9c3b5a93505bcd1190e362cf99fa7dc332ab57ec31f8af6826f1fc438e90 2013-09-08 11:48:00 ....A 7414784 Virusshare.00095/HEUR-Trojan.Win32.Generic-211f5beb7966e04fc8d5a593cbba7d46ab654df7daf991eceb80cd1ddf8bfef3 2013-09-08 10:24:14 ....A 380928 Virusshare.00095/HEUR-Trojan.Win32.Generic-211ffb5e06349448b2f2156abbe395ae9fa416b495ce830455a96f7b4f10486c 2013-09-08 11:36:40 ....A 92160 Virusshare.00095/HEUR-Trojan.Win32.Generic-21212f0e4a73e65a3885be92f2899e186e7049766774bf10addac2fc602aa291 2013-09-08 11:01:06 ....A 15069126 Virusshare.00095/HEUR-Trojan.Win32.Generic-21262e70b973369c3df4845688d75da89cee631a4eeaf5d6d0eaac1b82cc84b9 2013-09-08 11:29:42 ....A 296448 Virusshare.00095/HEUR-Trojan.Win32.Generic-213234b7d0d6d70b68eb621ae888ada4d471d7f0c8b3c4e537d1290ae2e15cb9 2013-09-08 11:13:38 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-21360004ffd96a87c179b042e6d2226d62ce57f926698c6084d06150c9c9a0f7 2013-09-08 12:11:30 ....A 20570 Virusshare.00095/HEUR-Trojan.Win32.Generic-213678f4856a908760f17800c478f3dc3cc809b366769caf36db466c43e3c08d 2013-09-08 10:27:50 ....A 503808 Virusshare.00095/HEUR-Trojan.Win32.Generic-213682bc0cb4c32973c388d0a4acd1ded2831f0eb2b5d151cb8868b03b07017d 2013-09-08 10:50:10 ....A 614591 Virusshare.00095/HEUR-Trojan.Win32.Generic-2141219d7daafc211f14364739dcd14d853c4898a9f324367dbca7077e87e404 2013-09-08 10:51:52 ....A 119296 Virusshare.00095/HEUR-Trojan.Win32.Generic-214233032b40f8aebf8d8d52b4f130563cd573521c2a2be001b680a9c7e2e9ea 2013-09-08 11:58:18 ....A 312572 Virusshare.00095/HEUR-Trojan.Win32.Generic-21487f1af6ffc0463bde81103427c2508e5361cd2a0d1b9791241998890f39c4 2013-09-08 11:46:38 ....A 156672 Virusshare.00095/HEUR-Trojan.Win32.Generic-214a8d61b8f4eca2e7b18b97465598aa4b6d8d65f75d334c22ff6e52951c23aa 2013-09-08 11:10:14 ....A 316160 Virusshare.00095/HEUR-Trojan.Win32.Generic-21536e737dd314ae11bb8c6923aa45b6c4edff737704cd727f30fc0b49d12d75 2013-09-08 12:16:14 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-2154b11394abb96becb95c6e530f4a8d48a402a779f9254fd14e12609834bd98 2013-09-08 11:18:54 ....A 85118 Virusshare.00095/HEUR-Trojan.Win32.Generic-215bf8a947ab64713677eeb3fda1f4037e1be04eb6da962fc9d6dca87366e5af 2013-09-08 10:29:38 ....A 29184 Virusshare.00095/HEUR-Trojan.Win32.Generic-215e2b2a6cd2f9fca68c2fde7a267397740e2b85501296c6a2b1cf5a3563a532 2013-09-08 10:46:20 ....A 107008 Virusshare.00095/HEUR-Trojan.Win32.Generic-215eb2f96971db048be62112ccf480a57e9a0aab0459d7fd5e63a30af600ab74 2013-09-08 11:08:12 ....A 295293 Virusshare.00095/HEUR-Trojan.Win32.Generic-21619f87e38dd292df51d703e4537c6889a11abd4432dd3844c8bc8b3f565811 2013-09-08 11:12:24 ....A 11813 Virusshare.00095/HEUR-Trojan.Win32.Generic-21626ed364b64c1149a77871c3414cb52d6cf5ab648d2e719e97951f16ba996a 2013-09-08 10:47:48 ....A 204838 Virusshare.00095/HEUR-Trojan.Win32.Generic-2164b6152fea3c09a7e251e7df7f8754628763615be054795cd7caf87724a538 2013-09-08 12:19:28 ....A 68608 Virusshare.00095/HEUR-Trojan.Win32.Generic-2164ee41c53ed97d55ca056cfa68d3e76c9b3d360c9777e1cda1414c86f7236c 2013-09-08 12:06:28 ....A 333312 Virusshare.00095/HEUR-Trojan.Win32.Generic-216802df08019b613fc16547a84b19ea48a2be7a770b368e32a655d137d2489d 2013-09-08 11:50:14 ....A 782912 Virusshare.00095/HEUR-Trojan.Win32.Generic-21697fbceee0268337e7372c3104446c77eba48d2bc9aa39177662abdbb10599 2013-09-08 11:58:46 ....A 350532 Virusshare.00095/HEUR-Trojan.Win32.Generic-216a69b4e419a8f1f7f798cdaf4916d8e1aae14dce7d6db4e92906ddbfdb82fd 2013-09-08 11:31:54 ....A 409600 Virusshare.00095/HEUR-Trojan.Win32.Generic-216af5419a472b837a4175d25fbb8d0fc3f51a4ec2f43078c041450e7f2a06d6 2013-09-08 11:08:54 ....A 11776 Virusshare.00095/HEUR-Trojan.Win32.Generic-216d6d86b0c40235383e5f12f21b6f8b00c5a4dcb3ef609f3e64b19c70cd555a 2013-09-08 11:38:28 ....A 15541051 Virusshare.00095/HEUR-Trojan.Win32.Generic-216fff8642528b44cdd87403f895bb24d101f5196bca812a340ed10aaec5ab97 2013-09-08 11:55:16 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-217738fb6d0d0777377b5a70e299299b74d46a29db827d6f77351b537d05d324 2013-09-08 11:04:14 ....A 33437 Virusshare.00095/HEUR-Trojan.Win32.Generic-2177e85217b93018340f47996a5b7aa471fe92395abc6d03d91fcd610809c627 2013-09-08 11:22:06 ....A 92672 Virusshare.00095/HEUR-Trojan.Win32.Generic-21786e3492acd9fc3dac16a7ebcf0d5e41e8121b4fead87486de5405b178aa01 2013-09-08 11:31:42 ....A 1380876 Virusshare.00095/HEUR-Trojan.Win32.Generic-2179e95ca8f5473e5ae6a76e63355c486cde8b078e734c580f08c8264e9e2244 2013-09-08 11:22:04 ....A 121344 Virusshare.00095/HEUR-Trojan.Win32.Generic-217ae77941ece915f814da240522e2176c388408768cf7005f43bf88f9281376 2013-09-08 11:55:20 ....A 52736 Virusshare.00095/HEUR-Trojan.Win32.Generic-21835d3024f816ebf17a58a5a029bd9e08a1e934cb2a947eb78c7aed86e106ae 2013-09-08 11:29:28 ....A 51200 Virusshare.00095/HEUR-Trojan.Win32.Generic-2184b45d101d9f9754d9097c5daef141ebbf8de72f71ea9828d4b8a89f6ce5b7 2013-09-08 10:47:04 ....A 272384 Virusshare.00095/HEUR-Trojan.Win32.Generic-2184db425a5ade4ae16d7698b6ff88efb759cb376c970fc12269f6902eec2e0b 2013-09-08 11:12:06 ....A 97280 Virusshare.00095/HEUR-Trojan.Win32.Generic-218685578cb6e50a52ee04ce8896896496a11188590ed1f1194584f48205c5ce 2013-09-08 11:27:22 ....A 49172 Virusshare.00095/HEUR-Trojan.Win32.Generic-2187aca337bc013c19180731d4efd1cb73b007c653bcbcd9a2b14be5db6b89c4 2013-09-08 11:14:18 ....A 1295360 Virusshare.00095/HEUR-Trojan.Win32.Generic-2188f780e189e63a9019577a89ae01aad3627e52c139fad9ee4f41ec257e7317 2013-09-08 11:15:02 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-218ef0573d78da7bc28cc4012b4a99017dc6ab8dc4c7bcded83749bc27ed997a 2013-09-08 10:43:02 ....A 175616 Virusshare.00095/HEUR-Trojan.Win32.Generic-21903b1fe7bf76573c5eb320f44b8872b96feedc8b8bc1c3ad18116a919ba855 2013-09-08 10:37:48 ....A 324608 Virusshare.00095/HEUR-Trojan.Win32.Generic-21920ec4206863008e7ab1f0c7dd249dbeca3a2ff5d5d0aa19139247af01a60e 2013-09-08 10:40:20 ....A 819712 Virusshare.00095/HEUR-Trojan.Win32.Generic-2194c449731e3cd035fe62872a00d3a4d7be639fcd37b317dc43cd71d510f005 2013-09-08 10:24:18 ....A 612708 Virusshare.00095/HEUR-Trojan.Win32.Generic-2195ed781f3a162fe3646e34e30eedf5eda5e4b3e3f5adca224cc8e58257c125 2013-09-08 12:16:40 ....A 68685 Virusshare.00095/HEUR-Trojan.Win32.Generic-21966be8e2462378f92145725e1407b232aade11a61dc23a51ca5377c128029b 2013-09-08 12:10:50 ....A 175616 Virusshare.00095/HEUR-Trojan.Win32.Generic-21995d394dc193a6194ff4bb31f25ffb174a554d2ad039c60c0b15072a3b1f9c 2013-09-08 11:22:08 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-219e00844567d1a9adca5724dd2be35a069be9911f00566edbe02dbd0eb4832c 2013-09-08 11:41:10 ....A 428032 Virusshare.00095/HEUR-Trojan.Win32.Generic-219faa71da86e01980e5fa3df13d01d90991c85fa75400e386f1ba1a04c14577 2013-09-08 10:44:58 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-21a28adbf83753f065ba37c2d5dcfb59926ba424c56925678867ff3cddf5d319 2013-09-08 12:00:36 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-21a3a55ce97b085c4db9171abca6a265d300362da181cfba29f615c4afd9f8b8 2013-09-08 12:00:08 ....A 373248 Virusshare.00095/HEUR-Trojan.Win32.Generic-21a840a4b0a7fa8451f3d9cccc2fb9a622d1981ce57c4bf6c78521866b4d1564 2013-09-08 12:14:48 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-21aa9adeb8b53ba068e41f7967339558e1b66e28021aaa1c5c180fc92c160389 2013-09-08 10:43:10 ....A 246272 Virusshare.00095/HEUR-Trojan.Win32.Generic-21ab12c1bbee550eafb7ec9027385dfbbb564964b31d55a2bfc4be8c22345fa2 2013-09-08 10:51:24 ....A 286208 Virusshare.00095/HEUR-Trojan.Win32.Generic-21adfea8ff707180f7e9a22bd8a6983c701cdf22ef96a500332c75369d049bae 2013-09-08 11:15:56 ....A 100864 Virusshare.00095/HEUR-Trojan.Win32.Generic-21ae640e7767f45a60020816b9ac77367e8d567a1cf50f77ae5e49f5dfacc93e 2013-09-08 10:57:54 ....A 41984 Virusshare.00095/HEUR-Trojan.Win32.Generic-21ae88095de60d6d48999ee1a36e6db4cddd5f6aa7627f73e6fd163e64c8f1d0 2013-09-08 10:35:56 ....A 342528 Virusshare.00095/HEUR-Trojan.Win32.Generic-21aeacbc0ded2a99f070423bb81a2abc4825063608cedb3ee0ce544416c95cc7 2013-09-08 11:08:32 ....A 52224 Virusshare.00095/HEUR-Trojan.Win32.Generic-21af31584c9765928714ff8357f39d672e08963b3e35b6b43b2c6b6af786117a 2013-09-08 10:37:58 ....A 93475 Virusshare.00095/HEUR-Trojan.Win32.Generic-21b597fd38e326acc643d6f4b1bf351bd6cbb66b62da6e78fa1d9f0084d36a51 2013-09-08 11:59:10 ....A 44544 Virusshare.00095/HEUR-Trojan.Win32.Generic-21ba1264880e9d3b3040430b6722a76b9f507cf4dec48a8b05069a3ed3617bdc 2013-09-08 11:22:10 ....A 384512 Virusshare.00095/HEUR-Trojan.Win32.Generic-21bac14fe94acd7b6560c0ccac7c10e7d0aa0f42311c8cfe5eb238e6e1d1e9b5 2013-09-08 10:33:04 ....A 81058 Virusshare.00095/HEUR-Trojan.Win32.Generic-21bbc0b6a44af9f8bca82a1e679f21c3a48a5c2f62142963136ad168689e5b0b 2013-09-08 10:37:18 ....A 120320 Virusshare.00095/HEUR-Trojan.Win32.Generic-21bc693b7c7d10a3881dd4844c271dce5f90e06ef83079657921c9bd9dc10a74 2013-09-08 11:15:44 ....A 108544 Virusshare.00095/HEUR-Trojan.Win32.Generic-21bce3c91c6c423e1e127b5dc4b419fb090f822b20ecabae7d54183d694a58b7 2013-09-08 10:35:00 ....A 114446 Virusshare.00095/HEUR-Trojan.Win32.Generic-21bd0600cacdf3a9fccf5f15ac87a2aaf69bd9c04859d8437808cc91ba86af18 2013-09-08 11:56:00 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-21bff55907ee6fde3cf945d1034be6887c96aa76c9c137f3c939a7e22828399f 2013-09-08 11:49:02 ....A 1005568 Virusshare.00095/HEUR-Trojan.Win32.Generic-21bfff38fdf631c6f8d2225a54ee39cd6074871691137a18eb8301afd06ac834 2013-09-08 12:10:18 ....A 344064 Virusshare.00095/HEUR-Trojan.Win32.Generic-21c4264a36c8458c3f934927b5dd8624841457f7d77c8a08b44519c27ab820a8 2013-09-08 11:06:58 ....A 315904 Virusshare.00095/HEUR-Trojan.Win32.Generic-21c6d35fc6b52919ced74f1d3d84deff7ea9a7471b2bc04837a8dbccb395cf8a 2013-09-08 12:08:44 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-21c797931aeef6e834f85292687139a5d0a3ea64e7f06a5feeef4f43080f8b12 2013-09-08 10:25:00 ....A 4821020 Virusshare.00095/HEUR-Trojan.Win32.Generic-21d8a10568bf9fc3d5992c814945bd773cc0900a494e0420f9de3c2e20099eeb 2013-09-08 11:57:22 ....A 289792 Virusshare.00095/HEUR-Trojan.Win32.Generic-21e3bd5112de32f831c8bb0bc708a9284986d3baba732668872be8d75da21409 2013-09-08 11:54:50 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-21e6d5305fad440727d137412a5dd205b1a9b9d1009aec8df8f68b8dba0a4640 2013-09-08 10:46:18 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-21e70c01040af00d1e09f0eae605c108f189af2107f2a5a50ae60f4703d5812e 2013-09-08 10:35:14 ....A 225792 Virusshare.00095/HEUR-Trojan.Win32.Generic-21f20c7218533bd8b3cfa3dba1c3934b2221a0d106fb9b9f9d3674e9caf0a1ad 2013-09-08 11:31:58 ....A 148992 Virusshare.00095/HEUR-Trojan.Win32.Generic-21f59bcbd2e31f8299d3fa2c266bb3c2ff021d843b875f9609472a6429dc5b10 2013-09-08 11:18:58 ....A 352256 Virusshare.00095/HEUR-Trojan.Win32.Generic-21f6fce81157066c4c799edd48636ba061d54bb448b206ca34f204a5e1648797 2013-09-08 12:14:58 ....A 335732 Virusshare.00095/HEUR-Trojan.Win32.Generic-21f7181da4966e5c55a2f9ddc26b8b23eb339fedf99d86430a7ab6ad66f3a2a7 2013-09-08 11:57:10 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-21fa15507d7031680277e30b20679a4cea63ec4584e0c29b2bd99a569b92c1f0 2013-09-08 12:05:20 ....A 43520 Virusshare.00095/HEUR-Trojan.Win32.Generic-21fe974c14498ba4faf6a3a7074bbb82baa3a4d368f431e76c1e115c6ca8f059 2013-09-08 12:02:28 ....A 72704 Virusshare.00095/HEUR-Trojan.Win32.Generic-21feb06e865226691bed64ba80399910064dfe7ed010df6a4d001d116de71b79 2013-09-08 11:31:12 ....A 200704 Virusshare.00095/HEUR-Trojan.Win32.Generic-22056a0c09f534d382037f9aaa7c7dfb45939907007850a49616a2163fd6d147 2013-09-08 11:52:06 ....A 34304 Virusshare.00095/HEUR-Trojan.Win32.Generic-220832101c8c2683ccd6c7eb2d921c03bb19f026f59dc8e12c07b9886870a845 2013-09-08 10:59:34 ....A 53760 Virusshare.00095/HEUR-Trojan.Win32.Generic-22090359217a6db00367a74e202f9dcb4ad608646127cd1d14b8481cd09586c6 2013-09-08 10:55:38 ....A 3665328 Virusshare.00095/HEUR-Trojan.Win32.Generic-2213b04c42f2487f722d4bfc8fda903d2e8f2d12422ed97360fac1efdc95fdc2 2013-09-08 12:16:08 ....A 47668 Virusshare.00095/HEUR-Trojan.Win32.Generic-22157b5eb4a743fa041bb110d77dce6d45cc74b160679605fdbb0027e9a262df 2013-09-08 11:05:50 ....A 171520 Virusshare.00095/HEUR-Trojan.Win32.Generic-22185401502bbb1598c19afd4e2d8a743a17fab45d877e778125513f78c1236b 2013-09-08 10:35:46 ....A 181232 Virusshare.00095/HEUR-Trojan.Win32.Generic-221a5daa9385a9ff160bfc5b5215c32b2754f5ac0eccab01a4873486b560ece2 2013-09-08 10:55:02 ....A 582144 Virusshare.00095/HEUR-Trojan.Win32.Generic-221d6966e923dbf5660b75205be7783b224e05bd00596b91d5915cfd23feeeff 2013-09-08 11:01:24 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-221eaf1a01d00294fa65cf9e89d02f136460d071034f46b8e14b9c815a80c471 2013-09-08 12:18:04 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-221f70976e5bda3ccbd0186a1b28b0f7a16793ebe793c767955a4ba998a5c306 2013-09-08 10:41:08 ....A 801696 Virusshare.00095/HEUR-Trojan.Win32.Generic-2220f12747eb613c961635c01652287abdaef5192a5f61600f568f6dc7f4c34c 2013-09-08 10:30:58 ....A 801696 Virusshare.00095/HEUR-Trojan.Win32.Generic-22256a6bae08fd0fbcd3d569d4beb6def879caafa5abdfcad59071e08679ae9a 2013-09-08 11:31:16 ....A 28000 Virusshare.00095/HEUR-Trojan.Win32.Generic-223060208ab91cb8113cb6507be15739fa8244d0b1201fb8178d7734eefd60c7 2013-09-08 10:23:54 ....A 132623 Virusshare.00095/HEUR-Trojan.Win32.Generic-2231a18b026866a50246b279fecc419a5e0ff8321be97a2d576995f922355404 2013-09-08 10:55:10 ....A 80384 Virusshare.00095/HEUR-Trojan.Win32.Generic-223461174c244e6e82644f7298970635b354b568c398c32d6a36ade599267cd8 2013-09-08 10:56:54 ....A 83743 Virusshare.00095/HEUR-Trojan.Win32.Generic-2237f7f9b670f497e1da0c052a37e65da56a80cf5de43bb4cbba05a6da0fe972 2013-09-08 10:27:52 ....A 314368 Virusshare.00095/HEUR-Trojan.Win32.Generic-223db63500b5202155fce7c74f741737da1f3c550b4d2e446ee2b274f32ccd26 2013-09-08 10:52:46 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-223e4dab5d2f98335523a69da183f150e3395d87ce412ef9efeb7265acfe265a 2013-09-08 12:08:46 ....A 77712 Virusshare.00095/HEUR-Trojan.Win32.Generic-223f5e10d5325ed84d1ad6026476ae5242684095619b4a143fc14585284eac11 2013-09-08 10:40:28 ....A 1417978 Virusshare.00095/HEUR-Trojan.Win32.Generic-224315a5c1c5f57fae6f452677b8e8751fac6b630f4e02f53de3210321d2bc7e 2013-09-08 11:15:34 ....A 313704 Virusshare.00095/HEUR-Trojan.Win32.Generic-2243865b247a891f978f2efeec722a67d86e2c202682810773596610943d849f 2013-09-08 10:47:18 ....A 575816 Virusshare.00095/HEUR-Trojan.Win32.Generic-2243def8a5aaf7333d405524fa312d01f799db0d691630a02b3782af4df26b13 2013-09-08 11:07:10 ....A 335872 Virusshare.00095/HEUR-Trojan.Win32.Generic-22448c08a80e28383aae39ed06333df92e11d278d5ee85bd7d3038c730021dac 2013-09-08 10:34:48 ....A 1422176 Virusshare.00095/HEUR-Trojan.Win32.Generic-2246bc9675ea888b0dd5f9aba18d63b5034e7085fad411b53186364e0f51f7de 2013-09-08 10:57:24 ....A 221184 Virusshare.00095/HEUR-Trojan.Win32.Generic-2262be8d6d4c4c87bb729aeb5085c747a6411acedcdd2d8624cc5e7b3b6c7101 2013-09-08 12:19:16 ....A 12354687 Virusshare.00095/HEUR-Trojan.Win32.Generic-22636706534a5b944d5245573a876e74a3700103942eef2557c598a5650193c5 2013-09-08 11:00:54 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-226556e7929f3bb58d34a8f37f6486a72a8e869e0892e76de6a9a66dbc9d3750 2013-09-08 10:35:52 ....A 11776 Virusshare.00095/HEUR-Trojan.Win32.Generic-2265779f3ecade3decb904050457dab9dca1d7a2b84c1ea05f4b5123f1ece78f 2013-09-08 11:22:00 ....A 51200 Virusshare.00095/HEUR-Trojan.Win32.Generic-2269bb2dcdcf8585bf73fc251dbb2c2a9ccae65657d063a145a47ccbcd813448 2013-09-08 11:29:46 ....A 51200 Virusshare.00095/HEUR-Trojan.Win32.Generic-2269f7e3659e1fc0f91bc7d8bec7be9e07443c3d9c6835a26776dfab8b9f80e9 2013-09-08 10:54:26 ....A 109289 Virusshare.00095/HEUR-Trojan.Win32.Generic-226abc0516b2bc584c0b6bcf8d592ef91b9a3f186751a0176e753ba24566fb02 2013-09-08 11:15:56 ....A 26112 Virusshare.00095/HEUR-Trojan.Win32.Generic-22710e62c15c52c034040e7d3e68caee38c463e35618fb523f92f67cdae70153 2013-09-08 11:06:38 ....A 65205 Virusshare.00095/HEUR-Trojan.Win32.Generic-22717412689713669ba4df22646fc86bd4185d569166e74b9d0a41138418b67d 2013-09-08 10:35:44 ....A 204838 Virusshare.00095/HEUR-Trojan.Win32.Generic-227228661e25d01b4b557a98acb8b56e2196149d88a68c28e107cdbc791698e4 2013-09-08 11:25:28 ....A 54272 Virusshare.00095/HEUR-Trojan.Win32.Generic-2276d8aeb666ed62fd6c1c85df946906c509034ead8bed45c4981248786645ae 2013-09-08 11:12:32 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-2277dacc68064a6e51787f2c30c31b16f7d45c42a9acb9d6e5c010de9057361b 2013-09-08 11:36:18 ....A 336384 Virusshare.00095/HEUR-Trojan.Win32.Generic-227de7a2638baf37258a9369d1a4f679e2e08e377d69989581b7aa4780c135a7 2013-09-08 11:57:02 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-227f595e6ebbd903402e8eec1aa2eedba1d60c1f605574aa12d641bb4aed0624 2013-09-08 10:52:36 ....A 52224 Virusshare.00095/HEUR-Trojan.Win32.Generic-227fcca72c9050c23a06a194372855dcc53dc8a499988774540dcdba0042d39b 2013-09-08 11:47:54 ....A 67584 Virusshare.00095/HEUR-Trojan.Win32.Generic-2287b7ed0bce12836d035c11a0b7a2b06ee55330d422d5415e3751f839a24482 2013-09-08 10:52:24 ....A 354304 Virusshare.00095/HEUR-Trojan.Win32.Generic-228802985c14e0e34e497140d738f0cfc22cf853d3658b265f9fc60284345d98 2013-09-08 11:16:10 ....A 191488 Virusshare.00095/HEUR-Trojan.Win32.Generic-228949ff2d77141b673a4dd6c3fc44eeed3734160b149c35a4b4fb36939d49a3 2013-09-08 11:39:48 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-228e725af072267349f76b61843197ecdd2d2535eb7f532161b0681e910c263f 2013-09-08 11:05:30 ....A 315324 Virusshare.00095/HEUR-Trojan.Win32.Generic-228ed25e9c8339163c15c56e384c7787831c85ed30019930689dbe8899debed0 2013-09-08 10:46:08 ....A 100442 Virusshare.00095/HEUR-Trojan.Win32.Generic-228f090fcf3ddb70cee3444036ebd06983bb877d43c45389ef16ccced54f970e 2013-09-08 11:03:42 ....A 1415948 Virusshare.00095/HEUR-Trojan.Win32.Generic-228f10a27ac18298b9bc794a4e397e65a4bd784781636c58968cdf871fe13cf0 2013-09-08 12:05:08 ....A 776704 Virusshare.00095/HEUR-Trojan.Win32.Generic-228f9c8f11667cc94bdbcc818b222feeda5730323b0716e6b6ac21f8d7a6d440 2013-09-08 11:21:24 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-22979439aea5ea7518bac8a777f6b13ec07fa2acf507de90c06293f9b7e23342 2013-09-08 11:57:38 ....A 22550 Virusshare.00095/HEUR-Trojan.Win32.Generic-2297bb398b84c41cafb9839ab925152895a137445539a44e82f04973645cf34b 2013-09-08 10:52:06 ....A 115200 Virusshare.00095/HEUR-Trojan.Win32.Generic-2298490de38b18d7f20f75f540ff30aa6c311eeaef29ecd6acbcec6e9d7a61da 2013-09-08 10:32:46 ....A 1038246 Virusshare.00095/HEUR-Trojan.Win32.Generic-229c1e4758ef064a0ce57899981c1c71e62aa35a285f473e063dc2dd134b0208 2013-09-08 11:21:42 ....A 33792 Virusshare.00095/HEUR-Trojan.Win32.Generic-229f7e1773b45b128123e16a02546934985da6a478aee0ea4e8d0603fe38aee1 2013-09-08 10:23:24 ....A 362504 Virusshare.00095/HEUR-Trojan.Win32.Generic-22a25d352d6a84251eb4ceaca64e81df7f46a1f0c79e2f3d4e39184e81c33780 2013-09-08 11:25:18 ....A 545280 Virusshare.00095/HEUR-Trojan.Win32.Generic-22aa9e4f70acdd6acbfa791add7051a74f2cde56692ef644c0fcc267134d5371 2013-09-08 11:33:32 ....A 482916 Virusshare.00095/HEUR-Trojan.Win32.Generic-22ab8d87f2beecb80ab35b818b1bf6521ac0483b4bccdbcec24553298e55e43a 2013-09-08 12:03:12 ....A 169472 Virusshare.00095/HEUR-Trojan.Win32.Generic-22ac3e3814e1e54e446f5f88dcde8706a71259d4050b5649b86cbb2a8a84b10b 2013-09-08 10:45:48 ....A 1135206 Virusshare.00095/HEUR-Trojan.Win32.Generic-22afb34d2fc15be41dc743e3b44f873f9779c484a3f05beaa484111087970ea1 2013-09-08 11:50:50 ....A 676914 Virusshare.00095/HEUR-Trojan.Win32.Generic-22b40cc86e3eb6d27b8f2b1a46ba92d2652f907df9b6e52cd7e2e3dbc69f116e 2013-09-08 12:11:16 ....A 443392 Virusshare.00095/HEUR-Trojan.Win32.Generic-22b681158a702064046e3613f7317d2b0d2fe6941be45a2a000e4687e77e22ad 2013-09-08 10:23:54 ....A 499712 Virusshare.00095/HEUR-Trojan.Win32.Generic-22b6df67ca191fc0528ef43e2e3d435e647421369d5846db02346f5595046a8f 2013-09-08 11:25:56 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-22b83a71dcf35f2e7f0e65d6f35ff9b71b251bf238659d74d58400047725514c 2013-09-08 11:37:14 ....A 175104 Virusshare.00095/HEUR-Trojan.Win32.Generic-22b861e75bdf69472cbbfeedb3430f5ac1f6150adf98d18be1b1214137908d54 2013-09-08 12:07:50 ....A 315392 Virusshare.00095/HEUR-Trojan.Win32.Generic-22b9a09bfc823c29553f8a96d1edc08651f113e0d576fe70e0fd56808b758024 2013-09-08 11:45:08 ....A 247296 Virusshare.00095/HEUR-Trojan.Win32.Generic-22baa64da743435342ce213454f014c96defd547924b0752a24bb1a67e057d21 2013-09-08 10:45:12 ....A 22016 Virusshare.00095/HEUR-Trojan.Win32.Generic-22bc1e946eb30a27cdc6f70a35e62dbcdf4fbb51b5984f66be9fbe28f6d66524 2013-09-08 12:06:12 ....A 125999 Virusshare.00095/HEUR-Trojan.Win32.Generic-22bc7982156c58a7217ebfdaab81fefe585979b7c5abbbd7cdf503afee7998f5 2013-09-08 10:32:10 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-22bd6d2f5e27bb0483a8a4311085409f16fc420334ad4bea0636a3b7ff3e96fd 2013-09-08 11:24:52 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-22c1a34ecc5d6af371da9dece0d20a3c701528854102e93660f87693c3826e43 2013-09-08 10:54:10 ....A 17272 Virusshare.00095/HEUR-Trojan.Win32.Generic-22c1e2e76b14ab5c527873c7f24ed0c92b18493f3ad14759e2eacff487a64fdd 2013-09-08 10:42:18 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-22c3796e46fef3254c7f3d1ef4e009e28a2eaad157efc2b0d42b23bfd63e9cef 2013-09-08 10:24:18 ....A 11264 Virusshare.00095/HEUR-Trojan.Win32.Generic-22c4fd4a33ac134fc2565f8ce0eaaf3369434147bd2a50bf46b86b92bdafdef7 2013-09-08 12:12:44 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-22c536dbe87f93ea13983a69c801115de7288772e5d3dbe68e3c47226904d63f 2013-09-08 11:06:16 ....A 345600 Virusshare.00095/HEUR-Trojan.Win32.Generic-22c58dc278e8e8cb90e9414efd84b0c57dc4ad0d9a5d8edcc74a7ed638a5ba01 2013-09-08 11:03:58 ....A 515148 Virusshare.00095/HEUR-Trojan.Win32.Generic-22c5ef388a7116caf5d3c1e4f7cd57ed49e599dc42b9f3d79b997de4d6e84501 2013-09-08 11:39:56 ....A 581632 Virusshare.00095/HEUR-Trojan.Win32.Generic-22c855d63a4644c5a22a1355b2f2df850e2c891c0a86ec888a7ff37f766ab45b 2013-09-08 11:10:08 ....A 47104 Virusshare.00095/HEUR-Trojan.Win32.Generic-22c88c3700870408f87ef8d34769bd5d179a619b0f692295f4fa976880beef2c 2013-09-08 10:35:52 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-22cf5f9c6d303425488568e205dab2d3bf60756f5456ec645b41aab0146a0a4e 2013-09-08 11:30:52 ....A 221946 Virusshare.00095/HEUR-Trojan.Win32.Generic-22cf66d143b9141e33d918b53b165941d4afe53ed3c26bafabd86874425e2047 2013-09-08 12:13:00 ....A 107008 Virusshare.00095/HEUR-Trojan.Win32.Generic-22d36d73d4604ca4d2f2c01e2724a030351f0aabcc639a02c4023e5aa54dbe7b 2013-09-08 11:07:56 ....A 47104 Virusshare.00095/HEUR-Trojan.Win32.Generic-22dd4127dc616477a3ecdfad9dbc605874c391b7f798dc10c1047fe81303cbc6 2013-09-08 11:14:54 ....A 295936 Virusshare.00095/HEUR-Trojan.Win32.Generic-22e4e2c6cdf0103f4fd93d3f5031cc9ee6ccc02a87837e543a144d8c6d1824e9 2013-09-08 12:19:12 ....A 107008 Virusshare.00095/HEUR-Trojan.Win32.Generic-22e56528dde984c1f26ef634b18d45027d1c2cad4bf1071bd185da97a947355e 2013-09-08 12:03:06 ....A 116224 Virusshare.00095/HEUR-Trojan.Win32.Generic-22e6e68b78e9351a85f315186909d611cb5af652928257c31166c7acc2d83564 2013-09-08 12:12:58 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-22e9840b3dc8820539c99847efcef2f391c9ffcdd57b345eccd584cbf5f611ab 2013-09-08 10:39:18 ....A 64512 Virusshare.00095/HEUR-Trojan.Win32.Generic-22ef419789ec69ddf1e3a63c2d84506ba9a2606ef23854dd6a227d56aedcfb1d 2013-09-08 10:25:42 ....A 654336 Virusshare.00095/HEUR-Trojan.Win32.Generic-22f42ac24d0f39f0387ff6e63669b9f15adb79682e42897a53e2433f3c14702c 2013-09-08 11:22:28 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-22fc71e470c0a9eb87a4d1126b6ce37bd7e470fc515689517026be068ef0d4ff 2013-09-08 10:28:26 ....A 160768 Virusshare.00095/HEUR-Trojan.Win32.Generic-22fd6e6188169a5dbcd516b18803511e6d78228917921cc9b475246a86378ce2 2013-09-08 11:37:20 ....A 131116 Virusshare.00095/HEUR-Trojan.Win32.Generic-23008e25fe9f6e1b4237e632b65aacf7f69776af09724b5402f6be6634166a9d 2013-09-08 11:21:18 ....A 1565223 Virusshare.00095/HEUR-Trojan.Win32.Generic-2303f1021fd1d12ba140f6ab30dc3f74b7cb2d4f15c65cba433297bd99d2347f 2013-09-08 11:55:38 ....A 283136 Virusshare.00095/HEUR-Trojan.Win32.Generic-2306bda6e03287564e3380be4976aac4e3d4b2f81c1806bc191f5d249bb31edb 2013-09-08 11:03:26 ....A 765952 Virusshare.00095/HEUR-Trojan.Win32.Generic-23072d4e267c580d40f07df06453dbce9b242ca96985d5bc6e1a80e3e15036bb 2013-09-08 10:55:44 ....A 499251 Virusshare.00095/HEUR-Trojan.Win32.Generic-2307490aa7bba9c8c06905615d54725c42beff8d2aab9255ebc5747577389248 2013-09-08 10:32:04 ....A 288256 Virusshare.00095/HEUR-Trojan.Win32.Generic-230779c67c34bb1963f74b21dd0c1e3ebc54874e42ea7bfddc50dbea4cd5b997 2013-09-08 11:52:44 ....A 193783 Virusshare.00095/HEUR-Trojan.Win32.Generic-230d883a6671e63b32041e94c05cb604a58ef8c44c6299444afec859840ba244 2013-09-08 11:25:34 ....A 98752 Virusshare.00095/HEUR-Trojan.Win32.Generic-230f6ee90d8c9717099080470fb62f3cba91d74bd278f062e306d9ffd437f92c 2013-09-08 12:11:06 ....A 163840 Virusshare.00095/HEUR-Trojan.Win32.Generic-23136ac5507595d4d95323f666ed15b3110ecf8e07232ebebd5b9ba6f01739f1 2013-09-08 11:09:20 ....A 104960 Virusshare.00095/HEUR-Trojan.Win32.Generic-231397fb29c859a9273520077cacbc2e38ef12d3eeb3627ccb4585c7cdf87b2a 2013-09-08 11:10:08 ....A 54114 Virusshare.00095/HEUR-Trojan.Win32.Generic-2319eb79125f559bad9da4c478d7838ec02f4c14ec7e78f42ac9b914e69cd95d 2013-09-08 10:34:14 ....A 18944 Virusshare.00095/HEUR-Trojan.Win32.Generic-2323c51b0ba32a05b5db49cb5d2be3dd88fc1af1387593f8e963413b7bb145e6 2013-09-08 11:00:56 ....A 66048 Virusshare.00095/HEUR-Trojan.Win32.Generic-232646b9dd98d48015a54e873e15ad80243e5675fdee4e531d7c21ebba41a9bf 2013-09-08 11:37:58 ....A 239104 Virusshare.00095/HEUR-Trojan.Win32.Generic-2327d88f9ea9cf6aab25e1f4dcc250a2906689a85452db221437a8ef3dafe71a 2013-09-08 12:14:46 ....A 401920 Virusshare.00095/HEUR-Trojan.Win32.Generic-2327e63176b3b945c5900d20fc0747a62e8c70fc87299191d3c232cbdf863c58 2013-09-08 12:15:26 ....A 738331 Virusshare.00095/HEUR-Trojan.Win32.Generic-2328e40e30217787b10c67a4e148c7027c106d85853cf5d2451a56025b784521 2013-09-08 10:34:12 ....A 2402686 Virusshare.00095/HEUR-Trojan.Win32.Generic-2329a14372da4b77ca5578483736dd2f41838223c9d2b999c45e7d708984c8d2 2013-09-08 12:04:04 ....A 316928 Virusshare.00095/HEUR-Trojan.Win32.Generic-232f1472c12261a62c5c0bb49615c7031def5b09ffa486c32ce8e931391dec3e 2013-09-08 10:28:04 ....A 33368 Virusshare.00095/HEUR-Trojan.Win32.Generic-233c69f6e129cfa50529bc4a6bd936cf6dd1616a4c34e35c778d1b25177c9ad0 2013-09-08 11:33:36 ....A 137216 Virusshare.00095/HEUR-Trojan.Win32.Generic-233c725d02d36a05babce990d54d465a2b92310090f26a8710acbbda9de3ffcf 2013-09-08 10:41:36 ....A 697856 Virusshare.00095/HEUR-Trojan.Win32.Generic-2341732c331fe9aea4b9bffde8304383357c89cfcf01afa27acd9b80a93e49f9 2013-09-08 11:51:40 ....A 21504 Virusshare.00095/HEUR-Trojan.Win32.Generic-234201fdf2abf8fd6e102651384f06b5dfffe701e44ab6bcbf5be1a778976818 2013-09-08 10:40:34 ....A 211800 Virusshare.00095/HEUR-Trojan.Win32.Generic-23436ae258dbdf85fc7a1104fa4badf8df88e778d95d00139323310e95f425a1 2013-09-08 10:25:42 ....A 110080 Virusshare.00095/HEUR-Trojan.Win32.Generic-2346532ed116702771fb637332aa2e55a82cb7199707800528a2413da5f2a0e2 2013-09-08 10:58:22 ....A 32993 Virusshare.00095/HEUR-Trojan.Win32.Generic-234af3c4fae969bf3769b2f4e6305559d3b47cb3cf2f0fc5e13ec0acc9a43f25 2013-09-08 11:14:00 ....A 6144 Virusshare.00095/HEUR-Trojan.Win32.Generic-234c1adc3d20ab4df852c58868719539f35f34737e19d729eb0fa6bb78f8e20b 2013-09-08 11:07:08 ....A 114176 Virusshare.00095/HEUR-Trojan.Win32.Generic-234c4b74e1114b4376fbe26539836a0416f3b6802e7f90086ab0e119a7382e09 2013-09-08 11:41:04 ....A 92160 Virusshare.00095/HEUR-Trojan.Win32.Generic-234de57cea396b9352f264aaeaebc6455f27cf3f61c5d53d178dbbad8c858e33 2013-09-08 10:41:16 ....A 112128 Virusshare.00095/HEUR-Trojan.Win32.Generic-234f336806ff6f3c484a5e007ef9248b7aedd095ef4e2b6a9ecaf0e575dcc3b0 2013-09-08 10:46:08 ....A 2667172 Virusshare.00095/HEUR-Trojan.Win32.Generic-23503da34bbdb6de5d97969b47d3d353fb88f0223b989bc1741de278e18bd8d6 2013-09-08 11:02:32 ....A 120320 Virusshare.00095/HEUR-Trojan.Win32.Generic-2350be0ff6acd3ca6da20a81d6839178d841f0e50812d3906bc23b966c6f97d9 2013-09-08 12:08:38 ....A 138240 Virusshare.00095/HEUR-Trojan.Win32.Generic-235172afc561448ca4a06dfb1eadbb4fae8a6b99d26d8a766f868353cedaf3ba 2013-09-08 12:17:36 ....A 764416 Virusshare.00095/HEUR-Trojan.Win32.Generic-2351a3e32b87126e9287925dbde99ee6f459fab9d66ededaf1c8b8bbf59a659d 2013-09-08 10:51:14 ....A 232960 Virusshare.00095/HEUR-Trojan.Win32.Generic-23539bf281ffde72e87d07c3d40eaeac19506f029d02e8ad20fec06ee42d298d 2013-09-08 10:43:52 ....A 258048 Virusshare.00095/HEUR-Trojan.Win32.Generic-2353f699d7dc5e99da7460a71116d9efe0b4b890df54b5dbea4ec195ed3a46ae 2013-09-08 11:13:32 ....A 432979 Virusshare.00095/HEUR-Trojan.Win32.Generic-23544b29dd27b5dfaaffb1e8c791c4ea97dc8f13a5285c24d1f90717785529f2 2013-09-08 11:15:56 ....A 648192 Virusshare.00095/HEUR-Trojan.Win32.Generic-2356f997dfe4449c2f00cb79d17a6719c1a8da99d4cf811ea236d04a2ce1331c 2013-09-08 10:33:40 ....A 405504 Virusshare.00095/HEUR-Trojan.Win32.Generic-23582625e69aa32cb9730b3dd16cced38b41f36dd0a85163ef16da64d45d58b4 2013-09-08 11:42:30 ....A 274432 Virusshare.00095/HEUR-Trojan.Win32.Generic-235be210cbd340df8a749d5e940a61d8847ed1c3c0c196facf6c828469cc56e4 2013-09-08 10:39:50 ....A 244736 Virusshare.00095/HEUR-Trojan.Win32.Generic-23663580b35f2e999c4f40c79ca1d644a0b36068d05c7332ca0958997cec18fc 2013-09-08 10:25:52 ....A 1427669 Virusshare.00095/HEUR-Trojan.Win32.Generic-236678765ce2a9a054ae5ae84679fbad52572205c98acc3e6ad0ceeb189d30ed 2013-09-08 10:24:42 ....A 81210 Virusshare.00095/HEUR-Trojan.Win32.Generic-2369f62424727e04bd9e901e9dfe6835a1f4f71ba6c1f17147634f617dbdc250 2013-09-08 11:09:34 ....A 1068544 Virusshare.00095/HEUR-Trojan.Win32.Generic-236cb31a65da34f96f4ec8c84a51e8323ff08458b6070aa0d7e425933ae68098 2013-09-08 10:25:38 ....A 2034200 Virusshare.00095/HEUR-Trojan.Win32.Generic-236ceeab142b234213f19222e95b94bdeb392b1dc2773c103675b140c30c37f8 2013-09-08 10:40:16 ....A 2038082 Virusshare.00095/HEUR-Trojan.Win32.Generic-236d40ac96c1e5545eff2c2c3d418fc23356fdc1a455ba152ac97e7791f0caf7 2013-09-08 11:52:06 ....A 127000 Virusshare.00095/HEUR-Trojan.Win32.Generic-23711b4254b487a6cf831d4607137ab084d1f7705e2d416caf5367fdaf0c67f4 2013-09-08 11:29:54 ....A 190976 Virusshare.00095/HEUR-Trojan.Win32.Generic-23713e1c17c2343e6b3923c4de334f4c58c59b1981d884e5e11a6e4f4a57b417 2013-09-08 11:05:22 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-23723eed82d0151c2467a83a1d75a6a37af9f57b71b56e4cc0a4528924f81dfb 2013-09-08 12:10:22 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-2373453ccef83f68202db61f9c0a9a41f5ff791c32d7b5deab778369372ed871 2013-09-08 11:54:46 ....A 8173 Virusshare.00095/HEUR-Trojan.Win32.Generic-23768aec6d0e24682ea55c69277fea182ddf3674f81f5132c512cc0625d86bb1 2013-09-08 12:15:28 ....A 27136 Virusshare.00095/HEUR-Trojan.Win32.Generic-2377368bda5793da7c12e1b3e522194382806f61d0cb2736c17482cf8caec3d0 2013-09-08 11:23:46 ....A 131328 Virusshare.00095/HEUR-Trojan.Win32.Generic-2378617d3b77e1f425fe0c58f839456aa525031cc27d7b564f35b4a98f75a002 2013-09-08 11:55:54 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-2378d87f587925345a24bbc39cf39074511c3b3510d3e907a315c0388c5a7eb9 2013-09-08 11:30:18 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-237adc471be84c284e8f3b982af2f2f3f49c596fffb2008544e3c4eeca11ad82 2013-09-08 11:01:34 ....A 81000 Virusshare.00095/HEUR-Trojan.Win32.Generic-237b1e96a82cd78177046430c18d9a55597c1b845bec07c18495a9466ec0014d 2013-09-08 10:47:58 ....A 120416 Virusshare.00095/HEUR-Trojan.Win32.Generic-237ba17dc788979edd9ba73e33707a01c268f50a4f1e7e4bb2b2c71ed986f5d6 2013-09-08 11:27:36 ....A 3215649 Virusshare.00095/HEUR-Trojan.Win32.Generic-237bcb2e3c72ae960386d33c5f820c1cc96481414679adeb5b7b94c88fd9194b 2013-09-08 11:40:28 ....A 47336 Virusshare.00095/HEUR-Trojan.Win32.Generic-23823d6d019c7a300cf71d48a0c45208ee8945362d5bccdaadced64d7ba7c839 2013-09-08 11:50:20 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-2383defbd90eaf3a12d53302f7a73f1d5c7e0a1f82fee4b6f7d0463c5dd29bad 2013-09-08 10:36:50 ....A 413696 Virusshare.00095/HEUR-Trojan.Win32.Generic-2384c2e98ba12822401f35651853c3cb5d57a698df9101c65002f05dce8d60c4 2013-09-08 10:34:42 ....A 187234 Virusshare.00095/HEUR-Trojan.Win32.Generic-238668024f0510fea278b7fce3bc7df5f4f2d7edac2d97b3fca4e1e07446aa38 2013-09-08 11:53:46 ....A 123392 Virusshare.00095/HEUR-Trojan.Win32.Generic-23874636b671850416fed6bf38f209839210d72bc1c27be8facdae7786bcde3e 2013-09-08 12:03:28 ....A 88308 Virusshare.00095/HEUR-Trojan.Win32.Generic-23884cc5d94992a78366bd865b5c197703e6e3064814095a0f720100acb196f6 2013-09-08 11:07:44 ....A 1248892 Virusshare.00095/HEUR-Trojan.Win32.Generic-23885e9fb54d91db4e3dc273add0e1c9a643b941a9231afee34a8b8bad4f21fb 2013-09-08 11:57:06 ....A 362496 Virusshare.00095/HEUR-Trojan.Win32.Generic-2389c9781d1a9fb975b48646d91e16982926aa19e4c15e75b3322f1ce2861a95 2013-09-08 11:29:26 ....A 230400 Virusshare.00095/HEUR-Trojan.Win32.Generic-2389dc7ca57ad069942a622862faee453ccbaf0a878b83fa92089012c2e1ccea 2013-09-08 11:39:44 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-238a379cd30b17d219dcd4737e4b59dc2b5c4bfc170bdccc254cc780e05e7c11 2013-09-08 10:38:44 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-238a677e2450f12990e42498d6948b1ff06d668bc604f88c9ce44785b90a37d7 2013-09-08 12:06:26 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-238b569c56733cc05522f3c48409bfaaf93923b8e851b70c76430817d5890a78 2013-09-08 11:52:30 ....A 148818 Virusshare.00095/HEUR-Trojan.Win32.Generic-23901930c5b0984994aa97697068377c36791ec31d5aad7f36aaae6e3d64e72e 2013-09-08 11:43:14 ....A 39424 Virusshare.00095/HEUR-Trojan.Win32.Generic-239140a3b971277a8dea85d8259ec88f2918afee9fca8ac0b1b0e2315a99a2d9 2013-09-08 10:30:24 ....A 4524584 Virusshare.00095/HEUR-Trojan.Win32.Generic-23918696ec8ca5f689192d7dbbe41247a9337a13abb76db12ba31f5f5024563a 2013-09-08 10:59:56 ....A 68073 Virusshare.00095/HEUR-Trojan.Win32.Generic-23922c16abec4c49b86aae69944979ef178fbb6d5612e9b4c56281265144affc 2013-09-08 10:26:40 ....A 1244797 Virusshare.00095/HEUR-Trojan.Win32.Generic-2392815503c6dddb71e39b739dc0bfcb98e420436cf4b5031fdb73e6151e0059 2013-09-08 11:56:58 ....A 861696 Virusshare.00095/HEUR-Trojan.Win32.Generic-2395a1b90ad7221a7418293f3ffbe4478a102c2de2255fba58080139b624a933 2013-09-08 10:25:08 ....A 124928 Virusshare.00095/HEUR-Trojan.Win32.Generic-2396114dbb1ebb4e1584d4f6eb4c8d69d97c151a7b02f2ac70fae881d9c8d72a 2013-09-08 10:56:00 ....A 12992 Virusshare.00095/HEUR-Trojan.Win32.Generic-2396123d211036751c510def0cc2687b89be663399211b368cbec4436c7f9ef0 2013-09-08 11:36:04 ....A 144956 Virusshare.00095/HEUR-Trojan.Win32.Generic-2397f6df239943489a375037b89bae10f520a727d7a0ae7c6b803345a76dd2df 2013-09-08 10:50:40 ....A 69005 Virusshare.00095/HEUR-Trojan.Win32.Generic-239b41f8216355f21888705d2d7732e12cbc1f119fb394e1b0d01d62b742555a 2013-09-08 11:15:00 ....A 338432 Virusshare.00095/HEUR-Trojan.Win32.Generic-239e0cb8a9e0a7d5d8aaa513f5739dd09dfecb73337af1d4c594ee63039e06f9 2013-09-08 11:30:06 ....A 86973 Virusshare.00095/HEUR-Trojan.Win32.Generic-239e13015166b893de7127165761499b23fddcb8f9c32a12c3ecb49639f50c9d 2013-09-08 12:15:48 ....A 43008 Virusshare.00095/HEUR-Trojan.Win32.Generic-23a3497b1536ebcf47ff0df2ae292457ad9478c1086c3881f7d16b3f73deb802 2013-09-08 11:44:26 ....A 260810 Virusshare.00095/HEUR-Trojan.Win32.Generic-23a3dfb56285196263bc72a6b27b707849d31af478657dcde24061502da9452a 2013-09-08 10:40:54 ....A 125440 Virusshare.00095/HEUR-Trojan.Win32.Generic-23a7280d47b5f7de9d3ec9ae111fb8efcffcd97eaa0fc59daee523f00a16daca 2013-09-08 12:16:42 ....A 74114 Virusshare.00095/HEUR-Trojan.Win32.Generic-23aa543f6f2be8be744f38a2eb5cc44f096e0a807a1902f614d38802298bb76a 2013-09-08 12:04:54 ....A 1724733 Virusshare.00095/HEUR-Trojan.Win32.Generic-23ab43cb6ebb5dc1cf0f99537434442b47476e0ff3b5518d7a48f9543779265a 2013-09-08 11:57:32 ....A 64176 Virusshare.00095/HEUR-Trojan.Win32.Generic-23adf67cf0662313347807fd8646d1d11b5a51beb19b43868b24f17897caf30d 2013-09-08 10:59:26 ....A 963840 Virusshare.00095/HEUR-Trojan.Win32.Generic-23b0c47f5fceeb13d3637306a10a505b7c221a6a9c6bd8af9d43a5f5c97a3d8d 2013-09-08 11:23:50 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-23b0cf3ed1aaac67f12e58dc8b4c58ad8d670b704c0aca3e65096425c90ddad9 2013-09-08 11:25:34 ....A 78336 Virusshare.00095/HEUR-Trojan.Win32.Generic-23b31cbd5c6cb9200e5735fee60380d6f7aac90646827862651b5a4ed98afa31 2013-09-08 12:13:44 ....A 2316832 Virusshare.00095/HEUR-Trojan.Win32.Generic-23b38c0e6d908c7779eb79e9d9f48ac5da6961df6edf36febe69a9750324a9f4 2013-09-08 10:55:28 ....A 259856 Virusshare.00095/HEUR-Trojan.Win32.Generic-23b6fde4a7c0255172d7475d4424be62c2fdc58154dc76e3479141ca8b7f2e64 2013-09-08 11:21:44 ....A 262144 Virusshare.00095/HEUR-Trojan.Win32.Generic-23bae4a8c8eef0acf9185df62a237535cdbfb6ed0dbde54024e71d87708e65ef 2013-09-08 11:14:52 ....A 4472832 Virusshare.00095/HEUR-Trojan.Win32.Generic-23c346b4ee088ee047923fa53c5230388c17ffd40750148a37710735af9bd2ae 2013-09-08 11:16:50 ....A 4558848 Virusshare.00095/HEUR-Trojan.Win32.Generic-23ca3d7e4c8e83f1e6c47378fb521828016687fde765598e7d9c42b316d4c4e6 2013-09-08 10:32:06 ....A 28952 Virusshare.00095/HEUR-Trojan.Win32.Generic-23ca5e6a5fb2e3ce60746b8d94556ce6d4521f8a99a974900344b9de05b5803a 2013-09-08 10:54:56 ....A 78848 Virusshare.00095/HEUR-Trojan.Win32.Generic-23cac8a0801c75401882ffeb8390ed427a7b9cfaaeb6ab451f6f9d514abd53ab 2013-09-08 10:57:32 ....A 95326 Virusshare.00095/HEUR-Trojan.Win32.Generic-23ce39a1152b4129011d9c9c36b38db3b474460101373e5acca8b3b5a5b5327e 2013-09-08 10:26:58 ....A 174080 Virusshare.00095/HEUR-Trojan.Win32.Generic-23cecd717d15577c1124bc8172a39f26cdf25c75ec5736ce57a904ff177059b2 2013-09-08 12:12:36 ....A 87552 Virusshare.00095/HEUR-Trojan.Win32.Generic-23d251b1944d4f04841a205e81b9df4cd23f8a0c4e8d0e1b3488004707b215bb 2013-09-08 11:20:08 ....A 96239 Virusshare.00095/HEUR-Trojan.Win32.Generic-23da60f4b9f358c28724595629c669edf6aa35f87a8d1238e73d2443b64c6298 2013-09-08 11:41:36 ....A 165368 Virusshare.00095/HEUR-Trojan.Win32.Generic-23db1757f5d2e7298f6f9ad8b09650e30965a5527cabe5438bd1c0c8ce5add03 2013-09-08 10:46:02 ....A 169968 Virusshare.00095/HEUR-Trojan.Win32.Generic-23de3cf064c103f878f9a2d3d8f372ec398d9ef12e27d787e08927f67613c5be 2013-09-08 10:27:12 ....A 232960 Virusshare.00095/HEUR-Trojan.Win32.Generic-23dec99face5be868518ab49b5e06136ec9380b3503de97f12fc5582e7cb83d0 2013-09-08 11:44:00 ....A 966704 Virusshare.00095/HEUR-Trojan.Win32.Generic-23dfb94ab1061eaab36c83ec9caa5abd37f1286650b3740c884022da84ea230f 2013-09-08 11:18:20 ....A 200397 Virusshare.00095/HEUR-Trojan.Win32.Generic-23e0162f8adbaa2deccc3fc2991252a67d30e8f7a65fe2f883e779f447755d94 2013-09-08 11:25:38 ....A 80896 Virusshare.00095/HEUR-Trojan.Win32.Generic-23ebc4960e5603ed0a0ee5e232dfb80c11e16f381f4cc570d52e80f570d10ae5 2013-09-08 12:03:34 ....A 60416 Virusshare.00095/HEUR-Trojan.Win32.Generic-23ecc5834faffa12e85ffb979e8dd5c5eb6ec22ccefd83db4b3f166f88993e36 2013-09-08 11:26:20 ....A 416704 Virusshare.00095/HEUR-Trojan.Win32.Generic-23ed6292c02d158de9587482f60bb80d9da99aa541e2d6ff3d5377ae36f2c2f9 2013-09-08 10:46:02 ....A 55660 Virusshare.00095/HEUR-Trojan.Win32.Generic-23f0c0bf57dd70aa4f831bd0c45087d642314299b6603d29204e4688708a5959 2013-09-08 12:00:16 ....A 335872 Virusshare.00095/HEUR-Trojan.Win32.Generic-23f2d0a6b054b0c97d131c4ea98d1a3ec0d94b1456c3b77d832f7c983ae768ed 2013-09-08 11:41:20 ....A 79688 Virusshare.00095/HEUR-Trojan.Win32.Generic-23f4834bfe0022ea2cac30fe40f2a4b81eb2d8ae4631aebb55fca2b7b050ae2a 2013-09-08 11:59:08 ....A 31232 Virusshare.00095/HEUR-Trojan.Win32.Generic-23fb0e821b64dc563fa8630f1766fa46147b5770a6061c979e1cdacacf13000f 2013-09-08 11:30:08 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-23fc12e200dab1f1656794fb5a61f46eecad02a1fd4073ebd6f12b0b4fc71c49 2013-09-08 11:17:22 ....A 758797 Virusshare.00095/HEUR-Trojan.Win32.Generic-2401338abaf98eeec2b1ebae70043ecc06681678969172bb8711f08c4ec386ba 2013-09-08 12:02:24 ....A 22256 Virusshare.00095/HEUR-Trojan.Win32.Generic-2403b3759a817f9194fe88d5e28a0a5ca8765e75380935c84288473363ba2358 2013-09-08 11:26:38 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-240548f0afcd45ea3e989d20714ac30f4a3c274398842dc7b773c4a354143f16 2013-09-08 11:10:42 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-2406909b467eb7779a4b48b6d457880c445189bfb3d7b5447d8ac2995f38eb59 2013-09-08 10:38:52 ....A 389120 Virusshare.00095/HEUR-Trojan.Win32.Generic-2406c09d1fbc751c2c6f3fd2fdf97ee09681830ac712276ec62d9ea2a3814328 2013-09-08 11:23:46 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-2407e2409c95d399ddfb97b4b0bcf3727b6cf7bf00249bc4fe4831c82599fa02 2013-09-08 11:19:44 ....A 49664 Virusshare.00095/HEUR-Trojan.Win32.Generic-24080aa5edb8bdcf3a2e34c38f5080404acfd0e6a627597162e1a18027971522 2013-09-08 10:31:36 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-2408cc96b493a9e5da2e25670d3ff861afcdc0f0980406833e510c6aeb5281fb 2013-09-08 12:09:32 ....A 858624 Virusshare.00095/HEUR-Trojan.Win32.Generic-240a7e743f460a816de8f478972a6ef4a763cecfda7018546cd43338129c7c73 2013-09-08 11:08:24 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-240ed14033031f89211e6c78e3fc4db48979ce588c536bbcfbb9c18f9c6d83f3 2013-09-08 10:32:16 ....A 5149656 Virusshare.00095/HEUR-Trojan.Win32.Generic-240f5af4d013687e29d7151523f00330b4ba44eff15f471aa2aa234c7640ab6e 2013-09-08 12:04:56 ....A 168960 Virusshare.00095/HEUR-Trojan.Win32.Generic-24105e8b15601044e870b5107b34e6db6059cc4ebda488682ffc6b76578a18ca 2013-09-08 11:47:16 ....A 83968 Virusshare.00095/HEUR-Trojan.Win32.Generic-241245d6e32cfb0053a203b1d6d9d249103676fff0984f0635a532e9961cca66 2013-09-08 11:47:16 ....A 61376 Virusshare.00095/HEUR-Trojan.Win32.Generic-241537c6ee82b1541f5abb9a54d35c2e765ed2874992032fc3c44e7642c4eba8 2013-09-08 11:46:48 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-2415a2f83a923fa890a312789db1118ee0764c25a52f6c971df453f2cb3681fe 2013-09-08 11:51:14 ....A 109056 Virusshare.00095/HEUR-Trojan.Win32.Generic-24173d9950da541c0d14bc8564a1551e3d5bb6c70e947c3d5470c7c4db55efa6 2013-09-08 12:11:00 ....A 477184 Virusshare.00095/HEUR-Trojan.Win32.Generic-2417db00fc1af170ca152f1ab87de90c1c47561289552c7bb1a9427df4dfc82b 2013-09-08 11:57:40 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-2418ed7acd201f5c0140df0880c2920651c9125540e46a6df7412ede6a71a409 2013-09-08 10:38:48 ....A 46850 Virusshare.00095/HEUR-Trojan.Win32.Generic-241b0a554bd39103dbf173d21c84b8e937de569be88449e4233bfed6061a1f3d 2013-09-08 11:28:52 ....A 162816 Virusshare.00095/HEUR-Trojan.Win32.Generic-241b43683a41d5e24cab33cb978eeedc9a799e689758fc2677a993e80ad060aa 2013-09-08 11:24:38 ....A 163328 Virusshare.00095/HEUR-Trojan.Win32.Generic-241c919b8ffad2207a4d4d2d0034d874ab52051f81b75cdd4fe47a60573ba4ed 2013-09-08 11:40:16 ....A 308736 Virusshare.00095/HEUR-Trojan.Win32.Generic-241db2d6e2378af0dc5c38269e44287ff4f750dff6cd0e679e52076a219d66e6 2013-09-08 11:13:50 ....A 3647488 Virusshare.00095/HEUR-Trojan.Win32.Generic-24252ef65d9887a23f422a16a9a532040a83ba98afa26654196143a3067a274f 2013-09-08 11:37:00 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-2425c3ef3fb8c9090555e49620e3befb1e6c396f87d09705be41527e722cc827 2013-09-08 11:13:16 ....A 55808 Virusshare.00095/HEUR-Trojan.Win32.Generic-24262578b224ec0f98dd2636b7b236f0431d27962db8eed1b335340178dd0409 2013-09-08 11:17:54 ....A 1028608 Virusshare.00095/HEUR-Trojan.Win32.Generic-2429ebccdaa03f41a27bdd9d78905368a4fa57dc8ef37ee50f48f8becb01a6bb 2013-09-08 11:55:02 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-242d796f81b737a36f853b12c2c10a20971a3761b80ea6a7824c96da371ac643 2013-09-08 10:30:36 ....A 364032 Virusshare.00095/HEUR-Trojan.Win32.Generic-242f775639026ed573dc2bed1c5a5f2001da208fac033a9ca27665d70ffc05de 2013-09-08 10:38:24 ....A 52224 Virusshare.00095/HEUR-Trojan.Win32.Generic-243030b543775fb73c4479ce8eefad7d25b9e71de9a89e0b003bdf6bf91ed3f4 2013-09-08 11:36:50 ....A 53268 Virusshare.00095/HEUR-Trojan.Win32.Generic-24336732cee16d7b80140920ac62a3e28461d2005473dcb9b37bcb67645ba5bb 2013-09-08 11:15:18 ....A 273470 Virusshare.00095/HEUR-Trojan.Win32.Generic-2434753231f391a1f97d75c48db48fd6641879760c4f69d04274195ae6e999b4 2013-09-08 10:24:14 ....A 160768 Virusshare.00095/HEUR-Trojan.Win32.Generic-243622f83e73cdb8c0277916b936880072c1b609b769d257bb5316062526441e 2013-09-08 11:09:56 ....A 65554 Virusshare.00095/HEUR-Trojan.Win32.Generic-2437de3729182d1f852a1c57688ab20535896ef7afeb2cebda0440b5fdf48b3f 2013-09-08 10:43:20 ....A 125320 Virusshare.00095/HEUR-Trojan.Win32.Generic-2438783e580a3c064b0f3f9781ef9b93a4317a8ecae770897f1e36eb473b37d2 2013-09-08 10:50:32 ....A 49216 Virusshare.00095/HEUR-Trojan.Win32.Generic-243b2005c6e1830321787815d217cec6e167da36b591a752697fea2c4b4ae04a 2013-09-08 10:39:24 ....A 675840 Virusshare.00095/HEUR-Trojan.Win32.Generic-2444d82228937c2d828fa927ff6e5088c3ed0f773f4cc5dcbdf7d3082bb49ff9 2013-09-08 11:10:32 ....A 648832 Virusshare.00095/HEUR-Trojan.Win32.Generic-24471597e12b62b1e1f5841f5d1d84603c48f7c1e80f52ad4d8367faedcb7468 2013-09-08 11:38:04 ....A 102464 Virusshare.00095/HEUR-Trojan.Win32.Generic-24476f4db2bbd5e284e141852b525a15769603ecb64b7be65215eea1e5a7555d 2013-09-08 11:25:02 ....A 1196032 Virusshare.00095/HEUR-Trojan.Win32.Generic-24483759bde1fb70a615e32553c356dae123fb20eac123a1719779759b4f04af 2013-09-08 10:28:44 ....A 28426 Virusshare.00095/HEUR-Trojan.Win32.Generic-2449dde7d07176f920596554b04e2566b55fd4a3fd0e4129299e8195737aae5a 2013-09-08 11:08:24 ....A 642776 Virusshare.00095/HEUR-Trojan.Win32.Generic-244a498599d8d7304c374f74544cdcb32d5076cb2616209a9fb0f5ce2b302a77 2013-09-08 12:12:52 ....A 139592 Virusshare.00095/HEUR-Trojan.Win32.Generic-244b663c81f47233c77fb5b9b9933e3d0ed99706f01d4a2e88b289f9c4f8a5eb 2013-09-08 11:10:04 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-24519a23a6101555045f6ba5713c0949458abe8e7f2a672c23f261a8a23824d2 2013-09-08 12:07:34 ....A 327270 Virusshare.00095/HEUR-Trojan.Win32.Generic-2452bf6ee5eeb5cbcc2b36541950d31bdb41f408aa332717116e1a07ba67b073 2013-09-08 11:14:26 ....A 7168 Virusshare.00095/HEUR-Trojan.Win32.Generic-2454dea0c2735e4e9f02ba5c74bccfa2dfd0d114e2473212888d1e44482d72e0 2013-09-08 11:05:58 ....A 22016 Virusshare.00095/HEUR-Trojan.Win32.Generic-24556bc184328c0b36eda82c004f7bd1f97f17e1f1b0c0470ecfa6d4ab03de3e 2013-09-08 12:01:18 ....A 69221 Virusshare.00095/HEUR-Trojan.Win32.Generic-2455c3e712cc8af27c983843a1d6755062f76583b3c452b9e0ec8ec1f640dff8 2013-09-08 11:54:12 ....A 458752 Virusshare.00095/HEUR-Trojan.Win32.Generic-24568819ee3cd76eca787822128fb48a248d34c8e3a336bed48f42032fc97a1b 2013-09-08 11:16:40 ....A 423424 Virusshare.00095/HEUR-Trojan.Win32.Generic-245721d7f6ff9876c77d42a349ec28a7e41db1c7d2226e5db0d980d24150e5fe 2013-09-08 12:16:30 ....A 1538688 Virusshare.00095/HEUR-Trojan.Win32.Generic-245936c17bddc6acbbb41338f1888c2ca4eebac48e8cf5da468bf0eaf9611e34 2013-09-08 11:46:46 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-245aecfd3b38d179ceb00059a8dca716e8380b8f4fce5e6005e4dfaa5dec8fcd 2013-09-08 10:33:18 ....A 4898658 Virusshare.00095/HEUR-Trojan.Win32.Generic-245c7cac207edc02a03e6a3932e6b23733c849a8101e7684172924bbf4b1dc41 2013-09-08 12:00:16 ....A 127488 Virusshare.00095/HEUR-Trojan.Win32.Generic-246379aed93d22e9990fea4b153ee3a49ee789c4daf8dca0972ea17b22a09f89 2013-09-08 11:34:22 ....A 53258 Virusshare.00095/HEUR-Trojan.Win32.Generic-246553c30461eb5223b83cfeddef2c48213f61e8d5212edd27b43d1f444fef23 2013-09-08 11:04:52 ....A 303104 Virusshare.00095/HEUR-Trojan.Win32.Generic-2465cb27ac280a8904cf73ef221843f5b13ce05cfd3db00ea2d1ab2d62b8fba0 2013-09-08 12:12:42 ....A 940032 Virusshare.00095/HEUR-Trojan.Win32.Generic-246628d63098e7577f26af98d719026f723e50c0b2f21769014f863770b3fe86 2013-09-08 11:36:40 ....A 88064 Virusshare.00095/HEUR-Trojan.Win32.Generic-2466e0f40da1f7d0c327924d74621f002e2f44b7344ae7f2b9f2573b50360b20 2013-09-08 11:23:28 ....A 112128 Virusshare.00095/HEUR-Trojan.Win32.Generic-24679bb810c6f4417f672603e7715af35aee7f0222ae9b03cb8f0b6d66b56c59 2013-09-08 11:36:12 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-246926198b3c55e070d815c3063bc95a1bdaeff04b02d9ae22cef902741021ba 2013-09-08 11:19:26 ....A 143561 Virusshare.00095/HEUR-Trojan.Win32.Generic-246933c2f2159ef7082cc98dd026c613a1f3285223eb5359c41b02c2041b3021 2013-09-08 11:12:58 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-246a8c2b2d2b3b459e0e5891ee6063eac30ddfddeb1f4722bce38e45086b0a51 2013-09-08 10:31:50 ....A 479288 Virusshare.00095/HEUR-Trojan.Win32.Generic-246ac4aa163f2b39cb4d49297ef0a139a31931b8d942198519eaac84b103714f 2013-09-08 11:56:58 ....A 885428 Virusshare.00095/HEUR-Trojan.Win32.Generic-246d3567190281e5254ebc91c0039e062f8b701c91a29760cf1f0f39b6bc033e 2013-09-08 11:13:44 ....A 107008 Virusshare.00095/HEUR-Trojan.Win32.Generic-246dafd5590ca6119862892c497d523c4e0e8936f7b958d66a6857e6e4ec0569 2013-09-08 10:52:28 ....A 39936 Virusshare.00095/HEUR-Trojan.Win32.Generic-246e05824e573db8335783243925bb639e97915f8bfdb6026708aa90a4cf0e80 2013-09-08 11:15:56 ....A 2298368 Virusshare.00095/HEUR-Trojan.Win32.Generic-246eb70800ee3e34d18690a1da8726142ba78d02110c80aa17178beb3b0c2e67 2013-09-08 10:49:44 ....A 5786882 Virusshare.00095/HEUR-Trojan.Win32.Generic-246f23b02f68a8e8a89b138555c6e40b2cfd7b35e371b5887e4b48aac7d49848 2013-09-08 11:04:54 ....A 53252 Virusshare.00095/HEUR-Trojan.Win32.Generic-24700f38b204cc933c8ccf3cb2b5b64ae046ec6f25d6e654afde30d09a96a1c7 2013-09-08 11:24:30 ....A 2439680 Virusshare.00095/HEUR-Trojan.Win32.Generic-24710dc973ece45cb483d5d7bc7f0239a7c5b40e50c505c42989285bc33b30e4 2013-09-08 12:18:54 ....A 5172488 Virusshare.00095/HEUR-Trojan.Win32.Generic-2471cc0467c885472d833e7232b55532f18d6e94b63499ccdb59cbb5a3300bd4 2013-09-08 11:08:58 ....A 389120 Virusshare.00095/HEUR-Trojan.Win32.Generic-24729417fa4717cfa0ffbfda79678acceb3e93428a6f86e7a4fcd78431719baf 2013-09-08 11:12:42 ....A 601407 Virusshare.00095/HEUR-Trojan.Win32.Generic-247385237e1dc0498d09cc6953f567a49aa3d45db5579316a6670104310cb688 2013-09-08 10:57:24 ....A 129028 Virusshare.00095/HEUR-Trojan.Win32.Generic-2473ac9ed27e5f7dad2b96e0c44c8b2ef6b311b4d078486e5d9734dd46ac611b 2013-09-08 10:50:12 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-24753fe8df06b8bbb44df56cb62a97e6bd22dd3b21809c64968b09edc9db89f4 2013-09-08 10:37:18 ....A 73709 Virusshare.00095/HEUR-Trojan.Win32.Generic-247672f776463d682b826d525f811a40b93d3cbf1c3caf4650f293dff2961aaf 2013-09-08 10:42:12 ....A 134500 Virusshare.00095/HEUR-Trojan.Win32.Generic-24788b80909327bf179653acaab33dfd19c08e4034521e0ee6b56359cc0290ee 2013-09-08 10:48:36 ....A 68100 Virusshare.00095/HEUR-Trojan.Win32.Generic-2479a0ed9f9621d2aaf4d98a657dbbc517aa5f30e8fb508fdbcf8f4428b9ef90 2013-09-08 12:13:12 ....A 1101461 Virusshare.00095/HEUR-Trojan.Win32.Generic-247ee3d653078770b8b6028d288f659003a9dddc978a867b04c3ad32ed2dd645 2013-09-08 10:49:34 ....A 89088 Virusshare.00095/HEUR-Trojan.Win32.Generic-247fe7e3e9337e2c2380501d82c70b9ce0aaba7eec95ae82d44239fe99a55f17 2013-09-08 11:51:16 ....A 24588 Virusshare.00095/HEUR-Trojan.Win32.Generic-248119e7f6229d7b852b8411cc0255e1e167cb445da2d16b1dce4595f77fe3be 2013-09-08 12:14:10 ....A 311808 Virusshare.00095/HEUR-Trojan.Win32.Generic-24839acb66ba1d7f76e9308be6f0f4ebd2e26930bd422c72d4286f8aa7e4fc8e 2013-09-08 11:22:36 ....A 259584 Virusshare.00095/HEUR-Trojan.Win32.Generic-24865514258d7eb1e34d049bd041d42878d5fb979f603209dec7573012634b89 2013-09-08 11:49:18 ....A 293888 Virusshare.00095/HEUR-Trojan.Win32.Generic-24868c10366eb19af35ef58ce8ae7d53a9c72ea2f1997c5c9dd0a729ca42ad82 2013-09-08 11:25:20 ....A 987648 Virusshare.00095/HEUR-Trojan.Win32.Generic-248899a540b93b777c98d56c05f6b51e82873a896bb4cfb03beb1e8dc4384ca2 2013-09-08 10:32:44 ....A 4020592 Virusshare.00095/HEUR-Trojan.Win32.Generic-24896942351f6eb2991d6fd0661bb2d79f293295e3246db573f8e5290e618345 2013-09-08 10:43:22 ....A 74804 Virusshare.00095/HEUR-Trojan.Win32.Generic-2489befdbae477027854f8073a72e049888bed3020c8dca6fd779578b6ac5cb9 2013-09-08 11:48:08 ....A 61219 Virusshare.00095/HEUR-Trojan.Win32.Generic-248a620385784523423d702a1641c5ce6d0c2d7313d850152b0f9bbaa013578d 2013-09-08 11:19:06 ....A 103936 Virusshare.00095/HEUR-Trojan.Win32.Generic-248cfcd89d368678a848efda16e13dfcfea919f8005d1febe12bb2452a22494a 2013-09-08 10:35:52 ....A 160448 Virusshare.00095/HEUR-Trojan.Win32.Generic-248d18068dc9fb512033a9fc53483b1d2b5d8a75408bc32f43f10b4a83e896fc 2013-09-08 10:34:28 ....A 23418 Virusshare.00095/HEUR-Trojan.Win32.Generic-248ff9daff7645727d42a11391b2ac73f3367db980103dda672edde7eaa71056 2013-09-08 10:39:04 ....A 3489317 Virusshare.00095/HEUR-Trojan.Win32.Generic-24941556df906ca5e88fb46efcbec25b78f6926896d4bf07371bb108ee0cdac7 2013-09-08 12:18:12 ....A 57856 Virusshare.00095/HEUR-Trojan.Win32.Generic-24976e10c87c7db9e830b5d011bc950b54e8807e5c9cfbce7a3c339f31cceb28 2013-09-08 11:43:20 ....A 339456 Virusshare.00095/HEUR-Trojan.Win32.Generic-24979af0470cc63899e81e95590485b2bb4595e05061dc205ed4ad5f3c1f46c1 2013-09-08 12:10:40 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-2497a2d0c986cd0b1e31b6ab2cf000b6f433f071527624280de6b0d12daf51dd 2013-09-08 10:46:34 ....A 91674 Virusshare.00095/HEUR-Trojan.Win32.Generic-249abd360378d48b16b36e444c1707ea1b055725107cf1a014270c3feab7b377 2013-09-08 11:25:44 ....A 911872 Virusshare.00095/HEUR-Trojan.Win32.Generic-249bafe074a3c9c0f72b4d6d20dd8c212e6e8f3e5d72231dc8b86996875ec0bc 2013-09-08 11:29:50 ....A 499712 Virusshare.00095/HEUR-Trojan.Win32.Generic-249eb2463e25a4768939c9f42f7a65a2d463063ed48023b5c848e93bf08de185 2013-09-08 10:50:32 ....A 122784 Virusshare.00095/HEUR-Trojan.Win32.Generic-24a0af0480397c12256e9916eace2eb1f4ada33c78a0ee297217665fcb38ddd7 2013-09-08 12:04:24 ....A 319488 Virusshare.00095/HEUR-Trojan.Win32.Generic-24a147fbe37eaa9069744b951698e1779332064c78f3cfdd87f1629044ec13fb 2013-09-08 11:15:20 ....A 2980864 Virusshare.00095/HEUR-Trojan.Win32.Generic-24a20732f0ef5137a2eb965238c1f1bee624a36ba2a4561cf794b5c758baec60 2013-09-08 12:17:22 ....A 249725 Virusshare.00095/HEUR-Trojan.Win32.Generic-24a4fa5983f9579b6854411711737a0e11b25f332bda83f37235516f5a3077bc 2013-09-08 11:22:52 ....A 113664 Virusshare.00095/HEUR-Trojan.Win32.Generic-24b72ff6b949f86b5e60196274f01fe9613542dc5aa9ef6f6a0e57b5a0fda849 2013-09-08 11:40:22 ....A 120320 Virusshare.00095/HEUR-Trojan.Win32.Generic-24ba36c5d27f1b2fce3919a45b7aac7ed3577e47e761ef661efc46a78e287369 2013-09-08 11:49:38 ....A 427520 Virusshare.00095/HEUR-Trojan.Win32.Generic-24bafacbda6946a2d4a1a9cd01fe070b0e7e3313f0ce2cb39652f4a9266418e3 2013-09-08 11:41:08 ....A 234496 Virusshare.00095/HEUR-Trojan.Win32.Generic-24bcbb47d8f021928542c2f621e9c17dad597b965728f1bb865bdc2d2fb77d99 2013-09-08 12:01:14 ....A 76288 Virusshare.00095/HEUR-Trojan.Win32.Generic-24bf9c10f9cb8361cfa4ea0a50edfdb11f313a433e9e4b1c307b1b0c3b9d2bb9 2013-09-08 10:51:24 ....A 141506 Virusshare.00095/HEUR-Trojan.Win32.Generic-24c01f7d1a5af9f619f5c1bee5338ae31f51d17390ea35b3cbf815ea5e3dcb8d 2013-09-08 12:11:06 ....A 237056 Virusshare.00095/HEUR-Trojan.Win32.Generic-24c414f12584b3bb1c674966ead2a1a6e0d861a815ab4d9fd81be7560417f754 2013-09-08 10:57:40 ....A 610304 Virusshare.00095/HEUR-Trojan.Win32.Generic-24c5aa9bb7f5b7dbce7ff4cffc2fdff44297bbffdc75fc45e0b498b704d1f3b1 2013-09-08 11:13:10 ....A 229376 Virusshare.00095/HEUR-Trojan.Win32.Generic-24c691755868a40e34331189e7701a442ec9ebf3b6bd27f15afc60a6a6e5016f 2013-09-08 10:54:18 ....A 7040600 Virusshare.00095/HEUR-Trojan.Win32.Generic-24c92a4f6877fcadade495c2c36d9413d9d6ed8bab371ea64eeab13cbaab51ca 2013-09-08 10:40:00 ....A 4458104 Virusshare.00095/HEUR-Trojan.Win32.Generic-24cc93410d065f56b537a12c3204c560ee942ffa228babe655de6886de51e6f0 2013-09-08 10:24:34 ....A 318062 Virusshare.00095/HEUR-Trojan.Win32.Generic-24d19301f7bc88205e86d73de8051d56f87ca7e5daa52ae61f37119694e2d2ea 2013-09-08 11:05:06 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-24d196be0940d56716f1160aa78792aea041f1d7d3518b3f2158e006a44c655b 2013-09-08 11:12:50 ....A 85504 Virusshare.00095/HEUR-Trojan.Win32.Generic-24d26319ceb99c131732007c306da859f3cabbd9664adae77a5866f4350ac2ae 2013-09-08 11:04:32 ....A 799232 Virusshare.00095/HEUR-Trojan.Win32.Generic-24d440af10ffcd9929662e77e8bed18fc09a3194a5618d5c3685c5351321325e 2013-09-08 11:08:36 ....A 56136 Virusshare.00095/HEUR-Trojan.Win32.Generic-24d7a17e6c92d507e90c423213e5c0f26801f94d197fd00794e5d1e2af89c64a 2013-09-08 11:21:50 ....A 126744 Virusshare.00095/HEUR-Trojan.Win32.Generic-24d8c5c6be1e890b962f1a3c5baa95ef31d0aafbbb809b5290cfce00fb6ece88 2013-09-08 12:15:54 ....A 326744 Virusshare.00095/HEUR-Trojan.Win32.Generic-24dc540edb2ec05d246620e23e3a86df52987cace369f2778439bae268200e10 2013-09-08 10:57:44 ....A 15029912 Virusshare.00095/HEUR-Trojan.Win32.Generic-24e3681ff455cce967e7dab8fc6b8670581a7fcd4f4688b57147daaa57940db5 2013-09-08 10:34:48 ....A 819712 Virusshare.00095/HEUR-Trojan.Win32.Generic-24eff920745023d58b8fdaa0970fc8f6ef46fc133b46ae9af85f97d5663643b0 2013-09-08 12:05:42 ....A 775200 Virusshare.00095/HEUR-Trojan.Win32.Generic-24f88d40fea7a5f1c560ea71dca3b2e6bc878239e0f6b7f3c1dcc1afdbc783aa 2013-09-08 11:42:58 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-24fb08992ee2a4de6166fe0897ca0b9e3a08ebfeef6954494516a75fa4af0a19 2013-09-08 11:41:14 ....A 77312 Virusshare.00095/HEUR-Trojan.Win32.Generic-24fc56ffdaad4bf23412149e6ec9bceac8071678ec951d38fef3dd086adf713b 2013-09-08 10:24:14 ....A 1518736 Virusshare.00095/HEUR-Trojan.Win32.Generic-24ffc60e46aa7a2c4ad39ca0b6b3137881c7bcabe7eed7b92189823f76884390 2013-09-08 11:25:52 ....A 281088 Virusshare.00095/HEUR-Trojan.Win32.Generic-25013c9b621a582712a193d40519025fae26b3c0754e50baeea319bf40564a1b 2013-09-08 12:16:36 ....A 870400 Virusshare.00095/HEUR-Trojan.Win32.Generic-25015e062781af1e3ef3071b4843b44f13ffcd4d967edbe9d3f4613601971dca 2013-09-08 11:34:54 ....A 134144 Virusshare.00095/HEUR-Trojan.Win32.Generic-25036383237898948c71d31abe5ba82404c4ec20629d8d4d3829e53dc3fbcad4 2013-09-08 10:38:24 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-25048483a5e1c1f75b3628700cc5bd0fa0ae839b54bc9892a6633d7b4a950011 2013-09-08 10:35:14 ....A 89600 Virusshare.00095/HEUR-Trojan.Win32.Generic-2504d3c4e100f3afaa58718d5d44546599a68bc44a9f7667b6ac9b63276f852b 2013-09-08 10:26:32 ....A 201182 Virusshare.00095/HEUR-Trojan.Win32.Generic-2506e63292a332942d723e2de4f92d5b100208358203b20563e2b5485fd322be 2013-09-08 11:08:38 ....A 1295360 Virusshare.00095/HEUR-Trojan.Win32.Generic-250b4aadae0c94a86a3cb80dad39a9845d59c484c45b81fae6e70275d9fa14e6 2013-09-08 12:11:28 ....A 12360 Virusshare.00095/HEUR-Trojan.Win32.Generic-250e6bc6f8638d370067d225ec13d7349be37775b270406e620cfa4bbdd42fc8 2013-09-08 10:51:00 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-25126b1e8fe23bf4d73f13bd68511ccb8dc14ab4e4526d2947c5f52bf04eaf52 2013-09-08 10:39:50 ....A 1126400 Virusshare.00095/HEUR-Trojan.Win32.Generic-2512f01c13f9279f76a60eecb11fef78dfdfbc69544668a9ba1105eb15ac85f8 2013-09-08 11:11:20 ....A 163328 Virusshare.00095/HEUR-Trojan.Win32.Generic-25130ad724d9a9b031c8e260a5cd4b0286b6a5bd68cc32f612178e6aeae168e4 2013-09-08 10:24:06 ....A 96102 Virusshare.00095/HEUR-Trojan.Win32.Generic-251357ccd7d6e6ca56e380853f399491d09321f424e10be1f7e465a6fde43c3a 2013-09-08 10:43:12 ....A 258048 Virusshare.00095/HEUR-Trojan.Win32.Generic-251826be7451868bba0a53669a2504c01591acfab6a2320437f43383e90125ea 2013-09-08 12:13:46 ....A 167424 Virusshare.00095/HEUR-Trojan.Win32.Generic-251d34e15e3455c83e97a17a182fb362b510b6891be6e630225f4f6140f0e217 2013-09-08 10:31:04 ....A 22550 Virusshare.00095/HEUR-Trojan.Win32.Generic-252004f196cdfdd4eb74923ade1dea4fd6e167b74828eefda6361e5cf2b29d10 2013-09-08 12:10:32 ....A 46080 Virusshare.00095/HEUR-Trojan.Win32.Generic-25207c0e3ff3af25a43994d30bb8472d3da2b8c154ac33fafabb90ef754ae0ad 2013-09-08 12:14:32 ....A 139776 Virusshare.00095/HEUR-Trojan.Win32.Generic-2521ac19b3818d19945fa1199f1325bdb720799edfcd384506d01369b44ffc0c 2013-09-08 10:40:30 ....A 271360 Virusshare.00095/HEUR-Trojan.Win32.Generic-25257528cd837aa26c7390f3c9f4b2f3292a704a25158285f22a236052b9f304 2013-09-08 11:27:54 ....A 273040 Virusshare.00095/HEUR-Trojan.Win32.Generic-2525a5c7fcf8074cd40cd53e9a1144bd92c3bdcb20b91e166b31409befa5a995 2013-09-08 12:16:12 ....A 1754554 Virusshare.00095/HEUR-Trojan.Win32.Generic-2525c8958a028ab6a4e6473c61eda23928000e5fd5c2444e57383a757b56cfd1 2013-09-08 11:48:46 ....A 434688 Virusshare.00095/HEUR-Trojan.Win32.Generic-2525ee76d3b82327bd2cd7f02070dc7b0d05e6eced5387b00f230f3c69f4334a 2013-09-08 11:42:00 ....A 159744 Virusshare.00095/HEUR-Trojan.Win32.Generic-2526fdb9ef903ae87b8a73ff60fec622d24eb0f5f76236d4b6289952267dadcc 2013-09-08 10:43:24 ....A 26604 Virusshare.00095/HEUR-Trojan.Win32.Generic-2528ca1d9406b00d27a11947eca570d68b055f483baeef44cef40ff9583b3832 2013-09-08 10:30:18 ....A 546020 Virusshare.00095/HEUR-Trojan.Win32.Generic-252b833ed5eb95630d400a2bb260a05a17f151a17e482591d94215291ce91f58 2013-09-08 11:11:42 ....A 974561 Virusshare.00095/HEUR-Trojan.Win32.Generic-252ba807ffdacdda88795ddda99bd5968daf32fd8f2da3db28d5495e1641fc97 2013-09-08 10:52:46 ....A 733752 Virusshare.00095/HEUR-Trojan.Win32.Generic-252d7626e26593476a7c3c5e0bb54ac49e6663703920cfd2cb7164d0905a88ad 2013-09-08 12:16:48 ....A 334336 Virusshare.00095/HEUR-Trojan.Win32.Generic-252df77729a98927ff440edfc01e62ad31cfe1771aaa2578d65368256cd8b9be 2013-09-08 10:47:10 ....A 157696 Virusshare.00095/HEUR-Trojan.Win32.Generic-252e5955da1eaba426afef33d1b3ba0f8909359005cd680de4d9395837e30aee 2013-09-08 11:03:52 ....A 441344 Virusshare.00095/HEUR-Trojan.Win32.Generic-252f271b6bab912f6df394144f3787eaea94103f2fb6245453f952d7055e68b6 2013-09-08 10:50:28 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-253127253b54fa87afbdcd34df7a8c0dd80bcee006901b091574881e3dac2c7d 2013-09-08 10:29:24 ....A 45568 Virusshare.00095/HEUR-Trojan.Win32.Generic-2531d4619967830d85006da35d14000e16ce408a5dcedf0a608f477e7aa8a44f 2013-09-08 11:01:16 ....A 184621 Virusshare.00095/HEUR-Trojan.Win32.Generic-253f66725d39fac0ebaba6353dc4930d81837b2bee0624ad19bf3bf2da6e3993 2013-09-08 12:12:18 ....A 256256 Virusshare.00095/HEUR-Trojan.Win32.Generic-25450ad1ffba053bff459713de3474072787071aeb435f71666f1e8d5b301b47 2013-09-08 12:15:50 ....A 171287 Virusshare.00095/HEUR-Trojan.Win32.Generic-2547fb8188c74100a222f09dd9772577d57cb6726da23fd9c163a4dc3f823468 2013-09-08 11:21:04 ....A 6400 Virusshare.00095/HEUR-Trojan.Win32.Generic-2549a2e2d51ee51a5bd60b34a4742ee2429fa9754b24bc2f8ef475722a41dab9 2013-09-08 11:46:58 ....A 419840 Virusshare.00095/HEUR-Trojan.Win32.Generic-254cf16ee754e7be9977e3d572e1a01ff3ed02c7c39968463fe82c57675ac202 2013-09-08 10:48:06 ....A 303104 Virusshare.00095/HEUR-Trojan.Win32.Generic-254f51cbc1f050ccfe80d399f5c877fcaebce7eda33ca7b8a524137908daa9ac 2013-09-08 11:59:18 ....A 188928 Virusshare.00095/HEUR-Trojan.Win32.Generic-2555a90fc37816d30705221344df10f018e188f891fbc674df7cb6ed2c58ce0a 2013-09-08 11:12:58 ....A 126464 Virusshare.00095/HEUR-Trojan.Win32.Generic-255773d847f7a904bef53d6c88f0c87b88f87ba1a9fa7f48acea7e369337ef0a 2013-09-08 10:37:20 ....A 15426560 Virusshare.00095/HEUR-Trojan.Win32.Generic-255ab8e7c49dfe63592854e2a4354925ef2f996421c123caaf6284289b2e77e9 2013-09-08 12:08:30 ....A 233472 Virusshare.00095/HEUR-Trojan.Win32.Generic-255bd2fc6708742f16e09bf1d56d524f55f30102742176ced4189ca398aaf0bb 2013-09-08 12:05:52 ....A 878158 Virusshare.00095/HEUR-Trojan.Win32.Generic-256211a3243e0dfacb2160cd83d4a4ac9c3db2e9ef496c31ca96310c35d5387d 2013-09-08 11:42:06 ....A 25536 Virusshare.00095/HEUR-Trojan.Win32.Generic-25666e89273d28e967ec3a4d5bcd001e04ecb4bc22522615e1475ae3b31138af 2013-09-08 11:01:54 ....A 152064 Virusshare.00095/HEUR-Trojan.Win32.Generic-2566d249bad921e399ffd742db4477b5a73b66c0c139b5d549649ed8b95ff581 2013-09-08 12:02:24 ....A 138752 Virusshare.00095/HEUR-Trojan.Win32.Generic-25691c4e6df4f3d941ecc58e82eac24a975e833e0dda3ea71ebb89438cf21b2f 2013-09-08 10:59:12 ....A 322048 Virusshare.00095/HEUR-Trojan.Win32.Generic-25692296e01470060b89a45c02214169bfe68335d86ecc34fbffb0e90c027ada 2013-09-08 10:40:38 ....A 1557946 Virusshare.00095/HEUR-Trojan.Win32.Generic-256c1f103caef5653c1b7e7ec043e39ab607910617b650b2fcfdc930db8f7090 2013-09-08 10:42:42 ....A 72704 Virusshare.00095/HEUR-Trojan.Win32.Generic-256e21ba1889cb8df120035d6a9a64de1d04638a9677e88a7a183bbcc9723e4c 2013-09-08 11:21:16 ....A 491008 Virusshare.00095/HEUR-Trojan.Win32.Generic-2570529a1de8464814e67a009749a6e6954fb46a215a7896cbed6ce8910030cf 2013-09-08 12:07:34 ....A 45568 Virusshare.00095/HEUR-Trojan.Win32.Generic-2570a8f6560f9001c4f8c084218b822a686d72f107897c67cf02865eade3d8f8 2013-09-08 10:48:24 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-2571516823b72399ff22842f0bc63ea5801dfa25badee9c18ec396d1f6687205 2013-09-08 10:28:08 ....A 583168 Virusshare.00095/HEUR-Trojan.Win32.Generic-25804d897ccd93f0d9bbabb9f551775c815943e65a23e5a5fa27281539813c55 2013-09-08 11:24:20 ....A 364544 Virusshare.00095/HEUR-Trojan.Win32.Generic-2580893843ab27cba7bcca45a49340b0450f7735281e5a06ba15fc33d79081fc 2013-09-08 12:00:28 ....A 42508 Virusshare.00095/HEUR-Trojan.Win32.Generic-25809ce6d7bc38833668d97a451a02b9b4a65dd29b50d8e2fbb20b7c59e37efa 2013-09-08 12:14:10 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-258261b1500666fcabe81ea50481cc9cd342e710006c392428e4f73f74dc284d 2013-09-08 11:44:24 ....A 15360 Virusshare.00095/HEUR-Trojan.Win32.Generic-2583aa2073683361b254506e90c3f27cd8ba7f66960881da6543c8a5afaf2203 2013-09-08 12:06:14 ....A 243243 Virusshare.00095/HEUR-Trojan.Win32.Generic-25876820caae806f5107811e04f50956f074a8a81c6b4cac193f6d4a05ec2dd9 2013-09-08 11:59:26 ....A 450048 Virusshare.00095/HEUR-Trojan.Win32.Generic-2588b211a3a507f3b9b888a707eb40be45f5a8b3ad9b0ac61283ed8af48020d4 2013-09-08 11:14:14 ....A 112490 Virusshare.00095/HEUR-Trojan.Win32.Generic-2589365cb0a3c5346eafcc2ad867d0ced1095df3237b57f3893cb9b4a585b99e 2013-09-08 11:03:22 ....A 2611200 Virusshare.00095/HEUR-Trojan.Win32.Generic-25926d8adf599106df4147105ed6408b4ce9a19da61591125c2c12f7c22ee64c 2013-09-08 10:49:36 ....A 383332 Virusshare.00095/HEUR-Trojan.Win32.Generic-2595209c6f7b3d6a94be357164ed976ef8e72d21a7a0eccc18cd690102020f14 2013-09-08 10:47:00 ....A 225280 Virusshare.00095/HEUR-Trojan.Win32.Generic-259807e169cf9292653a919a3812e376114a3f6e032e7f3096a5432ad8d2e366 2013-09-08 11:15:12 ....A 381952 Virusshare.00095/HEUR-Trojan.Win32.Generic-259a4a0f6cbf24c29c97089aa1eea19d77079d671fe80bee3193590dd61cb6d5 2013-09-08 11:38:50 ....A 60524 Virusshare.00095/HEUR-Trojan.Win32.Generic-259c268d8ec3d5b71b4673cc1ddd24eea28ce8cfd70d2d36ac7185b4a3c5eda1 2013-09-08 10:59:14 ....A 1148216 Virusshare.00095/HEUR-Trojan.Win32.Generic-25ab68031e9866f44f7885573ec6aae4264a7f0016b382407027d5f72419260f 2013-09-08 11:04:42 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-25ad04ee6f70d93a317b8e2eb25c6b3f63276662ee314502b0cb4019a35d97f3 2013-09-08 11:14:44 ....A 356544 Virusshare.00095/HEUR-Trojan.Win32.Generic-25b20149eddf74241f309aabb10bb970242c178f85d97ee00bab3bfc06510315 2013-09-08 12:15:34 ....A 110105 Virusshare.00095/HEUR-Trojan.Win32.Generic-25b81087b63e7b16eae5164012095fbebe15bb40fbbaf040157a46aed7a540fb 2013-09-08 12:09:46 ....A 30208 Virusshare.00095/HEUR-Trojan.Win32.Generic-25ba38cd37df1e03f5b60ba8635425dc329d3ddd4ce7073d75ecdf2f4b730047 2013-09-08 11:57:34 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-25baea2d2eed2ce371a9bfe90ace6dbe154547cc0c925820696069b7bea4cfb5 2013-09-08 11:01:14 ....A 1294336 Virusshare.00095/HEUR-Trojan.Win32.Generic-25c20a95e18df26f0b9dd3fc5dba9ddbd90dd1c4ff396815237f90cdae98f3e1 2013-09-08 10:31:40 ....A 344576 Virusshare.00095/HEUR-Trojan.Win32.Generic-25c520d80756d751902fcdc4ca18a67f75b1f01e2a9e0c1b32da9b13d8bba5d6 2013-09-08 11:46:34 ....A 504320 Virusshare.00095/HEUR-Trojan.Win32.Generic-25cd301f92ad160e7d6973592fcd98377c98c70eb7b89cf64ebc8a951c8deea6 2013-09-08 12:14:28 ....A 45576 Virusshare.00095/HEUR-Trojan.Win32.Generic-25cd9ba5ec4183c543f158e89a010eb91b487973ee43ee027c8e9ae9bdf68c00 2013-09-08 12:02:20 ....A 85669 Virusshare.00095/HEUR-Trojan.Win32.Generic-25ce4ccaf9d35cc9b7bfb1cb9d040845725f26f2674ff599784ffbd7c699e174 2013-09-08 12:19:26 ....A 65712 Virusshare.00095/HEUR-Trojan.Win32.Generic-25d2587291682084c13eb7f3fbeb9e4adbbaab33b13f64e48aae2b81b8e6c23e 2013-09-08 10:42:36 ....A 188892 Virusshare.00095/HEUR-Trojan.Win32.Generic-25d3fd32f3528e46b8c3bfef31e98d55c97e33d1cebb155d1b1f548c88db3ec7 2013-09-08 12:12:54 ....A 192512 Virusshare.00095/HEUR-Trojan.Win32.Generic-25d6328293f1e6ecb553ce6c8088d1e93cc4a46fd25087019d31ef1c3412f52f 2013-09-08 11:14:26 ....A 960 Virusshare.00095/HEUR-Trojan.Win32.Generic-25d91764a82758e1e0d583f85138dbfaa0311527e180856f219a647d3155f418 2013-09-08 10:28:46 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-25d9d4d61093e01de39a68f852f8af078c079ad70c13aeb7e322f1fffea5a7a5 2013-09-08 10:52:38 ....A 163876 Virusshare.00095/HEUR-Trojan.Win32.Generic-25da87b795ea47f9eb91206e85710f400c7031ee35a663ec12a0950fff3d15c1 2013-09-08 10:50:44 ....A 20504 Virusshare.00095/HEUR-Trojan.Win32.Generic-25db0aa6433b317d970135a6be6b3aea12ba2ce246ed1b787fa61482a6b7a1ed 2013-09-08 11:12:10 ....A 104448 Virusshare.00095/HEUR-Trojan.Win32.Generic-25db257770d25cb212e5502cb394fbff7fc34967b8b3cad0d7a0ca205c059282 2013-09-08 11:19:44 ....A 689217 Virusshare.00095/HEUR-Trojan.Win32.Generic-25e841acc58e9c975394d576db46a00439364c94f77508bac2922c5a1e5b4c85 2013-09-08 11:57:24 ....A 541800 Virusshare.00095/HEUR-Trojan.Win32.Generic-25e9d020db617b73b3cd3fb89e156bc0590514bdc79aeaf74a1349f04a1b8af3 2013-09-08 10:45:42 ....A 60524 Virusshare.00095/HEUR-Trojan.Win32.Generic-25eca521a737855c725b43842b4803696afb3ba97107bfa29f2cfd173b6e3b42 2013-09-08 12:01:48 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-25f182362a91a97563683d24f22807263a3dc5c192112593412a88d1829eb107 2013-09-08 11:46:32 ....A 1486848 Virusshare.00095/HEUR-Trojan.Win32.Generic-25f19fff707b26790a6c99a1816505c9abe9994b75411936b058d3e999a31d8e 2013-09-08 10:26:56 ....A 178940 Virusshare.00095/HEUR-Trojan.Win32.Generic-25f1de6ee1f5ccd51a8e836773ec0c2a1a6aa4e08ab95ad304c2a4ae070badb3 2013-09-08 12:17:08 ....A 180420 Virusshare.00095/HEUR-Trojan.Win32.Generic-25f8927a565dfa5a154ce7911a5cac29d8a5453167d37cfe25a18cd4fe3bd7bb 2013-09-08 12:17:36 ....A 302592 Virusshare.00095/HEUR-Trojan.Win32.Generic-25fbbd25518a5bc33a8393c3709c0ef72f86763685e849ff4f7ad7a3e74e5b22 2013-09-08 11:57:04 ....A 30720 Virusshare.00095/HEUR-Trojan.Win32.Generic-25fe58544376299056b2e0b4b3bc1b5c432eb30e2f4373f7cb8734b09ee325bb 2013-09-08 10:32:00 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-25ff1ba3634ae61527478ac0925354f5df41164faf22a80587d25b46c4ac32f8 2013-09-08 11:30:28 ....A 421888 Virusshare.00095/HEUR-Trojan.Win32.Generic-26044f7e41a7bf5879138207fc396a64f74ecbcba43eb07ef53cc9f888b72019 2013-09-08 12:13:36 ....A 232448 Virusshare.00095/HEUR-Trojan.Win32.Generic-2608ae1c1f65b40e9fbb245a8d5e7c71a19d9dee22405772cfa74be9cc6a8a98 2013-09-08 11:45:00 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-2609fd51e80c6ea5ae5bfb6426e0487beaf74ea0ba06ccdc1b907a64ec893404 2013-09-08 11:42:10 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-260b31095a9598cdda32c838bd69d1429f904864461ae996f3df881a2d31749e 2013-09-08 11:01:58 ....A 158208 Virusshare.00095/HEUR-Trojan.Win32.Generic-260ce4dd0bf64b5dd9181570e5af55a3b57163ca248315b7fdab6130f3e0e24b 2013-09-08 11:48:38 ....A 14336 Virusshare.00095/HEUR-Trojan.Win32.Generic-260eaa4402d0c5a56f6043e48df89a9a111ce529fb84dce0c4fb832f525b48e0 2013-09-08 10:42:42 ....A 17160 Virusshare.00095/HEUR-Trojan.Win32.Generic-261103116656ed490e839aef1a248f2018d2e58ee416af627b2923a8dba19700 2013-09-08 10:58:00 ....A 338944 Virusshare.00095/HEUR-Trojan.Win32.Generic-2611f7fb7ca66e717b2d75a878bfa3cad79854a0979f2e5c85b97797dcd766d4 2013-09-08 11:11:56 ....A 320512 Virusshare.00095/HEUR-Trojan.Win32.Generic-26189d0d6f53a905ee7ac9cc65317867e581b004b40eb19da51acc3a5ff85c0e 2013-09-08 12:06:46 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-2618d38797b3f0c3d780d897919babdbdce859b09ff65010f6a7fcb59a7ef843 2013-09-08 10:58:06 ....A 98815 Virusshare.00095/HEUR-Trojan.Win32.Generic-26199f36eed51eb33a39aa314931789e7d767dfbe560e94438a9f5df9a8f0c81 2013-09-08 11:26:30 ....A 33792 Virusshare.00095/HEUR-Trojan.Win32.Generic-261ac4a059e2da58421652dff79ec005f798022ff85dfb1a3d356a425ae61610 2013-09-08 10:34:14 ....A 129024 Virusshare.00095/HEUR-Trojan.Win32.Generic-261e4a515749f0ad2fd2578725ef1568384d1e3de13007f928ce5a2e5cbf10ad 2013-09-08 11:48:56 ....A 302592 Virusshare.00095/HEUR-Trojan.Win32.Generic-2621eda021159334a39889058104fda9a224a50da38efd38fb67c81bc1a7fa62 2013-09-08 10:32:40 ....A 891476 Virusshare.00095/HEUR-Trojan.Win32.Generic-2628e408ef6117a196aedb74c1806e6d91306aaf53059b53f5050a1016e5b85b 2013-09-08 12:12:32 ....A 279040 Virusshare.00095/HEUR-Trojan.Win32.Generic-262a978e1ab73e4ed9bfcaf5bc7b53efcc629276acb7b8d438e276a6a33f9fa3 2013-09-08 11:40:38 ....A 258056 Virusshare.00095/HEUR-Trojan.Win32.Generic-262d7507897bccb4522e9aaf223a43daeeb7f5e2da08a1f234219255f83c7f06 2013-09-08 12:09:40 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-2635c2b897db44d5c7b6add73f795bf0b4f62bdaeee4ccee7e99ca93dc40b476 2013-09-08 11:54:48 ....A 107520 Virusshare.00095/HEUR-Trojan.Win32.Generic-2639dad2f7278e839085e1eacbc262f87d546187fd04c3baae4590c10021b598 2013-09-08 10:59:54 ....A 189440 Virusshare.00095/HEUR-Trojan.Win32.Generic-263bd76ffa0f8a45f8e4922c0216685c49151366d103320c628927426971adfd 2013-09-08 11:57:24 ....A 15848 Virusshare.00095/HEUR-Trojan.Win32.Generic-263c2f75da2cea6cd2e28f38b3c642478d0ca67df4307b346a1d576f0d723d9e 2013-09-08 12:19:22 ....A 191934 Virusshare.00095/HEUR-Trojan.Win32.Generic-263d013427f5472b927f26bd7a864f1d35b5b9ff330dc15ece9cd4e89b0f2fa2 2013-09-08 11:10:06 ....A 75524 Virusshare.00095/HEUR-Trojan.Win32.Generic-26421d3da52dbfee7407942c540116ec92ed2d63d2de3ee2504bbb50e920bc28 2013-09-08 10:45:20 ....A 148200 Virusshare.00095/HEUR-Trojan.Win32.Generic-2646d85d111750d19beb5d906d11b2eb33bf332aac0373316bb0f0224478725e 2013-09-08 10:28:04 ....A 321024 Virusshare.00095/HEUR-Trojan.Win32.Generic-2646edf04f101b65105a5755fe67067d30659f3131f67f3c7ed77e016ea6b8cb 2013-09-08 11:48:24 ....A 332288 Virusshare.00095/HEUR-Trojan.Win32.Generic-2649b092530150073d11d63aa68a32fea2556b7f1b1569dc2b7791be3a0b4450 2013-09-08 10:53:36 ....A 119808 Virusshare.00095/HEUR-Trojan.Win32.Generic-264d1c15076800d2ac5afef7594813c6985d4521b8f0b99bf8eb5244466b1784 2013-09-08 12:05:54 ....A 41472 Virusshare.00095/HEUR-Trojan.Win32.Generic-264d60c43c92b4a2fa0d48f24a9773cf1597db0d14acce3ba8ce9a7e92e089ba 2013-09-08 11:01:50 ....A 134144 Virusshare.00095/HEUR-Trojan.Win32.Generic-2652dc5220b831cd56d4e6f86ab6304590ff0c19b290f3cfe6fa2a0d57a8469b 2013-09-08 10:35:24 ....A 99840 Virusshare.00095/HEUR-Trojan.Win32.Generic-2652fc4d4f1c53b1e115b48e76c49578efa3fa92d499965927e85d05b2eea491 2013-09-08 11:27:10 ....A 69524 Virusshare.00095/HEUR-Trojan.Win32.Generic-2654af61a09d48e1705aef3f107a053d08d39d728dd6eea33b3977002c1de4d7 2013-09-08 11:39:00 ....A 183665 Virusshare.00095/HEUR-Trojan.Win32.Generic-2657ce4810e3d3843e944ef31832379b28329ea3601b928a01b728957118b0a8 2013-09-08 10:27:30 ....A 504755 Virusshare.00095/HEUR-Trojan.Win32.Generic-265ecf4d542aa181f8ef9ae5cc7e7df63aaea98fe4abd6a3bf19e3d247eb6f92 2013-09-08 10:31:06 ....A 188570 Virusshare.00095/HEUR-Trojan.Win32.Generic-266174c49c9679dbc377fe80be2e93898f5dd44151d2d7f5c63ddeaa827ce74d 2013-09-08 10:51:46 ....A 152767 Virusshare.00095/HEUR-Trojan.Win32.Generic-266f0e4826e76b4f9f0dd7eab0aef1720b0436ee8ad0f51483f2aab5aa049492 2013-09-08 10:39:56 ....A 212992 Virusshare.00095/HEUR-Trojan.Win32.Generic-2674fcf6fbd8569cd3766f46dd7c9cbe4c25fbf3e2f3a5e483e8adeca57863d1 2013-09-08 10:26:32 ....A 235520 Virusshare.00095/HEUR-Trojan.Win32.Generic-2675a69037bfb80128c787b023f978d88330bf6b7ed4740d9dc3006436f60f21 2013-09-08 12:11:08 ....A 34816 Virusshare.00095/HEUR-Trojan.Win32.Generic-2679d48fda699be8f855ed3f9c931229c536ceb20000127aae8d69188e9a904a 2013-09-08 10:41:56 ....A 9920 Virusshare.00095/HEUR-Trojan.Win32.Generic-268034f7143c12cd3c127b173f2cdc2f720d53bddd8e2aea2a4795896125afc7 2013-09-08 10:54:00 ....A 48128 Virusshare.00095/HEUR-Trojan.Win32.Generic-2680411b4e7f9bd2c7eeb2cd2ac78284aa73072c84b1e74a526b7346ec485305 2013-09-08 11:18:14 ....A 69120 Virusshare.00095/HEUR-Trojan.Win32.Generic-268490e50ab613560847a6439f7c731dc7f3e73cd8075d59f8ae5f5e7d539054 2013-09-08 12:15:24 ....A 108900 Virusshare.00095/HEUR-Trojan.Win32.Generic-2686e2dd1dea47e3a38f71317b0bf150a6248f38c923ed65d0956f5ebf806c33 2013-09-08 11:00:10 ....A 134019 Virusshare.00095/HEUR-Trojan.Win32.Generic-268a343d3ab5cbb021803666857dc6caa90ae45be8bbcb750a1286d307d98af8 2013-09-08 11:59:02 ....A 950784 Virusshare.00095/HEUR-Trojan.Win32.Generic-268ad18f551e86d8e73a7725396bdd2011fba3601ff278d80225b81c4ebd2acd 2013-09-08 10:29:34 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-268f5040aa3f38fd2c2d4250ba67dea2765f5f94604c86b04c579a96c85c5440 2013-09-08 11:47:38 ....A 10752 Virusshare.00095/HEUR-Trojan.Win32.Generic-26962318759b13f009b4f9c2c43398f8104d05707688f6d78295ecf058fd7b69 2013-09-08 11:21:20 ....A 220160 Virusshare.00095/HEUR-Trojan.Win32.Generic-26994318810d0688968beecc268cc78fc70011849c0a811b7e525741b8972fc3 2013-09-08 10:32:04 ....A 301060 Virusshare.00095/HEUR-Trojan.Win32.Generic-269b89fb79ebb02cd0b4974ee88cea2f120a40e707eb1d9d4835df301c772b1c 2013-09-08 12:18:58 ....A 273946 Virusshare.00095/HEUR-Trojan.Win32.Generic-269d3f608136c45c2482d177bfe64b1256ae5cb9386dce6df8238b36a7844d50 2013-09-08 10:39:26 ....A 595651 Virusshare.00095/HEUR-Trojan.Win32.Generic-269fee48bb3d1878efa9564966e33f6d66c88795a0daee47449931043b6e3db9 2013-09-08 10:58:14 ....A 739751 Virusshare.00095/HEUR-Trojan.Win32.Generic-26a44c50474794ab9c9064c8bd4c2ca4c4913ece544f0d2e11b2de2e66121658 2013-09-08 11:08:26 ....A 46734 Virusshare.00095/HEUR-Trojan.Win32.Generic-26a6877307552b47aea4bad358567683979dfa275d85c9096de4c6a0e1b4b532 2013-09-08 11:46:16 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-26aab594f4c1167c9ac9147d4e91a3eefed932c9beb99545ddd8068d5426207b 2013-09-08 10:55:00 ....A 45908 Virusshare.00095/HEUR-Trojan.Win32.Generic-26acbff99464af1e706655238e80444e9fc3419c189f7d6ddeade5f09d18acd4 2013-09-08 10:32:18 ....A 491564 Virusshare.00095/HEUR-Trojan.Win32.Generic-26afabd0961555f07f954ca9f3a3b21c28507d8bedd36dacd7b3ac95b8c22aa6 2013-09-08 12:05:40 ....A 515072 Virusshare.00095/HEUR-Trojan.Win32.Generic-26b49a88fe5c70965058a5dc46ab2ce7f7c6b60614f2b28ad6e32b7abbcd2566 2013-09-08 11:01:02 ....A 152064 Virusshare.00095/HEUR-Trojan.Win32.Generic-26b7f70f068de535303dd81dea5323dacda244acb85e2c495e04ae9683407ff2 2013-09-08 10:52:24 ....A 541256 Virusshare.00095/HEUR-Trojan.Win32.Generic-26b80e8e3fd3819f39f7051633f5225b53ba591990876819ab71d83fafbaf6a1 2013-09-08 11:42:32 ....A 34593 Virusshare.00095/HEUR-Trojan.Win32.Generic-26bb4109c6a57b79df580ed6d6b0ce7bc9700c5f2e8644fe7c9b2ed55d909249 2013-09-08 10:24:24 ....A 344064 Virusshare.00095/HEUR-Trojan.Win32.Generic-26c0e4438fab3659b8c56a9bc7f706516b9adeef2bad9e01cb0999718cd90bbf 2013-09-08 11:31:04 ....A 258147 Virusshare.00095/HEUR-Trojan.Win32.Generic-26c145cfd6070dc433017b89871d9d415d3499933e6e60fbd3a35bff9ed6d7e6 2013-09-08 11:25:42 ....A 86696 Virusshare.00095/HEUR-Trojan.Win32.Generic-26c23e1e51666edce500b812d507ca5e988f48ff26594dffcb89bfc4763ef72e 2013-09-08 11:35:02 ....A 124928 Virusshare.00095/HEUR-Trojan.Win32.Generic-26c2a03da14740d5c79270e3edccbe3c3108738f6e9ab7e713a041a8858d671e 2013-09-08 12:19:50 ....A 2171699 Virusshare.00095/HEUR-Trojan.Win32.Generic-26c328508ba145e729cb7f687e6d7acc27f9866a396f8e71af83522e7af31820 2013-09-08 10:42:02 ....A 114176 Virusshare.00095/HEUR-Trojan.Win32.Generic-26c62a4d60dc2413c8b23658c85504fba3170f38d37912c5cd6c18dc63ceaf6b 2013-09-08 10:56:06 ....A 56088 Virusshare.00095/HEUR-Trojan.Win32.Generic-26cb755fbfdbb3c69649faac809468bb9e25feea2182190327dc74610fecb90c 2013-09-08 11:54:50 ....A 28895 Virusshare.00095/HEUR-Trojan.Win32.Generic-26d3711e4a9e06ae90b95f5a102c2d8292e944d5a10cc4a70a34839556417233 2013-09-08 11:23:26 ....A 12712 Virusshare.00095/HEUR-Trojan.Win32.Generic-26d4187eafb4121d043715fb27be60a2873e16037f26e7d38e3b2fa8b7e9252b 2013-09-08 11:57:42 ....A 59904 Virusshare.00095/HEUR-Trojan.Win32.Generic-26d766739708792e7b02fea4ff9e94af3eca4e665b335c4551b8f303eb40056a 2013-09-08 10:50:36 ....A 30208 Virusshare.00095/HEUR-Trojan.Win32.Generic-26da2758c0e51e586d8b98d08efa1bcb8c657b34bc93b92eea6728b6d15af54b 2013-09-08 10:27:44 ....A 753664 Virusshare.00095/HEUR-Trojan.Win32.Generic-26dd33725fb2a1191af6b2e4b0d30e1096e8edb608c7a4d0ba5f39f336785dd8 2013-09-08 11:48:50 ....A 15933 Virusshare.00095/HEUR-Trojan.Win32.Generic-26e14bb473b97b0da9b862334dfe3dafe0cf9bc66a386ef218fde1a88906100c 2013-09-08 11:28:46 ....A 327802 Virusshare.00095/HEUR-Trojan.Win32.Generic-26e7f584b90f7566cecc5a6e47e2187768cf27a99555a6280a680e7529d81bd0 2013-09-08 12:08:18 ....A 591872 Virusshare.00095/HEUR-Trojan.Win32.Generic-26e88ec4abf5e1dfb9bf0867a96708461e492367704dd181381f4fa4785fa2fb 2013-09-08 11:21:44 ....A 153088 Virusshare.00095/HEUR-Trojan.Win32.Generic-26ed40fb6db2a26eefd45f3123e51342f749bc59f851892300ca87182261512d 2013-09-08 11:18:06 ....A 66048 Virusshare.00095/HEUR-Trojan.Win32.Generic-26f688b44b07df7a2803feb28ccc8fae1e5d5d529a89807991fd0c54e14cc88c 2013-09-08 11:30:02 ....A 4608 Virusshare.00095/HEUR-Trojan.Win32.Generic-2701e425a8546d548ae980b556f39eaacabe45287a657f5d9ce09b520b7dbf57 2013-09-08 12:12:34 ....A 736779 Virusshare.00095/HEUR-Trojan.Win32.Generic-2705bbc2cd24a838da2ee7951edaf1298c97b31578c8ad630103f197f93294e7 2013-09-08 12:09:22 ....A 339968 Virusshare.00095/HEUR-Trojan.Win32.Generic-270e111b4547a1ecd9a0363557ef2ef19b63e2631991469dce3db0267cf728ce 2013-09-08 10:39:34 ....A 679936 Virusshare.00095/HEUR-Trojan.Win32.Generic-270e2f465c58a818d5a96677fe9206281152e6ecb01de94abe3170855af488cd 2013-09-08 11:11:42 ....A 140800 Virusshare.00095/HEUR-Trojan.Win32.Generic-270fcff7d78d2a0d942873a28b378edb86e23d1c28fd34cca8faffe0683d67c5 2013-09-08 10:32:42 ....A 97280 Virusshare.00095/HEUR-Trojan.Win32.Generic-27104208ee0926a63fee55aff1b33c3ee42201badd7887b4ef4b345378c9627d 2013-09-08 11:07:42 ....A 78644 Virusshare.00095/HEUR-Trojan.Win32.Generic-2712ac663d305fb0a59fb1d6133f7880833f466720db9d4d90cb132d4f32a47a 2013-09-08 10:52:34 ....A 743295 Virusshare.00095/HEUR-Trojan.Win32.Generic-271624a87b12d119f10cf9d88a38a12ae52a6f0d5955d4f99e9523455d212838 2013-09-08 10:49:56 ....A 608667 Virusshare.00095/HEUR-Trojan.Win32.Generic-27187f76cbf9080009e0123877b86babd3955919d3aba9890eb642fea62f3784 2013-09-08 11:02:34 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-271a509ab67b615543c9efe91489fe5e9711bd950cf5121d69485964f4d67291 2013-09-08 10:34:06 ....A 363612 Virusshare.00095/HEUR-Trojan.Win32.Generic-2721cac03851d0f3861ebdb5bc17a631a0b40e8bd099609cad3687d3c9c24619 2013-09-08 10:32:32 ....A 140267 Virusshare.00095/HEUR-Trojan.Win32.Generic-2722489e95e083c8dda08e4e17387f337e1e0e290c98282349da136c4dff85e6 2013-09-08 11:53:38 ....A 104960 Virusshare.00095/HEUR-Trojan.Win32.Generic-27253da5e3880513fda331ae28fd8ae64ff42b96df28879781ffb015c97c1c6c 2013-09-08 11:34:32 ....A 1020416 Virusshare.00095/HEUR-Trojan.Win32.Generic-272b9072837903377aa18a4f5c2ca6e45cf2eb55b6c9c7799baf24f145967265 2013-09-08 11:19:16 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-272cfa44955fdfe788c12d2039facdf08bd9ed6a8c7f884d63051196246af894 2013-09-08 12:06:20 ....A 354304 Virusshare.00095/HEUR-Trojan.Win32.Generic-272e0c1bca2031596cb7fa4c0b739ff0baa3ab933ae82a65db4cd96038b9b942 2013-09-08 10:59:00 ....A 743424 Virusshare.00095/HEUR-Trojan.Win32.Generic-273456337a52d237b9dba558f0ae00fc001ddf19de939ce17961ae792c6f9ec5 2013-09-08 10:55:52 ....A 304700 Virusshare.00095/HEUR-Trojan.Win32.Generic-273a9c530a8882b34e4eafc5b3e42ddc4a2585a6c29e0be539553c385f304da6 2013-09-08 11:09:10 ....A 162304 Virusshare.00095/HEUR-Trojan.Win32.Generic-273b1475b14c9379ea420fc2ead57313dcc0d7fead312d052f5589eb77cc3c4b 2013-09-08 10:49:38 ....A 69568 Virusshare.00095/HEUR-Trojan.Win32.Generic-273b330bdb9fbb4dc9e1b920bde82b86499e79ecf9674d345ce496ff4ee7ba32 2013-09-08 11:46:26 ....A 381952 Virusshare.00095/HEUR-Trojan.Win32.Generic-2742ddb9a027ebbf3ee13dc66d2b62cdf91faa7d2daede62b9f00b846e1a1d01 2013-09-08 11:21:26 ....A 400896 Virusshare.00095/HEUR-Trojan.Win32.Generic-2743fc2b543951580d426ae98685aab6e5269ae4858204e58c622aa8f3525531 2013-09-08 11:26:30 ....A 79360 Virusshare.00095/HEUR-Trojan.Win32.Generic-2745080d3e3dca091c87fce0449d9eb1b7fa0c36ba711fbb9353d86f56a5bad3 2013-09-08 11:56:50 ....A 103936 Virusshare.00095/HEUR-Trojan.Win32.Generic-2747d7d2afd31760914756977b8d0117fdae3ddbcc20798fcd0781f8b30b63ff 2013-09-08 10:46:24 ....A 229376 Virusshare.00095/HEUR-Trojan.Win32.Generic-274eb765c5848bf7863a0642187457cb0a06f785ab8250cd15c1f5011738f048 2013-09-08 10:32:10 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-2754ba2ecdfdb39475711ff9546d391cddd81f20f075b665d151c9d0a1715ebd 2013-09-08 11:35:22 ....A 81341 Virusshare.00095/HEUR-Trojan.Win32.Generic-276142fccb6bdf3d2f783f3a18878ca594f9f4801e4c644c22f53937645b2f21 2013-09-08 10:32:12 ....A 262144 Virusshare.00095/HEUR-Trojan.Win32.Generic-276372c710872e6402a235aa7ddd0d3181a47e82560756dfcdafd1a6bde4d1d6 2013-09-08 12:16:02 ....A 1463843 Virusshare.00095/HEUR-Trojan.Win32.Generic-2764a737de30f8a2aec6cc04b17cc53a910db2b6d25339757210e9998411d23e 2013-09-08 11:05:52 ....A 145920 Virusshare.00095/HEUR-Trojan.Win32.Generic-2768365a34efe6dfdf7adcd35a6006c4b927dd051569fa09f7eeb98052743c09 2013-09-08 12:01:02 ....A 60928 Virusshare.00095/HEUR-Trojan.Win32.Generic-276a5eadd9bfbbd6cd522df685da5f18cc69830aac603635709b24af34e0cb0c 2013-09-08 10:39:02 ....A 2698752 Virusshare.00095/HEUR-Trojan.Win32.Generic-276c017137ed4c073d5062c5176af8bba34408af63fbf95b0a7b046a2d9531dc 2013-09-08 10:26:26 ....A 603071 Virusshare.00095/HEUR-Trojan.Win32.Generic-277593f810d2cc6bfbaa0b6a35d51166fd74157139900f7869da01b7efb54a48 2013-09-08 10:46:06 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-27773b3f74b78a6026a4b3e6be0a1120b7eededa81e4b0f209c3f5c90b5bbec9 2013-09-08 10:53:40 ....A 69120 Virusshare.00095/HEUR-Trojan.Win32.Generic-27787f3725d3744daf5826520895a6b4c0efb057f3d88169c0dea355f2b2bc44 2013-09-08 11:30:52 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-277a550809b377e2f32a22d446b136a3f09f756b2a9c94ddbb0cc46304f57686 2013-09-08 11:10:12 ....A 1220213 Virusshare.00095/HEUR-Trojan.Win32.Generic-2782a847b968b5f58efd65cff21d49a78b21c5dc4ee6a3cbb00e5c59d7b41039 2013-09-08 10:54:52 ....A 109116 Virusshare.00095/HEUR-Trojan.Win32.Generic-278469abffe77c5fe3f840f12b500d9085b532e9d4694522896501153ef086bf 2013-09-08 10:42:46 ....A 764660 Virusshare.00095/HEUR-Trojan.Win32.Generic-2785bb01c378bceb804ce0e5a60ed8a35f3352a1fcd15cd3e5489403cb4c020c 2013-09-08 10:24:24 ....A 157035 Virusshare.00095/HEUR-Trojan.Win32.Generic-27869511e86d161309e9d0b0e98ffeadb2064939f65b3ea84deb0488776ba917 2013-09-08 10:58:22 ....A 68608 Virusshare.00095/HEUR-Trojan.Win32.Generic-2788208e38592a75224d9200846307fe00adca61b2f043f84a8950cc3287b2e8 2013-09-08 10:56:30 ....A 1886935 Virusshare.00095/HEUR-Trojan.Win32.Generic-278b861934af49049cda427e5cc04e4e43c176c100b608a7612495ea00432fd6 2013-09-08 11:02:28 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-278cefc19e68eced86b46ffdae70a927cfac871121d0be45d25228e267b93b9e 2013-09-08 10:45:46 ....A 218624 Virusshare.00095/HEUR-Trojan.Win32.Generic-2790aabc94a70bd6d22894f3ef130558f9eca41f1f27f174877965e6b603bf09 2013-09-08 12:10:24 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-2793c648a27dc50393e757774eb2f850cad255cc77a01a6aef5e823912edfb9a 2013-09-08 10:58:04 ....A 67072 Virusshare.00095/HEUR-Trojan.Win32.Generic-279403eae759c0adad120967fb343e0f675ff4c496fb60b8a0f18069ab205df0 2013-09-08 11:27:02 ....A 525824 Virusshare.00095/HEUR-Trojan.Win32.Generic-279437e4e649d3522861a14e200d51946b91fafbb3d4cfeaa977791bf9650715 2013-09-08 11:33:00 ....A 323648 Virusshare.00095/HEUR-Trojan.Win32.Generic-2794656c89693360398fe187fd8570d15edd9f481b815968d3ccae38fe5dfbb6 2013-09-08 11:39:40 ....A 86016 Virusshare.00095/HEUR-Trojan.Win32.Generic-2799a69858152d798bff2da71ae076046be99041dcc0414cebb992013ee0151d 2013-09-08 10:48:08 ....A 611467 Virusshare.00095/HEUR-Trojan.Win32.Generic-279b153e08500e1e901a9dc47223186e9cfa4d20948582e43cb041212dc9f3d8 2013-09-08 11:40:34 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-279d5f9aed713c637b305946496da77b8e25e39ab0b66bab713a4d0d1c454c0c 2013-09-08 12:04:08 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-27a3a8ce68562575413a7014ca809497fa60a16d203cfcf2ff24b05ebfa7b124 2013-09-08 10:54:56 ....A 188928 Virusshare.00095/HEUR-Trojan.Win32.Generic-27a3f23635c69dd5259e790dda727f1ef98bac0ef9e753c37e18f93b84e4b327 2013-09-08 11:18:26 ....A 66048 Virusshare.00095/HEUR-Trojan.Win32.Generic-27a49c78376e79ef6eae41b064111d1271ee99cb4b565ad3bdc1dc4916ad517c 2013-09-08 10:48:06 ....A 102912 Virusshare.00095/HEUR-Trojan.Win32.Generic-27a541f0630fd366e24c61538a4db29518ecda5f05da29b7f3913ade92239514 2013-09-08 10:43:04 ....A 184320 Virusshare.00095/HEUR-Trojan.Win32.Generic-27a97a42b88ae549507b0fd136cf222d070837c48ff433a1e9140ce7552214e1 2013-09-08 11:01:24 ....A 2070336 Virusshare.00095/HEUR-Trojan.Win32.Generic-27ad0af90a91c52f25b69461ecda6ea594b9ebbbd21b6c49975037afbf2c9fa5 2013-09-08 12:16:44 ....A 271872 Virusshare.00095/HEUR-Trojan.Win32.Generic-27ae8a1d67d310ecc17186acfc11a4e1a5204a1ddaaab5ff2bac8f9f31e96a93 2013-09-08 11:47:48 ....A 345344 Virusshare.00095/HEUR-Trojan.Win32.Generic-27b1166f5be0c91e67222c918c21039593cbbc2815b7129afeb99aa83c2bc129 2013-09-08 10:53:52 ....A 59904 Virusshare.00095/HEUR-Trojan.Win32.Generic-27b3389752e497bb60b84db85d0cfdc605e9c40ac17058b2f8eada1d1b8a7973 2013-09-08 11:43:42 ....A 663552 Virusshare.00095/HEUR-Trojan.Win32.Generic-27b574483d2c24cf3facb7ab49c6763f703e0ffd297addf90a79baec40a3c42c 2013-09-08 12:02:24 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-27b776c5d6113e0bf3867fef81136e710705baf5d538572e396b9f38e771a97d 2013-09-08 11:38:34 ....A 406016 Virusshare.00095/HEUR-Trojan.Win32.Generic-27be2f73ab9e3d9f24cde0d25ceef15b2bb9580667c6e8aaaaf22a7b3ebb2efa 2013-09-08 10:34:06 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-27bf8f55b36fcf281ef2f0c1d30e22ed265dbea83a9e542b7cf80f47f05aaaac 2013-09-08 10:30:28 ....A 15663 Virusshare.00095/HEUR-Trojan.Win32.Generic-27c1faf00969fb699eb5daaf82858cec6111e21f5eae3d3fd538d089cf8f0763 2013-09-08 10:37:36 ....A 42496 Virusshare.00095/HEUR-Trojan.Win32.Generic-27c3e923cff2721dee0ad4db984bb722012a0f32f13343570c50afe1b487c235 2013-09-08 12:00:38 ....A 289792 Virusshare.00095/HEUR-Trojan.Win32.Generic-27c41deb3f7b031b82ddada5f6d6071c91ad5b213f2151b373d8a4646414beec 2013-09-08 11:05:46 ....A 41015 Virusshare.00095/HEUR-Trojan.Win32.Generic-27c526140ec23c9555050a9b3bd60ce6a920116b7d6eeb31d715d5520758b835 2013-09-08 10:32:06 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-27c5aeef8d6fbd360fd7f0683ee7fc3d135b36f5976be89a8d876f493df416d5 2013-09-08 10:52:46 ....A 2144357 Virusshare.00095/HEUR-Trojan.Win32.Generic-27c8683e0a153312870b6260123fb1c33aaad52733e01a712bdcb49ca2c8afa8 2013-09-08 10:27:48 ....A 46964 Virusshare.00095/HEUR-Trojan.Win32.Generic-27c8ebaeaee76d37cec2371bc8c12becbc2be0bc2c9b6d5592686a214826109f 2013-09-08 12:14:44 ....A 311808 Virusshare.00095/HEUR-Trojan.Win32.Generic-27c98c82828209d9f6f68b8720e1cf203eeddbbcd1d6757e02888da1e66d7bd1 2013-09-08 11:23:10 ....A 385024 Virusshare.00095/HEUR-Trojan.Win32.Generic-27ceb532efa480b4b02eb101d42096508cd5aa37cb335789f44878e4f0399320 2013-09-08 10:28:42 ....A 437248 Virusshare.00095/HEUR-Trojan.Win32.Generic-27cef6491fd0ba62455ae86656a8b2cac556ec6e5550808a160a3e98d54db32e 2013-09-08 12:17:28 ....A 700888 Virusshare.00095/HEUR-Trojan.Win32.Generic-27d3de1141bcae39abe70290a8e04267d94e4030444905ffb05c9ad5be2bffdd 2013-09-08 12:13:18 ....A 60416 Virusshare.00095/HEUR-Trojan.Win32.Generic-27d7298dc5038c88ff914ef05f760acccc975ccc7c5a456a3da5319f14d64f13 2013-09-08 10:38:48 ....A 115340 Virusshare.00095/HEUR-Trojan.Win32.Generic-27d9746c46e661ef473c26aefe8d30fe9c70593bca192a7199bac1aaaa85f3c1 2013-09-08 10:40:14 ....A 3535247 Virusshare.00095/HEUR-Trojan.Win32.Generic-27e6c539ed0a97c2de86cb626218a4c3a08180500c7fb6066925cc792218b137 2013-09-08 10:29:22 ....A 372190 Virusshare.00095/HEUR-Trojan.Win32.Generic-27e93206b64e593649810be448dc29b8b00bb4719fe25a42b48afc533bf2294a 2013-09-08 10:33:00 ....A 875008 Virusshare.00095/HEUR-Trojan.Win32.Generic-27e983bdc6ad45f57d4fb3625f67c99f776e6aa131aee3f21bab289182f05c02 2013-09-08 12:14:46 ....A 231461 Virusshare.00095/HEUR-Trojan.Win32.Generic-27eb9d01fd8ae1d1f629bb428a4735e27b6dd5c425e7e1b2409299b870e9957d 2013-09-08 11:36:06 ....A 274432 Virusshare.00095/HEUR-Trojan.Win32.Generic-27ed39cc6cbaa2f92f5944e7726efd8a907740e6c623e669a4c55b1c8d8e7ecc 2013-09-08 10:37:06 ....A 25600 Virusshare.00095/HEUR-Trojan.Win32.Generic-27f3101fae93c7e0f6ab89b3aced3b683f7928924c9c17b23d1749ef2f2b210b 2013-09-08 11:08:20 ....A 190976 Virusshare.00095/HEUR-Trojan.Win32.Generic-27f6da53ce002766a32abdf85fbc0bff0ad0ebbe1e09e3f0054102de8679aff9 2013-09-08 12:02:10 ....A 25600 Virusshare.00095/HEUR-Trojan.Win32.Generic-27f7c5a1b78b76fad053151e7f6d48fed83f075dc23c992175c89d676a3f773e 2013-09-08 10:43:14 ....A 744010 Virusshare.00095/HEUR-Trojan.Win32.Generic-27f8259c7d5838f42ea6907937a428eb8e1d3b8ac05046c6935810f9f538e4d3 2013-09-08 10:42:30 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-27f828b6b8efc1ad9e1ed14d8270e704012a53d35e68dbab842337180a7c9488 2013-09-08 10:33:10 ....A 3835876 Virusshare.00095/HEUR-Trojan.Win32.Generic-27f9d7a3101a91bc25cab0a7a24dec860513356faffed3491cedd201d5787557 2013-09-08 11:30:12 ....A 5249185 Virusshare.00095/HEUR-Trojan.Win32.Generic-280074a74af81d589c90fe1ddd4adca4397d327c2e67f0ce039a2373fca1671f 2013-09-08 11:04:52 ....A 694784 Virusshare.00095/HEUR-Trojan.Win32.Generic-28032129b15542f350d14e3511da421499114db0c9ca8d5081abb78148f20e7e 2013-09-08 10:29:34 ....A 104960 Virusshare.00095/HEUR-Trojan.Win32.Generic-28052cfda22fa2ca0b029cc2af8a2cca008102126cbb7156f6a6904beea43c10 2013-09-08 11:06:06 ....A 2939736 Virusshare.00095/HEUR-Trojan.Win32.Generic-280597e05070cb92324ca02aea4e265d855bc53147206a0a355948b430209f24 2013-09-08 10:27:20 ....A 22528 Virusshare.00095/HEUR-Trojan.Win32.Generic-2808f1700b75dda38d645dc4778ace165eb710100f9e68f7e69d40207f8942b2 2013-09-08 11:17:32 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-280b2d46aa9e3ddba0d33b484516bb53a2b5b4be2c82c7d1dcfcb28aa1e61270 2013-09-08 10:43:46 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-28176c59b2cbbcd30ddcdc39bd5beab38e60258187793c396a8c0bc576cc86c9 2013-09-08 10:41:48 ....A 301056 Virusshare.00095/HEUR-Trojan.Win32.Generic-281ac3eb2a1c48b146bfb2d2ad7378a0f28aac82ac81f8d4e0262bec452db3a3 2013-09-08 11:25:40 ....A 44032 Virusshare.00095/HEUR-Trojan.Win32.Generic-2823432b29c69933eb365a1dc7fe3aef02658010643e58d15fc562375445c6e4 2013-09-08 12:01:36 ....A 184320 Virusshare.00095/HEUR-Trojan.Win32.Generic-2825e96d542f7e35481c36ac9190da8903bb7d303a8ef29cc6aae351d0faa6f6 2013-09-08 10:31:48 ....A 86016 Virusshare.00095/HEUR-Trojan.Win32.Generic-282744c67500bd9815fe628e9fcb9384df19d97221a003810c0b33b93e3c73e0 2013-09-08 10:23:30 ....A 1047552 Virusshare.00095/HEUR-Trojan.Win32.Generic-2827d994cb7f771273216595dc34c301d2ced39097701be742f66065d0ceafe4 2013-09-08 11:14:40 ....A 3442688 Virusshare.00095/HEUR-Trojan.Win32.Generic-282924767303c7d74e8698ad64c3da7e569b2196741ab769be1b2976e4f0c19a 2013-09-08 10:35:16 ....A 4608 Virusshare.00095/HEUR-Trojan.Win32.Generic-2829f700742f5faa9ca361722a626a1130f9e8036e45e209af358afc4270aec5 2013-09-08 12:04:40 ....A 53260 Virusshare.00095/HEUR-Trojan.Win32.Generic-282a940be65f5777650fc5c4834a55bded20cc88542d7590f695851f0ab3e44b 2013-09-08 12:04:20 ....A 119296 Virusshare.00095/HEUR-Trojan.Win32.Generic-283273b7a6efddc5d2b86457651e0e2fa2a491d7baa3c94cd1ebce5db44e09f8 2013-09-08 11:00:58 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-2832a12c69095affa77e2e1e229e4f5c74a5950802c0739a56947c827d8b88c2 2013-09-08 11:02:50 ....A 598528 Virusshare.00095/HEUR-Trojan.Win32.Generic-2834bd031fcbad25aaef1e61694f83baf12e6e994613acf4ee6c02ef0c2e4de7 2013-09-08 11:39:02 ....A 506880 Virusshare.00095/HEUR-Trojan.Win32.Generic-283575b80422b5b05f7804885b423b5d759a800e009c17c632b142464880bfed 2013-09-08 10:58:56 ....A 526336 Virusshare.00095/HEUR-Trojan.Win32.Generic-283635bf5f86a2cb42ec2198ee18fdcab970a761e77a4c2eeeb8b968a2d138be 2013-09-08 10:35:24 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-283681d1a4e5407e4ea6723eda8eb5704e32cf3bd425d0f5bc0a32a52f8ec61a 2013-09-08 12:10:18 ....A 222208 Virusshare.00095/HEUR-Trojan.Win32.Generic-2837e09bf57fdfdcad78d09f59049e58da0e90b45a3e0efb758a8b8301dc4213 2013-09-08 11:47:08 ....A 79360 Virusshare.00095/HEUR-Trojan.Win32.Generic-283e2b4d6ce300bb5618401af14c8a15fd608aac62c4ffbcab471451100201a1 2013-09-08 11:13:54 ....A 396288 Virusshare.00095/HEUR-Trojan.Win32.Generic-2840152208ff6ddbb0dc8c2d51552adbc2d3083cc5a1195004170f7089b3b112 2013-09-08 10:50:52 ....A 168448 Virusshare.00095/HEUR-Trojan.Win32.Generic-2840d51a163d0adfba071e9a3acca1f439cf0485b67866b95b55a1d69192fb63 2013-09-08 10:49:20 ....A 139204 Virusshare.00095/HEUR-Trojan.Win32.Generic-2845c2f2b4213204adc73f8cabc10a398a0ed141cb9da395fba88658c8d6b668 2013-09-08 11:08:58 ....A 144735 Virusshare.00095/HEUR-Trojan.Win32.Generic-2847797e96adc1a0c7880fc428e9eff55903061e46d87b48e4a0e178a14cc40f 2013-09-08 11:24:20 ....A 61504 Virusshare.00095/HEUR-Trojan.Win32.Generic-28484b6a24347c8a89a65b3085a2a31376dee63b680f99726d0cb1ec2486d64f 2013-09-08 12:13:24 ....A 10407276 Virusshare.00095/HEUR-Trojan.Win32.Generic-284b296dfc4925498b8f94defef8719a29b370ad609c1e5a08b64b0e27d971ef 2013-09-08 11:42:34 ....A 458752 Virusshare.00095/HEUR-Trojan.Win32.Generic-284b29ef836c5c2e4402c842092573748a6c0758d0b177ba770adfef6d50ba83 2013-09-08 12:12:02 ....A 4608 Virusshare.00095/HEUR-Trojan.Win32.Generic-284f8ab39eb24522d07086bf7069dc2c977eed904743e160d538adc553273d43 2013-09-08 11:02:06 ....A 230065 Virusshare.00095/HEUR-Trojan.Win32.Generic-2850c11a09568803cbe166a4616fb6197b48c149e45d4058a0a5942905800099 2013-09-08 10:45:54 ....A 294400 Virusshare.00095/HEUR-Trojan.Win32.Generic-28527ba987a85fc55b8e4cfc77c1a3019f0002d450187af18e48be44ad00037e 2013-09-08 12:16:00 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-28528a392c9d0461bb8aa4d2bfea248eb8f9262779586817ea510b95411ed89f 2013-09-08 11:00:40 ....A 66048 Virusshare.00095/HEUR-Trojan.Win32.Generic-2852d08ab4c6e6fb98c3d353df954beaf3e6368a1ba68e5956c587503e58afaa 2013-09-08 11:18:32 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-2857e4fa009c2224d9d424e56f5c179679c1c4c6f109b3e93fb33d88c4e3c6b7 2013-09-08 11:18:24 ....A 114176 Virusshare.00095/HEUR-Trojan.Win32.Generic-2859297e8f80899bceba5eb46feb67da81786c0321c1387d76dce3ba3d5c1f88 2013-09-08 10:40:14 ....A 287478 Virusshare.00095/HEUR-Trojan.Win32.Generic-285b8c1ce89aaf1fd9a18a7f67d8458828224acd28ed2d16a5a82c5150db3834 2013-09-08 12:04:54 ....A 46080 Virusshare.00095/HEUR-Trojan.Win32.Generic-285be5b15af1f2d93c138a58512e5b057e5eefe9dd0e53a78e01eb0628a1624d 2013-09-08 11:05:18 ....A 246813 Virusshare.00095/HEUR-Trojan.Win32.Generic-2861950c50c34b9309e4a293f4425e2d862fb64333d91cb3e6361112dc165c93 2013-09-08 10:51:40 ....A 188333 Virusshare.00095/HEUR-Trojan.Win32.Generic-28628a13e52dcc82be0b1b7ec328e09265099856ee6abe7c6f5969c81e433a7c 2013-09-08 10:53:40 ....A 163651 Virusshare.00095/HEUR-Trojan.Win32.Generic-2865f04c1c0a81e4b87bf221a3419d2e3edffe3fac2d8d526b699c6eee0fdd38 2013-09-08 12:09:46 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-28681c64db1441da98630aff8827451924e3daeeb082a10ce4e5fe73a8d1fe9d 2013-09-08 10:45:26 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-286951f4ab985562fac528696ba0dfb7dbf07e876458fdb9f066ceaed752653d 2013-09-08 11:22:10 ....A 322560 Virusshare.00095/HEUR-Trojan.Win32.Generic-28696e5c65d0d9a6292d0674a6d6f150354a0421ffc3b09b827d9c1d0d6b4134 2013-09-08 11:12:44 ....A 5035891 Virusshare.00095/HEUR-Trojan.Win32.Generic-286bc6223f88696ecf1f1b875e3fea181795b51b8628637dad9a6b190140858d 2013-09-08 12:15:58 ....A 801696 Virusshare.00095/HEUR-Trojan.Win32.Generic-286eadc93ebac1b779e452a9f8d19d7d40f8f33732b4bb29babc0ccefa075d3e 2013-09-08 11:38:46 ....A 119808 Virusshare.00095/HEUR-Trojan.Win32.Generic-286edfc2958bdf3538c967599861ddc0b94207f92cff0c525ed223cc994189cb 2013-09-08 10:28:36 ....A 472576 Virusshare.00095/HEUR-Trojan.Win32.Generic-286ef7c8e82f0588153b1d33706a537f4dc6b668f61d836dacc50eb7d91efc72 2013-09-08 10:28:16 ....A 249856 Virusshare.00095/HEUR-Trojan.Win32.Generic-28797b66b9c052f0a85e0434f1064c65ac997879aeca663f329bf1a019d55a56 2013-09-08 10:59:24 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-287af5214bb77404d824abd63ffc5e324b329488e442c421d76518c5f9706e23 2013-09-08 11:05:02 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-287b5709528525f61f4c2a412a9b40411405aafdc1048a20a9266acd205034e8 2013-09-08 11:51:42 ....A 738816 Virusshare.00095/HEUR-Trojan.Win32.Generic-287ef69b88b2c7bf3849d5b087ee2bfa2b2c8996864c6835187c1e3468e0cf75 2013-09-08 10:25:16 ....A 393728 Virusshare.00095/HEUR-Trojan.Win32.Generic-2880c817ba89685f50ab7a923c193d7f421a11cc11cdc788ccb5ba688c1bee8b 2013-09-08 10:32:42 ....A 1607684 Virusshare.00095/HEUR-Trojan.Win32.Generic-28842b3125d2a4e4a1ec5139ddd79acf34d719dec54d0dd215cefc002b402a4a 2013-09-08 11:47:32 ....A 904320 Virusshare.00095/HEUR-Trojan.Win32.Generic-2886742ba578acd77d062688bd852c7ebb58b90acdc454d06dd1726515a03711 2013-09-08 10:59:54 ....A 151040 Virusshare.00095/HEUR-Trojan.Win32.Generic-2886a6225a2c3bd4ced8a935e7964cfcd11aec6fe5e565397574c83782643c61 2013-09-08 10:55:52 ....A 322048 Virusshare.00095/HEUR-Trojan.Win32.Generic-2889c2f51a5aa4ee89b72af868386ce6f01440bcfdd90a6f0538c1099e3d1a27 2013-09-08 11:16:30 ....A 163840 Virusshare.00095/HEUR-Trojan.Win32.Generic-288adf6cf26fcfdb1e80a2b5b4891c5cb84bdc3369968c12dcae971667071ff8 2013-09-08 12:12:08 ....A 126867 Virusshare.00095/HEUR-Trojan.Win32.Generic-288c332d84eb439cc350682fea4bd130087a59af99f99747b8473529e3b09e9e 2013-09-08 11:17:40 ....A 956783 Virusshare.00095/HEUR-Trojan.Win32.Generic-288f3cfea216b115d843917c1b72290f7185595052f4087ada43e751a457a9fe 2013-09-08 11:27:46 ....A 10752 Virusshare.00095/HEUR-Trojan.Win32.Generic-2890b0ea7de6f81a20474f59b8fbc14b396cdaae6fc9c66d275eae0db25f89ab 2013-09-08 11:55:44 ....A 176444 Virusshare.00095/HEUR-Trojan.Win32.Generic-2891a26290c076e562e6acf238a433022c3f0b754e6f6c32897e131d348668c2 2013-09-08 12:01:02 ....A 13312 Virusshare.00095/HEUR-Trojan.Win32.Generic-2895dd3e753697386c7a5fc0d4cf3b01f528777027bfdf0658a6ec6024b53bd2 2013-09-08 11:38:52 ....A 303117 Virusshare.00095/HEUR-Trojan.Win32.Generic-28976c3843e14efa585ec59fe7a1b17f603be59f71d4dca58de454b75ac90192 2013-09-08 11:18:04 ....A 159552 Virusshare.00095/HEUR-Trojan.Win32.Generic-2898a00ca00afd25c10acf82ef7b68136460f276e040b3cb7880ece233118d71 2013-09-08 11:54:30 ....A 32925 Virusshare.00095/HEUR-Trojan.Win32.Generic-28994fe1291a35e4da515ead66d8230929118bb561071cd10cb7869b18b1186e 2013-09-08 10:27:22 ....A 59904 Virusshare.00095/HEUR-Trojan.Win32.Generic-289983032e4ede91dd1d98d2ed21034c7d76cfda5009c9e715c79f51570741d6 2013-09-08 10:34:04 ....A 436736 Virusshare.00095/HEUR-Trojan.Win32.Generic-28a2210243b12b3d5cf532e7609027a1391ed9b37c07dbd3ab62bc1f6277d0f5 2013-09-08 12:15:26 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-28a2fade3b95716bda072f7afd74e758bc3fb2046a8a5221ceb75f6fb7a79970 2013-09-08 12:11:10 ....A 221696 Virusshare.00095/HEUR-Trojan.Win32.Generic-28a453b751d00419bb1fe82e61be3b14ef940326e7577abc00778f1702fd7512 2013-09-08 11:27:00 ....A 74752 Virusshare.00095/HEUR-Trojan.Win32.Generic-28a6b94d90ec16ad963c88e8112a4f496705f386bde383ee5e834e37ab5128b7 2013-09-08 10:48:06 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-28a93c57d0bc8447072c9e32c9a5dd33ac4e5dcebeea57539c45ecce0372576f 2013-09-08 12:15:46 ....A 44544 Virusshare.00095/HEUR-Trojan.Win32.Generic-28af93743f54064e48b50aac973ba8f522e25e80f445e07cbeff681a71f25a01 2013-09-08 10:55:42 ....A 4356 Virusshare.00095/HEUR-Trojan.Win32.Generic-28b0d42c07d4cd5a35a173cb29674b92fe670dad00a292f70901aab113fadd40 2013-09-08 10:32:34 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-28b9cd5ffc2e2d7a05a404d7cc8ea01e18decc514c5d372d58971f9f28634779 2013-09-08 11:47:52 ....A 322800 Virusshare.00095/HEUR-Trojan.Win32.Generic-28befb6ff4565a9124a033ebc197317f0831607ceb7a7dc1c1dbaa2957b7ed49 2013-09-08 11:22:16 ....A 9728 Virusshare.00095/HEUR-Trojan.Win32.Generic-28bff9f7b1cb9033c9b3731f0bec25965a89aa5ecfef49565c401237a6d00f98 2013-09-08 12:14:18 ....A 2565120 Virusshare.00095/HEUR-Trojan.Win32.Generic-28cb181a5d8e280469cf0603e6786a23f63036e5694faba54dd5cca2a6d9bd7b 2013-09-08 10:49:56 ....A 185146 Virusshare.00095/HEUR-Trojan.Win32.Generic-28cde17b034f2b63d20a4d5a8d664ec4d809c89343784f93b573a20bf312f7a2 2013-09-08 11:10:40 ....A 249856 Virusshare.00095/HEUR-Trojan.Win32.Generic-28d3a9adf8fa8ecc32eb9e12287fc7f7d953cee4751418e0a7df03e13094b5bb 2013-09-08 10:57:06 ....A 39424 Virusshare.00095/HEUR-Trojan.Win32.Generic-28d683413fd8a3991afb604e888efef5cb7f9a26ab179ac50dcebef70db4092b 2013-09-08 11:57:58 ....A 194560 Virusshare.00095/HEUR-Trojan.Win32.Generic-28d87b5d6bfea8ad4db605b3568d932a2c2e898fac78ef53914471cd4da1eb16 2013-09-08 11:26:18 ....A 831104 Virusshare.00095/HEUR-Trojan.Win32.Generic-28d9aab9edbf37889e2ec74f0edf3ebc4900dc9e0cd33b9097f9ef5591f99a4e 2013-09-08 10:57:46 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-28da73cfdf0db67b5114e765475f321c0dc0db575e778b3791ee09a55ce5d748 2013-09-08 10:23:16 ....A 38514 Virusshare.00095/HEUR-Trojan.Win32.Generic-28dd0a875ddeb0fd0e1fc2937b7f389ed7b3374aebf6fe0e32276457485cc510 2013-09-08 11:46:56 ....A 112640 Virusshare.00095/HEUR-Trojan.Win32.Generic-28e41cd806a9e3ac5318446e475e1eb16c7a1ef817450c6037aea68a1437d68f 2013-09-08 11:26:22 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-28e63e2d3300a67c790ec00839cfe5ad374f19e9d90188cbf5d57f7e236feaaf 2013-09-08 11:58:06 ....A 200560 Virusshare.00095/HEUR-Trojan.Win32.Generic-28e67a79748b36973a0facfda14cd9937c7351ada9cc8ac1c9ce40fa4b3417ef 2013-09-08 10:51:52 ....A 102570 Virusshare.00095/HEUR-Trojan.Win32.Generic-28e9839e23f488fce8affa343949c6817ea4402c05bafa49ee4b17f795a044d0 2013-09-08 10:27:52 ....A 6971 Virusshare.00095/HEUR-Trojan.Win32.Generic-28ec986fa00bd85356213579f435a3ebae575747083f47f6e776ed9eab2b1630 2013-09-08 12:10:34 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-28f4a1e9a7f77a1b3085c7146112cd035070d874ddc979e9cfff2e4276c81291 2013-09-08 11:39:40 ....A 159744 Virusshare.00095/HEUR-Trojan.Win32.Generic-28f52ee7f72f06834036d0b624c2518b2ad765eea459fd9d4ebaed395d8a135d 2013-09-08 12:19:22 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-28f6cea1fd4649778ea0360bef97cd0d4398597b05beb61c85e414160a12b3ad 2013-09-08 11:00:00 ....A 16896 Virusshare.00095/HEUR-Trojan.Win32.Generic-28f82d95c1274da94d538af1d9026960e3a0bc9d88e58f334b67739a848d0d28 2013-09-08 11:17:26 ....A 187392 Virusshare.00095/HEUR-Trojan.Win32.Generic-28f9b5046a59a8c64815444493b10d5d983a6dd18c77f1dbfa175d10821e7ede 2013-09-08 10:58:24 ....A 434361 Virusshare.00095/HEUR-Trojan.Win32.Generic-28fb74d68c10153db99318f18dee27258d7a26f89292be82409e2c415e0a89a6 2013-09-08 11:16:58 ....A 128218 Virusshare.00095/HEUR-Trojan.Win32.Generic-28ff710ff45ae1e67bf0cbe764d790927ab033791153ad5edc1c1971e92142a7 2013-09-08 10:57:26 ....A 286720 Virusshare.00095/HEUR-Trojan.Win32.Generic-29014de5f116586c6f4deb8b7dc9b6baa67130a446ead405a89c45e8e260c41e 2013-09-08 11:05:30 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-290383979efffb69418bc1ffa79148159fdc8777ac7262e8f2eb3ecb531b1f12 2013-09-08 11:02:12 ....A 111104 Virusshare.00095/HEUR-Trojan.Win32.Generic-29047d08364596da2203758732362b56dcb3a1d5a8df8c735b6dc86c6be5e4b8 2013-09-08 11:27:32 ....A 40383 Virusshare.00095/HEUR-Trojan.Win32.Generic-290b5e7e1f200ad67f6f95b62f24312ffdd74a77b9a5663968f02437bbb98bce 2013-09-08 10:27:14 ....A 2321920 Virusshare.00095/HEUR-Trojan.Win32.Generic-290bb68c604f5bf5621e2134206e90141ac67bc42e6c47e0db4fc6f484bb1f5a 2013-09-08 11:42:32 ....A 245931 Virusshare.00095/HEUR-Trojan.Win32.Generic-290caf66333ac3597f147842df6879607501fe221569fb6db64c146abcffa75a 2013-09-08 11:19:58 ....A 40448 Virusshare.00095/HEUR-Trojan.Win32.Generic-290e8ffbec7a3463f1340a2f7c28e0539dff7d965e667e2143367db2bf9f3f6a 2013-09-08 11:24:26 ....A 209409 Virusshare.00095/HEUR-Trojan.Win32.Generic-291245f9ef83bfb331768e6dc464458caa2b613c6b43305f08c7530d3a480d9f 2013-09-08 12:16:26 ....A 365120 Virusshare.00095/HEUR-Trojan.Win32.Generic-2915b00384fe14dd1cc6eabc6cc220e4a42ff9931a96e9c8f2ea4a72751b49b5 2013-09-08 11:54:00 ....A 688128 Virusshare.00095/HEUR-Trojan.Win32.Generic-2918d96c50bfd0f03b335ca37686b8d059ab44f77c50df27c6524659842db9bb 2013-09-08 11:31:16 ....A 167936 Virusshare.00095/HEUR-Trojan.Win32.Generic-2919204b975b091438e2f4745d3985003b98675fe548dfc8405cdf9c9935033e 2013-09-08 11:13:04 ....A 123392 Virusshare.00095/HEUR-Trojan.Win32.Generic-2919670f80ca5907357793c5c4f3157af058ed5690af820c9386793d0bbb451a 2013-09-08 10:27:12 ....A 443392 Virusshare.00095/HEUR-Trojan.Win32.Generic-291f8aeed3f2b93d858f975b35c0155327ebeb28a43798f6dc0d428278a7d140 2013-09-08 11:11:20 ....A 54544 Virusshare.00095/HEUR-Trojan.Win32.Generic-2921cc1ccc17fa1d5fb98bf30621ddb9af987c9c1d39e539ce0f04f9620bfe25 2013-09-08 10:57:26 ....A 208087 Virusshare.00095/HEUR-Trojan.Win32.Generic-29226f5b75a73a3c24fa85beb80fd0d5294210be550fbf96a7394ddb2ed73bcb 2013-09-08 11:16:44 ....A 37888 Virusshare.00095/HEUR-Trojan.Win32.Generic-2924c33655ecc4b942103ccbb32e53e514a14cbf628e82660b6814536f824ed8 2013-09-08 12:17:52 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-2926b428d98d375293391bce5f7a1e6e7550595508f5b4957a6d0f755b0ac756 2013-09-08 11:43:02 ....A 61184 Virusshare.00095/HEUR-Trojan.Win32.Generic-292d0a5896f339ac239f35e8242246428a7c5e1242f72101eff0e48b0cc86426 2013-09-08 11:00:30 ....A 8512 Virusshare.00095/HEUR-Trojan.Win32.Generic-292de882299756a8c1024648018baf0ae502dc088e17a06fa7fdc3df479c501c 2013-09-08 11:18:24 ....A 1032432 Virusshare.00095/HEUR-Trojan.Win32.Generic-2938e4f91473f8edf3da796f78ae7bfbabc71b8ed8438175b0096b7dcc6366cc 2013-09-08 12:15:36 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-29431a62997e1c898bcd6599b30a8bc9259257618e158e9ef9d4cfa10890ab55 2013-09-08 11:14:14 ....A 138560 Virusshare.00095/HEUR-Trojan.Win32.Generic-2945fba89f699e27174cf66d9daa049d448c79d6b77422cd26ca1909545ad6c3 2013-09-08 10:29:52 ....A 194369 Virusshare.00095/HEUR-Trojan.Win32.Generic-294a1cc6228c9bf74516c70b9aade4c03350b94a45cdb83577506ce35a5e17fb 2013-09-08 12:15:28 ....A 1610642 Virusshare.00095/HEUR-Trojan.Win32.Generic-294cda592cbdec6e215f92462f0b9bd90425fa475c6f07e3355844e7afee288c 2013-09-08 10:43:24 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-2952924daef9404eee9ffcfcc05e874b2717f97b465a8d0e4b980489d2b55e37 2013-09-08 10:46:16 ....A 801696 Virusshare.00095/HEUR-Trojan.Win32.Generic-29535fcff7971f1c87bf020e545a4ba977157e1f4649cb644da833c3df2d7ab0 2013-09-08 12:15:50 ....A 15265600 Virusshare.00095/HEUR-Trojan.Win32.Generic-2955bec240e4453c5cb4710f72eed7d2b42a27ea282c5012c2226ef96d2cebd2 2013-09-08 11:11:36 ....A 55296 Virusshare.00095/HEUR-Trojan.Win32.Generic-295bcd31ac599b6ff7df6b1d9f6c4deaf512efccd941d9a2c26c4252adee8f9f 2013-09-08 12:10:40 ....A 192512 Virusshare.00095/HEUR-Trojan.Win32.Generic-295c09d87c0b96eda8b7463151332fa52a9a0728bd6ab69a33822aa952eed3b9 2013-09-08 10:51:16 ....A 115712 Virusshare.00095/HEUR-Trojan.Win32.Generic-295caf36feae856fdfd026b2ba18bb7596f0c3b32fcb065bb0854ea26cf7d7d3 2013-09-08 12:17:22 ....A 2258432 Virusshare.00095/HEUR-Trojan.Win32.Generic-296012235582c2024c15d6642a3c6f49392ff0cb1bbbf4f4c056f2abd710c04e 2013-09-08 12:14:10 ....A 1055600 Virusshare.00095/HEUR-Trojan.Win32.Generic-296747f8bd80382809223593472846974eb445508f290befaefa012d516299f8 2013-09-08 12:11:26 ....A 352256 Virusshare.00095/HEUR-Trojan.Win32.Generic-2968f5c6e12871e8efc31b06f79dbb7c7a1397cb1e23819007b4d17abacec584 2013-09-08 11:43:40 ....A 37404 Virusshare.00095/HEUR-Trojan.Win32.Generic-296930b7f04a1ab8a89a5ccbb66e93ccd6edcb15e96ea6c1f1436716892572bf 2013-09-08 11:27:26 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-2969eea2ef061ed94a41e1005b8ec702f3a840b528d7d648842a8eccedd6cfa5 2013-09-08 10:39:02 ....A 64512 Virusshare.00095/HEUR-Trojan.Win32.Generic-296cdd1819b523051d3005ea6e69aefc85493bf22d3bbaccdd534922242f9b0c 2013-09-08 12:17:30 ....A 250368 Virusshare.00095/HEUR-Trojan.Win32.Generic-296f1dc243c5918869d563fcfd16dc7aea0f5e1419deaca5eb6a2675d3c47198 2013-09-08 11:32:10 ....A 747008 Virusshare.00095/HEUR-Trojan.Win32.Generic-29775c62e86e6d6324695f539a854a2767538e5b3199bc6f644126af84c8db74 2013-09-08 11:54:44 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-2977ac056b2cf96f64e9fc314541dce6865bea141bc18f8fdecb31bdd6042cac 2013-09-08 10:33:18 ....A 312320 Virusshare.00095/HEUR-Trojan.Win32.Generic-297a06cf8e7cab7b1e0e518629eee4e3ad8b4fb4c0940514a837e0018e49b3bd 2013-09-08 10:51:22 ....A 37888 Virusshare.00095/HEUR-Trojan.Win32.Generic-297d85a961809a91cfabaac3fe4da9c71eb6b894f42e88daa06c5bc91834f3c8 2013-09-08 11:26:58 ....A 163328 Virusshare.00095/HEUR-Trojan.Win32.Generic-298aa5656a89e6cff9b472c8510a79b486c45949bac0e4efc34de972977ca8af 2013-09-08 11:44:44 ....A 375528 Virusshare.00095/HEUR-Trojan.Win32.Generic-299153b36851dc0b158f1fd688f5f3b46c9ff27ceafc366eb69af2a6275357e4 2013-09-08 10:43:04 ....A 26023 Virusshare.00095/HEUR-Trojan.Win32.Generic-2992b2734defe192879fb0a62955d75a34186cb4f093d82deaf1709cce12243e 2013-09-08 11:29:20 ....A 93696 Virusshare.00095/HEUR-Trojan.Win32.Generic-2993572bd6e67b685e05d658ba2eea1cda272576d30d39bee4304e980b2d3877 2013-09-08 11:11:10 ....A 401920 Virusshare.00095/HEUR-Trojan.Win32.Generic-29949293b11280d33c53cb4832787dd2242acfbd627b97be86ff5b957bbd0ada 2013-09-08 10:57:56 ....A 498176 Virusshare.00095/HEUR-Trojan.Win32.Generic-29991d009e1f65821d1875cf505498a91f71c934858b2559542d9e2d3abf8936 2013-09-08 11:39:24 ....A 10400 Virusshare.00095/HEUR-Trojan.Win32.Generic-29a1f63f279b04c9a704a1d615e0a90613afb486ec05762941dc733c7c6a9b56 2013-09-08 11:01:16 ....A 253234 Virusshare.00095/HEUR-Trojan.Win32.Generic-29a2212bb84d74ee2449c9f3c283f6a4f329abf02b0da863a058f87b7ed5c449 2013-09-08 12:12:34 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-29a4a9cdc2da5e652f9305574128a02875c1828b1c6590f4fc0905195c9518aa 2013-09-08 11:55:56 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-29a7b1e92d1278848d4b5d43782daad9658e77130700a166fc6ce459541206d7 2013-09-08 10:31:16 ....A 547424 Virusshare.00095/HEUR-Trojan.Win32.Generic-29a9dd6ba2507176079c4da6d9761a705d6282eb7e12feaf9894d678076f2ee1 2013-09-08 10:58:24 ....A 4289200 Virusshare.00095/HEUR-Trojan.Win32.Generic-29b6454ab0ecaf23e8ed42e79caa6da5c9c77e42832e10cf6a60faedf90ec8bb 2013-09-08 12:16:28 ....A 1066136 Virusshare.00095/HEUR-Trojan.Win32.Generic-29b887f548e0d0000be3d7e7e07acfe5294183711911cb525e43b9a15ebc5ac8 2013-09-08 10:46:40 ....A 96358 Virusshare.00095/HEUR-Trojan.Win32.Generic-29bb607e26109e812434c8d982e56fe67616a6705a7a11431741dd62374cfa27 2013-09-08 11:31:42 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-29be10373fa377dbcc6023f7b353b3ed2470ddfc9a6b5b62a576cc12246dc375 2013-09-08 10:48:26 ....A 334916 Virusshare.00095/HEUR-Trojan.Win32.Generic-29c09eb492fbf04d8d99c872357f91a8cf9a58086af4ee4e0c24ec9e5723e4de 2013-09-08 11:51:48 ....A 37916 Virusshare.00095/HEUR-Trojan.Win32.Generic-29c3d18cdf1f0327520721caad27a004db4c96d378d14f51da10b66595fa2f4b 2013-09-08 11:00:36 ....A 84992 Virusshare.00095/HEUR-Trojan.Win32.Generic-29c41a1a5b323fa26ef429d6fa1e5e47d6f9fb8f2fb4d8ec49f7a53b1620b6bc 2013-09-08 12:17:52 ....A 415678 Virusshare.00095/HEUR-Trojan.Win32.Generic-29c962de467a94c3266b7a489dcd976d908de4de85ed7503eb01a6166718ca46 2013-09-08 10:53:48 ....A 220288 Virusshare.00095/HEUR-Trojan.Win32.Generic-29cb10e869ee2006f5241b45774b3cbee936309586a370dfdac867ba4159397a 2013-09-08 11:21:40 ....A 138752 Virusshare.00095/HEUR-Trojan.Win32.Generic-29cc9c90d60185964f7b3190bcaa5d29f802f0fe75c9702c439f0bd2fed63cf1 2013-09-08 11:20:50 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-29cd340970527057aa48cbdc07e2e96f5888b1086aa7983661ec770fe1ac6c68 2013-09-08 10:32:44 ....A 107411 Virusshare.00095/HEUR-Trojan.Win32.Generic-29d2173a42c9f15d5218af6e34dd983ad75594b9180d85694c8dc43f56d61a45 2013-09-08 10:25:26 ....A 41984 Virusshare.00095/HEUR-Trojan.Win32.Generic-29d4139e57786f6b4fc7e8165ffc69e9bdf26b96b3a0ee743b6ea81715a8066e 2013-09-08 10:35:08 ....A 278360 Virusshare.00095/HEUR-Trojan.Win32.Generic-29d459d3a176431588c52f6632fb335842a106464b58765f3ea11c947a4bfb59 2013-09-08 12:04:28 ....A 2157572 Virusshare.00095/HEUR-Trojan.Win32.Generic-29d692404811bc6df0f8e81986f722ec344051bf4990bd2ec4d7aacb87d1dc5b 2013-09-08 12:00:40 ....A 237568 Virusshare.00095/HEUR-Trojan.Win32.Generic-29da9487443bc5bf8430f157c4acafbf81ae2251759835318eedd22b699cca24 2013-09-08 12:16:36 ....A 608748 Virusshare.00095/HEUR-Trojan.Win32.Generic-29dd3c0bdb783d9bb25b09a29c2b01dda995d85fb86f15c53ffc4daa5558dd60 2013-09-08 10:23:34 ....A 794235 Virusshare.00095/HEUR-Trojan.Win32.Generic-29e0d058edefc8f7ca6b578318bd2310969f1d31302b47805344f2f7744e60bf 2013-09-08 11:54:40 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-29e3ff4f0f5a7b3a167bec577d7d925b3c88e6ff2a57bf708cee3b5cabf8eee0 2013-09-08 11:12:48 ....A 57165 Virusshare.00095/HEUR-Trojan.Win32.Generic-29e5c3ef409590ce759f5bd65a3a7db36f266ebd2e873982ba0d436bf5422993 2013-09-08 11:05:50 ....A 28160 Virusshare.00095/HEUR-Trojan.Win32.Generic-29e6035a28fc7591e94667045f8d064d34020cc8164410d61eb85f99466a6d72 2013-09-08 11:30:24 ....A 145329 Virusshare.00095/HEUR-Trojan.Win32.Generic-29e878afce3965fc4d95f714354f89cfb28f337850847606520152c15af804c9 2013-09-08 11:58:28 ....A 225280 Virusshare.00095/HEUR-Trojan.Win32.Generic-29ec6345655a5edf7810ec14a8ca6f1591542db3e0dc9da5b390e0ece6aee8c3 2013-09-08 11:36:28 ....A 1319818 Virusshare.00095/HEUR-Trojan.Win32.Generic-29ee110de628a05ef070483ec396796f6ba6d4d76db3ec51348a36831e616d94 2013-09-08 11:58:26 ....A 886050 Virusshare.00095/HEUR-Trojan.Win32.Generic-29ee7b5e81f12fe1d07bd4cfb8a03e19019e3961ff27c95c1df15f5c22ce5fa7 2013-09-08 11:50:04 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-29f367e724affc348c6a063bbca0e1f13d697ede4db297bceed1302ed6ac347d 2013-09-08 11:48:34 ....A 248832 Virusshare.00095/HEUR-Trojan.Win32.Generic-29f727a6c8f6dce83a43bce52f0d149beafac34d2275d84930c441f3e4e538b2 2013-09-08 11:04:20 ....A 73061 Virusshare.00095/HEUR-Trojan.Win32.Generic-29f898ad0f3bb723a1d6707ac86e6e3a234b6dcd849d776f70a40141c679134e 2013-09-08 11:18:46 ....A 425984 Virusshare.00095/HEUR-Trojan.Win32.Generic-29fcd3cdd2755a29a44eaa4f41692210e6c2b0ac39c632c5a7bd804c7d56ae65 2013-09-08 10:58:16 ....A 121856 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a02f96b3544420b1a4c2fe2a8b50242bf9cf3e7b37071d14be3e0b5cfd31af1 2013-09-08 11:32:32 ....A 1253888 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a12855792df9bc5d4863fe3f271d3bc7ba4834f1cdc1ea8dccfb0edae13cb48 2013-09-08 10:38:10 ....A 588528 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a1a3b0bfb3f7ba19e9edd55c5a6b2af764f0c974abe2d8c15a7ea140a3cd29f 2013-09-08 10:56:40 ....A 21620 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a1b6697a28ab93b83ee06398b4add51b8353e8916b7a4371cdf10bf02d1ccf0 2013-09-08 12:09:20 ....A 93728 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a1cfc2941af5482195d7449956b1aba49adb37076c4b7885294afeba640ace4 2013-09-08 11:39:46 ....A 270336 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a1ea197e1869d40240648115cd4b7c434710f4c8ea30a1ba71f8305c8b613ec 2013-09-08 10:51:04 ....A 51780 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a200a652c6a5da0d49dc9196d1bad7fff7de75bf6165bc3733bdc4913f81c3e 2013-09-08 10:47:08 ....A 137216 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a2441b97ed9e889b4388ca96d57a64b2ccad45d44602e047b08cc5f174088e0 2013-09-08 10:29:16 ....A 10096384 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a29bae39adef2fc968ebce94271baf7756fd8a01c952c7e4d1b3dabed228402 2013-09-08 10:43:54 ....A 50240 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a2a584b751b4bcf8bdb22d19fd8459c897fbd55834e0ceef31c3eeab47b833e 2013-09-08 10:27:38 ....A 148744 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a2fc1cc03102118eb7a9954a1094004ad1ae4887c7a1cb00d604140717d5707 2013-09-08 11:32:30 ....A 86440 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a3172cda3bad12562388e0899a771a5321267044600c3706084813c956a1029 2013-09-08 11:50:58 ....A 122947 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a33271ac9091af2f9b78d97a61913eca66f2064058b7a929029dbbdd7158d91 2013-09-08 12:15:06 ....A 3136 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a3569e5bf8d29d468b385d5a3d036693d481fcfb850e6de2012cf9c6c1243b5 2013-09-08 11:04:16 ....A 2105868 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a39f8023c315cd6c89ed0e9de51b49e46a847ef42dbf8e663fa12467293d563 2013-09-08 10:59:26 ....A 139758 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a3beb5c1f49ce90706a1884a84f97378151e0cf8a0d8b43cf2f90bd4a6809f3 2013-09-08 10:35:52 ....A 2685440 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a3cc65ab17c58f35b23d23a315ffadb8099cce1b2d824d4ee8a61cb5ca461d0 2013-09-08 10:59:16 ....A 78336 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a4151e48402a2b187003406186ded53bee0d844fa23173722613b8a5035a3c5 2013-09-08 10:54:56 ....A 163840 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a49b196add3dae2e6a4ecb5f8c899675bf623c5392f2cdadd710895ffedc73e 2013-09-08 10:53:32 ....A 2506024 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a49e8b87149d0cab102f194586f7f2288c875390f40c7a0fac9c70c28f4cc67 2013-09-08 11:38:58 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a4a79ef2f5833c757fc2751d16bab226489867d557ef2b0486bdac8690c76b9 2013-09-08 12:07:54 ....A 181475 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a4bd7bcc61b1a75172bc3cc091842c59881888b3dd3e636f2a2a5abf2ff837f 2013-09-08 11:27:12 ....A 616448 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a6044b79957e57093a8fde9970b997db049a5ab5ef42eab32121b3268b3db3d 2013-09-08 10:26:30 ....A 183307 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a61badaeeaf0c48ab366ec466930bdfd08ab584638a80b2d7ce749fbbaf4b24 2013-09-08 10:51:34 ....A 7452886 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a653f81594a9382365869bb81504158ca83557ecbd632dfab74cfdf9b1fedfd 2013-09-08 10:27:42 ....A 1175552 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a654f47a9debedaa5051456c1adfb9df48726e38ee7cc20fc5e0635c7da2f8f 2013-09-08 10:37:24 ....A 2402656 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a6f79b098e13ce4a1ea575cc4b9f2a8c97228625e9b3dc2b61b9ee63dac75c0 2013-09-08 10:32:16 ....A 1064960 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a71452446154296c1c4b5371fa95b602ef09b42e26b4ce9a29c0761463af202 2013-09-08 10:30:56 ....A 30208 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a72dfd585bd8e33e541db336242ab5cc7df6c1b83132efc887dc85a71f575d0 2013-09-08 12:16:52 ....A 802304 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a749826fb770ee88e5b8faee6bf976618dcdf93dc08adeb0b4054174d67fa13 2013-09-08 12:12:56 ....A 354304 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a7f0a1c6bb966e6363eae1387e2271f4309642433fafa7fccb3b0550dc17b38 2013-09-08 11:03:58 ....A 135680 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a820f44585d03efc03b05753ffc6dcfe2f035fcdbf4381e33231bab010d5a39 2013-09-08 11:41:10 ....A 129405 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a874170d7675281506535cd3d5fd3e9364704e7d7a3aa951caf3f6771a99fef 2013-09-08 11:02:18 ....A 262144 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a895f46f784fccf47690ef59bd17bece64f3bb21266f25a7cd574e51a040a8b 2013-09-08 12:04:28 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a8b15d96f0cab732a971393769076b4fa742ac57c3b22d101436b7a71fdac02 2013-09-08 11:00:36 ....A 148752 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a8c2d17a9feea1a15e32e3adb207c8f32a2d7675b515b4b388ed58d12c2cad6 2013-09-08 11:47:24 ....A 2061824 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a8cebdc68004bff7c19b6066611a7bdc78f3d4b517cb9d3dc6aa34367be1699 2013-09-08 10:51:26 ....A 978432 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a8dc18e543120496a7d25a15297e1882e4261fa3c12bb21a38875e26c66f6ba 2013-09-08 11:29:44 ....A 636416 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a908b0b60a5394eb0688bada7b45b55c90154504373e4eead09b269bff007e9 2013-09-08 10:38:46 ....A 134144 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a92cebd8070609c24d34857baf0b0b0683c497572a5c4437badb5a9abb2d42e 2013-09-08 11:47:44 ....A 80896 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a940144cdbbffeb919db174d9984e8c7e7bc365539dc9f8f0cfb692bbb70f1c 2013-09-08 11:21:28 ....A 402432 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a95bbfeaeb8dca0b23fb8eabe35fefd8909fa6b913b2cac571213e65efbf5a6 2013-09-08 10:59:08 ....A 2809856 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a97633ebfc7e325554a4c630b3a5eb25b18d29af23f2fb957f2451f2d9fb6fa 2013-09-08 11:53:46 ....A 54136 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a98d87b8509904b950b00a11702d3f308f3e08bb1864be54c35fcab23d99477 2013-09-08 11:17:32 ....A 283648 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a9979c34782248ed194d7e4d623669b30f67dc390cc21e24435f43551a6bd2c 2013-09-08 10:56:26 ....A 99679 Virusshare.00095/HEUR-Trojan.Win32.Generic-2a9c8829e889c8b8d05e687130327d734204d582077431bd6af0b8329b702da4 2013-09-08 10:38:46 ....A 107698 Virusshare.00095/HEUR-Trojan.Win32.Generic-2aa264e0b5f46b619e74c2891c484d04320f226f30c206b344f10f2c2a09c008 2013-09-08 10:59:54 ....A 155061 Virusshare.00095/HEUR-Trojan.Win32.Generic-2aa9109dbc63572960b82d262ff7a507b9b2f0477ce6c5e1affbe58198bc63d7 2013-09-08 11:11:36 ....A 3051520 Virusshare.00095/HEUR-Trojan.Win32.Generic-2aabc62a4f3e85d1e7536f354c3ac3d59ce26c97e496916f42493f2cb8964c27 2013-09-08 11:31:32 ....A 846517 Virusshare.00095/HEUR-Trojan.Win32.Generic-2aad1766920f10cfb5306e8052f0fbad86bd8d1404453d29822fa20d1186e925 2013-09-08 10:58:42 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ab1af3750082d34292aa63778fdec11f7691bab02ee7ce8a4068c3784a5c12a 2013-09-08 12:17:28 ....A 264260 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ab46e17b2c0dc2f9538527979dc83c7ed6f81f94e40e01d4ca18940c97c0e64 2013-09-08 11:31:22 ....A 1897472 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ab783f9a1b18696e36e6d1630963c89c327a4eadf7ee1961e0d544bf8141fb8 2013-09-08 10:55:28 ....A 82944 Virusshare.00095/HEUR-Trojan.Win32.Generic-2aba80211cdf97ca9309334106a7fa01a3bd4e412c8d4eb497c2a3510b422245 2013-09-08 12:10:46 ....A 16980 Virusshare.00095/HEUR-Trojan.Win32.Generic-2abcd6a11c3c07303ed282b17596eaa0404e0358df2f802668fd80bf8c2bbdeb 2013-09-08 11:42:24 ....A 272536 Virusshare.00095/HEUR-Trojan.Win32.Generic-2abe73f02169118cb1cd8dfefa22c004d8d55086938fcb6f0f3b438a304f04c8 2013-09-08 12:16:18 ....A 7688367 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ac1f12f9418a26c4b5121bc83dcae687bca73cc2af9d47b130c9bc46886150d 2013-09-08 11:29:24 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ac5c2e6779ddedb4d32cea9b7c766bca798bfe227a9f89ef547b6a348036985 2013-09-08 11:19:40 ....A 84983 Virusshare.00095/HEUR-Trojan.Win32.Generic-2aca0c5acd400b82986515bf043a7b1003fa80e3270e35086ff9c97f5980b62e 2013-09-08 11:02:00 ....A 151040 Virusshare.00095/HEUR-Trojan.Win32.Generic-2aca19884d3e4714293204c870c6fe4733cbc94b81f7652d51a5f42cf81b4604 2013-09-08 11:44:36 ....A 193024 Virusshare.00095/HEUR-Trojan.Win32.Generic-2aceb829b1574dab6e6367553459f044f261dfc51edf94ab1da8d48ac97a6fc0 2013-09-08 10:47:16 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ad186a688d3acfaa0d1807dccd9abb689407abff9ee1e05fcd32c009e7ed439 2013-09-08 11:12:14 ....A 17152 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ad6285d5b1307f8d569c171d6290276138685e5235cc7067be8a93d23caa4bb 2013-09-08 10:29:22 ....A 319488 Virusshare.00095/HEUR-Trojan.Win32.Generic-2adb05d70579e371abcbb00717536bc34878177848909821fc6119d7cd2e1989 2013-09-08 10:35:18 ....A 83968 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ae0edcd43aea4cb74f1ce5f7222c73b46f2b4307a9f4f13600384757ecc428a 2013-09-08 11:22:30 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ae1bc91d27acabbd3fd008e0f03469eaf5ca86945551c5eca3e3c810e0da341 2013-09-08 11:04:14 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ae21d95901b4887f4bbe20452a6dff5d41115e47dde4ac538d2411ff5ccc588 2013-09-08 10:44:34 ....A 359424 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ae2cf3ff6aa66d2d11cc4db45c1f75d9892853bd3a569f4176a7a35639608f8 2013-09-08 11:34:28 ....A 158720 Virusshare.00095/HEUR-Trojan.Win32.Generic-2aeec7b5769ebb0891fbdf198d2c3afe9e45af7835a11a451e7c5ec3b8b89315 2013-09-08 11:35:36 ....A 2297856 Virusshare.00095/HEUR-Trojan.Win32.Generic-2af032fa5167fdc65c6592d5b392f2ff14cd10da2b787e582f03cd132916f50a 2013-09-08 11:33:14 ....A 127488 Virusshare.00095/HEUR-Trojan.Win32.Generic-2af22a725473d6e73ba4746f0ac955d2d0ddf92fecfdcefde4d5488ed918009b 2013-09-08 11:08:54 ....A 131328 Virusshare.00095/HEUR-Trojan.Win32.Generic-2af250ba4b1bfdba186511f7575df4bb60f57c530d4f21eea3f73f13b4586a6a 2013-09-08 10:37:56 ....A 62744 Virusshare.00095/HEUR-Trojan.Win32.Generic-2afd65d20429bcfd82247e4709ac3c55eca00311e2195ebe163223e20ff7efff 2013-09-08 10:55:32 ....A 105040 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b027dcc07379cde54ae1d9a7c9449549273f7df369455b8fd7d28e718d9b572 2013-09-08 11:45:58 ....A 762880 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b057c2a61974cc72f575ce91df166153ad24126410303b3843b4d4250314fe4 2013-09-08 11:48:26 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b070c886128ac456110874db59a579181d320c44b540bb750211eb8e3459e79 2013-09-08 11:11:04 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b0a2a401936dd07b71c62d06bfc7830ee5ebea367df9662a89487ce176c7cb7 2013-09-08 11:05:26 ....A 127488 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b0a8fe75e18c9810f2c3f86c957737d80e2e0b775efc8989b463d3b0e5a5c14 2013-09-08 12:12:40 ....A 26112 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b0e0f1081f02a622f3c38a924076a09a5cfb76fcabab347548ce397fd9a2f89 2013-09-08 11:06:12 ....A 24064 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b1481a53ce93d6a9c08156ec6d86ea4d784b91f1e7f06494f6cb1c5777ed73f 2013-09-08 11:09:06 ....A 107581 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b194b0d3ab933b4adc4ce7981369a17bcc51fee27056fc9c0715e448abc8c45 2013-09-08 10:58:54 ....A 766976 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b1be4884ba39d12c98333ea609c66711dca4ef27dec8e5d5ed046898bd7e093 2013-09-08 11:52:10 ....A 140800 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b2114055524e6f80325d621b3b56d88ee40ccb43f88a4177c82b125cc87ec18 2013-09-08 11:55:20 ....A 333312 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b26642d302e88b19dc0fe222944729147ef84808c2e8844ce3d42c44d04d8dd 2013-09-08 10:39:18 ....A 172748 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b2f844147a2088d7628655fac70fd00b91b8d48727b704d9cef9ff2685aa594 2013-09-08 10:37:40 ....A 141824 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b2f85cf9a756a8350319b5ddf98661aaba07de65480ca04a371ae42e4f45a85 2013-09-08 11:38:06 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b36a1eee1cc2c0e14fd1ce6ea2a2750dc3dcfa9af4446522eb50a5378fdb9e2 2013-09-08 10:24:00 ....A 138240 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b3720d1f02bf44d9f15ad2f5e4f33980780aff99e7cc3ec6dc60f7c3ca25016 2013-09-08 10:42:44 ....A 385536 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b38bc3399d70f07699b731ff913912e44e1b3c7252fd2e5e9ce6491815b8a98 2013-09-08 10:29:38 ....A 240128 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b4143de5ae82ce12dec8b08ea1bd23155f2f68cfe65e5f4e691c0fd4032c452 2013-09-08 10:33:46 ....A 648320 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b44bd2abf46ebe14419e0f44138d0d4379feb50e2d4ac821cddb60792b42445 2013-09-08 11:50:38 ....A 323072 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b493b9f81cc6551dd8aa21b63e2383d3ee9a1f78a2603b05610672faa69753a 2013-09-08 10:40:18 ....A 60416 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b4e119a83a49f680fc491bed0a9cb96b37753971b8aaca16a84c83fdc2b92ad 2013-09-08 12:00:08 ....A 435388 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b541f66f592bfc40219ac120605ef796f80ebebe8f85416c26deb2c461a5a88 2013-09-08 11:43:40 ....A 897024 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b56d8622ca4b150c2a37d393f0a2bd52012760dd2a0e6d6321d0ba92cd7a127 2013-09-08 11:27:22 ....A 1668608 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b5ce1abd64b48081290720253cd10d0c2b1f7c0e27d78be5d988b45209b572e 2013-09-08 11:57:10 ....A 814096 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b629bbf51d716aa423bc48649c938385d2d687154d80c39868444b9c85afd63 2013-09-08 11:07:40 ....A 331776 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b6911f64cf24dea4a96515a2fc4788cff12a01f3f92223115eb3e6c3f4e9e0a 2013-09-08 10:59:42 ....A 638976 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b6bbc02adffbe4ff3f588213c115194190014451362c9a59d7653347e76237a 2013-09-08 10:34:38 ....A 66048 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b6e0466cd9511ca589b2f077fec2ddcad2817b70f9f8868f936cd2b93501183 2013-09-08 10:39:40 ....A 1025024 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b6ee06661363356697914d5050a10dc9c7e1c4c0b5c418790466d0282c80df3 2013-09-08 11:28:54 ....A 3136 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b722cbc947faa29135999424b86475534a05aba3ab4cbd6e0f92b6ba8529b32 2013-09-08 11:29:02 ....A 80156 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b735ebced48d36ada69cf37dcf596e77c78cf8c001231e92bdf464d85a34236 2013-09-08 10:43:28 ....A 90278 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b74476cbba1a486a71ed7eb6a04bfffdd8acae56e49f61b146024d687b9b1f6 2013-09-08 10:48:44 ....A 72448 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b74636f45575531e980a566cf1a3ad0f0e348b2f2be420a95102431625fb5e2 2013-09-08 10:25:50 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b778a0149c4c581de9beadc0b275ede4e16b2c37dbf9ae75a11cd6997be2696 2013-09-08 11:06:08 ....A 401408 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b78f43c24e6f5f8aa4aeb3fd75f31913efcf40021566abf557246f8c97de9a7 2013-09-08 10:25:40 ....A 303104 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b79813d2fefe191de70ed90ee3efdd9cd60ed8814cf64034ee7f45800a54bdd 2013-09-08 11:48:02 ....A 2048 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b7bcb246fe1ef19e1564d4d858daf782d02a5b42e8948e0fbe46da44e049810 2013-09-08 10:41:58 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b7c40a8be0b5e3bd543c4d275f74837500e7e53c3d7dfe3a681267c32a550a5 2013-09-08 10:29:38 ....A 330240 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b7ca5a495efe4d642bf8b9636c6d2626bed704f656b17d8f92e7ad1aba27748 2013-09-08 10:43:10 ....A 54939 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b7f6202631fcc2db411f2b07fe44ca8f5365c94d1f7347952c4cd0f5db0a24c 2013-09-08 10:42:46 ....A 209920 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b840d4f60159e5b248e9793d9e49159835ea6d5607b9adcd8fed6b687c1d35c 2013-09-08 10:50:22 ....A 289280 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b85d38cb91e37cecbf61a56ad214facb360e3a662b4de790c72bf7f28127ee9 2013-09-08 10:57:04 ....A 807424 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b86220ac042ba95a0414bf646b8ddee77f79c9a6688c1cfab98820396372d0e 2013-09-08 10:53:18 ....A 1634936 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b8e49ec384d90beef9d3dd184344376395c03c472943cc4b31c07ad92603d61 2013-09-08 11:03:20 ....A 656000 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b8ec2556f42891fd7fdfc54fef832c207847d59a64cdefe70dda48eb68af6bb 2013-09-08 11:15:36 ....A 23552 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b9103eccea6c765014f90735396cfc13a67037d56e3e39406c74c7f08d99849 2013-09-08 10:26:36 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b933ccbaaf6089036bad2354985e012d716761f63ca765c4ed56ee82ec5128d 2013-09-08 10:35:22 ....A 311808 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b98d2d5ae588158196727557a12bc7ec195a6210094e64c8ad0fd049e4c84f1 2013-09-08 10:55:54 ....A 424448 Virusshare.00095/HEUR-Trojan.Win32.Generic-2b9df27f28fb1b8af5eadd67018d3e06863c0434309d43283a0e8c757ad6c18d 2013-09-08 11:05:16 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ba4e085a6e95441064c69be356278d2f3ee826287c9b250a052fa9a40d56e11 2013-09-08 11:11:38 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ba91ee940f886cfead74e0998c43fc2d8e22e4bb14bfb12c484d6ed4d3ce2bb 2013-09-08 12:06:36 ....A 2769149 Virusshare.00095/HEUR-Trojan.Win32.Generic-2bacf96ea1f31750ba293e8a46e710fac393a6fa305b9d61f7114e7976045db3 2013-09-08 12:13:36 ....A 458240 Virusshare.00095/HEUR-Trojan.Win32.Generic-2bae4f77c1d3caf97a9dfb17294f57c6d9f9e49d80661032391d3c4eaba05609 2013-09-08 10:28:42 ....A 417792 Virusshare.00095/HEUR-Trojan.Win32.Generic-2bb2d11d254a90911d0fdfc5fcb41de32107e1bc8ec4b732ada371674ec6614d 2013-09-08 11:31:34 ....A 126224 Virusshare.00095/HEUR-Trojan.Win32.Generic-2bbe2ba80099224138dc2fe08ca4cd406aac3d5d5ab5d7f0b9c20537cc95002b 2013-09-08 10:26:56 ....A 2038082 Virusshare.00095/HEUR-Trojan.Win32.Generic-2bc2028d9b1e764cb24e0e146748d4ad67e1719f184f5c1cc8fa41b58b004209 2013-09-08 10:31:36 ....A 70144 Virusshare.00095/HEUR-Trojan.Win32.Generic-2bc60cb391797b62d98bd2e62288fcfe10d410b8fa5fe70e8f120d22659714c8 2013-09-08 10:38:00 ....A 46818 Virusshare.00095/HEUR-Trojan.Win32.Generic-2bcc902e96e287477f40b9f7508d86285ec339e40055cabc6bd5df97e74c3260 2013-09-08 10:33:14 ....A 1725206 Virusshare.00095/HEUR-Trojan.Win32.Generic-2bcee179bddfef51dee21cc34a3d57494c2776132b7996cef3d7a3c2ab958b8d 2013-09-08 10:30:12 ....A 104587 Virusshare.00095/HEUR-Trojan.Win32.Generic-2bcfbc155a38243cb359ac0be097f356f12496bd99933236a079b0e47613ae7a 2013-09-08 10:31:06 ....A 90501 Virusshare.00095/HEUR-Trojan.Win32.Generic-2bd82d9265e730713a42bbf7524e62882282b5b5d126d5c024b7a0640441ff76 2013-09-08 11:47:32 ....A 131584 Virusshare.00095/HEUR-Trojan.Win32.Generic-2bdf4a93e4ff4b0a48664b7dcfe258bfb6ab21f0ccd754ba2fac03228dc764f4 2013-09-08 10:31:40 ....A 115712 Virusshare.00095/HEUR-Trojan.Win32.Generic-2be43ef47802158d6a276a60740e2c8c7b89fc29874b62ae4df65b4e1d82f7de 2013-09-08 12:16:06 ....A 103482 Virusshare.00095/HEUR-Trojan.Win32.Generic-2be785e5c6e90f6cd97f5381cd469b1a76e3c2d11c01f54a15ff14c83bf5acc6 2013-09-08 11:11:20 ....A 185344 Virusshare.00095/HEUR-Trojan.Win32.Generic-2be9a1ff6dac723f17480a36b50baa516024272961ce400f4bb1a7cd0f48bb96 2013-09-08 10:52:40 ....A 22016 Virusshare.00095/HEUR-Trojan.Win32.Generic-2bed662adf15cbc58cbd51dde4517c19bde25b2f530ed169a0273e190bd786f7 2013-09-08 10:59:14 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-2bee6cc27c4813e4e181937056a5e6b8381413542617a1c37160e2bab6bd4e48 2013-09-08 11:51:12 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-2bef497e5583ae46b2f3a09741c5af8a632a4d804961769c37f89df1bad02106 2013-09-08 10:31:14 ....A 66081 Virusshare.00095/HEUR-Trojan.Win32.Generic-2bf2af6c9796b18586c1e173699fcaae7bd14226dcc674454f5f36d62373ed9a 2013-09-08 11:52:20 ....A 515453 Virusshare.00095/HEUR-Trojan.Win32.Generic-2bfce91208444d9094317737c4e58fe2cc2ee9d70211866cf2fbd261551862d5 2013-09-08 10:37:34 ....A 305860 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c030b7f13827d7a5a9350a85d88241c0654e128e034eb35f990a50e453c73db 2013-09-08 11:49:44 ....A 164739 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c0503db992c05c0da97c0df98b317525e55e4da47d48873523fe56ce3e4b763 2013-09-08 12:00:18 ....A 178688 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c07a9c402552a71ed55b3b2f8f5f6763a2a7fd26dbdd44db1ec09764c0bdac6 2013-09-08 10:51:20 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c09826ac92add7770c022f3189398898427069180dc6e83d399ec18c335dfa6 2013-09-08 11:12:32 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c0b2869f7dfbc049c30e2e42be6f7711ec69d4c2d93f90dc699227862a28dfc 2013-09-08 12:10:02 ....A 175328 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c1225322f11e7d0bcb1f1a96eecede2988156fe922a73ea6df37a11ae10125c 2013-09-08 10:25:02 ....A 48080 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c12ba0b958f9db106753b4e20e0c6a1f7f333c9d2893b8b04871c8aca3e4e0f 2013-09-08 10:30:26 ....A 3085887 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c1d07e9b273a3fb2541997fb1a3303b93d6ec9b51a71a1df8368c7a03ccee3f 2013-09-08 12:05:24 ....A 315392 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c22d43634440b9799834133d698ec475dbe5881ad64c7a814256fee7152efbb 2013-09-08 10:23:28 ....A 226904 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c2aec553328ce86a3d963d111cad30e6f62cd2c60201b8fee33010e8ca07374 2013-09-08 11:28:42 ....A 192487 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c2bf6f2fdc9d58b86e624643bf040cacc5fc73d617ef7132b4f5488a58f007b 2013-09-08 12:08:36 ....A 171520 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c30c1228c624474962385f4e5beeb6f9bb9d64ebf7bb95df9d4b7d84f1025d4 2013-09-08 11:25:12 ....A 197408 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c32b4fc28ced3e92d61be12969919d31e9284fa7b4d5a3334e7c0b43ece89c0 2013-09-08 11:26:26 ....A 465920 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c35b38a49135fb12d1c8d4034a001ff1a2dd132453bf139dd8a7824271b51b7 2013-09-08 10:39:44 ....A 3603953 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c3644c8c1e2ae2fd20e4e06bba423fef08e7c209410d1057198d4e2630c866d 2013-09-08 12:02:38 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c385d6bad42b18b5b1e7c66399749c0cd5435bf9b3ec7ab851a8de95e3b76d8 2013-09-08 12:17:08 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c3a0f78d20be1c6f467d9f6f0d955b9abfcb6d37295abbf2d4e29874ebe3861 2013-09-08 10:31:56 ....A 199722 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c3aaba739aca58ea31ebaefc75b87a7a136e55485ea7884c55c83fdcbd03d78 2013-09-08 10:46:36 ....A 60416 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c3b321c4dea190fdb7c826b4c4efabcab3f27aa98860cb6cf1a28bccac164f2 2013-09-08 11:39:26 ....A 52218 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c3bc40ca5e82f275499183287694bbd6b3a94a8681e8c6d49787d36faf9b169 2013-09-08 12:16:18 ....A 1228421 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c3db51917cf5df5a692b1a0ad1f3393a948d5a5c0b9f2657c7fcc630e7f17be 2013-09-08 11:27:36 ....A 786155 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c3dd4ca97f88727bb00672bcb82b93fcd01b79f4fa31464576e54394822a9fc 2013-09-08 11:11:08 ....A 163840 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c3e685fe3fc9565dfe18db29fbac402899047b8548d6689e5650d03818c12df 2013-09-08 11:27:22 ....A 245760 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c3f67ae8f42596aa44fc7c19f7a4df3964cb36c285f74d2f02a0f2cadcb24ca 2013-09-08 11:31:52 ....A 352768 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c413c9286d8d9f88f895c7157a5ccc03462f07efe1e67fc2b86ad537d746ca1 2013-09-08 11:44:16 ....A 90101 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c43b25e5d7eb6127f8ccf284436b44cbde3c0ad0c9058eae1fdb48a15897ce6 2013-09-08 11:13:06 ....A 886272 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c43cdd917e7eb30d90bc28f290f522d8ac4a6fcdfaeb96e8818d54b3ad43091 2013-09-08 12:14:38 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c44dc05c608afb5ee8d2bf1f79c58716a4bd73a351e01ea1923389d743dfb7c 2013-09-08 10:56:32 ....A 351327 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c49a2d79d8cfb42685f274ca3cc83dfa064d63337d09eb2f38deaf2ff87c440 2013-09-08 12:12:32 ....A 946176 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c4b6d5ee3cadfbd2fe041a239eb2cfcced3edee20bd6b8c0c9252e636c9539b 2013-09-08 11:33:30 ....A 89442 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c4b8212ed4475e3f6bdda7218b1dcd087a3d303c81fa3073b55d3b252d8b9a6 2013-09-08 11:14:20 ....A 80384 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c4c1e892dd874ab6aea1f4a5e8249c19f7b7160c0c7f14fcf59a6c0426d0446 2013-09-08 11:57:32 ....A 777831 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c54f21fbc118c4ced94074b7a41f8fb95d84c821b98b252a88c3dc09fc420d3 2013-09-08 11:36:52 ....A 69120 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c582fe6da777e20991d7a3f83f69d1efa442117c8493c7142c8bdb7349f3f6a 2013-09-08 11:55:30 ....A 407552 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c599558f960772b63af441fa0b2a83f7b2a161ba2bdd0e2c89ed12d3dcb8483 2013-09-08 12:06:30 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c6a68faa378ce6375c1f0f60ec50da00844ee73361ed547432d540a632f67ba 2013-09-08 10:47:32 ....A 274432 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c6f4325bddbf6f5cf9432374cfa9581555b45563392ae60f610f7de0670776d 2013-09-08 11:15:30 ....A 776704 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c7075539aba636f98571d71d3ff263ffbac574d92e0c773a4a8e7330f07f6fa 2013-09-08 11:00:50 ....A 32256 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c728d8b8a5f86b36e2aa96758d0060dbaf6b2c210d32dddeb24539b0ccca021 2013-09-08 12:17:56 ....A 63224 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c7711efc765df54a52c96ddee96aa90c48efb2d01b3b1eae6a0284acbe0a807 2013-09-08 12:18:10 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c7fef2a024d285cd095fa4a9ac2e8215275b758fcbf8a9e0ef7018a3c176919 2013-09-08 12:17:20 ....A 428544 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c82d1859165853e1fd2d9bfc5c6056688af09806fca9cebc01e23e8e20b0d76 2013-09-08 11:53:24 ....A 332495 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c854a2996e2580690fc55e7c710ae5e52592a3b738e380ff81d77bb46918818 2013-09-08 10:58:14 ....A 332236 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c895080dac67aee66ac57f04967218e15ec040d15320bfe5d8ef256e878436e 2013-09-08 11:41:26 ....A 90624 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c8aefa1a5b1e6813c619f778275a0b577851c0a814fdbd57ffd18e0179a0c36 2013-09-08 10:30:28 ....A 314368 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c8db8e395235dd0d1e4d341e2b97836d1abdb46afeb123a63f0c9fa4744508e 2013-09-08 11:28:12 ....A 204800 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c8e62795d4ea9a3c3269f06c18309bd16561d23c00655c871daa8215149bd2a 2013-09-08 10:56:58 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c8fbac6268758b2f5e0930ec68482e5776d9f0a93adb0d3a8c1bb4a54e89591 2013-09-08 12:01:44 ....A 200649 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c904094e47333808126b90638b4f49a5c95c60b06dd36aa37cf95c232b927f9 2013-09-08 12:15:56 ....A 70821 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c90dded6adba596b92e14c30269d0f6b36a06d03ce73f359c76da0bd4300c0f 2013-09-08 12:14:06 ....A 15070318 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c92c279a259916d8c1b147c8fc4680dba203dca1a9bc56d070ba68660e6a19a 2013-09-08 11:55:00 ....A 22989 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c9306a7c8e45fbf3d1622d49bc1a8a18f05815dd4e61fdacc12f6365a3a5261 2013-09-08 11:21:12 ....A 4608 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c93d6fa1e3219d374401f96616c29745d434d9fe0bb16c9aa8b326c1ff4a205 2013-09-08 11:43:26 ....A 10624 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c99daa5ba67c5900d82e18192f9076bd9f96309056465b2cb0a6b3743077211 2013-09-08 11:42:46 ....A 90904 Virusshare.00095/HEUR-Trojan.Win32.Generic-2c9df081e97f7ab57cc190db1e0fe79fe68ef7e3605d353c4b1833021f7adafe 2013-09-08 10:30:44 ....A 150016 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ca1767ccf2aa34fa273ec2c780daee20eeffe42f74451cd213f7ffb2236bfd1 2013-09-08 10:28:34 ....A 189440 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ca29c845dbd55f1d1e22ee4977f681a97bf33515eac20bcadcd30791648c830 2013-09-08 10:38:44 ....A 141506 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ca6b704d64aeeee996caf8ff45227f3620931d7b50694cd5594783d4a1126ab 2013-09-08 12:13:32 ....A 363709 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ca7342c99882c0c04768e65187c059d3ab961bf45704d97df8d0b776ef25c8f 2013-09-08 11:01:30 ....A 217088 Virusshare.00095/HEUR-Trojan.Win32.Generic-2caee2af64b39f5656474fb18600902e4577eb242e247c7f186be26b30d3c491 2013-09-08 10:31:56 ....A 1447424 Virusshare.00095/HEUR-Trojan.Win32.Generic-2cb17bb3aed16c7da4b985c9741d57a37ad6a1c4888c4aa45e77547e7a3644de 2013-09-08 10:30:44 ....A 137216 Virusshare.00095/HEUR-Trojan.Win32.Generic-2cb19b9f0474f47bac0847518d21e2b1ac0ab360b80d07e1bec563e8d685531a 2013-09-08 11:36:12 ....A 159771 Virusshare.00095/HEUR-Trojan.Win32.Generic-2cbbd51c8bdc7050907d0e3fbab94f85cd4be1748ec7ac01b8c3616b143285da 2013-09-08 11:50:42 ....A 994304 Virusshare.00095/HEUR-Trojan.Win32.Generic-2cbd81b0e5ae379f7835095d907ecfad1a8eba6493130be31bafcc553f8904a9 2013-09-08 11:38:42 ....A 37081 Virusshare.00095/HEUR-Trojan.Win32.Generic-2cc3a2e91f94099efbaba8350c51e6c9404ae0d5ab40e8fe728fbac000e6df1f 2013-09-08 11:42:24 ....A 36960 Virusshare.00095/HEUR-Trojan.Win32.Generic-2cc4af9a6e3690cbaf1f3556c081dc504eeba2b38c8ab31295a4a63ccc70f7de 2013-09-08 11:22:40 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ccc947b088e26f01de8b74c05546631ef33b38b91a0193e702dfa92cccfc00a 2013-09-08 11:50:02 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ccd2dd06d4dceabe28b925909a789c7e5769c0468f470c62380d9295ee0369b 2013-09-08 10:37:24 ....A 242176 Virusshare.00095/HEUR-Trojan.Win32.Generic-2cce249a89b87876599c8c4234a93c7f13f25981cc50fa6b19b75d6b25aa0a55 2013-09-08 11:01:36 ....A 1492388 Virusshare.00095/HEUR-Trojan.Win32.Generic-2cd335ae8772d4e46903c800543749f1f7b18a98974aa82861ea4ef881b420b6 2013-09-08 10:43:08 ....A 315737 Virusshare.00095/HEUR-Trojan.Win32.Generic-2cd9a5ce73a17db6e2b7321e1234ff3ae8af7e9f17a0f4a5538f19d3227d31f6 2013-09-08 11:01:40 ....A 834048 Virusshare.00095/HEUR-Trojan.Win32.Generic-2cde9f9013aa17a8832e4c8e5a7b5fb736a9ebece3294a454953bb1fc72bfd94 2013-09-08 12:18:24 ....A 103936 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ce5596a7ba680130c30a1913f2ef79fd1c8d6fc8e76b8832ed9869bdb17c0f0 2013-09-08 11:18:00 ....A 452794 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ce692ed5fa1171c49661f6bd61828e33e41cfde5254567f97985a623d12a810 2013-09-08 10:26:42 ....A 128628 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ce6fbe760c40df6f069cb5e2f1578791c55b812a1ab768acb073cc502b594e6 2013-09-08 11:07:14 ....A 117248 Virusshare.00095/HEUR-Trojan.Win32.Generic-2cea04c3fe2e17c649e499b2b0b96c998da9050b2178370b9c0f4ad1f0cf966b 2013-09-08 10:50:38 ....A 36352 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ceb2c30a22314840bd3b9f47b7bc66f3d5ab3c091bdb355579a04b27d17b72f 2013-09-08 11:37:22 ....A 660992 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ceb4b96958359c9f0ca56499bebf784f9fc0e738419bf8e180f0fea96e0344c 2013-09-08 11:21:14 ....A 378368 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ceff26b7b69417478c1f182b198c6fca466a9734e1d3db262d46746f0f44838 2013-09-08 10:51:46 ....A 103424 Virusshare.00095/HEUR-Trojan.Win32.Generic-2cf50c8d20f3cdce8cd0c994f98f69cf4f9a17aa9b62ed9cade72b990854eb8a 2013-09-08 12:01:02 ....A 489472 Virusshare.00095/HEUR-Trojan.Win32.Generic-2cf666aeaf0ad52e1d5752461943e21d09c2c6239595855149f3a5abed56cbbf 2013-09-08 10:55:32 ....A 41984 Virusshare.00095/HEUR-Trojan.Win32.Generic-2cf6e1070b28fb08a75f8c4b763e96915951f692f352fe8d82698cc4aa036ccb 2013-09-08 11:14:34 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-2cf9253310a2c93d6dba050df1b1309b60608d6830b86cde8d9604ee7ac34cf8 2013-09-08 10:38:24 ....A 184320 Virusshare.00095/HEUR-Trojan.Win32.Generic-2cfe38dd1823d5cfa386ba3ac385b35de79d5e5d56ee372d8194c2f0fc225949 2013-09-08 10:43:10 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-2cfe3db268f4ab9f3ff59b27aa5217fd26ef4a431f82d1fd4de8411c927c8aec 2013-09-08 12:16:02 ....A 1969152 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d04c186bb2fd17a57c9fd07887aff7613720a5edc816aaca46ad4ce12724089 2013-09-08 10:59:32 ....A 831072 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d05c9ece1b0ae2bdb4961a0090a0bfabb841226d73907208d05f0c13b393207 2013-09-08 10:53:46 ....A 579072 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d0762b106d92807d4c6df4fe77cf6a7abf49059847b815916b9e2407fc561e5 2013-09-08 10:52:58 ....A 774656 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d081ccbbe564decc25764f833316b304ea1be80c70691df9fce0a5a8eedb280 2013-09-08 11:00:22 ....A 63488 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d08eb3a5cfd161e3a4e4c79f887e468cb1e8c29ce4aae845112f8ed62795499 2013-09-08 11:24:32 ....A 42496 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d0cf35a261047f56d2838237241240eea7821a300282834e4e3c651b05ccfac 2013-09-08 11:07:38 ....A 1164928 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d117732a675fe5779b2890f4f90b59dd7ef624d6cffeabba07e28bb274cd14c 2013-09-08 10:51:34 ....A 3315544 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d157511ba4447e5fef6291b3326a93fca74c30b827800aecd3873fd259b510a 2013-09-08 11:49:54 ....A 482480 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d161839749206a2eab3b4530aedeedb88658b01f2e6017b507f94b9e5da75a7 2013-09-08 12:08:46 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d1dc810a9afe7db009355cad71d116e8f9359308b86375464326bb0f1f170fc 2013-09-08 11:42:08 ....A 33792 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d1e664036d7dfe4b8eae8468343bb5fa4c87d16b3b99aed29817d43b6a5035b 2013-09-08 11:35:00 ....A 894976 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d2df8259ebfcc5b2cb465fd860365ef275dcfc39516806be317336c1e1a7acd 2013-09-08 11:43:30 ....A 98240 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d2f250f6d19f7a761fabb24b5e5177ae1fc0f5d1781c5cc8acb80d40213c855 2013-09-08 10:38:02 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d351d7fde2a026748f188a052b7157d84ac628d9803cc94fee437f6a6023b20 2013-09-08 10:49:46 ....A 167936 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d39e01fd2cd7975686ab626464d33b5a81ad38744fa4694fe94625d8eb22cdb 2013-09-08 11:22:28 ....A 962560 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d3afa785852e946f2d6fb8e435b16f82862715acf0e682b67c2970c8d0e543f 2013-09-08 12:13:22 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d3ed1183baae5f3632ab06d30c4c1196d5f08608cc30964c33829bdd285e6ec 2013-09-08 11:02:34 ....A 2766336 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d40edaace5fc7b518075ff8e5057f8dbbe404a1d2ea3ccc083928493e2f43bf 2013-09-08 11:06:34 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d4360b8fb797a5666edc53ff1778452157447e81ec89cb34c9f77c8aaa3a19e 2013-09-08 10:55:40 ....A 121856 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d46f4ae62a31861dcaf122a98c2e1372d6960985ebf6b77feda803f964ca9f3 2013-09-08 12:17:00 ....A 2565120 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d472be49d704d47fec3b5521b0ea31059a051a846a9e2e1dfa423d69574fee1 2013-09-08 11:01:40 ....A 108912 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d4c1a17720c7fd768e7e787c1fa165aebeb6b1591111ada5ee5f6da9f40b91c 2013-09-08 11:12:32 ....A 406016 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d58a76127cd9ace29ccceba0b09797a36dbc41eb585586ea893fba6e0c0162c 2013-09-08 10:29:24 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d5d33d90621b292e95ac2fd43fcd01f2de4ddbdc134cccf417ed8de6af1b45a 2013-09-08 12:16:20 ....A 177152 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d609ed3b7c4582d0b76df9c89fa2f871a91b566c9c3de1803e4b81141ef8e80 2013-09-08 11:50:14 ....A 154112 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d6928347657620fa8393ee787a3f1ebfbbc583cef87858aa145cdbf4a999d23 2013-09-08 10:50:38 ....A 75461 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d6a934c21091eec89becf0fdb68483c089654151e0e0900cd63df406785aaaf 2013-09-08 12:15:56 ....A 344064 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d6c213b14ca900d24128210e03f84c0da5fea15e2b2bdebcf15226fd33f6b8a 2013-09-08 11:28:02 ....A 151040 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d735125617e315870f4c2954ecd7198e3b4dcae61abb3c3d8c14b30069e4930 2013-09-08 10:30:24 ....A 794112 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d769d17fb16743d3630237d692dbab4b423a8fce39d613957d4f8a7939e794b 2013-09-08 10:56:30 ....A 48957 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d7bc589eaa6648f5c674ec68cb01b7643088fb06d31184f9f1f24fd4bd9179b 2013-09-08 10:31:52 ....A 246668 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d8405d82ea2d3b6463afbf76d70b02992a514cfa7a6644979ea04193e8ccb07 2013-09-08 10:24:46 ....A 1126801 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d87921eff0deb593511ff399f4df02d8a40f41de80c67c675af41895a0ebe25 2013-09-08 10:34:28 ....A 61947 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d886765ee85c951b5ef4a436bb3dfe7d4e6d6e522d4beea92080ba886843953 2013-09-08 10:40:54 ....A 141506 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d8af5fccb6ddff04a72e7c73b143573971540d976e32518bfba73e84a41637c 2013-09-08 11:39:52 ....A 133120 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d8c2db6842298bfad28c34bbaf9f75c355072f9603c62631066fcedaa455a90 2013-09-08 10:30:38 ....A 32352 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d8d103c1fe72649f26267cd323da264c592af6778880e43a1a812f6392017bc 2013-09-08 11:44:20 ....A 22093 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d8de281c51f6bc6c2a53d5aaca4a1d889e4d944bd7dba4caa85bee918384964 2013-09-08 10:47:32 ....A 757760 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d8f7be00d6e50bc9928d8999113c6d2d5343a82634edbaef629194ae6e87d6a 2013-09-08 10:56:06 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d917931b995d8e15d95fdcd21bad4ecab30f83fb6497da6a77884a639d52235 2013-09-08 10:48:36 ....A 202240 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d9893ad2635320b9eff2ca40719388f7e2cfca0ef3e210414b0ab54f7e81074 2013-09-08 10:58:20 ....A 2024424 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d9a41ec4ac8005d0d0be24b10b2a95ee8fb5538f619add4e1d35d51872df977 2013-09-08 11:33:18 ....A 791552 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d9b887a8905be759e3969ca0bdf75b5d3eb0f4cf9236b72e683dce39f2429b4 2013-09-08 12:18:56 ....A 442368 Virusshare.00095/HEUR-Trojan.Win32.Generic-2d9ee1b3b1f348b2f7a443ee9afff3f078778e2fb77ff299896fd00905970976 2013-09-08 10:24:02 ....A 2916352 Virusshare.00095/HEUR-Trojan.Win32.Generic-2da4f7c6c8046ab97f960fa2c85ca635b38493babed883943f556993010f1843 2013-09-08 11:53:48 ....A 459264 Virusshare.00095/HEUR-Trojan.Win32.Generic-2da66e9d482d20f98a3343ed42dd9732d53b61f770a855a129bac6609570fac3 2013-09-08 10:36:26 ....A 135224 Virusshare.00095/HEUR-Trojan.Win32.Generic-2da8a79d03f78ba55d354a4b39c087fd3d4566a3d480a5df12d3e1943c232a50 2013-09-08 10:31:28 ....A 72704 Virusshare.00095/HEUR-Trojan.Win32.Generic-2dad44ae09381ae5c21d1a78f99470733c16923395fb3e890ffedf71d22b5d44 2013-09-08 10:28:00 ....A 2462208 Virusshare.00095/HEUR-Trojan.Win32.Generic-2dae3fedf6a22644f2803a488171fb7dbbdd50521eeae2776354144685f43ebd 2013-09-08 11:50:36 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-2db06cdfa07e5a2bf29f4aece4759218961c37cdf3d1d37880b3b0d4d1e965f5 2013-09-08 11:13:52 ....A 23390 Virusshare.00095/HEUR-Trojan.Win32.Generic-2db0af7cd1ec504eb010d5af910b4b1a3d54188fa3a295854804ea04fbe5701b 2013-09-08 12:09:36 ....A 338460 Virusshare.00095/HEUR-Trojan.Win32.Generic-2db49968385dc279b0c69dd4d625b6f73de6f58dbe8a3410dc62e441bb26d856 2013-09-08 10:33:52 ....A 1082368 Virusshare.00095/HEUR-Trojan.Win32.Generic-2dba853834c98647230e0107f8a583393db35d3fefbce6a40112ec7d907703c2 2013-09-08 11:47:42 ....A 89600 Virusshare.00095/HEUR-Trojan.Win32.Generic-2dbc04729b6cfeb34f7e833a391b292c062e3ee41f0aac50dc7487e31a04534b 2013-09-08 11:06:16 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-2dc5f91885c5034f342049808d8d42d250bd0e340431bb5395eeac4c0be2a7cc 2013-09-08 11:24:16 ....A 5316384 Virusshare.00095/HEUR-Trojan.Win32.Generic-2dd3b2a5fc863a3562375a174da6cb7cbf91818e17d421ed6bd910fd0d3b0d08 2013-09-08 11:27:12 ....A 37380 Virusshare.00095/HEUR-Trojan.Win32.Generic-2dd82086b8754f203c10ad38cbe52e9ca7e61b3f018444f0298594c29ad6b6ca 2013-09-08 11:15:38 ....A 496640 Virusshare.00095/HEUR-Trojan.Win32.Generic-2dd8443f51ad0378763a30f035936cec57d4df2827b76a275686395e6c941261 2013-09-08 10:39:32 ....A 202752 Virusshare.00095/HEUR-Trojan.Win32.Generic-2dd944911f7a0de5abaf32665299c0ad387e2c0d21d5d08e63b4a438589c91a6 2013-09-08 10:57:46 ....A 71680 Virusshare.00095/HEUR-Trojan.Win32.Generic-2dd9fa4eaf2b5cf7f225867e19108f58ec59acbe39c42f73f1be5bf80c276047 2013-09-08 11:54:12 ....A 304128 Virusshare.00095/HEUR-Trojan.Win32.Generic-2de025fe950a23328859cbf30e2493e8d6408ffc5a9198c018cbfd371f29664c 2013-09-08 11:30:00 ....A 303256 Virusshare.00095/HEUR-Trojan.Win32.Generic-2de1d67a26eaf69e16f65113a736d93993ad6d1693e4b657e5b7343e18c3bacf 2013-09-08 12:18:14 ....A 1228445 Virusshare.00095/HEUR-Trojan.Win32.Generic-2de4f78828b12ff73e42ab61720e0205deca9535d8bfae6bc72ee854bb548a69 2013-09-08 12:13:46 ....A 368116 Virusshare.00095/HEUR-Trojan.Win32.Generic-2dea7fb2e46857114c24a2ab66830f1c92b8933f2a5c7dfa4f6b2cf0ad8ffa46 2013-09-08 10:34:08 ....A 38916 Virusshare.00095/HEUR-Trojan.Win32.Generic-2def374d46e73ae73b33e6b98b10eb574703fb101267564b3e58504f824edd12 2013-09-08 11:21:06 ....A 35328 Virusshare.00095/HEUR-Trojan.Win32.Generic-2defafde5ae48581b3d4fe829850638019ddb9f0f93cc96c307c721c1dd181cd 2013-09-08 12:08:26 ....A 861960 Virusshare.00095/HEUR-Trojan.Win32.Generic-2df02a17b3313afd944348a2c570e260dd2e3692aa885c24e494ec1e00ec7bf8 2013-09-08 10:59:52 ....A 111020 Virusshare.00095/HEUR-Trojan.Win32.Generic-2df7f649f942bdf1dd803c23f875112bb6d62ff08d9b96c43ff1bef0e15945f0 2013-09-08 12:03:56 ....A 15872 Virusshare.00095/HEUR-Trojan.Win32.Generic-2dfe77e4d73adfd2285f760132c73ec24c8cbc8754af024172b2b289c95df90e 2013-09-08 11:32:08 ....A 37888 Virusshare.00095/HEUR-Trojan.Win32.Generic-2dff282f5da5f3ed3272e211285a461da54d58e53f786f73cfd7ed3bbd5c5edf 2013-09-08 11:09:30 ....A 201216 Virusshare.00095/HEUR-Trojan.Win32.Generic-2dff382e7b95b721f3937ff4618df41cf96f5409e496d35b02faec5458a7b407 2013-09-08 12:19:30 ....A 1098761 Virusshare.00095/HEUR-Trojan.Win32.Generic-2dff97020c4d191693fd1f2694b366a29e801387298aa0b2e5e45615eff671fc 2013-09-08 11:57:02 ....A 253058 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e023d0bd0de4a3d1e5c9712a1eb1c901aefb8e85d0bed165ddafa523ec95a50 2013-09-08 11:17:42 ....A 712648 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e0e3da83b01235b58008067cdb6f5f90a7acd26990394b84ee08dc1676c9531 2013-09-08 11:32:30 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e1099842edc4b8b311834e3cf85c47be73cc0714a48e1de734b3c03b0658ee7 2013-09-08 11:56:34 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e12ec0b1cd44080bbf673b011086d475e4cea7c22d92c21e9cdb681817af9e5 2013-09-08 11:10:44 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e1870e4bb78cd85b67e644d68a089f6103ba3c14af17f3c665a7e02ebe314bf 2013-09-08 11:11:44 ....A 56320 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e1f78cf951e080f59c3bdf8f1d6d49cef566afa8b2809353beeac5ef37139d8 2013-09-08 11:19:50 ....A 375808 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e2689f0efc9fde296a933dc02e2c8302b5e0f88370c127fc966bb9557fe86e2 2013-09-08 11:14:40 ....A 179712 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e28fd6be83ace547fdaa51cfae651a04597129208c211d80aa197ffeaf1f0dd 2013-09-08 12:11:02 ....A 282624 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e2b0591b3f9a5a5a4ed3f6a13d333f06ed22c6dbf62fdbc5a10ac0f3ceeb728 2013-09-08 11:42:34 ....A 1124011 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e2d22cfbc1aa4702c52f8205f699fef16eac9b6c3c1b04148c27fc64ef061f3 2013-09-08 12:05:18 ....A 249855 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e3030f6af192566cc1f6959fbbdcf5cad7c4a3973bea68064505d1fe83bd787 2013-09-08 10:27:36 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e32e0c206dea32d912aae60bf0f323425a3651bbb40100c9ac2376dbf44a2ca 2013-09-08 11:14:26 ....A 811903 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e34bf0065cb8440d6fdaf75592c8d120d2ef2102512c22c8083d664de28d30b 2013-09-08 11:28:54 ....A 70656 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e36690fef33b3b34fe8f696524d7b1aad4976a18e1ea0edad6b86265e896c7c 2013-09-08 12:17:30 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e369a912670894a0567a9590c5c3437d3081f8f64833e906f5a996dab3571a2 2013-09-08 10:34:20 ....A 127488 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e373f8a9f46f25cd7462a0a1303eefbf17a136a953b1d7616057fdfd2be030c 2013-09-08 10:26:22 ....A 394240 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e3943c05b6f34ae0a7b6ddb6a790a12337bb7edeae29e10e60f5f2e2629bdfb 2013-09-08 12:13:08 ....A 323584 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e3a3bce8c8e7b613e7a9dcc97e496b198caf1e0ff856804dd1821dbc43b3c3f 2013-09-08 10:59:16 ....A 37230 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e3a7a2599eeb780e54464a6eab19ee2d4d4b4c9995045402be9d9bb2497942b 2013-09-08 12:14:44 ....A 6452600 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e3ed71408cd72b97018098a7b761a7063fea209bdf8c2583f06155868322b91 2013-09-08 12:12:16 ....A 653312 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e4647d5f900ed64f7ea3fa5e44e5522ef65c48b002668374665d2a05108ec74 2013-09-08 11:28:18 ....A 33437 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e4d00844e214a73a787818963d67753aae12d1e831349272a72ea5f402fc020 2013-09-08 11:52:06 ....A 46592 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e4d61feda5d4e3d98eeca9a28f348de59ae4856732a5221205bda6a8323828d 2013-09-08 12:12:44 ....A 524460 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e4f794a1152ed7e6f0184f2d03872593ece7986423900cf22bacefc4ecd4d99 2013-09-08 10:55:12 ....A 127488 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e513e95519a3c46110a25de423f4481a1356e72fd7588530e4b4979122cf8f5 2013-09-08 10:56:36 ....A 50791 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e5408dabe852b8f44e42c35d01ed610edf252ec48c1561b85bbe31e159daa24 2013-09-08 12:13:10 ....A 1228381 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e550705e5c210363da4ad1f3bf26828afcdd7d0bce9ab2054122534060c1e83 2013-09-08 11:12:08 ....A 285696 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e5bb21472905cd3e99c95c590c4f4a6c04a40bd74784ba10674c1587786b0b5 2013-09-08 11:05:34 ....A 266240 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e5bf8ce62afee81b36928e8143d2ee3308ce4012a6ae3df492dd785ebd79a2c 2013-09-08 10:49:22 ....A 285637 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e68c5368566fa0f9aa2e8fae439f02edd878f073fc5cf0aaac4057349280e16 2013-09-08 11:54:58 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e6bfe79f01bc6821dfec8cd989d4084ba93958195e0ef22585e631c2601994e 2013-09-08 11:55:06 ....A 107520 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e6d31bcc7880d5884f2955362fa5708462a590ee5ebb6e47b74fa9fc0e15286 2013-09-08 12:04:50 ....A 51712 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e6e6774346754b24e14e206cab3ace6dfeb491dcb3e42d56b04948947688492 2013-09-08 10:51:06 ....A 4187137 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e723f740bf6c4b2ae765bb9f20e7a0732410a4efc7f199a6b9c637fec56153d 2013-09-08 11:59:40 ....A 258609 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e7247a90901052e58bcbb57312d6aaad9167023078e4d4725ae01f93593b846 2013-09-08 10:56:20 ....A 30720 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e75c7355a492d2d557db3ff3bb4e7c0355242b22b6bde3bd1e0ee13fd413752 2013-09-08 10:41:06 ....A 232857 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e78143c40155f8e8eb1b919891549fb59618116841ef3113588ec634a5deda6 2013-09-08 10:52:46 ....A 23436 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e78d83c49fbeb942e3b145a4f3cdd5ce218cf04fb082aa6bf388ad0a9df2cb7 2013-09-08 10:24:42 ....A 153584 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e7b8431d4a1f630b5db36ee51e53266e1e934f7103833d439cff92ddd3bc445 2013-09-08 11:02:16 ....A 15360 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e7dc074c018f220a9aa2b72049be93b6073caee20ddaf9450dc35a201ea61cc 2013-09-08 11:49:24 ....A 21907 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e816d57fd90a1ac1198e00cccb5c6d5338b833697dd6cea865db2970ee3ba4c 2013-09-08 11:32:08 ....A 143360 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e825935199f3639452674ebbb337f082a6e0874e29127e858e9399122de95fb 2013-09-08 11:22:30 ....A 953856 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e849e790ff1054d4bfbb5352dd1ca30cb41c2c48206f7793af2bb583bb7ad28 2013-09-08 11:21:22 ....A 4915400 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e87574efbb0ae0647c2ca4432077f57015de36e2fe1bc2102df7897c98102f0 2013-09-08 11:18:56 ....A 53256 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e8c65ec43c65cd17ad8b52a5e0afe5a83f0ae5244fa68c5dcb85e13f68f6071 2013-09-08 10:29:28 ....A 8480 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e8ee27d755c89522626045d36e9c81ea33e8e88773356ffa8c93ace035e8240 2013-09-08 11:05:08 ....A 303485 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e8f95e3ee20df1bd7673cc937e77b28160a038aebcd22ecd4aea0e1876d395b 2013-09-08 10:34:18 ....A 132623 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e9247bb12f4a1d77e5baba59240525ec527e9210e3474337e8b081ee70c1466 2013-09-08 10:58:52 ....A 834048 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e973dcaeb90a40a42a876cf663e82bf02b9ac71f0700e7dac9a0a1608417f93 2013-09-08 12:15:16 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e9774b13899a1ecc5fd001e2f08f442bbfc5b9d3fd414949678ca23417afdfd 2013-09-08 10:29:46 ....A 189345 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e984604cddb07da04e500e5cddfb6adc6adb879ad1ddd3e70d8503d46e647a2 2013-09-08 11:31:54 ....A 357176 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e995b15aab8a4ab2dfdcfbf740cd0ee581a4bbd349d00e4419404a9ec78d2e4 2013-09-08 10:28:00 ....A 14441000 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e9a9260e3657f2dd253ab2187876113bdd73ccacbc8e9ae9312ccae4895791e 2013-09-08 10:26:00 ....A 563200 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e9b09d0a19ac9dcc12e0706b719e510975ecfe6e8cee2d8bdb8c5e76bb5b138 2013-09-08 10:39:26 ....A 210432 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e9cb7da9034167d7632b6acf86462de988af5bbc717d215ebced913b5eb532e 2013-09-08 12:02:32 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-2e9e504b28d60f39e0f6d4347d9df0b0d35cb07f712db6a42175416f98e5e7a7 2013-09-08 10:47:34 ....A 16380 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ea05123abe1264d0744bb4f27960709f63eda88e8e38a42349aa634bc8003eb 2013-09-08 10:25:58 ....A 330752 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ea5ccb251623ad061bc12ca864929f4f755bb6e7d12ed65432234ea0bf5638a 2013-09-08 11:52:12 ....A 84200 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ea6f854dd55069aa0e93cf403963b898e3c4376af19725bd5d60091830c9c5a 2013-09-08 12:18:18 ....A 232448 Virusshare.00095/HEUR-Trojan.Win32.Generic-2eab4464d2fdbc995625d8ef82cb2fb5b2e4317e3c54eea462e860b1f68a47b2 2013-09-08 10:35:24 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-2eae33f7ceef6daa70d741eb8f58d221ad7c51500ef1eee00ad1bd22feaff63b 2013-09-08 12:14:14 ....A 144365 Virusshare.00095/HEUR-Trojan.Win32.Generic-2eba8a89f9432ad5acfad2cb42bd8046a9eb83f5df109192096db77f171a649c 2013-09-08 11:38:04 ....A 73216 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ebba5fa392201b76763ebaf76e4325de797743840f573bce79561eab076f9dd 2013-09-08 11:16:48 ....A 12800 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ebd28c455bbc7f577f61caf82443e844b5e77273f8b9e248d40bfdb8b59d745 2013-09-08 10:43:20 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-2eccc4d084921f125d067b742dfe9ddc6f0868b7dda9d028c7895516d62b7aa1 2013-09-08 11:18:04 ....A 177664 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ecf81187e3aab37539c54efd2a9b31959bb1cb89974c94388e848e9ca6c23a1 2013-09-08 10:46:18 ....A 648704 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ed0ca144e7e694329c6e552307acaf4c00b639d556aa98ca92a7e7fce7e0b61 2013-09-08 12:19:36 ....A 625664 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ed21602270db3ae8f160d055ff652cba9062d22270d5b324588f825119d094e 2013-09-08 11:40:46 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-2edbe90f623d66afed47f1769e0fc4cb1a7aff5ecb045a0151f4045286e5d4c9 2013-09-08 10:39:36 ....A 125440 Virusshare.00095/HEUR-Trojan.Win32.Generic-2eded64eacc812e3d8b8eeecc79ccfd671079e49bf523bcb77ba462800ef4d21 2013-09-08 11:27:42 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-2edfbd7b756eb270c5818e2b7d88a984718f1b9fe0fabbc3273b0fdbfc932bdc 2013-09-08 11:44:58 ....A 105543 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ee2e5d92d322f28f41f110185a5c9ec4cab0379b6ad1bf6e698e0534e5f3f91 2013-09-08 11:00:02 ....A 5628416 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ee3cb3e922c0a5eec308b908497fbb50178be3e08810bc66b620c141741be06 2013-09-08 12:06:40 ....A 30231 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ee66a49bf6b4793a573df3f304c509dca9178b3e10a06b01c48a513ad65245f 2013-09-08 12:17:20 ....A 528010 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ee9b3fbdbaff18f9d7226159b4b44d6c52d26f545cb9853d22025fc9b3fd32a 2013-09-08 11:39:22 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-2eeb494db5bdfe1fec6a3c3d66fc9ab146d111607ff04bc1f7e47bd50c2579cf 2013-09-08 11:09:26 ....A 6400 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ef0c8ef3d4c3cc67bc0ec973dbd7b504e00871034ef83af6d7fdf750400b43b 2013-09-08 10:55:22 ....A 38912 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ef549d277591e1913be15dae66a2ebaf9c2eef0a41868ee6b04cf82742f50ef 2013-09-08 12:13:50 ....A 151040 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ef81b14ddabb261331d85b6ae76dd5fce057380c9512a901825d3018f590494 2013-09-08 12:03:22 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-2efa4351276474a2b4ed98219d87ac4129e9e630c9ee642b8b5bb0e33dd9683e 2013-09-08 10:26:02 ....A 321789 Virusshare.00095/HEUR-Trojan.Win32.Generic-2efbae17fdd3d28a81f82fc426381026fa21d8b995cc310ba44dd6bd169b4aed 2013-09-08 11:16:42 ....A 13025 Virusshare.00095/HEUR-Trojan.Win32.Generic-2efcac70beb850bd2f019f2613f29a4ba4efa9d3cf86b6464a7b209c50489e5a 2013-09-08 10:52:20 ....A 69120 Virusshare.00095/HEUR-Trojan.Win32.Generic-2efd08f4dd8d94c2e693f14e4a3a9e86db87932942357fe979762bea8c73d3a5 2013-09-08 12:04:12 ....A 318464 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f00d10f18b7ec51a0084a480571fcc46da3f800489dfe31ec6d99da5afcb062 2013-09-08 11:39:26 ....A 178688 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f025f998d47321217bc2cb47a756694f5943bba29c382b788bde2f0542f5665 2013-09-08 12:06:54 ....A 379904 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f0b0f1a7efc77dc53d305dbb680ae9b9ad8e97f4715342a00037c99c9076df7 2013-09-08 10:55:06 ....A 389120 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f0bfe0b9589f2b42f40a530cf1937f47fe5722c8a17de7b546a57f9cd82a6e1 2013-09-08 11:22:06 ....A 143360 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f0fce29f8aa9c32bce41513e72bbefd7e9679ea8723bc3e3a974de5ac46b462 2013-09-08 11:05:44 ....A 41472 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f17e97f91969a58caf4627865c5f866772981fa265b7219e3642c2c19bade36 2013-09-08 11:27:18 ....A 424448 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f1f8edf9bc10ec97dac2ecc98fcaf9a1bf39dfa96ae89543c8d0f73579d113e 2013-09-08 10:45:18 ....A 46798 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f1fab3ffdcbde9a859b706ad201d2e60465886714fefd6cf904d6295e02fa76 2013-09-08 11:33:10 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f2a9133bb36a37344d1b92c5464510e9da57ebe2a710d41b0e334282384a0bb 2013-09-08 12:17:48 ....A 345600 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f2fb01fcff64d5f4f51a462d4f6bfa061c33e76dcac4642f2f060883901cb0e 2013-09-08 10:24:06 ....A 622080 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f38c99f73c93725f844d11f272dfb51e83d3007ee34b71f7e817cb3cf9c2de0 2013-09-08 10:35:18 ....A 40880 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f3cc793a80bd4aaaf6ce890435f0b5a5154eaf6d9e80e664942d3796c2f0b35 2013-09-08 11:27:46 ....A 471040 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f4359edfdd4e0dcd38c1fe4996958e23388e65d2e3811d16a1417feabe1dafb 2013-09-08 11:38:04 ....A 538624 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f4b03a09082af34f6f93cfbd0de2e4ca1dd650927a3f49bc5ea04c8e69c9f45 2013-09-08 10:46:34 ....A 351744 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f4f3c4d08308972f4e70b17c75a39ec240d4a6af9de51403a98b9b32e089f49 2013-09-08 11:09:38 ....A 718724 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f4fcc79b91ac94f6cc5b8e1a85a7971f26f64718e584c4156dae11b3cf535ab 2013-09-08 12:01:10 ....A 865330 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f5452ff36c628a28d3bcdc24e3f107a6919b5706ef2ff8ddec876b5693a6cd4 2013-09-08 11:26:56 ....A 79872 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f560d66f11a0f1abbe1534ddb698a5eaa206673c99d8f34abbcd34cdffe0ff4 2013-09-08 10:28:30 ....A 343552 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f585fd401c56f780f8de52771e9ff301d9c29e94ddb2cbf7b9d4812deed97c3 2013-09-08 11:19:26 ....A 127488 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f59b8e7001e8a246a24801b8294a014e60510e0cb66c861a0e196f7d325f28b 2013-09-08 10:51:30 ....A 44729 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f5e81d64010ad5257a7af1946eef871e27593bc1439c766de848518381cc82a 2013-09-08 12:19:56 ....A 1744458 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f5ff92ae2a0b730f44daef5b5d631530152f7cd100f812b628ac6e98a4fc85a 2013-09-08 12:02:30 ....A 219392 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f68123b8ae7f8bd70c71ddf2b2de3a56fb4c4696d75ff809fe0502f3ba4c4de 2013-09-08 10:44:00 ....A 63488 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f6949e971ab4556c1ed635f541194804147662373e293b333a5de150fb6ac66 2013-09-08 10:38:30 ....A 606208 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f6e5ce37345d4c55b256573f744017d7ffda51d8274fe281c6b93b0fa341ea0 2013-09-08 10:29:28 ....A 2565120 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f6f7736a8da85bc92284067fcf1a8ab188b6aa8a42a20b242383520eb5a36d2 2013-09-08 10:25:18 ....A 37888 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f711ab57adeba804987634758b14b7cfb2b5d300073e3a985bc5c33e11f5f33 2013-09-08 11:20:24 ....A 183232 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f747a1acb33a2c788c47eddb0a5ac6e16f24d6388d67111a9a6a3e9aee877b2 2013-09-08 10:29:56 ....A 30085 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f75387d053eabe357f07eb61c11f23d09e781acfac84d97a7a46946d805224f 2013-09-08 10:59:48 ....A 384927 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f87b765a4b6fd21b79122a7fb54886392c48bd2d5a7a4f2970f0fbc06a99559 2013-09-08 11:52:10 ....A 153088 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f8ae7c77291e4eb920978db7be5ed3451a71ed60df5268567dbeb48e8064729 2013-09-08 10:41:52 ....A 16991 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f8cdd29b51e4abec88876168c81d4250f6debab6186079dd9ec1ee2203e604b 2013-09-08 11:08:54 ....A 21504 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f8ceaf296e7ff0234a02dab619e8be18240fdc43aa1de8a290d27aa2db9b3ce 2013-09-08 11:29:04 ....A 108032 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f984897501ef29929013750f3fc812a231da85a53e522aeae9c89c46553f59a 2013-09-08 10:28:30 ....A 33741 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f989f74838adb5ae52888add01140d99a7ee6a789d12d69bfc141ae22665de4 2013-09-08 12:00:08 ....A 73524 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f9b16f145dc579a4e5f67829c44a126c114610ba6fe0d02ce01fcf92f8b9047 2013-09-08 11:57:10 ....A 75320 Virusshare.00095/HEUR-Trojan.Win32.Generic-2f9c7919b5401770f77f33f1f6b07b1993ec1a0f8fdc207ef44191f25bbc6d66 2013-09-08 11:47:24 ....A 104587 Virusshare.00095/HEUR-Trojan.Win32.Generic-2fa34e48094136f00880abdd6bcda908264305d2aed52750440af4ce54439239 2013-09-08 10:55:48 ....A 141506 Virusshare.00095/HEUR-Trojan.Win32.Generic-2fae28188d90c461c2f80584eea0ca523bcafa47c1c6a9e2b3c1aaa324e4b472 2013-09-08 11:17:56 ....A 2656914 Virusshare.00095/HEUR-Trojan.Win32.Generic-2fae390449c85ba877b81c5313e058e83c3411081e2ec318c13233a78a1902f5 2013-09-08 11:20:44 ....A 60524 Virusshare.00095/HEUR-Trojan.Win32.Generic-2faf7694f1b9bbf352b34daa19e93ccf49e7c47290e66c200dd3a0dae0ffab45 2013-09-08 11:43:22 ....A 44032 Virusshare.00095/HEUR-Trojan.Win32.Generic-2fafb4147f853f39a676badc6a85b6aa16b2e8efbe739808d79039d4b9a3febc 2013-09-08 12:17:28 ....A 198275 Virusshare.00095/HEUR-Trojan.Win32.Generic-2fb61e5bb279f708cd52f3e1a93338bec50422b0813bbfa8a23cfc1edb55536d 2013-09-08 11:12:08 ....A 147400 Virusshare.00095/HEUR-Trojan.Win32.Generic-2fb63688a7cc6ff511478b69a6f7da008443cd05bf86583a9b7ed659c1b0d486 2013-09-08 10:44:02 ....A 128154 Virusshare.00095/HEUR-Trojan.Win32.Generic-2fb6c01fac62f7c125fdaad1d23461a136431a78e0c7bc38c70cdd68820c7f6f 2013-09-08 11:33:52 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-2fbcc502045cffca99822d409ecc2be6a01f23de37c95c2a0bba2bbbb33e8cb4 2013-09-08 10:48:46 ....A 108544 Virusshare.00095/HEUR-Trojan.Win32.Generic-2fc06eae390fbdb5190fdf8afae1c36ce5a3222cfcb578aad2a1011d0a4d41aa 2013-09-08 10:31:28 ....A 129024 Virusshare.00095/HEUR-Trojan.Win32.Generic-2fc58b5515d28ab749233834239fcb71fd45e1a18e815a44e03e47ffd8c99955 2013-09-08 11:28:34 ....A 136192 Virusshare.00095/HEUR-Trojan.Win32.Generic-2fc7455c30e0eb3c047b5f078a0884673b107aec2430caa3dc6b297ba218cf17 2013-09-08 10:43:08 ....A 295409 Virusshare.00095/HEUR-Trojan.Win32.Generic-2fcbf0f7b3a8402fafa112c26625bdaf7d78e1b9d64562880627ea4cbd649432 2013-09-08 12:02:54 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-2fcd572e397116bade6149d93b36cfa9030843a0d410d54c7abaa69b1b8ae61a 2013-09-08 10:43:34 ....A 350208 Virusshare.00095/HEUR-Trojan.Win32.Generic-2fcfcf34e06ec191e8d3c2a5d1fbd91c0e48859dd52838da10cf27b98c4f2d7f 2013-09-08 11:30:56 ....A 400896 Virusshare.00095/HEUR-Trojan.Win32.Generic-2fd1ce13b07051ad6b1e99828edb6bfc6933d4a48adc2e49fab26aeb95baa74d 2013-09-08 12:08:56 ....A 302080 Virusshare.00095/HEUR-Trojan.Win32.Generic-2fd5595c72fe618531fd17628102a8da5c3b78c040644765cbc5f1f07ed15a3e 2013-09-08 10:41:54 ....A 53262 Virusshare.00095/HEUR-Trojan.Win32.Generic-2fd71903cdc2a545fb458fbd08e16a15215335448eab7c145d0277f7e467ed26 2013-09-08 10:42:32 ....A 610304 Virusshare.00095/HEUR-Trojan.Win32.Generic-2fd861fbd5d3e9f4f39ef0b5216ca4ca8776e9e27120160139fb8d90c4505a01 2013-09-08 11:52:04 ....A 96256 Virusshare.00095/HEUR-Trojan.Win32.Generic-2fdaa134d5fb1de979eca3dd5584c13b2c310344071b439ae2ca567be376bbb6 2013-09-08 11:46:46 ....A 217088 Virusshare.00095/HEUR-Trojan.Win32.Generic-2fde30879cda5d2b65e6cbe7371853f5c1c9212e4a96b5d891531ca14549e4ba 2013-09-08 10:50:30 ....A 87279 Virusshare.00095/HEUR-Trojan.Win32.Generic-2fe076356e8b99b248c11f62f85e81e5572e1702cd7437aaab5424c0e2ffe3c8 2013-09-08 12:09:30 ....A 98816 Virusshare.00095/HEUR-Trojan.Win32.Generic-2fe346a8b2cd079bf16293def7be1b4c9afdb7236487fc5fc1f2de934be45bcb 2013-09-08 11:58:34 ....A 649030 Virusshare.00095/HEUR-Trojan.Win32.Generic-2fe3aac8094eb09733df2385e430f30a3b3df930cf855e3dcd9428c0ef6cd24f 2013-09-08 10:39:10 ....A 69120 Virusshare.00095/HEUR-Trojan.Win32.Generic-2febcc92df6f8e886f9d21e2559f998d562f27029778129c15d68e17343d45a7 2013-09-08 11:58:42 ....A 58368 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ff794bfaf72389da06e569d78186b7800410e5f82e2c03ffe953a98c40abdf4 2013-09-08 11:17:08 ....A 354304 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ffbbd29b2cb6adf24c07b5d1d1a973d7fbf57c67db826a03269cf6a0ca7e2d7 2013-09-08 11:44:10 ....A 68152 Virusshare.00095/HEUR-Trojan.Win32.Generic-2ffef81bd241033128d044be478f8c162458ba5d6fe65dc3187c6353956ec1ac 2013-09-08 10:51:18 ....A 887296 Virusshare.00095/HEUR-Trojan.Win32.Generic-2fff1b6beb1fea7e508fed6ab1fe3161f5cddce1ff91940869f147c39e593587 2013-09-08 12:18:36 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-300502ab7dd1095234fcfdf7d377c8671f5e75460d22c32bef4037793a6a42bb 2013-09-08 11:44:06 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-300593e6d641e936e00fc7836718660c3f88930c655c736a541288ec60d19efa 2013-09-08 11:45:30 ....A 252416 Virusshare.00095/HEUR-Trojan.Win32.Generic-300e1b724b40821f2b5646a2d7d9a976ddc4ebb0e4f6b77f9b73a0aadeea5b2e 2013-09-08 10:47:06 ....A 1046783 Virusshare.00095/HEUR-Trojan.Win32.Generic-30130642f885c67c1ff7db886d4ecf3e78809042afb65529e2084ccba92774ef 2013-09-08 12:09:40 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-302859f6c0f578fa66856f0d7c2cd932dae71b745c108ec464d658199964fe41 2013-09-08 11:36:30 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-302964cd6826d1975c4efcf173822c124eec80603761018a3d74bfd2240a765c 2013-09-08 10:27:04 ....A 134656 Virusshare.00095/HEUR-Trojan.Win32.Generic-302cab75ec42b8136664f879f5154f5194b8ce5bb5e11a50f9763da8eeb2ecd9 2013-09-08 10:27:24 ....A 58936 Virusshare.00095/HEUR-Trojan.Win32.Generic-3032ae537bf26bc7774255910a585cc697268183b9d103e7c5e44535779e2395 2013-09-08 10:52:14 ....A 337920 Virusshare.00095/HEUR-Trojan.Win32.Generic-3037355877f747ddc4474a95a6668091b07c5f568e181e604e195abf7f51c380 2013-09-08 10:53:22 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-303aba09b19a66b9b4704b0b6bcc64df7ce9efc705678fe4cedc05da77bca70e 2013-09-08 12:02:16 ....A 179200 Virusshare.00095/HEUR-Trojan.Win32.Generic-303c7df1ca3995af53ceb1ff1a8472c7fbe0f044693e4cfc07cd2d628998df08 2013-09-08 11:44:48 ....A 442410 Virusshare.00095/HEUR-Trojan.Win32.Generic-303d5f6498f16991cceb4e60087293d89dda444d2520626d31dc3edf1c249ddd 2013-09-08 11:39:44 ....A 258925 Virusshare.00095/HEUR-Trojan.Win32.Generic-303ec2f27d15b1a240ad05f556b3c3f81251226b1399437231ca29e675e28077 2013-09-08 11:57:38 ....A 22168 Virusshare.00095/HEUR-Trojan.Win32.Generic-30409b96eabe13b544dad29c7fc91be3e24f18fb20d3887b4f01002e022d0250 2013-09-08 10:49:50 ....A 69567 Virusshare.00095/HEUR-Trojan.Win32.Generic-3043346142d3272b4c10d81dd17b82333f2d197e65f7e4e7c4acca3846ac0d27 2013-09-08 10:33:20 ....A 2051967 Virusshare.00095/HEUR-Trojan.Win32.Generic-30454f6f392712a06e0a818bdf806548dee225738434cffc13de93e2ae84ac32 2013-09-08 11:27:26 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-30471347e8a5baa8040301afe30937d7250f86cf0467fb61109fde76df5c79a8 2013-09-08 12:17:14 ....A 1008342 Virusshare.00095/HEUR-Trojan.Win32.Generic-304936fd0596307452ba025092983a2d643e62147449a9157fc3a12e68a54753 2013-09-08 12:10:54 ....A 18432 Virusshare.00095/HEUR-Trojan.Win32.Generic-304ce623eb052707b6f247752b75fea5adb0cd0b67581cd4b978fe5d3b719847 2013-09-08 11:38:42 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-3053d05882e8bd58ebdc58082895543ee4edae509d8fef2728b5903964a5d526 2013-09-08 11:06:36 ....A 129756 Virusshare.00095/HEUR-Trojan.Win32.Generic-3053d88ea3a355f5ce17f1784c920505dc4b8d768487b474417bc803d4e245c6 2013-09-08 10:32:20 ....A 538112 Virusshare.00095/HEUR-Trojan.Win32.Generic-30552f4ec850f4deaea048997bf2437fc2d874392b84b6f32bf8bc6db1e8c58b 2013-09-08 12:09:20 ....A 73463 Virusshare.00095/HEUR-Trojan.Win32.Generic-30595a3a86b835b32bfb372826939e2a2fd60fb701314c356488a3c9e512e558 2013-09-08 12:10:04 ....A 376320 Virusshare.00095/HEUR-Trojan.Win32.Generic-305a28639007579fda8728acc88e8f3ce26aa0489142af258ba1a9740401a3bf 2013-09-08 10:32:42 ....A 1094700 Virusshare.00095/HEUR-Trojan.Win32.Generic-305b1b58af56595d50421e83870b5a1db800d55f8120f5592c23dbe5159ecc14 2013-09-08 11:16:00 ....A 34968 Virusshare.00095/HEUR-Trojan.Win32.Generic-306150a410efaaf12574e4251212c9e1b19c25bb1dbd00b776493cd9963f1595 2013-09-08 12:09:48 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-3062a2c4e6eef131b88fd92aa1bf9e21b7af339f45025fd5b5947e2d72f7d977 2013-09-08 11:15:50 ....A 77312 Virusshare.00095/HEUR-Trojan.Win32.Generic-3062f449d2ca546e1b588bc61604ac0e0a12e5cfeef54c60e3dd1b7775ccccfe 2013-09-08 12:17:24 ....A 381440 Virusshare.00095/HEUR-Trojan.Win32.Generic-30635f1cced865ef4b13cca865090de554cad4bcecf3a72e1ff84dffc9c2cd34 2013-09-08 11:52:06 ....A 380928 Virusshare.00095/HEUR-Trojan.Win32.Generic-3069c7ab8e2270ec0ec69d09605d9b7e36175b5ae9332cf3ddf44ded92173b7e 2013-09-08 11:50:22 ....A 117855 Virusshare.00095/HEUR-Trojan.Win32.Generic-306cab2f2cae35a599f3ad0775ad44ecaa54c140e55896fb9307a9e38aee6570 2013-09-08 10:26:20 ....A 175027 Virusshare.00095/HEUR-Trojan.Win32.Generic-306d934e60d551bb03ed1506096c3c2c3db35634dfcda1a165ccb7e49ea6632d 2013-09-08 11:50:50 ....A 1175552 Virusshare.00095/HEUR-Trojan.Win32.Generic-306f6e54f221c33f46161b25f7a162e96eb59cb653702b2573ea5b888ce02c69 2013-09-08 10:26:54 ....A 101888 Virusshare.00095/HEUR-Trojan.Win32.Generic-307161775906662dd751f9e19030a114f3c53be465efa27c262382b78ad39e5b 2013-09-08 10:39:34 ....A 350868 Virusshare.00095/HEUR-Trojan.Win32.Generic-3074718e74262c61c5d436d86fc053beaaa260e213281931dfde698fa461f74a 2013-09-08 11:21:10 ....A 228790 Virusshare.00095/HEUR-Trojan.Win32.Generic-3075a4c19d4d37952d6a41ca65a1a8e1c8d967d2ffa09f63fa3cd4c6f22dc223 2013-09-08 10:48:58 ....A 2611200 Virusshare.00095/HEUR-Trojan.Win32.Generic-30760dca0e6322c8303fe28040b00ba91cbd053478e5125b2ac8ec5881aa9a19 2013-09-08 10:45:10 ....A 2551572 Virusshare.00095/HEUR-Trojan.Win32.Generic-3077e2087b21661e6a9c306ef09854330bd9c32ce1d74ad43c6237ee4defcb6a 2013-09-08 11:17:56 ....A 304640 Virusshare.00095/HEUR-Trojan.Win32.Generic-30797a14e1dfdc18e9a12d6c6d77d8d1729819eb65ff33406a0d0c636d52522d 2013-09-08 11:57:56 ....A 1887568 Virusshare.00095/HEUR-Trojan.Win32.Generic-30808eb365a92690c862f9a664ba57dfd67e4a1d4821b09a21325be24c77c339 2013-09-08 10:51:50 ....A 54784 Virusshare.00095/HEUR-Trojan.Win32.Generic-3082e8a802e0c095c1a43816be44ba0249f8168078da14088728adf11210c0d6 2013-09-08 11:49:56 ....A 80896 Virusshare.00095/HEUR-Trojan.Win32.Generic-30856e525f95152336d4745b63d955950f56bea20d4c0e7d2ebe1e84e661dd7c 2013-09-08 11:22:38 ....A 876544 Virusshare.00095/HEUR-Trojan.Win32.Generic-3086d0c06765ef157edfed702d756b64c05613b3bd33c5f52e2438d787a3c296 2013-09-08 10:40:42 ....A 315392 Virusshare.00095/HEUR-Trojan.Win32.Generic-308d4e2bc7ab28a46848efaa7aa481c85f6e9dfcdb119135af8744914e339b07 2013-09-08 10:29:48 ....A 501530 Virusshare.00095/HEUR-Trojan.Win32.Generic-309025e13af618265d87368eccab9e874eadabfc2b591ba13a62786475cebe8a 2013-09-08 11:40:06 ....A 134968 Virusshare.00095/HEUR-Trojan.Win32.Generic-30924342e6ef50050162403efedae57ef50640d50d02cbbeaf3ac9cc2f67c194 2013-09-08 11:52:08 ....A 212480 Virusshare.00095/HEUR-Trojan.Win32.Generic-3094b5e540576e30400cb9557e5340b62adb43a68022936f7d129dcf4e02b625 2013-09-08 11:28:34 ....A 23657 Virusshare.00095/HEUR-Trojan.Win32.Generic-30958a3176e1c3532392cccd7354b1dba348f3759f0bf5bad3d0752b6cdb5b61 2013-09-08 11:25:10 ....A 278528 Virusshare.00095/HEUR-Trojan.Win32.Generic-30973a13e373e7d477bb930295c668176e5a8a216d23b9c188813baea0f737e8 2013-09-08 10:32:54 ....A 121344 Virusshare.00095/HEUR-Trojan.Win32.Generic-309ca32bdd9c5b64bb7c2fc3022beb7b6024fdcb39f0442ba2c648f492a951df 2013-09-08 10:32:00 ....A 102976 Virusshare.00095/HEUR-Trojan.Win32.Generic-309d08db19099a680ceb268936477b0b1210793f95eedbaacca298ab4844fa67 2013-09-08 10:37:30 ....A 385024 Virusshare.00095/HEUR-Trojan.Win32.Generic-309d3fae1e23bf0efd0928cd923585b307659eb3b314d54137b72d5e5d1d0673 2013-09-08 10:25:20 ....A 34296 Virusshare.00095/HEUR-Trojan.Win32.Generic-309ef9f3520a54ac58cff509b3c0f11db726a47120ef0f65af77ec4883eaa415 2013-09-08 11:05:00 ....A 141312 Virusshare.00095/HEUR-Trojan.Win32.Generic-309f1c54b8502d887b87bacfa33cc8e6437c3c3d41a9b7b0e6c0f3021a1c465b 2013-09-08 11:54:54 ....A 457216 Virusshare.00095/HEUR-Trojan.Win32.Generic-309f5af0a086f38fccf6192fb4d7a453aadf037b435c16a6856723acfa007c39 2013-09-08 12:17:24 ....A 11655841 Virusshare.00095/HEUR-Trojan.Win32.Generic-30a07deb41a76ad1abeff7263cd41501406b9dbee2b2e22ecccc53a404b8a187 2013-09-08 11:48:16 ....A 220160 Virusshare.00095/HEUR-Trojan.Win32.Generic-30a39cf2d2df019a6e1c1074b3db12ea7837bac238de975cd1c5be7992b88006 2013-09-08 11:08:52 ....A 193426 Virusshare.00095/HEUR-Trojan.Win32.Generic-30a61fe99d634e24bc1f57d726ab22adbf65ffba87e7ec997481fdda67cb85f8 2013-09-08 10:57:16 ....A 1481218 Virusshare.00095/HEUR-Trojan.Win32.Generic-30a7f2014b0da854900b1691aa6892ab310470107eebf850e2a463056463b8df 2013-09-08 11:10:14 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-30a8e23d8b9ae303d0f1b8d0a3a8e975a8fe152e72bf94eaff54686f97993039 2013-09-08 11:20:58 ....A 2611200 Virusshare.00095/HEUR-Trojan.Win32.Generic-30aca001e77673324fba2fc49c081bfbe8c8235cdbead268e5d33e173e7d1b18 2013-09-08 12:17:32 ....A 2101798 Virusshare.00095/HEUR-Trojan.Win32.Generic-30b4deedceb3823c4f22e511786bef6fe5a41af0512a248c022df50890ec46d6 2013-09-08 11:51:58 ....A 5940115 Virusshare.00095/HEUR-Trojan.Win32.Generic-30b93207285d22bda0e9ece037b0267370e86c372b930d7775e5c9d4c33ea268 2013-09-08 11:11:24 ....A 114176 Virusshare.00095/HEUR-Trojan.Win32.Generic-30c3633b793558fd22aafdc7ff34c4d575c8363435e1eab323f325358a9e3174 2013-09-08 11:23:46 ....A 315392 Virusshare.00095/HEUR-Trojan.Win32.Generic-30ccb72b532d385ac2a65ccfd2cbf8fef4183e2ff432f51bc14e42a6eb2d7a3d 2013-09-08 11:18:26 ....A 88580 Virusshare.00095/HEUR-Trojan.Win32.Generic-30cf906b607ca6979b91d5f3fc877c79095469d707ad0815a4db1c53ca04ff2d 2013-09-08 12:08:40 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-30d5340c07e96216838bd783469284f378827dd15b0f8d82d074e983eadf6a82 2013-09-08 10:25:08 ....A 206026 Virusshare.00095/HEUR-Trojan.Win32.Generic-30d76f4fb8f5a30c1cc0d93287dd5f60204b7bcfcf9518a81184d8a328597408 2013-09-08 11:02:58 ....A 111616 Virusshare.00095/HEUR-Trojan.Win32.Generic-30d9dd202cda41e1f4f2cc6918e3b4a8a94027217e55348748b5280e60a5ac7e 2013-09-08 10:30:30 ....A 70144 Virusshare.00095/HEUR-Trojan.Win32.Generic-30da02715a993bc705d2d8bf0afdac81962e1a3a273c04099e0647351c1dd158 2013-09-08 10:32:56 ....A 54776 Virusshare.00095/HEUR-Trojan.Win32.Generic-30da34ab0fc8075cb2e2df4b2e5d21cab7e0fc3ca28d96502e80dae7b6e94009 2013-09-08 11:28:18 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-30da5065777571ffa8cc8b09b7dbf56576f19923f9f1bd45a36b5b63fa10fc34 2013-09-08 11:11:10 ....A 197477 Virusshare.00095/HEUR-Trojan.Win32.Generic-30db87a02489e4e3797614341a984c475e25562bd6696b780bb8ac03c5208121 2013-09-08 12:00:32 ....A 541256 Virusshare.00095/HEUR-Trojan.Win32.Generic-30dc961c338387da00cf172ddcb630f523b4731263949a4c8ec181fa4616345a 2013-09-08 11:25:46 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-30df7d9b560d8b652af6319fe02292544eefd932dcd25e0525dcf1a8f8b280e5 2013-09-08 10:57:08 ....A 161280 Virusshare.00095/HEUR-Trojan.Win32.Generic-30dfd0a05a1c11ccadc522d07bc98016dfe03e1177e45ad5bfcb251bace02c15 2013-09-08 12:02:48 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-30e16bdf1fab10d5a1970974b5da543dfccb199508e4e16b616a25990c8092cf 2013-09-08 11:48:54 ....A 1557504 Virusshare.00095/HEUR-Trojan.Win32.Generic-30e17e401cb808f821dc8e95627c3e1487e217f43471448d73b06e355c7a8991 2013-09-08 11:05:42 ....A 643072 Virusshare.00095/HEUR-Trojan.Win32.Generic-30e4535c7ec2b8e9b503c84276650dbb5f84842bd621a40fbd7d1139480f5c8d 2013-09-08 10:42:28 ....A 608237 Virusshare.00095/HEUR-Trojan.Win32.Generic-30e4d31e20d1704cf92694fb7ae808cf6eef816f72a5ffb2daff8e532326fa56 2013-09-08 11:32:32 ....A 2023424 Virusshare.00095/HEUR-Trojan.Win32.Generic-30e60ffffe7917f3cb84651debfa2a40b175666c9205a450a3cc0cd686f7ee50 2013-09-08 11:23:06 ....A 27136 Virusshare.00095/HEUR-Trojan.Win32.Generic-30e75894bd202ed5265f493531f4888fcc4c0e3271c46f289594d3db391ef7c6 2013-09-08 11:22:16 ....A 616613 Virusshare.00095/HEUR-Trojan.Win32.Generic-30e7f08ff86359e9b7e11812fe120fb9f8d063a3e72d1a7bb6494e45218ece90 2013-09-08 10:43:08 ....A 189947 Virusshare.00095/HEUR-Trojan.Win32.Generic-30ea57ca22881ad7387a81c327b20f213effd218a123994001ee3077cbe1c971 2013-09-08 11:02:44 ....A 425984 Virusshare.00095/HEUR-Trojan.Win32.Generic-30eba1c1912fcb6abf8e32ef59f22319cdeeff485c3757b057d996751d010b43 2013-09-08 10:37:16 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-30ecdb6ed4678be69de6026ff83eb09e950030752f2376968a6fa7d7ddf6f411 2013-09-08 10:43:18 ....A 606992 Virusshare.00095/HEUR-Trojan.Win32.Generic-30f7d57c142fcfd759ce59a222d3061fbb8382dd51064d6c3c90cf07ab7f3bde 2013-09-08 10:53:12 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-30fc3d1242d3632d44ba3687563f63fb4a4ed4533b4ff1eba1c2c6b0d903bced 2013-09-08 10:53:06 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-31008893e97151366fb44b04b83d00d111a2c86b1b2436de18617fdfd098a466 2013-09-08 10:41:28 ....A 308279 Virusshare.00095/HEUR-Trojan.Win32.Generic-3103f39236336f02bd6ccec3d1f6780273505304d4e79e32c1899d89636c9ea8 2013-09-08 10:43:02 ....A 13360 Virusshare.00095/HEUR-Trojan.Win32.Generic-3104d999c3fef9a4b5aa6b7e127dcd57e0a80c1af75f67d6f8ef362e164ac4bc 2013-09-08 11:06:40 ....A 33437 Virusshare.00095/HEUR-Trojan.Win32.Generic-3104e8ad5ad273a25c867a5a6303c94fbe37e6e769560fdf0b92bd1e38050bf1 2013-09-08 11:22:32 ....A 95105 Virusshare.00095/HEUR-Trojan.Win32.Generic-31050b39648656606e3110c49fd3cd6c7cac3ab47758cf3d070b9fc195b6d255 2013-09-08 11:07:32 ....A 221184 Virusshare.00095/HEUR-Trojan.Win32.Generic-3106bdece947f23417d8b68414d8eca3d00b88c2ab89377971a4b4f195a8df1c 2013-09-08 12:19:10 ....A 818176 Virusshare.00095/HEUR-Trojan.Win32.Generic-310c4f20c4d490175958a234856561edd2bfc2f3670b8078a170a2d13488376b 2013-09-08 11:57:32 ....A 510464 Virusshare.00095/HEUR-Trojan.Win32.Generic-310ce4dcb8d473e077022eddd972c42f08ae96cb6abd9778ae2cd4e82fb6cf38 2013-09-08 11:57:32 ....A 966677 Virusshare.00095/HEUR-Trojan.Win32.Generic-310f72b7d2155b702c1496d100370f089f1bdca4c5957ab31aa7703519517631 2013-09-08 11:09:46 ....A 184516 Virusshare.00095/HEUR-Trojan.Win32.Generic-3113340957685810176cd4e7d9420307650d08b5252920e9777e92e95ff18e89 2013-09-08 10:41:30 ....A 143360 Virusshare.00095/HEUR-Trojan.Win32.Generic-3113a62d3ee6a19b2f8cc3a7a6827ef46fd5760fd117fdb2d1ba1caf135e35a2 2013-09-08 11:02:56 ....A 620233 Virusshare.00095/HEUR-Trojan.Win32.Generic-3115c9741977dab5c1ee5aaaf73c30aa995f6e9c9d4e4099ad0cef607cf08c18 2013-09-08 10:42:10 ....A 2603698 Virusshare.00095/HEUR-Trojan.Win32.Generic-3123ba755fee40a087fd84abd74eb0bab691de5f89526be429d4fd0daad6ab37 2013-09-08 11:58:20 ....A 184320 Virusshare.00095/HEUR-Trojan.Win32.Generic-3124e49fba17ad0266246409f7b4b66ab6f2d50ebc1b39b49b22f59dcde19fc8 2013-09-08 11:16:32 ....A 518125 Virusshare.00095/HEUR-Trojan.Win32.Generic-3125cebc1588fbbfe3b524d99f91a415daf3e6970d395edb80389f64ba384743 2013-09-08 11:09:24 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-31268df14694daa4167f881ddc1316fae7364b9d57603426f9efbe34f757f99d 2013-09-08 11:14:40 ....A 381003 Virusshare.00095/HEUR-Trojan.Win32.Generic-31279806ed421263642e3a6e9c75a691b731cf027b3b396ab83554433cea2369 2013-09-08 11:05:54 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-31283da8d6500e75abcafd51397ea4e20e827b5a04f3b6026be7d773ea76e293 2013-09-08 10:28:50 ....A 163840 Virusshare.00095/HEUR-Trojan.Win32.Generic-31292320cc786b3a8b56598dcab94ceb547eb531a526da02615998afbfa20233 2013-09-08 11:10:36 ....A 108032 Virusshare.00095/HEUR-Trojan.Win32.Generic-31294810524a02b4fc78e4a23ac862735483ab2db3fe725f2a20edddf67b77ae 2013-09-08 11:48:48 ....A 350305 Virusshare.00095/HEUR-Trojan.Win32.Generic-312cc71323fafac939ff70fb7e43c79ef49b29223c31ead209653894feee67d5 2013-09-08 10:43:00 ....A 41984 Virusshare.00095/HEUR-Trojan.Win32.Generic-313a1db636271a082e569fd2b4b520975b98d7880c7ce5a019c8397bfbc85477 2013-09-08 10:44:16 ....A 250368 Virusshare.00095/HEUR-Trojan.Win32.Generic-314243f87e3abef3a0e20e74b78963e12fc1cbff092f453985d807c3c0af7bed 2013-09-08 11:13:32 ....A 605374 Virusshare.00095/HEUR-Trojan.Win32.Generic-314246b6ebc327513f6d5477f5b1ce64db79eb63bef6b8c0ba45413609e4be99 2013-09-08 12:10:02 ....A 26112 Virusshare.00095/HEUR-Trojan.Win32.Generic-3143d92065c730384c60c695497e7ca785494e7c1fe9dca580633c89d214b809 2013-09-08 11:40:30 ....A 622592 Virusshare.00095/HEUR-Trojan.Win32.Generic-3144a7049103d5aa511564fbb72dc21e8152d0f16835ecbbe13ba49dd4af64dd 2013-09-08 10:39:32 ....A 73426 Virusshare.00095/HEUR-Trojan.Win32.Generic-314713a4069ed221edb0eb94268ad1d66f0e43a28d5c9b3b4d1ebea09855c7b6 2013-09-08 10:55:40 ....A 267346 Virusshare.00095/HEUR-Trojan.Win32.Generic-3148c3ebe80885c3b90cfc2edcdb87095d803f1b822fcede434d7484ca9ed174 2013-09-08 10:45:06 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-314b1cd3201a44eb94b5910a767db8d528062ea3b0915df7c35e9c84277d6711 2013-09-08 12:13:26 ....A 137728 Virusshare.00095/HEUR-Trojan.Win32.Generic-314bea0b39261f41c3f136f5793a6b438bba55d314084082d6a3b860e22d4fec 2013-09-08 11:15:18 ....A 64128 Virusshare.00095/HEUR-Trojan.Win32.Generic-31500d68cd55aaf55ab7abd112613de262019f89a3b9fd9fad044f7fab646458 2013-09-08 12:11:08 ....A 114176 Virusshare.00095/HEUR-Trojan.Win32.Generic-3151a0971d38534ba849171344bc9930940a4a91b5bd79276c98d5c18a4741c5 2013-09-08 11:24:04 ....A 22432 Virusshare.00095/HEUR-Trojan.Win32.Generic-3151f3ad48cc3414b3221aca7b515bb21c00b3018d48ed32eca78c9edb0e4da3 2013-09-08 12:16:52 ....A 2343424 Virusshare.00095/HEUR-Trojan.Win32.Generic-3152c6c2529a9724c89fcb9a8bed2d10112ecf666b13c64fec2fbd1c26db25c0 2013-09-08 12:19:04 ....A 4472412 Virusshare.00095/HEUR-Trojan.Win32.Generic-315410ec0ee350c33e3e59ab89e07fa96ad29250d7d33bd94fc0ff90b54c2e7d 2013-09-08 11:40:18 ....A 84480 Virusshare.00095/HEUR-Trojan.Win32.Generic-31547b41bc6690f287ec88e2b081f3c7f40cfcf7265bb9c5fa9c08cbec9e70be 2013-09-08 10:27:32 ....A 77312 Virusshare.00095/HEUR-Trojan.Win32.Generic-3157833b82e7d2f1dd83004b8f0689f9c36769a97ab3423306dba3994d41dc2a 2013-09-08 12:16:12 ....A 141735 Virusshare.00095/HEUR-Trojan.Win32.Generic-315e223229af624e4860adad9808315c2e1e85996997b8e03dfa92f3eaa40bd8 2013-09-08 11:16:30 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-315e3116c26bb4e955efc7b633bf5cae5b8ebdd9d1b2ef81193ff63ed263f131 2013-09-08 11:09:04 ....A 187392 Virusshare.00095/HEUR-Trojan.Win32.Generic-315f4fc5e02d952772693ea73925b234cd826f5cf029f447902e189fff9b5410 2013-09-08 10:27:50 ....A 114800 Virusshare.00095/HEUR-Trojan.Win32.Generic-315fb7165f1c996754a0c900ba86b868ff774d7b5b5ef042fe7a285a342ede84 2013-09-08 11:11:08 ....A 3328144 Virusshare.00095/HEUR-Trojan.Win32.Generic-3160b4ad3de87973e550ed4ecee0895b60cdd4cee4468af56f84538d0c676bb7 2013-09-08 11:52:08 ....A 362496 Virusshare.00095/HEUR-Trojan.Win32.Generic-3161857e4429815483d46bb1cae2c4a6076602d165c9678905714cc84221dcab 2013-09-08 11:25:44 ....A 569344 Virusshare.00095/HEUR-Trojan.Win32.Generic-3163d306ab7cfe03d5cf862f060bd55837dce8b9174cb88ffce138cb8d488123 2013-09-08 11:57:04 ....A 71879 Virusshare.00095/HEUR-Trojan.Win32.Generic-3165ed0676dbeb49ccd1b4a37ad514716823f02d0a9905a3a91e85c8abf1838f 2013-09-08 11:51:02 ....A 65554 Virusshare.00095/HEUR-Trojan.Win32.Generic-316a69781357f647cd205bb66058877a0a2a69fae5642ac7d5409a1108f91fe7 2013-09-08 10:47:42 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-316b6671a36bf6d131a8fadb54982714f081df43ef6f202857db5c912f11bc7d 2013-09-08 11:48:10 ....A 54279 Virusshare.00095/HEUR-Trojan.Win32.Generic-317663091d48bcf321cf3d138eb51d866b1d74f3300f75b3edd7b3bc880e3b68 2013-09-08 11:26:54 ....A 11080 Virusshare.00095/HEUR-Trojan.Win32.Generic-317bdc6fc857608067c1a219ef1eed51a61d8a9b5dbfc322b07657496858f5a5 2013-09-08 12:00:40 ....A 858112 Virusshare.00095/HEUR-Trojan.Win32.Generic-318baa052bd3b929c1ab41c8e3376b40d479f8d642a20d17fc1d2f310bd92b0d 2013-09-08 10:50:02 ....A 161280 Virusshare.00095/HEUR-Trojan.Win32.Generic-318c6bc74002f3d8b566af6a1a8c6338376f0bbb6011cb361ab7db9499eacaa9 2013-09-08 10:42:52 ....A 197120 Virusshare.00095/HEUR-Trojan.Win32.Generic-318ed6af77132c32434377503a271f27e3c730925d486f64f08a1db694e5f9ef 2013-09-08 11:11:26 ....A 315904 Virusshare.00095/HEUR-Trojan.Win32.Generic-318fd7676c75e9cbed18d25a28eb6f83ceb507971dbc50255df4ec45b4265b9f 2013-09-08 11:42:48 ....A 46195 Virusshare.00095/HEUR-Trojan.Win32.Generic-31907c4bcac0e97b59a2829e4ee81bc2c971bdc303112c0980ca90080ee03104 2013-09-08 10:41:02 ....A 15128944 Virusshare.00095/HEUR-Trojan.Win32.Generic-31914ffc9ac31e8f9b31cfa790eaa40c7fd2885f0d7d32b3ad305b9c0ebcf4bf 2013-09-08 11:29:22 ....A 365568 Virusshare.00095/HEUR-Trojan.Win32.Generic-31918afdc47fad6a4a94c18186c7e78fb7f7271ef85a76bdf08ef4799d9d26fb 2013-09-08 10:48:24 ....A 326552 Virusshare.00095/HEUR-Trojan.Win32.Generic-31928576d4aaffd7b4d7fc630202564d4e9a8643500a583fb42bf99f8bd0346b 2013-09-08 11:03:50 ....A 126464 Virusshare.00095/HEUR-Trojan.Win32.Generic-3194c982c6490fef0cd5927cd8cf3a4a51c0e6244dd8fa448dc715ed1b2e4e5a 2013-09-08 12:02:20 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-31964d0305ac1bc21a0b4e65f0a5c2cd937266fdc4c48135d70c65f350c0e0fd 2013-09-08 12:14:52 ....A 859136 Virusshare.00095/HEUR-Trojan.Win32.Generic-31a1537a6b90caa90dc0ee15245e61456249e4c8c09eb48f4836f7dc3e99bae0 2013-09-08 10:41:20 ....A 89357 Virusshare.00095/HEUR-Trojan.Win32.Generic-31ac17d333690f6bfec4e2fcab3bfcd170baf7b07276e07a101761326c566daf 2013-09-08 11:26:04 ....A 82432 Virusshare.00095/HEUR-Trojan.Win32.Generic-31ac7649f4c26149ad21fa9821d837dff0e7cbe0e06464d5db6e25002f0e4ff7 2013-09-08 12:19:48 ....A 6400 Virusshare.00095/HEUR-Trojan.Win32.Generic-31b283c1507953bd5d947f510289133c2ff2b25edb9f37e0e4945703b8f2d5d0 2013-09-08 11:28:48 ....A 169984 Virusshare.00095/HEUR-Trojan.Win32.Generic-31b4ef24226917c4ca3a94ef0102cdf66613fc2dd48e954722397bf1320e3646 2013-09-08 10:52:42 ....A 6201788 Virusshare.00095/HEUR-Trojan.Win32.Generic-31b5aea97d96890065a77d53c7a29fd1e674463e50896f739e29b90b641bdaee 2013-09-08 11:12:14 ....A 26624 Virusshare.00095/HEUR-Trojan.Win32.Generic-31bba36d26ed2f128a88e0dbbd113fb815f66b90c7f04fbb4df017605d064aaa 2013-09-08 11:51:54 ....A 7168 Virusshare.00095/HEUR-Trojan.Win32.Generic-31cd54010a1ad34354649fc28b9e385966ef946647c9ac6abdf0f8ebfb162a46 2013-09-08 11:50:58 ....A 76800 Virusshare.00095/HEUR-Trojan.Win32.Generic-31cfa5e69fb144515abfc6ebd3875a092899c494023d0f33ebcec410abc04b17 2013-09-08 12:13:46 ....A 240640 Virusshare.00095/HEUR-Trojan.Win32.Generic-31cfc01e841229c6ccc1882333e6071edf88b3fe839f4f7b8e79a51426c92710 2013-09-08 10:27:04 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-31d0edc08fa34a59ed071ce4a7e2ca90d4d01f53b06159c59eee382e4dcdd018 2013-09-08 11:51:42 ....A 143360 Virusshare.00095/HEUR-Trojan.Win32.Generic-31d3fa7f10ce71670b00e5e2ecce9eb1a6c2a667617977b273c8a82f21c4f4ac 2013-09-08 10:50:30 ....A 20856 Virusshare.00095/HEUR-Trojan.Win32.Generic-31d82ee04272a3effe3c8bed868fd02c1f67b5248dff6c2a01fd57a49bfef5eb 2013-09-08 10:33:36 ....A 24501 Virusshare.00095/HEUR-Trojan.Win32.Generic-31d87aabe18139edc520326098651eab7ea980d747678090803431a934be5ae7 2013-09-08 11:10:24 ....A 326081 Virusshare.00095/HEUR-Trojan.Win32.Generic-31dfc2228dc228dee39dcb47bc50db08d45bfb3aa44c0cfefe9e6bdb3299ba11 2013-09-08 11:09:42 ....A 192000 Virusshare.00095/HEUR-Trojan.Win32.Generic-31e3a28f1eefce2e98a6737715be4409a8d2948e3d23ce86c08cc81c131b6d2c 2013-09-08 11:14:40 ....A 178387 Virusshare.00095/HEUR-Trojan.Win32.Generic-31e4be7a1baed5c560a849d8879523ce1d8dc232bdcb3eb6e4a20e43d9cd88b0 2013-09-08 11:15:50 ....A 167936 Virusshare.00095/HEUR-Trojan.Win32.Generic-31e4dd1ba539b8998b53405faa00f6e67d41f0e3c9d49b4030cdd66abc76e65d 2013-09-08 11:12:06 ....A 496764 Virusshare.00095/HEUR-Trojan.Win32.Generic-31eb2502185a76337401c23a597f127b11b3da705f4cab2472a4d9e492a070a2 2013-09-08 10:30:28 ....A 166360 Virusshare.00095/HEUR-Trojan.Win32.Generic-31f2532c5dd0f4528c2a33fe9591860eaa012d2cce3f73c79f2ff2abb0a8178b 2013-09-08 10:33:06 ....A 164864 Virusshare.00095/HEUR-Trojan.Win32.Generic-31f4fc7b9443d9ab5f690142ed1a08a22371aed9e827a497691d50972d3c6176 2013-09-08 11:15:36 ....A 13312 Virusshare.00095/HEUR-Trojan.Win32.Generic-31f599fa7db4b68e89386f6966c1e4410e52faa0302cdc885f9ca94774109cb8 2013-09-08 10:52:12 ....A 39424 Virusshare.00095/HEUR-Trojan.Win32.Generic-31fc10b7c5d57cfa5e05f843e55c829ede1a12f238cf09f19ba0596d92a1a1bd 2013-09-08 11:25:26 ....A 3655896 Virusshare.00095/HEUR-Trojan.Win32.Generic-31fc68a8fb205a080dc53f40698ce692a78ddee29efcaca857f81a40ca126953 2013-09-08 11:19:52 ....A 347648 Virusshare.00095/HEUR-Trojan.Win32.Generic-31fe52d8d43b56c21dc70115c893e9eca7047d97846d02104f57458f130e4084 2013-09-08 11:28:06 ....A 2299904 Virusshare.00095/HEUR-Trojan.Win32.Generic-3203337f6a9d725e0a71bf31f2dfed12a7af3c09805820cb8ebf8d479c8a028d 2013-09-08 10:23:48 ....A 2642003 Virusshare.00095/HEUR-Trojan.Win32.Generic-32050e2d94a00a7ed07b808cb03c3c42f0d00b23bf22cff5bd50ba8fbd8e767a 2013-09-08 11:13:42 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-320551cab2b13ca55560b3cf2d435829d98d3f96b4e40521063cd205db5b0f96 2013-09-08 10:45:56 ....A 5451264 Virusshare.00095/HEUR-Trojan.Win32.Generic-3206f8fceed4169f86752089b81ee5f7e8c9f132a6c60687a0b5ecc6d1aae28f 2013-09-08 10:59:58 ....A 624475 Virusshare.00095/HEUR-Trojan.Win32.Generic-3207d6388845c87f96c168dafa4a9f835834422f9620879d77d99db1cdf5603d 2013-09-08 12:18:02 ....A 604800 Virusshare.00095/HEUR-Trojan.Win32.Generic-320ef3469df08d8fcd496fc1c99dde156d698fb8ee06c96b7af2d1634540c2fe 2013-09-08 11:18:14 ....A 200192 Virusshare.00095/HEUR-Trojan.Win32.Generic-320f5c2f0b11f893b2eff4028a3f6ccea475e55859ab1c2ab18aa6b483bf6fc6 2013-09-08 10:48:14 ....A 16896 Virusshare.00095/HEUR-Trojan.Win32.Generic-3219b6b5e3dc7c70864772c7b315d5284737edfd86b87dbd499024ca146041e4 2013-09-08 10:55:30 ....A 455168 Virusshare.00095/HEUR-Trojan.Win32.Generic-321b46b1e56f580d95d071d3816809c7fb13a17524244a3665859443cfc97372 2013-09-08 11:14:36 ....A 56320 Virusshare.00095/HEUR-Trojan.Win32.Generic-321eb37918987f6b439e2c79995b1c7f5a0aa2f87be8c7183a027033d34b0a96 2013-09-08 12:10:10 ....A 572928 Virusshare.00095/HEUR-Trojan.Win32.Generic-3221e34892f0dd71620170d9aec06e9d2dc22042cc9d9f5f7a6e05827d80beec 2013-09-08 11:39:04 ....A 345088 Virusshare.00095/HEUR-Trojan.Win32.Generic-322a8413797360fb07aead9a71d4ad64091634458e8e8af3696228a131f77373 2013-09-08 10:46:44 ....A 256512 Virusshare.00095/HEUR-Trojan.Win32.Generic-322b39d1a3074fed6cad54d0ea30c58d0138090ced012b18629442efca6abac3 2013-09-08 11:38:08 ....A 839680 Virusshare.00095/HEUR-Trojan.Win32.Generic-322b6cfe099e75ed05820d563a7b99e8753792a88d56e5e16ac44ba703215387 2013-09-08 10:56:42 ....A 69120 Virusshare.00095/HEUR-Trojan.Win32.Generic-322c80cb6093409734e430b1b8829bd0e8cedcdbe28d805bbe67a27180d83eb3 2013-09-08 10:32:58 ....A 549888 Virusshare.00095/HEUR-Trojan.Win32.Generic-3233025b01652bddf65c24ac8a8f740421e38ad840ab7d9f5611071d54c6c2be 2013-09-08 10:53:50 ....A 2585650 Virusshare.00095/HEUR-Trojan.Win32.Generic-323552b12d28175ce3f605f8ad203ffdfdeb1eb2ecd54d9ce2c42e74866a8d3e 2013-09-08 10:40:40 ....A 437760 Virusshare.00095/HEUR-Trojan.Win32.Generic-3236b1a341aa211a1f8d43b0021ec57fab4543c1322a24e3a3f32160f9e9e8a5 2013-09-08 12:08:42 ....A 417792 Virusshare.00095/HEUR-Trojan.Win32.Generic-323f5aeb2b4e8bf533c6111010cd6eb8a67b11683605fafd3d59fba3c1b280b7 2013-09-08 10:56:42 ....A 208384 Virusshare.00095/HEUR-Trojan.Win32.Generic-324202f1a08529510233f7ab9ca272a8b12d60b7fa39c92e92addd84b1a8bb16 2013-09-08 11:25:32 ....A 193024 Virusshare.00095/HEUR-Trojan.Win32.Generic-32427536f47563af984715e65f62e697619abcf6458d1104c829fcc6b697fe27 2013-09-08 11:15:18 ....A 397312 Virusshare.00095/HEUR-Trojan.Win32.Generic-3242df59518956cb8565dcb8b228874956686261802c2f9f9da8b097966c8108 2013-09-08 10:51:30 ....A 44782 Virusshare.00095/HEUR-Trojan.Win32.Generic-3244aced918c4524617136d1b4f152b7726b1596376d086a18767335cff57862 2013-09-08 11:01:52 ....A 156640 Virusshare.00095/HEUR-Trojan.Win32.Generic-324e19b34193cd203bec7f56ea86f06b9796d05dd9562f81ed8886ac0c85c25c 2013-09-08 10:35:56 ....A 2794381 Virusshare.00095/HEUR-Trojan.Win32.Generic-324e44218f1c54259f44a9e33dfb0a395de4359d3f0a4721aa0d04be20535f84 2013-09-08 10:44:42 ....A 1024049 Virusshare.00095/HEUR-Trojan.Win32.Generic-32507d97fe9b78ef3eb129540c56cebb2a802bdec8d5dbbcda124fdda3624144 2013-09-08 11:51:36 ....A 124416 Virusshare.00095/HEUR-Trojan.Win32.Generic-3250eaf298c6b531175330c8ea022bbc62f5f9edcfa544f01a75169e28a7528c 2013-09-08 10:44:30 ....A 185344 Virusshare.00095/HEUR-Trojan.Win32.Generic-32515a99dbbd8e10de51a4d2735c3d2b0fbc873c949e084123da2b6d541c95d6 2013-09-08 11:46:28 ....A 396800 Virusshare.00095/HEUR-Trojan.Win32.Generic-3253692bc4fe72153078d2aebe8845059589ea776c4b1fa159889211b98e745b 2013-09-08 11:00:40 ....A 53262 Virusshare.00095/HEUR-Trojan.Win32.Generic-3254bcec4a289cbb92424f81ef72d799a5c892b2c7296cead4fba621a18d0310 2013-09-08 11:33:26 ....A 47104 Virusshare.00095/HEUR-Trojan.Win32.Generic-3257ac8be8bb41f270e12c576d8a57ebcfbee27ceea9aee396160663425e1582 2013-09-08 10:37:14 ....A 35328 Virusshare.00095/HEUR-Trojan.Win32.Generic-325b10f336c2a48cc9e3023944265f9fa1a37ef52b4d22ec8551fb8e88bd2231 2013-09-08 10:49:40 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-325c5c1667c158d431646eca424a273843163eb8c9f0d6625731bff5862238e4 2013-09-08 10:57:28 ....A 177785 Virusshare.00095/HEUR-Trojan.Win32.Generic-325f22e03720296f8a3c319bfe68a69f9bacec0781b8bd1ac6dbfa5aec29f724 2013-09-08 11:20:30 ....A 76800 Virusshare.00095/HEUR-Trojan.Win32.Generic-325ff6d80b3c86b2a7e2d138b84eaa28d653a5df815f9b5571b370e0eabd60f6 2013-09-08 10:56:46 ....A 285696 Virusshare.00095/HEUR-Trojan.Win32.Generic-3260fec0ae3f9da68c1162a7c9cece3740f0da2895310bdf9b8d58f8b996b2a4 2013-09-08 11:45:44 ....A 607858 Virusshare.00095/HEUR-Trojan.Win32.Generic-32640183e889fa06ff51a3c324897743ee15b167f7bd7a6615c8d2728ed8eed8 2013-09-08 12:01:44 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-32682b109e624175df46dd1071ad72472c640edb2269cc9f23cee1bfa7d9cd45 2013-09-08 12:19:58 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-3269442b13da823046a79a562ca01bc73b41db36e53aa5356294bbb1e0111950 2013-09-08 11:36:02 ....A 212992 Virusshare.00095/HEUR-Trojan.Win32.Generic-3269668906dbd2cdf93c4691a700e1d39169f7329eb40fd5ca272ad8549e9eb1 2013-09-08 10:37:28 ....A 28160 Virusshare.00095/HEUR-Trojan.Win32.Generic-326ab4f5e1b6c3a3a040836f680284042d4eb91dbe680dec1e48c5c3ac8a06dd 2013-09-08 11:50:46 ....A 275456 Virusshare.00095/HEUR-Trojan.Win32.Generic-326b97c1792a91cdf3a36a7dcbfa6b3c31614ea56366e7d7f98391b84846c4aa 2013-09-08 11:10:02 ....A 143872 Virusshare.00095/HEUR-Trojan.Win32.Generic-326bc5b6fb39fbbf1db5a9e173ed093012c1fb9caa603321f0a19da99879f8b5 2013-09-08 10:27:50 ....A 32256 Virusshare.00095/HEUR-Trojan.Win32.Generic-326bfa4beea75403bcc4a91cc5199b3cc1afc481d773f45d294d34bd21622c5c 2013-09-08 10:27:54 ....A 143616 Virusshare.00095/HEUR-Trojan.Win32.Generic-326ca3c55c73eb59bf12d57a82b9ee032e01752727c0d9e936b63afb55ff97c4 2013-09-08 10:48:12 ....A 231936 Virusshare.00095/HEUR-Trojan.Win32.Generic-326d72a396bad6203a961f8427e8486c24400846b7a6972d34bb787b6770fab6 2013-09-08 11:57:00 ....A 1134080 Virusshare.00095/HEUR-Trojan.Win32.Generic-326f0183c652dfba4bce2a41d016993371a56fd290247d93dbd29cb753233d07 2013-09-08 10:45:28 ....A 48424 Virusshare.00095/HEUR-Trojan.Win32.Generic-326fb58995f009940ca0e06efb1bd49a4690b980faa231db42df3fc8d706f492 2013-09-08 10:32:28 ....A 2565120 Virusshare.00095/HEUR-Trojan.Win32.Generic-32700f07775ee55e9408dcd204480cc95534939e9bead8ed3d6b1932b5e8148d 2013-09-08 12:15:48 ....A 372736 Virusshare.00095/HEUR-Trojan.Win32.Generic-3276cdcb3d225aa07c78e6ee1b0f4e377d0bcb33ca1f47a7a3bd17b8db571da8 2013-09-08 10:29:04 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-32848b9aecdbfdd6aef2b0915abcac0a2560f63f442382f09c7d7670bfc4a88c 2013-09-08 12:16:12 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-3287b3c677d1be868bbb0065f83b6c73586ec223836d861d0b763196b83c92e7 2013-09-08 11:43:44 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-328c56428476406167ef903279c8ea82de89bc8941287a48d5987d3db7923055 2013-09-08 11:09:18 ....A 210624 Virusshare.00095/HEUR-Trojan.Win32.Generic-328ec07102f604e53c07a28338fc16ba8726047e555557872ffe7fcf2e698330 2013-09-08 11:35:34 ....A 823296 Virusshare.00095/HEUR-Trojan.Win32.Generic-329360c0841b4ccd20817b6b89a00ee03f8671e00e7bfcafe15fd1337e83cbf9 2013-09-08 10:42:58 ....A 16409 Virusshare.00095/HEUR-Trojan.Win32.Generic-3293b0c7f1a55efbd3d0df6167febc5a83d5bc5e88c0e10aac596ee533c53a61 2013-09-08 11:09:22 ....A 2834432 Virusshare.00095/HEUR-Trojan.Win32.Generic-32978f3306441240037d9f0299af496a2689b9dc0910cfe55b93a109f638bf79 2013-09-08 10:52:34 ....A 69173 Virusshare.00095/HEUR-Trojan.Win32.Generic-3298658b028ff2f679a5cd0f508983dc5b8caca701fa7f3521a6140ed03422ba 2013-09-08 11:57:06 ....A 270205 Virusshare.00095/HEUR-Trojan.Win32.Generic-329c0365eed752bb4ab7a5328c81b9179655e6a8cf8b859dfb7bb551c4309503 2013-09-08 10:55:56 ....A 599207 Virusshare.00095/HEUR-Trojan.Win32.Generic-32a448f7f47d577f668288e4f26a1f4abf0513fb054bdeeb10e1da690529e326 2013-09-08 11:15:30 ....A 27648 Virusshare.00095/HEUR-Trojan.Win32.Generic-32a7c5eff8d3640bd2fa5f148aa1a956736a900933a274b960a606bf07f79c0f 2013-09-08 11:25:36 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-32ac70961cc12e9bf50ec0cb18b52eef84913a7d82620adb6d33d28d114da3bb 2013-09-08 11:43:44 ....A 266660 Virusshare.00095/HEUR-Trojan.Win32.Generic-32afb33f14e1980c47182fb7e5b10f9d356d8e5f8c69d5b8e6685b102be3e1aa 2013-09-08 10:39:52 ....A 128512 Virusshare.00095/HEUR-Trojan.Win32.Generic-32b17aa1b08b27160c03220e1b931ca3d995fe62169cf83cdea5b49d09e781a3 2013-09-08 11:34:44 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-32b654d80fb325216f8ec82c80e86ff0724f4e0357daf5c54673422c75d28cd2 2013-09-08 11:46:02 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-32bb91cc94619d3a9b3cc8b7f81ebf294ad3371a4266d9af63cfef5aecea1c16 2013-09-08 11:33:10 ....A 43520 Virusshare.00095/HEUR-Trojan.Win32.Generic-32bbf7239666d66b109ce4d72426a0783b230a31aae88a76ec3962bfde0d5e74 2013-09-08 11:57:18 ....A 437760 Virusshare.00095/HEUR-Trojan.Win32.Generic-32be4c2d639489d41c14fc8214e16cde0ce9c1998fff5cb2d98f9cd75aa6a321 2013-09-08 11:16:36 ....A 7470 Virusshare.00095/HEUR-Trojan.Win32.Generic-32c0defae647f0a8a5f478592793a42ca5d98897bd93d2c8feacf0ecc28aa732 2013-09-08 11:04:44 ....A 103047 Virusshare.00095/HEUR-Trojan.Win32.Generic-32c2d53b5aa9e5c8dbcb000bbbd0d45e3d2182866e234fa39a30f30a406bff2f 2013-09-08 11:54:14 ....A 171520 Virusshare.00095/HEUR-Trojan.Win32.Generic-32c38f0f6dc415829df339e221b7eac52f01b744a5eece050225431c6e7146ef 2013-09-08 10:24:12 ....A 171360 Virusshare.00095/HEUR-Trojan.Win32.Generic-32cb3ab3a27c9b1dd734ea451fca80b16432c696f5b1591a62b7c2b6fa6561fe 2013-09-08 11:05:44 ....A 116736 Virusshare.00095/HEUR-Trojan.Win32.Generic-32cd4c0cb01892a20d761c8fb3cf32f61aa446d0bba5711380733b83552cb8c0 2013-09-08 11:11:04 ....A 143864 Virusshare.00095/HEUR-Trojan.Win32.Generic-32d02aea3a28fd3bb6f14c1333c524ecf9c11e9720b07d8c8ae9cb4509932987 2013-09-08 11:28:44 ....A 513792 Virusshare.00095/HEUR-Trojan.Win32.Generic-32d2c2d61d319e47bdfd2e55fdc391999e01369af39d7a6762de3df2a20f2fb9 2013-09-08 10:34:28 ....A 117813 Virusshare.00095/HEUR-Trojan.Win32.Generic-32d3cad2b7637533698323cc5e01e71bb5dc1fadf716c1767023c11bec1fc015 2013-09-08 11:02:02 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-32d57f406845bf27cb0da7a21d2a4d79ca6b3fea242897e37cffeed58efead0e 2013-09-08 11:02:30 ....A 881664 Virusshare.00095/HEUR-Trojan.Win32.Generic-32d7bf4751e9aca9ee0746c39030f60ad5c04396ad6773493d5ee03e917fd522 2013-09-08 10:54:44 ....A 50000 Virusshare.00095/HEUR-Trojan.Win32.Generic-32dc636355af4d8b22592bbe7ffb72c046342fb3d967fd7f234c5e3bb4211f00 2013-09-08 11:14:20 ....A 132628 Virusshare.00095/HEUR-Trojan.Win32.Generic-32de18c6822eea6f76b1148318847e54def2219bc31314c9d7348309538bbf50 2013-09-08 11:29:18 ....A 309306 Virusshare.00095/HEUR-Trojan.Win32.Generic-32def9295d9598370ae774eaf28f5b9e364d4a83897a771fc0daaf5a3ba3399d 2013-09-08 12:02:06 ....A 278528 Virusshare.00095/HEUR-Trojan.Win32.Generic-32dff3fa95a68ebf6b29ad21193163e91662dde7b88127677244350839a8a8ac 2013-09-08 10:44:56 ....A 117248 Virusshare.00095/HEUR-Trojan.Win32.Generic-32e1eb7cbaa2772de51b2efc1f5b9002d4c75520146b490791e442735b22a259 2013-09-08 12:02:30 ....A 257536 Virusshare.00095/HEUR-Trojan.Win32.Generic-32e24fa0a0cb2a22020df17d2a0d9648941dfa8128905fb5fc52f6329fe85a8d 2013-09-08 12:19:16 ....A 759296 Virusshare.00095/HEUR-Trojan.Win32.Generic-32e811e81994e2c97559627d436a10d1eaeceb554be1db487f72a9d152d5d6a3 2013-09-08 11:26:20 ....A 315392 Virusshare.00095/HEUR-Trojan.Win32.Generic-32e88125bae08fe3651513d37e10b191abaacfcd28332f0881ded97268812465 2013-09-08 11:41:16 ....A 143360 Virusshare.00095/HEUR-Trojan.Win32.Generic-32ea8065192218bc48802d83f2d5323b7f670b0b2eb365a3d0db7f9b8a3e995c 2013-09-08 10:51:12 ....A 88064 Virusshare.00095/HEUR-Trojan.Win32.Generic-32ef1b08d06ca2d63aa06e7900bc9ae95b56098cfe2a0b70f27ba99f80b4aa8d 2013-09-08 11:52:04 ....A 141312 Virusshare.00095/HEUR-Trojan.Win32.Generic-32f399c1e814cedd273d75b5dd2186e9fab0196b7702b9312099e07e35c80f84 2013-09-08 11:04:38 ....A 1523060 Virusshare.00095/HEUR-Trojan.Win32.Generic-32f3d38e2ca89b6acb7d197b20a2f4d4c0ff7cce25515b64856298a57e224f23 2013-09-08 11:20:52 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-32f84fe7b426206dccbf67353033f0908ffe1decd9511495a7097d663a89b871 2013-09-08 10:50:54 ....A 5120 Virusshare.00095/HEUR-Trojan.Win32.Generic-32f87acde71d6ccd12118f7979a763d21ff174ffd379bb9d9d9f79f8c4955f77 2013-09-08 10:39:48 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-32f891b8be55f3b6b3b28cfd15385ea11a5459befc580e154f2227f484d09466 2013-09-08 10:35:32 ....A 1679360 Virusshare.00095/HEUR-Trojan.Win32.Generic-32fcac59590126c33f38491ca799427435c741ed98f24fbc423e65d0c6eb4314 2013-09-08 11:27:38 ....A 109179 Virusshare.00095/HEUR-Trojan.Win32.Generic-32fcdb8d926f97ba4a6a76be86dcba6de57f87b73fcaf14d63bd2b8a7d691091 2013-09-08 10:27:34 ....A 116736 Virusshare.00095/HEUR-Trojan.Win32.Generic-3301bb7d9fa59ea94a54629154b04b8e8f0993ec96a439ae3431457d051b0edd 2013-09-08 10:52:16 ....A 357376 Virusshare.00095/HEUR-Trojan.Win32.Generic-3305f795d84cf411029810bd4237287e0121daa0e2c67a64278639e2c2d2503f 2013-09-08 10:57:04 ....A 125520 Virusshare.00095/HEUR-Trojan.Win32.Generic-330c8d8524a9c5f07759e18c9f1c73dfa286a52f6b9d146abeffb6f3aa080032 2013-09-08 10:29:22 ....A 311808 Virusshare.00095/HEUR-Trojan.Win32.Generic-330e7612695b32856dcb77f6084e3a809ec5d897429902c406c785a8b4f08a9a 2013-09-08 11:00:56 ....A 271211 Virusshare.00095/HEUR-Trojan.Win32.Generic-3312b0b10ad3d781b4655c31d71dc4e1982488c77b13af1f51b447d46a59ddd2 2013-09-08 10:58:26 ....A 2324992 Virusshare.00095/HEUR-Trojan.Win32.Generic-331507ac54657831ae4ebed53449cf4bf88cc16f57e89fbe889c1a1f3c3237cb 2013-09-08 10:27:22 ....A 129536 Virusshare.00095/HEUR-Trojan.Win32.Generic-33157bd28bcf83dc09f09c08ce1af66e8c747db62df6795b0f6dd8481446bdb0 2013-09-08 12:19:36 ....A 37376 Virusshare.00095/HEUR-Trojan.Win32.Generic-33170dded0e8338430882d7bd70e6732c1db37870129c99d92ec0f81b2c41e36 2013-09-08 10:49:06 ....A 55999 Virusshare.00095/HEUR-Trojan.Win32.Generic-3317fb0bf97a70175c5df98044425da405992c6c8cb8d4063701bc44c9eb8c66 2013-09-08 12:16:08 ....A 771584 Virusshare.00095/HEUR-Trojan.Win32.Generic-331a06e326e8f032bcaa1af5e5fefe7fbba8b17561e19614ba33fdadd74f6bcf 2013-09-08 11:36:52 ....A 212992 Virusshare.00095/HEUR-Trojan.Win32.Generic-331a88e594fe7c1b68a80de746ccc64cb04c1427b229f7d8659ecdf3724cd2f9 2013-09-08 11:09:34 ....A 61376 Virusshare.00095/HEUR-Trojan.Win32.Generic-331a8cda9743a988df5e7bb714727aeedc618516c6ba5db789655bd932cd68f8 2013-09-08 11:04:34 ....A 155331 Virusshare.00095/HEUR-Trojan.Win32.Generic-331db397410cabeb9768332fff01e0997b25fe7087091167932c1ecb8c14c0b8 2013-09-08 11:19:40 ....A 1798669 Virusshare.00095/HEUR-Trojan.Win32.Generic-331e40a54bac567b7149e909baadde363021e7d3213a4e380243a0d5db7e1551 2013-09-08 12:05:20 ....A 236032 Virusshare.00095/HEUR-Trojan.Win32.Generic-331efe57b6d79ac4d7bbc056908b35a479677277bac018416b158eaca6716625 2013-09-08 10:33:32 ....A 151752 Virusshare.00095/HEUR-Trojan.Win32.Generic-33226f92dc8a2fe8b6497a97efb9d83164d2e515da75b40a0b0471c63e0f69a9 2013-09-08 11:03:42 ....A 2564096 Virusshare.00095/HEUR-Trojan.Win32.Generic-332276a6a6791d4197c114aad5a45c948e1692cd144c872c193887cd7f7a7170 2013-09-08 12:13:32 ....A 25600 Virusshare.00095/HEUR-Trojan.Win32.Generic-332313b36243fd3b5356c9b216c846227d9816663499320b561150329820e8c6 2013-09-08 11:16:34 ....A 189440 Virusshare.00095/HEUR-Trojan.Win32.Generic-3324d425a697044568c5e494b52ce82b7965b610358ee0de21ec6f2141b62c63 2013-09-08 12:02:54 ....A 2003051 Virusshare.00095/HEUR-Trojan.Win32.Generic-3327118010e0b10b49057402b481dce09ada4cf1582a7d57b5b4e31069d07eb0 2013-09-08 10:33:28 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-33286da1cbacbafe31121bf34e873996868396ae2197833b09416574eaa6f17b 2013-09-08 12:16:06 ....A 475336 Virusshare.00095/HEUR-Trojan.Win32.Generic-3328da5904603599c41d95792e5ce6b3dd0056b6db72f59bbabdbd6a30f94c43 2013-09-08 10:36:50 ....A 96256 Virusshare.00095/HEUR-Trojan.Win32.Generic-332adb38c9534afe86ecc38a54f31066027d49984e90988adebe14466146e43a 2013-09-08 10:34:48 ....A 16896 Virusshare.00095/HEUR-Trojan.Win32.Generic-332ca6cac68808db87ebeacd9b04ba8c11e54029797044e8cb2b0d30db95e67a 2013-09-08 10:47:04 ....A 811008 Virusshare.00095/HEUR-Trojan.Win32.Generic-332ecd74a4258d6f4f8095356226317d60edb230b335f2c945bc35ac653c093f 2013-09-08 11:36:38 ....A 364032 Virusshare.00095/HEUR-Trojan.Win32.Generic-33308b58d4b99855758cf5d91e10cb0f0f26981afdaa73be89c1127367d8982c 2013-09-08 12:01:00 ....A 389942 Virusshare.00095/HEUR-Trojan.Win32.Generic-33313b76c7febe904591210596ecdc3b164f689c186dded4f810dfc36262286f 2013-09-08 10:28:30 ....A 1310720 Virusshare.00095/HEUR-Trojan.Win32.Generic-3331f0e508342944652f422228dccc73d8d3fa8e8352745f99595a36f3b00c6c 2013-09-08 11:05:32 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-33362338d0dedeb634058f6c289073e920b5531cb10ca018badc6e9d1f4bf211 2013-09-08 11:51:10 ....A 15360 Virusshare.00095/HEUR-Trojan.Win32.Generic-333669a40918f232da6fafa54e68cce071aed84681f4238532992d5a821626e8 2013-09-08 10:48:20 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-3337ed1f654ae1df314f02997557c498790be0d699c2cbef781aab70437e3d94 2013-09-08 11:06:58 ....A 318465 Virusshare.00095/HEUR-Trojan.Win32.Generic-333c651a6f4652709d08d54d4331dcfbee2e99000bfdb7f6a78dceaca0c6853e 2013-09-08 11:06:32 ....A 107520 Virusshare.00095/HEUR-Trojan.Win32.Generic-333cff518416707d4084bdc651ec53fc8b0969b625de116dab618fbc18f97643 2013-09-08 11:25:36 ....A 208384 Virusshare.00095/HEUR-Trojan.Win32.Generic-333d166c0cf3b8d5973f45710f5114b2b262af9aa947b2c2140888c392297910 2013-09-08 10:39:48 ....A 15712 Virusshare.00095/HEUR-Trojan.Win32.Generic-333de439efdc8872df176d21a443193e12b841db52c88f81d0ee7bcd74a11943 2013-09-08 11:23:30 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-3344dc0be86d030f854198f005895f69d61fdc2f507e0031499ba7b00ec87940 2013-09-08 12:19:30 ....A 459264 Virusshare.00095/HEUR-Trojan.Win32.Generic-334844ac40a8e269affe2923c6bb7e4017ef0730ba5647174ab8d006e1c86aa7 2013-09-08 11:11:32 ....A 39424 Virusshare.00095/HEUR-Trojan.Win32.Generic-334899b23bbb82985beba8e8e79f9222c9e58b5a6de65e79a21345ea78d4f405 2013-09-08 11:56:42 ....A 143872 Virusshare.00095/HEUR-Trojan.Win32.Generic-33492d1f98e4737342c6449696a111533c1ec805917c528050ce0f4948dde52d 2013-09-08 11:01:56 ....A 217088 Virusshare.00095/HEUR-Trojan.Win32.Generic-33494d87dd40bbaba74a5845413b7d9fb4bb15b46a002df04f88cf48997e8420 2013-09-08 11:56:18 ....A 59392 Virusshare.00095/HEUR-Trojan.Win32.Generic-334f51c7c3226bc954ccc259f2f2e768b5159431db75c6f9e5368ee7e683ffab 2013-09-08 11:56:26 ....A 72060 Virusshare.00095/HEUR-Trojan.Win32.Generic-33500d3c8bc9c32a7daf0e2e069f3b00691cebc2771838db01a6a26ae1721de6 2013-09-08 12:04:34 ....A 55524 Virusshare.00095/HEUR-Trojan.Win32.Generic-3350abe1f0a5f680b9f507fda842338c8b732f70384845f54eee1a5d635d438f 2013-09-08 11:58:48 ....A 169984 Virusshare.00095/HEUR-Trojan.Win32.Generic-3352268d2c433bac342a9544083a77be604a27ed6797ba7d43538b3bc55c4d06 2013-09-08 11:24:24 ....A 68608 Virusshare.00095/HEUR-Trojan.Win32.Generic-33534f0af075f12946a34f6af455dadbb921edc9cfde7b1b2729c51ec1df7bef 2013-09-08 10:46:48 ....A 198867 Virusshare.00095/HEUR-Trojan.Win32.Generic-3353fa6ed7949c928fd7341e971e4e0e066eb8c8aca14e91627545c5e477f94f 2013-09-08 11:28:04 ....A 59524 Virusshare.00095/HEUR-Trojan.Win32.Generic-3354d6bb6e311a565e66df2abc97c054d5c0da3efdef855fd598c4306990d5cc 2013-09-08 11:35:34 ....A 59904 Virusshare.00095/HEUR-Trojan.Win32.Generic-33598061a9696d444898744b25285fd1c3f39cd885f2a68e91f2e09a5e73e6da 2013-09-08 11:34:34 ....A 33125 Virusshare.00095/HEUR-Trojan.Win32.Generic-335b40da82a4fb15b5ab2413a85d10d9241da42773623bfe736e013aa9460182 2013-09-08 10:51:34 ....A 38932 Virusshare.00095/HEUR-Trojan.Win32.Generic-335c50aa76934539f56271a8efe19e1ae8905c9b339fb61c4dd03f08636ed233 2013-09-08 10:48:38 ....A 42496 Virusshare.00095/HEUR-Trojan.Win32.Generic-335d276a5e7cb4134a6e9ab0a0d45f41a0e5410e686d7b86cdde3652a7fd0284 2013-09-08 12:11:00 ....A 2301952 Virusshare.00095/HEUR-Trojan.Win32.Generic-335de2025ac0ada218052bfc3f855eed6d76ed5dd67974dbfcb06844ba2c362a 2013-09-08 11:22:28 ....A 218624 Virusshare.00095/HEUR-Trojan.Win32.Generic-335e700cff613009c8cba1f68d37137c9897f7223a9c90e9f0c43d38e1e3c3cb 2013-09-08 11:55:28 ....A 114176 Virusshare.00095/HEUR-Trojan.Win32.Generic-3363076385041d585026a7df2a68f146957384f42194fbad8757528f0b0b6bc8 2013-09-08 11:56:42 ....A 92160 Virusshare.00095/HEUR-Trojan.Win32.Generic-33648ef596c7b78c3429683247100865641c53cd696a39e524fec4625860f84d 2013-09-08 10:31:36 ....A 1097728 Virusshare.00095/HEUR-Trojan.Win32.Generic-3364fe0b619f83d13853e8938ec2d7402796c429eb35fdf7bcffc57920b35e5f 2013-09-08 11:25:22 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-3366b01c4b834950c605441b2669d43fa2049ce35b9429d94c86f19d5e4cb052 2013-09-08 12:00:10 ....A 286720 Virusshare.00095/HEUR-Trojan.Win32.Generic-3369fa02cdc63704dbf73a2eb13fad478c70771f5f803802250760e8cdb01438 2013-09-08 11:32:54 ....A 2866057 Virusshare.00095/HEUR-Trojan.Win32.Generic-336b7cd9e65c8229a848f99f897ceb3821ea2843c32462d4eb8fc94be63e792a 2013-09-08 12:06:02 ....A 64000 Virusshare.00095/HEUR-Trojan.Win32.Generic-336d4dec93b1a98948cf856c337db592402d58a7a2e37f0671bdb585f28482e7 2013-09-08 11:03:36 ....A 288919 Virusshare.00095/HEUR-Trojan.Win32.Generic-33774a34d6aade9df81a4da93ae85fe1cca53be1203387f3469918eaee2ee727 2013-09-08 11:20:00 ....A 66136 Virusshare.00095/HEUR-Trojan.Win32.Generic-3378aafceb784da6892256a535e4adddef2063e2b41bb47cd4ec44cc2efaa77b 2013-09-08 11:04:42 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-3379633f1454c1fe82e7699decd16226bb1d287fc1e3519b346a4276949b7410 2013-09-08 10:40:20 ....A 86016 Virusshare.00095/HEUR-Trojan.Win32.Generic-337cafc54e9c3ac83806e2ffbb4736885015fcc76d2fed12334dbafcef87f48c 2013-09-08 12:17:36 ....A 3477164 Virusshare.00095/HEUR-Trojan.Win32.Generic-337d8328cee292fa1448e8ebf92487e8866facc4e6a5a9adee6d30a556508ace 2013-09-08 11:06:24 ....A 218113 Virusshare.00095/HEUR-Trojan.Win32.Generic-337f451569abbca60709dc94891f09d7e9ca19804dcc413fa50ad4290a536388 2013-09-08 10:47:16 ....A 2660864 Virusshare.00095/HEUR-Trojan.Win32.Generic-33800ab595d2dcc6d6ae2dd5a4905c570f08710f31ad7aacedc2db889d6c729c 2013-09-08 10:33:10 ....A 70524 Virusshare.00095/HEUR-Trojan.Win32.Generic-338051de492a1d8afbe2c83bd670a774bbefee2a7d9ea4e296ba4e7e4df6236b 2013-09-08 11:22:08 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-3380aa492e0fc9775e56a6467b6e46d4bd1f9eb471bc63de0af61ad67453697a 2013-09-08 12:17:30 ....A 325637 Virusshare.00095/HEUR-Trojan.Win32.Generic-3382736c0c0dacd131596db6e11023f6d07a1a7a3bc313f9544a1763fbb83451 2013-09-08 12:16:42 ....A 873216 Virusshare.00095/HEUR-Trojan.Win32.Generic-3387cc473db26b8643794af87eed5c452068040f9cb057bee01812ba9d1a7a2e 2013-09-08 12:12:50 ....A 46592 Virusshare.00095/HEUR-Trojan.Win32.Generic-3388d94bae9e9e4bdf88291ffe7c92d92b95670427f71dfdd92fdaf7d528051f 2013-09-08 12:14:42 ....A 1666137 Virusshare.00095/HEUR-Trojan.Win32.Generic-338a10407bc33c6ab2319e3e96cc95b9e894ab96eb49abae15a107ef5b9a4fd4 2013-09-08 10:55:44 ....A 354280 Virusshare.00095/HEUR-Trojan.Win32.Generic-338ae8436a317b22d8fd832a37205b1f150726c598e29154d3091e6d7207fefa 2013-09-08 10:51:16 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-338bd6f5b3341da50dc1cb5960cc7c83e5d6dc8d418b9d70b6a448d2cb3a21c5 2013-09-08 12:19:22 ....A 52736 Virusshare.00095/HEUR-Trojan.Win32.Generic-339188c59ecb1d76a8ffd97fd2423f49b09de1a193a00a420be5b6d88f483b4e 2013-09-08 12:08:48 ....A 37400 Virusshare.00095/HEUR-Trojan.Win32.Generic-33924891b259ec740af21baef08474b1c66c15b399b4deeb8ef763fcac78f5c7 2013-09-08 12:17:32 ....A 906752 Virusshare.00095/HEUR-Trojan.Win32.Generic-33945a830448cd39676d43700edfb429ddd603745dc2d513e563ee784e4b1083 2013-09-08 12:04:30 ....A 61504 Virusshare.00095/HEUR-Trojan.Win32.Generic-33952f70724339717ff88da7b96d0e02af9d3f66f3a3d594a1ed31cb22572179 2013-09-08 11:01:06 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-3396104613d3d158f67ed7cd73191c711ef014b73c638542bb53923fa0533233 2013-09-08 10:35:32 ....A 113664 Virusshare.00095/HEUR-Trojan.Win32.Generic-33985bfd1eeda1adaa736fa59b62b178ce362718a99df26f80b065ea6831370e 2013-09-08 12:19:22 ....A 1058304 Virusshare.00095/HEUR-Trojan.Win32.Generic-339f08424ce1ee1a5fbe9c136d2b35afb55578d7144957de3524535558d600af 2013-09-08 10:54:32 ....A 3005730 Virusshare.00095/HEUR-Trojan.Win32.Generic-33a12afefcfdbfb8012408403dc30d611da433fbcc9547680f26c07ab75b3353 2013-09-08 11:47:14 ....A 41952 Virusshare.00095/HEUR-Trojan.Win32.Generic-33a46c95777241dc1bcc7dbc4c24197c1f2730167b7ca706adceb766bce23343 2013-09-08 11:08:58 ....A 32256 Virusshare.00095/HEUR-Trojan.Win32.Generic-33a5aa0f045b45f5d32c61a56bba2d3395f44d0484c1e80b5544e27b93029bb3 2013-09-08 11:02:32 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-33a61cf112590a341c24fb8146140bf3af340833493ce7f4992c4d54c590a986 2013-09-08 11:23:56 ....A 278528 Virusshare.00095/HEUR-Trojan.Win32.Generic-33a687931c29f1093b84c2da8ccd5c1417aaefaa69745a718f46ee9bd8134150 2013-09-08 12:04:34 ....A 226816 Virusshare.00095/HEUR-Trojan.Win32.Generic-33a8c1abec4ddefa6810a4601d476a55457d65026a90cc6cbcef484ef265010f 2013-09-08 10:40:56 ....A 1348734 Virusshare.00095/HEUR-Trojan.Win32.Generic-33a9c9bba21a7a02782736efc1aecf1310e118213e03996069b549ed3772b384 2013-09-08 12:15:00 ....A 1384162 Virusshare.00095/HEUR-Trojan.Win32.Generic-33ab29398b144f48eb905ebde5f754ca4263dd6ced2ab1e920b358344ec59bc9 2013-09-08 10:31:16 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-33b5ddac73a56a9328b2cbcc02fea74d70cefdc971d964abe19d851d44518011 2013-09-08 10:38:24 ....A 298064 Virusshare.00095/HEUR-Trojan.Win32.Generic-33b5f5bc1f1fe6d93de3abc85be86fac8cd7748898eba4f14fbacdeb6648587c 2013-09-08 10:47:40 ....A 19456 Virusshare.00095/HEUR-Trojan.Win32.Generic-33bd498e014e8b0a6f409bba2525ca1a9b668f27e6e844c18b974f94d1419722 2013-09-08 12:06:28 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-33bdddb1da9f80f772fc0d381bd82a9471a977832ca4682b79b0d7e4a8a55345 2013-09-08 10:46:06 ....A 339968 Virusshare.00095/HEUR-Trojan.Win32.Generic-33bec5c7c167ac50e91bd73bcab4653d1be18cabbad9d928611c0c215aa98b8f 2013-09-08 11:28:14 ....A 114176 Virusshare.00095/HEUR-Trojan.Win32.Generic-33bfa0ff6ff2f02b9e8538ba0a612f23b7c0501eed68cedfeb20bba18b12fd21 2013-09-08 10:49:24 ....A 315454 Virusshare.00095/HEUR-Trojan.Win32.Generic-33c40d55df1c1506f3e0711fa128d9cfc9a130c14cd4bf109b5e56ee057d2764 2013-09-08 10:49:30 ....A 2441971 Virusshare.00095/HEUR-Trojan.Win32.Generic-33c83263611807a1eecb6de7719409956f96643bdc6f41e3c90ee0c6185dca02 2013-09-08 10:31:52 ....A 443904 Virusshare.00095/HEUR-Trojan.Win32.Generic-33cd54751350d9d39c8a88ae8502fda09fd3e572915eb9ddf82e0726378a2a62 2013-09-08 11:00:12 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-33d1e01f37388d20a1def70034e29b8714aef8945a0338343348a2707c76d802 2013-09-08 11:58:04 ....A 188928 Virusshare.00095/HEUR-Trojan.Win32.Generic-33d2e9d566a9a853e873d61f2be48044da4b72ecdf39526643a2802c84f94066 2013-09-08 11:48:46 ....A 33569 Virusshare.00095/HEUR-Trojan.Win32.Generic-33d3d8247e91f918472b9170b0fdd9d4cb07a75267f0c7b2f60522796576b04e 2013-09-08 11:24:52 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-33dfc2982b8bfa9a988e10d27fe427617becbaae2bfb7b4adbd8f3b168e5186c 2013-09-08 10:38:10 ....A 74025 Virusshare.00095/HEUR-Trojan.Win32.Generic-33e1b7f81f14a02e3d04b3352907acd082a5149837ed57ed83038d6f7c0c6937 2013-09-08 11:24:18 ....A 81210 Virusshare.00095/HEUR-Trojan.Win32.Generic-33e3516b40ebfe83578a80fa86c75ba9f5b2b58d18175092d5394059041e3df7 2013-09-08 10:36:22 ....A 5120 Virusshare.00095/HEUR-Trojan.Win32.Generic-33e540fad8ff02a8327b8605fe23b6142268f0059e452dceddfd5dbbb56c4b6a 2013-09-08 11:20:38 ....A 62128 Virusshare.00095/HEUR-Trojan.Win32.Generic-33e75dca649196e6ce21cc5b99291c69b7ccec99bdb2e03574ffd396dabf88d9 2013-09-08 11:43:26 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-33e78a791b80cec27273c9d7198b416e12647ed7fb37ca2de59c830a57888949 2013-09-08 12:03:18 ....A 96256 Virusshare.00095/HEUR-Trojan.Win32.Generic-33e96a11e83aaf831667009a6c0b30c248703d43390d7af2ae034c4ce5ca602c 2013-09-08 10:35:44 ....A 9920 Virusshare.00095/HEUR-Trojan.Win32.Generic-33f0c2134dcd41992b13529540f31aa8fecc40754f149469663f5123e2f2f225 2013-09-08 11:00:56 ....A 321408 Virusshare.00095/HEUR-Trojan.Win32.Generic-33f43e0c5a9c186fa2419a65d653df12d99c8bfa9434dec3c4df780857d1ce05 2013-09-08 11:09:22 ....A 174316 Virusshare.00095/HEUR-Trojan.Win32.Generic-33f9ac0d174ad46c03ee17fa5fe86ef545f3b8c1084cf7bfe6b9a1421f2cde67 2013-09-08 12:09:20 ....A 491127 Virusshare.00095/HEUR-Trojan.Win32.Generic-33fac689f18fd7721dd64e447d5845eccebafba9d3eac7976b8f2ea6d33dea43 2013-09-08 11:55:26 ....A 177664 Virusshare.00095/HEUR-Trojan.Win32.Generic-3403c8c18a25fe7f55d6a28d730aab784514c2ee33c60820f2bb780812db7918 2013-09-08 11:56:52 ....A 166400 Virusshare.00095/HEUR-Trojan.Win32.Generic-3403d1c89af2b8b34ea1390fc5a2bfb954070eec7f2ae67e6ef0b527f751b140 2013-09-08 10:59:22 ....A 43520 Virusshare.00095/HEUR-Trojan.Win32.Generic-34045026fc962afaef08bbd84fce4d47f37b3ec7f5721756887841bfe083d5a0 2013-09-08 11:27:16 ....A 278016 Virusshare.00095/HEUR-Trojan.Win32.Generic-3405254833b287d1aac7cf97dfea54c049d536df73f00f2599b4dae7d869e3a4 2013-09-08 11:39:38 ....A 72620 Virusshare.00095/HEUR-Trojan.Win32.Generic-3405614cecc0087b3b51a5092ca50b5ae228d3ce139cc6d7b39fc377d4118930 2013-09-08 10:35:54 ....A 312320 Virusshare.00095/HEUR-Trojan.Win32.Generic-3407994e734a59a25f34fdaba7a42d65bf64900046c0153fbb5792368ad596d8 2013-09-08 11:11:12 ....A 384000 Virusshare.00095/HEUR-Trojan.Win32.Generic-3408558c10c74c30d4a6528c6d3ade9e90a4cbc45a2d9e549ea8f38df4e7c3c5 2013-09-08 11:41:30 ....A 69289 Virusshare.00095/HEUR-Trojan.Win32.Generic-34093942903ebe9149bf36ad59b53a704e6058be6d1c82595998ca7d8a93bf53 2013-09-08 11:44:20 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-340943620d4dd7abb1e3c79872c9fb5243c81b55e2a8833423e165f8fafe6e98 2013-09-08 11:42:50 ....A 270848 Virusshare.00095/HEUR-Trojan.Win32.Generic-34098d3b4d445c9b731229681b4351254ab520edd190af132e97ec9db478471f 2013-09-08 11:14:26 ....A 17920 Virusshare.00095/HEUR-Trojan.Win32.Generic-340a9aa415a83405e25066663af1661a171970016be9c08e1e831e39fd2eba13 2013-09-08 10:30:24 ....A 6144 Virusshare.00095/HEUR-Trojan.Win32.Generic-3410088ae7481fe4622ec904ea10cdb8a0551d84000fbbfb700d1aa7dded9ce5 2013-09-08 11:36:38 ....A 52512 Virusshare.00095/HEUR-Trojan.Win32.Generic-3411f55478099566bb1f762e011397a8df6b0be6c393841ebfc1356bdec1767d 2013-09-08 10:34:54 ....A 73351 Virusshare.00095/HEUR-Trojan.Win32.Generic-34125ce06d44e35a900e45cc707147f7143fc8f7e75dbe891c1dae4fb3c2cee1 2013-09-08 10:56:44 ....A 765952 Virusshare.00095/HEUR-Trojan.Win32.Generic-34137fbb82e99ce17842733cdb88da6addb367dbdbe2151218e6ab82b0097011 2013-09-08 12:09:04 ....A 1395879 Virusshare.00095/HEUR-Trojan.Win32.Generic-341433cb4baa3decee967de3e08b86916f39f605639fa14736ffe669084aea27 2013-09-08 11:14:20 ....A 134400 Virusshare.00095/HEUR-Trojan.Win32.Generic-34166ede333b71b140d2f5c4cb7691bdd7932be5f386968808ff221f0b87a888 2013-09-08 10:29:10 ....A 156672 Virusshare.00095/HEUR-Trojan.Win32.Generic-341734188304dc030382a4ab743ab39031842f97394069b5362327b4d0f7a18c 2013-09-08 12:04:10 ....A 26688 Virusshare.00095/HEUR-Trojan.Win32.Generic-341757c36afc3ee302b9e06ba56a86d43ddf751409753c65da32b98b74ee21a6 2013-09-08 10:28:34 ....A 69120 Virusshare.00095/HEUR-Trojan.Win32.Generic-3417d2801d1f92e48451d25b2c12b62e2e5808eb109fb8dc82bb5ae6dbc45511 2013-09-08 11:17:06 ....A 115856 Virusshare.00095/HEUR-Trojan.Win32.Generic-34207ebe281b7a5cbca312fec5506180da5793e5d255bdc9fcca2a55ab2c8fc2 2013-09-08 11:13:10 ....A 98240 Virusshare.00095/HEUR-Trojan.Win32.Generic-3420b25f300940fdf1f41d0ab5b24b0cb5552fd0b5bfe45ceb75a1d09ea26c92 2013-09-08 12:09:42 ....A 1121382 Virusshare.00095/HEUR-Trojan.Win32.Generic-34291e32d65487b7a277500588268e1af41e5d825a4f1de8b7d796d10896c4df 2013-09-08 11:22:00 ....A 429568 Virusshare.00095/HEUR-Trojan.Win32.Generic-342d1bd556eca3e4675e8417b8c337ce8aa96579c485b5cba6954d330e7694c7 2013-09-08 11:25:22 ....A 110092 Virusshare.00095/HEUR-Trojan.Win32.Generic-342e32ea62ceb877cd54bba1b8cb7795fb1354740fea84d01191feb47557525b 2013-09-08 10:39:02 ....A 468992 Virusshare.00095/HEUR-Trojan.Win32.Generic-34339aad98bec719ff51ed691d83aa42dffc0d44938144297da52d59f896eff4 2013-09-08 11:25:22 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-34353aa1d278f2a4b812c20ca0a52ac9ef5adb6e2b7e6538cfde2ca98d2613de 2013-09-08 10:47:00 ....A 16384 Virusshare.00095/HEUR-Trojan.Win32.Generic-34364dd260e294ccc01f48b4660971bb0c5069383b66670fbd62a213a9f21c89 2013-09-08 10:42:36 ....A 671744 Virusshare.00095/HEUR-Trojan.Win32.Generic-343841387443b86983c6f7645fbcd8f0b7ee461a0a905df16234fa72fdb4a19e 2013-09-08 11:59:46 ....A 136510 Virusshare.00095/HEUR-Trojan.Win32.Generic-343e8a86859444f681e361d8bce8b56d723cc23ae121dd68adf130a73c2709af 2013-09-08 10:24:26 ....A 81408 Virusshare.00095/HEUR-Trojan.Win32.Generic-3440a36513045796001eb9624f0a871e728d480fffad63c3e84d7e4f60a25fff 2013-09-08 11:48:12 ....A 873472 Virusshare.00095/HEUR-Trojan.Win32.Generic-3440b2c9f74ff8c09e711934eaa437e8d7d5a04cf5c7bfed3618d934215d759e 2013-09-08 11:02:10 ....A 390656 Virusshare.00095/HEUR-Trojan.Win32.Generic-3440dedcb8e5f872d7115cf826cf0d5e5c4c9ec8d9c3fd122349d0cd596b2d5f 2013-09-08 10:52:14 ....A 330240 Virusshare.00095/HEUR-Trojan.Win32.Generic-3442709df285d67435aa95f378d6c433a82406a1abec603bff823dfaf845b0ef 2013-09-08 10:34:30 ....A 2201877 Virusshare.00095/HEUR-Trojan.Win32.Generic-344352f444e0b5ec9cc775c791f319ac5409db3a55d005a503d03ef8f32602d1 2013-09-08 11:46:50 ....A 75180 Virusshare.00095/HEUR-Trojan.Win32.Generic-34437e178e3debb5b2cbc76e03668ff93135ac77b8a8f3feec9d295148114f6f 2013-09-08 12:10:08 ....A 462336 Virusshare.00095/HEUR-Trojan.Win32.Generic-3444da0410229030cada2781aa922ab9cb3f349138d8d77c37933bd33ab32bf0 2013-09-08 10:48:30 ....A 17304 Virusshare.00095/HEUR-Trojan.Win32.Generic-3446d05abae2531d456e4e11aa134e30f12ef7880d39ba0066cdb4b082ae984c 2013-09-08 12:19:44 ....A 53354 Virusshare.00095/HEUR-Trojan.Win32.Generic-344717eae3f1bebc88e7b8938b8811cb9c4db5803976933989e405a3be6dce83 2013-09-08 12:17:52 ....A 168448 Virusshare.00095/HEUR-Trojan.Win32.Generic-34480989c8cfb768ce033f9317b834ef2270431c6f83de4bd709df8ab21c8678 2013-09-08 12:08:06 ....A 461824 Virusshare.00095/HEUR-Trojan.Win32.Generic-3448509a51620fbeab1e8f19050a0c73b69197f78513a51db9856c8ff1844d3a 2013-09-08 11:21:32 ....A 72448 Virusshare.00095/HEUR-Trojan.Win32.Generic-344a29193dd0e14ca7d1825b05c5d1bbf153bff82e78fb7f10827c0341ca3c85 2013-09-08 11:12:54 ....A 116224 Virusshare.00095/HEUR-Trojan.Win32.Generic-344f361ca3594ea05bb708cb8f59968e256e3cc6e3cdc548fd997b6c52bbc72d 2013-09-08 11:28:28 ....A 285696 Virusshare.00095/HEUR-Trojan.Win32.Generic-345000ff7b3aa74be2f8ef093904dd682eb906802c51911038c559f473363105 2013-09-08 10:36:38 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-345063b6723bc024a9cf160e49a5615ea63d6173e353a360a4aa2dca6639a989 2013-09-08 11:19:22 ....A 205312 Virusshare.00095/HEUR-Trojan.Win32.Generic-34517b92e9a92521a89c4ecb54a5520f59bf6dafe6ee16a0156c2293b3212458 2013-09-08 10:51:16 ....A 36352 Virusshare.00095/HEUR-Trojan.Win32.Generic-34523585ecd762f713034a87f4c4ee643383325573dd4d04802033f77f6df203 2013-09-08 12:14:58 ....A 93184 Virusshare.00095/HEUR-Trojan.Win32.Generic-345b1b23d045e21508c4f2a4ba6538749d119b8b45a25cecbb10d422c564fc91 2013-09-08 11:11:58 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-345bac5bbd5e3e9110e91a7ecfc909b41e7ff6bb57169f576ccb2e2cd8574bfa 2013-09-08 10:27:54 ....A 111616 Virusshare.00095/HEUR-Trojan.Win32.Generic-345cfd1cb8b644f3cb43680c43c958b9c64c7d0c2f6528e01ea3f2c50e9ed013 2013-09-08 10:43:46 ....A 116224 Virusshare.00095/HEUR-Trojan.Win32.Generic-345e22612154bd671a3c5d11d0829cf00d3fa0d8e01bf1b44f115d275e1f9952 2013-09-08 12:08:54 ....A 83456 Virusshare.00095/HEUR-Trojan.Win32.Generic-345e5c55474cb664a01f270a4994084121bde4b5f22e70f77aec2b5ef535f331 2013-09-08 10:44:12 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-345e6e73d613c47602cfe81b97f068246e2da10c030a15e6f599830860ec6b46 2013-09-08 10:54:52 ....A 6656 Virusshare.00095/HEUR-Trojan.Win32.Generic-345e83379aa657b24395da98b133203327142628af0c45e458f78fc89ae76b17 2013-09-08 11:26:08 ....A 131584 Virusshare.00095/HEUR-Trojan.Win32.Generic-345fadd94ec5c86482ce9b6261fc58f6e05cc2b9f60ec3964d736d3bd5f87694 2013-09-08 11:09:44 ....A 454716 Virusshare.00095/HEUR-Trojan.Win32.Generic-3463ef7f715ffb9d0f52a7ea8a4af48df267470daa8703bfac133090a3c34ce7 2013-09-08 11:12:26 ....A 62144 Virusshare.00095/HEUR-Trojan.Win32.Generic-3464c32fd30e11ee8d539072837cf32555295798d00e4672e51bf61c0c79b306 2013-09-08 11:21:20 ....A 103936 Virusshare.00095/HEUR-Trojan.Win32.Generic-346627e929571f11d5317345e62ae5afb9b5af410894fa5e6c2e2b3b16b49340 2013-09-08 11:24:26 ....A 327096 Virusshare.00095/HEUR-Trojan.Win32.Generic-34688215a62a39cf947f688961742fdb44a194e1d7f7bd3ee7f7b35b9a29062c 2013-09-08 10:39:20 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-346a124787749ec9313a12176966b799213cb286d73ae0f5cd126d8495bf2015 2013-09-08 11:59:06 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-346d28ddd9b9cee4f6a06d66c2e89212928a07707b31e29822dd69fb8a246af1 2013-09-08 10:47:38 ....A 425984 Virusshare.00095/HEUR-Trojan.Win32.Generic-346de40c53e1efbfbeb9dea6905fb5688bf7cdaf8937dbe67a344903d7a0574e 2013-09-08 10:49:30 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-346ebdc1973764dcca6b6f15e46e54af77771cdeefa8d83e7c61bc76871d3afd 2013-09-08 11:28:26 ....A 732688 Virusshare.00095/HEUR-Trojan.Win32.Generic-347416de46ea0c41e0a600ea2db84eb4712df01ce748921170eee63d1a369171 2013-09-08 11:49:50 ....A 175655 Virusshare.00095/HEUR-Trojan.Win32.Generic-347453855d8e2bbafc04c2f273b8125cf436a58994ae62b74067389a67a22baf 2013-09-08 10:49:26 ....A 477213 Virusshare.00095/HEUR-Trojan.Win32.Generic-3475599181e0ef114b8ba8c6ab0722041f798f77c082af3a683d0a2e191b5ad6 2013-09-08 11:51:10 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-3475c669a89145e60367deed0e7326ea8387f9f82d3ac58e9e3881a09f8f1749 2013-09-08 10:23:14 ....A 13387327 Virusshare.00095/HEUR-Trojan.Win32.Generic-3476f1f652b88b2ec1e5babaae44791424cff691f59430a8a4fd6f1db05b741e 2013-09-08 11:38:00 ....A 315462 Virusshare.00095/HEUR-Trojan.Win32.Generic-3478f7af19d5c28f1281f8157b273fa6587f7a4e404ad0dab9852de19f595771 2013-09-08 11:59:08 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-347949c4256916814aa71eaa80f0bb6297bee32605eb1f0b5737e6a18841235a 2013-09-08 11:39:50 ....A 2728448 Virusshare.00095/HEUR-Trojan.Win32.Generic-347b301ea0ddf8a28ffb6c0c9998ab26d9d7da37d9e2d7f9e677d1eaffe2a377 2013-09-08 11:55:44 ....A 434176 Virusshare.00095/HEUR-Trojan.Win32.Generic-347bebe92541466981376ba4c4c580e9c3ac6a1f4cccd6a82669e4dc8d5cae71 2013-09-08 12:19:30 ....A 175104 Virusshare.00095/HEUR-Trojan.Win32.Generic-347c4b786fad93083fc6de7943c6be78c550613912af64d4161dfde461c310fd 2013-09-08 11:26:14 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-347ea1ba0c5237964bc6e7b132a89c1bc6cfdf63a9c25a357af877bae8d47a13 2013-09-08 11:25:06 ....A 270848 Virusshare.00095/HEUR-Trojan.Win32.Generic-347ede5c7c2d163793346ced9c649eb0b03726395dae9f1557902aaae3dfc18a 2013-09-08 11:45:16 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-347ff39197d8c8266fd2a623229895287098635a28f5b240c24b8c6c956dcde5 2013-09-08 10:29:40 ....A 2549372 Virusshare.00095/HEUR-Trojan.Win32.Generic-3480311494aca3d0c0a9724f287372a105018862fae40795149ff5fb3c9c6481 2013-09-08 10:56:42 ....A 256107 Virusshare.00095/HEUR-Trojan.Win32.Generic-3483c35c847721e9ba609501799d248308cbfca6d813e5e2adff27952ee026e6 2013-09-08 11:57:40 ....A 61128 Virusshare.00095/HEUR-Trojan.Win32.Generic-3484715c2bbcd667e13251d2220b20bdb2f1df11e0ee3bcc1677d231874ba24f 2013-09-08 11:19:04 ....A 25920 Virusshare.00095/HEUR-Trojan.Win32.Generic-3488321bc7abbdbaf6bb5089372e169144cc62e9464dd71b94cdf1e8ea3c7c7b 2013-09-08 10:25:46 ....A 484933 Virusshare.00095/HEUR-Trojan.Win32.Generic-348b238771c285f207287eed7832986710c28e3d57a205032e88c01405a9e7e7 2013-09-08 11:21:04 ....A 470016 Virusshare.00095/HEUR-Trojan.Win32.Generic-348c64a11fecec77b4c9af5bce90fccb76430019107790a61c4ed8caca6d9121 2013-09-08 11:40:12 ....A 687032 Virusshare.00095/HEUR-Trojan.Win32.Generic-3491758a74f1a57083f7e5b5167dbfc65c69daecba8e45817a07d9480dd4af72 2013-09-08 12:17:18 ....A 35105 Virusshare.00095/HEUR-Trojan.Win32.Generic-349243c4e80b223296181f79180e5ee08b7b728916f16f37665d6b397fbbc421 2013-09-08 10:57:00 ....A 30616 Virusshare.00095/HEUR-Trojan.Win32.Generic-3492fa01ab9c4470c80379dcf6165525d07104bb172ade7341809c3581bd2731 2013-09-08 12:06:08 ....A 130048 Virusshare.00095/HEUR-Trojan.Win32.Generic-3494ed670905a83e7fd700334ff1778ed9bfe2f6bd71ed7510f269575388006f 2013-09-08 11:26:54 ....A 116093 Virusshare.00095/HEUR-Trojan.Win32.Generic-34962f87fd1dd3e5f4ff5f2b95b2e6e46efb769ccd41d61ca869d03c423ef773 2013-09-08 12:00:44 ....A 239224 Virusshare.00095/HEUR-Trojan.Win32.Generic-3496a955b7a961072fd839b28e71b95f0fcd7ce723260c1e433c85a8af7226b8 2013-09-08 10:46:08 ....A 274432 Virusshare.00095/HEUR-Trojan.Win32.Generic-349719e0fa8f84dfc99ffad84431639e71825fa57a7a3d34408ad8d79f5dc34f 2013-09-08 12:10:54 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-3497b979d3e9c5a5adfe38f5bd17b8ec18f9f77b84200da8cb0ffcc3847fb0c6 2013-09-08 11:29:52 ....A 1027584 Virusshare.00095/HEUR-Trojan.Win32.Generic-349952a25a26c1c8fe66b10539a929ad900a695eb9c4adfd65d06dd76e64f03f 2013-09-08 11:17:48 ....A 174592 Virusshare.00095/HEUR-Trojan.Win32.Generic-349c34ddadcf6ad7e9658111c944b4d0360520af66122c9454585dccdfd2a9a1 2013-09-08 11:21:26 ....A 330752 Virusshare.00095/HEUR-Trojan.Win32.Generic-349c533c8fb4c5589984b2df827704d8e730b9b0e23e35107bbb9f8e81fdaf75 2013-09-08 11:46:30 ....A 262672 Virusshare.00095/HEUR-Trojan.Win32.Generic-349c788a4523c4ab1d543add4d74e813181480fe97be26558bb8350c7a53ec97 2013-09-08 12:05:22 ....A 5710848 Virusshare.00095/HEUR-Trojan.Win32.Generic-34a56f38e743c0c2ed8ecb50e5abd545319bfa5260135079aae9692afe480758 2013-09-08 10:35:18 ....A 122368 Virusshare.00095/HEUR-Trojan.Win32.Generic-34a61cf13a4de72683a946cd1d261c66ffd3ff0a76a4d3213b05f63d54b6da89 2013-09-08 10:37:16 ....A 200704 Virusshare.00095/HEUR-Trojan.Win32.Generic-34a781fbdd2257b24988d4e6f83cdec691437fa266cf0e9e7fcf0c1db1937388 2013-09-08 11:38:44 ....A 54688 Virusshare.00095/HEUR-Trojan.Win32.Generic-34a9ca823b22bed74c8ad7e4679fb23209901021e2bf76a8afd366ec34702cad 2013-09-08 10:46:14 ....A 29477336 Virusshare.00095/HEUR-Trojan.Win32.Generic-34b0e249dcab83099b3c27fd55a84cb90deaae84f6057a709a525c32e271c7b0 2013-09-08 10:43:06 ....A 114176 Virusshare.00095/HEUR-Trojan.Win32.Generic-34b2f331ab62d0540e0613b88b4a02ee671084e3c397a4ca9309569930ec605d 2013-09-08 10:58:42 ....A 316416 Virusshare.00095/HEUR-Trojan.Win32.Generic-34b40c60bb68867b51e98d7151de12148e8406c5121ebc90649861248ad13cfb 2013-09-08 12:07:54 ....A 2243936 Virusshare.00095/HEUR-Trojan.Win32.Generic-34b5c846f9ac194cf96038df492223c58d604c2aeca77db38dc3b955b9ecfd72 2013-09-08 12:14:00 ....A 1576960 Virusshare.00095/HEUR-Trojan.Win32.Generic-34b863f8b6a67827d22d6208d2290e59761d4b1bb90e5815de693ad94f8a798b 2013-09-08 11:44:22 ....A 68608 Virusshare.00095/HEUR-Trojan.Win32.Generic-34bd303d5c854774e09bcb361d8892eb940e227e27767fa35a269253d11bb40d 2013-09-08 10:38:52 ....A 303616 Virusshare.00095/HEUR-Trojan.Win32.Generic-34bf02c54a37016858e9a7942779377af75b1a4213165392c33b6a60056d4972 2013-09-08 10:50:50 ....A 735696 Virusshare.00095/HEUR-Trojan.Win32.Generic-34c88a3a5dda5881856ac9cd60caf8e1fa770a97f08be32e3ea60f328a932412 2013-09-08 12:00:24 ....A 130560 Virusshare.00095/HEUR-Trojan.Win32.Generic-34c97d5aa548d0442ff7590fe3105322f0fdcafe88370a9b25e72baa4c8d6ec6 2013-09-08 11:11:52 ....A 354304 Virusshare.00095/HEUR-Trojan.Win32.Generic-34cbc458c4adfbc6e6b2aab07e5088c8e36658eb2ef1561843fd2416ffeda4a4 2013-09-08 11:23:14 ....A 229906 Virusshare.00095/HEUR-Trojan.Win32.Generic-34cc0493eb94b3a45b53e3720554fbea78c6c4d82dda98d1d8be9e284eca8135 2013-09-08 11:46:02 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-34cc32024aa14c15c3fd91ea6d8dabf74a03b042449936e97abc7e2b48c90c66 2013-09-08 10:35:46 ....A 61087 Virusshare.00095/HEUR-Trojan.Win32.Generic-34cd354f9521cd7a79d0dc0af4411ed1805dc920e36036932a3a09000c28abe4 2013-09-08 12:06:18 ....A 348160 Virusshare.00095/HEUR-Trojan.Win32.Generic-34ce6bd6340edd36ff12b02071dc166f64d580ba325daf4bbb6d9c2131f41838 2013-09-08 11:57:26 ....A 97792 Virusshare.00095/HEUR-Trojan.Win32.Generic-34d361eebfb927bec84e70990a5bbbc2bb837dbce3e8c58e9aa9d4eb236d782d 2013-09-08 11:20:22 ....A 303104 Virusshare.00095/HEUR-Trojan.Win32.Generic-34d5a77aee3b992058da54bd8572ab9d618dd5a9839ecfde0de564cc99ee7fde 2013-09-08 10:34:50 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-34d729f1db1c0d595dfec547a22b57b808d42510516c6fef2f4b885351f36e06 2013-09-08 11:07:46 ....A 136704 Virusshare.00095/HEUR-Trojan.Win32.Generic-34d88c6c49c7c27a9483026fa9a7b1049e97548e5c0f43b811bfc4af3680e6d4 2013-09-08 11:18:06 ....A 160000 Virusshare.00095/HEUR-Trojan.Win32.Generic-34d9e227dc4a29c28c72103640df133d2bfcca47b8e01b3b279f2e5b20c9041c 2013-09-08 10:40:14 ....A 82432 Virusshare.00095/HEUR-Trojan.Win32.Generic-34da52f30a27a287f2e170e69fe29090013365ce987d0d58f9d7aa5b658d8a02 2013-09-08 11:05:28 ....A 53668 Virusshare.00095/HEUR-Trojan.Win32.Generic-34dc3ba46a46fdfbfee403c9811895f605fb7a5b4021069d5e633606b5c1f965 2013-09-08 10:36:32 ....A 316416 Virusshare.00095/HEUR-Trojan.Win32.Generic-34e0b8afa793d3ae4cf6227268c426f80827e21fe22294387f0ce8f94b866f75 2013-09-08 11:52:44 ....A 100864 Virusshare.00095/HEUR-Trojan.Win32.Generic-34e58a6659f81573a4a0648340ce8b9bb77666b76a2e931d562604e006fb010b 2013-09-08 11:49:44 ....A 781824 Virusshare.00095/HEUR-Trojan.Win32.Generic-34e5bc21967c0b4268879aa1d96e11d350167ecf5e80ea066f0f36a2f0bb27e3 2013-09-08 10:37:50 ....A 327680 Virusshare.00095/HEUR-Trojan.Win32.Generic-34e752833c8b51802bbba7a1fad10e95e5482c7e7e903230ab7c241dede98248 2013-09-08 11:08:14 ....A 4096 Virusshare.00095/HEUR-Trojan.Win32.Generic-34ef1377d6957b8b6bdafc50f00fe5622a23f9ad54cf921ea1b4f2d8ac96c6bd 2013-09-08 10:52:04 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-34ff96110df0cc8549d1ab06485efb746268c9e9e9a53a9dd529d5b8279ab9a4 2013-09-08 10:43:18 ....A 98752 Virusshare.00095/HEUR-Trojan.Win32.Generic-3500cc0f5eea7fffc0f1d74c01d559ffee771a5ec37236f24afb7cafd1f2f03e 2013-09-08 10:59:26 ....A 114592 Virusshare.00095/HEUR-Trojan.Win32.Generic-350699b3e52ab9d1b585ac3a49d65ff811ef6bad7ed71777e7f70d41f7cff789 2013-09-08 11:43:02 ....A 172032 Virusshare.00095/HEUR-Trojan.Win32.Generic-3506d5deade509f79694ddda462df06c7937474159c6e6ffa126e0e3d673f5ac 2013-09-08 11:26:04 ....A 461824 Virusshare.00095/HEUR-Trojan.Win32.Generic-3507ee64f00bf34cfb3726b297dd495dba5eec5c09b89b99aa826ae247e2672e 2013-09-08 12:06:58 ....A 937984 Virusshare.00095/HEUR-Trojan.Win32.Generic-3508a65d9b895def4d6d5a27b4a045075206c312badfc640eda8f1eed8f7f9aa 2013-09-08 10:36:26 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-350a5252ee3bff120cb319541090bc572fef0fb320670717eada90f5d869d042 2013-09-08 11:33:16 ....A 820224 Virusshare.00095/HEUR-Trojan.Win32.Generic-350eeb91f60653b69eed6a9413e843b8badcdeae20c791503c8c41f08e37822a 2013-09-08 11:55:22 ....A 188928 Virusshare.00095/HEUR-Trojan.Win32.Generic-3511c72560cbb915977ae7219846e6bc7e34ddb42806ebeecb9c17c9965f2bf9 2013-09-08 12:11:36 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-35135cd946bf8be13346791829d4049af9c3ddef9ec1d3373a104cf0730eb2ca 2013-09-08 10:25:52 ....A 10313 Virusshare.00095/HEUR-Trojan.Win32.Generic-351b30fae3a0d1186e85c85557f2d5904486b4ce8cff15fadb035f6b01495abd 2013-09-08 10:59:12 ....A 117760 Virusshare.00095/HEUR-Trojan.Win32.Generic-351c53b3a70a85b9f4929a91dd2496c155c4cbc0ee24e170ac263de025e2b43f 2013-09-08 10:49:44 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-35238df97a70ca53f302db7252f7870ab5111b780f582caacfd4938145cec02f 2013-09-08 10:43:44 ....A 832516 Virusshare.00095/HEUR-Trojan.Win32.Generic-3524053c756dc13d21b84c49cc08d4942de3c9116ae87082a2a7cf40b7125efd 2013-09-08 11:39:24 ....A 302056 Virusshare.00095/HEUR-Trojan.Win32.Generic-35247bd6691fcaf4af790c1f1a5353dcd893f951d19898a14af49e2646fbf548 2013-09-08 10:40:12 ....A 696812 Virusshare.00095/HEUR-Trojan.Win32.Generic-35273f130bb0fc5724fac21b239862f14a45b1107ff9e44762936597d9ad5fda 2013-09-08 12:12:20 ....A 7105536 Virusshare.00095/HEUR-Trojan.Win32.Generic-352dade4751e40ff1dcc804ad9db419d1abf082c12ad1d0a220583bce5db9059 2013-09-08 11:37:52 ....A 572416 Virusshare.00095/HEUR-Trojan.Win32.Generic-3530e75298b4251eb66102bd39854340669a0d54f8e975fa322d4f5f69e0aede 2013-09-08 11:35:46 ....A 196112 Virusshare.00095/HEUR-Trojan.Win32.Generic-3538464fcb510e2ac2735e9465e1dd0d2e77dd3f794c9f9dc1485d6b9603a19f 2013-09-08 10:59:18 ....A 95696 Virusshare.00095/HEUR-Trojan.Win32.Generic-3538c8655a00178ee69945c13e098c8534c5b96d1507fcd300ffe3fe07a32b22 2013-09-08 11:42:10 ....A 95232 Virusshare.00095/HEUR-Trojan.Win32.Generic-3540d8d372de7bbd074a2004913687c5365f4bef7492f4dba9e49554a3be9cf7 2013-09-08 11:23:12 ....A 79872 Virusshare.00095/HEUR-Trojan.Win32.Generic-3541a85295ab839bc90c40c895917039bf136d5923fd9b7456845bf176de0c05 2013-09-08 10:59:42 ....A 335872 Virusshare.00095/HEUR-Trojan.Win32.Generic-354356e8934dd3f0474e235e27762c61041be118fb872e0e5a9405087ac814e2 2013-09-08 11:51:54 ....A 326587 Virusshare.00095/HEUR-Trojan.Win32.Generic-354459cae0ed81dd81497939c0184d65249a5957cf4e124290783a7f5369f69e 2013-09-08 10:43:00 ....A 6400 Virusshare.00095/HEUR-Trojan.Win32.Generic-3544e264586a1c7a3e6ca8c4d2036df9cc50128e6e44eb96b8e084aaa7d6637c 2013-09-08 10:48:52 ....A 221184 Virusshare.00095/HEUR-Trojan.Win32.Generic-354531c49a9dc444ddf380611843ebd2f50673f4438a1513c440f74328a57a69 2013-09-08 10:30:54 ....A 313344 Virusshare.00095/HEUR-Trojan.Win32.Generic-354aa71b32d0353ab26c896ad0ec183a3049f71976133c707e6eb8f6c456b3e9 2013-09-08 10:42:58 ....A 71168 Virusshare.00095/HEUR-Trojan.Win32.Generic-354e8f2da8c9941aea64fd5d86b6d3f84aec3efa50b6260a0e88c98f539df864 2013-09-08 10:24:16 ....A 64512 Virusshare.00095/HEUR-Trojan.Win32.Generic-3556e4a4c08dfaf9a638f74d92627b0e5826d2039e037861ed6775783da37a20 2013-09-08 10:58:42 ....A 178402 Virusshare.00095/HEUR-Trojan.Win32.Generic-3557cd36c7796d14911fb489b2d0644830789331c96dd9eba1393a95e1973342 2013-09-08 10:56:12 ....A 10935 Virusshare.00095/HEUR-Trojan.Win32.Generic-3557dd0b0f7948655f087d3b823d50d9edf03543c90c6d4edcfd8fe044e9a305 2013-09-08 10:50:06 ....A 265728 Virusshare.00095/HEUR-Trojan.Win32.Generic-3560b82f14d1f8015886ce210e6231a5147e1a24752b1f6ccae72080e63661ea 2013-09-08 10:50:40 ....A 2667520 Virusshare.00095/HEUR-Trojan.Win32.Generic-356375513a77c79d7f7d78af1210be72210b0fdd3656332479093592f8952583 2013-09-08 10:58:02 ....A 103423 Virusshare.00095/HEUR-Trojan.Win32.Generic-3577accce1697205bb0a6bdd9e10f63fbc48fc27d26791d4d961b2bf090913ff 2013-09-08 10:41:40 ....A 7680 Virusshare.00095/HEUR-Trojan.Win32.Generic-357a396855c0fa98515404b21c4384192737eca527d9b37880000881671aabcb 2013-09-08 11:09:42 ....A 883257 Virusshare.00095/HEUR-Trojan.Win32.Generic-357b7f1682fcc0784468e9c93dbfa2be2e9d614413b70bde40c8e83599616fe8 2013-09-08 11:06:46 ....A 277900 Virusshare.00095/HEUR-Trojan.Win32.Generic-357bb9942df3c36b345d7dd643db9a906c8356482ebf39afb613df028ccd9e5f 2013-09-08 11:48:42 ....A 36129 Virusshare.00095/HEUR-Trojan.Win32.Generic-3584df119e001413596d5bfdb341883c61deb047147b727500f89caeada73aa5 2013-09-08 11:31:38 ....A 380928 Virusshare.00095/HEUR-Trojan.Win32.Generic-35889f3a87a7ead003602779d5e4651cb61f910d6c60f69eb9803fecd0699741 2013-09-08 10:30:06 ....A 67524 Virusshare.00095/HEUR-Trojan.Win32.Generic-358fb5aef41eb87995a425c0f807158923cf74d59b7182bab5857757317437c4 2013-09-08 10:41:30 ....A 115200 Virusshare.00095/HEUR-Trojan.Win32.Generic-359195b19048d4117cbb6e48c87f97e5729c6da14c15c503faa9e5f8bc84f2dd 2013-09-08 10:46:50 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-35921994e4cfa4cc3c8cba6fc6865b58a1f5c735a8b398a85708afa9da90d2b3 2013-09-08 11:57:46 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-3596dce42cab5c16c8cf9ec0d44ae4a12062b6bdb7afe7151e4e1a5e9e76037b 2013-09-08 11:08:30 ....A 796288 Virusshare.00095/HEUR-Trojan.Win32.Generic-3597a83ebbd1221fd5de951391738e66a5344c7d0c5782aa733fa88787341fdb 2013-09-08 10:56:00 ....A 33816 Virusshare.00095/HEUR-Trojan.Win32.Generic-35985b59cf6d54dabf89fe25735caa7e95fc4b7481628df0a1396abb630f44a2 2013-09-08 11:09:00 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-359d85540e4ba623792aa98b3536bceddc6b57754eb94d78f18b7476effc7559 2013-09-08 10:30:22 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-35a566e266939e3e21d5342c36939ae43d0c2c92e86d1fb766e1a62439237c0a 2013-09-08 11:37:44 ....A 38400 Virusshare.00095/HEUR-Trojan.Win32.Generic-35aa43ae25e90a7e1f4f84f7b944e7c4811e1dc64cb5ad3c563294f8d634a9cf 2013-09-08 10:26:08 ....A 291328 Virusshare.00095/HEUR-Trojan.Win32.Generic-35ac7c125c43ef5931824526d313d007cbd8e45d159d061629b1a5f4fb2df5bb 2013-09-08 11:49:26 ....A 443904 Virusshare.00095/HEUR-Trojan.Win32.Generic-35afe5bfa1d2f42c018ffbfd15e52dcd699632b6a3baea770af157790f344836 2013-09-08 11:01:10 ....A 24064 Virusshare.00095/HEUR-Trojan.Win32.Generic-35b269a12ae47142cbd1eb7200f69066ebd9a96357b35299815267de56592ff4 2013-09-08 11:32:54 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-35b3b805ca720064f731a6bf5b6ae0008de6ada0c8bb7121ab8a412c1c264aee 2013-09-08 10:50:58 ....A 58592 Virusshare.00095/HEUR-Trojan.Win32.Generic-35b7282aa3434d4decbaafcaaed7ab5129c016c814d0c8a9b3317e05773d580b 2013-09-08 12:02:34 ....A 171520 Virusshare.00095/HEUR-Trojan.Win32.Generic-35bb5e3a4e359a698158bce4726a483740e1b26afaae85d98cdd7bef3920325c 2013-09-08 10:36:26 ....A 374784 Virusshare.00095/HEUR-Trojan.Win32.Generic-35bf103ec401ff797f59986db938f8f1ebabb791b37dd09175ebe829fc4ff011 2013-09-08 12:07:50 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-35c08fa03e1217f075f0922ad225d7648aa8f3643a451526834e61f757d9c39a 2013-09-08 10:55:56 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-35c6e2169e32f88e8b904583c3449f934e5c409fd797b7978206ebf14e9a092e 2013-09-08 11:44:20 ....A 266240 Virusshare.00095/HEUR-Trojan.Win32.Generic-35cf54d6c482b60214a41d463757f40b3cf8285ec0a4c849d6401e052cd72a63 2013-09-08 11:00:52 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-35d0eac2f046da94dea74d621f0e8e83631a78ae76ff4941cb38147977aedaa2 2013-09-08 10:58:56 ....A 2297344 Virusshare.00095/HEUR-Trojan.Win32.Generic-35e080c0d5dab150ea02bb41484ce8a948ccd67efddca4d5785c9f23e761ffcc 2013-09-08 11:17:30 ....A 42506 Virusshare.00095/HEUR-Trojan.Win32.Generic-35e67f1720fb470241b20c6642a38fab2d5376ff7ca3c712268783307045278a 2013-09-08 10:26:32 ....A 286208 Virusshare.00095/HEUR-Trojan.Win32.Generic-35e8a59ff5c0bb01532063bcf9192da545a17eaeb50366951cdc070329bfb638 2013-09-08 11:01:34 ....A 69120 Virusshare.00095/HEUR-Trojan.Win32.Generic-35eb31f03e00a7ac0dfbf2c4eacc8f6b7219eac9ece5e74e93121fb2587e4bfd 2013-09-08 11:24:04 ....A 37888 Virusshare.00095/HEUR-Trojan.Win32.Generic-35ec52d761972a4c44d10d874cb54213cd3ed0679cd72c31453ec426a2131a39 2013-09-08 10:44:58 ....A 866086 Virusshare.00095/HEUR-Trojan.Win32.Generic-35f36a1fcb4ef539ad8db455b0d6a5131d47a61ed4c9b84d30b8195c8518ef41 2013-09-08 10:46:44 ....A 141312 Virusshare.00095/HEUR-Trojan.Win32.Generic-35f433501a8dafd0d8b778786b462d17a754bffc17218598fe990650ba83b167 2013-09-08 10:59:06 ....A 902272 Virusshare.00095/HEUR-Trojan.Win32.Generic-35f462b9b929fd28d540416e978bc1b9a38f6bf7929ccdc9768e7eb9c48fef25 2013-09-08 11:48:14 ....A 163840 Virusshare.00095/HEUR-Trojan.Win32.Generic-35f8e1541110724076d4f99d961074cd958e5ddf5493330b60d1eb5295f65217 2013-09-08 11:54:54 ....A 8192 Virusshare.00095/HEUR-Trojan.Win32.Generic-35f971ab20fd83e5a9042914588954ad503e90121765bf3765245267a533136f 2013-09-08 11:29:06 ....A 352456 Virusshare.00095/HEUR-Trojan.Win32.Generic-35fb2140d0ee008ff330ec294fbaa7dc68587e2f19c4b031347e1080b7e1c61e 2013-09-08 11:57:16 ....A 50032 Virusshare.00095/HEUR-Trojan.Win32.Generic-35fdc3c1746ad10b395a61621d7c03d142b6b0097438a14cf812f2460b30497f 2013-09-08 11:55:36 ....A 427194 Virusshare.00095/HEUR-Trojan.Win32.Generic-35fe48128c2f4e96346c4e42aa11855de4937a858e68a41934582f10af1d5848 2013-09-08 10:39:46 ....A 284672 Virusshare.00095/HEUR-Trojan.Win32.Generic-360cd6394a5584f2d0d14690f01f474e0b9e91f513f80b20b853d4dd9fd4de05 2013-09-08 11:09:22 ....A 43008 Virusshare.00095/HEUR-Trojan.Win32.Generic-360e4db67686e0c435e98770f8676a191367daead12d252bde3c4e65cb2261b2 2013-09-08 11:28:16 ....A 1024000 Virusshare.00095/HEUR-Trojan.Win32.Generic-361067a4b626378733e8d59591d7f4c0e7d8297398e28fc378c7908a2eedfdaf 2013-09-08 11:08:00 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-3610cbef351aac48c2a80e055fa680b5edf187d0d7eb51ae2f380df41767c7b0 2013-09-08 11:01:46 ....A 12160 Virusshare.00095/HEUR-Trojan.Win32.Generic-36124fe65a628b2e18ef41a4c71a2379ca0a8fa66223f0543a826953029d96a2 2013-09-08 11:49:58 ....A 4608 Virusshare.00095/HEUR-Trojan.Win32.Generic-3617899b9ec03c4d444be2a00288af4ebf850b2a46fee7a7db03d67985e1f6e3 2013-09-08 10:50:14 ....A 957542 Virusshare.00095/HEUR-Trojan.Win32.Generic-3617fcc8cd891ab1fd20777b566599849a27cc095bfa866e26a9d19dc321c7ad 2013-09-08 11:31:46 ....A 544768 Virusshare.00095/HEUR-Trojan.Win32.Generic-3618d16881848252e9a9f0f431d81fe867c2b784684633e95b298f5a2e2ea50d 2013-09-08 10:56:00 ....A 499712 Virusshare.00095/HEUR-Trojan.Win32.Generic-3625bfe97286000a66ba2c524e0a499b19af4445a36c15a792b6a584ba9a96de 2013-09-08 11:36:22 ....A 335360 Virusshare.00095/HEUR-Trojan.Win32.Generic-3626ea35937817f38ea47263a293aaaa7eadd627d12621e4c4d1e37657f3a57d 2013-09-08 12:08:54 ....A 39936 Virusshare.00095/HEUR-Trojan.Win32.Generic-36276064889e042f6f8730c539653d690b1c02aaf07c368300613d98215f3072 2013-09-08 12:10:50 ....A 155810 Virusshare.00095/HEUR-Trojan.Win32.Generic-36281204933f28ca8dd8fd75dce6d463ad7d95d4e3023484c5f426dc530cfb9b 2013-09-08 10:23:16 ....A 163840 Virusshare.00095/HEUR-Trojan.Win32.Generic-3628916e8455755dd00986cfcf6096050d2ecb98675d20a7867494d7ef725339 2013-09-08 10:25:10 ....A 27204 Virusshare.00095/HEUR-Trojan.Win32.Generic-3628bb9df09af7fa456d28cf0ab063498aeeac424d28ebde63a409ffa1a31766 2013-09-08 11:08:48 ....A 125952 Virusshare.00095/HEUR-Trojan.Win32.Generic-3629a3aa10f416d2981c099c2ec98d0e6d740abc93db8a2045d8248064760ac2 2013-09-08 10:35:20 ....A 319488 Virusshare.00095/HEUR-Trojan.Win32.Generic-362bb9dd239330ad0f8581d0b107193311b4794fef429f607255b6a50f785b1a 2013-09-08 11:34:14 ....A 245760 Virusshare.00095/HEUR-Trojan.Win32.Generic-3631fd2f003c4315d60574d7b228e92fc25e0557bb4fd443063272df8fb6f2f1 2013-09-08 11:39:52 ....A 214640 Virusshare.00095/HEUR-Trojan.Win32.Generic-3633e46be0be69437953dbb488fffef0bce337a597a2a18835da02007cc6c022 2013-09-08 10:51:22 ....A 105472 Virusshare.00095/HEUR-Trojan.Win32.Generic-3635cbacce8bfca2ef130be09910187a38e2180ff58485b07c1757fd86d61ee1 2013-09-08 10:51:56 ....A 161975 Virusshare.00095/HEUR-Trojan.Win32.Generic-363acf928fd76263165b942b335e2d14abc14e5b75977ed90118bd895fd8d91d 2013-09-08 10:57:38 ....A 20971287 Virusshare.00095/HEUR-Trojan.Win32.Generic-363af4febb72b1ffbba6de15165a989dff341f4337cf1be45ce80cb6e9ca555d 2013-09-08 10:46:50 ....A 73740 Virusshare.00095/HEUR-Trojan.Win32.Generic-363cef38904cb5b55b502ed5038bf33328578709c3745040d5cc42973b86a139 2013-09-08 11:37:04 ....A 4096 Virusshare.00095/HEUR-Trojan.Win32.Generic-36400eccabcbf5a8cbda11e982bd4d35f762756a56af54708d28615400f4711a 2013-09-08 10:58:10 ....A 2490368 Virusshare.00095/HEUR-Trojan.Win32.Generic-36425695737ad6e3fe1fcf79e0ce86d993ec59e92fce7771717b2910a21f057b 2013-09-08 10:35:08 ....A 92160 Virusshare.00095/HEUR-Trojan.Win32.Generic-3643d04df64c21e46ac66d74bea2c5df47e369aec9bc81a50a74b44f4bef4ffe 2013-09-08 11:12:14 ....A 475137 Virusshare.00095/HEUR-Trojan.Win32.Generic-364aac15cba8a565de0516e2a3be297921a58dbba6c49a920209495839251a4b 2013-09-08 12:16:28 ....A 237568 Virusshare.00095/HEUR-Trojan.Win32.Generic-364b67fc6e1a074501f388c9d9f987ac2a94087f25ba95972f962cd19ff27bb1 2013-09-08 10:48:08 ....A 10683835 Virusshare.00095/HEUR-Trojan.Win32.Generic-364feb9c72590bda0f0b827e138af0b415f27728b160822655cf97b4183795b8 2013-09-08 12:03:34 ....A 609280 Virusshare.00095/HEUR-Trojan.Win32.Generic-3650fec6fffeef5ddf8f706e7d28b93c920dd471a53c275fe6c6c9a51b6c7e23 2013-09-08 11:57:40 ....A 137728 Virusshare.00095/HEUR-Trojan.Win32.Generic-3652780bee8f0fda3b7f39800533bb1447932db4d2cd2e21c21db57f03b009a4 2013-09-08 11:33:44 ....A 346712 Virusshare.00095/HEUR-Trojan.Win32.Generic-365458daabd3e2cffc40f82ba006e44b03a6199671bfea126de4ec91fabf086b 2013-09-08 12:01:30 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-3654b6b8802f3ec465aed24a6f6b1fe946422a03f88f64db0898af4c59315bfa 2013-09-08 11:07:30 ....A 425984 Virusshare.00095/HEUR-Trojan.Win32.Generic-3657561db872f3be92c9f1305efa9d7d8094b46bb3b5160abb074dfe94bf45ec 2013-09-08 11:58:52 ....A 581632 Virusshare.00095/HEUR-Trojan.Win32.Generic-3659bf57e95bc93f1da3eff771fe57f6717a68126e95b59be26aa8fcfbd1e446 2013-09-08 11:54:42 ....A 982305 Virusshare.00095/HEUR-Trojan.Win32.Generic-36635979c295ae5b964cd610d2ca1001abe507720f036503b4f3d65caa689bd2 2013-09-08 12:00:34 ....A 256912 Virusshare.00095/HEUR-Trojan.Win32.Generic-3664925637a71dd07fcfa0794055c952132d87f689e462dd199adb6dbe8911d6 2013-09-08 11:58:22 ....A 100864 Virusshare.00095/HEUR-Trojan.Win32.Generic-36656844c0d90c989f07a8088c9e617ac1cf1608ef4f496a496a9f99069ebf92 2013-09-08 10:52:22 ....A 202752 Virusshare.00095/HEUR-Trojan.Win32.Generic-366a7b1b0f59d69b435430a0c7b1796980b7d218db0573d993cfaec267f1b2cf 2013-09-08 12:16:44 ....A 18944 Virusshare.00095/HEUR-Trojan.Win32.Generic-366b3d47fc3802d2ea532ef723746559e9b1498f7cd0f4b098914f24528f87b1 2013-09-08 10:44:26 ....A 21876 Virusshare.00095/HEUR-Trojan.Win32.Generic-367830d4ef6a0979a7fe48f65f4ed52131f8e03381ded5f18602732b7253619f 2013-09-08 10:49:56 ....A 611928 Virusshare.00095/HEUR-Trojan.Win32.Generic-367a13560592a4c532fb76dfcab087c9ad13aa92d3d9ca04e19a2daa7b6feb33 2013-09-08 10:35:00 ....A 219136 Virusshare.00095/HEUR-Trojan.Win32.Generic-367e84006bc255ea9cc5ce649931a86ad7d4af98f9af2ddae72dfbb3bdb1461c 2013-09-08 10:33:54 ....A 64512 Virusshare.00095/HEUR-Trojan.Win32.Generic-368164f58dbd49d072a6412efa8e0c98b1094d35de617ced1a14a02538532606 2013-09-08 12:09:04 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-368b920456c1f1950647d486a57dc621cac09a05dee9e658059425a134f07fc3 2013-09-08 11:35:48 ....A 141312 Virusshare.00095/HEUR-Trojan.Win32.Generic-369aa4dfcd5100dbf0da3d3baf215ed132fe76956199c0c343185af6897c8ba8 2013-09-08 11:46:44 ....A 1828352 Virusshare.00095/HEUR-Trojan.Win32.Generic-36a60e7e7f8642c918bf857071126c602d7e5f876736b385ece2cbf784039e53 2013-09-08 11:49:06 ....A 291328 Virusshare.00095/HEUR-Trojan.Win32.Generic-36a6dcf350105ff02f6509465413b2402a7ba603065d40b492b3f3cdd4c1e5f8 2013-09-08 11:47:26 ....A 300544 Virusshare.00095/HEUR-Trojan.Win32.Generic-36a6e2a5495a5402902279870187d2fa81a9908488c36e24b15b87d22cb0d173 2013-09-08 11:01:54 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-36a748528b7ea2dd192f424efc97e8a65be78737addcec329f05841c2a7d82b6 2013-09-08 10:47:26 ....A 161280 Virusshare.00095/HEUR-Trojan.Win32.Generic-36a8329a71ddaaeb97d5340352ba2a3ee069dc6c8260f255bcd6bb2058f1203c 2013-09-08 11:23:12 ....A 256232 Virusshare.00095/HEUR-Trojan.Win32.Generic-36a8c9effafd3df2c5139564d20e009298f1eca6bf04249b1229ee575f04a35c 2013-09-08 12:05:14 ....A 100352 Virusshare.00095/HEUR-Trojan.Win32.Generic-36a93de6479419a86a94eb14160629bda8b9142ed0331fd6da16aeca3084884c 2013-09-08 11:09:14 ....A 161280 Virusshare.00095/HEUR-Trojan.Win32.Generic-36b104da66f7a16a145981a2ca80245b8f10d6e4602c19230c9eb44c4802cf2e 2013-09-08 10:57:12 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-36b3c60be05603d49d0ecae8211630f4ca5322a289ab4207d02be3f2e1947c0b 2013-09-08 11:46:40 ....A 499712 Virusshare.00095/HEUR-Trojan.Win32.Generic-36b5b0576f0448870e704bbd08a944343a3be43abc26c3ecc2bcefda2f58cc1b 2013-09-08 11:00:40 ....A 81210 Virusshare.00095/HEUR-Trojan.Win32.Generic-36baf62984f4fcdc8b4c1850e1c15561c7f180eb52c3d18ceda7e07112d443a6 2013-09-08 11:53:52 ....A 999936 Virusshare.00095/HEUR-Trojan.Win32.Generic-36bbfc0000978d5f439044e0e1e6eb46712fceebb25826958356e8944e06792d 2013-09-08 11:25:02 ....A 2944 Virusshare.00095/HEUR-Trojan.Win32.Generic-36c89dc004c5ac5dc3fb958eff92be33a59fa44b0d8e9100efcb5fd4b764b615 2013-09-08 11:19:30 ....A 279552 Virusshare.00095/HEUR-Trojan.Win32.Generic-36cbc2efc738ca9335dd65eef7582b5359fd7241cb517bc09ff11ae4c57c97dd 2013-09-08 11:12:20 ....A 125440 Virusshare.00095/HEUR-Trojan.Win32.Generic-36cf05666a097130a7c38e44b10dddd334eaa15705b46810b62059d2b3c0d4db 2013-09-08 11:40:38 ....A 39936 Virusshare.00095/HEUR-Trojan.Win32.Generic-36d17cd2baf56a90c366e8476b6245a7b189d8c3a986c2759a60bff804a83192 2013-09-08 11:35:10 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-36dd1d92bf65cd23b3dc7b2234beef1fd77b51826f5a6601aca08494c0565035 2013-09-08 12:17:42 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-36df76f8c52cf48af8ce0f717c209014d0fd13b4687372ef005cc72152c7605a 2013-09-08 12:13:40 ....A 226816 Virusshare.00095/HEUR-Trojan.Win32.Generic-36e08b1ab792ebf48d62072658b190ed6a2dab1c73305da6e51b9b89f98c5713 2013-09-08 11:14:58 ....A 39936 Virusshare.00095/HEUR-Trojan.Win32.Generic-36e11e49c05c1b6017f2687756e56bec027fec32365d8b98361d84de59229cc2 2013-09-08 10:33:36 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-36e277b48ca19a920fbf7a45d368f7f838a9390e31ec5a4d42c58d63fab54873 2013-09-08 11:41:46 ....A 189345 Virusshare.00095/HEUR-Trojan.Win32.Generic-36f2ca36b5d380814be5d153c7d0b060433013850c956c71205657e498119eb7 2013-09-08 11:54:58 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-36f3717d3250a61ac643ee94be21b5c927ec0cae1ea5a93f3dde0de500e6de7d 2013-09-08 11:16:06 ....A 146944 Virusshare.00095/HEUR-Trojan.Win32.Generic-3700fe2f75a57d2d83f7ffea6b784c00d7d989f8f4d2c1d9ad64b679bdc432ad 2013-09-08 11:47:00 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-3701403c07d2efdd65a520acda7d8d125f6fbccd85f69c445b95cb7dfc08bbbc 2013-09-08 12:01:40 ....A 166400 Virusshare.00095/HEUR-Trojan.Win32.Generic-3702a9134018cff63e4faffb101aaa11279e2d4d0771668faf356045bc816e62 2013-09-08 11:31:10 ....A 44710 Virusshare.00095/HEUR-Trojan.Win32.Generic-3702b319cb1fa6329c9d22f34f43c549a1ab6c73b885e8b6548048e9c8dcf244 2013-09-08 11:51:14 ....A 77312 Virusshare.00095/HEUR-Trojan.Win32.Generic-370a3f0efc29704b89c7ad4a56be86a83321923efb150cc882594faf664701c4 2013-09-08 11:58:00 ....A 303616 Virusshare.00095/HEUR-Trojan.Win32.Generic-3710f336af2e27f8e093f0adbc0aa466fd0f13a26e1414dfee796782cb2ab0b9 2013-09-08 11:46:14 ....A 6280 Virusshare.00095/HEUR-Trojan.Win32.Generic-3715b9a689972b0fed25cd728d9b8837da89e571cf8e667abdef63b473fba78b 2013-09-08 11:24:48 ....A 719105 Virusshare.00095/HEUR-Trojan.Win32.Generic-37217cb5ea3534129eeb95d8a2613e8a3a5c1c5a57f538583bd295d8493c8121 2013-09-08 10:39:42 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-372ce09d288eb7d590ee7d4a39b5037b01e5baae1b93ad8919f8c38a4644ccb2 2013-09-08 10:29:04 ....A 185064 Virusshare.00095/HEUR-Trojan.Win32.Generic-372e1e4c862f29b09431f3d34e4676541762bfb9459913641a762098e0ab0b3d 2013-09-08 11:38:40 ....A 1150976 Virusshare.00095/HEUR-Trojan.Win32.Generic-373319f861d7b318b75c0fec2b41de0d4b9a31a999accf7965e4bf980513024d 2013-09-08 11:37:02 ....A 3903488 Virusshare.00095/HEUR-Trojan.Win32.Generic-373452610d08ede4e81baefd9ed21fc8fc2875d9bcc68b7b9fae66401e9cd94c 2013-09-08 10:38:28 ....A 43008 Virusshare.00095/HEUR-Trojan.Win32.Generic-373609b725c23d0a32c6f02812e6f20bf74437251ac3d4d0e682432d863516f1 2013-09-08 10:46:12 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-373a63fa8e6a2165d4ab2dca8eb6090ce97d0a706e68ecd59692431e5a90e038 2013-09-08 11:07:48 ....A 177152 Virusshare.00095/HEUR-Trojan.Win32.Generic-37411027101db93c2512a8dc773483d22c67e01e6c5a6fbff8ae5073262aab8f 2013-09-08 11:18:52 ....A 56031 Virusshare.00095/HEUR-Trojan.Win32.Generic-3741462f7d1968d0b7339c0f042553651e42ce798ecc5c6f2a258de5e23917ec 2013-09-08 11:05:42 ....A 309236 Virusshare.00095/HEUR-Trojan.Win32.Generic-374251b1cbdfa2e9d54dc99c06f8cebf24bc71022e85a80234dc7467b2c972a1 2013-09-08 11:57:50 ....A 57366 Virusshare.00095/HEUR-Trojan.Win32.Generic-37447c58b3d4add2f6c8d557e49243879677219549919beba317d32a8ad67669 2013-09-08 10:39:12 ....A 393216 Virusshare.00095/HEUR-Trojan.Win32.Generic-374bee3d9a18b8e9d5f7ed2dd058efac80bb91251446ec9f65620f2c97d46d3e 2013-09-08 10:56:20 ....A 3814472 Virusshare.00095/HEUR-Trojan.Win32.Generic-374c34481ddf30a93f5f1893fc7786b63ab444bd7a9ef0c83bc6ffcd3617df07 2013-09-08 11:59:32 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-374e6fb2834eb2d5c9b0f69aff16acb9f4d2a523e3363fbf65c5e41af6caa435 2013-09-08 11:00:30 ....A 101904 Virusshare.00095/HEUR-Trojan.Win32.Generic-374ea565900b2c403d21d4eb40556ad564e91951a93a675e55b33397725bc9da 2013-09-08 12:11:26 ....A 1537536 Virusshare.00095/HEUR-Trojan.Win32.Generic-374ed2f4e9b31a33ca765ae6b2f86a30199b4b5eda93de0e47eaa82e2bba0c73 2013-09-08 11:10:56 ....A 401920 Virusshare.00095/HEUR-Trojan.Win32.Generic-374f109595683d02952ab531351f8401bb07ab109e5c7403506115486b56c899 2013-09-08 10:30:24 ....A 125952 Virusshare.00095/HEUR-Trojan.Win32.Generic-374f5b46296219d33b48518bab9a7722f847f7948067d9cd0360d7cfab24101e 2013-09-08 11:50:06 ....A 239616 Virusshare.00095/HEUR-Trojan.Win32.Generic-37515687b3fa5378ffac3881f7237731dc9f835098cc7cdb9ab81f2ec042c4b6 2013-09-08 11:20:28 ....A 18944 Virusshare.00095/HEUR-Trojan.Win32.Generic-375370c269f41514f2d35b70e4a819cd76c9b403733999b114bff364c667ea10 2013-09-08 11:16:14 ....A 962560 Virusshare.00095/HEUR-Trojan.Win32.Generic-37540dffbeca350e1b099d5ea029be7c2d20ccd281bae5be0bcffcd0fa57268a 2013-09-08 11:53:26 ....A 332032 Virusshare.00095/HEUR-Trojan.Win32.Generic-375890618c79f92edc9ff95cc47ee8c8a34b0a2f40c3a8f88a7ff212e7de3a89 2013-09-08 11:11:58 ....A 913418 Virusshare.00095/HEUR-Trojan.Win32.Generic-3758a9319873c0e17873e4935a892a8b3d68e415f0066680acf3cf70625875f0 2013-09-08 10:29:26 ....A 669696 Virusshare.00095/HEUR-Trojan.Win32.Generic-3763e484f9cc2404fc37717b9d89a0f61c91f19e16c469d39f0b9553647d10ee 2013-09-08 11:02:22 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-3766807aea93e2aeccbd832b73e47e0fb9a781e01eb5558feaab9fc76a91abc4 2013-09-08 11:14:56 ....A 177152 Virusshare.00095/HEUR-Trojan.Win32.Generic-3767b35e8b3dbe6e02d371f6c1fcdb34a8cd9527457d77e01bd35bab3182dff7 2013-09-08 10:46:26 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-3769d47e40a9501ba6ec0776e60648dd65b77ed3a9b70cd0b4af1f2a203240a3 2013-09-08 10:33:00 ....A 387123 Virusshare.00095/HEUR-Trojan.Win32.Generic-377284e337ae84d6fc9c33561a8723e120d33bf92904a05a65f58824779ab5af 2013-09-08 12:07:24 ....A 134656 Virusshare.00095/HEUR-Trojan.Win32.Generic-377436a1af2405404f9bcb6db21ad0234b26aed6a416685e39245c663f04a40b 2013-09-08 10:58:52 ....A 667718 Virusshare.00095/HEUR-Trojan.Win32.Generic-377764c34415c88bb98cbdfd66dd9548d4fb9fa7450a44a518ea397a65b9d99c 2013-09-08 10:41:38 ....A 124320 Virusshare.00095/HEUR-Trojan.Win32.Generic-37778f32999b641e73619355641cf3b998f2c13c24eb7989ecc8a3dc04171cd9 2013-09-08 10:55:52 ....A 88576 Virusshare.00095/HEUR-Trojan.Win32.Generic-3777f8a42db0fdef36c21e6b60bc70640085c8eb390a0ef435732b522dd410a0 2013-09-08 11:53:16 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-3779113cff87469f35daa6ed1ca7605cb5bb941c8fe93f6d99c2e87b913f2639 2013-09-08 11:48:12 ....A 1028096 Virusshare.00095/HEUR-Trojan.Win32.Generic-377920ec7c06f3c12e92aae589e76b6ee7235b94512f54be38a2c0755e94287d 2013-09-08 10:58:40 ....A 240696 Virusshare.00095/HEUR-Trojan.Win32.Generic-377a4e8914cbc64f3cd43bd78cea5d73ac5977cb41c612f35e066780c54b30f6 2013-09-08 11:16:10 ....A 2006528 Virusshare.00095/HEUR-Trojan.Win32.Generic-3784ef72598853c019f0790166fe4f08bab5141b0de0ce0b40e9dc748b7321e3 2013-09-08 11:07:44 ....A 183808 Virusshare.00095/HEUR-Trojan.Win32.Generic-378b7273335716ede945efdb80406dad37124bd5c63c2a2d4efbd6d2d4085b50 2013-09-08 10:25:08 ....A 1175552 Virusshare.00095/HEUR-Trojan.Win32.Generic-3790fd7128ade95c9a623d5c204b3a2ac84b1c311e3f6deeb8a321ed1f596344 2013-09-08 11:50:18 ....A 47104 Virusshare.00095/HEUR-Trojan.Win32.Generic-3796af94e2eb4efb392da87685590c63e2e6df32256c1090da848630e21a7caf 2013-09-08 11:28:56 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-3799400582018c7ae454f654d076f852ebbd2afdf60b785a9239e35d9d2d567d 2013-09-08 11:08:42 ....A 1522688 Virusshare.00095/HEUR-Trojan.Win32.Generic-379a0285a96b7a4f68e8e101c57d029faafc8ba441516668faf573799af33c70 2013-09-08 11:19:14 ....A 74752 Virusshare.00095/HEUR-Trojan.Win32.Generic-37a687b35bdd961c01766d21bd00008915b63c874a20b3f53a3903187450d2d9 2013-09-08 12:08:22 ....A 346816 Virusshare.00095/HEUR-Trojan.Win32.Generic-37a90717c4222db7ffe53729418418df15fd22a8c075c3a804b348db1d2b025b 2013-09-08 11:18:20 ....A 854016 Virusshare.00095/HEUR-Trojan.Win32.Generic-37aced87aa33969c70c17acfbbd33341d9da43f8c73fccf3d529367de5d15da2 2013-09-08 10:26:52 ....A 5377640 Virusshare.00095/HEUR-Trojan.Win32.Generic-37ad73048a56ef9dc1febc6fc6318e9bc6dbbd57901c562d4f81cf9ab435fcc2 2013-09-08 12:01:26 ....A 531968 Virusshare.00095/HEUR-Trojan.Win32.Generic-37b465d175a78de34012a7c947439f2559929b5b6000e2c444acfeef4487e554 2013-09-08 11:04:16 ....A 204843 Virusshare.00095/HEUR-Trojan.Win32.Generic-37b6ee2b25d6aaec552728833baeff556fd264d8a1215a9a7ffe029fcbbf1be4 2013-09-08 11:13:36 ....A 328192 Virusshare.00095/HEUR-Trojan.Win32.Generic-37bb8c3901a5b95383082c6de6c7455237677e707e8d6a78db7c518eb9b1c43b 2013-09-08 11:10:56 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-37c454a4caa0cacf2a62a9db3441863ed27209163a0d064ba2d2c7e61a135183 2013-09-08 11:40:46 ....A 544264 Virusshare.00095/HEUR-Trojan.Win32.Generic-37c4dc2f541fd4cdc2edc6aa4dd1bfa59ae20679a100f99e50eca919cd6b0594 2013-09-08 10:42:58 ....A 50240 Virusshare.00095/HEUR-Trojan.Win32.Generic-37c4eb0d4a68b7969091a7f9a60771d7424cf9c4e1e182c3735845340c1498cb 2013-09-08 10:45:50 ....A 1189980 Virusshare.00095/HEUR-Trojan.Win32.Generic-37c76c37d062a6560233b878657b3c0da7e0e7a1f1bc318819d246188c9598f8 2013-09-08 11:58:46 ....A 542714 Virusshare.00095/HEUR-Trojan.Win32.Generic-37cb4dea0b73abf7d34f649feb43c317a5b66f836d4142da0c18858993c45d44 2013-09-08 11:39:10 ....A 199680 Virusshare.00095/HEUR-Trojan.Win32.Generic-37cf987ac6c2a96c9e604cb24dc4876e8564775cec67821035da319f9a3747ee 2013-09-08 11:58:28 ....A 147486 Virusshare.00095/HEUR-Trojan.Win32.Generic-37d022d53ceca7fb6b38d82aaf6bd9495836bf414f4dd717ae67968667ed86f8 2013-09-08 11:08:30 ....A 76897 Virusshare.00095/HEUR-Trojan.Win32.Generic-37d3fd2e354eaa6b0eaaa6e951e73941752c00b4adf2300b1b3173efd170bdca 2013-09-08 11:39:56 ....A 337408 Virusshare.00095/HEUR-Trojan.Win32.Generic-37da89ac24b832f76d449b29a68df9a7b81d75749ac759dc2b6da6bc3d4a078a 2013-09-08 10:25:34 ....A 55330 Virusshare.00095/HEUR-Trojan.Win32.Generic-37dacf56f695beffebf9c5b6b253bb9b160ba318799b618a2f7398f4d759d645 2013-09-08 12:02:16 ....A 311296 Virusshare.00095/HEUR-Trojan.Win32.Generic-37db38cf38af25acd0ba28ebda7112a0aa8d2719f4b0ee4ed8801ac10cdd1d2a 2013-09-08 10:35:50 ....A 17920 Virusshare.00095/HEUR-Trojan.Win32.Generic-37ddabb0860ca6ce6eedb3a6fcca2c5fc7121374007837527ddbf4c25743682f 2013-09-08 11:20:22 ....A 20336 Virusshare.00095/HEUR-Trojan.Win32.Generic-37e2fa1d827deb91d9435ccaf078ae4eb9844f00a87166c30c2b2931e0a8a73b 2013-09-08 11:39:14 ....A 125952 Virusshare.00095/HEUR-Trojan.Win32.Generic-37e2fbbf0c74f643b171d938c677114a0a3a9f50898ac86e35a9cdc3af216280 2013-09-08 11:17:10 ....A 2584227 Virusshare.00095/HEUR-Trojan.Win32.Generic-37e9332efda503d42644d8e4dbe1310573f7ec6a513d062c89a9dc30f2d0e3ab 2013-09-08 11:12:04 ....A 2953248 Virusshare.00095/HEUR-Trojan.Win32.Generic-37eddf92a78b81e951d7c363e6b72aa1eb09b31e0505b1c4cf0087a2d03bf96e 2013-09-08 12:12:18 ....A 37972 Virusshare.00095/HEUR-Trojan.Win32.Generic-37f3a310327cbb1c786842395b61d963cf44b409583aeae9df236343012f6561 2013-09-08 10:36:38 ....A 274013 Virusshare.00095/HEUR-Trojan.Win32.Generic-37f712a85b79d9b3a39d9be187b6c19abc60d23b636584d1235157115acfc3e7 2013-09-08 10:51:20 ....A 123474 Virusshare.00095/HEUR-Trojan.Win32.Generic-37f83c2e129ebb7b77a53d367ff537507ed96996f85b191c66cf8b1e11843921 2013-09-08 11:08:20 ....A 948936 Virusshare.00095/HEUR-Trojan.Win32.Generic-37fe95f105b6d80cb0b605afbf92cdd7d621c804a61ed01239ff6ec6bdf5ec82 2013-09-08 10:50:42 ....A 611840 Virusshare.00095/HEUR-Trojan.Win32.Generic-380196e4aa4da6af7c3dbbd6886cd10abf66cfe230e965416b78033d1159ce76 2013-09-08 11:24:34 ....A 171938 Virusshare.00095/HEUR-Trojan.Win32.Generic-3805596c11a40651c6bb3cea8f70b514e88b0df404a67917e7ec5f5f9d314eed 2013-09-08 10:25:46 ....A 129536 Virusshare.00095/HEUR-Trojan.Win32.Generic-38088eada7ca06cbab17c28a465a03d61ce1d838053008316cce4eb00b961878 2013-09-08 11:39:38 ....A 758784 Virusshare.00095/HEUR-Trojan.Win32.Generic-380a3ab4932f0b369e9d93ab2fa78c9d644381ff570a1717ec1b2d27c5c3ca57 2013-09-08 11:26:06 ....A 156434 Virusshare.00095/HEUR-Trojan.Win32.Generic-380c4045dc03199d929ac402fa110c35e8c20ed0b4cf6b4a8a6d10b18426a9c5 2013-09-08 10:54:28 ....A 66048 Virusshare.00095/HEUR-Trojan.Win32.Generic-3810ffc6d00ddf43b45ef7f25e104a5b22b343caf4735f745f3b754645e2b08a 2013-09-08 10:53:44 ....A 1064960 Virusshare.00095/HEUR-Trojan.Win32.Generic-3814f10b08d6e101ccc7d5a28e8a496fba8ea57a1fa08b7242903e64a406d0eb 2013-09-08 10:49:56 ....A 184320 Virusshare.00095/HEUR-Trojan.Win32.Generic-3816e57c7d9878d2783f31bc32728a8466eea30605713e594cee8faf15517a65 2013-09-08 11:51:00 ....A 230912 Virusshare.00095/HEUR-Trojan.Win32.Generic-381c25fe47dc421bbe2351f98affb4a948e78c76795fd73c336db8ff3f7258e3 2013-09-08 12:19:36 ....A 37376 Virusshare.00095/HEUR-Trojan.Win32.Generic-381e7c4efffd06ffa9c41436d9f24f75abbf1636307a0855c5d1fb2c79fff070 2013-09-08 11:28:34 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-3826225dc6f7f4bce1d175547b6a8b55f40d4bff6fa1477a9253746880bf86ce 2013-09-08 10:24:44 ....A 1318532 Virusshare.00095/HEUR-Trojan.Win32.Generic-3827cdb0044edc6b5c9636679e2981aeecf90dbd2e3637a51cfe67f80e6c664f 2013-09-08 11:21:04 ....A 457252 Virusshare.00095/HEUR-Trojan.Win32.Generic-38284092bc3f5c4da053302a523ed5bc9d6d78d52f1d6874a88c103722c88b95 2013-09-08 11:18:22 ....A 541256 Virusshare.00095/HEUR-Trojan.Win32.Generic-383645e66da342d39c2d2eea218294939a6d709c3ea05af01d4383d5b1f1acce 2013-09-08 11:55:34 ....A 851968 Virusshare.00095/HEUR-Trojan.Win32.Generic-38367eb4e47f6063c949f280ec693e984a14c44b4065360896fe24eba662916d 2013-09-08 10:55:38 ....A 591059 Virusshare.00095/HEUR-Trojan.Win32.Generic-3836caabf7ff3b9f4b8e543581ae2c650beba4ca21cc3d136c1959a5dbce6837 2013-09-08 11:15:52 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-383925faaca1a42ffcb7dca3089561e2e132e7bafdfeeba2bbae048465e0bcdf 2013-09-08 10:47:06 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-383cb180773272a69f4729e27f79570cd823ffb1a044ae685173191652744fc7 2013-09-08 10:34:56 ....A 2059392 Virusshare.00095/HEUR-Trojan.Win32.Generic-38404719d6760cb3d79fb487a341f778823cb521f4e5c2bc848f67929ead515c 2013-09-08 10:44:38 ....A 101887 Virusshare.00095/HEUR-Trojan.Win32.Generic-38431a3d2bb872e145dccefad057c0e7d1758a0267593a8fd4b86b4d96a98693 2013-09-08 10:57:30 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-384644504c767e1685cb0a49683d0592a97c18f90d258a9e2a5a53a68ab45991 2013-09-08 10:30:06 ....A 16409 Virusshare.00095/HEUR-Trojan.Win32.Generic-384ac30388f77d8cc5e0d15e974918469eabfc86305c82ddfb492f2abf393559 2013-09-08 11:25:36 ....A 34816 Virusshare.00095/HEUR-Trojan.Win32.Generic-384fbc6bdc78eb63fe8f6e0f74e028db4aa6a63584ab2211d01161203edd0737 2013-09-08 11:48:14 ....A 130072 Virusshare.00095/HEUR-Trojan.Win32.Generic-38517496b578d9f31f9a8f4cc3850d2ea76e4ee609224b90bce34db8636e216d 2013-09-08 10:38:46 ....A 280576 Virusshare.00095/HEUR-Trojan.Win32.Generic-38550dd9686a104e775e2ee68b80b037667c54ffe5a02cd4ad16884091346ef0 2013-09-08 11:14:50 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-3855ddca377af145b63436819ca7715805b91df8a9a06b6939acd7f573cdc0b1 2013-09-08 11:10:14 ....A 64060 Virusshare.00095/HEUR-Trojan.Win32.Generic-38577c38573e94181feeea32397dbef9daca39f120cc588437191aa0509556e5 2013-09-08 12:15:28 ....A 770474 Virusshare.00095/HEUR-Trojan.Win32.Generic-38587a390e6fc985a02e912285c7c291b491fe0f70a87d38328bafa9b9ed2d74 2013-09-08 12:16:24 ....A 425472 Virusshare.00095/HEUR-Trojan.Win32.Generic-3860599c7d867cfb18626719006e252eb01ba4779e048d836c33697d538d1667 2013-09-08 11:36:28 ....A 47357 Virusshare.00095/HEUR-Trojan.Win32.Generic-3864e92914eec6f7c0cf1008796556ab4560fde832cce73b6b9a6be58a02e408 2013-09-08 10:52:30 ....A 21504 Virusshare.00095/HEUR-Trojan.Win32.Generic-38684cb0355def5937e6665b7a67f296b3dc419c2ce0c8c6f1537f1b3d03bea3 2013-09-08 10:32:48 ....A 351744 Virusshare.00095/HEUR-Trojan.Win32.Generic-3868b074f12481efb029f385168bb49e6130b1c403bfe82ed7f7362aeb3ee8f8 2013-09-08 10:33:48 ....A 254464 Virusshare.00095/HEUR-Trojan.Win32.Generic-386df16d035edfd2e4b59bce7163456a59c844b37c20d3c7704d5271ca216553 2013-09-08 11:55:46 ....A 46592 Virusshare.00095/HEUR-Trojan.Win32.Generic-386ea21da2851a3be5d81d6bef911f354dd4fde8ad5b4a39d906a4807bff60b3 2013-09-08 11:27:34 ....A 471040 Virusshare.00095/HEUR-Trojan.Win32.Generic-3873bf0fa7604152b449054345c5ed6494236025731ad99ded25ef0ee4bb61a3 2013-09-08 10:47:56 ....A 141506 Virusshare.00095/HEUR-Trojan.Win32.Generic-387711f69d9a7d2fa4f0efa42edab43d9d8d14897eb581266de0a6291fa7522c 2013-09-08 10:58:00 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-387b56cef633475aa1147fc198e6acb5c4787c234da7dde1477d1c04a31c7f4b 2013-09-08 11:31:52 ....A 327680 Virusshare.00095/HEUR-Trojan.Win32.Generic-387c596d4e0fd42291cf85d86f0301a68381496d2ad0fb1ea080f5fe5db89c6f 2013-09-08 11:30:22 ....A 175911 Virusshare.00095/HEUR-Trojan.Win32.Generic-387e8400f89d86da57881a859654446ed526a90e588ae1c4476f3eb68f01e223 2013-09-08 11:29:40 ....A 478720 Virusshare.00095/HEUR-Trojan.Win32.Generic-387ee6b092ce4112cff8c392ab00dbbc4c28f9b85b2ad8740e8213bc2e115394 2013-09-08 11:42:24 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-387f2033b1ef9064934d69e9670a71df738cdc156b7514fcb4699de9052e5f0c 2013-09-08 11:46:38 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-3881296f1792685ddbd4ed7074cb7a6b484129cd615923b89a3ee038aecedd92 2013-09-08 11:28:28 ....A 326144 Virusshare.00095/HEUR-Trojan.Win32.Generic-388353fc1324f32ab6bfdcde1c6eae213b89979aababb94415e7d75a141f91c3 2013-09-08 10:51:46 ....A 933868 Virusshare.00095/HEUR-Trojan.Win32.Generic-388a34abf01a229b2e6564342c6324dd466dc21bbce5ef3ebded742a1e299558 2013-09-08 11:21:24 ....A 520192 Virusshare.00095/HEUR-Trojan.Win32.Generic-388a583beb4540eb8358a4190b06d955cd9efae0ef1bc3fe628433517cfb640a 2013-09-08 10:46:28 ....A 351232 Virusshare.00095/HEUR-Trojan.Win32.Generic-388b632add2041be41c5ee74aeaa74b4c38e75d2206c3ddc2d378e034273a565 2013-09-08 11:05:00 ....A 464896 Virusshare.00095/HEUR-Trojan.Win32.Generic-388c4d3e680e1c393ee8887caa9cfde41dced8fbcfae1753b894d1ee32569e74 2013-09-08 10:37:36 ....A 270336 Virusshare.00095/HEUR-Trojan.Win32.Generic-388d493a031c0b32616075d28397b9ef126b28d3ea4a8718720c1c2ca3eb0830 2013-09-08 12:14:12 ....A 68608 Virusshare.00095/HEUR-Trojan.Win32.Generic-3890a8857339ca4aa245364e9bdf8ead9d8c8ea5e2c4d431bedbc257a30fe6fa 2013-09-08 12:01:30 ....A 34816 Virusshare.00095/HEUR-Trojan.Win32.Generic-38970e1669407a41795ae026b439e1784847b6c381c9d83223ae72359933999d 2013-09-08 11:50:40 ....A 331776 Virusshare.00095/HEUR-Trojan.Win32.Generic-38975825583b52d8cd07d1066465bbb0b1fc94d5d9f124347d9ddadd674b97af 2013-09-08 10:30:08 ....A 190571 Virusshare.00095/HEUR-Trojan.Win32.Generic-389b685ac735f911ec06c8bf4ea25b3fefa8968ed615cfa0f875f8cdbfdec7d1 2013-09-08 11:42:54 ....A 537600 Virusshare.00095/HEUR-Trojan.Win32.Generic-389db566cf3b400689f7aa9192d2e908f3d8a9c36d9b84047078471491926cd5 2013-09-08 11:58:10 ....A 139552 Virusshare.00095/HEUR-Trojan.Win32.Generic-389e17b5448ba6be0a429c6181e7c69883fc863f98eabcc20978792bdacc35de 2013-09-08 12:19:18 ....A 16896 Virusshare.00095/HEUR-Trojan.Win32.Generic-38a1930e04f652c1d68b2580f4c7f69514cbd2f5058779cd993c9e055129ecb4 2013-09-08 11:31:40 ....A 40737 Virusshare.00095/HEUR-Trojan.Win32.Generic-38a25b33531b2464dc7276709053b6fdb5c3d89e30ada66b3c4ee35c1b8996a6 2013-09-08 11:08:50 ....A 81408 Virusshare.00095/HEUR-Trojan.Win32.Generic-38aa3f0da79e452593cc24b435e96be1b379520299fafc6e1212c3f24b4a870a 2013-09-08 10:56:38 ....A 170521 Virusshare.00095/HEUR-Trojan.Win32.Generic-38accd5a2d7b8f4711038208f54fccbc74853a73112fc443472ab3e21a86b625 2013-09-08 10:46:54 ....A 34304 Virusshare.00095/HEUR-Trojan.Win32.Generic-38ae5c2f6a6ffbfcd7d11eb3dfa9c6ace91472c14fb7dcf98b025627f9f890a0 2013-09-08 10:33:08 ....A 106240 Virusshare.00095/HEUR-Trojan.Win32.Generic-38b11864f46a31b59570601c739fea2582b3fa118d50b15f442d974bb1761dfa 2013-09-08 11:08:16 ....A 361984 Virusshare.00095/HEUR-Trojan.Win32.Generic-38b202323f86417288ef7f852b07f437e704a0396eadd393d328e4acaee5960c 2013-09-08 11:30:56 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-38b27afcc8bb178e3b01355c3f111f00ff4e61f2430cf0ebade81a10f70ebd20 2013-09-08 11:58:46 ....A 22016 Virusshare.00095/HEUR-Trojan.Win32.Generic-38b8c93d5c830919252dd4c06655a3ee8a6956276bffc2db705e0e4cdfe12b92 2013-09-08 11:50:38 ....A 49160 Virusshare.00095/HEUR-Trojan.Win32.Generic-38ba9d5c3fb42df10bf3a41618e4672f9bf866476a997eadd14699beb89bbc3b 2013-09-08 10:46:14 ....A 141506 Virusshare.00095/HEUR-Trojan.Win32.Generic-38c3bb4373ef7110ba1ccc42aec1c9e509f8d76f04995a8093116bc0fcc2c282 2013-09-08 10:41:34 ....A 668034 Virusshare.00095/HEUR-Trojan.Win32.Generic-38c40146e3fd7898eccc093b609b3eda720bafe6f067b5beac63897961833f02 2013-09-08 11:20:26 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-38cc5b61d65a9336597b292f042533307d464e8d0c4e7256a720e143fc54698f 2013-09-08 10:27:22 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-38cdb65f49291a82864f7d279368c8868a8f690bff8d77b948ff8defa6234a49 2013-09-08 10:25:36 ....A 270948 Virusshare.00095/HEUR-Trojan.Win32.Generic-38cf8f4c50af9f0022b04df998ed622840fab40c4a92abdc9d134dd8da22661f 2013-09-08 11:20:00 ....A 168448 Virusshare.00095/HEUR-Trojan.Win32.Generic-38d866295eba9398f0c12f31e4291b0daf6ddebbe0b2689e502a1415fc5f40ea 2013-09-08 11:09:08 ....A 151176 Virusshare.00095/HEUR-Trojan.Win32.Generic-38dc51008e0449a095ff2fb9958c8a70afaf19e245452fa307e8f71706884d0f 2013-09-08 11:43:22 ....A 134144 Virusshare.00095/HEUR-Trojan.Win32.Generic-38de8fcd5aa9b9ab4d72b209cdf22f810f4d0682f9c1e149b0a398e94df2c2ae 2013-09-08 12:08:56 ....A 59016 Virusshare.00095/HEUR-Trojan.Win32.Generic-38e081e5a28e1fd72f08c6f886d3db5f6e863e0db46b970980e8a9dd07dad388 2013-09-08 11:30:12 ....A 19895 Virusshare.00095/HEUR-Trojan.Win32.Generic-38e19c65eea81dbc1080215cbcdf9145be2a77cfe494af0b3c8f6286c153c6a4 2013-09-08 10:37:50 ....A 104888 Virusshare.00095/HEUR-Trojan.Win32.Generic-38e27506af4ea8fac20ea191da6c6cce62f55e0705c9cb8372e64cdfdc91f9c8 2013-09-08 11:25:30 ....A 156511 Virusshare.00095/HEUR-Trojan.Win32.Generic-38e7b4b48e4a088bd1eda2d37162ade59f76ca3f756016ee9655077814d9f590 2013-09-08 11:07:44 ....A 306920 Virusshare.00095/HEUR-Trojan.Win32.Generic-38eacf4a9d65fa529e18e8ec0f3c779efe1515fb5546612db8d58afa4d58e0b3 2013-09-08 10:46:54 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-38ed4a368f86c535814ea8b2d9495818d10d687cca0dc405494677f8a9e9127f 2013-09-08 11:07:16 ....A 442963 Virusshare.00095/HEUR-Trojan.Win32.Generic-38efe7d4e822e51a1fc9ccbc5710bce79c9d500bd85da231de8fcd123a333d8b 2013-09-08 10:58:28 ....A 418816 Virusshare.00095/HEUR-Trojan.Win32.Generic-38f4bd84242fa50d033d321c7c23055d645d36392774ceaa40682598909f215d 2013-09-08 10:39:16 ....A 401408 Virusshare.00095/HEUR-Trojan.Win32.Generic-38f645fdc28018ad3fb6751e03c89628b6d4187149fc195283071a5350b2b412 2013-09-08 11:59:44 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-38f8b3a7fbec0c0414b43c30e1ea83052fa81c028ee78274f48a335afb6a5c44 2013-09-08 10:45:44 ....A 232409 Virusshare.00095/HEUR-Trojan.Win32.Generic-38fa58973824be82375d6e51bc7373fae67198cc67bc8bd65eec54e23ee444c5 2013-09-08 11:12:48 ....A 174592 Virusshare.00095/HEUR-Trojan.Win32.Generic-38fc95d53c02fca77ccbfa35ebfd3510528f0510960e33d431f018b8ecdbea7c 2013-09-08 10:59:46 ....A 275968 Virusshare.00095/HEUR-Trojan.Win32.Generic-39168f43048554ba9a91c394f555f5390b28c0fa1cd86821130c56b0373f4ac7 2013-09-08 10:53:10 ....A 83659 Virusshare.00095/HEUR-Trojan.Win32.Generic-3917fa1d2e57149e3a5ca2068da047e9fb4dd4c074c5094249a5c0314ea0f240 2013-09-08 11:22:54 ....A 27536 Virusshare.00095/HEUR-Trojan.Win32.Generic-392de567e168c3e45363bc1a9b8c373bfef432543adf4467cc8fa826bae0fc73 2013-09-08 11:10:22 ....A 71680 Virusshare.00095/HEUR-Trojan.Win32.Generic-3933caff8bc197dd66a1e46339c6dcf6576b483a77f0ff8e6252a456484eaea2 2013-09-08 12:07:44 ....A 180224 Virusshare.00095/HEUR-Trojan.Win32.Generic-3934a7c67af2e544f8efaaa49908cb030fdeda271b2cb33ce198e82aed9e0478 2013-09-08 11:42:30 ....A 24064 Virusshare.00095/HEUR-Trojan.Win32.Generic-39358fd636e734ba5474d5b7b624a9f244df697f6d6eeddaf854a15701e44955 2013-09-08 10:47:04 ....A 520192 Virusshare.00095/HEUR-Trojan.Win32.Generic-39381e26e61a67198972023e9af55cd1868cc091e00ddedfd4a5c46cfaef7e77 2013-09-08 10:44:34 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-3938d9f5af2f33d66a0bee19c806a8aa97407b2ca333999ed4bd9e13d88cf05d 2013-09-08 10:42:30 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-3939c6703852c693f6d50a9ba32cb14f018558bb93f2586323de5c5da96d2dfe 2013-09-08 11:22:22 ....A 3712536 Virusshare.00095/HEUR-Trojan.Win32.Generic-3942071a4bd7bb5099adc2e3592916c45eedaee9611c0a009b87f6f3a09394ae 2013-09-08 12:05:08 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-3947431385ec96a647faa2107a0284b619c8da1f6a02ddc88aaf6c315842c7fe 2013-09-08 10:48:50 ....A 26112 Virusshare.00095/HEUR-Trojan.Win32.Generic-394c9900ba0a4291e05b9dde0247ee2bcf396faa7c59cc3a0445432d4b9e3833 2013-09-08 11:16:46 ....A 96256 Virusshare.00095/HEUR-Trojan.Win32.Generic-394ec7b50c36090e0700a2c38361bb8d423ef4fc1b12d8a6ced0b74509832d26 2013-09-08 11:11:04 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-3952f23afd401f922f95f8474a5aa626d1e691da119f9ceb1f075c6d3805140a 2013-09-08 11:34:30 ....A 30720 Virusshare.00095/HEUR-Trojan.Win32.Generic-3953090dfe9ccb22f4a206d353fc8cd6d7268cc38affeb147cef41103521c050 2013-09-08 10:48:24 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-395789d4fa02f762a85e494944f2ff9b7dff0b4c08389ecfcfea5e9c1597ee60 2013-09-08 12:02:36 ....A 126002 Virusshare.00095/HEUR-Trojan.Win32.Generic-3960e6a714bbcdc2dfa6154231e9fed95effbc41ee44a22eec98866aa79e21b9 2013-09-08 11:00:02 ....A 9160192 Virusshare.00095/HEUR-Trojan.Win32.Generic-39649778a44bbf65f4be14e3671067129da22bca7761b72fcc972ffa9f7b2c97 2013-09-08 12:09:36 ....A 333964 Virusshare.00095/HEUR-Trojan.Win32.Generic-39650df78d3caa340356489ea37d877aa7be36270dfb8f10602776c2eec4e959 2013-09-08 12:18:00 ....A 627712 Virusshare.00095/HEUR-Trojan.Win32.Generic-3968591da73196762f47c2da70d37850f17ee92aa12968e3501f68314cdc5318 2013-09-08 10:45:26 ....A 5915968 Virusshare.00095/HEUR-Trojan.Win32.Generic-39692d888c6e1a7e03284349621f43ca5f32f83b58296b8903b7b58bb693cda2 2013-09-08 10:30:24 ....A 93332 Virusshare.00095/HEUR-Trojan.Win32.Generic-396ad5db361a68db16711e2a7e611ec52b76860a229edcd954a37cfac7e12d0c 2013-09-08 10:41:30 ....A 1337417 Virusshare.00095/HEUR-Trojan.Win32.Generic-396b0ac6ae59e50fa5dbe20dc1a4d4d62816aae8242d3ec2ac7d4d7209b39e30 2013-09-08 10:54:50 ....A 426461 Virusshare.00095/HEUR-Trojan.Win32.Generic-396fb1c236599af7dad724856f1f66f83d67d450a04c02bbd483fe27d62fba12 2013-09-08 11:40:40 ....A 324608 Virusshare.00095/HEUR-Trojan.Win32.Generic-3971180b7214c18c8189a0ef4f013e3a7e17952b7c9d391fcef7d3a4a4b42f1e 2013-09-08 11:55:30 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-397511a088b4cf2e7c477170f925cc5d181e885b062fc39a6d3fb5ca469d37a3 2013-09-08 11:28:42 ....A 209779 Virusshare.00095/HEUR-Trojan.Win32.Generic-3979e6ae7d89b6b03f86ef6a96f13900d158a0021d6b1f551db76a4e2d3cd181 2013-09-08 11:19:02 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-3982fe093085d0e5105ecfa0f6c5d65600bd3ef0f5966ddb7c267eca6e256c6b 2013-09-08 10:51:56 ....A 103424 Virusshare.00095/HEUR-Trojan.Win32.Generic-39850035ef86e3be8d968e3e6fd3cc2da12690308d3cb016b3e20d962918fc2c 2013-09-08 11:49:42 ....A 2597054 Virusshare.00095/HEUR-Trojan.Win32.Generic-398784b62788fc3f901b74a3803d62d67267f0517b21bc426463d642892f57ac 2013-09-08 11:41:38 ....A 279552 Virusshare.00095/HEUR-Trojan.Win32.Generic-398c755b73437a32ff3571325ca08bfa5f5f3454471ae5d7b2b2f417b4d34a5a 2013-09-08 11:46:52 ....A 225280 Virusshare.00095/HEUR-Trojan.Win32.Generic-398ca8beee206e7690a1787a0ec6c9e32eefea7fcaffee8fac23366636cda1ea 2013-09-08 11:17:54 ....A 828416 Virusshare.00095/HEUR-Trojan.Win32.Generic-399123b7ca2de8bf7aa9757c20d437e6311059c902ce96ab469c52929b80c451 2013-09-08 11:08:50 ....A 86967 Virusshare.00095/HEUR-Trojan.Win32.Generic-39919177fc6e0b03d091c2a935095cb16bb143d9110616af7b047ac9984f9974 2013-09-08 11:44:30 ....A 819200 Virusshare.00095/HEUR-Trojan.Win32.Generic-39947eb18d37c21350d750150dfd3b38254361c18bc363d6896e44c98f38d3d6 2013-09-08 10:59:26 ....A 339968 Virusshare.00095/HEUR-Trojan.Win32.Generic-3996eca4b91d2f5fb7bde519d88570de1af2f5144bf117d8020651e46db0844a 2013-09-08 11:18:54 ....A 59392 Virusshare.00095/HEUR-Trojan.Win32.Generic-39988171887fdb71f949d687860747177d991fdcf6d4a33e97be16fcbe467830 2013-09-08 11:14:40 ....A 8224 Virusshare.00095/HEUR-Trojan.Win32.Generic-399e080c1ee72280d2b5d929adfdd7c6e2f032dc7bf6ab8e69d0145491087069 2013-09-08 10:53:34 ....A 4981968 Virusshare.00095/HEUR-Trojan.Win32.Generic-39a22f87ac5567c4ff7e0da9e9d7e0da2fa8845b68b7f8f94cc6326ee2804957 2013-09-08 10:42:24 ....A 4272023 Virusshare.00095/HEUR-Trojan.Win32.Generic-39a32163d3a512b9a87f02ee647c813aabdb4393ddd8167ef7f2040ddfd48953 2013-09-08 10:30:08 ....A 141824 Virusshare.00095/HEUR-Trojan.Win32.Generic-39aa775fc59005dbb2fc7161b3b93cf1f9092f64d336b9a6dcb1dea354facea4 2013-09-08 11:46:44 ....A 28476 Virusshare.00095/HEUR-Trojan.Win32.Generic-39abd6a9d809e57a533785c27ca389d09b040ffab6b0e168c5a0dd2bc3150306 2013-09-08 12:09:30 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-39b0ab9f33a85878430c3c5ddcc5d7190c43f77a243630816ee7cd70f57ce571 2013-09-08 11:56:50 ....A 2066944 Virusshare.00095/HEUR-Trojan.Win32.Generic-39b460ec9ee27a0308b0dbc6808184a7204ed83bd15a8163d3f1afa00dbfdd21 2013-09-08 10:37:28 ....A 79360 Virusshare.00095/HEUR-Trojan.Win32.Generic-39b6ffdf4065201508a9f0d3b058a6d74d7a7cdace6ef0c7dcde39c387d8eee3 2013-09-08 11:54:30 ....A 121856 Virusshare.00095/HEUR-Trojan.Win32.Generic-39b7cbf69c737b39e6661d42907c22945136e3211fc9fae01a8e9c4564347993 2013-09-08 11:24:44 ....A 359424 Virusshare.00095/HEUR-Trojan.Win32.Generic-39b945c5d0160aa5541174dfdd161b8355615bace0c73d30445d9cca7cb0d31c 2013-09-08 11:06:56 ....A 11264 Virusshare.00095/HEUR-Trojan.Win32.Generic-39be6633cf68c064c365eb38e7fe9914552d0e1b4d71b59518b2ad0fc6fd3ac7 2013-09-08 11:11:34 ....A 115200 Virusshare.00095/HEUR-Trojan.Win32.Generic-39c9bb0b16bc17dd5a2f21f4a58faec43afc87ec8963fe3d047d052f5240e05d 2013-09-08 11:08:26 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-39caa7f46ba42cafa07c21c8aaa87e5d0723b169a103fe1e719be0a65d9f4963 2013-09-08 11:25:20 ....A 129024 Virusshare.00095/HEUR-Trojan.Win32.Generic-39d67d1528cf4f2cc04f033340a627391677dce7742f72f2629e1e53effb3c1c 2013-09-08 10:40:30 ....A 132322 Virusshare.00095/HEUR-Trojan.Win32.Generic-39d68fc3d8d9f9d3e43c803e7d9fd5e1fe26d52f93d43900585b91a859a3628c 2013-09-08 11:13:38 ....A 15872 Virusshare.00095/HEUR-Trojan.Win32.Generic-39db8c943a0c46c9d5d7559068aff2d9dc453b8d31c3a14d3b8d1bfe11884935 2013-09-08 11:21:32 ....A 125440 Virusshare.00095/HEUR-Trojan.Win32.Generic-39de2d8f1a45a74fa219cea6a58ed7721a3992b6f5f14331fefece6f7f37529b 2013-09-08 10:44:04 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-39df7a9eb5c8d9970d313d546bf8e1fea9a3ec4b4f7e874bd92976e5a1605f2d 2013-09-08 11:12:34 ....A 299056 Virusshare.00095/HEUR-Trojan.Win32.Generic-39df8e990e15ce97bf19050ac0bd695992d23a72c8421497fdff4c887b691708 2013-09-08 10:58:14 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-39e005075219d83a8d76ad1f17051dd81abff85df1fa90dcb60f63c1489a9e1f 2013-09-08 11:41:48 ....A 2539 Virusshare.00095/HEUR-Trojan.Win32.Generic-39e07127ef66aafa90959d61eba34a554559a8b73cccb4d3921a042470c378c5 2013-09-08 11:36:44 ....A 278528 Virusshare.00095/HEUR-Trojan.Win32.Generic-39e2d737e6c55ff3aecfc82ee96c94410e50eec6cc59d5b15963db4acad93759 2013-09-08 11:59:04 ....A 2715648 Virusshare.00095/HEUR-Trojan.Win32.Generic-39eed2b93e635127a6aeee070bd2ad25bffb0f641b514dda936f26ae8395fa74 2013-09-08 10:51:14 ....A 251904 Virusshare.00095/HEUR-Trojan.Win32.Generic-39eee782be2860d3e729880131aa6bba81917919a9de52d960624aea08766443 2013-09-08 11:15:12 ....A 281664 Virusshare.00095/HEUR-Trojan.Win32.Generic-39f1b2b6c51446f89102004b5c65332d1fc2447578bf23c97365b1b3a5ddef2f 2013-09-08 10:41:32 ....A 13032 Virusshare.00095/HEUR-Trojan.Win32.Generic-39f2a7ef5dfa69e0ccb24524d8bb46048ea76eb9d0e83fd72bfa559d7171cba8 2013-09-08 12:15:32 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-39fac0b1a0ab30eb0ef0a8b94cea0b326dc5ed295538289ad6a5e09738b879d7 2013-09-08 10:28:30 ....A 19968 Virusshare.00095/HEUR-Trojan.Win32.Generic-39fd2d6c1fa6e0212cc92edc8786e9d93995bd38432b8ec07d579692117202e2 2013-09-08 10:38:30 ....A 1971712 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a0371469d2a268fce6ae5231a257f72d75cf0acfd3b1fa86aea28341bce9bf8 2013-09-08 10:37:30 ....A 185241 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a0d1ae42173d9ee4b0d4091532b322d932e42d8abaaf0a2c8ff95cf9c994e33 2013-09-08 11:21:26 ....A 17104 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a0e1c22a4ded9658eefe82d9954e68351e778208ca86a782e6f4a525ddc88cd 2013-09-08 11:54:58 ....A 59156 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a0e5a960125e6ce041ea08fe3df5a7634c99aa9806c5954b3afccc5b141c6bc 2013-09-08 12:03:22 ....A 761856 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a106ae34d1c9effe911ce8cb998b6dd1ed9ddc302801692ee7c4aa1a9d3a883 2013-09-08 12:13:12 ....A 83311 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a146971a8d6cc9243b11078d7d9a7e44d70766a1dc3aa9ff6afc2521e289ea6 2013-09-08 11:28:34 ....A 315976 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a1d5fff726c2a59db8decef13f8c47ff23caaff3d0ebe31a95531fbdf68f4ae 2013-09-08 12:07:28 ....A 164096 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a1f0c99451b90220256e4610f11a39dc13977477abf78a9152f1c5bba741538 2013-09-08 10:38:24 ....A 134912 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a20633b4ba7cc0eef369ae7c5353b69d15517c5c4a02faccdffb8102c8341e5 2013-09-08 12:00:32 ....A 53760 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a24f0184700f5b3e06d43b6d97f0451581e763a825d803022a575a519e15d6e 2013-09-08 10:46:44 ....A 185856 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a26cd7e6e196ce24e548eaea9ce32bb6b79ad23de8ccddfdb2dad106343280a 2013-09-08 12:05:36 ....A 121344 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a28a6df9ea495a402fcf84c9f491c4aaf96d5a3820d1c9018b966f45cf3af69 2013-09-08 11:27:16 ....A 10033506 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a299c500a46704fa09d2c6fd2c01b84753cacf45cfbcca2009db34c7832ebc8 2013-09-08 12:01:42 ....A 200704 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a2d949ee5c55fc9458b06b54459449432fc93f3fa8b3d44d22315f2929978ac 2013-09-08 10:23:18 ....A 205471 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a2f51729d5995191a2a0b8dbef5e3b2be583d49d4848da6063358db5553adc5 2013-09-08 11:05:54 ....A 177664 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a3006ddff3abd4be1cf946abe5bf1431635bb28cbd30d9f0b5c90464332e5ff 2013-09-08 10:41:52 ....A 155456 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a30683beabe62b16ce3d6148aba5bfc9b207795791ac8344b9c6d0b699d797a 2013-09-08 11:04:18 ....A 254976 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a32ca3859bc5a46049bd2e198599257abe325f9a1f321eb935fb22bd80cfedd 2013-09-08 10:41:10 ....A 205471 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a3eed7b30f9d6e6d74563fa69f8944dbe62e37cacc526507106dd9055e02744 2013-09-08 10:27:06 ....A 123904 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a43b1d0d7712b013a9e9c16ddf9931453fdc9cee2d5a150eea16fbfaa195654 2013-09-08 11:30:36 ....A 101919 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a4acc065a266d73c74bb45e795b290751687f66f42fce172708d5ef6c550e1f 2013-09-08 10:54:42 ....A 33792 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a53f3b7f2d1b4f332b037bf845e8eb3354e5baeabf75b347239ffbb256ef466 2013-09-08 10:38:12 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a574d7bc0bb7142eefff760ddac91a41b26225304b693bef81ac744e33dbedb 2013-09-08 11:09:30 ....A 380100 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a57f7586f72abb02cd9b8d7b1943c39bfba777f5fe97e492a1cc3ac1ecf8fdd 2013-09-08 10:45:06 ....A 4129674 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a5df6c3441ab5c92d554954dfc3804183f020cd89a6ab5366cb2bef538138bc 2013-09-08 11:58:48 ....A 18944 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a625b9598a9e3e45a81d296db3ca21a92b8caaf7aafd519aec3be54cb768dec 2013-09-08 10:27:56 ....A 137248 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a642e0e98be1d150986437963bfa49b539849d5a0f2c4c0f2987be8871ecf0a 2013-09-08 11:53:46 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a646b84cbeb34862bdb789673ab2a5467cdfe35bcb5d7bf8bfac9d7252ebdc2 2013-09-08 12:01:14 ....A 58376 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a65f30da0a39048cab077818d7a071437d5c33ec1737769d023ffaecb2bd969 2013-09-08 11:28:22 ....A 15867 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a67d4694115f64f2e676db4ba3752cc703b709728767dc28110cb84594b08fc 2013-09-08 10:53:32 ....A 111616 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a69ca7b497c52705cfdbb1d044bea8d3d853543b352c9b3681a384c47380eae 2013-09-08 10:29:38 ....A 90624 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a6ab079174c7c5ab5ccc4dce87937f461cdfd00bedb3e7ce2138a11fa3f019d 2013-09-08 11:59:26 ....A 42509 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a6e271e47b422cfeeb9154bc5291d95a67b32f1784d6ee4500ddfc0da1b8a91 2013-09-08 11:47:18 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a715d4e50ab8b400e6bd9af2191b76dc304fe117f04bab46f7773630a3c42f7 2013-09-08 10:41:26 ....A 668831 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a7367cce1e7d6ef16405c04ff0c472cd6e084c8325724774e04d940b736a02d 2013-09-08 12:06:28 ....A 97280 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a7a9220b0b666bbc0ec8973c4dd037f54fc626e14ff78a613d39de9034db25b 2013-09-08 11:35:36 ....A 22016 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a7fddcdf610aed58cc151baae44f9a7aaaf1bbba8afd67baab06867785faade 2013-09-08 10:28:36 ....A 940160 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a7ff4708826cd5c6d62bbf5c655c8ce57996b489cf27c5fab5008efbf09516e 2013-09-08 11:14:06 ....A 4556419 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a8157b353451677ea54a90b87bb166309c64440c9a63c3118b2a98afdbb6fcf 2013-09-08 11:29:44 ....A 21504 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a82adb5ddddd965a84688ada56b34d5d1805d74f7661e6dfcf92d78b10eb9e4 2013-09-08 12:00:46 ....A 87552 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a8738c9d1c3f2088315a8aaaa80965d78397855b2050e8db2ae5b44c7ace9b5 2013-09-08 10:23:48 ....A 82944 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a8854f79a1408be1d152c7986d987d961b8294743d87563aaacc0d8c9788e9b 2013-09-08 11:41:08 ....A 364544 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a8928c3f4cc00d6c2b8b3c055363d57b74d4a8aa9487974e85eb07ba9de4e7f 2013-09-08 11:57:32 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a8a88fe9cd4650f5182d5800160dbde30b89bdf28232f4172706cb9fa1f02f7 2013-09-08 12:02:02 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a8b94ab7677d60adfc4792099de38bb261aa42dfad9894e477149b3dc8dcba7 2013-09-08 11:11:18 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a8bd209b02bfac912687b57ed9d6303d71bf57e3c15391cc0d64964dba149f6 2013-09-08 11:25:02 ....A 318464 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a8c69b9acd26a036e06478caf0810ae0620394652021ecd86023a7e6b419e00 2013-09-08 10:56:26 ....A 71168 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a8e605b217f7250d51ea0040344196dcab95bd1e9ff492698c44250be1a8a70 2013-09-08 10:38:54 ....A 149659 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a8f542b3eefc66ea16c9b65eb0622bb0203211e1e5891bd8d4b8eb9c41ec9a1 2013-09-08 10:50:26 ....A 130560 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a8fbb69815ec5c76bcb271232bfc0ef24544211e68847968f74d7001752f72f 2013-09-08 11:39:48 ....A 149504 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a9a205b471cfa7ff32cfd43d7ddc415348b7fab0af0700a499b755b273e046f 2013-09-08 10:25:28 ....A 70144 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a9bafa55d92b6fc457ba0baab44950a2791fc36eaff0a9bd1c143ef116e0bfa 2013-09-08 10:28:20 ....A 355328 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a9d6365d7f70edba28d99dcea27ab075859aa7b8ab52980692d9e6499bc89e8 2013-09-08 10:35:18 ....A 934505 Virusshare.00095/HEUR-Trojan.Win32.Generic-3a9f97b0ee7b29ec4ae120c27c0cefd11635dacf0ab31c825fff834107852d08 2013-09-08 12:18:04 ....A 43202 Virusshare.00095/HEUR-Trojan.Win32.Generic-3aa0d0dbb44793bfd9e6f196655827767331b2c898bb671b98b94fb445720e5e 2013-09-08 10:57:58 ....A 100352 Virusshare.00095/HEUR-Trojan.Win32.Generic-3aa2c0b129927d1a681bb9855d02ad2171b1f9aa613c68431b6443d841608186 2013-09-08 11:22:10 ....A 571119 Virusshare.00095/HEUR-Trojan.Win32.Generic-3aa3e9b1c96099909b060bec03ee565967ab49c440630d33fc65537b3ef6e27d 2013-09-08 11:44:08 ....A 816640 Virusshare.00095/HEUR-Trojan.Win32.Generic-3aaa1e7fa7731b986c3c8be694b0d675373a0e1f69c8fcd360e50e1ff3d96af7 2013-09-08 11:57:38 ....A 404992 Virusshare.00095/HEUR-Trojan.Win32.Generic-3aab018e31d1f4e33f6afb3f71e97ab5b0dc97261d4ce8a5cd99cbdbe3b6b6a7 2013-09-08 11:54:28 ....A 158208 Virusshare.00095/HEUR-Trojan.Win32.Generic-3aab5cb3e1ddc922653a8855c024dcc696c13decce238827fa439653b4e29da0 2013-09-08 10:43:42 ....A 55596 Virusshare.00095/HEUR-Trojan.Win32.Generic-3aac7d3ec931a6b5ecbfc83147bfd5540bc3576de487a07c619fee0c7e51c988 2013-09-08 10:50:46 ....A 128512 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ab18b4ca143ad015e06848a3f34b86c4ca641df300a2b17a701b42eac48be48 2013-09-08 11:25:26 ....A 218112 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ab60d85e7932328755a1ac639ed16f0261f0e1d8ab967668a40dd8c91ced5d2 2013-09-08 11:17:44 ....A 159744 Virusshare.00095/HEUR-Trojan.Win32.Generic-3aba6d99045a8b54025d66509b2e4e03f2b470d090c8b49b98f25db113b7b3e0 2013-09-08 11:17:02 ....A 86528 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ac07bdc720782f74da60344e2a27de651ebd44725aad60be3048349a18e5521 2013-09-08 10:33:26 ....A 69120 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ac0964afc41a020c73b916165859901f16f435909036ad7f0e30a2990172dcd 2013-09-08 11:54:44 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ac2bfa915902a1dd7d847d97d7c05de88a5e63abe13397d21f42bcfe9858d94 2013-09-08 11:10:34 ....A 196608 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ac555827847d938d1a2c3df40492641cd3d99e83c8a98cb780ab49c3bfe5d3d 2013-09-08 11:50:28 ....A 138279 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ac559cb6ee64ce7a94f592f4b957de805bfa606a8b42dfe1a06b86763b6ed66 2013-09-08 11:06:34 ....A 175104 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ad235d01106567e242518a27dfb239bc2d8aa591dcf1173d763cc30b2da62cd 2013-09-08 11:23:44 ....A 59904 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ad923586346c06e862db92ca0a70abf48cde05e62ac3a660c0654e53541ac34 2013-09-08 11:57:10 ....A 994304 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ada05584d7663722af2967c99dbb3e4fc0531dcaf688e167234975cb1d21c4c 2013-09-08 10:59:30 ....A 72952 Virusshare.00095/HEUR-Trojan.Win32.Generic-3adc55fa7d869adeb973dc0a080926cc70f50d187e0ec5f7ac2fc18fdf4695e1 2013-09-08 11:02:18 ....A 338944 Virusshare.00095/HEUR-Trojan.Win32.Generic-3adcdccbfc47c8293a66387b958e9990d70b622572bafcfb581b1b75353b22b5 2013-09-08 11:02:46 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-3adf096ea9d67ef6e1ef1407f04aa6f52f2ca4e20c8a88c865b8cd8d9dc9d0af 2013-09-08 11:31:30 ....A 13056 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ae256abeb10e283665672c9b9122d711e25e440d07b2d8ae6e56af8e65e38a7 2013-09-08 11:02:22 ....A 6269286 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ae4ec7a62e4b74a4470988d110472d37e86f7f7f4f332cd0ad747ea3574f7b4 2013-09-08 11:48:32 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ae686f5ef70d359180cb91e78d0226e7d689153affabb403d6af3582ef03e47 2013-09-08 10:47:58 ....A 41984 Virusshare.00095/HEUR-Trojan.Win32.Generic-3aec9de12dfd70a60f6fd3007e1612b13bdffa1d59ce9f9c924b14698877e494 2013-09-08 11:35:46 ....A 73802 Virusshare.00095/HEUR-Trojan.Win32.Generic-3aed86f7b4d32c5dff6d27ec018a99b02c07ef6efb75099e88b75509756e189e 2013-09-08 10:50:58 ....A 1580842 Virusshare.00095/HEUR-Trojan.Win32.Generic-3af04cd30516ee68ca7dad344b7347829074e0e099f0df5bfefa9f58b42cf3da 2013-09-08 10:50:04 ....A 69283 Virusshare.00095/HEUR-Trojan.Win32.Generic-3af3b9c30d0b2fadaa3dc0252c91314f802869af18fbf27c28d6fa9bc92f1464 2013-09-08 10:29:58 ....A 290816 Virusshare.00095/HEUR-Trojan.Win32.Generic-3af6c5c1faae7a59e5f34b6a03c4bffbd8df441db45b14c66eea446418b9676e 2013-09-08 12:00:36 ....A 258609 Virusshare.00095/HEUR-Trojan.Win32.Generic-3af77da2bd8ab0e854c9e46b97920f0c73125c01cac99f1d2086fd7aecfc0fe6 2013-09-08 10:43:06 ....A 474624 Virusshare.00095/HEUR-Trojan.Win32.Generic-3afb0177c96dc12a3c1042e0d959a0a5c8364d6e89713578ba4e465d67f517c7 2013-09-08 10:38:10 ....A 135264 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b02952c15c891fa9a47c07a12f13c41c6de558ad10fe6e05a65267487c82ed9 2013-09-08 11:39:52 ....A 626688 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b070f8a0c04a6074a99881bef260c0baaad1bdb62aafd6fb671a67947229f5d 2013-09-08 10:58:26 ....A 61952 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b0e517221c6d0e5478bdd80eaf0857fa0602569927d5e4dc9d81f3807ca3131 2013-09-08 11:46:36 ....A 141312 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b1124ddf149b3708719e1332351fdbe4b9dd4715f5a499d1f66fba680e6ee17 2013-09-08 11:41:06 ....A 442880 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b1efd6cdd0a35d2cd49ada94fb159d4ca3f2155c78bff709aedc874a3d35967 2013-09-08 12:01:46 ....A 173568 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b23246651e217d63a54510d71cfc2600faef0d7db62f482c1b2721ef72c643c 2013-09-08 12:15:42 ....A 42626 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b24b9f776260e170120c08342a5b1c22c716ede8db2c9148b3fdc9ad2fbe756 2013-09-08 12:14:24 ....A 3687781 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b258b6e83e39e7c71d9173da31ec5cd0a9e1476ad12aa77f690f6f64f74d932 2013-09-08 11:36:46 ....A 77312 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b2b977e27ae60dae3d2db8db054c6033de28355a37a2646d663b41b2cb88498 2013-09-08 10:58:22 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b2e029c766fe4035b63431b6fb4eca3b3a866c0f075803c5b52e827dfc642fe 2013-09-08 11:40:32 ....A 343040 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b2f462cff2ce5c89c245fb2c449f9b6dd8dea8ce7abb3b53605146ce226c53f 2013-09-08 10:45:14 ....A 16457 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b376fb911bdd6779c856a2140f07b3bcb0dcba215f436c049975f933cc82e59 2013-09-08 11:00:00 ....A 2315776 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b38311b9dd4c7934b624cf4c553743dc44da01233bffe4e25bfe6c453f0dbdb 2013-09-08 11:31:10 ....A 315467 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b3848a88f67c7923b29d8bdcba9cd16b91a5114d94b16db3127d3890e4dc06f 2013-09-08 11:12:28 ....A 876544 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b392fc9ad0072e18d4ac6c030647adc03cf6a4b49b9bfa75b917850171c6d2d 2013-09-08 11:01:30 ....A 231424 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b3bed976c670de0b1ca8555aa4487f1f27cfdf69c461a1136634a2dd6567364 2013-09-08 11:48:50 ....A 122368 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b3ef36fa3c684c29032e806e2798cfb0f43d33891b3a13234cef0f690a6002e 2013-09-08 10:33:36 ....A 841871 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b4384f2d16199b654426f5860cb563331bd068db5c4d128d5a1ad04cb3b04db 2013-09-08 12:09:44 ....A 299008 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b449d236e3ea060545759d7376c7ad85d877d50b31f02fd5081892f0d9976e0 2013-09-08 11:46:44 ....A 23052 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b459bc3b0d8e2308652c31d0855d2f15fb425510a164fa19eaa13988ace342b 2013-09-08 11:18:14 ....A 113144 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b4673e04750d752462128da31356df8b357aa0cef3676156449d4dfb4dc3692 2013-09-08 11:26:04 ....A 378681 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b4b31e8aa4d8288dca98f6203589bedd935d52808eff278fd2ad4cc65294a2d 2013-09-08 11:39:08 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b4bf11e0af49a974514e41072aa5e920087c183c40fa995bdaeccc864181841 2013-09-08 10:43:30 ....A 385536 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b4df77431c748f9af0065c07f61de2e6f2179ffd86e7615a75836defd2631d1 2013-09-08 10:58:32 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b5114e2fe2f0839673b24003d55857dfd480d41b8230c0785edd41df5ac7a81 2013-09-08 11:28:38 ....A 206488 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b523f2a84f9f8f4995a6cfb5c8ec0b58a6077db43d9fde4a8cf45f3982fbf30 2013-09-08 11:48:04 ....A 238592 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b598496fa88f05a36ef117addd09157a34d2c5fdf2ed6d67679d531b1860679 2013-09-08 10:28:06 ....A 442880 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b5caa3b6df7282e289fc4cdd67ded4bdf999d7d9c43cdf12d80799b0d386f96 2013-09-08 11:25:20 ....A 339968 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b60f43ef5ff2fcd7f0aff1ad7230f444e073d01f1a0ec6aef68e93539944ce7 2013-09-08 10:52:14 ....A 19968 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b61a624b3e921fbe385ad33bc8292b96bf3833c057774fb86b4ae59818c0706 2013-09-08 12:03:02 ....A 475648 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b69aeaf39381ced05702dee4f363e3ba215b8d69d9d22f6146c26aa2bc60076 2013-09-08 11:54:22 ....A 315904 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b6ca767a574ed80bb5403a6d14363870392eb8e502e85026f25bbe22425cafa 2013-09-08 12:19:40 ....A 3399168 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b6f3037b8f049c8c01f942ca9539e7c6d80a2d0194c729b2a15ee14c5dc307b 2013-09-08 10:41:42 ....A 1285882 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b72969e21a469175b0782dd33e74a0da37a3729d7500ae04b74a657ecd91abd 2013-09-08 10:26:10 ....A 54950 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b797c1dfe991da56057d08ecce90ca0c55839e5f04402cf18ea12906eb98f5a 2013-09-08 10:56:06 ....A 139596 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b7bfdd71d02f2a61c9b065ca6227aadcf09fe629a11159c87b7261583d27adb 2013-09-08 10:41:24 ....A 96256 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b7c98cc65f37906fcd91392cde56f1d63c992601026ce204c46352e250bcedb 2013-09-08 10:30:08 ....A 120320 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b7dc1d1b932d4e38cb110755dca431851b6182eb2c191a815377082bd724602 2013-09-08 11:13:48 ....A 13312 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b7fa5f383f764ace2ecb76ea867b01ec933bad5914bc392cb8abc07203f1336 2013-09-08 11:10:52 ....A 817152 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b82df7b3221d77ce90742f5e7e6a4a89fde421bb50b0c98f274d3f62b1db9b9 2013-09-08 10:30:38 ....A 141506 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b839e7e9f2fb93e648b583f85e422677b2885061acf01cac57ba6e19d50bff2 2013-09-08 10:43:50 ....A 547328 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b84dac2867fc7db64d53e803a451865b911e48a74adbbb62081d94dfb990ec1 2013-09-08 11:06:58 ....A 153600 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b86e027d539b069e0975317a64fcda16c99f6e61dee2685a634cc71e8723397 2013-09-08 10:57:54 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b8702764fa8662c68ba78a4680dfb88c694d3e50c394e739eb4af91d38c9c16 2013-09-08 10:43:52 ....A 15104 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b879b86b525bfcca490cdb919c7477b19d00fd86401eef211b658a524c4b362 2013-09-08 11:32:18 ....A 1725984 Virusshare.00095/HEUR-Trojan.Win32.Generic-3b900b2ec5613628645b4047b67abf009c4eea1be0778e593a96bf129de59616 2013-09-08 12:07:28 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ba6f03034cd2f900ebbc2303f809c4f5d169da4dde32ca1a59048a356afedbc 2013-09-08 11:21:32 ....A 202240 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ba86f6b1b7a977463fd3078848237ce6edeb1ac4c50f2beca24b839e6d84f6f 2013-09-08 11:11:00 ....A 1453568 Virusshare.00095/HEUR-Trojan.Win32.Generic-3bb636dd56eb1af2aa5c9eb8ead343f6325cb3eca68a020e0ac9e17cf2d428a1 2013-09-08 12:00:48 ....A 156160 Virusshare.00095/HEUR-Trojan.Win32.Generic-3bbc7b71f5228e8424b3660de7fb347f56200f4ff67675a263062a60cccf5d34 2013-09-08 10:50:24 ....A 77148 Virusshare.00095/HEUR-Trojan.Win32.Generic-3bbfdb569f1bd48610794a9ae8f69b0c8f169faae636b4737ba850aa03a4d933 2013-09-08 11:59:02 ....A 1335810 Virusshare.00095/HEUR-Trojan.Win32.Generic-3bc18cc768971d57686944970bbb7bf9fdba21f4aeb09745bc8b3e2d8315fea8 2013-09-08 10:24:00 ....A 178160 Virusshare.00095/HEUR-Trojan.Win32.Generic-3bc1915bda4e4620fc2972ec922667cae184bc8a30c3b1608e6052eb1f4c64a2 2013-09-08 10:26:44 ....A 104960 Virusshare.00095/HEUR-Trojan.Win32.Generic-3bc85ed56fc1bfb42924afa74e0945a970663380de158471ec0a1dbdcfa10d9f 2013-09-08 10:48:06 ....A 274768 Virusshare.00095/HEUR-Trojan.Win32.Generic-3bc963ac749ecce819bf775d372809723ec689b341f7711fb3a57b43160e999d 2013-09-08 11:08:52 ....A 215552 Virusshare.00095/HEUR-Trojan.Win32.Generic-3bcd3073e04088e9899de182b8ad4ca722faa4bd1c6fda8ed4e3d56d4aba2a8c 2013-09-08 10:59:58 ....A 307400 Virusshare.00095/HEUR-Trojan.Win32.Generic-3bcd6a2332164e92e9c8d137c2ab583a9155e4e4cba0de7054bcb4a5545e4e9a 2013-09-08 11:17:26 ....A 2838528 Virusshare.00095/HEUR-Trojan.Win32.Generic-3bce785699c704f1e5a0a8369d3a604bc2079ccd8466cdc8fa6952c3b5afe051 2013-09-08 12:17:26 ....A 264192 Virusshare.00095/HEUR-Trojan.Win32.Generic-3bcffddd3a5d6d45cdf44c9d98d0a2bb8f8b16c7488060657b3acf3c560f2b3e 2013-09-08 12:19:48 ....A 37400 Virusshare.00095/HEUR-Trojan.Win32.Generic-3bd0b2bdbb72e4fa849a630667ed6098a302571263f9f168bf3ea65fab156f33 2013-09-08 10:29:28 ....A 91136 Virusshare.00095/HEUR-Trojan.Win32.Generic-3bd27bda18a44174bc915412c23d0af5d21065d29c726fae9b5066f6b096e97c 2013-09-08 10:45:04 ....A 611048 Virusshare.00095/HEUR-Trojan.Win32.Generic-3bd901ec64bf497c9c04be23063d09860618d37eb282504ac8a192b6f29fb939 2013-09-08 11:32:04 ....A 72192 Virusshare.00095/HEUR-Trojan.Win32.Generic-3bdbe3e68db216ff0186c50e3bbe79e9e89f1d4ec77778e999d7149906169f03 2013-09-08 10:43:58 ....A 2304000 Virusshare.00095/HEUR-Trojan.Win32.Generic-3bdcabc67382d3e774acd144923b32d55d9b39965ed9a5dd95362b384f4e96a1 2013-09-08 11:12:42 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-3bdd7f7ff0031e57d77c25c8d05cf4bc54879fb27a2148d81375b85f73ca5c56 2013-09-08 10:38:20 ....A 46904 Virusshare.00095/HEUR-Trojan.Win32.Generic-3bde118ae65bcfbae716b689ba669033dc6dd268b501b21360e0c75bb0737ce3 2013-09-08 11:43:26 ....A 861364 Virusshare.00095/HEUR-Trojan.Win32.Generic-3bde8ae6ccd73258bdae7978e6063aa22a2e622c396aa34c7673fe85afe71c21 2013-09-08 10:49:40 ....A 78336 Virusshare.00095/HEUR-Trojan.Win32.Generic-3be64f9e5e09afb69fe531b17a04f5e41464b48fc43ba45d43bdff0603ecc292 2013-09-08 10:49:32 ....A 151040 Virusshare.00095/HEUR-Trojan.Win32.Generic-3be8ed89b02995bffae57bbc5445b793e15b658865042e0fbed2563431e726ab 2013-09-08 10:53:00 ....A 2739712 Virusshare.00095/HEUR-Trojan.Win32.Generic-3be91f2d0422f2e75be1f0d61fc092d24356fa6cbb32f706ba9d2adc508d74e5 2013-09-08 11:20:50 ....A 47728 Virusshare.00095/HEUR-Trojan.Win32.Generic-3bed7d29d797c050346d82ad7241ce743b53c1d4de467efbe2a542f97dc03f68 2013-09-08 11:04:14 ....A 64349 Virusshare.00095/HEUR-Trojan.Win32.Generic-3bf01ee7a658023cc160bceeb25065ff58d4469a18476d33fb7b3601cdee7b62 2013-09-08 11:46:24 ....A 15360 Virusshare.00095/HEUR-Trojan.Win32.Generic-3bf54ebbd89e2ae08e007030e8288d45ae1b6440b7742961f034b59c5f28df54 2013-09-08 10:57:46 ....A 495104 Virusshare.00095/HEUR-Trojan.Win32.Generic-3bf7122eb964d1c9e764dca8a8b514c9a3dfeacdba0d2cd26bf5138474cf25ae 2013-09-08 12:18:14 ....A 66048 Virusshare.00095/HEUR-Trojan.Win32.Generic-3bfd897ce3df5ec9eaec80486e1921223d0b94db0ec30e5b2ffe8d9cb44a8eb9 2013-09-08 10:27:42 ....A 1033895 Virusshare.00095/HEUR-Trojan.Win32.Generic-3bfdcb211b43f77814f25b6deb09c71c5020f71f40aae88b9f1cf165482eb694 2013-09-08 10:28:26 ....A 175837 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c014bda32308d01804edd1379838a0b3d6bd28496cb4e086d87ba20a70f43f2 2013-09-08 11:04:00 ....A 53262 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c0851585edf0a15bd3f4f18107c6e7aaf67562d8ae0130020dd6ec1eb001f47 2013-09-08 10:52:24 ....A 143477 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c0db303a30b73dcd1a8557d587f65884d08bcc9f6730157e051862a967609d8 2013-09-08 10:56:12 ....A 63544 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c11f01a26f390ab38528f7789b35b2b0a74769cc12804f235fd0893913989bb 2013-09-08 10:56:36 ....A 341280 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c123c1b5e010eca4fc39d41ce222bf2ff25e0a1616c0bdb74cf8eee811b1ca2 2013-09-08 11:57:22 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c1bbfe1f5f41e5c2417b5918d172eb1feeb94d6e6b16994ca32fe45ca88748d 2013-09-08 10:57:52 ....A 2891776 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c1efa44f0345b827daa901931f08e2cbaad85bb5bc09191ac2c12c8e37050c0 2013-09-08 11:51:00 ....A 276480 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c283c8895a7e3d0a35f72d92d81d8507add04b7af950d5ac7346a7bd88e8239 2013-09-08 10:28:20 ....A 16050 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c2bcb266dd610e49963e8f43603081858757289cc259228435110b7d1a2000b 2013-09-08 11:30:14 ....A 1055945 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c2fc3e51915c567f8ab591ac60f110cde95602bb12c4cacc76e08d760936ec0 2013-09-08 10:47:20 ....A 143360 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c346eccc932469f81373c3458a1f64ee37e405d3de05c52c459655068084e91 2013-09-08 11:02:36 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c35d453f91b0318f087d1f9a512704b28ce03a0798d40498baf835ac0c4eb5a 2013-09-08 11:58:22 ....A 68608 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c37f16b7603c156647696947d9e0fc801d6d28e1304a7140ee6400267a95737 2013-09-08 10:28:46 ....A 919969 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c3a1532b997a7b028ee8c28f93c031401488d2548141605a8998b7d62c99d25 2013-09-08 11:51:46 ....A 131328 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c3bd79195bb939eec9b0792ed968f01631c982033f7981594937ef67a385c96 2013-09-08 11:31:36 ....A 43389 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c3e01cce5149edc6b050fd0a9d9832a348c49bd7a7d7d8234a408fb92a67b1d 2013-09-08 10:45:56 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c475a51b3d7b19bf69e5dc6f3eaa4826676a5be0ce7f47ba5390a54252e15d5 2013-09-08 10:50:22 ....A 569856 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c4e2eaf92d00d796fc25968f8d5081b759f21f073565b38e886b3b1c27c0527 2013-09-08 11:12:04 ....A 55060 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c50cb9902b99254983af2b51e6d9d67dbc655d6759a08f00fcc97494d24c41d 2013-09-08 10:36:38 ....A 145408 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c5120093e47c3382e47084fa94514bd02744a6830a637e0c18de6d7efa9e86b 2013-09-08 11:37:14 ....A 148480 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c5169d4cad3bcf66a89ebcca4d81e3bbedf9785fa8254b4efffe056d600d5e9 2013-09-08 11:49:58 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c5f4c1c4fdd8cc994fc19e0b5e2260a2506ee6e12467ecf6a9ada0b54e6fbf3 2013-09-08 10:59:28 ....A 2125824 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c615e1c8ad9162ded1115f7914518724a014506cb2dbd49fa81972b2181d3f0 2013-09-08 12:05:42 ....A 308508 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c68085e77997aba764fe7db327a2af89e7f4bcb455c038bb962b82518d24ed5 2013-09-08 10:43:12 ....A 233472 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c685baecd245d9c3f581859d19c4c3764fb83c46b01fdb021515da3df2b922a 2013-09-08 10:33:40 ....A 454656 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c69182d3ddd176e4fdde9aaa4df3cfbf2377a4dddd1156e74affadbd7886d51 2013-09-08 11:57:54 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c694f5b23aef9220802fbd5de73a131ba61228eeaed4e82af0724673638f60c 2013-09-08 10:54:44 ....A 226816 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c6dbac4596b369790b30d6594515e702888d8f08b15afe5254cc6cc506769f4 2013-09-08 11:11:26 ....A 313344 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c6e5ff246f1e0580ffcbc355992d68b50efe10a3f6959d0fb801bdcbb5e5dfa 2013-09-08 11:17:46 ....A 69153 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c6f62649f95a677b9492aab2f425034cc9714a43fd4728b3886e90fe27af788 2013-09-08 10:52:04 ....A 370302 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c709a4ecc5de2233f6c474928235b1e34f90ba8e15ee66f81398b399d0f6093 2013-09-08 10:55:56 ....A 55440 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c716ae5c9fed63576334db0e2cc84687b9b8b0b40094a91bf6ce70f9518113a 2013-09-08 11:17:04 ....A 18074342 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c7463893e0c8626f3076e5f6f5bb8d2efcd42fa7aa74924d627b4a5ebb777ba 2013-09-08 10:35:18 ....A 1620299 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c765183b94b3712d49538a679d5f205c8b7f4bf1c9375b80f77f02b68115548 2013-09-08 12:17:30 ....A 49664 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c78fc4fb9c46fbaa32011699d2aa79d662a5adaa79d357e002cc1d9050ec220 2013-09-08 11:17:56 ....A 26112 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c8bd19c48c1dc15bdd3fb4e333ef3259ae6cd386c6c60429db139aeb72f217d 2013-09-08 12:09:52 ....A 659456 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c8cb0488d4e8967af9586424339f2106ac9141fa1e02fb5198cf8bde41e3849 2013-09-08 11:32:44 ....A 3999705 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c8d2175bee4c45406faa618414a7b551d01756e36561cdef92d4d885cd67301 2013-09-08 11:32:38 ....A 12992 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c8f95f303c3dceff940fb3beb272e6bb12032b50b715b428361e277af797935 2013-09-08 10:43:44 ....A 81928 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c91f929790162c5c670ff4825601e46c5c43657554e1cf48e19f13bfe113163 2013-09-08 12:00:50 ....A 108032 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c93217017c8ddb4e504e197706c1971ce3ecd454be0d380f066e789f6198325 2013-09-08 11:50:34 ....A 143360 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c95f269850804d913f89c153d75361a5d09d140c6345786700c2d01331ade93 2013-09-08 11:51:20 ....A 132104 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c9622914ffa8055f8e2caa880d21c0ba7458143cf877715de89e3ce28c7b39b 2013-09-08 11:55:54 ....A 96256 Virusshare.00095/HEUR-Trojan.Win32.Generic-3c98044203f0db9870f7aa04e8a1d41e2fe1598c67db2dce5881d9213135337c 2013-09-08 10:56:40 ....A 181760 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ca06719e5adc3fd9d06e8d23c000c1190ab4b7bf02372e66795ff2e92a711b8 2013-09-08 11:00:38 ....A 1831424 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ca32bb13586c6142b569d4ff72f8eaf4edd79467fe3c8e987733be9880efbaf 2013-09-08 10:30:12 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ca4781161e7d86839886e680a8a33054e39cbd96bb9b80a17378faa49fae425 2013-09-08 12:00:20 ....A 16493 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ca5dba63eb03a7903ad9f6a121c580fb5822d2b788279429c4822a1a98c5d87 2013-09-08 11:18:50 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ca803389145690fc4f19a894f371894a9fa829767adfa1091ce8a0831b0e72f 2013-09-08 11:13:52 ....A 80384 Virusshare.00095/HEUR-Trojan.Win32.Generic-3cabe45f1b3f8075d2b9d6fc4aa528728f9aa7f4bbd88325acf73fd433117520 2013-09-08 11:33:40 ....A 167951 Virusshare.00095/HEUR-Trojan.Win32.Generic-3cadf08dcfd1638875c70707acb9c983360096051b7f022832f03b12b3718be4 2013-09-08 11:29:36 ....A 41472 Virusshare.00095/HEUR-Trojan.Win32.Generic-3cae95515fc6a4f112597435a50fdef5938220f971b81d74ad846745b8c13c2c 2013-09-08 12:18:16 ....A 66524 Virusshare.00095/HEUR-Trojan.Win32.Generic-3cb6abc53ca4f466f9441bd16bf4a3e1c79fe1ac8e9f5c22a7272350da51f450 2013-09-08 10:51:44 ....A 115960 Virusshare.00095/HEUR-Trojan.Win32.Generic-3cbd3b7c7ddef0305b3d7967ad744a66831553810e282b819a99b9c253d0b482 2013-09-08 10:33:32 ....A 1284946 Virusshare.00095/HEUR-Trojan.Win32.Generic-3cbd4d3dab6e111d088565c46cd6ef29577b05b175f865f3fcc9fa3a6fd1a5db 2013-09-08 10:59:14 ....A 66048 Virusshare.00095/HEUR-Trojan.Win32.Generic-3cbeca80dce530cb70fa08e04c60e752e40dfcb055a23f65248cdcb9bac84e22 2013-09-08 10:56:06 ....A 17920 Virusshare.00095/HEUR-Trojan.Win32.Generic-3cbfaa44b93e5db612a5bb561ef90771eccc490c1582f614b99748de94d5bfaa 2013-09-08 11:58:00 ....A 270336 Virusshare.00095/HEUR-Trojan.Win32.Generic-3cc18c71aa2832176916c7669f9a83190fcfca8d65f5a4dfe967b454883c7cf4 2013-09-08 12:19:54 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-3cc2c13cf3c4618ea719654e012749b81cc26fdb8dc2e5800c55b7ca91cc3cea 2013-09-08 11:27:50 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-3cce7fb1fc11a687686a94ea7b6210778a0441714d9c1dbb689b7c6ae201b6b0 2013-09-08 10:33:48 ....A 1364992 Virusshare.00095/HEUR-Trojan.Win32.Generic-3cd0ee28c58036e33fcbe0ad8cad7eef195a6294d95ebac841502219ca736038 2013-09-08 10:44:38 ....A 94635 Virusshare.00095/HEUR-Trojan.Win32.Generic-3cd372b8b1704035ff2ef5af005f98997eaedd25b7de271f660f01f8b17a87df 2013-09-08 10:49:04 ....A 977920 Virusshare.00095/HEUR-Trojan.Win32.Generic-3cd3e1f707eb74e045d357527a78421d2893d495fe1abd2dab2aefd5f752442c 2013-09-08 11:09:14 ....A 622592 Virusshare.00095/HEUR-Trojan.Win32.Generic-3cd9c32de30112e4027a45d48236d0cf172dc8d26f5bc2d37e19f7ccaba1aa8d 2013-09-08 10:58:20 ....A 379392 Virusshare.00095/HEUR-Trojan.Win32.Generic-3cde0be134bc386d77570594cc24bf15ec1ecdd7aedcff3e6c3c6e74b7021d60 2013-09-08 10:34:16 ....A 226816 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ce123e4a0dbf7c3349cfb80a45662c3372fa9ce819caa709138b2d449afd13a 2013-09-08 11:20:52 ....A 1329664 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ce2017a94a478a058ae10bfb44ecdf9715a6aba152cd271841bbbdc6d88dad8 2013-09-08 10:50:38 ....A 46668 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ce7762568d89f2bb369b2704ac1ab8e5bc970a9937bc90228b0fe42d997ddff 2013-09-08 10:58:04 ....A 401426 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ce895472b4331daa80e3583a4f2e7f91f56de0d35c0a33b54f8cd51aad661c4 2013-09-08 11:37:00 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-3cea4758325ab079151b78005072a81d170b77c6854ecab5707b1da32ba70077 2013-09-08 12:13:18 ....A 4096 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ceb28bce281b26a35da3eab9c9aa7a3daf4a7661ce0ee84fcdde06d5b7e8183 2013-09-08 11:43:38 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-3cebd174f6c04354c68d5484f2324306796ef11056acbbd2f9618d029d12fce2 2013-09-08 10:25:20 ....A 608041 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ceda5ed6d2ad742719c287b56692376deec144a949f428128b3334b124d02aa 2013-09-08 11:11:48 ....A 122404 Virusshare.00095/HEUR-Trojan.Win32.Generic-3cfbdb94993de7fb753f75d9c1eb4bc5a8f1a0dc883dafda8b66fca1db44cc62 2013-09-08 11:39:56 ....A 66048 Virusshare.00095/HEUR-Trojan.Win32.Generic-3cff926ddd76f97ba62d8dc7e676b6a6ba4c0f9cb00218fc299573b9faa9401f 2013-09-08 10:39:36 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d012f7772a3b33943a57496c00f63802fb012eef9218cbbdbb6dc3b3d081d67 2013-09-08 11:00:22 ....A 37888 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d069d03bdaa665e8328b732d5f505e2fc5389c3d665b169bf48a0d789138a5b 2013-09-08 10:39:48 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d15e1f0683ebf3a7b444ce208e3681887b6542487a525ede4fb899c9c7c61e1 2013-09-08 11:40:38 ....A 970752 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d1718c7c51242d8e01a55f14d9dc8c4152ed43cd0794c6288c31bcff342bd59 2013-09-08 12:18:02 ....A 127488 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d183afeebb7291f04aa25c46df686896f3f58af850c6b805c20b29b6a0897bc 2013-09-08 12:10:56 ....A 232960 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d1a6df71b8d5c289bb10e5b273f35660aabb10e8f0d475ca4ffde0e91ee65c0 2013-09-08 11:25:24 ....A 686080 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d1d1e08afd0940b63835d3f95dba104e1c36777bf2e83db2494d0d9ecde1f2e 2013-09-08 11:27:58 ....A 124928 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d21c384e27be0176fff5d9c9963e45fe4ac99a9d4212357d2e07ed065e9f54e 2013-09-08 11:30:00 ....A 47840 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d26c5bd35c00d1127283abc9d8134b3f5606b80066548bb3ef0cb967c1580f3 2013-09-08 10:48:26 ....A 3939777 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d36f072b02e2a0405db5c730b411b35492d225fddd348f17d25e3cd74fbb7f5 2013-09-08 11:09:18 ....A 204808 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d38fc55d481a170bfaf252a7106e9494f51abfea551702096e43284adc8d785 2013-09-08 11:37:10 ....A 33792 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d3bbfb9ad58d7a0357d0d2b04871f603638231e757d6a30b31a3c29295e9388 2013-09-08 10:36:26 ....A 167424 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d3ef296b171c5ac1b34d30c826aa2d2ded9a6094e08b95beefc4ca45978c2a7 2013-09-08 11:43:36 ....A 4646070 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d405e28b861d9650122b5de98a1b99e2008e1eda76b9b005327c52530eabab4 2013-09-08 10:44:50 ....A 468992 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d48174c6affbc5c41fe8f2ccc35c50ba4f64dc3dd96a4f680d33b0c5ad2c06e 2013-09-08 11:04:42 ....A 129024 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d4a48b221af9df5607a269546f8b9794a7d5221fbcf50c5080c43acb3ee680d 2013-09-08 10:34:50 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d4bd66120712eda4f350333cca763ae827afc3df62fea05e98ec328cb9b5e5d 2013-09-08 10:41:08 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d5586149374701b459a1c1106f46a4725f358a9afb3068f5c2f321f7a519458 2013-09-08 11:54:02 ....A 295936 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d5dc169e1b02448dc933954be5bc19dc747105f8bff9a86ef22f68e4311b86d 2013-09-08 11:37:32 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d5e271438651bdb30b177393776acfce498107aa9495cd43dd97e172fa1c188 2013-09-08 11:29:14 ....A 17152 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d646550bbee6b7128cef5205b8bfd1d8057f6ba2ab870bb4bb2a11a9b42dcf4 2013-09-08 11:21:32 ....A 48640 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d65d202fdea4ebc13028248ed667ff0eb4d757be157f27dff40210cb35d1c0e 2013-09-08 10:30:46 ....A 72704 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d6acba08411f0a9fb6e7223ca751c0f4c7b8c712b257c5a558f8fdbd189be65 2013-09-08 10:45:52 ....A 114176 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d6c81f7df88a5dd2325bc15a72c0f9b2f9be476954098f5224abbb41c77faf9 2013-09-08 11:15:44 ....A 93184 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d6d18a0e7b14ca876d67814e49fa66c1a9b8868197148d0da9be376305d06d1 2013-09-08 12:10:50 ....A 96768 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d6d57441e3ef46fcf962866ddeb373fa3839d6ad39324791b32684671000094 2013-09-08 10:25:08 ....A 462860 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d737b2a1441310e97e7e96777e0a76482e2d4f1b3852123b2af21e9a9446a85 2013-09-08 10:58:28 ....A 72061 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d739692237ecd7bd5bb94bf8b311318b69c2caae2d2b5b7a3d2ff485e23802e 2013-09-08 11:48:18 ....A 104448 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d768eba305e511a862d58cea3cfec0edec2c7e295f1eeb16f52047cc0be9f27 2013-09-08 10:46:36 ....A 59020 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d81e6f0632ac0eeb2889664530f908003fc6f61c2e857b1a51c02b5e8ddcad8 2013-09-08 10:33:48 ....A 97480 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d850741eeee2bcf260979c50349f379baf54d0997d9568c5e30ea2f3e1ee320 2013-09-08 10:59:32 ....A 101376 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d8592371b52e424ec7f6f2d02ca899fced0820b32bb582e17dd73bbfecbc0c8 2013-09-08 11:59:30 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d86a0868a0cbffbe1bcac5e48070c4c027b7e23fc9186c911250e91e46530f0 2013-09-08 10:57:58 ....A 215040 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d8e3f36f15cbdf6099ff7dc445c363ce27788df25cdfe828ac56f999d7e92c6 2013-09-08 12:12:54 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d90f652ff5d22412175b0e55da4d22854e3fa3b59b17144717293a9eb0eeb80 2013-09-08 10:40:04 ....A 190976 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d96fdecfb5f8228447f335b399e86362386ae765d26e833d5f84c0b0aeaea4f 2013-09-08 10:36:24 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d987e4fba7d1b1904ba5a6a6cb638c035b0797cab9fbdd16eb3c6d2411bd5d1 2013-09-08 11:26:14 ....A 19456 Virusshare.00095/HEUR-Trojan.Win32.Generic-3d9c7fdcade4e75b06a8c90c6f950dd6aea30ab7025351cf947366210dee304e 2013-09-08 10:48:36 ....A 285327 Virusshare.00095/HEUR-Trojan.Win32.Generic-3da59149f5248fd3b35e7169fe86092e365f3fc0b94ab95370931a5b441fc63d 2013-09-08 10:42:00 ....A 198113 Virusshare.00095/HEUR-Trojan.Win32.Generic-3da6c279d207c27a97a1ed9f5fa49bc6a2e45d43f7e0dc83c86c35c550b22457 2013-09-08 11:07:52 ....A 351395 Virusshare.00095/HEUR-Trojan.Win32.Generic-3da77fba4fcf250ed9cea629f875c047714b5df5d28b7cdccabb28cfcd97f24b 2013-09-08 12:04:30 ....A 855040 Virusshare.00095/HEUR-Trojan.Win32.Generic-3da7a692a4205d5a72f2e27c05020c6428e302158859a1b73adae89cb3735ebd 2013-09-08 10:44:48 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-3dafc929f320a482ba2e5a78ff098973a67f27504bb06d5fad7a9fb066705ec0 2013-09-08 11:05:44 ....A 143360 Virusshare.00095/HEUR-Trojan.Win32.Generic-3db087360fffb59cc6a75bae33bfb6d4e0e8647927ab32d6f5b8722212995eda 2013-09-08 12:03:30 ....A 231936 Virusshare.00095/HEUR-Trojan.Win32.Generic-3db9b6fa329439748ee106bb68ed32a549ac90ef4ca7c7f104141f3f60b50feb 2013-09-08 11:18:00 ....A 43008 Virusshare.00095/HEUR-Trojan.Win32.Generic-3dbbc104728347fa7b859d3c8d8335bcdc39600ba5c0a161da7e4b46a7c11e4e 2013-09-08 10:46:08 ....A 1414016 Virusshare.00095/HEUR-Trojan.Win32.Generic-3dbc26463edea541ca4793f198cdd43fc1c7c5e38d9c08bbaaed74e380f943ce 2013-09-08 10:31:14 ....A 569856 Virusshare.00095/HEUR-Trojan.Win32.Generic-3dbe90b6a7ffc7e426c3ecb5466669d86e8844b554c6340f334cbf4cb0f25b11 2013-09-08 11:55:14 ....A 263168 Virusshare.00095/HEUR-Trojan.Win32.Generic-3dbf1b7270c0bebaae3713d6d43fd0a56403a9aa4a8842b85ea5e6cd1a20592f 2013-09-08 11:57:16 ....A 421453 Virusshare.00095/HEUR-Trojan.Win32.Generic-3dc03dc0899e767dd580ddce2e48e255cabd3d07b3f85940891bc78634c22bc0 2013-09-08 11:19:22 ....A 125440 Virusshare.00095/HEUR-Trojan.Win32.Generic-3dc16e3ce7c29a070fb0616f1a555545c56ece79260a059b7ebd8590a8ab8e00 2013-09-08 12:11:08 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-3dc36e8f482712366208d4c6e249438aaba09f166e004a8f6fb7cdf78975d55e 2013-09-08 12:10:56 ....A 251660 Virusshare.00095/HEUR-Trojan.Win32.Generic-3dc4de1ce55a3725686aba188e84ed985c80d717b9dad96902ca918e939f29bf 2013-09-08 10:35:28 ....A 11788637 Virusshare.00095/HEUR-Trojan.Win32.Generic-3dc50922c3355e5b46e4e25c07408b2fe54a5484b3d0c1a88c689296bf4aed16 2013-09-08 10:34:06 ....A 99840 Virusshare.00095/HEUR-Trojan.Win32.Generic-3dc617d875f2a1232f8f522e33679f2bfde41a78ccc4122e859618ee17d619ac 2013-09-08 11:59:34 ....A 213504 Virusshare.00095/HEUR-Trojan.Win32.Generic-3dc691a334cc1ed53fd14cac5c0b85380c65fc57e6ede115b0e7dd00012c970f 2013-09-08 11:59:42 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-3dc7c6bedfe13851ffb3582ddd67f653be0ee202d084ef530fc1d286da41abce 2013-09-08 10:26:36 ....A 189779 Virusshare.00095/HEUR-Trojan.Win32.Generic-3dd3cd2c41c34ed21ef80682da37cd1bd61e8bae5d9f84d1128a67314e4298e7 2013-09-08 12:13:16 ....A 128000 Virusshare.00095/HEUR-Trojan.Win32.Generic-3dd63f59928737b0e2a4b082a4134c2d1637bba70a6f7139e6fbbc320c110907 2013-09-08 11:17:58 ....A 26417 Virusshare.00095/HEUR-Trojan.Win32.Generic-3dd665e2003fc78d76239ebf348f16ba9b8a6f4e85b04da468837f9b93fe659a 2013-09-08 11:15:14 ....A 7808 Virusshare.00095/HEUR-Trojan.Win32.Generic-3dd6f43fc1fb02facd9e1e36f284d3a302eb189a03544d93260ba0aee07de850 2013-09-08 11:43:26 ....A 306176 Virusshare.00095/HEUR-Trojan.Win32.Generic-3dd8746e2ef159ed63b2af7dbdca170da650eed888b66fb9937712e0a4a726f5 2013-09-08 11:54:12 ....A 378880 Virusshare.00095/HEUR-Trojan.Win32.Generic-3dd935e6ecc40dde7524818ce9261832ca1ee7a53fba86d9a43445e3cdaf1050 2013-09-08 10:42:34 ....A 86528 Virusshare.00095/HEUR-Trojan.Win32.Generic-3de049244ce435bbbb69b5b3e3f370bfbb63dacdc571e8afcf51ebaba7c40998 2013-09-08 10:34:50 ....A 1681861 Virusshare.00095/HEUR-Trojan.Win32.Generic-3de6eb5d46b5d9c4727aaef158b90d146397e79fe49bbfbefb81f93eb15a3369 2013-09-08 10:57:54 ....A 195584 Virusshare.00095/HEUR-Trojan.Win32.Generic-3df4fd9929788f8eeeecb95f07c04e90c5d164a6c810d62a0fef7bb417749583 2013-09-08 12:17:58 ....A 85886 Virusshare.00095/HEUR-Trojan.Win32.Generic-3df5cc114e2d54295e5995dc80d378e9b6d0edfb33cbc1a93e22e12afd62fc5b 2013-09-08 10:38:52 ....A 284160 Virusshare.00095/HEUR-Trojan.Win32.Generic-3df7f2a18da6a496f83382b59b8ca54a8f09053075a935562c48d16a8a229c9d 2013-09-08 10:38:30 ....A 79872 Virusshare.00095/HEUR-Trojan.Win32.Generic-3dfad3d326eb3f9b3716403699e3ba9abecd4a40306ba19fb21da11ba2b2a326 2013-09-08 11:42:08 ....A 46592 Virusshare.00095/HEUR-Trojan.Win32.Generic-3dfd84b3181568688ee0b93a0b0de06242140d20f16807c5951adcea17e40e31 2013-09-08 11:06:02 ....A 149504 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e03371967730357d2db38969af62a661e7bc85cb433252e0a182305e530ece2 2013-09-08 11:28:00 ....A 18840 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e0ae2b8fd8374eb6e29e48b15d48598ad5068adfdef3348c42aa1bc227bdba4 2013-09-08 10:33:26 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e0ed9c56c749b7c5d23800f3153859116dd24d81dfb0b245cc82d097800d1f3 2013-09-08 11:05:16 ....A 212823 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e1005ab50fa6cc490d86a65530b168e9bd5258f75f190771be0979fe1e62169 2013-09-08 11:20:40 ....A 464896 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e108ffdaa033241cd6a0e45d1b5162925fbfee39846abe8cda78ff1001be7d6 2013-09-08 12:01:36 ....A 101734 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e1125b88d9101b5e1549d5d5af40822c3c99f6187418390024e6edd2e394482 2013-09-08 11:02:44 ....A 170496 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e14b625f94ae379723606aa311b1b75fb5927ecdf9073b73edf798c10fac88f 2013-09-08 11:02:50 ....A 327678 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e16d9ccafdc746c6da80a644c0e30a9f00e118d2ee1fc2f8d7d27f398733d85 2013-09-08 10:58:22 ....A 56988 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e1802f553c9edcfe993156c401d4b05fa051837d0ef0a9eb394d18c1332c460 2013-09-08 11:36:14 ....A 2015232 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e194787f5687da2b33c7610ac59be14d5ae43baaf07cde32154a33159181586 2013-09-08 11:34:08 ....A 111549 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e1b47825e52af32367716d36d687b700ce17f081443013bdc935fa6bfeacd22 2013-09-08 11:00:56 ....A 89088 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e1bd4849549bab300a535b65f8c17968337099e12527a228646fd7656834f01 2013-09-08 10:40:36 ....A 374912 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e1ef0216dcaafe1c08b111ba1d281929ee2f4448ff10dfbfec277d15959758c 2013-09-08 11:15:02 ....A 140302 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e207b33e797741128b7b5f0cdae0292339141af3a0fd1f1360d6bb84181d9ac 2013-09-08 11:04:14 ....A 23900 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e26757512987003ded027149757ceddbafa398c0c21b3f14423a9b29ea47bcd 2013-09-08 12:03:06 ....A 80384 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e3625b9d686ba179b1f184dcb45c03af5a01092a46a5f8c9c69e0da6fb533ce 2013-09-08 11:16:50 ....A 773344 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e3af351410fff9e9c8a676d1f8d9db680ab9deb1af8873915a4bc68d54b3d99 2013-09-08 11:12:42 ....A 241170 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e400332eeaf80bdec22ac146c2bc77af2ecb41ca0c2a20baa115ebafffee926 2013-09-08 11:27:32 ....A 245760 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e458e9c697bd7704a30f7b1ff6c2029e27f785dd6fd2778871f4ba443fca91a 2013-09-08 11:57:54 ....A 689152 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e45bc667878c6d3bb772b97fd137731d1a6cd5887cef7f789e978ec81beb263 2013-09-08 10:24:18 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e468a278b6c5eaa02f5d878c79ff5db29c3a1abb0633a76a5af2e836e814d9b 2013-09-08 10:26:18 ....A 65945 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e48290c611acd78e5b149ad2674a041b1e7dc1fef3e3855ec5456c5ed6f6164 2013-09-08 12:17:34 ....A 45576 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e535d28b916726ad9b7ee246098c21ebf869e38845ac594c5aa8cf2d1be839d 2013-09-08 10:47:04 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e56f8724b2244af6a8e4de96291c7f4e4e4057cbf0d3603580dd3ee9c5cdfd3 2013-09-08 11:11:28 ....A 73216 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e579881f3d5571034bea51b51965030c4d62b24bf987f505cf9eb5f9845f874 2013-09-08 10:31:50 ....A 125440 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e57a07df64889db3789cad76c0f3e3b36bc409bdb8e59f7f2256348cd65fc21 2013-09-08 11:42:44 ....A 2911744 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e5abb4ea3de17989aa41a7f8d8b3a2314a6e2832a425fbe785fa35ecad1e3bf 2013-09-08 10:55:44 ....A 35288 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e5b6ce3135948ba661604c3e040bfde33eab5b38d89b0173825c65d2ff5cd0c 2013-09-08 10:29:50 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e5d0b83242c29745adf3ca23c1f4a7cec7e1d23f583d5a65c47034d809a84b1 2013-09-08 11:57:16 ....A 149504 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e5e19905e78e5f6c215b97a9a6cbc6bf1a441f8f4512f0c505f3a5223dafd34 2013-09-08 11:01:04 ....A 17920 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e5f99cf24641a3f67cda88f0e61a4f5ab83881fa9a346e57a65b520e7651fd4 2013-09-08 12:05:44 ....A 71882 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e67ad147946dc4525f97c103558b168866cd346fd67f2c28fef2623e17109e5 2013-09-08 11:11:42 ....A 124416 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e68c242ff11ccb1d339572845ca5c2e00dcf46d6c8fbbbe2fa36a489b77de6c 2013-09-08 10:46:26 ....A 53272 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e696a5a65ddb977b5537dda14f77fc851c8d135249ebe0ec9e1f33b4e2fc728 2013-09-08 10:43:42 ....A 546304 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e6c21d03d1ebf2cd09dac2b27ce6baef60939ebb71f9eb9bb9df0144c809789 2013-09-08 10:33:18 ....A 528791 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e705630b2f1343f2a1dd5bddf064ed43e5876936985918908270f3ffce59c6c 2013-09-08 10:33:42 ....A 150528 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e7288e09f2fdd6ffef7be82b2f964f59b2568d3218d38f376cd7cafcf5ab070 2013-09-08 11:26:22 ....A 67325 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e73cb32d4e90d275709eb5891426adf698302834ebb9b08c8639c346278f639 2013-09-08 11:31:14 ....A 70706 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e7f99387489ad9d583a24cdc251dc12b53257ba6cadef2f05e13947cd392d06 2013-09-08 11:02:44 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e7fc57ba5a8408873be1a7238e35ab6f69043361d4dbe34f13f6df699cdb342 2013-09-08 10:57:08 ....A 117612 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e809e57d51e1582a82814884a7f589645129428fb923ca4e690bfc1045924a9 2013-09-08 11:10:34 ....A 2296832 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e8c915481143e19c510675513c35ea1c7c88a7f3dcd9f4f82c59ae74e133aae 2013-09-08 12:04:48 ....A 528384 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e94fe51a1db073552d90aa90407b9d638c1e53865eb54cfb39fe19206a903fb 2013-09-08 10:47:28 ....A 364642 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e9b99d2eb3b270b2391a6dab04c6d8fa7ea28d85682973156a49d397733c6cc 2013-09-08 10:45:40 ....A 1224704 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e9dd639880657575e0f794662edb04aeefc4bb1870be7bdf9cb3293cce96cad 2013-09-08 10:51:18 ....A 641024 Virusshare.00095/HEUR-Trojan.Win32.Generic-3e9ef8529d678ff28c735a3f32616034e5683e66987904efb49cacd6098b5bd4 2013-09-08 11:40:06 ....A 7432359 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ea7af8e9c59ece1e1c1a8d6142581a0f98babf73e55f0850b00ea3848e67261 2013-09-08 10:43:04 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ea93cd8db71eb2f5c7d51c4cefcc3f12839f3efc3ae08e39d8e39c01c6b851a 2013-09-08 11:31:04 ....A 76524 Virusshare.00095/HEUR-Trojan.Win32.Generic-3eab4c6492c40df29fd78c48fd6dc39b6ba13c4aaa8d713b84ef93c44108c5ec 2013-09-08 10:41:42 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-3eb09e019f0392176997ce9054b01ee7c767b1674bbc2d203afe73e53443b3d7 2013-09-08 11:55:52 ....A 487937 Virusshare.00095/HEUR-Trojan.Win32.Generic-3eb288387c192ec4440e298369277f84033cc583566368fd48eb2db641a19de9 2013-09-08 10:30:02 ....A 229376 Virusshare.00095/HEUR-Trojan.Win32.Generic-3eb3a08f1c94d71efb8eb5870193656681d657a4760f203cd434c40b14d0e627 2013-09-08 10:34:16 ....A 17755 Virusshare.00095/HEUR-Trojan.Win32.Generic-3eb78be97d31cff0eb05bf0fd25bff61e1f28b1debb8a3483260ba101674beb7 2013-09-08 12:09:30 ....A 143109 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ebd6226d65a6a49413d5a94a0b54d70967d766bc40ba44e2d16c62bad161a3a 2013-09-08 10:29:16 ....A 18432 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ebda662539b178e67d6ad462f0a1cd12ac2f0293f979656fb4915b5b51187c0 2013-09-08 11:33:32 ....A 320012 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ec55101aba9e53b2a4407b50463f8c9566a577e1bfbb2e88ae1c6a22bd230f4 2013-09-08 10:31:30 ....A 69120 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ec88972085b93aab2b98cb7a0e6a61825dc0720f4dcd24565baddb7bc15ed9e 2013-09-08 10:23:44 ....A 536576 Virusshare.00095/HEUR-Trojan.Win32.Generic-3eca47bef9b0932de4c706024641df9f6de01bff227b469fe3db8722b4af453a 2013-09-08 11:44:10 ....A 16457 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ed42753dbf458d41226f7c8a18cdef4bea9d64b4689a9fd6deb4b21c3f45ca4 2013-09-08 11:00:00 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-3eda23d7c90011ea4a68fc5f7f03b2744c2d9983141746c1c02220c8cac49793 2013-09-08 10:38:46 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-3edb238fc636b581b4f7376a95ad6fb38b0d9488d9d534959eb4bb697c241122 2013-09-08 12:00:02 ....A 11377693 Virusshare.00095/HEUR-Trojan.Win32.Generic-3edb7fd7e8bf1122ff875477fbac152522bc4a8cd62b1c60a14e8ff5c34cdd23 2013-09-08 10:50:32 ....A 43520 Virusshare.00095/HEUR-Trojan.Win32.Generic-3edb8b079f0cd8e5d7411fb22d72137db61f7af736e70b8f50ddf6b135a071e5 2013-09-08 11:39:46 ....A 183808 Virusshare.00095/HEUR-Trojan.Win32.Generic-3edd21b818beddae52744e082aa4c5fc9740e977f9b1c0617204e9944a6d4486 2013-09-08 10:47:50 ....A 21320 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ede2469d029230f696aa3db864b236b52f14998323b2539758af44d519d12bb 2013-09-08 11:27:38 ....A 339968 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ee18a3b65e50dbbde06fee335848497dadb6b49060b711404bc6fd9d1c84512 2013-09-08 11:45:16 ....A 165376 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ee2ab4970f65fd5815d7cd1101e1e41430e24616ebbdaeb6caa18792e8d6de6 2013-09-08 12:15:50 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ee4a7cf7bc17b4150c92a2019678e722ae454b433bb23b3a2f572e7d447566b 2013-09-08 10:38:54 ....A 89465 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ee59c141bf8afd8120f11354fb117bc449a8a352a059ed61b6d0869cca55daf 2013-09-08 11:51:40 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ee6b9517b1681bff13209c08260c8076068c23a32ced4fd04b36a13bdc43d0e 2013-09-08 10:51:04 ....A 5816181 Virusshare.00095/HEUR-Trojan.Win32.Generic-3eedec7beac1902b63e37a84ba268a18fa3c4eaa67c6615b73ea2501888a25d1 2013-09-08 10:30:42 ....A 432314 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ef040b8841a4d7581c91b764aa3204dd3c10043e2ac9c32546233fd735f2f1a 2013-09-08 10:57:40 ....A 302592 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ef0589ffb7f612d8a5a9eb8e723881217e015f8f16e82e8cab4c64719d59112 2013-09-08 11:58:30 ....A 700416 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ef3c1c41db5e80519a211c036b9ec8f8d1c0cce58782791ca77560e3dbe2bf8 2013-09-08 11:27:08 ....A 831488 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ef58427fc1d5813f283c676c380e299a445f4031ca712abefcc084416976f29 2013-09-08 10:27:42 ....A 2595639 Virusshare.00095/HEUR-Trojan.Win32.Generic-3efad825304484ca2f8a10203e2914d9199262242ca203b07cabd1084eb0d63b 2013-09-08 11:46:00 ....A 100111 Virusshare.00095/HEUR-Trojan.Win32.Generic-3efb3e5bf76e87cc178750d159c95eff78d432c198d7b56f861e18d65169f3fd 2013-09-08 11:19:30 ....A 90624 Virusshare.00095/HEUR-Trojan.Win32.Generic-3effe158b4b723fe86e350a6a7aa3f693ea31390cf9ff9176cd19e444fcfa8f4 2013-09-08 10:28:20 ....A 1898972 Virusshare.00095/HEUR-Trojan.Win32.Generic-3f047b4dc1e82649ad19db01c7f1d80c9c2725c773df94a583a9b02041e467c2 2013-09-08 11:21:28 ....A 816640 Virusshare.00095/HEUR-Trojan.Win32.Generic-3f0627c90d5949af7c0fa6b067dbca0904fa387ea8cc2ff25310fbdd764b2dec 2013-09-08 10:50:08 ....A 502272 Virusshare.00095/HEUR-Trojan.Win32.Generic-3f07b231d0f258a24609f71dc0df1a3bf0aefe7d0fe4bf2e36632a808c6ec064 2013-09-08 11:20:42 ....A 855552 Virusshare.00095/HEUR-Trojan.Win32.Generic-3f0a706bcffdfd1e23d3f12da68ae1924d53e51feebe3eceddb0dc43d5b05e43 2013-09-08 12:19:24 ....A 270130 Virusshare.00095/HEUR-Trojan.Win32.Generic-3f106c818e673e88df79f37d25189b64c4ecf3addccffca86128a44cba862645 2013-09-08 11:26:34 ....A 22016 Virusshare.00095/HEUR-Trojan.Win32.Generic-3f110257f57a6e2bc36d95fa3a36637bfd77c4a24ebd250b4d7e7b1cbbde253b 2013-09-08 10:27:40 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-3f12ba62ba715d9ddfb83b97675d630defa4894bf132484639bc4723c13fbd38 2013-09-08 10:24:06 ....A 37584 Virusshare.00095/HEUR-Trojan.Win32.Generic-3f136245487c20eb791be87df4c4c53031aa0b9a0cbb258f95a19e7cfb3f9b16 2013-09-08 11:36:30 ....A 5501808 Virusshare.00095/HEUR-Trojan.Win32.Generic-3f15c78bee0939cee97f8b5428b97ff993182e17cb22fefe5c96d081480804f4 2013-09-08 12:04:04 ....A 76800 Virusshare.00095/HEUR-Trojan.Win32.Generic-3f1bb50fccf1f20a9218848c8dd1aae918701299d57ad279ade60a0be8d2c8bd 2013-09-08 11:20:12 ....A 133120 Virusshare.00095/HEUR-Trojan.Win32.Generic-3f23a1c05c70bfe62daf8953ba308f82c85628e74c60c3c9702938d9bc743651 2013-09-08 11:11:04 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-3f2bf7b145f9451fe4800955e18747a50ed23732c91840131ee1e07a3b653cef 2013-09-08 11:25:58 ....A 47109 Virusshare.00095/HEUR-Trojan.Win32.Generic-3f2c4263a5e5f09a4473d94c28c6b4582938416640b004de9090c78991f9a37e 2013-09-08 11:15:56 ....A 36352 Virusshare.00095/HEUR-Trojan.Win32.Generic-3f2f6ad39e0924066655a8533af64c2c86a105e23b6abd22d3df9bacb4b183d0 2013-09-08 11:04:28 ....A 289792 Virusshare.00095/HEUR-Trojan.Win32.Generic-3f332d33eedac4bd193e9466a56b26cf165e735682160b36dbb72c8bdea3ddc0 2013-09-08 11:46:26 ....A 2317824 Virusshare.00095/HEUR-Trojan.Win32.Generic-3f3e357f9abaf198fe6752a485b00847885edd3e81edeb229daa761aa51d89ec 2013-09-08 12:06:52 ....A 2906624 Virusshare.00095/HEUR-Trojan.Win32.Generic-3f40228bfe77a3b59be6d172f24cf330d855a8cdae5570f28f763c11b5e8c155 2013-09-08 10:39:50 ....A 94216 Virusshare.00095/HEUR-Trojan.Win32.Generic-3f48121ca82060d83f3aad12f98a6d79fc6ef1516922a71b97458b9c052cc480 2013-09-08 11:49:36 ....A 15104 Virusshare.00095/HEUR-Trojan.Win32.Generic-3f4837b79e622b05ad993d10d3068a07300891df258f191fb2ed59f267ab8153 2013-09-08 10:43:50 ....A 15157742 Virusshare.00095/HEUR-Trojan.Win32.Generic-3f542dee32120e84941af7bc49333a477700b201d5f791a8ea0bf144884a621a 2013-09-08 10:30:14 ....A 29842 Virusshare.00095/HEUR-Trojan.Win32.Generic-3f579ed492efc826c79f343e6dc98e451075609cbb5bf5f1dd98c4564b98ab08 2013-09-08 11:05:22 ....A 954368 Virusshare.00095/HEUR-Trojan.Win32.Generic-3f5bc56d4559eee2409ebef1be0903f24f0a42bf3458c508a7928601b62043c2 2013-09-08 11:48:38 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-3f62a7e0833b5500295d0e022c3cc5aeb713aa006120e36b5c8ea4e4d1b30d0e 2013-09-08 10:35:02 ....A 196096 Virusshare.00095/HEUR-Trojan.Win32.Generic-3f65c27f10b9776bf83a379fdfbc524ab38abbecaabc98f6fed6732175183498 2013-09-08 11:16:50 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-3f680876bf891577d34b0d53a054c103c1eb696ed684ab688cb373bd74a59e05 2013-09-08 10:52:02 ....A 1146880 Virusshare.00095/HEUR-Trojan.Win32.Generic-3f6ffb612a91f7a6eb3629e92120dcf54a25e2ce0d6bd47b553e4c8a575352ae 2013-09-08 10:25:44 ....A 128700 Virusshare.00095/HEUR-Trojan.Win32.Generic-3f72c16dd020380dbc21f9d152f26b4afa115a284d25d6df3d1f27635adb0c05 2013-09-08 11:06:42 ....A 168637 Virusshare.00095/HEUR-Trojan.Win32.Generic-3f7ca940304c7656192f2d44a72c2a92ef6d05f21bd3ac2b2f4d508f12b80ba6 2013-09-08 11:54:18 ....A 50176 Virusshare.00095/HEUR-Trojan.Win32.Generic-3f843b9e91e5403f9b343afe739887ef9b11cd474a5dbc2ce1b3cc461dca133d 2013-09-08 10:54:18 ....A 33848 Virusshare.00095/HEUR-Trojan.Win32.Generic-3f8aaaf2bafa7e6b0e28a53d2c101ef8535d5b2a35db5db50934dfc7511dea80 2013-09-08 10:34:54 ....A 345088 Virusshare.00095/HEUR-Trojan.Win32.Generic-3f8e5cafd067a0acdced23a0d8bf3069d8aee6293ef4481074076fbc8ab9c065 2013-09-08 11:06:16 ....A 112128 Virusshare.00095/HEUR-Trojan.Win32.Generic-3f9ba88ea2a390884567fbd477b613997e4afb51d982fe14f3b2807c3191aed6 2013-09-08 11:20:00 ....A 617600 Virusshare.00095/HEUR-Trojan.Win32.Generic-3f9cd5fffd6399fd11258c946e9d3b6f0be0d360317c46830bf2d9284542a36b 2013-09-08 11:48:40 ....A 312320 Virusshare.00095/HEUR-Trojan.Win32.Generic-3fa2f15fde37135694241f02a83be8d4627f6dd0fc2b992e5cc70a0a5de088d6 2013-09-08 11:31:46 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-3fa447e3cb7a136fc7da6ebf2245a3b175067705101aa901c73e721d11bbad02 2013-09-08 10:53:28 ....A 23556 Virusshare.00095/HEUR-Trojan.Win32.Generic-3fb4db5dd1796045738e0565f37eb79879e010e878180f0328d8d84a451b2415 2013-09-08 10:35:40 ....A 21620 Virusshare.00095/HEUR-Trojan.Win32.Generic-3fb828690d9669657c95dc748955ca1f47b80110aaa0594d1c26325664803931 2013-09-08 12:08:12 ....A 172544 Virusshare.00095/HEUR-Trojan.Win32.Generic-3fb89a47f5a029e40627269ae122af35d583d59c32d30e93d26d59bd2a8f75d0 2013-09-08 11:13:20 ....A 110989 Virusshare.00095/HEUR-Trojan.Win32.Generic-3fcce989e07c66091f5966ee14738a456f80567cedcc37ee96749035282eba21 2013-09-08 10:26:50 ....A 613360 Virusshare.00095/HEUR-Trojan.Win32.Generic-3fd164dade59bfa1255e6ecfef76915b3d3d00e233587882233bbdce525a93ce 2013-09-08 10:51:02 ....A 73802 Virusshare.00095/HEUR-Trojan.Win32.Generic-3fd31f7553f5925042ed4e93e3043ee86cb0d1e5810000875e9140e447845216 2013-09-08 10:27:10 ....A 20124945 Virusshare.00095/HEUR-Trojan.Win32.Generic-3fd4d6865a46eacaef96bc6ec78bfa2797a5a09feb6dcf5b5ac576d2e832064b 2013-09-08 10:43:02 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-3fd5b283e3e10824e1eff266fb86bfb185fbc392caf9dc316832da3a0a8a120c 2013-09-08 10:59:04 ....A 141312 Virusshare.00095/HEUR-Trojan.Win32.Generic-3fd65323304c18c4f7263025c190fc8518df71ffc0d4abdb5f06bd5f9ec2b411 2013-09-08 11:13:48 ....A 357176 Virusshare.00095/HEUR-Trojan.Win32.Generic-3fd90dad83647e337558845204166f83f9eca4f8965e939f439a88166f45739c 2013-09-08 11:53:54 ....A 71549 Virusshare.00095/HEUR-Trojan.Win32.Generic-3fda3cc3e6fe5b0fc87d0750f29544edccc992922d15597bedec23e6d7c57e8e 2013-09-08 10:36:04 ....A 576000 Virusshare.00095/HEUR-Trojan.Win32.Generic-3fdc46e3ab0f1de5f42d929e04cb896fa72e8f5de9bcfb90ec29c00c89233355 2013-09-08 11:20:12 ....A 243712 Virusshare.00095/HEUR-Trojan.Win32.Generic-3fe141fb3704dcf30405fe20ad0320a84e0a403935c9cb2660766e5cdeeed98f 2013-09-08 11:02:10 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-3fe514be54ae1d0e76706e126262cfe068e3a854bdd80ef047e16f4b8d4e5b3d 2013-09-08 11:25:06 ....A 50081 Virusshare.00095/HEUR-Trojan.Win32.Generic-3fe5d91eabf98e1d1e4f115d60355fafa7c963fd153f6126a053e672e2a01aec 2013-09-08 11:04:08 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-3feaa3b6e8273036bf16abc48732b807fbe2cbf1d6bf71ad162b2d79678690f0 2013-09-08 10:58:56 ....A 134144 Virusshare.00095/HEUR-Trojan.Win32.Generic-3fef849a14fa352256368bdd41f0acc2389d9af65d3f079cba2b0ce825bbc92e 2013-09-08 11:33:30 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ff81a06cbc6ec6642da73beed16e0177e23a430f637898d5f99b1e033bfbb05 2013-09-08 11:08:12 ....A 209920 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ffbc0da10290d1dfca944e577fe8e0621fbc11e1dcaf6a9aa48a16769d7151f 2013-09-08 10:24:30 ....A 913352 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ffe8388c166322fc0d9b6f73d62ef6e6b69f45c61bba72b8739b3c5dc29de71 2013-09-08 11:03:44 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-3ffedcf34a1698abe8943fd8d5337d351401b7064232e39ef2abf6370e7a97db 2013-09-08 11:44:24 ....A 748032 Virusshare.00095/HEUR-Trojan.Win32.Generic-40017ebc933ca3720570210443396b45ccbbd089a3b69c9606c9f72939ab4415 2013-09-08 12:13:12 ....A 168136 Virusshare.00095/HEUR-Trojan.Win32.Generic-40032717f97554e0b13f8bac2063f40c0b1e7baff143e53ee9159700b9c66b75 2013-09-08 10:40:32 ....A 1302149 Virusshare.00095/HEUR-Trojan.Win32.Generic-40091198f3ec6a437dd33b10e60ff0cf2a9d0a55babe5533d13355be9df64e66 2013-09-08 10:41:48 ....A 133654 Virusshare.00095/HEUR-Trojan.Win32.Generic-4009b90ca3bae83131ffd16503e2d948f9d5e1b1ee23e03b8c8c8337411fb8f3 2013-09-08 11:08:40 ....A 741888 Virusshare.00095/HEUR-Trojan.Win32.Generic-400ac876684f304381424a564d64c302f02451c482ae779a0c92cc9f1923c3bb 2013-09-08 10:26:22 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-401201a1ac1a81e2a1a46910184a4be5d6ad2ed923a723a5e13ffeb6684c5af4 2013-09-08 12:19:20 ....A 46080 Virusshare.00095/HEUR-Trojan.Win32.Generic-40124a3758939c5b471abd05feb67a193ebefbcdd126e55509e767977bdea10d 2013-09-08 10:26:38 ....A 33569 Virusshare.00095/HEUR-Trojan.Win32.Generic-40209f9a5baaf5721babf5051219638a85b07a1bec97ebb7e12e9ea989418248 2013-09-08 12:09:04 ....A 265071 Virusshare.00095/HEUR-Trojan.Win32.Generic-4021e05d22c4c19c5219a3770126f3b260762575e0f87f82b0589de52198046f 2013-09-08 10:52:42 ....A 400588 Virusshare.00095/HEUR-Trojan.Win32.Generic-4022dc854d44d6235e169f5c246dbc4e9c21fe8682223568b6efb25d3ea208f1 2013-09-08 11:52:14 ....A 1132629 Virusshare.00095/HEUR-Trojan.Win32.Generic-402a8388fbd31a9f6c033ef0ec3fa65746fc6e3bcf45f64dc1042b8510e41d77 2013-09-08 10:28:46 ....A 225280 Virusshare.00095/HEUR-Trojan.Win32.Generic-402b2b0d84634fca4f9f295cc9d38ea5ad0019b9fabc0c5f3ada90fd846eeb56 2013-09-08 11:36:06 ....A 19835231 Virusshare.00095/HEUR-Trojan.Win32.Generic-402c9d95547af323b5d594d36964fccefca01094452cbfeeb5cc46f82df0596e 2013-09-08 11:51:32 ....A 322569 Virusshare.00095/HEUR-Trojan.Win32.Generic-402df040bfd856f602085106ad52a45636649aa300e34b632f2fc31ccccd44a8 2013-09-08 11:03:02 ....A 762570 Virusshare.00095/HEUR-Trojan.Win32.Generic-40313a63bf732b0d557361c434f71e970fc2689eb24de4f3cb26ce4ad40a1132 2013-09-08 11:34:58 ....A 100352 Virusshare.00095/HEUR-Trojan.Win32.Generic-40389de83b51dc75732cde7fd208cbf623e99f9ab5dee858e95624e893901b0a 2013-09-08 10:50:00 ....A 518811 Virusshare.00095/HEUR-Trojan.Win32.Generic-403c2ae364892d79f6c6bddab438f57d440a12b5c935119051f5f700f7b61f36 2013-09-08 10:47:16 ....A 70144 Virusshare.00095/HEUR-Trojan.Win32.Generic-403eab37dc7dafb9838a0ba566c3f7876a0d35a845f46ebf5a8a99bc7a2d6519 2013-09-08 12:08:42 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-403f3643dc58e0344bf9e9189fdecf603977da8536333fd770204fb8ad6622fe 2013-09-08 12:02:06 ....A 263168 Virusshare.00095/HEUR-Trojan.Win32.Generic-4040b683c2e2f76c494052841584beca4a799a793c7d7a0964164d7c9b8e6ee8 2013-09-08 10:54:18 ....A 766464 Virusshare.00095/HEUR-Trojan.Win32.Generic-40414f7281bae8e9c6376389cfb4580208f101ed2625e80158b5037e3482ea74 2013-09-08 11:10:24 ....A 125992 Virusshare.00095/HEUR-Trojan.Win32.Generic-40436ad97c654a19a9d88ae574d1cbfd6f0acec556b83a550a330cd46df68f3f 2013-09-08 10:54:56 ....A 11433 Virusshare.00095/HEUR-Trojan.Win32.Generic-4043a2d604b27a52a7cc2f73c0d90e6ee6e06a6b38ca4ae427d72e6f66a5de9d 2013-09-08 10:44:02 ....A 226304 Virusshare.00095/HEUR-Trojan.Win32.Generic-4044e1c5226a2d023266f013aac20d2b20e2234fda148ea041ec732064e87a05 2013-09-08 11:39:10 ....A 64000 Virusshare.00095/HEUR-Trojan.Win32.Generic-404c3801544d13bc52e0c49aa2e093c7ec59ef79a4f1a9a664c1d1436f36bc2a 2013-09-08 12:08:40 ....A 275519 Virusshare.00095/HEUR-Trojan.Win32.Generic-404d14fdf09dfc172eda2056fe002405082e5620d004507595eee113a9e83452 2013-09-08 10:59:26 ....A 141506 Virusshare.00095/HEUR-Trojan.Win32.Generic-404d4e1569698d1572675685d91e28e9729da3d37e3fd21d181808f4faae7949 2013-09-08 10:25:18 ....A 20484 Virusshare.00095/HEUR-Trojan.Win32.Generic-404d83d9f7c1417c167b2c6980ee268d75bc33cc149dfdb4f36e83151c84f4b1 2013-09-08 11:19:14 ....A 54784 Virusshare.00095/HEUR-Trojan.Win32.Generic-404fd9b0f8e23bd0bf1b2926f8ad51b9643d71e1e176bb0fbf283cd1fe2aab23 2013-09-08 11:16:06 ....A 233016 Virusshare.00095/HEUR-Trojan.Win32.Generic-40544135940fe01b89620be55a764c277c0197dbd2eb26f6bd81692db7ac126f 2013-09-08 10:34:58 ....A 1662608 Virusshare.00095/HEUR-Trojan.Win32.Generic-4057149efdb93dfb3ba35c470e1b2df4fde228441ca885dcbd79539751bec72e 2013-09-08 10:46:26 ....A 317952 Virusshare.00095/HEUR-Trojan.Win32.Generic-4059380c2bee4d0bcfd903da33e2338870fc07ec2f67213412895988db658e88 2013-09-08 10:35:28 ....A 56644 Virusshare.00095/HEUR-Trojan.Win32.Generic-405affdecfd38faea313089fe122d7a934154213287e56b4517cec71b9ab4620 2013-09-08 11:36:42 ....A 33127 Virusshare.00095/HEUR-Trojan.Win32.Generic-405b3182bea14f6c91e16781eccb88407063a3603a39243188680e33337275bb 2013-09-08 10:43:54 ....A 15360 Virusshare.00095/HEUR-Trojan.Win32.Generic-405d80911af8c41163f1310a5a22bd77f9e8bb663285fe396e4660b8bbddc9b6 2013-09-08 10:32:44 ....A 229376 Virusshare.00095/HEUR-Trojan.Win32.Generic-405f3bf1a48de703db6876a2f484153692b590eb9f374bd3d959702da2bf8821 2013-09-08 11:29:44 ....A 99840 Virusshare.00095/HEUR-Trojan.Win32.Generic-4065718a12381f5b18998b1cdb7737da356f939251b9a4f917dc1ac2809bd5b5 2013-09-08 11:58:40 ....A 217167 Virusshare.00095/HEUR-Trojan.Win32.Generic-4065e62cf6ef905d29b7e26b712501c468ce4de7f65bd2f80508e40967be5123 2013-09-08 12:02:02 ....A 179712 Virusshare.00095/HEUR-Trojan.Win32.Generic-4067eda3e229e0481a53fcf6f1cec4ddb63914e3051f05b4eda6eb89e34c3346 2013-09-08 10:28:16 ....A 34505 Virusshare.00095/HEUR-Trojan.Win32.Generic-4069a6a0151ecec83d870df81e736ab38f49d483f8e8cd6678779dff1cd957a1 2013-09-08 10:52:58 ....A 60285 Virusshare.00095/HEUR-Trojan.Win32.Generic-406e26b680ee4d605efe83e9a3de6f6f02b6a0f4162f0ec5ac28226693b2356c 2013-09-08 10:42:36 ....A 185856 Virusshare.00095/HEUR-Trojan.Win32.Generic-40704e38af80b32b446050d9bd3213a43b26ffcf996f9e2d9388c1012b1173cf 2013-09-08 12:19:50 ....A 532480 Virusshare.00095/HEUR-Trojan.Win32.Generic-407155ff3665852b3ffc1779fdc0625d8dae1526dba0873b7c2b134a55d4b50f 2013-09-08 11:52:20 ....A 53400 Virusshare.00095/HEUR-Trojan.Win32.Generic-4074996642b6e8ac26dd9fa85b16922c834fab6b25c1a2a042030033b7bc19a5 2013-09-08 10:58:42 ....A 225280 Virusshare.00095/HEUR-Trojan.Win32.Generic-4075e23bfcb7f84c92272098e5e3a9785fae9c7df861c9bfa4093da48c50a5c8 2013-09-08 11:36:56 ....A 396288 Virusshare.00095/HEUR-Trojan.Win32.Generic-40772046d0cf22b55fa28ac02cf71c897b9585be425362316039c6ff6d3e49bc 2013-09-08 11:26:02 ....A 502400 Virusshare.00095/HEUR-Trojan.Win32.Generic-407aa3ddf2987a7c6699fc2faa6ac6970e7137676ae4e44939ddedf365044176 2013-09-08 12:15:16 ....A 53768 Virusshare.00095/HEUR-Trojan.Win32.Generic-407b31765ec44407ca45a131bf96a3f8152cb10ea1eac636084f18241a10e8d9 2013-09-08 10:29:56 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-407d47aabdae498f880e1ce2447ac23f427915537c0bc64b5f0f4672c15e74ad 2013-09-08 11:56:26 ....A 246921 Virusshare.00095/HEUR-Trojan.Win32.Generic-408160daec4ad9e512a48a69869c82db859bd1bef8328a9285849377f2594956 2013-09-08 12:10:40 ....A 717312 Virusshare.00095/HEUR-Trojan.Win32.Generic-40863d78f9f0287c94221da8871ab51b98c623f344947bf4d4e0cebad9687de6 2013-09-08 11:54:02 ....A 176640 Virusshare.00095/HEUR-Trojan.Win32.Generic-40864e600cba489a74ba29c19adb28821780255d7c0866846ecdf8467942abe9 2013-09-08 11:27:28 ....A 209920 Virusshare.00095/HEUR-Trojan.Win32.Generic-408839b8e2e853e2cd3fad892c2125b8506085064d9e8a6dc9f864a881632707 2013-09-08 12:12:26 ....A 323584 Virusshare.00095/HEUR-Trojan.Win32.Generic-408e2dabdeface517ceed8548eed8a358f039437cfdf097ffffb278c14f38094 2013-09-08 11:29:50 ....A 364544 Virusshare.00095/HEUR-Trojan.Win32.Generic-4092908d329d11738841afe28bcc1283da8d30ada26d52de468645eb7d72fa37 2013-09-08 12:17:48 ....A 858624 Virusshare.00095/HEUR-Trojan.Win32.Generic-40942f5cb9650d9adb434390ca7505360297993017bb2883e6cec2b5f4980c2c 2013-09-08 11:02:58 ....A 80080 Virusshare.00095/HEUR-Trojan.Win32.Generic-409454ace1de49effe95ae1b57c87e852270b09e42914278e578eceb4af89aae 2013-09-08 12:09:24 ....A 229376 Virusshare.00095/HEUR-Trojan.Win32.Generic-409479fc5921d4da90c2569a0f867c46fb57522517c0f8a302b5cbe227533d71 2013-09-08 10:32:44 ....A 504320 Virusshare.00095/HEUR-Trojan.Win32.Generic-409511f3b7d7853315a7dd83999efe120c5b4e245b43bc51a1c91b6944876387 2013-09-08 10:33:00 ....A 116224 Virusshare.00095/HEUR-Trojan.Win32.Generic-40967ac4b109d766cf0667a1264986f2df293065dcde23e2767f50ab52366482 2013-09-08 11:32:44 ....A 19636 Virusshare.00095/HEUR-Trojan.Win32.Generic-4097f8d2ea6cf5bf38d4b2b136e7cd096247614c7e1e20b915f640f6f8d00911 2013-09-08 10:58:30 ....A 219928 Virusshare.00095/HEUR-Trojan.Win32.Generic-4099b3d1c34ec659419cd458534dd87b7f5692b2d699a8b1245148720f49ba88 2013-09-08 12:10:46 ....A 96968 Virusshare.00095/HEUR-Trojan.Win32.Generic-40a17477c64daad1740889dff461ee59734645fd00c2432034de4ddae6e541b3 2013-09-08 11:14:20 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-40a1d72eeec6412a52d176fe5021450e8656322990753ca27817e88b52e24732 2013-09-08 10:41:34 ....A 167424 Virusshare.00095/HEUR-Trojan.Win32.Generic-40a1f4e32e82c2c70c4b0e425b3a6aa1bacae4f80e212040292bcb7c9ed570ac 2013-09-08 10:52:06 ....A 338952 Virusshare.00095/HEUR-Trojan.Win32.Generic-40a851401f8c1b0d678dcf5111326303b8c0c2d7e5553c19d5f57554b114e9d8 2013-09-08 10:40:20 ....A 482304 Virusshare.00095/HEUR-Trojan.Win32.Generic-40aed4619792cbee96f7c7ca4452e350991585eef0c93d4800a6770b60e08b64 2013-09-08 11:26:48 ....A 111104 Virusshare.00095/HEUR-Trojan.Win32.Generic-40b04ef993f9543eae518a0a0bca2b9ab702b56b05bbe6655e236fda4ba1fc3b 2013-09-08 11:54:02 ....A 83456 Virusshare.00095/HEUR-Trojan.Win32.Generic-40b3468173c2c9caa2461c442a28e206b1ee3641405f12dff054a765468c70d9 2013-09-08 10:46:02 ....A 340708 Virusshare.00095/HEUR-Trojan.Win32.Generic-40b525e1fb57445d609fd1a3906b843e3e4c581bda3f4efea7fd183be83c5bf6 2013-09-08 10:40:38 ....A 47100 Virusshare.00095/HEUR-Trojan.Win32.Generic-40b5d24893e77be5f40f3ffff4fff9b1509feaed94b8e78c69a435d1c63e0b1d 2013-09-08 11:41:14 ....A 151555 Virusshare.00095/HEUR-Trojan.Win32.Generic-40ba7b5f5d5b4bf42f8b195d85d3b47ff461e25009ea1abb6394c807d40c0205 2013-09-08 12:13:00 ....A 30720 Virusshare.00095/HEUR-Trojan.Win32.Generic-40baa0a7f09cf163ea15f427396d48d00a601501272d959eabd28267682cd7e3 2013-09-08 11:34:38 ....A 614400 Virusshare.00095/HEUR-Trojan.Win32.Generic-40bf4af188d897421789bbd2291deb9ed3b01d26fad93cb0ee07864e3b38f4a3 2013-09-08 11:30:32 ....A 231424 Virusshare.00095/HEUR-Trojan.Win32.Generic-40c2299e97a27bad380041a78ac1a5129974312b193f4cb9c703c3573fa8c8c5 2013-09-08 11:10:48 ....A 32993 Virusshare.00095/HEUR-Trojan.Win32.Generic-40c370f47fad10999545af5e001f87a1c0b622d5f770596b1aef08a8143c54e6 2013-09-08 11:17:40 ....A 138752 Virusshare.00095/HEUR-Trojan.Win32.Generic-40c535beccd6c752d61bf7d4bb8fc8c4ebaf88839535e19012c2061f114a2556 2013-09-08 11:06:28 ....A 749600 Virusshare.00095/HEUR-Trojan.Win32.Generic-40c95e18cff25c2cc950d8f51a45f9d68523a443e828eeda58e5a35ccaf19813 2013-09-08 12:02:34 ....A 77806 Virusshare.00095/HEUR-Trojan.Win32.Generic-40c9a28ef299a2e0cdea8beeecf19e9eb99d2d443dfbf9f05376445d99e17bf1 2013-09-08 10:48:42 ....A 180224 Virusshare.00095/HEUR-Trojan.Win32.Generic-40cacd29bb01c576cd469a24783b2f4c75e2851188443a80bd2801ad598a8151 2013-09-08 10:34:48 ....A 82352 Virusshare.00095/HEUR-Trojan.Win32.Generic-40cc3def88e797aa66d09bf2a0e290ec79413788371d4d4b820b0dddd952af2c 2013-09-08 10:31:12 ....A 5385274 Virusshare.00095/HEUR-Trojan.Win32.Generic-40cdcf0761f6bb63e17b81515bb7181a41b1335dcd0bd5292c575b3775f738eb 2013-09-08 11:29:42 ....A 341424 Virusshare.00095/HEUR-Trojan.Win32.Generic-40d3aa7bcc02b2b1e0ef3c56ee12b9b19d39b40b65a53693ab1f2adb51aab14e 2013-09-08 10:46:12 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-40d6a8b8aa63b39587e682da06c1233db3bafb833c6e7ef5afa26a9d7715172f 2013-09-08 11:25:08 ....A 14336 Virusshare.00095/HEUR-Trojan.Win32.Generic-40df5433d8a0db74edf3e4f5eaff643a071ba4084b14be0cbf47c5fabbfda91f 2013-09-08 11:04:10 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-40e16be4da72358670a05c780b4ccb5d687286b6703e146c4dd275f245a40521 2013-09-08 11:09:06 ....A 468992 Virusshare.00095/HEUR-Trojan.Win32.Generic-40e2090a0ae14b48679b3cc6a90ee26019eb94e60ba27a13aac12b4ab4ae2eb6 2013-09-08 10:48:56 ....A 179200 Virusshare.00095/HEUR-Trojan.Win32.Generic-40e2dfbce962286b5aa5b86da162ec5177cfae0b6c60edbafcdc7517ed47bf23 2013-09-08 10:50:06 ....A 743465 Virusshare.00095/HEUR-Trojan.Win32.Generic-40e378e027f1f477ac88babfe2c5b3f86c4b83149d46e04346c2607952fe7366 2013-09-08 11:31:04 ....A 62724 Virusshare.00095/HEUR-Trojan.Win32.Generic-40e4129ec967356b351ef2fe91c190b70f9d8c8049d80a7680873088d7975f59 2013-09-08 10:32:58 ....A 537600 Virusshare.00095/HEUR-Trojan.Win32.Generic-40ebb5dfac615d35a8fa215d95e6c4e69d14963d772aed303ca7b3bca79e3c8d 2013-09-08 10:52:28 ....A 488957 Virusshare.00095/HEUR-Trojan.Win32.Generic-40ec8376f71c0d0047ee1bfffd0353010de3c98f2092e450b6952ec5d6c69e0b 2013-09-08 11:45:54 ....A 51610 Virusshare.00095/HEUR-Trojan.Win32.Generic-40f1925980b4faba89a948992fe18327b19522b3f8bdd656fb9e8e4e76447793 2013-09-08 11:29:08 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-40f28902df03d6aeae58108daf5ad823857c13a909368d8fd5713012c69742b7 2013-09-08 11:37:58 ....A 92672 Virusshare.00095/HEUR-Trojan.Win32.Generic-40fa3f77adfe5663ef683d61ba4055c107b1dbb2d4efffc6cfad84f1774dc12a 2013-09-08 10:43:12 ....A 72192 Virusshare.00095/HEUR-Trojan.Win32.Generic-40fe4a26153b14235cc2b9f4784c4f69c7b94605d22c00da0bd79d3268a0cdfd 2013-09-08 10:33:46 ....A 172007 Virusshare.00095/HEUR-Trojan.Win32.Generic-4104f86fbe1b13c5e809fb546cf5c1a0194fb4489807bb9a14d1518e4695f448 2013-09-08 10:32:04 ....A 7951087 Virusshare.00095/HEUR-Trojan.Win32.Generic-410a6d261f367b55349b3498b7e081edc5c43438e32995a66565360d0f5a7796 2013-09-08 10:46:24 ....A 157176 Virusshare.00095/HEUR-Trojan.Win32.Generic-41165fb739e7710dc0a44ccaee52a512adf394870f5f28fa04a31127037da9ad 2013-09-08 11:02:30 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-4119ab77e93d8c513fca59785c503ac909501abc5a2617826aff1ac652ebe285 2013-09-08 11:42:52 ....A 432640 Virusshare.00095/HEUR-Trojan.Win32.Generic-4119d1193387b7d6c36a7789cf4e05dd5e22aa733b97f3ef4c3cfc2f23f92f7b 2013-09-08 10:54:06 ....A 315464 Virusshare.00095/HEUR-Trojan.Win32.Generic-411a1a32ea7db746d71372e6291155b7e4410297a2d53a577e4df8e7df5ad2fc 2013-09-08 10:46:10 ....A 450560 Virusshare.00095/HEUR-Trojan.Win32.Generic-411d64aed44cf17380e4c7f2bfbb1fa06bc6785f56a47a4e8fbe60757de8f336 2013-09-08 11:44:32 ....A 174080 Virusshare.00095/HEUR-Trojan.Win32.Generic-41257b27a28fa6a72dd375324635098f57654b6cc1506c8acbe1b383f7040d39 2013-09-08 11:08:24 ....A 9558381 Virusshare.00095/HEUR-Trojan.Win32.Generic-412717b12bda228b65bb926921338b6e60f624658a7cef53900d9e91006d633c 2013-09-08 10:32:44 ....A 124928 Virusshare.00095/HEUR-Trojan.Win32.Generic-412c06b764a988e17aefdcba5b843706a52d03d035446305cd1befcce7072274 2013-09-08 11:28:40 ....A 187392 Virusshare.00095/HEUR-Trojan.Win32.Generic-412c4b39d41ff87421938a0c88b070402b325c985d8d22fcfd9acbbf256c6dfe 2013-09-08 11:41:30 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-4130104a107ad79ae0dc4ba4eec8c180958ffdaa9fcf551280febe08be64842f 2013-09-08 11:58:10 ....A 86446 Virusshare.00095/HEUR-Trojan.Win32.Generic-4133ba22948b9dfc0267fc5484ca6e8f7657b6177aa3a8eaa8f1087ec1504b5d 2013-09-08 11:45:18 ....A 2560 Virusshare.00095/HEUR-Trojan.Win32.Generic-41347123494124134767a2abf1d4b2dd3229d8e04b3cc554133653dd51422885 2013-09-08 12:18:02 ....A 200704 Virusshare.00095/HEUR-Trojan.Win32.Generic-413526348512c25bc56bbb672ea0f7a48dc55f08763b5232248f75d9fcfe9b23 2013-09-08 11:54:52 ....A 1273856 Virusshare.00095/HEUR-Trojan.Win32.Generic-41381d96889e5ebbdf96cb1a2ca66b0ff5bd6a913d46c7208694c05d42a5d335 2013-09-08 10:39:58 ....A 200192 Virusshare.00095/HEUR-Trojan.Win32.Generic-41387a9f43e19ee5fac1f35bc397e0ec877f98aa2f1f86a1bee13bdba7aaeff5 2013-09-08 11:02:44 ....A 192512 Virusshare.00095/HEUR-Trojan.Win32.Generic-41395bd7c91d84ace0974990f7f27acbfaa71be1925f64df5f95f38d504329d4 2013-09-08 11:42:56 ....A 109568 Virusshare.00095/HEUR-Trojan.Win32.Generic-413cb96cf2d1d2f8834fecececb6ac3fe23fa7b6f9891ff45958db15bcf8b429 2013-09-08 10:48:02 ....A 81056 Virusshare.00095/HEUR-Trojan.Win32.Generic-413f104459b6c2be80c513b4ae8285f4abb1d0f7aee9a3d431738b73fe482f68 2013-09-08 10:36:44 ....A 4459520 Virusshare.00095/HEUR-Trojan.Win32.Generic-4142175bd3568006da06e944700392ba8aa523b39bc207d895d26558ad52aa01 2013-09-08 11:12:44 ....A 39424 Virusshare.00095/HEUR-Trojan.Win32.Generic-4142c846f12c68a6b4a503e2fecc5e45fa30727afcc3b0bb7df3cf50080627b9 2013-09-08 11:37:56 ....A 74752 Virusshare.00095/HEUR-Trojan.Win32.Generic-414a530f06983f8c032cf007ba8ea89d486e90f9c321d672d3f21398a444f66b 2013-09-08 10:47:10 ....A 131584 Virusshare.00095/HEUR-Trojan.Win32.Generic-414d698238b228aac7cf0ab3f71020bcbca8d0b3d9a1e0efa98c88ff59320dc7 2013-09-08 11:57:50 ....A 25889 Virusshare.00095/HEUR-Trojan.Win32.Generic-414df08a3504e8982c8c214b97fd12046128c1a3a1f17f1b41978439520567ed 2013-09-08 10:30:30 ....A 178155 Virusshare.00095/HEUR-Trojan.Win32.Generic-414ec044cbc3108a8862777bb9f3ac581fd213e5c018b977b83af59ad3436d95 2013-09-08 10:32:42 ....A 184320 Virusshare.00095/HEUR-Trojan.Win32.Generic-414ed263bf184f50cd7e08f860f9518f057bd4025b1b3a5743a285c70b2614bb 2013-09-08 11:13:14 ....A 44032 Virusshare.00095/HEUR-Trojan.Win32.Generic-414edd1dad5bfec7839b1fb37e2fb354267cbd7e81e25a8e376670c819e20013 2013-09-08 11:25:58 ....A 558080 Virusshare.00095/HEUR-Trojan.Win32.Generic-4154625504fe1de4e7a68c96dea8a289122ae5e62b5570fc5ad0842d9b1f5f16 2013-09-08 12:18:12 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-4154e5a94745546085fa491187425f573a18b83a0e3f44aaad56c8bad3b2f30c 2013-09-08 11:41:04 ....A 98752 Virusshare.00095/HEUR-Trojan.Win32.Generic-415a217219a486267a8c3887710a580e7a9e942bdc30db6c9a7c54b69560d709 2013-09-08 11:32:44 ....A 390656 Virusshare.00095/HEUR-Trojan.Win32.Generic-415d08fd957dae4a9cd42a3b780e68f9d2ec20ce18ceae5b91cd28e792c7f435 2013-09-08 11:19:16 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-415da4ec7a44c09b862e7cdaa6f60262b31921ddb211751c818048f6a0b4f24e 2013-09-08 10:28:38 ....A 204838 Virusshare.00095/HEUR-Trojan.Win32.Generic-416365d0258f20eed5617d17b95b30453acc1eb764bc7153dfb4685381d25490 2013-09-08 11:01:56 ....A 645702 Virusshare.00095/HEUR-Trojan.Win32.Generic-4163f2f2072e5953bf7a89f0d6d1683e9305657274136684e937b1e525859eed 2013-09-08 10:37:48 ....A 141824 Virusshare.00095/HEUR-Trojan.Win32.Generic-4165c2f2291f86a1c1242b7689a786a5c7bac0a249de3a8b2f675649e712b08d 2013-09-08 11:28:52 ....A 163840 Virusshare.00095/HEUR-Trojan.Win32.Generic-41675dedb21c0bcf53b640b6aa369d4f5f8ff9a69994b2503a91a4cd52fcf506 2013-09-08 10:30:26 ....A 241845 Virusshare.00095/HEUR-Trojan.Win32.Generic-4167a72fe78a51e8797a09cca0ddf6ac8b9cc60aa1af099a6dbbab27c3c1dac0 2013-09-08 11:24:00 ....A 180224 Virusshare.00095/HEUR-Trojan.Win32.Generic-416982e5d7c1baf11248108f8840c3cea187213f7a3fef8a217a6160980b6c90 2013-09-08 10:24:56 ....A 275563 Virusshare.00095/HEUR-Trojan.Win32.Generic-416ac42b9249c3b137781afca2e385d82adde087685ed330d39492ba7c92b56b 2013-09-08 11:37:20 ....A 114176 Virusshare.00095/HEUR-Trojan.Win32.Generic-416cd2e0aac6a7e2544a016aeb50de41d46c90a6cc20ed8d5442a6eea0f3d68f 2013-09-08 12:04:16 ....A 318464 Virusshare.00095/HEUR-Trojan.Win32.Generic-416cd4e09317abd2caf68dca11a5a0a4a67ad288a067dd725e0b20460d8b89d6 2013-09-08 11:06:20 ....A 88576 Virusshare.00095/HEUR-Trojan.Win32.Generic-416e82945d3765c427cb88b3460028e8a8abb32383b661abba94f0d7bac171c3 2013-09-08 10:34:46 ....A 11398529 Virusshare.00095/HEUR-Trojan.Win32.Generic-41730322cd6b08a65f6a5e331b9c1c09cd6586ae6fd0c43069b9699553ae0762 2013-09-08 10:59:18 ....A 15488 Virusshare.00095/HEUR-Trojan.Win32.Generic-41740765ff208579431a4ef80baab5a396168f6728696710278830bb02031fbb 2013-09-08 11:03:26 ....A 15360 Virusshare.00095/HEUR-Trojan.Win32.Generic-4174b46a0af4cd02f19770881e20f345bb20ac30859bd54ab941b98f6a0fa815 2013-09-08 11:40:32 ....A 785920 Virusshare.00095/HEUR-Trojan.Win32.Generic-4176b17a71e6789828728c0039c8bcdd1c2ef5f71b1bae924cf632afdafa1b27 2013-09-08 12:10:18 ....A 755296 Virusshare.00095/HEUR-Trojan.Win32.Generic-417847c68c1134d9f538ae2a25673bb192102d68e777c6ee62ad4b3b0983deac 2013-09-08 11:37:32 ....A 521130 Virusshare.00095/HEUR-Trojan.Win32.Generic-417ac9dcdc1ad21572f5580dd7915a6344a29ecb85a5b814dce3af52b0dfbcc1 2013-09-08 11:47:14 ....A 63488 Virusshare.00095/HEUR-Trojan.Win32.Generic-417b772ea8b9e4f4ee0f950cf70f11358bb2fd0a748f1f2233ab054f122cd114 2013-09-08 10:55:36 ....A 24064 Virusshare.00095/HEUR-Trojan.Win32.Generic-417e206318de9dab1104e7e808930997aa6cde6b605a9d2aa13fde3a5e9cd0f1 2013-09-08 10:27:44 ....A 154624 Virusshare.00095/HEUR-Trojan.Win32.Generic-417e57ef44be40993a8e3c79bd40b921bc4dc0345d1f3adb7c76dd9dfe21fb1b 2013-09-08 11:59:34 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-4183482ab3efa75e8f5b3ab911ff40189d0851876041ba94a6eb2e845f26ee53 2013-09-08 11:40:00 ....A 284160 Virusshare.00095/HEUR-Trojan.Win32.Generic-41874ad7be6fa583e5f61c507497b913a1dd2a047057a31d4d8a3222b6ad381b 2013-09-08 10:47:06 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-4187b38674aedbb670cfb22a1e72abc46aa46dd10fbacfcf994b277eb89be42c 2013-09-08 11:24:58 ....A 55325 Virusshare.00095/HEUR-Trojan.Win32.Generic-41892398a4cca17e80dbdc076c4cba7c1d02f8661a2869ad5e580eda226a2311 2013-09-08 10:40:40 ....A 1758208 Virusshare.00095/HEUR-Trojan.Win32.Generic-418c586b4f12c01f838320052132f02731d088e9c3e9e9b076b11066d9a9a011 2013-09-08 11:41:12 ....A 147968 Virusshare.00095/HEUR-Trojan.Win32.Generic-418eea942712d71403c2cf2c613e8b5abd2cf6d735833fee1fa43d2b194d4fab 2013-09-08 10:45:42 ....A 110080 Virusshare.00095/HEUR-Trojan.Win32.Generic-419003dae0eb0148e77f70aba6318f1f386454a38be6b8792a2a19443047011a 2013-09-08 12:16:06 ....A 6400 Virusshare.00095/HEUR-Trojan.Win32.Generic-41958f8d9eb1f133f429147a9827dba5a490a81e0d9c825969fa1bfda822f833 2013-09-08 12:08:42 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-4197935d3705a1d963d5ef2d92417cee21b047609df1a42368026dc0225876e6 2013-09-08 10:43:08 ....A 42496 Virusshare.00095/HEUR-Trojan.Win32.Generic-4198c507ed34a2653727b53639c0e74a1a01fcea2701add711dd85e05e53f698 2013-09-08 10:34:28 ....A 127787 Virusshare.00095/HEUR-Trojan.Win32.Generic-419b63775ab48f66fc22af061b536531586f4b241fbdbd1d205b35cc90dd910d 2013-09-08 10:25:24 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-419d09692de8544045ccd6e56bd05f9554bcab8660c8350784f9f934ce5affdd 2013-09-08 10:54:38 ....A 1396458 Virusshare.00095/HEUR-Trojan.Win32.Generic-419d481e1f6a5c75843a17e9583153591351d77025f657a5c05b5046d70366a6 2013-09-08 12:09:10 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-419e485edcee260400805f2095ffb4383df7116a25fdb39b56de17d8fa69ecf0 2013-09-08 10:31:24 ....A 93401 Virusshare.00095/HEUR-Trojan.Win32.Generic-419fcab1a1444743760738cba9fd8d7759e731e4c858d6230b6b319701e9db66 2013-09-08 10:27:28 ....A 872448 Virusshare.00095/HEUR-Trojan.Win32.Generic-41a0585091c744e1fdb53c43adfc49948a6e36a163bdaa1e3c6a425300702925 2013-09-08 10:39:04 ....A 706560 Virusshare.00095/HEUR-Trojan.Win32.Generic-41a1ae98259747cf885c69c4fd719624a2c64d7a388de9f0ca81c7a796a064ac 2013-09-08 10:48:24 ....A 389120 Virusshare.00095/HEUR-Trojan.Win32.Generic-41abaf644ecdcbd4a6d76eb2fa89c988d56d7fb638f05da2b45fcc482b45f12d 2013-09-08 11:12:10 ....A 135680 Virusshare.00095/HEUR-Trojan.Win32.Generic-41adb93bd8fb8cb2feb89aab623c045c48eab5c41339ce9428de2df305538dd1 2013-09-08 11:54:20 ....A 15342358 Virusshare.00095/HEUR-Trojan.Win32.Generic-41b0b0f538611cf3b77fad07e41bcc5289a15203789d3c89494b53dc546d09fe 2013-09-08 11:02:24 ....A 199168 Virusshare.00095/HEUR-Trojan.Win32.Generic-41b42f89fa5e181a151c3c4d3cd60f9db18494463ea764962cbece3fa9315436 2013-09-08 11:04:52 ....A 28648 Virusshare.00095/HEUR-Trojan.Win32.Generic-41b46c8843eca79d648c4a84a57ad3b3c8fead4afe958cfc616813f3ac887114 2013-09-08 10:30:14 ....A 216576 Virusshare.00095/HEUR-Trojan.Win32.Generic-41bc602569109350ee305bd40860ce3bd037b6ad7b1d7b76f2b0d967105a7f6d 2013-09-08 12:16:14 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-41bdde2c2c47f5db00656199587d24fda4e3935704921e6639161db22ca19757 2013-09-08 12:04:42 ....A 158400 Virusshare.00095/HEUR-Trojan.Win32.Generic-41c4a687fb6301da05664e4e2043c7fb337ca61d58b62aad8fe8d65454fb4231 2013-09-08 11:17:06 ....A 150571 Virusshare.00095/HEUR-Trojan.Win32.Generic-41c4f565ce2ab074aa75de8fed656f65b21d8c29d2d48b95c7bf4c836afad714 2013-09-08 11:36:30 ....A 172032 Virusshare.00095/HEUR-Trojan.Win32.Generic-41cbe61a473303e59134276fde6e71e13b40eb1bcf32ec41cc689cc58011b899 2013-09-08 10:34:26 ....A 167936 Virusshare.00095/HEUR-Trojan.Win32.Generic-41d3a9bdecc076fab8ed2ec4ba12a53246bdaa576c7e0347baa37b562716c525 2013-09-08 10:25:24 ....A 278528 Virusshare.00095/HEUR-Trojan.Win32.Generic-41d5439d61c73cb7f9aee9fff2f46941b9693e23434d33e2e7aa4bbae697e089 2013-09-08 10:53:04 ....A 854016 Virusshare.00095/HEUR-Trojan.Win32.Generic-41d6607b3e5b2e273e8581d3224ce0fc43273771c0513187e565464b532d145e 2013-09-08 11:16:10 ....A 113152 Virusshare.00095/HEUR-Trojan.Win32.Generic-41d952447658d178db1a2093d8c2d7d4a8a7301ed91fd4f5736889c8a13cfdd2 2013-09-08 11:17:44 ....A 643584 Virusshare.00095/HEUR-Trojan.Win32.Generic-41dbf83c44c0c1977f8c2332394c0d0c13dba26ff49d72fd9d6f67f481404da0 2013-09-08 10:35:32 ....A 156572 Virusshare.00095/HEUR-Trojan.Win32.Generic-41dcaa486a7b218b0e43e9856ef67e5592b16109ab33881b408a135f0b456e90 2013-09-08 11:49:22 ....A 116224 Virusshare.00095/HEUR-Trojan.Win32.Generic-41e24d861df0bea90622a016eb8f5532156bf765f4eb3af78f3c539a4554f351 2013-09-08 10:42:16 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-41e5c05b975021e56b90540f9c97881227325904e1e3526d20d681030350c80b 2013-09-08 12:05:06 ....A 151559 Virusshare.00095/HEUR-Trojan.Win32.Generic-41ec862bef1fc3a8d0d197bb4b73c919d5ad69a80848f2fc7363ab4f71870b14 2013-09-08 11:31:06 ....A 211456 Virusshare.00095/HEUR-Trojan.Win32.Generic-41ed645bbabfdc3f6a68231a3cb4f8aa98c606f8004c08ca08cde85632e89b39 2013-09-08 11:54:50 ....A 617472 Virusshare.00095/HEUR-Trojan.Win32.Generic-41efbd5e485c726f0382f0ae43751fa66a28376ce528b0ec6b82585b8d377752 2013-09-08 12:17:10 ....A 397288 Virusshare.00095/HEUR-Trojan.Win32.Generic-41f07f9d2ae645aeb1beb2c4fcc593632f0d8c8f24415b66d7c6e801d32c61cf 2013-09-08 11:45:42 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-41f26f5ca80e1e6bfc91b435b77da9bd327ecf8752f1b5f8ede6792494949814 2013-09-08 10:52:26 ....A 114176 Virusshare.00095/HEUR-Trojan.Win32.Generic-41f28f5f7d8fa28ae6d6c0d4d0361bc33c01cf378891c481346636ccf202b312 2013-09-08 12:05:36 ....A 440320 Virusshare.00095/HEUR-Trojan.Win32.Generic-41f41f98706622d0304c8d1662564a6dbc1e4b99a6a2ec03ed2285f2008a1001 2013-09-08 11:23:50 ....A 66048 Virusshare.00095/HEUR-Trojan.Win32.Generic-41fee8b92afcfba74998ec1a1f15c8c9339cdbcdf6f075fb2de2fa3ee899518d 2013-09-08 11:25:18 ....A 100416 Virusshare.00095/HEUR-Trojan.Win32.Generic-420040eb966c50923f81ae658c497f11323a317e29125b05f13670288aea22d3 2013-09-08 11:28:50 ....A 143360 Virusshare.00095/HEUR-Trojan.Win32.Generic-4200baaa3da189dbc9ea0ad746b17045188f744e7e29e68fbb5d7ca355a9b305 2013-09-08 11:00:56 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-4200f3b80dc80462895fc0f81316d57d383ce54073a825d8e6bf675c1fe9dfc6 2013-09-08 10:25:26 ....A 141506 Virusshare.00095/HEUR-Trojan.Win32.Generic-420336752496aaf22a3034b70f8815704168fc101fac3303cc29f4a251c0d01a 2013-09-08 11:52:24 ....A 177664 Virusshare.00095/HEUR-Trojan.Win32.Generic-420455412787c727d723a9c9a662077f4c1349bb0ac5f88d2bdb9a5272e1d437 2013-09-08 11:33:30 ....A 929792 Virusshare.00095/HEUR-Trojan.Win32.Generic-420740e5e93964c476c438fafd49857cffbb52c115b422f8b779c0e554d719b7 2013-09-08 10:47:10 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-420bb98d60efb7cf09a376bb86fcf1fe7a67529f7ca2f3029f22a1caf90475f0 2013-09-08 10:45:34 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-4210e5427ad18db402146e0d7c7ba7e1939eaf3007b81badc56ab7b89cc4d625 2013-09-08 11:22:08 ....A 207872 Virusshare.00095/HEUR-Trojan.Win32.Generic-42127bf0f10fb07ede462a4e6e35710abc99761a792fb27673b44c7a288a049f 2013-09-08 10:39:08 ....A 80384 Virusshare.00095/HEUR-Trojan.Win32.Generic-4214384f45a3cb638b40ef6487123261ce031db25c70852da526bb5e6d1af8db 2013-09-08 11:10:40 ....A 195072 Virusshare.00095/HEUR-Trojan.Win32.Generic-421688e7741e73f3d7669ca2f86b047558e81a8cfaca7ed68a3d05d51ebca689 2013-09-08 10:28:04 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-421a3d9f9c79743cff9c263a16680b7d43b681f703f924c659014dc22837fcd9 2013-09-08 11:47:20 ....A 115680 Virusshare.00095/HEUR-Trojan.Win32.Generic-421a439db5f31da2303106894d96b8bcb65cef98efc0d61e72fdedabd966c115 2013-09-08 10:40:28 ....A 829616 Virusshare.00095/HEUR-Trojan.Win32.Generic-421d532a7f01b5053640c2f94c3e3e6f796e82ce58cf1dd91f318ef28dadfe77 2013-09-08 10:30:42 ....A 405504 Virusshare.00095/HEUR-Trojan.Win32.Generic-4222d7f6acf4ce016c94d394e042d7996f696d918b797071a023107fb5d247b4 2013-09-08 11:15:42 ....A 15886 Virusshare.00095/HEUR-Trojan.Win32.Generic-422392db320431a5cf1f9e6f0902e911b441c658d5731b760677de795ccf589c 2013-09-08 11:39:02 ....A 360448 Virusshare.00095/HEUR-Trojan.Win32.Generic-4223e4fe66592984b1133bdce610adfec51518b7825ecf5ebe69565568d08c59 2013-09-08 11:30:36 ....A 763904 Virusshare.00095/HEUR-Trojan.Win32.Generic-42274cf962caf20dbca24f12f669546a57e55a6dd42248a7b881c0f4e252a046 2013-09-08 11:22:56 ....A 8192 Virusshare.00095/HEUR-Trojan.Win32.Generic-4229bbbf99e929c108757a99d5b7b73788e23c0356d0cb0c1c9ed74f9bc903dc 2013-09-08 11:57:58 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-422a56e9dc07091f555fd6b299e35baf880f446687c16fb0f0f18e748404bcf6 2013-09-08 11:27:28 ....A 257298 Virusshare.00095/HEUR-Trojan.Win32.Generic-422ae71439492c8f63ca0dec7053edc48ef9e9ad9cd0751ccdc3ad5b993487ae 2013-09-08 11:29:58 ....A 229454 Virusshare.00095/HEUR-Trojan.Win32.Generic-422d5c85ccb71bc1cf92ecd08e6ff05318f6f7558fa34237624eb77ed3e748b5 2013-09-08 11:36:50 ....A 1976536 Virusshare.00095/HEUR-Trojan.Win32.Generic-422f9a6b40942ca38df0d5788cbd1fa199028bb01b9271ecdb700a9e8615bf82 2013-09-08 11:02:42 ....A 342528 Virusshare.00095/HEUR-Trojan.Win32.Generic-42327c00b1e5842f4fc49672353c06683676157367b89402b54be6a016a8b856 2013-09-08 12:03:46 ....A 24064 Virusshare.00095/HEUR-Trojan.Win32.Generic-423470acd18cb459191d7ed891b8c01f5757d42a94e3e538e2794fbf5b4d59c4 2013-09-08 11:01:18 ....A 380928 Virusshare.00095/HEUR-Trojan.Win32.Generic-4235b77c75b1a9bb53462774a322aec051754b5982f7500f5a3e89440924c41a 2013-09-08 11:08:36 ....A 370176 Virusshare.00095/HEUR-Trojan.Win32.Generic-423971bc481a3de74833e0c19aa433546d42e111db756bf37b83fe53c4008d4a 2013-09-08 11:17:40 ....A 741888 Virusshare.00095/HEUR-Trojan.Win32.Generic-4239d10409400a08a65ef7ff9973cd89cf72c05ae33d7bd0ee44e080b054b931 2013-09-08 12:01:08 ....A 2885829 Virusshare.00095/HEUR-Trojan.Win32.Generic-423a41aea571464fa52226035f0e4bf35c8810235e733e951490e277c1a1db9c 2013-09-08 11:14:40 ....A 24924 Virusshare.00095/HEUR-Trojan.Win32.Generic-423a4ba347fc1b923d6f3643a8f76eec668f6fc6c80cca41adc0fd166874cd0f 2013-09-08 11:27:10 ....A 67724 Virusshare.00095/HEUR-Trojan.Win32.Generic-423aa13a9b86fc4f9f57e580a1dbfa8eacf4d1afb808b1d81a0b79a239ce36ff 2013-09-08 12:10:02 ....A 54784 Virusshare.00095/HEUR-Trojan.Win32.Generic-423b78ea2609cac427618a607d7d1437f7ee804125138f25fb52885ec1d48f6e 2013-09-08 10:32:42 ....A 1377280 Virusshare.00095/HEUR-Trojan.Win32.Generic-423baf241882b2566b298d8359ee3138965adddaa92fb21341ecc86006106865 2013-09-08 11:57:34 ....A 315392 Virusshare.00095/HEUR-Trojan.Win32.Generic-4240855445bc36b987735a99a1eeab5d27e81d598100a57c65825476d8618cf6 2013-09-08 11:25:06 ....A 163328 Virusshare.00095/HEUR-Trojan.Win32.Generic-42445ac9c8b287910c240b1ffefc47d4e3afb12b165a186eb93617926fb9585d 2013-09-08 11:21:20 ....A 493568 Virusshare.00095/HEUR-Trojan.Win32.Generic-424512e6cee4fe6ec05e2e202096887f9dfe58f7231a5d423c10f7dec8a0d502 2013-09-08 10:32:30 ....A 125952 Virusshare.00095/HEUR-Trojan.Win32.Generic-42451dbb95896abbc283217585bea4d7e7e2bb4083567f94053c4cf5d05e7606 2013-09-08 12:16:04 ....A 64957 Virusshare.00095/HEUR-Trojan.Win32.Generic-4245601dae2f498eda3b4cde7159d3ab15f806ea81c20cfe1367794d4974967e 2013-09-08 11:59:32 ....A 70060 Virusshare.00095/HEUR-Trojan.Win32.Generic-42467e0e8f3e6f6d634c2fe5996e4ef8da1be26946d30f7c59a1f565de0226b1 2013-09-08 11:58:30 ....A 7841320 Virusshare.00095/HEUR-Trojan.Win32.Generic-4247c9dae969f84a7d99ed1ff385de98b3057a709aedb30d7de01499ee161514 2013-09-08 11:23:04 ....A 4096 Virusshare.00095/HEUR-Trojan.Win32.Generic-424881581e558d181d6b1052cfcdc717e09f8b3206b3a69496da5cbcc926fe1c 2013-09-08 11:36:40 ....A 605796 Virusshare.00095/HEUR-Trojan.Win32.Generic-4248b4770b3ef0789449f3bf99091b83ad3d27e592f6fb834b419d5ee024207f 2013-09-08 10:37:26 ....A 141506 Virusshare.00095/HEUR-Trojan.Win32.Generic-424a4d8f5b9a66b519f38a53c0ebc2113e5203a53a229d7d1f28c88f9078cca6 2013-09-08 10:36:22 ....A 90715 Virusshare.00095/HEUR-Trojan.Win32.Generic-424c6706538de7fb7c729b3e41dd91fbc71d6d5b5f6773a04c0c9468d7022dae 2013-09-08 10:42:04 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-424d702291c06fbf5fb5d9a723d33f966068d9bcca9b005a86047a91cd019d2d 2013-09-08 12:05:48 ....A 235966 Virusshare.00095/HEUR-Trojan.Win32.Generic-424f214a03ce6048d235377eb1201895d15f31a1e2f5fa61763c1f0e73b4e045 2013-09-08 12:00:46 ....A 315904 Virusshare.00095/HEUR-Trojan.Win32.Generic-424f44c9026af70a91a05096637e7ae3724f5cfd39286ea9bb7f80c479417351 2013-09-08 10:24:56 ....A 16738 Virusshare.00095/HEUR-Trojan.Win32.Generic-42503f9eef1ce4970f50ba8fed1afe56a256fb8f8db7e61bd27e476911a55e94 2013-09-08 10:32:20 ....A 2143123 Virusshare.00095/HEUR-Trojan.Win32.Generic-4251c68852c8b4b1cecb0179e700b5a0f1762d5445835911c19197f3cc405fa7 2013-09-08 11:57:56 ....A 274432 Virusshare.00095/HEUR-Trojan.Win32.Generic-4253dc87cfdbaf9973e0e4aa0c8ab20385a15811d85c3d6df978bfa6c156cecf 2013-09-08 11:14:02 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-4253f9dd0f790305b369b09116a28b6de1590eba4a3c2129de9131ce2080eb8f 2013-09-08 10:36:28 ....A 59392 Virusshare.00095/HEUR-Trojan.Win32.Generic-4254e9d8e0fa0230d35c6fb24d5d510a9fc188ae0fbe58df937d078c8563b4a2 2013-09-08 10:36:32 ....A 3133732 Virusshare.00095/HEUR-Trojan.Win32.Generic-4255e72357fb3f58a473277bc29c5e738335284cda595f9b029beb686666dab7 2013-09-08 12:01:54 ....A 421888 Virusshare.00095/HEUR-Trojan.Win32.Generic-4256aff6e47c196dc2477d8b8651a3dce06ed4a7bce237a4311f5b10546c5ead 2013-09-08 12:06:16 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-425768f89032f9cecac1b3f3ab8bae29e703ca7220ddd5c6f9979cfb55bc5056 2013-09-08 12:04:46 ....A 241664 Virusshare.00095/HEUR-Trojan.Win32.Generic-425b1442c81d326a1d7bdf71a15c70ebce4fd29eede45828c3f00fdf47931cab 2013-09-08 11:11:46 ....A 352768 Virusshare.00095/HEUR-Trojan.Win32.Generic-425e1bb21be74d468b0f8f834fcb8989e6a7ccb5eb8d7111e472d0b907437cf5 2013-09-08 11:51:04 ....A 246784 Virusshare.00095/HEUR-Trojan.Win32.Generic-42614cec65b0fdac32bcebbe61864ff543a69b681a9ce5f8b3ccfb8dda905ddf 2013-09-08 11:27:10 ....A 467483 Virusshare.00095/HEUR-Trojan.Win32.Generic-4261963656b6dd6bfcc0c1851f909153327d43f2b96d8107fd4fe25fb641b822 2013-09-08 11:05:44 ....A 642797 Virusshare.00095/HEUR-Trojan.Win32.Generic-42629ba1deb4c4a74d9e73e3e770b4409da0251df90fae436e2d6e323ff1d306 2013-09-08 11:20:56 ....A 6174720 Virusshare.00095/HEUR-Trojan.Win32.Generic-426498f61bda1a588992dcd513d7a229d66e90946ae7c7597c089a4829638d40 2013-09-08 11:07:12 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-42678f944243b123490b735e15a26650291fbc789e7eb1fa86ba8a170bac1c34 2013-09-08 11:06:14 ....A 6144 Virusshare.00095/HEUR-Trojan.Win32.Generic-42688d7108e1ff89c5f34e11655a31f7324882fead011171f63fe34795506b81 2013-09-08 11:32:54 ....A 618496 Virusshare.00095/HEUR-Trojan.Win32.Generic-426df7c600aabd0ac4117cc3275c585978236ee5561ea4e2819556b2f9c14a76 2013-09-08 10:33:00 ....A 259575 Virusshare.00095/HEUR-Trojan.Win32.Generic-4274fe8b18a4a98b13cc0727157b7225d52cef495b19ad11d75d75b23c761049 2013-09-08 10:32:24 ....A 134144 Virusshare.00095/HEUR-Trojan.Win32.Generic-42754aa43ddb7257dd798cf6052e944bb3efe1aa7904c5206b93aba2ee209e43 2013-09-08 11:36:44 ....A 226304 Virusshare.00095/HEUR-Trojan.Win32.Generic-42797a9f891934f078f0f0b3c95e558ad9e168754cfc0c636770eec68957b7b6 2013-09-08 11:41:50 ....A 471040 Virusshare.00095/HEUR-Trojan.Win32.Generic-42799ef37f996277d639253d865d03de3686e8f769c8c96b8cb763ec961daf70 2013-09-08 12:01:28 ....A 38642 Virusshare.00095/HEUR-Trojan.Win32.Generic-4279e473fbb1e4194011590f4fb32e654bcb0d7f70f4eddba05ea88bb6348e8c 2013-09-08 12:05:02 ....A 247296 Virusshare.00095/HEUR-Trojan.Win32.Generic-427c625b34bf4d53de577bebe53cfe066466d38cbf4ac7753d4b4d3d7090f272 2013-09-08 11:51:34 ....A 64524 Virusshare.00095/HEUR-Trojan.Win32.Generic-427c771131063520776ed3fa5cff95c07bea6b498f06883b730dd5868ff2003f 2013-09-08 11:48:50 ....A 1090642 Virusshare.00095/HEUR-Trojan.Win32.Generic-427da8b270fe014544df0c075d4b31d77bc8c57bbe682ee70e4019f3c115cd8f 2013-09-08 11:40:26 ....A 365568 Virusshare.00095/HEUR-Trojan.Win32.Generic-427ecac4197c7a537f7b5f99dd5b921d6a866b6ecfce482ac304d6d93be8bb8e 2013-09-08 12:18:36 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-427fb4fb552386c2b11e04fb68b0326b7e593cfe73695cf487861bf5e36f41be 2013-09-08 11:44:20 ....A 3127336 Virusshare.00095/HEUR-Trojan.Win32.Generic-4280194fbcc01fcf216ec36d942a7c53cfd097f1fa16ceb0a58ff04493bd0b17 2013-09-08 12:02:12 ....A 58596 Virusshare.00095/HEUR-Trojan.Win32.Generic-428274c5c42f7985df0ff39ed1409063dd3223964aaa62e54f4d37ca8c0137f0 2013-09-08 10:48:08 ....A 193405 Virusshare.00095/HEUR-Trojan.Win32.Generic-4288fc8d73092569ce8e55243023c09e0a0f975729297ad59120418e314b746a 2013-09-08 11:54:32 ....A 200704 Virusshare.00095/HEUR-Trojan.Win32.Generic-428a543608662d64592334dee7bd5dcde6a10075c1b792f20dd8d464f6d2fdfc 2013-09-08 11:12:34 ....A 395776 Virusshare.00095/HEUR-Trojan.Win32.Generic-428d23b60c2fd5079408bedbadb5f0e162d4ad67fde27ce27277c08dfe1d8057 2013-09-08 10:54:50 ....A 204800 Virusshare.00095/HEUR-Trojan.Win32.Generic-428dd730e6b1d09cc064716edcd5617bf12d0d0dca7a2a06bbbda4de431291c1 2013-09-08 11:31:12 ....A 187904 Virusshare.00095/HEUR-Trojan.Win32.Generic-428de9f0ba49decff1e9bbeddcb51563e084b3e9493a9cd223e5f134622153a2 2013-09-08 11:04:22 ....A 1128381 Virusshare.00095/HEUR-Trojan.Win32.Generic-4292973eaea92ef4869071f4ab19a26d4119c68aa5ea1ba3adf3d945d4db772b 2013-09-08 10:48:40 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-42937a7b0786eefbc28f65f135cd7843a08f16f0d80bc462ab40aac15eee78eb 2013-09-08 11:10:12 ....A 108032 Virusshare.00095/HEUR-Trojan.Win32.Generic-4293ac38c95767e9c2bed33ab6d1f307ca13488c18d918bc2a3789cde584531e 2013-09-08 11:18:18 ....A 87040 Virusshare.00095/HEUR-Trojan.Win32.Generic-4293e14d59b1dc7afd6de63a81073ad2bd6b5ca23d44407a9ad6b420d6886b98 2013-09-08 11:14:56 ....A 77872 Virusshare.00095/HEUR-Trojan.Win32.Generic-429434208689521d3a4bc3d566aad807256ca733c8032cbe914cf2281ddc1b49 2013-09-08 11:37:16 ....A 84992 Virusshare.00095/HEUR-Trojan.Win32.Generic-42961dbab646f3714cdf3f42fb1238f17ac234c36188fc7de7d8bbff78458551 2013-09-08 11:47:40 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-42978a60b477c5a3d4cb798fd8867a63ed2cf8cd689ba75749ba71eb0c5f4a6f 2013-09-08 11:31:24 ....A 344576 Virusshare.00095/HEUR-Trojan.Win32.Generic-42990abc09d1b8a2b703c553120b7960b5b4922ab5284ca56c296ee4675a1a4d 2013-09-08 10:32:14 ....A 629692 Virusshare.00095/HEUR-Trojan.Win32.Generic-429c29c0779548466b96a89af8d13f499518d78d40ef6352c16de4b947f53724 2013-09-08 10:46:36 ....A 4604751 Virusshare.00095/HEUR-Trojan.Win32.Generic-429d34467c94e2016b6a837cb4b7507a64cc0bf6378c5aeb68635b6e76e22cea 2013-09-08 10:41:38 ....A 190464 Virusshare.00095/HEUR-Trojan.Win32.Generic-42a139d2ffe6655a927587e3006160d3a767a19b8b4fa707a30b783bdc85b011 2013-09-08 10:52:16 ....A 1018375 Virusshare.00095/HEUR-Trojan.Win32.Generic-42a307469d0479367f3413a88821b613f38f8260b148f51a562ea057b44ad676 2013-09-08 11:26:32 ....A 78848 Virusshare.00095/HEUR-Trojan.Win32.Generic-42a871229aabe4327c1bfa874a6737d91fd22abd86c2d1d93dc5b89c759bb8f9 2013-09-08 11:10:34 ....A 8704 Virusshare.00095/HEUR-Trojan.Win32.Generic-42aea1c904b0970cc3e73ce342af18887718ff7d3c866499a8bb7e9487e73261 2013-09-08 11:12:52 ....A 123474 Virusshare.00095/HEUR-Trojan.Win32.Generic-42b4d6533e07b58c96f0a3c265f461310f530576e098b2034fbb0398acb5466b 2013-09-08 11:40:34 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-42b9ec1eb83b76dc9568de837f8f81a69824b7a561fb810b7537b1b88b7b7b96 2013-09-08 11:42:58 ....A 37916 Virusshare.00095/HEUR-Trojan.Win32.Generic-42bc1e133b47fbcfa3a3f8d9dc374d881d87aca68820089ab0267284612c8420 2013-09-08 10:32:34 ....A 801696 Virusshare.00095/HEUR-Trojan.Win32.Generic-42bcc573bbca7de60cf5f46de880e5c275c189ed6aa41dec36779c31a6f70a16 2013-09-08 10:55:36 ....A 189440 Virusshare.00095/HEUR-Trojan.Win32.Generic-42bee50f1ab85061b4ecf0dd7eba200dab5698bad02371e275a2c123c490482a 2013-09-08 11:33:28 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-42bf706574cc241ab3093d385dddebd00f322a07f05da208ca6ecea8f0a1bbd9 2013-09-08 11:55:16 ....A 124928 Virusshare.00095/HEUR-Trojan.Win32.Generic-42c17141b22e5e7ce7b88442226d569c92952cbe9cf4f42818c37cb2cff0967f 2013-09-08 11:23:12 ....A 722264 Virusshare.00095/HEUR-Trojan.Win32.Generic-42c39792a4d68c557efc99b22650d44a5de5971da22113e2451289f502c24aa4 2013-09-08 11:17:24 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-42c595d3f24605ca65a0ad49b7021002e3c40bdbe6240300b96cf6afe6bd74f8 2013-09-08 11:34:52 ....A 117760 Virusshare.00095/HEUR-Trojan.Win32.Generic-42c818712eb860915f5cb66aade0564d2676f4de3fc592d85ced15a8c7e13254 2013-09-08 10:42:04 ....A 139923 Virusshare.00095/HEUR-Trojan.Win32.Generic-42c99d80b67c9c51ee54c2585cb9c746228a4a708034fbf7adb73123c1fe3496 2013-09-08 11:01:44 ....A 45576 Virusshare.00095/HEUR-Trojan.Win32.Generic-42c9ac032a90f5404c9cd348fe322e7119da825b8c179b11e9c6af97f76faf9a 2013-09-08 10:31:14 ....A 384480 Virusshare.00095/HEUR-Trojan.Win32.Generic-42c9d79d7f46ae71b302abfa023645fc94b486be58327e6e5098f222121142f7 2013-09-08 10:29:58 ....A 29696 Virusshare.00095/HEUR-Trojan.Win32.Generic-42cbc3486e38506c9ae953b6306729f3f3d6d16425817415a2f7f3466ca36879 2013-09-08 10:24:24 ....A 80384 Virusshare.00095/HEUR-Trojan.Win32.Generic-42ce44718a0d667eac3a3660917a7c47f5ab1d7f76e70c8adc8e29d3e7628c55 2013-09-08 10:48:30 ....A 315119 Virusshare.00095/HEUR-Trojan.Win32.Generic-42cf881a8677d90d528643afb637ab834c344b250ed857addd53e5c83a1059ae 2013-09-08 12:01:44 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-42cf94dddaf3b110f8e6548612854e7b9c57ba108f8a38d474bfd5628c8d40fe 2013-09-08 10:47:26 ....A 71692 Virusshare.00095/HEUR-Trojan.Win32.Generic-42d15b545da9df9d5b5efe56d9d3728299b3df240ae70ba2688826dff2703b59 2013-09-08 10:47:14 ....A 29684 Virusshare.00095/HEUR-Trojan.Win32.Generic-42d17f6b844ea534a10f27f2ab7e7519da21a4a41fc08078084b9d5f7854dd70 2013-09-08 12:03:02 ....A 3200 Virusshare.00095/HEUR-Trojan.Win32.Generic-42d650211ae6b5938b48530b1eaede80caf5acb2e5b42114d2847a1866b29b21 2013-09-08 10:43:14 ....A 56701 Virusshare.00095/HEUR-Trojan.Win32.Generic-42dadf46374c253f723a9796e89ab536d708416a39867fd663ab813228e9175e 2013-09-08 11:11:32 ....A 41984 Virusshare.00095/HEUR-Trojan.Win32.Generic-42e487899a99b0f2b4968c1c7f306fc18184c40daed645659e6591cb1f6bf453 2013-09-08 12:07:54 ....A 3357696 Virusshare.00095/HEUR-Trojan.Win32.Generic-42e48b83e58025175ecee6a6479eba186bc24dcac370bd134215170aaa32dd21 2013-09-08 10:26:14 ....A 33792 Virusshare.00095/HEUR-Trojan.Win32.Generic-42e5041a5f3f82fb672f36a22ae36da342d47dc9b9fdf34df9db3f25bb03d3d9 2013-09-08 12:01:00 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-42e566275b64c5e5682c53a757c63d23a8fd694f54739079e039aa2dabb1232d 2013-09-08 10:46:40 ....A 53254 Virusshare.00095/HEUR-Trojan.Win32.Generic-42e990efb85b9d0ea032d71a25bd4155e0af871b90f15e882071b78c35edb5a8 2013-09-08 11:48:52 ....A 180352 Virusshare.00095/HEUR-Trojan.Win32.Generic-42ed9aa3b2f47c613a9e8bf83a7fce9e86c5807055b2f490a4902c88dfcaf0e9 2013-09-08 10:42:58 ....A 1823354 Virusshare.00095/HEUR-Trojan.Win32.Generic-42edbf5ca61e3dc942e6a6bbc0c0b9c9408e79028c57bee56f0f1dfcd0e21a9a 2013-09-08 11:17:34 ....A 510976 Virusshare.00095/HEUR-Trojan.Win32.Generic-42efc33e6629617701c1395e8c4c01ec81601a4a709416a41e59b322b72a512d 2013-09-08 11:21:00 ....A 35748 Virusshare.00095/HEUR-Trojan.Win32.Generic-42f7b64bbc797fb2fabd8ea9b5e921d79e81c89ea5b390f8d4d6f2c2b63f8041 2013-09-08 12:14:32 ....A 1283907 Virusshare.00095/HEUR-Trojan.Win32.Generic-42f888e605dfcb42f40e7d6cd0ced2cc2ea68e3f0e4cc9311f9ecd44203ca539 2013-09-08 11:21:10 ....A 27136 Virusshare.00095/HEUR-Trojan.Win32.Generic-42fd052f35f29615702a1ea97bc440dc801020565d38f1010f5d58c8e7272220 2013-09-08 12:08:18 ....A 212992 Virusshare.00095/HEUR-Trojan.Win32.Generic-42fd6b65a79e58087591787fd9563d936102e326ecd803c5e6719e3d3493f42f 2013-09-08 11:22:20 ....A 196122 Virusshare.00095/HEUR-Trojan.Win32.Generic-42fe9913ab8dd85eb66ba3597c54d7e20d92b58661c29aab13ac4241de2e5d02 2013-09-08 11:00:46 ....A 996864 Virusshare.00095/HEUR-Trojan.Win32.Generic-43029c8c1ef1e7d40c6c105221263f1c804cd9b3cde1af25374c516e633318a4 2013-09-08 10:23:20 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-43039eb226b9c10e78d9035eab80961c37617e40d6df7612b9fc0cf11f855bba 2013-09-08 11:07:28 ....A 204800 Virusshare.00095/HEUR-Trojan.Win32.Generic-4303b96da92e7e2a65c6903313c02289741148b4fc3ccdb9e806bb2e7164203a 2013-09-08 11:48:30 ....A 87037 Virusshare.00095/HEUR-Trojan.Win32.Generic-430510f963e8be39f639b79c4d4ef84f757548e32b1c01144e8ce56971c3e0ce 2013-09-08 11:57:10 ....A 177152 Virusshare.00095/HEUR-Trojan.Win32.Generic-4305e074f7786b0948bdfcfb65a86ab353ded6675660b97749c2538e45d311be 2013-09-08 11:28:14 ....A 344064 Virusshare.00095/HEUR-Trojan.Win32.Generic-4306b6cfac7f2d4ccf905fb52cb88037e50f92351db5c150424fbbeccc440c9b 2013-09-08 10:54:26 ....A 976896 Virusshare.00095/HEUR-Trojan.Win32.Generic-430776afd742b520ef59a429f48a8a3519aeb75dd0c5332e61990e897bf1347a 2013-09-08 10:44:50 ....A 861885 Virusshare.00095/HEUR-Trojan.Win32.Generic-4309fe3d601290883c616d2f1d944fbe8c31f2a5e188ef684d9d35bbb7013ad8 2013-09-08 11:54:20 ....A 400190 Virusshare.00095/HEUR-Trojan.Win32.Generic-43100cb3963c28e2d1f2e04b3586956f774d663c3cf1567c7a2a2c6417996e10 2013-09-08 12:06:18 ....A 288768 Virusshare.00095/HEUR-Trojan.Win32.Generic-4313612acb7048c1caa03110dfbd8e81417adc6de96a1385ed34eefa138b9dcf 2013-09-08 12:08:20 ....A 314369 Virusshare.00095/HEUR-Trojan.Win32.Generic-4313c4c5ef90e78ef55e0a0d31cb1d55941b97f3bcf835867b3550705899a84b 2013-09-08 11:05:06 ....A 36129 Virusshare.00095/HEUR-Trojan.Win32.Generic-43144fb4de0625d6c8f0913ab35995e0a999654058bbcb6865d49d9071621661 2013-09-08 10:34:00 ....A 33280 Virusshare.00095/HEUR-Trojan.Win32.Generic-431682704b6338ac8e05b787c2c3e2e77b1098a9cdd3d0ead121e7d012331831 2013-09-08 11:29:08 ....A 916331 Virusshare.00095/HEUR-Trojan.Win32.Generic-4319aeb0d478eff4241d6035fc8e1df1ab558522b0441054cb53e5daa88213da 2013-09-08 10:31:34 ....A 136192 Virusshare.00095/HEUR-Trojan.Win32.Generic-4319c18c4711e10bd3ff6b4d9d0fbd488633448dc9f978f26aa183453ef302e4 2013-09-08 11:13:40 ....A 1264128 Virusshare.00095/HEUR-Trojan.Win32.Generic-431a5158bf68e908e3bef58f2503ddff5d30ccac04861ab74126388765ff1d1f 2013-09-08 11:44:28 ....A 186368 Virusshare.00095/HEUR-Trojan.Win32.Generic-432433ecdbe5664d39e74882374ee30d5db718d5c70c27307c743c690f0b21c3 2013-09-08 10:41:14 ....A 3263631 Virusshare.00095/HEUR-Trojan.Win32.Generic-43255ebd649657a1732573703e04f78733f68aa8e3b0088566f46ed7acc538ca 2013-09-08 12:16:52 ....A 354304 Virusshare.00095/HEUR-Trojan.Win32.Generic-4325a2acd6b9f882a5e3c0a8dd56e091195e43f8a2f9da52e15e53571935905f 2013-09-08 11:20:18 ....A 662016 Virusshare.00095/HEUR-Trojan.Win32.Generic-432646ffd489977286157a12930f687639699c4f09567e31d9bc9e6a4b525a5e 2013-09-08 10:27:58 ....A 121861 Virusshare.00095/HEUR-Trojan.Win32.Generic-43282601255196ed04507bd79335c8143e9ff5b959fb60dc25e38d661a6fdc37 2013-09-08 10:31:04 ....A 32256 Virusshare.00095/HEUR-Trojan.Win32.Generic-43295af205b3f6effa7f1e0afa086fcc37379928d1337d730af1c8b169bd9b78 2013-09-08 11:19:22 ....A 44032 Virusshare.00095/HEUR-Trojan.Win32.Generic-43297c17563f46e8b7f176d8493d520e6fefc6a96a86d46ed4fe2aa135886fc2 2013-09-08 12:11:18 ....A 147968 Virusshare.00095/HEUR-Trojan.Win32.Generic-4329f64b29d5de1de8c9723e4ca89dc3191e2bbe850deb9fff7f3a94d23db413 2013-09-08 11:25:28 ....A 76800 Virusshare.00095/HEUR-Trojan.Win32.Generic-432b49f1fdef1e2aa5167831a4859a02edc7186f98c26f35a6fbe150c0acb326 2013-09-08 11:42:26 ....A 9292830 Virusshare.00095/HEUR-Trojan.Win32.Generic-432c5ac9f5f68962b1daead6ddc937ef52a2baabc717b7918c9b2a10fa0431a1 2013-09-08 11:44:26 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-432ce3edab135d6d721025f2f58e1abca9450c8405c31b7f97ea90c4774cf72c 2013-09-08 10:53:20 ....A 801152 Virusshare.00095/HEUR-Trojan.Win32.Generic-432ec7547523dadf9266bd83068facc8b2c0934099efa97036bb022bc872b581 2013-09-08 11:09:30 ....A 128000 Virusshare.00095/HEUR-Trojan.Win32.Generic-432fe5a7aa994ee8a91069fbd5d9a8402feec59835bc3a6781854c977847767f 2013-09-08 11:05:30 ....A 633364 Virusshare.00095/HEUR-Trojan.Win32.Generic-4330bf08d5be996c049b5fe85db97a8b1b10883049689024b71b7d51fd3188a2 2013-09-08 11:41:54 ....A 120832 Virusshare.00095/HEUR-Trojan.Win32.Generic-43322b0d77bf1e3a5f74a438f02c19b6686b863b3995e07dc6bbcc96be45d18d 2013-09-08 10:47:56 ....A 81408 Virusshare.00095/HEUR-Trojan.Win32.Generic-43328cb2ab40a0bd18cc827034c9159a7c1d7fdcc76239a301a19d8568681060 2013-09-08 10:30:58 ....A 308224 Virusshare.00095/HEUR-Trojan.Win32.Generic-4333914608706057462936fa13311fdf9c49613d639c067c021ea5dfa417f3cd 2013-09-08 12:02:42 ....A 1310720 Virusshare.00095/HEUR-Trojan.Win32.Generic-433688e8a5fc7da2a39941c788c0fd5a17e4cebce1ab7f3c653019276fbcb5e0 2013-09-08 11:52:30 ....A 21120 Virusshare.00095/HEUR-Trojan.Win32.Generic-433720b9ddf3411dfad8447c4244b1dcf8a93f4a64d015388bb343c4c3ae0959 2013-09-08 10:32:24 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-433b68c3bfacb738c2ebd5a48daa04ff3c4de08880754c1707e4fa3aa89d9a85 2013-09-08 10:53:10 ....A 5242880 Virusshare.00095/HEUR-Trojan.Win32.Generic-433b95b2eeeaba1581d25e8931a6ccc94ba9605abdc12cd7f9c4e0d344c623c7 2013-09-08 12:11:42 ....A 422400 Virusshare.00095/HEUR-Trojan.Win32.Generic-433da986e43e9f47bc3eb740f920cdbd600d968ae4a22111313fc7aaa397f04b 2013-09-08 10:51:10 ....A 245760 Virusshare.00095/HEUR-Trojan.Win32.Generic-434163d1a181c972d805457ad93c54a193c6307c783922f5faec8d525df78ae5 2013-09-08 11:44:58 ....A 469599 Virusshare.00095/HEUR-Trojan.Win32.Generic-4345103b4b35792e9357119ebbc216aa4eaf05accb4338c041810d0e978459a4 2013-09-08 11:19:34 ....A 250880 Virusshare.00095/HEUR-Trojan.Win32.Generic-4346d0c726afd95427a9e143671ccab048f57d5a9caeab22b522b6e9eb6411e3 2013-09-08 10:29:08 ....A 2475173 Virusshare.00095/HEUR-Trojan.Win32.Generic-4346e21f0056cb9c83d105f0b0c22c5346dc599b7d485b1f83dfbe1b11e650fa 2013-09-08 10:27:16 ....A 339968 Virusshare.00095/HEUR-Trojan.Win32.Generic-434797695c61e8e0bcbdac643c06727c1f29185fa7ef1ac083995a2de357832e 2013-09-08 10:31:18 ....A 103452 Virusshare.00095/HEUR-Trojan.Win32.Generic-43486fd9f2add57d08a4c6a388223894801d352c6628eac6e94b852b7fb1b1e0 2013-09-08 11:27:02 ....A 83456 Virusshare.00095/HEUR-Trojan.Win32.Generic-43493d369de8379970f663ee75a98d02c3e9dd40bd12e9f45c80a8bfecebf9a7 2013-09-08 11:13:16 ....A 159744 Virusshare.00095/HEUR-Trojan.Win32.Generic-434ae06935987963ac26737e6c3d0f4fb31c5dc3e17dd9b0fef633668045c3b7 2013-09-08 11:29:02 ....A 4608 Virusshare.00095/HEUR-Trojan.Win32.Generic-434d641719816f915ca4fa29b29a53ef74cc1cd2111c8436605d781da1317339 2013-09-08 10:58:26 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-434d679d8a3d54e3bab29776878b811ce68b5f2faf690224448a12014e0dbf18 2013-09-08 11:06:22 ....A 6040668 Virusshare.00095/HEUR-Trojan.Win32.Generic-4351c3c96a7c2cb12baddd6d43bc86fe3658f5c10c8aaefd737c22c6722f57bb 2013-09-08 10:46:44 ....A 179872 Virusshare.00095/HEUR-Trojan.Win32.Generic-4352f04558e551bd139a5b3b7339189d30de7cfde67d8d07295241e2c4e9fc3a 2013-09-08 11:12:36 ....A 371712 Virusshare.00095/HEUR-Trojan.Win32.Generic-435561be37dece5a1f3c74cfee8a0ee7c56f25b5ad9b6aa535036a59c334bc4d 2013-09-08 11:23:30 ....A 90242 Virusshare.00095/HEUR-Trojan.Win32.Generic-43560b659f1dfc5632ca71eb88e8e4c77254a6086dad1178ead6afed55cdd8f4 2013-09-08 11:11:50 ....A 96768 Virusshare.00095/HEUR-Trojan.Win32.Generic-43573616157fadc12afc93b42e18da83993aa6d598bdc5bc7216c15704dc45c6 2013-09-08 11:25:34 ....A 174592 Virusshare.00095/HEUR-Trojan.Win32.Generic-4357ab77ca2ec0c82251fbd9235fd5edef610fa1188b395b0948719f85459494 2013-09-08 11:02:00 ....A 49920 Virusshare.00095/HEUR-Trojan.Win32.Generic-435c0d6faa59280c4b14afeeb4976936cdbc341e1f9ea26caf147ee90247c795 2013-09-08 10:28:14 ....A 899133 Virusshare.00095/HEUR-Trojan.Win32.Generic-435da7b5ccc38a8f35abb61a0d2cfdab12e45ecc785455145872a723c079cfbd 2013-09-08 11:20:24 ....A 1429120 Virusshare.00095/HEUR-Trojan.Win32.Generic-435eb132eac4acbdfea54499cae75b5eabb1a8f69aceb8b21c6d03519a7f8e3b 2013-09-08 11:14:04 ....A 86272 Virusshare.00095/HEUR-Trojan.Win32.Generic-435fa10f61fb41357dc55968fc20e2b4645bf7b9f507dbc2dd9df0f8ba76acca 2013-09-08 10:34:34 ....A 335872 Virusshare.00095/HEUR-Trojan.Win32.Generic-436703d85524804d7a97a31b885890c0406dcd4d0eb6a830c3423a4addb792c6 2013-09-08 11:49:08 ....A 222589 Virusshare.00095/HEUR-Trojan.Win32.Generic-43692cdc4a1520ceec51a7c03f1d915b365968aabbfd41d491121a90e3212c6e 2013-09-08 10:46:44 ....A 255528 Virusshare.00095/HEUR-Trojan.Win32.Generic-436a47cacf6cfac1690384102bc234d719df8eeb0a1d3b1f09c744f912c886db 2013-09-08 11:39:10 ....A 202752 Virusshare.00095/HEUR-Trojan.Win32.Generic-436b1bf45e5a007bda31bbcd8439f24b88be4081d0143138e44476030341ddde 2013-09-08 11:50:18 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-436eadc193a990b85bbd89281afb5b8ecb90f9ea4383fe3a74cbeb7b90be92c9 2013-09-08 12:19:42 ....A 84385 Virusshare.00095/HEUR-Trojan.Win32.Generic-436f0d60d98b536602003d226694321b4f95e643ad74cd3a0d13f07e292101a8 2013-09-08 11:39:06 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-4373a3365cfb19e0b073a780ef8fe21b0922fc5009eca966ad29e0e4ba542c45 2013-09-08 10:52:40 ....A 18944 Virusshare.00095/HEUR-Trojan.Win32.Generic-4374d3b5c662d09f1d4878319c5ccc1b7ae3d61f5010b954c4b31669ec4d390f 2013-09-08 11:45:10 ....A 307279 Virusshare.00095/HEUR-Trojan.Win32.Generic-4375370b2d784e1e0441ec45376e03147bf21a6c29ddb9809ac15aa74b840da6 2013-09-08 11:56:34 ....A 41626 Virusshare.00095/HEUR-Trojan.Win32.Generic-4376735cf5ecb0265141e722b994d946b6a8bdc0ff5573e1227df21ffc295960 2013-09-08 11:22:58 ....A 842752 Virusshare.00095/HEUR-Trojan.Win32.Generic-43775ccb5ac1e04e71e1629ce0f8972235a29b607e92482113653fd9b2dc36e1 2013-09-08 11:24:08 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-4378da226901fdc3139cfdd1e0c21225a8da3c2d873c05a7dd9a90f5e99d4e5c 2013-09-08 12:10:56 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-437c872af953a5c19716b556bbdf848d06e6ae2070514fea1d2e8981aa6990fd 2013-09-08 11:21:22 ....A 2647554 Virusshare.00095/HEUR-Trojan.Win32.Generic-437f286db2c5cde4a5459fe89eb55feeb3a2056aa812a37421df774a0ede576c 2013-09-08 11:22:04 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-437fda7330680cf1bb6f28f29be0e4f0cf39931ab7598820c29d1da1807cf567 2013-09-08 10:51:04 ....A 747360 Virusshare.00095/HEUR-Trojan.Win32.Generic-438116eca5e8bb6c30385fcc347ed45b0a54481136c198a6fb1144836647586d 2013-09-08 11:03:08 ....A 5494 Virusshare.00095/HEUR-Trojan.Win32.Generic-4381f1df52cc5ebc0f3a99b0d4093a590514f7e8928a6d7ef7907087203a4c4f 2013-09-08 11:14:26 ....A 98752 Virusshare.00095/HEUR-Trojan.Win32.Generic-43829a13a487785ec7f9600cc5d8399332120b4fa3e92390344145fbeb7cdf86 2013-09-08 11:08:02 ....A 425984 Virusshare.00095/HEUR-Trojan.Win32.Generic-43851d8556182e218749e5489df7260744cdbc49adbaa3831ae853a76f653d3d 2013-09-08 10:43:38 ....A 159744 Virusshare.00095/HEUR-Trojan.Win32.Generic-438537d2b9862d9ae9a9c515518f5bf502d1490b054983381d14a01fab8d7ea0 2013-09-08 12:09:12 ....A 833736 Virusshare.00095/HEUR-Trojan.Win32.Generic-43855110c0bf7454b65ae0704cb9b59ac29d1bb7285af4f95e71e44cb9ef594c 2013-09-08 11:26:16 ....A 159744 Virusshare.00095/HEUR-Trojan.Win32.Generic-438873f1039554c55837e1a5637bbfadc360ca9de31b24af536715967c904848 2013-09-08 10:33:08 ....A 34304 Virusshare.00095/HEUR-Trojan.Win32.Generic-4388caa5457b6c732246b6da5be06694ac1dccbb647095de397192ebe55c7dd4 2013-09-08 12:06:52 ....A 138752 Virusshare.00095/HEUR-Trojan.Win32.Generic-438bb70e673f25f2865b62f1309332650f1c5a85cea33c1e80f8f25f61332bf6 2013-09-08 12:05:52 ....A 770048 Virusshare.00095/HEUR-Trojan.Win32.Generic-438dbf401799c96913c31c8a1ef9c925e6b98cba2a41e45e25f7c8a905c28e83 2013-09-08 10:51:08 ....A 5576 Virusshare.00095/HEUR-Trojan.Win32.Generic-439189444bbf2da43839143d34076e4a6b9570fcae1a5d70c12c12b0ed7e1493 2013-09-08 11:25:38 ....A 286720 Virusshare.00095/HEUR-Trojan.Win32.Generic-43942344b92b5c4a49541fd28463ca900dac95aff8d358293d66cfce66fe65cf 2013-09-08 10:40:52 ....A 386048 Virusshare.00095/HEUR-Trojan.Win32.Generic-4399bd6ce74d1f790a81d1cf7f5481760985b778837dbed9f7fe88e871ea1b81 2013-09-08 10:59:56 ....A 59392 Virusshare.00095/HEUR-Trojan.Win32.Generic-439a0cfffc23a055aabb274e66834f170d561f6a19cc6677d6c9356233840c25 2013-09-08 10:56:22 ....A 293080 Virusshare.00095/HEUR-Trojan.Win32.Generic-439bb628521525c1497ef66a78380edab26d435ebf2a3651ebbd93f75c64c272 2013-09-08 11:33:18 ....A 44544 Virusshare.00095/HEUR-Trojan.Win32.Generic-43a069d4289b5fbfae37ae143b0209425497766dbc5a7e49805bbab0c9a2f9eb 2013-09-08 11:11:46 ....A 528797 Virusshare.00095/HEUR-Trojan.Win32.Generic-43a44f16f28d79599de37d67a327f31d3a4c40d54b6b23c50325102fc59e81c3 2013-09-08 11:11:22 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-43a551002c25dbb723a405ce6b25fe8f628a55c8992d8d968f41f061a50c3011 2013-09-08 10:47:32 ....A 1072053 Virusshare.00095/HEUR-Trojan.Win32.Generic-43a80926231bca090d21e5bdd8b39f576a5b31a97e8df638879aed8b45038a70 2013-09-08 10:35:46 ....A 8891 Virusshare.00095/HEUR-Trojan.Win32.Generic-43afa1723a9b0550a23e970ea5ec068b1cbb16306dbe3c946018d45225bb0aea 2013-09-08 11:13:04 ....A 210432 Virusshare.00095/HEUR-Trojan.Win32.Generic-43b2618e00027b71c2e3f8fd0d567c4c10210cae638489c52c90bdb8a7dc1562 2013-09-08 11:55:56 ....A 637952 Virusshare.00095/HEUR-Trojan.Win32.Generic-43b8a4e4dd08d6643bb716aef0169249ab3ab206a6eaef79e3a60f1e98dbafa8 2013-09-08 10:53:26 ....A 24457 Virusshare.00095/HEUR-Trojan.Win32.Generic-43bad82e054f4780a585814ec7d60bbb17ebc849fba9e6fc1e7a65ef419302ea 2013-09-08 11:47:20 ....A 303026 Virusshare.00095/HEUR-Trojan.Win32.Generic-43bb4b8389e3935dfaaf8665a06609df1383326418797ea26d25643774db6edf 2013-09-08 10:45:04 ....A 372736 Virusshare.00095/HEUR-Trojan.Win32.Generic-43bcdb1d3782bcdc1d23d9da3d708953068eefa9b2082b048251562f3f38f33c 2013-09-08 11:27:42 ....A 25600 Virusshare.00095/HEUR-Trojan.Win32.Generic-43c37c974112dff847b692ea7fce7e443110dfb23263a89e6e66419d0a50228e 2013-09-08 11:06:54 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-43c94b26847c04f8e64e1ea56b1649bef703cb2047449e213699a706f1b5ad5a 2013-09-08 10:47:42 ....A 610304 Virusshare.00095/HEUR-Trojan.Win32.Generic-43c9bb0408d7dcc74e68df9adf6535db5b8918d596721ceae09ac01b7620b5af 2013-09-08 11:15:08 ....A 317952 Virusshare.00095/HEUR-Trojan.Win32.Generic-43cae43e4942684975595c82f498ed796f0295b1a527b01cddf1abc5a2ed4815 2013-09-08 11:04:22 ....A 883200 Virusshare.00095/HEUR-Trojan.Win32.Generic-43cc554a60f1b1247c0f2f102978b79dfa6bd532a8c33f09a00f81fdde070c0a 2013-09-08 11:04:04 ....A 505856 Virusshare.00095/HEUR-Trojan.Win32.Generic-43cc9c29dec48feefd31d2b1264ca01c992ea145de4c925c702bf7ff4d343388 2013-09-08 12:08:40 ....A 5223785 Virusshare.00095/HEUR-Trojan.Win32.Generic-43ce291c68d860b385952e8495629dc932598aa9b7eef51058e193313612459b 2013-09-08 10:56:50 ....A 3584 Virusshare.00095/HEUR-Trojan.Win32.Generic-43d11aad03115cbe6e1cd7c55c88440924b218fde3e2fc6c7fa1c96a32b238bb 2013-09-08 10:47:30 ....A 329220 Virusshare.00095/HEUR-Trojan.Win32.Generic-43d899755e8815a586f433680fc04f7e74cade52c2995b973315242b5adaa068 2013-09-08 12:05:28 ....A 52736 Virusshare.00095/HEUR-Trojan.Win32.Generic-43dcd6d7d5a868547511480a967083870e521264fb4b3e6b7c616a2767e11200 2013-09-08 10:30:54 ....A 57321 Virusshare.00095/HEUR-Trojan.Win32.Generic-43dce257e738b15175b83e15ba7a5e73f40df44adb02dd1417e1a587f9bfcc48 2013-09-08 10:50:28 ....A 111104 Virusshare.00095/HEUR-Trojan.Win32.Generic-43df5bd935bbb5cec4703daec3e52235e720be316a26843828889f53e5956ffa 2013-09-08 11:03:42 ....A 66624 Virusshare.00095/HEUR-Trojan.Win32.Generic-43e164187276a2babc3ace93fefb7d2d90a6efd3a2e8fb5a9775b9a5de5c4b48 2013-09-08 11:33:38 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-43e32e7d1f718a5e0ca182c7504c95a4190fcaa94ce4b47bc4327a59b87b3912 2013-09-08 12:10:58 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-43ec83a8359c9793da4d39383154e8948f88a0492cb51aeb1515d5a5ee34bb9c 2013-09-08 11:53:32 ....A 260608 Virusshare.00095/HEUR-Trojan.Win32.Generic-43f608f8965e49f27c355ece5d080edfb377372360ef93881d6be4d87e186950 2013-09-08 11:41:28 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-43f932a61a86b5430a4baf5318af6361b2ea000de73a680b4cb65b568023537d 2013-09-08 11:07:16 ....A 14821 Virusshare.00095/HEUR-Trojan.Win32.Generic-43fbdce127ed685cb92f1054aa1de3feb569021b913903430509546e3b25aa52 2013-09-08 10:58:22 ....A 48128 Virusshare.00095/HEUR-Trojan.Win32.Generic-43fc1f918dccf452766ab08d6ceaf515f7a03d851e23442a054066d4336a67ba 2013-09-08 10:48:52 ....A 11264 Virusshare.00095/HEUR-Trojan.Win32.Generic-43fe630d3b168212c5dd1209ab727a3801ee759f5d4e472cdafda148fd1002b2 2013-09-08 11:36:02 ....A 1973829 Virusshare.00095/HEUR-Trojan.Win32.Generic-43fed2235ec36e972ba3ea6bbb814df00b5e885425d32e54c1f950e735d468d1 2013-09-08 10:58:02 ....A 237947 Virusshare.00095/HEUR-Trojan.Win32.Generic-43ff0ad999138c119a6c8b5ea3b1cf13dc4325a1d010e403db541356520b60b1 2013-09-08 10:34:34 ....A 207360 Virusshare.00095/HEUR-Trojan.Win32.Generic-4400c588a75f1bfbb7a725e0836b14d5667a403005e66dab8f1f6838642182ec 2013-09-08 11:41:40 ....A 300686 Virusshare.00095/HEUR-Trojan.Win32.Generic-4401dc2f3119bf0ec59d92a551b1a40f582a24720a6ac9dffce414b5b7944712 2013-09-08 10:39:58 ....A 2402882 Virusshare.00095/HEUR-Trojan.Win32.Generic-4403782daa805fd390769f8b184cf42675080c8dd78475821db3d48962852915 2013-09-08 11:57:38 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-44059a360169ec8d78d05f8e327af1c667d6e13ff43e75e148bc00495db77bd1 2013-09-08 10:33:18 ....A 618496 Virusshare.00095/HEUR-Trojan.Win32.Generic-4405e62774318d4c593b1503afecba3207c1937a4b40e4ed2b8d5e813d24ec4a 2013-09-08 10:29:12 ....A 148177 Virusshare.00095/HEUR-Trojan.Win32.Generic-4406f5f43ff3defbf1b0474fea9e3704c67d065b64f6d26b49c9dd1da39df008 2013-09-08 10:52:24 ....A 190464 Virusshare.00095/HEUR-Trojan.Win32.Generic-440be2511527d7e723d9dfd7db4259aff48fb9b03dddec60360ded12be0a9c86 2013-09-08 11:58:04 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-440cecd1b01e5b6cb30be6acca1b535348724b9bf00c8390c8f40b6da57ff326 2013-09-08 11:44:24 ....A 288256 Virusshare.00095/HEUR-Trojan.Win32.Generic-440d421285b1d6fc147312f82516619ef608f0356f936161d179da17ee49d10d 2013-09-08 11:10:10 ....A 2346982 Virusshare.00095/HEUR-Trojan.Win32.Generic-440e0aa7e31a43202fe5bdb8991da5e271faedaeb333c4326bd3c0ee42c6a427 2013-09-08 11:21:34 ....A 917504 Virusshare.00095/HEUR-Trojan.Win32.Generic-440fcf711a2b34897668f47e1f483b195a9ed52bba2cd055b36e173edc18bd73 2013-09-08 11:24:20 ....A 256512 Virusshare.00095/HEUR-Trojan.Win32.Generic-4410c513759259683850d8bd0e231c2e961d71c9043c5f3194cdd3823fa7ba3c 2013-09-08 11:43:22 ....A 1383325 Virusshare.00095/HEUR-Trojan.Win32.Generic-44117254b3a725abfec5855c52350aeee0699044d45fe2e33a2a2b3fbe50356b 2013-09-08 10:34:14 ....A 375351 Virusshare.00095/HEUR-Trojan.Win32.Generic-4411a201e6ee458cd0e755a45fbd18f578877402e02b4cb3793c514b4720765d 2013-09-08 11:52:38 ....A 246127 Virusshare.00095/HEUR-Trojan.Win32.Generic-4417cedc5a516570a240a52b03c65113a6fa0af757993402e67e8df92261fbe1 2013-09-08 11:19:50 ....A 4007424 Virusshare.00095/HEUR-Trojan.Win32.Generic-4419b2a61dc953b5fe925dd108341c8d66f11e6bd7177ce16fb1229f3e1725f5 2013-09-08 11:39:04 ....A 327680 Virusshare.00095/HEUR-Trojan.Win32.Generic-441b12a0e83e91c2ba2cf2689e59e6ccceebce4465d44349a044bcbc4932d898 2013-09-08 10:41:54 ....A 236040 Virusshare.00095/HEUR-Trojan.Win32.Generic-441d3c07e5a44bae6ce8ecbe4182a1d112fec7fcafa38e1e35c4781c9642d1ce 2013-09-08 11:08:54 ....A 120189 Virusshare.00095/HEUR-Trojan.Win32.Generic-441db06a10a8b3dbd46b14a90b14d8ce93107e4244d680369c75c1e1590d29da 2013-09-08 11:01:26 ....A 55296 Virusshare.00095/HEUR-Trojan.Win32.Generic-441ec2d571be93f18a788f15e3e09f416a82efdaaa9f91db575fa119d2434826 2013-09-08 10:28:54 ....A 260096 Virusshare.00095/HEUR-Trojan.Win32.Generic-441f7bd98d30745e40d29da567e28eb2771bbef91ea582c270bc06315e7ba6cb 2013-09-08 11:11:16 ....A 71148 Virusshare.00095/HEUR-Trojan.Win32.Generic-442056191135768b74488e1c0351cb27e55e5339299683e85eff7d7582364934 2013-09-08 12:03:06 ....A 128512 Virusshare.00095/HEUR-Trojan.Win32.Generic-442139c7ea1546988902171f9a63a025da251d497562243b21e104c32caf0911 2013-09-08 12:11:44 ....A 212992 Virusshare.00095/HEUR-Trojan.Win32.Generic-44235e38e41fca8979e55accebf7aa4864b9733843a5f6b01309f881ad80196a 2013-09-08 10:47:44 ....A 201394 Virusshare.00095/HEUR-Trojan.Win32.Generic-44260d2b4ac9302d8dcd3da3597567527bc47cd0fcc0c33afc56ea4248bfa993 2013-09-08 11:44:32 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-44268c5d993284f8a998886eb1423d38b1f65a277fc7a64b69792b14824e437c 2013-09-08 11:50:20 ....A 109056 Virusshare.00095/HEUR-Trojan.Win32.Generic-4426f8868cf739323aff4a3b5554c70314121f56751a3996bd94309a93359212 2013-09-08 11:58:40 ....A 314940 Virusshare.00095/HEUR-Trojan.Win32.Generic-4427841d9e90ce92389f06112c5810e8ef7fac5a6d47e3d4e0ece557d8b9f801 2013-09-08 11:03:16 ....A 192512 Virusshare.00095/HEUR-Trojan.Win32.Generic-4429cf266d622c2ced3c118943823ed2b6c34181e931cd4378fac6288f15aef7 2013-09-08 11:46:34 ....A 137440 Virusshare.00095/HEUR-Trojan.Win32.Generic-442c0bc4ccd134c22eec213a954133644308d101ad74fe8aac49671bfcf560e6 2013-09-08 12:04:58 ....A 83596 Virusshare.00095/HEUR-Trojan.Win32.Generic-442c158cab080f57a12d02ceabadd33d46d48dafa57d44f92920b2afe2b8b837 2013-09-08 12:16:50 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-442c348152bf1a41db3575fd58439257d4a638ccf0b705a57c0fb124233c6225 2013-09-08 11:12:06 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-442e032ae99b8937e8135b12bd42d65307521f91f0c4cdb0cbf4c5ba6b11a093 2013-09-08 11:44:48 ....A 796288 Virusshare.00095/HEUR-Trojan.Win32.Generic-442f6382819af75a10bd8b61dab97e179caacf2c1a5cd8009b5792d15d04e872 2013-09-08 12:15:58 ....A 427520 Virusshare.00095/HEUR-Trojan.Win32.Generic-442fb28c0408789ada12726b910e4d6acbd33a6bc1cb389073888a0fa1cfb849 2013-09-08 11:07:44 ....A 92160 Virusshare.00095/HEUR-Trojan.Win32.Generic-443191d6e8c7a889166fa83a413eeeee779c419123d6aa629b0363caec854195 2013-09-08 10:57:48 ....A 1414016 Virusshare.00095/HEUR-Trojan.Win32.Generic-4433b156dfc9f9d9901a28c9b589749da7dd12a1d184744d623b4d238d5a8481 2013-09-08 11:45:00 ....A 65554 Virusshare.00095/HEUR-Trojan.Win32.Generic-4434461051cac331fd35bef480ef0a6bf3f3a976ed5ec43e8e82b3006d765df1 2013-09-08 11:48:10 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-4435c7b779c69584e2c46e3c14115751989029aca961b094575edb530a8ded8e 2013-09-08 11:08:04 ....A 53252 Virusshare.00095/HEUR-Trojan.Win32.Generic-443641e5f3fbf82f179ff314f3621d2990668400c2c85e8219f236b5ad5ee61f 2013-09-08 11:23:30 ....A 529285 Virusshare.00095/HEUR-Trojan.Win32.Generic-44367bab4306e0bcf825fc83c6f679b8fcb66ddb3bbbe59d08bccf3b4245cb2b 2013-09-08 11:31:10 ....A 1060858 Virusshare.00095/HEUR-Trojan.Win32.Generic-44392f23f30e53ad4b65ec1b19a960ddc308c78965b8b242d2b83fee7bcec5cb 2013-09-08 11:16:42 ....A 62040 Virusshare.00095/HEUR-Trojan.Win32.Generic-443b8ff80e49a06e587d0ec95be73184c1e676328fc4ff49986ec2e656d0c6dd 2013-09-08 11:13:50 ....A 869888 Virusshare.00095/HEUR-Trojan.Win32.Generic-443f6c419d99502e4318ca7ba460796b701e821e02c71ceaac27c8422717931e 2013-09-08 11:06:12 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-443f8152bff78084f6c88c142f28183f0def4a043a0919278f48ddb9e05c21bd 2013-09-08 11:24:16 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-4440727942ea0f657eba078b3079177e47ecc8a78410d71ab1855d45bdfa4b80 2013-09-08 11:29:34 ....A 270336 Virusshare.00095/HEUR-Trojan.Win32.Generic-4441b05cebc4bbddca9b75810fdf869134e161f2c061076d1fca389993813afa 2013-09-08 11:26:04 ....A 5730816 Virusshare.00095/HEUR-Trojan.Win32.Generic-4447330d1558e908cfa191ee554ee2da8bd1bbc40d3d49384a0a52c5d9752281 2013-09-08 10:56:20 ....A 224768 Virusshare.00095/HEUR-Trojan.Win32.Generic-4448c151a6dc9c2a9d46f5840bb391c2bea3712e0bc9e1e72bde56a6bad6d5ab 2013-09-08 11:09:50 ....A 1800195 Virusshare.00095/HEUR-Trojan.Win32.Generic-444944e29fbf50fac18cc579b570de45e472aafc57b0ef45e3d5ce9b1cf83534 2013-09-08 11:23:12 ....A 117901 Virusshare.00095/HEUR-Trojan.Win32.Generic-4449b385ddec8cdf3011db47f58a2c9006c03431ed814a9473210c870972176a 2013-09-08 10:58:22 ....A 1769472 Virusshare.00095/HEUR-Trojan.Win32.Generic-4449b4e5d67101775613b3d1135c48d4345a34d94640413462732d607ef05b61 2013-09-08 11:45:10 ....A 140288 Virusshare.00095/HEUR-Trojan.Win32.Generic-4449d45bea9e128326bac1e743046c6a431dde3464c905138176d45e68a941fa 2013-09-08 10:46:04 ....A 765468 Virusshare.00095/HEUR-Trojan.Win32.Generic-444cb10c505fff085256df6bd9038f68f4f6591454c06676e6fcad25d5e77b16 2013-09-08 10:31:54 ....A 258048 Virusshare.00095/HEUR-Trojan.Win32.Generic-444d38cf819fb37f5b27faa0fc405506670a054d92d601686ace77a7b8c67ee0 2013-09-08 12:08:48 ....A 1249471 Virusshare.00095/HEUR-Trojan.Win32.Generic-444fb6156b4023975237df08e8112ae7eea7b12d4593bceed7603e2ba204d73d 2013-09-08 11:13:42 ....A 63524 Virusshare.00095/HEUR-Trojan.Win32.Generic-44522c3d304e86ff7c7fb091a05e4fe0b59c85a1cd46e49bef43e0c82b28cc36 2013-09-08 11:41:12 ....A 50240 Virusshare.00095/HEUR-Trojan.Win32.Generic-4454ea1bd6502f7395308ac87f329f1cb1cf9490227a76c1a1fd9ed5a547772a 2013-09-08 11:51:54 ....A 101176 Virusshare.00095/HEUR-Trojan.Win32.Generic-445526ddcdd2067cb1b8fd016aa4f5f903b7fa4685b4e698be9c56729bf1e513 2013-09-08 10:46:02 ....A 541947 Virusshare.00095/HEUR-Trojan.Win32.Generic-44572cecd359cb9c6a3a2ded998dcdbb4fd25bfa2df3b481934416c15a2cc740 2013-09-08 11:04:52 ....A 314656 Virusshare.00095/HEUR-Trojan.Win32.Generic-4458b8b79bf5c3693e53f4caaf1b59a7d1e5f625c0c6fae25c2d4605b9efefef 2013-09-08 10:40:16 ....A 143360 Virusshare.00095/HEUR-Trojan.Win32.Generic-44595dd492ca0d6e7688171af4e4c9079f9e589630f74d04fecb82578addaff3 2013-09-08 10:26:32 ....A 98240 Virusshare.00095/HEUR-Trojan.Win32.Generic-44595f8e11e5b2044f24abccd3441ca09c22995fea830765d185d5466a468653 2013-09-08 11:12:48 ....A 72192 Virusshare.00095/HEUR-Trojan.Win32.Generic-445e11b700ebae8e8d5e7b0b8988b8c1c485ce160c95adeaf49c495d6ff84b5e 2013-09-08 11:18:18 ....A 57856 Virusshare.00095/HEUR-Trojan.Win32.Generic-44600910140a9cd46691240cd3fbb63c164c2aea7f87cc5528096a53acedef6d 2013-09-08 10:48:36 ....A 215278 Virusshare.00095/HEUR-Trojan.Win32.Generic-4463d6544265f8545b97f33a0f9180466c94a57b5092e7ea179714979292a076 2013-09-08 10:26:16 ....A 63618 Virusshare.00095/HEUR-Trojan.Win32.Generic-44649320f78238d716da472434b1eecb418d16e140c8a2ed0d37dad6fc786b17 2013-09-08 11:58:24 ....A 289280 Virusshare.00095/HEUR-Trojan.Win32.Generic-446583ed850454b3eaaf955188c8ea734b1844cba222e868b3023db817d921d2 2013-09-08 11:00:06 ....A 136704 Virusshare.00095/HEUR-Trojan.Win32.Generic-44676d0a816879c5daf04e6c335f3a6ddcfca6888ef3560102904bbc9381f0aa 2013-09-08 10:40:42 ....A 974848 Virusshare.00095/HEUR-Trojan.Win32.Generic-44681548ac2bed12be71500c60b7af258310b9e8eb277820b418f9939a711f37 2013-09-08 11:51:16 ....A 3894848 Virusshare.00095/HEUR-Trojan.Win32.Generic-44695b38f32ded2d9e8c6d01651320b51f331b322d26be1b7a86b0feab301228 2013-09-08 11:51:54 ....A 586147 Virusshare.00095/HEUR-Trojan.Win32.Generic-446ba77556aa1985eabe1b5af6bfcbcd9bcc02d449d4567ba2a2a66a360537db 2013-09-08 11:30:38 ....A 1987072 Virusshare.00095/HEUR-Trojan.Win32.Generic-447347fc737d944f8c9af5d04f9c97145d15e3ea0f0dd6a9c59863bb5806ec84 2013-09-08 11:10:54 ....A 208440 Virusshare.00095/HEUR-Trojan.Win32.Generic-447436169e27127ce0cbb191fa855b1a7ac59f202cb2c0bf8df6e13e00a2a8de 2013-09-08 10:56:52 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-4474cb59338ee669be0c160875a17f67036f522f60fb688e7a83aec2c8fb9b12 2013-09-08 10:35:08 ....A 840554 Virusshare.00095/HEUR-Trojan.Win32.Generic-447b20c3204d152d5cec6dd59599d3d6b36c2eb4c720591531670bbb426b420c 2013-09-08 10:42:42 ....A 130048 Virusshare.00095/HEUR-Trojan.Win32.Generic-447f30eb7738e2339979920ff6eea6215b2479fe66bb5dc970cff3b0c0f2670f 2013-09-08 10:48:54 ....A 69120 Virusshare.00095/HEUR-Trojan.Win32.Generic-447fab22cf06212d37f945e10c946023274337fc4d3b96974166bebf50e383bf 2013-09-08 10:51:02 ....A 5592405 Virusshare.00095/HEUR-Trojan.Win32.Generic-4481532e6daccef8603d5c3113a06f500fd4bf44e288569957758674c588c80b 2013-09-08 12:09:12 ....A 174592 Virusshare.00095/HEUR-Trojan.Win32.Generic-448700818d87c44779398bd30b22c27636586bec68425fcf854b2c82af216d8c 2013-09-08 10:33:48 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-448a7a155201fe21c0aa58bef5475864689e0d718bd03af53843650f23938905 2013-09-08 10:38:30 ....A 1739117 Virusshare.00095/HEUR-Trojan.Win32.Generic-449469922ddf6b156e3ef50d3dc5680375e4e8a46ddc46e18be8bbb9b46c38e3 2013-09-08 10:59:32 ....A 128371 Virusshare.00095/HEUR-Trojan.Win32.Generic-4499b23ac0739ff1c08733e54f4fa0f58e2cbbd37c8d9a57807b479fe07bd259 2013-09-08 11:33:02 ....A 22794 Virusshare.00095/HEUR-Trojan.Win32.Generic-449a33207429eb9b1a5bcbb9b28fa3ef8fa935e34996939f4b43f184e2377dc3 2013-09-08 11:58:36 ....A 4608 Virusshare.00095/HEUR-Trojan.Win32.Generic-449bb49e6a89e7bd45db0449c7424597842c5f967889f366a046026b0cb1c834 2013-09-08 10:27:52 ....A 141506 Virusshare.00095/HEUR-Trojan.Win32.Generic-44a0a0944388c71cdad1132088a7bfe4787f8e61fe0616f06731d0de9e64ad91 2013-09-08 11:26:16 ....A 548864 Virusshare.00095/HEUR-Trojan.Win32.Generic-44a8ef7dad297d35484504e436f79b304b1721fa7b5d87744ea10499c5ff5975 2013-09-08 12:01:10 ....A 40800 Virusshare.00095/HEUR-Trojan.Win32.Generic-44aa91d148d4d3273ebbc6056d0df3238083bdac6e593ad4cb9a8c7f6ca365cb 2013-09-08 10:58:32 ....A 1186200 Virusshare.00095/HEUR-Trojan.Win32.Generic-44b0e9817aa01de465639c7be78a29745c8978d2ca6d066596e1616d488e166a 2013-09-08 11:38:38 ....A 471071 Virusshare.00095/HEUR-Trojan.Win32.Generic-44b8a64b3bbc7afbc4e47ca33dd5e91e1ce05e76c3cf9737d3a9e15bdd468189 2013-09-08 10:56:38 ....A 109244 Virusshare.00095/HEUR-Trojan.Win32.Generic-44b9c485d45281ef899a38519cdf1fcf31ad36df4b873b06f2ea6e8fb2f3cdd5 2013-09-08 12:07:58 ....A 43309 Virusshare.00095/HEUR-Trojan.Win32.Generic-44bc71353f77711c00601eb8c4b876eaa1c405e2d204fd49277529282de6afb3 2013-09-08 10:27:18 ....A 115200 Virusshare.00095/HEUR-Trojan.Win32.Generic-44bd49496da8d81f272c1b85f79352813ce4337e1691f83363379199b9746b3f 2013-09-08 11:59:02 ....A 104960 Virusshare.00095/HEUR-Trojan.Win32.Generic-44be10f3d29a2d6b597d480fd95ba0fca40d1ad49e92c21cf057a8a961225e36 2013-09-08 11:39:04 ....A 141180 Virusshare.00095/HEUR-Trojan.Win32.Generic-44c008fa1563155b02c92634617f2ae9290d62450d86ade838a2856e95d843e3 2013-09-08 11:13:12 ....A 249856 Virusshare.00095/HEUR-Trojan.Win32.Generic-44c0372ea7c244118e4d5ddb73fbbb95fc37e8191f650406b49f70fc64d8bcfa 2013-09-08 11:37:24 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-44c3ddecc67cc08412af1032514684dddfa8dbd51960bfcf13bcad28ff7e5db4 2013-09-08 11:56:26 ....A 151808 Virusshare.00095/HEUR-Trojan.Win32.Generic-44cd700edde18bceb4c10d19e9266c11d7379c7078fb461b2daba68c8c95f876 2013-09-08 12:03:56 ....A 38177 Virusshare.00095/HEUR-Trojan.Win32.Generic-44cedf4404991fd8f79b0d3ed03f784439b50dc387626c71a858df16ad3b42ee 2013-09-08 12:02:12 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-44d2cf743d8f1d580aed840037fb630fdec35bfa003c922f79f472d0b38fa764 2013-09-08 10:55:06 ....A 144488 Virusshare.00095/HEUR-Trojan.Win32.Generic-44d573e012f2c62d31dec36496bc27373565dfa978fd03345b17abcba27ccce0 2013-09-08 11:50:22 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-44d6fc3c989960de768246619b0968d0f4ad4860a4cd62feab19eef9108eb12a 2013-09-08 11:52:46 ....A 82432 Virusshare.00095/HEUR-Trojan.Win32.Generic-44de1797c11a3a7ca81b22f3f9f284b6425fcc9d6ef925920f2ff46b5f8b9674 2013-09-08 11:25:46 ....A 462848 Virusshare.00095/HEUR-Trojan.Win32.Generic-44df07191a75afc0006f1bcf47323ab1171dece229dbd6726f36deb419ab337a 2013-09-08 11:05:24 ....A 71502 Virusshare.00095/HEUR-Trojan.Win32.Generic-44e083b44069494f30a06e2a4b76899dbb6bc2f9a0f57aa64cf4e38691e16892 2013-09-08 11:06:14 ....A 118808 Virusshare.00095/HEUR-Trojan.Win32.Generic-44e19a25ea17ca0e0b3f67c8060d474f87cd583b49970d0044103dee051a6b91 2013-09-08 11:58:26 ....A 43520 Virusshare.00095/HEUR-Trojan.Win32.Generic-44e6021189520b1db4772d1f46869378427cfb60a65323ba234e57aec1da0cab 2013-09-08 10:55:38 ....A 320158 Virusshare.00095/HEUR-Trojan.Win32.Generic-44e605476ab1e12c10790360d1c8e02792adb4c7fd7728f9e027d6d17b0f932c 2013-09-08 10:33:40 ....A 26112 Virusshare.00095/HEUR-Trojan.Win32.Generic-44f6493d567d0790e1671eab5f1652698d9fada517ea4cba806a64e5fc8ed20a 2013-09-08 12:09:06 ....A 23040 Virusshare.00095/HEUR-Trojan.Win32.Generic-44f9b67627a495c390ff91abb3243eac4c72581343a9bfb8e2a103d9b0a22061 2013-09-08 11:09:10 ....A 688328 Virusshare.00095/HEUR-Trojan.Win32.Generic-44fb6ed2de80ef87265d0314430cd51cbefaaf205cec4b58f53f57142ef52194 2013-09-08 10:44:14 ....A 43244 Virusshare.00095/HEUR-Trojan.Win32.Generic-45003e4017abc479ba69d79f1efd0386a63cfcdcde7999fc790e15ca087a3108 2013-09-08 12:14:14 ....A 757760 Virusshare.00095/HEUR-Trojan.Win32.Generic-450150913d01c911981b8e64e9f1220f914decfdfc918afed264f472c2a29e7f 2013-09-08 11:51:26 ....A 2702875 Virusshare.00095/HEUR-Trojan.Win32.Generic-4502e2fbc3c7bf7fc999e7a02b50f6b37c9fc5408d4cd48b28a087739d63572f 2013-09-08 11:54:32 ....A 127488 Virusshare.00095/HEUR-Trojan.Win32.Generic-4503a9aa4195dad6862709edeae7285e6b7b1422e52f3362582de49cefa25c67 2013-09-08 11:39:14 ....A 394240 Virusshare.00095/HEUR-Trojan.Win32.Generic-45092c7d58d8b3d4b46e004e0ab43f77b9df6cac789380ecde470048974c3e1f 2013-09-08 11:24:24 ....A 183808 Virusshare.00095/HEUR-Trojan.Win32.Generic-450a9e4d80a5a867b01389c4fd690314233da074c52a5713d67e2e173726897d 2013-09-08 12:02:16 ....A 122368 Virusshare.00095/HEUR-Trojan.Win32.Generic-450b3207f0177669176508a5f01542b27d8fc541867c31cac2c65a1812636b52 2013-09-08 11:02:46 ....A 1743763 Virusshare.00095/HEUR-Trojan.Win32.Generic-450b786e18a97ff012fe0fcb79d2bb25d74dc7dfd741e76f14b09b176e5e864b 2013-09-08 10:23:24 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-4511f6f7bc54d4f07e25c4eab7454df0693c96f3ae4f3d8f8a3291e91e15ea36 2013-09-08 11:20:04 ....A 1860802 Virusshare.00095/HEUR-Trojan.Win32.Generic-45149c59f3678e6da5b6597b37ab21ba810ad6a85c63b2fa90931cd72fa22759 2013-09-08 12:19:24 ....A 271872 Virusshare.00095/HEUR-Trojan.Win32.Generic-45188e8f9a32c5aee0ab2547db9b3e0dbd772300672b96ecdf9854c3f1ea594d 2013-09-08 11:31:54 ....A 96125 Virusshare.00095/HEUR-Trojan.Win32.Generic-45189cba913ba8726089c9aa274c08fe44d81f43912f34848b3b3a13177e6a05 2013-09-08 11:56:28 ....A 39936 Virusshare.00095/HEUR-Trojan.Win32.Generic-4518b532cf06d3892b68f739485d135c3d2f4aae5e210d7e6b99fd310f5b17b3 2013-09-08 12:16:36 ....A 104704 Virusshare.00095/HEUR-Trojan.Win32.Generic-451aad8b7913fcc6d1a7171999d20ab07fcbfeca8662a1ee89ae92604de238c1 2013-09-08 11:42:08 ....A 510584 Virusshare.00095/HEUR-Trojan.Win32.Generic-451cbecba3ff81987a209727bb955b3993ebd4fa612b3207f33173fda60ee1f0 2013-09-08 12:00:28 ....A 8192 Virusshare.00095/HEUR-Trojan.Win32.Generic-451df0c86731e0ecc2b560e7a5bccc8c5c5128493f3831027199d04d07ec1718 2013-09-08 11:25:38 ....A 402944 Virusshare.00095/HEUR-Trojan.Win32.Generic-451f1cb988822acb2a4d2ea57c1b97fbfe8f7091efd848e416e70f3e04897add 2013-09-08 11:43:16 ....A 100352 Virusshare.00095/HEUR-Trojan.Win32.Generic-451f492e2452a1155546f14ed5837644e5038d671ae82f3f800f1ccde1836d81 2013-09-08 10:55:08 ....A 303485 Virusshare.00095/HEUR-Trojan.Win32.Generic-4520f9cc1595b448bae1dd8c3cb40800778f9d20390ca5a1e8b63b3a4dfa0f95 2013-09-08 10:30:38 ....A 125952 Virusshare.00095/HEUR-Trojan.Win32.Generic-45229475c57c5e991e3aeba5a0509b4b742ef121f3940161a77e93cbf8a65db4 2013-09-08 10:56:00 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-45287b89516ee9cda250a15466b304a73cce6e1450357724096f3b270199ce73 2013-09-08 10:29:54 ....A 315454 Virusshare.00095/HEUR-Trojan.Win32.Generic-452e22f0adf9f211a709edfed77dc22ef16a555a9791e9160b8c8e249da386c5 2013-09-08 11:21:38 ....A 67968 Virusshare.00095/HEUR-Trojan.Win32.Generic-452e43def03b187a338cc6b5ac071fd79866d1a84de4a2387bf1628f3c4f33e7 2013-09-08 11:25:42 ....A 3168768 Virusshare.00095/HEUR-Trojan.Win32.Generic-452f558c73b72ec2d23c855bef6f2b576f8361de92064b891c26bdf64a24481c 2013-09-08 11:02:56 ....A 315392 Virusshare.00095/HEUR-Trojan.Win32.Generic-4533b7869677c5dee2c7f85269f540995f223469c711dcd09119b6e6327ccd1d 2013-09-08 11:14:54 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-4535fc76b64dcebdd75a3a2c70bcb9a2575c30384473390ca267b187b786fa53 2013-09-08 10:52:36 ....A 295936 Virusshare.00095/HEUR-Trojan.Win32.Generic-45360b2ac4b1bd37ca92c2a961045cbca959c814e16e5d834424f07eb0802ab5 2013-09-08 11:53:22 ....A 632832 Virusshare.00095/HEUR-Trojan.Win32.Generic-453849da26d091d89f64b31a995cde59e51cb4c7afd2504df9cc76fed80c5e60 2013-09-08 11:54:42 ....A 442368 Virusshare.00095/HEUR-Trojan.Win32.Generic-453ca8a265785e8bbe3c335a933e401173f1e3f2ca143a36d99d36c5e404f145 2013-09-08 11:23:10 ....A 240640 Virusshare.00095/HEUR-Trojan.Win32.Generic-453cae37fe48d983d8d6ce066f9b77d97ac6ab6be23fcf48316c7cc1a0580b61 2013-09-08 11:38:18 ....A 370700 Virusshare.00095/HEUR-Trojan.Win32.Generic-4542db6db4c459867706314fef4bfc4e446a6e0681cae19b99c2f2889c32cf94 2013-09-08 11:21:16 ....A 113664 Virusshare.00095/HEUR-Trojan.Win32.Generic-4544288454cff9336a59832e85547a582fb4ab516a9c60ff3e532e44b669f38b 2013-09-08 10:26:58 ....A 80640 Virusshare.00095/HEUR-Trojan.Win32.Generic-4545191ce7d0f0d27c2a5ea21ae8bb132a4dc8ed691fd6abc1f7ae37fe0cd10e 2013-09-08 10:53:28 ....A 17015 Virusshare.00095/HEUR-Trojan.Win32.Generic-45483c2492779a37f4c9b2759348093f849773a1e1b93855c1e832a6bd86734a 2013-09-08 11:12:08 ....A 60416 Virusshare.00095/HEUR-Trojan.Win32.Generic-454a1ce80e82b7b1d513de44d89d5d46aa6a455ef5455ba61b71459b47f3e9cf 2013-09-08 12:08:54 ....A 8704 Virusshare.00095/HEUR-Trojan.Win32.Generic-454b64745aa59de735b83a622c0e3226e7df6347e08bba4e7dca2515233ca135 2013-09-08 12:03:38 ....A 52736 Virusshare.00095/HEUR-Trojan.Win32.Generic-454c30063d192685a1097d6e2a66c5587cbf59ec7c2be860944d0bcb98a07f27 2013-09-08 11:19:40 ....A 28160 Virusshare.00095/HEUR-Trojan.Win32.Generic-454e8e9f371b2eaaa6a993e802d020ed62cfdc9068ef171f62340ac43ef1fa06 2013-09-08 10:24:24 ....A 16896 Virusshare.00095/HEUR-Trojan.Win32.Generic-454f4e133b2664aaf5488849e82691482671002e77d4d75ca49930c55652d617 2013-09-08 10:55:42 ....A 130560 Virusshare.00095/HEUR-Trojan.Win32.Generic-454f55755b5c02ed9c3996be7525b136da529a3d61e80f1965dfe34d29ff4dc2 2013-09-08 11:36:34 ....A 67072 Virusshare.00095/HEUR-Trojan.Win32.Generic-4550a422fb97202b2f062e78e2f73d542196f73aebc05f3fcc86d84fdda28ae9 2013-09-08 10:46:48 ....A 62145 Virusshare.00095/HEUR-Trojan.Win32.Generic-455146f14130faa6e71dda38101e1baf434c2c99b04b56cb1ae70d26702e90c0 2013-09-08 12:10:42 ....A 4608 Virusshare.00095/HEUR-Trojan.Win32.Generic-455610fbbf429d064a10a018ed7e6f7abe7ef4f23a6269108e5763f63ed6078c 2013-09-08 11:51:46 ....A 5888 Virusshare.00095/HEUR-Trojan.Win32.Generic-455e389994e32bf0d5e82525570157371a70b916af7bab44531eba3f1e85337d 2013-09-08 11:44:58 ....A 15872 Virusshare.00095/HEUR-Trojan.Win32.Generic-4560cf1ae91dc6de32affab6cd01b3d776933c5c785c0ded3a076126f0567f7f 2013-09-08 11:19:42 ....A 61806 Virusshare.00095/HEUR-Trojan.Win32.Generic-45615c51d91de6ddd86597879e79ddbf7d7792b143345f04622a15a563cd6ec7 2013-09-08 11:25:18 ....A 255488 Virusshare.00095/HEUR-Trojan.Win32.Generic-4566d78e5b1d1291cab0f90a0a1202a08704136299c01be72d4781bd9963c165 2013-09-08 10:51:24 ....A 440832 Virusshare.00095/HEUR-Trojan.Win32.Generic-456818d7159d2c426b2a97198ec2bd4616f00fc7828a24fa51b711fe79bc34ea 2013-09-08 11:35:30 ....A 94212 Virusshare.00095/HEUR-Trojan.Win32.Generic-45689738e098c368dda5ff9fd20e95c5e7a77971b9b958251fd6ddf8d5c79553 2013-09-08 11:32:02 ....A 93739 Virusshare.00095/HEUR-Trojan.Win32.Generic-456a11676694bda7146da877f0981e1807ee1147c5f85efda3678465e7cd5199 2013-09-08 11:23:46 ....A 215552 Virusshare.00095/HEUR-Trojan.Win32.Generic-456a9f4c68eb1751ea8f1f57f956732339fc5a51005aeed8412904e52825f45f 2013-09-08 10:32:40 ....A 69664 Virusshare.00095/HEUR-Trojan.Win32.Generic-4570d111bfb897fb5d0133a889b995fabb62d496a894c9cf16e46a4f8e9d409c 2013-09-08 11:33:06 ....A 36600 Virusshare.00095/HEUR-Trojan.Win32.Generic-4571d839ba167a601de6b05c10c233ffb92b9e3a5f245f1bb8f9552bdf86d0ac 2013-09-08 12:05:12 ....A 75759 Virusshare.00095/HEUR-Trojan.Win32.Generic-45738139476e6edbd70061b3509f5cebf53d5578e2086b2e387d809dbdfc23eb 2013-09-08 11:13:10 ....A 159232 Virusshare.00095/HEUR-Trojan.Win32.Generic-457430dffceeb3725b088f140629c1d1e48b741b9249584f2b18255db2fb0454 2013-09-08 10:53:16 ....A 159744 Virusshare.00095/HEUR-Trojan.Win32.Generic-4576a7e5624e514a0f699a2e72642bb603bebb9fabac826bdc8407612d09eebe 2013-09-08 11:25:48 ....A 761920 Virusshare.00095/HEUR-Trojan.Win32.Generic-4576f40fd0823146e89b4d152469f7645051da5d80c8d3a5659666467ce8f259 2013-09-08 11:36:10 ....A 659456 Virusshare.00095/HEUR-Trojan.Win32.Generic-4578babb0d90bb4b5fc4c197187944bf8d812bd859c3debb5ce2be48c25839db 2013-09-08 10:57:40 ....A 1749088 Virusshare.00095/HEUR-Trojan.Win32.Generic-457f6c59efad7bf2d97b641fdbe798640c501c061691c2dd762efc9bd1c5dccc 2013-09-08 10:47:24 ....A 345600 Virusshare.00095/HEUR-Trojan.Win32.Generic-4583b294bcb50aa36dca1d79985a69a268fdd21512e3b469366ada381c525b6f 2013-09-08 10:41:48 ....A 20388 Virusshare.00095/HEUR-Trojan.Win32.Generic-4589dacdb5167d8cdaa7d0162ebf3e566018f296af06900339c686a1aa8c3021 2013-09-08 11:26:00 ....A 63224 Virusshare.00095/HEUR-Trojan.Win32.Generic-458ae29ccadfc51df7bd53ecbaa91372fd8a2df68c7508d43fc3ac1c34a04ea5 2013-09-08 11:48:06 ....A 86446 Virusshare.00095/HEUR-Trojan.Win32.Generic-4594bea05f646e81e267f774377d19e18673bae5338a96843ac94dc64a315d5e 2013-09-08 11:28:54 ....A 303616 Virusshare.00095/HEUR-Trojan.Win32.Generic-4598f0977b17e2d11a868145959f749498db7cd90eada4511f8ad3dcd5a75c13 2013-09-08 11:19:58 ....A 320512 Virusshare.00095/HEUR-Trojan.Win32.Generic-459ab25cba154231037b2694dfb8c4ff20f8bb40f520276a13a23f18e2206af3 2013-09-08 11:11:06 ....A 482816 Virusshare.00095/HEUR-Trojan.Win32.Generic-45a4f9dc4ce714299d48bd3381e90e8ba94c9c325bf10bb4239fc594d16a7b94 2013-09-08 11:04:38 ....A 41984 Virusshare.00095/HEUR-Trojan.Win32.Generic-45a61910bcb2ff8e9c0f01a0b2e65c6382857eeadf2c16ded360100c1d24d33f 2013-09-08 12:10:14 ....A 228864 Virusshare.00095/HEUR-Trojan.Win32.Generic-45a93bf73e0978504dbd9c64887e831b4f0ec05015645c49b08877c620e83122 2013-09-08 11:36:04 ....A 12992 Virusshare.00095/HEUR-Trojan.Win32.Generic-45a9b01a28aeb242b064dcdba12ab8cd872c154fa926e7a434078ee0d7d5aa0a 2013-09-08 11:51:50 ....A 205448 Virusshare.00095/HEUR-Trojan.Win32.Generic-45aa3019c2d126f89ded5db09199c41a8bd1816dd4f1d6e10a6fc038e5abf854 2013-09-08 11:36:32 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-45ad76154967a65c3c54e2fc4c2a88bad2e1d4f558ced9a2b5cdcac6c98f4aba 2013-09-08 11:42:20 ....A 174592 Virusshare.00095/HEUR-Trojan.Win32.Generic-45b79634726e4cb759ac1453716168861e0f51379fa205e26f82bdc93bd776ba 2013-09-08 11:16:04 ....A 163840 Virusshare.00095/HEUR-Trojan.Win32.Generic-45bcf9bf6d18dc82ce0d43671d77685fb75895e39528d2c904f5f7f5432b9764 2013-09-08 11:44:30 ....A 122368 Virusshare.00095/HEUR-Trojan.Win32.Generic-45beabe1a893431baf19a17b4b983054df781b83c67f8c4c5aa48c5b2ead02b1 2013-09-08 11:24:04 ....A 7024 Virusshare.00095/HEUR-Trojan.Win32.Generic-45bf634d72d1fa9a735b9207759ac39225cf96cee4ea727d6069df711d5ac7da 2013-09-08 10:33:46 ....A 446149 Virusshare.00095/HEUR-Trojan.Win32.Generic-45c2b2fdf84f705e49c5947b308e1c8729df75fca8d71d27c429babd2661ba89 2013-09-08 11:20:10 ....A 44768 Virusshare.00095/HEUR-Trojan.Win32.Generic-45c3af740a3cc314017d6b6081701fcfae0d1f90fe61a7714d78724e98a86565 2013-09-08 11:30:00 ....A 189952 Virusshare.00095/HEUR-Trojan.Win32.Generic-45c64c3cba7ef6c63dc7c05707b8db86f1b370c346371dc46be4e3f89c706317 2013-09-08 10:56:06 ....A 64625 Virusshare.00095/HEUR-Trojan.Win32.Generic-45c6be39b73971f5eeda7f53c9399f1ba44478b5990de2dfab3013c702739154 2013-09-08 11:47:46 ....A 188928 Virusshare.00095/HEUR-Trojan.Win32.Generic-45c6dd13d8ed3a5c52e32bf5d68cf46b26a19000433e712d38212a50e2ac8ef2 2013-09-08 11:54:46 ....A 179816 Virusshare.00095/HEUR-Trojan.Win32.Generic-45ca1038628ddf52781e501e663723451277ed14dd609705fc1cc938880862a3 2013-09-08 11:05:20 ....A 784885 Virusshare.00095/HEUR-Trojan.Win32.Generic-45cce1de246583c148c107b089aa2b08630ea4efe4feefe2dcc95cc7040afcce 2013-09-08 12:04:28 ....A 239616 Virusshare.00095/HEUR-Trojan.Win32.Generic-45cd59d08c0a50dffeea32ffd55f9bf17134334d5710453ad6776784c35406ed 2013-09-08 10:45:06 ....A 236756 Virusshare.00095/HEUR-Trojan.Win32.Generic-45ce0675a3542045d8738273a8646b30bc636fdec0e7578e0e18f1e5f8b8fa7e 2013-09-08 11:46:50 ....A 468992 Virusshare.00095/HEUR-Trojan.Win32.Generic-45cfb80fa9231331f8085407f8d4d001dfda5931688379e6288ead9157509005 2013-09-08 10:28:32 ....A 415546 Virusshare.00095/HEUR-Trojan.Win32.Generic-45d15dd6f17132c25666409ee14f406aabfe58ac66109ecc8b8163a1ab1ffffa 2013-09-08 12:07:04 ....A 98216 Virusshare.00095/HEUR-Trojan.Win32.Generic-45d36b2bfc14b547e47948657235260fa4cbfd2d8c57cdce6e9b2fc71af55c65 2013-09-08 12:08:34 ....A 183296 Virusshare.00095/HEUR-Trojan.Win32.Generic-45d5505f1f4daac0da36fbae21a867553d3727d1ef47a755132b433e4a0fefc6 2013-09-08 10:59:04 ....A 12288 Virusshare.00095/HEUR-Trojan.Win32.Generic-45dc41b7d83cfe3e7ccd5caa841eac072b46b2957cb838e998728181e433d72e 2013-09-08 11:23:20 ....A 423979 Virusshare.00095/HEUR-Trojan.Win32.Generic-45e00f43493593b7c07613f5ab2363f0e4331afd88aba5b070945ccf152af169 2013-09-08 11:37:12 ....A 117760 Virusshare.00095/HEUR-Trojan.Win32.Generic-45e33a798c72d46b01f54be040f9c5897ab153b0439f60b6f474b6912adfcaa6 2013-09-08 10:28:06 ....A 96125 Virusshare.00095/HEUR-Trojan.Win32.Generic-45ea79cbc64795853ae98d4b69e0ee0649575d9eead4918f894268e71acda754 2013-09-08 12:18:32 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-45ec0507871d43f0fda49ff004ea2b6e9c6eccdf007a675dd8606b10af1d859f 2013-09-08 11:17:32 ....A 116292 Virusshare.00095/HEUR-Trojan.Win32.Generic-45eea91a60e833c520dd2ef3164bacb94812131c74a3ebd8ec392e423574cd43 2013-09-08 11:30:48 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-45ef1156ea4d038d5359f5baa20585669c9725fb740661eb838b5bb96682b5af 2013-09-08 11:13:34 ....A 5039658 Virusshare.00095/HEUR-Trojan.Win32.Generic-45f288acd0f0df1e047e2e4144338dd1370f27238f0b7fc4ce77f1920608daff 2013-09-08 12:06:22 ....A 1228997 Virusshare.00095/HEUR-Trojan.Win32.Generic-45f4ca287433331daf9a4fa527bcc6a5d7c0e96f433b5cc7e8d10ad75df193ba 2013-09-08 12:06:56 ....A 47616 Virusshare.00095/HEUR-Trojan.Win32.Generic-45fde71fbcc19598390942cd7466b4289c148f1694e61bcc4800e8d3476e2356 2013-09-08 11:31:04 ....A 554624 Virusshare.00095/HEUR-Trojan.Win32.Generic-46009441c220ce7370fe8a6367e1f3a9feda9521ae9174e175924d601f353f1e 2013-09-08 11:25:32 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-46030e2e8da59cedf0386f986b9c4cdde76c5d4f2fa3447481047f578737fa2c 2013-09-08 12:10:24 ....A 293406 Virusshare.00095/HEUR-Trojan.Win32.Generic-4603a9c9ccba4b870529a758dba060b46fea5f544b4ee62b5ffe570c3ad75e52 2013-09-08 10:31:48 ....A 165376 Virusshare.00095/HEUR-Trojan.Win32.Generic-46057b3b0a983e71689dca81f79719ebdb420eec4eb431af7991ba546afd0dff 2013-09-08 11:52:02 ....A 315392 Virusshare.00095/HEUR-Trojan.Win32.Generic-4605c512aa3e725dea093a87a4429155e190e3f33d2ca1de7dd48b16275ed72b 2013-09-08 10:45:38 ....A 788992 Virusshare.00095/HEUR-Trojan.Win32.Generic-4606ac0161707331e673ed4cb72fa533fec29386ec6b8fad75e246a0c4bc0014 2013-09-08 12:15:44 ....A 25600 Virusshare.00095/HEUR-Trojan.Win32.Generic-46091e2bb941382d2ae99f4e122a9e269fb92e2399beb6b6ac5b4e04a36c4ddf 2013-09-08 10:23:54 ....A 1442304 Virusshare.00095/HEUR-Trojan.Win32.Generic-460a9f9762aeb05fb7f0f86a454817fc01fbfceefd06c588074636230e256df1 2013-09-08 11:14:10 ....A 1266688 Virusshare.00095/HEUR-Trojan.Win32.Generic-460f81ec51d2b81fb9d4d8d10fcbe23a9123502682c840bf5061c98be87ab0f8 2013-09-08 11:27:32 ....A 178176 Virusshare.00095/HEUR-Trojan.Win32.Generic-46154d99b9b517fcea0c5d071c467b89977f13fd873f72217e16da01e3c6db1f 2013-09-08 12:18:48 ....A 195584 Virusshare.00095/HEUR-Trojan.Win32.Generic-4617d74f84bfe6e15a91aecf5b7595bbe11e417fd3b724b29d3ad458190d9f05 2013-09-08 12:05:42 ....A 876544 Virusshare.00095/HEUR-Trojan.Win32.Generic-4617f595ae6351de50436c782107e6a00a749c65ef75c0479c2a43b27f8bbfbf 2013-09-08 12:04:44 ....A 503808 Virusshare.00095/HEUR-Trojan.Win32.Generic-4618a9c67a2352fddd656be9758bb2586aa6ed7c430b166b679580aeb79b9b6f 2013-09-08 10:56:18 ....A 3613567 Virusshare.00095/HEUR-Trojan.Win32.Generic-461b88f32a029aa3211c50c3d07f7178a1d90a40bc2ff2562425b69b10caa22b 2013-09-08 11:21:42 ....A 47616 Virusshare.00095/HEUR-Trojan.Win32.Generic-462561bfa09bfefc26c9d6e0ad6ba646d3595b78a8d02280ab9fe50f0e6c9301 2013-09-08 11:58:36 ....A 200705 Virusshare.00095/HEUR-Trojan.Win32.Generic-46317805d0771225f51955c8e17b4bb45eb1809c2e20a61176a93ad54e8aa51f 2013-09-08 10:46:58 ....A 148480 Virusshare.00095/HEUR-Trojan.Win32.Generic-46398d05ddb4d9511628e96a272c5e2d24595cb034b4eaacb4732f0b46de67e7 2013-09-08 11:58:38 ....A 51712 Virusshare.00095/HEUR-Trojan.Win32.Generic-4640f0d35b4deb8f94d4bde866b19edcbae7e2e555efd52f206b73fd211d454f 2013-09-08 11:11:26 ....A 116224 Virusshare.00095/HEUR-Trojan.Win32.Generic-46435ac10b4d628ea0b1dcd4f88ed0039acd14124e5ebe2c484d6b0e322ae259 2013-09-08 11:10:16 ....A 145408 Virusshare.00095/HEUR-Trojan.Win32.Generic-464766174e2f9498fb2199a96d7c3dd5925ad790defc9c4a60b23bff20a831f6 2013-09-08 11:48:14 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-464ccc00c358624fe0e6ce2b6f095a90ac3cd8e59ba30a95a597e6233bfc3529 2013-09-08 12:06:32 ....A 427520 Virusshare.00095/HEUR-Trojan.Win32.Generic-464da43c8ce71cb61c2ba715d66c166612c02baaf16316f8f726f8e260109d75 2013-09-08 11:05:24 ....A 1048576 Virusshare.00095/HEUR-Trojan.Win32.Generic-464e9e93659a6878c764f5e022f5573d0faa13b0998fc372f7647c0ff33cf1a9 2013-09-08 10:26:36 ....A 120320 Virusshare.00095/HEUR-Trojan.Win32.Generic-464ff2d38d7f24bc7d279b445cb822758aa19953037b5af0a6cc2d5b66118550 2013-09-08 12:08:30 ....A 350208 Virusshare.00095/HEUR-Trojan.Win32.Generic-465085ea89a0f0fc5db30a223b849a5c5d8217fb5920817a92ad3b83b38b0613 2013-09-08 11:56:08 ....A 323584 Virusshare.00095/HEUR-Trojan.Win32.Generic-4650c822ff35774992ad680641d9da3b8d7737c8a85760c0f4cf959378a3d1a9 2013-09-08 11:17:18 ....A 562816 Virusshare.00095/HEUR-Trojan.Win32.Generic-4655c6149299acdf21fb01e704a393d0d9425d5500159d3b9c794aded38ae3d9 2013-09-08 11:35:42 ....A 82944 Virusshare.00095/HEUR-Trojan.Win32.Generic-4655ddad475a22412c307430559d049c5f0b9ae7483d443d139cced9210ae740 2013-09-08 10:51:00 ....A 268247 Virusshare.00095/HEUR-Trojan.Win32.Generic-4657ce65181e42989eaf9b87b578767ea3f93896ee97a11dfa394dabc5a3d2ea 2013-09-08 11:28:58 ....A 144354 Virusshare.00095/HEUR-Trojan.Win32.Generic-465d3fd78f812685033c5b134058a75589ab8453cc2929e47b5ebd3a99298350 2013-09-08 11:20:40 ....A 80524 Virusshare.00095/HEUR-Trojan.Win32.Generic-465ff6515829ae1745e6bb669d4879dc9b1a604ed2184ae63ebf3a393e8867a3 2013-09-08 11:38:48 ....A 55296 Virusshare.00095/HEUR-Trojan.Win32.Generic-46603fea02158f8c798019e198bdcbabb0c193c331bfa7463dd4756a1175774f 2013-09-08 11:44:20 ....A 379904 Virusshare.00095/HEUR-Trojan.Win32.Generic-4663bd3b558fbc45e8cf4caa870ad6e15b3945fe6de86d7e5affcde9e187b344 2013-09-08 10:45:18 ....A 169984 Virusshare.00095/HEUR-Trojan.Win32.Generic-46785dd68e4eb1b4eb0cbb0b85bf1b46ce11a9275c9896057eb7a81c368cdf3a 2013-09-08 11:29:02 ....A 3983363 Virusshare.00095/HEUR-Trojan.Win32.Generic-46794e8775e20099399adf6b8cd413b34c30d84566f39a4ebf72594fd62db992 2013-09-08 11:24:10 ....A 753664 Virusshare.00095/HEUR-Trojan.Win32.Generic-467eef280b756305cb767959716dbe9c184ba9990748a2e99aff464ccb9f6b40 2013-09-08 10:43:56 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-4688863f45d16bb2e419cd2a2434c8f9ba825a99dbaacc59e7d29813c098b9fa 2013-09-08 11:08:40 ....A 50176 Virusshare.00095/HEUR-Trojan.Win32.Generic-46906b55713e9ddab34b828341e94ea0ac3a3e2fffaf00f0cc5c84573c77284a 2013-09-08 11:13:00 ....A 109056 Virusshare.00095/HEUR-Trojan.Win32.Generic-46963a4479f8bd0b52703ac684b549b8fddf8731c6a8881b946db394079ec507 2013-09-08 10:27:20 ....A 1274904 Virusshare.00095/HEUR-Trojan.Win32.Generic-469d441b5dc98e70682aa6a4b6c3885b9a8ea1f96f3476102645b1239835bdbc 2013-09-08 12:17:08 ....A 138752 Virusshare.00095/HEUR-Trojan.Win32.Generic-469e2ef5a6f0df72312743b06fa90a08d68f4974e6b7f569b5b0da210e5c6f91 2013-09-08 11:23:56 ....A 247296 Virusshare.00095/HEUR-Trojan.Win32.Generic-46a1a78c0c72ade5bec97b59149594d696f966396aa8a8ffd807b13869da518c 2013-09-08 11:00:56 ....A 1567346 Virusshare.00095/HEUR-Trojan.Win32.Generic-46a22d5e3fa2f3390f832d6b309cb5e462c70d528cadd20a8b12f7f8074c85a4 2013-09-08 12:07:04 ....A 807936 Virusshare.00095/HEUR-Trojan.Win32.Generic-46a56e43d7b57b1419cfb73e3ba58ac1c872c6ab66ab3f77bb9875e82d84c673 2013-09-08 11:50:04 ....A 331776 Virusshare.00095/HEUR-Trojan.Win32.Generic-46abbabf8c8dc7bd3f33db214cfc30701412c55b503c91071c04cec407543573 2013-09-08 11:57:18 ....A 17523 Virusshare.00095/HEUR-Trojan.Win32.Generic-46abc6bcc9f4d8535c3b99a6e04d6be290c373461eccf0697e16026341e4a3fc 2013-09-08 11:22:34 ....A 159744 Virusshare.00095/HEUR-Trojan.Win32.Generic-46b09a37850b5eb0d00c2321fcd8f8f3b4363689a52af375cfa24dcc8d7f55ef 2013-09-08 11:15:52 ....A 549376 Virusshare.00095/HEUR-Trojan.Win32.Generic-46b39aeba6a0307a49e3fd2b78ca3b721cbc825e73c3b721b929af070bccec19 2013-09-08 10:54:42 ....A 397312 Virusshare.00095/HEUR-Trojan.Win32.Generic-46be526f83e919d4bd770e7bd3e4c2ef53f015c3208aac4e25caf5cd5aaeacb4 2013-09-08 11:29:36 ....A 288637 Virusshare.00095/HEUR-Trojan.Win32.Generic-46bf0f18a7e4eb8f63ccee62ce2d70db60dd433eef9f1a76bc4a9f2c5da036ea 2013-09-08 10:40:38 ....A 2049247 Virusshare.00095/HEUR-Trojan.Win32.Generic-46c62e383fad61e8c440df7777699d7fbf1abda44d6d83848f5cdb637da2d839 2013-09-08 10:29:16 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-46cae2ad8077c0f41cc0a5357f7cfd69d11b2f69ffc1db639ba4b5203743139c 2013-09-08 11:21:08 ....A 45952 Virusshare.00095/HEUR-Trojan.Win32.Generic-46d0e1d1d49c02f31f89e346ef55b9f7ebccadf2e9a824409bab30a17f01bc06 2013-09-08 11:40:26 ....A 883836 Virusshare.00095/HEUR-Trojan.Win32.Generic-46d2a89acbb892ad91ea7ffc471d0c65ab622b41a99e11aa26ac3b721fd4ae68 2013-09-08 11:21:10 ....A 443879 Virusshare.00095/HEUR-Trojan.Win32.Generic-46d645dc37f1eefce23614c7a67dcdfc615f224c63b205154736b0353ba259e6 2013-09-08 10:23:32 ....A 502400 Virusshare.00095/HEUR-Trojan.Win32.Generic-46db13d703aa8489595aae502dca5f3226a89b984f92fca44dc91090a6c14b21 2013-09-08 11:18:40 ....A 23040 Virusshare.00095/HEUR-Trojan.Win32.Generic-46e363cca1bfa3fb436021a34cc8d87ba9f77ca2fa3d893f67224f59c323b66d 2013-09-08 10:28:16 ....A 809472 Virusshare.00095/HEUR-Trojan.Win32.Generic-46e6df9aac2e0df3820552e02a855b7ecb375b8acd13cdfe21e2b58ede1e414b 2013-09-08 11:08:10 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-46e974badf5dd1236366afb2fcc54bda990fd1372cca391393c17c6ee34e5420 2013-09-08 11:27:24 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-46f8467e9e90b35485eb18c083cb6356d99d90661234ac0bfc83dad2257174a1 2013-09-08 11:56:42 ....A 978432 Virusshare.00095/HEUR-Trojan.Win32.Generic-46f8e44373a57923299d1397a3340070fe28ec9fabd7ac38165e41ed267c519c 2013-09-08 10:39:30 ....A 211456 Virusshare.00095/HEUR-Trojan.Win32.Generic-46f919bfed59c2a95b229ba2b5085b89a0f873ca3fe30fa30af5603e353a529a 2013-09-08 10:31:46 ....A 159744 Virusshare.00095/HEUR-Trojan.Win32.Generic-46fcfacf70a64a05e78b64e3ab3daa5dad871b910d83123d1c06dd47cb778516 2013-09-08 12:02:34 ....A 45601 Virusshare.00095/HEUR-Trojan.Win32.Generic-4701bcfcdff21402dc8b4d7c79537612a0c9e5bc5675816f6731e0821357d11e 2013-09-08 11:51:02 ....A 85301 Virusshare.00095/HEUR-Trojan.Win32.Generic-4706b7509d9a5ca3de8b169b33f601289d0fcb966d5be004bee6dd26ee418870 2013-09-08 10:42:34 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-47084443cc0128349d2b20800acca6c2f07e66634697fab8158acd06fdfa5cd0 2013-09-08 10:37:56 ....A 7168 Virusshare.00095/HEUR-Trojan.Win32.Generic-470e234b5dfb2dcb2ffd11ed2224a1a109c83cbb50797376d3121c26f6db5eb7 2013-09-08 11:20:36 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-470e4d70a01c6ba369117fc3ee218eb9205ca6771a316a7446039b43551d7df5 2013-09-08 11:01:34 ....A 17408 Virusshare.00095/HEUR-Trojan.Win32.Generic-470ef37bbf2051d49b5d3b7b2c1f7c6597fe2478e5018e2be5267f5cf430bbd6 2013-09-08 10:45:46 ....A 7458304 Virusshare.00095/HEUR-Trojan.Win32.Generic-4712495d0b453ebb5b6c7a0fb651e56e6429799b21a84f7bc41cdf7252343990 2013-09-08 11:37:12 ....A 1760768 Virusshare.00095/HEUR-Trojan.Win32.Generic-471564c150b4d38538907eea1bf4fbc1e893a7d439f1a55e7f7ff697f0e47417 2013-09-08 10:30:56 ....A 106288 Virusshare.00095/HEUR-Trojan.Win32.Generic-471f57070c4c3ab1032610206959efd40bf37aad4805f59570fe648371675414 2013-09-08 11:47:18 ....A 947200 Virusshare.00095/HEUR-Trojan.Win32.Generic-47259162bf7246ec8157e35b6e156f6c0a8c201ac9a900364099261aa295eb55 2013-09-08 10:46:38 ....A 64512 Virusshare.00095/HEUR-Trojan.Win32.Generic-4726ae5bf664483a744ec810c2d20c330bf8529b61ef19fd6d5c36534f25c400 2013-09-08 11:39:48 ....A 103424 Virusshare.00095/HEUR-Trojan.Win32.Generic-472be4cd74e956df0147e46bf28ee889e2a807a26c90418dcfca37ffe79b351f 2013-09-08 11:47:42 ....A 517919 Virusshare.00095/HEUR-Trojan.Win32.Generic-472e302ddeb23e6ea0545afaed960a4f25fc41118c3db572c94907ceeb67d86c 2013-09-08 11:53:56 ....A 5576373 Virusshare.00095/HEUR-Trojan.Win32.Generic-472e7b687edc0412f3ad0484d86244139acce423ab68eab103c5ec35e7c9e515 2013-09-08 11:27:40 ....A 281088 Virusshare.00095/HEUR-Trojan.Win32.Generic-472f788b7568a1515cae65792fe043082bc6a0383e194a284dafda46e64dc930 2013-09-08 11:22:54 ....A 19812352 Virusshare.00095/HEUR-Trojan.Win32.Generic-47311f044fd1de1015013c16a6fbff9d7b9a8381125a25e254e48496e5dfbd65 2013-09-08 12:06:56 ....A 172032 Virusshare.00095/HEUR-Trojan.Win32.Generic-473a084929c924dc3d7a2509ad05b54050ad547ae6f5ca2fca88f8b2d9ee53af 2013-09-08 10:36:02 ....A 712366 Virusshare.00095/HEUR-Trojan.Win32.Generic-473efb7ab4e43656d72a55d2549930f587b1ecfc78072499d8c8a4fb6bbd5a1c 2013-09-08 10:55:26 ....A 242184 Virusshare.00095/HEUR-Trojan.Win32.Generic-474574feec3f87ccee316c50cbc7a82d3e295e48ad66ff0700b47b9a0b4897b5 2013-09-08 10:36:16 ....A 129024 Virusshare.00095/HEUR-Trojan.Win32.Generic-474b490598370666f4fce0db8bffae5150f1fd6ae0c1b555cb42502595bb4202 2013-09-08 10:53:30 ....A 12400 Virusshare.00095/HEUR-Trojan.Win32.Generic-474f2a9d00c580c50c7136732a9975ed0c5fec46d98082682d20e0300ab11beb 2013-09-08 10:57:24 ....A 177207 Virusshare.00095/HEUR-Trojan.Win32.Generic-4752113564f0c86a731b3c8b45b0e000d06d85484136f3fcb7d36b13051c0999 2013-09-08 10:46:52 ....A 22164 Virusshare.00095/HEUR-Trojan.Win32.Generic-47535b27cdd9df73cc809cf49cccaf2684c792c70ac52cb7f93517ab58aa2143 2013-09-08 11:35:14 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-475649da6957828993574fb533d078325524ebe06972f16c9f0f6a45ed0346b8 2013-09-08 10:50:56 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-47576ebead5a8761d417d4d12e8264d26a4e0f37b050af5826b5040c8ac28638 2013-09-08 11:43:50 ....A 17495 Virusshare.00095/HEUR-Trojan.Win32.Generic-4758afe20c9c83644f91c026c7dfcaa5493c18326737ef1ea8209910ed15c3a9 2013-09-08 11:16:08 ....A 180880 Virusshare.00095/HEUR-Trojan.Win32.Generic-475a1567d539e910b574cef440cebdb6846c09793eb56bd77ba040ae1890ec4a 2013-09-08 12:02:04 ....A 80384 Virusshare.00095/HEUR-Trojan.Win32.Generic-475e0875734b6176522b13a6daba05652f346112681e30e4c12ace4ef3a2320c 2013-09-08 12:06:06 ....A 119808 Virusshare.00095/HEUR-Trojan.Win32.Generic-475f829d7d3ddcf869db6e07bfd5bf6bc6b6ae1f8e5d6013881412213de1f11a 2013-09-08 11:37:28 ....A 152576 Virusshare.00095/HEUR-Trojan.Win32.Generic-475fcb38281c7fc617de91dbe1b1f0690b6c73c5ebddb86a7748c02c267a328a 2013-09-08 11:36:46 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-4760a079f4c1b7b5f25244cb843598415b04169227651e04f11b48e2a03c450d 2013-09-08 10:23:28 ....A 194560 Virusshare.00095/HEUR-Trojan.Win32.Generic-47622d764d2cac1dd3f6b89c3e96c96478afb1fa06fa9bdbe8db6be0c9a77536 2013-09-08 10:54:30 ....A 928293 Virusshare.00095/HEUR-Trojan.Win32.Generic-4768f485bff105399abb6694c1a6b64341e322c76a96337e20b149b258c921d8 2013-09-08 10:59:22 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-4772d1cafd5b9ee985269b6426c2486871fbfce11f8d4028f3db4c9217768e3c 2013-09-08 11:50:12 ....A 146944 Virusshare.00095/HEUR-Trojan.Win32.Generic-47769f9bf0bfdf0d8eb65ed08e97addb39c29d6d09b331aa30ab38f4b9275e7a 2013-09-08 11:24:32 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-477feb65da1865180650b25f992a976c8c08c9ca6726c23e38b6402f85a4b93a 2013-09-08 10:37:50 ....A 33368 Virusshare.00095/HEUR-Trojan.Win32.Generic-4781dbf53215415d0218e92fbc3dd0ce186c8ec10c983d144d6499d7789808ea 2013-09-08 11:44:42 ....A 49160 Virusshare.00095/HEUR-Trojan.Win32.Generic-47827a64407bb1f2c7f974610260d13aef3e2722e2241b59e84fafc7097cf371 2013-09-08 10:46:54 ....A 229376 Virusshare.00095/HEUR-Trojan.Win32.Generic-47834bea53166a88b57bbb2f0060ae44f276a3a9fcd913aaef66661fe33efec3 2013-09-08 11:42:16 ....A 97792 Virusshare.00095/HEUR-Trojan.Win32.Generic-4784d347d9d47566964ad59440cd3c1c7c9b2ac88db385378742f95ac1c2083e 2013-09-08 10:55:16 ....A 76800 Virusshare.00095/HEUR-Trojan.Win32.Generic-47857221d979d06ecfdd40d82ac7d75339946eba43247b2e441887eed63c3b4a 2013-09-08 11:14:12 ....A 69120 Virusshare.00095/HEUR-Trojan.Win32.Generic-478a567e48200c8c7aadb8a712ab0e04332fce253bf05927cd536f64f5e3f255 2013-09-08 12:03:40 ....A 66238 Virusshare.00095/HEUR-Trojan.Win32.Generic-478f581ce8f9ecb8d0197f06d901b1ba8b7b628079e702d212401083c60bf07c 2013-09-08 11:02:58 ....A 1536 Virusshare.00095/HEUR-Trojan.Win32.Generic-47905f301631dcf868018e3c9bb22ce449e9eb27fdf245ced7725e85d05417fc 2013-09-08 10:38:30 ....A 104960 Virusshare.00095/HEUR-Trojan.Win32.Generic-4796e5f151b0556414018aadb11170e386528ac85c053b9d2c79e344e2284419 2013-09-08 10:37:42 ....A 16640 Virusshare.00095/HEUR-Trojan.Win32.Generic-479c97f877ca2d2f66c404332685fa737183c093356f3e7296b4de814f931af0 2013-09-08 11:59:14 ....A 4096 Virusshare.00095/HEUR-Trojan.Win32.Generic-47a2f9dc7d9c39952dc330b4ea403c7aaa0434a61e5e5ce6b361c19e1d4911a1 2013-09-08 11:59:22 ....A 862720 Virusshare.00095/HEUR-Trojan.Win32.Generic-47a4f1acf393d12d795e8270e9e0407053d4c09306564b8ce4775349c88b91d3 2013-09-08 10:39:42 ....A 1425408 Virusshare.00095/HEUR-Trojan.Win32.Generic-47af37430231be524d271e8545d94f26b8807495aedb0c37895bb1c189e2f97e 2013-09-08 11:07:20 ....A 120180 Virusshare.00095/HEUR-Trojan.Win32.Generic-47b1951ee96674ee3603ad058c6616e41812b76c6150c475e2ffffa4dacb0880 2013-09-08 11:37:04 ....A 164864 Virusshare.00095/HEUR-Trojan.Win32.Generic-47b39de6a88760111f1bac7e2b757e7ac7f5e4fea1efd0e5427771d9136836c9 2013-09-08 10:39:16 ....A 622592 Virusshare.00095/HEUR-Trojan.Win32.Generic-47b79d12c0a79f115921971eb109422a3d8a2b617e6f975867d8ecb3e29ad545 2013-09-08 11:57:54 ....A 3072 Virusshare.00095/HEUR-Trojan.Win32.Generic-47ba50f0c201229d46b49aef94d099d28e7c568654f11d2927f4f434384410ac 2013-09-08 12:15:26 ....A 28160 Virusshare.00095/HEUR-Trojan.Win32.Generic-47bf372ed841cf58cf0bbed66ac366f48c4dd7ddf244b19f7b64edf35a0f0a91 2013-09-08 12:08:28 ....A 458752 Virusshare.00095/HEUR-Trojan.Win32.Generic-47c330fe6955554ba4dfb780153eb460c5f88b702e1705769ac9eb0e662baaad 2013-09-08 11:03:38 ....A 66620 Virusshare.00095/HEUR-Trojan.Win32.Generic-47c561a93bb326acb9c452989b9486c3af4cbeeca4cd481280f570b9bdbf106a 2013-09-08 11:04:08 ....A 198656 Virusshare.00095/HEUR-Trojan.Win32.Generic-47c73adfb66df5b03d6fe1c4e17656eb6b186f46a11e62636a159867ee42c475 2013-09-08 11:24:32 ....A 2583965 Virusshare.00095/HEUR-Trojan.Win32.Generic-47d0f6f691f25932e0f0f9039e7d83e1543f60f90cbc1540b088d9c3a8feb1fc 2013-09-08 11:56:56 ....A 209920 Virusshare.00095/HEUR-Trojan.Win32.Generic-47d23139c36b7f91ca841f6351b706917ebeb2323a33d9aec287497e25a16553 2013-09-08 10:47:24 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-47d395b2fa61cb359c4e4eb089aae7948732ee9acaeebc8f35994b5c886b63ff 2013-09-08 11:25:48 ....A 215552 Virusshare.00095/HEUR-Trojan.Win32.Generic-47e2853b9ce1c2c72245172cb871b011bbae0cb168cf5f7dcc13454a27c5bfaa 2013-09-08 11:01:58 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-47e873c480514c55916799f11832d9a5eab5bd2724ce892dc96a730e76c7450e 2013-09-08 10:53:02 ....A 2672128 Virusshare.00095/HEUR-Trojan.Win32.Generic-47eafdc02f1e9b114545bc8c944003311cff38919da59aa191e616915b93b5e2 2013-09-08 10:30:50 ....A 352768 Virusshare.00095/HEUR-Trojan.Win32.Generic-47ed9fd68b22d2e5f9ceb129f1218886889b0e66a33f3cc79c3b99e3f4e79808 2013-09-08 10:45:56 ....A 73802 Virusshare.00095/HEUR-Trojan.Win32.Generic-47f05fe99480e75e39a5da5f36ff172865965f2749f8329c66196a5d9199f09d 2013-09-08 11:15:14 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-47f7211da0512e041b79ccacd96ca79dac575d368548b81ec049fc630f8f222c 2013-09-08 11:05:10 ....A 79777 Virusshare.00095/HEUR-Trojan.Win32.Generic-47f7754c14add8367078f805f6df7b6d1cc549179a0bae0d01bdec2e44c197ec 2013-09-08 11:32:30 ....A 287232 Virusshare.00095/HEUR-Trojan.Win32.Generic-47fba9b9b9e7be462a5a3ea2f831f115ad9cbfb9416e8e96fd98bd35d3426f82 2013-09-08 12:12:26 ....A 36872 Virusshare.00095/HEUR-Trojan.Win32.Generic-480e832653321cf66a1063f856ef785171947f10caaba9a3885f161f79502dd6 2013-09-08 11:35:20 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-4812a2be38aee79384076bf18097a3b3a3c7beed07e9442d838b060459cfd86c 2013-09-08 11:43:26 ....A 90417 Virusshare.00095/HEUR-Trojan.Win32.Generic-4814317be21fcaea1a1bafc76142b2d610559e9b589cdbb9c68cfe831f3aba2c 2013-09-08 11:21:42 ....A 152576 Virusshare.00095/HEUR-Trojan.Win32.Generic-481d6200c2b0fc70cb561fae33582bd12023e582cd44e50d32b0c9e27612c554 2013-09-08 11:57:46 ....A 206488 Virusshare.00095/HEUR-Trojan.Win32.Generic-4824ee169aff04bba1c41d3df88f4e44f9e1d970882e5f5f79b391ec471e84d2 2013-09-08 11:55:40 ....A 436736 Virusshare.00095/HEUR-Trojan.Win32.Generic-482abafcc37eab205100090e08b6e36ad2c805232c9c0c8a93046635f1474ef0 2013-09-08 10:54:02 ....A 282624 Virusshare.00095/HEUR-Trojan.Win32.Generic-482c35e790c7bde219f3963f37c3350bb34d4856df21e3b6fa9da3fd463228b7 2013-09-08 12:14:32 ....A 65524 Virusshare.00095/HEUR-Trojan.Win32.Generic-483e1129bbf65724aa36c0490774a777c902f81c3b0a30b5ff9d03a85d4a127e 2013-09-08 12:16:44 ....A 144896 Virusshare.00095/HEUR-Trojan.Win32.Generic-4841dcfef7c30c6c363c085d86145dd67ed0142b23b7988c1b2b80c97d12195b 2013-09-08 10:28:32 ....A 532480 Virusshare.00095/HEUR-Trojan.Win32.Generic-484277105e8d819c7f0c5d2021717d733a034047a7757036ca29e21a68a61f96 2013-09-08 11:17:46 ....A 185344 Virusshare.00095/HEUR-Trojan.Win32.Generic-484918802e77b1743f838564b682eda4a596cda62f04246c6f3301b3a8003ed4 2013-09-08 11:21:54 ....A 13312 Virusshare.00095/HEUR-Trojan.Win32.Generic-484c7e1b9207ab298ea1882b327dc12186bc3f08b8235d6e5fdcb4afbf647a1f 2013-09-08 10:55:30 ....A 372736 Virusshare.00095/HEUR-Trojan.Win32.Generic-485907dfe4a31ff9635526c7cd37d87e9351e2100cf1069bc5beaa0a58c0a852 2013-09-08 11:57:38 ....A 48360 Virusshare.00095/HEUR-Trojan.Win32.Generic-48595dd654ac795f59051f5e94c4d434986ef3e23a7139fbf3a6d1c66f688880 2013-09-08 11:59:58 ....A 143360 Virusshare.00095/HEUR-Trojan.Win32.Generic-485eef2d787cd557c5a4c20c03fd6911fd62bba8b8f25d8edfaed9fc42472432 2013-09-08 11:21:42 ....A 499200 Virusshare.00095/HEUR-Trojan.Win32.Generic-48642cf6ef07769054f50b1d13f9f4e9141722d78d1ceecd0b5fdb912bc82cb3 2013-09-08 10:39:34 ....A 50176 Virusshare.00095/HEUR-Trojan.Win32.Generic-486828a71f6a51af0d53a08f9e07dee05c223df39b793b8d611b74699f0d6a23 2013-09-08 12:00:28 ....A 477184 Virusshare.00095/HEUR-Trojan.Win32.Generic-4869e3312e520fd6a37b52be61f2b18dc46f97539c96a54d294b8dfb1d86a820 2013-09-08 11:01:06 ....A 57617 Virusshare.00095/HEUR-Trojan.Win32.Generic-486e0c61aa7d97fab4ec0d5640e035c3f2f86521921c2defa687f4c109aa289b 2013-09-08 12:03:00 ....A 323072 Virusshare.00095/HEUR-Trojan.Win32.Generic-4876d7f0983958c29c5d3bef3726b2dd3c97cd2cf17bdb3f711ec2ec84c14cff 2013-09-08 11:26:06 ....A 159232 Virusshare.00095/HEUR-Trojan.Win32.Generic-4884626897a9119597dc0911b1cae3cbf0992b52a38bc314144fc69bf9c7ec92 2013-09-08 10:24:30 ....A 100291 Virusshare.00095/HEUR-Trojan.Win32.Generic-4889cc93b5538a554690f86cd721939890871b1c40c9734c74f102438da054dc 2013-09-08 11:15:46 ....A 164864 Virusshare.00095/HEUR-Trojan.Win32.Generic-4897b8e2181d835265345da2113d9d64aa5ab4fd4de620eb9b34ce7f36518262 2013-09-08 10:59:42 ....A 47712 Virusshare.00095/HEUR-Trojan.Win32.Generic-489b21131f2a16e164e0e29ff98e97cebec4d614f23cb1794801111be550d30d 2013-09-08 12:03:56 ....A 246784 Virusshare.00095/HEUR-Trojan.Win32.Generic-489b24103d3563153c1ecabb6f7b0f071658b9042883f5e4add4f2f7c4dd853f 2013-09-08 11:02:36 ....A 84992 Virusshare.00095/HEUR-Trojan.Win32.Generic-489b58dc0cc66dd8a26b3cc39f42b89c1961e45edc77c6a75c812dad19152661 2013-09-08 10:58:02 ....A 37376 Virusshare.00095/HEUR-Trojan.Win32.Generic-489ba22962e8972b6b8700ba5e7e6191f60511c35294cec7be815bf4a0117029 2013-09-08 10:27:28 ....A 51200 Virusshare.00095/HEUR-Trojan.Win32.Generic-489d938fa9fffb26485036f7d8ee88a3aaa47e16dd4e4c5bbec03f3fd2af3517 2013-09-08 10:30:04 ....A 253440 Virusshare.00095/HEUR-Trojan.Win32.Generic-48a21b87504170949f18e76259cc935f1659ce7cf65638425c5ec0240fa50d4b 2013-09-08 11:39:32 ....A 15601664 Virusshare.00095/HEUR-Trojan.Win32.Generic-48aab99a4841582fce96505bdb6fe3ddd72d3118cc06ab7810e44aaa68d59afe 2013-09-08 11:30:08 ....A 166400 Virusshare.00095/HEUR-Trojan.Win32.Generic-48ad8c8a886fca16589630701702be599edc063640a4bdd2dbaa957f376e3523 2013-09-08 11:55:14 ....A 329728 Virusshare.00095/HEUR-Trojan.Win32.Generic-48ae26d5baed2262918565a25a67482638583995aaacf95cec24ff1c4a914093 2013-09-08 11:51:20 ....A 113152 Virusshare.00095/HEUR-Trojan.Win32.Generic-48b3ef0e5b94b6de1e9bb5d2c7bbe61529508ba04a0e839e86b801b57eb677f8 2013-09-08 12:12:20 ....A 831488 Virusshare.00095/HEUR-Trojan.Win32.Generic-48ba8a6cbf8a2994b7abe779c3d3fd4c07ca07b88081a226ff7afb7d5349e8bc 2013-09-08 12:17:24 ....A 1262080 Virusshare.00095/HEUR-Trojan.Win32.Generic-48bb108545412e966d8c4d8c1391b1e5781c3b2636f0c23f5515cd139bff177e 2013-09-08 10:48:06 ....A 204876 Virusshare.00095/HEUR-Trojan.Win32.Generic-48bef9e47b8b169a50c48effabaebf85ac49fb0fe3a0c605ab4e150a9e3c7e14 2013-09-08 11:32:10 ....A 235008 Virusshare.00095/HEUR-Trojan.Win32.Generic-48bf312a203c42e12db817991f99d86bd3b59a89ee357084738555c1ba3d4259 2013-09-08 10:58:04 ....A 53256 Virusshare.00095/HEUR-Trojan.Win32.Generic-48c1132ea925467b9b487531313ac1550e97dbfdadea715fd64feddf617bfbeb 2013-09-08 12:10:12 ....A 1755136 Virusshare.00095/HEUR-Trojan.Win32.Generic-48c88f4a744935c7edf1f3ef27c789e157b9e319d926453e637d050e3b180fe9 2013-09-08 10:58:52 ....A 2315264 Virusshare.00095/HEUR-Trojan.Win32.Generic-48ca45260ac2e5e8e63242f9917f5d6a768e2aa5224d52c536f5446cc7b413fd 2013-09-08 11:03:56 ....A 447840 Virusshare.00095/HEUR-Trojan.Win32.Generic-48cc158dc7ccacb0e613b407c28359094defde883ca51db7ac39154f4b88d3b4 2013-09-08 11:17:08 ....A 222720 Virusshare.00095/HEUR-Trojan.Win32.Generic-48d1c1a51a7f2aec40975cc03e016d0487877b4e4911a4398ccc3ba527ef19c7 2013-09-08 12:18:24 ....A 28832 Virusshare.00095/HEUR-Trojan.Win32.Generic-48d313bd02600a89de68640df14b310fea6e5faf519f99e3a2d5662ad9e82a92 2013-09-08 10:34:52 ....A 114176 Virusshare.00095/HEUR-Trojan.Win32.Generic-48d4adf0c1a98b22b0a26fbd9d0627ced95357238a7752c2d638dcc20ef11484 2013-09-08 12:12:10 ....A 6357 Virusshare.00095/HEUR-Trojan.Win32.Generic-48d6bf3e0a626906614b6fb953962631da642a6d2178d963616e026645f2976c 2013-09-08 12:14:04 ....A 755639 Virusshare.00095/HEUR-Trojan.Win32.Generic-48d6c8f7c464b4b02a66781bb02446984fb9ceaf01728fe198e57ccad56d6c86 2013-09-08 11:00:08 ....A 50176 Virusshare.00095/HEUR-Trojan.Win32.Generic-48d75e54224702d4303d0ff71f982b8a50a17b961621ef2f46fa729d4084f69f 2013-09-08 12:12:38 ....A 267776 Virusshare.00095/HEUR-Trojan.Win32.Generic-48e176d44278d5571b3a66403c2a5603fc8cc65533c3fe3390afb08d0e1bad14 2013-09-08 11:54:48 ....A 110158 Virusshare.00095/HEUR-Trojan.Win32.Generic-48ec1d41f1a35c6797663f972ae92b250dd98a7d22854f8babd9bdbdc0ab1ded 2013-09-08 11:21:06 ....A 49664 Virusshare.00095/HEUR-Trojan.Win32.Generic-48ee2f5f41950fd75899b7df276de56dda5c04b69a2210a993f6de1f07b3b0e2 2013-09-08 11:16:02 ....A 129536 Virusshare.00095/HEUR-Trojan.Win32.Generic-4905da47d83093e52e2a1ce9e8611a943e3660c81f1235865b7037eb7ff0db09 2013-09-08 10:50:36 ....A 51132 Virusshare.00095/HEUR-Trojan.Win32.Generic-4906299f126244880665e26c4925ef4741f5444101d05cc3912508165c83b997 2013-09-08 11:24:16 ....A 316928 Virusshare.00095/HEUR-Trojan.Win32.Generic-4906829d304b88429e409134b7888407713774a50f63d3a132f570c5a920c47e 2013-09-08 11:39:42 ....A 64512 Virusshare.00095/HEUR-Trojan.Win32.Generic-49097cf5688a08fd5e8f73a5fadc54e13d48adee480eb5b12e624efc300ee481 2013-09-08 11:56:56 ....A 35456 Virusshare.00095/HEUR-Trojan.Win32.Generic-490b0df4eb064e158110f058521ac8579ac68518ccc2bec734cb7efd8a24b936 2013-09-08 11:15:12 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-491644d772f20b68ac033fbeee123e50b9dc1ec44507f148f78a504e3bcdbc61 2013-09-08 11:10:38 ....A 1892127 Virusshare.00095/HEUR-Trojan.Win32.Generic-49175b122accbaf7a2a3425992210c55a2e1cc815a573704044f15ab942a0bb0 2013-09-08 10:24:12 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-4917a78885be7eb4a896905401c54a94760e40edfc997ba81552121c3363823d 2013-09-08 12:01:00 ....A 804864 Virusshare.00095/HEUR-Trojan.Win32.Generic-4919a59064a1e4b0f2bebbad4b2bdd132007bfee5e4d9152cba11f8310345780 2013-09-08 11:09:50 ....A 35646 Virusshare.00095/HEUR-Trojan.Win32.Generic-491d2e6614ac0bfb739ff998800c6cab5dc57255c06c50c54b015d579a621995 2013-09-08 10:40:22 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-4922162d7d9ff48d97476580bb5b906080882cc88a28aa92aff06062ecf06407 2013-09-08 10:30:34 ....A 8192 Virusshare.00095/HEUR-Trojan.Win32.Generic-4922de4a3644065460923775101f9873bf296c5da986c210de8ea4f2451a7df3 2013-09-08 10:49:10 ....A 14616576 Virusshare.00095/HEUR-Trojan.Win32.Generic-492f867887bff7e65c34eef89ade7a77be59582fda47bf74fc2f4af93dbe982c 2013-09-08 12:05:20 ....A 109056 Virusshare.00095/HEUR-Trojan.Win32.Generic-492fef71c07ebbdb49696f0dde76a00bfa12d804babcfd311b5069f4bca59521 2013-09-08 11:58:54 ....A 405332 Virusshare.00095/HEUR-Trojan.Win32.Generic-493042afc0b6359d2bbe0697c72a04b88a986f310b227696d1cba6cb1f85b72e 2013-09-08 11:57:48 ....A 6392 Virusshare.00095/HEUR-Trojan.Win32.Generic-49373985c2397a4022dedaa1ce2a62d1c509409516616c3ad6186fba9449af3b 2013-09-08 11:48:56 ....A 426557 Virusshare.00095/HEUR-Trojan.Win32.Generic-493c6b55ae28cb8a0c5e236b1c55ab513853f67449daf33b54d0f9ceece52261 2013-09-08 11:18:26 ....A 300544 Virusshare.00095/HEUR-Trojan.Win32.Generic-493d5b8ee4779d5a845a8451982fcd6d00d416b9f4ac3678334ced40705b7846 2013-09-08 11:40:44 ....A 193536 Virusshare.00095/HEUR-Trojan.Win32.Generic-494050cf3f0d9f70d8368017116ef119f769e10915c4a56db9e4550f2f0b57a9 2013-09-08 12:08:06 ....A 2902016 Virusshare.00095/HEUR-Trojan.Win32.Generic-49462cb2c74de41a81a224a4bb23c542ba161dde86a8be7cfef5a6777a9c8e57 2013-09-08 11:39:10 ....A 19968 Virusshare.00095/HEUR-Trojan.Win32.Generic-494cf7e59e134275497f90f1cb8d8e0ebb95eb59484d99a8248a303d882d03f1 2013-09-08 12:08:12 ....A 72704 Virusshare.00095/HEUR-Trojan.Win32.Generic-4950f8d9b5e3f6f2de27035f9bc251ea20eb4da75aea353f9261b189b51ed023 2013-09-08 11:23:44 ....A 3610 Virusshare.00095/HEUR-Trojan.Win32.Generic-495756411cc65ba201d79027643069eab41d9b87f553fb095c6e62aa13fdbf9c 2013-09-08 10:57:58 ....A 192512 Virusshare.00095/HEUR-Trojan.Win32.Generic-495f526746d184157be5c1a87dfbcd4599455a3e5fc6a9bfaba4eab5d9595f49 2013-09-08 10:45:24 ....A 220672 Virusshare.00095/HEUR-Trojan.Win32.Generic-49608f98944623321de3a8a46fa1e6f90926b6b1a51c9edd173ff1eac669705c 2013-09-08 11:32:20 ....A 88064 Virusshare.00095/HEUR-Trojan.Win32.Generic-4967b1a8807c7b217832970c0fbb93ff804e48ef97cad27de044e8884a19530b 2013-09-08 11:26:24 ....A 35540 Virusshare.00095/HEUR-Trojan.Win32.Generic-496bffb19cce30cfb3386c5f7430dfb5e4542c84d850a9f94160005874e9e1a3 2013-09-08 11:00:02 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-496d50d9cfbc051f29ea16d640b8df0f340d960d4be458848f4a046564a8768a 2013-09-08 11:46:56 ....A 47104 Virusshare.00095/HEUR-Trojan.Win32.Generic-496e800a0b85eb7df77503b8637bb7d72b5e823e0c52373fb69db116ca2ee773 2013-09-08 11:00:34 ....A 1075122 Virusshare.00095/HEUR-Trojan.Win32.Generic-49790214ddd559acd9994b570aecddfaa8acfb234d832667693f33ce8d05c9bb 2013-09-08 10:44:10 ....A 450560 Virusshare.00095/HEUR-Trojan.Win32.Generic-497d7c480655e0c53c094ed312aac4ac7c2a7acdb2a45cad1c91ff52c14ba436 2013-09-08 10:28:14 ....A 7272 Virusshare.00095/HEUR-Trojan.Win32.Generic-497dd6d1a0816cf734ceab0ad33efae9f43d5c79fe75c9302974271cc0a35121 2013-09-08 11:24:44 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-4986512981824f1b73997b8b011bab085c0050d0dcec3708601d9b84d47b6dcb 2013-09-08 12:20:02 ....A 124928 Virusshare.00095/HEUR-Trojan.Win32.Generic-49901d6e273a548cb6fe88a57ca30baf659e8ce29bd123bea7635a44eec1f00b 2013-09-08 12:17:42 ....A 185856 Virusshare.00095/HEUR-Trojan.Win32.Generic-4991ad178050bd22e6e013a2b8aaef5ed72be1220aeb189e5b55eda5e95f0164 2013-09-08 10:40:54 ....A 16384 Virusshare.00095/HEUR-Trojan.Win32.Generic-499bd8e1760d15af203ccdaf21e5542602d0250871ab3009b43c1b659816c695 2013-09-08 12:17:22 ....A 263680 Virusshare.00095/HEUR-Trojan.Win32.Generic-49a0b045340e709baddb624eeaa6133dc19f282d5761aa84ac0dcfd37f4c8231 2013-09-08 11:02:44 ....A 117248 Virusshare.00095/HEUR-Trojan.Win32.Generic-49a196f3d55b48ad929b2da37a43718a4265c56a53b4e8b16400053e3407f643 2013-09-08 10:50:44 ....A 162321 Virusshare.00095/HEUR-Trojan.Win32.Generic-49aa0f220237b08d6f8566b2bbba8f7941b61b81479444a95c8fcb0c1b118b27 2013-09-08 11:55:14 ....A 129024 Virusshare.00095/HEUR-Trojan.Win32.Generic-49abf1fca67df850e1146f9cb7c69835b9b32d950eb02c965d8bc025f15139d0 2013-09-08 10:58:32 ....A 144921 Virusshare.00095/HEUR-Trojan.Win32.Generic-49ac37b6b0e4c727bc238e7003d98c65520d4d07a149fa1e27ab9b622d431950 2013-09-08 10:47:46 ....A 399360 Virusshare.00095/HEUR-Trojan.Win32.Generic-49ac997db3946fda506c81badb9327f6932af9e35ccd4c7addcbe0ebd23f4bb6 2013-09-08 10:44:08 ....A 268288 Virusshare.00095/HEUR-Trojan.Win32.Generic-49ad8553a29931f555ee3f69bc5b385221d9a58a8e144358b432336516e06d4c 2013-09-08 10:52:24 ....A 311489 Virusshare.00095/HEUR-Trojan.Win32.Generic-49addc2572e157c53481c7883cd679ae708684f2427dd5d14de7eefa9da28c9f 2013-09-08 12:10:12 ....A 101428 Virusshare.00095/HEUR-Trojan.Win32.Generic-49b2b3b9e6ea23764c4b1854e2bc18ba9021699f91d58523ea1e6d1cd417692e 2013-09-08 12:03:34 ....A 116224 Virusshare.00095/HEUR-Trojan.Win32.Generic-49b3f168b487368bcdf1f2a5c69b35989908673bd0a7d205a4a754f20708738a 2013-09-08 11:02:38 ....A 206336 Virusshare.00095/HEUR-Trojan.Win32.Generic-49baacfacd99ae5373fe279cab4e4f8d0b18a1a98a7764233c3e8591cd64f519 2013-09-08 10:27:52 ....A 123904 Virusshare.00095/HEUR-Trojan.Win32.Generic-49bc5a59aa75ffe729e6b6b87ae4a3e63c884c2b8f6633299a08ed2b4cab8efc 2013-09-08 11:38:52 ....A 510328 Virusshare.00095/HEUR-Trojan.Win32.Generic-49bdb422d8bc8514f174e3c6b3b9cbcc3d8517439f6137adf47ea26f4de2e140 2013-09-08 11:52:54 ....A 81412 Virusshare.00095/HEUR-Trojan.Win32.Generic-49cc12a94fec13fd825ea4e42b7d31c9f5c9e3085e94457a8696789c837e77a0 2013-09-08 11:37:32 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-49e30aeead704bfb30898293c9acd30b5ab51e79f1d3025d9a00cc69e7a323ee 2013-09-08 11:02:16 ....A 18944 Virusshare.00095/HEUR-Trojan.Win32.Generic-49e8c09bb93b2bfa270944200593eb095dceed247ad01a6b8dde1dbb3b5f1611 2013-09-08 10:46:00 ....A 90629 Virusshare.00095/HEUR-Trojan.Win32.Generic-49edafca78188d746a96101bf145c0aab961f348c035af04c547c287a2385686 2013-09-08 11:34:12 ....A 75904 Virusshare.00095/HEUR-Trojan.Win32.Generic-49f422dd9dff0dfde4bd209fdcc17c3a8eac40217ba689bfa7d00332e50f991f 2013-09-08 10:37:12 ....A 661552 Virusshare.00095/HEUR-Trojan.Win32.Generic-49f57c21b77fe6a4e223fcf1799b6f8be75e55dc7ac7363dfcec0445390545bb 2013-09-08 12:14:58 ....A 317440 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a06ed5d7f226addb05c9d7665926da19043fbc82c0dfadd4cdccb8cc4748dff 2013-09-08 10:55:28 ....A 1085440 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a113d87ff34f8ab134986d3959ea38b43fe41a49264de4ddc62a9d1978450b4 2013-09-08 10:33:46 ....A 73228 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a181c98b240efa079edc3900a5ca7073b73758e54f026824880886d0ee2cbed 2013-09-08 11:07:46 ....A 266240 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a1eb95ff56043cc3a53c9e0044499ea8d4301c7afd857c381765ff745595b7c 2013-09-08 10:43:26 ....A 2638698 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a201032ab14f858316068db2472c6b77104569da2e5efe2d5a53e4668574ec2 2013-09-08 12:05:54 ....A 199712 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a221eff41def59a861293f792d195d3ed19fb1437729d9895f00ec7e10ff39b 2013-09-08 11:04:36 ....A 113765 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a24a1a1940daf6d933278dadf952e77436b42d28632924495a5bf46ee45624c 2013-09-08 12:15:54 ....A 48128 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a259b09fc61e8e1df4b3c703e932008b275d5ba0614ab31781007dc9ac59b9a 2013-09-08 11:47:52 ....A 263680 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a2cc5f4e5b3469ca7325350d5ba0c05c99987dd8d42515ffc0b94c15b453d62 2013-09-08 11:10:58 ....A 401920 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a2f655a8a7eead3894a9ac39ae9f1a52cfad2d3c88d5b490b2e8edf667adf5c 2013-09-08 11:15:18 ....A 33280 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a3bfa91eaad478e848f806fb2dbe534518ab731c679b2b7dcc45c7d2d956a3c 2013-09-08 12:06:50 ....A 404944 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a3e285dd9bd1978b49868b9bb196688d126a5dc3082eacec86ef2a054baa114 2013-09-08 11:49:02 ....A 386048 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a41fc5cf1e52ebe6901e9fd874f4b538ecb9fe70d5ce227180f21a24c7688a1 2013-09-08 12:01:36 ....A 524288 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a453a85845746f1612f1ffa736e2f05870000edd08eea1291061154c42cd11d 2013-09-08 11:40:16 ....A 35617 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a4963dec50fd08aaa3ac5ad316f8d1b9921e43e47696896ba4b3191bd6bfb9e 2013-09-08 11:27:48 ....A 471040 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a4ba49bf56433688ecc192c8b5d64aa2043ae3ae3caa6f367f1bb5f9e23ea15 2013-09-08 11:11:58 ....A 403968 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a4c0b27d3c312f3f43380d531953ba5db3364eeaff0ec8ddac98114a9655f96 2013-09-08 11:41:48 ....A 809472 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a581fe264c86c7830066ff442a12c103115c5747203d8d4d237a79e059dfdae 2013-09-08 11:22:22 ....A 48953 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a6416e9ae2089222d5b8e53a440a989b35a72f3b2c1c749719d97a979c41ccc 2013-09-08 11:36:10 ....A 608256 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a647fdf458bc3cf2bcc9d2d68e3e408f7fd8d37086760c75b61b03789f8eb7c 2013-09-08 12:16:32 ....A 163178 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a656b208098da980d4e814c4f03e6759ffc9bb79de8c9bad52d21a7f95cbacc 2013-09-08 12:09:44 ....A 86446 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a6969cce7b3cb39ebae095c9a22ea6a843af648ceebdd48e060f87064308e42 2013-09-08 11:19:30 ....A 1659392 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a774262fccdcc15649fe93a1b5a5c213c8358cd07b81d8917a1948788ee9236 2013-09-08 11:26:12 ....A 79872 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a79db694b3a0d521ad7fe905d94a1f018949d7be99dcc4b98403892a822ac3f 2013-09-08 11:54:58 ....A 67159 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a7acf9aff17408926965e4c85cc4f4725dcda46e46438ab022f94b67e34a1ce 2013-09-08 11:39:48 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a7b437b00c9ce0b0a6402598c082aed5c0f625c6e07c01930e9ba4a77fdd884 2013-09-08 11:53:56 ....A 148991 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a7be7594599a378bbcf36a59f6176336f66cf9e701edcd5aab3e01361a15d2c 2013-09-08 10:32:20 ....A 88576 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a7ce7f65efdcd13fb0c408432fafea23b506e2378f07edb99b469eaca4f6f3e 2013-09-08 11:22:30 ....A 12155208 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a85d6b0b35af00545d5838d806bfd1f0b9a5bcd31c8cf20b413bf6102032956 2013-09-08 12:19:10 ....A 45568 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a8d2b023348849b934cc8d78ff3ccbee147b3359ac91459ea22b4e9a8f0967f 2013-09-08 11:52:58 ....A 331928 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a9186049dac63035e7461839cb3835b9d25c37c89f5759139e3c0c1040ecb64 2013-09-08 12:03:58 ....A 540672 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a97d51cad40a071bea9c6ff44698cf04eac8138b4062ac93dbb80e06f98d5cf 2013-09-08 11:12:26 ....A 255365 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a98bc91bfa58b8487bf60ccf84ebc5d587552441b15b9ea327e44587462a90b 2013-09-08 11:04:32 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a9b85e11a091b4618b949ad98ed9dd8847d4e286fa029392dcb82594b9febf9 2013-09-08 11:06:04 ....A 39069 Virusshare.00095/HEUR-Trojan.Win32.Generic-4a9c26c9953ff1906bde671c98242990e46b5cf162753b3e40f8be41ac38afb7 2013-09-08 10:59:26 ....A 244071 Virusshare.00095/HEUR-Trojan.Win32.Generic-4aa45faf37846ea4a8285e263da5a55b342685f63a102dec9fc5975c1cb667d3 2013-09-08 10:38:58 ....A 29719 Virusshare.00095/HEUR-Trojan.Win32.Generic-4aa635e44f89df5b62785f32c5b267bc5a524c5eead9963214ca41ce19012619 2013-09-08 10:38:52 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-4aab69443695bd06c38e6188b679765f3b286ccb694b6974c8727de54268081d 2013-09-08 10:27:10 ....A 159232 Virusshare.00095/HEUR-Trojan.Win32.Generic-4aab9674ef07611f7b2273d851fe5f113fe7333bdac79eaa466702fe045bdd1e 2013-09-08 11:03:10 ....A 221184 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ab1ce495e343e6fe726b5e129cfbef69d8db9884ba24b678ba38aab4e5f3ff2 2013-09-08 11:43:20 ....A 130048 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ab223da025ccdf74a090492746d2cde78a6e6ff3ff4ed196eddbef7cc3efc89 2013-09-08 11:20:22 ....A 195584 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ab7673e84ee1c8c0343a1e980c1a6d74958c5faf75c3e732ab4f6e84b18506c 2013-09-08 10:27:16 ....A 2963456 Virusshare.00095/HEUR-Trojan.Win32.Generic-4abb7220ff4ea1ff26a31bf2fe648c34a16e2cc2d311f98f4c545f15aa7c0f3e 2013-09-08 11:01:48 ....A 172032 Virusshare.00095/HEUR-Trojan.Win32.Generic-4abfffbd4ba6d426dcd7c969db5905ee9948c0e8ac432bfae796a8ee9c1c7220 2013-09-08 12:09:58 ....A 384456 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ac205f5440fd4eb31dc9708c163da96b0905b9063c6ff22e2d61b4139cad51b 2013-09-08 11:16:08 ....A 53768 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ac875bb98822c037ed01055b026b946dae5ed095c5c38ed5f6531d13cfebd3d 2013-09-08 10:44:40 ....A 54784 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ad4ba1f383945c3d98e28983e76db25f381d34b87d984ffb5038dcfa87df463 2013-09-08 11:01:30 ....A 37892 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ad64e59990c0d999395fae7c174c7a9647521b4a84c7ad400d4ef942449d695 2013-09-08 11:02:06 ....A 23113 Virusshare.00095/HEUR-Trojan.Win32.Generic-4adba313f013c31b4c35c30dd685b274912d1a05006b1e06fac83981c6681c28 2013-09-08 11:28:44 ....A 146712 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ae5766351583510e6d3b8f71b29c3fd94976cb5402fe0e9c96f9fe2a12fa80a 2013-09-08 10:36:58 ....A 112213 Virusshare.00095/HEUR-Trojan.Win32.Generic-4aec5f178bdc4db0b023c899834ea37d54d235abced4fb3da74b94b55f4f94d9 2013-09-08 10:44:00 ....A 117760 Virusshare.00095/HEUR-Trojan.Win32.Generic-4af032b017530cf5179598edeb0f11919b34daff9481af7eb280c37100121140 2013-09-08 11:51:18 ....A 998400 Virusshare.00095/HEUR-Trojan.Win32.Generic-4af35e77b70f05a7aa04f759251c6c0eef9cc5517cf821cd09e1f948eb8b7bde 2013-09-08 10:41:44 ....A 688128 Virusshare.00095/HEUR-Trojan.Win32.Generic-4afd6dcac1b4ea9cf1ef617060364a09d2bed37cc3df2a556876ac0a78a03646 2013-09-08 11:50:52 ....A 72192 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b03c3a5834b442df6d926cff5b9e47e5bae75cd08806058585ea9241357d0e8 2013-09-08 11:20:30 ....A 734166 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b0a149139f1ac3035ef679dc052c9bd72afc81d12d7531dfa74457849b49c6e 2013-09-08 11:48:40 ....A 429056 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b0d43f412c132d9a265953a23c038cac086124a1d9f7ae6d7417b74d606a57a 2013-09-08 10:26:18 ....A 186936 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b0e5c866ccd496892855f5523f0652d5d9a28318fce73886b111c465ca8ae84 2013-09-08 11:11:02 ....A 683560 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b1175c5527e7c9352c4c5d4c0289fe4c7eff01544e3622fe2763c9f3459bf40 2013-09-08 10:58:44 ....A 235194 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b12659f83b52523bd99ab34fb91e2aa1ea76e7360806c10212869b43ae05773 2013-09-08 10:58:32 ....A 182185 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b126e2854c110adc3a4a3fa0ce47dcc482cbe6f9abf92c4b5ec3043a3342d9d 2013-09-08 11:17:28 ....A 204288 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b14c17a618ad5494e8195ea1e39bc00ce35a750c8e07b1a45c9a3fa6af73223 2013-09-08 11:48:06 ....A 1602220 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b16672088733f6a2ed58231924afa0c469036934ea76fcbb0b7d0da517e7465 2013-09-08 10:39:06 ....A 319623 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b1c79275362a2b1d6f2eddd44ea2f57a5623fc110372911ca3a2da4334610e1 2013-09-08 12:09:36 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b2c7c4b140c27ca4e5b709dcf91926f7133c0c03cd2359bb410f15565b7f458 2013-09-08 11:09:04 ....A 1389416 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b3acca8651bb8c741d82c25fe2462f14c6cbcc0f095e527b6065560ce88cce8 2013-09-08 10:58:14 ....A 105472 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b4483a46c4bb991f82773b5314fb30e015cb724ed0634ea66dd641ffd9345f5 2013-09-08 10:42:58 ....A 5120 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b45a9a056de2f50dd334fca7590e155e8c0e3c68ccf7ad0fb3fbeb3a3ece42a 2013-09-08 10:57:24 ....A 54784 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b46bea1868a4d55c593a47db0b9622c56a2ba0825688a931dacd060e5bc5dd3 2013-09-08 12:00:18 ....A 218664 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b49f286b2a782bc98d7adbae36a8f306c4654f1fe19d06839d244d6b37e2714 2013-09-08 11:49:38 ....A 114176 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b4cb5eacfee878c08760d0aaf4fda46eb520e5daabbb3df272c8191bae8791d 2013-09-08 11:30:42 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b50dc4fc271958693e3fb87ca24b5f7903de3311118273824ac74fa3f669b24 2013-09-08 11:53:18 ....A 64000 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b531b03e7d182233d8859d52b0eaa2f73ac6cf5bd6df986d46dfeed42f64aa2 2013-09-08 12:16:46 ....A 1944609 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b573479f280aff07cd82c4decee5484bb7602adc8c034f5391853dda81668a8 2013-09-08 10:32:24 ....A 17536 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b57699939c2c6c2a43e429d0a16208550b2165496a2f0ee98f184c5a3a40796 2013-09-08 11:45:56 ....A 2341376 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b576f35fd47ca17fcd74da93f7f8d00d2c42ac222c196619c4b5090de8cacc7 2013-09-08 10:52:26 ....A 1101824 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b5773c20ff1cb61cbeb076268d3c0f0fee985a0b2056bc6cd9b13ddda5858b3 2013-09-08 11:28:56 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b58d87296143ae0c483f089f8cdabd96f799f27fdcc1150a2b9051a03a603b0 2013-09-08 11:18:00 ....A 13312 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b65bc033883cfbf4414e5fef4e2ae4455035aaf35f58851a3d80d39d71ce80e 2013-09-08 11:58:04 ....A 446464 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b69ecbaf239a6964cc68fd7d9089bdf326d3f57b8b5b864648168c4a94b3d74 2013-09-08 11:57:30 ....A 233472 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b72a1b8f2ef649b3f54af8f7c444c1a6847f0d2ed257fc730adc2603c03dfec 2013-09-08 11:33:34 ....A 69600 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b77179f7d37600b88a1fb02a52192c61e15f080596ca6f47194632a663ca37f 2013-09-08 11:39:10 ....A 440832 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b7af64ab002c121903c58cfca9254d28f984f1105f727d024ec0b71997e186f 2013-09-08 11:49:06 ....A 6656784 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b7f7dd1c2e5c728eac7ce281739945557a19ddc185f07b40d5848199f706d3e 2013-09-08 11:35:24 ....A 49160 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b8196e725196f6b2e88e6f7ace1fcb4ecececfdca07ed54327adfaee02e2606 2013-09-08 12:00:58 ....A 47616 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b81bece426d76fccd70b0fe9bbc0ba2e3900d41a70f80b693d542dae054cc1d 2013-09-08 11:49:58 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b8825c39ba25c59d894b9e4901d1964c169db723319bbe38a6916d97dd3fcdb 2013-09-08 10:38:00 ....A 172426 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b8d7879e4afa18f4f71500c7373a7fe433bfe7bf43e8da5a959988cb48697c9 2013-09-08 12:01:08 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-4b9ca2c59e2895da5d721618b61a555f14bfe70e77fd66278507b8c1722ab42d 2013-09-08 10:40:14 ....A 64644 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ba15a47b1402384195a456134af390a1a549efcf1b052996cb386068619bafa 2013-09-08 11:27:36 ....A 29184 Virusshare.00095/HEUR-Trojan.Win32.Generic-4bab191de181b31f8724ee5ee9c6f61468a19931728bfd55ba790bea9677160b 2013-09-08 10:28:20 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-4bb15d21eef3485ed98607f4d4846d92510f52d0dd78c25b2a7be25403d69149 2013-09-08 11:08:18 ....A 232695 Virusshare.00095/HEUR-Trojan.Win32.Generic-4bb3896e259d55c3869467a075758c523307a438b93bdd9d88e5336b731d59b1 2013-09-08 10:34:10 ....A 2326016 Virusshare.00095/HEUR-Trojan.Win32.Generic-4bbd23376f549180b9e4230aaf87bd20ccaa5b0e9ad7edb99130801a922d98b1 2013-09-08 11:56:34 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-4bbebd29b289fdc62e9743c2c213b32e98cfac95ba8433154423340e9d62f57f 2013-09-08 11:11:36 ....A 210586 Virusshare.00095/HEUR-Trojan.Win32.Generic-4bbfb0083da74fce4876a74db634b3bcad3b758d463f79244f46c1953edc5ed1 2013-09-08 12:15:12 ....A 130720 Virusshare.00095/HEUR-Trojan.Win32.Generic-4bce3c534f6b3ed5e5a1dcbc7f00c71b648fc8fa1590f03efa78a3dc95eb4362 2013-09-08 10:37:58 ....A 166912 Virusshare.00095/HEUR-Trojan.Win32.Generic-4bd36221915e3f982e68e5c2e9ef4e039090821d07aa38f96da2ef8c930531e4 2013-09-08 12:10:40 ....A 27648 Virusshare.00095/HEUR-Trojan.Win32.Generic-4bd37d93431a7a063a9d618f0362312e190ec6c46b48374c486722deaa2c6e19 2013-09-08 11:58:22 ....A 251730 Virusshare.00095/HEUR-Trojan.Win32.Generic-4bd3eaae38eabcc3e27afa7271d2e764e6e5792770500fcc39e0b5fde3a98b82 2013-09-08 11:56:50 ....A 424960 Virusshare.00095/HEUR-Trojan.Win32.Generic-4bd6e5b656d4600bb900a8b6b25cd54e3676700adaf1274d114ab234e37a0c2e 2013-09-08 11:03:56 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-4bde3e6230a18376622c1ee6e1c683536682b9934f318950decf20b1d835a8fe 2013-09-08 11:31:42 ....A 290304 Virusshare.00095/HEUR-Trojan.Win32.Generic-4be1a24f560fa530a08117574abcc9f9caafb5ec3690866a9bb0fe8f219c1146 2013-09-08 10:37:36 ....A 161280 Virusshare.00095/HEUR-Trojan.Win32.Generic-4be21263b423c463826100b6cc3699d9a389ab972434564d495c8c74cc3b8892 2013-09-08 10:28:32 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-4be66a7a5a7d679c230779c69bfa683c1165a7a7161e6e0c15419294d96963f9 2013-09-08 10:47:46 ....A 168448 Virusshare.00095/HEUR-Trojan.Win32.Generic-4be78472d8878ed0870732515f5f6bd497659c101ebde434bae733569bbbdadd 2013-09-08 10:43:38 ....A 100352 Virusshare.00095/HEUR-Trojan.Win32.Generic-4be980ca593969d861443c1f120e8396a8e07d71f0a49e1b487c43fbb05504cc 2013-09-08 10:36:16 ....A 376832 Virusshare.00095/HEUR-Trojan.Win32.Generic-4bf0488a68771c1cbfcf630a97bc1a7f2405e2e412b4b38c6c2caa832f25a6f6 2013-09-08 12:01:30 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-4bf2dd6bec3c279196c1b1d235fd05f67978f7deb1e6ebe12da147b4c04ff2f7 2013-09-08 11:18:00 ....A 397312 Virusshare.00095/HEUR-Trojan.Win32.Generic-4bf36152151f809dbfb83e95970c00a8ee042869cf1ee00ab212003f53ce4b8e 2013-09-08 11:29:50 ....A 19968 Virusshare.00095/HEUR-Trojan.Win32.Generic-4bf3b00efb8e4f65fc695ab6f37431dd7cf39989ae31758457d3f4d8ee8926d0 2013-09-08 11:43:24 ....A 1650688 Virusshare.00095/HEUR-Trojan.Win32.Generic-4bf6142d3e9b5a10f4884142ad3211ee0676d9317af3095ef1a57c4c42b328e9 2013-09-08 10:56:50 ....A 839808 Virusshare.00095/HEUR-Trojan.Win32.Generic-4bf7a55196d5d31b71054565242a13b66cd1d511c08e1fbee8ac23c8d2b2967c 2013-09-08 11:56:54 ....A 323584 Virusshare.00095/HEUR-Trojan.Win32.Generic-4bfc6f676c7e08b997d1d37c7d32b789fd9326f19a9391b6a653254ea88bba7f 2013-09-08 11:47:46 ....A 84992 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c05079f0b85e2690980ca763cdb63d61e5147fb240ce6437223aa0e6e843c39 2013-09-08 11:22:08 ....A 128512 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c0b1a25c1d503d7c69da8675b35a27b178205fbec9f41b577621d7cd736704e 2013-09-08 11:36:12 ....A 159232 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c1765878a256c19633e42a04126bb746af9879ce331650987b6e0a0ce72bee8 2013-09-08 11:13:28 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c17d58f966e1b9888e8bff5ebaec8687b1088d4cf9c01f69e501e10a7868fdc 2013-09-08 10:44:56 ....A 879616 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c1c8cd5a72483677e69efc81d268cf3212515d14190d9f84e878dbea6e15ae3 2013-09-08 11:36:52 ....A 1040188 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c1e7c53fdba889e76a1665698e2bbca19e479bff536c6644be147afaaca8352 2013-09-08 10:58:10 ....A 258560 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c25a4667f2ebc5a5cb77b5e8ab89036c001c378554bd6a1631fde1ec503a488 2013-09-08 12:08:20 ....A 625152 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c2fc1cfd02f6b892de6ffff2aa2b65224bb0dcf88c0f1a217d5f0c7c5e39eea 2013-09-08 11:10:02 ....A 19456 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c33f33be5ac4f18035c9223631e7908cbaca1c73657816ad8884aa7e1bc2913 2013-09-08 10:57:54 ....A 31544 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c347a19e4b7b219295ff1252102f2e9e28fe7473233b1944c1521538b7e62ca 2013-09-08 11:02:10 ....A 7228703 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c3ea4c75ab72c2f0b2d2069a2a8359a0775c964e5a80a0dbbcaa71538079492 2013-09-08 10:57:48 ....A 211456 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c445a786cb843a079ce505f6dbf85ed159db36fd52574b6d0d430b853b9bfd0 2013-09-08 10:47:30 ....A 224768 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c4762746893e5dd4a9909c41bf3b69a8e841d7c86ce9d6ece0694690e4d2483 2013-09-08 10:34:32 ....A 378368 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c4b794083c0b3691091d1bfc18e19c86e7bf5fcbe694ed1b9601e298b4a593d 2013-09-08 12:09:28 ....A 606211 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c4b9f7bee114fc450ee723f8ee9db70fa043cead46eff38da9879c6a9e47abc 2013-09-08 11:43:42 ....A 555832 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c5053e552dc596f454c1609b74465ed3623ee594b27297c2d364fbb87e1c1dd 2013-09-08 11:32:58 ....A 1751699 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c5ff63bfc1815f950066066bda106d2bd714669159dfea7303b4c114107a384 2013-09-08 10:35:42 ....A 1049092 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c60c738f2542f498ef4fb7e38d2c486678e3fd16b26ba5159ad5902a092dee2 2013-09-08 10:27:40 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c6177f17a0a8f4b5db64a54c9f6849b40e7bf3a0e70beca90ddc139cf5c33fd 2013-09-08 10:38:00 ....A 24064 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c66ac40e2cb423aeb6e0dc4ca237df9e66b832a5403520e3cbd5c7040d519c8 2013-09-08 11:24:22 ....A 59524 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c6bba36e795731e0a45d8e3fc06581924fb2f4b59751c86413b680ab444718c 2013-09-08 11:42:00 ....A 37404 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c7116549beb87ab8d63aa1fc48274846df90bcc8ca1fb979c8fc67960454eec 2013-09-08 12:02:10 ....A 97312 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c76db308620afbfe465151f7dd182ee00bfaf448b73c26398cd57eab487b6d0 2013-09-08 11:58:40 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c7765ddead8581ef16a189cc591e84bf5e0d738d8202ebfce1d40d42c5b0c06 2013-09-08 12:16:40 ....A 4874727 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c7836530c614bd2d6b1b2953a4ab514690a76b041088e4665996b064a2ad37b 2013-09-08 11:28:16 ....A 232960 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c7f948bbe642092b1e4f05419e9c3d7bfb0fcdc69ab824668f8ecc6d3345e0c 2013-09-08 11:16:24 ....A 151808 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c80811975e938d98d87840045d3f494a6a9f22b9b9ef6be5c9a0b92b15d2cf8 2013-09-08 12:12:02 ....A 199168 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c833ca7a5b505288ff6bb48f99af73500a1870029be2a5019ef2012d0e54c81 2013-09-08 11:17:52 ....A 64000 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c8816718850d1f740a0db4cabbc71a96e7949a0ef14e784307f3dfbd0ed4b9c 2013-09-08 11:15:18 ....A 14848 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c8e94f2e85aa7dc016b8b9c7abcb1a66ec8449563cf5958b72b792168d70524 2013-09-08 11:59:12 ....A 555451 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c920d44ccd9f36e293e25e8abdd7891127f183607dfacadc8b730c91db07c3e 2013-09-08 11:48:44 ....A 147968 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c926ef2b3c2416b814bd9bd41783ddcc8f1a0c30512123e77972924aa219311 2013-09-08 11:25:18 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c95c082bb7dbc5a6bb7d7ff344c2ff1c20ee0bd76d8e767887c304086c065c0 2013-09-08 10:47:28 ....A 241170 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c96ae68b3c740bbfe09abc8f09936742193d3806139d8f7fca54f4ad6c5adf9 2013-09-08 11:02:14 ....A 173568 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c9cefcc73a322fa678cd045a81f2af7037130d0b124d6689a293927846a69c7 2013-09-08 11:41:20 ....A 111616 Virusshare.00095/HEUR-Trojan.Win32.Generic-4c9ff0cadd3c47c3fad4cf62587b71dad9582bb4324782d315106ca0ea0de0e0 2013-09-08 12:08:30 ....A 258048 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ca3654adab34b94799d72ff0675ec66405f1698df4560c182181dd7ad604fa9 2013-09-08 11:42:46 ....A 27136 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ca375c6db3d32dde7b981b0981079d8e13bd121a81c835d58d02a046d98277f 2013-09-08 11:25:08 ....A 152064 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ca6ebf3f2d0913f44a3ce3bc283d0a4553cba3f9a17138788ea36238145ec7a 2013-09-08 11:34:56 ....A 202745 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ca6f2d1773f0397d3b02aec42f6d6005e24bcb62853e92580963c787679c825 2013-09-08 11:24:32 ....A 249344 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ca8fef1bb38327f527bc8056b2b00c5839ce5ce6742e211d6e0d1faf3bc74aa 2013-09-08 11:53:28 ....A 283648 Virusshare.00095/HEUR-Trojan.Win32.Generic-4cb23ef2cfc4f4f6333852fef4109c222cbef93b766b6509377c4b4cf30f3563 2013-09-08 11:16:26 ....A 203343 Virusshare.00095/HEUR-Trojan.Win32.Generic-4cb45fb12586b71ff89625289274323e6f3493fa6e2129dfc322875651d9add1 2013-09-08 11:09:04 ....A 1569792 Virusshare.00095/HEUR-Trojan.Win32.Generic-4cb722b2219c14295f60eb9130a635d29f98cb6ecf17e2e9c18e42a183b1a8fd 2013-09-08 11:15:56 ....A 796192 Virusshare.00095/HEUR-Trojan.Win32.Generic-4cb83e779470d06ff5e87083635b4376a8e2562fd7ec32f6de8ca30c2c74b3d9 2013-09-08 12:07:54 ....A 90045 Virusshare.00095/HEUR-Trojan.Win32.Generic-4cbb13142911c089f367ca6789ff58789a89af62f79b689952f7fb8557448d02 2013-09-08 12:18:24 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-4cc492c2dc420bf5784eadb557313ab0267f95524a0d91c334feff90876f36c7 2013-09-08 10:55:32 ....A 146136 Virusshare.00095/HEUR-Trojan.Win32.Generic-4cc65a0e5466efd4a3872d022b1e2b84e02d5d143068873a2a774105245cc56c 2013-09-08 12:11:54 ....A 1171968 Virusshare.00095/HEUR-Trojan.Win32.Generic-4cd2d94af6d06dd28f0bcedb23df972e0270836933a0340d95c7326261483101 2013-09-08 11:16:30 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-4cd96e269fc723f76a91833332a45d8326cc843b820e56b19417047a4913ba7e 2013-09-08 12:14:18 ....A 127620 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ce2e617027188fc2b008c0ee789904bdddcb64196169f396dfcaedff23131ed 2013-09-08 11:36:06 ....A 827392 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ce3a7ba57f327085c7ed569076fb570c0f4337de6aca6743d613cf26b67cd70 2013-09-08 11:34:18 ....A 83968 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ce4501ff01a38f037fdb9dfa80809811a3a7165aa50b917698627a447a27fdc 2013-09-08 11:03:14 ....A 176266 Virusshare.00095/HEUR-Trojan.Win32.Generic-4cec867921320d6abc79e51be241742d7fec93cc4abc53d4a60a410ad97bb938 2013-09-08 11:59:10 ....A 167936 Virusshare.00095/HEUR-Trojan.Win32.Generic-4cedb5f45c553480925cdb77ca63d3cfd3ed0b607c1144ca7779c4a0d1187b14 2013-09-08 10:57:22 ....A 68608 Virusshare.00095/HEUR-Trojan.Win32.Generic-4cf0220fb5fd92bfec679e8b5e46b971216c7da537f69f3bce4cf1ac0b8e0939 2013-09-08 10:55:30 ....A 49664 Virusshare.00095/HEUR-Trojan.Win32.Generic-4cf76a6b9a5c76f6ece0776fe9e61c3b34a40d67b5a87a635aa3766682ef3d3e 2013-09-08 11:09:40 ....A 2379776 Virusshare.00095/HEUR-Trojan.Win32.Generic-4cfad5b2f1a23c0a2a5dcebad31f9ad3a9bee714cb0f60fe537778f9bfdcdcd2 2013-09-08 12:00:22 ....A 241672 Virusshare.00095/HEUR-Trojan.Win32.Generic-4cfe508c8e3194862fdbc7f6322c7eb8759b7e5e0f8720ef328a8106dd1783d0 2013-09-08 10:55:36 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-4cff476540769b568886c3e305a1af7fd4a49ebbe252cc05d5e184b79fcb3522 2013-09-08 10:45:38 ....A 70144 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d013f24f5a530dcea2b806a4f80cb6980158719b557b3e22112d4e012f28cf8 2013-09-08 11:55:00 ....A 52224 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d0251d0984653106d5e2bff462cc9834a433587f46c0809d9a0a766c81adb91 2013-09-08 11:13:48 ....A 42496 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d0f4ff1e54b3904401ff490bd0fdc382b1fc9a4e0213e301bc310f5cdb06c8e 2013-09-08 11:39:18 ....A 177504 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d0f60c3bba1a8fd3b530c8d9e381aa70137ef810228aa62d1b65dca1701b829 2013-09-08 11:35:42 ....A 326032 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d111534fc19d4b1542714fb5e9af2849be2b118fc5181fecbfd69615d639ebe 2013-09-08 10:46:26 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d1248fb1aaeb15335e56cbea4fa9d9cf85f0b003134e63882bd51bab26a3a10 2013-09-08 11:26:22 ....A 244736 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d177a420c12ed520b8d1617b36edff212e778e9f21f066d5b5c1d6cfb2750e5 2013-09-08 11:46:24 ....A 320000 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d18d33488abae88bca1131e7f83635f8652bc3484f0a9fa95473c48ccf77e27 2013-09-08 11:19:56 ....A 396800 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d2265da0fb9d39740eb3f95a5dcfec1d5fb19ff8dd809f7e027aaf273c812df 2013-09-08 11:51:08 ....A 55808 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d23fec63aa5746ea5c038e837ef34a446811b9eba27c791c2e8e44ec65996b4 2013-09-08 11:51:24 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d27378fd9732c13e3971c3b6b2ca8e73abb03b701014f6a5352bffe113538c3 2013-09-08 12:16:22 ....A 1099264 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d2a20be3bcbe88a140756d2a6de51e767b3797680b494f380411ae032bb7367 2013-09-08 10:28:58 ....A 354304 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d32d74123763306709b0832de25c3261f760ac63d82b70d6da0bed53f84b04b 2013-09-08 11:51:04 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d37c8c169d2945a617a1718c0de09a7fd32ebcd9e076a7986ca87920521fc5b 2013-09-08 11:02:50 ....A 421924 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d3ce259e23e16348e159112716192ef5bd275b19c69a5d8409bb539fc1d8b9f 2013-09-08 10:46:12 ....A 216064 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d3d3a27b15278da46b514d94abf50737ed2fc6248d8a6249ae27ca4dcf768e2 2013-09-08 11:26:26 ....A 221696 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d3df2fcec2c5eb6c895e8618d2bff5f844d45142c97fb8afcc88d8ffd3811cd 2013-09-08 11:27:42 ....A 225280 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d3ff9f84df33fb2c06d2e6802deebeb11bc266e7941a9b85ae42bd35643c375 2013-09-08 11:31:58 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d406e111733cb9227b9b8a5d85a140edbde69d8022a3c409cd8aa8127d59d7a 2013-09-08 10:52:30 ....A 84992 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d45a17e24686bf598672fd5e4c6eac04411eff49caad5a3b0197e343d5a4c65 2013-09-08 11:04:00 ....A 97280 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d502ac7d044b9abfb70dc17d9e8459a9a3ba1289d58937f2dca3ce51cd46105 2013-09-08 11:43:48 ....A 917514 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d5bfaafcdf8fce033c83443beee7248b8e4eb577813b0c76b0bca3360c8d287 2013-09-08 10:59:04 ....A 77312 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d5c3800011230e7d1e9b064ba8f2ce86c60a4d60e55c655017b9ae3e15af289 2013-09-08 11:33:24 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d61b2bd1fc490598b30bf56d4e738dbf6b58fa5868714a5326987550150f1d8 2013-09-08 11:25:44 ....A 167947 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d65a73b81b99fa35ea41a4ebd9849de905fef1649208ef0d640e378d5ae6804 2013-09-08 10:39:02 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d6850eb82d663c97de199b660c1eaba679455c16327cbd50c3d327b6dbad47b 2013-09-08 11:11:20 ....A 229376 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d6e2235c1da68b736608d07984804d3889a59a9483216e80d571399439afa5f 2013-09-08 11:16:00 ....A 236736 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d7808e76135ca4f4043f91965248cf3c5988f832faffd0b1a42045cf1d8b727 2013-09-08 11:02:54 ....A 412672 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d7941c389654be1b5674675e4414d8c414cb47cecba2d87c9bcce543c558b4c 2013-09-08 10:59:52 ....A 33280 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d80ecba8cf1e0d3c98dfc31aa450231d490741a7ef2bc68839f12cfbc550578 2013-09-08 11:21:10 ....A 6656 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d856eedcb0695ec42b0f89aa21d0146f4de8c818df23ff06ea1e5b6a2729ba7 2013-09-08 10:30:18 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d875cb20361d9dfc1b87dcef8a05542a1ca824473c913b280b683b765a44419 2013-09-08 11:34:28 ....A 13520 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d8a773f7b51ea5c0c657b3bb2d88a22cc0e18a37033e93637ea0dbfd785a275 2013-09-08 10:44:06 ....A 284672 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d912c47f413c89479cee089d2725f6fe9c6f47538ea59c1b150c3f534ad591e 2013-09-08 11:53:22 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d9370518059c131985ccb7de2091a33b162e515192af4962d786786ba22ed6a 2013-09-08 10:56:30 ....A 17932 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d94b7cf86a39a01cccc5eb5f189bdf725efdf4dd39d39cd84451dd383521f22 2013-09-08 11:24:52 ....A 70144 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d954af6835a9978602a6a23b44461e6fec0a4be57b319d4288712060c3c713d 2013-09-08 10:48:08 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d958bfb624ce2c5ca6ed846efe38815492ec93a2dc4ee21b90f91acebcca1b8 2013-09-08 10:28:00 ....A 73216 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d9bacf4b4deb98ee18b493d488b59137efab208babbbbd5401fbfdc6b126de8 2013-09-08 10:30:18 ....A 7288472 Virusshare.00095/HEUR-Trojan.Win32.Generic-4d9f0f16bef33edf0d01e32c006a47e4618937b2e658b11ef3fd2867f316fd95 2013-09-08 11:54:38 ....A 581632 Virusshare.00095/HEUR-Trojan.Win32.Generic-4da1acf0477be18e11fd281760936312a5e558d47cc3f722a8b7e40e96487f6c 2013-09-08 11:29:52 ....A 283136 Virusshare.00095/HEUR-Trojan.Win32.Generic-4daa2f2039b9217037ee45e1af97ec8d603a241ccf1818858542b8c3ce4b5077 2013-09-08 12:02:34 ....A 243208 Virusshare.00095/HEUR-Trojan.Win32.Generic-4daa7f43da461c7cfcc1fefcee3fd5a540d734cb7a70b5c32043b23a87995d81 2013-09-08 12:14:24 ....A 204157 Virusshare.00095/HEUR-Trojan.Win32.Generic-4dab9cec601e96bac7dda94499f7efe883dc73600f02a43a12bbd59ef62fcc40 2013-09-08 11:12:06 ....A 192512 Virusshare.00095/HEUR-Trojan.Win32.Generic-4dac68b3749232d89db3423a219e1d9486dfc2dd2b7cfd1fad822892f5ffd80d 2013-09-08 10:35:02 ....A 3200 Virusshare.00095/HEUR-Trojan.Win32.Generic-4db2ae112cc79f1eba38fd9e9da78f99b0b6bbec4648286c40223917b6ced0b9 2013-09-08 11:35:26 ....A 177664 Virusshare.00095/HEUR-Trojan.Win32.Generic-4db5a65287048ccdc17b120370d74211876ac3c1e1cc19310b1a785006dddbd1 2013-09-08 11:32:26 ....A 258048 Virusshare.00095/HEUR-Trojan.Win32.Generic-4dbbe9382f7665900957e47796a03cba3ffbcf6d608bde70f847ebe2352b30bf 2013-09-08 12:02:38 ....A 119296 Virusshare.00095/HEUR-Trojan.Win32.Generic-4dbcaf0211e411657a6ed68240d0c879a0b087486ab2c5618fccee9dc20a3589 2013-09-08 11:57:10 ....A 487424 Virusshare.00095/HEUR-Trojan.Win32.Generic-4dbd62e91ce6c6c32b5ea2dd53967d81ad55d120b83d9290c5080a116946b2d5 2013-09-08 11:51:06 ....A 52224 Virusshare.00095/HEUR-Trojan.Win32.Generic-4dbfdc1b2d221cd56642d88e4abbd380cb374508721c742a35a521c762446905 2013-09-08 11:57:32 ....A 179200 Virusshare.00095/HEUR-Trojan.Win32.Generic-4dc03a65c22fb935ddcd674f690f61e35686cd5fd7b01d93de18d0dd723ba9fa 2013-09-08 10:54:28 ....A 14848 Virusshare.00095/HEUR-Trojan.Win32.Generic-4dc388907174404fafc0d0d8f5a0036ae0a39b3a89793f31c0e11b4dcb4a5708 2013-09-08 11:43:44 ....A 389632 Virusshare.00095/HEUR-Trojan.Win32.Generic-4dccb7bc13ec14294f28e66c86e79befb1367135b745455461d0fbc944f04d81 2013-09-08 11:08:22 ....A 190080 Virusshare.00095/HEUR-Trojan.Win32.Generic-4dcfe83849af62cbca9213bf35a66889122928e5a114b0e0c30990ad16830f6e 2013-09-08 10:35:14 ....A 180224 Virusshare.00095/HEUR-Trojan.Win32.Generic-4dded285969a4c19dfb531279b8e7f0dd542e9d3c6c4c60ae714034cc69821ff 2013-09-08 11:55:42 ....A 2560 Virusshare.00095/HEUR-Trojan.Win32.Generic-4de3339714e6ff8131bd06ba890ab547596b4cebd741b63d53f3f4f1ee649d9c 2013-09-08 11:08:16 ....A 1781661 Virusshare.00095/HEUR-Trojan.Win32.Generic-4de437e36d21ac0bcab47e674280048f28055a9f243e493e4f312bbb538a5fec 2013-09-08 10:38:42 ....A 1282145 Virusshare.00095/HEUR-Trojan.Win32.Generic-4de46e67abf31557d58b29ac2aa718235202aa9cf31977a693d57c14eb4037ad 2013-09-08 10:30:46 ....A 72704 Virusshare.00095/HEUR-Trojan.Win32.Generic-4de6eeee1dac3ad4a93e269ab4126c7e22163c97e4891d5c2d71cadd0f397e12 2013-09-08 12:00:12 ....A 28940288 Virusshare.00095/HEUR-Trojan.Win32.Generic-4de84eaa06cf86dc614cb6be2ae0c06becbc27693f1435b6c329e158717ad430 2013-09-08 11:08:08 ....A 88576 Virusshare.00095/HEUR-Trojan.Win32.Generic-4de908db5dc20de6cd84392461fcfba2d22ef5bbaaac726bc8f25edaf04606f8 2013-09-08 11:59:24 ....A 158032 Virusshare.00095/HEUR-Trojan.Win32.Generic-4deb57ac2a63bbb3fc78fac8dccc7cc9b863818a6aaaead466d071ffce32bd5d 2013-09-08 11:59:36 ....A 373248 Virusshare.00095/HEUR-Trojan.Win32.Generic-4dec708b061eddd8645fbb6d1e43986609b3c03b4c1447490b9ce4bc8719c8dc 2013-09-08 12:03:14 ....A 3167049 Virusshare.00095/HEUR-Trojan.Win32.Generic-4dee8cb7189c0a690332535c5084cc223351d900bc1dbb11c69526de687460ea 2013-09-08 11:12:00 ....A 14704 Virusshare.00095/HEUR-Trojan.Win32.Generic-4df21a4b7793bae2e27e203aa8bae39ea2818aa4760f861253f8585b41b63b8e 2013-09-08 10:56:16 ....A 735232 Virusshare.00095/HEUR-Trojan.Win32.Generic-4df4c4b2683b5e195f0d65586085dbc2ecdcf385f32b78e6ae15ac80f61cb449 2013-09-08 10:28:20 ....A 602754 Virusshare.00095/HEUR-Trojan.Win32.Generic-4dfb80742b19de82907614bb3f8af996ede2a736b55d57eb2bdfce0bef167187 2013-09-08 10:23:18 ....A 3728195 Virusshare.00095/HEUR-Trojan.Win32.Generic-4dfffcd5ba753d1849a892cc01a204c18de379f86de3769cd2178941a967f2d1 2013-09-08 11:53:28 ....A 61952 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e070712af8cbb8cf88e40217093866dd7fdc613c003cd2cae42f360a3295c4b 2013-09-08 10:30:42 ....A 112528 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e0de153a0df5a245c8b412e239e35dd3902ad3a5530b80f80226e6d4ffe8f56 2013-09-08 11:58:54 ....A 33280 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e0e36a56b75d81f51e820d6e96aa8779836baa93c2f4d5fbddacfe4683e08ee 2013-09-08 11:27:22 ....A 66048 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e11ab0a0fcc130889a694e1a3eb827fd90917c1b4945a2fe63d365d5796df59 2013-09-08 11:28:18 ....A 87552 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e12d145c878399c6c3a7b1afe2d8fe5397beab2e203cd3ef4e01a4f9145f911 2013-09-08 10:46:54 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e175ec9d6730ae58245484f73c0ba2bd49c53ee836b59eddc33bff310750993 2013-09-08 12:05:56 ....A 79872 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e19b7a1061ca9876d3106a2eff61e233ff2b98474dd5df1d93c9252f3896bba 2013-09-08 10:56:48 ....A 6181545 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e1cce4d3e6e8a78fe2f3b43b2b9bc78ffa471cac1a5755e3ecf202686c0a6d1 2013-09-08 10:59:32 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e236cdae3b0df3fd846317481cc5f37438b9a587168875e1449fe72b98f6ca4 2013-09-08 10:59:12 ....A 9728 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e2cc7e3d13593184db81a2a219e13563b775efe7a2afc1b5dbc914beee31bb3 2013-09-08 10:24:06 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e3935d6f54250cace34f643600a54b7654c99a4fc319815bb414b18884d0118 2013-09-08 11:25:56 ....A 913018 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e3a6c735a03106dd93b875a9a6af3b4a2d30203e162cd17d3e0e6485013180c 2013-09-08 12:01:06 ....A 29696 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e3bef9d03124479690d282535c53d768e9e644e6498aeb5bb53e64dfb1e6efd 2013-09-08 11:44:42 ....A 159744 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e3cd4d177e47a71282e3d888666f571d459b7b98a320d7a3657f61a86bf37d3 2013-09-08 12:05:50 ....A 524800 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e407d65b45c0de0e4b0ed0f7f682d7cd3f5dd2d10bc87ae8791c0e348596967 2013-09-08 11:11:04 ....A 660992 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e48a8672d52e9b880d314bc2c48f4a37ac375e1dffb6c4f1f8a0f8f000a0407 2013-09-08 11:54:06 ....A 23040 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e4fff2132454423e829d58f056b4303e47fb4d397b75bd85094db9925a14788 2013-09-08 10:56:08 ....A 1074840 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e5092ff80529f9799233b11a08dad852e7cedf9f0f5c167c1828c90af0fce43 2013-09-08 11:39:12 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e555563f630ebff9247842f7ac52c10fe0ef6aa76bef9aed65e99fe3cf329bb 2013-09-08 11:33:36 ....A 62208 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e582ce69f9b45ccc4c033d6f0f82780eaafe5ff60aa832e155740bea9a22904 2013-09-08 11:01:08 ....A 372224 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e63dccc1f2d1b1c6669acda72643c1625cbc91755571d35669ec95335534143 2013-09-08 10:38:24 ....A 177664 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e6525a162d0a8d33966a238604d6601d5d911678c5a7fe6b0d814f455104630 2013-09-08 10:56:50 ....A 304128 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e69d697a5e85998d501d5a3b736a364a90f41f3ca086c6390e42dac487c2861 2013-09-08 11:01:36 ....A 620752 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e6ace7cf69d98cd97a48eaf930a2a67b038d38e7118f9af586ebcbff3452cf1 2013-09-08 10:37:04 ....A 335360 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e6df2d6ceb8bf5d8644e51a723e8af9f15653efda872af5901eb3899a1b7b31 2013-09-08 10:33:52 ....A 48957 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e6e35f972d5029dcc3e10bc6a663aaaddd82aabb83553aa5923c27a9f34dc3b 2013-09-08 11:06:22 ....A 468992 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e72ee6d711412e8ef4094fd3aa45140580e7b7fb60093183281ded94c9a3fd8 2013-09-08 11:46:46 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e79f4ada23e1bca389dc9b59767a0c31e94f69ee9581cf0dea51a1c6548a878 2013-09-08 12:04:28 ....A 3357696 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e7d1e370a0d0d0483b3a0d2f955247a9c1c436d7aedf13cbbbb028b05e609e1 2013-09-08 10:57:42 ....A 883200 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e7ed280f9291b3311ecde72e4f460586a2414a9e9b401b716f6b7db4a27664f 2013-09-08 12:11:04 ....A 39661 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e816f5b3a474347b656b315ac13095bd85767c4f51948919907d7510e3488be 2013-09-08 11:58:26 ....A 96256 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e82a8a5d7c53025b3733aaec10bf378be55661cd7759a5edaf39e7f60c0b09f 2013-09-08 11:09:56 ....A 77312 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e83b1227e93f6ed874a05d0147913f13d49a1af71174a5624978afb2cc8cb1e 2013-09-08 10:48:00 ....A 71708 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e8596955c3c02b6c60012c80284e9b6ca6922f3da9492d149d9e496ffbce53a 2013-09-08 11:14:46 ....A 1765560 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e86cc955a63ab1e60cb559a41c7626a74af8871b9f5b70959d384f72051c996 2013-09-08 11:54:26 ....A 47616 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e8cd732bfade43ef7537b25feeff8111e38e7adb072a124336e9d653253a625 2013-09-08 11:10:48 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e9137a275cca6459f700c11bd76b1ea4fe02f056102e9c35a27bdbe0f5e617f 2013-09-08 12:15:14 ....A 98733 Virusshare.00095/HEUR-Trojan.Win32.Generic-4e992d4eec48a21c0507d9614db2350e4453da330a55633797723b31c40c9a25 2013-09-08 11:27:26 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ea4a3e88c15fe3a1105b5f0bac66bd484da442fa12b88338974b744b6b09c10 2013-09-08 10:58:20 ....A 7134720 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ea6a46e54c7f57dadd1c9d7681170433d5296563ba50e880791e50480fa2efe 2013-09-08 12:05:56 ....A 16384 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ea9c3dcbe276fbd73e355e9bfb98aef572a185ed5dfbd6e37d44d14c5191f8b 2013-09-08 12:07:04 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-4eabcd8daad8e16cd8b1bc8d68507c31d44f3c208701a944f56771e2b3596441 2013-09-08 10:55:34 ....A 355840 Virusshare.00095/HEUR-Trojan.Win32.Generic-4eaff1ccbade63a655bab8c89db7f085610f9b6fad1276abcc82b99bcfe756cb 2013-09-08 11:54:14 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ebe29ed5e3a246c861c893a9dcd5b7a62022487e2c060a9a3a580e7a40b97d2 2013-09-08 10:32:02 ....A 2326016 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ec3aa267aa8ff2a0fe348dcd2835995b3ccf733d00e117e6f573381121f3e26 2013-09-08 11:16:20 ....A 1942528 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ec501d2d86a249e704f89a0a81b0718a50a79f327f51d65426404723c43b48e 2013-09-08 11:05:20 ....A 1108349 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ec720adc281df1233329afc32cdf3dfc521fffa9a494df5ea60cdb42ae7f279 2013-09-08 11:44:40 ....A 83968 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ed032cf653377c594da44de0b4aede3317027f6c6d86fedce07357405c34d4d 2013-09-08 11:17:42 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ed439cd57924ca4ee4bbb93feeecdea6ab067565a867a81ba8ac735a91d5fa2 2013-09-08 11:12:18 ....A 108032 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ed5538095acda0ae6b6bdeeb4699e69b733ee3f8529d86bbc58e3bce239979b 2013-09-08 12:08:26 ....A 182784 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ede9cd43cbac06bbaf0d021063e4248418ae2766216ba6b3dda18f51ae65e9b 2013-09-08 10:30:12 ....A 151040 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ee419f0c7b4149bd2a8fb4e1a44badfad168747604b34e2b2ae04f6b1c68ad3 2013-09-08 10:32:42 ....A 9216 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ee4b1d004ab7a6f1d0b4d90855886bdc4d9ff2a63691311854107352db5fa53 2013-09-08 11:36:54 ....A 531968 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ee54405c3d2d0445e6d26ce9996888d96751d141cd2af1d062b561a8eecbba0 2013-09-08 11:42:50 ....A 15104 Virusshare.00095/HEUR-Trojan.Win32.Generic-4eef8f9c9bebcb8e91ad080df99f4425c2abe69ac2804d0ec5f45cffe2f15fe8 2013-09-08 12:19:22 ....A 70656 Virusshare.00095/HEUR-Trojan.Win32.Generic-4eeffca594a27a1e2e61e641822705ff4121a3e2fb5dc64c9bd4b5d8df1b5fc2 2013-09-08 11:44:48 ....A 82645 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ef63b91dd79347343fd54f6b368cf05031bef4ce483387cd0da865a0d10b97f 2013-09-08 11:16:28 ....A 542296 Virusshare.00095/HEUR-Trojan.Win32.Generic-4f0739807f1b30bae9f210f97c4eee033f37d98a8c92e66c47b66358d8865d6b 2013-09-08 10:30:08 ....A 593920 Virusshare.00095/HEUR-Trojan.Win32.Generic-4f125bcca6d754a1cd3b6286e9e880da65b3d61f532650ae972903453b29fb52 2013-09-08 11:24:20 ....A 147295 Virusshare.00095/HEUR-Trojan.Win32.Generic-4f1708934e90c2c689752aece48d2cc9007821b3d02f362c404f33d213ed1acc 2013-09-08 11:57:42 ....A 1294337 Virusshare.00095/HEUR-Trojan.Win32.Generic-4f1856b8c0d14a00c279c1ce53861fff58b352bd1367ac8511f0f0d746f1a1cd 2013-09-08 11:36:06 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-4f1b4d837f86ea5f48e529fc3c1c0b21c3049fead332081b8a03af75edb8b99c 2013-09-08 11:07:42 ....A 37376 Virusshare.00095/HEUR-Trojan.Win32.Generic-4f1ff90a00346fb4dc0f4ec538880a2e408ed50224ed541d993a2c01a1fe0d65 2013-09-08 12:05:08 ....A 130048 Virusshare.00095/HEUR-Trojan.Win32.Generic-4f28e36405508496cd52b84e23dd5239034c55f7618ce1f18be4ab9d35a17b6b 2013-09-08 11:16:50 ....A 59392 Virusshare.00095/HEUR-Trojan.Win32.Generic-4f2d3ece602de972a90c425ece7da6ef4d43ec410dd1401b5c0fd6c7e53129a2 2013-09-08 12:00:16 ....A 4096 Virusshare.00095/HEUR-Trojan.Win32.Generic-4f2e2fadcea6c793d65394c25120222f49478a2385a637dc7c8ba428185b6ef5 2013-09-08 10:41:20 ....A 265728 Virusshare.00095/HEUR-Trojan.Win32.Generic-4f356994e03b3070cbbe9c765e9e9e031e288e4863b6b9b3ed89d546731b2afe 2013-09-08 11:21:28 ....A 1068544 Virusshare.00095/HEUR-Trojan.Win32.Generic-4f387237334da12d688ddd25b8440230a9d8e3c99c8d46449155858a07ef0e9a 2013-09-08 10:53:46 ....A 35328 Virusshare.00095/HEUR-Trojan.Win32.Generic-4f3c931414d192c7fd9b2f7cc56640894575ea0c17ecc2617c56cb567a28b62d 2013-09-08 11:55:36 ....A 594143 Virusshare.00095/HEUR-Trojan.Win32.Generic-4f44bc34200b1a1b2b3e66d556e9d5d755e19f20c31d98f4e1cdd22e3e51d201 2013-09-08 11:32:58 ....A 323072 Virusshare.00095/HEUR-Trojan.Win32.Generic-4f4927a717afa9f6b8e352c9b1be292423b73add8b49a527b95bb79505473f8b 2013-09-08 11:36:32 ....A 180736 Virusshare.00095/HEUR-Trojan.Win32.Generic-4f4e059da8d01d33de23abd928438bda804ab11faf9220f2981b7f8f54203ecc 2013-09-08 11:26:28 ....A 433664 Virusshare.00095/HEUR-Trojan.Win32.Generic-4f520caf22231c8d31dc4a462f8d24307945888f44b982ae3eb5e5f3b0527644 2013-09-08 11:06:38 ....A 109568 Virusshare.00095/HEUR-Trojan.Win32.Generic-4f56c9adf30656a4ccceef2dc2d925fcf2c1d8a1ced723058769d009ff37b8df 2013-09-08 12:06:06 ....A 191488 Virusshare.00095/HEUR-Trojan.Win32.Generic-4f5778ae7e1e7885b44bf2ba5c82294babe157b3666123f12f207be9de023ada 2013-09-08 11:48:54 ....A 431104 Virusshare.00095/HEUR-Trojan.Win32.Generic-4f5c4738628f5f45f79859c8e42ee34c6a35a63f8f96f9286ce945e9433449ee 2013-09-08 11:21:26 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-4f62f6b67e823f229712dd93af9a6bbb3e4ccce2c1b9865e8a503e77a9cb6ff6 2013-09-08 11:09:48 ....A 206848 Virusshare.00095/HEUR-Trojan.Win32.Generic-4f6336ba42d32cde5b8ee2ab0189ca433a07f1d1b9fad2f13601252cd0086375 2013-09-08 11:25:54 ....A 398336 Virusshare.00095/HEUR-Trojan.Win32.Generic-4f6547ecf3bc992e9fe1a7b260bd892ccf1cadaddeff4126932c0d06e3645d70 2013-09-08 10:36:54 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-4f668c90de510b5e465ac26f183bcea19c9af25fd691e171ca5ff4b4ff210883 2013-09-08 11:28:20 ....A 1034087 Virusshare.00095/HEUR-Trojan.Win32.Generic-4f675beacdf17d9c395b60f3c30bf84a1d951a5dc769aec54498e243b531deaa 2013-09-08 11:50:22 ....A 434176 Virusshare.00095/HEUR-Trojan.Win32.Generic-4f6958c447e2a6019d536a0b8b21a5b41512f5a161270f5944c1b4f3ff439a67 2013-09-08 11:59:08 ....A 2565120 Virusshare.00095/HEUR-Trojan.Win32.Generic-4f6b1975389c107035451331b2a7c1ff29d6a9c1243d8a456221b0db7cd16493 2013-09-08 10:27:58 ....A 47104 Virusshare.00095/HEUR-Trojan.Win32.Generic-4f6b2d79a4917dda1c0c335be696191e25021784035a26c2dce2d22066622e22 2013-09-08 11:09:52 ....A 528472 Virusshare.00095/HEUR-Trojan.Win32.Generic-4f776a7ab2ff779a8c25c68d3c8b8567df0644c2cccbc3fed3a585d464851ae6 2013-09-08 11:04:06 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-4f8a57ffb887b76e9f2a43188fc74a87c550ea034d86850fc188f74e0c40c662 2013-09-08 11:55:34 ....A 12160 Virusshare.00095/HEUR-Trojan.Win32.Generic-4f9964c8cd5be2b60859d40a5e66fc2fdb2c0f3c108ca290da373a9a7baf8ab3 2013-09-08 11:24:42 ....A 366592 Virusshare.00095/HEUR-Trojan.Win32.Generic-4fa142616ac9292110329a6ebc1a7965b8cbce4455b30dabb8016224e510d431 2013-09-08 11:22:10 ....A 446976 Virusshare.00095/HEUR-Trojan.Win32.Generic-4fa1f4cc24004f83d9f17077e58ec777d9d11ffea747661da118670687526dd1 2013-09-08 11:53:54 ....A 177664 Virusshare.00095/HEUR-Trojan.Win32.Generic-4fa27ffbff9d4b77ee894d0b21d5309ca16d69847ad622c47a4d45dce5ed4668 2013-09-08 11:11:24 ....A 52736 Virusshare.00095/HEUR-Trojan.Win32.Generic-4fa44702dbb8ab275c244df6c7b20dc2c35110b18bde2d071f5137daa8a2bf01 2013-09-08 11:46:22 ....A 210432 Virusshare.00095/HEUR-Trojan.Win32.Generic-4fa5dbdacb4afe560af1cb66aebabf8f403cf3773c2bf808697c881aaab97562 2013-09-08 11:25:24 ....A 331776 Virusshare.00095/HEUR-Trojan.Win32.Generic-4fb69023fa73d0ac38c98d18dcf6f8c0c3aa771d5ca69e22aa49966a63e57e7d 2013-09-08 11:04:52 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-4fb9d4fc7a44cb912b5e0c8193f52398455751106bc6612e4061fe54b388da2d 2013-09-08 11:11:08 ....A 34816 Virusshare.00095/HEUR-Trojan.Win32.Generic-4fbb5fcf078b4355200ad937ca51f7604d588ba12a6a51d82913c491f12da895 2013-09-08 10:53:26 ....A 327680 Virusshare.00095/HEUR-Trojan.Win32.Generic-4fd082fb9a554b83df05f6e8d3af6798f33ff092c1058c6addcf40c066f32929 2013-09-08 12:13:12 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-4fd30bf6406c000dce841f8a2afdc166d255c48d3936a96efd8467020e27fbb9 2013-09-08 10:43:56 ....A 130560 Virusshare.00095/HEUR-Trojan.Win32.Generic-4fd3b9cc92d2d5ab1e77e892f3034205a52a99b8938a25d16462a0eb164e313d 2013-09-08 11:24:06 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-4fd5e59dfc0b8d842f7814b3ff6614626e492625fb3f3b61c8364473a4f5f69e 2013-09-08 11:13:36 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-4fe0d5cf74145a7eb8bbd461e2a8e393b23d6da827c682784d5fe6b840f6d183 2013-09-08 10:32:10 ....A 47616 Virusshare.00095/HEUR-Trojan.Win32.Generic-4fe3e444f3af2df0ab4f77c8944f3c5f0260584cacc925956147b2ac57166855 2013-09-08 12:08:10 ....A 72485 Virusshare.00095/HEUR-Trojan.Win32.Generic-4fecf64506ab2dd92b70d3446b83faf37da032746bbdc83f894bb3f731f6e42c 2013-09-08 10:42:16 ....A 100864 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ff093042e70155fdbb380a7b5f0ce5092e95e523301025ce256ea15e042be6e 2013-09-08 11:48:10 ....A 336269 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ff13d8af95535d0e3178087e48673b2574bba640e4810a613d8860565bb5760 2013-09-08 11:25:08 ....A 124416 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ff38e516ae8bdde5426fd9628716ea51fb04033e16d5e98ec8213ba5851c41a 2013-09-08 12:09:12 ....A 93696 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ff5829196aa074fe2ac5f1d21f252e1e3459c19b5af7ffe875c1a3ee0bc9409 2013-09-08 11:09:30 ....A 344064 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ff69f3914b23f8aa550fc56cfe058009ee4d681e87ea953e630b372f0732bad 2013-09-08 11:41:00 ....A 653824 Virusshare.00095/HEUR-Trojan.Win32.Generic-4ff9f049a84b3b746c196f8a822c36b1f7a611138c949371add4d5a615506b39 2013-09-08 10:35:50 ....A 130560 Virusshare.00095/HEUR-Trojan.Win32.Generic-50053302d721d7d4de378f5209b155e94be1d842b2dca44091e7a8d8f24626f6 2013-09-08 12:15:42 ....A 452760 Virusshare.00095/HEUR-Trojan.Win32.Generic-500bb14d15c4375ceeee4d798bc39dca769b4e0faa92916da9b361f927a56947 2013-09-08 11:29:48 ....A 25600 Virusshare.00095/HEUR-Trojan.Win32.Generic-50106d947581dc97a9fdff2cd7b8b22ec40df306d89ecf91f852295f36b8567e 2013-09-08 11:28:14 ....A 45276 Virusshare.00095/HEUR-Trojan.Win32.Generic-5016168b1fb9100b3f70dfab8773c2cff3e80ad11edde026e01a6f3c05f84447 2013-09-08 12:07:06 ....A 16896 Virusshare.00095/HEUR-Trojan.Win32.Generic-50169d046266a999e0ae0ee113db96a77669e3f7f5c3c7c16ed6bf48b86a54d3 2013-09-08 11:59:50 ....A 55831 Virusshare.00095/HEUR-Trojan.Win32.Generic-501b59faa087a3f28786a6eb214758e95f37f186089d630db3986f7f9fa99831 2013-09-08 10:51:42 ....A 73802 Virusshare.00095/HEUR-Trojan.Win32.Generic-501cb9da0d8de545bae682546d0bf2c46790b8398852e509b4a7f4d120f745a9 2013-09-08 11:20:00 ....A 423424 Virusshare.00095/HEUR-Trojan.Win32.Generic-50205158b514ff303d3a4e00b53eba6a15b44fc07a3667fd5978f88a42563256 2013-09-08 11:15:48 ....A 319208 Virusshare.00095/HEUR-Trojan.Win32.Generic-50216428e73da06356bf78b5ce528d33050e15ac6890a4d937c141f2dca38085 2013-09-08 10:45:46 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-5023896aa468826cbc9754f31cbc5424e2b101d2087ea271c94ab9b2441fe66b 2013-09-08 11:10:18 ....A 36352 Virusshare.00095/HEUR-Trojan.Win32.Generic-502e5633b0dad463ecfb37879d3f6af95882b5e1a81d1e069450cde0c4b5f7fc 2013-09-08 11:29:26 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-502f01757a4fcfd26bb9b4ff2d3140e3cef6a906ba33299b4cede2a27f9ab6c2 2013-09-08 11:36:12 ....A 913408 Virusshare.00095/HEUR-Trojan.Win32.Generic-5033148c33c90eb8880eaf3ebb252f42a5b38e95d17af9221aa3e96ae4be9cd9 2013-09-08 11:18:42 ....A 460226 Virusshare.00095/HEUR-Trojan.Win32.Generic-50387a056a3436a6fbc1aba41e0ee105407850b7240316d1de9a211e2857603b 2013-09-08 10:32:24 ....A 103424 Virusshare.00095/HEUR-Trojan.Win32.Generic-503881c1b4eaef003de43d790a926671149477cfd028f845edb431481b51766b 2013-09-08 11:41:18 ....A 359424 Virusshare.00095/HEUR-Trojan.Win32.Generic-503d3208dcbd662c62310c4d46559de0fb13f3e46cb3d1cc0e00aaebc6319feb 2013-09-08 11:23:46 ....A 124928 Virusshare.00095/HEUR-Trojan.Win32.Generic-50412b4d1eda49bf6a0a8ccfc4ccd1526b943dd3c5d2bbfbd6b260c78e8bdd20 2013-09-08 12:12:34 ....A 63488 Virusshare.00095/HEUR-Trojan.Win32.Generic-50425a58178b3bc73739da7e5842154e6eaa3ee745a787ffcf14fbca10553580 2013-09-08 12:16:04 ....A 42618 Virusshare.00095/HEUR-Trojan.Win32.Generic-5045652ae73be0e34c53597186e46f2d7156e1349b6301064c9b1ee0d79d0bb7 2013-09-08 11:09:20 ....A 70656 Virusshare.00095/HEUR-Trojan.Win32.Generic-504c7b435373e582650009bd474eae09d4cfe3586794c0f67da53d018dfac8dc 2013-09-08 12:10:14 ....A 322448 Virusshare.00095/HEUR-Trojan.Win32.Generic-504d1b3e786fef6b5f21990e38a3ebacc7535d1658c5bd1cca0ee22d93f09136 2013-09-08 10:32:04 ....A 190976 Virusshare.00095/HEUR-Trojan.Win32.Generic-504d8b0a08f014800cdf44d5e2bacf27b2151d1cab60395b5ee707c2bf2dfdc2 2013-09-08 11:43:26 ....A 52224 Virusshare.00095/HEUR-Trojan.Win32.Generic-504f4e7c8570e05d9ce9433f9e43f22a260dc9116ed8fa8f8f6b3d1cf2ad9b38 2013-09-08 12:14:16 ....A 2714624 Virusshare.00095/HEUR-Trojan.Win32.Generic-505a7f3a11fdd162b1dd61f8fc644d459614f7526978d06d732004887b23756f 2013-09-08 10:35:16 ....A 220672 Virusshare.00095/HEUR-Trojan.Win32.Generic-505eee84123285d81468d43df75a33b19a98b076db7d921719ccfc3e20860e15 2013-09-08 10:23:14 ....A 683560 Virusshare.00095/HEUR-Trojan.Win32.Generic-5066a05c585ee242f183b0b09c45a9e2a7a3ec696f545898483f6b0fcd40763e 2013-09-08 10:38:24 ....A 1533952 Virusshare.00095/HEUR-Trojan.Win32.Generic-506732857b592dd20fe4125257505ead2f35171247fe61d141f66890857f3361 2013-09-08 11:03:56 ....A 247296 Virusshare.00095/HEUR-Trojan.Win32.Generic-50695e493b2b7637b287de07e6b2b04fd2f009d0f30600dc6c6abea443e4f1cc 2013-09-08 10:45:36 ....A 67584 Virusshare.00095/HEUR-Trojan.Win32.Generic-506ed3201c464389e5bd749b9d31e9f7a91a46204a5f5d6c82789e0098aa54f5 2013-09-08 11:25:34 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-506f65ed5e26dd65e874845ae3f081df77809d6aee9cb7c5287000580103dbd3 2013-09-08 10:32:56 ....A 42496 Virusshare.00095/HEUR-Trojan.Win32.Generic-507337dfafda862ab8dc186e360171c0c037b83a3d9a61f306a3bfba85635de4 2013-09-08 11:54:16 ....A 75776 Virusshare.00095/HEUR-Trojan.Win32.Generic-50782d829fd0f82f3013168673dd9d21eecf631eba6d91f9ec188774d2875a1a 2013-09-08 10:51:24 ....A 41317 Virusshare.00095/HEUR-Trojan.Win32.Generic-5083018c28b61340ecf0eb6a1c8520f6a4ad751fdedf531f61a2e867508483e1 2013-09-08 12:04:36 ....A 84480 Virusshare.00095/HEUR-Trojan.Win32.Generic-5089b94bb883961af3e3da312e02401574f73bf301827bae65e99f7ac531e4e1 2013-09-08 10:27:54 ....A 82432 Virusshare.00095/HEUR-Trojan.Win32.Generic-5089f0364bce0d704c0cbf85cef77dfe83132a2a6d8ddd1dab7c8bd58d415787 2013-09-08 11:16:00 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-508e1477b5cd076fa26ae4a64fe46ed3cb821f39f456a9a9b2509227da1aa919 2013-09-08 12:07:36 ....A 726528 Virusshare.00095/HEUR-Trojan.Win32.Generic-50919a911de18969a18a87b3c4d105cd3b4fa535d65cc49b7c10d4febac0e8b4 2013-09-08 12:17:42 ....A 517673 Virusshare.00095/HEUR-Trojan.Win32.Generic-5099a588742f215e0c018b558f5dedae7f5b65b2b1c999409a85cfda211ed46b 2013-09-08 10:50:30 ....A 304640 Virusshare.00095/HEUR-Trojan.Win32.Generic-509eb2c4ed06ce55bab590d3342e34de3b5e7c886926e653769c68e684929426 2013-09-08 10:43:54 ....A 153254 Virusshare.00095/HEUR-Trojan.Win32.Generic-50a54bbf9d48cd427c73c336e1de541925ec382ffce921fb008d4815f4be0653 2013-09-08 11:23:14 ....A 113664 Virusshare.00095/HEUR-Trojan.Win32.Generic-50a7a41ab7ecc065eb3496f1a495a468bf7e21a4c128cf95c935cfbd03acbefc 2013-09-08 10:30:30 ....A 87552 Virusshare.00095/HEUR-Trojan.Win32.Generic-50a7df6239d3803ea3d98036355fce0f662f110198f0edfcf6cdc76446810583 2013-09-08 10:39:14 ....A 44032 Virusshare.00095/HEUR-Trojan.Win32.Generic-50a89934ce2fd3963088947d86fc73ce448d4fe0f47f08f55f01854bf13555f9 2013-09-08 10:41:56 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-50aa6dafc0c3288336c2c498773258a187580112d7e4942a5fd94ef59f88a564 2013-09-08 11:56:58 ....A 218280 Virusshare.00095/HEUR-Trojan.Win32.Generic-50ab74b5a43e574f1c3da2ec5acc470c61cdfe97cfdd97f845bec14c58ed10a0 2013-09-08 11:51:56 ....A 122368 Virusshare.00095/HEUR-Trojan.Win32.Generic-50acf6e09d4701d383f0b346471b9b492204aa783c80bd3388ca3056eefe271a 2013-09-08 11:28:52 ....A 13824 Virusshare.00095/HEUR-Trojan.Win32.Generic-50b1dda551f686fa57254cfe1aa865c6326eca37c00f16b54cc71d0fd724d27e 2013-09-08 11:05:56 ....A 159744 Virusshare.00095/HEUR-Trojan.Win32.Generic-50b9206d0c0a1c13f4b7ebf771dd511a0123c323303bfd0af81e52194d770166 2013-09-08 10:23:20 ....A 321424 Virusshare.00095/HEUR-Trojan.Win32.Generic-50bc9fb240239b4ff4d245f5683156fc3d172be28d8d3ff1d4f2db374e76305d 2013-09-08 11:16:34 ....A 248320 Virusshare.00095/HEUR-Trojan.Win32.Generic-50bf3cb5e2db0eb1c21be322151c42feceed59c7c2da8a4115955de3eb60a69b 2013-09-08 10:50:12 ....A 786432 Virusshare.00095/HEUR-Trojan.Win32.Generic-50d421bc1677d9582c5b7a6d09b4e427aa458f75f6bd71e3e443f4802fe2b95f 2013-09-08 11:27:14 ....A 168288 Virusshare.00095/HEUR-Trojan.Win32.Generic-50dddd5b99a18a27c418a2d9e5a309bfe31674fd7b66fd4387f8d8dcb1edfb36 2013-09-08 10:52:00 ....A 43157 Virusshare.00095/HEUR-Trojan.Win32.Generic-50dfcd0e7b1ff9a2346a3ce3e721297ae471ed9990273de05c385195c70009e3 2013-09-08 11:31:46 ....A 111616 Virusshare.00095/HEUR-Trojan.Win32.Generic-50e1189d122696e37671afe90e5f4385db08f15f9d907af0800b3504e987c10e 2013-09-08 11:12:16 ....A 325632 Virusshare.00095/HEUR-Trojan.Win32.Generic-50e5fa4ce8f2d0ed6032e08445f23109915cd896907ed52c4826efd96c396f26 2013-09-08 11:57:14 ....A 42496 Virusshare.00095/HEUR-Trojan.Win32.Generic-50e70eda48bae36b94375681100155a623516cc3a4a62081a942f827461f0e01 2013-09-08 11:44:44 ....A 284672 Virusshare.00095/HEUR-Trojan.Win32.Generic-50e8ae08de0daefaaa6b7f94530c204d4be4030843ee57ba3653299291aee6a9 2013-09-08 12:12:10 ....A 226081 Virusshare.00095/HEUR-Trojan.Win32.Generic-50ea8205435c14b8e8101209f5cdb8f07d713a043c68690985d59238d1b3fb8a 2013-09-08 11:07:54 ....A 177536 Virusshare.00095/HEUR-Trojan.Win32.Generic-50ec2d97bc59edc10c5402ac219fea207ce2a4aca813ace7d842535647270c13 2013-09-08 12:07:08 ....A 1116878 Virusshare.00095/HEUR-Trojan.Win32.Generic-50f2d496749e6ed38e335316de9f60535dc62829ce304bc797147611a1fab7ab 2013-09-08 11:11:42 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-50f2ecab8ca6a2ef31f60c0a8563d4672acaceb8926e479c5d1871cde7aaa201 2013-09-08 10:48:36 ....A 34816 Virusshare.00095/HEUR-Trojan.Win32.Generic-50f46dbf3d383d69be67f7cfc9aa196bf0de94f425fe5d41ef392e49c53c2ddd 2013-09-08 10:43:28 ....A 25936 Virusshare.00095/HEUR-Trojan.Win32.Generic-50ff1ac8988491185e96ee9b551f6da8b0eab363d65f148dac7b73e2e4045ec4 2013-09-08 12:14:06 ....A 23040 Virusshare.00095/HEUR-Trojan.Win32.Generic-510b56a35b6d4f1ddb9f00693fcd7ef98c0dcdce1ee5daef2a56874e66908bc1 2013-09-08 10:45:14 ....A 143360 Virusshare.00095/HEUR-Trojan.Win32.Generic-510cafcab86ef5a59a4a95469f5ea8406ece921d61be0f33c55400d8a0fc52e6 2013-09-08 10:51:36 ....A 1584390 Virusshare.00095/HEUR-Trojan.Win32.Generic-5111db938fbfb8654faaaba83ecb18246106abd8e583214df63d48949f3d49a3 2013-09-08 11:08:46 ....A 56320 Virusshare.00095/HEUR-Trojan.Win32.Generic-51122ddc83d225e5dc6577af8aeeaf3097281a9bc96063cd903ce31efeecc29c 2013-09-08 11:20:02 ....A 35356 Virusshare.00095/HEUR-Trojan.Win32.Generic-511c107a67e4bfc8cf7615dce6ea789a734c6a9e8dcefe6b6e8e4e20e5336c5a 2013-09-08 11:02:36 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-511c3fbc040f5bbaa04e2d35e9a3631420201027e10a1a663e4e83086cdc4b57 2013-09-08 12:12:16 ....A 48640 Virusshare.00095/HEUR-Trojan.Win32.Generic-512835c225e59b81f77653a811d7015ecb27a4bc50b9beb4fc37c525a99400e1 2013-09-08 11:15:32 ....A 207360 Virusshare.00095/HEUR-Trojan.Win32.Generic-512ade8c1537820bb8e33ac797e37eb75e4c1c8d7c6510cfebc35eae52cdeb6b 2013-09-08 10:26:06 ....A 393728 Virusshare.00095/HEUR-Trojan.Win32.Generic-512ebe108acd433ef0ae14fc45f7bca4b160b55560a70fe8203d55b6f85dbbb1 2013-09-08 11:30:18 ....A 49664 Virusshare.00095/HEUR-Trojan.Win32.Generic-5130d8c96b07933c985f0035e09513818afc91ed9d976761e0b79e8c8d4c3a0f 2013-09-08 10:56:34 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-513173b2e59ed912d777a275c91b8bfb7498f9fbae9bf4d6ea6a2d7d3c2d7bbf 2013-09-08 10:42:32 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-5131b29ed325b9a79e7c3fc980e84bed29e09e2075007cc3bea316dac2875ce4 2013-09-08 10:27:50 ....A 184320 Virusshare.00095/HEUR-Trojan.Win32.Generic-5138c509e62a4a96cc18fb66274f2a5fece1d5734aa40bb9600ed65e39a4b188 2013-09-08 11:08:14 ....A 365296 Virusshare.00095/HEUR-Trojan.Win32.Generic-513942661a7932b4baccb86e628bc397e41f68730560dfeec86ad82208000318 2013-09-08 11:03:58 ....A 1791693 Virusshare.00095/HEUR-Trojan.Win32.Generic-5142e05a9b416d0fa1474b305976e01edd0415c4a858ce0cd478c5d9a43647ad 2013-09-08 12:19:38 ....A 25889 Virusshare.00095/HEUR-Trojan.Win32.Generic-514582ea76d815123c1d26b4e166d32b4d4e9af2a28cb290846819dee980de9d 2013-09-08 10:51:18 ....A 226304 Virusshare.00095/HEUR-Trojan.Win32.Generic-5146aedcadddbe7d749b0b88ec9fd4b4325403ba9c23dfb8f4279fe656e4e011 2013-09-08 12:14:12 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-5146e5011d66ff05b845d969aab44313b0c030788a450d9590b36dec2935c22a 2013-09-08 10:44:18 ....A 30616 Virusshare.00095/HEUR-Trojan.Win32.Generic-5149d05a2182b917c46522ac8464a064bd63ef4244979c030032e0de85a63d43 2013-09-08 11:04:12 ....A 1620777 Virusshare.00095/HEUR-Trojan.Win32.Generic-5149d32826ca9ca89c2c8fc4815f34fe69734a3d87d6ad08554419975c770747 2013-09-08 11:45:06 ....A 9728 Virusshare.00095/HEUR-Trojan.Win32.Generic-514c69a0517c6c6e15df6ec773f887d39fd309969f5e471c4ab4d3bd5360d57a 2013-09-08 11:38:10 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-515149255ad24624cef0be7d6a57bde0d1a15b5aed181d262b4f7d60fa90c69d 2013-09-08 12:03:56 ....A 134656 Virusshare.00095/HEUR-Trojan.Win32.Generic-51527059eb2d5be152bcd58db039c81e507206335b664125a3827e10a6981581 2013-09-08 11:40:56 ....A 1361922 Virusshare.00095/HEUR-Trojan.Win32.Generic-5153bd69633720d5c1dbfd8453800a14ee7f417d8ed3907dce2bae69130dd43b 2013-09-08 11:41:32 ....A 256512 Virusshare.00095/HEUR-Trojan.Win32.Generic-51542d4f1fa7eef75406c065477a4ba1a428f8751a50edcc29f1a8c23564864b 2013-09-08 11:01:28 ....A 14823 Virusshare.00095/HEUR-Trojan.Win32.Generic-515574245b69847be42bb07f0611dfa92bc45049ed24b0f60d1c3e9f3cc2f5df 2013-09-08 12:02:56 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-515e86d4445c0f998270d7c563537b4e58a75e822069836c1eacd40b03564336 2013-09-08 11:33:26 ....A 741376 Virusshare.00095/HEUR-Trojan.Win32.Generic-515f27ddd61f02375bb41a3e24d4c0599b00cb1caee3d274ca18b19f53b45909 2013-09-08 11:19:58 ....A 435712 Virusshare.00095/HEUR-Trojan.Win32.Generic-5161af8dd6531cf689a932ba012bb090f005aa3199a0812246299f0fd8fa7f29 2013-09-08 11:02:12 ....A 125440 Virusshare.00095/HEUR-Trojan.Win32.Generic-5169ab1c1f80c93a87c508bfec64f18f2f227d625bf0c9fb12d42e6d2d37afbd 2013-09-08 11:49:08 ....A 241170 Virusshare.00095/HEUR-Trojan.Win32.Generic-516c3c8f22294cf018d924e84349eaf7f0ed091e389ab17f1313c65f2cee3b9f 2013-09-08 11:39:40 ....A 19968 Virusshare.00095/HEUR-Trojan.Win32.Generic-516d3668edb1a7c1a039706a1076487ab8a52a687afc4be8b77550dea6f65a4f 2013-09-08 11:22:00 ....A 790528 Virusshare.00095/HEUR-Trojan.Win32.Generic-516dc14bfb431febb0f69db8d894cb9007a1f9b90f9673f2210f6c2e77175aeb 2013-09-08 10:33:52 ....A 983040 Virusshare.00095/HEUR-Trojan.Win32.Generic-516e91b1aba9a9c4f6959edec5fd503ebef8438990cfba252cbe840b6f8cedd7 2013-09-08 11:27:10 ....A 53258 Virusshare.00095/HEUR-Trojan.Win32.Generic-517d91a03afc812d109069d253e2022bc1eb7e1b9ef2c3d761035e8f26b6db36 2013-09-08 11:52:38 ....A 192000 Virusshare.00095/HEUR-Trojan.Win32.Generic-51847ce510c8aeebc2c419e6f083950fa2308fc36a3507ec817857944d609e8d 2013-09-08 11:20:06 ....A 846336 Virusshare.00095/HEUR-Trojan.Win32.Generic-5189e7314f9663f8a48e1c1dc84ddf734f2ab26a5914cfda864f80c090d87525 2013-09-08 12:01:38 ....A 692736 Virusshare.00095/HEUR-Trojan.Win32.Generic-518c0ddbd638074f5ab3488e59950cc3d448bf9a7e9998aabf73620c2e822670 2013-09-08 12:04:52 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-518fdeeae4bb466253db4c793a2723fb25466629418ddf9200dfcf11490d8abd 2013-09-08 10:30:40 ....A 146548 Virusshare.00095/HEUR-Trojan.Win32.Generic-5196429a7bc2694407f878f01753e351797e6e739ee36e781223b3b1cef4ac0a 2013-09-08 11:38:44 ....A 196608 Virusshare.00095/HEUR-Trojan.Win32.Generic-5197de06bfe7e565d834092a5a785b84cf39e0a52a13597ecea808af02d0a384 2013-09-08 11:38:16 ....A 38272 Virusshare.00095/HEUR-Trojan.Win32.Generic-51aaf4539f82d99b0a0f46ddaf50f6a3789c3e6c6ca288d00f9b69778e506fbb 2013-09-08 10:29:12 ....A 782336 Virusshare.00095/HEUR-Trojan.Win32.Generic-51ac333a47ccefc178af3d922cb1f9d11a1b2d7d91d72bfaaa113d14a4f99e0b 2013-09-08 11:23:22 ....A 2318336 Virusshare.00095/HEUR-Trojan.Win32.Generic-51b052808de3bf7f634e2d8c96b091e069f0ea09c4850a9fce1d4bda730e0383 2013-09-08 12:16:24 ....A 276480 Virusshare.00095/HEUR-Trojan.Win32.Generic-51b33f329a0017fe4b7d4d38d2e20f235dad90d22a8b5f9623460d4a2779275c 2013-09-08 11:22:54 ....A 62172 Virusshare.00095/HEUR-Trojan.Win32.Generic-51b6dce0f13cc8a9f93db7f2daaebdf4d841518d9aebdad4322045be1680cbfc 2013-09-08 11:58:06 ....A 7396352 Virusshare.00095/HEUR-Trojan.Win32.Generic-51b7d67c8fca52d816bdce1ce1692409f8e4c52a9d6493d319b3434d61c36115 2013-09-08 10:59:38 ....A 334960 Virusshare.00095/HEUR-Trojan.Win32.Generic-51bb23796c6c225461dcf515b20ec262539583af848a937228780d6934267ae0 2013-09-08 12:02:24 ....A 47664 Virusshare.00095/HEUR-Trojan.Win32.Generic-51c2b17fd60c84dae61c85393829681650466ccaa857bead980c7296383e16a0 2013-09-08 11:22:28 ....A 16640 Virusshare.00095/HEUR-Trojan.Win32.Generic-51c38b2b69c57be2b0286c6a1645f2863463f9260bc81c219eb188ed41f816d1 2013-09-08 10:41:22 ....A 502997 Virusshare.00095/HEUR-Trojan.Win32.Generic-51c6dfa96eb064e19999662e94310a72b4fd2916e66bf887cdcbcea70a57e7a5 2013-09-08 12:13:46 ....A 125952 Virusshare.00095/HEUR-Trojan.Win32.Generic-51c9ff63f19d147c8514b88c84fb14f47a7e6717eb44a910802fe4bcee83c34e 2013-09-08 11:54:28 ....A 2185257 Virusshare.00095/HEUR-Trojan.Win32.Generic-51ca104db40c71914e234cf2cf6248ae5049ef0c83be5ecf3e6de703bbfdb87e 2013-09-08 10:36:40 ....A 73651 Virusshare.00095/HEUR-Trojan.Win32.Generic-51cb1e74b89d8d6536804842927176eebfc59d69ca84a87ea068675d21295fd5 2013-09-08 11:10:46 ....A 1280512 Virusshare.00095/HEUR-Trojan.Win32.Generic-51cbd7ba3c4dfe9db1588a0fad1502159c17a3f92e4d584b3ecd5aeba42bf4fa 2013-09-08 10:39:42 ....A 310470 Virusshare.00095/HEUR-Trojan.Win32.Generic-51dc47e2726bef10493704b86d3940c93da0618e328a5e1e74f4b915154ceac2 2013-09-08 11:02:50 ....A 253952 Virusshare.00095/HEUR-Trojan.Win32.Generic-51dcef242985040297ef452c3f241e8584a5d16962bf0bbf7088ef5ec7a642b4 2013-09-08 11:49:52 ....A 80896 Virusshare.00095/HEUR-Trojan.Win32.Generic-51dd6e059df57f8e63b09da36aa73a4401ca1016f10fe9c8e99fe9234d0d41fd 2013-09-08 10:28:26 ....A 2874880 Virusshare.00095/HEUR-Trojan.Win32.Generic-51e2bc3b18ab4c7b94f021bd858f22a2d7a1a1f698e1f322051eb6560734613b 2013-09-08 11:50:32 ....A 113664 Virusshare.00095/HEUR-Trojan.Win32.Generic-51e5e30594264c911413760f20aca9d8aa3bee49461efe8780dd1e5b34fac62c 2013-09-08 12:17:32 ....A 142336 Virusshare.00095/HEUR-Trojan.Win32.Generic-51e6c2b4de0e0ef6d62610c9a305cdd6326b33c868df35f9d18a55dcc634108b 2013-09-08 11:53:24 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-51e96581f13cb84a6cb86ab7b7c9e8199466cfe4c301740ce4516d59c6773351 2013-09-08 10:46:36 ....A 344064 Virusshare.00095/HEUR-Trojan.Win32.Generic-51ecc658e9d15615d287d967d7343cfc81b1fff3b5805c5c5a7735818f77c7e1 2013-09-08 11:08:02 ....A 196608 Virusshare.00095/HEUR-Trojan.Win32.Generic-51eef7977360440470a948f7abf48fe0a61cf7e59a7fc42a99f23c787ea06f13 2013-09-08 11:53:48 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-51f64e450c667f0f9fec53fe6b90317fb50dd74cae331abc55732c019622b7de 2013-09-08 10:54:04 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-51f81e665c4bccede36c0e0358122cd00cbc6d18a04d50cc5eaf45afd4ee6899 2013-09-08 11:43:22 ....A 361472 Virusshare.00095/HEUR-Trojan.Win32.Generic-51f892f38063c62247a7871458552b62705fa6fc906c643d347e040c23723e45 2013-09-08 12:18:20 ....A 74548 Virusshare.00095/HEUR-Trojan.Win32.Generic-51fa73bb662f2b3b05521c52ab4e7271a08c604a39b658101cc30952edde0620 2013-09-08 11:53:30 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-51fab9e8868c7dc01dfcb6f7eb0b9e1c5692376e396af81c508287ac20a7b45c 2013-09-08 11:57:28 ....A 174592 Virusshare.00095/HEUR-Trojan.Win32.Generic-51fc549dc4e9be46ef71e94b1aac41416c16a112b70fae573168fc40b8718414 2013-09-08 11:04:32 ....A 823296 Virusshare.00095/HEUR-Trojan.Win32.Generic-520ae5e3389c2ca5355d040282ce508bc6b18b48149bf894c31e11113a160665 2013-09-08 12:09:48 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-520d88fd53254596c1d5bfe3ecb77a47ac6d10b4f18e356663fa165228a088c0 2013-09-08 10:45:24 ....A 1245605 Virusshare.00095/HEUR-Trojan.Win32.Generic-520e7f36f2e5b333db61b5889425f2cb4f0482367bf91fb2eebcb232f23cea2d 2013-09-08 10:58:20 ....A 88279 Virusshare.00095/HEUR-Trojan.Win32.Generic-520f6b07b2f6d3807fc93c5d0a3b0e3ffac84f32b5f039d9c7d77192092a53f4 2013-09-08 11:04:12 ....A 23552 Virusshare.00095/HEUR-Trojan.Win32.Generic-520fedbd1c3264fae78fe867ed0cfd403f39c5a3398ff119965bdac59828b586 2013-09-08 11:09:46 ....A 339968 Virusshare.00095/HEUR-Trojan.Win32.Generic-521866f8e8724096e5132c21ecb4766819b3fc96eb082b81a970f111f39eb400 2013-09-08 11:02:18 ....A 144896 Virusshare.00095/HEUR-Trojan.Win32.Generic-5218e686731d3e9dee6cfe24b7892b37bfe32253d3c20023ddfee321873b6968 2013-09-08 11:16:14 ....A 1263616 Virusshare.00095/HEUR-Trojan.Win32.Generic-521bdff0f7ca515002e2052e8fcb6c0af2ddfa9f83b57403229560e8108a53a4 2013-09-08 10:40:40 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-521e03dc4779c6db66b46f332ffbd82ba773ada5dda3a35f655f4bdae8ca9ca2 2013-09-08 12:05:58 ....A 8929280 Virusshare.00095/HEUR-Trojan.Win32.Generic-5226338ae83a96cc8b32fe2663b5bc2db8e088ca3062c82e4db6f955f84e8779 2013-09-08 10:38:30 ....A 707072 Virusshare.00095/HEUR-Trojan.Win32.Generic-522bc696da96e9f5d84dfa6ae0e21da31f0cc2e3c392b76ae3079adb43452959 2013-09-08 12:13:48 ....A 37200 Virusshare.00095/HEUR-Trojan.Win32.Generic-522f515b465a2c4e9ac2cb5a230ccf1400b153c5397d5d9c83dc731eb0614cc2 2013-09-08 11:12:52 ....A 306176 Virusshare.00095/HEUR-Trojan.Win32.Generic-5239630f8a5faa92a8cb654df35012f203f727812cead3298579cb35afd3a99b 2013-09-08 11:58:18 ....A 155915 Virusshare.00095/HEUR-Trojan.Win32.Generic-52402c135c3c97e4685efd626459d58e4b9f4c9eac4c76a08a2f40bb06662a20 2013-09-08 11:24:28 ....A 257536 Virusshare.00095/HEUR-Trojan.Win32.Generic-52414c6ce159228493dda048146ea9c5ca748bbe47014d6acec6b881ab66851e 2013-09-08 11:02:34 ....A 205824 Virusshare.00095/HEUR-Trojan.Win32.Generic-52439954e583ff88b270264732ab2e37e2c9ccc675f047478fa479d109cd8efb 2013-09-08 11:35:16 ....A 737280 Virusshare.00095/HEUR-Trojan.Win32.Generic-52447ec2831f8790734c5e9a9e307679da630f4b90b6fa65fd1f097a1a81ff9a 2013-09-08 10:42:48 ....A 131620 Virusshare.00095/HEUR-Trojan.Win32.Generic-524785a4bdaa7e342559bd5ee43abbe172991f8433662201f001730143396ecf 2013-09-08 11:51:16 ....A 12800 Virusshare.00095/HEUR-Trojan.Win32.Generic-52487d244cdf3723def7d9153b9f0b831f1d67d823cf35b060f0131d85213f87 2013-09-08 12:07:50 ....A 524288 Virusshare.00095/HEUR-Trojan.Win32.Generic-524ad03194f38df8183cd352271082fe76669cc548b1c213e32eb4665b0fd26b 2013-09-08 11:56:44 ....A 83524 Virusshare.00095/HEUR-Trojan.Win32.Generic-524eba7e739115746f0faa15deb4a0a59d3d69a1371cf381951abe0abb64f19c 2013-09-08 10:38:30 ....A 198656 Virusshare.00095/HEUR-Trojan.Win32.Generic-52506f6b6bbac89627ff61cc3969e693e4b1e5f8233f6523bc6ebb9b3e78110b 2013-09-08 11:10:38 ....A 138279 Virusshare.00095/HEUR-Trojan.Win32.Generic-525591e68f620a97d2168474de6ad73227dd1550f716b33c3f6c1973924956f7 2013-09-08 11:29:02 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-5256fb9a02f574ea2de024597d9b8bf306deeeb236f358b99c06971fe2d68ade 2013-09-08 11:54:52 ....A 36129 Virusshare.00095/HEUR-Trojan.Win32.Generic-5257522eae94697d044c0ea4b46941524c274cd91fdad895708748e8754f4d16 2013-09-08 12:12:08 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-525918398d95e9d33a52cf43f8ca763420ae8b320cae85a9cd2d05960d51ddf1 2013-09-08 10:36:28 ....A 200704 Virusshare.00095/HEUR-Trojan.Win32.Generic-525918ab71f8344b21a8b7d629419987fa50e614223c7813dffa50966540d7da 2013-09-08 11:05:28 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-525976a877c3d17cb28771709bb80296b317e7173da9f2296e7062247ef4a72c 2013-09-08 11:45:32 ....A 210432 Virusshare.00095/HEUR-Trojan.Win32.Generic-525c2ac7d01b46a2bbad4dca11a4b34b469dbf899354f859e664c87a69ba3f3c 2013-09-08 10:39:36 ....A 768024 Virusshare.00095/HEUR-Trojan.Win32.Generic-52628facd7ac4139ff6faad852fd60f40b2b3252cf3a22d59c0a0302e57cbe0c 2013-09-08 10:27:30 ....A 57856 Virusshare.00095/HEUR-Trojan.Win32.Generic-5262badd43c454c104cd25030986ea6b11e06e124f7cbcade815fe0b523156e1 2013-09-08 11:11:16 ....A 73216 Virusshare.00095/HEUR-Trojan.Win32.Generic-5264a22a448d37bbcc3ca9bfaf1365fd0565d386c8a4193dd008a05a7b2ab9bf 2013-09-08 12:06:12 ....A 53278 Virusshare.00095/HEUR-Trojan.Win32.Generic-52655f727b0ef6c88d4f17cfae942c1579c42eddfcddef62dcc9dcb5544bf6b4 2013-09-08 12:10:54 ....A 261632 Virusshare.00095/HEUR-Trojan.Win32.Generic-526785d644bc8a6be4ce59866e666ecd5d8e4d92a00d9d1b5376533c95e36781 2013-09-08 12:09:42 ....A 105984 Virusshare.00095/HEUR-Trojan.Win32.Generic-5267d6826455421155840c84caaf502058699b9e92f3c7c716759b2239b14196 2013-09-08 11:17:08 ....A 495616 Virusshare.00095/HEUR-Trojan.Win32.Generic-526878a60637a0cda3b85714df611f6b7361069bfb12e7dea31ac3b8cbecf092 2013-09-08 11:38:06 ....A 35840 Virusshare.00095/HEUR-Trojan.Win32.Generic-526d20c01d1edf9ce41c4b7c777799d298ae4174ddefba6466354332f50f5000 2013-09-08 10:40:16 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-526e427470dad79616309db023fc91ea3cf4a7a3c89dc95b2fb91ac69f61c28c 2013-09-08 11:59:12 ....A 974477 Virusshare.00095/HEUR-Trojan.Win32.Generic-526f26aa0f29605806d883d099e7b71f5977ae93506204d8b814e5a0654d3154 2013-09-08 11:31:26 ....A 75264 Virusshare.00095/HEUR-Trojan.Win32.Generic-526f7a32fac041d23fb7156ddf467fdb20d0b7f368e1643d876f3ecaa14426e9 2013-09-08 11:54:22 ....A 115205 Virusshare.00095/HEUR-Trojan.Win32.Generic-526ff408f5d943fdae92b77febb07f94a852a96b786df916919cb1d61a0a7de3 2013-09-08 10:50:32 ....A 152576 Virusshare.00095/HEUR-Trojan.Win32.Generic-527431d2a05ffd35888c1818bc87608ca049f7b34425e1707d275413dfd685ff 2013-09-08 10:55:20 ....A 187904 Virusshare.00095/HEUR-Trojan.Win32.Generic-527508efdd180e48c01b40869a7edf0d4c86dbc4512367b293441add3f6b6c32 2013-09-08 10:49:58 ....A 433837 Virusshare.00095/HEUR-Trojan.Win32.Generic-52769ea6049dbdbde3cd6ab70186635435f1a29a4551f34c9d744db4406cd4bf 2013-09-08 11:26:38 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-527a33bbc1c5899bcfc8e3bb3a8742896f6521a08f71ad9e0a691e544584ee77 2013-09-08 11:33:26 ....A 117760 Virusshare.00095/HEUR-Trojan.Win32.Generic-527b48d6b5b2c77c6fda962c0999eb7937ba49f4a7fa55a19455001eaed2b125 2013-09-08 12:18:42 ....A 25376 Virusshare.00095/HEUR-Trojan.Win32.Generic-527dc95ceb68c397be0ff67e35d22dbe18d1ffedfaa61ef41fff7701c3dfb7e2 2013-09-08 11:23:44 ....A 261120 Virusshare.00095/HEUR-Trojan.Win32.Generic-527e0330742915c1acdb8c0142e2f651a81374ff52cf8e201dbe0384c256a6a3 2013-09-08 11:08:42 ....A 253440 Virusshare.00095/HEUR-Trojan.Win32.Generic-527f5e3140f0dd1bff7d604e0eaaacd61320ab0836671eac203a8d6408a17fdb 2013-09-08 12:10:44 ....A 59524 Virusshare.00095/HEUR-Trojan.Win32.Generic-5282c25cb5a6baad81f5672581ab7d64f117a0727722732ca78a4adf5d431a26 2013-09-08 10:55:10 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-5285f309662a35f355974a9eb70675258169ccc97e833252a014864050f9f154 2013-09-08 12:18:46 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-5286a954a0446fbfbf7db3b1554c1bf726ecdff99ec7bb758465193b06a009ca 2013-09-08 11:09:20 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-52890f536e308f7887725d7d1b9703245a9edf9cce789c6fb632f136be53262b 2013-09-08 11:06:26 ....A 37888 Virusshare.00095/HEUR-Trojan.Win32.Generic-528949882d88c926afebb073db8eb8834944601202c26906857fa56f50de7596 2013-09-08 11:39:12 ....A 455168 Virusshare.00095/HEUR-Trojan.Win32.Generic-5289dd6f6ee140c069b96ccf7f2dfbdd8fcab95ca4c9e59e38265a1928e27946 2013-09-08 11:41:16 ....A 922906 Virusshare.00095/HEUR-Trojan.Win32.Generic-528ab001a199d6cbde05e14b7a26d08b07ff5248ca29fba27c39335936074323 2013-09-08 10:39:20 ....A 210944 Virusshare.00095/HEUR-Trojan.Win32.Generic-528b7533e8acc00704fd6720c7e6e3da9851d5bab0aa20a2fd1c11809aef1f3c 2013-09-08 10:23:46 ....A 378368 Virusshare.00095/HEUR-Trojan.Win32.Generic-528c56f649e276f87f27c1ce944853fbb5100efb16a38945042dcb7b62d6125c 2013-09-08 12:04:26 ....A 393216 Virusshare.00095/HEUR-Trojan.Win32.Generic-528cd230f60dab33a8990ab0c8b97c791f4772e0f3f75408275cf3a0841d7b10 2013-09-08 10:42:14 ....A 531350 Virusshare.00095/HEUR-Trojan.Win32.Generic-528cd5dc98e1136d2092b81ac93c91d2724799d160996aef3307b31de947b290 2013-09-08 11:55:06 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-528d4e4a9319d60a574f59330ac0b05470904616caaf29825964ac56c8dec85a 2013-09-08 11:40:44 ....A 211607 Virusshare.00095/HEUR-Trojan.Win32.Generic-5290b8de4ac3cadaef5a61bb40c71b0e8cb43e3762a644801d7eb6b61a702828 2013-09-08 10:46:24 ....A 223232 Virusshare.00095/HEUR-Trojan.Win32.Generic-5290dd37d0acfa07625609c57433645617bc506e828f0be878286c8b0568cf29 2013-09-08 12:13:44 ....A 69568 Virusshare.00095/HEUR-Trojan.Win32.Generic-529415d58463c6ed964048bb102d980bd51392d42840f41f0e2b62b14cd84c8c 2013-09-08 11:02:24 ....A 884736 Virusshare.00095/HEUR-Trojan.Win32.Generic-5297bc385528ef049abb2428d964496c94df36d88d1c372e49d1bc2bebdfc2ca 2013-09-08 11:14:46 ....A 651264 Virusshare.00095/HEUR-Trojan.Win32.Generic-5297d8742253c70cf36e4aa68416c7e23fc66eb7e9b5f9989cbdc7cdb24a4b38 2013-09-08 10:38:24 ....A 1248448 Virusshare.00095/HEUR-Trojan.Win32.Generic-529b638e052d250458813a8d5ad9169dffa01c22808631d56a9f92f4cc990ea2 2013-09-08 11:13:22 ....A 9216 Virusshare.00095/HEUR-Trojan.Win32.Generic-52a0823b05ecdee89e6493fe9dfc4b24c8648acfc783c110c6d49ab36caf3d93 2013-09-08 10:47:30 ....A 53892 Virusshare.00095/HEUR-Trojan.Win32.Generic-52a1abeed6dfe2ae9338f5185cd3fdba51bc641a14289e1cda901d7f2fe279c6 2013-09-08 12:06:22 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-52a1bcb7ce6a8ea3107b72d9654fb061828038cbc802f615d2222a6b9963f3fe 2013-09-08 10:23:14 ....A 99840 Virusshare.00095/HEUR-Trojan.Win32.Generic-52a35052454d60160c2ea69defb9b226fedb1a04397140cc3102905cb0be335a 2013-09-08 12:08:34 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-52a4e71dbd5ceb2d99e5728d346b024770bc3ed10de75f8da3b3e1409bc35b35 2013-09-08 11:32:30 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-52aab550e8d7a372d5849cb0a872a83dfdc2bbcc504c5d3b3a09b1d9ed09d3c2 2013-09-08 11:49:46 ....A 3935192 Virusshare.00095/HEUR-Trojan.Win32.Generic-52ad90d46814f60934afb9e1ceabfe4038888870a6ca6565c17355bae608cd2c 2013-09-08 12:17:18 ....A 93184 Virusshare.00095/HEUR-Trojan.Win32.Generic-52b1187bd670131bce5b013560cb062b291f20b85c956215d4990532db2c2509 2013-09-08 11:05:46 ....A 157184 Virusshare.00095/HEUR-Trojan.Win32.Generic-52b48d67a74a4f18b69560c6dc7074ad5e65f0a646b90a2fa010f3d057528e7b 2013-09-08 11:37:06 ....A 390656 Virusshare.00095/HEUR-Trojan.Win32.Generic-52b618dc054d27e38d19031987f39b5097e598a0488bf2444196b2987dfbc041 2013-09-08 11:41:58 ....A 58368 Virusshare.00095/HEUR-Trojan.Win32.Generic-52b737a2ddcfdaf4f2c13224d7c5986d109d13d1f659fc3bb52229b0877dbcdb 2013-09-08 11:02:36 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-52b777b5d676cc62115f9240a985e880ac293671f977a3557d83d0189ff97357 2013-09-08 11:49:18 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-52baf6ff01c98026c5f3f2b7d68f6e838df9dd5bdec03a95e8148d2cf1f8dd74 2013-09-08 12:02:04 ....A 303104 Virusshare.00095/HEUR-Trojan.Win32.Generic-52bf3d0895821edee949412088eb512ec9e5e8c443646ac56145e648b22a7c36 2013-09-08 10:30:08 ....A 151040 Virusshare.00095/HEUR-Trojan.Win32.Generic-52c28dbcc7df1bdc91c95a20a6c092d5306db4afd2de3e29b5dbad2a01193fdf 2013-09-08 12:10:26 ....A 777216 Virusshare.00095/HEUR-Trojan.Win32.Generic-52c7b8fba4db97829f8e05cbecb62667ece3010cf312bafa37f237f7e7b3582c 2013-09-08 10:49:08 ....A 174592 Virusshare.00095/HEUR-Trojan.Win32.Generic-52d25ea9def5d8491120e16793065a9b2ebf483188edee403f60fc02e6471cfb 2013-09-08 10:38:08 ....A 243712 Virusshare.00095/HEUR-Trojan.Win32.Generic-52da45b114b29a09169d844f368699883c781506cb1c4b837d336100b6581fa9 2013-09-08 10:35:20 ....A 153112 Virusshare.00095/HEUR-Trojan.Win32.Generic-52e1780e8b7953d4a52e6c732fc0dd46f72b7ff556c69c8d9415b4c08654db99 2013-09-08 11:47:16 ....A 344064 Virusshare.00095/HEUR-Trojan.Win32.Generic-52e698821fd875e78543b0cf73aebe821b436a848e06261a60abd0ef5d66e8eb 2013-09-08 10:53:38 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-52ed12afc04a738510f2b7316ea1ec33bf8cf3e8b32e8db36ba449cc4f95a750 2013-09-08 12:12:58 ....A 1847296 Virusshare.00095/HEUR-Trojan.Win32.Generic-52f11a2cd6a61f8c5c6a7ab50627d9391c456db9398454fdffd762a264e6c397 2013-09-08 11:44:24 ....A 100000 Virusshare.00095/HEUR-Trojan.Win32.Generic-52f98d3eb1721ba3262f6383c8431586dd77bed598075ded496c6dcda3ee82dc 2013-09-08 11:05:26 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-5302d8e0af52665878b0fe68061e5714e5d33dfb2e6452e6636b5994b7a9460e 2013-09-08 11:27:24 ....A 252745 Virusshare.00095/HEUR-Trojan.Win32.Generic-5304d32fb448140813e82d70c166e38b84dcea5eb802afcd8ef8959aac55add9 2013-09-08 12:06:20 ....A 183808 Virusshare.00095/HEUR-Trojan.Win32.Generic-5307adafda1401fcc25ae575d846d6429a7b6b50dc82defab738d2e68ca3539a 2013-09-08 10:27:12 ....A 447488 Virusshare.00095/HEUR-Trojan.Win32.Generic-530876fc78aeab796a3d69262bcd9bb55740d5bd5c9207368d35936af73447c0 2013-09-08 11:11:14 ....A 217088 Virusshare.00095/HEUR-Trojan.Win32.Generic-53099e534366028281da51d1d1aa9fc26bb3009c7bee0cf290640c11b2e3d293 2013-09-08 11:11:42 ....A 215578 Virusshare.00095/HEUR-Trojan.Win32.Generic-530a96d2e47772e47c354adb668f96c24883382cf96c6dd462a92a4134288cdd 2013-09-08 12:13:28 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-530e8d52d318c340a85beb884f6e8a65c368af17c1af504848ac41edbf0082a1 2013-09-08 10:30:52 ....A 6400 Virusshare.00095/HEUR-Trojan.Win32.Generic-53179d49be2396a1837440d1a9106962ef0dad022d6e96badbf4db18394fb565 2013-09-08 12:02:42 ....A 169352 Virusshare.00095/HEUR-Trojan.Win32.Generic-53195129b301634b28dcfc446bece1f0452d320173467cf4c748cb9169db6cce 2013-09-08 11:10:48 ....A 164574 Virusshare.00095/HEUR-Trojan.Win32.Generic-531c6751de15119c58c393f15b6b6665344d274dc08a0e698541f35c32c22769 2013-09-08 11:15:54 ....A 15872 Virusshare.00095/HEUR-Trojan.Win32.Generic-531d999f5af016effdcc30b29f8dca27cbfaef78c6bb221ac33082ffa3df6d5e 2013-09-08 11:44:32 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-5322da5a2e5674809ba7c4d93cbb0378876c179e4d3b6a6b22f9136cf9b840b5 2013-09-08 11:18:54 ....A 79872 Virusshare.00095/HEUR-Trojan.Win32.Generic-53275d98b85fa906a8bac71f11004cf5a2decd3bdbb1001e51114aef20c6f5c5 2013-09-08 11:50:20 ....A 81408 Virusshare.00095/HEUR-Trojan.Win32.Generic-532a63d7797e5e3f3b1d22254c0cab8207e5e1eb595ed169492459a6efdfbbc2 2013-09-08 10:44:40 ....A 47616 Virusshare.00095/HEUR-Trojan.Win32.Generic-532a9a56dc8df50ee94a6f8e9fd100a4b91caa172f5b8f77f83d7835cd21389b 2013-09-08 10:32:38 ....A 58368 Virusshare.00095/HEUR-Trojan.Win32.Generic-533198e8a1aa433bf964142190d0f90561891923523cc5750550b1b7dd419026 2013-09-08 11:35:46 ....A 377208 Virusshare.00095/HEUR-Trojan.Win32.Generic-53331d0e32c8364410249f1dd6f48918314e2c3da9b5fd0ec5c757c8304b4250 2013-09-08 10:43:08 ....A 15872 Virusshare.00095/HEUR-Trojan.Win32.Generic-5335dbdae78b853b0d45528bf9e879a56d82badd957511e9863ecd518ffef0b6 2013-09-08 11:30:36 ....A 1427813 Virusshare.00095/HEUR-Trojan.Win32.Generic-5344bdbdf054f7312b2dc67772eee01005c4e353bbce9ac4ff064d228a2f49b7 2013-09-08 11:43:10 ....A 15252047 Virusshare.00095/HEUR-Trojan.Win32.Generic-5348ef8fd32485dda7efc367eae6a65d6d0dc4c56e3a86840aa8695ec439e804 2013-09-08 11:15:00 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-534b30ea134f4ef686390c89046b9aff72e18504a801a632e557f94c29aa134a 2013-09-08 10:29:52 ....A 24582 Virusshare.00095/HEUR-Trojan.Win32.Generic-534e9d6d7425718949666ba5fe53c2c23bb2d684e1b4c56e800d04db9b896ca8 2013-09-08 11:05:56 ....A 369105 Virusshare.00095/HEUR-Trojan.Win32.Generic-534f71e2dc1faf964137dc3e13c54a795ef717d1d90c94b4771374c696f325d4 2013-09-08 11:55:52 ....A 85760 Virusshare.00095/HEUR-Trojan.Win32.Generic-5350b4014ff48d9a47787abc755426a8c913f38653a99201315c860ef538852e 2013-09-08 11:38:50 ....A 1137664 Virusshare.00095/HEUR-Trojan.Win32.Generic-5351560c541848611e15b6185efa9dd3167f8cfa650eca49cc5d0ea8f87205bd 2013-09-08 11:48:00 ....A 572928 Virusshare.00095/HEUR-Trojan.Win32.Generic-53542ce2f4322b714b19e97d3b1105a0f4af53534c150055af080829f76915a6 2013-09-08 11:32:04 ....A 610304 Virusshare.00095/HEUR-Trojan.Win32.Generic-53584b6116a34e06d1a8fd42202c41e0e8ade58daab968637fe565567db646d7 2013-09-08 12:07:02 ....A 2445535 Virusshare.00095/HEUR-Trojan.Win32.Generic-535e08d85c575fb8b406f4f1d9330493c66299c9f6ee6b0ef100a3ed419b84c9 2013-09-08 10:47:24 ....A 764928 Virusshare.00095/HEUR-Trojan.Win32.Generic-535eb3f2194037030c3fa4a4964115489b864f3cf9fccc0e10d54e389cee162a 2013-09-08 11:34:48 ....A 63488 Virusshare.00095/HEUR-Trojan.Win32.Generic-536001d73fb6812d09031b94db5dc09be7c4155da9555d9611fb797433e3dd83 2013-09-08 11:29:22 ....A 137733 Virusshare.00095/HEUR-Trojan.Win32.Generic-5360a52c8a23d2dd212251fcd034f71ebae816cee7ff0bdd14c51f4c4786e53f 2013-09-08 11:58:02 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-5363199715b26048a9dba1c9817dc0f71190256045f3b5c3bcf7590353b2afeb 2013-09-08 11:12:44 ....A 27294 Virusshare.00095/HEUR-Trojan.Win32.Generic-5363fa63052acbdaa280a94e53858202b8a2a08d6f46a932b46362a0b2a4c2a9 2013-09-08 11:02:46 ....A 24064 Virusshare.00095/HEUR-Trojan.Win32.Generic-5364303bc693ecd4d93e78d30cd3349aafd59e18939cbae2c57c4d00df3c877a 2013-09-08 11:19:04 ....A 51712 Virusshare.00095/HEUR-Trojan.Win32.Generic-5368a46d95b5b938f7f7ca2c3d83e5f9bad955cc81523fde54edf47e95eae877 2013-09-08 11:01:02 ....A 311747 Virusshare.00095/HEUR-Trojan.Win32.Generic-5368e1d3f0a5233dc67d8da8f36937919669c4908c3659c1b4ca9658e389c5d0 2013-09-08 11:17:58 ....A 970752 Virusshare.00095/HEUR-Trojan.Win32.Generic-536a4ad72cecce4b4f8153dddd43254ac1aa0f037f72930dc91b8a1523747136 2013-09-08 10:57:40 ....A 337408 Virusshare.00095/HEUR-Trojan.Win32.Generic-537090443befb015cf10aba2977477cb06a71438f9385f3742e6766e0a0ff851 2013-09-08 11:51:44 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-537541faaf484d661b7a2739a2cad4de287dd9ddd8c5fe0bdee716a0b40aad29 2013-09-08 11:59:50 ....A 22702 Virusshare.00095/HEUR-Trojan.Win32.Generic-5377e44a798a0839dad558bd8b01a2e4c8671ef8207a05134c4255c8eaf9907e 2013-09-08 11:05:48 ....A 334848 Virusshare.00095/HEUR-Trojan.Win32.Generic-537def26636012ecafb42889930060ffb940d103bad52b36e0b769072385157e 2013-09-08 11:44:50 ....A 1500848 Virusshare.00095/HEUR-Trojan.Win32.Generic-537df822a6bed5e7ad9a0f57d67cd8bd80f8f743e23f9028c7eec293a4179b92 2013-09-08 12:09:48 ....A 366592 Virusshare.00095/HEUR-Trojan.Win32.Generic-53820c2625961ea23d9debdc07d7cde13114e8842f7777a805900d57dd5fa783 2013-09-08 12:02:08 ....A 67584 Virusshare.00095/HEUR-Trojan.Win32.Generic-5384af8f31c7fce9087816f946ec3f877f97ba2c75eb97752510abb92db5d2bb 2013-09-08 12:05:50 ....A 41472 Virusshare.00095/HEUR-Trojan.Win32.Generic-53882f03b76364ab437a351f10d765680579dda6a7ddd9d07049ed880e6d6c60 2013-09-08 11:48:32 ....A 230917 Virusshare.00095/HEUR-Trojan.Win32.Generic-5389ca295f40cf920031a23ecafea89431ebc5822460986fb6c5fecac093d486 2013-09-08 12:06:36 ....A 372736 Virusshare.00095/HEUR-Trojan.Win32.Generic-538e27007b32840b691f5c8d33e98a50088c8b45808e02642793f1059e678193 2013-09-08 11:53:58 ....A 458752 Virusshare.00095/HEUR-Trojan.Win32.Generic-538e89013b477acc105f3f06f279c9f9cf411bf27bc81630a1a71b2438b27375 2013-09-08 11:15:30 ....A 47104 Virusshare.00095/HEUR-Trojan.Win32.Generic-538eb1ae2a3dfb66cfdf7afdb3f9398e5f9d8920ed2686343299089d44013324 2013-09-08 11:10:00 ....A 46592 Virusshare.00095/HEUR-Trojan.Win32.Generic-538ff7d9f23070d49b7449a70ec81a5297620eeb87e5d37edaa361d3ccd0ffcf 2013-09-08 12:01:56 ....A 256342 Virusshare.00095/HEUR-Trojan.Win32.Generic-53923c942c22163b30cf5b728cecd67e62bbb051fac543ab7b9058f1637d76f6 2013-09-08 11:56:32 ....A 59904 Virusshare.00095/HEUR-Trojan.Win32.Generic-5392d34a84e63ebbd5fd427318808a1e131d37d3ee87623dab707c7c2ddd3a36 2013-09-08 12:01:38 ....A 196608 Virusshare.00095/HEUR-Trojan.Win32.Generic-539d5df2b4b058069ef22e5cfedd21dd542891ee4ea07d844b1a5b46dd58b5bb 2013-09-08 11:56:04 ....A 454144 Virusshare.00095/HEUR-Trojan.Win32.Generic-53a27dd7d5740c34afdaac96a0ae3c946c7c72ddc3f651825672c0566341ed0a 2013-09-08 12:12:28 ....A 674304 Virusshare.00095/HEUR-Trojan.Win32.Generic-53a2ae61a37be8bac1fc4e169f1fdceff59f6d1646bbc8ee6bb9670e280c7bea 2013-09-08 11:12:36 ....A 1346560 Virusshare.00095/HEUR-Trojan.Win32.Generic-53aa7615862499fdc522cc1f5d5153170c69abed21abf00b489b5805b5d5e9aa 2013-09-08 11:58:24 ....A 204288 Virusshare.00095/HEUR-Trojan.Win32.Generic-53aaff1b5530018b24c4af2e8a2aeb61c7b4b12fd2a6fd7e0d63e6115c85a3c6 2013-09-08 10:33:52 ....A 19192 Virusshare.00095/HEUR-Trojan.Win32.Generic-53b44ac62a0a19e14a9c535390096569fa065ad1bf6926605d1d8d518288b0cc 2013-09-08 12:00:02 ....A 39173 Virusshare.00095/HEUR-Trojan.Win32.Generic-53b53b22a1e0d30e1dbc62bf22262a757a5bd804a5538bd407ab93ce3c0f878e 2013-09-08 12:16:10 ....A 286976 Virusshare.00095/HEUR-Trojan.Win32.Generic-53b6d7142a12a608827430619ab6445ec74e230e7e70cb52504cda5a9326d516 2013-09-08 12:01:36 ....A 46592 Virusshare.00095/HEUR-Trojan.Win32.Generic-53ba45db3925835f2a2bdc05d2c0111b9d9d7079b9867cdf5f45b2e4639cc2cd 2013-09-08 12:02:34 ....A 180736 Virusshare.00095/HEUR-Trojan.Win32.Generic-53ba5ba782677592af2b13b3fd1af14a750e3efc87b8bd496e50fb8882c4e00e 2013-09-08 12:17:20 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-53bd8b7689bf439ff8787369ea7b57cc15c8719e77b2131c24b81ab485468a10 2013-09-08 11:32:56 ....A 747920 Virusshare.00095/HEUR-Trojan.Win32.Generic-53c88b4f761dff5a197ccca0c54daff4119eeb29a0bbc16200d3171c5e2a33f5 2013-09-08 10:31:30 ....A 958464 Virusshare.00095/HEUR-Trojan.Win32.Generic-53c940f5b022202b750414015b2588a2752cc2d010c02ff9da1fba5df9579380 2013-09-08 11:55:56 ....A 15552 Virusshare.00095/HEUR-Trojan.Win32.Generic-53cea87c38f1624e56be82d09fc97fc3e199bda12760e0644e2b29387fc68e4f 2013-09-08 11:36:06 ....A 409088 Virusshare.00095/HEUR-Trojan.Win32.Generic-53cfba1cc5edff206dc3c215e30c3ede15c660c667875afd770a2dd3b75a29dc 2013-09-08 11:58:10 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-53d1a1abf8229d23c341fb251df5befd4a47fa5886be8b0bd33884d2715bf825 2013-09-08 11:01:20 ....A 295424 Virusshare.00095/HEUR-Trojan.Win32.Generic-53d46a0f9199082cf738c3a7cbe70ae75146e96c639a462d8fbecb2e324166ca 2013-09-08 11:07:28 ....A 295936 Virusshare.00095/HEUR-Trojan.Win32.Generic-53d59bb74973059cd0c4fa8735d4e7807cb61a50d83ad87bd9017b43ccb3d65a 2013-09-08 11:11:14 ....A 214016 Virusshare.00095/HEUR-Trojan.Win32.Generic-53d6735e71506e4340a6b6142f46d44483202b0b5cefc3e7087fbdb157c5b283 2013-09-08 11:23:22 ....A 33792 Virusshare.00095/HEUR-Trojan.Win32.Generic-53d98cd1e3e5451dd92026daadee73584510b972c4c6c1fe44988db346d925b2 2013-09-08 11:59:14 ....A 198144 Virusshare.00095/HEUR-Trojan.Win32.Generic-53daeb13a5e62681b546686332f5b120cda5f4cf6e8b677c033a54c42045d9ab 2013-09-08 11:00:22 ....A 1093648 Virusshare.00095/HEUR-Trojan.Win32.Generic-53dbcc81ab02dcee839bb2704cf4a3fdd884df308b04dd89e1d215fd821b8e7d 2013-09-08 11:33:12 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-53e2c0b12c5701426c46e688699ea12326649763bc81d987278c21eb6664c36c 2013-09-08 12:08:36 ....A 6400 Virusshare.00095/HEUR-Trojan.Win32.Generic-53ec18c8d9fcbe97f5000bf0eeac6b665315547c5aa48c11df6dc131c72733be 2013-09-08 10:27:36 ....A 326104 Virusshare.00095/HEUR-Trojan.Win32.Generic-53f190fd460fc1ddef125dfd8524fb4c0998464b506018a230831b968c9bdf2d 2013-09-08 10:35:28 ....A 4356608 Virusshare.00095/HEUR-Trojan.Win32.Generic-53f3080d25b6f091f020d35b0ed40a1b6b620881c6d32dc4ae81c7471cdf9884 2013-09-08 11:36:24 ....A 25889 Virusshare.00095/HEUR-Trojan.Win32.Generic-53f3edd56e79d09211c29ccd12f6e0b40ca94c6bef5e33bfbc12bcf118689286 2013-09-08 11:28:30 ....A 83393 Virusshare.00095/HEUR-Trojan.Win32.Generic-53f7110595c0ee204501447dede120c459778658420539367f9a30a8a9f0f13d 2013-09-08 11:47:16 ....A 81051 Virusshare.00095/HEUR-Trojan.Win32.Generic-53ff4eedb5900eb264301c1025c6ef330a2a93e9653f90db81e856632a6aea53 2013-09-08 11:09:16 ....A 164352 Virusshare.00095/HEUR-Trojan.Win32.Generic-5406f592b1fe6d5bb1a80bc41f674b19fd3f74ba653732faabb1ba51c455cdbf 2013-09-08 12:04:50 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-540950df6c12f2287fc655e7d6770bd663fba68db858f109a068c4fe07f57ed8 2013-09-08 12:02:08 ....A 2337280 Virusshare.00095/HEUR-Trojan.Win32.Generic-540e6c22040ed5b90349f29e085fe973630ff50fbd3a1b0bae1c0e008bd07df1 2013-09-08 11:43:16 ....A 33280 Virusshare.00095/HEUR-Trojan.Win32.Generic-540fe9896d774e4808da941104e8597a5204a0a36dafb87ca07ce12a1bca4e78 2013-09-08 12:16:10 ....A 84992 Virusshare.00095/HEUR-Trojan.Win32.Generic-541123150fc1e9a02430a5f766ad2a9264c60187c14ff0514d66518cf186b71b 2013-09-08 10:28:06 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-5412bb5549fdb33c72a990a02ab785cf16a3faf12fe0ff0c3ab95cfcafa4af8d 2013-09-08 10:54:18 ....A 218624 Virusshare.00095/HEUR-Trojan.Win32.Generic-5412ed499215f4e9f53c1624e512d20d5062b99bd01e21932ef01ece5fe0cbad 2013-09-08 10:29:36 ....A 200192 Virusshare.00095/HEUR-Trojan.Win32.Generic-541340579cc8eff1d1cda074f36f2c361d3a0529b896dda0ae8d0b9c0bd45ccc 2013-09-08 12:01:24 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-541ad3dc82a2f6147629f77618aa6ea6006fbd7d7b327aec68997cd98f41df96 2013-09-08 11:12:30 ....A 22016 Virusshare.00095/HEUR-Trojan.Win32.Generic-541dc76563ddd301e3040baaa8c5351a5ceb0b8b6da54489881374c2e89405ee 2013-09-08 10:44:00 ....A 398848 Virusshare.00095/HEUR-Trojan.Win32.Generic-5424642ad820284b360455d953c362bc6d5d2161af10fa774872fec2e0e03f67 2013-09-08 11:42:38 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-542c45681679eec1bbd1a1d5cc53561d28c25ebc4ddc1e5ac2913ff2fc6bdfea 2013-09-08 11:37:30 ....A 129369 Virusshare.00095/HEUR-Trojan.Win32.Generic-542ca91c155887475177f6e56d6af31d1316c74d31f5f3621944dcb15e9b88a2 2013-09-08 11:25:28 ....A 401920 Virusshare.00095/HEUR-Trojan.Win32.Generic-542ea510b16b90818453a3268becb3436830bc9c7d4f718c8e78af547416c5c8 2013-09-08 11:50:14 ....A 339968 Virusshare.00095/HEUR-Trojan.Win32.Generic-542f340732615550b115d81914dfa38712c370ac1c081d904ec0feadef09191b 2013-09-08 12:17:32 ....A 339968 Virusshare.00095/HEUR-Trojan.Win32.Generic-5430ba487e907f16dcf76f0ec9a8f087ca5eb24806d2f7a40b2eceb2e7119e84 2013-09-08 10:56:10 ....A 22794 Virusshare.00095/HEUR-Trojan.Win32.Generic-54325a3173a6ee262b596e00227f8c22872237b4dc09e30ef4af51b03ad8ac2f 2013-09-08 12:10:06 ....A 64000 Virusshare.00095/HEUR-Trojan.Win32.Generic-5435ea1befa8bcd40e0707e764e90e08e830cd4a3275f53fa10f29189275b367 2013-09-08 11:26:38 ....A 93740 Virusshare.00095/HEUR-Trojan.Win32.Generic-543aa09cf238225920cd651b4c6e203231c0468429662e382a817c709e623fec 2013-09-08 11:39:30 ....A 80384 Virusshare.00095/HEUR-Trojan.Win32.Generic-543c070a6a8a4f1138382f7145055030e90f24b87d6907111336257e9c02b60b 2013-09-08 11:42:28 ....A 344064 Virusshare.00095/HEUR-Trojan.Win32.Generic-5441c80c9bb6d7dcd96dacece8312884577caed7694ff75a9bb032fb03a2adf4 2013-09-08 10:41:30 ....A 332800 Virusshare.00095/HEUR-Trojan.Win32.Generic-544411a580bb42537cffed3aba34fa147f01ef5b8258a4519519cb56ece4d0b1 2013-09-08 10:27:40 ....A 1448736 Virusshare.00095/HEUR-Trojan.Win32.Generic-5444a700d41287f8c9798056afecc866265e15d4cb76d1b5cfa8537c3d93914d 2013-09-08 11:59:58 ....A 1314736 Virusshare.00095/HEUR-Trojan.Win32.Generic-544597be8c7eea806ec474905b0d774c4e791e75af110c5c4a7c792b38ab51fa 2013-09-08 10:40:20 ....A 85504 Virusshare.00095/HEUR-Trojan.Win32.Generic-5445e6c165989a5fa8dfc12fadfed15099b48abe055e789e5a661d4bce495d13 2013-09-08 11:11:30 ....A 440371 Virusshare.00095/HEUR-Trojan.Win32.Generic-5447b0f12a5b88aaae530000ffacb61dde55f1983eb204460bf2e0249f5c904f 2013-09-08 11:12:06 ....A 333824 Virusshare.00095/HEUR-Trojan.Win32.Generic-5447cd634bc6f82d78b63bac72790186bc626561b880d0ce50f5cf61df9f52f8 2013-09-08 12:00:38 ....A 513576 Virusshare.00095/HEUR-Trojan.Win32.Generic-544940d1eea2ec439eb2cf74215af4910357f6e87b1507e896c0e0413835d410 2013-09-08 11:09:50 ....A 337920 Virusshare.00095/HEUR-Trojan.Win32.Generic-5449a35d0b8f0a892cbf67c9b74fed48eddcc447c03ddc98df284d2d0dcc2b88 2013-09-08 10:58:48 ....A 232088 Virusshare.00095/HEUR-Trojan.Win32.Generic-5451aefda1866292faef6d393f7f456a508998448bd6edc60447d3ade36b91bc 2013-09-08 10:55:16 ....A 4096 Virusshare.00095/HEUR-Trojan.Win32.Generic-54544bd75bccf214a4112c22be293695c229165912ba33cbbfdd0dcaa40b34f7 2013-09-08 12:06:04 ....A 1538688 Virusshare.00095/HEUR-Trojan.Win32.Generic-5457eef2f5b5ac32c6047f4e208d2f9230c04f7f14d5cbeea02413c78d00bece 2013-09-08 12:07:24 ....A 62208 Virusshare.00095/HEUR-Trojan.Win32.Generic-545b81dcb84376ff3938d8672b9dc805bbeafd20f755f3bcba8f0f01a3de6dfa 2013-09-08 11:41:32 ....A 258048 Virusshare.00095/HEUR-Trojan.Win32.Generic-545ba5d71536322001b192571973ec2c1bb6f1eadf2f30f2a216d6dff8fcaf18 2013-09-08 10:51:34 ....A 879956 Virusshare.00095/HEUR-Trojan.Win32.Generic-545bfe85d5124841166ad77e9c773190348ee1053fb1a750380bbcb944a6e75d 2013-09-08 11:02:30 ....A 451584 Virusshare.00095/HEUR-Trojan.Win32.Generic-545e24576b0e47bc509c1d3605a1fb7ffd58666fa72ff486ab16a56ee514006c 2013-09-08 11:46:20 ....A 15928 Virusshare.00095/HEUR-Trojan.Win32.Generic-545ebd5f5ae31a196a61f4cb482c1bda10fcb897e139fbbf91cb99196bf8bd42 2013-09-08 11:47:30 ....A 68608 Virusshare.00095/HEUR-Trojan.Win32.Generic-5461f61af862cc830642d8e5854fa3bf550978d96e50f2f23d243d57b42d3954 2013-09-08 11:11:52 ....A 250272 Virusshare.00095/HEUR-Trojan.Win32.Generic-5464d4292c2c892342f8d642e66cd9ee5ea765b277687edb38f937f712372050 2013-09-08 11:04:52 ....A 37904 Virusshare.00095/HEUR-Trojan.Win32.Generic-546c1297f3ef95dbd6a733e8913cb260b3e29d7cbc01beb70a184099a3d40e0c 2013-09-08 10:25:28 ....A 505856 Virusshare.00095/HEUR-Trojan.Win32.Generic-546cda5f085b56ba619b0780caffbd194208640f6b343a412cb8402005826f5e 2013-09-08 11:57:50 ....A 388080 Virusshare.00095/HEUR-Trojan.Win32.Generic-547c59871145e7c4636c881055b24308a08bdc0885bfbf56958b51f5c5550a98 2013-09-08 11:56:42 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-547dcc72aa28a550d051935afb090109d48852bcbdb5b32cc8cfdc1dadf40237 2013-09-08 11:07:16 ....A 70524 Virusshare.00095/HEUR-Trojan.Win32.Generic-547dfbb543cc36f3a6b6d3e5b21abd164f3e02ae614c934e1bc33785dcb5c298 2013-09-08 11:22:30 ....A 398848 Virusshare.00095/HEUR-Trojan.Win32.Generic-5485d60b4b1caf93ebd92fb615ed0a2ade527352e961c0f4dd4f989940a6e66e 2013-09-08 10:25:58 ....A 57856 Virusshare.00095/HEUR-Trojan.Win32.Generic-5488340f39e297f10e6931413648512df70e084d640241878f319c149c2b915f 2013-09-08 11:30:12 ....A 27432 Virusshare.00095/HEUR-Trojan.Win32.Generic-54890c19f74648892f4f0d8b0f1645603c932ea3e2c71e5b43f7cd188d877171 2013-09-08 12:06:40 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-548dee1038eec667ba4c8912fe52c33931cbdd0c7927e71f0d082ddb9d2703b5 2013-09-08 12:07:10 ....A 866830 Virusshare.00095/HEUR-Trojan.Win32.Generic-548f8f0398be240a046a35a53371454a43682af6dde99850024eb11820eb0440 2013-09-08 11:36:10 ....A 17920 Virusshare.00095/HEUR-Trojan.Win32.Generic-549a04e2cb47d717f4a2c5fbdda199057882c8ced54d63c7bd86bd61a3a7730a 2013-09-08 11:46:24 ....A 84524 Virusshare.00095/HEUR-Trojan.Win32.Generic-549d6b32ea884c490b3e9faaef26709cac06f62549738c56ec39b364b2e62be7 2013-09-08 11:53:48 ....A 135680 Virusshare.00095/HEUR-Trojan.Win32.Generic-54a4da5e483779f2f8d673aecfc915e9f8d0d2614da14c42567248174d771177 2013-09-08 11:02:42 ....A 39952 Virusshare.00095/HEUR-Trojan.Win32.Generic-54a59e8c5470585466e502b8a07f0dc78ac47af9e35d63bfd059a9ca6ccdb06f 2013-09-08 11:27:06 ....A 1069420 Virusshare.00095/HEUR-Trojan.Win32.Generic-54a6491e0652e757615914080a6299dffd6b24d51f237e2cf364fcff790d3d31 2013-09-08 12:06:16 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-54aa405a7ad5e67ec047082ef3836e2b5d4891b9ecf16d3199c566f61979ef63 2013-09-08 11:23:46 ....A 48640 Virusshare.00095/HEUR-Trojan.Win32.Generic-54ac5a0bf52feed1dfa548bb41382d9c6fdabab80347d91b5fb09ba34518f20a 2013-09-08 11:42:54 ....A 34496 Virusshare.00095/HEUR-Trojan.Win32.Generic-54ac5e8beb8ae016792c4d1375e4ef60e3716bc8967d4918173fdd23368d41c4 2013-09-08 11:57:16 ....A 94228 Virusshare.00095/HEUR-Trojan.Win32.Generic-54acd4b11007ecc68d0f3ad156fa1b0eae42d3a93edf5158d6aa0551d6255489 2013-09-08 10:33:40 ....A 2265161 Virusshare.00095/HEUR-Trojan.Win32.Generic-54b2004b577e9ce83a5c08940214da4c1942c9b8a66be7f2e4abf579a737e950 2013-09-08 10:39:58 ....A 41120 Virusshare.00095/HEUR-Trojan.Win32.Generic-54b27f3a6a1b0bb758d12fd612ac2a836461ab3e33d86854111f54237c8c253e 2013-09-08 12:08:36 ....A 324608 Virusshare.00095/HEUR-Trojan.Win32.Generic-54beca27f5e96d458784f9541c8a7eb0fd3eb5baf2e6bf4f12c3c9e5a93a18a0 2013-09-08 11:03:06 ....A 25600 Virusshare.00095/HEUR-Trojan.Win32.Generic-54c11cafeffd716da7cd71e0b242ae879cdefc24edb9af66244b951ed8ee9c4d 2013-09-08 11:47:48 ....A 19968 Virusshare.00095/HEUR-Trojan.Win32.Generic-54cb19279a833f989cd972b2b816894599e9dd080d6f2c2e0c0e5a16eba5d93f 2013-09-08 10:28:08 ....A 294912 Virusshare.00095/HEUR-Trojan.Win32.Generic-54cbf31166e8526d18490101cd53e492780d90d6f9f0ef5575d480efd52588a5 2013-09-08 11:09:22 ....A 20325 Virusshare.00095/HEUR-Trojan.Win32.Generic-54d2338156986803c417ecd49c38a414a52030b08ff5b2235544840950e90a50 2013-09-08 11:42:52 ....A 2341888 Virusshare.00095/HEUR-Trojan.Win32.Generic-54d8c6cdc0d234f0213b17b53d20ffdd3e81ab90381140e0069edb8154c58f56 2013-09-08 12:03:52 ....A 247808 Virusshare.00095/HEUR-Trojan.Win32.Generic-54d9e3798e814d706ca70d95395a7f3cd1710f68f098ef03d97488ddaecd2afc 2013-09-08 12:08:40 ....A 163840 Virusshare.00095/HEUR-Trojan.Win32.Generic-54e0e6b88f0f40e08bd001961511d9333a897c0f1fa38f2c93c00cddf3799ff4 2013-09-08 11:34:26 ....A 304640 Virusshare.00095/HEUR-Trojan.Win32.Generic-54e33918d4b5dbd7f7163ce9acf65fe023a17da6ee64b162a98400eb486a357b 2013-09-08 12:13:24 ....A 286683 Virusshare.00095/HEUR-Trojan.Win32.Generic-54e441cdcd7b269bc4f4472419f3413fe21e8434970309a40659beb8a9bfb43e 2013-09-08 10:41:40 ....A 38912 Virusshare.00095/HEUR-Trojan.Win32.Generic-54e50d7e2972255971a0735a89dd0a143fed24dd76bedcf5e0e03e3e785e391d 2013-09-08 12:03:22 ....A 181760 Virusshare.00095/HEUR-Trojan.Win32.Generic-54e597f23207cf73e1b89444e059bf1f6b4b9dfa86deec33b7be028f5e5f3470 2013-09-08 10:56:34 ....A 201728 Virusshare.00095/HEUR-Trojan.Win32.Generic-54e5985044f8cf904822c4c363cb86a7da5e69744c8496066ac6516e6b0aeb9b 2013-09-08 11:03:52 ....A 192173 Virusshare.00095/HEUR-Trojan.Win32.Generic-54e84e7d92e910ce00091d11db294805f4d6f23cc01fbb219bf18cee5d970db5 2013-09-08 10:59:32 ....A 455168 Virusshare.00095/HEUR-Trojan.Win32.Generic-55037e024aba6dfe44ed5e4cf3754738dfb1f19e7b112f99c8ba9e3653930f6f 2013-09-08 10:34:42 ....A 154802 Virusshare.00095/HEUR-Trojan.Win32.Generic-550d912fedf0b9b855f4243324ce9e40c219a358370ade73446214fc63ca6e63 2013-09-08 11:28:58 ....A 289632 Virusshare.00095/HEUR-Trojan.Win32.Generic-5512506f5321b0c7278171bb8a21774f5779df61f21183438c161e3122342fdd 2013-09-08 11:02:44 ....A 26112 Virusshare.00095/HEUR-Trojan.Win32.Generic-5512dd993bbbd95ea5f70e77d89845e2f2820e78c738b6513fa2664c088ac045 2013-09-08 10:55:02 ....A 180736 Virusshare.00095/HEUR-Trojan.Win32.Generic-551334b8572d42f62291d58d6e7aa152f1b473259e0742794b5f823459720b20 2013-09-08 11:02:46 ....A 32256 Virusshare.00095/HEUR-Trojan.Win32.Generic-551aa047eb05acb289658bb1a94390394aaee2e80d237ac7f2caba9ad1f865f8 2013-09-08 10:38:14 ....A 323666 Virusshare.00095/HEUR-Trojan.Win32.Generic-551ea3f2b28e96f43ae92ec88c53e8f7eb87cb0e5d6eb64f46922f56e2d1e7c3 2013-09-08 10:43:10 ....A 628352 Virusshare.00095/HEUR-Trojan.Win32.Generic-55276e40daecda0117f18730408528fa4893c2a43d1d60f7653aab52ffa25e9d 2013-09-08 12:16:28 ....A 1728643 Virusshare.00095/HEUR-Trojan.Win32.Generic-5529bd3d5d597f8cb789d01390d9dec38cfebeb345e93674a4435a3b1f4e4080 2013-09-08 11:31:12 ....A 94551 Virusshare.00095/HEUR-Trojan.Win32.Generic-552dbadfaacdf588390b76ef4c1e22f3200d4997a6173151a3e0f8c9d99aedf9 2013-09-08 11:42:10 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-552e9182102667106072396826336a748c2b0e772dbb83d99a8cb3b0773bea82 2013-09-08 12:15:22 ....A 236748 Virusshare.00095/HEUR-Trojan.Win32.Generic-5534f243e23fba9edca8966a3b89c14c27f24584aea84472e3275b3ec053d1b5 2013-09-08 11:08:18 ....A 2648665 Virusshare.00095/HEUR-Trojan.Win32.Generic-553754e67e66d7322a094dc8f06015318967cbce4d7e9c3bcc4c75ef667cd21e 2013-09-08 10:31:48 ....A 2298880 Virusshare.00095/HEUR-Trojan.Win32.Generic-553bca20bf6110f724ab87a14c032dd13beb9058aa83c93ea268934cc90e1954 2013-09-08 11:50:26 ....A 52060 Virusshare.00095/HEUR-Trojan.Win32.Generic-5549d203eefc2e4cb0dfc6eee68d392fb031acd55a41a6ee1d3de73346bb991b 2013-09-08 12:05:52 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-55517ccfcbe6f86df93e4aa2cf0c8335f8b1c35b7b1379d32ea9b8cf91fd77b6 2013-09-08 12:08:02 ....A 3558872 Virusshare.00095/HEUR-Trojan.Win32.Generic-55538f9a12780ddb25877fe0b947a48a83b690e413eb69ca7102e928f0eed83d 2013-09-08 11:12:46 ....A 197120 Virusshare.00095/HEUR-Trojan.Win32.Generic-5557c55a3d18b1824b9d9d99d74caad036d73a0351aacdd95e1f9d85cc507a32 2013-09-08 11:34:38 ....A 110871 Virusshare.00095/HEUR-Trojan.Win32.Generic-5557e48d1d9af31a1f35082fc4cb09663c617aae01d3ff2e804637622e51a035 2013-09-08 12:12:32 ....A 157307 Virusshare.00095/HEUR-Trojan.Win32.Generic-555e9046f35276c72949b72d7028baa8a9e09eeda62f79fa9673466c084ccf47 2013-09-08 11:13:54 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-5562bd4e9b51d26f3d11fb34bde7fe7824fba3352d2790363fd4a0e3160971b6 2013-09-08 12:10:58 ....A 561644 Virusshare.00095/HEUR-Trojan.Win32.Generic-5564c535c83cdeedc2f5ed3f1c9723b1fd9f280b71d65281d5c088817f700a21 2013-09-08 11:54:26 ....A 536576 Virusshare.00095/HEUR-Trojan.Win32.Generic-5566f6acdb2bede878fe12d473ae0fb1b1d3a5cc6d267a84bd9a428209144888 2013-09-08 10:50:02 ....A 19556 Virusshare.00095/HEUR-Trojan.Win32.Generic-557f78ddc1f62ce980989796300c06c8db47e6d55c547504a173a66ffd82e60e 2013-09-08 11:36:56 ....A 363520 Virusshare.00095/HEUR-Trojan.Win32.Generic-5581727eb4e8622bf8ed727dccfc73fede6cf0fbf48d7d1433fb890563d16cfc 2013-09-08 12:05:00 ....A 241170 Virusshare.00095/HEUR-Trojan.Win32.Generic-55828d772d21cdc0abee258132d7a9a130e5ca234e8fd42ee9dc77167b3d8480 2013-09-08 12:06:50 ....A 186368 Virusshare.00095/HEUR-Trojan.Win32.Generic-5582db353ab1baaa4969a7de65d02d2bac1be0fa7fdd6feee92fb051b08d6437 2013-09-08 10:36:26 ....A 359424 Virusshare.00095/HEUR-Trojan.Win32.Generic-5589d0be131900f17f4c22280dc5ea3807fde3445fb5d163f04e985679e1f941 2013-09-08 11:36:06 ....A 227840 Virusshare.00095/HEUR-Trojan.Win32.Generic-558a72ace23e736dcd9d61621c85fe891a89865066960080d84f745795a8538a 2013-09-08 10:26:58 ....A 891904 Virusshare.00095/HEUR-Trojan.Win32.Generic-558f61991c000bb19e533390f6dc0dfad736a4aa6305a4bd9a618e2823f6f257 2013-09-08 10:43:18 ....A 140302 Virusshare.00095/HEUR-Trojan.Win32.Generic-55904bf8a10731259b569d7785ecaae984fa3acc964b1040873e1a457ceaa343 2013-09-08 11:54:34 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-5594a5081821e17143f6ab0aa369705353837a6a8e7b865e2b359fabc45f9378 2013-09-08 12:09:46 ....A 389120 Virusshare.00095/HEUR-Trojan.Win32.Generic-55992461ae1f2b988d70ac7766d4021276a61c9e733f95c3c473c73527ec3e3f 2013-09-08 11:02:30 ....A 149723 Virusshare.00095/HEUR-Trojan.Win32.Generic-559c46711d7955ccea24f416019fec1e873be6e520814888eda0c4ac7b785fcd 2013-09-08 10:55:18 ....A 115200 Virusshare.00095/HEUR-Trojan.Win32.Generic-559c766a96fbab730d9a0555fcade7c1b097f2f115e9e793c920773509717c70 2013-09-08 11:36:12 ....A 370816 Virusshare.00095/HEUR-Trojan.Win32.Generic-559f17054a7da7d63845774009ff8e1b1d9e46486c908ef3bb93d355036a27b7 2013-09-08 11:40:14 ....A 71168 Virusshare.00095/HEUR-Trojan.Win32.Generic-55a693e4c696cf4e0a61d3fb06f2a4295517a0da992d432853a827c6a5c3079c 2013-09-08 11:28:06 ....A 175616 Virusshare.00095/HEUR-Trojan.Win32.Generic-55a727c02a6164039ad7f6a6b008972dc02e026ba4b97fe70b1d6bddb5c89f16 2013-09-08 11:50:10 ....A 22662 Virusshare.00095/HEUR-Trojan.Win32.Generic-55af840bee27732e9acb34e8f5204deff388c576dd55a08f0e91a0fbd23e22b7 2013-09-08 11:14:56 ....A 65748 Virusshare.00095/HEUR-Trojan.Win32.Generic-55b701b2cfca4a4e87c23d6aff7a056899e90aed1f28a3de7848a106a54f3ce3 2013-09-08 12:16:44 ....A 52736 Virusshare.00095/HEUR-Trojan.Win32.Generic-55bb3a79bc15318b29a5dc193c12d206e92c3dc31b7131140eabea81d8663d65 2013-09-08 11:22:56 ....A 59191 Virusshare.00095/HEUR-Trojan.Win32.Generic-55c0f1dcec30cbc347ea0e23f568e178bb4ad234bdf3d7f6a4bedf3c6ffa7ff0 2013-09-08 11:26:34 ....A 714240 Virusshare.00095/HEUR-Trojan.Win32.Generic-55cf10f9df9b6acd8d22908a2967bc6ad696929a1abf46511718a932a7d3a0b5 2013-09-08 10:53:46 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-55cf207d635a9e6a8c39f4815a2f1bcbbefc6204d4ce2b58d9e8914a3ada2b80 2013-09-08 11:25:38 ....A 773832 Virusshare.00095/HEUR-Trojan.Win32.Generic-55cf2ca785cc40c77b8aef0d753017f2a528f9476645fdbe53f61b1eb39b4d8b 2013-09-08 10:57:28 ....A 40928 Virusshare.00095/HEUR-Trojan.Win32.Generic-55cf60e011481af7f1019730ba5b414f2ee2cc9cb1e60ffeb7a4ea9d842e4f04 2013-09-08 10:42:50 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-55d3ce34fa5b3af236c64bcf03d605916b41ecc5b571d67a425710cad2e24fcf 2013-09-08 10:38:02 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-55d4f20b06004fd213ad85f81b215c5478b52be014967f74ff3fcc9171cac1c2 2013-09-08 10:27:52 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-55d510e66117ef5eb8518cab6ec14a913ea516b613b46d7622e8b2a8a5f2c2a6 2013-09-08 12:15:48 ....A 631936 Virusshare.00095/HEUR-Trojan.Win32.Generic-55dae655f6dc9919b6024ddeb660be146a03381b97c8adbd0f1f4aef6ed88af7 2013-09-08 12:11:44 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-55db17203cbdef9f9179e1c6fec326f42a8300a51681459c10694a213eaab5fa 2013-09-08 10:30:50 ....A 311808 Virusshare.00095/HEUR-Trojan.Win32.Generic-55de574e3e8351d8899063cb9a62f12ab29b9592cfe71d3aede82c9c7ac4e99b 2013-09-08 10:35:00 ....A 32925 Virusshare.00095/HEUR-Trojan.Win32.Generic-55df1109d8ad3f413a0a8288fe904075f0e490d3f5dacbc059364dde6387c04e 2013-09-08 12:01:56 ....A 252144 Virusshare.00095/HEUR-Trojan.Win32.Generic-55dfc349226882e157cc2c0fd9423905d07d5f3e7b0681899bbca094b1077582 2013-09-08 11:14:34 ....A 649728 Virusshare.00095/HEUR-Trojan.Win32.Generic-55e3df800995039283d425c36743fd81bba61e78488e9b3e954a7fc2dfd890d3 2013-09-08 12:18:14 ....A 229376 Virusshare.00095/HEUR-Trojan.Win32.Generic-55e42a40fc63f0c7510ec4cf7c2328ed000f0d81a8033fb9a8d86c2e4a0c6740 2013-09-08 11:32:30 ....A 820224 Virusshare.00095/HEUR-Trojan.Win32.Generic-55e4340e79847ceb0b445146000880ab4a6e8e2b203b03e0f9385703c30ff943 2013-09-08 10:40:12 ....A 278016 Virusshare.00095/HEUR-Trojan.Win32.Generic-55e61e4e00039c120afc7774e3d1befcb6d1d0d71b6dae177934b245cdf2ad24 2013-09-08 11:01:54 ....A 44680 Virusshare.00095/HEUR-Trojan.Win32.Generic-55e75655fa14a06c20954fecbe6db2849b60070f1b55310e60bc761858a83252 2013-09-08 12:09:30 ....A 71680 Virusshare.00095/HEUR-Trojan.Win32.Generic-55e7bc0e1d9c0cb824fb2b78ef3d2eed1c0b52bffe8515edec2a32cbe261b084 2013-09-08 11:14:42 ....A 48352 Virusshare.00095/HEUR-Trojan.Win32.Generic-55ee3652ad965d20ce98c9fe043b71294ed2379d63818685f2db926cf9b5f1dd 2013-09-08 11:50:04 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-55ef719c7dcbe9cbc5c82039fad514f98b6ed3004559b3033f851a5fb5a1e4a3 2013-09-08 12:06:06 ....A 295936 Virusshare.00095/HEUR-Trojan.Win32.Generic-55f12ba298dc1be840fdac627c0e45cf1753835665d89964d5ecfda948ad9a9f 2013-09-08 10:47:38 ....A 362496 Virusshare.00095/HEUR-Trojan.Win32.Generic-55f710186a923c73dc5ff52994d0da4feed740e5ab88dab6be6acd53555f164b 2013-09-08 11:31:24 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-55f80c0a621e4d1dd976f2234acf21c5f1e04f67579cef4b2d22578ec84968f3 2013-09-08 11:13:12 ....A 131884 Virusshare.00095/HEUR-Trojan.Win32.Generic-55faced07187b04be71ce28a26b94702869ee5cfc2d5ff5221eed5ea5fc8322f 2013-09-08 11:02:08 ....A 144384 Virusshare.00095/HEUR-Trojan.Win32.Generic-56003a941d754fb4f52130989f516c7da4533c95689dcaa51568da5fd5f5926f 2013-09-08 11:04:50 ....A 1420895 Virusshare.00095/HEUR-Trojan.Win32.Generic-560240a625bdbaf0936f5528f174f7006218baf4f71021de3aea4d536aa63371 2013-09-08 10:56:14 ....A 104464 Virusshare.00095/HEUR-Trojan.Win32.Generic-56045a074fe683b9c125ac429566d7827830ed22d656ea5c46d8594490fe7bbd 2013-09-08 11:02:00 ....A 202605 Virusshare.00095/HEUR-Trojan.Win32.Generic-560cfefd6b3c2ae9ed2c9229f81fff4d5e2e54b7e2070f39d7ddddc9085649a8 2013-09-08 10:42:52 ....A 104448 Virusshare.00095/HEUR-Trojan.Win32.Generic-56135d729e0469a810dbfbf3e34170fbc6c3e030bf319626eb40c41cf44f7f51 2013-09-08 10:55:58 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-5617700d78ff337cb781085ab463460ffb365722ab559a556ef8f9b98b11cb20 2013-09-08 10:52:24 ....A 231555 Virusshare.00095/HEUR-Trojan.Win32.Generic-5626ead5e8fc897e999cb440e0d3ed67afb9c86b551ea37a383168fded5c2c26 2013-09-08 11:02:36 ....A 32256 Virusshare.00095/HEUR-Trojan.Win32.Generic-562a2783ff1e3485c35bee1ff0ffbd8f5119bf18f0eaf9b9804499dbd11a2511 2013-09-08 10:55:10 ....A 126464 Virusshare.00095/HEUR-Trojan.Win32.Generic-562d7806cae185be7251ca9cbae08d6a4f35e795a28506f9078883d167c5262d 2013-09-08 11:29:44 ....A 89724 Virusshare.00095/HEUR-Trojan.Win32.Generic-563b32c46f24f39bf9eb123468aaed7b009570f91742a442d0443be5ce97c1c8 2013-09-08 11:12:22 ....A 1370802 Virusshare.00095/HEUR-Trojan.Win32.Generic-563dcba53b04f33aed7dc6120d38dd76c6bd3ccfc91f1a0316fb935d9262153f 2013-09-08 11:58:54 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-56422c1b54b584469f80c2e3d2126be2324f760709e56a7e5511655f0d998647 2013-09-08 10:53:00 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-5643a11f949dbaeceb4fcf242cf5501e7142d6c701ecd602f0a3dc5863624cc6 2013-09-08 11:23:34 ....A 1568768 Virusshare.00095/HEUR-Trojan.Win32.Generic-564494bc0c76400f95ea693caf00c97afde187c39c8f33fa4394802f9995b3a4 2013-09-08 10:30:08 ....A 178688 Virusshare.00095/HEUR-Trojan.Win32.Generic-564736735810a4b196e70da9ecc49e0b2285d71561a2d095c1094408d4fdee52 2013-09-08 11:08:26 ....A 25568 Virusshare.00095/HEUR-Trojan.Win32.Generic-56523f085658f715ba1c744053e8221d49731890718cba70d2642feef1d59a51 2013-09-08 10:50:00 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-5655e4111c1deb4c3e3ec3fb7637cef0d1099762dc485ef449ae11734b7708ab 2013-09-08 12:06:04 ....A 366096 Virusshare.00095/HEUR-Trojan.Win32.Generic-565a29cd87ce731258d70d43437a9752be92d039ba6dc3cc9e17e61c0758edf7 2013-09-08 12:09:18 ....A 136192 Virusshare.00095/HEUR-Trojan.Win32.Generic-565e979b803574854aa3b818b21d19c729265ad2ec3b936df4bad034841493fd 2013-09-08 11:44:12 ....A 172544 Virusshare.00095/HEUR-Trojan.Win32.Generic-5661aedfb2f58411b45e951c0c93fe5bfe712abdadcae81ea4665c464d3aa892 2013-09-08 11:09:42 ....A 897024 Virusshare.00095/HEUR-Trojan.Win32.Generic-56624c0e4c327b1b0f01f1e11f5150cde7abffe6962efbbd813f5e0f63606eb7 2013-09-08 12:12:36 ....A 352256 Virusshare.00095/HEUR-Trojan.Win32.Generic-56635de8f2542bd76b8bd7bf485659b92d18c78912f5500b7790c7cf871b05d7 2013-09-08 10:36:36 ....A 294924 Virusshare.00095/HEUR-Trojan.Win32.Generic-567e60ccbd37f31abb1060bc93b19a1de25394c9f8e0c2be6889222609391bf3 2013-09-08 11:43:12 ....A 226816 Virusshare.00095/HEUR-Trojan.Win32.Generic-5682de72019f5e02e9dd4d946e98d8e57b4304ca681fa9c398f2b7a2cfeaec75 2013-09-08 11:02:18 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-5683d6a836bf0324855e79a335034751c8dd6d3362d0142ca425014c0d94f7f8 2013-09-08 10:34:04 ....A 102518 Virusshare.00095/HEUR-Trojan.Win32.Generic-56851ad4b60504065cc4cbf4469653320f312728d0b36345bae61be3add29cca 2013-09-08 11:12:26 ....A 988160 Virusshare.00095/HEUR-Trojan.Win32.Generic-568891e3223650a5a888a27cdef71c2fe8da287b2ac4938b801b055bb845d4ee 2013-09-08 11:19:34 ....A 143560 Virusshare.00095/HEUR-Trojan.Win32.Generic-5688f8ee91a0d0fc4a533083b899e756d3b7055f713c851ee78207ecf70ea4f7 2013-09-08 10:35:50 ....A 91648 Virusshare.00095/HEUR-Trojan.Win32.Generic-5689ee55f52e6bf9bccba7c5882c4e79cb2eefa32426e652eb11d304230c5b38 2013-09-08 11:25:16 ....A 347817 Virusshare.00095/HEUR-Trojan.Win32.Generic-568f60129d232df706ebf16c076e01af0aa751ab65bf0815e874b371d20f7bed 2013-09-08 11:41:22 ....A 55808 Virusshare.00095/HEUR-Trojan.Win32.Generic-56909956c330c1e50307897bbc75ba1a24f8f4e349ba5af0be659de013a1a2c8 2013-09-08 11:25:22 ....A 40192 Virusshare.00095/HEUR-Trojan.Win32.Generic-56939930fa45f10121b4b6bccf391e95e2cc70abe8d5fd9dd21c74b2aa4850ee 2013-09-08 11:46:30 ....A 128000 Virusshare.00095/HEUR-Trojan.Win32.Generic-5694bdbd4aa7d175531cd4f722b9d2c98f733622b790c4dc4a15bf659d9ba926 2013-09-08 11:05:58 ....A 643072 Virusshare.00095/HEUR-Trojan.Win32.Generic-5695c7744154b33ca3d721d2bbdd329ca1f201f4b04c5f3da1249fc8f5dc8ae3 2013-09-08 11:56:24 ....A 46140 Virusshare.00095/HEUR-Trojan.Win32.Generic-569d69e42ab9d8f019b37fa5123f8bf6e47022a1e6b4a0895641b28d5f21b174 2013-09-08 12:04:00 ....A 112128 Virusshare.00095/HEUR-Trojan.Win32.Generic-56a78b78aa7bfcc9c43e8d19b634066c02dad3dc79103a1d129b2a59b0eee730 2013-09-08 11:04:12 ....A 180224 Virusshare.00095/HEUR-Trojan.Win32.Generic-56a8777229f51237d87926fae93eae55efbe8a9de406c1ba335f9209872a5160 2013-09-08 10:31:02 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-56ade2d0cc61090c38a58b234cf86068d14c8dc44bd6ed28f4084829bf146b5a 2013-09-08 12:03:44 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-56ae0dbd0b4b43c04bce26e908810a4e5de1af8501bd3a8291f4c37ae4cc0df2 2013-09-08 11:49:58 ....A 37916 Virusshare.00095/HEUR-Trojan.Win32.Generic-56af3e3961253d5e2ed416d4a9eb793cd8391c041eb8da5aa92bf7644a02de9d 2013-09-08 11:52:46 ....A 18432 Virusshare.00095/HEUR-Trojan.Win32.Generic-56b25d2534b96bbb4cc1ace822ff99266c97dfcdba605bccf786f83970ac4a7a 2013-09-08 11:00:20 ....A 2460672 Virusshare.00095/HEUR-Trojan.Win32.Generic-56b7e3ebd273f797f5c1794683eabab266d325e5ed50bdf8bf0a49dc762aa76e 2013-09-08 12:15:42 ....A 2908160 Virusshare.00095/HEUR-Trojan.Win32.Generic-56b8c3aee7f2ec1a2ef93a32bf0620d54526f65ed000fafe863914f6d7184baa 2013-09-08 10:27:08 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-56be588fe51c279d06ada4f702bde33cd9afb752e45efbdc81fd75970a6a8e07 2013-09-08 12:11:50 ....A 2106368 Virusshare.00095/HEUR-Trojan.Win32.Generic-56c522b800c564c1f372398c2bd46fb2344049ec0e95a47e4b9d1f718110471d 2013-09-08 10:51:04 ....A 904320 Virusshare.00095/HEUR-Trojan.Win32.Generic-56d39875ab326e717f70d30a77fddd3d01d4beab260596186c3bc69de5d95dcf 2013-09-08 11:46:20 ....A 2268370 Virusshare.00095/HEUR-Trojan.Win32.Generic-56d53cf79eb3fb9a80a6b2ffc11da64438e5b069b7fdbde8fc0886f82d54527f 2013-09-08 11:56:46 ....A 131328 Virusshare.00095/HEUR-Trojan.Win32.Generic-56d68fe501345939ff8b6f56c2002573f048159cc0e2d45bffe280545570f430 2013-09-08 11:31:42 ....A 124520 Virusshare.00095/HEUR-Trojan.Win32.Generic-56db94318cc4d2798504d199778e62fa6451c00bdb5b77c0a126cea94a7a6bf9 2013-09-08 12:06:00 ....A 5091328 Virusshare.00095/HEUR-Trojan.Win32.Generic-56dc633e86784aabe0282a3f256774205861f92d51bb92f4f8d29f45352c386a 2013-09-08 10:28:22 ....A 346112 Virusshare.00095/HEUR-Trojan.Win32.Generic-56e02a19be68e7cb90d5f9987c125009c72dfe972d751278273c65e0cd855aad 2013-09-08 11:26:32 ....A 45350 Virusshare.00095/HEUR-Trojan.Win32.Generic-56ec9f61d134b0924accce7e4cc6f55255e5b62ce7456b9a5097c37e231e00ba 2013-09-08 12:06:36 ....A 168448 Virusshare.00095/HEUR-Trojan.Win32.Generic-56fab17e323c030eb808995a3fe91d2180c12a3489162caa137b8db38874ce95 2013-09-08 11:31:06 ....A 873984 Virusshare.00095/HEUR-Trojan.Win32.Generic-56fe8cd71b47d430269d1f7ae0c71ef9c96e6aa67d0b58770cf16a148d64bf48 2013-09-08 11:30:08 ....A 132096 Virusshare.00095/HEUR-Trojan.Win32.Generic-56ffefb6d1f4d6a788d6c014948cf35fdee15b7224321f15541a0cf56c929483 2013-09-08 11:12:28 ....A 352256 Virusshare.00095/HEUR-Trojan.Win32.Generic-570384641faa1c438669f2098f59bff65de8330bcdf140ca2fae867ab584017b 2013-09-08 10:38:12 ....A 105984 Virusshare.00095/HEUR-Trojan.Win32.Generic-5709f5b366adf06c07ca55cc8b26e56ad371e1f7cd386fde6f9f6e619efc3058 2013-09-08 12:01:02 ....A 24238 Virusshare.00095/HEUR-Trojan.Win32.Generic-570d9eebdd4534437e6f1b6cc8a6af880465c8ef7d4cad926ce75cecf0a87230 2013-09-08 12:09:08 ....A 299008 Virusshare.00095/HEUR-Trojan.Win32.Generic-570dbf35fa5139805cb4d09d7aa606912ac43afb2168a33e946a3593efe58000 2013-09-08 10:29:36 ....A 19678 Virusshare.00095/HEUR-Trojan.Win32.Generic-571341feef5e12445a15fdfdc8c461482aa40be3069be8c105c399e9b1616a92 2013-09-08 12:15:18 ....A 345107 Virusshare.00095/HEUR-Trojan.Win32.Generic-572837f54c14511406fb6ee54286949900209d67c328cd871748d4f2cfc3aa1a 2013-09-08 11:22:32 ....A 53256 Virusshare.00095/HEUR-Trojan.Win32.Generic-5728f64de835d9f6792549182e505299987ae101ac01d004b2cfff4921a49b5a 2013-09-08 11:15:36 ....A 146944 Virusshare.00095/HEUR-Trojan.Win32.Generic-572cf4c8dde04c0554605e06ea8944c0e081d8790bed59596b4da927c81a8815 2013-09-08 11:30:30 ....A 981504 Virusshare.00095/HEUR-Trojan.Win32.Generic-5734811b49fa086d4e43fa98bd59e8c31245aae70bad2ba3e0e21077c40e6172 2013-09-08 10:58:06 ....A 183296 Virusshare.00095/HEUR-Trojan.Win32.Generic-5734d65bc0737f4761b6d4cd1340a9b69672712a873ddda4bd19a0cd57583491 2013-09-08 11:42:04 ....A 884224 Virusshare.00095/HEUR-Trojan.Win32.Generic-573bb602f420e80d414740805abefbbc6d52bcae0eac5e5c326d08281d92b1c7 2013-09-08 10:30:56 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-5740687d68b99d8fae8f5582e80c5d17c2677eccb57db23ba27c44e75cf9e798 2013-09-08 11:32:34 ....A 164900 Virusshare.00095/HEUR-Trojan.Win32.Generic-5740a3724a6c6d91afb7c561c10e8d2178ef30700bc07b9603d7acf5578683c6 2013-09-08 11:54:14 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-5740c8d331f5273b85e3cd3752e830db7739dca32e0870fdb1551f08782d5c1f 2013-09-08 12:10:16 ....A 19500 Virusshare.00095/HEUR-Trojan.Win32.Generic-5742e310623f19967a561f01a161d0963a2736c6e8f324bb30e604ab7040d122 2013-09-08 10:40:24 ....A 200704 Virusshare.00095/HEUR-Trojan.Win32.Generic-57482bcd4bc81f3e676c4b4015c5c88314ab8337e2cf84ebe39e32b437825e24 2013-09-08 11:57:16 ....A 37888 Virusshare.00095/HEUR-Trojan.Win32.Generic-5754aa6eebe342d814dab401219de431a7abf4f4cdb61093140eab8ea47143e5 2013-09-08 11:54:16 ....A 121039 Virusshare.00095/HEUR-Trojan.Win32.Generic-5754f0d8769c76e45730fe28bd62666f63778d334a87dc421c40ce3e50346bbf 2013-09-08 10:24:14 ....A 48128 Virusshare.00095/HEUR-Trojan.Win32.Generic-5755faf660d07a5596eef881162b8ca6c4ce20772aef9f468ef7558a1acf5da6 2013-09-08 11:51:44 ....A 767584 Virusshare.00095/HEUR-Trojan.Win32.Generic-57578c7ad78ab2926b1684ec69b523ea05fb018ce4117c83d6afb2649dfc3ebe 2013-09-08 10:41:44 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-5757b351f1cf8c48289922a6193771e8f5318b04a96d3f2c6d1990089c591a92 2013-09-08 12:15:06 ....A 18370 Virusshare.00095/HEUR-Trojan.Win32.Generic-5759f5cc503bb119ee0d2fcb051dbc64d7c79dcbef205321c3b809e0dbdc47cf 2013-09-08 10:30:48 ....A 80620 Virusshare.00095/HEUR-Trojan.Win32.Generic-5762eaf9d98424ea11133087ce6cd7fef3137b9deff3c9f7da310a17b07ef84f 2013-09-08 12:03:58 ....A 323584 Virusshare.00095/HEUR-Trojan.Win32.Generic-576a88378d305b0d82be50456388002e6c01cbc885a06f6c2a29af9ec9c81000 2013-09-08 11:02:52 ....A 18944 Virusshare.00095/HEUR-Trojan.Win32.Generic-576f873d84e4582904684ec06a8f33dedfc273cbbd592d2519f6a0c706644c99 2013-09-08 11:06:36 ....A 187392 Virusshare.00095/HEUR-Trojan.Win32.Generic-5775a895142b296a7f567de43972567ce1c0eddff4a0de694637cfc020933fd8 2013-09-08 10:48:48 ....A 20971290 2932079632 Virusshare.00095/HEUR-Trojan.Win32.Generic-5776809857a829a024e745eb79e18ca22def8935fb28431bdb2df75d692fafee 2013-09-08 11:20:50 ....A 356353 Virusshare.00095/HEUR-Trojan.Win32.Generic-577b4e11770e66c149c824e0aa3fb8e329343e5b725249c27452baa1fdbe7f2d 2013-09-08 11:50:46 ....A 25215 Virusshare.00095/HEUR-Trojan.Win32.Generic-577d001fb8aab4be05d67ec1a79853be9e473c61c0620bea846e7cbaade69887 2013-09-08 10:36:12 ....A 144896 Virusshare.00095/HEUR-Trojan.Win32.Generic-578316a324e5a569d1824de4b7935d01d83b745182e18c7097ae4e5e6dbb01bb 2013-09-08 11:34:34 ....A 77312 Virusshare.00095/HEUR-Trojan.Win32.Generic-5785032b99f6649554119c0e45b6950db13fca589926bb0ae64eb44c2e0f95af 2013-09-08 11:14:22 ....A 820224 Virusshare.00095/HEUR-Trojan.Win32.Generic-578618e409647289240010e11ffb24b35064e3471d8c70206840f2e29be4e35a 2013-09-08 11:06:20 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-5793cc8fcfa6905b4fec50ba23d9caf29dcc273f03fe51823e6de583ea4dfbd3 2013-09-08 10:50:02 ....A 225792 Virusshare.00095/HEUR-Trojan.Win32.Generic-5795c1173429247b728aeccb9cb14316b5c8a801c8f321977880e8809e69e47f 2013-09-08 10:45:32 ....A 99840 Virusshare.00095/HEUR-Trojan.Win32.Generic-5799f5826e84b05525b8f60091ab2997a14014e430a6ad0f2a0ce59a83059e0a 2013-09-08 12:00:42 ....A 26112 Virusshare.00095/HEUR-Trojan.Win32.Generic-57a6ebd0727db3f1c905cc2258e4a9f181b3b53b7ec9e1d58a9df172fe5eea66 2013-09-08 11:48:06 ....A 171520 Virusshare.00095/HEUR-Trojan.Win32.Generic-57aa936792b6cebfd38f9cfad8d2e316358d53d0d654aed946431d34c91ccd91 2013-09-08 10:47:22 ....A 619888 Virusshare.00095/HEUR-Trojan.Win32.Generic-57ab8bab870a954cb3c985769fee1d5e653a3606164986dcfa4f36394937868f 2013-09-08 11:46:14 ....A 2554368 Virusshare.00095/HEUR-Trojan.Win32.Generic-57b034a673463e4614804c2c4b3061f327e6f55ca3609864b520492383c033a4 2013-09-08 11:32:14 ....A 346088 Virusshare.00095/HEUR-Trojan.Win32.Generic-57c244c0e45c4cb7c089c60b133de4e32e73dbb4f72ce5156b2417dd39935eb9 2013-09-08 10:34:00 ....A 235768 Virusshare.00095/HEUR-Trojan.Win32.Generic-57c6a7359b562d16aec70eb6cabebd8594085231e164b64c15e175c6ca10a35d 2013-09-08 11:29:34 ....A 397442 Virusshare.00095/HEUR-Trojan.Win32.Generic-57c939dc7325a571f31ced20d875732453504d52a458f429f144d6570e00a0ab 2013-09-08 10:41:46 ....A 25600 Virusshare.00095/HEUR-Trojan.Win32.Generic-57ce60a297c3d07d68696877c9f28abadc32b2dcb2d6d7ce431eabe174e3e6a9 2013-09-08 10:56:08 ....A 759296 Virusshare.00095/HEUR-Trojan.Win32.Generic-57d09ade1c01775da23b5fa38008106780feac0e16cdaa2f67137380ae8a03fe 2013-09-08 11:43:18 ....A 534528 Virusshare.00095/HEUR-Trojan.Win32.Generic-57d0fdf5196198a935c5f773bf421b288bf854b535fbb43d16385ef87f6fd1d7 2013-09-08 11:42:32 ....A 222720 Virusshare.00095/HEUR-Trojan.Win32.Generic-57d18d52c876d768aee014141c7f5c506f094c8df8c7c868a83d986aadd6a7f0 2013-09-08 10:25:58 ....A 187904 Virusshare.00095/HEUR-Trojan.Win32.Generic-57d66ffe088af6765a5b45e300b5b3a5ad0b00e29f0c5358ba700b4d56be4443 2013-09-08 11:56:48 ....A 11385045 Virusshare.00095/HEUR-Trojan.Win32.Generic-57d6746d10fc3cc31835418ea4efbf21f49a15988ccb815a6f49f560533babe9 2013-09-08 10:36:52 ....A 2565120 Virusshare.00095/HEUR-Trojan.Win32.Generic-57d9fcf6ef03f34471be3c6a649b433bc0830ad67c9d867849eacbc575a8dd0c 2013-09-08 12:04:56 ....A 359424 Virusshare.00095/HEUR-Trojan.Win32.Generic-57e7f5ed072f36faa89853c351e6e00eb89a6a3895a7f7ce6e19d7d65799c001 2013-09-08 12:15:32 ....A 1473024 Virusshare.00095/HEUR-Trojan.Win32.Generic-57f4fa494ecd232d7eac641952a355dd5daa32ff7bf5543790193dee4c0fa869 2013-09-08 11:18:20 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-57fbf92c563c529e7f195822bacfe142088775357d4430be7d4d5132d5f9b92a 2013-09-08 11:00:42 ....A 168448 Virusshare.00095/HEUR-Trojan.Win32.Generic-580aad10ac67732fabce4865dbcc697d7ee5289322b055285ded7cd85342aaca 2013-09-08 11:50:24 ....A 436736 Virusshare.00095/HEUR-Trojan.Win32.Generic-581024fce07ad206d66b216cc87530a749e82ab6c422ace036462858bcc3b4f7 2013-09-08 10:51:14 ....A 173568 Virusshare.00095/HEUR-Trojan.Win32.Generic-58173d8c566cc40836eb03c61f40dfa2e1789604f377c62f21efc0c11207d490 2013-09-08 12:05:08 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-581a5c963510f32bc3cc6ab616f5654112c3444f4e3aafe58c9a4d18e6c6ceda 2013-09-08 10:44:06 ....A 922041 Virusshare.00095/HEUR-Trojan.Win32.Generic-581c17b0c457535882fd06d5cc5129e951fe4702fcb3b7972a9c43b006fe57c9 2013-09-08 10:44:24 ....A 117248 Virusshare.00095/HEUR-Trojan.Win32.Generic-5823a7f366d8f7a1ab353dbefdaaf3fb890edebf80d46d0ab3159dc54bf4a34a 2013-09-08 10:46:56 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-5824687710be3ac93717650837cbbf5979d8a20a64749f8aebc1ebe5f86164b1 2013-09-08 10:43:44 ....A 41728 Virusshare.00095/HEUR-Trojan.Win32.Generic-58259e50d180782509baa8a0c8342b1836d4f19917710ae9f639c293ee8651ce 2013-09-08 12:18:52 ....A 130108 Virusshare.00095/HEUR-Trojan.Win32.Generic-582a9ea5a7bf010cd900c6a480e7d0eecb41f6db6e6e9e32089a40431b6e6b78 2013-09-08 11:05:40 ....A 52613 Virusshare.00095/HEUR-Trojan.Win32.Generic-583529ae7b030009fe7b4e3450367cd557c20de184870dd5e01bd2b113e3954f 2013-09-08 11:14:36 ....A 604160 Virusshare.00095/HEUR-Trojan.Win32.Generic-5835a0d54a1cb53cdd32fed86e3d6550d0e5d5c86de9eef4c350aff8e0b88e66 2013-09-08 11:34:28 ....A 866304 Virusshare.00095/HEUR-Trojan.Win32.Generic-5835c69109206a41fee5de56f99dc08bf6c6a3730d7fe695374a8aa979742a29 2013-09-08 11:32:52 ....A 24920 Virusshare.00095/HEUR-Trojan.Win32.Generic-5839288548613a5b1f1e58044d2fbc590baeb8dc2f163f4a94e5094dce50b606 2013-09-08 11:59:08 ....A 1592832 Virusshare.00095/HEUR-Trojan.Win32.Generic-5847cd5699c9d567c08a6f09e1127d33d210853836b109ffbfa95bb4cab9e5e6 2013-09-08 11:33:10 ....A 227284 Virusshare.00095/HEUR-Trojan.Win32.Generic-5848ff4e03d046a9a7484ea8d495237b9368272868173f0636232f752030c666 2013-09-08 12:05:04 ....A 1453568 Virusshare.00095/HEUR-Trojan.Win32.Generic-584bd673227fc15ce554819efbd0162717f0be7aafadfe5cf5c47237b1890b8f 2013-09-08 11:49:18 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-585089fb3536aebc8cfad7a4cbba1f9759f20dae7f1a916fdf085a91763f961a 2013-09-08 11:27:10 ....A 173568 Virusshare.00095/HEUR-Trojan.Win32.Generic-585226fe3755c9110b310c972b184e4c7a8336f2a749d5d519278f5ed29a453a 2013-09-08 11:54:38 ....A 413696 Virusshare.00095/HEUR-Trojan.Win32.Generic-5857afc245fa5f3445014b718625b7921abb3f51adb5258435833654190fff78 2013-09-08 11:17:40 ....A 193024 Virusshare.00095/HEUR-Trojan.Win32.Generic-58583a5bc2f57e99e4d05ddf848c3c4c64d91bf22872d497b237914b97fe8c8d 2013-09-08 11:54:04 ....A 459264 Virusshare.00095/HEUR-Trojan.Win32.Generic-5860162e74d86dbecd3c349c86ab6a578c95fc6244fe966a3a7a98c6f6f8ed7b 2013-09-08 11:14:24 ....A 304128 Virusshare.00095/HEUR-Trojan.Win32.Generic-5860d6824c970c941aac916ecff5b8edbbdfab9a0bea26bac8404ea658da21f0 2013-09-08 11:37:50 ....A 168960 Virusshare.00095/HEUR-Trojan.Win32.Generic-5863410d0be37fbffc4bb84388a678ada9fcdbcefd488d47b38be6f11acde540 2013-09-08 11:55:10 ....A 347180 Virusshare.00095/HEUR-Trojan.Win32.Generic-58641f91c4308b8f2aef2ed934c6624f0a94676bc4105c16b558c58c2a502e4c 2013-09-08 11:31:18 ....A 405504 Virusshare.00095/HEUR-Trojan.Win32.Generic-5866f22ec0a39925dff454e88e2898193325c0188bf8bbf514b033b19bbfb5b7 2013-09-08 10:58:48 ....A 122888 Virusshare.00095/HEUR-Trojan.Win32.Generic-586b061b6e8e42962f62dbf3dc91a9d2c2a9e59bf9f0e9db21cafcc3e8248908 2013-09-08 11:11:32 ....A 197632 Virusshare.00095/HEUR-Trojan.Win32.Generic-586b6d3e6f0e72c8ef562c901f4e4a37f017db074236824bfe12495749064404 2013-09-08 11:23:58 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-5870d0a000a0bc5521f829dcba497c4d30adeee01203ed2689eb233bc521ed98 2013-09-08 12:00:48 ....A 22528 Virusshare.00095/HEUR-Trojan.Win32.Generic-5871734889442df4639674936bbea5e8660e5161fc2da9ffbd083da3841a64af 2013-09-08 10:46:34 ....A 91136 Virusshare.00095/HEUR-Trojan.Win32.Generic-587391c673905352e48160c28cd18ee0e1a9ea46f8ad6da657e66e9a160bd07c 2013-09-08 12:02:26 ....A 950272 Virusshare.00095/HEUR-Trojan.Win32.Generic-587ab6069ae33fb7d6c24cea18a0d12baa890228c54daf4db3ee96c36050627d 2013-09-08 12:16:04 ....A 191488 Virusshare.00095/HEUR-Trojan.Win32.Generic-587b0800185c098bfcc93ae659e3879f8873d0e37a2114f8635b14d23e207292 2013-09-08 11:20:34 ....A 43158 Virusshare.00095/HEUR-Trojan.Win32.Generic-587da27a47ef6e051206d666ffb5734dac017ffe40d5c85164a9dd4ade564f30 2013-09-08 11:12:52 ....A 59609 Virusshare.00095/HEUR-Trojan.Win32.Generic-587f9c39a25a006193f0fba384fca5228b475bfc260cad76f7abb71e81577101 2013-09-08 10:46:50 ....A 1155072 Virusshare.00095/HEUR-Trojan.Win32.Generic-588276476742e3e941c828a3edf7aa04a779877ef46db57888b4834174a44ea9 2013-09-08 10:57:54 ....A 99332 Virusshare.00095/HEUR-Trojan.Win32.Generic-588758e05278b58ebcba1b6fdfee32b4040490441310407ef0f1c703f1cad515 2013-09-08 11:02:14 ....A 2035244 Virusshare.00095/HEUR-Trojan.Win32.Generic-588d65be8c69d664694594d5877ccd87850704e8081145f5a45ebbd023ba4f73 2013-09-08 10:43:46 ....A 37908 Virusshare.00095/HEUR-Trojan.Win32.Generic-589c689679c6219c02d2da6002a65c1f96a546e65b66e06eb7a8870d7cbfae51 2013-09-08 11:29:58 ....A 93184 Virusshare.00095/HEUR-Trojan.Win32.Generic-589f6bfaccdf65fb547a493d28548dc6bd090f1488c2ec72744a8b76dcd800d6 2013-09-08 12:01:18 ....A 125440 Virusshare.00095/HEUR-Trojan.Win32.Generic-58a12e00865c293caa562eb89b06c552710094f8c228a5e3dcf337977cf00339 2013-09-08 10:35:06 ....A 43008 Virusshare.00095/HEUR-Trojan.Win32.Generic-58a3ee9d2f45c53eb3f8532b58935e2decc02aa9a3bd7a902eb847561e9939c4 2013-09-08 10:48:48 ....A 4107776 Virusshare.00095/HEUR-Trojan.Win32.Generic-58ae48a95ed2f4c308f99588342c8fdebd06406f0ced6a75982849361d5df510 2013-09-08 10:31:40 ....A 502272 Virusshare.00095/HEUR-Trojan.Win32.Generic-58b4a797d7cc6656b94830754ca48cf1a1051b786ec96c08ff2598c390b0e2ad 2013-09-08 11:50:16 ....A 2611200 Virusshare.00095/HEUR-Trojan.Win32.Generic-58b50bf65b3705c2c8bdd8fa67d43346be84896a9b1860c93305b537b85ec8e7 2013-09-08 10:55:44 ....A 624144 Virusshare.00095/HEUR-Trojan.Win32.Generic-58c63e85559d1cb4113192081b29452fc5c189c23ff89d3058762df996188bc4 2013-09-08 12:06:44 ....A 172544 Virusshare.00095/HEUR-Trojan.Win32.Generic-58c837518d1b168f3f65e7d3c26a875528e9c4cfc454add87913a4ef916ad22a 2013-09-08 11:00:54 ....A 7936 Virusshare.00095/HEUR-Trojan.Win32.Generic-58c8c2c6281adf3569dc1d436f4b55e83609943c669e44ebb54b2e5e79c4ccbf 2013-09-08 12:09:18 ....A 125440 Virusshare.00095/HEUR-Trojan.Win32.Generic-58cb8c22b2a70b5ce399c0a784aa547551cc2f7f02a60a011b5ffe8821f58451 2013-09-08 11:36:10 ....A 225280 Virusshare.00095/HEUR-Trojan.Win32.Generic-58d35c14b949d6119a0d283f5caab57b5d5af9449b37dc1f5e81a594db182294 2013-09-08 10:42:28 ....A 135680 Virusshare.00095/HEUR-Trojan.Win32.Generic-58e1f8744af8893263597cd0ad056b671e92310a2e9b93318fff70998e4ad03a 2013-09-08 12:04:42 ....A 1674648 Virusshare.00095/HEUR-Trojan.Win32.Generic-58e2fa5d562d06ac66c169a58ec156aeaaca68fd2703b4f74532d885aa912d09 2013-09-08 11:25:24 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-58e7a4e6347a85001b57d3180e3ac08dcca4977d8a5df71c0341385dffa26b58 2013-09-08 10:32:28 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-58efdac279e591dd85f5f5ccd3c0aca93df1e296ae31dcbe65c5d3bf16e29e39 2013-09-08 12:00:50 ....A 463360 Virusshare.00095/HEUR-Trojan.Win32.Generic-58f2cb445e4ef964920fe2c39e6c2b37762c97fd6ff49f5336375f6bf87a95cb 2013-09-08 12:07:44 ....A 419456 Virusshare.00095/HEUR-Trojan.Win32.Generic-58f64f4b375628681f1d4582be6a27cfcc2f0e4650085d442cbc3f7b2c8661b3 2013-09-08 10:54:18 ....A 186880 Virusshare.00095/HEUR-Trojan.Win32.Generic-58f9406a02e1f05364bf41980531f25200e114431d483e2f960d9811553b011b 2013-09-08 12:12:18 ....A 261757 Virusshare.00095/HEUR-Trojan.Win32.Generic-58fa4cb7cfe61555ed9620c8c81c1cafc4378c7a8444ed1eaa744c00715200f8 2013-09-08 12:04:44 ....A 237056 Virusshare.00095/HEUR-Trojan.Win32.Generic-58fc608602c8d511d1bd669c930cf8ba30b21dda9338da250fecb8c9963befa1 2013-09-08 11:55:36 ....A 124928 Virusshare.00095/HEUR-Trojan.Win32.Generic-5904bd80b55f13a733d0af77e26e46fd25be95d1b15961a5bd514b49c32cfeff 2013-09-08 10:55:44 ....A 8192 Virusshare.00095/HEUR-Trojan.Win32.Generic-590785989bf3b37a97f80acf2ab8943f4b0668ff92edcbdef9b5a5f401870135 2013-09-08 11:17:24 ....A 11264 Virusshare.00095/HEUR-Trojan.Win32.Generic-590a579979dcab467a1e83547d550ca0a7619d5dcc0c62ec03d01fd44d4b489e 2013-09-08 12:01:36 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-590cbef0a062dee407eb75eec74f51d5c91a344c335107d8598c7574e4f94ee9 2013-09-08 11:55:30 ....A 92672 Virusshare.00095/HEUR-Trojan.Win32.Generic-590f18e29763c9d7607b8d8d364d4fece11029d7dc2ca5c4d91dc369aaca3e3c 2013-09-08 11:58:12 ....A 502400 Virusshare.00095/HEUR-Trojan.Win32.Generic-591904db17a6196f9f74a96bc235d375200a5d0f5ab34b9dd27b375491836141 2013-09-08 12:05:16 ....A 355328 Virusshare.00095/HEUR-Trojan.Win32.Generic-591b0d8f0198cdb415a93826f742646a0ce690944c997b1109c414fedcbf39db 2013-09-08 11:53:52 ....A 126464 Virusshare.00095/HEUR-Trojan.Win32.Generic-591b8671d3b5232a5201286fab284ea62880815bcc105bd72434c54c9248f5fa 2013-09-08 10:46:22 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-59212f0884a6f3d52511e6fb02539d7c6019370f40a75578ce07a9827c7af696 2013-09-08 10:23:14 ....A 277504 Virusshare.00095/HEUR-Trojan.Win32.Generic-593004f249e9fd9ed6210256cdcf512b6103ee283e2aca478f0e8010c85113be 2013-09-08 12:19:20 ....A 75264 Virusshare.00095/HEUR-Trojan.Win32.Generic-593818d9ff13c07e598651f276c8a2025afbf6b1d3492fa3eb22e0c3da62dc13 2013-09-08 11:19:12 ....A 124928 Virusshare.00095/HEUR-Trojan.Win32.Generic-5939ea283dbae2eb6eeff2672d7d2fe83b8e221933a7d5d79669ee0d0fdb29ac 2013-09-08 11:22:50 ....A 256917 Virusshare.00095/HEUR-Trojan.Win32.Generic-5941b9bafdd1d10efb44aa6df46b3e1d6f4f7f352bb89c01729ccebe39cb62dd 2013-09-08 10:42:28 ....A 119296 Virusshare.00095/HEUR-Trojan.Win32.Generic-5944d15109f0d19b1a57b3a79572627ff1fcbea5fc1367e0896bd18df2ea7563 2013-09-08 10:43:40 ....A 119296 Virusshare.00095/HEUR-Trojan.Win32.Generic-594693c3d9944928c0ea07fe7ce195d5224d6921a31675ca83e5775a30f9cafa 2013-09-08 11:48:10 ....A 46592 Virusshare.00095/HEUR-Trojan.Win32.Generic-5947290d11b9d37eaa091940dc0b487a97ff1ac3579dd92b23edcaacbd3e2e1b 2013-09-08 10:26:52 ....A 433664 Virusshare.00095/HEUR-Trojan.Win32.Generic-5947c0383aaad192cffd889b8903e76811b3160c22a48c80620a586ddf728a02 2013-09-08 10:57:04 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-594a4ac27eb227457a483fb081da51b2b32c08752e3afe87cd7c67fd0fdad334 2013-09-08 11:57:24 ....A 29507 Virusshare.00095/HEUR-Trojan.Win32.Generic-594b583a6b07b84f346576150f2afa601e4e95c1f9d4bfcae836246012727842 2013-09-08 11:00:32 ....A 77524 Virusshare.00095/HEUR-Trojan.Win32.Generic-594b92be6278352877cbdd51ac7dbaeb3425a31fbb2a7b9a21a4b846243e7141 2013-09-08 10:50:08 ....A 258048 Virusshare.00095/HEUR-Trojan.Win32.Generic-594c90c679b3f3b4cc7c5d4b205d2a68907bb54986e0f890e0115c710bf9b413 2013-09-08 10:43:06 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-5950e819778084c985b2d63e07438d5ed9061e36d6bf0b97c709f1f423eb3332 2013-09-08 12:10:54 ....A 63488 Virusshare.00095/HEUR-Trojan.Win32.Generic-59540eec3a36a182a62f2e5fe81ea690b5499abf525897072afe02be66ee2097 2013-09-08 11:02:30 ....A 13056 Virusshare.00095/HEUR-Trojan.Win32.Generic-5956725cc6d50b736efbfb96063cd96c2d6e66b8f834f8de5d43e5c2a3be6a3d 2013-09-08 10:39:48 ....A 452050 Virusshare.00095/HEUR-Trojan.Win32.Generic-595bd95cf49c6965263cb7b71a22a9d975d945176f046f8253291f61b33171c1 2013-09-08 10:27:36 ....A 52736 Virusshare.00095/HEUR-Trojan.Win32.Generic-59611edc9a3a944f8cc0de8022986bfc02ef478293a136ae4e1a1126ba2fdfe4 2013-09-08 11:26:46 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-596a35660372734c675c9f0526f223579315e8c1cbdc4a52adb180bdebf2ee14 2013-09-08 11:03:44 ....A 107924 Virusshare.00095/HEUR-Trojan.Win32.Generic-596af467062d522ac10899146b5f6648077b2a67e695f9dbfce0b42852bb1f76 2013-09-08 12:00:54 ....A 116736 Virusshare.00095/HEUR-Trojan.Win32.Generic-5970dd4563ea2fe806a8e5ce0448770e9a0e87d4fb4eab463c41c90dc9ecfdd8 2013-09-08 10:29:46 ....A 184224 Virusshare.00095/HEUR-Trojan.Win32.Generic-597412e457c0d63e869f413df835c67007c911d95e14915f5a4df9b2777d16c5 2013-09-08 11:11:44 ....A 38400 Virusshare.00095/HEUR-Trojan.Win32.Generic-597789f73b0e00c5c7434417c8ea835d5959896117eb60b8dabeeac633a0b1b2 2013-09-08 11:06:36 ....A 741376 Virusshare.00095/HEUR-Trojan.Win32.Generic-597901af1657dbf0e0ee70ba7abcb151224ccff09bc7e7d841a5bbc5dfc0abec 2013-09-08 12:10:42 ....A 282624 Virusshare.00095/HEUR-Trojan.Win32.Generic-597985f41e85ab618a307fd010c76fb8112e0a77b29d8c2ef58708aeaae37827 2013-09-08 12:17:24 ....A 80384 Virusshare.00095/HEUR-Trojan.Win32.Generic-597ed5ad24530e8180d8b9d955c67040b868320bf38de84a084b5ea1a13af7de 2013-09-08 11:09:56 ....A 225792 Virusshare.00095/HEUR-Trojan.Win32.Generic-5981336acb6825195b21fb7d8ce69db16884f866b9b5e86e3cc3d2f65cb589cd 2013-09-08 11:13:50 ....A 1302173 Virusshare.00095/HEUR-Trojan.Win32.Generic-5981f08cfef1d8cdcfe8d87fd458a81538c0e02edfc52482bcda06a101bd5ad8 2013-09-08 11:03:02 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-5985d8807c5ecf51281d5a10757ff24b75c5b2701b40a186c071fbcf23ecaf77 2013-09-08 10:43:42 ....A 2319272 Virusshare.00095/HEUR-Trojan.Win32.Generic-5990d563cf4c0692413b0c2faeeca81ebc9977307a6a43cc7a3f94990b6226fd 2013-09-08 11:58:42 ....A 298496 Virusshare.00095/HEUR-Trojan.Win32.Generic-599316f04f4b7279ccfcd7532f09726d93533e4ace3a380bef314888d6348db2 2013-09-08 11:31:58 ....A 127488 Virusshare.00095/HEUR-Trojan.Win32.Generic-599394cdd1a4e64aa81e42788c06dd054035156128d34a8ee0f17787cbe52ea3 2013-09-08 11:26:28 ....A 134656 Virusshare.00095/HEUR-Trojan.Win32.Generic-5994c5b3a6ee627c1b9dcba56c12ecf06f03b24e4236957966a86ba710db3a10 2013-09-08 10:31:28 ....A 102644 Virusshare.00095/HEUR-Trojan.Win32.Generic-59a026c17caf663332f6c725b9b76cc97b20f317392a2662c45fa24dff1e5558 2013-09-08 10:41:08 ....A 161824 Virusshare.00095/HEUR-Trojan.Win32.Generic-59a41d3697f55ff5ad62ac1a4cd17e4707805cf36dd4fa8b27b89879d519fcda 2013-09-08 11:28:58 ....A 98240 Virusshare.00095/HEUR-Trojan.Win32.Generic-59a7c0f7f520baabb6eebbef3d5d9f6505bf73cefa23b6cdc2f94b5f5789021d 2013-09-08 10:59:42 ....A 146944 Virusshare.00095/HEUR-Trojan.Win32.Generic-59b1dc161bfdfd696967fae42d8defedd2c19927c5c26b4409618577eb704475 2013-09-08 10:26:50 ....A 1030572 Virusshare.00095/HEUR-Trojan.Win32.Generic-59b2557fd4524abe8b7a209229e8d8f1b2153b6507e8a0ee2866ff028f7e53b1 2013-09-08 10:37:48 ....A 1677312 Virusshare.00095/HEUR-Trojan.Win32.Generic-59b4d77fd13e66b7374b07fe91c0c34f13c6e582b9b6d66741716df0c773b37b 2013-09-08 10:52:18 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-59b63f7f83c2144d399a203892f1097f3c0ce9f98ce179ff882aa4a729ce8f07 2013-09-08 11:30:06 ....A 114176 Virusshare.00095/HEUR-Trojan.Win32.Generic-59bbd8593928e99b55a1acadf3c5d5883b55efd271b76e631523be5fdc88ee03 2013-09-08 11:04:18 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-59bcb7b7cb4a6662a798e7ac31fde8bf1199c6cb0bff517b9b2f05fd4d55c1ec 2013-09-08 11:01:10 ....A 159744 Virusshare.00095/HEUR-Trojan.Win32.Generic-59c5225c8bcc903f3c8f50b83f82a6572b83b48dff1779e24684998a87e6f707 2013-09-08 11:32:08 ....A 138697 Virusshare.00095/HEUR-Trojan.Win32.Generic-59c9fac8d54360f30044d1768e71089f0a3438d4164e6b5ffd018706db23b479 2013-09-08 11:15:42 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-59cdfa32201ff413d83dd3a49ee181160cea8dc8a68308d8341a8e23e8d22515 2013-09-08 11:33:10 ....A 113152 Virusshare.00095/HEUR-Trojan.Win32.Generic-59ce7940a837242622f5c4b547cf39a1f8174e487d3c74f72f10e0d9f19d4d3b 2013-09-08 10:42:42 ....A 679424 Virusshare.00095/HEUR-Trojan.Win32.Generic-59cee42b3d1a3c81cc282e372dd872f700e557be94f6779363998ceafb9c6698 2013-09-08 11:03:06 ....A 115712 Virusshare.00095/HEUR-Trojan.Win32.Generic-59d458a054928d6f23c323eb5ce97fec9cbf539613752136ed1d684a8483854c 2013-09-08 10:58:10 ....A 364032 Virusshare.00095/HEUR-Trojan.Win32.Generic-59d466a78baa92079589d3348a72eaed3c984f1c73ecee1ed23a50d23e4471d6 2013-09-08 11:19:06 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-59ddc4e5f249f1bfbeaa006e689d35538c0858ff7fbd6c6df9967ebbe9d59b9d 2013-09-08 11:14:34 ....A 282112 Virusshare.00095/HEUR-Trojan.Win32.Generic-59fbb177a22aa97093cf46a7e53e54235d10b3814b56f6815c0bbccc1814f107 2013-09-08 12:09:02 ....A 11797389 Virusshare.00095/HEUR-Trojan.Win32.Generic-5a057687c873345792a12fc6d72b912524bb3757d9f4b91bf96e92d0c47af9b0 2013-09-08 11:02:30 ....A 154130 Virusshare.00095/HEUR-Trojan.Win32.Generic-5a076ffca6639776b65890d44d92b25bfc869a8c610863e7c0cff645f72f4fac 2013-09-08 11:04:02 ....A 38400 Virusshare.00095/HEUR-Trojan.Win32.Generic-5a093210e8ac77f67c34b310cbe39a97ca04dac8a788ffbabdbc2a2dce444ca8 2013-09-08 11:36:34 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-5a0af66b7ee6bd13e6f2c53633a3cbc50c6decfa66252b1656939997a0e56db9 2013-09-08 12:02:32 ....A 5062656 Virusshare.00095/HEUR-Trojan.Win32.Generic-5a1267a4d395f9af19e9390a612d9190ad6ed578c3aaaafd8e417f582c0021d1 2013-09-08 11:11:00 ....A 368128 Virusshare.00095/HEUR-Trojan.Win32.Generic-5a211fb04c9d9ef0bf0a167f3f7e743e308a1ad6fad3e62c00ed13eb7f98a190 2013-09-08 10:45:04 ....A 316932 Virusshare.00095/HEUR-Trojan.Win32.Generic-5a228c6932217ff120bfe4d270163ac17cdbc223657c048e3caffe856e6ef7ee 2013-09-08 12:18:40 ....A 323328 Virusshare.00095/HEUR-Trojan.Win32.Generic-5a29f67ea8e941ab35bdd7edc223837f7418ef80dc7034ff8e2e5918e7b1e33d 2013-09-08 11:09:20 ....A 109056 Virusshare.00095/HEUR-Trojan.Win32.Generic-5a313b5e25e02ac80d418c1a0fabce637b3501cc1ae81ae285b4a580888420a0 2013-09-08 11:12:36 ....A 464896 Virusshare.00095/HEUR-Trojan.Win32.Generic-5a374e4e934f3ac342533547807bfa6cfe56e51875aae9a319466a8954f11207 2013-09-08 10:45:54 ....A 1073277 Virusshare.00095/HEUR-Trojan.Win32.Generic-5a45a01a0047c725191c013f005d54c6ecc294a9892eacc4baa1a2c7a1e7257a 2013-09-08 12:17:52 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-5a4791d7bb1e242deb7b2964699b04653be20394907ca0b62de4adbf1b023ff6 2013-09-08 11:03:16 ....A 948936 Virusshare.00095/HEUR-Trojan.Win32.Generic-5a4a80d37a2724b985087ba3fb45aad801cde99f50efdddefe9dc39b2bf78048 2013-09-08 10:59:18 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-5a4baa968512664be30ef9f36f2d03b1187f7c5c2358dde38a9dcaa2d7e452c5 2013-09-08 12:05:46 ....A 71688 Virusshare.00095/HEUR-Trojan.Win32.Generic-5a4c0b6b416bdac4543ccfec875b4699e0bca73fd258651ceb71e1a888858f7c 2013-09-08 11:23:18 ....A 232452 Virusshare.00095/HEUR-Trojan.Win32.Generic-5a4e33f5e20d32b45f2e8e9fdb5635d41915496d63578c77cf96d00c21d5e84d 2013-09-08 10:59:24 ....A 302080 Virusshare.00095/HEUR-Trojan.Win32.Generic-5a69488c408313528a9bbce9521f5f308aa52d9e555f5ba0e210bab4c73f57cf 2013-09-08 10:58:12 ....A 1276930 Virusshare.00095/HEUR-Trojan.Win32.Generic-5a6bfdab50306d7f7c7461bcca58017dbf93877b38a2ec98184cfc89e644be80 2013-09-08 11:30:52 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-5a6c968b073c9c58535f36c7a84dd2e09abfefe8d62145648a3cc164862ffa01 2013-09-08 10:32:30 ....A 467456 Virusshare.00095/HEUR-Trojan.Win32.Generic-5a6d51e17171a1752b4257af88ad38686accc9220baf4ea5701021355bcb70d0 2013-09-08 10:50:00 ....A 578985 Virusshare.00095/HEUR-Trojan.Win32.Generic-5a7191b3f76314f232918e82ddb4ba3ad9660168da5ecfef5bff29a0d15b9a6f 2013-09-08 11:46:32 ....A 125797 Virusshare.00095/HEUR-Trojan.Win32.Generic-5a76500ee994b05b9ad3922d98fd41d146f961bd091b3639de8b3de8462f69dc 2013-09-08 10:33:50 ....A 212992 Virusshare.00095/HEUR-Trojan.Win32.Generic-5a79c4c748fd4c6ec23d6b7776afd6b77d36c6e34fc9292eec11e8ed4cfb7c04 2013-09-08 12:16:52 ....A 499712 Virusshare.00095/HEUR-Trojan.Win32.Generic-5a83e60a35a515bfadc6aaeb8a7511fa4ba4b913090090110ed3f17b370fbafc 2013-09-08 11:29:34 ....A 769536 Virusshare.00095/HEUR-Trojan.Win32.Generic-5a852af904df283c936fcd2f81093d71c841fb44448e558318a818d0aee5b5a5 2013-09-08 11:01:56 ....A 35105 Virusshare.00095/HEUR-Trojan.Win32.Generic-5a96208bf9cba87f6cc85f8e9ee5adda19bca20b46a1b383dad0282d44eaadbe 2013-09-08 11:51:12 ....A 3223552 Virusshare.00095/HEUR-Trojan.Win32.Generic-5a97a38c9e590b39593f96b4e9fdf8c09f80dde0f3b62da854e5dbd60bc9f871 2013-09-08 11:15:42 ....A 77936 Virusshare.00095/HEUR-Trojan.Win32.Generic-5a9d55495dc31f07b6907c9ed6254ed9ea7bda57a73433e61ddc1902006e0245 2013-09-08 11:46:00 ....A 728064 Virusshare.00095/HEUR-Trojan.Win32.Generic-5aa24c38908a9665971115679a2965ad38129e7b44a1390e9c26eb607c0a862c 2013-09-08 12:12:14 ....A 216576 Virusshare.00095/HEUR-Trojan.Win32.Generic-5ab224cacfb99296af8249d509d6dfb65f5c53f6d6a123530701e4d4920d82aa 2013-09-08 10:42:46 ....A 154624 Virusshare.00095/HEUR-Trojan.Win32.Generic-5ab6ca8e826422037c5683dd36d7c98cb5598623bd8f39bfbb18377e90ffc231 2013-09-08 11:34:28 ....A 130560 Virusshare.00095/HEUR-Trojan.Win32.Generic-5abd6c301481b9d9c3733e289f3108288a2496294a59e76aa3cfeb1e4841e666 2013-09-08 12:02:22 ....A 259136 Virusshare.00095/HEUR-Trojan.Win32.Generic-5ac046097b2c0791807caa36353ca16459dcfa5edf9c8e83b6e5accb2a718c02 2013-09-08 11:51:14 ....A 1152473 Virusshare.00095/HEUR-Trojan.Win32.Generic-5ac156d7143b4609482b9b082dd845ffe28066b157e67892ea40ba8ca6fc2c56 2013-09-08 12:10:14 ....A 329728 Virusshare.00095/HEUR-Trojan.Win32.Generic-5ac1eb0f7ee76f87b8de241a1783774efee282b685da64eaa4d2029809c9dfa1 2013-09-08 10:25:44 ....A 208384 Virusshare.00095/HEUR-Trojan.Win32.Generic-5ac6f69616f133f15a407a2f27337a30e824491db13bd68ee53c5610d0b03f39 2013-09-08 12:11:58 ....A 213552 Virusshare.00095/HEUR-Trojan.Win32.Generic-5acdbd803e23e12a429d818c39fa068db15c8af1a1be0e6c965c81fd9da8e7d4 2013-09-08 12:18:02 ....A 61940 Virusshare.00095/HEUR-Trojan.Win32.Generic-5ad3e7bd3e09ad2bdc3781406a458769721b9576aed50929d4a16bf98b4e77a5 2013-09-08 11:22:20 ....A 2437120 Virusshare.00095/HEUR-Trojan.Win32.Generic-5ada97a3fa9fa9920ba7d818380155c97595940945ebc4619730e01263a2fa6d 2013-09-08 11:46:12 ....A 21504 Virusshare.00095/HEUR-Trojan.Win32.Generic-5adb3d2b663c7db091947c693394e94fd703af6b2abfa375d81f46da952aad37 2013-09-08 11:38:02 ....A 242696 Virusshare.00095/HEUR-Trojan.Win32.Generic-5adbbba1d540ce4f1393a8b09865727a48b8f6eb1f7d41b87ace165a0eb70815 2013-09-08 11:48:12 ....A 95232 Virusshare.00095/HEUR-Trojan.Win32.Generic-5adc6c0efa69e5e213a84f643566b2ce9f5746736ad925b09f6e1cf437581601 2013-09-08 11:31:52 ....A 658048 Virusshare.00095/HEUR-Trojan.Win32.Generic-5ae36629f84ce046202c360c0ab8476759a3a2be005ec663201d399752fc03a9 2013-09-08 12:15:36 ....A 360960 Virusshare.00095/HEUR-Trojan.Win32.Generic-5aea573ba71c9cad80c47eb9f5e52abba732dd054610f2ca97688bbe2e16a42b 2013-09-08 11:13:26 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-5aec27ebeef458e225718cac0941687499b1276d1addbac47c37b3be3ba16294 2013-09-08 10:36:38 ....A 204876 Virusshare.00095/HEUR-Trojan.Win32.Generic-5aecf01c551fcc6471180e9d09672393258cd0ee0fd820cd48d93a26dc3bbfb5 2013-09-08 10:35:08 ....A 20971288 Virusshare.00095/HEUR-Trojan.Win32.Generic-5af3021e8ce3d2fdc0747e19eb481da1c5884ea1e78b040eb2b096fe438593b4 2013-09-08 10:54:10 ....A 993380 Virusshare.00095/HEUR-Trojan.Win32.Generic-5af8258feb055e2966ee3ea9b45249eb2efab5425609a68e0bfc9a23fb7a1bab 2013-09-08 11:03:00 ....A 828416 Virusshare.00095/HEUR-Trojan.Win32.Generic-5afc8f79a26f106053ddf363609905ca411ef65b1562abf4d6d69f1be824a656 2013-09-08 12:14:52 ....A 74752 Virusshare.00095/HEUR-Trojan.Win32.Generic-5afe29e8c7c827168775e586b1963db4ee252a2fd725c749e10687e852fb0e64 2013-09-08 12:06:58 ....A 415232 Virusshare.00095/HEUR-Trojan.Win32.Generic-5aff1e2eed5c695af2e1043907f6340333ff7a0fae71bb9da30b29be65a5a8db 2013-09-08 11:21:18 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b011619b257f11b3a854fdaefed815109ac42e4bdc137793119ce3c25b5b870 2013-09-08 11:07:54 ....A 111616 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b0b8cd857a8c2380ce23d0928578c7e5c403b60139e04f86245dfe8b3883612 2013-09-08 12:15:00 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b0bae9d87b804dc53c7ff7e2122af11207b180362858743c7d2593d13dda8e0 2013-09-08 10:48:50 ....A 1015808 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b0deba2c0972c5aeba53a0d446a6b4db1f938483e09ef83c1bf79eac1b30f7c 2013-09-08 10:59:52 ....A 229376 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b10e8f93c770885195f613c102f4d278f9c3124a3f859e2630281ece2799645 2013-09-08 11:51:22 ....A 399872 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b19d5e88f91cb05560fc3201177b5c2165c5d540d5b30f7c92ceb67e68e7eb1 2013-09-08 11:33:40 ....A 68608 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b1c9675d13b4504c2cbc27f6754c50487e7202184cfe79098eaba9f2542e001 2013-09-08 11:23:34 ....A 152064 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b1dd53fd45e4d84234d9d4ca7a4ea55cfbe0097ce0364624e5b168c41e8a622 2013-09-08 10:23:36 ....A 784384 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b1ea370c65d0115e0853ef44eeae16fd918459893fbc8ef1766c9b7b23f8633 2013-09-08 11:00:02 ....A 88576 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b23cb31e34af83e02b270c2777a0f1ab1ac831c2d4c02286d00b33733ca0aab 2013-09-08 10:24:16 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b27e9fe22ddcc07fcaa81dcff3097f7f9eb4ee583885314aca4f56a9bb7847f 2013-09-08 12:20:00 ....A 124928 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b2d820c6e50ff74210e9cea9fe4aabfc338c6d9d2ba237282da2248b06837fe 2013-09-08 11:14:58 ....A 969732 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b32a8caa92311c9772ae3cde1fbf3189fd74895d35f0f52b5e882cac835cf83 2013-09-08 10:32:28 ....A 5525504 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b355471f7796e59c809ab728b5f5a956fcf7d0c00d1e0f26949999923879517 2013-09-08 11:50:22 ....A 83364 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b41ffec1d3d650345985d91230e97da9fea51290aa9dda5d26176bb9964b66e 2013-09-08 11:20:52 ....A 153536 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b43d3b47022a3746dd6587e7b9ffc5d82cf682964b61bf09f5c4b1dbb69db85 2013-09-08 12:06:16 ....A 843784 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b541570f6942c6988d0e444086ac457c0f245bbd5c58170ccd12673c4e44717 2013-09-08 10:33:28 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b5ad9d002b91a7e5e313535a2a0cdd2a66ca52af59f94a1b2c3827a447542e3 2013-09-08 11:02:50 ....A 425984 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b5d30db829adfdd6a6d0fba0a55d7a5477834ada12f9c4647682635ac2922a5 2013-09-08 11:13:50 ....A 162816 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b5f245f90f898bd0062a23a074e05f77f8a547ab43f4b2842bceba8646bf7c4 2013-09-08 12:02:38 ....A 223044 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b6071f30ba9c4f1924dc48609ae8d4e0bf4d734888e3af62557247c313185a1 2013-09-08 11:29:56 ....A 105984 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b6100e125869ffc4589c149e665f46d8ab32c7b6f6765e1c222cc555ca680a4 2013-09-08 12:01:38 ....A 1317888 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b66fce4250612cbc57ea9e8dec8b14451755bdee332c629e03743ea244639c9 2013-09-08 11:03:52 ....A 278528 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b6af2c0a22bc3ab530086af98c9957481b8a66d7cb8d8408e1c4f0172a70c5f 2013-09-08 11:26:42 ....A 37380 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b6d0393629f5c4561d197a051541a47ebb5259c5a8189df0fd7f284cd94f6ca 2013-09-08 12:18:52 ....A 23552 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b6edd3b67ffd92e4b7f8097dcc72d00d14e0b9e8b24fecef2cab6594d81ff3e 2013-09-08 11:09:52 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b73bc69583a50512a5c631b88297c4015f2cdb3706ba0590de9cd915dd6a6c9 2013-09-08 10:40:32 ....A 50176 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b742d9a13388b1d500a38585a6744ed47d348a5ce1f252ed10d34e7fc9b3010 2013-09-08 11:30:10 ....A 651264 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b7726869e645511c714531512a7c4c827aef8892399ff8c9de453d8474a23bc 2013-09-08 11:29:08 ....A 6400 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b8335ce045365c20369172da662891015801bf107055bc52501adfd3943ba8c 2013-09-08 10:24:54 ....A 19512 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b8bd6885176321a437829fc207c1e552322876a5115a1d966aeb8c31008edd6 2013-09-08 11:48:02 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b8cab57b3a833fa017669be7861e8ac3881eea8207d80084a33e71885274f7b 2013-09-08 11:25:24 ....A 35840 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b8d3df72a87f51875ffd7c85536f87e8ede4d1af82157a68cce50d6584757fb 2013-09-08 11:32:06 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b92f5ca1a889d951b79d9ba300a370c96d721fd4b6dbf588e7d1cc30a29b31c 2013-09-08 11:09:16 ....A 54272 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b96f1f7cdf65066952c30ec4354645f5439ec5b0d84ce72761098b4f038320c 2013-09-08 12:12:14 ....A 48640 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b98824d2cf09ef65df0f90082d9a3afc6ffad3d9445fbea49c1bef4f73131e7 2013-09-08 11:14:58 ....A 243200 Virusshare.00095/HEUR-Trojan.Win32.Generic-5b9a36a0c76eb5bbcbfe773b39b3f760c5a091d4bfacbf25b985c5cd58c2f4e5 2013-09-08 11:05:12 ....A 185772 Virusshare.00095/HEUR-Trojan.Win32.Generic-5ba02529d1549eb25b027e3350cefc96ece1e9d16e37945f8dc751176b5bfa15 2013-09-08 12:19:56 ....A 496043 Virusshare.00095/HEUR-Trojan.Win32.Generic-5ba30479945752877e748fe2f97dc79127f9600fb185e674941826c5ca0fdd2d 2013-09-08 11:33:06 ....A 16384 Virusshare.00095/HEUR-Trojan.Win32.Generic-5ba52885679d71125a086ce12bc2ef62fc0a329e1c56014a7dd65d7822e16b80 2013-09-08 11:56:08 ....A 136916 Virusshare.00095/HEUR-Trojan.Win32.Generic-5bb96bca56d506cdbda507af72c57f7fe5487cc4c24403c9d509d37d9089b66e 2013-09-08 11:17:16 ....A 111616 Virusshare.00095/HEUR-Trojan.Win32.Generic-5bbd0b6fd2264427fc112be52b6acea3dcde460162051b2046c87617223cc1ce 2013-09-08 10:59:50 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-5bc07b55473940bb42b5f26d2dff4521f7d0f79877a437607cd907c75808603b 2013-09-08 10:57:10 ....A 8019456 Virusshare.00095/HEUR-Trojan.Win32.Generic-5bc7150c056f4d006cded5404d389b8873112b179330b232ac7e70666bfd380d 2013-09-08 12:05:24 ....A 41984 Virusshare.00095/HEUR-Trojan.Win32.Generic-5bc7a76a2e503911e9c9f7061252d7ce4c224c2d4bbb17d174601e01822d8e19 2013-09-08 11:15:52 ....A 285440 Virusshare.00095/HEUR-Trojan.Win32.Generic-5bcd194d9e9a0db86dda61b4475cdc5d8431d4b07bedbf38ac27e3c98982c211 2013-09-08 11:40:58 ....A 23040 Virusshare.00095/HEUR-Trojan.Win32.Generic-5bcd2b75077ed117b1b8b56652d98ac82ebae4f6a16e3bbca4012688c4adbc13 2013-09-08 11:45:58 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-5bd10f4484eb61fd1b2f365a08978cac8c568d926f0d72ff9dfb2c0afa57329a 2013-09-08 11:25:28 ....A 143480 Virusshare.00095/HEUR-Trojan.Win32.Generic-5bd2f0931d6af258b5d101d7c421d86ccda6227f0d7449f3d1cfbf2d8d2a1ebd 2013-09-08 10:36:26 ....A 104000 Virusshare.00095/HEUR-Trojan.Win32.Generic-5be6985cf95ea4768ce09317e95263a66922fb9f884f43599bfd723f1fe8df7a 2013-09-08 11:16:02 ....A 1518844 Virusshare.00095/HEUR-Trojan.Win32.Generic-5beacb85d84c6dfd6600fa0dca6d8b692fbadce235e6323efda76aeae583667d 2013-09-08 11:17:54 ....A 283252 Virusshare.00095/HEUR-Trojan.Win32.Generic-5bf83ed4d7d17443f6de5104e11d4269398bb029dacdb0077248976e2bb96986 2013-09-08 10:34:48 ....A 622592 Virusshare.00095/HEUR-Trojan.Win32.Generic-5bf99fd870b1bf528700a9d682d41adb3c1070e518bdb06bfae4927851a3a03f 2013-09-08 11:43:52 ....A 229376 Virusshare.00095/HEUR-Trojan.Win32.Generic-5bff0f73087f445eb67846092f18657daff3e1128922a14f8171cf9e13546963 2013-09-08 11:46:08 ....A 363896 Virusshare.00095/HEUR-Trojan.Win32.Generic-5c0016a8498883fe45c8ed5c505b8c5d73682d31feeed248a20beb06c97ec3f8 2013-09-08 11:02:04 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-5c0064557addc4fda99097d4b9a0a4905c737262482fff286ba4725db9c536c9 2013-09-08 10:59:46 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-5c0b1fa2658bbbd304863db62dbb10dac303999efa71949d03763024af72a57b 2013-09-08 11:41:42 ....A 310887 Virusshare.00095/HEUR-Trojan.Win32.Generic-5c143d18b5429e77c4bf098e271c397bce9da8c49c68061d0ba154c8284da7b4 2013-09-08 10:53:06 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-5c148e662170af9506c2d290932549cfc88af3a9996e7d6e022c477046437562 2013-09-08 11:09:28 ....A 185344 Virusshare.00095/HEUR-Trojan.Win32.Generic-5c192f87229708ece33e332e22c60916dc2f03008857a976f2157beb3f13cdc4 2013-09-08 12:01:12 ....A 125440 Virusshare.00095/HEUR-Trojan.Win32.Generic-5c1b2b16d789c623df78fc9154a62aa002c2bd0f71cb646064169f18960b2d9a 2013-09-08 11:18:36 ....A 12992 Virusshare.00095/HEUR-Trojan.Win32.Generic-5c2902dd9e95af4ba4370420dcfe8e4eef9d8ee0ce539ed6431641bbe78c79de 2013-09-08 11:01:30 ....A 26439 Virusshare.00095/HEUR-Trojan.Win32.Generic-5c2a2c7e2fe1856727ea17e0d7018bc99a18105bc50fd1c4a76c4a861e7880dc 2013-09-08 10:42:48 ....A 41399 Virusshare.00095/HEUR-Trojan.Win32.Generic-5c2abb3c6b7166d21812bc8ae8e5de5f2133852bf8b182e2dfc942ba5ac0722f 2013-09-08 11:05:44 ....A 114176 Virusshare.00095/HEUR-Trojan.Win32.Generic-5c2abcebb5493ccec9d774a22a555345d01d9907499a2ac8d9b19b79e4360c49 2013-09-08 10:34:02 ....A 401920 Virusshare.00095/HEUR-Trojan.Win32.Generic-5c2d8a3f9a1ef7e560c2a235e26eb0f3807e1866b620f1d0afa4a8916438119e 2013-09-08 12:12:34 ....A 126464 Virusshare.00095/HEUR-Trojan.Win32.Generic-5c3e4c964cb52586a4053e4b7aa7eba52f3f4ec6224b5f1e70fdfd66f2661c2a 2013-09-08 10:49:20 ....A 278528 Virusshare.00095/HEUR-Trojan.Win32.Generic-5c40c31d58f78afef97fb98c8f3bd256eda82c1ed50d4950fc98dc190b1e15f8 2013-09-08 10:37:18 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-5c4280bdfefe8bd00679adb116caecb09c5f0f355922860584dea0fcde56c7a3 2013-09-08 12:06:48 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-5c4927033e3f0d0b9c824dcacd5e798421a940ff364f8ee6636521758633d581 2013-09-08 11:23:04 ....A 172544 Virusshare.00095/HEUR-Trojan.Win32.Generic-5c4aeee65f7314fbca4e80507adb3e3b39dc86cc52d9417140a3671b51960a76 2013-09-08 11:47:02 ....A 180224 Virusshare.00095/HEUR-Trojan.Win32.Generic-5c4e30fc2294ab15317fecb5fb181ff24ccaaa0df126000f6277f4ddde7eca5f 2013-09-08 11:10:40 ....A 138926 Virusshare.00095/HEUR-Trojan.Win32.Generic-5c56946263d7483278e8a0305cd6f3b6e1431b812a05ab816a23b749ca36cf83 2013-09-08 12:09:26 ....A 84992 Virusshare.00095/HEUR-Trojan.Win32.Generic-5c5b51c9a1128e1f8001050757e77e6048588a033cc665776fff48af0d6b1bde 2013-09-08 11:55:38 ....A 192488 Virusshare.00095/HEUR-Trojan.Win32.Generic-5c5f158abc4a9cbb851ccb3f80dd3949a82c6ec3ad62cc07e66fdf09acdc0e8d 2013-09-08 11:25:32 ....A 321536 Virusshare.00095/HEUR-Trojan.Win32.Generic-5c60d1f43d791a709e97d53fd3287cda07995d9c273f1b1053256538c58c74a1 2013-09-08 11:04:44 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-5c646a9d970128f7ed83553debafc8296e61f70d8974611613bc19bc22e3fc21 2013-09-08 11:58:52 ....A 216576 Virusshare.00095/HEUR-Trojan.Win32.Generic-5c6b39c42418810106a80c5e8ad697cd5e1e51c5e03b83e3eed099535505335b 2013-09-08 12:10:38 ....A 17068 Virusshare.00095/HEUR-Trojan.Win32.Generic-5c7a7b0456df50c0f27e055f9a3439eb4a5cb15e5343ea031ffd471a5bf8273a 2013-09-08 11:07:20 ....A 120832 Virusshare.00095/HEUR-Trojan.Win32.Generic-5c7dd78442214887b9de539387d30cd154d0624efe672f48ae1717fa2da60ab9 2013-09-08 12:16:54 ....A 29120 Virusshare.00095/HEUR-Trojan.Win32.Generic-5c7de80e95224b01bed1f13be7f59779db5491d12dab7e199150fe8485dc590c 2013-09-08 11:19:54 ....A 10725557 Virusshare.00095/HEUR-Trojan.Win32.Generic-5c8f9094515e565a1d2a01d5a0c516085e34d7458e0e7fd4e74022fb4ac5ad10 2013-09-08 10:56:34 ....A 866304 Virusshare.00095/HEUR-Trojan.Win32.Generic-5c9247e9d5367bab22060b5a15d5eaa9245109f03fd94da854bce5636199a8dc 2013-09-08 11:20:36 ....A 430080 Virusshare.00095/HEUR-Trojan.Win32.Generic-5c959c02c20d7151e9cdf8360eaf4293d80494687a252733cf926f7c52ce20f8 2013-09-08 11:51:12 ....A 85031 Virusshare.00095/HEUR-Trojan.Win32.Generic-5c9ad9b7896381f5c76897213e439fb1971eb7df5279f752a7fbec2ecaeb22a8 2013-09-08 12:13:06 ....A 3856735 Virusshare.00095/HEUR-Trojan.Win32.Generic-5c9ed60a5381078d59d550ce6e1c82c548cf196fbc281a7bbf548e33f5cd6f4e 2013-09-08 11:02:46 ....A 99840 Virusshare.00095/HEUR-Trojan.Win32.Generic-5caddf5d61b059a2c351895baf17033c7cece3c184eca494d083e851a071507e 2013-09-08 12:08:42 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-5cb383094f495f112b7a55433742973b9bf5b85543cf2583f004838006cd41b4 2013-09-08 11:12:26 ....A 220160 Virusshare.00095/HEUR-Trojan.Win32.Generic-5cb38f3a9274484fc9a60be9a3efe17fc8805d2c2f50614eaab29ef35cf63716 2013-09-08 11:02:46 ....A 318976 Virusshare.00095/HEUR-Trojan.Win32.Generic-5cb46058aa69ccce9b1d3287cce8f6c7baedc6d0d3f40b5990ccc48192405390 2013-09-08 10:32:50 ....A 129536 Virusshare.00095/HEUR-Trojan.Win32.Generic-5cb817b05fb294d4609416ff5ddcf4a8f7c5716995c341eae2dbef04eb42be29 2013-09-08 11:39:16 ....A 2317824 Virusshare.00095/HEUR-Trojan.Win32.Generic-5cc003e24216c6686aef102ccb2ed37ff180c6c1a91f68395bfabcb83efc0757 2013-09-08 11:11:02 ....A 53760 Virusshare.00095/HEUR-Trojan.Win32.Generic-5cc0468bcd21642463681f28ca16cd0ebd33bcfd8c83e06d48cfa34fd27ebff5 2013-09-08 11:42:30 ....A 297984 Virusshare.00095/HEUR-Trojan.Win32.Generic-5cc112c8c470ad1ef944e52011964d3a4f725771fdad1a019d1fa59e68384b60 2013-09-08 11:29:16 ....A 30208 Virusshare.00095/HEUR-Trojan.Win32.Generic-5ccd9b81ebb90670054e809524b4bf0e261d47a228c8fa1a3cf7c6fea99f9f3a 2013-09-08 11:09:00 ....A 93731 Virusshare.00095/HEUR-Trojan.Win32.Generic-5cd3e534758ffd86fffe28099872eacf7c288c5fecb342dc49fc71b8e1573a68 2013-09-08 11:31:22 ....A 40640 Virusshare.00095/HEUR-Trojan.Win32.Generic-5cd4fd90077a576ea5fa85783ca9e819cb8671eb123dbe30cc178ff65dfbb184 2013-09-08 12:15:50 ....A 234496 Virusshare.00095/HEUR-Trojan.Win32.Generic-5cdc2e508150bf61f7bc550b5e607a85bc870625c2bb3621192e49382ab0b19d 2013-09-08 11:16:54 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-5ce0dd9d7941d592905a61f063ebccfc997818cd40a1f607ad9daa641cdc7964 2013-09-08 12:02:48 ....A 31232 Virusshare.00095/HEUR-Trojan.Win32.Generic-5ce6a49e2e2798e8a74b30c6ee2b167dcd314917dfc0b88fd4ef9ccd424752b5 2013-09-08 11:56:40 ....A 2671616 Virusshare.00095/HEUR-Trojan.Win32.Generic-5ce8507dd58dbfce7aa7f402fbe0d6e2054fa50affeb055848d6e15e505480e5 2013-09-08 10:56:36 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-5ce8824cf5f85fc5d7cdbacdf4634439fb9399b69cf2088940bb4b6d9372d4cd 2013-09-08 11:38:08 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-5cedaef63e893e9e5fdf018a71bf58001bcccbc4632ca1c2c128add94672978a 2013-09-08 11:06:28 ....A 871936 Virusshare.00095/HEUR-Trojan.Win32.Generic-5cef51d303378e687abaa77327e58115fff3931496ee86af593ec55e4a1fe478 2013-09-08 11:04:44 ....A 536576 Virusshare.00095/HEUR-Trojan.Win32.Generic-5cf5c98128832bf114360f5e9f85698fc6918da6afe815daac51e0a774e7aa75 2013-09-08 11:16:36 ....A 546304 Virusshare.00095/HEUR-Trojan.Win32.Generic-5cf66551e4db926b5dab74c67e21d6154dbcaa3f77f170db7125e9a854103806 2013-09-08 12:20:00 ....A 94720 Virusshare.00095/HEUR-Trojan.Win32.Generic-5cf7166846b274ed707d26c0fcae2f9aad5d1ffc20963b757260cc7f2ff4fa13 2013-09-08 11:39:26 ....A 188928 Virusshare.00095/HEUR-Trojan.Win32.Generic-5cf76abae7a2d4fe8321ca2e79d1f18907916ada54c5fff434cb9738487d3593 2013-09-08 12:09:28 ....A 140290 Virusshare.00095/HEUR-Trojan.Win32.Generic-5cf7bfd797751149c1b88963b591f03417d26be57ef35de71b2dde54cbca0b5b 2013-09-08 10:50:44 ....A 128512 Virusshare.00095/HEUR-Trojan.Win32.Generic-5cf7ee0aa61840dca6001846c88b69e9af5a7a995cdef29b10e75cc50294bfd3 2013-09-08 12:01:18 ....A 362496 Virusshare.00095/HEUR-Trojan.Win32.Generic-5d0415264d933000d448226806ef35410c6720eb751615503626e7e64c422fe7 2013-09-08 10:49:22 ....A 61504 Virusshare.00095/HEUR-Trojan.Win32.Generic-5d08d98c8e0431b79fe14bb2ca9cae36b13abb894a48a8d70ab9db040cb026ae 2013-09-08 10:48:32 ....A 74240 Virusshare.00095/HEUR-Trojan.Win32.Generic-5d0c7e6272fef86d8716538c9d2e725df11937fb83906d2350d8d18a7fca0e36 2013-09-08 12:08:00 ....A 72192 Virusshare.00095/HEUR-Trojan.Win32.Generic-5d0e4e72c8655747a075420b335baa7b1c8a68c3e65087538a0382d6014d81b3 2013-09-08 11:46:04 ....A 1900282 Virusshare.00095/HEUR-Trojan.Win32.Generic-5d1418d3fb6a63d877fa8f5f427fa04bc396b610faabf2e290c96f60da322bd6 2013-09-08 11:36:42 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-5d167d2bb4025e12b4b0e03ba49171d6121a4058a55178b20a92fffa90d01f22 2013-09-08 11:11:42 ....A 18944 Virusshare.00095/HEUR-Trojan.Win32.Generic-5d1e537efbf050e9718273c6cbab55cf415b03579f55a5c57082e3818c481a92 2013-09-08 10:44:34 ....A 260608 Virusshare.00095/HEUR-Trojan.Win32.Generic-5d21f6a91d37d719c4968822b8cc64a0f30eb82a44ed21640782166a23357641 2013-09-08 11:44:56 ....A 134144 Virusshare.00095/HEUR-Trojan.Win32.Generic-5d28abf13f03a2d089ad4b578d63d4d8e631edb7a68ede6fdcc11d8e479d0a6f 2013-09-08 10:50:38 ....A 336384 Virusshare.00095/HEUR-Trojan.Win32.Generic-5d2be653272506681bd0fcd551f67fb491d14f3a5cb7aabb9b6cf893fb135ab4 2013-09-08 10:45:50 ....A 55296 Virusshare.00095/HEUR-Trojan.Win32.Generic-5d2c28b14d563292110403abc10d5f9f8fc235c89d685d06aab7cd56d027bcef 2013-09-08 12:11:52 ....A 145411 Virusshare.00095/HEUR-Trojan.Win32.Generic-5d2e9f6a87472b9dab32d28af360182ee8dbb199a1ae15962f760edbed8af309 2013-09-08 10:29:40 ....A 27136 Virusshare.00095/HEUR-Trojan.Win32.Generic-5d5ac5e03bb0caa0eb649103e937a25da0dc6e6ffb9321fdf2342fa92e552f45 2013-09-08 11:27:56 ....A 52488 Virusshare.00095/HEUR-Trojan.Win32.Generic-5d5d32c5caf9dcecfc5aa8f201278b7f383bc42fbc7c2f57fdc67c3bb396469d 2013-09-08 11:00:56 ....A 1476097 Virusshare.00095/HEUR-Trojan.Win32.Generic-5d5d72e59c1ffdbfedcdcfc4af393c38cbf04bfcca9bdfa47462047e28bd462f 2013-09-08 11:15:42 ....A 8337000 Virusshare.00095/HEUR-Trojan.Win32.Generic-5d5eda3b7b40a3a4897fad7c17221ec8cb304fa4f600bb56c3a1e37c66d897f6 2013-09-08 10:44:58 ....A 52736 Virusshare.00095/HEUR-Trojan.Win32.Generic-5d693a49f29609ad2be85109aeae2ce9023210ca170d96d22dec019419e82113 2013-09-08 11:33:14 ....A 536576 Virusshare.00095/HEUR-Trojan.Win32.Generic-5d6fb46cef7f92bc7b2b0e3ac0fdfbcf0ab7c99708855a7cd3a853497d14940d 2013-09-08 10:55:44 ....A 56320 Virusshare.00095/HEUR-Trojan.Win32.Generic-5d7001ae5dd9052e31bfc38da1e95413f4ebd8a55b925a99d4f545ca0a940699 2013-09-08 10:53:32 ....A 110814 Virusshare.00095/HEUR-Trojan.Win32.Generic-5d718b70b271dbd49e046bd1d28c473d122a3c9447d765af2de525972757f95f 2013-09-08 10:34:46 ....A 1007616 Virusshare.00095/HEUR-Trojan.Win32.Generic-5d720a37f461a2ed1c13f8658e4371894bbb03d48aa42e1ecb8cc80a6916b5b1 2013-09-08 11:25:34 ....A 192720 Virusshare.00095/HEUR-Trojan.Win32.Generic-5d7730e6be484a371329f65e59ab03e735790a83eaddd06a1ecaa805bcac3f43 2013-09-08 11:41:28 ....A 610304 Virusshare.00095/HEUR-Trojan.Win32.Generic-5d7dcc0d92bbc3c90783f95cb663731c428148a28ecc6b2b2d6ad3a087a70254 2013-09-08 11:40:24 ....A 121344 Virusshare.00095/HEUR-Trojan.Win32.Generic-5d8030dddfd767cd04a443a4275accf0b53f1c42dfbfebbecb7eb525e868ae23 2013-09-08 11:26:46 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-5d83c8943f889f87bbe5997b6cc6988d36fefb2a275d77b89ba79f5ec87f8d79 2013-09-08 11:50:04 ....A 449714 Virusshare.00095/HEUR-Trojan.Win32.Generic-5d8a194865ab350361d0f0168a1cb09c2ab71b42cbb0f1c9e41697f320849120 2013-09-08 11:45:22 ....A 96256 Virusshare.00095/HEUR-Trojan.Win32.Generic-5d8bf7fc2f03d1cda0cb26102968aa31782707fe7b89bfe0c522af20dd5e145c 2013-09-08 10:32:16 ....A 175277 Virusshare.00095/HEUR-Trojan.Win32.Generic-5d90af71d071e25272f69e37a9052e0202935017ed9abaeb0dfa253a9145d2cb 2013-09-08 12:10:48 ....A 339968 Virusshare.00095/HEUR-Trojan.Win32.Generic-5d94bb036092406c17f11ae709ef391a1be0d05bf3a0023592cc2af10af4e603 2013-09-08 10:44:48 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-5d97b1bd761c37fb8c007758fe8a2a72e7df0b1e89ded6e4061dfefc1f7dc841 2013-09-08 10:27:56 ....A 55165 Virusshare.00095/HEUR-Trojan.Win32.Generic-5d9dc47922c78b23510c59787cf117d6571ddcf135dd8cb8dc55d805490034b6 2013-09-08 11:30:44 ....A 26112 Virusshare.00095/HEUR-Trojan.Win32.Generic-5da0d440baf545d1e1b33e24d9e20f9af5706ba16031f13a1109ce1ef5ca839b 2013-09-08 12:03:50 ....A 79360 Virusshare.00095/HEUR-Trojan.Win32.Generic-5da2f4afbd063ae967919048fa2ec233cdd67312f43eb502b06c51b9285cb86f 2013-09-08 11:14:40 ....A 136192 Virusshare.00095/HEUR-Trojan.Win32.Generic-5da552c5d36f5441fdefc00de3a8e015c04307e237aab91f8826ebd6517a8968 2013-09-08 11:44:22 ....A 72192 Virusshare.00095/HEUR-Trojan.Win32.Generic-5dab9d12b2a3e53e9ec50c04633bdbe78dec17d324213ed52717167350b30f96 2013-09-08 10:50:16 ....A 483517 Virusshare.00095/HEUR-Trojan.Win32.Generic-5daded93b6b4d75c24d7ed8dcec026181649b792740081c44bfbf4daf737c5a2 2013-09-08 10:26:54 ....A 114008 Virusshare.00095/HEUR-Trojan.Win32.Generic-5daf434dc632a35adb997e0d9d89b9dbddea1baeffa608456e3174a3bebe2bc8 2013-09-08 11:54:06 ....A 16412200 Virusshare.00095/HEUR-Trojan.Win32.Generic-5db083af7ea031f305c37d6b53cc5e38aa93321f4e5b36a4f1cf5e7ed1d0cd21 2013-09-08 10:35:20 ....A 140800 Virusshare.00095/HEUR-Trojan.Win32.Generic-5db7c93ff27da559d376e1d222849f7fcac6e09c89e25947a70f0052517f47b0 2013-09-08 11:39:30 ....A 101226 Virusshare.00095/HEUR-Trojan.Win32.Generic-5dbb1aa76860290699398ee98f1da334584c4aaa231e6c828b6faeeb871c6dc1 2013-09-08 11:25:00 ....A 116224 Virusshare.00095/HEUR-Trojan.Win32.Generic-5dbe4aad39f98196e1909b3481ff956708a300ba2c3e67f4061676f848811ad0 2013-09-08 10:45:56 ....A 15360 Virusshare.00095/HEUR-Trojan.Win32.Generic-5dc31cc442394b8e1ff98a534f3a05266f6d4735bf72d867dfdca5a684d792b1 2013-09-08 11:07:40 ....A 135680 Virusshare.00095/HEUR-Trojan.Win32.Generic-5dc8680e06003c04ba4379a768460cf0ff41e75b154811ebe171c5cd3445f053 2013-09-08 12:08:34 ....A 178176 Virusshare.00095/HEUR-Trojan.Win32.Generic-5dd13fe2b07c64e9bde29b468d0298fc0c89d19fffd1382655645cfd37b4e2d7 2013-09-08 10:38:08 ....A 13824 Virusshare.00095/HEUR-Trojan.Win32.Generic-5dd14d44a738c40eeb889c8b0c65c8612e5034050bcce2207ca1c7457d2130a6 2013-09-08 11:14:36 ....A 319488 Virusshare.00095/HEUR-Trojan.Win32.Generic-5dd1f36dc01d28d863d3918565522dc036fbbb62e9ef8273e77818aa6831abbe 2013-09-08 11:45:04 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-5dd9998252644f4a43705624e77231c4e0ad3533c285541f12bb7dee9c473747 2013-09-08 11:02:50 ....A 125952 Virusshare.00095/HEUR-Trojan.Win32.Generic-5de1add8ca50617e58cdd7b0d459a92d575c6a500f44068c00f2c0c5a0e322d1 2013-09-08 11:01:14 ....A 296960 Virusshare.00095/HEUR-Trojan.Win32.Generic-5de4f6a27fc09a4b3c869d83baae401738f9c7410d3a2b886fd91cd758927bd9 2013-09-08 12:00:04 ....A 295936 Virusshare.00095/HEUR-Trojan.Win32.Generic-5de6a7d12d69af34e6111890b5dbbe45bc8c60da96dac06691f80bbc358a47bd 2013-09-08 10:51:34 ....A 97792 Virusshare.00095/HEUR-Trojan.Win32.Generic-5deda426825cc19bd47ade269bdf4366162e222eaca61c681a1bcd532ce24ecb 2013-09-08 11:15:44 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-5df071adeef5bcf9f10c5338d418e85e8dace650dda4024dacbf6571d36329ca 2013-09-08 11:26:26 ....A 602068 Virusshare.00095/HEUR-Trojan.Win32.Generic-5dfcdb2d7e86322ae9df56c08266c8f45aad27c4aed5e51e840d04ebd7038049 2013-09-08 10:39:08 ....A 455680 Virusshare.00095/HEUR-Trojan.Win32.Generic-5e006ca2c3ee1ed109ac614d8308fedb7b03fb3dc0bbd767d5a8719674701795 2013-09-08 10:51:38 ....A 66048 Virusshare.00095/HEUR-Trojan.Win32.Generic-5e024c719311f1e4644320b36b9ad7bf06a15027430ae38f3012da904d4e0ee9 2013-09-08 11:03:04 ....A 572797 Virusshare.00095/HEUR-Trojan.Win32.Generic-5e07993b80ce4cb87629658487dbb71b42ef70beaa90ae97f35452c7d0aed2bb 2013-09-08 11:12:36 ....A 356352 Virusshare.00095/HEUR-Trojan.Win32.Generic-5e093d957b5afedf6ade89872ba9ca8bdd8e070d8b591cb4dc922117314ae6e3 2013-09-08 11:59:00 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-5e0c39d2b0bbb7098cbf69128de2d49b76ef8b2057cacad3c62a745c32622eae 2013-09-08 11:37:28 ....A 290325 Virusshare.00095/HEUR-Trojan.Win32.Generic-5e163bdc9a29ec9a631405c1ea5287557f3f5349061bd3cffd10efe97b0fc26f 2013-09-08 10:29:48 ....A 278528 Virusshare.00095/HEUR-Trojan.Win32.Generic-5e26076b98c679d556c6353bf1ea744f365876fb667c030f5cf359e48f08d679 2013-09-08 12:16:02 ....A 35328 Virusshare.00095/HEUR-Trojan.Win32.Generic-5e290c81897e2676dd0671ba35acb42d48168352ce204db4c60ea0bebb0e4fcd 2013-09-08 12:09:32 ....A 114176 Virusshare.00095/HEUR-Trojan.Win32.Generic-5e2b7abdb2041f8eef14020c547f540768cb91679c301d8946749dfaa339580c 2013-09-08 10:57:46 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-5e2c4a1a59ecf94a8a24a4345ab5b71d800a2466129344d84b39b4e747016f82 2013-09-08 11:43:42 ....A 64512 Virusshare.00095/HEUR-Trojan.Win32.Generic-5e2cf437a3e9ed41d43468114a79186563a52a4ad9e02bdd8cdd281513c77cb5 2013-09-08 11:46:14 ....A 161280 Virusshare.00095/HEUR-Trojan.Win32.Generic-5e3171830187dd0aa3ce00088cae314bec9f496c45e99a636400563e79b15b63 2013-09-08 10:53:50 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-5e35a3c0b7777760029dd77a4e001a783bd9b91c0dd758f3f94f4bcb8e9ce73e 2013-09-08 11:25:04 ....A 2296832 Virusshare.00095/HEUR-Trojan.Win32.Generic-5e3b09b136ab0480714a5a51277102ff288294921d386f1fe6b58fdf036ee8b1 2013-09-08 11:56:20 ....A 78336 Virusshare.00095/HEUR-Trojan.Win32.Generic-5e3cf14146a6d943211c3ba639404b0cb3eebc8bd38aa1ceb24652780bde7850 2013-09-08 10:49:22 ....A 203221 Virusshare.00095/HEUR-Trojan.Win32.Generic-5e4694ac6f5529a695a4f90dfdd334852fbe96d1f09161c211f850fd0f9dc42b 2013-09-08 10:48:58 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-5e4dd0b78a3ef1b3c26640e7a9dcf527c8c3248309af661d85a597155370203a 2013-09-08 11:04:56 ....A 331776 Virusshare.00095/HEUR-Trojan.Win32.Generic-5e53322ed2df06e4d50c7b18bba9f7256d83d66b57fddb0d227428344434bc6b 2013-09-08 10:36:32 ....A 55808 Virusshare.00095/HEUR-Trojan.Win32.Generic-5e589a105f643a1bd2539cfe069645561a0be2ca36a013c3260926d963fa89e2 2013-09-08 10:28:58 ....A 204838 Virusshare.00095/HEUR-Trojan.Win32.Generic-5e591427665f8563405ee922a4f6fd65f1f4ea2c70d4aba9eef61e681fe294fc 2013-09-08 11:36:00 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-5e62f11c8c53744dddb438714fed52d68179a2fcd95760970db22aada27655b9 2013-09-08 11:56:32 ....A 77312 Virusshare.00095/HEUR-Trojan.Win32.Generic-5e64eb478de16b7bbf02b22eb20bc1d080edab7f46c9d6905c76095a6cac6d53 2013-09-08 10:55:36 ....A 68728 Virusshare.00095/HEUR-Trojan.Win32.Generic-5e72dfa94b93d18c38423ab4c8d8462fe53aaa0d15cd59d3e6e3d7bf4caf22f8 2013-09-08 11:59:32 ....A 58524 Virusshare.00095/HEUR-Trojan.Win32.Generic-5e737718ade308a04b0c73a419dd32a008998f1d1ddc9c5b40bd168d739350f0 2013-09-08 12:18:08 ....A 152576 Virusshare.00095/HEUR-Trojan.Win32.Generic-5e8064e717efa51c0b5204da111c92c4a4baa5f3bda90753f68dae5458808901 2013-09-08 10:48:46 ....A 319748 Virusshare.00095/HEUR-Trojan.Win32.Generic-5e8197587524686ef4d08c740dbf164831bd12265b88feefe255eca456f85b25 2013-09-08 11:40:08 ....A 2080256 Virusshare.00095/HEUR-Trojan.Win32.Generic-5e84dfe32feee72685af43dce63d1872d9b93202978aac628bbb635c7a052794 2013-09-08 10:47:06 ....A 114176 Virusshare.00095/HEUR-Trojan.Win32.Generic-5e85a2144eae9997d61d099036648b0f2dc05cc06093b862def75c115855a4ef 2013-09-08 10:41:46 ....A 171520 Virusshare.00095/HEUR-Trojan.Win32.Generic-5e87e7ca8de33eb0aa60005086e6cc6bfed443e3f5d15e57cbcdb9e85f950add 2013-09-08 10:40:30 ....A 350208 Virusshare.00095/HEUR-Trojan.Win32.Generic-5e8cbc2adc15b0b011ceca4122b82b2ae428d71cac408e06a8f378f7489f0f25 2013-09-08 11:47:14 ....A 258609 Virusshare.00095/HEUR-Trojan.Win32.Generic-5e921aa40cd1d67349a8ec2c492c1de65a00c68643778f4d593a75219518d7a4 2013-09-08 10:35:04 ....A 188928 Virusshare.00095/HEUR-Trojan.Win32.Generic-5e9680659010b133456787cd11eb4da882d8556704971e40814cc051e2ad17e0 2013-09-08 11:03:16 ....A 46103 Virusshare.00095/HEUR-Trojan.Win32.Generic-5e981d1445a455ca1cc95fa2c931cf71e7232b83c4e109ddfc9670450e9fdba4 2013-09-08 11:44:24 ....A 3611735 Virusshare.00095/HEUR-Trojan.Win32.Generic-5ea9430cc61bbe83cde943f50660f4702b06ee582cc4d5ab0b5f654f82c83310 2013-09-08 10:43:22 ....A 4714730 Virusshare.00095/HEUR-Trojan.Win32.Generic-5eb4781ef640ac7923a46b082206222a8e6dccf13f53c94337f4df3a4203e06d 2013-09-08 11:19:12 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-5eb9c6ddbe17831419f28fca574e1909b0a98607e920810dc016d21f72f549fa 2013-09-08 12:05:26 ....A 540160 Virusshare.00095/HEUR-Trojan.Win32.Generic-5ebdf7b6fca685feb59362ddbeed7d6606dde87d695f622e7cc1bfbe0910568a 2013-09-08 10:27:46 ....A 196608 Virusshare.00095/HEUR-Trojan.Win32.Generic-5ec0c5cb9cfd48f9770740d1c1b5f51de9f669d9595dacf1c169be7c9e61ecae 2013-09-08 11:59:02 ....A 147968 Virusshare.00095/HEUR-Trojan.Win32.Generic-5ecda5aadf1106ff096e29bafa8db1dd86989e9f60c0fa7e84c2ee70151f9120 2013-09-08 10:57:02 ....A 6094848 Virusshare.00095/HEUR-Trojan.Win32.Generic-5ed3fca9588395a7f13b7af7cae297f6e6b5680828fb57d9bd93e61dfcf73767 2013-09-08 11:14:44 ....A 2317824 Virusshare.00095/HEUR-Trojan.Win32.Generic-5ed4de69cea6644e69e89013f9f8ed2eb22dd8d4bef467dce5152903e49fc5ea 2013-09-08 11:22:32 ....A 118800 Virusshare.00095/HEUR-Trojan.Win32.Generic-5ed6c1a490f605d25dff581e70d75861364050b701aa87a3413fca5254f7ef4f 2013-09-08 11:03:36 ....A 7340032 Virusshare.00095/HEUR-Trojan.Win32.Generic-5ed6df61086b855a936120df55a0ef3c9b388973d77e703b7c96c205d74ea083 2013-09-08 10:52:52 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-5ed97b91f895b792ade31ed1a79d6a92fb8cdf4cac3d994c788dd9f88602dc14 2013-09-08 10:54:28 ....A 16896 Virusshare.00095/HEUR-Trojan.Win32.Generic-5eda358975323dbc673a4f6ad6d28bca5064f79446dc11be203b4917cd7a4e35 2013-09-08 10:32:46 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-5edbcc77f347aeac223e5d057c29c28bd903b2f5330fdc3b5b0df9af293c6224 2013-09-08 10:56:10 ....A 95744 Virusshare.00095/HEUR-Trojan.Win32.Generic-5edfbaf5b392a8a155b8ad7ed6440cd7bd37caef00565a9260db3009f094eef9 2013-09-08 12:06:58 ....A 609792 Virusshare.00095/HEUR-Trojan.Win32.Generic-5eeb88dacb5f750bbb3cbb81744986917b4b6438b46a3f6da19f0d1fa0751f4a 2013-09-08 11:40:46 ....A 344336 Virusshare.00095/HEUR-Trojan.Win32.Generic-5efe7639f3f6d50e603b61d7fc3c40e8da69a15e803b84fe6cff2d54d9b46126 2013-09-08 10:32:22 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-5eff72c2ef717804df569ed19c6559a2adb9f48793e030b40cf9b088009a71f6 2013-09-08 10:58:06 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-5effb40aa121b7a8eca4c5a450ce3fb7afaa9abc92cc55c7c806ee52f1ace1a1 2013-09-08 11:14:32 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-5f0d431885d8620a9cbb62049ba831fe0dab64f51e8be6874c1e0cbb394d768a 2013-09-08 11:19:38 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-5f11df26fa16fdeafc627957feae8fd3edb532b5e1df5916f9a7f402edf25f96 2013-09-08 10:23:20 ....A 16359 Virusshare.00095/HEUR-Trojan.Win32.Generic-5f130f9e5761da602d2fe92a92ff9fc0d9a804b7ea06f09bfd62b36e4e0bec34 2013-09-08 12:07:48 ....A 211456 Virusshare.00095/HEUR-Trojan.Win32.Generic-5f14bce74110673acbdb21f20204eb3e1bd0e6e8115bfbdc97bd89b5dfd2248f 2013-09-08 12:14:02 ....A 1156096 Virusshare.00095/HEUR-Trojan.Win32.Generic-5f20fe2e81d5ebca336a866919cdaf8359175c28680d290886d58e0baee71d83 2013-09-08 11:49:18 ....A 2821632 Virusshare.00095/HEUR-Trojan.Win32.Generic-5f220d3bdf441fb03700a9cea52670a75b67faa8470f1e4a5eff19ba4ee3f0bf 2013-09-08 10:54:04 ....A 115712 Virusshare.00095/HEUR-Trojan.Win32.Generic-5f29628bbbb1410efa489bc524648fcda625861f675077b5364deeef76cc4746 2013-09-08 11:18:50 ....A 48128 Virusshare.00095/HEUR-Trojan.Win32.Generic-5f2c3bee93419d741d77be63c21c7738535fa897585835a6e4a0093b7c4b3003 2013-09-08 10:40:10 ....A 208384 Virusshare.00095/HEUR-Trojan.Win32.Generic-5f2c87d2ffb7dbf1ea2204ac18819bb02f5eef323073d6b36e3399ad3c80353b 2013-09-08 11:20:02 ....A 405618 Virusshare.00095/HEUR-Trojan.Win32.Generic-5f304e62f2e624d6202d7bb0df55ddd7a89068bc02a302d47eb32d2b4708521f 2013-09-08 11:02:54 ....A 361984 Virusshare.00095/HEUR-Trojan.Win32.Generic-5f36e6ccda2b76d410245c46f9b015832b051744c6c5e8889cd9f27f027935e9 2013-09-08 11:11:16 ....A 540160 Virusshare.00095/HEUR-Trojan.Win32.Generic-5f3d076b4138ec1f467f2cf3da3e5be7518a7d9bf9dc7c38ab979d6e0a398493 2013-09-08 10:59:00 ....A 23552 Virusshare.00095/HEUR-Trojan.Win32.Generic-5f419130b4d4865c7b31c6ff4776dfb1b306d9ed174c796d2246a42b9e52b5b1 2013-09-08 10:32:06 ....A 598528 Virusshare.00095/HEUR-Trojan.Win32.Generic-5f4901e3110cc9771cce4a5094bd1151ecd0700c8ed6e37c9aa79a4076bb5f7d 2013-09-08 11:14:14 ....A 443904 Virusshare.00095/HEUR-Trojan.Win32.Generic-5f5277f801006a19d75774a52655b56d48714e8fee421c38b2c3c79e5c96f3c5 2013-09-08 11:46:18 ....A 210432 Virusshare.00095/HEUR-Trojan.Win32.Generic-5f549a22c6fb7231d1a3656c418a0cf0fd58409d8e948336dacb567d09bbad41 2013-09-08 11:58:32 ....A 366148 Virusshare.00095/HEUR-Trojan.Win32.Generic-5f6c274e3480c49e4e0f84b52d7f4139040f4a92c9d644a23aa23709440f38cb 2013-09-08 11:55:16 ....A 256000 Virusshare.00095/HEUR-Trojan.Win32.Generic-5f709a5ca655bd272a74a7b78ea7361dde3eb6a502741b0b82d885a91e1cc121 2013-09-08 11:42:10 ....A 588288 Virusshare.00095/HEUR-Trojan.Win32.Generic-5f743dc6be00cf43719e941946161c8260fead6c9754ad9d9cdb95fd783c6947 2013-09-08 10:55:34 ....A 94720 Virusshare.00095/HEUR-Trojan.Win32.Generic-5f744b698c0d3cee15c8e5f7affd501a36c9e957e3e737b4e841cbb3dd741920 2013-09-08 11:14:46 ....A 556032 Virusshare.00095/HEUR-Trojan.Win32.Generic-5f7513d1014e3ad7a10be8a2ab3a6c7c465894143432ecc432ba18c7e641d3e9 2013-09-08 11:39:04 ....A 175616 Virusshare.00095/HEUR-Trojan.Win32.Generic-5f787589462c7a4dcc92b3ba933730092e5b586610245c7e41e5f64f4e4d51ff 2013-09-08 10:23:36 ....A 89600 Virusshare.00095/HEUR-Trojan.Win32.Generic-5f86f361be9764369d9132e31f5505a41b4de560d03b89ca5ab6ad51489125e2 2013-09-08 11:42:58 ....A 47616 Virusshare.00095/HEUR-Trojan.Win32.Generic-5f89c903de3f4d1016e20bd617529af23532d89b8fac251237f938072a2d4d7f 2013-09-08 11:58:00 ....A 108032 Virusshare.00095/HEUR-Trojan.Win32.Generic-5f8b4b673cc0e9de72ac4891e97b4ceeea768ece1adfacec55aadb783abdebf0 2013-09-08 11:06:28 ....A 120832 Virusshare.00095/HEUR-Trojan.Win32.Generic-5f929fce551a62877e1f9131a47c7ac4d46a73004418d8f097300ad1e5e7fac0 2013-09-08 11:32:56 ....A 250104 Virusshare.00095/HEUR-Trojan.Win32.Generic-5f9317e2df5117f54dc7307ea5860b8efdd892c1a90c4660fef48044324e651d 2013-09-08 11:11:34 ....A 284672 Virusshare.00095/HEUR-Trojan.Win32.Generic-5f954ed3eecc591e8808d74b77f0a2243cf7d1e2a3688797db81c39b475710df 2013-09-08 11:44:46 ....A 176640 Virusshare.00095/HEUR-Trojan.Win32.Generic-5f95cfa24adc0f7d270fb4b1e306c1d6ac258542aac700e2495483f3c32c38e4 2013-09-08 10:40:44 ....A 744448 Virusshare.00095/HEUR-Trojan.Win32.Generic-5f9ae78ddea001fc739b6d0586a8c6da32ff8d01085f56d6af135c2f57f05c05 2013-09-08 12:04:44 ....A 203814 Virusshare.00095/HEUR-Trojan.Win32.Generic-5fac279ae7a8222ab63a8cb26dc08c5bfd8123cc2ebf6863753b2cbf6edf2fb6 2013-09-08 11:40:38 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-5fad9212ca3088c2f79bd06b8031e0c8385c0384f304b91dfee06892966b80b9 2013-09-08 11:47:54 ....A 134144 Virusshare.00095/HEUR-Trojan.Win32.Generic-5faeb2443de428072442d2f82cf2d638d31030f122d5eeaca1eec99cd15d46e3 2013-09-08 11:20:04 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-5fb55f73b3e0b1c15733adb588f8cf127550bc693f74c15456523a90b5768d32 2013-09-08 10:45:28 ....A 442368 Virusshare.00095/HEUR-Trojan.Win32.Generic-5fb5fa52133f1a61cf4e63c79d679ef8d817567aece8854c469a6349260e31ad 2013-09-08 12:05:56 ....A 236032 Virusshare.00095/HEUR-Trojan.Win32.Generic-5fb9bb22e16ee5be982ade3ef57ae91545de4cba2373b6b88fdcd6c38392f76e 2013-09-08 12:09:14 ....A 127488 Virusshare.00095/HEUR-Trojan.Win32.Generic-5fbc615c4ef6b0bd3079090c7e6ef8add1e9cab11fda5eb29561a3f99f6769ba 2013-09-08 10:58:06 ....A 399360 Virusshare.00095/HEUR-Trojan.Win32.Generic-5fbd2c04f557cf6c946e87f8957876e489806bee1ac625df3e43ede460004e32 2013-09-08 11:06:14 ....A 119296 Virusshare.00095/HEUR-Trojan.Win32.Generic-5fc760cbcb5b786533afbb03b4185234b27107c7bc022592fe651418c1c83e4d 2013-09-08 11:50:36 ....A 24064 Virusshare.00095/HEUR-Trojan.Win32.Generic-5fc78906e716ad52953941c24efae5b86f2aca899d277b2bb9fd290da0e5acfc 2013-09-08 10:46:08 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-5fc8412f579edd7cbf50da69634cb1384104443bfe796811cebb043692d39ab2 2013-09-08 10:38:58 ....A 1056768 Virusshare.00095/HEUR-Trojan.Win32.Generic-5fcc06d5318f5a0ae09e62fbbce4ac3f3ae4cf2e4758da698487b46c5cd00934 2013-09-08 11:39:12 ....A 12869 Virusshare.00095/HEUR-Trojan.Win32.Generic-5fcdb78d0687fd3e6288a0f3b07bc286b251fafc0e051b39961d30c220251319 2013-09-08 11:16:48 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-5fd231ffba1050b3911bfd437148e6e3682c5fb760fe9d72a21846117415eb1c 2013-09-08 11:21:30 ....A 41120 Virusshare.00095/HEUR-Trojan.Win32.Generic-5fd59991fff5187bfab4f70600ea661464c06bb60a99ca4faa983daf925188c8 2013-09-08 10:42:42 ....A 200704 Virusshare.00095/HEUR-Trojan.Win32.Generic-5fd59de53807569c9fe245319fffc17edc95118f79a9a22a7ec05324395d3896 2013-09-08 10:57:18 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-5fdcf5a9fbb0c26c13a3669c140202a4b9326ba6e982a6290f39c851213eec16 2013-09-08 11:50:02 ....A 155668 Virusshare.00095/HEUR-Trojan.Win32.Generic-5fdee88f550d3599c323870b32357aaab0398d93274ba3221ae7efb2b206cff8 2013-09-08 11:37:56 ....A 116224 Virusshare.00095/HEUR-Trojan.Win32.Generic-5fe4974598804562aee795c430627b7c729f7e825441b8229d4fde76fa70e7bf 2013-09-08 10:31:48 ....A 73216 Virusshare.00095/HEUR-Trojan.Win32.Generic-5ff0bf8f0c32f68b9bbfe24708237001b48d0e8f48a65ce7f4c738b1adaf273f 2013-09-08 11:32:10 ....A 890368 Virusshare.00095/HEUR-Trojan.Win32.Generic-5ffcc86b1708551308d255a478728308b76e2dac70948fbfed615636d1e678e5 2013-09-08 10:46:48 ....A 536576 Virusshare.00095/HEUR-Trojan.Win32.Generic-60000155c92996c87eb87c83f5b1a1db8c1540407b85541e864adadf0908dc6e 2013-09-08 11:21:22 ....A 361472 Virusshare.00095/HEUR-Trojan.Win32.Generic-600d357574c93399c11b506de53cd8b567b17c207c8acc8c1d9804b342307872 2013-09-08 11:47:54 ....A 170496 Virusshare.00095/HEUR-Trojan.Win32.Generic-600e0ee73d0fea8c2956f15748cd1c6380c7c589a93403562cb7a0ce3a1e755b 2013-09-08 11:10:02 ....A 221184 Virusshare.00095/HEUR-Trojan.Win32.Generic-6010229e4fb97da5d90ad1937067e47f491c6629248e915a3401da350b714ae8 2013-09-08 10:41:56 ....A 115200 Virusshare.00095/HEUR-Trojan.Win32.Generic-60114638c829df430d1af22e7d90a6aed7a6aac2f4736b3e723c4d30f0b91805 2013-09-08 11:11:42 ....A 66990 Virusshare.00095/HEUR-Trojan.Win32.Generic-601327ce0b4ac28afde2d8215dc6d494bf39ef457d76bf2c381a56ba173754b4 2013-09-08 10:59:56 ....A 48128 Virusshare.00095/HEUR-Trojan.Win32.Generic-6013ce3f016825d5d1027fd23ae2ef7d151d10fe6b4be95ff3f7e2d08a5a5eb4 2013-09-08 12:12:08 ....A 401920 Virusshare.00095/HEUR-Trojan.Win32.Generic-60144215b159a2252b40b80d168dbd8364199f5761c5264dab7c3a1fb45046d0 2013-09-08 12:16:56 ....A 327680 Virusshare.00095/HEUR-Trojan.Win32.Generic-6019b187edb67400a3bd71e1e0b7e0c6560184116424e54b153bd27956bc2629 2013-09-08 11:58:20 ....A 288768 Virusshare.00095/HEUR-Trojan.Win32.Generic-6019ed794ea4fe1d7fddc46cba920aabf66e40fd4c54343628e95b4dc0a3d2fa 2013-09-08 10:56:10 ....A 420032 Virusshare.00095/HEUR-Trojan.Win32.Generic-601a5e2ae74482ba9a29b952ee9df7d11012d520acfce66e31e9abfd52f77ea1 2013-09-08 12:05:58 ....A 256512 Virusshare.00095/HEUR-Trojan.Win32.Generic-601dd5ff0649904429b49cd2190771476392ce489a8d2d6365fdee2c41430397 2013-09-08 12:11:18 ....A 120320 Virusshare.00095/HEUR-Trojan.Win32.Generic-6023c4f1970342ced05e12cda14865123aac3fdb4ec8fd71e045f631eb022478 2013-09-08 10:43:26 ....A 12922869 Virusshare.00095/HEUR-Trojan.Win32.Generic-6028845bc0d7cafd6346adb4831319be41b5621fa142a170890d96195c24c0de 2013-09-08 10:42:04 ....A 204240 Virusshare.00095/HEUR-Trojan.Win32.Generic-602b07021d37a3e9ffa668e956a3f92dfbb6391194520b54f7e77d1880a910ab 2013-09-08 12:18:02 ....A 284029 Virusshare.00095/HEUR-Trojan.Win32.Generic-602b7408b8138431a55c3d954ac4059e613a91faa2a3d33e61266d667d7bc0c5 2013-09-08 12:06:04 ....A 367616 Virusshare.00095/HEUR-Trojan.Win32.Generic-602cbe512b62295fc70543cf9533400a06219b638813da0848afdef03c2b79e2 2013-09-08 11:50:38 ....A 448000 Virusshare.00095/HEUR-Trojan.Win32.Generic-60329ac8c4b360274e79d111eda96ea766fe80c3f9af44618e73eb713961cbdb 2013-09-08 11:23:20 ....A 60928 Virusshare.00095/HEUR-Trojan.Win32.Generic-6032a92fd29225dfd45c661698c3e116f783e51ed4ef89678a3a5324fec4d0dd 2013-09-08 11:07:26 ....A 82944 Virusshare.00095/HEUR-Trojan.Win32.Generic-603571bd420a4e9a16211298be5d8ef0475ad8fc274f97a13c59e21e5b0fce93 2013-09-08 10:58:08 ....A 35328 Virusshare.00095/HEUR-Trojan.Win32.Generic-6035e38c576a29d5d90b4e4f8e8ae5bb6ffa8f22538b19782150263ac7d06b6e 2013-09-08 11:32:28 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-60396132cf5874a78b2bf7b65ca884c2143fa04a642c97511f85665acacee5c6 2013-09-08 10:41:58 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-603bef3de44b53dca594db2216df7921afc5f3eb3206d9585048b95de8c4ab9c 2013-09-08 12:08:34 ....A 162816 Virusshare.00095/HEUR-Trojan.Win32.Generic-603d0dc2c8a22559bb9db84dcbe7ae7612ccaecc75b9e7f6315637dc2d08b7fc 2013-09-08 11:09:56 ....A 66551 Virusshare.00095/HEUR-Trojan.Win32.Generic-6044002ca9b95b4ea4e63c4635012bd585eb31b4a43aa8f68c1cb726b588488c 2013-09-08 11:51:26 ....A 116224 Virusshare.00095/HEUR-Trojan.Win32.Generic-6045b4cbf04a82adf42c06adfe878321a5167a77f9ca3080a0f06022b992cf63 2013-09-08 11:45:36 ....A 47781 Virusshare.00095/HEUR-Trojan.Win32.Generic-604b1d46a801501fc3563b0267e475c0d200a6a4f3b9368e46f75545042f0bbe 2013-09-08 11:54:44 ....A 11264 Virusshare.00095/HEUR-Trojan.Win32.Generic-604fd4295a3dc829ea9bbb7ddeebf74d0b29a85dc205c77fcd4e928d3d109840 2013-09-08 11:12:28 ....A 14336 Virusshare.00095/HEUR-Trojan.Win32.Generic-60556cff776aa1cf5256b8969e64b2b453550a6f7d2a605034cf2793105c7c1c 2013-09-08 11:09:28 ....A 93696 Virusshare.00095/HEUR-Trojan.Win32.Generic-6057455aafb56eb5634fc1c0b78607cbedc0f3a8540edbfc89ead2267233d0ca 2013-09-08 10:44:28 ....A 50688 Virusshare.00095/HEUR-Trojan.Win32.Generic-60584f981855b38c6d4fc39a0893ed2d405018cb7eacf1f8e0016a658661dee9 2013-09-08 10:31:30 ....A 163840 Virusshare.00095/HEUR-Trojan.Win32.Generic-60630b7b9da090bc2e8af41d6bf9e708e86b9b78ad0ed8f6b8037c507f95f9ca 2013-09-08 11:29:28 ....A 169984 Virusshare.00095/HEUR-Trojan.Win32.Generic-606375e025ddc750569080477f288f8606ce838bfbdf87a3da7018171afd29e9 2013-09-08 11:26:48 ....A 815616 Virusshare.00095/HEUR-Trojan.Win32.Generic-6068423874c568d03626f30d628cd6ed0234f182f6f25f88b94ae66b6907e487 2013-09-08 11:45:26 ....A 121856 Virusshare.00095/HEUR-Trojan.Win32.Generic-606d40c82a00bfab7a3560d2a6f5886df0ad0fee6bf71c8fb67ac671dcd7b6e7 2013-09-08 11:29:52 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-60702f8454219d4338908ddbe358c5cdc5821f44bd2f4bf7ef3ec6a45fcdf034 2013-09-08 11:14:00 ....A 534016 Virusshare.00095/HEUR-Trojan.Win32.Generic-6076367837c33aab68aeeb428b1725b64cd776a2622f98a6b63599dde2ec68fb 2013-09-08 11:20:00 ....A 343142 Virusshare.00095/HEUR-Trojan.Win32.Generic-607a53feb460b1cc8ea97f0e2857faad1fd2564c0e6ab264cf0da823d323b898 2013-09-08 11:47:18 ....A 266240 Virusshare.00095/HEUR-Trojan.Win32.Generic-607c2f473097a63e17625bba6197985cec0161040f1a8dc29ee03849601b39ef 2013-09-08 11:32:10 ....A 330752 Virusshare.00095/HEUR-Trojan.Win32.Generic-6081553342c0fd144ac3756351d704b3ac4253e3211c18cfc60747e4f35ed6d3 2013-09-08 10:37:36 ....A 21698 Virusshare.00095/HEUR-Trojan.Win32.Generic-608797e716ad22c28c4966e4a70ec87c86eeb72c7062f98293227ddd390a13c1 2013-09-08 11:27:06 ....A 1761280 Virusshare.00095/HEUR-Trojan.Win32.Generic-60890cd60ae86132ea49dfd5e25d803a8b7cab5407363d76d5d30cab7b14bc42 2013-09-08 10:27:12 ....A 24064 Virusshare.00095/HEUR-Trojan.Win32.Generic-6089a45ec1cebac39bb9d3cf7748d40f37e42bc0b48d44c48c808e1decd4c189 2013-09-08 11:56:34 ....A 1877792 Virusshare.00095/HEUR-Trojan.Win32.Generic-608a047cc34d0a7c87db3231dabab365d3ade9be1c9a09e2d222e4489d5d63de 2013-09-08 12:20:04 ....A 121622 Virusshare.00095/HEUR-Trojan.Win32.Generic-608f4d9cf09ba785994b6ccfc448041a89140caf4ebb2982cca37e87b51e133d 2013-09-08 12:16:16 ....A 216064 Virusshare.00095/HEUR-Trojan.Win32.Generic-60928d928fe7cddbffbcc4c81713400a6280a4d1cfc4de6c5528c1ec47aac358 2013-09-08 11:06:20 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-6096b7f8d132407b67778104f40fb21f238d537870ee24733c8c6ebfd4b7922d 2013-09-08 10:27:54 ....A 652800 Virusshare.00095/HEUR-Trojan.Win32.Generic-6098d7fbcc7b5487921fb39a7a641146642c137ee236e33b8f89d5ffe43e7d35 2013-09-08 11:45:18 ....A 76200 Virusshare.00095/HEUR-Trojan.Win32.Generic-6098e8c5a6ff36249c00f80d4084f471099831fca479794fbb8353b0069734a1 2013-09-08 11:44:22 ....A 160915 Virusshare.00095/HEUR-Trojan.Win32.Generic-609a9bffe1397bb40397cc6d53b6e25063b591b1ff71c0ec30e9c076158f676b 2013-09-08 11:04:10 ....A 347604 Virusshare.00095/HEUR-Trojan.Win32.Generic-60a113ffc8dcb153af544ac4f49b480854bda82e165e6e0ca98ef3a0a2d14a18 2013-09-08 10:24:02 ....A 227840 Virusshare.00095/HEUR-Trojan.Win32.Generic-60a309c8a47ab143ad77b2253e58212f54a10c22683654c1935c9e755de6ccb8 2013-09-08 11:54:24 ....A 651264 Virusshare.00095/HEUR-Trojan.Win32.Generic-60a8749651de4c696319c6a62e4c3c08ff51053c647ef2234ab7c998a47eb6f0 2013-09-08 11:30:02 ....A 152576 Virusshare.00095/HEUR-Trojan.Win32.Generic-60ac5c6fbb4d44bd4405abc630711e0dcce0c946aff67ef886dfa7c384a7ca56 2013-09-08 12:00:32 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-60b431a6c4dadb34e6e875036d125ba60c71faf9d12edf33e3ce0af68a824ad6 2013-09-08 11:29:58 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-60b4a8f851889fb85af2aba366ddf4ba257f6417b45185c0e9b1d3020d1eaaac 2013-09-08 10:47:06 ....A 790528 Virusshare.00095/HEUR-Trojan.Win32.Generic-60b890c2176956af9da6d2f13d058075b7425299ade7ce83d1d06962be39a1c9 2013-09-08 11:02:26 ....A 1349350 Virusshare.00095/HEUR-Trojan.Win32.Generic-60b8dbdc81648dc41994e2c7ea6e07a6e762b8b65536307a14687e66eff78da0 2013-09-08 11:37:02 ....A 669184 Virusshare.00095/HEUR-Trojan.Win32.Generic-60c1cd18d8d5ac8c5d1ea547adde8c3d8d500d12d0db3949c8d2967c2961eba8 2013-09-08 10:54:02 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-60c6ef2650890f3e5a2fd9add7423cd2f0a791ee15781855937371afa591677a 2013-09-08 10:50:34 ....A 32993 Virusshare.00095/HEUR-Trojan.Win32.Generic-60cb87eaa195f700eaff114be6e82d16ef5c1650c39b489ed27bfaa4c072ccee 2013-09-08 11:53:34 ....A 180048 Virusshare.00095/HEUR-Trojan.Win32.Generic-60d6d7f54b20f312f87d036a765190066b86eb398f716b3c82a67fb50c055dd5 2013-09-08 10:26:26 ....A 1704934 Virusshare.00095/HEUR-Trojan.Win32.Generic-60df88c0212d6d6d9709cc337f368a3ec784f5a76b29299e481fe6eac2270387 2013-09-08 11:40:04 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-60e39475600d42a81935b7014712a68506f046c29660a80a60739b8d16f78f40 2013-09-08 12:13:38 ....A 49664 Virusshare.00095/HEUR-Trojan.Win32.Generic-60e9968509bd3b776152ff721b7e3f5ddac3fc257db80702dc93b88be1d46908 2013-09-08 10:44:44 ....A 4474368 Virusshare.00095/HEUR-Trojan.Win32.Generic-60ed2cd4c54fd91cae00843aced3acf8b45f137201a9ffcac7797fbb5dd7a2db 2013-09-08 11:59:30 ....A 236042 Virusshare.00095/HEUR-Trojan.Win32.Generic-60f55915af3f1705fa4c5f026f4fbae476126f873559d65317f37f82c3c8cff8 2013-09-08 12:01:04 ....A 7838208 Virusshare.00095/HEUR-Trojan.Win32.Generic-60f6d2de964da991ba4484bafea9c9d3e5d7c597e202aa96d43bfd3415252792 2013-09-08 10:45:18 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-60f7bbb2f62588f1dbfa3aa4a79c6f2ebc9644465d4d8ee006c6b5b43e3d143e 2013-09-08 11:04:08 ....A 7432776 Virusshare.00095/HEUR-Trojan.Win32.Generic-60f87485e13ee4643ff1806b7ca02aec0aa9f8b896037dbbb6dceffae27d75a2 2013-09-08 11:32:34 ....A 1089455 Virusshare.00095/HEUR-Trojan.Win32.Generic-60f9e0a79d31e8fc506001bf36c70a2efd43d4849b9c3cad144917d6e24886d5 2013-09-08 12:18:56 ....A 37944 Virusshare.00095/HEUR-Trojan.Win32.Generic-60fd2a0eadd7105aaafa1ec33ec45d3e865df20732f40dc863d10a7259cb3747 2013-09-08 10:38:08 ....A 171008 Virusshare.00095/HEUR-Trojan.Win32.Generic-60ff18e13892f6c848fda0279b1af04ae99aed5bd3c2acba362dfef378583cd1 2013-09-08 11:51:22 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-60ff592b22a0b4b2046e7c94c7ddcd01cda996ad66bfc5ec754b624931010c72 2013-09-08 12:09:06 ....A 1219072 Virusshare.00095/HEUR-Trojan.Win32.Generic-60ffafd7bb034d2ee4d5396e0aa9cb3440026e7704a511dd67e7154523cacaea 2013-09-08 10:24:42 ....A 1996126 Virusshare.00095/HEUR-Trojan.Win32.Generic-610b6d81e988ba96b095b3f564549c25afa309a2d5b7764e89e540481a917822 2013-09-08 10:59:48 ....A 70013 Virusshare.00095/HEUR-Trojan.Win32.Generic-6114b5abaf45c23daf543b7a4ddfab6d21d438af06807a990afa7f27301db234 2013-09-08 10:51:00 ....A 189310 Virusshare.00095/HEUR-Trojan.Win32.Generic-6116cbcf1dd3bcab7e35998b0724c1a77b4c0216972a6a8ed87310d47578a1df 2013-09-08 10:40:32 ....A 2416640 Virusshare.00095/HEUR-Trojan.Win32.Generic-6118afb56c5198552eb6f7edd2af1d47bc3ed317e7840e651a5fa82133879da0 2013-09-08 10:38:48 ....A 370176 Virusshare.00095/HEUR-Trojan.Win32.Generic-611e785c678bb8afc337ce05f53dfa95f81de3c8b353b28b46dd8bb1cc17d030 2013-09-08 11:44:42 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-6127be3bf89825c3ae7a9fcdbf076174a50db6f8e7cf102f3c10319f8b7f384c 2013-09-08 11:17:48 ....A 129082 Virusshare.00095/HEUR-Trojan.Win32.Generic-6134e29cc356a6a587cf295d581338f7d6d212848f6fd7d5b7a9b4d9b841636d 2013-09-08 10:46:02 ....A 79360 Virusshare.00095/HEUR-Trojan.Win32.Generic-613864c684a57a68ab09b84ee6bae918b256e1dc1b3d9577cf01c5385c817da1 2013-09-08 10:34:18 ....A 1177088 Virusshare.00095/HEUR-Trojan.Win32.Generic-613a531bf89f861df27b89c4da7c1d1c027ab8a66fa1875459fbc13c71a96954 2013-09-08 11:03:22 ....A 23040 Virusshare.00095/HEUR-Trojan.Win32.Generic-613b1cf722396bf4564f39e0c00a3f31fd4431fd3cf6603848a3833133b5988f 2013-09-08 11:45:04 ....A 251392 Virusshare.00095/HEUR-Trojan.Win32.Generic-613c65c4db60552ae72306334809f112db03531805a3613c4b3c0b34db081da7 2013-09-08 11:19:08 ....A 722301 Virusshare.00095/HEUR-Trojan.Win32.Generic-613d3e70ef4018959664aabf086811b3a3c32fe2d062c6cb15e0aca272c7e926 2013-09-08 11:53:44 ....A 223613 Virusshare.00095/HEUR-Trojan.Win32.Generic-613d7e5efe16c0102659cec997909856bbf0a858fb5832a52d58fd3abf37a049 2013-09-08 10:38:26 ....A 362496 Virusshare.00095/HEUR-Trojan.Win32.Generic-6140a7ad1009c075221033b16bc98c7cf6e39b69c5a7c7a4ecb42731b0ead5fb 2013-09-08 11:30:14 ....A 399360 Virusshare.00095/HEUR-Trojan.Win32.Generic-61435d9c17de066205677584101caeda5d17428fa53a1d3a22facc6a89a6eb18 2013-09-08 11:38:44 ....A 147325 Virusshare.00095/HEUR-Trojan.Win32.Generic-6147e6ca984d91812f87bba8d3b6ea6f5238b855a6179d42b9bf23f799dac506 2013-09-08 10:32:20 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-614b6cfe0e7c35eb90725cff987ad8756748b2e3069f1528b4c26ab6c65fbcf9 2013-09-08 11:29:02 ....A 53252 Virusshare.00095/HEUR-Trojan.Win32.Generic-6153e633a39354556eac1bc0394f59158d3ce03a8ec080015030457f5f74dda4 2013-09-08 11:13:54 ....A 340992 Virusshare.00095/HEUR-Trojan.Win32.Generic-6154aa1d3f0b20550873a3dc4a5b79b8373d09c56fee04b4778c29d40788d0ee 2013-09-08 11:07:28 ....A 41015 Virusshare.00095/HEUR-Trojan.Win32.Generic-6156cb7b80e811f554af13e0679ebf7970c04c51d9ec81d9b14b6226897a3ae4 2013-09-08 11:55:52 ....A 300600 Virusshare.00095/HEUR-Trojan.Win32.Generic-615812aa3e65c084247763ceb0bdd6006f2fb74d7f2367e75b3f2e7803da195e 2013-09-08 11:18:24 ....A 212160 Virusshare.00095/HEUR-Trojan.Win32.Generic-615cfbae4b7aba720c2c0ac55e55b2b5f545f14170f83b0aa9ce21b861ec8831 2013-09-08 10:37:22 ....A 62524 Virusshare.00095/HEUR-Trojan.Win32.Generic-615d21028a4539be4517fd3381721063755d448c3a58cb747ffe2090ab7b7716 2013-09-08 10:49:46 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-6162d71fd74d5784305dd8efbcd662040b5389d9177b7bc2d4d09dfebe8dae5f 2013-09-08 11:02:00 ....A 2422784 Virusshare.00095/HEUR-Trojan.Win32.Generic-61648fbed8101315149cad8a359f5ac8fb50a0c499b5c2f249a0c618243e7a6f 2013-09-08 11:22:28 ....A 52613 Virusshare.00095/HEUR-Trojan.Win32.Generic-6166a6e88784b555827c8b71265a85082624260569f4edad3c6f9ccffb655748 2013-09-08 11:22:40 ....A 364544 Virusshare.00095/HEUR-Trojan.Win32.Generic-6167938a9538252a8461af8f9b99c536e2e234a56f1826a057f824939523b752 2013-09-08 12:06:48 ....A 1121661 Virusshare.00095/HEUR-Trojan.Win32.Generic-616a70890b9c5a29452a07144d6e9596f8089f94008135e3bf277f2aadfacbe4 2013-09-08 11:37:00 ....A 326656 Virusshare.00095/HEUR-Trojan.Win32.Generic-6170179feefd56a7d7995d676aa7ae8f6fcb90977380b5f25a0458d37bd30a62 2013-09-08 11:32:24 ....A 44544 Virusshare.00095/HEUR-Trojan.Win32.Generic-617054fe8431598c942e4f5a71ffd888183971ac6063da2f3b49f4ce4fa8077f 2013-09-08 10:29:46 ....A 253440 Virusshare.00095/HEUR-Trojan.Win32.Generic-61799b416cf12a4e08bba9f5389c666923ac9e8c928ba9f4ac8ff60b063514ca 2013-09-08 12:16:20 ....A 190464 Virusshare.00095/HEUR-Trojan.Win32.Generic-617dc74d124c6316c54f51a9913b0d2a5a974bdc6e10a817896fc51d6f2bc1db 2013-09-08 11:22:36 ....A 88856 Virusshare.00095/HEUR-Trojan.Win32.Generic-617dfd00725a36cd5499913678e0aa4ebb4bae1b6c432180cadf73bb3e28ca7d 2013-09-08 12:17:24 ....A 549292 Virusshare.00095/HEUR-Trojan.Win32.Generic-61804c780029cc719c9fb088031ff938ebd1969edc87e3c76a9c0959337ccfb7 2013-09-08 10:53:00 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-6181e3eea5c8c3261929b3d86eeff493cad5d152e4b6b33bbe67024d165ab939 2013-09-08 11:58:20 ....A 189440 Virusshare.00095/HEUR-Trojan.Win32.Generic-6182f1adf3733d1391be47d4653207e4131c56ecd492387b7fd292e4e07a38d7 2013-09-08 10:26:16 ....A 402944 Virusshare.00095/HEUR-Trojan.Win32.Generic-6188e66915680478686b54e744499bc534479df6a2fb39b3e5a46c843055b500 2013-09-08 12:08:40 ....A 401920 Virusshare.00095/HEUR-Trojan.Win32.Generic-618a3a796ed1b83d804a6cc9dc9fd5e63db0fc5472be5a2080eb759603720c1a 2013-09-08 11:50:34 ....A 23040 Virusshare.00095/HEUR-Trojan.Win32.Generic-61915b6b5304da7c39afafed90d1c848df0fc0121fedd74604e81124190c164f 2013-09-08 12:08:48 ....A 584704 Virusshare.00095/HEUR-Trojan.Win32.Generic-6192c6aa93be658016d11bdd99d94429da4983861aceaa5146ff2841e2cc0354 2013-09-08 11:32:44 ....A 18944 Virusshare.00095/HEUR-Trojan.Win32.Generic-6193c84953bc75330a691b1c56bd3e33cef7a7a843f4279e9840704ce0d48ef6 2013-09-08 11:08:22 ....A 586240 Virusshare.00095/HEUR-Trojan.Win32.Generic-6193cad369c855bbf564320a4b9ec68b95aa710231c410d5e4db5317893cdba0 2013-09-08 12:05:06 ....A 759808 Virusshare.00095/HEUR-Trojan.Win32.Generic-61951da57702397f783c7c44c7676925069436cee6868ca01b0254b86e35b7a5 2013-09-08 11:09:50 ....A 466944 Virusshare.00095/HEUR-Trojan.Win32.Generic-6196208d77cb3ef02695a0a35bfbe1507d8a70cd9211843fd7ffa77564decd96 2013-09-08 12:00:34 ....A 783836 Virusshare.00095/HEUR-Trojan.Win32.Generic-6197412c83fd09f1b80b5c0246079466b2297337f4add765f6ba0d3c10ad815c 2013-09-08 11:10:36 ....A 247296 Virusshare.00095/HEUR-Trojan.Win32.Generic-61993349d4642289aded35aafd6315a6708c64dbf5153ea0e2cbf0f1410def31 2013-09-08 10:53:16 ....A 818688 Virusshare.00095/HEUR-Trojan.Win32.Generic-619aaab3aa3ffbab9654479bbcd85a0020b3b224f60d9f6e339ebd7fc58dda24 2013-09-08 11:02:46 ....A 70013 Virusshare.00095/HEUR-Trojan.Win32.Generic-619ac3252e4143d30ed9ac696fedee61b33851584c73f66c72502fc6d136990b 2013-09-08 11:05:52 ....A 114176 Virusshare.00095/HEUR-Trojan.Win32.Generic-619d3c8743e29a10203d9b2973b8dbaa908b28deb72813adc27e931882a808aa 2013-09-08 12:06:40 ....A 658048 Virusshare.00095/HEUR-Trojan.Win32.Generic-619f53928f1a96d62931ad51094f2126c1a4ff0f0f7f346ba2eb53512666dd77 2013-09-08 12:00:06 ....A 115751 Virusshare.00095/HEUR-Trojan.Win32.Generic-61a27d66c6aa315155cc64c81bed7950a094a4afd82664a1f8fa35263cbfcbcd 2013-09-08 11:38:06 ....A 163840 Virusshare.00095/HEUR-Trojan.Win32.Generic-61a2981b3be94fed4ae3ee855afa2b8c062a5ab54094c2cdeb4013a1d491d893 2013-09-08 11:31:32 ....A 308736 Virusshare.00095/HEUR-Trojan.Win32.Generic-61a3b0d7eee1bf1f5a7fa4092ee771d06af115564977625e72e40181a07b17c9 2013-09-08 11:42:28 ....A 94720 Virusshare.00095/HEUR-Trojan.Win32.Generic-61a40a8aa435016c2f7e9c56c53e8c16f909c887af3d66d8c72551425fbbd112 2013-09-08 11:29:10 ....A 186974 Virusshare.00095/HEUR-Trojan.Win32.Generic-61a47e49ef2d471922cbf27922f467a6d867e092d780bbb0434cca48f9cbae2e 2013-09-08 12:00:28 ....A 140800 Virusshare.00095/HEUR-Trojan.Win32.Generic-61b2fc14ebbd4f1e8581d9fec51f2e20557ef5342026c34b6f784b4dfa3e7e0b 2013-09-08 11:23:16 ....A 126464 Virusshare.00095/HEUR-Trojan.Win32.Generic-61b4241d25a9f203f46d7fb641678b02c259fa119a1653ac9db0c090977b5aa6 2013-09-08 11:06:46 ....A 3145216 Virusshare.00095/HEUR-Trojan.Win32.Generic-61b476af92358226802f4f190db907b571822e4f72c30f6a0a5da5c0467b619d 2013-09-08 10:27:30 ....A 134656 Virusshare.00095/HEUR-Trojan.Win32.Generic-61b47bf3d227a25a0ffb6579ce8d8be784b7229232a369769af1af53daaaef0f 2013-09-08 11:16:06 ....A 69568 Virusshare.00095/HEUR-Trojan.Win32.Generic-61b623389b3f674bc2511f90067915b47be3c14ad797950445db19f2a6cbdf6f 2013-09-08 11:18:32 ....A 790528 Virusshare.00095/HEUR-Trojan.Win32.Generic-61b75737c377817df9f3b62ac4a4f4c4505ccd2759eee5b190f576041be4f4bf 2013-09-08 11:35:14 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-61b8f93067f273087e7013a9e7677436c0c116532641b37837e1fc7c6c03463c 2013-09-08 11:01:32 ....A 264192 Virusshare.00095/HEUR-Trojan.Win32.Generic-61bca1a49831156df841c54906838d8633b246cdc216bf93364f3b74c7114f8b 2013-09-08 11:18:56 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-61bd0feb670481ab85d9896b15528e22f508c207d33cb099c33d340b280fabbd 2013-09-08 11:43:46 ....A 36661 Virusshare.00095/HEUR-Trojan.Win32.Generic-61bef8846ab1c36a5cd7b7d0ee3e7ac60cb65c332c8bd50d511809329f930b54 2013-09-08 10:34:20 ....A 130560 Virusshare.00095/HEUR-Trojan.Win32.Generic-61c2fb1af668bd680a99a81d3bee11321bab69eecc07deec1099aef074e8f9bd 2013-09-08 11:50:06 ....A 169316 Virusshare.00095/HEUR-Trojan.Win32.Generic-61c3096a51ae6b1b619601fe923072bbc54316ada622082443b5c24986a54acb 2013-09-08 12:06:32 ....A 190976 Virusshare.00095/HEUR-Trojan.Win32.Generic-61c498774e34c1e2d8f2012756e4b270fd89fdb9189dcfa0226423096eed4f5c 2013-09-08 10:54:50 ....A 389632 Virusshare.00095/HEUR-Trojan.Win32.Generic-61c4b77354e857fa885e4ed3f3186f08e91bf664dc5fec5dac2d301e4cac1f7b 2013-09-08 12:10:32 ....A 55808 Virusshare.00095/HEUR-Trojan.Win32.Generic-61c4fa29af8f701ada26f312b6316aff860b46afaf59be03eeee5fe213d51426 2013-09-08 11:39:26 ....A 33437 Virusshare.00095/HEUR-Trojan.Win32.Generic-61c5020a4793e15efd93eb0ddba44028b5ee9ce726c6b84c056538f2a80482be 2013-09-08 11:53:44 ....A 344064 Virusshare.00095/HEUR-Trojan.Win32.Generic-61c67ed2e1909630036dd37113cb128eb7e4807a0f36f121b90797e3665c13d1 2013-09-08 11:17:40 ....A 186368 Virusshare.00095/HEUR-Trojan.Win32.Generic-61c7a36011f6b433c663140abcd062509aca9aa9304a66d48e500bc838844830 2013-09-08 11:16:40 ....A 340480 Virusshare.00095/HEUR-Trojan.Win32.Generic-61c96ed772f11f14d6c0baaecc81d532c39ed7381a34fbc95d38abbb0b61da9c 2013-09-08 12:05:58 ....A 398980 Virusshare.00095/HEUR-Trojan.Win32.Generic-61cb18d8c0a024842e8d83f3d00062dba32050e3aed34f4014e0bdd0246c316f 2013-09-08 10:46:46 ....A 48352 Virusshare.00095/HEUR-Trojan.Win32.Generic-61d1068698920984227abf9ecd55fa5fbd621db55bf10ef92ff358e35df834e0 2013-09-08 11:34:56 ....A 175104 Virusshare.00095/HEUR-Trojan.Win32.Generic-61d147f9fd23281990ee13de27c24a2ec0975dcd2c006557488df9aca0abc4f7 2013-09-08 12:06:52 ....A 149888 Virusshare.00095/HEUR-Trojan.Win32.Generic-61d51fe57e2e4ad1afe27db3f0fdd75d9d63c15b12d85465e7cdda7c8c2cf9cf 2013-09-08 12:08:26 ....A 332288 Virusshare.00095/HEUR-Trojan.Win32.Generic-61d526f14c44f74d744080dbb756dfe29a4a24f09eaad89d8719410db23b7ea3 2013-09-08 11:11:30 ....A 3401502 Virusshare.00095/HEUR-Trojan.Win32.Generic-61d58837a51f2582f5d0cc820e0c2a14f1a612fd3684b0a4fd7bf2836547d341 2013-09-08 11:18:00 ....A 69568 Virusshare.00095/HEUR-Trojan.Win32.Generic-61db07f638ca7394239023927d60495fd411d53c4326e0d29cdf912daea0d126 2013-09-08 11:15:20 ....A 184356 Virusshare.00095/HEUR-Trojan.Win32.Generic-61db2682bc4c2d616249e67289dd61c75a0405749d282a1431e36b820e5508b2 2013-09-08 11:16:26 ....A 262144 Virusshare.00095/HEUR-Trojan.Win32.Generic-61dc9366123560575b30b4f3aef5b80b54b6cf56532a7d631e074e85bef79ded 2013-09-08 12:05:02 ....A 65432 Virusshare.00095/HEUR-Trojan.Win32.Generic-61de31a5d582f82252b7775919b08930e09b78a291fa43c8082b1df05a3d1a3f 2013-09-08 12:09:42 ....A 473600 Virusshare.00095/HEUR-Trojan.Win32.Generic-61e4ca2335d46ad33df5055759ca1160d4bca6c8d3178243dcf7d2944f2e1484 2013-09-08 12:13:34 ....A 364032 Virusshare.00095/HEUR-Trojan.Win32.Generic-61e6cea1a6900ded6dbd9a6eb26d0f948db1deced0958d5cb0159483bf79b040 2013-09-08 11:42:30 ....A 61952 Virusshare.00095/HEUR-Trojan.Win32.Generic-61ea3cf875acf7056f47b4e8960a653738f20b489dea7693899b51c8d89ae90b 2013-09-08 11:52:06 ....A 289792 Virusshare.00095/HEUR-Trojan.Win32.Generic-61ed4c52999b0788f42ae3ce463837b20dc19e138a334cf5e934509de82c2d15 2013-09-08 11:20:30 ....A 101376 Virusshare.00095/HEUR-Trojan.Win32.Generic-61f501359a74b9bfdcfcea1ed9257490663e4f6e0fabd2b8171dce320e01441e 2013-09-08 12:20:00 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-61f6809201cc2a5de7e166dc7a2914cbe85932f022f9682bc0f5a6be00ebfd27 2013-09-08 11:19:34 ....A 250565 Virusshare.00095/HEUR-Trojan.Win32.Generic-61f6d5d802654691f93b0d54416c3ca09b9ffad7c823d062849dbd4c22b06913 2013-09-08 11:23:30 ....A 272896 Virusshare.00095/HEUR-Trojan.Win32.Generic-61fbeaffb7610e660dfe87e01f6c52012748728fe85637ea1b5a2d49a6f0f299 2013-09-08 10:49:58 ....A 184320 Virusshare.00095/HEUR-Trojan.Win32.Generic-61fe63c712ac33630cca861ad8bc3283d9e591a61184cf0c2e40e1712880e858 2013-09-08 11:59:30 ....A 29696 Virusshare.00095/HEUR-Trojan.Win32.Generic-61ffbbb3dd4efd1c3c004535832ce4c7013ddc1d862ca88535956072b65529a3 2013-09-08 11:57:36 ....A 196608 Virusshare.00095/HEUR-Trojan.Win32.Generic-62088034d4eb78dc42d3f15137c1a198f0de2bc5a645fc6ad335ab01a7855b3c 2013-09-08 10:25:42 ....A 1276947 Virusshare.00095/HEUR-Trojan.Win32.Generic-620a459aae0a326abaf5d3a38a2213ca81d4e9d9ffda892f85f133b2090395db 2013-09-08 11:54:02 ....A 1150976 Virusshare.00095/HEUR-Trojan.Win32.Generic-620a554649c5b74445914aaad4eda4eae75131f46d88feb214f6439332881ea2 2013-09-08 11:55:50 ....A 153631 Virusshare.00095/HEUR-Trojan.Win32.Generic-620a8e7260f5ada9f40249a5199220604f84ea0b09a4272291da247efc6e5248 2013-09-08 12:01:02 ....A 245760 Virusshare.00095/HEUR-Trojan.Win32.Generic-620d6a7a762cfd8fd95c132ea2998941b86687980648a83c6992b5618d453ad5 2013-09-08 11:47:14 ....A 12288 Virusshare.00095/HEUR-Trojan.Win32.Generic-6210f857c322f10daaf38c94c5d2a3f90d82427309592c999710f7a33ffbd007 2013-09-08 11:57:20 ....A 116224 Virusshare.00095/HEUR-Trojan.Win32.Generic-62183f2ec9d8a107a2932c6575495257c5476faec31cd6f2ae16872b7dc742c8 2013-09-08 11:36:18 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-621894aa555b35dcefdd68084e5cb5ae6904e719809ef50a6164a98f713999f5 2013-09-08 12:10:56 ....A 97480 Virusshare.00095/HEUR-Trojan.Win32.Generic-621d03a340c950770574741717ca9a73979ef69660e4ca41e616b9de1bdc634a 2013-09-08 11:32:04 ....A 20971291 Virusshare.00095/HEUR-Trojan.Win32.Generic-621e97a19b7d04b9fd0f433b136ffc7ba6273573be0c7d64e7e9f17a5ecd8712 2013-09-08 10:57:52 ....A 50688 Virusshare.00095/HEUR-Trojan.Win32.Generic-6223629dced08442be1331ef8b2b411cc491d6bb813b0ee7f38eb2870b4aeea2 2013-09-08 10:58:18 ....A 26781 Virusshare.00095/HEUR-Trojan.Win32.Generic-622ebd191d01b6c661da0f34371b98208edd0dd05d31119d6a1c58a4200d86e3 2013-09-08 11:46:06 ....A 16896 Virusshare.00095/HEUR-Trojan.Win32.Generic-62314d13f6564db83d0abbe8514f4893096f549c6081bfc8f01b5426c90984af 2013-09-08 11:02:08 ....A 70656 Virusshare.00095/HEUR-Trojan.Win32.Generic-623303ce5b20d5cd9d4c7d962dca9068c5fc75f3adac76a2a949d1297de72250 2013-09-08 11:00:56 ....A 195072 Virusshare.00095/HEUR-Trojan.Win32.Generic-623481ea53de488454c388d9561cd77ff9a1006a0d0123ed88e78f39ba2a1f53 2013-09-08 10:28:28 ....A 270336 Virusshare.00095/HEUR-Trojan.Win32.Generic-62363a5c2e7ee8173edc1a4158af62ae4e1ee1a2d11ab311018f288bbea8060a 2013-09-08 11:57:18 ....A 412160 Virusshare.00095/HEUR-Trojan.Win32.Generic-623ed2f75c8b8107c39acc1e862bf775210d81bbef84096a0a427212af125667 2013-09-08 10:31:24 ....A 2420736 Virusshare.00095/HEUR-Trojan.Win32.Generic-62402b85d332f87e66f981d86fd3436ab4960cfd5dd7f3190950dd12ca72b4fa 2013-09-08 10:46:30 ....A 69120 Virusshare.00095/HEUR-Trojan.Win32.Generic-62508fe1029b4736d73e2d45a69f031c9eeb39ba209d55ca94ba09a388e4b665 2013-09-08 10:56:16 ....A 414428 Virusshare.00095/HEUR-Trojan.Win32.Generic-625319be22a2bf09f197f10508a45ddfd25d3ed56518cf2c371e7db1ec0f2cdc 2013-09-08 11:54:20 ....A 103424 Virusshare.00095/HEUR-Trojan.Win32.Generic-6254a089742196bbe74a127410fd0498fe55bc45795716dd2a8f2aca652cb262 2013-09-08 12:17:08 ....A 61952 Virusshare.00095/HEUR-Trojan.Win32.Generic-625566aa454610b6048e8d411f6268f9468c087a2b0f8d92e45b7f00fd9bd629 2013-09-08 10:42:34 ....A 3539456 Virusshare.00095/HEUR-Trojan.Win32.Generic-6256eb9bc3f90cf1f21e0447fbc57c75d1e5c7d7f1832e0a50445359b326cb2b 2013-09-08 12:15:32 ....A 44544 Virusshare.00095/HEUR-Trojan.Win32.Generic-6259f9449c8841b83b3c2ec3262e0c2c20c6ca5ac3367b60b31fd5333d19908c 2013-09-08 12:08:32 ....A 417792 Virusshare.00095/HEUR-Trojan.Win32.Generic-6260146c691e9cdfc5c637dca7f819b9a5d9cfc6bcb4f4f5891c31beb519db4e 2013-09-08 11:51:32 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-62620ac3875a2b93f13ed348d5a4801c306c606700e4453790f337d1898c70c6 2013-09-08 12:14:50 ....A 10752 Virusshare.00095/HEUR-Trojan.Win32.Generic-6264e9627885b8cb63bd014a1b96c99ec5104fb2918b448f4b7c9f07759ed582 2013-09-08 11:46:52 ....A 48640 Virusshare.00095/HEUR-Trojan.Win32.Generic-6264ee5ef146ac650b7b37dcc1d8c894d80c38570b77a0b2c46d660867558e08 2013-09-08 11:43:36 ....A 990208 Virusshare.00095/HEUR-Trojan.Win32.Generic-62681e5449b3a99cfbb8522dd6daee96c7efd041e62ce5ae1d99011a58181cd2 2013-09-08 11:32:28 ....A 53760 Virusshare.00095/HEUR-Trojan.Win32.Generic-627357a93472034b80ba69f8f27f6a350631a7de5462a758df5aed05b306545f 2013-09-08 11:21:14 ....A 51218 Virusshare.00095/HEUR-Trojan.Win32.Generic-6279d8d808ca80e44aade0a39616c2f85580568874f4314dbae5a04d9e68687c 2013-09-08 10:45:36 ....A 263168 Virusshare.00095/HEUR-Trojan.Win32.Generic-628300f922cb896e58b3e65d8bf5a85bee31b0548e93bb5669f5b71d5ccadfd9 2013-09-08 10:42:48 ....A 321536 Virusshare.00095/HEUR-Trojan.Win32.Generic-6284ef93a8387625f85a75a18719305189b772032eeb16e4a27cecfcf3eb9395 2013-09-08 11:49:14 ....A 386690 Virusshare.00095/HEUR-Trojan.Win32.Generic-62850f3aa9fc4c9b8d5fd0c6e4c8fc0cff760ca466284c62b704bafad1c92e63 2013-09-08 11:20:24 ....A 94224 Virusshare.00095/HEUR-Trojan.Win32.Generic-6287d7842ceb27578cf88b0df8e0b00a876bc0b5172b9af7e87acc0520c418d2 2013-09-08 11:08:30 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-628d6cc01b8306443da530ef18ef0067bf60ac2e58f6e2a741a7b4a618846e50 2013-09-08 12:13:30 ....A 453632 Virusshare.00095/HEUR-Trojan.Win32.Generic-62910e286968236eb21a134713e9eb024bba6f9c2a30b1d80d326c71cedd2fa2 2013-09-08 10:35:20 ....A 88064 Virusshare.00095/HEUR-Trojan.Win32.Generic-6292b9cbbdf637bbc60373546e52b59d024ea1a7e59fae676a306a3c73ce0112 2013-09-08 10:28:56 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-62950ae96f9a1f8fc68c58bdb6c97e867e7333b338411af9775977a42d6a36b8 2013-09-08 11:57:14 ....A 999936 Virusshare.00095/HEUR-Trojan.Win32.Generic-629b154f74375b8b547241a8136e66f36761d1f8fd31bc1ef661d68a9ac0087b 2013-09-08 11:34:58 ....A 333824 Virusshare.00095/HEUR-Trojan.Win32.Generic-62a1b5ac7d19fc827c3f7e7e0982a0e92550738cc1dee078d10bec9111bafc89 2013-09-08 11:42:56 ....A 1762816 Virusshare.00095/HEUR-Trojan.Win32.Generic-62a2b9ef7e5ddcfb854652afcc937b020be65be367bf6274a615b7130b9ee694 2013-09-08 11:40:24 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-62aa8e773929786bed6b2c8b2808ff5ef083a0a6860ffe04ee2afa09c5cab16f 2013-09-08 11:04:00 ....A 26496 Virusshare.00095/HEUR-Trojan.Win32.Generic-62aa8f25a95ddb05e53f1e4cf10bca4328d92d8dd4be6a2291372574f4422831 2013-09-08 11:35:58 ....A 131208 Virusshare.00095/HEUR-Trojan.Win32.Generic-62b05bc6155b8ae8b08f60b6356e68f15c3c302e77a069f535de796950ae2cfd 2013-09-08 11:59:46 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-62b52563da0e2019c22c72f3ded6a34892d847510fd3760c6ba1ffa747bb07a5 2013-09-08 11:25:58 ....A 84992 Virusshare.00095/HEUR-Trojan.Win32.Generic-62b5581ee4bc0b6280aae1362a97d42cce74534c2b58eb6ec2a80f675603717c 2013-09-08 10:57:42 ....A 814208 Virusshare.00095/HEUR-Trojan.Win32.Generic-62b7bb35815884d8aac7a7c1bc7382cdaa63c8d97c2843ebcbe31adff41d16aa 2013-09-08 10:38:08 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-62bb3654a784c16d47f15a99a21f5dcc2fbe7144d6d6bad095ab0e36088ca4c2 2013-09-08 10:39:20 ....A 132459 Virusshare.00095/HEUR-Trojan.Win32.Generic-62bc7f3588ae34ecd2f5beaa0281518a1878976cb35960536d43d463f05c7f1a 2013-09-08 11:40:38 ....A 97280 Virusshare.00095/HEUR-Trojan.Win32.Generic-62bdc658b905e3739f1b47789efea1def0126c92dd28c2d6ecd7480173c1617a 2013-09-08 11:29:32 ....A 2615808 Virusshare.00095/HEUR-Trojan.Win32.Generic-62c17839cb503eceea045bee29be21a1848f1ffa30357ab88730734c88abb488 2013-09-08 11:57:22 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-62c850396c4233da3d1157ef103c0ae2b93908ed702622deae277d9d0f901117 2013-09-08 11:36:22 ....A 61556 Virusshare.00095/HEUR-Trojan.Win32.Generic-62cd0c75f43fa3d264782b5a8f45f246aebfe58e852b5f75901f12e6a174a7f5 2013-09-08 10:58:08 ....A 413696 Virusshare.00095/HEUR-Trojan.Win32.Generic-62cf3cce4a8f86c68b5485d1b16e64770f8afc43357f83e6962d38a7c0a02ea7 2013-09-08 11:54:00 ....A 416887 Virusshare.00095/HEUR-Trojan.Win32.Generic-62d0e42456a08743dea54064758bd4075ba1e9df47c9d06be64edfe171aebc31 2013-09-08 10:50:14 ....A 180736 Virusshare.00095/HEUR-Trojan.Win32.Generic-62d0ee42c74f3c90f02bd7e909e165c78123901f7328c4b0ce1b9a21706d7308 2013-09-08 11:19:24 ....A 34608 Virusshare.00095/HEUR-Trojan.Win32.Generic-62d3209bb07f1e672f03ad48bc50f5ae7b3d1b3eebab36749222d6de53fa7e57 2013-09-08 11:55:52 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-62d39f0466bc32f28a6491819257c82d9390062925523ad6e5393cf4384644b9 2013-09-08 11:32:52 ....A 537088 Virusshare.00095/HEUR-Trojan.Win32.Generic-62d42b4b0a5599581ffb4118583a6750321a4dc30165cfc3afce5eacb6b1124d 2013-09-08 11:13:12 ....A 23435 Virusshare.00095/HEUR-Trojan.Win32.Generic-62db76432c6b2733c6c17b636648917b8480d32b2ab9af7cdacbd7b2544cc72f 2013-09-08 11:26:30 ....A 204855 Virusshare.00095/HEUR-Trojan.Win32.Generic-62dceb2d283c1ce127f711d7a6ec9aaa6d23841ba86a8edbf250356922429dae 2013-09-08 10:57:04 ....A 121856 Virusshare.00095/HEUR-Trojan.Win32.Generic-62e4ed1df455a5c2740818bce8023dd3f13eff26a906eeef8a2475865ec8ef25 2013-09-08 12:12:36 ....A 154130 Virusshare.00095/HEUR-Trojan.Win32.Generic-62e5ea8be52a16fec0451ca6a6aa726446c2bcdaba4f977fe9c941066c162c6d 2013-09-08 11:59:46 ....A 254124 Virusshare.00095/HEUR-Trojan.Win32.Generic-62e8f45479a770ddc800953c29d703bf238ab239e16710bfe2861b217583ced7 2013-09-08 11:06:54 ....A 30208 Virusshare.00095/HEUR-Trojan.Win32.Generic-62ea1b449c6e73963b1db3a2722c342275bae00afc3c1e2dc7d11ef47cd71608 2013-09-08 11:12:56 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-62eaadd15535c64c1a4108dc0e92fb9376448639af835b8634187c0a535f2dd4 2013-09-08 10:30:42 ....A 67956 Virusshare.00095/HEUR-Trojan.Win32.Generic-62ebd80f5340470c25cf9dc551089800c5a913b6073e6c5d2bce371930752e00 2013-09-08 10:59:06 ....A 125685 Virusshare.00095/HEUR-Trojan.Win32.Generic-62efa2a76995244fb512c57d9890ab6963a7618c99640c0ca589286c6fcb4c54 2013-09-08 10:52:26 ....A 74629 Virusshare.00095/HEUR-Trojan.Win32.Generic-62efb0f015c2bd21b5340905d0290848dd5736b86a555dad1329d640b3ca6444 2013-09-08 11:27:42 ....A 67584 Virusshare.00095/HEUR-Trojan.Win32.Generic-62f17aaf843c4d1cf20ddf3190ebc13f340b2c0f01499f3e0f2dde6f09143e9a 2013-09-08 10:59:14 ....A 175104 Virusshare.00095/HEUR-Trojan.Win32.Generic-62f1c0933c170a9fad811c04dc46e845fd2b81aeef1ac35abe5b348e553ae1cc 2013-09-08 11:16:30 ....A 1802529 Virusshare.00095/HEUR-Trojan.Win32.Generic-62fe31c0932524876cd5f800d83f6846ae0453504dec950749102138893126e5 2013-09-08 11:38:02 ....A 95232 Virusshare.00095/HEUR-Trojan.Win32.Generic-63006e01696b0c1706ad86bc278589e27b620945f6d483e1b74033afc07d7414 2013-09-08 10:32:38 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-63033cd33652693437fe367fc58a6cb373e0843b6cc856a19fa4d720ff1953d6 2013-09-08 10:58:00 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-630959e53a0a39df39ca510735f3558a4a2521c7d02e35b2a78a4f1e9538aedb 2013-09-08 10:32:32 ....A 127488 Virusshare.00095/HEUR-Trojan.Win32.Generic-630b00c136fe938fc9ecb22f7932e3861c0f36f18b8b941df7155bfca103a98e 2013-09-08 10:45:04 ....A 23552 Virusshare.00095/HEUR-Trojan.Win32.Generic-630df3e0b9970e91236b442d10f0c0fc00f5064706fa5d9933f323fa4443a667 2013-09-08 11:49:16 ....A 729088 Virusshare.00095/HEUR-Trojan.Win32.Generic-6310b4aad8d8ea7c9cce267fff1f24306f5023a78809b6b93422190258b76109 2013-09-08 11:14:40 ....A 289792 Virusshare.00095/HEUR-Trojan.Win32.Generic-6310ccbcc92ca63109b25eb002d72a1c79a18f40a5edd5cfa7d6595370d05c7f 2013-09-08 11:04:34 ....A 124416 Virusshare.00095/HEUR-Trojan.Win32.Generic-6322c7a40934f1cebe46e76e34a7b0a75eaf5d95c1187335bd04c44c8e4b9d1c 2013-09-08 11:04:16 ....A 76288 Virusshare.00095/HEUR-Trojan.Win32.Generic-632846225905e7672745bd9cd8dc031a1552bea9a35a499c61b910c97c3a78ab 2013-09-08 10:53:54 ....A 251453 Virusshare.00095/HEUR-Trojan.Win32.Generic-632a0497d2fece716a57879be9703e5e000a69fd8cc1bc6a187439a979d20eab 2013-09-08 11:20:00 ....A 115200 Virusshare.00095/HEUR-Trojan.Win32.Generic-6335818a843304f27a6bd0ed949ed7e76dd00d1e6b7094276bc77dab2e679ec3 2013-09-08 11:24:30 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-63382096971a5aca01c72e0347e6b3e7aec4033863762a78e128ec1e200401f5 2013-09-08 11:32:20 ....A 48640 Virusshare.00095/HEUR-Trojan.Win32.Generic-6338ec4d3968518669b10a4cd90cb41a573249fd90847572d2ccb9d2723d7be1 2013-09-08 12:12:20 ....A 158784 Virusshare.00095/HEUR-Trojan.Win32.Generic-63396f7d61509b8c0905ac4e1feb3d230861997059dd0e72e01cd1b687add453 2013-09-08 11:09:30 ....A 116736 Virusshare.00095/HEUR-Trojan.Win32.Generic-633b8f0e4ca4fba0ce2bcaa335e9c4b00beaa2b7ce3e2d8b239283e090e01369 2013-09-08 10:58:38 ....A 59996 Virusshare.00095/HEUR-Trojan.Win32.Generic-6341bd7552f93b55a9d39718a279ed6a0c3ffc39128de3a5dc3795ca9b797fd2 2013-09-08 11:08:36 ....A 50688 Virusshare.00095/HEUR-Trojan.Win32.Generic-63467dcadde8ebbc9a9ea1c1624afbc9b47f5d1a1c29eaf54c2adc033d1f702c 2013-09-08 12:08:28 ....A 180224 Virusshare.00095/HEUR-Trojan.Win32.Generic-634a649bd114d61a743dd21f6174307801cf301189e8552c21ca03176ed3bc2d 2013-09-08 10:43:08 ....A 37888 Virusshare.00095/HEUR-Trojan.Win32.Generic-634b01d1f92e2590f39b6bd14c59c38cf07e64584e2f69fb87497cc50949c799 2013-09-08 11:48:40 ....A 10240 Virusshare.00095/HEUR-Trojan.Win32.Generic-634bf241ab6e28c368819bf675b60b787ba781c3f0a7be177ec5008644976694 2013-09-08 11:26:32 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-634f28c4b47585ce566ebc8ef8a69fb06d93617b7fb1ed53e371ca4c00b74036 2013-09-08 12:17:36 ....A 77181 Virusshare.00095/HEUR-Trojan.Win32.Generic-635138d985022528f9f0d82c6d432713499ae51e885ca75f40b533425d4a9a14 2013-09-08 10:39:14 ....A 107451 Virusshare.00095/HEUR-Trojan.Win32.Generic-63544c887a5a8fd4c9a70e73a3bfe00ee55cd50c0e1f6f4000b8d4d6838dbe89 2013-09-08 12:03:12 ....A 27568 Virusshare.00095/HEUR-Trojan.Win32.Generic-63564abac310397c01a8f33d77784f0114ddb8a21230417e3292d08c611334b4 2013-09-08 10:45:46 ....A 782336 Virusshare.00095/HEUR-Trojan.Win32.Generic-63605188db6da4526d46a3ca3980a801ceb24ffb421b91776423feb891d60725 2013-09-08 11:03:46 ....A 186368 Virusshare.00095/HEUR-Trojan.Win32.Generic-636e61204fbf5324351b4297f983cc996be37d35b84aef2df3eb3eed0af14a75 2013-09-08 11:31:24 ....A 176640 Virusshare.00095/HEUR-Trojan.Win32.Generic-63741c709adf959463e095430c84acec5074ddbda2427299280c7b366439f62b 2013-09-08 11:05:18 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-63805e58d6326de8fff5bfac531eb015ce41dc6c38a77c14c1a6d070d09f7769 2013-09-08 11:51:54 ....A 440320 Virusshare.00095/HEUR-Trojan.Win32.Generic-63805ef4d502dd72de51cf1e418c30bd4a6f1b05759b13c01dc45368bda7c9d3 2013-09-08 11:00:24 ....A 10238544 Virusshare.00095/HEUR-Trojan.Win32.Generic-6380e0b08711732cfea99a5defbdfad2d1018492c993bae58bd29ab5329ab127 2013-09-08 11:43:36 ....A 28640 Virusshare.00095/HEUR-Trojan.Win32.Generic-63866dec7ca1e69ec8223df043ea409fa7848a0b0ef3aeeaaca94fbcf6d5c9ba 2013-09-08 12:11:24 ....A 102912 Virusshare.00095/HEUR-Trojan.Win32.Generic-638f6277d9df1b55b713638eaa653f32b268f505b33a5d9a20caf1335f53e7f5 2013-09-08 10:52:00 ....A 22237000 Virusshare.00095/HEUR-Trojan.Win32.Generic-639255ab6bce566e18a2b5461fe4f675f338d3ea86d910aaf821a0f2a1cdf7ac 2013-09-08 11:02:42 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-639525d11a828bb2a7340d03804e0f1793c1accb1343ec022d347bec0f143bd5 2013-09-08 11:09:08 ....A 295936 Virusshare.00095/HEUR-Trojan.Win32.Generic-6395371b54645f2848be45b5032e63a4b60f1ca0995611434a82cba86b3ad68a 2013-09-08 11:31:26 ....A 112250 Virusshare.00095/HEUR-Trojan.Win32.Generic-639d569f25aae7068b1dbdfe1bcba3b46b4ef598cf1644203b73a256f3d08b3a 2013-09-08 10:25:08 ....A 111616 Virusshare.00095/HEUR-Trojan.Win32.Generic-63a463427a27d0300e664606fbded02a410ab2a617389ced928804070d12f9c3 2013-09-08 11:47:30 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-63a478f4ec206a68bee2f2e9ca6dfdc0e58877e943f857a66e8ce9c0f6e1e876 2013-09-08 11:37:46 ....A 43520 Virusshare.00095/HEUR-Trojan.Win32.Generic-63a519f7919c972cc132cec4963b9d4c80ab18b2e33eed5c2eeb50a7e327bf23 2013-09-08 12:12:52 ....A 16082 Virusshare.00095/HEUR-Trojan.Win32.Generic-63a9d757584e77d1b50b0b5a9384487ac4329b6002b4aecdb483d77c56ebddc1 2013-09-08 10:34:34 ....A 65554 Virusshare.00095/HEUR-Trojan.Win32.Generic-63aa856bd6f7116582fa64527000c625a777e402f4c63ea795304376ec3600fc 2013-09-08 11:56:32 ....A 525312 Virusshare.00095/HEUR-Trojan.Win32.Generic-63abd2d83aca292ce53d07a0bd4b1df8579144afd5d58b391f171e08ae7f6231 2013-09-08 10:29:10 ....A 73085 Virusshare.00095/HEUR-Trojan.Win32.Generic-63b04b4d9761050ed5282af759dc063ce0eb11bf2dcc52a09d4e07042bc11346 2013-09-08 11:37:36 ....A 129536 Virusshare.00095/HEUR-Trojan.Win32.Generic-63b5e180f6bda719a8bcb2d2972fd6a10d639cfb3c525479bba3463147a3ac11 2013-09-08 10:51:32 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-63c1c2b32d5fae19783b6e057b30ad8ff774598f3108c872600e01f1fb5216ba 2013-09-08 10:31:20 ....A 80384 Virusshare.00095/HEUR-Trojan.Win32.Generic-63c3e832fe7a0ec119bcfd630b057653b7e8d80be3380d0ff0a17c518b9a0234 2013-09-08 11:50:56 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-63c3f250eacabcfa6738e98a8d2aeef41b8b0e18a4442289924fe506b3488b29 2013-09-08 11:48:22 ....A 125952 Virusshare.00095/HEUR-Trojan.Win32.Generic-63cb44238b0b5f02bb1a9d7a860d0f8b565001046ce62190a0cbaa7756834496 2013-09-08 11:46:24 ....A 24910 Virusshare.00095/HEUR-Trojan.Win32.Generic-63cb71b2d20de5c6d6c3db746b8f9e51cb46dd364729c7c1b08e97ac3a0e5f7f 2013-09-08 11:30:22 ....A 2363392 Virusshare.00095/HEUR-Trojan.Win32.Generic-63cc065066d541f91baaca30fcc9cb88ecbc51357e2bce098b17bcad774da831 2013-09-08 10:43:14 ....A 456160 Virusshare.00095/HEUR-Trojan.Win32.Generic-63d02707fff20075ee0707c563d719c051fab8df2283d7bd95ef4afb2558267d 2013-09-08 10:37:40 ....A 261632 Virusshare.00095/HEUR-Trojan.Win32.Generic-63d11c770b149a1d521cf309b2fcf5153eba310baee88c98fffae3f28f7e59e8 2013-09-08 11:07:52 ....A 315465 Virusshare.00095/HEUR-Trojan.Win32.Generic-63d4dcc93f41e6eec4c4ae1734504f2180837578bcb7f4a6177066a1a5ff6e14 2013-09-08 11:00:20 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-63d6aae0c1e4242a951dab176f95a572be30586a23751e2016aaaece0a92f055 2013-09-08 11:10:14 ....A 4489216 Virusshare.00095/HEUR-Trojan.Win32.Generic-63d81afe45e6df24dafcb1942d623a9eeb17c1838cf4fbb9fb9a77bed76ce63e 2013-09-08 11:14:10 ....A 389632 Virusshare.00095/HEUR-Trojan.Win32.Generic-63d92884d7def313e65ebc7d7204c731110a0b24fe971c81e9f964505097de82 2013-09-08 11:28:54 ....A 76342 Virusshare.00095/HEUR-Trojan.Win32.Generic-63da8406af2c9bd3ab6566daed3ec2ac1569211b0acb940d584c33477040994f 2013-09-08 11:29:46 ....A 3111960 Virusshare.00095/HEUR-Trojan.Win32.Generic-63dc23258b45572501a0582f9f6235d8709500d683b9d9910081797f798cb2e9 2013-09-08 10:57:58 ....A 197120 Virusshare.00095/HEUR-Trojan.Win32.Generic-63dc2eeb6fa739ad4bf7bc64b2a24308d4ebaf35a0c4e6a68d5545218baa2601 2013-09-08 11:33:44 ....A 57349 Virusshare.00095/HEUR-Trojan.Win32.Generic-63dc65141ba8cb23aeab282fda8fc6cefdfea0ddb7752f9bd169e759b8d7d9c3 2013-09-08 10:55:38 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-63e091afbfb4dd17013f9b82b51605316add42f1ab59c9c4de387f170120e67e 2013-09-08 11:54:30 ....A 33280 Virusshare.00095/HEUR-Trojan.Win32.Generic-63e3f792eebfe252a1aa3d57462bd0863f5778196f5fa8b261933594546774b6 2013-09-08 12:11:02 ....A 16424 Virusshare.00095/HEUR-Trojan.Win32.Generic-63e5bc4033dcaa4f13579a5a02a5d87a1cff5cf3f82817788b8201b06b0e130e 2013-09-08 11:39:54 ....A 319464 Virusshare.00095/HEUR-Trojan.Win32.Generic-63e66117591b15c7d598f23d4a24e74fd93a4b10b18d9dfd8ce7ac57890d31a7 2013-09-08 11:31:58 ....A 303104 Virusshare.00095/HEUR-Trojan.Win32.Generic-63e7da3ca268e9493460a905e47cb2f3f987036a94170ed1f66849421e3c1dd9 2013-09-08 11:42:38 ....A 1521211 Virusshare.00095/HEUR-Trojan.Win32.Generic-63f2ba100e464fcab5ae61601406f39be93eb703f6ac3318724cb5804bd22b70 2013-09-08 12:08:36 ....A 311808 Virusshare.00095/HEUR-Trojan.Win32.Generic-63f788e962ad43fd79dd4ccfbf1da160edc2c891ce8f5403a04e748c6a052e4d 2013-09-08 10:55:54 ....A 286208 Virusshare.00095/HEUR-Trojan.Win32.Generic-63f92aa9a1c60eaedaf12aeb814c237c8d1dd3f6ad8fd4bf7c91b458b9b98330 2013-09-08 11:05:04 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-640b2cbee22678b2f3d0b8ef7d05c58b369964057b536b735035191d21bb708d 2013-09-08 11:02:50 ....A 35336 Virusshare.00095/HEUR-Trojan.Win32.Generic-641336e7e93a14bf9bbaff9d4b7b381681c65344c1d1a80f58bacbcfaa0aeda6 2013-09-08 12:10:10 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-641c859c5dac42c891ba47da2c8f9b6e0479e98518b124fde4a58dfea52bfcf2 2013-09-08 11:08:22 ....A 31744 Virusshare.00095/HEUR-Trojan.Win32.Generic-641d30579505c668fd7d9251937ada8b6734bfe5369fa4668fbdd564b5c87931 2013-09-08 12:09:30 ....A 39424 Virusshare.00095/HEUR-Trojan.Win32.Generic-641df3a1c9faa0c29128f76e553b5c7a565ea336b71310aee6b7bdb9510af4e1 2013-09-08 10:37:48 ....A 229110 Virusshare.00095/HEUR-Trojan.Win32.Generic-64214fa65196d6857448daec2606225afd0760f3ef6c5ec624e9106ac599e0ba 2013-09-08 11:09:06 ....A 4294658 Virusshare.00095/HEUR-Trojan.Win32.Generic-6421e9bc9c9334ba03f1f46979fb94800c2e6b47ca3c34fe2946752395220049 2013-09-08 10:37:40 ....A 10681275 Virusshare.00095/HEUR-Trojan.Win32.Generic-643047217bf66cefa0c3e602fde75b04a1b93313a93f8c0fef173529b71d3e7f 2013-09-08 11:07:46 ....A 68096 Virusshare.00095/HEUR-Trojan.Win32.Generic-6432487b9f32e0b4fce0de241fbf82a95cbd2487cb62e5cdea0760ee2173c113 2013-09-08 11:51:44 ....A 193536 Virusshare.00095/HEUR-Trojan.Win32.Generic-6437848c0ca4b1e1f4c9b4e73499e9d82e0ea086ddb048986d045ccee3980594 2013-09-08 11:58:16 ....A 130160 Virusshare.00095/HEUR-Trojan.Win32.Generic-6437f8fe16210b950733d1c85f9cf1aef73838b0ba27c7f4a873dfe739d0c608 2013-09-08 11:18:46 ....A 33368 Virusshare.00095/HEUR-Trojan.Win32.Generic-64422691f151cb14b64c33505a11a7c5a30aa92b00f1ea4f5eb9acd0cf60281c 2013-09-08 12:16:46 ....A 41688 Virusshare.00095/HEUR-Trojan.Win32.Generic-64423aa254a589fb56241885f4b173fbe04574409e3c027636280810e93a506d 2013-09-08 11:03:30 ....A 22862 Virusshare.00095/HEUR-Trojan.Win32.Generic-6443124184766dbe6703936e3347bdebda36c6e5682fcf84af10973e2ce4dc08 2013-09-08 10:39:26 ....A 34176 Virusshare.00095/HEUR-Trojan.Win32.Generic-64471688d543b23460f3d75b299ea8ed36cb6c6485ea863aca9007354630afb3 2013-09-08 11:09:22 ....A 45568 Virusshare.00095/HEUR-Trojan.Win32.Generic-644979ff20634fa6bbd74cb52b882067b793830d8d1aaf11e5e1880f3bffb120 2013-09-08 12:20:00 ....A 103459 Virusshare.00095/HEUR-Trojan.Win32.Generic-644e66f6fc8209136f869531cb05072e668989835f73b7d14fb6c47754714a10 2013-09-08 10:50:52 ....A 212992 Virusshare.00095/HEUR-Trojan.Win32.Generic-644f95a74e14b5dc0e8ea10f411120d8c1bf888ffb5e014cab45d304978b59d8 2013-09-08 11:08:58 ....A 97280 Virusshare.00095/HEUR-Trojan.Win32.Generic-644ff330b4e2c0f020597315b9efaf38728bf5e3796a9efb5e6a8bad6386d058 2013-09-08 10:23:50 ....A 1114628 Virusshare.00095/HEUR-Trojan.Win32.Generic-6450556fafec3bb3ab8ff1940e4fc734438300d81c1fa62063caa68a3a015645 2013-09-08 12:09:34 ....A 195584 Virusshare.00095/HEUR-Trojan.Win32.Generic-645449ae8fa67029cd5aacbb819a498f4992f22b9464d3d4b0f37dfaa27acc47 2013-09-08 11:20:12 ....A 3072 Virusshare.00095/HEUR-Trojan.Win32.Generic-645c60e925f35a57f496d1e4673243e980acd23af9f22f9038a8ab8ede8edbea 2013-09-08 10:54:06 ....A 262656 Virusshare.00095/HEUR-Trojan.Win32.Generic-645f5d043df2569a443dc73a969b4a089f13d6c5da477d6e09b1b6ccb19a0b1c 2013-09-08 10:39:14 ....A 71168 Virusshare.00095/HEUR-Trojan.Win32.Generic-6460add60ce563a72fac9db3f91b666f139c0889cd68e098131f432f1eb92ac8 2013-09-08 10:39:40 ....A 199168 Virusshare.00095/HEUR-Trojan.Win32.Generic-6464ca34894c0d8cedb993941c510fd38db1ec6088dd10f59080d09deab4e171 2013-09-08 11:11:54 ....A 531968 Virusshare.00095/HEUR-Trojan.Win32.Generic-646e473abfc246726c34e725221c9390ba10394971b056865099d810059d88c9 2013-09-08 11:02:48 ....A 15872 Virusshare.00095/HEUR-Trojan.Win32.Generic-646f7610deb674e3d6694f504319d0585dbab1ab262659093d2a1e3d5179dd44 2013-09-08 10:35:22 ....A 245563 Virusshare.00095/HEUR-Trojan.Win32.Generic-64709a17b7f25fa5180ff295a869b10ce3a5101e6c1fbfa43e30565a7b438bf9 2013-09-08 11:19:58 ....A 568008 Virusshare.00095/HEUR-Trojan.Win32.Generic-6473bab80f225848552d51b3ca92edc954689c9ccbb09b75076555ed3dea2471 2013-09-08 11:08:16 ....A 92718 Virusshare.00095/HEUR-Trojan.Win32.Generic-64781b883b863a9795f6d39b1571eefe888c1541bc9236ae6625228fdcf1ee9f 2013-09-08 10:56:36 ....A 68784 Virusshare.00095/HEUR-Trojan.Win32.Generic-647aabfda85c16dff2453e8337199a100ac5afe592a281dff787f47ea45cc9f7 2013-09-08 11:11:24 ....A 116224 Virusshare.00095/HEUR-Trojan.Win32.Generic-6480b983cbe30a0b50ef0e2089f888f381bd885152ac1c12824613679849c935 2013-09-08 11:23:10 ....A 24832 Virusshare.00095/HEUR-Trojan.Win32.Generic-6480e3c6490a5c6e4cbc59b8195c5d92e95279f7ae47a51ba0055e5caf6875c4 2013-09-08 11:29:46 ....A 455168 Virusshare.00095/HEUR-Trojan.Win32.Generic-648ba9dba97a3305c992a68b431bc2f73b6d21b7872121fba216fb2225313279 2013-09-08 11:24:18 ....A 717312 Virusshare.00095/HEUR-Trojan.Win32.Generic-649044e3133b627b9e24e3bf30dea6c82d7ed9f048afbf614d2d99efb5b2e085 2013-09-08 11:37:34 ....A 492067 Virusshare.00095/HEUR-Trojan.Win32.Generic-6492006e439e78f0ff186955f0317e0903debbbb7ac17d7d57effab56fa1f270 2013-09-08 11:25:26 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-64a1f6d1ae6a3e0b9be8d5f8ecdf2b4e957956f82b559c9506b79db86efc8c7e 2013-09-08 11:49:26 ....A 46592 Virusshare.00095/HEUR-Trojan.Win32.Generic-64a2a9aaac6584aec1b696b2f8242f618374e66aa7284558857ee49a7acf3be1 2013-09-08 11:47:26 ....A 960512 Virusshare.00095/HEUR-Trojan.Win32.Generic-64a30392c40356f3b6faf54dac0d546b41c6b63bead19c1992553f02c18acb20 2013-09-08 11:00:16 ....A 133151 Virusshare.00095/HEUR-Trojan.Win32.Generic-64a402f89d04d0ba65ab694ccf29e5a2b67d34df9f267ce3fcd6009858ad25a6 2013-09-08 11:40:04 ....A 378237 Virusshare.00095/HEUR-Trojan.Win32.Generic-64a4baa98d4214cf31bc7b7b330d3f99a8f1c13381088ca167494bb26e595098 2013-09-08 12:14:18 ....A 966656 Virusshare.00095/HEUR-Trojan.Win32.Generic-64a90d0bbad1ec29a86cbbd18c63efc21b9c8b04eb0d1aa7db4a98bbdec1e2c2 2013-09-08 11:05:48 ....A 699900 Virusshare.00095/HEUR-Trojan.Win32.Generic-64b2f5f0beb80bd5b8a3a6878827b640444518b735854d2ae456af52fbf521f1 2013-09-08 10:30:46 ....A 79360 Virusshare.00095/HEUR-Trojan.Win32.Generic-64b39cb3523811ac38a63f028b16a03de3ab2479b04f9eb85f4df8444a44087a 2013-09-08 10:45:14 ....A 210944 Virusshare.00095/HEUR-Trojan.Win32.Generic-64b61991e117d7a68212d8793f5a356d3dd53b7a257e9782b12815574660282b 2013-09-08 11:41:50 ....A 111534 Virusshare.00095/HEUR-Trojan.Win32.Generic-64b6993fad66efece39f82d2ed3c2eb5f0278bbada5028fb57aa22240fca844d 2013-09-08 11:41:08 ....A 204774 Virusshare.00095/HEUR-Trojan.Win32.Generic-64b90495daaca39de70b1910de6d2f4897de33678c65b2717df6582cb1bcea5c 2013-09-08 12:12:48 ....A 538632 Virusshare.00095/HEUR-Trojan.Win32.Generic-64b9c37b78dec6240554127099e0dbe03284a044309f555273bd44932a5bab32 2013-09-08 10:56:56 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-64be7c881bc33453e080eb353038dfc56c4805384cc249e6e1fb2bbeab0d9723 2013-09-08 10:37:44 ....A 2988672 Virusshare.00095/HEUR-Trojan.Win32.Generic-64c08484b9ea4e9b706c3fba5bd4d1216a40232eb68095a5b0f2b6f8fd896525 2013-09-08 10:29:06 ....A 321920 Virusshare.00095/HEUR-Trojan.Win32.Generic-64c2780a80b7b1d8aeeca1eb9fb976777cbe39ce1b83c578ad59d1d81af527da 2013-09-08 10:34:48 ....A 333312 Virusshare.00095/HEUR-Trojan.Win32.Generic-64c6c952aafde8afbd8c08f5487901b7df5c2b1223c55cc8dd10a01255e8ba50 2013-09-08 10:36:18 ....A 98816 Virusshare.00095/HEUR-Trojan.Win32.Generic-64c9ae2d83be420ec19ed0c25255c3a9adc1bcc187ea590359eb0b23aabf8a4f 2013-09-08 11:16:40 ....A 1339778 Virusshare.00095/HEUR-Trojan.Win32.Generic-64ca6645bdadd7b11a631f62e92a28416d5800e44a35dcdee01cc7586639b45f 2013-09-08 11:22:52 ....A 92160 Virusshare.00095/HEUR-Trojan.Win32.Generic-64d1ae092ac7009a21b975e2116696007c2d07d75963f10c64238f59aea4981a 2013-09-08 11:33:52 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-64d1ebe3cc05c53944840ad4d15db4184dd7c016b8475fc6727476e9ea114542 2013-09-08 11:40:14 ....A 34461 Virusshare.00095/HEUR-Trojan.Win32.Generic-64d25100f075b86e6a8ff566b3fcf05983a397a12e7f22d9f49232a6d185e5d6 2013-09-08 10:55:16 ....A 36304 Virusshare.00095/HEUR-Trojan.Win32.Generic-64d45b8b6ee6cb02796d1c3448fb63245aaf1e923402b132e54385a8603fadf7 2013-09-08 10:28:12 ....A 59904 Virusshare.00095/HEUR-Trojan.Win32.Generic-64d790120ffecc74e811fed695a1d651c7815303b3dd109658c7b6ac17ccf389 2013-09-08 10:58:34 ....A 800256 Virusshare.00095/HEUR-Trojan.Win32.Generic-64d7b1d8412bda335999bb75f661c92e62797cd56de9bebc7aa39ec54ed7cf54 2013-09-08 11:04:42 ....A 123392 Virusshare.00095/HEUR-Trojan.Win32.Generic-64d806dddfa34fa8b359c9e7c4ebe02007045b7f3086df8af9c73c69576228aa 2013-09-08 11:52:38 ....A 406659 Virusshare.00095/HEUR-Trojan.Win32.Generic-64db1ee675aa82cb4b1507625d982344e433fb54b6e0895822cd95965088f5e3 2013-09-08 10:26:22 ....A 774144 Virusshare.00095/HEUR-Trojan.Win32.Generic-64de2aca9fff0abb5f7d0cdfd0d3e81e4e8f356218218553a4353f43c038fe7f 2013-09-08 10:35:34 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-64e3bf9c0b9e0ca7ca45351e031758ebb43c34c062e7442014e89a05540b3b0f 2013-09-08 11:30:30 ....A 4608 Virusshare.00095/HEUR-Trojan.Win32.Generic-64ec54c3ca2559bbf58496b8d1fc71c84510b4a1a40b178f20206af7b66f47e4 2013-09-08 10:43:18 ....A 1017034 Virusshare.00095/HEUR-Trojan.Win32.Generic-64f36612418e86c2d3c912fac3427cabee24a5b9dc8abd735a9511e64c675a8f 2013-09-08 11:40:38 ....A 126464 Virusshare.00095/HEUR-Trojan.Win32.Generic-64f4005b320ab6a3b4950d3b280582fc7be4258bf3fabe34513e36975a030483 2013-09-08 11:04:02 ....A 2702875 Virusshare.00095/HEUR-Trojan.Win32.Generic-64f79b851d7e93cde3c4c984b61ee0d32949726e1ffbc91d1179df0814fa71da 2013-09-08 11:20:18 ....A 686080 Virusshare.00095/HEUR-Trojan.Win32.Generic-64f93fbd7c8e1e6be5d0994cc77f7e378be37753e25abef127c922144815ecff 2013-09-08 10:30:56 ....A 129538 Virusshare.00095/HEUR-Trojan.Win32.Generic-64fb06bbf2e9b45c01b67ad2b4a171d3be8a086d2890579cc7014e97927ee1ba 2013-09-08 10:58:28 ....A 319208 Virusshare.00095/HEUR-Trojan.Win32.Generic-64fb2e6ac824eb14b4d9454790d8fe4646071ed445f229ea9c52e7936c046d91 2013-09-08 11:14:50 ....A 71037 Virusshare.00095/HEUR-Trojan.Win32.Generic-6501d424dc4173f689b64520fb578bc24794954c7f7571bf07f5dde148ea2dd6 2013-09-08 11:20:24 ....A 2404373 Virusshare.00095/HEUR-Trojan.Win32.Generic-65065d41d73b2c05cb25d533b2f218cbc7c23be65f3731ceff4faf290b90926f 2013-09-08 11:37:14 ....A 396288 Virusshare.00095/HEUR-Trojan.Win32.Generic-65070ae5d1ec5e77bede4da65c43a7fcfb6404f5e77ec0bbfe8802a8f42de509 2013-09-08 12:07:50 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-650bc282900897f0c7337ba5935a12db8f3ddb1b03a4c151f1e16e8a0bc1f535 2013-09-08 12:05:34 ....A 69120 Virusshare.00095/HEUR-Trojan.Win32.Generic-650c4ac6e8e5919097874f94ec89315a6aa9a236aa87bf01ea8f8b06cccff0c3 2013-09-08 11:01:00 ....A 4153462 Virusshare.00095/HEUR-Trojan.Win32.Generic-650c6baf64eef95a40050a4f816edcec8251b0091c6c6d79435c97ec480f7a9a 2013-09-08 12:18:48 ....A 167936 Virusshare.00095/HEUR-Trojan.Win32.Generic-650d3a7d51b2ad742644d7d5fc528e9f2725c4dbd9401b85752b969a22fd9ace 2013-09-08 11:14:50 ....A 126844 Virusshare.00095/HEUR-Trojan.Win32.Generic-6519c1f5b718dbe109fee52b7082eb7fd65b422a1ffc617aaddfb29de913be1f 2013-09-08 10:41:52 ....A 29184 Virusshare.00095/HEUR-Trojan.Win32.Generic-651b91173994c337cb374c155a387fb03363b731d18e77e497be5c46b1945dbf 2013-09-08 10:28:46 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-65204d8332b744bb6b834a3bc841a3e5a2f0eae0b2d1c41777029328deefa70d 2013-09-08 11:02:58 ....A 711848 Virusshare.00095/HEUR-Trojan.Win32.Generic-652196b2892f480ccd289271ca89e6127d9f7111a72d9e87ae8d01baf044600f 2013-09-08 11:05:12 ....A 106909 Virusshare.00095/HEUR-Trojan.Win32.Generic-652bdac3c1405dac0bd648c3857b7655a007ee203f5674c483d986148cdbe6ca 2013-09-08 11:59:38 ....A 281401 Virusshare.00095/HEUR-Trojan.Win32.Generic-65340385512055a850d7dac72d9e34e14f2a906733261ca9ee65ed993fcc38a4 2013-09-08 11:37:56 ....A 7168 Virusshare.00095/HEUR-Trojan.Win32.Generic-6534d90a5663d2eb984d1db3b5cda8a5ce83977031be44c06be5dbb08758803b 2013-09-08 11:11:18 ....A 57864 Virusshare.00095/HEUR-Trojan.Win32.Generic-6537cbe60e06332246e28bbebebd3961698817d86aea7705502cdc5c69021674 2013-09-08 11:26:02 ....A 97280 Virusshare.00095/HEUR-Trojan.Win32.Generic-653af6857cb3f18d4495b94adb3ac23275f0ead31d21accfac0dbbf7ae6cb561 2013-09-08 11:49:58 ....A 44544 Virusshare.00095/HEUR-Trojan.Win32.Generic-6540649fbf5a41af1d35c04e14c91d5f9f987cd54b1541bd40daa8fe442f962a 2013-09-08 10:34:24 ....A 177664 Virusshare.00095/HEUR-Trojan.Win32.Generic-654371e12908a4219ebf00629c4cfe0fe3af81d24411cc21c8f4f7b4374c75ac 2013-09-08 12:08:20 ....A 305681 Virusshare.00095/HEUR-Trojan.Win32.Generic-65478db71f290a6c21de3a1534bcc8019a12edf17419491f2a5e138fb3e31bf0 2013-09-08 11:38:10 ....A 1009152 Virusshare.00095/HEUR-Trojan.Win32.Generic-654c3a0947085a43998fd4821dd73d18ca000e0d946265a79456727838352af3 2013-09-08 11:55:36 ....A 63888 Virusshare.00095/HEUR-Trojan.Win32.Generic-654db324ee9342e7f9367a25abbf63cd67f5288f88b3903c4291c8dc52777678 2013-09-08 10:53:56 ....A 362496 Virusshare.00095/HEUR-Trojan.Win32.Generic-654e5b174496c39fa59e88ea8f563f8173f3c2c9cc56ce6b957fc61cf18056b6 2013-09-08 11:22:34 ....A 121344 Virusshare.00095/HEUR-Trojan.Win32.Generic-65597ab67c46ba491a15c3202dca148a96c549cfdecfb2d9aaba1fdbd2c43de7 2013-09-08 11:56:28 ....A 828701 Virusshare.00095/HEUR-Trojan.Win32.Generic-6559aaecc75fd4fbdcf2a8f0bf7c8f586bca8649f56f9cb3058442afa70a4e21 2013-09-08 12:11:50 ....A 360448 Virusshare.00095/HEUR-Trojan.Win32.Generic-655cc1a9263e89fa6cbdad21aac2b3b26126e4a973046422de04d6bff88d510a 2013-09-08 10:33:36 ....A 64316 Virusshare.00095/HEUR-Trojan.Win32.Generic-6563b8c7ec9de5776fe901e29582bf04fd0a66cc0c0513698ed0d93dea4da883 2013-09-08 11:09:10 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-6563bcf3bb2fd1e9c484d6524ed555cabfef96f8c929e4d7d1cd651dbd7eee43 2013-09-08 12:00:14 ....A 90740 Virusshare.00095/HEUR-Trojan.Win32.Generic-656711384df1f3938eec81d0f4df156a3617ee9d5fa5087f1ec527989236107d 2013-09-08 11:00:34 ....A 74240 Virusshare.00095/HEUR-Trojan.Win32.Generic-65683cc84872f223b986207abd38534bb06f88a315d59ee5146914f8735b1992 2013-09-08 12:00:02 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-656c12440cab675e624225c57d21331d5bc588b5b954e67c98c1eccfe83cf1f3 2013-09-08 11:29:36 ....A 405201 Virusshare.00095/HEUR-Trojan.Win32.Generic-657029eb89ff96824b07729843cfdd84b527bb85b819a573fdd217e5ff12ac40 2013-09-08 11:16:22 ....A 22100 Virusshare.00095/HEUR-Trojan.Win32.Generic-6577199f6b09af41d2e76cc14fdeb87a911f63d1c58bdd0d1dc362ceea4abff9 2013-09-08 10:44:04 ....A 260627 Virusshare.00095/HEUR-Trojan.Win32.Generic-657dde2765db4b49d64bb1792867caa3bfcc66c435c66ed136064d547dd44ea0 2013-09-08 11:54:10 ....A 149504 Virusshare.00095/HEUR-Trojan.Win32.Generic-65804a2068eae1e13386a92d8e3155fef2c8a894d4ed9c3339b9d7871727aa29 2013-09-08 11:22:04 ....A 206848 Virusshare.00095/HEUR-Trojan.Win32.Generic-6582b5ea0755ae290f2aeee7e84250f075e12fcbd2119fab5e524ac174bd6b39 2013-09-08 12:16:40 ....A 1888119 Virusshare.00095/HEUR-Trojan.Win32.Generic-6585061bb8e2505697f4bb2144541d3cfafc4567f3e1c5032be8f2e6229ffc03 2013-09-08 11:24:12 ....A 25664 Virusshare.00095/HEUR-Trojan.Win32.Generic-6587c388ded2a522f906acb82f9d375d05c276123a8d99a1e61b86e9ab1a2ba4 2013-09-08 12:09:10 ....A 183808 Virusshare.00095/HEUR-Trojan.Win32.Generic-658abf3f9df6425d9b7e012c803af63576385b470a68b03e240345007bf470f1 2013-09-08 10:52:44 ....A 185344 Virusshare.00095/HEUR-Trojan.Win32.Generic-658d6edb0de6f8dd3d4efd723746a69de7288974c20b72b1789fa5166dfd1ac9 2013-09-08 10:30:24 ....A 149504 Virusshare.00095/HEUR-Trojan.Win32.Generic-658e48d4e0f5bc93afab25fa0375607779bb610f8359889d536b231ec36b145d 2013-09-08 11:02:44 ....A 499222 Virusshare.00095/HEUR-Trojan.Win32.Generic-6590fdb1184530fc1ce5a2bca8725409ce1fe6973645521a7b49a17bb7e530f8 2013-09-08 11:06:40 ....A 512512 Virusshare.00095/HEUR-Trojan.Win32.Generic-6593a1e17146d61f3702f00599ea09c3a1cdd51e6484dec0beb9ec5b17a0fa0a 2013-09-08 10:58:32 ....A 124416 Virusshare.00095/HEUR-Trojan.Win32.Generic-659739650347dee76a97e48f49fd050d3938270af8e80e13bddbd76a637d1535 2013-09-08 11:49:38 ....A 1323000 Virusshare.00095/HEUR-Trojan.Win32.Generic-659a887ef77e04975ce5fed06e2c561ca280c0427c1b06a871d7061d32b3aaa2 2013-09-08 10:31:10 ....A 37464 Virusshare.00095/HEUR-Trojan.Win32.Generic-659e168c7cc686979759687426897a00762e6ee227f67f74cd29d7acd1decd1d 2013-09-08 12:06:52 ....A 22504 Virusshare.00095/HEUR-Trojan.Win32.Generic-65ab0736573ce5647d13ad6f17e76f78f1caa4eb5d9e01497ac36fe21d69402f 2013-09-08 11:03:42 ....A 377344 Virusshare.00095/HEUR-Trojan.Win32.Generic-65afa2a166d04879fdb9b1bc55d7aceed665f6e2134226b090707efc4c6f79eb 2013-09-08 10:39:28 ....A 19496 Virusshare.00095/HEUR-Trojan.Win32.Generic-65bd492730b3daa626533d67596edddd51764967d3516e66835e1dd8f8108c8a 2013-09-08 11:22:52 ....A 505344 Virusshare.00095/HEUR-Trojan.Win32.Generic-65bdaaf1fc50b88c46dd726ca0343b4b693a4f468856ec8985b98375b7c02efe 2013-09-08 11:03:14 ....A 414208 Virusshare.00095/HEUR-Trojan.Win32.Generic-65c152a0166e4343be6682eab4501cce9fcc2afe6561dc52f415bb6201f74806 2013-09-08 12:01:00 ....A 168317 Virusshare.00095/HEUR-Trojan.Win32.Generic-65c4f2d084e1d932f763d765dbf08a6ebb02b144d58a228b6b477df3374b9a33 2013-09-08 11:26:42 ....A 125440 Virusshare.00095/HEUR-Trojan.Win32.Generic-65c8d07de92465b6ef5e255d7d6673a4df06ac4759679d8a7fa4ce830f3b3dfb 2013-09-08 11:14:42 ....A 248832 Virusshare.00095/HEUR-Trojan.Win32.Generic-65c8eda80cb01a16711fa3a7f96d9633128e620a934fb347e5bafc76c78afa21 2013-09-08 12:08:28 ....A 2082256 Virusshare.00095/HEUR-Trojan.Win32.Generic-65d30af2be8f1971dac97cd27fbd1f345d48b2b82856e25c3f85fdc1f748fb6f 2013-09-08 10:43:40 ....A 22886 Virusshare.00095/HEUR-Trojan.Win32.Generic-65d6fa9f3b73bf886a7938bc4d0974d44fb322055722ccce3f6d0f0b75bb29f6 2013-09-08 11:50:20 ....A 44032 Virusshare.00095/HEUR-Trojan.Win32.Generic-65dd570cdd793f5e63344204c86a85afba752c2b7c19aa341186d1eb3ae8144e 2013-09-08 10:51:14 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-65df8e24ce006ed5c5b2bde0afb18a8e8354ed3cf154633a38a6b430ffb3669c 2013-09-08 11:47:04 ....A 74752 Virusshare.00095/HEUR-Trojan.Win32.Generic-65e3da3d9ff0c8e7f28c63f8285e32f5d914f3b940cf977c822ff8d8bfb1c274 2013-09-08 11:02:02 ....A 190464 Virusshare.00095/HEUR-Trojan.Win32.Generic-65e517dc0c788ea69d3cec1e87f59946c3f0a04bb89ad4f1baf1a75b831691f6 2013-09-08 11:33:28 ....A 219648 Virusshare.00095/HEUR-Trojan.Win32.Generic-65f21469283a44d4db99ddcfefa3196a5576c66633d2e5783eb8a620101ad5e1 2013-09-08 10:26:14 ....A 282624 Virusshare.00095/HEUR-Trojan.Win32.Generic-65f295c80db80a99ec28b82cc9a0929f062ce3af697b3f9601a12721db6d7611 2013-09-08 10:31:56 ....A 76946 Virusshare.00095/HEUR-Trojan.Win32.Generic-65f41b709fb1f6896f68fcc47540bd6b31f3dfff0db0433ab903a7272d988ea5 2013-09-08 10:46:32 ....A 130918 Virusshare.00095/HEUR-Trojan.Win32.Generic-65fc4882fe7f48441ef853c3c511281194287ecd1dfaeaa4ea7f355834b38439 2013-09-08 10:39:54 ....A 91648 Virusshare.00095/HEUR-Trojan.Win32.Generic-6607c545d5037129b2a5e9d46380a50cdca0d4730fd4413c2c0e60b091f3be84 2013-09-08 11:19:08 ....A 539648 Virusshare.00095/HEUR-Trojan.Win32.Generic-66094f97426a55e6bce988e173310f73791a46338322697f1e7988b9e25dfa41 2013-09-08 11:38:42 ....A 977536 Virusshare.00095/HEUR-Trojan.Win32.Generic-660a7754891e8627dae87b339de167cfe93964ea19423da33f7399c839ab3743 2013-09-08 11:55:16 ....A 94720 Virusshare.00095/HEUR-Trojan.Win32.Generic-660afd0da384e5d3aaf8b2414b63d33526231285fe7ff9fac27dcc805dbf9f0d 2013-09-08 10:53:04 ....A 98733 Virusshare.00095/HEUR-Trojan.Win32.Generic-660b0e77b88080239913124cc08536d64bd03e0be0639a0ca69016461d9b53f8 2013-09-08 12:16:58 ....A 5703119 Virusshare.00095/HEUR-Trojan.Win32.Generic-660cc05d44b772f2b51312c016d3d44adc129207ac1ee627adf1f06cabf43317 2013-09-08 11:10:02 ....A 971776 Virusshare.00095/HEUR-Trojan.Win32.Generic-660e293701a2ba51f8d5c4be8ac7cbd51b20b50c26c657cde3ffdce56c9dc456 2013-09-08 10:42:32 ....A 4817748 Virusshare.00095/HEUR-Trojan.Win32.Generic-661a8aade28bc4b60cc1e6675864e1772222f745928dc14cbced09f42ed6d3d7 2013-09-08 10:30:52 ....A 53250 Virusshare.00095/HEUR-Trojan.Win32.Generic-6624b8dfa61517cd4d33122994aa22338e4a8588eef812e725c7e71ecdbeddad 2013-09-08 12:06:56 ....A 38912 Virusshare.00095/HEUR-Trojan.Win32.Generic-66288729636a3652092e722eae597de6b7e4e491639531999f8fc6e0eb938ac6 2013-09-08 11:19:56 ....A 174592 Virusshare.00095/HEUR-Trojan.Win32.Generic-662e2ac1d0701b9c0b81a351c5d56b8371dcc2897b1f7b59efe1314c78f8d87a 2013-09-08 11:33:54 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-662edcdd717910ce56c6c394c8255de1069604e6a35b7e6ae1181eab23a97a08 2013-09-08 11:16:10 ....A 1405952 Virusshare.00095/HEUR-Trojan.Win32.Generic-66349b0692d5ae272c0a86ece0fcb1e7f4b54672dd5f5dd27f2a514af2236245 2013-09-08 10:58:06 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-6635faea3cba3004c96909b9943c07cff01cc17eac22e22f9b2792a69bd4a1b4 2013-09-08 11:22:14 ....A 157207 Virusshare.00095/HEUR-Trojan.Win32.Generic-6637c135c74ad5034891ed9607ae901e61249f25c8bac644df43f230ac3ad2aa 2013-09-08 11:29:44 ....A 315120 Virusshare.00095/HEUR-Trojan.Win32.Generic-66395429e91b5f8281bb76ee93273dbbb0a3d9e5ddb882070e6ffa37af43540a 2013-09-08 12:05:00 ....A 8192 Virusshare.00095/HEUR-Trojan.Win32.Generic-663abea3d982a12a4919c20b9f654067c6368af7f4baecef93478086483d650a 2013-09-08 10:23:56 ....A 268800 Virusshare.00095/HEUR-Trojan.Win32.Generic-6644f8116fdd932abad51992201637840e81bd75776028c89600c8cecc293a62 2013-09-08 10:37:44 ....A 770048 Virusshare.00095/HEUR-Trojan.Win32.Generic-6646782a6ee0dd6710a7436d789f9e180dd60fbbbb6f3012ea432f1582927918 2013-09-08 10:43:26 ....A 24276 Virusshare.00095/HEUR-Trojan.Win32.Generic-664873b9015125b756dbc9985fb648f0d0fcb7acb0a92c4a7233c8220a0d7c6d 2013-09-08 10:46:22 ....A 167424 Virusshare.00095/HEUR-Trojan.Win32.Generic-664a215e6fcea2ea4be095542563f36b2226d894510c0f68b237ffc23c425aa6 2013-09-08 10:25:02 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-664fbbdda21927eed0eb1d7b835ef43631eb6e7e04280832aca374e837f66b97 2013-09-08 10:50:14 ....A 38327 Virusshare.00095/HEUR-Trojan.Win32.Generic-66529f19faee685d5c9256e743bdc8a212de432c4c1f487a09c2dcdf32bc9680 2013-09-08 11:19:50 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-6654265953b45c912f061536a830d549c7b7265b159e828d6d4e91150ebf1e3f 2013-09-08 10:47:58 ....A 69642 Virusshare.00095/HEUR-Trojan.Win32.Generic-6654f19496c409ba5a097f397d2528a34d5b662ec00d5466bd18055d903475aa 2013-09-08 11:41:24 ....A 198144 Virusshare.00095/HEUR-Trojan.Win32.Generic-665995c67ece09a12236982b5ac497ad8702f6cfe73bf1aca66b7bcf52ccce9a 2013-09-08 12:03:56 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-6662c72ae4f8b5e40171696348cbf5f9159fd81a68e5fe68643e79d35d65cf20 2013-09-08 11:22:06 ....A 72192 Virusshare.00095/HEUR-Trojan.Win32.Generic-66662d4c4ea61c78f102455f2b6a5452d5523e1339d46fae50d5949abc4de1a7 2013-09-08 12:10:16 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-6667c14b11925ca950619b15a9f01f5008ded42b6722e95f93277d8c4b3fd8be 2013-09-08 11:21:58 ....A 71680 Virusshare.00095/HEUR-Trojan.Win32.Generic-6672b1c96df453566e240b98109dfdd25c2bb8d7f0c25fc4abea53fbc3a84417 2013-09-08 11:05:02 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-6676fbf5b0d1607e4bcf0a8e8af2c58f97d7adedfbb679e09b2fc9edfb42c4d5 2013-09-08 10:49:08 ....A 143872 Virusshare.00095/HEUR-Trojan.Win32.Generic-6677f29b39e80c465e036f93e9a7300923ae1fbefa1b25abb16293babf54218d 2013-09-08 11:05:48 ....A 327680 Virusshare.00095/HEUR-Trojan.Win32.Generic-667e6449ab38d514108e3a0c62ffb80df603223e9775808df65078cd2aeb6a3d 2013-09-08 11:37:04 ....A 403456 Virusshare.00095/HEUR-Trojan.Win32.Generic-6680c17739eadcb42cf043457e5609fb8d788a9b865649f4c0b04c0991e7f056 2013-09-08 12:09:24 ....A 4059888 Virusshare.00095/HEUR-Trojan.Win32.Generic-6680deb4f36845403598abf08871db21a92c7c0ecb52cb6e149eda2e05d21296 2013-09-08 11:29:24 ....A 231424 Virusshare.00095/HEUR-Trojan.Win32.Generic-66836cd9320a79757a986e8ffd98816129a72bfe4c0f4851762274d447bf1f91 2013-09-08 12:18:08 ....A 237400 Virusshare.00095/HEUR-Trojan.Win32.Generic-668d4d6c3ec290e9e1d9f763bcf5c4365c6dfec95e9759fb8e21b4c62b2a8ecc 2013-09-08 11:38:02 ....A 200704 Virusshare.00095/HEUR-Trojan.Win32.Generic-668e0706ea4ea3dad214b611903f69919645f6b7446d1b1622356d714f253668 2013-09-08 11:07:42 ....A 133120 Virusshare.00095/HEUR-Trojan.Win32.Generic-66993e9fbdfdcf8a9f864d05e43fd49afc691542e2052d23fbd7dce417769788 2013-09-08 11:26:30 ....A 749576 Virusshare.00095/HEUR-Trojan.Win32.Generic-66ab68d445c90028d6ff419510768166f927b343ffed59b677dbc46359abbd0e 2013-09-08 10:53:16 ....A 33280 Virusshare.00095/HEUR-Trojan.Win32.Generic-66b727707de23cc5766f2a3e9e94e77979dd6f7159a4103a9d0b23048329f82b 2013-09-08 11:49:22 ....A 49664 Virusshare.00095/HEUR-Trojan.Win32.Generic-66b76536680b745e8b1ed05c9e33fc28067fd2b5663aa9b4d628f5d847c38a42 2013-09-08 11:38:14 ....A 16384 Virusshare.00095/HEUR-Trojan.Win32.Generic-66b91bdd72310cfbd230538e02c397660038c26dd3ea8e69c1245c5d333a238d 2013-09-08 11:08:56 ....A 187904 Virusshare.00095/HEUR-Trojan.Win32.Generic-66b951c58cfdc8588234ac6b85d01d1ddbd9bf20dec533826ac56eca3c8f37dd 2013-09-08 10:53:14 ....A 66153 Virusshare.00095/HEUR-Trojan.Win32.Generic-66bfc9fdb14153dab745cd66195e243ac03d879c5b4366a4bf2782ff2839d54d 2013-09-08 11:45:54 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-66c7eb52115cca0092a27a62cefc3154265845baaf69d36cd75205d4e69d546f 2013-09-08 12:09:06 ....A 318464 Virusshare.00095/HEUR-Trojan.Win32.Generic-66cd7dc33b5834532c4526eec3bce64b1a586588045ae2dbf7d7f9c1035be263 2013-09-08 10:44:18 ....A 72061 Virusshare.00095/HEUR-Trojan.Win32.Generic-66d183cfcfd8043ca4b7bb9327b2e0afa593783ea62fb22dc2f3f4b4a8972dc1 2013-09-08 11:19:08 ....A 116736 Virusshare.00095/HEUR-Trojan.Win32.Generic-66d19ff9da16d13f9828ef238637ae2dd31724fff269b458b82150340d59ce28 2013-09-08 12:19:16 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-66d48cc89148336e18230b1688d93ad6907ba86e208cc051d1d0038fdfd1873e 2013-09-08 11:51:00 ....A 253952 Virusshare.00095/HEUR-Trojan.Win32.Generic-66e1143a0094fd7dbaf841fa1fcb3439ec52a17a983f125610d3874091927dd3 2013-09-08 11:27:16 ....A 69644 Virusshare.00095/HEUR-Trojan.Win32.Generic-66e25266b754aa176ec485bc08e164be1d7607f7ebe05c1da28e7e9535f4d1fe 2013-09-08 10:25:18 ....A 4360926 Virusshare.00095/HEUR-Trojan.Win32.Generic-66e47c5b9c5d638ec6397ba1af907c3078088d628667e5b8e37e9a153d6bf8d1 2013-09-08 11:02:16 ....A 22164 Virusshare.00095/HEUR-Trojan.Win32.Generic-66e62bebf2548e8d32024bf24201e06bee338929ca8e1f36a2a3d2a6cb779be6 2013-09-08 11:51:20 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-66e9ba72797dc3e308a5ba3a9bfd62d045991f46607295512aacb915ab6294d6 2013-09-08 11:57:22 ....A 281088 Virusshare.00095/HEUR-Trojan.Win32.Generic-66ee7b352609ec09f774103f6beff768e81a26c9ec190ae475e198dcdb41b3a3 2013-09-08 11:06:54 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-66ef6052679d939ec3ddb2032a6ead0f1b09fca3faa9c4374369ebf5008db578 2013-09-08 11:05:46 ....A 192488 Virusshare.00095/HEUR-Trojan.Win32.Generic-66ef787a248165cac65d50c0d0c200757c714f551ca9c061fca4a75c8ea79e18 2013-09-08 11:46:10 ....A 1062895 Virusshare.00095/HEUR-Trojan.Win32.Generic-66f281aa98efd2b04d4f4c6a8f7d39db53b0a9e513c2ee77f00ccca57d7b7c9b 2013-09-08 11:02:18 ....A 123008 Virusshare.00095/HEUR-Trojan.Win32.Generic-66f29199b81b597d4810a0cc1046dce7d9b014385012b62d02d063a682b612d6 2013-09-08 11:10:52 ....A 127488 Virusshare.00095/HEUR-Trojan.Win32.Generic-66f3322a06bdb0ba058d7e3cbe776d71bed19d6bac2a0942bf7a557490137260 2013-09-08 11:46:30 ....A 31547 Virusshare.00095/HEUR-Trojan.Win32.Generic-66f387f1cdde02811f2a650d3e24137210b126e1a3f713ada3de3c2ae5faa35a 2013-09-08 11:02:52 ....A 45292 Virusshare.00095/HEUR-Trojan.Win32.Generic-66f59638b36b8a65fbbb793e24b980cbfbb94f401aa0b0da834da5237e298fe3 2013-09-08 11:27:18 ....A 348160 Virusshare.00095/HEUR-Trojan.Win32.Generic-66f9e77924940a5bc9abb6be6e20567954bb43ee1a926486e036d93be28d2631 2013-09-08 10:53:44 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-66fbbeafc3b64df1e94f77a20877dc11690b634f4834e1218287f05e2a7f0469 2013-09-08 11:28:32 ....A 12800 Virusshare.00095/HEUR-Trojan.Win32.Generic-67017581fc1a09753c51503c3d5a6f4b2fc10bb03a74f46877a87df22951920f 2013-09-08 12:02:06 ....A 272896 Virusshare.00095/HEUR-Trojan.Win32.Generic-6718110c69bbd5b5024fccfcb68a3ac6981189d1aa0413264a3912c20aaa349c 2013-09-08 11:49:26 ....A 2698752 Virusshare.00095/HEUR-Trojan.Win32.Generic-671954198447522584575d9f58fc9a8dead4a48c94eb4486ad1f4ae43ec7d4b1 2013-09-08 11:36:28 ....A 6021120 Virusshare.00095/HEUR-Trojan.Win32.Generic-6720174b236520bcf670d0f7d1ad76af46b5f07c476a922f0daf3d3dba8c0306 2013-09-08 11:11:20 ....A 15104 Virusshare.00095/HEUR-Trojan.Win32.Generic-672f95be1e47ed3ba9a963f7927123190fb6f58710ffbab080bc849fbb33d695 2013-09-08 11:36:44 ....A 317952 Virusshare.00095/HEUR-Trojan.Win32.Generic-67389aa8aa4465bf31b93c0cced80860a1c282fc538564fd992e7c410d937502 2013-09-08 10:52:14 ....A 119808 Virusshare.00095/HEUR-Trojan.Win32.Generic-67390ba09592cb62007766eb0a1739b013ab5aa8131a0682a665ffeb53068fdc 2013-09-08 10:32:04 ....A 112128 Virusshare.00095/HEUR-Trojan.Win32.Generic-673a5899fe4eda502f60ca2a0c9ff7ba1a596a179ca442946005c59b63daea1a 2013-09-08 10:58:30 ....A 78848 Virusshare.00095/HEUR-Trojan.Win32.Generic-673b60d8941de316658f2d1068f39f43c37a47c7ab1aa7638c62cd3605f7f051 2013-09-08 11:43:46 ....A 214890 Virusshare.00095/HEUR-Trojan.Win32.Generic-673f94c9f8c84ef6d8467e72b75db45ddc5cf0643391295398a432ad16d2ff7a 2013-09-08 11:28:10 ....A 31232 Virusshare.00095/HEUR-Trojan.Win32.Generic-6741a78ffc4a62ac2616c7c1b384f1a166f7d70553dfb4e630580187bc0efe86 2013-09-08 10:37:00 ....A 60928 Virusshare.00095/HEUR-Trojan.Win32.Generic-6741cd94b753394f9e357236e50c864fd661af0f49b6041a064ad6ff16d06dfd 2013-09-08 10:51:08 ....A 622592 Virusshare.00095/HEUR-Trojan.Win32.Generic-6747de64b787b4795d1cc7269143b2bad38640f69bf843bd665b90933a4926b9 2013-09-08 10:59:18 ....A 98308 Virusshare.00095/HEUR-Trojan.Win32.Generic-674f586265fc307a2890d23e211b8f4dcf0df80cb012ce8225dac41ba7e4a3f3 2013-09-08 11:25:16 ....A 911970 Virusshare.00095/HEUR-Trojan.Win32.Generic-675397faf5b9f3cd55aade2df95a8c87011c33dc50b0a4370c8f752ccce50a9e 2013-09-08 11:47:00 ....A 1090686 Virusshare.00095/HEUR-Trojan.Win32.Generic-67546863202f5920a787d885fbc6c369c2547044bc30edd050d93b4d9ce375b5 2013-09-08 11:03:28 ....A 43008 Virusshare.00095/HEUR-Trojan.Win32.Generic-67559d96af46664a2ecbcb7a121de327d1df3b52dbdd14f715073a49c53bc48b 2013-09-08 10:59:44 ....A 217600 Virusshare.00095/HEUR-Trojan.Win32.Generic-675f6c07a1fe971b1b1a49b62887f74b941ff5a9771bf8f295c6a3628a825e42 2013-09-08 12:12:22 ....A 54784 Virusshare.00095/HEUR-Trojan.Win32.Generic-67610f09388ce6a5405843a7d2502d38a06a3efb658ec486af78aed440e3db1c 2013-09-08 11:41:00 ....A 1096704 Virusshare.00095/HEUR-Trojan.Win32.Generic-676359babbf0763de87b23397ab86e8afefca6ab91dc35ce229154b40b2529a5 2013-09-08 11:08:20 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-676382df8fa4d192a82d67fad8c1f1552f169a016032a90c320a3de7c0e5daab 2013-09-08 11:12:44 ....A 76580 Virusshare.00095/HEUR-Trojan.Win32.Generic-6765768be1058d4beeea915ba58e6b1913cac65d37f99cb15ce6cb19b19a0a87 2013-09-08 11:39:06 ....A 54784 Virusshare.00095/HEUR-Trojan.Win32.Generic-67672d0c76e50f94c39c7ca9f49baf70d7f8d93c94995ab963af7315add747e5 2013-09-08 12:15:04 ....A 98308 Virusshare.00095/HEUR-Trojan.Win32.Generic-67687a4079b91695dc66799948698de6704f66724029e2454c64f9f8f9a844d0 2013-09-08 12:06:32 ....A 107520 Virusshare.00095/HEUR-Trojan.Win32.Generic-676b01f44b792a6e7b2ec4c2a01096eb139cddce67599cc4d1d91143cc1eeb9c 2013-09-08 12:10:24 ....A 1061269 Virusshare.00095/HEUR-Trojan.Win32.Generic-676d910fb18dc74742f74dfd99f344e79393f4a6731d08e08d1362cb4effb6bd 2013-09-08 10:54:58 ....A 249856 Virusshare.00095/HEUR-Trojan.Win32.Generic-676e40291f1ac9733794726e2a48e6641f70351d656e854ed3e7ffc1bcf8d800 2013-09-08 12:00:44 ....A 459776 Virusshare.00095/HEUR-Trojan.Win32.Generic-676e46ea33f86f860cdc665f17b65462fcf126a4a4e0e017efbf76db6ff0a5a2 2013-09-08 10:28:20 ....A 173577 Virusshare.00095/HEUR-Trojan.Win32.Generic-6779fcc9a0154077b1c9be7c3d48b9448ee9d39d6d841fce5b7cdc0b7a921de0 2013-09-08 11:01:52 ....A 75776 Virusshare.00095/HEUR-Trojan.Win32.Generic-677bb83ebb263ccba54430bca4aac203ed1d4d6c407ae35f5e501517eadb58a3 2013-09-08 11:53:26 ....A 69120 Virusshare.00095/HEUR-Trojan.Win32.Generic-677bdd518fe33b98e78592442fe4c15e6c7695b767bc6b794cc05003d2e28f6d 2013-09-08 12:11:18 ....A 275456 Virusshare.00095/HEUR-Trojan.Win32.Generic-678001139adfd916682a73e190d2d5f40e7a8ef0787ce20105461b9b3d56f01f 2013-09-08 11:51:06 ....A 569344 Virusshare.00095/HEUR-Trojan.Win32.Generic-678534fda50d28556b396ab385939e8fcee6e0bd2256cb84f481a22740341764 2013-09-08 11:50:56 ....A 101376 Virusshare.00095/HEUR-Trojan.Win32.Generic-6788dc5061487e27a4ce4b0eb0df36253ed121fe3311a291dee949ef10dbade6 2013-09-08 11:29:40 ....A 167978 Virusshare.00095/HEUR-Trojan.Win32.Generic-678fd04650f825628e9160b18f241c7183ecd8454ab0beb3756516b379ae8a21 2013-09-08 10:47:52 ....A 153600 Virusshare.00095/HEUR-Trojan.Win32.Generic-6791b0f6b24fc37ae82f4b43c73bcde80487d4823447327b24a314e12a563a86 2013-09-08 11:43:00 ....A 28160 Virusshare.00095/HEUR-Trojan.Win32.Generic-6791e23172532519bf02fac4abacda4b6f85c67f2067ba1b8d0ae1ef32671003 2013-09-08 11:15:44 ....A 292868 Virusshare.00095/HEUR-Trojan.Win32.Generic-6799d91dc00d59dccfbf2887be6c4241ad9228d4b1400a894b78e6848e4b40a0 2013-09-08 11:43:02 ....A 21620 Virusshare.00095/HEUR-Trojan.Win32.Generic-679c3978841a86a5a26136ed82df5cdf86ef1538d8ef8db1129ca30f7f8fa18d 2013-09-08 10:49:50 ....A 167940 Virusshare.00095/HEUR-Trojan.Win32.Generic-67a2d91e2b6e63bbb19cfd8727f9d18566a2460662c766c7190cb53d6d44fd02 2013-09-08 10:30:30 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-67a30dbd663ba582ffb0316f2d345447d18b34caecbffd460bc594ea4c4d9336 2013-09-08 11:33:30 ....A 51200 Virusshare.00095/HEUR-Trojan.Win32.Generic-67a3541c50ee0e57e0edc3ae613414898a9964647d77bfa00de3d84de8bf190a 2013-09-08 11:15:08 ....A 654642 Virusshare.00095/HEUR-Trojan.Win32.Generic-67a5765532f9a50b0873596846cfa84451d717bce28630dfb0951aaccdfc8270 2013-09-08 11:46:18 ....A 14336 Virusshare.00095/HEUR-Trojan.Win32.Generic-67a6e7c60515654d1a48d7f9a696d1d4c4379925387050fb6d9f2ed0d1b4b9ed 2013-09-08 11:12:22 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-67a83b06014ae38c09d74bcae1e2756e8ac225666c4a1697d34401d62f890be8 2013-09-08 11:52:30 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-67aae087949da806a16444e74d1b0980c8ac7575a180d053adc042e3e38dce2c 2013-09-08 11:02:08 ....A 97328 Virusshare.00095/HEUR-Trojan.Win32.Generic-67abe2e765c0720281db8aebc236a7bb0ba81846697a168ae2ef1fe1ec675eaf 2013-09-08 11:57:54 ....A 534528 Virusshare.00095/HEUR-Trojan.Win32.Generic-67ac2a72a9ac363682d44210df55262d0c60b3cc3c244e60e7c118fdb633331d 2013-09-08 11:46:46 ....A 185615 Virusshare.00095/HEUR-Trojan.Win32.Generic-67ace91ca08a0d14f2c4ad06e27dc4c1e2e3da0d9b6228e9369c9987377ef6e7 2013-09-08 11:23:54 ....A 4813459 Virusshare.00095/HEUR-Trojan.Win32.Generic-67b0baf66efdabe025f8363766a5bc9d865396bea3919619ba6bb3b4140eb1cd 2013-09-08 12:09:18 ....A 163840 Virusshare.00095/HEUR-Trojan.Win32.Generic-67b7fd35eb17c7c074acbf8265b635c74115b1ca0672a8a9729bf312201c20da 2013-09-08 11:06:18 ....A 5287936 Virusshare.00095/HEUR-Trojan.Win32.Generic-67b800aaaa81a0eb280838ea82522657b1b78d7a2af6e798f2938f399d868d7c 2013-09-08 11:28:04 ....A 2342912 Virusshare.00095/HEUR-Trojan.Win32.Generic-67b9e90008ebe652aa6a54d635e6a2a4cf5b4aac0092401c737bf4addcb6a692 2013-09-08 11:50:32 ....A 1763328 Virusshare.00095/HEUR-Trojan.Win32.Generic-67bc07df515f1271d67cc6e8c36b7d5f54707949a246582a0ba5117c7982821e 2013-09-08 11:54:46 ....A 15616 Virusshare.00095/HEUR-Trojan.Win32.Generic-67bc556a4e089d55c7a510c743dfffc14e48f4b3f2a60737bf3fcda05d13b3c9 2013-09-08 10:46:46 ....A 325352 Virusshare.00095/HEUR-Trojan.Win32.Generic-67be2340bb799021e08cf3e0aeab2a003410f74d9a54d9de6c1685c2f795ca2a 2013-09-08 10:24:14 ....A 344064 Virusshare.00095/HEUR-Trojan.Win32.Generic-67c08db3f4bad1ce27cd5a18adfded1aed93e20e71c6d4c421ab633b520b9bca 2013-09-08 12:01:26 ....A 102912 Virusshare.00095/HEUR-Trojan.Win32.Generic-67c3b8b3cf723fd15d7277aeaf2b3d4d447ea309d9aff4032bf9056bb8ddeb3b 2013-09-08 11:46:52 ....A 316688 Virusshare.00095/HEUR-Trojan.Win32.Generic-67c4ee1a963127c01bb44e5569e5271d1efe3eb683ca8f4d17adfeb1dd20ec3d 2013-09-08 11:15:18 ....A 249856 Virusshare.00095/HEUR-Trojan.Win32.Generic-67c6100eb00d1dc39e4e0f4828b8c5e36388126c8cf3188dbd68a213d6446592 2013-09-08 11:51:36 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-67c7b36598eb8d6ffdd2155b9c11ff4541940852f00cd564a7546ab7821b509a 2013-09-08 11:18:08 ....A 161792 Virusshare.00095/HEUR-Trojan.Win32.Generic-67cb1cc89ea7422cf4788dc9597da86e2765c6bb1569f307f11a9c74545e8e67 2013-09-08 10:51:02 ....A 80896 Virusshare.00095/HEUR-Trojan.Win32.Generic-67cb7a390d62f6ff765d1e1646f4f7dd606e88c46e45d3eda1018609fdff957f 2013-09-08 11:26:30 ....A 49156 Virusshare.00095/HEUR-Trojan.Win32.Generic-67cf60cb16662fe978e9922c022e1e27acb10a5f545fa2d7e9e85b0dcc343368 2013-09-08 11:51:58 ....A 325248 Virusshare.00095/HEUR-Trojan.Win32.Generic-67d49a44ab014083de19b1e432fa85ce0ac3dc65ce614b1e73571770f8275275 2013-09-08 12:17:28 ....A 98733 Virusshare.00095/HEUR-Trojan.Win32.Generic-67d6679513e8c485bb6bdf4bcdb1746f1c4219e035caac5139ecd822154c44ff 2013-09-08 10:49:44 ....A 1107336 Virusshare.00095/HEUR-Trojan.Win32.Generic-67d97beafe1176eb86a03d6ada6d9212932a5ef57ffb8c2de241b99ac7720c9d 2013-09-08 11:12:14 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-67e5e91dbc9cdefc8de9c32753b6b00c64cab08b8f0a8b7b8123e9ec75cc2e4c 2013-09-08 11:39:12 ....A 306176 Virusshare.00095/HEUR-Trojan.Win32.Generic-67e67fce0b01ca7f0a0d1c4f09dcf2ede563a566cce446be098258ece1880b0b 2013-09-08 11:36:20 ....A 187800 Virusshare.00095/HEUR-Trojan.Win32.Generic-67e84c4ed037bd25ba15c3340b9cec964f2adc1c5eb1fe043336d5686de8b519 2013-09-08 11:19:08 ....A 22037920 Virusshare.00095/HEUR-Trojan.Win32.Generic-67ea5a0d0d905bb2b4ec507988a0311db83e6e2db0e2a0d6016da677d7bc8bf7 2013-09-08 11:12:20 ....A 221696 Virusshare.00095/HEUR-Trojan.Win32.Generic-67edad8cc5a8d7ac6ef6a8611412ad73147ea9e8dcc52d78a05e9e68e6f9ae70 2013-09-08 11:38:46 ....A 53251 Virusshare.00095/HEUR-Trojan.Win32.Generic-67ede5c3ac7cbfbb8875fb5cda073e1b44a4abb393fa5d6f95e3b8c42f8111d0 2013-09-08 11:22:16 ....A 41984 Virusshare.00095/HEUR-Trojan.Win32.Generic-67ee68feba65927470c36ca93a311b8f3cda1e6d80f6f242de6968fa3b2def79 2013-09-08 11:21:56 ....A 85504 Virusshare.00095/HEUR-Trojan.Win32.Generic-67eeddc558739f09ec25241d7dd54428a52a82405eda3408e24bb04c1a7c1dff 2013-09-08 11:49:40 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-67f06f19fd140e08272fa3897506b314c850e231150780fb2b4412c3478c2555 2013-09-08 10:50:04 ....A 12288 Virusshare.00095/HEUR-Trojan.Win32.Generic-67f15b6de975664a6f30b8d699b3f81361a807c4704f9e3675209879cfad2094 2013-09-08 11:38:46 ....A 169472 Virusshare.00095/HEUR-Trojan.Win32.Generic-67f1b1e1f6a7cda98343af15f093d978f2a7d561f4682098bb2e49960f509101 2013-09-08 11:53:32 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-67f484960ee678a9244ec820bcb5ad1c32a69c9641c36553280fd6067a980ab2 2013-09-08 12:14:18 ....A 239104 Virusshare.00095/HEUR-Trojan.Win32.Generic-67f4c8ceea03493048c45990575e43ef7db4930954c9428049a8ead6db90d7ea 2013-09-08 11:03:22 ....A 108032 Virusshare.00095/HEUR-Trojan.Win32.Generic-67f7c07c3cd216026e720cd076878569e872ee23fd9817c7e951e54bd493e6d2 2013-09-08 10:57:12 ....A 959488 Virusshare.00095/HEUR-Trojan.Win32.Generic-67f7cbbb8abe5e6fb56e18160777233e5096cba613c564da85754c0ce2da467b 2013-09-08 11:40:22 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-67fc55ec4e49f60e865bcbe7bb1d7bceb556e3cb3c7c7306ff8924218c87e6c2 2013-09-08 11:54:12 ....A 81207 Virusshare.00095/HEUR-Trojan.Win32.Generic-67fd305ec8132c31e7f5b4a7a0dbf44cba8c659e712b9939004307a2ab2a4e7a 2013-09-08 11:52:04 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-6801b004de82e46bc8c2f65858d486a6ad7c9d66745f6c5f4fe9058be36d6ac4 2013-09-08 11:09:12 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-680a56ccdddef95f8201284240ab3614d54b94784ca8c9e926c4872b9936c670 2013-09-08 11:22:00 ....A 405504 Virusshare.00095/HEUR-Trojan.Win32.Generic-680fde082cb3d0ec28936e22efc92bbf7efd25f9284628a3037052730adfcf3d 2013-09-08 11:58:40 ....A 726359 Virusshare.00095/HEUR-Trojan.Win32.Generic-68137c9237cc6c6a987cdf582ac7bd40c44754e7212b87f5288546be9fd48d08 2013-09-08 11:27:48 ....A 202752 Virusshare.00095/HEUR-Trojan.Win32.Generic-68174bf5cb35091d725ec8149dee889336a46657d7822b0f34d775f9483cb3a7 2013-09-08 12:18:10 ....A 689954 Virusshare.00095/HEUR-Trojan.Win32.Generic-681cb929a95e560d08615fadb46a12c01f56cd9d761e289f61dc4ead6e873cff 2013-09-08 11:48:46 ....A 215629 Virusshare.00095/HEUR-Trojan.Win32.Generic-681cd02fccc2b6d947e386314ba3bd650935415e5ed9401f6c2bf3a74ee723a2 2013-09-08 11:10:02 ....A 129024 Virusshare.00095/HEUR-Trojan.Win32.Generic-681e8c6ce60efeea849e313c7821d0714f00ec7c673de4bd148778a98c5f8f1d 2013-09-08 11:26:12 ....A 42726 Virusshare.00095/HEUR-Trojan.Win32.Generic-6822cbf70fab39f6662aade3dea391b06508d2f1a77bc6e93920bc5f01a96c34 2013-09-08 12:10:56 ....A 299091 Virusshare.00095/HEUR-Trojan.Win32.Generic-682da4439c93948a43b2688106a3dfe5c8b8634aab7e48952984b030b0ed44e4 2013-09-08 11:03:22 ....A 96256 Virusshare.00095/HEUR-Trojan.Win32.Generic-682fa6cbeabfb4929e92d929bcd7a8ae5c584b8c0d8e77f02f4c0a61cbc78c97 2013-09-08 11:38:30 ....A 389120 Virusshare.00095/HEUR-Trojan.Win32.Generic-6830ae4f132b2d1b3cb79a5af669a7d372f94c75d927b2be9234c2977067d4f3 2013-09-08 10:42:22 ....A 1068544 Virusshare.00095/HEUR-Trojan.Win32.Generic-6831f370fac3bd99151ce020c0ad5abcb40732985133fe8d237e7684bc2842a1 2013-09-08 11:50:54 ....A 471040 Virusshare.00095/HEUR-Trojan.Win32.Generic-68337c11ca6aef171eb4927617f6987cc6a75e508cd9f481725746ccc3642c1b 2013-09-08 10:26:14 ....A 26112 Virusshare.00095/HEUR-Trojan.Win32.Generic-6837496d2eaed3e201e8765001857a977c69ff37383d1ff76b72dc0950003b66 2013-09-08 10:51:24 ....A 708608 Virusshare.00095/HEUR-Trojan.Win32.Generic-6841cc83b0622e860569392beb6649fa74f5740c9c2924af5336283c42ec144c 2013-09-08 10:28:20 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-684c4da79c425d39b862d3ff6ec70c6ceab7979e43e6926a1661f1d85a99a32f 2013-09-08 11:54:36 ....A 172032 Virusshare.00095/HEUR-Trojan.Win32.Generic-68534d9877c263da381a1033bb52c588ecdb3b914488bf543b651f3006fb0fd3 2013-09-08 11:12:56 ....A 72192 Virusshare.00095/HEUR-Trojan.Win32.Generic-685439e0a34d4740e0fe942ee0a32994928eba5c80d13230659aa8802c9cc249 2013-09-08 11:17:44 ....A 2565120 Virusshare.00095/HEUR-Trojan.Win32.Generic-685d64951e2eea2181f46210901d2eb7ff34e0ca1ae548a86d4cb90db0d624ac 2013-09-08 11:12:44 ....A 536576 Virusshare.00095/HEUR-Trojan.Win32.Generic-6864d8b7d5949591f910e1cb87269359a200e2dc320402e1b6cc18f9fa748ea7 2013-09-08 11:01:44 ....A 244529 Virusshare.00095/HEUR-Trojan.Win32.Generic-68713dc2a34a09944d528a85a4c3b61732801d36b3c12fbf62447e78abfa5280 2013-09-08 11:25:10 ....A 178274 Virusshare.00095/HEUR-Trojan.Win32.Generic-6873e7bd21f132febb3222d224166a498eb5207eb70b05d4c35c7a05632f18dd 2013-09-08 11:09:18 ....A 251453 Virusshare.00095/HEUR-Trojan.Win32.Generic-6876e49d72531ad3dbe6a038511e815fffe05f8db8705557a661418dfde56642 2013-09-08 11:58:28 ....A 881152 Virusshare.00095/HEUR-Trojan.Win32.Generic-687d2ec254d427b11a53820cdec1c55d9ff57540a96ad9324f2c447e7c66a2e2 2013-09-08 10:34:58 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-687fef64e5cebadf4f013bcf51239f028bde80c2a995d50c52727b4aa5610e9b 2013-09-08 11:38:12 ....A 61212 Virusshare.00095/HEUR-Trojan.Win32.Generic-68855e1926026e5804c9eb87c42165ed2d7d373d3714e0948df56fefaf24b0bf 2013-09-08 11:01:40 ....A 37380 Virusshare.00095/HEUR-Trojan.Win32.Generic-68862c3bddbcc9a80df228d4ecb7863a264ee939d145c7ef1fe8fd5e28a8f7b7 2013-09-08 10:59:44 ....A 103181 Virusshare.00095/HEUR-Trojan.Win32.Generic-6886ad6f646c2ba6ce6683588e75f6289c76d0c3323209159238221093b1a8cb 2013-09-08 11:53:00 ....A 2565120 Virusshare.00095/HEUR-Trojan.Win32.Generic-6886b362345d13d011d3ca5ab41b6ec50f373c5faa7c83af168668e84e1627d1 2013-09-08 11:11:20 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-68881afc9fe76181b18e553b31e4c36abe7fb581c148a7790ac1c63ea3b97333 2013-09-08 11:27:08 ....A 930287 Virusshare.00095/HEUR-Trojan.Win32.Generic-6891207be6e3b3029295ce38cb1326459985d069901ffb9265bcc7ee6ef988e7 2013-09-08 10:41:42 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-68963588ec68bc05e15a8f66f31e25b589b3a845beaa5b7e9de66e564e93d533 2013-09-08 10:28:38 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-689929c76bac581e423e6d7db3b4e6ae7f07c42f0f90242f7eb9d2c2c5cf0616 2013-09-08 11:06:06 ....A 304256 Virusshare.00095/HEUR-Trojan.Win32.Generic-689c279c7f6071a30a4dca820de16b7c40805d081b2fe57d89fe42fc1688f6a3 2013-09-08 11:20:46 ....A 389120 Virusshare.00095/HEUR-Trojan.Win32.Generic-689d8224772043143acb3b882b1309d125d5c8c39634f61df61dbed57b712b65 2013-09-08 11:00:34 ....A 276433 Virusshare.00095/HEUR-Trojan.Win32.Generic-689da0f17ea2ece0965a99c01dc9a5f414316c071f51cbb7a326c4eb48761a1d 2013-09-08 11:02:36 ....A 154130 Virusshare.00095/HEUR-Trojan.Win32.Generic-689efa28b9129e70f425c31a65380b74ddee4f2ac69b343c82c914ace7d80fbd 2013-09-08 10:34:24 ....A 141312 Virusshare.00095/HEUR-Trojan.Win32.Generic-68a791e7ddab09c2e222ff157758fc07e48dc8cfd47ba2d83d59b87c25a00fe4 2013-09-08 11:00:22 ....A 107920 Virusshare.00095/HEUR-Trojan.Win32.Generic-68a84fabfa7a81ef4816c97b253348b65216ab05e78afaf0679d374cf6df8ca2 2013-09-08 11:18:52 ....A 724992 Virusshare.00095/HEUR-Trojan.Win32.Generic-68a8a98c33c15bc7216c092d3f741e2822f3117d0547061394dd75635f55b053 2013-09-08 10:24:10 ....A 110080 Virusshare.00095/HEUR-Trojan.Win32.Generic-68add5da3752b4cd9a813b5a1eb99b317a37b32a0def3ce30f23f91a71d8128e 2013-09-08 10:52:28 ....A 283648 Virusshare.00095/HEUR-Trojan.Win32.Generic-68afc9f74a8f20001ffab80a1998109611ed01f9e8430b9d1d9551cd488a8ae2 2013-09-08 12:06:12 ....A 1022976 Virusshare.00095/HEUR-Trojan.Win32.Generic-68b2a533543554ea4ce0bfd4e73c8d5a4358d349eaeb07f374071e02dc0105c9 2013-09-08 12:08:16 ....A 16131 Virusshare.00095/HEUR-Trojan.Win32.Generic-68b82dc7665a28c0ea4d1fd0e4a251847401df8761eeeaef12d123d7411a51c5 2013-09-08 11:58:36 ....A 42496 Virusshare.00095/HEUR-Trojan.Win32.Generic-68c0ff38ce3c2763dff4d22056370aa4db8c55ca240cf7ca5a30173d6f181f7b 2013-09-08 11:17:12 ....A 75776 Virusshare.00095/HEUR-Trojan.Win32.Generic-68c152fb7b6328abe7fedea094ab243d35c49b20136d6464ccc787505901731d 2013-09-08 10:44:10 ....A 320007 Virusshare.00095/HEUR-Trojan.Win32.Generic-68c38a8375270b72d677ad67f408e5f872d8be4e5bef507e991cb0eed6829c93 2013-09-08 11:20:00 ....A 172544 Virusshare.00095/HEUR-Trojan.Win32.Generic-68c438de6cf081dc57684c75b1f9d9d6a4e949738f094f2e46a2437b42567ea2 2013-09-08 11:02:24 ....A 158208 Virusshare.00095/HEUR-Trojan.Win32.Generic-68d148e26f917804d6ca75602465a57c00d54590264a22dfc5d52cbd52dcd9b4 2013-09-08 11:42:12 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-68d4a0dc017eb007263dbfb4f2575ff19a669676a9f756dc37f3f7d3dde821ba 2013-09-08 12:12:10 ....A 718848 Virusshare.00095/HEUR-Trojan.Win32.Generic-68d548df348e45aaddaa05989119ce5524377905106e73489abfba1c5ba4f957 2013-09-08 10:47:48 ....A 198144 Virusshare.00095/HEUR-Trojan.Win32.Generic-68d8b7a3d40f649c68e9fc3a96d7258e7cbd7e2a7662e1be04b3e84f49b3cfdf 2013-09-08 10:51:56 ....A 392704 Virusshare.00095/HEUR-Trojan.Win32.Generic-68df8e5fe15f47cdefc30ddba87b87e32baea6b180af446f5700eca30f0056c0 2013-09-08 11:33:10 ....A 39424 Virusshare.00095/HEUR-Trojan.Win32.Generic-68fc75ed83d9344d9c52db3b6d17916ce4b0ab777260c9fcfcfce8f06f6581f2 2013-09-08 11:36:40 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-68fe3d869fe447549680cd54695a16aeeb4cdfa7b2163e9110b661856f5ef00c 2013-09-08 11:36:56 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-6900a72f620d391c155198bd1a4e3d85b15b698f645bdd7c4a622932701687aa 2013-09-08 11:07:36 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-6905b8fb0393d2b176206c87e31c6ad608bad6734da2a4a6d6823750de6356f5 2013-09-08 12:17:48 ....A 20344065 Virusshare.00095/HEUR-Trojan.Win32.Generic-690cc4457c4a31adf4b2a9018502e1cc296a1d6916cf6597bc7b882139c2923f 2013-09-08 11:42:14 ....A 513024 Virusshare.00095/HEUR-Trojan.Win32.Generic-6917a7c33f35ea885aad90c61a4d0d126be60c4edfe0f6ce6b0f885d840b5e8d 2013-09-08 10:50:32 ....A 72192 Virusshare.00095/HEUR-Trojan.Win32.Generic-6918be21a07406cb45951f918b4cef0c874440dbb104ffa6780330955e81b19b 2013-09-08 11:47:26 ....A 2565120 Virusshare.00095/HEUR-Trojan.Win32.Generic-6921d21e49b16733040f6dc5d4de0e84a5da01d595f6d4fb1b2398a0275185f3 2013-09-08 11:54:52 ....A 141312 Virusshare.00095/HEUR-Trojan.Win32.Generic-6924a27fe30c0480bf7a4b06d1433f11060057850ec606052930476965b8736a 2013-09-08 12:15:32 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-692e62f4afbe3e0d7ff138804aa76520d9ec8ac17a86f90d9108ca11e6e7ee9f 2013-09-08 10:45:36 ....A 115712 Virusshare.00095/HEUR-Trojan.Win32.Generic-6931eedc9f976ade38612c4357386024605b0c16786782480eff1403e2425bef 2013-09-08 11:36:38 ....A 323704 Virusshare.00095/HEUR-Trojan.Win32.Generic-6932b7adede264e78119fb018fd5abf3fba8e567e77391c4d4ff4cf2a53d5266 2013-09-08 11:39:50 ....A 222212 Virusshare.00095/HEUR-Trojan.Win32.Generic-694133cd545bbd00d37d835f470c13e07746c66d3ef633622e732485f95a3d8a 2013-09-08 12:05:12 ....A 557056 Virusshare.00095/HEUR-Trojan.Win32.Generic-69445514cc1fa0fbfd016c62501fbf7ddf944247497cefb173cf4c4c3cae772c 2013-09-08 11:50:20 ....A 81894 Virusshare.00095/HEUR-Trojan.Win32.Generic-69571e02df8b91854fb366f6fd1945eb76d443b7fd228d2dd22773920e900f91 2013-09-08 10:53:30 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-69594dc33d9bf0fb17f1d68779343d7ebf5a461bff1034c59630faf457e43e46 2013-09-08 11:06:44 ....A 138425 Virusshare.00095/HEUR-Trojan.Win32.Generic-695a3e1fc219998714780b125195ef86cf563e5e342328bd42fb224b8be3f49d 2013-09-08 10:35:58 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-69683f842190a750b6606ec24f76d79795687d2c461fcb548ef9a6894115b5f1 2013-09-08 11:07:38 ....A 1031180 Virusshare.00095/HEUR-Trojan.Win32.Generic-69777ca7283121aea9f4c8ebf4c5aec91537fdb70ce35dce6a63ee77ab6025f8 2013-09-08 11:21:04 ....A 2555904 Virusshare.00095/HEUR-Trojan.Win32.Generic-697eca6aaf14898cc4c2dacbbfc9d485cb492e07383b7ae6405d78363cdd7ad2 2013-09-08 10:26:08 ....A 8889069 Virusshare.00095/HEUR-Trojan.Win32.Generic-69800161239df353ef855d01e7cffc57fb0364585ab64c4369c3601e45fd3ae0 2013-09-08 12:15:04 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-698318fe3b5522408ba48d053683e318c2d798de34ef69909409d4cb4de24e39 2013-09-08 10:50:46 ....A 94720 Virusshare.00095/HEUR-Trojan.Win32.Generic-698bfc49cdfe5173ad9a2d8db194623864ce44451161bc4df3d72ffadcf862c9 2013-09-08 11:18:18 ....A 12288 Virusshare.00095/HEUR-Trojan.Win32.Generic-698e3327bb127f3519f2599056df79333bc9ad1daef3903f92ce5dd7bd4e0a28 2013-09-08 11:03:12 ....A 2611200 Virusshare.00095/HEUR-Trojan.Win32.Generic-699279b62cf9c43250597f20daf03e0a851c1eb634ea4d03a85f73ef20f1f016 2013-09-08 12:09:04 ....A 61128 Virusshare.00095/HEUR-Trojan.Win32.Generic-6993e83e3d44f74f0c235579d6b3f5054193d800d4b083d23bdb58a0b8281cda 2013-09-08 12:10:14 ....A 320000 Virusshare.00095/HEUR-Trojan.Win32.Generic-699699662e1d78321421e9786bdbea1d35e4111f38042178c51b1e378c65d7f7 2013-09-08 11:03:24 ....A 183296 Virusshare.00095/HEUR-Trojan.Win32.Generic-6999ca26ba466fddbb7e28bb02e71e0fe58df2cfc9207c70c108584c38d70dc5 2013-09-08 10:43:30 ....A 23552 Virusshare.00095/HEUR-Trojan.Win32.Generic-699a72dc48fcf37125659bceb0cabee2f79244067376ea7e23d097ab91b43d3c 2013-09-08 11:40:52 ....A 146688 Virusshare.00095/HEUR-Trojan.Win32.Generic-69a1cd7bf8b560f3ec9cf1cb6f6f714be59cd1b75543cff2399487635785ccce 2013-09-08 10:45:50 ....A 24064 Virusshare.00095/HEUR-Trojan.Win32.Generic-69a21f8e86a37a884db4d9293f73e828a0c0fdc2618125aee866d4ed46c6c564 2013-09-08 11:10:12 ....A 287613 Virusshare.00095/HEUR-Trojan.Win32.Generic-69a599ff811e72c63e55e9d840a864f8c7371a1a763d36a083bdce751b395aed 2013-09-08 11:26:08 ....A 511240 Virusshare.00095/HEUR-Trojan.Win32.Generic-69b1ced06ddc151c350c997c86483b8bbd202a67fa7e74dffd7b0e91a2e42e91 2013-09-08 11:50:26 ....A 7008920 Virusshare.00095/HEUR-Trojan.Win32.Generic-69b5db400fb92e9cc69ee804e3cdd878b9565b9b8d96708e17e6d464cb6b3c14 2013-09-08 10:56:20 ....A 868864 Virusshare.00095/HEUR-Trojan.Win32.Generic-69bc50603651138fd3c9f28a7287ae6dff37cec4749d157d1d2d61ad930f1abf 2013-09-08 11:45:08 ....A 350208 Virusshare.00095/HEUR-Trojan.Win32.Generic-69c3611daeddec6d9dc0fcbd9b62becb926a010699735fa9a5aa22c7be4f37b1 2013-09-08 11:13:26 ....A 58546 Virusshare.00095/HEUR-Trojan.Win32.Generic-69c46dd8ecbc652484db9b0c5c9883f6aa313ba7d962c211794d8382173df99d 2013-09-08 10:30:26 ....A 680452 Virusshare.00095/HEUR-Trojan.Win32.Generic-69c5d48106d7ee4ad434c9c47d50e17c8cec95dc2a9a4968e1db3630ae67234e 2013-09-08 11:09:08 ....A 267776 Virusshare.00095/HEUR-Trojan.Win32.Generic-69cbf000cdcd028c3ff9b44354ad0e40e52a62daa89bd8708fac6342601bfb32 2013-09-08 10:34:56 ....A 977536 Virusshare.00095/HEUR-Trojan.Win32.Generic-69cfbb1c1026e734f0424ac2090baab478494ee2da73cdea1759094b8c45e8f8 2013-09-08 12:10:02 ....A 246784 Virusshare.00095/HEUR-Trojan.Win32.Generic-69d6a640576183177292e9fe2b6d9404c74e9943d5a7996a2fc2dde6434fdc4f 2013-09-08 11:54:18 ....A 37376 Virusshare.00095/HEUR-Trojan.Win32.Generic-69da3082f2aab50252cfeed592e8f7ddf88c7aaf3b6080451ca6246a1953df87 2013-09-08 12:11:38 ....A 740352 Virusshare.00095/HEUR-Trojan.Win32.Generic-69de9c09dc43edb49dcaf3d2e050fe3e1478fc13af2f0f3b0653a71b06da8018 2013-09-08 11:18:32 ....A 109056 Virusshare.00095/HEUR-Trojan.Win32.Generic-69e615b614e445a19237475c138180c457f551e5ab0aadc53548a6abfad0b3dc 2013-09-08 12:03:20 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-69f1847c01024a5783f629090f536f91058391114b9473f42385dbba5cf73ed8 2013-09-08 11:57:06 ....A 161335 Virusshare.00095/HEUR-Trojan.Win32.Generic-69f6813b3a0a7efeb0dda153c234da8d2cca770726257c9d2b8ec280bce1fbdc 2013-09-08 11:47:16 ....A 78848 Virusshare.00095/HEUR-Trojan.Win32.Generic-69f784b9fdd27e26ee95ab40e021d026797c176d4fa930e7aa0889c1aa89f835 2013-09-08 11:30:04 ....A 248320 Virusshare.00095/HEUR-Trojan.Win32.Generic-6a0c258fb65f56ec08cdbfbcb0e2102b4ec227939093c8d550d8375ac35243c6 2013-09-08 11:25:12 ....A 181768 Virusshare.00095/HEUR-Trojan.Win32.Generic-6a0d13438c01e0c31fef9ed7ec593c4ee9dd4cf3a569299ffee3f1e519b5d673 2013-09-08 11:00:12 ....A 133632 Virusshare.00095/HEUR-Trojan.Win32.Generic-6a17b21517cf537a8115080ba4ef3eb97cf19a1a6d6116288a3cf55e026bcc25 2013-09-08 11:03:50 ....A 193536 Virusshare.00095/HEUR-Trojan.Win32.Generic-6a27144a9f0f6295885f7a073f2c6f195c708099266d7a1d1ab924c5bb0fd10c 2013-09-08 10:46:44 ....A 13224945 Virusshare.00095/HEUR-Trojan.Win32.Generic-6a297a1aecfee07614f39eb0c42fc7f60df4a50c4a93b7ba08834b964cb88c12 2013-09-08 10:53:20 ....A 302080 Virusshare.00095/HEUR-Trojan.Win32.Generic-6a2a67f2e8ec65e48fbfc9e9519e64253c3b48babb937abe782168d7fd3f3979 2013-09-08 12:03:58 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-6a2d274c70c9bb9c7ddfd4698482077f3760c3cbcfe63afc27e13ea8756a261d 2013-09-08 10:53:42 ....A 508416 Virusshare.00095/HEUR-Trojan.Win32.Generic-6a37a331b8865f4c14096f3225000e47828300c1fa95af4def5674b387c5adeb 2013-09-08 12:14:48 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-6a3e4dd4451c212a4ce1631043940e4948a818f9c504f15d69260ccf38512aea 2013-09-08 11:29:28 ....A 118272 Virusshare.00095/HEUR-Trojan.Win32.Generic-6a3eb471cea2138e2d25d311b96b2e5e7311d7660a9e9de66cf88b3b475d9ef4 2013-09-08 10:30:42 ....A 97280 Virusshare.00095/HEUR-Trojan.Win32.Generic-6a495975083fcdd52c0d0dc630a42fa4ec9c747e263c68be6214f736804a3d1e 2013-09-08 11:03:06 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-6a4f87abb439006393c00254dbc0d4f8e8aa3cb14b6051fbd218d5165be5c9ef 2013-09-08 11:51:50 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-6a54390afb4de4a7681df486c93ddaf16954022bdfcbe89053be80854fe49d9e 2013-09-08 11:02:18 ....A 45392 Virusshare.00095/HEUR-Trojan.Win32.Generic-6a62425698e50dcb8bbbab542f6c4ea18f86ad84d8999efab49bb510e2a76d8b 2013-09-08 11:56:16 ....A 762880 Virusshare.00095/HEUR-Trojan.Win32.Generic-6a631249c06989ea671d07614c6031a92199865268e75e8e7b4b7daeb7552bae 2013-09-08 10:52:18 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-6a656360c1a8ebf57861d2984d6611324d51e237b3b4dc88a4727a1ad5035c15 2013-09-08 11:01:28 ....A 2812928 Virusshare.00095/HEUR-Trojan.Win32.Generic-6a66076ab9cd8f9ec196b01d611eb494f38aa8fe62bc303fd3390629b7457e85 2013-09-08 11:58:24 ....A 264704 Virusshare.00095/HEUR-Trojan.Win32.Generic-6a72c813018c82400ae4e6f4abb3be4236c6f4ab979775bf5317df6424366389 2013-09-08 10:46:56 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-6a7569a32cff57ae555683205a93b162502ea681319a421047cda047edddf046 2013-09-08 10:25:52 ....A 528386 Virusshare.00095/HEUR-Trojan.Win32.Generic-6a77afc1ad328a674aaab4c33f46f58918a469925c4e203ddb5fa456a1eed80b 2013-09-08 11:41:40 ....A 300122 Virusshare.00095/HEUR-Trojan.Win32.Generic-6a785020d1d959509a7bd8b27f3ab9e7bdbb30686348d5c95add1e80f897624d 2013-09-08 11:43:16 ....A 819200 Virusshare.00095/HEUR-Trojan.Win32.Generic-6a786b9ac569709433d1141e99130e34b0739ef071ffa9fd960194008c5b4c73 2013-09-08 11:59:06 ....A 75776 Virusshare.00095/HEUR-Trojan.Win32.Generic-6a819f5ab78f566da2b82f50272a7dae5143a0acd9bc1fa6a6d0cd2138734c6a 2013-09-08 10:42:52 ....A 51737 Virusshare.00095/HEUR-Trojan.Win32.Generic-6a85d487ef8033b29a67ee0188a3b48864472375b7be2c5901369f48d8939bd1 2013-09-08 10:41:52 ....A 287744 Virusshare.00095/HEUR-Trojan.Win32.Generic-6a8a34c256fc14a2cc695f10214aff27d7b022d09aea843d5e329be8264915fe 2013-09-08 11:56:04 ....A 34949 Virusshare.00095/HEUR-Trojan.Win32.Generic-6a93aeeccac6da1f505bb2e6ded502a4226c15ff510c21693ff99b74eba4988d 2013-09-08 11:32:26 ....A 942080 Virusshare.00095/HEUR-Trojan.Win32.Generic-6a94c293be5607e8df2b75a82d8d61f95f1a3879e5a1eab07ce15d8f2d43edf7 2013-09-08 10:24:56 ....A 250641 Virusshare.00095/HEUR-Trojan.Win32.Generic-6a96a332b284fea824ed9b107030d59e1a56fb01f10703eafe385b0c5e0c7a73 2013-09-08 12:14:44 ....A 84992 Virusshare.00095/HEUR-Trojan.Win32.Generic-6a992c53f558ae10c329d9cc12a6967f6f53ff3a592d53af6de5cea48f4debf2 2013-09-08 10:55:48 ....A 9216 Virusshare.00095/HEUR-Trojan.Win32.Generic-6aa05cb3aba6a8391a561305b214198d7586c87bc49e9fe907ce1de0830f4082 2013-09-08 11:36:00 ....A 331776 Virusshare.00095/HEUR-Trojan.Win32.Generic-6aa2ae961800017fa258c06a7cd3386d466925fd725d39e102ba003bca35c7d7 2013-09-08 11:33:40 ....A 153088 Virusshare.00095/HEUR-Trojan.Win32.Generic-6ac0558933e2c44346bb273eb8979dec49ed9230dc7dfca7a50ccd2fc1da3531 2013-09-08 11:51:54 ....A 439428 Virusshare.00095/HEUR-Trojan.Win32.Generic-6acb073585d318e0f03137e267c0c55da78b5ac8cbbb4435bf17b71a0009a7df 2013-09-08 11:31:40 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-6acf3ea2c49d9142a63b71feb8e38f63ef2366c49a7cb5b9413cb648ede6a276 2013-09-08 11:08:50 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-6add3f572415b093aa244b2dfab8bb4d4ba3bc41d8199437947f86f12884a64e 2013-09-08 10:37:18 ....A 32792 Virusshare.00095/HEUR-Trojan.Win32.Generic-6ae25538046c85ba5b3ede181b04549dbb93d1e32c74e486b51cb9cb3e5506c1 2013-09-08 10:39:08 ....A 142848 Virusshare.00095/HEUR-Trojan.Win32.Generic-6ae2f98c19522cd65da57629637a0b62f9a3a430001835eab489f8a02492cf08 2013-09-08 11:49:34 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-6ae7f1d737ce81eadad0bd9201004bf4ab43f90d9416e3aedcb741c385769d36 2013-09-08 12:13:34 ....A 1842173 Virusshare.00095/HEUR-Trojan.Win32.Generic-6aeba0b20342ccb9740695a5f5f23d0dbd230a7d78d5b4ac79d6d4d7aba0b2f3 2013-09-08 11:00:24 ....A 468992 Virusshare.00095/HEUR-Trojan.Win32.Generic-6af3c72414a818d45ae1e305e3d51cb0de4ef231ddcacf1f4396f88836a6c1f0 2013-09-08 11:45:54 ....A 14821 Virusshare.00095/HEUR-Trojan.Win32.Generic-6afa0dc7e612d33cc7c0edc034dbaf2c34372637965a1f10808ec03c96382494 2013-09-08 11:07:50 ....A 16896 Virusshare.00095/HEUR-Trojan.Win32.Generic-6afa2be11c385fbb2d6ef488ab06438bb955a26972e24302656d11c0a61cf808 2013-09-08 11:01:26 ....A 79872 Virusshare.00095/HEUR-Trojan.Win32.Generic-6b0127bac395b5799c0368e9bcc340ef4c2b2104a4899a1248855fc95a7efa9a 2013-09-08 11:26:28 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-6b016180a3c357dab7adbc6b3a9cb1187f7c1740cce7eb287c871a1a5aaa2d0d 2013-09-08 10:52:38 ....A 337408 Virusshare.00095/HEUR-Trojan.Win32.Generic-6b04247e1cb016f7e0b5e0507d6a87f581964f408831b37e15fc7b2a5bd47a10 2013-09-08 11:29:10 ....A 147496 Virusshare.00095/HEUR-Trojan.Win32.Generic-6b045abe97655ced0ab6660ce2a32dced0782d555f91327bf362e534ca2e3217 2013-09-08 11:50:02 ....A 72704 Virusshare.00095/HEUR-Trojan.Win32.Generic-6b071b43efd03dfea72e36377050344a761d643f061ee4b5c2589d51cd17f7c4 2013-09-08 10:37:36 ....A 1688064 Virusshare.00095/HEUR-Trojan.Win32.Generic-6b07bbe9214f40745c22a471ee417c2b5b7ae9c72485fd8b156982db6b35ee64 2013-09-08 10:38:40 ....A 67106 Virusshare.00095/HEUR-Trojan.Win32.Generic-6b07db56f9861c199f08adf5ecb6992209d8d66663c96c38e669eefdea5b2821 2013-09-08 10:43:22 ....A 116736 Virusshare.00095/HEUR-Trojan.Win32.Generic-6b0919532e8a44b508c6f52de6ebbe35423d7800d0ac04fec17990e10718b3e4 2013-09-08 11:46:50 ....A 2408448 Virusshare.00095/HEUR-Trojan.Win32.Generic-6b139530636dfd06a18a0c73053846875d0094fb301bdf6ff309dbd23b24bf2a 2013-09-08 10:43:50 ....A 38400 Virusshare.00095/HEUR-Trojan.Win32.Generic-6b1b6ad044909c96953c94d6bb08c190c1340bd4670b73fa1111741549bc6150 2013-09-08 11:48:18 ....A 749600 Virusshare.00095/HEUR-Trojan.Win32.Generic-6b1f5b03b1f444b6583e09034208f5f304bec98497e881002741616c349a01e2 2013-09-08 11:01:26 ....A 194572 Virusshare.00095/HEUR-Trojan.Win32.Generic-6b239abd1889c71a23b61df01b8f471469df919572232e1f82fffa6eb0914bb2 2013-09-08 10:26:32 ....A 2298368 Virusshare.00095/HEUR-Trojan.Win32.Generic-6b2ad5bfae394599e08e045deee9a54e2353ba79d4a8ee6280727f7aafa16b04 2013-09-08 12:14:40 ....A 315460 Virusshare.00095/HEUR-Trojan.Win32.Generic-6b2cf73dd411923f5ce1c22cfa2b1cc069fcb8522cdb20759e7ae84b6c21a03c 2013-09-08 11:44:34 ....A 2289 Virusshare.00095/HEUR-Trojan.Win32.Generic-6b301a9852253c147c8df93fc56c61ec8dd981df837a810976c4bc8a51258e92 2013-09-08 11:39:08 ....A 123392 Virusshare.00095/HEUR-Trojan.Win32.Generic-6b3933be0c41c1810f8044c3fd6dafa862d8e758a013ebdc3b09002110cad75a 2013-09-08 11:31:42 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-6b4399c7641b42bee7438b46ed0b1c3c2936496894b2a0d5253e9245bfbbe811 2013-09-08 11:26:56 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-6b48dd0e3c766d7926d6698f70f597fcea08e0687cb3a11b495ac1b6b5165dff 2013-09-08 10:36:28 ....A 82944 Virusshare.00095/HEUR-Trojan.Win32.Generic-6b4e6965d6724be7cc4ea9020439a6f58ca99711442efd6086ae3bf5abf99f02 2013-09-08 11:22:44 ....A 2317312 Virusshare.00095/HEUR-Trojan.Win32.Generic-6b53a3b588b58e087397b3ccc85eaec6472a91508cef14a881a050de9ba1675f 2013-09-08 10:37:54 ....A 468992 Virusshare.00095/HEUR-Trojan.Win32.Generic-6b5acfb895d6069a7a8d5ee957c592dd39887920ed43e4cefc2412b35473afce 2013-09-08 11:05:44 ....A 588416 Virusshare.00095/HEUR-Trojan.Win32.Generic-6b5c7b9c5178a1319180d9996b672a8177120417f21ba1c5d89d28f20f1cb561 2013-09-08 10:35:24 ....A 2585480 Virusshare.00095/HEUR-Trojan.Win32.Generic-6b5ceab47c142e2a6fbefebe47b0076221d4b2ba7c31f996d2d2f9c49cabf690 2013-09-08 11:03:54 ....A 506674 Virusshare.00095/HEUR-Trojan.Win32.Generic-6b63e6493d7e805e38b8f3a486a7944138cd274f3679707a71aebe67fe584fb5 2013-09-08 11:14:56 ....A 16916 Virusshare.00095/HEUR-Trojan.Win32.Generic-6b654f7d78daa7de33a73f8d87f03f509981e85a0d22ee893d3d6a31b98c1539 2013-09-08 10:37:14 ....A 423424 Virusshare.00095/HEUR-Trojan.Win32.Generic-6b661a26df8fe78f80e751d1816ed609c377adaebc882956071ad2a410cc2175 2013-09-08 12:03:06 ....A 208384 Virusshare.00095/HEUR-Trojan.Win32.Generic-6b697e9d09e8b0235c396107443558f22fddd0e83f95806b03bbd93a771b879c 2013-09-08 10:28:08 ....A 399360 Virusshare.00095/HEUR-Trojan.Win32.Generic-6b78b8dd67f22032faad9a4d5a6f10e50460bda3a5c3cba86f6845966196c596 2013-09-08 12:03:26 ....A 7227051 Virusshare.00095/HEUR-Trojan.Win32.Generic-6b7c3f9f73f4abbd889c090e18c30b7df791dd95fd6513d08edbff8ef30158bc 2013-09-08 11:33:16 ....A 132608 Virusshare.00095/HEUR-Trojan.Win32.Generic-6b81a0f22d3241171d6885cbdfdab25d86e086d80744cdeb9d9d7f523563808d 2013-09-08 11:34:54 ....A 271360 Virusshare.00095/HEUR-Trojan.Win32.Generic-6b8e7559c9a0a0ae823bfe85413388e770b2bf35db6b37a3a189a1a7f1528236 2013-09-08 10:54:28 ....A 133520 Virusshare.00095/HEUR-Trojan.Win32.Generic-6b9852a62bcf7659718ac838321ce95540139e78bd198aa42a3cf1ca954c0ade 2013-09-08 12:12:12 ....A 204855 Virusshare.00095/HEUR-Trojan.Win32.Generic-6ba1c449805bf101690195fdb65c2d892243be0ec77e2cf053df3bec2f5c4acc 2013-09-08 11:02:50 ....A 256512 Virusshare.00095/HEUR-Trojan.Win32.Generic-6ba44d0308583a15578adf001027e6537d5d6256742de7999835f449b8b1477e 2013-09-08 11:28:00 ....A 153728 Virusshare.00095/HEUR-Trojan.Win32.Generic-6ba5557e7ecfcd440a9d597152e02045940a38529f3fb0c428532cc8b7029714 2013-09-08 11:45:12 ....A 1622016 Virusshare.00095/HEUR-Trojan.Win32.Generic-6bab6dff50cd3674d50d29756c748e7d379fbad63cf2c2ab132efea1e1192eb7 2013-09-08 10:32:32 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-6baee819389b3be42165dbf1d24868978ace20b197114d71199bf71cae41abcc 2013-09-08 12:02:42 ....A 3292100 Virusshare.00095/HEUR-Trojan.Win32.Generic-6bb0b0417d68e92c4700619c872c6ca449ea50e6c2188d52e3c737d07a451014 2013-09-08 10:26:34 ....A 246649 Virusshare.00095/HEUR-Trojan.Win32.Generic-6bb1d3ca67233c84db1021589220fd778645b9407345d6b35d07bc51d7565240 2013-09-08 11:17:10 ....A 2611200 Virusshare.00095/HEUR-Trojan.Win32.Generic-6bb3bea825d4a84c9e9095dfae28570b2a49d0d95713c91d3f7cef8649da3c6e 2013-09-08 10:27:34 ....A 142848 Virusshare.00095/HEUR-Trojan.Win32.Generic-6bb5b3905725c06fb2fae0af717ca967e752f52915f5973ea0503a8b0d9a8b20 2013-09-08 11:11:46 ....A 95232 Virusshare.00095/HEUR-Trojan.Win32.Generic-6bb7a6d1478c46b982270b7e471f4e3cdcffd138360074cbb5f9e075a526bbb2 2013-09-08 10:48:40 ....A 1454080 Virusshare.00095/HEUR-Trojan.Win32.Generic-6bb88b9e2343fbf153b30e03e98ac433b7976eeeb5336ecf21158c1cca791248 2013-09-08 10:52:56 ....A 2702875 Virusshare.00095/HEUR-Trojan.Win32.Generic-6bb99f9bac26e06d7d7cfd2f4b17c0533dda6fcb54fe5967a4d6b70a1d8317cb 2013-09-08 11:10:54 ....A 540249 Virusshare.00095/HEUR-Trojan.Win32.Generic-6bba4b964824e3c4dd6249705fa78fa19b411be8b3a9d3237fc3daf4008bd29e 2013-09-08 12:04:48 ....A 71680 Virusshare.00095/HEUR-Trojan.Win32.Generic-6bbaddf4c7eabc751f95621e453dc828de3fab392f3d2846e0482b9759894ad1 2013-09-08 11:59:18 ....A 96256 Virusshare.00095/HEUR-Trojan.Win32.Generic-6bbdc927c9bfa60b88d135ae79f607fc449aaf5341aa7bce651ca84cf00ef3ff 2013-09-08 11:19:14 ....A 109568 Virusshare.00095/HEUR-Trojan.Win32.Generic-6bc87bccc7cb99140bed1ccb5e15663e951f8d3327f874cab3ee10d6b856b367 2013-09-08 11:36:18 ....A 170360 Virusshare.00095/HEUR-Trojan.Win32.Generic-6bd2057e6c5248a49b66b8a315502f360876c2847d390ed6894783da831087c3 2013-09-08 11:09:14 ....A 217962 Virusshare.00095/HEUR-Trojan.Win32.Generic-6bd8ec8867fb71923c40c4ed377af929b361623a2d76284aeec8f3d5dc391376 2013-09-08 11:09:50 ....A 22946 Virusshare.00095/HEUR-Trojan.Win32.Generic-6be08e21c0b464a2a574db062d6e09de3d378e12288b9e43868f0766dff333d1 2013-09-08 10:46:38 ....A 144896 Virusshare.00095/HEUR-Trojan.Win32.Generic-6be134423c74389d95bf9b5aad0de7ffd4d647ac7533a5c592c2e431e855f271 2013-09-08 11:48:30 ....A 479232 Virusshare.00095/HEUR-Trojan.Win32.Generic-6be2b81f8e056386f2a943e39b36afd7821ad466a5022a8990aa6a4fa4a5809e 2013-09-08 10:59:38 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-6be6176733869a0f04785c14b8ed365c9780acb0485d90ba67241e85c6544df9 2013-09-08 11:24:24 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-6be6dca287c1134cf77df06ca2f185232332d132950e4cdceaf067285e2ac7e6 2013-09-08 11:18:34 ....A 257024 Virusshare.00095/HEUR-Trojan.Win32.Generic-6be7872e3a9fe952d661e0b8299475b196ce69c8b553fc08d13cd0289d89a655 2013-09-08 11:29:52 ....A 2105856 Virusshare.00095/HEUR-Trojan.Win32.Generic-6beda11a1f6cd44b2bea6fda09c31ebc0cd62989bc00cd550c183b842dae4ef6 2013-09-08 10:27:30 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-6bf70a7aa8409d4201066a441ecad10053063edd99d0ff80f11e77712fba2037 2013-09-08 11:14:24 ....A 5120 Virusshare.00095/HEUR-Trojan.Win32.Generic-6bfb3ab6920566c0311c369b4c2ef34e090c441b6c68d39ce4a1031c177d56eb 2013-09-08 11:37:26 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-6bfdd26784adcfd3c27546fd2d157961a72090e2b3c28c833c239c6cef96e92b 2013-09-08 12:10:30 ....A 630784 Virusshare.00095/HEUR-Trojan.Win32.Generic-6bfed2e621503b31288edf068f0bf067fdc5327f8c2ab30ff41aa8cbf33dc9b5 2013-09-08 11:13:02 ....A 2874880 Virusshare.00095/HEUR-Trojan.Win32.Generic-6bff065d1f4f59110f0c42f1cb34e1df414b695b4f7a04ebea19057713db6272 2013-09-08 11:17:52 ....A 479277 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c0b6535dc912b96584546e18d2f5cc355f7b74f4938ce60b184e41006fba998 2013-09-08 11:42:14 ....A 144384 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c0e59c740c18a0193f7b13ef02062767843dd0826fe4a7c9e8af934b42bbb28 2013-09-08 11:29:52 ....A 79872 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c14e8b9b75133f54dd0198c39c5f619652ab893ecd8224f649382bc62727276 2013-09-08 10:31:54 ....A 129536 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c195c117344d47a8567b9c2b75f95487f98c738be44f124520363d634b8938c 2013-09-08 12:19:48 ....A 81408 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c1d0269a08241d0fb50dbdb2126677e21c934d44661e715c50e0f67e5946bdb 2013-09-08 12:10:52 ....A 74060 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c1f8b1516b99d2a39df21fce4e212c4cf9896f147dd9e6855d85a787cb6f8af 2013-09-08 11:35:20 ....A 337920 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c219e354db0478b15f88fc22206641db10616e80660fa301b14039ae98ccd4e 2013-09-08 12:19:18 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c256b739b82121b2f1cfaf53521fd64ae7b8e9dc7bd86c9760d3ad06470baa6 2013-09-08 11:56:30 ....A 336556 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c25c2e31d691fd93ea722e8fd00b82e91817f7f4863b408b4c2eff3df964a69 2013-09-08 11:39:16 ....A 782376 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c274d9460c511fee29c05dac972cd2da97cf4c3b6bc1e4038a25afdf41591f0 2013-09-08 11:33:54 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c27a87013b76344c3a4f9f2d0ae110322fc9f554b311e7b430310f700dab8d9 2013-09-08 12:10:24 ....A 12400 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c27b7a65fc38f6003f8bfba00e3ace593a4406aeb8f1d460c2da20390164cd6 2013-09-08 12:09:24 ....A 34816 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c2fe4f3b6f0d95428ccc9513bec4120c93f430a0c0e8b4581d7b0bbe8114604 2013-09-08 12:17:24 ....A 144384 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c36db12b4047f26a2818801da40cb4b372bd2a8db908d3599a53efc59c3139d 2013-09-08 12:10:36 ....A 35105 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c378bda4df74a46cd6282c526e4a4004f956a6f756331033c4b265e420fde47 2013-09-08 11:19:12 ....A 124416 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c3adcacaa3b0fd3ba0e4d1eff256bc53035e8b0cb1cdcc5844ce31de2e48937 2013-09-08 10:48:34 ....A 430592 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c3bdd84d76d46069a04c858844366bb99b24d462d8aaac978e0bb9865b83b76 2013-09-08 11:18:44 ....A 493056 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c40cdfc4c3fd4970f256bca779069264e5d75545abc279eafee1c23d83ec026 2013-09-08 11:11:18 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c492b90d72fe5e2b0aa5220d1cc33215e5e7925ec3b15d6d5555acbb3531afb 2013-09-08 10:56:40 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c4f3e890d83e36a32d13accedeb01ed2ee59a3e3fdc92820ddd9935be93c16c 2013-09-08 12:11:48 ....A 34816 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c541741e829ce7fed5c2420d86c2759a5026b1b82c8236c55d7a034e6b0a7b2 2013-09-08 12:11:32 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c5468d1fdea82e9738a43b133278ea340b409a73bc46978ddc7e9ee9c91d0c5 2013-09-08 10:35:04 ....A 4002008 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c5a6314853fd76174c025ebf8daf3c831737a88aa08a26c06fc8ca68a2fb173 2013-09-08 11:41:18 ....A 925301 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c60cac31881dfb6ec2419d8e6b572c382172b036e7a13a7c095d2870e76a47b 2013-09-08 10:30:50 ....A 103936 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c60f0f4d7f35cdfc8e05fdf98a98db5608e72190015379382191937b2db54c8 2013-09-08 11:49:32 ....A 41184 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c64620dd1e840f27c16cf56d27614913986dc0ce4bbfca133fcceabf57acc9b 2013-09-08 11:23:20 ....A 121104 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c69d30a73be25c9dd5f80e8ec4ab2dcfdbd94c0e7e685270b5d588a92d5d876 2013-09-08 11:19:32 ....A 46697 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c757384d1255bd003e13e58d0d9e1581d0f687d14d2e5d9f73d670a859ae1ae 2013-09-08 10:47:38 ....A 753394 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c75f34fb0cecb050c5dffd988ad963a1b632dbcc3227b498bbd598c10c15e38 2013-09-08 10:37:22 ....A 120832 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c7602458dcbfef4989ddcad4995217a0c6cd6c4a5886204fe76b8f6f3445981 2013-09-08 12:06:26 ....A 97746 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c7e6f951e619581ffcde8c236c113c5b153683b7b5be6b40a4a7ead424fa1d9 2013-09-08 11:18:50 ....A 162816 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c80df92399e5db31183a6c75c5d1b4215fd5d2d0f084ba5185c3298f9eba531 2013-09-08 11:39:12 ....A 171520 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c81a2fee34b0035cdb5f28bcff6833813c57db027e4a22f1a0a3ab21b2c94f9 2013-09-08 11:57:18 ....A 38266 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c83680c5980adef74cc8114d134dbb32ee01b57ee1f558694285b4603bee20e 2013-09-08 10:25:38 ....A 213504 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c83e150c868b0acb46ce11982eea9d96128de0330d4876a9e900012b4173f8d 2013-09-08 11:01:22 ....A 40448 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c856c85e9fce00aa60c8479b45d993e20371e1a5214a0c3a58f03dc221c2b36 2013-09-08 11:59:54 ....A 69120 Virusshare.00095/HEUR-Trojan.Win32.Generic-6c9d04992786281a0fa882a4f7ffc3b3b8986ce7b27c893be83a926edfc6243c 2013-09-08 11:22:08 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-6cb20d00e658eadee1d25d292cb3d0a4d77479f1d512e312644adae4a2ee3ce4 2013-09-08 11:07:36 ....A 32400 Virusshare.00095/HEUR-Trojan.Win32.Generic-6cb7ab5919f0f84c2876782f84ddb60805faabfb77ec0c37e7ada4ed20259cbf 2013-09-08 12:08:00 ....A 29056 Virusshare.00095/HEUR-Trojan.Win32.Generic-6cbc154b733af55521cf4e879ef1cc05a7f820aaf06f937f7d33d23c515c98f1 2013-09-08 11:22:16 ....A 380928 Virusshare.00095/HEUR-Trojan.Win32.Generic-6cbf8998635c067ade5d1636270bfbba483fbc06f623125a1a983748563a6aa7 2013-09-08 11:25:26 ....A 211037 Virusshare.00095/HEUR-Trojan.Win32.Generic-6cc169223d11c8bd61819f0760187ed9f739dfea0041e6851eee6d57ff6dd81c 2013-09-08 11:38:44 ....A 401920 Virusshare.00095/HEUR-Trojan.Win32.Generic-6cc715ffddd382db3c633be720bf18eaa47e4b6c04ab7d867f05ddf31bf04805 2013-09-08 11:12:28 ....A 237568 Virusshare.00095/HEUR-Trojan.Win32.Generic-6cd33e80c7dfbcc9a7dde2d3358a97fa765247c705699c21213821a9f5b824db 2013-09-08 11:35:00 ....A 461824 Virusshare.00095/HEUR-Trojan.Win32.Generic-6cd42e1ffcd34b682fd9fad9dd741513d7fceafca0f3fc31950f9bcc299c0d97 2013-09-08 11:13:48 ....A 13056 Virusshare.00095/HEUR-Trojan.Win32.Generic-6cdb7011fade1c25528cbb57390b1d6e37aa6bb6c40f0b28031d5a44220cd72c 2013-09-08 10:51:20 ....A 358400 Virusshare.00095/HEUR-Trojan.Win32.Generic-6ce7afedb25acfe5decc8a629c04b0ebed5a03336eeb9d4b29a4856e515a29bb 2013-09-08 11:13:16 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-6cef3b0f0ab47391fb75d1c3837071b2e9e0e7221218d373980145748ca31889 2013-09-08 11:48:02 ....A 262144 Virusshare.00095/HEUR-Trojan.Win32.Generic-6cf8bcf8f4b507319c62a98feb489281a3dd265a1a4012ac6215bde1353bdea5 2013-09-08 11:18:56 ....A 677376 Virusshare.00095/HEUR-Trojan.Win32.Generic-6cf98e3e0f0a2ddb4f40936092e1251dddf4e156be0883a73b3d6e986aa5dd73 2013-09-08 12:03:04 ....A 61111 Virusshare.00095/HEUR-Trojan.Win32.Generic-6cfcdcb3fbb438d3ea1e6840231c51c3391e6dc16e75bc4bad8098069c835ec5 2013-09-08 11:19:14 ....A 543744 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d0346ee8cd2d7712958f027fb65e03dfd60ecdd6b58b0113686c49fec50bc85 2013-09-08 10:26:30 ....A 282112 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d061f8bc37c4bd5cf712810b969323255f998af00d4fc1cdfd48259d1696c6b 2013-09-08 11:07:02 ....A 85368 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d06a5537e489fa5c5ec71896a4049f5571e6d98661a0db9c66c788ed592a736 2013-09-08 11:13:12 ....A 71168 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d10fc65fd988bfcd9bea54d12047edc6ef8af2cb710be03d92eb31ac42d5d04 2013-09-08 10:45:36 ....A 53760 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d199f155485def60057da8e95899718a4cb3119a5fac3aae444c82dfee240ac 2013-09-08 10:25:46 ....A 78524 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d1c67152c9991c2fdef439d79e92d2bc2e281d2bcc71bacb98a9a6c0340ef81 2013-09-08 11:02:40 ....A 51727 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d1d55d4ed2052b30f19b97c8c369f26bd7ff39275b0d6b1f2e724511baa33e0 2013-09-08 11:12:22 ....A 132608 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d2b8c45c22da2aada801db79d5518f04bb33acd600afcf8a4fb65b0856ce652 2013-09-08 10:52:16 ....A 68156 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d2dd004ccff9c8d40ca9146ab1a39f636977bef32930015d8f4a404fbf6c300 2013-09-08 11:00:04 ....A 897536 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d2ef9812eaa55aa63aa4cb03d80be58e5203c10e17ff568c8e43a36763d95a7 2013-09-08 11:04:04 ....A 56348 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d31f4cfa3c4315c3f317e5287d5a250cc3363b4a93038c18a9eba96ca3ed6d0 2013-09-08 11:04:58 ....A 54423 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d35daccaac9290915596d25938362bf99cad06cdf353c228c68848366a7a0ee 2013-09-08 11:04:36 ....A 2667000 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d377a1833c2256ce7cee069aa18019cbda878632198a82c9717a45e29c7ba57 2013-09-08 12:09:46 ....A 167025 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d39927271da0a07bb3b6e6016928845db5b3e8da99063b03c74bf6413703b4a 2013-09-08 11:12:58 ....A 28160 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d4194527913e774aad768dbf17c072c27e14e6d6f7c4ce34ce7950a8bf75599 2013-09-08 10:25:54 ....A 97792 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d479ba72609ce38bb56f213aa40192e4cf02de03e99ae0e80ed40d4180119c7 2013-09-08 11:15:04 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d4907618d0de8762757e3dea4f386a3c72d0a65bc52f7a24a20c2f17fb79c42 2013-09-08 11:47:00 ....A 256000 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d54d72927632630e757c593df943cfed92a1759beaf4dcd0287f5131b3da17f 2013-09-08 11:33:00 ....A 290173 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d567d31f2ac824bdd85e5357996c237764d1a2669b1a41203d6d670f9449a58 2013-09-08 12:18:20 ....A 230912 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d59016d471867cceca8e78a11e31b1d9e3e5ec0e6126946b66a34906413f542 2013-09-08 10:50:50 ....A 162816 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d595891d14d474b6ff4fce77ebda6ea34e916ac8dd7f0f2500826dcab68a961 2013-09-08 12:11:36 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d5996e1f87c1ea1f9a01e2e98fc6b6ba09364b31379808794e3749699ab9fe4 2013-09-08 11:54:30 ....A 458240 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d6a3898e18ebe9fd65802c43b747516e8be998a25fcda6aacba97d8ffb450a6 2013-09-08 11:30:46 ....A 67584 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d745da4c4d5fe1532b7eb3ba1a4120bc13044505c044663b897c7ef4aaab14c 2013-09-08 11:39:48 ....A 1219137 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d7515ff2f66d3b14fce5e45a1cce9274ffe6d6f099632ca516387251defe44c 2013-09-08 12:19:12 ....A 51712 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d77fe7bd002662eab39e517d7c98c70c26a3c9bbcd378bb2769772f2214fa24 2013-09-08 11:31:24 ....A 2917376 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d7e8514dbd636b242c194f5e1d87993a2954c702a3b4fa394c387fa665b8473 2013-09-08 12:01:16 ....A 1577472 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d89f08d5c643ffc089794f938cc801a25e6dfce128494b2af4e1b8fc246b74d 2013-09-08 10:43:34 ....A 129536 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d8cebab9ffb06cb87d119ade5b5edf59473156cb6065297a93f6ea753ef16ed 2013-09-08 12:01:30 ....A 290816 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d8dee8b62f6be32ebb94ae529613ad77406ba947fe8937ca0e059fdfca11e16 2013-09-08 11:42:54 ....A 100733 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d948b77dedf22248d9ae81df2187fecd9a5c53c7bbc43010811bc4705564ad9 2013-09-08 11:32:20 ....A 50176 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d9569d266077c9377d5e45db14d1862d2a1c752e2d3018ab3fcb58d32b26f7c 2013-09-08 11:17:10 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d95ac755de7b3d6c0fc9e31418126ef37b58d572d0a38f22e7c52da13bcefaf 2013-09-08 10:25:18 ....A 50090 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d9d1aa39f6fdaf421510b43dfe44f6cc387556d416d9821cca652be2e4e4289 2013-09-08 11:30:22 ....A 15360 Virusshare.00095/HEUR-Trojan.Win32.Generic-6d9f04f4e5ca04ec896c84483ed8b6b39dc2bfa88d0edff7425222af7726173d 2013-09-08 12:03:10 ....A 172032 Virusshare.00095/HEUR-Trojan.Win32.Generic-6da24c65ac8817b7ffa0acfaa0d3573394ca229926d3286a4766cf40e25f6e35 2013-09-08 10:55:12 ....A 299008 Virusshare.00095/HEUR-Trojan.Win32.Generic-6dacb32aaeffd675578d52b791e8d108454e9becef01dc9d9dee228ee9162c11 2013-09-08 12:04:16 ....A 105472 Virusshare.00095/HEUR-Trojan.Win32.Generic-6db001e7bdbad2a740b293e33141556559ba146047b81a82984e5915664243a5 2013-09-08 10:28:02 ....A 1751526 Virusshare.00095/HEUR-Trojan.Win32.Generic-6db837f21ee40b441f7cc06472e1322cd8ebcb8f45c91d0544f17e5593493adc 2013-09-08 10:50:04 ....A 139888 Virusshare.00095/HEUR-Trojan.Win32.Generic-6db904f390622abc7e1828b995bfef99cc870ebb5f61dd68a67e48ec4abf4a0f 2013-09-08 11:28:16 ....A 379069 Virusshare.00095/HEUR-Trojan.Win32.Generic-6dc3e0e026fd200e1aa890e1f071cf84c3a67c4badcf6495c7b5818fde2055e4 2013-09-08 11:51:28 ....A 6744898 Virusshare.00095/HEUR-Trojan.Win32.Generic-6dc518e6e4154d20bdfc148a62b1c53fa5d986f4317bc61cce05bf63954da3eb 2013-09-08 10:55:26 ....A 7168 Virusshare.00095/HEUR-Trojan.Win32.Generic-6dcc82aded933800ee0ff7851614a10403f60335b775c2fc02ca1a3d5c4ddfef 2013-09-08 11:17:50 ....A 222208 Virusshare.00095/HEUR-Trojan.Win32.Generic-6dcd1efb34284154aa8b69c67f649a20e19a5d2cf0144ac94c603ef41878fa34 2013-09-08 10:31:42 ....A 392704 Virusshare.00095/HEUR-Trojan.Win32.Generic-6ddf0c3863e869c19ba4a1e11165d83be9d00bba07107ccf9981077a58ae4d24 2013-09-08 11:14:24 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-6de6a84f4dbc54da950dc1fdf3570555da1456a727c5452d4fdc8eff12fd6e59 2013-09-08 11:30:18 ....A 225280 Virusshare.00095/HEUR-Trojan.Win32.Generic-6de97d79aea941217b761606a45b25c046a645cfe42750d6ca744a6f2c87e971 2013-09-08 12:10:56 ....A 273408 Virusshare.00095/HEUR-Trojan.Win32.Generic-6dea267a0300075093fe649fb6e7346ff5835e0b885531b408f59c049531158b 2013-09-08 11:31:38 ....A 90624 Virusshare.00095/HEUR-Trojan.Win32.Generic-6dfd15cd549ab0304e3af68b7bb4143e72daadc6176dd99074eab99abcad17ef 2013-09-08 11:59:42 ....A 116224 Virusshare.00095/HEUR-Trojan.Win32.Generic-6e0240bb76a8d5e484bd4fd48692e02ed424fc3a7cb5b5c2c0ef97d4c8b49cf7 2013-09-08 11:04:42 ....A 30231 Virusshare.00095/HEUR-Trojan.Win32.Generic-6e04e8ef7a49b73cb9e8c393f072a6114e354b3a646a686d4f5f100f9c229551 2013-09-08 11:36:22 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-6e10eafdbb9887a4a9579ec422f0383e77a05c2ad32ebf1315494f06fc984758 2013-09-08 11:38:14 ....A 372737 Virusshare.00095/HEUR-Trojan.Win32.Generic-6e154bd0cca2c9cca3bebd0537e9db44c51500d22da4661e696becbe4935a446 2013-09-08 11:43:18 ....A 188570 Virusshare.00095/HEUR-Trojan.Win32.Generic-6e26e735123f9901c992c7ce6e45a80d72ba0dbbc302e45db25fb36e952d82f2 2013-09-08 11:15:22 ....A 363103 Virusshare.00095/HEUR-Trojan.Win32.Generic-6e2ded1df569b8100a39b842a0e3eb9f869244a78c7ce6a4a3dc89590f305ec6 2013-09-08 10:55:40 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-6e341dd4add984ca3740f674b2f73ef678079d855e7f2dd14187cfbba4e2f433 2013-09-08 10:30:00 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-6e3e7d8491c641d7a06f15bc60a403460291449a9f43f336e440488f5e85727c 2013-09-08 12:17:52 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-6e3e8e08ab2645ed8cad61d4502fdfbcd3c9ce43023f3042ddd5ab6b979325e5 2013-09-08 12:16:16 ....A 70656 Virusshare.00095/HEUR-Trojan.Win32.Generic-6e4d4fb61d8be312335dfc1895b33370bc589de87b3ed1c41eb0d73ac1a58178 2013-09-08 11:44:40 ....A 101538 Virusshare.00095/HEUR-Trojan.Win32.Generic-6e579d2739198d3501a2695d6c991825dd3a99d5cc3f6b9157bebe8f5d775354 2013-09-08 12:12:12 ....A 1042750 Virusshare.00095/HEUR-Trojan.Win32.Generic-6e602159a9fbd08bf608b6f3512bbdbeb839f327c61a259dec9a68e483a96b14 2013-09-08 11:45:10 ....A 25968 Virusshare.00095/HEUR-Trojan.Win32.Generic-6e603ce1b9f0d779ff9c6cfc9beed1fbbe5aa0646d49cf6f883e285d5ec0c15a 2013-09-08 10:37:24 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-6e62c2216cc284dd72d9e1c23bca7d602b31a43db06ba0008cd214264a9cabf6 2013-09-08 11:04:14 ....A 19968 Virusshare.00095/HEUR-Trojan.Win32.Generic-6e631eec27ad4bc6d6cab3dfaaaff8f463be0694eef821ff344b0032cbf33b5e 2013-09-08 11:03:14 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-6e642d568fb294eb23254cad238b0fa92ff41e8b4eea1c5142308b759afa0bb1 2013-09-08 12:02:26 ....A 936960 Virusshare.00095/HEUR-Trojan.Win32.Generic-6e67c79f13abbeb544312f70a335bd9e5b9eb24629f374e6f60953edd241e0ed 2013-09-08 11:18:50 ....A 2565120 Virusshare.00095/HEUR-Trojan.Win32.Generic-6e6a7f0d47af04d54a6ecd8cdc25a717266600a3b46874c065d9798a66f9d4e6 2013-09-08 10:33:58 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-6e6b71b8dac477fa94ce403ca5758b3c4865f61a49a7ab884f76132d0588ae59 2013-09-08 11:22:54 ....A 308224 Virusshare.00095/HEUR-Trojan.Win32.Generic-6e71d52921137997ea4a79881b7046173c989cc2645a041c5cf4b2c748cc2416 2013-09-08 10:41:54 ....A 14964669 Virusshare.00095/HEUR-Trojan.Win32.Generic-6e772b440d255b6f33190df8942ae4aa7c42dd17a0d9ec6903a79f455132c6db 2013-09-08 11:08:34 ....A 12160 Virusshare.00095/HEUR-Trojan.Win32.Generic-6e8440790a7f07c503c5583e83b92db6fd419bcc099fc1dd969e0749e4f5b6aa 2013-09-08 10:27:18 ....A 344086 Virusshare.00095/HEUR-Trojan.Win32.Generic-6e85e4c70e3bcb7912e798cda7f2a2122ab2cd8c7cfa8dd08be11eb72baf5995 2013-09-08 10:58:52 ....A 2445312 Virusshare.00095/HEUR-Trojan.Win32.Generic-6e8f0579a08f4fde15493b303b5ec07f953a27b6c3489b71ecbcb24dc897206c 2013-09-08 11:45:20 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-6e920bcdf8be2e01700d49836d28aa8b05bf029e62a96e4ec31892534c4501eb 2013-09-08 10:57:26 ....A 3042816 Virusshare.00095/HEUR-Trojan.Win32.Generic-6e95f1ff249938217731a063a66b6c8e7a1d091748817268bacc821321955b89 2013-09-08 12:04:16 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-6ea2eddcf430c60071e49b8cefeecbbda8f1da9fe7cdcebc832e49a0215c010b 2013-09-08 12:02:02 ....A 361472 Virusshare.00095/HEUR-Trojan.Win32.Generic-6ea60600669824981d68c277f0657b25f0cdddb0dcec458ef24486d075b8009b 2013-09-08 11:57:00 ....A 73085 Virusshare.00095/HEUR-Trojan.Win32.Generic-6ea8624ab97fc55e542f4b157e3224434b9b594571ce7b0374e5fb9d214e39d8 2013-09-08 11:13:42 ....A 977536 Virusshare.00095/HEUR-Trojan.Win32.Generic-6eacddee9973f669ecb3aa478d8e2840dd956261c0a138b1b5162afe3013ba13 2013-09-08 12:08:48 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-6eb150b6c51474557f8d59d4ca56a572b05f7c267a30776c67fce9c20a458f56 2013-09-08 10:29:16 ....A 94211 Virusshare.00095/HEUR-Trojan.Win32.Generic-6eb294d080f0a5b1752897362acc46cd07d52e289c2a4e6d358c076d1ef126a1 2013-09-08 11:04:06 ....A 35456 Virusshare.00095/HEUR-Trojan.Win32.Generic-6eb3437a3e5f65ac6836eb362165dc38ddb71413194c92cde35e9d71035c072d 2013-09-08 11:20:04 ....A 1002 Virusshare.00095/HEUR-Trojan.Win32.Generic-6eb461c3ab54ded959d4b941b08a35bc029a7e2f717b7090c48a8bd77b760b71 2013-09-08 11:50:42 ....A 9029632 Virusshare.00095/HEUR-Trojan.Win32.Generic-6ecf612a6df13b9c61374a437d1c84e18a5d331b23eeacfcbf13ca9470045950 2013-09-08 11:08:02 ....A 604800 Virusshare.00095/HEUR-Trojan.Win32.Generic-6ed427d0152dca5ed3d3ff9b270cdd820260bc56846a7c83a8ce45cb032fad28 2013-09-08 10:24:44 ....A 207458 Virusshare.00095/HEUR-Trojan.Win32.Generic-6ed49279e239eba82d920347394588b41d8b4932aa0f94899dbe4831775a99a6 2013-09-08 12:04:22 ....A 2611200 Virusshare.00095/HEUR-Trojan.Win32.Generic-6ed5d869eec50ca806daddae33b88d827fc095c0f02483eb230d6134b9023718 2013-09-08 11:12:32 ....A 89088 Virusshare.00095/HEUR-Trojan.Win32.Generic-6ede255d20920cff860e4cdfca01d6881edd9d12663ff54424edcd5a2fe17183 2013-09-08 10:30:44 ....A 64512 Virusshare.00095/HEUR-Trojan.Win32.Generic-6ee01becb008598253a81054989b0cce8e5b2676504701fba737a4c875872dfc 2013-09-08 11:33:08 ....A 141824 Virusshare.00095/HEUR-Trojan.Win32.Generic-6ee340d10cde548018be3dcb086515f09766ecfb45ae7b7a5fce24437730bc7e 2013-09-08 10:28:26 ....A 171520 Virusshare.00095/HEUR-Trojan.Win32.Generic-6eea1b86adea72849dfb276b17df3ca296495be960b61f2b5c9440087510ec39 2013-09-08 10:27:26 ....A 250970 Virusshare.00095/HEUR-Trojan.Win32.Generic-6eee94f86c0891ef6d3fc18165e5784b1bf965c2dd37be03e1ef985e789b7a17 2013-09-08 11:06:12 ....A 59904 Virusshare.00095/HEUR-Trojan.Win32.Generic-6efa41417f146b95899b513c1f3a372d7c34021ff119dccc1375cff481aac40c 2013-09-08 10:28:58 ....A 524908 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f047f73437f5b4831cb9388d5846bdf122d284bc07a36b7e20150241b3f2150 2013-09-08 11:38:32 ....A 131328 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f0c62e2c82471710c20f56ed94cc52e568acbde065774c9886153d273d97f85 2013-09-08 10:55:30 ....A 215832 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f0fa73ccb4ca0b33c011f9affd2fd95536352d60710152a4c12306c6831ff34 2013-09-08 10:51:06 ....A 278528 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f125ada7341bb5d5bcecf382622e834fe8b12f9f267e917d08b19e9669b50cb 2013-09-08 11:18:36 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f12be88496cf2418e6bec34ec0300654ef2b41f1705d8095b38b8e99d9c87a5 2013-09-08 11:53:52 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f132e17b91a784fa4de1e13a5c1e44b6a9709a81c398cbee96f8fed4471cd41 2013-09-08 11:10:50 ....A 723968 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f17716a9ee5ea1ca4b9c575a51320bdac294888d5fe62c9f795140426c696ad 2013-09-08 10:30:22 ....A 452608 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f1c2eaf912a1e2b730e609651ee62097bb38410b6e147ca129e442d12f29ce2 2013-09-08 11:04:04 ....A 171520 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f1cc6007f1afc7317ca17a33b14a900f15452efba213eb801d598c5351225bf 2013-09-08 11:14:22 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f233bb5ebeb04d5ed671525c0000a8a36603f08d63fa5977cbde1808d9d0184 2013-09-08 11:45:14 ....A 42496 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f2f23a59c3d6e69248fdb5922277bbf7aac6c85d51e691208cb671367528910 2013-09-08 11:49:28 ....A 77312 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f383114c1606f72a04d0a5894d6d6e90375a82c927bc7a1b2049a5c0a38f9fe 2013-09-08 11:15:32 ....A 24432 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f3f3bdc5853414bc964fa591a2495b54a350eb15d92c6ac0be35bc2aadbb0f0 2013-09-08 11:36:58 ....A 595456 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f3ff01647008bbdc684b5eb0e4287edccb14b266beb4a6f88013df6c89f807e 2013-09-08 11:18:16 ....A 148228 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f4532e62a049ef958adc7648221822c591f025fb0f478b2c2788cff7c4bbecf 2013-09-08 12:09:32 ....A 348160 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f513e2c9459c32e73164a66ce500891ff70abeb49334a0ede49055c1afa1530 2013-09-08 11:44:26 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f51c510979cb303a7e0f965f17e96a2277cf324f72797059e3e8c53929fe676 2013-09-08 11:25:04 ....A 218880 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f577514e525bb9f632988707fff3d0b531cc3bdb2cb143f2d4a3ce7b0acab38 2013-09-08 11:46:12 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f57c92a076cbcfe99106dbf54f5116c3b1c15d04011c29addeb40c30fe78ad7 2013-09-08 10:32:42 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f5af2eb2df598055fa651f8f17ba21ce68d744dc671fcc57f730ce800d9363b 2013-09-08 10:58:20 ....A 198656 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f5e13fb7951a31d6121d39f035980d1b80c99057b2c12d83ac8b18d51cde025 2013-09-08 12:06:30 ....A 68596 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f6204bc19b70c667ded6d87cec2176e790041225571998a60e1d24a60272c5e 2013-09-08 10:34:38 ....A 369152 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f652c3d111899b739039240fda6c904b58a98699b3bca6057eb8aef7ad66178 2013-09-08 11:50:36 ....A 41024 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f6e0c8d3d9695c18f9659839e5e04d73931261934c541bd89ee20e4146aaee3 2013-09-08 11:39:40 ....A 150016 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f74816b98a6f2b6c6a080bff0fa35c8d22aab0d7283dfcb14523c7397aaa3ad 2013-09-08 11:59:14 ....A 41088 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f74c0c41af4db45af1e87f3fea91d44e4a5d1798674c7c4d09a46e2500030c1 2013-09-08 10:38:06 ....A 180915 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f77949b0bc99c7b9f73ba337aa0363b76b9966c184052d7c6a3f19a75d6fc21 2013-09-08 11:18:02 ....A 724992 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f7a10ddc809ab06a660d3b58ac2784bc5b4eaf45b0fe78e172bb2a99d1bfa64 2013-09-08 10:51:06 ....A 71680 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f8429b549c6a628b89b38b6622f932142386b047e83a7d989f39b9868f696ce 2013-09-08 12:02:36 ....A 39494 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f8c45e3d8b6bd5647fc4cdb046c20bca57cbe941cb43c69d71281e918f2e4be 2013-09-08 12:10:58 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f9400daf32bc5509b47e3c368aacc7e935ac0f55068cdf915b2ac33ae7078f9 2013-09-08 11:48:06 ....A 96968 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f94acdaf76274ac4b014941bab07a29c5655835aad6f828cd15e9268a5a6418 2013-09-08 11:40:22 ....A 7808 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f9528fd6d82d1bd78cf78a4f698a181a958ffbc7fd44ef4d17dbb935554dd74 2013-09-08 11:44:10 ....A 428544 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f95d1f519e19bb8b6024dde035381f62c71ab2fde23f4286f4535294058bdd6 2013-09-08 12:19:40 ....A 3245056 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f9a6682b2241f7242255dfa221d67e10a49e6026a16d827adfeb0398b9e8c0d 2013-09-08 11:07:46 ....A 5242880 Virusshare.00095/HEUR-Trojan.Win32.Generic-6f9f6ac28737a3f41e6d2f22d2aee048bb95e6d06035f6f786c920e55a97dc3e 2013-09-08 11:46:20 ....A 257536 Virusshare.00095/HEUR-Trojan.Win32.Generic-6fa3b816a816dc0ad0fbcf9a2edf5d11327d93a43f591408a82802b95e0a9a76 2013-09-08 11:18:46 ....A 141840 Virusshare.00095/HEUR-Trojan.Win32.Generic-6fa86d488bb17e10a0c763d11a2add722e0e5d322a45757a4a147e358f35994c 2013-09-08 12:10:06 ....A 794624 Virusshare.00095/HEUR-Trojan.Win32.Generic-6fbaea7b509071fa45746d5915d05e8d55311cfff9655fb1682c31b2ab970f54 2013-09-08 11:06:02 ....A 671232 Virusshare.00095/HEUR-Trojan.Win32.Generic-6fc894794ac9cc85997b63c27934b9be6d78d5ef14b78fdca0b7758271484be8 2013-09-08 12:06:10 ....A 65177 Virusshare.00095/HEUR-Trojan.Win32.Generic-6fc8a523c13e09bb4436f7f599c1f38275627fa3ce38e9bcbfc59abb455b309e 2013-09-08 10:59:08 ....A 412160 Virusshare.00095/HEUR-Trojan.Win32.Generic-6fc8bda4161f2540e069cc730c4e50fb12241f9d49f2877ed90e202e7672f158 2013-09-08 11:48:06 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-6fcac6be0b8b852b300511cbc2c93d8aba6cc8aafc7882d5d438f3806641feca 2013-09-08 10:51:36 ....A 198144 Virusshare.00095/HEUR-Trojan.Win32.Generic-6fced3e3c8e1bc5dacecc1ddc7c7d6ce884ab6ff69c627adf1e782ee241378b4 2013-09-08 11:12:00 ....A 843976 Virusshare.00095/HEUR-Trojan.Win32.Generic-6fcf38d4bfb8c1eb48afe07a15faf714793d663fb5557d5286c4920e4c8c31a4 2013-09-08 11:53:44 ....A 614400 Virusshare.00095/HEUR-Trojan.Win32.Generic-6fd33776be4ebb9cda830e1c1a69ea9b9d58ec4d42da52f66fda7ef4a220106d 2013-09-08 11:30:30 ....A 179200 Virusshare.00095/HEUR-Trojan.Win32.Generic-6fdfdc110ff9f962527c8b26dddcc7eb9059b24191c344da888b88d1c686496f 2013-09-08 11:48:20 ....A 109056 Virusshare.00095/HEUR-Trojan.Win32.Generic-6fe311a35d9d4a84909ef35f47c14ccdda6b74a08f27f75f196413aa594ccf6f 2013-09-08 11:04:26 ....A 1129824 Virusshare.00095/HEUR-Trojan.Win32.Generic-6fefb79728523c46521a55d58a09e2900af56dab06b8545aa8317d7c01197019 2013-09-08 12:19:42 ....A 173568 Virusshare.00095/HEUR-Trojan.Win32.Generic-6ff9b19aef96d76700d71e44066cf27f03454e0ebe7dafce5e03d22770f3cdb6 2013-09-08 11:17:12 ....A 10240 Virusshare.00095/HEUR-Trojan.Win32.Generic-6ff9d6086aabb534a8305031d7ba17fcd7767e08ff431232354135998c2da220 2013-09-08 12:12:18 ....A 136704 Virusshare.00095/HEUR-Trojan.Win32.Generic-6ff9e4ce3ad2c0e054ca1d65c2347e740ee6cd987a88ef3a80a528178a58beaf 2013-09-08 10:56:24 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-70014334ede3300f5ce45ec5bf79a08a45a41231a4fefeb102af92eeccc05b8b 2013-09-08 10:43:34 ....A 520196 Virusshare.00095/HEUR-Trojan.Win32.Generic-7005e25763994aa99a45dc1128c5837c41a4b946811c2ffa86b331b0d73323e4 2013-09-08 11:08:26 ....A 880640 Virusshare.00095/HEUR-Trojan.Win32.Generic-70074658661194af0827f73d611b9207489910ee9918c4f9f4959a2814c516a9 2013-09-08 11:20:28 ....A 749600 Virusshare.00095/HEUR-Trojan.Win32.Generic-700e643565dee47864e469ca97d16d7c71f40911f732e532e03dcdb492ffbb8b 2013-09-08 12:14:22 ....A 46592 Virusshare.00095/HEUR-Trojan.Win32.Generic-7016f59d988cf7e36c6a9c434fe33950d8acc12a171b932156dac3000547091a 2013-09-08 10:36:18 ....A 87552 Virusshare.00095/HEUR-Trojan.Win32.Generic-701b384f5180b4f1ce3c456f7439c2059f8f29cf74938a668e872947366e02c8 2013-09-08 10:56:42 ....A 241170 Virusshare.00095/HEUR-Trojan.Win32.Generic-70202bef0d75619e7a749f26a23ffd22e5dce9de5a09e1150ca56670c3f71f51 2013-09-08 11:58:18 ....A 284672 Virusshare.00095/HEUR-Trojan.Win32.Generic-7020c4f234a67990ccb70f0b8214d4286d2e622391ac5c9515e9cd8883658caf 2013-09-08 10:27:00 ....A 142848 Virusshare.00095/HEUR-Trojan.Win32.Generic-7020f0c53d8030346a7b853e7cda19323944ac8e3b9c980878e3932985c7add8 2013-09-08 11:39:08 ....A 287744 Virusshare.00095/HEUR-Trojan.Win32.Generic-702445a7838f79194e7b6810b1fe2d56eee8a02a96de2f07dab55f90ad3a2d0d 2013-09-08 11:09:32 ....A 49664 Virusshare.00095/HEUR-Trojan.Win32.Generic-703bd7b724138684035e1fe09ac6216b34845493ece3b3e8c97e9a8452ea430e 2013-09-08 12:13:14 ....A 258048 Virusshare.00095/HEUR-Trojan.Win32.Generic-703cb3e79f8ea5c66697630a68bf027290d61ff897df5e400ab707a6b03d318b 2013-09-08 10:31:52 ....A 150528 Virusshare.00095/HEUR-Trojan.Win32.Generic-703ee14e8925efd541f53d57bc7bc56f98b0f9471bc392c108890388c5083e61 2013-09-08 10:47:08 ....A 505262 Virusshare.00095/HEUR-Trojan.Win32.Generic-70431cf18f88795b8265711652a067a16e7d661ce4b8ed9cb331be137a7b05ed 2013-09-08 11:14:50 ....A 192000 Virusshare.00095/HEUR-Trojan.Win32.Generic-70492da265282b2733ddc336db71d37307340664d1f51ec4c8c1fd3e5138dbae 2013-09-08 11:42:02 ....A 17920 Virusshare.00095/HEUR-Trojan.Win32.Generic-704ca954efdeec527b9804fa1f33b32e980981058dd7c01f04a0b0246eb2ffa2 2013-09-08 11:12:54 ....A 574976 Virusshare.00095/HEUR-Trojan.Win32.Generic-704dd32dbd9b8e252c0f09696e73bad172679c20c4a9ffa01e30fa4d5335fbb7 2013-09-08 11:40:04 ....A 656000 Virusshare.00095/HEUR-Trojan.Win32.Generic-70536a5e04e0ee3e5b13fa58dc4dc7d891b5f58e121b3c490b2577400bbc950b 2013-09-08 11:30:08 ....A 163709 Virusshare.00095/HEUR-Trojan.Win32.Generic-7059995717049c0be90125ec2067fb345a53ab420cbc512a13d517f96d7bac2a 2013-09-08 11:25:02 ....A 472776 Virusshare.00095/HEUR-Trojan.Win32.Generic-7059d98600c12fcf3540046ee314e2df1e3f96d8533b046e027120640e42744e 2013-09-08 10:32:50 ....A 983588 Virusshare.00095/HEUR-Trojan.Win32.Generic-705c8422f9fb4e9338f84c411744b703b7bb37eef3c8bbe27fade07c677e35ad 2013-09-08 11:36:24 ....A 282624 Virusshare.00095/HEUR-Trojan.Win32.Generic-705f90b3801cb04abcd76e7cc85726a6a67907e8269c29d334bbd9961a6ff994 2013-09-08 11:43:40 ....A 41024 Virusshare.00095/HEUR-Trojan.Win32.Generic-705ff12dbd98758da9c7f257448d2a8545433092b2efd147deca9525aeb82013 2013-09-08 10:38:20 ....A 2969600 Virusshare.00095/HEUR-Trojan.Win32.Generic-706536d6fe6b2f77597e65cc1a580385c9011849cde9e374843cce87f22428c2 2013-09-08 11:23:02 ....A 655368 Virusshare.00095/HEUR-Trojan.Win32.Generic-7065ceece818ddd352679d04496a3791018db943edac52ffd328fff256471803 2013-09-08 12:03:32 ....A 342528 Virusshare.00095/HEUR-Trojan.Win32.Generic-7069c3df61613bb6ed3fc728149944a0a2675b3904c600f972991ab8af9ac487 2013-09-08 12:06:36 ....A 316416 Virusshare.00095/HEUR-Trojan.Win32.Generic-707288f7fffac5e9337018cfcb4c1e75cb90cc977ab773f4ae34e23db20383cf 2013-09-08 11:51:16 ....A 5036032 Virusshare.00095/HEUR-Trojan.Win32.Generic-70729f14193d5fd6a9f01845d361ac3d4b70d6b38b35fd577f1203c18598898e 2013-09-08 10:46:50 ....A 86016 Virusshare.00095/HEUR-Trojan.Win32.Generic-707786820ed094498bec8e8925ff5ad6f8ee4f89e218e0c656822e94f5bce4dc 2013-09-08 10:46:28 ....A 265216 Virusshare.00095/HEUR-Trojan.Win32.Generic-707812bdc84086ef461b769b9f6fc51f0dd8dc4ecdbd9c21dc27f9ef7b27cb39 2013-09-08 10:24:24 ....A 72448 Virusshare.00095/HEUR-Trojan.Win32.Generic-70793d9d48b0e92814fda3eadf896375efb622cc852122753a9bcfa682f4b57f 2013-09-08 11:24:24 ....A 464896 Virusshare.00095/HEUR-Trojan.Win32.Generic-707c8979915d4a5072bda9566615090f0aa493493e8d0e1d7a39ce99095272a0 2013-09-08 12:07:22 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-707ee5c3c21cefc25394c4d3212031ad1ae670a1ddffc16290ffc1aecd7e9345 2013-09-08 10:42:04 ....A 671744 Virusshare.00095/HEUR-Trojan.Win32.Generic-70802fd9301cec65a5afa100879e8bac3826d3d9c1e2e32737e4a9af3f3c79c0 2013-09-08 11:20:22 ....A 88464 Virusshare.00095/HEUR-Trojan.Win32.Generic-708219a8e341936647ec732ac3c1f221b7e3fcfdc479aa90119f9453eb5434d0 2013-09-08 11:26:54 ....A 2341376 Virusshare.00095/HEUR-Trojan.Win32.Generic-7088617e33615d16fc76dcadc38767ce56691a3f25bfec5d48e5fbbb79978b90 2013-09-08 10:24:54 ....A 152576 Virusshare.00095/HEUR-Trojan.Win32.Generic-7089da3de04ad45197f86619d9a146b13586679a4fb4ccc047484bb5b20809ea 2013-09-08 12:09:52 ....A 307200 Virusshare.00095/HEUR-Trojan.Win32.Generic-708d511cda10e12b271861f490de51d41f943b7c7bfe4b90b3cb9446ce47f3ba 2013-09-08 10:48:14 ....A 37757 Virusshare.00095/HEUR-Trojan.Win32.Generic-708d7709c21ed5455d24db6aaee72f2a6ac336b1aa1356f15c605709b3143cda 2013-09-08 10:54:34 ....A 39424 Virusshare.00095/HEUR-Trojan.Win32.Generic-7090ba4fb4ed7b04863ca8018d46aa7cc50cb7b133ef6abe4fd944ccbf5a0296 2013-09-08 11:16:40 ....A 259072 Virusshare.00095/HEUR-Trojan.Win32.Generic-709104d4a28e0e39f9165aa0f7127ad12df02b49717b5632502d293e3bb645f7 2013-09-08 12:17:14 ....A 28160 Virusshare.00095/HEUR-Trojan.Win32.Generic-7092b717689efd3de8db082def3cdb38213e6c6d719043e114ab66edbf1adbd8 2013-09-08 10:33:30 ....A 53760 Virusshare.00095/HEUR-Trojan.Win32.Generic-709345018790f61962787a99a3f19f938e0d14455efe01b35777dc1c230e0318 2013-09-08 10:39:10 ....A 117248 Virusshare.00095/HEUR-Trojan.Win32.Generic-70935fa2c0b71aabd8d4400c120ba51311be7ff68af6f48b07ae9dacf1821e2c 2013-09-08 10:40:48 ....A 759808 Virusshare.00095/HEUR-Trojan.Win32.Generic-7095a526a81ead16817d8761d6f1d11172e3db8d114d7dde36067fa7223f82ca 2013-09-08 12:07:24 ....A 311296 Virusshare.00095/HEUR-Trojan.Win32.Generic-709714ed4697931e9552f233ccc85441aef97ca5cfbfa44a13c9415b37041e7a 2013-09-08 11:57:02 ....A 6242304 Virusshare.00095/HEUR-Trojan.Win32.Generic-7097cc44583e0862bc8a865db16c6940785e57d215dc22a475392772168f4cbb 2013-09-08 11:32:10 ....A 687117 Virusshare.00095/HEUR-Trojan.Win32.Generic-709910765966a6e669bfd0e20cf65234454fef7e0c5b88f66392edba3c591635 2013-09-08 11:50:28 ....A 70712 Virusshare.00095/HEUR-Trojan.Win32.Generic-709f53f9c3b5c1684688e0bb1af117d291a072f43d27c3b6adace93822e4cec1 2013-09-08 11:58:20 ....A 718852 Virusshare.00095/HEUR-Trojan.Win32.Generic-70a08a062c05c0394d1f5e1d49b76139ed51f9ce6e9b3003f8f6af9c222c542e 2013-09-08 12:15:48 ....A 223312 Virusshare.00095/HEUR-Trojan.Win32.Generic-70a18d60814310541b9c875362f297a75f924219f185bbab3c82db744a2dbfc9 2013-09-08 12:12:58 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-70a30a5af22e8c28d5d60c4d0e32e2469688989453955ea0a325d9dc90c02090 2013-09-08 11:05:50 ....A 1567232 Virusshare.00095/HEUR-Trojan.Win32.Generic-70ab92361f0692c4c62ec3b71b770c0e1a972d2b955f4a320dd9f221bb4d7672 2013-09-08 12:10:12 ....A 524288 Virusshare.00095/HEUR-Trojan.Win32.Generic-70b1192b34724451afcbb19305ae783f66837245d54329236a667b2f0b396e56 2013-09-08 10:44:26 ....A 193024 Virusshare.00095/HEUR-Trojan.Win32.Generic-70b16beefd743ff31bdc2a19a7b1b0cde75ae081eaecb4041340045906b0442d 2013-09-08 11:49:24 ....A 76800 Virusshare.00095/HEUR-Trojan.Win32.Generic-70b645d430ab9259ca8d83010f96244f22272f3a128fdfe50552cba7b62e49b2 2013-09-08 11:24:06 ....A 72704 Virusshare.00095/HEUR-Trojan.Win32.Generic-70bcc51ff3ffbe3b028245e833f2fb97d13f20622a2104cc47f582801da18110 2013-09-08 11:52:16 ....A 73216 Virusshare.00095/HEUR-Trojan.Win32.Generic-70c2d7ebcbcc71431f00b4af14f755c1f58ebd3ee3c24016b1f0b310134a296b 2013-09-08 10:34:40 ....A 326535 Virusshare.00095/HEUR-Trojan.Win32.Generic-70c48b7a2769a2a5bc47bdae4b3b76146edb259b05d4034b974e28582d0a305d 2013-09-08 12:08:14 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-70c6300eeeb2b77c89c8efefa67056a61614a70d7048e462d03b2b3f72b7c168 2013-09-08 10:52:14 ....A 2523136 Virusshare.00095/HEUR-Trojan.Win32.Generic-70c85a88b84e90233557fe3a708f66dc080bb0debbb70f91fc5aa3b6a1ae9d0d 2013-09-08 12:08:58 ....A 573952 Virusshare.00095/HEUR-Trojan.Win32.Generic-70c9465875aba2d372945d2d7268bb878462f404df753b73841dcaa2c42d383d 2013-09-08 11:23:30 ....A 241170 Virusshare.00095/HEUR-Trojan.Win32.Generic-70cc51574d24c65613fb74d7a3debd714f6530f03c8ec87180d0197536b2cb62 2013-09-08 11:47:26 ....A 332800 Virusshare.00095/HEUR-Trojan.Win32.Generic-70cfe6c01ae9898105ea486d209166a1605b9403d76ea26d95d83b5c82168ec8 2013-09-08 11:18:00 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-70d87b41d7deec54c8c820984625055e2ba904f186a48130b21384db70097083 2013-09-08 11:06:58 ....A 301056 Virusshare.00095/HEUR-Trojan.Win32.Generic-70d8bc0fd060a066c1cfbc428ce7f1f637092e8b253449c39885dac8f0c38326 2013-09-08 10:33:06 ....A 129028 Virusshare.00095/HEUR-Trojan.Win32.Generic-70e1a8dc7dcda00481ee17c0ba986ef503f30bc077fee96ef85f52c9ecfc3ad7 2013-09-08 10:44:00 ....A 28416 Virusshare.00095/HEUR-Trojan.Win32.Generic-70e2ce49b423427ff1736ff7fc51be859dc1f0de5c940820e1519bd597812f9c 2013-09-08 11:09:30 ....A 54272 Virusshare.00095/HEUR-Trojan.Win32.Generic-70e8acfe5ba7dce2701a9e8065fc1d5e46b94846639172e808ce8466e0850561 2013-09-08 11:48:36 ....A 205960 Virusshare.00095/HEUR-Trojan.Win32.Generic-70edf3b60cb978cf3f9eec2bde84614fafbba9895d8162597ccd511a24952143 2013-09-08 12:10:54 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-70eed96f518937210730501ed4d83106fad46da424aa27a8b58d7ca9dc83a7c2 2013-09-08 10:38:42 ....A 329728 Virusshare.00095/HEUR-Trojan.Win32.Generic-70f62d2e44308511c672dbe28a159ae83fca3043571b1c1175988e211cb47fde 2013-09-08 11:56:52 ....A 51712 Virusshare.00095/HEUR-Trojan.Win32.Generic-70f94d5c6f218b6c4215951711c3089471e38e770bf671863f1af1efa55409a9 2013-09-08 11:47:46 ....A 137216 Virusshare.00095/HEUR-Trojan.Win32.Generic-70fa8e72375caf0baeaa09169fac91ca1b37cece3a220e2e26cd3da3f0394476 2013-09-08 12:16:22 ....A 124928 Virusshare.00095/HEUR-Trojan.Win32.Generic-70fc092638799b4536e8995bef97ee87d32b0aae330c26b5fdd0bcb8883a8c0d 2013-09-08 12:06:40 ....A 152064 Virusshare.00095/HEUR-Trojan.Win32.Generic-70fc4706bb3f066b6f92cffe24c3ed16b8ff954fc022ab79565b7f6345991dd1 2013-09-08 10:54:26 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-710ea2e3ac48155fd7e453da0be32c689218f4e2a52e8e50f4802cc9cbe20673 2013-09-08 10:52:16 ....A 145920 Virusshare.00095/HEUR-Trojan.Win32.Generic-7115f87bb15c0153ca90805e2d1dbff89058a24259ddffea8fa8349ad898f2bf 2013-09-08 11:41:44 ....A 1368064 Virusshare.00095/HEUR-Trojan.Win32.Generic-7116ba1680505dda6c268c2c7c495a506b9ca8aab3d8d27a95ae376ca4006b01 2013-09-08 11:28:28 ....A 186368 Virusshare.00095/HEUR-Trojan.Win32.Generic-711a7262de2e017e5f5b46fc9dec23390129476223fc8021a6448f2f5d0af77b 2013-09-08 10:46:20 ....A 1656832 Virusshare.00095/HEUR-Trojan.Win32.Generic-711ac5aaf74a085600b0f2d4ea227bf536cf3c4bea25fa965a0f9fbf6b690c15 2013-09-08 12:04:14 ....A 19456 Virusshare.00095/HEUR-Trojan.Win32.Generic-711d7b018ab2ca9ad85d899f1f0ff7da850aaaaf5b89cdf9ee339f6c6c19df34 2013-09-08 11:46:02 ....A 43890 Virusshare.00095/HEUR-Trojan.Win32.Generic-711ef2876dc8709f76c664b94b4f32ffeb154520b3387a36e8880cf5bfbc4897 2013-09-08 10:43:58 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-7126807ea8d58be31734b0486796f88724fbee48dffd32e6b6c309832496478a 2013-09-08 12:13:28 ....A 469001 Virusshare.00095/HEUR-Trojan.Win32.Generic-7128700c9ec7f28257c046f4e1ddad2b788816f6487d08d92f138769b4dc7119 2013-09-08 11:36:56 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-712ad9b0e5c4c29d8242b8f93ece9c5abfb4b2bc74f0186e9f3e46907e6ec463 2013-09-08 11:59:44 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-712cf665ef5204b05e26876faaa41029be6bcfa049f313561ed8a12e7cfce391 2013-09-08 11:47:32 ....A 733637 Virusshare.00095/HEUR-Trojan.Win32.Generic-7130681ce39f7701232f0eca9b71003deb6c117da0494e524b8417933e203a36 2013-09-08 11:46:52 ....A 470528 Virusshare.00095/HEUR-Trojan.Win32.Generic-7131d1ad114163d4152c9816202093c685fba49f93221b90ff21ee5b795cd3da 2013-09-08 11:38:14 ....A 318464 Virusshare.00095/HEUR-Trojan.Win32.Generic-7135f5a2be212fd3b581623e7134de3e181024da36309f4f32bf7cc6059995a2 2013-09-08 11:48:14 ....A 186304 Virusshare.00095/HEUR-Trojan.Win32.Generic-7136f59aeabfbf1bf2f0f559afa6a1f617728f97c3de43ed61710255b86afa60 2013-09-08 12:05:48 ....A 60928 Virusshare.00095/HEUR-Trojan.Win32.Generic-713730e730a7ad2a3df8dbbe979a310dca5583d382b56ccb2c3ec6b704759ee3 2013-09-08 12:07:50 ....A 72704 Virusshare.00095/HEUR-Trojan.Win32.Generic-7138846f6748c048e75f43d69f528afd028d42b65692c06583f868255b6dac9a 2013-09-08 11:22:26 ....A 174080 Virusshare.00095/HEUR-Trojan.Win32.Generic-713ff6581fbe45ae1dd9563c99b7b2fa9265b34ea3203b625a8d4f246b068e91 2013-09-08 11:32:54 ....A 37376 Virusshare.00095/HEUR-Trojan.Win32.Generic-714572127cd70d5b02010d2e9490a6eac81acaf3a93f97559108b18a00df46ea 2013-09-08 11:32:38 ....A 819712 Virusshare.00095/HEUR-Trojan.Win32.Generic-714764734bcec82f14dca6a6ac112f2c351b541dbe9c0e161dee7855397c5522 2013-09-08 11:09:12 ....A 426586 Virusshare.00095/HEUR-Trojan.Win32.Generic-7147da95cb255e1a56f0bcdbaf68d2463e2588c023a542f4dfa07be82569ba4d 2013-09-08 11:22:04 ....A 372736 Virusshare.00095/HEUR-Trojan.Win32.Generic-714b9802e73e9429e8f62c69e75a3c510a94183bd3bd7da746667d0b89685084 2013-09-08 12:05:56 ....A 910848 Virusshare.00095/HEUR-Trojan.Win32.Generic-714dd299d4bcd9aaeb03da19f7bb72f49becd00451509b5abdcebad804c22f98 2013-09-08 12:15:38 ....A 1068544 Virusshare.00095/HEUR-Trojan.Win32.Generic-714e7491483536711661b857e3f00ef83109f90567a25eb8f9f60c246accc659 2013-09-08 12:02:38 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-715112f33fdc14d9a67c57d1840abe3ea7f39981223915a3bd747b79e634b1b7 2013-09-08 12:17:32 ....A 389632 Virusshare.00095/HEUR-Trojan.Win32.Generic-7151fa1d13815d5b7e8134d2419354619f634289c3fcfa8ed99cbc18f5c03c4f 2013-09-08 10:53:08 ....A 483328 Virusshare.00095/HEUR-Trojan.Win32.Generic-7154cecf68abae9bd9ac3b0f0f72edc9e676874c683e78401f8bbec0683b6262 2013-09-08 11:22:40 ....A 792064 Virusshare.00095/HEUR-Trojan.Win32.Generic-715e6633dc9b203d98e22feca09859f21feaaec0806cdc1b97505646cfe3070b 2013-09-08 10:46:06 ....A 164672 Virusshare.00095/HEUR-Trojan.Win32.Generic-71607a6d7faf4fbd5410ad317b5b5eaaea6d5552799c3ebeb227dc44b6b858c6 2013-09-08 11:20:18 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-71608bde441ee97d3180513cefaa175c90e866e93f45d418cabe031101a2dea3 2013-09-08 10:33:56 ....A 22016 Virusshare.00095/HEUR-Trojan.Win32.Generic-7164aa9f5f4de20240b95d016a1cc2aca1593a04990db4c591bb7c37caca9ccc 2013-09-08 10:27:14 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-7165c48c34d5499ed8b210368ef3c876d714ec742a46530c74e29dbfa0aa4076 2013-09-08 12:18:06 ....A 749600 Virusshare.00095/HEUR-Trojan.Win32.Generic-7166dcd57fadd3a015e7e75c669cf395a87a681aeb729b5129453ac17da46714 2013-09-08 10:43:36 ....A 262144 Virusshare.00095/HEUR-Trojan.Win32.Generic-7169280d0bab76c7eb64c21cd3af99305b8e0abea0bfa8378aaafc2a9a5f04cb 2013-09-08 11:15:00 ....A 97372 Virusshare.00095/HEUR-Trojan.Win32.Generic-716ca750ffce2f2bb74622183c862f922147d6b6f583b12067cebcde9a53da6d 2013-09-08 12:02:38 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-71793443e47481a8ad76788cab2b96205a8369328ddf826fe7ab6bd9dbda591c 2013-09-08 11:05:10 ....A 33149 Virusshare.00095/HEUR-Trojan.Win32.Generic-71796bbc66f007becbd897be1957b5b40f1e626e96b8aef8d67b561b8feaeaf7 2013-09-08 10:59:22 ....A 7296000 Virusshare.00095/HEUR-Trojan.Win32.Generic-717cf94c7646610fff2f546af9731baab3b91f02e8d0370a365c59148006dcdd 2013-09-08 11:00:40 ....A 490075 Virusshare.00095/HEUR-Trojan.Win32.Generic-717f50e785ba705bed551e33d059a61cff21b7c173126bab42a026965b190c13 2013-09-08 11:51:48 ....A 124416 Virusshare.00095/HEUR-Trojan.Win32.Generic-71811f55ef6eb6c926fc0aae186448ccc5dfb3e7e0d6b140fc2d26254d0930b7 2013-09-08 11:21:16 ....A 14336 Virusshare.00095/HEUR-Trojan.Win32.Generic-71838cb5c2a0b912f88e51b8bd22114f43787b33e51bda90e9c427c4104e35be 2013-09-08 11:37:10 ....A 61952 Virusshare.00095/HEUR-Trojan.Win32.Generic-7189a852a8dfe9e39110eca0262fff5d53fd7d5e08d358a30d4baaf79cc72405 2013-09-08 12:02:56 ....A 59543 Virusshare.00095/HEUR-Trojan.Win32.Generic-718a75248bf17d5b4ec28401cf885517630219a133c14a79513af61af0f2ad3f 2013-09-08 11:18:34 ....A 864256 Virusshare.00095/HEUR-Trojan.Win32.Generic-718b2d65acb682cf31aa9467224513cacceb7ab52b6872954a6e09fd661701ba 2013-09-08 11:38:04 ....A 116157 Virusshare.00095/HEUR-Trojan.Win32.Generic-718cacfc287a96d7239e46ea25af41a4be57352a7c9062249a7710185c4fd04b 2013-09-08 12:00:16 ....A 177664 Virusshare.00095/HEUR-Trojan.Win32.Generic-719a59ff2385772cb78b77c4ed635b2aa6a1919ec34ff383753d3165a5379c5f 2013-09-08 10:30:04 ....A 406016 Virusshare.00095/HEUR-Trojan.Win32.Generic-719b70f6330cdd53fe2194cab1087d62c62762589be0e2040a7226fb22ed9109 2013-09-08 12:02:32 ....A 188928 Virusshare.00095/HEUR-Trojan.Win32.Generic-719bd9b22304860b22f18a5e59bcff476db6fde2202524639533224815e47ae4 2013-09-08 10:49:08 ....A 1176375 Virusshare.00095/HEUR-Trojan.Win32.Generic-719dc87d9c3d69318ca3282a2949793df403c867df1b682e86a501210b41b15d 2013-09-08 10:30:50 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-719e641a55bf6b50973248576a87e2f6b0f005e99be345053493c05a07b52c9f 2013-09-08 11:35:40 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-71a364074e7522314e2d3cd8977c8b8662b2cea4124c015edec2fba2396b289f 2013-09-08 12:01:36 ....A 47751 Virusshare.00095/HEUR-Trojan.Win32.Generic-71a411eca285b53b9e8f5fd6340e74783e3334edc5158947fc89ca01a727f6e4 2013-09-08 12:00:54 ....A 1727864 Virusshare.00095/HEUR-Trojan.Win32.Generic-71a51d5d8e0a08e2a3bce368424a3c36f502b11125ea79fa2e211b8c8f8d9bcd 2013-09-08 11:05:22 ....A 51712 Virusshare.00095/HEUR-Trojan.Win32.Generic-71ac6d9760c53f6e3fdec51abea9a79edfb23c947ea90e39ac788feb85016a71 2013-09-08 11:30:30 ....A 337408 Virusshare.00095/HEUR-Trojan.Win32.Generic-71accf89bba43a7505100bca461ed72657cfb99fe2841fa9ad2b4fe4e1b07437 2013-09-08 10:54:34 ....A 236032 Virusshare.00095/HEUR-Trojan.Win32.Generic-71b31516c2584483728aafb52bad955c424cc6ef058de15fcd2e1081711aadc0 2013-09-08 11:02:06 ....A 266240 Virusshare.00095/HEUR-Trojan.Win32.Generic-71b526d59004dd696f22d8559bbdc2892f0eb361b4ab4e084d63476d53f74f0d 2013-09-08 11:05:40 ....A 847872 Virusshare.00095/HEUR-Trojan.Win32.Generic-71ba40beb58ce919e14c54f9eb6b7bab5892424593db50b048704657418ab51d 2013-09-08 11:31:20 ....A 1620974 Virusshare.00095/HEUR-Trojan.Win32.Generic-71bd6f927f0a47891d99d8e045bfcbfd64f4144aa42c501e5254f4673a36fa75 2013-09-08 10:34:02 ....A 158208 Virusshare.00095/HEUR-Trojan.Win32.Generic-71bfb025ff83543779526982f120020e74103356db9e3eaf77434d6d10dba2c0 2013-09-08 10:30:06 ....A 1003008 Virusshare.00095/HEUR-Trojan.Win32.Generic-71c27505cb574d4ad22eb983ca881c5d7f020e5277915abcd7da1bf55176f578 2013-09-08 11:29:42 ....A 315076 Virusshare.00095/HEUR-Trojan.Win32.Generic-71c3b9beb6d58a7bede3f79559b13e9c74ddff47afb72303ed0abe65ba1fbb83 2013-09-08 10:59:00 ....A 2911744 Virusshare.00095/HEUR-Trojan.Win32.Generic-71c4e0cc3545e41c9aaabb46121b3cd702b9b04cdc22fdddf58eeb32205fa3e5 2013-09-08 12:11:36 ....A 33280 Virusshare.00095/HEUR-Trojan.Win32.Generic-71d30dcd156bdcb0fe84c6931071bfafe47aa541acee43f6c8bc5e5df4b068c7 2013-09-08 11:10:58 ....A 125952 Virusshare.00095/HEUR-Trojan.Win32.Generic-71d8550a6af2bc7d1f42773d0545c5200fb08e8d50332517e8aa4f4bf9f28993 2013-09-08 10:51:24 ....A 68096 Virusshare.00095/HEUR-Trojan.Win32.Generic-71d9c9e2592c7cec44a188dfcc91e9938a637b836a0c99aed23874f040c6cf88 2013-09-08 11:15:24 ....A 96768 Virusshare.00095/HEUR-Trojan.Win32.Generic-71da2683b56250c294780352beb4a99c58dea39f6d8bc5ca9f21c215d27edc91 2013-09-08 11:06:46 ....A 259584 Virusshare.00095/HEUR-Trojan.Win32.Generic-71de756d78bd3bda54b950802108bbcdc6cd4c4b61c324b618a8c6ba7a3bc828 2013-09-08 11:48:12 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-71e1bf97694f61891addb0f8030aecc4026ea705deaaf21f1f26ac2ea837cac6 2013-09-08 11:50:06 ....A 166048 Virusshare.00095/HEUR-Trojan.Win32.Generic-71e307fde03e090e3737d8f108b944360536421e6f484f04cbd58e346471382f 2013-09-08 10:57:58 ....A 6400 Virusshare.00095/HEUR-Trojan.Win32.Generic-71e91220d2cf79d2b9b13d899194962764061dbeac8dcbf4526ba2a10ee28aed 2013-09-08 11:35:56 ....A 72192 Virusshare.00095/HEUR-Trojan.Win32.Generic-71ebc2f2585dde0c41236fe8b4f03a5e80ca9c709feeb29f969770dd3a5ddade 2013-09-08 10:27:28 ....A 1034416 Virusshare.00095/HEUR-Trojan.Win32.Generic-71ed9e879c2cdeeb348c57d46a162a6c5bd34a28caae3b0ced8f157dc3183af2 2013-09-08 10:55:16 ....A 94673 Virusshare.00095/HEUR-Trojan.Win32.Generic-71f8eee0c7292d014b0ced59926d628450e741f0f1a6dec04ccba01e090b4550 2013-09-08 11:58:26 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-71f8fa234a8ec459c826ab121d6684d2d69cf747653e26562728f64b7500206c 2013-09-08 11:50:14 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-71fcf4f0d408af9f3cf00578d9610ac618936cb6a307bd30d558efa6260c0f84 2013-09-08 11:33:26 ....A 177664 Virusshare.00095/HEUR-Trojan.Win32.Generic-72004a3069c304aa03b05684e118cb2ac4d17642384c130d279af7396d6347d8 2013-09-08 11:13:16 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-720050228af04fc3a3f258a11f313fddf369d287c85088207fa1b20e4409f9cc 2013-09-08 10:34:42 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-7201c7d1b7e82f83a0c89430bd45b3697a250594d5af43b586f30f13ab435675 2013-09-08 11:09:12 ....A 744960 Virusshare.00095/HEUR-Trojan.Win32.Generic-72031d0c6d506d0ccab166ef824457ecf2ca6f74c390b07f8769b74683f1f34a 2013-09-08 12:02:04 ....A 1323008 Virusshare.00095/HEUR-Trojan.Win32.Generic-72036574625961c598c139f0f07addb972977f47df26b79780b23ce47fb0daa4 2013-09-08 11:12:26 ....A 30616 Virusshare.00095/HEUR-Trojan.Win32.Generic-720e44f567bdf6706eb723c42bd706829788c8fa59f014b97ebb72694f433335 2013-09-08 11:58:40 ....A 163840 Virusshare.00095/HEUR-Trojan.Win32.Generic-7213c232bce14073fd95a779100b184b7a10323bb4855a99a51dd1f7d9f690f8 2013-09-08 11:49:44 ....A 83456 Virusshare.00095/HEUR-Trojan.Win32.Generic-7216653c06a4bcd714cd398a803bd8e89b003a1a3fa1af457041b3341f9955eb 2013-09-08 11:13:40 ....A 129536 Virusshare.00095/HEUR-Trojan.Win32.Generic-721976b067c004a5b38cab1d0b6936bac4660504cd79244c1876311e92f3328d 2013-09-08 10:44:58 ....A 32256 Virusshare.00095/HEUR-Trojan.Win32.Generic-721a1f2158ab0625a0a970071448304a05812cf9abd8c7fd50de4154a7608fb7 2013-09-08 11:35:30 ....A 2906624 Virusshare.00095/HEUR-Trojan.Win32.Generic-721aae5af66d7cb7bfce02a35f8f549cf643b331c47497a41ff6a7bee6178412 2013-09-08 11:33:20 ....A 105835 Virusshare.00095/HEUR-Trojan.Win32.Generic-721d6875e6ac2d466fa67a6fe36ed910de893147e6ba40bb9fbc2575944657a5 2013-09-08 11:24:18 ....A 529920 Virusshare.00095/HEUR-Trojan.Win32.Generic-721eda65c963be9d0a46855a67f3e7045c97483f5c0cb87b1bf1e3c54e322757 2013-09-08 10:32:14 ....A 2642944 Virusshare.00095/HEUR-Trojan.Win32.Generic-722464a378c04c946409b27d583be83c69c9bb7135076bb1aa7e051df0462e98 2013-09-08 10:39:08 ....A 278528 Virusshare.00095/HEUR-Trojan.Win32.Generic-72298478018b8ac383594820e315d70ebe807b53d9bc0d15779375e07e75fc8c 2013-09-08 11:35:48 ....A 183808 Virusshare.00095/HEUR-Trojan.Win32.Generic-722ecef6783e185d1c74c186b9e240474bd91a0358b566f0e7126d3f6db98aa0 2013-09-08 11:58:26 ....A 1204224 Virusshare.00095/HEUR-Trojan.Win32.Generic-722ff2bad6ff159fde7fd9cf8971faf3b14faa5cf020426ed6987310eb9d6f81 2013-09-08 12:19:20 ....A 174964 Virusshare.00095/HEUR-Trojan.Win32.Generic-722ffcc82a5112899f1362f762f93e5dc7b9afa6b070af55ff11aff93ae6a1b8 2013-09-08 11:26:42 ....A 16434 Virusshare.00095/HEUR-Trojan.Win32.Generic-723173b7b7664e02eddbadf42891daf99832f11f5d320eaca3c30b5eb0f52457 2013-09-08 10:37:28 ....A 23552 Virusshare.00095/HEUR-Trojan.Win32.Generic-7235b37ce7babe8e364e97f8fa4ee25c00031471ded2be50a7bb7e3f0b5ace52 2013-09-08 11:57:50 ....A 475136 Virusshare.00095/HEUR-Trojan.Win32.Generic-723604613d1eca79c11ad91f6f9fc301a10dd84586a247c526705dc8deac59ec 2013-09-08 11:59:02 ....A 130890 Virusshare.00095/HEUR-Trojan.Win32.Generic-7242f41f5ec71f4eb329735884f33565b0e2c805ef177717cad1084b3c762523 2013-09-08 10:48:56 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-72459d14ae36db1dfdfbe98fe7fe0dcaf097e879052f11b96e14579bef150b28 2013-09-08 11:21:06 ....A 22168 Virusshare.00095/HEUR-Trojan.Win32.Generic-7248c3c008bf44be102b7f17173420e850f731dc2d203837252b9246e46ad3b0 2013-09-08 11:58:22 ....A 476384 Virusshare.00095/HEUR-Trojan.Win32.Generic-72626d172013621ec5ef18a9bb98d6a366083542c7e692cddc0bde035c0764f2 2013-09-08 11:02:22 ....A 923746 Virusshare.00095/HEUR-Trojan.Win32.Generic-726a3e26d0f8e34349b03fda6dd0ab398fd14ed83000deac94153eb249c04ddb 2013-09-08 12:01:12 ....A 204994 Virusshare.00095/HEUR-Trojan.Win32.Generic-726e55978d29e01ec22576460fce60bfe52979d140b4d90e3d67dfe07d572098 2013-09-08 11:04:10 ....A 244736 Virusshare.00095/HEUR-Trojan.Win32.Generic-7270e5206babb55ce67f326aa2931465f06460facd1f9eb9435bd514acca3f45 2013-09-08 12:00:56 ....A 344064 Virusshare.00095/HEUR-Trojan.Win32.Generic-72715627035858532bc7e32634495cce03966f9551003fbcf85908d1f8f94c95 2013-09-08 11:13:06 ....A 163339 Virusshare.00095/HEUR-Trojan.Win32.Generic-72761f4252bbabf552861a79261516e2f338a6ede4f65b58bae3ae622b69837d 2013-09-08 11:12:42 ....A 22528 Virusshare.00095/HEUR-Trojan.Win32.Generic-727d107546e9b2d4ac08814a4edb0f1a192093327649b21784017b84a02a6235 2013-09-08 12:04:46 ....A 169984 Virusshare.00095/HEUR-Trojan.Win32.Generic-72804670b6f8317dbf849e6da21b139d547360dfe25435aa35ceae0a37c4e2dd 2013-09-08 10:43:44 ....A 185344 Virusshare.00095/HEUR-Trojan.Win32.Generic-7284a92d31672232b993f60583123b3ca5265ddcee44ca43c1b5287abdeea25b 2013-09-08 11:29:26 ....A 180019 Virusshare.00095/HEUR-Trojan.Win32.Generic-7286c10a3f20df562b0cd4ceb95e1cabdda04b477784fce82092add5ecb92621 2013-09-08 11:29:28 ....A 119438 Virusshare.00095/HEUR-Trojan.Win32.Generic-728917e898cf0a56607b87d26fbab641e3b4d840d5203df7bea0dd7c383f65f8 2013-09-08 12:19:30 ....A 2316288 Virusshare.00095/HEUR-Trojan.Win32.Generic-7289d3c2c71d1989a7e82dba4f300b3a9389f30bf6f88b9c94bbda450f08034d 2013-09-08 11:34:40 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-728b8610fb888b71a6b3aed9f9d521b2030247f22109a825cd6f48bd07faba58 2013-09-08 10:29:54 ....A 53252 Virusshare.00095/HEUR-Trojan.Win32.Generic-72911e10de9c9ac32c01caa57a08583c451a6422e4ed05b611d510a0a0246662 2013-09-08 11:32:02 ....A 138752 Virusshare.00095/HEUR-Trojan.Win32.Generic-7295ba7a5d48c1e057beb10daf8782c4fbb6d788ec89ddc5f71f592d80182339 2013-09-08 11:30:58 ....A 109568 Virusshare.00095/HEUR-Trojan.Win32.Generic-72979b187997ee584a1b60e34c6472074800b44df1b44b424ac20293aa607a0b 2013-09-08 10:39:04 ....A 118272 Virusshare.00095/HEUR-Trojan.Win32.Generic-729b3b40eb739cb94c7f050ac4eae91211638ee10ee3a25fe2e35c6b3dd75f92 2013-09-08 11:47:08 ....A 277504 Virusshare.00095/HEUR-Trojan.Win32.Generic-729eebdb7487ea207f079cfedd4d2b58b7be4fd6e032355c7ba1d69169c50857 2013-09-08 11:44:24 ....A 315904 Virusshare.00095/HEUR-Trojan.Win32.Generic-72a9119e0a125ed514205bd90937fd3e7729822c1d9d042649222b57d539c76f 2013-09-08 11:30:18 ....A 188928 Virusshare.00095/HEUR-Trojan.Win32.Generic-72b0412038112982e5bcde0cc0aefd98c0145b1601428c75bd90e0680ff97323 2013-09-08 11:36:18 ....A 286002 Virusshare.00095/HEUR-Trojan.Win32.Generic-72b48e88fa7033665c770780e0ed0eb69ef43f03794836fe2a13c39197432d15 2013-09-08 10:55:36 ....A 539648 Virusshare.00095/HEUR-Trojan.Win32.Generic-72b90c199108e432a82b3ea8909941741409b5ca1c8f00d77bd28b5abcc8bcf4 2013-09-08 11:10:48 ....A 259072 Virusshare.00095/HEUR-Trojan.Win32.Generic-72bcb36984d93aa4c4bf66f7c9eeb132325d05cc7b0255c6b11e5360d33886f3 2013-09-08 10:30:28 ....A 2408584 Virusshare.00095/HEUR-Trojan.Win32.Generic-72c00eff7c0fb2d5bd39ce5ef2b595f34b6586aeca3a93ed4408fd9218840aa9 2013-09-08 10:33:32 ....A 389120 Virusshare.00095/HEUR-Trojan.Win32.Generic-72cbc76c90c38bd14f66412211c9a79c3e9d8a4d3ae982bdf831472072fc8e3a 2013-09-08 12:12:02 ....A 83968 Virusshare.00095/HEUR-Trojan.Win32.Generic-72d803e7e9597b4a666d05f99ab64d8057109464f1f67c933eb51cb6fcee496a 2013-09-08 10:52:50 ....A 970240 Virusshare.00095/HEUR-Trojan.Win32.Generic-72d807a007d9ad9b7e098a4e154ebf03bfe0ecee1e54079fed2ab5951071289b 2013-09-08 12:01:02 ....A 262144 Virusshare.00095/HEUR-Trojan.Win32.Generic-72dc089d356152cc146bb8228c09969cb599ace08fe8749a956dab3ef9d455f1 2013-09-08 12:12:54 ....A 173056 Virusshare.00095/HEUR-Trojan.Win32.Generic-72dcba6cc6b9db6234b29516f7e46f993191a608939742f2b6639e6e44b87436 2013-09-08 10:55:24 ....A 407552 Virusshare.00095/HEUR-Trojan.Win32.Generic-72e252db0d6563d895c09277b60d747e82470275f9750b8df9916c84d2d18c0b 2013-09-08 11:37:02 ....A 734166 Virusshare.00095/HEUR-Trojan.Win32.Generic-72e3508bdc05d6db8adf070ecaa6ded071a60e29475249f1dc5dd7d457072a2c 2013-09-08 11:15:18 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-72e86b9c2a484cbfe3fabc5cae50371c5ae04f608bedfdfaab996e4fc9acffb5 2013-09-08 10:37:18 ....A 36432 Virusshare.00095/HEUR-Trojan.Win32.Generic-72ef6bc7e5a7ad463ea74185c9088208b825dc432010e3236b754fcd24f6aaef 2013-09-08 12:18:34 ....A 709634 Virusshare.00095/HEUR-Trojan.Win32.Generic-72efce195b5cd0802642582aff57bcbb4d0a0aca1ac215539399dd10d0640e2f 2013-09-08 11:59:14 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-72efe647d77b1fa8370552b191bdab057cec0de69daf306e0a0e1faeca299223 2013-09-08 10:28:28 ....A 175104 Virusshare.00095/HEUR-Trojan.Win32.Generic-72f4a37022204ed1d86d21c7a0c1b6d8cc1d649213e2fca619900a5d22b56899 2013-09-08 12:08:28 ....A 230400 Virusshare.00095/HEUR-Trojan.Win32.Generic-7302188f3d416871b1204c976638910acaa7969f85c139f0475ce63775148293 2013-09-08 11:54:50 ....A 1975677 Virusshare.00095/HEUR-Trojan.Win32.Generic-73022c52f2f3bc807bea1f93335fbd6d33304cb9fd72df840aa3a8ecb7bde7c0 2013-09-08 11:34:20 ....A 41984 Virusshare.00095/HEUR-Trojan.Win32.Generic-7307b0caa835ad2731eba791935779f4953d8251abed79a2b93a55a6156071fe 2013-09-08 11:30:08 ....A 125341 Virusshare.00095/HEUR-Trojan.Win32.Generic-730a108cea36d90d7764a08da45b99632fd946d7fddb135ba8a106ada0ee8c41 2013-09-08 10:44:06 ....A 249857 Virusshare.00095/HEUR-Trojan.Win32.Generic-730c18980c0a57ce39a2e50a67da27ec2a37d72f5251b513bc02adcb9eb51d7d 2013-09-08 10:39:36 ....A 64512 Virusshare.00095/HEUR-Trojan.Win32.Generic-730ed4a90813dc32d3d57a20860abbbcac46958d6586d038eac615705885109c 2013-09-08 11:16:34 ....A 18869 Virusshare.00095/HEUR-Trojan.Win32.Generic-7310e084e3085220822c893a745d7fa39cf2d4e504353bce5e354ef19b3f0d46 2013-09-08 12:06:16 ....A 348160 Virusshare.00095/HEUR-Trojan.Win32.Generic-73167f3e71f18d655c74ff59e0e796a402f42353df1e058b04b7eba5d60de634 2013-09-08 11:07:54 ....A 429568 Virusshare.00095/HEUR-Trojan.Win32.Generic-7317f25537121ce504793b69aaadfed862f8ae9bfa7ed819fa0791ea680b93b8 2013-09-08 11:54:02 ....A 272200 Virusshare.00095/HEUR-Trojan.Win32.Generic-731e56bbdea2d682918446a4898d1c1770d355eb74a06edb13442d1a89bea42d 2013-09-08 12:14:04 ....A 512413 Virusshare.00095/HEUR-Trojan.Win32.Generic-7321532c6639d37cbcccfdfaa9e2f25c5ab2bf5823398037c42834c8da63e000 2013-09-08 10:25:08 ....A 236529 Virusshare.00095/HEUR-Trojan.Win32.Generic-732388119d658086e27c95b5bd77e38e3401b561d66a9487f2644d7abede5974 2013-09-08 10:39:14 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-7323cab09b86a40c03d3b0592a50e29bcbbf29e6936f5a16c089e795fbea9589 2013-09-08 11:46:08 ....A 51200 Virusshare.00095/HEUR-Trojan.Win32.Generic-732406cbce18d4ba923c418fcbc08a39cb1fdbb9d77f3cc322c81f15877ed553 2013-09-08 11:23:26 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-732acde297165c48729fa18ece3f3f7919979e15453d3c170c102d53ff3b2730 2013-09-08 11:24:46 ....A 82248 Virusshare.00095/HEUR-Trojan.Win32.Generic-732f19d772df2b839ae70ac40961ea768f379fa009f48446cf4aa64ac39b4275 2013-09-08 11:58:52 ....A 108032 Virusshare.00095/HEUR-Trojan.Win32.Generic-733e29c24e0427b1c62df2c26cfd5267cc79855492381d33c17eb55cd3e83bb9 2013-09-08 11:29:22 ....A 126104 Virusshare.00095/HEUR-Trojan.Win32.Generic-7343082eb280e3c68469e82cd7df7de03b1d3c79ede837bfb2c121d3b690adc1 2013-09-08 11:05:30 ....A 130048 Virusshare.00095/HEUR-Trojan.Win32.Generic-7345fe7673507d559cf146cf782cc9c273657cf434edca9657b04764473c8f07 2013-09-08 11:24:50 ....A 105984 Virusshare.00095/HEUR-Trojan.Win32.Generic-73497a7064e5c66753a69177d04cf86efc1a54398b0ee807b6c7c6605475e581 2013-09-08 12:18:06 ....A 61952 Virusshare.00095/HEUR-Trojan.Win32.Generic-734a5fdab4b4cbefe5fbfb3f45309b71808f5bdabe0c6f20e08f6a41a928dde5 2013-09-08 11:49:58 ....A 603676 Virusshare.00095/HEUR-Trojan.Win32.Generic-734ab20e35bd6cd835619baf6288379c19b1442a5cb5485313186a041d95004a 2013-09-08 11:20:10 ....A 12800 Virusshare.00095/HEUR-Trojan.Win32.Generic-734af8f2767b34a84ea7cb2514e72485f9b7d2befc11b5345c5b53299977145c 2013-09-08 11:59:20 ....A 81058 Virusshare.00095/HEUR-Trojan.Win32.Generic-734bae06e0852050b6317df1a08fd4381eb74fc9b1b60f42e33dee6da5985cf7 2013-09-08 11:02:58 ....A 49664 Virusshare.00095/HEUR-Trojan.Win32.Generic-734f4986d3f5d3bb4a12488ea6aa8a45fa7739f65d9534bdef1ee48977041425 2013-09-08 11:56:38 ....A 1106753 Virusshare.00095/HEUR-Trojan.Win32.Generic-7350d05738cccdd0f561df526a6f52f49722625cd835ac14fc0222c2155287d0 2013-09-08 11:25:38 ....A 88576 Virusshare.00095/HEUR-Trojan.Win32.Generic-73543aa4411c238ab979689abfcbe8d8325823c14c3748e2ef34084b058c5543 2013-09-08 11:53:54 ....A 314880 Virusshare.00095/HEUR-Trojan.Win32.Generic-73551b2f299f691f26762807b618fcbc7dab061767e5eeb184d60e3a1116da28 2013-09-08 10:57:18 ....A 583968 Virusshare.00095/HEUR-Trojan.Win32.Generic-73624081acf4ea3105d5db832708641cac74afafdd62f5eb5d4672e155a3c4c3 2013-09-08 12:02:30 ....A 43616 Virusshare.00095/HEUR-Trojan.Win32.Generic-7366b07b0f17581c149a48b757329f693182ef85db7ddace8316e05309c081e8 2013-09-08 11:20:56 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-7367189c02a62a01b1673dcfc8ef1471c169c6ea922a157d829d3437d8137e5c 2013-09-08 11:37:14 ....A 115200 Virusshare.00095/HEUR-Trojan.Win32.Generic-7367b3b36fd71ba67b1c48e2f684055de20572fcfae535cb0b8f8fc9737a769c 2013-09-08 10:45:18 ....A 339968 Virusshare.00095/HEUR-Trojan.Win32.Generic-736892903506516bf2ceeb778216ef0b353dcca658afacc91abc500ba87b63b6 2013-09-08 11:12:14 ....A 36352 Virusshare.00095/HEUR-Trojan.Win32.Generic-736f00f96ddc5ca5ee347df06e23aac9da8810ce924a5bcbc6db08270a4306b6 2013-09-08 12:10:20 ....A 81544 Virusshare.00095/HEUR-Trojan.Win32.Generic-736fca921cd091f77dbf604c166d9df3202c73c31859efb9ce988e3632aa4ff1 2013-09-08 11:53:46 ....A 132096 Virusshare.00095/HEUR-Trojan.Win32.Generic-73703605d1fe402ee3be9db67f73e53aa2c223c980ef51d9e252e01fa55ac162 2013-09-08 10:51:30 ....A 3111498 Virusshare.00095/HEUR-Trojan.Win32.Generic-7371fadea893694492e9f0f5e5832649e99a790aa855dd5ee4fcec1538883fd0 2013-09-08 11:46:24 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-73740d32a12543b036e1ec55db1c5ce70441be0ad7e0a7d2a641414b9b89fa42 2013-09-08 12:07:56 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-7378b324be522da8731754be80c8bd366718ac7bc4afb711e6cd353a1f9348b2 2013-09-08 11:13:46 ....A 30720 Virusshare.00095/HEUR-Trojan.Win32.Generic-73798dc2d31cb0944fd9a7bccc59de4397c713f6ba7c1fea45b37239ef10cb99 2013-09-08 11:08:28 ....A 117760 Virusshare.00095/HEUR-Trojan.Win32.Generic-737a0d181b96d4a41c8cb06f6ed6d20e2beaeea3d3e693a1e7d1ac285430aad4 2013-09-08 11:40:42 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-737bb47bed10d0899402d4cb73ec2d8a6686eef5d8f660c67ce01de6db017d91 2013-09-08 11:36:06 ....A 165888 Virusshare.00095/HEUR-Trojan.Win32.Generic-737cafcb70b5c2887b6ea8d5e2b6c5a7c008b9e926abb3692908ab37da6ea180 2013-09-08 11:50:44 ....A 372736 Virusshare.00095/HEUR-Trojan.Win32.Generic-73802ef0315f4ff7ae0af2758afbbc9c21c8af3e7af2c1a418f5cdfc6bde57de 2013-09-08 11:47:20 ....A 10624 Virusshare.00095/HEUR-Trojan.Win32.Generic-73810da4788a94c7787ee46030c49f313f6e61c0cf00a0a616eb6dfe70ee9757 2013-09-08 11:42:00 ....A 318976 Virusshare.00095/HEUR-Trojan.Win32.Generic-7386123c71360fe90ae856da45ce017ee29420539d238c7a7200dccc015c1c28 2013-09-08 10:46:42 ....A 128512 Virusshare.00095/HEUR-Trojan.Win32.Generic-7386c7947af4887279def3066b5ad0a7f0fdd5c6d5b083cebb0f2714816bee5a 2013-09-08 11:48:40 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-738ac48e6d9b2406a5418a27c96d1d82a945576ca8ab9cc34afb3be9a3f2be35 2013-09-08 11:11:58 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-738e87589ebdbd94368443d6ed149f76fd9bab8b9139c02852481f60c8abca9d 2013-09-08 11:37:26 ....A 32780 Virusshare.00095/HEUR-Trojan.Win32.Generic-738ff02c0b49c037147cea36bb25110a55285713974a3214f844a15fafd30eda 2013-09-08 11:40:02 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-7390136375f7ebc44714c91101295470b89e2c937e31525b7026e1eb867fa54b 2013-09-08 11:20:18 ....A 41408 Virusshare.00095/HEUR-Trojan.Win32.Generic-73911e01b323c0f3e7c11ed301b10c96489aa10f2a0591eb85db67e37b4cc2ab 2013-09-08 10:58:26 ....A 633344 Virusshare.00095/HEUR-Trojan.Win32.Generic-7398722c6a89ce0d201d0d06e65e8c7e78c7daab41d1d9568951a7861c73c3a7 2013-09-08 11:24:12 ....A 38592 Virusshare.00095/HEUR-Trojan.Win32.Generic-73999b1c757559857e026ce58f40205f41f233047448c819a2e34a0c2da3baf1 2013-09-08 11:31:10 ....A 96768 Virusshare.00095/HEUR-Trojan.Win32.Generic-739aec6156da27f3faaf0afd2347dca4b834f2bcbf41fc0f1e0c6ad402b9e46a 2013-09-08 11:10:42 ....A 180316 Virusshare.00095/HEUR-Trojan.Win32.Generic-739f1409073139a2cdb989a7e60b90476e5932dcb138fe692e851690b05ff527 2013-09-08 10:28:24 ....A 255488 Virusshare.00095/HEUR-Trojan.Win32.Generic-73a0b562e903ea00af7bc2d058352f584a15f9ab2b10b826ca1866b78f8ae08c 2013-09-08 11:19:54 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-73a1da2c19fb910126d0b5cfc60a182ff43384a3929bbd01e9f8d0aff2a53468 2013-09-08 11:13:16 ....A 80896 Virusshare.00095/HEUR-Trojan.Win32.Generic-73a34f4e107b260db32dd9fe7bc44725833626b55ed6e09dde88569cc753e5db 2013-09-08 10:46:18 ....A 409519 Virusshare.00095/HEUR-Trojan.Win32.Generic-73ae1c3f44ce702cb1f8beb8d1ce23ab8b6c735cfd44b1c0c2b3c349e21142fc 2013-09-08 11:32:14 ....A 191488 Virusshare.00095/HEUR-Trojan.Win32.Generic-73af35f02926debf40a625a082e2654ecbf7f973a57e5c5b23df96f0ad9274be 2013-09-08 11:14:26 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-73b1d0a8fbaced46c691c0962f663b9a5cc99b4d455e52436ad31e42599d4852 2013-09-08 11:41:26 ....A 43420 Virusshare.00095/HEUR-Trojan.Win32.Generic-73b2ba3452fa4b1f6a67cdfa194c6d52287457b88c352f9156de9b051a98b950 2013-09-08 12:18:18 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-73b3d4483ef671861fe4943576158a71d17b387d2d4a66ce45891ac135e09441 2013-09-08 11:29:32 ....A 393216 Virusshare.00095/HEUR-Trojan.Win32.Generic-73b8ff321468269941cad135040e2adf9ba8557b12bbc96813a98e9c223f627a 2013-09-08 12:05:46 ....A 20971155 Virusshare.00095/HEUR-Trojan.Win32.Generic-73bc61d1199046bc79475c1ea1cbefda1dcdf96549de0f26b074d1948adc608d 2013-09-08 10:38:24 ....A 486912 Virusshare.00095/HEUR-Trojan.Win32.Generic-73bc794910724a06530044aa3adfbf2c2607d58170e8a6dbc22a216df15963b9 2013-09-08 10:51:50 ....A 2218880 Virusshare.00095/HEUR-Trojan.Win32.Generic-73bf1edc82976e3b237527734465df7209bfa7a5df5798851f81dde70fd55d31 2013-09-08 11:14:18 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-73bfd9e2d84b75c0d82543f6e0b055e4312f272911a329de73a62eec2a8f5c98 2013-09-08 11:37:02 ....A 121344 Virusshare.00095/HEUR-Trojan.Win32.Generic-73c05b648f034ea84e2387a91f22b2c8196c62ff59678dcc8f4572314df59184 2013-09-08 11:53:42 ....A 189275 Virusshare.00095/HEUR-Trojan.Win32.Generic-73c200d7c97a12d365d6fe38b1d65e2ee7c8982b0871a48a1d7ea4bd1bd0ed69 2013-09-08 10:59:28 ....A 10240 Virusshare.00095/HEUR-Trojan.Win32.Generic-73c2f2161a46e5603df2db94a27b297c77bb8bd1d4b933fc3e0045fa80889be1 2013-09-08 11:20:40 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-73c2f348a06f9ca98b63dc40b02dd6669f7b8b38b696aec54ee7141f5234bd88 2013-09-08 11:06:26 ....A 222160 Virusshare.00095/HEUR-Trojan.Win32.Generic-73c413ca4956c748fc42406d1b0c553fe687175e778e00263162ab367d96175f 2013-09-08 11:17:44 ....A 416216 Virusshare.00095/HEUR-Trojan.Win32.Generic-73c69a688c19d700ec9ce8262e988cc93a51c74a2c0f271aca357d4553b59a88 2013-09-08 11:40:54 ....A 9728 Virusshare.00095/HEUR-Trojan.Win32.Generic-73c911aa7cb774bfc4548bc0e5d78787ddf00f3799693ddd193a80db3688634c 2013-09-08 11:15:34 ....A 66668 Virusshare.00095/HEUR-Trojan.Win32.Generic-73c9f86a0eb2bed327da18a1849b5303e6f5bc010a204b18f22641463fcf79f2 2013-09-08 11:19:30 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-73cb4f2f80c541b26590a32d2c7b9cdd9468633260223866d3ec725b8df1343d 2013-09-08 11:54:16 ....A 239104 Virusshare.00095/HEUR-Trojan.Win32.Generic-73cc09f6ed26f1c5a722d48384a425afffde0505edc5234e7982ecbc1abead37 2013-09-08 10:45:30 ....A 2565120 Virusshare.00095/HEUR-Trojan.Win32.Generic-73cc0c1214b00b83229e7adfa5ab6d4a1edcbff34d78ac8debd258ad68ebd8d8 2013-09-08 11:09:40 ....A 219648 Virusshare.00095/HEUR-Trojan.Win32.Generic-73cda72e5adf7d54aa6a45c9b8a678270e2ad16b055b8730bd5a10ff8305ab12 2013-09-08 12:09:58 ....A 5330679 Virusshare.00095/HEUR-Trojan.Win32.Generic-73cef212234c438db2a610a9a03c034a5928f2288b5e35fc6c01037f80a4676e 2013-09-08 12:06:32 ....A 116224 Virusshare.00095/HEUR-Trojan.Win32.Generic-73ceff0f23a2c3d07140cf067f4155f9cc25a31110dfc357f9184c88669b1d0e 2013-09-08 11:43:40 ....A 1723904 Virusshare.00095/HEUR-Trojan.Win32.Generic-73d07b0aae2d38e9a49fb5f0d9b3d3f6798dfd155ac3aba423515654ef48bade 2013-09-08 12:04:12 ....A 5399040 Virusshare.00095/HEUR-Trojan.Win32.Generic-73d47fbd27e7d423437fad4b78f7e21d83aaa2b2050dce271ea98f22584da4a9 2013-09-08 11:48:58 ....A 10568018 Virusshare.00095/HEUR-Trojan.Win32.Generic-73d510d1183f366dbdafc6bd22fb0142e20e6f5377b532e8c811d56f3d1a09e8 2013-09-08 12:04:08 ....A 155351 Virusshare.00095/HEUR-Trojan.Win32.Generic-73d6220358430ec2ac3fbc45342832d6b6d63d09e843e14498e6de5c3fc0180f 2013-09-08 11:16:40 ....A 502400 Virusshare.00095/HEUR-Trojan.Win32.Generic-73d7881b986a0a27c33024486e84a35d72795b7f0f7d0d067acdae224ec66597 2013-09-08 12:08:52 ....A 556148 Virusshare.00095/HEUR-Trojan.Win32.Generic-73d990fd963c2b44e85a4649cdd7e67294cbeec7e03caab15441124db915ab64 2013-09-08 11:20:10 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-73df415efc7a8a75b0dea1b52d776dd8a61d25538062f7aae8bde5c977ac9a40 2013-09-08 11:01:50 ....A 346624 Virusshare.00095/HEUR-Trojan.Win32.Generic-73dfd857589808549d3d301228694d228f6204f6f1ad1d2beb6e51a6d8cd3814 2013-09-08 11:36:44 ....A 1178776 Virusshare.00095/HEUR-Trojan.Win32.Generic-73e1a5d89ae007177899cc5c5e7d5325ed90781662f2d732e6b6c362d300226a 2013-09-08 10:34:18 ....A 110080 Virusshare.00095/HEUR-Trojan.Win32.Generic-73e2bd4f462b14ce3c61a65ab3f11cdd0538cd095aa201f4738d3754b7640ac7 2013-09-08 11:27:36 ....A 23040 Virusshare.00095/HEUR-Trojan.Win32.Generic-73e5854764e3ff52cd56449b6ff19ef42f26de2ded17fb2b9842abe35d939404 2013-09-08 11:53:52 ....A 28972 Virusshare.00095/HEUR-Trojan.Win32.Generic-73e5b7af8a3f6c0d3c955de5c8944281ae886638e25761251907b7f83d9467d5 2013-09-08 12:12:16 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-73e6a430d108f41df91048264682a8763e7d6c816881438825100e7f2ad417b8 2013-09-08 11:56:14 ....A 237056 Virusshare.00095/HEUR-Trojan.Win32.Generic-73eac89d88a7e7ffec80519baf5c26357854b6494462fb7d3f6d14adebee431f 2013-09-08 11:15:26 ....A 42165 Virusshare.00095/HEUR-Trojan.Win32.Generic-73f1cc55af54df2d75a94ba4c319eaf1a8aa235b123eef9b205125d46aa628bc 2013-09-08 11:53:46 ....A 204288 Virusshare.00095/HEUR-Trojan.Win32.Generic-73f37ed0b541f1c7f1d7f29b7d62f64b59c34bc7b0ac56342101375634c0e722 2013-09-08 10:34:20 ....A 144767 Virusshare.00095/HEUR-Trojan.Win32.Generic-73f72184c9d93c51884522f40927df60b7951d2317e8b53d9ad60f69ea495a7f 2013-09-08 10:40:24 ....A 225280 Virusshare.00095/HEUR-Trojan.Win32.Generic-73fe60e242ef4ec0021e4c2c74217b188b601b93cd285a748321f5daf448180d 2013-09-08 11:53:36 ....A 121344 Virusshare.00095/HEUR-Trojan.Win32.Generic-73ff35c742591651e57dcb40725509aa0d6d6c06305207bdab4ff3a4b1a4eea5 2013-09-08 10:47:10 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-740033e247da27c0b53e21732c8f0ed23758f6bfb6e8722db499829876bd349b 2013-09-08 10:35:48 ....A 24064 Virusshare.00095/HEUR-Trojan.Win32.Generic-7404d52bea6af8273018ddf52b99a98118ff25a21a4e0c502d20ddee16ddff42 2013-09-08 11:26:16 ....A 77646 Virusshare.00095/HEUR-Trojan.Win32.Generic-7407a106c38c1f3da3fc3a8a56b8917e2510311ec46ee947628eb4193a7acc07 2013-09-08 10:39:58 ....A 324608 Virusshare.00095/HEUR-Trojan.Win32.Generic-740932c7795690c671660d14ce1b9eb4f4e2f16e753a89d8046180ed2875e3c5 2013-09-08 11:55:06 ....A 2296832 Virusshare.00095/HEUR-Trojan.Win32.Generic-740c30b226f1aeec91b24ff565fa7e17f6a4558a84fdc66b87401fdb02e0775f 2013-09-08 10:57:16 ....A 229376 Virusshare.00095/HEUR-Trojan.Win32.Generic-740e2ef81aedaf56521accb62b0cae5a8fa2b460d469cc62fb4ee8930b11ce38 2013-09-08 11:44:36 ....A 137216 Virusshare.00095/HEUR-Trojan.Win32.Generic-74109549ec5eaf15c3e105562db1cb00b5334a0fbc2298241a417fcf8860deae 2013-09-08 10:50:52 ....A 1148672 Virusshare.00095/HEUR-Trojan.Win32.Generic-741292018f21d684e93f7de28d45774ddbc44714a988affe13b7b421968a424d 2013-09-08 11:12:50 ....A 336253 Virusshare.00095/HEUR-Trojan.Win32.Generic-7412ef193437c0d66a87a1814238781c502cce01ece87a79d5312839c9ae903c 2013-09-08 11:51:26 ....A 201216 Virusshare.00095/HEUR-Trojan.Win32.Generic-7413d8ee84c7ac536f58faadd2a0eb1702e96a87b8cd425e0617e729f5055c21 2013-09-08 12:07:46 ....A 1714788 Virusshare.00095/HEUR-Trojan.Win32.Generic-7415af04bfec1e61a43d7606bcbdfd47730a057dacabcbe2b489def21f375454 2013-09-08 10:53:50 ....A 282624 Virusshare.00095/HEUR-Trojan.Win32.Generic-7418b5b5fcb89e36be14d4fc5fded61cc06597a7b7228319b001a49456eb9a3c 2013-09-08 11:48:00 ....A 405504 Virusshare.00095/HEUR-Trojan.Win32.Generic-742096aca26edd63724562c85e68ae337a0ac8b2ff33cfd19036aa2abbfbf4fe 2013-09-08 11:18:08 ....A 399360 Virusshare.00095/HEUR-Trojan.Win32.Generic-7422a0a1f5fc6a97f34c7e143f0ef382369b6ac3e886f7b9cdcac8e5bf02f140 2013-09-08 12:05:14 ....A 198656 Virusshare.00095/HEUR-Trojan.Win32.Generic-7422f6fffc7f8fa5a7c7bd2de4a6f08e5cd732ac777b5c2e736404bbc0fcc95c 2013-09-08 12:10:28 ....A 186828 Virusshare.00095/HEUR-Trojan.Win32.Generic-74266649f6584e77736d5f28c5915982c68e94fc2418f0818d5f04ee14d66b55 2013-09-08 12:03:20 ....A 77401 Virusshare.00095/HEUR-Trojan.Win32.Generic-742b10ad3aa113682e5a15af6317753893980a45af9362dab7750ca4113fa092 2013-09-08 12:07:24 ....A 330752 Virusshare.00095/HEUR-Trojan.Win32.Generic-742c287380131fbda175e48a1b499037e4767c151d00125284fc9e129e3cffcb 2013-09-08 11:55:48 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-742d90d61d1383a6823fdd22bbeaef404b49a6353ea2f2e9eff3f445f47f3939 2013-09-08 11:06:36 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-743047091acdad26a3d5c8336510a7158d236652f6e228f1703189757efc209c 2013-09-08 12:01:46 ....A 53760 Virusshare.00095/HEUR-Trojan.Win32.Generic-743102ea4afbefbeb2c22bcf8a3ba476e1732fde95e70ac38b45937c6869fb8e 2013-09-08 10:27:54 ....A 122947 Virusshare.00095/HEUR-Trojan.Win32.Generic-7432e50c690baa7e621829b453e59a3cd0d34163c302bbb066e897b7c21a71d4 2013-09-08 11:57:54 ....A 175616 Virusshare.00095/HEUR-Trojan.Win32.Generic-743b0a1f27310fef4ee621c65fb4bf5bb146baafe482b54ee839a51ed91e54ef 2013-09-08 11:55:46 ....A 995304 Virusshare.00095/HEUR-Trojan.Win32.Generic-743f08c6199af3227fb7b09aa939bb496dec24a6a1d45a4be165af94f0d66607 2013-09-08 11:35:14 ....A 196643 Virusshare.00095/HEUR-Trojan.Win32.Generic-743f4237c07547edbe3fa0baee5e8769be8ed95d6de238d7dd6b1acb545b6748 2013-09-08 11:11:22 ....A 273408 Virusshare.00095/HEUR-Trojan.Win32.Generic-74451590cdc75d32b79df2ae25fb43674ca4c2f47499590bc40e396dde2cb042 2013-09-08 12:07:58 ....A 94720 Virusshare.00095/HEUR-Trojan.Win32.Generic-744611cd1433027a0d78001b1df425cca2e23a94ca13c3acb6a874fe8dc5b911 2013-09-08 10:31:30 ....A 168448 Virusshare.00095/HEUR-Trojan.Win32.Generic-7446fd6f0f9646ba55d1ce1272a1e0f27785a7aa6a86b0dca74b4fbfed5e6492 2013-09-08 11:55:12 ....A 128512 Virusshare.00095/HEUR-Trojan.Win32.Generic-74493c956147e857917c5005615932c093fcc032d6e4ad3c4a2ed056610a8a3c 2013-09-08 11:12:42 ....A 378880 Virusshare.00095/HEUR-Trojan.Win32.Generic-744c2024ff0fdc06aed5a9d9b8c3250a4cf158cb6d205a4e26290bbe866370e6 2013-09-08 11:16:00 ....A 88064 Virusshare.00095/HEUR-Trojan.Win32.Generic-744dcc02773b325765c733d11380174e6759c0c0441a09670eb28414e9c4349f 2013-09-08 11:44:42 ....A 458752 Virusshare.00095/HEUR-Trojan.Win32.Generic-744e34eb09015b38490bfe4182415605ff3b69fdcfaf1fae2ffc85102af51d37 2013-09-08 11:36:34 ....A 3200 Virusshare.00095/HEUR-Trojan.Win32.Generic-7451d5381fe0a382d11fae4b18ffbef58726dde9e50b5ca007a77b1c3ed3e6de 2013-09-08 11:31:04 ....A 188672 Virusshare.00095/HEUR-Trojan.Win32.Generic-745615d1eff22887488d642a88cd0fcea798ac914e48290cdf4dbcaf5f595478 2013-09-08 11:17:52 ....A 29184 Virusshare.00095/HEUR-Trojan.Win32.Generic-7458d496ce314d9ba970af98c9336302b61fefe456866744ec028508f762e813 2013-09-08 10:55:10 ....A 514920 Virusshare.00095/HEUR-Trojan.Win32.Generic-745c45788fb8de0c7520acfd3cb97529df09204e8195fe992fd24ce35bf10ae1 2013-09-08 11:21:50 ....A 836109 Virusshare.00095/HEUR-Trojan.Win32.Generic-745db8722b88b3866953b61b8d4b66f15d26bedf4e3b5c2168be68358905fe12 2013-09-08 11:27:24 ....A 250026 Virusshare.00095/HEUR-Trojan.Win32.Generic-745deacf7e513ae9b7471de42559537ecc0e202eb9e79717f5570735debdfbac 2013-09-08 10:42:56 ....A 69120 Virusshare.00095/HEUR-Trojan.Win32.Generic-7464f257819f0a6686620b6b37a1b079e04a1bff457689b2a25794a3713d645f 2013-09-08 12:11:36 ....A 116254 Virusshare.00095/HEUR-Trojan.Win32.Generic-746697260748994b0dc38d1ea8f5026d6f596bb28e654fb5f9172dfaa41e7722 2013-09-08 11:35:36 ....A 177664 Virusshare.00095/HEUR-Trojan.Win32.Generic-7466c0b9106c0f992eedb21310e17d76ec57426556c4bf6924d16e34eb5f0304 2013-09-08 10:42:08 ....A 42784 Virusshare.00095/HEUR-Trojan.Win32.Generic-746c164cd44b2cf2dfa848b64cae0ddfbb0390916e6722273e5d65052f23ff51 2013-09-08 11:47:44 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-746c34e93733f6386c42ffade37fa34a5394fb33c3080f108d98fd92b2a06ef6 2013-09-08 10:58:44 ....A 113934 Virusshare.00095/HEUR-Trojan.Win32.Generic-746fcb78bf3fd0aa5d14453cda634f4c7e0e8bbd02b82df695d53fd51e6e2a95 2013-09-08 11:31:02 ....A 46592 Virusshare.00095/HEUR-Trojan.Win32.Generic-7470eb7a52cb0c71b0e5ca45b803d3f2527e39b7d389ec06445cfa15cdea3a65 2013-09-08 10:58:04 ....A 11776 Virusshare.00095/HEUR-Trojan.Win32.Generic-74711f933f6661e12005a599c3c21dd8a355352aefa3204ae19ac8197ecd438a 2013-09-08 12:12:16 ....A 1097728 Virusshare.00095/HEUR-Trojan.Win32.Generic-747197fce6a219cf8ad782a352674ff2d165b677034add14fa87a1aec179341f 2013-09-08 10:42:20 ....A 778240 Virusshare.00095/HEUR-Trojan.Win32.Generic-7473ea056735f236d21555385e8a382a7b97f0815c0cf93e39821c92ffb249ac 2013-09-08 10:38:52 ....A 300144 Virusshare.00095/HEUR-Trojan.Win32.Generic-7476bd7518b60080d95dcf1ebc866df0ecd7e6479ebe4fb9d811edef8e14e5ed 2013-09-08 10:49:50 ....A 31928 Virusshare.00095/HEUR-Trojan.Win32.Generic-747ac0cb0b3e431f8e9f3490b3f3bd0efe85ae5d4c5ce5b49b97baea56091a1e 2013-09-08 12:08:18 ....A 132608 Virusshare.00095/HEUR-Trojan.Win32.Generic-747c8bbf339f7d56e8e0b4e48074fa8e921a88cbf190beb8c12e55d570b14b75 2013-09-08 12:05:12 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-747d4c64b1cde531c30d41b286c003f20379534684da570ef587dbf07376e669 2013-09-08 12:00:10 ....A 80384 Virusshare.00095/HEUR-Trojan.Win32.Generic-747fe89377ac4b25a936be46de20cf315756fa0dbda1f9656521cda8fd339ef5 2013-09-08 11:52:58 ....A 137441 Virusshare.00095/HEUR-Trojan.Win32.Generic-748182380a40cd4924a4547e2d533717cc3f5bf3517aa7b5326ff28b21efcae8 2013-09-08 12:13:06 ....A 464384 Virusshare.00095/HEUR-Trojan.Win32.Generic-74841c3548f4ef344dbfc8a639911190006ab56f3f495db6dcf744349abc4d6d 2013-09-08 10:38:56 ....A 54784 Virusshare.00095/HEUR-Trojan.Win32.Generic-7484e046608f989e8d0781735846166cf7cd5a53137975104e37a83b718427dc 2013-09-08 12:00:58 ....A 761856 Virusshare.00095/HEUR-Trojan.Win32.Generic-748509d806e4d8e82b001e72825399e37408cad433a033227fe547ca069e9fac 2013-09-08 11:18:04 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-7488f22e6fa2936c9d5f2d44c0907c7f6882165f95564a078d5cf68ba80f4335 2013-09-08 11:23:26 ....A 61952 Virusshare.00095/HEUR-Trojan.Win32.Generic-748e7364749f83132f902593c694a1b5ab089b5721278b2cc9571f52340efd8b 2013-09-08 12:06:36 ....A 26624 Virusshare.00095/HEUR-Trojan.Win32.Generic-748e9650013e7af6ce242154f9be2598295c7c70623cd9590a2ee2aead8287b5 2013-09-08 11:37:04 ....A 302592 Virusshare.00095/HEUR-Trojan.Win32.Generic-74909f2a2f73458ab1090fa4f23706b441ba3683621a8b57dd6601f3c8d267ae 2013-09-08 12:00:34 ....A 99130 Virusshare.00095/HEUR-Trojan.Win32.Generic-7491276b5eb55d2c4a6a719ed71b0b498e021bc5fe4d55db4a4961585ac1de32 2013-09-08 12:04:28 ....A 176640 Virusshare.00095/HEUR-Trojan.Win32.Generic-749244f96ed867ab4f9042f0fd41d76d5ccf0ab38f205b7ee10f71479a1db081 2013-09-08 10:48:30 ....A 7768 Virusshare.00095/HEUR-Trojan.Win32.Generic-7492912a6fb2408162c5143e3b5c5cc9d71d0de1d9b9f919cfed656ad50555d5 2013-09-08 11:10:42 ....A 24394 Virusshare.00095/HEUR-Trojan.Win32.Generic-7492a4bda87f24bab552fbd7e9f0cf0516dd80e5f875177094ac2c0b03550818 2013-09-08 11:54:56 ....A 167936 Virusshare.00095/HEUR-Trojan.Win32.Generic-7495bb3c64caf44a7c39ec3421400c8e801769cbedf5b5ef2cb526adb88de20c 2013-09-08 11:16:50 ....A 28864 Virusshare.00095/HEUR-Trojan.Win32.Generic-7496c60aee2cc4b9a10ed683aa8ebedef77fa15bec728d1a26c9ed40d28d7371 2013-09-08 12:03:14 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-74973d913590b8afc8795b4662fd4c90c969c7825cda68ae622a64cf6f5712e8 2013-09-08 10:43:00 ....A 655618 Virusshare.00095/HEUR-Trojan.Win32.Generic-7497e7d384025f92d53d26cc36629dcbf33c97c014f597b6d662ff8e745d25e2 2013-09-08 11:04:18 ....A 1571426 Virusshare.00095/HEUR-Trojan.Win32.Generic-749956a258ef70affa353c36be5d514f15e6b6ad7e317015e70e1868c643a2b0 2013-09-08 10:40:20 ....A 112128 Virusshare.00095/HEUR-Trojan.Win32.Generic-749c47d816840663866187260161098c4294423d637a7c9e24ca38b87175a038 2013-09-08 11:29:42 ....A 309594 Virusshare.00095/HEUR-Trojan.Win32.Generic-74a0afb0030b46774ef8d190430f2a965f4e5d6c87591fcd246599cd77344664 2013-09-08 11:28:56 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-74a2ba75d5684cbbd8c5b87396445bec5d66853715dbc84a15440a1ea145d512 2013-09-08 12:09:50 ....A 178176 Virusshare.00095/HEUR-Trojan.Win32.Generic-74a7d505f162fba4c468e02024e6ab7e2a834af2faaedfe784a7e7ac3e247046 2013-09-08 10:27:28 ....A 23040 Virusshare.00095/HEUR-Trojan.Win32.Generic-74aa65a5b96ce0c936aa742e8d530527ed131e82f2204d1dd82f27461f68d689 2013-09-08 10:40:16 ....A 26112 Virusshare.00095/HEUR-Trojan.Win32.Generic-74aa6f50fdbb98772641003d6520216c13a28623f328b287425969a9ee90a0c6 2013-09-08 11:55:56 ....A 1452936 Virusshare.00095/HEUR-Trojan.Win32.Generic-74aa7b6f11cd4925c27134b0fb604472094c141af8d1416e180694b542a1cfb3 2013-09-08 11:24:06 ....A 164864 Virusshare.00095/HEUR-Trojan.Win32.Generic-74ad0f5756254fa9b6b5c0729c4c014ee375581530d67e1bb86be7cf5d1faa70 2013-09-08 11:31:32 ....A 2315776 Virusshare.00095/HEUR-Trojan.Win32.Generic-74ad4a051137c8dc0063fd1870996e8ca96e11cd46fc3f5554d7194b345df436 2013-09-08 10:47:14 ....A 120320 Virusshare.00095/HEUR-Trojan.Win32.Generic-74ae8f671ec12b7cbad05e321f3c6f0c0c0f6cfed7851f36c4f2d30b3abf7d0f 2013-09-08 11:58:20 ....A 250368 Virusshare.00095/HEUR-Trojan.Win32.Generic-74b1c35e20e6a21bbec51250d5e3b3ef201c5bf17e33724441614511fc8e7985 2013-09-08 11:25:02 ....A 143160 Virusshare.00095/HEUR-Trojan.Win32.Generic-74b2ec11ea8d2c9d7997622e598d484e6bcc753dc0715322a4d1c8da7f4f4511 2013-09-08 11:29:14 ....A 270534 Virusshare.00095/HEUR-Trojan.Win32.Generic-74b81d56802291eaabe67c956a7a275707fddd57cb25a0938e235dcd43356b46 2013-09-08 10:43:52 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-74b972078c1bcc741d3b782b13124d3842055eb7ddcf2dc413ce97f5dc14d2e5 2013-09-08 10:45:58 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-74b9e0a6b89eb2507436552c85b3fb995d322a02105e6b1cb4138fcf76837953 2013-09-08 11:33:16 ....A 245248 Virusshare.00095/HEUR-Trojan.Win32.Generic-74c1d6c27d81da3ffea94bd01a2ec2a82b3fa52398e7d2b763028b8068a866db 2013-09-08 11:45:18 ....A 108400 Virusshare.00095/HEUR-Trojan.Win32.Generic-74c3ec69fb7b1b8cf488c62f1ebded20c2c17e2ccf72323baf5bdfaa33d0365e 2013-09-08 12:06:38 ....A 195392 Virusshare.00095/HEUR-Trojan.Win32.Generic-74c83a3036135ece52fcb1a599711780a954a5c84df837327c2daee8b38b1881 2013-09-08 11:17:58 ....A 143872 Virusshare.00095/HEUR-Trojan.Win32.Generic-74c873562cfbe1454e064a80bd5d31355f725de0b47a7f4296a8f5a028a77e54 2013-09-08 11:53:42 ....A 613921 Virusshare.00095/HEUR-Trojan.Win32.Generic-74ca8c5b0ca99aabd837edf59e449f261605acf350a9dd9b37a6cb3cdf72183d 2013-09-08 11:25:42 ....A 507392 Virusshare.00095/HEUR-Trojan.Win32.Generic-74d3b1a7466690e94a2922e3c85e40aaf61a5c5e975aa9e912984070a0fa7d70 2013-09-08 11:45:08 ....A 97792 Virusshare.00095/HEUR-Trojan.Win32.Generic-74d61fb8ac9a4ac1673be0201a29b7a2d786593e622b8f1f5acea5dfb5441e08 2013-09-08 11:28:06 ....A 194048 Virusshare.00095/HEUR-Trojan.Win32.Generic-74d676b9784c34b2028bc3eb756f4e901ebbc763c6a3b47eba513027faa1bed5 2013-09-08 12:00:46 ....A 24420 Virusshare.00095/HEUR-Trojan.Win32.Generic-74d787e349936946e6fadaafd33a9cf4bf61eb7459dae0b90c29de074be34cbf 2013-09-08 12:10:38 ....A 2318336 Virusshare.00095/HEUR-Trojan.Win32.Generic-74d8e520a1eb8c08cbe1769a2d11b4851642524845a4dd181a31dc549fc62a35 2013-09-08 11:52:10 ....A 303112 Virusshare.00095/HEUR-Trojan.Win32.Generic-74d9bf9971be6e8fa540fe131b187da075f684db14423f1d2075663afa1b13f1 2013-09-08 11:20:08 ....A 303616 Virusshare.00095/HEUR-Trojan.Win32.Generic-74e751375c87f65046259e17e4afdecd17bb732d89f8a8f3006e5c761697a1e5 2013-09-08 11:06:48 ....A 59392 Virusshare.00095/HEUR-Trojan.Win32.Generic-74e951236923a7025a67ad951ca2f59276cbfd3cf2ab4c1eefa0130fe77888e2 2013-09-08 11:39:26 ....A 133120 Virusshare.00095/HEUR-Trojan.Win32.Generic-74eda83948bd1349b75623fcd3138e40db74ae42614c6544b683569a36292fa4 2013-09-08 10:56:06 ....A 387543 Virusshare.00095/HEUR-Trojan.Win32.Generic-74edc09eaaea4de6277697cc3f4938371e7656ce0737ace27857145fba131f23 2013-09-08 11:35:52 ....A 86016 Virusshare.00095/HEUR-Trojan.Win32.Generic-74ee5df7ecaaa6da22a1b091affb577a54e448af71ceb8638f2e3b36a95bf8d2 2013-09-08 11:26:06 ....A 1372160 Virusshare.00095/HEUR-Trojan.Win32.Generic-74f05bbefbad4e9872dafa0751f6819a17ff5d22bf9a2be2a00ccd7d4f462e6f 2013-09-08 10:46:36 ....A 345600 Virusshare.00095/HEUR-Trojan.Win32.Generic-74f31f9e60752ea69e528d2e50da0258adda24cdc6d693298078cc4ec6773d48 2013-09-08 11:05:12 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-74f3a61627cba20f2dfad143031edffead853667fbf4c9e51b623231a0a37a25 2013-09-08 10:31:06 ....A 635904 Virusshare.00095/HEUR-Trojan.Win32.Generic-74faec054b54b6c5586538a7f71063e021df25ecf1220562e0c4bdb48d1eac10 2013-09-08 11:39:22 ....A 401920 Virusshare.00095/HEUR-Trojan.Win32.Generic-74fbb0a5a5fea318f40f1b28a81b89edf829df742680933a7387817437e684f9 2013-09-08 11:44:08 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-750116ec6adc397a3bec2c25cd4ec528e72050b113e185b1b804bbe973cbad6e 2013-09-08 11:09:10 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-75014ee3139c11bb1fadaad3c59574dae57c7965590469b9cfb2122ff431b10a 2013-09-08 11:57:02 ....A 164864 Virusshare.00095/HEUR-Trojan.Win32.Generic-75024939041d7869509d950b77c096a9405b70869669d1dabb0e78c999ff056e 2013-09-08 10:32:14 ....A 175616 Virusshare.00095/HEUR-Trojan.Win32.Generic-75026df0293887d3fcb284766cdf070048c79c033ce8dad8a118285d9198342c 2013-09-08 11:47:04 ....A 234224 Virusshare.00095/HEUR-Trojan.Win32.Generic-7507912b1d9f70ca97d108e03c5c60e90df614aefc8f0d3ee934f3336694ef06 2013-09-08 12:07:16 ....A 9027200 Virusshare.00095/HEUR-Trojan.Win32.Generic-75081d03875ebd47b794645a94cf227e7fdf9dfa06dc59cfc3769e8f9bcdea13 2013-09-08 11:36:38 ....A 1660928 Virusshare.00095/HEUR-Trojan.Win32.Generic-750a09f0b7c9124cb410b3c7a32c7c0a4a30d5cb06691c78210dac3069c17308 2013-09-08 11:30:46 ....A 202723 Virusshare.00095/HEUR-Trojan.Win32.Generic-750a336ab23e4dd1f20b543a1bbac17921de0159f08180124d4903b8752a7f89 2013-09-08 10:59:44 ....A 69120 Virusshare.00095/HEUR-Trojan.Win32.Generic-750a70b19bfc706d027cd6c4bed1a492a9a929c4195683ac38ef9f06a555707e 2013-09-08 11:19:10 ....A 37083 Virusshare.00095/HEUR-Trojan.Win32.Generic-750bf6957e7208a29608fcdcd68fa0a172503f8486bac3d85e6583cc3b935150 2013-09-08 12:17:56 ....A 27760 Virusshare.00095/HEUR-Trojan.Win32.Generic-750e1f086c87897b6bfcb377bc3ee37de89a92295c1ec8aac4fa1c2acdada7da 2013-09-08 11:48:40 ....A 201728 Virusshare.00095/HEUR-Trojan.Win32.Generic-75102690c645298e1e13e2841c1e39e5c182739a3fc2fc232fd35a5a62694433 2013-09-08 11:31:30 ....A 710552 Virusshare.00095/HEUR-Trojan.Win32.Generic-75120a99683ea7a8a58e08a10d6b305e4b4b6dc4c9562192434440cf016dee03 2013-09-08 12:04:40 ....A 176640 Virusshare.00095/HEUR-Trojan.Win32.Generic-7514746fe102a3e9c5359bb7d4b96e4b9481d967d2e0cd2841faddb57e8ae81f 2013-09-08 11:09:48 ....A 47104 Virusshare.00095/HEUR-Trojan.Win32.Generic-75166c48c4996e067648017f1f807614b0332b0fccb027f044d5a8e8a0aee90a 2013-09-08 11:19:20 ....A 98308 Virusshare.00095/HEUR-Trojan.Win32.Generic-7516b85949321cb632d161b2054cedba3abda0b3cb3ae327656ee546938039da 2013-09-08 11:10:18 ....A 1009789 Virusshare.00095/HEUR-Trojan.Win32.Generic-751986cd7d99f95e4f34ce12c5b12258107f0ae9ec8dc2f500eeaae3e6c30387 2013-09-08 10:52:02 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-751cee487a14fa29cc3093c11f0e5b6170e243b97378befc68c96d86f6140d7b 2013-09-08 11:21:50 ....A 249856 Virusshare.00095/HEUR-Trojan.Win32.Generic-751d3426536f096bfbd031a4d42c47664401ac97c45e0813d2ae90d16e6a2e14 2013-09-08 10:56:16 ....A 33057 Virusshare.00095/HEUR-Trojan.Win32.Generic-751db8b7954956e7d6d7f76cdb5377b000916438a35fb78e3f45b4fad80cadbc 2013-09-08 11:32:50 ....A 958464 Virusshare.00095/HEUR-Trojan.Win32.Generic-7520fb3c0636345e45017a0454fa57fc5adb8c8205e03045997a0ed11f4e75b8 2013-09-08 12:06:52 ....A 966677 Virusshare.00095/HEUR-Trojan.Win32.Generic-752166729b328e1539877b3f831cfd1407ed43333f0d5b5278fe0bc4eb68df2c 2013-09-08 11:19:28 ....A 229376 Virusshare.00095/HEUR-Trojan.Win32.Generic-75220f43d0cb0ce5a4d072b0349954a6dd6f6edc5f142790ce6d8a892c48ce17 2013-09-08 11:02:46 ....A 71502 Virusshare.00095/HEUR-Trojan.Win32.Generic-7523a1767f1e668d8222a9f0a21f776f1c45a9e71699763b10aa444dc5220861 2013-09-08 12:19:36 ....A 347989 Virusshare.00095/HEUR-Trojan.Win32.Generic-7523cfbfde991ac35b0f37dfeeae12fc071de7cd54ef6c48ff6c85004f5a89e5 2013-09-08 11:56:46 ....A 434876 Virusshare.00095/HEUR-Trojan.Win32.Generic-75319a478bfdaa083b53b87b25e8d9d260396c4721d036d45440170d31dc87c1 2013-09-08 11:14:34 ....A 118389 Virusshare.00095/HEUR-Trojan.Win32.Generic-75334541cdebfccef4506d7d66bb33de3a98bedb30d4353c6f751a976a2cadf7 2013-09-08 11:57:44 ....A 24150 Virusshare.00095/HEUR-Trojan.Win32.Generic-75385938cde9367c995a9ecf6a68ff6ee7b24c481241d1fcc1cd533cf4f3ab47 2013-09-08 11:02:22 ....A 7184 Virusshare.00095/HEUR-Trojan.Win32.Generic-753bfd8bb70ba3d83caa428716c2f1257c8a3772c6b806a8a8e6698628229918 2013-09-08 11:47:58 ....A 33280 Virusshare.00095/HEUR-Trojan.Win32.Generic-75403bcac772421f5d2d22db1ff0335375c3ba9e6b14c49807ecd024223f36f1 2013-09-08 10:36:38 ....A 74240 Virusshare.00095/HEUR-Trojan.Win32.Generic-7542b3c5b5d447af7dd36cc98b48f9a6e618db2886df67689a55b685bf55df23 2013-09-08 11:46:44 ....A 647220 Virusshare.00095/HEUR-Trojan.Win32.Generic-754434a189e010c62468d287693545004f40440b92980089a1c0688443f05470 2013-09-08 10:50:24 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-7545b896bade35acc8fabaf0155fe3e91b457aaf97a5caff96e3aec70928f3ed 2013-09-08 10:33:06 ....A 150858 Virusshare.00095/HEUR-Trojan.Win32.Generic-7546ab3b06f6384096796bd91157e58d92415fec476e0214978fad3a33d9eb85 2013-09-08 11:24:08 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-7549142d25803eab8d297543ffcdc809f0756d0fe1ce80bf3b1f490bde104511 2013-09-08 11:31:04 ....A 258609 Virusshare.00095/HEUR-Trojan.Win32.Generic-75495713e8ef6c66d7c05243ec639456a5ee9a41c0ea0754148c43b859c2f68d 2013-09-08 11:09:18 ....A 846336 Virusshare.00095/HEUR-Trojan.Win32.Generic-754a0e0824674b33e0b7c37102862cafcb4ff1dcefa8f32d124d859778fb7475 2013-09-08 11:42:50 ....A 5914989 Virusshare.00095/HEUR-Trojan.Win32.Generic-754db8394ceb4f51777407eb696d23cd3f26016a8aa20b3a0cb44c71c77250ed 2013-09-08 11:49:42 ....A 2303608 Virusshare.00095/HEUR-Trojan.Win32.Generic-754e2a4ab9fa23c81bbafdfc16dece93e81e99ff12095096bd89292666522daf 2013-09-08 11:29:44 ....A 198920 Virusshare.00095/HEUR-Trojan.Win32.Generic-754e72addb9a6b975b9d0932500b927a3df1e6dc04975c936e4ede77f297c1f6 2013-09-08 11:04:10 ....A 16640 Virusshare.00095/HEUR-Trojan.Win32.Generic-754f55749bac9a57c9972aae1be652cf923507ba716729d5a04e0a86b5e4de72 2013-09-08 11:55:18 ....A 218624 Virusshare.00095/HEUR-Trojan.Win32.Generic-7550a94579238d46517612723101b00042cbb22a4018a2b8af0dcd01007efba6 2013-09-08 11:02:38 ....A 1012736 Virusshare.00095/HEUR-Trojan.Win32.Generic-7551ffb517d275915d5ca4ec0962a1587bdc2ef2612820e629b76eb5935b7fca 2013-09-08 10:32:50 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-7553ae39d7ffe8780659ae3f710b0a0ffeaa5b8a76022063f03698f2153550bc 2013-09-08 11:44:24 ....A 488960 Virusshare.00095/HEUR-Trojan.Win32.Generic-7556b945850c41edc45dd7b17177b68692d43283254fd290ecfde7aea7dff8b7 2013-09-08 12:00:48 ....A 463125 Virusshare.00095/HEUR-Trojan.Win32.Generic-7556c45ad0cc9d8ebc195e5472b422dc7693ebdd336b1c95f24e8a1e70e431f4 2013-09-08 11:26:34 ....A 178176 Virusshare.00095/HEUR-Trojan.Win32.Generic-7556dff73b3031bd94bc5880316774b730bddea4868daeb53fc0cd5af4eefa60 2013-09-08 10:28:00 ....A 160768 Virusshare.00095/HEUR-Trojan.Win32.Generic-7559264e1f28a7b4bc4ef6cf906b99fa4d4b8f418f0783f1a1a9536c8d3662b5 2013-09-08 11:56:58 ....A 22528 Virusshare.00095/HEUR-Trojan.Win32.Generic-755981b1df15c6dab8b90bd60c7b43807aefe1502910079cce7b41bcce2ac447 2013-09-08 11:15:50 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-755cfbcfda956177f7fb69babfbbdcc7893b91b5b77882efe527831d644efd15 2013-09-08 11:32:54 ....A 176640 Virusshare.00095/HEUR-Trojan.Win32.Generic-75604109a89a6ea81c9e1d85d5ba04408499f5868ecee592e88268f030e623bd 2013-09-08 11:09:52 ....A 93184 Virusshare.00095/HEUR-Trojan.Win32.Generic-7561ac7876b3ec2bbbbcc23107c064b9a473518f13672fec7703a6fc0c521d7b 2013-09-08 11:22:00 ....A 164352 Virusshare.00095/HEUR-Trojan.Win32.Generic-756514d5b7a718ec3edca941e3be3b790ee762596b10633a5dfa98fcee9bfc5f 2013-09-08 10:46:14 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-75657f0eed010f1ef1fa3dd064cad512d4c0e92934fe5354ba88d4855ad4a768 2013-09-08 10:25:28 ....A 25889 Virusshare.00095/HEUR-Trojan.Win32.Generic-7565f4d33cac0b43912c72caefd2ba988ce778b483ecc36cd5ebd6eab05553a5 2013-09-08 11:15:16 ....A 61376 Virusshare.00095/HEUR-Trojan.Win32.Generic-7566458470833e5fb3eae8b1251d59ae7f8762f15460c6ce6fd07dfddcd623fc 2013-09-08 11:23:14 ....A 246927 Virusshare.00095/HEUR-Trojan.Win32.Generic-756a7263435e9a66c557f7871d755b04c2e31a48b9d0356c24a7623c12dcbc31 2013-09-08 12:00:16 ....A 6718000 Virusshare.00095/HEUR-Trojan.Win32.Generic-756dacbf5781a46310958d9447b2309521051cbf140dfde51c9b10b47172e715 2013-09-08 11:56:42 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-756e1654c3b4ad99cb8fe86d197e350a07f61f8178b8812b1c900be5b3868add 2013-09-08 12:00:52 ....A 474624 Virusshare.00095/HEUR-Trojan.Win32.Generic-7574cb892a56321f11fdafd88ac0e8a257d0e217aa4a0373dd83a01e880e24a5 2013-09-08 11:28:52 ....A 322432 Virusshare.00095/HEUR-Trojan.Win32.Generic-757633fd15da3463fd26a1a9ea8627b2bfc9706f93ca41016ac8529ca68bc22c 2013-09-08 11:44:34 ....A 177664 Virusshare.00095/HEUR-Trojan.Win32.Generic-75774f669e735be2720709ffdd618fda2139f2fd0eb9670bbb847ea55fefa07b 2013-09-08 11:13:40 ....A 2931413 Virusshare.00095/HEUR-Trojan.Win32.Generic-75777198a3037c65a4a76f2544b3dbd9811c438ef2290cf926c715869a36c048 2013-09-08 11:26:22 ....A 318464 Virusshare.00095/HEUR-Trojan.Win32.Generic-757b88d60c31efaadf227e616f97c6fcf957d36ec8515c9c381b7c4bb737a77d 2013-09-08 11:07:44 ....A 413696 Virusshare.00095/HEUR-Trojan.Win32.Generic-757cd519ef56211c6c8953258f5680ec9169ebafda210f26072ffb61c447c16d 2013-09-08 12:05:38 ....A 37892 Virusshare.00095/HEUR-Trojan.Win32.Generic-757e63596001184658152992ba6aeaa92afe51511c8790a58e8e290afa2dce2b 2013-09-08 11:52:56 ....A 136704 Virusshare.00095/HEUR-Trojan.Win32.Generic-757f0e141cdd61e49f5b5ca26da681b63747cfff4d63b5c73861129be4acc821 2013-09-08 10:37:54 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-7580eb8601643e3a4b3936b262f5e0cb5cd5167a007f002ddb6a534ac40d4481 2013-09-08 11:13:20 ....A 112640 Virusshare.00095/HEUR-Trojan.Win32.Generic-75831bc8edf24482d0482ad365d474086e19a89939c87e4d7724d329902bf0f6 2013-09-08 11:22:10 ....A 170500 Virusshare.00095/HEUR-Trojan.Win32.Generic-75849639e20c1ff63e8a593a57a0ea17ed40b7ca710becc0262bd812bfc82836 2013-09-08 11:42:50 ....A 181314 Virusshare.00095/HEUR-Trojan.Win32.Generic-758815c5c965f1ca97aeab59508c8a274f970b598bbc03639976d3e8ab8e3b01 2013-09-08 11:36:22 ....A 327945 Virusshare.00095/HEUR-Trojan.Win32.Generic-75882c993b3939361d8575e28baec08bf0658166529dc1cdd9f1f116443b11b5 2013-09-08 11:41:04 ....A 520192 Virusshare.00095/HEUR-Trojan.Win32.Generic-7588aa5f443141b0fbd4daff63c2aa09810d6347ae582ee0bb67ca74350a2552 2013-09-08 11:40:02 ....A 275411 Virusshare.00095/HEUR-Trojan.Win32.Generic-758a85947cf91b8cb1deac74284a7a094db641c653a33dae179285b91f647fe5 2013-09-08 12:00:02 ....A 263680 Virusshare.00095/HEUR-Trojan.Win32.Generic-758f64e2dd561c5f7368d5b03836ca1214f8da449281c4a19b77f5c7c145bece 2013-09-08 11:25:18 ....A 1218560 Virusshare.00095/HEUR-Trojan.Win32.Generic-7594cc564656ca6a1a1f86cfb869fdea185e2c3423a440e5a3b1fa8ea9567d63 2013-09-08 11:24:42 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-7595cde4ead4c3ad0015a2797fd5f9e6217bad2bf6e2d78576c924978c83b0cc 2013-09-08 11:55:14 ....A 204800 Virusshare.00095/HEUR-Trojan.Win32.Generic-7599f052f71fead92e738310828d531194f9ce1f7dcc5ba452a58040366619c3 2013-09-08 11:50:22 ....A 299008 Virusshare.00095/HEUR-Trojan.Win32.Generic-759d67ab4e46ccb6457a5d9328d9c1d18d65a5a4ab415b5a4030aa0a64038638 2013-09-08 11:52:18 ....A 156371 Virusshare.00095/HEUR-Trojan.Win32.Generic-759d6b3b847737c02387d87bf1f5398e7804deb8bfa704c583120a9f718b9280 2013-09-08 11:35:10 ....A 138288 Virusshare.00095/HEUR-Trojan.Win32.Generic-759d83a8d418d77ec938da106c1565ffd5c8339b2562446766cf329ec6129b0c 2013-09-08 12:09:34 ....A 73802 Virusshare.00095/HEUR-Trojan.Win32.Generic-759dec8eed5af3066df9f5dbaa26e30f5e2ea661661ce01a79f1c5f06cb84f89 2013-09-08 10:28:20 ....A 323585 Virusshare.00095/HEUR-Trojan.Win32.Generic-759efce0f93375801ed0f7c5fbb5fc755ba170a24415aa9cb3facd6bd8782970 2013-09-08 11:58:52 ....A 15859 Virusshare.00095/HEUR-Trojan.Win32.Generic-759effa43f386c0080d138a559c264e8f5a699a6e1b7a5cde96b0bbc355787d9 2013-09-08 12:00:44 ....A 137728 Virusshare.00095/HEUR-Trojan.Win32.Generic-759f3337a9c5a967f7ecf20c72a3ac67b37e190adba24ee2155597aab5698a56 2013-09-08 11:48:40 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-75a22a4571b471c55acc389993d1150ee201dbd84645dcacd641f78684abda45 2013-09-08 11:11:34 ....A 229376 Virusshare.00095/HEUR-Trojan.Win32.Generic-75a244865a56f873bbb22ca25089131be6cc811a98549dc63f94ffdb1b336c49 2013-09-08 10:32:20 ....A 158435 Virusshare.00095/HEUR-Trojan.Win32.Generic-75a59759f3e75da7643ca36460492d8064a91e591b895603b00cde2666283ea4 2013-09-08 10:49:44 ....A 339456 Virusshare.00095/HEUR-Trojan.Win32.Generic-75a8951920e797b153c92472ef7e3e0fc19d5daa1c34a3bf1d515ccbc7963424 2013-09-08 11:20:08 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-75a8f3ebbbe4b7704490af086a5ccf8718a9ecdad87197013f2c198450a1536b 2013-09-08 11:33:08 ....A 19944 Virusshare.00095/HEUR-Trojan.Win32.Generic-75abd5fc973058a43dfe4eb68fe91a14396b09ddad86ade42e6bc29bd156530d 2013-09-08 11:24:18 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-75b08debc0829369a03219ee580ec0bc157179d28740ceff2d9df16890d44565 2013-09-08 12:02:48 ....A 2527854 Virusshare.00095/HEUR-Trojan.Win32.Generic-75b3047e2b87d9b05bee60be43c1efd6028afb44a16d44a935aa921f58839037 2013-09-08 11:36:30 ....A 779776 Virusshare.00095/HEUR-Trojan.Win32.Generic-75b9c4d87f37deb9c0091e679d2d088bbe6de95e071ea130e565c41908bc9f24 2013-09-08 11:25:42 ....A 128512 Virusshare.00095/HEUR-Trojan.Win32.Generic-75bef44b51e0bf5f869b1f6939b87fc7b4045d997223139998084ca076a68e3b 2013-09-08 10:42:56 ....A 548864 Virusshare.00095/HEUR-Trojan.Win32.Generic-75bf74c980824289af0818e7cde5a4f1f0b61d9cd93eeccca293c5192e453ebd 2013-09-08 10:30:04 ....A 3612 Virusshare.00095/HEUR-Trojan.Win32.Generic-75c07d046fab24d3279e43ed681183d6cfb1d98e3c7312199702bde7901afdfc 2013-09-08 11:08:34 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-75c2b6e26e9ebb69a90486b6798b88720560b37fdf460b619b17aaa7e5db6fcf 2013-09-08 11:52:44 ....A 122931 Virusshare.00095/HEUR-Trojan.Win32.Generic-75c344f1a1eab1c556e8f77f7dc39db5cd51bb13d3eebd9541cbe2b9b72ac254 2013-09-08 11:14:56 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-75c57851e064e6acfc713c6953a0b4225a83e13690ec20cd6bfa4daad3a301f6 2013-09-08 12:11:22 ....A 139293 Virusshare.00095/HEUR-Trojan.Win32.Generic-75c7940b9dce563988eeaac5858a1a35bc80126647d6986ba655615d1b2e9464 2013-09-08 11:01:30 ....A 22016 Virusshare.00095/HEUR-Trojan.Win32.Generic-75c946f8cc0a6a49fc64c07d5d71127d2c4b7625d1ee47c4595d0eb23189fb6e 2013-09-08 11:56:46 ....A 287414 Virusshare.00095/HEUR-Trojan.Win32.Generic-75c9a521f8903427f868f2c6a8ac532fc2cba9be6611775e78e23ecdac7775f8 2013-09-08 10:54:42 ....A 172032 Virusshare.00095/HEUR-Trojan.Win32.Generic-75cc83c834a164c6b0da79ee0da810ef10d3790499c9f6d302cd7976d3f47a4c 2013-09-08 11:08:08 ....A 1067025 Virusshare.00095/HEUR-Trojan.Win32.Generic-75cee6fd78a6a5670ebad636b8591c724efa785e426454005a82b7bbfd7af3dd 2013-09-08 11:54:02 ....A 27648 Virusshare.00095/HEUR-Trojan.Win32.Generic-75d5e1135c7cf8cabc7b5d7fc211a509c8ea5d7a64dc7d618566ca0102c7d005 2013-09-08 10:23:36 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-75da927c2dc1fcc9adf003af87f7df77bb5317049909c1209a47d5c7217b50b2 2013-09-08 11:16:30 ....A 2703360 Virusshare.00095/HEUR-Trojan.Win32.Generic-75dc552d2b6d94c9847ca48c978e9d5a8ad01a14c9dc090f063361bdfbf6a2d7 2013-09-08 10:47:04 ....A 94232 Virusshare.00095/HEUR-Trojan.Win32.Generic-75df8e24e091139ec118c704cc7fd0b6f89309c7b1437cc9198307749fbcecdd 2013-09-08 10:41:52 ....A 98752 Virusshare.00095/HEUR-Trojan.Win32.Generic-75e180ce1e9dbe7c5f0c489f6ce3afdadb8f65e3536cdf4108fa044609400d94 2013-09-08 11:47:14 ....A 46336 Virusshare.00095/HEUR-Trojan.Win32.Generic-75e25db9cd1a5ff073d5f4e2982d3dca7153969474837cc291baf249ccbfcb9f 2013-09-08 12:08:56 ....A 80384 Virusshare.00095/HEUR-Trojan.Win32.Generic-75e4c89c9ee3f6d5f5ecf9d27d8ab2c0d39acfe179c09621adf4a5695fd9c710 2013-09-08 11:02:26 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-75e92d598d134e06a8a2fe68a64cad9cef6c2f08bc8a4dc2efb02a42e3c0e12c 2013-09-08 10:23:56 ....A 48128 Virusshare.00095/HEUR-Trojan.Win32.Generic-75ecb12db2da4d9f627a40c45f5957e1ba635d20ee6b98a7aa5a6f7d97db37b2 2013-09-08 10:36:02 ....A 2859520 Virusshare.00095/HEUR-Trojan.Win32.Generic-75ee5ef689c4812b66438b5eaa50942668ab4391bfa69f25320391ac0c748bbf 2013-09-08 11:40:38 ....A 233211 Virusshare.00095/HEUR-Trojan.Win32.Generic-75f0b1c44ba47a7895255d0a170602a9949b53c4a28b0c8b060900559e2065d6 2013-09-08 12:08:08 ....A 900608 Virusshare.00095/HEUR-Trojan.Win32.Generic-75f6e6dd51793275eb34f856923c4f9f2752369fa5641e2773f1bdaa57c1ad08 2013-09-08 11:25:42 ....A 209157 Virusshare.00095/HEUR-Trojan.Win32.Generic-75f85390f8c4252e033392ef7aa16e580d8e7b3a93d09ac949291096836770be 2013-09-08 12:11:26 ....A 23424 Virusshare.00095/HEUR-Trojan.Win32.Generic-75fa340031bd4b03ddccee20fe63fa3c4cd91cbc839877f7976ff96c775349df 2013-09-08 11:29:44 ....A 233984 Virusshare.00095/HEUR-Trojan.Win32.Generic-75fac6816002006b544150e428fe5884f2ecdfe69c4f83092c2aa3a166a5b8f4 2013-09-08 10:35:50 ....A 259584 Virusshare.00095/HEUR-Trojan.Win32.Generic-75fc0cd62ccc8a4dad7caf04fbf5495f28eaf98ee0aebbc02c655573ace95c21 2013-09-08 11:26:10 ....A 4295119 Virusshare.00095/HEUR-Trojan.Win32.Generic-75fe2237f0979b5bae4e48606d5b1b09fb905784f8688c607fc666ef4b130667 2013-09-08 11:39:48 ....A 6400 Virusshare.00095/HEUR-Trojan.Win32.Generic-75fe7a46b72cebf307fed4a1e67f9f7d6f218981fef365722211a92d3406dda0 2013-09-08 12:13:36 ....A 1232350 Virusshare.00095/HEUR-Trojan.Win32.Generic-76001d00cfbc6d0e38a3f2abf37aea5c090d2172ccdead2dabb8ca21fc5f459f 2013-09-08 11:20:50 ....A 340992 Virusshare.00095/HEUR-Trojan.Win32.Generic-76017a53c77470087bef98e107bc3624045c3c4b6c399410d402acee3f77bc01 2013-09-08 11:14:14 ....A 286720 Virusshare.00095/HEUR-Trojan.Win32.Generic-760304785345c1f7180413bbac8d488ace5123f79db5cfb64854cb7ef6103d47 2013-09-08 11:27:48 ....A 113769 Virusshare.00095/HEUR-Trojan.Win32.Generic-7603f188b4b63517b13b9a52a59043b47892bacc3897f59584f4163a38461a06 2013-09-08 12:00:48 ....A 901120 Virusshare.00095/HEUR-Trojan.Win32.Generic-76040d56e212fc723e23ecfcf5585d00035ec5a8f6e9373ca9d046352f338428 2013-09-08 10:42:02 ....A 12776063 Virusshare.00095/HEUR-Trojan.Win32.Generic-76047ed0d66ec05f01380d6bd0596beca020f1c5c4c62706ec4701c4d69a48a3 2013-09-08 11:42:50 ....A 141824 Virusshare.00095/HEUR-Trojan.Win32.Generic-7606e76481adda689d0b629b3dc81ecf575d7e2ea422ae142e2ebadc4737bd6c 2013-09-08 10:38:10 ....A 589824 Virusshare.00095/HEUR-Trojan.Win32.Generic-7607993dd423c557457857137c1a291fec97634a6c4baf545a192fcf3dd56c3a 2013-09-08 11:04:00 ....A 378368 Virusshare.00095/HEUR-Trojan.Win32.Generic-7607f151cbd15ed792daedc16b86f6f3ae12a6b3b0eb079ce17fa2ee9ee38b7a 2013-09-08 11:08:32 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-7609fc3e8329f092305e6c5fec8de4aaceeda0b6a54b84df8f229b297ec54a09 2013-09-08 11:44:44 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-760aaf151a7fbe744f760d1a1f31598a3b2b1d35cf974d62aca18d34e4137d95 2013-09-08 12:13:28 ....A 94720 Virusshare.00095/HEUR-Trojan.Win32.Generic-760f94b36fddb1fb9005e3a7a94da05dd0954ce3c285feeb929290fd958f6d96 2013-09-08 11:22:30 ....A 39424 Virusshare.00095/HEUR-Trojan.Win32.Generic-76103927fc376af77222c5eb17ea784f09b06b1c642a0627a223e69a1c3b0315 2013-09-08 12:06:10 ....A 173568 Virusshare.00095/HEUR-Trojan.Win32.Generic-7610854baa829890a784f3f4705430afde232791bd216ff77c66fef1774e4b5e 2013-09-08 11:07:34 ....A 184320 Virusshare.00095/HEUR-Trojan.Win32.Generic-76147d5e14e27ba2c3d685dfd1c64810714ce8780ab733fbd2f84e8fa853c5c1 2013-09-08 12:14:40 ....A 231424 Virusshare.00095/HEUR-Trojan.Win32.Generic-7614d9483193b9ea312a7f25926ff45f150e582a1ff52d6bc12f9ecbb9d08633 2013-09-08 10:55:16 ....A 8190022 Virusshare.00095/HEUR-Trojan.Win32.Generic-76154f631e97e1a3fd007122debf22da02b20481b0b47e5ff620b14eef15425c 2013-09-08 12:16:50 ....A 78336 Virusshare.00095/HEUR-Trojan.Win32.Generic-76157392ffaf5710cfe22041999850467435fd4ab055775a8bd3d4bfbe8bff82 2013-09-08 11:48:32 ....A 190464 Virusshare.00095/HEUR-Trojan.Win32.Generic-7617723297c3618371deb8823a9d8a89b30b059ffaef050b13fafc4f9dad69c0 2013-09-08 10:59:20 ....A 14779 Virusshare.00095/HEUR-Trojan.Win32.Generic-761797d9435a4a9790c7d72e67aaa8f520d8272fc4070086d448729291893574 2013-09-08 12:18:56 ....A 121856 Virusshare.00095/HEUR-Trojan.Win32.Generic-76194debcacec406b5720986a81be223857759e02c4b9a0782e15e7800e119ad 2013-09-08 11:47:30 ....A 144896 Virusshare.00095/HEUR-Trojan.Win32.Generic-761ab2e83d415804ad52f4d9ef782037ed3757965b1c593166b10c47ae5f5281 2013-09-08 11:46:36 ....A 37392 Virusshare.00095/HEUR-Trojan.Win32.Generic-761d829bc49fccd5b05b5c23624e2be6d29fdcdc4553382aa07f64c997c6ec95 2013-09-08 10:38:26 ....A 3365888 Virusshare.00095/HEUR-Trojan.Win32.Generic-761df7d3a46d1c584c98123461b9bbc9229c5897a4ad3f3614e9718a15846e65 2013-09-08 12:09:08 ....A 100352 Virusshare.00095/HEUR-Trojan.Win32.Generic-761f2a5c1e758e54bc9f92f094b10f9acce0358fd553f6333d3ac8de29f2f8ae 2013-09-08 11:31:48 ....A 82944 Virusshare.00095/HEUR-Trojan.Win32.Generic-761f69729c33d33d6c617732e0c96d48064c7c9eb353939dc9890823f4d399b0 2013-09-08 12:16:52 ....A 883200 Virusshare.00095/HEUR-Trojan.Win32.Generic-761fed28d39127425c2aff0cc5eadabb12525af2df34d303b28ea92345866a36 2013-09-08 11:13:52 ....A 53254 Virusshare.00095/HEUR-Trojan.Win32.Generic-76205f6e176bdefa1d19017d454506214997ee750ccf28ad17dfc5b7276913bb 2013-09-08 11:28:28 ....A 98752 Virusshare.00095/HEUR-Trojan.Win32.Generic-76222ab5240e7186f2e74bb1aa9fba0f3c9989755e5b4c6ef0e2bbb38aec1899 2013-09-08 11:11:06 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-7623d0397fdd35ab09f088ddcd41140d08779cf6e75dc1c9b8731fa9547a3619 2013-09-08 10:24:44 ....A 61376 Virusshare.00095/HEUR-Trojan.Win32.Generic-7627f7fa3b47e2080b8e91b3fa5f3d54939301764ead539d67a627ca580105eb 2013-09-08 11:52:32 ....A 123392 Virusshare.00095/HEUR-Trojan.Win32.Generic-762bdf2d347da881ffa7055df6b67ed94caac8469ccf28105871d888363eafc4 2013-09-08 11:13:14 ....A 834992 Virusshare.00095/HEUR-Trojan.Win32.Generic-7630d18efe451d99c6f772e7d3006b62d5362060d68805e2f2b0fea1d24d7eda 2013-09-08 10:37:52 ....A 176142 Virusshare.00095/HEUR-Trojan.Win32.Generic-763123d83ff107d367d300467cd283cc16b9ec8eb10198ffb9a32c12a9866e20 2013-09-08 10:31:46 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-76324f5ffcbe906926ab2d979963d1c3b90eea879b0eedb78704b4852bddda0e 2013-09-08 12:00:14 ....A 480256 Virusshare.00095/HEUR-Trojan.Win32.Generic-76336a5312ad0660905866406974cd854ebfaaa483d6810f8b27435e7e3ae9ad 2013-09-08 10:25:18 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-76367c87146a1b778c9f82074abe8811d2f740928893b4b873e0c5f3d9d0421c 2013-09-08 11:12:42 ....A 339971 Virusshare.00095/HEUR-Trojan.Win32.Generic-763b7c5eaca5a88e255795ef578f8a47dfaad23f65cc7476e7433ac8d0c18c1e 2013-09-08 11:15:34 ....A 2304000 Virusshare.00095/HEUR-Trojan.Win32.Generic-763c42f89b8426a4feb8244b2da7c3fa9b2a7cd0f88f088c72bcac122e6a60a2 2013-09-08 10:37:40 ....A 101887 Virusshare.00095/HEUR-Trojan.Win32.Generic-763c87555d0b820b881ebfbf53b72f0f230c236519c318322b7c621308dccaf0 2013-09-08 12:10:20 ....A 442368 Virusshare.00095/HEUR-Trojan.Win32.Generic-7642196d20d87eded66e7752c166011f6719d778e5642ba05377cedb220faf64 2013-09-08 12:02:56 ....A 479744 Virusshare.00095/HEUR-Trojan.Win32.Generic-764268945ce38b43c414f6f3b7d1c24482d80298816479971f9148c1f5630de7 2013-09-08 11:50:12 ....A 581632 Virusshare.00095/HEUR-Trojan.Win32.Generic-7643f5c0d73bbf908c59e84138291b7208e8ae10dfd35eb51aca9e6d64a05a8f 2013-09-08 11:25:18 ....A 27136 Virusshare.00095/HEUR-Trojan.Win32.Generic-76445ce0d64107be6afa47adab4f35d107228c1fcfc7ad9d6a27c8ea406fcbaa 2013-09-08 11:09:24 ....A 418550 Virusshare.00095/HEUR-Trojan.Win32.Generic-76446c31c0b01bc40779fe4c035c647ce6393b8a65131b6de0b0ce7aa64ee394 2013-09-08 11:08:24 ....A 184369 Virusshare.00095/HEUR-Trojan.Win32.Generic-7644e9b40c5a61d9e576709936a516f18e8c2ce93f600839121e095393439b4f 2013-09-08 10:58:30 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-764811203f3993316eb6c1160c585964cc2283bad8f4ed1daaa2773366c24c97 2013-09-08 11:41:38 ....A 151556 Virusshare.00095/HEUR-Trojan.Win32.Generic-7649f6b910a07351b052b204cb933d8fbc9f8855e6a2b82713350aa81bdbdab0 2013-09-08 11:16:30 ....A 1627034 Virusshare.00095/HEUR-Trojan.Win32.Generic-764c0e8cb4b2eab9ad706662a4efe50a078c33b479ebe949cbb736452fcb6c0f 2013-09-08 11:26:38 ....A 3586811 Virusshare.00095/HEUR-Trojan.Win32.Generic-764d5c6adea44eb074b7f6367d6470cb40776951f6d67c535ddbe81b8a93e862 2013-09-08 11:44:20 ....A 168317 Virusshare.00095/HEUR-Trojan.Win32.Generic-764fa4a631fa17c6771b97218536935e8b0f567e5756e80c3bf8f930426ad129 2013-09-08 11:02:40 ....A 74240 Virusshare.00095/HEUR-Trojan.Win32.Generic-765216881d438fec8219a0d1ea4106593130cd6e7aeae7362a01c0075be57374 2013-09-08 11:09:12 ....A 96768 Virusshare.00095/HEUR-Trojan.Win32.Generic-76526ad728337d8ec8ca724c5ca35dff1a6593b0dfd46ee176ab781ff89d1764 2013-09-08 10:48:18 ....A 72704 Virusshare.00095/HEUR-Trojan.Win32.Generic-7655841adc320c3b0c4582312df776a298081a3e83de334c6537c74843645c2a 2013-09-08 10:55:30 ....A 260455 Virusshare.00095/HEUR-Trojan.Win32.Generic-7655f63d0bbe49f50315d928b1ccb389d0f7a60092da681ea95973085a0b7f17 2013-09-08 11:04:14 ....A 38373 Virusshare.00095/HEUR-Trojan.Win32.Generic-7657c6260351f7cbb84be59a16fd140b27f610a3cb3d2484503913f446b1f5d2 2013-09-08 11:58:28 ....A 36102 Virusshare.00095/HEUR-Trojan.Win32.Generic-76581950ac7f6d1c06570f81aaf11678f3b7eed7da716281f0b7488e321aef05 2013-09-08 11:17:04 ....A 7024000 Virusshare.00095/HEUR-Trojan.Win32.Generic-76581bd96e79dda8a9503d1b39cc97930402b52c71034ae6e0f8aea77ce2291d 2013-09-08 10:40:32 ....A 427520 Virusshare.00095/HEUR-Trojan.Win32.Generic-765b1f18dea430c57f47fcf6471a24e9a2693fe545382d87cee70f200e9ba01a 2013-09-08 12:17:16 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-765b9c905e6e0ef9116f2e97100edb9a99e3bb8a116cb85ec05411402492bfb9 2013-09-08 12:01:50 ....A 127720 Virusshare.00095/HEUR-Trojan.Win32.Generic-765d3c35462bcc73985c10415900b648eadfcef17356d92071d2b3145f51e81e 2013-09-08 10:27:10 ....A 12800 Virusshare.00095/HEUR-Trojan.Win32.Generic-765d4b2a759c3f1f9b71266b7a58b3600c3a6e9031efac8ce130e7183886034f 2013-09-08 10:34:08 ....A 15167853 Virusshare.00095/HEUR-Trojan.Win32.Generic-766031b552f4d8e36acb9a949df4fc8865b58b11313b08b11296d40d7a013e39 2013-09-08 11:06:42 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-7664f5c7b21d6b9229c546b326db381d2b406d8bd9a13b852280fb93feccc21a 2013-09-08 10:32:52 ....A 1519427 Virusshare.00095/HEUR-Trojan.Win32.Generic-7665ffa2761cec82791290dc00b5e82b18caf62dd72085c4e5983b178884bcfa 2013-09-08 11:48:08 ....A 77480 Virusshare.00095/HEUR-Trojan.Win32.Generic-76684f0cc0a31969e842238f0b879eb6c52cc281e4c98ff04896daa208679996 2013-09-08 11:59:02 ....A 245760 Virusshare.00095/HEUR-Trojan.Win32.Generic-7668dc1a45c7535c2a263451ce04fa40b94e3f3aa848cdfb17aa0be0dde8330e 2013-09-08 11:11:02 ....A 221184 Virusshare.00095/HEUR-Trojan.Win32.Generic-7669523e9065a5ac7c9eacf8376e4ae89a64607cd4fb8955ae5826a73c8c815c 2013-09-08 12:12:14 ....A 553227 Virusshare.00095/HEUR-Trojan.Win32.Generic-766aff4a739b7c4789eb57de218b422ed02f7c593fe77e5d5a0f6fe106fabca2 2013-09-08 12:03:58 ....A 108032 Virusshare.00095/HEUR-Trojan.Win32.Generic-766d1a2bfc8617ab91ba3d3ef1d116310774b75092d6ab81ea6a5a6d9721676f 2013-09-08 11:57:14 ....A 23040 Virusshare.00095/HEUR-Trojan.Win32.Generic-766dfcb163d784a6ca7094da5eb8cab9cb58a6878c8b6a24a7b456d1a0d8402a 2013-09-08 11:57:54 ....A 384000 Virusshare.00095/HEUR-Trojan.Win32.Generic-766eac9e24f8c494a7536600adb6caf45cbc195f199081928f1741bb6add2071 2013-09-08 12:00:04 ....A 547840 Virusshare.00095/HEUR-Trojan.Win32.Generic-767498944ed63160799bb23884509b1a022aacf56e5de05e4c3428f093e522e2 2013-09-08 11:17:44 ....A 12288 Virusshare.00095/HEUR-Trojan.Win32.Generic-7674e58740822d11587fec895760e6dbf917cc5fa1730d3e40d5448ac9bc2d41 2013-09-08 10:58:14 ....A 38912 Virusshare.00095/HEUR-Trojan.Win32.Generic-76762727ec0044de3325b07e31e0f4a29a4ddcca83e7ad7b90bf485301841814 2013-09-08 11:23:16 ....A 441125 Virusshare.00095/HEUR-Trojan.Win32.Generic-7676f67fa442a6490bd7549293147a95e5030ee8328c70b7668dda094c6fa48b 2013-09-08 11:06:36 ....A 116224 Virusshare.00095/HEUR-Trojan.Win32.Generic-76770c762da36f89746746fd4149b798015cd5f156f4bff3511564ce9ad47ea8 2013-09-08 11:15:42 ....A 342016 Virusshare.00095/HEUR-Trojan.Win32.Generic-767c854732817e7d3c9f2cb8c74e380ce3662a643bb11276600f57ce4c05f861 2013-09-08 11:48:14 ....A 210432 Virusshare.00095/HEUR-Trojan.Win32.Generic-767de58b15fc5dcc85d2937518d35f8dbee6713efd34a0d1a2a4532c992fcc69 2013-09-08 11:48:28 ....A 161280 Virusshare.00095/HEUR-Trojan.Win32.Generic-767fa35c3ef15bb8da18f10fed395e7263ecfda8f2ccf31e4f62eb4aa42a14ad 2013-09-08 10:56:08 ....A 201216 Virusshare.00095/HEUR-Trojan.Win32.Generic-7684c07d8dbccf87bf283f7e873f68920963a85299ca7a6962b569ac25d6e27c 2013-09-08 10:44:36 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-76861f84db26265ab78caa84c72e6672240069dc27a272b0037eb2f05d9b1a88 2013-09-08 11:29:28 ....A 514560 Virusshare.00095/HEUR-Trojan.Win32.Generic-7688ac1db33401a16878a8462eb71fe181403acd6a75008efad0b484955a4043 2013-09-08 11:44:48 ....A 417982 Virusshare.00095/HEUR-Trojan.Win32.Generic-768a9cfad848a07a0b64e7f253444583b57de6b3a01e55fff90e1a5f83cf1fd8 2013-09-08 10:43:36 ....A 292352 Virusshare.00095/HEUR-Trojan.Win32.Generic-768bce1231fbbd552b7d32fff08610d4fe35174053595dcd6017ab4b2e310b0e 2013-09-08 12:09:34 ....A 39936 Virusshare.00095/HEUR-Trojan.Win32.Generic-768bf4d3c983b175b84388af13717ff522cc9ca61e83859d49f570d65327aead 2013-09-08 11:27:00 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-768d765c3c45ea0e0588552d5059c0be206838e29e27b8bf8ca69a5bc409e60f 2013-09-08 11:56:54 ....A 219648 Virusshare.00095/HEUR-Trojan.Win32.Generic-7690621bd896397ebea29b7f83a2f2df76e6beeea4154cb24dae6c8fef7254d5 2013-09-08 12:09:50 ....A 129541 Virusshare.00095/HEUR-Trojan.Win32.Generic-7695450e88e7a76e71ec75eeeff2a114abb3c010f30c52edc19409d0f2f1bc78 2013-09-08 11:12:38 ....A 184320 Virusshare.00095/HEUR-Trojan.Win32.Generic-769607c83add59345e7f0fb5a101ad6461734009f3c030634a754a2711b8747e 2013-09-08 12:11:26 ....A 177664 Virusshare.00095/HEUR-Trojan.Win32.Generic-769994d36b2027e8d3a928170b28840faf1b51f0b66f1470de21a0a313333eac 2013-09-08 10:45:34 ....A 183296 Virusshare.00095/HEUR-Trojan.Win32.Generic-769e71ff8aceeec45335618111f5352c571fa7e57c55fa4fa9697bba4f9f9d12 2013-09-08 11:46:40 ....A 1465346 Virusshare.00095/HEUR-Trojan.Win32.Generic-769f53ba50cda2d036a21f0c489e223359b34da25d5c6028a80f824928eb9045 2013-09-08 11:23:00 ....A 449536 Virusshare.00095/HEUR-Trojan.Win32.Generic-76a18841620b615b86c62f59082181bdc3b8ac3fe3d4f84b76a5641881eec5de 2013-09-08 10:26:44 ....A 116736 Virusshare.00095/HEUR-Trojan.Win32.Generic-76a2e6234ad48cd432983301e41fe67ce87e9f4143f4f2f5e8b7f07f58368b4e 2013-09-08 12:05:26 ....A 81408 Virusshare.00095/HEUR-Trojan.Win32.Generic-76a3ff8c48e0d31aad02d52cf479c3b4b3c5a3e7081afce60042073e545cc646 2013-09-08 12:16:54 ....A 178176 Virusshare.00095/HEUR-Trojan.Win32.Generic-76a6438af48c3b280283b1b4c963b46d159d04bdba1744576f1913e0f8fe74ab 2013-09-08 11:44:28 ....A 66136 Virusshare.00095/HEUR-Trojan.Win32.Generic-76a8d674a8f231fdba4c9852552f20679ea23e7836acba0d4bcc8ad7aca301b0 2013-09-08 11:48:14 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-76a9cbb254940fb9458d961ddb99ef49cdededf59c1a1b19d739e841f547a2be 2013-09-08 10:38:10 ....A 153600 Virusshare.00095/HEUR-Trojan.Win32.Generic-76aaa16b5696fbaf07fcd29b6eced839177d3242edbf895a4d6d149cc3334afd 2013-09-08 11:40:18 ....A 34344 Virusshare.00095/HEUR-Trojan.Win32.Generic-76acb138e279aacd715e58ad07c0ffe95639871337aa57d7a75d941dd9678cde 2013-09-08 10:56:08 ....A 80896 Virusshare.00095/HEUR-Trojan.Win32.Generic-76acf045192ec26ca5b49bd0522b53807516d4b696b68f1d7c1e188f2d5e9346 2013-09-08 11:02:20 ....A 112635 Virusshare.00095/HEUR-Trojan.Win32.Generic-76aeaf19a98d863adc14d1dc22c1ff740ed4bbb57329995e421c505f94748d13 2013-09-08 11:57:44 ....A 513184 Virusshare.00095/HEUR-Trojan.Win32.Generic-76b17362c877ebc180ceed2ff3254b7b58652fc1cbcb0dcbedd7b366f7de8ee1 2013-09-08 11:44:40 ....A 97480 Virusshare.00095/HEUR-Trojan.Win32.Generic-76b4740af8206a6200beb4d76d3ede89d39cb4501d1cc6bbf4d73003ed6454aa 2013-09-08 11:33:08 ....A 85060 Virusshare.00095/HEUR-Trojan.Win32.Generic-76b66831b90d01e0f3f855e69971ddf56e9511d25cdc776f7c536ddc0a889ef4 2013-09-08 11:46:56 ....A 344064 Virusshare.00095/HEUR-Trojan.Win32.Generic-76b924c807f5c82f503a065fa950d4d6a5ea33c5bb067e6d9d5b6dc1472ca9f1 2013-09-08 12:18:46 ....A 32256 Virusshare.00095/HEUR-Trojan.Win32.Generic-76bb4718c2a58dbb3bc242e6bff5800325b812e5542d162a17dea173efdb0a95 2013-09-08 12:02:32 ....A 171008 Virusshare.00095/HEUR-Trojan.Win32.Generic-76c05d4205ff9d6cd7982f387c737d5f8432a53418943a4930e9c4da2e08f45a 2013-09-08 11:36:02 ....A 339968 Virusshare.00095/HEUR-Trojan.Win32.Generic-76c402f3904dcf5cb856386770ca870bc0cd197f7defa98628ff13c37f4bb31f 2013-09-08 11:47:44 ....A 1632373 Virusshare.00095/HEUR-Trojan.Win32.Generic-76c70663ba9c9c0db9f221a5ae67cce8949163fc51972b24ed868dfb8b8a5cfe 2013-09-08 11:13:06 ....A 323584 Virusshare.00095/HEUR-Trojan.Win32.Generic-76c787a8a294d194bcf37ce72c68e019400b53c013597704f7f5dcce32575a3d 2013-09-08 11:37:30 ....A 1450496 Virusshare.00095/HEUR-Trojan.Win32.Generic-76cb47ea6c8e071ce28efade23bf443463f54c335dbd99da3e33fc481ef1e2bb 2013-09-08 11:22:24 ....A 393216 Virusshare.00095/HEUR-Trojan.Win32.Generic-76cd513f2de5419edbb5e73a164949d17cb9b93b1b16f36dc7f1adfbc36be888 2013-09-08 11:22:46 ....A 393021 Virusshare.00095/HEUR-Trojan.Win32.Generic-76ce87b1b46b6ff67af43a5ae1de2149fc4ea2feafcf5bc8a3626ab93b8be3ba 2013-09-08 11:51:22 ....A 875520 Virusshare.00095/HEUR-Trojan.Win32.Generic-76d52c87d63e431c69fbde665b086859240e2d34afda7a5fa3a332c907851776 2013-09-08 12:04:18 ....A 187392 Virusshare.00095/HEUR-Trojan.Win32.Generic-76d71fa9bb94687fd65adf7db976a75dc1d1140b8cb15aea9d5d0afa2046dc18 2013-09-08 11:57:58 ....A 266240 Virusshare.00095/HEUR-Trojan.Win32.Generic-76d892594aa79e37fb2cdeda1233e5059b4ffba0e2cd8f6d52a5082ab9f476bc 2013-09-08 11:57:38 ....A 294912 Virusshare.00095/HEUR-Trojan.Win32.Generic-76deb276f5a0d12ed25ebb42376fdfa2598d78d3f3564d8d6984b53d4de9449d 2013-09-08 10:58:34 ....A 16640 Virusshare.00095/HEUR-Trojan.Win32.Generic-76df3f4d288a45ef37da5c47053aff8398486f6c34a062b17f6a01cce31d0fd1 2013-09-08 10:33:28 ....A 64396 Virusshare.00095/HEUR-Trojan.Win32.Generic-76e0e48337d4f88bef2854294754c274e478c3963fc4b2294e4c61508c7fdfff 2013-09-08 10:35:56 ....A 844288 Virusshare.00095/HEUR-Trojan.Win32.Generic-76e1271b7d571565f8dbab52b5cb7f3f4548289dbd32b031fe0538adedf7541d 2013-09-08 11:11:08 ....A 820224 Virusshare.00095/HEUR-Trojan.Win32.Generic-76e67de82df4e4fb7f2612c8e36bc638c543e995abec0ec6ae704328a8ece947 2013-09-08 11:39:20 ....A 1004544 Virusshare.00095/HEUR-Trojan.Win32.Generic-76e68befea5d8b72f1f94342c9ee7cc66c0b20fd7e7f1c862f6a1d542f0266c7 2013-09-08 10:35:32 ....A 123904 Virusshare.00095/HEUR-Trojan.Win32.Generic-76e94ca811467105d1fcc5046d39d5c966fe3197b53fe9d9d7ac0c474ff2d24d 2013-09-08 11:18:14 ....A 180224 Virusshare.00095/HEUR-Trojan.Win32.Generic-76e97c426f3899b8f80db89f706756bc5f3b75b778c67bc8e7db9cb0a5e807f3 2013-09-08 11:19:42 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-76ec6f841a9a9e84de89ccc4fb9a0ce2d09897a06034f1561e4959aa9c9f2605 2013-09-08 12:02:52 ....A 144354 Virusshare.00095/HEUR-Trojan.Win32.Generic-76f020d797fb063af81720b09584290b6da9f3e568fee02bda0468ec59d93b17 2013-09-08 10:57:52 ....A 34816 Virusshare.00095/HEUR-Trojan.Win32.Generic-76f5d5440d409f9c9ff2ef2409fe4a519a3f8d90a0db3605ca3fddca61ef7666 2013-09-08 12:06:46 ....A 239104 Virusshare.00095/HEUR-Trojan.Win32.Generic-76f5e450cdbc82b95bf3adbc7fa9ed502073cdcdf07da420a15587e6e598b457 2013-09-08 11:25:00 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-76f9704604fc197ea78313d0ede57cc4f706315ee5cca387ae5a11297a6cd33d 2013-09-08 11:56:20 ....A 75776 Virusshare.00095/HEUR-Trojan.Win32.Generic-76f9bb856c8f026d98dbbbfd7cdc4864f74917cd44d7d2cb2ae051accbb30075 2013-09-08 11:42:36 ....A 184462 Virusshare.00095/HEUR-Trojan.Win32.Generic-76f9c68223abcda71e0a1b2ecc07430229f3c2f2917f9fbb44a2f3c88537f4b8 2013-09-08 11:01:14 ....A 856576 Virusshare.00095/HEUR-Trojan.Win32.Generic-76ff8939217f6c1cc1f72aff94640340420a9025aca0552ccb34e53f68c7a120 2013-09-08 11:28:44 ....A 111185 Virusshare.00095/HEUR-Trojan.Win32.Generic-7700f93a6df34f1029d80e7e3eb011cb357cfb4547d507aeead67fa2e2ed441d 2013-09-08 11:02:48 ....A 67584 Virusshare.00095/HEUR-Trojan.Win32.Generic-7704ed278ace7827cb91ba7c9154b7310de4829d8bf08c095c3c6f6da0696787 2013-09-08 11:14:32 ....A 991232 Virusshare.00095/HEUR-Trojan.Win32.Generic-770712eb2a9ed4afc20af4c4c9fe4b58537c3a6ea8c3ceed3a785674b57bec98 2013-09-08 10:44:16 ....A 2779136 Virusshare.00095/HEUR-Trojan.Win32.Generic-770b0f322c4dd19b6943edac9bbce08c9d0b06f88bd767d2ef261d4b75e29799 2013-09-08 11:15:50 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-770d4088062b4304cf1a203bb28b01bc917d2bda3c80eea6604fb82cec346e3b 2013-09-08 11:56:10 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-770e6e0097d7b59812be25fe0dacdfab31672d933db3cb1a364aba561968d159 2013-09-08 12:05:58 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-771188e867f2cbcab128cefcf2f175df2cc05279340131c9d9835d3e38535c4c 2013-09-08 12:02:38 ....A 565248 Virusshare.00095/HEUR-Trojan.Win32.Generic-77120e26569d4f2aa9a88a4901a43905c019708eab192d7e1c0dc45671e71510 2013-09-08 11:20:16 ....A 31232 Virusshare.00095/HEUR-Trojan.Win32.Generic-771464f23578e04ae0f185a4dfee83e037256a8a50c22189bdf196f24286da01 2013-09-08 12:09:26 ....A 16144 Virusshare.00095/HEUR-Trojan.Win32.Generic-77154fa3858f2d98582003688f99e70615cf34af9afabc4567fb3ff283e6ce2b 2013-09-08 11:43:44 ....A 286720 Virusshare.00095/HEUR-Trojan.Win32.Generic-77169f100ee8a07e7e19a8eb43fee200fabbbd6cb88e036a590e9a080f26ece3 2013-09-08 11:29:58 ....A 102691 Virusshare.00095/HEUR-Trojan.Win32.Generic-771c5f51bf00430e8b5c6e6545205eea82380be97e0fb8618f3be6e410c80739 2013-09-08 10:28:36 ....A 26112 Virusshare.00095/HEUR-Trojan.Win32.Generic-771d689971959021da32becac386762688f52ab097492f9b205fa704a30658db 2013-09-08 12:06:12 ....A 41015 Virusshare.00095/HEUR-Trojan.Win32.Generic-77227847a235da77bccf0015e366fb50149d52b3f691524a7ec3baecf53153cf 2013-09-08 11:11:16 ....A 1112616 Virusshare.00095/HEUR-Trojan.Win32.Generic-772311f7c56f435e39a2daaba84799a53829b209ecd7f2a31cfb1691458257c2 2013-09-08 10:27:32 ....A 105655 Virusshare.00095/HEUR-Trojan.Win32.Generic-772a24c7ad57524e90198d28af9dab26b0b2b7be16342f7ef1300a20d2061d2d 2013-09-08 11:24:16 ....A 281600 Virusshare.00095/HEUR-Trojan.Win32.Generic-772cb75b6146fc3667524dbd23996a3af9d7f833a0af736bdedeb74075950e41 2013-09-08 12:04:00 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-772e474d3fc1a2f43e641b1284cdda7841d3dba89a14d47f4e4d4ccd0381af7c 2013-09-08 11:11:26 ....A 95744 Virusshare.00095/HEUR-Trojan.Win32.Generic-772f1dcd7b74f8a8744ae5d7e193e7e5919b4500bf75d725e877b90945dff4f4 2013-09-08 11:10:42 ....A 593920 Virusshare.00095/HEUR-Trojan.Win32.Generic-7730c487cae1d4563927079f2fd54bbc1bc37363f5bd99866ca2d3ffdea35926 2013-09-08 10:54:06 ....A 187392 Virusshare.00095/HEUR-Trojan.Win32.Generic-77311a1b121d62253fb550c1ecf3416f0e897a285f757614c1f424deac99302a 2013-09-08 11:34:48 ....A 117248 Virusshare.00095/HEUR-Trojan.Win32.Generic-77354fc78ec87606f57be874dc38343df75e24b6408de01958a21abe158b291a 2013-09-08 11:22:02 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-77391edb1fcf417a160ea6439ff76779efbb08fd17b7f7049598efd678f00664 2013-09-08 11:44:34 ....A 306176 Virusshare.00095/HEUR-Trojan.Win32.Generic-773a17216fcd018d8d7ef537075992cb4b29354c91b255648eae591008b76d56 2013-09-08 11:46:44 ....A 296960 Virusshare.00095/HEUR-Trojan.Win32.Generic-773ee4603241f16e50d05a0daf13cab426eccf87e4ace1e13367199a35b4eede 2013-09-08 12:14:48 ....A 29537 Virusshare.00095/HEUR-Trojan.Win32.Generic-773f6c7e7c0ef7ed32c6c162f580e7963b609d2d8f129dcd908bd8cab3b1e885 2013-09-08 11:49:10 ....A 287744 Virusshare.00095/HEUR-Trojan.Win32.Generic-77418ae95aace26e21ca4fdb6bbfd4cadf77a3d596542e8f2607c23da6f27b77 2013-09-08 11:59:02 ....A 270205 Virusshare.00095/HEUR-Trojan.Win32.Generic-77498e0846e20701c24604bef2361f37d33c433fba2ada3d9dc3f143c289affa 2013-09-08 11:54:14 ....A 1756606 Virusshare.00095/HEUR-Trojan.Win32.Generic-774e40c176a95a203d90b6e0ea5646436e72551c171723575fcc577c609d4555 2013-09-08 12:06:58 ....A 249856 Virusshare.00095/HEUR-Trojan.Win32.Generic-7751bf2447ad0bf93d052ac20098c78d007a61a2f40538cf7efe7f412df9e2b6 2013-09-08 10:34:50 ....A 77312 Virusshare.00095/HEUR-Trojan.Win32.Generic-7753607c8ee99832520461560250dbafeaca85f05579f08412b955a82d8e8b02 2013-09-08 11:13:02 ....A 39436 Virusshare.00095/HEUR-Trojan.Win32.Generic-7754ee93637f4b1a4b6e49a09e94c3c28beb6b5c38b46eb0391d60c436571fdb 2013-09-08 10:40:30 ....A 132008 Virusshare.00095/HEUR-Trojan.Win32.Generic-775abd38300e42353eb26c73a968129f8781ca11504aa8b91446a92143ec7c22 2013-09-08 10:58:12 ....A 4974200 Virusshare.00095/HEUR-Trojan.Win32.Generic-775b571c609a8e2a36cf13c021648e612798f6bf23ea51e0d541f3cf3941f446 2013-09-08 11:14:36 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-775e7b93d281cd3bfb912a99fc49a9e7fb560ff676dddbba5e08c5339c0b88fd 2013-09-08 11:34:44 ....A 97480 Virusshare.00095/HEUR-Trojan.Win32.Generic-776235b305003d755aeec4ada870cde4bc2b0ee56d0f17658602ed014f29d118 2013-09-08 12:02:52 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-7763edc188aea25a29c512966879e2189291450460cbcdf44ee5577a0a14cbe3 2013-09-08 12:04:20 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-7766c35dfd11063ff174bc9b605d9eb1b3b32b4bbeb47ea8e9b1eab4543f5a80 2013-09-08 11:20:10 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-77675fcde8f3085cfd9943c4dda52ebfe40089a85eef7bd5db3a1dc2c280dd42 2013-09-08 11:11:06 ....A 180224 Virusshare.00095/HEUR-Trojan.Win32.Generic-776a776a845b17f05ef484d30d039578d05a7be16efe2243975e502740dd34af 2013-09-08 11:58:04 ....A 3855028 Virusshare.00095/HEUR-Trojan.Win32.Generic-776c3f4d3430e3a671ad185cd40311440928f375ceaa89a605274c6fe365a895 2013-09-08 12:08:28 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-776c5d63a81f1ce6b8295d944a98eb43fa2cdb4950be32ecb4655339c4b1601d 2013-09-08 12:01:34 ....A 184406 Virusshare.00095/HEUR-Trojan.Win32.Generic-77701ba55c7b9d881e0549c6e293b65afc7b1c0f3451b4989521c3d17a0d2f48 2013-09-08 10:40:20 ....A 459524 Virusshare.00095/HEUR-Trojan.Win32.Generic-7772ace6d424f0e8970e9d4459594e8310ff0b7ba813dfe3124f18cfc3c97dc1 2013-09-08 10:43:10 ....A 5460 Virusshare.00095/HEUR-Trojan.Win32.Generic-777922b4521d1535277f09fa9b99abccb5dd8473536795cf73b263bd359e9f7b 2013-09-08 12:02:46 ....A 201728 Virusshare.00095/HEUR-Trojan.Win32.Generic-7779931603626d319d3913da432c509aaf170e31d8363421265277a49159f918 2013-09-08 11:24:26 ....A 16352 Virusshare.00095/HEUR-Trojan.Win32.Generic-777acb6b96b494cb06f4de09d88e4f1374319eccb43f44d44895a9694e706296 2013-09-08 10:48:46 ....A 180224 Virusshare.00095/HEUR-Trojan.Win32.Generic-777ddf92ee85e8585b52a2dbc76cb71f3870edc8128700c90d6ef0e155b0ff44 2013-09-08 11:23:30 ....A 611840 Virusshare.00095/HEUR-Trojan.Win32.Generic-7780ff1fcad3f546e511a35b759b3342e9ac9d62aa40ba6226e3dfdaf19ecf9c 2013-09-08 11:48:12 ....A 32943 Virusshare.00095/HEUR-Trojan.Win32.Generic-7781621a5ea8d7088e6f87a1949804c3c65f6828bba78dea92a86f3a98566ccd 2013-09-08 11:40:50 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-778404f8dedd9fc3192ea03e586f3fa22034028c7c7fc61664b889c0230b7ce7 2013-09-08 11:31:02 ....A 241170 Virusshare.00095/HEUR-Trojan.Win32.Generic-7784064af2eac3dd05a0f1a12c49207fe14042f4be722cedb1e793e45a04c956 2013-09-08 11:16:32 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-77849671fcd804d546673314db107e5a1b45776dc57f5a8a9621991c474ae9dc 2013-09-08 11:20:52 ....A 43743 Virusshare.00095/HEUR-Trojan.Win32.Generic-778716f75f7805123d370437dd7946f5fc2a5f747f48480642254a7a2ec0b8b1 2013-09-08 11:02:46 ....A 81503 Virusshare.00095/HEUR-Trojan.Win32.Generic-7788ce123616ff4bd350e2b4f16a8b8f47e211ab5408d600f8df6c01d67f9063 2013-09-08 11:55:18 ....A 16384 Virusshare.00095/HEUR-Trojan.Win32.Generic-778c12edc869e3c26683a8d30aabdc3aa72f1e549b902fc51293204a0d052755 2013-09-08 12:09:28 ....A 382492 Virusshare.00095/HEUR-Trojan.Win32.Generic-778c8ab21b9d4a030c16ebb70825ecadc6c0ff4574024fdf90ebaab505d9c1f0 2013-09-08 11:42:36 ....A 71168 Virusshare.00095/HEUR-Trojan.Win32.Generic-778e4084f479c24ff4fa0880ddcf2259fa28d4c5455de8a78104f5f72357b3cd 2013-09-08 11:12:36 ....A 285696 Virusshare.00095/HEUR-Trojan.Win32.Generic-778ef66bb55e24077f3b5a31398f7264e856c7ff16e82d3d40db03bcb0bc3cd9 2013-09-08 11:54:42 ....A 123995 Virusshare.00095/HEUR-Trojan.Win32.Generic-77912f6cfcbae4e920c3d0f110ee97aec561f29a706af23f667d6a72574c0a3a 2013-09-08 10:54:40 ....A 152784 Virusshare.00095/HEUR-Trojan.Win32.Generic-779280d9ffce72cd420a8fca1f00e5c8cbf25629bd0ad790e00af16f8c84febe 2013-09-08 12:00:34 ....A 2698445 Virusshare.00095/HEUR-Trojan.Win32.Generic-7796efb1e1513f0fc1cb2f7635513e5479bedbe13a45cbc59e44b7fede38347d 2013-09-08 12:08:38 ....A 82749 Virusshare.00095/HEUR-Trojan.Win32.Generic-77980ff1b0ae4891a68eb94fc10001ce9bf9542dae1ed2178bbc7422a113e148 2013-09-08 12:04:34 ....A 301568 Virusshare.00095/HEUR-Trojan.Win32.Generic-779b4df9a2b5bea74353ac3fcfeafe3048a15a5158b3494e02cc6abdc23ccaa7 2013-09-08 11:24:56 ....A 233240 Virusshare.00095/HEUR-Trojan.Win32.Generic-779e8c406ddeec1990d9cec41769031f94253c77cb9225e5eca0cf67f18976ab 2013-09-08 11:19:10 ....A 353280 Virusshare.00095/HEUR-Trojan.Win32.Generic-779f9973eb942ca8d358abd4d1679540360540eda19ad1a47ec0059bbff4cea5 2013-09-08 11:14:44 ....A 46108 Virusshare.00095/HEUR-Trojan.Win32.Generic-779fddd844fabc917201d23f802dda711027bc615064dcc21b44937c01fc57bf 2013-09-08 12:05:36 ....A 712704 Virusshare.00095/HEUR-Trojan.Win32.Generic-77a078c429ceed4c935824b9b03f3274188f564a243b58aa2f98834a0fe8a1f7 2013-09-08 12:10:54 ....A 209428 Virusshare.00095/HEUR-Trojan.Win32.Generic-77b02788243786b838701c749ac93190abf40dc1f27f05333a52b913a4495915 2013-09-08 11:15:14 ....A 245768 Virusshare.00095/HEUR-Trojan.Win32.Generic-77b02c4c2d50b410fad272358bc87796996870cf2059c5a45daf3b61884f087c 2013-09-08 11:13:52 ....A 860160 Virusshare.00095/HEUR-Trojan.Win32.Generic-77b3a58699e40286d409a1d664d2ab07a354e805031512015216cb5aaced8d95 2013-09-08 12:00:14 ....A 24820 Virusshare.00095/HEUR-Trojan.Win32.Generic-77b4a6a062012bc33f145345c9921fc6c0b15e2c0775a09197c5c0a1bbef2bf8 2013-09-08 11:09:58 ....A 103936 Virusshare.00095/HEUR-Trojan.Win32.Generic-77b888f7ad690dccaadb139e32a858f23d579cec9d22d5d418b1eb06fe820e11 2013-09-08 11:00:50 ....A 721932 Virusshare.00095/HEUR-Trojan.Win32.Generic-77ba0f3a3586d4dc206235e92171ea512f069540a7167140c11b3744bf1e7468 2013-09-08 11:48:20 ....A 48158 Virusshare.00095/HEUR-Trojan.Win32.Generic-77bd933c3a7243cfc770c37ebf489c9c46bd697b0e0efd4e94c28b47c2e2ceb3 2013-09-08 11:09:34 ....A 426376 Virusshare.00095/HEUR-Trojan.Win32.Generic-77bd9de595f786d41296c989f593b81d9a6dd0e094d845e41747e9123298ef94 2013-09-08 11:18:54 ....A 43520 Virusshare.00095/HEUR-Trojan.Win32.Generic-77bf9238b51608cbd874655984517f5cee3fdf624d8120a0d6f3eb3a10b6c960 2013-09-08 11:17:42 ....A 154576 Virusshare.00095/HEUR-Trojan.Win32.Generic-77c7c73f547470290480edfc79d0ea384743f8207a6ce0fe1582d4e72b8e3f0d 2013-09-08 12:10:54 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-77c7fa5b9f1b2e219f8ea99a6a9ab72c2765868757093a2fd1dc722c05307bc0 2013-09-08 11:07:34 ....A 147432 Virusshare.00095/HEUR-Trojan.Win32.Generic-77cba309c8a086a70199868e20dcda4ff1e9739e969b384e21154303852677b2 2013-09-08 11:01:34 ....A 411136 Virusshare.00095/HEUR-Trojan.Win32.Generic-77d123146b2f35aab29f656cb57c38ce475cd8660aec237156173f982f0f6673 2013-09-08 10:31:12 ....A 136192 Virusshare.00095/HEUR-Trojan.Win32.Generic-77d2f457eff511e055420750389824afa03e7799d4356ec3b6c673069c616497 2013-09-08 11:27:36 ....A 598023 Virusshare.00095/HEUR-Trojan.Win32.Generic-77d6524f96b9c26e9cd19286719c63293bdce3844dca0749f44401a8ad45badb 2013-09-08 11:48:08 ....A 133264 Virusshare.00095/HEUR-Trojan.Win32.Generic-77d68e4340126318e68104e06cfc2a6140aca946a5bd81589ad2fce2531b7203 2013-09-08 11:20:26 ....A 1566387 Virusshare.00095/HEUR-Trojan.Win32.Generic-77ddc3604c94a7b9949e2635a910b98dbebdc62585c6e963fc0e8b3a7f0894c2 2013-09-08 12:05:42 ....A 48128 Virusshare.00095/HEUR-Trojan.Win32.Generic-77e973c9ff552c3b2e0e583920bfed43e4bc31762743cb05a771b361852b858a 2013-09-08 10:59:38 ....A 69212 Virusshare.00095/HEUR-Trojan.Win32.Generic-77ec7d2de5c0dda087fbb449c002a7d2e0878c42b0a94f9c796aaa3fd3c1157b 2013-09-08 11:54:04 ....A 266752 Virusshare.00095/HEUR-Trojan.Win32.Generic-77f18181c241817177eba39dfbcfe7f319c1458497f3002aa8e4f636d643f6e5 2013-09-08 11:59:18 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-77f36e5b95fd89e092035256f1afae1620f48e2b8ca68ce28d54ea48494656a1 2013-09-08 11:37:36 ....A 466944 Virusshare.00095/HEUR-Trojan.Win32.Generic-77f7b172d05659545ed59c02796f0f50a73f3382240c97376f7653ac90862501 2013-09-08 11:27:06 ....A 2558180 Virusshare.00095/HEUR-Trojan.Win32.Generic-77fa3497a68665fbe51c4ae1a3081110ff0d4dd23c58a2e911b5b67bb9c04239 2013-09-08 10:39:48 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-77fcf98dde4d8ab436b6861237b4b2f6f01131fb98a861a99f885a26ef236fcf 2013-09-08 11:38:08 ....A 14861 Virusshare.00095/HEUR-Trojan.Win32.Generic-780a46f9adfcc070ec6b9ffe56e6bd59510d9f0f88a50fc50bc90cea92d639f4 2013-09-08 11:07:30 ....A 46714 Virusshare.00095/HEUR-Trojan.Win32.Generic-780d8e63e12438ca92149e3414b34892bf064dd98223c2e587eb09d105fd16fe 2013-09-08 11:33:14 ....A 231718 Virusshare.00095/HEUR-Trojan.Win32.Generic-780f9b83f1e7a5a3eb53df796a65402ddb14dcd808384f181780ae652ded33f7 2013-09-08 12:06:20 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-780fe69ab31bc352cdbe921661b6ddc38e5d5ca2c0938d1e8e0a69baeaa1e4e9 2013-09-08 11:36:16 ....A 262656 Virusshare.00095/HEUR-Trojan.Win32.Generic-7814708222a1d320c0d6d68097796b5d5ae8ca123ee2c644ef533e0ea921e413 2013-09-08 11:16:20 ....A 40977 Virusshare.00095/HEUR-Trojan.Win32.Generic-7816577be4fa8cafcbdef89bbb238194202d466232b0bfd679beb8a7c85816bf 2013-09-08 11:15:56 ....A 72524 Virusshare.00095/HEUR-Trojan.Win32.Generic-781999b6bfd2b2b574b5feae5512aea6d34adc8a41d975d340a705571d8beae0 2013-09-08 11:19:10 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-781bd9bb320896253fdd165bce083aa56a3930e0e9a1e7d003819b5f1f08ec6c 2013-09-08 11:47:30 ....A 308736 Virusshare.00095/HEUR-Trojan.Win32.Generic-7824676131cd83ef8aa28c7a8bb5b8af985e1b4d392528dd617d30e28dcbc88d 2013-09-08 11:25:38 ....A 263519 Virusshare.00095/HEUR-Trojan.Win32.Generic-782589b7ef2579037d625c2c4088a293e8eda9f70b5a3acb7c7a5985155ca18f 2013-09-08 11:06:08 ....A 255335 Virusshare.00095/HEUR-Trojan.Win32.Generic-78263d9e04cd67fcb426c7af554e14cd9fd4e770c2cf297a5a54626efa4480f8 2013-09-08 11:09:18 ....A 187904 Virusshare.00095/HEUR-Trojan.Win32.Generic-782aff84fda3c0b46fc3d5154e387e225800671b6f942314758a8a0ecbeafa60 2013-09-08 10:39:14 ....A 135424 Virusshare.00095/HEUR-Trojan.Win32.Generic-782c16eaf280da61cefe182dd69614c4714153e915d4c1e048aa138abe96c7f7 2013-09-08 11:47:06 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-782c895060016dbd49470017e68bdbd4d1367eec482883b6776ee9500bda9916 2013-09-08 12:01:48 ....A 289080 Virusshare.00095/HEUR-Trojan.Win32.Generic-782c8f4e7b3ebc26373dbba5cf7527daf6cb9bfee21097dbb87b20c50ce36c9f 2013-09-08 10:58:20 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-782db10b70ad57c0de7ad6562e614e3a2578165ac9f4d1eb8ffef01b4a7fba66 2013-09-08 11:06:32 ....A 183474 Virusshare.00095/HEUR-Trojan.Win32.Generic-7831339b8b0de308870fade464b207bf2cf8aa920dbadee9dff2dadb64ff221b 2013-09-08 10:44:30 ....A 100864 Virusshare.00095/HEUR-Trojan.Win32.Generic-7837621cc91331cef83df2a513be60109cd0ca6ae700057ff0343c59f2b9a96a 2013-09-08 10:33:08 ....A 216576 Virusshare.00095/HEUR-Trojan.Win32.Generic-7837ac59772a95d11d70958c1cc245aaa8992ad3c1942ec4045cc7be4c9655ac 2013-09-08 11:18:08 ....A 131119 Virusshare.00095/HEUR-Trojan.Win32.Generic-7840de39e47830e5b50575e43c3b347b5f0d330b68a064c92ebce45926bef5f6 2013-09-08 11:43:58 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-78447f23833620248a9169e1ef22c28382207a7d56cc0a2839d24592f0849f52 2013-09-08 11:15:58 ....A 969644 Virusshare.00095/HEUR-Trojan.Win32.Generic-7845cfd91a000c4d5566d4bbfe99bb6c4b4f8030398444e04e2898b68a7978dc 2013-09-08 11:44:52 ....A 498688 Virusshare.00095/HEUR-Trojan.Win32.Generic-784e1901ddb3fbfe8a77a2dee8e5ad6babcc8474fd98386b0d358f70a9a43614 2013-09-08 11:42:32 ....A 488960 Virusshare.00095/HEUR-Trojan.Win32.Generic-7850777b6bd5bf77a192c2ca5bac90a3e561ed14f44c47b902abc17671a69945 2013-09-08 10:33:12 ....A 405504 Virusshare.00095/HEUR-Trojan.Win32.Generic-785291eafbaa338b2f0f402ef81bb1d17d4a4fc53443daa0d673483705d133c4 2013-09-08 11:09:26 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-785380360944d4fbfc3ed8566778450aea9189cbf5bb11ec5f8445730bac8dce 2013-09-08 10:53:56 ....A 553984 Virusshare.00095/HEUR-Trojan.Win32.Generic-7854ae1f593237add67be07801b2499ffaeb066adca26de0c22c4876f35dad45 2013-09-08 11:20:22 ....A 642602 Virusshare.00095/HEUR-Trojan.Win32.Generic-78585863d4e9bbf0ac31757dcb1ae5efc30a882951852708c1cec4b89ab12a4d 2013-09-08 11:27:54 ....A 198144 Virusshare.00095/HEUR-Trojan.Win32.Generic-78598913586f19b6c5d11ddffffe2eca0351bd907de169c1ba437f09f814a4f8 2013-09-08 11:49:54 ....A 8711600 Virusshare.00095/HEUR-Trojan.Win32.Generic-785b13595d71fdfdfd54eec40c85f48c595e8bad605a99122ad5e6586831ffa4 2013-09-08 11:54:54 ....A 35328 Virusshare.00095/HEUR-Trojan.Win32.Generic-785c51e66fc66a3cf9f7a7f8116903a3e1a2475d057d7a1fc0bfdcac58927bc9 2013-09-08 11:31:22 ....A 66761 Virusshare.00095/HEUR-Trojan.Win32.Generic-786137beaba94f51ac3749486ba6368734d6129476d0059ead29fd9f78faab40 2013-09-08 11:13:36 ....A 430080 Virusshare.00095/HEUR-Trojan.Win32.Generic-7862e697a81e7a68d4b9f2c11a1204319c73b9aeaf957aa5be6113dfec1be513 2013-09-08 11:28:00 ....A 66848 Virusshare.00095/HEUR-Trojan.Win32.Generic-7865d65b148034ac03c1b0a057c6ac912bc27871b9f88b2cd46c028305b290aa 2013-09-08 12:04:00 ....A 250524 Virusshare.00095/HEUR-Trojan.Win32.Generic-786ac30654e6127a7a95e39192ca0b842a8e1d6a987ddb7dc11a3680275a1104 2013-09-08 12:06:46 ....A 116736 Virusshare.00095/HEUR-Trojan.Win32.Generic-786d7933a54e6467f4a90cdba1cfe0c18ab45be5d7102103a797f661b6051256 2013-09-08 10:41:58 ....A 318464 Virusshare.00095/HEUR-Trojan.Win32.Generic-7872daaeb198eb9df842c103b687ff3c43eafd6876c68905e9f6b15de6cca452 2013-09-08 11:27:20 ....A 160479 Virusshare.00095/HEUR-Trojan.Win32.Generic-7875e3092d068884d79cf90afe151dcbd5031334510adebc3e423a89febaba22 2013-09-08 11:26:26 ....A 112128 Virusshare.00095/HEUR-Trojan.Win32.Generic-7875eb2fdffe766d8e84a4156eaaadae23cdaaa4e76f8196fc810fad59a4d906 2013-09-08 12:04:38 ....A 76288 Virusshare.00095/HEUR-Trojan.Win32.Generic-78770d2a22fbdb0f0a9cffe67bd5fc7b0bd151d2139f74256213695273ed0a15 2013-09-08 11:04:06 ....A 162816 Virusshare.00095/HEUR-Trojan.Win32.Generic-7877b3d294cd22dca0926797de655f22f3d87383331efdf0c7e8922d1d2229e4 2013-09-08 10:24:04 ....A 24064 Virusshare.00095/HEUR-Trojan.Win32.Generic-787cdaf160871174cad8ea93009202d7b0bf7f37edd5e154c920d533493a6dd0 2013-09-08 11:47:58 ....A 170254 Virusshare.00095/HEUR-Trojan.Win32.Generic-788158e49f0ca0b17b57b5eae717b1f1ce72ed00c00655def20a4a132b608a36 2013-09-08 11:26:32 ....A 185856 Virusshare.00095/HEUR-Trojan.Win32.Generic-7882168b845f2a69e60fdf088af169420e277d428d2d17aedae59daa6b7d0588 2013-09-08 11:11:48 ....A 15817706 Virusshare.00095/HEUR-Trojan.Win32.Generic-78831be279289440b3a260eea50e45aa902d9a0d1833e9e35a09af08b5c13078 2013-09-08 11:02:24 ....A 114176 Virusshare.00095/HEUR-Trojan.Win32.Generic-78866be6e6204e7a2cd66473fddc03a127c57b35c32a6bd691e92e9844675a0b 2013-09-08 10:25:40 ....A 95744 Virusshare.00095/HEUR-Trojan.Win32.Generic-788896f91286c9787f441a8f45714ecb5674ca3ca257710b08d647e5a07b2086 2013-09-08 12:02:02 ....A 475136 Virusshare.00095/HEUR-Trojan.Win32.Generic-7889215068528877ac9894f1e4744767ed44a2d045114f902863aea2f436cb5f 2013-09-08 11:39:20 ....A 205312 Virusshare.00095/HEUR-Trojan.Win32.Generic-788be792991befc65f1a7a41ddcb682c6a15619d5facafbe5533413fc67b3f06 2013-09-08 12:12:54 ....A 963584 Virusshare.00095/HEUR-Trojan.Win32.Generic-788c091e72fc0629aba20267e8b07b65bb2000b5778e9f9aa520acb0799dcb6d 2013-09-08 11:42:10 ....A 397312 Virusshare.00095/HEUR-Trojan.Win32.Generic-788d1acc9defcfc20e6ead80366423d438cc5d298be5aad752da4dab83ebf1c8 2013-09-08 10:44:22 ....A 178688 Virusshare.00095/HEUR-Trojan.Win32.Generic-788db330de1184a03e987b1cafd488361e524d4b39a034a564fdfba4daf6dd39 2013-09-08 11:13:00 ....A 99840 Virusshare.00095/HEUR-Trojan.Win32.Generic-788e05c41e73cb149061940feababeb2997e9357a64ec6965cc13304d65de54a 2013-09-08 10:36:02 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-7896ede4cf29f81a336c7573e445dfb5674ce8eaad33585f8cdd68614aaac3fc 2013-09-08 11:28:00 ....A 160256 Virusshare.00095/HEUR-Trojan.Win32.Generic-78985b71755981ac4b2c8d9b4526c5ddf52fb9a8f2b359b6f6a1a505f50ab08c 2013-09-08 10:37:00 ....A 308926 Virusshare.00095/HEUR-Trojan.Win32.Generic-789dd96a6e3044c2ab5b98551a251d051e373540600ae28ee0d02ab70d4841cd 2013-09-08 11:22:00 ....A 24064 Virusshare.00095/HEUR-Trojan.Win32.Generic-78a5e69d5ad3e9cff074b9f8a33fdf4124e41de4ea93d53f43362c46a0333e66 2013-09-08 11:20:46 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-78a6005067524711e6b9f9673254c1ab39ddf224b3e2a3980a9f9fa4a04948f1 2013-09-08 12:09:54 ....A 405917 Virusshare.00095/HEUR-Trojan.Win32.Generic-78a84bff10711d6ed0c8a6b617c6247528c491b531910c2f3d992d17980c6e41 2013-09-08 10:43:40 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-78af2c5a5b9754324251f6d07e635e6287406b36a649d29d431295da59660629 2013-09-08 11:06:18 ....A 60524 Virusshare.00095/HEUR-Trojan.Win32.Generic-78b1ce60938820974ea501bce659e30f1f920450573ef81c81c12f76002f3e88 2013-09-08 12:19:24 ....A 280766 Virusshare.00095/HEUR-Trojan.Win32.Generic-78b2598d11cfa19ebc2a5810a901191eaf77b45db39c5f98e116a2abd9826683 2013-09-08 12:01:24 ....A 9000000 Virusshare.00095/HEUR-Trojan.Win32.Generic-78b560d4af22b4be2c7ffd2cfb7ac8c31e81d0edb9a7ead597dc0ed31ea03a3b 2013-09-08 10:23:16 ....A 95744 Virusshare.00095/HEUR-Trojan.Win32.Generic-78b7c3c0700bfa390a8aaffb9c0da5408f21372933040d19382e1424f64e8430 2013-09-08 11:47:32 ....A 321025 Virusshare.00095/HEUR-Trojan.Win32.Generic-78b8413dfe509918dbd824342a20efa3d558e70c14a70f2c7ee4382893c40afb 2013-09-08 10:56:10 ....A 366080 Virusshare.00095/HEUR-Trojan.Win32.Generic-78bbb06a1431603d1860e9733565fc6b2e92938f26e773b7e5f898b822b6d75a 2013-09-08 12:18:54 ....A 421888 Virusshare.00095/HEUR-Trojan.Win32.Generic-78be61bb8a274f635c898cef18ae8a3d50430fa0c279d92e45e72200901f6409 2013-09-08 11:01:34 ....A 161280 Virusshare.00095/HEUR-Trojan.Win32.Generic-78bffe45ad5164df6a30e280fc1dae74758359889dcc03145daaf4d0478b8266 2013-09-08 12:06:04 ....A 52613 Virusshare.00095/HEUR-Trojan.Win32.Generic-78c0f5611a43ae8934126172911cebb34d3cd01e20f5e4b54c14c1787372c2b8 2013-09-08 12:04:20 ....A 2553614 Virusshare.00095/HEUR-Trojan.Win32.Generic-78c3ff291283b3f73bf4e295e6527e5c0d7ca28c826f52e0e2f233c942786dd5 2013-09-08 11:16:26 ....A 324096 Virusshare.00095/HEUR-Trojan.Win32.Generic-78c76518d493f0cc3e97140a6bbcdcdcd2cd7a3948cd04ec91f551e794b948de 2013-09-08 11:08:24 ....A 375808 Virusshare.00095/HEUR-Trojan.Win32.Generic-78c9396003466c65a77dd11a799b22289f15371c2cd81f4af44027c444e24248 2013-09-08 11:15:48 ....A 21642 Virusshare.00095/HEUR-Trojan.Win32.Generic-78cbafcf8c856c5155b248c1344e9e7ebcf7527ae4a4712ebab49dff79f0dbe6 2013-09-08 11:31:48 ....A 455680 Virusshare.00095/HEUR-Trojan.Win32.Generic-78d5426936a72cfe18484f5d70506160c660104cb9672d873826f4f0bfa7a257 2013-09-08 10:50:36 ....A 960813 Virusshare.00095/HEUR-Trojan.Win32.Generic-78dd9422e78ff20779cd4598c4767e0fae448d9f9172d3d5d8a5fe42b330936f 2013-09-08 11:19:12 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-78dedcf3d769ebd98f51889aeb9944f48ebe95f1a78c8dfcca53de2a97770368 2013-09-08 10:31:12 ....A 88064 Virusshare.00095/HEUR-Trojan.Win32.Generic-78e03b8aa074805c3e4b96674e57dd11cdd6ab91cf9f385809589ec544e2f134 2013-09-08 10:39:02 ....A 2380060 Virusshare.00095/HEUR-Trojan.Win32.Generic-78e3e5516cfb7812a1b9ae5e885fdac3345c40d9ec2ff57cea399e2a751c0a9e 2013-09-08 12:07:10 ....A 62040 Virusshare.00095/HEUR-Trojan.Win32.Generic-78e427c958c6cde8b9cadddc87e377d27b2d641c834353247fc8b0f94391b2f5 2013-09-08 12:10:14 ....A 106992 Virusshare.00095/HEUR-Trojan.Win32.Generic-78e45be24866c90507f25944484f46bb4515d5b34e63123a5a8201aef5481c70 2013-09-08 11:25:44 ....A 113685 Virusshare.00095/HEUR-Trojan.Win32.Generic-78e975a075538312d83ca80c030c804ac2479b1b975ee1671164abd6c75529c1 2013-09-08 11:58:46 ....A 15872 Virusshare.00095/HEUR-Trojan.Win32.Generic-78efeaeb7e83a899de6d63a0df46eafb434834ceba2814be16001942e05b936b 2013-09-08 10:45:42 ....A 369667 Virusshare.00095/HEUR-Trojan.Win32.Generic-78fb7aee4374abf060cdceb5e0f6c4bd4515dee5ea9eb4dd832e48b84f937627 2013-09-08 12:03:52 ....A 842240 Virusshare.00095/HEUR-Trojan.Win32.Generic-78fd39b73ca3a82f1275bb8b745b5cffc09d22d5fc88c7bc32b8b0350df55815 2013-09-08 11:06:48 ....A 10263081 Virusshare.00095/HEUR-Trojan.Win32.Generic-78fe866db53be2710d2addcb0aa1de2c90f8b90953dd7f69193671e1350bbdc2 2013-09-08 11:19:36 ....A 320568 Virusshare.00095/HEUR-Trojan.Win32.Generic-7900c3eae4ba45c1bb88ec943ca06a31f34edf30b757bd54eb05ae5a26f078a1 2013-09-08 11:03:06 ....A 202944 Virusshare.00095/HEUR-Trojan.Win32.Generic-790308710e9ac444e91199eb23d3420045bf388181dc052e36b4e1a8afee30e4 2013-09-08 11:51:12 ....A 758784 Virusshare.00095/HEUR-Trojan.Win32.Generic-7905116a794282c66922fd93407e77b3da8b9cf51eebfdc2609f7b966ef21b5a 2013-09-08 11:51:36 ....A 220160 Virusshare.00095/HEUR-Trojan.Win32.Generic-79066df7cac8ea1406f82b9367a5a48a60aec34b3a58fb9dae9a0bf53669839f 2013-09-08 12:17:48 ....A 285440 Virusshare.00095/HEUR-Trojan.Win32.Generic-7906c8f7962054b81dee8f6ba528095359c2a40a125db19dc26775f3a76cb268 2013-09-08 11:26:22 ....A 150528 Virusshare.00095/HEUR-Trojan.Win32.Generic-790b79892bb62b4133e5e57e5e1731efccf40fa959bd899eb8291a0284da3403 2013-09-08 11:59:06 ....A 22016 Virusshare.00095/HEUR-Trojan.Win32.Generic-790cf71ba318ebecaddcbb82465c4171eab9fa2192d61b2d1171f759587bb341 2013-09-08 12:00:34 ....A 172032 Virusshare.00095/HEUR-Trojan.Win32.Generic-790ff00f982faa7270e1fe1fb96bf911cb446ad6d6c599902814eee1f4befc8a 2013-09-08 10:30:18 ....A 245639 Virusshare.00095/HEUR-Trojan.Win32.Generic-7910885b7f3df4bc5cdd0a134b6bd329bbcde9a0fc8d059e9beda2875bcf4796 2013-09-08 11:02:06 ....A 161280 Virusshare.00095/HEUR-Trojan.Win32.Generic-7911762460fcfe07f1b926833a520592f5398f5397e6b05f35455dfd49312eaa 2013-09-08 10:48:12 ....A 242688 Virusshare.00095/HEUR-Trojan.Win32.Generic-79126043e4422df2711cdf316f7a922c833b5527f7cfcaa6005b3130b81b7a8e 2013-09-08 10:48:42 ....A 142336 Virusshare.00095/HEUR-Trojan.Win32.Generic-791a211e6e859225630a668270ca8372823bff2b5782de46518b381ed37c8b7d 2013-09-08 10:53:06 ....A 870174 Virusshare.00095/HEUR-Trojan.Win32.Generic-791b094627722d986e3f1f1526d8e560360bc3ea81ed55fac951831e610533b7 2013-09-08 11:26:14 ....A 12544 Virusshare.00095/HEUR-Trojan.Win32.Generic-791ca18e4422cb4b995a085e780296abbe99e8c878c6fa47697f1901e9fac360 2013-09-08 11:21:00 ....A 231424 Virusshare.00095/HEUR-Trojan.Win32.Generic-7925fc44f3bbe12a4e748acbde27a5a042b23e2dcf915a43dfd8fa665cabf3f0 2013-09-08 11:37:56 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-7928b1324a5f450b33c4d849d8ca3f41b5a221094e8f477ea63cfbcadd9094a8 2013-09-08 11:18:38 ....A 311296 Virusshare.00095/HEUR-Trojan.Win32.Generic-7929b9d1db42a08c0ebb695dd65062788e6650217cf08655a96d07a2d14b2111 2013-09-08 11:11:50 ....A 215552 Virusshare.00095/HEUR-Trojan.Win32.Generic-792e6741505cdf929124fdacd6cf03c66e12d016dd847998d859fc4f7b6a43fc 2013-09-08 11:17:48 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-793128553ba6e2a65d932d2009e91fd32b9351decab089d7a0a78e32ef89e4ab 2013-09-08 11:27:30 ....A 565760 Virusshare.00095/HEUR-Trojan.Win32.Generic-793148614be3e5d85fdc102c2cc2b468b2822e5345d0d5e0190f76ef56e75592 2013-09-08 11:07:44 ....A 124393 Virusshare.00095/HEUR-Trojan.Win32.Generic-7931bb2f74d520d05c435226267c973b595096951b44f1578ea1bf1716379577 2013-09-08 12:09:38 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-7932bf321ddd8b34b5d7ddf6c2ad4d9508ec83187ad9697280e8a563811a7f14 2013-09-08 10:50:02 ....A 156160 Virusshare.00095/HEUR-Trojan.Win32.Generic-7933f28ab1078f48bc74095f69ea09aee8a58dfd45e472532b3c207cf016b673 2013-09-08 11:30:28 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-7940d6d9506bd921703fafaac31c2db3481451d5880dd2f0782853899d425383 2013-09-08 11:08:54 ....A 772782 Virusshare.00095/HEUR-Trojan.Win32.Generic-7942114e4473f6af10bbdb88c770652efc89daac6e4f4b19977f21311e259ddc 2013-09-08 11:58:30 ....A 1416243 Virusshare.00095/HEUR-Trojan.Win32.Generic-794f99cdd60f4357c1ac0806cf95967a47e6631fb7a9ea624f0e152c88099f46 2013-09-08 11:09:18 ....A 441728 Virusshare.00095/HEUR-Trojan.Win32.Generic-795b0f4c110e0d1db961fc838370215df0c305ed7660bb4caa13758b0e835399 2013-09-08 12:00:20 ....A 155656 Virusshare.00095/HEUR-Trojan.Win32.Generic-795e1110c5cf4028c46909e0306571523fb1fd282f5568a5dbde981f3ecac1c7 2013-09-08 11:13:10 ....A 483328 Virusshare.00095/HEUR-Trojan.Win32.Generic-7962bb11828e6dc1393178b710229bf38c1c39ee783964aef063581976d924e2 2013-09-08 11:10:02 ....A 2117120 Virusshare.00095/HEUR-Trojan.Win32.Generic-7964ce4261d9332e4fa43be3262154c390d2e5e0a79ae4dc035236a72c7628fb 2013-09-08 11:21:30 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-7965d9e4f2bdcb9b984a6ac6a992f30f69aaf3d9995171930f8ca3dc2c5ccfe3 2013-09-08 11:52:28 ....A 134144 Virusshare.00095/HEUR-Trojan.Win32.Generic-79666784a2f812d579f946b215be32438111b55774bd93a82c7f22fb9f11e664 2013-09-08 11:54:54 ....A 118632 Virusshare.00095/HEUR-Trojan.Win32.Generic-7967da0a30a592ece211f4440fe2e027b29711bc023c9be9cf3d916fe289773b 2013-09-08 12:08:42 ....A 133632 Virusshare.00095/HEUR-Trojan.Win32.Generic-796a9309db01df193eb897e5d17b3cf5d25d054d7ac9c176deea4a45f0083fc1 2013-09-08 12:00:10 ....A 134033 Virusshare.00095/HEUR-Trojan.Win32.Generic-796ee498c85897a4c36a18cd77024780c3b784e188473ee59dbf00eb44211330 2013-09-08 11:06:30 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-7972386af179bf6b532f053653913f04152ba4548f25b320d39bc084ca204cd5 2013-09-08 12:02:36 ....A 43084 Virusshare.00095/HEUR-Trojan.Win32.Generic-797ac0f5157d698cfd73f84864af13cf60b3d8add837048c1cf6b2344d4e1ea7 2013-09-08 11:48:38 ....A 57355 Virusshare.00095/HEUR-Trojan.Win32.Generic-797ee958d383b8275d549bd7b3918bdfc4e3caf4b381d8b8e8a03cd9b807e759 2013-09-08 11:10:00 ....A 67584 Virusshare.00095/HEUR-Trojan.Win32.Generic-7980dd848663c30f8de5cc6ba9e2bc4756f41270f8c41b34bfc0f28ef509779c 2013-09-08 10:45:30 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-7985f95db0f45682743284a265818804e3d14c252b514061119ef798c38f0d78 2013-09-08 11:21:08 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-798779825d5118b3b6044135b26f4085d94a350b7e171d4e47c2eaef26f278ae 2013-09-08 11:17:26 ....A 2048 Virusshare.00095/HEUR-Trojan.Win32.Generic-798c3e12fff3c92a09e0186e183b106ff07ca801a9229cf5de482dbf2e9ad5c4 2013-09-08 10:26:48 ....A 80173 Virusshare.00095/HEUR-Trojan.Win32.Generic-798cdece43f1424f197a4aa385f7f527482236a8ccb5d349254bdaf86c533b72 2013-09-08 11:44:08 ....A 240128 Virusshare.00095/HEUR-Trojan.Win32.Generic-798e11fb9fc4064ab8e7be1d6e6ef65d56e85cdd8cbe5506280cc5c7dd662423 2013-09-08 11:28:52 ....A 115682 Virusshare.00095/HEUR-Trojan.Win32.Generic-798fd90b0652c24f2e54a2df1833131971e692848283c8332445df938df8c3b5 2013-09-08 11:43:42 ....A 246328 Virusshare.00095/HEUR-Trojan.Win32.Generic-7991233d0b801f2f2e77fc86ba0ac8fad8b2ccfd24d1de13d65fb0e596411b22 2013-09-08 11:45:36 ....A 198636 Virusshare.00095/HEUR-Trojan.Win32.Generic-79978412db72f2247df825dd72c34dbdc91e93a152701736c196042b7747a0f8 2013-09-08 12:10:08 ....A 487863 Virusshare.00095/HEUR-Trojan.Win32.Generic-799946b6f483eb5750dce3b9e9f640b2736d931678fa103e1ddabde3953d4f95 2013-09-08 11:05:34 ....A 192000 Virusshare.00095/HEUR-Trojan.Win32.Generic-799df7bc6d2b4a0b3483d3c92b2490431f9b359254122a6d73646fa0e60d0129 2013-09-08 12:16:02 ....A 23654 Virusshare.00095/HEUR-Trojan.Win32.Generic-79a8bac89807eb49efc87af043f8e5ee28b4058a87a72cf18924d0664983fc05 2013-09-08 11:19:54 ....A 264704 Virusshare.00095/HEUR-Trojan.Win32.Generic-79b27de83b6f4342b8c4aaa0305d06e0b2e7e8f976570e425b89de1b388d6222 2013-09-08 11:00:52 ....A 33800 Virusshare.00095/HEUR-Trojan.Win32.Generic-79b59a7a2d6391b73e04b680041f6a275fce8067cd4b3273c9f9f782de462046 2013-09-08 11:03:58 ....A 98733 Virusshare.00095/HEUR-Trojan.Win32.Generic-79b7743800b6e2e01c198562d8503e69587daa36bf77195a06aa2d47a186a07b 2013-09-08 11:52:48 ....A 864573 Virusshare.00095/HEUR-Trojan.Win32.Generic-79be52074c9f82b0206e08778c881d3b9a3a669081971a744d0fd70f2351871e 2013-09-08 10:31:28 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-79bfa19719f3d36d49174d16dfdde42957f88c701128a408a6cacee96c10b2d5 2013-09-08 11:30:38 ....A 427520 Virusshare.00095/HEUR-Trojan.Win32.Generic-79c3d6299cfce1c863ce3011152bbf4b31759987313aae09e7ca0aa168c60b82 2013-09-08 11:54:18 ....A 285184 Virusshare.00095/HEUR-Trojan.Win32.Generic-79cf26c60213c55c856360b21ee69b6796ea081a87977fb42a2b0175473c0efd 2013-09-08 12:09:42 ....A 2425344 Virusshare.00095/HEUR-Trojan.Win32.Generic-79d00b9667fe1849e0b56b82255940425b6953963ddafa9183496a542ac10eb5 2013-09-08 11:42:48 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-79d5468b21d22a70aa0adff71af6a13decfb05cfb45ba72a737e0f353fdd71b2 2013-09-08 11:30:42 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-79d56a7c92c18db9d09ba61491fecb0f25f559e53af9900e59547ff5f4787acd 2013-09-08 11:42:34 ....A 148992 Virusshare.00095/HEUR-Trojan.Win32.Generic-79d8e5735f58bd016884f7f6c0d9978994c40e995a0aec5034f31f8839bc9e60 2013-09-08 10:41:20 ....A 141738 Virusshare.00095/HEUR-Trojan.Win32.Generic-79e1580e3329b487d7f539138ed6ea576ebf9f0574ac1c07c69ca9684ab19c71 2013-09-08 10:55:34 ....A 138240 Virusshare.00095/HEUR-Trojan.Win32.Generic-79e1b2aae879c839812ccf6b5c221a5f8e4cf4e353af21a878acf8296efa0c1e 2013-09-08 12:05:08 ....A 98752 Virusshare.00095/HEUR-Trojan.Win32.Generic-79e3f1b9c05503c18f5c26adc5d49f828c8f96a20fa3f2942206cf854bf9ae4c 2013-09-08 11:30:48 ....A 101040 Virusshare.00095/HEUR-Trojan.Win32.Generic-79e4f0516fcd735c918329898be57602c0db18c13429a6a1d9855b7060e659b2 2013-09-08 10:37:42 ....A 67572 Virusshare.00095/HEUR-Trojan.Win32.Generic-79e8571b0e7009cf53cec0d905b3a53c7ab4603b0b2d7a918902de6e46749373 2013-09-08 11:59:36 ....A 2261288 Virusshare.00095/HEUR-Trojan.Win32.Generic-79eaa4584290337c2f2693b8b9e2d8dc743035e5b7beb220e8cf934daec926f4 2013-09-08 11:14:02 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-79f05edabfbe509e1715e61e30b45471c83cb9c09fa97f1352a3f713b2e1c0db 2013-09-08 11:56:22 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-79f1ad7ca027f2fe94f2d54dd2284647dea0c0cda8e5d670386644b4796486fd 2013-09-08 11:25:24 ....A 35687 Virusshare.00095/HEUR-Trojan.Win32.Generic-79f9b49e19495128f3539a2333c669d29f6e52105b7fb47025b9bfe373a7ded6 2013-09-08 11:02:40 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-79fe7f9f2c27d4f9845fcc47327b3476f04b8f177c5436f62679042718e67de3 2013-09-08 11:34:24 ....A 30208 Virusshare.00095/HEUR-Trojan.Win32.Generic-79ff06fe0b82d133f75c705ee30a99911390764e6de9845c6e178ee92638414b 2013-09-08 11:22:02 ....A 37376 Virusshare.00095/HEUR-Trojan.Win32.Generic-79fffecf2d9fc8fab9f92b82a8d1feadceb084443725bd0655b3b0fa2fd30bed 2013-09-08 12:16:12 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a0060bcda8a00e98a524639e44e81b46348decac8047d148d866c9c6ffc0f9d 2013-09-08 12:08:18 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a0274a43db24865108819dd638cdc439c8779578ac6e7079a68d34ecfc9f717 2013-09-08 12:09:02 ....A 423936 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a031cef540f0fed84178c0d5b26f2fdc8d0ec3ef457b2dfc409fbf3ee42fb41 2013-09-08 10:28:28 ....A 639083 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a0b188b749f3855a63368da666cee0edfe14262d9638a6816ca8dfa922911d9 2013-09-08 10:52:16 ....A 1097911 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a1332d439652f4a7def44e3b5340e6669f1edec4d6476f2f087f7f931994d19 2013-09-08 10:40:50 ....A 131192 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a14abb20ac68229451b405ec60ed4a07b4f58d20df567beec82b7b36a4fc347 2013-09-08 10:32:26 ....A 372836 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a158d5cdb2342ad24e5b1b27e8d6dde9c4b4e8aac71688517a931a876fb9668 2013-09-08 12:02:46 ....A 259790 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a18392fa0272e925e07c4846e69820c73ccc22ae77af6a13afdf0ec82c28e6f 2013-09-08 12:16:22 ....A 142397 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a216fa2fae41e071e139cfc0a979f294991ff38b1fa0946290aa7f3846dd78f 2013-09-08 10:27:14 ....A 127488 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a2491e102f458de015ac7fcffbb4cfee9079b302a5f431c7e85125bc4bbe237 2013-09-08 11:25:30 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a2788e56025ea8b3c601006ca4929fc0199dee0a6655a23b99376fdc4e5ad29 2013-09-08 11:35:32 ....A 125685 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a2eba9774e3acb808e28d3f31ebdd3d6ed26cd4cc911119034cf128b663550b 2013-09-08 10:55:52 ....A 95232 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a34547f042880fc257c1c3ade8e35ad09c277ce053dba1feb099cfb415377a1 2013-09-08 11:12:42 ....A 86204 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a3920598a741c2a11b273748baf28e5605a436bf3fdaca1b6602eaf6e4030d8 2013-09-08 11:04:44 ....A 60928 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a3b81d4e300d0a5a144c4ef16417bf260a8f11ffdef8e5c90f015c33cab57cd 2013-09-08 11:13:42 ....A 459264 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a3d612ce59103d142b890102875874a1fb2b4ff3092ea618fe1c90f5d1f9c71 2013-09-08 10:40:38 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a3f31e5a1ada59d91205929818551873126a9fd756ceb9c830e2a11855280b0 2013-09-08 11:59:12 ....A 91648 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a40f9d9e52bf334c971bf5dd262b2638de9a92fc69602657aff4961d95e0f89 2013-09-08 11:50:30 ....A 56320 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a45153306b0919803252f755a00651115da6b4f39758a48da12453c4c13bb88 2013-09-08 11:47:48 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a51ddaee20569b998c9d805ed4262ed5e5be48d517306e57a9c43b1dffad17d 2013-09-08 12:10:14 ....A 33792 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a530719988589bb39bd26e1a5a59696798e924cc3b4a81dc46c46e1f8bc94fe 2013-09-08 11:59:12 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a5831289ada00a32b6ba39262af8a7829202f54f0ffd621fd31a25284f2bb77 2013-09-08 11:22:22 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a59a8d77961e3b97c62916a248f2bf20609e9802333bad74ac26033e068f46d 2013-09-08 10:27:52 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a5faa210e6d72a1345da5316c26ae11d8ae87bae08b04bef5f79aa95467600b 2013-09-08 10:40:28 ....A 443687 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a62940946246ea4b3fe7eac1a1c41b51211edf195f1388c46cf236e1498d705 2013-09-08 12:15:26 ....A 66060 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a68dd5e281b880c050c5e976b30aec5a104f71b936aa93949d625ec476cbe69 2013-09-08 10:46:34 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a699e2f749f6b410b11aaaa16610f81d10d438ec88492d5a0d03574c2e5802c 2013-09-08 11:54:06 ....A 33437 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a6e9c9a5ca13a3675a01fca2eb54548d2d951fda820e321d9b677b2996b5126 2013-09-08 11:58:02 ....A 101376 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a7a6741fc42dcce86312cb71fd943f6e75403de827cadc981eaf09e9eed4355 2013-09-08 11:54:46 ....A 56189 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a877c4912f1fcdd30534b027c53ca73ec73921fdaa6f0aa6a034b4911e7bc17 2013-09-08 11:11:50 ....A 405704 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a8a1caaae7715a090a3e39d78a4dd7f70786ce84a1024bfa52c61edcffe0eb6 2013-09-08 10:58:00 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a90f8184be55948981ede0bf40b46f49a5256946180547d74aa49feef6f5baf 2013-09-08 10:55:18 ....A 72708 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a9808f472a516dbd87d11937bfc4f22cdb2f6e3d282161138e6d1c45004a23a 2013-09-08 11:40:28 ....A 536064 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a9bc151f38f84c277a435b0fb25af50dfd7ab5e6769a706323b45c61fc85cd2 2013-09-08 12:10:24 ....A 913408 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a9c259e3a25d79585746a463dfc0a98b30c37627a6431df10098dffc36c0e82 2013-09-08 11:01:12 ....A 390656 Virusshare.00095/HEUR-Trojan.Win32.Generic-7a9ce464a555fc60561deb77089e6a31ee612865b4b11d2fa10163a2a58f1d4d 2013-09-08 10:29:34 ....A 578106 Virusshare.00095/HEUR-Trojan.Win32.Generic-7aa909f6f9c39e76b01224e91e597f120e79a431c691f60c98b352c1adafa63c 2013-09-08 11:42:08 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-7aabb81a032d63e31f3da563a42d5932d39552bceeb52cf1490d3617a6ac790f 2013-09-08 10:46:34 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-7ab0586788629ce00f057b5fb44b477620ef54361a4b3928e449b50654666c1f 2013-09-08 11:46:52 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-7ab21b2372095b18c4cefc0b4a141ed72fba5e5421d52713968745ee22bdb539 2013-09-08 11:14:10 ....A 86016 Virusshare.00095/HEUR-Trojan.Win32.Generic-7abc54342440b5f130c62e845ff17b14d2656fd4b48a453e1f807feeb7a80f02 2013-09-08 11:53:32 ....A 31232 Virusshare.00095/HEUR-Trojan.Win32.Generic-7abc96c3a301194dd494c76121831a73f2899a203c51f8378ee5d70c4d4798e7 2013-09-08 11:53:18 ....A 88320 Virusshare.00095/HEUR-Trojan.Win32.Generic-7abd3750aeafdac2f8d8414b445e09665e70a9e1708bbedf8303203da4e8600b 2013-09-08 12:05:22 ....A 154624 Virusshare.00095/HEUR-Trojan.Win32.Generic-7ac60c67fc9169e93373552feba5bb7f48b4d1a3d435e1a06270f83ac1fac29c 2013-09-08 11:42:58 ....A 98733 Virusshare.00095/HEUR-Trojan.Win32.Generic-7ace892afb636bc23b093917fbe001e8dff3a20ca18f653bd081f2233a67f057 2013-09-08 11:47:08 ....A 2503084 Virusshare.00095/HEUR-Trojan.Win32.Generic-7ad42ec18d3fcc57e27cf199f26d9748e521ea70a14b8064b2065c961b914f35 2013-09-08 12:00:46 ....A 210662 Virusshare.00095/HEUR-Trojan.Win32.Generic-7ad527c3fc0a2978646e4618718ca4de5483bb848bcd5c7b5fa1684a96128d37 2013-09-08 11:32:42 ....A 539136 Virusshare.00095/HEUR-Trojan.Win32.Generic-7ad73b26631108cadc70691dcbe61c5a74296bb2df338a1821a3449d9b70d02b 2013-09-08 12:03:56 ....A 183808 Virusshare.00095/HEUR-Trojan.Win32.Generic-7adcb73603f1844ccf73c955ef96bfab0687bc8710e67d69a5dfc1a215b8c7e3 2013-09-08 11:58:50 ....A 60928 Virusshare.00095/HEUR-Trojan.Win32.Generic-7adebc6c996fb7412cc58ffafd3b06c14097e4150d4b8f78f8c88de75f1eeb90 2013-09-08 10:48:46 ....A 19552 Virusshare.00095/HEUR-Trojan.Win32.Generic-7ae1b51c0513ac21f63037eceb8fea28edfd6bfa8ed80e9056fd1d9a567fd0ff 2013-09-08 11:19:36 ....A 70469 Virusshare.00095/HEUR-Trojan.Win32.Generic-7ae1d56da5983cb7d3c60afd534fdfef8ac87a896fde38feb55151b8e070aa7e 2013-09-08 11:35:42 ....A 45348 Virusshare.00095/HEUR-Trojan.Win32.Generic-7ae335d0e63e2b1f06448a07364ca28077d47194550c0ebc9342aaff5900f8c4 2013-09-08 11:25:12 ....A 44797 Virusshare.00095/HEUR-Trojan.Win32.Generic-7ae8871dc8b1c747792f1bdadb5245f293746e07251eb01e67668559212057c2 2013-09-08 11:21:22 ....A 419840 Virusshare.00095/HEUR-Trojan.Win32.Generic-7aea1398c070e51d898588ce54604fe0f2f0dd543f2215bdf143658b067b81c4 2013-09-08 11:11:02 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-7aec9a6471b73a2408b371b6fe3c3b55f3217dbc010b39e0c02fa3276678251f 2013-09-08 11:40:02 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-7af501a0ed106cc7464057b3259ada6de5a8e17164362cb2b73046e0dc81c50c 2013-09-08 10:55:22 ....A 185856 Virusshare.00095/HEUR-Trojan.Win32.Generic-7af6826bef471703eb8f1db5d4d59f6a187c954b45036d300db68af7b5dacfc4 2013-09-08 10:23:40 ....A 130048 Virusshare.00095/HEUR-Trojan.Win32.Generic-7afb95f58136d9c163cd3a97e3071cf703bd3c73840afbece558e8a6aab35251 2013-09-08 11:54:10 ....A 973312 Virusshare.00095/HEUR-Trojan.Win32.Generic-7afbbaa7143f93ef54d6cd2ccad0c3354f1d49b6e731d17421f0ed91562f8514 2013-09-08 11:15:40 ....A 1224717 Virusshare.00095/HEUR-Trojan.Win32.Generic-7afbd9a0dda5efbe71a045ad5a64b653427da5eb1da884f3ffc9f2bde7f4d963 2013-09-08 10:29:02 ....A 131112 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b016760712fa995fdfbbdd166b9c7d266c9a907737ff070cd84945b00446da6 2013-09-08 11:12:48 ....A 294400 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b03bc14ca1ace2497184f2bfa0fe38f6a3492fca2b4826a4b871e1520e20fdd 2013-09-08 12:12:24 ....A 458240 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b03d358c616a18080612b7995fec0f025919522f1a73f8821869f4f43ce2462 2013-09-08 11:04:56 ....A 65554 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b05bd6ce155e27d9bd93eccb0902c56d221e9c8ddb888890585c20d8cc4c16b 2013-09-08 11:22:50 ....A 417792 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b0687969070a894360875029f3e5ebc5d47278cd28adc50f89602f7e147c26e 2013-09-08 10:46:44 ....A 147968 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b06e62a944e16dd5aa036dd813bbb520f4fb13b73420ca093e3c0bac39550a5 2013-09-08 10:27:46 ....A 3174912 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b0872f1b8c8e65bc50a6ea6f1a38189acb866917e4a35d4a876a20aa4e9cde4 2013-09-08 11:02:50 ....A 89798 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b10cbe9f3fab576554d806cc0761a40ec97991e9807b79e2b539152c53ed992 2013-09-08 10:59:52 ....A 27136 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b113933149cdd8fc5dff086e33773d40f1c65171f431178729db5c8147e4312 2013-09-08 10:41:24 ....A 23374 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b180019b8ff3e7fe40eda8700818047caa22ee3f9fbd44c1083de0bb8ee1796 2013-09-08 10:25:00 ....A 189440 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b1e89611979355ab73ecb99d49d9db2d12eaf7d61caf3b2194188d8767a727e 2013-09-08 11:15:30 ....A 176102 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b21415d306c3a91097b372be77b0800d49c68296b5ce50a7e63778f59b56faa 2013-09-08 10:28:42 ....A 49664 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b225a9b4c591fa75e32a25244660d6095991e8c5997479d8ab966a058783cd4 2013-09-08 12:04:46 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b29f6cc44ba7c55bd14a8619599f5605183786f6ab6cce9fd7ede3eae71ef5c 2013-09-08 11:30:58 ....A 137216 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b328ca6ecec0db73a756efdbc8f0fb17523fd69718264680ed2a73510e9a191 2013-09-08 11:23:14 ....A 2020656 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b3b24750a3c156149f1057b8c602fed3ce12e0e03a08d15aabcf8ede8a6460b 2013-09-08 10:50:28 ....A 23552 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b3c4e8074adb9bb5173930e4762ebee228df9e847896b98085f15a382174955 2013-09-08 10:54:22 ....A 26112 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b3e47ca16a30126a643674cf226afb5cb7c1a0b916e1f257d2461fd673f0cc9 2013-09-08 11:14:42 ....A 711785 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b48f0a0465ed0f163b9decf5ba53521a95f070de868f52fa3efda39e3d54e12 2013-09-08 11:48:18 ....A 51200 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b4b3ca59f1bfa736b148a28ccffc57f102ce98ebe33eacc0e3547ea46b6c396 2013-09-08 11:54:36 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b4fcd9f02bc45435e0423522c9b9853c7d529f09427d531299a30e7c03c5658 2013-09-08 12:04:38 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b5040800e8a96289b461d34dc2de4d62d05948cfe7e69a5520530c889407fe5 2013-09-08 11:21:50 ....A 2207268 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b50f4ffe8cf58f17a892f1f97e8287bf8361c4a92c049ce7e38a9cd3301169e 2013-09-08 10:43:10 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b55af7adc574221a4d8e60a18e9aab218d2a0ccbc1709e973b038fea1fe9715 2013-09-08 11:46:28 ....A 471040 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b597ff02764db19891e662e25ec3b822f55843dc4d4e1252b3d00de91913bcb 2013-09-08 11:22:56 ....A 169472 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b60e3d8c638c08f9b8223ab243fe8de4af9c50b00e03e675fc4ec1fee0df174 2013-09-08 11:18:26 ....A 121344 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b61657bc60d4f20680213bbb52c155076b35d3f32455ec122c8181e9e30a19f 2013-09-08 11:57:14 ....A 235008 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b69fd07ac6076c332c0372e1937591b38cf04dde2295bc26d4df931adcf2eca 2013-09-08 10:25:54 ....A 167424 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b6b8cdd90284a7fed9a7063ea9d6ea7b42bf39b3b6e36cc109935aa396f0759 2013-09-08 10:58:14 ....A 262144 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b75e24d51c4a5f7f597e0161feef3b7cc59a89622d48506ab782475dd246dbd 2013-09-08 11:50:16 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b774946a13729f098bd4efd8a8296e415079338c3b36f090d942f11780b37e0 2013-09-08 11:55:16 ....A 355840 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b7cf9e4bec5692ced3cc1e35074c24a191d6e7cbc7b4071a8a65324451c3cef 2013-09-08 11:14:56 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b7e9aeeb2bf550fc921c730cec399c0bca4276133e2fc787ed3f69721938178 2013-09-08 11:24:18 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b874abdf32117897a4ca3f631c28df7916761f63adc2c0746b1ec7df06b0f9c 2013-09-08 11:00:30 ....A 1055744 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b87a8ba1bdf6ee7d3c779b54ad8fa87020d53bf660f0b02e9e1da2f977fa9f5 2013-09-08 12:10:36 ....A 44045 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b8e0cc683842fab3ad0107fe82fece11498330caae9c96943962675d29c1363 2013-09-08 10:42:40 ....A 155518 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b8fff6bd567d79a13bdd0d9aeddcc9a60e6d24c2d4a1200c821dc5403899d6d 2013-09-08 11:22:04 ....A 53596 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b9095c97dbc70fc0dc6a2ae899d29669cbcc2db545429575c791be5050336e6 2013-09-08 11:13:38 ....A 53254 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b9b357c471428ec2323be8f566b65a81139a74ab7f3f4c58634c9c64b286dd6 2013-09-08 11:14:56 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b9b8ad8e666f9b6ee64c8721783ab1cf20330952f47188dd757861581062f18 2013-09-08 10:58:20 ....A 712240 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b9b9c5f602c59fdf96e3324891e722fb189219744ab22d06ddfa9b6dd911872 2013-09-08 10:27:52 ....A 49664 Virusshare.00095/HEUR-Trojan.Win32.Generic-7b9cac615a028add9c55585915038e93672cd058ed4273638ca024343209db15 2013-09-08 10:30:44 ....A 391693 Virusshare.00095/HEUR-Trojan.Win32.Generic-7bb18c36b6166d33bb7a83d76492c088a7cd7312baee16b06e496fc484e59951 2013-09-08 11:19:02 ....A 780800 Virusshare.00095/HEUR-Trojan.Win32.Generic-7bcb7c3b345bdd45b499727183d6e5323ceaa96e2cb42d9d4e521c31b186866b 2013-09-08 10:55:18 ....A 517678 Virusshare.00095/HEUR-Trojan.Win32.Generic-7bd10d4d88cfb6f1bbab94b78beeb2c50ab8dad4f0c11d129f034ae92a7fd7cd 2013-09-08 12:12:22 ....A 323584 Virusshare.00095/HEUR-Trojan.Win32.Generic-7bd63b06068a11b6e1a571362f26688ef5b3a889b9260f3a4cc3e8999df01c45 2013-09-08 11:36:02 ....A 733184 Virusshare.00095/HEUR-Trojan.Win32.Generic-7bd92a50873516cab8ed8829e1996b77124a86037c0dae9e67ffc3e3a35e0b78 2013-09-08 10:25:54 ....A 425472 Virusshare.00095/HEUR-Trojan.Win32.Generic-7bdc799aa46d1cccd9fe318244fcb06376391f3ca76c8964895e8e30a71442c1 2013-09-08 11:20:06 ....A 528397 Virusshare.00095/HEUR-Trojan.Win32.Generic-7be209766a8d1d75952527b55582de02d6c1614cc957b8b6eddcd64c461e5944 2013-09-08 10:49:54 ....A 900088 Virusshare.00095/HEUR-Trojan.Win32.Generic-7be628dd92c05a743edab43acaa9aa97fc2f61c53614d9d5a189a0aab6ad0cca 2013-09-08 11:20:58 ....A 323584 Virusshare.00095/HEUR-Trojan.Win32.Generic-7bed9dc556ccf798dd3b6ab700777ced57d6fe298ba7bbe55d5e17bc22bfb971 2013-09-08 11:05:52 ....A 191552 Virusshare.00095/HEUR-Trojan.Win32.Generic-7bf98ac4726e4dad9e77c38f701b7aa3dad89f87c42856130848b72c6e5724a7 2013-09-08 11:12:14 ....A 22528 Virusshare.00095/HEUR-Trojan.Win32.Generic-7bfba409da431689052898e5e586e09a05801a0e16e4a18f032fb8151f6356a6 2013-09-08 11:22:38 ....A 386671 Virusshare.00095/HEUR-Trojan.Win32.Generic-7bfc9dd2cd8b1a4a51f8579668d7de1fdcbe567b30ea8b15dad8e61055d0401d 2013-09-08 11:06:08 ....A 108032 Virusshare.00095/HEUR-Trojan.Win32.Generic-7bfd645dd7112a5b12ebc441ec6418a3fcefc343921639a519c4a398a689fef0 2013-09-08 11:05:38 ....A 217088 Virusshare.00095/HEUR-Trojan.Win32.Generic-7c02b4e5ef87dd6c5c6e5196bed5098541033255e5514b0d2750ccf93d898cf6 2013-09-08 12:00:00 ....A 122931 Virusshare.00095/HEUR-Trojan.Win32.Generic-7c056311f9b43feefc0664c4ae80dba2e5457abcaf629b7a0ee04aadff6159c4 2013-09-08 11:02:48 ....A 171824 Virusshare.00095/HEUR-Trojan.Win32.Generic-7c0757e980470e0ff7ceabf487f3be7719b02cad510b059b01a27be068eecfca 2013-09-08 11:54:32 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-7c0f91a289c32d417145927c4d6e345a8754c93ee0189164ed711b90799ae31a 2013-09-08 11:50:26 ....A 37376 Virusshare.00095/HEUR-Trojan.Win32.Generic-7c29185967768c7d00a2c8565be1cee5be4e845a200c630136f840016bf5792e 2013-09-08 10:42:24 ....A 70144 Virusshare.00095/HEUR-Trojan.Win32.Generic-7c31c7dd14ea27f39a61cf78edbf132b96f966e2115a83ac209e081d4978f138 2013-09-08 11:16:30 ....A 750592 Virusshare.00095/HEUR-Trojan.Win32.Generic-7c39b19272ac44c87f4e848315285de2f39f2656b5f9e33c6ee2fd73f09219b7 2013-09-08 11:01:52 ....A 8546 Virusshare.00095/HEUR-Trojan.Win32.Generic-7c3f1583b62a45d8d40396aeeff9542a0aca16d4a12e7a4498260271a8c9b32a 2013-09-08 11:33:40 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-7c42e22ebac44bef72831e8b6cf9bbf9bc0fb7e601fd97c2c0fa7db42930b79d 2013-09-08 11:36:36 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-7c543dc2a3618afb728d05cb990726abcaaa61c6ead4f5e1aaab8ce24ba8c46e 2013-09-08 11:04:30 ....A 32256 Virusshare.00095/HEUR-Trojan.Win32.Generic-7c58551c77d7d54e4816206c3eb7e5c08e6d3ddfafc47b9b893ca66f73d07a26 2013-09-08 10:43:06 ....A 124797 Virusshare.00095/HEUR-Trojan.Win32.Generic-7c60bf3fbe55af598313614092f8795fbfab8a2836a72e2c74ae4079ccaf1a9a 2013-09-08 10:36:00 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-7c7c978e8afbc73c7f82b162c3161d8121982a0b7e83ddfc88456d62fb82457e 2013-09-08 11:29:58 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-7c7cf6369d7700095dd65819b6bdac236b53d1b70984653843e9ae9a68f67ca3 2013-09-08 11:00:40 ....A 4384256 Virusshare.00095/HEUR-Trojan.Win32.Generic-7c7dcff51bc4ff5c1a98059ae7f0e2e1cb0230448ab174194c5c8aa255beb0b9 2013-09-08 11:11:10 ....A 98816 Virusshare.00095/HEUR-Trojan.Win32.Generic-7c804d69ef93eece3a94b6d2bb032b7024006f83cb0f68c9f21df970cf07feda 2013-09-08 11:58:50 ....A 93739 Virusshare.00095/HEUR-Trojan.Win32.Generic-7c85e614dc88fb9146e5f10ede2c4fd98ed4d1c15e15fcc85b61a7b06d2d307f 2013-09-08 10:57:44 ....A 162184 Virusshare.00095/HEUR-Trojan.Win32.Generic-7c87b4a8faa440d3c98f25a67286612acc59d1781737e86238b6f2df888b9bc4 2013-09-08 11:19:04 ....A 149504 Virusshare.00095/HEUR-Trojan.Win32.Generic-7c8f5e9d04f1bdc5cdff8ccfaff236e472b13f41ab5af59c115192b9ad71d24c 2013-09-08 12:15:28 ....A 137660 Virusshare.00095/HEUR-Trojan.Win32.Generic-7c9187e192fe1ebe8390c2237537f99dc6db594f69c3916229a493c044b0703e 2013-09-08 11:00:52 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-7c94400afe47e30517598955ae3ad5bc91755ae7537833c1b72a7101c56b2d6a 2013-09-08 11:43:02 ....A 273361 Virusshare.00095/HEUR-Trojan.Win32.Generic-7c9762b8c190f41cce9286551d66c518d6451e0ca2d42c8661476334aff0fea1 2013-09-08 12:02:16 ....A 176640 Virusshare.00095/HEUR-Trojan.Win32.Generic-7ca44d5e2853f727556ae9269c7c508fd2bfcbf486eb138b7a94819a57869ef4 2013-09-08 11:25:14 ....A 40576 Virusshare.00095/HEUR-Trojan.Win32.Generic-7cab3f1de122d80d4bf44f8b93c7cd1b03df6ec766b4e3f6518d8e6dd352c2f7 2013-09-08 12:10:14 ....A 86446 Virusshare.00095/HEUR-Trojan.Win32.Generic-7cab89d253288367fa9551b43d4739129a178a8ed4aa086296802861a9a8c580 2013-09-08 10:57:54 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-7cad71dfff243bd6396117bb69b80e998b12a81784b26e1704c3c6be6e846aa4 2013-09-08 10:32:48 ....A 37392 Virusshare.00095/HEUR-Trojan.Win32.Generic-7cad8b0be087233fe582b1ae3b968a18e2321eb3e2207c180e8911c275432bf7 2013-09-08 12:09:14 ....A 643088 Virusshare.00095/HEUR-Trojan.Win32.Generic-7cb0eef4dce3fd71819f1e8e7fd1b56bd074666bc7fd10f5c7c780e1f4b97553 2013-09-08 11:47:14 ....A 396288 Virusshare.00095/HEUR-Trojan.Win32.Generic-7cb410257d6763ac27596113ca41ec1c27b63fd91a35c42c49dd061f83cc6d59 2013-09-08 10:37:34 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-7cb878ff96e572f72e83a636c4cb933615aa98de3731d6a9924e824bf6e0fa7b 2013-09-08 12:19:18 ....A 59524 Virusshare.00095/HEUR-Trojan.Win32.Generic-7cbe2147b11608e5a49cf336f146d073065c19d6aec596615d4cf24c42fa8777 2013-09-08 11:38:04 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-7cbefdd2c561651d3cb3dc1b279211294c708ec852b59d6d040da934515aed44 2013-09-08 10:52:30 ....A 150065 Virusshare.00095/HEUR-Trojan.Win32.Generic-7cbf4fe51d8f4534b4a710413a68982917d48581dfeeb71dc17578ae5c404b78 2013-09-08 11:22:16 ....A 28793 Virusshare.00095/HEUR-Trojan.Win32.Generic-7cc3bf0c877a99c43b9b1567d80ebe6c39cb00b970edc21c4563d96227d66f47 2013-09-08 12:08:52 ....A 216365 Virusshare.00095/HEUR-Trojan.Win32.Generic-7cc4683b771fcae8ab36a9f245a475eed6d6528deacefe8f954f8f6f5ff47e94 2013-09-08 10:39:34 ....A 189440 Virusshare.00095/HEUR-Trojan.Win32.Generic-7cca6dbf598aa6a027058acea5a01bf6ffd3086b7855f6047b86d9ba7434730d 2013-09-08 12:00:30 ....A 73802 Virusshare.00095/HEUR-Trojan.Win32.Generic-7ccb43610c2db74868ef8f636cc113a9ac3758ed1495fc8df4d19b49b33e0998 2013-09-08 11:15:52 ....A 3856896 Virusshare.00095/HEUR-Trojan.Win32.Generic-7ce099cad7fdfc6fe7c55d9819761e90f9ea72848edfa047bc8becf1d4982c36 2013-09-08 10:24:18 ....A 230912 Virusshare.00095/HEUR-Trojan.Win32.Generic-7cf34ee3ecfc20bfc07421b974c28cd57ad588c9f347680eaf03cf4b55243274 2013-09-08 12:00:46 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-7cf6952f05e9f1ffa30af4713e54ae57a5a330a4ad9a34381c0ac861085b421d 2013-09-08 12:15:38 ....A 50706 Virusshare.00095/HEUR-Trojan.Win32.Generic-7cfa153d153539f620c0fae68f8d4eeb991c85bba8fa495a4d4d55d7ad31ec92 2013-09-08 11:28:14 ....A 151687 Virusshare.00095/HEUR-Trojan.Win32.Generic-7cfcdc250c61c1bb07c70c7d685cb4eaa96c5f907d19583fcdf84fbfbbe2b94f 2013-09-08 10:37:30 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-7d02dbba6f1f0e6cdeb693642ca1571867e2b53476d462f879c15e63d1640c75 2013-09-08 11:09:22 ....A 445440 Virusshare.00095/HEUR-Trojan.Win32.Generic-7d07a8cf7ac5f6fe5f72459dcfcc1aef911497c4bed82160ac46902bf74cbcbb 2013-09-08 11:15:42 ....A 214528 Virusshare.00095/HEUR-Trojan.Win32.Generic-7d0bbcb1a5f59f7d16d779cf8c4663ea1d81860380502886423be1b55024e0e7 2013-09-08 11:56:40 ....A 54784 Virusshare.00095/HEUR-Trojan.Win32.Generic-7d156668ddd32745df277fab0e26671ce9fdafaf91b0c95ba366c9652c122c44 2013-09-08 11:01:30 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-7d189cbba8681fc542da19ebd60a352ac6be49bcc233100a5918432671322ee1 2013-09-08 12:08:08 ....A 367018 Virusshare.00095/HEUR-Trojan.Win32.Generic-7d1d089421398f7ffdb147cbaf6d21c37104a192ca83670acfd8fffd60b0d25a 2013-09-08 11:46:28 ....A 49664 Virusshare.00095/HEUR-Trojan.Win32.Generic-7d1eaed7f2f8eb450138873ac0c5b6e59137b640a9161262b338fc982c034d6e 2013-09-08 10:26:34 ....A 68000 Virusshare.00095/HEUR-Trojan.Win32.Generic-7d24c92083960420232cbb21040f5d8b4514075bda6ff26b7e4ab6ba328f1254 2013-09-08 12:18:46 ....A 37892 Virusshare.00095/HEUR-Trojan.Win32.Generic-7d2f845ef67cda6b33b1be9c8d45e34a3e1300e9160f3ce847c9b57a55e02d4f 2013-09-08 10:26:42 ....A 8636085 Virusshare.00095/HEUR-Trojan.Win32.Generic-7d323e0e99bab5870b443fa4e668fdb3a55f0b8ca2fb6e770b821e641793649f 2013-09-08 11:44:54 ....A 1610752 Virusshare.00095/HEUR-Trojan.Win32.Generic-7d3f97d8f0966a7aca6aba5e73c6fc7730d58cfdd172b53f3bb08ade9ae0f298 2013-09-08 10:52:12 ....A 320000 Virusshare.00095/HEUR-Trojan.Win32.Generic-7d427b10ee800132dfd1865b9978a771e4e5835202aa2d431ab85449eba6b8e4 2013-09-08 11:18:08 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-7d474fae3573592dc9be1c65cf53951bf4a767ea1129b5aab12215cfc0f7e5a9 2013-09-08 11:45:34 ....A 64200 Virusshare.00095/HEUR-Trojan.Win32.Generic-7d48198df1a694e5d972be2e8ec6fda48ee451b4b207b287dd91becf606d173c 2013-09-08 10:54:58 ....A 90493 Virusshare.00095/HEUR-Trojan.Win32.Generic-7d4cc31e7999081dab9f6e0e317dbb69918bf5322f8b55ef44210a80d8ea433f 2013-09-08 10:44:58 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-7d4d67ca8b67a5e5f2df39ab1c403c65196f4b07fe2fb5b1c39b5d76f98eab94 2013-09-08 10:24:12 ....A 73000 Virusshare.00095/HEUR-Trojan.Win32.Generic-7d55b9eb4057f37a97d120fba5d543eae8421f5d23b89d01c6fd473740cc19b9 2013-09-08 10:34:44 ....A 204838 Virusshare.00095/HEUR-Trojan.Win32.Generic-7d5d91e8062faeaf9e349669b379bc90bec2628560ab1f0cff47a460a31e56a0 2013-09-08 10:23:16 ....A 2379889 Virusshare.00095/HEUR-Trojan.Win32.Generic-7d5f4b15b462db839e52db6384fcf07e6e91930fb43f6d3fa1b66c027f40789b 2013-09-08 11:55:22 ....A 128088 Virusshare.00095/HEUR-Trojan.Win32.Generic-7d6139ab5eb7e8dfb197b953eed5655014f0ec270c7203f5cbbdefe799684fab 2013-09-08 10:37:34 ....A 811008 Virusshare.00095/HEUR-Trojan.Win32.Generic-7d634ff562b6a75ec6f252dc30dd619500b61a1882cbc209764dc57a3fbcb3f4 2013-09-08 10:45:50 ....A 366592 Virusshare.00095/HEUR-Trojan.Win32.Generic-7d6882782911da1ef468db8d630d4c8ec48f8fc42290726a69d5ca30c8190951 2013-09-08 10:27:58 ....A 157696 Virusshare.00095/HEUR-Trojan.Win32.Generic-7d72603d71846df389a0ac8c850b4f150630e59a5f671e65b96e62255239e563 2013-09-08 10:39:56 ....A 624144 Virusshare.00095/HEUR-Trojan.Win32.Generic-7d8d1ead5e4a227f769563733d599e5d1c5b626e49c85a4cb0bdfa1e1ec5cbe6 2013-09-08 11:42:48 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-7d9300903fd9777e0540c06c28c65fa7b6573c6c2ff425abe4508a318478c557 2013-09-08 11:44:46 ....A 710144 Virusshare.00095/HEUR-Trojan.Win32.Generic-7d9646eb0a9766738d2c434264721b4127175c02629e9bb022ad18b256a1c83d 2013-09-08 11:14:58 ....A 186280 Virusshare.00095/HEUR-Trojan.Win32.Generic-7d978bf53a1c1e4429a2c4877b1bb50b8a4e5bb69c62966f9569f8f4ca2bde10 2013-09-08 10:26:22 ....A 4608 Virusshare.00095/HEUR-Trojan.Win32.Generic-7d99dc1dc69bb957fdc3aa7851e71fd1a16e258dae8c700e49b5c81a759e9629 2013-09-08 10:35:04 ....A 241170 Virusshare.00095/HEUR-Trojan.Win32.Generic-7d9c5f8a7e0e180479987b7440d521912f792e77096552969c4c6233fbcef0e5 2013-09-08 11:51:22 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-7d9da276fe819ab43e43f07e3ae342ad7b123708c337efc68ae7e5c92a9d0c76 2013-09-08 12:01:08 ....A 916096 Virusshare.00095/HEUR-Trojan.Win32.Generic-7da1df19c80b8e5ea17797027ec9112cfdeb4049c8636ec698a9611403b62bdf 2013-09-08 10:46:08 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-7da208c67f0f9351d253a13adcd395ff519399e408f0ba42eb256ac0b8f88b2f 2013-09-08 12:05:16 ....A 84480 Virusshare.00095/HEUR-Trojan.Win32.Generic-7db85be2b0b563161eda3be1d95bc6003e43f641ac5854740f541aa52da4f573 2013-09-08 10:35:02 ....A 140288 Virusshare.00095/HEUR-Trojan.Win32.Generic-7dbbe32f7506566a915b73c33976cd0172a105c695fad47dfb44bd3cbe2f2fda 2013-09-08 11:56:18 ....A 57420 Virusshare.00095/HEUR-Trojan.Win32.Generic-7dbe2352a71383718a3d6fdbcdb370ec827f6ee3936194f33935685ccf67e4b2 2013-09-08 10:28:44 ....A 70656 Virusshare.00095/HEUR-Trojan.Win32.Generic-7dc0df8d828b07ce8e5b10494a531a0904b91419f89e32e1c1d6b664fd77f13a 2013-09-08 12:02:34 ....A 162142 Virusshare.00095/HEUR-Trojan.Win32.Generic-7dc208a31c8b10250a162d7a5e4bac031d6efc87a52f3373dd6e53a67752cafb 2013-09-08 10:23:54 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-7dc2de50761f4586a549fd3ecb37cf52ebc1e6dd22d0f339de21176ce85bf1dc 2013-09-08 11:36:46 ....A 71907 Virusshare.00095/HEUR-Trojan.Win32.Generic-7dc2f0ae275e46439017ff85c81f46d46f1bc157e9769b30e52645a793580131 2013-09-08 12:04:40 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-7dc8cec1eba9cc4486d35dab4e44e183fca144157b66c6b93d048f95406054d8 2013-09-08 10:30:32 ....A 125952 Virusshare.00095/HEUR-Trojan.Win32.Generic-7dca41d9326e78c2b9421a18c2f8ef2c9fd328051f593799c13cc83c6e555632 2013-09-08 10:32:58 ....A 105984 Virusshare.00095/HEUR-Trojan.Win32.Generic-7dd12fb2794d09448131fd51736acea321fc0bd5b056f7c4f5280cb5ba9afebd 2013-09-08 11:49:50 ....A 176640 Virusshare.00095/HEUR-Trojan.Win32.Generic-7dd1ae9d529a2fd1e9b8c03d1c4951bcc84e438b868d076e96628a1461d35f85 2013-09-08 11:01:58 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-7dd67ab8ba50300bfa2c818019f92f16f54d561f2b49a01a14c849d98f9c9198 2013-09-08 12:01:04 ....A 128061 Virusshare.00095/HEUR-Trojan.Win32.Generic-7dd7fef5206149fc7b0915f2c8dbc6f7eec4429fdebf8d4bae3a25aaf91915c8 2013-09-08 11:29:46 ....A 52060 Virusshare.00095/HEUR-Trojan.Win32.Generic-7dd8f3d4c58e20b02f9f8bd17f52145a23c24a5db6456ca6da8e7db33062e25a 2013-09-08 11:54:24 ....A 113532 Virusshare.00095/HEUR-Trojan.Win32.Generic-7dd991fb77ea6515ca28f5a136e57bbb8866c2565bf054cccf88ec1d2de6c685 2013-09-08 12:08:38 ....A 225792 Virusshare.00095/HEUR-Trojan.Win32.Generic-7dd9dc15d6a3a9496d4851a72c1d91087af044dd662228de41eb165355d0a433 2013-09-08 10:26:34 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-7dda44b63b3a8115c05aed4fad9b6ca5b7157e540d760a74bf380f1b33501e03 2013-09-08 11:31:42 ....A 315455 Virusshare.00095/HEUR-Trojan.Win32.Generic-7dde54171ea14cf1ba0220c42f4e97d84ad8289c8615f2821ef907c1c99e9965 2013-09-08 12:02:14 ....A 312832 Virusshare.00095/HEUR-Trojan.Win32.Generic-7df0b04daefefcae21c3e0b76cc3689626212ca2e03fed299979af018b277b0f 2013-09-08 11:44:42 ....A 580296 Virusshare.00095/HEUR-Trojan.Win32.Generic-7dfeb9dbe5f3b42479c5cccbb1a2b327229f804a7e1d7e97e0f0f9ede5276546 2013-09-08 12:12:58 ....A 101376 Virusshare.00095/HEUR-Trojan.Win32.Generic-7e0d7aba476004c78cd8d7986603737d72e3e9cf229c1d6ba0a20db808d41e91 2013-09-08 10:51:30 ....A 716800 Virusshare.00095/HEUR-Trojan.Win32.Generic-7e132f36612bda720db91ce5b891973c81334e1975ed6c36cb1460817c0bb23f 2013-09-08 11:45:14 ....A 2874880 Virusshare.00095/HEUR-Trojan.Win32.Generic-7e1544fb4bb1c426be1078db2c30316614a9dea89ebced8cb94c030446876747 2013-09-08 11:05:48 ....A 162372 Virusshare.00095/HEUR-Trojan.Win32.Generic-7e19b429b9495983533b00566705007ce3e518187103ea3897d27ee30ebad33a 2013-09-08 11:02:06 ....A 337408 Virusshare.00095/HEUR-Trojan.Win32.Generic-7e1cf7097b21b41a4af3b1c548b88165015742c12ccc7003fcd21e0646a6b14d 2013-09-08 11:52:24 ....A 43520 Virusshare.00095/HEUR-Trojan.Win32.Generic-7e1e10e3ead795571f1da2130bf70344780e264bebc917df09e59859ccc0d188 2013-09-08 10:46:48 ....A 60416 Virusshare.00095/HEUR-Trojan.Win32.Generic-7e223458365467769c7979c5e7100bd8aa0fdd7bfbfed79a5767fc4fb8d65458 2013-09-08 11:21:26 ....A 180663 Virusshare.00095/HEUR-Trojan.Win32.Generic-7e2602c3ca79c42578fcad0091da6643bb16a23b30fd11879944f6f66516f246 2013-09-08 11:05:34 ....A 282624 Virusshare.00095/HEUR-Trojan.Win32.Generic-7e27e666e97f641535c1f1fd878a60dc53d62d4b505b29f93a09451131b8684e 2013-09-08 12:17:02 ....A 373760 Virusshare.00095/HEUR-Trojan.Win32.Generic-7e291873d697252783aab52233eb8f73f27312257bc938884845b38b662a3684 2013-09-08 11:37:04 ....A 8513400 Virusshare.00095/HEUR-Trojan.Win32.Generic-7e2940061ce911a34fb63a9fa7358b09c16cae47b2adf74c464713fbab09d990 2013-09-08 10:59:52 ....A 37888 Virusshare.00095/HEUR-Trojan.Win32.Generic-7e2d5497768d3a540e265cd1e58702ac9b2470ad84d16d6fa72dfc9875f5752b 2013-09-08 10:57:52 ....A 1515449 Virusshare.00095/HEUR-Trojan.Win32.Generic-7e35a76ee5887a6d1a6720ae416cb627feedfbf68a7519ecfee2ec231b65b7d0 2013-09-08 11:40:46 ....A 1208320 Virusshare.00095/HEUR-Trojan.Win32.Generic-7e3755a5b45543a29748ad6a9f29e517b192100bcf73af2b78d6efa625b42e9d 2013-09-08 10:46:46 ....A 4867574 Virusshare.00095/HEUR-Trojan.Win32.Generic-7e40137bf3ec5307312341f1ebb9f63f3bf73eef5c7c5e2dca5c9f11193c0334 2013-09-08 12:07:40 ....A 39432 Virusshare.00095/HEUR-Trojan.Win32.Generic-7e449ff103df158f03b761614400320342b50d7d9531a75ad1e3ffc5683f937e 2013-09-08 12:08:34 ....A 20992 Virusshare.00095/HEUR-Trojan.Win32.Generic-7e4d78ecfb6800a33a4d2d6d5114be39f0bc3fc26c52511ffce96bbb94fd5030 2013-09-08 10:30:52 ....A 879877 Virusshare.00095/HEUR-Trojan.Win32.Generic-7e62a0dc55c802f446026c45b3bcb74fc323e81bbffa60c18508058865d27f6b 2013-09-08 11:58:14 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-7e64365345314074520a2213d3863e5f3c66512b914dbefe0db9723e9d85c4d6 2013-09-08 11:41:10 ....A 209408 Virusshare.00095/HEUR-Trojan.Win32.Generic-7e65fc04787a1d4a8588e87cea40f850463bdd908326f4bf5dda77adcae62802 2013-09-08 12:18:56 ....A 664584 Virusshare.00095/HEUR-Trojan.Win32.Generic-7e6639ad972bcce3afbfc93368017fe04e7e741f4efc7b3c6f3c3a4e275e9913 2013-09-08 10:51:26 ....A 51200 Virusshare.00095/HEUR-Trojan.Win32.Generic-7e6a57d42dc35807b2659e43bc57bf0b928f5dbf4c49c148057b3c32c0198f7d 2013-09-08 12:17:52 ....A 53760 Virusshare.00095/HEUR-Trojan.Win32.Generic-7e7794b0bc3c9d0b7055faf9928fd64eb791311085bde6a4fdc5ed7d52399831 2013-09-08 11:05:48 ....A 3944960 Virusshare.00095/HEUR-Trojan.Win32.Generic-7e7f241152b1d27f5105591abead7017e5c19910d888009aeffc1feaa8c1b038 2013-09-08 11:35:38 ....A 284672 Virusshare.00095/HEUR-Trojan.Win32.Generic-7e8930ae616b9c287ab5a7cc8b729d9b6fcd948001123487c816bcd42d7c8f0d 2013-09-08 11:46:36 ....A 198656 Virusshare.00095/HEUR-Trojan.Win32.Generic-7e8c3378ef5e4dc795a2a962b14e428f74f57bd478c5d2196ccb2b847fad867d 2013-09-08 10:58:46 ....A 2295808 Virusshare.00095/HEUR-Trojan.Win32.Generic-7e947941594fc013f11051ffa734847e1d9628237cf2e71dbf720dbf54bbcbef 2013-09-08 11:29:22 ....A 753390 Virusshare.00095/HEUR-Trojan.Win32.Generic-7e9bebccc89539be1ce7eded787a39ca8baaf892f0b861bbfcb81241b73b20ba 2013-09-08 11:39:30 ....A 179069 Virusshare.00095/HEUR-Trojan.Win32.Generic-7ea102251a96a64814d04c14bbc4dd502e3ae73a75800307acce6f2059e860b4 2013-09-08 10:23:18 ....A 595968 Virusshare.00095/HEUR-Trojan.Win32.Generic-7eac0f947bbc8e67dd3cbbb6bdef2e3035980d57f704e72d2ed928283c70cd50 2013-09-08 10:37:34 ....A 110080 Virusshare.00095/HEUR-Trojan.Win32.Generic-7eaead65af6273a97b0b1df7130388a4595ad31b7805a398d17b018a5f210078 2013-09-08 11:23:54 ....A 1057481 Virusshare.00095/HEUR-Trojan.Win32.Generic-7eb45762e37ab9aec4bd0b574b459d214e5695ed3d9a5fa909db5d47d1f9c633 2013-09-08 10:55:32 ....A 216576 Virusshare.00095/HEUR-Trojan.Win32.Generic-7eb8b93b1d25354feb7a7dc0c4f6eeb50ee8b5dbcbf0bb2284dfb40f178b12a9 2013-09-08 11:14:26 ....A 208192 Virusshare.00095/HEUR-Trojan.Win32.Generic-7eb9def08bff9eba83e2b1bf8ae0eb18098baf437b19110808595d06055a3ee2 2013-09-08 11:49:50 ....A 83456 Virusshare.00095/HEUR-Trojan.Win32.Generic-7ebbfd5c9545414bfb7e3f8f8001e67714bb0d2d1419a6f17dd121e9426a1e4e 2013-09-08 11:25:50 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-7ebe7bf7ee392f36c29b108d15e5d687ed6b8624f21dafe219acaf5e5e4782b8 2013-09-08 11:12:14 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-7ec01df4337cb4e3e9ed7baa11339bd4f5dc4cbbf50f165e5e28c83335af45b6 2013-09-08 11:08:48 ....A 61425 Virusshare.00095/HEUR-Trojan.Win32.Generic-7ec26c95fd9a1d8b39ba4d4ad0a24f9314f4140caa3d87ac881655f0fcf57a59 2013-09-08 11:23:12 ....A 136704 Virusshare.00095/HEUR-Trojan.Win32.Generic-7ec33f3aa0a044a5e3edb75692b6e84c606a9fbd8caf6d23c3acc2f269725f6b 2013-09-08 10:30:30 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-7ec998a42b9ca658cf90cf5d95141fb54dbaeb0f27ca24653f1da0af3fe5ad3e 2013-09-08 12:13:24 ....A 53760 Virusshare.00095/HEUR-Trojan.Win32.Generic-7ed63f1e9c03dbf7ee535b301dd45909706b2305231e31db0ed13912170d0647 2013-09-08 11:47:54 ....A 20971218 Virusshare.00095/HEUR-Trojan.Win32.Generic-7ed8d4a92d153de43876f3f2e1f95d2c0da303375bb77d8f68aa14a3b90341c4 2013-09-08 11:16:00 ....A 144504 Virusshare.00095/HEUR-Trojan.Win32.Generic-7edb6fad40a112133f29b8a177163ecc18e0eacda75fce12a36b4b91f6489540 2013-09-08 11:46:16 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-7edca6ce040340cd41cc5fbc630487185b402f8b42e351a019f5a35e55d9ecce 2013-09-08 11:06:32 ....A 168479 Virusshare.00095/HEUR-Trojan.Win32.Generic-7ef2e13bdcbc795e2790ce0878ff582ad6ace5303eca0fe138853a6237028f20 2013-09-08 10:53:38 ....A 342016 Virusshare.00095/HEUR-Trojan.Win32.Generic-7f0780357db261679080763ee5228fe55f549b9951ad047e112f05551cd521ef 2013-09-08 12:17:34 ....A 329711 Virusshare.00095/HEUR-Trojan.Win32.Generic-7f0870ea49ee74ac2c85d9eeb926af4e67238f113626dd8e11d22cf4cd64bb27 2013-09-08 11:25:18 ....A 158720 Virusshare.00095/HEUR-Trojan.Win32.Generic-7f131627026f7947d911c52d80c6d36c0f746fd430d88149094f10207bac01c8 2013-09-08 11:33:20 ....A 10752 Virusshare.00095/HEUR-Trojan.Win32.Generic-7f1343ffa3e15d991c04efdf49b57bd0db3629fb2fd08d45e13176e534ba172b 2013-09-08 11:03:10 ....A 235520 Virusshare.00095/HEUR-Trojan.Win32.Generic-7f15fa0d47829b4977c950476dc983457f62c453b32a247ab4ddee245f61a0a3 2013-09-08 12:09:36 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-7f17d1f24ee6bf26960c00a4da571814ee79c0442cbedb0a27d7afa7dbd1ddae 2013-09-08 10:59:56 ....A 302080 Virusshare.00095/HEUR-Trojan.Win32.Generic-7f1bc1b8374b20577f8e766b56619380d8ff9ac1def138538b7c2be0fd8c717b 2013-09-08 10:56:58 ....A 10240 Virusshare.00095/HEUR-Trojan.Win32.Generic-7f2c28ced9a05298df1396369cea98e82ff3421c4b65f13bd42b6684df6abb7d 2013-09-08 10:41:22 ....A 30208 Virusshare.00095/HEUR-Trojan.Win32.Generic-7f3590b9a284294efe4b44d59b21215c12d8d6c88782ac6cc7552e2d96aaddaf 2013-09-08 12:01:38 ....A 13357 Virusshare.00095/HEUR-Trojan.Win32.Generic-7f389f2ab3ba299885b5edf99611a24c758ae01aafb24df507d987960ba75279 2013-09-08 11:13:28 ....A 9920 Virusshare.00095/HEUR-Trojan.Win32.Generic-7f467c2a2c2428a0d945d9e3a97e99bde39e7331d3a272a1d51e71ec44826a53 2013-09-08 11:24:18 ....A 60524 Virusshare.00095/HEUR-Trojan.Win32.Generic-7f48f7ffdd6ad5096bed2670571b08542108b6303adbed1c228131a6bdd11ade 2013-09-08 12:03:14 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-7f4b05282b4161f56d579d1c1e1920ae75a4714c08301718b47f10f549be1fe3 2013-09-08 11:57:10 ....A 7341285 Virusshare.00095/HEUR-Trojan.Win32.Generic-7f4e7831ffd814435450ae363a9427e7895517a21d1a8fe9209c894dfacb5301 2013-09-08 10:58:40 ....A 101888 Virusshare.00095/HEUR-Trojan.Win32.Generic-7f5311903efccacf3710da913fac7f4684cd77439ac388128ba9437776eca2c7 2013-09-08 10:50:08 ....A 194560 Virusshare.00095/HEUR-Trojan.Win32.Generic-7f5a0d2ecf2b85748706b325a09f97c9b096b249e13805a09f51523da6fdbdb4 2013-09-08 11:58:38 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-7f5ff3f31b16a0fc638429bd6f9d7f52073d165b69a98fd8c61dd8a03da50183 2013-09-08 12:08:34 ....A 255674 Virusshare.00095/HEUR-Trojan.Win32.Generic-7f69293b728894e4d8047de72302276659886f83a2c77f2cdb000b7335213f1e 2013-09-08 11:54:40 ....A 210944 Virusshare.00095/HEUR-Trojan.Win32.Generic-7f6aef7da75be020894218509dac74da5e9681144401bcbf183e3ef0735d133c 2013-09-08 10:34:48 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-7f6c989e97fc6d5e4790f1ccba053b5d2bee0b92ac9708390b357ead8e9d1bfb 2013-09-08 11:36:48 ....A 2752512 Virusshare.00095/HEUR-Trojan.Win32.Generic-7f7180812308a0d41362ba0c104ed7517106aed7a919cb7257cf8f2c17d9be4c 2013-09-08 12:04:38 ....A 16438 Virusshare.00095/HEUR-Trojan.Win32.Generic-7f7c8e868f718cefbc09f79219cf2a81ac84a516f28c449b3f69ba27748a8f63 2013-09-08 12:06:46 ....A 1671084 Virusshare.00095/HEUR-Trojan.Win32.Generic-7f7e872988e9f13af0d69ba439731054d58ca734f58f0c173adc3a0dccd2fdab 2013-09-08 11:50:04 ....A 242688 Virusshare.00095/HEUR-Trojan.Win32.Generic-7f89ce43f305e35836d24722fc4dce9193194f17525ec42384b02ec35f5f7c56 2013-09-08 11:31:10 ....A 140288 Virusshare.00095/HEUR-Trojan.Win32.Generic-7f931c337dafd752ee04389d305e6ffca67084d12e172f3ec5086bf532607ffa 2013-09-08 11:49:12 ....A 392047 Virusshare.00095/HEUR-Trojan.Win32.Generic-7f95b00d46c78d967d28c6e515ca80435fc148a986841a0c3410eada7292583b 2013-09-08 11:42:52 ....A 27136 Virusshare.00095/HEUR-Trojan.Win32.Generic-7fa49a3b189fd9b0ec3d32f52087b5449a86d2af2933b5ab4dd157bbf949efb8 2013-09-08 10:31:32 ....A 47775 Virusshare.00095/HEUR-Trojan.Win32.Generic-7fa4c082abbf8d9d598d6cb2a3b3f720d9d79c237de17b8acfbaa0a1f88c0d79 2013-09-08 10:56:06 ....A 294912 Virusshare.00095/HEUR-Trojan.Win32.Generic-7fa7b404809cdb6f8f54de25e455f3f1c003f7245f4bc7de6634382d497f3aa9 2013-09-08 10:59:36 ....A 62142 Virusshare.00095/HEUR-Trojan.Win32.Generic-7fa98912070796c0c6b21322c2c98f9c1e36ec50077fa2a6cd4c2b17f8c898bf 2013-09-08 10:39:54 ....A 42972 Virusshare.00095/HEUR-Trojan.Win32.Generic-7faad287a9b920a3beab56994953c55e138f1a0f723c328b57725c832c3061cd 2013-09-08 11:02:50 ....A 785408 Virusshare.00095/HEUR-Trojan.Win32.Generic-7fbe6d68f376cd95fda9cf4319d8c1c251d876d0cdb7cac8ec621c243c0c2c7e 2013-09-08 10:54:44 ....A 1872502 Virusshare.00095/HEUR-Trojan.Win32.Generic-7fbec2cb15a44beeed22bafd5d9d69d20d53bb93bc48177438d022d8c9e5bc78 2013-09-08 11:02:08 ....A 158000 Virusshare.00095/HEUR-Trojan.Win32.Generic-7fc5313e2ccd4d5a68449fd78c3112e0eb23ce5f27c273e8b44cd4ede4556112 2013-09-08 12:08:38 ....A 7784 Virusshare.00095/HEUR-Trojan.Win32.Generic-7fc6e5325a69d97c856ff4d069dbbe5c9c97b0690f82d1dcf30b8f6020471569 2013-09-08 10:50:46 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-7fc8109f666265a3d1cfc14b7682722bd2a18c4d870843799793fb5ed6d2c6e3 2013-09-08 11:19:10 ....A 392704 Virusshare.00095/HEUR-Trojan.Win32.Generic-7fc8ed80d83e379cdee2585a6ecada971575006c7e8d49f343b88dfa442c86a7 2013-09-08 11:25:50 ....A 2780104 Virusshare.00095/HEUR-Trojan.Win32.Generic-7fc98c25ba850cf88a80616b9ba58eaa73cc7104c539833f2c4ba60ba00abffd 2013-09-08 11:55:28 ....A 210432 Virusshare.00095/HEUR-Trojan.Win32.Generic-7fd2b23f2cbabbdde061d3ed9cc5a7a9da27c9ccdf1d4a4fb4e0ebcbed8745c3 2013-09-08 11:44:14 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-7fd3a790667745da1e4ce1ae7ac238e35d8de50126fe76a97f7eb404fa5c7229 2013-09-08 11:37:44 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-7fdb66dd4d73213934241edd765daf22125cbfbed97a77dc99686ca123c4f5b1 2013-09-08 10:42:46 ....A 91552 Virusshare.00095/HEUR-Trojan.Win32.Generic-7fec900f1ca4c50a4b1824c41971655932410a97b946653eae6d9f4345326405 2013-09-08 12:13:18 ....A 6400 Virusshare.00095/HEUR-Trojan.Win32.Generic-7fed8d6c41d4effe5a6679a96ffd5ec9dc09b56bd981a7287625ebf1934da353 2013-09-08 10:37:34 ....A 216064 Virusshare.00095/HEUR-Trojan.Win32.Generic-7fede7eb31d00a83824a904d79d3ebb20ab0464c887cecb48877e3212bcc3e59 2013-09-08 10:47:58 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-7ff0a5a1865c035e32c16749f3cf0305d0b31affea7cdbad1f0f82df31753f68 2013-09-08 12:14:38 ....A 443904 Virusshare.00095/HEUR-Trojan.Win32.Generic-7ffad8797a3514e1d8f2566111a94537af1194746131f3ff254e427948282c70 2013-09-08 11:15:28 ....A 47104 Virusshare.00095/HEUR-Trojan.Win32.Generic-7ffe2f4c2934eeba241e1af774a670d92cc4870dc3ae326650f7460585f4c3b5 2013-09-08 10:57:16 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-8000b1e0f13b420166b4d0672a3479b66e89b751a4aa08235a49ecb3b514cb10 2013-09-08 11:23:22 ....A 267776 Virusshare.00095/HEUR-Trojan.Win32.Generic-80070d21ce7741c880e127c0e74b2d329514323e0559a6c8e70fbf14d8083d7d 2013-09-08 11:13:00 ....A 36716 Virusshare.00095/HEUR-Trojan.Win32.Generic-800832756822521d3774c0cdddce8ad755b8c2fe3a4b63f2adee2405a8000adc 2013-09-08 12:05:38 ....A 116736 Virusshare.00095/HEUR-Trojan.Win32.Generic-80087bcecdef7598e1e4e1437ed7410aceba93dadf2d11804c1c138ee3b719c9 2013-09-08 10:42:50 ....A 305664 Virusshare.00095/HEUR-Trojan.Win32.Generic-8009036e3d34d9f358d7be3c5afc2e7ce6c676b19f3ea72036af57d082ad7700 2013-09-08 11:54:44 ....A 11264 Virusshare.00095/HEUR-Trojan.Win32.Generic-80092ed1475bd3c846a552550b8265bab2432d26cbd78f04cf516a346a7fcb74 2013-09-08 11:43:12 ....A 893440 Virusshare.00095/HEUR-Trojan.Win32.Generic-8009a013717da71b896af6797096c4b4708874de7f956a8759aa69b3fabb0183 2013-09-08 11:56:08 ....A 512524 Virusshare.00095/HEUR-Trojan.Win32.Generic-800b46576fa98913a37ccf51ac64c234bd0188b9536dff7208dec9468096d419 2013-09-08 11:25:10 ....A 54628 Virusshare.00095/HEUR-Trojan.Win32.Generic-800b5b32240d61f844ffbcfae6e81474aa28e18dc246eeb7558fc5b9036918c6 2013-09-08 12:17:50 ....A 2272768 Virusshare.00095/HEUR-Trojan.Win32.Generic-800b89623c15bd4c2c29b0c3bf0df9c085d7da925c37f2358cc5f703aa350106 2013-09-08 11:10:22 ....A 758784 Virusshare.00095/HEUR-Trojan.Win32.Generic-8010cf044653672792d6bd22f68f90c0e6bdf2da79e323ace235256f59948d88 2013-09-08 11:56:28 ....A 28744 Virusshare.00095/HEUR-Trojan.Win32.Generic-8010e39140f6beb4ed309529ff15bdf29a4f1ad1725dc6b733965cd1e11fd4f1 2013-09-08 11:09:50 ....A 2198887 Virusshare.00095/HEUR-Trojan.Win32.Generic-8012396cb91dbb66be08c1dc37b4985670435c3fc600c8fae69cfd34496bcf0c 2013-09-08 12:06:04 ....A 245760 Virusshare.00095/HEUR-Trojan.Win32.Generic-80134878e2a94616ec83fad6d63fada73ed4123f21c2af1af26e2154a89a68b4 2013-09-08 11:20:40 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-801768358da96f1bffc1dfcc77ebcea8e3e7b3069591ceec4f7872290d55edbe 2013-09-08 11:01:14 ....A 113664 Virusshare.00095/HEUR-Trojan.Win32.Generic-80180f9c3a50df8317e6090372dd2608941c1c746022a8808bcfc484fe1dec56 2013-09-08 12:10:14 ....A 88064 Virusshare.00095/HEUR-Trojan.Win32.Generic-801b0d601885ee4310613fa4f342fda948b8efc1798168b1cf9dc1fde7628009 2013-09-08 11:13:28 ....A 2660352 Virusshare.00095/HEUR-Trojan.Win32.Generic-801b363c1b4a3e9330527112790629d0cb9026338ecaa6704c088cd095e07852 2013-09-08 11:33:40 ....A 25600 Virusshare.00095/HEUR-Trojan.Win32.Generic-801bbdb2ab7dc9b7202dc05baaf44ea5569e6bdfaec7e37c13908f39f0f7650a 2013-09-08 11:35:50 ....A 61376 Virusshare.00095/HEUR-Trojan.Win32.Generic-801c9194480751010127453d8111b61270a1592cbb9ec2fb2b60a757795cdfa5 2013-09-08 11:48:00 ....A 2716 Virusshare.00095/HEUR-Trojan.Win32.Generic-801d15d1b45ea92951356101301b7b9f3d8f8189c586e6525af84265af5b8979 2013-09-08 11:32:24 ....A 11623089 Virusshare.00095/HEUR-Trojan.Win32.Generic-801e79be7b17e9f222b7699ddfacc90d59088584893538efc9e9d7f08beed2f8 2013-09-08 11:57:12 ....A 192000 Virusshare.00095/HEUR-Trojan.Win32.Generic-80276fcb8d8561ad23a02a7b7d43b396457c5554abec0883306d9f4ad2bc9a60 2013-09-08 11:36:52 ....A 23440 Virusshare.00095/HEUR-Trojan.Win32.Generic-8028bc165441cce60b999531bb395e6775f0da1bbc0a7090c41a86ccaccb5d10 2013-09-08 11:24:04 ....A 196608 Virusshare.00095/HEUR-Trojan.Win32.Generic-8029ac5219fce747808a448106c682d18cd494c7572b34e37cddd2fc9dd42558 2013-09-08 11:09:02 ....A 769536 Virusshare.00095/HEUR-Trojan.Win32.Generic-802c07766a2577ca5cbf2889f13f44449711c1942a99ccad0095c9819be99222 2013-09-08 11:07:22 ....A 174865 Virusshare.00095/HEUR-Trojan.Win32.Generic-802cd6a3842a6bb8a60a6de37a2220ea5c9641f86ce4015a88d7838746eaf0f3 2013-09-08 11:20:44 ....A 196613 Virusshare.00095/HEUR-Trojan.Win32.Generic-802db28e0187adafd6f4cd86dc672d300805318680456891350a334ec7cd0bb6 2013-09-08 11:35:40 ....A 177152 Virusshare.00095/HEUR-Trojan.Win32.Generic-802e2b949b621da7dc5419949a290e002957c450ceb1af27f9898a039e3b6e64 2013-09-08 10:28:26 ....A 200704 Virusshare.00095/HEUR-Trojan.Win32.Generic-802e9963e6b6c70719a44a02297836bf22751f529f88b2faa312a025f35dcab4 2013-09-08 11:04:46 ....A 304128 Virusshare.00095/HEUR-Trojan.Win32.Generic-802f11183f8a15abf483884eca8037a16c7b6dc1ad6a91f623ec75060296c188 2013-09-08 11:14:36 ....A 178176 Virusshare.00095/HEUR-Trojan.Win32.Generic-802f13a1a8c9e84eebde1442d4b2ceaee8fa6f840a819fab2cbbfcb9603477f8 2013-09-08 12:10:32 ....A 1446897 Virusshare.00095/HEUR-Trojan.Win32.Generic-803058a8880ffb6f106d51f312d5d78949943872bd408e7ac1c59ba39452cfc0 2013-09-08 11:26:34 ....A 105984 Virusshare.00095/HEUR-Trojan.Win32.Generic-8030f165bfba67d4841d93e351db051872e3ad905816e5c8085a5e4c9473d07d 2013-09-08 11:54:44 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-803259f890e41836bccff9ee3721d24a17953348ab1892cc1171a1183229a926 2013-09-08 11:00:30 ....A 268800 Virusshare.00095/HEUR-Trojan.Win32.Generic-8033a00dcf711e1256bd00c8de6fb2219a3a22d834ef6dfce1e03ed3679174f9 2013-09-08 10:27:22 ....A 74152 Virusshare.00095/HEUR-Trojan.Win32.Generic-8036e0efa6263b03cbec2e319985c6f4843285a5999e7e1f34c12fd2c299495f 2013-09-08 11:26:18 ....A 101888 Virusshare.00095/HEUR-Trojan.Win32.Generic-8038045e13c1dc9b522aced72539917c0b2dc79a7680b268fde6625ae1084d44 2013-09-08 11:04:34 ....A 155136 Virusshare.00095/HEUR-Trojan.Win32.Generic-8038192a2ed7fb54dc390d8acee9a50df882ce8196cd1e7db319183b98d966af 2013-09-08 12:04:04 ....A 281088 Virusshare.00095/HEUR-Trojan.Win32.Generic-80384e69f771d5f74302683b8e2d0157b11f8c1d923869833f1999191ac2bf62 2013-09-08 11:56:52 ....A 54839 Virusshare.00095/HEUR-Trojan.Win32.Generic-803a933428d38d9338902b69469131e4509ba99f67e8aa1cc95f5d335a8e9cf9 2013-09-08 10:28:38 ....A 109059 Virusshare.00095/HEUR-Trojan.Win32.Generic-803e4f78a8c4ac739a0532770424e9e2caf562054dfd7d28b253345a3d8f045e 2013-09-08 11:52:30 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-803ea11059edfd533db01e6b0d966dcf054f4275cba678bb4e6e6087e020511a 2013-09-08 11:07:30 ....A 274432 Virusshare.00095/HEUR-Trojan.Win32.Generic-803febf6d33a630b76912fbf2b77b5f40684846cf342b504d1afcb8ccb7efe85 2013-09-08 12:04:40 ....A 34081 Virusshare.00095/HEUR-Trojan.Win32.Generic-8040c8ce99e45ff7ce9639bf20c418bc2822a447f9db584bd0df1d48c9d0d69b 2013-09-08 11:52:24 ....A 79532 Virusshare.00095/HEUR-Trojan.Win32.Generic-80415d54ad43973e24b280eef0b01f7e6c0fb1cb8c6b9163053f71f1f71f6e40 2013-09-08 11:58:54 ....A 850944 Virusshare.00095/HEUR-Trojan.Win32.Generic-80459eb4ccaa37d36211cc4d939aa3983a3da99b7efebf8f47a5a5f9579053df 2013-09-08 12:16:20 ....A 357018 Virusshare.00095/HEUR-Trojan.Win32.Generic-804979024c615c2e45d1cb55b3a5d96df12de5b0843837286da691f154c85791 2013-09-08 11:43:00 ....A 75264 Virusshare.00095/HEUR-Trojan.Win32.Generic-8049b8b7449b4344d361ca72dbacba84c07a893152aebb327f2e253d5a068960 2013-09-08 11:07:50 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-804a7c0bd2508facaa5f676692ab0baf2207f01e77c9fc51aac84683eaa00991 2013-09-08 11:22:28 ....A 339997 Virusshare.00095/HEUR-Trojan.Win32.Generic-804b0d3ec88d55ca709d2e42750abbe26f34cf199b6307ab7a0ceaedefbe7353 2013-09-08 11:13:46 ....A 16021 Virusshare.00095/HEUR-Trojan.Win32.Generic-804c8d57fcdb19a60299de6c4c7b1481dad158e43286f89e9e79c81e5ba34591 2013-09-08 10:51:04 ....A 144735 Virusshare.00095/HEUR-Trojan.Win32.Generic-8053487348e801e34ae7ae67793cb2ef708f318670cc70e8a00524872b01318b 2013-09-08 12:12:02 ....A 119745 Virusshare.00095/HEUR-Trojan.Win32.Generic-8053ddf3f5ea5bd71604fd60560746b9020c28f50f89e4d8e02055d93a192877 2013-09-08 11:14:28 ....A 14336 Virusshare.00095/HEUR-Trojan.Win32.Generic-805406138e67556bb0973ac69e109e55cc8b49edb0c5429f73d8194633b06d3a 2013-09-08 12:11:58 ....A 2322432 Virusshare.00095/HEUR-Trojan.Win32.Generic-80571d5591631e09ecc93c99781ac7cdaa49a0d22d983279ccdd5d0c6a17dc1f 2013-09-08 10:36:18 ....A 743424 Virusshare.00095/HEUR-Trojan.Win32.Generic-805b7331d15f3982c40ca649fea4d1c25d66f0d57805bdae60b923934043fd46 2013-09-08 11:07:22 ....A 144384 Virusshare.00095/HEUR-Trojan.Win32.Generic-805c3a81c48cad4bfa0946911d7a1ef9c8de4ecdb8802e23b32d322e170b899d 2013-09-08 12:18:08 ....A 19040 Virusshare.00095/HEUR-Trojan.Win32.Generic-805eb2e6d62596852f63f58f3467e62a3fbccea86a197a77b73f286a85f9681a 2013-09-08 11:51:16 ....A 903168 Virusshare.00095/HEUR-Trojan.Win32.Generic-805ffde93ec9a9a899abee4c8df7b37216c23123a572eeca4e2ced040dd3f9bb 2013-09-08 11:46:48 ....A 7168 Virusshare.00095/HEUR-Trojan.Win32.Generic-8064b66303146713570fddaec1dc84f7c025d8675a5f0695d41a6c19c47c6c66 2013-09-08 11:10:08 ....A 275456 Virusshare.00095/HEUR-Trojan.Win32.Generic-8065117d52c9372623130458c26ae2c09fe3535784ba1f663ee4d86f7c14fcef 2013-09-08 12:06:54 ....A 203974 Virusshare.00095/HEUR-Trojan.Win32.Generic-80651f45cd77bad602b1ccfc2fd90c021e960a47ac199adb87fd845e25a21b3c 2013-09-08 11:28:26 ....A 664402 Virusshare.00095/HEUR-Trojan.Win32.Generic-8066e08210cece742054e43eeeb0fea65c40ca5efd47ebff61ee5da03c85364f 2013-09-08 10:42:48 ....A 262144 Virusshare.00095/HEUR-Trojan.Win32.Generic-8068067529dc321d6c72693e2a2bc5fd0dd61d2f2e7b84bccbc6ee702d031f90 2013-09-08 11:22:22 ....A 702464 Virusshare.00095/HEUR-Trojan.Win32.Generic-8068ae06b3a6ab513529351b12e65a2f1ecdf705775b8883466def35d3a64af4 2013-09-08 11:52:10 ....A 503808 Virusshare.00095/HEUR-Trojan.Win32.Generic-8069043e111b4f9fa0794cdf96e8ec39d5676b7e5251579efff79004e5d14473 2013-09-08 10:43:32 ....A 740968 Virusshare.00095/HEUR-Trojan.Win32.Generic-806b7e2913fb10f4161b448d5045ba5924fb0607b7811f4a98e7e2e7dc9747b4 2013-09-08 11:03:22 ....A 32256 Virusshare.00095/HEUR-Trojan.Win32.Generic-806fd4e861a9b16202a83bf2630f82d5595ed22a6cafb8eb16b145e009a527c3 2013-09-08 12:16:26 ....A 86016 Virusshare.00095/HEUR-Trojan.Win32.Generic-807616756229cdd1f0bce9107646a978f18066e3201a0f55dff9abff5d53ed97 2013-09-08 11:25:32 ....A 78848 Virusshare.00095/HEUR-Trojan.Win32.Generic-8076636088e58aba8cdcebbb22b2e5621dca8b21aeebfe4661e1771dc0525581 2013-09-08 11:38:16 ....A 103211 Virusshare.00095/HEUR-Trojan.Win32.Generic-807999ec6288b3ddf0a1de7a983aa69609dda31d6a4e7a916ce55d8d2d8a4241 2013-09-08 11:23:02 ....A 2759296 Virusshare.00095/HEUR-Trojan.Win32.Generic-807ae06689f0f27b72cf604fbee74987e49cb315f50cea161b5ebd6737c6779a 2013-09-08 12:00:06 ....A 528395 Virusshare.00095/HEUR-Trojan.Win32.Generic-807dc8adddbea426f3128a86f2ba34f2ef955800594b3848d609fbeeda33d2f5 2013-09-08 11:10:04 ....A 96968 Virusshare.00095/HEUR-Trojan.Win32.Generic-807e08ca6f88f092eb77258a60d361a1718aa55dbc23c72767d3709c8f459cb7 2013-09-08 11:44:08 ....A 266240 Virusshare.00095/HEUR-Trojan.Win32.Generic-807e5d01a8fbafc51ce05d73251a9bf2899725da3b75780760077bda88ea2fc1 2013-09-08 11:52:40 ....A 85818 Virusshare.00095/HEUR-Trojan.Win32.Generic-807fa5d46b85c0d673e273001e63987219ce58965b165b1fc9f6742563e78bb9 2013-09-08 11:19:50 ....A 35997 Virusshare.00095/HEUR-Trojan.Win32.Generic-8081a463339e6833cd1158b0e093c6f2ff2e19b64e4f6452cae5029b58295d97 2013-09-08 11:40:10 ....A 918016 Virusshare.00095/HEUR-Trojan.Win32.Generic-808252efe7d6f12b5c18f5871d892d5f73ebad463f1746691a9bdc6e3d1485e5 2013-09-08 11:31:22 ....A 84413 Virusshare.00095/HEUR-Trojan.Win32.Generic-8082b8c1daeb838cba799f96d5105fc2a640cb99f8a8aba019feb31a2b7be530 2013-09-08 11:12:36 ....A 168960 Virusshare.00095/HEUR-Trojan.Win32.Generic-8084da05d942da1809f65dda9f08cf3421b73722e028007f73c3bf569ea5f07b 2013-09-08 10:51:10 ....A 41728 Virusshare.00095/HEUR-Trojan.Win32.Generic-80858c7f71616bd3cd8d9bd8dc55fa235fd709a1040e56852a0d6d1c69b01508 2013-09-08 11:21:12 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-80869adf55d4c737d067336eb2eb296ff780043d3315da9708078af90992c60f 2013-09-08 12:02:46 ....A 46096 Virusshare.00095/HEUR-Trojan.Win32.Generic-8086bca410b9ea1dfed80b56a8363869ab1d52d5a7caa4d28ae46304535f247d 2013-09-08 11:42:36 ....A 198656 Virusshare.00095/HEUR-Trojan.Win32.Generic-8086fa15ae713359e5d1b6b0f4675a76d92ca88046dfae321829158158afdb35 2013-09-08 11:39:50 ....A 196608 Virusshare.00095/HEUR-Trojan.Win32.Generic-80897ac05d8ff9544f0f7e7e66c5bfba0ff567e217e0a7c420cc94622fb14531 2013-09-08 11:06:48 ....A 59904 Virusshare.00095/HEUR-Trojan.Win32.Generic-808a56a0b770c2100e8e68aefe95954999c1cf372eabe72468fb3c275def03be 2013-09-08 10:59:34 ....A 245248 Virusshare.00095/HEUR-Trojan.Win32.Generic-80917103b6f7210f09a72c01e4fae8414241410782af12bbe2f5cdb883b1ff13 2013-09-08 11:58:26 ....A 37464 Virusshare.00095/HEUR-Trojan.Win32.Generic-80950697958e88a511f05b78ba1cb1f38f86fff7a68fd2acab74bd8a5cdeecfa 2013-09-08 11:13:52 ....A 1024 Virusshare.00095/HEUR-Trojan.Win32.Generic-8095aceb65f3f2f7b2fcf27666dfb45aaca7036597c84a47ef595663b243c2e5 2013-09-08 11:43:12 ....A 1253376 Virusshare.00095/HEUR-Trojan.Win32.Generic-80964eb41ae92d03b69baeed15d35ac0740106257f79dda0998dd64988ad536d 2013-09-08 12:00:58 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-8097dc5f794aa0150a09101a8da8c33679bbfbbf64a79ff61b4357ad3f827584 2013-09-08 11:20:14 ....A 144488 Virusshare.00095/HEUR-Trojan.Win32.Generic-8099fbf2f6a2419163df73913c4e38ce9d6001c4bbc407ebae89075179e8b73e 2013-09-08 10:37:20 ....A 52736 Virusshare.00095/HEUR-Trojan.Win32.Generic-809ad5bfdc42f9f5252c8aac3770071b6cbd385544e3b30e40449341f1eedcc8 2013-09-08 11:26:44 ....A 16640 Virusshare.00095/HEUR-Trojan.Win32.Generic-809baf35766422e88a161f66d4950fffed28821194d82c2174a7905996f9ff8f 2013-09-08 12:07:52 ....A 290816 Virusshare.00095/HEUR-Trojan.Win32.Generic-809cd20b28449abe107f4f70b668506e30f5f098e54c3e30d67b7adaca2846fb 2013-09-08 11:44:54 ....A 65554 Virusshare.00095/HEUR-Trojan.Win32.Generic-809f6b1faf59e68a6de794c00546daf3c49dc574dbdfe92589c8bd8fdff06192 2013-09-08 10:28:00 ....A 98752 Virusshare.00095/HEUR-Trojan.Win32.Generic-80a3956b7bd8f619d19dab55484c70009e2eedeeb6af9177854472c0050222d9 2013-09-08 12:02:16 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-80a6ca8c8d2351a20da6cf737b2ef713b2dfb7d44824b0680bfaa18b5cf5b32b 2013-09-08 11:06:34 ....A 86528 Virusshare.00095/HEUR-Trojan.Win32.Generic-80a71c3e56351817db63ee6d62530af9d44af685596bfa9058e9b724b7c6d47e 2013-09-08 11:48:20 ....A 537370 Virusshare.00095/HEUR-Trojan.Win32.Generic-80a8655d48768b4d9839872e4eaac3d0e68b16ec068a3be597eadca98a157f22 2013-09-08 11:34:20 ....A 64736 Virusshare.00095/HEUR-Trojan.Win32.Generic-80ac71b86fc0d21b8f16e2efe1e7d53928a191f6d200268a410ea0a18fc1b4a9 2013-09-08 12:04:24 ....A 96256 Virusshare.00095/HEUR-Trojan.Win32.Generic-80b1106c5693d9dfd052245af9faeb55ca9a9ce9ed7ce1cc1ead6e446a009929 2013-09-08 11:49:52 ....A 54801 Virusshare.00095/HEUR-Trojan.Win32.Generic-80b19b41d2918a1c8029b390f92bc4e64613e1ff37e1f646cf24862e775b62e2 2013-09-08 12:14:30 ....A 121856 Virusshare.00095/HEUR-Trojan.Win32.Generic-80b2d91664a03001994b69f79d921e22be408ff3ffa9201a1e2d69fd88491e08 2013-09-08 12:00:08 ....A 87552 Virusshare.00095/HEUR-Trojan.Win32.Generic-80b3b92f4b7b9585a39c3cd5c23ad0675e46e14754fab268fbd5fc6c4c205fa9 2013-09-08 10:59:46 ....A 286720 Virusshare.00095/HEUR-Trojan.Win32.Generic-80b695343a79a68378b16ce6b919872bc2a1731f750d4909e9dd2b593c8e0b63 2013-09-08 11:24:18 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-80b9db5bf07f3e2f961d3ef9157aa74f31e8d640099f9e61f26620a5ade84a04 2013-09-08 11:51:36 ....A 157696 Virusshare.00095/HEUR-Trojan.Win32.Generic-80c34ff10b463a74bd4501a4df67ca2874452838f54faf96143b245e149efd30 2013-09-08 12:00:06 ....A 19456 Virusshare.00095/HEUR-Trojan.Win32.Generic-80c6c480c95ac576de09de745561a3acec0df266bfc37bce953144ba4658be05 2013-09-08 11:26:22 ....A 91648 Virusshare.00095/HEUR-Trojan.Win32.Generic-80c76fb5e4ef4b2cfed680493356e5f6a4eb3b6bba31608293d6dbc286336914 2013-09-08 12:16:52 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-80c7ef8c0b46d7227d784b7bf47b5bd9fb6a5bf8ca548e2f4be5b8663388055a 2013-09-08 10:58:44 ....A 209920 Virusshare.00095/HEUR-Trojan.Win32.Generic-80c8e3e8437e0c2c1139bdb377e74a74f3044e025ca9b7071b56edf7714eb5b4 2013-09-08 11:36:36 ....A 256512 Virusshare.00095/HEUR-Trojan.Win32.Generic-80cd50d58794ff8d93a9c40aa857331bef2d27b0c431f32b1bb1a0e9287d6923 2013-09-08 11:40:42 ....A 631936 Virusshare.00095/HEUR-Trojan.Win32.Generic-80cd7601795ab1e20072cdab04cb97c76bd6d52269b1dc6623f8ee80515ed101 2013-09-08 11:39:08 ....A 68096 Virusshare.00095/HEUR-Trojan.Win32.Generic-80cd92d4696975ea46022162b0a7f19ead6945e913238f145469b070a1b1529f 2013-09-08 12:00:34 ....A 394240 Virusshare.00095/HEUR-Trojan.Win32.Generic-80d4d8aa0fe64bd7201c7bb2c7bb4ca1c1839f603175a7ea0d8870f3b4d372be 2013-09-08 10:25:42 ....A 317440 Virusshare.00095/HEUR-Trojan.Win32.Generic-80d66541b689a804998b94eb86bdae6d64be6818f333efe2af4bc309e8624c10 2013-09-08 12:13:24 ....A 18944 Virusshare.00095/HEUR-Trojan.Win32.Generic-80d94b7ccff7f9a749463e3efe0edaaf458ac105ed68cbdfa721c4fdcc0e4823 2013-09-08 10:34:38 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-80d98ca1fa3948736b23577670540ee8873694c8aeac65601d341cd70816bb38 2013-09-08 12:10:44 ....A 12288 Virusshare.00095/HEUR-Trojan.Win32.Generic-80da687b0ac8fcaea56ccbe6074b561f0b9ebef2ac07c91d62e7e0f0e34d5ff6 2013-09-08 10:44:18 ....A 79360 Virusshare.00095/HEUR-Trojan.Win32.Generic-80dd96f5d7fadc5dc830a4b0f4db95dc50edbceb21bae8b9411e8ce9fedc8b84 2013-09-08 11:32:10 ....A 101888 Virusshare.00095/HEUR-Trojan.Win32.Generic-80e12dfa9c0f8bba1e24064ced9fb53e1521438f78570eda64f4bb6b4a6c4dde 2013-09-08 11:14:40 ....A 198518 Virusshare.00095/HEUR-Trojan.Win32.Generic-80e2f0a243728ab6e1dd000f3c46cad9eb8c8862b34194f69ad3a1a685a628cf 2013-09-08 10:45:42 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-80e312538ad6c122ec259719b5e7d7189cdbf508c362b7328dc22066eed1c0d7 2013-09-08 12:11:10 ....A 73802 Virusshare.00095/HEUR-Trojan.Win32.Generic-80e41cfcc8d0dcaedcd8a6f7eb92ee9dff97e08b40949ae1d00bc5b5647b9cb2 2013-09-08 11:26:28 ....A 285184 Virusshare.00095/HEUR-Trojan.Win32.Generic-80e4667da7c2c2986b8e5f844c50966a0959b5d2d8d78154540512f8ab1a2d1e 2013-09-08 11:43:52 ....A 681568 Virusshare.00095/HEUR-Trojan.Win32.Generic-80e783e7dd592a076ada2c717b63c4e8ea602e717c1a3bcd3a5a437407441132 2013-09-08 10:30:32 ....A 326144 Virusshare.00095/HEUR-Trojan.Win32.Generic-80e9f5744c181d68e7f538a724fdde69c44626e0a2658d1e37b40130c01c9573 2013-09-08 11:33:34 ....A 18944 Virusshare.00095/HEUR-Trojan.Win32.Generic-80ea7357ebbfe4f6958f3e896042f084abf9b67359c8d23b11530093da078588 2013-09-08 11:37:34 ....A 178688 Virusshare.00095/HEUR-Trojan.Win32.Generic-80eedcfffa9e9eba3b3e887b2f86aaee93ddf9c418796979e956c2e1610a3872 2013-09-08 11:08:54 ....A 291328 Virusshare.00095/HEUR-Trojan.Win32.Generic-80eef103555b13b5a1b43b6eef5467de4a78b5feae837e7ae307344082bade67 2013-09-08 12:09:40 ....A 232960 Virusshare.00095/HEUR-Trojan.Win32.Generic-80ef532406784eb3994e9f36556616ccff08e08ee56ec1068f0ee2b6d1a79511 2013-09-08 10:39:20 ....A 1345677 Virusshare.00095/HEUR-Trojan.Win32.Generic-80f068adfbd0bc58247bc073ddb565ab2ac7c350c2e5ebcc87379109a59ae310 2013-09-08 11:15:56 ....A 408879 Virusshare.00095/HEUR-Trojan.Win32.Generic-80f105bb007135d817e5db36c62a09abdb466bb8d6ab4ccff0544a2fcf494cb5 2013-09-08 11:58:22 ....A 154624 Virusshare.00095/HEUR-Trojan.Win32.Generic-80f22d479f2ffd330f2a769ac99cc8010bff3f713adff6796d8dac0e3e103c6d 2013-09-08 11:30:22 ....A 209920 Virusshare.00095/HEUR-Trojan.Win32.Generic-80f23586ee7654dacfd659b6e3bea1c657ce83c57dbb3d2fb435bd09ed4df9ea 2013-09-08 11:35:48 ....A 252928 Virusshare.00095/HEUR-Trojan.Win32.Generic-80f4b76308ebcdbe060c9f9633f20c91f4b0c21953eea7a2d0940ecda311ea8b 2013-09-08 12:12:08 ....A 22528 Virusshare.00095/HEUR-Trojan.Win32.Generic-80f5b92977e4cd7695b817b2ff8a434b5b043ebf4fa72883828e88bee5c6b75a 2013-09-08 11:26:38 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-80f6e38197a7c83968f3604043175d6fbcdb1be5369a4a328915ce3a69bdc898 2013-09-08 10:54:04 ....A 181248 Virusshare.00095/HEUR-Trojan.Win32.Generic-80f7f19798abcb05d625512664353b8b13a1d950a56c1ddfdaa233d9c6663f34 2013-09-08 11:17:10 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-80fd636d6e9e95a5508070ff2bfa4eefeb4ffba961421b5ec001b53ceb5ddd88 2013-09-08 11:49:02 ....A 182272 Virusshare.00095/HEUR-Trojan.Win32.Generic-80fd6df960a1c96f50f98ebe41cd3468f624162a08d7da02cdbe335ba62aff78 2013-09-08 11:11:42 ....A 517632 Virusshare.00095/HEUR-Trojan.Win32.Generic-80fe2652d8f61c38842cf136469cb2f970e60e1d923392e9ad80aecb4d0be84a 2013-09-08 11:16:32 ....A 39428 Virusshare.00095/HEUR-Trojan.Win32.Generic-8100420d0fc156e39c284d11ba705d49fd602fe0886306589e4ecc2d595453f2 2013-09-08 12:13:02 ....A 123068 Virusshare.00095/HEUR-Trojan.Win32.Generic-8100c4f74e141483fd83922d7666440c94180edd48ca2bc924449139079b5de1 2013-09-08 11:59:02 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-810327d5c72cae01c42072f9a1ff12edc078724fc01543fce89b6aa0c85fb753 2013-09-08 11:47:46 ....A 1960960 Virusshare.00095/HEUR-Trojan.Win32.Generic-81091624d72455e5cae6ad5dfb36ea1d1757b65d53ffa35cd9f41ec22f949e79 2013-09-08 11:02:34 ....A 59904 Virusshare.00095/HEUR-Trojan.Win32.Generic-810b1c358e0bbc5b583d86ad6f82e37ee875150cac8cb8a03ff18b8c48119994 2013-09-08 11:08:32 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-810c081bf88999f6c268ecbdb981f9404cc1ddf1281b606cc99e5af6b96fa0dc 2013-09-08 11:51:16 ....A 174592 Virusshare.00095/HEUR-Trojan.Win32.Generic-810e904c688fb116b4d398fc62a44b60085f2e89f26d946d1ac5a2d956f87abb 2013-09-08 11:43:06 ....A 505344 Virusshare.00095/HEUR-Trojan.Win32.Generic-810ebeeccbcef059ceae7233926a99ac237d9805a550b1290da483bb6d6dbf66 2013-09-08 11:27:38 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-810f47c1dd168abb4c33c16822595066e64c8accf749c1d80cbe22128bb5d3d7 2013-09-08 11:59:12 ....A 308652 Virusshare.00095/HEUR-Trojan.Win32.Generic-8113a1d23fdbadc049cb60f67455e198ef7713b635b6d666740d54aa13823fb1 2013-09-08 11:05:42 ....A 40448 Virusshare.00095/HEUR-Trojan.Win32.Generic-81179a72daa23361698c6b6bf11d785448867f67b59c4e961f9670c35b1ca37c 2013-09-08 12:08:52 ....A 491520 Virusshare.00095/HEUR-Trojan.Win32.Generic-811da7bb49ef0b861c9ef44bbbf09451db064938f75e0233c0ea855c3210308b 2013-09-08 12:02:38 ....A 776816 Virusshare.00095/HEUR-Trojan.Win32.Generic-811db732d69568255fc9973fa420247b557443c3a368c4d8071cf3c04a9ec9b2 2013-09-08 11:47:58 ....A 405504 Virusshare.00095/HEUR-Trojan.Win32.Generic-81201d6011151ff621a03016d5f53f8b61971910b3d699baa612af4434604645 2013-09-08 11:45:10 ....A 129536 Virusshare.00095/HEUR-Trojan.Win32.Generic-8120859ef1c70826d0b96de178dbcdbc9a1a1f889e8fb5d340530b4609fb1d88 2013-09-08 12:02:32 ....A 450560 Virusshare.00095/HEUR-Trojan.Win32.Generic-8120bfeb9db4300175a671d2da771f082e1143bda77319f4cf5cf7241611684b 2013-09-08 11:57:06 ....A 510464 Virusshare.00095/HEUR-Trojan.Win32.Generic-8121e65d805219ebfa0565a8852757341c536cd34e779c448f045b310e4e2e01 2013-09-08 11:12:00 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-8122ebc2e9d3aa5348d29c0a2f59a8d83c1752ddae9a45d9e80753a22bc95143 2013-09-08 11:21:44 ....A 6011791 Virusshare.00095/HEUR-Trojan.Win32.Generic-8128a3330d80dd32de67e1ab093522e08b6ed1d9e9ef86ae289653d71dfab4df 2013-09-08 11:25:44 ....A 177152 Virusshare.00095/HEUR-Trojan.Win32.Generic-8128d2393a2f2911904b040b1216eec7090ea36910405b0663aa9ccd420e6d68 2013-09-08 11:12:46 ....A 1916928 Virusshare.00095/HEUR-Trojan.Win32.Generic-812ac6fa792cc9707c7f8e84db8f7f8af3d9aa78b5bbf63e650ad9c2b6054461 2013-09-08 12:12:12 ....A 625664 Virusshare.00095/HEUR-Trojan.Win32.Generic-812ac96347bfe7ddea2e9dc0eee35edc52fe4dd6bfa87c8574f3a37c1b6cb2bf 2013-09-08 11:13:18 ....A 179500 Virusshare.00095/HEUR-Trojan.Win32.Generic-812d01bc30da9585b57071f5ccec5bbb854898cc002d9f10477f9f67e14509cb 2013-09-08 11:47:40 ....A 102731 Virusshare.00095/HEUR-Trojan.Win32.Generic-812e2a101357faf0d4b8b0b7af1fd697bbb11a512541f74c5235917964e64801 2013-09-08 11:05:50 ....A 175616 Virusshare.00095/HEUR-Trojan.Win32.Generic-81309e1de6cdd1a9aae55e63f35bfc07f798b1c6437fee00a2deb0ed9c6c71ec 2013-09-08 10:30:24 ....A 258560 Virusshare.00095/HEUR-Trojan.Win32.Generic-8133fb02c05135d2bd1aa2bc1bf82eeb9eef333d42060eecc8de06bc3a4f9410 2013-09-08 10:27:58 ....A 95232 Virusshare.00095/HEUR-Trojan.Win32.Generic-813682889683765341f636f0000be50fcefdedc23ccfe97891dcf56091c5603b 2013-09-08 11:02:56 ....A 409600 Virusshare.00095/HEUR-Trojan.Win32.Generic-8136ad338494a2692e73a0d428f4a591c8d9183d43973662ad7134b42de92fd6 2013-09-08 11:46:46 ....A 1069402 Virusshare.00095/HEUR-Trojan.Win32.Generic-8136da53b7d5841506ed41e11a199432926523934f43c5ad98c2beb9e82ac252 2013-09-08 12:16:40 ....A 39069 Virusshare.00095/HEUR-Trojan.Win32.Generic-813848c34973b7f1e03d47c1728ea0736581c0bd3d1b920250313c2547f1fcec 2013-09-08 12:04:52 ....A 483328 Virusshare.00095/HEUR-Trojan.Win32.Generic-813c4843db5f9da50e219cfb12909040fd04172ee3cf29f82e66f543b472d1c8 2013-09-08 10:48:16 ....A 376320 Virusshare.00095/HEUR-Trojan.Win32.Generic-813cd7a90b47bf96067f6c2e508db8460bcc773e298603a465b00346fa4edb11 2013-09-08 12:07:26 ....A 94740 Virusshare.00095/HEUR-Trojan.Win32.Generic-813f3b65e32ad82c800cd4bff0c8fac4a1612ec40d3d6a3649f50ca12595f313 2013-09-08 11:42:12 ....A 26496 Virusshare.00095/HEUR-Trojan.Win32.Generic-8143098f69f1dadf1f9b8dbc1d8ba2808659ad2529f9f730e0eb78cd09fbe22f 2013-09-08 10:44:24 ....A 49218 Virusshare.00095/HEUR-Trojan.Win32.Generic-81441294cdc3367287a10524a0fe46fee7ea0b907413b9940a228e42ad322b83 2013-09-08 11:08:26 ....A 419840 Virusshare.00095/HEUR-Trojan.Win32.Generic-81468552f4d2cdd7efdef70ffdf85620fb7dbaabed43279787b33d9b5e119d08 2013-09-08 11:09:46 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-8146e1749013c601f5c56b79e62432dbc813344afc51a5237b4c245a187960fc 2013-09-08 11:02:10 ....A 221696 Virusshare.00095/HEUR-Trojan.Win32.Generic-8146f5c6865e2326e7b1f073fae392ca2b37926ccadbafc976d654cc72e33919 2013-09-08 11:28:20 ....A 38177 Virusshare.00095/HEUR-Trojan.Win32.Generic-8149c40d260a9bf249d548b57110ea9df1693ea893b7832994224b2e706ae7f5 2013-09-08 11:52:38 ....A 101064 Virusshare.00095/HEUR-Trojan.Win32.Generic-814a5dcaced687819ec2af82d43e5c72f0ecd2044e4c2c49b0a8645a43f529fd 2013-09-08 12:06:06 ....A 136704 Virusshare.00095/HEUR-Trojan.Win32.Generic-814cd1037a92f81a8b5d132f0c55ac7704ef00d3815d528633a6babaf0a9192b 2013-09-08 12:07:06 ....A 121344 Virusshare.00095/HEUR-Trojan.Win32.Generic-814d9befca4f0bd1b036ed1e3fe640098134d2afc11ea8517a7abcd3f5aaa8dc 2013-09-08 11:47:06 ....A 64211 Virusshare.00095/HEUR-Trojan.Win32.Generic-81511f017d2eb8837c5e51e70579496c8f808a904303c4f5a35553b243e3a6ae 2013-09-08 11:46:30 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-8155500eb40490e5178ae9e26988b40876b68fc58b18590c3bcbd5c8a00cb68f 2013-09-08 11:27:26 ....A 78422 Virusshare.00095/HEUR-Trojan.Win32.Generic-815552b52299b7e5295e83663c919652cd4e63b159b3508cc68ca6fe4cea5fef 2013-09-08 11:19:06 ....A 520467 Virusshare.00095/HEUR-Trojan.Win32.Generic-815aab48a9ae5b0408821b95fffaf96e9285273b226e84d12a97a3f4092b3283 2013-09-08 11:13:18 ....A 74240 Virusshare.00095/HEUR-Trojan.Win32.Generic-815abe351e51f052863eb1ba0239f1c60577dd2c1482a8d69fbc34c7f92c428e 2013-09-08 10:54:46 ....A 6118000 Virusshare.00095/HEUR-Trojan.Win32.Generic-815b30e790dfd80dbbf2a91f2b0930be4795a036450a9d99aecbb188a72c0a3f 2013-09-08 11:04:22 ....A 171008 Virusshare.00095/HEUR-Trojan.Win32.Generic-815da809bd40d331112dbf13a1de1049112247da35c1ab0e46b6ee85cdc21f63 2013-09-08 12:02:10 ....A 179200 Virusshare.00095/HEUR-Trojan.Win32.Generic-815f03ea8d9e4bccfd1bb1568f883c1db01320b179c1bc45aad0edfb1c25bafb 2013-09-08 11:08:34 ....A 26112 Virusshare.00095/HEUR-Trojan.Win32.Generic-81613a2729bd93a395309b6aba23beac9e37f669dad315991ef65072e24cb95f 2013-09-08 11:06:28 ....A 38400 Virusshare.00095/HEUR-Trojan.Win32.Generic-8161845b1751b882bb5b2077c223e32acfa3aaf27d3a1b9f4618ffed15acf7b2 2013-09-08 11:15:22 ....A 261632 Virusshare.00095/HEUR-Trojan.Win32.Generic-81636d6966a5fc78495f32fbb605400cf2a3a32e81215ba120b3a42d269f2717 2013-09-08 10:58:08 ....A 65712 Virusshare.00095/HEUR-Trojan.Win32.Generic-81670732a2c9b5d043c62b1cf45ca0c4ef29cfb7c1c5cb545b345bd54e4baab6 2013-09-08 11:21:02 ....A 344064 Virusshare.00095/HEUR-Trojan.Win32.Generic-8169a992039700fb0ac091aa62cc0e4fbdc664a1e8b42e892cd21c4356cb0cc4 2013-09-08 10:23:14 ....A 78668 Virusshare.00095/HEUR-Trojan.Win32.Generic-816cee5f17bbda5334cd6b50c01e42a587bd68dcc4b7712ac655d5a58603825c 2013-09-08 11:26:04 ....A 73748 Virusshare.00095/HEUR-Trojan.Win32.Generic-816d17b33e45b853858b48a4419bd5401e0f0d0f2cc8bc415c96a70fdf941177 2013-09-08 11:42:50 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-816dc958f1130316469958fa542ce665d45f4c568c21df312209004f4f8b58eb 2013-09-08 11:14:22 ....A 322048 Virusshare.00095/HEUR-Trojan.Win32.Generic-816f07bf934651b25341369110d84d302079be2fa8a6a31b1035718fe351f14f 2013-09-08 12:03:32 ....A 518656 Virusshare.00095/HEUR-Trojan.Win32.Generic-8171a75ad7edaf81143370636c8cb82504a8cd8f700ba344e7902c4161286cd4 2013-09-08 10:24:22 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-8175ffe73c2ad8872ade19da5b371547b3f091e4c8abe098e23add61f9ecd124 2013-09-08 11:45:10 ....A 736269 Virusshare.00095/HEUR-Trojan.Win32.Generic-817610e2dcf12b55f46d659901e92d9e302346af1577006cc804b2ca7d3c4c3c 2013-09-08 11:18:28 ....A 344064 Virusshare.00095/HEUR-Trojan.Win32.Generic-817a16c804b9a1ca82243a9f9111b71fc6744e6ab33791846abfe9d76235a8b5 2013-09-08 11:04:24 ....A 100864 Virusshare.00095/HEUR-Trojan.Win32.Generic-817a55719c313ce1c06cf6c0d2aa2c64103b6b6198a7a7ec23e290dffe36eb2d 2013-09-08 11:54:10 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-817c7e0bdd2a717b468fc7bb63d0f1d2aefabfb8654173fb6c79ff06e774ac8f 2013-09-08 10:24:04 ....A 217175 Virusshare.00095/HEUR-Trojan.Win32.Generic-817f4e2152b80cfe2252181c82b1bb358ea3736377c651d6ddf0f3b38d05b125 2013-09-08 11:21:06 ....A 26112 Virusshare.00095/HEUR-Trojan.Win32.Generic-81821578b7fe826f94db4b74b7102b1c705069c28853643ec51c132354c58d20 2013-09-08 11:10:44 ....A 201728 Virusshare.00095/HEUR-Trojan.Win32.Generic-8182b6e5852cd2347364353f39fe520ff96eb5f57db511944baad724f3707c64 2013-09-08 11:30:56 ....A 852651 Virusshare.00095/HEUR-Trojan.Win32.Generic-81840d90b515189971cb0630251a9fa7f29fd7441079d9b36f364a96020de8de 2013-09-08 11:31:12 ....A 238080 Virusshare.00095/HEUR-Trojan.Win32.Generic-81840e7ae0112aaedc9f585d632db9ca39b9ad1546db4162b9544150ddfdc004 2013-09-08 11:27:32 ....A 25889 Virusshare.00095/HEUR-Trojan.Win32.Generic-8184b031a11b859e5e11380cb8b61d7f2e84c7c76181e3373a85eccad1f6e8ad 2013-09-08 12:06:44 ....A 1342464 Virusshare.00095/HEUR-Trojan.Win32.Generic-81857cdccac4ebaed0826e1368076156ea8f2c7c374aedbdff09d8824d7d1fd7 2013-09-08 11:23:30 ....A 1822208 Virusshare.00095/HEUR-Trojan.Win32.Generic-8186c48111efe73ab0a8f8f602e5a863b9526051e754768664dec1298361fefe 2013-09-08 11:37:30 ....A 2968353 Virusshare.00095/HEUR-Trojan.Win32.Generic-8187986fe03f46abd3e23b736eb441f967ab03ef9afd4038199fedff8874eb82 2013-09-08 11:36:44 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-8188b7149ae9387c3a8ac6f3d382d2d7b507d6ee15097e76d5e4d1fa7253d573 2013-09-08 11:30:24 ....A 337408 Virusshare.00095/HEUR-Trojan.Win32.Generic-81892141da25ed7fed3bb63f2c2d69ad88c49ee9106d370398ed168c80991ecf 2013-09-08 11:36:08 ....A 225683 Virusshare.00095/HEUR-Trojan.Win32.Generic-81892610286f314209569ce5d3651ad0684fc890ca29cb9523c2a4e1388c48b8 2013-09-08 11:15:32 ....A 81408 Virusshare.00095/HEUR-Trojan.Win32.Generic-818bba8c7884c1abc3246d24dd3323e2d2a06146d01445721abdbffcbdcaadec 2013-09-08 11:45:42 ....A 2427904 Virusshare.00095/HEUR-Trojan.Win32.Generic-818be02424a2203c94f146b915c0d0ccfe5d2a2f07b1c3775ea855b669993d4d 2013-09-08 11:17:44 ....A 178688 Virusshare.00095/HEUR-Trojan.Win32.Generic-818db685ecaf3fa057690fe064292081a9825a91123d04c83979105011852afb 2013-09-08 11:13:38 ....A 152006 Virusshare.00095/HEUR-Trojan.Win32.Generic-818efdbd29c12528a9584c06896bde4e0147d1b87f65065bb2b1a0d2987e44a4 2013-09-08 11:27:54 ....A 2332672 Virusshare.00095/HEUR-Trojan.Win32.Generic-81923301a19487b4407ae45f4dea89b68d11e1e3721689ff029dced109e13a97 2013-09-08 11:25:58 ....A 26636 Virusshare.00095/HEUR-Trojan.Win32.Generic-81932ee3799f0e288395055a2a10abf2a2d4742d985a231685ac380b6b1c51ee 2013-09-08 11:44:08 ....A 140800 Virusshare.00095/HEUR-Trojan.Win32.Generic-81991ff29f1e76d04607740161c961266b0ee0d9e51532820cbca1fdebfd8fbb 2013-09-08 11:30:12 ....A 92160 Virusshare.00095/HEUR-Trojan.Win32.Generic-819a102de7f363e2f1299d7f8e384ad3d19c9db63fd5a1f5802602ae0a3db46c 2013-09-08 11:27:54 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-819b59f48fd16d343b769690ae2db89fb82f093fc19bfb656e40099f1e59060a 2013-09-08 11:00:44 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-819d3305b6932a13090f99fdb6e853657f826b1cdd6f0829f5622c1f2a3ea0cc 2013-09-08 11:51:10 ....A 130944 Virusshare.00095/HEUR-Trojan.Win32.Generic-819fdcf0f43ec85286cdf4e96af51587b791a7a46473a79987fd2237df913ec3 2013-09-08 11:59:58 ....A 208384 Virusshare.00095/HEUR-Trojan.Win32.Generic-819fe50e0c6a1a5ae51da554a82d315a5e7721dcedc3bfb21a3aebe503d34b1e 2013-09-08 11:03:34 ....A 208384 Virusshare.00095/HEUR-Trojan.Win32.Generic-81a5aee4de678dbd9763df8934a1457f76378734513bbc6c712c0c0e9c5ab93b 2013-09-08 11:53:58 ....A 2693632 Virusshare.00095/HEUR-Trojan.Win32.Generic-81a8c2429e4ba64f343d1a5889101c4982af80a376c90c255ba453be04f34e2d 2013-09-08 11:17:54 ....A 777728 Virusshare.00095/HEUR-Trojan.Win32.Generic-81ab3786056932b42238aa68223256efda4e442fca14b961a2d26f649b6ec6dd 2013-09-08 11:37:42 ....A 368640 Virusshare.00095/HEUR-Trojan.Win32.Generic-81af0e6062b44632c5f0116f1873f457d2eb8778d0d0bfa0e1f9a79427db029e 2013-09-08 11:57:52 ....A 485376 Virusshare.00095/HEUR-Trojan.Win32.Generic-81afb4d35e95f786508966ab4e058d9f5f335d6deca6e02c213c5602ad45c4d1 2013-09-08 12:05:40 ....A 107520 Virusshare.00095/HEUR-Trojan.Win32.Generic-81b10de34f5a5bdda9b7853642524520af32ce84862d6400a7a3ee09d3029862 2013-09-08 11:42:46 ....A 105984 Virusshare.00095/HEUR-Trojan.Win32.Generic-81b3e645f9763a0fea1752dc910b0cb00e9e6a289847d541aef190ce6d0e6609 2013-09-08 10:31:48 ....A 562176 Virusshare.00095/HEUR-Trojan.Win32.Generic-81b4a4e5296ea60ab30213d87eabd0e7b6e3b4ede0447fa271fddfcb7b55ea99 2013-09-08 10:51:04 ....A 561152 Virusshare.00095/HEUR-Trojan.Win32.Generic-81b5589e087e6d1be69299fd450f234b03f36298f36b0e72adcdc9d41402082d 2013-09-08 11:04:52 ....A 293376 Virusshare.00095/HEUR-Trojan.Win32.Generic-81b5c1874a2dac7257bdd9f8ac73f256e27df65d4fe3f9e82d7890aad3528c24 2013-09-08 11:45:50 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-81b67eccf22334ae4ba4ba46c3f921a63007558a945a6e3b36a42df78895126d 2013-09-08 11:10:38 ....A 53032 Virusshare.00095/HEUR-Trojan.Win32.Generic-81b8395cb74524dce4216c090f4a27796778edc33982b45e28936cb2d15149b8 2013-09-08 11:46:16 ....A 93708 Virusshare.00095/HEUR-Trojan.Win32.Generic-81bb6567fe03fad83d322103c647463de0a03cac4763595776d14d189d03d169 2013-09-08 12:00:18 ....A 131472 Virusshare.00095/HEUR-Trojan.Win32.Generic-81bc8a692475d8868028a72228f9e562dccd6112fa900be6ecdfcf7c88f3a7b9 2013-09-08 11:25:08 ....A 4156478 Virusshare.00095/HEUR-Trojan.Win32.Generic-81bd7d344049b88f06f4ddd5d1360bcf4b3b71ac8973466e3193af73ddc44d38 2013-09-08 11:04:22 ....A 230912 Virusshare.00095/HEUR-Trojan.Win32.Generic-81beefc8224eb5f6347b2513a9f88ab41f5421a8360c1d4689bd70511e46fd74 2013-09-08 11:06:16 ....A 323072 Virusshare.00095/HEUR-Trojan.Win32.Generic-81bfc29bdc39993f3b2c921f00c063416ebc1d58952c449c95778e150fa60f81 2013-09-08 11:29:44 ....A 80384 Virusshare.00095/HEUR-Trojan.Win32.Generic-81c02e0f8de66e8c2116c6d4404e045dd35975769ae47d0840bb6f0e54b79519 2013-09-08 11:28:56 ....A 361984 Virusshare.00095/HEUR-Trojan.Win32.Generic-81c04009bd19303b38c58dd4ce29971b1470220becfe988740664ad87e0dbd64 2013-09-08 11:25:36 ....A 55808 Virusshare.00095/HEUR-Trojan.Win32.Generic-81c2abb2a712fa0c5eca5dd150b35a88d1f8b43be09b9c677947dcd62c6f3ff8 2013-09-08 11:27:18 ....A 38912 Virusshare.00095/HEUR-Trojan.Win32.Generic-81c48c1cd3852e1ff7353c90173d2252118a3efa2ad33b7dbd8f66a1c05ee00f 2013-09-08 11:25:00 ....A 187904 Virusshare.00095/HEUR-Trojan.Win32.Generic-81c4faeaf383a4ff9016b5955fa3f71baaf4ec59372abcd3bcd006abd39afc95 2013-09-08 11:32:34 ....A 2296320 Virusshare.00095/HEUR-Trojan.Win32.Generic-81c5576f37f8e65517f45c888a39af0ee07dd45c492241c9efc6b34dfcd127a2 2013-09-08 11:16:12 ....A 33949 Virusshare.00095/HEUR-Trojan.Win32.Generic-81c74aec3c9e09a43b9ca2df7a61e936decab9d53cfdddb10647ece9c143da63 2013-09-08 11:59:14 ....A 130439 Virusshare.00095/HEUR-Trojan.Win32.Generic-81c885514c6bd1cd645459245dc9abcb7b1dd8170341990c4302db93fd8aca78 2013-09-08 11:49:38 ....A 289280 Virusshare.00095/HEUR-Trojan.Win32.Generic-81c9855d7a1b80945768189e2e2ab23083c0e48d61b2aaecf023cc99ab34ef15 2013-09-08 11:15:12 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-81cb4b4f0d698750f5ab42b68beda705f612ca78e4ab9d17e64405e111cece44 2013-09-08 11:58:04 ....A 49664 Virusshare.00095/HEUR-Trojan.Win32.Generic-81ce119e1c86cbe4fe92cd241c670065f4504c823b9a9cf06a936306b445f42e 2013-09-08 12:04:56 ....A 72448 Virusshare.00095/HEUR-Trojan.Win32.Generic-81d04a78f2e641af22ce3c147df0662ab0c2e4591b245507f7a887536004551c 2013-09-08 11:08:44 ....A 387081 Virusshare.00095/HEUR-Trojan.Win32.Generic-81d11852c7c7892b17b9a9641ca3bd0aeab98c3fa58304190897d485030b5503 2013-09-08 11:44:58 ....A 32256 Virusshare.00095/HEUR-Trojan.Win32.Generic-81d618f8f49aef7e49d3a09d0d72ad86310f2922b750c548db09c164e2e58e5b 2013-09-08 10:58:20 ....A 201728 Virusshare.00095/HEUR-Trojan.Win32.Generic-81d63dbdef22758460c524aca4bdac0ad43d166d22db8a683dd585ae3537b580 2013-09-08 11:29:38 ....A 25456 Virusshare.00095/HEUR-Trojan.Win32.Generic-81d6f74e3bf78e5b6e886d49c815967db05b9f92498d8f47f287d6b50edb7c0d 2013-09-08 11:01:46 ....A 53253 Virusshare.00095/HEUR-Trojan.Win32.Generic-81d7a26b127d12fed2c4f2f11e4a55cacb464dba4e7d3026b7e156b510cd2079 2013-09-08 11:09:54 ....A 658048 Virusshare.00095/HEUR-Trojan.Win32.Generic-81d828e8a19f6db4a6fa4565db1645237bd19c6289bdbaccacf69ea64de2375d 2013-09-08 10:59:56 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-81d954ad8ca298eb6838194aeb74c5f65275a0cf2da9e2234972b6a48576f60a 2013-09-08 10:29:46 ....A 52688 Virusshare.00095/HEUR-Trojan.Win32.Generic-81d97f4f9ec6bcb441bd1b5174b79c1856fc74c4ae87cc52dbb76b6a561ad236 2013-09-08 11:09:14 ....A 72704 Virusshare.00095/HEUR-Trojan.Win32.Generic-81de0cc5471ea7707f6291982d8952f9d50abb96d5b3efdb748614b7a6cfdff8 2013-09-08 11:46:36 ....A 110080 Virusshare.00095/HEUR-Trojan.Win32.Generic-81df78986386501fa87c9b6b6ce19e3d21ebf14980145eca9df4d3a2367db615 2013-09-08 11:13:14 ....A 438789 Virusshare.00095/HEUR-Trojan.Win32.Generic-81e06435c61a7fdb99f7c922423504d5b5f5bce1dc9f555d1137f2b8d2d1acb1 2013-09-08 11:54:40 ....A 2116936 Virusshare.00095/HEUR-Trojan.Win32.Generic-81e18c41831b62f89abda7b19e497a443808527087ff88e37d5576e956a0715f 2013-09-08 10:53:28 ....A 125952 Virusshare.00095/HEUR-Trojan.Win32.Generic-81e27c8dbb2ad1b81b373ca5e0b24cdc0a294aa656f59a25ffaaa9de07897f64 2013-09-08 11:23:00 ....A 323584 Virusshare.00095/HEUR-Trojan.Win32.Generic-81e3f023e2b829027ba3fa9685a2c47c14fca44409b0264d45144289ba7de2e8 2013-09-08 11:14:30 ....A 434176 Virusshare.00095/HEUR-Trojan.Win32.Generic-81e46b0576c026f9f5bb2764a25ce18db735b5e969a32e258afd4a5643aa78c9 2013-09-08 11:17:58 ....A 30720 Virusshare.00095/HEUR-Trojan.Win32.Generic-81e627b7bbcce5c888a5e3f3f158c89d952b658cab06b6499a7fc712b6fba680 2013-09-08 12:05:22 ....A 74752 Virusshare.00095/HEUR-Trojan.Win32.Generic-81e678853c6626edb53a00a3cfa2ef0ae198d1848c78d445a2af6e52e142c7bf 2013-09-08 10:55:48 ....A 61376 Virusshare.00095/HEUR-Trojan.Win32.Generic-81e8e641ec1e995f6995a1b8708d9e1e4087e302ca076b63904b26b298c96cb6 2013-09-08 10:59:50 ....A 242176 Virusshare.00095/HEUR-Trojan.Win32.Generic-81f076c93012ee5911c87bf001c5703d02690c76ccbf51126b1c7f0b26c12543 2013-09-08 11:48:46 ....A 244224 Virusshare.00095/HEUR-Trojan.Win32.Generic-81f362722e30d7d4d62f254e0b0cd271da72e7da71bf31d63f6d0c10a418fdaf 2013-09-08 11:37:28 ....A 107520 Virusshare.00095/HEUR-Trojan.Win32.Generic-81f46e54b617d00969668c89a6d30754917ac0a46b82a7966590c4dbaa002845 2013-09-08 11:28:58 ....A 113776 Virusshare.00095/HEUR-Trojan.Win32.Generic-81f4754325fc849d49be5d0309306e7f251272facba454e0abf2a482c4d6eb69 2013-09-08 11:58:36 ....A 629024 Virusshare.00095/HEUR-Trojan.Win32.Generic-81f6dfe4c37a0d7513216abf45d92d6223ac7ee2409df71b98c52b63eaf3267b 2013-09-08 11:52:38 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-81f78db3c0a4364fc0e404a4ecdc50d367e96642b15d813c7887ee4839f69549 2013-09-08 11:20:24 ....A 68148 Virusshare.00095/HEUR-Trojan.Win32.Generic-81f8f05ea6deb0cb4a6e16083da31dbbd2c9f9bd6da214082ba237230727dcf6 2013-09-08 11:26:56 ....A 125460 Virusshare.00095/HEUR-Trojan.Win32.Generic-81f9737b7ed5b6cfcb5363db9a36e1d67b43b3b195fce9c80280fd073bbe920a 2013-09-08 11:10:42 ....A 136192 Virusshare.00095/HEUR-Trojan.Win32.Generic-81fbf90d414f7edcd3b9a95a82dfad703fc2db7cb2628dc15d3ec68a8f457876 2013-09-08 11:19:50 ....A 54128 Virusshare.00095/HEUR-Trojan.Win32.Generic-81fd309357c88c39c783629cc98557124fca4985c35ccf1c780c233922805c8d 2013-09-08 10:38:02 ....A 205312 Virusshare.00095/HEUR-Trojan.Win32.Generic-8202085c6e11a966be1e4035cc325beb986268daef4fa0dc02c5b7c60885032c 2013-09-08 11:54:24 ....A 311296 Virusshare.00095/HEUR-Trojan.Win32.Generic-8202f615c290b9ce847c9e4a72899651a5bf60166b1f37ddfe5495e07df85e73 2013-09-08 10:38:26 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-8206d40bad18199c3e7fb0a6bf0ef58247e5185f41f24f3cb3d0c6fefd680608 2013-09-08 11:09:28 ....A 237056 Virusshare.00095/HEUR-Trojan.Win32.Generic-82076be4023b84c20e25a39b871cd22f262e52aa8b148952d650f75c66fd25ed 2013-09-08 11:45:52 ....A 148540 Virusshare.00095/HEUR-Trojan.Win32.Generic-820827f7e8c711cd0861186996a492d14512dfaab2ed92ffd2faafd75033644e 2013-09-08 11:25:20 ....A 229888 Virusshare.00095/HEUR-Trojan.Win32.Generic-820ca5d0ff9a4924a8217d19838a97bd0b1f5c6a1c7b6d83cf0737cd14e4d524 2013-09-08 11:35:46 ....A 109056 Virusshare.00095/HEUR-Trojan.Win32.Generic-820ef5277dd1c18f00514e38f65a21a2c02d06c7b813f20f390e89f0eaa8a9e6 2013-09-08 12:15:16 ....A 860162 Virusshare.00095/HEUR-Trojan.Win32.Generic-820f931022602fa246f96ae5b7d0f258cde0747ccce8a72adf1c48bfc71d302b 2013-09-08 11:32:54 ....A 262144 Virusshare.00095/HEUR-Trojan.Win32.Generic-82121c5755388e6e1b0f864ebe9acf0f094381c3ecd507b567a2ceca3d220b6e 2013-09-08 11:17:56 ....A 44032 Virusshare.00095/HEUR-Trojan.Win32.Generic-821428a259bbf86935ebe87ebb75098510b953c40e6dddd26f27a6661b1ac7ec 2013-09-08 12:09:18 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-8214d7da29fe6c14b559a0ea8dddd9804459d723c23450ef6ee0c91fb55e6a67 2013-09-08 12:04:46 ....A 37464 Virusshare.00095/HEUR-Trojan.Win32.Generic-8214e360da7e98dc0b34b23257b5b20fceef454de39c1cfcf6899b4413b99f77 2013-09-08 11:59:00 ....A 178688 Virusshare.00095/HEUR-Trojan.Win32.Generic-82160597a12be785838a13972b5b713da4a40fe8469dfb5c87000a907b48a6e5 2013-09-08 11:51:08 ....A 1464832 Virusshare.00095/HEUR-Trojan.Win32.Generic-8218bc1d6d8e27be652c934c765091808cb08966ca442ee80f4fce4967d0bf59 2013-09-08 11:52:36 ....A 52736 Virusshare.00095/HEUR-Trojan.Win32.Generic-821cf1bc5aa5441235dad08c7423a8f1a314ea2b76a7402e590d9ab48dbbd4b3 2013-09-08 11:19:42 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-822061384d938aa3443daba07ceee4938f7b2ecf09a1c9a5d1631ece558e281a 2013-09-08 11:59:10 ....A 328192 Virusshare.00095/HEUR-Trojan.Win32.Generic-8221554b03a22ac32d36ac061d1ecc0e316b214c3e1862439f3eef1171993f1c 2013-09-08 11:02:32 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-82222c001e098048d7de8e0ece13c6329cef56206b22acf5b58b7a040f250df0 2013-09-08 11:21:32 ....A 98752 Virusshare.00095/HEUR-Trojan.Win32.Generic-8224238443ffd1d20f4cc2914ed0c9a945a3e761fd9720033517f4d021b82215 2013-09-08 11:23:12 ....A 44296 Virusshare.00095/HEUR-Trojan.Win32.Generic-822a851489f108d14c61bdf6b633a0e26a2c6664ef9666b06ba7524b69feb9d3 2013-09-08 11:10:46 ....A 59392 Virusshare.00095/HEUR-Trojan.Win32.Generic-822d6969f26955ec7476d086ee71950f87dff7081b9ce668e0b5b658018f1b8e 2013-09-08 12:06:42 ....A 696330 Virusshare.00095/HEUR-Trojan.Win32.Generic-822dce48d6c23aaaad5bf83e7657b1596ee6d2971611836c451ed9171471da61 2013-09-08 12:11:36 ....A 89600 Virusshare.00095/HEUR-Trojan.Win32.Generic-822e9fa7b458ce8dc1166973f48f2f649b59526e478d6728de4ac34a452a5c6f 2013-09-08 11:56:36 ....A 550560 Virusshare.00095/HEUR-Trojan.Win32.Generic-82310e5b2c6007492c8c826b5112a8a9b7067cfd197cc047c4697a8c4d48c59d 2013-09-08 11:06:58 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-8233a25e6a2341632adeeda8e172219562d987f19c5148c4e73ff92cd035bd57 2013-09-08 11:53:20 ....A 107568 Virusshare.00095/HEUR-Trojan.Win32.Generic-82343f827196ec056a617ee40467ed6477873136aaa66d304fc1aa4f49317389 2013-09-08 11:05:30 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-8235a3294205c886ba11dad1618b2af44a26962ed900034063e30fb7f39d4f0c 2013-09-08 11:41:00 ....A 24922 Virusshare.00095/HEUR-Trojan.Win32.Generic-8235b9738f7108514def4690962f62ac5967383f32f5cd4cfcdf1acfd244bdec 2013-09-08 11:06:42 ....A 48128 Virusshare.00095/HEUR-Trojan.Win32.Generic-823661431bc48f99a73748d779dad15c885184f29c681c579c8ac8e031233f75 2013-09-08 11:47:42 ....A 134795 Virusshare.00095/HEUR-Trojan.Win32.Generic-82367cfcf9ff676668307a2d44429668a274f5e04bc674a694c50563c77c1970 2013-09-08 10:49:56 ....A 4364800 Virusshare.00095/HEUR-Trojan.Win32.Generic-823753d6a91e2edb5852055606bd5c467128906fc299406e3e762fbf7adf4fa5 2013-09-08 11:07:20 ....A 631298 Virusshare.00095/HEUR-Trojan.Win32.Generic-824019e34b695ee5bf06f7084a2faf0c55c3b6c731b3ad69d605ff5a59e72da9 2013-09-08 12:15:08 ....A 225280 Virusshare.00095/HEUR-Trojan.Win32.Generic-82438bf72e7e8f0fa092d70500863f9e7f5d4909b4190862773b649a4d7aa1bf 2013-09-08 12:07:44 ....A 24064 Virusshare.00095/HEUR-Trojan.Win32.Generic-8246fe6ff0519b8519c205479886985e342f49dc03abe424be0f15e1dd3e2982 2013-09-08 11:24:10 ....A 34176 Virusshare.00095/HEUR-Trojan.Win32.Generic-824bd9c1c4d51654f9ee8c9a7fc75e898d77516fcb4f9e8a3d95540740e21d34 2013-09-08 10:28:26 ....A 160669 Virusshare.00095/HEUR-Trojan.Win32.Generic-824cd1a495d154cf86dd15125e4121e676fdf4b252c6fb8becb46b06f0dc8c9c 2013-09-08 11:58:10 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-824e6a2d13f4739c47b778cbdef0b06347ec13455c8d5b489c88ba41d7bdfa1d 2013-09-08 10:32:06 ....A 658048 Virusshare.00095/HEUR-Trojan.Win32.Generic-824f2273d91b720d9c191b4262d694cbfd2576d24adb44a223a02fe3b0ff8046 2013-09-08 11:18:04 ....A 240128 Virusshare.00095/HEUR-Trojan.Win32.Generic-824fcd033881db49090b8326de651c9228c241a0280d6a20091fabd4a2ad9129 2013-09-08 11:40:22 ....A 48128 Virusshare.00095/HEUR-Trojan.Win32.Generic-82526c5fa4f0fec64ef250ce20209b1eba4b0a0e5baa5e1c6ac60b626d48d31f 2013-09-08 10:34:44 ....A 394240 Virusshare.00095/HEUR-Trojan.Win32.Generic-8252d49abd4c9cabec73bab16f4b0b8e322db7c37bac4d8aee0080cab892881c 2013-09-08 11:13:38 ....A 344064 Virusshare.00095/HEUR-Trojan.Win32.Generic-8259198fed44d4837ba4e4e6577d65246695d0d30c01eff3191362cfa0839759 2013-09-08 10:47:42 ....A 47975 Virusshare.00095/HEUR-Trojan.Win32.Generic-825a6758269d97f3e8b22b578d758cc3c2fc6b6c33f9d5a85e55cf2d83d8b3fb 2013-09-08 11:58:04 ....A 107207 Virusshare.00095/HEUR-Trojan.Win32.Generic-825d9ccd9519f7835264e3cb91f60e9057460fa10f842f0dc559755955be53ac 2013-09-08 11:16:36 ....A 512512 Virusshare.00095/HEUR-Trojan.Win32.Generic-825f1024a12b08e517baaf701854a9598500ad0a3d846a66fa3b2c42e215ab7c 2013-09-08 11:51:58 ....A 429568 Virusshare.00095/HEUR-Trojan.Win32.Generic-8262954cba25934a32459c55e413bd276acc68eb403405c43937b3a3e15b5481 2013-09-08 12:07:36 ....A 806912 Virusshare.00095/HEUR-Trojan.Win32.Generic-826426ae12c8e1a328c2ba0673f7240c00c3987fb4918fa9569710f28c2e44de 2013-09-08 10:38:16 ....A 7228703 Virusshare.00095/HEUR-Trojan.Win32.Generic-8268652253e9a40b64882189088dfb61fe3c8c3eed50e15922f26544bc3acebd 2013-09-08 10:45:02 ....A 502400 Virusshare.00095/HEUR-Trojan.Win32.Generic-826995ba6c1d96c1380c6eeaf38b37da6b9240e92ae3c40feb6e45bec8d2c05f 2013-09-08 12:18:50 ....A 430080 Virusshare.00095/HEUR-Trojan.Win32.Generic-826a346c82de6ac1670a93d3b93f62fb9c7b5e6c84c9a7d3f5c551a261aada2b 2013-09-08 10:47:48 ....A 449536 Virusshare.00095/HEUR-Trojan.Win32.Generic-826b6a2650eee045fbd6c4fa6a721cb1070bc48fa205a24e1646eddec7d8992c 2013-09-08 11:47:30 ....A 407552 Virusshare.00095/HEUR-Trojan.Win32.Generic-826e4ec75f09201c24d0b23fe3d0adfdae314eef2eaa5eb55411a77209e02399 2013-09-08 11:46:04 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-82729b8e20816dcc79b1d0a45b8580900b69ef01b09081a64d1405169efc8e59 2013-09-08 11:45:08 ....A 341256 Virusshare.00095/HEUR-Trojan.Win32.Generic-82745b4bf9e2d8abfebfbf2501964cd480af8f93119dd7f67906e043bebc7730 2013-09-08 11:25:36 ....A 26112 Virusshare.00095/HEUR-Trojan.Win32.Generic-82757bb523040c130c61a46271a164be232faf645570e28e4fae63cf459ef630 2013-09-08 11:52:00 ....A 116224 Virusshare.00095/HEUR-Trojan.Win32.Generic-8278692f3b4fcefc9d172ff6697eb1b631a5091759b18019d5b68b7cf102d191 2013-09-08 12:14:24 ....A 783872 Virusshare.00095/HEUR-Trojan.Win32.Generic-827edf3526fd403995c23a08512b0aaa3d995015d48ddd72bb648c2b44172115 2013-09-08 10:40:16 ....A 861184 Virusshare.00095/HEUR-Trojan.Win32.Generic-8282b5c05fbdd4e24f8b95dee53fd0b344e8ecc0e8c4fbe3196c2aa7db637999 2013-09-08 10:48:04 ....A 7417856 Virusshare.00095/HEUR-Trojan.Win32.Generic-8282fa01dc5a2db2124d08c0c51bf39fd38747521cb993f2e9947abda205c944 2013-09-08 11:09:40 ....A 99840 Virusshare.00095/HEUR-Trojan.Win32.Generic-8283faedfd27aef4feb110d6ad71f285c11c80d95fbb1b5890bc4b5b2b307ceb 2013-09-08 11:24:46 ....A 884736 Virusshare.00095/HEUR-Trojan.Win32.Generic-82861a9b1a3c525ccb47bbc0c5b81b4312e1098e2aefd0db03a78b8e1d571aa0 2013-09-08 11:49:48 ....A 339968 Virusshare.00095/HEUR-Trojan.Win32.Generic-828669af91ec06b3a82da30dfa96c11abae99d51375954f0f2e9efa9962cf9b3 2013-09-08 12:09:24 ....A 163840 Virusshare.00095/HEUR-Trojan.Win32.Generic-8287fed38b4756ccf845b8bd7a3e877a6430603217bf38a4d6baeae4a9e8e906 2013-09-08 12:13:02 ....A 624144 Virusshare.00095/HEUR-Trojan.Win32.Generic-828800373c754b197695ad3ed5b28b43f769f1311a4c9a395daf8b6a4e9c3d5e 2013-09-08 11:33:14 ....A 25754 Virusshare.00095/HEUR-Trojan.Win32.Generic-828a58355e8ae620ae75df9e1dbc6d9479969f7e05a06057c17d30fb839ad7df 2013-09-08 11:45:34 ....A 6586051 Virusshare.00095/HEUR-Trojan.Win32.Generic-828a5b2732fa8c55a011ba5d61b3f52792d24ed214dd57157e2ec79e373dd8e0 2013-09-08 10:24:00 ....A 69568 Virusshare.00095/HEUR-Trojan.Win32.Generic-828b9b94bec54c9295463b3bdf8e1b84061c31a99706737e209b0906b8784dd5 2013-09-08 11:05:14 ....A 203400 Virusshare.00095/HEUR-Trojan.Win32.Generic-828cb848b53679f7e27be1741ff7c039885c2eb9a77f641fb050681da2a8f565 2013-09-08 11:21:54 ....A 418304 Virusshare.00095/HEUR-Trojan.Win32.Generic-828dd1697d3c764fcb7e6da5335068f981620b0b483fcf9008aeb558ab7682fa 2013-09-08 12:10:46 ....A 88576 Virusshare.00095/HEUR-Trojan.Win32.Generic-828e09cc87056e9dc0dcb65794fe91ca336d3ca0422bdd1aae59d329368fb480 2013-09-08 11:47:08 ....A 79872 Virusshare.00095/HEUR-Trojan.Win32.Generic-828e90bcaa6c4f5c6a3c49fe779b8a66b5582c8501c1029f09f8789015ef2228 2013-09-08 12:08:30 ....A 123909 Virusshare.00095/HEUR-Trojan.Win32.Generic-828f4bcdc7c20caff8ff58544d7e1306eeacfe8765b299b62dc50ace27dac30f 2013-09-08 11:55:48 ....A 72061 Virusshare.00095/HEUR-Trojan.Win32.Generic-829115b065a1acce4ca304d874092e4206f7577c280b135c8fda9ace5826e4ae 2013-09-08 12:07:32 ....A 16896 Virusshare.00095/HEUR-Trojan.Win32.Generic-829424d4abb2d7377f1173bc726448732dd6df9b8987b3ff1dfef93bb791436c 2013-09-08 11:06:46 ....A 77495 Virusshare.00095/HEUR-Trojan.Win32.Generic-8297c7ec8de8e0071058f78a1ca213f88fd1f9b66767567c23ea282a6e5f911b 2013-09-08 11:05:10 ....A 34728 Virusshare.00095/HEUR-Trojan.Win32.Generic-829a4d41dd2141cffe176d72628d340de04e239188bed5aed841830429cf9a73 2013-09-08 10:58:10 ....A 180736 Virusshare.00095/HEUR-Trojan.Win32.Generic-829abf7e01029b6ba6d5b53e106e51f65af4390f39c57b5c4e82876ac66255e5 2013-09-08 10:50:16 ....A 68608 Virusshare.00095/HEUR-Trojan.Win32.Generic-829e27a0fd2fdd85d13d50085bcec7001e1ae5bcab4e4ad930dbd73f107f56ab 2013-09-08 10:44:48 ....A 71168 Virusshare.00095/HEUR-Trojan.Win32.Generic-829f1a2e6798a653340a38a1bd0231bbfe0261011f1b4794591d49eb78c82f42 2013-09-08 11:22:26 ....A 37392 Virusshare.00095/HEUR-Trojan.Win32.Generic-829f608ccd82ace7da623be71a7a09624aeaf62baa456b5b579789e1dfd32287 2013-09-08 10:54:38 ....A 583168 Virusshare.00095/HEUR-Trojan.Win32.Generic-829f9e93753ec759802bafafa76d6126b782598a197a8e4084292536f286da81 2013-09-08 11:06:28 ....A 18522 Virusshare.00095/HEUR-Trojan.Win32.Generic-82a2ecd8abd8d44e16c74243f529490b9051ae51a3b4546bb9b66071dd4ba73e 2013-09-08 11:48:02 ....A 472064 Virusshare.00095/HEUR-Trojan.Win32.Generic-82a397042a73f8458db245b69d940b0642883f08e4ecc96d14f4fac9a32cfee7 2013-09-08 10:28:50 ....A 428452 Virusshare.00095/HEUR-Trojan.Win32.Generic-82a8afd79a1a8962045fb014d72782da19f19408b811b2a99136b9d924d7d01a 2013-09-08 11:45:56 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-82ab37417bcae6243496058ced5aa6f421dc573fc79d98853c1247cb203a915d 2013-09-08 12:01:58 ....A 369664 Virusshare.00095/HEUR-Trojan.Win32.Generic-82ab5fe375c9e38d3c8c38af2b7482646e9f9aad405161b40ea04547862db3fc 2013-09-08 11:50:02 ....A 377856 Virusshare.00095/HEUR-Trojan.Win32.Generic-82ad4cfd5851a5dde45ec64f61397f097d81265397e416a31f5fe27e18cfe127 2013-09-08 11:19:02 ....A 23398 Virusshare.00095/HEUR-Trojan.Win32.Generic-82adbf6c3ff04ad6068b2c85addd36a48de0604c1d0e709e9888cb841dff4807 2013-09-08 11:30:14 ....A 52224 Virusshare.00095/HEUR-Trojan.Win32.Generic-82ae099e44561c0f26b3abf4a00b4b75b6a89e8bd7ff2896486d2f52a214986b 2013-09-08 11:56:16 ....A 109568 Virusshare.00095/HEUR-Trojan.Win32.Generic-82afed923437fa3007eff6ecc2c5925626995c42c28a4625eb8eb6e770324651 2013-09-08 11:08:02 ....A 89680 Virusshare.00095/HEUR-Trojan.Win32.Generic-82b840ae95ab9f52ea804036ac82e571b5668e4080208e97c9209512da59798f 2013-09-08 11:08:22 ....A 112128 Virusshare.00095/HEUR-Trojan.Win32.Generic-82ba8a5de404a798c7aeb5936ad4f638e96e162d2a4ab16144b75c3303951fb0 2013-09-08 12:09:20 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-82bc3bbc9813a317a5201ea773427958b7971430637d5a88e354392f2694077f 2013-09-08 11:57:02 ....A 47616 Virusshare.00095/HEUR-Trojan.Win32.Generic-82bef76a3117425deb6a222921f0e4d3f852e89a875817ee5bfcbaba17e3c013 2013-09-08 11:48:24 ....A 315392 Virusshare.00095/HEUR-Trojan.Win32.Generic-82c13a8453c68fbe3643b2221cec7ade771882a510f075d3e653619d2ca438c2 2013-09-08 10:43:00 ....A 948936 Virusshare.00095/HEUR-Trojan.Win32.Generic-82c1547d5fffc4f98f8a7a0f27300ba4e7556981d476f0b8cc2f88fbcb46a3bf 2013-09-08 11:04:26 ....A 37376 Virusshare.00095/HEUR-Trojan.Win32.Generic-82c260183a7c2eaeb2f558f31a17c084eba0b08e95d74e6ff4ad089a7b29c9ae 2013-09-08 11:42:30 ....A 356574 Virusshare.00095/HEUR-Trojan.Win32.Generic-82c49271245a13d67f6f6e6350323175206ae201268047c7237d39278d02c413 2013-09-08 11:30:44 ....A 128574 Virusshare.00095/HEUR-Trojan.Win32.Generic-82c4a7a2db41df62a6c15e6f6a3a887629888ccf4faedb3a142e953cb95569a7 2013-09-08 10:37:28 ....A 177499 Virusshare.00095/HEUR-Trojan.Win32.Generic-82c5b4276a972c7a1f43f3b11c486d08aa5c5a76ed8adb0beaaac2293a9e70a9 2013-09-08 12:18:00 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-82c5f2123c6f94ced8ccdf9be6a30602e05feb50582fb246229226236d5dbcec 2013-09-08 12:17:40 ....A 378880 Virusshare.00095/HEUR-Trojan.Win32.Generic-82c7116730351b1a9788dd5206f85988e2c1087531ad397e59645915dfa80ff2 2013-09-08 11:49:14 ....A 115712 Virusshare.00095/HEUR-Trojan.Win32.Generic-82c762608b7e6c0cd37fcd92652adff3f362e4cd35d729ab5fc62a787fc53f9e 2013-09-08 12:04:42 ....A 454656 Virusshare.00095/HEUR-Trojan.Win32.Generic-82c9e1ca375b8f71558a7d1a14405cd48a2e2ad9806bb32963b9982b95778ec8 2013-09-08 12:01:18 ....A 172544 Virusshare.00095/HEUR-Trojan.Win32.Generic-82cbce179624e02f69c0f08ce3d415cbae258e14a0cd9858d09ee7ed802042db 2013-09-08 12:07:38 ....A 101376 Virusshare.00095/HEUR-Trojan.Win32.Generic-82cd1105bf9012c185f0ebff040123c66934e7a855eb4bf50a44485f019ff7e1 2013-09-08 11:55:54 ....A 1019309 Virusshare.00095/HEUR-Trojan.Win32.Generic-82d1583d1e1ff6075317a04ece56223483001842db821759f5e867ebc7392b2c 2013-09-08 11:54:16 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-82d2952ccb65cbc0fc0196d503fb62fc330b9c62f357cffe92892621172dfc1d 2013-09-08 10:55:08 ....A 195072 Virusshare.00095/HEUR-Trojan.Win32.Generic-82d34440f73bb89641e81bb497646373a00e808216fc4a873d081a6d70298313 2013-09-08 11:08:08 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-82d5a406bd4ea545c011acd77284f1392159bf0a9af39db64acccd64d6cb1fd1 2013-09-08 11:16:56 ....A 2338816 Virusshare.00095/HEUR-Trojan.Win32.Generic-82d761395444031085556e95d2b0f695284f4bce2a65d3d9226ef885e04f0cdb 2013-09-08 11:22:28 ....A 269312 Virusshare.00095/HEUR-Trojan.Win32.Generic-82d76cff64e517a5b99ca47e63b400b3891ec3e028a9f6224b0a38abcd341852 2013-09-08 11:22:34 ....A 160256 Virusshare.00095/HEUR-Trojan.Win32.Generic-82d7e702acf46468891b3b3eb77af3fbb5369ed95047b639da3230aa5af46d30 2013-09-08 11:22:24 ....A 188928 Virusshare.00095/HEUR-Trojan.Win32.Generic-82d9e00149772215e4a5280c3b43db03e152c574fc915c16301f4a4ff2a9ec5a 2013-09-08 11:30:18 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-82de83e1722dc6af105c8d4cee3eddfbc9dbb5313e18d56cc987748459a216b4 2013-09-08 11:17:26 ....A 118272 Virusshare.00095/HEUR-Trojan.Win32.Generic-82e0f3ba4c81085561785c16330be98e27238dbf6d9526c830f9d06b3c3dda47 2013-09-08 10:37:48 ....A 3339776 Virusshare.00095/HEUR-Trojan.Win32.Generic-82e1e17fb808f2f27ce8c7ab6b3537abafba4063213a0653b8bdf2f7934e3b55 2013-09-08 11:03:40 ....A 58536 Virusshare.00095/HEUR-Trojan.Win32.Generic-82e1e4583b9bd3e1f26928597dfd8ffc2cff9489ff4021d197fe3e5328ef8eb6 2013-09-08 11:00:14 ....A 430080 Virusshare.00095/HEUR-Trojan.Win32.Generic-82e65bab46f6928d024a0ac84bf60bdf8d0950ad81fadeefd64b1ce552e66c38 2013-09-08 11:07:28 ....A 454656 Virusshare.00095/HEUR-Trojan.Win32.Generic-82f1b8eff19392d3e13dbfaeadae4bb7c9a1de3ca6464cdaa784aca811bf060b 2013-09-08 11:07:42 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-82f1e62b6c8ad888f1e91b1cf8b44e26feb984b518dfedcc5a48b7d1c323d2db 2013-09-08 11:17:10 ....A 778240 Virusshare.00095/HEUR-Trojan.Win32.Generic-82f34e61085d01dfeadd1e17a2765649c0207efbb165d3d02d478c53cdc14f3e 2013-09-08 12:01:46 ....A 763392 Virusshare.00095/HEUR-Trojan.Win32.Generic-82f3dd236dec0740be01882dc398d73cd44d9677be11e24292c2d69df0cfd4a9 2013-09-08 12:14:52 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-82f4273cb8e331406cf99d14fdb9dc6f36759ea6cbc5079b172df9f27c15ab43 2013-09-08 11:25:20 ....A 39069 Virusshare.00095/HEUR-Trojan.Win32.Generic-82f9353df4c8df927471d1623bdc730fd81fa8014feff27a1fce06bbfbf1eec0 2013-09-08 11:57:58 ....A 103936 Virusshare.00095/HEUR-Trojan.Win32.Generic-82f960a6678dc86e56a5dfe8b3751e0b6d0e6135804e5d562c23341e08849b66 2013-09-08 10:53:28 ....A 1206173 Virusshare.00095/HEUR-Trojan.Win32.Generic-82f9a2f7119e0b5838b9f0a097a62c56a5add6eaf8a2b242b59bc96a3aaeb6b5 2013-09-08 10:44:08 ....A 2274816 Virusshare.00095/HEUR-Trojan.Win32.Generic-82fdd057fbb382c4450baa8288d682a345036d07d0a74edd6ac29afb506226df 2013-09-08 11:04:54 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-82fdf6bc3c6c2d4610b98e4a7dd8160bea91e080db18e3b966f83ae79523b8ee 2013-09-08 11:51:34 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-82ffa0da75bd0a45d816ee2fb6c98b79610804b9a1de466303f24f947c05d4ce 2013-09-08 11:15:02 ....A 3137393 Virusshare.00095/HEUR-Trojan.Win32.Generic-830190075f4c5193ad2d6810b3fc6594fd5cee860db87ad27e81b3be2b99ae77 2013-09-08 10:52:24 ....A 51712 Virusshare.00095/HEUR-Trojan.Win32.Generic-830298b917de77bf8a9c261ac30e7737c58cbdb52ab9baca423346b494e77b13 2013-09-08 12:07:36 ....A 52736 Virusshare.00095/HEUR-Trojan.Win32.Generic-83031a3bb841c723ec0996b7d9c15e35c0f5971feb4a8794399235cb15034158 2013-09-08 11:27:42 ....A 471040 Virusshare.00095/HEUR-Trojan.Win32.Generic-830562b7311da35ca5398a751c6593b1466b3aecf0239fc9b10f87090d35e247 2013-09-08 11:23:52 ....A 901666 Virusshare.00095/HEUR-Trojan.Win32.Generic-8305ac9784cfebd5b07016fdff65d7aa8f6c9898dfcf41a7205cd27bb5a8febc 2013-09-08 11:39:16 ....A 221184 Virusshare.00095/HEUR-Trojan.Win32.Generic-830a3384ad208ddef3fd67ac84d4a41bb8880393a2ce7f34072648e090ddd725 2013-09-08 11:15:08 ....A 78848 Virusshare.00095/HEUR-Trojan.Win32.Generic-830ac094a72e799fff7f2afbbdb0c3b68b8966db7c750cce97b915e77461aeca 2013-09-08 11:02:20 ....A 124928 Virusshare.00095/HEUR-Trojan.Win32.Generic-830dde5b200f93a5f735c7fee71f586e81760e25fcc5ecd6bff6cae28a87a27b 2013-09-08 11:43:08 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-830f170bcb5088ca17d4c671dd74c82519221e13e2e02365d51f444813089eab 2013-09-08 10:46:58 ....A 69568 Virusshare.00095/HEUR-Trojan.Win32.Generic-8311c1c917f3d7bdaf9c6e7ff2b7797d951bc5e340e16a9d388757fe6c5aa29f 2013-09-08 11:01:44 ....A 450560 Virusshare.00095/HEUR-Trojan.Win32.Generic-831319a7002c59cd65f1e766772dad8fdc14cdc88fa0663e67f4f03ef3aeba0d 2013-09-08 11:53:00 ....A 448512 Virusshare.00095/HEUR-Trojan.Win32.Generic-8315b395356e9612c99adce1a48d187b5aaf0f7b604d8b72cf7558b3d9dbbefe 2013-09-08 10:38:06 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-831a2e65e7b89a675819fccf8f56fa0c0a82bc6f66f99b8b40a8827501b3a22a 2013-09-08 12:11:16 ....A 123687 Virusshare.00095/HEUR-Trojan.Win32.Generic-831a733a63633df0e412b60e8c9113bfe7ae95a04a4fc4b559e723d704a3adc2 2013-09-08 12:07:26 ....A 176012 Virusshare.00095/HEUR-Trojan.Win32.Generic-832239796faeaf45d5eb9498a0ab409ef4cfe4a787a17f5a9f39e02fb046e3fb 2013-09-08 11:46:02 ....A 49379 Virusshare.00095/HEUR-Trojan.Win32.Generic-832395ccadeefb108154a03b6b47e7cb8e1332c99be391542d12ed0970d82a2a 2013-09-08 11:03:16 ....A 12436821 Virusshare.00095/HEUR-Trojan.Win32.Generic-8329050a1dc1a766f2d367cca1503cb4a1ffb67aef9f0d4ad59be963d0d9a222 2013-09-08 11:00:46 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-832b846467297002947a37df7ea337e2190154846755d1cc81aaf248fea62408 2013-09-08 10:58:36 ....A 38641 Virusshare.00095/HEUR-Trojan.Win32.Generic-832c9cd8dbf1ee08d45cc66077908e9bfdc00390319a85319d6278ad70465c31 2013-09-08 11:10:08 ....A 2694144 Virusshare.00095/HEUR-Trojan.Win32.Generic-832cb4700fe8e80db2d5b2048cf8523c4b1edcde005cd95eaf3c044e3c949a99 2013-09-08 11:53:38 ....A 194048 Virusshare.00095/HEUR-Trojan.Win32.Generic-832d3a497ccdb9c337a7a18f2b526e5674236f1d83d096446bbf64b985a4625c 2013-09-08 11:31:58 ....A 482304 Virusshare.00095/HEUR-Trojan.Win32.Generic-8331f54153618f01d2dfab4e0bda5adef7b8defafade181035b4f91d27a2d398 2013-09-08 12:01:02 ....A 204486 Virusshare.00095/HEUR-Trojan.Win32.Generic-83339677489d20d0f5e676e7363776684852f0b0b7c8a3b0a54d6ca9b024bf1d 2013-09-08 10:54:30 ....A 502953 Virusshare.00095/HEUR-Trojan.Win32.Generic-833629fa2cde818e58343bfb9f92a530e4c6797908e3b2e268f763bbb5482901 2013-09-08 11:14:14 ....A 217600 Virusshare.00095/HEUR-Trojan.Win32.Generic-8338a749559236e927d4b598db3ba4e4cc2b34fac75ef9cebff90fe801b0f161 2013-09-08 12:10:08 ....A 503808 Virusshare.00095/HEUR-Trojan.Win32.Generic-833b1b93015f3b2c140b715f53059fc3332ce35fd2a2798b334abc919b32234f 2013-09-08 11:30:02 ....A 368128 Virusshare.00095/HEUR-Trojan.Win32.Generic-833b4fb3e6a74f876f116b62ffb7fe53edb25421fa7b5e1c5526542221583812 2013-09-08 11:24:12 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-833b623d31f0a3de970dd794fb7f2272d8bf5bb8477cc9d45b8663d3df93032e 2013-09-08 12:13:34 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-833e50fb8bb368c929a94ac9fe6897ec410b333fd408682e79f7d0319e56fc65 2013-09-08 10:32:48 ....A 318892 Virusshare.00095/HEUR-Trojan.Win32.Generic-8341fc2429368b31aa67f5b15d9ad68714df28087de54fd8ff28409a207da328 2013-09-08 11:21:00 ....A 41015 Virusshare.00095/HEUR-Trojan.Win32.Generic-8343a605b37bacbc1d6dbc63b10cd4aa852c2c969951c392895537d29963d108 2013-09-08 12:09:50 ....A 282112 Virusshare.00095/HEUR-Trojan.Win32.Generic-834659e346b6cef501c7c47ca642664ed823b3a80b906217b6812f747a36d485 2013-09-08 11:12:52 ....A 59904 Virusshare.00095/HEUR-Trojan.Win32.Generic-8346d979477bcf00cbd24afbfdaa558db26c607e4a6cc29ac03d921a2f2ba0e1 2013-09-08 11:58:46 ....A 48128 Virusshare.00095/HEUR-Trojan.Win32.Generic-83498bafd0783f89975eeecaec3193b361ded4c0234827fcbac33b481a8c2fd5 2013-09-08 11:51:30 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-834be00790fd6360fb47fe061642af10f35f972c4907ca8915182d73b704615f 2013-09-08 12:09:50 ....A 48640 Virusshare.00095/HEUR-Trojan.Win32.Generic-834c95dbc882c695b3336df768983c943c39fd83ff9351f7a212e46e35ac3047 2013-09-08 11:58:52 ....A 98240 Virusshare.00095/HEUR-Trojan.Win32.Generic-834db8f03cc73dfaa630c700ebe4d2ba256a92180a64e9e2da500d388b72077a 2013-09-08 11:04:16 ....A 172466 Virusshare.00095/HEUR-Trojan.Win32.Generic-834f0533a78545efeac007f90b5f8a85234381cd8e6e9bea2bdfc324f7a1577e 2013-09-08 10:25:56 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-8351e5b4d8a469a711257fc3200cabde63d7ee078d656f72b5550176282aef54 2013-09-08 11:42:20 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-8352b932601c30bd696dfcb8c3c3ddc16ee999ae44db1617142331d6c1cc5f17 2013-09-08 12:04:14 ....A 3072 Virusshare.00095/HEUR-Trojan.Win32.Generic-8353e08e53c8b2ef95ee6f3ee3af27c5e52983a0126d5b7812dfb753b9228b20 2013-09-08 11:33:16 ....A 1077760 Virusshare.00095/HEUR-Trojan.Win32.Generic-8355d3f6178dc96e8f735c2cae9db378675720cfcd8f676725741044abf628b6 2013-09-08 11:37:06 ....A 241664 Virusshare.00095/HEUR-Trojan.Win32.Generic-83561aaf1b846c96359fb991357974705251a5fc3864c6e7a794a3d7ae69d3d8 2013-09-08 10:41:28 ....A 47616 Virusshare.00095/HEUR-Trojan.Win32.Generic-83564f2bd89713fe80aeca86dd7e5367ff057550f9b107195d4f10d141c60d34 2013-09-08 12:12:06 ....A 24908 Virusshare.00095/HEUR-Trojan.Win32.Generic-835a7880ca45c7cd4920acac06e2ff9c5e54cdcaf6bc5e76ac3571257bdb5747 2013-09-08 11:23:42 ....A 49524 Virusshare.00095/HEUR-Trojan.Win32.Generic-835c5a001c98920aa9877e1f178290684b3dc35fa3d1eae45ee5ce92ff3ba0c4 2013-09-08 10:49:46 ....A 48640 Virusshare.00095/HEUR-Trojan.Win32.Generic-835d0482299123a6cd694a7dba8d6d2ad88cbe9fb3e58aa806d8a6d41db63674 2013-09-08 11:37:00 ....A 317440 Virusshare.00095/HEUR-Trojan.Win32.Generic-835dc0de07db46068976b26958b77f04249046cb2c94cf037a2294ff327c2ec1 2013-09-08 11:59:06 ....A 90624 Virusshare.00095/HEUR-Trojan.Win32.Generic-835fb1b41225f8b653ce131ad98a5d4db9ca6d6cd1d57fb6fc4f8cb2a241ef10 2013-09-08 11:28:34 ....A 314880 Virusshare.00095/HEUR-Trojan.Win32.Generic-8361a522a402ff3ea2aa379949525fc9f57f9da14781bcadd420893dda055516 2013-09-08 12:02:08 ....A 170496 Virusshare.00095/HEUR-Trojan.Win32.Generic-83635d84a423c608ba1b181fc84b0336a7e5812bef28c9c99e448199a27f24c8 2013-09-08 11:05:50 ....A 194944 Virusshare.00095/HEUR-Trojan.Win32.Generic-83664cba605fa5af3c284ffdba5a6bd467ea82831dcfd023c507786e24cbadb0 2013-09-08 11:22:40 ....A 1221261 Virusshare.00095/HEUR-Trojan.Win32.Generic-836a47b7af712c0456408fba58b9ddbd43242c1706404b70805fd1e91d784db6 2013-09-08 11:52:14 ....A 471552 Virusshare.00095/HEUR-Trojan.Win32.Generic-836d88ef4412f09c23b70e18c2085907a461755522f9debea6c275d95beb3494 2013-09-08 11:49:52 ....A 119808 Virusshare.00095/HEUR-Trojan.Win32.Generic-836db140a966ee6547304fc8380bd9fec91c8a8e97c242ce85d6e56660f79f02 2013-09-08 10:44:30 ....A 198144 Virusshare.00095/HEUR-Trojan.Win32.Generic-836e828a552eb59194393b9fbca3c35059cbbed77eb894ae9280addfd1df40ed 2013-09-08 12:05:58 ....A 77312 Virusshare.00095/HEUR-Trojan.Win32.Generic-8370033cdc991a404eac54d3609b3d1f817b9f92b396dde75de16065b48e5328 2013-09-08 11:31:52 ....A 410624 Virusshare.00095/HEUR-Trojan.Win32.Generic-83706862d769dfc56cd40bc176fc4c3a9fe4bdcb9b83cd9dd6415c333ea0f156 2013-09-08 10:48:16 ....A 486576 Virusshare.00095/HEUR-Trojan.Win32.Generic-8372a842be5f0db681bc1b15d1513b4d3b09d422dc2a42184ec9c26e6f478c3a 2013-09-08 11:12:28 ....A 319488 Virusshare.00095/HEUR-Trojan.Win32.Generic-8375f80f27ad9a7595e498220260e058fdadb64c569e7f6db7450db2be38084c 2013-09-08 11:26:00 ....A 79360 Virusshare.00095/HEUR-Trojan.Win32.Generic-837859192fb35306fbf7d62633dbc57086facc29d9e0ee432997c01d8bafb077 2013-09-08 11:04:30 ....A 505856 Virusshare.00095/HEUR-Trojan.Win32.Generic-83799fdf57076f21bf568e65fbe5f915892aa52dd70c2d0d55e68924436aacff 2013-09-08 11:52:56 ....A 26046 Virusshare.00095/HEUR-Trojan.Win32.Generic-8379e559b40581023ce1907ef0f59a4b9289eb1b2c083c197488a90619b877b9 2013-09-08 11:40:20 ....A 284672 Virusshare.00095/HEUR-Trojan.Win32.Generic-837e5b80b8580b14afdaf3eb7097302189afd63fa1f74911851494c14fbf0ec9 2013-09-08 11:56:24 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-837f17c6b9723fb46d0c9f1fed23ef92895ff9f64a58ac307cb312a8ba8c09d7 2013-09-08 11:13:42 ....A 195585 Virusshare.00095/HEUR-Trojan.Win32.Generic-837f427a72994af2dd09a381ee2f4702c5b620ee1c85d0ea5d98570ca42ac7b4 2013-09-08 12:09:06 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-8380291dcabb70972df54fe6aba3cca0ac17e282d53b7939f7b941da5f896226 2013-09-08 12:05:04 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-83828e8cc35a38b969944968606def0e724a3942db4625b7fadbc16c66988696 2013-09-08 10:54:28 ....A 1761280 Virusshare.00095/HEUR-Trojan.Win32.Generic-8383752509a6891af9467d92ead9a2caf6d4cd8aee979b9ffbea814bc97bb4bb 2013-09-08 10:52:22 ....A 50640 Virusshare.00095/HEUR-Trojan.Win32.Generic-838686e85e54861697413711a7a0b6598805e4ca07a6363943de5ef63a7aab0d 2013-09-08 11:39:48 ....A 60416 Virusshare.00095/HEUR-Trojan.Win32.Generic-838979d32ba303f365dd0aacd9564fd5db8bf7269bacc64c3d822b5ed9bf4ebc 2013-09-08 10:41:58 ....A 356962 Virusshare.00095/HEUR-Trojan.Win32.Generic-838a81db9942b0607eace192eaad301b1d54c71e058b34f4eaad3544acf97b21 2013-09-08 11:03:48 ....A 381918 Virusshare.00095/HEUR-Trojan.Win32.Generic-838bf22b5c80b3b41cfcde8519793629dac0e254926e6724158e4d503e71fffb 2013-09-08 11:00:14 ....A 74240 Virusshare.00095/HEUR-Trojan.Win32.Generic-838d833ea6f88dba7341a6e8e8d78fed3922a3a5f708ad214073b2f63973552b 2013-09-08 11:06:16 ....A 1445558 Virusshare.00095/HEUR-Trojan.Win32.Generic-838e893ce5742990fe73b2e37298d28554f2872109325d9d228805dfc3f236c7 2013-09-08 12:09:40 ....A 36129 Virusshare.00095/HEUR-Trojan.Win32.Generic-83a02ed6a6d6e930566f520fd6821ad768186d88826b2afa69c9b6eb3bcdad4b 2013-09-08 11:19:16 ....A 353751 Virusshare.00095/HEUR-Trojan.Win32.Generic-83a947565f3504d37d1e6fac9558a1e19f31b50be66785cb605bd06c9f6e5f00 2013-09-08 10:24:22 ....A 444416 Virusshare.00095/HEUR-Trojan.Win32.Generic-83ab5b9a58c8d67a221ae64545c72c85b3f2b3659513909f4d5bb44126b624a9 2013-09-08 10:31:38 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-83ac09230b3cda9f56017ed06c11dad79d656e15a4e244bdc9f28032c9560b12 2013-09-08 11:34:02 ....A 221184 Virusshare.00095/HEUR-Trojan.Win32.Generic-83ac2b74e841805c0f431ad97d82cd776a851cb1c7318d726635d5d63597d478 2013-09-08 12:17:48 ....A 69568 Virusshare.00095/HEUR-Trojan.Win32.Generic-83b18605570a93dd7a0c9c7db3cdf65a91a5e1d662b697dbf53d0fc0d7c1c7ca 2013-09-08 12:06:22 ....A 48128 Virusshare.00095/HEUR-Trojan.Win32.Generic-83b1e10ffe7ad95c5235c08c36066b7c051c133095d7c01d77be84c3d30300a0 2013-09-08 12:08:16 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-83b2009c9affedb11a0c1db5db8fadae1e428295e82b48694ecddc45813b3411 2013-09-08 11:15:58 ....A 74752 Virusshare.00095/HEUR-Trojan.Win32.Generic-83b298de350a6c1edf04640dbb16a00b45ff7bf9c255d7b44169f6da4e48ef38 2013-09-08 11:35:54 ....A 67072 Virusshare.00095/HEUR-Trojan.Win32.Generic-83b2d910fba985701e702b9f61034b4e4b144b4efba4d440eba2d6334bf626a5 2013-09-08 11:02:36 ....A 210432 Virusshare.00095/HEUR-Trojan.Win32.Generic-83b3a2e4fd04703b19464d454cd917b1d8cdebf768a446e2f6b5cd3d6821a397 2013-09-08 11:50:04 ....A 257612 Virusshare.00095/HEUR-Trojan.Win32.Generic-83b7741dcd4c1d06533f882e7c451d8b0f42541a8ec6e0991134b2325ca037c5 2013-09-08 11:13:48 ....A 370688 Virusshare.00095/HEUR-Trojan.Win32.Generic-83b82bd6029abd942cc7874deebc92a6810fea46d65d43c9074e464779bbb007 2013-09-08 10:48:30 ....A 783759 Virusshare.00095/HEUR-Trojan.Win32.Generic-83bb368346394ef663373fca5612c2419df0a083c05730b01e668dabfbe842a7 2013-09-08 12:10:42 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-83bb601daa5e1305e0025c58919d71eda40a5678376e85a92cb88476fa97254e 2013-09-08 11:34:44 ....A 799744 Virusshare.00095/HEUR-Trojan.Win32.Generic-83c3ce66b778b9405f3db964becf17c6e280ae25b98637258ffcd8ac369b3d4f 2013-09-08 10:45:00 ....A 38912 Virusshare.00095/HEUR-Trojan.Win32.Generic-83c517c042fc85e030003507a29deea368c2c9e5a243a117dda02a3b3cf14258 2013-09-08 11:05:44 ....A 51712 Virusshare.00095/HEUR-Trojan.Win32.Generic-83c54275170e23aeb0ce68564f04172d4aec1c0cd77c91b5da910687e68f3d35 2013-09-08 11:29:06 ....A 42829 Virusshare.00095/HEUR-Trojan.Win32.Generic-83c9d0da1a5843fc7cb10046f6e21d3714ace44e1435e9bc2caa51643b4a7bbb 2013-09-08 11:07:38 ....A 37888 Virusshare.00095/HEUR-Trojan.Win32.Generic-83cae3b8c8cc902157fdafcd97602fb2fb0e8c39cf0f4bff4208166f4beb224f 2013-09-08 11:05:12 ....A 140288 Virusshare.00095/HEUR-Trojan.Win32.Generic-83cb539cfcc35232fd9292b658d121a7c03327c055a6255f9125e24f3d7d38e4 2013-09-08 11:44:26 ....A 266752 Virusshare.00095/HEUR-Trojan.Win32.Generic-83cbe10dc7eda3d509bc97e884d92174e27b17e89d7173991abe8a0518114959 2013-09-08 11:03:42 ....A 342016 Virusshare.00095/HEUR-Trojan.Win32.Generic-83ccc5dc1c4ae0a9bcd885987878b76a5f7de10949d389cf3ea8fede0909984a 2013-09-08 10:49:40 ....A 26401 Virusshare.00095/HEUR-Trojan.Win32.Generic-83ce908991158101bb22af1d8d2ea2a111f767f364759142b05478d212443309 2013-09-08 12:17:44 ....A 321155 Virusshare.00095/HEUR-Trojan.Win32.Generic-83cf57c9521e2489e52b43dfbf0ecb225c0f8e37c7e337665811f244fc67c543 2013-09-08 11:06:24 ....A 175232 Virusshare.00095/HEUR-Trojan.Win32.Generic-83d250a4b6406b9a0f0eff9fa4077ff7ceebddbe5e3efc361599be7d61f9a4b4 2013-09-08 11:54:24 ....A 36352 Virusshare.00095/HEUR-Trojan.Win32.Generic-83d64d19b1ddc2787a1329f722c2da46920d18a2ffe65251507015e89c9b0e6d 2013-09-08 10:25:06 ....A 148480 Virusshare.00095/HEUR-Trojan.Win32.Generic-83d69b653b11e5e4795867e20d02cee74708e1a64f15434783fc73b4d78194ee 2013-09-08 11:53:58 ....A 3728697 Virusshare.00095/HEUR-Trojan.Win32.Generic-83d6dda78fe1558ba58c97ce5d631b270af0244abe0aef61fb44da4748abaf9e 2013-09-08 10:51:48 ....A 154624 Virusshare.00095/HEUR-Trojan.Win32.Generic-83d798ddd1d7736bff7d132285ddd52d0531903226d72113aec86ce77c65a733 2013-09-08 11:18:30 ....A 304952 Virusshare.00095/HEUR-Trojan.Win32.Generic-83da19c71051c94950ef08aa3df876588f12ddf38edbffdbeb3ea61e769899f1 2013-09-08 11:39:12 ....A 140691 Virusshare.00095/HEUR-Trojan.Win32.Generic-83da818d256d1ad1bcf98f36a38986578731a7a7587332a8026f2fb522ab1785 2013-09-08 11:17:38 ....A 263680 Virusshare.00095/HEUR-Trojan.Win32.Generic-83dc554d82461963426151d82b17365ebceffe7abfeea04c971e4756e1cb6e23 2013-09-08 11:13:48 ....A 245760 Virusshare.00095/HEUR-Trojan.Win32.Generic-83dcf00be60c54d050ad3368f3375dcd851ac6ccfc74f312b53df7e04365ed20 2013-09-08 11:16:32 ....A 295104 Virusshare.00095/HEUR-Trojan.Win32.Generic-83dd94962a85cadc8739d2809958259b2dffaf81ee8f97d5563ddbbb397b1aa3 2013-09-08 11:08:00 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-83e147d7cd503dcdcd1bffacff279bd3daa6d2d2ba1a4f8a35d40d433f50cd57 2013-09-08 11:01:48 ....A 882688 Virusshare.00095/HEUR-Trojan.Win32.Generic-83e2b075be8abf45ed676ab2284fc3dea97751eb541d434e80e1ece24dd9003c 2013-09-08 11:13:58 ....A 75776 Virusshare.00095/HEUR-Trojan.Win32.Generic-83e3babcf33f3af6e21c26148ef9757968e847d672e38f9d50e6e14a4994c695 2013-09-08 11:54:22 ....A 112128 Virusshare.00095/HEUR-Trojan.Win32.Generic-83e833888805fec919c0c0eb5295c768dbf1ab82a9a75ae650ffc14f1711bc29 2013-09-08 11:37:36 ....A 2611200 Virusshare.00095/HEUR-Trojan.Win32.Generic-83ebd4e44a1a4a7691e5ca9239d7628e5b1304abf28375b92293707e1482faf4 2013-09-08 11:44:44 ....A 345824 Virusshare.00095/HEUR-Trojan.Win32.Generic-83ee263369d4c8aa6baf22cbc051052c517c8ce55c582eab6e050321ae4e6974 2013-09-08 12:13:44 ....A 453858 Virusshare.00095/HEUR-Trojan.Win32.Generic-83ee8251dd4e469b57b2dc30310bd1519a93e7cc8f0b65faac718fdfabbfdb4a 2013-09-08 11:21:22 ....A 241664 Virusshare.00095/HEUR-Trojan.Win32.Generic-83f20467af9f9c0829980daa22c4a07c8d2e609f09583c1c02f4f8c7a1770787 2013-09-08 11:34:04 ....A 829951 Virusshare.00095/HEUR-Trojan.Win32.Generic-83f532088f48ec6aa7626f866fba5051cfca8a742f97b4023020355538dab5bd 2013-09-08 10:37:50 ....A 80896 Virusshare.00095/HEUR-Trojan.Win32.Generic-83f5c18c1554886b415ee077bc9fbf6b20c9da8a1a63c36716d3367ee6efe509 2013-09-08 12:13:22 ....A 53252 Virusshare.00095/HEUR-Trojan.Win32.Generic-83f631ac9c5d2f69912444d2c15e491ca85572334f4770bb06abf329125404f3 2013-09-08 12:04:12 ....A 435151 Virusshare.00095/HEUR-Trojan.Win32.Generic-83f6d17f6f192e5a2f393e174e4a2f0c366baea99abd42ccd64f8d5f65c8d729 2013-09-08 11:56:24 ....A 2868224 Virusshare.00095/HEUR-Trojan.Win32.Generic-83f7d54ee53317d824eb9d695e94a14ff060d091c02a9b95042070674af43623 2013-09-08 11:30:02 ....A 217088 Virusshare.00095/HEUR-Trojan.Win32.Generic-8404c23803edd7fa99d0567612f71e6d1cc8f6982d8d375f275c540f585eef8f 2013-09-08 11:50:06 ....A 327692 Virusshare.00095/HEUR-Trojan.Win32.Generic-84107665d709b473b79cbb2059d53d2a4df312c8a35b454f26852166bc712ca4 2013-09-08 12:16:46 ....A 315392 Virusshare.00095/HEUR-Trojan.Win32.Generic-8412dcedd0a88261e1841faaa3b36e76bde26037de88edbab594704730934cfd 2013-09-08 11:54:12 ....A 165024 Virusshare.00095/HEUR-Trojan.Win32.Generic-84134ccf60dba65d77d88c41a959a2fdec065d4415816f283b2f3f140d766a24 2013-09-08 11:52:00 ....A 48128 Virusshare.00095/HEUR-Trojan.Win32.Generic-84142f98a8681376d769213a8331b8c8b76146b65b63c944017802d8ef16a113 2013-09-08 11:47:58 ....A 205267 Virusshare.00095/HEUR-Trojan.Win32.Generic-8415a4bd930fdacdc49ebdaf55104967c1f38698b9fa91f995b86790c6f5c8c1 2013-09-08 11:57:48 ....A 472064 Virusshare.00095/HEUR-Trojan.Win32.Generic-84224232ef0a04e5c2db679520c4ce74c7ba78a351fea5132f6a01f2c6d44758 2013-09-08 12:08:46 ....A 258048 Virusshare.00095/HEUR-Trojan.Win32.Generic-84227bee9147e609eae27d7b0b03c6d9e00c7101600e7fd12716e5401aeee3ff 2013-09-08 11:13:52 ....A 168448 Virusshare.00095/HEUR-Trojan.Win32.Generic-8426045a4eb626274d39cb9604fa26bdb605d527190b87f5fa64fde0324373e8 2013-09-08 11:47:54 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-8426150b89fee472563f6b6f6bf432b44b1c3f990a6f25d5f99128405734fc78 2013-09-08 12:01:28 ....A 68096 Virusshare.00095/HEUR-Trojan.Win32.Generic-842745c4487fb78c5462768cb62c9e5a2b3d67ce5709215cfd4b7f6e02e1c967 2013-09-08 11:08:12 ....A 273408 Virusshare.00095/HEUR-Trojan.Win32.Generic-842842352837950778526496f4a339a2caef887c8de69c1d17a539b4a7ff14e3 2013-09-08 11:57:52 ....A 136704 Virusshare.00095/HEUR-Trojan.Win32.Generic-84288778fcaff37e3220b2d5f77cde5c8b69f497554b3c097238cecc04d47209 2013-09-08 11:29:48 ....A 243200 Virusshare.00095/HEUR-Trojan.Win32.Generic-8429a94c743b007295dedf8c98bd5bc3b4423b37dfaa0fe0efe24effeee6a2cb 2013-09-08 11:29:46 ....A 4760652 Virusshare.00095/HEUR-Trojan.Win32.Generic-842ced84ed227d6295b5df37e005a9afc849085fcbfdef023c8c7f8fcfc37a17 2013-09-08 11:27:02 ....A 256434 Virusshare.00095/HEUR-Trojan.Win32.Generic-843294744526cd51fea88c60abd117de095e91905ffcab86c8bb7b83bdbf3f29 2013-09-08 12:03:50 ....A 282112 Virusshare.00095/HEUR-Trojan.Win32.Generic-84341311c80b7134fbe4916a15d7366ee9e6e313b0129d8719c70d984bd14118 2013-09-08 11:04:26 ....A 66578 Virusshare.00095/HEUR-Trojan.Win32.Generic-84360c931b23ced472fafa130968a97a7ec55a17508de73d7b1f4985db113821 2013-09-08 11:18:30 ....A 128576 Virusshare.00095/HEUR-Trojan.Win32.Generic-84373e01fc638561f212c11bd53f60acf0f4502edddd56c56016b24017460737 2013-09-08 11:28:38 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-8439a7b9874f49468a09e8c96d4e7f96162f50d5efca9360ed4082205ab4e502 2013-09-08 12:18:02 ....A 39069 Virusshare.00095/HEUR-Trojan.Win32.Generic-843df39b9c36a32542c9533febf2a40ecd000914783426b9553b8e3c9e6e6109 2013-09-08 10:59:34 ....A 132608 Virusshare.00095/HEUR-Trojan.Win32.Generic-8442bcd4c00dc67e948e0b501371dae61a1d16e23ed570445cf1d19085ee5faa 2013-09-08 11:58:26 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-8442f5621744b769ec736f7ba4a22e6232f5f2f63cfedcc8a382b8f100bb6251 2013-09-08 11:34:34 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-84492e6fdf7aaada62ae091d13c2ce4ef683c8339ed8669768289f60915811e3 2013-09-08 12:18:12 ....A 39948 Virusshare.00095/HEUR-Trojan.Win32.Generic-84499431697c2974bd902fcf35fa2e8444a0a75af044dc173f818f80e9bda95e 2013-09-08 12:00:04 ....A 283648 Virusshare.00095/HEUR-Trojan.Win32.Generic-844a6ec110f20d9df16d0e6fb70c1d95bef2c70507a54127f12d69094adeaf70 2013-09-08 11:18:16 ....A 23040 Virusshare.00095/HEUR-Trojan.Win32.Generic-844e16a7093092cc45b4525a61296ca3d7f74b02955cb7a4b5839b8a0859c84b 2013-09-08 11:43:36 ....A 26112 Virusshare.00095/HEUR-Trojan.Win32.Generic-845028741900beb887aa795ae7a12998302b0449a73f437e620ba812de9bb7dc 2013-09-08 10:42:00 ....A 139158 Virusshare.00095/HEUR-Trojan.Win32.Generic-84527b098004492d632c4280b9d7fa6a6ace3ad7953b026367bccd0f298fbc13 2013-09-08 11:41:16 ....A 79050 Virusshare.00095/HEUR-Trojan.Win32.Generic-8454ed23a7b0f81ef81e54faacc2f9020227fcc63c0b96373221b8b26e57c953 2013-09-08 11:56:56 ....A 43084 Virusshare.00095/HEUR-Trojan.Win32.Generic-84595bc1afea6b22146902cb929c976e64b69df6ae52d129284c4cd72e9948f4 2013-09-08 11:17:38 ....A 765952 Virusshare.00095/HEUR-Trojan.Win32.Generic-845ab2e9e28dd296f4356588d3c9038817a3ab3aeee60383e7f284809af99803 2013-09-08 10:42:32 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-845f1f16061be4a3d838fd99fecc3e248568bbfaabf9e9a01a4eea2e4a7a1af6 2013-09-08 11:31:42 ....A 182272 Virusshare.00095/HEUR-Trojan.Win32.Generic-84603445377bac81864299b4598aefad640a5177f465122fbc086e4d576ab2c9 2013-09-08 12:11:00 ....A 113664 Virusshare.00095/HEUR-Trojan.Win32.Generic-846064b70f1141cfca0e1c4139d5622165d382f13899337aead0eab308be3eff 2013-09-08 11:59:56 ....A 20992 Virusshare.00095/HEUR-Trojan.Win32.Generic-846065fe0a9eba5606a156e6a947e6400511727c0c30324279e4979354170e57 2013-09-08 11:38:50 ....A 185856 Virusshare.00095/HEUR-Trojan.Win32.Generic-84622b4cc4b5bd6c0aaa36df3cc1156f5b65e1c713147443f199c9a235f68b9b 2013-09-08 12:06:20 ....A 454656 Virusshare.00095/HEUR-Trojan.Win32.Generic-84629b34f7ec6ba3a886e6c524fa3c65a83aec7147971c98517f43dc938c11f4 2013-09-08 12:04:38 ....A 3455 Virusshare.00095/HEUR-Trojan.Win32.Generic-84652b0cc9c4f32b8cc06b6ef3b3ca372ae4989b730912a74f19c3b78b4dd6b4 2013-09-08 10:25:58 ....A 239481 Virusshare.00095/HEUR-Trojan.Win32.Generic-8465e1d24b5c3253578bfa69c1f2738899a40ce8b18e7cb4aaca63657368b6c9 2013-09-08 11:18:28 ....A 188928 Virusshare.00095/HEUR-Trojan.Win32.Generic-84689a2e0af8bf490ad34bd0eac119e21da82892c1286db725063f46be4d4077 2013-09-08 11:17:34 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-846a3fca14213b800319e40ed08b5c6a6c07a52476d1701dfcc68c0cc4facce6 2013-09-08 11:47:08 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-846ae9344b8c8a9ac2dcf146ef6b85c4a0c432ec95616db315099db106daaabd 2013-09-08 11:56:06 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-846bf9f93c8904a53b7142fea94c62504ff3191bdc25264e48a7cbb7164ee0f4 2013-09-08 11:27:40 ....A 175784 Virusshare.00095/HEUR-Trojan.Win32.Generic-846e4b880a4889782a9828f464896dfcdcc3ebcbb7962c092e7d968dc987ffb5 2013-09-08 11:23:34 ....A 213504 Virusshare.00095/HEUR-Trojan.Win32.Generic-84711a35ea4981a522ec44a4de829a1db6c9273ec16feb3593d986987e3e650b 2013-09-08 12:09:26 ....A 314881 Virusshare.00095/HEUR-Trojan.Win32.Generic-8471449ead3b5442fd53249b0efe013b3682243417f12065468e88b3259ac861 2013-09-08 12:19:38 ....A 148537 Virusshare.00095/HEUR-Trojan.Win32.Generic-8478c151c783eb7d1322376c8e55e3b963997f342b0e40fd2e38652316dbaee5 2013-09-08 11:27:50 ....A 55524 Virusshare.00095/HEUR-Trojan.Win32.Generic-8479314a963a319b4249976b7a5dfd35bfd4fa4f8b4ab78d6231774a4dfcbca3 2013-09-08 10:41:18 ....A 230009 Virusshare.00095/HEUR-Trojan.Win32.Generic-84797678e8350e57bfb02c2551255fc7b75fbdf6ec8343d93aa165cb6e2d40a6 2013-09-08 11:37:06 ....A 21326 Virusshare.00095/HEUR-Trojan.Win32.Generic-847bcb180ee5306bb37af416f6b9308a8dc6b5e4ee116ef1bda62a80b155b38a 2013-09-08 11:49:58 ....A 33368 Virusshare.00095/HEUR-Trojan.Win32.Generic-847d572a8af21d5d54179732f5247a327ad397586d8acbe863e9c2e37171621a 2013-09-08 12:04:30 ....A 35332 Virusshare.00095/HEUR-Trojan.Win32.Generic-847db6bc035ccd09c153c1210b129076406aacef3cbf092cbcfe1081d03462fb 2013-09-08 11:51:30 ....A 46080 Virusshare.00095/HEUR-Trojan.Win32.Generic-84870535e6b2a6ccbc2beccf53a8de4cb4328485d14639e4594b516027a0a385 2013-09-08 10:27:04 ....A 13312 Virusshare.00095/HEUR-Trojan.Win32.Generic-848ac85c64a3b773424fe4b34af2a1a5d5fd3e0b3e5950893c5031de25721c25 2013-09-08 12:03:16 ....A 149504 Virusshare.00095/HEUR-Trojan.Win32.Generic-848b8cbc95c3026cc3d991315475576c3c93142f94c075f3ad54ca4129020917 2013-09-08 11:03:04 ....A 5415227 Virusshare.00095/HEUR-Trojan.Win32.Generic-848ff2c18b5e36ebaa21acfc3d4bdf023c73898ad3b8c3a557a73f6e7c3ae4d5 2013-09-08 11:47:32 ....A 283648 Virusshare.00095/HEUR-Trojan.Win32.Generic-8490359e275dd71b9a3b92a436e93389202359d1c265d3bcb517130764ec5fff 2013-09-08 10:47:34 ....A 143592 Virusshare.00095/HEUR-Trojan.Win32.Generic-8490ac26eb200d9820fa93d25ae93baaa030c1ca1ac5d71fb661dc53c8098efb 2013-09-08 11:58:34 ....A 242184 Virusshare.00095/HEUR-Trojan.Win32.Generic-849495e80d50647aca75ca941a7d19d741ed2798ace0317e01b1a995ecd129a3 2013-09-08 10:50:02 ....A 261568 Virusshare.00095/HEUR-Trojan.Win32.Generic-849811f0aaa7fee0f6d4edd995d74de787d3e5e617d982fa2427b613de188845 2013-09-08 11:58:50 ....A 189440 Virusshare.00095/HEUR-Trojan.Win32.Generic-849c1ddf357ec4ffd27cc77f4dee7036a42d421d07c89108843aefdcafeeb756 2013-09-08 10:40:32 ....A 80384 Virusshare.00095/HEUR-Trojan.Win32.Generic-84a675943621afeccf6ee1fa4c9bc323cea2af6150275b8cf5f1a152a0ea2766 2013-09-08 10:42:42 ....A 900073 Virusshare.00095/HEUR-Trojan.Win32.Generic-84ab5a71c228b8c079510fa9ad91606fbef8156fa66dd604bdeceb7efd02f575 2013-09-08 11:36:12 ....A 153088 Virusshare.00095/HEUR-Trojan.Win32.Generic-84acf7f95aa0db99f3aa64005acfbf22038f21cdf95d486b0b63e53e23c9c100 2013-09-08 12:07:04 ....A 30270 Virusshare.00095/HEUR-Trojan.Win32.Generic-84adb8c0711082000cd16fbb7169e4d14d26548bc49a5276682f652dad834f3e 2013-09-08 11:47:54 ....A 359424 Virusshare.00095/HEUR-Trojan.Win32.Generic-84add850824b37b881294ff27acb88a89bb05c9638b4020d346de807c6815628 2013-09-08 12:05:24 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-84ade9e5d9b3354a316d9c4cf87ef36bb5b49abab571e57189b08994dad86293 2013-09-08 11:24:24 ....A 245760 Virusshare.00095/HEUR-Trojan.Win32.Generic-84afe4a46f8367f9735015c0290e3ba654dbdd9a3f7b3a900a339b11a14f9f1d 2013-09-08 11:55:26 ....A 128512 Virusshare.00095/HEUR-Trojan.Win32.Generic-84b0faf1f6b4996b5d6e26f55d17fcaff269af9a2cde632246bc7b81fe7adb96 2013-09-08 11:06:12 ....A 50286 Virusshare.00095/HEUR-Trojan.Win32.Generic-84b5816df6d99e6a2049dba8284dfd29f6e1afb22074bb3240a2ee35a14c5580 2013-09-08 11:31:18 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-84b5dec1e3711fa0645b693712c7524cc86a51a8bd7fa34bacef5cc24bceb3df 2013-09-08 10:51:18 ....A 309760 Virusshare.00095/HEUR-Trojan.Win32.Generic-84b80af67bbc2242d3da3135ba210a94ae727d39d31e03366c94df819be71538 2013-09-08 11:11:46 ....A 2297856 Virusshare.00095/HEUR-Trojan.Win32.Generic-84b89c2a20e17db83a9a1e2c764e3b485278b6fbf45361ff6334f2024515a9e0 2013-09-08 12:08:58 ....A 25600 Virusshare.00095/HEUR-Trojan.Win32.Generic-84b8fe0d13f37e025c348056e657145ad798ff819a59bd38a16cb34b1ae7e1c7 2013-09-08 11:58:40 ....A 292352 Virusshare.00095/HEUR-Trojan.Win32.Generic-84be5ba4d76609039cca85c0230fe3f26fd85f65db2b4d2b19a7aa946d0d0ffb 2013-09-08 11:36:52 ....A 303597 Virusshare.00095/HEUR-Trojan.Win32.Generic-84be83974d670a434049a4de86ca3a2241c392b8719bb2425053b2b2da259963 2013-09-08 10:45:38 ....A 213504 Virusshare.00095/HEUR-Trojan.Win32.Generic-84bf61f1212b0724972ddb9a57cc9bb1c1c150e2df214a567b18f22f48e9aaf7 2013-09-08 11:26:20 ....A 711218 Virusshare.00095/HEUR-Trojan.Win32.Generic-84c0e54c8123b9e1209c232f2d957570044fd7288c18c35c5c430d2f25e32e66 2013-09-08 11:31:06 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-84c2d194cd54ca33089e5f6dd3036606ebe546b95e3879f79da108daf8f94b6f 2013-09-08 12:10:24 ....A 14336 Virusshare.00095/HEUR-Trojan.Win32.Generic-84c73152c5b55b5aab4dd953585baab439d596c904159975a093b165292c305c 2013-09-08 10:36:24 ....A 86879 Virusshare.00095/HEUR-Trojan.Win32.Generic-84c7886cfa27e2fe23965bf86842a6c2a1d31a3b09f62d466d1dce97f91932cd 2013-09-08 10:48:42 ....A 703096 Virusshare.00095/HEUR-Trojan.Win32.Generic-84c825ea49da07e757a99b32944233a07f538f2dc4fd447aae99e58634e0de74 2013-09-08 11:57:00 ....A 173499 Virusshare.00095/HEUR-Trojan.Win32.Generic-84c92f2ccf7d3756e3146244ac6473634af829985008ca765e0b6d31c766470e 2013-09-08 11:26:30 ....A 137728 Virusshare.00095/HEUR-Trojan.Win32.Generic-84ca3cff71ef158957534a621819dd3462b1a707d01c44c39182c5e0dacd384b 2013-09-08 11:30:36 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-84cb7d241826aaa92438150c26ff84d5bc9134d57243b2dc745dd5cc6db20c4b 2013-09-08 11:32:46 ....A 1579865 Virusshare.00095/HEUR-Trojan.Win32.Generic-84cdfe2cb7c7b1b6d12f3678d6fda2cc896f9dea7279bcc214392d42c06b4730 2013-09-08 10:42:12 ....A 1230915 Virusshare.00095/HEUR-Trojan.Win32.Generic-84ce8f02cb747025a312b64100a0cbc99a0118d28e671bc72bbe5d5b9be15b4c 2013-09-08 10:50:52 ....A 203264 Virusshare.00095/HEUR-Trojan.Win32.Generic-84d0bf18d73a697186e1b3ef5ac1136ad68aad53df9e7d51b9c0a266135be8e2 2013-09-08 11:28:40 ....A 37396 Virusshare.00095/HEUR-Trojan.Win32.Generic-84d0e695c43dae9e13316ec05c12adef4a93ed6f3dbdf086a5ba38741094f4dc 2013-09-08 12:09:30 ....A 39936 Virusshare.00095/HEUR-Trojan.Win32.Generic-84d32cbd356956297c3b719870cec713d26d280156d7113492b2375471e5cc4d 2013-09-08 11:58:14 ....A 437496 Virusshare.00095/HEUR-Trojan.Win32.Generic-84d6e7586d796feb38bc410196d5859fa4a500a8c5a9185e7ff135b6fcd9592a 2013-09-08 12:10:34 ....A 137733 Virusshare.00095/HEUR-Trojan.Win32.Generic-84d7c2602e235e9626702daa46679a276a65ef52702ab9eff939de0a695dfa96 2013-09-08 11:56:58 ....A 1150976 Virusshare.00095/HEUR-Trojan.Win32.Generic-84d821e86fb7379726eae6514d5dbfa83d11d7ae351f152ab79513ec569c9b4e 2013-09-08 11:26:34 ....A 4096 Virusshare.00095/HEUR-Trojan.Win32.Generic-84db35c811d30f75251c2809a08305e1036673f5ba1b3fe79de42ad614f7cdd2 2013-09-08 11:47:56 ....A 85504 Virusshare.00095/HEUR-Trojan.Win32.Generic-84dd5aca8a17988d1936d2fb6fc21976c0df5e981249ec9f7c8290cb3c935293 2013-09-08 10:30:34 ....A 24529 Virusshare.00095/HEUR-Trojan.Win32.Generic-84dd9b77ec3535bac5f11347f4bb29e121dbcec4e2613b9dc699ef26fa68a5a2 2013-09-08 10:26:00 ....A 2196589 Virusshare.00095/HEUR-Trojan.Win32.Generic-84de21ad34ce58726eb3bf580143b4648394fb877907e990978bbb821ac4b7b5 2013-09-08 10:46:16 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-84de8bddbd551de55c2e88d8c2704447cb897dc0fce89fa500e75afa96a822d3 2013-09-08 11:30:08 ....A 72560 Virusshare.00095/HEUR-Trojan.Win32.Generic-84dfa23c82f8ab66e3e8c74b453499afb72fd18ddce7b58b3d451f64a055df92 2013-09-08 12:09:28 ....A 753792 Virusshare.00095/HEUR-Trojan.Win32.Generic-84e57a3a031d4a34800c7b4248faf3d064b445cfd3a9d026ea5b695d5a7c9c0d 2013-09-08 11:27:54 ....A 344064 Virusshare.00095/HEUR-Trojan.Win32.Generic-84e968384cd8c88d23a0774345cff74d1cc94cc266089addcbe12b00c49522fe 2013-09-08 10:35:20 ....A 52224 Virusshare.00095/HEUR-Trojan.Win32.Generic-84e9918801e224d115eb0fb3726235e1d82ec9fd2755a9eb57882c8476edf7cc 2013-09-08 12:10:44 ....A 631296 Virusshare.00095/HEUR-Trojan.Win32.Generic-84efd2c4bd1d34375586b5149518c7ec4c8ce57e100af65e18d09f4af62aa4b2 2013-09-08 11:22:42 ....A 857600 Virusshare.00095/HEUR-Trojan.Win32.Generic-84f2a2fd27a331daa28da56693ba9e0241243c281ad40697f624c6e22dfa74fb 2013-09-08 11:01:42 ....A 174592 Virusshare.00095/HEUR-Trojan.Win32.Generic-84f397d982365697e8c754deb25d80c67a8f8259fde6ea6971337e52d9b5795c 2013-09-08 11:30:06 ....A 690688 Virusshare.00095/HEUR-Trojan.Win32.Generic-84f5948b78a305d5c06efcd90f9572ad4999b079a714d017275ccac2ef925259 2013-09-08 11:41:04 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-84f96a9a6c01bc3d3a23de129a2baa12d3280b7519884258c8fc0815990afbd2 2013-09-08 11:35:40 ....A 69736 Virusshare.00095/HEUR-Trojan.Win32.Generic-84fa49703bd6596f39c693951956f431021ee9bc2aa8d340837c36c5c1b47d67 2013-09-08 11:58:02 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-84ffb49a46b03d911b364c9a7079cf6025d23ca6f9611aa28e25a3a502206d94 2013-09-08 11:25:42 ....A 983040 Virusshare.00095/HEUR-Trojan.Win32.Generic-8501e57cd5de45b948c4892b7571ba8253f04a77a4ae811d4b0492103ab8c0c1 2013-09-08 10:40:46 ....A 185246 Virusshare.00095/HEUR-Trojan.Win32.Generic-8504e4475d6e478c24062b61c003cdf39d27f0488e9b88bfc50814d5efb137c3 2013-09-08 11:51:12 ....A 132608 Virusshare.00095/HEUR-Trojan.Win32.Generic-85060391348ffcabf8e1c65f4fcf3a99f8fb572fcfe8aa8c1c9cb20e176a5ce9 2013-09-08 12:02:54 ....A 84992 Virusshare.00095/HEUR-Trojan.Win32.Generic-8506ab44d35e47d9fc8c3b1bb6f9c0391ce8dbb197267cee8b9f8a69029531ea 2013-09-08 11:05:34 ....A 863296 Virusshare.00095/HEUR-Trojan.Win32.Generic-85082821e1999278d5122aba5a801fbd1defe0c927b6ba4f692561d32661942f 2013-09-08 11:38:32 ....A 128000 Virusshare.00095/HEUR-Trojan.Win32.Generic-85097753dad82f0b3e53202ae1548324f3806543df47c9e410f294ad79260366 2013-09-08 11:07:56 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-850a8e32c262f4dac92b07fc5b9cc52022485c19aa273a6dbdc1728337377876 2013-09-08 11:12:30 ....A 297472 Virusshare.00095/HEUR-Trojan.Win32.Generic-850be599608e2bcdaa06c8850227a7fcc9a091263df93ca7aa5fde2246ef052c 2013-09-08 12:00:14 ....A 311808 Virusshare.00095/HEUR-Trojan.Win32.Generic-8510ef07f4c5a73774cf1189b9b071e8795168bbe772ac2bcd93ad098504f4ba 2013-09-08 10:29:36 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-851150346fdbfd64998c841185e6377fcd77673560e0bb5bb22fc558d1daa5f5 2013-09-08 12:05:24 ....A 117985 Virusshare.00095/HEUR-Trojan.Win32.Generic-8511f853b9b08ae6076bb5bbcf4b463a7fcd2f6364fe8357e373143ceda2306b 2013-09-08 11:20:08 ....A 69568 Virusshare.00095/HEUR-Trojan.Win32.Generic-8512eb592d05eb2387936881b96dcf4898f995929964ae9a612875c573a9575e 2013-09-08 11:58:50 ....A 1032192 Virusshare.00095/HEUR-Trojan.Win32.Generic-8515bc3238b885cb8f64b9e59016ad5055f18bed62d4a58056c4bcd959ed26bc 2013-09-08 10:34:12 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-8516b9078f91de8c300226b2877a6692dc981ff8adcb321fef9bcfa4e66183b9 2013-09-08 10:35:46 ....A 130560 Virusshare.00095/HEUR-Trojan.Win32.Generic-851a592d705b3678c81408bb5ab64b27b808f26675acfa6614f38603b5535d71 2013-09-08 11:23:06 ....A 242184 Virusshare.00095/HEUR-Trojan.Win32.Generic-851cb50213dadc2c73bf2151c44b5b5c5d10d69236181c1d5708f801bd00ce0f 2013-09-08 11:12:04 ....A 86016 Virusshare.00095/HEUR-Trojan.Win32.Generic-8521413db0468b555d896eb12e587e1b5b1802fe429e2c200e1ce5b8915af5a2 2013-09-08 12:00:42 ....A 99264 Virusshare.00095/HEUR-Trojan.Win32.Generic-85233a21ae218e70d70a7b57e1cd6b338177703054d25d1e0e643482d4bfa652 2013-09-08 11:17:42 ....A 1785856 Virusshare.00095/HEUR-Trojan.Win32.Generic-852483b78b1d877df58ac12a25885a6acab86281fc6653610a2a51fffd46ee2b 2013-09-08 11:59:18 ....A 147460 Virusshare.00095/HEUR-Trojan.Win32.Generic-8524be7bbeed73becfe1dce59d5aab38516d1cb322194a8a618e4f9e4ce71a91 2013-09-08 11:33:48 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-8529832029388f7bae16975e2df10f78e76aa87bfaefcd86f047485a9761b6d6 2013-09-08 11:10:38 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-852b2c9234f0861d076df59a8151a3cf717e3891795211e6069e3aa88d4dff63 2013-09-08 11:42:58 ....A 205312 Virusshare.00095/HEUR-Trojan.Win32.Generic-852eae0602da788e3b9381bca010563b8969c847c2d26d7b0ff9e3512e72a01a 2013-09-08 11:37:12 ....A 268800 Virusshare.00095/HEUR-Trojan.Win32.Generic-85385d8c5b1001e3ff8e0a6b40a680944808b6cdb85e35b00e7002ee0e163b88 2013-09-08 12:11:56 ....A 3678936 Virusshare.00095/HEUR-Trojan.Win32.Generic-853950e664f4c7747ee02b762665d8ef4925196803b941d43743a127d8c0da9e 2013-09-08 10:40:08 ....A 49169 Virusshare.00095/HEUR-Trojan.Win32.Generic-853b01f6148cf9b85f59a4fcd367a367931ff9099948fed95f04b198f1da9e97 2013-09-08 11:12:22 ....A 33169 Virusshare.00095/HEUR-Trojan.Win32.Generic-853dd0f463051dbad05a1f7882c021d80eb2c745d339a81fa10206daf4f08f93 2013-09-08 12:02:56 ....A 18860 Virusshare.00095/HEUR-Trojan.Win32.Generic-853eef3e2097fa59562e5230380c4990094780366a5f410c223d5a687b09c3b1 2013-09-08 11:05:22 ....A 64512 Virusshare.00095/HEUR-Trojan.Win32.Generic-854004066daf8897235243ae9176b89f9c691fccbec84c08ae6e935b305b602b 2013-09-08 11:28:02 ....A 831528 Virusshare.00095/HEUR-Trojan.Win32.Generic-8540079e00227746d7bfed82735b52a24d6b84f17abda4c27016b48046c5577b 2013-09-08 11:51:54 ....A 236544 Virusshare.00095/HEUR-Trojan.Win32.Generic-85424f79c59857b1a129f5ae657e0190c45055a3d7d944a2981e36ac1742b05c 2013-09-08 11:50:56 ....A 337216 Virusshare.00095/HEUR-Trojan.Win32.Generic-8543db2e8b650d9d02f827cd21335d71d0c0938d9bb959fac7fd756a5c8dc8ca 2013-09-08 11:14:58 ....A 309760 Virusshare.00095/HEUR-Trojan.Win32.Generic-854673c99d47712473e884cb955e34fa360eda39401128003f3117d842c37981 2013-09-08 11:29:40 ....A 279557 Virusshare.00095/HEUR-Trojan.Win32.Generic-8548e7b60b60f795aa23a9918baa7b9b969dcede932f99fb2888e15447eeed67 2013-09-08 11:18:16 ....A 573440 Virusshare.00095/HEUR-Trojan.Win32.Generic-854bedd5c7648baa370bbb05aa45dc335decec7a9e44ff08f50edf9146d5a1f3 2013-09-08 10:34:52 ....A 112458 Virusshare.00095/HEUR-Trojan.Win32.Generic-854de6b742dda44fe5091acf25ecf11196c8e0847ab91e19170775f1e2350e65 2013-09-08 11:22:14 ....A 95232 Virusshare.00095/HEUR-Trojan.Win32.Generic-854f60586703aa4d3efc185b3496f8dd08b47978e2d128a7ca3a36ef0211f847 2013-09-08 12:04:42 ....A 313344 Virusshare.00095/HEUR-Trojan.Win32.Generic-85525510a3872971869b4d38d6fd8e03831a14e18a8670bc5d131e6c2159ef93 2013-09-08 11:44:06 ....A 919126 Virusshare.00095/HEUR-Trojan.Win32.Generic-85575321cee6b9d5cb0f317c66905968e546cff3aaed0681fca3970873c183b2 2013-09-08 11:21:36 ....A 70144 Virusshare.00095/HEUR-Trojan.Win32.Generic-8559caee82c6c393ef6407d55391c635241de27a47dd5f06467cc6ca38b62bda 2013-09-08 11:31:26 ....A 541696 Virusshare.00095/HEUR-Trojan.Win32.Generic-855e5221645b86df2e1c597eae06bda5b38a961842f7c6c13f86750cfd56defa 2013-09-08 12:09:02 ....A 831528 Virusshare.00095/HEUR-Trojan.Win32.Generic-855f12191e8eafef54b1f8305e49cc244abb86a5d8887e1b851527bda03e8b82 2013-09-08 11:28:58 ....A 1624064 Virusshare.00095/HEUR-Trojan.Win32.Generic-8561f933ec499c20ad1ab1dfe6bde01427ba727190854854cc64383d325cd1b1 2013-09-08 10:53:12 ....A 305036 Virusshare.00095/HEUR-Trojan.Win32.Generic-85667466d801f1e8340bb96267f3c493178c145139c1c701fabc15958ac4daa9 2013-09-08 10:28:22 ....A 891008 Virusshare.00095/HEUR-Trojan.Win32.Generic-8570502df563e57bff98ed899382ae7af733cb2be345c7dbe8b0fe3997ffadb3 2013-09-08 11:23:58 ....A 131476 Virusshare.00095/HEUR-Trojan.Win32.Generic-85722dd00fbc6df0001a26545bfa2736b983f6b7867ec6c84bed90607785cd2b 2013-09-08 11:00:34 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-8573457f85111e7bfd6b5a9e6ccd4a8ac0785b629f97d2d96a7ec4a8115f7650 2013-09-08 11:29:36 ....A 186368 Virusshare.00095/HEUR-Trojan.Win32.Generic-85746b67c6fd16f6fb81366ab164b508c1050c79b14e8ca44dc553a785c7326f 2013-09-08 11:45:24 ....A 1548288 Virusshare.00095/HEUR-Trojan.Win32.Generic-85764b2cd59f713736986a79c5f1a2835be1e3217f2dc858b30d345550911c79 2013-09-08 12:01:44 ....A 307392 Virusshare.00095/HEUR-Trojan.Win32.Generic-8577466f3e69bf93b2c5f88fcf35fbfde5421e298908f943d6d50e469a754660 2013-09-08 11:15:12 ....A 30208 Virusshare.00095/HEUR-Trojan.Win32.Generic-857780071b53b79ff6630eaa6260da41ac5ca791084639fb710ee7dcb5e1f905 2013-09-08 11:42:46 ....A 9000000 Virusshare.00095/HEUR-Trojan.Win32.Generic-857947dec2a3380bdcae089a538b93dd10e55923b5085d04f030b017329740c8 2013-09-08 11:24:12 ....A 45568 Virusshare.00095/HEUR-Trojan.Win32.Generic-857986c165f41acc7ecb36e3738d46d1bc5ee43d136c09ec5d78456aa7e5c1a7 2013-09-08 12:00:46 ....A 252928 Virusshare.00095/HEUR-Trojan.Win32.Generic-857b04a7086f2f3c541a86ca2ccd23cc7c056fee5239a8ff669f5d690351f44d 2013-09-08 10:31:26 ....A 26526 Virusshare.00095/HEUR-Trojan.Win32.Generic-857b5c325150e6cb0d179334045272b0cc174b80f00ca9b093d7494a3f1f96a4 2013-09-08 11:53:48 ....A 66048 Virusshare.00095/HEUR-Trojan.Win32.Generic-857be9747950827dc03acb7070c9ff41ece58ee9b89e2a817d698b4317f2b8a8 2013-09-08 11:30:04 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-857c4dae9e21bec2d2898f10948aa168cf03a2e8f4fbc6dce08205b50f6422fe 2013-09-08 12:05:42 ....A 607756 Virusshare.00095/HEUR-Trojan.Win32.Generic-8580f8c9e73c99667dfb40b3309dd12cf69bedc4f890d22d13a71a1cb43c792e 2013-09-08 11:42:20 ....A 123517 Virusshare.00095/HEUR-Trojan.Win32.Generic-85814bd0b1f5462b9cac3359c2a2197dbcb517d8bfefab4067371366235e6faa 2013-09-08 12:10:08 ....A 234496 Virusshare.00095/HEUR-Trojan.Win32.Generic-858391239aa9fc85e140a33f3f2fb6eec06800503d09372034b7329c1d97b129 2013-09-08 11:07:04 ....A 854909 Virusshare.00095/HEUR-Trojan.Win32.Generic-85865a2d7ed57de98cfc2364090aa18d22acb47f4754ca2f56d1f4ce6310385f 2013-09-08 12:09:48 ....A 140319 Virusshare.00095/HEUR-Trojan.Win32.Generic-8587fea46a0d62aec0be3bcd6dd4efba156e3dbea5789237d2c48b0c3994625d 2013-09-08 11:26:46 ....A 6843447 Virusshare.00095/HEUR-Trojan.Win32.Generic-85897071b65e8f9df177c3e3a32d16fdfaf6d4490e5b592d3a000595d6c15ad0 2013-09-08 12:03:12 ....A 762880 Virusshare.00095/HEUR-Trojan.Win32.Generic-858a76540ec27733b942844315a97450ec6e7c20fad74c96da633a75d4f20d0d 2013-09-08 11:17:48 ....A 954368 Virusshare.00095/HEUR-Trojan.Win32.Generic-858cb270b8081dab0a466ce9f95800882e8be4504b721285113952da26ddaf86 2013-09-08 10:37:46 ....A 227840 Virusshare.00095/HEUR-Trojan.Win32.Generic-858ed3243e538413a420fe4e471224e7119d479f3754fa45ffdbfdb02c1687df 2013-09-08 11:31:06 ....A 125952 Virusshare.00095/HEUR-Trojan.Win32.Generic-858fa3f6a024fa6ece28bd3feadee8941fb4d3872ff73ad6d44d6acae837d469 2013-09-08 11:28:16 ....A 497727 Virusshare.00095/HEUR-Trojan.Win32.Generic-858fef8d1671d4d1a5ff109c0779707c3bd4773e48dfe11925d8f61a8ae0800a 2013-09-08 10:57:58 ....A 97280 Virusshare.00095/HEUR-Trojan.Win32.Generic-85906acb56ff55ec85c121f51f966d0add79a8967975f7f5044f22e225400535 2013-09-08 11:54:32 ....A 69568 Virusshare.00095/HEUR-Trojan.Win32.Generic-85914ee3a2a93ceeb3fefbceefae52b4c91d173f0620e95a9ea9301e2810dcec 2013-09-08 11:05:02 ....A 128512 Virusshare.00095/HEUR-Trojan.Win32.Generic-859401a32e5cf4eb182ecdd6c43179f2c3a46919386d9bcb22bf6f94ae1649ca 2013-09-08 11:05:16 ....A 98752 Virusshare.00095/HEUR-Trojan.Win32.Generic-85963d912a98eceeca590b782585f16d886991c6fc014c28e17708337b21c6a3 2013-09-08 11:29:26 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-85968ecc1cd58d49f480bf0d1ab3599af1360ddfe7611b6e8daa44c47062fb88 2013-09-08 12:08:14 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-85a152bfc73932d120123bb578cca726cd267144c196b585f9a394be87763ac4 2013-09-08 12:09:58 ....A 294912 Virusshare.00095/HEUR-Trojan.Win32.Generic-85a168db11e9f786586fbb4bac4c7eda5789dbf023298a1ab3cc0febafb9a4ca 2013-09-08 11:26:04 ....A 264844 Virusshare.00095/HEUR-Trojan.Win32.Generic-85a36e57c565c61012773cdd922d261a622db5cfce042a0689a56311e76fcf7d 2013-09-08 11:42:44 ....A 2874880 Virusshare.00095/HEUR-Trojan.Win32.Generic-85a41d75b35629da4a627b7748aa9a1407ed8392b391918507ebd2fda79dfa7d 2013-09-08 11:53:28 ....A 140057 Virusshare.00095/HEUR-Trojan.Win32.Generic-85a59ee663d170b794a1274f1f01eb0abb36e9c7c62bcce6438ccbd9e08b77b8 2013-09-08 11:45:30 ....A 69568 Virusshare.00095/HEUR-Trojan.Win32.Generic-85a5b533acf6f9a080e35e0afc5cfc4a54d8964fe59f65e48115df5b0b800a3c 2013-09-08 11:58:04 ....A 26112 Virusshare.00095/HEUR-Trojan.Win32.Generic-85a7503c786ab2e6a8c7512c86e85d4e8e16b0669a137c5aedb0b4bb3acfb9f8 2013-09-08 11:51:40 ....A 643072 Virusshare.00095/HEUR-Trojan.Win32.Generic-85a8b437f0e7e6acb52dc4279ac72cd92d18b6d2af2e5e64d30fd8e8d5c9de46 2013-09-08 12:02:56 ....A 365568 Virusshare.00095/HEUR-Trojan.Win32.Generic-85a9cc4f2f7a83b8f279e9f7a4d349e70cc2892e632ce51a8e96cb525d4de530 2013-09-08 10:43:40 ....A 274036 Virusshare.00095/HEUR-Trojan.Win32.Generic-85ab00b54646b57b98d335a6c1978d69d40218edc18833a0259ef147f7e17148 2013-09-08 11:20:00 ....A 184576 Virusshare.00095/HEUR-Trojan.Win32.Generic-85acb5afd91cd5931a6a730c63c39e45f4b37a42ff56ae41e27b0518406fe85b 2013-09-08 11:24:42 ....A 1107336 Virusshare.00095/HEUR-Trojan.Win32.Generic-85af0b5e74cecc4ed3387983b5ddc4637bf3e5bd1105b26cf0b6000b81ac0c03 2013-09-08 11:11:44 ....A 1367138 Virusshare.00095/HEUR-Trojan.Win32.Generic-85b181f479b6f9f4a71bfbcf2500a37cf198b0b9abcff0ba452a6d3cc20eba8f 2013-09-08 11:32:08 ....A 79872 Virusshare.00095/HEUR-Trojan.Win32.Generic-85b481944d58458298235dac3cf87e4e638f263e2baaee370c4f3439a1c838d2 2013-09-08 12:00:26 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-85b847f28525db16b9a2e628f71b10ed27671c55d383ee3fedd2d7065c88c5c2 2013-09-08 10:57:12 ....A 47104 Virusshare.00095/HEUR-Trojan.Win32.Generic-85b90b59bb53c3b59fd57369ff2c35e32c5c4d750400dde6e381ab11bb7c1360 2013-09-08 11:20:24 ....A 115204 Virusshare.00095/HEUR-Trojan.Win32.Generic-85b9ee86a4c4714749413ae23b7959e45fa67ccd2e2d375e141dfdf3498eb6b3 2013-09-08 12:11:30 ....A 1632354 Virusshare.00095/HEUR-Trojan.Win32.Generic-85bac91380f4963ce9642430d231b46b634c5a9d5d6f22aaf4ed5decdc7b249b 2013-09-08 11:05:22 ....A 168448 Virusshare.00095/HEUR-Trojan.Win32.Generic-85bfe27561fff3934843f798e58caa786518c39b70a6cd7621cdbdb9efec07da 2013-09-08 10:50:30 ....A 11264 Virusshare.00095/HEUR-Trojan.Win32.Generic-85c320782f360e43e75d0f6156f12206ca6e70d4f65118e119681ccdc1344ab6 2013-09-08 10:45:58 ....A 577536 Virusshare.00095/HEUR-Trojan.Win32.Generic-85c32eb6a761ee251f2e3293d4e79bffa67f94e4e4f13839439328662df803c0 2013-09-08 11:58:20 ....A 218624 Virusshare.00095/HEUR-Trojan.Win32.Generic-85c4872a3e140c427a7796c3845bcd92c37405e8d98ce49db49ad2c407ec116b 2013-09-08 11:36:26 ....A 90624 Virusshare.00095/HEUR-Trojan.Win32.Generic-85c902117ff4de8ec7b5d09586a2cc9e96a3bda7f86a3e1f153d25484c2e40eb 2013-09-08 11:25:32 ....A 749600 Virusshare.00095/HEUR-Trojan.Win32.Generic-85c916da5aa022ac8f9b9ce2dffea5482dbdd6c40c77a75c43e2203cad7adc2f 2013-09-08 11:09:22 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-85ca45a4885336fd21fa1ce11b657e3040ecaff54ef4528eea71af2cfa4d5969 2013-09-08 12:01:38 ....A 159744 Virusshare.00095/HEUR-Trojan.Win32.Generic-85ca5f0ff06173b23ddd9098fca596cd3a1456b0ec36cc79a00743a3eb1f8259 2013-09-08 10:28:24 ....A 51200 Virusshare.00095/HEUR-Trojan.Win32.Generic-85cc061f151893c187d5b95515f23f405e6ab3cf81d9e687581325f00e037ad1 2013-09-08 10:38:52 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-85ce7b4643e1b9f47256d0ab6dddf38fcd13e646430489094bc260412b29a768 2013-09-08 11:29:04 ....A 63488 Virusshare.00095/HEUR-Trojan.Win32.Generic-85d0736edce896005102695bf5504bea3f7db70bbdd2e294646cc57b658b66bf 2013-09-08 10:52:36 ....A 94720 Virusshare.00095/HEUR-Trojan.Win32.Generic-85d0ddcc2fc2d6f4939d5f14887bd16212acd9633005e14a35e3d0d0fcba6052 2013-09-08 11:26:22 ....A 157184 Virusshare.00095/HEUR-Trojan.Win32.Generic-85d5494e219dc3d073242533612f3e602c59f904fb7c8f5e8728aa6da1e2d4a3 2013-09-08 12:02:48 ....A 4779584 Virusshare.00095/HEUR-Trojan.Win32.Generic-85d5bd8ac8722df2286b35231352c319769547e81080f1137b6b2cb2f5f2bf17 2013-09-08 11:13:48 ....A 900608 Virusshare.00095/HEUR-Trojan.Win32.Generic-85d7e7ec9f4abf6b22817bb7143ef6df6f5cef8b2c33ec34c2b5507e34bfe8e3 2013-09-08 12:10:48 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-85d9294d758b2fd13777bbcd09bf015433d52a6e0e7972c21fc6f3fa41411074 2013-09-08 11:44:50 ....A 328192 Virusshare.00095/HEUR-Trojan.Win32.Generic-85da81a9209975a6de25647cbdb84089f2e0a907cd2e787629e2a73af8481800 2013-09-08 12:19:50 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-85da8c4c58327b302db7e633935710b86aed185084c6a352593b7f69395b1a6d 2013-09-08 11:07:18 ....A 125952 Virusshare.00095/HEUR-Trojan.Win32.Generic-85daa8c1979067dded6f5e49ac28c6f5b48c425836ee9d238ec4937c2608913e 2013-09-08 12:00:28 ....A 327892 Virusshare.00095/HEUR-Trojan.Win32.Generic-85dd663982246d3cf3775e76650f0a06ebae9da3b94fd278d577c36c7a5f701c 2013-09-08 12:10:06 ....A 53760 Virusshare.00095/HEUR-Trojan.Win32.Generic-85dd91888822aeea2f1e41e2d098a109e3deef881281bb0c1984a2ee3a3ac447 2013-09-08 11:56:34 ....A 63594 Virusshare.00095/HEUR-Trojan.Win32.Generic-85ddb086499445917f14fe15da3eb880b6dea17316d9bac05535309684e06399 2013-09-08 11:49:58 ....A 61952 Virusshare.00095/HEUR-Trojan.Win32.Generic-85ddee565a971d20232c6f57e50c8db3217cdf1e98dbaca99b40c089756a33b4 2013-09-08 12:10:26 ....A 687616 Virusshare.00095/HEUR-Trojan.Win32.Generic-85df6df8870547c45874b4a3d85ab081f5dded6d1375c96b346c112772c2d9b4 2013-09-08 11:54:46 ....A 83361 Virusshare.00095/HEUR-Trojan.Win32.Generic-85e22f5517778a91e6de80d00bad0d94d141c33ad58f21d669a5a5d35f6eb0dd 2013-09-08 11:20:46 ....A 6055038 Virusshare.00095/HEUR-Trojan.Win32.Generic-85e76d93c194bf70cc08df5555b43b951760e887d053c0bda063eb322fa1c345 2013-09-08 11:39:50 ....A 747999 Virusshare.00095/HEUR-Trojan.Win32.Generic-85ebadbc994127430aa7e5ca412362e8ea5097fa05ff2f30baf125b67635479f 2013-09-08 11:12:44 ....A 176869 Virusshare.00095/HEUR-Trojan.Win32.Generic-85ed32e4a58770edebdbd5f9874a3d5b4b5a385cb73b2f7009e501375b34777b 2013-09-08 11:16:04 ....A 37940 Virusshare.00095/HEUR-Trojan.Win32.Generic-85ee693e8a8427ec15d460ef85584f34901923de61657e42fd6bd672574a8eb6 2013-09-08 11:07:44 ....A 217600 Virusshare.00095/HEUR-Trojan.Win32.Generic-85f1040aa573756edfb59eda2e1d1e03b62d64570cba3c2e79ae0d8914d7660f 2013-09-08 12:16:10 ....A 84992 Virusshare.00095/HEUR-Trojan.Win32.Generic-85f4f07ea986541c4371b2b227019a6a9d1ab9d5318e99293675fa77e3d50cde 2013-09-08 12:07:30 ....A 95232 Virusshare.00095/HEUR-Trojan.Win32.Generic-85f592a8e8018270b57eb1cdbfdfcd5071088ab5ce96971fd2b41fa9a66828f5 2013-09-08 11:23:44 ....A 487463 Virusshare.00095/HEUR-Trojan.Win32.Generic-85f5e5ee2dfbe443b1be2efe1a027d6cee1427bb1d1eb92a895c24e4d0151c84 2013-09-08 10:37:32 ....A 33792 Virusshare.00095/HEUR-Trojan.Win32.Generic-85f7fd346d6cbc58411cb8bbb6bb28db9248e2e0e0998abd3e6ffa0098255235 2013-09-08 11:24:28 ....A 101965 Virusshare.00095/HEUR-Trojan.Win32.Generic-85f8c36aace9d28087da8891776cfa4ee7d757251c59b8dedca47d11eca9cc6f 2013-09-08 11:22:16 ....A 14336 Virusshare.00095/HEUR-Trojan.Win32.Generic-85f90d8697e44c9dcadfdeee187162ea4b680143227d07825dcfe3a4054e49e2 2013-09-08 10:58:54 ....A 1074840 Virusshare.00095/HEUR-Trojan.Win32.Generic-85f9738381bc82ab26256f1d2ebfa8b088fa69bcc8311e2ba10abf198d806ce0 2013-09-08 11:10:30 ....A 444040 Virusshare.00095/HEUR-Trojan.Win32.Generic-85f976ce6d76fa60b1b48b3f514b030f249a321bb30680d45af75e40a4f8d88c 2013-09-08 11:20:46 ....A 105984 Virusshare.00095/HEUR-Trojan.Win32.Generic-85f9c1eb505f68c85abdbd43ad6b527236f76a5ba7dfbcb4d5ad5c99fd0e2598 2013-09-08 11:24:48 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-85f9c6ffb80e80896355e484608e3bcaae1175fbd6da9a53771f5a964a7b8041 2013-09-08 10:57:26 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-85faf0c0a735a1a07ca263e5dde5e52b611eb839466c003a55afc8fa1a21add4 2013-09-08 11:52:22 ....A 304128 Virusshare.00095/HEUR-Trojan.Win32.Generic-85fe01b314ab4f4a360284b8d9a725bd5216c9a480a1f2cde0e8ff180c52839b 2013-09-08 12:09:34 ....A 46080 Virusshare.00095/HEUR-Trojan.Win32.Generic-85feca4e07684d36eaf390a1afd2561f02ee1c0a290d8a7225ac1099d2c0b7fe 2013-09-08 12:07:28 ....A 15676 Virusshare.00095/HEUR-Trojan.Win32.Generic-860215393fa887a8e418191b6ceb6d8868dd24c89b1f24c2ef0dba5fb17a3823 2013-09-08 10:58:18 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-8608332c1f9feb00c105c993a4ce0c0f36e471821c02fa5b54d3926a888ad219 2013-09-08 11:24:26 ....A 96125 Virusshare.00095/HEUR-Trojan.Win32.Generic-8608cc0f68995011bb5c11a683b03ef5e613ed8f6e0382035acfefe3c485672b 2013-09-08 11:29:12 ....A 167936 Virusshare.00095/HEUR-Trojan.Win32.Generic-860b69173977c0fe1b93e664498be65b3026cbadb5e153d650725948d285fe9f 2013-09-08 11:19:46 ....A 18944 Virusshare.00095/HEUR-Trojan.Win32.Generic-8610de7d1ae1a98b6164ff4a4d3c9b75b8674605e459fb80565164217375f9c4 2013-09-08 11:52:38 ....A 15872 Virusshare.00095/HEUR-Trojan.Win32.Generic-86156cb3b593113558f46f75f6743f8068fb167f11ce0db1b1f19d69d2f32fad 2013-09-08 12:17:34 ....A 866028 Virusshare.00095/HEUR-Trojan.Win32.Generic-8615ca3bee3784c5d8a785fe47f47ba506f8f646f862cd2e12b047b8a2a63695 2013-09-08 11:07:58 ....A 23040 Virusshare.00095/HEUR-Trojan.Win32.Generic-861a7c821562749c95fd885b329b3ba32bb8db0a69758481eb7270633717fd3f 2013-09-08 11:59:50 ....A 531239 Virusshare.00095/HEUR-Trojan.Win32.Generic-861c93721a2d475bbf2b337c8b00c7566c526831d6f1cd60d08b8f081e6e6ca6 2013-09-08 11:52:30 ....A 53254 Virusshare.00095/HEUR-Trojan.Win32.Generic-86200b98e2c8332e640781dadd15a9d59018e6685db7caf220f12ea03896cd44 2013-09-08 12:09:32 ....A 45520 Virusshare.00095/HEUR-Trojan.Win32.Generic-86211964de8ff58064f953e8edb9e3d2258c5e6af2b6779f5a09b2d04b18e111 2013-09-08 12:10:58 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-8625b52c7e07a33426197b1f9532ed3a04f78d8a225ea07103a5a3414a7b7c3b 2013-09-08 11:14:10 ....A 15712 Virusshare.00095/HEUR-Trojan.Win32.Generic-8626f6137290b194cdf4e3aca7ec88d668615390aa130e36d613499b051bd228 2013-09-08 11:12:58 ....A 270336 Virusshare.00095/HEUR-Trojan.Win32.Generic-86279c93c0fe31b9b72b767ed0f15d1d9afa72424fb1ca0a0473626b217292b3 2013-09-08 10:56:04 ....A 7168 Virusshare.00095/HEUR-Trojan.Win32.Generic-8628e0cbfbd86acf25c742c1691fff638a9a7e92d37b258b9d8bc5993d2710ca 2013-09-08 11:11:14 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-8628e7441e38fdb7a28a61e713dc7a79e2089f8ebfa572ed44b7908e841ac60b 2013-09-08 11:28:20 ....A 196608 Virusshare.00095/HEUR-Trojan.Win32.Generic-8629f5b4f6999fbe5acdb937b759f13c0408191af2251c7c176b9356183c3b9d 2013-09-08 10:42:48 ....A 78848 Virusshare.00095/HEUR-Trojan.Win32.Generic-862a6a6eda26d885e27ea4712897b996c506b6d913cb4305e709dc40fc01013a 2013-09-08 11:17:40 ....A 196608 Virusshare.00095/HEUR-Trojan.Win32.Generic-862ab7d780cf6cf00a3484cb6e392bc229a0a311363191a68b0598ae5831edf0 2013-09-08 10:48:10 ....A 95232 Virusshare.00095/HEUR-Trojan.Win32.Generic-862c2c583d2ee4c9de17f95ca6975a77c969985624dc7962e787611fea1664c5 2013-09-08 11:18:02 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-862c71d6741f4aa8959ee99f04c1e2b4c6fa7702d2e32c78c20eb451e4aa5e76 2013-09-08 11:21:10 ....A 72192 Virusshare.00095/HEUR-Trojan.Win32.Generic-862d311e7a278481902c0645ab1b8486228f04f289d6a0842a1ef19cfd01ac95 2013-09-08 11:56:52 ....A 1733394 Virusshare.00095/HEUR-Trojan.Win32.Generic-862d9b3af9527095968e440fea72d2b4230bffd2c15e94f4702f907f2188175f 2013-09-08 11:14:50 ....A 172032 Virusshare.00095/HEUR-Trojan.Win32.Generic-863460ee4254f9f8b7c6f0a6340f5a335c1f74fbe7f3c9d0ba3b18e75ff21cc7 2013-09-08 11:41:16 ....A 25440 Virusshare.00095/HEUR-Trojan.Win32.Generic-86360ee0ba457c37f7715005ec204d6a772e61be1191ae2a1df32cb3c8f19624 2013-09-08 10:52:20 ....A 36352 Virusshare.00095/HEUR-Trojan.Win32.Generic-8636676da6ad1c997ddd076b210923e6b74fb6430b91840062230100ffc1fcbe 2013-09-08 12:13:36 ....A 731138 Virusshare.00095/HEUR-Trojan.Win32.Generic-863b3d56bf27a3b2c6eb2635b1bb07b70d3ca905d841e8fb8a387d25ca2e8a67 2013-09-08 12:01:34 ....A 102912 Virusshare.00095/HEUR-Trojan.Win32.Generic-863d89623ac5180f3b27cb20fd6e9680351ed53655ed1d1d0f49af42e81794c9 2013-09-08 12:09:30 ....A 3333328 Virusshare.00095/HEUR-Trojan.Win32.Generic-863ea108b0ea4f9638b4852d2b543b12a012b28c93b9b13403f400a8e0074ba0 2013-09-08 11:00:02 ....A 177664 Virusshare.00095/HEUR-Trojan.Win32.Generic-863eff4d8e3cfd30da7f1173e3207a14ea3ffdc9be63afd1b250f78ce73028a8 2013-09-08 12:15:28 ....A 95800 Virusshare.00095/HEUR-Trojan.Win32.Generic-8640d304589276e04d604378eeb0bbf22d532cad0b6755d3bac32f45d25b1183 2013-09-08 12:05:30 ....A 133120 Virusshare.00095/HEUR-Trojan.Win32.Generic-8640f6d9224bb97eb1897ad8b28b5585ec07a71ef28c3d0b6df76ad727f96bd1 2013-09-08 11:33:34 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-8641672b628de2a6923114a4f525d32be96247687295ab2871147bcca300a9c8 2013-09-08 11:29:30 ....A 154112 Virusshare.00095/HEUR-Trojan.Win32.Generic-864265a4333a1ae4e202469b0872f8f91ae10ba82b4c460a99fa8b0fe95bcf34 2013-09-08 11:19:12 ....A 192512 Virusshare.00095/HEUR-Trojan.Win32.Generic-8642e64c13c997bae78014c96b741aa8f59e5f6500226a894d43288d1259b8a9 2013-09-08 11:13:04 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-86452c7a82ed0c2320e1c2443f69499d723abcf0cfe6a1e7fd2d365d81f3cccf 2013-09-08 11:15:58 ....A 206336 Virusshare.00095/HEUR-Trojan.Win32.Generic-8645ddd52873b0e1ca40c5c6c6690f48663bd74a3bff602141b60a60e2aa45d7 2013-09-08 10:45:38 ....A 319488 Virusshare.00095/HEUR-Trojan.Win32.Generic-86473211edcbfdf102170fc89b4216ea60d18edcd94a9e66a4db9cd1df2ecb89 2013-09-08 11:18:18 ....A 2519737 Virusshare.00095/HEUR-Trojan.Win32.Generic-8647ca427ffef5b396474bfa17878018560775a06b1ee7df370c5bd0e82fd65f 2013-09-08 10:42:20 ....A 196608 Virusshare.00095/HEUR-Trojan.Win32.Generic-8648ff87813084bcfefd0b824b49b29e236aede5f7d836b2d13588996434a48b 2013-09-08 10:52:04 ....A 94301 Virusshare.00095/HEUR-Trojan.Win32.Generic-86490fb0351ffa088191aab0968307b598d459a41f56f588f881d1e19d832b95 2013-09-08 12:11:30 ....A 210432 Virusshare.00095/HEUR-Trojan.Win32.Generic-864bcccac28135994bcddffde5c4bd3243f6a9a1164feb14371a59ee2b74bb33 2013-09-08 11:49:22 ....A 443392 Virusshare.00095/HEUR-Trojan.Win32.Generic-864dd2ff9e575abe0d5783a529cf8c77fb23e67b09fd0601dd9eda275e1a6ed1 2013-09-08 11:13:30 ....A 19640 Virusshare.00095/HEUR-Trojan.Win32.Generic-864e1c5a5cea9f2d85a3cd2b5463c4c683baaa1ad095ac5e888d9fa36af73753 2013-09-08 12:09:46 ....A 194048 Virusshare.00095/HEUR-Trojan.Win32.Generic-864efaeb6525213279809b196282fb232310797a722010825b33d65bb090f97c 2013-09-08 11:26:04 ....A 598408 Virusshare.00095/HEUR-Trojan.Win32.Generic-864ffbc509a3b152640e4b7cc1c0fedf79cd6f1e3e73018b0ac48ab5dc402f4b 2013-09-08 12:05:20 ....A 65299 Virusshare.00095/HEUR-Trojan.Win32.Generic-865436ec6476820777c03d3ca971af27ac8f7d1ce96bd2d6771e757f5f1a4cde 2013-09-08 11:47:10 ....A 834048 Virusshare.00095/HEUR-Trojan.Win32.Generic-86544bd18f7e9b2c53c4dedfe8aae5a7885eb33405a206861a631b53a8f37ffd 2013-09-08 12:19:24 ....A 84480 Virusshare.00095/HEUR-Trojan.Win32.Generic-8654aa67b86649add40def09d9d107f0da96a61c8d62b56bcd827113bddcda74 2013-09-08 11:53:38 ....A 115200 Virusshare.00095/HEUR-Trojan.Win32.Generic-8659443bfc3cc0c45cbfad5f4463e22fb8faab8dc6e4911c2e604946b0c41cd5 2013-09-08 11:53:28 ....A 236759 Virusshare.00095/HEUR-Trojan.Win32.Generic-8659a319fa7801f4d637e4c138e16f5a07722dd86f03e655c1bbc0ab8f9abb71 2013-09-08 11:14:56 ....A 24394 Virusshare.00095/HEUR-Trojan.Win32.Generic-865aaad37316fe98548e152831a3a627101d8c04158e9a6a63b6f20f52274a29 2013-09-08 11:46:50 ....A 66524 Virusshare.00095/HEUR-Trojan.Win32.Generic-865e49b0aa1d2e4a5d088cc2bc48b4657774eff3eba8930dfc8f0b0b82a7e7cf 2013-09-08 10:37:48 ....A 41728 Virusshare.00095/HEUR-Trojan.Win32.Generic-865ef90c25462622bdb638ff3efc68f24c9f49e53f851022c7c48f58560a0dc5 2013-09-08 11:30:48 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-86635833441da9a9f487fe5e6a5607d7441163c79cdc872b83acb96cce46e547 2013-09-08 12:11:42 ....A 1724416 Virusshare.00095/HEUR-Trojan.Win32.Generic-8663a28a0434a7b3f0decd5b0192ab5ae6a59e6e52737f9212a4a2e342a1457c 2013-09-08 11:18:30 ....A 295936 Virusshare.00095/HEUR-Trojan.Win32.Generic-8666bad1aebd0824f2f2b50fbefdb0b557e266bd8355e55a3225b2c3de10df30 2013-09-08 10:41:28 ....A 6858084 Virusshare.00095/HEUR-Trojan.Win32.Generic-8667c4e330fca484cc77dfc3a40b9bc680f1ec303d3f8176d1a4218acbd164f9 2013-09-08 10:53:34 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-866816a079db1d2c8978d8ed4d4e7a50ef522157513b91254dca9ac9c77aa2ac 2013-09-08 11:25:08 ....A 245760 Virusshare.00095/HEUR-Trojan.Win32.Generic-866bb380cac009015c2eb1b334bef2bce85a9fecc71308311f520e15d9b294d7 2013-09-08 10:24:24 ....A 1704448 Virusshare.00095/HEUR-Trojan.Win32.Generic-866d78c406eb05a7863f52454a495f2885f342a1f89fe6dbe6fbb26c9850065d 2013-09-08 10:48:42 ....A 209408 Virusshare.00095/HEUR-Trojan.Win32.Generic-866d9b4e944af382d28d6f7ef5b907b7ec9f451cef9be07e31ee0fe6325cf84f 2013-09-08 11:48:52 ....A 301568 Virusshare.00095/HEUR-Trojan.Win32.Generic-866dc7182498979dec5555c9407a93af2ab9dc418c1261270381bef138ba880a 2013-09-08 12:09:30 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-867020e302372461c5adf491f2a0d4d3c0a41b2857b45660566d151840102497 2013-09-08 12:06:32 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-8670b61c082bf4590a06535eedf872e5931cbbccc67257b8b47b97cc0dc6665f 2013-09-08 12:05:22 ....A 130048 Virusshare.00095/HEUR-Trojan.Win32.Generic-8670b6b71eb0f214601882463124ef62845db0e90be7eeccd3f517eae22e5421 2013-09-08 11:32:08 ....A 11184000 Virusshare.00095/HEUR-Trojan.Win32.Generic-86739eb91e7e9e570d9a231c4e35879acc1573a7d8c69d345e3c866b1c249339 2013-09-08 11:25:08 ....A 162816 Virusshare.00095/HEUR-Trojan.Win32.Generic-867b21c5bf2427d6d6ed3f1596687dab5391dc7f2e78a678620af47688c7f0b4 2013-09-08 12:11:42 ....A 41984 Virusshare.00095/HEUR-Trojan.Win32.Generic-867cabeb43fa7d074e7234c1213f142003765315cf1814918a2aadbbb1c48175 2013-09-08 11:11:14 ....A 352607 Virusshare.00095/HEUR-Trojan.Win32.Generic-867dacbf6e915fa02c9554392f2484983cceb191f3623569fc61eed480a85f1a 2013-09-08 11:26:46 ....A 36129 Virusshare.00095/HEUR-Trojan.Win32.Generic-867eceb888f1fca5dda6523c6924a5856220f7c3aca387d40cf7f0cae8687fca 2013-09-08 11:56:54 ....A 144384 Virusshare.00095/HEUR-Trojan.Win32.Generic-8683f5cdfe7ce25c89ff9ae7af5936fdcafa5ba58da8a3b11f590bf8c8541688 2013-09-08 11:25:56 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-8689c2d58dde6627151bdba3bdd9e910dada07b2a93839a68fc9282879f220ba 2013-09-08 12:08:14 ....A 76800 Virusshare.00095/HEUR-Trojan.Win32.Generic-868a26b7e831b484840c6949c6853c08b0f85f5a24e99f7b4de5a9219807bcd5 2013-09-08 10:50:26 ....A 158208 Virusshare.00095/HEUR-Trojan.Win32.Generic-868cc4b669cf4e50d2eeb7c1888e19b4189e6c812ddbd1cda99800710ffdf279 2013-09-08 11:30:42 ....A 139936 Virusshare.00095/HEUR-Trojan.Win32.Generic-868ce7a51f283e836b0927f9e0a6f8e437dc28f13e447330159c5a8b390a0bff 2013-09-08 10:35:56 ....A 140288 Virusshare.00095/HEUR-Trojan.Win32.Generic-868ef6e504aa779f3db578b22ddca0e98bb3e5bc10bc2d1a75440766b4680e11 2013-09-08 11:26:06 ....A 311296 Virusshare.00095/HEUR-Trojan.Win32.Generic-869193a6cd5ea740fdf7375a29040e13dd1d6a92cc7171781a35a364f06a1eba 2013-09-08 12:13:30 ....A 189440 Virusshare.00095/HEUR-Trojan.Win32.Generic-8693e9a9828bad36f7712ad6e6b485436a9b927eda9c411eb30ea3280cef56e6 2013-09-08 10:58:56 ....A 234950 Virusshare.00095/HEUR-Trojan.Win32.Generic-8698cdf0a4046a060143a21978d31fc38fbb6eb5428cbb0b84d634537606fc15 2013-09-08 11:18:34 ....A 22860 Virusshare.00095/HEUR-Trojan.Win32.Generic-86998c76a56fe5d3fa80f4248f55274eb91c0fb89f322637a7f081e2eb2b61c6 2013-09-08 12:09:44 ....A 25025 Virusshare.00095/HEUR-Trojan.Win32.Generic-869d7d97f724696d3a116cbeeb67b914245bf4d712f5b19c52193da8b51cd91b 2013-09-08 11:50:40 ....A 65554 Virusshare.00095/HEUR-Trojan.Win32.Generic-869ffd8a99cffe9259ae39983836fdc01f982f16a3e7665418188c12cdcf402c 2013-09-08 12:08:52 ....A 39436 Virusshare.00095/HEUR-Trojan.Win32.Generic-86a1a02aef491c5ff8a37778abccc4bdcf1c4c1e7e892d503f121cf4a356612c 2013-09-08 11:08:48 ....A 395776 Virusshare.00095/HEUR-Trojan.Win32.Generic-86a2c80640c790ad659110ca74df8596d1e9dc5b97389c7f9ae7ebca2be0fb9a 2013-09-08 11:08:22 ....A 44032 Virusshare.00095/HEUR-Trojan.Win32.Generic-86a318ece09011d7790f37634966be7dc6d95b3fc8a2dc9927b5619644d177a1 2013-09-08 11:15:58 ....A 490112 Virusshare.00095/HEUR-Trojan.Win32.Generic-86a754fd2f791e062a916f7f0e48609129748714e68c67b4e3875a9011c0dc4d 2013-09-08 11:22:28 ....A 5120 Virusshare.00095/HEUR-Trojan.Win32.Generic-86aca8e9055ae20b88bb1257e4ec37f8fe47ba7db3bc5d6fd61d736187c0f4d1 2013-09-08 11:57:10 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-86ad8583d74d5db2b428a820cf3872b0e6e5fce019169c2459d6f0efc9e25b7c 2013-09-08 10:35:52 ....A 115714 Virusshare.00095/HEUR-Trojan.Win32.Generic-86adb776f967e92b9bc08258e4b10fb9f89182fddb49b1a59e1618aff5457edd 2013-09-08 11:47:14 ....A 99840 Virusshare.00095/HEUR-Trojan.Win32.Generic-86af6c066bd00a94e1aca9d7f811d0eb93746ee189d5d034a0baa456aa2cacdc 2013-09-08 11:39:30 ....A 33437 Virusshare.00095/HEUR-Trojan.Win32.Generic-86b194f64d68f8f288d03c516c8e55fe3dbc86ae594fbf243d91bcf361745726 2013-09-08 11:23:20 ....A 276480 Virusshare.00095/HEUR-Trojan.Win32.Generic-86b4f16f8bb229c751d0e91f90905ea92a7f85277f1f529bb1ba0cb96431cc2e 2013-09-08 11:55:56 ....A 6280 Virusshare.00095/HEUR-Trojan.Win32.Generic-86b99a6f12a961c8d056bbdb4d708a189ebdf6404425b626b02daaf626944139 2013-09-08 11:23:12 ....A 308224 Virusshare.00095/HEUR-Trojan.Win32.Generic-86ba1cbb787417ad440ffdcdfb367bf4ae4f485334af1e509cc2fa87c181b3d4 2013-09-08 11:03:28 ....A 203264 Virusshare.00095/HEUR-Trojan.Win32.Generic-86ba5d85bc3fc51ca51400a5631eb374f90822a1f2b3d400682dc4debd3cc714 2013-09-08 10:46:04 ....A 34816 Virusshare.00095/HEUR-Trojan.Win32.Generic-86bacdb71c601f88db72f7b8c537e7b86b85f8aa9a26888d51a15cad5eb00cb2 2013-09-08 11:09:08 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-86bd40fb50605ee94017dd6ef2875658b4e1c5b43d6cf32a5d13f754d39aa691 2013-09-08 10:32:38 ....A 96768 Virusshare.00095/HEUR-Trojan.Win32.Generic-86c2c98c3364bcbe58799f505ce8e1ec7577257710bb954684d1e5e2db40a3e1 2013-09-08 11:13:30 ....A 81208 Virusshare.00095/HEUR-Trojan.Win32.Generic-86c2e4bf31027d746b002a2facbad6ec2ba9a6f6723fb171a00e103b7f6e6bc1 2013-09-08 11:17:48 ....A 769536 Virusshare.00095/HEUR-Trojan.Win32.Generic-86c6020b1b1a318efe8384ab4e14e8a3e6abd5d92d9889c6289fee6cf51a6c47 2013-09-08 11:31:30 ....A 103936 Virusshare.00095/HEUR-Trojan.Win32.Generic-86c8014d5353326e4b4e25f91d01c1a1f9a03f330b07dad54d6213fc721fd20f 2013-09-08 10:54:56 ....A 123448 Virusshare.00095/HEUR-Trojan.Win32.Generic-86c80ee0ade8d794f7b90d399234b8df46b14bcbae8cee3dd4a955a8d72ee558 2013-09-08 11:12:30 ....A 48128 Virusshare.00095/HEUR-Trojan.Win32.Generic-86c8b3a06bd5961be1ec76cb3b9d10d2c60bb21a984a983954fde449dc0b7751 2013-09-08 11:57:46 ....A 29696 Virusshare.00095/HEUR-Trojan.Win32.Generic-86c916f8b2e11c248b2bcc114bb37f8d891b7dd6e2448dbc381c84170eca7970 2013-09-08 11:54:18 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-86ca3141c06433fe2de825756b47ffbfc9a2b674e0783e4d2fcc263d6629dd88 2013-09-08 11:35:44 ....A 265841 Virusshare.00095/HEUR-Trojan.Win32.Generic-86cbd987c9fa63ad2c69a721eea500b31dcde5cffae008a64ddaa9df1ed14bf1 2013-09-08 11:53:24 ....A 302592 Virusshare.00095/HEUR-Trojan.Win32.Generic-86cdc6c13611c7237c5c0c3544f53fecc1df7f2636c225f39b95e375a47c010e 2013-09-08 12:01:02 ....A 101203 Virusshare.00095/HEUR-Trojan.Win32.Generic-86d28ce484fb2e5c3d49d3317698964a505ba67c9ccb52b624ec7062bc64adde 2013-09-08 11:41:16 ....A 103504 Virusshare.00095/HEUR-Trojan.Win32.Generic-86d4314674120ebd0f84960ba912faba4e90cab202e6bd0cf292213ee9bcb7b7 2013-09-08 11:30:48 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-86d48d91f7ce46d7c0332e01258bb2d6e798e9a7aec8e913df7e84ba74a9a06a 2013-09-08 12:17:54 ....A 2325504 Virusshare.00095/HEUR-Trojan.Win32.Generic-86da408d0635ca3e8966c941039b637a4d9d0d8ccc126c13729f0c7486e50d8b 2013-09-08 11:47:16 ....A 194048 Virusshare.00095/HEUR-Trojan.Win32.Generic-86da58c074a3d1c3151fa993d1cfad0b6339ea44ee8bafc830a25673b262876f 2013-09-08 12:05:18 ....A 754217 Virusshare.00095/HEUR-Trojan.Win32.Generic-86ddabf4754a7b5950dbc81b786e28447517aa35cad456f12dcc5ecf6f7bb690 2013-09-08 11:56:06 ....A 33569 Virusshare.00095/HEUR-Trojan.Win32.Generic-86e1b3a946010c72b51a414a4d0835f531cc6c2d011fab7fb82de20e33b26b47 2013-09-08 12:08:56 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-86e1da454ba2f8d43dbb6a90189b0c365f47d9049abf7e2d06bb368bd20efe4d 2013-09-08 11:52:16 ....A 79229 Virusshare.00095/HEUR-Trojan.Win32.Generic-86e3382149d23dd5ad417524d66d3799231615d0173a8526af40541910a036f7 2013-09-08 11:59:38 ....A 339984 Virusshare.00095/HEUR-Trojan.Win32.Generic-86e5d35c1e27d2ab99b61e19d6b6a18fd5f135a492563d7c48bb7144152ede6e 2013-09-08 11:48:22 ....A 36129 Virusshare.00095/HEUR-Trojan.Win32.Generic-86e8f4fe3a0999ab9d624de024098ebd5bf263f8214afb6e86d8aac3d06ebf4b 2013-09-08 12:09:36 ....A 81152 Virusshare.00095/HEUR-Trojan.Win32.Generic-86ec852509f6983af91417f6c6d0e787b3bdc37cc9a45dd277fd34c1da567692 2013-09-08 11:05:22 ....A 294400 Virusshare.00095/HEUR-Trojan.Win32.Generic-86f05a8afcc5fc56a311b4d5a0fde9bd6d645cd666a5a862d6f67b6443d5893d 2013-09-08 11:46:46 ....A 123110 Virusshare.00095/HEUR-Trojan.Win32.Generic-86f0f6e826b5afab9c3c9ab105f9b73254932cc99dd95c328348a7b530530973 2013-09-08 11:24:46 ....A 60524 Virusshare.00095/HEUR-Trojan.Win32.Generic-86f1731594311c65241305b44810fee0a21d0344ed6e4d5c48ecaf0a2c0df88d 2013-09-08 11:19:14 ....A 503808 Virusshare.00095/HEUR-Trojan.Win32.Generic-86f1cfea9ace9ddf274b775663baf7ecda5aab58df142f943416e886ec9c13a3 2013-09-08 11:50:22 ....A 102912 Virusshare.00095/HEUR-Trojan.Win32.Generic-86f863d2d08bb106afc6bc838a3db3a3148b8825dd123d044c95d232f7d01f28 2013-09-08 11:41:16 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-86fd331a200a4507aa1c99e0086163cdd58186747893ecc197a306527725f820 2013-09-08 11:03:10 ....A 285184 Virusshare.00095/HEUR-Trojan.Win32.Generic-86fe40b2abeb215de4829887cf8b1c71d01d727576dcbe7c9491ad2f889759bd 2013-09-08 12:07:20 ....A 227144 Virusshare.00095/HEUR-Trojan.Win32.Generic-87012d50ff0e8ca422ff5fa50b6f62d8efd2e4b9d1518e9db00da97020ad9e93 2013-09-08 11:22:40 ....A 309760 Virusshare.00095/HEUR-Trojan.Win32.Generic-8702e3c11681bc2508e377af1d48ac851ab115c1ebba2451e3337466de36f049 2013-09-08 10:47:38 ....A 1582592 Virusshare.00095/HEUR-Trojan.Win32.Generic-8702e8473b3b6569e2366021e798013842373a9538f22183ca6d9c489823c280 2013-09-08 12:14:30 ....A 1346319 Virusshare.00095/HEUR-Trojan.Win32.Generic-87036b160a82158351ab8f1666c79d53a59d9f6c77fe678e4157885532edbc6b 2013-09-08 11:05:02 ....A 167936 Virusshare.00095/HEUR-Trojan.Win32.Generic-87039c92ac4b087eab950f0a5624543f784c3c7b6b060798db936d1b2cda19c4 2013-09-08 12:01:26 ....A 238592 Virusshare.00095/HEUR-Trojan.Win32.Generic-87049170326f1c3814aff2a083607431548526ad56573cab36735022d1dd8c10 2013-09-08 12:08:48 ....A 210944 Virusshare.00095/HEUR-Trojan.Win32.Generic-8704a8e76756601c5f8f5572f90f71cd5de9de174e54bea40cc4511674c0bd61 2013-09-08 11:29:04 ....A 423041 Virusshare.00095/HEUR-Trojan.Win32.Generic-8704ee0d6cbef5f46309d67ff2a4cb9a133e4e39d779837cc2c1ad710214d7ab 2013-09-08 12:07:38 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-8707570bb140ad38b8a75bb6526418584cc64652d3932b8e7b004fac01a46d54 2013-09-08 10:54:26 ....A 412820 Virusshare.00095/HEUR-Trojan.Win32.Generic-870901214f923b52dfa90bb5d74ffba5862f7fa4f6e187aeee5839aec9ef100c 2013-09-08 11:19:14 ....A 124416 Virusshare.00095/HEUR-Trojan.Win32.Generic-870c3b45dee8b47a19e12b0cb4a1c5db4f7d34a6516849fcb30145a858e35bc6 2013-09-08 11:19:12 ....A 143872 Virusshare.00095/HEUR-Trojan.Win32.Generic-870de3360ab917ec222caf8bf70cff14b4d3b5455b23b40b439d5032184e0f7d 2013-09-08 11:53:22 ....A 239104 Virusshare.00095/HEUR-Trojan.Win32.Generic-8710217ce44aae08197f0d86094e4881ae6296856c59a109fd7493a1edf6acab 2013-09-08 10:23:54 ....A 35840 Virusshare.00095/HEUR-Trojan.Win32.Generic-87122e1574f042ac6291c8b43d44a36ae851b0e07de3d2d250fe30efdf95aca2 2013-09-08 11:25:14 ....A 6400 Virusshare.00095/HEUR-Trojan.Win32.Generic-87124985f3dfadb88b6f47ffd5862a0cee292228ae912d5877f4248308566f6d 2013-09-08 11:17:54 ....A 234872 Virusshare.00095/HEUR-Trojan.Win32.Generic-8712ac47c706f90c94474fa1c8af9faaecc7dff859673d24ab0ae2975ba3fd70 2013-09-08 11:14:58 ....A 271616 Virusshare.00095/HEUR-Trojan.Win32.Generic-87137078da4e8ed2f59126e87899a8dacb2770ca67eee991c42db7149815f2a3 2013-09-08 11:18:04 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-871553d52c88e529719635df7f5e9b90b4c4298d8386aae00558eaca05efa102 2013-09-08 11:06:16 ....A 759296 Virusshare.00095/HEUR-Trojan.Win32.Generic-8716bb5675feaa7161444a78f966ee7378a4ca229c983c85f3507f60a97dfe07 2013-09-08 11:33:16 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-87186a79b46e19d39ed0c330f1d33df29a7d732c9a9f681d969032fa61de143f 2013-09-08 11:09:14 ....A 136693 Virusshare.00095/HEUR-Trojan.Win32.Generic-871cedef727003e81241ef2560f2fdd7c705e535b1dd653ff10f126a55337232 2013-09-08 12:10:24 ....A 18477 Virusshare.00095/HEUR-Trojan.Win32.Generic-871e5058c1ba5bb729eac363386ceff990733e72f4ce97d701f2608bba0e77c6 2013-09-08 11:10:22 ....A 124416 Virusshare.00095/HEUR-Trojan.Win32.Generic-871f1b6b7d0daecbc6ed790eed5ce90c73dad322cec0140c042a2cf10007987f 2013-09-08 11:02:30 ....A 88064 Virusshare.00095/HEUR-Trojan.Win32.Generic-87220cfd455a74de4509d62159f509ebf8afe5f492033e870a5b6f4337295f64 2013-09-08 11:23:50 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-872354bdaf20d78f2c61e0c5f7e8466d549df7d4afa98ff7d78344b804e4086f 2013-09-08 11:43:04 ....A 122368 Virusshare.00095/HEUR-Trojan.Win32.Generic-8723d8077f852354f83d399a2e728470afc942c04a3aed95286a7b16353fa7a1 2013-09-08 11:49:58 ....A 167936 Virusshare.00095/HEUR-Trojan.Win32.Generic-87245b8b2f918273a1fc045276ae6a4fae931697d11e7654bce034f6cfad34a4 2013-09-08 11:20:12 ....A 60928 Virusshare.00095/HEUR-Trojan.Win32.Generic-8725d6757f581a58bb97c65cb50c186c6122c005583aff968861b89bb817ed24 2013-09-08 12:05:28 ....A 36150 Virusshare.00095/HEUR-Trojan.Win32.Generic-872c31aae3c3f2cb2634e51c1c7dcb7482bf058f50aa354d75fc11121c359b1f 2013-09-08 12:01:06 ....A 204800 Virusshare.00095/HEUR-Trojan.Win32.Generic-872c7884fbd7e3d70c43315e9ef9cbf0741e32c2741964d89993e882c4af7ae3 2013-09-08 11:18:08 ....A 31744 Virusshare.00095/HEUR-Trojan.Win32.Generic-872d322f59b75b7cdac3a5cab62f46d98a67eaaee43d5e261ddb5b91dcc6b32d 2013-09-08 11:06:10 ....A 154112 Virusshare.00095/HEUR-Trojan.Win32.Generic-872d5845813dbed5be0e320c7c8556e9121223933c1cc5c936d976a01083609b 2013-09-08 11:44:32 ....A 43476 Virusshare.00095/HEUR-Trojan.Win32.Generic-8731761c49fa8b05249806815500f2845a6940f72fc5bf7e14f709aadc878ff4 2013-09-08 11:28:02 ....A 107022 Virusshare.00095/HEUR-Trojan.Win32.Generic-8731fb958cdf239e6d5caed9ad7bc16762a3629a24de43a7b6fe4a6e132ea422 2013-09-08 11:06:06 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-87358c98f9c6167f421fa121bb35ab2920d11a7b2433bceea7c2ca17881d6736 2013-09-08 11:01:00 ....A 1074840 Virusshare.00095/HEUR-Trojan.Win32.Generic-8736065359df433aec511dfd5e80a41a0999c94d409673ea038557ba89bf3068 2013-09-08 10:45:00 ....A 348160 Virusshare.00095/HEUR-Trojan.Win32.Generic-8736b52c11bc486a58a821de8b9970d5fa1751f5a676b1f52b84b5b1a181a0d3 2013-09-08 11:40:26 ....A 56320 Virusshare.00095/HEUR-Trojan.Win32.Generic-8739167be3f2fcf281ef4dd8b37d9838e3d000f3a0cff551337e883127b9f395 2013-09-08 10:25:04 ....A 241664 Virusshare.00095/HEUR-Trojan.Win32.Generic-873bd6cae55c25cdf1fc6d9cac209174cd613f9a84ead68431aa59749188742c 2013-09-08 10:45:02 ....A 63512 Virusshare.00095/HEUR-Trojan.Win32.Generic-873d7f7d4cb6505763d25ff9d9ba79f03290aa069609a491d3bdbbe674a29ba7 2013-09-08 10:23:20 ....A 1741312 Virusshare.00095/HEUR-Trojan.Win32.Generic-873eb9d37cebf0867739d167d54295d6cde9303ea0f8058009e6b41019b23388 2013-09-08 11:34:44 ....A 3190784 Virusshare.00095/HEUR-Trojan.Win32.Generic-8745e4b2dc4bcbf6e410468551250c96a99548f28bde44cbb23c616b945ee03a 2013-09-08 10:49:22 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-87463d33916734cd46b7e361d4e8869e77438c1390bb647792a56b3d34267966 2013-09-08 11:08:30 ....A 349184 Virusshare.00095/HEUR-Trojan.Win32.Generic-87464038cac74fb4d65ca1deacaf65f628ddd58e97e1de45779d4d7a62865ef9 2013-09-08 11:15:46 ....A 72524 Virusshare.00095/HEUR-Trojan.Win32.Generic-8746a0350f8775b39ad51e1c396a45046e371141cfdf14f13d9efd18d2dc318c 2013-09-08 11:10:28 ....A 240792 Virusshare.00095/HEUR-Trojan.Win32.Generic-8747a1f9943fd606cd4454e8801af7adf579c98c55d9b343ea8d60fef1f1d94b 2013-09-08 11:22:10 ....A 306688 Virusshare.00095/HEUR-Trojan.Win32.Generic-8749c34e4942faa67b66205f90161184f20192c700c1924bc2aeae2e318eb7d6 2013-09-08 11:38:04 ....A 192512 Virusshare.00095/HEUR-Trojan.Win32.Generic-874c35e48814c35a40a30936f8173ded6d534b4be91bab3de610cff8543c9f0b 2013-09-08 11:08:50 ....A 168192 Virusshare.00095/HEUR-Trojan.Win32.Generic-874d877e07a6623f0b62129eec4c7e3b2888ca02d0732fa4c574770598a0531a 2013-09-08 12:16:36 ....A 365056 Virusshare.00095/HEUR-Trojan.Win32.Generic-8751bd96504ed1e014ebe0cb86abe0be1a4f3f79527c0894307ebcd6b92a19ad 2013-09-08 11:47:56 ....A 87558 Virusshare.00095/HEUR-Trojan.Win32.Generic-875481db0f572d777909281487901b0e69c1ca50a4f69aea861f5f4f5d84ec23 2013-09-08 11:36:04 ....A 258560 Virusshare.00095/HEUR-Trojan.Win32.Generic-87554930410edf8659a8c82c174ce38e6164ee799f6115a8a17e1545ace0f930 2013-09-08 11:52:22 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-87563f2be8f2ea07c0024a0c17130a93053bbdb2ab833ca3cdc78439c8d6de00 2013-09-08 11:36:30 ....A 230968 Virusshare.00095/HEUR-Trojan.Win32.Generic-87569de60903dcd1e79a88faf34550851b460f28c336c1646e1421871902d423 2013-09-08 11:46:44 ....A 1755468 Virusshare.00095/HEUR-Trojan.Win32.Generic-8759556cbecc66a5e51b941ebf30a071f6cb5473f77f487825b183b6910fdc9e 2013-09-08 11:17:10 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-8759bc6694ac4c42c14dd768f7b745b58d8aa5bf9ebcf14a8d91eab3c56b0838 2013-09-08 11:44:48 ....A 86016 Virusshare.00095/HEUR-Trojan.Win32.Generic-875a6e86eb9f2f90dc5f0cf9a2da4bafe889cd6cf0a4722637286dc2ecf40cfc 2013-09-08 11:15:30 ....A 4196352 Virusshare.00095/HEUR-Trojan.Win32.Generic-875e0c18c49fe70aac02a92e79bf6f725c74bc754e5a93f15c448ed85180575e 2013-09-08 12:01:40 ....A 57856 Virusshare.00095/HEUR-Trojan.Win32.Generic-875e2382ef1b3f28f2648551c59106c58acbf75416a165b02a71ea3be03ecfd6 2013-09-08 11:59:40 ....A 93268 Virusshare.00095/HEUR-Trojan.Win32.Generic-875ea806ca6037edfb2329409875d5276a0ea912a595553702a678219dcdf6c0 2013-09-08 11:44:26 ....A 245244 Virusshare.00095/HEUR-Trojan.Win32.Generic-875f779ed5877f0a2453b83a86c8ccffb1206a37d85294c20789f45308c3f6a3 2013-09-08 11:26:14 ....A 323792 Virusshare.00095/HEUR-Trojan.Win32.Generic-8760cfae828e705f23630854da90ed87de73eaa526d71a14ddf435d30d695e64 2013-09-08 11:43:06 ....A 161280 Virusshare.00095/HEUR-Trojan.Win32.Generic-87614f6ccf3caf9d545a12c01d06b81134f74487baa85122558e7e64aac20306 2013-09-08 12:11:34 ....A 59524 Virusshare.00095/HEUR-Trojan.Win32.Generic-876564ac0cac3fe5b5b08d3f197f1f6d9e81ba4331f75219b3d6491e2f85e979 2013-09-08 11:57:08 ....A 44704 Virusshare.00095/HEUR-Trojan.Win32.Generic-8767d542fc4e1d1ab6f14c5802eb5aac8b1bab835d354e86f332a900c451124b 2013-09-08 11:19:28 ....A 541256 Virusshare.00095/HEUR-Trojan.Win32.Generic-876858068cc01550731c436d0e8deae8d8bc5983df94787939e114997b5fb3cd 2013-09-08 11:23:34 ....A 23378 Virusshare.00095/HEUR-Trojan.Win32.Generic-876887eaac913b0769ef952c76ad9c2eec1f9a87b2ea0e70dc26d4c50d9c8de1 2013-09-08 10:33:08 ....A 167424 Virusshare.00095/HEUR-Trojan.Win32.Generic-876930884995904356eac36e820b07653b98fe816b0922864b33385279992037 2013-09-08 11:28:46 ....A 115712 Virusshare.00095/HEUR-Trojan.Win32.Generic-876994bbcce4e09379413141a836a9986db17cf8e20599154286a0eec21b9d2f 2013-09-08 11:43:50 ....A 69640 Virusshare.00095/HEUR-Trojan.Win32.Generic-876a4ad268f9665c58aa92d249be428cd6b87ae18cb8f5bfef9a87eb557d4d0e 2013-09-08 12:08:00 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-876a59805cfc0e37a068ca45e5ee29140b614950c6b58af09b89ad150ba2f173 2013-09-08 11:38:58 ....A 37384 Virusshare.00095/HEUR-Trojan.Win32.Generic-876bd0e01f0111507b2b4a0dd26d784be5394db12497a501d3d7aa0fbef5d7ff 2013-09-08 11:53:52 ....A 56472 Virusshare.00095/HEUR-Trojan.Win32.Generic-876e2ccf24f2f3c918d377ea4046d2d04b2a77578651c88c9857746bace1ce63 2013-09-08 11:08:04 ....A 16400 Virusshare.00095/HEUR-Trojan.Win32.Generic-87702dddabec62e13cf84b44d59ae1da60d8451734cc3a30ee898c52e8191e69 2013-09-08 11:57:44 ....A 174592 Virusshare.00095/HEUR-Trojan.Win32.Generic-87715c2487765488d72919a3720f11806592fe1018aa5c95aaf9fd13fb041f20 2013-09-08 11:06:12 ....A 25872 Virusshare.00095/HEUR-Trojan.Win32.Generic-8771da3434cf44a6ddff30dbffebe83d6a97e0c90ca11372195aa8fa9cc5872c 2013-09-08 10:57:06 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-877b0d167b6380a33387bf5ffab5b0845997d34f7d6fdc5a176b89af5ba80557 2013-09-08 11:53:22 ....A 68608 Virusshare.00095/HEUR-Trojan.Win32.Generic-877c006146036c51c4a9ffc379d3ce9c5c1fd689dfa7506a425afa9f8ca6264f 2013-09-08 10:43:02 ....A 386110 Virusshare.00095/HEUR-Trojan.Win32.Generic-877c7f2e202d4a515d1d9417764db2edced07cc9a0cae6c22ae2aadcfe9e36b5 2013-09-08 11:05:32 ....A 593920 Virusshare.00095/HEUR-Trojan.Win32.Generic-877f07a67c7c4516d4ce4af94fb21da31b212f2ebeee31cfbb74ed7f376db60e 2013-09-08 11:24:34 ....A 26624 Virusshare.00095/HEUR-Trojan.Win32.Generic-87801d1569d3a3c3c0d558750b5276812fdb85c000b6e92a0689a0ec273b9e4c 2013-09-08 11:27:48 ....A 68096 Virusshare.00095/HEUR-Trojan.Win32.Generic-878088a8cf9de5acb05b7a4c9220a6d7e90371b8f68733e8904f28f107117be0 2013-09-08 11:07:20 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-878414cba22c6ed2b820b81aaaf9c8b1cef6dd3f5017f93006510f44baba5b90 2013-09-08 11:13:52 ....A 139990 Virusshare.00095/HEUR-Trojan.Win32.Generic-8786528aa5264de91869b94287f95ca84932246cd06565d3d1569bdd0e0bb36a 2013-09-08 11:22:46 ....A 27168 Virusshare.00095/HEUR-Trojan.Win32.Generic-87881dce73d0f7099164e850855b80dc7716e816d1b8e26c205190c83856c960 2013-09-08 11:12:00 ....A 180224 Virusshare.00095/HEUR-Trojan.Win32.Generic-8789706f9acbb63d91e55a4a7eddd4acf8b87bed9ebf01e0c53d8781585fc592 2013-09-08 11:14:10 ....A 265583 Virusshare.00095/HEUR-Trojan.Win32.Generic-8789ae0ce194c6675656e1603df558b33bb8a3697f931cde1fbd63daead3be73 2013-09-08 11:55:50 ....A 615424 Virusshare.00095/HEUR-Trojan.Win32.Generic-878a8cfc490b61c8a8f729ed8c103fcba8e262e29bdfb0f1380e620a69c03b91 2013-09-08 10:47:06 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-878bb766f1e505cb694615f58c1ed38221f238ad39e1d52940832c3305612ee5 2013-09-08 11:12:44 ....A 246784 Virusshare.00095/HEUR-Trojan.Win32.Generic-878c782e085cdb4ac6d5f3d776e8fccde937e62d985a0403cb9673843351a3c0 2013-09-08 11:34:26 ....A 272896 Virusshare.00095/HEUR-Trojan.Win32.Generic-878ee1f445a105ab12753c3ce44a0ebb618ac4a2a19ffc84ff628899e9816a61 2013-09-08 10:31:06 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-878fb08bc3e020123cb043f51d946e51ab81f47ac0df330bc9519f41b957767a 2013-09-08 12:01:30 ....A 271360 Virusshare.00095/HEUR-Trojan.Win32.Generic-879383085f50f9f98fddc5f89f4614e6eb49b2ce1bee501dac7cffafcd1e4546 2013-09-08 11:42:42 ....A 193536 Virusshare.00095/HEUR-Trojan.Win32.Generic-8793aeef9fcfd59fec3b6e0cf8359300993a4f09da6e08d0e3b9a00b7abc9822 2013-09-08 10:58:12 ....A 164864 Virusshare.00095/HEUR-Trojan.Win32.Generic-87944054665941327b592e8f6e9b1901d12d120ce567b91accc42a2f64eda44b 2013-09-08 10:47:48 ....A 319488 Virusshare.00095/HEUR-Trojan.Win32.Generic-87952786a552d7ba66abbd40bcdce234b4d141fdbe148bdbd2eca92744f72790 2013-09-08 12:02:08 ....A 9318 Virusshare.00095/HEUR-Trojan.Win32.Generic-879cfc097b00c4b2efee90782f2868be0b646af51af3d6a8082f75cb62fa390f 2013-09-08 11:49:22 ....A 1054077 Virusshare.00095/HEUR-Trojan.Win32.Generic-87a1ac0d44cd6f7f028610ff9a28f7d30f18dac02fbb1b4480665b31f2d68786 2013-09-08 11:43:00 ....A 100864 Virusshare.00095/HEUR-Trojan.Win32.Generic-87a422f94329b8e0ab4587beb9da42d1aa08d4e3cccdebec4acfab2203f21a56 2013-09-08 12:02:54 ....A 54784 Virusshare.00095/HEUR-Trojan.Win32.Generic-87a85f51e0bba93faa77ab25d0404511f0950d6045ca42a2ad76f8dbc3ba0f36 2013-09-08 12:09:34 ....A 172544 Virusshare.00095/HEUR-Trojan.Win32.Generic-87a9b0d011490685d1975b79bcc3885809b9c7a4bdb0e9cc1fcaee109b74525f 2013-09-08 11:22:04 ....A 110768 Virusshare.00095/HEUR-Trojan.Win32.Generic-87aa034a93afcbc29b95440cefc0121881c81a2ab0aca3f024a2dbd4ff250fb8 2013-09-08 11:14:24 ....A 1266176 Virusshare.00095/HEUR-Trojan.Win32.Generic-87ab8baf9d84c32bf5a262e89824be7054ff90beb63c7a1f9988e251f37d1ecf 2013-09-08 10:30:12 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-87ac9502cf8cf15e9f9e4b1a1952642f03256b00d3c04d11ff36aaabbbb46a18 2013-09-08 12:18:08 ....A 389120 Virusshare.00095/HEUR-Trojan.Win32.Generic-87adf6c4baf5ab55f418d49ba8d89a7a2b75cce373ff0ff601d934af53ab791a 2013-09-08 12:06:56 ....A 24064 Virusshare.00095/HEUR-Trojan.Win32.Generic-87aee75514ccd11b408d0087451ec88353d69caa3a3ffc36261d4cd7a45e7566 2013-09-08 11:01:54 ....A 225792 Virusshare.00095/HEUR-Trojan.Win32.Generic-87b141d397d9695f5b1e27baf9b77a165c08f07c32132ee611cefe14719e4d87 2013-09-08 11:44:06 ....A 370176 Virusshare.00095/HEUR-Trojan.Win32.Generic-87b1dee389a3879561e4d9f4088f5631d5a941fe8b08aaaaad78572f331d91a7 2013-09-08 12:19:46 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-87b52effcc0b98c8a70622e53bcbb3f748047a8aaac2e35ae04a62b830268be8 2013-09-08 11:54:48 ....A 1735680 Virusshare.00095/HEUR-Trojan.Win32.Generic-87b6275d9cf4d0403f850de1b2d8f52f29ba60163ff8fffc2af25f7709ad5c4a 2013-09-08 11:34:12 ....A 18432 Virusshare.00095/HEUR-Trojan.Win32.Generic-87b7449b2af43bafecbcc4d1aa827ed33fd8e692d425f376421370b31ebea7bf 2013-09-08 11:39:28 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-87ba13a7b74628ed6c5fcafeecf9aaabda49b5239892706e2c88604547be85a0 2013-09-08 11:45:52 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-87ba9735b82bb8055f0ffc0c5a3f89d6126e44077b91fab8fc9e33de0610fe71 2013-09-08 11:55:34 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-87c060603cf77701c28250fb4f2d95d117d49e9d9ce34aae3d0ebd7cd4731dd4 2013-09-08 11:28:54 ....A 81198 Virusshare.00095/HEUR-Trojan.Win32.Generic-87c20dcf3317c30576f442e2885d5cbead644003e7072eeede19c1df3b50e009 2013-09-08 11:23:06 ....A 1104517 Virusshare.00095/HEUR-Trojan.Win32.Generic-87c886ba2390ac5b64d6e6ae44f8994315952b25652c2e5d811b1a326bca5ed7 2013-09-08 10:45:58 ....A 15559 Virusshare.00095/HEUR-Trojan.Win32.Generic-87ca71be6c1b5ff63dabb7df73013e275998d3b2844d835f66548a8e2b34a774 2013-09-08 11:20:32 ....A 91648 Virusshare.00095/HEUR-Trojan.Win32.Generic-87cb01f609e3bf1d20dc8fb3108e97a06a07166cf042afb1b691dbba5e061034 2013-09-08 12:18:46 ....A 199680 Virusshare.00095/HEUR-Trojan.Win32.Generic-87cba16fec395e1c34389dde4fbc8c29d4146ac5835c26c8c2abecdb271cb657 2013-09-08 12:17:34 ....A 426451 Virusshare.00095/HEUR-Trojan.Win32.Generic-87cbe718043d785eeb3b3c763c16fae5b9086e87b39ff1f9d2f23ad12fc35d96 2013-09-08 10:48:24 ....A 3000000 Virusshare.00095/HEUR-Trojan.Win32.Generic-87cdbfe4775c390ab9f7bbdf62e47e72ab0f219591d61bfdff0211a88b29f5b0 2013-09-08 11:30:10 ....A 216081 Virusshare.00095/HEUR-Trojan.Win32.Generic-87ce4101f279c4200b2d8b4fe847b4252157868b4fd16d417e1ee56dc8215ab8 2013-09-08 10:50:54 ....A 112128 Virusshare.00095/HEUR-Trojan.Win32.Generic-87d0ee8e7f794c5254b6488757221de089669e8866b0f5b0e30cd838e3673964 2013-09-08 12:01:28 ....A 205101 Virusshare.00095/HEUR-Trojan.Win32.Generic-87d1a49c5678eefbdd99e87724fe66718e25f055085b69f29affb31dcb91c3d2 2013-09-08 11:18:14 ....A 74752 Virusshare.00095/HEUR-Trojan.Win32.Generic-87d50a1285b9f2be6f9014905137691aeaa51fbf9da0add84fc3a6cea58c100a 2013-09-08 10:58:20 ....A 2888200 Virusshare.00095/HEUR-Trojan.Win32.Generic-87d5cd8c7e0e2834d59763b25c9551d9fcbb8b0ab86284efead645320fc901b0 2013-09-08 11:30:54 ....A 152064 Virusshare.00095/HEUR-Trojan.Win32.Generic-87d6a347b45753d0197d5a0cf8e07d85fcdaaf6c8dbaa0c1a56ee396132a6ca4 2013-09-08 11:26:10 ....A 76800 Virusshare.00095/HEUR-Trojan.Win32.Generic-87d7c0f91abe617746a4843fa86ef29b05feb05be09a2aee6b57471593fc9940 2013-09-08 12:10:06 ....A 26624 Virusshare.00095/HEUR-Trojan.Win32.Generic-87d84e27ffbd227826c7fbd0c2df1b14af73b18c9ff3d18718df693deec6f0b4 2013-09-08 12:16:58 ....A 7808 Virusshare.00095/HEUR-Trojan.Win32.Generic-87da4233d9b5f6f0d270015dc367d46998f88f8c5b8064cb7959ae0df749b0f4 2013-09-08 11:58:26 ....A 130560 Virusshare.00095/HEUR-Trojan.Win32.Generic-87db0f4778b6d3cb46512952681fe7863ec302944a7f6433a32b658062e59e67 2013-09-08 11:22:10 ....A 205824 Virusshare.00095/HEUR-Trojan.Win32.Generic-87dc1f9757013a32a621d9ff826788e426125a7246018ac7e089530b75e6b76f 2013-09-08 11:52:14 ....A 164096 Virusshare.00095/HEUR-Trojan.Win32.Generic-87dedc4e593faf09edf06c71c59de0ac04ec4334a21162e312ed3b798c3b7c21 2013-09-08 11:35:44 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-87df5561554c98725492e2daf4b2d73c4b9705c3a06760de3adae4d3dd9cd1ee 2013-09-08 12:05:30 ....A 332800 Virusshare.00095/HEUR-Trojan.Win32.Generic-87df72098bda9b3ff302e0620c3aaea5ce08b6500dec5ac44295c8b2bb6af646 2013-09-08 11:57:58 ....A 15480 Virusshare.00095/HEUR-Trojan.Win32.Generic-87e1f953c37a12fdecf24ff75ec82bca7adf43ce6f769c2f0e77fe5ca4de2f99 2013-09-08 11:22:28 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-87e4ca33aff6f3b77715c19dd4fae0fd3ffcbfae4210b0e11ed36bb132d40499 2013-09-08 12:06:40 ....A 272959 Virusshare.00095/HEUR-Trojan.Win32.Generic-87e5207c60b48b0cdf70ea81acc2f1d7abd98db10bfcb93f81da8090109e826d 2013-09-08 11:18:58 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-87e757ee035964e4adcfe797a72790ea92a1689c307222ac70368ccbb4eff799 2013-09-08 11:38:18 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-87eadc37d4a6f1636b0f47b52e6294ce17290af4b1ccd411ca4eef046372b210 2013-09-08 11:37:40 ....A 103474 Virusshare.00095/HEUR-Trojan.Win32.Generic-87eaf808a3bf94f99e7bebeb460d63cd6430921e54eefe035c9d904cea85d13f 2013-09-08 11:53:22 ....A 421888 Virusshare.00095/HEUR-Trojan.Win32.Generic-87ee06d8f4ac0894a9782ea5aa88c3f698198829f3e6b4133b331988091b6df3 2013-09-08 11:30:36 ....A 241664 Virusshare.00095/HEUR-Trojan.Win32.Generic-87ee47ce92b8bf8141ef449a0b165d9ca91a4f57c5c9d643c40b94fb5dfed670 2013-09-08 11:49:24 ....A 429056 Virusshare.00095/HEUR-Trojan.Win32.Generic-87f0d13fa1809a5e4502e705146d270f889ad141a604aecf90f9e88d7b605476 2013-09-08 12:10:48 ....A 6144 Virusshare.00095/HEUR-Trojan.Win32.Generic-87f0ec3047011bd0c77c2f8c9c00d47e0e8cbd5270d0227a602ac8b7bd052cf8 2013-09-08 10:41:50 ....A 1921436 Virusshare.00095/HEUR-Trojan.Win32.Generic-87f338337afbc06a676b00139fc5f17a01351c1a499dd5795c5de09ccaccb55d 2013-09-08 10:43:12 ....A 393728 Virusshare.00095/HEUR-Trojan.Win32.Generic-87f567914e7a1006e6be69fd8e29f5b732c59668f17ed26e8d15d5275fdf6892 2013-09-08 11:25:40 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-87f5cbdfefa35889a27d6bd2a7909e8cb4735645ef3b5909b66b59a9b42fc6f9 2013-09-08 11:11:46 ....A 179200 Virusshare.00095/HEUR-Trojan.Win32.Generic-87f61fe7a92aab0a8c48188d424e40dadc780a4fc4439f25ed32b774ad94912c 2013-09-08 11:28:14 ....A 21992 Virusshare.00095/HEUR-Trojan.Win32.Generic-87f769459ef32b279161ce8c9d9d01abfe43b29a79e14e51b405d71e5f430710 2013-09-08 12:08:50 ....A 1595904 Virusshare.00095/HEUR-Trojan.Win32.Generic-88006361e931a291e82ba37d120e98e64e1d6f6e71a8875479e7e36198c97190 2013-09-08 10:35:04 ....A 3444960 Virusshare.00095/HEUR-Trojan.Win32.Generic-8801387ece2f9ecb1b38e14ba0dcdd414f577c48cfd5dc964833df4c1e70e808 2013-09-08 11:03:06 ....A 356352 Virusshare.00095/HEUR-Trojan.Win32.Generic-880365f66b1e702431d56fa96e33f4c595c0d6accadf3ee712877cde4506986c 2013-09-08 11:06:16 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-8803bfd68e38035970aff8e7c61bc5d656fb72deb9f9dbb57bfb12c9cb89b8bb 2013-09-08 11:30:12 ....A 315120 Virusshare.00095/HEUR-Trojan.Win32.Generic-880f451be32f91d34241115e4f79c5b0268aaa2ac052ae5897b5def70bbdb0fd 2013-09-08 11:25:10 ....A 332288 Virusshare.00095/HEUR-Trojan.Win32.Generic-880ff3ba83773260322f66be4bb8e5f910959ca45372cbfe79ebbea857e8c798 2013-09-08 11:16:06 ....A 248320 Virusshare.00095/HEUR-Trojan.Win32.Generic-881460f65ea538e7cf23b9909dfad8876c29486ffd31d857af636d21905cfb19 2013-09-08 12:03:32 ....A 25568 Virusshare.00095/HEUR-Trojan.Win32.Generic-88147acca1e452753b59d21ce17a219a8d29321373df38cb51f2c4d6a15c3a23 2013-09-08 10:33:54 ....A 226697 Virusshare.00095/HEUR-Trojan.Win32.Generic-8815346046ba2f4a59d96ccb66cc18069870c186c5970398c048e2c8256da16a 2013-09-08 11:50:42 ....A 325120 Virusshare.00095/HEUR-Trojan.Win32.Generic-8815483243923777a94a07c56753eb4dec0eabd24877932440fd01f77ba7eaac 2013-09-08 11:32:40 ....A 318464 Virusshare.00095/HEUR-Trojan.Win32.Generic-88178d2ec633edf93ea338dc26ef9bfe3f03f48bdb881d963e438ea1b905bace 2013-09-08 10:34:00 ....A 104960 Virusshare.00095/HEUR-Trojan.Win32.Generic-881919a54ed4d0be9ee24556d59658eecb446dc30ad465290159c280b30f1362 2013-09-08 11:26:34 ....A 398680 Virusshare.00095/HEUR-Trojan.Win32.Generic-881afce431470a7a6f6e99cb367c98f59377acd225ff2fea22580e361c3ea0a3 2013-09-08 11:30:38 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-881b51e1273089199c38aa06a182025753d6ea664503ad22fe953a423169f50f 2013-09-08 12:04:20 ....A 68100 Virusshare.00095/HEUR-Trojan.Win32.Generic-881c44ae6fbfb96091c033a0cd3ad6007feeaf9c4ab08424ebf999de02bff976 2013-09-08 12:12:26 ....A 15104 Virusshare.00095/HEUR-Trojan.Win32.Generic-881e7284fe62f390b4549d2890ba19361d225ca292c645de974a59be30edf9e1 2013-09-08 11:45:16 ....A 196608 Virusshare.00095/HEUR-Trojan.Win32.Generic-881f738de664f5370674b18bfea46e64d226cd85071023d8807e6e83363d6a0e 2013-09-08 11:04:32 ....A 35485 Virusshare.00095/HEUR-Trojan.Win32.Generic-8823c768c1d9bb490ef180f95d71f5215f3d01c077954f709c86513399c3624b 2013-09-08 11:31:04 ....A 338522 Virusshare.00095/HEUR-Trojan.Win32.Generic-8823e484c2b117a36d6f56b6d70d7ca9524cf7e7ca6964c0cbf74274cdb24f7f 2013-09-08 10:39:58 ....A 274432 Virusshare.00095/HEUR-Trojan.Win32.Generic-8825ce89e4c2a468d995f8167c2752dbd795deee4730078a8fd66203a7ff8115 2013-09-08 11:03:36 ....A 221696 Virusshare.00095/HEUR-Trojan.Win32.Generic-8826fe7e8da427337c71442bfc14fe0ed76d4d3fc49d8bad8f215f83dd4ea25a 2013-09-08 12:00:26 ....A 145272 Virusshare.00095/HEUR-Trojan.Win32.Generic-8827cd9311a11721b7dcc7e1874dfa43cea82725fd11b8c61d5ffe6aa0753ff2 2013-09-08 12:11:36 ....A 20664 Virusshare.00095/HEUR-Trojan.Win32.Generic-882e7bbbd413e63dcef514393bc57bb67d52e29b5019c456a61c8a1971260e9c 2013-09-08 10:37:16 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-882f46cec2245757f20c659ca34a1fe3e86a3486003479759132efd40577c954 2013-09-08 10:46:12 ....A 631296 Virusshare.00095/HEUR-Trojan.Win32.Generic-88327d885b21b548ed4e198fcba03600b3b30d2934c5d250e083440825d8cd47 2013-09-08 10:47:46 ....A 158720 Virusshare.00095/HEUR-Trojan.Win32.Generic-883348dc6142798daa35fc3447bb84781c73637698eaaeff361d45a637600416 2013-09-08 12:06:12 ....A 76060 Virusshare.00095/HEUR-Trojan.Win32.Generic-8834c863cb483da6991f9cc7ea72941d60f8d38b228f584751032c23239cc519 2013-09-08 11:27:50 ....A 215552 Virusshare.00095/HEUR-Trojan.Win32.Generic-8837f456effa9a4f3e680b205803f59feea5e33af5529c3b36080afbb19cd4ef 2013-09-08 11:25:12 ....A 159744 Virusshare.00095/HEUR-Trojan.Win32.Generic-883c4b37279a1f64ae5504df5db79c14c5bc6bb3cb8e2115280454375e938dbc 2013-09-08 12:03:12 ....A 37888 Virusshare.00095/HEUR-Trojan.Win32.Generic-883cfe8ae5c22420750fbddc8e11e8b4df373421b9cb6f4def1350a84ecf32dc 2013-09-08 11:53:38 ....A 502272 Virusshare.00095/HEUR-Trojan.Win32.Generic-883da408da42a78811d8833b6e3cf34ab88e6ba9b60e63fe1a3658b929d4ccb7 2013-09-08 12:09:22 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-883dfc82b06270596a7ef33fe765063e2a3ae8ce6d90e0fd6c10db15e1579ea5 2013-09-08 11:40:58 ....A 160768 Virusshare.00095/HEUR-Trojan.Win32.Generic-8842aba70a2aff7dbc3b923ac29ea7b5f914175b7a621d0322df12382c74c6b1 2013-09-08 12:06:30 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-88477b5ca3290c347da90c4726324532d056cc24e24dd560a1f80cf77c9bff6b 2013-09-08 10:26:44 ....A 105984 Virusshare.00095/HEUR-Trojan.Win32.Generic-88492fab724c48050ff9ddb9a8a55d793bbae75c022ece968be38d50e9c281a9 2013-09-08 11:31:38 ....A 185856 Virusshare.00095/HEUR-Trojan.Win32.Generic-884adb545e7dea8de744390e4893821eac0585bfd17c81d0a5e36a11672b337b 2013-09-08 11:30:08 ....A 260096 Virusshare.00095/HEUR-Trojan.Win32.Generic-884aeaafa52e9cd51543540384253391d4b855de48a614f91ebd49d58f39def5 2013-09-08 10:34:40 ....A 73888 Virusshare.00095/HEUR-Trojan.Win32.Generic-884d6ffff89ddb8f24b0bb9c83cae4aa85958eaa580168e52fb79fc4302c6ba7 2013-09-08 12:06:04 ....A 192512 Virusshare.00095/HEUR-Trojan.Win32.Generic-884e93d18305a01316a1a96133092025cf6d515f7ca8203380a8202fbd3beac0 2013-09-08 11:14:56 ....A 91264 Virusshare.00095/HEUR-Trojan.Win32.Generic-88514876c23d095d7eedfee8367525535ee5ccf93fac2a589ec36a84e59fa7c1 2013-09-08 11:11:34 ....A 81408 Virusshare.00095/HEUR-Trojan.Win32.Generic-8852105239a6d7f441d5755a52b54c0c7beb87e0d28757b300271b2dc2ff28c0 2013-09-08 11:06:32 ....A 77312 Virusshare.00095/HEUR-Trojan.Win32.Generic-88535e9868705d2bd6de920564753b3f1745d4f0e8b9cc611846a51bd7cb113e 2013-09-08 11:49:40 ....A 136976 Virusshare.00095/HEUR-Trojan.Win32.Generic-8855df619a55bbc787c0ea98ffba1b95a7a71f5f8d67b147d122c5b76206ada2 2013-09-08 11:48:08 ....A 137728 Virusshare.00095/HEUR-Trojan.Win32.Generic-8857b49f4a06f90e9f60a6282665c6d284f96972d6d2d4cb9b4edbf4e2d5faf7 2013-09-08 11:28:44 ....A 40448 Virusshare.00095/HEUR-Trojan.Win32.Generic-8857f05ca4a6443cc992c9b354d231469c9e63b5a03799017179f719314c07cd 2013-09-08 11:07:52 ....A 247296 Virusshare.00095/HEUR-Trojan.Win32.Generic-885adb812293f60d273e401ac5f02a33f61441480f70880165262f16fe423266 2013-09-08 12:09:28 ....A 61504 Virusshare.00095/HEUR-Trojan.Win32.Generic-885c4b30727f80af05d500073c8491cfce3b70d15b5fe47a001aca99a2811a1b 2013-09-08 10:41:54 ....A 188928 Virusshare.00095/HEUR-Trojan.Win32.Generic-885e419dc27403a381cf825a00435cf8dbf8829c71511c07be87d9386dcf74db 2013-09-08 11:05:10 ....A 373206 Virusshare.00095/HEUR-Trojan.Win32.Generic-885f5fa441af830b6dcf835aab2cf081f4dcba29e841a91106711285a5847b4d 2013-09-08 11:10:44 ....A 883200 Virusshare.00095/HEUR-Trojan.Win32.Generic-885f61d5869f5ce494a4c8744b2fa17ab3d5143f5db2345fcc956d31262816f8 2013-09-08 11:14:54 ....A 21852 Virusshare.00095/HEUR-Trojan.Win32.Generic-8860a62c2a795a77f0c745cbd9d536f43f74c6e6ccb8b3fc4ddc8f5d681824a1 2013-09-08 11:34:46 ....A 78022 Virusshare.00095/HEUR-Trojan.Win32.Generic-8860f1456c698a948713c5f80da98d8512ee0f26fada3b4d8b750d46dd3882e5 2013-09-08 12:10:34 ....A 3895920 Virusshare.00095/HEUR-Trojan.Win32.Generic-8864117c5ca8fc49c5dc21caa7a0215f608db9fa2d784fbc24180146e9ffd609 2013-09-08 11:41:24 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-8864c8b7fcb5b83d30c9ac97766cef829b36a79186666a6e6258c1ea0956175f 2013-09-08 11:26:56 ....A 314369 Virusshare.00095/HEUR-Trojan.Win32.Generic-8869005515932d9104cac572fb14718dc7ceb98a2aa45c7eb77eafa2c5050f1f 2013-09-08 11:59:12 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-88697085efdc3a258c985141c887708aa75fb537e1ae169d4a7b6ebfa04cf9bf 2013-09-08 12:13:46 ....A 212992 Virusshare.00095/HEUR-Trojan.Win32.Generic-886a7025dc52924784da9479912c9d68e75ad41193c6f6582d4806565533b8ac 2013-09-08 11:54:12 ....A 14848 Virusshare.00095/HEUR-Trojan.Win32.Generic-886d99fc63bc60b78e79eb550bab64251ec5a0eb60d0f08161902866c42de1b9 2013-09-08 11:06:44 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-886e2a162e386f8248adb9661b2fc722c62852678a1ca9fb54732d3f89c9e44f 2013-09-08 10:53:24 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-886ebdb9c5f502fafc01cb38e8f90bc13f223f7b41ac9640e365ab13477fd139 2013-09-08 11:16:32 ....A 2105827 Virusshare.00095/HEUR-Trojan.Win32.Generic-886f06884bd9e0754878da59c2b0fcf9606a0f689dafe7d4b77a06400f40257c 2013-09-08 11:40:48 ....A 223232 Virusshare.00095/HEUR-Trojan.Win32.Generic-886f8c96596cf432a60cacc62c6c567f77321672909c15d5704eb4714668d178 2013-09-08 11:10:28 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-88714392b67a1f4228f2930f3688a9cfe6bd07559abdaba2d7ca070e6bd33c73 2013-09-08 12:17:14 ....A 88064 Virusshare.00095/HEUR-Trojan.Win32.Generic-8873e32b005f1708539c3eb46b737dfa7bb273e19d4a00fec25be05985db1168 2013-09-08 10:23:54 ....A 146944 Virusshare.00095/HEUR-Trojan.Win32.Generic-88743e435f530ecb394bc04bad6595a8b3df9c99b2c131ac1322803563451605 2013-09-08 11:23:08 ....A 454656 Virusshare.00095/HEUR-Trojan.Win32.Generic-88750a7a95d7f12f7f0f86122574c4296dac68c2038f939052b36b11b0a54fda 2013-09-08 11:14:10 ....A 87040 Virusshare.00095/HEUR-Trojan.Win32.Generic-8875e5d7ace3cdb60a22498ec2b75e0c484688fc9d6bc74491634f9d47d55eab 2013-09-08 11:25:52 ....A 163328 Virusshare.00095/HEUR-Trojan.Win32.Generic-8878d399b65caaf70c04ebb71116ad885be6aaa15c1a68cbd81e11aa5db6c5be 2013-09-08 12:16:24 ....A 70656 Virusshare.00095/HEUR-Trojan.Win32.Generic-887baf7c312482531e374b274721f13804a3103d089565325b22c538159017f8 2013-09-08 12:08:26 ....A 14336 Virusshare.00095/HEUR-Trojan.Win32.Generic-887ce3bbbd2f2586672361bb60c2a4b9ef06edd1a6eb15d315f25639963037d0 2013-09-08 11:16:22 ....A 124928 Virusshare.00095/HEUR-Trojan.Win32.Generic-887e2ecd21ad50c56111b2678dfb399bcf833ec1408a1e39dd94fb32ca9bd74c 2013-09-08 11:30:54 ....A 77312 Virusshare.00095/HEUR-Trojan.Win32.Generic-887e315b083e559466fd28e9d519b44408554c8e581d80ed4d0d772cb1ef14b2 2013-09-08 11:17:38 ....A 1367552 Virusshare.00095/HEUR-Trojan.Win32.Generic-8880e0feea8b7fade49b4980833f374724a0c378d4542828f04f7817b5064e8e 2013-09-08 11:17:58 ....A 449255 Virusshare.00095/HEUR-Trojan.Win32.Generic-8882ac48822b0fe00c36008b954bcb3179f5a62b8dbdce6ea38059931e468f0f 2013-09-08 11:16:42 ....A 1131008 Virusshare.00095/HEUR-Trojan.Win32.Generic-8887890c941db9d0d4f9f0051f1a4e6103d1aa326de278bacc729257ba4db15b 2013-09-08 11:51:44 ....A 291328 Virusshare.00095/HEUR-Trojan.Win32.Generic-88897d200db773e06282397cf3621d6f901733d2fab768046d6902715443e957 2013-09-08 11:20:24 ....A 181480 Virusshare.00095/HEUR-Trojan.Win32.Generic-888bc14c21907cca8e19896d0b06b7eeb28cc17017cdf142bb65a40c8d9a3307 2013-09-08 10:28:16 ....A 13824 Virusshare.00095/HEUR-Trojan.Win32.Generic-888db108d789354acd5d35ed599a0524c0ebcc3dd71368d19f4436bc5b89d0f1 2013-09-08 11:57:42 ....A 3000000 Virusshare.00095/HEUR-Trojan.Win32.Generic-888ecd1a4b052b7a44b8121bdac798f16e1a11271ed1ef100192aca41a80448f 2013-09-08 11:06:42 ....A 146432 Virusshare.00095/HEUR-Trojan.Win32.Generic-88916b5ecaf0fb17dae1a3f3ba03ebd33b67abd27def7d2c19ea78de3b76d5f7 2013-09-08 12:09:20 ....A 357888 Virusshare.00095/HEUR-Trojan.Win32.Generic-88934bdfdce8970f2657cbe027c3763b56e35c8ad0c9379f43555605c881d0ec 2013-09-08 11:44:36 ....A 20971153 Virusshare.00095/HEUR-Trojan.Win32.Generic-88937a53d6ea5f5ffd573d24273e341dfd345c1d38d9ca43dd73ffde59cbc59c 2013-09-08 12:03:10 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-88938ff28d9963f653b8f6a1ed137de3defcbcb0c00e19013229580c40feb8d5 2013-09-08 10:28:24 ....A 1619999 Virusshare.00095/HEUR-Trojan.Win32.Generic-8894327b52640aa1d16bf6e4130fe19e771ca96bb9d538dcb8fede91d2ba7f75 2013-09-08 11:26:40 ....A 43136 Virusshare.00095/HEUR-Trojan.Win32.Generic-88952332706139e74e4db5fb29e373d81906fc89a282911f899dc092e2c329ce 2013-09-08 11:57:58 ....A 1286589 Virusshare.00095/HEUR-Trojan.Win32.Generic-889fb81007222c0c793b7abd3b28e931713f49f0ff522527bc251f76a4cf70f9 2013-09-08 12:07:58 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-88a0522b9cfa34790e31b8e4338d0ee812ef9275c381743c060ea8525491e3bb 2013-09-08 11:59:14 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-88a1750f4c59cacce8481768e8d1b1234a7bdf55cec758382f7d205a04b5b8c9 2013-09-08 10:42:20 ....A 99840 Virusshare.00095/HEUR-Trojan.Win32.Generic-88a3f12c8faa417617561b02a1dca96408e6b2d25abbd63a6b0ba9d0d7ef3dc9 2013-09-08 12:07:36 ....A 121375 Virusshare.00095/HEUR-Trojan.Win32.Generic-88a7dc0510388fed1baf3e0e88edb5d5229410223ab55a1e92404f93eb7beef7 2013-09-08 11:56:44 ....A 258048 Virusshare.00095/HEUR-Trojan.Win32.Generic-88aa034bf09a74525f1c52f33f1c9af7767263e651e3786c971c6317b112ac22 2013-09-08 11:00:32 ....A 79360 Virusshare.00095/HEUR-Trojan.Win32.Generic-88abd01517b8c4bcf085d06dcded93d522caecd0c3d5acdb3cb97e13e33ce6b6 2013-09-08 11:24:12 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-88af84dcefe164c3f83cfedc15f9e6c27cc2f648f1cab095f7afdaf574298397 2013-09-08 11:37:40 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-88b076de129753132db8a1d6c684b9d61cb894deb67f0c53b8773a7acb391d5b 2013-09-08 11:13:54 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-88b1c9c19739e3f0a527e82724abbf333f10466692211bc0fa63ab3b5a673088 2013-09-08 11:09:16 ....A 190382 Virusshare.00095/HEUR-Trojan.Win32.Generic-88b36d4a5f11656abdf2da1da7afb62cd6101292e57b10c3e3946248afc5c8d5 2013-09-08 10:47:40 ....A 425984 Virusshare.00095/HEUR-Trojan.Win32.Generic-88b441416e72d52f41bff7699de1835b9d947b76230a321fdf99c84ba74d86b2 2013-09-08 11:04:04 ....A 210944 Virusshare.00095/HEUR-Trojan.Win32.Generic-88ba46c55902ae772b576dbf27ad3b65782add31d11225c4f1fe52c9a50ee977 2013-09-08 11:53:46 ....A 26401 Virusshare.00095/HEUR-Trojan.Win32.Generic-88bc761491a1c64d0b37948fdec1598691c4e0d6d42e313d2850909ac2dbf489 2013-09-08 11:09:46 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-88bf52c3c5fd0e3bc493068b9798270a31f24c83611a1d5ce2fa0a8c93aa0573 2013-09-08 12:07:04 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-88c22c96c2658592f73a5fce24fc199dbb0744aaec9332adbd016667aae8ee4a 2013-09-08 11:42:08 ....A 4472832 Virusshare.00095/HEUR-Trojan.Win32.Generic-88c2e849ba210f2ce30007b2132d15d9248cec5c7d31769df397fccd4a543123 2013-09-08 11:43:28 ....A 346820 Virusshare.00095/HEUR-Trojan.Win32.Generic-88c3160eec6fb9c36c06c875b5988957ee7fda78acb80fec9bdd7fd5d1fb5b1d 2013-09-08 12:10:28 ....A 45063 Virusshare.00095/HEUR-Trojan.Win32.Generic-88c42bdf76f1093514e3afb65aa037dba58dffd48691b1649072271243c5db46 2013-09-08 12:02:38 ....A 109056 Virusshare.00095/HEUR-Trojan.Win32.Generic-88c7584ba948062dd05993e1a12d0357859c95dd9d7d90a45583f9cd067d81d6 2013-09-08 10:50:50 ....A 146560 Virusshare.00095/HEUR-Trojan.Win32.Generic-88c9e0b6becc008d19952bcaecb7d998d57d0c41d9799aa3835d4e99cf3b0cb4 2013-09-08 12:06:54 ....A 133120 Virusshare.00095/HEUR-Trojan.Win32.Generic-88cad70d17b2345dee41e654ae2de4a0f63dcce247ebaf0a488459f73f7ae5db 2013-09-08 11:18:36 ....A 1802752 Virusshare.00095/HEUR-Trojan.Win32.Generic-88cb6cd1600e7e0d11c8d2a8f94c05e155f8b450352f27b20ff6ef6a512e89bd 2013-09-08 11:30:40 ....A 43172 Virusshare.00095/HEUR-Trojan.Win32.Generic-88cf32238a8bb30fe35ebeff095572aa8e9ea188f8bb9c0b55a6ac45de87fb40 2013-09-08 11:23:50 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-88d17b5eeeaca238e1b5a69ba2b1707471be39253b8d502665cf30e3144f05ee 2013-09-08 10:52:54 ....A 112520 Virusshare.00095/HEUR-Trojan.Win32.Generic-88d3de7c695574f50705ea247d4df4d4324102ec64084df714755917bfdfb5b8 2013-09-08 11:29:28 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-88d5c4e9599e3a2ee304a7775ccacb20e0bd638a80a8e32607b1a44b2249b63e 2013-09-08 12:16:14 ....A 50688 Virusshare.00095/HEUR-Trojan.Win32.Generic-88d7a8c0c00513c4dce4844224e8dda668fcb3e108ccab301b7a25c744ba1baa 2013-09-08 11:17:16 ....A 68608 Virusshare.00095/HEUR-Trojan.Win32.Generic-88d8302c4391cd8cda0ae1ae0249d12143bc8530f00d00e7f4ecbc8df049b57a 2013-09-08 11:54:34 ....A 70144 Virusshare.00095/HEUR-Trojan.Win32.Generic-88da0a1a712e3bbebfad8be384f2c237283af6a93be627fb23275d8c1ebc36aa 2013-09-08 10:44:30 ....A 1238369 Virusshare.00095/HEUR-Trojan.Win32.Generic-88de0e117f787d61fd0901847da001ea33f77fa463c69a005c9040efa2905bf0 2013-09-08 11:48:16 ....A 217928 Virusshare.00095/HEUR-Trojan.Win32.Generic-88df3ecd679c50a23925668d421f41cf54d14bfe83e009b64c5e3d1b842b5190 2013-09-08 11:51:54 ....A 465536 Virusshare.00095/HEUR-Trojan.Win32.Generic-88df9b30a23733f40c2851663c5f676a9dd795c1c759a769d2775a73bf2270b0 2013-09-08 11:07:30 ....A 136704 Virusshare.00095/HEUR-Trojan.Win32.Generic-88e1bb4b7b0f370caf766e9aefa091eeb9a2157c62a0b3f1702fef51723d52b4 2013-09-08 11:20:56 ....A 129024 Virusshare.00095/HEUR-Trojan.Win32.Generic-88e585b6290a534932c777fa97de0e53a990ec98ad913d8c618f0ab334b7ecd2 2013-09-08 11:27:22 ....A 358001 Virusshare.00095/HEUR-Trojan.Win32.Generic-88e646e9af1df65508f432be06e8fafc3579274634868f58d207a1b8a7e0b094 2013-09-08 12:07:54 ....A 449024 Virusshare.00095/HEUR-Trojan.Win32.Generic-88e891ccdee8dd065423c53b2cd89398a976e9e7b00f6204f6bea739a212dfa5 2013-09-08 11:26:12 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-88eb7e00a32077b467ae9ff66c71994d5a81b43b1bb4b486a9d172395fd1800e 2013-09-08 11:58:02 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-88ed9fe9d850f5fa0e8302f82789536692a2c2eca9ad1d04ed6bed91ab23dfec 2013-09-08 12:19:18 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-88ede40c84722af4a28fa5b08bc4906f67d0a11092c59f60dfb0a07b1e1d120e 2013-09-08 12:08:02 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-88ef80ff268faa96ac31db34f6950db0afd8594f7249ef6875070148b712d6c6 2013-09-08 12:06:58 ....A 44657 Virusshare.00095/HEUR-Trojan.Win32.Generic-88f064be29c31a8bbf89550bcbd8492d8b74f03194d31e9580661ded77998063 2013-09-08 10:46:04 ....A 192512 Virusshare.00095/HEUR-Trojan.Win32.Generic-88f14c75013af57577512fbec4064441d38c37cf43fa05f1a3f2a4b4321bb089 2013-09-08 11:39:28 ....A 47421 Virusshare.00095/HEUR-Trojan.Win32.Generic-88fb6650e92cc31acf0df2aa692b141457f3251f6f299878e269ff4b461a424b 2013-09-08 11:09:14 ....A 681053 Virusshare.00095/HEUR-Trojan.Win32.Generic-88fbe8f2ec828c19bbbdd017bd9dbd224b765bccc1f4f5e3499170f52d23f789 2013-09-08 11:30:30 ....A 355277 Virusshare.00095/HEUR-Trojan.Win32.Generic-88fc139f974b426126b7991056333f4e9b498bb1b030f8054ccf3099bd3ffddc 2013-09-08 11:39:36 ....A 150016 Virusshare.00095/HEUR-Trojan.Win32.Generic-88fdc418a0a6813618fc22f6122dc4c074a7bca2c926dd774c12ad992c0c187f 2013-09-08 10:55:48 ....A 579969 Virusshare.00095/HEUR-Trojan.Win32.Generic-89014e3728e0be6fdfa3201b08947ee941da363e1c0aed5c3af8069dd729bf3e 2013-09-08 10:42:14 ....A 209920 Virusshare.00095/HEUR-Trojan.Win32.Generic-8902269856f87661890018f5d7fb4967e730fec572ff45a632685b9aa40ef8fd 2013-09-08 10:51:42 ....A 995328 Virusshare.00095/HEUR-Trojan.Win32.Generic-89028e3a9c1f2963f33cbfd4a7e155aab62bc2f86125bffc964ef5fe294949da 2013-09-08 12:04:54 ....A 178176 Virusshare.00095/HEUR-Trojan.Win32.Generic-8903b14555858afcf7a1718fb2fbc45cefb1dbea05507a7c27f5a6084e80268f 2013-09-08 11:16:06 ....A 25600 Virusshare.00095/HEUR-Trojan.Win32.Generic-89075876be4ef078ead88b5d2dfa1289127be9372ef2c2367cb352a34e967105 2013-09-08 11:28:42 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-890d40a665878160ae792201036da51774aecd72c8d9ebb6f63a7696df10c642 2013-09-08 11:51:30 ....A 77767 Virusshare.00095/HEUR-Trojan.Win32.Generic-890f261314e632179725ad806d68470f0890b8414962b42292e1e6ec8b5458f3 2013-09-08 11:45:52 ....A 55128 Virusshare.00095/HEUR-Trojan.Win32.Generic-8911cdeb84524601af5939deb863c6b0b39f79e2f63d1c3aeff29ff52005db25 2013-09-08 11:44:52 ....A 545280 Virusshare.00095/HEUR-Trojan.Win32.Generic-8913e77f3c335b4e297e5e397f72bc7bbe8c9b9f12092d20f9d49392ac28db35 2013-09-08 11:42:42 ....A 553095 Virusshare.00095/HEUR-Trojan.Win32.Generic-8919d8e7f87b7e30344174bfcfb4db39bb3ad18ed25746622c81239efe98b834 2013-09-08 12:04:52 ....A 604160 Virusshare.00095/HEUR-Trojan.Win32.Generic-8919ddfdc05ef9e87afff015a33973d8c6b7270bbf6092e0b69c33b1f052af54 2013-09-08 11:09:08 ....A 101040 Virusshare.00095/HEUR-Trojan.Win32.Generic-891bfe280fc5181383499d5152b67c126db42b7f3c02a5943f7e6e620f6470bc 2013-09-08 11:32:36 ....A 376832 Virusshare.00095/HEUR-Trojan.Win32.Generic-891c90c7a9b15e4e9ae14535df85f238153780978a04553b530bc9d640e843c0 2013-09-08 11:29:16 ....A 624144 Virusshare.00095/HEUR-Trojan.Win32.Generic-891ea0791a290624eea5fb049ff1ecfdd09c18ec001631110fa5e52e3dc3a06e 2013-09-08 11:47:52 ....A 38916 Virusshare.00095/HEUR-Trojan.Win32.Generic-89206af244f68cc9aa36ff90192ad9fd4aad6e635ea63da0e2b1f17be12c2c9f 2013-09-08 11:00:02 ....A 4020736 Virusshare.00095/HEUR-Trojan.Win32.Generic-8920e23c71ceab9cbc046692e5ff21359890f52942098fd2a7bab2c2e2806e85 2013-09-08 11:36:50 ....A 115712 Virusshare.00095/HEUR-Trojan.Win32.Generic-89211d66ac0fc1de061e6acdb2de908a9fefeb6af41295d2ceadcadb1ca85f36 2013-09-08 10:38:30 ....A 608256 Virusshare.00095/HEUR-Trojan.Win32.Generic-892345480b2ab8c1eabac90dd70f5f428f382383f909ac2ec51d4e1257f9cb56 2013-09-08 12:01:44 ....A 838656 Virusshare.00095/HEUR-Trojan.Win32.Generic-8923eb179e005215e101a1873ed8fb05e17f141dac206105ffe499a31fd18594 2013-09-08 11:23:06 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-892427d909de9d6028e8f55a203f9ed972109978da1202001d9136eb4a68a3bd 2013-09-08 11:18:00 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-89242c2075fa071017b60b2f014ad3ea9d5833269d61812b8fd144a5d89fce28 2013-09-08 12:00:18 ....A 402301 Virusshare.00095/HEUR-Trojan.Win32.Generic-8927006bbd8db748259c17c46b0253795186383952286fada9049d23f9dfa76a 2013-09-08 11:21:30 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-89281ce18263af83b998a24809f340c5c1053d74bb86b7cbe87c04cb9303b01c 2013-09-08 11:40:38 ....A 334106 Virusshare.00095/HEUR-Trojan.Win32.Generic-89288eb6433044892c9dfce9fc5571fd8c5425267ebf66246e911d8cfddb26b7 2013-09-08 10:28:56 ....A 569856 Virusshare.00095/HEUR-Trojan.Win32.Generic-892ae4e30d610647b0c90531a6361ff6991ce9efef56be34be3e3b017f89bc68 2013-09-08 10:58:52 ....A 303997 Virusshare.00095/HEUR-Trojan.Win32.Generic-892b058b9e6cb6d9a83b77e59c3c16e07f9e4bdc1c6d38854f21d56c0d5f8b45 2013-09-08 11:51:52 ....A 31564 Virusshare.00095/HEUR-Trojan.Win32.Generic-892db01867e315a6836f0e5914896b7ca33192aebbff7e7efdfea269b299af33 2013-09-08 11:31:18 ....A 344064 Virusshare.00095/HEUR-Trojan.Win32.Generic-893381c528ad2aee86c5607e410e2c0023f9d08b73b7c541190e5c3b9bb5a850 2013-09-08 12:04:32 ....A 897536 Virusshare.00095/HEUR-Trojan.Win32.Generic-893574763b2e30fd1a2bd8ddbd72d140ec810245df8c7f3ba19364b0a82ae7b5 2013-09-08 11:02:36 ....A 30377 Virusshare.00095/HEUR-Trojan.Win32.Generic-89359131e7dd4f89ece8c113804dfb8e14485f6e6ae8c062e770b9504f0759c3 2013-09-08 11:47:46 ....A 103936 Virusshare.00095/HEUR-Trojan.Win32.Generic-8936b7717b23fb677b433ee5b008f211dd1ff0b02985333e085d991d9740d14f 2013-09-08 11:39:48 ....A 32613 Virusshare.00095/HEUR-Trojan.Win32.Generic-893739d604343605189f61d527f35192fd583067ae8d44f518016e7b37cab2c6 2013-09-08 10:39:06 ....A 1739137 Virusshare.00095/HEUR-Trojan.Win32.Generic-89385407ee149b238db5ebb4606e162766a8f8364ffc04071655c575ed0e26d8 2013-09-08 11:50:02 ....A 19456 Virusshare.00095/HEUR-Trojan.Win32.Generic-893adef6b89ae210948016c2d3aced9ffa5ac75909679304deb85428abab8f29 2013-09-08 12:19:28 ....A 724480 Virusshare.00095/HEUR-Trojan.Win32.Generic-893ba44a7d45b47e11747d68c0fd04ad1d59c7a29ea277e326e6fca896bbf2c4 2013-09-08 11:06:52 ....A 39069 Virusshare.00095/HEUR-Trojan.Win32.Generic-893e238f49b26955f56a265f5655617e750760037422b6565df18a084167286a 2013-09-08 10:52:24 ....A 302056 Virusshare.00095/HEUR-Trojan.Win32.Generic-893f4d1e7133a2b19eb11606ef6e738ac2aac8b8ee2b9f19f20449684d0614b7 2013-09-08 12:00:20 ....A 72524 Virusshare.00095/HEUR-Trojan.Win32.Generic-89427f70bf5e7f482360225a1b4b5505181c1d31ab88dc6d4406ddc3bafa06db 2013-09-08 10:32:48 ....A 141824 Virusshare.00095/HEUR-Trojan.Win32.Generic-8943a47acf628bccaa1038a3531742704ad15d933864bc8fca359012b76317ee 2013-09-08 11:45:46 ....A 812544 Virusshare.00095/HEUR-Trojan.Win32.Generic-89446f4b688c5a4bc584729e8e6c75e50d9cda9a221a579b014d25a061e9bc38 2013-09-08 10:48:02 ....A 146557 Virusshare.00095/HEUR-Trojan.Win32.Generic-8945646997e1b917630c7b5e6f1888247ae671be750f1a2b57c8880a27a5232f 2013-09-08 11:35:50 ....A 67584 Virusshare.00095/HEUR-Trojan.Win32.Generic-89478812e96718eeace6244405ff917b9f398a7909d926d87409b073e235ce16 2013-09-08 11:50:14 ....A 33792 Virusshare.00095/HEUR-Trojan.Win32.Generic-894a1dcb3983347ebd17a83441a223e95eacf299d8cb3a00e84d305871e83308 2013-09-08 10:27:24 ....A 193786 Virusshare.00095/HEUR-Trojan.Win32.Generic-894af0dc7564316861b9d2079c10d1aeb5d5b0da5392a1a1d303f8cd1a8a5bd2 2013-09-08 11:19:00 ....A 24639 Virusshare.00095/HEUR-Trojan.Win32.Generic-894eb3f0f08416ff9b9711b84df0f55d965bf51661f509a2d7f2c0303eb66279 2013-09-08 11:45:00 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-8950b5a75164049790d46900b6ec90d97871d1af86e83d348ada8fd6bb809c81 2013-09-08 11:10:42 ....A 1252562 Virusshare.00095/HEUR-Trojan.Win32.Generic-89522f82309231775567b36cd795ec5e2e379dfb68f6ff34c57eccbeb6182b1b 2013-09-08 11:08:32 ....A 171520 Virusshare.00095/HEUR-Trojan.Win32.Generic-89537b329eabe7e7c097c90e50dd8a8cce2d161a5ded5717e592166aefbfcd4c 2013-09-08 12:16:46 ....A 5172472 Virusshare.00095/HEUR-Trojan.Win32.Generic-8953edbad74729d1781170521242966d1d83da5f941b36564116b6092258e1cf 2013-09-08 11:08:00 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-89550138ca64e51549ec8d9834e1392318e05adeb4a9d92e7a5126fe1c2add02 2013-09-08 11:48:32 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-8956da81abdbeaa2fc1594e7d99fa4c85f747fe6a4ab9a84d20d0e1e96d61cf5 2013-09-08 11:46:48 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-89571e90d60246c29748a7ffe961f0ed6dd668aad2a38e7bba8a1155043ac27e 2013-09-08 11:13:08 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-8957ef5de38d7200cc89f1f91ecb5bd4e017be0bdde12633a2530b129dfc0bed 2013-09-08 11:50:18 ....A 83976 Virusshare.00095/HEUR-Trojan.Win32.Generic-895964e4b7bfac9eb1d1bd6a7a25216508cf2e1e0a8617bb293af246a81e3c6c 2013-09-08 11:46:40 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-895965a656d6e4939c4fee90eb61d91ac7e70717f05f5be285fc7f39ae4f6f52 2013-09-08 11:51:40 ....A 1738385 Virusshare.00095/HEUR-Trojan.Win32.Generic-895a29dc747f1f7b898185e6c22e5801671262fa70f2c9e5c5b533acb8136d00 2013-09-08 12:06:56 ....A 499712 Virusshare.00095/HEUR-Trojan.Win32.Generic-895aaef1fdfd018e2998a881a7e15ad04dbddd066ca0df31c24800310d1285b8 2013-09-08 12:11:10 ....A 485888 Virusshare.00095/HEUR-Trojan.Win32.Generic-895ef2f031c1a7a474414d0dedcd53c7d1aa174b9c43566fcc0f040b0a0c6628 2013-09-08 10:52:10 ....A 480256 Virusshare.00095/HEUR-Trojan.Win32.Generic-8962a6a76fc6d6e6c3f958774ceb15579ffb9cdbf6e42232b9a70c82de64b4ac 2013-09-08 11:57:50 ....A 28288 Virusshare.00095/HEUR-Trojan.Win32.Generic-89631260a788e2c3354bbbdb0dd34a77202c1219bf98837dc042df4dc5b53fb9 2013-09-08 11:36:14 ....A 216663 Virusshare.00095/HEUR-Trojan.Win32.Generic-89665148a31217f79c5edae69456231bf42d258d4f3e882aec1bfbaef56c6a16 2013-09-08 10:56:40 ....A 355840 Virusshare.00095/HEUR-Trojan.Win32.Generic-8967240759d67e9c0053b5b0d48234a62d5c201f99a4855b79ac3568234c948c 2013-09-08 11:22:00 ....A 61888 Virusshare.00095/HEUR-Trojan.Win32.Generic-89680a1edf5980d218df834671cb95d1b67a261efa0d8b2ba6e53c9ad82021af 2013-09-08 11:50:22 ....A 142848 Virusshare.00095/HEUR-Trojan.Win32.Generic-89684406533efc5b06ef3c165e430d2a9462d4a614478c79737641345e0078f8 2013-09-08 10:28:20 ....A 200192 Virusshare.00095/HEUR-Trojan.Win32.Generic-896976b7317fa15d3a948a56bd26ff390ac1364d01cf385f65061681e08fa3c9 2013-09-08 11:10:46 ....A 205009 Virusshare.00095/HEUR-Trojan.Win32.Generic-896e19b4c4f0396c6ac069a3f2bdf1baac90f7d875621bfc80fbf763d4760896 2013-09-08 10:42:40 ....A 315457 Virusshare.00095/HEUR-Trojan.Win32.Generic-896f777b4cdf69e8fd2f67762506a76b8c8fba8ae4e1680043a1e630a36d0104 2013-09-08 11:02:48 ....A 108032 Virusshare.00095/HEUR-Trojan.Win32.Generic-896f797649df952d4ad65885d0c748efbb2a357973cd5cf084ec62f4a0040473 2013-09-08 12:14:20 ....A 2550400 Virusshare.00095/HEUR-Trojan.Win32.Generic-8970b299f2552966721a53a1f2b90c3edb44e78343353223d5354e9abf45840a 2013-09-08 10:40:42 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-8972f22edfff12386d7a40ad0328776ad5ca88b8f0fd0530767bd8f75128fa41 2013-09-08 11:53:20 ....A 66058 Virusshare.00095/HEUR-Trojan.Win32.Generic-8973447c8021df21054e5c9be1ee60a5f9dc20f7e915a920f34c3e0260ec86b3 2013-09-08 11:22:40 ....A 71885 Virusshare.00095/HEUR-Trojan.Win32.Generic-897a14fb8334111526722d2b580841586c148cb5f42ddd0b39f55d6b2865a368 2013-09-08 10:50:00 ....A 32907 Virusshare.00095/HEUR-Trojan.Win32.Generic-897d26d22b637ab185e61e05e1b5162196fde553be2b9506d8a4f5f26ad3ee69 2013-09-08 11:26:44 ....A 249856 Virusshare.00095/HEUR-Trojan.Win32.Generic-897de69e52963de4d572bb1eca7db52a4f3f26770381250917c51aec0af413a7 2013-09-08 12:03:44 ....A 47104 Virusshare.00095/HEUR-Trojan.Win32.Generic-89824b45869052018aef7f317356892dc732a2d43265f44bded42a87fbc50468 2013-09-08 12:18:00 ....A 2841423 Virusshare.00095/HEUR-Trojan.Win32.Generic-898812c4d41510328f5c75cf747fc32b675fc120793463a2b7cb58533fcc81c2 2013-09-08 11:22:24 ....A 82944 Virusshare.00095/HEUR-Trojan.Win32.Generic-89882d45149c5c8e1b2e799509bd46c20d7c136262a732ee1cf37cc151fb0201 2013-09-08 10:26:46 ....A 35328 Virusshare.00095/HEUR-Trojan.Win32.Generic-89891b7ec4b0f1f4c6e574cfccf71ffd2cb366c656423d117ec58329eb4bbe10 2013-09-08 10:43:16 ....A 107411 Virusshare.00095/HEUR-Trojan.Win32.Generic-898f87a86444ca929c8e660aea126a17610cd2a213330e4c7a745e349ddb4303 2013-09-08 11:24:44 ....A 249856 Virusshare.00095/HEUR-Trojan.Win32.Generic-899003caff5d73818076a84f4021f1b0680ba883b0107929bcd6ad3ca4398b1c 2013-09-08 11:11:04 ....A 200704 Virusshare.00095/HEUR-Trojan.Win32.Generic-89922c4c2cedfb066a9492f21b8681a27cd2ca616514bd54b288960fdeed98c0 2013-09-08 11:27:06 ....A 206848 Virusshare.00095/HEUR-Trojan.Win32.Generic-899279658d4e6ff3aa7393c37f1f90bac3dec8e44981bdf694b569f4e3af59a8 2013-09-08 10:40:20 ....A 180233 Virusshare.00095/HEUR-Trojan.Win32.Generic-8992ce1d1b95e11186f22746ebd63f1c75d887a369e12f92089e13bca89d5aaa 2013-09-08 10:26:10 ....A 363008 Virusshare.00095/HEUR-Trojan.Win32.Generic-89951c0b2f03fc3a88719efd63692add5f4d7e06e80a9022636efda726bde6a6 2013-09-08 12:10:52 ....A 1472892 Virusshare.00095/HEUR-Trojan.Win32.Generic-89998637537afd14c98c0792edb59903832ca8cf39088662bae2dec338c80fcf 2013-09-08 12:15:44 ....A 82009 Virusshare.00095/HEUR-Trojan.Win32.Generic-899cc38ce94ae71d8ceebfa7e5bc8f34bc7dfa7fb1a3c5867da68800c0eed3fb 2013-09-08 11:30:38 ....A 143360 Virusshare.00095/HEUR-Trojan.Win32.Generic-899d3bba514aa3da872e963e5d3c2efe7c3cb453dded82ffc568630ac7f60405 2013-09-08 11:49:54 ....A 334348 Virusshare.00095/HEUR-Trojan.Win32.Generic-899db75d1d1d40cc12c4d7aab0c1352ba546adc02b989616a9a943c5e59a2d4d 2013-09-08 10:27:22 ....A 776835 Virusshare.00095/HEUR-Trojan.Win32.Generic-899f5c8fdc04e32c062ea0876790e45ba9ecd4fd3b50e030a4dbb878bc622943 2013-09-08 11:47:14 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-89a1a0a78bbc8268e0cc6253effb673d980341d6613d672e8656c8774a46aa8d 2013-09-08 10:35:04 ....A 101376 Virusshare.00095/HEUR-Trojan.Win32.Generic-89a45968bffc58fb8acbe7b5576d776b1850fffb37160bc2f89482015268594d 2013-09-08 11:26:42 ....A 59904 Virusshare.00095/HEUR-Trojan.Win32.Generic-89ac8403692f91f73b61a2b61164c42f7ecd3c6ef731b1c5e7dbe1a60a9d32e4 2013-09-08 12:09:44 ....A 132608 Virusshare.00095/HEUR-Trojan.Win32.Generic-89b0fb2d3b9cc468a1d0cdfb7b1d18d3bed943fc3374fa942642db00156ae132 2013-09-08 10:52:50 ....A 61376 Virusshare.00095/HEUR-Trojan.Win32.Generic-89b0fe483efef54d317636bc10c0f6c8c22b2ca160dd23b3485832dc860331d5 2013-09-08 11:09:52 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-89b223c4af1576ce45b590b0947abf81f6d4e7b326836623c5c20ce3b8e0e63b 2013-09-08 11:47:46 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-89b5bf68eadc2386d3616a24d40eee6111072f3182313e9aa81488a2f073750e 2013-09-08 11:23:50 ....A 354808 Virusshare.00095/HEUR-Trojan.Win32.Generic-89b6eed0496fee3aa5653e94d751bafc022977e772b7ebf6b09e2ffd8e6b6e46 2013-09-08 11:01:30 ....A 87552 Virusshare.00095/HEUR-Trojan.Win32.Generic-89b74c041b4191de0a2015e01ec80df0004377bf9a517e6c5408625e6278d82b 2013-09-08 11:16:02 ....A 82179 Virusshare.00095/HEUR-Trojan.Win32.Generic-89b8abffbb7e5f228a770a66920803db64651b4f06cf7618538c2402d430af9c 2013-09-08 12:02:14 ....A 21432 Virusshare.00095/HEUR-Trojan.Win32.Generic-89bb60da3dace130bbe0fb639c17beb6b668888a6b39fc16c381c61ff312114d 2013-09-08 11:13:22 ....A 245760 Virusshare.00095/HEUR-Trojan.Win32.Generic-89be61e737ab1c9f10c27213965f432ae2929782c66707142336a1fee42c2874 2013-09-08 12:12:10 ....A 469504 Virusshare.00095/HEUR-Trojan.Win32.Generic-89bed4ba3796c2f52dc83e585754d82f7c84dadfa76e9b4718bbe9204f5996d9 2013-09-08 11:39:28 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-89bf2954fa6d28ea29b25948265afa0e3a2f10207202ef53f96e722bb23fc5aa 2013-09-08 11:07:56 ....A 186846 Virusshare.00095/HEUR-Trojan.Win32.Generic-89bf627fc8823749ef2c1ad0644beb4e617216a7389aeeb585a8eaa04dec7bd8 2013-09-08 11:34:40 ....A 74240 Virusshare.00095/HEUR-Trojan.Win32.Generic-89c30867322691c5098734381a35d18677a90168ccefd613f9e8a2cb9df60914 2013-09-08 10:55:56 ....A 58368 Virusshare.00095/HEUR-Trojan.Win32.Generic-89c3ba4f457ece229006bf27fa9ef0924fbc71a7517c50da38ad74f2f1d7bb76 2013-09-08 11:05:44 ....A 280576 Virusshare.00095/HEUR-Trojan.Win32.Generic-89c61df3afa5ffb9a801e2819291c6772f9adfc632054f507bcc66b1b32ba199 2013-09-08 11:20:44 ....A 167936 Virusshare.00095/HEUR-Trojan.Win32.Generic-89c6baa44dca489e5f9724a818a91c915600d6b23276f21805d269216883722d 2013-09-08 10:33:56 ....A 389216 Virusshare.00095/HEUR-Trojan.Win32.Generic-89cd1686acbd216d7d6266379ecd26a2b759b120e0fda53de3cd0505179d52ea 2013-09-08 11:40:00 ....A 555008 Virusshare.00095/HEUR-Trojan.Win32.Generic-89d0b4b81375fb9b952e526e2399cf75ddf266fe867aa2971b233928efc5007a 2013-09-08 11:22:58 ....A 25418 Virusshare.00095/HEUR-Trojan.Win32.Generic-89d1dcbd385d2b1b2d8ea0ff57654136c3e44da7b788f033acc145504e34d2f9 2013-09-08 11:48:36 ....A 299155 Virusshare.00095/HEUR-Trojan.Win32.Generic-89d78da9b3e9d51ea1b35aa06e6e1bdfe5436ade3fe6b463ed1ff2f1c6a6c205 2013-09-08 11:46:40 ....A 105960 Virusshare.00095/HEUR-Trojan.Win32.Generic-89db113bc50fc10f43eb7cbcdfff5f35e780693406ff7b1a594c6a48a48809a7 2013-09-08 12:05:02 ....A 883675 Virusshare.00095/HEUR-Trojan.Win32.Generic-89dc6cddbbb93ec28d26c862b0298f9744959c7262d9f6495f21759ff5710f1e 2013-09-08 11:29:52 ....A 3200 Virusshare.00095/HEUR-Trojan.Win32.Generic-89dcc1fcf3fcaaf0942c464aab8ce6baf898deb7e8c1317b1c32f654512741d9 2013-09-08 11:06:50 ....A 842752 Virusshare.00095/HEUR-Trojan.Win32.Generic-89ded3ddb29f30def2695e69f1fc98e99ddfb41f5a84234cc41c51b870b0c6eb 2013-09-08 11:27:22 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-89e1582287e060f5f89aa8b2625e0e5d4d23aaac5f8bfbf426ef31ce1e9ae9cd 2013-09-08 11:14:20 ....A 1030225 Virusshare.00095/HEUR-Trojan.Win32.Generic-89e19f53a21f3ba859d5626f5ac05556e7496eaa6ed139b2f6376e012c387ae8 2013-09-08 11:27:40 ....A 98308 Virusshare.00095/HEUR-Trojan.Win32.Generic-89e357329b8e369bce08ff445cb594c04c6b2230db23612d373f6fd738b70fb4 2013-09-08 10:24:58 ....A 548864 Virusshare.00095/HEUR-Trojan.Win32.Generic-89e36c6f1ddbd27ae550d2cbdc26f1d6f19f737b1900a2d2a0dbe9d9d3c0d579 2013-09-08 11:42:26 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-89e635c86983304c30783417a2de2b5354ea056b4bf8c0c3f1cf665f3803eb23 2013-09-08 11:18:12 ....A 870912 Virusshare.00095/HEUR-Trojan.Win32.Generic-89e6806bb1def7596e83e8609cf8cdbf6982ba6d5ed2aec24c8ea6f914065bfe 2013-09-08 11:12:06 ....A 77524 Virusshare.00095/HEUR-Trojan.Win32.Generic-89e8ae3f73b6656bb8486abfcdacc998506f828b1d558cb1c35d4aaf488c7336 2013-09-08 10:46:08 ....A 462906 Virusshare.00095/HEUR-Trojan.Win32.Generic-89edf4fa6105591783007fb926c5843d7de92cfbbd86e57584bb25c3aeda148b 2013-09-08 11:15:36 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-89f164d0e68648131920e2c72301c1ba5e064a133e63d058724d1f0e3674d3a0 2013-09-08 12:02:00 ....A 107279 Virusshare.00095/HEUR-Trojan.Win32.Generic-89f4f59de4a418147355e9fd0ba19e95f95ae81bd8b4be9bc57cae0fd5056140 2013-09-08 11:09:30 ....A 189952 Virusshare.00095/HEUR-Trojan.Win32.Generic-89f5aab5b80b8efe6d9a68317df18270208ebf78f9d31eccca019ead290056d0 2013-09-08 12:16:40 ....A 964096 Virusshare.00095/HEUR-Trojan.Win32.Generic-89f85258efcfcff4828a0bb0c2d28d8faf21fdbe4cd79c80ceda9133a06bb766 2013-09-08 11:06:00 ....A 46096 Virusshare.00095/HEUR-Trojan.Win32.Generic-89ff8bbe6822d7ff6a8ea42919e5422cfd4cdb0140704f4217e0bed7eda6fbe0 2013-09-08 10:25:44 ....A 22528 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a07ab8cc1c9f33b1f249c24a2b6bbe9556fd247eb38e0c7871b16c221044e83 2013-09-08 11:27:20 ....A 763295 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a1116d79cd560423daa452e944c731bb61e969e2488bbd144f219e6073c46ad 2013-09-08 11:30:24 ....A 402394 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a17e3a55a3fb64eac6265b0c1d2bc66a029b2b27bfd124426bc261aa05daf3b 2013-09-08 12:19:12 ....A 284160 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a18e2278ee0bba55365b2df638a449acfed556339f68381d2f944e18ef5d459 2013-09-08 11:17:08 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a2054e2a8f7949203a068ede688c8308da074f7fef64c55fbb1286b882c78fd 2013-09-08 11:56:50 ....A 321408 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a2355178f57ab615052a8c1d385a1b4ac34cc55adc32e06ace606794b000e06 2013-09-08 11:06:44 ....A 109568 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a27000072c80009302d0b83002097cc011d826ef44b68094d2135bcb6324ae0 2013-09-08 12:03:26 ....A 127488 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a2ae18b746bd9bcb411d8ad321a3bb3ef91308c2e6ddcd0fa146e92748b0eee 2013-09-08 11:08:48 ....A 405504 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a30cf8eb9637a32e907f3883a7341d0cc7c08e9a9799346eff90c4039a40acc 2013-09-08 10:38:36 ....A 6533000 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a30fe3ea03cefcc405a0d8c57af3a9bacc078f5567e99861f8aa100eaed168d 2013-09-08 11:07:12 ....A 139288 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a310266a5b9b341e8320e999c5a0ddd057039e816bff13cfd0e5d7746165d1f 2013-09-08 11:06:42 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a3493ab23c22a3d4411550cc975fb8cb163e5ed16cb89b33dfc7e09298d7729 2013-09-08 11:43:54 ....A 175104 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a34aa5cd69a1a6349c7da9f18a9a43eb62542d74ecbea16bd77685e7bb0f5e3 2013-09-08 12:05:08 ....A 204564 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a383349985272c0b73cd3b40c609f712045cfe2ed636aab165e1f7d159a0039 2013-09-08 11:27:28 ....A 192512 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a3a14e7e049491225c153e82c66d2c925e56757903e1f2303cd11a3a3d66b4f 2013-09-08 10:53:00 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a3a8c709c863d2b0760b3139dea1481b89ca32eccc38623fb029b2c2f301960 2013-09-08 11:08:16 ....A 474632 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a3b4c420b23e1de4cad4ad5eedd8e44ac6e1f1acdda74d6e0e6d0611c14b985 2013-09-08 11:20:24 ....A 1505487 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a3f714148f021228740aee020eaead44d5e65274c81f2715e4d910964b1790a 2013-09-08 11:33:36 ....A 5120 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a401e8efca7653dc1aa63198b43b76d0625154e52e23fe64ca32cec043dd63f 2013-09-08 11:31:58 ....A 1101824 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a40b62ec31cbe88f12b5ab948d41ef13dde6ac336637ec8afe0f8c49f41e0f2 2013-09-08 11:26:10 ....A 51712 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a417245c3b49dddbb39600391a1ead6ba64a1cc5b5ba1446e05aec7960e6f09 2013-09-08 10:55:20 ....A 65554 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a4288fe5eb806286dc087affba477ad77a01122087198c31cc3526f558b2c77 2013-09-08 12:10:46 ....A 85504 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a460f453411e7fdbd2e98fd9c03e0191f4151e31068ea4999041c81e5c8c8cc 2013-09-08 11:54:40 ....A 82844 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a4828e30b86f57cfb449ce25c94e8f96447a8b5a4165c6d936536c951d8fcf1 2013-09-08 12:06:20 ....A 630048 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a494417fadccabf72fb9954512746215228e99d6be2649e55fa2897bf661a73 2013-09-08 11:02:48 ....A 30231 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a49a9f5a9c3c64134b672064d73e6d42c0beff87e9826c8faa84088856fae3f 2013-09-08 11:39:40 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a4a2b60371f150a628c2f197989f9ad933cdeaf5a9b96c0e6a2eb9b06ebe6e4 2013-09-08 10:55:46 ....A 207360 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a4dc4c10e6466dd24342a4636f8534035f5ee26efd05fc952846bac997273b2 2013-09-08 11:36:44 ....A 60928 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a4f7fec93f4e4c48d404865d5f88beda432d0270f80258904cac7339a8247f9 2013-09-08 11:59:44 ....A 93184 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a4fe633bc5272dbfcf1c0cde00362f77b2096a717168e542741f9911aa57b95 2013-09-08 12:15:56 ....A 73744 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a567456ef12d293d2193abc0494c276555e9d2c2ee04d1755e0a9052fb75850 2013-09-08 10:40:02 ....A 46592 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a5ba4d94814ab6665e532db108ea9de826bcf2dba68620b3ecbb47789b65d52 2013-09-08 11:39:54 ....A 1004506 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a5bfb2209d50b81575e7a289d1e06599f20173405ed0f08d321c318a1112f85 2013-09-08 11:05:36 ....A 1273856 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a61d7ff11d60f6a9cc73ffc1a90da7f927566b0b594557f32ec3b659af387e5 2013-09-08 11:21:08 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a637afc9fd30ea98b4f4cc67115c2f7641a7117feee43bab9de2758c7c17def 2013-09-08 11:46:36 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a6b3a2dc28bbd488a3d9366cfa6687ee2a3f0d90ee2df7e1b099e2b04dacf9e 2013-09-08 11:56:50 ....A 198656 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a6d415ae0767a633da89ad377c20b1458253f13fec2ab1dc4f2e4511a10ccf6 2013-09-08 12:16:44 ....A 524288 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a6eab55488225954b723878a9c1b3f6c1186755be2e8485ca69bddabb63043d 2013-09-08 11:03:00 ....A 48128 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a71fb01d5a23c058498884503281389c0fc7c6fe8cd5d642f3e30be283bf8ca 2013-09-08 11:36:52 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a73d63e67a42b2ec216d4adc7e1f0ceb261ae96108e6d7b6cb8683979c841bc 2013-09-08 12:07:08 ....A 2874880 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a756585faf97993652105b010416ad5124a3869c7eb10de55f7773918236cff 2013-09-08 10:44:32 ....A 3235840 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a7699f7438e2b74298fcdb642fb57a0ba5c0d5403866a3a98ec2cf45ad5a37a 2013-09-08 11:28:50 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a7a0a15ec591e04300659cea7575768544c459ab05bb2f2803c235bb0e13fd2 2013-09-08 11:31:24 ....A 47104 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a7bcddf9617e5e3591415a69bab6c84a3b04d8a7db0e6853a7aeeecaca9ccdd 2013-09-08 11:37:58 ....A 136510 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a7d443853983906cbd2824b09a3c12eb43f0815a21b3302735bfc824b1a7675 2013-09-08 11:41:44 ....A 151040 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a7e87e8b3dbc5dcd385674932d56f3dee3f148debcd23bac36f23e0698059e0 2013-09-08 11:21:34 ....A 751063 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a842b4b8bccc83e5ab3567925bb0dc26e9913da7a8545e15a3cb16c1353cc56 2013-09-08 12:04:12 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a847500d27bd7d9a5c870d646a4018d2467efdff9c67010fe04b1e556fa89d0 2013-09-08 10:56:00 ....A 1769984 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a8aa676a5934cc7e8505d847a7246be9b95ddfcdba6f6a1863a083874197caf 2013-09-08 11:07:12 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a8fa9c52087250ec50e997a2759ff8d8c227f69e26e6c5db9575bc06bb705ef 2013-09-08 11:59:14 ....A 128512 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a902be3b30f61ca5f8475cf8347d93b4ea7d3709747ff399f979deb32976df5 2013-09-08 11:15:12 ....A 97280 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a94f9ccd6b329db58c9ab708dcd6bc74e8eba114759888930471cb45db5bea1 2013-09-08 10:39:10 ....A 77312 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a9520c2299fea437ac19ae49b3db20f1977e09a42e86dad6b2aecf48ded9bf8 2013-09-08 11:54:02 ....A 194020 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a95a4006454d4d1c800ee90d54d61653d0cd6f686c5982dc4e92a87f5035a7d 2013-09-08 11:23:50 ....A 73216 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a99711eff5180d84308fc38be4d8a60a0cb46b0f9c12f57fe6b42cf7581ac74 2013-09-08 10:31:38 ....A 30179840 Virusshare.00095/HEUR-Trojan.Win32.Generic-8a9f970d7ac1583a4686310e3651c5ca4baa3044646663e8d8364da83205b6d9 2013-09-08 11:09:36 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-8aa2df6e94930643ab13e60cb3c1a1463ca7a090db1767bad9b34139c55d3ef1 2013-09-08 11:29:06 ....A 82258 Virusshare.00095/HEUR-Trojan.Win32.Generic-8aa720498f2dec83db0aafa60f1a36c0fc7847433eb49f6d6de6a7a83a6f487f 2013-09-08 11:10:18 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-8aa7f38a5439c5774b5c4bc956f0e0cf0a588a0da127f65128ef311b46a25abb 2013-09-08 10:52:36 ....A 380436 Virusshare.00095/HEUR-Trojan.Win32.Generic-8aab0b3a5c6a85b97ab99bd4e4059513a811b4c7275060cd9a917033acf9f72c 2013-09-08 10:34:12 ....A 53256 Virusshare.00095/HEUR-Trojan.Win32.Generic-8aae4bdccca402298e14db2b08eda1e357350a29a36b8252ff512986305a6861 2013-09-08 12:05:28 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-8aaf64bae8141b2cf427d7ddf281cfdaa9105e2bc55f9f3efd65c086426eda39 2013-09-08 12:07:50 ....A 394752 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ab0ce9ccdaa8aac244ada6b280f00d464d229c1e806abd3e1bc5b77956a1192 2013-09-08 11:39:02 ....A 180224 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ab2b6205386e94b9091d5aff6b79cf66492fd5df1d1257403c13cf1e058e50a 2013-09-08 12:05:06 ....A 46160 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ab3b6745bfda6e9d1c65bbe27f2ec89d8b748458849351647e4ebb2d4d91b35 2013-09-08 11:42:14 ....A 229376 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ab3d6df0653c797188f56fc7434971ac54c7438e7a89047d9d5573692d0df7e 2013-09-08 10:32:22 ....A 27648 Virusshare.00095/HEUR-Trojan.Win32.Generic-8abd1addfc87247672eb030e28a20f8730e326e44b7ade37b2ec4a4189422d7d 2013-09-08 11:43:16 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ac4c7a3f69f02fa30aec61328053c78b9ad0c258bdb449f2ef07c353054c3f9 2013-09-08 11:42:46 ....A 81198 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ac7f63d6ddc9662d8a4d82d0ad027315b43ce182eb15794db522028676fb7c7 2013-09-08 11:31:02 ....A 579072 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ac819ae65e757648e1e6928c50e209856d07898e82994fed9a2608d07877dad 2013-09-08 12:02:02 ....A 33661 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ac8d853df799a5f22ff8d20febfcc10fde8e65949f0e389afd93aa246e0757f 2013-09-08 11:22:10 ....A 29820 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ac8eccf585b8e90e165efc0d8849622f6d27d23034ee0a8b50a6933a03be45b 2013-09-08 10:55:38 ....A 11264 Virusshare.00095/HEUR-Trojan.Win32.Generic-8acc47267d48f465870648cede34fa33bd32a2845ffe59c644fbedd31ec1a1cc 2013-09-08 10:43:02 ....A 117760 Virusshare.00095/HEUR-Trojan.Win32.Generic-8acd7562b141a25aea52e328bed678280e667622b3d60a48d18582777af7a048 2013-09-08 11:44:40 ....A 51200 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ace63fc01a9ea5324e4dfaa28c3bdef811a689cbae551d623cccdfe99eee945 2013-09-08 11:31:22 ....A 275456 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ad419285ea7289029d198133fb6fd1716c6437b6676471ae9bf69bf7a1fc241 2013-09-08 11:35:08 ....A 199168 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ad6e5a8a86ed02660532795fc410c2a3070473609a975598e81e60a03015134 2013-09-08 11:34:26 ....A 58745 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ad80881c6046e45dad93481df990454a00bf691be915f43b4c97ac587c72ef2 2013-09-08 10:37:16 ....A 100864 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ae1f0d31156a8a46af5a17ff198f2253722271347870fa4b1e374a8337c9b2c 2013-09-08 11:11:02 ....A 128000 Virusshare.00095/HEUR-Trojan.Win32.Generic-8aea7a9c177081944471ada3a9ab23cf34343e26c678ef03740baaae6f427be3 2013-09-08 11:09:58 ....A 910201 Virusshare.00095/HEUR-Trojan.Win32.Generic-8aec506d6d45551548f83386c33a7a9a2cc50db19b74d3eef86512a3a76cf3ac 2013-09-08 11:52:56 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-8aed3426cc9f6417846747794435bd20ac99d4b4aa8a5b66b2fe688d9b33c599 2013-09-08 11:49:24 ....A 363520 Virusshare.00095/HEUR-Trojan.Win32.Generic-8af0507b397c5f66ef83f17706f60324ee0b06b0eed59a1b5dd7027223108127 2013-09-08 11:23:36 ....A 6978 Virusshare.00095/HEUR-Trojan.Win32.Generic-8af0fec50e90bd429d1519d987899c8445f6dcf8ecfc699f6ef6c5451e031e39 2013-09-08 10:42:48 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-8af2ed21d5efbf3015e7a876585f4a0257508e2475abb79e2392d9518a11acb6 2013-09-08 11:39:14 ....A 401920 Virusshare.00095/HEUR-Trojan.Win32.Generic-8af7b0d3053cdf2f54670b170fa96e89c840985018600de9cc2607c78acd826e 2013-09-08 11:10:28 ....A 175104 Virusshare.00095/HEUR-Trojan.Win32.Generic-8afa20d04637041c78dc6726dee6d363b7c0361406c3e55d9fc8da681f9737f4 2013-09-08 10:59:58 ....A 44544 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b0503eef8559e65ed2838202700f120883dc341d27d0c2d9bfbad9a8b4da37b 2013-09-08 11:36:02 ....A 93053 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b0c4c9db38239d01c4615b79ebd459de8f9df582012c11910367356ccd3599a 2013-09-08 12:02:52 ....A 362496 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b1009d4403490e60b43147665db718821e0d8059d806caae68578af8ac6fd2d 2013-09-08 12:08:34 ....A 367616 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b10d2653b3fd9be4611399ada2bb52b7607fb2d8f3db95b7d2cca5b709e93fa 2013-09-08 11:04:56 ....A 457757 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b114edc890f4b6be201289a081aec3841ab883571a3c6cd03bc66f843aa923e 2013-09-08 11:10:02 ....A 558592 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b1355e83c6c069a9daa4253421e83c3e84a87a918693e5f70bb76c6602430ac 2013-09-08 11:26:52 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b14623a46c861d131e0da7f78f802d6e48f7e641226d6a52185576bb0e1f542 2013-09-08 12:10:58 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b1bb65a381f2b3503149ae6099654086f9e409deaa9aad55e135a7a080c2889 2013-09-08 10:41:32 ....A 315463 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b1e5aff5c624fefed526124571539a7f484add6e63e48ed2624209c628b73bf 2013-09-08 11:47:30 ....A 25889 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b22214b79cd26940100223601bcfd524f554f5c8d13018a11d1e84fd5cb4946 2013-09-08 12:16:02 ....A 30096 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b2241cc635a7af0fd864aa0989fb65956305b5b424c3ce86522996f2ee7ab70 2013-09-08 11:59:08 ....A 73802 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b290b15e5bc74bd093f4735c705c6dc096c42ef227616df6bc0d955750da30c 2013-09-08 11:58:34 ....A 163840 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b2ae500ee7e23ca5ac3abdd7c029e2720ca5903d1a8143836b771663ef635a9 2013-09-08 11:13:50 ....A 158208 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b2b07c9f1e21c8ad18d69b91cdde76ff79da27b449e3bbe2fcbb996518b5c2b 2013-09-08 11:30:08 ....A 25456 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b2c92c44a6c6e773ca20fa441763b53c3d34846192c27feac2831593e5f29ca 2013-09-08 11:55:44 ....A 14872 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b2ff9d9cc074ef4f7d5c997ca118f49c65757ee56d9f3f1919d4a8ecabf0a5b 2013-09-08 12:01:56 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b33656defb5c614773541b2ec340d6d3a05f489cd2e7a255e7a54e5fe491705 2013-09-08 12:01:38 ....A 219136 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b3381217703794b7a6e82c6361d03e6f42080402b807c5a345e4af3dbc8e0e0 2013-09-08 11:59:42 ....A 8757243 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b35ea1809c5e318663891814a0ef8869ae8fd941e9b846a00993faa9d526387 2013-09-08 12:16:44 ....A 209876 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b39191e4641accd5a9e2535d955f5db1e306aa7e984bd45e21bf8e6e2da9b04 2013-09-08 10:42:00 ....A 245248 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b39880395989b92e993b19aa33e34ebd555f812875fc4760c1464832311a664 2013-09-08 12:10:24 ....A 210432 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b44b29725cfdde181a478ae6327dace8cd372438bf87f7a234d20d9b9197f12 2013-09-08 11:53:46 ....A 80896 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b4598aaf91a3d6d119c0c691ca7ebbfc7348bc94cee7fe5750119b1cdd60d45 2013-09-08 11:10:36 ....A 163840 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b4ac46e5c98eda714964fc8a19c5e2c2224361182dec2d9fafde80c056f8226 2013-09-08 12:10:46 ....A 3739136 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b4f2282a9c77bf5db08b2842ab467f638f95d4be2714811794345089803d063 2013-09-08 11:55:14 ....A 95296 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b5000e3a7075bf96dafc979cddaa0789013da75d480475a9c923b69afd0a0ca 2013-09-08 10:56:50 ....A 316416 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b5618c6065fcaccdc5fe26b8c7eff4c5019349c725f0c75f7bbf16f55232bfa 2013-09-08 10:33:56 ....A 3136 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b57090d93c603dec7e79f8712d4bebafe4afa902472de497704dca05c375cc5 2013-09-08 11:07:12 ....A 19456 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b594962e9c614f38cbd7becbd17ead6659dfda3c9321a810f0d6f217be0d407 2013-09-08 11:43:50 ....A 217088 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b5b2668587606bcdb2533470e813fce3bb33469f0e0a684a804138261a03132 2013-09-08 10:50:54 ....A 91248 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b5bd5b4ddd5ff0dcd49c93ceea111f61278215c21c3cebaf6ca6c39e799aba1 2013-09-08 11:19:48 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b5df32abe43e1743b2d0f39af6b4b6995be6b9cfaecef4b367ddd5cbb4422df 2013-09-08 11:43:12 ....A 101003 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b61ccfc91d05f707031358d2a5862fc440768e8094d6c5c4ed183263e29ee57 2013-09-08 11:44:38 ....A 348372 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b655828f89d64db24312e1031270eaeed4f30aa1ce446140b0f693cbeb5ae62 2013-09-08 11:52:48 ....A 161280 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b68d45bdc48ada80e747d7d9d3302b66df7d2221e39a7e208724835d0ba8e70 2013-09-08 12:11:20 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b69df43f23a2cb9ea73c5bd6c57b2d1c73e875be665289969196204f4fad8a2 2013-09-08 10:47:08 ....A 415232 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b6aa9cea581e0c75e6a76fc3b61c4740a79033b10ea9345ab5a907653e899ca 2013-09-08 11:49:38 ....A 21360 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b6b62cae1ed93967571622a9c24a1aa2725b5001aaec34fc5a45d8b12023bec 2013-09-08 10:59:54 ....A 407552 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b6c40643c7bf813d2fce9ff04548f8b629abbd0c73e7f88ad5fa3dddfec5e6d 2013-09-08 11:12:30 ....A 66084 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b6c4b8ffd290bf0a9ca23830f0c5203fb0d8f1c69d1da278c1e803e388d7264 2013-09-08 12:07:36 ....A 42496 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b714d352115560c5ccb9a98b98c243e762b82f04caaab2df590c54dd9b661b0 2013-09-08 11:08:16 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b733119403667cc9075d6c31062fb76e8c51147088c2665246ecafd7ce07a13 2013-09-08 11:43:32 ....A 935936 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b7389c8e248581736b0fc7416ea6915df837c5b6975b2cd397d785ff8486514 2013-09-08 11:37:38 ....A 219136 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b76660a0e83f0393b638a7961ef388666352cd12ae0c3c2781eadf8054d68a9 2013-09-08 11:23:14 ....A 90624 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b77c20e349d17e8f16349a59cd76c98f7dfbe8fd21dfc487c60c91148af03c9 2013-09-08 11:23:08 ....A 25952 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b77fa2c7fbed4c78a84bd0996163fc18766a4e0279845258a60d5e89bfd41a3 2013-09-08 10:34:14 ....A 121344 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b7bdf6c7b92293ac79edabdb65f42fe7823d241c3e54fa336a2266f91f32f80 2013-09-08 11:10:38 ....A 142336 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b7ddb590f3abb8de3684145a722d629e374971661358eba9794c7be7b9ab8de 2013-09-08 11:03:40 ....A 244736 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b8559574b0c52a795a8a4c94e0e30a31a68faa31aa2de1ea4db40883e2c060e 2013-09-08 10:35:08 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b890771c677059887a8a641d3823896dd559d38fef8995baed771c5fceadf1b 2013-09-08 11:13:38 ....A 190464 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b8bfeea39b7538b0d958d2b04f356ef45b0a890271f6be5a0abf4cbd3848552 2013-09-08 11:08:48 ....A 49365 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b8c5ed61dfc98e38d2136198b65f09bc6facf63a0b9e4bddc7578d2bd4067a4 2013-09-08 11:25:50 ....A 410354 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b8cb1de7597975bea1ea112077f2792bf641465b1acacf9281da0dd00f63c77 2013-09-08 12:12:54 ....A 131098 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b8d52431c890ede1e676655d65452c8079176fa7db8b716742c8eb765b5e034 2013-09-08 10:34:56 ....A 168147 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b8d95d2e61f22aadaff65190fca6d084851a1a1cc2eedad362a9efd9c1575a3 2013-09-08 10:42:30 ....A 144767 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b90b269f2bb96d196e432b8d524499bdc1888d73698c9722ff273288475b203 2013-09-08 11:20:20 ....A 733186 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b928eed23d239d79aa869fa5ad69724d00cc7229ba15ce9a980f6a386aa7409 2013-09-08 10:58:46 ....A 94720 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b9a71bc67e5d54e7f8df2138be3ead4d58db84b6d1e8c4561b9d56f99aa44f3 2013-09-08 12:05:56 ....A 59392 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b9b404656b2e2dee05b0265530d976a6c909bf0bd15b931582fc0bbaa9ab3e1 2013-09-08 10:39:24 ....A 417280 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b9b53d4d452f5b9f2c30b2237ac5f56ab85b354a8919d42b837d4b15a0e558b 2013-09-08 11:54:46 ....A 954704 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b9e5ad58b132210f8f1120c339cfd93450b7603bbfcb7b8381372e85bbf79f8 2013-09-08 11:30:10 ....A 555402 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b9f6993d5d9fe51b4c36e4f146abfaaf7860741682ab1da51164607f9574481 2013-09-08 11:05:42 ....A 205312 Virusshare.00095/HEUR-Trojan.Win32.Generic-8b9fa4bb5331acde700c2f510dbf3d30da24bf5daeeda9ea5e0dafa8ecaba26e 2013-09-08 11:09:36 ....A 46080 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ba00fd4fb4fbda677d2c651d64bf1b87da03d4376ff6958ea7388d5854e6818 2013-09-08 11:17:06 ....A 125952 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ba15f64b7f62d3bf56517942e19602ba5a164dfd4921dc9288bab021c668577 2013-09-08 12:05:30 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ba421ab44772317ae640a9f71496ce540eeab4767a056fc9f66284f24cc0965 2013-09-08 11:18:58 ....A 105557 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ba947e5bc52c757a8153bfa3221dfb5b51f527d47bafabc83a8a20759ca6bd3 2013-09-08 11:19:12 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-8bac461e5c2d34c749ce0397357d950c416eeb7d863007bb91875c8ad4d1e9e0 2013-09-08 11:10:16 ....A 1205248 Virusshare.00095/HEUR-Trojan.Win32.Generic-8bacb1b84323201f2b566d728110bcbd0c327ccfb8d5d54b8652dbe733737d9f 2013-09-08 12:02:36 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-8bb2cd538adf6cd4a55afa17fe3059fe7ee450e084677248711c7a11cb1b3c74 2013-09-08 10:40:14 ....A 45568 Virusshare.00095/HEUR-Trojan.Win32.Generic-8bb42ee8906064e11afd2e92407d0f4a1deb7a1729943890b15c46e8f30cdc49 2013-09-08 11:17:46 ....A 487936 Virusshare.00095/HEUR-Trojan.Win32.Generic-8bb983c05e8a3d10a93df962de7986d854844fdc117a47e97a076d67cedfc6e5 2013-09-08 10:35:38 ....A 72192 Virusshare.00095/HEUR-Trojan.Win32.Generic-8bba391d8dba14a6a6e28432f3949ec8cca2de16e34e3f9040a59e5a74fcc646 2013-09-08 11:30:14 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-8bbacbf06138e3876409668c321c4773fc3509927f4aa3cc520005aa0fafa86d 2013-09-08 11:54:14 ....A 385864 Virusshare.00095/HEUR-Trojan.Win32.Generic-8bbb5d091e487e206babd1caf1fdf820a904f2c3cfc7590884ea57be7cfb5e3c 2013-09-08 12:04:08 ....A 99843 Virusshare.00095/HEUR-Trojan.Win32.Generic-8bbce9379d8e01751595563fe76fdc4805098a590233bd279d3039ac1bca1e59 2013-09-08 11:22:18 ....A 175616 Virusshare.00095/HEUR-Trojan.Win32.Generic-8bbd3dd0085e45c21803f9c02c0d7fdeef7f67cf0880c18a1f40b349dc023d56 2013-09-08 11:17:40 ....A 101376 Virusshare.00095/HEUR-Trojan.Win32.Generic-8bbdd698283e88383e2acc2b2ff667526601570f2b0614c0b06d9f22f23dca78 2013-09-08 11:52:36 ....A 147968 Virusshare.00095/HEUR-Trojan.Win32.Generic-8bc0a3ac1080601799ab1682d786e43783e664791c4cb1c842fa69ea163d22e4 2013-09-08 12:00:26 ....A 271527 Virusshare.00095/HEUR-Trojan.Win32.Generic-8bc96fdf4e2e15f7b5598ccbecaeca1c99d05d124bdb2f38278a6751a4f375b5 2013-09-08 12:02:42 ....A 1432064 Virusshare.00095/HEUR-Trojan.Win32.Generic-8bcdf06399ed6cd379a4b4d9f088b93b6c401b326c2807986c3f0750da2ea8d5 2013-09-08 11:47:42 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-8bce2b5a8329f02f71c3833bbdfcbf081d278d6643b4a60811a4a6d2dd878ba1 2013-09-08 11:50:48 ....A 180186 Virusshare.00095/HEUR-Trojan.Win32.Generic-8bd05735458dfdb15d29753f765bc580fd4e2ea2ccfb2ea0fd30d7df2129a3b1 2013-09-08 12:12:04 ....A 29184 Virusshare.00095/HEUR-Trojan.Win32.Generic-8bd855fc398a102f317125019160c4a4d7fa88080be5bc03a3a840981931414a 2013-09-08 10:27:48 ....A 338944 Virusshare.00095/HEUR-Trojan.Win32.Generic-8bdc5b85fb5da2d691861701a4fa5a946bd567c957b29a7b5d2f75c670fae5f0 2013-09-08 11:39:38 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-8be1bc565ebfcf46a5cc3d9a34462c2c8934ee70650499a6c4001b92dca5673b 2013-09-08 11:07:58 ....A 217600 Virusshare.00095/HEUR-Trojan.Win32.Generic-8be583d1e752b55cb691a958d5ad2d0938f831a956cf5dad7c5c1823869108c9 2013-09-08 10:51:06 ....A 826408 Virusshare.00095/HEUR-Trojan.Win32.Generic-8be868c9a8f1de9d92f847dc8be5f32a16d071e00a04d93d55e36d75a2efdbdb 2013-09-08 11:56:02 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-8be97233e64626a48f593d05261003eae0f0c8358be6ebb647af8c85d15ebc2e 2013-09-08 11:28:44 ....A 181050 Virusshare.00095/HEUR-Trojan.Win32.Generic-8be99bc6e6765b4fb6fc2e25f58ff7f40489be2d47c5497e3a7140cfe337c381 2013-09-08 10:44:14 ....A 242688 Virusshare.00095/HEUR-Trojan.Win32.Generic-8be9abece24aed62c0280e7e86947babbded40a13cc28b50baed350ed816b167 2013-09-08 11:19:50 ....A 125952 Virusshare.00095/HEUR-Trojan.Win32.Generic-8beee767572a698be24053f0083237e911450b7ca0f8933c6601867122b3720f 2013-09-08 12:15:10 ....A 2295808 Virusshare.00095/HEUR-Trojan.Win32.Generic-8bf27f92425049930dbed07177ad4f8602b53d0b69081331fa82a44ec83b533c 2013-09-08 11:12:26 ....A 652800 Virusshare.00095/HEUR-Trojan.Win32.Generic-8bf89a9a400ffe8b694e1ea6beb289e72f0a40f87232504da30f4ad8ae407bbc 2013-09-08 10:47:24 ....A 147968 Virusshare.00095/HEUR-Trojan.Win32.Generic-8bf95cb0e48080c3fcd1a2079ea08025043c1045be54fac2c53b67c7ec5a973a 2013-09-08 11:58:40 ....A 37896 Virusshare.00095/HEUR-Trojan.Win32.Generic-8bfa7a29660084dafc1ae04c59b135e4ba3058d4a1dc5cede1ae5e59805f2452 2013-09-08 12:04:34 ....A 159748 Virusshare.00095/HEUR-Trojan.Win32.Generic-8bfaf039ab6406e969e21fd12f4654737f71c381021af153b57a2cf2f5943317 2013-09-08 12:02:38 ....A 321920 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c0331e9c5eaca9483ba6dfc854b592bf1b63939421d1aec23aa31a9358424e9 2013-09-08 11:25:34 ....A 1103907 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c06dc9ebf504408875981f673defe698ca70a3ba79332649dfda7ec8fbaaac6 2013-09-08 12:01:02 ....A 129024 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c0cbab5e955a26b8561df41bfc8df8fceafd91937d5260a9fa9eaac04bb0792 2013-09-08 11:12:54 ....A 53254 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c0dcc655f2f4a23269f1ea30ec52b547cedbffe1c8ad155a9cf8ca85cdfadad 2013-09-08 10:31:42 ....A 343495 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c104cffd66f0e0449921bd427f3dd36e77d2ddb03460a5b9240fb4c9cf4561f 2013-09-08 10:58:42 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c1806bb0a761bd2517ab49aa064fb09d497a2952ff6c45194f2b75d8e0e6e2a 2013-09-08 11:23:12 ....A 130048 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c1973a7da6c84919532b540f81a3728c62bb8167d76101f751f0b3ca343b382 2013-09-08 11:54:30 ....A 14336 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c198d0c6560aef85d3e3f2b0610fa737162b7edaabf9b6ee9563cda22eddbef 2013-09-08 11:40:04 ....A 2340352 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c1ef7fd5a1537f628e0c035959b2c59e54c4e260af6e93cc7483bed7b2d37c4 2013-09-08 11:16:08 ....A 391680 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c1f46dfd04c843451472e9afc1e12c581e1653ab0f7abd8b8fca86128f96afa 2013-09-08 11:51:54 ....A 299520 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c20d16e408877b9a7327d25306aa25fd230e7dd7f90fdb336075ec0a9881008 2013-09-08 12:04:44 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c21f91aef7bf0d26dbb0935e79f6dca3c9f269bd4f0b2e0eefe1137486bbdc0 2013-09-08 12:18:54 ....A 68596 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c2609110b8eefd80e771ac7e03883d5c0fd3aa371be514d4c059359effbbffb 2013-09-08 11:01:24 ....A 205824 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c280dd93ec5c275a36b8885645535d3468e2b113920060ed1d855b78d3cba2e 2013-09-08 10:53:50 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c2acc8ff97370e5312198c10c9cab375ed17f3d79c62e363b72d56bf80f891c 2013-09-08 12:06:54 ....A 5543424 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c2e2468d067dad58c28bba872c35fc2b311879ab4f3ca73d6774828417877ba 2013-09-08 11:13:42 ....A 21759 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c2e694e94c22ae7e72b1200d39018656f88f065c26344d7a5e59190f02db062 2013-09-08 10:56:46 ....A 193536 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c2feac2d00740d7db30310b8c0710db2b4ad50b855ebeaae1e36cd99a3b39d1 2013-09-08 11:45:14 ....A 434246 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c32a87ddb8cd8f5a58fd74cc56cc8e2e156693dbffa84c75f90e27fd92ce4e2 2013-09-08 11:43:52 ....A 191386 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c33f3e9f0a0b2d0b3009f7e32998441a74c9f9059983f867bb098b5acad5a3f 2013-09-08 10:54:02 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c3881773f422c229770356df1bfa5698b62c7ff14985f034cfadb9b96428326 2013-09-08 10:28:04 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c3aab3801832bd8ee3cb762969b08713ed0d84426876842cefaa6b5578d0ef9 2013-09-08 12:01:50 ....A 132608 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c3ccb9fbe4ebf9bde4c555cbeed1797e84b9b7671d405710347baaafc512136 2013-09-08 11:31:24 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c3de756e2e48bda9729d8d39360279ff00af3ba459b6198f3181b333e46ab0a 2013-09-08 11:18:18 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c3f761fca7bbdeb8d47f0594a821cf97b68472de3d250e2368087c067e899d9 2013-09-08 11:58:12 ....A 401408 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c3ff0e5131e125baff6232ee8ccec4e94ca0a18e0c8c5cfa6af04047f343723 2013-09-08 11:56:06 ....A 365568 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c45d31a4f912e08c6009c0d9e66e4c7a7cda117402a1863daa4740a5227dbcd 2013-09-08 12:17:30 ....A 114176 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c4775e88ba255bdbd7589224f3df707796513e967f45112e3cc8c10c6940175 2013-09-08 11:23:08 ....A 12288 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c4962d2cb7e0c1e4713e586c99355395209b56b50728b4c2334caa8d48a3f88 2013-09-08 10:57:28 ....A 408225 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c577482aeabd9100aaf62b2f3567a3eea83334faab45de0b6cd6ceb3e90abd5 2013-09-08 11:02:58 ....A 339968 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c5b1b18de19c200299e39f10627f15b27d28de455d84793e1410d1fae164217 2013-09-08 12:01:22 ....A 283136 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c5bc9d04c46ffaf6642e42ca511b0e2a0be27ee8bfff53fc1d133968d165dde 2013-09-08 11:52:14 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c5f1587c8b6796443cad96c5cf53b3237a2292dde633248e2e1bff887de8a3b 2013-09-08 12:09:54 ....A 334866 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c5f35721d0be6918e07cd6d160238ac063c0c3b157910c83764391cfcc8ba0d 2013-09-08 11:42:52 ....A 159232 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c639dc6e1fe7ed10142ec774fef56e9034f630cd19570c1923a17e10dcb616a 2013-09-08 10:34:42 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c6428753f1867a11ce8e71721b8f7b418d50d035e27a69c5c69ec1e975d115d 2013-09-08 11:47:26 ....A 31759 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c64d5e5703a701ac3f0757e81afeafa9829d002b3f07801f0fe4cd9f55c7d4d 2013-09-08 11:36:56 ....A 405516 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c678a4972f9c1368afcb8016e5f9c5b3a0c33baeefd59a086926d50c8361dc7 2013-09-08 11:25:04 ....A 25824 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c6949cec240bc254fce7cf52ef40d7c869721d4f8e661a1a983fb2bc2cdfd65 2013-09-08 11:52:10 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c6b4867d49c520e5f81243639adebbe7d22a672b5bcb87923462d6e407ac20f 2013-09-08 11:02:52 ....A 330774 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c6fba2ef2bd98b49f395845f63c1a025f5263800da3cc4b9b5094892c6d88dd 2013-09-08 11:49:38 ....A 117760 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c780f2261f44cc66b3383213bdfb29357b78b323a6055453b235674c32e1a35 2013-09-08 11:27:04 ....A 315456 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c83df13afab419762336e69c70ce93f46f27aecd19d8a796e981e2ff7753026 2013-09-08 10:28:36 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c85e9fa9e1b3f092c471a4ff975a9f5572e1c910a044c2d1b2f2b3c7142c160 2013-09-08 11:05:54 ....A 35356 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c8621cd9122ef3d00837f46fe8d5968b7e2b68ba179630941b3ed2b2ed419f4 2013-09-08 11:43:22 ....A 164064 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c86c3bde447555cf720f58ad7d636408507aacd0c051190865bec65346dcfd0 2013-09-08 10:36:28 ....A 396288 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c89f8d66fe9568dbdd605cd9f34b47eb7807f520c355a0cb17394a241bbb5b3 2013-09-08 11:23:36 ....A 311808 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c9153687dae546e53ebe6cbbd6c228404e62b6a17f50fcaac97dcb789e91907 2013-09-08 11:09:38 ....A 143360 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c920f2db3bc9c17f4e5d9e0b26ee2627ff5d110091bdaa4933610afce456f5b 2013-09-08 10:39:24 ....A 302592 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c92a70cd9adc0094447a86dd03c1dbca16cae2b044ee86931bead2cd3e075f8 2013-09-08 11:40:16 ....A 421888 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c949ada7728e1a6d3957a70a6979226e8c0245774049bc2454754b73871fe0e 2013-09-08 12:14:12 ....A 1052672 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c9552ef08404d70b6492beac8736765e646978d38ce4690115afb8173e32d7e 2013-09-08 11:55:54 ....A 50589 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c96679346c6e320d85b5b1dc1265315fc7960d282060b85a9afc29108e7c696 2013-09-08 10:35:50 ....A 134820 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c99714818776d6fdfeed55d463b759a9fc807be01f96d3852ec85d0f425ad36 2013-09-08 11:13:42 ....A 59904 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c9c639ddc5652b20a9675fa809f1a9f3575e1d6e0aecd6f7d922861a66d1cb8 2013-09-08 11:48:58 ....A 14786 Virusshare.00095/HEUR-Trojan.Win32.Generic-8c9dd02bbdd7d0d8331dc1742533164dc09d3aed61bfcc0861676315568d4efb 2013-09-08 11:15:12 ....A 117248 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ca0b507044828be7a9c30e78bc14b38254ada77ebd74f58205068bff3cce78b 2013-09-08 11:25:56 ....A 237056 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ca0d66e36851a763203c162ad195c0e1af30eea2d7a28205899e4e208ca46c5 2013-09-08 11:47:04 ....A 262144 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ca1eec50ba3cc4e8fd21e560cd6862fdaed3246408a0e9820d5f5cdcf38f02a 2013-09-08 11:28:30 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ca267d37c4a7a1b589c18c5a009c9f630d23b3f3300e5f8a6155690e27026bd 2013-09-08 11:39:48 ....A 134144 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ca33519112d5af3f0ed044d0c77f1675049c8714023f8fd631268f4b8af3b5c 2013-09-08 11:55:38 ....A 323328 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ca704ba0d6fdc2dc2903774ab43ee5b9ab9ce551ef602a381b0d4ae3730ca45 2013-09-08 11:48:50 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ca912f7259fb5890fcb64523fd588d631421e9bb7a38ed48becff76d8ea7e96 2013-09-08 10:24:58 ....A 717499 Virusshare.00095/HEUR-Trojan.Win32.Generic-8cada70ea1bddc06a70ab10e1973ecf0ce1e97d7ade32a7cde92bb004b309793 2013-09-08 11:19:10 ....A 115690 Virusshare.00095/HEUR-Trojan.Win32.Generic-8cb1bbca4814a7e1c838ed917df4c3dffcafbddb25a712dec41f09885193ae66 2013-09-08 10:28:10 ....A 237568 Virusshare.00095/HEUR-Trojan.Win32.Generic-8cb1c6ff36242c324acf3359c7d26f86664cc5b6c614cade6a141b468fd2f747 2013-09-08 11:36:06 ....A 241356 Virusshare.00095/HEUR-Trojan.Win32.Generic-8cb3aeef46a1b04a19867bcda46092c70af1a4f9a61f6be5d380cb70da391325 2013-09-08 10:42:42 ....A 2698752 Virusshare.00095/HEUR-Trojan.Win32.Generic-8cba86f4da64c99fe18a97a2d9a7dea050da5a532b1ffdba1d21776973610121 2013-09-08 11:02:30 ....A 71641 Virusshare.00095/HEUR-Trojan.Win32.Generic-8cbd9156d915d381aa98980a918b2d1cb9768f32dcda37aac3f855a92c5bf809 2013-09-08 10:37:56 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-8cc08df1970d31c03b020a1fd7c3252c2e33d5f6e51fa018f1680ddfc91114a6 2013-09-08 11:14:44 ....A 182784 Virusshare.00095/HEUR-Trojan.Win32.Generic-8cc64f0871633083ad0ebe2272df77b62938ce017a543408735274c0f24f3136 2013-09-08 10:59:54 ....A 882688 Virusshare.00095/HEUR-Trojan.Win32.Generic-8cc6b63d60f84b26eca59c317e76bf642fb7a35793755ff1bf38814713dab774 2013-09-08 11:47:30 ....A 342053 Virusshare.00095/HEUR-Trojan.Win32.Generic-8cc72090f4fce94081fcd0218ce983fcbce6f2e50894be667117d7b248342935 2013-09-08 11:46:18 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-8cc974658d7c788a3c7977948e728b363e2840fb47a696b159913bf8994ef3a8 2013-09-08 10:45:16 ....A 41280 Virusshare.00095/HEUR-Trojan.Win32.Generic-8cc9e3bc17dcd6ceda7f794cff907753cf272df4f7bd775d5e58a7ac662f3cda 2013-09-08 11:29:20 ....A 286265 Virusshare.00095/HEUR-Trojan.Win32.Generic-8cca23588d4c72f705577e6548296e6d2332e4ce8487bdec1c758e92e9cc12e5 2013-09-08 11:27:44 ....A 6400 Virusshare.00095/HEUR-Trojan.Win32.Generic-8cca88696c1eeb3e91e45e371c9eaf6b720208973bae2e7d4a88e2062ac3571b 2013-09-08 11:08:02 ....A 3519488 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ccc96f8a24aefb5257fd4ef9c9be103569ebbd9d249e2a27d8c8509182615a9 2013-09-08 11:41:42 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-8cd2551978bf112f3a6911495166da11fc5de2a58b0fa0089f57dee839fc8423 2013-09-08 11:53:34 ....A 386048 Virusshare.00095/HEUR-Trojan.Win32.Generic-8cd4d8151ffcf6228ca10757c2aa76f7b980622275c79385858dcccadfd616bc 2013-09-08 10:23:42 ....A 11776 Virusshare.00095/HEUR-Trojan.Win32.Generic-8cd68bf25bc914ab11cd7b931d603930595de90ab52b45deeecbb0d249afe765 2013-09-08 11:02:56 ....A 13056 Virusshare.00095/HEUR-Trojan.Win32.Generic-8cdedf5d42ed197e9c375a9bec47d616aab67b27ef1479a4853d7082f520133b 2013-09-08 12:06:22 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-8cdff34a86b65aca1c863367d3069c92c7d0212c0e2da96094053e8b48be24c0 2013-09-08 12:16:00 ....A 204567 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ce12b56f1b974a78ad71cdab72d4652c8006a8fda232d429b51f252730929d5 2013-09-08 11:07:26 ....A 22672 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ce184af08fd5b0b4eb9eadf1cf1886253de8fed2bc5b95f038f2002dc7ce0f8 2013-09-08 11:06:14 ....A 38045 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ce2eef0aba60eaf206d9af03a1c7cb79b3204b7b69a7abd0fcdd27f3291d647 2013-09-08 10:45:00 ....A 118272 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ce44765f5124aa665a603184961827a223afda9ba5ae6b4d19879d8c5c5aab9 2013-09-08 11:19:38 ....A 5830452 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ce560b183458aea882e8435e65b3d7052d9fad6aca81232b6a9a8d3f486f01f 2013-09-08 11:05:06 ....A 264192 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ce7df820f8137e3d89c24b2bf947566d7c1f1a8f745c73485ff456f4d53eb09 2013-09-08 11:30:36 ....A 20848 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ce9e6b02779c59cdec656c0a0b1345f0ce149104c684a78e7bb35780525a19d 2013-09-08 12:11:36 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ceab1579a6864f3dcb3b5c203b399c815cfd408a5ea918fc4bce78f299e9f4a 2013-09-08 10:41:40 ....A 241152 Virusshare.00095/HEUR-Trojan.Win32.Generic-8cee96a22c5f83b81017e6f95ccab2bc5c2d8752756c72a8cda6fa27bd46bfaf 2013-09-08 11:48:36 ....A 22384 Virusshare.00095/HEUR-Trojan.Win32.Generic-8cf0ad9d1a2cf4a6d907044f2b874bfce64e2db5fa42a44b8d5bd0ab0aa37c8f 2013-09-08 11:09:10 ....A 157397 Virusshare.00095/HEUR-Trojan.Win32.Generic-8cf79bfdf99962bc74e346110dbfa0e0bd7c5ef25e9263c03580e4293712e5f6 2013-09-08 10:37:54 ....A 711592 Virusshare.00095/HEUR-Trojan.Win32.Generic-8cfafd7640f8db7ed9e2fe95ee3a31c56cb72a5fbd9e2f07dd2ee4f41688f569 2013-09-08 12:04:00 ....A 267246 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d01a7d84e3a23c64cd3ead89bf975e53384b877afd95d4c836f37daa86b3d43 2013-09-08 10:40:06 ....A 7168 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d05a6c259c5133de7b72ed94dccaf1a028ef5dfd4f7a3eff3149256881153f3 2013-09-08 11:40:58 ....A 31744 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d077ba6ebe57f3cf1133c8bd35ca12808ba28959ac5ac0863a4871a081e812b 2013-09-08 10:59:22 ....A 607744 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d08ce9bbad367276e4371705d41f2602b7e2b2d6c231343b91dd1991893f515 2013-09-08 10:51:32 ....A 250930 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d0e1e2b0477f7bc85a24c64e61b31e2d22980e1a27c844f9c1df3daf49560fb 2013-09-08 10:50:24 ....A 446464 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d100cff3c8a94fa4d76df774383b9e1388b1384c3e365f82302456ccb6e4b22 2013-09-08 11:43:24 ....A 60128 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d173f67fee8435d94bcfd519cf63cba2c895c07be0f3ba97645a1ee1adcf768 2013-09-08 11:23:40 ....A 389088 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d18bbaaf22d6d6588a93c73e69008670d0d776be91efaa2eece90acc65dfee4 2013-09-08 11:10:30 ....A 55296 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d1944295107e0e656ffabf062f98680c9f478a0f7fea29029c08a3f25d04c62 2013-09-08 11:22:56 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d1a502efd4f5579ba7aed23006670d47f159d68a05052e64250f9dfdf850dc4 2013-09-08 11:29:52 ....A 42144 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d1b139757d3efe3e7d49c9baf8395e413675be8d89fcf675a326c4542ad476a 2013-09-08 11:40:12 ....A 1319761 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d28d04ba3d76b1d5a3349d4404228e51f69ad255b002c25098052d4d214afe5 2013-09-08 11:30:04 ....A 108094 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d292dee219e048fc5702f59660a5e238725a184f2054a27bd240d565d080905 2013-09-08 10:47:54 ....A 35328 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d2faa76f298e4e263becdca6037c66929451869c1b07873e82612c21e124acb 2013-09-08 10:39:38 ....A 16512 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d334535cb82e5883e944085eb67500fea702fb16cb843e9bd1903c4b8de9725 2013-09-08 12:15:58 ....A 233602 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d34acb5a6ce2e794f8bdcf3ad75b641c253e02b9304a24e02afb1249b53e950 2013-09-08 12:02:58 ....A 177664 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d391176beb85523b18a3d496c0e7c4f9518d03eeb58c9ac8288dcbd83d8a432 2013-09-08 11:12:08 ....A 79104 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d3bc907b2b07fce3c0ebf4f3ee12387ce786c3852ac4ab72b712253446cd211 2013-09-08 11:19:10 ....A 974848 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d3bf11904e315d39aa985d80790c880664110bb89afc1162312f396d9cb5d60 2013-09-08 10:48:06 ....A 331776 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d44cbb0ad2af5351bb92ccbbffc7ec764c69c69169ac04fc35c464cc23901f8 2013-09-08 10:32:02 ....A 1411516 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d477ba62af43500d5e22768569d8ca98f4d2f0f86caa37864c137f47ccd2c47 2013-09-08 11:15:36 ....A 100864 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d4caf8d6f5ccc2d3883da04a16b37a1479c5d8c953fe001e9470b071ce9786a 2013-09-08 11:26:48 ....A 101376 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d4cd2dee9cd3027502385ad513b033205aad175afba0050e64220710f59a8b5 2013-09-08 10:36:44 ....A 185344 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d4d8938036a7fc49cfe9c0f581220a984f494236dffc4fb5eb4f295ebc5bc9e 2013-09-08 10:55:56 ....A 59904 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d500d89646fd933d017ff4bcf783fbada307f7b0b273f662ca72d0b6410ae15 2013-09-08 10:40:32 ....A 345088 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d543ddcf4d945e80d8a5ad446a1b3f5f11baebd2a21e8413e0776cd1b94ef11 2013-09-08 10:30:12 ....A 32993 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d5517023c7fe357b54cb454ffca9ca2907a0b3fb53b6729fd1ed9dbc994fc82 2013-09-08 11:45:30 ....A 114176 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d57ee7d153816d112b00153a5df9e14ca6775f18f031b1c672104f324c5604a 2013-09-08 12:03:24 ....A 72061 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d5cbaa65144232b845db1f8865dc7fc9189cdc1cbd28a9e4cb2ec02de17a3d7 2013-09-08 10:33:52 ....A 55808 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d5e97be4b44782aa0c7e26c2ab455daafd4af1ef19192bf3145c15b181ae2f1 2013-09-08 11:01:08 ....A 258048 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d657586c9d7178dc4aecebe9b1b5337be30e7b5a267c2f2f16e589ebab947f6 2013-09-08 11:00:56 ....A 69488 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d67bb5b20e3e936eb9ff4407c339788b6b34c035a495bee44cc4eda912bab77 2013-09-08 11:12:12 ....A 69120 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d6962821b9421159170385190396a2486891d3cb47d021f3bc5e71c2e38e663 2013-09-08 11:09:28 ....A 175139 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d6df8bd0d62067a4a8eff7643276b28f28e343b186fe1835466909c9f507e20 2013-09-08 11:11:40 ....A 455680 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d6fbdbc2518da2b10d46555c3d98273d4abbc528da8fd9df4ce968931462c08 2013-09-08 12:15:28 ....A 336896 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d73dc681da975176e9a2e25cc7f6b401bba6cb427d661c500d51892f6ab3f13 2013-09-08 11:10:22 ....A 154130 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d79b1d7391cc5ea676cd8174f30b0bc08f46207e409f3f22c647a0ec9185bcb 2013-09-08 10:56:42 ....A 2043174 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d7a538a2006b55ed3b883a63748040b544c2ee254c53cfa8f6a9d9f588c38e9 2013-09-08 11:40:48 ....A 1159168 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d7c1552b8a4a7863297732d1fd179590b02d7ac702c5b7915ad1755862a1708 2013-09-08 11:40:06 ....A 335872 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d7f5d2945b2b22727f7bb5be81e9218eb154e08c5069331f1e7df508e6e8a25 2013-09-08 11:24:36 ....A 15098 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d807bc7d05875fde8939abbdb9dc885ce2cc6e77c5aa1db400adcb50ae2f1e6 2013-09-08 11:05:08 ....A 96768 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d8145c5c38ea5a7cbcc1c86983b6f7e7a0f5ca2e3e379d7f428e647f96d709c 2013-09-08 10:23:16 ....A 916095 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d82a0e856df674b7b3f57d7cf29538e17364b98d7e888cd82dce167bc7b6a43 2013-09-08 11:47:44 ....A 300544 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d9193fa7fe0f4a4d9309861c38143b4f9ebbc89fef70825bb3afd8dce9d8556 2013-09-08 11:02:42 ....A 8814343 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d9730203b6f1e4a35c7e18a4e32afcaf5ab09ae188ba43ff568fad854905857 2013-09-08 12:03:22 ....A 2117456 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d978f859b1444f65a311b437246fcf0b430e18190ce5f4e01f61e03f269598a 2013-09-08 12:05:22 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-8d9b4e916dc8452afd809c9c8fdd42d0430dee7db3ddb9f6c8919964e283cd8c 2013-09-08 10:28:56 ....A 75776 Virusshare.00095/HEUR-Trojan.Win32.Generic-8da1757698313072f17d92b0c8a2115ebb61059111665c6f32e7d813305176a1 2013-09-08 10:42:38 ....A 8192 Virusshare.00095/HEUR-Trojan.Win32.Generic-8daa57834cae661ffcb0960bf56864ede3602a9e60da8a4dc0c54ed2d02f4029 2013-09-08 10:36:22 ....A 112640 Virusshare.00095/HEUR-Trojan.Win32.Generic-8dad4332756e25d425ff7fb91ff48ae886ffb792d5dcd46f2f6d87068eb0df83 2013-09-08 10:57:44 ....A 343552 Virusshare.00095/HEUR-Trojan.Win32.Generic-8db05c38384c4e9452d6a8265b9c6474f3032848e7931b83440bcfdde635c30a 2013-09-08 10:28:10 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-8db094b4587f45b0ec57d346a52ab870ecb684961a779c8f82e8722ee375c14d 2013-09-08 11:46:54 ....A 1512829 Virusshare.00095/HEUR-Trojan.Win32.Generic-8db097914e080348499f6e30ef808bc10ab71f51712999a53a67f0adfa47f131 2013-09-08 11:11:58 ....A 143360 Virusshare.00095/HEUR-Trojan.Win32.Generic-8db0af4d00f6e470343add1902ec61e8985eeae8c7db233dfd97ba27f08bcf88 2013-09-08 11:30:38 ....A 43016 Virusshare.00095/HEUR-Trojan.Win32.Generic-8db30ee74f0231995addb784fbe4730156fc48cd51fe522c62b77a5e1491746b 2013-09-08 10:34:18 ....A 136704 Virusshare.00095/HEUR-Trojan.Win32.Generic-8db3b4a367254b0a5f945302e73d69d06c397b30bc19e0e409dbd74944b053b3 2013-09-08 12:12:26 ....A 101376 Virusshare.00095/HEUR-Trojan.Win32.Generic-8db481fe477e4645ca8c13fa15ea05ca071b6c35d41b6b2af864338a062f8e7a 2013-09-08 11:13:30 ....A 1455200 Virusshare.00095/HEUR-Trojan.Win32.Generic-8db7fc4464531d7aa22fdac3ae039c604bacc33c682ca7ba09c8fbc0ab33105f 2013-09-08 11:37:10 ....A 66688 Virusshare.00095/HEUR-Trojan.Win32.Generic-8dbca8ba7d1a264d1a27448c25b148de3da44f81fc3d659c2d201173f299388a 2013-09-08 11:23:46 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-8dbe705cbee427ff5f120b830cd931823ee1f19c6c48e928b0118bd2468cc9b1 2013-09-08 11:05:46 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-8dbf3e654d7e3fdea60311d818311259307e0ae841b3573e5133b935eab072f5 2013-09-08 10:41:56 ....A 64325 Virusshare.00095/HEUR-Trojan.Win32.Generic-8dc1d5c6423deaa05d85af3adde34aa30a45068c29d033c132c2d2d733c225c5 2013-09-08 11:44:24 ....A 190976 Virusshare.00095/HEUR-Trojan.Win32.Generic-8dc224837777903bb111dccfc6c9eeddd0972b16bf4e40d51c058ac7757ed020 2013-09-08 11:56:52 ....A 5997589 Virusshare.00095/HEUR-Trojan.Win32.Generic-8dc33d82600302a61d5318e44547a000f588666d4a4b4a0229df236d51cc8c3c 2013-09-08 10:57:40 ....A 37384 Virusshare.00095/HEUR-Trojan.Win32.Generic-8dc73f087cde0629e228737027a9680eb0520ef5a618d0584bbe8d8825873c03 2013-09-08 11:52:16 ....A 126464 Virusshare.00095/HEUR-Trojan.Win32.Generic-8dcfd80b73de2bb0816c3a7115e10081c2244d7deadc1bb0acf56aeda459d450 2013-09-08 11:39:28 ....A 42496 Virusshare.00095/HEUR-Trojan.Win32.Generic-8dd47802c9ad6356878b95f9bad09ab0ce09cbef57e85fbd6edea2d698867651 2013-09-08 11:08:06 ....A 303184 Virusshare.00095/HEUR-Trojan.Win32.Generic-8dd47cc7f3e2fecf5917878aa44d405ab1253a79dd143d82e2dc1dba21e6b78d 2013-09-08 10:35:56 ....A 69644 Virusshare.00095/HEUR-Trojan.Win32.Generic-8dd49df8b4116755eda7f849ec81d322922fdc9427640a850dc944487620044b 2013-09-08 10:48:48 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-8dd5e078294e2ca7a29109c86524ddd17a9c5a347c4d93a5dcc391064857d1a2 2013-09-08 11:18:24 ....A 374784 Virusshare.00095/HEUR-Trojan.Win32.Generic-8dda62e6b61eccee66e19d4157f97637d91ba03bdf25ef55b47d7af26f2e9fb8 2013-09-08 11:43:38 ....A 29184 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ddd1cf14cd53ef7d574162ef7788728518caadde9403855e5c4b22d080df7bf 2013-09-08 11:46:10 ....A 50176 Virusshare.00095/HEUR-Trojan.Win32.Generic-8dded69f5e9111beccda9a3eff1103f27c42f45d0d0711c8179ea25ac8724188 2013-09-08 11:31:28 ....A 153088 Virusshare.00095/HEUR-Trojan.Win32.Generic-8de7a5348241f0a65ef5ccc88816152a7bc0b2d36af7eaa6f74dbe411a68c6f3 2013-09-08 12:19:54 ....A 445440 Virusshare.00095/HEUR-Trojan.Win32.Generic-8def9106d8f2921a41341ee1a0eee6d5120204160387015e5e0efe030f51a210 2013-09-08 11:45:46 ....A 28444 Virusshare.00095/HEUR-Trojan.Win32.Generic-8df5a329988346c5863b276531d75cf1cf1c0f18f382d5b6d091341b9bd91c0a 2013-09-08 12:03:04 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-8df84eb0dd8c54d8053b938254b3332af90646e311b3c952bde11b0f6c563fd5 2013-09-08 11:07:28 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-8dfe82304d7941ee9ad09a3df6119e5edddad1538012cad4fe70f938ffdb28b1 2013-09-08 11:08:08 ....A 1776458 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e013275d79904ac3a9e11a23cc405f7cad1cbd050f4ba06e68732596c37aa6e 2013-09-08 11:57:02 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e058bcc4420fb1eae13b1d297a18f1370399850485ebe1ceb5a01ab66548b4e 2013-09-08 11:16:12 ....A 1715309 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e076dcc15aea7dd57423e5cde45904435f887620d128b25d0d448325e7a443f 2013-09-08 10:24:08 ....A 54272 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e0aeb7fda2c7509916f087ee18d6f2a7edfa2726ca34c1900ac417cb454c9a0 2013-09-08 11:04:26 ....A 195584 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e0dae182f1407d283a89689742f43520c7327e27f0763def57abfdf2a21f831 2013-09-08 11:04:44 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e0e5342c293aea438dfbec73e8f6ee6af54c0b466eab97c6c96f5fc7ccc6171 2013-09-08 10:29:36 ....A 306776 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e0f7718f332ba293592a4d01127237aea33c627d740bc9242ec2b5bc57de4cd 2013-09-08 11:30:54 ....A 85240 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e160c1d7f290e0df0761c29a8cff3d7961cc58a89286a2bdcf76b86f9d22d80 2013-09-08 11:55:22 ....A 671744 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e178f24ad8dd1293423d7f4287b9b80a0b350cfca03df731570eb07e26c2e5d 2013-09-08 12:05:06 ....A 370176 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e1a64674bd77f51aeff27ca356964110253470843aaf63d847e3c037c1ddf8e 2013-09-08 11:54:44 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e1a7519bbb5473dca5ed9a609ab1bd03b5299e4215abb166858e46b67a305da 2013-09-08 11:02:38 ....A 53760 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e1c38a392543cbbc617099ebf81c21b33b3babbdb063dd61fc472a216cc217c 2013-09-08 11:45:14 ....A 25712 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e228864033f6e89074267beb03e6a58083643500a71ef8e96af617d9b148cfa 2013-09-08 12:04:40 ....A 173056 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e291176659adf7054d09832bfcba5de1e72313b9884962a2e925b472909246d 2013-09-08 11:35:52 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e29ffa85d73dde906b955d6661d7a4c5cc236a91cdcaf5e72b119dc7ef5a09e 2013-09-08 10:53:08 ....A 41984 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e33605dd793db1ab17dd7c66ae10978e4e990482dfa4bb0bffed0bb05bb4500 2013-09-08 11:21:04 ....A 337936 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e388bfa5e3e62d6c001fd06b1140a340baaf0b28e5901e38b55cf26f38cf92f 2013-09-08 11:09:36 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e3c8a58a71bb261e3c2949b03b881802b0205a9ce6dac6f1209b67dbec4b3be 2013-09-08 11:40:52 ....A 142848 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e3cee4f41ad57b1ac452b88b1dabf0a35264176f6b701d59c095862d23f77d5 2013-09-08 11:26:50 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e3dabcdee337dfe616abc1d122b40d5864ca72af9b4e1d6b047c2af120326bb 2013-09-08 11:26:38 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e42855a06326ef82612ce67016d8f97f2ce05366f6e332a64634fe33b7fa60d 2013-09-08 11:22:50 ....A 30720 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e4a3b7958d90b3ba61e337bb3ba7963d34463fb9847d29f084ccf6a24bba88e 2013-09-08 11:01:04 ....A 31232 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e50ae3d4606d4d9eb541ba4b276f51cb98d3e81e64d696fde8d9abff0048630 2013-09-08 11:00:10 ....A 44544 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e575b959f4040da4ff8d279d20f6d83a3b019bd40902516e287679ff11e53b6 2013-09-08 11:19:38 ....A 44032 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e57749812c87d376f732c0d115629b65438ba812ede615928d219bbcc013239 2013-09-08 11:29:48 ....A 101155 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e5851713deada6ad42b48bd4b2b336894180862cfa0839e23bf025d9456d95b 2013-09-08 10:38:58 ....A 73802 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e58acb7dd0d717e15ade0e5fe3360b3478778dfce94294252618d9f7f61d709 2013-09-08 10:24:08 ....A 610456 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e59fe3fa956c26f3a7c92b7ba0ece89f26aad3e35282b8ee00afb71f25c72ce 2013-09-08 11:02:52 ....A 141312 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e5f0d0b26f617db6ff56e8c4ebea4fc22c25e0eae16b56f6796094c49b51884 2013-09-08 11:21:24 ....A 249183 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e5f1286715cef9db65961cd72dc3f43edb2cbb2f0f95f730cad401e7a2d7918 2013-09-08 11:07:34 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e6044f1aad152ccdd152ff0abead98c7a908519519f321dded54530d67bc237 2013-09-08 11:13:28 ....A 23040 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e61856de6956086ae55c1126fcba164e12c122a97f8d5cc0a5f898a4904c602 2013-09-08 11:55:54 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e6b7efcb37bb2c6e2bea8da46d73daacd393a6c2e678ef92c56f7fc2adf89ad 2013-09-08 10:53:22 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e6b8cf2e2bb6f4f81165e5c8b7937a82099ce23ec47b0a22df951c55e315735 2013-09-08 10:56:16 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e7024cdd860e7582c746bf542a9cac1cb3078fbc32dee4a71304ed376b95e7a 2013-09-08 10:36:00 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e78dad4e77c30840c0138550f2bfedc393c78a38411436d8a98f5b96e5d6068 2013-09-08 11:54:46 ....A 367718 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e7d1880cd36f718a4c4af63cd7bf504cc24c5eb67d6b6d23f477ec34fdfec85 2013-09-08 11:13:20 ....A 99840 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e7e9f17c1563ddf7ba008db30257c59470059f7ca841f1f2505068d5a7e1732 2013-09-08 12:13:32 ....A 455168 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e84cf44ded5b3d94e5683d8d200a97acca2f64edc2e4c0d06a456ef0f1e0899 2013-09-08 11:44:36 ....A 267264 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e8962f3c9bf9d113f7a6adc7161ccd8159fdb3185179fc33760770a4c243f6e 2013-09-08 11:03:34 ....A 171008 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e89f52c85dc85ea232b444ceefb1de5ac99b9c6963508b9cde504a3f5180673 2013-09-08 12:03:56 ....A 284160 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e92b0f7f656883e66947ec1599366fcb1ab8ee0c48c0a98a74bb12469af0882 2013-09-08 12:03:26 ....A 96256 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e92ea8e865dbee920ed335fe90900b89646d76cf3d63a4f19ea4764860b7890 2013-09-08 11:37:08 ....A 80896 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e973fb1ba0cbef570408808fc376844cb0f2e7553d219b2b93965a075cb3319 2013-09-08 11:12:10 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e988dc145ca7bb1b75277bf6420185efbca5f8914cefe3a1cfa3bcedd374147 2013-09-08 12:12:16 ....A 87552 Virusshare.00095/HEUR-Trojan.Win32.Generic-8e9e863e755ea32f41bbca41e4fd361f876ae5758e9f53f37fe6fb2c35b39119 2013-09-08 11:34:42 ....A 434176 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ea3f67f3934a1aa23ca1c30279c14d7a47f2ec10a66e4f3b97b37a52dcb481c 2013-09-08 11:54:52 ....A 325236 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ea5d3bbf99c46ae68e0063e40f2ad4f280daddb07444de7cab9f74a086ed091 2013-09-08 11:57:58 ....A 23552 Virusshare.00095/HEUR-Trojan.Win32.Generic-8eb2725af8c8839fb44aaada154ca85ebaf806a4be20386d102fd97ed347718a 2013-09-08 10:58:38 ....A 757760 Virusshare.00095/HEUR-Trojan.Win32.Generic-8eb8ec963c5bfa24c909fd137153924d266be4886c6c250ab894e201921ebc5b 2013-09-08 11:02:56 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ec5f39460e5de8323d46db8d28c72877d27c9d95f264f553595254f1b0db876 2013-09-08 12:18:42 ....A 67128 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ec76aae1f1860df7303fd2dd58094bb0a31f86d463621dfacd637410f211bc1 2013-09-08 11:03:20 ....A 895488 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ed53e26cf6134c3ed5ad1cf7a1e8934dfe32d5f8cc3eebc88c9f33274cd3ce2 2013-09-08 11:31:10 ....A 646612 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ed96e73e1c836839da5c339eb0e256c63572aaf5a1dc598025ef167e1c118e0 2013-09-08 11:18:38 ....A 107008 Virusshare.00095/HEUR-Trojan.Win32.Generic-8edac4b308c3f03517c122351b57209ed7fd21b17d34cd4426cbacd3cbe5c8ab 2013-09-08 11:29:54 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ee7f6f1de82c3feac861650756ae7cb0e60c8f8d07af0463d3c79ccc87f3146 2013-09-08 11:58:56 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ee88f54cde3ab237b67d0a55067eda117952af2f9d92aa41babecc9694d90cb 2013-09-08 11:27:48 ....A 434176 Virusshare.00095/HEUR-Trojan.Win32.Generic-8eecd3d8a41cc4a55c1cd27aa55bef288d2ddc9b4ec49281ecbac8353366042e 2013-09-08 10:47:40 ....A 174792 Virusshare.00095/HEUR-Trojan.Win32.Generic-8eeddf6f5da5ad8ec60cd0b6145b8d45509fd59f7095a37e80e5cee851a8807d 2013-09-08 11:59:18 ....A 108544 Virusshare.00095/HEUR-Trojan.Win32.Generic-8eef018a4ba58465325eb8be7121944d36decc0206a04daf3f0de73937985bf0 2013-09-08 12:11:52 ....A 148480 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ef61fbc2d80125d2eb52e0621bb3af9cff11e5c740367ceea7270a4ab04963b 2013-09-08 11:25:34 ....A 175216 Virusshare.00095/HEUR-Trojan.Win32.Generic-8f017c60d6f9db2a51379588f1b7721eef069f6f17735cb84632ff726ff13084 2013-09-08 11:06:28 ....A 73802 Virusshare.00095/HEUR-Trojan.Win32.Generic-8f01afedcd40c475bede9594dc4eebc1f7eb69fec455a8f74ac6bddb1652a0e8 2013-09-08 10:35:34 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-8f0562620d8d4e5045b06c0e4e1c175f6c99ae55f2948c769bbf81b0aeaddd75 2013-09-08 10:58:28 ....A 260608 Virusshare.00095/HEUR-Trojan.Win32.Generic-8f11081bb89705e189843c5d07bba17079dc022ef61e85f539939eb8cbaf8630 2013-09-08 10:28:28 ....A 2200460 Virusshare.00095/HEUR-Trojan.Win32.Generic-8f11d5190d8c10d030592983c78cb7842fe56f951fc8e063a1d2510a396903a8 2013-09-08 11:52:10 ....A 304640 Virusshare.00095/HEUR-Trojan.Win32.Generic-8f123dbb4fa731b61022e1dc36a0262d8d0cde55d3edf4476f16ebda9b56a4d0 2013-09-08 12:17:06 ....A 184448 Virusshare.00095/HEUR-Trojan.Win32.Generic-8f1402b60b6d3a0d1db621ee0d50466729e60af040daa5f76fcd62bd67925069 2013-09-08 10:45:32 ....A 391680 Virusshare.00095/HEUR-Trojan.Win32.Generic-8f16464615a6683e9b13f4b7492d1631888018895b008f727a3e27a3a2787711 2013-09-08 10:59:32 ....A 204838 Virusshare.00095/HEUR-Trojan.Win32.Generic-8f20e395d66668bb9cc3f1e80598f9337c270d3eb21e8b2da8349d7bcbb2280d 2013-09-08 11:01:42 ....A 584220 Virusshare.00095/HEUR-Trojan.Win32.Generic-8f23e4ef248c67151e80d8ba7cd415ace3b1f25aba1c00970a76a6c8c14dae4d 2013-09-08 10:39:36 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-8f25c252f0a556dc15d5b6cc35c86e99d4987c5b971e7bbd1a733dbc67c3c95e 2013-09-08 12:15:54 ....A 97827 Virusshare.00095/HEUR-Trojan.Win32.Generic-8f2a37fc09cf9e2ef117961a1e30fd14b9e1542438fa30a32cea63ef0871f3ab 2013-09-08 10:24:18 ....A 2611200 Virusshare.00095/HEUR-Trojan.Win32.Generic-8f2f96f919043473112f7315eefd542fab08d274e200a18e65f9ce844d97bdab 2013-09-08 11:15:32 ....A 576961 Virusshare.00095/HEUR-Trojan.Win32.Generic-8f2fdea3a71020b258e4e59606ab596ccdd703ebe9a6166a2faef581fd2d008a 2013-09-08 10:25:40 ....A 72524 Virusshare.00095/HEUR-Trojan.Win32.Generic-8f3091d4d49c030a070da98f7c35bca11a71b502c1a54f56729e710f9c3efcb6 2013-09-08 11:03:58 ....A 157184 Virusshare.00095/HEUR-Trojan.Win32.Generic-8f42db8b1beee9fa1e37787499a2e13d05387017875c5eb61f9439b943c31e07 2013-09-08 11:48:52 ....A 454144 Virusshare.00095/HEUR-Trojan.Win32.Generic-8f45e3830fd0a9316a30acd0c4058a6d59dec485ad127d235d6ca56e18d8c8fa 2013-09-08 12:05:16 ....A 72192 Virusshare.00095/HEUR-Trojan.Win32.Generic-8f4a33834f9533414b956bed3d9edf70796b046efeabfc35ba61e51c46c42f6f 2013-09-08 12:11:42 ....A 137728 Virusshare.00095/HEUR-Trojan.Win32.Generic-8f4cdfc34d3492cd3ddb7db81ef7be8f1b6c557cac88def0e6f233bd17a8c05e 2013-09-08 11:02:18 ....A 223744 Virusshare.00095/HEUR-Trojan.Win32.Generic-8f51babde54e94adabb8676aeed46aa6f76cba12f5673e0541bd03d33819e78b 2013-09-08 11:02:36 ....A 161280 Virusshare.00095/HEUR-Trojan.Win32.Generic-8f53df6e53b1c35a397a8751a637b590ee9477072e9703f75de91f8307763062 2013-09-08 12:01:16 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-8f5d283df8882f67174b0d55716f230f49c399305cc72ed4bbf38ddd09301153 2013-09-08 10:35:42 ....A 44032 Virusshare.00095/HEUR-Trojan.Win32.Generic-8f6e29238acfbf966cde22bc630fec8d5f1571120620a67b3cf37be38f10374b 2013-09-08 11:05:34 ....A 245248 Virusshare.00095/HEUR-Trojan.Win32.Generic-8f6fb60dccc42eed46f634c17444fc0bd0039d81efc3d82c00893bc226f3b3d3 2013-09-08 10:31:42 ....A 78248 Virusshare.00095/HEUR-Trojan.Win32.Generic-8f77b8fb79fd1c3dd48fd89c14f4404195a45ec96fb36e77459a4a6bf24c6bb9 2013-09-08 10:39:52 ....A 13312 Virusshare.00095/HEUR-Trojan.Win32.Generic-8f7bcdaee44ee72f4a9a311b522352579867536a3162bb2c5988f1519e485b33 2013-09-08 10:49:24 ....A 1904664 Virusshare.00095/HEUR-Trojan.Win32.Generic-8f7db9ed5ab8879b8c61bf5a184766401ae3a8b6dbe59943fee4ea365e6551fc 2013-09-08 11:41:20 ....A 499712 Virusshare.00095/HEUR-Trojan.Win32.Generic-8f7f8e73db701dbd48666566300ca42a7c9b3ff9caad13e023d7aa601af810f3 2013-09-08 11:18:22 ....A 32256 Virusshare.00095/HEUR-Trojan.Win32.Generic-8f81aa06d21d53c739ca4809c88d158baf035e2fec013cf66f08a558e10973b0 2013-09-08 12:17:34 ....A 128512 Virusshare.00095/HEUR-Trojan.Win32.Generic-8f85c05cfd7748509dc4b6cb7b9372e71d97a8348ad6ed199f7b4713a637c8d6 2013-09-08 11:18:34 ....A 172544 Virusshare.00095/HEUR-Trojan.Win32.Generic-8f8b99b6ee1ac1970dc838b5e5c677a3680499750536eb1c6ce3fa8361a1b0ed 2013-09-08 10:50:46 ....A 39044 Virusshare.00095/HEUR-Trojan.Win32.Generic-8f93e9b8cae2f2fc10aa1e9e881cbe5eda5a2a667e5f25fdff2bd46e29286ad2 2013-09-08 11:06:32 ....A 12800 Virusshare.00095/HEUR-Trojan.Win32.Generic-8f9e29457241215be8b15193c0f78867140d00bbaa2e94e23165520e6bd940d3 2013-09-08 10:45:32 ....A 2624608 Virusshare.00095/HEUR-Trojan.Win32.Generic-8fa453a9b52d9a0cde682ef2aad0710d5a34a35273efdb05826aace6d9f66d1e 2013-09-08 11:20:06 ....A 372736 Virusshare.00095/HEUR-Trojan.Win32.Generic-8fa52539f69795405905ff25ec6bae71cdb2ad717e89d642e254ea767e1b9f79 2013-09-08 11:20:22 ....A 84992 Virusshare.00095/HEUR-Trojan.Win32.Generic-8faaaea48c20437bd05ed33df977a2555693433d9f003b30cd5cec41f6f9f36d 2013-09-08 11:43:08 ....A 262656 Virusshare.00095/HEUR-Trojan.Win32.Generic-8fb15c6d37c67a34f28d21c7f82cae9519f3f32bfc205b6b377901781b18e375 2013-09-08 11:09:20 ....A 52224 Virusshare.00095/HEUR-Trojan.Win32.Generic-8fb280c6e5bfa2b283ed57f082058aca3cf4994620ea6f5447d0aac4d07778f9 2013-09-08 11:50:16 ....A 205312 Virusshare.00095/HEUR-Trojan.Win32.Generic-8fc47d9c6a1f08e260d88284216d60dfe79b81ba1d78794632d0f59f64ffdb2e 2013-09-08 10:55:56 ....A 300032 Virusshare.00095/HEUR-Trojan.Win32.Generic-8fc9f84c7509a491c58f9b0ec273f9f734e065dc40fd7d3af83a7deb556bed2b 2013-09-08 11:23:06 ....A 274483 Virusshare.00095/HEUR-Trojan.Win32.Generic-8fccba0d2acc37d11a9012ca44a8e89dfbef90c323e19438dbba93a4bd84ca86 2013-09-08 11:50:58 ....A 109056 Virusshare.00095/HEUR-Trojan.Win32.Generic-8fcdbe1ecdee9641c61568b3e8718cefdc30451e68842a713db1a94dcf21837b 2013-09-08 11:26:46 ....A 134144 Virusshare.00095/HEUR-Trojan.Win32.Generic-8fd436d89bad36e6690d10d1685045058ed2f44a022fbda20f614b414a22ac52 2013-09-08 11:58:16 ....A 127488 Virusshare.00095/HEUR-Trojan.Win32.Generic-8fd5e03f7cd3d53b536f37515c19cd0948a084e51278721ef17ef91ab2811b7c 2013-09-08 10:40:10 ....A 143360 Virusshare.00095/HEUR-Trojan.Win32.Generic-8fdc2c660df66362a7ece8e60e7c3f3d14eaa22fbf35d17b72a87e0b07b65ac9 2013-09-08 11:39:12 ....A 286720 Virusshare.00095/HEUR-Trojan.Win32.Generic-8fdfee3a3b8c741969bf06f655d4ff0db3cb3eb650c7e7dd777b1b5b3022ba17 2013-09-08 11:12:58 ....A 394240 Virusshare.00095/HEUR-Trojan.Win32.Generic-8fe1ba2561c15d5add373730259a73223042fe40927b41d23afad7d9033e5553 2013-09-08 11:24:48 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-8fe4c28f768f58bd64941f8960cf9c774e76c9e2b8fdd5940cd75a0a9f4d1dcd 2013-09-08 11:15:38 ....A 699008 Virusshare.00095/HEUR-Trojan.Win32.Generic-8fe5a55ba4fa95307f703fe79d3526a44879727c284881ec08ea269a0cb33988 2013-09-08 11:40:56 ....A 282656 Virusshare.00095/HEUR-Trojan.Win32.Generic-8feaee5e6e3b24863b0e81085696e254455146795dbed86058c0b29e960b2abc 2013-09-08 11:15:28 ....A 348160 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ff13386df548928f794f0ea7ee473ce1528805db7c3e4aa3195bc8b820cfbdc 2013-09-08 11:36:34 ....A 921600 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ff37b83ea63ad63594cdd8e53fdb1203ceaef05351fc1b08c9f00d1b1321d72 2013-09-08 10:38:48 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ff9714a2f08a5f19d28480c6231d1944096e97f3be5e45e3ed6b7592c6cb523 2013-09-08 11:15:16 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-8ff9e3f95368a0e03c24c43ee8830db91587ccb4be97f9ffdc14401bc3266665 2013-09-08 10:29:44 ....A 946445 Virusshare.00095/HEUR-Trojan.Win32.Generic-900109591897e6ade4b6a6f50068105c5c1c35f13865640e3e3f78cec398abe1 2013-09-08 11:24:24 ....A 157184 Virusshare.00095/HEUR-Trojan.Win32.Generic-90075f090233aad9827b59860f53eae96dfa6171907e921c520b0c6ee4b8fc7e 2013-09-08 11:35:18 ....A 546816 Virusshare.00095/HEUR-Trojan.Win32.Generic-90096ae29e04fb55772719e01732ed8f72c3cd6e9a2f9f366df5b9c6f56b5ccb 2013-09-08 11:02:30 ....A 215040 Virusshare.00095/HEUR-Trojan.Win32.Generic-900d8015c85c001e032adb127ac7fe020d8ce0402188f1d67f54294003133205 2013-09-08 11:24:26 ....A 69312 Virusshare.00095/HEUR-Trojan.Win32.Generic-90105aacb9331cafb3e0c12d55df1174ea8088e5419f220dc23e29ca0042648b 2013-09-08 11:56:44 ....A 928527 Virusshare.00095/HEUR-Trojan.Win32.Generic-90130ef861681a5c1feb25761fd6bb24a835c8a13fdde9769d8eadc72344138f 2013-09-08 11:42:32 ....A 267264 Virusshare.00095/HEUR-Trojan.Win32.Generic-9013a1fd285ad0a9119ae2cc7a0c383951083a4cf743737d029622ec5deaf78f 2013-09-08 11:53:04 ....A 149120 Virusshare.00095/HEUR-Trojan.Win32.Generic-9015a2b8e36b2c44c4469145be0ecf6162accb3f504320c4a56d96a6dd17a35f 2013-09-08 10:38:58 ....A 6447873 Virusshare.00095/HEUR-Trojan.Win32.Generic-9016dfba394ef7f8cae1b0a8867e4c9e8d6fb200cdb9e914f24c101649daa22d 2013-09-08 11:29:18 ....A 169472 Virusshare.00095/HEUR-Trojan.Win32.Generic-9019437ed55fbe89d9bb46d784cddf13124d1ed3e47a60e21f07a991678355c1 2013-09-08 11:30:52 ....A 990208 Virusshare.00095/HEUR-Trojan.Win32.Generic-9019700bce6b30789c05849ccef20b3f6f1fd3e2eb42373eceb8405df815c0e0 2013-09-08 11:03:52 ....A 2413568 Virusshare.00095/HEUR-Trojan.Win32.Generic-901a72b4c402e5e9a1fdd7d7f708cf7cee4e265ef98540ec487978114c69cfb9 2013-09-08 10:30:00 ....A 39936 Virusshare.00095/HEUR-Trojan.Win32.Generic-901b49144cbc6adca72589043920fa13d4d31d26e4815dec608fb5d53f9089a4 2013-09-08 11:38:24 ....A 1126101 Virusshare.00095/HEUR-Trojan.Win32.Generic-901b53a3e2da769355a375ad4140523bdc1586cc3f3d650c3cda8e1ea9f3fd14 2013-09-08 11:12:04 ....A 294912 Virusshare.00095/HEUR-Trojan.Win32.Generic-901edbe194fa9eed626d30b3f945c7ca5e2c8ba630f7551ed016b2b9cb0d8c48 2013-09-08 11:12:26 ....A 631936 Virusshare.00095/HEUR-Trojan.Win32.Generic-902488f9644563b9b075b73b02a86b6bef04697222fa189cad73b72bf6a06d97 2013-09-08 11:42:30 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-9024aef124827623917b7ad838d697a0edb4bf1e202d9e2b23925848870845ee 2013-09-08 11:46:44 ....A 69568 Virusshare.00095/HEUR-Trojan.Win32.Generic-9026dbd957ed87bc3c7062243f515c835f3a2a48d60ab02825a198e113afafea 2013-09-08 11:27:52 ....A 27648 Virusshare.00095/HEUR-Trojan.Win32.Generic-90282300afdc5561fb52820c2a7d41d60657810be9a19c12a9646ed56ac5fc8e 2013-09-08 11:02:48 ....A 4714281 Virusshare.00095/HEUR-Trojan.Win32.Generic-902b6c7ba706d2c545b52a0c06217593045c2f95380766c521ea13a38c094526 2013-09-08 12:10:58 ....A 254712 Virusshare.00095/HEUR-Trojan.Win32.Generic-902fe46e115084a3e9df608bd4cdfe638416a28b5354728cb8f3759d42cc9bbe 2013-09-08 11:27:52 ....A 118272 Virusshare.00095/HEUR-Trojan.Win32.Generic-903038ed967c5b77435797dc83b8dc950fba17165f79de8a27d5361f13d62f93 2013-09-08 11:32:32 ....A 1054720 Virusshare.00095/HEUR-Trojan.Win32.Generic-90315dabd6ea964ac4be93547b2388249b844df7dbe0963dbdf6fa419357aa13 2013-09-08 12:05:08 ....A 74405 Virusshare.00095/HEUR-Trojan.Win32.Generic-90321ed4741c61bd3ea0ff9c41abba3aaa0447fb35a8d269773a89cea29c023c 2013-09-08 11:22:32 ....A 124416 Virusshare.00095/HEUR-Trojan.Win32.Generic-9032ea2eaf6e511bf47b56b123f2a7e0c5f7f9382450f753b54097a17cc319c0 2013-09-08 10:39:44 ....A 809984 Virusshare.00095/HEUR-Trojan.Win32.Generic-903859f583cc2addc88315207319822fe28c09428772a4d386a4753281b4581b 2013-09-08 11:31:38 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-90399472f2c8eca19bea82d280b00b1bd51aa4bf318e31de1a7f60e68bd1810c 2013-09-08 11:51:04 ....A 585728 Virusshare.00095/HEUR-Trojan.Win32.Generic-9039c1d51ec2a52e811efbb516418c5d011caf64d43ea2616fac9fe4d89e8142 2013-09-08 10:53:48 ....A 171520 Virusshare.00095/HEUR-Trojan.Win32.Generic-9039f94907f4765a70d0fce0ffb8e64a33c4a28905450a5f664b8ea92b053a5e 2013-09-08 11:51:08 ....A 437760 Virusshare.00095/HEUR-Trojan.Win32.Generic-903dc04be3959bcc31e12529bb13c547a9d1fe6a4745f7090da0bc8c8f1ca805 2013-09-08 11:20:44 ....A 315456 Virusshare.00095/HEUR-Trojan.Win32.Generic-903e4b00c4c03f06a99b90677b2514943e4936f890a524fba61248975596f464 2013-09-08 11:28:58 ....A 12360 Virusshare.00095/HEUR-Trojan.Win32.Generic-90452f771c0e01fa53a49b66c268639b5982e70841f3acd67e391887d2835f37 2013-09-08 11:26:14 ....A 54839 Virusshare.00095/HEUR-Trojan.Win32.Generic-904ab8365be298d0560ba702a47057a4effdf5d68cf0e5fe1d45f634a4f7600e 2013-09-08 10:40:26 ....A 75264 Virusshare.00095/HEUR-Trojan.Win32.Generic-904dca7165802ac6f4ece3845cbca99bba22bbdff8aad1602827201dbadc98cc 2013-09-08 11:47:30 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-9054dff3915ebf2ca46c6687cd598926865a4809ea72e2b33b25c86503f1d682 2013-09-08 11:16:36 ....A 10579968 Virusshare.00095/HEUR-Trojan.Win32.Generic-9055b1cfe41bc0b9975fc2c0fb033528d152a4df283553923240ff765ae87888 2013-09-08 10:27:04 ....A 42953 Virusshare.00095/HEUR-Trojan.Win32.Generic-90568f707991d0d0304116c62aed83e3b6b919d2fbd6cfb5853294b2098c8b95 2013-09-08 10:30:18 ....A 125309 Virusshare.00095/HEUR-Trojan.Win32.Generic-905990757f052c11b9dd31acc29d0d59702b70c038d0e93a58cbe4d783fea66c 2013-09-08 11:07:46 ....A 265583 Virusshare.00095/HEUR-Trojan.Win32.Generic-90608b3d0b48bade6b26224f804550efa27e8eef32be4f6142206be2e301fdec 2013-09-08 10:36:06 ....A 597553 Virusshare.00095/HEUR-Trojan.Win32.Generic-90665c2b730da098ab9d21f14eaac508687e10cae10e0c26c44201f4099ee216 2013-09-08 11:52:46 ....A 86016 Virusshare.00095/HEUR-Trojan.Win32.Generic-906a673a8fcc784abe21682e65784b2d06658cc4f78882cf32d584f0cad53bf0 2013-09-08 11:01:36 ....A 238943 Virusshare.00095/HEUR-Trojan.Win32.Generic-906b429fed35b8a7793b2406e91dac99073d1ff9d9e830a34794dc6b550f8bc8 2013-09-08 11:51:54 ....A 219136 Virusshare.00095/HEUR-Trojan.Win32.Generic-9075dcccbdcff50d416382c5f422debfcf3b8d9e4111b4036875c3c38a8e6f3c 2013-09-08 11:45:14 ....A 458752 Virusshare.00095/HEUR-Trojan.Win32.Generic-90764baa4b062c0f86f7e540b6092bb30a658d2ff9d8f22f628f8592853e93cf 2013-09-08 11:17:56 ....A 26401 Virusshare.00095/HEUR-Trojan.Win32.Generic-907a4bb2c295688a4bdb7d09676c55502c2d4b531fbd101009a86c7d4c4ca5de 2013-09-08 11:12:36 ....A 13534 Virusshare.00095/HEUR-Trojan.Win32.Generic-907e16bbffa20f327bc44695e76e11d1113950a5de55110d1a0fc5072097a13f 2013-09-08 11:56:42 ....A 150528 Virusshare.00095/HEUR-Trojan.Win32.Generic-907fba529479de209c82bf2502242f5665d21e96368c5589bb6aba7716ceebad 2013-09-08 12:02:24 ....A 833536 Virusshare.00095/HEUR-Trojan.Win32.Generic-90892eae1930e0d8ec7e005e92b77b68e594026f7a7981eb2332644058be24a6 2013-09-08 11:47:14 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-908a48e7e866d238dd64eedd9c2239857937bd5cc9af524d948f807d026cf33e 2013-09-08 11:25:50 ....A 254976 Virusshare.00095/HEUR-Trojan.Win32.Generic-908c3e1b7b268262a800e473bf1e3ec86c3155771c9a2790636b6e4c6caad01f 2013-09-08 11:09:42 ....A 124416 Virusshare.00095/HEUR-Trojan.Win32.Generic-908cb8a12b1e9a46a97b01ed974794a38f15a3b82fdce427ab1fb63f3fcb09c9 2013-09-08 11:10:18 ....A 920064 Virusshare.00095/HEUR-Trojan.Win32.Generic-9090a152c3165d9df91d6340750606429739f6a3ca224efe0ac151f2e1f0f81c 2013-09-08 11:53:16 ....A 85481 Virusshare.00095/HEUR-Trojan.Win32.Generic-90915699e884c4344e52d4774a2c3d861250865a9e671b8c4bd8b997279fbdfa 2013-09-08 11:15:28 ....A 66060 Virusshare.00095/HEUR-Trojan.Win32.Generic-909a4a830d5e175ba8ab9c551f17b98097fccc7f2ed84f32474577da79d4a458 2013-09-08 10:46:40 ....A 166927 Virusshare.00095/HEUR-Trojan.Win32.Generic-909c09c5c00cae2bd3a0c77951c6ce4a92468eb6b9f34e094cdfca41093be530 2013-09-08 10:45:08 ....A 7247470 Virusshare.00095/HEUR-Trojan.Win32.Generic-909c4f20f298091018e568aeeef725d556b1b4e2c100509ad279006edcb4cb68 2013-09-08 12:05:18 ....A 121344 Virusshare.00095/HEUR-Trojan.Win32.Generic-90a05a99b1ba8367376b6344fcdd1ff7225f4cdf21afe93f593ab5115a3dd724 2013-09-08 10:38:52 ....A 1882736 Virusshare.00095/HEUR-Trojan.Win32.Generic-90a7b99b8d4e2199c55e690ecde62dd32b9cb5058c353571f8c6257a99c33caa 2013-09-08 10:28:02 ....A 883146 Virusshare.00095/HEUR-Trojan.Win32.Generic-90acb79217346fc7faf408f7bc514dda813c7ef4e5965298f66d0e4643d24039 2013-09-08 11:30:36 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-90af831855a1155ebb412f5a2235e1fdec71cd9904b28368193eb051c615cd9d 2013-09-08 11:53:42 ....A 69120 Virusshare.00095/HEUR-Trojan.Win32.Generic-90b59519a671ac56e21d3ba8b5db1a4c404d16530b2738872b217b6381240401 2013-09-08 10:36:38 ....A 548864 Virusshare.00095/HEUR-Trojan.Win32.Generic-90b6158f1c761310aee881ad09e14233361a6746745a9554b9d5b029662ddffa 2013-09-08 10:30:54 ....A 2759296 Virusshare.00095/HEUR-Trojan.Win32.Generic-90b8fb6e1502aaf612c1933da11b226f9c2451175dddf62715152d6ff9a7c01a 2013-09-08 11:14:14 ....A 119296 Virusshare.00095/HEUR-Trojan.Win32.Generic-90ba4e1ad404ba1e97b859efb2c410f8899eb511767e5d4b0244bfa31d7d9bc7 2013-09-08 10:29:00 ....A 630784 Virusshare.00095/HEUR-Trojan.Win32.Generic-90bd07de0b8b3ba55159d239587ff95795c30486adeb994ab8dbedd8d0160762 2013-09-08 12:10:32 ....A 503808 Virusshare.00095/HEUR-Trojan.Win32.Generic-90bd7a664ac878890257c18b74a2826ad674ab046470e4f1b00953279b9e4c37 2013-09-08 11:09:34 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-90c0bdb3b99b3ffae304d472a92569e1d9fc5872fbea78e417d7822713a34cdb 2013-09-08 11:37:30 ....A 172032 Virusshare.00095/HEUR-Trojan.Win32.Generic-90c5ce62e588c45bb1abb443cd544e63d7bffe3a5d3bdc5f60b3cd0f518e941f 2013-09-08 10:35:56 ....A 64000 Virusshare.00095/HEUR-Trojan.Win32.Generic-90c8d6a10bc32ba0a25d153bca1672cf9bab77f7f835aebe073619c4bb8050cc 2013-09-08 10:54:46 ....A 46592 Virusshare.00095/HEUR-Trojan.Win32.Generic-90cab95bafccb414d20c1272b76cbb228e1369ec090d1cad951ee66707a65591 2013-09-08 12:04:04 ....A 34816 Virusshare.00095/HEUR-Trojan.Win32.Generic-90cc04280fc981f3d9bdc2dd302f826de59f7a3b0b612c082cb70915ab78d8b6 2013-09-08 12:13:50 ....A 26636 Virusshare.00095/HEUR-Trojan.Win32.Generic-90cda99f24f2525a8b47e4c7985a9b0f6f7ed361ab3f851f0c2bcd769b0bce60 2013-09-08 11:19:32 ....A 137216 Virusshare.00095/HEUR-Trojan.Win32.Generic-90cef40f2e8500fc8fe6c46a5d5e13a4567c350eee7a90e0e473d3d243206c94 2013-09-08 12:05:54 ....A 262656 Virusshare.00095/HEUR-Trojan.Win32.Generic-90cf616d55b20dbad0f5c8d92f1b14d148416e2b30380b32233fbbe2af2c1e7d 2013-09-08 11:06:18 ....A 101376 Virusshare.00095/HEUR-Trojan.Win32.Generic-90d0ac2dc199efc7ce2c37e3f6b6893f51b8f768213281532a2bc088eca54f3e 2013-09-08 11:31:00 ....A 79724 Virusshare.00095/HEUR-Trojan.Win32.Generic-90d573940da22bf82d02a56964baad4d6cf62d52d44bb3d52e081bd6c91d04f1 2013-09-08 10:48:46 ....A 702056 Virusshare.00095/HEUR-Trojan.Win32.Generic-90d84eeb6ad4114d604a5439403b48dc996819d0c587f310b6452d253f76f45f 2013-09-08 10:44:50 ....A 335872 Virusshare.00095/HEUR-Trojan.Win32.Generic-90da65a675a9212f93779c8c58d86be4d8350748192da6fa52e8fd538c1248d3 2013-09-08 11:09:26 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-90dc5d2e82f5f88232df9b0128db40ca9d45a5dbf75aa6eaa75e08cd90bc00a7 2013-09-08 11:38:40 ....A 882688 Virusshare.00095/HEUR-Trojan.Win32.Generic-90dccae060b71f78e522deb40c3b34e62ce703e5940cc9b49feec64be617ed72 2013-09-08 12:10:08 ....A 306176 Virusshare.00095/HEUR-Trojan.Win32.Generic-90dcfc01a3f5f074937b321df68a3640e37f633fe014faca5208c742d0c8f7ed 2013-09-08 11:04:50 ....A 108107 Virusshare.00095/HEUR-Trojan.Win32.Generic-90dfd16bd2d95e757fddebbb6a97795bae170bc1b4ef5f346f237c8756ea9ea9 2013-09-08 11:47:32 ....A 123904 Virusshare.00095/HEUR-Trojan.Win32.Generic-90e3080d1218022228a6d459b220a2e13004d1cf8a6255e0b870b079d12227de 2013-09-08 10:29:44 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-90eb0b8295706989047d338920d61523c2ac0910abbaf72bc839f2485b186cd0 2013-09-08 12:10:00 ....A 51712 Virusshare.00095/HEUR-Trojan.Win32.Generic-90eb4756af0d3e7a9e47813c13fdb6a15fc8be434a155754e81a37499494e6d9 2013-09-08 10:41:26 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-90eba571139e1974a0da99677853a8594cd235cb328ecdecd4fae1f6701a152b 2013-09-08 12:03:00 ....A 458752 Virusshare.00095/HEUR-Trojan.Win32.Generic-90f7105756ed3afbaa15a22a200ee1d038c6e9612d7058231104262b6feefa0e 2013-09-08 11:06:04 ....A 93696 Virusshare.00095/HEUR-Trojan.Win32.Generic-90f812deefe767a429af100d5eb5d5749dd98f93cdd620aabbc1d2af99d0ab9a 2013-09-08 11:42:40 ....A 123904 Virusshare.00095/HEUR-Trojan.Win32.Generic-90fa6304eac6e8a7e7ed5d238119fc5e75bfac5cae3f2ab59c2eb22234ffd2c2 2013-09-08 11:53:24 ....A 98816 Virusshare.00095/HEUR-Trojan.Win32.Generic-90fb777e301583b0fd07aa7188578478cd6f9a50125315f223949a68c43f9c3a 2013-09-08 11:51:12 ....A 16506 Virusshare.00095/HEUR-Trojan.Win32.Generic-90fc1ef913a2052ca17374b97f799f8e295898db2a73f26aa1eae3775821ce20 2013-09-08 11:44:22 ....A 1053184 Virusshare.00095/HEUR-Trojan.Win32.Generic-90ff49549c108b9fbf0958f814e1273bb4223f80a7c925956f403da66dfe229a 2013-09-08 11:07:56 ....A 453683 Virusshare.00095/HEUR-Trojan.Win32.Generic-910342290017bdd6af830f17f667fecad5012befd4b183058f6906a0b6e956fe 2013-09-08 11:11:44 ....A 312321 Virusshare.00095/HEUR-Trojan.Win32.Generic-9108cb0cee46156aa20d4e8e240482cc4b5077ba3fdf8078ffb3d3b3d549551c 2013-09-08 12:06:24 ....A 76920 Virusshare.00095/HEUR-Trojan.Win32.Generic-910cfc0e431e0b5e0cf6a9d86564d96cb4089124b5d99edf4c2ad39596c57d44 2013-09-08 11:20:18 ....A 90201 Virusshare.00095/HEUR-Trojan.Win32.Generic-910d1f2fe77b6530ae51dc28487a99ec65cc8f8da61c4d3c5d88dc85a368ee9d 2013-09-08 11:12:54 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-910df081bd64730504d35a4bf2aeeee12f1fb42352326fd1ba2460938143c361 2013-09-08 11:24:38 ....A 901130 Virusshare.00095/HEUR-Trojan.Win32.Generic-911018f20bc41944fd066d0471c2ce77305da3ba5a6285419a91f848ce49c4f0 2013-09-08 12:05:12 ....A 386560 Virusshare.00095/HEUR-Trojan.Win32.Generic-911c49f28bae45bae149579d449703cd09a436b86973947e2c8d4cbae0a0be36 2013-09-08 11:55:02 ....A 67584 Virusshare.00095/HEUR-Trojan.Win32.Generic-911cc7a31d019e0f95bf3729f87808e2874db53d302d49f8ec696ef5dedea2ca 2013-09-08 12:14:46 ....A 197120 Virusshare.00095/HEUR-Trojan.Win32.Generic-91264cfe71c8fb2f562164f4d9dc797e1c013de09b292c930bab5ec59e29c5d4 2013-09-08 11:02:48 ....A 339968 Virusshare.00095/HEUR-Trojan.Win32.Generic-91290c1abe68b1432098286255d5af3ccba4d5efbb7e64e0c546666c01c66d0e 2013-09-08 10:44:02 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-912a1bf7e632173599f2a11b72ef628a83fbe2bd635c5a0b2b87123accfd856d 2013-09-08 11:23:10 ....A 713741 Virusshare.00095/HEUR-Trojan.Win32.Generic-912e074418564bc64d71b846801741587212978c4f1d7dfc8e89e5a19a903872 2013-09-08 10:24:32 ....A 135424 Virusshare.00095/HEUR-Trojan.Win32.Generic-9130a6b2de4e6fdd154f77389a8f6bc94f0ec34e7d547ef5ca83a664e6896d6a 2013-09-08 12:20:00 ....A 118272 Virusshare.00095/HEUR-Trojan.Win32.Generic-9131257e82870fbff41ff67cbfb69c1995704a996b397e04efab1b2e538d1dc2 2013-09-08 11:09:16 ....A 37888 Virusshare.00095/HEUR-Trojan.Win32.Generic-9131786d485fff060d1b2301983889ec65f69fa90ec8f70306597b996867d5ef 2013-09-08 11:35:42 ....A 104448 Virusshare.00095/HEUR-Trojan.Win32.Generic-9132b14774d77be75e3f6b1c419736499f3e1352d53b1e3ff5514b7374644f12 2013-09-08 11:03:02 ....A 541256 Virusshare.00095/HEUR-Trojan.Win32.Generic-91381c4a8afd6fa3865b63d5bef12155d5a11763d92591bc6a99c76b8b9eed25 2013-09-08 11:25:46 ....A 11113137 Virusshare.00095/HEUR-Trojan.Win32.Generic-9140b25d2850cd8eaf96a6fec54e62b32049fa4b5df20496b92d76ff8bbe128b 2013-09-08 11:08:08 ....A 206848 Virusshare.00095/HEUR-Trojan.Win32.Generic-9142a63603498d6c380dd595951004db2114e1a383f52d85f9e7127dab26fe76 2013-09-08 11:14:54 ....A 663552 Virusshare.00095/HEUR-Trojan.Win32.Generic-9143d292647699e7a6457b3fa52c97c4110a19be14e8af3a5fe3edfe64e6c5db 2013-09-08 11:21:38 ....A 118665 Virusshare.00095/HEUR-Trojan.Win32.Generic-914419e268ef2d38e2253604543e0e97a9ccb7f51ff1c3f122522b4e1a5aa0cc 2013-09-08 11:57:22 ....A 85774 Virusshare.00095/HEUR-Trojan.Win32.Generic-9144b9a9592444c2c42026e602581287c7b89ddbc8f5ff016258488fe7f5ded9 2013-09-08 11:15:56 ....A 419840 Virusshare.00095/HEUR-Trojan.Win32.Generic-9147dd795818fae87083473d7e76c68a006b045697f871d0b1a60f74cf0740b6 2013-09-08 12:10:30 ....A 769536 Virusshare.00095/HEUR-Trojan.Win32.Generic-914bf72db2d8defa274e5a560f14da604ede8bc5bbf47ba4c0ef62337716f5c1 2013-09-08 11:04:20 ....A 64000 Virusshare.00095/HEUR-Trojan.Win32.Generic-914d348831b5728401dad2c681a61cb31e4315a064a69652c6206aa92fbb2441 2013-09-08 12:02:30 ....A 181264 Virusshare.00095/HEUR-Trojan.Win32.Generic-91527f3ecd81346bcd1612927bbf4470211be8fa03c3e917c78ff096249172eb 2013-09-08 11:19:24 ....A 169984 Virusshare.00095/HEUR-Trojan.Win32.Generic-9152a5e919ce704f473c7ffeeebdf9e041afb9a6d11520c2e986e0286cc657fd 2013-09-08 11:52:24 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-915630ec5c4f06037e022379525dda53487e53d42b76c50b6b9d187509607db2 2013-09-08 11:13:52 ....A 120320 Virusshare.00095/HEUR-Trojan.Win32.Generic-915d7048a376902bd0a2a1d8b02464b07b3cf8c0339affb6141ed65323f684c4 2013-09-08 11:17:26 ....A 284672 Virusshare.00095/HEUR-Trojan.Win32.Generic-91604fbe136e4fcd83424cc36d0a41d29b7dcc4e8cc62bf32fc3e7030ca90e79 2013-09-08 11:03:14 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-91605f6b45395e11e3556a0f380b6a36bc02f93df7687ccf2267e745429f4f33 2013-09-08 11:17:26 ....A 895488 Virusshare.00095/HEUR-Trojan.Win32.Generic-91614e74ec050135d585619904e07551e95ff6fa248360cf11df165eb8f617ba 2013-09-08 10:35:36 ....A 169472 Virusshare.00095/HEUR-Trojan.Win32.Generic-9164792375122db185af5780f89805086aea2c0187d0ffce528125d73f4db71f 2013-09-08 10:43:06 ....A 5540703 Virusshare.00095/HEUR-Trojan.Win32.Generic-916ab3e85f44d0b30f376fb2fab55d08d453ce32dd68dd474404edeb316c3a8f 2013-09-08 11:08:30 ....A 16512 Virusshare.00095/HEUR-Trojan.Win32.Generic-916ad177e6f80b4a63efc3fb0785b8675e90cc521f5b57baf7560a3db3ab51d5 2013-09-08 11:16:16 ....A 54524 Virusshare.00095/HEUR-Trojan.Win32.Generic-916dd9918f228c4c527b12a86632a61310fc92b9f07656a786e5edd1c79f882e 2013-09-08 12:02:52 ....A 199168 Virusshare.00095/HEUR-Trojan.Win32.Generic-916e3e543e6a8d126350ac817e2bc904613ae3e9841dea7b5fadb54e093264d5 2013-09-08 11:28:46 ....A 38940 Virusshare.00095/HEUR-Trojan.Win32.Generic-916ec6f9efe5dced1197d39df5af4550777fcde35694c366926311e8c13e83ab 2013-09-08 11:45:30 ....A 129024 Virusshare.00095/HEUR-Trojan.Win32.Generic-916ecde5438bf62500ac487779f5cdfb3ad8cc053fa3be6e4a4620d6fc5f0af9 2013-09-08 12:05:04 ....A 271261 Virusshare.00095/HEUR-Trojan.Win32.Generic-9176389ce150b5c26861482171cd02ca463c83e6e2574d9ec7d991845df382f7 2013-09-08 11:01:00 ....A 6490650 Virusshare.00095/HEUR-Trojan.Win32.Generic-917647c4b70871b1de2a2762a0f0cec58e3b29e0bf6ba3560712795d864f6a47 2013-09-08 11:13:12 ....A 41408 Virusshare.00095/HEUR-Trojan.Win32.Generic-9177efa483fc279fee50cf6e75b7e255a8ea9688d0834e3e66049663d7f8ec2d 2013-09-08 10:38:58 ....A 463360 Virusshare.00095/HEUR-Trojan.Win32.Generic-917817087080a9f980eac86108720734d32966df914fc96a3b4562acb4d76026 2013-09-08 12:18:20 ....A 133632 Virusshare.00095/HEUR-Trojan.Win32.Generic-9178fcd4da51d1ec95763cbd28e65ad92bc83974ff64f088b7bd908e49e7492f 2013-09-08 11:56:44 ....A 267264 Virusshare.00095/HEUR-Trojan.Win32.Generic-917b470bcf47c08148c01b872ad5f59591d074bbbe26764c7d6062ae8673aac6 2013-09-08 10:45:40 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-917f91686bf80aeb1723172e1163d304233885b7e6023a6924d6263f29659b69 2013-09-08 11:03:52 ....A 240640 Virusshare.00095/HEUR-Trojan.Win32.Generic-9181d7a683ac777c2485528eabe09c5ec55ecb29222333835f4cd207410fc9df 2013-09-08 11:38:18 ....A 98752 Virusshare.00095/HEUR-Trojan.Win32.Generic-918266526873bdb79a62044a4830baac7bdac9077c363addfb5faa2988291da6 2013-09-08 11:16:30 ....A 392192 Virusshare.00095/HEUR-Trojan.Win32.Generic-91847715fe9c4263179154de2d14a83a86849ab986ff4381beb348a9b6c76916 2013-09-08 10:30:12 ....A 872448 Virusshare.00095/HEUR-Trojan.Win32.Generic-91847d5f7ae6aeb15b33a75ab574964e6fa2086a5046019fe10421fb4cb14d2f 2013-09-08 11:14:30 ....A 405504 Virusshare.00095/HEUR-Trojan.Win32.Generic-9184ba3d41eb53b20c87ab1649b5e7473e294c7b7284eac2c0293037cd75c9ea 2013-09-08 11:47:16 ....A 13824 Virusshare.00095/HEUR-Trojan.Win32.Generic-918600db9540665e41820dc7a8272a2943dc9d09f642deab536cf77b196af107 2013-09-08 10:43:02 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-918689a8860b1dfe87e6154780f973e4057da83cb29544e2a97a3b488bcf33d0 2013-09-08 12:01:18 ....A 65080 Virusshare.00095/HEUR-Trojan.Win32.Generic-91870adba6543f8d570e7c1d71db298655042fa1b0a105e2c20fac357bc94d97 2013-09-08 11:07:24 ....A 410674 Virusshare.00095/HEUR-Trojan.Win32.Generic-918aa72011c7ccc360577644118a2a163a5c6483c61d27a01cd63f1ea465198f 2013-09-08 11:12:10 ....A 142848 Virusshare.00095/HEUR-Trojan.Win32.Generic-918de43e14f6d9d3a3d153672ec78e984bbe7489cd50b0eb19c96c983207d1fc 2013-09-08 10:50:12 ....A 896000 Virusshare.00095/HEUR-Trojan.Win32.Generic-918f77034635b1fac172b4981caf3db7fd244b263a3aad30b61e739a6437112c 2013-09-08 11:22:02 ....A 213504 Virusshare.00095/HEUR-Trojan.Win32.Generic-919773edf1b0f639f20fb8f609524f7b5df83c262522680104f6ad07165c8036 2013-09-08 11:11:54 ....A 171657 Virusshare.00095/HEUR-Trojan.Win32.Generic-91995f12d8de36df2aa64475fdfced92c3a4f77cbe93235dbf152d0f77f931fd 2013-09-08 11:28:28 ....A 279552 Virusshare.00095/HEUR-Trojan.Win32.Generic-919f4b2a8fb92fd9a78441c084f22be0e945025be4480a4725979b8a9175217f 2013-09-08 11:39:44 ....A 219750 Virusshare.00095/HEUR-Trojan.Win32.Generic-91a3a63c0ca50ea193272d2484334dddd948d547b75ef51f3012b533c604a5a1 2013-09-08 10:53:56 ....A 276480 Virusshare.00095/HEUR-Trojan.Win32.Generic-91a5aab0562bf084922cf1a9db25439b66a306539a89d95cbc57892c54eb4357 2013-09-08 11:21:44 ....A 278528 Virusshare.00095/HEUR-Trojan.Win32.Generic-91a5bbaf5670eaef1215156c1caf068cf54995770872579e8e67fc78d5f89474 2013-09-08 12:02:54 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-91a7c3464080cffe07ec2b7fe0656b104b09b5f4a004f40378f9a400c5811671 2013-09-08 10:43:22 ....A 177152 Virusshare.00095/HEUR-Trojan.Win32.Generic-91aba1f47b93cc2835955d33e3217adb2f8ab3785e3003592885d1f347107260 2013-09-08 11:16:50 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-91abd7fe2e13817430162325368377ab1eb690dade0061b353fa5fdf1c50f5cc 2013-09-08 11:54:48 ....A 124928 Virusshare.00095/HEUR-Trojan.Win32.Generic-91ac66459fc036bde2fd2d631c6ccb2c203b3a85ff129cb8c3975360818a4e2c 2013-09-08 12:02:26 ....A 61888 Virusshare.00095/HEUR-Trojan.Win32.Generic-91afc194ba775d8fe968b0b5100e7ef9136f521ee4ae4129fe26bda5012d743e 2013-09-08 11:25:52 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-91b0fb1c6fdd1bc2b02bf3048a29ac8278908777d45bc36d1d823e0682bf0c3d 2013-09-08 11:27:52 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-91b1f8b885028cedce4f0ff73ba13ff4febb6fe71beca5baae6a74d75ccbca66 2013-09-08 10:51:06 ....A 1693696 Virusshare.00095/HEUR-Trojan.Win32.Generic-91b325a7ff1917c4199be064f0986f8a61b23d248f0b006f533212062c1c6731 2013-09-08 12:11:06 ....A 103613 Virusshare.00095/HEUR-Trojan.Win32.Generic-91c02c8f7b8d4698ad15426bc10711a222c268e99e5f1b8dc2681cb3c20351a0 2013-09-08 11:29:00 ....A 7808 Virusshare.00095/HEUR-Trojan.Win32.Generic-91c616df62461acfb6c51fbb014c2c3af4243f675377ada04194f6d699a2a884 2013-09-08 12:12:34 ....A 76648 Virusshare.00095/HEUR-Trojan.Win32.Generic-91c763fa163fa37c10b827be136557f17436d6a33acb5f9dab3bc8cfb5d206d4 2013-09-08 10:37:20 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-91cad144741b7d48f04dcfec2180af410e25dea31b450f3150a191682e632de2 2013-09-08 11:47:58 ....A 175616 Virusshare.00095/HEUR-Trojan.Win32.Generic-91cadb467153a94996ce071b55458eaea111f9aedaa1de26f2fe31216d6a5cf7 2013-09-08 10:32:06 ....A 74752 Virusshare.00095/HEUR-Trojan.Win32.Generic-91cd3728c1171a854a343d04eb62d85d417e3ab74139771b86f45d692dc2cd43 2013-09-08 12:13:28 ....A 2728448 Virusshare.00095/HEUR-Trojan.Win32.Generic-91cdae57e49c42c03779a20e81ffc63da96fcba14e6ab9852b92da4aa152b99a 2013-09-08 10:36:58 ....A 401408 Virusshare.00095/HEUR-Trojan.Win32.Generic-91cf102aadbd42af9704839e34b5be93ecdc2d729558d815327991e5e92b2f87 2013-09-08 11:27:30 ....A 184832 Virusshare.00095/HEUR-Trojan.Win32.Generic-91d05d1d07497657ba495047674b9d5120357d7c6f3f5f08140373d9a1f77a6d 2013-09-08 11:56:54 ....A 185856 Virusshare.00095/HEUR-Trojan.Win32.Generic-91d08cdb27fbe62132fc9d9ccf867d75d3789d72ea70689242df6eccf0b02beb 2013-09-08 11:04:36 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-91d4cdd6ac1306f28668ac5cba24566ec647c98d8de8f0bb4200d631cdf5606d 2013-09-08 11:13:08 ....A 565248 Virusshare.00095/HEUR-Trojan.Win32.Generic-91d54d7ad253906b88d1ca5f68b74e158e2469eff67892d6c079d591262bbbe7 2013-09-08 10:39:56 ....A 186368 Virusshare.00095/HEUR-Trojan.Win32.Generic-91db6d1b9933ef42b78f812cdb160acf3be531e2f2ff27ea584f4d12352f9f19 2013-09-08 10:50:48 ....A 80896 Virusshare.00095/HEUR-Trojan.Win32.Generic-91dd015f05744564ef82a27a11f4d533f0982e4ee4a816940559c57a84bc2b0d 2013-09-08 11:13:48 ....A 1059328 Virusshare.00095/HEUR-Trojan.Win32.Generic-91e05bffb5d638137156638fc2a9e940c68ee20254344b3dbc4215de6255bc7e 2013-09-08 11:42:02 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-91e1ed0a7ae4443817030158438e743237dc6054a0affc7b8338afdaef2db3af 2013-09-08 11:51:26 ....A 65524 Virusshare.00095/HEUR-Trojan.Win32.Generic-91e26b03ce64f21102006e17c68b17be5f43581e3e157afdd518c93712f6e4e0 2013-09-08 10:23:34 ....A 2738136 Virusshare.00095/HEUR-Trojan.Win32.Generic-91e4394c336a6b3542f09e5d4f116d2bc969f676560c4c57f113c902a35bc60b 2013-09-08 11:18:20 ....A 475648 Virusshare.00095/HEUR-Trojan.Win32.Generic-91e7043e3ca74389223af1ceaa4277e40c38f2b2329b097df3e2a272d5b75356 2013-09-08 11:10:04 ....A 183808 Virusshare.00095/HEUR-Trojan.Win32.Generic-91e8d4dbc2bc0f48f7c5ac8724b04fb660350bc6620e14ba82580f6c24963d7c 2013-09-08 11:22:38 ....A 221696 Virusshare.00095/HEUR-Trojan.Win32.Generic-91eb763cec9369e7e80eb2d8d6a16930241d7eca0754f51cc05eb037ffb708f3 2013-09-08 12:04:10 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-91ed2b61dad9a5f3726a2203a62c46c9d8480b4427b415a332fa3e0fb760b981 2013-09-08 11:52:24 ....A 721928 Virusshare.00095/HEUR-Trojan.Win32.Generic-91ed4652ffb7222fbe4cf723dac3f3766b79a90b1e6a7226db9f0ab08fd06236 2013-09-08 11:14:50 ....A 935900 Virusshare.00095/HEUR-Trojan.Win32.Generic-91f3ed3c47590fa803da9078a9f2aa3a7b80af4fbff204a402259ecacc72e845 2013-09-08 11:46:38 ....A 29702 Virusshare.00095/HEUR-Trojan.Win32.Generic-91f58c8270bfdf16b63800a20244534968676f97102d323623b6ca9c76cc2180 2013-09-08 11:52:56 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-91fb49f587dc4ea6268c0785cc90f764e9e8b70760889b2c10b0a7c6a3f1a708 2013-09-08 12:11:24 ....A 130048 Virusshare.00095/HEUR-Trojan.Win32.Generic-920e83fc616251ae961bb60017afc379341145ee340aee1d14e30a216ad0fa7b 2013-09-08 11:23:00 ....A 31684608 Virusshare.00095/HEUR-Trojan.Win32.Generic-9210a69ce8036d918a3ab0371af18fb2eb037df889763eb0d359041e963e4bf8 2013-09-08 11:30:38 ....A 252984 Virusshare.00095/HEUR-Trojan.Win32.Generic-92121774b493c57404b64f81e4a021e21991071252451c48d6affc932754309e 2013-09-08 11:58:28 ....A 39069 Virusshare.00095/HEUR-Trojan.Win32.Generic-92217320aa5d5e0401af8379d8a8d7a2c019e73ef2bfe030a5627ef28b387486 2013-09-08 11:18:50 ....A 43156 Virusshare.00095/HEUR-Trojan.Win32.Generic-922327a2185b1a29428ad8fa1b155ec1c1797b73aea006ee2ca75821774f688c 2013-09-08 11:20:02 ....A 82432 Virusshare.00095/HEUR-Trojan.Win32.Generic-9223292e25adbf6efce9dd95182b0264e2a77efb13216e001d5aff8d8fadd808 2013-09-08 10:55:14 ....A 151040 Virusshare.00095/HEUR-Trojan.Win32.Generic-922529317887bb76cca11d15d72c406a828218dca897abb2d0752bf5ee79dc21 2013-09-08 11:19:08 ....A 208384 Virusshare.00095/HEUR-Trojan.Win32.Generic-92288ec9d4570547b985863b62970a276873a01b5f259014d689ca08557120ad 2013-09-08 11:25:34 ....A 77176 Virusshare.00095/HEUR-Trojan.Win32.Generic-922a4c33345484789939e2e39e33de79ce8d3c1c0548ffb73cc4ba3f2305c4d8 2013-09-08 10:57:10 ....A 28160 Virusshare.00095/HEUR-Trojan.Win32.Generic-922aa184b279268c45a0ef136ffdd74d311e1381a5d116bed8547bd40f5eb5fe 2013-09-08 12:05:16 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-922e67c4ab823d1025795f996051a574bb03d3e2ff11155758e011c307c68343 2013-09-08 11:24:58 ....A 3034439 Virusshare.00095/HEUR-Trojan.Win32.Generic-9232743948dd459aed84ba8412d6b1f8272f52e00228c3c444f748faa9659775 2013-09-08 11:24:08 ....A 259072 Virusshare.00095/HEUR-Trojan.Win32.Generic-9236e92392ee32ec3f77f2d65123daf4883a3c608da762a18b88af39242e787f 2013-09-08 11:30:56 ....A 399360 Virusshare.00095/HEUR-Trojan.Win32.Generic-923e526a7cb277a321fb69b6d2fcb53ea82dcf92ea8bc4df47f780da2aaf8803 2013-09-08 10:34:24 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-923ef523cbcfc1964e2818dedcedf399d6e46c2ca82272335c1bc59a5bc4e401 2013-09-08 11:11:20 ....A 268288 Virusshare.00095/HEUR-Trojan.Win32.Generic-9240bac1c8f1d083a1dfee41a717bbf7f43944bd86a509380df61cce7e54ee3b 2013-09-08 12:07:40 ....A 424448 Virusshare.00095/HEUR-Trojan.Win32.Generic-9242d06a79839336803d70b9a56e7b48af3196d9c3b472dc2c90b2c138d7cc5f 2013-09-08 10:26:42 ....A 170352 Virusshare.00095/HEUR-Trojan.Win32.Generic-92483e39c66270e91cbefcc49d66c13575ff5cfd89c467c321c21582164e865b 2013-09-08 11:42:38 ....A 149504 Virusshare.00095/HEUR-Trojan.Win32.Generic-924a4902cec6f6cfb4b2fbd9fca36577e3c9e300ad7ce31b40de3943658783cc 2013-09-08 10:29:54 ....A 256512 Virusshare.00095/HEUR-Trojan.Win32.Generic-924ae8af18b4385cec71d508df3c620addc460e5e8bac6381f79999e23e1c89d 2013-09-08 11:10:58 ....A 96660 Virusshare.00095/HEUR-Trojan.Win32.Generic-924c2cde2092d779e9f907df45b0dfd805e9ba11fc4391d5512eeddd0c9f5d76 2013-09-08 12:09:28 ....A 242688 Virusshare.00095/HEUR-Trojan.Win32.Generic-92515a7e9e37c2388438630d778ae55261c9982e535bf6a5af5f3aa006882faa 2013-09-08 10:35:24 ....A 86715 Virusshare.00095/HEUR-Trojan.Win32.Generic-9253331cf0df57028499d57f80748c244fa4580a383ba904b15e9e60e4b115a8 2013-09-08 10:27:54 ....A 172032 Virusshare.00095/HEUR-Trojan.Win32.Generic-92587190bf80d88cf189dd28485e0c88ce9a5917faf9272fa5d2db1f731f66f4 2013-09-08 12:08:52 ....A 107525 Virusshare.00095/HEUR-Trojan.Win32.Generic-9258bc4fee5db14a8f05065aebed4f436ad74b06ee4c25cdbf0815e4be637a26 2013-09-08 11:27:54 ....A 43520 Virusshare.00095/HEUR-Trojan.Win32.Generic-92603ecc282cb1cd88868b87109262c157f67e04934922a118cc947d70947e1b 2013-09-08 11:04:50 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-9262ecdc9297d36244e2e668fef5a3c54161922a9da7ee18d33d21dd74af627c 2013-09-08 11:41:08 ....A 129536 Virusshare.00095/HEUR-Trojan.Win32.Generic-9262f9162e3abedd9724ccbe650798cbed83fb7ae7cf596a6a10aa4fa5a0a0c1 2013-09-08 11:19:46 ....A 184320 Virusshare.00095/HEUR-Trojan.Win32.Generic-926774f58ac46da8a74070fa5ead56cc3eb8cd49eb07840ebbb715897e29417c 2013-09-08 12:12:14 ....A 43008 Virusshare.00095/HEUR-Trojan.Win32.Generic-92685e97e17ecfc6f83413adcd2bb67290a23b5dee80ab67c57c3a300c1b5c53 2013-09-08 11:53:52 ....A 144767 Virusshare.00095/HEUR-Trojan.Win32.Generic-9269cf2af295102ebec07bf8bafe62b0c5544bae064fa38c9731a21918c43436 2013-09-08 11:37:00 ....A 241664 Virusshare.00095/HEUR-Trojan.Win32.Generic-926b9377efc992017c3d96feb39c012215490fdb232b15690c0f1a75a041ade0 2013-09-08 10:42:10 ....A 541256 Virusshare.00095/HEUR-Trojan.Win32.Generic-926c7b1c8b9be639d4b298678c5895db26c5969552cb624dddda3026c98bf370 2013-09-08 10:34:12 ....A 438272 Virusshare.00095/HEUR-Trojan.Win32.Generic-926d396d1798fc7142d3eefe19c22ca1c3a6774df7497c1a0e52a46765388ae6 2013-09-08 11:21:10 ....A 3000000 Virusshare.00095/HEUR-Trojan.Win32.Generic-9273acf596338bcd05916b7c2ce3b1f8bd845c7e68b65a23dae1ca9b1ca46014 2013-09-08 11:40:22 ....A 440832 Virusshare.00095/HEUR-Trojan.Win32.Generic-92792b645cc33df8a5b74becc7f54668f5e0186c1e8aafc8e4e3b71bd4f8e4d4 2013-09-08 11:07:28 ....A 125440 Virusshare.00095/HEUR-Trojan.Win32.Generic-927a1c4598a0cfc9ee904668f9ac14a177216cfec52f06634b5009e0b8091b49 2013-09-08 11:58:26 ....A 16896 Virusshare.00095/HEUR-Trojan.Win32.Generic-927bb23a395a931d5b26ebb12ad3860e5e54fa0aa5dd7d5702084d5a82a3626c 2013-09-08 11:27:54 ....A 1063576 Virusshare.00095/HEUR-Trojan.Win32.Generic-92809d42351074a9e3952e707aaf7873a5f78963127b9cdd8c05894ce759c0f0 2013-09-08 11:32:18 ....A 417792 Virusshare.00095/HEUR-Trojan.Win32.Generic-9280cf5c8721ebf4378a5dbd4061334058b1ac6299e88c1b540a6470f32ca8fc 2013-09-08 11:57:06 ....A 173567 Virusshare.00095/HEUR-Trojan.Win32.Generic-9284b1b692f644cc5ffa1854ec61dc3b98fbc595e2b41d0282b2bb34d6ca2381 2013-09-08 11:44:52 ....A 141824 Virusshare.00095/HEUR-Trojan.Win32.Generic-92855bcb66588b0beecaca47d82d48cd21f5bc17cc8e7abba30445a4d7e2e3cc 2013-09-08 11:05:24 ....A 449024 Virusshare.00095/HEUR-Trojan.Win32.Generic-9286316e940c2573194fbadfcfff2fa3f04f34565454896d232c8b892228e04d 2013-09-08 10:57:22 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-928ed3d1e71bd1eef682086dca4c1dc293ceab5016a9366b760fbef8f89e9c67 2013-09-08 11:25:08 ....A 167936 Virusshare.00095/HEUR-Trojan.Win32.Generic-928fce0e8561313711c58163247a60c2c8b0f0ae0ce5e32e2b59331a96d0d2ed 2013-09-08 12:08:58 ....A 171873 Virusshare.00095/HEUR-Trojan.Win32.Generic-929659228527351817c16c51c4d982405146895d221ae8644f54ef5d20390d92 2013-09-08 12:09:36 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-9297b4e68a1b2489f5395553c1a6b13a5b623e3e887eb20f4540f8241058fc2a 2013-09-08 12:09:12 ....A 193536 Virusshare.00095/HEUR-Trojan.Win32.Generic-9299f0a030befb81974a86de9e958997b84fe2cd56a723068f9f7b5da97f7bb2 2013-09-08 11:32:58 ....A 68096 Virusshare.00095/HEUR-Trojan.Win32.Generic-929ea2732d5f8174a8d55df24f53b78770ef645b57ea2629218364542cdfba1a 2013-09-08 10:54:54 ....A 182784 Virusshare.00095/HEUR-Trojan.Win32.Generic-92a5b467fdd30abd8d4dcfb6cfa264d7d0fc7b9118942e6a026190165133942c 2013-09-08 11:50:20 ....A 94351 Virusshare.00095/HEUR-Trojan.Win32.Generic-92a5bfd8e7e9278c6d1d322a256ea9eda495b090b542e629aea2f2562455832b 2013-09-08 11:11:04 ....A 140800 Virusshare.00095/HEUR-Trojan.Win32.Generic-92a69d9bae046c77de88839c50e82102ee5cee1680b39e41b1e305c22a8dccc2 2013-09-08 11:39:50 ....A 46592 Virusshare.00095/HEUR-Trojan.Win32.Generic-92a97d6fafd26eb88e88f72266ba41763ef05012bc187249dcd9e2286f45d8fb 2013-09-08 11:10:52 ....A 141933 Virusshare.00095/HEUR-Trojan.Win32.Generic-92a99fded419cb391755491312ce533fc6ae4a72c014a0e2a4587dda81644ff5 2013-09-08 12:04:50 ....A 427008 Virusshare.00095/HEUR-Trojan.Win32.Generic-92abfe92041a5d5ac98317bad2e25ca25a22dca599af81a6b418e4ee59ccbcf5 2013-09-08 12:02:02 ....A 229886 Virusshare.00095/HEUR-Trojan.Win32.Generic-92ad353e834e13373097f84d4dcb14363fe1f56d76bf8a3d12f8ce8ec01aa77f 2013-09-08 11:28:06 ....A 110080 Virusshare.00095/HEUR-Trojan.Win32.Generic-92afc2c75fa3dcf99bd7dafdd164ac87793f96ee88765f4e96a0abbf8ca83333 2013-09-08 11:20:36 ....A 472576 Virusshare.00095/HEUR-Trojan.Win32.Generic-92b1bcd7268f9a54b2ba92eba8318be60b92d1730e8e75b460e739ddd591db09 2013-09-08 12:06:18 ....A 7736000 Virusshare.00095/HEUR-Trojan.Win32.Generic-92b6729411b1bbf0af528b9f6aaa68a2bf394a345e87f0a9289d2de494cf4d5b 2013-09-08 11:53:06 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-92ba04d32ed600bc4cf3f1c5177034c3a6de5d08f82806fd4c4f64e4e817354f 2013-09-08 10:27:18 ....A 3164425 Virusshare.00095/HEUR-Trojan.Win32.Generic-92bb127e270ff08708c21c3ee6c3b7689087b621e8df4ac5718192963de83da5 2013-09-08 11:02:08 ....A 495616 Virusshare.00095/HEUR-Trojan.Win32.Generic-92c2bb194beeb504b8fc4bf8aa97d314add7abd22dd67d3996044bf9d76f6fb9 2013-09-08 11:54:58 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-92c495add9bfc18713993eed4736ae876d6ceb904c1368f63d65c5de83cdbefb 2013-09-08 10:48:48 ....A 278528 Virusshare.00095/HEUR-Trojan.Win32.Generic-92c92ced2ac14c4ff8f1180fd212a1aa263e849867356aaac2dfa64fca332986 2013-09-08 11:09:06 ....A 1577785 Virusshare.00095/HEUR-Trojan.Win32.Generic-92c9db19c71a2732f3602c4f6f5e306e5e2a92b6cf689f75a0ed172c3b52634d 2013-09-08 11:04:52 ....A 18944 Virusshare.00095/HEUR-Trojan.Win32.Generic-92ca683d4caf84f0375a717ede3e665d522c180bcdc67b314730fdc3623c8963 2013-09-08 10:35:58 ....A 172032 Virusshare.00095/HEUR-Trojan.Win32.Generic-92cb9efb2d6839eaa3685a65cb77750897d1c395f79d72a464a02089e1a21d73 2013-09-08 11:17:46 ....A 69404 Virusshare.00095/HEUR-Trojan.Win32.Generic-92d0bdefa5a8ec3309f29acd6fa2ddf314c7260801f34a1cfbdebe168f989617 2013-09-08 10:38:30 ....A 86016 Virusshare.00095/HEUR-Trojan.Win32.Generic-92d123fa5f564f3ce4c885f2681e5413f1baf745f1f41ba9bb3e95572cb845eb 2013-09-08 12:18:48 ....A 488960 Virusshare.00095/HEUR-Trojan.Win32.Generic-92d6ed66508e60e65431859be1136ecb58b83ff08aa882cd4a3c161fb4bd03e4 2013-09-08 10:40:32 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-92d75aa2b9ed7dd9473492345a9d809e092c6763379fd87d258c578e2ac58c44 2013-09-08 10:31:18 ....A 766464 Virusshare.00095/HEUR-Trojan.Win32.Generic-92d95b2436a7738621083c8bae6b49b9fc8ca4374303b6afb91417f05be05ffd 2013-09-08 10:39:46 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-92da03d2bdda58366037055bf3d5109e797a2355072cd94aa69b822f211da83f 2013-09-08 11:36:16 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-92da3b8cc56b44358ab35c935458aa1a8061b6e5a69f3b39845548882fe4aef3 2013-09-08 10:56:18 ....A 312320 Virusshare.00095/HEUR-Trojan.Win32.Generic-92da7c3a2cca6b18415f570947f58be7131970ee85db2ae0d0111d63f306e0d0 2013-09-08 11:11:02 ....A 141312 Virusshare.00095/HEUR-Trojan.Win32.Generic-92daeb76f6bd0659ba8e7de0c888f443ca5735daf384f574931c59d9b2dd64b7 2013-09-08 12:02:34 ....A 227328 Virusshare.00095/HEUR-Trojan.Win32.Generic-92dbaf43eec9ca06483cfdd8fadded01e598725cab5aae0c2229dcd98bfc8d62 2013-09-08 10:26:12 ....A 14239097 Virusshare.00095/HEUR-Trojan.Win32.Generic-92e3a6d648de32d6e5b6889febf30c315c472c2865b1fe6c44597a7dd8e6bbc5 2013-09-08 11:09:08 ....A 127022 Virusshare.00095/HEUR-Trojan.Win32.Generic-92eb6046fada9ac7306457636fd88d9d4ba053715cf399f29d93565a87f256fd 2013-09-08 12:14:10 ....A 106538 Virusshare.00095/HEUR-Trojan.Win32.Generic-92ec35f95820e482aa37c1f40ee9580b2503a684f476ee10856ce79dc4f218cd 2013-09-08 10:37:58 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-92f0187227d2744ab367626025b315251516ddc24079081ff6d40d9e9e04dcc9 2013-09-08 11:19:42 ....A 787968 Virusshare.00095/HEUR-Trojan.Win32.Generic-92f52d5949eaf69e26ba6f084b0ab060911f2760a7a975b206d3c88abc0905c1 2013-09-08 10:52:56 ....A 22016 Virusshare.00095/HEUR-Trojan.Win32.Generic-92f5849627547127ab0d0c8022c206c6852b267459f3b28012299a928b4e0f3f 2013-09-08 11:06:20 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-92f85d6bac990e6672f39aaaef7b71dce4f00306043e213d6e62c3251541e430 2013-09-08 11:18:20 ....A 425984 Virusshare.00095/HEUR-Trojan.Win32.Generic-92ff4a01806bc9f9405072e6ecd89ee8e12aad57f5adfa59ba9d5563f0b6c36e 2013-09-08 11:19:20 ....A 438784 Virusshare.00095/HEUR-Trojan.Win32.Generic-93003826749da0b518318d2f2fea417b2037cc1fc69177b96493c7ae8bb1de33 2013-09-08 11:57:56 ....A 372224 Virusshare.00095/HEUR-Trojan.Win32.Generic-9302a0062bc9515e81fd7793ea71cd1dbd5b9aa2e9f5296ccd726fec77b9b9ce 2013-09-08 11:54:08 ....A 1032192 Virusshare.00095/HEUR-Trojan.Win32.Generic-93062789b6a3f6fec94eff0441e4ce34397edaf8282be22b576eb4da417971da 2013-09-08 12:11:22 ....A 2603503 Virusshare.00095/HEUR-Trojan.Win32.Generic-9307c84fe581281ff7a87a22125c02b3c1cec77ada81a9323a57069b386e3374 2013-09-08 10:26:36 ....A 20971284 Virusshare.00095/HEUR-Trojan.Win32.Generic-9308772effcb35eaf3db782f03ba46e94dc35a2a30672672832b99d2292a422e 2013-09-08 11:39:30 ....A 103936 Virusshare.00095/HEUR-Trojan.Win32.Generic-9309809a651783371a472d9115fcb9b1f61ac4cd89a3d7b983454cd43b7ee38c 2013-09-08 10:38:40 ....A 127488 Virusshare.00095/HEUR-Trojan.Win32.Generic-930a20951a30a87a419cb04eb9c83088e538968baa40917a82fa5be022789f7d 2013-09-08 11:33:16 ....A 120832 Virusshare.00095/HEUR-Trojan.Win32.Generic-930a912d3db7649fd8119593841c020980958cd17d21fe5b496b8db9faac07e5 2013-09-08 11:44:08 ....A 69568 Virusshare.00095/HEUR-Trojan.Win32.Generic-930df3048bd07451b9b81f87b26d7123011a1c660ed93d21616f5780955f8a40 2013-09-08 11:24:06 ....A 537760 Virusshare.00095/HEUR-Trojan.Win32.Generic-93123536b0d76d9a894e5da0fca275d77f6cef811de0e950bffac64a838586ee 2013-09-08 11:04:44 ....A 269824 Virusshare.00095/HEUR-Trojan.Win32.Generic-93124007335422fce779f0de97b055452709ad82476bd509e68f691b27a9bad2 2013-09-08 12:01:02 ....A 320512 Virusshare.00095/HEUR-Trojan.Win32.Generic-931339fcb397e128dbe77ee4f0a59a93311463dbe647a96ee2582f63c00aaf90 2013-09-08 11:24:10 ....A 62553 Virusshare.00095/HEUR-Trojan.Win32.Generic-9316bdd3d86f473abe27bce26557a29d0aa8abfa112d595db445f641f66acae5 2013-09-08 10:28:08 ....A 147561 Virusshare.00095/HEUR-Trojan.Win32.Generic-9318c5a932f4464c4ac245091542127a7d83311d4507d57eb45c66a6ba00ace4 2013-09-08 10:33:26 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-931abc20125a4c0c544920bd9bbf411d999b35290aad1c5396843465773362b2 2013-09-08 11:08:50 ....A 105984 Virusshare.00095/HEUR-Trojan.Win32.Generic-931e32b0c48dcff518a8ae24e6827b80c48ce089f98bf4cfbfae2e2cfcac0242 2013-09-08 11:22:34 ....A 48524 Virusshare.00095/HEUR-Trojan.Win32.Generic-9320702275e3ed84978ec92906b2b49d4b116cc97fb68e4ea3aec667a984d50b 2013-09-08 11:49:20 ....A 716800 Virusshare.00095/HEUR-Trojan.Win32.Generic-9323876940eea445a8e2b44e277b48d183faf8504071d4f7e5cd11c23445a9c1 2013-09-08 11:58:28 ....A 179200 Virusshare.00095/HEUR-Trojan.Win32.Generic-932467bc95ad2b0be3e55461b87eb82104efcf012e7aac12f3e1fea2c463b2b2 2013-09-08 11:03:14 ....A 149504 Virusshare.00095/HEUR-Trojan.Win32.Generic-93293c8fdf3be93f4ba0cfcdffc84317e43d3d2019efbdd1b8f93fe36dace2f8 2013-09-08 11:16:08 ....A 277504 Virusshare.00095/HEUR-Trojan.Win32.Generic-932df20fe098deb7a8f16f245e965e3a374ca1ba86a629a98abd577ef91a9336 2013-09-08 12:10:36 ....A 158208 Virusshare.00095/HEUR-Trojan.Win32.Generic-9330c418a6fd78d046fb764f485895e853f79d858f6cae7204f98597af0af854 2013-09-08 12:12:40 ....A 384512 Virusshare.00095/HEUR-Trojan.Win32.Generic-93329d111eb5751eec0ebf75572c271fee2b659c2d8acc9c9272b9280311587a 2013-09-08 11:16:34 ....A 118272 Virusshare.00095/HEUR-Trojan.Win32.Generic-933a47643ea7a2577f7a4053ae56cd389b80d52b7e2a9fca680f98029a2ff7c0 2013-09-08 12:10:42 ....A 48128 Virusshare.00095/HEUR-Trojan.Win32.Generic-933b2783c0b399671e5cbb173d014e84c6bd1700dadabc94a11cac0b8dd6cfd0 2013-09-08 11:46:30 ....A 310272 Virusshare.00095/HEUR-Trojan.Win32.Generic-933c673e505c52c6e272632e89a54fff11ce73f30f15d754966e5688c17617fe 2013-09-08 11:07:28 ....A 72704 Virusshare.00095/HEUR-Trojan.Win32.Generic-933cea8726f226415b845a77b3eb0d24f4929126a631a283e42ea9424ff1d83f 2013-09-08 11:07:20 ....A 125440 Virusshare.00095/HEUR-Trojan.Win32.Generic-933d1f8e43ba8d32502cf9957cc9ff4dad062a23863509c5cb4b882862f74beb 2013-09-08 11:34:04 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-9345b292b758a2a6e3f8168a58cb8504d7d0cc8ad729db3384b564b6ff8ed82f 2013-09-08 11:31:58 ....A 85248 Virusshare.00095/HEUR-Trojan.Win32.Generic-934725bc2c315480be609e054b5997ca6cb84981d075ed6f99bbb751fe4845e4 2013-09-08 11:35:54 ....A 20864 Virusshare.00095/HEUR-Trojan.Win32.Generic-9347d432d75cf20ef29a28c6ee6c94fcc416b88a34afe0f31593130477f6dc89 2013-09-08 11:50:36 ....A 12544 Virusshare.00095/HEUR-Trojan.Win32.Generic-934f57c92255d68cbdaad6803cc6400618527bda77b8f92e2c30877772c5b92a 2013-09-08 11:09:52 ....A 4367480 Virusshare.00095/HEUR-Trojan.Win32.Generic-935209155e7178f2ad9c0c0051fd9b3f0600411b3cd0198088229168898c7ecc 2013-09-08 10:26:36 ....A 39428 Virusshare.00095/HEUR-Trojan.Win32.Generic-935586cb8f24be433431cfe50ed8a5083fca1d683da1b2f88224f5b8759ec105 2013-09-08 10:59:42 ....A 69568 Virusshare.00095/HEUR-Trojan.Win32.Generic-9355c503df07994e1262641e434318d81cea00113e7ef7aacafbf11d1a0f82a6 2013-09-08 10:58:48 ....A 103424 Virusshare.00095/HEUR-Trojan.Win32.Generic-93561656854e0b92bbd2664450a396fedfbbd2b1e37644b5b5386b788ea90585 2013-09-08 11:31:16 ....A 771584 Virusshare.00095/HEUR-Trojan.Win32.Generic-93566a6a67851b07948465bbd76fba9d7c2f6a995b607de6b43dd76dbaa00eba 2013-09-08 11:03:08 ....A 73744 Virusshare.00095/HEUR-Trojan.Win32.Generic-9356c68e96054f12f50d9e675e086760b94592f542467fe412c0e195afd69777 2013-09-08 10:51:30 ....A 193024 Virusshare.00095/HEUR-Trojan.Win32.Generic-935869dc51f8b68dce6332ab3680cf7f584fd53099b3f70769f1bceef89652a0 2013-09-08 11:43:42 ....A 59392 Virusshare.00095/HEUR-Trojan.Win32.Generic-935892616f663ef0b6d8ad1c45a6845569d8d0847bf24cb6ae5a17638942d8d8 2013-09-08 11:30:56 ....A 294912 Virusshare.00095/HEUR-Trojan.Win32.Generic-9359fca7952df06e7e207cc65d1bc666be9de822baeeb5ba5ca392a0a376caea 2013-09-08 11:49:00 ....A 84480 Virusshare.00095/HEUR-Trojan.Win32.Generic-935c027088d6d6695fe1fd7cf26cbf9578d030d804cf1e71bb04292b4cd0dc70 2013-09-08 10:25:22 ....A 975872 Virusshare.00095/HEUR-Trojan.Win32.Generic-935c2bec1f627c30f4f38425785a0359382b8a7bd0333c41768d5db19ec2380e 2013-09-08 10:37:20 ....A 146944 Virusshare.00095/HEUR-Trojan.Win32.Generic-935db701cfe027b665052c5042ab31d3f281a7992c5c18fc5168dc9456653eea 2013-09-08 11:20:36 ....A 15872 Virusshare.00095/HEUR-Trojan.Win32.Generic-936647da6e2cdbe819cfee759800349341b2bd9b7f0958d38f6c61163ab3019e 2013-09-08 11:13:14 ....A 339660 Virusshare.00095/HEUR-Trojan.Win32.Generic-936cfa1a9779e7bff24e046eeced6a916d4d0f53b6cdd72cbeb1b186f29eb043 2013-09-08 11:14:46 ....A 395878 Virusshare.00095/HEUR-Trojan.Win32.Generic-936e20a11168ef05c7cae2641f281915f6a76de2e280f0e80c6b17aba84885ee 2013-09-08 11:58:38 ....A 101888 Virusshare.00095/HEUR-Trojan.Win32.Generic-9379c7a8e94849c18d72666e964f98773aa12fa2028d88fe4744821116c08434 2013-09-08 10:34:04 ....A 512512 Virusshare.00095/HEUR-Trojan.Win32.Generic-9379dc54d6af5a849b87320f0164713d958d20e3368964e0e195504f5b7ee6d6 2013-09-08 10:44:00 ....A 88576 Virusshare.00095/HEUR-Trojan.Win32.Generic-937d63a5431016458857703629faa17ff52e2a04de73698743b6601f0f438472 2013-09-08 12:08:04 ....A 466432 Virusshare.00095/HEUR-Trojan.Win32.Generic-938118cbd791abc5b90c0a7a322788d1ab459aea52c4eb32f4a3003f75109e07 2013-09-08 11:27:18 ....A 139250 Virusshare.00095/HEUR-Trojan.Win32.Generic-9381b6d37411600b59cdcfc6e8a37c44e874e34cc7cfb6ec7ef0c465f9470ac0 2013-09-08 12:03:50 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-9381bf51336c323b43df32b6e77b2a8d792fa7ae9da38f784666d02d7f37386a 2013-09-08 10:54:44 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-9391ad8022f88cdb5d7cae50b8cad64e0cdcd7722bcd1cb883239aac3b2e1661 2013-09-08 11:10:10 ....A 387040 Virusshare.00095/HEUR-Trojan.Win32.Generic-93945a85d258c56f8d55ed11a0973dd12fa8d59203007ef0fc2c6556bee13115 2013-09-08 10:58:00 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-9395556ba383b4bbac10e57a42657a8f10cc34038ff1907b4763439c6a899eee 2013-09-08 11:46:44 ....A 462848 Virusshare.00095/HEUR-Trojan.Win32.Generic-9398d37021ab3c8776c9a494590e1e86382a9ecfea500b6b6238bd15b836b181 2013-09-08 11:38:36 ....A 16896 Virusshare.00095/HEUR-Trojan.Win32.Generic-939bbfc889b59f0d42da8a3d81e3a6f6896431f8847bb4ba919633e0aa8d44fd 2013-09-08 11:21:10 ....A 202752 Virusshare.00095/HEUR-Trojan.Win32.Generic-939ddfe2599afa397231fb492ddd47e10e8b9f60a16896a5f19a0880bcf89456 2013-09-08 10:42:14 ....A 266240 Virusshare.00095/HEUR-Trojan.Win32.Generic-93a6a09c17d0c865a5372c458033ec582120a4a141747659ac37f228f16f5e5f 2013-09-08 12:15:38 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-93a959a47932d37809ca50154dbfdc8abfc47511d6f23f21177bcec2f91de475 2013-09-08 11:58:02 ....A 101344 Virusshare.00095/HEUR-Trojan.Win32.Generic-93ab1cc4e5f528dc90232b91f005d24379d8501991036d698aa35ad1147b428c 2013-09-08 11:28:16 ....A 819200 Virusshare.00095/HEUR-Trojan.Win32.Generic-93ab697a74cc2562192dde6b69c25d223e8cc91aa5615880a4704d3b1e135555 2013-09-08 11:31:00 ....A 516096 Virusshare.00095/HEUR-Trojan.Win32.Generic-93b0c903f1e03401ae2ca7aa8ec04553c74db1effa53c7b71fbc493d09d72bc9 2013-09-08 11:42:18 ....A 32016 Virusshare.00095/HEUR-Trojan.Win32.Generic-93b3be48a1a324e3fbfcf0b89fc711f20591c16177dcef5eeb3ef1b73df27e42 2013-09-08 11:03:58 ....A 259072 Virusshare.00095/HEUR-Trojan.Win32.Generic-93b7dbea2c18010dbe3f63343b697b00a9e8cc6701d9ecfb29ec3f46a894ec8d 2013-09-08 11:34:02 ....A 13824 Virusshare.00095/HEUR-Trojan.Win32.Generic-93b7fc77ff42826bc0ecdab72f7848cfaee79c4ec664129bf9220d09f3ae2da6 2013-09-08 11:54:06 ....A 430821 Virusshare.00095/HEUR-Trojan.Win32.Generic-93b82adec4941498789ea1eb577db1a80dcfffd5ad9ceacbad0581ac56729d01 2013-09-08 12:19:18 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-93bbce706bd6ebd0f0e92c4659556bf8ed5095ab6622f32bee0813027a294386 2013-09-08 10:42:10 ....A 248832 Virusshare.00095/HEUR-Trojan.Win32.Generic-93bc3feac52799ee6123a8b347b45bbf1c5b833b90c1c0fc45debf5c28d3b979 2013-09-08 11:35:26 ....A 68347 Virusshare.00095/HEUR-Trojan.Win32.Generic-93bedcd75abb9b78594e780f2c30a48582ac3a0773a6b7498ff243c7cb797927 2013-09-08 11:59:08 ....A 37404 Virusshare.00095/HEUR-Trojan.Win32.Generic-93c1feef31d38a3792de893fd2415fcf24427ab8ea4a417812c3ef1e68c1abf0 2013-09-08 12:14:12 ....A 30760 Virusshare.00095/HEUR-Trojan.Win32.Generic-93c503f0b7d6c62b255cc82672c2be3c4e9bc5f130aa5f4a9f1a83a11be49462 2013-09-08 11:18:00 ....A 263840 Virusshare.00095/HEUR-Trojan.Win32.Generic-93c5467be75eb4d1d7b07d43816f63049e7d547aedf0e35db6464730adb2fcab 2013-09-08 10:59:24 ....A 78848 Virusshare.00095/HEUR-Trojan.Win32.Generic-93cdb02e9853e49742c9296077d1292351e5e735c2dbf716060c88572897b999 2013-09-08 11:01:38 ....A 665088 Virusshare.00095/HEUR-Trojan.Win32.Generic-93d108bdda5cea0576d9b1ac54e5761b1f67284bd7931f1e16bfb02288efb6b3 2013-09-08 11:26:02 ....A 288256 Virusshare.00095/HEUR-Trojan.Win32.Generic-93d18c3ef587ee0a3d0fb6aa3c03d3b6cbcde1b64e0a8763b0dd501cb804c738 2013-09-08 11:42:42 ....A 58368 Virusshare.00095/HEUR-Trojan.Win32.Generic-93d1919de75a3041d8d89ed67f910ae465a44f7468591969094c48b02b11fac3 2013-09-08 11:28:56 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-93d4da29fc6d013cb512010aa290cbaf847c3bbfe0c2c119a9deb43a7d97a649 2013-09-08 11:22:36 ....A 115093 Virusshare.00095/HEUR-Trojan.Win32.Generic-93d56ecfa5e109b516721d62f07e9db240f52eff4b172a4167d596508b2f240a 2013-09-08 11:14:40 ....A 96768 Virusshare.00095/HEUR-Trojan.Win32.Generic-93d589ca361aa98639741ae13d7880bc4cab9d960dc91d415891e0046950f859 2013-09-08 12:13:00 ....A 558080 Virusshare.00095/HEUR-Trojan.Win32.Generic-93dffc21de3a503f2c42ddee1ec395f0f044dd1c419556028f288334ccc9344a 2013-09-08 10:33:40 ....A 272384 Virusshare.00095/HEUR-Trojan.Win32.Generic-93f048396aa06a3a0ef9f54162c064173612f72db3fa664a243ef9cfda4329bf 2013-09-08 10:55:10 ....A 44032 Virusshare.00095/HEUR-Trojan.Win32.Generic-93f50c09db89b26b171c905d9eef52ebf48be0212d6db8ae6726ea3f4da2e299 2013-09-08 11:43:26 ....A 22016 Virusshare.00095/HEUR-Trojan.Win32.Generic-93f50d441ddd53c75953302be627d4234101d0fbd92ef8b93583e4102d04257e 2013-09-08 10:46:30 ....A 340009 Virusshare.00095/HEUR-Trojan.Win32.Generic-93f80914b0a0e287d098e856c0ecd6635018cd1af9365d7f5ebd1b6c57da897d 2013-09-08 12:05:36 ....A 259072 Virusshare.00095/HEUR-Trojan.Win32.Generic-93fb82f3b485781b6e949f26e4b3c57b920e4019747a070aaba8046519c292c6 2013-09-08 11:29:36 ....A 130048 Virusshare.00095/HEUR-Trojan.Win32.Generic-93fc6f67845214f653d09a7e991b036dd0e82245d38e8afebbe62f6d08dcbd37 2013-09-08 11:03:02 ....A 8704 Virusshare.00095/HEUR-Trojan.Win32.Generic-93fe4124b6e829ac299a482c8f761702e698147dca756adaf2e2ae7690675402 2013-09-08 12:05:26 ....A 39424 Virusshare.00095/HEUR-Trojan.Win32.Generic-94035e932fd87993c3504caaed4106568e7086325d9ddde0950aae5fdcd27291 2013-09-08 11:55:58 ....A 53269 Virusshare.00095/HEUR-Trojan.Win32.Generic-9403f17212d9baf028b70d431aca37bca1206dfe163f95811bcb767036b14ffe 2013-09-08 11:56:12 ....A 20968842 Virusshare.00095/HEUR-Trojan.Win32.Generic-94061191ed01fe03e94d7a8b43d33234cff580f8844edd82485b6cb851748e01 2013-09-08 11:18:08 ....A 226816 Virusshare.00095/HEUR-Trojan.Win32.Generic-9407cc80ce72008c2d120951e0c2872c7740327d5444384f65c37b69f18ed28e 2013-09-08 11:51:06 ....A 54272 Virusshare.00095/HEUR-Trojan.Win32.Generic-940b62da420d49a625e163a37a142fd30e993ebb427f1e71e048ed936fb0ce3f 2013-09-08 12:19:30 ....A 195072 Virusshare.00095/HEUR-Trojan.Win32.Generic-940eb888681b79baef02a85f75e7a56246d49eed311f5fb46a34cc7545abd17f 2013-09-08 10:51:08 ....A 516096 Virusshare.00095/HEUR-Trojan.Win32.Generic-940fb5d2fe990789cb12d63ca62b8e0359a327e8d63ec7ccebf8f60d4611e814 2013-09-08 11:17:38 ....A 1243312 Virusshare.00095/HEUR-Trojan.Win32.Generic-94102f7ff9c96cca90c948b88349ecf4c85cfcbcf56487c08b98ecf87a501f00 2013-09-08 11:42:56 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-94120689ada91b2fd999ee930866bff5fa809241701b2c7102b0e2db56398dbc 2013-09-08 12:08:56 ....A 273408 Virusshare.00095/HEUR-Trojan.Win32.Generic-9414550f03a7b9ccd9a44cb7e2483c4f40687ed5f29a29a3ec7c92d91bf9c695 2013-09-08 10:27:06 ....A 152064 Virusshare.00095/HEUR-Trojan.Win32.Generic-941b330601133644d605f52420ace6a7ff5c37da9909ba1b0af636b8941a6a1b 2013-09-08 10:29:22 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-941bece6a83bee445393b543f2eac234d2f9cc41440ed9b8fad02644a78a4bf8 2013-09-08 10:58:20 ....A 307400 Virusshare.00095/HEUR-Trojan.Win32.Generic-9421440bdd77d531c2506750a138536df02f6917e8e037fd331acb7c0c2e128e 2013-09-08 11:16:34 ....A 91648 Virusshare.00095/HEUR-Trojan.Win32.Generic-9422577d91f1ee6a86bea6694c38279750e86e75ee7e4c180ac80171239b24fc 2013-09-08 11:29:06 ....A 89841 Virusshare.00095/HEUR-Trojan.Win32.Generic-9425e4bab85b0831b30c03296b635439df87b60eed31fd4194e578e387e00e75 2013-09-08 11:24:58 ....A 360856 Virusshare.00095/HEUR-Trojan.Win32.Generic-9426250c06017ee19f9607c747bad3960136341fb9e418b24d3066e5d0ef6f94 2013-09-08 11:00:38 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-9426ccc40dab4fdb1a8691007e17c633d6b472eb69c7848130a80b06fead8d13 2013-09-08 11:42:46 ....A 339997 Virusshare.00095/HEUR-Trojan.Win32.Generic-9427779206585b79f1aa713c1d4d0ddc38bb55fab0f8d6b663a35368a7a34422 2013-09-08 11:32:26 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-942a0530ad777d0497cf23f169d5b6dfb308bac9bcff7e65eff0936af1add58c 2013-09-08 12:03:54 ....A 338944 Virusshare.00095/HEUR-Trojan.Win32.Generic-942b462e2818e51b80b9d2e6bd3e1f37bbec04f397fccecb842ac42095c41429 2013-09-08 10:33:28 ....A 54784 Virusshare.00095/HEUR-Trojan.Win32.Generic-942ca2c108004c1f39ff7baea36bbaa99fbbde7b52affe3bc30cd222403c127a 2013-09-08 10:52:26 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-942f244ea205315ac0307ac37281a98d306f2ec5d0a6d906a85c0100cdf24a40 2013-09-08 11:52:08 ....A 1060864 Virusshare.00095/HEUR-Trojan.Win32.Generic-942f4c84fcc3b09567888bb2136bca2a257f81606fd8571c2497c14ddd7dd6f8 2013-09-08 11:18:20 ....A 23552 Virusshare.00095/HEUR-Trojan.Win32.Generic-942fb96ec0d670f9efbad3d9600954e01381a1b1979bdef9726b2d3010a0a647 2013-09-08 10:27:48 ....A 52512 Virusshare.00095/HEUR-Trojan.Win32.Generic-9438eecf41a870726b37b4e1407a4555ee07d5ab0d75027757febe43e9b38aba 2013-09-08 12:18:42 ....A 135198 Virusshare.00095/HEUR-Trojan.Win32.Generic-943aaf64172a512097e8aeef4dbc168f9f47b10b6803b59dd92ea52fd50079ec 2013-09-08 12:02:30 ....A 64512 Virusshare.00095/HEUR-Trojan.Win32.Generic-943ae616bd7d0a5f32d316b3b0859f739f9413ced4d81bb07cef771a1c7dd3b6 2013-09-08 11:57:02 ....A 284359 Virusshare.00095/HEUR-Trojan.Win32.Generic-944242f478ae89f7fab0799e0f26bbf42df5c98cf2fc10f65856ca14c185992d 2013-09-08 11:11:34 ....A 310784 Virusshare.00095/HEUR-Trojan.Win32.Generic-9443ebdda82fac5ea026d73bed253b76080e64f273f003aa0456a0ab728030fb 2013-09-08 11:16:30 ....A 1806848 Virusshare.00095/HEUR-Trojan.Win32.Generic-944425c08222de443ea0961fb39b14335b02c3c0ea2b71d87abc029efa613379 2013-09-08 10:29:58 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-944460f83500df9ba5181270f6babe43b55747e0e83fa65809a954616aef5b08 2013-09-08 11:22:22 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-9444fddb1938011c553a1903586ea71862c2dda98b27fd350caefc6fa673fc2e 2013-09-08 12:03:36 ....A 1399361 Virusshare.00095/HEUR-Trojan.Win32.Generic-94472a84384ebba0b4d000ae8ed9e37085ca7dca11ddb3eb1610827a06736ab6 2013-09-08 11:27:46 ....A 196608 Virusshare.00095/HEUR-Trojan.Win32.Generic-944e50cc121f8b7a8022a2f374b166986bde60824c58019251d100bca5f62037 2013-09-08 11:28:16 ....A 314369 Virusshare.00095/HEUR-Trojan.Win32.Generic-94550980f0da5e7a22192fe5c51eabc38cfcb058e73980c3ac0e388af216402f 2013-09-08 11:17:48 ....A 223232 Virusshare.00095/HEUR-Trojan.Win32.Generic-9455e56e54285b3161bee661dd69282a5db145b92fc5167ca2879b6eccea1033 2013-09-08 11:57:02 ....A 40448 Virusshare.00095/HEUR-Trojan.Win32.Generic-945a68a21cf2491d7b4b50519d20fdbaf1970c28e4dbe3a0677b8fc5b79d534f 2013-09-08 11:47:30 ....A 81198 Virusshare.00095/HEUR-Trojan.Win32.Generic-945d84d9dfb6fc0f4723798f510f8e731c0d20ff6363a9a50546cfbc737c0165 2013-09-08 10:34:46 ....A 1159168 Virusshare.00095/HEUR-Trojan.Win32.Generic-945e20742794201ba7d593fc79868cd7770b372dffe9359b9e4543c1023034c8 2013-09-08 12:04:24 ....A 263168 Virusshare.00095/HEUR-Trojan.Win32.Generic-9462aeecffe443a9d99c445209b6ee5288f52cc1d870ea576648050f61a21e2c 2013-09-08 11:20:20 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-9462b7e26af7c808d0352abcb246016c803d2d41955db7685a813a2f4fbf3713 2013-09-08 10:24:06 ....A 109056 Virusshare.00095/HEUR-Trojan.Win32.Generic-946675d67a3257b7029be207cc3eb028c18bd9f19ded0a6ce9cae705d9ab1034 2013-09-08 11:12:34 ....A 393728 Virusshare.00095/HEUR-Trojan.Win32.Generic-9467ab45470cd63e920cfce94c7c32d3eed68f8537e5b24243de57363689601a 2013-09-08 12:12:16 ....A 249344 Virusshare.00095/HEUR-Trojan.Win32.Generic-9467b8c5535c6686c97d06f9914c4715965fbf6db0d20ec284d9f1c460b2a0a0 2013-09-08 10:58:52 ....A 876544 Virusshare.00095/HEUR-Trojan.Win32.Generic-9467bc4bd58c10f2af6d0ac5160d3ccb78d6b40f09356c8f9c7b4c83513a73ef 2013-09-08 11:28:14 ....A 26624 Virusshare.00095/HEUR-Trojan.Win32.Generic-9468d1e9781d42fcb194c9f4439c762e7fb39213888527bc5bd67e8b5174656f 2013-09-08 11:56:38 ....A 181760 Virusshare.00095/HEUR-Trojan.Win32.Generic-946b76996884c5205dd285023a9315028720ebe6090d4c3b4cfc07e839c623b0 2013-09-08 11:51:36 ....A 71524 Virusshare.00095/HEUR-Trojan.Win32.Generic-946b87d403933537f487cf5134fb0d66c504f5529b2ba1dea090071c1784ca53 2013-09-08 11:57:50 ....A 116775 Virusshare.00095/HEUR-Trojan.Win32.Generic-946bfdff13aef256dcfe13c8b30d071d8e57ea2511a049cfac6fda06322a305a 2013-09-08 10:51:14 ....A 421576 Virusshare.00095/HEUR-Trojan.Win32.Generic-946e5efd0876f2e7e7a0ff3b298af78613171215d221092212e6969390cc1067 2013-09-08 11:57:38 ....A 1074840 Virusshare.00095/HEUR-Trojan.Win32.Generic-946f6bf4c0ca7d4f5fd0dc90678cc6cb21716b5bfb860b526deb42fddb801158 2013-09-08 12:15:34 ....A 733185 Virusshare.00095/HEUR-Trojan.Win32.Generic-94723002ee394665f23c6246cfc5d7d2a5f4424222dfb77b093488d4e065ace6 2013-09-08 11:03:52 ....A 109791 Virusshare.00095/HEUR-Trojan.Win32.Generic-94748df72a0169d9f710f1cd4106c2df5ffc87d3ed25d100a8c9c75aec224014 2013-09-08 11:51:42 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-9476871107883dfc6b58e0670a395a29cd1667b221a2a80712c09d676aa80afb 2013-09-08 10:36:12 ....A 410112 Virusshare.00095/HEUR-Trojan.Win32.Generic-9477a6016c6ccc06caffa18636e5489d3e198e651c2e0fad5574b7f9763fcee1 2013-09-08 11:17:54 ....A 397312 Virusshare.00095/HEUR-Trojan.Win32.Generic-947d29451085a62c4d70a82df76c6d45b717f32f8b5e97880997339f8129a047 2013-09-08 11:23:52 ....A 87552 Virusshare.00095/HEUR-Trojan.Win32.Generic-947d5f62dbd1105ef3685032a0b74b0e5994effddf0acd41d8aa56902cb5d477 2013-09-08 11:16:12 ....A 167936 Virusshare.00095/HEUR-Trojan.Win32.Generic-947dd9b906a493458acefbe0179c967d7c993eb8cfbff65af9e259859f1c1083 2013-09-08 11:42:38 ....A 63524 Virusshare.00095/HEUR-Trojan.Win32.Generic-947e12732e5e63973dfa53d67ca4084b753c5eedce55d02479abb6fba3de8652 2013-09-08 11:30:14 ....A 16384 Virusshare.00095/HEUR-Trojan.Win32.Generic-947eb450bb90ebd5f54ee5dbba2294175aaca43daf929d18033a85d161252036 2013-09-08 12:10:18 ....A 22366 Virusshare.00095/HEUR-Trojan.Win32.Generic-9481cce9fd8a4811449fc66a71d16cd569131b9297f5f248856a07787e141b12 2013-09-08 11:43:14 ....A 4031491 Virusshare.00095/HEUR-Trojan.Win32.Generic-9482bd903805b20f93545865724d71ca93730492032c0c4f6fe601d9e848c9d9 2013-09-08 11:48:40 ....A 442368 Virusshare.00095/HEUR-Trojan.Win32.Generic-94879609c5cc65ed980799b82307ad2c8e37d9fa628b9804ff82fa987f7dcb7a 2013-09-08 12:09:54 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-9489f4a9cdf652e64f9581c8d1bcdb425165b0f4602b850b4b87ff99521ee948 2013-09-08 11:02:34 ....A 185420 Virusshare.00095/HEUR-Trojan.Win32.Generic-948b349d6c1ec96c9744a8fdcedda511f74c289190a6f448a4cd293d4bd0425f 2013-09-08 11:05:50 ....A 368640 Virusshare.00095/HEUR-Trojan.Win32.Generic-948f130d4c8700cda5b17c9654c7106be16c5acecc7918fb1be369bbf98466a3 2013-09-08 11:41:20 ....A 44560 Virusshare.00095/HEUR-Trojan.Win32.Generic-9493ec11b005c555fb70313fdc05ef2f0b8e58f9171d09cd21fd9f5f27da89a5 2013-09-08 12:09:00 ....A 191440 Virusshare.00095/HEUR-Trojan.Win32.Generic-949647d97c67be97d90c987d6a9ae492ef2a74c35753ed6a8bab5bf8fda844ae 2013-09-08 10:56:12 ....A 305664 Virusshare.00095/HEUR-Trojan.Win32.Generic-949ca6c24d8d07d643fea7717559353a77327bf0c885f58f3d561d45bda3ab6b 2013-09-08 12:03:16 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-94a17f6ee51abb114e0898c88ab29016651a2442ec66432f45ebca08821a5230 2013-09-08 11:46:26 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-94a29f1eabb2caeef32e3b9bf7cafd9d9ccf8a8418635fa7da722f0213cb82b7 2013-09-08 10:52:18 ....A 63488 Virusshare.00095/HEUR-Trojan.Win32.Generic-94a3036272627ec02bc850a3d332781b43231393f96ea0f60af1ae1157af6fe9 2013-09-08 11:09:50 ....A 69689 Virusshare.00095/HEUR-Trojan.Win32.Generic-94a35578526dbffd067d45185fa9b99e18c5fa4d5c60158b1757f90dfb453d54 2013-09-08 11:53:36 ....A 32925 Virusshare.00095/HEUR-Trojan.Win32.Generic-94a4451954a3e24fd5be70734611d62cdc56535c0c2686da130782b1de1ded7d 2013-09-08 10:46:34 ....A 16896 Virusshare.00095/HEUR-Trojan.Win32.Generic-94a93bc2006e7d1d8ba0446b12c26ed749981ef890d5a86aaf142ef0c9bad33c 2013-09-08 10:50:50 ....A 213511 Virusshare.00095/HEUR-Trojan.Win32.Generic-94ad1f0082ca948b43602e257ecf9b8bd3256c6fbc2f5d08ce1be6d8bcfd7ca7 2013-09-08 11:40:46 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-94aeef3af13084ae6d2393d1f79cb2a7d35146de00eb996063768161a0384f83 2013-09-08 11:41:08 ....A 2736128 Virusshare.00095/HEUR-Trojan.Win32.Generic-94b0cc724784900e31f7e146bce856314826c6a6f17d0da99cadabbb57540202 2013-09-08 10:56:50 ....A 610816 Virusshare.00095/HEUR-Trojan.Win32.Generic-94b3b6abaa03b984e56b15e8ec5b6706346c0ae868a40145e14bfd77620bf59a 2013-09-08 11:03:04 ....A 201216 Virusshare.00095/HEUR-Trojan.Win32.Generic-94b972fee61af5a1191abbd79b563246f353519d9e515b16290a38744922bdc0 2013-09-08 11:09:02 ....A 83456 Virusshare.00095/HEUR-Trojan.Win32.Generic-94b9835e6ebde622ccbf78c24615ca0eb2af7cd1e78099bd339b17de6a2dbbab 2013-09-08 12:07:04 ....A 12800 Virusshare.00095/HEUR-Trojan.Win32.Generic-94c892a71392e13189c665cc6421fd62de47181c5eaa8297e2b492e59186d68e 2013-09-08 11:43:46 ....A 46288 Virusshare.00095/HEUR-Trojan.Win32.Generic-94c91b45d1317fc8d280378f6d476b176a0a9668813e6759aae0a7afdceb7129 2013-09-08 11:57:08 ....A 873883 Virusshare.00095/HEUR-Trojan.Win32.Generic-94c920db0b9c6455e2796d1f14b3d69e4f0a13091f24816f734b3c2dae518481 2013-09-08 11:09:44 ....A 871936 Virusshare.00095/HEUR-Trojan.Win32.Generic-94cb2d9e4315d1d05b0c3937fcc5c74f08c457b44147b3010fb567082717ca89 2013-09-08 11:19:34 ....A 424960 Virusshare.00095/HEUR-Trojan.Win32.Generic-94cb3f97f616f98571c4be86c7e90096e99c824c17737107fe84eaa7b8dba3e7 2013-09-08 12:10:56 ....A 11520 Virusshare.00095/HEUR-Trojan.Win32.Generic-94cbb2b828cb68456482341cff7909062869fa32f663bd0e6274063ccd3d70ea 2013-09-08 10:47:00 ....A 45576 Virusshare.00095/HEUR-Trojan.Win32.Generic-94cbd36b50e135834da044f5c527182757f12b247122efd34f46331c9bcbb4bf 2013-09-08 11:42:04 ....A 184320 Virusshare.00095/HEUR-Trojan.Win32.Generic-94cf675215339a40ca4c590a3dee02d6bcaa9d5d38441d2c158c82038a088a8c 2013-09-08 10:26:20 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-94cf8944c871f633af6c3401e3d3429d47221d9f9d78e32194c4b9410e3ebdc5 2013-09-08 11:00:20 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-94d18038c4c67d18af609c635f3664f911778c6553157f2c3e04e34d8fb390f7 2013-09-08 11:18:42 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-94d53528972fa48ce25c2ce78d9fdb0cbc574dfe1c650dec399ee8d6fa3de3cb 2013-09-08 12:07:26 ....A 192000 Virusshare.00095/HEUR-Trojan.Win32.Generic-94d602accf61184a88a2d402312d47345101556592074ffae41c7dc4a1778004 2013-09-08 12:19:56 ....A 105204 Virusshare.00095/HEUR-Trojan.Win32.Generic-94d67c8b32c103a2c73139048b73950e0d9dca9cbdd75bcf0ef5f74dc103b1d9 2013-09-08 11:02:16 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-94d867e0df0acbc7645dde5d1a43f36b1588cd8d67667a78dbcd634918357c02 2013-09-08 11:24:24 ....A 68608 Virusshare.00095/HEUR-Trojan.Win32.Generic-94d8abd38a7c706c823547a7ee985b86d9908823e3db8ba261058bbb4fe13fba 2013-09-08 12:18:34 ....A 1139270 Virusshare.00095/HEUR-Trojan.Win32.Generic-94db8c90c5bffb116ad152eb3707e5dbf5fa41eb7dd6ac449534951164fc120e 2013-09-08 10:36:36 ....A 71680 Virusshare.00095/HEUR-Trojan.Win32.Generic-94dd67dc29676ee57205cd3c63646bc9bb23ac7767db847ff8fadf3920896b15 2013-09-08 10:31:22 ....A 44544 Virusshare.00095/HEUR-Trojan.Win32.Generic-94de7f19b9803a30a0abc14b0dc901526c5b8b6df413b5fea6a59cc8512efa86 2013-09-08 11:30:08 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-94e0e4fcd5d29a3920a9108abe3bac3dd4570797386287ab86a7b0f6b8bc722f 2013-09-08 11:02:02 ....A 2052099 Virusshare.00095/HEUR-Trojan.Win32.Generic-94e1486f245c025979b95ab349a54304bd8c24d67c3d914c78afa4d7f987b8d3 2013-09-08 11:04:20 ....A 528384 Virusshare.00095/HEUR-Trojan.Win32.Generic-94e258985a8865e13ca31e856af024fee933d734ac4c10e21bd73b917b773610 2013-09-08 11:58:24 ....A 311296 Virusshare.00095/HEUR-Trojan.Win32.Generic-94e66783e68a5d533a9551f92c43a559d533af2f0f4044e4c572677447d18f1a 2013-09-08 10:33:48 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-94f03d94b00a7967c82d1eb54a614b0e123a13cdb6df18d11a2ab8139095c58a 2013-09-08 11:17:58 ....A 364544 Virusshare.00095/HEUR-Trojan.Win32.Generic-94f10b00cd2d7e66003daafeb699c42f81ab1aa14b7616bf8228c3e469bacdbf 2013-09-08 11:23:26 ....A 339968 Virusshare.00095/HEUR-Trojan.Win32.Generic-94f23cacac2dc53be65ac5cd81cb044815ee4ba7d86c61e279057d6acdf655a5 2013-09-08 12:11:54 ....A 41642 Virusshare.00095/HEUR-Trojan.Win32.Generic-94f29aa2d1d75d44aaacf9f5751e288d7ad1b07775be444aafb83aeb1f85b18a 2013-09-08 11:26:36 ....A 138752 Virusshare.00095/HEUR-Trojan.Win32.Generic-94f4ebdcbe3ee4ba5c354d8d415b359fb98e4d1bd96e05c1810d65fd0b64d567 2013-09-08 11:37:00 ....A 35617 Virusshare.00095/HEUR-Trojan.Win32.Generic-94f601c40e30e861d20412964147813b1b2c6a3e66e3a7da1833214711c9d970 2013-09-08 11:41:22 ....A 69568 Virusshare.00095/HEUR-Trojan.Win32.Generic-94f6f5c8b8c05531ff0c73066ed1717b70f5c4eb7b6ba39f3098376f5faeb33f 2013-09-08 11:39:58 ....A 380416 Virusshare.00095/HEUR-Trojan.Win32.Generic-94fc39491abf3485498893f3c23cdf87d019af8c7b03ae9b50471b8b1990667d 2013-09-08 12:12:36 ....A 345600 Virusshare.00095/HEUR-Trojan.Win32.Generic-94feec8a3b523b63c0a9ed9e761ebe39f35036c268027796646ca50bef123cb8 2013-09-08 11:09:34 ....A 342800 Virusshare.00095/HEUR-Trojan.Win32.Generic-950241c0768d68de471907e7fb2412f19a967949a9ef83f770ea45aaaac49b6f 2013-09-08 10:50:20 ....A 73216 Virusshare.00095/HEUR-Trojan.Win32.Generic-950529d746ffca063329a9dda00dd9dc0021ff1eb94cde43a08202204d433302 2013-09-08 11:51:20 ....A 455680 Virusshare.00095/HEUR-Trojan.Win32.Generic-9508cdb6a4cdf50af293fa974efd88520e0839899a4d06f426e9f467ded2cc22 2013-09-08 11:15:12 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-950b787c44bbb04e01ee6c1cb9cb60aa7f6e27e4e36cbc8eeab801a8d9c1e115 2013-09-08 10:54:52 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-950c33599fa65db0302aaa55ca003cf12130d4282e3dd84f1ea4c07a8bd4b1fb 2013-09-08 11:53:18 ....A 133426 Virusshare.00095/HEUR-Trojan.Win32.Generic-950ef72ae63e7f18179294a6afcd9ed120975e410cc29e8c7f0d7704ec10d8fa 2013-09-08 12:18:14 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-95118105afcf6c7af97b88923723ea4000c02e073d8b770e128f00f09ce679d7 2013-09-08 11:08:18 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-951cd1f94b9a5be66bcda6ab0240a940bd04bd4723c74e4a3b58478fa52d4f6b 2013-09-08 11:09:54 ....A 26112 Virusshare.00095/HEUR-Trojan.Win32.Generic-951f3401981fcf367e7b0e7ec6f1cda442d3c4d73aaccb5040674bfde686677f 2013-09-08 11:09:56 ....A 577024 Virusshare.00095/HEUR-Trojan.Win32.Generic-952012c6621f0c052a71aa21dec97fb9bea1e0ff14c16e20444d29e969771830 2013-09-08 10:25:14 ....A 306176 Virusshare.00095/HEUR-Trojan.Win32.Generic-9523308ca1b2b0a113e6fee6ba094c25a0ce44d64cf4b9cb3a13656583b9e16f 2013-09-08 11:48:02 ....A 135680 Virusshare.00095/HEUR-Trojan.Win32.Generic-9527263aa749ccf6065d2a3d014ebf80ca3fe25f8142414f046ef889b7a3ddb4 2013-09-08 11:32:42 ....A 32925 Virusshare.00095/HEUR-Trojan.Win32.Generic-9527665cf601123736f6b3bf08c2a3f5ac96d574cc74224b90a72a81975a135c 2013-09-08 12:05:04 ....A 272384 Virusshare.00095/HEUR-Trojan.Win32.Generic-952ad50365e34fdad35ded5b13c82c529a9961e427b56d1cf0158fb405433cf5 2013-09-08 11:19:24 ....A 25183648 Virusshare.00095/HEUR-Trojan.Win32.Generic-952c44743b2158c9ba961cb6147a9fc6ed708353baa26930cae6df14bd917c60 2013-09-08 11:19:48 ....A 210944 Virusshare.00095/HEUR-Trojan.Win32.Generic-952d1a87993b98cab86fe96f652faf45e8c60226975cf53e98a19691971a2425 2013-09-08 10:39:42 ....A 159744 Virusshare.00095/HEUR-Trojan.Win32.Generic-952d74ffdec77bca319aeae2dc632a3bd6fbddd36c8b176881b4fc0f89e98241 2013-09-08 12:18:20 ....A 115712 Virusshare.00095/HEUR-Trojan.Win32.Generic-95303817fcfb29379fc69cefcb2a9c570c496684d89e9adcd4f4b6b4467bba39 2013-09-08 11:22:16 ....A 373248 Virusshare.00095/HEUR-Trojan.Win32.Generic-9531f8788fe074dfbedc22c123059f52b6b3d40dc5a8ba8a941e75511f3c519d 2013-09-08 11:07:42 ....A 347136 Virusshare.00095/HEUR-Trojan.Win32.Generic-95341d5d66c4554b69c231208b88ecbfc3ae756cf85c74d389fc4ccdd726fb78 2013-09-08 11:47:24 ....A 462336 Virusshare.00095/HEUR-Trojan.Win32.Generic-95354d5df954df9b7418d24c9eb520bf4be597cab9166ad47471985fb6182c19 2013-09-08 11:27:04 ....A 2844160 Virusshare.00095/HEUR-Trojan.Win32.Generic-9535632bbea1187e1fdc70f9f917efa37aae0f42a11d210e8b9be7f5c216ddaa 2013-09-08 10:41:34 ....A 42032 Virusshare.00095/HEUR-Trojan.Win32.Generic-9536739b7fb331cbb8310495b88fbe74aa0232b7227199eb2aa82e7d681ea0b9 2013-09-08 11:43:52 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-9537e22d37ae6c8af99a40bf1e9b22845d49c1193aff6381224c7a906d3a25a4 2013-09-08 10:34:22 ....A 33437 Virusshare.00095/HEUR-Trojan.Win32.Generic-95381f98d38feeef730bdb5ec0a4d14f0af7c00d97909aa29688740768d322df 2013-09-08 10:47:50 ....A 1082368 Virusshare.00095/HEUR-Trojan.Win32.Generic-9539d0a4a73a0d4918ba8274dded31c085ba3e25cfdd231f90301a9bfff0d6d8 2013-09-08 10:55:28 ....A 178176 Virusshare.00095/HEUR-Trojan.Win32.Generic-953bdf1861d08b152505181c2fb59b7af9546546e98c347b13b3200594ad60a0 2013-09-08 10:39:38 ....A 71680 Virusshare.00095/HEUR-Trojan.Win32.Generic-953e7e90c0accf1f8c55360931b8d45bd6aa3273ed2d00156889790df8976fb1 2013-09-08 11:25:44 ....A 641536 Virusshare.00095/HEUR-Trojan.Win32.Generic-953f1cb5faf600ca7bcf454f78333ba5151d2309ae4245802f69d54a9f1240aa 2013-09-08 10:25:46 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-9540e602d14f05509726195d80f442dd08daee701c13674526d0556eda3e7b11 2013-09-08 11:58:50 ....A 243527 Virusshare.00095/HEUR-Trojan.Win32.Generic-9541e89ea1bfe52d836165b31a6127750002bd98f44e4a826169d4ae370a93e3 2013-09-08 11:51:42 ....A 76800 Virusshare.00095/HEUR-Trojan.Win32.Generic-954514751891f7b2c37754e1e26874c19143e6cd9a560b229e7a63e281338f42 2013-09-08 11:22:12 ....A 84992 Virusshare.00095/HEUR-Trojan.Win32.Generic-954efe06a73786058ffe7c8f5dea6a7c14cc0dce43a1091b7daea728205854f1 2013-09-08 12:00:42 ....A 58368 Virusshare.00095/HEUR-Trojan.Win32.Generic-954f86daf03d18fbfd75844f565ec7ccaf60171588d482ec105c9d20c786a898 2013-09-08 11:11:14 ....A 71168 Virusshare.00095/HEUR-Trojan.Win32.Generic-9558a53ede3890e2294102354b30fe38bc5424d19d250b68bb4c4a3c1cfc3c34 2013-09-08 11:18:14 ....A 212992 Virusshare.00095/HEUR-Trojan.Win32.Generic-95627269668ff980237ce2283c9064de7ad1f533b291e99dfcfbbda784520765 2013-09-08 11:20:24 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-95629567f7af5e8e392afabdeca0ecb5ee265b0e7f66ca360fd653bce10ce6b2 2013-09-08 11:26:12 ....A 133120 Virusshare.00095/HEUR-Trojan.Win32.Generic-9562cbc436a3d4d7b6ffd6672eefd679cc36716496ff6ec1b7cb6469ab28ffaa 2013-09-08 11:11:18 ....A 121856 Virusshare.00095/HEUR-Trojan.Win32.Generic-95687d87b6d828c43b9dafeec4a3aa795081276d32f0314ff2c00af9ad7e2add 2013-09-08 11:03:30 ....A 806922 Virusshare.00095/HEUR-Trojan.Win32.Generic-956a0ef8c806e127dec104b35c1cac1bf08b2873c1b89e9bce1e1be8dd0611a3 2013-09-08 11:40:34 ....A 154112 Virusshare.00095/HEUR-Trojan.Win32.Generic-956c5bb380786c7ec2b3986cb70cfd135e076a25ea8d3da71aba4f84fb407efd 2013-09-08 11:58:40 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-956cb6ff380786b5f693ad8968296655d439ccd0eddf3b0f308440dddc665e67 2013-09-08 11:21:32 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-956e46519fdcd028ddb173ba8448b3b150f8cabc72ef569d1e2296e55c9d24dd 2013-09-08 10:48:50 ....A 286720 Virusshare.00095/HEUR-Trojan.Win32.Generic-956eb91cb931be50feefab4af1917684d1a867295ade0b3b14902c320e33207c 2013-09-08 11:30:06 ....A 708608 Virusshare.00095/HEUR-Trojan.Win32.Generic-957029081ad0f34edaf244c684488c1c6beaf2e30a801d7c214cd9efdc68d4a4 2013-09-08 10:28:08 ....A 55296 Virusshare.00095/HEUR-Trojan.Win32.Generic-957072837b9370f8d0b97c8273e00bfc21cfd31120ccb5b85fb271bc2052d7f5 2013-09-08 11:22:28 ....A 69568 Virusshare.00095/HEUR-Trojan.Win32.Generic-9570d015f2dc171bd5b1f0663ba2be34aba2e4b71063f1b5e9b59b5615278f29 2013-09-08 11:36:10 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-9575017c991aabc33380c7a70e3c91a5dfc4c6544e4f65684e73832ba9bf4e08 2013-09-08 10:48:16 ....A 185856 Virusshare.00095/HEUR-Trojan.Win32.Generic-957cae91863e58702dcb720c5fd61959169fe6f7561f9b16485d9b2b685fbaba 2013-09-08 12:05:42 ....A 314369 Virusshare.00095/HEUR-Trojan.Win32.Generic-9582e27e165d53160f6324ca66cc8277b3a52b89a1ff3a3cfa5d1894a65075f0 2013-09-08 12:05:36 ....A 486912 Virusshare.00095/HEUR-Trojan.Win32.Generic-958377ec79481ea7955b65f460a753b65735f7327f380f600377654162530c25 2013-09-08 11:57:00 ....A 61524 Virusshare.00095/HEUR-Trojan.Win32.Generic-95878deb5433ce789e5245d7c713a42b61642e0d3d1e639fe4163dc9956e0bbf 2013-09-08 11:36:18 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-958b227febb5dea77b244c16899381628e66ff23ba1d988cbed436ec652bb639 2013-09-08 11:31:42 ....A 125584 Virusshare.00095/HEUR-Trojan.Win32.Generic-958ed7689e95bfc09578cef4c1273dd04a436ed1efef7f156ff8e77fb86de641 2013-09-08 11:20:00 ....A 335872 Virusshare.00095/HEUR-Trojan.Win32.Generic-9590643a1d225274c259382a8da8a1cc715fb04eb7876c69603016063c23e56d 2013-09-08 11:39:42 ....A 167936 Virusshare.00095/HEUR-Trojan.Win32.Generic-9595d6b3fb6f22d52c3094138936c54a5b3341b62fa0f567c6b3e9d0ef696260 2013-09-08 10:59:24 ....A 47616 Virusshare.00095/HEUR-Trojan.Win32.Generic-95987419fd851148660f0900ff40f8028754638d83168824551614fb8b8501a5 2013-09-08 11:02:50 ....A 255488 Virusshare.00095/HEUR-Trojan.Win32.Generic-959c7e793d0073095adff095aa03db9caa058c54ae30102b1c7e666f2919d341 2013-09-08 11:50:16 ....A 21504 Virusshare.00095/HEUR-Trojan.Win32.Generic-95a5164e312213112fe76acc1521f5718792e6f6445d636cfe006162cafaf303 2013-09-08 11:24:14 ....A 24064 Virusshare.00095/HEUR-Trojan.Win32.Generic-95a84bd2511f42affaa911e37ebc97c690aa138e6f62c3903f22ccecc1c982e0 2013-09-08 11:22:48 ....A 98240 Virusshare.00095/HEUR-Trojan.Win32.Generic-95a852f986ee4c719dd4d5305f7b6d92ca4c3e6e01cdd9b385eefb1b565cc820 2013-09-08 11:51:20 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-95a91f46a82f4f858e42c5633a9cda44d56e7503c8fd033d7fcaeea068d81bc0 2013-09-08 10:50:24 ....A 821773 Virusshare.00095/HEUR-Trojan.Win32.Generic-95abf611828305a86a42b4f4fbb8c29de166ab6cd661e41aa8bfab1be12a13c7 2013-09-08 10:47:18 ....A 99840 Virusshare.00095/HEUR-Trojan.Win32.Generic-95ac0a7e498117e12698bc6141da03bf160e3296ce823b1af5ce79dc33eddc81 2013-09-08 12:11:14 ....A 315737 Virusshare.00095/HEUR-Trojan.Win32.Generic-95af76d3438e6fa484cf9a5869c5491c52b9e4a47b1524a17c7a1b9ac7022583 2013-09-08 11:52:34 ....A 74025 Virusshare.00095/HEUR-Trojan.Win32.Generic-95b099f3a08be7d6842000bf17e3c100c40e70b438a739640ccc88ab612ec433 2013-09-08 11:06:44 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-95b3756cea1bff98f5f9235dd7cc96e2e960e44819a247affb67473cfb420ffa 2013-09-08 11:12:14 ....A 2043904 Virusshare.00095/HEUR-Trojan.Win32.Generic-95b861800f48aa543324839fa5996e779a1863369aa183cef718137af1e4373a 2013-09-08 12:01:32 ....A 121344 Virusshare.00095/HEUR-Trojan.Win32.Generic-95bffe10d8d59f2669292aa26a321bda97bfe263ecd917d7ef713a04d976bd01 2013-09-08 11:11:44 ....A 9868000 Virusshare.00095/HEUR-Trojan.Win32.Generic-95c04186e6de624b5c48468d9565a44c816b074a5787297f26b07fba88c6a9fa 2013-09-08 11:23:46 ....A 26700 Virusshare.00095/HEUR-Trojan.Win32.Generic-95c47c59099ab5f34359a8a8b2fa65fc5ba19f26f8d1255bc08d0d355f301e31 2013-09-08 11:31:38 ....A 337061 Virusshare.00095/HEUR-Trojan.Win32.Generic-95c5a2ac88f65bb3c30e3905c4cf55d1e00bb0a13795cecd5ba485f00ad615ff 2013-09-08 12:07:04 ....A 433520 Virusshare.00095/HEUR-Trojan.Win32.Generic-95c89a88ff7d999f6390f63df1844a48df734c916de7c63e7356450c5919e391 2013-09-08 10:23:50 ....A 356353 Virusshare.00095/HEUR-Trojan.Win32.Generic-95ca7f57c79420195dda375486790c0f1cca5432a5fd4813c21e97a6bb232cd0 2013-09-08 11:42:32 ....A 36129 Virusshare.00095/HEUR-Trojan.Win32.Generic-95d10a14985bb89eaba075f068f728025be3c1a0bb01ee2f72bcabc06d20c8ac 2013-09-08 10:36:50 ....A 9364 Virusshare.00095/HEUR-Trojan.Win32.Generic-95d2d318da5b758fe8de29000ee0539fda8e96c737c4e08be35580cc115352b1 2013-09-08 12:05:38 ....A 235520 Virusshare.00095/HEUR-Trojan.Win32.Generic-95d65aa2a0d8a70412ff72704f675f172a1aecb05d4d00bbd890a0443ee5b8a6 2013-09-08 11:13:20 ....A 112128 Virusshare.00095/HEUR-Trojan.Win32.Generic-95de88126e555279fbf86e3cab7d91587d89ca41dad7cb2f9e087793a2101876 2013-09-08 10:38:58 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-95e0fef273d2a7c123606df13c246e634442abe65e4e9e44ce4fec74584f98ab 2013-09-08 11:05:42 ....A 115200 Virusshare.00095/HEUR-Trojan.Win32.Generic-95e26be7eb6f3ae2c98bfc6f0b7c265f81018a042b099214c88b1ce9786a0886 2013-09-08 10:27:32 ....A 104000 Virusshare.00095/HEUR-Trojan.Win32.Generic-95e43b7fe893655159aa1b4c939b33046cab87e9911159c9ce929332e3bab724 2013-09-08 12:12:58 ....A 134144 Virusshare.00095/HEUR-Trojan.Win32.Generic-95e78b61ea1af715643c53e8e5756f5f030b5653ed0df1bf874e622b94557d4c 2013-09-08 10:24:28 ....A 56733 Virusshare.00095/HEUR-Trojan.Win32.Generic-95ea850d4531555e9fe5a15a3f028ddce4945e611f76f4449d091be8b3022398 2013-09-08 10:23:26 ....A 364544 Virusshare.00095/HEUR-Trojan.Win32.Generic-95ebe2a4d09d9d785912a0ce462287efd383b3e9a4bbc5178712d6c8009aa641 2013-09-08 12:00:20 ....A 77418 Virusshare.00095/HEUR-Trojan.Win32.Generic-95ee9c644abdf2a7a7aaec88b4d172694ab9a2dcf1dc12db72d0f6eaa4546e44 2013-09-08 11:21:10 ....A 134144 Virusshare.00095/HEUR-Trojan.Win32.Generic-95f3668dcf3f69eff31abde52cafdd6e3182b9491fdbe1aa7268023debb8d95d 2013-09-08 10:57:54 ....A 356497 Virusshare.00095/HEUR-Trojan.Win32.Generic-95f39ccd30b16cc488f38620319149e178fd82c49f276664ceac27bef4f9aaa7 2013-09-08 10:42:24 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-95f54e97a3b96cd8c752b3c4e193a276b2687d4df834cddce0fa14d8aeca030d 2013-09-08 10:54:58 ....A 83968 Virusshare.00095/HEUR-Trojan.Win32.Generic-95f83335afb57c3e711a708203a80ff821d595d489412f10eca65823e9ded0d9 2013-09-08 11:57:20 ....A 83456 Virusshare.00095/HEUR-Trojan.Win32.Generic-95f85c729cfa30e7eadbd1ed59c93164dfcdd05de25bf7c00c5c8a206d4c7d8a 2013-09-08 11:14:36 ....A 131620 Virusshare.00095/HEUR-Trojan.Win32.Generic-95f8b44ebfe728f4356c2cb59226d134ba62a2a5bd085a2818cf21ddf366ee05 2013-09-08 11:27:02 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-96040fca15b9996514b344a8b67b106898890cdc8805c99b16befb26e057a28d 2013-09-08 10:52:32 ....A 777728 Virusshare.00095/HEUR-Trojan.Win32.Generic-960d5911ad7fbc160f869c3a119432b0917d8784b4a29e02f673aca28f75494c 2013-09-08 10:39:04 ....A 70656 Virusshare.00095/HEUR-Trojan.Win32.Generic-960e4f1ed97cedf0a732b35ba64cbb3011a5860180146f6346a9039a68f15458 2013-09-08 11:12:28 ....A 283136 Virusshare.00095/HEUR-Trojan.Win32.Generic-960e7af88a2bf52bc4ec4c7bb42a3946c121ea3fbfc79b74020d822d5bd8ddc8 2013-09-08 11:50:24 ....A 357376 Virusshare.00095/HEUR-Trojan.Win32.Generic-960f043d19ed2200d61f94484e414320127da84472f88ee4ad0ac51c740a82f4 2013-09-08 11:57:12 ....A 134144 Virusshare.00095/HEUR-Trojan.Win32.Generic-9610e41317c9b1fdcbc006976d18811507a7c6f559df205149ff6e6b8c76838a 2013-09-08 12:04:20 ....A 214528 Virusshare.00095/HEUR-Trojan.Win32.Generic-961139e53f4a88ebc9953e07601db0ded6dece3cf190cfce36bae8cc15229b43 2013-09-08 10:59:12 ....A 459264 Virusshare.00095/HEUR-Trojan.Win32.Generic-961151d663ee00d1b959eeab33b1bcb5dfdf02ccb65da530b33738ba126027df 2013-09-08 11:53:58 ....A 398848 Virusshare.00095/HEUR-Trojan.Win32.Generic-9613dd55db372bcbf1f9dc3062b048e5c7cc8967accff8b3bb068c3978297cd3 2013-09-08 11:09:10 ....A 87040 Virusshare.00095/HEUR-Trojan.Win32.Generic-96156ac0ae64486c784f5997f1e12ee899e82fd747d3551674cb8c3ad23d29d0 2013-09-08 11:47:36 ....A 765952 Virusshare.00095/HEUR-Trojan.Win32.Generic-9615f3b0122830aa2fe46a9ffe4fefa473de622c9c575cdd2387ce28cf5df5bc 2013-09-08 11:58:36 ....A 386560 Virusshare.00095/HEUR-Trojan.Win32.Generic-9616cf66882d325cfd187d98f3ac46f5ce737801344ecdcf00494385f68f8719 2013-09-08 12:16:40 ....A 152064 Virusshare.00095/HEUR-Trojan.Win32.Generic-96183b6efcab3a58e5053453c69be826929c5fbdf4b46f36b260ecb08fbe4359 2013-09-08 11:19:42 ....A 76800 Virusshare.00095/HEUR-Trojan.Win32.Generic-961b8a6966db23f82558362ed94fa24c277ccd3fe9113a169ea37f8fec177375 2013-09-08 10:28:40 ....A 129024 Virusshare.00095/HEUR-Trojan.Win32.Generic-961f031ffe18b4860193beea37eb269d66f62d7c6553744e5b89fa950f6f6a32 2013-09-08 11:56:54 ....A 1449472 Virusshare.00095/HEUR-Trojan.Win32.Generic-962621ebda35e93d114b6a60c2b8e06059b8f93e835874613e80f5ff880be553 2013-09-08 11:15:04 ....A 1756160 Virusshare.00095/HEUR-Trojan.Win32.Generic-9626d79bde676eebe88b3ba0d8b1e1f610e1c43b9a16ff2142b43aae2715148f 2013-09-08 11:27:32 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-9628bba7c569ff96d51b91103724310b8eeff2acece64e74c0df16b346e12e2b 2013-09-08 12:09:58 ....A 130560 Virusshare.00095/HEUR-Trojan.Win32.Generic-962b553996e28efd45cb05026a8bb171f3a849d5d8728ec95a5ddf4373977c5d 2013-09-08 11:30:08 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-962f0cf8f75f3c50134fb769aa5aa2f976ac34972cccc91bf860b1eba5f7eb3f 2013-09-08 11:05:02 ....A 37153 Virusshare.00095/HEUR-Trojan.Win32.Generic-9634bd2b75d01502c00cbf43f1023a2bf22fd78faff08edf9fee920ea3b0e86a 2013-09-08 11:08:40 ....A 2841435 Virusshare.00095/HEUR-Trojan.Win32.Generic-9639e1824edc97cfb9fb0e2243679e0b4ca5c1fb67218e0863ea5ec42807b876 2013-09-08 10:47:12 ....A 820289 Virusshare.00095/HEUR-Trojan.Win32.Generic-963b15992f931932ee13069c93fe1fc6f9d8de7fabc6c528db114267012abba4 2013-09-08 11:46:40 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-963bfc128544dd6014d6b5f82b90249a76846515e0ef4bd2efd943b7230cc6db 2013-09-08 11:00:10 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-963cacbf982945e36f9ac83bbc4c2694e99e396db5746556a5478694e5031df1 2013-09-08 10:38:54 ....A 22016 Virusshare.00095/HEUR-Trojan.Win32.Generic-963e0e33df0bcd2665bcb4fe170101fcff60b90bc1a3b60d15f3ac501f7a6520 2013-09-08 11:13:50 ....A 86016 Virusshare.00095/HEUR-Trojan.Win32.Generic-963f47e9e47c1d6f55d4bd7724447778bf9ef33d0f934c559f3af33bd4cc80d8 2013-09-08 10:46:30 ....A 37380 Virusshare.00095/HEUR-Trojan.Win32.Generic-963fac25d0a54bc7c49a68838cb71d98ef86c68bb2eb34a3b984f7784cc3e330 2013-09-08 12:09:24 ....A 55521 Virusshare.00095/HEUR-Trojan.Win32.Generic-96407807d536fa554ed2de6535d0fe896f8568a97879afcaa6c8095fb6b94ab4 2013-09-08 12:01:36 ....A 1690626 Virusshare.00095/HEUR-Trojan.Win32.Generic-96418086a9c546a06d36fe8597a8124c65bcbbd7087a176ff6aaa8cc7a5a6d9d 2013-09-08 12:05:12 ....A 30216 Virusshare.00095/HEUR-Trojan.Win32.Generic-96447db3558a63d4f9f6833c7a917e8d6a0bfc98945be9f78c3f247c467c6fc2 2013-09-08 10:43:34 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-9644f758ce055f02e0da7d77d2d0b14053bc0acbb310fb47d22be48b181b3494 2013-09-08 11:10:12 ....A 488960 Virusshare.00095/HEUR-Trojan.Win32.Generic-9645acf670140355958a9975dafdb131f026b71b1fa6526b7579d24a04462267 2013-09-08 11:58:18 ....A 135761 Virusshare.00095/HEUR-Trojan.Win32.Generic-96465dcaf3bb03bcf40250442301dee6a68724652165826b8c68905bbb6159e6 2013-09-08 11:10:40 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-964725fe5339796f51e1bfb2e7005b2e4608af928ce04d1ead4269ee048b65b3 2013-09-08 10:38:20 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-96473e41a6ac75e81c20c6d71bdcb93d62ea76e112486a376dc3b212a96726b5 2013-09-08 12:07:38 ....A 1551150 Virusshare.00095/HEUR-Trojan.Win32.Generic-964b81483854b517eee92218ee08bbabbb70d47a08ebd6232cb528f4fb264924 2013-09-08 10:41:00 ....A 983040 Virusshare.00095/HEUR-Trojan.Win32.Generic-964d27d5dd3dd6fa17a483f7168013e0eecf6bc217cd973f367a5d32313c16bd 2013-09-08 11:22:04 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-964e0f2dc0fec01c3a1714635272becd99afcb9e0b1e84c676ed16dc4b6fe2df 2013-09-08 11:06:22 ....A 67957 Virusshare.00095/HEUR-Trojan.Win32.Generic-96546ddaf8b158bfa9f5135293b4ffce88701f298871531c5c565821356a890b 2013-09-08 10:46:12 ....A 80256 Virusshare.00095/HEUR-Trojan.Win32.Generic-9654c26ca1601a16c67c4b22508470f1e118a084760f3daaab2dbad2dc52096e 2013-09-08 11:24:08 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-9658a8e4cc3268c0889fa12b5467481d4e9f4288b6164a4615e4893b7a44e5df 2013-09-08 10:51:22 ....A 2235392 Virusshare.00095/HEUR-Trojan.Win32.Generic-96592e9f095e082d8563b43f3936e6ef60bcee82cf2016e2ba12a26f24792722 2013-09-08 11:06:10 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-965a59c045a00b5fa4bf2552cca75f1dd4c1bb1af78a0e4ddfd8f475bb39b99f 2013-09-08 11:31:06 ....A 570487 Virusshare.00095/HEUR-Trojan.Win32.Generic-965ca0b1fae867786381360b4ef9a8593fc0ad3ab627768b69430851a8cb3e56 2013-09-08 11:58:14 ....A 119296 Virusshare.00095/HEUR-Trojan.Win32.Generic-9660ea12ce4070361f308bcefafd61765dc9614123e712d4a00ad4c1877a3fa2 2013-09-08 11:32:26 ....A 55808 Virusshare.00095/HEUR-Trojan.Win32.Generic-966103b2ab68700f788bb91e533779ddae59210bca6782bfb7e1cd4d9a1eb199 2013-09-08 11:15:36 ....A 7640866 Virusshare.00095/HEUR-Trojan.Win32.Generic-96625c84b77b70e4f65f6440260893d6acfc17db53bd1c639200782f716e9103 2013-09-08 11:51:48 ....A 7575847 Virusshare.00095/HEUR-Trojan.Win32.Generic-9662b36521a81f0a705082adb138e45b4770716d06bd6f8ac62b1279fa408d2c 2013-09-08 12:02:52 ....A 148480 Virusshare.00095/HEUR-Trojan.Win32.Generic-96667970435e1540913f3aff75cff55b7b3e9fb963840272d853f39dec6f128c 2013-09-08 11:47:40 ....A 563200 Virusshare.00095/HEUR-Trojan.Win32.Generic-96678a58e7b6bd215eba5d1a31407f5f36a89c1a31073295b3d1ef6aa20c0bfd 2013-09-08 11:51:46 ....A 144896 Virusshare.00095/HEUR-Trojan.Win32.Generic-9668676ff351cc961df476b19bfda73d78b49bfdf49ab5cf2c192b0df20f7f87 2013-09-08 11:22:20 ....A 97243 Virusshare.00095/HEUR-Trojan.Win32.Generic-9669da2102c4dd5218c2c87af7a0318de4a803c3bc0723c91d6c9dc2ce49d18f 2013-09-08 11:51:42 ....A 200704 Virusshare.00095/HEUR-Trojan.Win32.Generic-966c99d2c180c6344af99ec91c6e4654f3f91e685105b26a2016b069598a8a95 2013-09-08 12:16:16 ....A 275456 Virusshare.00095/HEUR-Trojan.Win32.Generic-967019b76f1ff98e52ca9067c04f482506eb9fe3eb28a1af99e71ff8ebed7955 2013-09-08 11:39:36 ....A 623104 Virusshare.00095/HEUR-Trojan.Win32.Generic-967964de3ed755478ec16788ea92a631bd56a8f4bd9f1a43c5ad752c654f9ee7 2013-09-08 11:12:00 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-967b93d421d924d2bf938114420780c8e7e1009c73f204939fda53dfdc7cf01e 2013-09-08 11:56:10 ....A 824328 Virusshare.00095/HEUR-Trojan.Win32.Generic-967eda1b78ba2bf6e6ff28e39140cd168bfb467320ed80049634a59754d7c981 2013-09-08 10:33:54 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-967ef1fd5da2905404b8deaae3f37b0dbd0c288216b0bf4e27b0a2edc76f9724 2013-09-08 10:46:28 ....A 126367 Virusshare.00095/HEUR-Trojan.Win32.Generic-967fe875ce37221436a52a28a4b31fc1903afe4802e3e7ad9bf8fbfe310ae179 2013-09-08 10:54:52 ....A 44544 Virusshare.00095/HEUR-Trojan.Win32.Generic-96801645332d0417c97b93290940af92a9032ac79cb8e560d45540fbe728a411 2013-09-08 10:33:20 ....A 118857 Virusshare.00095/HEUR-Trojan.Win32.Generic-96819f850acbbb29020af09dde9cbcbcb4966a79c7c8c1d4372e5781872bd535 2013-09-08 10:43:58 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-968ced1f68b0f44d5ee4c4958b3e743fa84c44d1d4f198977ded6313287da6fa 2013-09-08 10:55:44 ....A 203776 Virusshare.00095/HEUR-Trojan.Win32.Generic-968d36b434d0a6bac0e9e6a81a96c646bbb13aa43a3c48cda077e5f81608509f 2013-09-08 12:04:40 ....A 259856 Virusshare.00095/HEUR-Trojan.Win32.Generic-968e7101f4c00366d1e7a1aa310f7151ab14ff3134eafefb1a6c19a2b4e6cdad 2013-09-08 11:04:56 ....A 250280 Virusshare.00095/HEUR-Trojan.Win32.Generic-9690f734acb2a1f0c38897ce1d0a5ef4f67fedebfc3532e4acd4ed8ace5c7c50 2013-09-08 11:13:38 ....A 203974 Virusshare.00095/HEUR-Trojan.Win32.Generic-969142988a82c11448991eec41b401215d0f502bc5d50ede3eb3bfc0905668c2 2013-09-08 11:09:02 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-969173989d0d643c4840a6b41fc5af03b2b68c0065e308630eec7cf2b45f3dc2 2013-09-08 11:26:10 ....A 198798 Virusshare.00095/HEUR-Trojan.Win32.Generic-96946f0776a66ecde0a283b7d532c5b6c0a20ac70d7224befed2b4b9c2a874ea 2013-09-08 11:38:44 ....A 427520 Virusshare.00095/HEUR-Trojan.Win32.Generic-96956bdedc2c21fdc765f3d9f878061061e414343c1135f05c1ac657378c6449 2013-09-08 10:54:42 ....A 61888 Virusshare.00095/HEUR-Trojan.Win32.Generic-96971d371d875859af8eac9643b39b9fcc102cbdfffe883aeaf150c509fa3547 2013-09-08 11:10:24 ....A 128005 Virusshare.00095/HEUR-Trojan.Win32.Generic-96983f4802a70ce09df592f44553269bd33f6cc45615aadabd35e7ea4d567ba6 2013-09-08 10:52:44 ....A 221184 Virusshare.00095/HEUR-Trojan.Win32.Generic-969970c88d915dcafdbf9573a4e16e60e0deac0fe39a139a3f65f57041e47c09 2013-09-08 12:01:32 ....A 167936 Virusshare.00095/HEUR-Trojan.Win32.Generic-969be642764ff9f2b3b105d999124ffb4038f2655249d2ea5a848bcd381e7b98 2013-09-08 11:00:04 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-96a03ab0f5d17132ef0bdae5dc0c199b799660ada7e63c94cef9a52babd882ee 2013-09-08 11:43:50 ....A 303104 Virusshare.00095/HEUR-Trojan.Win32.Generic-96ab80d6caa32a5bd7403d548b583a386d2470bb9128bffe09a6e89aefb6872d 2013-09-08 11:15:48 ....A 244224 Virusshare.00095/HEUR-Trojan.Win32.Generic-96ad8c301695357a0fe632f1a76c6ca23f40302f6e226c7129960f51546e0208 2013-09-08 11:19:52 ....A 413696 Virusshare.00095/HEUR-Trojan.Win32.Generic-96b1bf5f62222d9895207d722a19d353aa1d8dfa885adb1d5c45d01621456ff2 2013-09-08 11:25:38 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-96b219136a7cd567bdeb28d9ffaa731a5e2fc5ec926db3198c17bae03a4e10b0 2013-09-08 12:07:54 ....A 171520 Virusshare.00095/HEUR-Trojan.Win32.Generic-96b627d66a1fe759db2411d47495192f4efa4024803b61280c5e9d7b9d71868e 2013-09-08 11:28:36 ....A 104744 Virusshare.00095/HEUR-Trojan.Win32.Generic-96b781fb649e8a33798e06ca8541e948f0607bca01e5fdecd2999cbf24f25cdb 2013-09-08 12:00:12 ....A 1171968 Virusshare.00095/HEUR-Trojan.Win32.Generic-96b9d98c49b6c450106de9820a6626ee7690cb16929b9716287602826b9cd2f4 2013-09-08 12:03:48 ....A 204998 Virusshare.00095/HEUR-Trojan.Win32.Generic-96bac3a9ddfbcaacfd5fcf58d704079ec73bf0b4b0a48b1cb2dafd2e6bd2f713 2013-09-08 11:30:30 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-96baec4b06ac046b34bae621ba2a250a2b5f4d9c2e8376a25a2e67dfb7858817 2013-09-08 11:35:56 ....A 247296 Virusshare.00095/HEUR-Trojan.Win32.Generic-96bc952fbb36bbce00f99aedbb7f5aedaa5da808d79bc22504e3f74303d13c77 2013-09-08 11:49:06 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-96be8f0f49e526f74806345dfceaa1319a4e631606c2bd71c31426ca6d798187 2013-09-08 11:51:08 ....A 516096 Virusshare.00095/HEUR-Trojan.Win32.Generic-96c0054152a90b3aac4e6bc06e5c9b045d749421a66e9a6c8f09071f289ad963 2013-09-08 11:28:52 ....A 438272 Virusshare.00095/HEUR-Trojan.Win32.Generic-96ca88fdf34890f88c46a1da0a80a3ba6cd693befd6af8090c6a2218a3a32090 2013-09-08 11:14:12 ....A 319488 Virusshare.00095/HEUR-Trojan.Win32.Generic-96cb846d757792a06fbd80f9beb6e4014ac17a735c32bdde60552d5c0b6f0fe5 2013-09-08 11:20:50 ....A 360960 Virusshare.00095/HEUR-Trojan.Win32.Generic-96d041aead9f76e241f61cfc96dc912e1f136a3f2e1840401a121497563929d4 2013-09-08 11:09:54 ....A 227328 Virusshare.00095/HEUR-Trojan.Win32.Generic-96d08455f5193673bb81a44f230d313ab4d74df0a7b48162959180d7f867f9cb 2013-09-08 12:07:16 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-96d240e2c02637231e1a1d5900135005293993dbdd0320a2bf046c7eaf2011f6 2013-09-08 10:52:06 ....A 162304 Virusshare.00095/HEUR-Trojan.Win32.Generic-96d248d3b79264dd9eaa4ab01f56d07a7c873d0217d0bb2000b65227c2d9f4bf 2013-09-08 11:54:06 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-96d2c73ec3494273df60cbc94743cddb743a0ae1a412208ea4f2026b668639de 2013-09-08 10:39:44 ....A 14336 Virusshare.00095/HEUR-Trojan.Win32.Generic-96d420ec2a336966f9584dce4a577e22c3f62860c204b6d8ce73c395b010adb6 2013-09-08 11:17:36 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-96e0d6a31d254cd30580dded72d432209ce1410dc4b527f542270fe0ca3aa61a 2013-09-08 10:25:02 ....A 249344 Virusshare.00095/HEUR-Trojan.Win32.Generic-96e1609fbd718c3b6b0d35bbd5951ee8c89397a6f32cbfd05049139d7b775099 2013-09-08 11:43:54 ....A 338432 Virusshare.00095/HEUR-Trojan.Win32.Generic-96e432da9edd5495b1918b3baa79c4ba3c2d1c16b7963923b8c3f3cdde0576d3 2013-09-08 11:06:32 ....A 123392 Virusshare.00095/HEUR-Trojan.Win32.Generic-96e583b25cbd75fef00e35cc6a6e8e6ab0ebcaf21e698dff51de34ecc23c3f63 2013-09-08 11:30:52 ....A 96968 Virusshare.00095/HEUR-Trojan.Win32.Generic-96e685be763314bb74f72c615fe3d958f81f700073becc772f159c00dd8f9f7b 2013-09-08 11:00:36 ....A 142340 Virusshare.00095/HEUR-Trojan.Win32.Generic-96e9b4e2a64d04ce2bd4a093e1bda3bc1e2d9b05d5861f857882a0ad8c117a3b 2013-09-08 10:56:44 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-96f214d991be811f344104385a0ba6a7b177c5401ab87ee4d3dd4989d4b90161 2013-09-08 10:56:28 ....A 601613 Virusshare.00095/HEUR-Trojan.Win32.Generic-96faaae369139cc704baf9a5518fb449ef0f64576a3ce6f98bf666a60d9534e8 2013-09-08 11:28:50 ....A 197120 Virusshare.00095/HEUR-Trojan.Win32.Generic-96fd4abc0fb74414081bdd478e59abc5b4e7f025991a3f7c837260193e8425fb 2013-09-08 11:04:26 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-970358681ab474a78183c036ad19a0864abc2ebad0c1484959cb1ecd107ea58f 2013-09-08 12:03:58 ....A 99840 Virusshare.00095/HEUR-Trojan.Win32.Generic-97046790075e17fba3e8bcd148f182b8e2789d0a769cc0eb826f8463e781d242 2013-09-08 11:29:30 ....A 76800 Virusshare.00095/HEUR-Trojan.Win32.Generic-970527a7ac30ed66c60bad29da8ea2cc6b9c644ad14baea43f6caed435b9639b 2013-09-08 11:29:46 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-970bb40c70d005a96021e9d91bb74e0ae761ed5d584880096490c332302c5dcd 2013-09-08 12:00:40 ....A 51712 Virusshare.00095/HEUR-Trojan.Win32.Generic-97119a38484421436ba705f108e47a9197f83963dd201bca18babb588cb532b0 2013-09-08 11:22:46 ....A 41472 Virusshare.00095/HEUR-Trojan.Win32.Generic-97149d8ecc59865ad966cfcf7b56312a307fbd3639e8e361063648e018aae8e0 2013-09-08 11:15:16 ....A 373248 Virusshare.00095/HEUR-Trojan.Win32.Generic-971800071778ce6b28b00d87c4f8b2817cdeae302c94da2da1771513a73022cb 2013-09-08 11:48:04 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-97190074ae283c46b3ee86ba3dfe825c8631dfd7936f2fac3617868c48736377 2013-09-08 11:41:00 ....A 151040 Virusshare.00095/HEUR-Trojan.Win32.Generic-97199701c482e93c479bd249f2393f6360379fa8c7e3c4a51e481c97f83145e2 2013-09-08 11:42:48 ....A 229376 Virusshare.00095/HEUR-Trojan.Win32.Generic-971bdccbc260bb5461386aecc4f77a41d2c955be6a2154e433772ac0711d7f38 2013-09-08 11:39:22 ....A 279040 Virusshare.00095/HEUR-Trojan.Win32.Generic-971d186df6131494d613461b9749761edf4a9b34602ecad96625bf2877a8de3c 2013-09-08 10:45:04 ....A 178688 Virusshare.00095/HEUR-Trojan.Win32.Generic-971f437229e89e31fc25908ad311aa1fd19bc6e75e44e35a4630c5de83a4eddb 2013-09-08 11:46:50 ....A 172288 Virusshare.00095/HEUR-Trojan.Win32.Generic-9720d9f7b691c962b5424900e8ea65326b75b9dcfa604cf31b80eb69ce339db8 2013-09-08 12:14:36 ....A 43520 Virusshare.00095/HEUR-Trojan.Win32.Generic-9724cb8fb72aea3b5fb72ff2fca76151f97947887e5c9bab8cc043473077411c 2013-09-08 12:13:14 ....A 288768 Virusshare.00095/HEUR-Trojan.Win32.Generic-972860351326c9d8005e4d19b8542020fe3fd27b89a5a49e62cd0d058fce5924 2013-09-08 11:45:22 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-9729a77be160856e589adfc611f849cec489c2e454cb631ab8da6c74ccbd1879 2013-09-08 11:20:40 ....A 192000 Virusshare.00095/HEUR-Trojan.Win32.Generic-973409aac0a8ff34c597ac7e05ac8e79d6f39a3c19f6e9fdc6b930d84bb71889 2013-09-08 10:59:44 ....A 796288 Virusshare.00095/HEUR-Trojan.Win32.Generic-973964b28f0b0b5000b8d3973e5939c7df6d7016b7ac95c19e65becebf7767d0 2013-09-08 10:56:30 ....A 27136 Virusshare.00095/HEUR-Trojan.Win32.Generic-973b1767c58c3be65974be02d91a4b344b9ae0e310460e80545708260fecf9f9 2013-09-08 12:01:28 ....A 150016 Virusshare.00095/HEUR-Trojan.Win32.Generic-973c28c92ec842f4eac29700c7b6802da3b438c40770b77a32b2583f6208b182 2013-09-08 10:35:26 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-973c990ddcb1c8e0f99753e777091f6f5243cd897b4985ea5b5cf56f7eef56e3 2013-09-08 11:39:40 ....A 79872 Virusshare.00095/HEUR-Trojan.Win32.Generic-973e0eefad51e0678775f2f161e6c8be35111b4bb048817a13d5743d7e83dcf5 2013-09-08 10:27:20 ....A 159232 Virusshare.00095/HEUR-Trojan.Win32.Generic-974d3cd4a377acd408518655348092f24f2ac3a3137c1293d9fa07cba8507093 2013-09-08 11:47:30 ....A 184832 Virusshare.00095/HEUR-Trojan.Win32.Generic-974fd2eb4bdfd699f3ce74cb6f2f90da80e837b93856b8b726f1cd46d33bf94c 2013-09-08 12:03:54 ....A 329728 Virusshare.00095/HEUR-Trojan.Win32.Generic-97508855452184b7e07a5585974fc87928ec02335b64fd986765d5377b77a8b3 2013-09-08 12:11:06 ....A 1415936 Virusshare.00095/HEUR-Trojan.Win32.Generic-975312d16b53319cb7bb999a01d1f9b6fb429370f43d4350b6ed282ce2581da6 2013-09-08 11:13:44 ....A 243200 Virusshare.00095/HEUR-Trojan.Win32.Generic-97540050ab016ca2cf446c00c89dfdbaa6cd0d47b7593ddc85ea8718aa0142d7 2013-09-08 11:57:50 ....A 368831 Virusshare.00095/HEUR-Trojan.Win32.Generic-9758de6b8a22ead6dddce4de35c7d1e50a398c58e0092e9a8bb8eed4c46a1dd8 2013-09-08 11:52:14 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-975df2f841cff37175b18954679ba1ea3f2d43a2d4a4f99af4df2061df9b8ce1 2013-09-08 11:29:38 ....A 179200 Virusshare.00095/HEUR-Trojan.Win32.Generic-976035c95f4e2aa3c6fba8197a20febb820d088c38083f3d7c4458ab81b024ff 2013-09-08 11:09:32 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-9762a95ff6f3a88275346c8bc257410f4a9615ed91dcbcea66cc7107d42aa2a3 2013-09-08 12:11:42 ....A 160256 Virusshare.00095/HEUR-Trojan.Win32.Generic-9763b8bd97140223978b0d9e9c53af3d78d1ae847b04b471b63badd5d8100292 2013-09-08 10:56:50 ....A 18432 Virusshare.00095/HEUR-Trojan.Win32.Generic-976565163304e704a0a05d184510d0df820b1b42123800b11e9988732aa32f6f 2013-09-08 11:42:34 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-976d1ecb2973cfacd10ad0ab8b47299992c906d0be997b6ca61dccde56ac51f5 2013-09-08 10:39:20 ....A 36352 Virusshare.00095/HEUR-Trojan.Win32.Generic-9771474d917e717b891b8124a0ad7bf05b0c1fcb25f763c92fb5ac817d990c59 2013-09-08 11:51:46 ....A 393728 Virusshare.00095/HEUR-Trojan.Win32.Generic-97784da89cd47eb168eaa7bd6d3ea1151cd01b6c0518dc1b75f9ce7e7c5233ae 2013-09-08 11:42:48 ....A 155081 Virusshare.00095/HEUR-Trojan.Win32.Generic-9779cc6d72785c0b0065e3223e4710621af1d8f564440a965068c7190df19ccd 2013-09-08 11:25:16 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-977a38ab205fc6c5134b8c6b11ef199d82064ffa323ee8ee28b29abd94eee1c7 2013-09-08 11:21:20 ....A 304986 Virusshare.00095/HEUR-Trojan.Win32.Generic-977b2cee376d248f61fc62724d56bd9cbc3a225818abe08e64eee8a6f2f6cbbc 2013-09-08 11:18:00 ....A 37376 Virusshare.00095/HEUR-Trojan.Win32.Generic-977e0f8b9387d007d07f8320ae2c2d2cdc759d8e339997ab7eb017a0a687e722 2013-09-08 11:15:42 ....A 76800 Virusshare.00095/HEUR-Trojan.Win32.Generic-977fd1bf75d8d4697d1c5e77d951b1816a9cf87c533157bcaa0677d09c9fec01 2013-09-08 11:52:18 ....A 86446 Virusshare.00095/HEUR-Trojan.Win32.Generic-9785699138ed3ab17cb895d3cff7ddd0cccb7ea775c8addc7153d4cd568a7327 2013-09-08 11:08:36 ....A 12360 Virusshare.00095/HEUR-Trojan.Win32.Generic-978bffbcdfe769dfdc5feb67845216f83cb062d8899ffc81c1f687db2ad8c56d 2013-09-08 10:49:28 ....A 647450 Virusshare.00095/HEUR-Trojan.Win32.Generic-9794776c5b7860d5c904e3e878a3af531e9c31fc186bb8c8911fd9d23564c688 2013-09-08 11:22:28 ....A 22016 Virusshare.00095/HEUR-Trojan.Win32.Generic-97949c9e1b006182f671b4441fc92e685005fecd67e034d3c7c47e1c783066cf 2013-09-08 10:56:24 ....A 201728 Virusshare.00095/HEUR-Trojan.Win32.Generic-9795c7e9fb0a281b274ab62b0f8ea53005ce4da7b3a8867a8fd0a59eb1b260ce 2013-09-08 12:14:24 ....A 25600 Virusshare.00095/HEUR-Trojan.Win32.Generic-97971c0b839a9829102e22dbf2bf66e408749676471730e5281bc79e861234d8 2013-09-08 12:15:02 ....A 33437 Virusshare.00095/HEUR-Trojan.Win32.Generic-979e8b164e051815077db80037136baa77add3a123eb20146f991a4d464c4640 2013-09-08 12:12:08 ....A 486576 Virusshare.00095/HEUR-Trojan.Win32.Generic-979e8fb77d556f584dd4db8a92684b1f719d23d604b7345844857c125035ec06 2013-09-08 12:07:42 ....A 400935 Virusshare.00095/HEUR-Trojan.Win32.Generic-97a2b4de66c6166258ed648ea5844715bf4de0d69463b77f4fc3741ddf9766c8 2013-09-08 11:52:12 ....A 524288 Virusshare.00095/HEUR-Trojan.Win32.Generic-97a8ee9121672d7449e910e0dfdfa335c513976a7b2c898ae888b9f6e4e508d2 2013-09-08 11:03:34 ....A 66621 Virusshare.00095/HEUR-Trojan.Win32.Generic-97a912b0bd898c6b95f5d8a110f5e75c908c60b66971478d7684b043019c68bb 2013-09-08 10:32:42 ....A 137218 Virusshare.00095/HEUR-Trojan.Win32.Generic-97ab563bbdce3cef2bc2c8569e148d720007b31c5cd2fe8d20af8301c07b1a2f 2013-09-08 11:49:36 ....A 129024 Virusshare.00095/HEUR-Trojan.Win32.Generic-97ac17efbc956f41d8d5770e469435862ec4f34353f9d09cd1b0ffd2755d3c9a 2013-09-08 11:24:38 ....A 99840 Virusshare.00095/HEUR-Trojan.Win32.Generic-97ae537f03d44116e4d8a316578169ac5bfe007d2189ef10d248f19d52b48600 2013-09-08 11:43:40 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-97afc534e6109e714da423aeae276c77a4a6fd8a0ba11552ddf376b1a3f4ebd9 2013-09-08 11:44:10 ....A 135680 Virusshare.00095/HEUR-Trojan.Win32.Generic-97b075f74b0bed31409938f2302a0d14f521d4cb62ca9e3a4dcb8e0b203aab8c 2013-09-08 10:38:22 ....A 79485 Virusshare.00095/HEUR-Trojan.Win32.Generic-97b0cf9cbf7f0a623b06eeac1e975398592a3eae468569a22592a9dda18b9b77 2013-09-08 11:39:24 ....A 357372 Virusshare.00095/HEUR-Trojan.Win32.Generic-97b17b44de04210a335aaaf6477652e30d2a743975e44fb2ccbc7fa929853a28 2013-09-08 10:33:36 ....A 772608 Virusshare.00095/HEUR-Trojan.Win32.Generic-97b7252053449ea74838204489d16b020b07b55bbe9d3d09d1ae8c499cac0076 2013-09-08 11:30:18 ....A 1798661 Virusshare.00095/HEUR-Trojan.Win32.Generic-97baa68db7134c05d1befc5d7e7e76863d98cbf2972c0b892957065ff2fc262e 2013-09-08 11:38:56 ....A 184420 Virusshare.00095/HEUR-Trojan.Win32.Generic-97bcccd3359a99d9bd71d1768b26280fd91dd765906b15dfd02594c417ec17d9 2013-09-08 11:17:30 ....A 12800 Virusshare.00095/HEUR-Trojan.Win32.Generic-97bde9ea6a6a2e7dbcd6a894a4cd258972faf19b94fceffc0099cdd5acc6f434 2013-09-08 10:54:50 ....A 5276672 Virusshare.00095/HEUR-Trojan.Win32.Generic-97be9aa20b59ff3e9825e8da94346bb524e192e8fd5eb4c517405a342f02c387 2013-09-08 10:50:10 ....A 1809536 Virusshare.00095/HEUR-Trojan.Win32.Generic-97c2cc3b9b7826f60c3909c4b5f4a7138a548bccce4d59b34e446a03f2ecf20a 2013-09-08 11:35:48 ....A 763904 Virusshare.00095/HEUR-Trojan.Win32.Generic-97c5c3861e33efccd93406afe860c524053c7f5c3712b4a22e957ae8b7f2c710 2013-09-08 10:48:42 ....A 2759296 Virusshare.00095/HEUR-Trojan.Win32.Generic-97c67df57fa991f1eafff93c18fae37b481e35ac96e8d8e60d9c269b2c70eb24 2013-09-08 11:22:48 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-97c74c829d3aefebb50b6542caa925f0b7aaf17308f2d226a81e395a73f5e03d 2013-09-08 10:24:08 ....A 565248 Virusshare.00095/HEUR-Trojan.Win32.Generic-97caacf304dafdcd173148cfca736bf2a8d3e0fec0a2107d56c9573f615c8038 2013-09-08 11:06:36 ....A 516096 Virusshare.00095/HEUR-Trojan.Win32.Generic-97cf7df0c65edcd21840a64c37fa6462bb01f9c7a9641e65a3908c90a1b0ee40 2013-09-08 11:26:16 ....A 144896 Virusshare.00095/HEUR-Trojan.Win32.Generic-97d03e3aea5eb008a2aa0d905dfd1ec98df464063db920d185302be441f1d340 2013-09-08 10:35:22 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-97d4289b3f6963522f92f3e3954891a57d36b70885338850b84e3b178c8c859d 2013-09-08 11:22:06 ....A 141313 Virusshare.00095/HEUR-Trojan.Win32.Generic-97da7ebf986658b4d82d144bcc20e8329b1f387f7901f2c57f1b29780b5c764e 2013-09-08 11:42:36 ....A 807936 Virusshare.00095/HEUR-Trojan.Win32.Generic-97deefbe119e8ad13eaeab226ecdc2d5fe33cae238a25fb7c7c883f3a4eda073 2013-09-08 12:05:36 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-97e2cc37edba16d943c4af5fee128389d59d62fc0a74b4217b70a1969712afc2 2013-09-08 11:25:36 ....A 367616 Virusshare.00095/HEUR-Trojan.Win32.Generic-97e52ae12fa9811ca6ad78c90039d8d2ede35b6578b585707296b0f1785db89f 2013-09-08 12:08:36 ....A 835072 Virusshare.00095/HEUR-Trojan.Win32.Generic-97e7e2ba7d2e5b08133aace0f581e5baa3c57883d9eb2fb9bb04447c2f7eaf2c 2013-09-08 12:07:46 ....A 35344 Virusshare.00095/HEUR-Trojan.Win32.Generic-97ebabb3916434413792e31cea02079d57f708f64ef3692d0ada5e8915d23e28 2013-09-08 10:58:20 ....A 726016 Virusshare.00095/HEUR-Trojan.Win32.Generic-97efe916c70626641072d04e130f0a139e025c0729d491d8b4418bcd476790a1 2013-09-08 11:06:26 ....A 40977 Virusshare.00095/HEUR-Trojan.Win32.Generic-97f21262bd953e47a2f9ce8ea94871985c472a9319969abf84f94b63ebbde861 2013-09-08 12:06:54 ....A 117248 Virusshare.00095/HEUR-Trojan.Win32.Generic-97f4b8433e50e9cb82022cd4142f88f859da6eaa874a12a333db29ec4930aa66 2013-09-08 11:48:30 ....A 140800 Virusshare.00095/HEUR-Trojan.Win32.Generic-97f97f40cb0e6bf3f295552199919090cd007b0d907ec52c70be7f4aa21b6c4c 2013-09-08 11:42:28 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-97fff94597a251edbfb182b3d61f5056b6b4ce055de1053f14314258517ef149 2013-09-08 10:23:42 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-98001f08281f30145d79e06403b332a5774bf30e85ece507b30586fa2dd16772 2013-09-08 11:49:16 ....A 104295 Virusshare.00095/HEUR-Trojan.Win32.Generic-980078b70943da89621984a075301d85e48a9a458f1387f341a5dd97be27623d 2013-09-08 11:00:18 ....A 133696 Virusshare.00095/HEUR-Trojan.Win32.Generic-98010c5261e465b96f171943cd3b6ac432cb50a466fc84f0254aa2df01d6e923 2013-09-08 11:38:06 ....A 2611200 Virusshare.00095/HEUR-Trojan.Win32.Generic-98013b4657a7ace95f0c14fd523f20a4a32037f5697cec33d6f1a9d263f0581c 2013-09-08 11:09:18 ....A 101933 Virusshare.00095/HEUR-Trojan.Win32.Generic-9802e7140d29965b14fb4fc585d1f07016c94f1c7776558494554013f3bd9635 2013-09-08 11:10:58 ....A 13312 Virusshare.00095/HEUR-Trojan.Win32.Generic-98066bd3b4dd5a817973e95261598db2b54cad5a79ee6120adf3f890597f81ff 2013-09-08 11:41:04 ....A 306161 Virusshare.00095/HEUR-Trojan.Win32.Generic-980782f99cab34f15cb58f65858a8f788e9626736b312e17fb5786de32d39664 2013-09-08 11:40:00 ....A 195072 Virusshare.00095/HEUR-Trojan.Win32.Generic-980917dec167c485ebfda42b8b77ebea05dd8cc7845bddada9e80028d5e039af 2013-09-08 11:46:50 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-980941edf45f47b53dd885434538081821d13a66ee4159da31db6eb626c24713 2013-09-08 11:22:00 ....A 332800 Virusshare.00095/HEUR-Trojan.Win32.Generic-980aa090c9971da9117743de426843a58eac3e6de8958fdb58c51a136ecff445 2013-09-08 12:03:14 ....A 145408 Virusshare.00095/HEUR-Trojan.Win32.Generic-980bab1ca298fd91986d83433081fc7338aea1ee45b89f521980ab98d15eaa73 2013-09-08 12:11:40 ....A 859136 Virusshare.00095/HEUR-Trojan.Win32.Generic-980cc8b3088324862f3b90470544763011343a7a165b6f72e3a6818d74ac7cc6 2013-09-08 10:59:02 ....A 850435 Virusshare.00095/HEUR-Trojan.Win32.Generic-9811878d5eada6cdb7d6d83fd63d966e7c79803f783716bf030e0610ac29dd5f 2013-09-08 11:04:00 ....A 540672 Virusshare.00095/HEUR-Trojan.Win32.Generic-9815930578edeb135fdbf5499528e7936f5f919ecd6d4a92c73b357996288e0e 2013-09-08 11:11:26 ....A 249344 Virusshare.00095/HEUR-Trojan.Win32.Generic-9817b881aa2310ad8a9a6085af55ac78178da72317f384ef3945ccac0567db7e 2013-09-08 12:16:00 ....A 197632 Virusshare.00095/HEUR-Trojan.Win32.Generic-981d14f35adee6f37a678e886b1df9e350a405be307f5a5c9ee839d1772292e1 2013-09-08 11:47:48 ....A 23040 Virusshare.00095/HEUR-Trojan.Win32.Generic-981eddc26eae1c217a4ba84a540f97149c2fcfda8806517439b8f055e7154fab 2013-09-08 12:00:44 ....A 88192 Virusshare.00095/HEUR-Trojan.Win32.Generic-9823a7ecf80a4bdd1e2f0e420979db34d3ebf629f4456a2863a07bbcbb3a3028 2013-09-08 11:58:42 ....A 62040 Virusshare.00095/HEUR-Trojan.Win32.Generic-982ee6ed050a0874b5059483981c5ed077ca8139564495f85de63fbe9d88d0d3 2013-09-08 12:12:32 ....A 289280 Virusshare.00095/HEUR-Trojan.Win32.Generic-983242aa9a90e6ee1251b9a15499274f7ad5ae598febaff7fa465516127e55f9 2013-09-08 11:57:16 ....A 376838 Virusshare.00095/HEUR-Trojan.Win32.Generic-983256ed898ddc3ba2e15124c07f07a62573d1169ee5d39afcdf32678b58e3a3 2013-09-08 11:43:50 ....A 4913898 Virusshare.00095/HEUR-Trojan.Win32.Generic-9838db602784dbc4f69c9ea1376ac5944f78f4286492b14957ae5916eaf467a7 2013-09-08 11:24:10 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-983e5a7222d45a8db8b75758242977f2c8d91d843216d6b26a255bceb3d1ce89 2013-09-08 12:14:02 ....A 24076 Virusshare.00095/HEUR-Trojan.Win32.Generic-984013675f508e8e258e3d9bb0cca82d39cc6751d37c9faf86f289997737e65a 2013-09-08 10:41:46 ....A 67584 Virusshare.00095/HEUR-Trojan.Win32.Generic-9844a968f2ccd4702c5cae2e2970247c9af4ff6fef1b9272540aaea749a32b56 2013-09-08 10:30:52 ....A 40448 Virusshare.00095/HEUR-Trojan.Win32.Generic-9846e1bd25653a193a9387f70a8eb0c6fea292d54ddb745e5dbed696e5051833 2013-09-08 12:10:34 ....A 169558 Virusshare.00095/HEUR-Trojan.Win32.Generic-98491cbd0a52199e0c45158fda70a397498c9ffb7691d07ef30c36cf859ef417 2013-09-08 10:53:20 ....A 46652 Virusshare.00095/HEUR-Trojan.Win32.Generic-985099a2d37be4b32cf2d70bd49c668bb10f169b09460efe18fbc2631f024dbb 2013-09-08 10:52:50 ....A 472064 Virusshare.00095/HEUR-Trojan.Win32.Generic-9853490ebc1f6d385193444b5043ff96e40b143b82be9fd53553dcfb92ef9a22 2013-09-08 12:04:34 ....A 446845 Virusshare.00095/HEUR-Trojan.Win32.Generic-98589cc40fec2c354a434d4bce893afdad8af6d5399a24cd0c137958f7d9dc6c 2013-09-08 11:19:40 ....A 125984 Virusshare.00095/HEUR-Trojan.Win32.Generic-985a0956a88c18312243206e179b82d0f452fbb0bf13848d2173ad483d685d45 2013-09-08 11:10:36 ....A 14112 Virusshare.00095/HEUR-Trojan.Win32.Generic-985ce281fde08de6d30d664b7ac4a44f94fb60aecb0d0e0f7a380ec5c73a7f00 2013-09-08 11:44:06 ....A 63506 Virusshare.00095/HEUR-Trojan.Win32.Generic-986047ae711188e0f7121e52a2c59ef15c1ca8f455a67d53d1b051923a78b125 2013-09-08 10:34:06 ....A 111104 Virusshare.00095/HEUR-Trojan.Win32.Generic-9860a330a513e67dbbdd05004ff329c2c78b99da042cfd3001548349ce21a12d 2013-09-08 12:06:44 ....A 323584 Virusshare.00095/HEUR-Trojan.Win32.Generic-9863471d0bef0c5d6b3810b7114128c5b2120c33fdefde569b8adf07732d185a 2013-09-08 11:21:26 ....A 33280 Virusshare.00095/HEUR-Trojan.Win32.Generic-9868a37e28f55a77d2bdd98d1ad9eb0b2f69ab368f0681792b9b6cdac8194233 2013-09-08 11:49:50 ....A 413696 Virusshare.00095/HEUR-Trojan.Win32.Generic-9868cb459cbd5c3b4717f5557e727ded0c9e829cca9a1e0278ddb3047f4e283b 2013-09-08 11:43:12 ....A 496128 Virusshare.00095/HEUR-Trojan.Win32.Generic-986a8c8f599ed78fee0e32de1a01025d1926d084b6a36aefea2c36b12dc666ac 2013-09-08 11:37:34 ....A 158208 Virusshare.00095/HEUR-Trojan.Win32.Generic-9871cdd98059401c5d435ab283d5a2d9c288169330fa0c557154510a456b96ec 2013-09-08 11:27:46 ....A 212992 Virusshare.00095/HEUR-Trojan.Win32.Generic-9875206760716250cec0e462a3233066193973f609f89028bd503d2abe530176 2013-09-08 11:26:10 ....A 427008 Virusshare.00095/HEUR-Trojan.Win32.Generic-987884acb5aef240ebd4b2bd93a24c7c06609a080b36b7cabf5cfc29a4cb12f2 2013-09-08 11:38:08 ....A 209760 Virusshare.00095/HEUR-Trojan.Win32.Generic-98788ad9150cd89cfa419c6fe3a09949cb945744a7fbfe13e5b0fef00330bb09 2013-09-08 11:59:56 ....A 806912 Virusshare.00095/HEUR-Trojan.Win32.Generic-987c0822a6a85d41815d1ee84647ee5f1334d0101615ad666a6f4157aa28b43d 2013-09-08 11:46:46 ....A 127203 Virusshare.00095/HEUR-Trojan.Win32.Generic-987c42fc9339776ab3cb988d6cb0df4556d585cf4ed05ccf8eaff2e6f9340a8f 2013-09-08 11:10:40 ....A 372736 Virusshare.00095/HEUR-Trojan.Win32.Generic-987db34ce296590c43766bed2551d53905e3352529b1154c599e8d7de0887873 2013-09-08 11:47:02 ....A 9444149 Virusshare.00095/HEUR-Trojan.Win32.Generic-987f33bb5d7e14d85444fa11194fb0b53d4f3e7d068cd41586c44951ce4d3887 2013-09-08 12:15:44 ....A 274944 Virusshare.00095/HEUR-Trojan.Win32.Generic-98889bd13e44b886910f55cb5ea9c642d4e69c8c38bdf38e7893681fd5e69361 2013-09-08 11:51:58 ....A 80384 Virusshare.00095/HEUR-Trojan.Win32.Generic-988adc1933d2fc47ce8d35e2f03561f1968b430c6f712eaac938a0bf45fae779 2013-09-08 11:11:20 ....A 61952 Virusshare.00095/HEUR-Trojan.Win32.Generic-988d5ad86a6b8f5e7d95d643c6290717573b0456bb54d24010a5fe09ce7d8c57 2013-09-08 12:17:42 ....A 14848 Virusshare.00095/HEUR-Trojan.Win32.Generic-988e35936a16b0faf921afd47958e04e77f5a16696ad29e46466d268d3dff39c 2013-09-08 10:43:44 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-988e6e9e46e67d72b7b7dded09a08d6d4bda579d06898265a362e47d069f3dfc 2013-09-08 11:57:44 ....A 393728 Virusshare.00095/HEUR-Trojan.Win32.Generic-988f29966694776faf4c58ac8b7639ff9d084a4b32b2b874e4b0e116d0d900a7 2013-09-08 11:23:52 ....A 255488 Virusshare.00095/HEUR-Trojan.Win32.Generic-9892e248ceb30ac4cad823ecd2e58bc554d3abd558091915605b605b0e4f8756 2013-09-08 11:19:36 ....A 154624 Virusshare.00095/HEUR-Trojan.Win32.Generic-9892e5eb934ddf363dcba2f5d28f61319ae5190e3f65baadeb29db03446f47ef 2013-09-08 12:01:44 ....A 2703360 Virusshare.00095/HEUR-Trojan.Win32.Generic-9895572695493a545de7f8fba253570a58cc7270f91921eacbb423187e1b831b 2013-09-08 11:27:58 ....A 1184256 Virusshare.00095/HEUR-Trojan.Win32.Generic-98981a7cc79ae4662188923be66f5e6c64ee8b415996872101af57044846dcdb 2013-09-08 11:56:38 ....A 310284 Virusshare.00095/HEUR-Trojan.Win32.Generic-98985801979ec35e6a5dfff591c7831fc91be52c98da99a47858c8ad50ab9ecf 2013-09-08 11:38:18 ....A 163840 Virusshare.00095/HEUR-Trojan.Win32.Generic-989b8f12c924be1aec264bc599be3be96c33338b6c923015d7d2a23bded4000f 2013-09-08 11:49:22 ....A 477344 Virusshare.00095/HEUR-Trojan.Win32.Generic-989e3da91a2284be59e2d0365c9fbfc394ba7a9f3e47d841cadc7bf0562dc2c7 2013-09-08 10:59:20 ....A 8728 Virusshare.00095/HEUR-Trojan.Win32.Generic-989e923ea88c8fd9d3471d1518e61e777ce87acaaaeb7b7b582633c86b40a937 2013-09-08 12:00:48 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-989f6fbbf37e0924e8a44a5491c7350f107f8e676e93d4cf67f6c8c117d787b1 2013-09-08 11:09:00 ....A 27136 Virusshare.00095/HEUR-Trojan.Win32.Generic-98a5acfdec2ac2ba57dc7426871654d7b72e602a5591ae216056940bcee15a64 2013-09-08 11:56:20 ....A 319488 Virusshare.00095/HEUR-Trojan.Win32.Generic-98a5c0c210a7f5f320487f7a47dae4b9b43a05563861b57a2b48a23b9150ae8f 2013-09-08 12:15:04 ....A 393216 Virusshare.00095/HEUR-Trojan.Win32.Generic-98a6218563c52f648b13a9d235a97fae9524b1877bbbb6a3f4991cd68c0012fb 2013-09-08 11:14:28 ....A 211136 Virusshare.00095/HEUR-Trojan.Win32.Generic-98b12127831e2aa9986bd8d0ab6ab582d466655f8ef926fef5126e0dcd8e055d 2013-09-08 11:11:08 ....A 67060 Virusshare.00095/HEUR-Trojan.Win32.Generic-98b777da6409b672712fe5152651ee1f65a7f34c236f35cbfbd2dacf612bd35d 2013-09-08 10:46:20 ....A 142848 Virusshare.00095/HEUR-Trojan.Win32.Generic-98ba6cacd80c0d5b1bfbcf850fcc9aa80a941006e38e99ad71af3bf61465fcee 2013-09-08 11:21:52 ....A 33637 Virusshare.00095/HEUR-Trojan.Win32.Generic-98bb2634215ce8b54cbb7dfb83b171bce84f516fd0aa61d338e8af568d5a0d6d 2013-09-08 11:00:54 ....A 42990 Virusshare.00095/HEUR-Trojan.Win32.Generic-98bb89173529013d5d18a0335621e26615340a15046c074af649ae813b75d3c0 2013-09-08 10:23:54 ....A 207360 Virusshare.00095/HEUR-Trojan.Win32.Generic-98c33d8340383c73e2a87275c5de117d55911f9a3f8e263e5836855f6db926a1 2013-09-08 11:50:14 ....A 147460 Virusshare.00095/HEUR-Trojan.Win32.Generic-98c3fba83ec10bad683e4f18d6a5dfbf3a2049d2aa4d7216baca5809a2ec6301 2013-09-08 11:51:30 ....A 337408 Virusshare.00095/HEUR-Trojan.Win32.Generic-98c467df400448b90108d3a6cc0cb6e3eb82b6519f78eb3c2fbdcd42d1b42809 2013-09-08 10:39:06 ....A 117248 Virusshare.00095/HEUR-Trojan.Win32.Generic-98c9163d6eedeae4246a161408307ab061cbe3a0f7373531175ae7c78626d847 2013-09-08 12:10:32 ....A 57856 Virusshare.00095/HEUR-Trojan.Win32.Generic-98ca12adb407f5965b1f953651fb8a620b28dbc7c5e6e75817417be4b7bc0640 2013-09-08 12:01:00 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-98cab7be26c8256cb592f91b8546398178cea57147a8ff2c1de0635ba6ad50c1 2013-09-08 11:49:20 ....A 158331 Virusshare.00095/HEUR-Trojan.Win32.Generic-98cb6d685ea20b5b379ed8c7e0dcdcdb8167d799329e0778cab4289f73c6e77f 2013-09-08 11:44:08 ....A 733185 Virusshare.00095/HEUR-Trojan.Win32.Generic-98ce72783bff702ce8ae5100a3dfce7948e8e23cde6dd4ff6239bdbc50c03055 2013-09-08 11:03:58 ....A 87292 Virusshare.00095/HEUR-Trojan.Win32.Generic-98d166a9c6c2ea9c0029f7dc0e35ac6bdda45d7dc6b06c9d71116d54f0e5ac16 2013-09-08 12:18:08 ....A 17323 Virusshare.00095/HEUR-Trojan.Win32.Generic-98d1e164767d5d3d70b01a9b891f9101f59c1cbe99700f91ad038e8c6d32a15b 2013-09-08 12:12:22 ....A 104413 Virusshare.00095/HEUR-Trojan.Win32.Generic-98d26b705c68203e8a4a84bce8beab0a69808c60878ee3f84aa77fe3af905649 2013-09-08 11:07:30 ....A 1106944 Virusshare.00095/HEUR-Trojan.Win32.Generic-98d79786992821194fdc80f381b98ca7431b8dda58f157b6053ae6e85b799a2d 2013-09-08 11:41:20 ....A 13053 Virusshare.00095/HEUR-Trojan.Win32.Generic-98d8cec4ab656c8e93cceecb941bcf400214bbb862985b5391f2692f559563f6 2013-09-08 11:05:32 ....A 321025 Virusshare.00095/HEUR-Trojan.Win32.Generic-98d92e396d18595048961da5c79c592abdefb12a1be1e8896bfc6833aa09bd19 2013-09-08 12:13:06 ....A 78848 Virusshare.00095/HEUR-Trojan.Win32.Generic-98ddd013d41641bbb15487f4b0def5060735f8df567e066fbd12375ae3c2e86e 2013-09-08 11:08:36 ....A 36792 Virusshare.00095/HEUR-Trojan.Win32.Generic-98deeac7c0256220eabd858c9e683259e93f435292d132dbe59b664345d4b4c9 2013-09-08 11:15:26 ....A 49160 Virusshare.00095/HEUR-Trojan.Win32.Generic-98df4adddee03093a89371b4e77dadd6763b291594dd467d0929e83b257a05d7 2013-09-08 11:18:06 ....A 375840 Virusshare.00095/HEUR-Trojan.Win32.Generic-98e1aab34898bc553aef953ffbed3576ad2bc79db2e751f56d101fa22add3e8d 2013-09-08 11:51:34 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-98e30401b78cae06181c7e4bd5132a79c06ab95f6e06340422a864d0d47494a1 2013-09-08 12:09:04 ....A 44544 Virusshare.00095/HEUR-Trojan.Win32.Generic-98e9c74024df009f9b7021c6eb4422262e0fce93ca1671d8f98eb002ca17cf35 2013-09-08 11:14:42 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-98ea4e534eccfb2d628f075f55e5d8c24718ad2110f24fabc1f829e72d2d5433 2013-09-08 10:56:20 ....A 24280164 Virusshare.00095/HEUR-Trojan.Win32.Generic-98ec92749388a667f6e6ee6169fd9079850612afa676c73fa7b28e934b2aa47b 2013-09-08 12:05:38 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-98ed61feded4df0fa1e59bfbe33ce33d299f695d9b1cc1b05ab39886073fbf90 2013-09-08 11:22:34 ....A 166912 Virusshare.00095/HEUR-Trojan.Win32.Generic-98eea7ea477e757d1e02967887d945a4fe265d315a168928a90a1740a22c2b6d 2013-09-08 11:14:20 ....A 86016 Virusshare.00095/HEUR-Trojan.Win32.Generic-98eeb78f481d79bbec5d5a546fac2e2073d38f64b30d1edf81b5dd472d2e1de6 2013-09-08 11:24:36 ....A 84992 Virusshare.00095/HEUR-Trojan.Win32.Generic-98f3db6df8e50747616791061ad8a8c9d53a40dc99f45b71e08860ca463f5103 2013-09-08 11:57:20 ....A 134656 Virusshare.00095/HEUR-Trojan.Win32.Generic-98f53a717ee577a467c780175886a6b7bf4fa9388181fa183adb5d873283d245 2013-09-08 11:48:04 ....A 292688 Virusshare.00095/HEUR-Trojan.Win32.Generic-98fa87f903e8db91655b7e1b9600a50c295a1514fdd76f4f014c3435d50a0693 2013-09-08 11:02:46 ....A 477696 Virusshare.00095/HEUR-Trojan.Win32.Generic-9901d201e19243a0d0da34ebb7e19fa3efd26567970c221b73bed9afcce7072a 2013-09-08 11:37:34 ....A 225280 Virusshare.00095/HEUR-Trojan.Win32.Generic-990369c06e6e46406bf03e219307579859ade03ca0bc34308ed9822746942f87 2013-09-08 11:12:22 ....A 287744 Virusshare.00095/HEUR-Trojan.Win32.Generic-9907b4eb7c9974248884f6846861e3318fecf9e2f97d7717518c7dd03ec7bbaa 2013-09-08 10:44:48 ....A 63544 Virusshare.00095/HEUR-Trojan.Win32.Generic-990e2314f4a29f908d46536a42ce55b7722c3f845b8636e46163ba8ac4159f6e 2013-09-08 11:06:38 ....A 202944 Virusshare.00095/HEUR-Trojan.Win32.Generic-990f129db98efd4f335c409a13eb42393a577a85382dab4f3b6d81416585db16 2013-09-08 10:43:54 ....A 700416 Virusshare.00095/HEUR-Trojan.Win32.Generic-991062900ca04c1cb9ad010f28922ecddeab9f90b459c78b88a10d15971217c6 2013-09-08 10:53:06 ....A 129536 Virusshare.00095/HEUR-Trojan.Win32.Generic-9910facc0d0199fd0a59eccfa31989fe5ceefce14f4e3ea4dd771b77b135c561 2013-09-08 12:10:50 ....A 87552 Virusshare.00095/HEUR-Trojan.Win32.Generic-991200abdcb30775bc7562e219117d07816d71621ffb871637bcfa1c210cbdea 2013-09-08 11:11:34 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-991207c8502f5bd10053150a03c1edb916baf3d25d0946ca55d8d598e6ffcda7 2013-09-08 12:17:04 ....A 41216 Virusshare.00095/HEUR-Trojan.Win32.Generic-99124a7a80ad4cb3da230137162c2af511894d3402903156d0efda94beea3b39 2013-09-08 12:07:26 ....A 247296 Virusshare.00095/HEUR-Trojan.Win32.Generic-9917e13f7c51e0ea89898caedcb0f61977838db02729789fbc7d7dabc85b1e8b 2013-09-08 10:38:34 ....A 465920 Virusshare.00095/HEUR-Trojan.Win32.Generic-991d317c9aaa6b31d59e2d33f49734e4bebb74958d24daf0a8d30bc3f76477d9 2013-09-08 11:39:44 ....A 97480 Virusshare.00095/HEUR-Trojan.Win32.Generic-99207d0acad4cacf44bc5a1455ae376824c25974f0a211a73dace5bbd6d7a029 2013-09-08 11:48:48 ....A 770048 Virusshare.00095/HEUR-Trojan.Win32.Generic-9920b68ab867382f50159976c4e7cd7f8ac14236240361dd2a7dd7c2c7e29df9 2013-09-08 11:30:12 ....A 2577780 Virusshare.00095/HEUR-Trojan.Win32.Generic-9924798b286000fb89ba608f70723da24f95e568e8a6f90222afcd15abca16f7 2013-09-08 10:32:00 ....A 69568 Virusshare.00095/HEUR-Trojan.Win32.Generic-9925f796f46e4e59afdcb0ef5174bef1a78424796f6b14beffb90f067891cb3b 2013-09-08 11:52:06 ....A 21912 Virusshare.00095/HEUR-Trojan.Win32.Generic-992b4bbea1b7ee2204cad742e5d20e0e9c340478d78ebab75422ca5a3c7e6b25 2013-09-08 10:27:46 ....A 26600 Virusshare.00095/HEUR-Trojan.Win32.Generic-992f2db6ce6fb329730eba27bbbacb2f4a6d21819cfa4732e0b1affae891f90c 2013-09-08 12:10:56 ....A 147968 Virusshare.00095/HEUR-Trojan.Win32.Generic-992f924d8fba18c1e2edd72d63fa8f618186627de24903240223b1b45c876ed6 2013-09-08 10:42:58 ....A 44544 Virusshare.00095/HEUR-Trojan.Win32.Generic-9931d6eb7fbd4e46a4498fe5837b4a9232cc582ff561aedfd5df9080a06c2bad 2013-09-08 11:23:00 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-9932f1a0552f41b58ce673d737d1f9f68639fec8d146f9970af011fecfa745a9 2013-09-08 11:40:04 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-9935682e421a1edb31f89894940e1cb8057c342012ea55a331e5cd8fc24ef6b2 2013-09-08 11:50:08 ....A 173056 Virusshare.00095/HEUR-Trojan.Win32.Generic-9935f0a525c5939165e6ac6534c6803fecfa934d3999c878eb59d7eb9b3b0fe5 2013-09-08 12:11:58 ....A 318976 Virusshare.00095/HEUR-Trojan.Win32.Generic-993619e2e12c6d63105056a28f29f7ff906cbf1417907bad63e5455b118071d1 2013-09-08 11:23:46 ....A 299047 Virusshare.00095/HEUR-Trojan.Win32.Generic-993a683b8e1bbe66b11391604c90a4c8ab0ff782fc6bc9188fc81eb90efcd7c4 2013-09-08 11:21:54 ....A 51218 Virusshare.00095/HEUR-Trojan.Win32.Generic-993acc7f362e9ee50c82b74033e170943fff282d18feabcda5666fe87282af8a 2013-09-08 11:17:06 ....A 540672 Virusshare.00095/HEUR-Trojan.Win32.Generic-993c918c3f31a5aea65381467b22f3e96a950fb938a88226bc5fd61730b3ae58 2013-09-08 10:34:34 ....A 355840 Virusshare.00095/HEUR-Trojan.Win32.Generic-993e47f9377328a81412ee7aa95a231995dde39b494fa90ed0adea7e51b41bc3 2013-09-08 11:09:40 ....A 781072 Virusshare.00095/HEUR-Trojan.Win32.Generic-993e529abe9c7f15ddc1811e80fad7ce3a71dd19fb295591032ac71fb69831fc 2013-09-08 10:40:46 ....A 460288 Virusshare.00095/HEUR-Trojan.Win32.Generic-9944c4396449b806a33fa0735c6b6483808d7e0a18c72e7f5a0c71656eeae01a 2013-09-08 11:30:48 ....A 379392 Virusshare.00095/HEUR-Trojan.Win32.Generic-9945c2f38492bbe5a3f970b7e941cf30b046f05d8b2e55d528aaf13d86f7b208 2013-09-08 10:53:22 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-99472f08d5d69759b17e08a91544b546f5b60091140aca3468f33b4ffca5a6c3 2013-09-08 11:21:24 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-994a567eb89053e7c9dd2f31a9cddf32dccde303b061a5ba2ca86480725ceb6f 2013-09-08 10:59:58 ....A 830464 Virusshare.00095/HEUR-Trojan.Win32.Generic-994b2ebd6b508a58aa5a460ee5e1707251a441c79c5f0712533e348a3300a514 2013-09-08 11:36:42 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-994c80612e02a5192606695449ecbceface543d1a91fe9ac54b409dce533953e 2013-09-08 12:11:06 ....A 29072 Virusshare.00095/HEUR-Trojan.Win32.Generic-9951bb0867bb8e155bbdd71db23b9785f2397e4d55fb9414a6d77bba5ff12668 2013-09-08 11:37:44 ....A 94720 Virusshare.00095/HEUR-Trojan.Win32.Generic-9955e3137d815570e5db5805a87bb56f07896b2c9709dfbe0aaafe3291d653da 2013-09-08 10:36:02 ....A 35105 Virusshare.00095/HEUR-Trojan.Win32.Generic-995704f6863614c3c8ee3758f4cb3bf5b866d64adab7cb61e1a0148e5e215490 2013-09-08 12:09:54 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-995a7ce5ae848a4e806847a10afa932a62869ec5bf612d7265a1e616b4f238ae 2013-09-08 10:39:14 ....A 197120 Virusshare.00095/HEUR-Trojan.Win32.Generic-995ad9f516cdacea0b80fcf07f8051623f1099e3fbd073e33345cff0b7b15b7f 2013-09-08 11:13:42 ....A 18500 Virusshare.00095/HEUR-Trojan.Win32.Generic-99639a272523b6f5d53931f87d6e9b1983dbb7dc3db5aaf6427395cc1e39dd18 2013-09-08 12:06:50 ....A 833536 Virusshare.00095/HEUR-Trojan.Win32.Generic-99696c707fccfff33c5d17de904eefb7b3d472c689d90ecb37cd45a5994add57 2013-09-08 11:41:06 ....A 876032 Virusshare.00095/HEUR-Trojan.Win32.Generic-996ae0144086899b1c425ad1b3815ab49e2c87d19bc8344e351326e15db145f8 2013-09-08 11:26:34 ....A 43084 Virusshare.00095/HEUR-Trojan.Win32.Generic-996da2617aecd3f37b1e56c19a6755e808fa9caf0ea835d09dce89eca69eaeb8 2013-09-08 12:14:26 ....A 54280 Virusshare.00095/HEUR-Trojan.Win32.Generic-997b7aecaff7c48861e767d5963d81b552f61e71fd3279fb4b1a34cd153078d7 2013-09-08 12:09:16 ....A 1007626 Virusshare.00095/HEUR-Trojan.Win32.Generic-997ba71831a3986b0234bc8bf36c362596e5478afae28b78c4b9f7b7578acfaf 2013-09-08 12:19:34 ....A 102912 Virusshare.00095/HEUR-Trojan.Win32.Generic-997cdcf66edb5a116b7722ba6eb8c3de6254f085a906bbc4b92cbdf08fdf08d6 2013-09-08 11:12:20 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-997e1690fd883ccb43836026d0aa874a0074021e02d2be36c1961cfc6d561bb0 2013-09-08 11:18:44 ....A 82986 Virusshare.00095/HEUR-Trojan.Win32.Generic-997f12cfa794e647aecf7f8bf1a9ff0bba505024b671d42662f244123e550828 2013-09-08 10:56:44 ....A 317440 Virusshare.00095/HEUR-Trojan.Win32.Generic-9980e879e6b8c88da9c63affd740284a995351f0ce959cf61765bea9ae920157 2013-09-08 10:25:52 ....A 54784 Virusshare.00095/HEUR-Trojan.Win32.Generic-9983708dbf83a714933a60eed880b42b223cb4bc385f99abbac6b20fd4c813bf 2013-09-08 11:41:54 ....A 471040 Virusshare.00095/HEUR-Trojan.Win32.Generic-998603195b792c5aa1e5cce48f08d828c04919d5bdbb350d1100f4433ecc1fd4 2013-09-08 11:26:26 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-9988bb314a7ee86e05b0dba82f32c3fdf25b7f3f49109d15bb72c751eb5b0b02 2013-09-08 11:43:24 ....A 43122 Virusshare.00095/HEUR-Trojan.Win32.Generic-998bd5fee1e175d05a54a98e83a44a638ec8c7a03361738ad0a0e61fbdcfac3c 2013-09-08 11:51:14 ....A 35617 Virusshare.00095/HEUR-Trojan.Win32.Generic-998bda67a2ab46df617a3b1692ac662a039f8d4bf506885dec47aa6d2e9d2f44 2013-09-08 11:07:28 ....A 245760 Virusshare.00095/HEUR-Trojan.Win32.Generic-998d1e4b08933808ea287c13b0bbf435d2097a90985dd606f9379326cab5f19f 2013-09-08 11:52:40 ....A 111104 Virusshare.00095/HEUR-Trojan.Win32.Generic-998ecdef6ac9f40085e0f676c8612ac2dcf34df70d1e8cc7de7a0df28b1548b0 2013-09-08 10:35:56 ....A 190204 Virusshare.00095/HEUR-Trojan.Win32.Generic-9996679cdfd1fc0a01951bfb6226b25b3fdbe8ab70637e5c343398479e8c4e9f 2013-09-08 11:12:26 ....A 351744 Virusshare.00095/HEUR-Trojan.Win32.Generic-999e835373cd21e58676634ced1ef90412283dc75e583a38f4a570fc141d3318 2013-09-08 11:13:06 ....A 137728 Virusshare.00095/HEUR-Trojan.Win32.Generic-99a00e1329d18bf1491ae014253754ebb702f21e54b44715e834939dcbb96d62 2013-09-08 11:27:30 ....A 189440 Virusshare.00095/HEUR-Trojan.Win32.Generic-99a035037c505af412e2466bf5534f89b0cad257cd47a0eb6086faae76278c02 2013-09-08 10:30:54 ....A 54801 Virusshare.00095/HEUR-Trojan.Win32.Generic-99a9de08dc25ee8bb06464399e81404f8ce9beef3aca5f0823df904e37a2d7c9 2013-09-08 11:17:18 ....A 78848 Virusshare.00095/HEUR-Trojan.Win32.Generic-99aa5de6b633e10aac514b289209144d1b893de492dd3ee47ce07f6d5193b8d3 2013-09-08 10:53:54 ....A 134656 Virusshare.00095/HEUR-Trojan.Win32.Generic-99ab3e5becbdb106177a0e29eaf5ff5059f1521023d7d8e44623a027208b5263 2013-09-08 11:45:10 ....A 290367 Virusshare.00095/HEUR-Trojan.Win32.Generic-99b6fcbd18c489843ed741953b9f99a6a7df7c5ea022308c3680c0a4140e4f2b 2013-09-08 12:16:24 ....A 277031 Virusshare.00095/HEUR-Trojan.Win32.Generic-99ba74aad2e9029baea8d7a12ef07fa0efe85462d9e48e412524306c657aa6e3 2013-09-08 11:34:50 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-99bcf876bd8dba7c4676eecaf3555d52b3a1df6f216e03279f1d488b55fb9628 2013-09-08 10:50:42 ....A 899072 Virusshare.00095/HEUR-Trojan.Win32.Generic-99bf3b0ebaa8126f229acb2ae7eacf6109d50b37fb1c7ecc38d3277ecb621828 2013-09-08 11:36:06 ....A 12288 Virusshare.00095/HEUR-Trojan.Win32.Generic-99bf87e586e77afdb3baac88cee09ea784c9dfb12e0064d096c06e13ba62d874 2013-09-08 11:09:40 ....A 315392 Virusshare.00095/HEUR-Trojan.Win32.Generic-99c2b26fe30f07b0496b826df622dad7dd145b4cf8a9ee0014371d597b762fc0 2013-09-08 11:38:28 ....A 404992 Virusshare.00095/HEUR-Trojan.Win32.Generic-99c3df7f3262f177b4a7f40753ec821e278cc40c351e31c3aa1a876a5aadf577 2013-09-08 11:36:00 ....A 327168 Virusshare.00095/HEUR-Trojan.Win32.Generic-99c65b9b1810c0cb01f2c9c1f51f37e71a3f7cbeecc73ea7b8ef2ce9b27ad262 2013-09-08 11:15:46 ....A 819144 Virusshare.00095/HEUR-Trojan.Win32.Generic-99c8d0c7e2af8f82607131df121435cc5fadd1f273dd6f8b2339b23c7d5ed088 2013-09-08 12:00:42 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-99cce82e3a470bad3030f2485347ea3f5f965e662e9e95f82abbb199224f10b8 2013-09-08 11:53:42 ....A 24394 Virusshare.00095/HEUR-Trojan.Win32.Generic-99cf1a349fa385b9c43c76c950d47018576145ed04536f953c5950aba9bad43f 2013-09-08 12:04:40 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-99cf7dd280fe00e79806adf5ef4b35fe54cd36da7c6dff64f7c620c7aad56da6 2013-09-08 11:24:40 ....A 479636 Virusshare.00095/HEUR-Trojan.Win32.Generic-99d424806e1039b70565955e6a45b4fb1af04c45771e498c26a53b505b26c177 2013-09-08 11:26:54 ....A 213504 Virusshare.00095/HEUR-Trojan.Win32.Generic-99d8d7fd162460397f69c8dc4f9a51b4bef9fc2ca79d81e0015814e4af660308 2013-09-08 10:50:58 ....A 141312 Virusshare.00095/HEUR-Trojan.Win32.Generic-99e0e78562f67ec280e46e8ea2059d7f79e1950b12f2f217fb45b1ade7a4bbfb 2013-09-08 12:09:48 ....A 116736 Virusshare.00095/HEUR-Trojan.Win32.Generic-99e0f7dea04746014b88d681348f59eb694ee3fc22f343ecaa11e484ec4b4e7c 2013-09-08 12:10:30 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-99e498e1fb23538586cc9c0f16ee99acd8104717742ac9caad9d8d848cacf1a3 2013-09-08 11:47:00 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-99e72a277a8bdc3b85667d6b227572e475a6f24dd3a76efd5b2e5dd5f2cb3300 2013-09-08 11:18:16 ....A 111104 Virusshare.00095/HEUR-Trojan.Win32.Generic-99e9623a1deb4392ee8157a6049c54f37090dee51d57b2d0e175c4fe4214d772 2013-09-08 11:08:16 ....A 305152 Virusshare.00095/HEUR-Trojan.Win32.Generic-99e96703ab65705aebb334c55137e7957825f0723146f84186020906ab5c234e 2013-09-08 11:54:54 ....A 51374 Virusshare.00095/HEUR-Trojan.Win32.Generic-99ea4acc1d7e14d26dbcbe11558c5c0e89d0b0870b32670bbc40b22d22b499d7 2013-09-08 10:32:28 ....A 41984 Virusshare.00095/HEUR-Trojan.Win32.Generic-99f23a5d2a01c0fc8d3030828262aed211986ff2c42240d6bc310a582b7cd3fc 2013-09-08 11:23:10 ....A 34081 Virusshare.00095/HEUR-Trojan.Win32.Generic-99f278c2accda3bc25f42099addc8b0eb01adc744c8b9e0feeca6e7489b1044a 2013-09-08 10:30:40 ....A 86446 Virusshare.00095/HEUR-Trojan.Win32.Generic-99f82c6d59f7530980c7e13de7d67243a0a4da9f0cfd26496c8c2806e7ab1b4d 2013-09-08 12:07:04 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-99fa377ae5aca9e2bb192dbad8c5f37ff7d6d9f15dda540aa638aa2245261281 2013-09-08 11:22:00 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-99ff5c707efd5fcdac9640b236fba129f6486bd7859bdfeff8eb566d9e3fcfc5 2013-09-08 10:48:14 ....A 350208 Virusshare.00095/HEUR-Trojan.Win32.Generic-9a05dcf0c0ee3ebc6b58f72d8d532ed4296f2c693719f68bb33da71d18df51a4 2013-09-08 11:05:58 ....A 646144 Virusshare.00095/HEUR-Trojan.Win32.Generic-9a06df5d0f195b059b4fc92fd3c38f73d6e10d3174f3755e9529bfa606cef887 2013-09-08 10:45:00 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-9a0ad290b74ba576a5eee76a980bcb72cc49006decb480f701280a4b18ce9415 2013-09-08 11:04:50 ....A 218128 Virusshare.00095/HEUR-Trojan.Win32.Generic-9a13d0aa770b078108fe821da6b8c341650779e8dc28bf0cd7843d142bdf20a9 2013-09-08 11:49:08 ....A 106427 Virusshare.00095/HEUR-Trojan.Win32.Generic-9a1b129d16da53d9b7413cb59f79af7690f50b862b672de18596329cc09c330f 2013-09-08 11:25:00 ....A 279254 Virusshare.00095/HEUR-Trojan.Win32.Generic-9a2ee03a6d232b85c82addecdf525b043c348db588029de8a24d31ec2219a54f 2013-09-08 11:50:48 ....A 255888 Virusshare.00095/HEUR-Trojan.Win32.Generic-9a2f727b87df1faf9468db78c55188e494141c3d2e5347d5cad8fda345c78773 2013-09-08 11:55:56 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-9a2fff17fa2956b4eb7379afe91bea820936faeb923a60d19acb27093cb5e53e 2013-09-08 10:39:24 ....A 327680 Virusshare.00095/HEUR-Trojan.Win32.Generic-9a37be0f0db691e9977f1c398b09f438237b6f7a3f3831679648661bbe20a64b 2013-09-08 10:30:18 ....A 189690 Virusshare.00095/HEUR-Trojan.Win32.Generic-9a3a5ffe2ec3b63b4920c44ce30144b346c629de8b0d16748d3f2decd5941e3b 2013-09-08 11:03:14 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-9a3b54e9acc437a0f1596cf81b68844d1c951415e2b0265de160cdde258fddbe 2013-09-08 12:11:36 ....A 346169 Virusshare.00095/HEUR-Trojan.Win32.Generic-9a4463467869f4a5eb97e91b821cc50e59ab6f9c6bfd132f248c5270bfb51128 2013-09-08 10:51:28 ....A 101135 Virusshare.00095/HEUR-Trojan.Win32.Generic-9a457d6e90d70b909ec17207d88339180db1098eff0317f7e13e261cf2dd3ad5 2013-09-08 12:09:34 ....A 85504 Virusshare.00095/HEUR-Trojan.Win32.Generic-9a45ad2a92b40924587b6abdc83005aa104be56c8a582c36ed332b589884d49e 2013-09-08 12:13:08 ....A 8409306 Virusshare.00095/HEUR-Trojan.Win32.Generic-9a4631684004bf85eef137f0157501936b831270eca5d8fa12cacedd9071f412 2013-09-08 10:46:44 ....A 2487485 Virusshare.00095/HEUR-Trojan.Win32.Generic-9a494694f4f75c3e504173af8b2d2f4912c454f5f940de65e047a0c977938c16 2013-09-08 11:18:16 ....A 891904 Virusshare.00095/HEUR-Trojan.Win32.Generic-9a49d7decd6c011a6bf420c41ccf04023ef32a2df8dfcd994c1b458d4f96c300 2013-09-08 11:19:04 ....A 43210 Virusshare.00095/HEUR-Trojan.Win32.Generic-9a52d9037da8033bd13b777c02d37a7de56acbb42f8ff05396ddc01bbb367d81 2013-09-08 12:02:42 ....A 397288 Virusshare.00095/HEUR-Trojan.Win32.Generic-9a5ad6d11dda23f85a0c527befabb9df30f72545dcae241cf628c636ce95eb6d 2013-09-08 11:30:06 ....A 361984 Virusshare.00095/HEUR-Trojan.Win32.Generic-9a608a666718900477308d18a3bebd46859078518daffb3bc0bfda08e97d849d 2013-09-08 11:59:02 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-9a61c46025ebd00ede3226bcebac4645ec7a0825f0277c1f88bc547fcd038302 2013-09-08 12:18:20 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-9a6248f79caa04df52531a1dafd09fa6497f8f7827eac28d2c94c7dbf22163ba 2013-09-08 11:37:28 ....A 750061 Virusshare.00095/HEUR-Trojan.Win32.Generic-9a6286df2b91c9edf54962f51f7bfabda2cb844ebe1563e1a6a1262e4c1ea4ac 2013-09-08 12:06:16 ....A 704512 Virusshare.00095/HEUR-Trojan.Win32.Generic-9a62c3565d9f228d87ab8c7afc8a54ea480717de705d3141d219beafacb85264 2013-09-08 10:59:32 ....A 121452 Virusshare.00095/HEUR-Trojan.Win32.Generic-9a63f0e6e0a4d8690315318a3c7cb7601999e006b8644d89b7b717d701342002 2013-09-08 11:57:32 ....A 31744 Virusshare.00095/HEUR-Trojan.Win32.Generic-9a6e553db0107a66a9b2724a1f7504d4a9c0bf22ca55be9c0b11a63c07ed9e63 2013-09-08 11:54:28 ....A 197288 Virusshare.00095/HEUR-Trojan.Win32.Generic-9a70eca4b7321efe295f6932fc9e4cc9db22138410c6592452c0833ce4d70a4b 2013-09-08 11:25:04 ....A 180224 Virusshare.00095/HEUR-Trojan.Win32.Generic-9a7bdd675d5b2042c5dbd3165590d11bf8b78af1b990294bf849a5ac4f223d76 2013-09-08 11:35:02 ....A 7197177 Virusshare.00095/HEUR-Trojan.Win32.Generic-9a7f30926f7c7fd6b05591cb97e1a63d43eaa56c7209a9004279b959b6c9079a 2013-09-08 11:47:34 ....A 133632 Virusshare.00095/HEUR-Trojan.Win32.Generic-9a877e9a5bd958bde7c280c6ad0ebe60e1d1e705416931149f1ea9494370c6ac 2013-09-08 10:40:44 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-9a8854c491028477ade10fdd16f73c62aff590e5e0bb2898997a20b1866a5552 2013-09-08 11:16:36 ....A 472576 Virusshare.00095/HEUR-Trojan.Win32.Generic-9a8aacb8f6694c5ffd1dd1a72bdac4211b6dfe7d59248e0c8fe03d3500516f6b 2013-09-08 12:17:44 ....A 29696 Virusshare.00095/HEUR-Trojan.Win32.Generic-9a9c8362bab76eb52c57fd58820740ffd8b7229f0dd82d94e3eb7db1bcb2e883 2013-09-08 12:01:24 ....A 267264 Virusshare.00095/HEUR-Trojan.Win32.Generic-9aa0463e39c69ca170c98bcbb0bc9fe89c4bd06842a3b5d50f62ee4392b5729b 2013-09-08 12:15:48 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-9aa38310e81718e42502f8ac1bdd8c4063f78335565a489becebf701d915573e 2013-09-08 11:06:16 ....A 284672 Virusshare.00095/HEUR-Trojan.Win32.Generic-9aa3e5432601b40623faf81172071c46bd74ac6fc89f76be00d6a6a97bd8b33b 2013-09-08 11:43:14 ....A 68096 Virusshare.00095/HEUR-Trojan.Win32.Generic-9aa9a6a9e9f8610a9ecb71aaf7f688e5bc936fc29c444e04d64946bd19d1b0dc 2013-09-08 10:23:20 ....A 32256 Virusshare.00095/HEUR-Trojan.Win32.Generic-9aad3450167bd37a00396b2d1d1e84650039b9b737e6daf90c06b4afb9033de3 2013-09-08 11:22:44 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-9ab4ad336ac186d689493fc4f3fcf78e5dcadd56491365e5d2c2ccc0b57ee258 2013-09-08 11:24:24 ....A 49664 Virusshare.00095/HEUR-Trojan.Win32.Generic-9abaa69ea8c0fe9b92105e894c1e0344ae888086481971fba2f1d6d457564108 2013-09-08 11:47:40 ....A 179957 Virusshare.00095/HEUR-Trojan.Win32.Generic-9abd3761ca59a14e479dd7cc16acae67dcc81b145f5400785d9a8d11c5182fa0 2013-09-08 11:24:50 ....A 2900992 Virusshare.00095/HEUR-Trojan.Win32.Generic-9ac41684199b76082c5f4c8a89b2b4cbe42733f734fc0ae3ac6d3e8e4598708b 2013-09-08 11:20:40 ....A 12800 Virusshare.00095/HEUR-Trojan.Win32.Generic-9ac792a1b82af3f328beaf96c6f1817d2e161d18e6f6716822211f500e169ba2 2013-09-08 10:24:08 ....A 113664 Virusshare.00095/HEUR-Trojan.Win32.Generic-9acad5c22c5dc29c4c44f667d0afe8b7f2f907173625371296c542f832e0d1f9 2013-09-08 10:44:02 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-9ad2f824a98709a34a200ea0abbf4b650c7150ce27f6774720ff78dc6f051d61 2013-09-08 11:33:50 ....A 176640 Virusshare.00095/HEUR-Trojan.Win32.Generic-9adaa28790b9fff369a9f15836c87ea4a35b73ec589373e01f843978e506eb91 2013-09-08 12:20:00 ....A 200192 Virusshare.00095/HEUR-Trojan.Win32.Generic-9adb4dc8d5ca0daba225776aec50f8b317aa0670bb614af7f9e3b29064ceb6e1 2013-09-08 12:01:54 ....A 813079 Virusshare.00095/HEUR-Trojan.Win32.Generic-9ae7963f1f1e78aa5a7196e589268bdea5a852d7533602ce7c52109923a7a176 2013-09-08 11:55:38 ....A 86016 Virusshare.00095/HEUR-Trojan.Win32.Generic-9aeac18b285572f31ff5883d6bfa290f3baeec898b333e3f354098333328b428 2013-09-08 12:17:54 ....A 7207936 Virusshare.00095/HEUR-Trojan.Win32.Generic-9aee30d2d0fca34d8b57f0f91c325da8043f31ec476bf4943bbbb3d359f819e0 2013-09-08 10:29:54 ....A 124416 Virusshare.00095/HEUR-Trojan.Win32.Generic-9af581e908eb4feb17535015b9100c0702dca1b2ff3b215f15419bb369cd21c3 2013-09-08 11:36:12 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-9af692a1a23874450c0fbda1e549348092f67b3643a26c1d5e18c5627376d0d4 2013-09-08 10:34:48 ....A 52736 Virusshare.00095/HEUR-Trojan.Win32.Generic-9af7b49cee77ccd056eefecb0cab61a96c2321c3b1ae55dc2adb255334e67431 2013-09-08 11:52:14 ....A 242184 Virusshare.00095/HEUR-Trojan.Win32.Generic-9afebfdb390f7efb9b4fc1872b61756406c2d3a13e9d850654a38be1230474f8 2013-09-08 11:19:02 ....A 1600512 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b01144c5a973c96cb35e0786fbf59d4da1b389e4fbb498da042e5119963e85c 2013-09-08 11:42:20 ....A 307200 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b06cc506e6f57f22aaf6c897ff1f508e08e0194368736a057173ad3164c145a 2013-09-08 12:06:20 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b0a8a8ff0a0fb12e3f28b4c14299a9da968ef08a66d70d81b7c86a8417e462f 2013-09-08 11:08:26 ....A 158720 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b0ab0899b0181ad76b183155ee8a3781a5928a77875e2cda3c1021d3f8a4df6 2013-09-08 12:00:22 ....A 67524 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b110917169a4e32ef08d43269747395db24fd7e35ef33a00db6966db0de1030 2013-09-08 11:08:42 ....A 351232 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b159b3e2f5d59639830f6b4eb72f7f15d1c8c72d51f0ee152ea2aedf97f5b26 2013-09-08 11:58:52 ....A 302080 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b287da47adc61fe542b4cbfd817dfa758f36221cd0edd116f4816632b321e80 2013-09-08 11:35:46 ....A 210944 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b28f86d7be4bacabd8bb187a53ef6cc921d40a3b59289bbc49f15a222d7d346 2013-09-08 11:45:14 ....A 18154 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b2be37c3e80009d025744da42337daefbb16d4f6cf8e6472c0682a633871ec7 2013-09-08 12:05:32 ....A 403344 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b2c212cea84cb47448625531604ce8129c4c62b011ebbc3816ddc01941ee76b 2013-09-08 11:40:32 ....A 3200 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b329542071747dfa8ca472384a95300d90301f49fd07728eae3543337904d37 2013-09-08 11:31:16 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b393e953f8fd3b79d20ead05baacb8f91d8f2581d3333d852c8a172daf6be98 2013-09-08 11:02:56 ....A 42496 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b417bea70c912f5b7dc79658083a72f8508682d2c419ee3968a2891b3a1b58f 2013-09-08 10:56:22 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b44404e20cd0f9998853c08399b369fdd2877fd198cc86e8b5ef128fee97624 2013-09-08 11:12:58 ....A 64000 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b479b29f417dec47858403c2c7dfba869291c32ede6e269f6b550c596b4a995 2013-09-08 10:55:12 ....A 124597 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b48e894f4f4aa23b413e799a0c99e0f99e591c659a0e76c18c10c1068896c8e 2013-09-08 10:29:36 ....A 39492 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b4d7668068c63d820a2edcfaea39653e8e46f160066cd3f22c270933d4c525e 2013-09-08 10:27:44 ....A 1823055 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b4e4ddb9a18f1a15580c7911669acaacafceb5eb69d4ce3b981e9f952996e42 2013-09-08 10:50:04 ....A 152576 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b50fcbdd81da22cc6d0f5b6bdc7470729bedcbda0f8e69a2ad4519834b9b2e1 2013-09-08 11:05:18 ....A 2874880 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b52080ec446dacb7a3a7fadf636ed5b72002421b87b523b918e57d774f795b8 2013-09-08 11:14:16 ....A 23048 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b52dfbcf11597de52f6a19daef26d548d600e3e4f43a928510a7bed488a5970 2013-09-08 10:37:10 ....A 124544 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b53cd1336996d3b8757706beb4ac594b4b51e2b8e3d5940733a45c2faeb03a8 2013-09-08 11:09:12 ....A 6523904 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b53d70a66e6e2e82d25fb485fbbe55518590a909f7b5545bf71f663c9322c5e 2013-09-08 11:25:10 ....A 711039 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b596b544a13be30c011745f3cd2fa659933c17f257cb6b6e507e14591746531 2013-09-08 11:43:52 ....A 120339 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b5e97d4217685e7113087bd042505edb34aee7c25b7e8d558f866859f8e25b2 2013-09-08 11:18:00 ....A 406016 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b619f8106ad7a0c6026b3deaec6dbc5a9febeb837febbfb57fae247721451da 2013-09-08 12:09:20 ....A 790528 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b66b73e61d4e6296f403d0b35c6da3caa21ab4d3249515baff594f31ceefad6 2013-09-08 11:00:18 ....A 267776 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b7c2739a4b2450547006eb97870dfde523d40cbed1be5848d05019c7b8df7b1 2013-09-08 11:13:02 ....A 185036 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b7dff2696c90cdcc92a2241cfa027eced3404fea686d0f1d61a8f59a844d613 2013-09-08 12:08:58 ....A 37912 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b7fbd4154be21833a31d6a82161cd2c6c071c2b3ead6843ed74f791cbfffb71 2013-09-08 11:48:28 ....A 72704 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b80274f8d76ca26f575f1f3bbd75304b7f515ecca3d1a12d057440320bc6365 2013-09-08 10:49:36 ....A 305342 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b83b70fca99f7639b0ff0ceffbb33cdcd47a9786cc5782d117fb7bb32a95773 2013-09-08 11:26:12 ....A 117248 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b88bef1e9d8ab198d17afb56503ae6b9345b6a79a926dde5470db9de78b1fff 2013-09-08 11:15:18 ....A 147968 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b8ae4f0c4d4e4ccad5be50e0dbf8eed917dc2f2d6b814420fbd147f0c91ae68 2013-09-08 12:15:02 ....A 2553856 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b8ed127dd880523aa1f78b585a640b4cc687379533191fed9167ca13b6dfbce 2013-09-08 10:46:36 ....A 37200 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b90751603f7fc24f4f35d64ef1f0ae9b1660dd50a9e6e857d79ea8567c55eb0 2013-09-08 11:02:36 ....A 15104 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b99d06428bb5bddfa8986183ca8bab0314f70289a7310b1335d983b99cace30 2013-09-08 10:40:38 ....A 97792 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b9b0a26cee7b0167ecf71bc3bdc03f407346ec369af25bf98bbcae61e8ac6e7 2013-09-08 11:49:28 ....A 942080 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b9bd3c80dda81fa3e171625af163080bd740aa3e77e0a600befe6b7d6772d88 2013-09-08 11:37:30 ....A 15616 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b9d67333e1ac5c9d651a516dafd4cdeab7b38f9d774b2464cc2350a4e2c69f0 2013-09-08 10:26:48 ....A 749645 Virusshare.00095/HEUR-Trojan.Win32.Generic-9b9f2de9641ebbcf0d6b0ba0cbf69f1b4ef14601a563af81274632fe8d552deb 2013-09-08 10:43:18 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-9ba573489b7bbbf47668860c6e1f9de5c387297ab183bc6caec290e4a578e5b9 2013-09-08 11:44:40 ....A 49614 Virusshare.00095/HEUR-Trojan.Win32.Generic-9ba88d2c605c5a1d2ac630caa1b51113e40c0119bfb0d86639c74d1ca358bba5 2013-09-08 10:50:20 ....A 9728 Virusshare.00095/HEUR-Trojan.Win32.Generic-9ba8beb085aca0bf358938295b0d12e3d9807f4c0bbdf3f13d8de40a593d453e 2013-09-08 10:59:16 ....A 815104 Virusshare.00095/HEUR-Trojan.Win32.Generic-9bb5b9b3ebb0529e4b04452fd799febdde7d0cfd044ff8bd626dc5cb1226ab18 2013-09-08 10:27:26 ....A 68608 Virusshare.00095/HEUR-Trojan.Win32.Generic-9bba0452f3d14eae8696371f8f4fc50f5fd9b8815a2d85d8feeead3f61632ce3 2013-09-08 11:19:12 ....A 793600 Virusshare.00095/HEUR-Trojan.Win32.Generic-9bc1cff5d9988e7cab862c5451d31ab16f0c44b044e0c22765bd54132ad49256 2013-09-08 11:22:52 ....A 39936 Virusshare.00095/HEUR-Trojan.Win32.Generic-9bca7eb4619e5027e3f8b4e4e377ca926364445fc0fda156c757d267ec965b55 2013-09-08 11:11:30 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-9bcb9658e878fd001ca20526d363e3792b69df8bb1923dae65b3fe77ff253a69 2013-09-08 10:40:30 ....A 1570760 Virusshare.00095/HEUR-Trojan.Win32.Generic-9bce79670d09962d36236edc9aa1f795228a24f62cc9071627deca05b9e2087d 2013-09-08 11:27:22 ....A 67921 Virusshare.00095/HEUR-Trojan.Win32.Generic-9bd79dd465ab1aabc6a9b02bf45068e62deffea923b76c44c7fce29b355d6669 2013-09-08 10:50:38 ....A 175104 Virusshare.00095/HEUR-Trojan.Win32.Generic-9bde21004107badf8405fda0546ef85ca56ba7d9f0575442f630b9ab2d267ba8 2013-09-08 11:56:10 ....A 808960 Virusshare.00095/HEUR-Trojan.Win32.Generic-9be0b1459692be03a163ea8530f62f75ae503cc70692a5305c1ffacfbfcc049e 2013-09-08 12:04:20 ....A 536576 Virusshare.00095/HEUR-Trojan.Win32.Generic-9be392ab2c50f47dabe5ca35b09b5d78f1c5100fa77a6364926b051f4c4ee6bc 2013-09-08 11:57:28 ....A 70660 Virusshare.00095/HEUR-Trojan.Win32.Generic-9be75391a5c24d40bf6f798fe1eeb20e0e8140e7a183e12a75a596319336320c 2013-09-08 11:21:40 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-9be9147f419bc9ff7d90e4720dcc24f1967d83ee5e8ff1246af007c9112849b4 2013-09-08 10:44:30 ....A 1440768 Virusshare.00095/HEUR-Trojan.Win32.Generic-9be9c0e752ea42ecf82f084f788be43adc3f0c286788f5022a62a86a0decc739 2013-09-08 11:09:08 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-9bea2d1ac4d224ec6da0a2e41315338df416bbca21b17c9ce82e3ac0794202c9 2013-09-08 12:02:14 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-9beee3c0ba75aece4139993c8b6060b6bc80d63dc09bce6b338576d1d0c311fa 2013-09-08 12:12:50 ....A 50176 Virusshare.00095/HEUR-Trojan.Win32.Generic-9bf19928ae2e3725c5a3ae58a430c84b838e14dfee9d498dceb445890665903e 2013-09-08 10:39:38 ....A 1023488 Virusshare.00095/HEUR-Trojan.Win32.Generic-9bfaf21e8807de1e753c2edb2729834ccb35fb81427ef5f8ef62426fcb7277c9 2013-09-08 11:51:34 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-9bfdcec9ff2de9cb0d1b1f72848061b474429c55dfec6b0f32eb576e7764a284 2013-09-08 11:54:38 ....A 390144 Virusshare.00095/HEUR-Trojan.Win32.Generic-9bfddeb90fe9f3b322e3c1b8302278fd972d825bf7b878a7c93733e46ffb900b 2013-09-08 11:02:44 ....A 194048 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c00ff3bdf1810d7f78a050d6a59b216e0a6eaba463452fdadf31feeb1a4918e 2013-09-08 10:52:28 ....A 47104 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c0ec1de8756964f0c995036e4fa4214fb4bc70b5bc13510032bca0472e7fc2f 2013-09-08 11:54:56 ....A 133120 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c15e95b2bedbd9f7d6889dff624a036929c8ab5e56dea540a8363bc21b4782b 2013-09-08 10:50:20 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c1be6b0766111a5f4d3f565f44b54116c2bdb688f9b3ae072311b8f5db58aa3 2013-09-08 11:46:38 ....A 11112906 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c1dc3121e109ad7816a058ed2a8a925168403b22cafb3e68e26e8ad990416eb 2013-09-08 11:18:00 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c1f81538535ca321e4d9d65ba12b9f5263090cd8eafe5183d8ca24f070aed68 2013-09-08 12:17:22 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c2540ef6197ff63c54e7cf35418961deff0c36e0ed5ffd5b9aa9e9afcb765c8 2013-09-08 11:00:20 ....A 65527 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c27234cca9b1afdde301f9d4d5457f286bfe3a06afa8fdb32bb7bd29479e443 2013-09-08 10:49:16 ....A 50688 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c2a340b819904dc6a3a1f5cc6bc319a11a7d562147faff478579d66b99849be 2013-09-08 11:00:22 ....A 406840 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c2bcada0ca43757b730409847a4c1bc09c5d9414c36b1faf3a75e50532ef1f1 2013-09-08 11:47:00 ....A 49160 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c2c0fbc8f396723011d11ec4ee2e1c78c7290650741aed17e482bbfa5ec24db 2013-09-08 11:45:12 ....A 154112 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c325ab7fe5716a866716b7237d202467dd162e2da07484a5c08de7aff7cdd72 2013-09-08 11:31:38 ....A 222208 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c32a1564bb1f1bfbbf29c6132d7b588fcc315d4695be1840f00daee3d42d8f5 2013-09-08 11:46:06 ....A 456704 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c35a4d617a7eeddadb565175e266a73fb32fcddab326432b8ecf6449701422a 2013-09-08 12:12:50 ....A 59392 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c3722d0014659f5fea3cc3c569d0419c60e1bef7531f8156bf7f2b474d0faa7 2013-09-08 10:35:12 ....A 293930 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c37625526031bc7934f0c8b74705a28bc296a71a53eca3e52602bbbdf6cb75a 2013-09-08 12:04:00 ....A 31322 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c386f72ac7b275e1fc3922223e7a01a0f864f7941c0be09ad71d4268d2ebc04 2013-09-08 10:45:50 ....A 27136 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c3c5e10ef1a4b8697053f5e0e9f8d323ef40730511ae35cbc8ae423454bd35b 2013-09-08 10:48:36 ....A 164352 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c3fa589ca79343a07dacbf2444af04fd7b000354d843a3baaeb3bf2c02f8b04 2013-09-08 11:02:04 ....A 200704 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c41ac6bf239e19d4a15fa2582dbf1070655446f85e4dadc3d87e0084dc9b122 2013-09-08 11:21:10 ....A 30616 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c4d6081cd3bca0457a1140333699bdfe2d3f5d6fac403a25461c2d933cbe6ab 2013-09-08 11:33:12 ....A 147483 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c4f5a7b737b759ac76bb39c48bd348dc5192e21a3c7324b9ab16b5f92fcfacb 2013-09-08 11:19:28 ....A 283648 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c542641f1e468b9123e1ff8df2d5ac3bcf5d285d018d4c2f24df5080769f0be 2013-09-08 10:59:44 ....A 304640 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c5e3a2805abcd44ce515d8f85451b9c1b738e1431bb80da566da20d90f1c300 2013-09-08 11:16:50 ....A 331776 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c619909f3b6b905bdd9cfb2e4155030f269bb1e2a551e59ea5d5964ac34eef1 2013-09-08 12:12:18 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c6c4a3730e55d39e53bc746b697aac420f622e1ad5e7584a46f68e10fc704e8 2013-09-08 10:27:44 ....A 100205 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c6c6443ceca0602d000037041a45ddaff79a1b3e7794f13129ff50a391a5bb1 2013-09-08 11:02:06 ....A 2318848 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c6c79f25a9867f7a7046dd480577945dc0304ac5a4d823588def622c4f61a76 2013-09-08 11:17:46 ....A 72061 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c7119255dde51d87b5353c0e231165c9d744ee6775ddb8e386df663ab424c68 2013-09-08 11:50:18 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c756d4d46250a9db434000af20380753a69eb9bb6e160a456995d70efb6a122 2013-09-08 11:44:24 ....A 24531 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c81b480eaf4d78def793b1e19d2dcdde5307479e717f3e959cc30bf5e37f82e 2013-09-08 11:51:14 ....A 564736 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c84d378cb86fb83956c48644b03f96e993f176057e270271349b918c779cae1 2013-09-08 11:25:44 ....A 224768 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c8b542c37103c154766927f1614a29b6e4fd1edaee0e55c570151840eafdae1 2013-09-08 12:13:22 ....A 261120 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c8b9e23a13d66b62ab1ad0c87ee4dbdead50db31f31d8cee7d5f440848f3504 2013-09-08 11:03:00 ....A 71375 Virusshare.00095/HEUR-Trojan.Win32.Generic-9c9fa298c45ffd0d72f165d01fdbb976c4a255f8611bff99e9b924c5d5810fcb 2013-09-08 11:23:08 ....A 289792 Virusshare.00095/HEUR-Trojan.Win32.Generic-9ca7781d3b5b7fc9eb5003dc3e39bd02078f5c66671c5db0b95e631d86e6666f 2013-09-08 10:24:36 ....A 208808 Virusshare.00095/HEUR-Trojan.Win32.Generic-9cab939c3438225164f5b8bb6f331c43b0469e6741469810730706669fd9e2e7 2013-09-08 11:05:00 ....A 2294784 Virusshare.00095/HEUR-Trojan.Win32.Generic-9cae73ba7b63e45e941d31c136848a7215bdc4b52df67dd123203e000ce166c1 2013-09-08 12:13:02 ....A 50688 Virusshare.00095/HEUR-Trojan.Win32.Generic-9cb8834fe95c2a411968a15f1e2cc18a20c59c4d549af4479375eaa12fa7faf6 2013-09-08 10:25:36 ....A 278528 Virusshare.00095/HEUR-Trojan.Win32.Generic-9cbd2e56965ed54f22457d12918be15f0591c074704cd5366df52bfd2d3c2c7b 2013-09-08 10:47:18 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-9cbd931e7f98fb8c57cde90bbba232beb59e2369c2489fa666fe68a281171835 2013-09-08 11:50:44 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-9cc286c9a8b31d7cfec25d953e6c7ac24f1dca52445261d56e5131215d596ae1 2013-09-08 12:17:46 ....A 204800 Virusshare.00095/HEUR-Trojan.Win32.Generic-9cc6a369d0635aecc0b82d25e7e9076746bba022c3de3cb6343166cc4f369e3e 2013-09-08 10:32:54 ....A 206269 Virusshare.00095/HEUR-Trojan.Win32.Generic-9cce06381f92804610b7ccec33b27a980141327387e4014503a82a54571672e5 2013-09-08 11:42:06 ....A 171520 Virusshare.00095/HEUR-Trojan.Win32.Generic-9ccf088403773f3cc44370c2a3c48b1ca52160a6ee00d58484290c22fbb6bfd7 2013-09-08 11:31:38 ....A 1764864 Virusshare.00095/HEUR-Trojan.Win32.Generic-9cd49df5067d1725bfa2379f55d63bf029450242467777bb0d3eab10f3a28f79 2013-09-08 10:59:26 ....A 378880 Virusshare.00095/HEUR-Trojan.Win32.Generic-9cd54bef9644abea644c73e916743055670b5ceb99d0ce57c75584ae29a65f41 2013-09-08 11:25:18 ....A 12800 Virusshare.00095/HEUR-Trojan.Win32.Generic-9cd614137c583eb9d0a1bef78c3707ab6c12bdd23586251a37a8f0148a484d31 2013-09-08 10:31:38 ....A 331776 Virusshare.00095/HEUR-Trojan.Win32.Generic-9cdbdd3c892f62455e01a8a317e0dd4086a5175be2fe19bf05c7028445638810 2013-09-08 11:29:30 ....A 128512 Virusshare.00095/HEUR-Trojan.Win32.Generic-9ce681492860b6d08324f4800e5d6e1ed4d2c3638f2d1d4966a0dc7d0df55166 2013-09-08 11:53:14 ....A 32792 Virusshare.00095/HEUR-Trojan.Win32.Generic-9cf783ae89680f3671d4e0351acfdf3ec655820d624479b0365d8406af2e2b35 2013-09-08 10:31:00 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-9cf92ee92c629bf0df9766e85b79c830994f26a153706d346e997137bdfe6a43 2013-09-08 11:11:30 ....A 872448 Virusshare.00095/HEUR-Trojan.Win32.Generic-9cf993ac89e1d85419b8be139875ff36f38e1071feebd40858331329e6faf930 2013-09-08 10:48:32 ....A 5495424 Virusshare.00095/HEUR-Trojan.Win32.Generic-9cfa1396a101219eb54764f6991107a65e352142e9b3ca4c3d2f1ebe5347f8fe 2013-09-08 11:59:42 ....A 1277286 Virusshare.00095/HEUR-Trojan.Win32.Generic-9cfda7d3d930b4001358b68bc4b407fd4f15ba2001262f5eb2fee0e87cf2abc8 2013-09-08 11:52:02 ....A 573568 Virusshare.00095/HEUR-Trojan.Win32.Generic-9d028716c4b98658d731e87908a0d31aee5f34872f35a2ea3c90bac0dcea76c0 2013-09-08 11:54:42 ....A 377137 Virusshare.00095/HEUR-Trojan.Win32.Generic-9d059a7565d1f78b84991e696c823dd8571750bed93db21bc877dc5a467d1169 2013-09-08 11:43:52 ....A 86528 Virusshare.00095/HEUR-Trojan.Win32.Generic-9d19d0de0f99e25fd2c2ef0d4b30c53e07312122edbcbff16792fd36d14b57d2 2013-09-08 11:06:22 ....A 157184 Virusshare.00095/HEUR-Trojan.Win32.Generic-9d289474ae457f8d7d3ef48878e01e36df5788fecaf3dbe1635f0d3a36edf0c6 2013-09-08 12:04:20 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-9d33cb5a4e7b4765c109a1fe7509dda8af2c72c02a36c9d101f227ab4814c8ab 2013-09-08 12:05:42 ....A 132096 Virusshare.00095/HEUR-Trojan.Win32.Generic-9d3d2b1b811e25e0790a90c1b17aad4110f7e8a3b5b8f56a791a14cdc8215615 2013-09-08 11:32:04 ....A 86016 Virusshare.00095/HEUR-Trojan.Win32.Generic-9d3d8fb92547ea1662d54facd4f5ca9cba89c472cc2efbe703f068c3c5aed336 2013-09-08 11:26:56 ....A 90170 Virusshare.00095/HEUR-Trojan.Win32.Generic-9d4c3227d17f41d9a603187f9d1198d1516f4444619631eb888fadf7108c3ec0 2013-09-08 11:36:08 ....A 18734636 Virusshare.00095/HEUR-Trojan.Win32.Generic-9d4e4ae88f433147e2e148c7e4c70088726b1a152ce8ee1753b2ba8d3f4bad91 2013-09-08 11:15:10 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-9d4f9a268a346a615f70efedbae353f1089b98183899d0953874977b11bd716e 2013-09-08 11:00:50 ....A 819712 Virusshare.00095/HEUR-Trojan.Win32.Generic-9d5948423b676b953291c3174b1a982a4b0d3ab9b28987e0d086d3ca237856fe 2013-09-08 11:43:26 ....A 130048 Virusshare.00095/HEUR-Trojan.Win32.Generic-9d5ea71ded88102c5e02bb885a88d980814f02c02768342bc784064f89521323 2013-09-08 10:27:02 ....A 258048 Virusshare.00095/HEUR-Trojan.Win32.Generic-9d5fb616e51342672524190fbe615fdb3ff6fb4fb34c9a6eacd63e3dc9de9b69 2013-09-08 11:38:50 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-9d62c18a9c16e26386eba349e553d80082995e70353010445591128d32101391 2013-09-08 12:18:14 ....A 1425441 Virusshare.00095/HEUR-Trojan.Win32.Generic-9d6b5c5a08c9405e8c4d34d7f4ead89223319585e875e52102d57fb5f155dcf5 2013-09-08 11:20:16 ....A 38912 Virusshare.00095/HEUR-Trojan.Win32.Generic-9d6d8faafd075a29c3bf8542da7c072429cf8f544f34eafdef5442a6642b28ae 2013-09-08 12:17:38 ....A 129536 Virusshare.00095/HEUR-Trojan.Win32.Generic-9d6df824682fc52deab0e30b25eb63f8edb5c31b105a4d97c6db3bb21544cef0 2013-09-08 11:02:40 ....A 112128 Virusshare.00095/HEUR-Trojan.Win32.Generic-9d6fbb4afaf6181d714eb9e1a4098e95aa989059c6ad901cf3d1bdfd63ae4bb9 2013-09-08 11:58:14 ....A 65554 Virusshare.00095/HEUR-Trojan.Win32.Generic-9d713ee8e7b1f3e03bfb5e0e4c4f90016f09f61e7b47a257bf1f39b1f23c7837 2013-09-08 11:28:22 ....A 14980 Virusshare.00095/HEUR-Trojan.Win32.Generic-9d7f00cdde22dbc345f02924503d5085d96b261cb07d794fab61532dc6afe30c 2013-09-08 11:13:00 ....A 2448896 Virusshare.00095/HEUR-Trojan.Win32.Generic-9d81616c53fb89abf6994f8d9d0479e451e24273a8fc300c93d7c2697eec06e8 2013-09-08 12:03:54 ....A 717175 Virusshare.00095/HEUR-Trojan.Win32.Generic-9d83b91d8afdc65a28d0ab735e904abe7d0f332be61722296191bb617715fe85 2013-09-08 11:56:34 ....A 88576 Virusshare.00095/HEUR-Trojan.Win32.Generic-9d866c0e7a7e9dde49c41ebc268854a4de1e5f291c51e810b7f008e1434621ca 2013-09-08 11:15:12 ....A 1067520 Virusshare.00095/HEUR-Trojan.Win32.Generic-9d87c09d5822676cf8837e6a9936d12a5a13178ad1d1f580f37486cbcf3ecae6 2013-09-08 10:55:28 ....A 302592 Virusshare.00095/HEUR-Trojan.Win32.Generic-9d8a0fdd9afbe3ff6a5f5162a8107324c7d2e95224603d3b2e8eb85f374f98fd 2013-09-08 11:26:10 ....A 302080 Virusshare.00095/HEUR-Trojan.Win32.Generic-9d8a1d13b1ae931fb249f2b18d892ec464fc2416855325ca9e641c1745452d13 2013-09-08 12:14:26 ....A 59392 Virusshare.00095/HEUR-Trojan.Win32.Generic-9d8ad258a82c71dc938eb07a44550e6f57122058bde1f26cd2949d870ff9a5ab 2013-09-08 10:27:44 ....A 197632 Virusshare.00095/HEUR-Trojan.Win32.Generic-9d8c32de54b049dffac5bd2abe4151b6d2696b39015ad46fabfa968395f0960b 2013-09-08 11:57:56 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-9d8fa72d344bbd547ebd76956881c85802d4e8b34d755dd4b433f36de21da667 2013-09-08 11:18:32 ....A 44544 Virusshare.00095/HEUR-Trojan.Win32.Generic-9d9f7c9a3b1ff59e06561c87610f0437df7a80b8d2e8ebf8ce3dfa6315a6308b 2013-09-08 11:40:22 ....A 325120 Virusshare.00095/HEUR-Trojan.Win32.Generic-9da3cb199c14d77bb77dba5db24807b602d4571b0bdfc2bf39fae9e46b47875b 2013-09-08 11:30:16 ....A 177152 Virusshare.00095/HEUR-Trojan.Win32.Generic-9dab86196dce9706c4ed677fa7f17fe7f4f8b6080d872fc58f1e99e95e5f4245 2013-09-08 10:26:10 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-9dae83661d585e2e43e4c233039cafee98da804575a9b65afdaac7ac6d9d9043 2013-09-08 11:49:20 ....A 92608 Virusshare.00095/HEUR-Trojan.Win32.Generic-9db1564e69d936e95b6d4f11c2031c9a6ae5b85dcb3a5089c843660b1f92a86d 2013-09-08 11:06:34 ....A 24950 Virusshare.00095/HEUR-Trojan.Win32.Generic-9db401dcac00399f5117613589c59a41643a48bc1548b85a8492c1c0d6f69462 2013-09-08 10:29:36 ....A 125440 Virusshare.00095/HEUR-Trojan.Win32.Generic-9db58fd2a7dfcd988d55def38e2f6d352f8ee0e3126fbabf02ca43a3ce2594b0 2013-09-08 11:31:28 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-9db6666741cbbb963a51ee9abddf81d22536a426d2c756867adb382acb269076 2013-09-08 10:55:14 ....A 462848 Virusshare.00095/HEUR-Trojan.Win32.Generic-9dbef7e33542022fa916fafb9c39883a8170997fa9335de3fa30726edd34bbb7 2013-09-08 10:43:44 ....A 23695 Virusshare.00095/HEUR-Trojan.Win32.Generic-9dc37cd8ab1808b11be018e802c288112e654b7a47e2315e6454edad89287dad 2013-09-08 12:01:02 ....A 193024 Virusshare.00095/HEUR-Trojan.Win32.Generic-9dca76ae99097fba8585102277819318845181ca75cb8934b379ea72cd08268c 2013-09-08 10:48:08 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-9dca9083b08132bc19224934ae6a3739e12fdfdf80880c5d00495d8a3312ad82 2013-09-08 10:51:40 ....A 250301 Virusshare.00095/HEUR-Trojan.Win32.Generic-9dcd9fe17b156250af5dbb8144288f2001a19fec1556c6ebb32e08013c909cfd 2013-09-08 10:51:32 ....A 289792 Virusshare.00095/HEUR-Trojan.Win32.Generic-9dcef5ef23a657fd7a6c937dc1671a705bc97d61104ef23bf49f5a4a54557311 2013-09-08 10:27:02 ....A 2590208 Virusshare.00095/HEUR-Trojan.Win32.Generic-9dd3dd9862bee7ff090b6f206a318720b7e8d004ef38355347f52e87308a1f40 2013-09-08 11:59:56 ....A 536576 Virusshare.00095/HEUR-Trojan.Win32.Generic-9dd4c1f9a932883a067b5c797b7f0b50d1c21daef0c15dfa193bc73dd669bd9e 2013-09-08 12:14:02 ....A 96968 Virusshare.00095/HEUR-Trojan.Win32.Generic-9dda434c8e589a60c3db216e19cc9fba054c95c9a072fa9a293d2a1942b34d95 2013-09-08 10:57:40 ....A 268288 Virusshare.00095/HEUR-Trojan.Win32.Generic-9ddc71e2821a4f2f510ff680a5f1407173d13f9216234e27d8dfc1c7fb2a6b14 2013-09-08 11:47:36 ....A 69120 Virusshare.00095/HEUR-Trojan.Win32.Generic-9deb58a6c41b0df848c4d4d5e84a99aa12ae169da22cf8de1d0f8d64719b10e5 2013-09-08 10:23:36 ....A 6392405 Virusshare.00095/HEUR-Trojan.Win32.Generic-9def9d26dcdfabdc1d033b3ae6610d3170f444ab5362894e8f6f8b9b6e0e928f 2013-09-08 10:51:06 ....A 104860 Virusshare.00095/HEUR-Trojan.Win32.Generic-9df84b40eea024ee0b3e3021c929bfb01148153f16da17740f1767ed60e9a755 2013-09-08 11:57:52 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-9dfb4c22ead69207ed044070e48d7b6cd6dd5ff93fa08d8eeb42ad126e3dcf7f 2013-09-08 11:04:12 ....A 16450048 Virusshare.00095/HEUR-Trojan.Win32.Generic-9e03a58062d334fe125d158f8d8943bde236e323054ed5fa4ef2c4a46a11a57c 2013-09-08 11:43:26 ....A 39936 Virusshare.00095/HEUR-Trojan.Win32.Generic-9e08d5bdb091f5012d340f4c0192282f7f0ffd29b0845ec6d3e0b19ad20b01fd 2013-09-08 11:50:20 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-9e0d221a51fa5dffd683e3ac2d424a61116514887340dc3e4eceaf853933dbdc 2013-09-08 12:13:14 ....A 41424 Virusshare.00095/HEUR-Trojan.Win32.Generic-9e1080df0b512adb14f876c5a77ee60df053324ee1486837a72dbe84fc801949 2013-09-08 11:02:50 ....A 89088 Virusshare.00095/HEUR-Trojan.Win32.Generic-9e10b22ad089e89edb02ee1a743f8a703ecc13917029ef691c3c4e676564cedd 2013-09-08 12:17:12 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-9e264cb0df2740c8cf1eee1c4191205cf1ff18cb6af694acbc60c3f8ee3d6429 2013-09-08 10:54:08 ....A 262144 Virusshare.00095/HEUR-Trojan.Win32.Generic-9e2a92229b9ca19678a9479ba50a974b94efa1472eda694b23ffe17488e858ad 2013-09-08 11:06:20 ....A 166912 Virusshare.00095/HEUR-Trojan.Win32.Generic-9e2c6f7127027b68f5eecdd63af9424f87808e550163bfa38dbea0fb0daa4cb3 2013-09-08 11:55:58 ....A 2035244 Virusshare.00095/HEUR-Trojan.Win32.Generic-9e2d024a7ca75d2be97250c00078b3a25b06af60890bc1d83eaa0b5bf1505dac 2013-09-08 11:02:20 ....A 242184 Virusshare.00095/HEUR-Trojan.Win32.Generic-9e2f6d477b26688ff68ac5937a2e6bb9cf86c4954346b84cf520130e1119f813 2013-09-08 11:16:22 ....A 1999360 Virusshare.00095/HEUR-Trojan.Win32.Generic-9e313decb9e71e9c9f13c3d7144fe2269b537727664fe8f55042425db2e09ee0 2013-09-08 10:24:24 ....A 17304 Virusshare.00095/HEUR-Trojan.Win32.Generic-9e378d7c81d2427c4a0e73120ee5dd323600855f0cec37db83c6df02cc49445f 2013-09-08 11:08:54 ....A 221952 Virusshare.00095/HEUR-Trojan.Win32.Generic-9e3a639e29e380d5eab7279faa3e186beb9aa4cb3532fa84849857f842a9841d 2013-09-08 10:34:10 ....A 263839 Virusshare.00095/HEUR-Trojan.Win32.Generic-9e3b0f8fee6704c660a1a3c86310637acce378519d6820e7bf71f190aadd7fb1 2013-09-08 10:43:20 ....A 261632 Virusshare.00095/HEUR-Trojan.Win32.Generic-9e413c2243850e98cf2fb9b76bf5a6937c6c7ea46ce75d6a2be0bb158d6e00c7 2013-09-08 11:22:50 ....A 4655079 Virusshare.00095/HEUR-Trojan.Win32.Generic-9e456ab31219b78e8137610ab3de5e098e4b399e96e2492492acc5de3768779c 2013-09-08 11:37:02 ....A 143360 Virusshare.00095/HEUR-Trojan.Win32.Generic-9e45f95a0c61dd3b5965bced761fd568aa4ae1f492ff1b35d13e86dc8267990a 2013-09-08 11:57:42 ....A 794161 Virusshare.00095/HEUR-Trojan.Win32.Generic-9e538d445dfb66a02deeb73858fc350acbf538b1f3995c69027314cb174cc2bd 2013-09-08 11:27:36 ....A 73543 Virusshare.00095/HEUR-Trojan.Win32.Generic-9e5539df174b2c547a53b0ee1a3ac098ebaf0f406ee03a120fe3c4fd3e1fba8a 2013-09-08 11:36:16 ....A 338432 Virusshare.00095/HEUR-Trojan.Win32.Generic-9e5f290016c84d12dd454e9967b43a69997f231db6f097a9eca8724a779636e9 2013-09-08 11:32:06 ....A 354304 Virusshare.00095/HEUR-Trojan.Win32.Generic-9e6025ea79f2c94092e0490e8b95a4a152ec4bc8ef723780d56367804d3184ff 2013-09-08 10:34:02 ....A 53329 Virusshare.00095/HEUR-Trojan.Win32.Generic-9e676d1d6928af7664b739fa93a82e29d32d8fa99dd440942ce4ebff4bea485b 2013-09-08 11:04:18 ....A 2061952 Virusshare.00095/HEUR-Trojan.Win32.Generic-9e6b57699501197cd7a69994c1bac9041af07857272a6112d04f12ecfac7136d 2013-09-08 11:59:06 ....A 180736 Virusshare.00095/HEUR-Trojan.Win32.Generic-9e70fef0d46b1d2fb8af23afe56933d8cbfdf8e6693f0eb4d7a04a72e6e55266 2013-09-08 11:51:44 ....A 12800 Virusshare.00095/HEUR-Trojan.Win32.Generic-9e790fec5899f03c535c3e4bb60864db02b1b8ae5e788e8d4a2881ea981b348a 2013-09-08 11:21:54 ....A 62395 Virusshare.00095/HEUR-Trojan.Win32.Generic-9e7d5515801247b10c69e572953815bc58a54fe8db785cd441c8a393c5607fb4 2013-09-08 11:42:06 ....A 73802 Virusshare.00095/HEUR-Trojan.Win32.Generic-9e84b2f362fc00af0194f612c0366e6441f051053510d5d31eedf2ca2d4932fb 2013-09-08 11:05:54 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-9e8f58d4992fe5d24cec18c4a854b0305da110a6165d900f26fae9f586d5f859 2013-09-08 11:30:52 ....A 73698 Virusshare.00095/HEUR-Trojan.Win32.Generic-9e9668668624080b0d2e779422f15e8b00cf5f27cbc56e219251d792a2dccedd 2013-09-08 11:49:36 ....A 233472 Virusshare.00095/HEUR-Trojan.Win32.Generic-9e9b191bb01f9de113408f399a94dd1df157060d29d30b4596308c71245dcfd6 2013-09-08 11:53:00 ....A 625152 Virusshare.00095/HEUR-Trojan.Win32.Generic-9e9f5e088c8af83e1f63bf02bfeac285d223a58eba19e8fa7ed8fc4f25d02b30 2013-09-08 11:44:58 ....A 7680 Virusshare.00095/HEUR-Trojan.Win32.Generic-9ea01cfbae2386f9182f3fb80324dee0d1b5c54d2af6c0b220e9adbe52120581 2013-09-08 12:02:32 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-9ea09a61675069894e9b8b45b106f4455c48fbeab86bc76af13defa5c17330fa 2013-09-08 10:26:32 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-9ea302e66522c2502b10804662be6f1a2631555f346f775fc0d1a2366b68285f 2013-09-08 11:56:04 ....A 839808 Virusshare.00095/HEUR-Trojan.Win32.Generic-9ea3597280f72a842ed29ce68bcf3c29ee95fc8810613863dac47bf39710b4d0 2013-09-08 11:51:12 ....A 140800 Virusshare.00095/HEUR-Trojan.Win32.Generic-9ea3f6104531c0a602f29ddc7448f3399a32c70e74ae69ef968db442bac37c98 2013-09-08 12:16:46 ....A 161280 Virusshare.00095/HEUR-Trojan.Win32.Generic-9ea6b333dd92d841843f047da7603621a1b7749b2a9b10558cc2e241b27f056e 2013-09-08 11:10:54 ....A 133120 Virusshare.00095/HEUR-Trojan.Win32.Generic-9eaaa57f3e2666c82740dc5956b13078322337e9d9651b0fe5b16ddf3cd2fd05 2013-09-08 10:45:38 ....A 835808 Virusshare.00095/HEUR-Trojan.Win32.Generic-9eaabf98883c4ee13d438b6f0dcd2cd49f0c7af5425a7e1de422d2d5d2a25630 2013-09-08 11:25:44 ....A 732236 Virusshare.00095/HEUR-Trojan.Win32.Generic-9eac54784ea9bf09062d6d519e279097f1fec8fa53237ee3b72982457f21be79 2013-09-08 11:14:52 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-9eaf1d90c86e6e7b1f3914d9eece9b2a57da33bb0728e9e56a2c44cd1ca0ef93 2013-09-08 10:54:04 ....A 3612 Virusshare.00095/HEUR-Trojan.Win32.Generic-9eb5bd60f1b5384fc08bda4c45c75026549c294990d759790bc862f7abd244b8 2013-09-08 10:30:18 ....A 67584 Virusshare.00095/HEUR-Trojan.Win32.Generic-9eb93067301d2cd8088a9184f86bb52936ece52619e2a931ad0818646ac5adb5 2013-09-08 12:16:08 ....A 5120 Virusshare.00095/HEUR-Trojan.Win32.Generic-9ebb27fb869880cabc315990e7994d88db0edb4bb8ce24c4686b3ad837dc6be3 2013-09-08 10:30:36 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-9ed2cdeedc6a77d4bf59afee8c47aa05cec2a1b198450589e2a61482c7b51385 2013-09-08 10:26:14 ....A 321281 Virusshare.00095/HEUR-Trojan.Win32.Generic-9ed92927f2d591f3683a28e8f0e07fcb5dbec3c8fc57734c68eb6ab2aa9bcf77 2013-09-08 11:51:34 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-9edd5bd1b4c12c100101067af659b7db3790f93c259bacdb93cfcf70a13a7175 2013-09-08 11:29:46 ....A 40688 Virusshare.00095/HEUR-Trojan.Win32.Generic-9edfac2c9e291e574a26a1b9ce00a971103bae82085d393222804ba46be2a967 2013-09-08 12:09:28 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-9eea833feb025def79a739259a420f7e2d2d67f21f8940701c5be37765781e23 2013-09-08 11:02:12 ....A 1274326 Virusshare.00095/HEUR-Trojan.Win32.Generic-9efb86cb0bed0cf403219c8f1db30218ad17c67630985e5f5e1a5ab7fe2b733e 2013-09-08 10:38:16 ....A 74752 Virusshare.00095/HEUR-Trojan.Win32.Generic-9f0ac00055dde47b4ebe34805fb4c3cc6df75e42ba00130d9e707a498ad696c9 2013-09-08 11:17:16 ....A 30608 Virusshare.00095/HEUR-Trojan.Win32.Generic-9f0d4fa4262cbb029d40783f1d07060049fb4f780e6f674369255002ba07cfe6 2013-09-08 11:13:52 ....A 389671 Virusshare.00095/HEUR-Trojan.Win32.Generic-9f164516a3751e6f739cf5ce1d8032550d389c730956eb66f2baaf5f0c8e62a3 2013-09-08 12:14:26 ....A 2475103 Virusshare.00095/HEUR-Trojan.Win32.Generic-9f196875cbbe829b849c298ec4427b76bee05cba5a49fc7e8098f028b5189298 2013-09-08 10:24:40 ....A 52224 Virusshare.00095/HEUR-Trojan.Win32.Generic-9f1bcc78334134465f3efb2b0114e6ecfb2991ec2a718e9bef664f83b5de3b11 2013-09-08 11:04:44 ....A 307267 Virusshare.00095/HEUR-Trojan.Win32.Generic-9f23305e37e71b3f0c2852918b29b090539f1e1580086a963146d3c732f5d1f1 2013-09-08 10:36:22 ....A 129024 Virusshare.00095/HEUR-Trojan.Win32.Generic-9f27dd10f297e2d5f010ee5385bd8faf03b4b7f7ae8e0227fcd118e1b4c33c15 2013-09-08 11:53:42 ....A 1138176 Virusshare.00095/HEUR-Trojan.Win32.Generic-9f33fe22f5049c28c2b19008a60fc5eb174c961a55948fe1897875279663c54e 2013-09-08 10:59:04 ....A 53256 Virusshare.00095/HEUR-Trojan.Win32.Generic-9f3491ad89d4016c03838bfce36b3b721a781c119ffd7ad448bad9214f64fc10 2013-09-08 11:29:04 ....A 114176 Virusshare.00095/HEUR-Trojan.Win32.Generic-9f35e1833d198c88d0d513188579504a316a7411548fc98dbe0ad24787bc8bad 2013-09-08 11:18:20 ....A 95744 Virusshare.00095/HEUR-Trojan.Win32.Generic-9f398a8a45f8c65f3d04e1a6e4a9d34ea65264014f8f69480be7d73a13afd8be 2013-09-08 10:56:12 ....A 332288 Virusshare.00095/HEUR-Trojan.Win32.Generic-9f3d88c8e13b222e581802031aafb5458fcc46646996040880d36af7b059c336 2013-09-08 10:56:20 ....A 118272 Virusshare.00095/HEUR-Trojan.Win32.Generic-9f3ff6f11d0999b77d5551230d798c98e5dd0802ac4df2428f0ab9e7c7386425 2013-09-08 11:58:56 ....A 764928 Virusshare.00095/HEUR-Trojan.Win32.Generic-9f42a6c82bf9e75cf6793df641f620f6799f53054ed3dbe07c4efc4728b27f65 2013-09-08 11:58:04 ....A 12172881 Virusshare.00095/HEUR-Trojan.Win32.Generic-9f45cf7537d3d5166c0e3dab43d39498608ccd0eca181c6cc0f639e0a73ccab8 2013-09-08 11:02:46 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-9f47932c368449176a27c67c1d0236e289ad84e42c9922dbc8db01088044b498 2013-09-08 11:17:12 ....A 77524 Virusshare.00095/HEUR-Trojan.Win32.Generic-9f499184802667675b0df1383fd461924f8ec5bdc48fd718fe4b72baa608937a 2013-09-08 12:02:18 ....A 277504 Virusshare.00095/HEUR-Trojan.Win32.Generic-9f515d9762547395d42f75e07130c210c22d4f3becf7011c614cb3f055db657e 2013-09-08 11:25:08 ....A 800768 Virusshare.00095/HEUR-Trojan.Win32.Generic-9f55f0fdae8bcd85bd967888a5927a15536afd602f7a89f506bbf34d87ed0477 2013-09-08 12:17:50 ....A 778240 Virusshare.00095/HEUR-Trojan.Win32.Generic-9f5e183d66489ee325bcf268ce6be62e7ff429a77f860dee5f3c0cc07d69fec5 2013-09-08 11:04:22 ....A 12992 Virusshare.00095/HEUR-Trojan.Win32.Generic-9f5f26c55176b6375aae5566baa5c6cb2ae77cd6c52384014db6f612203bb906 2013-09-08 11:45:42 ....A 1890994 Virusshare.00095/HEUR-Trojan.Win32.Generic-9f5f45eceed6db9fbe14bc443162f0430461a2a093859299423912644990a49d 2013-09-08 10:42:08 ....A 14336 Virusshare.00095/HEUR-Trojan.Win32.Generic-9f64ab22c1129670b9b72ff8f886aedc82dd69b52f059543117b7f76bc8b7318 2013-09-08 11:55:14 ....A 121856 Virusshare.00095/HEUR-Trojan.Win32.Generic-9f7acf1c6e37ba83c598fa1af8fa0d97cade2fec4e0bb56b3ad7b6cdce981656 2013-09-08 11:01:24 ....A 135219 Virusshare.00095/HEUR-Trojan.Win32.Generic-9f801ec37215dbbde7a871ae9e336036eb93991af5bcac5b64dd9cdf092437e5 2013-09-08 11:26:40 ....A 1024064 Virusshare.00095/HEUR-Trojan.Win32.Generic-9f828b2e7a675347271a1cb4f2f6465a5df084fcda454770e5c2ae72d3d3d9ec 2013-09-08 11:42:48 ....A 51200 Virusshare.00095/HEUR-Trojan.Win32.Generic-9f88247267a70c2a649e56b48692a0493cfc4b92f95de1479e58f97be1ff1a21 2013-09-08 11:04:08 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-9f8e737d83d2c2eb9cbfaf3ac83466ab89c32afad0eb453125f21ff23d4fdccb 2013-09-08 12:08:08 ....A 130048 Virusshare.00095/HEUR-Trojan.Win32.Generic-9f9a235402b226a077253d540d55e54aa2b344d1d91c41183b8ab6f9b5b6fda5 2013-09-08 11:02:48 ....A 647808 Virusshare.00095/HEUR-Trojan.Win32.Generic-9fa4589666884a5c940db9f162baafb29fd53addb43ab90c825f0ac0faebb89c 2013-09-08 10:56:10 ....A 96201 Virusshare.00095/HEUR-Trojan.Win32.Generic-9faa7e81c3603cf6c21cfed0c6e7c3819b9c8e7edd59da2db6bd2b000ce84c89 2013-09-08 11:24:40 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-9fb043f2f5baaac0fc4e779573331aeb8ed8ad0d0899037098a61b3423e1b66f 2013-09-08 12:04:48 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-9fb1186dd74528a97d2d00d526a59e99de471468b3be333960ddfa3a1b00b84e 2013-09-08 11:34:36 ....A 167424 Virusshare.00095/HEUR-Trojan.Win32.Generic-9fb922f99ced4f8f97f1873cfd1e4c40c7b98531b7745ee7c5ee99dad3af1a5f 2013-09-08 11:04:02 ....A 137216 Virusshare.00095/HEUR-Trojan.Win32.Generic-9fbde50d4f74cde47d1781a519c3b2e401a218f9a39c29981b1e2a0ad29da9bf 2013-09-08 10:45:44 ....A 284160 Virusshare.00095/HEUR-Trojan.Win32.Generic-9fce6a1eef00172b53e69566a2587e1e1e24b63ecce647d4edd3c0ad6f560103 2013-09-08 11:05:00 ....A 443327 Virusshare.00095/HEUR-Trojan.Win32.Generic-9fce82d08baa43e7251be4899be5c44de113f4e6d7b9f536fe6cbefea3080aed 2013-09-08 12:11:38 ....A 405668 Virusshare.00095/HEUR-Trojan.Win32.Generic-9fdb40f54b097e7945bd44c3954d5e8d07dd0fb40a53c7232733e89087a2b29e 2013-09-08 12:09:50 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-9fe0c40aaa81f0e0fee1e446c838a83c14e9caf5a2e9a721032ac7ee424f24b3 2013-09-08 10:55:20 ....A 22528 Virusshare.00095/HEUR-Trojan.Win32.Generic-9fe8312a085f5dc318a2d8e09c89b2f3c32df1f78b38d7d271a96bba960c73f6 2013-09-08 11:07:44 ....A 220544 Virusshare.00095/HEUR-Trojan.Win32.Generic-9fed67b3c3ee2499f6e5edebdb40e27268f22802ee29a9ec1c02fe2d19af2f77 2013-09-08 10:47:22 ....A 147837 Virusshare.00095/HEUR-Trojan.Win32.Generic-9fedb0a483ed4eb38b9fc48e01f25aa13e077e7025b7d20183d5521fc13a5e47 2013-09-08 12:12:00 ....A 1022976 Virusshare.00095/HEUR-Trojan.Win32.Generic-9ff335205c9bc319854ac5a38120cbc8467f1870be71990cd33aab8178f1d2ab 2013-09-08 10:39:38 ....A 289804 Virusshare.00095/HEUR-Trojan.Win32.Generic-9fff2b1c741ab56ecf002a5312d80ae6ef1514488869f6db795b1c7fb9ff91b2 2013-09-08 10:54:30 ....A 133120 Virusshare.00095/HEUR-Trojan.Win32.Generic-9fff8d1a26e0c6eefd3f6795af3b6776b22f63b6d50ae5970a6760e63a643e0b 2013-09-08 10:39:50 ....A 51060 Virusshare.00095/HEUR-Trojan.Win32.Generic-9fffc27a60d4622f3317323847751181b622077f859735708ba23a966cbedad6 2013-09-08 11:33:40 ....A 247296 Virusshare.00095/HEUR-Trojan.Win32.Generic-a00332d01e038e0db44b8d135a1f6f2cd53dc195a53c57c35a5fd9b3024bc15d 2013-09-08 11:58:48 ....A 312832 Virusshare.00095/HEUR-Trojan.Win32.Generic-a0038fcb9f150a9f81094ea03e7164c2703fb052c647734993ee096b4eaf669d 2013-09-08 11:56:50 ....A 74536 Virusshare.00095/HEUR-Trojan.Win32.Generic-a00ab0b49c53318d9cc8026a0a3ecb874757f729aa444011fcc175af78c13c44 2013-09-08 11:40:04 ....A 284672 Virusshare.00095/HEUR-Trojan.Win32.Generic-a00e70fd3816915f57364e57eaee4f91c8857f12921c5a8bf6313e8e2105ad3b 2013-09-08 11:08:02 ....A 26966 Virusshare.00095/HEUR-Trojan.Win32.Generic-a010a7869b8d95851aa5033e6599d6ca73a9955a8c05d1567a4fc9c4abae98c2 2013-09-08 12:06:30 ....A 297984 Virusshare.00095/HEUR-Trojan.Win32.Generic-a0153b94384665bfe25a78006309d5a95effd2f929fe5e15360f52ac5d1b3bc0 2013-09-08 11:17:02 ....A 53760 Virusshare.00095/HEUR-Trojan.Win32.Generic-a0179b6e18fd2d183a148e7e790efa38d82482d3f28fe72f1de600fcd5f9dc44 2013-09-08 12:06:34 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-a017a57b7faf941fc50fc58e22d1656f3a4b554f6acb73f2977e18a7a56e3d12 2013-09-08 10:54:12 ....A 94330 Virusshare.00095/HEUR-Trojan.Win32.Generic-a01a69d995a799e6f73d94ce5062109b745bf6b159057a78a4b9453c0f6f101c 2013-09-08 11:22:20 ....A 326828 Virusshare.00095/HEUR-Trojan.Win32.Generic-a01c6ea2685e2f8df73fa88ac73fcca9b29e140f489b400a134c1ab0d5f31477 2013-09-08 11:55:26 ....A 111024 Virusshare.00095/HEUR-Trojan.Win32.Generic-a01d2db493c9b2508d855068eac2c2148166765db680dfd0bb3f7e9ae51086d3 2013-09-08 12:01:24 ....A 191216 Virusshare.00095/HEUR-Trojan.Win32.Generic-a01fa8a1e3de0545b6c862c89eddeb88d996326a4168350c0866dcadd6fbf172 2013-09-08 10:30:12 ....A 221696 Virusshare.00095/HEUR-Trojan.Win32.Generic-a027b70cd704a11b786d9216c51899053812c64e23bc247744e3f9c981ad9e40 2013-09-08 11:27:50 ....A 466944 Virusshare.00095/HEUR-Trojan.Win32.Generic-a02b13f2d7d45c5eba6f1d510ace413eb94794e531fcb882ae41de34dfbd5757 2013-09-08 11:15:10 ....A 324608 Virusshare.00095/HEUR-Trojan.Win32.Generic-a02b79449cdac10eea2a6cd40ad1a3acbc89f038e54655f06f26f471aeec8087 2013-09-08 12:09:04 ....A 1119744 Virusshare.00095/HEUR-Trojan.Win32.Generic-a02c290f4f9f6a57344624442dfefd5902ba100421d30f4af4ffa6399b6f341f 2013-09-08 11:06:08 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-a032d93b19e78df40b53fb8464fffab6743993d95c04d1ffb4b9255d8f08f818 2013-09-08 11:05:14 ....A 105639 Virusshare.00095/HEUR-Trojan.Win32.Generic-a040d196fcb8f635bc001a49960194e818867d78ffbbc7f3e96cfa0a48209ebf 2013-09-08 11:21:40 ....A 134656 Virusshare.00095/HEUR-Trojan.Win32.Generic-a0418c118cc590e8844f0c723b5318b29e6d8a408418f97dd933da365ce682a1 2013-09-08 12:02:16 ....A 144896 Virusshare.00095/HEUR-Trojan.Win32.Generic-a04295087b7e8adc56e515dc5683dc0cc0e93ebdf03645a92c164304f073f1f6 2013-09-08 11:25:36 ....A 29504 Virusshare.00095/HEUR-Trojan.Win32.Generic-a044268a9d9fd347e33cc444288ec632feb68d9044231a95ec187421cdda9334 2013-09-08 11:14:48 ....A 108533 Virusshare.00095/HEUR-Trojan.Win32.Generic-a048708994b127ac5e5aafdea9e114130e4d17e1aa881412fbeb9fc51b23ffbb 2013-09-08 11:36:10 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-a0487396b6f877dfd15d88adbb193d010e8458c01e3bba9d211815c9f89bdc40 2013-09-08 11:56:46 ....A 94720 Virusshare.00095/HEUR-Trojan.Win32.Generic-a04d1d77a2d6d17558224f5b03d45562c7bcbf20311e3c76f093585677720c2f 2013-09-08 11:23:52 ....A 83456 Virusshare.00095/HEUR-Trojan.Win32.Generic-a04f9284379c843ead074916a1253b467028607729b8e0829b9435941c0df974 2013-09-08 11:57:02 ....A 39436 Virusshare.00095/HEUR-Trojan.Win32.Generic-a052df7e33756eecb23cec470022bb549bff269875e9ed8a4714cccaa4e940fd 2013-09-08 11:06:56 ....A 62040 Virusshare.00095/HEUR-Trojan.Win32.Generic-a05841811c454a970f5a1b293505fa200d2a2a7117f55d87d30d141d4ec10224 2013-09-08 11:03:22 ....A 111030 Virusshare.00095/HEUR-Trojan.Win32.Generic-a05b9c98dc5a0887d0bcaf24d3f8f4ad60e7f5460d3c9388e52cfc5d3cc0f6f3 2013-09-08 11:14:10 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-a06500755cf06d55f5f7e33dd0d9ee5959b86c39ddbb50d3b495d407b05e8eb2 2013-09-08 11:50:28 ....A 845361 Virusshare.00095/HEUR-Trojan.Win32.Generic-a069cd9ee61a621c42c64ab256d64bbaccc01a0a81d4679052a76068f310f586 2013-09-08 11:48:40 ....A 139776 Virusshare.00095/HEUR-Trojan.Win32.Generic-a06a6e7a7a4d8a9942ebf718f58513bd33ee611d186c3844b9c44c4c57276cca 2013-09-08 10:33:00 ....A 66136 Virusshare.00095/HEUR-Trojan.Win32.Generic-a06da2c357eab25834692fb141fe6708765d9b934b5a2e1dd3b202f61b4efda1 2013-09-08 12:18:42 ....A 387909 Virusshare.00095/HEUR-Trojan.Win32.Generic-a06eb2bd7ce1e5324f881387b67c5b555b7d12462df0c78cabb6379c4d546eae 2013-09-08 11:07:16 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-a0701fbfad4a085e18a6a12836e8fda89acb87d66ab427e77af61a33312e2df6 2013-09-08 11:26:20 ....A 1675264 Virusshare.00095/HEUR-Trojan.Win32.Generic-a070ab36e58a3eaa38e60ba2c241d68bdf957c5d9bd2045a0f11a3bd18a3b930 2013-09-08 10:45:18 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-a073a868208055a4f253b576111fe64acde0058090440b16f3748193db04af24 2013-09-08 12:05:04 ....A 13560 Virusshare.00095/HEUR-Trojan.Win32.Generic-a077afc43201e8ce817957e760869e18f6cf4f2a553ba61a321a7cbc38846865 2013-09-08 10:37:28 ....A 144896 Virusshare.00095/HEUR-Trojan.Win32.Generic-a079d461b79c9cdc3e87bb28de9165ac0fc8b5da4df82febd9504c91f03c602f 2013-09-08 11:29:54 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-a07dda2a2408bbe217d5f96680ac4f57b8ae38a9ef3c523d0119d5ede312538f 2013-09-08 12:03:16 ....A 519840 Virusshare.00095/HEUR-Trojan.Win32.Generic-a07ef933ec087bcf17c04fa8dd02f8f513520e112b21cc680ca768427c87c54d 2013-09-08 11:12:24 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-a07f083ebafb7f3a64bfde502bebc00b65c98ad67867204d2d46a5a398271800 2013-09-08 12:12:12 ....A 79360 Virusshare.00095/HEUR-Trojan.Win32.Generic-a087ed673d3a36c375a46d3e5c607d4ec3d1c69b1451b7fe2028bc7d219a6210 2013-09-08 12:05:00 ....A 122839 Virusshare.00095/HEUR-Trojan.Win32.Generic-a08cf64266533a5df5f1c38aadd0486d75f157efa4081136fd556cb80f67b8b4 2013-09-08 12:06:36 ....A 359936 Virusshare.00095/HEUR-Trojan.Win32.Generic-a08e90c1e915885d598d77f901f3c5f0344fd620d485be8029ee40271971c5ab 2013-09-08 11:46:42 ....A 100352 Virusshare.00095/HEUR-Trojan.Win32.Generic-a08f6e47515495749917f2cdc991d13c3369addad101bf25d3dda26ada98d2f3 2013-09-08 12:00:28 ....A 131328 Virusshare.00095/HEUR-Trojan.Win32.Generic-a094fac149928f5fd6f21cfb452c94492c4006d55a408146dbe810d8723d5d6c 2013-09-08 11:04:30 ....A 315429 Virusshare.00095/HEUR-Trojan.Win32.Generic-a09d6b825815322c9dceabeabc883abd55d84cf4cf8aaeb7170fa78c6fce4d86 2013-09-08 11:53:10 ....A 1842176 Virusshare.00095/HEUR-Trojan.Win32.Generic-a09f94b58b66adc8357ac036dd34b7c1475b19ca1de73af540e8a1d8d6e8125d 2013-09-08 11:24:40 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-a0a6fa3e31ebd2936d1da9d0fedf6e68074cccf83184565636cc683e5d2ccf04 2013-09-08 11:56:36 ....A 172032 Virusshare.00095/HEUR-Trojan.Win32.Generic-a0adcc04d390b7122bf4edbabcb4894bc11dc56ab95300f38ec18050e4a61613 2013-09-08 11:02:40 ....A 2131688 Virusshare.00095/HEUR-Trojan.Win32.Generic-a0addcb6032271636c86301db0f7da04eed3f217a18367c0daf6b66c82afde4d 2013-09-08 11:28:56 ....A 15872 Virusshare.00095/HEUR-Trojan.Win32.Generic-a0b097eff292990da8aa6e10eb874c045c446992d8f36b9586c49f71cbea51b6 2013-09-08 12:04:34 ....A 201216 Virusshare.00095/HEUR-Trojan.Win32.Generic-a0b418032ec45df3f0397a711a73e29f2e8bde357b2ff28a2bb7896e5c3b74d5 2013-09-08 12:00:36 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-a0c00e61a3d761478dc92814e346a7b8aae667c5ebdd8ab023a84060e434e370 2013-09-08 10:46:38 ....A 360448 Virusshare.00095/HEUR-Trojan.Win32.Generic-a0c66134f7ec152c681f4635249e0b36b2d0ea6aee6fe74d4d6406bb406bdf88 2013-09-08 12:04:38 ....A 662528 Virusshare.00095/HEUR-Trojan.Win32.Generic-a0cc573c94e4433f5eec763956214c861c7ed26eff7206a0658297e59d0b5fa6 2013-09-08 11:19:40 ....A 29432 Virusshare.00095/HEUR-Trojan.Win32.Generic-a0ce1f5400769bbdccf5227e0115f77be21a89ff623185bfba61b4e1d082528b 2013-09-08 10:56:50 ....A 148480 Virusshare.00095/HEUR-Trojan.Win32.Generic-a0dae271317055803ad183bfdea2a56b3d817ae8c6fc3e2bf6226f73e5c1de8c 2013-09-08 11:56:56 ....A 140288 Virusshare.00095/HEUR-Trojan.Win32.Generic-a0dea30eb616623bd0f6cdba5d3be21af33a63ca9bca370d1efef920fcaa5ef1 2013-09-08 12:15:06 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-a0e24ffb4c1d0237ecc307e0c96977ead253bbbc661f1be21887868418150923 2013-09-08 10:48:28 ....A 65524 Virusshare.00095/HEUR-Trojan.Win32.Generic-a0e28458851ae597a3b4f3f898df310fc16a9fa3e8160e39bf042afec258f756 2013-09-08 11:25:42 ....A 17920 Virusshare.00095/HEUR-Trojan.Win32.Generic-a0e5424dc96f373ad99edac3191056ec938e70e65bd61d3ecc32739863634e24 2013-09-08 12:00:56 ....A 131739 Virusshare.00095/HEUR-Trojan.Win32.Generic-a0eb5ce86304d7c06ced050da108e09300115d90d4d75e3c79ee3bf2d4691eb5 2013-09-08 11:46:36 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-a0ec470290cbe207890aac6254ac1cab2fe5a174652c58bc3954ca8f1ef843b6 2013-09-08 11:53:38 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-a0f0732281561c162b86c9d65b7072753a7efb96f55c6b7684c0a596ab4e644d 2013-09-08 11:58:44 ....A 201728 Virusshare.00095/HEUR-Trojan.Win32.Generic-a0f093c91c1b854333385f573a445faf58bdde79bc844f1c97c018e20689e8fc 2013-09-08 10:44:42 ....A 23040 Virusshare.00095/HEUR-Trojan.Win32.Generic-a0f3ea648757428f1e05c9d2029cf73abdb0ff64e9a8c96231e3f257ab1e3a94 2013-09-08 10:43:54 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-a0f5b4cd161f8a594e5926c0eb8c361fd311029bed2bf7631afe362652b81246 2013-09-08 11:25:24 ....A 120832 Virusshare.00095/HEUR-Trojan.Win32.Generic-a0f70b4275e700dec63fd45f6d2092809501a7e098751082d3f477ab1ff42e30 2013-09-08 11:22:10 ....A 28160 Virusshare.00095/HEUR-Trojan.Win32.Generic-a0fad56584589249762d71c1cfabab860ddfc17f59c22a0e5e3d30eec1ba41ca 2013-09-08 11:48:34 ....A 7551375 Virusshare.00095/HEUR-Trojan.Win32.Generic-a0fc6a52fdc80456c55fee6eef9092ef61ce3659718e3df4bb293a26f144bbda 2013-09-08 10:27:10 ....A 279040 Virusshare.00095/HEUR-Trojan.Win32.Generic-a0fe3b3ad8b1fdb8955e78e8955fb74dfadd65884d1a6772a2f4a00be47532ca 2013-09-08 11:49:06 ....A 2972828 Virusshare.00095/HEUR-Trojan.Win32.Generic-a0fec3e421d365d7aa92ab898c65aed3511f19e40a8ec486579740b7c58eb020 2013-09-08 12:10:36 ....A 26624 Virusshare.00095/HEUR-Trojan.Win32.Generic-a0ff350bdb3f2ee542a85248a8c9b3e06b0c8365ab64cd22aa5eb0ba8c2ed727 2013-09-08 11:53:56 ....A 933792 Virusshare.00095/HEUR-Trojan.Win32.Generic-a103465be72f4b9a420e2b0e7025c2061cd553b5f0f241a9cf734a787a699b35 2013-09-08 11:54:26 ....A 145172 Virusshare.00095/HEUR-Trojan.Win32.Generic-a110eade6e56f55574f5e031bd7b67db963b91f786e32d550c4786fb4d1343f4 2013-09-08 10:32:50 ....A 318464 Virusshare.00095/HEUR-Trojan.Win32.Generic-a11107fe7834ff2a16a56de78a7ecc440242170cc0125f7ee1cc7816e8dcee28 2013-09-08 11:24:16 ....A 240289 Virusshare.00095/HEUR-Trojan.Win32.Generic-a1138777cafd5a37f00fca5c1a04a5f803d38fa11d842bbc628ff4140e58db5b 2013-09-08 11:17:30 ....A 991744 Virusshare.00095/HEUR-Trojan.Win32.Generic-a113ad776482e750e11e60ab8cb8cf0544ddfa01637b08b311fbfbd33d77da69 2013-09-08 10:50:12 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-a118bc9cbc5795214a48f24c18c3d9ada0f94a120faacf6c7686c8c8a25167b2 2013-09-08 11:02:08 ....A 1144008 Virusshare.00095/HEUR-Trojan.Win32.Generic-a11965ae603bd6163a3469204ade681e4a69c119acdf04ecd40f4ef4f0721a9b 2013-09-08 11:27:10 ....A 401408 Virusshare.00095/HEUR-Trojan.Win32.Generic-a11af0c7558ab4603e94dccc07b5ef4169692bb9e28d6421fca4f54c344f0beb 2013-09-08 11:01:36 ....A 385024 Virusshare.00095/HEUR-Trojan.Win32.Generic-a11c1781e37ec3c916c7964091a18c47643a793f014411b35d90d231565d2f7f 2013-09-08 11:51:32 ....A 114176 Virusshare.00095/HEUR-Trojan.Win32.Generic-a11ea3c222d368c3441ef89bbe0996357391a22ee350aa189106820f1017d4f8 2013-09-08 12:10:14 ....A 54784 Virusshare.00095/HEUR-Trojan.Win32.Generic-a13211de2aae398b01a767bb9f1aaacdeb3776a0783f4086b1282abdfcd303df 2013-09-08 11:08:56 ....A 331762 Virusshare.00095/HEUR-Trojan.Win32.Generic-a132a62a63d40350b5495f99881823f279a4015080f9dd209122af3609a38e23 2013-09-08 11:16:58 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-a133c02e70705dddc3d1be23fa7945304badd64c0eeffcdf4e5b1f7d3b66d82e 2013-09-08 11:37:52 ....A 1536 Virusshare.00095/HEUR-Trojan.Win32.Generic-a1371b007e21fa11d87dbbeb7271b9c46c966a529490dfbcddc22f8c4d1bc5cb 2013-09-08 12:06:14 ....A 210944 Virusshare.00095/HEUR-Trojan.Win32.Generic-a13fe2df527f95d97c6fcb7147794041acd169a33add80c1a59beaa4a6486888 2013-09-08 11:27:54 ....A 101576 Virusshare.00095/HEUR-Trojan.Win32.Generic-a1418ebbada52437af4ed1ba6ea51d5a07d644553c98f50e629aa71b82d3380a 2013-09-08 11:59:32 ....A 471040 Virusshare.00095/HEUR-Trojan.Win32.Generic-a146a9a2457d0128ced031c701fdb30e02ea41d1a5541c4c2edf36ad99ff413b 2013-09-08 11:20:04 ....A 346959 Virusshare.00095/HEUR-Trojan.Win32.Generic-a15029d9886300785af26b428b005d31614341377e4f37d25575fff28016402c 2013-09-08 11:22:04 ....A 41053 Virusshare.00095/HEUR-Trojan.Win32.Generic-a151750e104f52291155c7c610639bba76a473b4a882375db52d2380ba260d5a 2013-09-08 12:10:04 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-a15303b744b19ae456184731b65b186f6afa14495c76ba1141e22250a2efaf36 2013-09-08 12:02:14 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-a15e8a8a590230af8e3f51e02a6d79901b0886b68fd825904db3171bd87701ed 2013-09-08 11:52:10 ....A 1344320 Virusshare.00095/HEUR-Trojan.Win32.Generic-a1689d4468ab71d11db90adecae45dd3e425107ede03085807f8c0a2b56cea0c 2013-09-08 10:49:52 ....A 33057 Virusshare.00095/HEUR-Trojan.Win32.Generic-a16e48f202a39ea6c5c5e06aa599a3ca320fff4cb229503c981d7133bdd97d38 2013-09-08 10:42:40 ....A 12288 Virusshare.00095/HEUR-Trojan.Win32.Generic-a172c97864740f98dcb2db295b5688fa2afd246a5db5772f408333df361206c3 2013-09-08 11:06:52 ....A 385536 Virusshare.00095/HEUR-Trojan.Win32.Generic-a1779d2c06f671c6e52cdf8fa642216bf924007e300619e57a8964558808598b 2013-09-08 11:48:34 ....A 197120 Virusshare.00095/HEUR-Trojan.Win32.Generic-a1782e3b9ef5f390ed73629caeec68a0c4ab4a5bd5c8c5c4674c88d6b49564ad 2013-09-08 10:52:02 ....A 44544 Virusshare.00095/HEUR-Trojan.Win32.Generic-a17862829c9edc55d3763285cff5248706160e7acab7936c8b95c3f15563703a 2013-09-08 11:23:42 ....A 100864 Virusshare.00095/HEUR-Trojan.Win32.Generic-a17ba7ffb15d606aa82f068b10e58d0afa2eca52cc99e973577a78ee34922f2f 2013-09-08 11:24:32 ....A 66136 Virusshare.00095/HEUR-Trojan.Win32.Generic-a17caa05483ef594800c4f31cec53e053ae56a6fe3da3cdf6c932c3e6d172384 2013-09-08 11:30:06 ....A 181760 Virusshare.00095/HEUR-Trojan.Win32.Generic-a17fe5993532f523d14b11ae319a7286f8219949778ff3ddd64b64fceb6ffee8 2013-09-08 11:20:28 ....A 260608 Virusshare.00095/HEUR-Trojan.Win32.Generic-a1806c28d7fb0dc2af5c0a4e8cc078df170e7f7b296147dd837a2128b532a9ed 2013-09-08 11:25:48 ....A 41984 Virusshare.00095/HEUR-Trojan.Win32.Generic-a183ac552e9601143652088d1e220341d8e6eadcc08e47c7cd0aea1751c1c25d 2013-09-08 11:06:52 ....A 172032 Virusshare.00095/HEUR-Trojan.Win32.Generic-a184dd7467a684dc3289fb28916777a4f89c796a68fcfac0b13bd0a6a907af6f 2013-09-08 12:02:20 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-a187d8c622d667ea478a93dcc17cc20fda89d631e63872c8c0e958ddfbdb8165 2013-09-08 10:57:20 ....A 457216 Virusshare.00095/HEUR-Trojan.Win32.Generic-a18d513436cc194fdafd0bd7e62e37c2a9052e26370f02266a64705697d2fceb 2013-09-08 11:10:24 ....A 259072 Virusshare.00095/HEUR-Trojan.Win32.Generic-a18ddc12fcc15f7047c0bb4291f5a1a27305d6a0c3c7991db689bc6c03c13c75 2013-09-08 11:48:16 ....A 795136 Virusshare.00095/HEUR-Trojan.Win32.Generic-a190913230ea59d4ff0fc87a9962a778fbaaa8b3f76d59f24dd3b1deec7857b5 2013-09-08 12:06:10 ....A 1217536 Virusshare.00095/HEUR-Trojan.Win32.Generic-a1952f04635b5604adfc26c397ee54c08be84bbe1a8dae208ab1e590f5e8becc 2013-09-08 11:42:12 ....A 763904 Virusshare.00095/HEUR-Trojan.Win32.Generic-a195c7ab33e3419501860f9e7821929c9caed2e3c16332af99029e2370f43ea2 2013-09-08 12:04:16 ....A 99304 Virusshare.00095/HEUR-Trojan.Win32.Generic-a19affae782e99cd321f5f33acfad79b143d41774e97c613cd64bb7b54278ad0 2013-09-08 11:56:58 ....A 192268 Virusshare.00095/HEUR-Trojan.Win32.Generic-a19b6c0d2dc0de610a9c140d221be870699cc9aa05bcd70a38e3314f078c385e 2013-09-08 11:36:50 ....A 125952 Virusshare.00095/HEUR-Trojan.Win32.Generic-a1a212eb76630d59e8aeeff2a6a87647ab8f2e82a6e92613ac8774ddb88f1b04 2013-09-08 11:05:02 ....A 197121 Virusshare.00095/HEUR-Trojan.Win32.Generic-a1a41ee5040a5683fdc77db68b21f54ef5c71f5318140bff824be7f1b6a80447 2013-09-08 11:19:16 ....A 129024 Virusshare.00095/HEUR-Trojan.Win32.Generic-a1a6f948b5c73d5b603243e8e8bd46d2eedeb2fefb0ca6a64768b77ca97eeea2 2013-09-08 12:02:58 ....A 299008 Virusshare.00095/HEUR-Trojan.Win32.Generic-a1a8fa97835c0368b999d3f6fd3c328ef99f834b93be8947ce9f1f8baf2f03d1 2013-09-08 11:28:30 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-a1abc470a4aed5129c2cb4cf2ccc1d57d287ee9721c5d291d5bcd7b2489d93ba 2013-09-08 11:06:14 ....A 767488 Virusshare.00095/HEUR-Trojan.Win32.Generic-a1aecea8557278769c790bee356d536e127871d1bffd593beda99a7f3dd65776 2013-09-08 10:37:26 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-a1af39f6b37637cc4c3b4d7d82765e8d5d20c799f47b5d8ae42394b6beec5f71 2013-09-08 10:51:50 ....A 381440 Virusshare.00095/HEUR-Trojan.Win32.Generic-a1b545c9d7d3c0ec7efc200239121e6853487a56d9f114b80211da72dcb494a1 2013-09-08 10:35:14 ....A 69568 Virusshare.00095/HEUR-Trojan.Win32.Generic-a1b9902c66dbf708bea8f239bc9fd4f96ac804117c11769cf312a15c17da845e 2013-09-08 10:59:56 ....A 64310 Virusshare.00095/HEUR-Trojan.Win32.Generic-a1be2e1ffa1b25169856bab1ee519f398a490ade94b1213920416b5242e68fd6 2013-09-08 11:46:46 ....A 366080 Virusshare.00095/HEUR-Trojan.Win32.Generic-a1c134a82847b94c0d2c128a424b3efdec7457f244c303fc77c5c020ba8815a8 2013-09-08 11:00:38 ....A 75280 Virusshare.00095/HEUR-Trojan.Win32.Generic-a1c2a23f4a60c49ee02eb65191c1dd6d6aa5bcad7a606c30fa730fb2287c302a 2013-09-08 11:11:08 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-a1c5861e5112387f6e414a158b89d6bb1889f980893b9df67b9ac45a15829d88 2013-09-08 12:11:12 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-a1cbe215efc65da03c22b3f6a86486c886206476f5fc84194284bd290b52b81a 2013-09-08 11:57:34 ....A 189440 Virusshare.00095/HEUR-Trojan.Win32.Generic-a1cd2f371a162ced3e69cabe6ace25566bbf1cb7d78f706c1cc69a87546bf25f 2013-09-08 11:56:06 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-a1d0a42731f92f13bc33d899a0e1fe3ff43a632e245a16c269d8d49e8529d711 2013-09-08 11:27:44 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-a1da25d50499d762ff8b57462d331a3273022f736a65f40c882f003da751f6a2 2013-09-08 11:19:22 ....A 205524 Virusshare.00095/HEUR-Trojan.Win32.Generic-a1db7eaddf9fff9c09142f51af32b87699dd908f8330cebece76fe7544898bd7 2013-09-08 11:12:26 ....A 47104 Virusshare.00095/HEUR-Trojan.Win32.Generic-a1e094bdd1db673786840f99afe05c12332a4a7b2f818b7e1e4626195e02cf0f 2013-09-08 11:29:58 ....A 189440 Virusshare.00095/HEUR-Trojan.Win32.Generic-a1e9296984b972a9ffe399337669c7fde581a98d1af44179db565cc3cad90190 2013-09-08 11:12:26 ....A 462848 Virusshare.00095/HEUR-Trojan.Win32.Generic-a1f3eac749067548e03c879dc2e1993411363ddb014d21adeb7522ca3455c29c 2013-09-08 12:03:22 ....A 144896 Virusshare.00095/HEUR-Trojan.Win32.Generic-a1f89b95938ce5acc9b09a24d1bae97010508a34f55ef730c0ec75918a77cfb2 2013-09-08 11:49:06 ....A 39069 Virusshare.00095/HEUR-Trojan.Win32.Generic-a1f8c04e0613e7546182302be9a8a9411e54ae252ebef702a9ab62ed8b0121cf 2013-09-08 12:19:54 ....A 4308992 Virusshare.00095/HEUR-Trojan.Win32.Generic-a1fa48d3d9543c158326a80495b1c7e559d19eac87a60cd90c536a14215f119c 2013-09-08 11:49:38 ....A 180736 Virusshare.00095/HEUR-Trojan.Win32.Generic-a1fac63e7a8d8d56a1a797d2f9c925c1cabae71aa9de96e35038fd3daf3ef84c 2013-09-08 11:42:42 ....A 142608 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2009e121df67227b97558e1ae99449372d1542883ac0d8f521d4e4a2f69bb5f 2013-09-08 11:59:58 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-a202d295acba5e64c0277d1b6298320fd8e796dcbe0dd3b8184fb6f122b74dda 2013-09-08 12:12:14 ....A 581232 Virusshare.00095/HEUR-Trojan.Win32.Generic-a20579e4eab6c7fa00fdb9d5fdc440a4020a844c450cb59cc5713c089211eee7 2013-09-08 12:07:52 ....A 2519067 Virusshare.00095/HEUR-Trojan.Win32.Generic-a206c760ae97c62e04fff655da7679728f4215d72079fab7319671a67b8c219a 2013-09-08 10:23:44 ....A 364032 Virusshare.00095/HEUR-Trojan.Win32.Generic-a206eb7f6c631bb4752db34ca2382f308dd43c17a71d5da8cc3c4870905f91de 2013-09-08 11:10:24 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-a20d22bfc1c2b027c824a26bdf731d955a4bc12edf0282fd46a4196d41752bf8 2013-09-08 11:28:52 ....A 1037499 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2130a606ce59b08289e8322122feb84433a33b19d3a80b0e4bafa061ca5a6e9 2013-09-08 12:00:26 ....A 2825012 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2189fc3216521b3d524b621e10e95d22338f3e0e2508a1713c1ef6c01e49c62 2013-09-08 12:08:58 ....A 204800 Virusshare.00095/HEUR-Trojan.Win32.Generic-a21b0eb30d2ef401173de6eb831fd54f66270d0e88d0db95f2b18f1d9518bbd3 2013-09-08 11:55:44 ....A 77558 Virusshare.00095/HEUR-Trojan.Win32.Generic-a21e7aa3e91cab4a4668dd481a0f17afe5bf16dd70557f0fe77f72157424d840 2013-09-08 12:16:52 ....A 212992 Virusshare.00095/HEUR-Trojan.Win32.Generic-a222f6800181184d6d8ffd39b06491762f0123cea9b76cd695c0fe3605e85bbc 2013-09-08 11:27:50 ....A 36129 Virusshare.00095/HEUR-Trojan.Win32.Generic-a228a46b06157d7823d23789557b0f13bca9ca764b24749d9e9adb71181f6201 2013-09-08 11:02:48 ....A 42496 Virusshare.00095/HEUR-Trojan.Win32.Generic-a22a5e19846a7f52444df38f98612f415ee84c6fe855484894d87a05bf6e97a6 2013-09-08 12:00:08 ....A 217600 Virusshare.00095/HEUR-Trojan.Win32.Generic-a22c7d3eb4a2547c0a9557a78223ac134f5f2facd97a108b18f7f10c38822298 2013-09-08 11:42:32 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-a234b90b029b2a45e8e559873165d16c7c11a58221f37331b9ee0238ace68739 2013-09-08 11:49:28 ....A 38780 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2378d18e0b9ee0f1712666b7c8048266135d6f21561774dac92b53f9a98937a 2013-09-08 11:13:50 ....A 273920 Virusshare.00095/HEUR-Trojan.Win32.Generic-a23c0719dd737e4861b0dcfa04961c44a873d14cc68340557c44c97743267728 2013-09-08 11:22:24 ....A 808960 Virusshare.00095/HEUR-Trojan.Win32.Generic-a23c78e8d06db7f50d0447d4708374256bf9fd326ff19d16675cef8e377e6228 2013-09-08 10:24:56 ....A 159926 Virusshare.00095/HEUR-Trojan.Win32.Generic-a23d1299978d138f45ad2ba8407d77824fb30770cbd085e7948d0f43d274daa9 2013-09-08 11:29:52 ....A 438272 Virusshare.00095/HEUR-Trojan.Win32.Generic-a241200a6d5d081a5a7b9c8820f911c764274f2a89b39b64be7cdd001f777562 2013-09-08 10:50:14 ....A 12032 Virusshare.00095/HEUR-Trojan.Win32.Generic-a242ce1874605f605cf73335f5d313f9bd48169f0e86206842ec66cb375af409 2013-09-08 11:27:34 ....A 121856 Virusshare.00095/HEUR-Trojan.Win32.Generic-a24ae7b2e7f3a13f4d8d8fd7ba1687bc19406fdb802d877da0b4e77b2d8ea8c3 2013-09-08 10:48:34 ....A 20971196 Virusshare.00095/HEUR-Trojan.Win32.Generic-a24df6217b206803e228fe10ece56a5a2a2aaa0b1851aa32429debbbdb96dba1 2013-09-08 11:51:18 ....A 50589 Virusshare.00095/HEUR-Trojan.Win32.Generic-a25b74e727191d2168e29cde259c08768872223e9d0cb413fb545ac9efd9a10f 2013-09-08 10:37:00 ....A 607756 Virusshare.00095/HEUR-Trojan.Win32.Generic-a25bdd00db8691646252ab1d8d4f1e065cc5781d721f2d461f69b94282bd14ee 2013-09-08 11:01:20 ....A 1264864 Virusshare.00095/HEUR-Trojan.Win32.Generic-a26162e0b32a3d0cc3d84a6eb39819db5da3b1dac31b50c995125dcff67f18fa 2013-09-08 11:34:18 ....A 170496 Virusshare.00095/HEUR-Trojan.Win32.Generic-a264d13215835039343c706602999069c4163ce9e8a4a2ff57c1dd32bf6fdd3d 2013-09-08 11:39:32 ....A 200792 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2663014bde8bc04592bc03977fbb1051a39229ebc17537ba223622097fe28e3 2013-09-08 10:57:36 ....A 463360 Virusshare.00095/HEUR-Trojan.Win32.Generic-a270d84177ad8f395381112e09b76b808f7e2c4f7c5146036efb9a2d7ce5a927 2013-09-08 11:39:38 ....A 805376 Virusshare.00095/HEUR-Trojan.Win32.Generic-a277cd385d9f0a6a8e573bc6beb77fcdd1e1871b4ee118faa662c18db80a1357 2013-09-08 11:49:08 ....A 866304 Virusshare.00095/HEUR-Trojan.Win32.Generic-a279c3288382a1b33d44785e9caaf5d83c011114b4fcfebc9236338dd6a5fba2 2013-09-08 11:14:04 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-a27bb9cb96e1e53839f5c136623f8cc9345276b9c2b800908055e09a8aaacdfd 2013-09-08 10:44:08 ....A 144896 Virusshare.00095/HEUR-Trojan.Win32.Generic-a27d35bc2e2064ba7c97bc52ba0a307ec6a1722e758d80809b51da53fabc1072 2013-09-08 11:04:24 ....A 184667 Virusshare.00095/HEUR-Trojan.Win32.Generic-a27e4563dafafc96d09d8465226a55572338b69a219a74daed8fda5223916658 2013-09-08 12:18:26 ....A 233984 Virusshare.00095/HEUR-Trojan.Win32.Generic-a28d140632ba1179e6a17adb49da67ccf421c10fb4b31c6e8d6a8dd3add7ebb7 2013-09-08 12:18:28 ....A 124778 Virusshare.00095/HEUR-Trojan.Win32.Generic-a28d78634d8f4838c4904dfca892f04d2424d24f5a348dbb798b59c07805a1fb 2013-09-08 11:02:58 ....A 5450752 Virusshare.00095/HEUR-Trojan.Win32.Generic-a291360bea299a741bab420be97a86baa929168f94c05897f73d4daf4f34b8c3 2013-09-08 12:05:42 ....A 37888 Virusshare.00095/HEUR-Trojan.Win32.Generic-a291aae2b53e07867a622b11491737ad61ddaa743154f6b937c335e22a082b9a 2013-09-08 11:57:44 ....A 52736 Virusshare.00095/HEUR-Trojan.Win32.Generic-a29232f07c2ced7f219928bb851b02dc6c0cd876b1f2285206b235865ccc5404 2013-09-08 10:25:08 ....A 160768 Virusshare.00095/HEUR-Trojan.Win32.Generic-a29657029613d3f1a850f7ff967d7ce4ad76279c01f3d59d6f9fa238fd68777d 2013-09-08 11:16:50 ....A 152064 Virusshare.00095/HEUR-Trojan.Win32.Generic-a29f5e8233853f78810e31f5271ed3ebf38744a89f1362c962d7fa39c71205fd 2013-09-08 11:39:22 ....A 167936 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2a07a42b6a56965b7f6a82b6289c7dac93680fc807baa0451ceae4d45f7cb7d 2013-09-08 12:13:30 ....A 27648 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2a20ddae47bb2f93799e569c38ce89bf2d4bf0b7b86e7024412b0e9a6d52a99 2013-09-08 11:29:48 ....A 212011 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2a85b7c55d1b3eaee06afcd0bdef5a462b748e187d4ee178973c2a127938e88 2013-09-08 11:15:52 ....A 317440 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2ae968a9ead4e59b662023e9325e54c72e77ee0571027a25792064199e12ede 2013-09-08 12:12:54 ....A 427520 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2af61f956d05acc42891e1d3e9d75504612290338f8151cb7dac5fdd2990a92 2013-09-08 12:00:02 ....A 1711104 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2b155e8ba3b48fd1b907f3bfaa9793f5e3a34d65672656ec8d0604b5c9b1a0c 2013-09-08 11:24:54 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2b29c805e4abd3e02bdcc5383faa6723facdc655ca7024d7e271a17380175da 2013-09-08 10:37:08 ....A 22528 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2b584effe396ea21e0daff880c2850a69402f20d31d0766e978c536c6b62b17 2013-09-08 11:26:28 ....A 154447 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2b5a561e241dda84b91d91170df7943959d0e6ef07c7893e61eefbc72609918 2013-09-08 11:04:44 ....A 39936 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2b5edb3159b93b90c576f538d215f4b1fe2c8156ead5d4c42c2367123dbed7b 2013-09-08 11:23:46 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2b66e17069bfef18181ad1db5925b24ce4d1536988b76da701fc29127a2f6fd 2013-09-08 11:05:08 ....A 57334 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2b7673d53c71350f0d18433c1fc7e828dbf4444ae83bb6c64748ee3b06d2920 2013-09-08 11:05:10 ....A 182653 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2ba411d8d35a4493365d907c02abddaf1a96a4b9b90080ab0f82df2868da5c7 2013-09-08 10:49:08 ....A 181260 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2bee51c5c0e41b0044facaf51c72d6f254209979120d91e8f625121c54c5389 2013-09-08 11:29:02 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2c214600d376a240950416dcebc47de6084de06f4e1491354042b928da6232e 2013-09-08 12:11:10 ....A 292868 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2c255fc04c3a90a395dc02624ff6db6b1f56ee9fd9cd92bdd8b7eba72641df1 2013-09-08 10:54:06 ....A 126720 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2c7cd8c818337760476313a7182a78e1edb0cccf56a042e1dc2ebb7cf1ac4ab 2013-09-08 10:56:50 ....A 11776 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2c84e68eb9c661326251ceb444cebfb9ccc94c3c0250782697b84ad3893bf66 2013-09-08 11:57:10 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2ca6b77047507547da2983eb48b2923e5e4c508ab50f6bf647a59fc28141a91 2013-09-08 11:38:54 ....A 20971196 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2cd49501892069d60e0b15063dc8351999517c3c3dec73a992c8ecd57fda86d 2013-09-08 12:09:02 ....A 230882 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2ce72d8296db1314f3fd443014aaf933e9058c7b065603e4f1ffd04371d706f 2013-09-08 11:53:22 ....A 2046483 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2d0dc216d5a95eebde0902f04f0df9edfcf609c4024af5e68c7b1403ee17720 2013-09-08 11:25:26 ....A 180224 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2d3dec967990f3435cf5cff2ddb11429fe842f4ae79a6355e1b7eab2f254a17 2013-09-08 12:11:10 ....A 280576 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2d9a13f8166dae3e3c52ef3efee10adf2819979036b21babd89c5183633dc39 2013-09-08 10:29:54 ....A 53252 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2dd7d4803498d66da1ec0ff6b5651a382186696af22e42df370f42a23ee1908 2013-09-08 10:57:14 ....A 999424 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2deb4137d613c283c1ceb393c2227d7a69d275cf8a9f0132f8b1208eb6c4d66 2013-09-08 12:09:46 ....A 178176 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2e275e9c1353ab2844b51b41b8db3d4c5492097bc5c170d27806a1c9e5e92fe 2013-09-08 11:09:48 ....A 194210 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2e696603789511a4805f48155a7563508ca09b6db8f18f5331cf554b1fc78fd 2013-09-08 12:01:12 ....A 64000 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2ebd663e787fbc0af0ad5bf064ae50e144458c8d3e744e085a67d51b9bf505a 2013-09-08 11:23:58 ....A 1556514 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2f53f95b902ec2e168f1cc2dbc4c1f55bbdea0e3de2631ee586b2330e2b9d0d 2013-09-08 11:20:54 ....A 73216 Virusshare.00095/HEUR-Trojan.Win32.Generic-a2f9faae2959edf6609b1caa77c03da7bba0a0fad6e2e83e41b475cfa9d810a7 2013-09-08 12:05:32 ....A 190976 Virusshare.00095/HEUR-Trojan.Win32.Generic-a3034982ee5602c78adc595994d143884af740eb585907574dc9e854759aa932 2013-09-08 10:34:28 ....A 141824 Virusshare.00095/HEUR-Trojan.Win32.Generic-a303ee996b07618e8f4bc98452a46c669256436f5f958948e3f5cd6d7a7fc9ac 2013-09-08 12:00:42 ....A 200192 Virusshare.00095/HEUR-Trojan.Win32.Generic-a30540d512c10a87ad4547afc5b4e2995f9c38dc4fad8cddf24eb2e398a629da 2013-09-08 11:38:12 ....A 669696 Virusshare.00095/HEUR-Trojan.Win32.Generic-a305443301c77100b95c1c8eef981eaa966c4cb0eeef37330b6d0e46c77a41c4 2013-09-08 11:21:44 ....A 825405 Virusshare.00095/HEUR-Trojan.Win32.Generic-a3109502cfc6074d5baaf40074cd9ae62f9202b11e5ff32c811acd7200088a8c 2013-09-08 12:01:28 ....A 531968 Virusshare.00095/HEUR-Trojan.Win32.Generic-a311354979693683061cdfe3fd6371b511f01074d9bd4f864116d6b41d17cd9d 2013-09-08 11:33:48 ....A 8704 Virusshare.00095/HEUR-Trojan.Win32.Generic-a3119a3d37477b4a138d7247ccf7bc6609bf50c173a0c2b7115f9ce0db590535 2013-09-08 11:16:32 ....A 76800 Virusshare.00095/HEUR-Trojan.Win32.Generic-a316ac23ad5224fdf63ceab726bfde81f03840ffaebf1cca9ab190a15d572e46 2013-09-08 12:09:40 ....A 243200 Virusshare.00095/HEUR-Trojan.Win32.Generic-a31ccb754432c115549f81f2ba9bb8f2ace4d5f0c7fc5eab1d192e4179146a79 2013-09-08 11:42:18 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-a31da7a6d35cf258a2ba14cda5c7d65b75d15eb49c0ef8230efe6f6d14eadbcd 2013-09-08 12:05:04 ....A 218112 Virusshare.00095/HEUR-Trojan.Win32.Generic-a31db2d296dc8c7c61f690a627bdf973135f225f4ac0ef1cbec2aedf9b4e747a 2013-09-08 11:23:42 ....A 163328 Virusshare.00095/HEUR-Trojan.Win32.Generic-a326d1df2f92f14e0406bcfc4a5c1b8436ab1f756e36811dfa726d14ee784a2e 2013-09-08 11:54:30 ....A 538112 Virusshare.00095/HEUR-Trojan.Win32.Generic-a32a65fcfc6424da542ce191b4ff476ec649cf9b9b9fca050b6f447e5eb5f88c 2013-09-08 11:21:20 ....A 78336 Virusshare.00095/HEUR-Trojan.Win32.Generic-a338515ae725b5d5de1ed309740a293e011b4d9f611d1fa5aab408098e342b59 2013-09-08 12:09:28 ....A 370176 Virusshare.00095/HEUR-Trojan.Win32.Generic-a33a96e74498ec6c0a36a75884abfa9120e7d1713ab08c3a3d05bb89aab9f62a 2013-09-08 11:42:38 ....A 312321 Virusshare.00095/HEUR-Trojan.Win32.Generic-a33be4bbed56b36aa59bae0bc5b79092ddb93adb4d5b9b8cdecca4c3a68aab0d 2013-09-08 11:55:00 ....A 14189 Virusshare.00095/HEUR-Trojan.Win32.Generic-a33e2e22df3ea20e7fc5805558c214041467c48d9234e3c2d4ef2625bbcedfd7 2013-09-08 11:08:34 ....A 256875 Virusshare.00095/HEUR-Trojan.Win32.Generic-a33e6a7b410207bfd98f2364edad5bd5b4de380ff4da7018cbd5237000020e4a 2013-09-08 11:34:04 ....A 41626 Virusshare.00095/HEUR-Trojan.Win32.Generic-a341c4e5ffeab6e473bb533bb2b65ae78ac7cf8fc130967382d96030fdc3582d 2013-09-08 11:38:46 ....A 763904 Virusshare.00095/HEUR-Trojan.Win32.Generic-a342714466349fa035b4eb58eaa521c1ce61a4b6801dab594f31e740420d79d7 2013-09-08 11:30:42 ....A 175616 Virusshare.00095/HEUR-Trojan.Win32.Generic-a342cb1b33e44d2323e4936d01dc164d9b41e4964434c74f2287684913dd593a 2013-09-08 11:35:14 ....A 392047 Virusshare.00095/HEUR-Trojan.Win32.Generic-a3525407cbbbb81705a18feacbe4496c053ca1e49cd11e4dff4e06a741af619f 2013-09-08 10:39:40 ....A 3000000 Virusshare.00095/HEUR-Trojan.Win32.Generic-a353317690b2821437d0ce49be2595efcf8171a1a8bdaf33059d1e7f64ef0996 2013-09-08 11:46:30 ....A 400190 Virusshare.00095/HEUR-Trojan.Win32.Generic-a3583cbbb3f7b8a726221cf9d08892916576cffd0b8f636ab204655549600851 2013-09-08 11:21:08 ....A 5309913 Virusshare.00095/HEUR-Trojan.Win32.Generic-a362ba2a31d96f8b8f8dc4264eeb9a1d0baa97dcd1808be5b69f27e62db29111 2013-09-08 11:06:52 ....A 130048 Virusshare.00095/HEUR-Trojan.Win32.Generic-a362d3f95050f1218d72ad0fcdc2232b44df9f93981dfb731a8ca410b86bc887 2013-09-08 12:08:52 ....A 27648 Virusshare.00095/HEUR-Trojan.Win32.Generic-a36436b621a04a175cffb3ad863cf13cc07c8f6295a024309cdd12e0fc6e3b91 2013-09-08 11:11:14 ....A 722946 Virusshare.00095/HEUR-Trojan.Win32.Generic-a36aa270d1a767beb2fe9a0cd06430233095d1c2f1a2828197255d5c1ea58a1a 2013-09-08 11:44:04 ....A 342760 Virusshare.00095/HEUR-Trojan.Win32.Generic-a36dabdf31c663cdba3b6ba209dad2e65ae7d3bb635a91ead31cb944381ae61a 2013-09-08 11:23:58 ....A 2479616 Virusshare.00095/HEUR-Trojan.Win32.Generic-a370ed1738461e9f95c6900ef9d0372c35239e010b25f2540b171aae30bef4a6 2013-09-08 11:54:30 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-a375895428d16c3a4fad6d59755cab7b43b8325e823e29dbd9972792d1766e98 2013-09-08 10:57:58 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-a3763222b05f196d41d9b2d5a10212820bbc11991863292874a60ddec2d4b265 2013-09-08 11:51:12 ....A 22528 Virusshare.00095/HEUR-Trojan.Win32.Generic-a377b3b3e84acf17a49948dd5a40337f1769762aad4df547becda77c15bbfaf6 2013-09-08 10:40:30 ....A 425984 Virusshare.00095/HEUR-Trojan.Win32.Generic-a37d3ed39b711fc1b064921f7c124bafa023c9784b185e713cb840c805347897 2013-09-08 12:07:50 ....A 212992 Virusshare.00095/HEUR-Trojan.Win32.Generic-a37e1ad046633df7ba11a632f8b78c02c2d67679b5a484550335f7a278088053 2013-09-08 11:23:32 ....A 4071424 Virusshare.00095/HEUR-Trojan.Win32.Generic-a37f1b09a4374919456096708d8d721aeed43056497f5455ef16e76e07ef4337 2013-09-08 11:51:18 ....A 43346 Virusshare.00095/HEUR-Trojan.Win32.Generic-a384082fd26126cbbdf5d41fe57166f264a525583e7b209ad26c3083714f2fcf 2013-09-08 11:49:16 ....A 51712 Virusshare.00095/HEUR-Trojan.Win32.Generic-a384bc4c6469718d675f5adcaaa5d0ee8326480089d1addf31a4eeed37add52a 2013-09-08 10:26:22 ....A 12360 Virusshare.00095/HEUR-Trojan.Win32.Generic-a384cb86be1cc6fa9d685175f1d8498373f62bf37b0c1b91451f852267814de3 2013-09-08 11:18:10 ....A 7058498 Virusshare.00095/HEUR-Trojan.Win32.Generic-a384e9764eed0ac276ad4f343dc69419868c72d0bb532372f8089981b7d1d631 2013-09-08 11:25:58 ....A 1233920 Virusshare.00095/HEUR-Trojan.Win32.Generic-a390ed71244de193c9c732799873c396de9534e449714c4b07d02ea2cbbe5afa 2013-09-08 11:53:36 ....A 763904 Virusshare.00095/HEUR-Trojan.Win32.Generic-a396afe118c994cf9c69ef30e0604c9628ce032673f9d8c99d4932642da9a27a 2013-09-08 12:06:24 ....A 76712 Virusshare.00095/HEUR-Trojan.Win32.Generic-a39a7373e76d9431a31db9e46bf16e7d1b150f5bc41ccf1082055c96ea8fe7ae 2013-09-08 12:11:52 ....A 218112 Virusshare.00095/HEUR-Trojan.Win32.Generic-a3a2779dd0953556566ebe8dd142e82fe97444df0eda6f521c43adbc57884ee6 2013-09-08 11:07:22 ....A 191249 Virusshare.00095/HEUR-Trojan.Win32.Generic-a3a4765651ef9ebd7980aa8873dfeb1407c7138c1e97ecff82db9de65dba1f96 2013-09-08 11:28:26 ....A 331776 Virusshare.00095/HEUR-Trojan.Win32.Generic-a3a7f9413a1126362c663b7fd3c0c018b03a65e7aace737bcdfa647d2cdd6600 2013-09-08 11:21:32 ....A 17792 Virusshare.00095/HEUR-Trojan.Win32.Generic-a3af662e8f199523569e4908e47dddd9a520df0d082c03af2ffcc5b26c6b516a 2013-09-08 11:27:54 ....A 352607 Virusshare.00095/HEUR-Trojan.Win32.Generic-a3bb42dd807b503eaf37936912c80245c426717f670d11cb9fb1202fc87a4d52 2013-09-08 11:57:04 ....A 1454390 Virusshare.00095/HEUR-Trojan.Win32.Generic-a3bc0ca08d102683e3601c51016bafcdc90ff9f4f5fb192685b2965bca447ce6 2013-09-08 11:53:20 ....A 446464 Virusshare.00095/HEUR-Trojan.Win32.Generic-a3bd0fbca365f6c857ee7b4b794ce55f6d11a99ba90e0a01fa617fab0882a909 2013-09-08 12:17:16 ....A 61376 Virusshare.00095/HEUR-Trojan.Win32.Generic-a3c19b49f6b9c3a71bc0fed0e2b120159f4fcee8e6b71e9b67e0d38d487398b1 2013-09-08 11:09:08 ....A 64512 Virusshare.00095/HEUR-Trojan.Win32.Generic-a3c1e7bb0d728692e465e0c0e40f57dba21642a7ed369b4f3b891bf4813a4696 2013-09-08 11:07:00 ....A 241170 Virusshare.00095/HEUR-Trojan.Win32.Generic-a3c41d956dca2cc8e9f336d486344aca2d024596f273464e4fc82b8c6d89399d 2013-09-08 11:07:22 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-a3c6fbe74ff1b761c500a99a9315e2910db7026e88372283f77d9cbac5d8c997 2013-09-08 11:01:30 ....A 103424 Virusshare.00095/HEUR-Trojan.Win32.Generic-a3c6fc8f6ddabc9df590becde6d577eaae1cbd6bef2e89ef51a8f4d8ec87639f 2013-09-08 11:09:58 ....A 309760 Virusshare.00095/HEUR-Trojan.Win32.Generic-a3ce62e6c1022f4749dccc19126afeff78754824b19cbeadffb3f7eee691a83b 2013-09-08 11:10:10 ....A 60928 Virusshare.00095/HEUR-Trojan.Win32.Generic-a3d1e9cb6b32bdf62667babe25c0e16cea34bc31374637c263a02984ca430695 2013-09-08 11:23:20 ....A 290816 Virusshare.00095/HEUR-Trojan.Win32.Generic-a3d3cb6ea90dcaffd155d8f1cd0b63c203f562542a22a6710d12816520a8ff94 2013-09-08 12:05:12 ....A 76800 Virusshare.00095/HEUR-Trojan.Win32.Generic-a3d89247b6d335d7e545ef97214a6af01b4ca2c4b8a1b422cf3e1633c63deaf6 2013-09-08 11:29:10 ....A 86016 Virusshare.00095/HEUR-Trojan.Win32.Generic-a3d9666411879ef8faa19cda8f4cd7dddc090addaf3b5ed8ac4a05b2d19db1a6 2013-09-08 11:13:32 ....A 45064 Virusshare.00095/HEUR-Trojan.Win32.Generic-a3db1ba53896eb9c4b75583dd8376a36e9bd77443be3fef72db01f1b849be1f9 2013-09-08 11:52:34 ....A 271360 Virusshare.00095/HEUR-Trojan.Win32.Generic-a3dca399df8999e1005379d73f5311e35b2b4caacd62a09e2a04f1e6b4fea89b 2013-09-08 10:49:54 ....A 881366 Virusshare.00095/HEUR-Trojan.Win32.Generic-a3ddde43cc93352fe61790ec4f84d73ca2951552388f7e15cd0f716a1b1858fc 2013-09-08 12:06:50 ....A 225536 Virusshare.00095/HEUR-Trojan.Win32.Generic-a3eafc4b6b3ddff6c0edce83a86ff42bda770b68664b5c23a13d4cf1e260522f 2013-09-08 11:28:24 ....A 270534 Virusshare.00095/HEUR-Trojan.Win32.Generic-a3f2311d72c5451a2e35dc553c45d56256fc0d9289536e6a3aa3ae13b85e7327 2013-09-08 11:50:02 ....A 262333 Virusshare.00095/HEUR-Trojan.Win32.Generic-a3f63acf04e59f324b4d2c3e4abb0879f9cb836939a853cfcbfcc16b72ed5f87 2013-09-08 11:30:42 ....A 88957 Virusshare.00095/HEUR-Trojan.Win32.Generic-a40614d78be9ea5592f9be5041b3fbaa4467465243525aae7d95d22750f2c832 2013-09-08 11:57:10 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-a40cbf29935005e5d5eb0e169e9f27db759242713a7345a0808017e0897ead0c 2013-09-08 12:19:22 ....A 1325056 Virusshare.00095/HEUR-Trojan.Win32.Generic-a4102d3e39c33a7d7e57085612797d739d02bf030e7b328b62bad224a76c658e 2013-09-08 12:18:06 ....A 68608 Virusshare.00095/HEUR-Trojan.Win32.Generic-a4141c1eadacb09e65b87d437ddefb7743fc87e978408b0749121e124f942a02 2013-09-08 10:51:08 ....A 107870 Virusshare.00095/HEUR-Trojan.Win32.Generic-a416f1a1a190577b364ce91d89b77cf4e837d2901fe32edac474e169b6160f3c 2013-09-08 12:06:52 ....A 405504 Virusshare.00095/HEUR-Trojan.Win32.Generic-a41a2e269382b5ae6eb178c727c81cf07ef98415f08120e2123719e91cc6e9af 2013-09-08 12:05:16 ....A 245756 Virusshare.00095/HEUR-Trojan.Win32.Generic-a41ba627982704325cf3905511d83ed3066cdfaae2678ce5ca20a3d32f36a8b5 2013-09-08 11:22:10 ....A 332800 Virusshare.00095/HEUR-Trojan.Win32.Generic-a420c864de88e1106a96ce62c660953cedb5d27178b9bb788acde8dc0adb5101 2013-09-08 12:08:28 ....A 323584 Virusshare.00095/HEUR-Trojan.Win32.Generic-a421cbc14618d6aef42fb98c5361be535998a2db9ea95d902338b672ef264426 2013-09-08 12:11:00 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-a422ac4a4159a96718df75da7bd5237d22a85abb719abc376405cf3252ac7f4a 2013-09-08 11:20:14 ....A 288256 Virusshare.00095/HEUR-Trojan.Win32.Generic-a42854224f99ab98b2ef9c69938b3c267e6c740e565db398d7b92074d4a30757 2013-09-08 10:40:06 ....A 158208 Virusshare.00095/HEUR-Trojan.Win32.Generic-a428b4bfe5543495abb5b6de5b9a22b79d50da4e7b808d1316dc757310775173 2013-09-08 10:24:48 ....A 31744 Virusshare.00095/HEUR-Trojan.Win32.Generic-a42e516a431ab2e5bd0be1b80339bf44ddb77224c314e8d285df2d764c87a4a8 2013-09-08 11:01:24 ....A 82944 Virusshare.00095/HEUR-Trojan.Win32.Generic-a433a666a7d24ca17d8d747b6876c8a84be0aa166e795fe27e7ba92f53928b12 2013-09-08 11:18:54 ....A 286720 Virusshare.00095/HEUR-Trojan.Win32.Generic-a435e67b4c38588243fffdf98ed01377b70898981add60c03b3b500f4d0ad099 2013-09-08 11:28:18 ....A 210432 Virusshare.00095/HEUR-Trojan.Win32.Generic-a438bae4e74423079c6dccd2dc5be1ab652802c32c8749f4033671b293d2fa0e 2013-09-08 11:34:32 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-a439fa1092cebc0ac4bcf8e2b087baf917e9810cafc43d502a9cb95217fdb140 2013-09-08 11:42:24 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-a43a3f5c09e141e8e8e86ef7f4dc2fb08c6349e4e65f2358394e102e51305c78 2013-09-08 11:49:12 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-a43bea4d68b790132ce7c9d68812a2d1e1f3609f325b2e740be88d796577b0c9 2013-09-08 11:41:20 ....A 2444800 Virusshare.00095/HEUR-Trojan.Win32.Generic-a44a8e7b79208dfcf7c183e622a0e3de0986b274ed3a87d42ba3b12ec95eb0e1 2013-09-08 10:24:24 ....A 345832 Virusshare.00095/HEUR-Trojan.Win32.Generic-a44c3a2449b16ec26948f7d32241f5e3ebb095e9e2c8b972ef121f7ff3e93bf4 2013-09-08 11:48:36 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-a44ccc57bc0b4f899c6e75925de8526dab38b073e3d195ab95e0e03af3816663 2013-09-08 11:28:28 ....A 124538 Virusshare.00095/HEUR-Trojan.Win32.Generic-a44d4fc8020942ac9be0872dd2d6ae881f1f09a4fbd92631e07a4db5d42ab6af 2013-09-08 10:39:54 ....A 292868 Virusshare.00095/HEUR-Trojan.Win32.Generic-a456da188d883d9de28ba22713b0e7736f666ff407ad9dd6d0642f668d4f2476 2013-09-08 11:05:52 ....A 272384 Virusshare.00095/HEUR-Trojan.Win32.Generic-a45ababa49c5b383ba76e8f06598384c4d20b9c61d2f1ba60f1ee89b7b08e9fb 2013-09-08 11:56:00 ....A 31258 Virusshare.00095/HEUR-Trojan.Win32.Generic-a463a71fff5a38ba8786148ee153bbb2f0e5616873e220ec8acc8d781f1f5f20 2013-09-08 12:12:08 ....A 40807 Virusshare.00095/HEUR-Trojan.Win32.Generic-a4654175ceebd53678d323b5f7ebb408c2af0b488123396b0e953dc52f4dc5c1 2013-09-08 11:14:08 ....A 486576 Virusshare.00095/HEUR-Trojan.Win32.Generic-a46b773c0343fbac2d30f5f81cc7cd16fe92de7fe835ac4fb3386f14954a3b9a 2013-09-08 11:54:30 ....A 33569 Virusshare.00095/HEUR-Trojan.Win32.Generic-a46e69c92a03abb00feabc35e93832bdd0fb3f8123fadf78fac5468e43c764d3 2013-09-08 12:18:36 ....A 212992 Virusshare.00095/HEUR-Trojan.Win32.Generic-a46fe3fafaabc0a91ae0f28fcc824d027a9a645f67bc90d9040b47d5e9135872 2013-09-08 11:05:04 ....A 199168 Virusshare.00095/HEUR-Trojan.Win32.Generic-a4722fa053387eaf11e1c45d2208d1c1642e8f4ce4becccc82cdab361cda86dc 2013-09-08 11:17:52 ....A 282078 Virusshare.00095/HEUR-Trojan.Win32.Generic-a47406f6c51bf3d067ffa597765ceb7f80d2e855d04dc7cc6859d120f62b75fa 2013-09-08 12:13:22 ....A 2860675 Virusshare.00095/HEUR-Trojan.Win32.Generic-a475acadc380ca0fc3fb9e5dff2c8f7569d751c2f4ba19db089fd5e0191cf111 2013-09-08 11:42:28 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-a48507df8caba4085f1edb17138947170e8677a2379fb8249b76d9dd390f2dce 2013-09-08 12:03:00 ....A 325633 Virusshare.00095/HEUR-Trojan.Win32.Generic-a48735d860ee1c4a38b4e2d05dcb0d26e511dbc322f4a5bf6fb89e7d250e4c04 2013-09-08 12:08:56 ....A 1052672 Virusshare.00095/HEUR-Trojan.Win32.Generic-a490b21c447aec4855a46050f42f67476c594c18648b931bf1cf67e263bceb79 2013-09-08 10:33:44 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-a49144db8d4e2f0437cffa8a9a0a6ed60c58f9f2e22fa1d497fc2e37b0f78fc8 2013-09-08 10:28:18 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-a494451d3149cc8c7e255110cec5010d10b2a94b6d90df17345e481332a990a4 2013-09-08 11:15:16 ....A 317440 Virusshare.00095/HEUR-Trojan.Win32.Generic-a494b0224da3a1a62514b33f145dc60f75334232fe3005ec1a196abf7252213f 2013-09-08 11:57:52 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-a49579df457910f5972e9b83b00b5b965fddec5b0bc148a851248a2dbee929b6 2013-09-08 10:44:46 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-a498a718cda7a487011bbd3b0bfd6a132279a87046bad221feb68a070b6200ae 2013-09-08 10:41:54 ....A 653312 Virusshare.00095/HEUR-Trojan.Win32.Generic-a498f2e90fb2815770ac00e898a1634cf1f156b47d8eb32228183280a15a1831 2013-09-08 12:16:02 ....A 759296 Virusshare.00095/HEUR-Trojan.Win32.Generic-a49922449ccf2733029f4f592ae0e65ecf0369bf700bb47a37b6c896d115c350 2013-09-08 12:06:36 ....A 377440 Virusshare.00095/HEUR-Trojan.Win32.Generic-a49952e7808006b4d8c400fdc76526fad724f3bdbef1743387736861faa67044 2013-09-08 11:05:54 ....A 284672 Virusshare.00095/HEUR-Trojan.Win32.Generic-a49b01e3ea149b35c430077e048860a11333138a03a74f2ad30663a72c40fbed 2013-09-08 11:45:06 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-a49bc159214e6a7938272d4a105cdd4a490f539a65fd6a1e45de2da0353099a6 2013-09-08 11:27:30 ....A 500736 Virusshare.00095/HEUR-Trojan.Win32.Generic-a49c10a748c9ad94715a94d1e98d9e04f33721743682eafc8b1ef59b86ce88d8 2013-09-08 11:33:58 ....A 216064 Virusshare.00095/HEUR-Trojan.Win32.Generic-a4a1cf77822a8dce804eda6c7c9cd7f89319380b1dccafcec77a28300acda286 2013-09-08 11:16:42 ....A 15872 Virusshare.00095/HEUR-Trojan.Win32.Generic-a4ae61a41149215d52cd4d4eab12a8bcbddf1944af0c9a80b5e20b0dc958d5ee 2013-09-08 11:17:50 ....A 52000 Virusshare.00095/HEUR-Trojan.Win32.Generic-a4ae84901e7718a2a225fcfb05f76463f908b74558c47afa6f3d97928f3373ea 2013-09-08 11:14:20 ....A 3988688 Virusshare.00095/HEUR-Trojan.Win32.Generic-a4af6c07caf211c735893372c372c5bab8ddb54f33385809ee26dd74e0e9127a 2013-09-08 11:12:12 ....A 84280 Virusshare.00095/HEUR-Trojan.Win32.Generic-a4c0b55bacf00e16c5c22de338bbf644c1c8fa046c72a0b7864874d054104f98 2013-09-08 11:27:16 ....A 38912 Virusshare.00095/HEUR-Trojan.Win32.Generic-a4d53928db5f0cf4f5da2fa472a6935a2d15b56c57f490a909d3a362eaddc37f 2013-09-08 10:30:48 ....A 120832 Virusshare.00095/HEUR-Trojan.Win32.Generic-a4db663a2d65e944dbdb5ed1a1a849d67d6bce9a91fb01693d1fc3501d00a3b5 2013-09-08 11:09:34 ....A 140800 Virusshare.00095/HEUR-Trojan.Win32.Generic-a4ddce313902ab015630d611cb45be5a0c90a97e3b23242b34849b3def361177 2013-09-08 12:19:54 ....A 265216 Virusshare.00095/HEUR-Trojan.Win32.Generic-a4e5e84f009fe5460a9b83c3ef35a013325526c34ccf1dd5e3f9cf4cae452cee 2013-09-08 12:06:08 ....A 628112 Virusshare.00095/HEUR-Trojan.Win32.Generic-a4e6667ff4a62c07fc3c9db7f24a8d6a620e06e6bbcd2920b8f83f21ebc96a97 2013-09-08 12:19:44 ....A 146647 Virusshare.00095/HEUR-Trojan.Win32.Generic-a4e7ca282b898823261edcdab19e13e31e044d1e86b9384563e6a42795b17267 2013-09-08 11:22:32 ....A 219517 Virusshare.00095/HEUR-Trojan.Win32.Generic-a4f518b13d2b270d50509af2eeb344cce9b4e3fc7d8997703df2504a5059d230 2013-09-08 11:18:32 ....A 336896 Virusshare.00095/HEUR-Trojan.Win32.Generic-a4f8113647ff1ae397e8d9234003ec6afde4ff3127e4f9cc3b45e498603e162b 2013-09-08 11:09:46 ....A 381440 Virusshare.00095/HEUR-Trojan.Win32.Generic-a4fbade6f6429bad549119f2399f930d89602f466fc534204f82469198ad78b3 2013-09-08 12:06:54 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-a4fdfd9f54460f94a27bf97f3cdef1f799c5c7e0d766cd84d44618817301edb2 2013-09-08 11:08:56 ....A 184576 Virusshare.00095/HEUR-Trojan.Win32.Generic-a500dc95912d93689af6fa60b0be53d85d105709768c6e7ecfc2e2cc7574bc33 2013-09-08 10:56:20 ....A 112128 Virusshare.00095/HEUR-Trojan.Win32.Generic-a500e0dcecdc72cd44b5caea84f56301dcc03b912e6f57429cccae39b072c973 2013-09-08 12:16:36 ....A 1798144 Virusshare.00095/HEUR-Trojan.Win32.Generic-a50a4bcdb231450cac72592968a961df53190803db72c89635ffb1421ba80c7f 2013-09-08 11:49:38 ....A 315462 Virusshare.00095/HEUR-Trojan.Win32.Generic-a50cc11b7d3c457c0a508c07a8c73178b59e343b2814cb2fe5f67abbb7fd9fd8 2013-09-08 11:15:18 ....A 379392 Virusshare.00095/HEUR-Trojan.Win32.Generic-a5102bd9b0211d12d26d7b972bbf45a4784c7fe500e7b89b0a5497223c47cff1 2013-09-08 10:44:04 ....A 149504 Virusshare.00095/HEUR-Trojan.Win32.Generic-a515833215fc249ed666a94417ca6b0a66c6cffd5b2ba83d0ed46777e756b4ee 2013-09-08 11:24:44 ....A 22016 Virusshare.00095/HEUR-Trojan.Win32.Generic-a518ea03917e971732119ab1c20bd61f1bc31aff1d01363456f3786b51625591 2013-09-08 10:53:52 ....A 336526 Virusshare.00095/HEUR-Trojan.Win32.Generic-a51a1157fac96e2c61953bc8a414b8f3792aae5edd8540c05bbcbe7d71c4778a 2013-09-08 12:04:32 ....A 311808 Virusshare.00095/HEUR-Trojan.Win32.Generic-a521c676cc0058b5e19e67f18ad23630abfcb1ec2c66e586bb3c11b82b93b20c 2013-09-08 12:11:46 ....A 49698 Virusshare.00095/HEUR-Trojan.Win32.Generic-a521cf174211e5c9040f97b1a21eb586b2ca2c4f5f0fb31c1f5e7c9ea929a033 2013-09-08 10:23:38 ....A 381440 Virusshare.00095/HEUR-Trojan.Win32.Generic-a522971f4775f47767947134e3f9638d87a40c21d5d3da27b42179fd4261dbf0 2013-09-08 11:52:44 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-a522b7d1aa361bb86774669d6690ce47616b2ae5c240c64f77866e2b98c0fa8f 2013-09-08 11:18:12 ....A 66136 Virusshare.00095/HEUR-Trojan.Win32.Generic-a52d84766373dd5a658258c6f328d7c457ef934ed965819921cefb94412ff4c7 2013-09-08 12:02:44 ....A 43520 Virusshare.00095/HEUR-Trojan.Win32.Generic-a530233d749bcdf986b0cfa22e6e05ac7ef4b302a802fcacc942bbe1e2e67b18 2013-09-08 11:37:12 ....A 63060 Virusshare.00095/HEUR-Trojan.Win32.Generic-a53055cb11f4173db7294cad2e42a4c21751acf38d7922595bdcd2b93d44ab22 2013-09-08 11:42:46 ....A 196608 Virusshare.00095/HEUR-Trojan.Win32.Generic-a534edbfbd04d9711d3747d6c0daae2938666c57ad17b98a4fef4d92a1226547 2013-09-08 12:06:26 ....A 33792 Virusshare.00095/HEUR-Trojan.Win32.Generic-a539f9bb2e51aa719b8c26cb5d4804c36d36c6a5227f19b657b13f7f3f93e92e 2013-09-08 10:47:20 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-a53b71d683a15ab2335fe72901a209b6b1946dd6dacb364004c85a3bc9f33363 2013-09-08 11:20:00 ....A 995589 Virusshare.00095/HEUR-Trojan.Win32.Generic-a53dc47d2ec72cc8dcd0d3fb405005d869d2b29b24ab88125c67795feff64752 2013-09-08 12:11:10 ....A 343040 Virusshare.00095/HEUR-Trojan.Win32.Generic-a54217a0db7e62b10db1f48626f2fe4916f8580c1928f36724f9b192c744101d 2013-09-08 12:04:22 ....A 69568 Virusshare.00095/HEUR-Trojan.Win32.Generic-a54f59a2cbe26bb9dd2258e38464c8f381b50bc9c2d3a74e0e8fa1afd515bc88 2013-09-08 11:43:02 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-a55a85b83e67a9a3e1265b82c7ce717125695294e358da5f17bfefb6665ee2d2 2013-09-08 12:11:52 ....A 184320 Virusshare.00095/HEUR-Trojan.Win32.Generic-a55f8fd51a6a9424c1ae76df009a1a8d2736b807476cb9a7889986246daea621 2013-09-08 11:51:42 ....A 319488 Virusshare.00095/HEUR-Trojan.Win32.Generic-a55f9bfa5c4ed75042ac766db8752877d4d339a99487576601c042c3b7685d15 2013-09-08 11:04:34 ....A 228352 Virusshare.00095/HEUR-Trojan.Win32.Generic-a5629195f67c70891238015c0e3b438a421a1eb477511e8f6286a27c98858d02 2013-09-08 11:37:56 ....A 115064 Virusshare.00095/HEUR-Trojan.Win32.Generic-a56768118619f426abcdec3f98e6c3d47f7591859dc0dbde902c706fdff31204 2013-09-08 12:01:42 ....A 724993 Virusshare.00095/HEUR-Trojan.Win32.Generic-a568bc13a9ce58aa6897dfb960cdfa11fd64ae73b086af40cbd88cbe174f6c40 2013-09-08 12:04:54 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-a5695d729818b96d493078662f2640809538369a8eddbce951b71d3be378b61e 2013-09-08 10:44:58 ....A 50176 Virusshare.00095/HEUR-Trojan.Win32.Generic-a56d8793c397ff02df1864fc3ec43451ba1487f13d85edac5d305fb5363bd050 2013-09-08 11:42:10 ....A 10624 Virusshare.00095/HEUR-Trojan.Win32.Generic-a56eb2b5599926e959b20716fb6e65407335e95aded1da0efbf9d9fc67fbe8c8 2013-09-08 11:43:50 ....A 131552 Virusshare.00095/HEUR-Trojan.Win32.Generic-a57139058b73b6d8de4659efafe82344ef4e5b6fe010701944d22d77671443c2 2013-09-08 11:24:36 ....A 295104 Virusshare.00095/HEUR-Trojan.Win32.Generic-a57146a36012730f2d7618c07d172cc5fc1c235311bc307dcf2a388234a79d1d 2013-09-08 11:25:06 ....A 258461 Virusshare.00095/HEUR-Trojan.Win32.Generic-a571a313e179b481569d0e3653bfa7db828b34ebaab309bfecf10a2e0d3cb6fc 2013-09-08 12:04:54 ....A 413419 Virusshare.00095/HEUR-Trojan.Win32.Generic-a577b80d1f2a10a01b486b10dd1b7aa47843c41c97a2d59877a3d4a09d6bdfb6 2013-09-08 11:22:00 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-a57c70c4c8cdf6a3ba1ba7e921be2ca1035e326f35341950358efe941ecd9cb1 2013-09-08 11:47:16 ....A 952842 Virusshare.00095/HEUR-Trojan.Win32.Generic-a57d96e40cbf5a526e6ddf3be611a639d2a019c30aae4d78fed5e439277ad4fb 2013-09-08 12:05:30 ....A 151289 Virusshare.00095/HEUR-Trojan.Win32.Generic-a589f5a24d795c76d42ea19143e5e1431bdc564c40a00149256effec9494d69a 2013-09-08 11:12:32 ....A 164864 Virusshare.00095/HEUR-Trojan.Win32.Generic-a58f1dbc179b52046bebd919cf895c5848c9d30308698d964d1039ea2320800d 2013-09-08 12:01:08 ....A 162816 Virusshare.00095/HEUR-Trojan.Win32.Generic-a590342e06af5e859b544ad033d3e75e7d241e33dc878a9c55b908b4ec1383e2 2013-09-08 11:22:32 ....A 14782 Virusshare.00095/HEUR-Trojan.Win32.Generic-a590902a027ad3a7ac07773035d0a65790a6d3110a4d242c3ae4d01a85447463 2013-09-08 11:24:54 ....A 131328 Virusshare.00095/HEUR-Trojan.Win32.Generic-a591c76d89a6995444588722c46510dbe8198e4b6f6ca8fbab9275521a7b76ab 2013-09-08 12:00:40 ....A 210473 Virusshare.00095/HEUR-Trojan.Win32.Generic-a594e64c874f6c915c8a4899abc1ec155385820ad6c54af7b68b851695fdb61c 2013-09-08 12:15:32 ....A 72704 Virusshare.00095/HEUR-Trojan.Win32.Generic-a59888d2b5670a042465c41f13a669ac482715443d22dab0723086345ff4c85b 2013-09-08 10:54:50 ....A 224256 Virusshare.00095/HEUR-Trojan.Win32.Generic-a59892774bd8befe646e999ec3b9f577fc4ae8f43da051521c0186c87e54b5d2 2013-09-08 10:44:50 ....A 248320 Virusshare.00095/HEUR-Trojan.Win32.Generic-a5993080081070bcbb188c3265e9f57860d36fa13adef5068fc6b73dafca0452 2013-09-08 11:21:48 ....A 39936 Virusshare.00095/HEUR-Trojan.Win32.Generic-a59de22cbce75e6ae4b06e6611d75c686d0807fe7baa2f67de2024bdcc1ba9fc 2013-09-08 11:11:04 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-a59f9f9b761cec00f5cf67eb89ba8c28a0b7d18bfa40668ac5398cda47217964 2013-09-08 11:30:34 ....A 352607 Virusshare.00095/HEUR-Trojan.Win32.Generic-a5ace84d9525a203841dc12bf800671d8d422a91f941fb07657678f9b5b3e4e5 2013-09-08 10:29:16 ....A 336896 Virusshare.00095/HEUR-Trojan.Win32.Generic-a5af7ab944a18fe48ed0ad6e8bbcab47b6efd0703879fb0c17703fc5e8e6c6d7 2013-09-08 10:43:50 ....A 33792 Virusshare.00095/HEUR-Trojan.Win32.Generic-a5b1ad49e81900f037153c6891eff1487499476dcd1ba674f164f5a79a75af5c 2013-09-08 11:57:36 ....A 2459575 Virusshare.00095/HEUR-Trojan.Win32.Generic-a5b2f97f76f0253db37c33ecdb8d7b411684de115dc5a4c0751550e9ef29750a 2013-09-08 11:21:58 ....A 2565120 Virusshare.00095/HEUR-Trojan.Win32.Generic-a5b32b6953d0b94abaeeb87281e535cf5f3c52ec40cd7d7911b0164a5081cf3f 2013-09-08 10:23:44 ....A 66136 Virusshare.00095/HEUR-Trojan.Win32.Generic-a5b5cd5629dd937f09987fbe12aa3c43cb8a448c696b07d742e6c25e15506603 2013-09-08 11:45:12 ....A 450560 Virusshare.00095/HEUR-Trojan.Win32.Generic-a5b8cd7d04e961d0849ccce3cc06ec177c547ecc82bade7071cf629b788daa12 2013-09-08 11:03:42 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-a5ba50e073d8515e7d047542caf1e89479fffd78b4f9cab13f90c48e30979834 2013-09-08 11:17:38 ....A 419328 Virusshare.00095/HEUR-Trojan.Win32.Generic-a5c33e199f85946bd64fe6ac0faf6a3073c9ba0b63ecd60ddc725b6529474902 2013-09-08 11:43:58 ....A 764416 Virusshare.00095/HEUR-Trojan.Win32.Generic-a5d11acb1f899b3c3d7204465720d97987ba61967add8e8a3b6f29b203ff48d8 2013-09-08 11:28:52 ....A 135680 Virusshare.00095/HEUR-Trojan.Win32.Generic-a5d28e92291bd08ef9fc304e18ca16014b3183e60d10a16ab68b0cfc0bb6ffba 2013-09-08 11:16:08 ....A 50688 Virusshare.00095/HEUR-Trojan.Win32.Generic-a5d3fc390960561f2469b0df1bf4a3e0413cfb63519ebe5f4a031b85c22f95b0 2013-09-08 12:06:10 ....A 210944 Virusshare.00095/HEUR-Trojan.Win32.Generic-a5d56d4070b9ec73e9a66e98fd9962807666885d17bd2aaa92bde8e801425ca3 2013-09-08 10:38:36 ....A 2570342 Virusshare.00095/HEUR-Trojan.Win32.Generic-a5d79f0eb2d4a238bfc6c27ab2a4d6a0457eabd9f2264e4ff235e040db1f333d 2013-09-08 11:30:22 ....A 200704 Virusshare.00095/HEUR-Trojan.Win32.Generic-a5dc0ec4830f3f62bb4f1f61a425f6dda89c65b927e2c12a593f2e5fdb2513ca 2013-09-08 11:20:26 ....A 446040 Virusshare.00095/HEUR-Trojan.Win32.Generic-a5e72d18ce930bf0e08b8a316cf39030a8aaf1541e29cfe2f2c0ba18482a1680 2013-09-08 11:05:04 ....A 468992 Virusshare.00095/HEUR-Trojan.Win32.Generic-a5e7507bee81d0ad3e33727a2ee61ea271e5e3746ece1948815178fa20f4a675 2013-09-08 11:12:26 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-a5eec9b4f12d1b66e0251dfcfcfda912b5d3af8efcdc0256da0cb2ec53cd9749 2013-09-08 12:06:48 ....A 228928 Virusshare.00095/HEUR-Trojan.Win32.Generic-a5f1da8ad878ac99217ce6e9aaec14794ca91a4247d815234dfef8225358181e 2013-09-08 11:37:36 ....A 254464 Virusshare.00095/HEUR-Trojan.Win32.Generic-a5f294f2eddcc0c9b921619dd2bd93c91ae98f2634b66ad3e6e4411174322d2c 2013-09-08 11:04:24 ....A 160768 Virusshare.00095/HEUR-Trojan.Win32.Generic-a5f2c24989c4f7755ffed554b3e86e00ac4fa73d16a23d08e51bdfb0a39101df 2013-09-08 11:25:28 ....A 825357 Virusshare.00095/HEUR-Trojan.Win32.Generic-a5f989130e69df86b111af94fb1a0243bc11d17c7c09b7408d0fdadeca9327b4 2013-09-08 10:47:14 ....A 2900992 Virusshare.00095/HEUR-Trojan.Win32.Generic-a5fd016fe7be55cb5975810ff608039ea5a05227e7580ceea5e3dcd789b713de 2013-09-08 11:02:32 ....A 6400 Virusshare.00095/HEUR-Trojan.Win32.Generic-a5ff9682b97155e94b4f117a399aec4a74ff9f4a3dfc535853305eaf5fb0c538 2013-09-08 11:29:54 ....A 27136 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6014cc815bfbbb5fc87b91902709c751211dd315debf3d1145b0738a43c28fc 2013-09-08 12:10:34 ....A 55458 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6029a7e4936749900d0bc7407443f4e7660442603ba3259a07a5783f66e31ea 2013-09-08 11:57:00 ....A 10710 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6051d61c3b0f5cfb2d42d9cb02ac176e4e5ed00667d6775625e5acdbc034577 2013-09-08 12:01:14 ....A 360448 Virusshare.00095/HEUR-Trojan.Win32.Generic-a605d07c0530d2f20a7a50b5e8e88834a92478689f6724d8e15c1eee98f20780 2013-09-08 11:34:20 ....A 79872 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6072c57065ef373f7758eb66907f4a44cde45216c2ac1c18a38d48ca65d8c1c 2013-09-08 11:58:00 ....A 178176 Virusshare.00095/HEUR-Trojan.Win32.Generic-a60821b9019ce196aeb29d2bcb759899527e2828ecc152a498c86d31059ed9e6 2013-09-08 11:39:38 ....A 9633215 Virusshare.00095/HEUR-Trojan.Win32.Generic-a60ba3570b22868b8e2d33ff76d9dd4072ca25e493608b19ec34e879faf88899 2013-09-08 10:24:46 ....A 194944 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6223f10016fbf3994a602d9e4a2d56f938912c07cf55cb57048c2c56162bba0 2013-09-08 11:08:32 ....A 2841395 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6262066cffd3434093a1193fed2b0ffae6ea9d22e40823ccd6469b62b7f5f3a 2013-09-08 11:34:28 ....A 206848 Virusshare.00095/HEUR-Trojan.Win32.Generic-a626dee8beef9ff57ea67ee777abf3d71f28e16c0e4075a053cb7b429a9e5836 2013-09-08 11:09:58 ....A 794112 Virusshare.00095/HEUR-Trojan.Win32.Generic-a62f9271ec943f87338c608a4631451d65239dbe92d89187f9a2d076cacd2ea5 2013-09-08 11:08:20 ....A 726016 Virusshare.00095/HEUR-Trojan.Win32.Generic-a63851ef90b8316ea70ad3f5449473d9d13acd62376ad2dfbf378c3586af715c 2013-09-08 11:44:18 ....A 95744 Virusshare.00095/HEUR-Trojan.Win32.Generic-a639afa9127a31fac3e62a89ebb34fd5dba2d180701e4304f1082a0fa7455b12 2013-09-08 11:44:56 ....A 52224 Virusshare.00095/HEUR-Trojan.Win32.Generic-a644473afd8cc815a40c31fa03bfb15afbf54fc835576e958f6de405c946f15c 2013-09-08 11:15:42 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-a64451cdd0a3c7346d076fa138918d3eb037556fdc0beb482c614bd969957c42 2013-09-08 11:57:06 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-a64a68198a9be0d1fce7c95cb037c05b0b92bc87f902edb6a8d9b1b6aa54eccd 2013-09-08 11:27:34 ....A 129024 Virusshare.00095/HEUR-Trojan.Win32.Generic-a651312a2c5f88c6c4c015306260b962c2d83cc9fe6172d8dca05544931091b7 2013-09-08 11:08:36 ....A 51200 Virusshare.00095/HEUR-Trojan.Win32.Generic-a65aa94c39ffdc667bf397a8ae2ee792e7a37699c33239091ebefae0a5f089e0 2013-09-08 11:41:00 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-a65bf4972bfdd57dc1ce5188ed3da810acf9e658c0df6cda410e7cf83ec45bae 2013-09-08 11:31:50 ....A 241170 Virusshare.00095/HEUR-Trojan.Win32.Generic-a65d7c5af31d5cb93df0fee5af187a7f6c04cad8df9bc3be45dfbb4c0af59013 2013-09-08 11:57:28 ....A 186368 Virusshare.00095/HEUR-Trojan.Win32.Generic-a660c8ec66cf1b3d3ed1d96444174d475b3c4a873c87b6e4d497dead1917057c 2013-09-08 11:37:26 ....A 20992 Virusshare.00095/HEUR-Trojan.Win32.Generic-a663926eebbf678aa336b36fe969d45b9c7fb022ed9934013502758b9dadbf21 2013-09-08 11:52:42 ....A 136704 Virusshare.00095/HEUR-Trojan.Win32.Generic-a667369ef7c83656d8ad3e679efbbe22c94f761786cbec85bd49d987f8e2459e 2013-09-08 11:20:00 ....A 79872 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6691e3c69b3485d94c298ddc2420b055c2c47aa002d5c2f8054bdfe946a66ab 2013-09-08 10:30:02 ....A 423936 Virusshare.00095/HEUR-Trojan.Win32.Generic-a66ba6de63d84de4bb17994127d67180ea7e61eea5b7b6cb148a7b07d3f7b821 2013-09-08 11:07:46 ....A 137216 Virusshare.00095/HEUR-Trojan.Win32.Generic-a670fbf91e1cfa2f1c13c8b93fd504d69fa5880df9513f315a9c9f0b1ddf54ff 2013-09-08 10:26:46 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-a675a36f8ce5fe30d371856a480270b28acd5d856963108a7a3a8b1d52c1fbd9 2013-09-08 12:01:04 ....A 172032 Virusshare.00095/HEUR-Trojan.Win32.Generic-a678c487109fb1068224273eb5fe24174eaed5cb5b306ff80ee2e006778ba16d 2013-09-08 11:14:02 ....A 810121 Virusshare.00095/HEUR-Trojan.Win32.Generic-a67a21bb834054482a7ab3d4de92e2e7aace52c45b0de5b53ae5c12e46b75abc 2013-09-08 11:39:24 ....A 585728 Virusshare.00095/HEUR-Trojan.Win32.Generic-a67b597e18e674bf374c1deead0975ee9b97eb40824ee1fc4035d62684e9562f 2013-09-08 10:26:42 ....A 111616 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6803b98fb0d3e216df9cd9990c6535b968f03b7b2e5b9c90aa773dbbbb75f1c 2013-09-08 11:31:06 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6852d9e3664b9adf2e78207a7ca372f9196b9094472c5ebc68bf3efabfd433c 2013-09-08 11:54:30 ....A 248320 Virusshare.00095/HEUR-Trojan.Win32.Generic-a690a6f31c0db0cddd493113a97c94834e6ab96cc98f3102b35c2e8c512d07a9 2013-09-08 11:59:52 ....A 100352 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6947d50ed1e264d0b60525d55afbb692fae008d96ac0ada69109c206f7acfbe 2013-09-08 11:54:38 ....A 33057 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6971ce22e752b00601311d35c7857fdf5378784e39300ebb7fa3219e0d24f65 2013-09-08 11:34:02 ....A 41472 Virusshare.00095/HEUR-Trojan.Win32.Generic-a69747ca3f2e231fba827f772f092bffabe822b47afc28ffcc66081e5842da40 2013-09-08 10:41:30 ....A 502784 Virusshare.00095/HEUR-Trojan.Win32.Generic-a69997bab8220b30e9d7e02349483eb250a6b0d04dc9bb716414b60f0a20c030 2013-09-08 11:06:26 ....A 214015 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6aa3fb88dc94d8be5136a15142ceac3d3c7cc333403ee030e1b27a9f1290795 2013-09-08 12:10:30 ....A 59392 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6ab993ea6e51ce62afb85ca457844b2bb5e3e0f53e2cbf5d768bca81ef21e65 2013-09-08 11:29:18 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6ab9972afee13f7ef6ad2cbce26f726b18d7e767e303361cbd51e03dcd22ff5 2013-09-08 11:48:10 ....A 143360 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6adaf4f17c644196cc02c9145463f5f827433c1b03522a40ac2f4849f805281 2013-09-08 11:51:12 ....A 76800 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6adfb72f6f107d78abaf8f51b102ef1e317c0077cbe0bd73ec52b0213430eae 2013-09-08 11:58:00 ....A 129024 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6b0a4bef0db7fd7beb851a1cd570b41c7901c052131ce5c6d1b52db43d9dc92 2013-09-08 11:16:46 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6b26206e9d1bd43fe8256cd754bcb99a00c269e8f823ed6d65af6409bb78e68 2013-09-08 10:27:12 ....A 112128 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6b645f4a2844c4947191d7e96e961bafabf0a0fa62b1a70bd4f99b74a32d2f4 2013-09-08 11:59:04 ....A 123904 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6b654b36fe1859ecd87fff09c02ce250bf44646a84e777c5cb7942993d7adac 2013-09-08 12:05:52 ....A 183279 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6b828c4b9036b55d1448d834e5a47e3c4f86ebbff10ac4adda7a41032e1af28 2013-09-08 11:49:32 ....A 42496 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6bb2bcd2a9e80bda9f4f069f1b8ca98a5687ed4c53aeb247dd19d90dac5b6a3 2013-09-08 11:11:02 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6bfff181cd947bc95bebba6f45c4e55ab15556ae655cd5c7a33a6343d8f2857 2013-09-08 10:36:52 ....A 179966 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6c0a45961311b39fca5e19a2897f77c4e8d6cf846898c795573aac9633f3432 2013-09-08 12:15:10 ....A 132608 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6c30c495fde24095ae03a6cce90806da1fed19efdb924a89f0784485d4385d9 2013-09-08 11:26:34 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6c46902a0d74dad79f70725f8383663b70a16cd4459ec133b09e34dd7de7f05 2013-09-08 12:06:12 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6cae9c18c8cded54e21f828ca313b6530351de5c074f2889f67a47a23958d45 2013-09-08 12:15:14 ....A 117248 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6cb370b057cb41fc18537ea79d6b8c88f71859863cfdbf93ddfde49a227526e 2013-09-08 11:59:14 ....A 184320 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6d3b8a698390215e4a9d728fcacc40ae5874534736a25f8ef702d4363878e1e 2013-09-08 12:18:50 ....A 1964720 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6d4a4fe09356e8d0a84972610e37885d344af1cdb5ee273f22732315af862bd 2013-09-08 11:39:12 ....A 832000 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6ddcba8ca7cc94767a25f80e59ac2a57fd543d77ba5b65a6373dbede1276eed 2013-09-08 11:12:18 ....A 66527 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6df0e6c7f236cd5c3765431b2b1131b01bd65206ce9f721436d24ad024bdb78 2013-09-08 11:38:42 ....A 276480 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6df216f1eddfbb5b6f72a24e125aab1cd32fb254c3104dc66c89be3d81392c4 2013-09-08 10:53:32 ....A 13824 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6dff5250ac28c9f1ea831548bdb35d5b6ab79deed4ddc06c552fd028fd89b7f 2013-09-08 11:06:58 ....A 147712 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6e01ccf97e88820212e043b5d9c864d30253e02584ca1ffc86ebd1b8b37584b 2013-09-08 11:12:22 ....A 230544 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6e2b8e079e9acea0ad43cad080c4ce3093c8e8d51d0fce83d9b7c32899e1458 2013-09-08 11:11:02 ....A 284160 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6e84243a4b944ea9235332f023d62efd3e966381bc55f9eaf22ada77a5eef10 2013-09-08 12:19:36 ....A 466944 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6e9b432efc849c993079662efeb5575d47330f41723e022fedded1bc34c027c 2013-09-08 11:01:34 ....A 98819 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6eeb2bd6d76816f05608e880d06ddc1345300da361fd6d22eadb62bc6520605 2013-09-08 11:18:14 ....A 83032 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6f09c4486f5fe16cddd9b4f511cdb544d9a8dc916f0652439dd782678b0927b 2013-09-08 12:19:50 ....A 121856 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6f5bb29abd65e25ba0e9f322817b9920312a418f091ac76dd6e61c148996c69 2013-09-08 10:58:28 ....A 1473024 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6f69c32c5b51a82797089c6c1903b1210186e80dbf55db5fdefe390ac68d02c 2013-09-08 11:48:58 ....A 18944 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6f80ab3d340f7a546274c2994f67518af628f626b0084e21a2e60a85d62d2e2 2013-09-08 12:10:26 ....A 144384 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6faada045bcc81e6903d94063b693402a1f0ed9f16b14b210c64424f3b6d42c 2013-09-08 12:05:00 ....A 33569 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6fac0d8c4d5905fc4d4a36c216b4fa679b77623f09b214dd4f6c061a385f7a5 2013-09-08 11:30:54 ....A 167936 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6fd105c057b5530454e1a8b5657e7220947c33ae5a227f5dc0bee44100f10b9 2013-09-08 12:06:28 ....A 43676 Virusshare.00095/HEUR-Trojan.Win32.Generic-a6fd73a61c2505b2e96f03e7a15511455813dd5a1b8b2031c75188f4e7746a93 2013-09-08 11:29:20 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-a702ad464e4b123911a403a61e4f0d868209318270cb3944ac925deb349dce96 2013-09-08 11:45:08 ....A 108592 Virusshare.00095/HEUR-Trojan.Win32.Generic-a708e8a44aaabf894d3dc5f04ffd0bb214f90328e26c832e4003ae9f1adc2287 2013-09-08 11:52:52 ....A 241672 Virusshare.00095/HEUR-Trojan.Win32.Generic-a70b7c2922623ab6603fb9d415100d03190f0feb099084cfc77d2d43316cd644 2013-09-08 11:11:42 ....A 446464 Virusshare.00095/HEUR-Trojan.Win32.Generic-a712a41915de4f629f7b031e02214f349fb3e9bc6a2fb9aa957ed0b9f51b971f 2013-09-08 11:21:58 ....A 458752 Virusshare.00095/HEUR-Trojan.Win32.Generic-a7162602b5d4ff0516f3b4ab5e3f9c9c12f67428ff1cccc25bef0e0576f03202 2013-09-08 11:49:36 ....A 191488 Virusshare.00095/HEUR-Trojan.Win32.Generic-a72b4aa41415e836de55445235bf086dd719cdb3647b15d97cab6dc5294576d7 2013-09-08 11:24:10 ....A 67584 Virusshare.00095/HEUR-Trojan.Win32.Generic-a72e92df1f4a6aad56c01dee4dfa3482ec94aaabda5ef8578fa43a66738c4ae9 2013-09-08 10:40:40 ....A 419328 Virusshare.00095/HEUR-Trojan.Win32.Generic-a730a399123cc1e3806b252c6d2f0d6c95c4ef3c03386ed9cf2f7b6b489b16a2 2013-09-08 11:24:08 ....A 474700 Virusshare.00095/HEUR-Trojan.Win32.Generic-a7343a1211eaa227b0fcd4cb15a2c7cce9776b1e2c76b30955e501f7f59175cb 2013-09-08 11:05:46 ....A 767488 Virusshare.00095/HEUR-Trojan.Win32.Generic-a736a4565a80b726dde1609d28daaddc161a72405258983b9d0c6780dfe75c97 2013-09-08 12:00:48 ....A 96768 Virusshare.00095/HEUR-Trojan.Win32.Generic-a73c50d755b8d0a27419e17c28c4db5359404858a10ed7db87043d4a42e244e6 2013-09-08 11:57:12 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-a73c7548e4c0482d12036c0ea658fcff90e826b004b03de2143bbbe2fe35111a 2013-09-08 11:58:44 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-a73f78d01475107e84e296efd28140fab97f128388a3d5e53992e6cd789b83af 2013-09-08 11:05:10 ....A 123392 Virusshare.00095/HEUR-Trojan.Win32.Generic-a748c0a6a9156fcba904770c4dbf07709ae3ff42a8b0e73d4e76fc8d80ef36f9 2013-09-08 12:10:32 ....A 100320 Virusshare.00095/HEUR-Trojan.Win32.Generic-a749325cf511a5d97f409393be87601e0066bf97258d7bf1e2d37194495137a0 2013-09-08 10:58:18 ....A 26112 Virusshare.00095/HEUR-Trojan.Win32.Generic-a74b64874a97b42c8352d92a795ebeadc7eae70abb4112e3f25fa5a1e6de7018 2013-09-08 12:10:56 ....A 1819386 Virusshare.00095/HEUR-Trojan.Win32.Generic-a74e83d8da328897b875f5a728787bfe79428218e97571df5f1ef717c0a2f873 2013-09-08 11:53:36 ....A 53262 Virusshare.00095/HEUR-Trojan.Win32.Generic-a75f30bdb09c8076b3b7126b6365f5814f4889ff1eb3612857ade5fd7713bd7b 2013-09-08 12:05:22 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-a763ebc3c5221f235717c3cb7564bde6b0b6732a81090b484efb5af55a08423c 2013-09-08 12:01:36 ....A 15360 Virusshare.00095/HEUR-Trojan.Win32.Generic-a7690fcd2bee41e778c5fb0a7f6bd89bf341977c23c2fcae002ca6eb3766583c 2013-09-08 10:44:32 ....A 690557 Virusshare.00095/HEUR-Trojan.Win32.Generic-a76926af19761c5b32b4a2d408e7e862c1ee9c588505e099cbfbaa8f5d3d3c9d 2013-09-08 11:05:46 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-a76cdc64231fc548ba8f97de931f86280f1b3b8d245586ce49bc276860d4b6de 2013-09-08 11:43:20 ....A 7902033 Virusshare.00095/HEUR-Trojan.Win32.Generic-a76e8e63a7e04148553371ddfb97f625580631f5f38bff3d8617b862a0f6929c 2013-09-08 11:30:14 ....A 265216 Virusshare.00095/HEUR-Trojan.Win32.Generic-a76fc2c99689fa3d06f8fe5511f8ffd7fb5b3c165244dab77ac600cf734700d8 2013-09-08 12:01:52 ....A 129024 Virusshare.00095/HEUR-Trojan.Win32.Generic-a76fdd2166c3db4bacd1b48949543c7418d4d6912dba1ede42b8626cba1e2dde 2013-09-08 11:22:38 ....A 81878 Virusshare.00095/HEUR-Trojan.Win32.Generic-a771eaf24bc9a4eb7d8a8400d333d267eb72d8461f089dda3ffaa0d3181969be 2013-09-08 12:15:58 ....A 7168 Virusshare.00095/HEUR-Trojan.Win32.Generic-a77472ddf88ce5e9bbd5f4b4112800d214891709c510ae91764043892c46236d 2013-09-08 11:30:20 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-a77aeea15961a3fce94a4f208c2175b824d04c06bc60672c9fa4e0305bcab3c9 2013-09-08 11:14:54 ....A 201728 Virusshare.00095/HEUR-Trojan.Win32.Generic-a77bfc969377c13ed7e5313acc8e810e187cffcb3fd03692587258b9777ad4f4 2013-09-08 11:12:02 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-a7817b3774b8fb0578048cf7547aaf05a5620fa5a82bf84aa9c05767b45f90cb 2013-09-08 11:51:42 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-a7871715000ddbb4ead03b2d210f635e2805450901cbe8e08df7d45103affe76 2013-09-08 11:08:46 ....A 868864 Virusshare.00095/HEUR-Trojan.Win32.Generic-a7892d4c36d272a5e56ab822e51395f8a790e587c50bcd5d7f16254449704831 2013-09-08 11:15:18 ....A 900608 Virusshare.00095/HEUR-Trojan.Win32.Generic-a7895c08a9162bbe57570137b46eae77f4c7d152f1be91f7205d98dfae646bf5 2013-09-08 12:11:26 ....A 60352 Virusshare.00095/HEUR-Trojan.Win32.Generic-a78a46a2636bd8fd65674cb8491e800137d3b2f3ecefe9bb982ca3c4eb902fa2 2013-09-08 11:58:52 ....A 34206 Virusshare.00095/HEUR-Trojan.Win32.Generic-a78de6521d837e4a4776a428749a3bb96d4b3b4f3350d77aefcad9bb09715344 2013-09-08 11:37:56 ....A 16896 Virusshare.00095/HEUR-Trojan.Win32.Generic-a79188f5ef1e1350006293ad88f09e228e25a5b646a2c5fbdfe291a0c37ba8d2 2013-09-08 11:07:56 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-a7921793e9462943755769fbdb0b01958ae91e432c3699349cfd984cdb99fc46 2013-09-08 11:02:46 ....A 2963456 Virusshare.00095/HEUR-Trojan.Win32.Generic-a7947032381c36320c88597ead35fff5696352d60919ef4ce1bcd86b20756079 2013-09-08 12:04:44 ....A 172544 Virusshare.00095/HEUR-Trojan.Win32.Generic-a797544d0d2edc78fbef2fa1e389fabfb0dc8611a652cf76af6cd1c1b2258d13 2013-09-08 11:38:14 ....A 850094 Virusshare.00095/HEUR-Trojan.Win32.Generic-a79bf6835c821cad24c6f022943d037526437d5c42e2cf19a2bf92bf979d80c7 2013-09-08 10:30:16 ....A 132608 Virusshare.00095/HEUR-Trojan.Win32.Generic-a7a416721373aa1c21e31b6911c95b61a4a9bb2bce58356fa44e96cb9afa2c2d 2013-09-08 11:29:48 ....A 169472 Virusshare.00095/HEUR-Trojan.Win32.Generic-a7b0d82cb5fdeb4b00283e4f98ac661f2b32adf65122cb21292d1a578eac077f 2013-09-08 11:18:02 ....A 63488 Virusshare.00095/HEUR-Trojan.Win32.Generic-a7babf1c4e78bbfb95bf96bdc7f7faa4192c825c502cab16e404b5b27b22d4ff 2013-09-08 11:33:06 ....A 17944 Virusshare.00095/HEUR-Trojan.Win32.Generic-a7bafba1cd8dc02cf55bddd496e64318004bb5ff52da908b56b32593c1c2740d 2013-09-08 12:11:06 ....A 791801 Virusshare.00095/HEUR-Trojan.Win32.Generic-a7bc372c133c3ec28caefe0a18eb1b94b8503d0031998461b8368743fd96e9a6 2013-09-08 12:13:50 ....A 121344 Virusshare.00095/HEUR-Trojan.Win32.Generic-a7cf2ac26e9634362479558c571bb7e16470dbc1e376efba524548c12c2aa249 2013-09-08 11:10:52 ....A 40864 Virusshare.00095/HEUR-Trojan.Win32.Generic-a7cfa456773f8aea78f34bba53832a8099f94fe19bcde85b176a429ca6d9aab7 2013-09-08 12:08:04 ....A 137216 Virusshare.00095/HEUR-Trojan.Win32.Generic-a7d2a2c24b181ebfeda16acde1a353699fccea0bb76a38765a2123ac8c6789eb 2013-09-08 11:32:18 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-a7d3ccc88a205f897bcb35d3704563f4ec4b6ffbe1f61b8a2cff98bf873c490f 2013-09-08 10:51:18 ....A 376320 Virusshare.00095/HEUR-Trojan.Win32.Generic-a7d4239f4c3a556b9616856b9a24a725803f541fdaaebf62bdc854144126d6be 2013-09-08 11:49:14 ....A 320001 Virusshare.00095/HEUR-Trojan.Win32.Generic-a7d99dd1fa9e7246a503d06dcf718a52e0cac6c203485f2756dc2c8d738bee8f 2013-09-08 11:13:16 ....A 56320 Virusshare.00095/HEUR-Trojan.Win32.Generic-a7df97dca72d467ade0728f107fdac6e1950e3543f8fc59afed9bcc03b4de5a6 2013-09-08 11:30:26 ....A 210944 Virusshare.00095/HEUR-Trojan.Win32.Generic-a7e3a18c41415ac8256224e3f2a34804edad805a6351f0615bc3d5b0aa5ada9b 2013-09-08 10:27:16 ....A 110597 Virusshare.00095/HEUR-Trojan.Win32.Generic-a7ee6668bb7b46ae0ab404b528f001b8da94b850fa00c6be24531523e1ede556 2013-09-08 11:14:34 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-a7f09468f06fb2ee4e9bdc33fe9fd47b786994181b2f4c3c63c9fc803a7cccb3 2013-09-08 11:16:48 ....A 259072 Virusshare.00095/HEUR-Trojan.Win32.Generic-a7f24c6ad2d23442cf4ba23175bc7491c3e72085211a54e50131857d79078008 2013-09-08 11:15:10 ....A 168886 Virusshare.00095/HEUR-Trojan.Win32.Generic-a7f356f3823b1e9638700952ecba99dacf3b45c54d0b43da46a1e3dc30d33d9b 2013-09-08 11:49:50 ....A 54524 Virusshare.00095/HEUR-Trojan.Win32.Generic-a7f52dc055185041526c70374bec168b10d1dde9908dc7fbe995256590518f6a 2013-09-08 10:38:32 ....A 401920 Virusshare.00095/HEUR-Trojan.Win32.Generic-a7f5910687256b70973defcd967b67ff48ab6add432c406a444b69164178242b 2013-09-08 11:08:36 ....A 43520 Virusshare.00095/HEUR-Trojan.Win32.Generic-a7f8fba69900a11705a032f2954072e69c7fcef177278e3927f43a48fb9aea8e 2013-09-08 11:23:38 ....A 61376 Virusshare.00095/HEUR-Trojan.Win32.Generic-a7fa263b9d07f78bfa9c7b3f110e9c62b5463846d489dd3803a012b0fda8be0c 2013-09-08 11:15:54 ....A 663780 Virusshare.00095/HEUR-Trojan.Win32.Generic-a7fb9967c00c4e949edbcc37c5edab712610fdef42ca4c832d7b16a163cb2d96 2013-09-08 11:51:24 ....A 101948 Virusshare.00095/HEUR-Trojan.Win32.Generic-a7ffc2e52bf821353715e306a8b1c0ae17f1b809724310ff72d55184de9349b8 2013-09-08 12:09:46 ....A 4866643 Virusshare.00095/HEUR-Trojan.Win32.Generic-a8075676a9d8f7cf5210f8dc904fed43db1bb94c59acac24d3fbb071f5259190 2013-09-08 10:39:54 ....A 299520 Virusshare.00095/HEUR-Trojan.Win32.Generic-a80ef0019f764d3d413c21046d7b42cc2da0d7425860b2d2ce5ab9a34f9e1fb7 2013-09-08 10:40:22 ....A 852992 Virusshare.00095/HEUR-Trojan.Win32.Generic-a80fd0c4d23d7a767bc7a88b7c9c64816cb85642eb6003c11a160cd33d5146a3 2013-09-08 12:09:24 ....A 12544 Virusshare.00095/HEUR-Trojan.Win32.Generic-a813c0677dcf7ec33fd63e8e9a897bddc16ea9db24ae4694e290ab86dc51cc93 2013-09-08 11:11:02 ....A 1150976 Virusshare.00095/HEUR-Trojan.Win32.Generic-a81bdc35c1f197743184df9d5d18e6aa8c0f2169bb0b7a6aa26103fb2fb13276 2013-09-08 11:03:56 ....A 44544 Virusshare.00095/HEUR-Trojan.Win32.Generic-a81cfe5f1183742703e727ffce702475017b32503e218a6283a11079f0be469f 2013-09-08 11:23:48 ....A 170608 Virusshare.00095/HEUR-Trojan.Win32.Generic-a81e1353b1a92ea16c849a5dd2b02d19f03db9b0b31b250d5012b56db02986fb 2013-09-08 11:06:32 ....A 1077673 Virusshare.00095/HEUR-Trojan.Win32.Generic-a81edad4376bcbf68fb62164c9667b93c9e2d6ff16aca05a0592bf63c3e83cde 2013-09-08 10:43:12 ....A 375808 Virusshare.00095/HEUR-Trojan.Win32.Generic-a81f86b991ce922db90d8b863d6250076c3245fd6dc715e512cc860d64265c7b 2013-09-08 11:05:12 ....A 3072 Virusshare.00095/HEUR-Trojan.Win32.Generic-a820f9b2bc4c1bdf29f848778add8dae207ac4f27cf0287889bcb00de25736b5 2013-09-08 11:45:56 ....A 976896 Virusshare.00095/HEUR-Trojan.Win32.Generic-a822f44a3dfd1bf2de9d53d81280355666fe921fefd9c39d2a21a600e3130699 2013-09-08 11:04:20 ....A 43057 Virusshare.00095/HEUR-Trojan.Win32.Generic-a82d0995e0e78e5e23f8128aed31b019cea9879a5a74c7f8f39eda6c7efc1021 2013-09-08 11:38:42 ....A 14888 Virusshare.00095/HEUR-Trojan.Win32.Generic-a82ea7ea184303a9c99d78edfbf44e723406c361aa4f2ec39857564504d89b22 2013-09-08 12:07:22 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-a830beca80e56a3103f9a074d28273dec5e08d0a95833445fbe2b9771b99c45d 2013-09-08 10:26:14 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-a831d4bbaaba7aafdb646b9cc1c2628ce10016b2d29f3dbf38845b44f9f0900b 2013-09-08 11:49:44 ....A 273408 Virusshare.00095/HEUR-Trojan.Win32.Generic-a832496a1cf7847e22bcfc26aa0822416b996899e1f2edf3da4f1c322a44cc7d 2013-09-08 11:10:10 ....A 53257 Virusshare.00095/HEUR-Trojan.Win32.Generic-a8364baf55836d597f71f886a97c5fbdc3450ee683691d575fdd212e072ffce5 2013-09-08 11:31:18 ....A 97480 Virusshare.00095/HEUR-Trojan.Win32.Generic-a83e6e9e14640d93023e90bd6732337dfcf9a3228a3f0c8e7e2e90aeba0da3d8 2013-09-08 11:53:26 ....A 381440 Virusshare.00095/HEUR-Trojan.Win32.Generic-a841d6a71562cff57b2ce6993037cada647e57e3dd4a65bf9287470cd0a3536b 2013-09-08 12:09:46 ....A 458752 Virusshare.00095/HEUR-Trojan.Win32.Generic-a847ea5e708eaf2e9dfab164e869dee734f88f43394e10536cf689dfacba5e14 2013-09-08 11:52:34 ....A 67520 Virusshare.00095/HEUR-Trojan.Win32.Generic-a849263564dfd8ae7797b5b5f43d5f3f2047b887429798e9c1b219f29922fcda 2013-09-08 11:19:04 ....A 941540 Virusshare.00095/HEUR-Trojan.Win32.Generic-a8499fba71f21350480c1fa82cd0b577d4fc269f93cf9e58282e44071c08cf7a 2013-09-08 11:01:54 ....A 317952 Virusshare.00095/HEUR-Trojan.Win32.Generic-a84e08fcc078ba845f5d65296925d7a408ab9bc997b58294df702675fceb1cd6 2013-09-08 10:34:10 ....A 197633 Virusshare.00095/HEUR-Trojan.Win32.Generic-a85435d6ecd0f3c49f5ac91782393a1ce935f344b6f88d176854a46e5d137e8d 2013-09-08 11:55:00 ....A 548864 Virusshare.00095/HEUR-Trojan.Win32.Generic-a85862fda39c66e4798a1e9042048a4b95121c53c86a3cbbb809e090035dcdb4 2013-09-08 12:00:32 ....A 589312 Virusshare.00095/HEUR-Trojan.Win32.Generic-a859849f84476b8570fd41dffb7173972d6c1bc3a599c1f953df921ba09cdd22 2013-09-08 12:01:14 ....A 51712 Virusshare.00095/HEUR-Trojan.Win32.Generic-a85ca2a65437a5e2001081b8b23573f1d825bc4fab1ccd2470a59c40308eca17 2013-09-08 11:10:14 ....A 389632 Virusshare.00095/HEUR-Trojan.Win32.Generic-a85e2b893966bfc945e481c71e4bf5d7ca1cdeb144957d8da674055c313b213d 2013-09-08 11:53:22 ....A 8039870 Virusshare.00095/HEUR-Trojan.Win32.Generic-a876bb37f63981e78e5c360c9256013413bfab1b8a6c5cc9b391688852f88a25 2013-09-08 11:21:42 ....A 4817920 Virusshare.00095/HEUR-Trojan.Win32.Generic-a87a2ba7fb65d59255005809122b6956073577ef4e96329cfab57f2ceb8ff069 2013-09-08 11:43:38 ....A 4347904 Virusshare.00095/HEUR-Trojan.Win32.Generic-a87ab0b13300cfd969e8ff0985954779c7599c7937edea210626eb916b7cff69 2013-09-08 11:44:38 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-a88ad88e6f3df4b121b29e250aa44df1ea526ea701250fdf705ef0b68f3c0744 2013-09-08 11:21:14 ....A 214016 Virusshare.00095/HEUR-Trojan.Win32.Generic-a88b6b97e4c340e3c98cbf2119db64daccfd162598b6715d0372a3a0572559cb 2013-09-08 11:58:32 ....A 253952 Virusshare.00095/HEUR-Trojan.Win32.Generic-a88fa7bfae50183ff89a35a824d9ae38de750acf8f979b8f8946c9b2ad6b7bd7 2013-09-08 11:45:38 ....A 3000000 Virusshare.00095/HEUR-Trojan.Win32.Generic-a8903556776912c0df72194c7d3d3ef1bbda81247a36392072edc0b229ae472e 2013-09-08 11:14:10 ....A 1665568 Virusshare.00095/HEUR-Trojan.Win32.Generic-a89433bae2e2b28824961769ca7139242a7391ff7f10d48e9450f8d5e2b3778d 2013-09-08 10:43:42 ....A 205426 Virusshare.00095/HEUR-Trojan.Win32.Generic-a89a17443aa7b6579dfa8f2a36306c0041e3efacb04ad8efe1c40218392ca819 2013-09-08 11:16:36 ....A 98752 Virusshare.00095/HEUR-Trojan.Win32.Generic-a8a114e5325daed8c76db46976fb2bdcecfc29e09e782b539c7f09d48eed265b 2013-09-08 11:08:14 ....A 30048 Virusshare.00095/HEUR-Trojan.Win32.Generic-a8a39c65c12aa287037e2178662dced3ebc1ab015ed4ea45f45ee2af27a911c0 2013-09-08 11:43:42 ....A 488960 Virusshare.00095/HEUR-Trojan.Win32.Generic-a8a94277ea06b9a99b8dc2e3063b0e1fb50605e653770e20c610546f6ea8464e 2013-09-08 11:00:00 ....A 34616 Virusshare.00095/HEUR-Trojan.Win32.Generic-a8b792ae376d78d316f786be2d12b8037a52ea657a8a9af345627f4f4ac84836 2013-09-08 11:16:04 ....A 234872 Virusshare.00095/HEUR-Trojan.Win32.Generic-a8b9eee4aef4611d626bf695ffe58ba6614536efd933a58b7b9c8ede29853cb6 2013-09-08 11:11:52 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-a8ba19742743d5be850ab507523179ca8e64f78867a162d15005eb52fb48acbf 2013-09-08 12:01:54 ....A 434176 Virusshare.00095/HEUR-Trojan.Win32.Generic-a8ba3d724adda14482ead76ff529b8b7f11d02537d966695b5d5632abfdfe5d3 2013-09-08 12:10:54 ....A 69568 Virusshare.00095/HEUR-Trojan.Win32.Generic-a8bcfbc360eec07471f5c9e6a7b20554dd6fa857e2a92d35d00bb695d861dbc0 2013-09-08 11:52:24 ....A 129024 Virusshare.00095/HEUR-Trojan.Win32.Generic-a8be719fe16eac25301b32ff5943d510fa0b2ee4ebc8fb06d9c7ab059ff4873f 2013-09-08 11:29:56 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-a8c16d12e7e2a7e2d6b36ce75d428ebad2f5d44d71da51f47baf5cf255a27217 2013-09-08 12:03:04 ....A 66060 Virusshare.00095/HEUR-Trojan.Win32.Generic-a8c23b3e381c41eaf3b99aeb2bd19e6840498fdf2645f194ee7605ddb85e4399 2013-09-08 11:11:04 ....A 519840 Virusshare.00095/HEUR-Trojan.Win32.Generic-a8c3698870f5252ad7dc3d38daf8d612601a7fd3352cdb573be8f6ca2bbed342 2013-09-08 12:13:34 ....A 288256 Virusshare.00095/HEUR-Trojan.Win32.Generic-a8ca650948d98db690f07519e8fea31c3a04a45d0ba3435e303729ea8c30ede8 2013-09-08 10:39:52 ....A 33437 Virusshare.00095/HEUR-Trojan.Win32.Generic-a8cc557768d961d7d93ccf036f119dcfd0ee7a4f3e4583a1ca2523f1e5759484 2013-09-08 11:43:00 ....A 723456 Virusshare.00095/HEUR-Trojan.Win32.Generic-a8d0fd73259e28153e6318139bcb5ded5ee993fa67e85cd1744dfc64eaec5083 2013-09-08 11:41:56 ....A 212992 Virusshare.00095/HEUR-Trojan.Win32.Generic-a8d8b5c83e76dd51fb44d14b3f45958d827a5e8ced2b428bb4c83018d4ebc3ab 2013-09-08 11:42:00 ....A 60352 Virusshare.00095/HEUR-Trojan.Win32.Generic-a8dbba5222e7f4dc7b3185fafcfcb32931d44cb9810bd09238fa74b5dc72491b 2013-09-08 11:19:56 ....A 217113 Virusshare.00095/HEUR-Trojan.Win32.Generic-a8de1e83eacd801418b10ba536bca7446fcf28a6ebe0f699e5ca0659c4812502 2013-09-08 10:40:52 ....A 43008 Virusshare.00095/HEUR-Trojan.Win32.Generic-a8e4e953da3db158cbcd621239963414188916f73849972563b42f057d9ace86 2013-09-08 11:50:10 ....A 64060 Virusshare.00095/HEUR-Trojan.Win32.Generic-a8e946c1d650efad96c29b80f313f9a60d419c9010560dfa2db63824da5ba152 2013-09-08 11:32:28 ....A 122368 Virusshare.00095/HEUR-Trojan.Win32.Generic-a8ea324df95cf53642557812bc49b98cb9f5b5fb44806b08eb268d443ea54255 2013-09-08 11:21:36 ....A 466944 Virusshare.00095/HEUR-Trojan.Win32.Generic-a8eacf3ff05e2caabdb1dd08385435238c6f196155bb6da7baf94e0ef693e955 2013-09-08 11:31:30 ....A 233672 Virusshare.00095/HEUR-Trojan.Win32.Generic-a8ebc21a62cc29ccf6ebeefae34a6d533016fa8fbd4d1dd693cfb10050400613 2013-09-08 11:12:56 ....A 797472 Virusshare.00095/HEUR-Trojan.Win32.Generic-a8f36df960a55ef9559eddbd9c8820eecb3161e82a4d768da6801f59f1850bc8 2013-09-08 11:31:04 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-a8f5729347895509f8c0c56d6b94e02f8e33a95d8655abd92137ab19db472ca3 2013-09-08 11:49:48 ....A 245760 Virusshare.00095/HEUR-Trojan.Win32.Generic-a8f807399c5cf74e98bde4d08b52c3c334a8a1b8b0de0067de3ede6c6491af4c 2013-09-08 11:48:34 ....A 511488 Virusshare.00095/HEUR-Trojan.Win32.Generic-a8fa6857364f8c38a463fd9770d73406fa3ecf3214356c1cbd4da30771a4699d 2013-09-08 10:51:38 ....A 749569 Virusshare.00095/HEUR-Trojan.Win32.Generic-a8fcb5a34259f2a521118a8f53eed9a48e7ba0236c1a1da83ef96d0da2d7ccd2 2013-09-08 11:27:34 ....A 45568 Virusshare.00095/HEUR-Trojan.Win32.Generic-a8fea77c85d62ce7fd752bd676117f86e342e64771dd3c0e4704fc4d9adbef83 2013-09-08 12:10:56 ....A 96256 Virusshare.00095/HEUR-Trojan.Win32.Generic-a901ee02cae0b9e3dab71b74acb2d5637e01b0506996f6957843fbf9fd439538 2013-09-08 11:53:18 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-a905fa1d6ee30f20032e32cc19a2d24e022956a7b25a93b7631e9bb1be2818e1 2013-09-08 11:29:54 ....A 53060 Virusshare.00095/HEUR-Trojan.Win32.Generic-a9099154f302a2c48df9953b0ff9dd47cd5acb25de7f4c2f1ac3e131b0197577 2013-09-08 11:46:30 ....A 184421 Virusshare.00095/HEUR-Trojan.Win32.Generic-a90b430e04be9812c0f0245d226bea04618b29852f034253ed92e8b853daf1e3 2013-09-08 12:12:24 ....A 932353 Virusshare.00095/HEUR-Trojan.Win32.Generic-a919a048e67bf70073e76797efa6f6dcf507a7920e0ba52542a8eb0b80f23657 2013-09-08 12:16:26 ....A 225280 Virusshare.00095/HEUR-Trojan.Win32.Generic-a9201de4d44806b48c2fc7b85a694ff38e1f11b8115c906a95789602bca58014 2013-09-08 11:30:46 ....A 28959 Virusshare.00095/HEUR-Trojan.Win32.Generic-a9202ca5bf5417cebb95a143854f85b8a888f7b3107c06f902a1d63aa6fb7d54 2013-09-08 11:09:58 ....A 44544 Virusshare.00095/HEUR-Trojan.Win32.Generic-a9217c17a5be77db04d9bba6440a5e1d3af4a8f924259615e79fe88505585295 2013-09-08 11:12:38 ....A 147712 Virusshare.00095/HEUR-Trojan.Win32.Generic-a9227286a9134beafe9c794b49264cdf0893f6afb771c1ad6fc25b8afa0a8c84 2013-09-08 11:00:28 ....A 120322 Virusshare.00095/HEUR-Trojan.Win32.Generic-a93181cd747d0eccba6ca7c4847bf3f53339b64b7a7774c1ea49589e9960c401 2013-09-08 11:19:56 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-a9320f47ba22695c0e008e438fcae98a68847798d263ebba91a1996ef1bd265b 2013-09-08 11:17:22 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-a934587cc994003487a002a0c25140d3c5ca62138b16a26a735b603c94fd3ad1 2013-09-08 10:59:56 ....A 2126336 Virusshare.00095/HEUR-Trojan.Win32.Generic-a935d0082e115158a7ace72ec320042c286cd73cc9bf87d295b4136d504cdd23 2013-09-08 10:53:58 ....A 743022 Virusshare.00095/HEUR-Trojan.Win32.Generic-a93726f1ced16d86cfb08c0cb5e11068e3c721acc55e5e81ffbd6f676e12bd46 2013-09-08 11:54:24 ....A 270528 Virusshare.00095/HEUR-Trojan.Win32.Generic-a93f6d4dfe116ef462b6ac8c8f6d67cd55343e742e7fc91e89731b43e3b73c05 2013-09-08 11:48:04 ....A 456704 Virusshare.00095/HEUR-Trojan.Win32.Generic-a943b195618631f0f89e4073b3d038c4871ea58b61906bd5ec0e63522824cf50 2013-09-08 10:41:34 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-a9466e7a160ba1aced4a0aa16213cb589c3f92edee831ca747307db9d86e0476 2013-09-08 10:29:34 ....A 282880 Virusshare.00095/HEUR-Trojan.Win32.Generic-a947c7cb7d993d180334916a6aa5ba429c65a41fe92e839fac048914a0ea85a6 2013-09-08 12:14:02 ....A 9189980 Virusshare.00095/HEUR-Trojan.Win32.Generic-a94ab0513ef2e46389b0e122de50a535bd0ca2244b4f5942ffabcf3cb7145003 2013-09-08 12:06:40 ....A 289280 Virusshare.00095/HEUR-Trojan.Win32.Generic-a94d445a11cfd02d9da5f26703385554b1161295c7481376760109817938b52e 2013-09-08 12:10:02 ....A 184428 Virusshare.00095/HEUR-Trojan.Win32.Generic-a94e87395cd8f59340bbf14e2751b1a6c99a569bd2c32ddd368ebdf3e20a418c 2013-09-08 11:10:34 ....A 979545 Virusshare.00095/HEUR-Trojan.Win32.Generic-a94e9ad6e3e8686bac6706447e4b4584e34deb7950ac88237d18b89bc8ae671b 2013-09-08 10:44:10 ....A 74240 Virusshare.00095/HEUR-Trojan.Win32.Generic-a94f67af89daaf5db2258a150c13be3a1fabbe3ac47366c1f53e423651ea2dba 2013-09-08 12:00:24 ....A 18944 Virusshare.00095/HEUR-Trojan.Win32.Generic-a954dfc8fa74df60f7c3d55b55b25789b3d30b30b9925a78d9890269ac6fc387 2013-09-08 11:42:14 ....A 149504 Virusshare.00095/HEUR-Trojan.Win32.Generic-a95661fdfdb58680397aa980ca3c26a447a0a18763cf56306c6c0829b6633944 2013-09-08 10:46:08 ....A 104515 Virusshare.00095/HEUR-Trojan.Win32.Generic-a95796dbcd73f751bd15fc64b4fbb4806188acec02602af397b527972b4a595f 2013-09-08 11:00:36 ....A 35105 Virusshare.00095/HEUR-Trojan.Win32.Generic-a960501d7f19a72fdaacd9fac1a1520785cd54db1ebff9b3e45c7381a69ab16a 2013-09-08 11:08:20 ....A 486576 Virusshare.00095/HEUR-Trojan.Win32.Generic-a9677595e8ac60f63e83b2d0ab99cb82d56b3344ad539998454413ea881adb94 2013-09-08 11:17:38 ....A 290816 Virusshare.00095/HEUR-Trojan.Win32.Generic-a96a84ec6e15956618cc8b31807c3993c40bae1bc457b9d6cc500bc13ac34f64 2013-09-08 12:17:08 ....A 1186808 Virusshare.00095/HEUR-Trojan.Win32.Generic-a96dab9df45e671c587b005df38440729d3fdeeec2675d9a94f5f743325c581c 2013-09-08 11:38:04 ....A 45339 Virusshare.00095/HEUR-Trojan.Win32.Generic-a97081e9bfbce8d0fc58935137664acef1acb88450d20acd14c983637157c1fd 2013-09-08 11:56:46 ....A 2200064 Virusshare.00095/HEUR-Trojan.Win32.Generic-a97527184846770a9eb42542226be65cc7dfa542a24c6ed5c21eea66efba5d41 2013-09-08 12:04:08 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-a975ef3649bb249d24934ddb4893f77a191d8c8a31da262c59c869f03599a9bc 2013-09-08 11:44:14 ....A 221184 Virusshare.00095/HEUR-Trojan.Win32.Generic-a97ec69834e77012f3bf8f0e97e17cd6a93fccfe77a0df516302943c635271b0 2013-09-08 10:30:16 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-a97f3d2d4e4a53829ff7ec11567311885c6a3b0dcb1d69fdb991f702810342bc 2013-09-08 12:01:14 ....A 173056 Virusshare.00095/HEUR-Trojan.Win32.Generic-a9813fbb631aed4fde4561d5a8be322097dcea54e4602f227158c72adb6eb59b 2013-09-08 11:10:26 ....A 176640 Virusshare.00095/HEUR-Trojan.Win32.Generic-a986d565e4facb8c8ecf4deee2b0b9e866b418ccdc562bdda05ec671ec8c414d 2013-09-08 12:05:00 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-a98abc89c4ffba4b7589c2e3504c26ee184c6220c05b23876f2b9af0b11e2d75 2013-09-08 11:19:40 ....A 380928 Virusshare.00095/HEUR-Trojan.Win32.Generic-a98f9b1a9d77d11cbaa2194b02248ca942a0b4074f36012b8d738a7e1fdfc964 2013-09-08 10:45:16 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-a99081ccac94dae109420b5ef240781c9d2975755a8474239d1a6a4ac8f38251 2013-09-08 11:17:46 ....A 371851 Virusshare.00095/HEUR-Trojan.Win32.Generic-a992aad2dd22cc8912fbfa2df15a65a6168d0d587e86efc5fa7d63615c955ef7 2013-09-08 11:31:58 ....A 248566 Virusshare.00095/HEUR-Trojan.Win32.Generic-a997324b0e6a4161748e9773744f7ee38cea2dd94270cc7270155946ace510fd 2013-09-08 11:57:14 ....A 216576 Virusshare.00095/HEUR-Trojan.Win32.Generic-a998420591bc58db2a358c7681679b1b8356e0305030802f50870eff2f26efdf 2013-09-08 11:30:48 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-a9992f26a07ea34830280d5a6055f68ca61db0e9ff678bb6546e0f11c88eb097 2013-09-08 11:31:30 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-a99a1d7cf6aca2b8da09344d12e5744beb7704d511ccdb31470df1b35cc61613 2013-09-08 10:49:08 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-a99a88424231f633c1a12e71462e0d28b542bb26f68c3ea27aed2f7d010d99e7 2013-09-08 11:30:12 ....A 66429 Virusshare.00095/HEUR-Trojan.Win32.Generic-a99b4e4b19369421482f007f91e77c22738eaabac19cc0c85649baacde2751e3 2013-09-08 10:44:04 ....A 7659000 Virusshare.00095/HEUR-Trojan.Win32.Generic-a99b9c883db260d3e53f09fce038c590b42b507a349bcc11bbc21058d29e5218 2013-09-08 11:12:24 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-a99c4432123f276a5ef163ad508673cb197e4726bd8fe0a46c7c56661e4d468d 2013-09-08 11:17:28 ....A 565629 Virusshare.00095/HEUR-Trojan.Win32.Generic-a99c598346101cda024f4467e9a19b275f76cdf536abeb24169ad99d2ae6e096 2013-09-08 11:07:52 ....A 114176 Virusshare.00095/HEUR-Trojan.Win32.Generic-a9a015f70f534fe832f0e3ecc93702ee40ef211826c501f288f0859774fd5702 2013-09-08 10:23:58 ....A 265216 Virusshare.00095/HEUR-Trojan.Win32.Generic-a9a0f10c13873a19b8562e4cca680be59c698bba89cd12032daa1462282f3088 2013-09-08 12:03:38 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-a9a2d7589862e52e802601667c3d5c29d9b7a60daac0a58622a4667665a2436b 2013-09-08 11:11:40 ....A 377208 Virusshare.00095/HEUR-Trojan.Win32.Generic-a9a8d7c09cef0ccb9b68954028064fc3c0da1077bab28dc918b68ab5c6f616e4 2013-09-08 11:00:34 ....A 2121728 Virusshare.00095/HEUR-Trojan.Win32.Generic-a9ac1d2ba9513e74eb001d941a7b8492696c9a1a723e41debe68d642904cb474 2013-09-08 11:02:24 ....A 422912 Virusshare.00095/HEUR-Trojan.Win32.Generic-a9afe5a3e64bc62386bb9a5e23644ec6e9cc2b16b364e3b9ca886b1694c1fa12 2013-09-08 10:55:02 ....A 176640 Virusshare.00095/HEUR-Trojan.Win32.Generic-a9b84716363955715b741ddf5d8040c60903e1aa850c11d40020903a9f61d9cf 2013-09-08 11:11:58 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-a9ba422bff239c7a4da1076ab90c1a284313e35ac6f75d5a0b6e4e3829087ede 2013-09-08 11:03:44 ....A 66060 Virusshare.00095/HEUR-Trojan.Win32.Generic-a9bb3406a66bdfdf5b8d885e8d14592536e60b778ad2e5da438fdac3c832f9d9 2013-09-08 12:10:20 ....A 38400 Virusshare.00095/HEUR-Trojan.Win32.Generic-a9bba949ab9f53d2a3b1a2b8908f557d58449cacf75b43d4b2a5f7dc460f8ebc 2013-09-08 11:42:16 ....A 309295 Virusshare.00095/HEUR-Trojan.Win32.Generic-a9c52e58f75c240c66aa2ff569564add74db5101ccae9f9d9896e130dfd5356f 2013-09-08 11:11:40 ....A 163840 Virusshare.00095/HEUR-Trojan.Win32.Generic-a9c91bb1cb11eb6b45aa9aefb1e6729b6377a9a65e515bf76a46b62414812a18 2013-09-08 11:11:44 ....A 193730 Virusshare.00095/HEUR-Trojan.Win32.Generic-a9ca7d25a0c1fc5fa0b8063bdcbb3e92685e4f927a0bc6211d33d4a2d875ad14 2013-09-08 11:05:04 ....A 97792 Virusshare.00095/HEUR-Trojan.Win32.Generic-a9cbfaf80cbbee6b42c4bf442decefe2ef7d80d5957ceb32070f09fdd4a5a90f 2013-09-08 10:49:16 ....A 79872 Virusshare.00095/HEUR-Trojan.Win32.Generic-a9dcfdaced077dd71baa3f22493715bc83215b67893d690d83aac6efb3594517 2013-09-08 10:57:04 ....A 926848 Virusshare.00095/HEUR-Trojan.Win32.Generic-a9dd8ac9c50c58f2065c496c86328a7ae04f7540164f394b97655428a84a737b 2013-09-08 11:34:58 ....A 107776 Virusshare.00095/HEUR-Trojan.Win32.Generic-a9e3452d1bc71a00f39df04f8b4f6c95616684b3f68f40cd377cc2b8aee34552 2013-09-08 11:24:32 ....A 757760 Virusshare.00095/HEUR-Trojan.Win32.Generic-a9ea10bdbd8b56fca30df84f9bf111cc2cd3f73d0f98117126cee06a84449650 2013-09-08 11:35:10 ....A 174080 Virusshare.00095/HEUR-Trojan.Win32.Generic-a9f2fa201de7db14aaa9dcd800d5c3d526f55c3d6de38fee7512aaee5d4412f5 2013-09-08 11:09:02 ....A 31744 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa088f363f8e926212bcad0da48690e547618fa9f8132332536cba752b6762b0 2013-09-08 10:29:42 ....A 251904 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa0dd185ae70f8976386d1e93f81ebc78f6688301e5eef94a924761853ea7122 2013-09-08 11:22:36 ....A 475136 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa1870eef4989fca71bfe079b5945899e457373119cba7644942b0c763c6bb77 2013-09-08 11:12:44 ....A 13848 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa19d9b921918a24a3b0198aa7b8b1143716eefd68b5334c8f601c7876da7d7e 2013-09-08 11:10:46 ....A 39936 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa1bf622241b42fa913bad84f58d07311da21a288f807c9cde404935e7c86246 2013-09-08 11:45:14 ....A 53760 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa1fa80c552ba3bd047a38ec9c236056530fc7355b44d9cfa50fd635b9014a92 2013-09-08 10:42:42 ....A 460288 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa216c7a03603782d115e3e0796943f6f3c918c8130144751a8f066651091e46 2013-09-08 12:18:38 ....A 312320 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa21b408ab8f6f8b4eb07c5d52756755da6c35aa128528d2a2e7f7d8d258ea2e 2013-09-08 11:15:30 ....A 66136 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa2265cc3b1aef9c844d5e1ece1d987cc2f38a1cb9d4c6b3159ab0d93f8109a5 2013-09-08 11:47:26 ....A 215504 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa232ce0ceba571f905ad71aa565efb12a164efb210e7899b60d60d727f55c87 2013-09-08 11:56:24 ....A 761856 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa27fb061facc03716f73a7e82ca90c53e637d77e763e5b8d2de671c064b375e 2013-09-08 11:46:00 ....A 471040 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa32ee133d0c8d7cea6af3557d5880a15162c5f7535cc8a4b358d7c7320c5ebd 2013-09-08 10:38:22 ....A 232512 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa359add76fd808c5c0701c088cd058a28a46f3de05e404b6772b4594598421b 2013-09-08 11:24:06 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa37e4353b27b31c565cbaea09eae04d18fed14c9796f0b6c4aa5605bcaeb3b3 2013-09-08 12:00:16 ....A 7200 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa387539b3b5c55e10e436dc550eb3d34a3d167a1230aa7680f62c850b75b2d5 2013-09-08 10:53:34 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa3aedb06d187089a4798ba4c0e83cd4a2a188f7133bbe095b93785deae01391 2013-09-08 11:50:10 ....A 456352 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa3d254214f8a238a7280d9e1aeead47d08eb63636117b1ba438dc5e5184efd2 2013-09-08 11:43:18 ....A 16896 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa3d6253803a9669e5e2924d137532d27058baf93c010d6e9f811ec76c232ce5 2013-09-08 11:13:26 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa4032c2b9f68b51ace82f536934fe55deec43f316ae1d5c97dedd9c31431c38 2013-09-08 11:17:10 ....A 41024 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa420026488b0eea1a4b96d7c9308f22074ff3f8a48318bc084031e909870c76 2013-09-08 11:08:54 ....A 5305597 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa49a35ca6524c46e9b1f3ad36884d538441322e45ecb07b1a30fb7f0bf03fb0 2013-09-08 11:28:36 ....A 53329 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa4c8ec1d13be5569b424acb0721f27fb460116a862404f26a7070e640f32181 2013-09-08 11:44:40 ....A 257024 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa564e80aac9c4573b73b8b7a478ef0c316dae9182f7887ac50fcb0c68657ea7 2013-09-08 11:49:30 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa5af0ef9d95c6d8ca312f1ffef1ddcb9041022ef9623066f84b7154966133e8 2013-09-08 11:56:50 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa5da6aff5234b8bede862cb843242869a5723d76f991b700f22dd7b5b2d615f 2013-09-08 11:12:22 ....A 48640 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa5ea73192fcdcd717bbd9f1d2276267e58a0de18ca46e226df4c26bb75e732e 2013-09-08 12:02:22 ....A 5595944 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa618a854897f08982e4ff6d2ecda5e0e96933597baf3da05f117fb6f123e4d4 2013-09-08 11:20:18 ....A 59060 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa69006fca28fda039eb7acf20f521632956537dbd017716e7422d8ef779496f 2013-09-08 11:29:26 ....A 213076 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa6db272e346533a47e1afec7b75596cfee485f9a0ce1b64afadf60e7f313830 2013-09-08 11:22:44 ....A 836616 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa6f02f82b13ddc73f9eccf9777283d07d5eb42138205f106a3483520f586639 2013-09-08 10:27:38 ....A 902152 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa7048449bcaea7a253dca7130d86abc67a2b73ff24331240059fbe239cc11fa 2013-09-08 10:59:50 ....A 34816 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa704cf9dffc4995e0cb5d5950b915f280cc28aabb4f6aa6ca9757b8124baa8a 2013-09-08 11:42:48 ....A 181760 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa791875fe4abfeda68402b8d8630b8d9e61322da6a704ae19330c1fbcaf2fd9 2013-09-08 11:44:58 ....A 57856 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa7d44393708d5f0ab9f0a3b49fb8d8fed79cea6f5f161db5627771655221f8f 2013-09-08 11:30:44 ....A 192512 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa946b936bf25ff48baccad6d72c3f2d4499c2e202a7855d46c72f10980906c2 2013-09-08 11:56:18 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa96cb6ac738423e17fb176be5bd8140fa608734fc50427750859db27840a7ec 2013-09-08 11:48:22 ....A 815616 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa9bc3479500b22fe6758dc00be88299b3752ffef5bb78442c32e51b0ed755c4 2013-09-08 10:39:56 ....A 297984 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa9cc6d1262005779d51f0058b7554e3da385966cf8f3c506f01e66ba8df5e88 2013-09-08 11:46:48 ....A 67520 Virusshare.00095/HEUR-Trojan.Win32.Generic-aa9f76b4aa2b8897be5dfb3ce3e0cfab3a899f4a58065e391ede35e55271e018 2013-09-08 11:25:26 ....A 250368 Virusshare.00095/HEUR-Trojan.Win32.Generic-aaa1786fb1fee79eddcc98afbc7667c0b0e5ececeefe1cd496c6193e9c5c8857 2013-09-08 11:02:28 ....A 136704 Virusshare.00095/HEUR-Trojan.Win32.Generic-aaa17aa9cb446246cfc381178eb68a1dc1dd3fbf8aa54ec182d0f9929caa3105 2013-09-08 12:11:06 ....A 54839 Virusshare.00095/HEUR-Trojan.Win32.Generic-aaa6039caa2aa9506ba100d4c32e4142455e967c9958f1789b0c1306a15a6fa6 2013-09-08 10:47:20 ....A 181248 Virusshare.00095/HEUR-Trojan.Win32.Generic-aaba8550a92d39db2c69eab43bbcb6937c8bf59dddbe4f2c09ae851c00949a7e 2013-09-08 11:05:54 ....A 768512 Virusshare.00095/HEUR-Trojan.Win32.Generic-aabf9efb71f159b5fb5e8be0236a5e247b0d0ea07b466c5c8e712e233fff72e8 2013-09-08 11:28:40 ....A 314369 Virusshare.00095/HEUR-Trojan.Win32.Generic-aac05f1afebbbc777b0b4e9221b13d940593b6296fdd5be5ad242f0ea9b2122b 2013-09-08 11:38:16 ....A 98752 Virusshare.00095/HEUR-Trojan.Win32.Generic-aac54014102c247606c1ba28c8362ab77ca55bf53f02e65129bb797db4a7dad8 2013-09-08 11:43:50 ....A 51768 Virusshare.00095/HEUR-Trojan.Win32.Generic-aac9ae6d5ecf6fd9f444b68454d8325b6328413b4e771379cac7c8d7dbd2880c 2013-09-08 11:11:56 ....A 33637 Virusshare.00095/HEUR-Trojan.Win32.Generic-aace0fa358036cbc98575fe49404765bf2841c25652dc7277a6a2c18e3428046 2013-09-08 12:11:56 ....A 158208 Virusshare.00095/HEUR-Trojan.Win32.Generic-aacf3e17c135ba1a6dcdafe0dc1df3ff83186a4ee8b7c70eafb0651954d0e2bd 2013-09-08 11:10:44 ....A 144992 Virusshare.00095/HEUR-Trojan.Win32.Generic-aad940675bc9d2475030dad7cec57b9fa7453bc8c74ef436da3a875994c4dfcf 2013-09-08 12:12:30 ....A 195680 Virusshare.00095/HEUR-Trojan.Win32.Generic-aadb0f7396bfef67eb3701cfec283d3eb9a68bac155d09f51cff6f41c0f65e90 2013-09-08 11:51:32 ....A 115568 Virusshare.00095/HEUR-Trojan.Win32.Generic-aadc8b5c9cd6a507df70d40034a98d3470ce83ce4afe2c2bfa0022abeee90825 2013-09-08 11:37:30 ....A 139278 Virusshare.00095/HEUR-Trojan.Win32.Generic-aadd77c83b26a9dbce2974ee8b2462ac63fa0bc1ef4c5c62d24773638f97a990 2013-09-08 12:13:52 ....A 266240 Virusshare.00095/HEUR-Trojan.Win32.Generic-aae0cd1ef2c97770d3c00c5bc689edcfd8e591ec4ad268ab96ac8539399a0606 2013-09-08 11:05:52 ....A 270336 Virusshare.00095/HEUR-Trojan.Win32.Generic-aae576f0bdabf54dac5928f2a6cb1228544326c6c52a96d8d76390b8b86fee26 2013-09-08 11:31:42 ....A 94720 Virusshare.00095/HEUR-Trojan.Win32.Generic-aae70d572c6786cf2e4f94bef585815bd39fdd8dd4498125b918a8a82044410c 2013-09-08 11:24:46 ....A 1074840 Virusshare.00095/HEUR-Trojan.Win32.Generic-aaeab8360500ae9ccab2f1d943c2659161a9c4c7918c30e5a1c07bd31aaaaa6a 2013-09-08 11:39:14 ....A 286720 Virusshare.00095/HEUR-Trojan.Win32.Generic-aaeae02f8c4aec5ab7b97eaa80badb36b3d42b25805e072ebd11082311940047 2013-09-08 12:08:26 ....A 209920 Virusshare.00095/HEUR-Trojan.Win32.Generic-aaeb5b3cea4d077c1b28f27b8a95d76bee652eba2fa423d8909d5e18f895f1d8 2013-09-08 11:28:34 ....A 292352 Virusshare.00095/HEUR-Trojan.Win32.Generic-aaed6436f0c5fc0d69dba325422e627bc40d6485a14cd1e104cfd4ace673915c 2013-09-08 11:22:02 ....A 47616 Virusshare.00095/HEUR-Trojan.Win32.Generic-aaee42e5f10750f628e5d030c0fcdff6fd2d57ac2a04a3cd1db75f14fc56ffc6 2013-09-08 11:43:00 ....A 48965 Virusshare.00095/HEUR-Trojan.Win32.Generic-aaeefd914b7b427f8605e5f5557e194018d776f3e1c164617877ba251dd5294a 2013-09-08 10:55:28 ....A 30208 Virusshare.00095/HEUR-Trojan.Win32.Generic-aaf192048ce8fc9d78908169ed5f026131dab18755bc765949a909dce41861db 2013-09-08 11:15:00 ....A 422912 Virusshare.00095/HEUR-Trojan.Win32.Generic-aaf1e9fee5b92a5de7730ecb2f31768039e5f29f6f78feb2fad294e14433217c 2013-09-08 11:34:16 ....A 203264 Virusshare.00095/HEUR-Trojan.Win32.Generic-aaf65b4fd67bc96401294daf09e5bea3089fccb772502b52bcd5142e0d224cc6 2013-09-08 11:53:26 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-aaf80163fdb6014f458ead490730969824682fd1ebb89faf324bde6260e05330 2013-09-08 12:10:32 ....A 468368 Virusshare.00095/HEUR-Trojan.Win32.Generic-aaf9fe5287616d09b1362eb2373c0c00a59a7959fced162840eecfa947b7f029 2013-09-08 11:19:50 ....A 213083 Virusshare.00095/HEUR-Trojan.Win32.Generic-aaff955be10a232e7d00b67aaee1963a5570fe84a641fa4cb03cfc357357a871 2013-09-08 11:54:16 ....A 376320 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab013c33b6c6b6a13136400b72ac95fd20b457d800cfb08dae5d186842ae6f87 2013-09-08 11:33:42 ....A 295936 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab035c324a4a62b3f3ef2ee3d2600bf9792ea5ca4935ee51812295bb5f5fc591 2013-09-08 11:32:28 ....A 295936 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab057b10024f7d890d2650225cec8244bed630c5d92a15a0769df85f88a9303f 2013-09-08 11:03:20 ....A 834560 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab0b6b15a49ac807afc223b99dc2122ecddb534751e9814feea966d20ee2c349 2013-09-08 11:04:32 ....A 98308 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab0eeba51f4c4fb1b62fa6cbf9f92f474b3cc01b554eb4d0db7b08947d756d3c 2013-09-08 10:29:32 ....A 158720 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab114f150633fc8629006ae1b1797a9c3d779ab3e23fc84762c0951aad28673a 2013-09-08 11:15:36 ....A 80896 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab122b1d9c8d49a0b0ad3bc3641de8a89421f914c014f67ac67d3b034bfca9a6 2013-09-08 11:41:28 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab17385a8cfece02f791a6d0976232bf65d8cc39a78813acdbcfd5ecc09fe74e 2013-09-08 10:54:24 ....A 87288 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab1b704b81b4ca35c820eea42ff98a5de656284f32fb3403a441900975b5eb29 2013-09-08 11:48:56 ....A 34304 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab218a520eb3e8729704822c32dabad9b72b44b84fd8785eb8e6da67ace726bb 2013-09-08 11:04:16 ....A 65644 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab23779b529ade9238832e1111340ce04ff77dd8c65a29123e48aa8c56f14cea 2013-09-08 11:51:54 ....A 124443 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab2518c257498163d988d3d9d30da21e13fca2a891c8d37de89a973f9911a60d 2013-09-08 11:07:46 ....A 172032 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab25c186553fbab0971a6691a762211bf85859fd68d007811ca475400b8d3c6b 2013-09-08 12:05:36 ....A 296960 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab26ff4e60b26280ab05216fb96c1f1373f689218af277fcba66f0b9a6637aa6 2013-09-08 11:09:18 ....A 247296 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab2718730269dbdd5f32ae090e0e9f096c5dbc09e7f0082e6cf2a8e951825cd9 2013-09-08 11:15:52 ....A 61376 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab2a938fa3d429568441d67dc228f1802b52894a79d02268d4c92c0536a66241 2013-09-08 11:48:42 ....A 135680 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab2abdebbaf2c5f23da7d793a7c67f3851cb9da95de3fb872f91f7838ea9c578 2013-09-08 11:56:30 ....A 181760 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab2b8e6e7bc265989d4db62ca2c9101048466ec4a1adfcdf1df47bc687fd980f 2013-09-08 10:29:52 ....A 68608 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab30a248d2a60f0310ab4cfae5638f6e93a2e5acd64f89e16998f1e66c08d4e3 2013-09-08 11:20:46 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab344a328dd2471c4087215ebab1acafdf2ecd5906d6fda8fb78f924d1602ebb 2013-09-08 11:32:46 ....A 281088 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab412007ce37d8d2275f3d730b07bf40bdcd6df38da5b399b7d94bc672a03420 2013-09-08 10:58:50 ....A 163840 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab46a86169c7ae04024f07c31f4bd2195286d1b0ac00fa72419f5eab4a85c803 2013-09-08 11:11:34 ....A 55808 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab47f4e21deb7fc24c6d1e33fcdedc17a452b8a369b05791d061929e9206647f 2013-09-08 11:21:46 ....A 1081088 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab534fcc072352ad4db1b6aa5b6b3990b646ad4061767b1176d50e7c71be715e 2013-09-08 11:13:26 ....A 82432 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab54a3f23880b1d3db0209bcdf1edc897de0175d71e1d37be1f7914c77401a55 2013-09-08 11:30:14 ....A 137255 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab54ca5a97f1cac2228273046e33f85259e1cfcb031ba8a7903b023c84f26a69 2013-09-08 10:33:38 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab59400ceed8f31e0a258e07c54cc28cb9882c7b2adf9ce2b3d62dea57e3c564 2013-09-08 11:14:14 ....A 777728 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab5dbc3806eb553ae90fb5fb8439ce5560a39b052dbdb7d2043c7d8ee1269e26 2013-09-08 11:33:30 ....A 108032 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab6021ef00b626e6af1cad49c8e366f381b6a15e3dc4079321a54050ec66a6f8 2013-09-08 11:28:00 ....A 421888 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab60976d88150c3d43c976e1a153bfaaf9f3afff111427813966c31b370ee533 2013-09-08 11:13:10 ....A 3179008 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab623d892e072c3f982715f10e3167d9ebecadd860c45bfecb98a26c5ee38e8f 2013-09-08 11:30:30 ....A 35485 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab6b35f3f09b5d781d98148fc8a73c9498cb3a8927523bae2d1f7d739abbca8d 2013-09-08 12:17:18 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab6b67680a7f2159f5afc6b292326a86c6e3d450e78a533559b7df11507167d3 2013-09-08 12:00:40 ....A 315392 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab6d1ff96004981ebf5ba21992e75ac5a98678502186f10bc645d637b0d44c15 2013-09-08 11:23:30 ....A 57856 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab6d396e3e073c95c57d59422310892a45142300d0ea8dc2ce2061d0bdc35a9f 2013-09-08 11:05:58 ....A 206029 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab6dd5363b819df4601531f609e44dd200084a285ad3e963a34a5a06d6d8a70b 2013-09-08 11:13:58 ....A 326144 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab715c58492768b1c2cebf84611f2e85927722df08ed0d8f6dd84abcc9135a78 2013-09-08 11:40:18 ....A 22528 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab76adce2a50b0e705dddfc65c9e34ee2637d0509ee9911293e39ee7fb7a64a0 2013-09-08 11:49:46 ....A 374272 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab7ce62b50b3f400fef3dcb744c16c9244bd384ce6b1f987fbb144d031e5ab2e 2013-09-08 12:01:58 ....A 152576 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab7eee6eb0cced3e5c9242bb4d78f19d13135162874b3836b1c478dfe9ed3e28 2013-09-08 11:14:58 ....A 182272 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab81f3887949269e7520636e257bca0f5e7415d8b4d3d0d593bca333ed3fabbc 2013-09-08 10:47:58 ....A 357888 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab83db7d31247a18d43c34e399af1218650295fa24f63d324b7afed528ca2420 2013-09-08 11:46:40 ....A 318976 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab876950122a67c6288c61844ad2c44678db55e6b0a2c25e77e3ff386609c925 2013-09-08 11:20:52 ....A 36735 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab8b154521c998163c891fe74143a23a281a679e6838b00bc752babe927e8504 2013-09-08 11:42:22 ....A 4468736 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab8d2ed39f7dd51ed5f322b6672589b8dc1334cb2a6f11c743d9cd1cbd3c4351 2013-09-08 11:25:22 ....A 59392 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab8f5be931061104338e5570b27c4d08cb46bb71ebafc490ba30f07cdacb4545 2013-09-08 11:38:42 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab95385c52b32f0c2ba791b51e170f8eba59014a1fe68b89403a88a02c2f1d99 2013-09-08 11:57:52 ....A 186880 Virusshare.00095/HEUR-Trojan.Win32.Generic-ab997d96abebdfaca2a369966ee97215aec6ac7a2a406e4cc9439a99b4b16ec2 2013-09-08 10:44:14 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-aba11adb959de0652d9b364df220bf1eab788620144b0d3fe29da1658cd50ec7 2013-09-08 11:38:02 ....A 22479 Virusshare.00095/HEUR-Trojan.Win32.Generic-aba7096419e3523f21aec40b1345c0ac46aa728c2fca3dece43c4ddc7827344b 2013-09-08 11:03:30 ....A 378069 Virusshare.00095/HEUR-Trojan.Win32.Generic-aba792d927049c308360d475f1b0f374f754081edcd1a0323652e1f89e52e481 2013-09-08 12:06:02 ....A 237056 Virusshare.00095/HEUR-Trojan.Win32.Generic-abb04b7d063c6b69f33d3ed4a97f9dbbe3b314c2deb5e0bdaf01404cc7040d4d 2013-09-08 10:50:48 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-abb15caa2748ac1266c259d80aad500f5667fcb0d79589aae00bdf8397fb2272 2013-09-08 10:59:52 ....A 128512 Virusshare.00095/HEUR-Trojan.Win32.Generic-abb35937e118cb298fd70d31b80c1e486ddff2d60217555b5879f1f750e1d5b1 2013-09-08 11:29:34 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-abb41c6336e6811a2f6ec005a2885a68c0d44b5c780e0deeb405b84d0f729154 2013-09-08 11:40:24 ....A 126464 Virusshare.00095/HEUR-Trojan.Win32.Generic-abb5bafd022b188d7bc129ca95c4ab4f4e8f5af56c77daa4d20f5bb2d64bd788 2013-09-08 11:17:24 ....A 241672 Virusshare.00095/HEUR-Trojan.Win32.Generic-abb64f75182d88a002f9737be9bc4a0ac5bf05128ff8dd207f3734bbe772b339 2013-09-08 12:11:00 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-abbe0057a82a44e0e499e234a61f7333b25c87eb845dd671d9d093b1c59e239c 2013-09-08 12:07:10 ....A 143360 Virusshare.00095/HEUR-Trojan.Win32.Generic-abc26367507989ae4bdc1e9aa50e1419ee62b5d250e1740aab9fee512d36a316 2013-09-08 11:09:30 ....A 499328 Virusshare.00095/HEUR-Trojan.Win32.Generic-abc5f163b764c0683392c101412fb3c960e981cfa8f333a5e7b754f3d471974f 2013-09-08 11:07:04 ....A 373248 Virusshare.00095/HEUR-Trojan.Win32.Generic-abca3ef7ded0e0c2b8b3b3d307f09ef611cb0bdd91d47462aac57c762dac7ec4 2013-09-08 10:36:54 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-abcc3a22407cc9f78df29aa6f8c90e108cb642c309726eaf7dd926d8e0940052 2013-09-08 12:06:38 ....A 226816 Virusshare.00095/HEUR-Trojan.Win32.Generic-abda459d240dbc59d4456782d2fccf5797bb68484085dfc55a241d98e8ef9930 2013-09-08 11:52:04 ....A 290581 Virusshare.00095/HEUR-Trojan.Win32.Generic-abe7b3a209b3d7731489702e0cf53bb0650e9fa2a2d50e4f1f6fdb68598a1367 2013-09-08 11:25:36 ....A 880169 Virusshare.00095/HEUR-Trojan.Win32.Generic-abe87e0848c959b85021e2a1ce531a219435c481c8006b06926621d050309b66 2013-09-08 10:59:34 ....A 302080 Virusshare.00095/HEUR-Trojan.Win32.Generic-abe8ed711e2205468553f6ca88e2278e54e3f9af5658338536e5855672a27b82 2013-09-08 12:02:58 ....A 41319 Virusshare.00095/HEUR-Trojan.Win32.Generic-abe9f93f2483ed814fb519587a89607bcd8fe781f4e1046c9b86e5898a9417ae 2013-09-08 11:04:56 ....A 341256 Virusshare.00095/HEUR-Trojan.Win32.Generic-abea563add0bc84658e57c17d5693fd5b1c69cd12c61c449790bf1fc97057a1d 2013-09-08 11:29:18 ....A 188928 Virusshare.00095/HEUR-Trojan.Win32.Generic-abeae910cec2742b02c926d2cc15421ee9e84c056c4ffac612d19efbe5737318 2013-09-08 10:57:36 ....A 706531 Virusshare.00095/HEUR-Trojan.Win32.Generic-abeb63e015fa755f561e14a7ea79f140fe28633636f1aa0c8fb1425c52863415 2013-09-08 11:43:38 ....A 314881 Virusshare.00095/HEUR-Trojan.Win32.Generic-abf177ee6ffa365eb9dcc4e3e3d01c6345ba64432ba3ec83536609cd444c4fcb 2013-09-08 11:13:40 ....A 373760 Virusshare.00095/HEUR-Trojan.Win32.Generic-abf6a15cdace7a595bc71ab1e38437247fe8e4db189763aa5ba54cd89a8f5b48 2013-09-08 11:24:00 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-abfb56de4bd5dbb9a884634901758d72da66dab03b63508d6be0f1b7b3b04ae9 2013-09-08 12:04:42 ....A 208940 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac00a4410777662fd724e8ff4c82aafe009b2afd0bbf08ffab370875b53dbcef 2013-09-08 11:46:04 ....A 15616 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac019945beebc502f4c463c69591442be7ea8caa53f8350e21bb1536fb4095e9 2013-09-08 10:37:56 ....A 1951027 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac020c70e7152027ef967b61532ca75b1792d48742d8163873787415e2112f0d 2013-09-08 11:27:54 ....A 149507 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac029479b91abd9eda9076d3bf58012cd6e1beebd1d9a803dd2486abbaf66f14 2013-09-08 11:18:20 ....A 149504 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac078428b151c451e8e61bea789c85972cb46f85bd81265cb89ba0b42ca76d76 2013-09-08 11:46:12 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac0bdda52a676c5a94282f2dabb7e51a302192167b389104d8b20692ad3c1e81 2013-09-08 12:00:16 ....A 237612 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac0bf4adc9d377ba78f22a0abf21c21d66e024654002879f333efc1829168879 2013-09-08 12:12:30 ....A 227664 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac0de83f1241d0ba3b58243781353cb3128d3a51c4d1e5cd80d2626dc8c53c5b 2013-09-08 10:32:42 ....A 868456 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac1455d89c55d3e80c13c9675aaaf7a49deb20400dc7ae004b2072f134c8f215 2013-09-08 12:08:52 ....A 524288 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac1612b442fb14e38f064cbb49b54c4cc418bfb3b83dfe6eb083f81bd61bba12 2013-09-08 11:13:30 ....A 101064 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac18da69210aaa011f2dda145f010d1417381100aab2c6e36fa2543ca47545bb 2013-09-08 11:05:26 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac1938cb5d34b7fb4b003946109370e1de96876106343d25a88b2f6b74aae3be 2013-09-08 11:52:46 ....A 262656 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac1a02c9883a5d878474f6a8aa0ad9cf47d317caee077497a7e1549908c6bee3 2013-09-08 11:05:34 ....A 73263 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac1a5e05b51d5d253c8617715b006d5617ab73d62d9080eac3a6cb9f9304e095 2013-09-08 11:38:02 ....A 577536 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac1afc9562248965dafb0c506932ff87a8b2648f467ac92d89fc558e1864482a 2013-09-08 11:34:18 ....A 226475 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac1c59c2f2848bfddd7c7e67f10c9ee093d90e2505ab3ce0ebaba23acd71078b 2013-09-08 11:18:26 ....A 132608 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac209b83f0da3afcf6e5320bcd8663aab1bf69a0f63ca98c802e465bdf33d912 2013-09-08 10:58:26 ....A 381440 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac22320078614e530245bc969d99cc8607c6a13563c2bd2d75c58a55bd479389 2013-09-08 12:04:32 ....A 220672 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac22607c787521407679e912c61e88aedd66cfe6ae24b5da225a829e8b2c8d08 2013-09-08 11:50:06 ....A 127488 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac232307aa20faaba0a79af2c605e9ddef32e89a9ae21b9417a9dd9b81675024 2013-09-08 11:25:00 ....A 227328 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac2bd3e7fe07ff14535d82b838462151e40a3dbed73cb6142e8feb678279008c 2013-09-08 11:46:56 ....A 768008 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac2e9db250396bd3eb7f130dafb193e6824a5bd160e30d466e4f5a5c2f8aa391 2013-09-08 11:29:02 ....A 99840 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac37632baf0e28187a3b634d9c4e9934c3a3e821599d4a65b36d17a94a8d2f47 2013-09-08 10:59:08 ....A 2611200 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac3a39d67d6426d84e3b1d74d5b90884f0d5eafa707d1b2e61f939cd77144097 2013-09-08 11:26:38 ....A 295104 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac3a8794abc355c2b255daf4194a714409b453815d73fa7ca18dfb204d9baa5e 2013-09-08 11:52:06 ....A 100864 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac3aca8df887f816b8f08e7c0ab615bd1d684d399cd52f2554e0ff823b377391 2013-09-08 11:28:26 ....A 286720 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac3d6baa99669473ff695ad647313a1cdb893ba106ce061dc1e32c2c0ddc91e0 2013-09-08 11:32:04 ....A 33796 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac3f0fcb9c922fe1c1e39b27007fabcd6c20c3b3048df92f64329eab2cd77ab9 2013-09-08 11:17:18 ....A 430080 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac43370c0430b8f385ebf04eccfc1960079a8c6d806b606b6bf5947680dafe8d 2013-09-08 11:19:50 ....A 292352 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac45892e9d3e397af255d39b66e3d4ec46cb90a8eca1ddcea500b43cf05dbe97 2013-09-08 11:19:52 ....A 72704 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac4a6a7efc4cbcb360f192466cb72696daa9e6b5c104988357878c9d8c5d63b2 2013-09-08 10:26:46 ....A 196107 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac4ae526a4c1d50a1358d601d0e4d7b43b59bae06033bbcc5ce2d6df6002e442 2013-09-08 12:07:44 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac51bcddf6bf7053266c128bbaa6fc9dc512fa2fe32efe68d9c42a8427339597 2013-09-08 11:37:26 ....A 154483 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac57bcae3a997db0e5f09df66075e7fdbf0b30bc1d065578a3db454c6dcb4455 2013-09-08 11:13:16 ....A 19344 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac5a032c85ce9c597a21cabfc4842b882e061a2eae7b090d3bbb173cec5c2603 2013-09-08 11:28:48 ....A 189342 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac5d62a7b4af14d65c7f13e71f30fca21a22bda3990da0253019c1ae28fdfbcb 2013-09-08 11:52:32 ....A 153600 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac612610768a48974a7bcbf0810274eec5cda1af1b4aca04458a77458656aa8b 2013-09-08 10:41:22 ....A 168448 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac626422541b8674316a32a543d3ccd752660cde50d40f426c9005eaf7308ade 2013-09-08 12:08:48 ....A 24837 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac64dfa09e4a342c42d414e5359e405b37058f20611612ddd3b7f456d1737c2e 2013-09-08 11:17:44 ....A 514874 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac655013c9871a8ccce4676d0ec9c6c91d265d4a360f01ce7b15f1c34d7e1569 2013-09-08 11:16:02 ....A 417792 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac662886be3a6a65f943e09ebc07a7ad042b3b03c99ff41defb301c985c14a9a 2013-09-08 11:30:12 ....A 377208 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac66bae7030ecc335bdbf954a068c26917d3e5b05244eb78506706efe5dbf579 2013-09-08 11:05:20 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac69c4db6f0887ce2b6512ac1bca3a3eac6307ea4814805e52cdb0c686174229 2013-09-08 11:54:28 ....A 2316800 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac6c15fce43ec018ead807ff77d5edc46ef95d0789e676da167da6a69d2df05b 2013-09-08 12:00:30 ....A 147794 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac6cbd05082210ce83bbf71859f56b5ea9ff35926198cc3e63438f0a1e35075b 2013-09-08 11:19:36 ....A 28184 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac6d2bdc1ecf3eafbb035f6e44a3e859cb33049a2b9e7b3d335673aa3a1e0b90 2013-09-08 10:27:40 ....A 40448 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac6de71e9ac9b59b7a967bbb7fbc4c22adf6cc562bceb0122d3d788201bbe1bc 2013-09-08 11:30:14 ....A 434176 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac6f8b1050d5c582cdf7c1cd597a906247b967c801cbfc8cd690856f7a21df46 2013-09-08 11:57:00 ....A 152064 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac777ee0379dd94e30adc30f470a840d0533ff9664771dcc2924366a5031c6c8 2013-09-08 11:44:30 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac802174557f81fb9d252840762ef0325f26e348e8850573fc3a4651428510e5 2013-09-08 11:37:36 ....A 154496 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac82d879f2ef609599d0a8c6a48b890f511da3fcea503d85fadd91b01c89b048 2013-09-08 12:20:00 ....A 69568 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac86c97a0c61b531faf2a4d561e6c5e3c2c60fb9cb93511b90d90429893d491b 2013-09-08 12:10:08 ....A 130048 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac87d03e4c9919fca88431da3cc2839fa39fbd9406caa3ea50577f38e0b91ea8 2013-09-08 11:15:36 ....A 257024 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac8a0f59ea27b8d3d4199ef77ee2017f9167e45be11b6d4d03f48d90fc9b486c 2013-09-08 11:23:50 ....A 92672 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac933c8a954344fbc5728e6a107dcd257d91c09838361fd80131bc3d61b116bb 2013-09-08 12:13:10 ....A 140926 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac9525f1d36fe7ddddd3bf9228c183687341fb14a059cdf69504541ef2b5f92a 2013-09-08 12:18:26 ....A 659968 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac97a0e25550f2d47364cab89bc6e5bf6688ea1947cf2429aeff0095639fc0f2 2013-09-08 11:48:00 ....A 176640 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac97ae036263bb5f26c3b1901a9c4b4c89f5d5f759da90f346c8679ccfa2b96e 2013-09-08 11:20:10 ....A 479232 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac98aad3774c4701d0d6548764973043f429162df8f50ab8bc9125b543c0ecbe 2013-09-08 11:15:06 ....A 2565120 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac9b20c7ad971e7a711d17c86ccca8387b77aef76bae74179b19578aca024e88 2013-09-08 11:53:16 ....A 55296 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac9b504a9794d8241fc3dc6a567ff9683704821e49f772b28cb1d83ca519f602 2013-09-08 11:38:10 ....A 722944 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac9c9a06e4940c59f89312db30caed4ef99b6bc98d9a001aa9cbab55cd7db257 2013-09-08 11:15:10 ....A 315461 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac9ce9b8549f3de728c26dd3ef086e38656d9309bf46c8de215badbc5130b982 2013-09-08 11:16:00 ....A 249856 Virusshare.00095/HEUR-Trojan.Win32.Generic-ac9dadc880a5560063e76e9ca96be69cdc48d7789bae8db565f4f1821c206b10 2013-09-08 11:22:48 ....A 235520 Virusshare.00095/HEUR-Trojan.Win32.Generic-aca39bdbe66915094b560f5ac69db93d44807288c3b7ea54d0f68a7fb6427c3b 2013-09-08 11:33:50 ....A 193870 Virusshare.00095/HEUR-Trojan.Win32.Generic-aca49fe8ef388c856f2fb8d29c8ca7bc9f1417da1bcddac0d0124082dc08a573 2013-09-08 11:03:24 ....A 156672 Virusshare.00095/HEUR-Trojan.Win32.Generic-aca7a2cd989871d8043bc57aba7b3321787431e2a03fcf84390b7ff3aecb8296 2013-09-08 12:04:12 ....A 48128 Virusshare.00095/HEUR-Trojan.Win32.Generic-aca872ad98f5847fca6f4cc2deda39098cade9d32482a9748ff8ff08d1b9a2b2 2013-09-08 12:12:34 ....A 119808 Virusshare.00095/HEUR-Trojan.Win32.Generic-acaaac0abbd99140828e14f721b8d2d38f4380aa85d6f9e031536eb37f78c586 2013-09-08 10:46:28 ....A 131328 Virusshare.00095/HEUR-Trojan.Win32.Generic-acab636dc279ebfccfb4558cae356d81f73a581c80db2c0ff7dd7155fe599c59 2013-09-08 10:59:52 ....A 100352 Virusshare.00095/HEUR-Trojan.Win32.Generic-acadb3ee8ad55d992dedc05292529b8c0d1b80c49fd8c2a0f25c7dde343fb5fe 2013-09-08 11:45:30 ....A 76060 Virusshare.00095/HEUR-Trojan.Win32.Generic-acb0db257820f75ef9c292e4b2ab646e56913b3fb9c140c2532586f0ff257183 2013-09-08 11:25:24 ....A 73166 Virusshare.00095/HEUR-Trojan.Win32.Generic-acb1495ecfaa2fb15cb7d1f2031a4d86d7138d2672de394298e0ae897ea8af9f 2013-09-08 12:00:56 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-acb175ff130e766672eb4fec9f0ac27bcfa4e4aeb7b4f6911ad830204b915e0a 2013-09-08 11:01:28 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-acb2c1a1402e6418e05fbe3b7a9a109d8d6dee192d0b43e05e15ee4b2a100f90 2013-09-08 11:25:56 ....A 1993604 Virusshare.00095/HEUR-Trojan.Win32.Generic-acb3ab38e2d4490f2447da3d84cf25a486804e3a85618b1130e4200af618917a 2013-09-08 12:18:38 ....A 33569 Virusshare.00095/HEUR-Trojan.Win32.Generic-acba35fb194cfe7e19aa6a637dba437974ec288aadf6cf2fb24ad62fc26a7e4e 2013-09-08 12:06:56 ....A 454656 Virusshare.00095/HEUR-Trojan.Win32.Generic-acbca901d0214b952c90f4d91a02b6ad8077d1ba4ed95e40b562baf957ab1561 2013-09-08 10:40:28 ....A 765440 Virusshare.00095/HEUR-Trojan.Win32.Generic-acc3f614b06e14e1e376c69f338a58a9e462143261a5924d45fea21fee112557 2013-09-08 11:58:28 ....A 62040 Virusshare.00095/HEUR-Trojan.Win32.Generic-acc447670f7022856c2dd85b2f11a18b0f346976f4e1e8e54c99a5c76f0b810b 2013-09-08 12:17:40 ....A 26624 Virusshare.00095/HEUR-Trojan.Win32.Generic-acd1c6268b1db213001bc82a8c29f788a8a64f846faf7100b6e3854fc7e5c62c 2013-09-08 11:11:20 ....A 55825 Virusshare.00095/HEUR-Trojan.Win32.Generic-acd47743f5d9d99a4f5e4c3859c7f5109e44944125088aa221a577cf46bc47cb 2013-09-08 11:17:20 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-acdc2fbb005f78d177a43ec323170ecd7f174ecc7207fcf0932cf76be91c8e31 2013-09-08 11:07:44 ....A 137440 Virusshare.00095/HEUR-Trojan.Win32.Generic-ace3a3aa95c4c72b1e8c49bfd3766d6453112e7bb069729caee04bb37e45a54a 2013-09-08 10:44:12 ....A 182272 Virusshare.00095/HEUR-Trojan.Win32.Generic-ace61fbab67d6600a33a32bde30b7a15efdf5122650d097b36db26f6377a097c 2013-09-08 11:13:26 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-ace6bb2ac0bfa71b12ff5b36d9b0ac2b68a4dca8273cfb38195d3a3d035e9727 2013-09-08 11:31:58 ....A 189440 Virusshare.00095/HEUR-Trojan.Win32.Generic-ace793cc481f218e929915675d9c40c2c209e10bb7dbaa2459003507df7fbbea 2013-09-08 12:12:30 ....A 122368 Virusshare.00095/HEUR-Trojan.Win32.Generic-ace79d5cdd61bbcb78601cd8ed1265f6b6867b5be2195841082f76c927462c3a 2013-09-08 10:51:26 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-acebee1e35f929c16e609b55338159fc4946772c9304b2470a7212c9020539de 2013-09-08 10:47:04 ....A 174636 Virusshare.00095/HEUR-Trojan.Win32.Generic-acefa7ed9ec2a248ff06104777ce82e06f91488e3a1ea98b16f59c3f45785649 2013-09-08 10:31:42 ....A 134656 Virusshare.00095/HEUR-Trojan.Win32.Generic-acf01eed091e549b9610dd0c88c5b14071239da6d8f90651ead26e567a55377b 2013-09-08 11:43:40 ....A 196613 Virusshare.00095/HEUR-Trojan.Win32.Generic-acf6e40949e2ca4a9e9fad5734f8a9056def10f23dcc80eb538279d5c6f4764c 2013-09-08 11:57:14 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-acf826725dc09c66812f5ce90ddfc4e8a44367ae6f7f560cb4c89b006b0dfd0c 2013-09-08 12:03:20 ....A 508198 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad02b5c2da997fb043b602cb2e7d31def7eed17962b9a032c2de70e0e0a3ee97 2013-09-08 11:54:50 ....A 190848 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad08417c394413bfc3372771a2d5fd9dde62cb3cad9d115e2332d01249bfaf10 2013-09-08 10:56:34 ....A 33280 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad0990908343860b253a48c6f6799918c216011e30dbe6b8c8ca546b172a8557 2013-09-08 11:43:44 ....A 284672 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad0e78fbdfbf6e452bbf10243b288f8a7deb438859867568ace6281419ac2cc2 2013-09-08 10:26:28 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad0fe27dc0740fb5d4df7f58b0ab76af680403a533e8013f5e0b5df68ea0db86 2013-09-08 11:33:14 ....A 774664 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad11db4400e46dbd20cec5e7a05764b7d6770addb5cfa38726e8c4b388c9715c 2013-09-08 11:26:10 ....A 300544 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad1df095e151df66cf250bf3844a742df16a70b4934eaa21ee23a67830cc03e7 2013-09-08 11:27:10 ....A 658273 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad20af9386d79b8b8ebf14c8590f50c4a0a71dc18f7d0a42570b6c5dbd6ae4a4 2013-09-08 11:13:46 ....A 285184 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad22d93ae7c260083f00dc1cd821fcb54e084a48257b3e04d12b4926cba9fee6 2013-09-08 12:01:10 ....A 276662 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad231641b94f9f2fcae8636d81299e51259e08c1ba115e4dd50258ba6d2e15d1 2013-09-08 12:16:20 ....A 425472 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad244cf26c12f9483a1217ddda336a1674c878a5166ac5f869b85ddb0e2de9bb 2013-09-08 11:20:56 ....A 2837179 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad255ba98a8d7bee27781e9d9d9138c8fc7764aff71629eed1129952d746f006 2013-09-08 11:06:22 ....A 219648 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad256059acbd8b7706cd74a6948285a38e611131f1f57765d29e878987dc51bd 2013-09-08 12:19:26 ....A 891904 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad2797a39015a09aa9f0a20c89fbed8c7fa06cb9a20cc602d71945772306fd1a 2013-09-08 10:54:50 ....A 177152 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad2d38377188adb8ab0e10eea0dfe567dbaa1e003c0969e85035493d13810247 2013-09-08 11:12:54 ....A 83968 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad2f7da9a7218f9bc1fd1c42e7d42ff7b4b57af1a5dbb83f2febdb18a000ace5 2013-09-08 12:17:32 ....A 150128 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad2f8b3c9945b881b2615c17ba9bd90806d92531e9844ceec2250ceb158e241f 2013-09-08 11:14:04 ....A 381440 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad35534e43a3589ccae02d9d734b7d4bc0e775555281df883a73ae0fe140012e 2013-09-08 11:05:34 ....A 354808 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad35dcbc51628cd13b516ec4cd36a2b01ecf4541a9aa02acaeadab70e8eec6ce 2013-09-08 12:03:30 ....A 315392 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad3f5408bdd5fee76c0e7d27ce25c98fbd6eca4f8edcd8dca4e276e3d34471e7 2013-09-08 11:25:44 ....A 276992 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad4204f49de8532d207ad18b77658a60ec0453d3daee38472a247f128d747ad4 2013-09-08 10:35:34 ....A 35620 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad43b7eff70b41b1a5cac12c422ba20b8d8b78916c277cba1b1e33e69e1c05c5 2013-09-08 12:03:50 ....A 22528 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad47b1c03afefbe37c526cdd241bebdee91a89df2f06a027ace0132ea3180c00 2013-09-08 11:08:06 ....A 202240 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad4a033894e227efd459933005a148785cd8568f58faa0ba6cef67fed7d5b6e4 2013-09-08 11:52:14 ....A 23396 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad4b67b0c1676b9767f3fd4eacd042a5114cdc201fb9002cd9675bcdfa3bebc5 2013-09-08 10:43:02 ....A 22672 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad51cd8142550b57855399366fbfa29188f5070ceefad09f01674c665f17f94e 2013-09-08 11:37:44 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad528f804a6729dbd96c7110b747b7f977fb7a99e5cedbb31ae567642620de24 2013-09-08 12:08:22 ....A 356789 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad55ef10bdf83b91a66ffdd52a8c6404f622ad9bd8e57c8c6c3773d84547432e 2013-09-08 11:52:12 ....A 303104 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad56647c4db9bd4d9e5ebdf5965daaff3b418a93d06e1251136f46db581b7987 2013-09-08 11:49:06 ....A 281469 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad5f349a97b07b22c1efcdfdebdab125baf15dbbfac97c10ed4af4abb568a472 2013-09-08 11:02:04 ....A 13632 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad66fed481e0781b2382d670a8aa4e7c945168f90fc542858df99538d5609b97 2013-09-08 11:15:42 ....A 4029392 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad6e178ddb4669d92ea5d0e8b0bb0387287fc58a9a35d1f2f5cd2dbf2edadb30 2013-09-08 11:49:34 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad6f27c1571e20376656ee54b4a3f914caf422be84248d87eaa7370e974d1af9 2013-09-08 11:58:58 ....A 242184 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad6fe3a8d758babbd58d0bbf7bc764b748f306327bf29d0b963cee486e6cba5b 2013-09-08 11:22:00 ....A 97876 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad719a6824ddbf1efc91f81cc361f0428dc70a588bc1c62ae6307eb2474d44fa 2013-09-08 11:17:54 ....A 150016 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad72271ff006f41c95428b7a618e7306313ee78107486b602fcedb3c830b1fd3 2013-09-08 11:39:50 ....A 229376 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad730dc87c1a78f86c2d4eafaba7aab46ceb3b6bf3b72f241fc679218d3d8363 2013-09-08 10:57:14 ....A 47616 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad73221fa41bfcc33a0e4f78bfbec420cbd239928f14d739c973cdce9b2af553 2013-09-08 11:08:34 ....A 11971056 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad79815dec0d078636b631e982ecaf64e7aab905d6b0b56e15704d792215b9e8 2013-09-08 11:47:58 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad7f58021db8a8cc469c5e706e1e8d2394724ae7dee96e33f02c79674a963c96 2013-09-08 12:06:32 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad807e624e2cdcb0170af386bc77c19175ff46c4e332da4dd0ee0328f48b6b28 2013-09-08 11:25:38 ....A 155904 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad8461ea34134c07afff70656ad04e9529731cf5d8ba6badbfda13f47183f6f7 2013-09-08 11:22:30 ....A 222720 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad888f44f87daa739d6e4cdcd459937aeb1920b3ee9ae97b8a3aa9bcffedf84c 2013-09-08 11:06:52 ....A 172032 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad8acd72cb33c7404043d80f1ec1f26b4fd22929abca77316bcbfdc6d0562500 2013-09-08 11:54:38 ....A 202520 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad8dd096a6396da5b0f99873520ba4a9aa6b106a8c91165e7def95bed2ec225b 2013-09-08 11:42:42 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad95f720afd455c5e76c4869478b008d8ac16d1b4cf6c85f2e7cecfbbd7a8a0f 2013-09-08 12:03:18 ....A 386560 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad97f6cb324b2909d9f7d3c47934a3a0fcbdf0be41786b3d5f323203f34bfc25 2013-09-08 11:58:42 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-ad98e3b840326e14b4ffdcf0be5e8d20aacdfbdf0010b12f35a937eb9ef174ef 2013-09-08 11:18:20 ....A 1077248 Virusshare.00095/HEUR-Trojan.Win32.Generic-ada066a514c20ab39dcb6f34ef2fe96257643a74bc8bb78ac975443a5aedac0d 2013-09-08 11:17:16 ....A 367616 Virusshare.00095/HEUR-Trojan.Win32.Generic-ada2136ecce97355b5bc23c776ee2f2347befc0744fceb94c5a6c15c472ee5d0 2013-09-08 11:28:10 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-ada278eb897c9c42efe2965b6db34047346f33aac37a7366cf58bd1c33eadbf7 2013-09-08 10:54:14 ....A 354258 Virusshare.00095/HEUR-Trojan.Win32.Generic-ada49f9ab647ba9e12b29e33f7d2170a40547f1b5442fcdbfe28f23e588e55a4 2013-09-08 12:10:24 ....A 61376 Virusshare.00095/HEUR-Trojan.Win32.Generic-ada4b80e1c1af267523b38f289d013f5111dd01ae98a022600be2103d38bdee9 2013-09-08 12:09:26 ....A 248825 Virusshare.00095/HEUR-Trojan.Win32.Generic-ada6152dabfea43869d6f869a12dd996fd320da00fa68bf6b9d9a762d4b1cf65 2013-09-08 12:08:02 ....A 44032 Virusshare.00095/HEUR-Trojan.Win32.Generic-ada7ae6c2ecab7238d8793040703a2e9bbb31e5da27005f7167851a5b4b9c6d9 2013-09-08 11:16:26 ....A 139735 Virusshare.00095/HEUR-Trojan.Win32.Generic-ada853f77d6959f1af64f3bea6e7b345a0241951e6cc82d604654d64508e7106 2013-09-08 10:35:32 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-ada91920680458a57869690415263c93ae1928bd6b4e817b03d7db6553ac9790 2013-09-08 11:56:34 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-adb5074cdc2087fbc1c0cb15b7c8e62f44bca2aef32f8d5f45d9e82f1ba894db 2013-09-08 11:56:52 ....A 98816 Virusshare.00095/HEUR-Trojan.Win32.Generic-adb51b4d4cb1133099ba53362115172e0690443046083e31751166bcd2d7b293 2013-09-08 11:06:50 ....A 8760320 Virusshare.00095/HEUR-Trojan.Win32.Generic-adbab37c18a00d3a6ca72432b1d33941b1ac39b9eec6b383eb4a40961b924cff 2013-09-08 11:24:06 ....A 92160 Virusshare.00095/HEUR-Trojan.Win32.Generic-adbf5857ecf138c9c8b539b27762ced9b6431aac396e233e5275050bc2423e72 2013-09-08 11:12:28 ....A 36352 Virusshare.00095/HEUR-Trojan.Win32.Generic-adc17bda4c0678c3ffe78224ed666df39be62eb582735a80b3eb885d67b9533a 2013-09-08 12:11:30 ....A 48640 Virusshare.00095/HEUR-Trojan.Win32.Generic-adc4ec17dfb5d93e4d8e52df098acf9c1f0b5035230602d5145d8dcee99ee696 2013-09-08 10:57:50 ....A 1588467 Virusshare.00095/HEUR-Trojan.Win32.Generic-adcc599c92347967c1b598b05500d8969b2de0d8ea5637c9eb9541ed59507c9e 2013-09-08 11:23:18 ....A 229888 Virusshare.00095/HEUR-Trojan.Win32.Generic-adcdcb53105cb3bfd11f2d15dfeceda63774ade6f2a58aef5d7cabc74835d2f4 2013-09-08 10:25:58 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-add0816f3ce79c00591c3ea1acce60dc69b4c82756a0e2aaca7059f0221579c5 2013-09-08 12:01:52 ....A 2060242 Virusshare.00095/HEUR-Trojan.Win32.Generic-add188f10d7c486c835154a4f8c68defb92b8adf8279a961dd3d51a06b883d5b 2013-09-08 11:53:20 ....A 79530 Virusshare.00095/HEUR-Trojan.Win32.Generic-add2b9bafd002249e2dae91f20e5eeb28d20655f2290c8c919115be651aae93a 2013-09-08 10:30:24 ....A 75776 Virusshare.00095/HEUR-Trojan.Win32.Generic-add8cacd83ef6243e9f954c4812c2068fd971905d4d01a8da3ef01cc6fe9228c 2013-09-08 12:00:46 ....A 639288 Virusshare.00095/HEUR-Trojan.Win32.Generic-add93dd47d4c14475f71600e8b2f883e4c156186dc4ca407a890daaddddb64a2 2013-09-08 11:23:48 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-addc9c3b481606a27f1d59f6d913cd0040eae90ef77ef9ce43477843672570ec 2013-09-08 11:49:06 ....A 2007040 Virusshare.00095/HEUR-Trojan.Win32.Generic-ade62f209895cc9f4b8124bb523524a189dbc237239d2613cd35fe0628c3eece 2013-09-08 12:00:08 ....A 78034 Virusshare.00095/HEUR-Trojan.Win32.Generic-ade8eca38f903317dc19cd9d60da43c2155df2c23c9fe0a5e01b4b5a78ed7ae9 2013-09-08 11:59:54 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-adeb3bce7d198365354722fb582f8925c8ccffe906d5f9ed5b502b2ec14323e4 2013-09-08 11:01:32 ....A 45568 Virusshare.00095/HEUR-Trojan.Win32.Generic-adebb52f12e8c40e92742a3b1b22a113d6a90d9a6da467122476a5990024f5a7 2013-09-08 12:00:16 ....A 221184 Virusshare.00095/HEUR-Trojan.Win32.Generic-adf304cf230c57f5a0f34b974e9eaf055b3d20ef71c5aaf71713ac96ff056a9b 2013-09-08 12:07:42 ....A 123904 Virusshare.00095/HEUR-Trojan.Win32.Generic-adf3d8926f2abea5e12953a0bab4c60db825f5e491e5e49cc29d5186228940ff 2013-09-08 11:47:38 ....A 142032 Virusshare.00095/HEUR-Trojan.Win32.Generic-adf5d87b929d36539b108b0add7b4c72d581debcab134e0607d2553bd0e4bf23 2013-09-08 11:44:02 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-adf64e4a9d5c9245c69c7490c0f545656e72b3259e19f1b2c62e63e699fab520 2013-09-08 11:51:10 ....A 160256 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae00f0dccd5342f20d90db04d699c11930b3fcae07e505cff4189fe16b08c6d4 2013-09-08 11:46:48 ....A 186880 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae062fe444ff03fc0e1eaf9b0fdd4dfc5f033a50f770d2971e891b36a49318ab 2013-09-08 11:25:46 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae10aa09499cd3af420e2b09340f54ce9e1ebe82a8eb379cfce0b7808b445d12 2013-09-08 11:52:14 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae134a5d12ad4def07138ec4c2d6f40109a7eef011502aeda58da28ffe35d9c1 2013-09-08 12:11:06 ....A 230912 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae1363b0ee55e7ff5c0fc3e2579f663739acdc7926cda8a1b847755e4442e92d 2013-09-08 10:25:06 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae141cab79faad060d27cee4f8f6b3d4677cc06286ca68d78bbf8abbad6e12ff 2013-09-08 11:09:22 ....A 579072 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae1583459ccb83a62aacb40dcd77fcc50fb5e7ad118366d3a3feb1e4d41d8779 2013-09-08 12:15:54 ....A 157481 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae16ffac72a0a861a36c3373b0ea4fd19770018107b6876c3eda0beaf4c4d692 2013-09-08 11:35:32 ....A 405504 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae18973a2c64b7d53c0079c76d51db8617396c2457d393542b9dd96c5005c694 2013-09-08 11:50:32 ....A 37396 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae18dbbb1f8b1e015f42a12b3db1ff013f79f0eb9d9e8dcc6e6ad4dc2c25472d 2013-09-08 11:44:04 ....A 289792 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae1cfef3fc4cc968c46199a3e408e8b73dfec566bd77141add69b5818815edc4 2013-09-08 11:52:44 ....A 142717 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae212b73042b9174aa63480329b4c959f844bdce3fe8be4815e8b89b7bcc0e3a 2013-09-08 11:53:56 ....A 346624 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae227c79164f47015d354c5fcfa6437f460370a4d5970110d029bf442bed4c6b 2013-09-08 11:31:06 ....A 212480 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae289709a4f4261e8d06719c98ecf052adfb7bb0980d46a5cc3dcdc2b3674bc8 2013-09-08 11:14:58 ....A 247248 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae2e04a2c2b16ca839f8831f96745565d81559391941269b5365d372df806cd6 2013-09-08 11:20:40 ....A 358400 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae2f78ad3970e04b59ebd4b01e910e7a434ddfdf978d3352d44ea7427529b9fa 2013-09-08 10:57:14 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae30a3852b6269e8ef0d251ebe496635d105901bdfceaffb44c24935fdd5f0bb 2013-09-08 11:15:32 ....A 495616 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae3472dfcc275d7d904c2c51b3da84040a25f513513458ee71577bcd8aead8d4 2013-09-08 11:54:46 ....A 38912 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae3556cd57f9f5ea02026bfc3b748c7fc83ff302e89b01fb5e3a1aacea787681 2013-09-08 11:22:12 ....A 483328 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae36c16a7dcb79b1cb9d6aeb0bb96a0d502fef11534328c3c86a978c8ea1cf4d 2013-09-08 11:42:58 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae395b7510134f943628b83f8c8b71bf1fd6435a812c2e1075a2631b22f4f97f 2013-09-08 12:11:28 ....A 798720 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae4508d25cc06db94df5c01850c96e34d0fa3c2f833a0a84f5ac035e254c547d 2013-09-08 11:08:22 ....A 1370645 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae45865ad44f543c5de71ea0956e021b2cd7bac38f6e8b6779169eb36a6c1e57 2013-09-08 11:27:08 ....A 1167882 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae45e563c3ed96ccd9fd75b5148f1d55411261afa4a442d08774ecc03c8affea 2013-09-08 11:29:30 ....A 458752 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae4a563e5db403b46a4967896a22a2f203eec7719430f65f29f971bb9e1cf9c9 2013-09-08 11:57:12 ....A 225280 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae4e90900ed5bb15a3441e1c5231674481b76d52f918971e51e34591c6e03698 2013-09-08 11:12:22 ....A 284672 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae57ef3541dfd54fe666cd9b5d7f57c5537ac8bc763e11424ae85c0b3f7cced1 2013-09-08 12:07:50 ....A 433664 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae580a792ea608f32f67a166d3bb1f92c1d9f851de57842da0f2f985f84d062a 2013-09-08 10:46:34 ....A 59904 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae5d8dd228f2182699322ab4343f2ed14065bc7e49a6cedb3efac7514584664e 2013-09-08 11:39:18 ....A 229376 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae5e344ec4a8b1c1cae4823132d9497fc1dfb627538d55e1a5351e33926272fa 2013-09-08 10:31:56 ....A 188928 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae60a646ebd1ea97f2ef12d7dc9beab14197491f6c5eec6f9c5f7ae010129a5a 2013-09-08 12:05:40 ....A 123904 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae634f8d9304227ec74e624179357291749b834dd2fa8b0931255fb0a49f3939 2013-09-08 11:15:12 ....A 107520 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae65e0060d48ee9a3e988bbdd6c8fd94238dde880b64e068edcc7a9b870ecc22 2013-09-08 11:34:08 ....A 178085 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae66e3ccc2624ad56dd0e961696ae36b1a8df6209b3da310f893c4881c360d72 2013-09-08 12:07:08 ....A 639488 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae6924e12a6240453091e8f7eac195e15431ddddd145ed2e92d84034d9401344 2013-09-08 11:23:28 ....A 397302 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae6a454074e0a872d4ebb32d8b4a19d93ec2bd4164116aba41b2a7a6df73a679 2013-09-08 11:18:20 ....A 381952 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae6baa95781bd7c12e3f5fb41cc238fc358b3d8f2d4b2dd520e00973aaf0ea12 2013-09-08 12:05:14 ....A 1039684 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae6d30d10fa8390fc30e6a1c726e7250a4719da5fe232e033457aa867fb26fc0 2013-09-08 11:13:40 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae6f053e9c1478aa98737bdbb0cde38ef95e66015a1771c0d34ecb44b0518489 2013-09-08 11:58:42 ....A 39424 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae74097075fafed9e4bb5f0f5750825d01c1587937a662416988df01c9dca2a2 2013-09-08 11:04:24 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae83bedae4cc8689448457ad4de33341c746320efd17b8fadde90435f8dcee6e 2013-09-08 12:04:08 ....A 389684 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae842783e3357dd8e0406b21c550c92c3a8eaf11d1814e3657aa2140b6bfdcb6 2013-09-08 11:20:34 ....A 510464 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae8668d35e064446e662936a988cb676fbde54d8ce60e3ab16d2ff6b191d2121 2013-09-08 10:50:36 ....A 554496 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae88d7709b6137e9c96c2642970a17566469ae05551cc7f3bf79ccf3cd2f9292 2013-09-08 11:06:36 ....A 960644 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae89453fb40cd21919deece2545cb852d46bf37d0f50ef3aaeb250c01c9eb0a7 2013-09-08 11:09:02 ....A 49664 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae89631f616558792dd45d677d23204db4a127f3cf96596fc2b4c6f0c7a9df51 2013-09-08 10:51:32 ....A 76800 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae8a61216c465180414d121cd6d3fe5c824f273b365e25311cce5ffb4f68d933 2013-09-08 11:23:46 ....A 1239040 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae8d11f96a6cdc48c10a0df3ca6dc3963445b1c0e9cb3bc32dd0da7f70cea780 2013-09-08 11:26:08 ....A 138240 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae905beae54d770f4ad1129868a8bb6f45a2134e8d3065583fbe3823b30a4a21 2013-09-08 10:42:02 ....A 132608 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae918197dad8e589afd28a30e4707b3fb1b5564ad25b203459b748ed74667f47 2013-09-08 11:50:00 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae983091773b73260f2a04e7ed1ddc7d2a272da625f9c295e9070bcfe56663f2 2013-09-08 12:06:20 ....A 341728 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae9b9f0c3e3c6d9a5d54bd901483597cdcd46a383263fe9dd0b670ce46be15d7 2013-09-08 12:10:14 ....A 759296 Virusshare.00095/HEUR-Trojan.Win32.Generic-ae9e2d1e7e9427662ab8277cbe12ff68ccdfed673ee411d3eb9d3e0e9d965814 2013-09-08 11:46:32 ....A 181248 Virusshare.00095/HEUR-Trojan.Win32.Generic-aea190ad8adbed5c3c8f872ef655cd6733907508b0e5cdeb5718a235804255c9 2013-09-08 11:42:14 ....A 405504 Virusshare.00095/HEUR-Trojan.Win32.Generic-aea4290c87bb06660e75f64f7079e4b4187ea8a144415c3a87a751e6f8baf6ac 2013-09-08 11:13:42 ....A 330757 Virusshare.00095/HEUR-Trojan.Win32.Generic-aeab419d6947ac8a503a8f6034bbd5339fb300aece05632f7f6f142d3dc8e49f 2013-09-08 10:50:38 ....A 44895 Virusshare.00095/HEUR-Trojan.Win32.Generic-aeab80edfc06b635ad5f594efcacb437e96abe42dfbcb92af970e844bc09ad6d 2013-09-08 11:18:16 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-aeabd57c712c22441b7bd51c47923103cee5d5716dcebdde5c03e0da0d98fd75 2013-09-08 11:49:40 ....A 199169 Virusshare.00095/HEUR-Trojan.Win32.Generic-aeaec79a42920704c7307e7ecdff195540dfddcb85e433c17e97c0e3b23dde84 2013-09-08 12:00:34 ....A 454656 Virusshare.00095/HEUR-Trojan.Win32.Generic-aeb6283f3815506dcd717e33590321039f6e9fc29f1cdab3b0122a3c543be0b5 2013-09-08 11:18:14 ....A 53254 Virusshare.00095/HEUR-Trojan.Win32.Generic-aeb6a117674b4d96fbef0518466b36a2984d635df26342813844e16dfd7f6aee 2013-09-08 12:06:56 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-aeb765e40b05711b721c65ed376f57bef9698652b7e7eda704cffdf9407a09b5 2013-09-08 10:37:04 ....A 258048 Virusshare.00095/HEUR-Trojan.Win32.Generic-aebb9711cc96df6e18f956a553348273ed9d86425bd63989735a6ad1127a014c 2013-09-08 10:34:12 ....A 279552 Virusshare.00095/HEUR-Trojan.Win32.Generic-aec294a43c53e0e3cbae38e4abe3fcf780946fd229b5bdc532ffe4fb441dec4f 2013-09-08 11:08:56 ....A 340992 Virusshare.00095/HEUR-Trojan.Win32.Generic-aec3a2f457d4e194671c2a04fd9da25ab23c69ae8e6dd211a49f7cc849e3ade3 2013-09-08 11:22:28 ....A 64512 Virusshare.00095/HEUR-Trojan.Win32.Generic-aed0373f6116f4c61a0ea3b872edf146a8a1572807cf0330e51b5d095ca6749a 2013-09-08 11:10:50 ....A 12776058 Virusshare.00095/HEUR-Trojan.Win32.Generic-aed175e730e37b86b691bb25d5d440ee326770cbb5ab462aac026c29b4d4d6ce 2013-09-08 11:16:36 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-aed1efc468b87cf1923daa738d75e0c50c60c5c19e956dd2b265001ab18a3b0f 2013-09-08 11:13:54 ....A 69120 Virusshare.00095/HEUR-Trojan.Win32.Generic-aed233d14c5b0d50ed0a8441455cdd543dbf6b2ddb811298436cf5bec88f2cf2 2013-09-08 12:09:58 ....A 366050 Virusshare.00095/HEUR-Trojan.Win32.Generic-aed50d4a0c6ee7ddf92f545393f76f22093982c8485aebcc7a336356bd36cd60 2013-09-08 11:12:32 ....A 22372 Virusshare.00095/HEUR-Trojan.Win32.Generic-aedc6d85149c82f8860574a7ff8aa33d04f502293c0b273ac26cb409dacd68a1 2013-09-08 10:29:54 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-aedd77d6f1b81d1d090cbccf1ca9229281cae39d124ad27580258d0436d5261c 2013-09-08 11:14:20 ....A 184576 Virusshare.00095/HEUR-Trojan.Win32.Generic-aedea07b9c35e3a6083159f1ef82808f1fc3159e1bde7adab85947c647764524 2013-09-08 11:10:18 ....A 85080 Virusshare.00095/HEUR-Trojan.Win32.Generic-aedf09bc05aac74dd99777df9b8541e840074171cc1a6857d9fd60006a3a1b63 2013-09-08 11:54:24 ....A 360449 Virusshare.00095/HEUR-Trojan.Win32.Generic-aee0c7ca32a8e7f52f8f686533919cc070b0f63f9498f5b9a08b8f8e5fbf24fe 2013-09-08 12:11:46 ....A 187760 Virusshare.00095/HEUR-Trojan.Win32.Generic-aeea61d1916703772dfd6f2612ea2a3afa1c78ba8c3ba24114f9fc81577688cd 2013-09-08 11:51:16 ....A 1133056 Virusshare.00095/HEUR-Trojan.Win32.Generic-aef17a2dfecc3a73b31821cb92756c55a4865c203d38cec070020e408675aeb7 2013-09-08 11:47:06 ....A 23040 Virusshare.00095/HEUR-Trojan.Win32.Generic-aef6e6cfbcc1e0dae0508d2b34e0074ecf3d9995302be62d5063234713bca068 2013-09-08 11:40:22 ....A 607756 Virusshare.00095/HEUR-Trojan.Win32.Generic-aefba6165c71d874469590a910e3f54d2880ba2996abd42552849c59b78be184 2013-09-08 11:26:12 ....A 302592 Virusshare.00095/HEUR-Trojan.Win32.Generic-aeffe07f963c1433a1fd7f74530d7375c9ba54953b422ab2a64c9754163c2122 2013-09-08 11:57:28 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-af01b00e0f2a8387ca011e5549d996df6595a2a17a0e68d7d552ef28462c242c 2013-09-08 12:18:48 ....A 358912 Virusshare.00095/HEUR-Trojan.Win32.Generic-af0495c9be7ac7c2b505dfea0cd808ce6dc53e192e7478b2d8c5fbd8c401d6b4 2013-09-08 11:15:30 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-af086a7945d8acc89ab06fa2a2fa38ffc18fabbafbcebd3c8f48dd15f739544d 2013-09-08 11:31:04 ....A 16896 Virusshare.00095/HEUR-Trojan.Win32.Generic-af0c0a2099a5c9ef7193ea2e6805359e3097edd62fa05a4a26afd5c137ae4799 2013-09-08 11:28:00 ....A 576000 Virusshare.00095/HEUR-Trojan.Win32.Generic-af110131a47ba402776243273cf4020b40ea7d143ed0a5a85a1b85ed18046bcb 2013-09-08 11:07:44 ....A 368640 Virusshare.00095/HEUR-Trojan.Win32.Generic-af1a99674e84366476498966625b578c719335cf0ea054e01d594fe6135388c7 2013-09-08 11:13:36 ....A 61888 Virusshare.00095/HEUR-Trojan.Win32.Generic-af1b6889847782bb869264c13f1a401f4d8c4d9a4edf5fb4e3a2029c5ce0f56e 2013-09-08 12:18:24 ....A 884736 Virusshare.00095/HEUR-Trojan.Win32.Generic-af1f6974f73ae3f857e65445413c76bdeb3e697716bb283ab489ee22cbd5909b 2013-09-08 11:00:26 ....A 261153 Virusshare.00095/HEUR-Trojan.Win32.Generic-af28dd42c27c95b93785a323139b96c5d01719cc77c6c759db7e81dfb4c95a31 2013-09-08 12:13:56 ....A 47104 Virusshare.00095/HEUR-Trojan.Win32.Generic-af3060152ae0e02cc32cd18a53616950816f00b46bf4182b1e26a2c87765a0f0 2013-09-08 12:07:56 ....A 850432 Virusshare.00095/HEUR-Trojan.Win32.Generic-af3752737757feba5c0797ca486bd9d6b3fb73961d4226871d14afcfc49a9413 2013-09-08 11:14:08 ....A 175616 Virusshare.00095/HEUR-Trojan.Win32.Generic-af3b8750465caeca258b5a92b3f59aafa1535ce4d0c629a7a1a116a52b43ec82 2013-09-08 12:00:52 ....A 103376 Virusshare.00095/HEUR-Trojan.Win32.Generic-af3bf383195c9931988d69c377150573b2b3cbd6ac0a6b1620a08610631b7e93 2013-09-08 11:12:38 ....A 99768 Virusshare.00095/HEUR-Trojan.Win32.Generic-af4a4a500637f3ba4f2294b29cedd437078ae8b6bce8ba1b83a7eeb55eb2ecd8 2013-09-08 12:05:26 ....A 327685 Virusshare.00095/HEUR-Trojan.Win32.Generic-af5020a83c142f418a86f9f5fd2feaaf5d72767f9f3cf1b44890d836baf7d1f6 2013-09-08 11:21:58 ....A 189414 Virusshare.00095/HEUR-Trojan.Win32.Generic-af5ef4b73c23939de0bcd00d6d50844c0a7b6be2696f19bf14918abf42f39e9d 2013-09-08 11:53:08 ....A 9800 Virusshare.00095/HEUR-Trojan.Win32.Generic-af6c7f9d72d128d7c6d7b64dba3b710130017975b90c22b4d6cb74e14fedb3df 2013-09-08 12:11:54 ....A 834048 Virusshare.00095/HEUR-Trojan.Win32.Generic-af6d16d1073723533ce03984dec00620746b500cd6b8cc485cacd07fda4504da 2013-09-08 11:48:18 ....A 41015 Virusshare.00095/HEUR-Trojan.Win32.Generic-af6d47405f469b59ebbd7b76b28d7e32f7047ef03175fa0f75b2dca3850609d3 2013-09-08 11:56:46 ....A 1756626 Virusshare.00095/HEUR-Trojan.Win32.Generic-af71b7719feb3df59bf03616894d701cb458ea0997d85ac30b2bce3c724283a3 2013-09-08 11:07:42 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-af771622088f05475e2921272194a94de7e27c329dc6f724b4a5c57201141a73 2013-09-08 11:15:12 ....A 18161 Virusshare.00095/HEUR-Trojan.Win32.Generic-af779753e25dfd9b49a4c069c0bbcb5fad42a439d27db2219a322671cbb74d3b 2013-09-08 11:30:04 ....A 35617 Virusshare.00095/HEUR-Trojan.Win32.Generic-af7bdb03254eac47addb2f1ea146cf006ea922e9f82678765b4d943079f2e44f 2013-09-08 11:48:48 ....A 405504 Virusshare.00095/HEUR-Trojan.Win32.Generic-af7c9b7ef6a1946cde650a61e5639781d8ae97cdea0eea1880b5f8e07a35f33d 2013-09-08 11:54:40 ....A 496244 Virusshare.00095/HEUR-Trojan.Win32.Generic-af7d186467fcb4f804d2e4c118da40472cca18e075a1cf0c87efa40e03a5ff31 2013-09-08 11:19:06 ....A 312320 Virusshare.00095/HEUR-Trojan.Win32.Generic-af8dac11f3118488c7166aa5693bdb1f48455a96bd4512bb99ad7f76a2391a8a 2013-09-08 11:40:24 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-af8edbc68a67bb211dab4eb1276527ca5637acca678eb260b23575033b6bc6ae 2013-09-08 11:31:22 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-af8f6e935c546b190c114359e74e6ff055fed52972983c3bcfcecf92c64415b3 2013-09-08 11:58:32 ....A 211456 Virusshare.00095/HEUR-Trojan.Win32.Generic-af92d328b8ef8654c70147b8223d7af1e6fed5b7e7d218a9c3be61d527b12d7c 2013-09-08 11:10:08 ....A 35617 Virusshare.00095/HEUR-Trojan.Win32.Generic-af97f63c8b76cac551e8111240bb3d0dcb19e2a4fa89a12d5f717e9f839f64db 2013-09-08 11:02:24 ....A 12288 Virusshare.00095/HEUR-Trojan.Win32.Generic-afa2017d83545f751167754a9fe7d063380360fd18a7c56183f6c5fcf1905340 2013-09-08 12:10:52 ....A 221184 Virusshare.00095/HEUR-Trojan.Win32.Generic-afa2ba05cab11690287ece63106e8919dcb362f5fa7e5782818ef6960146a9f4 2013-09-08 10:41:24 ....A 266240 Virusshare.00095/HEUR-Trojan.Win32.Generic-afa55277dcabe9cd8c352173bcd76b05daa813fab6dad0ec7e47bb63c7c74f7f 2013-09-08 11:23:58 ....A 55863 Virusshare.00095/HEUR-Trojan.Win32.Generic-afa82c7741f1a543c7f2a3938f98342f9c6adf55fc880a1f8a0820d80fe7c9db 2013-09-08 11:14:24 ....A 67520 Virusshare.00095/HEUR-Trojan.Win32.Generic-afaa61e69cfedaa2b3be8c9ef5dd75dc984b818059570a4cf1c341d6544fd09b 2013-09-08 11:15:22 ....A 301568 Virusshare.00095/HEUR-Trojan.Win32.Generic-afac69e320e7aa3f71cb6a07e20221f4756ce616e6c76a2de146a07dbfb809db 2013-09-08 10:38:20 ....A 20971200 Virusshare.00095/HEUR-Trojan.Win32.Generic-afbf21e551743405478f824fe28617ab325d4c6578f0378130f27eb525bdac19 2013-09-08 11:06:00 ....A 242031 Virusshare.00095/HEUR-Trojan.Win32.Generic-afc061331afb5ddff676eb767a526c4d4b49ffb54d9eed65b17027eb79d961a6 2013-09-08 11:38:16 ....A 352173 Virusshare.00095/HEUR-Trojan.Win32.Generic-afc184db47b02450ebe97b4ec4884c66f7c26101f1638b19ce8e34967cf3886b 2013-09-08 10:31:40 ....A 481041 Virusshare.00095/HEUR-Trojan.Win32.Generic-afc26154ff5ad96991da8d3efc5b8669a2d7c1bf24e5f3e1e56429a3213cb410 2013-09-08 11:54:52 ....A 274160 Virusshare.00095/HEUR-Trojan.Win32.Generic-afccdf5305163636d5fcc0c8c23b0e01cec3d110d256de1c54fc8e71eb0b31bf 2013-09-08 11:25:44 ....A 161280 Virusshare.00095/HEUR-Trojan.Win32.Generic-afcdcbb525f03cc118323a5bd068e83d108be6a95aa890011291018f8fa44e9e 2013-09-08 10:57:58 ....A 54272 Virusshare.00095/HEUR-Trojan.Win32.Generic-afd47afe5b503c952924aca4a8062e0e03d2d6338c9a14faaf5b61c79ba3f31a 2013-09-08 11:37:06 ....A 91648 Virusshare.00095/HEUR-Trojan.Win32.Generic-afdae56c69fbd1170907676985ff9770616ed4c2371c76022a363b9b3b06423b 2013-09-08 12:11:36 ....A 1081496 Virusshare.00095/HEUR-Trojan.Win32.Generic-afe2792bc89a3603364206809378b0b7a4f29d952031a81b8bb81d6353daaa82 2013-09-08 11:40:58 ....A 49207 Virusshare.00095/HEUR-Trojan.Win32.Generic-aff1ac738b0550f1335255cdc80f6594984fb8c58f74ece96f4eae516b9c4c0f 2013-09-08 11:06:36 ....A 181248 Virusshare.00095/HEUR-Trojan.Win32.Generic-aff36bc38f1a341d8947887fc4d31da1869e709f4e7459430941eb5a85428ebc 2013-09-08 11:40:40 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-aff6103c64e7dc7be43960ae5379dddde4a1f4aa8c3f359b98d595eadc69f308 2013-09-08 11:24:14 ....A 31475104 Virusshare.00095/HEUR-Trojan.Win32.Generic-aff7f5ee01628b35ff7040d74b8a16c75734cc22e3e55df29b2ba328ddededf2 2013-09-08 11:52:18 ....A 157696 Virusshare.00095/HEUR-Trojan.Win32.Generic-affd88d083975429b0055aebd4d63d9ecb959e967b9eaf263ac261843ca26bc6 2013-09-08 12:08:46 ....A 153600 Virusshare.00095/HEUR-Trojan.Win32.Generic-affdfc1cf52aa61956eb117c2ca8c3778db1828efaf3a924999127d4758a082d 2013-09-08 10:50:14 ....A 177664 Virusshare.00095/HEUR-Trojan.Win32.Generic-b008bcd8e03652db5e1cffb0797fb86b6981426a7465fdeaef978a4fe3249e75 2013-09-08 11:07:28 ....A 19968 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0093ddbe6d786dc6b79b39b50325456bfdec93d243b1e09b9583382c37f14d0 2013-09-08 12:10:52 ....A 49207 Virusshare.00095/HEUR-Trojan.Win32.Generic-b00c44be7c54112913b5dd335bca9900b71bc260215639e7df95f5ba29a6a723 2013-09-08 11:44:22 ....A 5888 Virusshare.00095/HEUR-Trojan.Win32.Generic-b015fa43411ba46cb7efeb634cc5cdd14c4ea8d7f4c9d709b8c3307715301088 2013-09-08 11:09:46 ....A 229888 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0205bd20edc400f55d26a716626a3a87475bc3a7b3352d8bbe862b1ba6fe685 2013-09-08 11:13:00 ....A 872448 Virusshare.00095/HEUR-Trojan.Win32.Generic-b022819f610c6c9e048bb320e5d1fe086bb3638455d4920684bbb73440e3faec 2013-09-08 11:02:06 ....A 80384 Virusshare.00095/HEUR-Trojan.Win32.Generic-b023e29e9b628ba4facfd3db74e62a1dfdf0cf83ad23dbcb9ba44883d4be0fa9 2013-09-08 12:05:04 ....A 734752 Virusshare.00095/HEUR-Trojan.Win32.Generic-b026cf6ccb64cf523d54b1749ae14572a64e62b008ce01da80ebdd7f92fafa83 2013-09-08 11:17:32 ....A 119296 Virusshare.00095/HEUR-Trojan.Win32.Generic-b029a2321f8bb10c92c6197038c4d36c50a62da340c86e7a8b5c04ee78d7dacc 2013-09-08 11:09:34 ....A 144896 Virusshare.00095/HEUR-Trojan.Win32.Generic-b02eef86d19f1d3d06f3c0902b20ac99c0a93517320e4bd27f9fefd72ca7604b 2013-09-08 11:07:32 ....A 335872 Virusshare.00095/HEUR-Trojan.Win32.Generic-b03229bbdfdf139eff63675ec27585fc8df4dc209cb3a7c0102b0a063e1d1378 2013-09-08 10:45:10 ....A 741377 Virusshare.00095/HEUR-Trojan.Win32.Generic-b03795f8bb3b7ffdc1838a899bae173ad34baf17f1154e9e8ea2e244bcc555f5 2013-09-08 11:13:20 ....A 2931403 Virusshare.00095/HEUR-Trojan.Win32.Generic-b039f74b9f45465131ccbacbe9b59f2a846beafc48bedcf66d73a6d03e4436e3 2013-09-08 11:15:38 ....A 2059264 Virusshare.00095/HEUR-Trojan.Win32.Generic-b03b3e1f3a9e19645bbc7bee9d3109092aa650dd4b2eef06e1b7623c6396b9c5 2013-09-08 10:56:26 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-b03caa9e854a5ba6bf09640a8db05d403599435c30e912d049313b358011df5f 2013-09-08 10:31:36 ....A 284672 Virusshare.00095/HEUR-Trojan.Win32.Generic-b04607e1b2d870bc72f4423635e9b9ba6a0de3eabf5bc7a05e92ddf93690bfd9 2013-09-08 11:26:12 ....A 127464 Virusshare.00095/HEUR-Trojan.Win32.Generic-b04979d8094bf75249f223e4f1c1c0067b8cb2489a4a552a1e8a39ea9270de16 2013-09-08 12:03:38 ....A 101408 Virusshare.00095/HEUR-Trojan.Win32.Generic-b053148af61ee294d0f6c11d95358944a9d0b9b0444e88c771594e5445b5202e 2013-09-08 11:13:32 ....A 51712 Virusshare.00095/HEUR-Trojan.Win32.Generic-b057fa907ed1e47fc2345042787626ce8b8d9456ca3e5a0dd0fc6f7bb2df46b6 2013-09-08 11:53:52 ....A 12288 Virusshare.00095/HEUR-Trojan.Win32.Generic-b059daf664c6402b0d0661af2ed01aa16286b88ccf7952d4a74adcc85d7e7a52 2013-09-08 11:04:34 ....A 1548288 Virusshare.00095/HEUR-Trojan.Win32.Generic-b05c4be089814cc896633e82d44bdc51663c51ba35829fac154f699608717fc4 2013-09-08 11:04:06 ....A 64000 Virusshare.00095/HEUR-Trojan.Win32.Generic-b05d3eb35f57ed8e079cfa897557ba0d9c5d5a026b792c9a99d97eab4aae1c73 2013-09-08 12:00:30 ....A 199089 Virusshare.00095/HEUR-Trojan.Win32.Generic-b060ca0b1c08a493f0def199fbdeccb23c0febec7a3703ae5d093132a426094f 2013-09-08 11:55:20 ....A 168448 Virusshare.00095/HEUR-Trojan.Win32.Generic-b063c8c5c00ebf7a624a4cc857e25936126dc09f72d4f3c9759fc2d2eca77a14 2013-09-08 11:15:18 ....A 3485024 Virusshare.00095/HEUR-Trojan.Win32.Generic-b063c97a285facbfca135cbdea54d13cb277c373b6fcf856527c1139669b121c 2013-09-08 11:16:28 ....A 95232 Virusshare.00095/HEUR-Trojan.Win32.Generic-b06580905067afa126e64e2e4d0b728347a4ec4a423eb20316ccc98090b7533a 2013-09-08 12:14:54 ....A 191488 Virusshare.00095/HEUR-Trojan.Win32.Generic-b06927c66ef31ee7ddb658fca527a216d551409354fa990011a59917b14890af 2013-09-08 10:30:10 ....A 295936 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0694a6b35fe6e9983a710870293fbf5e035d81ba118731adb08df8fc60adf5c 2013-09-08 10:57:18 ....A 18840 Virusshare.00095/HEUR-Trojan.Win32.Generic-b06d18af3bf3d2e3c4e3e2c5ee1135ad7dc2c69fa7d539a145ea0f7cd77bd649 2013-09-08 11:42:42 ....A 66136 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0705cbe347b09d5d142951f5bd7e7e1740ef0402ceeadb2960ab03b0232c750 2013-09-08 11:25:22 ....A 185344 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0753f009268ec808781c0a3a7b49584f0dbe8954691e1edcabd39203ce34543 2013-09-08 11:49:54 ....A 81210 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0760db2c4a644589cdb4251db14f3a0e2d46091b58b3fb0a70b7a0434cfb218 2013-09-08 11:00:12 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-b078911453f84191ddc1fd62bc252c5f5cf10d6602494a5ac54ea7336b0873e3 2013-09-08 11:22:50 ....A 901130 Virusshare.00095/HEUR-Trojan.Win32.Generic-b081edbca83c0aa882a04d12bbce36fe97987d0f75e9b425fb917383c99854b3 2013-09-08 11:12:36 ....A 117760 Virusshare.00095/HEUR-Trojan.Win32.Generic-b08d6e8016a6ae5e5eb46326701754e52c6f15b2e2aab0728680f75a5cd8eb1c 2013-09-08 11:12:54 ....A 242176 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0956ca409b6327f535600cc3286a6b0058b0253e029adbc6a8afead4be3d933 2013-09-08 10:31:20 ....A 98312 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0979bdd0fb5f8da7f0364734d59400d49637cb6a0736960f42ecae9f422bed7 2013-09-08 11:31:46 ....A 439841 Virusshare.00095/HEUR-Trojan.Win32.Generic-b09af6d1590d9d53604adca5b58e2d5d708a411225c19ef9fee455ec87f40803 2013-09-08 11:27:22 ....A 83968 Virusshare.00095/HEUR-Trojan.Win32.Generic-b09c515a4c65be5799233aa0c8741b96a9834399680e66068d7f1d4445691364 2013-09-08 11:21:06 ....A 87040 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0a0dbd54e2644e3c03f652bf27f1937d90d5104dacc251471d6780ecfc729b7 2013-09-08 10:53:08 ....A 245248 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0a4b34c94b2c9fc6e6e76326a3c80f73eae472711d2fa54af23ff4fedb8c5d8 2013-09-08 12:00:34 ....A 841229 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0a4ff4d3b8d68b2cf24b714cc0ba44296fbaecaf23e69afe304297f5392aa7e 2013-09-08 11:39:34 ....A 765952 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0acd7ca971f64fc3cc9c1d242a971db68a7ccb297601b0a84c177b99d27afd5 2013-09-08 10:29:16 ....A 15872 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0ad32314cc71304c91a5ee6c019ddb67d1cf65436f89491ea3bbe4f65887c8c 2013-09-08 11:18:32 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0af60adc253c3bbad1c70fa02dd1e26801850550f5afc2c254d1a7138b38de3 2013-09-08 11:21:36 ....A 180224 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0b113e352da6248f9a11033d68b71a017142ed4e8b69636a664de9c157a6332 2013-09-08 11:15:54 ....A 699904 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0b4a134d585b773b92a0c1768f8353559ddcc3ecb06ba82fe0945d0205c7300 2013-09-08 11:58:14 ....A 79360 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0b86f3c0ceb0aee4be4b338ea064e540137f78d4e1548d7343acd5bdc18bb37 2013-09-08 10:33:40 ....A 40448 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0ba33808a810f2d307c90da958b0cab2d3d6a1adae39dfbac3c3c7823cc82fa 2013-09-08 11:06:20 ....A 76885 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0bb95d4168816fef48f705d00a05f2f29ba5bb7e349a1e6eec2708ed6e79724 2013-09-08 12:06:22 ....A 69120 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0bc26c9b95fcabf90f978fd8baa28a15c639dea1643b289bd70827c0bac1e2f 2013-09-08 11:54:30 ....A 557061 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0bd3ec49e0af2989553f717ea37c92f542435fdce88d5cdf61c1b228cbd332d 2013-09-08 10:52:04 ....A 2908160 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0be421b906e55e856a152b5534341d895714009e54dfc6b577c5a6e44423073 2013-09-08 12:04:12 ....A 463360 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0c00e536c19d65aac9e3f03f523e44b7e538b1f8507f2211ab0219f704aae34 2013-09-08 11:16:32 ....A 47104 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0c0698777907f64453f27d12b94acbf99b125f4d84075763aa576d3836d88f3 2013-09-08 11:30:58 ....A 44032 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0c440adaa56537439f118a2fc54060f0178e34ebe2f125aa071d76df91a5b3f 2013-09-08 11:31:56 ....A 98752 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0c6b898a3009b227d0a76563ebf6eaf7f09b4586684bd3cc7e1f61600af2fad 2013-09-08 11:58:36 ....A 415336 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0cbc51574e70ed387f8ee2de38720ebc2ee9e752c0f16f5c4927825987d9c2e 2013-09-08 11:13:08 ....A 11776 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0cfb2dab383b6c6ded76ec305f20b53207f6b73baedff793db6bf711bbc3a11 2013-09-08 11:21:38 ....A 117760 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0d1386d9d705643258d81ac22434a51e346aac3513a2356e065d651395b83ed 2013-09-08 11:47:56 ....A 294912 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0d4459ac8701aa9df8ab8097377c1c2f9e4827fa39fe629ea94e2b1d8975e38 2013-09-08 11:25:44 ....A 1204224 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0ddb5b5bf408a56a1a12d502b6e279de4d25189a04eb3e6143a3610c71e0b8b 2013-09-08 11:51:54 ....A 173568 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0dff00451ab2a5abddd4e469f37e26a18dea76b53b5b34d08978695d3b389e3 2013-09-08 11:31:26 ....A 1430373 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0e4a493875d70faad2baa47117484dca57b36784d382f0b02429c448139426f 2013-09-08 11:07:28 ....A 226817 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0ea7f8bf7a58dbfc92a6d38b43bf560810974194ab25ee64eafd25f6b04f701 2013-09-08 11:26:48 ....A 532480 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0ea892fd5decf4de8b21cfae69b55bef8f0e568f9800c724cf0e72e64164ae5 2013-09-08 11:51:54 ....A 238080 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0ed70c1c75fffaf52ec40515e7b422bcf75e568bf1790209ec9946e8cd30134 2013-09-08 11:23:14 ....A 169472 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0f107cbfedf5b2d175e9c3a58d4dfccd3909defa5bd6fed2207b99276881632 2013-09-08 11:24:42 ....A 189447 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0f1c140f5c390f9f348b5cf132fc476c538dea64f5e5d9ff5c6b71fed32b9a8 2013-09-08 10:37:42 ....A 215050 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0f1f2d2f881d79595b5033bfa53eac3f552ea9e453f3df696975bac3532bc70 2013-09-08 11:58:40 ....A 198146 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0f7318b8d20aa99026027fe9f6bd7935430b3a46744433bbd79a5d73b19407c 2013-09-08 11:16:32 ....A 88576 Virusshare.00095/HEUR-Trojan.Win32.Generic-b0fa871d6fae27a686effe83c95c3c7782b06bba4a37a6b0edb281b1f0139303 2013-09-08 11:00:48 ....A 1074840 Virusshare.00095/HEUR-Trojan.Win32.Generic-b101a97a73fa72478e41a593bf58891c31c5d0604b356dd803c97189da3f1dbb 2013-09-08 12:11:22 ....A 7168 Virusshare.00095/HEUR-Trojan.Win32.Generic-b1049dc95c22c79849a6b8ea22532aa033d891e4965b55a369681b8c5021202f 2013-09-08 11:10:30 ....A 345600 Virusshare.00095/HEUR-Trojan.Win32.Generic-b10fc40be902fbe25bfa4cfa98aae3e9d91f62cd426b4c99e3a9e318cb318fc4 2013-09-08 11:19:14 ....A 871424 Virusshare.00095/HEUR-Trojan.Win32.Generic-b11c4d44c2da5e66b4cfbe43600e59b5380bb63cfa90a72a48a9874276803cd7 2013-09-08 11:23:26 ....A 76800 Virusshare.00095/HEUR-Trojan.Win32.Generic-b11c4dec5d4f2e6d43f0a714133c0064cd5be7c206de6b08a8bf6256101149cb 2013-09-08 12:05:38 ....A 33240 Virusshare.00095/HEUR-Trojan.Win32.Generic-b11c6a0cc38ca1e1d74076a2874f781337a29347482a90fc120a0c6e602bb0c9 2013-09-08 12:12:26 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-b12844ebd41d2488828cbd799ae108aa6a17ab5bae9aac5a87bfb90c0b246342 2013-09-08 11:35:42 ....A 780701 Virusshare.00095/HEUR-Trojan.Win32.Generic-b12a04ec627692a89c65fce87bfb0f1dfaa7cc5ca9a956e8f4f0be47d9b00f2c 2013-09-08 10:35:40 ....A 6184972 Virusshare.00095/HEUR-Trojan.Win32.Generic-b12aaf9b1703b0c3a390bbcc3aa7ec2f878c7ae91b356e2cc6716d495323deba 2013-09-08 11:31:00 ....A 336384 Virusshare.00095/HEUR-Trojan.Win32.Generic-b12d0d93f0650d38ed67f96b51f343ab9072cb0fbbacf78c48ec2c2491607c7f 2013-09-08 10:26:22 ....A 105328 Virusshare.00095/HEUR-Trojan.Win32.Generic-b138fb7f0fd25d63827030ebb9e347e375c49da4b5c9225457c9cf39fec082ce 2013-09-08 12:05:32 ....A 29632 Virusshare.00095/HEUR-Trojan.Win32.Generic-b13e03b11f873855590453a404281eb006835d29a825f8bf2eb1dfd52e3d7536 2013-09-08 11:45:04 ....A 195072 Virusshare.00095/HEUR-Trojan.Win32.Generic-b144f76883a6c5e158801a9936cdb0ffc075e561de3275b5661e85d2650a9614 2013-09-08 11:12:22 ....A 43056 Virusshare.00095/HEUR-Trojan.Win32.Generic-b149c2a727b2792aa6dae9be7aefa4b179238e227866331a95c851d283f65335 2013-09-08 11:23:20 ....A 194424 Virusshare.00095/HEUR-Trojan.Win32.Generic-b15127330b33d816bdb14e830c1500040079f8a7fc401dd79acaac3f7976867f 2013-09-08 12:16:00 ....A 69568 Virusshare.00095/HEUR-Trojan.Win32.Generic-b15bb86879cbb9946043c944811ed1b4c0916b9d27a291cdf55916a6e1309f66 2013-09-08 11:45:22 ....A 117248 Virusshare.00095/HEUR-Trojan.Win32.Generic-b164c58a6b055b8a419023062a23d74d5feae72c88f861ffa2fa78031cfb82fb 2013-09-08 11:16:08 ....A 44544 Virusshare.00095/HEUR-Trojan.Win32.Generic-b16762b0369a83b654f2c32789e5df7f8da7c3f6acd645a0e12fb9977cc4d81e 2013-09-08 11:23:30 ....A 338944 Virusshare.00095/HEUR-Trojan.Win32.Generic-b167bf53453996dab42c5c034bc2d47c92716c1744a1765b7b6aa0e5ee6e2974 2013-09-08 11:21:42 ....A 329216 Virusshare.00095/HEUR-Trojan.Win32.Generic-b16819b3f54417f78eec644b361b3a44798118adf27168ec349208266f5ae25a 2013-09-08 11:10:26 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-b16b3c2e6217a0ccc2fd6488a7a459122bbeae01ca9a7fda57f7c8440e0fb355 2013-09-08 11:56:50 ....A 255327 Virusshare.00095/HEUR-Trojan.Win32.Generic-b16e763163db7c6085227228d63b3954bee59ae04545032f547a59583f59e7db 2013-09-08 12:01:06 ....A 357377 Virusshare.00095/HEUR-Trojan.Win32.Generic-b1777852253faccbd427a5e940662a4afb0e06319434d6fa2d5032096fe1b39e 2013-09-08 11:29:08 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-b177ec026001534c752f0923b5fdf66be4e447eba6b1dbca69df85a171c13690 2013-09-08 12:07:10 ....A 293376 Virusshare.00095/HEUR-Trojan.Win32.Generic-b1782f88a83b952aedb10a3a4d3fc5058837532b137f844c65e850d3e36d9b44 2013-09-08 11:48:22 ....A 53258 Virusshare.00095/HEUR-Trojan.Win32.Generic-b179cde785eb284ac025a969226f2b30be884d8383fc09337a74c669c088a638 2013-09-08 11:25:18 ....A 43520 Virusshare.00095/HEUR-Trojan.Win32.Generic-b18334900b79087adca0dbeb83ed784e50c1ae88a9504f304936a850b6575895 2013-09-08 11:24:16 ....A 73216 Virusshare.00095/HEUR-Trojan.Win32.Generic-b18b2cb95e2d367cb176088b2d12ebca481c3e500796c62a0ca9186584b7d78c 2013-09-08 10:25:18 ....A 521728 Virusshare.00095/HEUR-Trojan.Win32.Generic-b18d08c43c90a1df556b6b584456bf403ef56103f196dc459756b6626a9ff059 2013-09-08 11:40:14 ....A 812459 Virusshare.00095/HEUR-Trojan.Win32.Generic-b18e14b706fad861059170136770ab479c02da43c68eb9f73672807818456fe7 2013-09-08 11:05:32 ....A 836608 Virusshare.00095/HEUR-Trojan.Win32.Generic-b1904e0938af429470b84946da2538e4885fccc6c85632c78f549e91c49e701f 2013-09-08 10:52:14 ....A 200704 Virusshare.00095/HEUR-Trojan.Win32.Generic-b19cb0d76dc1ce8b0af843e5a539d02ce32af0d41203afb37bfb4b4387522152 2013-09-08 11:10:56 ....A 887808 Virusshare.00095/HEUR-Trojan.Win32.Generic-b1a97bcda744cfe398f2bb7a1bfea94424c5099cca8f9a5a857adbf2795d708e 2013-09-08 11:19:02 ....A 120832 Virusshare.00095/HEUR-Trojan.Win32.Generic-b1ab7399cec4a85b2c2da6863bbb292301ea4fc7c900388794daa59dfea499e1 2013-09-08 12:05:16 ....A 310272 Virusshare.00095/HEUR-Trojan.Win32.Generic-b1b7a6a174f1e249e59408e3f6c0e54ba0847dff70a3b6392469fabe214b1d86 2013-09-08 11:48:22 ....A 66060 Virusshare.00095/HEUR-Trojan.Win32.Generic-b1c18740b865310439b5a07f1fab8c7fe610c205ef22e3ec98682d2bcadf4a2c 2013-09-08 11:55:12 ....A 127615 Virusshare.00095/HEUR-Trojan.Win32.Generic-b1c4564eba0c67e94cbb678efc71bad15238c61f494acb72d95847ae3b797544 2013-09-08 11:29:58 ....A 7168 Virusshare.00095/HEUR-Trojan.Win32.Generic-b1ce92ca9f40a0ae1f10cdd8fb9f20ae74c229efe8359d285af94dfdc96d062f 2013-09-08 11:57:06 ....A 624128 Virusshare.00095/HEUR-Trojan.Win32.Generic-b1cffde6ad498ac34be8074a9723a2d26a9c5e4fe1cc0a103cc1ccaf8e625aa1 2013-09-08 11:16:18 ....A 12672 Virusshare.00095/HEUR-Trojan.Win32.Generic-b1d07587f4ce29f8200a2edfc7f015bc2ca8bd9f88ee18ceb5b14d55b67c4167 2013-09-08 10:41:20 ....A 242184 Virusshare.00095/HEUR-Trojan.Win32.Generic-b1d797b063b7fe3a84b51edef6baaeba15807abce0f491a1869b1b2f4d30f281 2013-09-08 11:38:30 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-b1d857097f5afc89a8bd7d3b493ba8f0ecba42ebe8102202892e34a04703ff0d 2013-09-08 11:29:04 ....A 67584 Virusshare.00095/HEUR-Trojan.Win32.Generic-b1d8a8db72c883647fcb8a93a21540504c215d9ce21d6250908e56cfc4fa7c7a 2013-09-08 12:00:34 ....A 820567 Virusshare.00095/HEUR-Trojan.Win32.Generic-b1db3b026ebc72034d99c01126ffa4ebb9a4c4b16510d4dd4617a69c9e08518d 2013-09-08 11:06:10 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-b1db5d81d9b61aa38bee19b179db3458b9e7120d63b13c328c5465ca93a44b1f 2013-09-08 11:39:36 ....A 746496 Virusshare.00095/HEUR-Trojan.Win32.Generic-b1dc0d0ac61aa4ad21dad6621aa54fd5dafe7a6a1a8c7a819aeeedd7c143c984 2013-09-08 11:45:08 ....A 82432 Virusshare.00095/HEUR-Trojan.Win32.Generic-b1de72e7168c2ef23b1b324c92a1f9ad7842569c042a31dfa71fc50779577625 2013-09-08 11:28:14 ....A 68967 Virusshare.00095/HEUR-Trojan.Win32.Generic-b1e3aaaa7e606240ef95b6da92331e3f295334cc9028184fca1a35afab8330ee 2013-09-08 10:35:56 ....A 304640 Virusshare.00095/HEUR-Trojan.Win32.Generic-b1e4ba3bd6cb2be4a822a069a5c619c6bf58fd38bef0f2d2cd22143d6d4f7709 2013-09-08 11:15:18 ....A 49245 Virusshare.00095/HEUR-Trojan.Win32.Generic-b1ecaf9f47f9c0e75cc40c1eafa6139add2b9ecd619faa75e1b22f8f072126ad 2013-09-08 11:29:10 ....A 876544 Virusshare.00095/HEUR-Trojan.Win32.Generic-b1f31012863a5b7136d3bcf463ca24d783a299831100b1c875ccb02c22b68a51 2013-09-08 11:51:56 ....A 883712 Virusshare.00095/HEUR-Trojan.Win32.Generic-b1f4d590ebdf6d03e71ec6c4b75468c960e8412d2033f28aa1c549fdac8e26e3 2013-09-08 11:48:22 ....A 103424 Virusshare.00095/HEUR-Trojan.Win32.Generic-b1f5b3e6e3add53b26e9f99967bd8850b3db6bc74ccdc68596be24299eb10ac2 2013-09-08 10:54:10 ....A 2634616 Virusshare.00095/HEUR-Trojan.Win32.Generic-b1f63a6bb2cec2b6bd48e312ac1a716060b0ccce5fdc1997376fc2de520c81fe 2013-09-08 11:49:18 ....A 67600 Virusshare.00095/HEUR-Trojan.Win32.Generic-b202c5ad48603b7fc13e40df12e9cdc321eef77c8db386e6950003c233c34b96 2013-09-08 12:17:38 ....A 417792 Virusshare.00095/HEUR-Trojan.Win32.Generic-b204d0f53144ddd071724c33b1f41e176283b6bccbbdd34fd9960f22d6df4969 2013-09-08 11:48:16 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2050a68ed157e3362463c432b2acbe9966858d443918a234ef1fc8852cd7707 2013-09-08 11:44:36 ....A 768512 Virusshare.00095/HEUR-Trojan.Win32.Generic-b20b7ea7d6a8866cb4cb161a813fa50cbc6bdcb56e58b218e9184841a03ce0c5 2013-09-08 11:25:22 ....A 42751 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2122452eaaa36506936d550f448aad97e33f314251ecdd42d7fe3f56fa8de0b 2013-09-08 11:29:48 ....A 450560 Virusshare.00095/HEUR-Trojan.Win32.Generic-b216a0a3b100cf16a9d0f986d524918b636c054c8e98c1d30bed55eb1d3d5adb 2013-09-08 11:43:38 ....A 28160 Virusshare.00095/HEUR-Trojan.Win32.Generic-b217f872014b1297a87426e252d3de8f1485e2bd17531cd78463453c9e83e9c3 2013-09-08 10:59:36 ....A 203462 Virusshare.00095/HEUR-Trojan.Win32.Generic-b21868adebcd0212ce4b0ed718c6057e27f53d8bab61bbbc76bbf9299c864963 2013-09-08 10:29:44 ....A 440750 Virusshare.00095/HEUR-Trojan.Win32.Generic-b21bf731df2c643349bf69a1b021b89c01fa0e3ac2cc9082cda856a37ba292ca 2013-09-08 12:11:52 ....A 200704 Virusshare.00095/HEUR-Trojan.Win32.Generic-b220e9715a839894967aa4920ecf0df02528593a1acfa8f6f948b9270eb1a493 2013-09-08 11:27:50 ....A 471040 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2227b1064f93f652796f931aefcf4db376abdc749b25b5d889aba0689dd34aa 2013-09-08 12:19:36 ....A 26624 Virusshare.00095/HEUR-Trojan.Win32.Generic-b222b90bf48f44de43b4d002f6628db050c32ffd870c5044197a58e091d9bf46 2013-09-08 11:44:22 ....A 92672 Virusshare.00095/HEUR-Trojan.Win32.Generic-b228415cb4af265ea6759c4eb088d99f606ce423c002d48bc39c97e94e3db0ba 2013-09-08 11:04:42 ....A 245639 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2296d5bf7e3ca2b3978af2451547404732767a66cde1f5ed233be84af294f8f 2013-09-08 11:37:00 ....A 193536 Virusshare.00095/HEUR-Trojan.Win32.Generic-b229cd68593e001329662a350902e9419a48d5e5dc94704169409a27a5c1cab3 2013-09-08 11:43:56 ....A 31475104 Virusshare.00095/HEUR-Trojan.Win32.Generic-b22b9811a56612764e46443d2e5ee821da7a4881a58c7b073361289085cfd7ec 2013-09-08 11:48:30 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-b22bf37e7b4b26e0b1001d4bf6ad1b29bc66b9cf1af4e197641590d988186718 2013-09-08 11:24:48 ....A 132001 Virusshare.00095/HEUR-Trojan.Win32.Generic-b22c77fc50f6ed4264bea080ed973991b744cc1746c38f624e2097a53185d5e1 2013-09-08 11:06:10 ....A 44544 Virusshare.00095/HEUR-Trojan.Win32.Generic-b230d9fcb396c3bbcb6848ff580f4adc8f3b3198bc99eb8fee3d98e453b4f665 2013-09-08 11:12:56 ....A 34593 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2318fcb91ec0dcc94207c0f3bb6f9844e228ea4d88ed0d8dfb7fcf4c9804b4c 2013-09-08 11:56:42 ....A 15360 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2341251e88a63de3c8af6f76200789d8ce8f866bb3a3a7f1b38d634c8a2337d 2013-09-08 12:06:58 ....A 75776 Virusshare.00095/HEUR-Trojan.Win32.Generic-b23bf4388077ffbabfe2807e888b3bad785d544397ff91d54416b16a260eff1c 2013-09-08 12:17:52 ....A 136464 Virusshare.00095/HEUR-Trojan.Win32.Generic-b243b36337043e02ed89da9d6b5581a53684c4e14e0f625f7a784d79d5d3eb37 2013-09-08 11:57:54 ....A 186880 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2472e505d6400cf6c67e1319fe534b1e494be7f47319a07f8aff2d73ce8579a 2013-09-08 11:33:22 ....A 711680 Virusshare.00095/HEUR-Trojan.Win32.Generic-b24bd4921c9c65cb3a38f54c4fd7977d56374057f970fc5a5dd4602bd4fce7e3 2013-09-08 11:48:30 ....A 31844 Virusshare.00095/HEUR-Trojan.Win32.Generic-b24d422e4a90661444f89013a6d1716057eeb8e7be28703d558faafb07fb4ec8 2013-09-08 11:39:12 ....A 130048 Virusshare.00095/HEUR-Trojan.Win32.Generic-b24d732f828ead2891e5fbd40879b69973e864b01bf062534dc062ed43237346 2013-09-08 10:53:24 ....A 402432 Virusshare.00095/HEUR-Trojan.Win32.Generic-b25217542caab28d4cc8696ab8b4bc9895e0ef209aa3be386638a95521cbb85b 2013-09-08 11:38:20 ....A 109572 Virusshare.00095/HEUR-Trojan.Win32.Generic-b253177e74329518254d5a48e0bff7b5e5d655476c36a64c05a11c3cfc22d153 2013-09-08 11:45:16 ....A 341187 Virusshare.00095/HEUR-Trojan.Win32.Generic-b253d4394ace7ead0340ebb49e25eb6c0eeb8972ca2bc58e0e248daa548e2604 2013-09-08 11:01:56 ....A 97416 Virusshare.00095/HEUR-Trojan.Win32.Generic-b257edb55f00f6ece8351632e132feee689421fd1bb4c1e2336097d17ec6d700 2013-09-08 11:47:04 ....A 137216 Virusshare.00095/HEUR-Trojan.Win32.Generic-b25f12670c7347344feb2b1bc36b628210bc0cf8e68b5653c1ab34981457b786 2013-09-08 11:42:00 ....A 687616 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2648601d50eebfae2fe17b56124193252bb9ec16a9e025e2895cc7cd6853adc 2013-09-08 11:36:52 ....A 278081 Virusshare.00095/HEUR-Trojan.Win32.Generic-b268335d51ac09bbd68dbe88f36cf4a08a9a3ce25b903674e6f347586c9ae2c8 2013-09-08 11:16:48 ....A 123904 Virusshare.00095/HEUR-Trojan.Win32.Generic-b26b335e2c4554ea1f91a10f642664e780c0a237fd6897fb1ff4a462e42c7f76 2013-09-08 11:19:58 ....A 1177084 Virusshare.00095/HEUR-Trojan.Win32.Generic-b26f3429f8e66e08027a05734aa4a26556f2b767179a9650bf66df0d50682269 2013-09-08 11:24:06 ....A 503808 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2716a3079f9437d5b3706e0db74653368e9484b72ae1daa1173e260acec8eb9 2013-09-08 10:39:52 ....A 80384 Virusshare.00095/HEUR-Trojan.Win32.Generic-b279a19ec9567010c90fc45a417877f5f82e4662304faf33f87dde9694b0c538 2013-09-08 11:13:02 ....A 210432 Virusshare.00095/HEUR-Trojan.Win32.Generic-b27a0e6544d08653e9dc6c9f610349fa1452426ca9d5dbc4c9860a59cc76db5d 2013-09-08 12:01:00 ....A 2296832 Virusshare.00095/HEUR-Trojan.Win32.Generic-b27b81801ca47113f62492c922afb200e9b03a2d8de273c064d6220da5c73503 2013-09-08 11:17:12 ....A 57408 Virusshare.00095/HEUR-Trojan.Win32.Generic-b27d8b8daffbfa284f7a840d34cb4a51d586501846e19bf9215d0cbbeaac17aa 2013-09-08 11:02:24 ....A 260096 Virusshare.00095/HEUR-Trojan.Win32.Generic-b27f0612064e11c2882b825b3d58e982d062aa8193cb7f006bb6f5b0c44aef25 2013-09-08 11:58:20 ....A 128005 Virusshare.00095/HEUR-Trojan.Win32.Generic-b282fdad222441876f2dbf9d90b093ba563d49a09716e7e3a6131f0866362697 2013-09-08 11:17:38 ....A 51712 Virusshare.00095/HEUR-Trojan.Win32.Generic-b285699c870ffc9f81298c798b60810e357340a59e586bdfac8c5b86529f174d 2013-09-08 11:28:06 ....A 356352 Virusshare.00095/HEUR-Trojan.Win32.Generic-b290004f66ab7e8f48502624325b2ca0d20099a358c2004d6af52d0b0840fd0b 2013-09-08 11:50:08 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2948fa7c03db01ab2fd81e8b9cedb76a17753928a0ccf639553dcd523baf87f 2013-09-08 11:05:18 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-b294db7b1f6c1b3769c075a80c71176740d537b431df97aecbbd7c52bcb0f371 2013-09-08 11:47:08 ....A 119600 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2977c8621389e55970ce43968d062bddd67738faee8c8cb7decbc9cef338470 2013-09-08 11:20:24 ....A 165888 Virusshare.00095/HEUR-Trojan.Win32.Generic-b29ed0ce4b25bdb55beb1d54099a7788f02563adae9e3c35e3f27e5f22dc89de 2013-09-08 12:01:38 ....A 4941783 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2a03b7e6794eaefd781060155072c29c6d9210b3c8b2f2f455fda364d86e374 2013-09-08 10:52:48 ....A 156426 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2a352337cc6a7e63ec84fc6d083ab3517a1b193eb6ac45dabd27391fcff7e20 2013-09-08 12:01:52 ....A 93696 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2a3b59d965ff6eda1ac26ddcf4cad234a6ea299c998a249617f04bf1cad8db3 2013-09-08 10:51:48 ....A 84992 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2a3e507ad0ccb19abad89eb4596c8302187e508549b4e99871c269bb940d727 2013-09-08 11:21:14 ....A 261632 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2a5e1128d1883860e546f1d23df63fa5f983e9a0b95f6a08a8eaf51b462179f 2013-09-08 10:43:46 ....A 409254 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2a8f2ef0af9f1618c93aedeaf53c4f63608f63e9833099e181c3ec8bba7327f 2013-09-08 11:56:14 ....A 214751 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2a99eb962153dbf9b25acd4d5f577c956a4cceda3ea534ca4a6bf6d9fba1a91 2013-09-08 11:59:44 ....A 182272 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2ab2ce8770bdb2a3afb66a75ecb234bae45ae14b656de915934e353cf349153 2013-09-08 11:38:22 ....A 8192 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2ac6b4ae6a4c630443570c8141457e4918fff5ad3333b5659871c001a98fe2d 2013-09-08 11:54:26 ....A 123392 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2aee502f610f0e865f586a9e98c2353c6b913404c4ceb018b7567c7ba4e50f6 2013-09-08 10:42:18 ....A 122368 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2b6eef63571f06646e4e76c321e65348e24bad67c70312e0e905d9a943295d3 2013-09-08 11:21:34 ....A 1662676 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2b8c3504ecbd1c77145cbeff583cb145d10ceb002cdc9ad193b242fc518241d 2013-09-08 10:55:34 ....A 888448 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2b9919209d13befdb9266689ecef483100ad56f5a02e5d7dc4d87cf0155d3b0 2013-09-08 10:26:14 ....A 1006924 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2bbb1b7a5ddb9bd2fa12e4634e3c024e9a5d80ba78dbc20f37282c712a850db 2013-09-08 11:22:04 ....A 312321 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2bdda27757625051d78b1edebe7a56bd2bf1c049e3b71d05123b78335bbffe2 2013-09-08 11:57:32 ....A 98505 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2c078b3c8204186b6b84808f9b1d6aed58cce46072ef956f607228a4ac73d9e 2013-09-08 11:25:28 ....A 327685 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2c4a84e095a0bd753ea3d0dab1b3e924d458bd2d7be01745ddacf81fbc15efb 2013-09-08 11:45:12 ....A 1470464 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2c5c308c8bb43b1740b3ea30f62b6b5acf407f42496fd812c3683bf8e3dc49b 2013-09-08 11:57:06 ....A 406016 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2c7821a4f27d28947d1089e10dfda4b0a46ac40f41f254ab6994d30f389c0a6 2013-09-08 11:21:00 ....A 236252 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2c95943ad8fae140d684fde2da221ed4bf50ea09c7ccfe275ed7bd72f4e30e9 2013-09-08 11:07:14 ....A 127488 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2d3ba0c5b60ca31ca72a74bc2ecdd8a0f1e103ea8c96f07157cf70c15da8010 2013-09-08 11:07:20 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2d566d8ff23de4b67b71cddd824594f09c1c715eb1f41a7da9ade2685e8763f 2013-09-08 11:03:00 ....A 36129 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2d7deb8f661de80b725cc7f7297b66ee1888b44a696472015d6c483576f91c4 2013-09-08 11:32:02 ....A 149659 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2d901ca82e8848496185d68ef1e49c48d77c4cbbd2bda68bef2500060628b2a 2013-09-08 11:16:20 ....A 93732 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2e2caa3481bba2407eb3c59c1dbb543d0118261a84b4435e9d321f4edbfaac7 2013-09-08 12:03:38 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2ea17cfcb201cca6573a02e5c77bd3bffb62a867d3cc09075693d16a7c3fc75 2013-09-08 11:46:46 ....A 3584 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2ecc567daff002220003f0f84a0faac769c9b735d516303888745d1b4346118 2013-09-08 11:44:46 ....A 327685 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2ede3dd258175b9b7370d2887178f8f22b88c62abc6cd1acb315ccef748594c 2013-09-08 12:16:22 ....A 344064 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2f410fe5323975dd9b5fdbda72cdc77b1e5b1a117840e4b86fb2ca9998ead68 2013-09-08 10:45:36 ....A 862208 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2f4d0d8b90f74b783a74174abc1f4b9d320bf70b38ef2f3eb9365ae982028b6 2013-09-08 11:39:32 ....A 494491 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2f5ff05b5ef185875a219f7ff298168658abf5177dfc3dc9f6da235e95890dd 2013-09-08 11:15:26 ....A 107616 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2f76c784675c86109b529c56ad79e1f454e6afe5e199d775e8d05930ff079f2 2013-09-08 11:51:44 ....A 298496 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2fe5f88501d6edc8cc7a6774c670614b67191f319831f237bf47898facb4981 2013-09-08 12:09:10 ....A 161280 Virusshare.00095/HEUR-Trojan.Win32.Generic-b2ff5ceb63dee087f13252ccacd4fd0b948917616d79a500f6cb24e9dbf5287b 2013-09-08 11:19:40 ....A 181841 Virusshare.00095/HEUR-Trojan.Win32.Generic-b3024d51b3e157849edee8d750ddd1426b0e9cf57014313e6a3de59c820ad6f6 2013-09-08 11:11:50 ....A 450560 Virusshare.00095/HEUR-Trojan.Win32.Generic-b303d67f28212e67c2e34762a7e9de9068bdf56ff7b256d5ead6db0f56d6ef79 2013-09-08 11:11:46 ....A 2565120 Virusshare.00095/HEUR-Trojan.Win32.Generic-b30412f16ef989ce50a732fddabc7e763fbcafbf7ed7a08e46442dcf69a02f6f 2013-09-08 11:24:28 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-b3064789373a90f2a450c9b837455c9626e3222d2a68b379879e13c1585f9219 2013-09-08 10:48:32 ....A 78524 Virusshare.00095/HEUR-Trojan.Win32.Generic-b309472256d10e4f67349b4b280b3ccc4987510d718b5831194c3dafa333765f 2013-09-08 11:32:40 ....A 378535 Virusshare.00095/HEUR-Trojan.Win32.Generic-b3131d175d39b59a4b0f6bf0277b7ca071c76bfbd00f5e1364652acb24484983 2013-09-08 12:09:26 ....A 156672 Virusshare.00095/HEUR-Trojan.Win32.Generic-b313f31444a2fbc58f6585ac1bb81f750dca1c2ed28d7c8b7a1c4e8a04ea30d8 2013-09-08 12:04:36 ....A 296448 Virusshare.00095/HEUR-Trojan.Win32.Generic-b31bbc23d6c638719c683407c1b467bd0aed27d7820d0802888fc63d2d425c38 2013-09-08 11:47:40 ....A 251347 Virusshare.00095/HEUR-Trojan.Win32.Generic-b31c23643b6ebd2e7207441a02cf9736c5c986e700815637f32771558ca5db68 2013-09-08 11:31:50 ....A 327232 Virusshare.00095/HEUR-Trojan.Win32.Generic-b321c15a9aba48e3ea1b6b3ca472f5e74bb51d22119ed340c9e1d09297d9ada4 2013-09-08 11:49:04 ....A 204288 Virusshare.00095/HEUR-Trojan.Win32.Generic-b324d7e602d273742ba3b266d4317718b6851a5cd2ddbc0300c8498d70d3cbbb 2013-09-08 11:26:38 ....A 86100 Virusshare.00095/HEUR-Trojan.Win32.Generic-b32829e39b22bb2925dbb6dc783759a6ec779275c34567286b0bee4339ff03b5 2013-09-08 11:31:48 ....A 77312 Virusshare.00095/HEUR-Trojan.Win32.Generic-b32ce14c334a09b2bc24e24ec0da3a38f0e6de87657ce3830ec7ce21e3670a8c 2013-09-08 11:22:50 ....A 242184 Virusshare.00095/HEUR-Trojan.Win32.Generic-b337a4fe83c3edbbc694b087748277df5034a321d8039c6d2683138496e65ad1 2013-09-08 10:39:46 ....A 564860 Virusshare.00095/HEUR-Trojan.Win32.Generic-b33d723ff3cc957949bdbdf09dd08c726ac3685b32f79f6deb1c457863a014f8 2013-09-08 11:49:40 ....A 177664 Virusshare.00095/HEUR-Trojan.Win32.Generic-b34b8ac6c4ae61a361ddb88738380d8fe0757c88f639662c9518e051c5ce129c 2013-09-08 11:13:10 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-b34be872ec7e53bae5f6d2c2a11d1142a597d353ba4cd4424755abefc556b267 2013-09-08 10:25:22 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-b34d9b035a79faf2f96552e14ec92d6eb8ca25b6ff58e0f63029d3694e2f9845 2013-09-08 12:00:14 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-b35a7f686d373d213e9a2316606a29f921ec08d7d34cc450cf874d03f5c26174 2013-09-08 11:47:30 ....A 312324 Virusshare.00095/HEUR-Trojan.Win32.Generic-b35b31eb5d90f3e5c79dfc09bf9e01bdbe74b33f21b1e814da671dad219a3458 2013-09-08 11:13:38 ....A 163840 Virusshare.00095/HEUR-Trojan.Win32.Generic-b3600bd6a6c60104e40cd230a3b90125f98cb5761efb07f2ac57f8f748eeeda7 2013-09-08 11:31:30 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-b363a90220125fd0f89b86f8e68977675e0ce3984eb78caa4059f38986e5791f 2013-09-08 11:53:52 ....A 11264 Virusshare.00095/HEUR-Trojan.Win32.Generic-b36729aa7b410ac2193fbcaf1c483b27b9763dbccb1f31b1d7bce04f2ce8326c 2013-09-08 11:07:00 ....A 226404 Virusshare.00095/HEUR-Trojan.Win32.Generic-b36b7029aee8719f517c152dd36d26e6d93131cbe1df8ad66d08fb54d481bbbf 2013-09-08 10:55:48 ....A 355841 Virusshare.00095/HEUR-Trojan.Win32.Generic-b3705ba5c239b24e7a3fd12334bb2631eead7ea43f136a208c2825cfeff4fd10 2013-09-08 11:21:28 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-b37dacf0eb21c102b4623a5254a34fc298fb21ec98626e70930654f052a5bc2c 2013-09-08 11:06:58 ....A 478208 Virusshare.00095/HEUR-Trojan.Win32.Generic-b37ecd3eba24dc3a6beaece9cd9ca90db67dc80d0e39e8be2778ba941e00e5cc 2013-09-08 11:54:32 ....A 26232 Virusshare.00095/HEUR-Trojan.Win32.Generic-b3824f9313a7d56e82d568fc729efa5708483cd8f89ab59b91753b5bf84eb20d 2013-09-08 10:51:14 ....A 198563 Virusshare.00095/HEUR-Trojan.Win32.Generic-b384aec01c27d7c947d9e4752d4804e969aab3d8c1256dae6fbc84891d37ff8a 2013-09-08 11:22:28 ....A 152064 Virusshare.00095/HEUR-Trojan.Win32.Generic-b3887a0c099da6aadec3e887303f436ceddbebbd0bd9b0cdd12c99dffdb0205c 2013-09-08 12:03:44 ....A 67968 Virusshare.00095/HEUR-Trojan.Win32.Generic-b389e4fb3183861e4c2387c5758313359f3723eb9421baf53055e6bdaf624a2e 2013-09-08 12:03:02 ....A 234785 Virusshare.00095/HEUR-Trojan.Win32.Generic-b38bd354daa0e7c6ebd3f69d7f4d0eb38c8b8b2047934dbbe8bb4270a32e1381 2013-09-08 11:01:58 ....A 335872 Virusshare.00095/HEUR-Trojan.Win32.Generic-b38dfdfd909c014ae2ddd8bcfa7a2a20108612c078065e6c5b59bc4d369404f3 2013-09-08 10:42:16 ....A 188672 Virusshare.00095/HEUR-Trojan.Win32.Generic-b38e1eec2402dfcda7254c160ad5443f214fe40d0cda3325d5cf1ca6607e1932 2013-09-08 10:29:46 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-b38e33a703946e129d07ea3fd369dc2f68e83ed258beb0aaab916e5651b12cd4 2013-09-08 11:13:44 ....A 91136 Virusshare.00095/HEUR-Trojan.Win32.Generic-b3924de7b3e9d458c58085432ad035d76f76a7baf3ca940f4104bf654e17794b 2013-09-08 11:25:48 ....A 61376 Virusshare.00095/HEUR-Trojan.Win32.Generic-b39957441b4f49c83638c24d983576a92e36c1c0b0d70f4ef574c13309486e1e 2013-09-08 11:44:06 ....A 263224 Virusshare.00095/HEUR-Trojan.Win32.Generic-b39975ef3bfc5c29dd1dcc1f95b896fcaaf7db03f72a0afdbe754c219e247e48 2013-09-08 11:52:10 ....A 11776 Virusshare.00095/HEUR-Trojan.Win32.Generic-b39ae76ae272d83b6d4fb14d89dd32424b8b201bd995db887539ef3b826fd40e 2013-09-08 12:10:34 ....A 26112 Virusshare.00095/HEUR-Trojan.Win32.Generic-b39b8f859375b1509d6b74a68f37173b491bfd2767a71c307e874bd50ccf5d1b 2013-09-08 12:09:20 ....A 119862 Virusshare.00095/HEUR-Trojan.Win32.Generic-b3a0dbc02b2df8a312223a2dc0e49312ce990b25cf7b3975af7aa1b068eb3fdd 2013-09-08 11:16:10 ....A 43520 Virusshare.00095/HEUR-Trojan.Win32.Generic-b3a559289d0581dae8abd933a28417b0c4151d9cdbebf98151cbce99744affad 2013-09-08 11:47:30 ....A 292352 Virusshare.00095/HEUR-Trojan.Win32.Generic-b3b66233f04469b8b0240dcf7fc899f069a2fde76a2dd0f96aff438580b38a49 2013-09-08 11:05:38 ....A 726272 Virusshare.00095/HEUR-Trojan.Win32.Generic-b3bc0e70c698237c8ae07f8e81d852a1d53e4e3ecf84c9b76ffd6e33da948206 2013-09-08 11:12:20 ....A 429619 Virusshare.00095/HEUR-Trojan.Win32.Generic-b3bd2ac0e13a98403230b2950d58150a69a377766fcc7880ff9f47e6f9293127 2013-09-08 11:14:00 ....A 265216 Virusshare.00095/HEUR-Trojan.Win32.Generic-b3c333669287e84f13b762058683edc42f377011d5f6b76ab1d36cc9e96710b6 2013-09-08 11:06:48 ....A 382192 Virusshare.00095/HEUR-Trojan.Win32.Generic-b3cd646585027dbb97d2ffc26d300dfa4e7c9682b9718db3ba507f67586c0e70 2013-09-08 10:23:52 ....A 6555000 Virusshare.00095/HEUR-Trojan.Win32.Generic-b3cfcb7e5ba12556b01b2ab2ec6b4a13420de31abdaea0c42578524821a7099a 2013-09-08 11:39:14 ....A 277504 Virusshare.00095/HEUR-Trojan.Win32.Generic-b3d052116e44d0a356e55b808b7402c0d5cc498eea18e779c1cc2a819a4bb132 2013-09-08 11:30:46 ....A 63948 Virusshare.00095/HEUR-Trojan.Win32.Generic-b3d0f83b8dbbc7ca7ee438c4b3d2a48e1a33b309b62496eded35a9f83641a853 2013-09-08 10:40:00 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-b3d13b106716f4d53cd8fa271176961fbb4132a6aa07db7f8f76ac2cd1ec671e 2013-09-08 11:24:10 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-b3d33f558fddae5152cefbdd9bbae1d4533568433b7ec15738341c9e498bdf77 2013-09-08 11:06:32 ....A 360448 Virusshare.00095/HEUR-Trojan.Win32.Generic-b3d8ae856c207e148cfcb61ddee7c0de94c12d8897ca6d7a6b73416e56dc02ae 2013-09-08 10:59:54 ....A 167424 Virusshare.00095/HEUR-Trojan.Win32.Generic-b3dd62bb61df9379b10fe567ed11e86082d57cda9452e03e469a05b0a9878912 2013-09-08 10:48:40 ....A 33437 Virusshare.00095/HEUR-Trojan.Win32.Generic-b3de2d73e009f33f72b7fe918a6c7c73d554c28dacfb69faec4d6f6fd1d1e673 2013-09-08 11:25:04 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-b3df8123e3adda5ddc5a0e68503cf73c9a917c1610a09b64a8c548d015add621 2013-09-08 10:52:28 ....A 229376 Virusshare.00095/HEUR-Trojan.Win32.Generic-b3e71ed133e0580ed90b6e3fa0e246fc85bd6482873c952068ea45b60710164e 2013-09-08 11:58:54 ....A 264192 Virusshare.00095/HEUR-Trojan.Win32.Generic-b3ea8bd56bc170eddbec67951d1a69609f0179c1308125da58cd6c258fe224ea 2013-09-08 11:14:02 ....A 5528856 Virusshare.00095/HEUR-Trojan.Win32.Generic-b3eaae4fb7e2fbcd9e65ede1eb6c243031ff244931789e46c72fe667c4ef1de9 2013-09-08 10:29:58 ....A 65712 Virusshare.00095/HEUR-Trojan.Win32.Generic-b3ed200b4afa9cac63cd3647ae6d65569b2a11dce4d839a1a22aadce8f229622 2013-09-08 11:53:54 ....A 340480 Virusshare.00095/HEUR-Trojan.Win32.Generic-b3efa72e8c42ad0ef1452d958b03074cbe4115480e1e122f107d701e5025f5f3 2013-09-08 11:17:54 ....A 33437 Virusshare.00095/HEUR-Trojan.Win32.Generic-b3f157b09d61e7ff3240844e99410c890337503e5a9720e3b9c9ff6b78bfef54 2013-09-08 11:12:36 ....A 109056 Virusshare.00095/HEUR-Trojan.Win32.Generic-b3f50184e9bcbb3cbd46e750e71c709f6c764f1bac7eeb100c2d5f48d86fdb81 2013-09-08 11:02:18 ....A 315552 Virusshare.00095/HEUR-Trojan.Win32.Generic-b3f5b6651f412b9e5d6405e11423c0fce0339fb91b9787f5f5cf0fb404fc5803 2013-09-08 11:13:08 ....A 225280 Virusshare.00095/HEUR-Trojan.Win32.Generic-b3fc4bebfbcb00f2c5294b9a53360321b146dfd542661cb07ce47ac9f5b5a1ad 2013-09-08 11:13:36 ....A 30893 Virusshare.00095/HEUR-Trojan.Win32.Generic-b40219d2309cc6262a3261088b5d8cba8ab9d9a6da065c341369b0212bf665b4 2013-09-08 11:06:40 ....A 76800 Virusshare.00095/HEUR-Trojan.Win32.Generic-b403bbc0c612ffccca50afe3c90973f91dcf1da5d7de4534432383b32f210ed0 2013-09-08 11:48:36 ....A 67951 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4040d0949c4f4abfc20b11fc7ec335cb1c47d368805297d595d515566898f2c 2013-09-08 11:22:44 ....A 248832 Virusshare.00095/HEUR-Trojan.Win32.Generic-b405d51b6a541c83675b3247e60310e568f5b3cfbb6a76561bf39f40c6e00467 2013-09-08 10:44:56 ....A 55863 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4083c423dfa8fa5f90e5424deb383fd1218d8144898525a0693ad35438f0a30 2013-09-08 11:54:06 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-b40a6baa8695ef40edec1e4fc3aa0affa8b285117f8286689d5009347e2c86e9 2013-09-08 12:04:44 ....A 87510 Virusshare.00095/HEUR-Trojan.Win32.Generic-b40b38da7042c6b5c8667cdb783fb73f3c8141f8e257c7e0561091a2d42711ec 2013-09-08 11:09:16 ....A 165376 Virusshare.00095/HEUR-Trojan.Win32.Generic-b41226834bbbf9d81b8386505650c757fae4ac25e94551e796f6222368bd37ba 2013-09-08 11:47:10 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-b414ce8b33a0bfa31d7f942e60846fc924c21bca62e86b281504cdd15548a068 2013-09-08 12:09:10 ....A 320001 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4187190c2d9fc45a1f2252d4f93f4c08b1076a98d33be23c78c3deb55a83e58 2013-09-08 11:50:56 ....A 16064 Virusshare.00095/HEUR-Trojan.Win32.Generic-b419aecb80a025e6511d077a94923de777e82fec8f19f4312c62d758a4fc899c 2013-09-08 11:08:22 ....A 574684 Virusshare.00095/HEUR-Trojan.Win32.Generic-b419ecbe543c8437f66c5a8c0d3636eb3b0abbd8bddddf658004c562bbd80ae5 2013-09-08 11:54:22 ....A 6348800 Virusshare.00095/HEUR-Trojan.Win32.Generic-b41e49a45069c5d09da0a40850b3fac6c0db121583a6512e5568837a67e7d1c9 2013-09-08 10:26:16 ....A 409088 Virusshare.00095/HEUR-Trojan.Win32.Generic-b422020097249c4f75482137a0df1e4ae32973177c02b477228325364f224353 2013-09-08 12:11:08 ....A 121856 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4257f7de49ed0c73c2c8db534e6be5232957f6f1bd4d0ee06c9d170217c364c 2013-09-08 11:45:30 ....A 32925 Virusshare.00095/HEUR-Trojan.Win32.Generic-b42a10def92ca518bee6376dc06c83207cacb27a14f18cc5fdb0aeb6bdf3d076 2013-09-08 12:17:12 ....A 312706 Virusshare.00095/HEUR-Trojan.Win32.Generic-b42a4a3a0b413b648467bab915157fccf292f13d4b57edfb2825031b63fbf021 2013-09-08 11:07:20 ....A 84480 Virusshare.00095/HEUR-Trojan.Win32.Generic-b42cd13c41042ddfbb90b27211788d831ad02976dc6df067352bfbb2a9b48fbe 2013-09-08 11:11:16 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4300b0aa962623a690f3b30b7231f868e77d39bbf51179fe3dbbf479fa8ea26 2013-09-08 11:15:30 ....A 247296 Virusshare.00095/HEUR-Trojan.Win32.Generic-b43151e7274664462ebed9776945447e822a6696401b4c7c1a85e9c3f9007ef1 2013-09-08 10:45:42 ....A 202736 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4316f8d9f9389cd4c23403a3c29f4c4f83d2b2378d3d865ed315dfbe5632296 2013-09-08 12:19:20 ....A 19456 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4319146e0b5a51ab37e5da626c62ccc6306b6127405a710ce66a0c3b47cbc08 2013-09-08 11:27:46 ....A 109512 Virusshare.00095/HEUR-Trojan.Win32.Generic-b432cbcc0643ee45e59f1ff4df6ad330718a5253bd30fb092293b412f5e31229 2013-09-08 10:35:58 ....A 2364896 Virusshare.00095/HEUR-Trojan.Win32.Generic-b43546ea96f72dab73d0e7bb96c490314ccdafe03a8a28f1eb1712be36571e28 2013-09-08 11:52:34 ....A 1104208 Virusshare.00095/HEUR-Trojan.Win32.Generic-b439143e26f2daf20697451178e8bc96bbbee270a4a9233dee2340b6e0f3af72 2013-09-08 11:56:18 ....A 37904 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4398772efc99a96e72ab1a6abde9857a3679d774f9e9b060ffcbf1aeb1f1937 2013-09-08 12:03:54 ....A 336896 Virusshare.00095/HEUR-Trojan.Win32.Generic-b43bf12ed72bea2ea2a5c2030fe61cc6a71153a18013ae3ff7ef56ec98999362 2013-09-08 11:19:16 ....A 58505 Virusshare.00095/HEUR-Trojan.Win32.Generic-b442f1a7e4aa2b90a4a62f6d587a961814378d0bcaa4da0a6bfdfc7138852cf3 2013-09-08 11:25:08 ....A 176353 Virusshare.00095/HEUR-Trojan.Win32.Generic-b442f4cd4dfc163b168ad00642a312174e1a6af487b64fab506d0da773114892 2013-09-08 12:00:32 ....A 931456 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4457f090e14ec9cdc5f7b9629681be02727fdb1b6a67b000afb95f409f61384 2013-09-08 10:46:42 ....A 180224 Virusshare.00095/HEUR-Trojan.Win32.Generic-b445c541e7820ccdb7a5c0c4625df623e1e4fb9bfdc04c1c251f7cff25891993 2013-09-08 11:56:20 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4462adca3e79e3362ecd1b6cc7ab80f9bf8a659fbd53d7b5ee563f7d418ab26 2013-09-08 11:09:46 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-b44c708e7364cb69e94c935a037a268b1dd342d524f507dc1361c60b2a478787 2013-09-08 11:21:18 ....A 166400 Virusshare.00095/HEUR-Trojan.Win32.Generic-b44db97996fe17d180c8f5e88e040db595c3547509263c99c8cf606241e848e4 2013-09-08 11:52:48 ....A 217280 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4501d06c820e2899b733da1081af88bc89bfcf77a69b97944921a31b4813296 2013-09-08 11:01:22 ....A 212160 Virusshare.00095/HEUR-Trojan.Win32.Generic-b45dc55721bc7205db0e605a0a1206ac8353ce301619ed50115144f2fec8244b 2013-09-08 11:39:46 ....A 53252 Virusshare.00095/HEUR-Trojan.Win32.Generic-b45e03472011c71ac8e1b1c3c8d95a181aff8b093fcd3799a62097a6204d3f62 2013-09-08 11:07:00 ....A 9249 Virusshare.00095/HEUR-Trojan.Win32.Generic-b45e0ee6e5c2bd12b3d8ce5e81008e2a3adbf80f1ef8885dbb99d6b7e4cf0520 2013-09-08 11:02:24 ....A 75111 Virusshare.00095/HEUR-Trojan.Win32.Generic-b45f1061695a6fa9ab602d8d5df357a0a5c289819bfe494c0807c915a7ba1699 2013-09-08 11:44:50 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-b45fb5c6efaae73b3e4f112c16ebfd57741ba163572e8523b647198c8823def2 2013-09-08 11:48:24 ....A 56320 Virusshare.00095/HEUR-Trojan.Win32.Generic-b46369d6869680e05da643426372337af9ab634f124bf4ca84b327d4e7181c40 2013-09-08 11:29:20 ....A 37888 Virusshare.00095/HEUR-Trojan.Win32.Generic-b469c45c38224d38dff9e92ee216825003a4c2b989109e02b68a4dcb3e120b85 2013-09-08 11:54:22 ....A 1282171 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4710650d21c3b54a5939b6808361cf9494614f61ac231fcc3782ca0391b6734 2013-09-08 10:31:16 ....A 146872 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4719ba21a4b70bd05ad4195d97b44eda62b5c5b4cc4fa79a67184c48d6d9545 2013-09-08 11:21:04 ....A 133120 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4729f1794dfecd5cc567002950cbf33d1f2a1a6da649014ec1282ded1133d8b 2013-09-08 12:07:54 ....A 109568 Virusshare.00095/HEUR-Trojan.Win32.Generic-b47a59aa776780adf8df3258018b73645c9038def1c52092d642b4a3f900d959 2013-09-08 10:58:42 ....A 192689 Virusshare.00095/HEUR-Trojan.Win32.Generic-b480085286388dd3d4abd8838a761e8c1edde37ec19277630cc7e6616ddf9945 2013-09-08 11:17:44 ....A 196608 Virusshare.00095/HEUR-Trojan.Win32.Generic-b48969b78a9c7388aae8dc6ba49d9e2ec024c48b8e39222184106f56461ed517 2013-09-08 11:53:30 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-b48a2a4b56c4b50aee9e7db3434b675df410a35e080ad47a43087f680257a386 2013-09-08 11:35:42 ....A 158208 Virusshare.00095/HEUR-Trojan.Win32.Generic-b48bfb10264bc2ff917dafb2b9c62ea0336833950bb3cdeea4b68f900a77aa78 2013-09-08 11:36:22 ....A 157696 Virusshare.00095/HEUR-Trojan.Win32.Generic-b48dd44665e08ab10f1ebc2c94d9fa8bcf473301037b5e57d54abacb72c35682 2013-09-08 11:09:18 ....A 314369 Virusshare.00095/HEUR-Trojan.Win32.Generic-b48e5537bb5bbeb7a068fdfcc196f37af2a0e2ef0167e832d4fa9949b9abb15a 2013-09-08 12:04:48 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-b491e0c7a7ea747337a45a48213eecaccb5bed05f06b8e36f4c980306f71f48c 2013-09-08 11:10:02 ....A 51712 Virusshare.00095/HEUR-Trojan.Win32.Generic-b497f8547c87ca680b4765ba7e1966fb640b4d68b71c7c614aefbf5198808102 2013-09-08 11:53:06 ....A 409600 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4980e6abe7cd8bcd9277086c6171494e94dba6cc5515adff32ee3e19b3c87a1 2013-09-08 11:18:48 ....A 63426 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4985be9bdb494f4652aa2387b0e952736814b8234b2758ef9781f524ca12778 2013-09-08 12:10:58 ....A 244736 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4a5c057bbce95086c263083ca400f1e41d2a69d351d24dd24b643c1fc666b5d 2013-09-08 11:39:06 ....A 438272 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4a8fe021c35435c0b6a65f569be0d1a6cec147905b4fbf33728ae1e920f6396 2013-09-08 11:21:06 ....A 241232 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4a9eabca01baf666b567526a1e93bbe6d75c325bc1274d5647e8eb54751671c 2013-09-08 11:22:28 ....A 2654208 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4ad6dd2e62bbf70d8bdc289f9b4aea1e25d305b8fcacb737c450c269c441382 2013-09-08 12:19:46 ....A 72448 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4ae70dabf39ff8c540dd8df62d7d949a18e2135ea39811ad6d8b822bf36fff8 2013-09-08 11:40:44 ....A 62040 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4aed11c5f0b3541de2a3d0b566f0ff96fffc54ea0d305e780ccdb4b95a469ec 2013-09-08 11:00:10 ....A 154130 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4bc9de029d038a76069a577e1a41efbe4d0ae4dbb4f9a169f4d4d7ac7f65513 2013-09-08 11:01:50 ....A 185344 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4bd1bc75bdfae5e9f57154128ad4a80948395c6676ec96816beb54419a364b7 2013-09-08 11:16:46 ....A 54839 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4bfe9040ae33b4aca9774f38f748c5af02015ae7ae05fa37cbab88628b9c371 2013-09-08 12:00:46 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4c1f39bbe5a474c46804a81fd2926c3c674e4d8881e741871be776c95eac841 2013-09-08 11:24:32 ....A 20992 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4d1b4390d620dde519671684168bb08f53cd0f05145c62dbfe80850ff69407d 2013-09-08 11:18:12 ....A 97791 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4de2191e74b582f4f055284174e89a5a33c78c2c0bcb31d4fffa9bf5f695b0f 2013-09-08 10:57:06 ....A 701440 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4e266d1c3bad607af83f8b8ac4d2cfbca8c257fdea43c85a72bb9525311a59a 2013-09-08 12:08:50 ....A 284255 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4e29c01acffc54746c205015d9955820e0fc454fcde9952e56633f72e55c620 2013-09-08 12:04:16 ....A 87552 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4e41808c17a06761c920c5add6c582eb65cc072140b46586a55d841eab0d565 2013-09-08 11:56:08 ....A 159232 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4eddfcaeb6d24b41c5f8f5a09b2e3a7afc17b628bac07760c03d712081b62db 2013-09-08 11:09:02 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4eef5d6f1f4508ba168bcc1e631ce8b1fae82094cf5f9a0eba1f7734615778e 2013-09-08 12:06:12 ....A 241664 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4f1b734e78fb73766c861f146ce4b95866cef444f9837152ccac4aa329b1ac5 2013-09-08 11:50:10 ....A 937984 Virusshare.00095/HEUR-Trojan.Win32.Generic-b4fa5c7b8b7d39c533cc398292291ef479551ef3b4efd6db7fa4267a13267468 2013-09-08 11:06:54 ....A 192649 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5095e6765dcab3ff76302169a1fd808385df36b870df41402b5bd1224eaf77d 2013-09-08 12:12:54 ....A 37888 Virusshare.00095/HEUR-Trojan.Win32.Generic-b50c60fa158217d14a42be9935705bc91c2518018ea2e72eb8820368e87a0dd9 2013-09-08 12:05:58 ....A 512540 Virusshare.00095/HEUR-Trojan.Win32.Generic-b51d6448ad6093925677effdca2630836d00b8b488efe891afba775f9cfd73da 2013-09-08 11:31:28 ....A 427008 Virusshare.00095/HEUR-Trojan.Win32.Generic-b520bb65ebc44d760a929f03f588fd87223c9d0c7bbe33448881da87f0dd31fd 2013-09-08 11:18:56 ....A 24064 Virusshare.00095/HEUR-Trojan.Win32.Generic-b520d2c6f0b02a0cb8fdd5abd785acc08dd9cd5aac00676a5826c3304f1fff67 2013-09-08 10:33:04 ....A 36129 Virusshare.00095/HEUR-Trojan.Win32.Generic-b52342fdd25b7b61d5ef8ac713102d9721d6292c44193a21b3ca8ef87edc0fe8 2013-09-08 11:27:02 ....A 14848 Virusshare.00095/HEUR-Trojan.Win32.Generic-b52a45ac73397d4e97b69b22403b24e4e5b4479fe8ec5a796cfb323b682250f6 2013-09-08 11:54:30 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-b52d7ef87c5850a2264a906037eb6f1c68eefe5bb628f3319eb3fcc70be0ac30 2013-09-08 11:17:26 ....A 96360 Virusshare.00095/HEUR-Trojan.Win32.Generic-b536a207553ad45e939b0b09b065b0f87c69d57a5f684d87caf1040821a1e1d2 2013-09-08 10:38:52 ....A 104448 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5398688906c5a3383810acb00087c8900f833ea4bc28d5e23a8966c72839d37 2013-09-08 11:54:04 ....A 78424 Virusshare.00095/HEUR-Trojan.Win32.Generic-b53e679f409de5b3138120643c17a3500b452ac18f89992e228d51ef0c8ef62b 2013-09-08 11:51:56 ....A 466264 Virusshare.00095/HEUR-Trojan.Win32.Generic-b53f2f4592e901e59015da3c3eba1d38b4e4fc9f67f95168ccb3b86da1cb2347 2013-09-08 11:16:52 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-b544c0d1e2ae10e03e4eaf3da013b5e5327cc646e4e6c9c6000cdbb4b6bb9121 2013-09-08 11:45:16 ....A 27136 Virusshare.00095/HEUR-Trojan.Win32.Generic-b546619f197aca3dc1819aabcf74ff3a8088ee8fd25afce33253605d4ab5783d 2013-09-08 11:28:42 ....A 41984 Virusshare.00095/HEUR-Trojan.Win32.Generic-b549590502e217a5db67a49647086ed1cadfe4785494fa4aefc6b7a5031ad654 2013-09-08 11:47:12 ....A 46592 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5552aa93374e87442eb29417bea9a634f41ac407deb2bffd214f562cebe1255 2013-09-08 11:32:20 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5561f4289de7d6411fce41a5d49cab448352fe1af6b085d1e17dfb155af2ae4 2013-09-08 11:40:44 ....A 348160 Virusshare.00095/HEUR-Trojan.Win32.Generic-b558a16b62932a863be93e55222ef619042fd4d3ff27ba3f07ad65336dfdec62 2013-09-08 10:58:16 ....A 9986661 Virusshare.00095/HEUR-Trojan.Win32.Generic-b55de8d7bb2b059135348475cda336790e3523da2771e29bd1a23ec5732bc862 2013-09-08 10:59:20 ....A 84480 Virusshare.00095/HEUR-Trojan.Win32.Generic-b55ece57e129855d972676556ca0b37a92ac6cc9164c9d137408b7a3b51371e5 2013-09-08 11:32:14 ....A 77889 Virusshare.00095/HEUR-Trojan.Win32.Generic-b55fdd837782ad4fd6f995a9e17e2b80e276ed261e957dcdb411fb4cb7895cb8 2013-09-08 11:12:56 ....A 806400 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5657cfd73c7f54f117e12a71446c1095d1ac7590508a7510152257250ffd2d1 2013-09-08 11:24:40 ....A 40448 Virusshare.00095/HEUR-Trojan.Win32.Generic-b567fbcc5f70a7fe09bf205d8daa529b33ac1e4fb355436983e8f67e84785e77 2013-09-08 11:44:42 ....A 145413 Virusshare.00095/HEUR-Trojan.Win32.Generic-b56876dbf5d7b7d9722f38f15894eb37b7abbf06de534ec900572500acfbf562 2013-09-08 11:30:04 ....A 37900 Virusshare.00095/HEUR-Trojan.Win32.Generic-b56b504dc16afc3e71f36085cd5fb76cb550764a24341bdc22f597eb61e626a5 2013-09-08 10:45:54 ....A 161217 Virusshare.00095/HEUR-Trojan.Win32.Generic-b572ef3b733de5123f7e3439e484eff20019c701b328d802b680abc5eb37d804 2013-09-08 10:29:48 ....A 49207 Virusshare.00095/HEUR-Trojan.Win32.Generic-b577527700ac0cef64ea32caa76216138fdeba98b6115b65831c32b37b391006 2013-09-08 11:13:10 ....A 168448 Virusshare.00095/HEUR-Trojan.Win32.Generic-b57e58d71726da189759c457293f5f04f84335a61350158e2bd38986572d7870 2013-09-08 11:21:42 ....A 184406 Virusshare.00095/HEUR-Trojan.Win32.Generic-b57e604e88e3f19c795a32e479bf6a4be012efe46a8bff0fdd2981282d2b83f3 2013-09-08 11:27:00 ....A 1184883 Virusshare.00095/HEUR-Trojan.Win32.Generic-b581816aa4b6cdb4c076dc6989e5c2665359bf222961daad3367005cfb368775 2013-09-08 12:05:38 ....A 3161032 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5857f00f3e70dd4fc27d38056d1e23782c75f9b34aa65d3588dbd133ee75fb2 2013-09-08 11:27:38 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-b58b40f598c8eab0d7dc564cb55e4516e07fda63702a5a5d9c178e6151dd9c41 2013-09-08 11:39:30 ....A 497320 Virusshare.00095/HEUR-Trojan.Win32.Generic-b593d729d1c64c2c4360c76ae94c5fd4e423709e40b9a04759fb6e1863e61e7c 2013-09-08 11:53:56 ....A 887808 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5942d6db4320f0c2a5e0f038f58ceb2bed981dd093523c1e75fde3ac7934f77 2013-09-08 11:50:06 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-b595798dfb36ab84d11a16ee79737d972218d70c086cb5d4e90d89f3b37c5983 2013-09-08 11:24:32 ....A 311488 Virusshare.00095/HEUR-Trojan.Win32.Generic-b595a03b09584b0198e5dcb404a85c62749558a8da7a068a39aeeef21374c362 2013-09-08 12:10:36 ....A 151808 Virusshare.00095/HEUR-Trojan.Win32.Generic-b59c91729be030ab0a0a63951b5f5fcaa33a2a2007f551ca0700ecbb5318e4eb 2013-09-08 10:44:54 ....A 303111 Virusshare.00095/HEUR-Trojan.Win32.Generic-b59cd2a9d8c9ad7949a30bd127ba92b0a186af663bb05e87d7c097956d8d6671 2013-09-08 10:27:04 ....A 289398 Virusshare.00095/HEUR-Trojan.Win32.Generic-b59edf076f179f4ed1cb62ee01668839ae13b50a2e8e69dd7677547c3631fe8f 2013-09-08 11:51:54 ....A 438272 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5a8862cf68bc894f080c8e365f746fc691758dfd799ae7cc9d05ffded4b0dd7 2013-09-08 12:09:12 ....A 212992 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5a89de507a78ae1f1f6c461021d832418bd1b513daa305c8e4cbe6211b53319 2013-09-08 11:14:22 ....A 87808 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5ae377e3debb0fbc5bc59323f84f42253286afed7603db10dea3bb638e5d0d1 2013-09-08 11:14:02 ....A 238943 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5aecd9dcb9b0ee50149fa7806cd49adb6d784d0e9233c7f63596c0657209ee0 2013-09-08 11:41:38 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5aed2b7f1556557a94046642b8b0577154b7b0965a96a0c7e64b975371ce165 2013-09-08 11:45:20 ....A 552624 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5af52bebc116d3a06b9a8b25a8c081df2e34839a162f438a20fd4b7d7482400 2013-09-08 12:17:20 ....A 24644 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5b2f88bd67c40f766d15c2e891907b9b4865275c2f70c9bfd679a6acb31634c 2013-09-08 12:08:06 ....A 12800 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5b3a196028dfbd3da5b04315016bf2969782c27578423903062940994856079 2013-09-08 12:07:42 ....A 541256 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5b50847a46e12a7ee63f0ed601956a38df848da27604e6f3b4deff3b4e709c9 2013-09-08 10:25:52 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5b8a5e724f2bc7dcb0d6326ef6260041406f7f0e32ef994a66f71884547100c 2013-09-08 11:18:32 ....A 11264 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5b8f832d3e3358804598c2470d341cf635dba9177ffc0d423dd9f83c04da9ba 2013-09-08 11:14:54 ....A 2207744 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5b992bd1d2b3724b5c3b050aa63e96466f9752171e99759aafc791fd3bfc65c 2013-09-08 11:42:28 ....A 29056 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5bf4ab3e3a71a912ac81f219a0cfb474e5258d3974377ba4e5c99aca3a77190 2013-09-08 11:46:28 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5bffc3b8b1530c263d01ee55447873381856db1044db48a4d1ee13232734ebc 2013-09-08 11:16:40 ....A 409600 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5c28b5ba176e1c82e3fe431978403d62666242d7b0cb8ba99a95f7af998be3f 2013-09-08 12:10:16 ....A 14336 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5c32cf5ac904f6cea55f2e14699ec67de02358512e696c5ae8dbdc1e389c93d 2013-09-08 11:47:16 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5c55e5bb2d03eed28a4b02eaff5789a7ee9dcde8008d95e21e0e5b2a4e0329d 2013-09-08 11:20:10 ....A 123392 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5c5887fcfa3391db3d582aaa4884118fc3377cb138f6083fccd68468e9f701d 2013-09-08 11:19:48 ....A 180224 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5d28c6073e3923738f7ba6246ff8f7f60463b89b0eb2fae18b48f1a4c30edd3 2013-09-08 11:13:04 ....A 87040 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5d3f999282b7a73e80f2fb9458074a64861e6094db3571ef45108378a828811 2013-09-08 10:44:18 ....A 203264 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5d4473461de2cc647b528d6541c20da75295f0e646f51b74dbbc8845a6931eb 2013-09-08 11:56:32 ....A 11826584 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5d8a56d38da416a93561454a48cf24aedee29418dcbeb0c49244df129dcb2ac 2013-09-08 12:09:32 ....A 12400 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5dda65c1aaa23aa9863937086813bcb9f6bd38dd636d854ca3a91da60edeef9 2013-09-08 11:06:22 ....A 413696 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5df338c72c85b08c5bc06435bb67b8914937b9a83d3e312ab8f65ff3a910ad9 2013-09-08 11:24:04 ....A 32051 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5df3876fa8934b40564b16d6aa758355c23dcf57418b1c8d6bd9ec134637cc4 2013-09-08 10:29:44 ....A 430168 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5e2491c40ab863f7c129cf60c50c322a8695e14d8fd67e770834b6cfd85726a 2013-09-08 12:15:58 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5e3eeb620f25c4670eb79ca390f712c235a5b67c619e0265f29290b71d58a36 2013-09-08 10:25:52 ....A 132608 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5ea77ea2cb2855057551ee26018c4f2bc6d20256d8778699d6a408795f58de2 2013-09-08 11:21:52 ....A 159744 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5eabcf9a0280b1f05175537214c7e77f5f819ce5bdee6250d839c567704c188 2013-09-08 11:54:58 ....A 442368 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5eb6c77cabd673b6640aac950b28472c99e5b410d66705f2fdb9cd529808829 2013-09-08 11:09:08 ....A 69568 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5ef6f71bec43de2bdd74d4fa6c56a0c439157742fed1dea2068c04ef7630f0a 2013-09-08 11:21:46 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5f0a0f6d8594e2bd6fe31ef5accb1d01b5af806207b5ee660a49ae860abb92a 2013-09-08 10:26:58 ....A 133520 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5f882478a0a70cde3ba178e3d335c6442f35419b468f89e672333b82e0801e5 2013-09-08 11:07:30 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5fd68bc69e1c1b495e056c609de4247bc36d17eb33af5c4759234ae2cf035a4 2013-09-08 11:09:16 ....A 912928 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5fdcc86f5d159d3c5221807a37fccebef481da4254d2ab32a5ce2c4e4fae92c 2013-09-08 11:54:40 ....A 712731 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5fde4551e9c91f00bb8d9756ad2591046b6b727374bd96c6142d6d6078be326 2013-09-08 12:09:42 ....A 54524 Virusshare.00095/HEUR-Trojan.Win32.Generic-b5fec6a5bd0240e5b0282c4430b22318dc0c725a882a867e864e39a14c664573 2013-09-08 11:24:32 ....A 1523712 Virusshare.00095/HEUR-Trojan.Win32.Generic-b603332e53b40b74a77d8d2e6dab1bd1a4b3b04ce851ece6cf02dc8ceec8a07c 2013-09-08 10:44:52 ....A 56335 Virusshare.00095/HEUR-Trojan.Win32.Generic-b60512120ce3dac76dfe08910626777c5c6be4a654755713993a15b976a0e839 2013-09-08 11:02:38 ....A 616116 Virusshare.00095/HEUR-Trojan.Win32.Generic-b60595758261faea9398e329582d7590e86daa07ef61c299cb1685a1185ac2f7 2013-09-08 10:34:18 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-b60e69e6d2773994a17bcc21fcc533903a8fc7547928bcb8ea3206717724e294 2013-09-08 11:09:30 ....A 113664 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6138646a8cf191de503c48ed8a1a01b99b1491a6b3b41bbd9f6992d7ffc6d50 2013-09-08 11:07:00 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6156034a7674aa0b13dc6a381b1109d6463362885f1fd98388082644f273d84 2013-09-08 11:08:30 ....A 226816 Virusshare.00095/HEUR-Trojan.Win32.Generic-b615aec0875ee66dcc76777fd07f398cf9cb2d553d4d93a0e9120fde86fe42b6 2013-09-08 10:45:36 ....A 315392 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6160aaf4f5677241f06b334461cee32731ada6779428f509afb2ffaa5540904 2013-09-08 11:10:24 ....A 79872 Virusshare.00095/HEUR-Trojan.Win32.Generic-b617b47141e7dbf655f5d59ec1f052bde13b473027892a9aebdf94de8b69ec94 2013-09-08 10:57:50 ....A 302056 Virusshare.00095/HEUR-Trojan.Win32.Generic-b61eea7aaf4e05c9fa043846c87126c85642aab42b6859de5369fa90d6d50d3b 2013-09-08 10:28:24 ....A 745236 Virusshare.00095/HEUR-Trojan.Win32.Generic-b620f0d2e86014b9fa3c6c206e280e8f6f18789d24ebc8f6754cdd2b58eeb582 2013-09-08 11:16:14 ....A 767488 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6271de3090ae05e607bcee7122185feb4dfa00c4667feca3bd1b793b7bfc5dc 2013-09-08 10:53:06 ....A 154112 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6293ff08f15117cd97d45616146f2626bb008fc06ace581673c8baf476177d1 2013-09-08 12:02:48 ....A 192000 Virusshare.00095/HEUR-Trojan.Win32.Generic-b62a7ca4e190190c348842893634fbc2332752e72ab571e0bfac910c54d2514b 2013-09-08 11:12:42 ....A 32925 Virusshare.00095/HEUR-Trojan.Win32.Generic-b62b7b1d95a5139d89a12de61fc1ffeba24bf8daa1ee99d4e771bb4601d78298 2013-09-08 11:56:10 ....A 199681 Virusshare.00095/HEUR-Trojan.Win32.Generic-b631cd16d7aae7e61471015eb09d7156747dd8f88de6fb35d25f82f60f37d595 2013-09-08 11:20:24 ....A 98752 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6326da8c1f15ce245180b81403c20813408082afc2bd26009a1edafea443768 2013-09-08 12:02:08 ....A 290816 Virusshare.00095/HEUR-Trojan.Win32.Generic-b633a286e377a562dc64350a55388a30bd678e66eb148319ce09d098063089f0 2013-09-08 11:43:54 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-b634ecb5662b2c685c03834ce4f9d89cf554d09c0362d35eb95b7bd814fb35cc 2013-09-08 11:22:18 ....A 707584 Virusshare.00095/HEUR-Trojan.Win32.Generic-b638ea253981d674eaba54ebb6b17e9e645a17ca38f629514ff060f211052883 2013-09-08 12:02:18 ....A 62040 Virusshare.00095/HEUR-Trojan.Win32.Generic-b641d3310d8c9a3b55f78188cb7958ff67406ae4cf3552bf0a6ae240112d17c2 2013-09-08 12:02:14 ....A 143499 Virusshare.00095/HEUR-Trojan.Win32.Generic-b64515aa30cdab327ee578c6688d18b959ecf39b09b40f198aa8498cb2ceda94 2013-09-08 11:58:06 ....A 7769 Virusshare.00095/HEUR-Trojan.Win32.Generic-b64e543dd62b04074841e432e92fec7a2fdbbe309f7621a3532d13485265c6ed 2013-09-08 11:57:18 ....A 136192 Virusshare.00095/HEUR-Trojan.Win32.Generic-b64fddbf2ae9d9d18f1f3306636abcc871c4bf328bc73259f9bbf79489fd8f8b 2013-09-08 11:10:30 ....A 18432 Virusshare.00095/HEUR-Trojan.Win32.Generic-b654fcbfd97e512e09c5dad1eac1f51443201e5e1207052427eea58604477143 2013-09-08 12:15:06 ....A 39936 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6579a4f0c51452d1f71ed1c8ea9299b94ff93f0d24d736041abe857a62a7260 2013-09-08 11:26:28 ....A 51200 Virusshare.00095/HEUR-Trojan.Win32.Generic-b65b88048ce9837784e01c1ff997bdd542a60f09eb46efc8bc4c197880c59ad2 2013-09-08 11:19:38 ....A 474784 Virusshare.00095/HEUR-Trojan.Win32.Generic-b678ed4123cae1a1c2f2d1e7b5beda2a198dd01e5d97a71527d06cc6e9ab634c 2013-09-08 11:53:56 ....A 66679 Virusshare.00095/HEUR-Trojan.Win32.Generic-b67caa8e6ae4a623428b511789143561232cb85b5356bc1dd3132553d6b4b28f 2013-09-08 11:51:32 ....A 352768 Virusshare.00095/HEUR-Trojan.Win32.Generic-b680815e41b405383d0d6de06b5bbe6e9b1bf20fc592bd9542f8045cd3fa85f0 2013-09-08 11:11:34 ....A 355841 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6809b0352ae1b2c8cfa9d1c1f55fc57c53e4c55fef318f0b94a2292c4ec53ad 2013-09-08 11:29:44 ....A 170764 Virusshare.00095/HEUR-Trojan.Win32.Generic-b68816524a6518a38508c170c9030a33cc3101ce12d992387a302147d0297d48 2013-09-08 11:24:42 ....A 284672 Virusshare.00095/HEUR-Trojan.Win32.Generic-b68e98ecb99d56a1db7997ead541547a71c116e01c533682b04aa87a71b20e7d 2013-09-08 12:04:38 ....A 143544 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6900a543df2544967db33a11d0a9168e64fcbd97dfe000496f8e1e286de299d 2013-09-08 11:37:42 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-b694b696fa0ddccfa272b3c9f569f5f0cfc234a3937f9dd13564b4436f20b94b 2013-09-08 12:06:04 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-b69597806c5cb5058a2db47d5e947bb2a2fff332f4debdf664e6022b40ce1e41 2013-09-08 11:52:16 ....A 101888 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6971066857107283ad508069764cbdae683e53d801b67f69d89e2af5eb5dcb2 2013-09-08 12:12:10 ....A 789504 Virusshare.00095/HEUR-Trojan.Win32.Generic-b69ce8bb62bf295504f32552bf152a61d0cbef69bfe7c0faa1f1750ecf2b05a7 2013-09-08 11:10:02 ....A 3095216 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6abbc50a5d9c70af6aba6075577d7a979b4b6773bdf594f1ad7e0290f30a3ab 2013-09-08 11:16:02 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6ae63173037a5cab7f476572cc375a1f9feae7c212af0405506b98795cbc9d1 2013-09-08 11:53:06 ....A 1151809 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6b00a3233d3b1e7ffac15dd02b702705c3ab89ab0304661b383e8e548989ad1 2013-09-08 10:43:28 ....A 26112 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6baf61cb082ba0c31209c346cac92c64089e6ce41cd4300308fe1a3a9f5835c 2013-09-08 11:09:46 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6bb3f89898ed8782a9e7516b79f75eab01b4391a5b4b9d95e821e4a671dc2e8 2013-09-08 11:55:04 ....A 207872 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6bf904bee09b758b4905a5c9c7db2c68c250f377b4825c533e8f0359497e4d5 2013-09-08 12:10:24 ....A 181248 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6bffd3b40404b8f091978f1decd7700121efe1a5d0f3279a1b534235f99e648 2013-09-08 11:18:38 ....A 307200 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6c1deda5278e4ce18fb3df56f19d1fdbb183f7a0044499a2db19278accc0ff9 2013-09-08 11:26:42 ....A 6809207 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6c2ec7f958d44df5b7f70b23a66c3b06a8a7ffeb243f9911b9ec487fb8f900b 2013-09-08 11:09:44 ....A 300032 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6cb9c520284bc8fcc9c71d9b6050ea85be681b0b26ca587569b35039aa0209d 2013-09-08 10:49:44 ....A 47421 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6cc13cac4d3be6646915bfd95b104d13e72cdeec2b9254be8a9ee37a4cb0e19 2013-09-08 10:52:54 ....A 306176 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6cd11ac0f4c1e3c1aceb68320fa7706c9b034f60b46adf888121d0ddfec9201 2013-09-08 11:53:56 ....A 400896 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6cef99224d5a1cb68abf74a8fb585496b275d7f0ccf48ed0a6c94b5b5b2a74b 2013-09-08 11:29:50 ....A 123392 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6cfbedc54def6de734663608514a4d9ba6bb9de8238c1ca3367f84835940e73 2013-09-08 11:24:22 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6d7c741a605035860748dfa0324a74df65a3453eed9724296af591846bc07d3 2013-09-08 11:25:08 ....A 132608 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6dcea8c2c033527d387796ff1500e6de7adde005277588084fa069c909b3ef6 2013-09-08 11:25:16 ....A 194692 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6e175f867e0c4da658191eea955ea6cfc5973163819eb81de8fdc3c0ede04e9 2013-09-08 10:55:34 ....A 257024 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6e57b9f0d93d5f865edb8db6893475835f793116ef8cb865be6f3f6983abff2 2013-09-08 11:50:22 ....A 217600 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6e7c3059368b8bb3c5ab3d0f8be947abb742a84ddddc2fa1ce68b8ceb250616 2013-09-08 12:05:00 ....A 180736 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6f0306e82dc8dade248d447176a6e241670502d6388a4a8830f8f1246c01a26 2013-09-08 10:35:10 ....A 41472 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6f169fb3f2f0a1a14dc96d5b1acc99781a2a44adb11ca05abb3cb77cf9d7aaa 2013-09-08 11:25:40 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6f40aa8ccc38fccfd79d66b355d3c0a08848df6c1a45756e492efa390e2b2cf 2013-09-08 11:22:22 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6f6c5763d2d33fc7205a6577194514b2c07d58591db688581adfb5863627427 2013-09-08 10:50:24 ....A 55732 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6fb63bc4f7a91e2737c0082e7f382585628d3aa4d5240d910003cc310e13871 2013-09-08 11:14:02 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6fd4c778e618c6c230847ae462a9ab2ddf557cfceb50b9754101663323e41e1 2013-09-08 10:36:12 ....A 774656 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6fe1c337617bac02041c2777760514ecd53a50d32b44d2141e01ea6c38717ac 2013-09-08 10:44:44 ....A 774656 Virusshare.00095/HEUR-Trojan.Win32.Generic-b6fe2b7b78ebd2eff9c9539fe7beeb48710c47f894561fc462f4c00e94c2a6eb 2013-09-08 11:42:40 ....A 107022 Virusshare.00095/HEUR-Trojan.Win32.Generic-b703a05efa84757fb3cee93c58877a5ffb1ac15ffdea15282cdb155abfcdb3b2 2013-09-08 10:52:08 ....A 24396 Virusshare.00095/HEUR-Trojan.Win32.Generic-b70755d9cc867f50a965a8e449927c10de7c5cda0f440e1612783f1a8b9ad89d 2013-09-08 10:52:00 ....A 60208 Virusshare.00095/HEUR-Trojan.Win32.Generic-b70873331d6c476ff9a928b7c859041492304cce69e33ba5d4454c302ac6f46f 2013-09-08 11:50:44 ....A 150869 Virusshare.00095/HEUR-Trojan.Win32.Generic-b70ac1d7536aa1e7999425a728d50cdb26f1ef949f9b9eb1e562dcb51ca123b5 2013-09-08 11:23:16 ....A 178176 Virusshare.00095/HEUR-Trojan.Win32.Generic-b70c97b2d35b371c4b6871b0c60191e6cda7ef9fcf4b8bace00ff192da59f2a5 2013-09-08 11:02:32 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-b70cfbe53a8bc00f8f62564e103a1dc3d23b289310c715b95c83009e73b91213 2013-09-08 10:56:32 ....A 289024 Virusshare.00095/HEUR-Trojan.Win32.Generic-b70d5348c4445113d108441072d9d96d6395c2bb978fd89db5ee52c24ee817b1 2013-09-08 11:15:48 ....A 173056 Virusshare.00095/HEUR-Trojan.Win32.Generic-b710f136345d3e19dca39fc2d44d1c7f90f096ec27a5e6c181b667230581fc77 2013-09-08 11:54:04 ....A 412374 Virusshare.00095/HEUR-Trojan.Win32.Generic-b71344b5f543d942afcb126c68fee589a0946925577d281a7bf4b2f5414081ff 2013-09-08 11:20:30 ....A 40792 Virusshare.00095/HEUR-Trojan.Win32.Generic-b713de961f3710315c4183a28c5f2905017f86a633f44bada27cdf76ef7e1ce1 2013-09-08 10:40:12 ....A 113152 Virusshare.00095/HEUR-Trojan.Win32.Generic-b714f0799c42ec2d99da640e3dee391bce367133c60c6690252aab686a197488 2013-09-08 10:38:02 ....A 10681157 Virusshare.00095/HEUR-Trojan.Win32.Generic-b715492ae76289699668fa55d868fd1fc27ceeaba4eb66b83a66ffe48e3ccf4b 2013-09-08 11:26:06 ....A 362928 Virusshare.00095/HEUR-Trojan.Win32.Generic-b717d0aa7ea0e7dc3c9a491d79007f1db7f83590b4b9e31c8cd9ae142477b754 2013-09-08 11:52:22 ....A 562176 Virusshare.00095/HEUR-Trojan.Win32.Generic-b719dfd641761891671229f5101d25fdb0a0f306abf09a2219a315b71efcf2b7 2013-09-08 11:41:04 ....A 186368 Virusshare.00095/HEUR-Trojan.Win32.Generic-b71fc1a64fc6c074174347d70029e0c27a5c36eed866635d70f0441564728f0c 2013-09-08 11:57:28 ....A 24064 Virusshare.00095/HEUR-Trojan.Win32.Generic-b72708f547c0384375016c458d97f237a8ef85f0f4788fd8da6bd5c837827adb 2013-09-08 11:10:02 ....A 145920 Virusshare.00095/HEUR-Trojan.Win32.Generic-b72da7c0b5d9ae26074e4b17b1d5bda4ebab49de0b08b5402296e8235a35ce69 2013-09-08 10:45:54 ....A 221184 Virusshare.00095/HEUR-Trojan.Win32.Generic-b730b72516e9de1ea8c4497400a641a111ac17778a31f64b0e7e70d907c316d5 2013-09-08 11:42:02 ....A 82432 Virusshare.00095/HEUR-Trojan.Win32.Generic-b731f2c657bca3a1d8a9c1d34c3bad9c3338d26e04eba2405a4ddb386f7ee6ab 2013-09-08 11:22:52 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-b7327c6dad619949cafed8560ba2e8858ec1deab7c4579d8719c1a3ff0b85043 2013-09-08 11:49:36 ....A 643620 Virusshare.00095/HEUR-Trojan.Win32.Generic-b733d1ca8762e5f49ade612c9d3c778613f34b35324102b249912fde51a9c0d5 2013-09-08 10:30:58 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-b734695237f40e9b35208a2f8a254d43bc17dce575e87a83124a3026364936c8 2013-09-08 11:26:38 ....A 780288 Virusshare.00095/HEUR-Trojan.Win32.Generic-b735002663de78c99ff8dc08a66fdaab5e6721fc39ddd61c69c11c23bff6d193 2013-09-08 11:05:04 ....A 33278 Virusshare.00095/HEUR-Trojan.Win32.Generic-b736541c355e56aaa802269762eed603f642f09fbccdccba44c3679a8e48624f 2013-09-08 11:04:58 ....A 217088 Virusshare.00095/HEUR-Trojan.Win32.Generic-b73b84722511775b4d07056e5f93cd6752675ddaed4f16ef2b38f35731ffb22f 2013-09-08 11:03:14 ....A 624128 Virusshare.00095/HEUR-Trojan.Win32.Generic-b73cc04b1f90eb374bef0553c309a56994f5fe6d5db785b148867481bb766d60 2013-09-08 11:53:06 ....A 152576 Virusshare.00095/HEUR-Trojan.Win32.Generic-b7410bea249cbd794f98e2d4d0a51ec8293a290e2c04a6aab2f0c1eff3878eb3 2013-09-08 11:21:44 ....A 3650048 Virusshare.00095/HEUR-Trojan.Win32.Generic-b7423181de93ccb481bd3b72bae4f9f2ff9e8ce99bcf32f68bd5a7121d61ad5c 2013-09-08 10:23:30 ....A 312320 Virusshare.00095/HEUR-Trojan.Win32.Generic-b7455404cde2afa72a2ba995cf0ffa15dc44c387205c3102d3ccd82881cb167a 2013-09-08 11:30:04 ....A 23040 Virusshare.00095/HEUR-Trojan.Win32.Generic-b748b2bc025c44ed1cf15a0784cba23e3d969d068ad493cae1941c8c02f0eda2 2013-09-08 12:19:38 ....A 324608 Virusshare.00095/HEUR-Trojan.Win32.Generic-b74bad45373620482d50b19a0032ad58a99eff5e8732f195ceccbc7e32b6fbfd 2013-09-08 12:10:58 ....A 98752 Virusshare.00095/HEUR-Trojan.Win32.Generic-b74c98ff57c1256e0469b99ffffae19de4fca3b7c8213cffd9b6e44e26828b83 2013-09-08 11:37:44 ....A 355328 Virusshare.00095/HEUR-Trojan.Win32.Generic-b74d6b11a5b3c098381ea7b8f13542dbe9e4c11980b0964a215a3655e4020c2b 2013-09-08 12:17:28 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-b74ef333b9e1404f8976bc38d73e41128d5c7a904f2d0530ab7e3c7ffe3efe47 2013-09-08 11:53:06 ....A 131584 Virusshare.00095/HEUR-Trojan.Win32.Generic-b74f1c9c47577e4edc8a50118909e5cfdac6a090a212d6b805ce8fab5208db6d 2013-09-08 12:06:14 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-b75b2dbc0df690c6b40941e55ee597381e84196734f0be6daa5d62d915268901 2013-09-08 11:09:00 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-b7694fcc3ca31d737ddf4bf2c6c6303f858c33e3be1705666abac084cb536807 2013-09-08 11:24:18 ....A 11756 Virusshare.00095/HEUR-Trojan.Win32.Generic-b76f87977721f3736e637ba95456abf53d27277be108f1dfd0608b180baf0f18 2013-09-08 11:27:16 ....A 265583 Virusshare.00095/HEUR-Trojan.Win32.Generic-b774211c6c177ba4ef6a5050b2e81e5cf4a6db25dd7cc140482ec4c48941643f 2013-09-08 12:04:54 ....A 258609 Virusshare.00095/HEUR-Trojan.Win32.Generic-b7760c12efa05b2b1f191151017b54927cf0444be3a8dc8ef3e7399436421b24 2013-09-08 11:28:42 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-b77860c3993aecbc64cd7c5869feaa1957dc0acce2278807aeea975ff3666b7e 2013-09-08 11:11:14 ....A 199168 Virusshare.00095/HEUR-Trojan.Win32.Generic-b779cfb9e616bf3a24ee7c5ef282f88ef6d7a813f6799bbb001fa9d09d9a2774 2013-09-08 11:52:20 ....A 37376 Virusshare.00095/HEUR-Trojan.Win32.Generic-b77c7a226024c149d1683b1f3bf594fa93174108e7c2305989a371bb7e9e8343 2013-09-08 11:06:28 ....A 105472 Virusshare.00095/HEUR-Trojan.Win32.Generic-b7872430c2d9c89768c078fe675f0535f07ba30dd56352f313954f216e5e35b1 2013-09-08 12:12:18 ....A 272112 Virusshare.00095/HEUR-Trojan.Win32.Generic-b78a00adcb6bf3620a7e2bdd94dfb1a97864926c69274b3efc5ed52e9df89850 2013-09-08 12:08:36 ....A 1098240 Virusshare.00095/HEUR-Trojan.Win32.Generic-b78a5895f07ec0a4541a649afdd01a69c38ea0d4f49350739b8aafc1cea5f8eb 2013-09-08 11:15:04 ....A 19956 Virusshare.00095/HEUR-Trojan.Win32.Generic-b78b56ac120736663571192de678f6e9f32f4ccbe648bd703a8d994e41bafc79 2013-09-08 11:14:16 ....A 98816 Virusshare.00095/HEUR-Trojan.Win32.Generic-b78e1c0d096bda4591d56cef32340331aa71dd1e4b984bc725c95d493e81d128 2013-09-08 11:36:50 ....A 33368 Virusshare.00095/HEUR-Trojan.Win32.Generic-b78fb941976353daf78df20a555fba00fd1de6d8200b651291c628e6504ca807 2013-09-08 11:09:52 ....A 300544 Virusshare.00095/HEUR-Trojan.Win32.Generic-b7900827cf5cdcd3c6d90c38bb06f0a6eea06aec2824dba90c14b7f945fbcde1 2013-09-08 11:56:42 ....A 197912 Virusshare.00095/HEUR-Trojan.Win32.Generic-b796250d5a32aa59241e93fb4ff00b9d3d439158546f3bd81977d5eb960e293a 2013-09-08 11:56:24 ....A 52736 Virusshare.00095/HEUR-Trojan.Win32.Generic-b79c4006bb571c5f4d8cfc3b31d37343347a3da62c34356ca6dbb7b614f1d47a 2013-09-08 12:06:38 ....A 422792 Virusshare.00095/HEUR-Trojan.Win32.Generic-b79e76f0ed9f65dbd8607de4a56e448dc37cf11077f882984ebcc3580c2e3991 2013-09-08 11:53:32 ....A 108202 Virusshare.00095/HEUR-Trojan.Win32.Generic-b7a4a33a38da0d3ad758b00420adc1a4c8258ab87b695d0489345bdfc6a41a1f 2013-09-08 11:20:10 ....A 41472 Virusshare.00095/HEUR-Trojan.Win32.Generic-b7a6d3262f2d96f9422d463537d476b5d72cfdd80390db7763bb7693c4b36cd7 2013-09-08 10:35:32 ....A 77672 Virusshare.00095/HEUR-Trojan.Win32.Generic-b7a70f678e5f9554507894bbf7dc32abc73307a1f2b2a9307746c9a61beb4151 2013-09-08 11:44:30 ....A 224432 Virusshare.00095/HEUR-Trojan.Win32.Generic-b7a9fc2f0c7a2c03167ac869d4c46e45addbadb7eb23bf5e3441112bbeb0a9c7 2013-09-08 11:03:20 ....A 288256 Virusshare.00095/HEUR-Trojan.Win32.Generic-b7aa46b7439b98c0373e56dd4fb2def66a30aa5840bf2308b95d467bbe952e7f 2013-09-08 11:53:20 ....A 300544 Virusshare.00095/HEUR-Trojan.Win32.Generic-b7b12fb77a4cc7154ffa33406ddd92f034d2483c1a8c0827435a7fb3cff884d7 2013-09-08 12:11:26 ....A 529106 Virusshare.00095/HEUR-Trojan.Win32.Generic-b7b1b55f53859637e4b6aebbc4a473e0e5a5aba610babf739e97431d90bc0c0a 2013-09-08 11:49:26 ....A 871424 Virusshare.00095/HEUR-Trojan.Win32.Generic-b7bc9fcedda3c12ab723cb6820573e74a9c33d2bdb543ecfe41e50880a7e6eb6 2013-09-08 10:40:40 ....A 328192 Virusshare.00095/HEUR-Trojan.Win32.Generic-b7beb8e2f1ac36840d0c89ae2c7aa2d4d263e4551648d87f3aa7406c925786b9 2013-09-08 11:47:10 ....A 691200 Virusshare.00095/HEUR-Trojan.Win32.Generic-b7bf72a125c5589d8a28603c66912c8c8206be72a9fc44f767c73aba60685ce2 2013-09-08 11:16:24 ....A 184104 Virusshare.00095/HEUR-Trojan.Win32.Generic-b7c479a739d2f4d2ac437289e2d8d4e014a6e4b29d1da4dfb8ee2c479848f080 2013-09-08 11:09:00 ....A 256000 Virusshare.00095/HEUR-Trojan.Win32.Generic-b7d52b6e0405ef66bcb7a2d1954347bd1168ebd71b03bf62c76fd58e4586ef74 2013-09-08 10:32:30 ....A 134171 Virusshare.00095/HEUR-Trojan.Win32.Generic-b7d704b0dcaf7abb7b86ce812623fc115aeaad259fec7d7c63b3d1bed4126ca0 2013-09-08 12:00:48 ....A 26624 Virusshare.00095/HEUR-Trojan.Win32.Generic-b7d8681de570d909ba46e6b4fddf950a21eb85ecefd2ebba8807cd1429204dfb 2013-09-08 11:19:04 ....A 190216 Virusshare.00095/HEUR-Trojan.Win32.Generic-b7dd7145ab7094e911686e60e7c28ca92974056054c63f8c656120e35fd897b7 2013-09-08 11:09:38 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-b7ddbc05ead73157c4f5b970faffabbe948a4c9cc5d872c827111c833d74e6a1 2013-09-08 11:19:26 ....A 28329376 Virusshare.00095/HEUR-Trojan.Win32.Generic-b7e8e50b6e32aef461b6ce8ba30825a1e7fbe2d5cafe850a3dea4479a2429a0f 2013-09-08 11:42:14 ....A 197633 Virusshare.00095/HEUR-Trojan.Win32.Generic-b7e93bc70d509d6e131412591829d07f5d19f2552169449626c5d7383a0e4c37 2013-09-08 10:25:06 ....A 1062424 Virusshare.00095/HEUR-Trojan.Win32.Generic-b7ecc3bc3006c1444c738fb6f569606bf0a54987c2c5fb1a71ebcd046d154bca 2013-09-08 11:49:12 ....A 112128 Virusshare.00095/HEUR-Trojan.Win32.Generic-b7f1c8d86f9b5919c7bafe1580bfc4f7656b93fbd173d2b0faad0707b73fd759 2013-09-08 11:01:06 ....A 555008 Virusshare.00095/HEUR-Trojan.Win32.Generic-b7f81d82e3ee4588adee3577d58abbf232a95c6ad96a4e6f09dc1873c34b515f 2013-09-08 11:59:02 ....A 69568 Virusshare.00095/HEUR-Trojan.Win32.Generic-b7f9ea1cbb85a44fa9d79ea78b82594f48a172600deefaa57c4711d4094f89ea 2013-09-08 11:57:32 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8018aee335dbfd669a76a745bec1a84e1a2d5d17cd845b66b5dc26a7c415056 2013-09-08 11:38:46 ....A 264192 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8049339f7df516638dd68abcd4e56f29fe75f4a1784b1b7ff70dd308267f421 2013-09-08 11:59:14 ....A 947200 Virusshare.00095/HEUR-Trojan.Win32.Generic-b804a3cf817f4d36a5b675021de0044e5a856d2d6cf12a53eb2e48c8c55d5138 2013-09-08 11:06:38 ....A 31478 Virusshare.00095/HEUR-Trojan.Win32.Generic-b805fa924fd5baf10d33448ac765b0a7abf4c1085a42283dbe58746b57046724 2013-09-08 10:54:04 ....A 53266 Virusshare.00095/HEUR-Trojan.Win32.Generic-b80717bd34fc56baf58dfc8e9fabf424da433f1c61fac1e60130ee024a41decb 2013-09-08 11:24:54 ....A 207872 Virusshare.00095/HEUR-Trojan.Win32.Generic-b808a639dac5ea83a3a276ae874590593cfc7d3c71702db438a33f845142898a 2013-09-08 10:35:34 ....A 27648 Virusshare.00095/HEUR-Trojan.Win32.Generic-b816771d99f31185e0a2af7be507c24b9739d0b234a230b857de76c06a6a6ce1 2013-09-08 11:43:14 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-b816e9c3083336f3020a97df1aa918edf66cb507eb00a77d5f08fa81cb376fdd 2013-09-08 11:47:36 ....A 118272 Virusshare.00095/HEUR-Trojan.Win32.Generic-b81ba2a72edcf0fabee8499a544ffca0d229de2fe69684d81b28db4381ad9b7e 2013-09-08 11:42:40 ....A 368203 Virusshare.00095/HEUR-Trojan.Win32.Generic-b81dd14cc7c61b9c9d5efbb82cfa42cda1e807e6b5eab61f1ddf6022ffdfcafa 2013-09-08 11:57:38 ....A 107347 Virusshare.00095/HEUR-Trojan.Win32.Generic-b81ec696e27791bcb108fc06ae27d9f8b1f54b5ff007a482334db57f3ca405e4 2013-09-08 11:56:10 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-b821fcbf98905ddf491fff0451808046f5e6df37221ae7b3c7eb4b4b64759908 2013-09-08 11:25:18 ....A 41015 Virusshare.00095/HEUR-Trojan.Win32.Generic-b82200069417d134656891eda740ddb1c8bec6ba52e6036779f5cfa5cf5ba4ce 2013-09-08 11:39:24 ....A 442368 Virusshare.00095/HEUR-Trojan.Win32.Generic-b828dbc2377cbfc6f6e88c2a6804aefc23376f589537f23bb863878dc1c331c4 2013-09-08 11:44:52 ....A 841728 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8291cf975f3fdef1e2b8f567994dc6bb59ce06541c52a573abaee20e4dcd6ff 2013-09-08 10:34:08 ....A 891997 Virusshare.00095/HEUR-Trojan.Win32.Generic-b82a4f8800d9c6f48c8e935c00956518922ed077eee5469eff5206b48b96d4c6 2013-09-08 11:50:56 ....A 86446 Virusshare.00095/HEUR-Trojan.Win32.Generic-b83294d3d58ca6c0a3c62ebfbf83f80b69e3fad7ad707a4c395f7aa62091629c 2013-09-08 12:01:52 ....A 123392 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8340fa2577a58d491328878e30d140cdc5844441dea48314c90f177ee71601f 2013-09-08 11:19:16 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-b835745fe0b32ded9d339b7ed578e1cfc2c7e4e14f9efc3d27519c2882a7764a 2013-09-08 10:54:56 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-b83d72cd0d79afedde7d1b444fbc2e43894557ea2ccc566e0b49f0cf8e2bea16 2013-09-08 11:17:44 ....A 309760 Virusshare.00095/HEUR-Trojan.Win32.Generic-b83d76f90211fdce4f0ea31d069013398f418cfeebfafa7e0bc3ba8d9d24e870 2013-09-08 10:34:02 ....A 77312 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8450e60b26427086a0c516f7c0456ecba8e4d4f1db258adc900381e917221d0 2013-09-08 12:02:58 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8469c407caab4b586696cab7c9004a413d024fa3c7d3fd2db8d79d5ff478405 2013-09-08 12:00:30 ....A 62060 Virusshare.00095/HEUR-Trojan.Win32.Generic-b84828489ad56c4649fa244e2ed10b6541bb333e8ca1fb22fa9d38778d1a9315 2013-09-08 11:10:30 ....A 172787 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8561956928ba04359f994362e9351385b0051017cc2387c4329bea9ff1fab05 2013-09-08 10:31:40 ....A 275968 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8570d40de18e8e0813b638061d19dc85c5d68aeb1cfeb475d254e1ce98b027e 2013-09-08 11:02:56 ....A 83456 Virusshare.00095/HEUR-Trojan.Win32.Generic-b85728dbd13c69f47e584dd156c23ff93321c81651977a330fbff43d485abbbe 2013-09-08 10:26:16 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-b85c187704bb86e85c0effa7caacbd53a077e03f2d6ca89a175e2e159c2aa222 2013-09-08 10:26:42 ....A 188140 Virusshare.00095/HEUR-Trojan.Win32.Generic-b860ad4056bc1d883e9896ea8d6d24ff7b651fedcb61d678dcbf9c0b40891711 2013-09-08 11:53:50 ....A 306688 Virusshare.00095/HEUR-Trojan.Win32.Generic-b862a33994387c87a641619a31efb217e5f868cf35a88f878db618e3944e1831 2013-09-08 12:05:40 ....A 60416 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8637a8f136d57cb38b3fd0fa66dcd4b59febd093f9dfc04c9542a944433fbc7 2013-09-08 10:54:12 ....A 321536 Virusshare.00095/HEUR-Trojan.Win32.Generic-b864450f90cb01a10f90657ff458ee9ec7a196f2b1c2929d04753820b5d4d1ed 2013-09-08 11:29:16 ....A 42496 Virusshare.00095/HEUR-Trojan.Win32.Generic-b86946515ec7f6e5e1c25945f325a3cc477d81a396242976590e36ac6ced6f1f 2013-09-08 11:13:06 ....A 305664 Virusshare.00095/HEUR-Trojan.Win32.Generic-b86ae356d76f7c953565aeff177edc8f291ea4befd701c69401f83ab076abe40 2013-09-08 12:02:46 ....A 723329 Virusshare.00095/HEUR-Trojan.Win32.Generic-b872220d429391f5bf1f03caf23ad49c6f697fd7cc252c21b90264c4de1a1831 2013-09-08 11:14:10 ....A 7233717 Virusshare.00095/HEUR-Trojan.Win32.Generic-b87597435d860a466b69f87092dd4e252a394b8b132d572ec043078bf3475011 2013-09-08 11:37:24 ....A 81127 Virusshare.00095/HEUR-Trojan.Win32.Generic-b87c2a08e1fde39aa6a1fa02db581c2a537a544a1152d2e0b632aa51e665579f 2013-09-08 11:22:06 ....A 344576 Virusshare.00095/HEUR-Trojan.Win32.Generic-b87df333322f9460b3bf6999faff386f20aaaee2ee61124666d163aa63ce64a6 2013-09-08 11:01:54 ....A 3675648 Virusshare.00095/HEUR-Trojan.Win32.Generic-b87ebaf04dab280e92dc403c0178233f69f620939c1d9afa68e0e2cd8306e8de 2013-09-08 12:19:34 ....A 190976 Virusshare.00095/HEUR-Trojan.Win32.Generic-b882c04d70301690167854912c77e5335205ab0bb5d6fb28c99799846145bd09 2013-09-08 11:31:18 ....A 405504 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8859a8aaec3947d1a0117140effb8550ebe12809fef34deb2dbf1e8dd5d55bb 2013-09-08 11:09:08 ....A 810496 Virusshare.00095/HEUR-Trojan.Win32.Generic-b888d1d24dd917b8bbdcbc562d056882db48e7dec09e06e6f937b7740fe87ba9 2013-09-08 12:11:58 ....A 1932040 Virusshare.00095/HEUR-Trojan.Win32.Generic-b88a9f511b59b6b25c2a73836e6d9964635d1a157fa309c8001f6d25c8dd985f 2013-09-08 10:48:20 ....A 196336 Virusshare.00095/HEUR-Trojan.Win32.Generic-b89124f5cdef22cd675e466284f6723f9323d96faaafed06b1046e27f19f6bf4 2013-09-08 10:46:16 ....A 150016 Virusshare.00095/HEUR-Trojan.Win32.Generic-b89912f6b493173acd5640d25f5f1fc1df63225783d080619d843aee116fb7b5 2013-09-08 11:45:20 ....A 184832 Virusshare.00095/HEUR-Trojan.Win32.Generic-b89b75ae542a85fce80d619a8ba6c14f66733a47aabbfe3abbde6d6316535c6e 2013-09-08 11:15:36 ....A 327680 Virusshare.00095/HEUR-Trojan.Win32.Generic-b89bb011fb5239f554fa7970d56ba31ac09f38170faedab93be54256c948b21f 2013-09-08 10:49:02 ....A 250368 Virusshare.00095/HEUR-Trojan.Win32.Generic-b89ec5d08a4d84343e12c3b360c764c9570947766d0ab7e3ff2c792ab0f8a44f 2013-09-08 11:18:26 ....A 74524 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8a5d72a2cd349cf3581555955bbc1893c3d294f922e6a1318cff85290f1894b 2013-09-08 11:27:00 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8ab116c83884eac62a35a89ad49ccc006025974da6cbe3b3fefbd5ef23b4ef9 2013-09-08 12:17:14 ....A 275968 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8abd6dc3a72c723b9f0b37e9f420b6ac332b201a2676614ec6031aaae12cea4 2013-09-08 11:08:14 ....A 168231 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8abed8d719a1587ff7d50542f9ae7ef7d976c79af205216dcec7fcb9f6d10cd 2013-09-08 11:25:14 ....A 607756 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8ac8c86e55077a0be17e872d0ca03f1ddc2cc7ce070c41ea6b38a4ae272d52f 2013-09-08 11:53:46 ....A 10752 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8b27fd3b05d703dc3a01b74f0a3c6653304ded5fb80788e658b0925af7c4538 2013-09-08 11:36:28 ....A 173280 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8b339f462e0ea54817de6566b9997837e8b5ec78fb5f238db392f02fc4179d0 2013-09-08 11:10:36 ....A 873984 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8bab6b12a17b602006a1a329d77ab9471ae604b58fa9ff5b66b46a90a01e42b 2013-09-08 11:27:46 ....A 471040 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8c252009d4f01d515c2f4751d5f991a3137a2ec230b43bb1b535fa006d1bead 2013-09-08 12:05:20 ....A 880640 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8c3de238a8d56c09182f862c3728d9422e39e47e13c42aac46336acc63ba503 2013-09-08 12:11:24 ....A 157696 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8c68bd6b13c2302840e92a2ea73cc08d12e972e624a22b1845d9d7724463c64 2013-09-08 11:26:08 ....A 265583 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8c68e7f8c76fbe6c1ab019953d75b8ac5e5edf3b5cd812669358805a749d9ff 2013-09-08 11:15:00 ....A 179576 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8cccfdfd0fa88e8e4158953990b0233d9e919e181f313c98e996576bbb17f1c 2013-09-08 11:35:42 ....A 1617420 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8d05d13cb7bee2de67530fb39284a4c92374d9b84e9e77a76ec7700a0811a47 2013-09-08 11:57:20 ....A 765952 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8d39853cc2a858055c4e7f8a7d1b7b662f8cbfd8f2e4f9754a29ac2bd490758 2013-09-08 12:17:06 ....A 461312 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8d8e9feb80bb0db53958e5244f90242b572ca41f3e4e1dde7483087f6a97900 2013-09-08 11:23:08 ....A 247296 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8dc11841ca5c5972d53dd21d212577688724369c377729da309c43c9f67f875 2013-09-08 10:50:22 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8dc786439e5bb30a80071f4a46b54ce2ff5ab9cc5774364a2bfb7997fd5291f 2013-09-08 11:15:40 ....A 393216 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8de64b1b8cccf7dea4299b8717739e26da61cc798272d0bf32465501f60414f 2013-09-08 10:34:18 ....A 282624 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8df2e3c4e8ef34d2552377eb85bb8912e90913b81b8b0436d3b7eb89e484fb5 2013-09-08 11:37:46 ....A 127184 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8e8f6d8d0665854d8c37ecbb0261bf9de8017fcc53119167533312144e50de0 2013-09-08 11:37:30 ....A 42496 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8e938de71a9e301cacf4d307044d531fea1a513f65b0ffedd76f683d5277212 2013-09-08 10:37:00 ....A 516882 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8e99de815cae9895dd4b6148dccd7ee23c2033c2574d9afe349c80fa949247a 2013-09-08 11:10:10 ....A 212992 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8f1b1a3ea1c8c1fc88036a19e25c06c6c548a896e16e40b66559febefb65281 2013-09-08 10:26:34 ....A 101888 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8f27eda703ac7271756beca42cfbbb59eeec4aa0ffd57000e5abe1e7ae2606b 2013-09-08 10:53:06 ....A 464375 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8f930991ec397a8e8b7798e5dfd7a1027c16f24535c0f8217e9b284b8569ba9 2013-09-08 11:58:56 ....A 42496 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8faa60fa4d7a7bfcfff0ce2c6519d9f88a5865f4b6694a0c07dcde7f1a636ad 2013-09-08 12:16:40 ....A 12400 Virusshare.00095/HEUR-Trojan.Win32.Generic-b8ff5a542624e280e01c3cce254a09f2bb3180f278f4d0ec2b0cb51888741450 2013-09-08 11:41:20 ....A 236552 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9003119530ffc4869b70e749edfc023028dbb31e25e15cf02f3cc8022cc09c6 2013-09-08 11:27:42 ....A 274963 Virusshare.00095/HEUR-Trojan.Win32.Generic-b901b5e8f3d8336a2a5f5b75d00a9008fb6d0042b8f2960044b1700186d20de0 2013-09-08 11:53:12 ....A 78336 Virusshare.00095/HEUR-Trojan.Win32.Generic-b90443b4e77f26c87ec6be83eaa4b196b02d80ce33dbfe3fed06bcabe12cdbc1 2013-09-08 11:06:38 ....A 51712 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9062dcd674113dc73293842895d13830c3efeecc28b6b4d1e04f7391d77b029 2013-09-08 10:36:12 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9138a8dbd3bfd6b6d2a1b4dc1746278a3a1f5241f9bf236efe9028f022d67b0 2013-09-08 11:04:58 ....A 134656 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9144a0ae4d973a20ae2723e62e70d8497b65f0bcf8b502ddd02421821653b18 2013-09-08 11:12:46 ....A 1745046 Virusshare.00095/HEUR-Trojan.Win32.Generic-b918326899bd99fa1b9c1bc80585887b7a62c9cb2c5a738116f51cc734b49ff7 2013-09-08 11:58:42 ....A 22354 Virusshare.00095/HEUR-Trojan.Win32.Generic-b91a58c1a3f5882006d9cd4a547573740e684cbe42f7e11f9fa61ae5d8e85c26 2013-09-08 11:07:38 ....A 70656 Virusshare.00095/HEUR-Trojan.Win32.Generic-b91b084340592568ed8840e9a4a63a3f753a2bf5cefc9069d41372caa2cb8616 2013-09-08 11:28:02 ....A 631936 Virusshare.00095/HEUR-Trojan.Win32.Generic-b91b83053c457fbc139a85ede9973778d0cdff13660c4bf93aaf97c87d8db728 2013-09-08 11:51:30 ....A 51712 Virusshare.00095/HEUR-Trojan.Win32.Generic-b91e25ebebce0bd989636795e6f1c73277fe6aef90286302c11aafd3205baa24 2013-09-08 11:25:02 ....A 65436 Virusshare.00095/HEUR-Trojan.Win32.Generic-b91e38f9731108ea0ef96f338d93146a7030a75c53928af32c6bad20f5bf1ec6 2013-09-08 11:10:02 ....A 867840 Virusshare.00095/HEUR-Trojan.Win32.Generic-b91e61596d79d41f40a4c07b9b1274e0d24c7ed76a6495c59d0e5eb48d788dc9 2013-09-08 11:41:22 ....A 1174528 Virusshare.00095/HEUR-Trojan.Win32.Generic-b922fb1202d2626911aac35865f6be61122464398f1efdf6a3c64d9ce2ac46a2 2013-09-08 11:33:40 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9244220f0e1f22872a0eae8406c212aba782ac7e2d98bc4f449443d2a9acbfa 2013-09-08 11:24:52 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-b92ab27963cb8327178c3b96bb20145aadfae2217c9ab1a74ceda302d0b56dd6 2013-09-08 11:54:06 ....A 147968 Virusshare.00095/HEUR-Trojan.Win32.Generic-b92d630fd4563c2c4ce2b36df43735f41406f4c0866768b917e109109f5596f9 2013-09-08 11:57:52 ....A 512000 Virusshare.00095/HEUR-Trojan.Win32.Generic-b931bffdb02e1f1570d821471ffc3800ffdd0f6cedec5bf4f656a45c410acec1 2013-09-08 11:53:14 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-b931c7b58e91ffa035324807b147c811ed59d6d520978a6dd4230d256b91cebd 2013-09-08 11:17:52 ....A 75264 Virusshare.00095/HEUR-Trojan.Win32.Generic-b934993ac546ca41360d74a27075e67ce7296b99142a8b12061acb5b37d6c4ec 2013-09-08 12:12:08 ....A 294912 Virusshare.00095/HEUR-Trojan.Win32.Generic-b939c5842f1323e44ea966eccf7dc681d08cd0c233fe86a6481472c06bea94c8 2013-09-08 11:44:02 ....A 3650048 Virusshare.00095/HEUR-Trojan.Win32.Generic-b93da37e92b350d097383cb6aa2f5133ea3557424b30ed9333a24cdbca44a61b 2013-09-08 11:47:18 ....A 47799 Virusshare.00095/HEUR-Trojan.Win32.Generic-b94220f079367798d9433dfae5588fb449a9f3f2edd69b9217c4d4beebf06c7e 2013-09-08 11:59:32 ....A 51524 Virusshare.00095/HEUR-Trojan.Win32.Generic-b94501b9a5727451b742ff41826a67b9744a02b23e93fc2d6d7b98ae7724ef72 2013-09-08 10:37:18 ....A 832612 Virusshare.00095/HEUR-Trojan.Win32.Generic-b94b8cdc17e4fa5d218bed605d2bef259309a3e2eb59a4baca6b397b9741472c 2013-09-08 11:54:26 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-b94c377007bbbab533af59a760db1f87f84d7b977515791d5b7ba37b5ce56a08 2013-09-08 11:09:22 ....A 226304 Virusshare.00095/HEUR-Trojan.Win32.Generic-b957a973d13c79e9b503c31f122fe0be38833a52043687e22051309c774820b5 2013-09-08 11:19:20 ....A 397824 Virusshare.00095/HEUR-Trojan.Win32.Generic-b95b2ad844beb0d106e46e780a14130858899c7075856d49138d8553ce559a62 2013-09-08 10:57:50 ....A 118864 Virusshare.00095/HEUR-Trojan.Win32.Generic-b95d3e1678115dc0fc1caa3b76154760f4568fa8db5dfd88a6a5e3e073b8892a 2013-09-08 11:42:32 ....A 221184 Virusshare.00095/HEUR-Trojan.Win32.Generic-b95ea874c02d8c3e8bdd0d6eec582aa493078485109827bba82e5416b2d0f34f 2013-09-08 11:18:20 ....A 314880 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9601541264d5dd5bf2756bbc3f1657e298b3ae64e8784ccc116b4c33e85fd42 2013-09-08 11:47:02 ....A 210944 Virusshare.00095/HEUR-Trojan.Win32.Generic-b960a0be6a821a74fddeb86aa746fa7839702cb7f97de53e3834f1fc3ee625fd 2013-09-08 11:40:14 ....A 236032 Virusshare.00095/HEUR-Trojan.Win32.Generic-b969e3c4394b7fcdabbf94102338018c550c7fd7733eb6bf3c5b19a5a6131bb7 2013-09-08 10:28:34 ....A 218954 Virusshare.00095/HEUR-Trojan.Win32.Generic-b96b79a892b10de6b7cc6216457a9d5deb09099870bb404edd14550e0e2f4b17 2013-09-08 12:19:34 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-b96bf4ae109b6a513ec678f6ea4706cb480de98d9e56a7e04e60f422fdfed76c 2013-09-08 12:15:44 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-b96c6e7565ca3420ff87d1305b0ff7ea022d10dbb9f681139fe2e96c745d2ad1 2013-09-08 11:17:28 ....A 291844 Virusshare.00095/HEUR-Trojan.Win32.Generic-b96da7d0a7d3049b1850f4e196c9fb2d3661d5e2c683c4cadee80d99d5d2af51 2013-09-08 11:59:12 ....A 209920 Virusshare.00095/HEUR-Trojan.Win32.Generic-b96db55aae93e046dd0f97c4ff2a3d8f47506bdee2007a7f5c175e63aab59da8 2013-09-08 10:44:52 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9750e95e08f06c3222c056fb86b6d60ee445a1217659fb2bc3b3566855261f8 2013-09-08 11:15:32 ....A 1264659 Virusshare.00095/HEUR-Trojan.Win32.Generic-b97c59e7fff8d14f38db62a75f298b536e6917e148a3baeb8f6209a083515778 2013-09-08 10:34:34 ....A 64000 Virusshare.00095/HEUR-Trojan.Win32.Generic-b97d9f3f17d20d2e4c44f28fdee037a455fd66742abe48b175e0ccca84d88d23 2013-09-08 11:07:50 ....A 69568 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9889a8ac0f52e3e3b3efd55310dfc28638371ed18777336e95accddcd84a3a7 2013-09-08 12:18:20 ....A 247816 Virusshare.00095/HEUR-Trojan.Win32.Generic-b995c2ac9bbc807bfa581298cce250408281e54deea792dce0a5e21b381fd9cd 2013-09-08 11:52:18 ....A 173344 Virusshare.00095/HEUR-Trojan.Win32.Generic-b998d50f1edd0dda0ac978f22ef58ff465fb48aa84fa0c55ec2f69e00a676f48 2013-09-08 11:21:46 ....A 377875 Virusshare.00095/HEUR-Trojan.Win32.Generic-b99a58f6905c439cb30e52a6b82e344bb9574dab88cd994eb8a255dd636ca744 2013-09-08 12:08:28 ....A 419840 Virusshare.00095/HEUR-Trojan.Win32.Generic-b99e67c49b2bdf932121f5c338334fe5af1870c40b5c4191072eaafb13e81f51 2013-09-08 11:11:10 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9a0cc5c2bb802a40040b11adf838b3485fa13453918a14c24f62aecf2c83c9c 2013-09-08 11:53:06 ....A 249183 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9a3a2cc66f356b19107905acaaa54aa1b947e7534f13d284d10a0affefcdd09 2013-09-08 11:47:06 ....A 49664 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9a5656ac726d67982ef53bd9fbb2b434fc40cbdbe34014168a278e3b452ebeb 2013-09-08 11:05:20 ....A 47104 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9a816d2191358c71bf19a6c928996091832e8469a29c998b784b7ee59afb161 2013-09-08 11:41:14 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9aaa6ffc52eec0939440ba20cdb20d642d739ae146db01ee16605c71cc633ca 2013-09-08 10:34:06 ....A 87874 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9ab62806c7dab5ae42ad167dffd432a66fdb4811c8c704e7ea71395c2fa9592 2013-09-08 11:04:50 ....A 124976 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9acc719cd858715bdb355e9050d91334e857f57bb587b419daca4bf96e3a625 2013-09-08 11:36:12 ....A 74240 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9b2ddd3b080ec46c52a2063d77366d7cdae1340db47fc47c534935ba864b0a2 2013-09-08 11:06:46 ....A 188974 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9b748d4ab32ee3e1935b5815a9fb69402532e11daf3f4e409213c1dcf622ca2 2013-09-08 11:19:16 ....A 217316 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9b8d5863fb3216374c73ab84c6478e9eb802448443af4b5ecfdd7c134c5152a 2013-09-08 10:48:22 ....A 313345 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9bc88020f7fcc2e67c66340a3b0b6894cd29bbc9879be8ba3942c3476691360 2013-09-08 11:52:38 ....A 356352 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9c08558613416dad5991a0ec57544db10db8221724aa820feae13dddaae7c95 2013-09-08 11:12:46 ....A 301616 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9c1fb43d2e4de59e61b0e1a1eacaef3faa071d5772a52198803165a0e2e3d58 2013-09-08 10:31:46 ....A 12800 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9c3f7c4a5cec9d2c1c016462dd323e8df08d144180dd1e320fb7c88bf400037 2013-09-08 11:19:02 ....A 2605184 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9c7a448611a19ab23356854173336c9dd694ac696f8c014c6373905737553ee 2013-09-08 12:19:32 ....A 1028976 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9c7e4d3465b2c8af791ca84c2034e8dd4b16e6d8a9a35638af15081d712f957 2013-09-08 12:09:48 ....A 26624 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9c82eac04bb413b94b3d6338987dd4ca8917fa7b8887c97293833c00e334d99 2013-09-08 12:02:16 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9cad7af9104196499717017fa74616989b2fc00c7ebeb5665e56acb9ad13df8 2013-09-08 12:12:36 ....A 846336 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9cf25f46bdd7680b6d36631725546e2dda7b46df5c9f7b052498d147fc131eb 2013-09-08 11:08:48 ....A 16417589 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9d0314b1332504feb6113bfbe50b8061e4fc0e1863e3294abbce8d96e4a864b 2013-09-08 11:44:12 ....A 67520 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9d0b88f2fc5ce50783bb017c76d3449c26bdcfe904eda649329b01271490c3b 2013-09-08 11:51:38 ....A 2611200 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9da28463aafa9188630a0e0df50b237fa1d214a1de4eebc28b0345562ef746b 2013-09-08 10:56:08 ....A 163328 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9db0fd3d1dc73ded63ce88f6ea3ceb46b65a427783258bdc289426cfc671cc1 2013-09-08 11:40:16 ....A 242688 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9dd24f694a670f9a5727f7cdbf2480b5cf0c4f806e87299a5f16b96358cd972 2013-09-08 11:49:56 ....A 40977 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9de62e9e578d41d45b2e759a34b6c6e7e2c3715569556a781b13961b2b32827 2013-09-08 12:18:28 ....A 194816 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9dee3aab619485d38fb04e9512d959b3e56b2e1b218877da3d536db7f84df75 2013-09-08 11:14:44 ....A 314997 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9e941341b2766b414274ee6272a298b387601fdf51f8b47705f35010a122460 2013-09-08 11:15:12 ....A 68100 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9e94ff8374a0fb0b5a3c668e96b47e9ef8373da43ee4737077dc9c161edd61c 2013-09-08 11:58:54 ....A 678400 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9edc3e45442b7433bb5e45fb325fbc051a85b243838f5f510d6c04dfc724256 2013-09-08 11:11:04 ....A 235438 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9ef094bad5085a9b7abfbcb7e0afd21ddbc4b9235059faae94b12cf38808e67 2013-09-08 11:14:10 ....A 97480 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9f2f0af810ed7a6076bc270972361e4b9f55393bb63a1c668785c329ed913ea 2013-09-08 10:44:42 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9f4695415d49c009dc46fe35862a7728132368c41ad925a3bae1cfcd46d98fa 2013-09-08 10:49:54 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-b9fb9cba9e7af8e738f072e1ef8ce608dcfbb35b7e9cb016a4ce13b21ffd1e7b 2013-09-08 12:03:52 ....A 250215 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba01779e972c4bfc54ae5623927ec5e064949feaaf0ad2a14874027fe8c517b9 2013-09-08 11:09:38 ....A 363008 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba02e51b868f0fc1e7bb884f813de7c41593f7e2e4bbafb80a4bc9d16576ac00 2013-09-08 12:07:08 ....A 123392 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba034e52031c37f9fee7f6c702e7b1643af7b714c6d50fae6d4b94519d1fad3e 2013-09-08 11:27:58 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba0e9c4ec6df7d53df421ad0f3660f5b93d3cc18fb2282efb5438ca4c86d3567 2013-09-08 12:11:36 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba10182713739f0eeebfe3f52099aa233d0c4e426bf325e517e49eaa3a4b7d0e 2013-09-08 10:31:26 ....A 1224317 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba1418b965227e081b4edbc387305e975077c970657f16d89534f1da48aff864 2013-09-08 11:20:04 ....A 314369 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba15932cb1e8c669ad6ef5185cc668d3a7df51c81c5c70ef1c87dd4dbcc11adf 2013-09-08 11:42:28 ....A 60928 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba1a0587b819e513172e1ae99e1a818c1257e956aafecdce87e1be3a2afa3c8b 2013-09-08 11:20:02 ....A 100352 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba1be204ffd169c9f9c8f7785723b6148931138610d235270e778700b4bae030 2013-09-08 12:18:24 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba2ae9aef79f5873303864fcc8728c40ea94277113608377ae09154d2fb3ef24 2013-09-08 11:53:50 ....A 452096 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba2fef9b1315fbb9beeabfadd296b2f70571955610c459a7f88bae136e9ee308 2013-09-08 10:58:30 ....A 334525 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba31a3ae0c1fe1cab35a12ac7f3b6e147a64d596fa311a19bd8ea343f0da5614 2013-09-08 12:11:58 ....A 32555 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba41054db1d66306ecc307f50f888b1c88b1ebac2be57b7a707203f6d67fd50d 2013-09-08 11:26:42 ....A 34816 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba4352325c0431347fda543ac8c90e266280f004daa6120a17413e0c14359392 2013-09-08 11:07:46 ....A 82944 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba43b5451a9ab1d5b3c8211f9ebe4df7d0572f7db888e8ab3990a1616221c27d 2013-09-08 12:11:28 ....A 421847 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba508d614c29762f1e5e2c85fac2e2b15f4f54db18631547cce97a941f45a9be 2013-09-08 10:49:18 ....A 741377 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba542c4df81c463dd88669aec584bdd272215d21171553c60b862ba527fdef7d 2013-09-08 11:20:46 ....A 183296 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba5519bc5872241793d97f75d0fb20a5b66052f392c1a245fc2ed6c925cfdcf2 2013-09-08 11:56:54 ....A 768000 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba554b5c76668e64cc6000dc4ba3a169ba328b2e7a5bf5dd47db6d30943905ca 2013-09-08 11:56:02 ....A 257024 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba5863490db857988f7828eabdf0541bcfbc671b0a7891ad1bbfff028611ae96 2013-09-08 11:28:28 ....A 157184 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba5869def189cf20ac4b26265f6f6f0c25d2631fec371d10396531b4f01de949 2013-09-08 11:30:08 ....A 512000 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba5dfdea71bc60b87c7383968a833fb858effec0be118ee4004eebc5e56e6da5 2013-09-08 11:44:24 ....A 124421 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba5f9c805da4422c71c71144c590aa78b611caf592e237178f6ae5f24d752802 2013-09-08 12:11:26 ....A 253952 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba6284c998cbac68a6a5e76e1763cf67db0f155e6cf1bae871e92c3a23cadaf5 2013-09-08 12:08:18 ....A 239354 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba64a8f007c7a16b9f641507b3a3054379afe608dc4f912f5aff8d49e49bcccc 2013-09-08 11:58:28 ....A 22016 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba65d7867d6202666a0db1902ce529a6b9ff0fefa5a1dcbb532d0f598b2c77c3 2013-09-08 11:22:56 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba676c0a888e27d9ba7101075ef9c99643ea03b5840172f09ae0d08567c18c6f 2013-09-08 12:10:56 ....A 156672 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba69de1fdbba874726d2fb85f252eeddc2625a71ac0c22278f98cea03afcf726 2013-09-08 11:06:38 ....A 888320 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba76ea03b97719e987dea101fcd5579d7c67282cf8393b3e45f59a83744d3f9f 2013-09-08 11:22:34 ....A 549194 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba787bcbb81438e3116e4e91d76928be6b735a2ee9d7593a7135f61ab5692cba 2013-09-08 10:35:20 ....A 1743872 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba7d42f2322162e7a7cb262c93d8faf97083bf56444ce595cf54bc14bfbef7de 2013-09-08 12:19:26 ....A 220160 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba7d44d681970db08db396437d0b7f115dde42adb71c117a69f03c6c7ba9dc7c 2013-09-08 11:46:44 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba7f1a265df9f3672b3477e30b6e1909505427021516ec1775549dc1bda3a77b 2013-09-08 12:11:34 ....A 199606 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba824a5c26719315e6879b75abda4876b26f54c996ac6dd479e0cfcbbd6f5279 2013-09-08 12:11:56 ....A 187904 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba8438b562d27808e659176df055382388ce3596064d4af0ec992d482151cd32 2013-09-08 11:34:34 ....A 190181 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba931b3b94b2a9a63a483ee0069fb00e6e934ede3744e7bb698a5fd21ccab3ef 2013-09-08 11:10:30 ....A 168046 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba93a5d4314fb128a208521f371ab54bae962e0e4a23afea127148b4cc601be3 2013-09-08 10:54:58 ....A 5386985 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba9452b9a97d104aed9369b69d3b02694ddc25da0fe7fa7ecf695e2bdc10c483 2013-09-08 10:48:10 ....A 210432 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba95837cfb8a8c232294a875d4b3a86f64b3718caf1a26a2d0eb990f5887c53d 2013-09-08 10:50:46 ....A 303104 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba95bce992dfe5621e5627d50e98d5c1d8b8dbeb3a10bfac9765dd32bcb992ef 2013-09-08 11:36:50 ....A 291328 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba99bc8f76ab7de58b2463b26243e6868f76ea3dc8e874765ae24a1f726e0e90 2013-09-08 11:56:16 ....A 389216 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba99f357212fe21f4cc57f9ac2af71da07aa1300da111e593ea4c3380e7b6570 2013-09-08 12:03:44 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba9d723ed9a3731b579c821cad90636a2767e3b352e3d1bc0bfe7a84ec13a7da 2013-09-08 11:58:32 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-ba9fc0e7883aba965efdc4571d42a28e86bf1111aaf69b7aca9a5ce2b1b22f20 2013-09-08 10:42:08 ....A 1065984 Virusshare.00095/HEUR-Trojan.Win32.Generic-baab6a964192e62ffdbac7018fed81c70eddc14b356c53988cef0d9b8a238a02 2013-09-08 11:15:58 ....A 158208 Virusshare.00095/HEUR-Trojan.Win32.Generic-baafad57f8530d50e6a7e72212a9cb669bd3bc24818290d3827340a4d2b1ba3f 2013-09-08 10:39:18 ....A 292352 Virusshare.00095/HEUR-Trojan.Win32.Generic-babbad2bb4ac45e11b173ba402049e2a014313424bc037d2f060b68a215866b4 2013-09-08 12:10:40 ....A 2202852 Virusshare.00095/HEUR-Trojan.Win32.Generic-babc74ff1dcfb07efc8b646160e29e0554bb3ef32e98ad1f54c355293061c65b 2013-09-08 12:10:20 ....A 314369 Virusshare.00095/HEUR-Trojan.Win32.Generic-bac30a578623f9416e123fb6c2ed32456e26afe675c8fe424bc759734c0aa774 2013-09-08 12:05:32 ....A 391680 Virusshare.00095/HEUR-Trojan.Win32.Generic-bac42b985650ef090c07fc48821e3ddc52a199442b7c9495b749ad62377135f7 2013-09-08 11:11:10 ....A 97016 Virusshare.00095/HEUR-Trojan.Win32.Generic-bacc61405b8e0686cf1f3b0a83e544d35c0f400dc6f213f46d0499763ed96475 2013-09-08 12:15:56 ....A 205824 Virusshare.00095/HEUR-Trojan.Win32.Generic-bae036279682dcb67e817a5ff6110c269e030aeb0a31a49cec3ca9e553a493c1 2013-09-08 12:12:16 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-bae0692e8e74935ea36bd05511a114945f6907c2adc23e7c9b27353deb031535 2013-09-08 11:17:42 ....A 254976 Virusshare.00095/HEUR-Trojan.Win32.Generic-bae0a03aeea8824e5b0ae53e17bbda2b0cf0e8365d8d56f3bc57432e137c0e05 2013-09-08 11:51:04 ....A 162304 Virusshare.00095/HEUR-Trojan.Win32.Generic-bae2465df3ab5b0942f05a39f247992098d445a32a592e7223824a7b4a58c373 2013-09-08 11:04:40 ....A 739328 Virusshare.00095/HEUR-Trojan.Win32.Generic-bae276c793f9a6af4157537877cc631dde5579f46957eeee1cba902f625a7709 2013-09-08 11:04:32 ....A 36277 Virusshare.00095/HEUR-Trojan.Win32.Generic-bae2f0eb0f1e941e15b7f9b28cfc6f7f13b7631bf2b0e65bbb6f618157f7bb88 2013-09-08 11:18:12 ....A 32256 Virusshare.00095/HEUR-Trojan.Win32.Generic-bae3d289b16168e23a74c45d362e68669a972d6e9702373419c2c1180f42b4d4 2013-09-08 11:24:14 ....A 1294336 Virusshare.00095/HEUR-Trojan.Win32.Generic-bae8ac32b272ab7cd0e9c4d9fc03342827e512a195ccea8333669188f8c7031a 2013-09-08 11:18:46 ....A 205101 Virusshare.00095/HEUR-Trojan.Win32.Generic-bae98dd060204a40b70e6f39d530b85cfca0b70d6b74d5370b36487241811f6e 2013-09-08 12:09:48 ....A 284672 Virusshare.00095/HEUR-Trojan.Win32.Generic-baef8ffe4ede94b59742d4909cf2715180b99fe748d10c39b14203ac4e2920bd 2013-09-08 12:16:28 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-baf1275aae81b7b5fa3c7ad0ae4230b1291ab0eb9e0d7ca05dfbfe80010c5984 2013-09-08 11:46:54 ....A 256512 Virusshare.00095/HEUR-Trojan.Win32.Generic-baf6f65adf3abd542314c5a11eace40dddeb0254dc6933c80b688814eea81eac 2013-09-08 11:54:42 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb03964b9987b48890435f20264420a999f1bab2f8aeb789a49418a4869b389f 2013-09-08 12:00:06 ....A 28329376 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb081d3bbdfa4bae6de0c64514ff47132ab12271aeb6dc9a9d8fbe1e017f9a08 2013-09-08 11:42:10 ....A 243200 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb086605fe98eba589913eb393f8384d9182aa92c91fb385834b4a34ea6e4ac6 2013-09-08 10:46:34 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb0985d802f4e1b649424ce6f53a516e7953c178195d90fcd500342aac022369 2013-09-08 10:54:24 ....A 322560 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb0d82321d481c719540104f8c301ff2b1d2afd2a6ed201e97c15dd9b871eab1 2013-09-08 12:00:00 ....A 292352 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb0f8dd6a152ceea34ab276108407371b642bbf3c100aabe697d9eb462093fe9 2013-09-08 11:43:06 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb0fc9ee88533526f5fc937b01394469759966c6698d995d259e79e3b4a47d46 2013-09-08 11:02:42 ....A 33057 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb129789593ee209af85999bfce54e434fc3b73df9458444f566308d45eb2be9 2013-09-08 11:38:08 ....A 188928 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb134996d807df4ab27fb02d9e3598a28bc888e5db0be9d76f35a64e86787f61 2013-09-08 11:33:06 ....A 375808 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb158748a89a44da05142f4f0e154138e6c478352d8f253e9106594fc11d9290 2013-09-08 11:51:40 ....A 140800 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb15e1807c183e9a6932806d88b7f72a4dc6164c376d612fee9a76848a063585 2013-09-08 11:11:48 ....A 573440 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb20031bdc4baaf2dca0a93d508f7e469b0178f088328f55add10ca464993139 2013-09-08 11:24:28 ....A 315465 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb214b2ef640f829dc8f7d24277824df1a7d6e4569241303647b3116232e49a7 2013-09-08 12:05:42 ....A 15912 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb244495908f5712135996a715bd6b65956c5b16e8e037b2c56cdd7364f84da1 2013-09-08 11:46:26 ....A 299008 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb248fbc64c9bcc3eb7cc4ff10f0de810807ddb50e736ccee725dd19ccab75e3 2013-09-08 11:49:50 ....A 1442336 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb25702598dde9f03e314501942b263099fc954dc4c9cb4db9ce181985cc8f95 2013-09-08 11:20:12 ....A 138240 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb26894d890cf866b446f205c714723bb1623b987a833f1c1747eaac77bbc91a 2013-09-08 11:10:06 ....A 43922 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb291b41dd71707b63525767ce08f8ac5dbef8381ca5a000fd6cbae12a426a90 2013-09-08 12:19:58 ....A 61376 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb3aebf30954af3a7593649939b5e26742d4718abb3274e511586e821cea86cd 2013-09-08 11:42:26 ....A 222208 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb3f132821dd2edb40a231bf848a41cd3c9a370f199dbccccef8fd58a746309f 2013-09-08 10:46:52 ....A 11569189 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb409c58d4ae5f6e0a796f47d9dc00ac0d967a120117c17db8869808dfdc82a2 2013-09-08 11:17:54 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb410f625fc15b49ea57af6df7788a931990d9d6c5073e6363d8b2280b870735 2013-09-08 11:41:46 ....A 29684 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb43618d6398a18536e64553c015fd24ba24c92c1ee6ff59bd90d3504ca766e2 2013-09-08 11:35:28 ....A 922779 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb4578532bb8ed9b4e2a0bb8c57e6c61a51c150f222e34b51c0f75aeebe5dc1a 2013-09-08 11:19:10 ....A 172032 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb4ef3df3118a3818c369562591a7638fa0e4ed104982eeb8ed264a0e6904112 2013-09-08 11:22:34 ....A 774144 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb51556bc7fb6ea0afe30716f86ae8af5cd3560a8d58fbc063204908db8b572e 2013-09-08 11:09:18 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb58bbe7b5aed83fddc7fb89326327fec716190d2d83fd56b838c56125781a13 2013-09-08 11:46:40 ....A 92160 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb59c9ac8162ae215b203cbc7496537ca758830b35ad0ae5102b75faceb9838b 2013-09-08 11:07:02 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb61eb404347fc554f74ee444271e66026c3618c402f385b0b5ee2b6506b2772 2013-09-08 11:29:00 ....A 59388 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb62b3488447ff161a7e1ab664cbdc58e0062dda449a99e1bfbb0da143c8eceb 2013-09-08 10:35:34 ....A 685056 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb62e171ac8ae133487fb9bb976466d64a53c7a28b17a6cbd712ea8b0601293f 2013-09-08 11:32:40 ....A 364544 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb65376975993013192f782ebcb6f34dd658e37944d59dd6d4ab90a96d2a528d 2013-09-08 11:29:44 ....A 20971275 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb66f2b03d9ffbcee51ffc6b9b5bb78d3fe0a52ead3571bf39b32073948ede0b 2013-09-08 11:08:22 ....A 61952 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb6c5709d0dae2bf18b24bf8fef46b238e88aa6991c177a20ffdb66d65c51883 2013-09-08 11:09:28 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb759e3e03681591ca6d22c2ac14e513f58c318f78e762154520414d92eee2ed 2013-09-08 11:02:06 ....A 387584 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb78120e70240df0f9444fc7a5a50ca12f1711c24db5c6f89188a434b5e85202 2013-09-08 11:21:42 ....A 180736 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb7915b2e177aef3739fccba1abdc353f2e2a2fd72b29106a620137d19508579 2013-09-08 11:23:22 ....A 1289764 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb7c9c4811f37e8bdca785fe55ecea7e9859a4402f4da229664dde261e173cff 2013-09-08 11:43:18 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb7d76315d335fec1ac9638bc38dd54bbe8301f75871fbe25da919027dbcef89 2013-09-08 10:45:28 ....A 32993 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb8755d9d4fe0669a2ab156023b0899cb2ab52491e88db43f4c70e92fde14c91 2013-09-08 10:31:16 ....A 157696 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb917f6ee90e9de9da6d2cfc1ef5b2b27ef1f166407b95af11eda80e5300b5f2 2013-09-08 11:18:38 ....A 841728 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb920bffe71b9646b916584b2664c8f98c0399f1651c5247d7a3d5e654b95fb5 2013-09-08 11:11:12 ....A 61376 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb98b8f407db27941107e5e2f2616f0266fa4336c9cd15c805c2122dc3d2cfa5 2013-09-08 11:05:48 ....A 123904 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb99b8338bec13a1d575b5dfb75ddecfc4126b52827c44dd021e98dc09afc986 2013-09-08 11:20:00 ....A 266752 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb9a95983e34303cdb51631054e480d9a8aafa3b9f0bdabac324bf3ea2f5b5d4 2013-09-08 11:30:10 ....A 71168 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb9cf69a89b2dfa0fb348c037fe1243e394d5f6169d6e28f4f7041c28cfac0ff 2013-09-08 12:00:56 ....A 537088 Virusshare.00095/HEUR-Trojan.Win32.Generic-bb9d64d7c06f9988ca370f5cadff71c37fddac47fbcd897ca69adb8b6e9c1ddc 2013-09-08 11:05:24 ....A 966144 Virusshare.00095/HEUR-Trojan.Win32.Generic-bba443e4b9321610d4c6883157b0dee9ce486234d4849f112ff0cedeea69d649 2013-09-08 11:43:06 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-bba695befd2279e95317b83522c8a9a4b0dcab913c4859a793845dd52e1d4c71 2013-09-08 11:13:00 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-bba87e5bc10cb212fd5a41a3342b7b8da6deefab947896391dfab558ed8f8328 2013-09-08 11:27:40 ....A 176529 Virusshare.00095/HEUR-Trojan.Win32.Generic-bba9fd9f546ca2adb67b9b0967b53d669d0f0c9fb8751b14863bee255066add5 2013-09-08 11:10:18 ....A 314369 Virusshare.00095/HEUR-Trojan.Win32.Generic-bbacdec207fbc1e47cbf7bcb9cd2ac8bc965b5f26a3f9e5b7fffe161b6a72b97 2013-09-08 12:00:22 ....A 1666037 Virusshare.00095/HEUR-Trojan.Win32.Generic-bbb20dd2269c98e07e50fb89597c8f1f70cd41e9e552b1df8d728e6148fbba49 2013-09-08 11:27:04 ....A 100000 Virusshare.00095/HEUR-Trojan.Win32.Generic-bbb502cd594b3eb658724528bcc588845404575a4098e1bbb3d6e0e0b8cbbd18 2013-09-08 11:28:32 ....A 225280 Virusshare.00095/HEUR-Trojan.Win32.Generic-bbb5ef81ecd95a6124e4129a13ee7b520c94b734173ce3f70496dc18a8b9596d 2013-09-08 12:19:08 ....A 847872 Virusshare.00095/HEUR-Trojan.Win32.Generic-bbbcc7071ebb4a62bc264fec9d8a5d585e12fc69c59467dbd3ab785110ce0764 2013-09-08 12:04:28 ....A 33066 Virusshare.00095/HEUR-Trojan.Win32.Generic-bbbd8bb80d0115652616c775ff258bc40aeae497440ad985cffbc3875d55a7fa 2013-09-08 12:05:48 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-bbc1693c35e561462b44dccd9638479ad535acaca85f6f2fa3c8d94bb1a6c47c 2013-09-08 11:00:24 ....A 28694 Virusshare.00095/HEUR-Trojan.Win32.Generic-bbc1928f2c76a85b91e1b1618999c1b88cac49f7905a89330fa0dc977212d3e4 2013-09-08 11:52:34 ....A 346888 Virusshare.00095/HEUR-Trojan.Win32.Generic-bbcace084f6881b031aed04fb5f4ac996128b8ebe7077e00fc31ce2633ebef41 2013-09-08 11:00:22 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-bbcd84d4929af2cd8476332d190f2313d6dba313dcf58de60ba35b74ce9758b2 2013-09-08 10:26:54 ....A 26216 Virusshare.00095/HEUR-Trojan.Win32.Generic-bbd68ba89fa95af136db68912c55dc4aca17994755ba36335678390f4d760e17 2013-09-08 11:28:30 ....A 396850 Virusshare.00095/HEUR-Trojan.Win32.Generic-bbe35c0b33a72e2f19daada1bb92cb4b7fddd2e315902d0bf7b31eedeb8f0038 2013-09-08 11:25:16 ....A 456192 Virusshare.00095/HEUR-Trojan.Win32.Generic-bbea5cc416b566947c73a907efffad7bb32efab21fa0758661fd4667269384f8 2013-09-08 11:20:56 ....A 195073 Virusshare.00095/HEUR-Trojan.Win32.Generic-bbeb7042c2000369b1c6db066ad1382702022a2bb1f10e8da7fe91e5b572cbf3 2013-09-08 11:24:56 ....A 23552 Virusshare.00095/HEUR-Trojan.Win32.Generic-bbf37c8346c493fb18ae1cdfb268ad79336be12727ebbd08714bab8f143714dc 2013-09-08 11:33:00 ....A 145920 Virusshare.00095/HEUR-Trojan.Win32.Generic-bbff169695fb2e00754c5ebda7f327be5e623295d2a5c3df8a29a1f79af20356 2013-09-08 11:44:56 ....A 72929 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc0329f2140d7b77409232c6af5abb56148841a699f566a2189ec0a45e185927 2013-09-08 11:08:50 ....A 450560 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc036e6a1a6d1afe663a2aa3cc0d7ce9b291c597d6983ef9fcddb696b5f2c5ad 2013-09-08 11:08:20 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc05177ecbb85d4449a18d6c7f04e1dea25cca65cab87b2397f73895e1926281 2013-09-08 11:37:02 ....A 147968 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc06a9a2ac33a44ea28c4e88cb336f884ff69d012b8d01eae1fc7900458fc1bc 2013-09-08 12:12:14 ....A 1708032 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc092792f0c15880c0eceb801b0ccbbe704e9f8c97b04bfdf28e29a029cbe842 2013-09-08 12:10:50 ....A 244736 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc09c80a09bcfb5d78f7556d00af0227955829eea88d7813f9fcd3ce9b5b9059 2013-09-08 11:31:04 ....A 360448 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc0baffe52ccbe00870606ef860465b1d289b5b927453b25e9c1b818bb79992b 2013-09-08 11:10:02 ....A 36877 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc12a01029d253eb9762debba31fcbe6605001c8ade3b7bce7ea018db3a149d4 2013-09-08 11:38:36 ....A 61952 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc1c70409b47d1c34e79d0a19408289a043c82229cb9cc594bc93b0bf80c9b7a 2013-09-08 11:20:18 ....A 294912 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc1c86ad259145578596fc954014369894ced5d7689074090850af11ead70f36 2013-09-08 10:44:44 ....A 86016 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc1d349e2a9859f7e4e4fa3abb6babacd721712f99d4a656dd5c69da7bb678ca 2013-09-08 11:19:04 ....A 315456 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc1f1be091e1069b009c73686910416e0413320e75ba8d55faac732d51d25faf 2013-09-08 11:15:18 ....A 53524 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc1f253e7f832607fac9b30b4b843b0819d347cb24b57f233d0c69d5e8ed1087 2013-09-08 11:19:22 ....A 184320 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc243aea247c3672ae8432e276251094c7613f2c95fba93f62451488a2dead27 2013-09-08 11:53:18 ....A 621056 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc25378b636aafd9d7c1d88fc30af65325ef814b162960e3d121223aa33857ae 2013-09-08 12:10:14 ....A 69568 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc27aa25f7e973738d2bbe11cdd3583f7208b407fd67594929e8461e64861789 2013-09-08 11:07:28 ....A 1200203 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc29516f90f70a72fe5f82c8d113d2b99b6820c8f79ee4c74d596b888e23775b 2013-09-08 11:53:16 ....A 769024 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc2a34590a01dd508826fd71b712393044b5f7b321027b6a52edc160da6d8e35 2013-09-08 10:58:20 ....A 12400 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc2c91a4ee13add941c6d87bac5d7f45ac76001c9110cbd3c108cdfa471831c0 2013-09-08 12:00:56 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc2e5f7547f3f0ff3014f8605dd24538bcd8dde60d5c736a764a300cc7a1835f 2013-09-08 12:04:38 ....A 2529390 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc302050507913fc64a2e11ac8d861d6c793c30986af38b4f43f4dbe71ff46c2 2013-09-08 10:47:48 ....A 135680 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc357e492a8acdecef1b32f7f7de644a10cb1b86c0d8461d08040d20d1940705 2013-09-08 11:12:30 ....A 92140 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc3d9b29a75c3f00a5255481d22443233b9b47f15d00d916c3b94b08ac1b4c5b 2013-09-08 11:51:54 ....A 70080 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc407db890d635824dab7ebe6cfa52a63dba7adb07c31b27043161163b1978e2 2013-09-08 12:01:08 ....A 991232 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc4c70529fd0fbedf3ea1e7202a72633eeb40e0ddc9368cb911c05c54d3609db 2013-09-08 11:59:36 ....A 95880 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc4dac310204a4818996611c54756df2bfb532aad0e05b4731dddac590bdb200 2013-09-08 12:09:08 ....A 2073088 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc50357f06c5f882df60d28a9986987b1c814a6b6602398a2ca3bd397726fe1f 2013-09-08 11:51:56 ....A 131584 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc5560abb414324c5ff77a5dad280ae831e17e0103d0ff04a34e9c82476a5879 2013-09-08 11:47:34 ....A 106893 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc56bef4c6e68f6c8d6d7016e38e2b8dd1de0a7bfbb86f749a409fe6a0c6389b 2013-09-08 11:40:00 ....A 2074537 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc57032a713035d0791517154b7a747681b9bb70cd17ffa986a09cf916da0762 2013-09-08 11:10:34 ....A 975360 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc5deac6656744dcd99a2a7a467adb8ff6c8d16dbdc79ea33e8e18ff83cb654e 2013-09-08 11:10:58 ....A 143952 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc613ee48b8b67564414313d49e9f8c0f9932ea69ab0793980219b6c06b0b7cd 2013-09-08 10:34:12 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc6219979fc34324bf82da911718a9807d17a8b8fe45b666923608057f326301 2013-09-08 10:39:24 ....A 112920 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc669e5bc5f13e200bc481963902a2f8359f761511e336d8788e2babc604451c 2013-09-08 11:31:36 ....A 248832 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc6ad411c450be491e4246e7aed05bf26e34da404dacf5dba1caf9294c196c5b 2013-09-08 10:29:52 ....A 87418 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc6e367113ed5ffaef4932c640490af235299e523c2ff4eeb5c3c8bd31cad87f 2013-09-08 11:54:32 ....A 181248 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc6e38d213e265ccb132513528223e5df5432b4b84a72d074e0a3bfea5f88c21 2013-09-08 11:51:26 ....A 48060 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc6fa172ec3adbbc7f755cb9df1a4f6c41ecf9db7d23710927b3a20dc24f7a2c 2013-09-08 10:34:24 ....A 60928 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc701b2e6516a7ddafe1e0cfcd8a3dacf52cd543ee90ea5f5844edb81745cf1e 2013-09-08 10:59:32 ....A 137216 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc74ce77347203ea03fd34d4ab2bbb216d63a926d518ae186175f7ed84f12f23 2013-09-08 11:30:38 ....A 1456999 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc776a086fc9472516b177e1abbe9efe472882fd163652c79ba2acb54f40e244 2013-09-08 11:25:52 ....A 220672 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc7792e98fae58e45449f816d0f67d62d990cc9e6c246b250d0ba82c408f51a5 2013-09-08 11:15:10 ....A 105702 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc8042192762151d16e4b8eae35c4405b4bdccf38ecc5a9a68e6abde83687b2b 2013-09-08 11:53:54 ....A 243208 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc86028d6ac63aae964db7cc8612a82dbf005eac9ba964abeea1b4efd8988f9e 2013-09-08 11:34:52 ....A 139801 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc89f6ebb94a583d12ea0ceadc692d6f88ea2a0a86f5f12a63caedcc0cef9348 2013-09-08 12:19:42 ....A 103344 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc8d83036f3fe534004999aef65fcd6d150c26639c0608b8236c7251b91e581e 2013-09-08 10:57:28 ....A 59904 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc8e35ee6fd170843e235bdf5bd912708ba783fd21599fb8fe0fcfd54fb8b93e 2013-09-08 10:35:40 ....A 31680 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc92b36ae81fbce13c04974dda4131951de7e0af9a8670faa620faaa2e51b139 2013-09-08 12:18:18 ....A 862208 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc9b7616127746e94ceef6140898004966280b2f3d1d7b68a14cfbb42ee6e0dc 2013-09-08 11:28:42 ....A 163261 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc9b9068870b56ccff4b8db1d9c2964a628e1cc68fbfd58d3be5cbd23567fd94 2013-09-08 11:32:46 ....A 40977 Virusshare.00095/HEUR-Trojan.Win32.Generic-bc9c4fd7c8fff4338404780c3706561de162bdeb544e9dbe3a3c88bc1d6ba599 2013-09-08 11:54:38 ....A 66136 Virusshare.00095/HEUR-Trojan.Win32.Generic-bca3ac11635ce6a41e0ddfa526a238b0374954564d0ecfb4a74892d6a85f375c 2013-09-08 11:27:38 ....A 147258 Virusshare.00095/HEUR-Trojan.Win32.Generic-bca601fed2591b4fc9b2c273b6bb12d6c4821a1fefdb8f40892ff7a0beaf939b 2013-09-08 11:03:46 ....A 5912210 Virusshare.00095/HEUR-Trojan.Win32.Generic-bca88366f9007083679c4bfb3f118f975e23b76931ce95718d0800fce552a811 2013-09-08 12:07:34 ....A 60928 Virusshare.00095/HEUR-Trojan.Win32.Generic-bca960c8234b91d889aabb3ada636fbffcbd81d77e8c85544ba4fdb30509be06 2013-09-08 11:11:18 ....A 2188815 Virusshare.00095/HEUR-Trojan.Win32.Generic-bcaa564bfcab0d83fa9d36c149a16bdae7ac18b6bccaf5044a7237563900653d 2013-09-08 11:13:32 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-bcaba3506dc8cf21a58fc97c3e24fc6bf8cba5952ba84468ba1035cebb64b5c5 2013-09-08 11:16:38 ....A 499200 Virusshare.00095/HEUR-Trojan.Win32.Generic-bcadcceb693377bd885befb0c881d79cd252f081e1e1f152454e0c0eeca84b22 2013-09-08 11:20:52 ....A 57818 Virusshare.00095/HEUR-Trojan.Win32.Generic-bcaea11ea8bb324523fcb2911f9c0ec9df594f302199a74923c7b959c66867ad 2013-09-08 11:13:48 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-bcaf662055fc6a975d63c5620ca87297187eafd448584bab9d3b779ea446ef96 2013-09-08 11:49:14 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-bcbc05fd59b4afe6cb0b2dd0237fc7dc79eae784d00b4159e640ecf9ff096789 2013-09-08 11:44:10 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-bcc4e7156b60d010368a763391216a090ec130b3f65056957c6f05caffe7a66b 2013-09-08 11:45:32 ....A 55399 Virusshare.00095/HEUR-Trojan.Win32.Generic-bccd4fdd1dc42a20eab7b4cb44105617a99c3032388eb9fde21e49e6f452d271 2013-09-08 11:59:12 ....A 70080 Virusshare.00095/HEUR-Trojan.Win32.Generic-bccd64e26ded52d6efacea7267a5c17749e27d54625e9ce1c4b045780244083b 2013-09-08 11:29:30 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-bccd90d542db48ef0708f3ee8a5cbdb2cd2e30df17527f3ceeef5f444e7903c3 2013-09-08 10:37:50 ....A 215552 Virusshare.00095/HEUR-Trojan.Win32.Generic-bcd0240f2c9bac6dce905c35a69613db815deb739bccb52f87674556a8567839 2013-09-08 11:24:08 ....A 171520 Virusshare.00095/HEUR-Trojan.Win32.Generic-bcd49822f4c2eee27818d17c3804f784aeca9a67ce28138f6346c60b361d795d 2013-09-08 11:47:24 ....A 174592 Virusshare.00095/HEUR-Trojan.Win32.Generic-bcd4a0e0b258225c8ca156f021dc8687358d08654ba1281f354958590c567015 2013-09-08 12:19:36 ....A 244224 Virusshare.00095/HEUR-Trojan.Win32.Generic-bcd6ad07c76db4016276d184b44d95ef8f428d687081a9729713fcf8df824581 2013-09-08 11:39:36 ....A 172544 Virusshare.00095/HEUR-Trojan.Win32.Generic-bcd7dde9e4dc99c9da110af854f97bc734fc7e76a70e71f42278e7f363515968 2013-09-08 10:34:10 ....A 239731 Virusshare.00095/HEUR-Trojan.Win32.Generic-bcdca6d706f28ae8a80e0cd860ceaba06ed61400c16d5cf715f57ec8a97a9d35 2013-09-08 11:56:36 ....A 265583 Virusshare.00095/HEUR-Trojan.Win32.Generic-bcddec90e034d0f492cedf983cd3f87ead0199b9e969c285bad33ad4a40d68e8 2013-09-08 11:17:40 ....A 70656 Virusshare.00095/HEUR-Trojan.Win32.Generic-bcdfe3116d5e4cf9c58e3d1129015c6e498c0277cf1732942b41dea4c564beef 2013-09-08 11:42:38 ....A 415232 Virusshare.00095/HEUR-Trojan.Win32.Generic-bce156f3a487d13f2cf4a67e1b344459a4687bd448767c1a658b8cbacf136e19 2013-09-08 11:43:00 ....A 247808 Virusshare.00095/HEUR-Trojan.Win32.Generic-bce554b15e38bd77d3d6dd809ea3b25f9bef54ff4a860d45466df71a5b8801cf 2013-09-08 11:15:08 ....A 847360 Virusshare.00095/HEUR-Trojan.Win32.Generic-bcf090568f52ce293d8c3e4e17df2c66663d68a76ef5fcdd66dbcb9c1ab76c4b 2013-09-08 11:58:06 ....A 1033728 Virusshare.00095/HEUR-Trojan.Win32.Generic-bcf15b4d8ad6dce7a8d60066bf3bcfa8b9409d6d47a3caf11d79c0aebf2ff1dd 2013-09-08 12:05:22 ....A 458240 Virusshare.00095/HEUR-Trojan.Win32.Generic-bcf39ca2c522636abd8f0cd45edef2145a1eaf853ed764545a7b0ee4db7e8584 2013-09-08 11:17:02 ....A 540672 Virusshare.00095/HEUR-Trojan.Win32.Generic-bcf5bf1f4642591b527f45bbf30a7c3cfd7a6c1011b070bd7217864cf9ea3040 2013-09-08 10:56:22 ....A 16060 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd03f132c4f3d50fbc1c3332ac29531604118f5c5fa08b7a8e77de90ed1386bd 2013-09-08 12:09:44 ....A 217600 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd05eb0241953a48a54ee81daf674e00c468dd2e3636ca5e0ade72887adc9174 2013-09-08 12:18:02 ....A 209920 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd05fcdb9f77880e767c17da36e7933c95bbbcceea2b065ec0e7225ee912ec52 2013-09-08 12:20:02 ....A 391061 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd0653c576078a9a953932f6e6f5a55ad1545b35efb1c9aea0885c730e581901 2013-09-08 11:36:48 ....A 303617 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd0838129033921ba75be90c310bfad3bdf97ea15302341c224a535bd0aed12b 2013-09-08 12:09:02 ....A 315457 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd11d708f1cf8cbea7a4f797bc1a7ecbf2f6f40429826d4276c935a661d3993f 2013-09-08 11:36:34 ....A 270534 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd1b8c242dc1a8c659867ecfc9fb81a73aa191ffc9d2bc2584e43e16cf7713a5 2013-09-08 11:13:18 ....A 39936 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd1c475b526a6792d2ed09ec3d243dde446186c1b46fed1b85cd4e62928dee76 2013-09-08 12:17:16 ....A 161860 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd1db0bb50b2b79d2e120d6c367b61465cebb4ba30e8240b0d3f362740d78a1a 2013-09-08 12:05:12 ....A 160256 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd223894ac20eb2114395ba97c7f164eece9014d569b5eaa9387ef8b87ecdc9a 2013-09-08 11:05:14 ....A 682496 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd27fa12953eb971eb5f636d70967ddedf42b6f5b81fbfecac1b533e420a9923 2013-09-08 11:43:14 ....A 281600 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd349b645c03c9e0aa770335d78d05eef1cd43f63c15ee967cfb1de7b3c0c67f 2013-09-08 11:01:14 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd39f3d8b1872a5969f1f6264694db9c4ab2b8b6eaa351350f68fc27dd696955 2013-09-08 10:36:26 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd425faf34f89788981fbecaade951d499ed884ea7b619c322c2cafd75f635a4 2013-09-08 11:11:52 ....A 53258 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd471a857af4c43640ba18d3efdd3f94daf52d026d29634fe10c99c3a476b368 2013-09-08 11:56:28 ....A 77633 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd4daa1fbf8821dc22c49d7bc686a151d1d80f934cc96503611fead1b29a0cc6 2013-09-08 12:17:18 ....A 242176 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd4f42bf373c8bd2919053d9fe0feb8140f60550d31e40ca3209fe7439c72c51 2013-09-08 12:12:20 ....A 98733 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd5644c91a718324e1ec3dfadca6c2083101cd7a21372ad2931f1b6f527b5fb2 2013-09-08 11:48:36 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd57c28c1ff0649d2aa7fa597ad3fb5d00f54002d1c1598034195a8fd802b8f9 2013-09-08 12:00:32 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd5abc8c294688d2dcb8fc15f41b3b6682a9f205f8d992c02adc5ed9b51898c7 2013-09-08 11:14:28 ....A 1346170 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd637a939d1d4193ff612be51f354e22b7b402f14e4d720a7e27af73624c406f 2013-09-08 11:05:24 ....A 1245991 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd6811bb1bf701feb4e3ee0b09b5abe8ca1ae4ec7ff47b421c3d6119cbda080c 2013-09-08 11:28:40 ....A 274624 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd6fd1523911b4607e96c1c4d871e5858d9af68ae73cc555091336794b175851 2013-09-08 11:58:34 ....A 117775 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd702cb6185631b1167bcf62cdcc257164245208cce0bd5d87412bcd871a8b56 2013-09-08 10:45:00 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd750ee2954dd7b8148066c64172d2a609fa758c118b4c2b2fbe188d45f3c99a 2013-09-08 12:04:54 ....A 308736 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd7a841a091b1c45507c71be1fd310400452d9026a84ba20cde023192801352a 2013-09-08 11:14:46 ....A 20540 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd7bf060685bbde816d17cde7551766418692a81aa5a1f41a251640e693248d1 2013-09-08 11:51:00 ....A 344336 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd8176b986eff38fbf11d088a39a761d10791d5f82a638f5e9fb2fd29df8b061 2013-09-08 10:41:50 ....A 401920 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd82803f748e68a911963b131ee56123361877cadc646700114f250bda656ece 2013-09-08 11:16:02 ....A 1122304 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd828c44e4370cf785b43ba8a8f66596dd48fa36329ba20a8d34f58700e350a2 2013-09-08 11:38:32 ....A 288189 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd8918b6c839c58918699f86adfe192198ea26d9b72a230186ced3f34b2ba16f 2013-09-08 11:06:36 ....A 97827 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd8939442d5bdad1321884f7eaf8154444ca0e2c9f1cd0b2118911fb869e5df5 2013-09-08 11:58:46 ....A 79872 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd8b3ab5b03f7d45e3e7d3204b784de412a1a3dc0fa1a488cfd4898ced2e44e7 2013-09-08 11:56:20 ....A 184356 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd9925b3289e3ece836d53b1df0ed3feea6a648798b33bb2a113735b7bed0662 2013-09-08 11:08:30 ....A 275968 Virusshare.00095/HEUR-Trojan.Win32.Generic-bd9dc35eb6d9871ffa9b0d656b0a276e176d78aba2b0382987b04c8937464ee6 2013-09-08 11:09:02 ....A 147416 Virusshare.00095/HEUR-Trojan.Win32.Generic-bda6cf95d37ef8110fcf8ce89e3ae0393ea1f695671da342fba5f928adaa013c 2013-09-08 11:56:14 ....A 948352 Virusshare.00095/HEUR-Trojan.Win32.Generic-bdad248fb9f9518f85a1e8959b60ad9bc3f4b3a4c935efe15ba2b4b2a587c110 2013-09-08 11:09:32 ....A 618496 Virusshare.00095/HEUR-Trojan.Win32.Generic-bdb034959ebf65d123566dee7ada96b4ba17af0902651f8ff0d621610e5ced07 2013-09-08 11:33:00 ....A 122368 Virusshare.00095/HEUR-Trojan.Win32.Generic-bdb3547a4d2d76b171c9f9dab5a1c6ab94ea0c9b227b4acf38695426ae6f88bf 2013-09-08 10:42:56 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-bdb6ae7520f9dedcee45ee35dd9fd0ab613fbf80bb2a3070ffa1069d94b25baa 2013-09-08 11:53:52 ....A 144147 Virusshare.00095/HEUR-Trojan.Win32.Generic-bdbaa6d4a21590c94123f7370641c3e230f8ee2ba5a56ffcf9ec29472c9a1f6b 2013-09-08 11:25:34 ....A 137504 Virusshare.00095/HEUR-Trojan.Win32.Generic-bdbefff7cdcc0a6233e452b7b3838c25503b3b533a20975b343401c0ae5e7a72 2013-09-08 10:55:08 ....A 1199104 Virusshare.00095/HEUR-Trojan.Win32.Generic-bdc68d04ce5715ec830d9b01be8ed5f643a211bf214592da9d9fcfbef2aa5414 2013-09-08 11:56:06 ....A 372736 Virusshare.00095/HEUR-Trojan.Win32.Generic-bdca9abcfe6c1db3dad81621a9cf30bb54ba674fcba69696a67821d2bfd74d97 2013-09-08 11:33:46 ....A 102906 Virusshare.00095/HEUR-Trojan.Win32.Generic-bdccc82018220519aea9dada44f88a0b9e7fa5152577d37ea8eae34c3025ef25 2013-09-08 11:14:56 ....A 348160 Virusshare.00095/HEUR-Trojan.Win32.Generic-bdcda250c49957c4cc2def9f4067ea79e88d526622c40b7f5457da721f08c7c9 2013-09-08 10:32:48 ....A 161792 Virusshare.00095/HEUR-Trojan.Win32.Generic-bdcdeccb7efbe7a184105df049da6b30fe24f3cd65f8093eb44b45b968360be2 2013-09-08 10:58:12 ....A 149504 Virusshare.00095/HEUR-Trojan.Win32.Generic-bdcf3da3727ab152eb32684ad0ca48933ae2cde8bc6d21833b7e06db76e3b1ae 2013-09-08 12:09:48 ....A 34616 Virusshare.00095/HEUR-Trojan.Win32.Generic-bdd017f883361f3cd2fa4bbe66edbac4f4a6e533b92c514fd490b0f577fe9a4c 2013-09-08 11:51:14 ....A 272896 Virusshare.00095/HEUR-Trojan.Win32.Generic-bdd172ff15589aea47e4961badcaf9f4ee3577542341b0b21d90a0ec721e9a68 2013-09-08 11:21:28 ....A 696832 Virusshare.00095/HEUR-Trojan.Win32.Generic-bdd1768a3cd102104a6c2cdd397a29197c46b7c10061cfdbf84112b9f5ec83fc 2013-09-08 11:12:34 ....A 262215 Virusshare.00095/HEUR-Trojan.Win32.Generic-bdd4e7edfb150e24e589a9f0474693d217a992edabf3d8e92e5fe37a696ae6eb 2013-09-08 11:15:52 ....A 86016 Virusshare.00095/HEUR-Trojan.Win32.Generic-bddf9d4941658d33b93f978b76e3993f572803bfde5d4c738121302935680d34 2013-09-08 11:59:20 ....A 168448 Virusshare.00095/HEUR-Trojan.Win32.Generic-bde42c985ef5bd3cd7e66d5a4f31f23882065d1516b73299832863830fc55303 2013-09-08 11:23:50 ....A 51152 Virusshare.00095/HEUR-Trojan.Win32.Generic-bde4c7c5ac6bbd1844c02d02dba484c04e1ae204421034c61a807fdfd6f7713e 2013-09-08 11:54:10 ....A 826368 Virusshare.00095/HEUR-Trojan.Win32.Generic-bde86262524073e6b8ff2b988bccf505823fadf3c5f80028fa57d38daab84ece 2013-09-08 11:19:06 ....A 299520 Virusshare.00095/HEUR-Trojan.Win32.Generic-bdea39908a550dcfb7f7abcf7925c602aacbb346339af5746c3a7f948b56e4d0 2013-09-08 10:28:10 ....A 663552 Virusshare.00095/HEUR-Trojan.Win32.Generic-bdedfe44f7d1a4523d544211dc0d0a574919c03a46e6a2c9e370cd7973df2eac 2013-09-08 11:26:08 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-bdf1b567de1c1787a41518871f2bd88b671c90a72d8e9214319fdd3a8d39c895 2013-09-08 11:52:18 ....A 32256 Virusshare.00095/HEUR-Trojan.Win32.Generic-bdf27e08db7c0f81f14b8ddb781fd5d4ac1670f13424dbb09454b49f6e77cfa5 2013-09-08 11:44:00 ....A 2955264 Virusshare.00095/HEUR-Trojan.Win32.Generic-bdf427f6ea65e20c27e38591526d9cf9508e017e5066971340bd1736c8ab1db8 2013-09-08 11:58:20 ....A 86016 Virusshare.00095/HEUR-Trojan.Win32.Generic-bdf61729d5858869d17f5cd754d3571bda2233a8a3bf014daaf3dceceb714193 2013-09-08 11:06:36 ....A 9216 Virusshare.00095/HEUR-Trojan.Win32.Generic-bdf86e361b47f09001b2daea49806f08cdd6012a5483e73ca8c9014555a54a76 2013-09-08 11:07:30 ....A 51524 Virusshare.00095/HEUR-Trojan.Win32.Generic-be012cc004329e84c1cd46bacde20042aa7a77bbe6366c933b88f70d74ee8729 2013-09-08 12:08:00 ....A 2902016 Virusshare.00095/HEUR-Trojan.Win32.Generic-be023a5812571b6f978c1f981fff9e2352b8d909c65152f5ce03a99d07b8747f 2013-09-08 11:17:10 ....A 129024 Virusshare.00095/HEUR-Trojan.Win32.Generic-be0d0a1f50f4fc34a9ab9ac384b4e1095a6e8465db80548307d13f0397873a3e 2013-09-08 10:37:26 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-be10b7eeeafdb227f79a8b79206010ac313fa4c1ccb171050a9077095475b6d3 2013-09-08 10:47:58 ....A 143607 Virusshare.00095/HEUR-Trojan.Win32.Generic-be112c8a471ed0186289da63c14652e2f59739637ea13134861bf88067f080a1 2013-09-08 11:42:54 ....A 265728 Virusshare.00095/HEUR-Trojan.Win32.Generic-be11a30e01345cc13795e75beafda282669fb51c821538abeffb906499ecb8fc 2013-09-08 12:02:24 ....A 217088 Virusshare.00095/HEUR-Trojan.Win32.Generic-be13bb059ae72797e96714d9e680794a4f5c2d0455246d55c4dd24bae13f0332 2013-09-08 11:31:16 ....A 171008 Virusshare.00095/HEUR-Trojan.Win32.Generic-be185b6bdb6f5df0a566ac866830bf4caa50351c9fb67b583f4024b3f50d3d76 2013-09-08 11:29:52 ....A 401077 Virusshare.00095/HEUR-Trojan.Win32.Generic-be1ca75a6af06af69c914f5e3e1159f9c2bc4e8a48641a57c55491c7b2041883 2013-09-08 12:02:34 ....A 205312 Virusshare.00095/HEUR-Trojan.Win32.Generic-be1d6ece79b90995d4586dd7189042bd77141ee80ef9b500ee5f69719a426132 2013-09-08 10:23:36 ....A 217088 Virusshare.00095/HEUR-Trojan.Win32.Generic-be1dff971e65a3d88478dddb34789c70bb2bb02b6ae4cbc54714116991b6e2b0 2013-09-08 11:56:18 ....A 425984 Virusshare.00095/HEUR-Trojan.Win32.Generic-be1e38e29300941196aa28466709f1385264b933ed39595b6abde895392a1314 2013-09-08 12:03:24 ....A 584992 Virusshare.00095/HEUR-Trojan.Win32.Generic-be1f87402909d82982ae9ec026969a42330b73258851962555c7b0870f9785f0 2013-09-08 10:43:44 ....A 124928 Virusshare.00095/HEUR-Trojan.Win32.Generic-be25f1d174b7096a4bfc34eb81e858e043595bb5f7c42f99268822cc9b036c30 2013-09-08 11:26:54 ....A 458752 Virusshare.00095/HEUR-Trojan.Win32.Generic-be30e1c7a9227abe60f77fa5fdff03040e1a0584ad8990dda26299033252041a 2013-09-08 12:14:56 ....A 765952 Virusshare.00095/HEUR-Trojan.Win32.Generic-be34ff6be590b42ef0beaffdfcbbb7db29032155d6001347206e19e0b38950b3 2013-09-08 11:39:44 ....A 295936 Virusshare.00095/HEUR-Trojan.Win32.Generic-be38d781ec7bd52a01fcce106ac790f3c95e370faf2e238870b554d07ac12e46 2013-09-08 12:08:02 ....A 130560 Virusshare.00095/HEUR-Trojan.Win32.Generic-be3916b397198108a1d04cc9a9de13e954a3cf7735de6c8a62f2ff91961de616 2013-09-08 11:26:32 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-be3aeb781a530cc57a6ef3aa6fa40dba506c83592a4c47bea3154a098e71d0e2 2013-09-08 10:59:40 ....A 780296 Virusshare.00095/HEUR-Trojan.Win32.Generic-be3af28c66caf1c2d46d9fa31963db4d673a62f212716b602635371c20a252cb 2013-09-08 11:12:28 ....A 879216 Virusshare.00095/HEUR-Trojan.Win32.Generic-be3f7e8a6fbaf039da9293f7a78ccbbf3473e49f494e900794a1651a983124fe 2013-09-08 12:01:30 ....A 73216 Virusshare.00095/HEUR-Trojan.Win32.Generic-be4135b8a72a698d011e9100723e9d75ed51d0ab473cfb8c305e950f2544041c 2013-09-08 10:57:12 ....A 356352 Virusshare.00095/HEUR-Trojan.Win32.Generic-be478096a2b5bab1db14b814dc122dd10d02d63dff4e4ec8b08ae80613759091 2013-09-08 11:33:44 ....A 2865057 Virusshare.00095/HEUR-Trojan.Win32.Generic-be53126413d1cca30c1dd99c0c7b0798f40e071f4f1242308b70d5c5690ee3bf 2013-09-08 11:16:52 ....A 312356 Virusshare.00095/HEUR-Trojan.Win32.Generic-be54b2b4f7d0303b8073e233f2fb7844f792cb1dfcfe96c1cc2901b024db29ba 2013-09-08 11:51:04 ....A 764544 Virusshare.00095/HEUR-Trojan.Win32.Generic-be5501f0485f820768016592105dfa4f0c542e02b6e93c11500e9e8bec658661 2013-09-08 11:45:10 ....A 66807 Virusshare.00095/HEUR-Trojan.Win32.Generic-be5545b0c42a546c4acd34eff05d14733dbf2cfc93a4aa322fe553f78b035995 2013-09-08 11:45:34 ....A 18861568 Virusshare.00095/HEUR-Trojan.Win32.Generic-be554d671de17b88b05e4da8c5acac132802a4eeb9aaea330c47e18140a83574 2013-09-08 10:29:02 ....A 325121 Virusshare.00095/HEUR-Trojan.Win32.Generic-be586e47c1cdcb1f6db8683f3fd38adee2f3ea7c0c213304c213bd6264717930 2013-09-08 12:06:34 ....A 160259 Virusshare.00095/HEUR-Trojan.Win32.Generic-be589656302c569a9f82ca32f6eb86f550dd6d8c79fa463a65a3ee5b0cf26b2f 2013-09-08 11:11:10 ....A 18432 Virusshare.00095/HEUR-Trojan.Win32.Generic-be595b688706adf6257798d5807f436f7c7915e6791ce26d382153cc54af1265 2013-09-08 10:44:28 ....A 114176 Virusshare.00095/HEUR-Trojan.Win32.Generic-be60bb567fc848c6adb7cad47f315129a938855780ec7e975c7221e0971c6134 2013-09-08 11:10:44 ....A 423424 Virusshare.00095/HEUR-Trojan.Win32.Generic-be669d66370caed6f452798a1b1ea45b2898cae2eba7531edfd52aa00a540935 2013-09-08 11:09:34 ....A 195072 Virusshare.00095/HEUR-Trojan.Win32.Generic-be6c7e6a75d30625459005120b1da8dfcef12fe2f4628e23986945eda7dba3f4 2013-09-08 12:04:52 ....A 738224 Virusshare.00095/HEUR-Trojan.Win32.Generic-be70bf31015b6bcd6ead4b8b4a2eabaf6dffe96c1c169b46a0a243865bcae0b0 2013-09-08 11:05:38 ....A 318051 Virusshare.00095/HEUR-Trojan.Win32.Generic-be75bfc12ab75aa228462acc1339c30cce26232419f42e94d6a734c7f73c5520 2013-09-08 11:11:40 ....A 53760 Virusshare.00095/HEUR-Trojan.Win32.Generic-be7ba7a010cfa5592f558536574fe58fae86e0ba6a166d9ffcd101e447081d3a 2013-09-08 11:37:18 ....A 764416 Virusshare.00095/HEUR-Trojan.Win32.Generic-be82212fe0022891522b9828edceb429570b8ed893d234ce3096c23341190491 2013-09-08 11:24:32 ....A 107008 Virusshare.00095/HEUR-Trojan.Win32.Generic-be8226a266f19c3a23867b227d9ffb6245946eab8cbc85b037e4944ec0ddecdb 2013-09-08 10:38:18 ....A 1623552 Virusshare.00095/HEUR-Trojan.Win32.Generic-be8d2947f1cfe49cceaabf66b11a631924925c372fbd4e72ff1aad19a252e6d4 2013-09-08 11:48:58 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-be981f03130d9b405df42abdfd06ae3d8dcb0050c7276bd00b8f20db8d698678 2013-09-08 11:15:52 ....A 271760 Virusshare.00095/HEUR-Trojan.Win32.Generic-be9bd1cef418361ca6f708f081b6a639d5bd0dee20ee00feba2895bdbea5bf97 2013-09-08 11:21:12 ....A 79360 Virusshare.00095/HEUR-Trojan.Win32.Generic-bea0729c985f35ad6d2337df07db93ab22f98a94f0739089eb3b084b377eccbe 2013-09-08 10:49:50 ....A 290816 Virusshare.00095/HEUR-Trojan.Win32.Generic-bea21b1028f66b2bf619101691a46f21c0c9daa86fb7447d33230718c5ce0895 2013-09-08 11:13:16 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-bea27154f0ecf9d2f6375527a2cfeaaa16cba637f4ccdf01a5028c17520b87b6 2013-09-08 12:09:56 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-bea5571677baa8a035ff33fa2de37e27f71f573a54fd8bc9524d0ca1ffb7ea80 2013-09-08 11:30:38 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-bea84fbe619d8099e650ef3993f679ffde6abcf183628c4c82010d4d3f3598bd 2013-09-08 11:09:36 ....A 598016 Virusshare.00095/HEUR-Trojan.Win32.Generic-beadb638cc8e9406c416bff229080222a379fb14876c6c5784641ad140145d1c 2013-09-08 11:59:34 ....A 335888 Virusshare.00095/HEUR-Trojan.Win32.Generic-beadf7984663462c09e4683c5609fe9b41c93927b7b8806adb100ee37823bc91 2013-09-08 11:13:48 ....A 184481 Virusshare.00095/HEUR-Trojan.Win32.Generic-beb88cd683118055c0a2ade74bc13c4ba7c861d4a3d08531e54090156f802b12 2013-09-08 12:07:22 ....A 71060 Virusshare.00095/HEUR-Trojan.Win32.Generic-bebc74e65028863ca972a47f912f5e56a28b6c0dabe849465126eb337b7d80b8 2013-09-08 11:18:28 ....A 397312 Virusshare.00095/HEUR-Trojan.Win32.Generic-bec09d43570a5e671d7d4546fe713629f28bfd0a1d7c08d05f6d8669d7a184e7 2013-09-08 11:13:36 ....A 273920 Virusshare.00095/HEUR-Trojan.Win32.Generic-becae3880bcd751840b94a6edfe188a28e98854c0f1703eff144dc96a9509b65 2013-09-08 11:30:10 ....A 2430214 Virusshare.00095/HEUR-Trojan.Win32.Generic-beccee064838445fc5628fec8565d59d45f2a9d6476e50d3c11eab8e72126136 2013-09-08 11:07:32 ....A 54272 Virusshare.00095/HEUR-Trojan.Win32.Generic-bed0710d5decc66a987814782374fbcc60028ff276b1a37caccb27fb7437d233 2013-09-08 10:43:02 ....A 316342 Virusshare.00095/HEUR-Trojan.Win32.Generic-bed2c1377a26d3b15168a5f4d4b5ce8a592ba755578016370519fd2036c89a78 2013-09-08 11:37:40 ....A 23040 Virusshare.00095/HEUR-Trojan.Win32.Generic-bed80e93d7f4c9a2591682155452ef281bcf3d27bdc8160846938aea87eb9b8c 2013-09-08 10:42:04 ....A 71037 Virusshare.00095/HEUR-Trojan.Win32.Generic-bedb78dc30f82bedc27998e44a1c07c2efb3cb572ca2fc08e9af06aad0629702 2013-09-08 11:21:38 ....A 1048576 Virusshare.00095/HEUR-Trojan.Win32.Generic-bedc20b73ef35847e245db4dc23a6032526f815f6d9796407203ca0e515114f1 2013-09-08 11:03:40 ....A 112786 Virusshare.00095/HEUR-Trojan.Win32.Generic-bedeec515df25a0126ec4856027065aae142b8f043cee64bba9081f208ba6630 2013-09-08 11:24:06 ....A 37888 Virusshare.00095/HEUR-Trojan.Win32.Generic-bee2b5c21973986c1c4806af0d3ce8754cf9c01703071316fbde3944dcb3d6df 2013-09-08 10:36:04 ....A 137221 Virusshare.00095/HEUR-Trojan.Win32.Generic-bee80a85c096fe008e31c6ca5c9c8b5dd50520339cdee5dd7dda2f76159ced9f 2013-09-08 11:03:32 ....A 175616 Virusshare.00095/HEUR-Trojan.Win32.Generic-beecb84668094f2fc1b373d573edcaacafb47c396a747b6977b161125a41658a 2013-09-08 11:18:36 ....A 92408 Virusshare.00095/HEUR-Trojan.Win32.Generic-beef576798c958ad07fd9dcf98ec347633991a750a7d3d8c17844c850c4b9dec 2013-09-08 10:23:50 ....A 95174 Virusshare.00095/HEUR-Trojan.Win32.Generic-bef2072c3f3d42e2ffdac76890bcb85794243abfb8e8eb8971fa8fdfd2ff65a3 2013-09-08 11:08:42 ....A 34461 Virusshare.00095/HEUR-Trojan.Win32.Generic-bef5da5a5131d47b4dbb4d653a97f32d72f487dd10f288a399691755cb4a82a5 2013-09-08 12:11:24 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-bef73d7cccf99c9a6236a183fad98fe0d989af2d2a35f92ea7c582f269c62744 2013-09-08 11:23:22 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-bef8befeace337dc1b98dfb69da58e12c55f59fa0489efe71fa0d4317fb748f2 2013-09-08 11:24:32 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-bef9d01037a9009bb22b28e5ff04d3ccb90b9e33d021a589f0dbf48688b0f4b8 2013-09-08 11:52:06 ....A 449176 Virusshare.00095/HEUR-Trojan.Win32.Generic-befb75fdd35007293ff28c33529ffa6dd72ac2dfddcaf79a05da96bbf5cc36b5 2013-09-08 11:39:40 ....A 442368 Virusshare.00095/HEUR-Trojan.Win32.Generic-beff626590bcbbe2ac414e8643d8873a8c22e736d3ccd18d877fa5902bf841c8 2013-09-08 10:43:28 ....A 11264 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf00dadf3ebc596e73003eea951e45e5786807002e37058ef1827251afeb4538 2013-09-08 12:10:50 ....A 167936 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf024986efcf3cebd96b96ef8c4f7fe154febacf288f31e601176f9e978cce17 2013-09-08 11:37:26 ....A 32925 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf08a865a7e64b3a694e635ed7546ed1889abf744e4a9c3c1d44fb6cee89e9fd 2013-09-08 11:05:46 ....A 86016 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf09a527c6bdbe02e4676106facab6b8dfafe16d60f0a25d6c388d1c6645052e 2013-09-08 12:19:16 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf0ad25435532644581ebead2bc9095e4307e5c7d84ec3b0fc1c86e5fcaf16dd 2013-09-08 11:58:28 ....A 7808 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf198ca883d1780e7d748d91dbab0cec05a55d052ffb45e380ba74d692eb9942 2013-09-08 11:17:56 ....A 316928 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf1992df7ee8a1bb3f594acce971674752dc0abf36611c89e3f592118239b172 2013-09-08 11:53:56 ....A 911360 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf1ebe6d318fa48b35a551647d2d748402e0ca20fc7b1988329c15568dfac0df 2013-09-08 11:26:28 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf21544f857bca9780d4f1b110abe78677d3253f0d982c5d2857aaeb07d5398e 2013-09-08 11:12:50 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf274d0baa2a2e472b42bcc57174e61db99d429dc9456ae9f9b317d622d6219f 2013-09-08 11:46:52 ....A 712717 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf2840258b87f994f04d13b04833c72dbc348cf7220ec9823920cd51dfbef6b4 2013-09-08 11:24:20 ....A 462856 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf2cb637ed3607e25c340d4676cb32ab63e52729c5aefdc4e976b63216ca6889 2013-09-08 10:24:02 ....A 150528 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf3088393e72c6aae06464b8956200548e7ad9cf3bf2c298992b69b815fcd0e2 2013-09-08 10:41:40 ....A 200193 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf33e3e7107744a4cf33d56cdd9a78679c1e9d59c79f3ca796e687fd2ac66ba4 2013-09-08 10:57:14 ....A 14821 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf3573f996dff2ea16c9b14f6ce3ab884dbbb4d8629eae8e1273a4d673ce4426 2013-09-08 11:56:36 ....A 833536 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf46c49967c03fc32716b10f77dfb930f88b0085ac98a08ca896f254d063b659 2013-09-08 11:27:06 ....A 13824 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf4975557c48018c5766c92c863561fd11cb810d9bef2177e90f69686269565f 2013-09-08 12:04:10 ....A 96768 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf4c18ff446eeef7958f607d3b796c69494feb12d35c6f4767066861d408a55d 2013-09-08 11:07:44 ....A 43008 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf4d2ea88340aae8c11b6928ac5593204ae01a9eda34a20145fe9367e2894f56 2013-09-08 11:58:34 ....A 185344 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf500551f4147ce2d56ee2c4f8fe1f980fd9c82eaffe6a8e4727512afe730b7f 2013-09-08 11:10:54 ....A 10253041 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf54662d760a426b28911b0446d6bf0d2ed4b3b23e55b4391e4232f0e6957431 2013-09-08 11:39:00 ....A 25183648 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf56c0f4e7959f991385ca5e7a1892eff18b73b955b4fed14e0234b5cb5815db 2013-09-08 12:09:14 ....A 301056 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf5c53ed359decf6d7883f5c72255dcb3b602bdff891345e6c19f101e0701ea0 2013-09-08 11:44:42 ....A 164864 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf5cc721e627e2cfc3933b58dbcb49e04fb16f69410f8bd4b3a5a9430251455a 2013-09-08 10:48:36 ....A 184832 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf5fbf22d5f69ce50c2dcce4c4556283a2c23db2c8d38b4e616fa71e8e920889 2013-09-08 11:23:30 ....A 238592 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf60b2e881bc271bb704ae1361ae1362d8ca9be9052cdd0ceacfd3111433f30f 2013-09-08 11:58:16 ....A 7095000 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf66adaa19ebf6ce1ff155dffdff0bffe4e80b98b0d57a5f4d52e497718eb95e 2013-09-08 11:28:16 ....A 61888 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf6aa676356599d9d23b972a5be5a9ca0ff13474d72360152b2063417cbff874 2013-09-08 11:32:14 ....A 81472 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf753e828278ceaef5c127c7495f4775efa57e42f9288f80082e3c575bed5909 2013-09-08 11:22:24 ....A 195072 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf77b6a47e863df58058e3621e94b108521ae960f91861502c41f86137b1c00a 2013-09-08 11:28:34 ....A 168055 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf7e0d3ca5df62fa6856b145c92efd3ae8ba56c5b4800b1ff421a8d39b5b8b19 2013-09-08 11:56:26 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf7fdfd178e26e5decaf85f9d87be8d78dc6c432846fbc332e9553c5e3e31a33 2013-09-08 11:13:02 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf86c1f73f3ec6234ab8ee6a487f67aaf8fcc96d555dbc1c068cf16c7abfa880 2013-09-08 11:11:20 ....A 265583 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf910871092b87b03ce5877c48b52a68fdfe92036def88bdfbe11f7fc9fe2659 2013-09-08 11:20:30 ....A 245248 Virusshare.00095/HEUR-Trojan.Win32.Generic-bf99afa2c8438c7befb41a037e4ee059f69685ba01f8eb7f7f4be9a481ec7bac 2013-09-08 11:50:24 ....A 8296736 Virusshare.00095/HEUR-Trojan.Win32.Generic-bfa1049543b8f5db5b24483b2df20a59f223b9541bc9fda1a6150b29de06a5dc 2013-09-08 11:28:12 ....A 26624 Virusshare.00095/HEUR-Trojan.Win32.Generic-bfa1337dfc0979b65d72fef185f8429a314cd4aa3892016e70b2cefa9a85cb6c 2013-09-08 11:42:14 ....A 40977 Virusshare.00095/HEUR-Trojan.Win32.Generic-bfa5ea6b08de4f359bf62c4ab34e1ac7b4a29f7f3507ec9d1cdf6a9bdae140db 2013-09-08 10:44:06 ....A 312321 Virusshare.00095/HEUR-Trojan.Win32.Generic-bfad8897090f7efcecf87f876645588563d5c57d593c6deca5c0fccb97374843 2013-09-08 12:16:52 ....A 415256 Virusshare.00095/HEUR-Trojan.Win32.Generic-bfae09496f05090ce606a3f7154af1942be0005aede66d244541598a27025601 2013-09-08 12:05:48 ....A 406016 Virusshare.00095/HEUR-Trojan.Win32.Generic-bfb186183b1740f75608abd68ef45e91792faf30ca0f5a30468b837d03074a51 2013-09-08 11:05:06 ....A 1066136 Virusshare.00095/HEUR-Trojan.Win32.Generic-bfb1dab90a120df9bd59b8f9ef16360aefc264741f3ca2f84e157b1a8ec0a3bc 2013-09-08 11:10:54 ....A 129783 Virusshare.00095/HEUR-Trojan.Win32.Generic-bfb806d71bcf887b7934a713e0ecef4fd920ce2c479252a3216c3761e1494cf3 2013-09-08 12:11:34 ....A 13824 Virusshare.00095/HEUR-Trojan.Win32.Generic-bfb9ea3d72ccb4bb10de6e4bf07fd76def210fd11767a6636b3975d2e0a8b5a9 2013-09-08 11:37:36 ....A 1703606 Virusshare.00095/HEUR-Trojan.Win32.Generic-bfba9c5a66070fba3c68f3adb209ad2fe443c1cdacb41d816bcb263fe6ae74a0 2013-09-08 12:00:32 ....A 184366 Virusshare.00095/HEUR-Trojan.Win32.Generic-bfbfab00c1f80cfc64f00d5d9af72054d693dc74ae069f8ebeacd5c97c7b5542 2013-09-08 12:12:14 ....A 137700 Virusshare.00095/HEUR-Trojan.Win32.Generic-bfc02d7703c8a64a80b2b737793e3cdf05a74be26990ae1a76767126ad888e00 2013-09-08 11:55:52 ....A 76800 Virusshare.00095/HEUR-Trojan.Win32.Generic-bfd636029269cf5062928b122e33beeed716f76f3496f3b8725b8c212efd02ed 2013-09-08 11:07:30 ....A 801792 Virusshare.00095/HEUR-Trojan.Win32.Generic-bfd63e83695609d0d0239dbb0fdfb4d8e4abc76caf4128f7cf14cd13806787ca 2013-09-08 11:07:38 ....A 606208 Virusshare.00095/HEUR-Trojan.Win32.Generic-bfd98c1b505a437761fa4dcfd6c596a8a1bdca4d0bb7f23f60fc630e8193a5ab 2013-09-08 11:09:50 ....A 104448 Virusshare.00095/HEUR-Trojan.Win32.Generic-bfd9ddbfbf5ab3068f83a1ad2f2b9033a28e6491008dd6bc5f31ebce7ff69845 2013-09-08 11:09:16 ....A 877568 2650086464 Virusshare.00095/HEUR-Trojan.Win32.Generic-bfdc202749e5ff3568c5a68f61c7da423c6b23c212f91d5563c203b74f8e0c1d 2013-09-08 12:02:36 ....A 27648 Virusshare.00095/HEUR-Trojan.Win32.Generic-bfe1433bbfdfe8e02e97eba8684331cec2b9a9a324e04373f83656669bee2df8 2013-09-08 11:17:28 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-bfe2a7cefa0401d59bb08d8bc1f4736e4dbc3b74e86aca6aad1e62e91d4deaab 2013-09-08 12:04:36 ....A 137216 Virusshare.00095/HEUR-Trojan.Win32.Generic-bfe7848b8579cfa4811b12ff23619b65b660773264685755de830574afa6d7b1 2013-09-08 11:02:52 ....A 773808 Virusshare.00095/HEUR-Trojan.Win32.Generic-bfeae29f330ca5fc791642b6ac6d48e904690bec0bc95c3f0d777a215f05df6d 2013-09-08 11:30:18 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-bfed4eba2d9db8ad30ed5eed2591e442dc20ce609db08965e2c3207e1b10b032 2013-09-08 10:58:26 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-bff00193b0bbef8dc4478f088b3e5a3b5b571611770773a7fdc44a56eeaeba3f 2013-09-08 12:08:44 ....A 360961 Virusshare.00095/HEUR-Trojan.Win32.Generic-bff0ff1847c3aa33b26ca6ea5435a338c9986bcb6135321f8547216e04b96089 2013-09-08 11:49:16 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-bff61262d49de1e89fc6f798c84185f21526acae2c106140825c052dc571299c 2013-09-08 11:29:58 ....A 165376 Virusshare.00095/HEUR-Trojan.Win32.Generic-bffb397f374ec3832d0ff8444076d30b74f71874c31572e276744a7b525c49c4 2013-09-08 11:58:34 ....A 318465 Virusshare.00095/HEUR-Trojan.Win32.Generic-bffefeea88deb009ad1c4f63af1dd646870296d45e7a71b6a39eb432a0b7c801 2013-09-08 11:57:26 ....A 43008 Virusshare.00095/HEUR-Trojan.Win32.Generic-c000bc5536c8d10b8c04146a78096c4c79b80228ceca5289698d071953e74227 2013-09-08 11:29:02 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0087b904351ca521dd8b91e6077017891904cf52304447f9f43e9e626bf98d3 2013-09-08 11:23:06 ....A 337920 Virusshare.00095/HEUR-Trojan.Win32.Generic-c009792b55f0af5a475754a40a21c529c1d850dabf2c58e8c6c66297453282fc 2013-09-08 11:38:06 ....A 150229 Virusshare.00095/HEUR-Trojan.Win32.Generic-c00b2474a458fb7ca12179b0824c53fbcb1e66ec22fda82064bfc9a43ca642eb 2013-09-08 11:57:20 ....A 241152 Virusshare.00095/HEUR-Trojan.Win32.Generic-c01075146915ded9ae1f6b4032d509e8fb89f3279b70b38ac424c37f35d29a9b 2013-09-08 12:06:38 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-c012b27a4c081f33821b59815cc69ea9d83d636ada258080ac6a0f6fd99465f7 2013-09-08 10:38:40 ....A 14336 Virusshare.00095/HEUR-Trojan.Win32.Generic-c013564d6bc12d1d8047067895c1bf4671dcfba09e3fae143f9274550ee02b78 2013-09-08 11:07:58 ....A 189952 Virusshare.00095/HEUR-Trojan.Win32.Generic-c017984ef788445df656185b4c32620990e6cca070646f8f640e97aad8e3a9b2 2013-09-08 12:10:02 ....A 140302 Virusshare.00095/HEUR-Trojan.Win32.Generic-c01877794cefee431936c09326a99294890b1458be643f933480f0faf8836dd0 2013-09-08 11:25:08 ....A 184412 Virusshare.00095/HEUR-Trojan.Win32.Generic-c01890507f4f2e44705889bcf2a3893383a7cefe1d310a950185b210789e9c1d 2013-09-08 12:04:12 ....A 42924 Virusshare.00095/HEUR-Trojan.Win32.Generic-c01bb3f55a270bc9e076590fa8df57f44fdfa77a29fc5306e760fbc08d800208 2013-09-08 11:30:36 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-c01d29d151e7a9dfc62c2e8ca2dea1e823967da0721ccc7d57dcdc03216419eb 2013-09-08 12:12:22 ....A 266653 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0202a79a22f4f97821499f485c72fbc1ac245edd883b10b154296c15804600e 2013-09-08 11:21:42 ....A 62040 Virusshare.00095/HEUR-Trojan.Win32.Generic-c02668f1b7cbae7957e9d8ba0461fba1ce9c727989b57cd556775b5afcc6b17b 2013-09-08 11:23:36 ....A 389120 Virusshare.00095/HEUR-Trojan.Win32.Generic-c026e2aadb2831880c5dc4023c549b1508b513db7fda84277da20c011cb39a38 2013-09-08 12:09:40 ....A 180736 Virusshare.00095/HEUR-Trojan.Win32.Generic-c02734f98df3bf6ac4c7cdf99e5e566e7bac1ff2fb4af8c52491b1045cef38a7 2013-09-08 11:45:14 ....A 728589 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0286df2ff8a4ead7f2ddcab7e3b5dfee68fe61603be0bc387cbac8125e79abb 2013-09-08 10:32:36 ....A 212992 Virusshare.00095/HEUR-Trojan.Win32.Generic-c029e8fd10ff4059caee9fd997512a8811a0aeefdbc672f9dee888329cec2ca4 2013-09-08 12:19:08 ....A 15872 Virusshare.00095/HEUR-Trojan.Win32.Generic-c02a258cd1e641f42d2ebca9d04a35e1dd36ad8d5f64524c2a0a0e43da65ae75 2013-09-08 11:59:10 ....A 168448 Virusshare.00095/HEUR-Trojan.Win32.Generic-c02c32eff153de709f0daf074ac0bdefbe7df0ee1d958aa9633b7d9f1d3ea4d5 2013-09-08 11:52:28 ....A 288256 Virusshare.00095/HEUR-Trojan.Win32.Generic-c02ded237974503f3d6b71d643428d44ea664128b53bdb9732913c53587559d9 2013-09-08 11:06:32 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-c030ed7120b2c81574c661a914dab72351136f4692be2f986a2ec2bdbf229c8c 2013-09-08 10:58:34 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-c032cd04126ca5412332d601168227c7af171491b7f811ed0b84b4c5c96f06ac 2013-09-08 11:24:18 ....A 117248 Virusshare.00095/HEUR-Trojan.Win32.Generic-c033e2529057fe91067010634840a29af0b9ea97b66e3e1521f45a8e30c4450c 2013-09-08 11:01:44 ....A 182784 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0346141d36f3fc71353968dff4ea8629de5c5213d32c5c9e4c7d7b35ed3d9b5 2013-09-08 10:53:56 ....A 141706 Virusshare.00095/HEUR-Trojan.Win32.Generic-c03539aa433f0db3e82251bd964cf4e6606e1850c2e18a404e80a759c333b6d3 2013-09-08 11:04:42 ....A 117760 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0365b3efbb52587faffd6a47f7442a1a7d37a76241db4c1cbd553eab61b6869 2013-09-08 11:46:38 ....A 534528 Virusshare.00095/HEUR-Trojan.Win32.Generic-c038083901ada1633b5425159fc95da44f44ea1a6a8d94fa012672ff6e0bb9c1 2013-09-08 11:15:42 ....A 37900 Virusshare.00095/HEUR-Trojan.Win32.Generic-c038e92522f86f68d0b747ab27ce567805cdcd815f616e06f54e735fc41ae884 2013-09-08 11:53:32 ....A 10240 Virusshare.00095/HEUR-Trojan.Win32.Generic-c03914b07875325fe81a611eb94ab18e9c99cfe11a1ec785f109cc92e5082bef 2013-09-08 11:49:16 ....A 978432 Virusshare.00095/HEUR-Trojan.Win32.Generic-c03bc225c03a7357eac09f64cf72b1a2aaaa25c61527647ecf877453e264ed49 2013-09-08 12:05:16 ....A 32993 Virusshare.00095/HEUR-Trojan.Win32.Generic-c04489794af02c64f228dbc6befa6824eea2fd55327631579cbde93947574426 2013-09-08 11:29:44 ....A 1125888 Virusshare.00095/HEUR-Trojan.Win32.Generic-c051fd23764129d47d6e6b88ac7b5f4465f50cc6b1f3b29abccb25b045182391 2013-09-08 11:23:38 ....A 2728448 Virusshare.00095/HEUR-Trojan.Win32.Generic-c053a6f4efd2249d290c14289f72c6f4ed52cd6893f74702864dfccb3c91f89f 2013-09-08 11:52:40 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-c054854d23ca4282742cec24414b19f4c0bb3ae007e7b854c8848e8d2eba54ec 2013-09-08 12:05:38 ....A 34741 Virusshare.00095/HEUR-Trojan.Win32.Generic-c05a401b37fb2e72dbbb7e09f0d7d1e2c69e649c755cffa47026a76f2d41aa81 2013-09-08 11:01:04 ....A 75640 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0605f73581a702a0d69f8c1b6b71aff676bd9c1e3ef5c5c3b18ebbce5606f2d 2013-09-08 12:07:28 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0612a9f5c5d42c9a74da4ea9c0b5a28e8aeed4a9cc1d479a45917e69ca478e2 2013-09-08 11:41:58 ....A 14821 Virusshare.00095/HEUR-Trojan.Win32.Generic-c06649e76c70ef3745d8bfebfaebaa3ab7d33ea95612b6330108bd53e494157b 2013-09-08 11:43:24 ....A 32925 Virusshare.00095/HEUR-Trojan.Win32.Generic-c06bd0182bf53be23b58ffe9a10aa6bd662c5390f99e969c1117baf877bbba81 2013-09-08 11:52:22 ....A 38912 Virusshare.00095/HEUR-Trojan.Win32.Generic-c075735f720163caf73100bf182c09d54dbad91eb6f4c2c9fe42ceff937601d5 2013-09-08 11:22:06 ....A 55296 Virusshare.00095/HEUR-Trojan.Win32.Generic-c07693f1622420bb9ba0f6aed8772d5c6905cd6846baadfc5bb5f07d3aae3767 2013-09-08 11:43:36 ....A 101384 Virusshare.00095/HEUR-Trojan.Win32.Generic-c078eb6e60e344814a561c429fbf1be3d074c14210076270eb556b97a6c19d99 2013-09-08 11:16:32 ....A 23896 Virusshare.00095/HEUR-Trojan.Win32.Generic-c079d91486e680c4acf5b1de830008cc22fd12ed11f08e8a592a3ed303721186 2013-09-08 11:35:08 ....A 50438 Virusshare.00095/HEUR-Trojan.Win32.Generic-c07a9d15fb77a1ac103adab7d1bdcb49b934c130ea426a6373c3cb44c3b207ad 2013-09-08 11:41:48 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-c07b31160ef15e6f0c8ab1b25ebf5e150d86c4d4069d7104eac8bf866b075198 2013-09-08 11:08:10 ....A 6379520 Virusshare.00095/HEUR-Trojan.Win32.Generic-c07c5435771979b69f7c021a9b3ece2b490db7892df35c4a0f5a88c815ee58cc 2013-09-08 11:09:26 ....A 161792 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0812bdc5a94a07c8a19a8f2b7ef3556d102e423aa979539e21c2c01daf2abf5 2013-09-08 11:24:32 ....A 144896 Virusshare.00095/HEUR-Trojan.Win32.Generic-c08667bfd0162e96e3d75a562e3def056a3654a19f8bd97a91a8ddc0b6e438e0 2013-09-08 12:01:02 ....A 38400 Virusshare.00095/HEUR-Trojan.Win32.Generic-c087a916f4b7471df4de12de88a88f707dc82f0d50b2911ebcca17300100b511 2013-09-08 11:33:22 ....A 204838 Virusshare.00095/HEUR-Trojan.Win32.Generic-c08a14228dc5f98bc0daaccf98d0cdd722b273d4754e1f7a6b6665ebc69077be 2013-09-08 10:35:24 ....A 312321 Virusshare.00095/HEUR-Trojan.Win32.Generic-c08ef1aba13185540414d56b4f3e03c9c17d7df9cc1fea152cc0230100e19ab9 2013-09-08 11:26:38 ....A 185344 Virusshare.00095/HEUR-Trojan.Win32.Generic-c09083e9dc7d126faef7c499040432d04f6cd02fa57a9862e4bb26f357948300 2013-09-08 11:34:36 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-c092becc35a0052a626a6b84bc4fb477dba00960bea36e334ec1162220c3ae92 2013-09-08 12:11:14 ....A 197632 Virusshare.00095/HEUR-Trojan.Win32.Generic-c096a414d745244ddf4578a56a6912523e854ddba9e69574a5c66bdfae09f416 2013-09-08 11:08:38 ....A 311031 Virusshare.00095/HEUR-Trojan.Win32.Generic-c09951c41e289238905e693f389ab1237bbe002a7bfa0b69e654a6b1e0dad5c2 2013-09-08 11:01:20 ....A 132352 Virusshare.00095/HEUR-Trojan.Win32.Generic-c09a4efb3d6dcc1c4b05440d8642be19ee79471a6af65c3e6c8589944f4cce94 2013-09-08 11:53:22 ....A 843976 Virusshare.00095/HEUR-Trojan.Win32.Generic-c09b1d1c931bb66666d581668bd703815b3e436abd14eba405b535d03dc1e367 2013-09-08 10:53:22 ....A 22528 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0a162c4bb3659cae107826ed547f9bf4e6ae3fe12a7bf1d7ed47d65b2879aa9 2013-09-08 10:28:38 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0a3957fdcb4f203ce8a4bb32703d906e2e2bf9593f663eec65cc8b13954aea9 2013-09-08 11:36:18 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0aaabaab50ccad99a7b3e15e222d37fbf4d81c7ef355683c57e729936df087a 2013-09-08 12:10:06 ....A 238080 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0aba5f7813f7d142a358fd71da934e0185cac08c4603f20fd2fd9353ae48b05 2013-09-08 10:34:34 ....A 8552537 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0ac5d9534b6b366a7a0c0dfb7896c0c837f7788ac15d1d64a9642e426c46f47 2013-09-08 11:10:08 ....A 112368 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0b0032bdee568aa6d2950a65fa50bf28cfc11bdc0b1e939b72fecf860d89fbc 2013-09-08 11:35:10 ....A 82432 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0b25f6797aab20eca21a4673a11d9dd5d18cd0b19326073d47212fffd65b7c0 2013-09-08 11:04:20 ....A 1006469 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0b291eae6ec4348a054a5cdad4962e358cdcdeaf0a5a53b8cfb29ad21c8d423 2013-09-08 11:56:56 ....A 63225 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0b38548b96038a2e33d4bc8a0fa0ea3e50140a8598809488c12fc6b17cbdda9 2013-09-08 11:07:48 ....A 67524 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0b5393a5356d46d9539b53810cd8ca7724eca5bb57340b1778fc052f27219d9 2013-09-08 11:37:42 ....A 342528 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0bb2e0f176a4df8d710c292b78c3755ab5af3dd96202816df5224466984288b 2013-09-08 11:04:14 ....A 258048 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0bc6eb49fc56419596f9d987a88d4104ffd8f66be27c7d9def24729fa14ec4c 2013-09-08 11:24:44 ....A 317070 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0bd1f769ba7bbd5dbed51bc5ddfce4dbcfdf171035f47b13bfc76b5b225e27c 2013-09-08 10:23:44 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0be29134784af8e8a752ea579f01569a51d3d1921ec53249d7a79adeffac6d7 2013-09-08 11:48:14 ....A 438276 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0ca03975daff2ed9aa693e5b5cdf62dc0a4c8cf5f2744e12b6c4ad8eccd4a90 2013-09-08 11:13:28 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0cf7b76ac2609c160ebaa6aa9c86353a7596cda62b850f47bcf8a4c9a3ea371 2013-09-08 11:56:34 ....A 63084 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0d0d833b39ff70fe6bc4507f362f7abfde27072e124eb92260f863eb9a42042 2013-09-08 10:26:52 ....A 79514 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0db4adfcfc3db44cc06a6eb6b7810537bc664b457e6417f116d3c16ea20ad2c 2013-09-08 11:53:32 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0e0876c1d063a90dec521485e19764c19999114f855b922951b23d6c3a41147 2013-09-08 10:23:50 ....A 141204 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0e54c83115a77416ae42b286271fe7b1f3845f26bbe98a0be195f8b8728c3b9 2013-09-08 11:15:04 ....A 136192 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0ea4aa3386d224c8674cb6e0987603af9b8fc6607a55d0f060f2638a9394e27 2013-09-08 11:26:28 ....A 582184 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0eb6cdf58ca56e5513c70628133da79f533d6e094c1f9516dc88db0679e3738 2013-09-08 11:42:28 ....A 42933 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0f4650bb8a361cfdfebbb6236aeaf681de40c9196ffbc377fd0aaf5439e98e2 2013-09-08 11:56:28 ....A 67072 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0f7c4038ab05e5e2a8308c07ed0a3e4570acc23bf6a3887ccfbc9d043c95bf2 2013-09-08 10:32:38 ....A 364544 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0f85e872b07423b80c1fbd862b20b86467aeb9944adf0c5c606a6526c4ffbaf 2013-09-08 10:46:24 ....A 610869 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0fdf2d7ae31ba446c358a82304e482034bbb209f6d8170a0b27b1b672334f27 2013-09-08 11:52:00 ....A 347056 Virusshare.00095/HEUR-Trojan.Win32.Generic-c0ffdd9706f6ec329439f5beb4fc0f79c561a643e4acffd57791f90f8a477dbf 2013-09-08 11:10:34 ....A 29184 Virusshare.00095/HEUR-Trojan.Win32.Generic-c110ab21aefff723bf0315d8c064c6b26a42f7c29aa77542c23a84c62ea4db76 2013-09-08 12:05:52 ....A 95744 Virusshare.00095/HEUR-Trojan.Win32.Generic-c115c365c914a888e2b09349a6d36ccfe665d840074eeb1548f231845ab1b3d3 2013-09-08 10:36:02 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-c115d3aa0c13d4573159575f2170c68d9867c74ba419d8a4f535c3a6358a45d7 2013-09-08 11:47:02 ....A 441800 Virusshare.00095/HEUR-Trojan.Win32.Generic-c1160d59a08a4e38876a67b18524845ca14c4fa0f10400e80b03b2bceb557a56 2013-09-08 11:09:24 ....A 34357 Virusshare.00095/HEUR-Trojan.Win32.Generic-c11743ba0716aca2af656b722f8dae57aca51b3a38293459890911f0c596f8bd 2013-09-08 10:38:04 ....A 212992 Virusshare.00095/HEUR-Trojan.Win32.Generic-c11890bbddd0e1f55dc98cdb5ba84c672a06dff95f37f9289fd132f55a18b454 2013-09-08 12:00:26 ....A 67588 Virusshare.00095/HEUR-Trojan.Win32.Generic-c1197eaeeeca5d0535febad7079f147609d9b8530dae78b1ad06b28c6d90e383 2013-09-08 11:09:38 ....A 1647541 Virusshare.00095/HEUR-Trojan.Win32.Generic-c11bba4037969bb1f325becbd850933db877323c2877909d497923ac7bebdcd8 2013-09-08 11:44:08 ....A 761856 Virusshare.00095/HEUR-Trojan.Win32.Generic-c1244219ea898917412ddb7164da92ccfc95ecd7d3b1b49fe58f7ee1861e102d 2013-09-08 12:16:16 ....A 74240 Virusshare.00095/HEUR-Trojan.Win32.Generic-c12ad368c57bfd4c0b36b2d64fc91a647d30297ec8a33cd27c095d3768ddbf41 2013-09-08 10:44:40 ....A 18432 Virusshare.00095/HEUR-Trojan.Win32.Generic-c13609f3ede1a5f71a16edbc08128bdb5a25615014f001493e77b55a4f3bada8 2013-09-08 11:57:26 ....A 78336 Virusshare.00095/HEUR-Trojan.Win32.Generic-c1379182b7fd676e65fda22cf256388ad7710018ba904773574e692a27ff5c12 2013-09-08 11:19:16 ....A 194048 Virusshare.00095/HEUR-Trojan.Win32.Generic-c1394fd5e2349bc7e776437d843e97493a0aa103a6a0bb14ec7ef431507d5dd9 2013-09-08 11:56:40 ....A 2300558 Virusshare.00095/HEUR-Trojan.Win32.Generic-c13a84e8bb3cb89508409794468ed474bc828173a67bd062044fdeebe23f54cf 2013-09-08 11:24:20 ....A 218112 Virusshare.00095/HEUR-Trojan.Win32.Generic-c13d699d4a95f2a7e0f1db9a198cf225e192b461fd812e88f9df39612637e66e 2013-09-08 12:11:20 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-c13f770109e7d379f78865a1444200cd56751d8e07ea0cfcfb8fce1ec8f664ac 2013-09-08 11:47:46 ....A 174604 Virusshare.00095/HEUR-Trojan.Win32.Generic-c141fe56b723f1e62bd759aae1632634169b8e97998a64dae29b4ba09b2dff93 2013-09-08 11:27:56 ....A 208384 Virusshare.00095/HEUR-Trojan.Win32.Generic-c143750a22675a363d80383f054bb8f34ebe0fabe3b20042e3f6e1ebb7e9a410 2013-09-08 11:44:12 ....A 76800 Virusshare.00095/HEUR-Trojan.Win32.Generic-c143e2c4dc76e65a726e8a768d5c28fdd7ce6f8cb15d4c3e61810af323f0b99a 2013-09-08 11:42:28 ....A 763392 Virusshare.00095/HEUR-Trojan.Win32.Generic-c14644c0eef31c6249531033860ea5b5f4cd0f9229110582416bebac8d49e6cd 2013-09-08 10:46:48 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-c14beca890d2557d870e0c5341fbc497bb6aa8f70c8cb49dabb35ce93b74e366 2013-09-08 10:55:22 ....A 330176 Virusshare.00095/HEUR-Trojan.Win32.Generic-c14e336eb53ef2fabd06eff40d078a7623d2cc188db6c42d31e598765142f964 2013-09-08 11:56:40 ....A 123392 Virusshare.00095/HEUR-Trojan.Win32.Generic-c15314f960a0c8da3683d446a19bba009dba8d28e57bf03f77513a58b24deb70 2013-09-08 11:09:26 ....A 176640 Virusshare.00095/HEUR-Trojan.Win32.Generic-c153c4d80033d0d153a8405e021ba6f26f5756f22edd105b214b2837a04328c3 2013-09-08 12:15:16 ....A 20064 Virusshare.00095/HEUR-Trojan.Win32.Generic-c158186a47dfc803812eeaaf1ae0221504cd80177c6e67463795ce13d8b8713e 2013-09-08 11:34:32 ....A 843776 Virusshare.00095/HEUR-Trojan.Win32.Generic-c15899f3c1db17918688166ec0ae032634c6f14f9da6d46bfa79361438037ceb 2013-09-08 11:26:58 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-c15b83af7be0bb961e23008d92d9b723c3c5df52bb8434c2b35c83cb068f276d 2013-09-08 11:43:06 ....A 2834432 Virusshare.00095/HEUR-Trojan.Win32.Generic-c161f51c3b2ce042af05fcffd9161a325ea636489a30b710f0b58b701188d35f 2013-09-08 12:01:48 ....A 163844 Virusshare.00095/HEUR-Trojan.Win32.Generic-c165935ba19ee6cb579257d32bc2dd5cfcc06e1cffa924a6ad824e0468529324 2013-09-08 10:37:56 ....A 314369 Virusshare.00095/HEUR-Trojan.Win32.Generic-c16f6ae96efdafe545d9db77e372befe93410999a3e5e36868d8b2d8702d5a2b 2013-09-08 10:29:56 ....A 899072 Virusshare.00095/HEUR-Trojan.Win32.Generic-c17227a3036bd53021884bfda14651087c6d73b6f147c36c987ab12d79b225c8 2013-09-08 12:01:46 ....A 61821 Virusshare.00095/HEUR-Trojan.Win32.Generic-c1847adc4e16f3906aa60975f144633dd86386d183988c67c606841c1266560a 2013-09-08 11:19:24 ....A 180224 Virusshare.00095/HEUR-Trojan.Win32.Generic-c191f9da2cc9b2d1601c474ac1edc9efa6a6d97b7f63bc4f289a8771b751aa6d 2013-09-08 12:07:48 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-c1929d122505226de8705dc7828a262e99755bdc60c5ed2d00bc2e68e783ccda 2013-09-08 10:54:02 ....A 183296 Virusshare.00095/HEUR-Trojan.Win32.Generic-c192a38e6657eaff088edbe523a14f4ac190ec097164c1e2f4abc029aba9a742 2013-09-08 12:12:10 ....A 462336 Virusshare.00095/HEUR-Trojan.Win32.Generic-c1973cb447e65af979c93ce587586f11e4a79caf8b55a8135eb38daba65843e4 2013-09-08 10:38:40 ....A 145408 Virusshare.00095/HEUR-Trojan.Win32.Generic-c19a356dd29fb1fc6868beebdfd6b5b82cbffa92b29c2ea259d61a0224db93b6 2013-09-08 11:11:16 ....A 25600 Virusshare.00095/HEUR-Trojan.Win32.Generic-c19bf2ef263943b7e2cfbf72f90641d97fb7a8e428d02ab1cede24f4527a49b9 2013-09-08 11:08:16 ....A 241672 Virusshare.00095/HEUR-Trojan.Win32.Generic-c19d4a7610a63dd20c7195e5947145c0cd91626ed3ffac600fc03e63fc8d0764 2013-09-08 12:06:10 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-c19d60af9b325d4bf9613b102364f6476f00a78836bdd447884a42ed7e02129c 2013-09-08 11:08:38 ....A 546304 Virusshare.00095/HEUR-Trojan.Win32.Generic-c1a191d78b54b602f780b73d046aa2c6256452827a2d25227a40b00dfa01bf2f 2013-09-08 10:42:58 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-c1a55d39f09bcf85c25dc204abe4eb4e468a96fd22fec4d41d39162be29a72c1 2013-09-08 11:04:24 ....A 44032 Virusshare.00095/HEUR-Trojan.Win32.Generic-c1a833873f3f5c8d7a3f3fd58704748f81fa8eb8b9f5130688027f6a311eed5f 2013-09-08 11:40:02 ....A 150342 Virusshare.00095/HEUR-Trojan.Win32.Generic-c1a8488b09b9922947b2c719939331d6a0d0a93d8914e6b2b1167e5e36588dce 2013-09-08 11:31:18 ....A 332800 Virusshare.00095/HEUR-Trojan.Win32.Generic-c1a9d59eeb86545b77726db2c445416dca4112b558ab3f17d23d7caaa9a681c6 2013-09-08 11:10:10 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-c1aa07d7393048524919111c100d18f98dadd2d8e60668ada05b3caab3b5fcee 2013-09-08 12:03:04 ....A 364544 Virusshare.00095/HEUR-Trojan.Win32.Generic-c1b95c213b7f50f101335b54fc36be9c53c6ee0a340740e476fed99f7ac8ebe3 2013-09-08 11:54:10 ....A 204800 Virusshare.00095/HEUR-Trojan.Win32.Generic-c1bf97ac389da1b6a321da65d7978ee595c2c63a6e3e4a41c12aecce955d95f4 2013-09-08 11:14:10 ....A 160256 Virusshare.00095/HEUR-Trojan.Win32.Generic-c1c99f783cb674b266f7ad85bd06f5ddeb25231501ead9c30a7686684dc36d82 2013-09-08 11:17:56 ....A 182784 Virusshare.00095/HEUR-Trojan.Win32.Generic-c1cba797eeaa9201bae18b3b73e641da797b3db6a87e1cf5575578370e476375 2013-09-08 12:03:44 ....A 186880 Virusshare.00095/HEUR-Trojan.Win32.Generic-c1d02a5eb81ca35bc7f8df5bd0ede2ff9f2c724575a2f87461b62bcc4a6a48cf 2013-09-08 12:09:42 ....A 216576 Virusshare.00095/HEUR-Trojan.Win32.Generic-c1d4adfadd4dcbeb5d42b9f14d1648eaf71e4f9e39cf357d13f16cd743ca9af1 2013-09-08 10:46:18 ....A 210473 Virusshare.00095/HEUR-Trojan.Win32.Generic-c1dd442dcb6edf46a7703ee74092b29fbea24f26cf9037d52351c3c4d88097fc 2013-09-08 11:44:44 ....A 325120 Virusshare.00095/HEUR-Trojan.Win32.Generic-c1e19a914a8e69b83ecc1ab8286dc1e5ca609a2fa3d5bb84c1e9478cce7f148a 2013-09-08 11:09:18 ....A 262144 Virusshare.00095/HEUR-Trojan.Win32.Generic-c1e1d205879d7a7664bcf964ecc1e8e129a5b97d300e14775c4fa19e46ee1805 2013-09-08 11:43:14 ....A 780806 Virusshare.00095/HEUR-Trojan.Win32.Generic-c1e43e206a46cad6bf35a29b732af4fabf3c79060709fc4b4b7f1772727a442d 2013-09-08 12:00:08 ....A 66479 Virusshare.00095/HEUR-Trojan.Win32.Generic-c1e94e355646d8b91524bb5e05cab27bfba84e256d3564f4d977cfb2991df5c9 2013-09-08 12:06:24 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-c1ed55d24eb5daaea12006a3feac16d65c36ca5730a7614c394b878edbf356ac 2013-09-08 11:27:00 ....A 418550 Virusshare.00095/HEUR-Trojan.Win32.Generic-c1f05cd12d26932edd18751748bf7c64fef589af353d88e554eb445eb437e37a 2013-09-08 10:23:42 ....A 162304 Virusshare.00095/HEUR-Trojan.Win32.Generic-c1f2775525243965ffca97d7254dd48da02566bcb176a478207678e24730cc85 2013-09-08 11:16:18 ....A 266752 Virusshare.00095/HEUR-Trojan.Win32.Generic-c1f4dceef2ff87547ef9ffeafd0e380ddb32243ca3334977399d800faac2d569 2013-09-08 11:14:40 ....A 884736 Virusshare.00095/HEUR-Trojan.Win32.Generic-c1f74a1894d124f25c8c8579458dba89f9461637b580d9d1b45cb76171e4b7ae 2013-09-08 11:19:36 ....A 929792 Virusshare.00095/HEUR-Trojan.Win32.Generic-c1fb52881c392843b0bf56229d423b4557578223722b20391b2540f76bd0e2cd 2013-09-08 12:00:18 ....A 315456 Virusshare.00095/HEUR-Trojan.Win32.Generic-c1fbb06062da18219269d7160cae3ba2b7aa9a9bbfdaf15fd495609b15912e27 2013-09-08 12:00:24 ....A 179200 Virusshare.00095/HEUR-Trojan.Win32.Generic-c1fc4612bfbfdf0f8273f294cd61c8de48b469ae8005c633d4eb0c455e57d78c 2013-09-08 11:30:20 ....A 92192 Virusshare.00095/HEUR-Trojan.Win32.Generic-c2068714e0ae311848dcb56feff14149c050e7fbd20926988940b27a538b87ac 2013-09-08 11:37:20 ....A 379844 Virusshare.00095/HEUR-Trojan.Win32.Generic-c20ec2db6539e11ec552a1429ea667c4babcc302fe0dea3388e4192cd9ff2e47 2013-09-08 11:13:04 ....A 271872 Virusshare.00095/HEUR-Trojan.Win32.Generic-c213260d71185f05863f1fa2a36694f266a8021ab852b39c9f0ab7bde80ae77d 2013-09-08 11:12:04 ....A 199168 Virusshare.00095/HEUR-Trojan.Win32.Generic-c2155dbe3b8b2aa7e12d6f56ccbea8004b8da1a6a4885cdecec20f8369a5e589 2013-09-08 11:10:46 ....A 154624 Virusshare.00095/HEUR-Trojan.Win32.Generic-c2156cde7309ed98d774f3b07cc18956aa0b4cb114458faebb45994303912912 2013-09-08 12:19:20 ....A 311296 Virusshare.00095/HEUR-Trojan.Win32.Generic-c21575c13008d078da6f549edc50f7ea3cb831854354e1ee3f40ed01dec0638b 2013-09-08 11:12:10 ....A 131328 Virusshare.00095/HEUR-Trojan.Win32.Generic-c215b26cf3743cc8a1cc2be4d9fa27caccdd8b251940f6b456470155cd376b07 2013-09-08 11:30:08 ....A 23884 Virusshare.00095/HEUR-Trojan.Win32.Generic-c2182e569ba0095003215dca3acd29faaf002614462c6105db63fe389ef987a7 2013-09-08 10:35:44 ....A 235389 Virusshare.00095/HEUR-Trojan.Win32.Generic-c2189de8ab36d8ab64089154148f6cfcac69ad5702aac50e8fc3ad433a07c859 2013-09-08 11:42:24 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-c219cd7ffa930925643b4d2db74c86d1b5c2156b0dd8755258afca4e02e1b374 2013-09-08 11:26:28 ....A 127248 Virusshare.00095/HEUR-Trojan.Win32.Generic-c21a7abb452235beaaabca361569a5c3842bcba66c1a7247951777c08ad26129 2013-09-08 12:06:14 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-c21d13609c22e0c28e489e65642338b870a99b8f0bc0f411265b8becb0952e4b 2013-09-08 10:46:48 ....A 422912 Virusshare.00095/HEUR-Trojan.Win32.Generic-c223f19ee4f13bd6fb0795a234f0bb3ce4f92e160a796175f3be3528bfc2f859 2013-09-08 11:06:08 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-c22859db8b3f07c6c8e50c05f86fc783ee9eae228e154c14e4779f192bf926d6 2013-09-08 11:14:46 ....A 228368 Virusshare.00095/HEUR-Trojan.Win32.Generic-c22c219f6b5c2fac28edd0abf4bb24aa5ba0372cd17e8384b4a6b6cc64d7de7d 2013-09-08 12:09:14 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-c238c3329364447ce051083ad3d40154ceb034fc39723f1f08ba5c9c71237c30 2013-09-08 11:05:30 ....A 184832 Virusshare.00095/HEUR-Trojan.Win32.Generic-c23d584f92a057f6a1683074e2f951dc59a7c797d019adc5792ab29f987bf4f8 2013-09-08 11:27:16 ....A 12800 Virusshare.00095/HEUR-Trojan.Win32.Generic-c23e8711e50675107829a02795faf29d60432e6919d345db83e4fc21b119a4cd 2013-09-08 11:43:28 ....A 41015 Virusshare.00095/HEUR-Trojan.Win32.Generic-c246b03d76ad305fae44869f5651ee018af894034ce0a8732616f0908fd7d6a4 2013-09-08 11:25:02 ....A 328192 Virusshare.00095/HEUR-Trojan.Win32.Generic-c2470aabab597fab2f488c1984559aaaf59fce4d4f48b02076d287ceb5ab035b 2013-09-08 10:41:26 ....A 235520 Virusshare.00095/HEUR-Trojan.Win32.Generic-c24e3825bd022154e05f0993b6f5dc994290dfe6c83a41a0702f6c911fd7ba62 2013-09-08 11:58:26 ....A 54801 Virusshare.00095/HEUR-Trojan.Win32.Generic-c25656e97bc7fc1d0047b6a3b1b0569792d632b9aa6e62419be1b79a8be35ade 2013-09-08 11:00:12 ....A 249856 Virusshare.00095/HEUR-Trojan.Win32.Generic-c25a9b0c285352c90c39d71b5b84021dd62424e659d9e298da47b10063298089 2013-09-08 10:56:06 ....A 788480 Virusshare.00095/HEUR-Trojan.Win32.Generic-c25bdafdf9d0c1542cabc46964a1cb1f72623a4991ef2082131dd94b6aed50f1 2013-09-08 11:11:14 ....A 165611 Virusshare.00095/HEUR-Trojan.Win32.Generic-c2603d050291d3904cfdbd4b8e4366d6fd1bf448eb58b191b1ce3d463b848510 2013-09-08 11:33:08 ....A 1201664 Virusshare.00095/HEUR-Trojan.Win32.Generic-c26126a557e01ce287f7fd51f04be2c4b0c37c8ec7886fd4d8b9142cff02b954 2013-09-08 10:39:08 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-c2618d228375e44256960c4ee359b449dc26c8f24253b42c60de9dc4fe57ea04 2013-09-08 11:25:08 ....A 339968 Virusshare.00095/HEUR-Trojan.Win32.Generic-c269b02122053eb6825465d6f6ea29e812061233c59c2245ca9449d1e1f72495 2013-09-08 12:05:38 ....A 340856 Virusshare.00095/HEUR-Trojan.Win32.Generic-c2710e40d158116a6d1ec05a95c6e65fb28fcb24d31dadd92a9e28ddbb6581b9 2013-09-08 11:29:22 ....A 879992 Virusshare.00095/HEUR-Trojan.Win32.Generic-c2743aaf4e860064102f8805b2d5e9498a18f655564568b33c16d0736eaab304 2013-09-08 11:28:16 ....A 766976 Virusshare.00095/HEUR-Trojan.Win32.Generic-c2786f9e4e8fb5d2654df55b22ed2018f6445c673b920186adbbc5c813e8c7e5 2013-09-08 11:20:06 ....A 868864 Virusshare.00095/HEUR-Trojan.Win32.Generic-c27eb351a0e31000762ddabe9bc7130f8dd39a30daa91eedaeb46d93023f9937 2013-09-08 11:16:04 ....A 222334 Virusshare.00095/HEUR-Trojan.Win32.Generic-c2877bc0bf38a36a3fdcea3810775f44f4c08f8b1862f488c057a608f9d8400f 2013-09-08 11:06:34 ....A 424448 Virusshare.00095/HEUR-Trojan.Win32.Generic-c28dfbcc6cc214bd79abe9553c922395b25becb0c7a1ac0227b0346527e9d2e3 2013-09-08 11:54:42 ....A 80712 Virusshare.00095/HEUR-Trojan.Win32.Generic-c2936d1636f33b003e52cfc3670f3d6702351c134c903d45849452f51d1d9bd2 2013-09-08 11:21:30 ....A 122368 Virusshare.00095/HEUR-Trojan.Win32.Generic-c293d60ed216deb92236e54ffd144e7f769d930399952cc5ada94ac98821ce38 2013-09-08 10:26:02 ....A 14362297 Virusshare.00095/HEUR-Trojan.Win32.Generic-c2995bf0bbcdbbf04f273bb1dddf724e6ef3095d1718abbd19834fb111ac799a 2013-09-08 11:44:08 ....A 94720 Virusshare.00095/HEUR-Trojan.Win32.Generic-c2998519ac35d6c07597fb43ed01e104c669ea9488fe1bd0ebb799cf71aacbba 2013-09-08 11:30:38 ....A 1155072 Virusshare.00095/HEUR-Trojan.Win32.Generic-c29a0fc2be512af941f76fcd6c5784d41a6ecb5784f8fbe3b0ef2d9026c5107c 2013-09-08 11:51:18 ....A 38792 Virusshare.00095/HEUR-Trojan.Win32.Generic-c29fa1c9008db9e72a5f35f37c032e712edb5c643284d6c7acd7d2737efb7542 2013-09-08 11:38:18 ....A 360448 Virusshare.00095/HEUR-Trojan.Win32.Generic-c2a076763c605e433b3f92bfa50b50b79ee0c6c2a3f8fc7867f0924b2cb3b030 2013-09-08 12:07:30 ....A 355844 Virusshare.00095/HEUR-Trojan.Win32.Generic-c2a8eba0209f0e7890398a5058695394bcde18859163f3fe127d4d91b9b0dcb9 2013-09-08 11:25:30 ....A 52736 Virusshare.00095/HEUR-Trojan.Win32.Generic-c2b8855232d404c93505dffba2632474b0dec550cd8adc8fb4214ad878db06e8 2013-09-08 11:08:02 ....A 7686656 Virusshare.00095/HEUR-Trojan.Win32.Generic-c2d173dbc677f963d47a49124914b38fa836455ac891419e43e4e4177a6899f1 2013-09-08 11:28:24 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-c2d266666ec86d1ac7d6e9fbc552f5c1d93774d2a0ff43feaace478192c7fe07 2013-09-08 11:52:30 ....A 50681 Virusshare.00095/HEUR-Trojan.Win32.Generic-c2d3bbf86b5ea51b1c1fed15affd545c57bf1cf60189a2c3ac17be303ae03533 2013-09-08 11:16:32 ....A 160256 Virusshare.00095/HEUR-Trojan.Win32.Generic-c2db4aba18c488d3f98be322154c74efdb2fa8aa279863fd2051fc6cd4a1c2c6 2013-09-08 11:05:18 ....A 159744 Virusshare.00095/HEUR-Trojan.Win32.Generic-c2dc03b432634d4495e2f4e2a4b8b27abc8c5a07928780a7d7a75416fc290887 2013-09-08 11:56:46 ....A 323102 Virusshare.00095/HEUR-Trojan.Win32.Generic-c2e2484a7ebb8511fe85aa15929dcda11bffe472ef85345bff897bd28e743463 2013-09-08 10:58:40 ....A 237568 Virusshare.00095/HEUR-Trojan.Win32.Generic-c2e367bf73851181698542c5c0ad2840196e822ca036294546b14731be4d7c65 2013-09-08 11:45:04 ....A 18705032 Virusshare.00095/HEUR-Trojan.Win32.Generic-c2e3b825a0dabb9b2a5ae256edc05a454b690b04f1e8ee8dff2f0ecd29d4fd6f 2013-09-08 11:45:34 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-c2e5cef6e0247a6bba6c391e2997cb4cca25a47350a5a72a98bdff0c71a9ce48 2013-09-08 12:03:50 ....A 136664 Virusshare.00095/HEUR-Trojan.Win32.Generic-c2e6a738822706f5df1fe06957fbc2a68a204884e24a3032444659e1ebc2bf31 2013-09-08 11:02:50 ....A 307339 Virusshare.00095/HEUR-Trojan.Win32.Generic-c2eb77a86316c45c7718b7a183272fb40dba02a81615c29563b015008c6430b6 2013-09-08 11:44:50 ....A 136192 Virusshare.00095/HEUR-Trojan.Win32.Generic-c2ecb20d85a6210ddcb15e9a6c451fa87293d71bb9788578a4c4b7a460bb4b33 2013-09-08 11:40:04 ....A 40688 Virusshare.00095/HEUR-Trojan.Win32.Generic-c2f1df65c19daa56cf7745fe7dcf2e71b9c35b397a684871bfc436861e8e8835 2013-09-08 12:04:58 ....A 271805 Virusshare.00095/HEUR-Trojan.Win32.Generic-c2f89edfb34374e015fe15102af468c11fcb9ec488303eaec3aeb670d990df0d 2013-09-08 11:53:22 ....A 187922 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3007e27c5d8bba19bd9c7fc36ab9fea80e14468e87db5c344b60946fc4933ab 2013-09-08 11:13:30 ....A 1973248 Virusshare.00095/HEUR-Trojan.Win32.Generic-c300ef06458f3b5c7274b81d0df5434619720cd8a7ad0f6b331f2930d2270e97 2013-09-08 12:00:22 ....A 20971003 Virusshare.00095/HEUR-Trojan.Win32.Generic-c306b924dc97a4bf8ce38917fb8bc33bbe9913c8ceb0112139d7d458f9e6dc11 2013-09-08 11:19:30 ....A 306692 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3084aa628577510c22a2c4eda23bf1e1524dca19fcec9c072c295e4df5bb4e6 2013-09-08 11:29:58 ....A 262144 Virusshare.00095/HEUR-Trojan.Win32.Generic-c30f4fdec6ba3eb22a382ba267dcb15af5b469f088949af5046be48d75206110 2013-09-08 12:07:38 ....A 51200 Virusshare.00095/HEUR-Trojan.Win32.Generic-c310a2a7f8441fa1afaa82e744eca67d7e268c30e4637c9002fefe6c2b8980cf 2013-09-08 11:09:30 ....A 663040 Virusshare.00095/HEUR-Trojan.Win32.Generic-c31528d05ef72ebd051416588b74bbc08d81c85600ad4e0bb3902a5330ec59c6 2013-09-08 12:08:48 ....A 53136 Virusshare.00095/HEUR-Trojan.Win32.Generic-c32306e47bbb571d997111fac98d28f4b72f90d1bf0cb352dd05daa94fd30847 2013-09-08 11:48:38 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3244a52d30b14513d6b027ef3b2fe24d71166814b0e5f67790844bb6389c79b 2013-09-08 11:39:04 ....A 637960 Virusshare.00095/HEUR-Trojan.Win32.Generic-c32641adadaaecb8d5aaafde6e1f865eae3d2fbb7b9c915748709030f2fcf4cf 2013-09-08 10:55:34 ....A 66785 Virusshare.00095/HEUR-Trojan.Win32.Generic-c326b126ea150526c55f753592ad4960b9a052ea02be863dd7698ecf3bfa822b 2013-09-08 10:44:00 ....A 146944 Virusshare.00095/HEUR-Trojan.Win32.Generic-c329e9747c0fd53252ed4d79c4eaaa472682a0535ed12ca09e05c4adef111636 2013-09-08 11:03:50 ....A 292864 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3320dc1430915e13bda25bd0960717863f461c98ad9826950ed1bca82444d70 2013-09-08 10:45:24 ....A 167936 Virusshare.00095/HEUR-Trojan.Win32.Generic-c335975e5f42732532d45aea903774d34bb4e002ee5d6ed59d63ff13004bd114 2013-09-08 12:03:56 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-c34ee854a4226e1b17ca46e9d771ffbec3d8a692720bec754c65f4f237c2a5a0 2013-09-08 11:42:20 ....A 327680 Virusshare.00095/HEUR-Trojan.Win32.Generic-c350ebd9ce096751c661dda6ccc6c7efb18db7437626be47b1dcf885d7ac7c9f 2013-09-08 11:16:38 ....A 183296 Virusshare.00095/HEUR-Trojan.Win32.Generic-c35c5b3d82db60aea47c0fc74a4fc2b7ae333699416ca71eb92efdeaf58342ad 2013-09-08 11:26:16 ....A 626688 Virusshare.00095/HEUR-Trojan.Win32.Generic-c35d29fd652bb3c5affd86c9df815006bd056b8a6a758883888651a690094f22 2013-09-08 11:53:24 ....A 161280 Virusshare.00095/HEUR-Trojan.Win32.Generic-c360887a2ebd07237f853ff8baed5a45596d547fbbfed4bc83f52ed8db4116b2 2013-09-08 11:59:34 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-c360b54e0401a391d6328f8520b939b1cf58d5ca941b4c0c59b746b5783162ba 2013-09-08 11:15:08 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-c36cfab94be10162a19b284d9e85dbd885ce61760167eb42cc8ebdef8fb47e3e 2013-09-08 11:30:42 ....A 1783842 Virusshare.00095/HEUR-Trojan.Win32.Generic-c36ea8fc9fba8d164ae98653b8bdc8919494de67460a275abfc96a19c0e15845 2013-09-08 11:11:04 ....A 12288 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3743b0af282d2b239b3464f4a5bb9420f5941a665a2741024de46772efef76a 2013-09-08 11:56:38 ....A 4657051 Virusshare.00095/HEUR-Trojan.Win32.Generic-c37be509b37b78915e95e91133b50d659cb385d9e439095f0021c0e7959cf1b4 2013-09-08 10:42:26 ....A 6968054 Virusshare.00095/HEUR-Trojan.Win32.Generic-c37cd34f018aaf688f082416548f09a7172078071ed2974661457bc25746fd13 2013-09-08 11:10:06 ....A 564086 Virusshare.00095/HEUR-Trojan.Win32.Generic-c37edf6e53f780a922edf11df0c3ad7b08022eb24e0668664411248e7cc6a2de 2013-09-08 11:11:08 ....A 279552 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3821aeef1314e281acabe5794fdfff6b168a2f89ef361609563e0cc262ab310 2013-09-08 12:15:48 ....A 93696 Virusshare.00095/HEUR-Trojan.Win32.Generic-c382a30dc0c252298367e4dfa53956f350470df4c269ab67b32dd50ad8805420 2013-09-08 11:13:12 ....A 100357 Virusshare.00095/HEUR-Trojan.Win32.Generic-c388973e9c6ff213c3a4058be50a868db1a2831665a944ebd386b035f4e7793d 2013-09-08 11:58:00 ....A 163328 Virusshare.00095/HEUR-Trojan.Win32.Generic-c38a9ae385339212686746b5e59b612140b14072a0af9e10677006e5cfaccae2 2013-09-08 12:18:32 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-c38c2414016bdca05d20f84ed71c681967585c16dc2e9033e51d7a2660261705 2013-09-08 11:10:54 ....A 53278 Virusshare.00095/HEUR-Trojan.Win32.Generic-c38db50051b1b41bb114eafdbe92bf689058d8f86ac4f940056bb392370feccc 2013-09-08 11:57:06 ....A 196596 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3921e9c4610456badcf439e6de61a60a1b6e31ce59dd624defcf899ba2d80d4 2013-09-08 11:00:46 ....A 13568 Virusshare.00095/HEUR-Trojan.Win32.Generic-c395369380c05410ec6fa56b88f1db6988391cfa6032c1790daeae511b303523 2013-09-08 11:28:00 ....A 85904 Virusshare.00095/HEUR-Trojan.Win32.Generic-c39bf697266b4901e3a5fcf254005eba378280a13ffe2bd6b0c1884d1f4686e7 2013-09-08 12:12:04 ....A 916861 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3a1c4b44f58efd998f404c821591dad96fb939db947070d3567af37637f7d63 2013-09-08 11:28:34 ....A 127488 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3a22cc610873e8f97050ddd6f879352a086bd7478ff0f958453f32fe1b4129c 2013-09-08 11:14:20 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3aad0ad4a364ba65cfd5f3aa8ee2f039449565009227a9c16b4f929c8ed436d 2013-09-08 11:08:18 ....A 32925 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3acc4c619ce56248d02c06d208d4ddd31afda1c3dd026a7c3f77af7dd188a2a 2013-09-08 11:31:22 ....A 375344 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3af5fbba1be9e7a662f6de81527f6a5e12e3990152dbd8643c0d4b564acce18 2013-09-08 12:00:32 ....A 25183648 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3af8a1eca1a39bb3a15d14dddd5c811967a9a369088d26bf7475af5ead103d7 2013-09-08 12:14:54 ....A 2287104 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3b44cc240e57cfd539c06dc2b74cae2ec35b1f02a05c93a1fa883afd814c56e 2013-09-08 11:44:52 ....A 76846 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3b555cd5bcd922a2a5d7d0ff83d474200d0263cf75476ae229f48fc22acaa1a 2013-09-08 11:00:30 ....A 157184 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3b911491c171924fd5622d03ecd562145340c9b433ef568be99ee013bae3d0f 2013-09-08 10:28:04 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3b91892f22cac0c7d15b9c36e471a1bef33152ee6bdf517cc6df536d698aaa1 2013-09-08 11:45:52 ....A 120832 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3bb207def45ba5d2b9e8cb67b1ad92360c9c71ef3942b12e2ae67eca2f38a3e 2013-09-08 11:23:26 ....A 814080 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3c64546bfc66ae8e9c2b49c92287ecd456e0bfae0b110ffa2035fa8880575dc 2013-09-08 11:46:28 ....A 278032 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3c8618019cbd899e6e9c6ea0a4c6a01d0479abea54cc2c55dc51956ee27aa17 2013-09-08 11:19:46 ....A 167936 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3c96263741b7a7053595830623e55e276807432d8380ce18f127698654fbc6d 2013-09-08 11:42:28 ....A 44032 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3cc36f85adae32e680d8eae0462fee7172727f248a2b1f45dfaa961370c0133 2013-09-08 11:35:32 ....A 339968 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3cfcbf2b49bbe039538d72330a390db2ce12ff520bcbfc3ae3a153b26f6858d 2013-09-08 11:10:48 ....A 121856 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3d2ff33e2eafc33cf65ff9384f8cfde80329a006577334fa8c57cc193992ec2 2013-09-08 11:43:52 ....A 393216 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3dcc320d8e4db8232d7a64b06679542100104e41a12181ea97ce024d30e1809 2013-09-08 10:49:22 ....A 61952 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3dd43c65c0f9e03d62009f459e0c3e4ab572bb9d51eec07ff197a9b68df0198 2013-09-08 10:57:54 ....A 102376 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3e3f6c90e7f8d908d6638d7a35c4013e11fff03abe163712fb95f0595444796 2013-09-08 11:30:24 ....A 182580 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3ea18c85655664c695275738547b31e2188b0276e5437003ea0b0c675319d06 2013-09-08 10:42:58 ....A 14976 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3f2183b65be0ae6cec90839e266e0a80727d867de21b827ef139eb271fee24e 2013-09-08 11:08:20 ....A 135680 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3f56b5dac025603d85832b012c6a8a0851276817181ad7c1c22e1fb93f96e6c 2013-09-08 11:28:44 ....A 364544 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3f6d22e01d5e7399188b644db3aeadd7d33c44bef1c8d65ab06b062af114c34 2013-09-08 11:47:34 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3f78e6335d40cdaa274542bf7cadbd9bee1cd15f5f85c236668be4745942ba0 2013-09-08 11:04:06 ....A 1637888 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3f90b81523b28e18b9acab9d7a237e33ac45e44649f4cf1b7bf275b07f78ee8 2013-09-08 11:15:52 ....A 70767 Virusshare.00095/HEUR-Trojan.Win32.Generic-c3ff85bd287f4474f805f5c2e41a69c08ed28de31153c6bdadefe9f9de226c43 2013-09-08 11:30:08 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4030d78ef4228a5d39452815296ad723e122041344e0a22de94201ec99582d5 2013-09-08 10:39:58 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-c40722ee2d32aa1ab3f42d406b9e149bc028f72037891cf1715807c0a21426fd 2013-09-08 11:28:32 ....A 35364 Virusshare.00095/HEUR-Trojan.Win32.Generic-c40b3e9c93920580fa387324bbb7e4cbb64661a56d85a3f3f734e2ab220598ba 2013-09-08 10:46:58 ....A 62224 Virusshare.00095/HEUR-Trojan.Win32.Generic-c40e7d5f080e0eac6000334a569e154682ef324fd812e147358e180acb14ab81 2013-09-08 11:05:22 ....A 137728 Virusshare.00095/HEUR-Trojan.Win32.Generic-c40ee5c443e9159cbefcdbc8e2cb877f62f7a46d47043df2169a5a590137beaa 2013-09-08 11:08:12 ....A 32256 Virusshare.00095/HEUR-Trojan.Win32.Generic-c412e790440f1a1f8be240005893bc10250d98a394b0db8b1d9feedeeccdcc12 2013-09-08 10:50:00 ....A 1390336 Virusshare.00095/HEUR-Trojan.Win32.Generic-c416c4b4c94809e5e5791cbbf8e94b8444c0b0f44e16a32494c372b50ba5e24a 2013-09-08 12:00:18 ....A 855168 Virusshare.00095/HEUR-Trojan.Win32.Generic-c41895c575714ef9b77b0a9591d8f030edb859f3ffed60fe7293b565fc66c918 2013-09-08 11:54:40 ....A 26401 Virusshare.00095/HEUR-Trojan.Win32.Generic-c41a912058498ff3e54b1bffd4a2ffd0591df283386b9ae93e494ce392cc7a14 2013-09-08 11:41:42 ....A 105984 Virusshare.00095/HEUR-Trojan.Win32.Generic-c41ca160aaf08ecb1eeaf37749689ea245ece982d9c0c5678e037cdb9a8eebdc 2013-09-08 11:11:28 ....A 339968 Virusshare.00095/HEUR-Trojan.Win32.Generic-c424cc18b8851e486dab5b3b4c523b9dfc0769b7254a96522e898071e5010741 2013-09-08 11:30:40 ....A 1445735 Virusshare.00095/HEUR-Trojan.Win32.Generic-c426b3a30085242fe56a04253f6fcb7dae3e36b1df385025a5e6024f9a80947d 2013-09-08 11:42:46 ....A 315462 Virusshare.00095/HEUR-Trojan.Win32.Generic-c427ab6eeaa8807d243efc807e38c971a25c7eaeb83cec723716c412c931ca85 2013-09-08 10:23:38 ....A 199680 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4283fd9da9aea839085db1198c959bb4a10e020e7143e34ea68066a5bcb9aee 2013-09-08 12:10:36 ....A 1768448 Virusshare.00095/HEUR-Trojan.Win32.Generic-c42867aa240ee9e890b82804fc2ca0672faa63270fadbcf73a36c1cbe52c8f9a 2013-09-08 11:08:44 ....A 194944 Virusshare.00095/HEUR-Trojan.Win32.Generic-c42dd32de9cd6a49bcea0008fb04c2bc6f713fa16d439330baa89b1f5ba01db6 2013-09-08 10:58:08 ....A 304426 Virusshare.00095/HEUR-Trojan.Win32.Generic-c431668bd9ccc060e6521c55ceea422de23b723f7f84dd3c5eae684a71f26005 2013-09-08 11:02:32 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-c43168c1b3d73199efde7ce1a69685a0e5070d130505d3d31bec1a6eb5ae789c 2013-09-08 11:17:10 ....A 15360 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4347ff10402b5c9b8b3cdf18dc9c7646467daf514493b7fd7eaa6df2d34229e 2013-09-08 11:45:00 ....A 345760 Virusshare.00095/HEUR-Trojan.Win32.Generic-c434e479df6827ebf81ccf698bd43cc2112a971f9adc05489e47b7680e56a330 2013-09-08 11:20:42 ....A 220204 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4359c08c5396ed2e89908e9f7f951dc69ff49955f230b13db777c18bacf42ae 2013-09-08 11:37:44 ....A 2874880 Virusshare.00095/HEUR-Trojan.Win32.Generic-c43643dbee32150e6edb36e96fdcafeaeae89b73f2c7228a7c32c4654adb83ea 2013-09-08 11:00:52 ....A 22874 Virusshare.00095/HEUR-Trojan.Win32.Generic-c43859be57243809827327731ae04d3029b4008afc54f86826442feb494440ed 2013-09-08 11:51:20 ....A 197632 Virusshare.00095/HEUR-Trojan.Win32.Generic-c44652a817676731211ce30b2c190bff4f217750ac14148112b9fcb2b0a47c70 2013-09-08 12:12:36 ....A 1224704 Virusshare.00095/HEUR-Trojan.Win32.Generic-c44719221855a642c7af42c15aeb7ba6761ee0058540f5215564b34eec4e0050 2013-09-08 11:44:48 ....A 147712 Virusshare.00095/HEUR-Trojan.Win32.Generic-c447b2405ccfc8ec9390563807a8698ae5539f0200ad800ac5801ef4fa0f495e 2013-09-08 11:13:54 ....A 144384 Virusshare.00095/HEUR-Trojan.Win32.Generic-c449ffc310b1efe3bbf5109a1ff2f9d2eb064585b6bf37d77b748ff0fdbd8243 2013-09-08 12:11:22 ....A 182768 Virusshare.00095/HEUR-Trojan.Win32.Generic-c44c4fed3d40ee5e32412637624933dd12a78fec30c5d33584536772d06f9051 2013-09-08 11:16:52 ....A 61376 Virusshare.00095/HEUR-Trojan.Win32.Generic-c45063fe2ff65099a592b4bb9fc73d49b67a79b0d14376fdeccfd488355197f2 2013-09-08 10:38:58 ....A 316096 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4566fcb48491055f77866d8b0654ae3910ed6739eb9cd92045bc4b86c926cda 2013-09-08 11:11:04 ....A 134656 Virusshare.00095/HEUR-Trojan.Win32.Generic-c458ab7dbc62c81756c281c9bcbb9e8d5b601a03c8c46af0e7a82423ab166f25 2013-09-08 11:22:30 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-c460522514741b44e7f606b010a1b8f837980d5d7ef599240eacb404284fdd9c 2013-09-08 12:04:54 ....A 3141107 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4634a3d82646a7e0e72c0afe30439df14cab74fcb2534d0d8e1202bbf349746 2013-09-08 10:29:06 ....A 169472 Virusshare.00095/HEUR-Trojan.Win32.Generic-c464896f017e708fcc6e9b6558c319b2ae784379568ea6d2489c1ab941985dda 2013-09-08 11:05:32 ....A 244232 Virusshare.00095/HEUR-Trojan.Win32.Generic-c46656baa7101f4965da35704f408a29ae96caf1b01433c53e41c700787a74b6 2013-09-08 11:06:48 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-c467459a83254ea013af600463b3e67a956a4f1a6481b21a246dbe6ad4e198d2 2013-09-08 11:47:12 ....A 130048 Virusshare.00095/HEUR-Trojan.Win32.Generic-c46f8fd5f4e0cdb0357f63794b3761316190ab95cac5f141e615e07affd602c2 2013-09-08 11:06:06 ....A 197120 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4717dcb4659cba6bd383f584e05cedfc3caaddd62e9518cad49b6456e9b8837 2013-09-08 11:38:10 ....A 62040 Virusshare.00095/HEUR-Trojan.Win32.Generic-c47486496c5a787b18a96f6023f2c412dad23063b139c00bd4bc699716e22824 2013-09-08 11:48:22 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-c47c9aa0132440cd1e59804a29d8bd0b9f878701ae3e472bea8c4b6ca4447dbf 2013-09-08 11:41:12 ....A 360448 Virusshare.00095/HEUR-Trojan.Win32.Generic-c480d0d1418646f31c5deee6c1260e248df04b53af114a4a56d97d580830cc95 2013-09-08 11:39:40 ....A 16757 Virusshare.00095/HEUR-Trojan.Win32.Generic-c481facab0587d9e7924f106caf38aab76887925a310eeb758ce4d328b07184d 2013-09-08 12:10:50 ....A 640512 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4827979ff0831a3c7546dcfb67c4462fa2f7fb59b60e83fdbe69271de4a30a1 2013-09-08 11:54:50 ....A 120320 Virusshare.00095/HEUR-Trojan.Win32.Generic-c486e88f1c82648b45f7236122a5134aeca03331756c4f4045d16cbf222eee0c 2013-09-08 10:45:30 ....A 57364 Virusshare.00095/HEUR-Trojan.Win32.Generic-c489495501471cae4f1d5d50a28c24ebcf3e65ac853360404c78d2e13cf6945e 2013-09-08 11:21:10 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-c48e8dd488c869e64d12d069609d5c0ba9ac66f2784b98fbd21fb73f6f13e3e8 2013-09-08 11:19:06 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-c491b24fc57ad54e9d8a0d00ec1954ac1bebe902b7e1f2083ae0dd1e2ed3715c 2013-09-08 11:47:34 ....A 185856 Virusshare.00095/HEUR-Trojan.Win32.Generic-c49ebb1f54484dcd4115d35a5af2f9175b897617ce310cd724b06724ffb8cb41 2013-09-08 10:44:52 ....A 44032 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4a055807a34c0b3945495f0fa0650888b77fb9d6db3a2115d313868b7d9ad1a 2013-09-08 12:00:06 ....A 61952 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4a06f497199f6f1809fddea7700e177d07867911ae8fc7e9be88798c31b9cf5 2013-09-08 11:54:18 ....A 31744 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4a47215ab1013d4f00b3922f5e3f941da908ba2834c35eb70a5d30b22dbd911 2013-09-08 11:30:30 ....A 122934 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4a7541726fde7727a27eec4702409f177e15f36415feccfac89b496ef567385 2013-09-08 11:24:48 ....A 144896 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4abe5b4abd1f51b4665e0c955db5aeea1ad1c68e718dd587b1cdbf039be3b33 2013-09-08 12:02:56 ....A 437760 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4b3e95a52f5c61f6dc077e158e2c4c8af4fd864a4263178c3b570d67156aeac 2013-09-08 12:15:06 ....A 24832 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4bd706fb702b7cfc04b3048791f0135797c77507f425919fd91740916bcdd44 2013-09-08 11:20:36 ....A 152576 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4c0c9a67fcc4781a992720b5a701cdec69e17ba94e4c4dc713eaadc81d308d6 2013-09-08 12:06:54 ....A 272384 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4c77660b25c84e936ca8e1411a2efc1f5c25d8dc085326ee8f2e0ffe27581a2 2013-09-08 11:14:06 ....A 1070592 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4c84553c00cef31b9a38a98e9c9c2bbebc8c285d4566d97056f9eadcc242718 2013-09-08 12:06:02 ....A 375808 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4c9b13ead9811ff736e16d62b6ad3c61a6354b2d69065a9eef586a95aa27f6d 2013-09-08 11:24:58 ....A 585728 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4cb7f35998c1d3f8ab8dbf3e4533cf4abe1a7ff5ee261265fea22c869fe6ff4 2013-09-08 11:54:40 ....A 67584 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4cd2e6570dbba204142a0d56c5b6471fc813acb8be700ea5bbad33b52a4f2a7 2013-09-08 11:32:44 ....A 185344 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4d2b90158bdb2c99342fde8dca1f0ca7d5050e210ee7fd994ad1a430a1f1b52 2013-09-08 11:16:26 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4d4224d2bd4a273ed6660b8cd0f18c8cf72a1a8e06a931f8c5439d2c39d5934 2013-09-08 11:52:22 ....A 248832 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4d6d5036456665de47da5a43666bf41d206aea88f44933b0b116d32d20787aa 2013-09-08 11:45:40 ....A 70144 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4df6f57480258083b90954d22aa9a9c89fe55c75a4a8002b1dc9ce5a8ebe352 2013-09-08 11:58:12 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4e2e3928e31fc8f78eb6bb64bd07a2f54f5c22b34fdf8815b46481f6f0a75fd 2013-09-08 10:50:36 ....A 74752 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4e2f1866717d73ff27ff80374b41b583e4f84d5132cbae440b4baa58751e9d5 2013-09-08 11:06:26 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4e349763cadf9f695a37bff9073f3ef9370ffbcfa92438a9881598f8f74f46c 2013-09-08 10:28:58 ....A 161720 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4e585ab05da0924fefea8d7311cb6079ae647e7d0c150d729460fc734178ff5 2013-09-08 11:54:58 ....A 1081496 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4eb5151898af92e4174f850e86923d7da08b6fbc220b97387e4075b5a887c6a 2013-09-08 10:40:16 ....A 459264 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4ed8a72ce1b351b2e7175fafedd205bf2a1125891acf01781a3bc23d4bcbda0 2013-09-08 12:03:50 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4f91175f158bb47b8980c474c3f54c680452c743c91033707f9d55b335185e2 2013-09-08 11:20:12 ....A 157696 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4f9a3422d1242b900720e93b0d3ebe4dab35010e7229e7a16340c2ae909b1bb 2013-09-08 11:25:12 ....A 256512 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4fba522af5296039b14b93b3f08d0a1e78c74fee8726bb4c875bb3a59324602 2013-09-08 11:10:34 ....A 130560 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4fce736bb9d792def36aed63df35f2fd94ef77b9ac1e5cbfe899e61c48dda82 2013-09-08 11:56:20 ....A 305290 Virusshare.00095/HEUR-Trojan.Win32.Generic-c4fd023355c5c60a27510a48cd6db8124d9c2879241929d78939ec0a7ed1a95b 2013-09-08 10:25:42 ....A 359424 Virusshare.00095/HEUR-Trojan.Win32.Generic-c50088f5e253cb982573a2ee965dd897542e71cee9a703e7e430b46f3b05cfd8 2013-09-08 11:50:50 ....A 12288 Virusshare.00095/HEUR-Trojan.Win32.Generic-c500b60445c76bbbad56a189b729a29d08b005480e091aecb6adbcc17872a952 2013-09-08 10:58:34 ....A 22016 Virusshare.00095/HEUR-Trojan.Win32.Generic-c507802946931129153a1a5552f295dea2e7ef36205f069c5da74a2704dbf3d4 2013-09-08 11:45:08 ....A 306688 Virusshare.00095/HEUR-Trojan.Win32.Generic-c50a5e174afaffd2454c56da7169c5cf9d13aef58867bb178d2fabfade6e1e8a 2013-09-08 11:08:56 ....A 262247 Virusshare.00095/HEUR-Trojan.Win32.Generic-c50bdfe962cc258b68f472724f82d2b1cde82ea03694aa1764176689b442705a 2013-09-08 11:10:38 ....A 434176 Virusshare.00095/HEUR-Trojan.Win32.Generic-c50dd1a6fd7ecd60cc288df055920103eeacdd662683ceeb3f2d843d25d84ada 2013-09-08 11:32:40 ....A 69568 Virusshare.00095/HEUR-Trojan.Win32.Generic-c50efb511e436b0a887779ff5ebb789112a904cc039c60d56e709a7e0299f8d8 2013-09-08 11:20:08 ....A 430080 Virusshare.00095/HEUR-Trojan.Win32.Generic-c50f5e3dfc81b6f523046a8e85cf86c80750b09955cb9986a0cc5f1fdbbbc590 2013-09-08 11:26:50 ....A 115200 Virusshare.00095/HEUR-Trojan.Win32.Generic-c512ca6d1d4f2a55295a6ce93016719de50002784d5fda347f76f7bd6a170dc8 2013-09-08 11:07:06 ....A 340992 Virusshare.00095/HEUR-Trojan.Win32.Generic-c514546e96fe0a827a846ab851434e76b6a6464591e2aefbaf5970f2d3edf698 2013-09-08 11:08:38 ....A 180224 Virusshare.00095/HEUR-Trojan.Win32.Generic-c514c623bf1e7b7b7dd6179edbb20e9611035438659d346f336b09db4d1b3fa4 2013-09-08 11:42:38 ....A 138245 Virusshare.00095/HEUR-Trojan.Win32.Generic-c51560a4c4ee8d14740013aa3a6914d22e1894661f99dfa4ea8f086809036187 2013-09-08 11:46:02 ....A 19944960 Virusshare.00095/HEUR-Trojan.Win32.Generic-c51aa78f88bc66e987a8bc1d71fffcd872ac1ec1f6525f3a3ad647f35b500158 2013-09-08 11:16:08 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-c5260d2f48e78447f6153e050211ff6b8be712fe6fe50c8720da0fa97dc09616 2013-09-08 11:22:32 ....A 461824 Virusshare.00095/HEUR-Trojan.Win32.Generic-c52755a643db8b252d57a1b277cedc7d64a1fcfcff2ea82f5cb0d68ebb996e52 2013-09-08 12:10:50 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-c528d182bb668ee2ff7882c44918c4e83404f30bb538552d0a1d75753e682e57 2013-09-08 11:53:10 ....A 1833984 Virusshare.00095/HEUR-Trojan.Win32.Generic-c52f60b135e52f4fd0e213c3ebdef250593bb823852d0352116da6ad313a17f6 2013-09-08 11:26:48 ....A 504195 Virusshare.00095/HEUR-Trojan.Win32.Generic-c5344a2641a142572b4a3a5fcfe44178fe7049abcfb17dfb866a539349c50463 2013-09-08 11:52:16 ....A 197120 Virusshare.00095/HEUR-Trojan.Win32.Generic-c53636526c2ff2633d77865651dbbdaa623902427128246e9ce9d8e014a596e8 2013-09-08 11:29:10 ....A 43228 Virusshare.00095/HEUR-Trojan.Win32.Generic-c537e68f02cf216e121951246d186b8b14919ec4cef9984ceadf7751cb69d72a 2013-09-08 11:38:30 ....A 97280 Virusshare.00095/HEUR-Trojan.Win32.Generic-c53b4ba7be13d5148f167d22448a86cbf70f38a93cd72585327cb17aa5aa07be 2013-09-08 12:16:32 ....A 252512 Virusshare.00095/HEUR-Trojan.Win32.Generic-c53f1fb0f7aab5e5eb96db6f4bea5138e5656554ba42aa305fe7c01cb721be67 2013-09-08 10:42:02 ....A 109568 Virusshare.00095/HEUR-Trojan.Win32.Generic-c542a5e4ce1f199df174dff54015c8ac5494edb14e444503a0799f707f55b435 2013-09-08 11:52:12 ....A 136704 Virusshare.00095/HEUR-Trojan.Win32.Generic-c54445663d822ac33803ff462ded54cf7678acdb63bfd2f21196882e75412501 2013-09-08 11:48:56 ....A 339968 Virusshare.00095/HEUR-Trojan.Win32.Generic-c54b5a27e960d78a0a3452106718385b6cb15bb7ab897a3ebf25f6bd8d153331 2013-09-08 11:44:30 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-c54bcb0a33b672b8f70a8c326b480bae0bfe2fde01316be4d21f23d3a98c4ab6 2013-09-08 12:01:18 ....A 110080 Virusshare.00095/HEUR-Trojan.Win32.Generic-c55109754d2f1671109770d029eda97e9680a7e1fd949402783c9a06dd440baa 2013-09-08 11:11:14 ....A 168317 Virusshare.00095/HEUR-Trojan.Win32.Generic-c5527c6a0d03ee3947b97ace0be96c8c917988b1c7c2569af19345650bef6d1a 2013-09-08 11:36:38 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-c557c935fa0eed74c3ea5cecb41f015d90c545a05a209aa5e0aa2d5344b75c0b 2013-09-08 11:42:54 ....A 134656 Virusshare.00095/HEUR-Trojan.Win32.Generic-c55cb482896fa19a32df18e793dd78322706b0ec6090d52880b1d50a277aca3a 2013-09-08 11:49:12 ....A 184320 Virusshare.00095/HEUR-Trojan.Win32.Generic-c55cf8379f8c16197cd7039c979919b8c330a45912b72d5e13c0169594b3d772 2013-09-08 11:13:10 ....A 593920 Virusshare.00095/HEUR-Trojan.Win32.Generic-c55d22ef3ea979aac1c43f3bad379729843d2abd0aaf907f86580dcab19b74c4 2013-09-08 12:09:18 ....A 417792 Virusshare.00095/HEUR-Trojan.Win32.Generic-c560bbdfe26b0a4d18735d8c74950e3f2f57d650f8aed75ae68ad483525bc35d 2013-09-08 11:14:04 ....A 125952 Virusshare.00095/HEUR-Trojan.Win32.Generic-c561cd3b4a0434d37dcfe8c93d280ff53c593738abf6ee562a4e4fe48acaa7c1 2013-09-08 11:27:44 ....A 471040 Virusshare.00095/HEUR-Trojan.Win32.Generic-c563f3a090b34fdbc74189c09afa1479a7463abeca5300b5459ee1accd06a3bc 2013-09-08 12:07:28 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-c565633f298370becb3b1c5c0c6aef21e64f9f0a2e2d929b2911dfa524d23991 2013-09-08 11:07:20 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-c5667d5da6398535123993ddb279e01e956900067703b3be1ddddb2a9bef0573 2013-09-08 12:04:34 ....A 1298432 Virusshare.00095/HEUR-Trojan.Win32.Generic-c566f8afabbd5558472aa7c329b58f1267491255cad93bfd831d26c6c1310791 2013-09-08 11:51:42 ....A 573440 Virusshare.00095/HEUR-Trojan.Win32.Generic-c5671021e8e8defe722020493a2e6d81b57777e6a1ab3a5d8c0bd39b754380ef 2013-09-08 12:07:54 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-c56725f5dd070f2453e09630ff16cc0f5bbdaa38a74243b19f1d8279f2bec0d4 2013-09-08 11:36:22 ....A 242184 Virusshare.00095/HEUR-Trojan.Win32.Generic-c56858730f80d9427423ad1ae177018ada787784cb3f67afd3d6760da3952fda 2013-09-08 10:36:08 ....A 381440 Virusshare.00095/HEUR-Trojan.Win32.Generic-c56a94eda13a64012b43280e3520efc1c585b2abcd3506fd96141b0686a24817 2013-09-08 10:58:58 ....A 12288 Virusshare.00095/HEUR-Trojan.Win32.Generic-c57299de10ed5864d975739b9757752dacab7758d86b57b21c459ad1e3ec4977 2013-09-08 11:18:20 ....A 90117 Virusshare.00095/HEUR-Trojan.Win32.Generic-c574a3bdf01d1ebd9efa1e69ba458f273a17d7a3e2216e0033949a9dde52870c 2013-09-08 11:21:32 ....A 295936 Virusshare.00095/HEUR-Trojan.Win32.Generic-c57b8148d26a4222d59e20ba9a5adb3a4f5a341800235d29aefbd6fb2ccfa30b 2013-09-08 11:10:12 ....A 443168 Virusshare.00095/HEUR-Trojan.Win32.Generic-c57f9df627b311137d26c2ed3c59b60604047c0532a675e5518953c56e0b5de8 2013-09-08 11:48:56 ....A 35617 Virusshare.00095/HEUR-Trojan.Win32.Generic-c5832ab948e70d1a4fa148ac65cf49501620ddc5896c756333a1865cbe892d09 2013-09-08 11:57:06 ....A 475136 Virusshare.00095/HEUR-Trojan.Win32.Generic-c588551743153ba602e3828e801a11d1cb5ec240096a90e1a38a3bae9996822e 2013-09-08 11:16:30 ....A 324328 Virusshare.00095/HEUR-Trojan.Win32.Generic-c58b9381092199b5c3941e61b13574944cc2880ef840f48314391a1997cc53e8 2013-09-08 11:17:40 ....A 91288 Virusshare.00095/HEUR-Trojan.Win32.Generic-c58d0c3048319595bee49f7f33bbf2fd0c498c12c0820ebb71ae3792e7a2dc19 2013-09-08 11:17:36 ....A 126807 Virusshare.00095/HEUR-Trojan.Win32.Generic-c58f3767a5c933797ac510d6efb66efeaac4b922450b3cb5a39ae0686e766de9 2013-09-08 12:02:32 ....A 39936 Virusshare.00095/HEUR-Trojan.Win32.Generic-c5917b118b0c53d1db15fad36ad6da7ac50063d4287db116aef91e2b0209aa12 2013-09-08 11:19:00 ....A 892416 Virusshare.00095/HEUR-Trojan.Win32.Generic-c5925ec67d9915cfbd10a954ade836495c147ad880114a7475451ebb4f17329e 2013-09-08 11:47:06 ....A 311808 Virusshare.00095/HEUR-Trojan.Win32.Generic-c595385b07edc1c3d4e26fdc4dd6841cab7f41a02c2c7ec250a58d4dbeeaa425 2013-09-08 11:10:28 ....A 189952 Virusshare.00095/HEUR-Trojan.Win32.Generic-c59830d549f2008b0757f982ddab380f3444d26a29ab6ebe6c4c29dcdea74750 2013-09-08 10:54:58 ....A 67584 Virusshare.00095/HEUR-Trojan.Win32.Generic-c599ea273f87474f36f2322e1b01643c95c6310f63bba49f87fc56436f3ec52d 2013-09-08 10:59:38 ....A 100352 Virusshare.00095/HEUR-Trojan.Win32.Generic-c59c38ed577fab96f35ead62262fb8f23256180cee474dbaba0e3a26b7bfa371 2013-09-08 12:08:56 ....A 72192 Virusshare.00095/HEUR-Trojan.Win32.Generic-c59c53db556f524a33a1e57e1a00791f90e6f84dc6c50f99f0ff414c21ade8e3 2013-09-08 11:53:54 ....A 54272 Virusshare.00095/HEUR-Trojan.Win32.Generic-c59e4eec7e1dddecc430aa1908b1c6b4549510aac030df9506ccfeaef3b85e1b 2013-09-08 11:13:42 ....A 16384 Virusshare.00095/HEUR-Trojan.Win32.Generic-c5a182f446a748f144ec4e6b0b19df16ce1a6ca1cf2411332e0c59fee5f18576 2013-09-08 11:52:50 ....A 62040 Virusshare.00095/HEUR-Trojan.Win32.Generic-c5a2ac4d83893bfcc602cffebacb4ec3a9dc5c4f6cf6b1b9022413fc17db36a3 2013-09-08 11:39:06 ....A 168448 Virusshare.00095/HEUR-Trojan.Win32.Generic-c5a4143695a171b0ca450a5666b37e30a22e0cad72f726a368c7b2de915bfe36 2013-09-08 11:09:24 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-c5a66262dedae9a600bb1108899dad4da0eac4603c8b3d86c248e1ea6e8d0c03 2013-09-08 12:03:16 ....A 120832 Virusshare.00095/HEUR-Trojan.Win32.Generic-c5a8d78068b48d905e5aefb925795624f63498bd2bf00d5c0749e4896627c6bb 2013-09-08 11:11:00 ....A 74295 Virusshare.00095/HEUR-Trojan.Win32.Generic-c5ab22ff827c7c237c4db0f08a54d1f328b087cd21186efaa3568a85393685f9 2013-09-08 11:47:42 ....A 125440 Virusshare.00095/HEUR-Trojan.Win32.Generic-c5ab8cbc2d81ed7521ac21c964d46573b6111f05ccc976aa8fbd73752f027a1b 2013-09-08 11:24:56 ....A 33792 Virusshare.00095/HEUR-Trojan.Win32.Generic-c5ae5262c4b1b116c5c7e67b6e5e219ced9e60f87f698bb50046f0ed4f592027 2013-09-08 11:43:06 ....A 269312 Virusshare.00095/HEUR-Trojan.Win32.Generic-c5b5701327e10f4077d5e6d7a390fe188e937015f8c3f061f6812a67e047137e 2013-09-08 11:17:40 ....A 61888 Virusshare.00095/HEUR-Trojan.Win32.Generic-c5b949b95cca1d308985da2aae08d1a3c8722285328aa522aef39f6189863bb3 2013-09-08 11:24:28 ....A 69258 Virusshare.00095/HEUR-Trojan.Win32.Generic-c5b97baf446f8dcdfab8c3045b0e9be50784c02bb050351856f4172a39ccef87 2013-09-08 11:22:28 ....A 380212 Virusshare.00095/HEUR-Trojan.Win32.Generic-c5bd7afb22c176ea34619c5ef9ddf453b025a148e8411ca09522814eeaf54cc6 2013-09-08 11:45:36 ....A 212992 Virusshare.00095/HEUR-Trojan.Win32.Generic-c5ca2c56285b9e9afd409b205907fa3c4389427b7b28d56160395a1cbf840b66 2013-09-08 11:42:58 ....A 284160 Virusshare.00095/HEUR-Trojan.Win32.Generic-c5d4dbac18fe4eca129bc3b463981f82f1a568eff82c9b45edb73700fc390135 2013-09-08 11:09:14 ....A 104448 Virusshare.00095/HEUR-Trojan.Win32.Generic-c5da0d8cf55659466af0cfa17dc23ced9e3a8fa806fbc6ec236b7865e0127164 2013-09-08 11:44:30 ....A 24064 Virusshare.00095/HEUR-Trojan.Win32.Generic-c5dbcb5771e27c5eb5c44801a009e915a9d2ffc6ebb2ee530cba028e8c73e3a0 2013-09-08 12:00:20 ....A 378880 Virusshare.00095/HEUR-Trojan.Win32.Generic-c5de7f7c9bda49f2765ac63eab66fd2f76be422eaa9c23378b70e0c336339c63 2013-09-08 11:15:06 ....A 158618 Virusshare.00095/HEUR-Trojan.Win32.Generic-c5de882a072cc392e5ee4dd89db17b587abeeaf6d7e963462e95d917534dc2ec 2013-09-08 11:13:20 ....A 462336 Virusshare.00095/HEUR-Trojan.Win32.Generic-c5dfb73770652feee52379b0120a9d0687dc6db631ae6604b32e309c7a7e0cc2 2013-09-08 11:01:20 ....A 153933 Virusshare.00095/HEUR-Trojan.Win32.Generic-c5e0dbede310c958b3f4eea1b04026326ffef4ba72d9bd23ae6b1ff3d7b7b51f 2013-09-08 11:23:00 ....A 71829 Virusshare.00095/HEUR-Trojan.Win32.Generic-c5e8d31f0cec3826c5b96ca2a439c4caf752dcf26e9078a643b24008ba417863 2013-09-08 12:12:22 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-c5e9cd10cbeedc73261050c22eaf531f33de4ad8ef46a34ea6f0f85a1ee21fff 2013-09-08 12:09:32 ....A 758784 Virusshare.00095/HEUR-Trojan.Win32.Generic-c5ed211719efa81ea56c5dcc39174e23be4a19f3d28e6872ad20a8b892d764b1 2013-09-08 11:36:40 ....A 848896 Virusshare.00095/HEUR-Trojan.Win32.Generic-c5f1a25f5c0e269b72ea2c69fb4cccf57c352720454c120ac0a8412c423c7b48 2013-09-08 10:57:30 ....A 55524 Virusshare.00095/HEUR-Trojan.Win32.Generic-c5f23c7a0e4429744bb5ff8382fe4f5ba007561925b471b4948ae834af7d360c 2013-09-08 12:00:42 ....A 403456 Virusshare.00095/HEUR-Trojan.Win32.Generic-c60031488f4ec07abdcb70db36c8677f635f826cbcc6e96e9cc47f95d098ca28 2013-09-08 11:47:44 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-c60200ddd97852bc6f789d765b9d7fcf10a560219e393fbf5cbca91323897fb2 2013-09-08 10:41:06 ....A 944861 Virusshare.00095/HEUR-Trojan.Win32.Generic-c605a6a76bf3f17a08b50fbb0682fd2ed80829fe04d6c278fe04a76eb9907ca2 2013-09-08 11:30:58 ....A 801104 Virusshare.00095/HEUR-Trojan.Win32.Generic-c60bf48488fd439cc4bcde0caa8b208bf7c5b05ca6806ed3a991858e9b76afad 2013-09-08 11:19:52 ....A 130560 Virusshare.00095/HEUR-Trojan.Win32.Generic-c60d5a5cdc7d6f8395799e956332d9086b6c91d9fdf44f9d6d7473a4a7f7f491 2013-09-08 11:17:36 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-c60f173e8e79cb83515febe7682c9e8bff2872138ec0e4dc95b0f48cfa6b10ed 2013-09-08 12:06:24 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-c60f1bf4aab09080d7e771916e55041cf20ecbaf5629851c8cdaa1668af62faf 2013-09-08 11:38:46 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-c619545d1283bcdbd3b9e7f95094192907043bb4b135daccccb8f75a7ae7a287 2013-09-08 12:19:56 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-c6195db82640bf5470d489b9be94502b534dea2d56ceb0167de8ce08a7e1aa5a 2013-09-08 10:39:34 ....A 157696 Virusshare.00095/HEUR-Trojan.Win32.Generic-c61d5253517ef24e55e861eea6ccdaa1f51a7b7fcc14c0d2030e0b18ca5522ab 2013-09-08 12:18:46 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-c61e834f18b9001533f65a50b55a138a557fceb38695d375432d0ce6f246dcc4 2013-09-08 10:48:18 ....A 790528 Virusshare.00095/HEUR-Trojan.Win32.Generic-c620b09dacf5718e114ca4c49beda43bbef918f1da245aafd731560e3aee60bd 2013-09-08 11:37:00 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-c621221b1063ed524cec21daf0b22b3c118cf6621c02d4e21fb9dd730bf25230 2013-09-08 11:11:18 ....A 609458 Virusshare.00095/HEUR-Trojan.Win32.Generic-c6223aaa7076549d46f002777ba5bccae01b53c4287be9f3a8029ae3a47525f4 2013-09-08 11:09:34 ....A 328192 Virusshare.00095/HEUR-Trojan.Win32.Generic-c62761e9cdb8ff96b0e0805b07d66a4f18b5da318aed1fc122d61e2db6082f0e 2013-09-08 12:10:32 ....A 42503 Virusshare.00095/HEUR-Trojan.Win32.Generic-c62afd99a7507c56c131652b7e015ee6290ef298fb68753666ae44cf56c14caf 2013-09-08 10:31:54 ....A 120320 Virusshare.00095/HEUR-Trojan.Win32.Generic-c62db4dd88e8c0f5da8c473238551b7b7ada3a6271f875ec8bfdcf7bbe1a3edd 2013-09-08 11:05:54 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-c6307ccac2317cd4d654b6e94fac6a9b31683ff7c4950789084d9881ef2068b8 2013-09-08 11:57:32 ....A 50176 Virusshare.00095/HEUR-Trojan.Win32.Generic-c636f90ecb22678302e91f768a92fcfa99cf83d0316fac41655a7fb4aa136f1c 2013-09-08 11:29:30 ....A 157184 Virusshare.00095/HEUR-Trojan.Win32.Generic-c637118a9cc7c476b8bc9627848217c125578f8198b08c236c02d8d9544543ee 2013-09-08 11:57:14 ....A 754688 Virusshare.00095/HEUR-Trojan.Win32.Generic-c648f8d88690c201d90774978491e47756b711e04320c018959f34628752cd85 2013-09-08 10:45:22 ....A 131328 Virusshare.00095/HEUR-Trojan.Win32.Generic-c64aaf28e99529e66ea46af09a8af78e258e6ea2b624ec7f05bba6cbe6273f93 2013-09-08 12:07:50 ....A 153088 Virusshare.00095/HEUR-Trojan.Win32.Generic-c64b072f0fbbb4fcb6d5a3854132ee5f87c5c50a57da6706ec364022a2616e13 2013-09-08 11:16:20 ....A 2553856 Virusshare.00095/HEUR-Trojan.Win32.Generic-c64cc03b1645a57dac82ca675436805486bd4f68074f02da70b70b2bdf4ceeea 2013-09-08 11:39:56 ....A 67072 Virusshare.00095/HEUR-Trojan.Win32.Generic-c64ec675c025383642347f39f4c7cc4125fe01a0eb511d8c2bb8660cb1b13a10 2013-09-08 10:38:26 ....A 752128 Virusshare.00095/HEUR-Trojan.Win32.Generic-c64f582a9a5e944ca966d47759e893d21da32e586931b69647802b07ee13e86b 2013-09-08 11:22:20 ....A 253952 Virusshare.00095/HEUR-Trojan.Win32.Generic-c6520d67ad20a6d22f08b8dbf2c87c8d0232ea880618fbef18d952d9d53ca899 2013-09-08 11:06:26 ....A 550560 Virusshare.00095/HEUR-Trojan.Win32.Generic-c652105e12dc5e5caf9e1bc34ee207f5ae749e3784ef93b9104d98d823e0ebb0 2013-09-08 11:26:54 ....A 190464 Virusshare.00095/HEUR-Trojan.Win32.Generic-c6540dd28ff139b85726067d8e0fb28f2967239c12226c6392829cd7343aebf3 2013-09-08 11:34:44 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-c658e1becef6c9dee81fdc030be868046f314a7f6f4ec22a4e4cb5f0511bc13f 2013-09-08 11:49:54 ....A 672280 Virusshare.00095/HEUR-Trojan.Win32.Generic-c65cd122209d57475fab407d00d291952b0ce44d67305970d59fc14b74257404 2013-09-08 10:27:38 ....A 86016 Virusshare.00095/HEUR-Trojan.Win32.Generic-c661fc52b1e142143cfc32f82f3e84756ae67cf4e870de1033fd1ebc6d44a9e9 2013-09-08 11:11:06 ....A 174592 Virusshare.00095/HEUR-Trojan.Win32.Generic-c66689c044211cb8879cb89e6973c53eed78f3b82d3bc77364110302e9b905db 2013-09-08 10:24:46 ....A 367616 Virusshare.00095/HEUR-Trojan.Win32.Generic-c6684432479d7197237e81270603b95755f1165361aad5db37628c4d7668f3ec 2013-09-08 11:36:24 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-c66b15e7a4009400ee4a31b1274140b233def3374d9c3aec4bfcecab7fdbe53a 2013-09-08 12:08:44 ....A 161280 Virusshare.00095/HEUR-Trojan.Win32.Generic-c66ce05e235563bd1091a63429678a8e638afd0dda7a0ce5624c7d54944fd721 2013-09-08 10:43:22 ....A 1215356 Virusshare.00095/HEUR-Trojan.Win32.Generic-c674fa770d71f14e0ac3fecebba51313cb1c2069a56b2e94f20bb7c7bff7295d 2013-09-08 12:07:44 ....A 107384 Virusshare.00095/HEUR-Trojan.Win32.Generic-c677c13dabb09c5ad615fbbb3b79957aa5169e65262ebc58067c788da47c64f6 2013-09-08 11:32:00 ....A 115712 Virusshare.00095/HEUR-Trojan.Win32.Generic-c681c16a3bddbfe92ae6e861770defceb71adaa2a3cf65f1509d79f9860689ae 2013-09-08 11:00:46 ....A 41984 Virusshare.00095/HEUR-Trojan.Win32.Generic-c68793460749e301bfead3df0d061ba33b8948eff7f64145de2bb14c827f29d5 2013-09-08 11:40:12 ....A 53760 Virusshare.00095/HEUR-Trojan.Win32.Generic-c68e1463b96d88de377ed59f217e93851bf7eaaae3ca1ae1f5fe8fbedf28a732 2013-09-08 11:44:24 ....A 92472 Virusshare.00095/HEUR-Trojan.Win32.Generic-c68edd42e57edc51f211fc59bc16236d889da91bef415743695feb84ade4e81e 2013-09-08 11:08:30 ....A 121088 Virusshare.00095/HEUR-Trojan.Win32.Generic-c69694689069a21d839b968de10be6a6e6468eb9a74837acbcd2fc16ed7c38b4 2013-09-08 10:23:38 ....A 7715 Virusshare.00095/HEUR-Trojan.Win32.Generic-c697f8601b3b6156e41dedd9424933952fe4d4050d463063620ec6611bac1eb1 2013-09-08 12:01:34 ....A 870912 Virusshare.00095/HEUR-Trojan.Win32.Generic-c6a2cf74b68160a0edac94171888061689b1af89ccad8e7a104c6c440ddb48b6 2013-09-08 10:38:16 ....A 143702 Virusshare.00095/HEUR-Trojan.Win32.Generic-c6a38698fe483d28e0a2e6b3b090f4db7cfa1bddde908ba46dc8bda628ae5547 2013-09-08 11:48:50 ....A 295320 Virusshare.00095/HEUR-Trojan.Win32.Generic-c6aed0a25693e247a5edf94607ec919a0d935faac9a8a2e8ec58f287c8815ebc 2013-09-08 11:40:00 ....A 153424 Virusshare.00095/HEUR-Trojan.Win32.Generic-c6b19919efbf24df0ca9dd045ded02926eb1d852f3d1fef98bca7535a0479b1c 2013-09-08 11:42:02 ....A 116736 Virusshare.00095/HEUR-Trojan.Win32.Generic-c6b31f1d65ac646145abc39d2f534ca4b9183b9ac8f6a731168923c615785b44 2013-09-08 12:14:36 ....A 51200 Virusshare.00095/HEUR-Trojan.Win32.Generic-c6b99a6df31acad024a6d8814f30bd3086b523fe09a2bc3b21b6297d695a0e7f 2013-09-08 11:44:12 ....A 285184 Virusshare.00095/HEUR-Trojan.Win32.Generic-c6ba9997f2a994f2cc24ff9535d2b32559bbffa42a03e2a87a2c96b96d6be50f 2013-09-08 11:56:30 ....A 6619136 Virusshare.00095/HEUR-Trojan.Win32.Generic-c6c2da35ab89413bb2908381b9adf268faf0f58c17ecef2afcfe59679140a6b5 2013-09-08 11:55:42 ....A 184406 Virusshare.00095/HEUR-Trojan.Win32.Generic-c6c2f0b5b94316c5ee68c889ac6c091b5193815a10bf2d7b0a7088f2a1dfbd99 2013-09-08 12:01:12 ....A 183165 Virusshare.00095/HEUR-Trojan.Win32.Generic-c6c307d1637106e8257e8100474a41cfb9e85af0245925ac1610994e529e86e1 2013-09-08 11:03:34 ....A 195072 Virusshare.00095/HEUR-Trojan.Win32.Generic-c6c75c709c3d5091a85f38d099c0276e27e34a25673a3b3886d8f79ae2821a2e 2013-09-08 10:44:24 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-c6ce4b544c79427c99b3949183d87ff239d9ab6bd1f04cbb501b772b8bbb7a51 2013-09-08 11:01:26 ....A 402184 Virusshare.00095/HEUR-Trojan.Win32.Generic-c6d1898220ecc32db4fb5b8635b79f00270c13c82b7d598958d0c100df53d2b1 2013-09-08 10:29:44 ....A 71680 Virusshare.00095/HEUR-Trojan.Win32.Generic-c6d381aed06d4348f041b60d2b570875d93b8400b11eb6432fe1d6af3ed8acdb 2013-09-08 11:27:52 ....A 226816 Virusshare.00095/HEUR-Trojan.Win32.Generic-c6db0603c6a5e2c86c6206d93aedc08b5fcb56e2f012569b4e5cf75b482cbcdd 2013-09-08 11:53:00 ....A 357377 Virusshare.00095/HEUR-Trojan.Win32.Generic-c6ddaf75901633f668f81fba796324e66189ab324232e0155736fe5082a3fd08 2013-09-08 10:40:34 ....A 86528 Virusshare.00095/HEUR-Trojan.Win32.Generic-c6de1ea71c1f970a659777bc07c595b938113bc8abb5a26a5c2b4bd8240690d5 2013-09-08 11:10:40 ....A 256000 Virusshare.00095/HEUR-Trojan.Win32.Generic-c6e045e9d9ed3602a9dfe8c27937c1a1413a14bd75d70f14338e3c09968c1eff 2013-09-08 10:50:02 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-c6e5d7d18943021554bb07ead967dc33964dc3f895a35fa27a156ff3940808d6 2013-09-08 11:23:56 ....A 54524 Virusshare.00095/HEUR-Trojan.Win32.Generic-c6eafd0279fd64c02f297bfa4ccc3e3df71ff3f015c4e68398340a2804c6d11a 2013-09-08 11:43:04 ....A 323585 Virusshare.00095/HEUR-Trojan.Win32.Generic-c6f55d651ee2493e115c3033d417e9da760b615d3e43f8ce469b656131a6cf16 2013-09-08 12:11:20 ....A 138173 Virusshare.00095/HEUR-Trojan.Win32.Generic-c6f8e9a7b7e29025838510e134d84e979cc288ce5dd0c5c1746fac839036b6c5 2013-09-08 11:50:58 ....A 1310208 Virusshare.00095/HEUR-Trojan.Win32.Generic-c6fe8d6e52d480f0e304b171a908af079222277c748d9f2f2a9c0888909094da 2013-09-08 10:45:52 ....A 167936 Virusshare.00095/HEUR-Trojan.Win32.Generic-c70959c2ae97ad489983e7b3e3fcc66f1bb37f85af2eabf020a85d2511b14c1e 2013-09-08 11:26:56 ....A 39936 Virusshare.00095/HEUR-Trojan.Win32.Generic-c70fb3fd11dedfecc1af5da1561c59d2898741dd6c9941727febb5579113c770 2013-09-08 10:37:38 ....A 347364 Virusshare.00095/HEUR-Trojan.Win32.Generic-c711095b78b577fe8e3be6338eb78e0f3fde0bfaee8a2107465132c6cdfefcc6 2013-09-08 11:19:32 ....A 210944 Virusshare.00095/HEUR-Trojan.Win32.Generic-c7123ee9389784a345ea27b1ad2249cc57446d487e52ebd2ce7bd948dda34ee9 2013-09-08 12:07:38 ....A 461824 Virusshare.00095/HEUR-Trojan.Win32.Generic-c713a2e85ba2571dfbe296ebbe3959e6c727ff8f0141e32b13bc675c84cd7f29 2013-09-08 11:53:28 ....A 55296 Virusshare.00095/HEUR-Trojan.Win32.Generic-c7226effac5b85450ca8ee9e9b1d2ed83b2c3627c04de777e4170e4e446c06b9 2013-09-08 11:49:28 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-c723d72e445d1c9905567cd57031f1d6d585a2b8f0f5b457c6a677fc35b8d9e7 2013-09-08 11:52:14 ....A 763392 Virusshare.00095/HEUR-Trojan.Win32.Generic-c7252a182f272269d85b249f0f11cab65238f936a7546f808938732ff2302f49 2013-09-08 12:09:18 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-c7287958f29018ed61210f93b13d93ed5d801470277d57d819f54f3f64b0611d 2013-09-08 11:45:24 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-c72d86094e623056255dcf2013ca11936545bc79cbca39aa651fba9521aa6619 2013-09-08 11:04:36 ....A 59904 Virusshare.00095/HEUR-Trojan.Win32.Generic-c72ff2dc393be4961bb8c230d838e4659047c95db39c723ea78f65ac54adfe14 2013-09-08 11:33:26 ....A 197121 Virusshare.00095/HEUR-Trojan.Win32.Generic-c73616dd2419243a42b368a4aaaa9b722603450629f1f5ad40250b5f20b54927 2013-09-08 11:09:32 ....A 492482 Virusshare.00095/HEUR-Trojan.Win32.Generic-c736734fa11ea4e7ef73e40ae4fc1c3b689c615a4304dca2bfe73986295a8bb6 2013-09-08 11:39:14 ....A 605696 Virusshare.00095/HEUR-Trojan.Win32.Generic-c7397985c4fae9be52bf707533745d38d02f71810db921e5d6a6dd7894d67c2c 2013-09-08 11:21:50 ....A 67520 Virusshare.00095/HEUR-Trojan.Win32.Generic-c739e28d5dc24d91b2ec471381eb6533245a0fe2818bcc1ef707ca5c615f7200 2013-09-08 10:57:16 ....A 93704 Virusshare.00095/HEUR-Trojan.Win32.Generic-c73cd8203782260e6e42003418dda15ff8ce898955e49c5fed701b3bb2c8efd1 2013-09-08 11:20:26 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-c7479b96092c5fcb481fdb1af1023df4982b29426c7413d9bf3f05f4e6da4fe6 2013-09-08 11:58:26 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-c7512817eeaebb347a16404335167f8581f5cc9c73408910fa8b8046e9a3a41d 2013-09-08 11:20:48 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-c752212704b43551616ba0551fd73ec600a10605c32c78fb1112a158125557a8 2013-09-08 11:52:46 ....A 133120 Virusshare.00095/HEUR-Trojan.Win32.Generic-c75bdc6bcef935709b8965b65e94fa52755f1466f35ad64ade56514456060a67 2013-09-08 11:06:20 ....A 41152 Virusshare.00095/HEUR-Trojan.Win32.Generic-c75d6e31bf06ba39448dd5a28d1176eb95d4b8abab2924d748e0169a6c6b8c4e 2013-09-08 11:27:40 ....A 304602 Virusshare.00095/HEUR-Trojan.Win32.Generic-c75fcd8c4b22958b2fec30bd11a702757ae0943348107c07dc6d09eb1c5a1e8a 2013-09-08 11:24:56 ....A 23188 Virusshare.00095/HEUR-Trojan.Win32.Generic-c767bb542774c8d10ea82449bb3f2af7e1e0160a9e5e8cd3a3f46a00696e1e8a 2013-09-08 11:55:44 ....A 61376 Virusshare.00095/HEUR-Trojan.Win32.Generic-c76a9bc5543552c2478360baeaea13cd258a828f0f0b18ea3c8729fa619796f1 2013-09-08 11:41:06 ....A 323584 Virusshare.00095/HEUR-Trojan.Win32.Generic-c76c4cfed386d8be43c4dfc5787efeeff8db172048e68a787d8a4e3f1a6bbbc7 2013-09-08 11:34:06 ....A 212992 Virusshare.00095/HEUR-Trojan.Win32.Generic-c76c9d16e6653796baacc9f0cb0e0d5bd2d6fd3027c04846fa4268ea4e9a462a 2013-09-08 10:26:54 ....A 1063201 Virusshare.00095/HEUR-Trojan.Win32.Generic-c774b9f6c69fd6344fab6bc0fcabda733b119cf56694fe1ebb8da40225d8b9f9 2013-09-08 11:36:06 ....A 142336 Virusshare.00095/HEUR-Trojan.Win32.Generic-c774bb536f0eb65cc51bbe5e8517e5302723bf28df46f5e7b843cc0de59138b5 2013-09-08 11:26:12 ....A 98752 Virusshare.00095/HEUR-Trojan.Win32.Generic-c7757301f9ee1b3d2881e56fc3fadf57ed02c69842157145d43f237479b7f7f3 2013-09-08 11:26:30 ....A 56554 Virusshare.00095/HEUR-Trojan.Win32.Generic-c777a754a25c84a50775fbf79d89e4fc0d3e3548a720ed46aea6af27a8f41f09 2013-09-08 11:28:38 ....A 97480 Virusshare.00095/HEUR-Trojan.Win32.Generic-c778e57dbda76b034d7637ea49e8a2f0cbce364de30e8064715334f892d8ebdb 2013-09-08 11:09:58 ....A 41984 Virusshare.00095/HEUR-Trojan.Win32.Generic-c77c9a77b698ea82562ca116dd721247c93081d0194fccd20f662493f483f69c 2013-09-08 11:17:50 ....A 119296 Virusshare.00095/HEUR-Trojan.Win32.Generic-c77efd1a40dd577c2d056306a41b5ceb82498482cc38eb74415ddd4ff420e825 2013-09-08 10:41:54 ....A 96768 Virusshare.00095/HEUR-Trojan.Win32.Generic-c78538047e6ebaeb5dc75110dd2424c7235c98f863fc95f798027b389a8152b5 2013-09-08 11:49:58 ....A 211456 Virusshare.00095/HEUR-Trojan.Win32.Generic-c78eee18423dd791cfff7bc4b92417f4ff32f4cd7a19cc84c60e06c4ad082378 2013-09-08 11:05:10 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-c797b405a569ed19ae632b0e2dd2833f981e7ba029806d8051103d5def238f55 2013-09-08 11:18:00 ....A 195448 Virusshare.00095/HEUR-Trojan.Win32.Generic-c79bdc9d721dbcdb7c1dc3624be7e6f1ef4afc461d9b86477c411707ad884ec6 2013-09-08 12:09:42 ....A 306541 Virusshare.00095/HEUR-Trojan.Win32.Generic-c79f39e206bfc60284a122679301c0df64045b0f171952ced6d0b73f2487950e 2013-09-08 12:09:54 ....A 25600 Virusshare.00095/HEUR-Trojan.Win32.Generic-c7a2f58ecdaf5e8c1413dfa0e7a8b59a1fba62a8927efd6c062182689feb7fb5 2013-09-08 11:24:12 ....A 794624 Virusshare.00095/HEUR-Trojan.Win32.Generic-c7a40bea39cc3a957f5290c7d5ba838df5f110b8e713d4f52494d5b5cf714f7c 2013-09-08 11:01:52 ....A 1276930 Virusshare.00095/HEUR-Trojan.Win32.Generic-c7a91da498a5b8102f11d3cb34ad9d058c0f60e2dab3a4eb971daff6d2b252c1 2013-09-08 11:39:46 ....A 822272 Virusshare.00095/HEUR-Trojan.Win32.Generic-c7abb7e717f82e79d4fe037d1bab6661f7da9470fe01e3d8f9e010194bef67cf 2013-09-08 10:54:26 ....A 172032 Virusshare.00095/HEUR-Trojan.Win32.Generic-c7b07bc4b4189e6c84c44fddf935cf0aef2f04fcf4fa5c6770f9d3f2bb13c9a8 2013-09-08 10:58:36 ....A 236126 Virusshare.00095/HEUR-Trojan.Win32.Generic-c7b20ae4e9c5743a260ee449a7637b65c038b7ca04938d8a76d1ee10fcb0266f 2013-09-08 11:27:36 ....A 471040 Virusshare.00095/HEUR-Trojan.Win32.Generic-c7b38e77d3cea84fd1a0b57d72f11abad4cbfbc4fa1d725792192372086b4912 2013-09-08 12:04:26 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-c7b60125add61e51c6718532c643711380a25c7e1c50f0db22bb253208d72878 2013-09-08 11:42:32 ....A 606248 Virusshare.00095/HEUR-Trojan.Win32.Generic-c7b64da145530172bc0053cea957c6cb758efaced6c18a6d0ef4c2d02b01ff08 2013-09-08 11:53:38 ....A 104775 Virusshare.00095/HEUR-Trojan.Win32.Generic-c7b7e1bc737fea34178ba9a9eac32289d0d5743acf32e7e6ce5a1d22de591842 2013-09-08 10:23:38 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-c7bb6731ffa8946c624f4ebd5a0b37d3ec7f28d89475c610d644d8a0eee09d43 2013-09-08 11:59:32 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-c7c186d578ebc16a37ab49f9623a9639eca86c50c51b9e8543957d0cf1c083ac 2013-09-08 10:31:52 ....A 351066 Virusshare.00095/HEUR-Trojan.Win32.Generic-c7c70bd6a2dac517d329f8d62886f428cd8fd3b509e80d6d50ae5de58fa5f3aa 2013-09-08 12:08:34 ....A 108080 Virusshare.00095/HEUR-Trojan.Win32.Generic-c7c99de3905c538aa6a3b30746096650768fe1fed6828ba7f52a526b75e5fb5f 2013-09-08 11:09:44 ....A 70080 Virusshare.00095/HEUR-Trojan.Win32.Generic-c7cd0d68f14d5f069890488b9844788831f1e04aebb6cf85c3d3ea92866e9fa5 2013-09-08 11:08:10 ....A 561152 Virusshare.00095/HEUR-Trojan.Win32.Generic-c7d430a910e172c01285026031c67d5d7c66522c2fbc87dc52a9541f0d91fe47 2013-09-08 12:01:32 ....A 359424 Virusshare.00095/HEUR-Trojan.Win32.Generic-c7d8598013c00fe09c6e8444b37a8f99880d9fc5b26a9397f4dfc6b446822515 2013-09-08 12:07:20 ....A 26624 Virusshare.00095/HEUR-Trojan.Win32.Generic-c7dd6a4e9992732ecf11b1f99ab15a62f575cee97d405dcd45b0da22d2b38298 2013-09-08 11:08:54 ....A 364544 Virusshare.00095/HEUR-Trojan.Win32.Generic-c7e1b39cb22cd1b12f725eefd1f3fe6491daa57b7d8f3f1e04080a692e4c398c 2013-09-08 11:15:12 ....A 138240 Virusshare.00095/HEUR-Trojan.Win32.Generic-c7e95dae8a6c13700d6c8aa3d3eb1f5959a1ffd6afd42e21f8c81e07c43192bd 2013-09-08 11:57:06 ....A 189440 Virusshare.00095/HEUR-Trojan.Win32.Generic-c7eff55fce2a8f97a80a64c0e0f8f398cbe4006994ec84965343f83cf0342b95 2013-09-08 11:13:38 ....A 184837 Virusshare.00095/HEUR-Trojan.Win32.Generic-c7f2f49b4d8613ba1831bdb71c42c2d6d7f4fdd679a3d34092138436f13b9f39 2013-09-08 11:38:34 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8005885687f064f46b86534dd5c78b192df26a4009ee81f0cca396b0036afc6 2013-09-08 11:58:20 ....A 154624 Virusshare.00095/HEUR-Trojan.Win32.Generic-c80469e4dddc9b7ab52427931c85a71a7f39e46d0687726a81a240617b28759a 2013-09-08 11:23:38 ....A 152064 Virusshare.00095/HEUR-Trojan.Win32.Generic-c80d1ae27373a1f7ea0f14a5c38bb3551417db73808572d211012b33bad998d3 2013-09-08 11:50:08 ....A 230400 Virusshare.00095/HEUR-Trojan.Win32.Generic-c81019c877ccfd950aa631d6017200fe271ca8a28a9478e201bf6ff34208e2cf 2013-09-08 10:53:56 ....A 203462 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8109bd9a9a52a0f38f67153abf8760b328475d0a1bff3a9b03e096c3175c367 2013-09-08 12:07:12 ....A 147973 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8183dafbb3a4251dba93824080f58933c845056f2d692ed257558a4f4690431 2013-09-08 10:25:42 ....A 65060 Virusshare.00095/HEUR-Trojan.Win32.Generic-c819a2d4289d1c83d2d3c6b858a3dab3be74192dac2a73704701aa3ac777b8a5 2013-09-08 11:16:40 ....A 114176 Virusshare.00095/HEUR-Trojan.Win32.Generic-c81b0734ab47e24342213a0fc53db5b34d0ccb188fa42619ef7121a669a57386 2013-09-08 11:33:30 ....A 68608 Virusshare.00095/HEUR-Trojan.Win32.Generic-c81bcc006d7653c6253e0b3a8e9ee4c2ab1e37d0857a78bce29fccf7ef417f2a 2013-09-08 11:51:42 ....A 157184 Virusshare.00095/HEUR-Trojan.Win32.Generic-c81f3638579aca37bd84c89a1222635d525d994e498657c9a0324d78ba6a0ec4 2013-09-08 11:25:44 ....A 70060 Virusshare.00095/HEUR-Trojan.Win32.Generic-c82119b7c4a71d67b59113de7fca57434d0f9fcc14ae6f2f1c8e665cb5d64118 2013-09-08 10:48:26 ....A 16896 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8226d6756aa3d2abd7bd22f962dc47109f33fa0de289e5e7f6e0fd4c8a97b48 2013-09-08 11:08:24 ....A 32925 Virusshare.00095/HEUR-Trojan.Win32.Generic-c822e226fac4792b6eabdb435610e0647e7cdb5634e2c3076f090bd17d104e74 2013-09-08 11:46:36 ....A 210432 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8242d102b2c98b39900df418285370e657da95bdae616d56e2acc189f83cc97 2013-09-08 11:15:36 ....A 16896 Virusshare.00095/HEUR-Trojan.Win32.Generic-c82552a0dfaf1dd66ed83f460bcd2ac5a48d555f1dc4ff7a77698755510186d1 2013-09-08 11:57:22 ....A 76288 Virusshare.00095/HEUR-Trojan.Win32.Generic-c825a319c5a013b0cabd006a3e7f2eabd558fc212db9c2b425fa245e008a8443 2013-09-08 10:43:36 ....A 158208 Virusshare.00095/HEUR-Trojan.Win32.Generic-c82807eb925f486743294264fa49575cebf48fa255a0001e0fb169ea3323cc10 2013-09-08 11:01:04 ....A 265216 Virusshare.00095/HEUR-Trojan.Win32.Generic-c82ab2086df0d75a63c65445efa08fcbfa5c430f04e81d919b423f3bf68ce3bd 2013-09-08 11:55:44 ....A 92216 Virusshare.00095/HEUR-Trojan.Win32.Generic-c82eba7acf5361bd13ad71d875cd6325cb08966fbd80c2a3c8d3c46e8150b091 2013-09-08 11:48:32 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-c83039cf60ac6fdb7d5b1636f924e6ab1d22b86f02441a9904d8b781ffde3eeb 2013-09-08 11:56:08 ....A 79364 Virusshare.00095/HEUR-Trojan.Win32.Generic-c833f5e388f81d8f370e02e195019749fd797885e5d25fe4a37abdb49249fe47 2013-09-08 10:46:08 ....A 20190 Virusshare.00095/HEUR-Trojan.Win32.Generic-c834afbfe8b1d90c4e57c9fb434776c18755fdf8a844f2f73cfb03874d00bfdd 2013-09-08 11:35:24 ....A 71060 Virusshare.00095/HEUR-Trojan.Win32.Generic-c836d9222ee3026134424be246ce3c47f78932d1766bf55baa742573e3533964 2013-09-08 12:02:46 ....A 225280 Virusshare.00095/HEUR-Trojan.Win32.Generic-c83a067f969b6d5e0024880f11db79931640b79512599acc494342a2905c710f 2013-09-08 11:37:22 ....A 61376 Virusshare.00095/HEUR-Trojan.Win32.Generic-c83a538497dfdb9bdfb7331da18431807736aef3c03375538d4798dbfc1db03a 2013-09-08 11:33:56 ....A 1007616 Virusshare.00095/HEUR-Trojan.Win32.Generic-c83ecd15729daa9c013f127315c4d03b5e77ff818ea1f90ffee76194081f99b1 2013-09-08 11:08:22 ....A 389632 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8400b7f994012cd71c56d95e70cf54e9e9c19f97e84e884de62dd8475501940 2013-09-08 11:48:04 ....A 136704 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8417343cf984d4d64ef5db39683c96f5d008149ca2f68c25c02efbf4fb15309 2013-09-08 11:22:04 ....A 700416 Virusshare.00095/HEUR-Trojan.Win32.Generic-c84910f262b5920b37092dfa03f3a81cb20f609ebe1915c402ae53f8fc4aa78a 2013-09-08 11:31:12 ....A 69592 Virusshare.00095/HEUR-Trojan.Win32.Generic-c85221e743582872dfae1b470e04f67bd468b338bb26c9e579fceae633f77b4d 2013-09-08 11:42:46 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-c85560a10b6ee2726370aa59fd34e39564477310edd48e51f45b62b77a737b23 2013-09-08 10:39:18 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-c855a2dad1548134bd2fc0c223074ef77562633363d7cc5f8cdab96701a47627 2013-09-08 11:19:36 ....A 2692096 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8574779c485df0dc46c7b143aaa8508b54e9dacea7b334323536a5828b0df4f 2013-09-08 12:08:26 ....A 36406 Virusshare.00095/HEUR-Trojan.Win32.Generic-c857a4ac25d24edef71095da4e0ed8de88a545af12ee0877a7dab349cee4d890 2013-09-08 11:04:38 ....A 93696 Virusshare.00095/HEUR-Trojan.Win32.Generic-c85fefd7c860f37fed77c198f901f071ca1f54bb52598da4a28058a13c35d8ac 2013-09-08 10:30:10 ....A 129024 Virusshare.00095/HEUR-Trojan.Win32.Generic-c868b72724cf88daa6e1474eaddb6e711a8d46ff00536cceee8bc46e8b907cbd 2013-09-08 11:15:28 ....A 381440 Virusshare.00095/HEUR-Trojan.Win32.Generic-c86af84c2cf5e3c531dbfddd2e25df793f1d0429118afea0c1e91f90a986dbd7 2013-09-08 11:02:30 ....A 54784 Virusshare.00095/HEUR-Trojan.Win32.Generic-c86c978034c158907ff665fee5ed979294f889d85dbb325a5e388a6eabd74e0f 2013-09-08 11:41:54 ....A 100352 Virusshare.00095/HEUR-Trojan.Win32.Generic-c871e91ec3d6f08687a5153646830fcd1b7b682cd7cd3ad69b1055ebf0df8257 2013-09-08 11:28:08 ....A 235008 Virusshare.00095/HEUR-Trojan.Win32.Generic-c87394309a450e4ff5413812b5b4b5a503672605dff65cb2196d754dd0f47123 2013-09-08 12:00:36 ....A 93696 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8746ba96073dfebfeaaab7147cecb687797e0beaeba648cfbded26d41c3501c 2013-09-08 11:19:46 ....A 125440 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8751f104ea0f7fe18d7b9439583ce894a1c728c4e841adefe661ade42208fe3 2013-09-08 11:38:32 ....A 55296 Virusshare.00095/HEUR-Trojan.Win32.Generic-c87c517266d9b2f84be52a09d75f73dd335b294c71d6611ca34ccbe28ddac8f4 2013-09-08 11:47:16 ....A 322048 Virusshare.00095/HEUR-Trojan.Win32.Generic-c87c62e6bbc49030e25a9096e9461a327226aa10936b96ed4c1360b4f2898c4e 2013-09-08 11:25:54 ....A 168448 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8809572b8e582e5873a536344a7c2935f793f1338186e7fb0e2491cd08b20fa 2013-09-08 12:19:26 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-c88fe869ff6a939e5284509f7358ed382d4084920642db30462cefe038e7975d 2013-09-08 11:30:26 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-c891924b8d04cdff0a4f7d9cc882fff472db2ff5d7e32258e43fcf67e15b11da 2013-09-08 11:49:48 ....A 184320 Virusshare.00095/HEUR-Trojan.Win32.Generic-c891dda6d69f3c3d2cb49630f67be433469c23a5862c87161a0e0561d0ab0e5e 2013-09-08 11:31:16 ....A 384000 Virusshare.00095/HEUR-Trojan.Win32.Generic-c89562c7daf77c57b2d46b08885664e542468c29aabca244229a10a738a13454 2013-09-08 11:57:02 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-c89f9353a482b45bc5a01cf33781e5c378351041351c58297930804e8193e59c 2013-09-08 11:08:26 ....A 330752 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8a34f934eef3979aef1d60eb67a74cb1cec442b27b595f1872fa2c85991859d 2013-09-08 11:14:14 ....A 155136 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8a6383ddc03d80326c651d5edf955843869190590a0e358c1847c46d3b433af 2013-09-08 11:25:56 ....A 260096 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8a63e8cef0abfb08fa97877338f561453d62dd1e7086627ea8929bcc45c61e5 2013-09-08 11:50:16 ....A 655650 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8aee9bc3d4d91448bfa2970eb2ffab6ee2e47158ed77c886f1cae025275ad3f 2013-09-08 12:13:08 ....A 119296 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8b00edd66c06777839ab23835a1829e2592586ab24ff004cd1be6f9757be0a0 2013-09-08 11:41:16 ....A 219648 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8b09c9a26ac314e92c24cff0c45d6f8cf0186060c2dfe82fca92457ce1785ac 2013-09-08 11:28:28 ....A 171008 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8b4032f540ae801d5b4246ef5779d9d03e0cba2697fe4d170b20adfa9bbe712 2013-09-08 11:51:46 ....A 92358 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8b58a3410065bb4d5d70a939d21e88712b9cd856be7b01f0f86e482b9b44976 2013-09-08 11:42:16 ....A 28856 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8b64e638ea3449996c766025420b05a826f2421678b2effe7efc7b2da9e98b4 2013-09-08 10:23:36 ....A 289280 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8b6b703e12147343b72f1373d7e1887518a527af9fe750ef7c8a19860d4bac5 2013-09-08 11:53:28 ....A 763904 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8ba0e46d86cf2ac003377c7fbb83a72a3d86f6ad8976dbeeedc38b97c9ebb34 2013-09-08 12:11:44 ....A 310272 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8baa5936d9a91d68214223ff2ac50be0401fc9d9fe5f00e5c79410189873f3d 2013-09-08 12:12:02 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8c3d73e58301bfb66514ae7cd2cadfcf3e2783a6cef9d5ac61681ee0e6ef575 2013-09-08 10:53:04 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8c66eb223e6970e9c6cc3518b4721d0c8d04ddc851c70c1aaeec9e00642b1b5 2013-09-08 11:17:04 ....A 767488 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8ca47cbaf315258c49861fe74419176b41948abf4018ef36a9ba24ed7101ac5 2013-09-08 11:06:56 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8cebfe4e5fea739ee9f9e24b1dfd0ce780e7490ee352799094506118863ad76 2013-09-08 12:04:34 ....A 878229 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8d3fb149b0d36632672ad7fc5aa389b491c2eab8b0849ef8feafda5fc84e8f7 2013-09-08 10:34:08 ....A 1561072 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8d4614d7f9d011ed5e2c56ea133de2704f23848e860353f88f27084bb51ec89 2013-09-08 12:10:10 ....A 93184 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8d7af01c9fe11a99d8f716bd497d1f2c7e9e17343c74b5cb83ea4b2afca0963 2013-09-08 11:30:56 ....A 140800 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8dbd615eaa2018660f6faeb098cff592384cef327044099b67c88de1cb52348 2013-09-08 10:45:48 ....A 823296 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8dcde704c8e16ac6ecd64bf6c9c93d19e524baebe20fb5db4d82d4042ec37ca 2013-09-08 11:58:18 ....A 128893 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8e038e563904aaacb643faa9fc690a32e4b75665c30082b08b73c8b8e8d5eda 2013-09-08 12:06:04 ....A 299520 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8e65482814781c915052c2892cb1660543591302cdacdd53ffb4f7cdbbd2618 2013-09-08 10:46:46 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8e94eafdabc266b93274badc6667f0dbc2efc2ef2c8b1818932354014f0b8de 2013-09-08 12:06:22 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8ee676ad099be63a69bf4ca535a9f631e14886f0c107eb434b592be7f8ef7a4 2013-09-08 11:11:00 ....A 140800 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8f3243ae2ca7b2ca618c4eeaa362b7dcb0ffa643e5cfe3b24c23ece346925b0 2013-09-08 11:44:18 ....A 179576 Virusshare.00095/HEUR-Trojan.Win32.Generic-c8fc112c2e9cfad54a01a7bb457447ca391a84200fd3ceff493c69cfebdf62f5 2013-09-08 10:59:12 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-c900ec06cad651499174f3604e67533eb0710be3b489980dc292219203ecb303 2013-09-08 12:11:56 ....A 68100 Virusshare.00095/HEUR-Trojan.Win32.Generic-c901585f39cc3f446597afcf32369d606f3327affff295d38db583aa6379320a 2013-09-08 11:44:22 ....A 711107 Virusshare.00095/HEUR-Trojan.Win32.Generic-c902de0d94f3b87ca119118aa69a15f84bb1c97a03eebbee213a6b0610b6ae1d 2013-09-08 10:52:38 ....A 579611 Virusshare.00095/HEUR-Trojan.Win32.Generic-c90593fb9f62591914905c5c52fcfc8faf72afded24ccdc5ac3c630f26803d1f 2013-09-08 10:29:04 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-c90a53ac65f84beaaea7349ab3aff9b5bd01cbf4eb0806b87f23a0d280cca9cc 2013-09-08 12:03:30 ....A 42513 Virusshare.00095/HEUR-Trojan.Win32.Generic-c90d648911bddb70967c7dcc2bde36b4fab9e8f3e3910033652eca54f341f0ac 2013-09-08 11:18:00 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-c911a32c38d2eab80ce725b244f5518e009ece01b9a829ee54745b24b270bb4f 2013-09-08 10:50:14 ....A 3625472 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9132477ab0497130dc568fb300dcdb385ac0a3075278aa608116f6ccef34495 2013-09-08 11:53:02 ....A 201448 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9147489397405d1c891a9b1a81368f6eba827903c97cff467042b598b80f0af 2013-09-08 12:11:30 ....A 15872 Virusshare.00095/HEUR-Trojan.Win32.Generic-c91674e2756afcbf1085db193f92dc0513b947a52a2720a7c9f5670d27ad7c2f 2013-09-08 11:05:26 ....A 147925 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9199f71b8974b90438a5af28da809b16504d7febcb512fb63a2fcaa0e67d554 2013-09-08 10:35:48 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-c91ce39884053c2f881d1e6daa279bf97ae3d0527f1e6194665b33bbf929b331 2013-09-08 12:05:40 ....A 221184 Virusshare.00095/HEUR-Trojan.Win32.Generic-c91e9d1ea0b6530b301b59e752c852412b886f52db6d76aaab8cb5a2d2d9bf5f 2013-09-08 11:04:14 ....A 939520 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9213ddc86dc5792b73dd07e6386b7d60c8a7a48cc7972e71f404f99dc18f352 2013-09-08 11:11:08 ....A 126276 Virusshare.00095/HEUR-Trojan.Win32.Generic-c92248bc52f9b5f0304a02d364ac72038e53534db47c4e3bfff6e4a543780c67 2013-09-08 11:34:22 ....A 168952 Virusshare.00095/HEUR-Trojan.Win32.Generic-c93b66c964889ad3a778be11326ad47d1ec8a73417a30d8ccb66bf8afb1bac0c 2013-09-08 11:01:50 ....A 28856 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9411db0ba8de51b98301270d7e75b15c08735a758e4f5c9aa147e0e14310b8c 2013-09-08 11:44:12 ....A 483328 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9454259b6cc3871e47d8f1c85709d679d61d447f97e49c9bcd7066506b909a8 2013-09-08 11:51:32 ....A 462848 Virusshare.00095/HEUR-Trojan.Win32.Generic-c94555dcabfc94a8cb9f7cb535b0d2fd8d21104a7206ab9b59105546ef98777a 2013-09-08 11:30:08 ....A 126464 Virusshare.00095/HEUR-Trojan.Win32.Generic-c94626fee6853786e87fa6348c140ace45f9b71ba773b1017a05c3d194033e0f 2013-09-08 12:17:58 ....A 3145728 Virusshare.00095/HEUR-Trojan.Win32.Generic-c948e4c55471fe2e7b4794b20bf3cbb07ffae9e70092f01fba4a2b7111b6f5aa 2013-09-08 10:56:02 ....A 217088 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9501b61176dd4e9b653c94c35e833e4cc68ce9396b8af28256252dec658cf15 2013-09-08 11:27:58 ....A 711015 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9549b2ccb6c50af63d7262e9eadc3f34ef7b6355da04e97c508caeabcdde24b 2013-09-08 11:47:22 ....A 69524 Virusshare.00095/HEUR-Trojan.Win32.Generic-c96317f2a4b454b14b03ae3709ef8ecde78201617a24222f8a352519cc79d4c0 2013-09-08 12:04:56 ....A 77524 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9642978111b0ecd45996c2bc8997f199b17162a8680486decbd5974b71e6a9d 2013-09-08 10:55:58 ....A 377241 Virusshare.00095/HEUR-Trojan.Win32.Generic-c965493c3958d4b595a67815599a1802f91cf02a6a494f2faf154644cb9959ff 2013-09-08 12:06:22 ....A 483328 Virusshare.00095/HEUR-Trojan.Win32.Generic-c965dbd9a008002b3096e2c4bf65c407b8a10d841e1d6061af52919e6b444e97 2013-09-08 11:56:18 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9692868ef11a509be2c038ec64969b6d376cf4edd6c2596248fd822c9a282c6 2013-09-08 11:09:30 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-c975ac9b520be12ecf2333475c4db11576f59804bf5ca6c73e9eff51fea8199a 2013-09-08 11:51:06 ....A 1611688 Virusshare.00095/HEUR-Trojan.Win32.Generic-c977e6ee6471577e84055afa5a1cb1154045e19550d294c3b6c433e7ce6c7a7f 2013-09-08 11:18:30 ....A 881792 Virusshare.00095/HEUR-Trojan.Win32.Generic-c983bb18d52ace2fa4d45ef95f897c7bf3528f6edf1597cbcd3542153d2a79f4 2013-09-08 11:57:58 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9854c0f2362148cc063d19acc1e0ff3ccb96efe3e3637d4e26e180775a071d5 2013-09-08 11:44:14 ....A 409600 Virusshare.00095/HEUR-Trojan.Win32.Generic-c985847420df81924203367f2e1343a29164e3912fbe8dac8a758897513613bf 2013-09-08 11:59:52 ....A 110736 Virusshare.00095/HEUR-Trojan.Win32.Generic-c987d6a8680f8c07765b18f4b96d125c786ac5050114e68db53b80c464c452fe 2013-09-08 12:14:52 ....A 4607171 Virusshare.00095/HEUR-Trojan.Win32.Generic-c989d27e1ae5ccded7b091b0b421e674deb3ebcb0f62cea38e0bad8a25b12555 2013-09-08 12:11:32 ....A 125440 Virusshare.00095/HEUR-Trojan.Win32.Generic-c98e744c19329fdfaeda6d3c1e1a77d4f4999b05ed907110ae64178d4961089a 2013-09-08 11:11:06 ....A 200704 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9904bd9d41f17c8c54fbbfd7e12101adca4b13e917795ce759d4b0d9c43f299 2013-09-08 11:17:22 ....A 53269 Virusshare.00095/HEUR-Trojan.Win32.Generic-c992da7b750a4fe760093e886c039359b6be99ea856d511c749799efab776761 2013-09-08 12:06:16 ....A 69568 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9932dc4e60fed133497aeddef3ee8650d226c737b043db6e6ad24c5bb787f23 2013-09-08 12:01:04 ....A 169984 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9952c9a26aed1f0f871ac933e723c28089511edb442a8cd0edb8e02bc4b61a1 2013-09-08 11:16:14 ....A 313344 Virusshare.00095/HEUR-Trojan.Win32.Generic-c995724161f136f4973af2855d9c5d130b08d3d324a18b7f787f267a3d90e381 2013-09-08 11:06:44 ....A 62040 Virusshare.00095/HEUR-Trojan.Win32.Generic-c995c469816be8a7efb186c38314b7850b816ef786e5edd320bc55c5335d3953 2013-09-08 11:30:30 ....A 332288 Virusshare.00095/HEUR-Trojan.Win32.Generic-c99f84716eb51dc109076e9752f7fa7274dc077b3bad7ae6646fa6f6b75e46f6 2013-09-08 12:05:10 ....A 185884 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9a1e0cb965b9cc17dd992b1552b05829316a30c69d1a178429f8c596b314db7 2013-09-08 11:43:50 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9a98f98151c38fda69b5c13459497683a5d30b869be45686850570fb547597a 2013-09-08 11:36:50 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9b1465ceeafbec930f5e6ac518c57644489ef45eee5a7051cd371e6d141e826 2013-09-08 11:27:18 ....A 92809 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9b3a1132af0ec04fd7cb111cff50d11291fc10539b6d2f1c88baecad284bbed 2013-09-08 11:35:56 ....A 325112 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9b660434cc7332341ce131c13e18b27b95905ba6c832d7df5536aa9f041b0a3 2013-09-08 12:11:40 ....A 62040 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9b68fd97121342c1fe557e79c56f799c07ccc82827897b10130366ca04349b0 2013-09-08 11:03:46 ....A 137216 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9bca76495cf43d94d14545ffe839868d767bddd6905a7a527e89a218a9ff843 2013-09-08 11:36:34 ....A 12400 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9bd795ca9f8a1a3a2f3d6341fde44141cae049a1424740c226c347f450b0b3e 2013-09-08 11:07:54 ....A 2363392 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9c10e2ad38e69383cb9f5051dcfd61a889742a9c52e34e2c80e5bb207331800 2013-09-08 10:40:48 ....A 426376 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9c32a3369382b4f5446867a6740bb651fa10d3a8d6b0fb87d589331c222c684 2013-09-08 10:46:14 ....A 1119232 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9c599700db66fb9c3fce2dc22dbd72704335c2698000f25c7a7f87224b4a466 2013-09-08 11:20:10 ....A 2995811 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9c657d03acd3787729d054eaa52a3475b3c844f7f362c056f305de50f9db0f2 2013-09-08 12:07:50 ....A 169584 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9c6b5e1104a13cc821fd18e3c9752bd68e3caaebd6d4af81997431c25217889 2013-09-08 12:19:42 ....A 821768 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9c8d7aa60a8b71e9ca1ba170df652ad8f61fb9747b45c4482d74342d3edb04d 2013-09-08 10:43:32 ....A 178176 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9cb55dc7e1f7d1253ded58174d43c21a12b719dc1d57942acfaff4f65deab25 2013-09-08 11:58:00 ....A 123392 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9cf21890b364362b25ee09ddf7f4d0aa738ae31f0ef646c3dd9bf847dc61301 2013-09-08 11:04:34 ....A 95744 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9d145d8932564400bdf74172d1ebc41e5903fa33b51b69e8916a3fa1a04ef68 2013-09-08 11:05:02 ....A 184416 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9d1bc0e7b45e506b64fedce24bfde91a2cfdf84918cef634729438001052726 2013-09-08 10:57:58 ....A 55165 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9d306e07c1f2347218eb03c5483510f7a47e51ac200a375e27094302c410b67 2013-09-08 11:13:00 ....A 105984 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9d5c556b96e194e697db6a30ca241b35f65d659296ede128aaf941a63ef4fdb 2013-09-08 11:04:44 ....A 365568 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9d60a96b441879c412caa40dfa22b817088b185e1dc7064ca8fb45a9b504047 2013-09-08 12:06:10 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9d6f670dab5f03c3839e854e5fd3ac9b0fc73b7a27f07eec9084666bd435df2 2013-09-08 10:45:32 ....A 66048 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9d800cbec4d19f769a082b1a2b49b558c998cd8bb5ed2832ade9e8254a62de3 2013-09-08 11:21:44 ....A 151040 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9e10693a9eb3b68f559091ad769850e71ebc3e333b3dece973c2a557018cba5 2013-09-08 11:21:56 ....A 196608 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9e93081ec8662e870e0fd9c5dfd6021418855177c054cf3b76293c6861ad0bb 2013-09-08 11:12:56 ....A 271727 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9e9b89b1459216c973b0e48a3a84a53a99f09df3374dcf6018994c867c9fddf 2013-09-08 11:09:42 ....A 342528 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9ed2d7d969c02f8bde8d381860f39af3358393689b620b0613682535132e33a 2013-09-08 11:40:30 ....A 207872 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9f63aa20b0195482543cdd6e55240379b8faf7809f726036d05e6b14313ff8a 2013-09-08 11:09:54 ....A 199169 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9f645f26452461a4da2f0452037ec032cc42486919d4f72ec511fff6e02654b 2013-09-08 10:33:56 ....A 13600 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9f97f3c35e7a2032450ea046537d3271b3a9d928f21436243c289bacdbef3b9 2013-09-08 11:39:08 ....A 55524 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9fba32c78c8e09155d17876f41a6ba4ced88489473b7628aa44518ba213f865 2013-09-08 11:14:44 ....A 870400 Virusshare.00095/HEUR-Trojan.Win32.Generic-c9fc85d52d749b4c46d1065e21670edc188cb0a778dee5b5f885e25a743fdc28 2013-09-08 11:40:58 ....A 901120 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca04bb74629bd769113e7adbed990c9d8df0b59a53189f42733ed480511c6da9 2013-09-08 12:00:30 ....A 131584 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca05a0559cf7e5fc006feba2f77b1fb114ee1c756b7b24b7a94ad17101328d61 2013-09-08 11:10:42 ....A 203462 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca05a66832ba170aa62cde738016bc88ceb899a203070570646650c1503adc84 2013-09-08 12:19:40 ....A 352256 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca0661fbf6ceba782ee6c3496ef97c3077d5407b6e9841f00c085643a2a2e468 2013-09-08 11:58:00 ....A 294924 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca0ebe9a6cfb1775e248f6dd860261c929374daa4ed279ab57c882d63d0c1105 2013-09-08 11:32:32 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca0ef764067f639eb328a0100421b4091e05485a8c48f18fc3fa7b23ec568786 2013-09-08 11:27:40 ....A 43136 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca0fa99473ace9a6cfc98b3a615d1da1934fffb48580140ddb16387be3badad5 2013-09-08 12:15:18 ....A 179003 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca11c494be98bb2d627eff85104dff9352b210ae841d9bef546bd3d319de6bc7 2013-09-08 11:10:12 ....A 590336 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca1205ae78843c013790241456fa89d6fddada0b2e50de94fce2d3802b480202 2013-09-08 11:22:58 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca1336922f604d802e5b4b8ad8c6721b98f47afed366f716cf67b4a92b519fef 2013-09-08 10:37:10 ....A 136704 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca13abb21e986026b8cac52423c38b51daf954198fb4f334d3bb991dad4dd78c 2013-09-08 11:43:42 ....A 99840 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca13cf7627e2894917ed444acc564472b939741d9e5f69c476cd36d6ef00ac1d 2013-09-08 11:24:22 ....A 139281 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca154e5779df7e9b16c763f9604d823c170e2b92ee73e9f17fdb3446c79aca47 2013-09-08 10:44:52 ....A 172032 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca181e6df99763d80cb50379015d5a75fe58ad8cb6a1718b3e783f2a5bdbedef 2013-09-08 11:05:42 ....A 53264 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca18213ade5dbff86b037d0d64ce2554780b19be5a8f8cd9b172c617127c77c8 2013-09-08 12:09:20 ....A 252040 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca1a7a98b5c99653be8543d33ab7548c8227f2172278c7892b2003c0bc1def9f 2013-09-08 10:40:38 ....A 83687 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca1b7bc11c03134e388c5aaeac7e8b98990e9f3d83a569be517c773e3f518585 2013-09-08 11:00:26 ....A 61952 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca1e40d96d240c84dd72ced137f3b916bc92d0c2961db40f566b0bbd8f69cfd6 2013-09-08 11:37:22 ....A 116224 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca1e7d85bc6c94b4f6399227ccc35755af7c056dba3d329e742e54ecb684af1e 2013-09-08 10:32:48 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca1f7e6fc552d8721d8522c2a89b51b3a5dcd39405842fe69348255cced74e0a 2013-09-08 11:18:18 ....A 56701 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca267e07c6f482f39428a6f2c483701c6529c50420cbb50f4906174c4b750b47 2013-09-08 10:47:16 ....A 140288 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca2bdf6d645dd5914a2041b3a2f511ee821bdad4a980846cdb7f0ab1d576b1a5 2013-09-08 11:58:54 ....A 35941 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca2f39c7842685c87c9a1ff3078c2443fee41323ade4d456cbe13cbcebede110 2013-09-08 11:15:06 ....A 151808 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca356d0430cf9ab5dffe105d0cafe512d25a5633309ff7826dc7566f7d433c81 2013-09-08 11:28:10 ....A 131328 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca369565154bed43afc647ca186b72b989335ce6355c43f0b950dc8f325694c7 2013-09-08 10:34:20 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca3866cd6cd676c7170713f564800cc70e020b74cc65f688e9ebe7a00b3daebf 2013-09-08 11:42:18 ....A 405504 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca39d4ddefef87b74daa47fe73cec8fcd8ce605ac49525d83b8a1a4252dbfa73 2013-09-08 11:25:52 ....A 117248 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca3c40936015a341b45e05b7c79cd269cdd2aeaf2f4f81327cf8c67ec4f23603 2013-09-08 12:03:42 ....A 70144 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca3f46c4df58a1784b726912b2a489eb86cf9faaf10a4e2fe0800ca64ede899b 2013-09-08 11:09:50 ....A 242023 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca423565dd4b98cb8339f21d1db8b675eb982827c967cd3eb7c42cf23a593786 2013-09-08 12:10:54 ....A 180525 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca4bd81c8c64eec9fe92e5fa2c17eb8b379b2ce1d0c3e893eb0cf6a43ecd239a 2013-09-08 11:19:20 ....A 5323875 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca4d442ded461019bff3f36ad9c91fa77ab8b975d24c41a627dd8ae5d1b2d1bb 2013-09-08 11:17:22 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca54ba4bf26ebbcc7e895e2e6d43f50c6d12bc5d3ce4717cb81cbdc8f88cceef 2013-09-08 11:31:16 ....A 31744 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca5c78421eda4e57a45ab6931b76d6b45ccf2d0aa7a3dea5e5940b23c94b6d77 2013-09-08 11:26:48 ....A 550560 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca5e4c5b0c134c7edcbc5d09119278dafa0aee39e487bf0465e248fe08ef6878 2013-09-08 11:21:36 ....A 118272 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca5e7413cd6f075e79e36ace4a13b2e12b8998ab32822a87c74861331d95f0c1 2013-09-08 11:45:56 ....A 13312 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca5edd8b065150f64d44bd36f9fc1f6cef37a43bb7329bf16993117dac427634 2013-09-08 12:09:30 ....A 198656 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca619ae3b4bba9e0e5760adbe505696da86b35e7e490b93904c0583b4a1ef800 2013-09-08 11:10:26 ....A 292581 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca62c60dff5b2e66204dd1661a98c4800aae75f794330bdb566f10b0e85a309d 2013-09-08 11:36:04 ....A 116224 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca64ce5b419493d56fd12d00dbcabd26fead84005c206b0c47de72ea99fcecb2 2013-09-08 11:43:28 ....A 299008 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca663e2abf961058ed68924b14fb67e0fd188e1fae2bea35f98a5def616e2ddf 2013-09-08 11:22:34 ....A 168448 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca684f6daac2379c68df8de5372c822974f758735eca0ac4ec4908f2d30c7920 2013-09-08 12:05:42 ....A 61376 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca694f8fc4eefff70548ca6afbdb515d6e952f4d43785d42cb304b2caee51cc0 2013-09-08 11:37:06 ....A 92672 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca700e3f107e44ba4f017658c9a226c252ed5fcfd041142ea9488ae8872691bc 2013-09-08 10:33:48 ....A 179200 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca74935c0e7912a586d0e775d05b01e398b9b1136954eccb97f0898c83becee1 2013-09-08 11:34:26 ....A 287234 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca7fefbfc297c8446c63f231fbae5cea04f5b5815a05d3ed97b4e1120cd5e191 2013-09-08 11:44:08 ....A 320512 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca886f27407b61529e1de12a85a5fc4e55a162efbf7459d94550ea93b9bd6584 2013-09-08 11:34:40 ....A 59904 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca88a78d9fc5e627215da0d4a8a0f8caae97c07f235e7a04866cd764e865c078 2013-09-08 10:39:50 ....A 80384 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca8b15dfcb92e2a23be927c130f08acbb4558ff54d1c3b836e239ed6024ab8c6 2013-09-08 11:08:34 ....A 8253000 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca8e9182082cf2add8ac5a3c466350b429320fc2f80f3c3f091b22856ecd41dc 2013-09-08 10:46:32 ....A 187392 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca925fb923d721cb028ac105a4d1f64b6d6ec14fe6908770da966dfed355b4f5 2013-09-08 12:01:12 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca9472c59f586a5a41b6ea591b54d0234d38aef3988823210b29db917d73c87e 2013-09-08 11:45:08 ....A 118272 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca9da47d82404b53465531d4694babf642eb1ab9c3c2645d9f12ec257ae3038a 2013-09-08 11:10:12 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-ca9dc2619031e33f866d96abfe0896286a3adc04976f05ceab75c3bf07b2d132 2013-09-08 12:01:26 ....A 1377329 Virusshare.00095/HEUR-Trojan.Win32.Generic-caa33afcebe250e3d44a67b14356dfa4023b8a36d76783af08ca54e8c1443bf6 2013-09-08 11:45:52 ....A 531968 Virusshare.00095/HEUR-Trojan.Win32.Generic-caa8c8e6fdb0f98d59c8251b41bb3ff192ea4d62edba38a0fa8325cc67ceeeac 2013-09-08 11:21:40 ....A 219631 Virusshare.00095/HEUR-Trojan.Win32.Generic-caafa2f163913570570c9c4bb65d98d379e6f8d30a66b6ccc6dc214781ffe84f 2013-09-08 11:44:26 ....A 1179648 Virusshare.00095/HEUR-Trojan.Win32.Generic-caafbebf60113d1b620e115778c0eac65c5504ed1ef0505dfaefd392c9130bae 2013-09-08 11:14:18 ....A 79872 Virusshare.00095/HEUR-Trojan.Win32.Generic-cabdd097b13300f88bac48f1ac173782b126f9b521add5ce4b33d76611269b45 2013-09-08 12:10:18 ....A 180224 Virusshare.00095/HEUR-Trojan.Win32.Generic-cac143968ea3f8b97bfeb1409d0b7de6aa320af78dc30e0b9c822c0815ce2cad 2013-09-08 11:39:44 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-cac74086f630e0c196c24aa0becfdf6536bc296ae04ab891df75fd7c4b6829ec 2013-09-08 11:24:44 ....A 126464 Virusshare.00095/HEUR-Trojan.Win32.Generic-cacbdda528762b0515980f0db83b6d965986e4ebd8bb89c0cd4526f839e757ac 2013-09-08 10:40:42 ....A 461312 Virusshare.00095/HEUR-Trojan.Win32.Generic-cacc5e0b9d5c635e49228781b769a9aaf9070a3cb89724d3498ddc25d0cba7b4 2013-09-08 11:25:38 ....A 129024 Virusshare.00095/HEUR-Trojan.Win32.Generic-cad6176165cf39100bec30725d5d70db7a1a092ea8b50a2db6270cbd5cefa094 2013-09-08 10:41:24 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-cad9770ac3001970e9a3c515dd96a05645193e42a549d2a5bbfb4fc3cfda3629 2013-09-08 12:07:34 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-cada4182ec10a03d6b5827eae9b5bfe46e52aaac12b787dc5f8fc81e73cca2c5 2013-09-08 10:54:26 ....A 173568 Virusshare.00095/HEUR-Trojan.Win32.Generic-cadd0f4e675ddbe7b5a1811434db987f080d2dddb1da99a4c514bd44f20bb0b7 2013-09-08 11:54:44 ....A 891637 Virusshare.00095/HEUR-Trojan.Win32.Generic-cadf92d09f05fe5aed1e470e5d5d52b35675b507154491e8899a7bf0ce9db571 2013-09-08 11:16:54 ....A 2992128 Virusshare.00095/HEUR-Trojan.Win32.Generic-cadf977a836eb6d5319f0d50351d37eaa5aeee8d5b29c64dcb3b6fb9fa75820e 2013-09-08 11:01:40 ....A 1577472 Virusshare.00095/HEUR-Trojan.Win32.Generic-cae27cd74ffc25f258c52e267baf19a659cdbd640d71c0a4a3b83ef354505fa7 2013-09-08 11:27:28 ....A 167384 Virusshare.00095/HEUR-Trojan.Win32.Generic-cae3d9e0880e961002cb7b91b3341fbf6db7ebc6c2b7ef08b712c09be8c3f509 2013-09-08 10:30:50 ....A 125554 Virusshare.00095/HEUR-Trojan.Win32.Generic-cae552d5c84751a0e6c31332c1ba9a994105682a0e7766d61b60456e78c86d62 2013-09-08 11:01:36 ....A 368640 Virusshare.00095/HEUR-Trojan.Win32.Generic-caede580f68b62fddfc2c484d9c8056930f3fa8c8d5907e0c4f01d97edc3480a 2013-09-08 11:29:04 ....A 314880 Virusshare.00095/HEUR-Trojan.Win32.Generic-caef32a7701c968f74a0ba8aafed846a40aa2d52c91929c93c236e71aad75142 2013-09-08 12:04:32 ....A 372736 Virusshare.00095/HEUR-Trojan.Win32.Generic-caef39c0818ce51e86e8e18fcc456ce42cca6ca72910615cc9caebf8d7cc0790 2013-09-08 11:20:40 ....A 73216 Virusshare.00095/HEUR-Trojan.Win32.Generic-caf368e1157807d67da0ecb406d5072543d763827db8f47f584b181c493dadb1 2013-09-08 10:43:42 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-caf45f5832613f236c0046b9a720cf4b1d451e1141d5fe469a78cd928e24f9f0 2013-09-08 11:40:00 ....A 175368 Virusshare.00095/HEUR-Trojan.Win32.Generic-caf8d9474f4aad6f2d1bb8805aaf8789ab18ce08e362b08a0e97c5a499cb8095 2013-09-08 12:00:12 ....A 79524 Virusshare.00095/HEUR-Trojan.Win32.Generic-cafb5ba61b8c97f17e48dbeab6cecd1e16473601b1c23c586c981c2986f300db 2013-09-08 11:23:56 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb03c9faf8d24834dbe7ce20b994b94e2fa2dbbef3fc240ae034df84771693a1 2013-09-08 11:39:18 ....A 236844 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb0697e1b4d7c55147d660ed4316589a29d204693f02224e04513efb4d7e0374 2013-09-08 11:09:38 ....A 804352 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb0f9a72ed286bd01df86e03524f69888112d359975859ad5e18ac0d599eaf22 2013-09-08 11:08:00 ....A 150528 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb11fbec53a676df6181a948f85ad28fca74a36a6222d93b721a73f40bcea234 2013-09-08 10:50:10 ....A 35451 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb1414b70e1e4dc8771492bab416d9e19fe48387b74bdf4955226698478c7c6c 2013-09-08 11:31:00 ....A 313583 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb1eca4f31e8e41ffcdc555e23f0426fe298f8db060e2a8d13aea19048152d70 2013-09-08 12:01:20 ....A 165076 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb2546509b00522c8dd222e26224015659a03a796a1b6b236dd6679c43f4a789 2013-09-08 10:29:44 ....A 42496 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb27ce31c16563757da2f18cb708210b84c33cddfcdcd8df948bce8a301260ad 2013-09-08 12:10:18 ....A 23396 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb29538fb1c4ad8f1c27d74d0b064bc0f6e92a273b7a6afcbae97b31be6264b6 2013-09-08 11:50:42 ....A 265954 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb2c9fc62bf7361a6af5382d18be72c5121474cecf1c94c389c1c20440baece7 2013-09-08 10:27:56 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb2d807590bcdbf28044d64432889d97bf92ad53b538d0fc8d9dbf083600c2ee 2013-09-08 11:14:42 ....A 274432 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb3cfa646dc860fb9dcf6814f904141d90cd1b9e9d9e31627b19c89e4e3b0b28 2013-09-08 10:29:30 ....A 776704 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb42d497d8ca4e387db1b1de6102af32f13078458f7630a72c9671eae7402984 2013-09-08 11:02:26 ....A 97480 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb441b79fb9314c254a963bbad194fd69209438fff37d6ceb8fe253187920f7e 2013-09-08 10:38:16 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb4a209ee9495ac4e9ac82b576fa36ee9219d42478a15f097dfde335309082ae 2013-09-08 11:39:02 ....A 101357 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb4a606ccf113acda5ce9420bddcda3811e75286e37c98b19f6c28c092dfc29c 2013-09-08 11:18:16 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb4cebf102a5bae29b3434f1bead011994571ede2990e120f74307f0c65245f9 2013-09-08 11:36:36 ....A 794624 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb51b9ecc347bc68d22f99e0d7bc3e62824d467357e3a20c3aa15f60a8266599 2013-09-08 11:57:56 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb52e644fcee75fb327a52d35f7fbc5de8e10ad640157f064aa516192ea457fe 2013-09-08 11:28:46 ....A 589824 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb548e0a2035997a04d19d0905eca6010065603e8eaa0d6125e3bb4fba9a347a 2013-09-08 12:01:22 ....A 2611200 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb54d2c5de8d55abd2e3fefaf437009ff0f4910ad605dde10af516b7b43825ea 2013-09-08 11:43:24 ....A 135424 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb5757bb564dbe4deb340df3b5fd7da8b886facbf1d408deef65c238bd3d335d 2013-09-08 11:17:14 ....A 1592000 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb57da38f154dcb53e2e57ba6721f0f3a7a7f85d083d4097b8324c97520fef5f 2013-09-08 11:27:34 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb5faae90e1f8085f959dfd5359ad623c57c91269dd6eb330e284ee52cffe9c9 2013-09-08 10:58:04 ....A 46080 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb6a31b91a384849a688c510adc265b666c29bb141aac06fa6ee1dcbd6685325 2013-09-08 11:42:54 ....A 468992 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb6affc2071b93ffd0d5f55d5553e519b1455274f76ce715aa806bef13f041c4 2013-09-08 10:51:46 ....A 7554000 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb6ee0f896999e0e88114e60aaa4e10e6bb649b641667f5fe50e7dfcf49a9211 2013-09-08 11:26:26 ....A 105323 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb6f631293dd2a9c7c4dc98c4a6d1f60d48936f6914dab6e5fdf6437096471ed 2013-09-08 12:04:50 ....A 54685 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb6f9b1aa02ab17f16f50c45aaba365e38f92ffbb3a018c4de8f978ebe568678 2013-09-08 10:48:28 ....A 421376 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb72037da9ad26ecf5fb0b253bc9ccdd81de548ef83e4eceb9ee6211db10e1a7 2013-09-08 11:24:36 ....A 125952 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb733d9d880cbb994e46a497601da9bf76c9ced50bd5235115cf998396e03034 2013-09-08 10:45:56 ....A 286437 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb74e3bba993a92d7f6c042542780ee3ddc179e1542581b60f93baa156ceb85f 2013-09-08 11:26:40 ....A 105096 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb76cf7c999b7e2e5c7de103992b10ab2ec21e87a0c0e7c0b8bc76964333bf9c 2013-09-08 11:06:54 ....A 204288 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb782685ebdd789004d51342c0e8bc28b525c518b924adc6bccbb9600529d2ce 2013-09-08 11:13:24 ....A 565248 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb82653c930fbb70a47f7278a73a1d3423a0751c4fbf574de27b322ac76de23c 2013-09-08 10:30:42 ....A 405504 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb82783b607311e5b1a128b55c2867a3b4767ae5906b8363b8282eb9c0b3bece 2013-09-08 10:28:10 ....A 769536 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb87def217699e6a4d9a803d3ecdf6f16c5e5f027f63009f790f83e13aee9fce 2013-09-08 11:22:24 ....A 876544 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb88dccf7b6272edf629f2898d91387248f87240fce9c54faa7a7e6731941545 2013-09-08 11:36:22 ....A 47724 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb99c695a414ad57449cd2455f0ed1df7d5020524868aa914f9925dc463618ec 2013-09-08 11:10:54 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb9ab8f24c44c0ce2dd108f2c70ddb961be0a7ea15131693d812346f1441014e 2013-09-08 11:06:48 ....A 574464 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb9bdbf0d0ba7e7b39dd132d11d8f140f6e6dabe080d6dacc5e3373002d77f69 2013-09-08 11:15:18 ....A 163840 Virusshare.00095/HEUR-Trojan.Win32.Generic-cb9e07521367157b089876bbdf07290a63f205ae443582a752cb25679649bab4 2013-09-08 11:09:02 ....A 762880 Virusshare.00095/HEUR-Trojan.Win32.Generic-cba0cce31b255df6985b3919abd1c1831a3717ba5e43b43a01d7e19385ba527a 2013-09-08 11:10:24 ....A 218493 Virusshare.00095/HEUR-Trojan.Win32.Generic-cba1910bbd8c965098ad2372de8952bf09674f953f3ab5c41f702e593690fd8f 2013-09-08 10:34:14 ....A 292844 Virusshare.00095/HEUR-Trojan.Win32.Generic-cba5c27876bd42b526a9feeb55d912e515ad39e249dd440eab8d38e37a38e8e2 2013-09-08 10:49:24 ....A 255327 Virusshare.00095/HEUR-Trojan.Win32.Generic-cba70fedfc96768ce1a3e4c86204c395b6ec60f1c5dbd9ffe1477f8875f9ca0d 2013-09-08 11:44:34 ....A 7936 Virusshare.00095/HEUR-Trojan.Win32.Generic-cba7ef114155acc4d1392f29d4c648e8e68b7747430e65a071df1c7cc9a969d3 2013-09-08 10:33:50 ....A 190624 Virusshare.00095/HEUR-Trojan.Win32.Generic-cbaa958f397119fd4f44625bb1986d3332c89108fb9e378885892aa8c7cfa801 2013-09-08 11:29:48 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-cbabaf6507d46ecfe8401969f916c19637ca8cf7dc020f66f1bd4c193e47c13e 2013-09-08 10:31:38 ....A 2379776 Virusshare.00095/HEUR-Trojan.Win32.Generic-cbac03e96c58d68ae2c93d317019e4b6a49443137e7a546d11289de0e3528a6e 2013-09-08 11:57:32 ....A 137216 Virusshare.00095/HEUR-Trojan.Win32.Generic-cbac7c5f9124c4c5e1e038fe01a0c15eabc7785d3e097b9a4daf8263426deaeb 2013-09-08 11:22:16 ....A 331776 Virusshare.00095/HEUR-Trojan.Win32.Generic-cbb03f06d0f5e0021c8bd19051fd254a7f0922102a5faed187a0771bf02f24a1 2013-09-08 11:46:00 ....A 1164928 Virusshare.00095/HEUR-Trojan.Win32.Generic-cbb048a89f3673dbc1d712750186d5b945af09503d4586cbf107e9993c4f2e6d 2013-09-08 11:43:20 ....A 184737 Virusshare.00095/HEUR-Trojan.Win32.Generic-cbb51dc0e9fa328880a92b151b875199076f982dc5c281c80c753ec9928cd0a5 2013-09-08 11:31:50 ....A 114127 Virusshare.00095/HEUR-Trojan.Win32.Generic-cbb690b826fe829cdb479ca74a7c2fa7cc8eba5c9ce2e2191d3cd895fda2e871 2013-09-08 11:56:04 ....A 199680 Virusshare.00095/HEUR-Trojan.Win32.Generic-cbb751012e164750147c563bc97dbb90a8562e2d05076bdc731123e1b2676094 2013-09-08 10:44:52 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-cbc0c30bd48eaf1a749d31a44608cdf54ad8af2200602dc2c89a0fefb6bdbfca 2013-09-08 11:12:46 ....A 88656 Virusshare.00095/HEUR-Trojan.Win32.Generic-cbc0cbef37424c8a26445c98b0f10ca5e097999b96d09d9674a67c7354065145 2013-09-08 11:29:42 ....A 614400 Virusshare.00095/HEUR-Trojan.Win32.Generic-cbc231f8478749c4295817b3a755f27eee07494f2d1eb3fb9b2b1a1305fce97b 2013-09-08 10:48:12 ....A 339352 Virusshare.00095/HEUR-Trojan.Win32.Generic-cbc377f8d22eede5dc7b5564223ce7accbe3e4bbeeae521f14564030a04235d6 2013-09-08 11:25:26 ....A 893184 Virusshare.00095/HEUR-Trojan.Win32.Generic-cbc9de6eab90412f08e4a9edf194b4e4989a9fbdd3e016d5f884e3f5d3ea7b00 2013-09-08 11:08:08 ....A 220160 Virusshare.00095/HEUR-Trojan.Win32.Generic-cbcdebe969a642b26bb36e478fa6a36f42123b92b6005d2390bf3ce144254436 2013-09-08 11:13:00 ....A 705032 Virusshare.00095/HEUR-Trojan.Win32.Generic-cbce41d6c70693b75e3dbe74d6358c9d12849c7fe8bff5b32f5653d1380c35c4 2013-09-08 12:06:42 ....A 304640 Virusshare.00095/HEUR-Trojan.Win32.Generic-cbd3c4f5033f5b0002fe720ab5c254edef9e77d4501cf181b578b111d9565db2 2013-09-08 11:30:28 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-cbd67336742b8fe0ad90d0337a83cdd41e5c5235835a0460dfa6122b2b68c8f4 2013-09-08 11:53:06 ....A 359424 Virusshare.00095/HEUR-Trojan.Win32.Generic-cbda01d3aabd1e155f1a3b1ab0341492bd5afe73e35173357c9e14bff35fa479 2013-09-08 10:38:04 ....A 78848 Virusshare.00095/HEUR-Trojan.Win32.Generic-cbda18f69c6625e14239f5fa947cdf0148b73af6530d3c1e3bf1d04ff751e80f 2013-09-08 11:02:16 ....A 95744 Virusshare.00095/HEUR-Trojan.Win32.Generic-cbdbaadcb2258b128e9448d7177cd49df2b9cd1ce901ef14d21dec6cd2f4446c 2013-09-08 10:45:50 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-cbe490622df453aa2375214d598e3efbd569706382aecdedd747b5961de1b0f2 2013-09-08 11:49:58 ....A 407178 Virusshare.00095/HEUR-Trojan.Win32.Generic-cbe69ba246c28351f934470b0c8c77c4b8fbef431b75d6e5b4106f102865046e 2013-09-08 11:40:38 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-cbe88843690a26be53867c054fb4571443091c49a3c488d294c408febc28c403 2013-09-08 11:43:06 ....A 256395 Virusshare.00095/HEUR-Trojan.Win32.Generic-cbe90446539971f0fbfd00baa8ffc475aec2f46ef10bd758d2fc46675cf51473 2013-09-08 11:43:38 ....A 142853 Virusshare.00095/HEUR-Trojan.Win32.Generic-cbea2288ff543a467a7c1ddcd1edb2b2ca9346e6e9efc2b9be532379e08c847c 2013-09-08 12:09:32 ....A 82007 Virusshare.00095/HEUR-Trojan.Win32.Generic-cbeae8fd2e3a9b1c979c652a560e1c3033f17fc788d9d6cdb013fef4779a582a 2013-09-08 12:17:52 ....A 2257408 Virusshare.00095/HEUR-Trojan.Win32.Generic-cbed886679191088c93240d9910b95eb28752cbfee784d535bdb72c36fec673a 2013-09-08 10:55:48 ....A 100352 Virusshare.00095/HEUR-Trojan.Win32.Generic-cbf692a2c55add8914f080731bdf2bbefaaabc4de08924f19423b362fa0efb6f 2013-09-08 10:56:46 ....A 300032 Virusshare.00095/HEUR-Trojan.Win32.Generic-cbf7198ff17f61bd88e437ba27335373c7bdec3dd10684800dc431cbf0da1145 2013-09-08 11:42:46 ....A 315455 Virusshare.00095/HEUR-Trojan.Win32.Generic-cbf76d428e45bb42918a453f4ddae55c69d23447143eb5c8c0019cd800b353e4 2013-09-08 11:12:02 ....A 62040 Virusshare.00095/HEUR-Trojan.Win32.Generic-cbfaf5738d686adc1944ad363deb379ad15447a8cf32c7e1983bc10374d69512 2013-09-08 12:08:52 ....A 176640 Virusshare.00095/HEUR-Trojan.Win32.Generic-cbfb688493c55493676eb6dac6e69479bb76eb46b4c3bb27e4e83ceef15c901d 2013-09-08 11:58:42 ....A 34816 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc05031cf394e76a962508151286cc94a384b6d73690a232bf727db5d8dee4c1 2013-09-08 12:18:52 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc07174517001616c5b048d37bbdbb55c906e837da45f9cadbb89a6535f6ab49 2013-09-08 11:58:02 ....A 62040 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc083cbe2a1faf44f1c70acae5470f205bd59bc915d70c046b993af017d1ede0 2013-09-08 12:07:08 ....A 585196 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc0b8178521c4439baa92c273245eebdb286a54b2010f80f0f171ed486149857 2013-09-08 10:53:56 ....A 304640 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc0c5a28fdc1df471fa7970dc05b8610c030197b79bab3c03cf6fac0bcb13acc 2013-09-08 11:49:18 ....A 117498 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc0f3cc31724690228022d7229122432e6afab4b2574574a4afbe55541c899f5 2013-09-08 11:22:46 ....A 847872 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc167ca754b266d4710b0ae3d174899e9c8b8d9ee3e7b2e413263cdadaab231e 2013-09-08 11:13:48 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc200bd256ea1f5dcc9969d7732401efe959b791c1ce39d96f65e3ef5a498105 2013-09-08 11:38:06 ....A 178040 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc240ba4735c7140b24844b496ef5a514d1bb52b1e698db48293fb05f46d30c3 2013-09-08 11:29:22 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc2726a60262c19c3adce72a774875084428c0e8ebfefe35cb813f29c797a3e8 2013-09-08 11:02:30 ....A 450560 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc277ed62a9c4b8c5d9233f517da627fe2ee919552b6bb6aec99fec9f41170e1 2013-09-08 11:03:32 ....A 236552 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc28ab0fd1457919bbb40b55e2ab0fdddd2bdacfa27ff8c347e64ab8758a1794 2013-09-08 11:21:42 ....A 147712 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc299dad0826419e805b44369529aa261ac09e76a951b8bae02dca1f3e043a1e 2013-09-08 12:19:12 ....A 57524 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc2b46f5becc1b6b819932d523c51b05168f332c379af1436069de79b258f8a1 2013-09-08 11:29:46 ....A 846848 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc2cb38df63026ca3a764175b763bb7c675dd5601590b60e1ef01a566ff413d7 2013-09-08 11:19:22 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc3444620874e1acfa767a3360a9904cdcd09aa21201fae1d56f4ba30fe9f073 2013-09-08 12:11:14 ....A 156902 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc35c1f8cb1224efd49ca3edb967145bcb76c37ddf224c8d5f6560ed2459e22e 2013-09-08 11:11:16 ....A 66136 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc36287a815659a11e9bd54e5fe136b541c3e19bfe02feddcb8e14d58ce24d00 2013-09-08 11:55:44 ....A 555008 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc3ca1da61126dd028305ed0cb15cc24df61a75d0028b33ab9f78e14b5c19d93 2013-09-08 11:57:06 ....A 72704 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc3f8e3636422567d1d0d7b243a26a4b4cb370a419a4ca40978fe51297caa421 2013-09-08 11:48:20 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc42a6c89a9dcba76ff8b86932a85d84d586d78ae345f12e0fc556d6bd21792c 2013-09-08 11:20:24 ....A 307200 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc4849d8cc46c8eee4efbee658ca02dcfbaf51344929c3c2fcc31c38e90faf79 2013-09-08 11:20:36 ....A 223232 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc48eb1baf41d77339bdf3a0b5ea6e109d83f0caa89faea26513c3a4a9c95e49 2013-09-08 11:57:38 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc4c5d70da0b043e7c5d33168d4cc28fd2e873c6811ffc998f2117fad7f7a085 2013-09-08 12:16:10 ....A 127550 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc5d71a75f8a95d3c7a6fb7f90c487fae1fb480308c95853e3ea507ab711871d 2013-09-08 11:09:20 ....A 37464 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc601799fbb3f057613cf389de35710b57a6b46bededaf33a05f5028ac5fa546 2013-09-08 11:38:58 ....A 336384 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc62beb0b2360dcbfc2a03b0eb69d2475628b007587be51de2b0d924e9935816 2013-09-08 11:06:26 ....A 47139 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc79cc94575bfb85aa33c82e98cf8b10dfedb03b3a382d8f3723e82531ac9360 2013-09-08 11:43:00 ....A 156160 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc809bb3a3d3f2c6be6888b93f4d9127945d0e432c869acebf504dd05c407548 2013-09-08 11:56:42 ....A 104960 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc834814faaa5760299edc678ae724cdffd15c98aa03fa5a32bb39c5e436998c 2013-09-08 11:57:00 ....A 414720 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc83e5deaaaa8117b06d4c21cf11bb2ea367feed386b09d0a6f71f14804164d0 2013-09-08 11:09:12 ....A 340992 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc85d8713aaf3929b2b7fbcc1d75f1d1730ade66fac165b874c1f2a34c4dd6a5 2013-09-08 11:53:06 ....A 136704 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc868834cd4e83eb3156cef299f8937941f7623b7c5c540430fa3b38382db994 2013-09-08 10:57:42 ....A 169984 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc87b7a3767da43b93c51a93c883b898c342792fb09fff83e83d4098442c12d6 2013-09-08 10:26:08 ....A 145808 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc8865ff1997f9ad358a321d1ab4a4d886ca13d3ffb875fd98ba83f8b49a6295 2013-09-08 12:16:12 ....A 146944 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc8b7a44189231c0c79bd7a929ca57beb1e670525b435d2df4cec88ca74ddd96 2013-09-08 11:24:30 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc8bb41dffa7ac6924d57dd00f9ac7bc0c4094b560bb23b4ec70a42d2685aeb7 2013-09-08 11:56:58 ....A 550560 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc95b57df506954baca0f4e53060d9a46070c813b7da06504ca162eb787d6423 2013-09-08 12:08:46 ....A 125952 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc9a52f54991c8f64be8f6a8b82c97ac7e659d3e34a392285008e2407e1d0b25 2013-09-08 11:31:20 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc9b34d0ba6ddb717c82c033be6a7f11bc775d57f1b54dca932a2e47e762b40e 2013-09-08 10:47:34 ....A 19968 Virusshare.00095/HEUR-Trojan.Win32.Generic-cc9e6f81c32ffc689b34316e85a50a16596c4abe4d4924c35e2145b13ec4be8c 2013-09-08 11:05:46 ....A 395248 Virusshare.00095/HEUR-Trojan.Win32.Generic-cca33e5f5079de2525d246852e349953706a3fbe7dfe446756a994c5753a4ccd 2013-09-08 11:56:04 ....A 118272 Virusshare.00095/HEUR-Trojan.Win32.Generic-ccac95ba98c99ba8116a6f231e410fbe76b80733fdc61ef7b3200c725daaf662 2013-09-08 12:04:56 ....A 130048 Virusshare.00095/HEUR-Trojan.Win32.Generic-ccad67420549f49a02be258476598466e3b378ddfed49e3cfc3f4374ef36acc1 2013-09-08 12:03:50 ....A 337920 Virusshare.00095/HEUR-Trojan.Win32.Generic-ccb3b753b7c2b164ee9a0b942c22f299d3532843c23d103d27f2c66472e738d6 2013-09-08 11:56:52 ....A 176640 Virusshare.00095/HEUR-Trojan.Win32.Generic-ccb3edd8e197c7b714fc240c8e69589ddb42cf7e2b6dd6861f673063ed7497e0 2013-09-08 11:27:46 ....A 1789952 Virusshare.00095/HEUR-Trojan.Win32.Generic-ccb8246454830c4ab8b008adfa2dd95b8a7cad5a09d3e7ce51169e13efa526f7 2013-09-08 11:20:00 ....A 1235456 Virusshare.00095/HEUR-Trojan.Win32.Generic-ccc009c139646b8d776655b7465929da60bbd51f5605210ed30606a564ed6b61 2013-09-08 11:21:20 ....A 462336 Virusshare.00095/HEUR-Trojan.Win32.Generic-ccc3e70967b56f4377a7ce2bd671c3032d3d8ea33b6b88848bc506bb52eca194 2013-09-08 11:05:58 ....A 62040 Virusshare.00095/HEUR-Trojan.Win32.Generic-ccc7d388fd46fa009613463784f1ea971e6b5b73f3630a861269210a2e357ac6 2013-09-08 11:14:12 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-ccca7d207404cd7a33fd964218de51e356c067ae4131a59012665c47a4605edb 2013-09-08 11:31:16 ....A 69568 Virusshare.00095/HEUR-Trojan.Win32.Generic-cccd76a39acf96ff3e469651c8529da01647d37df7dfce6496c3a01b6e353428 2013-09-08 11:36:32 ....A 67072 Virusshare.00095/HEUR-Trojan.Win32.Generic-ccce94b59957a2ec8877001c3fc588ba3a9566e0ff6d1e23766959d105656532 2013-09-08 11:05:52 ....A 36000 Virusshare.00095/HEUR-Trojan.Win32.Generic-ccd1fcb46e9ecfa4127503e0e56ef9f1ca9655bf8c1e8fbe877fecb737595949 2013-09-08 11:12:08 ....A 280576 Virusshare.00095/HEUR-Trojan.Win32.Generic-ccd2e60fc73739f625445c38a10771c3cd9555bd80e1fbb0ee8e712508928de6 2013-09-08 11:30:04 ....A 297432 Virusshare.00095/HEUR-Trojan.Win32.Generic-ccd9f6b332641d8c644d4cc6137cf121ed291789e6f65e5d60af75a374e2d765 2013-09-08 10:55:58 ....A 199169 Virusshare.00095/HEUR-Trojan.Win32.Generic-ccdc77fbf21be9c7badd05a9980838564698c69e942fe6b302b8a8cf6c8cb5a6 2013-09-08 11:06:48 ....A 137439 Virusshare.00095/HEUR-Trojan.Win32.Generic-cce24e2357090bd1202dcee941a2487d2263e08fe91faf1b45cba7b1448e0bb2 2013-09-08 10:39:52 ....A 41015 Virusshare.00095/HEUR-Trojan.Win32.Generic-cce41b39a5b58e3c7f1e8b14f5b6f49b09d6a320262f01e96ea265b91268517a 2013-09-08 11:10:58 ....A 100864 Virusshare.00095/HEUR-Trojan.Win32.Generic-cce8c2a327a2db65f8c4ac341ee2d7e1894793cbc2ae34b59a17fb471b400f2f 2013-09-08 11:22:50 ....A 20440 Virusshare.00095/HEUR-Trojan.Win32.Generic-ccf46eb206d6828521dc6554b95e22ca0d4cbb115e3c5fcedb7a4fc3c0b38604 2013-09-08 11:09:28 ....A 200704 Virusshare.00095/HEUR-Trojan.Win32.Generic-ccfa2576c250de0913bfbcc9fdcefe43db92d624ba3a4a3743d185bdec3cdba7 2013-09-08 12:05:12 ....A 166298 Virusshare.00095/HEUR-Trojan.Win32.Generic-ccfbef945b52d9c269aeb18d1a3f208421f4605f39611a95d4ccd20cf9a8ff64 2013-09-08 11:15:56 ....A 128512 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd018fb4c95314042bae813ae4bc3f336df935137c705f5120301fae76c149a0 2013-09-08 11:12:14 ....A 40977 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd08a5b4fb6131a3c1067800c7b733aa4a454d58cc5d836038f1a1c2a23cd2c2 2013-09-08 10:58:28 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd0a2207a54e6e83414f2895db7138df053ddc442be318ba77ffe32cc20bd55f 2013-09-08 10:48:12 ....A 252775 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd0eccd5b19048a7cae41c1665f46d8337613b422fef978b586a16860d7da176 2013-09-08 10:23:52 ....A 165888 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd1005a6fa5aba805375f558efb0dea8fd0084640bea76818b91e40df73a542f 2013-09-08 11:03:44 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd11a7022286719e09bf162f4f85eb35e3932337ec43af943eeebd36cb195348 2013-09-08 11:51:20 ....A 167936 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd12aa816e3a4d9526b4c2f9bd320f762dbc92b1b5ccafc3391933e120581201 2013-09-08 12:19:08 ....A 57349 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd12c073d5f3514b102eccfb7f44b3178bc2700415819acc5fcfa6436e926f1e 2013-09-08 11:10:54 ....A 150528 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd222c7cd4bb8b542b58e500e8cdbedcca29c9aa6ac8787a35bb17a3c5d8cb5b 2013-09-08 11:23:28 ....A 242176 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd258e6587c1fc6500f436c8ff8b572e9145e69379432fe9ed4278a454105c63 2013-09-08 11:25:44 ....A 102624 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd2775d0dc2f4a6c1438379381077b6bc5f55e3c3ae36fe819c791927c4b055a 2013-09-08 11:06:26 ....A 348160 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd27b08690271d474b3608276a7d69c806ba9e1a9dcb3f9dca8b251eef22e583 2013-09-08 10:25:14 ....A 121344 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd2c72ac01ec3ac54e664a766801694244c8bc35d14e80aa0f36bfef327d1f7b 2013-09-08 12:10:36 ....A 127488 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd2e426c60b7121c30646bf7fb2b405866bbba9256d571efbd9de2e8102ec195 2013-09-08 11:22:00 ....A 3135 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd3c2e9e5bfae1df83b08c976d7c297d18caac332ba5e4082934cd2f0cb1dbf3 2013-09-08 10:23:24 ....A 76800 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd452937919061f17f76e987af4333edc06ff31fd6cb4a4a4b544f1add120631 2013-09-08 11:03:48 ....A 136704 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd5317f56ac3d0e619f187406631b1ae183513c7721f4eb594e410cd11b6866b 2013-09-08 11:16:44 ....A 162304 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd543a3e81572d01f0c62011930ea097cc9563f7cd26a8e0c6cb23dd661e06ad 2013-09-08 11:00:40 ....A 436736 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd597c58754a381efb342e53276e705efcf8ca656544e18104af6932fe413c88 2013-09-08 11:42:50 ....A 91093 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd60e2c85d14cc79afb8829a702d15f6c0f35f5013b183e6f07c6e3824da21ec 2013-09-08 11:11:14 ....A 337331 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd61ab329870261334804f970b524fe31898714ece11a3ef97ce3ad612199b1f 2013-09-08 11:10:18 ....A 240128 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd61f362f3ba7c1aeedbbe98c756b6c55545fad5e5e6f403cea81e1864504d2b 2013-09-08 11:29:48 ....A 6656 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd620e4e3efa887dc6b82ab69d02c0a813c4ea517884b62926606899734239b4 2013-09-08 11:05:22 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd633afc434bf9fa1ca9e6d460597f35d1da636d0a3d4db3efca604eec0b91ca 2013-09-08 11:47:56 ....A 389216 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd6a6c22fbe86f342ed2aee165bee7733cd3942a6bf71320102f5860993c76d1 2013-09-08 11:12:32 ....A 27648 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd6e45fd75c530ce918f724ce793b96a09e852e447eae10d4c154ebf6b490526 2013-09-08 10:45:04 ....A 214890 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd721d13497f75e28434e17aadfead362ce77953d78979365ace801bf5777312 2013-09-08 11:20:44 ....A 107347 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd73a74737082a6759ff81191870b317050f4b5fc87c9dd9aecd9c7aaf1ff2c8 2013-09-08 11:21:00 ....A 284672 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd73fe25db449d7dc3f13f9e8b6c56c1f62ea005ef983d9c034fbff5bd2554ef 2013-09-08 11:45:16 ....A 886285 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd77f3fb01afabb3eafd6c750b1cf8f90275063ffa27de05d16ef68e4fa206ba 2013-09-08 11:51:18 ....A 28329376 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd783ea64082fa63e31d8f33d5aaab5b6b4b6e7ad11b878c18ccaa3049d5090c 2013-09-08 10:59:18 ....A 421376 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd7ba27f3a74c514eab058bc8fac4a750297c0a0a7998652ee0160c03a6d11f5 2013-09-08 12:05:42 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd7c45f6afdb2794ba568e08b271c3f5b4726035a2a8a54c5b949fd94cf48c02 2013-09-08 12:15:48 ....A 116294 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd7cfd4ac5e2b5833f48a3104dbf1543304d237783fdde8e54765ce8363b2e39 2013-09-08 11:50:22 ....A 130200 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd7de13f82c69a31530471cb83ba20609435297d6c84ce0e9f43a6d0e577003f 2013-09-08 11:08:12 ....A 305476 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd82c4d44bdf10b716b6f9eb250c68a1fda1f9e9663bf9a53388fc3af01ffb5e 2013-09-08 11:50:46 ....A 22528 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd8a5d32e3616369c3e9488e70a6185b2497ff6df13631524725711e769727e4 2013-09-08 11:00:50 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd8a9ff9daaaa69eefddf6acbe7e33a08ab1b21cca64758260c00dd5c3d365de 2013-09-08 11:48:10 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd8c519400e24fb64818051383424437cc7f095a98f1bd79a47e3a418f9fc246 2013-09-08 11:07:20 ....A 832512 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd8c64ec7b503bab5153d7e98bb7b784b8d40cc536bc9966c95bff1e4c606e8b 2013-09-08 11:56:20 ....A 7506000 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd8c899d82727ad2b0ac98b085661b2fae0850ccd1c4fcdfb2e8249ebadecf6b 2013-09-08 11:17:30 ....A 32925 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd90d2b91a9da70a2d34e2ffd8da0d6ca994fd1ade1cd9922ca1dbb0752ea8c0 2013-09-08 10:53:14 ....A 1038475 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd945e2c49e65451f054264d1c4d9e7963d3c1e2b3d034cbc3647c3254c468b0 2013-09-08 10:52:38 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-cd9cc24b4edeb21ddefbdf9e6d286b095c9440ad6c2d6475a6a3253e219f77b5 2013-09-08 11:52:10 ....A 178688 Virusshare.00095/HEUR-Trojan.Win32.Generic-cda133f6fc6744808eb821e8033479481531bf41cdd1f4a3616264fd909264a4 2013-09-08 11:48:10 ....A 532480 Virusshare.00095/HEUR-Trojan.Win32.Generic-cda47e0724e12da39907dbaefaaeca46149598844fd5b400351fd677b610d5a6 2013-09-08 10:32:44 ....A 179806 Virusshare.00095/HEUR-Trojan.Win32.Generic-cdb4ef973a84fe2eb808b3415cde86d390c40ab2096fc0dc8c6d61e7fd7a5361 2013-09-08 11:13:20 ....A 44032 Virusshare.00095/HEUR-Trojan.Win32.Generic-cdb50b00bf0fe95047979116622dfd69a452c165070825222001e4a80c742c58 2013-09-08 11:56:46 ....A 561664 Virusshare.00095/HEUR-Trojan.Win32.Generic-cdb54cc5753678d54dfef18bc26204e49ec9898db482c7b4122c24b4accd7c2e 2013-09-08 11:13:54 ....A 1962429 Virusshare.00095/HEUR-Trojan.Win32.Generic-cdbca50028647d14cadd9c9a81f4028fbc426ec459c5d183ac280047ce1ddb54 2013-09-08 11:09:08 ....A 369152 Virusshare.00095/HEUR-Trojan.Win32.Generic-cdc19acf1f3284268846a80eb668eeb5a57e2c9a00e6cd3280265e9faafed1a7 2013-09-08 10:54:56 ....A 33792 Virusshare.00095/HEUR-Trojan.Win32.Generic-cdc6b16d2eede466351f8f34db5adb86980d79417b3c819abf2fa2f0db987361 2013-09-08 12:05:32 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-cdcb8dc1eca5b54a102600cc73411d114abad3f539dcf2591d12637068a567d0 2013-09-08 10:48:50 ....A 136464 Virusshare.00095/HEUR-Trojan.Win32.Generic-cdcf79d2ba31adba00203a7bd058de44a63be9f2d6d17dcd2205df3b663c8395 2013-09-08 11:58:40 ....A 407648 Virusshare.00095/HEUR-Trojan.Win32.Generic-cdd6ce3fc5b7b74a864498005bec884a2eeb63f5adf0d303a96deaed3b327568 2013-09-08 11:50:48 ....A 191488 Virusshare.00095/HEUR-Trojan.Win32.Generic-cdd6fbc12ac7baca9f4c83bd968719d0289e6bf055a1fad002c47be9f0fdf10f 2013-09-08 11:11:42 ....A 24282 Virusshare.00095/HEUR-Trojan.Win32.Generic-cdd7c8b11590c09d5f8d83e9dc48aa8a82466853b08e36104c5f2272c969dcf8 2013-09-08 10:39:26 ....A 54962 Virusshare.00095/HEUR-Trojan.Win32.Generic-cddc7bb24abac549daedf567cd4e949deb148c0cb82460ba421b6224a2383780 2013-09-08 11:10:50 ....A 74752 Virusshare.00095/HEUR-Trojan.Win32.Generic-cdde0448423d7c57d37cbad6f384a0dca7e93081576560c4d1135050df460a8f 2013-09-08 11:49:58 ....A 167424 Virusshare.00095/HEUR-Trojan.Win32.Generic-cde0744567b23dba91078c330ad7e7d1e7adc8c12fc497abf280b79651558187 2013-09-08 11:53:42 ....A 218624 Virusshare.00095/HEUR-Trojan.Win32.Generic-cde16f51d189e2bfbc0acd1e41efea4f249d871f286cb7c3da34fbc9325d8ef4 2013-09-08 11:13:34 ....A 103936 Virusshare.00095/HEUR-Trojan.Win32.Generic-cde493745ee42ba2e909676dd624dba2313e0598ec2f42e1149de9c82c71b689 2013-09-08 12:10:24 ....A 180525 Virusshare.00095/HEUR-Trojan.Win32.Generic-cde634dbeb40ec98f4dc6aec30801383594648050b25336d7249d329572c8fb8 2013-09-08 11:00:16 ....A 187392 Virusshare.00095/HEUR-Trojan.Win32.Generic-cde869133afb2152adb1fa7671237373947de202a287a83f01d820c9d9f20dd5 2013-09-08 10:42:08 ....A 211968 Virusshare.00095/HEUR-Trojan.Win32.Generic-cde88573266e3673fa58e4cfa2b07cb3877dfe68cc41a0cedeaa724ca085241f 2013-09-08 11:03:30 ....A 237568 Virusshare.00095/HEUR-Trojan.Win32.Generic-cdebb000f39e47ea6f96a88bc344ce842e81f1f0999b34321dde3e03cd1eca9f 2013-09-08 11:43:42 ....A 204876 Virusshare.00095/HEUR-Trojan.Win32.Generic-cdecb382cf10094e730b6c0e1b6690d9a59c720cc01a028aba5d10f8c3c52b7d 2013-09-08 11:21:20 ....A 93205 Virusshare.00095/HEUR-Trojan.Win32.Generic-cdee19c839ff23f998760122240b41f2832d725ed2158183571b75f43b49fdc2 2013-09-08 11:00:40 ....A 733412 Virusshare.00095/HEUR-Trojan.Win32.Generic-cdf294ab72af3d3ce8dfd33e2f6960a193fa6cecc58c4fcb64dc69e9f8a4de4b 2013-09-08 11:53:28 ....A 167952 Virusshare.00095/HEUR-Trojan.Win32.Generic-cdf8946672dcd54df9c791d2d80d26a2be106e32f7dabf93b0fd0d8ae3bc115c 2013-09-08 11:31:16 ....A 101394 Virusshare.00095/HEUR-Trojan.Win32.Generic-cdfda0e65dabb8547e22d868929411ba81c4c6d987ffb14da77e9ee0824990ed 2013-09-08 12:07:34 ....A 231801 Virusshare.00095/HEUR-Trojan.Win32.Generic-cdff134c1e6ffad0958c8dee0bd2b57f359241bf1c3f9e27b80f8ab45aaf8324 2013-09-08 12:02:02 ....A 43136 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce066067897e1c5f5ceea86cb74199bddc6c2313e46a90a0ef094759b54f3d03 2013-09-08 11:09:28 ....A 830984 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce092ae3370e709b6521889587d5787449879764092d9ce1d7b066799180132c 2013-09-08 10:54:08 ....A 59904 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce0a64c63fa8b58e761f8fafef1e0e84f98af31fca3a43b02f1c9039456cf918 2013-09-08 11:26:16 ....A 273920 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce0e106b7e69222629295529dd39e902f3d80a5ede3623970687c9518bf333d6 2013-09-08 11:45:08 ....A 133752 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce0f1ecd6cfa24142f3bf272ef388a98e6dc6b79699697b80d643ec646c571ce 2013-09-08 10:26:24 ....A 59392 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce109453a7d6230c1106eede048bd5956b772ebc35e0889952cfeea012f979a7 2013-09-08 11:33:14 ....A 461824 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce12d451905746fd7a766ecdaba08263b37172885eafa8590bb63b32b8863b71 2013-09-08 11:16:22 ....A 381440 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce138d493af1fe0f72971051c5a121d8aba4d886b682734346ab33f28dac5cc8 2013-09-08 11:07:44 ....A 184968 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce1490fc0af62a1dcb886654065adb79834375bdcfaf647974e794b995431cfd 2013-09-08 10:57:22 ....A 376832 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce1633526d5c5d2d806e19dcc4a29dc25edc44e747d8d08c3a8db210269bc9af 2013-09-08 11:48:22 ....A 158208 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce1980422236d65f3aabfcb23d6ff7b0125cdf1276e4ae08f935c60f08bc91c1 2013-09-08 11:05:10 ....A 75355 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce19b0afe1330675b887ad5e567f4183c34263deeda604493d25fe10e47cad28 2013-09-08 11:13:44 ....A 242176 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce20ccbe99ca9471651d03591d48f711f3b8ca815bdb89a0b65ab7989f8227c1 2013-09-08 11:43:52 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce23a8cf865b659c5a22f23fd681a2f4c8c2ba0f25941b8a61f192408b9fb3d0 2013-09-08 10:25:02 ....A 128043 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce260fecfd72cf4c683f4bad76379397f289e9812a04e025780b189949eab71c 2013-09-08 11:59:20 ....A 161792 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce29a4795ad8d01a026dfec627d4ef46a7b908d572078c82b81e1c1b673b7503 2013-09-08 11:10:10 ....A 158193 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce2f85d60c4825b6ef24d3869039a45f629bddd4a8d65cb54329c68e659a43c4 2013-09-08 10:50:46 ....A 44548 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce356d640d7b21404097c5adfd3e946db9925b1d3edb6551cab5fd3d32846bca 2013-09-08 10:39:00 ....A 53138 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce37097cdf9c7df463411795da547748e334371cf4e61029f352d0477b44cafa 2013-09-08 10:27:34 ....A 2036981 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce37c54711e8c42115064dadcb153250f319102b95a5e1939fdfd4b816c5574e 2013-09-08 11:29:30 ....A 36352 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce3f789c199e518ba7897c93ef3f248b193b11c3bb169448ac8f6870593b786d 2013-09-08 11:20:10 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce44e32abc825372e67229a175cf2cc71d73786614f3c0d794a51e7f5d0ef27b 2013-09-08 11:57:38 ....A 464896 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce479883649607105ed1f26273544295184c58b04cf3432ec1d68ade934692c4 2013-09-08 11:39:24 ....A 180736 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce4849b1ccac40a324ea5260367de39006a2b1052d2ff4a44604ed9b354d3d64 2013-09-08 11:02:48 ....A 769024 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce517d5f5727c62c28e78ef21990cd3c0e2734c7c0d5ad26d85ea4cd5f3bb12a 2013-09-08 11:05:46 ....A 100864 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce5211c2e28b275737d93e77f4b5e82d251343811464316284ee6e34cbb374c6 2013-09-08 11:27:16 ....A 802175 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce52b575ad95888aa11ac6c3b169591ed8bc6b9b8b1b26892e9a026487dfe28b 2013-09-08 12:14:46 ....A 619720 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce56f9ec5c71952f0bd24232f1d69e193026a8a51a5c54a1ef415d836a91b9af 2013-09-08 11:08:32 ....A 401920 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce592db4682a1cc99b05dd573fb75599deedfa2844861314ff4d5b312f7de4eb 2013-09-08 11:35:28 ....A 1294848 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce59dc60d43f6a33b0d6ae02eb5a9671c6c69e8a3df7229e788a0f255de9c89e 2013-09-08 10:32:30 ....A 51224 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce5d52bd55647d089d7fd1a2f180e4e42341cca6706687680b50aaeaa637a6e5 2013-09-08 12:02:32 ....A 153088 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce63d610c35ceea4029b1a98a909468c88df323edfefc7ce0216d6b43bc19912 2013-09-08 11:11:38 ....A 62307 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce6b7478fc2cf6f36f2656cda7286d461880c3217d0954bb0f8abf6a589cdabc 2013-09-08 12:07:34 ....A 79532 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce6f15803aba7faad5fd03ea4829f589a7768f4c9add5a1e8b999026004af1f6 2013-09-08 11:31:30 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce707cf251fa646a8fb87adabcde67b910314981afa0990283ae4931509b21fd 2013-09-08 11:11:24 ....A 29046 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce70c7ab7958e1f7c85f09eed378f4dcb2a8cee884bad1664b60b69106d78ec5 2013-09-08 11:09:44 ....A 438872 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce74a73ff2f00ea9341c7d6c30b8f0a37e457dc6696792e600874769a19c71ad 2013-09-08 11:24:22 ....A 648832 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce74f66dce151e25393128acd72a8746485ed7dfa908dbfd8b4df3537675baf4 2013-09-08 11:54:26 ....A 242176 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce78eded862dc0e1dd38feac19d6a58238395d24bd6a99fa07bb24e588c33838 2013-09-08 11:43:34 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce7a257e2a78fc398ae245f7c577bbc954371669e805b84fe97d77e43e428bdc 2013-09-08 12:05:20 ....A 249183 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce7e65899f5a7c11c7880b1aa9504d0e54d5df54cb97d0338b10870ced4c3ef2 2013-09-08 11:13:06 ....A 163840 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce81d75122949d941add7df072de53f2e4e7b4fc9f73c64417777761417b2ee5 2013-09-08 11:05:44 ....A 97480 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce840ecec1d32df65754548b34edfacf6bcac0939df52f7627537d098ddaa431 2013-09-08 11:05:28 ....A 241672 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce878d11d926e3ba01268f0877446383522a7a446b5fb309709776d919118f33 2013-09-08 11:24:04 ....A 182784 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce87b2e8c7a38c232692987592f7c210cbccd6b15f651bbbd648f8d788151697 2013-09-08 11:20:42 ....A 339960 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce8a56dc066397ed8e5a62184817663ff1f908109f5c9d2fa2e03baf2f1a2997 2013-09-08 11:54:44 ....A 23552 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce90ddee812fabbfe2ef1d7abdaa02bc7fdc16ec601bf0afa5f8b36280da0d4f 2013-09-08 11:07:54 ....A 250000 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce91e10bc1715f6111e3486cec8ef4e17bc596e774e6b6540ec10044a78396c0 2013-09-08 10:46:32 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce926a339577a041d9265ab33f9718636d84e035ed3f88ab856f205dff1efc66 2013-09-08 11:58:34 ....A 144384 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce9c2a28fcdff0efa6c0d6eba86480c7cd44b6a6a79cc674e870f5dedcf1d9ac 2013-09-08 10:29:46 ....A 164742 Virusshare.00095/HEUR-Trojan.Win32.Generic-ce9e082ab8d84232537d1d793371994667e2eb0768a992c3bd00dd10830a8b31 2013-09-08 10:53:54 ....A 212992 Virusshare.00095/HEUR-Trojan.Win32.Generic-cea160a99c010e0f25d6bdcc2d4b145b2c850f683208f260283a26bbbbf49a36 2013-09-08 10:43:26 ....A 150915 Virusshare.00095/HEUR-Trojan.Win32.Generic-cea29cf2700b77732291ea1655fa9a731e7502b68d375cbab497a15a90076207 2013-09-08 11:55:42 ....A 268800 Virusshare.00095/HEUR-Trojan.Win32.Generic-cea8796c10ff844d19a9edde07fd32197b46dbdc7de293c466a09193eec7dae1 2013-09-08 12:04:28 ....A 175616 Virusshare.00095/HEUR-Trojan.Win32.Generic-cea87a9109589c2772104ea8215fb56dd8de21eb395308f7039d17de4f4301c6 2013-09-08 12:05:08 ....A 764928 Virusshare.00095/HEUR-Trojan.Win32.Generic-cea981651b7101ea7a3d3e456a4bc4622fba146247e7f7cfbaa77dee94e79b2f 2013-09-08 11:28:30 ....A 679424 Virusshare.00095/HEUR-Trojan.Win32.Generic-ceb047ed5757a39058d26ebbe902ed308096497834ba2c8121d7ee66da9e6c18 2013-09-08 11:07:04 ....A 508888 Virusshare.00095/HEUR-Trojan.Win32.Generic-ceb0535fd594bcfa8ea65836dbf87650c63a40ae511bef09a53738bccdf798e0 2013-09-08 11:00:54 ....A 12800 Virusshare.00095/HEUR-Trojan.Win32.Generic-ceb1e514619886dbb8f68b59896bda9fbfbdd7ca032e4acade1906f4bbd0f852 2013-09-08 11:44:32 ....A 73216 Virusshare.00095/HEUR-Trojan.Win32.Generic-ceb7c2410f36c4cd019faba539216978a9f4d5991eb5b8655bee48817dd93a4b 2013-09-08 11:08:30 ....A 78228 Virusshare.00095/HEUR-Trojan.Win32.Generic-cec6b547d5a528868fbecf45bdbdc45036350cdc20a5108d7a9676201a8a0505 2013-09-08 11:09:48 ....A 29696 Virusshare.00095/HEUR-Trojan.Win32.Generic-cec74b36e0e4bb93474bb102f248e0faf183e67fa9538430fd487d8950aa4c64 2013-09-08 11:05:38 ....A 327680 Virusshare.00095/HEUR-Trojan.Win32.Generic-cecac0ee7d3fbcd29afa9682c9140ab90bd571b93dc85aa3b69602ce750255d7 2013-09-08 12:01:32 ....A 399649 Virusshare.00095/HEUR-Trojan.Win32.Generic-cecd85de27032c2c4d1786ca3d0d21930d56360fe42533700b83aa3949c7bf2b 2013-09-08 11:17:34 ....A 33792 Virusshare.00095/HEUR-Trojan.Win32.Generic-ced3b8553f82768fc767e46d6ba33bbae17e3441d11d2e38515fb57a4cd41899 2013-09-08 12:02:24 ....A 44632 Virusshare.00095/HEUR-Trojan.Win32.Generic-ced3de4ba216d6d8eb6683c2b2b867d2292c7851a14a13c034ef1584a003412d 2013-09-08 11:43:16 ....A 315181 Virusshare.00095/HEUR-Trojan.Win32.Generic-ced447e11334ab9dedcd1e0d4aee190c15afb47d4cab8d2e1fd36aad31e26d9d 2013-09-08 11:20:38 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-ced65389e1debff82276b1acf4e716785489d1cf733dec6109ef2ee91d6fc23d 2013-09-08 11:18:36 ....A 59128 Virusshare.00095/HEUR-Trojan.Win32.Generic-ced7824ec589b901074c37b03bd374ab11effbd6eb29f632c686afc5c03fe219 2013-09-08 11:49:04 ....A 792064 Virusshare.00095/HEUR-Trojan.Win32.Generic-cede78618680ee13ab47bd3eb89d5a9e6ee70cf0e7782186f1b96e8680b14c20 2013-09-08 12:05:38 ....A 281088 Virusshare.00095/HEUR-Trojan.Win32.Generic-cee198bf87afd7289f802fb9628401d0b6b5bd7b99a16e597ca4218b49f506cc 2013-09-08 11:52:22 ....A 270534 Virusshare.00095/HEUR-Trojan.Win32.Generic-cee277476ac4f6f5c9a8f20b3b48a7d4580afcde7d5c9d4bd3cf22fc09d2fd06 2013-09-08 11:29:16 ....A 673948 Virusshare.00095/HEUR-Trojan.Win32.Generic-cee8c7bfe843457d61e41f38f066aa7c16bdff51f36eecbd3d95e81d867ae7a5 2013-09-08 10:53:06 ....A 121856 Virusshare.00095/HEUR-Trojan.Win32.Generic-cee9b3d227fafb4ad0c1686ab151e1600e3cc64e19ab55619259235b8a083fda 2013-09-08 11:44:56 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-ceef6d5d489ed3b98a612c513b0c6c3cc5068d01ec83f62ae9405c10bc0206ea 2013-09-08 11:43:34 ....A 4186112 Virusshare.00095/HEUR-Trojan.Win32.Generic-cef1fd596b205da17ef22cdc29f0f888fcb7392e7eaacf34bb5bc0c9ac1d9c19 2013-09-08 11:28:20 ....A 7168 Virusshare.00095/HEUR-Trojan.Win32.Generic-cef92efae7a9c67a8b1c5801d5e534fe702883db338f929e3f4ba4a5c34bfcba 2013-09-08 11:37:00 ....A 146944 Virusshare.00095/HEUR-Trojan.Win32.Generic-cefb282dbc37ae868b19c494befb20875f8f62610e6620a3c571e2edaf57ef7b 2013-09-08 11:29:12 ....A 205312 Virusshare.00095/HEUR-Trojan.Win32.Generic-cefe43a09bb00a1bc0831b963f968140ed73e040b23ba9c6f54de645b98eb013 2013-09-08 11:59:08 ....A 192000 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf01195c6073466b33ea8548d3405fd719539014f1c1846c88d40e6dc76a9eee 2013-09-08 12:00:16 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf0320fb712ebce49e332dafb6633a09b039ce30687a8fc7d9dd844ed7960d98 2013-09-08 11:10:12 ....A 113152 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf04bd60b52ceedcdb989eb03f16ed53e71f72cc8b0c5d1ef8cd8b3beb1c8d33 2013-09-08 12:10:46 ....A 190287 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf0664257c49446a09f192386cef87b39f84e6dbd99023cdd9c64e606e113ec5 2013-09-08 11:13:08 ....A 328704 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf0b094642c8e59b8bac046098d27aa41d26f2e3b3bf0d711612afc479f33cbb 2013-09-08 11:13:28 ....A 120837 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf0f004eb9b404176ef861b015f7c1dd5640e2f474d56891c7d45b2ddff52fa5 2013-09-08 12:00:20 ....A 352607 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf12e466394f1b65421ad4c619d845753244437308683492aa9c1ec763b502e6 2013-09-08 11:04:36 ....A 900608 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf13a66974f858d96a87cd6d8698cd72667df0099724234afbc03af90b93a315 2013-09-08 11:35:36 ....A 209920 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf156e22461cfda867655eb60b08b7ef19c88c918ce6bafd382943b79f48da0f 2013-09-08 11:06:50 ....A 290304 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf17272550e458dff9058804fb1ff52798666b36d55a42e9201ac4aa2ecf281e 2013-09-08 12:06:18 ....A 752128 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf1b670e95b54f4ce8be055b82954828161daf0085ce8aca2aa851d86c3b262a 2013-09-08 11:08:44 ....A 441344 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf1f7139e0dc978a98fac844ddbfe1f9dabba8f3511baf2bb8935cca6e31cd9a 2013-09-08 12:07:04 ....A 258048 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf23c6b81affeef66268f975dc14eb55216eaf63596117451c3cc78590345832 2013-09-08 11:47:34 ....A 86016 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf27b02c506c89585546ff27dd2226b710377b543de296a61b4d2a2101024fcc 2013-09-08 12:09:50 ....A 41015 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf285cfeac7ebebf681fc05b56ef77e17cc06c8b5bbfe2cc35604261866c5abe 2013-09-08 12:09:34 ....A 19456 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf2c0836a2c92fced71ed9fa4eed91ee9ed781ead3772dc1526e53345a0bfaf7 2013-09-08 12:09:48 ....A 334848 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf2c57a8d0969890579436e4dca630be1449c6d55c868d4ecac8b483b5678c8f 2013-09-08 11:47:20 ....A 157184 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf2c8c1b559240ffc50e6619cef573e28620407ade3dd5adb8da0d3c09da2ba5 2013-09-08 11:48:56 ....A 60928 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf307aa6b5d9e0a0de0b56c3d61668259ea8832a6ae36683a355a32dd03fde96 2013-09-08 11:08:36 ....A 81408 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf31bbf4bc0ca21839c0b333039bceb4afb9e75c66a3d13f782820fabbbae1ba 2013-09-08 11:30:14 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf333ff7a7a3f179007cbce9a832591915563f2f81512e7454e76e4672ea38e7 2013-09-08 11:47:40 ....A 33569 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf387816bc5fd7739b60a9d8c51d38cf9911c4ac9d9bb8d647abbe6eaeede568 2013-09-08 10:45:40 ....A 200704 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf39f602f2a004e4a509a90005978eb799d69d0ee90f4696c0bc241466ab6373 2013-09-08 11:23:48 ....A 475136 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf41c7529c4e3b9a1a1f6431e919fcc9390d61ded7094785047559d643aa6658 2013-09-08 11:45:14 ....A 133520 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf49ec2c31304d539115d7b8d822c269f66a00a142cd96ff78389fac4ad64b7b 2013-09-08 11:28:52 ....A 180605 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf517f2fe30a9c596f4bdf8a890e5e20d9f6ceda0f140c86c66a8d9abe56b367 2013-09-08 11:10:50 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf5b7b83354e0cd8163c0d07cab8a30c37c4779756f02ef999aea13d1d67aff7 2013-09-08 11:17:42 ....A 219648 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf5e2f0bc76e7a0a994b36ef93454f15245ccc4fe08223704d9d536cf981337a 2013-09-08 11:27:02 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf5f13396c2c68dc74c083668ab25a1a648fc30bed36c931994b86cf2712ab1e 2013-09-08 11:39:10 ....A 94720 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf60eda7242ef3cf40b80f6b4175ad650db97bda26e9f37777c6b7f012d75bd2 2013-09-08 12:13:44 ....A 144384 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf617dcf272fab8f8b477fe6fb442c95766904fb0d1af5f38bcc99e3c8c8f35e 2013-09-08 11:24:16 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf6ebaa6df2ec800f6d0dc6411746d453de049b1c72d68c226eb4fe80be68f90 2013-09-08 11:47:48 ....A 763904 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf6efe62cee68973db3014f34bd72925d14aedb7c85cc4541fa812292622152a 2013-09-08 11:29:20 ....A 255847 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf71364bd0d3e4db9f4afab6d197d466e0fbc2bbc1995f663c72370e98871f33 2013-09-08 11:19:48 ....A 356053 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf7c9c34b2558e7de9878408706e248ce9e48b9ad33de8599339000d3a2f06dc 2013-09-08 10:28:26 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf7d26ab108a9e453d3ee8df40ac3d6a25d42e092ba769920d60401265458f7a 2013-09-08 12:08:00 ....A 198144 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf7f1f548917e33de30395ceb99d61fc5cd7ea5031892b547d61865accb9fb64 2013-09-08 12:12:30 ....A 311296 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf82d88d39335b37741267aeb62c4e548aff76317bbaa50aac4c4577cc361387 2013-09-08 11:19:56 ....A 39424 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf86e58c62bcd93d888f73a565a66c97cd6d4e7ff83c2b56e911c02e1636ade6 2013-09-08 10:54:26 ....A 44223 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf920d223e12b80850d5d01324cde3389d8d098c589a91964e5fc03c41d7e4bd 2013-09-08 11:45:16 ....A 228864 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf92a3a526541ebdc49423901b275e2bb8137a6c537f902bd9387d3b7c0d6299 2013-09-08 12:08:14 ....A 107858 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf983f65f4fd5e4d0b900452a82cd977c070ea9ec0cb9c834733aeafbda952ab 2013-09-08 11:10:30 ....A 57856 Virusshare.00095/HEUR-Trojan.Win32.Generic-cf9ba07754f0339793d71957146413655577480b3aab4fa8d016a830fdc3cc7b 2013-09-08 11:16:22 ....A 180736 Virusshare.00095/HEUR-Trojan.Win32.Generic-cfa0ed140926a9046077d3d342bf0b69a1f8847b44946e8a6f8c0c2b79d25b34 2013-09-08 11:23:46 ....A 402184 Virusshare.00095/HEUR-Trojan.Win32.Generic-cfa1c6e17bf972aeaa8c99175c748863bd64af81d5d0f48e4f0943c8ab40a412 2013-09-08 11:53:44 ....A 28329376 Virusshare.00095/HEUR-Trojan.Win32.Generic-cfa3d13a474baa09ca617164e1b4030bffb2f1b73cdebb34c2de18d97939703e 2013-09-08 11:58:04 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-cfa69dba3a1e7b0f595ecebbb537ed3c37bb72e2b068095f3c7bf32ec1f12f92 2013-09-08 11:15:50 ....A 327680 Virusshare.00095/HEUR-Trojan.Win32.Generic-cfa7fb0fd9392589fffb1ee002f85e790a6a43e9ede23aa1098dde5d3aa07d85 2013-09-08 10:56:16 ....A 175104 Virusshare.00095/HEUR-Trojan.Win32.Generic-cfacbed38d29bea8c73ade7c6db27bd616868a89eb6c7b4b07551b90e29c5acd 2013-09-08 11:14:08 ....A 182784 Virusshare.00095/HEUR-Trojan.Win32.Generic-cfb3a11219ad54b2f2947c2e85deca6823699bae3872be7518fae8511bf07197 2013-09-08 12:00:08 ....A 195258 Virusshare.00095/HEUR-Trojan.Win32.Generic-cfc37c036011daa02da9c8ddea2ce6972ac2ca2685cec526ae06227b341bcfb3 2013-09-08 11:31:24 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-cfc67ba9c17ffed714d757bf2ac3cab6872cca3b75aa31256b4e136217ef43e5 2013-09-08 11:15:30 ....A 97571 Virusshare.00095/HEUR-Trojan.Win32.Generic-cfcd21d77a51eced3f5e876b363e4dfb9917469e62b0fe87ecdbbff439ef98e6 2013-09-08 11:08:58 ....A 52785 Virusshare.00095/HEUR-Trojan.Win32.Generic-cfce6cc8c10b5a64958240f866fddd8fe95d4acefe1a417e17f894b6e451c7b9 2013-09-08 10:51:54 ....A 9617047 Virusshare.00095/HEUR-Trojan.Win32.Generic-cfd0bfe192dfe6008067db930e2541b81e1704158478f3408866f08bda85e01c 2013-09-08 11:18:38 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-cfd305eed9c5ef3271455835735cd04812f4b83c52fe1a1b1d1a112e39b82177 2013-09-08 12:19:20 ....A 158144 Virusshare.00095/HEUR-Trojan.Win32.Generic-cfd30dc4ae407cf2bef10619b867aeb6cd85da04c5d5737b865409dfe558e859 2013-09-08 10:46:12 ....A 329728 Virusshare.00095/HEUR-Trojan.Win32.Generic-cfd7ed1369e1aa31625c4ada5324abe25ad4f70611faf8a5b993be78b5dcff61 2013-09-08 11:26:10 ....A 27136 Virusshare.00095/HEUR-Trojan.Win32.Generic-cfd823fb2fb1d9d3045c593d1b3f051019b1ce86a9ce60718047efe5d90ce0de 2013-09-08 11:08:06 ....A 575268 Virusshare.00095/HEUR-Trojan.Win32.Generic-cfd9397831968c8176ea81cb854ca7a4fc128978db08ca1096684f201c2bf6ce 2013-09-08 12:00:34 ....A 104269 Virusshare.00095/HEUR-Trojan.Win32.Generic-cfe33464821d253a9273157e5df0b9171cea26d1afbd414fac8ad07fa309381c 2013-09-08 11:26:58 ....A 55863 Virusshare.00095/HEUR-Trojan.Win32.Generic-cfe3a918f6cd6aea51e3673d5d1000b67b7b7ee11ea6cd636123fc53943bbfcb 2013-09-08 11:31:54 ....A 197310 Virusshare.00095/HEUR-Trojan.Win32.Generic-cfe806bad9ea950332854d1a2ff9497c8724c92a36d2ca3dc863d567590883f4 2013-09-08 12:02:32 ....A 1016023 Virusshare.00095/HEUR-Trojan.Win32.Generic-cfe8752977f811d954036a18f1b9dfe34e2c3b77736f98a376378417b120289f 2013-09-08 11:25:20 ....A 76277 Virusshare.00095/HEUR-Trojan.Win32.Generic-cfe989cd3a8db285d9f4b842b6b4cd63885c58e15df4f1ab00ab88446d3865b3 2013-09-08 12:09:12 ....A 328592 Virusshare.00095/HEUR-Trojan.Win32.Generic-cfeb206806c993d7420bb751d9b9ccfbadc4ac060db6c6801d3aa1c772c691da 2013-09-08 11:20:52 ....A 346959 Virusshare.00095/HEUR-Trojan.Win32.Generic-cfebcc02c190c9608b16e75cbc6490cb0c8150533b9f18a24aa6c631cb59c60c 2013-09-08 11:08:08 ....A 312321 Virusshare.00095/HEUR-Trojan.Win32.Generic-cff697505f51840106a4502445f5493e20685ad6cebbccba4595c5648705b823 2013-09-08 11:52:46 ....A 378368 Virusshare.00095/HEUR-Trojan.Win32.Generic-cffa5c13540de06cdec8cd317480c3f509400c4dc8334ad51a535db68571e9a3 2013-09-08 11:42:48 ....A 44544 Virusshare.00095/HEUR-Trojan.Win32.Generic-cffd57ede092712edb2bdc0eb26f2ca210137c17805d1904975bc1e9831a4d42 2013-09-08 11:26:10 ....A 216576 Virusshare.00095/HEUR-Trojan.Win32.Generic-d00178e88c7401df8b3bd027511a2f53ddeb578e58a2b0df87a9df04b2cb9551 2013-09-08 11:13:48 ....A 139548 Virusshare.00095/HEUR-Trojan.Win32.Generic-d004411146bc65506138ab520ba461028059d6c19b3640fa866b95673c6b6000 2013-09-08 12:06:04 ....A 189440 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0044d395d90d91508ef17f971a300e401ce20d5f4c7414f63e311778af53fcd 2013-09-08 11:16:00 ....A 573952 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0077653b687e445d9a33f694fcd2467c05f88c46b09ba57bc4a5cb3846772a9 2013-09-08 10:54:54 ....A 111616 Virusshare.00095/HEUR-Trojan.Win32.Generic-d00b37d94e87d4ea37e827808be193653d515715ea5b88d6079d42fa7cdf69d2 2013-09-08 11:17:58 ....A 162433 Virusshare.00095/HEUR-Trojan.Win32.Generic-d00ebc5bb060684e0f3842c7c65b94696ca1d737f683bccc30a9bfdf137f0e6c 2013-09-08 10:30:12 ....A 46592 Virusshare.00095/HEUR-Trojan.Win32.Generic-d00f3c01e6de8bb29fc6e7b4e00dc9a1e89e76910d0fcb5818780729fa989fde 2013-09-08 11:22:40 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-d01024eaf28d618119e15c06ec80cfeea973ded1899d530a4407bfa38f139b25 2013-09-08 11:55:58 ....A 876544 Virusshare.00095/HEUR-Trojan.Win32.Generic-d011741612318019f80293f8122c9b686c44c242cb4e630f6ff443fe28f681cc 2013-09-08 12:12:30 ....A 13320696 Virusshare.00095/HEUR-Trojan.Win32.Generic-d015479ae27c859902fe54007533d51aeebec2b09c41d46a78f17cef4da801af 2013-09-08 11:43:30 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-d015d3b730757f1e05bfe06131ac3a930104d6b9e83ade022a1c73a4fd19d0e8 2013-09-08 11:42:28 ....A 61888 Virusshare.00095/HEUR-Trojan.Win32.Generic-d017d666df776d77306251774e7dc884363805dfecdfcfcdbeb845e423c78a9c 2013-09-08 11:51:54 ....A 53760 Virusshare.00095/HEUR-Trojan.Win32.Generic-d018d3db4f9c6cb3b108b83f8f95709bd95cdb9435f3175e5fa9d92bfb507d65 2013-09-08 12:05:52 ....A 214961 Virusshare.00095/HEUR-Trojan.Win32.Generic-d01fd17867d440312ca8879ffda78007d8ea24364c5457930dde93110d89d9b4 2013-09-08 12:09:08 ....A 310784 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0202d1f32eca476d8f25a4a7369f514c0da8b11403a1c5a5e20ed443d2dded9 2013-09-08 11:11:38 ....A 60886 Virusshare.00095/HEUR-Trojan.Win32.Generic-d020f6d1d45e057cba8d887f262c2d88fc0e4d79d8b7253c7336eb915a5543b7 2013-09-08 11:46:56 ....A 77312 Virusshare.00095/HEUR-Trojan.Win32.Generic-d02140df810ac8fadfa253a521e38707febaa4bbe7f4126c2a7246776c4fb58e 2013-09-08 11:22:20 ....A 12400 Virusshare.00095/HEUR-Trojan.Win32.Generic-d022ec3c9a999d7d9e1700986a6af0eab4f8a1b2aa2f2f2ec394f7cfae5de341 2013-09-08 11:56:06 ....A 61376 Virusshare.00095/HEUR-Trojan.Win32.Generic-d022ee0af909385f1a05d57bcff659db906cdd92bf62284e4ccbe4eaa09e571a 2013-09-08 11:39:50 ....A 46365 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0244d88169a7db981b72d8e15f9a6b4a755142c3a38667aee659fa9d3425b87 2013-09-08 11:42:18 ....A 282768 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0280126e9a5d774fe1e1abcdf18c096dd5334465779d28a86d5feac2f8bdede 2013-09-08 11:02:02 ....A 238943 Virusshare.00095/HEUR-Trojan.Win32.Generic-d028c6fed25bbb6c20786827e4ecc0a11e0d468ca27a7ffbee4e8cae9d5a9ffb 2013-09-08 12:00:50 ....A 330189 Virusshare.00095/HEUR-Trojan.Win32.Generic-d029855a2cb07f7a50f27e406b331ee8c338da5fa9c19ba19f7be4bab940cff4 2013-09-08 11:58:00 ....A 168448 Virusshare.00095/HEUR-Trojan.Win32.Generic-d02adca97c4fce45382d3c316628746e72f4ca4c1a6e6c5aa5c399de65b3b854 2013-09-08 10:24:26 ....A 456604 Virusshare.00095/HEUR-Trojan.Win32.Generic-d02b5db7ed8c5e61cf04ccf51ed91f3f88b169592ed546ced00846fd2dd628df 2013-09-08 10:26:50 ....A 125952 Virusshare.00095/HEUR-Trojan.Win32.Generic-d02dbe416ec26dae49c06af5fe090dab6eccf17274e82c84f8cbf46722970caf 2013-09-08 11:14:02 ....A 330240 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0305344b836292b9947c6e416a50eeb44f7547abcd119419e1ae8be0c8761de 2013-09-08 11:22:54 ....A 76800 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0311b5da09603367c1fb8e441e68d7d7c5b7054402848534589a6568512bc6e 2013-09-08 12:03:12 ....A 521224 Virusshare.00095/HEUR-Trojan.Win32.Generic-d03362d3b31fe7f9a79703690001f745cd45c330451800a0cc91d6111b6163ca 2013-09-08 12:18:18 ....A 682039 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0374339f6c9d4c4236e8d230ed9062e79b5925c7a1d7376d7683072df26d959 2013-09-08 11:26:10 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-d037ad91639583ffaa43676620bf99eee73518c3783c81f2f42df9f08e8fc576 2013-09-08 10:36:02 ....A 36082 Virusshare.00095/HEUR-Trojan.Win32.Generic-d03ac43298812ca45d4cbd7aa0d639d4d0bad4e08f9a0a169d9a3038dfb062ed 2013-09-08 12:09:20 ....A 243007 Virusshare.00095/HEUR-Trojan.Win32.Generic-d03f12b656aca45e69428cedbb2545de43193b6957ec1cdf38dc07af3e9d7d2d 2013-09-08 10:39:24 ....A 468480 Virusshare.00095/HEUR-Trojan.Win32.Generic-d042819dad39dee34f41fb0635bc264bc2d0f6b10eca15129f617d9179aac73c 2013-09-08 11:30:52 ....A 404480 Virusshare.00095/HEUR-Trojan.Win32.Generic-d042a0ff954ca09442d37320c437763a3f5ddec150bb98c701529e3f635c9b90 2013-09-08 12:04:28 ....A 104960 Virusshare.00095/HEUR-Trojan.Win32.Generic-d04383648351b5359b92009842f6fae489d245a6b9311252abf4fd566db7201f 2013-09-08 11:56:40 ....A 53524 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0439d31bcdb7db2a622395fafea3fb903ac70f974fe2c3e258d825a7ca70ce2 2013-09-08 11:25:20 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-d043e6a5bd369e325b5b54402ed243a89e5f0baeedcd8dc59011e4d723367ff7 2013-09-08 11:30:38 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0451b339efdcde5fba242a0f07cb6e649c52fc6bd90606e01d78551dcf1b3db 2013-09-08 11:08:46 ....A 1039360 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0456306d8bb70547f3079c746a398672a38f8da9102ab09751674514c954a3e 2013-09-08 11:46:18 ....A 712368 Virusshare.00095/HEUR-Trojan.Win32.Generic-d04c49c3e6b19c10acae59cf3d0394a4e526fe64c7be9366479bf3933c7260b3 2013-09-08 10:56:56 ....A 314368 Virusshare.00095/HEUR-Trojan.Win32.Generic-d04d978cd47194b71c8851f17d1c30bb03b428ef822a28bc1577fb20f0db995f 2013-09-08 11:58:56 ....A 381440 Virusshare.00095/HEUR-Trojan.Win32.Generic-d04e0a21707b3ba9eb4bf2fed48e81d80c6695b3d7d91409ef57b9a7ff6bcbc7 2013-09-08 11:27:36 ....A 253952 Virusshare.00095/HEUR-Trojan.Win32.Generic-d04eb95b7903e617387076733ce148b80366cd02ef966bbad3dce1dbbe95bcce 2013-09-08 11:05:34 ....A 119808 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0540116d0b09fd5d8c4c6c326bd975ea1065676f0296c5823bd8364e0e29098 2013-09-08 10:30:52 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0545566acc2e6e81dfa3957eb5f602f80db9e73fc12d065f7e18a1f3562a3e5 2013-09-08 11:23:56 ....A 176640 Virusshare.00095/HEUR-Trojan.Win32.Generic-d05763b8f5b98b4cc1832437a51fa0fd863969aad202209008685a25dfdfd197 2013-09-08 11:03:42 ....A 256000 Virusshare.00095/HEUR-Trojan.Win32.Generic-d05852c52bb13f57f0a6c440b5391195dffbcf16f62fa9eee4ff53cbf1cd5449 2013-09-08 11:09:26 ....A 196608 Virusshare.00095/HEUR-Trojan.Win32.Generic-d05909a24bca8e39a275d9cd6befa286b8caae5b91289b102b50c7e7026b4e97 2013-09-08 11:26:16 ....A 1311748 Virusshare.00095/HEUR-Trojan.Win32.Generic-d05bfc50b809deed03d5530a63a2666860e77e978c4fbc1d2f83c9c8927ec5af 2013-09-08 11:58:00 ....A 316928 Virusshare.00095/HEUR-Trojan.Win32.Generic-d05db88628cd49e4ad7dc86dcfb61911ec73356b259ee94b7e630b6b6988e0c9 2013-09-08 10:27:30 ....A 185233 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0673dffe0d41977a781e11c9749d57b400c0b79d4aea5789c5b4568989c46a3 2013-09-08 11:36:06 ....A 778341 Virusshare.00095/HEUR-Trojan.Win32.Generic-d06972423f0e9564ba79cf5c0a718681426e4b21e8ee2a9574e9a7c73175c06f 2013-09-08 11:08:00 ....A 35997 Virusshare.00095/HEUR-Trojan.Win32.Generic-d06bab99b58715545aa2b35839700e5bab4f318fab5330eedeac858810506e8e 2013-09-08 11:49:10 ....A 322560 Virusshare.00095/HEUR-Trojan.Win32.Generic-d06e5499e9c654cfa94fc9300c011a03fcd0235d6bc86bf7111f18b7472dc3b8 2013-09-08 11:01:38 ....A 346888 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0779ce408786e680cb7b9318a620488e406e93cfa2bf36510e95c47492c6ad9 2013-09-08 11:30:50 ....A 209994 Virusshare.00095/HEUR-Trojan.Win32.Generic-d078c17fac6b3d2d7fa0362602e520ba4c81c0132c82dba13f91f27844a21fe1 2013-09-08 11:54:40 ....A 159744 Virusshare.00095/HEUR-Trojan.Win32.Generic-d07962ad2360970001fc7600580df65786cf3e0dc90effacb32f911e09b37882 2013-09-08 10:40:20 ....A 27648 Virusshare.00095/HEUR-Trojan.Win32.Generic-d07aefa2b3437f71d064899a745652371885c7b6c081c2f4006f25a2f1dbcb39 2013-09-08 10:29:30 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-d07d5fe9c7db6234a5906fc80fcb38f70ab4438bb9a64b45f039209da43ada12 2013-09-08 12:04:04 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-d07f73d60818ee94b7ce7fefb47b785f32858fee105ec1fb84bbc745ca7030d1 2013-09-08 10:54:14 ....A 97422 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0833ddad7a6e03253d43ee85811addd41f35f6811ef78ba34401fee48549419 2013-09-08 12:01:12 ....A 137216 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0846aee74c1a68b69e1482ad055da49ba728d4db1d2addef3c63ccb8efdad57 2013-09-08 11:24:38 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-d084b1a1159df797c75f4ac6ef601273bc9661db1d8feb394c04759ee2854415 2013-09-08 11:32:38 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0854f64e014e21d8c3c12a28ab6a9d69c27033994e3c9b629dd8fcf8a85b67e 2013-09-08 10:46:24 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-d087249dab8827883e4624415fb23c8cff916c3d6fa9b10d11b92b2c2a2a94bc 2013-09-08 11:13:22 ....A 38177 Virusshare.00095/HEUR-Trojan.Win32.Generic-d08901c3bd1bb9e736e0b072627dd237d9079df5d0f8dcde1a6f4c6e0d1ddb11 2013-09-08 11:06:06 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0893ed00efe54c5efc92f832f5a7a337dcc18a52ce78b7cf31de4f937708bec 2013-09-08 11:13:34 ....A 166400 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0948e8a1b661a4d3f6d6f7ab16998f2d622ff682cf6c8cdd0cf1ab0c71b2374 2013-09-08 10:42:48 ....A 41984 Virusshare.00095/HEUR-Trojan.Win32.Generic-d09807608714765f4ff2c5631a5058f2e4bad87701b94e90099071b38f832b4f 2013-09-08 11:30:10 ....A 84992 Virusshare.00095/HEUR-Trojan.Win32.Generic-d09fc15319215a514aad827e53144512cfbf8e81f64842c1af701c345e1865ff 2013-09-08 11:07:52 ....A 56572 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0a26ffc6fda72e2f6a9c452b6ccbb6b20123fc0df17a694b293da1b4e6355a1 2013-09-08 10:25:08 ....A 163840 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0a8775aa8587a1bfac38fb46e402e0b46202e70439daa4cddf94c4ea534d253 2013-09-08 12:11:38 ....A 186368 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0a88c47533d33df2048ba357ee751453423202e4d181032cdfbd682c22cfa47 2013-09-08 12:08:02 ....A 140288 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0aba7b79bf21a98a4df17d9a6673fade224d4955f20acf7c07181ad66a24527 2013-09-08 10:56:40 ....A 181629 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0ac5115ce2209723d27ed87b9dd5b998aa7687efa229eda6a77d5d02c2a0480 2013-09-08 11:12:12 ....A 283427 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0ac8e9cb0a62340bc009809e37e42634dd7294eab88b98064e922c44ae98432 2013-09-08 11:40:32 ....A 241152 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0ade6c15e0cac6854a43195b872bcceeecad64c4717e1a1b458d89d9581bc9d 2013-09-08 10:39:44 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0b061f19df9f1ab21c96c972cdd64bfd52e010fd3404fd39cf6ccbeec14a7f6 2013-09-08 12:06:44 ....A 30720 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0b2b338c19e082208dc1cfa85ebb33bad3138eeac3711a8a81bda7137cdb08f 2013-09-08 10:50:36 ....A 74240 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0b5500cbdf3ce978b3640205170136e4dd8373e7eb64504026d7cb01ef3f37a 2013-09-08 11:59:26 ....A 492544 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0b733634127ba57e9f3d6b58b9d125709ab04dc8be2a9280efe78ec9ba89c07 2013-09-08 11:44:36 ....A 286720 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0b74c0677862ad130c12723efd6e25a23370ed11c27d208224606627680a41d 2013-09-08 11:06:32 ....A 144896 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0bd2f68778479f10407445cc53369798a12a4d48159a3cd3b7464ccf1447e10 2013-09-08 11:10:14 ....A 108251 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0bd51dbf3c44eb9da6ec6b4a08a1a7d393e4c08a2a4425e09c2c061f1d29a05 2013-09-08 11:04:18 ....A 1231360 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0c1df283104823cffe6d82eefd8f173483b7e7542709f5967fa646889e796e5 2013-09-08 12:02:02 ....A 261632 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0c2e875529d6a0ccda963be64553d03ac0ff60d896908041f397e6326fdf77d 2013-09-08 11:02:22 ....A 50736 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0c4189b16d3f57c6ede05e05eb86d937f163c6f9fa1dc65398fc6ccb3a6e507 2013-09-08 11:14:52 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0c4c74392f0ffe8fea6b3080f9208cbdfdc8361f94664f4db08e66c99556c7e 2013-09-08 11:02:50 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0c4ce89c5343049f0af1009448d1e73adf6fdaa9038b042cd436243afd722c9 2013-09-08 12:10:32 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0c8efc3439211f93ff3348f49895463256fab507258705fb9f669bbdd153506 2013-09-08 12:10:04 ....A 102912 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0c9a1b28be91f4659c44634402a951023f3d4ab17ecacc109a133fd0c1631ae 2013-09-08 11:14:08 ....A 52224 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0ca3a88f04f20a05496b57c23c124a65638910d28df297252e7ee7cd201b76a 2013-09-08 11:58:26 ....A 98815 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0ca47f57e6a2e152167c0511d8898b88f2a35cd434a321d306831f19cb3f72c 2013-09-08 11:59:28 ....A 443904 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0cab9ea3bd1facbf5f98005e777bfbfdc5f8c4004806244f44dea7bfaf429b9 2013-09-08 11:46:30 ....A 112640 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0cbd56993eacdec76dc693de5423b4086370d622c6478e7d60dcc478e224d85 2013-09-08 11:57:50 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0d15270729a35065078cfff90fbc96f34a7dd5fba40c2be297cee3b40fc3bd0 2013-09-08 11:04:38 ....A 331776 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0d57a8bfa39f9f757aa279cd30e152ba20367791d3b1af6870038fb81eb8f77 2013-09-08 11:35:36 ....A 2565120 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0d9ac51ab336d7f8c324da49e473bc5e32db008d2426227aed34b3c299e2b7a 2013-09-08 10:30:52 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0d9f42970ced90f266743323b0410a81c43f2835a4947e8dfca910f9818d2be 2013-09-08 11:49:24 ....A 265728 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0da007572f0c5cb58e46ec7962ee0e57b4fe15e252a0022302bad60947de399 2013-09-08 10:44:26 ....A 2636945 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0dae63c9a814638ba2341969f4c6a80de347066f2ca70da888e0b47b00bd6f8 2013-09-08 12:11:50 ....A 255168 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0df1595aaa23b8fcd10b420d6c6dd426bfdd1718acd2e5edf2ad3de76f7d408 2013-09-08 11:05:10 ....A 201318 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0e5ddcaff6de3d382587c5dda3a40684a25646ade7177e6fed3e641a18612d3 2013-09-08 11:05:30 ....A 1933616 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0e77e35459a82751aa319dad7bed347b882457f4720b402e2b6bc2ca35d2f15 2013-09-08 10:55:08 ....A 172032 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0ec4bff93e64789ef3f141069f096652f8e9a0f67ee47d670166ecf299e7188 2013-09-08 10:55:44 ....A 2398951 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0ed5813321e9d8972960dae6c30d40fc51399f160815b55cb15d2b1099b87aa 2013-09-08 10:48:40 ....A 881664 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0ef3dedb7dc1f5c50c5e5cfb3055245135d6630a270d04045c507d4eb2fe6d4 2013-09-08 11:44:24 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0f03a85e0372c77ac4a9e62d9b77927c7ec42839de2dd21f167f4a5c4ae66a4 2013-09-08 11:38:08 ....A 148992 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0f0efaec15f15621933a8e09ed5bce5c380890b29bf1886d9fb113dd1cdf74b 2013-09-08 11:43:38 ....A 79872 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0f197240e41a040902379adafedf861cd4efb67d4a7fad13b85afa385c6e76c 2013-09-08 11:38:12 ....A 356352 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0f1d91a004bbd9663a5fc07f9a677e2b514bce0c5b1f767574453042eddf7be 2013-09-08 11:06:12 ....A 8608768 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0f2ea22f38703e3a89ec2b2212616fd206e6a8253c55c017b9a75069d61b940 2013-09-08 11:10:32 ....A 76800 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0f3a793026cc3b93dfc5fa9e5b03fd511917e7a1e8b49fca5dee474f0f6d952 2013-09-08 11:15:34 ....A 329895 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0f7bbcacf5799f925b4a87201a064bfa92d63067fd938030103d5adb04fc25f 2013-09-08 11:59:18 ....A 66429 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0fa258146c7a15148add73437c2ad0f8c1fcdd059a6fac115b01ac0d9ab0705 2013-09-08 10:53:24 ....A 524288 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0fbd15909d5c5de1f839763d3fabec907ea1f40909d2eccfcb9d48d4c5dccb6 2013-09-08 11:00:12 ....A 3248128 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0fbd7ee379e09a89b3b2f9ac5686840c258728423e21ad14c5300b7ad1a0e26 2013-09-08 11:16:50 ....A 825487 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0feb867a8fb92ded060e62e88dc3f120574d6a61651c5cd05b2d2adf3842566 2013-09-08 11:20:08 ....A 335360 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0ff3f1372bda0aac1d693e56c10626d96c90c04a930cfe2f027bf6de5ebb9dc 2013-09-08 11:09:56 ....A 401355 Virusshare.00095/HEUR-Trojan.Win32.Generic-d0ff7e1a4e118818a09741103a5ccd4de2ed4c4464629e5722bf515456d365ba 2013-09-08 11:15:38 ....A 327680 Virusshare.00095/HEUR-Trojan.Win32.Generic-d100ff5e9dc8ea6549c07b9f7c5885c2a7d205480081e6acf1481a461e6256f0 2013-09-08 11:34:58 ....A 61152 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1020cf1fc64a78b437233df1c3402a98ac7f1a4fe0a2a01b4b59f19a551d94e 2013-09-08 10:47:30 ....A 77312 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1027783672f61620730ef0fb42b362ad1f0cba98133897d9192c63923777038 2013-09-08 10:52:56 ....A 258048 Virusshare.00095/HEUR-Trojan.Win32.Generic-d106d5bb61ce914d5a2b25a0fa2e823ca690a68f491f70a599820fd3bc5f2e52 2013-09-08 11:39:04 ....A 520490 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1099b469dffd1688eaa54dd45c2c9db889bede0c1e6700dadeb894b2770f5c1 2013-09-08 10:49:30 ....A 14823 Virusshare.00095/HEUR-Trojan.Win32.Generic-d109c195d7b86b3b715f78be68c65ff559f7aa12c1b3c4700881eefd77b8225d 2013-09-08 11:58:00 ....A 598528 Virusshare.00095/HEUR-Trojan.Win32.Generic-d10abc13aec8f5b49e16f86057d3723a79e4f163f4638b0e78046de368a42a4b 2013-09-08 11:17:12 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-d10ce84bd6178b55175484792c5962443cc30730a48ff86aa8279a43270f2987 2013-09-08 11:30:20 ....A 439820 Virusshare.00095/HEUR-Trojan.Win32.Generic-d10e61efa461ad49dfdc5eed655019db700a5c280af5092328fc4762c615a924 2013-09-08 11:16:02 ....A 224434 Virusshare.00095/HEUR-Trojan.Win32.Generic-d111d02c6a57fafc736aec65054867d95235d4cad76dad44c659f1f21c30ad37 2013-09-08 11:21:10 ....A 86958 Virusshare.00095/HEUR-Trojan.Win32.Generic-d112b115f4be1b51f90e1f51123dfbcf336561a354374a21e51aa89d26bb045e 2013-09-08 10:32:56 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-d112eacbb6f13f6e42de4f5d7e1ab0cdc18d20f1b0f4de770d62992c5a214bf6 2013-09-08 11:13:02 ....A 871424 Virusshare.00095/HEUR-Trojan.Win32.Generic-d11345e0eba00067fff6f802c8e4e99067d1ac3dc1147aaddc8033ad4063082d 2013-09-08 10:29:38 ....A 171520 Virusshare.00095/HEUR-Trojan.Win32.Generic-d11769073fac29674a10c0d0718d1bdb4838975a1011267c5bd0684d8007e156 2013-09-08 11:02:46 ....A 136192 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1196428e3166b9d01771908b0d187a0cfa55af491a5277eb9e0ebf26b87c89a 2013-09-08 11:53:30 ....A 343552 Virusshare.00095/HEUR-Trojan.Win32.Generic-d11d6f994133acc1e2ba10d9318765f6c4302fbcb20c9cedd9b8399854e19bde 2013-09-08 11:12:14 ....A 316688 Virusshare.00095/HEUR-Trojan.Win32.Generic-d120ba42ee45d1b6532370526324fa22ce3446bba7778cb4f4d3fb04721a1e2e 2013-09-08 11:16:02 ....A 343552 Virusshare.00095/HEUR-Trojan.Win32.Generic-d12355170c0827f02f60aae41a99fb65790bfb4b2ec21fecc5c7906d1b3a76fe 2013-09-08 10:53:40 ....A 103920 Virusshare.00095/HEUR-Trojan.Win32.Generic-d12578d27b94f3d2eaf50ad480a05545c2516d4e0033dbc6977ae559144856ba 2013-09-08 11:40:46 ....A 252928 Virusshare.00095/HEUR-Trojan.Win32.Generic-d128a9643ef5e68b50ed5f6f94a08375a3ff54d0fb155ce53d219c3a37b928e3 2013-09-08 11:11:38 ....A 284672 Virusshare.00095/HEUR-Trojan.Win32.Generic-d12d0cc31e88676255b3dc1b73aae1f65e09b13af0acff73dfb522329aa90a76 2013-09-08 12:19:16 ....A 51200 Virusshare.00095/HEUR-Trojan.Win32.Generic-d12da8253651aadc3552b0696676048219f461c281f99c6bf9ef47cdef710058 2013-09-08 10:43:18 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1303254b61f7d8609585e2cccca3993cbf6eb931c239a432f35d958d09907f7 2013-09-08 11:01:56 ....A 946012 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1358776f18829b1fe9a01ed81d983337c5ae86e8956c0301411dbae21330c43 2013-09-08 11:20:30 ....A 299860 Virusshare.00095/HEUR-Trojan.Win32.Generic-d137dcf17e83ea4f4d7de55f2831e54c32b3d43a768dbfabb8a1bacc1f172756 2013-09-08 11:26:50 ....A 78572 Virusshare.00095/HEUR-Trojan.Win32.Generic-d13a652e7e056c1231f380dfcffa0fe2c07709bb6baba5510dca9ca1dc8ed039 2013-09-08 11:18:16 ....A 18068 Virusshare.00095/HEUR-Trojan.Win32.Generic-d141b33438c67833d45287f790fe5a4f6667accb17e22108e4653bf720a33064 2013-09-08 11:59:10 ....A 6400 Virusshare.00095/HEUR-Trojan.Win32.Generic-d14461cb638f8d4debc42ac8a75ba43906517518d7127df8f905949a94e6c06c 2013-09-08 10:45:58 ....A 13749774 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1462cc3b300e7fab5a592b4a448bd836237480dc06b93c8f6bbc9ac1e9fa814 2013-09-08 11:11:06 ....A 127720 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1483fa493004c40c55e75596dcddd5e88d200aea74f263c233d7ef3d3406cc3 2013-09-08 10:59:26 ....A 129536 Virusshare.00095/HEUR-Trojan.Win32.Generic-d14943d675bab44d3c53a069e4609f071dd0dc01be85b4abf5a613b1342b3bb6 2013-09-08 12:14:18 ....A 158208 Virusshare.00095/HEUR-Trojan.Win32.Generic-d14c40c581f3fc04cfc00b20b6d3dfd77187aaf5433eb074ca9c992d919e206b 2013-09-08 12:13:14 ....A 294400 Virusshare.00095/HEUR-Trojan.Win32.Generic-d14c7161ce4bdae06dc93648db3a559ff43b1342d48e2a212241166d51b16fc4 2013-09-08 11:26:20 ....A 858112 Virusshare.00095/HEUR-Trojan.Win32.Generic-d14dff6d2351bc90f3aea9b11c0863fcc58ea653f3941f077de4f23e930aac12 2013-09-08 11:08:40 ....A 458752 Virusshare.00095/HEUR-Trojan.Win32.Generic-d14ed66b4a03ce597d141af5ba8c86ae8275c21730cd69bb20f82080542163b9 2013-09-08 11:08:00 ....A 294912 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1514b1c8d6f6b7ec8d4d6380d7f69afe82a7924682e2e385ea16211ca98b9af 2013-09-08 11:56:34 ....A 300032 Virusshare.00095/HEUR-Trojan.Win32.Generic-d15324cbc443a0dedf79dcabd299b35a60205174f18f3e0929c1e543e853488e 2013-09-08 11:30:30 ....A 4347904 Virusshare.00095/HEUR-Trojan.Win32.Generic-d153c0d45e235fe5862b5e098d208e847be97df18c893cf09424d33f4a47df2b 2013-09-08 11:14:00 ....A 198144 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1555b5d10eb0f99c35eeb2c7c5951e6cecd34e5d5ec1667f607b6f4d1800860 2013-09-08 10:41:36 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1568b93869d54b3dbb0bfdeaa8251d4c0f9e7d414fa00aa96a3358341b4b43a 2013-09-08 11:52:28 ....A 334336 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1592593bb755c4ccc6655480f454dff55bc150685ad609983a1f73ba74f6240 2013-09-08 12:17:50 ....A 129280 Virusshare.00095/HEUR-Trojan.Win32.Generic-d15c63132cacf664f4a85c91a55588394d34c58cc7de699990fa4593c70fd1d1 2013-09-08 11:02:00 ....A 794624 Virusshare.00095/HEUR-Trojan.Win32.Generic-d15e77d7acdb069099ae0c187d019ce3c6e9dc97132bde60714caa6b5564827c 2013-09-08 11:52:00 ....A 178176 Virusshare.00095/HEUR-Trojan.Win32.Generic-d15f3f7bcdc1768632ad96b277687170e74d67daf0aa01cab466c677742f62dd 2013-09-08 11:17:36 ....A 55863 Virusshare.00095/HEUR-Trojan.Win32.Generic-d161570a8158c0a961ae284262b6606125ff84f71bbbd3d2e44aadaa4f6d2e1d 2013-09-08 10:47:04 ....A 306845 Virusshare.00095/HEUR-Trojan.Win32.Generic-d16339559019c7409d2b14d963abab5caf101aa72d859b2da1c8413d26e29c91 2013-09-08 10:42:10 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-d165707a1c0cc731026f9c7188f85ea466359b721be9b5e6dcb7456b577367ec 2013-09-08 12:12:30 ....A 282624 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1676beeaf98d37e22b2b7be5f8f1f3164bae20ba962493766c2bff926191e99 2013-09-08 11:14:30 ....A 372736 Virusshare.00095/HEUR-Trojan.Win32.Generic-d169af282d2b59ac1b876d8fc7d27a15ca91da18fae7a11c759a2bd24ef6b0e5 2013-09-08 12:06:20 ....A 28501 Virusshare.00095/HEUR-Trojan.Win32.Generic-d16a702db69adc1b4cfe4baed37da1fa6d36fa6ae004247f96b029e849331d2c 2013-09-08 11:52:10 ....A 72704 Virusshare.00095/HEUR-Trojan.Win32.Generic-d16b16b73910f4fd5e0d5202251dea4ada098e179d40da21e6562efade0d5f30 2013-09-08 11:00:22 ....A 147712 Virusshare.00095/HEUR-Trojan.Win32.Generic-d16ee7387e22b7fda4a7beba3ec39f75a737aa64e0d6f0ff5ddf086bdf6a5002 2013-09-08 11:40:32 ....A 40704 Virusshare.00095/HEUR-Trojan.Win32.Generic-d175a45942513e180897e8f53ab606a21bfa6775cfaf81200eae91f341d9e4b7 2013-09-08 11:33:26 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-d17a47b1f89358bedc74ef1982cf27fa99f9cfc37951da38f7febf1a17d24573 2013-09-08 11:30:52 ....A 141375 Virusshare.00095/HEUR-Trojan.Win32.Generic-d17d84de0b03e7ce4e9e34fe5757a73fa60e50097e031647a5edd4aead3502a4 2013-09-08 11:30:58 ....A 269312 Virusshare.00095/HEUR-Trojan.Win32.Generic-d182738d8957fc2a84ed5cd7c2f663854d9c776653e9ba919a1b3007da1f7558 2013-09-08 11:18:30 ....A 135680 Virusshare.00095/HEUR-Trojan.Win32.Generic-d18f42e2902133be9ac4f1f156ead59d375425e5cdc537972c43412dafb56110 2013-09-08 11:24:06 ....A 247675 Virusshare.00095/HEUR-Trojan.Win32.Generic-d18f6b3a94305ab3a67969c8451869bad2a877edfd8fe00e5be3ba162d8a6de0 2013-09-08 11:58:52 ....A 42584 Virusshare.00095/HEUR-Trojan.Win32.Generic-d19161069022be6eae124f182503fe0c9b9eabce0877cfa0c8d9911d31208481 2013-09-08 11:10:54 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1947fdb8315bcbe8c96e4f7c3f6fd7c1ccde9182ef12f8182b7e2b53edc2865 2013-09-08 10:25:20 ....A 973312 Virusshare.00095/HEUR-Trojan.Win32.Generic-d19acc01ba7426c8cff7a1efb84633b603ef83cbb8d57ff2e4c5ea714974a811 2013-09-08 11:13:02 ....A 49664 Virusshare.00095/HEUR-Trojan.Win32.Generic-d19b54206bef6a7a3f3a48fd395d059922dcc43c43a7a216af83e763428b3a7c 2013-09-08 12:05:12 ....A 261632 Virusshare.00095/HEUR-Trojan.Win32.Generic-d19c27dcfbcb13df30632c772d19bc4fb566b9e62dbc0fef1283928a5522a94d 2013-09-08 12:17:46 ....A 45392 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1a1e0a7fbfddd240072f889dc3c33ebc1979198897d4fe933854b512ce43b37 2013-09-08 11:42:24 ....A 100864 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1a89c79a204484f350e6377e48d91fac01edd161f4cf8c4f23157c3e52e17e7 2013-09-08 11:17:52 ....A 292864 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1aa4d81c364a1b3d75d73a0549f108520fe9b21d4d06927f64b44827d7fbd56 2013-09-08 11:00:10 ....A 131584 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1abd6da2ac63be4e74fe6fcd17e01566edb670d56f37d94d66dfa35559f2933 2013-09-08 11:17:36 ....A 397824 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1b1ef3ea7198b0bdaa226bee1f09db67c55f4e15faea7f4cb3c30a181b4f9ed 2013-09-08 11:13:04 ....A 1364180 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1b2920464d41b099b3e3b9e414386cd93fcfbc628ec197466b3a28f5d1c6d39 2013-09-08 11:37:18 ....A 78848 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1b2f9269576d513211dc03bba94b4692611f8a4f6e660cacd235ded7e73003a 2013-09-08 11:06:20 ....A 37218 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1b5ae2c78d1bc2f3fbf45d80c27de67df42565ba40a98518f417ac4e3765a1a 2013-09-08 12:02:28 ....A 16055200 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1b71f8b4281681aec6e7a1a62d5a1c197dd33ad2a8b62c1f3a634492be07776 2013-09-08 12:04:20 ....A 61344 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1b933430fd89297d4af1effd5ed127d8adfc3d5b5ac5f24a2b94d8dc8cc9e81 2013-09-08 11:23:48 ....A 225280 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1b9b37f7876224b959085677db057509b3dcd62fa1f0b3274c3204e10e8a5fd 2013-09-08 11:25:36 ....A 1356800 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1ba52eba9159ba0f81ab11140d32cbae68b7aebafa22e16f77af97794b9ad9b 2013-09-08 11:20:10 ....A 27648 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1bed31b01d3fdcab48b233306b1958819375f79a72b58da3a2f86a7ecba7e20 2013-09-08 11:12:12 ....A 73765 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1bf7cdc116c4147d865791298273e2bd88b760d9517c0643d7ab6bd2765764a 2013-09-08 11:32:32 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1c0b5d2c6c8fcabb9dc5484146de85656b1a86ba7dd48184b2e5363292a11a7 2013-09-08 11:18:58 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1c326c196b18a60e93575ef59a9dbef819f4f3f50384991626e04f6fd35416a 2013-09-08 11:14:46 ....A 3136 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1c49538e7f9140fbbda205626a6f5f328edd1df71d43713232d678ef2cc29ee 2013-09-08 11:00:26 ....A 115386 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1c4d84f538b0ed24d2c1c86698bb245e2b0ee944bba30136e6b6270f62d39ea 2013-09-08 11:57:18 ....A 124416 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1c59bdc47b7a1520a49897d8c083ce9d5724781aa966c926c777b2a8105b815 2013-09-08 11:51:00 ....A 271907 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1c6e02dbc9839b0654bcb0b9ec2bd7afdc862a95a491b7d7179d19c9d803ce0 2013-09-08 11:50:22 ....A 1035776 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1ce0ab24ff58e41dcf58f6fe3ee5ef44b9f0baaac26ffa86a3f72d0e6392a02 2013-09-08 12:00:20 ....A 240640 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1ce40fb3c30635db44e4697fdfe80305b3d363d798d5b6961601828f2d6c94f 2013-09-08 11:25:44 ....A 156672 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1d06c75d5da4300d07fccc6d548044214e68150cb5c1e2b4c6b46a351c25335 2013-09-08 11:41:44 ....A 121856 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1d571d42854d1fac6673d7d24fefdf9743aec1f62d4cd4cde55d223f8515bd4 2013-09-08 11:57:04 ....A 497152 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1d6fd128690b14eada2417e9f4868204abb2f4800c09a6e42d983579004e06a 2013-09-08 10:36:38 ....A 121856 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1d8e7abf7df3e0e66bd3cc04cb5bd89ba3313c882a6beb96519173e09e16ee6 2013-09-08 11:29:26 ....A 306176 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1dabf4d506ce495d46d9133c14dd58a43d2e337efd042174c11dfc0ab52dee4 2013-09-08 10:30:26 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1ddf10a8a6bd2da28096bf05b84b805a770c7fed50256df4aed6a90b12096d1 2013-09-08 11:43:30 ....A 219136 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1e2b0d648c48f66e571fdad3540cb35c7fa25bbeb0846ace06f71fdb845908f 2013-09-08 11:29:22 ....A 125952 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1e52484ba268cc26dddfd88ec99444f87dbcc791cc407260fc816a4eb95dda8 2013-09-08 12:03:20 ....A 215040 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1e68dce30ed243adfb0a61e4a220c60e45cc5ea804cbe645a28364604398d64 2013-09-08 11:42:00 ....A 212160 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1ea0c0f26fa3e0a392335e656b6d7d63c18eb16154659782bfec994a7a42d2b 2013-09-08 11:10:12 ....A 320011 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1f6fb2f953b98e9d037ed3432fe24f1a203f404209726af4787e932d964bcb1 2013-09-08 12:02:52 ....A 954368 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1f81e9ad0f92093bf3c0c35c7013e3ceeb1698017f313c72b2df5fafc90bb25 2013-09-08 11:29:56 ....A 49245 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1f92d3785556530eee88fb5353b7e052f971b96f8e75e8b65b0b450c70651e6 2013-09-08 10:42:48 ....A 22016 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1fcc65a8e36a4018673eb6076aa151bc69f465b108b1269e76c41236deb4b61 2013-09-08 11:02:24 ....A 216064 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1fd67579f5736056cf103e3040f6730fe57151c968cc40cfe3d7176960c433a 2013-09-08 11:38:54 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1fe23ffd3ee87a85b1a4825cb72bfb1795e4d2d59ded70f6a342f1e67ab1564 2013-09-08 11:49:46 ....A 18848 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1fe9b1ba2d09ae784afa407890693ed7d87368c60d2d72eccfdf9ec946b97bd 2013-09-08 12:12:30 ....A 17848 Virusshare.00095/HEUR-Trojan.Win32.Generic-d1fea9bad9f78687f496dda6a996ea7088d75fdcedb88c8a64c826b48034d3a4 2013-09-08 11:13:16 ....A 684032 Virusshare.00095/HEUR-Trojan.Win32.Generic-d200a1c1051054b6745421ae41028c8fdeaf63a3e10c224509f980cc61c629ab 2013-09-08 11:56:18 ....A 23040 Virusshare.00095/HEUR-Trojan.Win32.Generic-d2023f28ef66f2d39b38cd70ba6821f12a74080d3673792fc94e86c9838639d0 2013-09-08 12:08:14 ....A 464384 Virusshare.00095/HEUR-Trojan.Win32.Generic-d202e32d5ceebbeb35f7449d4303c9209d40fd0f3beb5af1233a4a57738044b9 2013-09-08 11:39:34 ....A 216064 Virusshare.00095/HEUR-Trojan.Win32.Generic-d2041c3d7c882cf44bab5b1143e88f24bb4fc6c08b089bc6d8276fb1751361e9 2013-09-08 11:28:58 ....A 303104 Virusshare.00095/HEUR-Trojan.Win32.Generic-d2042d79124dc91453457ecdbd9a96d41f74b248994f290f860bd9e0e867c348 2013-09-08 11:18:30 ....A 361648 Virusshare.00095/HEUR-Trojan.Win32.Generic-d20517e36cd877b82f0dd3beb951339d90acccc82a420041c072aa66512abbf8 2013-09-08 10:29:46 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-d20598caac6ce69214de0ee0e11e60e0e17ae5ada74306457b92051f2c8e64b7 2013-09-08 11:21:50 ....A 380928 Virusshare.00095/HEUR-Trojan.Win32.Generic-d2065baedee1fff1d3d4ec76de7e4c03caff03c3820c45b02307ecfdef9380fd 2013-09-08 12:02:02 ....A 27159 Virusshare.00095/HEUR-Trojan.Win32.Generic-d208a929ccd6719b4468754fe566a5cd41faa0f12aaab557ebf582822cbf3ffb 2013-09-08 11:11:08 ....A 100352 Virusshare.00095/HEUR-Trojan.Win32.Generic-d2094ff39fa67f61f40ef1f4d62621fd30292f69bf3ab1bddd0b39bc14b0ed9f 2013-09-08 10:42:50 ....A 208394 Virusshare.00095/HEUR-Trojan.Win32.Generic-d20d445727a3cb30d8e3bb46c84dc90d7a33e54372527695b95d38850dc2afa9 2013-09-08 10:30:22 ....A 166912 Virusshare.00095/HEUR-Trojan.Win32.Generic-d20eb1b72c0e2bbb340eb3074b97c34b351a6eaad6cfe9fcbcd206f016071f5c 2013-09-08 11:56:54 ....A 108544 Virusshare.00095/HEUR-Trojan.Win32.Generic-d213f120441a28e4c144920283afa1d114252a31df6b4ff74052f3715922fbe8 2013-09-08 11:30:58 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-d21508f8f65e0f637948df6a357437bc93a9f5ec8965bccbac8ad99618eaf65c 2013-09-08 10:29:48 ....A 31744 Virusshare.00095/HEUR-Trojan.Win32.Generic-d2157aac7a9e7cdcf4470194f2cb5fbbe8dd6e05483d2982baee5acfdc6ca72d 2013-09-08 10:43:48 ....A 885248 Virusshare.00095/HEUR-Trojan.Win32.Generic-d216b06b1a15f91f35b72de8f97de76a6b7d5575182c31002a5e7d812702019b 2013-09-08 11:12:36 ....A 462336 Virusshare.00095/HEUR-Trojan.Win32.Generic-d21d3921c1b4598991cf0bbcb12171a3440b96463f5480086daa7c90f8c50b40 2013-09-08 11:41:18 ....A 145920 Virusshare.00095/HEUR-Trojan.Win32.Generic-d222ab9ab59d354a37d0f6616c7906783fa56edbea7ca8d7aedc45be2e5287ec 2013-09-08 11:47:30 ....A 200704 Virusshare.00095/HEUR-Trojan.Win32.Generic-d223a77f1b61b4c5b3e9685dc4c22d8dad35c3eeea4529e2ad9c4dd6ec7a1a37 2013-09-08 11:57:08 ....A 67008 Virusshare.00095/HEUR-Trojan.Win32.Generic-d223c1920ab9383c3518186e2c7e32f1ecaf9876db4d9afddf89a1388d090a35 2013-09-08 11:27:34 ....A 46080 Virusshare.00095/HEUR-Trojan.Win32.Generic-d223db06607ff73b90b16dbcae908f413f1b621600b05988cf25a30a636f595c 2013-09-08 11:32:24 ....A 250368 Virusshare.00095/HEUR-Trojan.Win32.Generic-d22527c0c02e9a0277f99c472023832db6a8d96d7acb7978eb3ca6527e34040e 2013-09-08 11:46:50 ....A 425984 Virusshare.00095/HEUR-Trojan.Win32.Generic-d2295daf9c38d5cdecb48aba06df08fe7fff3b07277226be34745ed174510e3f 2013-09-08 11:26:00 ....A 425984 Virusshare.00095/HEUR-Trojan.Win32.Generic-d22c2b0da329f656440c2f67c5689dcdfc09ec6bbc5ce759d0b4250a2047826b 2013-09-08 11:53:12 ....A 194560 Virusshare.00095/HEUR-Trojan.Win32.Generic-d22c2b767c9915e26ffa5dffb22aeed56dc14a7a651531a77603336c176dfa16 2013-09-08 11:01:40 ....A 11776 Virusshare.00095/HEUR-Trojan.Win32.Generic-d22c5e45338d7d3e66f2d04fa0d12f1f1dcd152b79eed0a8e83237f6fe86ca48 2013-09-08 12:07:32 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-d22c82760305468b638cbcabf1545ac79fc099679cee0cc9d1f63b7856a4779a 2013-09-08 10:47:48 ....A 1684896 Virusshare.00095/HEUR-Trojan.Win32.Generic-d22f0bbf918c0727dc7ca0546d6e275d2352706f090cb4eed8fbcbcfabe2848f 2013-09-08 11:16:20 ....A 72192 Virusshare.00095/HEUR-Trojan.Win32.Generic-d2311f8b3460755549d3208cb75eb41715fafc47e0f6dfc797536b3ed30dce88 2013-09-08 11:03:50 ....A 91565 Virusshare.00095/HEUR-Trojan.Win32.Generic-d23508e7a75e3c798ebecf35b7c562bcc239580c6134637e1007041009a77e37 2013-09-08 10:29:34 ....A 607756 Virusshare.00095/HEUR-Trojan.Win32.Generic-d237a316e33453684c79296410971488eec5572674bf76a3eb9be835b31037ca 2013-09-08 11:12:06 ....A 90624 Virusshare.00095/HEUR-Trojan.Win32.Generic-d23978b1114769df4547279da225136d006ec88b5c446dae300f90e3ddd9aef5 2013-09-08 10:41:46 ....A 7168 Virusshare.00095/HEUR-Trojan.Win32.Generic-d23e5a55c5858c72f2e111cd6f0d6730228217e606b5992fa8107bff5c29ebd9 2013-09-08 11:47:08 ....A 125440 Virusshare.00095/HEUR-Trojan.Win32.Generic-d23e8b0a4817393cb77c12a2cfd883f90eb974893b3b06933c15b3e9af8f3242 2013-09-08 10:40:16 ....A 954368 Virusshare.00095/HEUR-Trojan.Win32.Generic-d23e9f3fdd542cf56ba7f616076d55d6f6307f37c869e0d91290f170235bf4a8 2013-09-08 11:10:40 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-d2428fb7774e769bff6c81a18a30f7aa447737914f4c9e2cddcf16456adc4290 2013-09-08 10:58:58 ....A 585728 Virusshare.00095/HEUR-Trojan.Win32.Generic-d245d89cab5cd49156127e489911ba1409b0e5ebd48166e97683574c04094b80 2013-09-08 11:23:28 ....A 54404 Virusshare.00095/HEUR-Trojan.Win32.Generic-d24e30ed46ee9d9cf564478d43710919b2cec331b00b5b11b289612e5bf994c3 2013-09-08 11:11:02 ....A 398891 Virusshare.00095/HEUR-Trojan.Win32.Generic-d24eecd984e27372ebbefbb234a4ce88211a24a19dcd3c69488d0be3360c065d 2013-09-08 11:46:24 ....A 825916 Virusshare.00095/HEUR-Trojan.Win32.Generic-d25063652a6b01d8a4b1625184dad1f3e995266204a6b328978e663bed280008 2013-09-08 11:37:20 ....A 478720 Virusshare.00095/HEUR-Trojan.Win32.Generic-d253901dcf84eecbbc09a49f51b8b1d66f86b05067a305a9466b28c813583985 2013-09-08 10:29:24 ....A 40448 Virusshare.00095/HEUR-Trojan.Win32.Generic-d259f5bd426747e482b9af0339a74526006f8f932efd9b5e6a1d35d80600dec1 2013-09-08 12:17:36 ....A 954368 Virusshare.00095/HEUR-Trojan.Win32.Generic-d25b305ddafec64b872663d93d7defa47b0e70396ac2123a17fa8359fec2be63 2013-09-08 11:30:42 ....A 26112 Virusshare.00095/HEUR-Trojan.Win32.Generic-d25f54328ea2b62ae856494e24f00151b8f6e17870a5ae199db490d9c4293a7f 2013-09-08 11:48:32 ....A 327680 Virusshare.00095/HEUR-Trojan.Win32.Generic-d25fe3a16f3268ac13a8d190cf4a1ab063ac8422b92aa19c6827c16523591a66 2013-09-08 11:29:12 ....A 54647 Virusshare.00095/HEUR-Trojan.Win32.Generic-d2627ad4eedda58893d3ad78396103516e4352a13146f1dd19c52b0bdac5ebd3 2013-09-08 10:44:56 ....A 135424 Virusshare.00095/HEUR-Trojan.Win32.Generic-d26292a197a28bca50529f729eb6bf31abacce660dcffa72886ff2d1cdee6e63 2013-09-08 11:55:18 ....A 2560 Virusshare.00095/HEUR-Trojan.Win32.Generic-d262e154765f359d6a6cf4c06831d087196c7695ebbe6204e0a04f242c89d2c4 2013-09-08 11:55:36 ....A 259077 Virusshare.00095/HEUR-Trojan.Win32.Generic-d26684a82b49a5b40f5003655c051b39a762a030662ba79266b7664b48474cfc 2013-09-08 12:02:48 ....A 117248 Virusshare.00095/HEUR-Trojan.Win32.Generic-d26adb06ffd913d48cddd1fdd24d0ffd8fcb4bfc49661665d27417144d047089 2013-09-08 12:00:10 ....A 37888 Virusshare.00095/HEUR-Trojan.Win32.Generic-d26c0464540bc78189fcd610e4a1b6aebddeb4f1aced1662a885ba6ee28868f6 2013-09-08 10:32:10 ....A 536576 Virusshare.00095/HEUR-Trojan.Win32.Generic-d27103e196a45f470673736d153d40c1ed7a8bfa4fb8b9d16cb28cd739a74c75 2013-09-08 12:13:58 ....A 225280 Virusshare.00095/HEUR-Trojan.Win32.Generic-d27943df62588c485f3ef44be3bdf7612f13d03d7355a87145bacc34a1cddccf 2013-09-08 12:12:18 ....A 274432 Virusshare.00095/HEUR-Trojan.Win32.Generic-d27d9c057d165f6344348b25d728cdf274468e865e999d884ecef5478ba9a8df 2013-09-08 10:50:42 ....A 55100 Virusshare.00095/HEUR-Trojan.Win32.Generic-d27e65f80aa70dfa308db24ffdb6ffdddd798b578e177ff82091bac0ca98da06 2013-09-08 10:56:16 ....A 38912 Virusshare.00095/HEUR-Trojan.Win32.Generic-d27f438723c815cd1bc91b950b631cd1d982df558ea46fc4d480f4daa31755e5 2013-09-08 10:28:52 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-d2834dcb7f334ecef2fe7e0647906e37980319224cddf08080fa77e5d326415c 2013-09-08 11:45:50 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-d28842a59294cce5cfa6f863855d3af4cad9c2785f406b2bba1510b888db04bc 2013-09-08 11:12:38 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-d28f3a5e86eb01eb763430e93920b51809976ae9c34885d03c3e260cdebd3e78 2013-09-08 11:46:56 ....A 189440 Virusshare.00095/HEUR-Trojan.Win32.Generic-d290434df5fd122d34efc1ca20bdb1e4fbaab068d2fefc4bade9f8b65502df20 2013-09-08 10:54:04 ....A 1623040 Virusshare.00095/HEUR-Trojan.Win32.Generic-d2928bdc6c06430a17bfbe9a330f349a710586c7adf8d64d62f50cceee7d66b2 2013-09-08 11:31:26 ....A 143872 Virusshare.00095/HEUR-Trojan.Win32.Generic-d2980d7f0876a29dc79526505099bc659bd737504cd3f6b190c554171c8a5868 2013-09-08 10:53:46 ....A 78176 Virusshare.00095/HEUR-Trojan.Win32.Generic-d2a26c699c3b3406d0420c51f26dfb072c2d755a39ada0700661f3cf0f991d45 2013-09-08 11:55:46 ....A 3799511 Virusshare.00095/HEUR-Trojan.Win32.Generic-d2a5360999fbf9227f6d5f9d5932913fa6115ff7c583b146a415cefdf6b0bee4 2013-09-08 11:08:16 ....A 40829 Virusshare.00095/HEUR-Trojan.Win32.Generic-d2a62a3548525b63bde24660da03cf4b7e7e0fe6c347b355ccf4be8d37b6eb79 2013-09-08 10:46:00 ....A 758784 Virusshare.00095/HEUR-Trojan.Win32.Generic-d2c17100fa4fca61a4f4bccae5c62d1a0c76faa14467e0f66095fe24f454948b 2013-09-08 11:57:02 ....A 124928 Virusshare.00095/HEUR-Trojan.Win32.Generic-d2cf749126bddf2778fb5538c1129c8ecf28091656cbe8add524e6ba24059f27 2013-09-08 10:54:34 ....A 5120 Virusshare.00095/HEUR-Trojan.Win32.Generic-d2d0ac3c5189c1322a6dd3d4b8757858d03025e75b601453d52a6fac53140c67 2013-09-08 11:51:24 ....A 719872 Virusshare.00095/HEUR-Trojan.Win32.Generic-d2d16e98ac4128db52ff1960d65388aa003fae2db54508fa894cf448f686b3d9 2013-09-08 10:55:38 ....A 109568 Virusshare.00095/HEUR-Trojan.Win32.Generic-d2d17c7afd0a7ade1ba2df50ca0d1e8cbd03d6b8b96a8c042d3a09887b743cbd 2013-09-08 11:42:46 ....A 93367 Virusshare.00095/HEUR-Trojan.Win32.Generic-d2d21138bb97ec7604f1c5b3464ba512da54e43bcb14510232805395c090e8b0 2013-09-08 10:50:50 ....A 225792 Virusshare.00095/HEUR-Trojan.Win32.Generic-d2db4b69f90eff014cbc4a268ca26c3d5cc2884e81bede594d52b8116ccd7ab4 2013-09-08 12:19:18 ....A 9508000 Virusshare.00095/HEUR-Trojan.Win32.Generic-d2ea1ca0e6d945eef41ea7bb4cec2a6f6666604ec10c76e380508d55c8a7fc61 2013-09-08 10:37:12 ....A 192000 Virusshare.00095/HEUR-Trojan.Win32.Generic-d2f1c07cf9961eca14dda3025ee9e95e4c6714d4f0ec4f158d59b06b663eec13 2013-09-08 11:26:48 ....A 835584 Virusshare.00095/HEUR-Trojan.Win32.Generic-d2f3e638dd06e26cad64313582d35529bfc3c869b6b9166ddd784ef03fc8a31d 2013-09-08 11:37:00 ....A 966656 Virusshare.00095/HEUR-Trojan.Win32.Generic-d2f7724a945ac840f08fa6db35e9a43803b69d4ea5a83264cc256d97056bf466 2013-09-08 11:02:40 ....A 52736 Virusshare.00095/HEUR-Trojan.Win32.Generic-d300ab1d0f6c90f40d683701f59c2c5f6971c217790bee08041bdd7ebd9b6ac3 2013-09-08 11:24:34 ....A 74844 Virusshare.00095/HEUR-Trojan.Win32.Generic-d307df613a8ccb366a31643e02139e324ede9222a2b4c3b22da7125894cf7dfa 2013-09-08 11:54:38 ....A 173056 Virusshare.00095/HEUR-Trojan.Win32.Generic-d314742eae1eebb29366b4cc6592378495f5dea801b7413d913338202248dbc6 2013-09-08 11:50:36 ....A 200704 Virusshare.00095/HEUR-Trojan.Win32.Generic-d3211888daeecfe430743b1e3c4f2a424caf0263773a0a03625b966122ac7787 2013-09-08 11:08:10 ....A 4760197 Virusshare.00095/HEUR-Trojan.Win32.Generic-d324cb8a8995ba372da8e0d12e7b251beaeb5796e45771e83fd3b78f87a0f4c7 2013-09-08 10:40:38 ....A 198656 Virusshare.00095/HEUR-Trojan.Win32.Generic-d3351807dc5af3009d6707021753f422746988fcf8771433ea2a6e2216dab6ac 2013-09-08 10:29:30 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-d3382ed4133782749a962d147e8609f965d0c7ff734f349065498cfc5c307882 2013-09-08 10:28:44 ....A 886272 Virusshare.00095/HEUR-Trojan.Win32.Generic-d33d190c39cb0874f01c48d25bf4c5911c0c2aeb93b0c0262776641bcadc7253 2013-09-08 10:51:34 ....A 249856 Virusshare.00095/HEUR-Trojan.Win32.Generic-d33fcf3590733ff278157b3f5c55205d4677d7d7765a361135b0fe9f8cb0728a 2013-09-08 11:36:44 ....A 91648 Virusshare.00095/HEUR-Trojan.Win32.Generic-d3442b2ec96b6c524b1cbf3a4c81b873b96a28dfbc8ec32bc2f3878aea0eed89 2013-09-08 11:56:16 ....A 14848 Virusshare.00095/HEUR-Trojan.Win32.Generic-d349fd9e1aebbb72df7ce30cb0a09cad244001424d2dccc3d26df286cea8546b 2013-09-08 10:52:52 ....A 6198272 Virusshare.00095/HEUR-Trojan.Win32.Generic-d3510ae1ffa821fca5d7c7ec389b9b7087ebd2e1f3c22575fbb8496056813ca5 2013-09-08 11:27:32 ....A 270336 Virusshare.00095/HEUR-Trojan.Win32.Generic-d362e81375bf8916cc908497ab8806c612feb22c8995ff4d48a716bfe887eb4a 2013-09-08 10:56:54 ....A 757760 Virusshare.00095/HEUR-Trojan.Win32.Generic-d3636790d786104fe58bd8471a63b711f576882b0be987ba898d9e77f719dfd8 2013-09-08 10:31:22 ....A 101376 Virusshare.00095/HEUR-Trojan.Win32.Generic-d367955ef873314e01811cee801c66c170982776a9b065bb4c2b3164a739ca4e 2013-09-08 11:30:46 ....A 31354 Virusshare.00095/HEUR-Trojan.Win32.Generic-d36816ee556dc0516e78a955b034f4fd51c9db77c69a0b031d2b4ae5d8ef05d4 2013-09-08 11:28:30 ....A 40160 Virusshare.00095/HEUR-Trojan.Win32.Generic-d36a933c76084f9632200a6f6a917baf424feda868c3fa0cc9ea6596ec6a7a12 2013-09-08 11:19:28 ....A 74240 Virusshare.00095/HEUR-Trojan.Win32.Generic-d36e2b45b38bfdf4b4040f010163cb64215f42a3fea7eb3f9b00cd112c7b52a1 2013-09-08 10:57:36 ....A 1875968 Virusshare.00095/HEUR-Trojan.Win32.Generic-d36ea8a60d71c948a8c916e2a2f0f176f6c56d94295cb6cf0c4b753ca8600e38 2013-09-08 11:35:36 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-d3762f000c648396adb0747eef93c514760a106bc61d45d9efbbf360bfc9bc4c 2013-09-08 11:09:48 ....A 29417 Virusshare.00095/HEUR-Trojan.Win32.Generic-d377b26d3999cd685ba02ba270b676ef32bd00aff24ad4875a50ed85bab41578 2013-09-08 11:26:54 ....A 131667 Virusshare.00095/HEUR-Trojan.Win32.Generic-d37c0578803f2a1dcdee60400c27f1842088ba7dc7170f73ae514fc2619bb172 2013-09-08 11:21:16 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-d37ec1d98c16574681428680064433d31c3f6fd0424252898377e7ebcb0e5a5f 2013-09-08 11:43:44 ....A 197120 Virusshare.00095/HEUR-Trojan.Win32.Generic-d37f04bffee3f3da01b0d91a7eb27fa358b00e0f3f04f02280fde5d09f570f95 2013-09-08 10:26:02 ....A 19456 Virusshare.00095/HEUR-Trojan.Win32.Generic-d3845fd7e89951eb1807f3b838859195b971b94f38fdf090000828aaf0eef146 2013-09-08 11:06:26 ....A 588288 Virusshare.00095/HEUR-Trojan.Win32.Generic-d3853e84a57e69c1e475fe1c2452f5c418069ab07b732e3c5b51cf59f24bb312 2013-09-08 11:15:58 ....A 245768 Virusshare.00095/HEUR-Trojan.Win32.Generic-d386d016dc6ac3a36da9a712d638b4fcac3c58a94c3872fc1e09a7d0aad788b3 2013-09-08 10:31:38 ....A 128512 Virusshare.00095/HEUR-Trojan.Win32.Generic-d38832a103c0e20dd6239dc9cfb823e880965f3173d555b3f6887c2f6be0731a 2013-09-08 11:16:06 ....A 46080 Virusshare.00095/HEUR-Trojan.Win32.Generic-d38a7bcb570add8126c122436b5cca12ded6c75aba3e2d6d50d8c1bf960808aa 2013-09-08 11:02:54 ....A 24064 Virusshare.00095/HEUR-Trojan.Win32.Generic-d38a80722ed0d7ceafc5d90273efaa45e5afee2a994969fb0f1ffda3884b6d4a 2013-09-08 12:01:52 ....A 116736 Virusshare.00095/HEUR-Trojan.Win32.Generic-d39b097d2103be7e97e6c427712893229fd63e9bb1d04af65a6ab842cdb36867 2013-09-08 12:07:54 ....A 114176 Virusshare.00095/HEUR-Trojan.Win32.Generic-d3a685c3cb3d99b001dde198e32f673329fb42005636777db00411ab1adae4d0 2013-09-08 12:09:40 ....A 532455 Virusshare.00095/HEUR-Trojan.Win32.Generic-d3ab8bc56a9807460aa28dbc257a351f1e0c71d46fd259a5b9f3f6116fda0644 2013-09-08 12:17:34 ....A 86528 Virusshare.00095/HEUR-Trojan.Win32.Generic-d3b340d8ff2b4e28fbb75a444af2680740fdec9183af520fffe7fae70cdb5e1f 2013-09-08 12:14:04 ....A 270864 Virusshare.00095/HEUR-Trojan.Win32.Generic-d3b49cf90381989a008564a875d83dfb9f9673e6673062e119f8262b7eda159e 2013-09-08 11:35:38 ....A 144896 Virusshare.00095/HEUR-Trojan.Win32.Generic-d3b56de69385ddd96d9125b6de95f4e93986f12163c302bab1fc7fd210a0e56e 2013-09-08 10:36:20 ....A 31232 Virusshare.00095/HEUR-Trojan.Win32.Generic-d3be4c3bbe61b18f1ee704c57ba13d890182fdd8b75acee385b9829733f56275 2013-09-08 10:44:32 ....A 36232 Virusshare.00095/HEUR-Trojan.Win32.Generic-d3bea11bdcd2b45bdc0c2ea4294aa22c8fd8dffd87d2527b94780b6282f2b574 2013-09-08 12:06:44 ....A 2738688 Virusshare.00095/HEUR-Trojan.Win32.Generic-d3c3a28814946b967fb7b1a6167d52bd70fe048b9b46b1b9046939751f7bd075 2013-09-08 10:32:10 ....A 129295 Virusshare.00095/HEUR-Trojan.Win32.Generic-d3c4b8a075a23e149d25c37ea2ad48108435d0d6d7688c1e7b36a927bba794cb 2013-09-08 12:00:24 ....A 226304 Virusshare.00095/HEUR-Trojan.Win32.Generic-d3c4d2342c0e5c5883fb00fa17c8f0b3e6d23274b70ae814f77fe4f35d04c280 2013-09-08 11:30:20 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-d3c8b6c084e0c359e4add2ead8a1e0be1239e397725926a69ffda3d00bfdab0c 2013-09-08 11:47:10 ....A 36869 Virusshare.00095/HEUR-Trojan.Win32.Generic-d3d08154889c08156e8198bfeeadf38da10cc35e4ecb6bb0b5736d6fb881359f 2013-09-08 11:44:38 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-d3d361ab15ba74266500f253f9e7a8d079ead250e2b027f7f628cdcf816c1496 2013-09-08 10:32:38 ....A 189952 Virusshare.00095/HEUR-Trojan.Win32.Generic-d3dcdfd6f3bd7ff4dc83d8e9fd5e886f344951a963f202b3ef5469618e5ab803 2013-09-08 11:15:24 ....A 86016 Virusshare.00095/HEUR-Trojan.Win32.Generic-d3ec7a96297bcf0c224039210e7a229e332b350cddfed83a202be1dd3639d128 2013-09-08 12:01:14 ....A 58552 Virusshare.00095/HEUR-Trojan.Win32.Generic-d3f6f636877f1e0e75e91a235ac9058fb58295d780c4f5fcb5fe9e4a3dc0be49 2013-09-08 12:11:32 ....A 186880 Virusshare.00095/HEUR-Trojan.Win32.Generic-d3f7a8c0ad390840cd2d4906fe7a886e17c5c84e9e775eddc4321268991a46aa 2013-09-08 10:48:46 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-d3f9661215c90544d7906ef2db1531cc9ce4f18d9eeacd42de40f737e6633142 2013-09-08 11:18:38 ....A 65672 Virusshare.00095/HEUR-Trojan.Win32.Generic-d3fb313e28cfcdf76f9622715b0986b66bb77d6e1beb4fe03c0e0b5ff1e71a40 2013-09-08 10:40:34 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-d3fe63ca1d3aa82e53dfa8591c2d8a5aa5500319c58122f0c536ea95e8eec3f8 2013-09-08 11:00:08 ....A 185344 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4176b9cb499e48119f53fe2b2b6cee81cad6bf56fb8d9555c84e5194d3e2e9e 2013-09-08 11:10:54 ....A 55296 Virusshare.00095/HEUR-Trojan.Win32.Generic-d419d1a65d43e0157c1e3ad2720d6b36346038388ad2ace4f4b983c58319fb65 2013-09-08 11:20:30 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-d41ab8c2c38eb7fbc2aa0e17ebd5ed8fea565af5c7766068e69b936e28b3454f 2013-09-08 12:02:10 ....A 96768 Virusshare.00095/HEUR-Trojan.Win32.Generic-d429985014e1aa38d337e9dcd6e5a807390092d8d4d46894b2f6018360a8f5f7 2013-09-08 11:10:08 ....A 45813 Virusshare.00095/HEUR-Trojan.Win32.Generic-d42a1c771f972a2bbc831e42b2eeb3036b3fb37439e01d6f37fc2070f34b197a 2013-09-08 10:59:44 ....A 990208 Virusshare.00095/HEUR-Trojan.Win32.Generic-d42ad5a50adf70e56728b75801708fc575f0bb8a1d287d12ac7f86bd102fd5f4 2013-09-08 11:18:28 ....A 171549 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4334cecb979d191f135532669d018d35b789d632f368ea379a9f4b11b01e427 2013-09-08 11:30:12 ....A 84480 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4360a68fb2190a33478fe47395cf88588a75212d82d924ffd084d27af270efa 2013-09-08 11:31:14 ....A 966573 Virusshare.00095/HEUR-Trojan.Win32.Generic-d438ed0a3b0b652725cc5b797c6f4a255fdb3f24b46ad312915b7c39bdadf88a 2013-09-08 10:51:22 ....A 66561 Virusshare.00095/HEUR-Trojan.Win32.Generic-d43ac63b5a6427aab7f2d1eaf1689762febe1ef52ded9accae42066eaf1e0c66 2013-09-08 11:27:42 ....A 1113728 Virusshare.00095/HEUR-Trojan.Win32.Generic-d43c8560291e37598a36c55e262935483f9a9c1abbfea0462d6a936de46007c8 2013-09-08 10:36:34 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4401058b98c7c8125f772bf430abf0d74b4802f7754700e30946512b61ac0af 2013-09-08 11:40:48 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-d440cea66672f7d77698864e943e4a5eb4763d9e4bbd845a987f1ab800b5971b 2013-09-08 10:25:50 ....A 317440 Virusshare.00095/HEUR-Trojan.Win32.Generic-d441f0ce3a2abc1551becb826f49022fa7e9f5d79a046c78e4a9f3ebcc1f3eac 2013-09-08 11:03:08 ....A 206336 Virusshare.00095/HEUR-Trojan.Win32.Generic-d44980d4daf55261ca991b88969a5ce7b20275dc6db737de9cfea5e68202f531 2013-09-08 10:37:26 ....A 46008 Virusshare.00095/HEUR-Trojan.Win32.Generic-d44fb82d776a850d62ebccb39db5e4e463a7ba9f78b76315fec23b5190f71a0a 2013-09-08 11:04:46 ....A 513536 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4518b4b3869f618aebb1995d36cb20dd5dfb464eb9a42f80f8c90fac204a95d 2013-09-08 10:41:34 ....A 900096 Virusshare.00095/HEUR-Trojan.Win32.Generic-d452367a0d1159c1fb11705b378154ec58df20b6420d122c9ede6a406bcd26d4 2013-09-08 11:06:40 ....A 17408 Virusshare.00095/HEUR-Trojan.Win32.Generic-d454afce9f87128793e443b61d65be9966527d1c670a9e183092df34c590889f 2013-09-08 11:39:32 ....A 1543168 Virusshare.00095/HEUR-Trojan.Win32.Generic-d455a7900600e0658637be38f4c97ad1c0eed82a8bb7a059e14930f5daeedc91 2013-09-08 12:15:22 ....A 130048 Virusshare.00095/HEUR-Trojan.Win32.Generic-d45dc5ba1f01c6e4bd3aa07cf311ef626cd5b200f2d8221d2c500c1604f9b8c6 2013-09-08 11:27:38 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4620e11af73f0cbf31368bb647af2a20cdd20a8e02ae932dde4ccc30fafb956 2013-09-08 10:24:10 ....A 76832 Virusshare.00095/HEUR-Trojan.Win32.Generic-d46264f28a93746fc299cfbea2263be9bf0e8963266eaa0bbc46f4d906cbeaa6 2013-09-08 10:42:00 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-d46fbd0f28ac3a89136fea79a4ae5101378ca40cff19d1b748413885934dfedd 2013-09-08 10:44:38 ....A 2039808 Virusshare.00095/HEUR-Trojan.Win32.Generic-d470343483ca4a8c17d17bd2992e64311772d845db91c40eebbee80cd0cae0b8 2013-09-08 11:55:44 ....A 471040 Virusshare.00095/HEUR-Trojan.Win32.Generic-d473bb591f8c5b4b678a128879373e79ea78c58d1b01ecf28f287623abc5ac98 2013-09-08 12:01:14 ....A 143360 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4759438f4117963034d9328e90925251f605c8322092663c98908ce232e4216 2013-09-08 11:55:30 ....A 671744 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4769153fdbb84f537d78ec6442af4daae31539c887d593aaac85e79fe71aaaf 2013-09-08 11:04:18 ....A 50688 Virusshare.00095/HEUR-Trojan.Win32.Generic-d480889bb29aa32b2aa4f5433f20ba61bd180f60a4d97ff6e98f5a7862a0df90 2013-09-08 10:27:34 ....A 20746 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4845916415e917a38d28fd0b85a44a6904b0af27fc2cabf9918ae0ed6db2f4f 2013-09-08 12:19:16 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-d48a0ab1403746b0be7681caa192412380e0672a642472687087be0268b07281 2013-09-08 12:18:10 ....A 116224 Virusshare.00095/HEUR-Trojan.Win32.Generic-d490312a2fb6e18d12464a8bc3b9ff538eed5853a58ac0bf7487b58ecda64425 2013-09-08 11:12:26 ....A 365568 Virusshare.00095/HEUR-Trojan.Win32.Generic-d499e77685be8baae28b27f04d2aaf58de0a62a231b00cff3b84a0b1b5394ffb 2013-09-08 11:06:42 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4a6cbc4d88570f5685d8791d01f5a4f3eb831f3c9cc73b16c8b8647d5393c04 2013-09-08 11:45:10 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4a8a7295a888e7500dd90ff6aaf394e5242783df7c53a94c1986addf9ace952 2013-09-08 10:26:36 ....A 8141781 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4b07010bf6b5e84968013d06ae5cc71a9bb539f7ed1170c1bf35ca2516087fc 2013-09-08 12:01:34 ....A 367104 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4b4b21a0b03b1ec7bfb212b3ccb3bbca5ca8021d2dfaa48bed7a4b4ee243d28 2013-09-08 11:22:32 ....A 389120 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4ba3887c9b1f0859bafa52afe14b99062e8365fb1b943130782902fb63c9c20 2013-09-08 10:47:04 ....A 26112 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4ba9607bec88657a3f60f6bf1e25e67366343372a486476b921a1ede57eddd0 2013-09-08 11:51:26 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4baa6b2e4c826ed04f45eaecd92a9e0bbed22c6b099b7d8286d784d5bed01c0 2013-09-08 11:23:22 ....A 101376 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4bf6e7df0c74199a3de0b77fe993de345fd0d9d7db1d435021ccd11df83f909 2013-09-08 10:29:22 ....A 148349 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4c0b155da88679e04b993327b24748d2fe4273f3f2caa7958151c800118ba5e 2013-09-08 10:59:58 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4c0b3e981712104fffd6891f55656e3c438f39004765586a78e38f95e572978 2013-09-08 11:19:06 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4c1c779505c94b225c0491c06b42a8cd30bbb933058494540a948f7b8c217fe 2013-09-08 11:27:26 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4c30322cf22d80684a96fa6135d92069416be552afcee58f425b486e2735d13 2013-09-08 11:00:20 ....A 137216 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4ca470033ec78cb520be92f39f22e01e9ac0cf6ba2ed5eab573f59ef3d8c998 2013-09-08 12:14:38 ....A 294912 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4cdacb0a98ce0c477de918cf825221b682d8b1c39d5f0e0b39b7b765133ca7e 2013-09-08 11:33:50 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4ce42d5f79b9631df2bcfc44c5a79f7ecfdf358ef286d41eb6cf6b1aecfaf80 2013-09-08 11:58:06 ....A 318976 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4cf01eeaf8e1d9364ea242a4d5117af4855687812df453cc042aa2648849be3 2013-09-08 11:40:12 ....A 546816 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4d13dcfaa2c01b203334c23b41a1f4c1c39b8f395c1e6c2da5b203681e2e484 2013-09-08 12:08:14 ....A 499712 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4d6820d8031ebef3f8aecc76bc37a668715c1d19cdda5e5c8cf181e7364d82e 2013-09-08 12:02:18 ....A 2826250 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4d778f13c8216229f3f60669bbed3a763ba057b0a03206d61cd7d772c5318bf 2013-09-08 10:43:48 ....A 266240 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4e0d1dd8b3ea7324733a05f119c914098d9739f2a8696eda573d4735bfb6bc2 2013-09-08 10:29:52 ....A 150528 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4e36a1837f6c0bc37663112a2bf1e852f84d918cc877f7a4b547f5547962c00 2013-09-08 10:26:04 ....A 14821 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4e76680465e4a2fa72fe248bf5a27d0777f7a3060760f3849817ba8cfd9d68b 2013-09-08 11:43:16 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4e950bbac356d827aa5a2266afc1f683b2b45e467201cefb70a5c1ed4aa5c9a 2013-09-08 11:05:22 ....A 1206472 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4eced8098d5927d5074d18464049c78f96c99d44faea1d1204f18820af253cc 2013-09-08 11:40:44 ....A 6400 Virusshare.00095/HEUR-Trojan.Win32.Generic-d4fcb20536c302e65ccdf9d6a195fe6c038348850f9672bc18f0d86f367a0828 2013-09-08 12:04:18 ....A 129024 Virusshare.00095/HEUR-Trojan.Win32.Generic-d5006569239e0b0ecda6b9fb9b3dd9b38c635efa35db4be3a9d1e4dd68f3ffc4 2013-09-08 11:27:08 ....A 511616 Virusshare.00095/HEUR-Trojan.Win32.Generic-d50205c756753d75b3a2325bdcd77cd7bf029233da6965cdd124c35c8db5100f 2013-09-08 11:04:56 ....A 59904 Virusshare.00095/HEUR-Trojan.Win32.Generic-d5035955873dc167d4467458914a90949028023bd369f118e5b0c764291210c7 2013-09-08 11:33:52 ....A 83968 Virusshare.00095/HEUR-Trojan.Win32.Generic-d5054a064b15cea9ddf87bab2d3fac2ce9799009a3451a4854a550f2e581d1bf 2013-09-08 11:56:56 ....A 1370624 Virusshare.00095/HEUR-Trojan.Win32.Generic-d5059f0c392494cb75579f3574b4a0b4a2f9aecc4e8fe7950c10693e844d5eb9 2013-09-08 10:45:34 ....A 13248 Virusshare.00095/HEUR-Trojan.Win32.Generic-d5084eafb4ddcaec4ca7a9db1af8c35a390c28bf6fa22b62dfe12a65e6ac68c7 2013-09-08 11:41:24 ....A 114373 Virusshare.00095/HEUR-Trojan.Win32.Generic-d514adf1ff9d5d144ed54b33432a93b6f81af102cb5508601dba16dc846d9d02 2013-09-08 12:12:14 ....A 356353 Virusshare.00095/HEUR-Trojan.Win32.Generic-d51acd3a6426b7c56861e65d1339fed69df04ecc5432a1ba06e25a769f6e36ad 2013-09-08 11:07:22 ....A 23040 Virusshare.00095/HEUR-Trojan.Win32.Generic-d51e173a1648743f7c9ffba076ad5e0916d6809f090152468e637c9f2b47ccec 2013-09-08 11:22:42 ....A 7808 Virusshare.00095/HEUR-Trojan.Win32.Generic-d51e48b0f334e9bf02dca897236cd16395cb1ca691560089fb1a3db4afe66856 2013-09-08 11:31:26 ....A 450048 Virusshare.00095/HEUR-Trojan.Win32.Generic-d528b9ebbb4b256a62319203c56c6d6d4d516dec632d9337fef7165b2320424b 2013-09-08 10:39:30 ....A 719872 Virusshare.00095/HEUR-Trojan.Win32.Generic-d528db31b41842ba254c7ef459b0455cbf37ea6c62c243113422c9e606b9df72 2013-09-08 11:50:14 ....A 16640 Virusshare.00095/HEUR-Trojan.Win32.Generic-d52d3a3daf40d49c8cab43254284dc5ca93e681a5bdccea40df177bf45bb0e68 2013-09-08 11:09:40 ....A 54688 Virusshare.00095/HEUR-Trojan.Win32.Generic-d52dab6735eb2c5387f74adbfa6183df5f88e6420c32d448c9ba1e50095e9d46 2013-09-08 11:56:18 ....A 12160 Virusshare.00095/HEUR-Trojan.Win32.Generic-d52fb36515c03931196ff1922147a7db182b6b5af2f552d9c1a38d20846ede5e 2013-09-08 11:26:18 ....A 344064 Virusshare.00095/HEUR-Trojan.Win32.Generic-d530fa4a31f4c52bf7bfdd28c332873d1cb31df7823b2e0c08c410a887741602 2013-09-08 11:02:02 ....A 318464 Virusshare.00095/HEUR-Trojan.Win32.Generic-d53fbc852dcf6b606297fba37ca1c0759153d36c65e3b1d65bcd0b0bafbb4ca4 2013-09-08 10:50:04 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-d54541e1706d914ce53c5e9d51aaf2a8b0ce4042d3e586710bdf0c5b7a9395bd 2013-09-08 11:48:14 ....A 76288 Virusshare.00095/HEUR-Trojan.Win32.Generic-d55da89c490fdd3699b25ca45706a583f0397d6703594aaf573c2fdd615bb07c 2013-09-08 11:26:58 ....A 1765376 Virusshare.00095/HEUR-Trojan.Win32.Generic-d55e40b534396bb758388f4ac6875e1e66e150bd96cf9dd3b533df519f1596a5 2013-09-08 10:57:12 ....A 327680 Virusshare.00095/HEUR-Trojan.Win32.Generic-d55ec1bb16b83b89aff3570d6ba1a0a0fad0ccb0b1d48265bf01bbc5f30f43e0 2013-09-08 10:33:08 ....A 134656 Virusshare.00095/HEUR-Trojan.Win32.Generic-d56ef38a3bab326ca59b23aed2509268eafd05346c3227b3ebfc22a48331932a 2013-09-08 12:02:38 ....A 1362432 Virusshare.00095/HEUR-Trojan.Win32.Generic-d5758ee2956aa5a073d2f24fd502754c6815d16578aa82f10c39881995a68152 2013-09-08 11:37:04 ....A 143360 Virusshare.00095/HEUR-Trojan.Win32.Generic-d57a416ea05f651efc96ae87d9a66531e42e09e37073b3ad83ce3e8d6e89fcc4 2013-09-08 10:28:58 ....A 117760 Virusshare.00095/HEUR-Trojan.Win32.Generic-d57c198bebbf3534fa32ed20e715431c0ac3236c1c1d46b9c3e3416f0d815032 2013-09-08 11:18:00 ....A 83968 Virusshare.00095/HEUR-Trojan.Win32.Generic-d5948ef879a6f47702a832d823f3e0decdabe1d265d81a4def98da12f927944f 2013-09-08 11:59:54 ....A 24432 Virusshare.00095/HEUR-Trojan.Win32.Generic-d5967e99e4186115f2a408607738df67fa6e24d25e9665be70dc4498c5ae64bc 2013-09-08 11:16:00 ....A 344064 Virusshare.00095/HEUR-Trojan.Win32.Generic-d59bbf23fc96393b164c14ee834d343c723d3749951d6b2ad3226cbbaa3d4ba1 2013-09-08 11:04:36 ....A 373760 Virusshare.00095/HEUR-Trojan.Win32.Generic-d5a04d8f70a05e354042549796e175b016563983f768c2e5a7c832f730c46d2f 2013-09-08 11:11:28 ....A 177152 Virusshare.00095/HEUR-Trojan.Win32.Generic-d5a1445a134b60df1f987d3a520b884f7a06f3377621c4bca40558c0aabf9d5d 2013-09-08 11:42:28 ....A 90904 Virusshare.00095/HEUR-Trojan.Win32.Generic-d5a872ecf9ac01bd3c6b4a78440f1624502cb0f856132b82b922f8c8eb08d850 2013-09-08 12:13:30 ....A 657408 Virusshare.00095/HEUR-Trojan.Win32.Generic-d5b0ccf50ea431745ac1f9074e499351d47b02506090c99dac012d8e601918d2 2013-09-08 11:15:44 ....A 843976 Virusshare.00095/HEUR-Trojan.Win32.Generic-d5b404ae0a8b3958943b6722f9ab3ca8e78d5cc2c8401fd91433108cd45e20ec 2013-09-08 10:50:28 ....A 287152 Virusshare.00095/HEUR-Trojan.Win32.Generic-d5bf2dabd54c48eddb3ef6abcbb950ac3d2e0c4822a890051762e04af49537ae 2013-09-08 11:01:48 ....A 304640 Virusshare.00095/HEUR-Trojan.Win32.Generic-d5c033ec15a569f1e28452b5772b9962c821f6142cd06bf9225039da84ad7cd6 2013-09-08 11:34:32 ....A 316416 Virusshare.00095/HEUR-Trojan.Win32.Generic-d5c2de52f5771f67367593b8393b6c2d095f26223c5070d75f3f41509793680a 2013-09-08 10:31:24 ....A 31744 Virusshare.00095/HEUR-Trojan.Win32.Generic-d5c78840ada96b868194a5ef1e89a662f7ae9dc0837317f4d357f63357a5c6a2 2013-09-08 11:19:52 ....A 42496 Virusshare.00095/HEUR-Trojan.Win32.Generic-d5cea915bdb363f231f131c708a6d2880626374a2806dd40c031f79d33dea99a 2013-09-08 10:53:42 ....A 274134 Virusshare.00095/HEUR-Trojan.Win32.Generic-d5d2e24cec67118d9b0a1ab5e0667dfa607d1a806041b3443472a752093e95c4 2013-09-08 10:54:52 ....A 7159604 Virusshare.00095/HEUR-Trojan.Win32.Generic-d5d472ce542b8bd8a3a7ccc8f52501eba47750bab1c7f19a1fc7847f1915ed80 2013-09-08 11:41:42 ....A 10387508 Virusshare.00095/HEUR-Trojan.Win32.Generic-d5d48325dc7118f8c97862f3ddeb5a7722c8fcca741477ae0150fc04b7d21955 2013-09-08 10:43:20 ....A 2759296 Virusshare.00095/HEUR-Trojan.Win32.Generic-d5e243b216eda6b9c0fcb203898a7c106b9692f750e502b1c49fd780c0eaf5b2 2013-09-08 12:04:02 ....A 40736 Virusshare.00095/HEUR-Trojan.Win32.Generic-d5e3656bcda6ad8581d3912d2b2f701b4572ad8d3d25f5c99fd7a13b3c82fd65 2013-09-08 10:54:26 ....A 283136 Virusshare.00095/HEUR-Trojan.Win32.Generic-d5e777e11a5552c4920f12f154a6133bcb3ab240e79492624f50ad260384bdc8 2013-09-08 12:11:28 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-d5eeed48cdc7fe69df912b8a168915d5497c9c00187ed6ee969b90a3710a899c 2013-09-08 10:40:54 ....A 34304 Virusshare.00095/HEUR-Trojan.Win32.Generic-d5f208aecf2f2b30724c9805358ef1cc442c42596431a8172063cf8a20663dde 2013-09-08 11:41:30 ....A 75776 Virusshare.00095/HEUR-Trojan.Win32.Generic-d5f5d6b800bc5283863783693ca9ee1ce5c2004e9eb10368140e1f9b5d59a5e4 2013-09-08 11:09:50 ....A 13824 Virusshare.00095/HEUR-Trojan.Win32.Generic-d5fb021267f7bafabedcde8b4997849db1a064fdb89e652edee17f77d9b5b3e1 2013-09-08 12:05:26 ....A 823808 Virusshare.00095/HEUR-Trojan.Win32.Generic-d61553059ebac27b0df8c456f2ce956c6b920e3e67d974559dc408af9d1daab5 2013-09-08 12:16:36 ....A 246272 Virusshare.00095/HEUR-Trojan.Win32.Generic-d615a1f9b713a81fe98ef82018f14114e3ebc860b519a3e1275440f39e8d4630 2013-09-08 10:46:34 ....A 42496 Virusshare.00095/HEUR-Trojan.Win32.Generic-d61ca1facbb3636e48a8819e433473e314a43a144c0b55b286a22e6a09f95a64 2013-09-08 12:11:14 ....A 56320 Virusshare.00095/HEUR-Trojan.Win32.Generic-d61f69a293573e1dd183826ffb76f2804a0ddc2bf316858792f4b2e01c28f454 2013-09-08 10:27:28 ....A 255488 Virusshare.00095/HEUR-Trojan.Win32.Generic-d6205792296f00d42749f730bcdcdd459a02cf938f442387c0313913998a6efc 2013-09-08 11:57:16 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-d62087bf09c2d4d6bbafe3f0b4e37e0c7f4a11e72d691c590c53051519c3d269 2013-09-08 10:39:44 ....A 221184 Virusshare.00095/HEUR-Trojan.Win32.Generic-d620d6d524ea2fa0746463345726c9d46418b310a6b0e71000b5d3e23f10a4f2 2013-09-08 12:13:58 ....A 30208 Virusshare.00095/HEUR-Trojan.Win32.Generic-d62279737ec9beb3884566af5d5f3230d7895bb4f4c88a9454e615bf79e8aed5 2013-09-08 12:09:48 ....A 393728 Virusshare.00095/HEUR-Trojan.Win32.Generic-d6299d9d83a8dae6e9bb22947bd432aa31801bfca530f220473b1569cf0f017e 2013-09-08 11:03:58 ....A 528512 Virusshare.00095/HEUR-Trojan.Win32.Generic-d62a8f267d70ad3134b0580bbc8f396cd35af1e6498007369298ca87d36a75a3 2013-09-08 11:59:56 ....A 5342208 Virusshare.00095/HEUR-Trojan.Win32.Generic-d62cfe44ea6b542be9acc0a1b2ba137b5dd10dcb4996157cb4adcc8d856d6a1b 2013-09-08 10:38:38 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-d62da5858f84d08e7d48338d4200cd621a5c8fa69a0e0344740671f8f0b04f91 2013-09-08 11:36:38 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-d6381b23fca9453f2af0b483da4ff50eaabb5c2413433b384fc598c32cd0613c 2013-09-08 11:19:36 ....A 111104 Virusshare.00095/HEUR-Trojan.Win32.Generic-d63b56573a9dad8f24ef3a287b302d73e70aed6a47cff6f747d497430a9ff678 2013-09-08 11:22:06 ....A 234496 Virusshare.00095/HEUR-Trojan.Win32.Generic-d63d122c509c715ba64b324ff845f9ec40c2e682975d8bf5a409d093fd27db1a 2013-09-08 12:08:14 ....A 210944 Virusshare.00095/HEUR-Trojan.Win32.Generic-d642e3056a513371bd800e958508a475b6d2a5619f0a99c9505f9e73917120d2 2013-09-08 11:01:26 ....A 2295808 Virusshare.00095/HEUR-Trojan.Win32.Generic-d64327e9d98b36064c8f80f0bd6f3b9a9045d8dc1209211d72273fdcaa9b9501 2013-09-08 11:52:54 ....A 18107629 Virusshare.00095/HEUR-Trojan.Win32.Generic-d64be5ff6cb6b0cfc7b1419494b74d118f62a5c19567102078407ef0984f71d0 2013-09-08 10:53:16 ....A 799127 Virusshare.00095/HEUR-Trojan.Win32.Generic-d650352429fa0c33948862bea2a61bc5580b8541af033939687d01ec82be6efd 2013-09-08 10:43:50 ....A 10240 Virusshare.00095/HEUR-Trojan.Win32.Generic-d652567dce4485fa8fe3f2dd77ff2d6225ba9cb587c6e518dd52059699b4dfeb 2013-09-08 10:43:44 ....A 194048 Virusshare.00095/HEUR-Trojan.Win32.Generic-d6591b0809e939c0e3a6f8bbb032b56dd50a3051c10030a7ccf92ec115ff25ac 2013-09-08 11:20:18 ....A 4149248 Virusshare.00095/HEUR-Trojan.Win32.Generic-d6601a4a3d6a8179ced1344ab575ec814188749ed0f95b84d4548efa43e83681 2013-09-08 10:52:08 ....A 49664 Virusshare.00095/HEUR-Trojan.Win32.Generic-d6615ec3138b2e199a4a148d3d0a80b22a1617599327672110c8d163833af789 2013-09-08 10:34:12 ....A 165888 Virusshare.00095/HEUR-Trojan.Win32.Generic-d661f9fe94b978ddd4d29440dcb0671586543c96309a4215339a9444c60c51e4 2013-09-08 11:52:32 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-d663302d2e255732c41ccdc46f6fa353f1a448eac7e3b6e952e962d27738e707 2013-09-08 11:10:36 ....A 230400 Virusshare.00095/HEUR-Trojan.Win32.Generic-d6655043e7200902bef3d8d6e1ed895e1aa7cbb8c297028c83501198da3f52cf 2013-09-08 11:30:20 ....A 890880 Virusshare.00095/HEUR-Trojan.Win32.Generic-d66a5702f0b24ec8b7304c31173ead62671c3039145bee2ed45dfda0a3f8b29e 2013-09-08 10:33:52 ....A 8071353 Virusshare.00095/HEUR-Trojan.Win32.Generic-d675b44cf70256d7573acde212fad92723473e6765b33dbc02b966d59bc1f1de 2013-09-08 10:37:32 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-d67d7ece1e412803c2335622e58b26ed9d55726e85bb8b89c4d47e83d6570155 2013-09-08 11:37:40 ....A 138752 Virusshare.00095/HEUR-Trojan.Win32.Generic-d67dd33686fae6a7819a3da2f3d8f033967e4f5f1304df7efee85af35c51afed 2013-09-08 12:05:02 ....A 238592 Virusshare.00095/HEUR-Trojan.Win32.Generic-d67f1fca6e8d0daeef50d0c9bf3ddf582564fb8a6c7e45f46ccd825e82e14414 2013-09-08 11:58:58 ....A 137728 Virusshare.00095/HEUR-Trojan.Win32.Generic-d685c7274c4ad4123686fcc15fa3f409812320936365a79b883ac55270b802c5 2013-09-08 11:46:16 ....A 210616 Virusshare.00095/HEUR-Trojan.Win32.Generic-d68adb1712c7aa543d6391d5c5f5b984214aae5032a73deaf932f276bc097d08 2013-09-08 10:39:44 ....A 32256 Virusshare.00095/HEUR-Trojan.Win32.Generic-d68c935d4dfc2041a69d788f8f73d5a73ef3e5aae021342255d4b11ff362193f 2013-09-08 11:43:00 ....A 414720 Virusshare.00095/HEUR-Trojan.Win32.Generic-d6930162ad806f7555087b8811455a2d901f0afa3e0b58fc6e60cc5c255684da 2013-09-08 11:52:58 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-d69a338a5e61c5c1c8cd1d6dcefe5a24444c4009208aa628dc4577da8064cf04 2013-09-08 12:16:34 ....A 58368 Virusshare.00095/HEUR-Trojan.Win32.Generic-d6a04ffa078bec67c1fa7884581aaed4de0d21e665ff8f56659d7fc73ef0e471 2013-09-08 10:40:36 ....A 4096341 Virusshare.00095/HEUR-Trojan.Win32.Generic-d6a3502c820510c9a5783ce2403674aeb4bfeb79a47a9f9eefee03426a412c09 2013-09-08 10:54:58 ....A 555008 Virusshare.00095/HEUR-Trojan.Win32.Generic-d6a385ed5ef69c181b49f5e7c7ca7f9007f829028650409b2bcbc784b9cef7b0 2013-09-08 11:22:58 ....A 27136 Virusshare.00095/HEUR-Trojan.Win32.Generic-d6a52a1fb61fa2d844695cbbc7e18717884b512e29c3baf0b1878148672dd92f 2013-09-08 11:17:46 ....A 332288 Virusshare.00095/HEUR-Trojan.Win32.Generic-d6a61b2e85c7f02f21f745d11b0a61bd842a75ffc14e86991612423c0dcf2941 2013-09-08 10:37:26 ....A 347018 Virusshare.00095/HEUR-Trojan.Win32.Generic-d6a625a4d07dfabb619009b4e8af060c2d0467a3c27015cdb1fc4332e2b37f36 2013-09-08 10:51:44 ....A 143360 Virusshare.00095/HEUR-Trojan.Win32.Generic-d6a962d656550accf7ad843de4914a0b3f5140e1d3665dc217b1859578f5e551 2013-09-08 11:25:42 ....A 149504 Virusshare.00095/HEUR-Trojan.Win32.Generic-d6ab69d3cbe41ca721916b03714de9aa44f137e02e0c0e86861aedcdab6af703 2013-09-08 11:37:10 ....A 73216 Virusshare.00095/HEUR-Trojan.Win32.Generic-d6b704dbe7543b8669bf4fc6b522bdc29101b32d36da90ab320393069d55a2eb 2013-09-08 11:56:00 ....A 304128 Virusshare.00095/HEUR-Trojan.Win32.Generic-d6bccb664778a68a422babcc3e2577b79c4537541f80cb0b43f3b9ace3581a10 2013-09-08 11:47:44 ....A 7242043 Virusshare.00095/HEUR-Trojan.Win32.Generic-d6be701f8005339f2b71e0c2b35f47c8016de42370a43744c69635058fbecb00 2013-09-08 11:30:48 ....A 163840 Virusshare.00095/HEUR-Trojan.Win32.Generic-d6c4e58ffd3dca9fe018ddec667bd4c261afa053d7f7b40732d497ca2452ee14 2013-09-08 11:08:54 ....A 3215360 Virusshare.00095/HEUR-Trojan.Win32.Generic-d6c87d813c60c754afcb72ca9b7450e43be363f5cb4d4a4b68aaef0afb40c83a 2013-09-08 10:37:04 ....A 225792 Virusshare.00095/HEUR-Trojan.Win32.Generic-d6dc85dd252d86d03c1d16b86297e97ef0854861143bbc0e0ee87104f0382ba5 2013-09-08 11:47:02 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-d6dfdc5432474d8a0e5e881550ae7f5285688f95f1c1d5b470dd2984d10fcea1 2013-09-08 11:08:48 ....A 608256 Virusshare.00095/HEUR-Trojan.Win32.Generic-d6e165b213b4fdc6ce6ddad95271c92968dc79c3114b395072f2a4536a8b65a5 2013-09-08 11:49:26 ....A 315772 Virusshare.00095/HEUR-Trojan.Win32.Generic-d6ec7ee651637978402acdd890c113dec49415079a53abeafcc358899521a0f0 2013-09-08 10:28:04 ....A 9728 Virusshare.00095/HEUR-Trojan.Win32.Generic-d6f775ec3d66b942c23feae35173fc877aca7141ee2c22089d1f5ce21396d132 2013-09-08 11:05:12 ....A 200000 Virusshare.00095/HEUR-Trojan.Win32.Generic-d6fc20c74d3342e9e731ec9c8e6187d7c668069b92b5be4b725a3a4b0845511e 2013-09-08 11:41:16 ....A 350208 Virusshare.00095/HEUR-Trojan.Win32.Generic-d6fd65bee5cabc224dbee0ba14252230a6d46edd5e5cb3ca04b112e060552c57 2013-09-08 11:26:22 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-d702b2800e0b8262988273166eb110356a0b8519e419074342791b32182c1f6d 2013-09-08 10:33:36 ....A 785536 Virusshare.00095/HEUR-Trojan.Win32.Generic-d70371c97ac64d010fa622a25cf74e8364aa464d3b4711c5a23270085a9015c9 2013-09-08 11:45:42 ....A 35808 Virusshare.00095/HEUR-Trojan.Win32.Generic-d70aa6b2055edd3c0c82f0ebc5e760c69b52826e6900b1a9f07d15eea3dd7483 2013-09-08 11:18:40 ....A 168448 Virusshare.00095/HEUR-Trojan.Win32.Generic-d70c0f1d71c73cb5ff13c1610c9017dd42b512493a8cd8ec574ac7e1c8e417f4 2013-09-08 10:56:16 ....A 711905 Virusshare.00095/HEUR-Trojan.Win32.Generic-d713564aa45aa85275bc37e6c9c4ff5d8dcfe03f549f6aab4bd7ed9623d20f20 2013-09-08 11:41:04 ....A 127488 Virusshare.00095/HEUR-Trojan.Win32.Generic-d714e2a20733f375a2294bd989c61f84cd1ae3bac0196d2282586a13682244f4 2013-09-08 11:27:02 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-d7157a0ef8bb38f8e42b61f06ec7b6881ae770b14184df310e17988a430e4302 2013-09-08 10:35:24 ....A 189440 Virusshare.00095/HEUR-Trojan.Win32.Generic-d7188734c9f6d024b52e9416c944ba69932859623fc57d7c66c32ef6bf480d38 2013-09-08 12:09:30 ....A 734166 Virusshare.00095/HEUR-Trojan.Win32.Generic-d726f05129befb75e6aaa4973b6b56e896b1e5e615eb236440c30cbb3657e346 2013-09-08 11:34:20 ....A 70656 Virusshare.00095/HEUR-Trojan.Win32.Generic-d72cc9bd0ca6229b0f331f4e287db2123bd0c6c918b0571fc95f0d839a0a4f48 2013-09-08 10:37:26 ....A 2938991 Virusshare.00095/HEUR-Trojan.Win32.Generic-d72e982e72baeae8e11baf2ba54ed8a51ac632944c4e094a97c63f77f4cdd75d 2013-09-08 10:56:46 ....A 393216 Virusshare.00095/HEUR-Trojan.Win32.Generic-d73aff2bbbebe0a2e99a75d6c35688fc27ed332b5a08807ca769846b9081bd78 2013-09-08 11:44:52 ....A 77021 Virusshare.00095/HEUR-Trojan.Win32.Generic-d74241807e644d3bf18ddf96cb9dea8141db6c491f3b147a99275fbda4f1f034 2013-09-08 12:01:12 ....A 218624 Virusshare.00095/HEUR-Trojan.Win32.Generic-d7430dd1f2d8824c90792c05432014e336cab383a54bfa2e443fd950be88f825 2013-09-08 10:49:02 ....A 415282 Virusshare.00095/HEUR-Trojan.Win32.Generic-d74a31b2740d2215989b184a24324c62c974c21a70eac9c5a5c0eef5e62beffc 2013-09-08 10:39:24 ....A 1822463 Virusshare.00095/HEUR-Trojan.Win32.Generic-d754cdc8814350a8b6b74e83e14cbb691ce2bd538ac66c4a86959666db186104 2013-09-08 11:05:56 ....A 708608 Virusshare.00095/HEUR-Trojan.Win32.Generic-d754eb9a9bb81d5633067ab04651ea4c06e0bf1b0b9fdf0ed443e3eba8a8b76b 2013-09-08 11:37:42 ....A 50176 Virusshare.00095/HEUR-Trojan.Win32.Generic-d757d347e59835a6d50758606ea74ded162674d75da66902643652bc591953f7 2013-09-08 12:13:10 ....A 359617 Virusshare.00095/HEUR-Trojan.Win32.Generic-d758521c0c73bca1abd2764c29b1fadb569509e9ddaae74499261a1c53cd2180 2013-09-08 11:58:34 ....A 12303 Virusshare.00095/HEUR-Trojan.Win32.Generic-d76295f26e3aed5d9c105936dab993fc7b8d8303deeea0d6ed5b62c17bfefa88 2013-09-08 12:03:04 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-d7644bc2e561283b4b70af12d6795baf71761ef5f53a2ccbfab22f421a018007 2013-09-08 11:46:28 ....A 2301440 Virusshare.00095/HEUR-Trojan.Win32.Generic-d764ec798001ebdfcc9368facf2a3a66bde858cc129f7fe9627d7ab4976fdd7c 2013-09-08 10:48:08 ....A 210432 Virusshare.00095/HEUR-Trojan.Win32.Generic-d7676f7b3f413988b5310a7fb8e49a2225f951b69101a4fd847609f00c3d7f04 2013-09-08 12:07:26 ....A 112640 Virusshare.00095/HEUR-Trojan.Win32.Generic-d768c56ac28c16f1cb07df5e0e2f4557777df717554f484b60654947174a2a9a 2013-09-08 12:05:46 ....A 210944 Virusshare.00095/HEUR-Trojan.Win32.Generic-d76e0139d309be1ade4db7a6e9478c7a3562c94a8138a32808d0fda78e97bdc3 2013-09-08 11:12:22 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-d7708aab89a26967249aefce9193b13ccc14e327c002af8d748e949391a50060 2013-09-08 11:42:52 ....A 9823000 Virusshare.00095/HEUR-Trojan.Win32.Generic-d7725337e5338be1a6010b09403b88a3ef32498fc0b7b42581aafdd41ef16ccb 2013-09-08 11:15:46 ....A 513223 Virusshare.00095/HEUR-Trojan.Win32.Generic-d774e8fa0280adae034fc5d0f4a6fd304466bf4bea2e8fa765af601fa5649d2b 2013-09-08 10:51:56 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-d7796a4e6c8a3dfe67a9f7e2a3861aeff1c64dbb6c6366fb46dd1ca03bb8abac 2013-09-08 11:32:54 ....A 71224 Virusshare.00095/HEUR-Trojan.Win32.Generic-d77be173c9b67eab88e58c18de769f68ac072d338ced8c37eeb008fb70477499 2013-09-08 10:28:10 ....A 130560 Virusshare.00095/HEUR-Trojan.Win32.Generic-d77eac6dacdbc53344b9a4b652bbdbbb92d40bdd5eb8ff0819b36373a28bbb44 2013-09-08 11:59:48 ....A 170576 Virusshare.00095/HEUR-Trojan.Win32.Generic-d7809a3cea808bb92ec5dcf46d1d59f71250c1d7e21873511e307a355b3b777b 2013-09-08 10:57:36 ....A 119336 Virusshare.00095/HEUR-Trojan.Win32.Generic-d784566f13200553d02b6dd1ac0b82bf50bfd92687539378e7d95dd8c6b27d9f 2013-09-08 11:23:26 ....A 761856 Virusshare.00095/HEUR-Trojan.Win32.Generic-d785b191c8806ff012b081f15c1211b075a58034ff3d71cd13a546cbdd1c1a97 2013-09-08 12:01:02 ....A 261405 Virusshare.00095/HEUR-Trojan.Win32.Generic-d78986204b10d04d61d2ad5a01450d7f49a2d98e2362739b266bfe1a87645b11 2013-09-08 10:44:02 ....A 130560 Virusshare.00095/HEUR-Trojan.Win32.Generic-d78b5198ef0b95c6eae68f80c63d14f5b11f08f88e0882053a5a92ec5e8d39b0 2013-09-08 12:11:58 ....A 89600 Virusshare.00095/HEUR-Trojan.Win32.Generic-d79297d4572420b2da03ca3e2365e0e84076c9ef15602201ff56c755fe88d6e3 2013-09-08 10:52:26 ....A 1829888 Virusshare.00095/HEUR-Trojan.Win32.Generic-d795fedb8fbe4af5481bb7679daa67f2804f6641a65a2a1cd516230090d9bdc2 2013-09-08 10:40:08 ....A 44968 Virusshare.00095/HEUR-Trojan.Win32.Generic-d79773ce5c813b0a6855c946b6db4f50ba69f63470643fd3c223ced09e3b3468 2013-09-08 10:46:14 ....A 79532 Virusshare.00095/HEUR-Trojan.Win32.Generic-d79a073b047b9408fbc856d2d09ec2c17038f21031885482dc9922e54116351a 2013-09-08 12:02:16 ....A 82432 Virusshare.00095/HEUR-Trojan.Win32.Generic-d79f5aeae28df75d6cf8e0c3f9cbbded599ab6e6c4f3a292d8230b454a0bd013 2013-09-08 12:13:28 ....A 17151 Virusshare.00095/HEUR-Trojan.Win32.Generic-d79f992ae2a3913e9ec571691d10b84aaf5c1be9188b52ddc0ba3bdde31b0fec 2013-09-08 10:59:50 ....A 71680 Virusshare.00095/HEUR-Trojan.Win32.Generic-d7a7263298ed4968bc728631e8ec81ce3346df2b167948ab7174a80e29781a1f 2013-09-08 10:57:22 ....A 84524 Virusshare.00095/HEUR-Trojan.Win32.Generic-d7c318a54ad3158d3bcccfaab56d60be717a6ae90b6f999b6302ad1e309c99ed 2013-09-08 10:25:08 ....A 348160 Virusshare.00095/HEUR-Trojan.Win32.Generic-d7c53c22ef014a2690e62ae1cff830d94436ed70e4353d60813fee025843f023 2013-09-08 10:34:12 ....A 175616 Virusshare.00095/HEUR-Trojan.Win32.Generic-d7c723e7e8cd62262fb1ca161560ed3355bc7de571357ee710660c8ce019a83a 2013-09-08 11:50:12 ....A 39428 Virusshare.00095/HEUR-Trojan.Win32.Generic-d7c98cdc94b439bec524e7cbe09063be8e7cd5d34b7aab025c22c4542b300b2e 2013-09-08 12:13:00 ....A 1071768 Virusshare.00095/HEUR-Trojan.Win32.Generic-d7d3267ca1400b379fc98235ffd895856278c7accfa9ea4fb78f4885b10664dd 2013-09-08 10:36:58 ....A 124416 Virusshare.00095/HEUR-Trojan.Win32.Generic-d7d37f2667a2ea8d7d479b1807258d2ef46d00337eb8048d601cdc7970700458 2013-09-08 12:11:56 ....A 177664 Virusshare.00095/HEUR-Trojan.Win32.Generic-d7d94f4aa095f630d757e059e7a926ef9b899762fbe296dfe19b1d9e39f3bac4 2013-09-08 11:03:22 ....A 1259520 Virusshare.00095/HEUR-Trojan.Win32.Generic-d7e72208438c3b16cb35becb84ab70499f58dc502b56e49f4f3a8f47a7eebc2a 2013-09-08 10:53:00 ....A 115200 Virusshare.00095/HEUR-Trojan.Win32.Generic-d7eb9d94b5aa285c13997bfb42b1ecc0b5324a165b17e211c8740ac861be701f 2013-09-08 12:10:30 ....A 537600 Virusshare.00095/HEUR-Trojan.Win32.Generic-d7ed94cabae2b0716521c492b9eed058a0b5f99f963f66336303247d5998d53c 2013-09-08 12:09:30 ....A 22528 Virusshare.00095/HEUR-Trojan.Win32.Generic-d7f428f8f4d4eb78906ccab6e719c7d26bc722817151ea6fe0094cce0a1f86bc 2013-09-08 10:33:20 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-d7f6d3386407b7b4f39f657c974a4acaacec23f180b30a5318ff400f6da62190 2013-09-08 11:05:10 ....A 59392 Virusshare.00095/HEUR-Trojan.Win32.Generic-d7f792c085a49d374a8ad97189426c260892964d7563466de1972b3109c44ef0 2013-09-08 11:13:36 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-d804d253e5c45d17688d4cd66cc84dbdfd7045e49fc2d122243f5c89bd335de0 2013-09-08 11:18:04 ....A 68838 Virusshare.00095/HEUR-Trojan.Win32.Generic-d80833815e65ae1c53e9ec1944adf2ed689ecec702f13a694cc62ad04ed85483 2013-09-08 11:36:34 ....A 202752 Virusshare.00095/HEUR-Trojan.Win32.Generic-d80a19203e136377bc55b20473dc53ce1a4784e92263ec17588c8ea619e81001 2013-09-08 11:23:26 ....A 211968 Virusshare.00095/HEUR-Trojan.Win32.Generic-d80edd3571c46454a44686082069120428526322e609e019ec7b7c70b9bb11a5 2013-09-08 11:30:32 ....A 125440 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8105c42165fd02afa8ed29647b8022558c6edff121e042dd4c771242898ce6e 2013-09-08 11:56:18 ....A 124928 Virusshare.00095/HEUR-Trojan.Win32.Generic-d811b2a15f24b39941817d12c95ff9c26db3278fba5c2b8ff5e609606040cd8f 2013-09-08 11:42:12 ....A 163840 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8127601285d53f6aca761d472532628c6625271b1fd50db4f5f66912b2d3af5 2013-09-08 11:08:56 ....A 332180 Virusshare.00095/HEUR-Trojan.Win32.Generic-d813aa905c891c5f1d34a7e52e47cc5471f55ff555fc68dbea187eb780010cf7 2013-09-08 11:33:28 ....A 311005 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8145bf20c3b95b93f17ed5b576d117ad7ba0d9ffaa53d2d5926f0e82da0f90a 2013-09-08 11:59:42 ....A 130048 Virusshare.00095/HEUR-Trojan.Win32.Generic-d819a68cb4b8b14714925afb0b4a6ac2ed22a3ed9294347f88322e5b9682a4b8 2013-09-08 10:52:40 ....A 78848 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8269b4862e276f4d8801f5048adeea5e9158c3652759e625b63367d7704830e 2013-09-08 11:15:20 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-d82aeaa47d476672f246cc52f26ed2cb9a52b4634403f3aea94eb60a19a1a076 2013-09-08 10:31:54 ....A 118800 Virusshare.00095/HEUR-Trojan.Win32.Generic-d82c8768e0a6eb76ccd86f2e3b617747f281810fc5e521eab6cd43d6286201d9 2013-09-08 11:07:10 ....A 55524 Virusshare.00095/HEUR-Trojan.Win32.Generic-d83a0998d922a6ab98bb529b0302f4a91ab692e6afcc4db5f1ff1eac6ebab5a3 2013-09-08 10:50:04 ....A 97280 Virusshare.00095/HEUR-Trojan.Win32.Generic-d83c5894fcf8443062e7e1c3ba32cccdebdfbc55763ff87a77a6036584f7c9ab 2013-09-08 11:33:08 ....A 95359 Virusshare.00095/HEUR-Trojan.Win32.Generic-d83da720ef2f4b23e634056f78aeb0ffeecc5b6ac4c276cdfa0cffe930a66645 2013-09-08 11:19:48 ....A 82616 Virusshare.00095/HEUR-Trojan.Win32.Generic-d83e42852f20a187b5213e9f5b99bb42bfcd3c971e564bbbb9644545092a0ef8 2013-09-08 11:38:10 ....A 185682 Virusshare.00095/HEUR-Trojan.Win32.Generic-d84002347687a04c5f8370fd071034979f78c95d18840e77765e07ba4b7edd64 2013-09-08 11:59:48 ....A 770048 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8424ab447fbbb30c5fcce7a4f9c06564acbcd7ebc1b797cddad73531dda79c0 2013-09-08 11:45:40 ....A 44466 Virusshare.00095/HEUR-Trojan.Win32.Generic-d844cc6f59e655407f734d7e364ac7efe12bc6b8b39cd59eebc252790d9b198c 2013-09-08 11:00:16 ....A 73802 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8468111fb0af4b5f5f349aadaa32b0db1d299872a4aac27f528fb743f31e3eb 2013-09-08 12:02:42 ....A 454129 Virusshare.00095/HEUR-Trojan.Win32.Generic-d848187ba0edbe9883f0516a8268c86af55af43063193539091da5ce91964ba9 2013-09-08 11:29:08 ....A 58337 Virusshare.00095/HEUR-Trojan.Win32.Generic-d858698c524395aa604145838941aebd98591941fce4418340a0f5f03729e4ba 2013-09-08 10:24:16 ....A 199680 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8624146a6e14fc936d6a4703ee851f0a2bf094d790715d810731c7e1657bab7 2013-09-08 11:33:20 ....A 1051136 Virusshare.00095/HEUR-Trojan.Win32.Generic-d86504d6d258e5148941e78749f45c583ef39266824af61e0246e7adf4842274 2013-09-08 11:34:50 ....A 271872 Virusshare.00095/HEUR-Trojan.Win32.Generic-d874e69a7ba19636b9de444a19b9ae2161276ed8d13ade0e685c1b0d2bda19be 2013-09-08 11:37:52 ....A 514048 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8796c64acce0686b9af54b80d8a3a54c9a8bdd506234be28f6f50c119f0cf41 2013-09-08 11:09:52 ....A 297984 Virusshare.00095/HEUR-Trojan.Win32.Generic-d87d1181069cd714547f9f6dd88b688f28a2d334e15fedcd44c9a8dbfae09f93 2013-09-08 11:08:06 ....A 183808 Virusshare.00095/HEUR-Trojan.Win32.Generic-d87e3602581ac7b6875ec9dfac55bd500f8166a756b516ce92cbc33db8bc5ad0 2013-09-08 10:50:04 ....A 13168 Virusshare.00095/HEUR-Trojan.Win32.Generic-d88726c1ab049f1d5b24fc2e8a025322bcc21c1ce5d792c2760c11149800034a 2013-09-08 11:28:40 ....A 411136 Virusshare.00095/HEUR-Trojan.Win32.Generic-d88a83be1cfb46d71dea7c07fc03a6f890d32b3ea988e44bc6d215172b7b1814 2013-09-08 12:03:06 ....A 840554 Virusshare.00095/HEUR-Trojan.Win32.Generic-d88ad3b07e1a697c310d6ef6bd2e261be86ec16e169661bcaf7c746cb3b89897 2013-09-08 11:36:22 ....A 132608 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8921ff279f821e1dfbbd508403409979c6cb2665da54fc69c3c56b5c8dcb66b 2013-09-08 10:27:04 ....A 70144 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8940888ac1b91016f1cff5d9d389c51a53ce9a35ba8755c2bb5fcbb8a56c35b 2013-09-08 11:03:18 ....A 121344 Virusshare.00095/HEUR-Trojan.Win32.Generic-d89f04f4052a490560fc0b94129c139d6ffe3e64760f7e060d5f6021469cf1c5 2013-09-08 10:28:56 ....A 93728 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8a1ccfff432356d83fae782e51944b515bca9432d49759afe769d1b6564558d 2013-09-08 11:55:08 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8a241d66900bf1995df4b4d53fea92e49e45e5da19faee7f84f9c5991ed7a7e 2013-09-08 11:51:38 ....A 316438 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8ab1a46aa1c9c8a6804655410891dd121924d8e27f232802e6d84aba5c66c14 2013-09-08 12:16:44 ....A 185344 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8ab2daacecb6431843071a5ab5203d5b9c22fea06f247dc83c3ac99049d8f59 2013-09-08 11:43:24 ....A 281088 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8b210b747a4afc54d531b500f411be891ac9729b2eaec04424047e401c38acc 2013-09-08 10:40:08 ....A 266369 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8b48e8a0a0ff100d728601115c86ffab4ee7ddde6cf8d3efee64a6e303257f4 2013-09-08 10:57:42 ....A 59392 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8b4df93c585825370bec51ffe8455159532c52bcc7fdecbc76fe8d0649bb2a6 2013-09-08 10:55:16 ....A 117760 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8b52aa0c4da9bb8b5ccc3673e43b910fd157de3736b355958114019bd1ac125 2013-09-08 11:01:06 ....A 166656 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8b7dec8ac33e4f7ac89372b3b3417e9356a81bd1a0ecf57ef72eb6207762bc2 2013-09-08 11:31:58 ....A 933888 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8b8809daa0f449a53601a329570f75cec668e9d7cb33564213c188c47741be7 2013-09-08 11:35:48 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8c33c9c9e4aacae006aa87d7f42750eb7a6a9affc2c1563751be3def7aba191 2013-09-08 11:23:26 ....A 468992 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8c5d09d701d9cca9158006eb7adb0c0ab1a31bd96b21791aead6b05e12a32de 2013-09-08 10:41:24 ....A 533772 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8c6f3e66e0927e56bae2306807e5dcc5f4ca5a4a6f62a32f49b28f3f564cd33 2013-09-08 11:45:32 ....A 112782 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8c8581ed7cb756d6a6184de5acecd0a8cbb2a2e08e9b20bc93679da562b00c2 2013-09-08 11:30:46 ....A 441861 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8d48bb91e0d46041ce517eb57f88d42bf7f9a1c41040175b17a6992ff262f66 2013-09-08 10:30:38 ....A 2298880 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8d5481af8e4cae4f4db37afea4ffff325b2aba1516a717cdbee2942f5cccecc 2013-09-08 12:05:16 ....A 2062592 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8d6b3e643527dc46a379ca2a5388045a4be5e81ad8ad12b4c8228f65f9c43fc 2013-09-08 10:34:52 ....A 394240 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8d90721e7ce2ebcf99261f5b15acfe3db2a8b2b0a2e291ecde3160c9b94b94f 2013-09-08 11:22:24 ....A 4431220 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8dacb5d8db4a8cd7bbf4b85069c29d3203bd1d103a5679eca987951d4e05bf9 2013-09-08 10:40:32 ....A 28160 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8dbdae3cba57f17a61382c0f72d829275dba7d076343c86e88b145bb46a768e 2013-09-08 10:34:04 ....A 522952 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8ecb2c6282f17115c423e239d70484f2651904acdef73b7e7548d9341e55a61 2013-09-08 12:07:22 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8f0151bd48598aebc723fdbf359229c505916bc3be59bb6f06bfd003bf982c7 2013-09-08 12:11:48 ....A 314632 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8f1ad15e0b1e704a2104838c9d9852471dccb882f629eb4c5914ef7949369c3 2013-09-08 10:52:48 ....A 950272 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8f3c8f12ac4f47baf1868136e60161fd08bb23e289a047750b30c0ab45b9448 2013-09-08 11:48:56 ....A 35344 Virusshare.00095/HEUR-Trojan.Win32.Generic-d8f8a63165029f8d94468ad4e76953cc2291830d64a8d15a881499b1671b2b0d 2013-09-08 10:43:04 ....A 136704 Virusshare.00095/HEUR-Trojan.Win32.Generic-d902ad9664a7f82a4dfe819c50dd747fb8f79b2554811756aac8c387f66ab8eb 2013-09-08 10:26:54 ....A 940160 Virusshare.00095/HEUR-Trojan.Win32.Generic-d910dc0bc054bbcb07540dca014207a72543f2a36cc8a099ffc64ca64220df58 2013-09-08 11:57:04 ....A 118832 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9133c28add6fc30bc71cddaac9c1c42a7bf5c89f2605fb73ac72cdde441b072 2013-09-08 11:12:02 ....A 89203 Virusshare.00095/HEUR-Trojan.Win32.Generic-d919eeccfd6a52fed1d0f77615a5be4a48b1eecfe3bcf237f181160d7d113f65 2013-09-08 10:52:48 ....A 115325 Virusshare.00095/HEUR-Trojan.Win32.Generic-d91d738bd3b757124b903deb294ef15a436d2fda960d4377c6a4a4e89b71a9b7 2013-09-08 11:37:42 ....A 249344 Virusshare.00095/HEUR-Trojan.Win32.Generic-d91f12fea714cd6f3b62cfc7cfabe860b66da96de934ecf1de5b67786f5cbdb1 2013-09-08 11:34:34 ....A 19968 Virusshare.00095/HEUR-Trojan.Win32.Generic-d921bf3e0493f2c5dd9eb6b1fc34387f27f35b6a75af253f141f29c98542914f 2013-09-08 11:09:06 ....A 886272 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9231810000e8a0fd3332682a699ce78a4e057b11ba7af24f7ecad2e9a8cbadc 2013-09-08 11:45:58 ....A 204876 Virusshare.00095/HEUR-Trojan.Win32.Generic-d92a2db76ec101ee9d47192942c2ffbae1dc53ef77a891364574e3b98a0f6082 2013-09-08 11:46:38 ....A 218624 Virusshare.00095/HEUR-Trojan.Win32.Generic-d93406732e8ae2f1bf5433ff082ee07152c57373490694f777b4275b91332af7 2013-09-08 11:30:54 ....A 9216 Virusshare.00095/HEUR-Trojan.Win32.Generic-d93ba5ded36fce385fd4c38ec3ec16ec70cf1b178120986a3f934d220fdf340a 2013-09-08 10:31:20 ....A 140288 Virusshare.00095/HEUR-Trojan.Win32.Generic-d93cbd51c231b59fd72814044e8132773d5510d3c576a32c62dde70ecd0a673f 2013-09-08 11:26:04 ....A 111616 Virusshare.00095/HEUR-Trojan.Win32.Generic-d94cc1e10dd6392d1e6c73ab0bc799870715b33ab2f6cee09a1c3854a5538d05 2013-09-08 10:28:12 ....A 52105 Virusshare.00095/HEUR-Trojan.Win32.Generic-d94eb0ede3a10d17004887b60bc240169d167af2c58e43bc1c337bc9eff62a79 2013-09-08 11:08:36 ....A 840704 Virusshare.00095/HEUR-Trojan.Win32.Generic-d94fc4e43347066d83ef2cb6653380ba9b2a2c67c282c4f353c47ea50f85bbfb 2013-09-08 11:45:24 ....A 1085440 Virusshare.00095/HEUR-Trojan.Win32.Generic-d953e0be012ea710694c4c8ee53fe6c6edfc421850e6b8a4e81b575640412154 2013-09-08 11:25:56 ....A 121344 Virusshare.00095/HEUR-Trojan.Win32.Generic-d95528072cec67c6aad16bbae752149a882576e68f6d953ae9afcfb455576cda 2013-09-08 10:34:04 ....A 283136 Virusshare.00095/HEUR-Trojan.Win32.Generic-d959daf1d63cdac5a13b0691d3a45dde91772254974f45023231e7092984dcd2 2013-09-08 10:40:18 ....A 302923 Virusshare.00095/HEUR-Trojan.Win32.Generic-d95a261a4693cda8522ea2fc02f91c91f64afaf316d9d9b515bc91b4a2674a67 2013-09-08 11:32:44 ....A 160768 Virusshare.00095/HEUR-Trojan.Win32.Generic-d95a47f77cd79efec1178968d214faecadf7f544680995ef4ac35acbb4c99979 2013-09-08 11:13:22 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-d95bf990d5ac34756e0364d479ab3c1ca6ac86d44fdd41d05fa9b8ec7f48915d 2013-09-08 11:39:06 ....A 103424 Virusshare.00095/HEUR-Trojan.Win32.Generic-d965fdd7d2079e698481efb4f95457afdf27a283f8379e025664e47f00459c58 2013-09-08 11:19:50 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-d96cb5ecd6da0862e9a763d7fdc3c053bb6aa87b9cd6dfa19ebde7340b230870 2013-09-08 12:05:06 ....A 82432 Virusshare.00095/HEUR-Trojan.Win32.Generic-d96f425ab778f185134794bf4621f729bc30c7c3d4d1277415d8764176764d2d 2013-09-08 10:52:38 ....A 565189 Virusshare.00095/HEUR-Trojan.Win32.Generic-d96fb10fa6f76cfb361f64d942cee870d76d3a9f0a590b349733c604dda348e1 2013-09-08 11:30:40 ....A 3200 Virusshare.00095/HEUR-Trojan.Win32.Generic-d97459b492fa179d9554c273a0cd781c64f503b386c529df28a45a86c485b843 2013-09-08 11:27:36 ....A 282624 Virusshare.00095/HEUR-Trojan.Win32.Generic-d978bebfc63913278938dc8fa3dc0e7d8368bb72f4bbf33905d340b1b0e41a41 2013-09-08 10:58:16 ....A 70656 Virusshare.00095/HEUR-Trojan.Win32.Generic-d984012843b9a6b453340cad38314ccf6f22d8c6eb466c4c7b678d3a2d9d0119 2013-09-08 11:34:06 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-d984d211dd4f6ccdded0e48e0c49711d032dfa20d625cb7817c7652537f7c80d 2013-09-08 11:15:28 ....A 326656 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9870c5a503fd23933a4aeb1a5cadc485929f4ce4c7e4b661e0605a51527f966 2013-09-08 10:24:04 ....A 7808 Virusshare.00095/HEUR-Trojan.Win32.Generic-d98c5b780460b9d641c191390fd507c454e84e5a00116cb548f45ad3aa0fc581 2013-09-08 12:10:26 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-d98f2227fa75175eb5756d3b02a55d8eaf75259b6144d8e974e978f9b5d6f876 2013-09-08 11:42:28 ....A 2328064 Virusshare.00095/HEUR-Trojan.Win32.Generic-d99731392bcd080e4eecbe24d38f1735d019af7f91c47bba0c694fe4addc9bb7 2013-09-08 10:58:02 ....A 1137294 Virusshare.00095/HEUR-Trojan.Win32.Generic-d998de1a65f59a2facc4b0f5a35aefcb5d6c87d550811cd0e784110925f20834 2013-09-08 11:06:36 ....A 48128 Virusshare.00095/HEUR-Trojan.Win32.Generic-d99ae3fa15f5080e07d7c9e3cf5316970b1b9d22c6e05e696930ee8ccb26f54f 2013-09-08 12:13:46 ....A 270336 Virusshare.00095/HEUR-Trojan.Win32.Generic-d99fa1251f8b12f05ae5019b3b2e67f3f79449fea296660a41831ec4e8f6e833 2013-09-08 11:57:18 ....A 99795 Virusshare.00095/HEUR-Trojan.Win32.Generic-d99ff590782cc855d5f213789999f7bdaa7bd98f58e5855b6ebcf5ea2a9bedee 2013-09-08 10:47:10 ....A 17104 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9a057b2e8be83772c56a6513f5d68781d8287c3afe155b6817625b12662ed8f 2013-09-08 11:45:58 ....A 80572 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9a295ef1d198ab2e8c8688ddab3076a2ab23cf7d121c4f73b77c1a2bc1c9a3a 2013-09-08 11:07:56 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9a2d504861164260e90b5a651127708bd4c1ea41514022938e4740fd8f9285b 2013-09-08 11:14:22 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9a39fb99b131a4fde7e54fa48ef28dd82ba0edc522d1b832f5ee7ecd363d953 2013-09-08 12:04:52 ....A 12298 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9a5db975437b6f5bbf669cc2d1203abaa9b8949b80562060ea9e6cda88f749d 2013-09-08 11:19:54 ....A 200964 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9a60eee4d52db9421e735400b03c521b79ebe55b7607c2c9afdb3c06065be19 2013-09-08 11:04:50 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9a653df908b4e6e989a4b89882a581bebc01a15fe64faf1ea2472522c4854d4 2013-09-08 11:27:54 ....A 53256 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9a8bbaf25596f386f5cab0d0a7377e3737780c224da717a11c4730b3c63396f 2013-09-08 10:38:58 ....A 34741 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9ab4c8887849135f4ccff7a039c8c6928662898d744ec80581f8eeb56c8193f 2013-09-08 11:27:34 ....A 129219 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9ab822b037c387f69a05b9006f732d19fae3dc957cb18a25aca3405453bf17a 2013-09-08 11:03:42 ....A 52224 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9ac531c09c908719c7da0a46b75de6a5b4615863186127aec8d94c112574c28 2013-09-08 11:24:40 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9afdf43c51a58a0ff341c3f13b4b411ec3c82d9de9b2973a02de6f184b4850b 2013-09-08 10:33:52 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9b2bdb08d91d8325528dc82965d64303737f44767015782fb695b7ead0864c1 2013-09-08 10:52:10 ....A 122368 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9b94ff6590a77e7e66be0c1296d5ca761020ab1794b578995049b931afca1a6 2013-09-08 11:00:18 ....A 2372533 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9bb9ed71e68d44229692d90cf78ea0064d5d673f1cd91a0030687bb82c14234 2013-09-08 11:38:34 ....A 70656 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9c06f67c85cfb59589798e93043e272949df0fc5eccf8ce1c7ec9db45f74f46 2013-09-08 10:29:30 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9c64e0a7da24f87d71c83da6ccc24b1a572924507510710af97eeef2fc92e61 2013-09-08 11:19:24 ....A 3628544 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9c915cb2fd4168ff5b2e521dd249002286c2d4f777ac762171894b8f0317226 2013-09-08 10:29:48 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9ceb3c864d630c3b71b999c8c5eddc97ad7875d122b4c925d4474fcfb63dace 2013-09-08 12:07:04 ....A 46592 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9d0df15bfd3fd07553e0e196499267adb43c21134d2a7c9efb9255dd1efcaed 2013-09-08 10:49:22 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9d0f9a9dffe67cfb29574ba1e5ec85c0d16f53ad31a5689f196d0fb30465951 2013-09-08 11:58:22 ....A 209640 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9d6fe7e80a6a1ea4beb7e81a415023acd3f66735d6b0d21cf8b120a73cfc368 2013-09-08 11:41:34 ....A 614400 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9d73b7f8feb82eced40040379b4849f2c3c022ee6c33007a070921f116473ac 2013-09-08 10:49:12 ....A 14336 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9d7708af7062baa650d20c326feaf45df9eab9105c313fbbdf36c0635f7a8a9 2013-09-08 10:49:40 ....A 144896 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9d932a9e9a1c0062cd42ca72ac1e17c657c48d7ef893085e9e94e83cf1e314b 2013-09-08 11:35:30 ....A 196608 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9e54e01f962e108d1c639137e97f47df46f869e7cb52e9fa304c9d792752181 2013-09-08 11:35:28 ....A 204838 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9e8b88994357b2f26dd2783e3f6ead950b7a7032748653a5b476447553d213d 2013-09-08 11:19:02 ....A 125440 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9e916373d1ee7d6089a4df1e5919ce79c2f3efbf57770bcf7906c5fd041d8a9 2013-09-08 11:14:10 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9edf4f62de8cede355bee5ee8fd80664cb3c5ce4c66e1405a1110e79e0abea3 2013-09-08 10:24:12 ....A 500736 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9f718d2090784f4a9f58416c3883f603db5bf4b8f05df2bf1f7ff4ce793caff 2013-09-08 10:24:24 ....A 579584 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9f71ec772251afd7bd8df5057af5035be6b7c06e0423d03aac89ef85ed490ea 2013-09-08 11:36:20 ....A 53254 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9fabddd9cd6217478199a30c609112a5d794e464a6ef23b8f16e29a7b55cc61 2013-09-08 10:41:56 ....A 316797 Virusshare.00095/HEUR-Trojan.Win32.Generic-d9ffaae0d2ac3c19f8366f4972b1b540258beea1048b944b97bacf7152274339 2013-09-08 11:58:30 ....A 1454080 Virusshare.00095/HEUR-Trojan.Win32.Generic-da00a0e7791a703d306080007f6304592409354f48812deac73d7410d01bc222 2013-09-08 12:16:22 ....A 143872 Virusshare.00095/HEUR-Trojan.Win32.Generic-da019d9d71d1b7b526acca758fabe90b560d1a88636145414b6f99454c78474c 2013-09-08 11:06:20 ....A 4386 Virusshare.00095/HEUR-Trojan.Win32.Generic-da04c812339edb35ee4fd4d45c504ff170cbc9015263ee6cf60369ae04507e59 2013-09-08 11:02:42 ....A 49664 Virusshare.00095/HEUR-Trojan.Win32.Generic-da15650a52853dd255b73078b05e209a5012471c3d8a81826353c7d9808384fd 2013-09-08 10:33:58 ....A 105984 Virusshare.00095/HEUR-Trojan.Win32.Generic-da16c9181e92f53bc4ede74c8c6e43aabdf6b210be7f53cf3d5ac4f3da2218ff 2013-09-08 11:27:28 ....A 185856 Virusshare.00095/HEUR-Trojan.Win32.Generic-da1f2d5108f42741dffa0e0b6a5e7dd642eb305453df159053b06a6695a0fe4d 2013-09-08 12:03:42 ....A 53254 Virusshare.00095/HEUR-Trojan.Win32.Generic-da2002ca02b20c265a58288e2e6d12fb18f0582ac4d68db79a0bb5d4dfde46ed 2013-09-08 12:11:58 ....A 100872 Virusshare.00095/HEUR-Trojan.Win32.Generic-da2097c9b2b1cec92e7c514fcd052aef191ad77471bd3de37d192e945a86d2af 2013-09-08 11:15:46 ....A 158552 Virusshare.00095/HEUR-Trojan.Win32.Generic-da20cc6ac61d0a03be5fe16587e2dc63d75d54b60f53a257c600b702cfcc5615 2013-09-08 12:08:40 ....A 281476 Virusshare.00095/HEUR-Trojan.Win32.Generic-da21520b1ccf24195a8cdd462f2121ab3db88743d0bc090082cd81cdbe496a8f 2013-09-08 11:47:40 ....A 27648 Virusshare.00095/HEUR-Trojan.Win32.Generic-da263bdf16d0393ab012cbae72b190b5ddf9376a451f9c50f405068f54bc27a4 2013-09-08 10:57:18 ....A 14349 Virusshare.00095/HEUR-Trojan.Win32.Generic-da2ad6d8e4912829883863441f5c1ce77658b431934bd214199a4b0f54388a2d 2013-09-08 11:47:08 ....A 118301 Virusshare.00095/HEUR-Trojan.Win32.Generic-da2cd5af6dd1bd6240700492aab9e6254d4cd569a80d352965e0db924e03bba9 2013-09-08 10:59:16 ....A 380936 Virusshare.00095/HEUR-Trojan.Win32.Generic-da2d1193be2246456aaa1f90f982de900159672747deb54832d98b9c85de9e74 2013-09-08 10:30:56 ....A 1453056 Virusshare.00095/HEUR-Trojan.Win32.Generic-da3b08ab76450eb34c52f702feb36516f582ced60e4793dc11452eeb0c729692 2013-09-08 11:28:10 ....A 401408 Virusshare.00095/HEUR-Trojan.Win32.Generic-da3fd2d5881cf87104683080b4d49d9a07a02747ce549e27e58d582a5934029e 2013-09-08 12:01:38 ....A 229024 Virusshare.00095/HEUR-Trojan.Win32.Generic-da426ac75107f0c4f4d6e44677e55df02ad3573f8046378f7d5eb3fb39e83da7 2013-09-08 11:01:00 ....A 215632 Virusshare.00095/HEUR-Trojan.Win32.Generic-da443ac4899a11dfd080e4c2d91fb5160223b82fbdb37cc910a80231ebadcf76 2013-09-08 11:48:42 ....A 298496 Virusshare.00095/HEUR-Trojan.Win32.Generic-da451245c0b5698ed274f6a747fd7cf23f307e607077a9684ae690d6380925ce 2013-09-08 10:26:20 ....A 181248 Virusshare.00095/HEUR-Trojan.Win32.Generic-da464a25b4a89bb23c3feff2d1a53630d4a8c3a2b6602825ce31d9d390cd8774 2013-09-08 11:16:40 ....A 140690 Virusshare.00095/HEUR-Trojan.Win32.Generic-da468f76dc2777f5343e1839bd922e1a4468452e8da7caadfacc69f34e7f7efd 2013-09-08 10:24:52 ....A 3881672 Virusshare.00095/HEUR-Trojan.Win32.Generic-da4d937ac75546a84412e46595a204373aaff7c10822d3b0a80498d235d7036e 2013-09-08 11:04:20 ....A 832772 Virusshare.00095/HEUR-Trojan.Win32.Generic-da5b24fc4ef899ebc9209fab3067032782e61d7c5c81c266cb4eef3d93b43459 2013-09-08 11:04:34 ....A 315904 Virusshare.00095/HEUR-Trojan.Win32.Generic-da5cd1d20939d7ad4c6554c8cc4d27bde6c3142ea8d65fed41dc28d76a1dcaa3 2013-09-08 11:29:50 ....A 168448 Virusshare.00095/HEUR-Trojan.Win32.Generic-da6b1bb1e0636b3b5ad4cae3097093196dcd6adb9020a1eeaff16df69230c774 2013-09-08 10:38:28 ....A 166912 Virusshare.00095/HEUR-Trojan.Win32.Generic-da727facc3c246b5efafd4ddc4c99cd2597e49cdc030a5f98596f5d6f89c3cd1 2013-09-08 10:50:06 ....A 174080 Virusshare.00095/HEUR-Trojan.Win32.Generic-da7456bbe48f2e7b01098c98db9cff46af09fade6ee8625161e928b381f6e36d 2013-09-08 10:31:42 ....A 747520 Virusshare.00095/HEUR-Trojan.Win32.Generic-da7619091ce35f1c58a50d7f0742bcfe678dc9e401c6233bb873ce1aac6ff0ec 2013-09-08 11:31:26 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-da805fd4fe21aa9fa0151fc0b2c9f929a88bca68bdfe00d84d500d6d72993beb 2013-09-08 11:38:30 ....A 200192 Virusshare.00095/HEUR-Trojan.Win32.Generic-da8549825258a935c6c0cbcd0db91008b734beaebc84871942b8756525cf7391 2013-09-08 10:59:40 ....A 34176 Virusshare.00095/HEUR-Trojan.Win32.Generic-da8669d653a438cc69dea64fb15a8bdb6dea947b6b45d7a824ce72e3e255b4c0 2013-09-08 10:35:36 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-da86ab73aba607462d2d550ab6792ba409bb6502fb533e8139614eaeabbc9ed5 2013-09-08 10:37:24 ....A 68697 Virusshare.00095/HEUR-Trojan.Win32.Generic-da8b7302e18a34b05d4e714f05e0ba2fc78546104c265a3a6bf82746cf42e9da 2013-09-08 10:25:42 ....A 189440 Virusshare.00095/HEUR-Trojan.Win32.Generic-da8cc596b8216139d62b81a8b2d129a327dcb4ab8d50771c787f02303770848e 2013-09-08 10:40:54 ....A 145920 Virusshare.00095/HEUR-Trojan.Win32.Generic-da8d1edc1785e43ca383f573d4b09e2e69b2fdd7779e716354c33334b5b765cb 2013-09-08 11:44:08 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-da8dbbe6a5888a51f7804ddeaf46c8b9767be8bcc51b4c02fa90dde38adb13aa 2013-09-08 10:40:50 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-da8f496bf64ea0e6be0bb2eee1592328bb2920dd06b9357ebdf79df13738a90b 2013-09-08 11:40:44 ....A 1219200 Virusshare.00095/HEUR-Trojan.Win32.Generic-da919dfb6a5ef52771b623946a485c00ede1aa7873c4f238dd0ee815a0f6d205 2013-09-08 11:34:34 ....A 74752 Virusshare.00095/HEUR-Trojan.Win32.Generic-da9249b800e49b226fab53926b41c1b8196274e3e2c658abf4ebe5da14eef95c 2013-09-08 12:18:30 ....A 174864 Virusshare.00095/HEUR-Trojan.Win32.Generic-da927bcc81c80e377562646057ae469a8d3d46118c14c30a6832f136ca99ed8b 2013-09-08 11:01:54 ....A 27893 Virusshare.00095/HEUR-Trojan.Win32.Generic-da9a66c57a52c66a36ea803f045589b91a790683aed5cce3295a8f0fa4d2a8c4 2013-09-08 11:10:34 ....A 408576 Virusshare.00095/HEUR-Trojan.Win32.Generic-daa12607970aab8009997aab32af348d4a71df7a3070d1d5313be2797a066349 2013-09-08 11:38:36 ....A 176640 Virusshare.00095/HEUR-Trojan.Win32.Generic-daa15e420af1f0123971ca9a48abb6da1c6e08a8cef684470e64368b18c499ee 2013-09-08 11:56:54 ....A 1008640 Virusshare.00095/HEUR-Trojan.Win32.Generic-daa5cf7864b7f57d50f5c461df0d450d3c631b3b0332cd39882b7e97c33db889 2013-09-08 10:51:20 ....A 293376 Virusshare.00095/HEUR-Trojan.Win32.Generic-daa5e03de914cd888bcac558443a8268f01917f67dc987e1573ec1ea67e9a2fa 2013-09-08 11:49:44 ....A 34376 Virusshare.00095/HEUR-Trojan.Win32.Generic-dabb5b7e734b8be44cea1d55bfc3b414253370a05ed716dc3aa5cbb7b96b818d 2013-09-08 10:43:52 ....A 294912 Virusshare.00095/HEUR-Trojan.Win32.Generic-dacf538b6b0c7a089547aaceeebc2145a1cd62e67b3d87c4c9e931892fae122e 2013-09-08 11:03:48 ....A 72128 Virusshare.00095/HEUR-Trojan.Win32.Generic-dadb7d82f8d7567042701a7276821d715b08333fda98b2bf2429cc8404cd8c07 2013-09-08 12:13:24 ....A 2874880 Virusshare.00095/HEUR-Trojan.Win32.Generic-daf83215a8b1f74f001bfff9d8be1b0680d1c6f5cbd1cb9b9f05e82f4f2f22dd 2013-09-08 11:49:58 ....A 337017 Virusshare.00095/HEUR-Trojan.Win32.Generic-dafd2d74c2ee9f1aed49b473fc95ee6bfbb989aea6c175e1d5e254c7a3eb0123 2013-09-08 12:05:28 ....A 26212 Virusshare.00095/HEUR-Trojan.Win32.Generic-db1c73cf2f06de8095e412121515add14b138f9518310a8693b519a2b10b585f 2013-09-08 10:55:48 ....A 47200 Virusshare.00095/HEUR-Trojan.Win32.Generic-db58169cda8cde22d1e209363d86344dc945f3a4106d59a22c8667f2b8e21d3c 2013-09-08 11:02:24 ....A 256000 Virusshare.00095/HEUR-Trojan.Win32.Generic-db5aec9dc23f46815e097deb0a7e9a0bf829a95b3d92c804914434c5f8e54df8 2013-09-08 12:02:40 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-db6667427d495d24fcda9ea9073a444aaf80403561209571444aa7020f674563 2013-09-08 10:41:38 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-db75312712e5ba8dc2609eb07cf1ac3987a73abda5f9977ce6cde1afed1f15a2 2013-09-08 11:57:12 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-db8583092861c00ad24610999923cfc582cd8b5032af6b1f335a9d4285c1baba 2013-09-08 11:59:06 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-dba0846fc2df4284cc8666f86c04275e4a4f547b30652a5a00b4c60e19a7895f 2013-09-08 11:54:02 ....A 115383 Virusshare.00095/HEUR-Trojan.Win32.Generic-dbb072268467ecb0c0926343db527174bcb5a27807b6e3ef3a0149fed146bf5f 2013-09-08 10:25:52 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-dbda8c75f05d954e4d8e4a92f640f0c39d2e5a9146ddf9e251cafade7f54eba1 2013-09-08 11:58:48 ....A 430592 Virusshare.00095/HEUR-Trojan.Win32.Generic-dbe33c4b4455d4ac759594dcb860e8fd8dab50788bb687780d59e378b5be0ded 2013-09-08 12:12:24 ....A 172032 Virusshare.00095/HEUR-Trojan.Win32.Generic-dc03b977686ba08705edc2357e09e655e3c0c55c5c62e3f2a1d329a7bf5bbea2 2013-09-08 12:19:28 ....A 138752 Virusshare.00095/HEUR-Trojan.Win32.Generic-dc0da8b6fe08c0677f06f3a8aaef3a50207ffd971cb1e0b6b28908eeb41e450d 2013-09-08 10:27:54 ....A 389392 Virusshare.00095/HEUR-Trojan.Win32.Generic-dc15ae8c5b5ecc22b9fed77f3f4559d2511feecaefcff690140044a6fdd75bd1 2013-09-08 12:00:30 ....A 319488 Virusshare.00095/HEUR-Trojan.Win32.Generic-dc232953100cedc67b7cdbc431a9b09da1a02d72b2be88a50b8fb8ae7125b65c 2013-09-08 10:51:32 ....A 2236764 Virusshare.00095/HEUR-Trojan.Win32.Generic-dc34ca363e2b230b0b17f6befad7b49cab58b6a174857ee907c862ea093cf440 2013-09-08 11:51:30 ....A 121344 Virusshare.00095/HEUR-Trojan.Win32.Generic-dc4dd3ee7e0b6241dc7c48aa52e315ead4fa0648406190dc52ec677bcb90ea56 2013-09-08 11:18:32 ....A 621933 Virusshare.00095/HEUR-Trojan.Win32.Generic-dc64fa0b9ef68bd730e886164f910900edc6da584a99ff0d9f89bbf05efbbdb8 2013-09-08 11:06:26 ....A 431104 Virusshare.00095/HEUR-Trojan.Win32.Generic-dca4fb41bfa969b8e633e2b3dfc855a0090714df9532218e81dc3f49248f729e 2013-09-08 11:45:38 ....A 239616 Virusshare.00095/HEUR-Trojan.Win32.Generic-dca9b287d2f1fffb8f1439e20b44c9272eeec3d79b9a20f061a2f31b174c9a61 2013-09-08 11:44:48 ....A 37888 Virusshare.00095/HEUR-Trojan.Win32.Generic-dcb8a4c66715e837f9791bf994238ab099d8e455edd7d748f967265b2d9d7979 2013-09-08 12:03:24 ....A 192512 Virusshare.00095/HEUR-Trojan.Win32.Generic-dcbf5c952562ad0a4944616270241cf97c3900fcef2fa38a377d595770ee2c0b 2013-09-08 10:41:58 ....A 134144 Virusshare.00095/HEUR-Trojan.Win32.Generic-dcc05a36cd81be24bd76cd3f9f739ab2b30816998b068f8b00893a411ae395a3 2013-09-08 12:06:56 ....A 102912 Virusshare.00095/HEUR-Trojan.Win32.Generic-dcc2fb3410882b28e993f45dd682944a32caa0054ca4f21070fe51ba2c444fd0 2013-09-08 12:10:14 ....A 79872 Virusshare.00095/HEUR-Trojan.Win32.Generic-dcc536d3286e54ac0943b35f04954f83556e5861acc28522dc38238fd81c4197 2013-09-08 11:21:18 ....A 232448 Virusshare.00095/HEUR-Trojan.Win32.Generic-dccbd8004bb76654c72b4546f6c40e67cf0b972e9d08108e80268be44dc954c9 2013-09-08 11:52:22 ....A 634880 Virusshare.00095/HEUR-Trojan.Win32.Generic-dccca00ae2a5169664c51378b2e5f07db151c5a11871dda8606d67c181e6081b 2013-09-08 11:10:24 ....A 92672 Virusshare.00095/HEUR-Trojan.Win32.Generic-dcd6761b8bf3bd4fb2880957bc9e34d83bf463cf8a25ee0f42372a2903058615 2013-09-08 10:52:30 ....A 169984 Virusshare.00095/HEUR-Trojan.Win32.Generic-dcd6d6bfca0d05083213634692b1862810eb7611c36127f360b0fb766cf1c786 2013-09-08 11:16:08 ....A 69120 Virusshare.00095/HEUR-Trojan.Win32.Generic-dcdb9e0f99bc8f44d758704cb44bc028586d4fd3284a426c8cc29c8860dd3461 2013-09-08 11:30:30 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-dcdbd32b86527be757f2c2e097944f297af33b011e458a804887af0c3fd86517 2013-09-08 10:49:08 ....A 256000 Virusshare.00095/HEUR-Trojan.Win32.Generic-dcddd4a9de77e604d786d514cde99f58abde96783c265bf4e3407c4643ea2ca4 2013-09-08 10:56:08 ....A 1116160 Virusshare.00095/HEUR-Trojan.Win32.Generic-dce5c3273689c0f2b5faf26539f80f64c93c4a3f4ebd4f036c3fc5a1a7e18d36 2013-09-08 11:13:18 ....A 464896 Virusshare.00095/HEUR-Trojan.Win32.Generic-dcfe3fb23b007fb362546528ed7a31ff53ebcbaeb145e5915a5afe9c83dc4ac6 2013-09-08 11:24:00 ....A 1071768 Virusshare.00095/HEUR-Trojan.Win32.Generic-dcfe74c2d2aa947c494689980c15c796c7d9b9f128e39be1b060ddbffa38368c 2013-09-08 10:47:28 ....A 679188 Virusshare.00095/HEUR-Trojan.Win32.Generic-dcfe817363a08ec94f80388eebe7d89a4b98e0994b2bd82990b7d8efa0e0f1ff 2013-09-08 11:41:16 ....A 110820 Virusshare.00095/HEUR-Trojan.Win32.Generic-dd00894d7046fadcccac065ed76da837d7f9651bd29ea903e54224956659d4a5 2013-09-08 11:04:46 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-dd01378ecc6ad28383be4112ffdd742209aceec17334a77744f4c1464115e2c0 2013-09-08 11:58:06 ....A 303104 Virusshare.00095/HEUR-Trojan.Win32.Generic-dd0e2d58f1fe18c86cd6f12bf16d6005a60f28f2ec03d0c396d3342010265d45 2013-09-08 12:08:42 ....A 53278 Virusshare.00095/HEUR-Trojan.Win32.Generic-dd152077a70d3271bf2da62eee9eb35a6d00cb008dd4f9aec7c601a83645d781 2013-09-08 10:24:52 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-dd1928d5e5d0340c969c18f9a039b7c84f86461571a707e9c6598bb3ca868cbd 2013-09-08 11:16:04 ....A 325120 Virusshare.00095/HEUR-Trojan.Win32.Generic-dd19995abc8ad19b89dca862d2d9bf7ad4f28cab2848b7c80458943be991e0b3 2013-09-08 12:10:20 ....A 78848 Virusshare.00095/HEUR-Trojan.Win32.Generic-dd1b6993df24944f48ac0a9de66bc6bd7886c31b48ba2058684f10dbaea372d8 2013-09-08 11:56:28 ....A 144896 Virusshare.00095/HEUR-Trojan.Win32.Generic-dd212c9b825dc1f566b1bc6b96390e56a7c51469a136ec0976d0bfaf96f6df99 2013-09-08 10:46:28 ....A 339968 Virusshare.00095/HEUR-Trojan.Win32.Generic-dd248076699d4821315a79dc3eaec4b722eb6f256c2518ccbb2f46bad243ea40 2013-09-08 11:34:54 ....A 201728 Virusshare.00095/HEUR-Trojan.Win32.Generic-dd25fe461b205c5344a5cf9e908f20faae34d0c2f54932e8fd729e4e8e28b725 2013-09-08 11:28:20 ....A 1797852 Virusshare.00095/HEUR-Trojan.Win32.Generic-dd3631fa41f5b4199af64b645e394de44e1793fa27e1237886a25f05b1f3fd98 2013-09-08 11:38:46 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-dd397a146daa0c85dc78310ecffef7eb3a3ace6e280495d985dc3a86a06911a8 2013-09-08 11:42:24 ....A 54272 Virusshare.00095/HEUR-Trojan.Win32.Generic-dd3bb46d2d5935142d5d898c7086b9f079025a4c185e1334004dfe0f92840e48 2013-09-08 11:47:52 ....A 954368 Virusshare.00095/HEUR-Trojan.Win32.Generic-dd464b23862f516660fd4e2291aa2f7d4c048236873e4a41e8300f9e5e4f25ae 2013-09-08 11:38:30 ....A 14821 Virusshare.00095/HEUR-Trojan.Win32.Generic-dd4b58ae8817079a36288cff65b60bd411a551221a76248ceebfe94feb5a47c2 2013-09-08 12:02:18 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-dd5074d727f63de42b09398727b2d8f3d233c691f3065dd67dc7e7726a688f58 2013-09-08 11:08:30 ....A 163328 Virusshare.00095/HEUR-Trojan.Win32.Generic-dd56b39f6b74f5e65f4189c2087a9e5b8e7bae1b8b3d0f17e005b2066dbf0242 2013-09-08 11:38:12 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-dd638545da4a3f7ea0fc9934a0afab9fb09e090c1dec3439a31551f8c0da0c63 2013-09-08 11:00:10 ....A 5521408 Virusshare.00095/HEUR-Trojan.Win32.Generic-dd641e44593ba2724673cddc5ddb41fdecc487d5d51863f98f068f5e2945e3b0 2013-09-08 10:48:28 ....A 195768 Virusshare.00095/HEUR-Trojan.Win32.Generic-dd6e3565853d3177e02750120ee8d23a8d5dcb0e8e64cbfff97aee5f61835fef 2013-09-08 10:56:24 ....A 6400 Virusshare.00095/HEUR-Trojan.Win32.Generic-dd71e5ba877804301a690d7eb27daea2d71954d2d7a2ce91662966a68835a682 2013-09-08 10:24:20 ....A 437248 Virusshare.00095/HEUR-Trojan.Win32.Generic-dd764a238440ed0a2d3a72edd1298068a6eeb7bb646197e9b26e5ccab3a521b0 2013-09-08 11:46:16 ....A 1414163 Virusshare.00095/HEUR-Trojan.Win32.Generic-dd79130243d411f4219506a089292159d720bb3da9ca14e0b73a1f907ad31e31 2013-09-08 11:37:42 ....A 248912 Virusshare.00095/HEUR-Trojan.Win32.Generic-dd8a2b1f7aa9b6fc0f359fc5d507b24372f4d71004f392428b0d1655ee17d0b4 2013-09-08 11:03:32 ....A 589824 Virusshare.00095/HEUR-Trojan.Win32.Generic-dd902e2027f7cb803dc47da657fd255df3e5d29fb3fa410ad097197b29a7d1ad 2013-09-08 12:15:58 ....A 69523 Virusshare.00095/HEUR-Trojan.Win32.Generic-dd9361f120be28a7db4b5523699e278b42ba9f0ff715ee43eb1258c7ab39da3e 2013-09-08 11:09:20 ....A 121857 Virusshare.00095/HEUR-Trojan.Win32.Generic-dd9629b4da53a2ece0296e7f0cd57fa58b5d4109537a5d22a35e717b1122d5ef 2013-09-08 12:00:06 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-dd98ff52bd8e2f2a76092fdd722dff784a81af0c03649dd80514a454f4a11114 2013-09-08 12:17:18 ....A 140251 Virusshare.00095/HEUR-Trojan.Win32.Generic-dd9a073cd769f882563fd2cae835e57fd41ebc7ed940b1d39ce55d90721f20e7 2013-09-08 10:38:36 ....A 166912 Virusshare.00095/HEUR-Trojan.Win32.Generic-dda2f14fe2c413c95c93cc3cbe9dadc8691312cf64a0eeb49d31165e2b016c74 2013-09-08 11:46:28 ....A 124928 Virusshare.00095/HEUR-Trojan.Win32.Generic-dda3057f6359e64c01043f5a4c7d7c48a3ef97ea64706650610e62cb13ceedc0 2013-09-08 11:16:48 ....A 189690 Virusshare.00095/HEUR-Trojan.Win32.Generic-dda942993675ac0141caf7443de85db120fd7dccc0260a29164bfac8f5dfd276 2013-09-08 10:44:04 ....A 434029 Virusshare.00095/HEUR-Trojan.Win32.Generic-dda95bc89f2e5ba0543e15fca8a2122c4e7a1fd67ffe21a0c6deb95f084af973 2013-09-08 11:25:02 ....A 181248 Virusshare.00095/HEUR-Trojan.Win32.Generic-ddae190f08bebe9032d9e9fd320a5d57c9fb554c3d596a74e587bcb194e2c315 2013-09-08 11:11:06 ....A 827392 Virusshare.00095/HEUR-Trojan.Win32.Generic-ddaf779778a6f582343bfba1a51006a35f27a8c711e6a8f93dc194c632154e47 2013-09-08 12:05:56 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-ddb373d140548d2ab5009195dcc27a95a0f1e0c15e27d1665a89c54791128557 2013-09-08 11:05:12 ....A 580096 Virusshare.00095/HEUR-Trojan.Win32.Generic-ddb83708310b7c23a15e6ba72e83d51cc81e63ccfb632da1bd373ae468429923 2013-09-08 10:51:34 ....A 826880 Virusshare.00095/HEUR-Trojan.Win32.Generic-ddb93b0ca5466fed8c514d56ee8f0b470fbdb78df716cae13f2db28961f4dfd9 2013-09-08 11:04:56 ....A 177392 Virusshare.00095/HEUR-Trojan.Win32.Generic-ddb97e750ae63302ef99655ab67d199ae83d2046ec3a15f6c9b8d29842896f5c 2013-09-08 10:35:18 ....A 5120 Virusshare.00095/HEUR-Trojan.Win32.Generic-ddb9a029c8f401158ad21402407f223f5f8e60dc4409eff5ce579567819ea184 2013-09-08 11:26:04 ....A 51600 Virusshare.00095/HEUR-Trojan.Win32.Generic-ddd73cfd02b6a91de7c92b30214b6e8d729c29025db674e669d749e5434d463a 2013-09-08 10:59:32 ....A 1077495 Virusshare.00095/HEUR-Trojan.Win32.Generic-dde625f573fb626f4d7d17adaba1c066d2426771529709a18893f41ec064a17f 2013-09-08 11:03:56 ....A 500224 Virusshare.00095/HEUR-Trojan.Win32.Generic-dde917bdc6e5aeac513c3e5037af531030e0604dff00b80d828fc5ec7fa683b3 2013-09-08 11:40:46 ....A 157256 Virusshare.00095/HEUR-Trojan.Win32.Generic-dded7aebcc7018e1fca92831797cb50c0b9d7f331281b2bf161114ca5e01ff69 2013-09-08 11:02:50 ....A 47104 Virusshare.00095/HEUR-Trojan.Win32.Generic-ddedb2c5253dc5bae7f1e41a1f207411629051c51701d686ce9c338bf1f2cef5 2013-09-08 12:07:00 ....A 37952 Virusshare.00095/HEUR-Trojan.Win32.Generic-ddf1fc67951905a5a2b8ea9d93b0fb4e30f5b989d746fc65555de4571e46b0bd 2013-09-08 11:11:26 ....A 43056 Virusshare.00095/HEUR-Trojan.Win32.Generic-ddf237fa5bd04ab05b5b3030801da5eb6d54d12d910850e5cfc63898746bed42 2013-09-08 11:05:14 ....A 84992 Virusshare.00095/HEUR-Trojan.Win32.Generic-ddf5e84d049220f7dd2d93d1b00c6eefd6f6e941d169da4c6d8309ea8b683305 2013-09-08 12:06:24 ....A 102411 Virusshare.00095/HEUR-Trojan.Win32.Generic-ddf608add8d3609c5c65483166275a1b1a6089935cce8bf110400c45eb3e0a17 2013-09-08 11:06:44 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-de027b69e78d7c56f0c0563c93c8bf008238badafe07eded7142226389c5d98b 2013-09-08 11:55:48 ....A 833536 Virusshare.00095/HEUR-Trojan.Win32.Generic-de0d2fd31bbba06ce4cba0d09fc36ed29d06f0aa0774eb9e790ce7da80dbad5c 2013-09-08 10:55:46 ....A 148480 Virusshare.00095/HEUR-Trojan.Win32.Generic-de11366b1531928eb54a2e2aae9a90a14bab3a5f07e1d267eb4bb55a6cac8da1 2013-09-08 12:09:16 ....A 1081496 Virusshare.00095/HEUR-Trojan.Win32.Generic-de123cb65035831248f8c057710d17d02822e18c862d0d90ff641c19c16f5ece 2013-09-08 11:30:18 ....A 108544 Virusshare.00095/HEUR-Trojan.Win32.Generic-de2a43a8515cacfd9b1f7416f98751b9b88bd6db3a9b802bd5d29f4c5e8efd12 2013-09-08 11:48:46 ....A 41472 Virusshare.00095/HEUR-Trojan.Win32.Generic-de2a547acf9ca8187ca89c3876567ff450c199ffc4d39c7241056cf4dc86b124 2013-09-08 11:24:36 ....A 769962 Virusshare.00095/HEUR-Trojan.Win32.Generic-de2b4a59b85fb7c39c158cf0651d6e1dbbd46987beeeeed44e16f762612686cc 2013-09-08 12:04:38 ....A 95853 Virusshare.00095/HEUR-Trojan.Win32.Generic-de377c7a363b2b32774800197775d2463063fd3c3fcaaccf38a54978c3957131 2013-09-08 10:51:14 ....A 51610 Virusshare.00095/HEUR-Trojan.Win32.Generic-de37e8bb51f511554c2174f9d4f44a10f8fc3e80ff3c1cd23f3aae4566f4fa7b 2013-09-08 10:39:22 ....A 23040 Virusshare.00095/HEUR-Trojan.Win32.Generic-de3a6880fc20cd39fdb8b36f42e45faa7f5ba9ddda0d6128e0493680957b83b3 2013-09-08 11:15:10 ....A 512512 Virusshare.00095/HEUR-Trojan.Win32.Generic-de4dd805604fdab9d271555972e0d8182650eb4722a42edd24a0d54f35ae4a2d 2013-09-08 11:36:10 ....A 190024 Virusshare.00095/HEUR-Trojan.Win32.Generic-de5414b7ee7ea2ceb094ceff75d067f63eb22ddafb5f4fc594eed4df7dac2d10 2013-09-08 11:50:04 ....A 1066136 Virusshare.00095/HEUR-Trojan.Win32.Generic-de55a21c481548427c682c8f973b41643d35db01d8c7589ec05ff257d3fa4060 2013-09-08 10:33:12 ....A 62496 Virusshare.00095/HEUR-Trojan.Win32.Generic-de59eecd3a5902a7b63201f05f5272431d80fad645ff6b8d3f2d90a0189ec24d 2013-09-08 12:18:04 ....A 288256 Virusshare.00095/HEUR-Trojan.Win32.Generic-de646a90b9864afdc8cda2b75e7da851b0c5c270ac84cddecc1ed071b8bc5955 2013-09-08 11:28:00 ....A 19026479 Virusshare.00095/HEUR-Trojan.Win32.Generic-de727ea8264701ac19bb17247c407a041d0d8b5ff794f49c7fd73f6c94b37604 2013-09-08 11:38:02 ....A 88576 Virusshare.00095/HEUR-Trojan.Win32.Generic-de73be34eba836b822c1ea79bfffa2fd01b73f727626ca526db5e6514f003905 2013-09-08 12:19:12 ....A 221184 Virusshare.00095/HEUR-Trojan.Win32.Generic-de7c04807bde58fe764304c2809b30eb0c17852a3cc1e6b568d87249d0a3d321 2013-09-08 11:02:50 ....A 152064 Virusshare.00095/HEUR-Trojan.Win32.Generic-de7c3edc97f9e0beee4b2405807e793e49cd807896a948d0410c8105827815a8 2013-09-08 11:04:20 ....A 204838 Virusshare.00095/HEUR-Trojan.Win32.Generic-de7d71d1369f14acdb8aab615bb3d8015c6d5fd5b69ed51318ebba4814a025bb 2013-09-08 10:55:16 ....A 1084416 Virusshare.00095/HEUR-Trojan.Win32.Generic-de7f4a1ca00225148a959127b63ec37f2073928aae6d87e2084b1640fd995d0a 2013-09-08 11:39:36 ....A 684565 Virusshare.00095/HEUR-Trojan.Win32.Generic-de7fc8f6e0aea3dc4dce2f6d313a3a9696f65b46478ead4d0351be7bb4d594fa 2013-09-08 10:57:00 ....A 12288 Virusshare.00095/HEUR-Trojan.Win32.Generic-de805db8b462eeb56c569a95b0f5625a315d4f1e8efe5dc9bcefdb493faeb8cf 2013-09-08 10:59:24 ....A 151128 Virusshare.00095/HEUR-Trojan.Win32.Generic-de80a6eb1d5d7bf9992c061c8b2c67ff0aa742d0f193aa4a15bfccdccdf67bf1 2013-09-08 11:43:00 ....A 545792 Virusshare.00095/HEUR-Trojan.Win32.Generic-de8493487d092606a8803edd5ec22e5090aa937e038a43278b49901c6179e13b 2013-09-08 11:18:04 ....A 84298 Virusshare.00095/HEUR-Trojan.Win32.Generic-de907a3e96fe59848cf5d0f06dd996ffa934ecb524e61a8ed3c82caa701fc862 2013-09-08 11:42:18 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-de9eddc3c69216e772342a7382950cb2aa4e3300e395c7957a1815430249310c 2013-09-08 12:08:06 ....A 421376 Virusshare.00095/HEUR-Trojan.Win32.Generic-dea78781466e73ec4bc3e97973c04873d7478d3345db60998781943fc5837ae8 2013-09-08 11:40:34 ....A 835584 Virusshare.00095/HEUR-Trojan.Win32.Generic-dea9bdfefbb14b5e77a160332fb582f64d008249f04ec94b733cd9374d6bbc7f 2013-09-08 10:58:40 ....A 341564 Virusshare.00095/HEUR-Trojan.Win32.Generic-deaac092509e777d719be52e72c2ec7cd42310fc5f1e14169a26c27cfbfd2d95 2013-09-08 11:12:06 ....A 960080 Virusshare.00095/HEUR-Trojan.Win32.Generic-deacf605ff56bf6a1e8a2a059f8b9d4646c6be7d4022cc40cfcc924fe230344a 2013-09-08 10:26:48 ....A 180736 Virusshare.00095/HEUR-Trojan.Win32.Generic-deb51a2ff9a8c4213104fbf6d981a516fcb91bca662802e39427a1d085cb6633 2013-09-08 12:10:30 ....A 2210697 Virusshare.00095/HEUR-Trojan.Win32.Generic-debbd555c55805dcbab0cf54aa46875b5fcea9a6862495af59ba4841676c0df9 2013-09-08 11:06:42 ....A 112128 Virusshare.00095/HEUR-Trojan.Win32.Generic-debc6cc52feec8d42c0b02244e88a3b832dcb3ac91c332851e77560e0fe368e5 2013-09-08 10:30:08 ....A 163840 Virusshare.00095/HEUR-Trojan.Win32.Generic-dec0cfc3796e1035bb634289f9d95410ef8370f407b87eeac45f3f3be48743ba 2013-09-08 11:11:40 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-dec657044f644fb3d79ab7aa1b778619cbb846d11839f2a9150b13616a483206 2013-09-08 11:16:46 ....A 46592 Virusshare.00095/HEUR-Trojan.Win32.Generic-ded79985f1fedfd17da36a235aeacb28e0089fd7b99efde7773909ee1fa9cdbb 2013-09-08 11:19:16 ....A 1483264 Virusshare.00095/HEUR-Trojan.Win32.Generic-ded820ac03d2c8b9820ed51df5d2caa341b94279d265f5f136f401112cff6691 2013-09-08 10:31:08 ....A 3137536 Virusshare.00095/HEUR-Trojan.Win32.Generic-dedd60a27fbc4eecdabd3c6a726c9e0abdb73ae374f3335e5bd03f55001f9776 2013-09-08 12:02:34 ....A 3254056 Virusshare.00095/HEUR-Trojan.Win32.Generic-dee9eeff4113e6045077ea5f3ff1bf305241184008f7f640f517b38fb28b8fac 2013-09-08 12:05:52 ....A 948936 Virusshare.00095/HEUR-Trojan.Win32.Generic-deed33c563854ec5d2501cad03dd4e54608dad5fd6449d6cd14ace6957d237aa 2013-09-08 12:16:14 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-def3ac9b466d6eb264712f590920eb201e4e085f56b5c340b2e2b592eda7c793 2013-09-08 10:41:06 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-df03898a2714a30714bdd826d381fe91e07afbff4a4a7cb4ec95e236ff751aa7 2013-09-08 12:14:46 ....A 495616 Virusshare.00095/HEUR-Trojan.Win32.Generic-df08bd9803473deb5e88750d02ce76920f7bf3a6cc681b41f47ec84a4659c7ad 2013-09-08 11:24:48 ....A 92672 Virusshare.00095/HEUR-Trojan.Win32.Generic-df0d7f149864bb3a62a1c48f7c4541c5bd4101b8b0d2cbeb222d7369b96af47a 2013-09-08 11:02:44 ....A 134656 Virusshare.00095/HEUR-Trojan.Win32.Generic-df0dde1c412b867910aa85b95fe4d500e1fac51ecfe98fe60e61def0e8d53b60 2013-09-08 11:27:40 ....A 137216 Virusshare.00095/HEUR-Trojan.Win32.Generic-df15dab0144004a86c71600149563605fd319d9ea4e5f0648114a4388da53e1b 2013-09-08 11:34:26 ....A 14848 Virusshare.00095/HEUR-Trojan.Win32.Generic-df1991eba6aa756558dcbb13ab83ddd4a5272e4d9dea5879481f7fee97d03c9e 2013-09-08 11:47:08 ....A 44544 Virusshare.00095/HEUR-Trojan.Win32.Generic-df1ebcfd2166043c0b29ee2e90cbd423b37bb0d2155bf11ba6efb64fe1fc48f0 2013-09-08 10:28:50 ....A 127488 Virusshare.00095/HEUR-Trojan.Win32.Generic-df20a12c3272b15c98ee9c7b28e06dd44e04ec79fbb9461decd71324b5a96fe7 2013-09-08 11:04:40 ....A 200192 Virusshare.00095/HEUR-Trojan.Win32.Generic-df268271ad3333e34ccf24efcf9dd03994f7e12e810f132a458e2d7d3e3733a4 2013-09-08 11:56:40 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-df41d1186a3549a77126eb8fa501c2fcaf1be7c4a5d61915a27150bade4fc43b 2013-09-08 11:26:00 ....A 811008 Virusshare.00095/HEUR-Trojan.Win32.Generic-df44deca48977fbd9a09a3be510f5d5f97725b6ddf397df66d19dc6a861b8773 2013-09-08 11:47:14 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-df48a95fac0153c3d2bd756d89b2a5f13e712d41a716b0aabd1c8b70fd0b66be 2013-09-08 11:17:42 ....A 32256 Virusshare.00095/HEUR-Trojan.Win32.Generic-df4d9cd8d7a6b74d5aa92c2f29038aabe029f7e0b2a2d8cd7430c06aee966036 2013-09-08 11:57:54 ....A 68096 Virusshare.00095/HEUR-Trojan.Win32.Generic-df51a37bb5ec4e3586c4501cebdbedef02c7a2ddd2fe46ecc88d875431ec16a2 2013-09-08 12:00:16 ....A 4006912 Virusshare.00095/HEUR-Trojan.Win32.Generic-df544fad16724654bffd5b8a80cf7c7a76a2b0f2e72141e11b331cf21396fb4c 2013-09-08 11:53:06 ....A 466944 Virusshare.00095/HEUR-Trojan.Win32.Generic-df5513a09f431d3cf68eb8b788bf2e1b4b63f1a0e5861c514361b6062c4d1970 2013-09-08 11:29:38 ....A 143790 Virusshare.00095/HEUR-Trojan.Win32.Generic-df5765efc2fc0cbc437f5b17156f68097d12f6723d1230476f08e8cb7484accc 2013-09-08 11:57:12 ....A 181248 Virusshare.00095/HEUR-Trojan.Win32.Generic-df577d5a0fdfba355d76ae0e12bf1b3ea009ec8b429eb8b57985d1982491d6c8 2013-09-08 11:30:56 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-df593e460827c8b077450037d26a6518730f4277b21071172e443d4ce437e99c 2013-09-08 10:34:04 ....A 693248 Virusshare.00095/HEUR-Trojan.Win32.Generic-df59c4b60b0507f9a8736a82641ffa154dd86eadd3baaab300c55d9e7d3088c3 2013-09-08 11:32:18 ....A 136520 Virusshare.00095/HEUR-Trojan.Win32.Generic-df5cb63c15ebb9f60a6cf81560c68a7cc1f966c3f860d9e4b3b691bf9953ec30 2013-09-08 11:56:06 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-df60c194978b0a65cae3f758d44a06b67bc3f596dc49d2710d8b4e3ebc1ed81e 2013-09-08 12:13:34 ....A 40448 Virusshare.00095/HEUR-Trojan.Win32.Generic-df621b865dbded98bf1ed9cf55bd0d64988ccc552d879654bfd5f456a2ab1e51 2013-09-08 11:30:22 ....A 300940 Virusshare.00095/HEUR-Trojan.Win32.Generic-df63693cb34e80ab3c61ce24bb9e86438f593438f39f6f41fe6551a11b567480 2013-09-08 11:16:18 ....A 272384 Virusshare.00095/HEUR-Trojan.Win32.Generic-df649e68c7ccb8c813c763735d568885543ff945035325c4b1b368d059c8d177 2013-09-08 11:00:22 ....A 94288 Virusshare.00095/HEUR-Trojan.Win32.Generic-df69ff6752f7f968687c99fa6b76c383f3b5e21fae305e8f9976b442cc3fc4b1 2013-09-08 12:13:04 ....A 168448 Virusshare.00095/HEUR-Trojan.Win32.Generic-df6d7b10e5696a21c7c3ea24d1fe1db904332fb6b062dfeb033d6d27e6ec979d 2013-09-08 11:05:56 ....A 95232 Virusshare.00095/HEUR-Trojan.Win32.Generic-df6edd0ef713992a535d4d892bced3d77dc5c3175d192b1fa3d99e0e554b07d5 2013-09-08 11:51:20 ....A 116436 Virusshare.00095/HEUR-Trojan.Win32.Generic-df84057896cba78124e02f7c2e9e505722d33cd9242af9a15a3d771ed987a31c 2013-09-08 11:44:24 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-df87439c6c0f6cb6a0b18a33ea567aff2501848da2ac8d3e03cf3658e87e7d89 2013-09-08 11:39:06 ....A 39936 Virusshare.00095/HEUR-Trojan.Win32.Generic-df88a42525fe6b21fe5aee17bd854243ca5e9ffa4529640a77391410e60ba4ab 2013-09-08 10:48:14 ....A 811008 Virusshare.00095/HEUR-Trojan.Win32.Generic-df93b3aede7e6ab80777c025b278ed59538979ace03b9fb43b16faf19220c346 2013-09-08 10:32:32 ....A 45568 Virusshare.00095/HEUR-Trojan.Win32.Generic-df9610a3625fb4eba0882e1b9d33825207d88649b49ff152d3ed6ef75fea057d 2013-09-08 11:32:00 ....A 267264 Virusshare.00095/HEUR-Trojan.Win32.Generic-df96d53730c267513e2febffb840a510da5c8ee588c053b7a3fbedb9057d4434 2013-09-08 12:08:08 ....A 63488 Virusshare.00095/HEUR-Trojan.Win32.Generic-df9d1075aacb3aab26e725f85b61b595cc1a1b729f4043bb58439a3ba013424e 2013-09-08 10:29:00 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-dfa0d7e6f06a1a5f8635f7bb492257b86564eb27db7cd1db6d880d4091024fbc 2013-09-08 12:16:52 ....A 318464 Virusshare.00095/HEUR-Trojan.Win32.Generic-dfa1454a95c9e0c13fbfaf20f2b003a9c299be54d50075c1a61122da19b5753c 2013-09-08 11:16:00 ....A 945562 Virusshare.00095/HEUR-Trojan.Win32.Generic-dfa3aab53f4edc1041925cbb22a2f8dbf3113fbecf411249b6fa4c0a864e40af 2013-09-08 11:45:16 ....A 76800 Virusshare.00095/HEUR-Trojan.Win32.Generic-dfa3e6914506f402a132924ad19e5f21a3b23c9a8c56b01849083731f03fc094 2013-09-08 11:35:48 ....A 1378191 Virusshare.00095/HEUR-Trojan.Win32.Generic-dfa82f4fddadb5b3dc115198664db4efbd4ab902ff5dc1df6af646836a48b803 2013-09-08 10:44:42 ....A 6394000 Virusshare.00095/HEUR-Trojan.Win32.Generic-dfaaa385addf6302e593d47a409628bcd576b02ee57721e9d84fb9a82234242a 2013-09-08 10:50:14 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-dfaaf4abd94941c5fc640259b6cb5b4bfd5225c4d2534a9e0933b353a38f3995 2013-09-08 12:07:42 ....A 125360 Virusshare.00095/HEUR-Trojan.Win32.Generic-dfb4cb3083d91fde2f5146cdf13cf28faa186fbca5d89afd23e58146156563a7 2013-09-08 12:13:40 ....A 59293 Virusshare.00095/HEUR-Trojan.Win32.Generic-dfb8ef1cd63a8ebb07b82d9d2df2fc6cbed1b975902e892f5d551e5e39325ada 2013-09-08 11:57:18 ....A 93720 Virusshare.00095/HEUR-Trojan.Win32.Generic-dfba2e4f9f57bf69af59b3dc8b3efcdbfe450fb2e528197693c651edb98e1c33 2013-09-08 12:09:48 ....A 1538560 Virusshare.00095/HEUR-Trojan.Win32.Generic-dfbf721453af6fb6b8393289312f46b563780a5f166dcd761066034fb9864392 2013-09-08 11:35:48 ....A 65284 Virusshare.00095/HEUR-Trojan.Win32.Generic-dfc69e6faa86fabe51998a2649f81b55e375fa2550c8d7dc830776066b6e6893 2013-09-08 10:46:30 ....A 216064 Virusshare.00095/HEUR-Trojan.Win32.Generic-dfd2b43a6de8d8fd00f0ba08be46be9b66486a3a91ce972973057a5d72612d71 2013-09-08 12:15:48 ....A 315904 Virusshare.00095/HEUR-Trojan.Win32.Generic-dfd77b9473ba37af2d3b28c1b2bc7d9bda8b6e8c26c665f462649ec0726a729e 2013-09-08 11:16:46 ....A 291526 Virusshare.00095/HEUR-Trojan.Win32.Generic-dfd872418d51706da2d2ee07403dfaedb0348cf766c6af8a705a100fe362ee00 2013-09-08 11:41:46 ....A 204800 Virusshare.00095/HEUR-Trojan.Win32.Generic-dfd8aad3eac4a263e456c84a71335eb6d9f12659fc187cf52a087f71a91b545d 2013-09-08 11:13:32 ....A 343552 Virusshare.00095/HEUR-Trojan.Win32.Generic-dfdd2946208bfdc4b4d2f2bf98ac64816802d136f2f6d061c2217f5c98ff26b3 2013-09-08 10:43:56 ....A 971776 Virusshare.00095/HEUR-Trojan.Win32.Generic-dfde7a3b2a9795e7994e3f1dedaefa657eb428bc5fe59744f1d04bb183a74460 2013-09-08 11:26:32 ....A 516608 Virusshare.00095/HEUR-Trojan.Win32.Generic-dfdfc33d9d618f8020c6531f1ec7c7417acdab934ddf40f67f29dd29d7f54ae0 2013-09-08 10:39:38 ....A 124416 Virusshare.00095/HEUR-Trojan.Win32.Generic-dfe1be5c7ffc3a7849737f019fcc2eb24a8dfa0747b49c07356c3788c1dd6766 2013-09-08 10:56:36 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-dfe940ffdc56026cc0fa86ffa3fe8e89d1e4a0019416f9d8830a76e5d4ff1ea3 2013-09-08 12:00:58 ....A 129024 Virusshare.00095/HEUR-Trojan.Win32.Generic-dfedb159e5fd03f398505bfa43ef87d6a95eef31fe35d2e1d926419088ae6c25 2013-09-08 11:11:22 ....A 2324992 Virusshare.00095/HEUR-Trojan.Win32.Generic-dff352fc2118eb30b8861efd8678a554c4127c0e03e52f663ee27c608e510b0f 2013-09-08 11:48:48 ....A 209021 Virusshare.00095/HEUR-Trojan.Win32.Generic-dff397ce310ef6410bef7bd60ea7c0c9e8d691e503c061d2ce8b46af703ab10f 2013-09-08 11:16:08 ....A 107576 Virusshare.00095/HEUR-Trojan.Win32.Generic-dff40d526e1a78eaa60b7f974e46b8ed88ffb51d0d836ff7a9d4e03699a59497 2013-09-08 12:16:10 ....A 73802 Virusshare.00095/HEUR-Trojan.Win32.Generic-dff980ed71aae76af7651c07a638e17eb498c71a09f5cb43a46f9f4ae828c707 2013-09-08 11:47:16 ....A 231810 Virusshare.00095/HEUR-Trojan.Win32.Generic-dffb9171322c8f4d85434bd7c8b840f95c66885407639478808688c787d69d5a 2013-09-08 11:24:52 ....A 33792 Virusshare.00095/HEUR-Trojan.Win32.Generic-e00cc02f96934c8a158b0f7b7d5da648cfdf8a097ed305262d66c2befdf08260 2013-09-08 12:00:02 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-e00ed7e5e93c07d578c77f9b5a6337a6414eea1e69357db7b95d41f357962ff6 2013-09-08 12:07:58 ....A 603712 Virusshare.00095/HEUR-Trojan.Win32.Generic-e011fe7f5531a0c23e650d3cc6170127816f08f045f091df97846a22a36e48ff 2013-09-08 10:41:16 ....A 53760 Virusshare.00095/HEUR-Trojan.Win32.Generic-e01247b6bddeffe1a6dc11a13e2fedc767abdc2f3033be771482d9fea4e0adeb 2013-09-08 11:08:46 ....A 770560 Virusshare.00095/HEUR-Trojan.Win32.Generic-e012cf26c096b76ce6f2d0262a91963ec47f6ba6d091a60d310ebbe78599f98c 2013-09-08 11:02:56 ....A 86158 Virusshare.00095/HEUR-Trojan.Win32.Generic-e0143cc348b7a98ece43ac86adad92f0b12e3742764be1d3fdaaafbdc6e380ed 2013-09-08 11:42:32 ....A 47756 Virusshare.00095/HEUR-Trojan.Win32.Generic-e019ba1539c086b710ae04c89dd897822856c72707b9148cc90117770605a1a9 2013-09-08 11:20:44 ....A 43840 Virusshare.00095/HEUR-Trojan.Win32.Generic-e01b3ef589eb2783b5b09c9cd91f03a1839d55ac1c345c2c8fed72aeb7a83f75 2013-09-08 11:54:38 ....A 141824 Virusshare.00095/HEUR-Trojan.Win32.Generic-e0207098b8812c7644c9e7ba1364c6a20d6782a6e501d091411c421f4884987b 2013-09-08 10:24:42 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-e020d6bbb85378bb373e347c5f288d6955ff61e6b2000d94e5e3672ee21196e9 2013-09-08 11:30:08 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-e0227e9b900ae3204a5172d314f7135462bc50e43c933c569ebc55088c45f044 2013-09-08 11:33:36 ....A 115200 Virusshare.00095/HEUR-Trojan.Win32.Generic-e029f0150e9b68c3dd4bc4ca8c5faf7ba4aaaa0eab52c0204608a19e5086baf7 2013-09-08 11:49:04 ....A 1777664 Virusshare.00095/HEUR-Trojan.Win32.Generic-e02ec585c3d03042cebe5420bc576b2bbac30084f97adfc80b84bc533217b538 2013-09-08 11:59:30 ....A 116224 Virusshare.00095/HEUR-Trojan.Win32.Generic-e02eceba3ca46c7e2ce4d719633d8c1ee238ba763aec282f969fa39b4bdc3b5c 2013-09-08 11:06:48 ....A 135183 Virusshare.00095/HEUR-Trojan.Win32.Generic-e034b22c932f686d35715ce41c609276f006e7d0e135049c403af12b860f7c5e 2013-09-08 10:51:32 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-e035fc9243d492697fad4eed3a5191d93ffb5e6004d01e51ccebcd0243f80738 2013-09-08 11:29:58 ....A 23318 Virusshare.00095/HEUR-Trojan.Win32.Generic-e03b70b2be4dd4d04b213093f0922a2792cf6044ed26de08ee39f1ab8b29427f 2013-09-08 11:14:00 ....A 727040 Virusshare.00095/HEUR-Trojan.Win32.Generic-e03e162c488dc6eaa349d0183145c042a2efc05db1bd1ed0e9bf8e4544646513 2013-09-08 11:08:02 ....A 366308 Virusshare.00095/HEUR-Trojan.Win32.Generic-e04192d77a958c402e24ae51a157d4c681fb2ab653093d360968d9af3efdc421 2013-09-08 10:37:10 ....A 217088 Virusshare.00095/HEUR-Trojan.Win32.Generic-e041a3196ee3662bcfce621625780a0592daed66484ce0c78dc8f0e3580da28f 2013-09-08 11:36:40 ....A 124416 Virusshare.00095/HEUR-Trojan.Win32.Generic-e048ed1aff33f82641335d8bd1e4922713565b3f907388ee233399065c6f0eb2 2013-09-08 11:00:56 ....A 192255 Virusshare.00095/HEUR-Trojan.Win32.Generic-e04a1739a2e70f1fefff44b32d4b71ec90112ca4aa025214d62e4abad3c69ecf 2013-09-08 10:43:56 ....A 125440 Virusshare.00095/HEUR-Trojan.Win32.Generic-e04c3fb94bb6c5a2f9259f68fcb9a9c2e45998dfa8c1144752cd1f98823f1760 2013-09-08 11:52:40 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-e0507d9575513312d620048f9b236c454db9a6bf0d7a1130a620351897677e37 2013-09-08 11:31:54 ....A 38400 Virusshare.00095/HEUR-Trojan.Win32.Generic-e051cdcaf26795656c7eed7bd60548252c472a8a2420bc9ac1200fa0d7f45dd9 2013-09-08 11:36:20 ....A 99264 Virusshare.00095/HEUR-Trojan.Win32.Generic-e0531c055716a77eb498c2fd610db62687e573a9b580c73881dff4cb6f87f7b0 2013-09-08 12:11:34 ....A 159232 Virusshare.00095/HEUR-Trojan.Win32.Generic-e055d50e9db513ee84ad5b69af26c0e2e4e12276f13c7ff4cf99eadf59ca9f49 2013-09-08 11:46:26 ....A 35328 Virusshare.00095/HEUR-Trojan.Win32.Generic-e05669198957488990f5408dbfe1cf29a1d4db79f40dd7f03a3aacabfd52c023 2013-09-08 11:52:08 ....A 262144 Virusshare.00095/HEUR-Trojan.Win32.Generic-e0593c5e6df580fd856f0a0e763018c489beaec4c1b64fe01ac361a5bd276adc 2013-09-08 11:06:58 ....A 279917 Virusshare.00095/HEUR-Trojan.Win32.Generic-e05e2c2c573f1fc4a45ad9ad7bbde96168aad9d2a65d2e7038d30d3cfd38c33d 2013-09-08 10:41:38 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-e0652be6dc638cc011ddd2624ef70317ba42afc4ee9c54e1c7edb36c77156747 2013-09-08 12:10:26 ....A 4439146 Virusshare.00095/HEUR-Trojan.Win32.Generic-e065aa674244af11bdfd43d934854d23007439958e6022e7af7176a574ad6146 2013-09-08 11:15:36 ....A 251666 Virusshare.00095/HEUR-Trojan.Win32.Generic-e07023dd27577a917336081306845ee58edae11ff58457edd916194ee5b21bf7 2013-09-08 10:43:14 ....A 188928 Virusshare.00095/HEUR-Trojan.Win32.Generic-e073ccd5b181acb60f3d9e08b470ebb409943ef606cf530bf50db9dd9b80eba9 2013-09-08 12:01:14 ....A 112128 Virusshare.00095/HEUR-Trojan.Win32.Generic-e077711a3fb84a084b65767f79db09cd80f9e2dc490362cc0927dbe925fafffa 2013-09-08 12:12:36 ....A 454656 Virusshare.00095/HEUR-Trojan.Win32.Generic-e07b8eabc0cdc02da65fa4b784d57f6964c7f1dce0abb2c964d2440bec030a60 2013-09-08 11:01:28 ....A 648832 Virusshare.00095/HEUR-Trojan.Win32.Generic-e07f447c4241d5b27f20e1d803c2a6536e70a581e7097acb368498de55f9880e 2013-09-08 11:52:58 ....A 180986 Virusshare.00095/HEUR-Trojan.Win32.Generic-e080a73ba5a27856eaed95887db9f539a7e24b1d10abfe31e317b6a98748301a 2013-09-08 11:20:46 ....A 315737 Virusshare.00095/HEUR-Trojan.Win32.Generic-e0813261f1d1c2585e8e46e2c0e542b45d74cb9db0c7b7ad826b7e5205f12b14 2013-09-08 11:49:06 ....A 1074840 Virusshare.00095/HEUR-Trojan.Win32.Generic-e085c77705409b0aaf5f50de0fa80dfec09504c5dfd9563ac37f482a60adf747 2013-09-08 10:28:20 ....A 220160 Virusshare.00095/HEUR-Trojan.Win32.Generic-e08c6884c25d0f7bff61bbcb77df1589dbc603240a2f9925b08bd6574bd3fd7b 2013-09-08 10:25:22 ....A 385024 Virusshare.00095/HEUR-Trojan.Win32.Generic-e08cd9b2e81c1a45db6777313191b01e0984ce2b89185477521806e423aa602e 2013-09-08 11:08:08 ....A 365056 Virusshare.00095/HEUR-Trojan.Win32.Generic-e08f9a096f5fec155480de94e3d2ffc03ee989e26a018d27d43ec4281d4c7b7b 2013-09-08 12:19:48 ....A 85647 Virusshare.00095/HEUR-Trojan.Win32.Generic-e09113ce3a59b28220ca3a612a16585779d06db3d31bd5ffa89a4e32be5dc2da 2013-09-08 12:02:46 ....A 102073 Virusshare.00095/HEUR-Trojan.Win32.Generic-e097689a5e2354f29276109472b92c1bbf7963ee46eac4e123f86095c0096bad 2013-09-08 10:29:56 ....A 76800 Virusshare.00095/HEUR-Trojan.Win32.Generic-e099435fe83d0e73e1645e2b9ee847e3c06305a978567238360ea22ea62d83f8 2013-09-08 10:27:56 ....A 1106244 Virusshare.00095/HEUR-Trojan.Win32.Generic-e0a713ca0a063f7358e1d9b9a295c197644baf1a433b676e5423e9470abac635 2013-09-08 11:07:00 ....A 540672 Virusshare.00095/HEUR-Trojan.Win32.Generic-e0b28469b5a7f2801a02c0534bd10cb4d03c942e23eddee5b0c1a61ceefffac2 2013-09-08 10:41:48 ....A 53252 Virusshare.00095/HEUR-Trojan.Win32.Generic-e0c307a160af48a9a9fcb142b68ffb29fd321d9a9a1f3f51e39798654e1528a3 2013-09-08 12:09:18 ....A 345610 Virusshare.00095/HEUR-Trojan.Win32.Generic-e0c3acc2d5ad88fc8f02454405c5167dfc4a3295e4ab35944bcd805ba22abc3f 2013-09-08 11:57:40 ....A 116736 Virusshare.00095/HEUR-Trojan.Win32.Generic-e0c501fd733419c833d042e868173d89b3782ce90c80d046b8dfaa1fcefa61eb 2013-09-08 10:44:00 ....A 67072 Virusshare.00095/HEUR-Trojan.Win32.Generic-e0c8726225e68f43cbbfa55262256db96085857f83ea8e5fd03a716977226912 2013-09-08 11:04:22 ....A 222720 Virusshare.00095/HEUR-Trojan.Win32.Generic-e0cdaaf04287d94a2acbcf23bdf58e53fd25ac0cf4fc7dfe53656eee9a4b1439 2013-09-08 10:54:40 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-e0d64da0837287649ffbdba9ea6fe2dd78ca1d1156368ff1cce993f5e56916de 2013-09-08 11:25:18 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-e0d68e4f5f91ada186f8fb9ef96838d6c38a5f6a07445b17088e5726f8edb697 2013-09-08 12:10:58 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-e0d8d67a02f52b10f250c84b8ab42ecda24ac11910e525d41c6c5a6624aa0e4a 2013-09-08 11:29:40 ....A 154624 Virusshare.00095/HEUR-Trojan.Win32.Generic-e0eac1be97ddcdf0980cc4e6adebbc88d91390c13415e051a7c51a8f6623317b 2013-09-08 12:19:36 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-e0f3a6f14dfc75977f937e831e9cddca7c57266d3c2883eab8fd2ebbdd313143 2013-09-08 11:41:38 ....A 1164928 Virusshare.00095/HEUR-Trojan.Win32.Generic-e0ffc48c86f4f746ac7ddd4b0fcb28284f7c3e63b57804be58512454c947945e 2013-09-08 10:39:52 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1010c8ac40ddd53f3096ea2635a29dbaab611adfb564299e34e00eca084db7c 2013-09-08 11:59:22 ....A 455168 Virusshare.00095/HEUR-Trojan.Win32.Generic-e10136e7486b1839c05358985da8dc03e4383ef4652454c9e90b536f65a1f5da 2013-09-08 10:55:50 ....A 323584 Virusshare.00095/HEUR-Trojan.Win32.Generic-e101430bf15e015b1685c1075969fae25298baba984c68db00febc7677f9498f 2013-09-08 11:36:48 ....A 49664 Virusshare.00095/HEUR-Trojan.Win32.Generic-e118646f1fcc70ecfb086347c4b60cf7e3cd83080380b9be17a9de36cdb247ba 2013-09-08 12:07:44 ....A 80896 Virusshare.00095/HEUR-Trojan.Win32.Generic-e119f6a3a2014083448ba2cd24406af648130bf202a3ce6a241a692815d241ce 2013-09-08 12:09:28 ....A 821760 Virusshare.00095/HEUR-Trojan.Win32.Generic-e11f75503ff3038eeced3117d273b84948f2e7b99ecb6760444bba9eb086e6a5 2013-09-08 11:12:24 ....A 141824 Virusshare.00095/HEUR-Trojan.Win32.Generic-e127587f61a3e09d4652d9117221d2bdd6c63bca9e81e34eb0e036d134ef09fa 2013-09-08 10:31:26 ....A 2297344 Virusshare.00095/HEUR-Trojan.Win32.Generic-e12768ad53affb4199e496c417fa795449cfed57d8253e5ba4e35d6e429047b3 2013-09-08 11:59:30 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-e12b8ab7056cd9b336d0c05f14084c0a44bed352d74a53b97a16a36ef440d26f 2013-09-08 11:31:54 ....A 180736 Virusshare.00095/HEUR-Trojan.Win32.Generic-e13245b1050e88c85bc19994a966bb4211074ce5ba86a7ed9a203780c6e4ad6c 2013-09-08 10:40:08 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-e136bc98d4349466e3dddc4101739c3c0760aada29ba0a338d3e5b48f171a45e 2013-09-08 10:41:30 ....A 490496 Virusshare.00095/HEUR-Trojan.Win32.Generic-e13c3f8700cb6b80ebe91704abbef2ef1409dbaadcff333fe83094263925d1bd 2013-09-08 11:45:40 ....A 164352 Virusshare.00095/HEUR-Trojan.Win32.Generic-e14069268e9c73a68dbe33b439139553944847174f1959c7687549b9d770c9f4 2013-09-08 11:00:46 ....A 82944 Virusshare.00095/HEUR-Trojan.Win32.Generic-e154aef52e6e50192e208444bf2a511691e53bba85a5e7241426a515660bd3a4 2013-09-08 11:12:58 ....A 376320 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1586639f1d2c2bc4a3d71b84f53b22f21fdd4a5feec8de0d65bba58e4679261 2013-09-08 11:18:48 ....A 409364 Virusshare.00095/HEUR-Trojan.Win32.Generic-e158bd990adf471beffff53ff7809eacb619a67ad01ed014627a6711269b5016 2013-09-08 10:44:40 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-e158bfb607de21a244ca29a41bb59463ef10ef2092efe9caec41c844bd0178c9 2013-09-08 12:07:16 ....A 729088 Virusshare.00095/HEUR-Trojan.Win32.Generic-e15b15a7dc9b69f25ba7405283e34b09f5a0a897c9715aff5678349d22a8de29 2013-09-08 11:04:52 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-e15bbeb8a7b1769a24a66136c1dcb8f55ab866a9c706d8250a27e60a26e7c372 2013-09-08 11:59:22 ....A 614400 Virusshare.00095/HEUR-Trojan.Win32.Generic-e15cc6cc3186fe647f661b00a703c99345a1874a78b82915f14cf731db04220e 2013-09-08 11:24:48 ....A 491520 Virusshare.00095/HEUR-Trojan.Win32.Generic-e15cd7287aed84198fb82648e4d790a2590866f9205e0e505b165940ecbbc86a 2013-09-08 11:39:58 ....A 100864 Virusshare.00095/HEUR-Trojan.Win32.Generic-e15d844589241b44c40822e6dd40ff09d92a26db8b5c4fc1d0dbe8972459888a 2013-09-08 11:44:20 ....A 12800 Virusshare.00095/HEUR-Trojan.Win32.Generic-e160c54550c22a1773d8d2d1964b1eb7337d0aefc88457e7b352aca8357cf8a9 2013-09-08 11:00:56 ....A 204876 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1614264014415c289a32ec191a062002372f73ea58fadfe55ea7ec318f5f888 2013-09-08 12:01:46 ....A 123269 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1638baa7585fcc75eaa42d942b2323ee4e9805c9446c5dfa554f82d11b1c923 2013-09-08 11:38:56 ....A 389632 Virusshare.00095/HEUR-Trojan.Win32.Generic-e16bbc77b700e59a661dd094afc236f62a1ae29361ec6cb980aef9921a25358f 2013-09-08 11:37:56 ....A 20144 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1700fd4bee507de807f323091b690b63eb09cdf88c330d169bca35e28590f10 2013-09-08 11:59:22 ....A 361472 Virusshare.00095/HEUR-Trojan.Win32.Generic-e171453eef71a5121496b5e15636db01fca72eaa8a605f7b8fc44e484794d5af 2013-09-08 11:29:52 ....A 769536 Virusshare.00095/HEUR-Trojan.Win32.Generic-e17b5db2d45a56a1cd0d9f51869d1ff9660d0738d5691be59af6a66876b1642a 2013-09-08 10:55:32 ....A 881553 Virusshare.00095/HEUR-Trojan.Win32.Generic-e17e5a49dba16ba1eb5f9ea177742bbc3042f06bd648e54ca387c7b08cf426e8 2013-09-08 11:27:32 ....A 64564 Virusshare.00095/HEUR-Trojan.Win32.Generic-e17ebae21177e2ab94d54780768de0fce54faf12257fa065f1934dc9865ff134 2013-09-08 11:28:58 ....A 15104 Virusshare.00095/HEUR-Trojan.Win32.Generic-e17ecda9d5153e5792be99375b820a4e6ab00b50d28e48c5d53279177d32b8e7 2013-09-08 11:08:58 ....A 131201 Virusshare.00095/HEUR-Trojan.Win32.Generic-e18038a0371f72da7c654a1019c9b037667cd85cc80365384d816bf71463c8ae 2013-09-08 11:36:26 ....A 312320 Virusshare.00095/HEUR-Trojan.Win32.Generic-e181ceed69c32b55c55f579abc6d0d8c0776772018198e74f3da0b30614edc61 2013-09-08 11:34:18 ....A 35000 Virusshare.00095/HEUR-Trojan.Win32.Generic-e185a998b16bd37f477ce986fdcc94f7e8483aa89b1681202392d54cd8e18443 2013-09-08 10:56:50 ....A 101888 Virusshare.00095/HEUR-Trojan.Win32.Generic-e18d6491153da4ed38e8b880b711a73c90e627b47c8a2cc176f048bc872c6646 2013-09-08 10:27:14 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-e18dfa007641fa9b47d0fc9afae8c18d3cbce69161cc6c149f74a76f05d5a54d 2013-09-08 11:37:04 ....A 28362 Virusshare.00095/HEUR-Trojan.Win32.Generic-e191d3d429a604a97e1c172c413d88492ffcadbd80c81e1480f0d3867a5e4164 2013-09-08 10:42:36 ....A 73632 Virusshare.00095/HEUR-Trojan.Win32.Generic-e193b7a723fe99be6cd27426189649440c5b0f25148cb87f4453f0a5f10d9a95 2013-09-08 12:09:32 ....A 6864896 Virusshare.00095/HEUR-Trojan.Win32.Generic-e199823fd3ac0c975e459d97dc94a17d38a4be161daac1f41b08c4cf02e4669e 2013-09-08 10:46:28 ....A 119296 Virusshare.00095/HEUR-Trojan.Win32.Generic-e19e85099f6b6b66b7de83102be55c62d417e65be84943b6eef7e78e9daa1cc8 2013-09-08 11:52:38 ....A 2169344 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1a024ba783ecea2aac26096d38b77318d69a164de7b64b8af7fbf7138c26af0 2013-09-08 12:08:54 ....A 995840 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1a407a24eee66afed3450bab0cae611521ccea127f6e6bbb4420e7f76d5fb85 2013-09-08 11:14:02 ....A 86528 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1a4f3c1763f1ff858a0fe48e063c0eab88c332c07668885f8e7a333c1fba1da 2013-09-08 11:18:52 ....A 144525 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1a68a16ffd65bf6e53ffdb0999f86324ba587b52db276a448445f81d9ae9fd3 2013-09-08 11:14:08 ....A 760832 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1a8ee8f981f0435d519b7c65e15a183a45cb9ac77579ea8d5df6899fe22722e 2013-09-08 11:25:10 ....A 407976 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1aec167f7e5e9c974368ad050e90c5bea9243ea82d48e3c15c9b245404c7531 2013-09-08 11:51:28 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1b2453e769b30e70e87806680bb0f422f70a7530f5bf21509284816c21f8c19 2013-09-08 12:02:56 ....A 54272 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1b5396e37ce73b05e49aae2e48f5b73f5ab1419f9088dee6b74c4a920d49059 2013-09-08 10:31:04 ....A 466944 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1b7901293fff6b1029fa8b232da67c8d64a7809d420a1c60774c8fde4da3da5 2013-09-08 11:08:30 ....A 139938 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1bc9135f973b59b6f46721c1becddd9396613239513c983d432bff5d6488f53 2013-09-08 10:59:36 ....A 217600 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1bcf8396c4887d5ece04c646cf7c0056adb9a208e56e396428b9724b837ed44 2013-09-08 11:00:18 ....A 2692096 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1c2a8e2481546b1654186c4a60efc1016bd7e262bd706ed7d9759a943a90618 2013-09-08 10:54:06 ....A 315466 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1c3aecae7009b7a03ede1c9eb062ae772b0c57f163985bcae18f2a586cfc31c 2013-09-08 11:17:46 ....A 35328 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1c4004714f5531e6bdc503d304dd2d86ed41a054f01703fde91c30ab1d41086 2013-09-08 11:36:34 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1c45b2afa8c3a9cb8d640058b3d5718d11fd7d883efb59e53f094412251a598 2013-09-08 10:26:12 ....A 98240 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1c67b4db7592326bcf6cd5a9483f49d7b3a1973af6d6d2a7080798592bef9f8 2013-09-08 11:37:46 ....A 38264 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1c93bfdc42b34362c9e6a88fffc2dccfd82d8962742ad72cb6e82417c793414 2013-09-08 11:30:58 ....A 352256 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1d2f0c13d20838d4aae6bf431809ce847bc0a5c0d2ec314ac39b4f8cc8817f8 2013-09-08 11:57:50 ....A 432624 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1d552af2f1e37181b538e278e450fd9703f43ab4f0523e81df7570130e8b6b0 2013-09-08 11:10:56 ....A 96427 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1db034421380cf0803021c6906da4c516c90181b598f9cf14105f43f75f3ed2 2013-09-08 11:43:00 ....A 339968 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1dbc59db9ac1c2ecec8112fc17f76369df39b38d219103ab3bb7b306367e368 2013-09-08 12:03:32 ....A 5287936 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1dbe8b3f705fc1c5cf1f88abcf700b04c8dd6a166525854c4bee78274f5b473 2013-09-08 10:51:34 ....A 2433024 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1ddccb1245fbb2a1953d7b07de6741a116dcc4d0395ff5a76b8f61efd610c12 2013-09-08 12:00:16 ....A 328751 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1df587e2ba11ae4517f8f24b17f88ab808d30369261a706a76289cc34630ae9 2013-09-08 11:26:34 ....A 14848 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1e2e8f6e5281b4ec12abd8e54b93ccfd4b40614083b2e1c644cfaa7e2c5f66e 2013-09-08 11:59:14 ....A 290304 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1e3836105d0ad23b88b9225b931ca798f312fd876235afbbd4b0faced241ef3 2013-09-08 10:37:48 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1f0c0a0a69856c592eb67a1751c94c4a59e272126ee1e95155b3708acdbb3eb 2013-09-08 12:10:22 ....A 67072 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1f0f6054bcda3236f39f9128b53b59f5314856ae23b40c81da6326b5d3bb8d1 2013-09-08 11:54:20 ....A 475841 Virusshare.00095/HEUR-Trojan.Win32.Generic-e1ff3ae444ce66de15e5ef4db77ebbdff6ccd6a634884300f522c8f67ebd8925 2013-09-08 12:05:10 ....A 95063 Virusshare.00095/HEUR-Trojan.Win32.Generic-e200370d0b8fe7107ab0ef0ea5f1e3d67ebbaae750fb45e1ad61e80e61526148 2013-09-08 11:13:06 ....A 169984 Virusshare.00095/HEUR-Trojan.Win32.Generic-e20997a474c56aa198ffed342ed9e94a343b51e720e7c6e4098eefb655076bdb 2013-09-08 10:47:24 ....A 72312 Virusshare.00095/HEUR-Trojan.Win32.Generic-e209cfb1f283a3f5447c4ab62440eb0925131985ff87d06425a1b201a11de9e5 2013-09-08 12:04:40 ....A 304640 Virusshare.00095/HEUR-Trojan.Win32.Generic-e20a40e72cebf4c7cf42b803605398c5636fbafb4b9f100499776fe823099be8 2013-09-08 11:02:30 ....A 23040 Virusshare.00095/HEUR-Trojan.Win32.Generic-e20d64f6a818ce5ba676b37715791e19997b55c7e239f1f8605560dc898627ab 2013-09-08 10:30:08 ....A 59904 Virusshare.00095/HEUR-Trojan.Win32.Generic-e2109c0b4a5fd8a04e691a5cbf8885a890f48766128a0771e5f9cfe8e9dcc01a 2013-09-08 12:13:24 ....A 95033 Virusshare.00095/HEUR-Trojan.Win32.Generic-e212d4b3bfb28707370a65de33b2f4a2bc1c6e04c915552003f73c58efeffbe5 2013-09-08 10:25:10 ....A 17408 Virusshare.00095/HEUR-Trojan.Win32.Generic-e213d0ffae053ff4d94d864e0647c89696a6c672bfc1229572d3bcb49e0ef544 2013-09-08 11:25:26 ....A 3123350 Virusshare.00095/HEUR-Trojan.Win32.Generic-e2156baa06d1f9715164659eeb29cd505c26fcdefadaf7e0e989a668d6c97b76 2013-09-08 12:03:46 ....A 358400 Virusshare.00095/HEUR-Trojan.Win32.Generic-e21604051b6d16448992840a2db0e93bb69c247e19a48b7b9f8ceff0bb0e98e1 2013-09-08 11:42:20 ....A 51712 Virusshare.00095/HEUR-Trojan.Win32.Generic-e2173a53a990d77e978a484cd3fd697da48464d3d02628678705155717e3326b 2013-09-08 11:03:42 ....A 278528 Virusshare.00095/HEUR-Trojan.Win32.Generic-e218397d8fb332cd0461e8105d574d2948805c5585a759a79c98584fcaa8414b 2013-09-08 12:16:56 ....A 1040254 Virusshare.00095/HEUR-Trojan.Win32.Generic-e2237822267b0f4a68418e77b74017ea4568febd3da4359d765fe78d31927dc2 2013-09-08 11:08:46 ....A 26112 Virusshare.00095/HEUR-Trojan.Win32.Generic-e2241692ea0c95ae17429d017270f29db210e211a2c7ccb0260a10806f409293 2013-09-08 11:50:10 ....A 295936 Virusshare.00095/HEUR-Trojan.Win32.Generic-e2257c5013816a6758c6cebd85cb001b3b2e3066d71153a9a272db7496be0947 2013-09-08 11:00:00 ....A 37376 Virusshare.00095/HEUR-Trojan.Win32.Generic-e2259e102ac8200e879009337d861f058bfd7488699744c5ae37d6ceadeb3732 2013-09-08 11:34:34 ....A 122310 Virusshare.00095/HEUR-Trojan.Win32.Generic-e226be14c304a24d544d34f42c7634f65fc8a343f935f9b83a79377ab705c3f6 2013-09-08 11:57:32 ....A 347648 Virusshare.00095/HEUR-Trojan.Win32.Generic-e2271009371c69ba4fd7b73b3ebd3504aa0a63d6ee8140fde96c680da8838b85 2013-09-08 11:08:22 ....A 37888 Virusshare.00095/HEUR-Trojan.Win32.Generic-e228bac1f026d695e600a34b68eb40cef0bd5bacb0ba2b193ef5ebf91b2e79a8 2013-09-08 10:40:12 ....A 144896 Virusshare.00095/HEUR-Trojan.Win32.Generic-e229a5d7f9477152936507b6cddd511d481855561dd1f0f4396205cda18aa716 2013-09-08 11:24:10 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-e22a2b606bbb6f0e5694df3f74b67f585ae3e6f804621760dfb98a34d7ecac13 2013-09-08 11:51:14 ....A 24531 Virusshare.00095/HEUR-Trojan.Win32.Generic-e235c18bc69aede499289c7f3a45cd02f722fdef811e837e395c78569e8566c9 2013-09-08 10:38:24 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-e238424df0dc11e6f170df39a74a36fce3b1bfde7761849b7c0356be8e9b308c 2013-09-08 11:41:22 ....A 138991 Virusshare.00095/HEUR-Trojan.Win32.Generic-e2396fc238ad9af03e0560c30512b66689138b755fe9908ae36018f8066862bc 2013-09-08 10:36:38 ....A 16949 Virusshare.00095/HEUR-Trojan.Win32.Generic-e23b49efc4015101ce69f5af76cf600fb3430f4de621477dd0a28cde094f1273 2013-09-08 11:33:36 ....A 892416 Virusshare.00095/HEUR-Trojan.Win32.Generic-e23fd6886186e64c969bdeb2eee85f8b13b946b0ec03dec9ee5c556aeecef641 2013-09-08 12:19:56 ....A 237568 Virusshare.00095/HEUR-Trojan.Win32.Generic-e241f16e81be6bcee41b8284d842ee6c722698d79c599cfe4a89d7cdefe284bd 2013-09-08 11:05:22 ....A 136192 Virusshare.00095/HEUR-Trojan.Win32.Generic-e24419febd05585cf34754546ff7584736a9bf37839b332a7e3b6a7de38f637d 2013-09-08 12:08:04 ....A 231936 Virusshare.00095/HEUR-Trojan.Win32.Generic-e24c3fe145265228284924d5ee5c6c82f20783a1ea7177fb6c27650c1c15538c 2013-09-08 10:31:22 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-e24ee6739d3f001e06dfd4d4696f80ca9345f7ecc53cdc02525371bc9ef0b490 2013-09-08 11:22:50 ....A 12800 Virusshare.00095/HEUR-Trojan.Win32.Generic-e25b5e216e161e26c1c5f5aee9a60cca8da617b7dd7855e5357e20d13ef569c8 2013-09-08 11:29:32 ....A 311808 Virusshare.00095/HEUR-Trojan.Win32.Generic-e264f28fba8a58b2f0878dde056c7e808f1b4ba59cfd70198ef60b3159a93eb6 2013-09-08 11:15:00 ....A 58208 Virusshare.00095/HEUR-Trojan.Win32.Generic-e267b608ee3ae890bf8190cf76f0072e96c62e547fadd839d9f1408f988bd216 2013-09-08 11:00:36 ....A 1729664 Virusshare.00095/HEUR-Trojan.Win32.Generic-e26dc2add79644cabdd4670f67561b3521f41ceb5ae62c803053c5918a4ad7b7 2013-09-08 12:18:20 ....A 145408 Virusshare.00095/HEUR-Trojan.Win32.Generic-e27e6b2e7e912a1b19dccc67a44eff6e2b89ae2ae4e82666d8438cde9ba92bd4 2013-09-08 12:19:48 ....A 218112 Virusshare.00095/HEUR-Trojan.Win32.Generic-e28b5ba040f8c952c2984efac8e12f7c912296d955c2e0fdb47e516d0beab698 2013-09-08 11:26:18 ....A 153088 Virusshare.00095/HEUR-Trojan.Win32.Generic-e29160ed963554e461990c94c0888141d85a260cbeac420146d110c41cbced5c 2013-09-08 11:54:26 ....A 72192 Virusshare.00095/HEUR-Trojan.Win32.Generic-e297ed30d3369218b079bd34ba89aef9b16ffeb8c1cee446f3f81171840242c4 2013-09-08 11:15:32 ....A 5353827 Virusshare.00095/HEUR-Trojan.Win32.Generic-e2a3825f26918ff34301f2a22ce0b1ba641869c33119e9f9e36d290d57f9cba4 2013-09-08 12:02:50 ....A 357754 Virusshare.00095/HEUR-Trojan.Win32.Generic-e2a8b553da8c1f93e1f070a058abf858bf1ef640b07d3f017751af345c8aecf3 2013-09-08 10:30:46 ....A 802875 Virusshare.00095/HEUR-Trojan.Win32.Generic-e2ab9fd0a2fe828221f164c7b7cdc10c86641dca4e0de58e2a1515571b97c1b9 2013-09-08 11:11:42 ....A 42910 Virusshare.00095/HEUR-Trojan.Win32.Generic-e2abe8548ac2d121234f97d5c9bd19dbe55006dd7be5ec175b41f5930c0e4915 2013-09-08 10:32:18 ....A 288768 Virusshare.00095/HEUR-Trojan.Win32.Generic-e2ac4143c9f6dd254e82bd9f6abeff594a52f8ed174484eabaff73ffcae10064 2013-09-08 12:04:26 ....A 112128 Virusshare.00095/HEUR-Trojan.Win32.Generic-e2ae6c9aed66098f9876f190431e88c3700451d1975308e943847fa75bf6a166 2013-09-08 11:11:52 ....A 1024 Virusshare.00095/HEUR-Trojan.Win32.Generic-e2b0db9058634db19b8ec6faf1b8ad4f07608b72ace9c17012e5138bb61e1214 2013-09-08 11:52:40 ....A 6018048 Virusshare.00095/HEUR-Trojan.Win32.Generic-e2ba7c20693e716b8b1534e58f9330476026f8cade4b790be4b76c2e23050906 2013-09-08 11:16:26 ....A 74109 Virusshare.00095/HEUR-Trojan.Win32.Generic-e2bb350e57785b87e0f093c7baae2cc38abe9541b1da60bfc625ed30e08992f2 2013-09-08 11:34:26 ....A 270848 Virusshare.00095/HEUR-Trojan.Win32.Generic-e2be7c3b4d20d7a57020ca6c5c27373db8da0050c21a85b1f44b8ae17fde588d 2013-09-08 10:29:00 ....A 283136 Virusshare.00095/HEUR-Trojan.Win32.Generic-e2c199370e0162525fb70e7c4ee0b52a70555674097c72c689ecd4e8e7c8a7b3 2013-09-08 10:43:42 ....A 26401 Virusshare.00095/HEUR-Trojan.Win32.Generic-e2c2a76b7fd7c118d51f0b7a6e5003db3cfca9d6ac37f4f02b5a9fa8f9af4665 2013-09-08 11:45:10 ....A 90101 Virusshare.00095/HEUR-Trojan.Win32.Generic-e2cb493bf479bf83058f9d5d31d15bd9c61087507997cc49f068f4b0cffad065 2013-09-08 11:37:56 ....A 973301 Virusshare.00095/HEUR-Trojan.Win32.Generic-e2d69cf37308a8400202d5e8a1f0af1c80e0aea3db1b20c5aa6631a3774b9583 2013-09-08 11:19:00 ....A 181248 Virusshare.00095/HEUR-Trojan.Win32.Generic-e2d7811ad6819b432ac263a1787fd09765ecb592e9a3591502cad826d14557fe 2013-09-08 12:08:50 ....A 250155 Virusshare.00095/HEUR-Trojan.Win32.Generic-e2ed95d0610e32069e677c673059c53f77373f36c2ffc863aac9cc86f2866b4f 2013-09-08 12:06:30 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-e2ee4e61a25c81746fe1b868621fe7fde04a8cc71f07bef7de9a9a89e01e0d07 2013-09-08 12:13:28 ....A 643633 Virusshare.00095/HEUR-Trojan.Win32.Generic-e2f466a0e14219cd31e6ba1dbe5741a2a4de219f0e1a8bed2ed0b2091dad03e8 2013-09-08 12:07:08 ....A 80384 Virusshare.00095/HEUR-Trojan.Win32.Generic-e2f8d332f3d5dbe4c0dea895d413d5db39eadd243e85d80adb7880a8a279851f 2013-09-08 12:11:20 ....A 857088 Virusshare.00095/HEUR-Trojan.Win32.Generic-e30e5f9dbc6c302f4a7fad37c1621a245dd39d0bc0c70505509f097084fddd55 2013-09-08 11:31:40 ....A 137216 Virusshare.00095/HEUR-Trojan.Win32.Generic-e30f187714c0197c855e0f112afcd81b2b4c54a2efeb034894b157f6ab04db2e 2013-09-08 11:10:56 ....A 139300 Virusshare.00095/HEUR-Trojan.Win32.Generic-e3125d0a9ef5e2ae3af02f62b28a648cd1de31a6033ffe8178e1f6e00be4b8fc 2013-09-08 11:20:02 ....A 255488 Virusshare.00095/HEUR-Trojan.Win32.Generic-e313459b43ce1dfb320c8b7ac41b1e05b958143b37756a57931290dd2f23554e 2013-09-08 11:46:20 ....A 656000 Virusshare.00095/HEUR-Trojan.Win32.Generic-e31b8d4c40a50ea68db68fa72c8b426ff3653cb7d2f484c1a7ae68bdb3cedb39 2013-09-08 10:35:22 ....A 143027 Virusshare.00095/HEUR-Trojan.Win32.Generic-e31e9b22f8a0c38ece01c4380fb9bf51b496b64faed354ec07d0e777eee2d98c 2013-09-08 11:36:36 ....A 132096 Virusshare.00095/HEUR-Trojan.Win32.Generic-e320e456664831eef0414d61e59d9f1e4207f9bcb4d4e30b13acad9798add725 2013-09-08 10:31:54 ....A 2682773 Virusshare.00095/HEUR-Trojan.Win32.Generic-e32640e4f0824ea2161c9458fc037b9c0144a3403b28a947cbb8b5eb49e705a4 2013-09-08 12:17:54 ....A 86016 Virusshare.00095/HEUR-Trojan.Win32.Generic-e328ac503e141ca79edeafea17e61e08cd8d9cad5c7ec900b01a8352eda97e9c 2013-09-08 11:29:14 ....A 55197 Virusshare.00095/HEUR-Trojan.Win32.Generic-e32bf0225ba9faf9816fa3d72f74c58492d28b462c8a07facafd4a5343c528e1 2013-09-08 10:30:04 ....A 81436 Virusshare.00095/HEUR-Trojan.Win32.Generic-e331327ea64ae0018d0e928bef49c34d38f6105170773d57b8671b2a5e5b82cf 2013-09-08 11:07:52 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-e33457cfadd37d9c6782b27ca18daa386e8d88f081e0be3e16a50279e0b06dde 2013-09-08 10:51:46 ....A 200704 Virusshare.00095/HEUR-Trojan.Win32.Generic-e33664f595084be150b18f67c401e8828ad0f01655cb2b5ad90319a84bb048c2 2013-09-08 10:33:08 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-e33e5929ad3963ceeca911dbfac4590fa1d3afbdc26595d7152269449d5cc9c4 2013-09-08 11:02:00 ....A 160256 Virusshare.00095/HEUR-Trojan.Win32.Generic-e3410740908d8be36e3ecf7c7ac52939b07e836781e61c20cc7bc108fa4ba2ad 2013-09-08 11:38:36 ....A 134144 Virusshare.00095/HEUR-Trojan.Win32.Generic-e341cc7a5cd2fd3352c4ce2f65c924f4facddd8272ef82f7b6b906653b6b5992 2013-09-08 10:59:58 ....A 697133 Virusshare.00095/HEUR-Trojan.Win32.Generic-e3461a95251695f5a3bc672f35498b2a4c7bbf5b6b2d2b2b10d8574523b01860 2013-09-08 11:37:14 ....A 1039453 Virusshare.00095/HEUR-Trojan.Win32.Generic-e3562293805f103d6ea54091b1af5c959800d5fefde9c06d8c7dd729ae2c7811 2013-09-08 11:03:30 ....A 51730 Virusshare.00095/HEUR-Trojan.Win32.Generic-e35a15b0e0be2f4310caad384913abcddf746bf8605ac6e7c58220f5e32a70ae 2013-09-08 11:05:14 ....A 336896 Virusshare.00095/HEUR-Trojan.Win32.Generic-e35ee888c315610767beb84cb66f19782f1fc005ba6e5bc3aeefd809b1144c98 2013-09-08 10:46:02 ....A 134656 Virusshare.00095/HEUR-Trojan.Win32.Generic-e362c646a774f3bae59694f497929dc55f0f344a8cad13c256f6f0d9972c36eb 2013-09-08 11:09:54 ....A 52512 Virusshare.00095/HEUR-Trojan.Win32.Generic-e36a9950e4369074e262e8de4333294d5dc4b96008ae78d35e61ac5f283c1220 2013-09-08 12:10:06 ....A 232453 Virusshare.00095/HEUR-Trojan.Win32.Generic-e36df674c88100098ed60f76079eca4ed5d53c64f69e3fd97448d9385bb02f8e 2013-09-08 11:20:36 ....A 158642 Virusshare.00095/HEUR-Trojan.Win32.Generic-e3839ccc2526fb3294f3db54441524457c7224d66aae801342cdfb691b67dc51 2013-09-08 10:42:48 ....A 102400 Virusshare.00095/HEUR-Trojan.Win32.Generic-e3848822865b8e1bde65b708904626cec5e982237af17506a98c65000865b4b3 2013-09-08 11:27:40 ....A 224256 Virusshare.00095/HEUR-Trojan.Win32.Generic-e387261087a4e5f6e34876372b993262016cdc127429c778def44f91378c19e3 2013-09-08 11:39:28 ....A 249344 Virusshare.00095/HEUR-Trojan.Win32.Generic-e389c054c854b6da5daa4edc37367c056186e958211765cf88af275788f8f52d 2013-09-08 11:25:28 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-e391f2b1020348bab5e72dcd582fb4bafc41febf910390fc79375a159f8b6529 2013-09-08 11:04:36 ....A 52224 Virusshare.00095/HEUR-Trojan.Win32.Generic-e393eed1bb351a5aa5b40dcab016ad6bda2b295ce399b7ea27907ef7470ff04d 2013-09-08 11:10:46 ....A 140288 Virusshare.00095/HEUR-Trojan.Win32.Generic-e39d1b15c4937cc8bddcfe81acb19fa840d4472509095ea2a96820c2a2a6b23e 2013-09-08 11:05:12 ....A 459264 Virusshare.00095/HEUR-Trojan.Win32.Generic-e3a5f3b7dc37ab341cb7bd46a0219ee74ef76ffdd11b6baa89be40bdd797f53b 2013-09-08 11:19:08 ....A 172544 Virusshare.00095/HEUR-Trojan.Win32.Generic-e3a81b7b25eab063926004f0eb67d05207ecf149fd3ec28d6996e9e4ba1965c8 2013-09-08 10:42:06 ....A 714068 Virusshare.00095/HEUR-Trojan.Win32.Generic-e3a8d216f460372a493b2cd36e2fa968022db38fcb1c6013d44a5d1af63e93b6 2013-09-08 10:58:26 ....A 20118 Virusshare.00095/HEUR-Trojan.Win32.Generic-e3aaae92fa3b3c2550caabf6e3043e55c7ff05f16057031594d9d745a1196d4f 2013-09-08 12:10:24 ....A 481792 Virusshare.00095/HEUR-Trojan.Win32.Generic-e3b2cb79075370958ca6eff6826fc0da61e786d3b883f2777ab1ca3f562dd692 2013-09-08 11:45:34 ....A 461824 Virusshare.00095/HEUR-Trojan.Win32.Generic-e3b3fd13f800c54a037dc8f3caf71c114ff76d4265e32c08f52bb9f74b7261ff 2013-09-08 10:40:04 ....A 281600 Virusshare.00095/HEUR-Trojan.Win32.Generic-e3bae415a59c3a5e798dab3f7ed6446402f104b06a21afaf358c5a36aa5415f5 2013-09-08 11:43:38 ....A 162304 Virusshare.00095/HEUR-Trojan.Win32.Generic-e3bb4ef4d1a2524743b8560b163aa4c543c0e983c7dad153893730afd892d8fd 2013-09-08 11:16:10 ....A 335872 Virusshare.00095/HEUR-Trojan.Win32.Generic-e3c1ec9d68fa30b13b88e7036a9a2f7df3bf4d521f3b7cd30c9e3efd349c7925 2013-09-08 11:33:48 ....A 504832 Virusshare.00095/HEUR-Trojan.Win32.Generic-e3c26b3f09c68b31d0ff37fa8b18bcbf2a7d32a04a33e25665cf6382ccdc9d2b 2013-09-08 11:24:00 ....A 2258432 Virusshare.00095/HEUR-Trojan.Win32.Generic-e3c575fc50c68010cca0a156e8d2dca896b9fe1a48d5efdac7fb48491785b2e2 2013-09-08 11:19:40 ....A 249856 Virusshare.00095/HEUR-Trojan.Win32.Generic-e3c7ab69888924137b5ad3a216ef584036048874b3bcb6d4a61484db16796dce 2013-09-08 12:13:14 ....A 319488 Virusshare.00095/HEUR-Trojan.Win32.Generic-e3c981ebc5e79cf04f62ba1c1978415fc6ac163708fa939ca8c9d5072a13b3ed 2013-09-08 11:35:26 ....A 159744 Virusshare.00095/HEUR-Trojan.Win32.Generic-e3d3acbeb8ce6f67ffb540a65238eefa319c572f081d8ba2ecd9de228fe987c9 2013-09-08 10:52:36 ....A 1040384 Virusshare.00095/HEUR-Trojan.Win32.Generic-e3d79f4c28eda6d7b154f0f28e90c78713240ff795b3167a5acfb6ab65c8df87 2013-09-08 12:15:06 ....A 157696 Virusshare.00095/HEUR-Trojan.Win32.Generic-e3dc54fd4742cfe72b26f3e085110c5d95f4beaf5e36d9b85dae14f5cf23d6fb 2013-09-08 12:15:44 ....A 172544 Virusshare.00095/HEUR-Trojan.Win32.Generic-e3e1e1903bc4ef569f5cb6b2fee10eadc5ac7004cde01483c8af5827ac6dcd3a 2013-09-08 11:57:58 ....A 304640 Virusshare.00095/HEUR-Trojan.Win32.Generic-e3e37d903cc180eceff694c0a64d20163f7a8b8ce5b63cdf8cf38f3680a5b966 2013-09-08 11:27:40 ....A 281088 Virusshare.00095/HEUR-Trojan.Win32.Generic-e3e5eae841fec70d3cfa5a911516ba641930a2981c366b5886a26cd12476eed6 2013-09-08 10:29:00 ....A 411648 Virusshare.00095/HEUR-Trojan.Win32.Generic-e3e69eb2505eaa166df4d56f6b7e4d6e4609e65abebe11fb22dea3672e321a24 2013-09-08 12:05:12 ....A 168960 Virusshare.00095/HEUR-Trojan.Win32.Generic-e3ea0a5b74458025667f7ffe9f2b1f5c75b72472b8a1dbc9de2b07728547918a 2013-09-08 11:25:00 ....A 2963456 Virusshare.00095/HEUR-Trojan.Win32.Generic-e3ed04ac9ed86436c6f8eed2aab32f0dd347abc13d42fe78da43fb9c5491159d 2013-09-08 11:33:36 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-e3ee6d9c6b0391fb3353cd8f6ea7077be1d504b99a565d41077eca7605d334c8 2013-09-08 11:14:28 ....A 73802 Virusshare.00095/HEUR-Trojan.Win32.Generic-e3effd8e4e49df961cb28e2d33441567f978e7cb6f3f3126ddd1042897175b6d 2013-09-08 11:45:18 ....A 46520 Virusshare.00095/HEUR-Trojan.Win32.Generic-e3f2f0ad88bc4587a607df75ad0a9c518576e2cc306e809065ef3cbc4586fd3e 2013-09-08 11:46:12 ....A 124928 Virusshare.00095/HEUR-Trojan.Win32.Generic-e3f6b2ef96b05f4e3a2898c04c53a4aa0442141cb839c034e47b6e10d6901c0e 2013-09-08 10:31:24 ....A 287744 Virusshare.00095/HEUR-Trojan.Win32.Generic-e3f8daddae33086f1e55ec3e1b05bc166a26fb704bb9b3c33b68ffa3918d8bf5 2013-09-08 11:19:10 ....A 181760 Virusshare.00095/HEUR-Trojan.Win32.Generic-e401d7862c5ae72c3eb2dbb19dd356a2d3a0dc7373462b0a1d05252dd52fb35d 2013-09-08 11:16:06 ....A 240640 Virusshare.00095/HEUR-Trojan.Win32.Generic-e402afbd11ab257a0b102b3bef341904cf4ff15d1f235286de426c16e6f5211c 2013-09-08 11:39:08 ....A 409472 Virusshare.00095/HEUR-Trojan.Win32.Generic-e4050d7ec00a6a32380f129f45835e90d8dadc0c060e163aee5682fe0ca82bd2 2013-09-08 11:02:22 ....A 27136 Virusshare.00095/HEUR-Trojan.Win32.Generic-e40f39c04a51a52c5adea4a615cafbb399d6654de80a37d51a0fb0db57e37303 2013-09-08 11:48:42 ....A 33760 Virusshare.00095/HEUR-Trojan.Win32.Generic-e410734c5ebb5a321ad4ab64915f10199067eaae60af7ce17d367aea5c6e4383 2013-09-08 10:59:54 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-e41180dbd9c4b975f164ce9c38d9e131031922da6654848151562828171d54fa 2013-09-08 11:55:12 ....A 1798960 Virusshare.00095/HEUR-Trojan.Win32.Generic-e420891fa90fca6bebd5254b3ca167dff17cc32ac93245f2dc72eaa0d06cd658 2013-09-08 11:01:00 ....A 225280 Virusshare.00095/HEUR-Trojan.Win32.Generic-e4225b18287ad2629a469d14cdb1e31ec69424a89011589ea5bc257446363d8c 2013-09-08 11:49:04 ....A 800968 Virusshare.00095/HEUR-Trojan.Win32.Generic-e425165d614890f4baeb5d5ac1be60bf72a8aa253ac551411aaeeb48e0ee3b42 2013-09-08 11:22:12 ....A 145408 Virusshare.00095/HEUR-Trojan.Win32.Generic-e426f17428b4b69d53cedb0e1171453906b258eab8492f728ce558b4230b452f 2013-09-08 10:59:52 ....A 35328 Virusshare.00095/HEUR-Trojan.Win32.Generic-e42988c306dca5a46a1bc36287cb3f35413c4d06e6fbd35653bf98dc5ee6101e 2013-09-08 10:45:38 ....A 108544 Virusshare.00095/HEUR-Trojan.Win32.Generic-e42acecdda837635d906900b2401fed5d9d3540fe78c4cc409cf061f0120a4d3 2013-09-08 11:04:54 ....A 342800 Virusshare.00095/HEUR-Trojan.Win32.Generic-e434c64ad1b3b6303c0b556fea9550ff9e27bb8981df07d0486f6857defc9ce7 2013-09-08 10:27:36 ....A 37612 Virusshare.00095/HEUR-Trojan.Win32.Generic-e436f91c16b7ff015a4f0c8bd079245e3b1bb0d03bfb155dfa20d02176735bb6 2013-09-08 10:29:32 ....A 300846 Virusshare.00095/HEUR-Trojan.Win32.Generic-e437c3af2041dc2cff612784f26a6cdb17a0c016e7cc47f72d6fa11358dcbebf 2013-09-08 11:28:26 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-e43e5c36641f9197b951d4dd56f266961758d90a6f92088d54c874eaa5849689 2013-09-08 11:28:16 ....A 48640 Virusshare.00095/HEUR-Trojan.Win32.Generic-e441cb984688dba0d9ccc39a51ebc4e6fdae4824bda2d0d817b2b214a135b57c 2013-09-08 12:04:18 ....A 82584 Virusshare.00095/HEUR-Trojan.Win32.Generic-e441d0b6dc1a071808422084b236c178458696c4ab07575fa20b00225b3f74c5 2013-09-08 11:04:58 ....A 1327104 Virusshare.00095/HEUR-Trojan.Win32.Generic-e445504049bbd4d39663644f60c4bedf0d46349065180577370116cb0ffb95bd 2013-09-08 10:33:32 ....A 364544 Virusshare.00095/HEUR-Trojan.Win32.Generic-e4455d90d202ddadb5f929febf5cfa7de8546f7cfd9d53e0f0670a4cb5adb787 2013-09-08 12:19:28 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-e445cf8b532b325bc93832219fe2abe0eabf4f670ff1b7040b6026d85d631359 2013-09-08 10:58:10 ....A 108544 Virusshare.00095/HEUR-Trojan.Win32.Generic-e4481e034caaeebf36dc1b6ff45dffa36c1ebde92ae7776320f139b2a6dc2ed3 2013-09-08 11:44:30 ....A 3021330 Virusshare.00095/HEUR-Trojan.Win32.Generic-e44e2b33b92afe13821f8cf1e5a90132dd0da24beb5206bca9c26ef06ae98cc0 2013-09-08 11:04:20 ....A 181761 Virusshare.00095/HEUR-Trojan.Win32.Generic-e44f784c9840b90c7a42561dd4818884f45399bcbb152ca43bb446ecaeede7fd 2013-09-08 11:09:58 ....A 65784 Virusshare.00095/HEUR-Trojan.Win32.Generic-e4522e6d8a033961023ea83b5f6050638a31b4b01c57258a3d96e5320356248a 2013-09-08 11:01:22 ....A 322560 Virusshare.00095/HEUR-Trojan.Win32.Generic-e454b9e38df8147e35b2ba5cd8aedf764393e69128adf9f7f95fc4d1c9e28e39 2013-09-08 11:01:58 ....A 765952 Virusshare.00095/HEUR-Trojan.Win32.Generic-e454cea83d148b9af7aba9098e731bac8e713222e39c3975af80bef337f02bd4 2013-09-08 11:31:06 ....A 1502139 Virusshare.00095/HEUR-Trojan.Win32.Generic-e4571a3c1328feddc6376c9456d7ae91e5d77aae53ae2fc27cc0cf9b8361fb37 2013-09-08 11:14:44 ....A 262144 Virusshare.00095/HEUR-Trojan.Win32.Generic-e45862c39b7e15bbd81ece41d7ce706ed7c5c4ce10146709284b180b3fe2b6e9 2013-09-08 10:26:04 ....A 417360 Virusshare.00095/HEUR-Trojan.Win32.Generic-e45988c11a4b1b9eb3737ac9c3bf3f5514aada61d7cc2b3263fdea2ba5fe124a 2013-09-08 12:00:18 ....A 61550 Virusshare.00095/HEUR-Trojan.Win32.Generic-e46a47f137f0f58aaf289cd2e0992c2c1e433a69762d1f7e93d1b3fe6660793b 2013-09-08 10:55:26 ....A 383513 Virusshare.00095/HEUR-Trojan.Win32.Generic-e4733000fbfeb82b0194d3056f1e000c824a15cc157da1f6461317789e38bee5 2013-09-08 12:15:22 ....A 172040 Virusshare.00095/HEUR-Trojan.Win32.Generic-e476eab39450e68ae315de58aed6f1d08d2028769c376bfdeef6030dcdefe06a 2013-09-08 11:48:16 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-e4784ee4e99df076cc4a06035af342730443f78cfe68c7e597f04ea51f45a642 2013-09-08 10:43:32 ....A 486400 Virusshare.00095/HEUR-Trojan.Win32.Generic-e478e5d31a23cf4b3a87a6908181243b4c7ef330c0dadf1926408d97876f1001 2013-09-08 12:08:06 ....A 34304 Virusshare.00095/HEUR-Trojan.Win32.Generic-e47b83d02d3e18955e7c19c1a362156ccef1586a6ba4e9070c1fd304efc6f7c9 2013-09-08 10:59:24 ....A 560640 Virusshare.00095/HEUR-Trojan.Win32.Generic-e47e6d374f6f4a4611b3f037d0fa21050a84e99bf67744f1b79a50cded9c41f7 2013-09-08 10:36:14 ....A 108544 Virusshare.00095/HEUR-Trojan.Win32.Generic-e48b5592bac2bd40030e777dc14ac5df87a0c92cddfb0e369dda06f603ce21d6 2013-09-08 11:07:32 ....A 43781 Virusshare.00095/HEUR-Trojan.Win32.Generic-e48e8eaa140e726951d28221322de46410ba18cf84fafdb9722b7c99af8e8e93 2013-09-08 11:55:04 ....A 50688 Virusshare.00095/HEUR-Trojan.Win32.Generic-e493f51e416fbd486c8640bb409c817d61285c234f673ee2b7b23b79a9d5f7df 2013-09-08 11:30:12 ....A 241170 Virusshare.00095/HEUR-Trojan.Win32.Generic-e4aee1afcef254f08b1c2e7cfd30a821512ca7af33d75a628a43f185face50f7 2013-09-08 11:29:58 ....A 495689 Virusshare.00095/HEUR-Trojan.Win32.Generic-e4b340da86b9e4d026282563081f2ffcfaffaec41d04ce448df84dbabc2b4ce8 2013-09-08 11:39:20 ....A 605690 Virusshare.00095/HEUR-Trojan.Win32.Generic-e4c0a8b97fe79d28dacbbbb3f2a3f29bfe0ca587c6a2fb680b4edb2fd76c80ef 2013-09-08 11:01:44 ....A 1321369 Virusshare.00095/HEUR-Trojan.Win32.Generic-e4cae277a73883666dba485d014234b4ef91ef9a6a509634cf1a7939bd1ac1ff 2013-09-08 11:20:14 ....A 877568 Virusshare.00095/HEUR-Trojan.Win32.Generic-e4ccaa43e431f822978333edd36111a983ce5121bc36ef7ebfbdcaefa0210c78 2013-09-08 10:25:08 ....A 104335 Virusshare.00095/HEUR-Trojan.Win32.Generic-e4ce19eda9dfae003f14bf26a118d4379c3e3bc453733f8a9dbab4b0301e1ad3 2013-09-08 11:51:20 ....A 26648 Virusshare.00095/HEUR-Trojan.Win32.Generic-e4d0738c40cd2efdb24127f00448ff6a975127a44aefc9e91fa767febc95fbde 2013-09-08 11:34:08 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-e4d60bbca62cb1cbfb8cbb16b6240505e8a2760d366716056004c99b3414c767 2013-09-08 11:13:38 ....A 51610 Virusshare.00095/HEUR-Trojan.Win32.Generic-e4d736c9da61174a2c32a6d34e8edaf01ceaadfb72882c53ecfcdcbba8860a96 2013-09-08 11:58:06 ....A 210658 Virusshare.00095/HEUR-Trojan.Win32.Generic-e4dc7388f45bad580ae7df9bac0e48573ef5efbd0c03071fd739b6ab065eb35a 2013-09-08 11:29:52 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-e4e7229667566e7b6597cc3261da816acb4e2334b342ad6813fdd546e6b501c5 2013-09-08 11:27:40 ....A 196608 Virusshare.00095/HEUR-Trojan.Win32.Generic-e4ec7f29d1b04ee4583e90186eede2a335ecd38f80f5c8663c8daa2451fae3a3 2013-09-08 11:58:12 ....A 26624 Virusshare.00095/HEUR-Trojan.Win32.Generic-e4f0c1f1a4f9fde87eb67cf344aeafd74fb5d3b704f6b3cb788feb428e0d0024 2013-09-08 11:27:34 ....A 212992 Virusshare.00095/HEUR-Trojan.Win32.Generic-e4f2ef78ba8846043b5185d0bf807d71231109d063230ef155f48af533e5a7dd 2013-09-08 11:58:40 ....A 168009 Virusshare.00095/HEUR-Trojan.Win32.Generic-e4f34df0ac79d7bb085fa558331c82eb635040caa45039e6a88bd742a330dfe7 2013-09-08 11:51:40 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-e4f4504292e6fa1abf9328775d1876f00c978b91db22a30c3060fa40e8d12467 2013-09-08 11:40:04 ....A 638976 Virusshare.00095/HEUR-Trojan.Win32.Generic-e4fd5445a85793c8bf06deba61d2d66d1b559ca30ff68fcc8a8f2e846d665b04 2013-09-08 11:30:38 ....A 62110 Virusshare.00095/HEUR-Trojan.Win32.Generic-e50008349c9788e8254fe9b9a9fe6f86df6710363c4a85c3e887185284d768d8 2013-09-08 11:14:18 ....A 10240 Virusshare.00095/HEUR-Trojan.Win32.Generic-e5057b0e796f32031fa27c4de0fa5481826885657c29cb8b9ae4fb6ba41d6cc6 2013-09-08 11:15:06 ....A 349543 Virusshare.00095/HEUR-Trojan.Win32.Generic-e507405544144c376feadb857bfa581f5cf8b3945257198beefeab611f2a9abc 2013-09-08 11:00:56 ....A 33792 Virusshare.00095/HEUR-Trojan.Win32.Generic-e50decdf8029d39d627d72ef8a68511e4c14c13d6e3ed82f276950711f078682 2013-09-08 11:29:08 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-e50ef9917071262433563baffc6c48d14f8277a9be4d92c0d4dbcf86a350e519 2013-09-08 10:33:46 ....A 1074840 Virusshare.00095/HEUR-Trojan.Win32.Generic-e511f198411493219b13c2c1c2cc64e69ff3f3f378464e6b9fe965f427a3762f 2013-09-08 11:27:28 ....A 183174 Virusshare.00095/HEUR-Trojan.Win32.Generic-e512758682e5aeaa8fea27a0f80c59b90247f52c7b50bfe9af64d9acc23a3c09 2013-09-08 11:27:40 ....A 103424 Virusshare.00095/HEUR-Trojan.Win32.Generic-e5195550938bf6d090dca464fcf5ee9ee6081b664232212c4e91763016718806 2013-09-08 11:30:46 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-e52433b47b29ee9bdec6bcb9edafd7d4dfae5e8a81d0cb8a6f9713d1c5ce01a9 2013-09-08 11:01:24 ....A 3139072 Virusshare.00095/HEUR-Trojan.Win32.Generic-e53323cdbcbc2a9273f722e7f3b47e9e289d5ee5dd883bffec40f69b768d37f4 2013-09-08 11:37:06 ....A 7168 Virusshare.00095/HEUR-Trojan.Win32.Generic-e5341e6c44138acbb0c425b5dfdf57da55129abc8e08bdb550606f05bd7c1b49 2013-09-08 11:03:22 ....A 683560 Virusshare.00095/HEUR-Trojan.Win32.Generic-e535994abeb69b8c1019e85454d0e9f9ec6e37bd4a0e12ca092ca80f5b79fdf2 2013-09-08 10:55:26 ....A 1278425 Virusshare.00095/HEUR-Trojan.Win32.Generic-e53af256785a83cf1269f997fb948a3dff6394f77093f47827218d487bd0cd2a 2013-09-08 12:04:18 ....A 67584 Virusshare.00095/HEUR-Trojan.Win32.Generic-e53efb5a7fd83f918a7ae8afb4a77a708f2da3a22c07aa8760151607e616be10 2013-09-08 11:02:04 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-e54022e4c8d57f63d592bd2b27491e5f78b6991b6a492bd9ab87fdd66f3efb99 2013-09-08 11:31:32 ....A 867102 Virusshare.00095/HEUR-Trojan.Win32.Generic-e54323182297551c09da1cfcbe496ad31ed73e52c20d8e700d33259f2a44954e 2013-09-08 10:33:12 ....A 27648 Virusshare.00095/HEUR-Trojan.Win32.Generic-e5448d40676cd8ccb4185d9a8841f21b9bded08cf9ca086af2af556514ea815a 2013-09-08 11:50:26 ....A 88053 Virusshare.00095/HEUR-Trojan.Win32.Generic-e55951fe3b5dee702626efd51aad38595ef401eeb6f526182b6eab78ff8c0b14 2013-09-08 11:41:28 ....A 47104 Virusshare.00095/HEUR-Trojan.Win32.Generic-e55a17cfe1324de8efd8f4c46907ef7ea41f03c2c51263930141d8703ba0cbbe 2013-09-08 10:30:28 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-e568b41a743b413b3c417150f60f9c99e62bdbfb80de4a36ebab0fa4e3bc4e6a 2013-09-08 11:25:16 ....A 107022 Virusshare.00095/HEUR-Trojan.Win32.Generic-e56b54cb9a912a5c82b20681d32574bc5b4d6ad57635022de14823a4e3d81e04 2013-09-08 10:51:44 ....A 33792 Virusshare.00095/HEUR-Trojan.Win32.Generic-e56c0c610d3ad456256b9328f55c6bc5b7fb8c2e560ee1a863a36cb72be12970 2013-09-08 10:54:16 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-e5741babee8a372d45ec0de58b9510a488cba2d77dd20d1b5101d9ae1a3bece6 2013-09-08 10:30:12 ....A 45020 Virusshare.00095/HEUR-Trojan.Win32.Generic-e5745452ccb831c9dc3a734145a93a66dcd89498e9860752d131c4fbcb594a6c 2013-09-08 11:05:28 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-e5774f2be12413ea1f89433711c4bef9d3907b03bc4b3d19d3d5f10b2529518c 2013-09-08 10:54:34 ....A 322056 Virusshare.00095/HEUR-Trojan.Win32.Generic-e578664b709abc0e45c0766ff2015bc4fadd403c315fc397872573492d6e3175 2013-09-08 11:13:48 ....A 164463 Virusshare.00095/HEUR-Trojan.Win32.Generic-e5789ee60c7c5010ed05b21c1dbccd124cc5dce14e14efd13ec8e599abe09383 2013-09-08 10:49:56 ....A 165376 Virusshare.00095/HEUR-Trojan.Win32.Generic-e58656441c2a9573e71359acc5ee0521c86a2b6d0727bf66060e3c91a07e7258 2013-09-08 11:57:10 ....A 360552 Virusshare.00095/HEUR-Trojan.Win32.Generic-e58815f50ecb26de78c22a092b3593df108bb4c7632849e8a0e0658ff3dbdc7e 2013-09-08 11:06:44 ....A 221184 Virusshare.00095/HEUR-Trojan.Win32.Generic-e589b5958db1c97dd509b5333d84b3106756b351ecebb1bab0cf8bb931b0ed01 2013-09-08 11:25:50 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-e58b7e8935424d7a7c54f015b42c410d486f0b27a8ef6df5e3340167fc422417 2013-09-08 11:45:00 ....A 116736 Virusshare.00095/HEUR-Trojan.Win32.Generic-e58feea57d478e13f880971dc8837f8371437bdfd13412ab6aa31846db277361 2013-09-08 10:46:24 ....A 133120 Virusshare.00095/HEUR-Trojan.Win32.Generic-e59802e3a16bbb8bd89f1e7cb170675126984a4fe25799f2731c8a2b6fbc6a28 2013-09-08 10:52:42 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-e59853efc5457c30259882496c6526286798a73da645e23ab8da73a334cf226a 2013-09-08 11:25:36 ....A 3472384 Virusshare.00095/HEUR-Trojan.Win32.Generic-e59a8ed1097ab2f35bbd331419d50f5711910d1dcef521b94554955d0c21c12b 2013-09-08 11:00:08 ....A 114672 Virusshare.00095/HEUR-Trojan.Win32.Generic-e59c90aa5e413aed7a3f995fb9d0a90d7b9412c44dd50206ab188ff2b750a84d 2013-09-08 12:11:50 ....A 259584 Virusshare.00095/HEUR-Trojan.Win32.Generic-e59d22d1606245503e592105f905c418e12f4a17cc10cabcf28ae25a02fbca63 2013-09-08 11:37:06 ....A 77312 Virusshare.00095/HEUR-Trojan.Win32.Generic-e59fbe9ea02839e5b498aec449bff5eaafaef84589323de51c94df6251dd5fbd 2013-09-08 11:58:54 ....A 625152 Virusshare.00095/HEUR-Trojan.Win32.Generic-e5a02fd2da9a731ec6774b690c4ae2a2ae417b44cb20b01b240bd07d5a5006e5 2013-09-08 11:32:02 ....A 120672 Virusshare.00095/HEUR-Trojan.Win32.Generic-e5ad8e2aa677ec16485b4b56b8ca99c138a221c2ab2b94b321cdbe2b99f0a1e3 2013-09-08 10:29:24 ....A 77621 Virusshare.00095/HEUR-Trojan.Win32.Generic-e5b5d895e2b5b107bdd4c3ee5523eb19c0c881e66320f7a75a3f21ab17f6a660 2013-09-08 11:48:48 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-e5b66633184b7c72015f44bf2ab0b458cf2c59fc8fed379d075ca00818ef8aaa 2013-09-08 12:11:48 ....A 551424 Virusshare.00095/HEUR-Trojan.Win32.Generic-e5bddf46d2c072aac07397ba733960c74d257a12f0bdd4c7cbda1e1838482687 2013-09-08 11:17:18 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-e5c2e34949fd1f50fd5d03b6de91b5f2c25a11b1b3c470301917b44fc5e66ecf 2013-09-08 10:54:12 ....A 316928 Virusshare.00095/HEUR-Trojan.Win32.Generic-e5c55f3a867b57b217be7c468fd13dc3977201a1fe76776ce03db0d5db04e86e 2013-09-08 10:30:10 ....A 12400 Virusshare.00095/HEUR-Trojan.Win32.Generic-e5c9efb77a0bacd2164765f190169b6bde2509b624815ff93789d99a5f195a9f 2013-09-08 11:43:12 ....A 84124 Virusshare.00095/HEUR-Trojan.Win32.Generic-e5d20c6bd573fb1ed2cb5cf4b6645a10689084dfa900e6fd9201089c75c6c2b5 2013-09-08 11:10:10 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-e5db0b17a078feabac3a1a43653dfc2a78ca246bde816a708a5739fd09b760d7 2013-09-08 10:47:28 ....A 748032 Virusshare.00095/HEUR-Trojan.Win32.Generic-e5de1614d73fadf162ca547d0f619db2869189670ee90adf9f60fefb28cbe739 2013-09-08 10:42:46 ....A 177152 Virusshare.00095/HEUR-Trojan.Win32.Generic-e5e34953d40c8fb9bdb78cec9efc022ea7a1751eb26f5af78c8170765dce0239 2013-09-08 10:56:26 ....A 99232 Virusshare.00095/HEUR-Trojan.Win32.Generic-e5e9345cd28ef585b02f15d5cb80094264c05834df26ad321cb49c3475ebb95b 2013-09-08 11:22:04 ....A 301568 Virusshare.00095/HEUR-Trojan.Win32.Generic-e5eb56dd0869b32367fc1ff467c622143a7a0bb11e4a402cfc16c060131abc45 2013-09-08 11:12:22 ....A 132378 Virusshare.00095/HEUR-Trojan.Win32.Generic-e5f1f7e774f7da29204b4e7e036957a8e94c4e4b175c609564de4bb72e39cc9a 2013-09-08 11:06:16 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-e5f2829b2f4b1e48854088a8951b7b747bfedc22968c2678273cbb00609c1cd9 2013-09-08 10:54:04 ....A 134144 Virusshare.00095/HEUR-Trojan.Win32.Generic-e5fbd3611abfad9701bbb33509a8ff082948f4d9bb8cf3b161ca9fa6ba8c1667 2013-09-08 10:32:38 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-e608752b5693150bd42fc61328350916f40b605d87547eb8a544e8d7fbf9fa9e 2013-09-08 10:38:32 ....A 20971290 Virusshare.00095/HEUR-Trojan.Win32.Generic-e60d62c831b629192fb2ee9f34d0ff98f887e1a4e5c558a42ca9661c2f5aeab3 2013-09-08 11:56:30 ....A 75364 Virusshare.00095/HEUR-Trojan.Win32.Generic-e60d7ce5731442d80a848fae54357b71a404b3ee485ddc9ce2da31feac898be5 2013-09-08 11:01:04 ....A 211968 Virusshare.00095/HEUR-Trojan.Win32.Generic-e6102bf611e6f861bb890ba87b5929622e6cc66e0e578332c7c3422c0778c5cf 2013-09-08 10:38:06 ....A 200704 Virusshare.00095/HEUR-Trojan.Win32.Generic-e612c01462cbab1a6daec86baf6a302a8225879e65763dfb5e1642ffa2af2c3c 2013-09-08 11:36:48 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-e61c1f5cabfa0a5aff62aa65a3940e6c43a61941618dd7a6a1abbf44084592da 2013-09-08 11:11:52 ....A 51712 Virusshare.00095/HEUR-Trojan.Win32.Generic-e62b6025a92ad93b8289c77b504e0ec6f140eb52c249d5ba4f5ee280752ba8da 2013-09-08 11:00:20 ....A 345783 Virusshare.00095/HEUR-Trojan.Win32.Generic-e636d9bb10c642df25f2486f3fb4ce7e30607244c1ea373a72c73a3a618a212b 2013-09-08 12:05:28 ....A 202240 Virusshare.00095/HEUR-Trojan.Win32.Generic-e637c83dddaadaa5af61140dfc5e5f17da0e9357d0667839ae443e1d0641ffd9 2013-09-08 12:08:42 ....A 432128 Virusshare.00095/HEUR-Trojan.Win32.Generic-e644171a9532438e69885240e53953b42881aec5bb526b6012d7178248d57ddf 2013-09-08 11:01:58 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-e64913531500aa774018590f871c0496e468f420e7e7fd027565421c20b62c6c 2013-09-08 11:36:08 ....A 117248 Virusshare.00095/HEUR-Trojan.Win32.Generic-e64b2d74d505ce0ba80c03f7ca060b1ed6ce7edb6596dea26d0646e55130d109 2013-09-08 11:56:38 ....A 32800 Virusshare.00095/HEUR-Trojan.Win32.Generic-e64d5fdc0269dac5eb1f87ad15569a51e1b43892e2d6ed644e87b016e2dd0e54 2013-09-08 11:47:48 ....A 73543 Virusshare.00095/HEUR-Trojan.Win32.Generic-e655b2b2593a694390fa83a871af45717a2e7516e4deeb044c3709556dfc538e 2013-09-08 12:15:12 ....A 226304 Virusshare.00095/HEUR-Trojan.Win32.Generic-e65a4fd29ca5a21869e4df533919f5109db3b7d9ff038be17668c2c4f2e8c795 2013-09-08 10:27:34 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-e65dc84549b1b79c91a342ecccd84b9800518ac4614c2a677971ac488263a02d 2013-09-08 11:12:14 ....A 2318336 Virusshare.00095/HEUR-Trojan.Win32.Generic-e65f271d92f516bffc10e2a0d775bdf59ea97cc337dccf65264ae23c481dc76b 2013-09-08 11:11:04 ....A 596204 Virusshare.00095/HEUR-Trojan.Win32.Generic-e661acfc6bf5ffea6cf75dfe301457e2ca89c0cb2a352627c2b505ad38437fdd 2013-09-08 11:03:22 ....A 465408 Virusshare.00095/HEUR-Trojan.Win32.Generic-e672e7b387eb48ac17df53155372aeee4dec516f3a59ddd74c19c81179cfa4ad 2013-09-08 11:20:34 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-e67484dff2924eea825c948d0da9e447bb0a703c24295dccefd3297c4ce1ebc0 2013-09-08 11:12:28 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-e67928cefadfc2b500aeb7daaf5349de82bbec48d65ba28020665723f2f3afc6 2013-09-08 11:25:52 ....A 225792 Virusshare.00095/HEUR-Trojan.Win32.Generic-e6846d7b51a0dbe17a6271b1b9235a8d69527c9d68a191728f00452f924ae13f 2013-09-08 11:21:30 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-e6859b667706ac16928b445a06fb89e9c72bd4c915b7dbcd71dc51aa91511b33 2013-09-08 11:18:36 ....A 821760 Virusshare.00095/HEUR-Trojan.Win32.Generic-e689675c6f53f1d2641f1e50aaaaa8fc97f1624d1f75c1c67ad22cbb1cb3994c 2013-09-08 10:32:52 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-e68d6b7b5b4fee6addd40020ddb5d78aa25ff619e4a1870f885165e8ddb3e5df 2013-09-08 11:54:20 ....A 306920 Virusshare.00095/HEUR-Trojan.Win32.Generic-e68d85cfdbef07120fdede2ee4fd395d6e4c1938b2cbeee1103d2a1302bb6076 2013-09-08 11:38:52 ....A 230144 Virusshare.00095/HEUR-Trojan.Win32.Generic-e68ee70e8868368c188e06cfa334e5ef8ceb863fb849dc13205abf830d3f428f 2013-09-08 11:38:14 ....A 111104 Virusshare.00095/HEUR-Trojan.Win32.Generic-e6900ce8a4e0159e79861e63191b950443393d4d97564f0da9b8632c3c775b28 2013-09-08 11:24:20 ....A 770560 Virusshare.00095/HEUR-Trojan.Win32.Generic-e698b232091b1882fc11c27d7392a60025920b63ca9abbc1866bfd9ce4fdc372 2013-09-08 11:48:08 ....A 131211 Virusshare.00095/HEUR-Trojan.Win32.Generic-e69a81a53394db20edbb9232487afe61413b05b4268e161a5cb8722d3f2f94bd 2013-09-08 12:18:08 ....A 370176 Virusshare.00095/HEUR-Trojan.Win32.Generic-e69a9f01252ac4626f87a9dcdb0357ca9d2065d4884bb97459832fc55f32dcdf 2013-09-08 10:47:42 ....A 69120 Virusshare.00095/HEUR-Trojan.Win32.Generic-e69edcb448f48c1a3298f87628e7bffa0b31dd66a1970b6a14098c4af8a69c48 2013-09-08 11:46:00 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-e6b4b745552b51fce9d5d744f039205bd5b5c5d16abaf05ab8cbb14f1b824817 2013-09-08 10:35:40 ....A 204016 Virusshare.00095/HEUR-Trojan.Win32.Generic-e6ba301011e4e5f2a582000ca7cd47314be0c4b47788b7ade3193ba9cce3f0d7 2013-09-08 11:01:06 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-e6bea95f7cb2b4bc3f79d4805d1171b3fa998ab186a9ebc53c1bb961f9fe3e98 2013-09-08 11:32:18 ....A 4718595 Virusshare.00095/HEUR-Trojan.Win32.Generic-e6bec7240377cbbad5235779c872c72025ef3bbd1bf43ecdf57d59ec345bc0c3 2013-09-08 12:06:22 ....A 289792 Virusshare.00095/HEUR-Trojan.Win32.Generic-e6c162a3046a15457db505d2620367dcaecf20199b620bd422bdab1ed424b1cb 2013-09-08 11:19:40 ....A 14888759 Virusshare.00095/HEUR-Trojan.Win32.Generic-e6c362f803dfdc83011a2f1480ef42a8b97779e2b9ea16bd6737b3f7a2f886c2 2013-09-08 12:08:36 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-e6c84b18948272f41479ed484972ca8f82c99796cc7a1e0e62b9473a64ba5985 2013-09-08 10:42:50 ....A 245292 Virusshare.00095/HEUR-Trojan.Win32.Generic-e6de905b5debcc990dcb7d79e7a8885b82bc9259e0fb53a9306bc06b562a00a2 2013-09-08 11:29:42 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-e6e0a21667baeb5dd15277739578a682f9e29512f906adb551a6786180657cfe 2013-09-08 10:59:50 ....A 59904 Virusshare.00095/HEUR-Trojan.Win32.Generic-e6e17c8411d3b575a6467b73e738c7c4569b27f1b61a6542e3f7a69286058a71 2013-09-08 11:27:14 ....A 308579 Virusshare.00095/HEUR-Trojan.Win32.Generic-e6e29b868b249721f9adbad6d40ad3104a10f00adcb3052c90541955674dd527 2013-09-08 11:32:40 ....A 687252 Virusshare.00095/HEUR-Trojan.Win32.Generic-e6e92391efe57758f393240e3d98c5f9b343c2ae15bf63b7a372eab4dab30b0c 2013-09-08 11:59:30 ....A 30208 Virusshare.00095/HEUR-Trojan.Win32.Generic-e6eba3b2b53eae02144554a5e06410aaf8f2f67cc0ddcd1a0964ae8b370d4802 2013-09-08 12:09:32 ....A 181667 Virusshare.00095/HEUR-Trojan.Win32.Generic-e6ec26b4082c3f74a540dc6842700d7cec2748bc6b2d6ed6667dc65e1712859a 2013-09-08 12:04:10 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-e6f0a715287e52b8a705fc8fe0c3d7f6786198db557ef4aaee9aee0572fd99f4 2013-09-08 10:37:52 ....A 242184 Virusshare.00095/HEUR-Trojan.Win32.Generic-e6fcd99563f282240f1d57e8e457229f23ee50d5cfd60f027751de5cae1244f1 2013-09-08 11:57:18 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-e6fd06062d2d9066e2d7a3210e8280e835547117057ed48bf87f26ebbf7338f7 2013-09-08 11:18:30 ....A 14546048 Virusshare.00095/HEUR-Trojan.Win32.Generic-e700ab03e8ed5be22d2e5ab933e91ecd26ef7e75a0fdc2f3ed874ee43f1f5538 2013-09-08 10:42:08 ....A 742404 Virusshare.00095/HEUR-Trojan.Win32.Generic-e7029f543c8ec74aed8b4cca3fe6add5bb45534d80c17b47ae8db3e004ef0dbd 2013-09-08 10:30:44 ....A 67072 Virusshare.00095/HEUR-Trojan.Win32.Generic-e705aa1ca7131246d5fe2b5c83fa93b95690d56a42f977763b596f776fd12fed 2013-09-08 11:02:00 ....A 69120 Virusshare.00095/HEUR-Trojan.Win32.Generic-e705f180fb4d030afc553a90e96ca837724c6cc16856c7afe849ec14a12c36a9 2013-09-08 10:31:52 ....A 405915 Virusshare.00095/HEUR-Trojan.Win32.Generic-e70bd57dc8156ab98b3f92286431dbc1da4d88d872295f9b0b47e691ab4bab12 2013-09-08 11:40:34 ....A 220160 Virusshare.00095/HEUR-Trojan.Win32.Generic-e70e438b62888f3fbb23fc29d89b3f386974c76fcd908504b099da43256fd21d 2013-09-08 11:44:04 ....A 125952 Virusshare.00095/HEUR-Trojan.Win32.Generic-e711a4d01422c1ea2c8353fde9e6d235265fd91cb0fcde401559599428c6f6c1 2013-09-08 11:30:02 ....A 327680 Virusshare.00095/HEUR-Trojan.Win32.Generic-e71aca1fd5b121d45aa8d5c6e148c6b4b1086a6d41c734838b4bf9483d7dcffc 2013-09-08 11:35:08 ....A 33280 Virusshare.00095/HEUR-Trojan.Win32.Generic-e71c79e6f2ea5d3353654e7f629f263f0f274597e7447ef5aff713c5a11dbf3a 2013-09-08 10:25:28 ....A 30616 Virusshare.00095/HEUR-Trojan.Win32.Generic-e71f9e397b18c61f48e46ffbdec2874787e2191daa4f106452e544a0358b6d0e 2013-09-08 11:44:04 ....A 129536 Virusshare.00095/HEUR-Trojan.Win32.Generic-e720532160850190a730862651280bd823bf5396ee0ac0dac45e4f87595a6890 2013-09-08 12:11:12 ....A 93188 Virusshare.00095/HEUR-Trojan.Win32.Generic-e722a0720ae60f2632afbb1062eadbd58234834ec5d4c871f62f201779db9bea 2013-09-08 11:02:32 ....A 11264 Virusshare.00095/HEUR-Trojan.Win32.Generic-e728ce8ffca0f8c29149378da0f41e85c488eba7d5e12da39770a4a11f3e967c 2013-09-08 10:55:36 ....A 178406 Virusshare.00095/HEUR-Trojan.Win32.Generic-e72ad6a5e9465ec8f3fe51538784a100e7bdc6945a4d05525ab7700dd3b9cd07 2013-09-08 10:49:16 ....A 452096 Virusshare.00095/HEUR-Trojan.Win32.Generic-e7308da14f67012b649f86d17c8808785b5175cadb0904b1388052049073a112 2013-09-08 11:29:14 ....A 233984 Virusshare.00095/HEUR-Trojan.Win32.Generic-e731177ea3486351b324889f4fb396ac09b5faafd0c3f8f3f28dcabce590051f 2013-09-08 10:45:02 ....A 50688 Virusshare.00095/HEUR-Trojan.Win32.Generic-e734ad6932c1e2cbccb93c93b84658b2b39d2f25da3b91984d9adc89f95059b8 2013-09-08 11:59:30 ....A 81408 Virusshare.00095/HEUR-Trojan.Win32.Generic-e73b3dc29596246334205f59e2c00b6406f97c035dc9115387c72e89578f08a6 2013-09-08 11:31:38 ....A 225792 Virusshare.00095/HEUR-Trojan.Win32.Generic-e73e13d9cee894ce74af330fe90fd98c3a58e5373954f4e9286687000b51770f 2013-09-08 10:32:56 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-e73e8e2db8093c8c2ad2bb301a2e48723eccb2a6095e6b3fae2d2d9fa72dd851 2013-09-08 11:43:22 ....A 113152 Virusshare.00095/HEUR-Trojan.Win32.Generic-e74a079514e0117040ca73d70ce44a5140214251a3020a80fac3012f678ed384 2013-09-08 11:11:20 ....A 169984 Virusshare.00095/HEUR-Trojan.Win32.Generic-e74a32cbc77280fa66d9134556e234a14c619a6fe4c5bfc468846615960ba3a7 2013-09-08 11:08:28 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-e74a9353e9d26ad5d3b2d6353c01aa4ab858f80fbcb95e4cf699e0d3a8f75b09 2013-09-08 11:24:16 ....A 289792 Virusshare.00095/HEUR-Trojan.Win32.Generic-e74b43d1cb9e3d3fdec6a78a8dd64a5beca33a75e340504a45135f2dc288cf23 2013-09-08 10:49:46 ....A 690688 Virusshare.00095/HEUR-Trojan.Win32.Generic-e7550997e551f3169d750dbb83af8bbf7939c1f16f1bf391d51f7332599be007 2013-09-08 11:04:32 ....A 1382400 Virusshare.00095/HEUR-Trojan.Win32.Generic-e75c9965bd82f864fe50d464627ae09ef9f2ff6e6d1f7e9ca91a62a246a0d73e 2013-09-08 10:39:52 ....A 63488 Virusshare.00095/HEUR-Trojan.Win32.Generic-e75e2d504cb5acb0c2a209df766d32682df4a38b93cb19a7b66c95a45dcdc7ab 2013-09-08 11:06:24 ....A 132608 Virusshare.00095/HEUR-Trojan.Win32.Generic-e76b49d7e558b0d3d7aca0696628fd85e25cf73caf22aa11d53e1bfa50d09ab5 2013-09-08 10:58:26 ....A 1903104 Virusshare.00095/HEUR-Trojan.Win32.Generic-e7783a819c06976e98781459413bbef9edb1e990e21314981692301e803a646c 2013-09-08 11:38:02 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-e7787e8302a970e8dc4cd0abe5e212b415fa1940435a262e4ffbe76e216df769 2013-09-08 11:24:58 ....A 173056 Virusshare.00095/HEUR-Trojan.Win32.Generic-e778d1e669af0ed84c0f8e4cc634da771e5aef1e557e64df08086d9697f2bdb4 2013-09-08 11:40:38 ....A 321488 Virusshare.00095/HEUR-Trojan.Win32.Generic-e780b351c5d0a2f10a5905d20d66f44a091a66d9ec11ceec253c1f6c1b0bc34d 2013-09-08 10:58:26 ....A 320512 Virusshare.00095/HEUR-Trojan.Win32.Generic-e7855db34f0c74189782f7c71f387d8d9b02f18a9f58e35afd37dce7932a74d3 2013-09-08 11:50:56 ....A 329728 Virusshare.00095/HEUR-Trojan.Win32.Generic-e78601410061a1e5a78acfd047b3ae496065ecfe87e9fe40600b1a3acb8f2e91 2013-09-08 12:09:42 ....A 29719 Virusshare.00095/HEUR-Trojan.Win32.Generic-e78953fd2708478c8b67a9ca9fd72911c49886c775eea69a441e985d7e059b12 2013-09-08 11:12:08 ....A 89088 Virusshare.00095/HEUR-Trojan.Win32.Generic-e7975d58f1e0e504103e83d246c204deaf64fb31baffe07c2a916d4d43f5ee84 2013-09-08 10:37:58 ....A 172545 Virusshare.00095/HEUR-Trojan.Win32.Generic-e797f69414c1ef1d302963b8d3d2a6293439a11fefff3506b068b44314e826cb 2013-09-08 11:07:28 ....A 878592 Virusshare.00095/HEUR-Trojan.Win32.Generic-e798317531e1d1206ec9f2fc767f9b949350ae1c9e57963929232f226b34ad95 2013-09-08 11:24:58 ....A 185211 Virusshare.00095/HEUR-Trojan.Win32.Generic-e79b9e197192472872e57114844572fdb0eb686436e6f21482a39000f69c8245 2013-09-08 11:27:44 ....A 589824 Virusshare.00095/HEUR-Trojan.Win32.Generic-e79ba1a89097f252aea7ab66308d10a5a7e99836c8f324779b48bff742d33769 2013-09-08 10:50:56 ....A 20971290 Virusshare.00095/HEUR-Trojan.Win32.Generic-e79f4b7aee392d9900ceae7544ed20cbd78ac154ce3cfb0364980a249e2b1de6 2013-09-08 10:54:52 ....A 184832 Virusshare.00095/HEUR-Trojan.Win32.Generic-e7a117be6604eaa55254a4ec66bc3b97085262275e581977a8f76d2010b47fe1 2013-09-08 10:37:50 ....A 213192 Virusshare.00095/HEUR-Trojan.Win32.Generic-e7a77c672e9e696ee10698cb4da49ea55041acd04539e205a14782ad20223963 2013-09-08 12:06:46 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-e7b6be0ecb3590a3f9fe9902782c3a4486e3ab00d7e2a464e7b3dd5819ec5411 2013-09-08 11:37:12 ....A 115316 Virusshare.00095/HEUR-Trojan.Win32.Generic-e7bd2b80b60464df2cd70c5d707ad34f0284a78dfb0d0f66c474d210f504a990 2013-09-08 10:42:42 ....A 156160 Virusshare.00095/HEUR-Trojan.Win32.Generic-e7c2a76d24a1dbb7b1a85bffbbd66ebe5a83b9f4e23e9e7c54695e3c84fc793d 2013-09-08 12:04:48 ....A 351232 Virusshare.00095/HEUR-Trojan.Win32.Generic-e7c452cf311ea616e7fe22afa6de5e2aaebd42d36cb9dd0396da09a670d03852 2013-09-08 11:52:00 ....A 122884 Virusshare.00095/HEUR-Trojan.Win32.Generic-e7ca8e73bdd47d846b4b24cb404203961a2a838d61a52cf0a6ba2998213cb1fd 2013-09-08 10:54:06 ....A 72192 Virusshare.00095/HEUR-Trojan.Win32.Generic-e7d091f5d8513fa4c0563ec78c06d8ac2a826a5bd8f46cf98ac5d875d48e613f 2013-09-08 11:46:40 ....A 112128 Virusshare.00095/HEUR-Trojan.Win32.Generic-e7d10032c742b9edf82649f076abc39e831498d9994d8225de878af2118272bd 2013-09-08 10:42:40 ....A 177152 Virusshare.00095/HEUR-Trojan.Win32.Generic-e7d7e04aaaaaca5b02726be36e43cec19081d6c762e038ed502bb01de65918cc 2013-09-08 11:18:28 ....A 41984 Virusshare.00095/HEUR-Trojan.Win32.Generic-e7de76df784fcecb5aafeb75146d0697e80ac52d5eefb703e3e1d059201f0965 2013-09-08 11:09:52 ....A 88053 Virusshare.00095/HEUR-Trojan.Win32.Generic-e7e0a57fa14f9dce9529a1d6f7d21f35fc2c938639364a125c95abf2eb2e8ef7 2013-09-08 10:57:28 ....A 110931 Virusshare.00095/HEUR-Trojan.Win32.Generic-e7e279f003a6e1206f69cfb1e79b517291ae6922fb6361e6e1b46be133b64195 2013-09-08 10:48:54 ....A 207872 Virusshare.00095/HEUR-Trojan.Win32.Generic-e7f3f8ec16b62e992fc9a8a403d778e4ad495530dbaf49e285a25ec4f52ae485 2013-09-08 10:26:54 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-e7f45b6073709f1f395084f0f7f4c0f82e6e7ea557ed9796ebc7c1f5c0defb02 2013-09-08 12:16:28 ....A 37396 Virusshare.00095/HEUR-Trojan.Win32.Generic-e7f537a8181afc9b2c0b343ce4ec8b7f2f022e600e7b03c3cdd17d774f31ad54 2013-09-08 10:34:12 ....A 225205 Virusshare.00095/HEUR-Trojan.Win32.Generic-e7f883d3d61c16bd8982e392efdc96a809861fee6e643299b166efa3bfca2c1b 2013-09-08 11:10:46 ....A 651264 Virusshare.00095/HEUR-Trojan.Win32.Generic-e7fdda7017cf79aeb8d479d7cb810d3e2d4af52c5eaa29b454b07ef9c8e39fa7 2013-09-08 11:23:52 ....A 369152 Virusshare.00095/HEUR-Trojan.Win32.Generic-e809ad8b6eeae4518b0ce48ab0cc361d4141232e04ec97f2802b473e10e2e53b 2013-09-08 10:39:46 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-e80a80a6bc3c50909dc5f644f295a483c6fdcdac4a87600c1d709ab35684c20d 2013-09-08 12:05:24 ....A 602755 Virusshare.00095/HEUR-Trojan.Win32.Generic-e816970fd1e5bcd57e70a4a43d67aaabc97bb489b5e587bb69f06ac69fe0886f 2013-09-08 11:47:26 ....A 15872 Virusshare.00095/HEUR-Trojan.Win32.Generic-e816d7b4c5bb37dab775ee4a902f67a06287b83e23eac46bb042c94cb4c8b359 2013-09-08 12:17:06 ....A 3462656 Virusshare.00095/HEUR-Trojan.Win32.Generic-e819f24d40c1d3ecf604ec849ac6e2ee447555c215644ab4d282a5da9d41b8c6 2013-09-08 12:08:38 ....A 100864 Virusshare.00095/HEUR-Trojan.Win32.Generic-e81b7633fdfe518537594c0058fa767c555cf089fc771824e09fa2ae3c60f64e 2013-09-08 12:10:18 ....A 64632 Virusshare.00095/HEUR-Trojan.Win32.Generic-e820b8fd6f92ee3a75b5e295c2bd48004bbb1d380de84bb987045560ba46371e 2013-09-08 11:54:06 ....A 29584 Virusshare.00095/HEUR-Trojan.Win32.Generic-e820c81ffdd59471be069ece1b00d372dacb53ca8d39939445ce4ef6c642b957 2013-09-08 10:50:44 ....A 270336 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8216617fba0beb6056682b1f25df204fa44001bbcec2af2e9e26573a392f196 2013-09-08 11:33:38 ....A 384000 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8243b1e8f52d779cd4cd9ec2945338e97acd3a40f66233ed5071e5a6a4aa613 2013-09-08 11:10:08 ....A 132608 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8270eee54ea88e30d57b3befa65afb228e5489f4ba77e826ba2f863992d334a 2013-09-08 11:23:36 ....A 168448 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8295dbf5dd5414d090d6b0fa833b381140e415a3dd99379fa99f7c203d58c9e 2013-09-08 10:36:12 ....A 189952 Virusshare.00095/HEUR-Trojan.Win32.Generic-e82ddc9a78c67ca2e1a098ba99c7a1e0110d9fd231df02184f125128da8163c4 2013-09-08 11:17:40 ....A 1993153 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8306e2ea2ec878624acc401b3da52a0ab987cfe48dd78cc8bfa5006277e2493 2013-09-08 11:24:20 ....A 1071768 Virusshare.00095/HEUR-Trojan.Win32.Generic-e83375c6b4e84a5ded95fbd6c2adaf5b6adfa9175c10f091138e9a42ae45fa99 2013-09-08 11:22:00 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8356417782cb1e0d57dd68c413b6994352849510a80206ac4b83323a5d709a8 2013-09-08 11:05:18 ....A 755712 Virusshare.00095/HEUR-Trojan.Win32.Generic-e83a577623ba170a484ee520f84836725f9ca394a203bb250bff6e147cbbc52a 2013-09-08 10:50:30 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-e83b633bd81ae0cc23fa72d6a8378c8f8ca3cf1fd9d5775c3e1d7eda1a9e8d73 2013-09-08 11:51:56 ....A 896000 Virusshare.00095/HEUR-Trojan.Win32.Generic-e83bf82b0ee39cd4fcda10b4505b2f485bd0ef3eb74b008186446adfd852c927 2013-09-08 10:40:10 ....A 422088 Virusshare.00095/HEUR-Trojan.Win32.Generic-e83c8d5f628f883d4260d362b673c72d6f43bdb11673acfe33b1332d3f12a048 2013-09-08 10:52:58 ....A 105024 Virusshare.00095/HEUR-Trojan.Win32.Generic-e83d5c70ea8c2f87b07b040d8d2efba93ed671da55ae7ebfdbf60443d5670f99 2013-09-08 11:07:06 ....A 170968 Virusshare.00095/HEUR-Trojan.Win32.Generic-e83ec95e371d7d10b6ee6d4bbc9b90e682e53075f9f646517649242d9b396261 2013-09-08 11:10:24 ....A 409088 Virusshare.00095/HEUR-Trojan.Win32.Generic-e843a49772c21a6d1cdc7ce9e9a19ae923d1f5dd5f8babb93898fb8eb1ca3cc9 2013-09-08 11:48:06 ....A 198246 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8509e33840d70518751827d8b6b472571ab10eef70f7ff5ed51836e2b90156a 2013-09-08 12:10:40 ....A 64561 Virusshare.00095/HEUR-Trojan.Win32.Generic-e85621a94090903d30dba083b21ebfa1798bc8404d8e12c1363cd810f7c59846 2013-09-08 11:29:34 ....A 118272 Virusshare.00095/HEUR-Trojan.Win32.Generic-e85944a6ebcf86e623dcc0651c9d01ad3b5a44c14fe528b2a0e9a3ce623aece8 2013-09-08 11:02:40 ....A 8192 Virusshare.00095/HEUR-Trojan.Win32.Generic-e85b1c6055905ce48ddcca32c2ad1201079265dc1d2096aa9a832423d547d71d 2013-09-08 10:57:36 ....A 162816 Virusshare.00095/HEUR-Trojan.Win32.Generic-e86b9b88963e538a0af431b1440a4a486d0f353ac6d7c745b544ec7c4e9da64f 2013-09-08 10:30:00 ....A 27136 Virusshare.00095/HEUR-Trojan.Win32.Generic-e86fea134240157ea61c66071ef8573fef9979da952df76e4a532d9cb493f2ad 2013-09-08 12:12:58 ....A 449536 Virusshare.00095/HEUR-Trojan.Win32.Generic-e871d584f7d460bb2e3d84d193b8f37acf9b96d5bfc85934a067e5b3839227b8 2013-09-08 11:53:42 ....A 10500103 Virusshare.00095/HEUR-Trojan.Win32.Generic-e87465d5b36ed59c2e56277e5baf15bd1aa3cf36be2f06e9d37e1503691f015a 2013-09-08 12:03:06 ....A 2874880 Virusshare.00095/HEUR-Trojan.Win32.Generic-e87de4e67abbc2bc3a05e91e13f5efa02fa7197e968b25c564b5b7cb145016c7 2013-09-08 11:40:54 ....A 10770745 Virusshare.00095/HEUR-Trojan.Win32.Generic-e87e32e18a6f79f32718b496c26dac0d8ed91d3add4590fba121b53640b5ae9e 2013-09-08 12:19:06 ....A 169765 Virusshare.00095/HEUR-Trojan.Win32.Generic-e881fb547e89e93c295c7fb4afb9f38e0580221a7bc23ccb47fd9d7ab9d654e8 2013-09-08 10:56:50 ....A 12160 Virusshare.00095/HEUR-Trojan.Win32.Generic-e88ef9149482f5511e496df65bea5dfdf99ae2875dc50a780ce75997473baf75 2013-09-08 11:30:40 ....A 116224 Virusshare.00095/HEUR-Trojan.Win32.Generic-e893ae76aa9e9b3743e394eb1acca1334112279e5b53751aa3bad2bff30cc4b8 2013-09-08 12:03:36 ....A 2458677 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8976729b9f039a5dcaf7f7094ac45802051eae17a90ea09e017d87fa541ff49 2013-09-08 12:12:44 ....A 10469000 Virusshare.00095/HEUR-Trojan.Win32.Generic-e89c070d7bf8957f30658b838257a194823926662b64125da2edb4461d513744 2013-09-08 10:31:00 ....A 236544 Virusshare.00095/HEUR-Trojan.Win32.Generic-e89d72e897617ee0ddab419e91f5630bca70964b88cd34bbd1fea2718777cbb7 2013-09-08 10:57:22 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8a0c31a681d0842b78a2697e66a91759a83a7886facbe58d64c3253ab6cc7c6 2013-09-08 12:13:26 ....A 351232 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8a21bf9846a591543eaf85d275b92b8de9aa06156b878df325bd7dfa03c7596 2013-09-08 12:07:52 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8a68684f9f6706be7426e46da5346c46659222200caac71c9bd733e47f30609 2013-09-08 12:16:50 ....A 136320 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8ae2edea9e25fc986f5a4c80d37ba51a96d6a96f261af6062cbe435d04efa95 2013-09-08 11:53:16 ....A 143090 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8b62a68a3d1eb9b360c4539757829c9d2441088d17e696d781a5e1609b782f5 2013-09-08 11:33:50 ....A 151040 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8b752c21eecdc0b58fcbec4840f239131cfad1f0990816b45356c289a81159b 2013-09-08 11:13:10 ....A 207872 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8baad14255b619e9e85cfe18a1d0dd8979643351cd8eeb4a4df273059f3b87f 2013-09-08 11:07:44 ....A 315392 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8bb19fa8d092ea06addec7efad880f9b60cb8d8bfde596a6f5fb2d87bc282f6 2013-09-08 11:14:30 ....A 318682 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8bbe66da88096e398d184cddd0badca6d20eef1e544fd9eec08a23c11de74bd 2013-09-08 11:01:14 ....A 642429 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8c04ba5c906993e81a9c3adb8ec30245bbbf2d08f358c71ba820d763f6d391d 2013-09-08 10:32:28 ....A 196608 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8c2fc855decfd42f39908a57458be374beed7f30c681265b4dad9e08bf0d06a 2013-09-08 12:10:32 ....A 121344 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8c318fe936fa5fb6b4a8c9e6b519b41e01f6dc7f3b50cd9694caf78e0ba80c6 2013-09-08 11:34:30 ....A 170496 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8c4400b57c53a525b0448dbe7bd00bdf6f3eac3a86d2e909fa1d9213240cdef 2013-09-08 11:47:10 ....A 159744 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8c89e6d428ad831bcefb3e17146182679466ac49779d78e2573a8b972d50b10 2013-09-08 10:40:02 ....A 224768 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8c942ff599fd72e1d8aeb55a435951890574a4b3c0a70d2a26ace7f504393e9 2013-09-08 11:39:42 ....A 747554 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8cd58dc3790256810b7df5c168e77272d244ee0edb024dd82d1d7769002fd76 2013-09-08 12:13:36 ....A 638976 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8cfd0847c9e92f1d8de69422c58eebef5b78803e10ec93e913e37920c07fdf5 2013-09-08 12:01:52 ....A 16256 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8d0e10a0c442de062bb6fb5f79a93c6314fb920c79c7a9e6daa1f9028f69be2 2013-09-08 11:42:52 ....A 22528 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8d177cc2bfd97c651270d8eae664edbfaaace0a005f00b2099baebb72640157 2013-09-08 11:53:30 ....A 43160 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8d9a70b8e2756518a7dd89b2ca243e0552f010f79e93cdb27abcac2557b4ed2 2013-09-08 11:20:18 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8dc48eb7b1993c77678031127ad8519af80c52a7e89c879e67e58ac9cf4ed7d 2013-09-08 10:46:08 ....A 64644 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8e56856adaf99f3a6058c3998c0806a4491cf0ec103cdea731357e5b6b93742 2013-09-08 12:07:58 ....A 9728 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8e7976a372a54b8addf75843f818747d255c0757d0ef6831cb34baa953325cf 2013-09-08 11:33:26 ....A 266752 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8ef95914c4ca0376be4be4bb41ad5c664dddfc3992b334d55e48b4907595fb8 2013-09-08 11:32:38 ....A 912966 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8f01b7a4425890c4b175e43f7192846f3ec0c44929ade056d53299fb9ef7a86 2013-09-08 10:57:00 ....A 308224 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8f2340b00a23994d1d99d510f9a431b67ff8018a30f621cbe2f8bf23deb346d 2013-09-08 10:48:16 ....A 342808 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8f7de94acbe0820ea2a4f5a70334adbcc2f3185d6255e59e1acc8f6e466bd0e 2013-09-08 10:25:54 ....A 315428 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8fb8bc77e6304b923394d668014b3b7713247fa616b75c1610d1746f4e61b65 2013-09-08 10:30:30 ....A 96768 Virusshare.00095/HEUR-Trojan.Win32.Generic-e8fd40bbae018c4be8f5628b34ed00c8a84c2698c029f99801e8e4576caa2b18 2013-09-08 12:10:20 ....A 2561024 Virusshare.00095/HEUR-Trojan.Win32.Generic-e9038b4ad78d2522cf39e19639b62ee5316c69d0ed6dfcd6ce4593f57183cebc 2013-09-08 12:13:46 ....A 119524 Virusshare.00095/HEUR-Trojan.Win32.Generic-e90b52aad73ac83349e4f65d6d826fa17a127c721228899b185ee91ae7081bc7 2013-09-08 11:11:08 ....A 275321 Virusshare.00095/HEUR-Trojan.Win32.Generic-e90bd46048c439441497a770b698fd2219cdace36a06487ff78283d6e871c6df 2013-09-08 10:48:00 ....A 694987 Virusshare.00095/HEUR-Trojan.Win32.Generic-e914b90b6435c875fe029dc960d6de9da996be6c69a56c269ce19fc25a11ffca 2013-09-08 10:28:22 ....A 191357 Virusshare.00095/HEUR-Trojan.Win32.Generic-e91581424364c87c429d8920724d577f914be05bcadc6bfdd2353e8e1f4412da 2013-09-08 11:15:42 ....A 315426 Virusshare.00095/HEUR-Trojan.Win32.Generic-e91b77a4eb0418513730458d451aa431389daeebfe8fe9a4037c7f82e58b9f27 2013-09-08 10:48:08 ....A 421888 Virusshare.00095/HEUR-Trojan.Win32.Generic-e923f9c9aaa1a2e789036349495da7b012c7d58253d1a23ae813355ca9b30ce9 2013-09-08 11:57:54 ....A 37380 Virusshare.00095/HEUR-Trojan.Win32.Generic-e9282dfa590a367a96512f56036a00c7807c849c2ef7b3d2148c4a98fac17184 2013-09-08 12:03:20 ....A 3145728 Virusshare.00095/HEUR-Trojan.Win32.Generic-e92eed2743803e2c3be34067f1a8ab3e0d8b6ce30c42ddb6d5ee0d487c3cdd28 2013-09-08 12:19:36 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-e932c0a6d4c27446cfa1b4d1987654aabe86cbab740258711052bb2bb4afb6a5 2013-09-08 11:39:10 ....A 101888 Virusshare.00095/HEUR-Trojan.Win32.Generic-e941c2e201f27eb5d8a6b126fb745456b0a9ed36806b6e7d0a85fc0c64b55ce0 2013-09-08 11:05:40 ....A 154112 Virusshare.00095/HEUR-Trojan.Win32.Generic-e9450bc83009b26c36611d85f65ef18d9bebaafb3ca68167ee0cbc2ebcf81894 2013-09-08 10:58:32 ....A 29719 Virusshare.00095/HEUR-Trojan.Win32.Generic-e949256765aaa193a127e7add24026a6677cb809bbd9bd3c9ac01988c5534cb7 2013-09-08 10:55:50 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-e94c4f2dabf129ed859615faea32aefb2d4dc90c04ce0b1fbd7cf9b014cbd14e 2013-09-08 11:57:28 ....A 211968 Virusshare.00095/HEUR-Trojan.Win32.Generic-e952c51457d3ade86d1fd7980f68145b526aea1487bb2439362f42d1850df842 2013-09-08 12:13:06 ....A 251453 Virusshare.00095/HEUR-Trojan.Win32.Generic-e95f588d1164992c9f9712aee16b1a0d4ea87056264fef7b83499f2a977865db 2013-09-08 11:46:52 ....A 528004 Virusshare.00095/HEUR-Trojan.Win32.Generic-e963764d3e5af96d2154b7a8a119c94f8f0efd08b425a332527009ac76e5cf9c 2013-09-08 11:46:10 ....A 135808 Virusshare.00095/HEUR-Trojan.Win32.Generic-e9643493c175d0638b8add74e095c644d1620a04077ae84151c58514d17852cb 2013-09-08 12:03:50 ....A 588812 Virusshare.00095/HEUR-Trojan.Win32.Generic-e96643708158c0c4578daaca42182d1ecaadd9ba622da99d847c215c0bfa5fe7 2013-09-08 10:49:50 ....A 13312 Virusshare.00095/HEUR-Trojan.Win32.Generic-e967d959d91986af10eece90b5a5d85c179771f7a751a6c5948bbd97f3599639 2013-09-08 10:40:42 ....A 77312 Virusshare.00095/HEUR-Trojan.Win32.Generic-e96a6f97d81d91fc6865c10ef071edcc0fe38d329d991801d78b4469f18f92ad 2013-09-08 11:46:36 ....A 350720 Virusshare.00095/HEUR-Trojan.Win32.Generic-e97957bb66b6125b94c0178aa417f62afd712fddf6d927ca153147b36ce299e0 2013-09-08 12:13:10 ....A 651776 Virusshare.00095/HEUR-Trojan.Win32.Generic-e9843bbefe82d8f7d48d561be5b38bb8201255ff915874d97cda37094ab130ce 2013-09-08 11:36:54 ....A 630784 Virusshare.00095/HEUR-Trojan.Win32.Generic-e9892b40faaba4257f78381847e55b0fe63a598aebe328a6cd08d3edc6abfa92 2013-09-08 11:22:46 ....A 10752 Virusshare.00095/HEUR-Trojan.Win32.Generic-e990b6f9fb47d02ffc8f995c7e84b9bef12111eda987c253642dc92870175dd1 2013-09-08 12:16:50 ....A 12160 Virusshare.00095/HEUR-Trojan.Win32.Generic-e9935d278449903ebc9db1801f16e0b63a29df640cb5df73dc040a4bea874684 2013-09-08 12:18:06 ....A 133120 Virusshare.00095/HEUR-Trojan.Win32.Generic-e996e52b31e0cabbf1f6276580c12cb59dd7180938679f1a6a377757501a8f85 2013-09-08 11:29:28 ....A 17920 Virusshare.00095/HEUR-Trojan.Win32.Generic-e99d3ebc5d49635368b15c9460b793361b43d1938a047554df597e7d9ae693b8 2013-09-08 10:56:00 ....A 110080 Virusshare.00095/HEUR-Trojan.Win32.Generic-e99d44f8a1a44c4d360a2709fc416c077491f77e3a0051bbe91ed8379495da11 2013-09-08 11:08:40 ....A 139325 Virusshare.00095/HEUR-Trojan.Win32.Generic-e99d529447ed4b48058164e710688e836ade2fbef8fa9ba8aa357f029df1797d 2013-09-08 10:40:40 ....A 386441 Virusshare.00095/HEUR-Trojan.Win32.Generic-e99dd53615b6a3f4d1d9a4f977869bdeba99cc4c0adf86a1aa40352effc00a5c 2013-09-08 11:17:46 ....A 244736 Virusshare.00095/HEUR-Trojan.Win32.Generic-e9a0750ab61085d86711fc3edbc01ed9d1c30f998e1db448caaf0c70243f2e1a 2013-09-08 11:53:24 ....A 61504 Virusshare.00095/HEUR-Trojan.Win32.Generic-e9a14fd7bca72bbbaeaa1dfeab4649205e129c6e7d9a6ccec986e5d5ea75b5ca 2013-09-08 12:17:08 ....A 104448 Virusshare.00095/HEUR-Trojan.Win32.Generic-e9a1857ca63a6ef7d1fe0b06e15c43479c789aaa228535411efc5798d6397ce2 2013-09-08 11:14:32 ....A 311296 Virusshare.00095/HEUR-Trojan.Win32.Generic-e9a30aeadf4479a1ad368dbb4ad3df9145b3079ce8159b255c459d280f635cd9 2013-09-08 11:38:28 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-e9a66c1780a0e0d6c1201bb9e838aa5e92d3b6f8779b39c730947256fe1d1efa 2013-09-08 10:47:44 ....A 77312 Virusshare.00095/HEUR-Trojan.Win32.Generic-e9ab9c70cb29e6e0596bb269c7aa49f2458f59c4977668a3a782ddb3a4b1c4e1 2013-09-08 12:07:24 ....A 2759296 Virusshare.00095/HEUR-Trojan.Win32.Generic-e9ac7dd1a45b9bbaad9f49137780839610c8a227b7f95bfce4478f920e00d9de 2013-09-08 12:01:52 ....A 6971037 Virusshare.00095/HEUR-Trojan.Win32.Generic-e9b786b042c850d566544b7c15f4e089e2fb361c38782efa49a7e03381d91946 2013-09-08 12:14:00 ....A 1747456 Virusshare.00095/HEUR-Trojan.Win32.Generic-e9bdc57d2b5119260e5785875d178694630c751fc823f84feda1b54b3c5ba203 2013-09-08 10:32:06 ....A 116224 Virusshare.00095/HEUR-Trojan.Win32.Generic-e9beb52192ae7ea3700dbcc3f7b925523a154ba9ac75f6ecc85654b651cc58d1 2013-09-08 12:04:32 ....A 251375 Virusshare.00095/HEUR-Trojan.Win32.Generic-e9c9c2d5cfb79d3f7b632f3635ea2b7b885e143168c89656723d241cf4c01d73 2013-09-08 10:38:16 ....A 300544 Virusshare.00095/HEUR-Trojan.Win32.Generic-e9db4ba515be81b1de4485ecfc8a1d136a5fe42058d319bec26b2373f8b7b150 2013-09-08 12:18:08 ....A 124051 Virusshare.00095/HEUR-Trojan.Win32.Generic-e9ddcfa5c6ea2ad0ff78bf6ef3cb72ac7f3fd891e8cee6f64507130fdf33b472 2013-09-08 11:54:28 ....A 449917 Virusshare.00095/HEUR-Trojan.Win32.Generic-e9de0813270bbabecaf9de87ae959e5c33c0d6a90280b9e0ac249b060d16d8e1 2013-09-08 10:48:06 ....A 59392 Virusshare.00095/HEUR-Trojan.Win32.Generic-e9ec1db519ea7703be5c44f79d521cc6bbc1552024e73beec4cf2131c4b7c868 2013-09-08 11:39:26 ....A 624144 Virusshare.00095/HEUR-Trojan.Win32.Generic-ea085ae12369a345d30d67e1e4a934d0e8ae535a768104066240fbc783937248 2013-09-08 10:50:32 ....A 198656 Virusshare.00095/HEUR-Trojan.Win32.Generic-ea0d9e141b4dc1239c21b0d9b04e18ce23a8c93da5f55fdb0900a766a812925c 2013-09-08 10:25:38 ....A 169984 Virusshare.00095/HEUR-Trojan.Win32.Generic-ea113ef341b727cc0cb4c9bfef314bc4fb2a140ae23438b24d1950fef1df48c2 2013-09-08 11:52:46 ....A 35040 Virusshare.00095/HEUR-Trojan.Win32.Generic-ea1227769dc80250ab061545fad48e2f949996383672408c225c6ae20b743cf1 2013-09-08 11:28:16 ....A 354569 Virusshare.00095/HEUR-Trojan.Win32.Generic-ea1af5eb1ace985d6fab5fb19cec2c9b2c84a10908894e5bd36b986222be0336 2013-09-08 10:23:50 ....A 867840 Virusshare.00095/HEUR-Trojan.Win32.Generic-ea1cb6c58fb3844ec0637974469aceb8116b9932cff4e020f674f7fb50fe02ff 2013-09-08 10:40:20 ....A 130616 Virusshare.00095/HEUR-Trojan.Win32.Generic-ea22d0253293227963891e47f0b0bd005259e4a21f95dbb4a3a152d29664ad4b 2013-09-08 10:58:40 ....A 162816 Virusshare.00095/HEUR-Trojan.Win32.Generic-ea277bee81a85ba1806c4fa8ef0a30c28fa480bc4226e42ccbe7cf1fbf5f1e0b 2013-09-08 11:17:42 ....A 1355264 Virusshare.00095/HEUR-Trojan.Win32.Generic-ea2ccce0310b01672bda28f9888d70ed896504600338cd949dff3dcf163f6b67 2013-09-08 11:26:38 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-ea2d164020a27e4fa32a235eec76495d9147f6f2cd2e3efc4bb0cec4c7dc2ca9 2013-09-08 11:50:18 ....A 1542656 Virusshare.00095/HEUR-Trojan.Win32.Generic-ea2d83cb5072191ad6fa57055be82ff8a5df0db39a54eb955080ba6c7a7356b7 2013-09-08 11:56:52 ....A 458752 Virusshare.00095/HEUR-Trojan.Win32.Generic-ea3316a13f55f0a1b5775fabde272a94c2a23e9de4b5ecc81ca8fdc94de2cca5 2013-09-08 11:07:32 ....A 2900992 Virusshare.00095/HEUR-Trojan.Win32.Generic-ea36744769c7989a921607b441a15bd654fc29af235473a4bda67fb1a62b9523 2013-09-08 10:33:28 ....A 31246 Virusshare.00095/HEUR-Trojan.Win32.Generic-ea3d19d5c1b52b15d155eb94e0bf80579de92da7560015883781ec2242869727 2013-09-08 11:39:30 ....A 59672 Virusshare.00095/HEUR-Trojan.Win32.Generic-ea3fea743d8ef64bfc77952624eab43717546821abaa0bab1fe122e9d76599d6 2013-09-08 11:42:30 ....A 179712 Virusshare.00095/HEUR-Trojan.Win32.Generic-ea45a08c1b7af635411c7f8b3d0455c19c6be95358cc206a995081a3ba4b7503 2013-09-08 10:54:20 ....A 147968 Virusshare.00095/HEUR-Trojan.Win32.Generic-ea490ff4a6787508c6113f827b08586f06157bf192423abc7fa27ed5e2c9fe60 2013-09-08 10:51:56 ....A 44544 Virusshare.00095/HEUR-Trojan.Win32.Generic-ea493d239f28ba21df5925eefe8ce0973a2861f056d0e0a41e87e753814450d8 2013-09-08 11:20:18 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-ea50119b4cc4e6418880b9dcf64090dbbdd1bd2e477fa4b385f28f8ccf08cc5a 2013-09-08 10:25:28 ....A 432674 Virusshare.00095/HEUR-Trojan.Win32.Generic-ea52a53eece495a5e8ecd8f74019046433f34e2b802755ef8af455c6afd80399 2013-09-08 10:57:48 ....A 43008 Virusshare.00095/HEUR-Trojan.Win32.Generic-ea54ce034cb740660ff776cbec742697ce41b90053716a8d71df02020626d5d1 2013-09-08 11:19:40 ....A 104688 Virusshare.00095/HEUR-Trojan.Win32.Generic-ea604e73a0e2a9d39408709f5fb85fc109624eae1fe7109080ff1c40741a7bc1 2013-09-08 11:25:18 ....A 107008 Virusshare.00095/HEUR-Trojan.Win32.Generic-ea60d9568ab33fcc2e3cfa63aac7ddafbd741b01cb1ce5806bd7eb6e4c9d3f37 2013-09-08 10:57:04 ....A 311012 Virusshare.00095/HEUR-Trojan.Win32.Generic-ea6205200afd7014cb30a47f27113334763c090f9e85f21e6e88fe5ffe22f47f 2013-09-08 10:44:20 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-ea624fe4405097183997ec54ec655c0fe0b5e28f5741b8131a31b7ce8feee43b 2013-09-08 12:08:40 ....A 69784 Virusshare.00095/HEUR-Trojan.Win32.Generic-ea6ebbcd8d61dde038394c3937720e9788001b63a7c5669c8f1b24297c39863c 2013-09-08 11:18:38 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-ea7e394a91f13026d7793e1e3e010e80a0ec031f7441aa113c883cc7bf68382f 2013-09-08 11:31:46 ....A 40960 Virusshare.00095/HEUR-Trojan.Win32.Generic-ea7e9d10befe9e8e1e7c275254f704f6daec332d411cd3e6f51816d56c9b89da 2013-09-08 12:04:32 ....A 143872 Virusshare.00095/HEUR-Trojan.Win32.Generic-ea89f3205f89d91da753b3512afdecf028d7be4cedc8c05577db2e1944d90a05 2013-09-08 11:52:44 ....A 6737066 Virusshare.00095/HEUR-Trojan.Win32.Generic-ea8f252cecdc44ad5d5e2aa1b723ffbc2340eee603436f898a0580036b5fdb90 2013-09-08 10:36:32 ....A 1187840 Virusshare.00095/HEUR-Trojan.Win32.Generic-ea9894bed07eb64899dc85a6fec3c3e71727d1d61479779a077058dc9b49f933 2013-09-08 11:18:42 ....A 114434 Virusshare.00095/HEUR-Trojan.Win32.Generic-eaa11eeae4b4067ae663f946773f9dd413e385eedda32af2805748c293dad37e 2013-09-08 10:50:00 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-eaa24e723c31db1c81d8a9c53dd94fa022c2784f8faddf0a37b009a0bbc85f76 2013-09-08 11:45:40 ....A 134144 Virusshare.00095/HEUR-Trojan.Win32.Generic-eaa3d910a72f7ef0e2b5402625ee909b1579f3cc7b01b60aea18c6d3d0cd1b64 2013-09-08 11:23:06 ....A 443904 Virusshare.00095/HEUR-Trojan.Win32.Generic-eaa696554bfbfeac668a7603d611ac3a8c560374e166bbfb0b06e6fe7353f0c8 2013-09-08 10:30:16 ....A 1226754 Virusshare.00095/HEUR-Trojan.Win32.Generic-eaa6bc921a3f4a9ddf871f6641eb83221cf984333bd074b043d2811183ea8d8b 2013-09-08 11:10:10 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-eaa78ff69b693c46605420dc51d812ff31e945dbaba22610963ee30b9b62ad82 2013-09-08 12:07:34 ....A 3075113 Virusshare.00095/HEUR-Trojan.Win32.Generic-eab24063bee18a6afe6b465c2a8eb305f98c1a03243debcc7cedb660f7b4f0b6 2013-09-08 11:02:28 ....A 277504 Virusshare.00095/HEUR-Trojan.Win32.Generic-eac4894624b90180d6d665893ea202c42aa2f08fef93117e5bb2f2bbe6c3d2d4 2013-09-08 11:42:26 ....A 70656 Virusshare.00095/HEUR-Trojan.Win32.Generic-ead39b0ba41338038f842f436a51e83f483e46ad23c2dc602bc5901b40d55a95 2013-09-08 11:33:32 ....A 145408 Virusshare.00095/HEUR-Trojan.Win32.Generic-ead7db486a71350d4d2478e673d17a6fa499ff2b403114365759677e646fca5e 2013-09-08 12:10:18 ....A 180736 Virusshare.00095/HEUR-Trojan.Win32.Generic-ead943ad0e7394c2627ddfcdc3f5ecd9c48f3223b45cf0fda9a373b5320eb18c 2013-09-08 11:01:28 ....A 139520 Virusshare.00095/HEUR-Trojan.Win32.Generic-eae364dd92ff9f5ebaa2af68a168fa5d11601665e7d85aac5625609a51ea606a 2013-09-08 10:28:52 ....A 380928 Virusshare.00095/HEUR-Trojan.Win32.Generic-eae45b44ae84bce9ae92804d15f26a5a3251c63ce508a9da9576c48e79c58d52 2013-09-08 11:09:44 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-eae8cca415a82cde4464bc97c608cef40693be0831787ff730d311c96f52184d 2013-09-08 11:21:20 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-eaedc1ef8eaea52b28c5b7ba4e15558dc15704d249d394a632a0978bd4cdb2ea 2013-09-08 11:56:54 ....A 137216 Virusshare.00095/HEUR-Trojan.Win32.Generic-eaee2910a28431347168847ee5a3d7c18f88ba2a6202bcb88d107caea83e5363 2013-09-08 11:01:30 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-eaf06d5162b3ab04f1901f009441d5992b1d3ca8a8c6cb481ca4a56381599df6 2013-09-08 12:11:02 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-eaf20efb2f268a77283c099a4451af0d953bd2b7f45de04675286e0cb7196bbd 2013-09-08 11:51:08 ....A 95744 Virusshare.00095/HEUR-Trojan.Win32.Generic-eaf4616773bcdd99d3685ccce78746812fea95c683639403111f36af3df931b0 2013-09-08 11:49:32 ....A 256768 Virusshare.00095/HEUR-Trojan.Win32.Generic-eaf99e35bcbab71301e59daf6c2dca55d54d1bcda9c35c9b0491e528db3ff9a7 2013-09-08 10:51:44 ....A 147968 Virusshare.00095/HEUR-Trojan.Win32.Generic-eafcd48fa6db22fa9943e74162b184fd88ed50776767497d84835f941169723f 2013-09-08 11:19:50 ....A 164096 Virusshare.00095/HEUR-Trojan.Win32.Generic-eafe6e07fc053f8c3565e44b4ce304aa78f460c59752a829efabe6cbcf23d60b 2013-09-08 12:03:06 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-eafee3a6e83e7bb9f5c953d046ca636f61fa8645516c7e0c46e64db39ed93277 2013-09-08 10:34:04 ....A 117760 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb06d751701570d9cfda85c81f847b9669d7fb559e5b1efc230d16ede1170ab5 2013-09-08 11:03:36 ....A 108544 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb0746cc94c73b62469470610ab701496dfab424d70d1bc40667e4fd1aa962a3 2013-09-08 11:12:50 ....A 97792 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb080eb0081796ca35743d44460a5f91d4ca48a0e8d47c4df1f672b1136e64b6 2013-09-08 10:36:24 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb0d014c6b2156db9d793444e5b69000b3fb8393fe181514d91d88d99edddf25 2013-09-08 11:49:16 ....A 8085504 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb14bb40a4c049feb3503ab11a503db44968a2df3f41b27733232268fc2e50ed 2013-09-08 10:24:30 ....A 200704 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb1b6fe159562796aaf8287c0598a7f9f5a5a351e690e725b0c65d65f61ca019 2013-09-08 11:34:34 ....A 453047 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb1c8362c96ff1c3459bb9940a94e6e1f44358af84c895c435241c9913ff2b14 2013-09-08 10:32:44 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb1cf93104a40086b949bcce119d2dd446ec4c661308be5c6d3095811295a132 2013-09-08 10:25:36 ....A 338432 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb1d6c76944d976cc2e410ddd4a2f4a55e387aa2b6436a6821dea59893901bde 2013-09-08 11:21:06 ....A 9685703 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb1f2d8cb8bf0e996923af00ca5fe9db4b026a186a6d7ec9a7ea4b19d2dd01b3 2013-09-08 10:58:00 ....A 109460 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb2005a6f49a292b2bfeaa7051cdf45d982cbffe6ea8ad3fd116129a7989b25f 2013-09-08 11:38:10 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb2221a28414e2650af4a96f7b7b8a4fe2e654a32037c4af1eccb38dc7ca75ff 2013-09-08 10:31:54 ....A 168448 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb2794e1a8e1378252e61586f8ac0bfb67c870dded60697bd0a6e5ac38a7a7d0 2013-09-08 11:14:32 ....A 486400 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb28bbcdfdec4f1dd5dc60e6aca54db1c1bae54c659dc43268ab74a45a4db950 2013-09-08 11:17:34 ....A 171102 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb30b05ff5f808a2ebe00a551674affdf151d92e70fff6690944b3404522009b 2013-09-08 11:20:02 ....A 423837 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb35ec0e9866223bfe7d8ef815422d12dc9bc56ee82c919c4e16db490ab5c69d 2013-09-08 11:50:54 ....A 161792 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb387ad6b3a8969c8da81977e51f08cc7b56656c922326ae52afa255f305c3d3 2013-09-08 12:03:04 ....A 2486272 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb3b3a6bcaafd774197f0335e1934b544cbd743261c9aea7e2605300987b0961 2013-09-08 11:52:24 ....A 2295296 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb40ef4b8d5425ffa00d8535e2686dd9c52b8fa22c2a34703e98e4f0cf0ca57d 2013-09-08 12:00:18 ....A 249208 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb49f541806a95735def9b0af1bbc9f5eac8b9daaaf1a5628059da9a401995c0 2013-09-08 12:13:24 ....A 157722 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb49f9b686fce46248749bff7975ed029ba63024d02ca7a9247d94f8c84a23e9 2013-09-08 12:14:46 ....A 28971 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb5151eee5186eda661811f2fa091b2c315b32ae60069d8703a11898f9c18dee 2013-09-08 11:09:44 ....A 15104 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb5287896b259c6251c7f6c77a39e55316fecce4188667d56a491b008de8a9e2 2013-09-08 11:46:44 ....A 51712 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb556fa00a46ca151079db208534cad12214c6286eb6818e70dc2cec215aecd4 2013-09-08 10:48:58 ....A 374784 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb5e9a88007ddf919029b0380cb09bdd0fb8408ec7fbe80449e9d78d91939205 2013-09-08 11:41:30 ....A 15976 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb6158b36d973f7e1139293b1bbc8972e5c72b195278959002a1499e6bc00131 2013-09-08 11:56:56 ....A 76800 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb7088f598c2d897e314338f52f12c457ebe6ef498a80cec3d26596ac13ab9db 2013-09-08 11:08:24 ....A 393728 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb716ba26d71c47c48a21a5ef9692257042389918557626bea39a93d101e161c 2013-09-08 10:35:50 ....A 602112 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb72a2f8700fb0923a961cd059ce6b4dd9aba2f3afcd2a80348be41d8e1f38e1 2013-09-08 10:38:10 ....A 333312 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb7a18e2492f6ffc830590b44898af36e5641f4d5df7e4effaddfda66593cbad 2013-09-08 11:36:04 ....A 253952 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb84235aa4641289cf0eb8ea083b1f511e0286621f9f5a5234bc4a7749a8611a 2013-09-08 10:27:46 ....A 41312 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb8850791b2cd6d00794060ad1a8bc1a156905758ae35fa9d21494e298a94dd6 2013-09-08 11:22:02 ....A 80628 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb95a6d2383c90098ad38015112a476e38feee1f98b5832cc8869312a7d83daa 2013-09-08 11:56:28 ....A 664576 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb9648a8549bb53550a4f71beb43164fb85eda11d7ae887de6a0109061ef50d6 2013-09-08 11:04:50 ....A 11943131 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb990c7d7a040e035190579bc15ee3665b81a0405cf4b7de0bf182c730f37230 2013-09-08 12:16:00 ....A 438784 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb9bfa36ef9addeab9a6a7f70214fb30dd953a383a6d027d4f86399a24cfe47b 2013-09-08 12:05:26 ....A 75264 Virusshare.00095/HEUR-Trojan.Win32.Generic-eb9fb1d26b0ec6d5d634178f7d755d88ad96a2baca545563d62bb87b0311b4e5 2013-09-08 11:10:36 ....A 26401 Virusshare.00095/HEUR-Trojan.Win32.Generic-eba1b5708638935bc46bc3563d51fd1d92e98b81dc304dfa0f49450550ed2887 2013-09-08 12:06:56 ....A 260739 Virusshare.00095/HEUR-Trojan.Win32.Generic-eba1f20c00fc84d7e97eed3a293fa827da284f62e6962925d275fe47bab36cf2 2013-09-08 11:04:14 ....A 118272 Virusshare.00095/HEUR-Trojan.Win32.Generic-eba6241998c8847d29426e79f740a2819829715e33a0e9be9e69147ef69af797 2013-09-08 11:58:02 ....A 258048 Virusshare.00095/HEUR-Trojan.Win32.Generic-eba672512327e8337f3abb9e05a1dfa38f13bad78a6799c4761e5b4d76377230 2013-09-08 11:38:18 ....A 8192 Virusshare.00095/HEUR-Trojan.Win32.Generic-eba98e046639ef879da1dda749e010dbf9bf67b27ea42f1b8fab436d551c5abb 2013-09-08 11:04:56 ....A 268113 Virusshare.00095/HEUR-Trojan.Win32.Generic-ebab24e0c9f0ccbddb457579d18198e7be130ffa433fdc5b7971057750480f18 2013-09-08 11:45:56 ....A 37904 Virusshare.00095/HEUR-Trojan.Win32.Generic-ebacae35a70ab0db24bafe4d1545c30f32b7da295f2070dc3037248a791345cc 2013-09-08 11:24:44 ....A 679980 Virusshare.00095/HEUR-Trojan.Win32.Generic-ebadcdc27d2ed50f6826eb5ecd81281b4aca0a2cf7e9360429e85513d1e442ec 2013-09-08 11:25:06 ....A 1610183 Virusshare.00095/HEUR-Trojan.Win32.Generic-ebbb39a7a9fe4b6c5873255fc8192f3cf5576e561c7ff72ec2e2e6416bd4d7d3 2013-09-08 10:58:04 ....A 531968 Virusshare.00095/HEUR-Trojan.Win32.Generic-ebc3a9374865c345fbbe598b2b457e8710f92eba5a3c93b934ab8a622ed6304e 2013-09-08 11:14:24 ....A 130561 Virusshare.00095/HEUR-Trojan.Win32.Generic-ebc75e14760010b8d85bb6e75e8e4f6fc6ae31ca76aa54bae129331a70d19713 2013-09-08 11:03:32 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-ebc855ac2376fff94193b446a94809b0b77ee127de81170faa1b83f3ed73caaa 2013-09-08 11:51:16 ....A 326544 Virusshare.00095/HEUR-Trojan.Win32.Generic-ebcf00baf2512404e528ae306790bda799407bfb991e969ca6aafb94b1082053 2013-09-08 11:45:40 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-ebcfa7434e44064802034731d08de3e7d7dff76ae51bb562aa933e75e560d2c3 2013-09-08 11:02:44 ....A 125952 Virusshare.00095/HEUR-Trojan.Win32.Generic-ebda632ad66073594fc3edc90cd5ab826c380005ce4f2840388d4c0a5ce696f0 2013-09-08 10:30:50 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-ebdbc75d7567fd38bd7bcb1474d45103ce4d99998c5458f601ab715534dac358 2013-09-08 11:26:50 ....A 229776 Virusshare.00095/HEUR-Trojan.Win32.Generic-ebe2a1d54e08593e416f5a8872a70db635a06a154c267674659d50b549b0ec3c 2013-09-08 10:52:58 ....A 181760 Virusshare.00095/HEUR-Trojan.Win32.Generic-ebe580cb5775364fd92ca22fc666723c2b778ffa3a5948dc1e2287bb40a156e7 2013-09-08 11:17:18 ....A 6400 Virusshare.00095/HEUR-Trojan.Win32.Generic-ebee157f677305fa2358c4b5998782876378eb4acab43d174b47934363ed6802 2013-09-08 11:23:28 ....A 104448 Virusshare.00095/HEUR-Trojan.Win32.Generic-ebfc5084df2696050cbf56d1b2ba9ff37fc00142f8a5d326366389e44a7e0cc1 2013-09-08 10:36:34 ....A 24575 Virusshare.00095/HEUR-Trojan.Win32.Generic-ebfc65d01055c6024608c19c84fd8288542f89117ad59e4067c81b7c75b74073 2013-09-08 11:49:04 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec0467c0fe12fb0da9f801f1a3a563419ff430fa672e53fdd30c96493d723c72 2013-09-08 10:41:34 ....A 7703 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec057d7cfbc3d8eaf74fa26235131f3fac6b2192c1510fa19b1672f761253fba 2013-09-08 10:50:02 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec080052a4a4c7fd38350c0ed78fce380839caf99b03439c47048f408e592f63 2013-09-08 11:38:26 ....A 2407936 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec0a27434ed9edeca3f9bea7e819b75e7cbd1b82135f9276ceb69f7a33a2d217 2013-09-08 11:47:18 ....A 316424 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec0b72f1cf5d5c3984f53178c3083186311cb4ca791be35c238f1f1ada53dfd9 2013-09-08 11:18:48 ....A 161792 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec0da1be8f194d1f690cfeb13792a5dc796abb7f49a0dda09f9281836106b489 2013-09-08 10:33:38 ....A 375296 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec0da26b7cf8c95787c6892de456ac839d7350c77ede5c66c80c978fbf47fedd 2013-09-08 11:53:14 ....A 173568 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec0eaa2b856af188cd3ed75798c80d4ef20afdee5dcc75753ddcc007bb258031 2013-09-08 11:09:30 ....A 702968 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec134fec20bd5d2ff14327d783e296e96edd4953d96223f3a2cd1850d38c0368 2013-09-08 11:43:54 ....A 765440 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec18c1db592c68f1e10b5a1ad9843fdbc63235f5aa74fb173996a64f400076ca 2013-09-08 11:34:34 ....A 624128 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec1924c762d24d7183d05fc46eebd0eafe5c0d575915932624344988e90cd013 2013-09-08 10:49:52 ....A 72704 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec1a5cdd3d736292f8a841be6c8e8f7457dfc78005ad8b05d101674a7666f5c6 2013-09-08 12:18:56 ....A 11776 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec1aa432cd8bfa9ee25f3827f3eedf29c9a8959a0d7be1e366548e1fff76d4ab 2013-09-08 12:06:46 ....A 281088 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec1b9c35179b1e8695a98c5927703610be1467d8cc166a1be801c3357d141a66 2013-09-08 12:06:40 ....A 2296320 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec1bedee389d5714b17280a474ea27b2bd3ea82874341dbdde4ab5349e3374ff 2013-09-08 11:30:52 ....A 145408 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec2280c597dc7c5edaddd5a810227c68deb460e0382446095ca1a235cc1be179 2013-09-08 10:42:48 ....A 1291518 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec25378916d8d7c8d05b0ab5f1097d13aec0f045d319d2b6421016016737c06a 2013-09-08 10:31:44 ....A 510814 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec2642c950aa4c4acebeb3739eb47c9bf5b4a2f652fca3753ce8288c78718fc5 2013-09-08 11:08:06 ....A 127488 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec310e758dc97046003f998884ed48b8c90011011f0b951bf64cb2f45eb96b27 2013-09-08 10:31:06 ....A 51730 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec35d2e5c21c819fa559845e689c0c5db8a350936b4ad4166016965546ade099 2013-09-08 12:05:04 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec386f8fc868eb02d596cc1b020536bfe8745d1ea4972940dafd5a8951824e84 2013-09-08 11:52:40 ....A 167424 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec3972e8a389c5813608bea422823305c2ac93e657f96fd590ddb774ac75bbe8 2013-09-08 11:15:28 ....A 373248 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec3ba7f2d3ebf4944d1fdfb8e7a6310b5916c12279861d9ef52a22f0a7ba915d 2013-09-08 12:16:00 ....A 33564 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec3fac7a4a51e7f9d9bd0fc021ea186df79f50d60ed8f87c827dbd7851a852d8 2013-09-08 11:34:10 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec41a0d2786edab3ab6a4c11faa1d2d7e2f0d160b77c5441ac28eeff1cc462b3 2013-09-08 10:23:36 ....A 104960 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec43ea2e0a83a94b9c7eac1e9a42b5ce8d64db246cfb5ce00134185397f57ace 2013-09-08 11:56:38 ....A 782336 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec45fafbe746b1efca01db7c4414216cd849309ff6da111472a8caf7b6a310e6 2013-09-08 11:23:08 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec4a7179975e7bec00c7cb7e8e996e14ef577d032126012ce21153ce90c5b631 2013-09-08 11:52:36 ....A 2611200 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec4f81fb1496cc8d4c887057e3ab8051335bab138cb3bfe7407878d7ab6d7934 2013-09-08 11:29:58 ....A 22528 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec51c5a622d81ddc239cf5ff5dda3120322cf40f7db8beb24cacd84bb22d2575 2013-09-08 10:44:12 ....A 84992 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec5978c48b12f33b01415de07a118333e12bc432825831635d728355ca844eda 2013-09-08 11:08:24 ....A 60416 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec5d03652cb0ff4734b680fa2ee901b055b114d7d3ea984e93c47e3f57e53265 2013-09-08 11:04:34 ....A 324608 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec5daddb28de51e4abcba509d940c582ccba2e5f6aa0da9ea2b2d56e00339dc1 2013-09-08 12:07:26 ....A 33792 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec5f92ae39f50bd9f2d9a805b70bbff9f1d7206655ab99bcce00dd698d5c3bbe 2013-09-08 12:07:18 ....A 158886 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec6b0327171d447214fc06f9f17099c45cef15a4354361c2526330ba834fdd0d 2013-09-08 11:58:46 ....A 279706 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec7947036739e443ab43ce339c4590c178601c0094d7640c956a14d6cf2dfabe 2013-09-08 11:23:16 ....A 126984 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec79659665a1f161dba438a35255058118a2218a19b82ff5e7db4e5b133d44f0 2013-09-08 11:57:50 ....A 29719 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec7c17f8aaa4c70872ffafcf4652591617f3ec4372c2a71843ffd8de9b944bfc 2013-09-08 12:11:32 ....A 541184 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec7ccc179129758d17fc98de8a0c9c484c61c4957df5fb494100c452159a6df7 2013-09-08 10:35:08 ....A 120832 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec8429478157193224d019667c0f1f4ff20931e0b08eff3a0535b588f44e1d65 2013-09-08 10:35:58 ....A 86016 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec87b1040f410e81b4e832ddf3fa3503009f9c01b027dffa11db20a20f69be4c 2013-09-08 10:42:14 ....A 596204 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec89b910749dca1572ede78d6aab17f46271fcf1f1629cace40e5ae1ddafdb99 2013-09-08 11:43:54 ....A 499712 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec8e046e2ea2d10b67f2dc4f0931c705fe5b869f3ece0cd984a55f840c609f9c 2013-09-08 10:46:02 ....A 301580 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec906e5b2061f8a3e55c1cc29c00d27879ff3cdffaf57053437a8a968999b3e0 2013-09-08 12:15:22 ....A 123904 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec912b78370967267f8eb397b8b5a5d0ba365a972843033982c0ba63f744a9a3 2013-09-08 11:27:22 ....A 364544 Virusshare.00095/HEUR-Trojan.Win32.Generic-ec9b6399fdd53abe0b04f0493b96e54a1b8b2f77ef5b7e8b0326a2ab2cadabf3 2013-09-08 11:32:40 ....A 28160 Virusshare.00095/HEUR-Trojan.Win32.Generic-eca0eef8268d773a10f300984edd68475482f5a714673a117273b5d6a2f7a709 2013-09-08 11:39:48 ....A 130048 Virusshare.00095/HEUR-Trojan.Win32.Generic-eca7431c758215e94bfb700d3f0465c6af8d2ac7263d0c3fd2d0b3fd9b5d0d4d 2013-09-08 11:14:54 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-ecb42c1d28516b4d69847b1a9175e64744601eecbd96955988c30efef1045992 2013-09-08 11:21:28 ....A 81408 Virusshare.00095/HEUR-Trojan.Win32.Generic-ecb63f03b97709366d76550ba11c37adcc0484370cf6708262fc8ccc414d1ee5 2013-09-08 10:53:24 ....A 24048640 Virusshare.00095/HEUR-Trojan.Win32.Generic-ecbc71db62851076b1e003529bc8abb786863ff7f9a06e4be269868a199a2411 2013-09-08 11:59:52 ....A 161280 Virusshare.00095/HEUR-Trojan.Win32.Generic-ecbf4772c65197a2d7d6922a506c6a57f880c3c111d908a839c35906d8cfc67a 2013-09-08 11:28:58 ....A 189689 Virusshare.00095/HEUR-Trojan.Win32.Generic-ecc84c23e26211c4561b23d7fe892eed0b108f73e393ddc6318bbc63951ba0a0 2013-09-08 12:12:18 ....A 107520 Virusshare.00095/HEUR-Trojan.Win32.Generic-ecd430aa410048fb6b4a7a60e05bb578d1817dab8df92b9949e57555ee6abae1 2013-09-08 11:30:14 ....A 122368 Virusshare.00095/HEUR-Trojan.Win32.Generic-ecd5a684e2f2c43056f0acce2278b9c46a039c6be0dcd2479a1c297d7c2fc23a 2013-09-08 10:50:46 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-ece2f51b6edcb50f68b03344af52fd1e68dc9fc553b08e62d186a0e22a4289a3 2013-09-08 12:09:22 ....A 344064 Virusshare.00095/HEUR-Trojan.Win32.Generic-ece5331fdde3e02b4fd857c4d785da6c075a387f247814a7ab167fed6dfab68f 2013-09-08 11:34:34 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-ece8f153e62b0343ef2b0e816eb6a3e39e2d7e768e64afadf86d4f05ee4656db 2013-09-08 11:59:36 ....A 231680 Virusshare.00095/HEUR-Trojan.Win32.Generic-eceee991a3819e2175216e4761eb070f6175a3b06fd912676b2362815cfcb94d 2013-09-08 10:45:04 ....A 185009 Virusshare.00095/HEUR-Trojan.Win32.Generic-ecf68f8300f3063159ce4678386eaabd34edca0cefc4c159bab73d06a1d9f86f 2013-09-08 10:32:44 ....A 678896 Virusshare.00095/HEUR-Trojan.Win32.Generic-ecf6f730bfd12bd5d4f81ee811da1530bff464a70d93a3ff893ada708b14cbe2 2013-09-08 10:44:00 ....A 295936 Virusshare.00095/HEUR-Trojan.Win32.Generic-ed02c646673080e846102d74237a5a8226b5b6142d862d0bdde84f6992d678cb 2013-09-08 10:36:08 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-ed06435619af469cffa0f269f07a7bd03b56322f5bf4e3a5fbd20364ce87660a 2013-09-08 10:59:46 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-ed06de41225f75d6ecfc92565f58f4242a9cf5dc3eed49433595189144596bf3 2013-09-08 10:42:10 ....A 68608 Virusshare.00095/HEUR-Trojan.Win32.Generic-ed14b91c23968d3ca5193cd25ed9cb969fd571c2301ef103b038006740d7d7c9 2013-09-08 11:27:48 ....A 713302 Virusshare.00095/HEUR-Trojan.Win32.Generic-ed2101ea089b1f719955a46e04db2fb0ada9727fb0eb8778c90dc0f44d30bcf2 2013-09-08 11:13:12 ....A 241672 Virusshare.00095/HEUR-Trojan.Win32.Generic-ed27610e6d289330d675d1b80465f4affaa9fbd5c6a070effac634ee03fe9db5 2013-09-08 11:20:16 ....A 172032 Virusshare.00095/HEUR-Trojan.Win32.Generic-ed29050ab0acf15c2aedad7a5afb4809d82acf48d822124eb5d28af59575eeb2 2013-09-08 11:44:18 ....A 109568 Virusshare.00095/HEUR-Trojan.Win32.Generic-ed2f4a72fc3cbda2f6150a1059cf89d66d5f0daaaadc87d65152a298cd52f0ef 2013-09-08 11:03:20 ....A 76288 Virusshare.00095/HEUR-Trojan.Win32.Generic-ed309412706a4d12fd405236bbdcad2100cfb0f2900c6c80b6574ecc523954ad 2013-09-08 12:17:32 ....A 112644 Virusshare.00095/HEUR-Trojan.Win32.Generic-ed340ad950a8d27d878c3d03dc386d97a2b409e8ac9afdd9555109ff9c094e09 2013-09-08 11:40:34 ....A 320800 Virusshare.00095/HEUR-Trojan.Win32.Generic-ed42116dd6053d7c1270464b6160e749d5e9e1b7721747f0c145d5a83e17541b 2013-09-08 12:19:26 ....A 134144 Virusshare.00095/HEUR-Trojan.Win32.Generic-ed4e1734d3ce9de17a93205ceb76e7a4ffd609470b192cf54d039c2736171dbf 2013-09-08 10:39:18 ....A 454656 Virusshare.00095/HEUR-Trojan.Win32.Generic-ed4fd4bf7542dc9e8fde5cb8a2798e39ad070a13c92b8bbb19441a30ab952544 2013-09-08 11:43:44 ....A 516096 Virusshare.00095/HEUR-Trojan.Win32.Generic-ed64cd72940761cfb984cd503e675420b382a7ef1aadd7c93c8094b0ae4ea983 2013-09-08 11:24:12 ....A 43008 Virusshare.00095/HEUR-Trojan.Win32.Generic-ed65f19b2feebb22003ac3101d122c2f696e00abef31482148e8ca6f3f6651d5 2013-09-08 11:08:56 ....A 26624 Virusshare.00095/HEUR-Trojan.Win32.Generic-ed6cccdc928c9722b8edbbd16173d06b4bfdafd0a4250a0380974a487d37d2aa 2013-09-08 10:38:30 ....A 154624 Virusshare.00095/HEUR-Trojan.Win32.Generic-ed6ed489c97632cb7749f9b7f0ec7c34e5e8ef826f685ac7f639a167822a81f6 2013-09-08 12:00:58 ....A 200192 Virusshare.00095/HEUR-Trojan.Win32.Generic-ed744b8274633fd04514f95f69b7ccf13aab65986ca85313165c305c2ccab912 2013-09-08 10:27:44 ....A 318464 Virusshare.00095/HEUR-Trojan.Win32.Generic-ed75f9412d070036c5bb591a8ff2896bde4d18e672310c4626dbfe71a8ac45c4 2013-09-08 11:04:22 ....A 618656 Virusshare.00095/HEUR-Trojan.Win32.Generic-ed86a93b06c1913d49e41bc5ab266170ed65d1a38ef2be84733dfe9148a279f6 2013-09-08 10:31:20 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-ed9bd2ee437c94aba8a8fbb75182bbd1cf4d414b10038d343f0ae310c4c44385 2013-09-08 11:50:10 ....A 125952 Virusshare.00095/HEUR-Trojan.Win32.Generic-eda0a42d17bd5b0b6ebfa275144b7c51ced1983534ecf8710f0bd93582de5e66 2013-09-08 10:33:02 ....A 156672 Virusshare.00095/HEUR-Trojan.Win32.Generic-eda34461ff858cdb402c402305c5e5fa907fe9b5a6a8c19a30abad8abd05fb13 2013-09-08 11:04:46 ....A 18370560 Virusshare.00095/HEUR-Trojan.Win32.Generic-edadcc90db34f61dee0a03a9947612f448764f8e00b33b3638a73fb46ce2c341 2013-09-08 12:10:34 ....A 28160 Virusshare.00095/HEUR-Trojan.Win32.Generic-edb3038d2e551c6e2b2b52a9781ced839481e0a46d7ef808b1506a4b9a6ef738 2013-09-08 11:23:10 ....A 329004 Virusshare.00095/HEUR-Trojan.Win32.Generic-edb99f30e11129dc4cb7bcb9561394c39c8afdde2813d4944ce4df60bd2ad220 2013-09-08 11:33:48 ....A 37920 Virusshare.00095/HEUR-Trojan.Win32.Generic-edbb230a3b728a20934fb92662ebed89785b54603928722d3bd702ad569a3870 2013-09-08 10:41:06 ....A 53268 Virusshare.00095/HEUR-Trojan.Win32.Generic-edbc7ad6d42ea7cd2b690c235d7f24580d507f4164e0b8c9d9ea5d50f30dc358 2013-09-08 11:27:22 ....A 931424 Virusshare.00095/HEUR-Trojan.Win32.Generic-edbfb89cd0f844f3f9830ebcc4de548a3e9ada6280c11d3e8b481713f981b285 2013-09-08 11:04:28 ....A 134656 Virusshare.00095/HEUR-Trojan.Win32.Generic-edca2b0d38af418416fe635dd1a325a656ed2391183ae0191543c207fa975477 2013-09-08 11:51:38 ....A 30208 Virusshare.00095/HEUR-Trojan.Win32.Generic-edcc396c29bcb2cc93958993146d1199eac5583920b81f7657ee5c04f4f871d7 2013-09-08 11:58:16 ....A 183808 Virusshare.00095/HEUR-Trojan.Win32.Generic-edd013269b5a7edd6e224a4aa3a943fa7fec22202c1785a1d66ef9430ef7416a 2013-09-08 11:51:16 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-edd08db7deefba6e5ed6217aa18db44787d6c20eae5851e8d30bfcd448584931 2013-09-08 11:35:44 ....A 851968 Virusshare.00095/HEUR-Trojan.Win32.Generic-edd1c9f210ead5a4654059477083794ca05d2a39c57a4bc3d0b56dde702e012d 2013-09-08 10:59:12 ....A 966656 Virusshare.00095/HEUR-Trojan.Win32.Generic-edd93b826b50408974cc8d6dba61e428f6e739a0cedf8a70c33d6e99be8559dd 2013-09-08 11:23:46 ....A 339968 Virusshare.00095/HEUR-Trojan.Win32.Generic-edd9cf85b637a27c89550a062f3129a393ea39885f27d49ae407960ad5fba03b 2013-09-08 12:11:36 ....A 78848 Virusshare.00095/HEUR-Trojan.Win32.Generic-ede653301900091567dc6777224dda3fba75f876f847b8dbabd0134f02b9eb13 2013-09-08 11:24:32 ....A 5088610 Virusshare.00095/HEUR-Trojan.Win32.Generic-ede7bb0d25ab89222cd57f2873e589f289e148e8d9cb4e8e6af242b5a7daa279 2013-09-08 10:30:38 ....A 2307672 Virusshare.00095/HEUR-Trojan.Win32.Generic-edea7ac360c0fc419a86e1d0f159aad1df36b3fee523032db8426cb0ff9ad84a 2013-09-08 12:19:02 ....A 3080192 Virusshare.00095/HEUR-Trojan.Win32.Generic-eded771c0febe09dd5749eed78f6032d42a9c21ae2dc4ad2125482553ae162d3 2013-09-08 10:25:46 ....A 315461 Virusshare.00095/HEUR-Trojan.Win32.Generic-edf9b94dc2dc2f79b743e9fe60407c9e2d7b4992c9c9b46cdf565f2f45c70c6c 2013-09-08 12:05:48 ....A 454656 Virusshare.00095/HEUR-Trojan.Win32.Generic-edfcd56fba66fab2f6f6482cebb19ad930ff36e8ce0e5c396f51b55df2135ea0 2013-09-08 11:35:42 ....A 536576 Virusshare.00095/HEUR-Trojan.Win32.Generic-ee02f5513b32b613f8fdfc2f8bb26d6c963c7bd0029df589678f433be21437bc 2013-09-08 11:39:26 ....A 229376 Virusshare.00095/HEUR-Trojan.Win32.Generic-ee066f9c297fb170875cdfbc5857ddb637450573fad4192925b5a2b00f3befab 2013-09-08 12:12:48 ....A 132608 Virusshare.00095/HEUR-Trojan.Win32.Generic-ee0ec9bc2b51bce11ed6663046b357f4e82b70941b60a711edf1d8f88fa80089 2013-09-08 11:35:42 ....A 29139 Virusshare.00095/HEUR-Trojan.Win32.Generic-ee158c7265fec423aedc31d1048a5aad4ed9a49037c7479b305f7b6d1239127f 2013-09-08 11:18:52 ....A 191488 Virusshare.00095/HEUR-Trojan.Win32.Generic-ee1933b7221397d737daa9d8ef32a8436c97c712af7d414167d2a45ddd0e9c9c 2013-09-08 12:14:36 ....A 112357 Virusshare.00095/HEUR-Trojan.Win32.Generic-ee19efd0ebc3e366e6e81ae7ec47c58fddd8f9b494616e47499e5d563ebdee58 2013-09-08 11:37:48 ....A 64248 Virusshare.00095/HEUR-Trojan.Win32.Generic-ee1b6f1ac4255075da929f5ce62046de647277d493107298018929bfa6b2e1e7 2013-09-08 12:00:38 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-ee1d85e2766c824e80a05316b6bb28f3994389789397878e6e7f9a182ad29af0 2013-09-08 12:02:16 ....A 348160 Virusshare.00095/HEUR-Trojan.Win32.Generic-ee250d1dcfd5034c96dc6040646d4e7bf2c72a7835b117d4021a39985f25af4a 2013-09-08 10:53:12 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-ee26c78a27539d9182e0266c4106aaca526ca8d5d2a375997ad71560d4c1763b 2013-09-08 11:49:48 ....A 115200 Virusshare.00095/HEUR-Trojan.Win32.Generic-ee30c88194bcc7c954361560cededda94b255a16d30ad2c36fc02fc9f5c87f36 2013-09-08 11:29:48 ....A 68096 Virusshare.00095/HEUR-Trojan.Win32.Generic-ee31fcaa1ecc6618146ec9f4cf9ef297b6a9b69e8c3db6452386477336409c0f 2013-09-08 11:04:16 ....A 110080 Virusshare.00095/HEUR-Trojan.Win32.Generic-ee328de670e6af2f97776ed4c866725552aa328b2ca089b6c8bbcfe5bb547779 2013-09-08 12:17:02 ....A 109568 Virusshare.00095/HEUR-Trojan.Win32.Generic-ee38782acb2e9f7fb42466a6962aac38002e97aedf7ca8191f73ec3c5ea0c67f 2013-09-08 10:23:58 ....A 295962 Virusshare.00095/HEUR-Trojan.Win32.Generic-ee3a84d0c10ef4dbb815830daa1a8ba12d9b74ddae80423ea60fa389cdab8025 2013-09-08 11:11:04 ....A 45568 Virusshare.00095/HEUR-Trojan.Win32.Generic-ee3fefd69e5e8245e9466eb7ee11504027471559330ad9a558fc30755ca7b2b4 2013-09-08 12:00:50 ....A 121855 Virusshare.00095/HEUR-Trojan.Win32.Generic-ee46e8ec1c1fa57a0b43df8c27fc0a1ee83d4b0ac5f158ae7eeafbdc2a63e4c1 2013-09-08 11:40:14 ....A 1192960 Virusshare.00095/HEUR-Trojan.Win32.Generic-ee508ee7b0c732d59d9619fe819aec6d426aad5b0ec236693f8f3c9bd4c34869 2013-09-08 10:28:12 ....A 102928 Virusshare.00095/HEUR-Trojan.Win32.Generic-ee55a3e814665dc7d5395edae81291e80dc532bf449eef852bb2a6753f62881a 2013-09-08 12:17:36 ....A 170784 Virusshare.00095/HEUR-Trojan.Win32.Generic-ee55e829e5e4a0067bedc07115be16d6956a5b889f59f6ead7777d2b29a305ba 2013-09-08 10:40:54 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-ee617b285ad1e76aac757bb9b3a43aef1cd0b7e56712440ca4a296d0139a7ac7 2013-09-08 11:15:42 ....A 138004 Virusshare.00095/HEUR-Trojan.Win32.Generic-ee6efe908c2bf98a7de26496d2969318084a28fd62c3a3b0ac1d576538711be4 2013-09-08 10:34:06 ....A 12800 Virusshare.00095/HEUR-Trojan.Win32.Generic-ee70cb8aa294af3efa432241644c5f95b7590fa4fd3c178ad66e4812297ad907 2013-09-08 11:59:18 ....A 174080 Virusshare.00095/HEUR-Trojan.Win32.Generic-ee751cfe1f6f386c2dca90be05fcc70fe29ad9f8332f93479399fff88aacc5b7 2013-09-08 10:47:12 ....A 59079 Virusshare.00095/HEUR-Trojan.Win32.Generic-ee7ac8c2bd3d9a9f2f757b92962e345a8c7fe13c7f150b64b8bb33f24a123126 2013-09-08 10:33:32 ....A 337408 Virusshare.00095/HEUR-Trojan.Win32.Generic-ee7b5dbfd53088c9beeee8947bbe46da2ad160761ba093413c5cd28165a425c4 2013-09-08 10:52:22 ....A 338432 Virusshare.00095/HEUR-Trojan.Win32.Generic-ee8170c71712c6a8c672c6d9113055c52ecd039ead6468c9c483a638561256c8 2013-09-08 11:14:04 ....A 73216 Virusshare.00095/HEUR-Trojan.Win32.Generic-ee8ac580ba6dad844894f48615d07fa0c767ebf8db32d3d8fda8237787a9238e 2013-09-08 11:09:02 ....A 140302 Virusshare.00095/HEUR-Trojan.Win32.Generic-ee957719801cb187150121a78921a2b26e5af4b71415823e769f56947387e6b9 2013-09-08 11:02:26 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-eea45574a07be281189e4a8374123b82507780e18e6ac261f1b67e463a90e3a0 2013-09-08 11:56:46 ....A 6571520 Virusshare.00095/HEUR-Trojan.Win32.Generic-eea650a9877e169b268e7b1fdd8ba2ec7f09891319dff4b8786d378f2ae4ba7e 2013-09-08 12:02:02 ....A 1159168 Virusshare.00095/HEUR-Trojan.Win32.Generic-eea883638c093c4b0af8beffcba426d6500509230e1c116e27f60122693c6a88 2013-09-08 11:03:14 ....A 287856 Virusshare.00095/HEUR-Trojan.Win32.Generic-eeaa3631b84f27f8d0b715c7c6dd7b89628ff7b1de14867bd075e55251367316 2013-09-08 10:59:50 ....A 112640 Virusshare.00095/HEUR-Trojan.Win32.Generic-eeb1d8161dc5ce5733e148fbb8dc689193cf177397705c97f6e0b84e29f8ee55 2013-09-08 10:40:18 ....A 272616 Virusshare.00095/HEUR-Trojan.Win32.Generic-eeb25ffbb4ca0b2b744cf10746396c3e32e3250ea24e53f680ad25865f0a6399 2013-09-08 12:10:04 ....A 790528 Virusshare.00095/HEUR-Trojan.Win32.Generic-eeb9ef34738ae3a7ebf77da1b71b3979461b7068c3a446280416020616c50d31 2013-09-08 11:47:22 ....A 170613 Virusshare.00095/HEUR-Trojan.Win32.Generic-eebb046c23c41ae4ceb5f69e432816dffb7bd1fbefecdd50401c6aa36ea9c94f 2013-09-08 10:34:28 ....A 371712 Virusshare.00095/HEUR-Trojan.Win32.Generic-eec26e137ddcbd526861d1fb39b3115bf41cda28c34a7337353a29bfd0453616 2013-09-08 10:57:42 ....A 288114 Virusshare.00095/HEUR-Trojan.Win32.Generic-eecce6229e4bd43236584052a30a8c060c8272ffd9bd77d3f2a33c9fbe308cd8 2013-09-08 11:17:58 ....A 285894 Virusshare.00095/HEUR-Trojan.Win32.Generic-eecd51285bdfd9e4ba786fb967a1c73c0ceced2026961b61e62ab74935c2c6e4 2013-09-08 11:54:56 ....A 25600 Virusshare.00095/HEUR-Trojan.Win32.Generic-eecd7007d54ae0938a23e2cb9afdca0ee86a284c2602e47829e49ca57f580daa 2013-09-08 12:10:28 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-eecfe64bf02fd6c8bb5ebef01c53b169abb6f1d434bc36ee606f7cc5fb4c6801 2013-09-08 12:12:50 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-eed23ba1e103635c7548d991e9e89a979cab1bbd013a32b8e1c37506dcbe2c90 2013-09-08 11:05:56 ....A 343040 Virusshare.00095/HEUR-Trojan.Win32.Generic-eed7c3490f3a95e8f704863c85497003e46bc3115ebce0e7827e56714d73f008 2013-09-08 11:11:08 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-eed9c1fd92444521fd07eadb4449738dbad5de8b87c764e26d07c8ffd393705f 2013-09-08 11:05:56 ....A 346112 Virusshare.00095/HEUR-Trojan.Win32.Generic-eedf9b30374f2063f5ee026d1e2353256cef449b13fc8ce0a04cd9fa67ded6c3 2013-09-08 12:10:04 ....A 46865 Virusshare.00095/HEUR-Trojan.Win32.Generic-eee20048ef7d8c892748e5c01bd146774d9ab3c69ea49d1a34a0572c1284d8c5 2013-09-08 12:02:22 ....A 219136 Virusshare.00095/HEUR-Trojan.Win32.Generic-eee465b13462198df193101689a4536d935be794b60f9be492ee8650156360e6 2013-09-08 11:04:36 ....A 831488 Virusshare.00095/HEUR-Trojan.Win32.Generic-eee4ce94f2c01c604e4761c4d2823ef63597b1fb494b708db55762ec2a3fc5ca 2013-09-08 11:42:26 ....A 141790 Virusshare.00095/HEUR-Trojan.Win32.Generic-eeeae449882235117a98fde3877c98e9ca924798e5ee1aa62037488e2c69e8f4 2013-09-08 10:59:46 ....A 186368 Virusshare.00095/HEUR-Trojan.Win32.Generic-eeebf55b26c890464c34940ef61bd7a4ed9921ff8e58c694f9c1ef9bb8ce4501 2013-09-08 11:56:28 ....A 57060 Virusshare.00095/HEUR-Trojan.Win32.Generic-eeec7599ff5dbceac9ab89ea435da9e362b3c67ff4abb1b806d4deabc462c179 2013-09-08 11:43:04 ....A 74752 Virusshare.00095/HEUR-Trojan.Win32.Generic-eef7704c0f8d179b704ccae2038d0c32a449828aa086e19f3f56137262e4ff65 2013-09-08 11:07:36 ....A 312572 Virusshare.00095/HEUR-Trojan.Win32.Generic-eefd47e997eb20ffe42c7f9556bf7fda2b1bafb0ca644f58b352dc2e891b9383 2013-09-08 11:51:30 ....A 721920 Virusshare.00095/HEUR-Trojan.Win32.Generic-ef0b2c1fd8f7ccda2a17235108d8994b860a16b1c6809badd5b8fa0bd1971d70 2013-09-08 12:03:10 ....A 134882 Virusshare.00095/HEUR-Trojan.Win32.Generic-ef0fbfc79ba99d997e37f017cd25b0839420aec2d73677c078597e2992a02eb3 2013-09-08 11:17:42 ....A 463872 Virusshare.00095/HEUR-Trojan.Win32.Generic-ef15db827236f20a45ccf1bcbd0f17964c664a927d5920ea622adea425a811ee 2013-09-08 10:43:02 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-ef19881c957238da1b0cef9ecbc56ddb994817e7617f494a1be74d80cff45687 2013-09-08 11:50:44 ....A 612864 Virusshare.00095/HEUR-Trojan.Win32.Generic-ef245751662593bd9d016b6b0a9d3ad24a1602e41e443c511d4eab07ea5f667b 2013-09-08 11:48:28 ....A 2057223 Virusshare.00095/HEUR-Trojan.Win32.Generic-ef292117bba319e83df4456e172e345b990c742c356dda4d217be020fd53a12d 2013-09-08 11:10:56 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-ef2af34fc4131089173188b100b3a72dae6859082127ecc3b9fa8d2496163e51 2013-09-08 11:46:26 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-ef4bc6dafe1f7f9470ee85f25c53406681bdbe9d22d747340e0c2c6d96ce4266 2013-09-08 10:47:02 ....A 180675 Virusshare.00095/HEUR-Trojan.Win32.Generic-ef4e1ba34f59abb1995f70f6185c3837094dec7c9cae7c5b4bd0b4c6fba69e30 2013-09-08 11:02:34 ....A 178688 Virusshare.00095/HEUR-Trojan.Win32.Generic-ef5317a350cad8adc969038715f52e1f45e56198937ba35f023023f48ae2ca0c 2013-09-08 12:11:38 ....A 198066 Virusshare.00095/HEUR-Trojan.Win32.Generic-ef532c26a25dffb21caf4846ff41367e36606e9e70fa2f2d32b97c002148e997 2013-09-08 10:29:54 ....A 832512 Virusshare.00095/HEUR-Trojan.Win32.Generic-ef545f2958e97da52fef521a22a4ea98022d7da8a13d10640868f35c2e3a5991 2013-09-08 11:09:50 ....A 902272 Virusshare.00095/HEUR-Trojan.Win32.Generic-ef59988226eea5e397cdd9dfed27b9bdb5634c1b282b19e70cb9248e6f7b5331 2013-09-08 10:54:30 ....A 36657 Virusshare.00095/HEUR-Trojan.Win32.Generic-ef5c1c796a20a75a5f509d253cfe14e4576f0e7d86f0292ce0e5919120095852 2013-09-08 10:54:10 ....A 419474 Virusshare.00095/HEUR-Trojan.Win32.Generic-ef5c75408807d81872f1a6420ad948ecc59bd8af88c4e8281dcb8c1efc13c208 2013-09-08 11:55:48 ....A 415232 Virusshare.00095/HEUR-Trojan.Win32.Generic-ef655608109d9804cd996c6049140205370e6040f4220507f0b47a4ce516244a 2013-09-08 11:56:20 ....A 673792 Virusshare.00095/HEUR-Trojan.Win32.Generic-ef656e22d57824baa031ba1b0d24cf896ed1f60be4d587f8287486b8317d5d64 2013-09-08 10:34:40 ....A 759808 Virusshare.00095/HEUR-Trojan.Win32.Generic-ef6b5ba34a35c29f385d2bd12216b77829ae128bfa6c6882d2ad528262784645 2013-09-08 11:02:58 ....A 948936 Virusshare.00095/HEUR-Trojan.Win32.Generic-ef6fd5de329939d3a4a0c329550a278baca44631cca133afa91abd2761e07cea 2013-09-08 11:40:40 ....A 34816 Virusshare.00095/HEUR-Trojan.Win32.Generic-ef735aac9e34fae8a6d20cfc55b2d0a6d470c7d5713bf8b70afd3ff5eaa1a683 2013-09-08 11:48:36 ....A 1035264 Virusshare.00095/HEUR-Trojan.Win32.Generic-ef8223079bbe27451e639a65f3c6df47c9e015c132d042ef70fd7459d9afa70c 2013-09-08 11:40:42 ....A 372736 Virusshare.00095/HEUR-Trojan.Win32.Generic-ef832b58c6db005444ec156cb4238e287a58e4543d482b325e0b13bf4c6618a0 2013-09-08 11:08:36 ....A 53773 Virusshare.00095/HEUR-Trojan.Win32.Generic-ef847e3c74f58416b72c0bc40eefc254260c2310ae17d217c4003fc0d6d469d9 2013-09-08 12:00:08 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-ef89c2540748f494ade023b93d2cc0402a02057313b8953cba238ef65dac3f7c 2013-09-08 10:54:10 ....A 2092073 Virusshare.00095/HEUR-Trojan.Win32.Generic-ef93fe8d7ea2ceb281d856707ef1fb460f60079c54d36eea70338993446787d1 2013-09-08 12:00:30 ....A 143360 Virusshare.00095/HEUR-Trojan.Win32.Generic-ef9d64425ee093ceed4344e4bacd6bc03dfa9f4acdbdb932602fcdf00a7ef0bb 2013-09-08 11:46:18 ....A 273778 Virusshare.00095/HEUR-Trojan.Win32.Generic-ef9f450e5a056cd4873e3c0f01f266d0cda3f1e3d8a0c2f8364f1df23d0942da 2013-09-08 10:36:58 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-efbb324ac9180319c672eddcbe35a0452c27a822e47e2015305a45ef018b0d4b 2013-09-08 11:55:02 ....A 102912 Virusshare.00095/HEUR-Trojan.Win32.Generic-efbe5e369636acc736f722c5c28ed97225897a1affb018da8a6edde7bd475164 2013-09-08 11:31:56 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-efc0c713d46743259de0961dab6abff3e7a0142b0d4a85c316e89ba96baf53f0 2013-09-08 11:15:54 ....A 332800 Virusshare.00095/HEUR-Trojan.Win32.Generic-efc3887f05c5d9ca99e9a5300bd8fed593d5c1e3f38b613bdba2b1d25ff6d763 2013-09-08 10:59:44 ....A 774144 Virusshare.00095/HEUR-Trojan.Win32.Generic-efcb05184c5f5442704809ea7495fcaf2385504488ad55463c2f83ad9f6c1651 2013-09-08 12:19:28 ....A 108544 Virusshare.00095/HEUR-Trojan.Win32.Generic-efcdd5315c758f47032be178a34545fa01ea1c563687d0e478a4a925099760d7 2013-09-08 12:10:30 ....A 715721 Virusshare.00095/HEUR-Trojan.Win32.Generic-efd095b78fa16b31490a81f150db8cde055981fa6d5bdd6df9ec66284798c55f 2013-09-08 11:05:36 ....A 46833 Virusshare.00095/HEUR-Trojan.Win32.Generic-efd4314f2818b68efada89522d06fc12f513d031d72455eaef9d3cb46c6ae7ca 2013-09-08 10:39:46 ....A 266240 Virusshare.00095/HEUR-Trojan.Win32.Generic-efd5f1596af4a6c4fb704d5635addb2859db3c7db4447bbeacea51b833adad97 2013-09-08 12:08:28 ....A 122438 Virusshare.00095/HEUR-Trojan.Win32.Generic-efdbff8ff29f966683ae02b008653ea36b4d871841c809f2f3060f54bb3f95af 2013-09-08 10:42:28 ....A 51200 Virusshare.00095/HEUR-Trojan.Win32.Generic-efdd52adbea9f708e65c15a690ecb4107ea5a2cd6abd503319011359db5a9a34 2013-09-08 10:54:40 ....A 13056 Virusshare.00095/HEUR-Trojan.Win32.Generic-efdf89346fe7515a95748c612d35f211a0f26dee4db880ca2a2e5ed9ef07ee03 2013-09-08 11:27:38 ....A 402944 Virusshare.00095/HEUR-Trojan.Win32.Generic-efdfdfb1f7bc7700c72f90afff37fb293f91721d24218e31ab1d74aee9bae586 2013-09-08 10:28:20 ....A 44032 Virusshare.00095/HEUR-Trojan.Win32.Generic-efe3b3a7532d9f193fd11b0d1df96a892be5a1be72e07951ad3259f22882765b 2013-09-08 12:17:52 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-efe478656dfd5343847fac8e3f6c5c7ef3c66bebfb9a4054746187bfe89ea05c 2013-09-08 11:40:50 ....A 253952 Virusshare.00095/HEUR-Trojan.Win32.Generic-efe549c1b84a43af9c290f876286635e31fb14e51a4b7f9076c251e0ee14ddda 2013-09-08 11:04:38 ....A 7168 Virusshare.00095/HEUR-Trojan.Win32.Generic-efea54629dbf5a49645efc4170560bee7c6fe67be4b7e89e324c234f5be0deb3 2013-09-08 10:36:02 ....A 144508 Virusshare.00095/HEUR-Trojan.Win32.Generic-efea800df1839c7a18da0cc842b79a6307a04eec2a52e6d8901d27cf32e2d318 2013-09-08 11:37:52 ....A 773832 Virusshare.00095/HEUR-Trojan.Win32.Generic-eff497fbb893cf743fe98cebb25003f185cb61e6f76b2f385d645af06ec29209 2013-09-08 12:03:48 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-effb6361ebe5bb328f6a9201584ce10dc70c6f4cab333a857068252f7390648b 2013-09-08 10:36:22 ....A 389120 Virusshare.00095/HEUR-Trojan.Win32.Generic-effc1ff1aad12b904a4488970ea2e426fb2cfe46b590cacf86663e6944ff1ec0 2013-09-08 10:43:10 ....A 210944 Virusshare.00095/HEUR-Trojan.Win32.Generic-f004797e7b1ea4c80eb38036e7056ffaec91919c5388005452403a016b88b144 2013-09-08 10:53:34 ....A 144896 Virusshare.00095/HEUR-Trojan.Win32.Generic-f0097a7506988a19516aaa4ed16514c9034a0d02820736ffed4a4ba1e9cd353a 2013-09-08 10:33:32 ....A 596480 Virusshare.00095/HEUR-Trojan.Win32.Generic-f009ee11b7945988b836f3830d2eff9a4528600604fa793b34406eb830dad0ac 2013-09-08 11:38:14 ....A 44032 Virusshare.00095/HEUR-Trojan.Win32.Generic-f00c44a930f39673e4f3016f7271961ee20feac739e355d1ae483a5111e04bbb 2013-09-08 11:05:14 ....A 172032 Virusshare.00095/HEUR-Trojan.Win32.Generic-f00d8c80b1a7857a34dc6123fa6e978cce96a4640485fa199d2fcd8d25331ac1 2013-09-08 12:14:20 ....A 134144 Virusshare.00095/HEUR-Trojan.Win32.Generic-f00dacdb69adccef0a3fd493bd41967a12525c74eeb25895c51eff50e3b02d9f 2013-09-08 10:30:30 ....A 60712 Virusshare.00095/HEUR-Trojan.Win32.Generic-f01498344a8dec808af0d991f860473fbb31bd13feee2f56ab21021005e99dd6 2013-09-08 11:18:18 ....A 921600 Virusshare.00095/HEUR-Trojan.Win32.Generic-f01cfb9853b3832fa480cc4d53847f17ac917232e7c94a50707518a442403af8 2013-09-08 11:15:08 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-f01deef7a472588680dce559421154d715da551a8254826a651fa53202be9412 2013-09-08 11:20:00 ....A 160768 Virusshare.00095/HEUR-Trojan.Win32.Generic-f020f38ceff8b0918d26599ace66b3eeecc5a2f66c40d329ecc48aba634ec451 2013-09-08 12:13:02 ....A 111728 Virusshare.00095/HEUR-Trojan.Win32.Generic-f025dfc0258f4a4b05bb290527fbbd7d9e914dfefe4bf7ffcbab4aa6fc6c3ad6 2013-09-08 10:24:58 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-f0262560d8f8913631aa3f21f3ab8cf80140d7c44cdc205cd0a528aa058b5548 2013-09-08 12:01:46 ....A 197120 Virusshare.00095/HEUR-Trojan.Win32.Generic-f02992cbdbe072ca9fbaea9f7e5d70e15ad16e4724ef338a1d84ba9779a5482a 2013-09-08 10:57:52 ....A 30720 Virusshare.00095/HEUR-Trojan.Win32.Generic-f03ac90c2abf9e2b0bc930d93044e44059ac1858e61fff413fc82edcda63d046 2013-09-08 11:46:14 ....A 72180 Virusshare.00095/HEUR-Trojan.Win32.Generic-f03f6928378142a3671931b9b8a665aa4a7062a9e946b92dafa1bed7f13f10b6 2013-09-08 10:47:10 ....A 107008 Virusshare.00095/HEUR-Trojan.Win32.Generic-f04095023603ea9c38aef6c7e3682d38fdc2d91af377256d25f0c9c0d0d13b65 2013-09-08 11:58:56 ....A 130048 Virusshare.00095/HEUR-Trojan.Win32.Generic-f0427478e5574c4c16845ab014a1c1b28263aa53b67726e634a6ca9314b2ff71 2013-09-08 11:59:28 ....A 607756 Virusshare.00095/HEUR-Trojan.Win32.Generic-f042f5c0ea4430c031f6b5cb56a05bd9f6cfdf2911e4b47aa9439d44c2741672 2013-09-08 11:37:20 ....A 3136 Virusshare.00095/HEUR-Trojan.Win32.Generic-f05483b653404a78b281dc9bc1492bcdda41a7d8bff37e1e5bf3481f1639fa1f 2013-09-08 10:24:34 ....A 16384 Virusshare.00095/HEUR-Trojan.Win32.Generic-f056bc5a131147ac7cc1a83f93a2db4fd801c7f33851b9dfd2d9c24f98e6c5da 2013-09-08 11:42:38 ....A 52224 Virusshare.00095/HEUR-Trojan.Win32.Generic-f056c4f4f2781913fe62b188d426969afcf8da6de755d6107e357398d09e3b39 2013-09-08 12:10:04 ....A 1638400 Virusshare.00095/HEUR-Trojan.Win32.Generic-f0578bf6933bb027866a23d0e93a0f9045d24d83eb49f128bbc94313d618a6f1 2013-09-08 12:16:06 ....A 3016736 Virusshare.00095/HEUR-Trojan.Win32.Generic-f059faa16cf0c72b0304b3d47463f1550c38f233650c907d63f2270c1a6121c1 2013-09-08 11:27:48 ....A 178487 Virusshare.00095/HEUR-Trojan.Win32.Generic-f05daab2c195a26197dc9fb32a6afde80ba44b18aaf5880924803f439f8e0d54 2013-09-08 11:16:20 ....A 169472 Virusshare.00095/HEUR-Trojan.Win32.Generic-f069613215a59e87e535f427f8df19ffe6500001df96efab6977f06d03118f3f 2013-09-08 12:04:32 ....A 178176 Virusshare.00095/HEUR-Trojan.Win32.Generic-f06b9d1231b45db235a20acd6a783fb5b434adbbe2ec11aae8e240b1184b2096 2013-09-08 11:54:58 ....A 63488 Virusshare.00095/HEUR-Trojan.Win32.Generic-f07041bcff1d63b62028627ff7135eb29017250658e68d7759d119afdaa8e633 2013-09-08 11:10:00 ....A 412672 Virusshare.00095/HEUR-Trojan.Win32.Generic-f07198a8e3fa9a48d34fa07af989377f4ac5d2c6d4c52213372fbf9d4105bf86 2013-09-08 11:04:12 ....A 1363968 Virusshare.00095/HEUR-Trojan.Win32.Generic-f07c39cf8bb4e40512e9bca6c4290415779cd869de2e84d5ba4bcfc529490974 2013-09-08 11:43:22 ....A 132096 Virusshare.00095/HEUR-Trojan.Win32.Generic-f07fb6660cfc5f2533cc74519751b28c0a83e817c9de6a8312c561f94216a419 2013-09-08 11:03:46 ....A 1119602 Virusshare.00095/HEUR-Trojan.Win32.Generic-f08c64d5c65edb745ad03573d9b9522871ac26ab51dc795a07535a2c78ea4332 2013-09-08 12:10:14 ....A 8322048 Virusshare.00095/HEUR-Trojan.Win32.Generic-f091307d3e6904ae36c416307dae8b3d470d3a973b50fe1ae418a6ed5e8ba271 2013-09-08 10:55:20 ....A 56832 Virusshare.00095/HEUR-Trojan.Win32.Generic-f09192fd19be38dcf7a4b72f6d41350f6c59d5ec2200ac6b8008557aad67a1ac 2013-09-08 11:29:34 ....A 79360 Virusshare.00095/HEUR-Trojan.Win32.Generic-f0951c426681ee3a571c022c21d1444241ae6bcc02fd002bafebd11e0a995d77 2013-09-08 12:07:18 ....A 1570466 Virusshare.00095/HEUR-Trojan.Win32.Generic-f097d717415fc197620fbb0bae98a5beb5fd57a031f6e525ac0cb18961908f4e 2013-09-08 10:28:58 ....A 195072 Virusshare.00095/HEUR-Trojan.Win32.Generic-f09b66a8787f1a69e56184e15e8c051227887a60952f54de4f52cf7cf676256c 2013-09-08 10:34:44 ....A 397312 Virusshare.00095/HEUR-Trojan.Win32.Generic-f09cf6aeec33586a7b8e29442ada5be5be698655cfc395c955e898af69b17791 2013-09-08 10:55:56 ....A 35120 Virusshare.00095/HEUR-Trojan.Win32.Generic-f0a2eebc1e03508f23a7b957523131f0f2fa776a3f3826f40e2463d83faa700b 2013-09-08 11:31:28 ....A 87552 Virusshare.00095/HEUR-Trojan.Win32.Generic-f0a658e908a5a8fce3658c4f23aa7832afcb3aa84bf942de64f5b30ad28fcc3f 2013-09-08 11:54:30 ....A 585216 Virusshare.00095/HEUR-Trojan.Win32.Generic-f0a66e8df847decdbe85cb772dec9e8f6155862b5a081e7096d648abe4f459c9 2013-09-08 11:47:58 ....A 48128 Virusshare.00095/HEUR-Trojan.Win32.Generic-f0aa2158616e8b399cb1bc85881c8fa10f2430230c48a76c0e2c25ba604d75b8 2013-09-08 12:01:52 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-f0b0a825e4cc4ac76fc22c3eb86443dcb941b7ef3f461c2c84391b0382950c62 2013-09-08 11:06:38 ....A 160637 Virusshare.00095/HEUR-Trojan.Win32.Generic-f0b1657842122c3ba9762912d2d1cc924724a70edbc418d643a0f0700034f20d 2013-09-08 11:01:48 ....A 399872 Virusshare.00095/HEUR-Trojan.Win32.Generic-f0b4f97b14533e6ffe3aee72f0ff58998d1fb5fab808731bb18242db4db3c7de 2013-09-08 11:12:20 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-f0c0a4d463b208e3252fa33adfd806666bc263d7312dd417033efed6178d762a 2013-09-08 12:03:52 ....A 31232 Virusshare.00095/HEUR-Trojan.Win32.Generic-f0cdd0ae90712a0b6df60d5f7c4e4cd495727bb622a437b6a90e627701f92850 2013-09-08 11:30:46 ....A 581632 Virusshare.00095/HEUR-Trojan.Win32.Generic-f0cfc1a67e4a339248f882fec1dd09d233d0cc488f5d10fb27b22b7284ff70c6 2013-09-08 10:28:36 ....A 125216 Virusshare.00095/HEUR-Trojan.Win32.Generic-f0d1dc8af17e49427eea6c6a281fc9fd540a17ded9dc10856f9ba698fcd5e3f6 2013-09-08 12:04:58 ....A 175616 Virusshare.00095/HEUR-Trojan.Win32.Generic-f0d59499fad305af80ebd28d8ad0a6412f415a85a895e4b443801ce422d0ae82 2013-09-08 10:45:38 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-f0d9d405787e97eab55fe4824207d6930d380f6c5ae1ab0a839ac6a0cad8cf74 2013-09-08 12:11:20 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-f0da1dc5958605c91e461cecd434a8a42abd5c89c4e55aa866c37f2fd0b2376e 2013-09-08 11:02:40 ....A 2611200 Virusshare.00095/HEUR-Trojan.Win32.Generic-f0dbd91db3c11f4b2b28b82cbed1bddab66fb668b564fd097bbd8934c3fbf364 2013-09-08 11:29:46 ....A 139281 Virusshare.00095/HEUR-Trojan.Win32.Generic-f0e2fdbd0c72d35ba7c0e43e76debfebb2a0919e94eee54fd73fd2baa06e14a0 2013-09-08 10:59:26 ....A 119872 Virusshare.00095/HEUR-Trojan.Win32.Generic-f0ec277d9265bcc89c2eda514065c111abb7148d2d4927ea9fe59a4e96d45870 2013-09-08 10:58:58 ....A 606208 Virusshare.00095/HEUR-Trojan.Win32.Generic-f0f1a15fe121098e0fdaff9b8581e4b349b7a79d967fd3aefd7cd9863aa8c6ef 2013-09-08 11:37:24 ....A 690176 Virusshare.00095/HEUR-Trojan.Win32.Generic-f0f270c738eba515c57732cbfb565884cfd20e6ff1e27b5323676368b85be6d0 2013-09-08 10:48:02 ....A 65554 Virusshare.00095/HEUR-Trojan.Win32.Generic-f0f83b79c641a62bbf3c236389d1953be0a7791d8d039906754d255461a5a7fc 2013-09-08 11:23:46 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-f0fc3b2c783118e7ec8ef0861f236c0fb4d4ec7e2d7fdda6d60733dbb4296401 2013-09-08 11:21:50 ....A 741311 Virusshare.00095/HEUR-Trojan.Win32.Generic-f0fe1bb185d102ba7dc0c1d5750e72f3406282f1640307b1fe95b96427938991 2013-09-08 11:17:48 ....A 133120 Virusshare.00095/HEUR-Trojan.Win32.Generic-f107faa771f653bb3aaf297ef51fe79d0b04fa646d157ad72bb855fc33445081 2013-09-08 11:42:20 ....A 7808 Virusshare.00095/HEUR-Trojan.Win32.Generic-f10905f12625e85f1b4db4124001df93fba7c0755e37b20f5f23af18b5ef53eb 2013-09-08 10:41:16 ....A 143360 Virusshare.00095/HEUR-Trojan.Win32.Generic-f10a90fe9340c32349a70a48a1d4bd3c693efbb42fbe593c30935222e5c54ad8 2013-09-08 11:30:42 ....A 40896 Virusshare.00095/HEUR-Trojan.Win32.Generic-f10eab8b919002ae16dc92c513dfcc58eb10d5dd44692b07e545ff9de0294b29 2013-09-08 11:34:00 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-f1106ec3edb34a8c5160af28a853ba824760c82fd88baf437cd9008402159c51 2013-09-08 12:15:26 ....A 128051 Virusshare.00095/HEUR-Trojan.Win32.Generic-f110c1d8b2f453e80693e704f7704475378e0575e2109a9296812e89f0b35554 2013-09-08 12:04:54 ....A 66927 Virusshare.00095/HEUR-Trojan.Win32.Generic-f114ca0fd0793605dbe3a1c9fbd9ab2264a5d1a17013e7411915ff8ef7481a64 2013-09-08 12:12:52 ....A 94744 Virusshare.00095/HEUR-Trojan.Win32.Generic-f11940da47c2a0a09ec532ef88d8cbb2b4f4cabc4a39361d89a022f64b20c7da 2013-09-08 10:30:10 ....A 1751526 Virusshare.00095/HEUR-Trojan.Win32.Generic-f11b503993387cd1874e83336731cdd31f472ec728e68998b0cc56c397f86cac 2013-09-08 10:52:18 ....A 461325 Virusshare.00095/HEUR-Trojan.Win32.Generic-f11c2819dc58d78018f66bee89f5292306ff0774a24d2f7e28dce2e0df8ef1d4 2013-09-08 11:19:28 ....A 6400 Virusshare.00095/HEUR-Trojan.Win32.Generic-f11ef3658f6559114f4e8a97ab35f4cb3ecc581af4cea2ca5aaa12572f98f5c1 2013-09-08 10:25:00 ....A 155191 Virusshare.00095/HEUR-Trojan.Win32.Generic-f12bbd40d097b0f60e8140589346a671737cda178d897e758fda03cbb5a4f462 2013-09-08 11:48:46 ....A 71168 Virusshare.00095/HEUR-Trojan.Win32.Generic-f12eeda920243ae9bd323b9c0eb5c982cd6c4d2d76ddaf638650a666e0ead489 2013-09-08 11:50:14 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-f1337ae8793772594a829281f0f3cde1a0b0acd328ca635ae74c477728b4bf58 2013-09-08 11:24:34 ....A 219136 Virusshare.00095/HEUR-Trojan.Win32.Generic-f13a66be5e4f796fcd68dcc53a10e15d2b57654022411d4899e82c5e325316d2 2013-09-08 11:21:02 ....A 120108 Virusshare.00095/HEUR-Trojan.Win32.Generic-f13f2d3607ec6ac464796f5c49b06747dbc621d9a112a786530f18e6bba9384a 2013-09-08 11:45:50 ....A 43046 Virusshare.00095/HEUR-Trojan.Win32.Generic-f1416c503c00750adaf7e2ded7541e960e65849261774dba1c6c7a58cd049412 2013-09-08 12:18:46 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-f142e4b956ab1beb504278e827902f51248ea3830ac150b68917e13ffadaf266 2013-09-08 12:12:46 ....A 39424 Virusshare.00095/HEUR-Trojan.Win32.Generic-f14fc6894707e452a0e750d5bbddb2bfa9ae9f3a315d7f070ade659ac89582fe 2013-09-08 11:57:52 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-f15f57070dc4264d208acece3f142265cdfc93032222b8aa16d2eee02bfe5042 2013-09-08 11:05:04 ....A 25104 Virusshare.00095/HEUR-Trojan.Win32.Generic-f161435d94eb0eaed8c34b0ed5df5c7106c6a6711ac1481ae097b376861deab4 2013-09-08 11:13:56 ....A 315904 Virusshare.00095/HEUR-Trojan.Win32.Generic-f1665dae28eb3529c619e113808b69a0eb82c6a35c524de1ac7c65dd338034da 2013-09-08 11:45:50 ....A 32256 Virusshare.00095/HEUR-Trojan.Win32.Generic-f167bd41d03fc6c414eb0988bc2c6e8f75b99cc1001780c0dd629ccf8b4f8e6d 2013-09-08 10:32:44 ....A 232176 Virusshare.00095/HEUR-Trojan.Win32.Generic-f16841972f52bc525ffa1fe63d0d55e84afb84eb8fb4c022dd621e0c94a0e83c 2013-09-08 11:36:38 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-f16be75ee83613680adbf2766e2ed186250b1d921a7637a11d47798929d50751 2013-09-08 12:06:40 ....A 144488 Virusshare.00095/HEUR-Trojan.Win32.Generic-f1779f3e00ae8f6e2301de3efcdd3ad1ba516f11833883fdc80dd871649a4a42 2013-09-08 11:37:12 ....A 17920 Virusshare.00095/HEUR-Trojan.Win32.Generic-f179f136640c329618c05a7559d0d8a4eb5c45c0844e4b87755f4e26f7f1220a 2013-09-08 11:47:38 ....A 124416 Virusshare.00095/HEUR-Trojan.Win32.Generic-f1821c08f709b88f85d465777e6a0aae3986e7fa86f01455d5cb52899478bc25 2013-09-08 11:18:14 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-f18301a83076cfcb481f3e582608a8eb89449a3bb3f2009f84b1e94623ea548f 2013-09-08 10:34:08 ....A 828416 Virusshare.00095/HEUR-Trojan.Win32.Generic-f186935b852da076ce4f728aa853c7a3d204cbbeeeac106b7d0dca433c15ac5d 2013-09-08 11:37:58 ....A 203776 Virusshare.00095/HEUR-Trojan.Win32.Generic-f189e6bddf2e3af7e31c8816c24fa8019ecbbbf422a03aeb837f866e21522a4a 2013-09-08 11:57:02 ....A 11776 Virusshare.00095/HEUR-Trojan.Win32.Generic-f18c59505a96fb4e208b6c5fe8f970f82bcafd7835e08e3455097d19fbe66b99 2013-09-08 11:48:20 ....A 172544 Virusshare.00095/HEUR-Trojan.Win32.Generic-f1a83e64d8876f98729bb0567a6a7a144eb1dc23f77ad3488247f4c55b1db9bb 2013-09-08 12:08:58 ....A 15360 Virusshare.00095/HEUR-Trojan.Win32.Generic-f1ab80d062b5aac86b931c36d1d17c8531934d5cba71edd829744601f2ed6e8b 2013-09-08 10:52:30 ....A 152064 Virusshare.00095/HEUR-Trojan.Win32.Generic-f1abb79dc464ea777bfc371d937590cdf22a3309ff02ee5509de965b4d9929f3 2013-09-08 11:26:04 ....A 893952 Virusshare.00095/HEUR-Trojan.Win32.Generic-f1b4dce274e189e92c6b7f58248cb28b0751825c372c112c805ab8c9297d17fd 2013-09-08 11:40:20 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-f1b5592fb0db448e6dc1858191cb25f3db1d8faff68331eba95d0cf047d2c78a 2013-09-08 11:07:14 ....A 120832 Virusshare.00095/HEUR-Trojan.Win32.Generic-f1b8aecd7f428e69da4f471cac49ae0de0af8c3939ce8a743368f69fad5b23fb 2013-09-08 10:41:42 ....A 58524 Virusshare.00095/HEUR-Trojan.Win32.Generic-f1baf1c6fac1daf55f5c4ecdb05bc7787387a89669a7ad140d9d65ed3b418077 2013-09-08 11:57:04 ....A 33792 Virusshare.00095/HEUR-Trojan.Win32.Generic-f1be43e735a0baa8a47fde7367ecc324a0fd55de38b4c4e9554799e83081af04 2013-09-08 12:01:34 ....A 1408002 Virusshare.00095/HEUR-Trojan.Win32.Generic-f1bfeb8980ee757e3034b028fc529d62379120cd508e794b5b1ba9d4da14c71b 2013-09-08 11:42:50 ....A 372736 Virusshare.00095/HEUR-Trojan.Win32.Generic-f1c12693559325f110d5ff72a17c402591c50eb1265f685f90fe13918ba4fe17 2013-09-08 10:23:14 ....A 2611200 Virusshare.00095/HEUR-Trojan.Win32.Generic-f1c45c2ebc682891ad84493d2ec72e13fc58f606e527ca86f508db4da1af657a 2013-09-08 12:10:50 ....A 144517 Virusshare.00095/HEUR-Trojan.Win32.Generic-f1d04fa15eb4c4651d072e80cb3b55176d68c3a86f09408f7bdb46ba82f1c819 2013-09-08 11:35:44 ....A 315392 Virusshare.00095/HEUR-Trojan.Win32.Generic-f1d4086e439e001198700f9ed90ff98a8b4f3c13b77187c1317a58d3aa50b2c7 2013-09-08 11:11:36 ....A 472576 Virusshare.00095/HEUR-Trojan.Win32.Generic-f1de13d1d78fcb1dec59ab79f59b6452d711164bba1003fd03b4edc62f2440a8 2013-09-08 11:02:28 ....A 153088 Virusshare.00095/HEUR-Trojan.Win32.Generic-f1e4649405925fcb686797a6d3611557429c1e51d6d8e0e09ff365582988b945 2013-09-08 10:41:54 ....A 225280 Virusshare.00095/HEUR-Trojan.Win32.Generic-f1e58adb039740ecd819be944010de45fb08a600d625aa0deedf7ed2212f22f6 2013-09-08 10:36:44 ....A 330752 Virusshare.00095/HEUR-Trojan.Win32.Generic-f1ef87439b88430eeb965824b748ff2328895f212f26897d025a028047b61601 2013-09-08 12:14:14 ....A 127488 Virusshare.00095/HEUR-Trojan.Win32.Generic-f1f8cc93c56ceec2829d40bd838a76b01df621144ffb32bf31ec4778f26e54d0 2013-09-08 10:55:18 ....A 209705 Virusshare.00095/HEUR-Trojan.Win32.Generic-f1fbacac7692d3d85fc3637bc6f6a823c32f6664efcfdc7513f172e40f9bb703 2013-09-08 11:04:32 ....A 192000 Virusshare.00095/HEUR-Trojan.Win32.Generic-f20191ba1bc3d80e0a5ffe8f0edd181148f984da4707b56f86a337effdec410b 2013-09-08 11:08:54 ....A 76301 Virusshare.00095/HEUR-Trojan.Win32.Generic-f20209d7287155bfab2faa6c77a07c453a3a4080a3649a80a6fa67cec4d554e3 2013-09-08 10:40:10 ....A 446464 Virusshare.00095/HEUR-Trojan.Win32.Generic-f2088ca6ae338887ae5f8758ed6922534cad0d575c0c9f60ff555e1445de4e93 2013-09-08 12:16:42 ....A 305120 Virusshare.00095/HEUR-Trojan.Win32.Generic-f208c089359328aa721b1beb3637ef4c3232e01c9e5cbe0b41e6572c93968910 2013-09-08 10:49:44 ....A 48640 Virusshare.00095/HEUR-Trojan.Win32.Generic-f20f3f33a7b36c6da5a980d7de756be8653e12394cbc819475d49513916d9514 2013-09-08 12:19:54 ....A 139501 Virusshare.00095/HEUR-Trojan.Win32.Generic-f212114f7e6a94b44f396eefc93cb265aec236b6f26ede37d464c512d7122be5 2013-09-08 10:43:16 ....A 290304 Virusshare.00095/HEUR-Trojan.Win32.Generic-f22ab1c27302a7e9c6123e4b0ea92af1be0eca0d344022ff4c52344b61e9f5d3 2013-09-08 12:13:54 ....A 115712 Virusshare.00095/HEUR-Trojan.Win32.Generic-f2374bf058ef78e560157ffc2692517f5ab0da9c8b70a22f2a6d5531376ed0ed 2013-09-08 11:39:10 ....A 61952 Virusshare.00095/HEUR-Trojan.Win32.Generic-f23a4f641aa298fa14e530a3c69071a34750251ee96b7a39e4073245dbb5e9ff 2013-09-08 11:59:50 ....A 266240 Virusshare.00095/HEUR-Trojan.Win32.Generic-f23f2e9cf2cd3c2b0bd7711ca6721db0e8952be1cf6ec2061d121cf3923426cb 2013-09-08 11:14:08 ....A 139642 Virusshare.00095/HEUR-Trojan.Win32.Generic-f240ad2bfdb48003f093b4336457649573ee660a55a263f2e4dd0376e06f4093 2013-09-08 10:40:22 ....A 505344 Virusshare.00095/HEUR-Trojan.Win32.Generic-f242d6099d9580e018a757f28b80d9bec22218ff50907e8f9250e3794a3acc55 2013-09-08 10:46:16 ....A 48640 Virusshare.00095/HEUR-Trojan.Win32.Generic-f247f31b85163f66f172d2afc1bd28a270f0d534b893a891593aad0347902e53 2013-09-08 11:47:08 ....A 258048 Virusshare.00095/HEUR-Trojan.Win32.Generic-f24db78902c8df7457db70daa8c60934077530f36e30121fc8ebc9f215564456 2013-09-08 11:41:20 ....A 452794 Virusshare.00095/HEUR-Trojan.Win32.Generic-f24e51841f8f961810afb63d15d3bf712cb0a7bd7491e25fdd275cda292f8cab 2013-09-08 12:03:08 ....A 38548 Virusshare.00095/HEUR-Trojan.Win32.Generic-f2507f7e12d5d063bef2b11626f6576af6bb9659455e1cb61dc8e87545fa81b0 2013-09-08 10:36:02 ....A 13824 Virusshare.00095/HEUR-Trojan.Win32.Generic-f257c4355d2b66d36ca504a684e497a46adb6ff411a854ede1f5c716d82ed8b5 2013-09-08 12:11:28 ....A 15932 Virusshare.00095/HEUR-Trojan.Win32.Generic-f25b4a1102afce15a83cb6951ad93378e9b72c2a77d3db3b7e21e3f5c20e0ae6 2013-09-08 12:04:32 ....A 174592 Virusshare.00095/HEUR-Trojan.Win32.Generic-f25f1d4be6a89e91475ac979603bd4394d5800cbf8af8b0a88927eb87caf2ea6 2013-09-08 11:48:06 ....A 154624 Virusshare.00095/HEUR-Trojan.Win32.Generic-f26371d943d71410861b691ca1d2b5feb8514292ad62a58b1cc0837ba1037d88 2013-09-08 11:23:36 ....A 783870 Virusshare.00095/HEUR-Trojan.Win32.Generic-f264350cc4f5c3a579e5b28b50f86fe5e22f7ef3783b63e57458d957bd4a1633 2013-09-08 12:01:14 ....A 258609 Virusshare.00095/HEUR-Trojan.Win32.Generic-f26b3397fbdbd57cf804cb1fcc187dec9ba6d0ee2cbc82dc5f532f85322054a9 2013-09-08 10:56:20 ....A 87394 Virusshare.00095/HEUR-Trojan.Win32.Generic-f2700f9dc0ffaaa50253c8976c0b30a68f328cc4da015a46a8df0aefed96b983 2013-09-08 11:07:34 ....A 424448 Virusshare.00095/HEUR-Trojan.Win32.Generic-f2715eec03d240377a3d141d22b52e1d16421d9bcafde0e75a31d8156cc47bb4 2013-09-08 11:27:26 ....A 294912 Virusshare.00095/HEUR-Trojan.Win32.Generic-f274b4793097b8f695bf4565ad679eb659df966fc1974cc33a04a68c81ddc966 2013-09-08 11:56:04 ....A 62420 Virusshare.00095/HEUR-Trojan.Win32.Generic-f27ba9ff245ca3a4a01f825c384b2f90d74deac85b8ff72a0c09f4b4f0d6a356 2013-09-08 10:30:24 ....A 197096 Virusshare.00095/HEUR-Trojan.Win32.Generic-f28ca73387ca575799455c83e1c51402dfeb8576d35591328ce370338647790c 2013-09-08 11:40:02 ....A 323072 Virusshare.00095/HEUR-Trojan.Win32.Generic-f28cdbe0a3dd44dbc0c35d12121ea6bdaee9f8e6876f9ff2b225e7a3f878b358 2013-09-08 11:36:24 ....A 2554368 Virusshare.00095/HEUR-Trojan.Win32.Generic-f28ef458e3fcbc907d18daa73d852a9f484b334285362f5e9a59b886808d9aa5 2013-09-08 10:33:58 ....A 873273 Virusshare.00095/HEUR-Trojan.Win32.Generic-f2905c8ae66d2e914b66a66e255c3faa9a04ab742694b9e2e10d2b80b6a8fc58 2013-09-08 10:48:48 ....A 13824 Virusshare.00095/HEUR-Trojan.Win32.Generic-f299a341c074c3ec17bb206c243245219d60f81e2b6c6c04c29cfc7f998c31ff 2013-09-08 10:48:24 ....A 2963456 Virusshare.00095/HEUR-Trojan.Win32.Generic-f29c335800a2006f1938ca63cb057692a39f135bfeca35657faa30bf32588181 2013-09-08 12:19:40 ....A 866432 Virusshare.00095/HEUR-Trojan.Win32.Generic-f29cb5955b756e52769bb726d00a79d94d901bd839c64fd583a952b6f5d8dab2 2013-09-08 11:17:14 ....A 11960 Virusshare.00095/HEUR-Trojan.Win32.Generic-f2a24307bdadec8aad9a4da77398e497769340f62b569c9ad40e10ddc5c94822 2013-09-08 10:41:42 ....A 61376 Virusshare.00095/HEUR-Trojan.Win32.Generic-f2a30fbdad7c21ef812289acee142f318a4d5bdf7723350dbefee9f93f4533b6 2013-09-08 11:59:44 ....A 58247 Virusshare.00095/HEUR-Trojan.Win32.Generic-f2a48f7eb46938fffaf54e42decb20fcf9b4335c5baab2a9031e7753b375f731 2013-09-08 11:06:54 ....A 162311 Virusshare.00095/HEUR-Trojan.Win32.Generic-f2a4be86b71b810c0ad788c33aec640e51efb14e7541ebf814387dd75f7fdeeb 2013-09-08 12:14:56 ....A 290816 Virusshare.00095/HEUR-Trojan.Win32.Generic-f2ab66abf2b84866daf5cb37eb0bdf74f85329aaef3eda6f3aafdddd35fa1ea1 2013-09-08 12:14:26 ....A 93414 Virusshare.00095/HEUR-Trojan.Win32.Generic-f2ac99567f20394f6d44fdb9e9ee267340ab31a2b7c9025c2d51ead6578c5c93 2013-09-08 12:03:00 ....A 344576 Virusshare.00095/HEUR-Trojan.Win32.Generic-f2af2b6ec5c3eee7b6d47a53034b8c5aa76f3e4ea9398144b7ea18e7d3a6cd9c 2013-09-08 10:54:46 ....A 22016 Virusshare.00095/HEUR-Trojan.Win32.Generic-f2affb9e30fa2d47904e0c0717e7462580c7a3327ff14e74d71c4c4afc414952 2013-09-08 11:10:38 ....A 275911 Virusshare.00095/HEUR-Trojan.Win32.Generic-f2b10c0e22eb55ceb939f0c0cbbf6c16ffa94db62850f755ddaa0bc4c5aa6ccb 2013-09-08 11:25:22 ....A 251453 Virusshare.00095/HEUR-Trojan.Win32.Generic-f2b5c517534737b52f5cdde79516c1ef660f62ae9e0065b27dd6daa387b96015 2013-09-08 11:24:06 ....A 774144 Virusshare.00095/HEUR-Trojan.Win32.Generic-f2b90559d37f72f1560cb7aaee4aba4d4aacc52187ec9a7a22b5ef3b43d2614d 2013-09-08 10:59:32 ....A 324608 Virusshare.00095/HEUR-Trojan.Win32.Generic-f2bb784f32663233df87f1cea49aa5a6526db2d3b86e84f7045d9e3ca838cbc0 2013-09-08 10:57:12 ....A 70668 Virusshare.00095/HEUR-Trojan.Win32.Generic-f2c2500abdb295f8d20116e085cf693b9400b33d7aea98264ab89a7e9134ae34 2013-09-08 12:19:38 ....A 71502 Virusshare.00095/HEUR-Trojan.Win32.Generic-f2d14e3ed39f6db6bf50e854d7214aa4d84f2410952076dc667ff92bb5fc489e 2013-09-08 11:53:14 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-f2de80643119ae8b7a7f78918107223b1e252774fa485c24b5efc557ecc89194 2013-09-08 10:57:34 ....A 200192 Virusshare.00095/HEUR-Trojan.Win32.Generic-f2df882f20556741c02a082d1464f267b1a0dac2025549c768abc98b8b15c819 2013-09-08 12:14:14 ....A 78848 Virusshare.00095/HEUR-Trojan.Win32.Generic-f2dfa22c3b9398581dbbf7f66a570d2012673a73d31e1a55e0e87ede2fac01cc 2013-09-08 10:44:14 ....A 69667 Virusshare.00095/HEUR-Trojan.Win32.Generic-f2e174654a605a7dbb891e809eaf455647499cc35e73e5bd1266a358d7330799 2013-09-08 10:30:18 ....A 525824 Virusshare.00095/HEUR-Trojan.Win32.Generic-f2e85a2e41e25a69ed73911e8b7c981fadcb02f5913f32c777c078d1334ad7ce 2013-09-08 10:35:20 ....A 1777664 Virusshare.00095/HEUR-Trojan.Win32.Generic-f2f1fe526c2b19154045a2edeb4bfe47a7bdba8146201ce1d21cfd5ca7e7fc66 2013-09-08 12:12:46 ....A 104960 Virusshare.00095/HEUR-Trojan.Win32.Generic-f2f32fa038d5ba06edb121780c6789be5d2160470dfb19e8d7a7346c8325f5cd 2013-09-08 12:08:04 ....A 1163264 Virusshare.00095/HEUR-Trojan.Win32.Generic-f2f33234962f494d164bdf4c1842657f9cea696ade85a6333b16731464323377 2013-09-08 10:46:54 ....A 1175552 Virusshare.00095/HEUR-Trojan.Win32.Generic-f2f4e6112f1a5510753e9f3327b91ab6c0846d3fe65cfce66db6ca5fbc466953 2013-09-08 11:11:14 ....A 204960 Virusshare.00095/HEUR-Trojan.Win32.Generic-f2f8ff664c13f01749aacba3c12db7caf377dde9ccd83c31d88d1c03e6bd3fb7 2013-09-08 11:05:48 ....A 87040 Virusshare.00095/HEUR-Trojan.Win32.Generic-f2ff3cf8aab0d3469606965ea80186d1e4f7c45fba8cf25551033a2a329f0e1e 2013-09-08 10:48:42 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-f30702346dcaf51a7732370fe80a40bbe64874b39f532c067e78cf4c482ec416 2013-09-08 11:33:32 ....A 216064 Virusshare.00095/HEUR-Trojan.Win32.Generic-f3245449eb22252a1b3bacf78f2cb3e30a4621fa23a41dff391d075b17f4c62b 2013-09-08 12:03:26 ....A 17304 Virusshare.00095/HEUR-Trojan.Win32.Generic-f326bfdf8073877b12602ccc03623bd3c965e7f6f690108b42525e7f41416428 2013-09-08 12:14:40 ....A 376331 Virusshare.00095/HEUR-Trojan.Win32.Generic-f32905840201c98a5f636e0a8ff85e04f14f9ca65942d099da85e1f3422ec840 2013-09-08 11:40:32 ....A 49060 Virusshare.00095/HEUR-Trojan.Win32.Generic-f3373bd9688829bc79ad03473ef03b6354d28fd743efd17d96b560e682dd5acf 2013-09-08 11:31:44 ....A 820224 Virusshare.00095/HEUR-Trojan.Win32.Generic-f339a10538c82c9baf50ebdae34820f96b3801c5f1114ddece332570697e0461 2013-09-08 11:30:12 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-f3448cdc414c896e9ce4ba6600b240fb385930063159fcd0e44d3895ca034d8b 2013-09-08 10:28:06 ....A 220672 Virusshare.00095/HEUR-Trojan.Win32.Generic-f356427e39ca63d6d0fa77706e08328508b2346984cf9e2a791ed22ea4938604 2013-09-08 11:50:38 ....A 1609472 Virusshare.00095/HEUR-Trojan.Win32.Generic-f3568d235c129328b99d1c81e0ade47b2537c8e13892cffe9a0c3a5fbadea4ef 2013-09-08 10:47:36 ....A 276909 Virusshare.00095/HEUR-Trojan.Win32.Generic-f35d71852c5e5a86a523002a1269a2a69443955f0ab859aaf6e516f84f3bc22e 2013-09-08 11:25:44 ....A 353573 Virusshare.00095/HEUR-Trojan.Win32.Generic-f35de6ff67d699910c2492ee37980f03056c77d1f8b7b5c031498845cdbf1503 2013-09-08 11:36:46 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-f35ef015dcd323857cd95fc2c0e290f4a6be242bac933846af67ae59a48130a0 2013-09-08 10:48:30 ....A 95232 Virusshare.00095/HEUR-Trojan.Win32.Generic-f36627ab55f28b3814711d8a0c0efe30a4dbd0e9e7783ae9b1fdc41e77ce43c7 2013-09-08 12:07:22 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-f368cea5c239e63140cc4ec17b1bba646f88e63214934267574d646fcd440cc4 2013-09-08 12:08:06 ....A 236895 Virusshare.00095/HEUR-Trojan.Win32.Generic-f36f637d8043f711e85cfe1e7522780c73c2965909362305d504d8072823b0e8 2013-09-08 10:58:04 ....A 101384 Virusshare.00095/HEUR-Trojan.Win32.Generic-f37f03f3f23e5a241f2de47b8cd4fbf85e5d395ff8f85b38c219f21b39d09a6e 2013-09-08 12:13:32 ....A 53760 Virusshare.00095/HEUR-Trojan.Win32.Generic-f3835b7d37c38c072ad1848dbf5775085d7b14c11bd5310b99083ad3f3916ddc 2013-09-08 10:49:04 ....A 76686 Virusshare.00095/HEUR-Trojan.Win32.Generic-f388f434c7931d314081d531097191625e8569734761652f4507c2da3da72e26 2013-09-08 11:54:12 ....A 3141215 Virusshare.00095/HEUR-Trojan.Win32.Generic-f38f163338ea7f1f979dd0198d98b1063cc3998a04412f075c03084703332570 2013-09-08 11:24:08 ....A 285327 Virusshare.00095/HEUR-Trojan.Win32.Generic-f39031cdad529161080ece264babdd590e3f651810f0668ae8a019c2602b8630 2013-09-08 11:22:56 ....A 143360 Virusshare.00095/HEUR-Trojan.Win32.Generic-f390d038082a6ca655db394cd831a9d9aeb3e22f05ca2047c350da933511b39f 2013-09-08 11:05:28 ....A 631831 Virusshare.00095/HEUR-Trojan.Win32.Generic-f394f0febbdad40975d5cff640a887bcfddb97f769691b3eda2a0ca4be7d6b07 2013-09-08 11:48:48 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-f396cf16f10173590001d3f344d7814c1cd0c7f280b1316cc0b9b44efed52e9d 2013-09-08 10:26:22 ....A 2304512 Virusshare.00095/HEUR-Trojan.Win32.Generic-f39c5e35e22b574f58276a63ee1c74f4f4cf17b6ff81942767dee0771810ac0d 2013-09-08 11:43:46 ....A 7808 Virusshare.00095/HEUR-Trojan.Win32.Generic-f39dceda18d97997576e681aebe1e7916578a538904f63e266d5a622e85ad14a 2013-09-08 10:37:50 ....A 16384 Virusshare.00095/HEUR-Trojan.Win32.Generic-f39f95f2f2f49c306d55ce080e2c1b848fe0db7f06335486a7a3aca829c696ae 2013-09-08 11:12:06 ....A 344400 Virusshare.00095/HEUR-Trojan.Win32.Generic-f3a6121ab566df32bff93fbf8184015b719ba68896e93ce2525814e987a1ff9e 2013-09-08 11:34:44 ....A 372736 Virusshare.00095/HEUR-Trojan.Win32.Generic-f3ab19006f88f1d1b98fc7e54d765c35fdc1f84d59e955a4c7f8694e93d53c29 2013-09-08 11:31:22 ....A 1005348 Virusshare.00095/HEUR-Trojan.Win32.Generic-f3af9c5a960bdc3c208465408469fc61646a313d56b1fe0dba0406d3a35b9193 2013-09-08 11:57:52 ....A 197120 Virusshare.00095/HEUR-Trojan.Win32.Generic-f3b83afe8b1675bf6c09e70dbbe868143b2e37fb7be52ec9abf39c34e6f257e5 2013-09-08 11:58:58 ....A 847872 Virusshare.00095/HEUR-Trojan.Win32.Generic-f3b89e6a28fb18b02e93ec4fc69d09eedb28f143787f52d4ef28b1d30f925ee2 2013-09-08 11:23:06 ....A 41280 Virusshare.00095/HEUR-Trojan.Win32.Generic-f3bc448474014c79e0d498a341356c97259f3f89585c34557b1841a4b48d21fc 2013-09-08 11:35:06 ....A 238592 Virusshare.00095/HEUR-Trojan.Win32.Generic-f3c038b9898f3d94580c645bdeefd274e921dd790ab7596b03b30b2db7353901 2013-09-08 12:19:30 ....A 64000 Virusshare.00095/HEUR-Trojan.Win32.Generic-f3c5f6be10e96af835215a2d9d1ffae5b10cdeb922bef4f7f76f86a24ed20a75 2013-09-08 11:10:26 ....A 46080 Virusshare.00095/HEUR-Trojan.Win32.Generic-f3cd5ada2ec697ce6d05ffa0920f9db858a1e916adba73fee761b31d17ef765f 2013-09-08 12:17:04 ....A 327680 Virusshare.00095/HEUR-Trojan.Win32.Generic-f3cf7e7d181eaee82e8a231920dc0ef79e6383a14d7a440f28134d438ca0922f 2013-09-08 12:18:42 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-f3d09bd59de2639fe16fc705582e967aee75dfc68dfb7c588f9cb2cbf958c23c 2013-09-08 11:37:34 ....A 76288 Virusshare.00095/HEUR-Trojan.Win32.Generic-f3d87a26c266250b53ea1313957ac576d852500704f726ebbc90df41035654d1 2013-09-08 11:01:02 ....A 24064 Virusshare.00095/HEUR-Trojan.Win32.Generic-f3dd0297d83261efbfa53896793fe4eae6adb3c46b83efb096b9692c85967208 2013-09-08 10:57:02 ....A 55815 Virusshare.00095/HEUR-Trojan.Win32.Generic-f3debf1c82d4ef9d0e9cbe394afed72b7a980a18178bf87da4f94259983e4ce0 2013-09-08 12:12:16 ....A 7397206 Virusshare.00095/HEUR-Trojan.Win32.Generic-f3df29d5cac91a63221cb7b9779fb7047143ddaee8f4dc968d6ceaa717acc855 2013-09-08 11:34:52 ....A 40704 Virusshare.00095/HEUR-Trojan.Win32.Generic-f3e15632ce8572f9e919dbb7c426c6104d21378a64df4765465c6c0f302f06d6 2013-09-08 11:47:08 ....A 201222 Virusshare.00095/HEUR-Trojan.Win32.Generic-f3e7a9de3dc6827a0d972ca65a7fd0163e0963f27b9c4b2fdd037e92549ed703 2013-09-08 10:49:02 ....A 103936 Virusshare.00095/HEUR-Trojan.Win32.Generic-f3ed5ae8631456dadcb29feff89a9eac4c00ced8a48d610fded47e90a7556649 2013-09-08 10:51:16 ....A 300544 Virusshare.00095/HEUR-Trojan.Win32.Generic-f3ed88e2c95d06d28bfea68816fb8b77c1fdf452b53a2b18ce7f0164eb9d3d61 2013-09-08 10:44:52 ....A 25640 Virusshare.00095/HEUR-Trojan.Win32.Generic-f3ef23e3b5e660bb7f3a2ef134fc651c2aa92297c7e00657ec1c118a92cd2c8b 2013-09-08 10:38:14 ....A 43008 Virusshare.00095/HEUR-Trojan.Win32.Generic-f3f205919a50409e7ba36708d17020a160955863dd995344dff7707ccf06487d 2013-09-08 10:49:00 ....A 986624 Virusshare.00095/HEUR-Trojan.Win32.Generic-f3f8ee3f64601554ea0381b8ec6d7e646abf412ca03b4d1393605e5afd12655c 2013-09-08 11:08:56 ....A 43008 Virusshare.00095/HEUR-Trojan.Win32.Generic-f3fa24648a2a3aff4906e951c590861b15bf88613d0200fc396ec34575f143f3 2013-09-08 11:54:44 ....A 84480 Virusshare.00095/HEUR-Trojan.Win32.Generic-f3fe83f9c0b20568fdf68d9a71aaae5360cb1d223a495f1570f7ef6dce7d101f 2013-09-08 11:46:16 ....A 678334 Virusshare.00095/HEUR-Trojan.Win32.Generic-f3ffb14bd271b51c0710dfa90cce554fc613a0bbfbbcd9a3bf3af8fdc996b315 2013-09-08 10:28:12 ....A 91648 Virusshare.00095/HEUR-Trojan.Win32.Generic-f405ddf329e9cb3adec4fe0190228c7e42afdf6df96ef98e0f1a72c0521ff822 2013-09-08 11:26:26 ....A 60928 Virusshare.00095/HEUR-Trojan.Win32.Generic-f40e93d8da168f66061cf905e205dfd1fd99e2944f70ff71d9e0d0dcb44a4dec 2013-09-08 12:02:18 ....A 880128 Virusshare.00095/HEUR-Trojan.Win32.Generic-f40f806b84a211b048d568c6be994480233957bcf7fd470a74ceaca0804189a9 2013-09-08 12:16:58 ....A 98256 Virusshare.00095/HEUR-Trojan.Win32.Generic-f412fe229e397a7ce3c1a6c8d211c614f9495ea0d960bd09fc041feecd1c4bfe 2013-09-08 11:17:54 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-f413ae5778be90e52e6b1fed464d9dab9da8ad11e5963cf99d7940b60398c31a 2013-09-08 11:13:18 ....A 112258 Virusshare.00095/HEUR-Trojan.Win32.Generic-f4182df97babd5963dd35a3a58ca619b5d61881dff24acccfb59a2000ea7153f 2013-09-08 12:05:20 ....A 353280 Virusshare.00095/HEUR-Trojan.Win32.Generic-f41c28ca97f6d6981c3034556e9efd65579f70045128fcd8955a98b639648fe3 2013-09-08 10:50:56 ....A 25600 Virusshare.00095/HEUR-Trojan.Win32.Generic-f4226c29c0b5bbd387f389a478a07d2ca26e28d7f9d22e44db23de29a9d24d3a 2013-09-08 11:48:18 ....A 158208 Virusshare.00095/HEUR-Trojan.Win32.Generic-f425b441a8380b94bba7c5ec45960821b213beabf6c5c7c0b62ba9b7f1a86051 2013-09-08 12:06:14 ....A 237568 Virusshare.00095/HEUR-Trojan.Win32.Generic-f428dc5f37d54b3f1da2cfb406e7354c9aaa1064374cb23b756a84d427017ef1 2013-09-08 10:31:32 ....A 86016 Virusshare.00095/HEUR-Trojan.Win32.Generic-f42ad1a82c5ac0e5ce612a0e6ce8804f61974a5188d3833255d463780e7f9adc 2013-09-08 10:45:48 ....A 144354 Virusshare.00095/HEUR-Trojan.Win32.Generic-f42cdb8b92b20c1555834a3fc7948fca728a620d959f3a28faa75f02fd57b69e 2013-09-08 11:07:00 ....A 218362 Virusshare.00095/HEUR-Trojan.Win32.Generic-f42d50242fa871ed6304e9ae66bea49c90480b92090a1540ad31307a34c4f665 2013-09-08 11:03:34 ....A 101376 Virusshare.00095/HEUR-Trojan.Win32.Generic-f435e90d45569c18f72256652327e5742a80affac561caa8115fd178b7ea058d 2013-09-08 11:51:58 ....A 157676 Virusshare.00095/HEUR-Trojan.Win32.Generic-f43e03d220a8e95f6d11221ec93b0380cbfd1987c2dfba1998356faf4f77363c 2013-09-08 11:18:00 ....A 4103089 Virusshare.00095/HEUR-Trojan.Win32.Generic-f43f352f5c0c56a83d4a4590fe34535b502896594f80cd59a6e5078633921bd2 2013-09-08 12:04:06 ....A 1749248 Virusshare.00095/HEUR-Trojan.Win32.Generic-f44b312d4eab0bb6517131d6c61905c8868af0f1c69646e4c659accb74b6c825 2013-09-08 11:44:18 ....A 274084 Virusshare.00095/HEUR-Trojan.Win32.Generic-f44c45f7e537a36eaba04a3118ec949730f1dfa5cc6a378a35309e27ffee8aa3 2013-09-08 11:15:58 ....A 124416 Virusshare.00095/HEUR-Trojan.Win32.Generic-f451eb837044050d42c97d6382e2f1a46f3d46cf444a0cfadbcfe357fdd27792 2013-09-08 12:19:20 ....A 105472 Virusshare.00095/HEUR-Trojan.Win32.Generic-f461de5e77c8f43cc562e217f322c5b3039c81c7aeb6dfab44f8db4670a31bd6 2013-09-08 11:40:40 ....A 152576 Virusshare.00095/HEUR-Trojan.Win32.Generic-f465da6db5c5a583749a35f62ad3a5e8055ddefcd8a2b16246b0f6226c36461e 2013-09-08 10:33:20 ....A 323072 Virusshare.00095/HEUR-Trojan.Win32.Generic-f480395fa3c12b357db4ef80592329a09e0a799c14c63ddb6b1d155d73738129 2013-09-08 11:50:46 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-f492339deffdaf2869e3a38d6863725af636d18a3431442400a59c6827a15fb5 2013-09-08 11:58:14 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-f4987476e4dabf4fa6f6367ac349aff1704c5a8a25f6198ff1f86f09f7adb4fc 2013-09-08 10:55:20 ....A 39936 Virusshare.00095/HEUR-Trojan.Win32.Generic-f49894e25244b61a4f86eb994546003ccdf96e77e32a8273342c652661d4361d 2013-09-08 11:52:32 ....A 1294785 Virusshare.00095/HEUR-Trojan.Win32.Generic-f49edcad4a93d86c6574fcce8f6aaddeaa8169108a0bf5b55808aaddec91e9a0 2013-09-08 11:40:00 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-f4a1fddf39a4c296684fb9dd9d8789283a9549f33c5928d150ed580914bb0d17 2013-09-08 11:25:58 ....A 852992 Virusshare.00095/HEUR-Trojan.Win32.Generic-f4a605648123a4fcb9e53ca139f587db4e0c4b08e6985022fbaad322b4d5e51e 2013-09-08 10:59:14 ....A 115712 Virusshare.00095/HEUR-Trojan.Win32.Generic-f4aa3f9854e43876cac018b366b78292c3eb6aeea159d4ceb39de31d6358c9be 2013-09-08 11:32:46 ....A 181248 Virusshare.00095/HEUR-Trojan.Win32.Generic-f4ac590e4bdff9506e07c603163f7b24a587a1ba0f1840b7d0a9ce9584fae28a 2013-09-08 11:19:56 ....A 74752 Virusshare.00095/HEUR-Trojan.Win32.Generic-f4aee8de852813f59923e143f851ec58493b3f03cde57372e244c424b0fbbf2d 2013-09-08 10:28:10 ....A 318464 Virusshare.00095/HEUR-Trojan.Win32.Generic-f4b10a8957ec2cf5ded33eab0a84616ed9519aa2f0f8f3af57289f22cec90368 2013-09-08 10:37:06 ....A 61952 Virusshare.00095/HEUR-Trojan.Win32.Generic-f4b1da3f5c18c2da70e1f6a53b0fe1a9a0d0e2c9bf5bb76f8ebe77230c28e66f 2013-09-08 10:43:40 ....A 820736 Virusshare.00095/HEUR-Trojan.Win32.Generic-f4b35b8be07fd9ac52ca6d7e871e11edcc86428f7c4a3f8636b1a4d027bf080a 2013-09-08 11:05:46 ....A 175616 Virusshare.00095/HEUR-Trojan.Win32.Generic-f4b542b9cae816f798ea0c47ead4a0354dc51ec17d1ccccd672299ecd15061ff 2013-09-08 12:15:32 ....A 29696 Virusshare.00095/HEUR-Trojan.Win32.Generic-f4b6e444632ac898c5026a3994aab6d3c40f2107b5c154d08a03357fa94a12e1 2013-09-08 11:48:04 ....A 39936 Virusshare.00095/HEUR-Trojan.Win32.Generic-f4b89e5b3f26cf93f23a2618bda8d0b59ec8f3d1b647e3c63dec906ce4040faa 2013-09-08 12:20:00 ....A 64861 Virusshare.00095/HEUR-Trojan.Win32.Generic-f4b96d0ca9d5a959fb879e0f09a2e8baeabbdc463668ff19e9108d66a3963585 2013-09-08 11:08:48 ....A 654336 Virusshare.00095/HEUR-Trojan.Win32.Generic-f4ba2739403ab63efb0b0fc5dc1454cc61659ba070b5aa256c4562d5ce60b333 2013-09-08 10:47:08 ....A 18944 Virusshare.00095/HEUR-Trojan.Win32.Generic-f4c0842ad67f9af59ac96711d28633e0d871a592fb15354b6399889111000526 2013-09-08 11:22:10 ....A 158734 Virusshare.00095/HEUR-Trojan.Win32.Generic-f4cf964375b522a9b6883fffeb2f5bea2085dc8bfd801c910f5dd3f060758ae9 2013-09-08 10:52:40 ....A 147112 Virusshare.00095/HEUR-Trojan.Win32.Generic-f4d036d43ac2e2f106502a7b405bcb53e9150e7d44098dc8cc78a6e4c3aa3d6f 2013-09-08 11:34:14 ....A 93696 Virusshare.00095/HEUR-Trojan.Win32.Generic-f4d0925a5bf95ef1cc732715d00d6b84a0477d0ad51683d48633438ab8a85141 2013-09-08 10:29:30 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-f4d8bdb0447b0bf47b958c5ed2cc22894d07e912c4d6ba2a1380dfc24a49b811 2013-09-08 11:20:52 ....A 128024 Virusshare.00095/HEUR-Trojan.Win32.Generic-f4d9bd3122f2fac02a83f908cb6a921493d29242094ee11d24660256bce44ead 2013-09-08 11:30:58 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-f4dd53ac2cb4e9ed234f0dabd10cb4e23b0e6a2ba0143f140b53dc747c20dbcd 2013-09-08 10:52:30 ....A 153264 Virusshare.00095/HEUR-Trojan.Win32.Generic-f4de5ba4e44c2c1de20d97d946a2bb53e25fe107e3d5431a686b0a514587f182 2013-09-08 11:02:40 ....A 2317312 Virusshare.00095/HEUR-Trojan.Win32.Generic-f4e02f7caab10e4d269bcd72552a275f798f2bba9249fdfe936de35c09e7fc83 2013-09-08 11:09:42 ....A 91648 Virusshare.00095/HEUR-Trojan.Win32.Generic-f4e96d641982e33c8c4ddfcc8b15046370fc5550439ebae074fed92d13b0ed31 2013-09-08 12:06:36 ....A 216671 Virusshare.00095/HEUR-Trojan.Win32.Generic-f4fa655fa593241c8835cda75d9b09d32ebffed5866fe2569cc3ab8b0dc40687 2013-09-08 12:11:56 ....A 101888 Virusshare.00095/HEUR-Trojan.Win32.Generic-f4fd4e985bdba4bda9dee8196a7426664dc6d41bf435872579d35fc4f44cd501 2013-09-08 11:28:34 ....A 434128 Virusshare.00095/HEUR-Trojan.Win32.Generic-f502018f73309002fa86b829fcea6a6796c948a7561a16551b05f8edd99000b3 2013-09-08 11:09:40 ....A 125440 Virusshare.00095/HEUR-Trojan.Win32.Generic-f5036868c8ee5abfa8dfa1bc9f19c2d5b0ad3b3dd0109b0cb775c79717fb1da6 2013-09-08 11:28:20 ....A 76806 Virusshare.00095/HEUR-Trojan.Win32.Generic-f50b80f0b9da8b21c2654a3015576656ffd97d3e04ee78ce991c6b75a22e5341 2013-09-08 11:16:08 ....A 45064 Virusshare.00095/HEUR-Trojan.Win32.Generic-f511143c64083885c596f107bd9dee2db5ee03072e5b6254668fc1541749b208 2013-09-08 11:21:56 ....A 459264 Virusshare.00095/HEUR-Trojan.Win32.Generic-f511df22d35367c33e22334ab599c7d7bc961e41265a7976a7edabb126f7c9ea 2013-09-08 11:38:00 ....A 414831 Virusshare.00095/HEUR-Trojan.Win32.Generic-f516932972a6224823da2c8c3a934ffd52fb70349557df35bba03bf7c12fbe8f 2013-09-08 11:44:08 ....A 201728 Virusshare.00095/HEUR-Trojan.Win32.Generic-f51f94c0618b7096dee7cdc502e12484c619fa34b2458b749fbef335eb44e6ea 2013-09-08 12:00:22 ....A 4103089 Virusshare.00095/HEUR-Trojan.Win32.Generic-f522bb9dc6d2b5abc527842455b9e0192eaddb0035b4b8cb00556fca6f3f38b2 2013-09-08 11:16:46 ....A 90115 Virusshare.00095/HEUR-Trojan.Win32.Generic-f526f16e7af027c4259c97fa2fb3ccc8591b1257ce7fdf4ae418ddf920600653 2013-09-08 11:04:38 ....A 1299584 Virusshare.00095/HEUR-Trojan.Win32.Generic-f52b2a1488f33ee2cf780eb737d2f4154282c6e02957af4ba3c97d819f5f8bae 2013-09-08 11:54:36 ....A 32256 Virusshare.00095/HEUR-Trojan.Win32.Generic-f52b3a9e56eeaccf1dc221a1c4d5d41d11a17eb1b5180a916e561137e4aff873 2013-09-08 12:02:26 ....A 153776 Virusshare.00095/HEUR-Trojan.Win32.Generic-f52e4fbefcbf0b81b1fb3b4eaeffc02347a17a3a01135dc7728f34fc08f00ece 2013-09-08 11:30:48 ....A 1098496 Virusshare.00095/HEUR-Trojan.Win32.Generic-f52faa7d0c7e1a72a7c144f0020ba696bee7c0e2396bfe94c72981b342c121f8 2013-09-08 12:08:10 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-f5461cf4a24168c9d153ac45069dfedafa716097804984e329b0bb8788085546 2013-09-08 10:35:22 ....A 984064 Virusshare.00095/HEUR-Trojan.Win32.Generic-f547045e9414f3d0b33cb1a72ff84e544ada1c44c161a5e7b736ce9f308f5a16 2013-09-08 11:43:56 ....A 108544 Virusshare.00095/HEUR-Trojan.Win32.Generic-f547c9a8a25c9ebd89a36b945737225b864ce2637c4206ab51ff0452b6dd5a21 2013-09-08 10:29:00 ....A 129024 Virusshare.00095/HEUR-Trojan.Win32.Generic-f550f7958d7a3be46ea54c4509063569d24aa6855be6591d661640efb4ecfc46 2013-09-08 12:15:48 ....A 400190 Virusshare.00095/HEUR-Trojan.Win32.Generic-f5541fa71981af7167119146637ac3a0b516cc7f798c31432578797f3fe973be 2013-09-08 11:57:40 ....A 274432 Virusshare.00095/HEUR-Trojan.Win32.Generic-f554ab5ec0b6501b6f77d395db899057f0e464bf3ea1550daab03a3b7f8f9877 2013-09-08 11:36:52 ....A 18932 Virusshare.00095/HEUR-Trojan.Win32.Generic-f555f8083e55f76fe20a2aace47ee85fd8a73001cbaa1967cfd97066d178b628 2013-09-08 11:51:50 ....A 350208 Virusshare.00095/HEUR-Trojan.Win32.Generic-f55e2916b7e0e17a8e01184295b7b53a583de1a3bf9585feaf96774041395be2 2013-09-08 10:25:12 ....A 51069 Virusshare.00095/HEUR-Trojan.Win32.Generic-f55f32500d0d2bdd4ac9eb23bc7581bba39d7157fb3581ed2c7ff1a42bfb7488 2013-09-08 12:00:08 ....A 64561 Virusshare.00095/HEUR-Trojan.Win32.Generic-f5647e859ca4229bc45a18e6b3f443a7392b4556a17bd9aeaea923caec18bda4 2013-09-08 11:38:06 ....A 864896 Virusshare.00095/HEUR-Trojan.Win32.Generic-f5696e4d655caf23a4c87dc6ac78f3580d7e3c4a64035c3128eaec43e21b243b 2013-09-08 11:20:10 ....A 45568 Virusshare.00095/HEUR-Trojan.Win32.Generic-f57a58dd3392996adaa66f31d8c480aaf2cbf648e33556947dea88db6c8376a5 2013-09-08 11:17:18 ....A 464012 Virusshare.00095/HEUR-Trojan.Win32.Generic-f57ddc5f8798d2bf4f934705038363c8160bbf2e92d8a2819d0cae00c38fdebb 2013-09-08 11:33:32 ....A 31232 Virusshare.00095/HEUR-Trojan.Win32.Generic-f57f185ca214defe14b7be227c8ef1e120924288cf84d1c320a7f9e3543331fb 2013-09-08 11:45:50 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-f581a656eb3d2a3c8ca615b0836e5f724107d2dde2fb953e11d6259a86c45f43 2013-09-08 11:16:04 ....A 161280 Virusshare.00095/HEUR-Trojan.Win32.Generic-f5945a8f1a3cbff1797bc1321e9f4bb2166d26b91e82b4dd56734bb3a31b23fd 2013-09-08 12:02:54 ....A 143872 Virusshare.00095/HEUR-Trojan.Win32.Generic-f5949ec236647c69af8490821fb3edc595651eb68a72bd5c227819542d55108e 2013-09-08 11:14:48 ....A 452608 Virusshare.00095/HEUR-Trojan.Win32.Generic-f598db94df20fd3ff8fbacc8546e82ab57ba6b11c52895f3fd1931e6a99c34f0 2013-09-08 11:54:30 ....A 13571 Virusshare.00095/HEUR-Trojan.Win32.Generic-f59bae7d7f42d713b9e019b5ca208c6b29c5d848d63cfc15f9c9a2ef756cc270 2013-09-08 12:18:18 ....A 510464 Virusshare.00095/HEUR-Trojan.Win32.Generic-f59f87e18040aef3c3c36426f50713b9e9032c2f671369f88ef1ff9f40ac53c0 2013-09-08 10:55:50 ....A 250880 Virusshare.00095/HEUR-Trojan.Win32.Generic-f59f9a83dc96068b93750eacfd5035cb2aed4c356a3e0657a1e475f58955bc24 2013-09-08 10:36:22 ....A 36352 Virusshare.00095/HEUR-Trojan.Win32.Generic-f5a48be2ba3e04d78e066d2d04828dfa492dcfe33ddd9851519b527733c38813 2013-09-08 11:29:16 ....A 66048 Virusshare.00095/HEUR-Trojan.Win32.Generic-f5a6fbae6836755c68e0adef98ef818939dd780aea9c66790ab8c201083746bb 2013-09-08 10:26:48 ....A 348160 Virusshare.00095/HEUR-Trojan.Win32.Generic-f5b37d413e8f1692fd173c4d74006e43a540713e3be5b22ca1a2930a19e6764d 2013-09-08 11:10:06 ....A 367104 Virusshare.00095/HEUR-Trojan.Win32.Generic-f5cb872b42c1555bd0f4a786ff7f169bcfeea5367fb8decdfff8ca01bfad086d 2013-09-08 11:56:22 ....A 116736 Virusshare.00095/HEUR-Trojan.Win32.Generic-f5cbff1f1ae4a285b7b8c1f6e729e83ebb089db8a8247557fc7f0f5fe89db83e 2013-09-08 11:23:26 ....A 540672 Virusshare.00095/HEUR-Trojan.Win32.Generic-f5ce76723104421bc3542ae4dad04efff686a2cffd917cdd834acfdcc15946c4 2013-09-08 12:15:28 ....A 140288 Virusshare.00095/HEUR-Trojan.Win32.Generic-f5d2e4cbb0de2ef91a8a5ab23fe7a8b66d336e7d3ec76473a60451985ca36e79 2013-09-08 11:23:08 ....A 327680 Virusshare.00095/HEUR-Trojan.Win32.Generic-f5d51ad548e7f26a0626d5e4f89fd3176ff22e24389287db3a08e81c54878073 2013-09-08 11:41:44 ....A 111514 Virusshare.00095/HEUR-Trojan.Win32.Generic-f5d5b9a4d956e1d74572894153f20b0f919ea727e443dbeda57c568dd5597f71 2013-09-08 11:21:46 ....A 274768 Virusshare.00095/HEUR-Trojan.Win32.Generic-f5d7148fea2a37d92710f617ceb1f54d4d242a00c867bc4fd14e0b4f4bf5cadb 2013-09-08 11:47:28 ....A 654336 Virusshare.00095/HEUR-Trojan.Win32.Generic-f5e32fd91d201db3a2b8eff8917c771ce43237edf8210b10963877a9fc6e8cad 2013-09-08 10:59:36 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-f5e643ecb9f112686c87deb63d65f9d2c14da0d54852c19a73b5291122038f92 2013-09-08 11:15:38 ....A 1015800 Virusshare.00095/HEUR-Trojan.Win32.Generic-f5eb63ba838222efdd0c01703f6820f662d0f998108d4f05fc7ec2f34b9e45be 2013-09-08 10:35:32 ....A 177664 Virusshare.00095/HEUR-Trojan.Win32.Generic-f5ee40fd2ca516b66f7a4847f196abb93c53a4cbcd6e2a43a7fec753588fb6d6 2013-09-08 11:44:52 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-f5f10e8044328c8097d1ea30d274e84365b1a3a0ab669112b56ee4271cc46f56 2013-09-08 10:31:22 ....A 337920 Virusshare.00095/HEUR-Trojan.Win32.Generic-f5f1bdab00d466505e42ae3388fdccc9e87e25143f291631d567cb49977f58ad 2013-09-08 11:33:38 ....A 58626 Virusshare.00095/HEUR-Trojan.Win32.Generic-f5f20a7df6668ed85ec40cf0f3dbac70f2c0177f00762b79cb0fc44e1e5db96c 2013-09-08 11:35:46 ....A 136704 Virusshare.00095/HEUR-Trojan.Win32.Generic-f5f44ded744c96e307aadab6e3185e50d05e45628ea77231a58c99d86a3a986e 2013-09-08 10:51:14 ....A 150147 Virusshare.00095/HEUR-Trojan.Win32.Generic-f5f46f6e80ef9cb7c55135e911a08845451b7d682beb8bb368947608154595b3 2013-09-08 12:05:28 ....A 339897 Virusshare.00095/HEUR-Trojan.Win32.Generic-f5f5390ba2040977266f5a4617e21024c3e70fa4ca92384151e3a2e1a27339c6 2013-09-08 12:12:08 ....A 444499 Virusshare.00095/HEUR-Trojan.Win32.Generic-f5f91dfa22ab0f2f922a846eb6eadecd49141628c618d3c0f29d02c02d439dae 2013-09-08 10:25:00 ....A 254976 Virusshare.00095/HEUR-Trojan.Win32.Generic-f5f976c3a98fa578ab3e0a1dcb1523ec367a2d44cef7add00ae32e3c3e7eb156 2013-09-08 11:59:36 ....A 471040 Virusshare.00095/HEUR-Trojan.Win32.Generic-f5fb585356585611df913c1e5884e8931137ba87e010781fcb080bdbf81bf331 2013-09-08 12:13:44 ....A 147456 Virusshare.00095/HEUR-Trojan.Win32.Generic-f5ff4457588f362361b10f8c10520481c9b6395482df182321b31c9f93f90c96 2013-09-08 11:21:58 ....A 650240 Virusshare.00095/HEUR-Trojan.Win32.Generic-f600779ab9227dadca8ec2221c13bd638bff7ae877b869a12907cabaab00dd6f 2013-09-08 11:03:52 ....A 4347904 Virusshare.00095/HEUR-Trojan.Win32.Generic-f6079397a3aba98e93455679c708e5b930be1b951d927a50b81462db30774875 2013-09-08 11:44:26 ....A 41472 Virusshare.00095/HEUR-Trojan.Win32.Generic-f60a9a63e771d31b0b52efff30f857c26daa40f0ee2180d8420f1e687d5b7453 2013-09-08 12:08:06 ....A 384512 Virusshare.00095/HEUR-Trojan.Win32.Generic-f60a9d2059e24ac41a6fcc7915e8a7b7e1675877fc86853f95215fe44c7dc93f 2013-09-08 11:21:32 ....A 67434 Virusshare.00095/HEUR-Trojan.Win32.Generic-f6125a815f5a3036f60f2336bf5e2ea7edeb0e72ecccd8cd99cb3b01f39cb129 2013-09-08 12:13:34 ....A 127488 Virusshare.00095/HEUR-Trojan.Win32.Generic-f61a4f288403fca67a12826d83906bae58533f5c0713755144c41101374ac012 2013-09-08 11:03:04 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-f61be992639d471708e2f78d605a7904583554edab45cfe7d5f0edb9c0b11d20 2013-09-08 11:49:00 ....A 1254953 Virusshare.00095/HEUR-Trojan.Win32.Generic-f61c1bb71ac061496a0b1de176fa7acc33a7f7ed8638116e844a1cff41b67f5e 2013-09-08 11:37:32 ....A 2213888 Virusshare.00095/HEUR-Trojan.Win32.Generic-f61f136d9e8f6f59b3eba379f1ab46bbf389233b46228f254814cfdbfccf4a30 2013-09-08 12:05:24 ....A 78848 Virusshare.00095/HEUR-Trojan.Win32.Generic-f62c758b2d376e8dd937c9b9565724ae96eca5b7af9b7c02829417c824fcda93 2013-09-08 11:16:58 ....A 1744994 Virusshare.00095/HEUR-Trojan.Win32.Generic-f630d310a37a8cf3d02a67f13144609a5929dab4f0efde81d4e66a122e6c9030 2013-09-08 12:11:36 ....A 1061888 Virusshare.00095/HEUR-Trojan.Win32.Generic-f63380934d1583bb819684bfe94ea4607c266100bf5ae62dfaf82ec11ff812f4 2013-09-08 11:07:42 ....A 63540 Virusshare.00095/HEUR-Trojan.Win32.Generic-f634067e0dc520f57f4babda7b07ebb921df342716113885ac85e3d89450ca7e 2013-09-08 11:08:08 ....A 350208 Virusshare.00095/HEUR-Trojan.Win32.Generic-f634d20a3ebe4223a4beac38a306a2e65fc0e1af3d5e8d8103a44415bbab14ac 2013-09-08 10:48:54 ....A 12160 Virusshare.00095/HEUR-Trojan.Win32.Generic-f6373324196587303ed1e8105cb34045f1263b61d2b588097010c9280143b6f1 2013-09-08 11:10:58 ....A 372736 Virusshare.00095/HEUR-Trojan.Win32.Generic-f6494c0d5c90894a438196109f3a34bcb8698ac9356b5dbb934ffa78d31d9e98 2013-09-08 11:48:00 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-f64958737b9b0d6c054eb3d738f14d3af411f119f51a4e36a57aad23f20ca192 2013-09-08 10:51:30 ....A 104000 Virusshare.00095/HEUR-Trojan.Win32.Generic-f660baf400939546d5cba98ebb2baa85ce0a49490b747e4d4dc31bf554e25153 2013-09-08 11:04:36 ....A 48640 Virusshare.00095/HEUR-Trojan.Win32.Generic-f66261f42e71b31cd8c48e698aaf2f7e501515e8b111bf105cd6c34963a9318a 2013-09-08 10:49:06 ....A 1074840 Virusshare.00095/HEUR-Trojan.Win32.Generic-f6633f1b0cc512e9c7cd7379e063cc19c4d5a766e330b3b019d4ca40bc4a0d7d 2013-09-08 11:07:46 ....A 79360 Virusshare.00095/HEUR-Trojan.Win32.Generic-f66a19ab6eb041462abad2aeb1b9b9f938170218a876de018bac64fac0ea0617 2013-09-08 10:30:54 ....A 355848 Virusshare.00095/HEUR-Trojan.Win32.Generic-f66a82d8485b9f9c3ae09536cf305b496f967337471580cd79cffe5f3994de35 2013-09-08 11:25:14 ....A 15360 Virusshare.00095/HEUR-Trojan.Win32.Generic-f66de9574781a198bfd0575ed3edcfd241bea2125a8741d0ae51a1da8b30bc8e 2013-09-08 12:12:38 ....A 105984 Virusshare.00095/HEUR-Trojan.Win32.Generic-f66f4edb7a11d43cf0351a8eddabd36f0f44bd623c7e153972660319cfedac78 2013-09-08 12:03:32 ....A 10500422 Virusshare.00095/HEUR-Trojan.Win32.Generic-f671bcef86bbe2efd6d50ea0d8d2098eee9930e760cdfc6db50cc194cf315cdf 2013-09-08 11:05:38 ....A 861104 Virusshare.00095/HEUR-Trojan.Win32.Generic-f67c9e04e8e79bf1b7fc7119b20c401678d5edeea8ee6b2bc67d74dfd7564778 2013-09-08 11:13:10 ....A 864896 Virusshare.00095/HEUR-Trojan.Win32.Generic-f67d0bfcbea2471d18e12e05a72418c2aa9e3bbe0cc37f7cfd5e2b457eae4978 2013-09-08 10:49:30 ....A 306176 Virusshare.00095/HEUR-Trojan.Win32.Generic-f67dea375a80cf8c9149f960eeb346fb8ee9e75a194ff4bc66cbf0378ea26d5a 2013-09-08 11:24:06 ....A 51610 Virusshare.00095/HEUR-Trojan.Win32.Generic-f680cc5187fa31304323aecf30eaf972e46e45ef1be10236c5a9a4923abd5250 2013-09-08 11:08:56 ....A 297984 Virusshare.00095/HEUR-Trojan.Win32.Generic-f68464bfb4e66cf0ed75deee355d96dde3191e4d12727aa6c3349209ccda5c1d 2013-09-08 12:03:22 ....A 88159 Virusshare.00095/HEUR-Trojan.Win32.Generic-f695bfc2faf209f9ec86d367639fbca539264aa6a6e69de02e29e119b1dc0411 2013-09-08 12:09:12 ....A 24064 Virusshare.00095/HEUR-Trojan.Win32.Generic-f69c8c905f2917664fab608d25f8472851d144bbf07e559bc7ad8c15f1098641 2013-09-08 11:59:54 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-f69d8eff37c672e326993f4a071d6bad9f288ccacc4264042807555f8ab2bef2 2013-09-08 11:18:40 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-f6a28f49da5a32ab480dbd0050e3bad57327fdd0e97a076279d30b0e861ddb12 2013-09-08 10:58:58 ....A 817152 Virusshare.00095/HEUR-Trojan.Win32.Generic-f6a5ffcfef704134db3d6589fc96de5948c16b0f0c2ce26fe6dc8dc792f11514 2013-09-08 11:15:50 ....A 233472 Virusshare.00095/HEUR-Trojan.Win32.Generic-f6ae8ffc19bfa27181ba7137ac0ca349208e3966f30a7a4e3d56323e6f57e363 2013-09-08 11:26:06 ....A 37896 Virusshare.00095/HEUR-Trojan.Win32.Generic-f6af7b1ba0ca00123f67aed1fd7ef07a82496b507592bf1b4f38eea81983e858 2013-09-08 12:04:54 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-f6be38ea02567db429b77e838d7b01be652489c93c5da68197ee8c971b6b5fbb 2013-09-08 11:48:54 ....A 38930 Virusshare.00095/HEUR-Trojan.Win32.Generic-f6d8511b6a70f6108da7a59ac42db911c6b700c83e30dab22e19c0bb072ca393 2013-09-08 11:22:28 ....A 118864 Virusshare.00095/HEUR-Trojan.Win32.Generic-f6db2e87fb2394da924a316cb4bc7d5bcb99e31616b4e4846a97b319174005a0 2013-09-08 12:13:04 ....A 64512 Virusshare.00095/HEUR-Trojan.Win32.Generic-f6e5475bc737e00b16a1db7e92fcf63df03d1ad667c6f536a915fb475ce82b2d 2013-09-08 11:06:56 ....A 27144 Virusshare.00095/HEUR-Trojan.Win32.Generic-f6e6ce93c477e771e8f36aa14413f7dd411d9d1185d17bbe72a2926cf96f36b4 2013-09-08 11:26:42 ....A 71244 Virusshare.00095/HEUR-Trojan.Win32.Generic-f6e70d61d4ed96b929ce0cd3124a0f94ebdfea4fe70a10727d822ea2bbf269f8 2013-09-08 11:22:34 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-f6ee8c75fdfb202c0c131bee080900869c6aec81dff66abe98e0c3667a15a330 2013-09-08 10:52:04 ....A 484864 Virusshare.00095/HEUR-Trojan.Win32.Generic-f6f996787d12e4aee1688ffd271eab7ae0203cb6bb218936960a70dd63d90f5a 2013-09-08 10:44:54 ....A 66060 Virusshare.00095/HEUR-Trojan.Win32.Generic-f6fa804e06eda9e972216b7d1f32f2e11550876ddc0e412c65cf191a01962a5c 2013-09-08 12:03:04 ....A 2568192 Virusshare.00095/HEUR-Trojan.Win32.Generic-f6fc41fc3fa81c25e684977c9612f29d08e9efde1cded54fec1516b0892d94ee 2013-09-08 12:03:22 ....A 400880 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7061764e297fde26660dd001cf5096d6805fba6cd8b4038df9f0c0f5a06e28f 2013-09-08 11:17:36 ....A 315458 Virusshare.00095/HEUR-Trojan.Win32.Generic-f70bc3092400ba6a51ca2d94eb21d77383570dfa6ff0cadba7ea395bf094d9c3 2013-09-08 12:16:46 ....A 1974272 Virusshare.00095/HEUR-Trojan.Win32.Generic-f70f6a2ce8c2dce08f0097a14f5129b53c771855b663028203ee4f72dacf65ea 2013-09-08 11:31:58 ....A 136704 Virusshare.00095/HEUR-Trojan.Win32.Generic-f711c31f4c6c1dedc6473fa63afcc726f365207881770fa650267695461c241e 2013-09-08 11:32:20 ....A 55808 Virusshare.00095/HEUR-Trojan.Win32.Generic-f712d750014d0f4fc316a163b16e5a0562ea8d6531fda5f5059a75557722998e 2013-09-08 10:42:54 ....A 499712 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7156004bc30417ffcfe2e58ed941df825ae3cadd97bb698fe64687b5c93af5d 2013-09-08 11:46:56 ....A 391168 Virusshare.00095/HEUR-Trojan.Win32.Generic-f717a7923f1abdf3e0fa72072ef6f841717f20485521cc8ba26d0f7e1064e7d0 2013-09-08 11:31:30 ....A 325185 Virusshare.00095/HEUR-Trojan.Win32.Generic-f71adea79eef5cef77c1616fec416a639e12f1a98d654b01a1eee4c735ced74d 2013-09-08 11:24:10 ....A 2788384 Virusshare.00095/HEUR-Trojan.Win32.Generic-f71d583121c47fb63033b29a5d8549c291b126dc379565e0a314cd473823d210 2013-09-08 11:48:30 ....A 48128 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7202bc3078d0eda36a14d635b04724759f2d4238c525575bca8e28014082a70 2013-09-08 11:48:14 ....A 189096 Virusshare.00095/HEUR-Trojan.Win32.Generic-f72b0589a2be8bb0d07843956bcaf17a631c3624e712c865ed7372c977214c9a 2013-09-08 11:49:58 ....A 1350272 Virusshare.00095/HEUR-Trojan.Win32.Generic-f72bad752dc96aac2b40332bd98b6a187fbcd4dbfdb848335152235ffaf842b4 2013-09-08 11:10:34 ....A 2322432 Virusshare.00095/HEUR-Trojan.Win32.Generic-f73241941d14358dbe2778cb8e4824597c9c23911f82bb941df7186848622c2b 2013-09-08 11:51:06 ....A 1994240 Virusshare.00095/HEUR-Trojan.Win32.Generic-f73272a4e36351cc0b38cc60acf8093491098b25bc3ff6d54097fbb775f28692 2013-09-08 11:00:02 ....A 975360 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7333ba92594731518812fdeae5e4b4d512ac2bcde97c4e2f32417585171877d 2013-09-08 12:13:12 ....A 427520 Virusshare.00095/HEUR-Trojan.Win32.Generic-f73951f98874fbd177bcbc9655627b250ba981efbc7a53beaf836c0aec44f07e 2013-09-08 10:53:52 ....A 14821 Virusshare.00095/HEUR-Trojan.Win32.Generic-f73a1d89687ff73f66ba73e4c534e32d04a6285b99f0e9c2ee2c9ec3abed3b8b 2013-09-08 10:54:08 ....A 111103 Virusshare.00095/HEUR-Trojan.Win32.Generic-f74bc666b1e7503dce026996c1c0b0a52099fb0284cce272a8510219f7c92a8e 2013-09-08 12:19:00 ....A 158643 Virusshare.00095/HEUR-Trojan.Win32.Generic-f74bd2e9dee4d46b72545eb8fd22a8a09cf9720d3cdadc35a5243125028cef22 2013-09-08 10:29:04 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-f74eb5de01c2112592968fd57b504e48fd74f417d87dd4af7b12bb772f6d8f61 2013-09-08 11:19:02 ....A 115200 Virusshare.00095/HEUR-Trojan.Win32.Generic-f75062ee1ac46c3223894af01beeb5d0b401fd47f70544d36756bea104eec10b 2013-09-08 10:49:06 ....A 9216 Virusshare.00095/HEUR-Trojan.Win32.Generic-f755c1807a660d95c37081d782a1b154dde22dc31ae4785088f26dba81d3b306 2013-09-08 10:57:56 ....A 1647648 Virusshare.00095/HEUR-Trojan.Win32.Generic-f756a4add898dc39ae7a88b92efa2b6bd4736f1c1d2864cd7c0756c4df7d576f 2013-09-08 11:12:20 ....A 180314 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7588bfe7e1dd1219b1e70515c4a9554148feea18d43ec5134364b6dc0b77d6b 2013-09-08 11:44:10 ....A 200704 Virusshare.00095/HEUR-Trojan.Win32.Generic-f75a19ff88ecbc06d3a8e1903c31c5d5d5a742d9497d91c1ec113a66a953f3a4 2013-09-08 12:02:48 ....A 1419403 Virusshare.00095/HEUR-Trojan.Win32.Generic-f75c235e62b628da0740a8820441550d4810ca53606224caf5841df32d112f0b 2013-09-08 11:31:10 ....A 358001 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7653f0e2cb4751b9d9fbb4d40320df17edd32062cffb73c3e93b2d3dad875d3 2013-09-08 11:16:34 ....A 480768 Virusshare.00095/HEUR-Trojan.Win32.Generic-f765b0871efe0a3b7013459947dec05c045f28758d38eb315d0619117502d766 2013-09-08 12:07:32 ....A 1032888 Virusshare.00095/HEUR-Trojan.Win32.Generic-f76b95e03e669f68438bf640d0292cbdb3e9d5b1f708a102aa018e6507b9be62 2013-09-08 12:01:52 ....A 26112 Virusshare.00095/HEUR-Trojan.Win32.Generic-f778390ffcbef71529ee8b0dc0daf437f868a271f977784004a49b37456df71e 2013-09-08 11:16:32 ....A 3072 Virusshare.00095/HEUR-Trojan.Win32.Generic-f77aaa560897144cd0ff6baf6a4efa137325bb3d3debd82a7b984fbb7149048d 2013-09-08 11:26:34 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-f77b5c243f0fd571073681849a2e0fb5a4d8b3f41a87f086085600af72887b3d 2013-09-08 11:08:14 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-f77c988a1e0d9ee621642a4b5c84a6dbb26b84f5f732052b62cf27beebf9c76d 2013-09-08 11:50:22 ....A 121856 Virusshare.00095/HEUR-Trojan.Win32.Generic-f77f2d97394f47baf0e821c92d82c36f18790e93035d642685959167d46693ea 2013-09-08 12:06:14 ....A 225792 Virusshare.00095/HEUR-Trojan.Win32.Generic-f77f3b2c2244486ad979591478ddedb4648b15f7894c017f9f716a073da84371 2013-09-08 11:14:20 ....A 339968 Virusshare.00095/HEUR-Trojan.Win32.Generic-f78099dd036d71ac0ab09b5e674a79e80a5367ad6eff1dd75e658cff26de8298 2013-09-08 11:09:50 ....A 2117980 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7811049205b737cabe3e0bccfc4b161b3d3c5cef3d13b8bee64c112de8e7c97 2013-09-08 10:29:36 ....A 317440 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7814b6b5c6394c606c5228fbda954399db5e6c389241d67ac995d4bef41ea32 2013-09-08 11:34:54 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7826fd351781763ec00a2ed62eead4a22fe5127e3f056740a8e55a0fc6cf8c7 2013-09-08 12:14:42 ....A 86080 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7879b64ca639351a523723e3591f7cff3b457dc5f834b9979200ab501c2b24c 2013-09-08 11:49:48 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-f788a88721b0ebcc9c00af22ccf44a4bd8a6dee4fc51683f7b4ae8707b370b43 2013-09-08 11:45:56 ....A 138308 Virusshare.00095/HEUR-Trojan.Win32.Generic-f78cab82dd20834857a9d789cc29b213946e4f4065a629f82e34cf8a7bff6019 2013-09-08 11:02:12 ....A 91136 Virusshare.00095/HEUR-Trojan.Win32.Generic-f78cbf356d659aa43a9c21960a9e365406d2c369675f810d97cb67bf68d2e85e 2013-09-08 11:42:32 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-f78d28973f7b3d7377dd0b84aa030fdd72fc2e524e5a2f9151c15177c09b7c5c 2013-09-08 11:39:06 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-f79c20cc9a37b2e76a01b5d42091c9ffc3e256f9bb024eb136222287de756be3 2013-09-08 11:51:06 ....A 131586 Virusshare.00095/HEUR-Trojan.Win32.Generic-f79e41c542584289d1544f694743bb70063f25e80f5ca6f60daf6df87dbff4cf 2013-09-08 10:29:02 ....A 502400 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7a0a423083fcff20bfde5cfca80bbaddaa4b581f1d782fe7707e581890ae8af 2013-09-08 11:07:42 ....A 185856 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7a135ab54251ed4fb3eda5fd84378fb9cc4c55a5f9478944f59317e9e5d190b 2013-09-08 10:31:22 ....A 80896 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7a299f43b90c0b8c21d7296500f16f03e07afd40a7c24ddde6bff34f1fc49dc 2013-09-08 10:51:32 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7a346a5a9d5491cf61cc3f0470ed1f41ce9f69dcc7225e06ed8105d5c2d0275 2013-09-08 11:18:44 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7a6cc9f96d5fda5bf58b763a940d6ded607d25310d7610ca7394b157abcba7f 2013-09-08 11:43:46 ....A 77824 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7a925b1f2b4516a77057503e98e9ffa71c3e01b90153aca8f03421779dd9722 2013-09-08 11:41:36 ....A 107520 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7ad06a2e439f6fadd8255c4a5a613cab4799d389dcf5b8687c5938763ef7a7c 2013-09-08 12:19:44 ....A 124416 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7ae076e7a6d5e363691859cb66e5ccb17aef0778299a279f306264cc7f453fe 2013-09-08 10:43:32 ....A 342016 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7af2090ba0498461d52ab596c7b3ffbb7ed435c19eea190c37e362d00c4d00f 2013-09-08 11:07:22 ....A 5951600 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7b048f5deda219c8a079d7c0e63c998ded4b1803561d89066766aa5ec840326 2013-09-08 11:22:34 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7b27099ce3f73304cfb6c508f5ac3a6732f8d5c7467155c5c5adba6946afdb3 2013-09-08 11:09:02 ....A 5120 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7b541fc50fa92456b3235640585bc3daee15863de22f4a6f695bb17fc94175d 2013-09-08 12:03:56 ....A 1299584 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7b561687fb6d8e013782a0e218355629601c3ae21ab34619d9c18952ecd67f3 2013-09-08 11:42:54 ....A 573440 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7bd35d5b3669fa865d26b952587bf26345baad3c85e2450651b3228620af8d1 2013-09-08 11:29:46 ....A 436736 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7bfa4ecaec6c15cd4889b653e0ff175326faf006ee0af5631c864674eba207e 2013-09-08 10:40:28 ....A 794112 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7c3480b4ade77660e2cd7502ae9b2a64b9c830068017d3fbfac902b2e1d1c06 2013-09-08 11:42:34 ....A 45952 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7c3d64b4521b0b8d952e7e19ed2a5062808abd6175f2cbc2cd8f0dbd2a1e6ef 2013-09-08 10:36:42 ....A 2121728 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7c3eb7e6da5f3eb8c98107fee373b4a8303220686ad8f1c158be035bf1d6698 2013-09-08 12:01:44 ....A 649858 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7c3f1ecdfdc4068d1e9d89ccd6a89730fc0e0e9a2effa51e8bdb360e37468b0 2013-09-08 11:40:40 ....A 136192 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7c5fe53df2156d0515de7bd249d02ba5e97ce540fce0ad87774bb64ebb2bf54 2013-09-08 12:03:26 ....A 8635176 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7c80506c49990dd6601a1f9c7b866d2d4133930d0fb19c2bd1023338f062ad8 2013-09-08 11:33:16 ....A 101376 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7c9f11ebbbb6717e84a3465fd1e245708e72880ac3fd38a6730648364052215 2013-09-08 11:50:20 ....A 55296 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7ceb9e10e27b5bea3027429eeb51cec6ee06993fa4bf4d7c1a7553fd2f42577 2013-09-08 11:08:02 ....A 118832 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7d3210cfbfb598ab660e577bf815ed65bb68309093fc7e4644253d421d9f48c 2013-09-08 10:49:40 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7d699579cf8850cb7a5c7f06194a6f829fea896bf57faeb8e15b33c88740d3a 2013-09-08 11:14:34 ....A 319488 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7da8f1717e101c12f24f03cb8207c2614fbdf83e2114265639ac9b145b079cb 2013-09-08 11:06:58 ....A 142336 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7dc921bd674348eeae7e6a10746fc7ff3fb98a4d046ba6324ad27ca48deff87 2013-09-08 10:35:18 ....A 805837 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7e214820436d44d47ef67929ab3ee34dbbf09759051b391325638491ea280a2 2013-09-08 11:59:26 ....A 102688 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7e5326ff272e8813cd94d2511db052be58bb8ba5241fe1828b226c7141a2e1e 2013-09-08 11:40:06 ....A 183648 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7e82cdb63e84609bb0a1f2059a43415ae9f804e596486a321470a68e6888824 2013-09-08 11:29:56 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7e863324d34045eac892c92140234e25835443b9d7fd8f0715c21f0b3b63681 2013-09-08 10:27:40 ....A 5725696 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7f0deb54b254584e066c3327fa6c4ef1015d6fa966ab81e21e17432dd112805 2013-09-08 12:00:58 ....A 73216 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7fcc2f531d72659e21c01c296ff1a0d5210cafb6e50df0530c3890a15480c4a 2013-09-08 11:14:56 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-f7fd2a6868ed75fa8a70e078b9d7e9a7d5403eb858fb2e92c539a17b628e09ca 2013-09-08 12:10:42 ....A 291105 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8019c230e9ac3dc33f1098680f3874a3c3420814d4694067d08748f1e32c530 2013-09-08 10:40:24 ....A 966677 Virusshare.00095/HEUR-Trojan.Win32.Generic-f80433e3d129887f73299de6200eaedcc5e24f371ad7711ae2b6039df9379d84 2013-09-08 11:52:20 ....A 1777664 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8067fda23388cd47b3f6f98043f0ba8c8e9f486adef316f588f19d153b553f4 2013-09-08 12:05:12 ....A 82933 Virusshare.00095/HEUR-Trojan.Win32.Generic-f80d406a935ed3f624314b70a1d8971b39478c1d978f2da4429b5b4f8e966989 2013-09-08 11:01:02 ....A 1301373 Virusshare.00095/HEUR-Trojan.Win32.Generic-f80e749251ba15eef4b155b6ae5ecb8c20a22f496560942b3d9fbf8a62cbe78d 2013-09-08 12:04:00 ....A 65533 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8101a406004ee9bd2ba8f106cc6b25aadc9e69ae2ee91137e86f4056e93bcf3 2013-09-08 10:52:46 ....A 503811 Virusshare.00095/HEUR-Trojan.Win32.Generic-f813140ae26c321877b975b161e2babb749380a50b992f3ea9a9a3de50adf691 2013-09-08 12:04:20 ....A 623104 Virusshare.00095/HEUR-Trojan.Win32.Generic-f81355ba65c42fd358815359d875b355e3f5b36add71efd6a3327a89da8d34d3 2013-09-08 12:11:08 ....A 236544 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8135664dfcea69fd3075504275c4f5e1ed0b0ac155e654099cd31494d16f2c0 2013-09-08 10:29:24 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-f814ac2cb96bfed6e1df8d5df5775d59c7b0c4e1f3a67dec05864d682d42d6c9 2013-09-08 11:02:16 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-f81661e076c1735af2a9792a9e26bcee0ebed0accfe26e70e81ef812784389fc 2013-09-08 11:29:42 ....A 40192 Virusshare.00095/HEUR-Trojan.Win32.Generic-f81e1bc5edf86e52b3422f71ff7d89a2d149ce0045fb7ee53f8c93ec51cb6246 2013-09-08 11:39:46 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-f81feda328144b6e7282c908534e65f76b2fbb72f8aa8f5aff4b448673dfa01a 2013-09-08 10:33:10 ....A 24080 Virusshare.00095/HEUR-Trojan.Win32.Generic-f821549ab9b61daa82727a22408c2d8e127830326c74d78029e4cae24f287062 2013-09-08 11:20:12 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-f824366128080d99bbf4a57959cb909f38fff5993435adc0ce5f45acdf03347f 2013-09-08 12:02:28 ....A 13893969 Virusshare.00095/HEUR-Trojan.Win32.Generic-f82621bea45632231611b1af4b7060776f385b9db91bbde5d5796114ffef7126 2013-09-08 11:50:58 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-f832e20fbc9f7349664375e6cdb5e6b394145f55674d866094761b2790deea1b 2013-09-08 11:00:56 ....A 122880 Virusshare.00095/HEUR-Trojan.Win32.Generic-f834f6d3c652e104c54eb74a521c5dab0ab1b0f631d6214100138abb9d6a1fa7 2013-09-08 10:43:18 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-f83ef0b6a087ff581e87787f16f511112be52756fc1bc7388045060dbc0a5709 2013-09-08 11:51:56 ....A 236118 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8445ad1b2e142ccdb5eda7c855b245851531f1970fb011d97842f350a125128 2013-09-08 11:18:14 ....A 1168053 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8446079a04251b0b3958768867d1b280fab8dad7f004066d4961975ab0d583f 2013-09-08 11:48:28 ....A 172032 Virusshare.00095/HEUR-Trojan.Win32.Generic-f84592d543e3032fe442f64d27bbfaa4800857e3c52dd6275a5c194e8227259f 2013-09-08 11:39:02 ....A 39424 Virusshare.00095/HEUR-Trojan.Win32.Generic-f84908bf94bb10f1d47942a48c3e8dda023db6009fb5ba8222078b8a8bcdea1d 2013-09-08 11:53:42 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8497df6bc91f648f91c9e1e712a40e25548d60015d057884970987074f1a24a 2013-09-08 10:28:56 ....A 69712 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8499695c0d93d51e69300ff188889067a38a1d5733386493eb32e93d9e0dd00 2013-09-08 10:32:48 ....A 143872 Virusshare.00095/HEUR-Trojan.Win32.Generic-f84dc4826d7d5c1101ce676a95d9b1a04884bc9a2115c9bc12a309d17d6bacc9 2013-09-08 11:38:14 ....A 107756 Virusshare.00095/HEUR-Trojan.Win32.Generic-f84ee8420c45e97f8cbad8e1191814c138eb6655db0f73957fa1d695351818dd 2013-09-08 10:24:52 ....A 177664 Virusshare.00095/HEUR-Trojan.Win32.Generic-f850bfbf3096ef17306934467991925fe311a4fdc2ea3c7100c2c23858140fe2 2013-09-08 11:30:10 ....A 284160 Virusshare.00095/HEUR-Trojan.Win32.Generic-f85c554255d207891a00da18435754392ed3707256afc01c128b8826d2069104 2013-09-08 12:14:12 ....A 381316 Virusshare.00095/HEUR-Trojan.Win32.Generic-f85c8f5f4436f0c13ceb074d4f4d0d0995a7df8b1500bd008368d74abddb4dcf 2013-09-08 11:32:10 ....A 26730 Virusshare.00095/HEUR-Trojan.Win32.Generic-f85e507af6a82b7372466e1840262a0c27a1fb4231db30ae9b0f30e3b18b189e 2013-09-08 11:57:02 ....A 183296 Virusshare.00095/HEUR-Trojan.Win32.Generic-f866b81cf33d910e68e392f1fb215ee000aebe7e9655a4ab25dac7928bf98e97 2013-09-08 11:52:38 ....A 53248 Virusshare.00095/HEUR-Trojan.Win32.Generic-f869fd3a83638579d8c55f850d3d7f9b5fd8e3fadd4225a2794a089ca65a707d 2013-09-08 12:05:32 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-f86cb9619314a0c6134dd7c5ccc076e5c0d8c524248fd56f01c2a8eef5f1aee1 2013-09-08 11:23:42 ....A 16372 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8712ec3ed149cb507caf88955f2f7658ea925eb78bd1dfdf7616ff0ab74b54d 2013-09-08 11:32:00 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-f87b1d6bd285e8652dd859794a95a14c1958c7b3536874d4b6b6a8920dc0875c 2013-09-08 11:41:20 ....A 61440 Virusshare.00095/HEUR-Trojan.Win32.Generic-f87b6e1ac9bb28d1970ebf699a4c334e7fedcc5719181a578fa824c6971dbd22 2013-09-08 11:39:52 ....A 1755648 Virusshare.00095/HEUR-Trojan.Win32.Generic-f87e76d3a3e385be02fe060e3e137f6c5580229935c6721ac480ae00a2c9f1d3 2013-09-08 11:59:34 ....A 161799 Virusshare.00095/HEUR-Trojan.Win32.Generic-f88a8e7fbeb8f678ce9ded21a1a1045b9c3936b0f7e4550d4c9f24f0de6f6a1f 2013-09-08 10:49:22 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-f89322aeaed246fcdf7aa748d8fa1b70c4af5ac836a90e4078eaed9daa3ae67a 2013-09-08 11:09:08 ....A 933888 Virusshare.00095/HEUR-Trojan.Win32.Generic-f894e23fc1dff73b41342dde4f9d7b00f9d43a234f0f7ccd00f10e2293f08346 2013-09-08 11:08:48 ....A 72080 Virusshare.00095/HEUR-Trojan.Win32.Generic-f89f3c855ea09c10c487a77b2bbf6bc178137b9fd686f45510e538b17aa78511 2013-09-08 10:54:18 ....A 110219 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8a12bead8dac2c0da119bc49f5aa6096c2e046527986527e18630e63875ae9d 2013-09-08 10:47:14 ....A 267264 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8a9aa07e65b3a02e0785871ad207ec22aa1fcf8a247a9843196fb181e68757b 2013-09-08 11:16:48 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8af03e35871aad9185bf93733eb00cf696b5d70279a4c13360bee3cc57b9338 2013-09-08 11:36:56 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8af585e474ec6f7e32851bb16adad16132ff812662f5d803a94bb9a80a14e53 2013-09-08 11:06:50 ....A 1356288 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8af99be1ade1dfe1ca5d194bb217b297b77d21d6bc39526de6fd8f93dc3315d 2013-09-08 10:32:44 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8b1ba4842342ddc52491a402bceb0141eca76d4ca999ccdc00f2202805f85ad 2013-09-08 11:33:14 ....A 23120 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8b50bd3a3b78952b17fd1dae9c9368622101e62ee4c22b43869a9174fdcdd9b 2013-09-08 11:54:34 ....A 54699 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8b92fce69b33cccc1a7455feb601dd522c57277782312d7f727ae390ec75691 2013-09-08 11:24:26 ....A 134656 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8b9d3691c0c6447152a8c565ad3e46e17613970b10f33a1ff51d07c9a8b2f11 2013-09-08 10:57:12 ....A 120570 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8bcd2ea47414e7f74567e18bcd40dfda5c45901b8fa4266eff316dd28642fbc 2013-09-08 10:25:14 ....A 49664 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8bed19059569fcab49a0d47ac6ae8b80f059a93b39d86bb80d5333aba6a3105 2013-09-08 10:43:56 ....A 53760 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8c3afd0eb64f2ea953033b6d5dd53fe9aa05ae20d444ed523145bea2b92e3d8 2013-09-08 11:27:34 ....A 368640 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8c97bd4262ae61cb433659c57b86d2bc60ebc230283ca1fa63a34c7e5c81fd8 2013-09-08 11:54:58 ....A 137728 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8d007e99f0aaea9bee2a914ed356cf535f2b77920704a90cdb64d9c4852b871 2013-09-08 12:05:26 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8d03253b4d20cfc798f5c9da9d91ca1d025286db53ee0ca82df2fbe96095883 2013-09-08 11:29:08 ....A 2774016 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8d524664313c53d90cd80af3f4c7f925d08ff1e5ec1b1b2e5f5be2ef843a4a1 2013-09-08 12:01:34 ....A 238592 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8d8289a51a618db8bdf16748e9cf51a30ad93be2303922b0957612abf8b59a8 2013-09-08 10:44:18 ....A 49664 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8dccd1097e1992361be512fd0556628ba855ffc57d92746e21449897986d6d3 2013-09-08 11:07:56 ....A 830464 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8dd50ac9e89180ffe11026ee12679192b40bc431f30af9ad06be4ad1304b153 2013-09-08 11:54:12 ....A 682265 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8df64726e8f3df597c4a0e3b65c168d80099e466585acbaece17db5163e73cd 2013-09-08 11:17:30 ....A 1021444 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8dfc4cc9816df81d67493698e59d90d542c019ae5986ff4d733c408c4e066dd 2013-09-08 11:46:34 ....A 409088 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8e6da8e01f7f386cdbb4af0feaf57d1fe1fdb08bac101d904e12f9272516ecf 2013-09-08 11:44:52 ....A 118336 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8f0145e77bb66a169455263bbc70856b450a33ef958e3e3566a35c784d5e3f0 2013-09-08 11:39:18 ....A 62464 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8f09565313af7cb199851b15722887b3b379658da6c2727adb4ecfcf3b2663a 2013-09-08 11:37:00 ....A 31232 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8f159f12b8ca4122d12e930d0e95fdfd8b82db74d9bd2d32e66956d31293459 2013-09-08 11:58:08 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8f95a95876b83f642015e7d90fafa7d05046a4059190cc48abd26e9eb25b38b 2013-09-08 12:08:14 ....A 876544 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8f9c9fe36c8fb1c67a47b59e63bf5274e7ba95f4630954ecc6af87702bfd6cb 2013-09-08 11:47:06 ....A 149504 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8fa19819c4dddbccea5d503cf97715c7f7d696548918895b48e273e20f6fb24 2013-09-08 11:29:54 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-f8fdefeb6e93afcab2caaf269ef2e1cfebeea760c28176bc545787ac34b87e5b 2013-09-08 11:14:58 ....A 22528 Virusshare.00095/HEUR-Trojan.Win32.Generic-f9011a8a095fa7b26d585b02f4feb1e37a4bce87ee4cdf5b1920f65492a85913 2013-09-08 10:44:00 ....A 140288 Virusshare.00095/HEUR-Trojan.Win32.Generic-f90bd11ee6d7d77227f5014b04380040dad40a740fadb8191f0c9153aed5bbf8 2013-09-08 10:49:10 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-f90e4b9e80263d942ee8390ef983a5b058765efc8b0027b238b2d65dfccd03b1 2013-09-08 10:50:28 ....A 114176 Virusshare.00095/HEUR-Trojan.Win32.Generic-f914dd0f85b2c643c0610e36b60144cb8f6a04729aed349ae0cdbc921ef620c0 2013-09-08 11:26:50 ....A 340466 Virusshare.00095/HEUR-Trojan.Win32.Generic-f920519c6db8fc9d8dbb3e0f19d3daf1d3cb07266a63498dbc803dc3988ee2f2 2013-09-08 10:26:46 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-f924e4e69ccb60148dc6ec811ede444a6bfa9172b9bfd81ceba398d9d7299207 2013-09-08 11:05:28 ....A 130560 Virusshare.00095/HEUR-Trojan.Win32.Generic-f92f2b095800a27363205e652f2e861646e2d6e5c7633b12de24f1cebff16a20 2013-09-08 10:57:58 ....A 84992 Virusshare.00095/HEUR-Trojan.Win32.Generic-f93240f6be3bfed825db62196fb5933598890090c533eebc311bb0bdf5a44c06 2013-09-08 12:14:28 ....A 270336 Virusshare.00095/HEUR-Trojan.Win32.Generic-f93639e0af40770a695ec25f8d2bfabb25c0537d5d1ca11905bf983b230768e7 2013-09-08 11:34:20 ....A 53266 Virusshare.00095/HEUR-Trojan.Win32.Generic-f93f54f3ab48a1d4d8e53ccc1bab84222f4ef5f667d05260a1f88afb3a7b1a17 2013-09-08 11:13:34 ....A 69673 Virusshare.00095/HEUR-Trojan.Win32.Generic-f93f755e4008e1fd2f12dd97eb57bf8ff9b431d6e3999edb749134ff3afd2c82 2013-09-08 11:22:04 ....A 55877 Virusshare.00095/HEUR-Trojan.Win32.Generic-f94084695f2bae7ac7467ea60e0ffaecfc0f7839695e26f9600fb31bcdc6a752 2013-09-08 10:56:40 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-f94c026deee695d3eca6ba3fff00aee96fbbff6639931615ad4955d1fb03634e 2013-09-08 10:31:48 ....A 577538 Virusshare.00095/HEUR-Trojan.Win32.Generic-f94cd2ef301fabb9526e0aa5a193f4c19227fd1a66d5e503e2cf9a2287f43cdd 2013-09-08 11:46:02 ....A 65524 Virusshare.00095/HEUR-Trojan.Win32.Generic-f94f31c087c97c85e46605fbc507ef2d843e5e5faed11b52d9ee2f868dc2f7c3 2013-09-08 11:28:42 ....A 167936 Virusshare.00095/HEUR-Trojan.Win32.Generic-f951c61f1d2a29164d2176d4974af6f8a854ae2e7d4d82b676b04ff6eac38477 2013-09-08 12:07:06 ....A 32916 Virusshare.00095/HEUR-Trojan.Win32.Generic-f959f121cb3ff73a26510d9cc90020788545da8f27d70feadac761c4c0b35eba 2013-09-08 10:36:22 ....A 2492928 Virusshare.00095/HEUR-Trojan.Win32.Generic-f95b2769b3d738cf1369cd51a9181e9a7fcc19169a2f8c870b524182b5ddb2cb 2013-09-08 10:50:50 ....A 109056 Virusshare.00095/HEUR-Trojan.Win32.Generic-f95c7e32a9ef52aecaccab0329d1d7f6c3269b8facf4671f49b327a9126ed2d3 2013-09-08 11:41:08 ....A 724384 Virusshare.00095/HEUR-Trojan.Win32.Generic-f960cc2b274ab29d6ead69953794b22abb0fe2fdb07716fae7854b19d90b44d6 2013-09-08 10:29:08 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-f964b72639f912760eb46a44cb8fc97c660c01167b2f79f95a12176f91421cbd 2013-09-08 11:01:26 ....A 82944 Virusshare.00095/HEUR-Trojan.Win32.Generic-f96531f4ca5cfa4e1d9ba201ef5ebb765503f8c2448732e8eee974dfe81cae16 2013-09-08 11:06:50 ....A 17247 Virusshare.00095/HEUR-Trojan.Win32.Generic-f96eea0262004fb29371818d7429fdf5695b0b59cb6c732b23a28da2f0c56865 2013-09-08 10:53:02 ....A 17304 Virusshare.00095/HEUR-Trojan.Win32.Generic-f96f04ce3aad2164c558a1c11984329926a9aca6732b5edf0c30faa6a7f6fe10 2013-09-08 11:03:58 ....A 174592 Virusshare.00095/HEUR-Trojan.Win32.Generic-f97355338014608ee0ef9bf14b56c9adecdb7a8c7549d1268950da3b7565e623 2013-09-08 11:48:42 ....A 13056 Virusshare.00095/HEUR-Trojan.Win32.Generic-f97357c5be184d888f0a0d365e5b456bba08f3ab5771bc1062408f4cdc5d366e 2013-09-08 12:06:32 ....A 474112 Virusshare.00095/HEUR-Trojan.Win32.Generic-f97530dd0d6d7bad97f13777ba9877ac7fa0943a28ebfaeb38cddb76095d19d2 2013-09-08 11:45:16 ....A 33569 Virusshare.00095/HEUR-Trojan.Win32.Generic-f9775eaddb5e9f7912744cabe2b294493f804ed97dc6b54d1aaf264fe36a9e5a 2013-09-08 12:15:18 ....A 151808 Virusshare.00095/HEUR-Trojan.Win32.Generic-f97794f57f0cc4f19647449a69d67f5cb70b2d4de3bd7d7f86a8a4a721b20532 2013-09-08 11:49:50 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-f97b2ce05ec271d2d7450007e17c6f5cc42ab12e4ce7dd3d2cc027d73097db97 2013-09-08 12:05:06 ....A 107350 Virusshare.00095/HEUR-Trojan.Win32.Generic-f97b885059d58313cd7f42d1993a04e807c681f1d2376ff78b2411d7c8bbaa75 2013-09-08 11:16:54 ....A 376320 Virusshare.00095/HEUR-Trojan.Win32.Generic-f97eb5f622b3f53fda9f0247a169915ab68930a54e60593ac27ab02d9e6acc33 2013-09-08 10:55:26 ....A 37200 Virusshare.00095/HEUR-Trojan.Win32.Generic-f97ef35220540dae296a3303f6e25d47f1449800134a56f9ee4c6d5cecc01f66 2013-09-08 10:49:46 ....A 18432 Virusshare.00095/HEUR-Trojan.Win32.Generic-f9873554ec70a990435627ef100a873cf50315c0141dd17116b76a10f671095d 2013-09-08 10:29:02 ....A 22684 Virusshare.00095/HEUR-Trojan.Win32.Generic-f98a1631c3037e5fceb8c25671e9033f3211653ae4d76203c3700c026a73235e 2013-09-08 11:35:18 ....A 29184 Virusshare.00095/HEUR-Trojan.Win32.Generic-f98d2677bf0daece52f3a5169581e64697a66fe701a16953c023779ef8cd6dd8 2013-09-08 10:31:34 ....A 650752 Virusshare.00095/HEUR-Trojan.Win32.Generic-f99268ccef6bf06debcc497a8d53477de8077d9fd3fe70ed8bc44e2bd2dc4dde 2013-09-08 11:48:36 ....A 151808 Virusshare.00095/HEUR-Trojan.Win32.Generic-f99344f02c9b13f671f52bcc00f797fe856086be9f39d4439e883e3771b0ccfc 2013-09-08 11:06:22 ....A 155553 Virusshare.00095/HEUR-Trojan.Win32.Generic-f995bcf23a9a5826340caae8099c028ac68713cd694e92cc97866a6de8eec53b 2013-09-08 11:53:54 ....A 820480 Virusshare.00095/HEUR-Trojan.Win32.Generic-f99905d592f73220d71b6760c93d8a5b1718fbe98f7d97660ea6e82801ea0035 2013-09-08 11:27:20 ....A 466944 Virusshare.00095/HEUR-Trojan.Win32.Generic-f999e0c52d2ef983096db6055c8cb7aee4d9a424707b2fe2c4419ae64d872a9e 2013-09-08 12:17:58 ....A 176128 Virusshare.00095/HEUR-Trojan.Win32.Generic-f99be39655036e1cf94fabe6fd771ccbf9d560f4f534c7da4a49556c0d36acde 2013-09-08 10:56:04 ....A 22672 Virusshare.00095/HEUR-Trojan.Win32.Generic-f9a0b17288b271894e2d610ca01b1abbf6de08a303a9923983d462a84ceaec5f 2013-09-08 11:02:02 ....A 49664 Virusshare.00095/HEUR-Trojan.Win32.Generic-f9a184051923677e7ba224c73304d2db5d895443eb563c470c869dd19b7bd938 2013-09-08 10:45:12 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-f9a1d04dc4c136ad376f092850ab2261b5aaa94273e147e372b7d031bf0695ce 2013-09-08 10:39:54 ....A 71700 Virusshare.00095/HEUR-Trojan.Win32.Generic-f9a33ec453107ca3b508e3d16c0b82f921cc773cfb0b5be3dc685903c9f0eed2 2013-09-08 11:13:42 ....A 749568 Virusshare.00095/HEUR-Trojan.Win32.Generic-f9a3c7e4bb60e958a580473d8b4c62d817ef4ede7e6436c7d1d10c1bd100862f 2013-09-08 12:11:28 ....A 59392 Virusshare.00095/HEUR-Trojan.Win32.Generic-f9a63077850888ded778a41684e4ec7e98a40e676494763995a0f2ddf873e670 2013-09-08 11:23:04 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-f9a8851ab772bde181f35f87df2bbf6238d2793803237c8cf8eb7b9b1e5bcede 2013-09-08 11:15:08 ....A 228960 Virusshare.00095/HEUR-Trojan.Win32.Generic-f9ae10e810ad263bc865b55f0878670082d41f9b3bab73017bf1b9ddd90701c5 2013-09-08 11:16:32 ....A 23040 Virusshare.00095/HEUR-Trojan.Win32.Generic-f9b72ac6181131f50d01d9766e31c0bf1034e0b6bcf2efc8e9d231ab990626d5 2013-09-08 12:00:12 ....A 315463 Virusshare.00095/HEUR-Trojan.Win32.Generic-f9b73de90b492eddd12fb280c5ce5141c9a74ee6253480d32681237ba562fc6c 2013-09-08 11:05:10 ....A 180224 Virusshare.00095/HEUR-Trojan.Win32.Generic-f9bc7d77a2f49b965eacb87bc9567b8032206a7ffe602f7fdb88af4273705fdf 2013-09-08 12:17:00 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-f9bd1e87a649940e9835a561f95b14805c81772c785841ba13e9bb18413d5ff7 2013-09-08 11:39:46 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-f9c2e1642cff05ec1e67227d2d3da9e4d2345975546b76fa1831b488036e502e 2013-09-08 10:44:02 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-f9cb21591c8a5bcd384954db495c0aa0a0cf779f1c2f56084664982adf7fd9fc 2013-09-08 11:17:32 ....A 3359536 Virusshare.00095/HEUR-Trojan.Win32.Generic-f9cd9e79ef3e66360617c81f14c4612debc2b59287f54a826e7cef3e0fb7f90f 2013-09-08 12:02:04 ....A 135445 Virusshare.00095/HEUR-Trojan.Win32.Generic-f9cdb955fc66e5bf28c5bbe6fe6d0c826e3184810c4038f54a7ded6a2056a8f4 2013-09-08 11:17:44 ....A 11776 Virusshare.00095/HEUR-Trojan.Win32.Generic-f9ce8f7cddc9c35dac2a069b964af41989fc2f3199be2fa928ab81811fbd38db 2013-09-08 11:22:06 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-f9da979d72e262eaf266d0ba3aa5a4d0ababa016ea2e1932aa83d8c2d29a8318 2013-09-08 11:09:58 ....A 95744 Virusshare.00095/HEUR-Trojan.Win32.Generic-f9dc74d1b4942f8941478f5d39e16ec8261ccc67c9ea82d1c2141ae935641d2a 2013-09-08 11:12:14 ....A 63596 Virusshare.00095/HEUR-Trojan.Win32.Generic-f9e3558f00af9fc8492fb9919c8a1d3a267103906ffa95c7b21c7c1c4791af85 2013-09-08 11:08:20 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-f9e607ecabd3c38e19d82c53f96894e6ca5dbd84670150029e6ab4225119e04e 2013-09-08 12:07:34 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-f9e811b5057fd0a2753299dbfb428a6f9f94898e8d78c358c15494909c7558ff 2013-09-08 11:41:42 ....A 65024 Virusshare.00095/HEUR-Trojan.Win32.Generic-f9ee8357c5aa11664848cf0011c1b265fcfd68372560ff3974d67246d18ab92d 2013-09-08 12:19:44 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-f9f21de1e76f6da0c18d429f69de2d83708a2fbf59666ce0db77991559b39b6c 2013-09-08 10:29:54 ....A 3712 Virusshare.00095/HEUR-Trojan.Win32.Generic-f9f40586aadf11dab081a03c7fe6c1f07bbc24d72ad7abfc135d42b7ceacf0d6 2013-09-08 11:29:40 ....A 46592 Virusshare.00095/HEUR-Trojan.Win32.Generic-f9f5eb3266e82203b9f6746e032584b26a9aa276b081a82cc1f43f4ba4682943 2013-09-08 11:24:52 ....A 143360 Virusshare.00095/HEUR-Trojan.Win32.Generic-f9f9327c2b8b0d0c86b45ab336123c0abfac81b19a9057594618df22ba3c7665 2013-09-08 12:03:16 ....A 118824 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa01d4a2db79bfa924a0137fe37fd3c31763347ed8236d0cd8e6f46f2dbf9e85 2013-09-08 12:08:36 ....A 125717 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa08adcac51bc525c3179963755dff050207a6d41587edfa60242264656b527c 2013-09-08 11:17:42 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa094ed58f086db934658409b3342c3c6b573a139586edff0a24f140a1451ea0 2013-09-08 11:01:22 ....A 302592 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa0c312423f32c52efcac4fd1a04a52e161cde2449540d51da56e365cafe9941 2013-09-08 10:36:54 ....A 12800 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa0c4c64fcb6aaa1da61d62f58ba08fb84b5e4fc2930f820d61e03ce4685c777 2013-09-08 11:13:38 ....A 8859648 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa0e88d040bf8052c2d78511121f3af7215f879fb70b728ee595a8b87de5829b 2013-09-08 11:03:38 ....A 115712 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa134ee4e8af00611913aad2fa869fb664da06da50fb8f01cf864ecc13269604 2013-09-08 11:06:18 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa1717f4f9159db34554f389c7cc5c1762bcc3f8dcb63218d8feac89a97f382e 2013-09-08 11:05:30 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa1f2bd4f6a7fe0cb0dbb9d8dbc5e3a0c6299234d8c0fe562f1c8ac0586d57f4 2013-09-08 11:14:54 ....A 2100547 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa20c84ecdda56171e6a5ca5a8341f5f41e31f5bda6f9f481215dc0e2eff05b1 2013-09-08 11:35:40 ....A 48640 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa214debc4d2e043adb452b6f4c7eadbe36d63e13cbdfbdd386341432444b7c2 2013-09-08 12:10:44 ....A 50120 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa31fc19c0240529d0627e9327cb801a7c46355673515e359ad289134cb2bc22 2013-09-08 10:56:12 ....A 158332 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa32289d5150fcbd875254f232f02a5ae0c6c143c99a4701f216cb161999b5db 2013-09-08 12:07:58 ....A 861184 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa3296b12e1e38650ab084d2b9c8c453fe2ac7223ea2375c14b12c71b2e6369c 2013-09-08 11:04:20 ....A 2557459 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa412a0fee362c777ea7f8dc71472a02a17090259204930a10325280987cc039 2013-09-08 10:57:48 ....A 54784 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa42d90fc7d748d26630a7b83b1eddc6ddc90fbd77dab6fdb09ec1cc9a519c86 2013-09-08 12:15:20 ....A 155136 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa462864f48965240f28daba475f3b973bbaea08b18ff94e1ebd9a8de78b27e5 2013-09-08 10:36:20 ....A 81198 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa48662c41cd6534a0dcb54779d9d00503acf4e6ed12d3c889d698436f53fb61 2013-09-08 10:52:58 ....A 180224 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa4a0f8e736b49dab7845b9a7e162d1fd469f96e6960ca2628c7f07da7eb8c0b 2013-09-08 11:46:04 ....A 129536 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa4cc5a23737aa58d93b24c019b5f0a040d68083ea020d492b0e7651f9eaa67e 2013-09-08 12:05:22 ....A 57881 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa4f02a093ffc581ac126f15e7961633da84962edf1dbb68ba3616be8e422bc7 2013-09-08 11:01:22 ....A 202621 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa4f93c69ce33a34bad963bb4fc1688b2e52790be3395f9693209ea6c187f6fa 2013-09-08 11:27:38 ....A 374784 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa512616b9f04a3ce6471bd93b129cd44d3165fdd4f9ba95a4cb12be78dfbaa2 2013-09-08 12:08:10 ....A 201728 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa54f82d668d80dfe957596920278b79b8ac5d62dfd54fe968c2299a0258f7b7 2013-09-08 12:03:00 ....A 282624 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa55f01161e6e5f16d69c677b4100a57739258564b77515e2033b6f4cb4cfb6b 2013-09-08 11:42:52 ....A 77312 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa5c1ebda43ac50f5e34c3911629fb4ad9b76961cd58de3de69af8f6a1463bb8 2013-09-08 10:26:22 ....A 331776 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa672df1ee41ecc92b8192dd62a70c95b14c503bc9264fe27ee985e29ed216fd 2013-09-08 10:55:24 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa68b148755e02b3635b38d392a233e92cd920c578e8d8a4198320a97f35e0f1 2013-09-08 10:53:22 ....A 57920 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa6b0d8c15117f7fdea99190583e240746683721fee8d43cab43185a37f1b231 2013-09-08 10:38:30 ....A 65700 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa6b7c1d709afdcaef891f003af90a03c84d06fd8888c8498b18df585331aa69 2013-09-08 10:25:34 ....A 170624 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa7618b181073c2a0860699b094545aa1de1f5d745df8a0a300aa23cdad0e2a4 2013-09-08 10:43:36 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa77a53ecfe7dd28dc43f1c3ab424f6ccacba44f5284cd124267df653408427f 2013-09-08 12:19:32 ....A 77312 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa780604fc88b31f2681c127162c22e025356db33fe9a0274b9812344ae03c02 2013-09-08 11:59:52 ....A 112679 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa79b0cdda00fc3c5f5587763bd1cc1c0f68475af3d9f1986e9e02abe8c24b0f 2013-09-08 10:27:38 ....A 122368 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa8ac8122a52752d6b4a49d8eaacd19afe0bdd5be4816eb6954f1efb9eb250cf 2013-09-08 11:47:52 ....A 232010 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa8ca47cc029c8a91a31f5ebe07681bbbed1a7b9bf0ab6525e551f39129846a9 2013-09-08 12:09:40 ....A 239616 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa8ea81a355381525bab0b710082eef26369c32e2a6d468f177151d067fc4cc7 2013-09-08 11:33:38 ....A 303616 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa923b013f9114862025b7b10b4b49d854f219e19f229a842a1f0f71437f1c28 2013-09-08 12:04:08 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa93b73a16fed1e456a090e933bf14ddae78931a4772d761110d241fff35043b 2013-09-08 11:03:34 ....A 322816 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa971994e1b4b9ea8519ef12007083269bff30df02743c4dc178b544790448ca 2013-09-08 10:41:28 ....A 80384 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa974cfa630b20e88db0d809a2031ddcf33af3e9b516c05ea42ea2dc58e1aa57 2013-09-08 10:47:30 ....A 408448 Virusshare.00095/HEUR-Trojan.Win32.Generic-fa9b198cfdc32ee65915d3564f51af0f8ddc5ba55b13bfbea41fc88530cde01e 2013-09-08 11:49:22 ....A 75264 Virusshare.00095/HEUR-Trojan.Win32.Generic-faa57df6a95ef25faec39ead7bbe65d9ea0f55f8d9ae2b9fde355e605086fa04 2013-09-08 11:27:48 ....A 34816 Virusshare.00095/HEUR-Trojan.Win32.Generic-faa622bfd42db348fde4cf74bb6f26865c2be27a2b0557f2e88608689fbc4061 2013-09-08 11:01:24 ....A 273408 Virusshare.00095/HEUR-Trojan.Win32.Generic-faa80a77d1fdd6faa982fcdf4594674415df1bacbbbf534ea49f03561d1618b7 2013-09-08 12:11:56 ....A 71736 Virusshare.00095/HEUR-Trojan.Win32.Generic-faaf18094a09f008cab4a7970baa833031c28a7dc557215ce16784973adeee3b 2013-09-08 11:33:04 ....A 133632 Virusshare.00095/HEUR-Trojan.Win32.Generic-fab113c26f0b72ad89cb54e685f3ec8f570e03d850474dc7e8e371c19b4b001f 2013-09-08 10:33:10 ....A 192512 Virusshare.00095/HEUR-Trojan.Win32.Generic-fab5884c68eaafd035a3bc858ac498e837a5cdb6c2c94ebf114cd42a2c497c23 2013-09-08 12:00:08 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-fab679b3533a0fa35df4821235b7cdda6d440d12aeab418eedf5ddeeeceb83a1 2013-09-08 10:58:14 ....A 683560 Virusshare.00095/HEUR-Trojan.Win32.Generic-fab6a307cda1092016550247addca50ee96a6c568835026f1544191dc5cdfc60 2013-09-08 12:16:34 ....A 51156 Virusshare.00095/HEUR-Trojan.Win32.Generic-fab970097653906c1a495f1fba0c99db1c96290833a02c59a646c07ad1e5c5e2 2013-09-08 12:19:40 ....A 76800 Virusshare.00095/HEUR-Trojan.Win32.Generic-fab98a46e3570b3361a6f43f44b24bc406cb23418c0505bb219c693db1c15109 2013-09-08 11:23:02 ....A 41152 Virusshare.00095/HEUR-Trojan.Win32.Generic-fabc300f5e6c3446a64f75b1fe153ff7aae8a1984792c7f8a73dce8455ecc9e3 2013-09-08 10:44:48 ....A 137728 Virusshare.00095/HEUR-Trojan.Win32.Generic-fabe0a8df55008da209341d4a7e28130ce96404f2e205fac1dca5f6f9f1c60ba 2013-09-08 11:52:12 ....A 1543279 Virusshare.00095/HEUR-Trojan.Win32.Generic-fac165b0659f82dd5f65ef8fb0afe1c3e6db1e711ad932f493eb254cf210b051 2013-09-08 11:55:58 ....A 177664 Virusshare.00095/HEUR-Trojan.Win32.Generic-fac5d66d9063e2ca394f1b481f614d158ead02341dc037dc270d12038071678f 2013-09-08 11:47:54 ....A 54784 Virusshare.00095/HEUR-Trojan.Win32.Generic-facbe4c3bf15abf64ac3e2a407e5a6aefdeeac5e8bee0196895d680e65094dbf 2013-09-08 12:14:08 ....A 278528 Virusshare.00095/HEUR-Trojan.Win32.Generic-face86e23af26699d88829011a48bbd3f5faca8ebce677ecdace0217485d92f7 2013-09-08 11:33:52 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-fad1dbb00cb93c64a03e6dcd2648a079501a1b3a23f0ed43f52ff2b3a4129ecf 2013-09-08 11:24:02 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-fad5e7d25c4d358b82b49e360c1de041749607cc0fe9c8702f519a24896b9447 2013-09-08 12:16:32 ....A 194661 Virusshare.00095/HEUR-Trojan.Win32.Generic-fad60c0bde934beb75e1f68a27424178c978cb7ac902aed099590d7ad2db0f9a 2013-09-08 11:44:26 ....A 163328 Virusshare.00095/HEUR-Trojan.Win32.Generic-fad73ea35d51b12b54dfda500c3ac7eda7a63b0d3af718260a974621e74433aa 2013-09-08 12:11:02 ....A 823008 Virusshare.00095/HEUR-Trojan.Win32.Generic-fad86cf5b772e3429ee80fdc3830d0a186a736df6bbc8cc958394948d96a4a1e 2013-09-08 11:36:58 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-fada217933876dabd1b701ba32f6b101265d9553f85191fd19994d4c17aa1db1 2013-09-08 12:06:00 ....A 151552 Virusshare.00095/HEUR-Trojan.Win32.Generic-fadd26ec500b306cec6e8ce69fb10f6766ce6a16c406ef5cd308997b125caecc 2013-09-08 11:10:12 ....A 327145 Virusshare.00095/HEUR-Trojan.Win32.Generic-fae1b8ea64504e0670e87387eb8a3e84d5229bb72904d1ed014931e65903fa1b 2013-09-08 11:10:14 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-fae2763c951627a08cc692a4707aced48c62e92d2eebe7504d6de7cdc7553d59 2013-09-08 11:51:22 ....A 107520 Virusshare.00095/HEUR-Trojan.Win32.Generic-fae36cef92c10fb745c4ba5730dc7101c401217289099ef2e56b03770cf4d53a 2013-09-08 12:12:08 ....A 16896 Virusshare.00095/HEUR-Trojan.Win32.Generic-faeebb660df66710907ededc7d002834db3612682960111964977bb9be6d6b41 2013-09-08 12:04:16 ....A 54784 Virusshare.00095/HEUR-Trojan.Win32.Generic-faf43ca1bb752502ab893a216fbdbc08eb556bcc7bad2e9317bec701d6151a28 2013-09-08 10:56:56 ....A 417792 Virusshare.00095/HEUR-Trojan.Win32.Generic-faf4ecd18b8b37577baad62400e1d767af08c01ee987badcf28ee38fe089bd92 2013-09-08 10:37:44 ....A 546816 Virusshare.00095/HEUR-Trojan.Win32.Generic-faf92194fda6c4eed2569871b5b1e18c533b782066783258f9e36845a8783383 2013-09-08 11:03:28 ....A 28160 Virusshare.00095/HEUR-Trojan.Win32.Generic-fafd49933f38cac08c62e8de25d4b4bd494fb15421ee710bf069d17261e9949f 2013-09-08 10:58:50 ....A 121143 Virusshare.00095/HEUR-Trojan.Win32.Generic-fafff1674f79dc168b65332f71c39d658289828e8148017a11507307b891226d 2013-09-08 11:37:48 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb01148e437ca3ec2ffdb897833d177381d4a31e2d3aed999443dd79d0229cbb 2013-09-08 11:13:14 ....A 278528 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb0182bd8481a8681701014cd68a164abb4872a85886cce96704ccf6375c8e30 2013-09-08 10:41:04 ....A 76800 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb053373ea04d38ced86bdf2625cc303980750fa07ef51617d4dc50e50b8cf02 2013-09-08 12:17:00 ....A 1072295 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb0665286c74942211a9f90c41ba16ec54c9a02ebf9b1107ab83420314ca8f74 2013-09-08 11:22:46 ....A 610672 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb06ccab6c705ce5fd018d5d9e2345cd12f83c8c1928836de368e980884ad0c5 2013-09-08 11:57:10 ....A 86446 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb0a81ace5c16559885df1096bdbf894ca1f2cea2720f03c51a361e0403876e2 2013-09-08 11:09:32 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb0c63231f0ea977db4acdce86ce9c9170384783468d8be7944c4b02633dd279 2013-09-08 10:32:58 ....A 133632 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb0cc573cfa40a2b662c8fde69aee193065d1354a492be2783aaefa4df753a97 2013-09-08 12:02:10 ....A 602212 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb0f33e6cdbfb8335ed2979db15c8a190d899799b6badc705506339d4f52cb2e 2013-09-08 11:39:26 ....A 86528 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb10df18a5011ea9b2b161720b6cfa26403951888826fc36374f48876f23f2e2 2013-09-08 11:01:40 ....A 245760 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb16b403475e23dba8e47f7b45eb368accd4e7cb1c55c957bc9bea38bf354b41 2013-09-08 11:36:22 ....A 423936 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb1aa6ab27cd7129a32d23cce0f3a48f6c83d7490a9d829519b438b7a72c3976 2013-09-08 11:10:32 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb1c63b8b1c51b3dd959cf7dc5cf8941fc712e39fb34e2c2e6d143851216c7c4 2013-09-08 11:01:02 ....A 2347049 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb1cb91fa038a4680e9a9f8aa52fb2567ade0a345152ba9f25630996d9cedfa7 2013-09-08 11:43:40 ....A 119808 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb20bf5e4a25c4d69a23139024d16bd5c6024e4dfc934fe06fb55a56968ffb3b 2013-09-08 11:37:36 ....A 164352 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb217ef5ef5f70d0faff000a7b9c088b9f70c35026091821f42fab781475d020 2013-09-08 11:10:06 ....A 223518 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb22166c39c63053cd197553512236354273971f2e30ec94a9263ebb6c4d0398 2013-09-08 12:00:06 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb2333cc6dbeb28f4d1f52d3816b538c55cb3d48a9e8db4725e07a220d7d737f 2013-09-08 11:05:18 ....A 605696 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb262f922ccc1441666a0ed101fa27b1722bce91318002694a6bdbaf128d871b 2013-09-08 11:07:58 ....A 290816 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb274b64afc95d3b4dc3a1830c231b6db5e319ddffb2bdb7ba8af40e1aa0a033 2013-09-08 10:56:50 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb2ce9edeef0520eab8f75abc74abe35bf03171b6938cce5b185ef0fe8667687 2013-09-08 10:46:40 ....A 721920 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb3164d3cd7a8a4b7587e5cf1277a472d2599c27b2afab653bdb25770fcd0cc5 2013-09-08 11:11:42 ....A 1638402 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb3422903cd8d711b4f3938f9ff79f05d30410c246e864007603fa26e801e8f2 2013-09-08 10:33:24 ....A 14976 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb3c87e62ca7d43976659a491193ee0d750bae5c3efef6606d4125b9671a1b40 2013-09-08 11:56:30 ....A 36352 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb3f5660fddb714f17d1f4d59e66cd54bc64649240cee5671ccd39e3deb36019 2013-09-08 10:55:16 ....A 23062 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb43c92d657cf022db0cb687625b92c64d00b185984c3c26ab5423b95ab16d08 2013-09-08 12:15:56 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb462a2609b8a7fbaf39db09a3fe9f5667fc94da3e5cb87b0516f2f6b4e71114 2013-09-08 10:32:10 ....A 449669 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb46cc2af761918f4408ffca8fdfeaacfbc8371980e4f6dc4659dd2d86a25499 2013-09-08 10:54:14 ....A 3841238 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb47b9445a5c05b4d19381ae3baae9dc920e655f6d93bda6e0e36b92d97b423c 2013-09-08 11:10:32 ....A 728468 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb4a04fdbfc00643c0b542c0710ff6aad77d03067beebb4b4e61dba0fc6ba64b 2013-09-08 11:37:56 ....A 134656 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb4a0db916984e5b138999337f41aa8dbe84f60cb8a2260c82f3e46a80f4da9d 2013-09-08 10:39:22 ....A 461832 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb4b4f1fbc886b663ee519a1db3cdc0f22f853e32a72ca6d514ea88c2511ef15 2013-09-08 11:57:18 ....A 8704 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb4c1dd20d04e3cb557af7a3edf68aa15cfb7645d846a36db68db9bd99fb3581 2013-09-08 11:15:14 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb4c2155dc09e30ac88bdb5b1dd7a70142e29ab08fad3d130d6e07c71ad6f9cb 2013-09-08 11:06:58 ....A 3072 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb4c2ed18e543b5bea9e98a52a85156c8c254edfda864ed4cd296cf6c6cea256 2013-09-08 11:53:56 ....A 358912 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb515886934a6517b2528f76c2b0dab23d0bb88c9d20caa04fd13aaab559c58c 2013-09-08 10:35:30 ....A 35105 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb56378c63c0e772c8ee1b30317b2af4a5b3e790da51974023a09fdf47b28c42 2013-09-08 11:15:36 ....A 308278 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb5daa95569798199b6dcabb0169646212fb7c22df170032a5c8ec2ac02a19fe 2013-09-08 11:04:34 ....A 1077248 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb61924b0b8c249294137e11bbe75e2e3ef6b7c4aebbd7da949547eede1ed7f5 2013-09-08 10:28:18 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb633377715b8fc8b18b83ce03d30757d1a323568e52c7411ebd922b302ce736 2013-09-08 11:18:12 ....A 112128 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb66af7556d5bf0388493429f6f99da49f67d92ce877d9cde36858e72f0d1fe6 2013-09-08 12:09:20 ....A 368164 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb67b73f81a0b0dde1895e9d83b61476a38d462b72edda72e00720ac8b7021fa 2013-09-08 11:17:32 ....A 273920 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb6dad0cad87788f5ea8026f3d6abdedd4d95f0d975df5529c4ef85740074e94 2013-09-08 11:19:12 ....A 4962492 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb6f62f79c3f0e012336a0c032aa4b2bad19cfb08ae6921cf75efab33a4b3c07 2013-09-08 10:28:42 ....A 217088 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb726a556460a1e6892851c676a1079fd5a0cd7330f602e8d378379bdaddb31d 2013-09-08 11:36:20 ....A 112640 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb72b02c9ee942d0acf0c56789e8de5ae246d1b5043105966b47fa58fe712b4f 2013-09-08 12:07:10 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb7649d3069012b1a9964c7a5beb2fc18dc60cebe52b3647b196d55ea8108193 2013-09-08 11:17:30 ....A 372224 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb7672ae09a45d564d4e288920a3369118416545ef06d5a22a5ab179fd1baf46 2013-09-08 10:52:28 ....A 188416 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb79bf373e7db55af363039dd7e2c71b5572181f98a85d1d300a62372076cd01 2013-09-08 11:13:16 ....A 320871 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb7e1a4f68410c6592fbee9024dd58bdb20e5f8764b42b7d580d2659071595b8 2013-09-08 11:40:30 ....A 121856 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb7f01ba2b68bd656a59a631e35622e79c687b8d1725ef9bb0d0c04acb4cc174 2013-09-08 10:55:02 ....A 198656 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb816b330e7a5abb100e5a425d2e71d11dd1e1d79255d7f9a434ce7c91c00780 2013-09-08 11:14:14 ....A 598528 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb847bc63f1eee8db7811621e7fb3f9737bf9c1274fed0602485b13bba21b46a 2013-09-08 11:59:14 ....A 52736 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb86c489cac90a0953e096dc9f8fec49d50dd7ce99652ed034aadd47856ca4fe 2013-09-08 11:26:06 ....A 72704 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb871f4f412c63ad26085dc66a9515d75ffec73912fc0ecfc26a1e85fdef721a 2013-09-08 11:43:42 ....A 139776 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb8863a804fb580047a28efa2aa6f98148405ce4240fc40658560e60484f5c0c 2013-09-08 10:25:08 ....A 121856 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb92d704c63af9045806f91761a300460f9f26c64de54bc2be9d6dfad1bb9657 2013-09-08 12:09:16 ....A 1757184 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb94e5259a71f4b33f40885d9059a9bac0574a4f8024a108ff16959cf0f193b7 2013-09-08 11:09:06 ....A 30276 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb99ac474984a03ed1c31d73b80ed470dfb7e66047189a8e987be0e2d17f7fe7 2013-09-08 12:10:50 ....A 87329 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb9c381489123a2fb80a57cba49ed77e119a771e54e66f371002949f22ac0b69 2013-09-08 11:14:04 ....A 58816 Virusshare.00095/HEUR-Trojan.Win32.Generic-fb9c6f3a727a947d895672a87df2afe16f87f07d36f289be76b10e0fa8d9e7ab 2013-09-08 10:57:08 ....A 541256 Virusshare.00095/HEUR-Trojan.Win32.Generic-fba5c31779ce927c6656e3899308065b9c44ab7a340cd00cd91e22c76184ea0d 2013-09-08 12:15:32 ....A 19456 Virusshare.00095/HEUR-Trojan.Win32.Generic-fba5fc08d920af58106f66f06ec07c255058930898dce66569f3deff142e4ac7 2013-09-08 12:16:38 ....A 174080 Virusshare.00095/HEUR-Trojan.Win32.Generic-fba65b562c5ae25f286f7ba677920f8d5b6347232e252603879b7b2b5fce329d 2013-09-08 11:04:14 ....A 157696 Virusshare.00095/HEUR-Trojan.Win32.Generic-fba7d152427351c13b3051f3f4dc1ede289e98dad447421bd4aea01a1e6959eb 2013-09-08 11:04:52 ....A 16386 Virusshare.00095/HEUR-Trojan.Win32.Generic-fba83311dcf0f7980b4eaef2d4896ce4e1104b7e01bd30dd59fcb3f066a3810a 2013-09-08 12:07:04 ....A 188616 Virusshare.00095/HEUR-Trojan.Win32.Generic-fbab5da7d6c0fd8414b4752fcc948150ccfcaee73937b6982d2594ca9206f9ae 2013-09-08 11:17:52 ....A 211024 Virusshare.00095/HEUR-Trojan.Win32.Generic-fbabde9c46712669b1bb0c50c94b0352102f7d75a8c91d8e8a9ded9c26deccf3 2013-09-08 10:33:10 ....A 1118208 Virusshare.00095/HEUR-Trojan.Win32.Generic-fbadd25988209788c22313cf44fbd156f7f80e346ca6018f4c7888f096039ba6 2013-09-08 11:19:24 ....A 163840 Virusshare.00095/HEUR-Trojan.Win32.Generic-fbb129ebac6e5e9a17823f7b3f933253ae357fd7f50dc4669204614fcff00b5d 2013-09-08 11:01:38 ....A 115712 Virusshare.00095/HEUR-Trojan.Win32.Generic-fbb36c41ba3d9d216a71b72b5979236fb067a4fefcc8466db13fb87d00dc5995 2013-09-08 11:47:56 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-fbb49447932c89fb3c524a70f9fcba2dca2d2da899aeed6bfc50a3fded70f300 2013-09-08 11:58:54 ....A 120320 Virusshare.00095/HEUR-Trojan.Win32.Generic-fbb659aaac8cf4e117ffdfa105e90a39b9bf964173ebc4a032e29506a79121a3 2013-09-08 10:52:08 ....A 217088 Virusshare.00095/HEUR-Trojan.Win32.Generic-fbb6ff6758031a4a1a74f9350428699bda86679a085a9bfc7d416dffd726658c 2013-09-08 11:41:14 ....A 19968 Virusshare.00095/HEUR-Trojan.Win32.Generic-fbba2db2d9de4fdf75d8423c1f82f8fa0a36fea5a5adec43597a43e7c54e4bb2 2013-09-08 10:57:50 ....A 380928 Virusshare.00095/HEUR-Trojan.Win32.Generic-fbbadeeeb2a19e2c5fca8b28d34db12f52b04d56724a9775f72feebc7096f1da 2013-09-08 12:07:26 ....A 249856 Virusshare.00095/HEUR-Trojan.Win32.Generic-fbbaeaf008c0b90af6bff4c5f66025e2c1b371826ca2a5078b5016b51f06cedb 2013-09-08 10:38:58 ....A 958976 Virusshare.00095/HEUR-Trojan.Win32.Generic-fbbdb05ca8096c4553873e21bd2ba88b1208a12d031860dd0d615be845fefcfa 2013-09-08 11:57:26 ....A 1681408 Virusshare.00095/HEUR-Trojan.Win32.Generic-fbbf6518283fb8fdb6b2160a9e9229a514e315004048c9860b5ad12682182a00 2013-09-08 10:38:30 ....A 13312 Virusshare.00095/HEUR-Trojan.Win32.Generic-fbbf7e1011d58a780d72086fd2f01e4c291a9c71cea41e8b9d5010b19ab6164f 2013-09-08 10:51:28 ....A 118343 Virusshare.00095/HEUR-Trojan.Win32.Generic-fbc07004aa3080a549dd1a166d340a6ec714f210f0da00fa555c9cf809d7ae6c 2013-09-08 11:33:26 ....A 93696 Virusshare.00095/HEUR-Trojan.Win32.Generic-fbc16a6b7ddd2042d18211c42311c17df36d0693af596fc5f21faa259e3409cd 2013-09-08 10:54:52 ....A 10624 Virusshare.00095/HEUR-Trojan.Win32.Generic-fbc3eefa39d6534f133382fe2a0039a20107061fe89210100ad1c402194477b7 2013-09-08 11:27:40 ....A 25440 Virusshare.00095/HEUR-Trojan.Win32.Generic-fbd049f42590fc090371c56075049f9752591a3e07069fdc3b87c246fe7ba1ba 2013-09-08 10:58:48 ....A 53760 Virusshare.00095/HEUR-Trojan.Win32.Generic-fbd422158ecad0a156674d3b0456e214918b470c9bc9a8f9de9a94c50b480c3c 2013-09-08 10:52:14 ....A 16384 Virusshare.00095/HEUR-Trojan.Win32.Generic-fbd5a970978ddd5eb9376ca1c73fcdf7b03bf2fca5b4384e376f36b28efe7b1f 2013-09-08 11:58:46 ....A 731691 Virusshare.00095/HEUR-Trojan.Win32.Generic-fbd913664b17b3d3e7c6cfac96f81fcebac58472ca7a09f5b874af7d19c11aa0 2013-09-08 12:03:26 ....A 7168 Virusshare.00095/HEUR-Trojan.Win32.Generic-fbdad039d61620405f273ecd05e050c9bef27172491c16d50e7c4701e003607c 2013-09-08 11:23:08 ....A 110592 Virusshare.00095/HEUR-Trojan.Win32.Generic-fbde4a72a04c8236d73c522993a32f67afea70f3b260d8ae6741f21521d9a74b 2013-09-08 11:48:40 ....A 102912 Virusshare.00095/HEUR-Trojan.Win32.Generic-fbe2368333d7b5da21d2ec8f79669c40acff71951d80846f5a0ed93aa58d7806 2013-09-08 10:51:36 ....A 1902138 Virusshare.00095/HEUR-Trojan.Win32.Generic-fbef5b12b0b4cdba794529e6c89c579ce5e2997ecb0875a04c117583888183eb 2013-09-08 11:06:20 ....A 71700 Virusshare.00095/HEUR-Trojan.Win32.Generic-fbf12c9e2f7dbd73f2d75fb6c067eebbd7e313cca6bf0bb9a33014847640ac0d 2013-09-08 10:39:24 ....A 121856 Virusshare.00095/HEUR-Trojan.Win32.Generic-fbf2940310e28e2463cb249cfd59b15fab3f488d83c402d0e391bde9d96c5695 2013-09-08 10:48:26 ....A 41472 Virusshare.00095/HEUR-Trojan.Win32.Generic-fbfaeef3c324bedb2896e9b5da2085b000c3c87e617a7d6095f99786f0c470fe 2013-09-08 10:52:28 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-fbfd3e777b8f89fb18667afe35dd5e630ebff320a02330824d32e497555b8184 2013-09-08 11:27:34 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc00ace0a01b8bc16b9372805db966cad092d679cab56c7a69275ce733e80e7c 2013-09-08 11:51:26 ....A 138880 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc01d2ade9d9c560c3ccf70e07e0f08af26b90324abda4b8bded51d1b1abac53 2013-09-08 11:12:24 ....A 548864 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc0a0aaf12cf5846a4634d52927f0ae0e3f87dc696428f1a9fb722cc10bd2912 2013-09-08 11:27:32 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc0a0c6184eaf0e3f2231196d32e0a8f3bc752f8cee8ef18b994ae8fa5a8d454 2013-09-08 11:35:10 ....A 846378 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc1425b13cf577a0e022a16dc356e97eda591ff4f484358aebbceca8f9b8de6d 2013-09-08 10:36:52 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc152d241ccf544fb4b015983d1687e03b47c922b753ac689ab90ff52451c634 2013-09-08 10:59:58 ....A 9216 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc17bf06aa7f18784ed7f47be2e42da8146f16472d369a274d8603562ea254bd 2013-09-08 10:41:16 ....A 127488 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc1b0e98a428734986563c84f3f3e22f1459fcd70340d0730a5a41b30ed566dd 2013-09-08 11:04:44 ....A 560640 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc1f090855b2d13e92a8c8e8ac531212f54aeb86125d70bc8a716d1b4e86d77d 2013-09-08 11:02:34 ....A 120320 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc212552916d8cb936ed66eaf4a9dae30c4235f43e826a5b6201c01659dd2fa0 2013-09-08 11:22:44 ....A 244224 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc2496b71743469493006d0b7ddd8c741471d6812841bf6a28bc8685306f609b 2013-09-08 11:47:16 ....A 1595904 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc24b513540f432910a0f8182f8eba3d71d4482e216e8e81ad5a1a3ef75b082c 2013-09-08 10:38:58 ....A 183808 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc27ab71c546cf5a8726e86f8d45f29bb612f29dd6ef2bf42a29402421689172 2013-09-08 10:40:30 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc2c26d7d1e67665f74211414516ed6d0d32faaad11c52e76749ee9a379b0222 2013-09-08 10:39:04 ....A 3584 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc2f892f0fce38dcd6e18f30873ec3285418ee379e8a90115621af979f0e2a3e 2013-09-08 11:01:48 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc354f1abc15c943c56ac0be9eeb6cadd700ff8b77b3b3866aa2e707e8f7e092 2013-09-08 10:53:56 ....A 225716 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc364cd3450f047813bc7213a233ceadd67a9ed5937bf98ebb24cfce0a191ad8 2013-09-08 11:03:56 ....A 158808 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc3847aa8ea08594ac696b0aa8e3e75de6a2ba6c09d536021f42e2b1e3732232 2013-09-08 11:54:48 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc3a740845f0ca562fcb66c40474611a1bafb9f1a200c1cb364d1587f6d9aef6 2013-09-08 11:22:24 ....A 83325 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc427c84049db958994430b801b5e353716e1cd8c8aa296d5117e97571005bfe 2013-09-08 11:38:36 ....A 6400 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc46ba4a61001320d4f5517ab9ebd16db840e6594977f331dd51fa54c322c951 2013-09-08 11:48:38 ....A 536576 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc4762f2d7f7ce7cd85540a6fa56d7f4a914e40ae72184f6d47a8f3913ebda44 2013-09-08 11:25:32 ....A 179223 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc480a7dc404587d18ff394931894763f4f6d862ffe44aa0730ec18c6dc20ab3 2013-09-08 10:31:48 ....A 116224 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc4984540b7484d06bbdc40f488eb190cffb4e2ca78533abe16cb8cbee41242c 2013-09-08 10:55:14 ....A 101376 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc4af37e8e1849f89c0d0b88658fe5b630c16ca95224ac4832a2e1f699e4faca 2013-09-08 10:32:56 ....A 232704 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc4b80c367768793ec67199e0497ed568d8ba97dc30ea661349695aae60ff3aa 2013-09-08 10:50:06 ....A 38912 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc4ccf8a6c83ec9981cfd645a1c882e3098226179c4c19f8e47efd5269009976 2013-09-08 10:48:12 ....A 155648 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc4e70af04f3f8fef74d231dda2b6f338c33da6b82e2ed5381ebc15483510d48 2013-09-08 11:34:34 ....A 120832 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc4fbb385a503a2ab05b96d364f56578e401cfc451809fc33221010e7c38d918 2013-09-08 11:20:10 ....A 401408 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc55112c3815c6a422a4c5ea73eda80acbf454be7e043f8c3e21a8bd474366cc 2013-09-08 12:19:24 ....A 107016 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc5d1da3a16d381696f6823e361a87e443444bb8017bce2b0ca62fdfe0e2212c 2013-09-08 11:06:42 ....A 144640 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc5ec8feaf1ecc06f033d6fcc322b44c574359ef728bc764a8294ede8be6b086 2013-09-08 11:54:24 ....A 337408 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc5f5c43a49ca1cc37b30d5ee46f80729d71b52cc451662b703afd8fdac29738 2013-09-08 11:22:10 ....A 127488 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc641a3b205a11ac0acf71dedce9c6601d9dd0eebe9dc4ecd93e405739b6c903 2013-09-08 12:15:12 ....A 68096 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc658e32a60fe3ff02f98fd0324d755a42fb1eae7bc39fd05749f72e1d20313b 2013-09-08 11:02:40 ....A 161280 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc67382ebb385b4a6bfac8f55f5199cd1dd6ebd4fef778a50a14f3a5ea209702 2013-09-08 11:10:32 ....A 502400 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc69b7d5699ae66ca4190fe42a2b3c0c9fdb8c548ad766d206ef4ea430a8a64e 2013-09-08 10:39:26 ....A 192000 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc69c600b19ae6d4f18fd19775f6e5618d62ccaa2563dabc09e0c379861c31a6 2013-09-08 10:28:30 ....A 25088 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc6a0db0b8b30868fc774f037cd2a24e76edb659fe614c388a01c978951f5dfc 2013-09-08 11:04:46 ....A 301056 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc6aebc912cfbb972ced970cebc17a84574f4f16a5204fa9145009ef37f89b2e 2013-09-08 11:08:58 ....A 99189 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc6d43e4471c112d55607dcaac9a0b2cbea23fbb28326d7c2658ea9a70dbc055 2013-09-08 10:36:10 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc6fdbdaa3483a3af410e300fbf2f4119266b89fe24d827454b4b5ae901bb215 2013-09-08 12:08:44 ....A 10624 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc712484de4aaf6e4b88ef857427780ab18ebae100d67be80d4a7f88f012da63 2013-09-08 11:26:30 ....A 901120 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc71e3a122e3416ab22983185f6c6fd6c3636b4f487982415a5912f5f00bb4cb 2013-09-08 10:47:34 ....A 97280 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc725edb63db8bbc03d575705d6cab42ac7a745de46f992cfdff93327e3f6313 2013-09-08 10:42:46 ....A 216576 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc73a658d05c0565f2c77649132c4853a70ca286ff987bcc1dc01c9018c6cc80 2013-09-08 10:27:38 ....A 18498 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc761d48cef2eb7390b35e858e87aca8d9d4a5c00f689b84f6e28ca02a486543 2013-09-08 12:01:04 ....A 60416 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc76c33e5f171398edecfe444a62fb6aa9adb075370a2e43079b60e8cdbe1749 2013-09-08 10:34:52 ....A 24064 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc76c42e961c433243fe63f66dbc3252ef36d0dc2df149fa799c330e88a66185 2013-09-08 10:32:48 ....A 145408 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc7c9ae7c4e2803780cecee3bd608fbd1987ab0ff07199dea430b70ea1871ddc 2013-09-08 11:19:46 ....A 258048 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc7ffe6be96bfbc35320a6c049c2ce86b64b0dd91ba85fb96948eb236a7bf992 2013-09-08 11:25:30 ....A 5342208 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc83ee9e5805e44b330db38b3c30b3680fe4191d8f0bec49c7eca4730225bea0 2013-09-08 12:00:44 ....A 118272 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc860d049f8e9147c787123e78fbdb513b7a9dcd5f3709a5226d0418790da2c9 2013-09-08 10:44:00 ....A 26112 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc86c02aa1e7df70d79bed1501b5f581d3490c6021be98f8f86912118722db75 2013-09-08 11:12:24 ....A 192000 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc86fb5c3599512dc916360686d20b1dd393051d727e3ce267ef8895c60f83b5 2013-09-08 11:01:02 ....A 332288 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc88509b1bf82ad05ec2521d92dd4a3c9738dbb33134dab46ed9d29f8e324d9f 2013-09-08 11:25:06 ....A 1959 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc8a5318e32a662b56cb65b59459e3757ae4f1ffb5a8505202c35f38eb6d6f89 2013-09-08 11:44:18 ....A 793088 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc949535332a7b82116bca2e09dff701f8ea232af76dae45d55aee8a999a229f 2013-09-08 10:58:20 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc99323c217fbe41e7547e93cf064ffd2b868d0cbe99849635fa11e7840b46f9 2013-09-08 10:43:46 ....A 2316800 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc9934418e76eb91508bdc37506feb526a2f9ed18256e95b20bdb62683674e50 2013-09-08 11:31:42 ....A 16000 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc99f50805a845830fd266127359e3ff0728edd25dab7a84a5949ee95ac3621e 2013-09-08 12:06:14 ....A 123392 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc9ae987575a6e184e2da9a75c6c71ae14cecc70bf4189c62c1bc01b9d1540eb 2013-09-08 11:02:12 ....A 28672 Virusshare.00095/HEUR-Trojan.Win32.Generic-fc9ca1ccdd68be05c7d4e1829462586b697d3a33a682d4039385d4c39d3850b5 2013-09-08 11:03:04 ....A 10240 Virusshare.00095/HEUR-Trojan.Win32.Generic-fca16ba4400db6077eded5469f1e8e89f6181dec2bc215187ff8138f6b68738b 2013-09-08 10:45:24 ....A 25870 Virusshare.00095/HEUR-Trojan.Win32.Generic-fca2141c3eeeb447d22e2a5cc6d84756b5fe63e497d7a20d96097f3858b8940c 2013-09-08 11:44:28 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-fca5d2041ffdf3ba2a6e98f7c373fddfc1f7f0aa0dcfd1a66d85055c48f304b9 2013-09-08 11:09:14 ....A 538420 Virusshare.00095/HEUR-Trojan.Win32.Generic-fca85c0d978cfec6dd92144f00a38b4f131d669358d1b023978f9e2fa6b9da62 2013-09-08 11:44:22 ....A 151040 Virusshare.00095/HEUR-Trojan.Win32.Generic-fcac82a99a4b519ff90bb65c4aa1d1e647039b7bda5d81295c1c3aad35f2912b 2013-09-08 11:35:54 ....A 92736 Virusshare.00095/HEUR-Trojan.Win32.Generic-fcb7542e6c19cef20a9e5c8567e93d84f8256e4de192d5ff26d38c2be776bf29 2013-09-08 11:07:56 ....A 209920 Virusshare.00095/HEUR-Trojan.Win32.Generic-fcc2f817fb001a8a4169caeae011b67b7d76481954103c62ca49dbbdb9115084 2013-09-08 12:02:12 ....A 418304 Virusshare.00095/HEUR-Trojan.Win32.Generic-fcc6e47e83486d91a650cea60e03270873c26555891fc393d96872dd0315e92b 2013-09-08 11:08:04 ....A 704512 Virusshare.00095/HEUR-Trojan.Win32.Generic-fccf64e8b703783fc5523480ca799da70dc8477c9948612ee73a0279bcad3794 2013-09-08 11:45:36 ....A 81920 Virusshare.00095/HEUR-Trojan.Win32.Generic-fcd5e6443dc6ba7a302ceadadd4fca76ba0891ea5485316ac6422c20f43c3303 2013-09-08 11:15:32 ....A 84032 Virusshare.00095/HEUR-Trojan.Win32.Generic-fce64d7bb1463604e504b692d6b6263e9a4ae37bfedc09c2ebfc8ab25871a696 2013-09-08 10:38:52 ....A 979456 Virusshare.00095/HEUR-Trojan.Win32.Generic-fce68da9f9dbb590340007ab71e3ac18775ebb6cb717bf10de54362ef595c0c1 2013-09-08 10:24:26 ....A 135168 Virusshare.00095/HEUR-Trojan.Win32.Generic-fce98b552073081be74cd0ce61ea50c3132031c5a2ebe893169c8547af8c82b7 2013-09-08 11:54:58 ....A 1064960 Virusshare.00095/HEUR-Trojan.Win32.Generic-fceae02a9392511c0cdc224ae09418ef0d6f1d89b98140233f1b376a809a58e3 2013-09-08 11:16:06 ....A 120852 Virusshare.00095/HEUR-Trojan.Win32.Generic-fcebfb138f6b507d69b13acd5c24cbac3c2ad12fb58d7aa25dc0c8dbcd8cb208 2013-09-08 12:18:48 ....A 54374 Virusshare.00095/HEUR-Trojan.Win32.Generic-fcecde8aef0b6df2dc682bda126d6d07f4c789b78ba9bfcc6c0328c7c94b53bf 2013-09-08 10:24:40 ....A 294912 Virusshare.00095/HEUR-Trojan.Win32.Generic-fceea8f8db94b9ec2565ccf0a164d80496d88265b3be40e72ce84c31202e0ab7 2013-09-08 11:09:34 ....A 159744 Virusshare.00095/HEUR-Trojan.Win32.Generic-fcf6b8b069c00105325938d9450429883e446aacf0a660fc8879e638c7e3f969 2013-09-08 11:07:10 ....A 155810 Virusshare.00095/HEUR-Trojan.Win32.Generic-fcf80c44338082dce85a33a65240986e124c798301693078a79453e10c5fcd3e 2013-09-08 10:51:06 ....A 66304 Virusshare.00095/HEUR-Trojan.Win32.Generic-fcfb53d7baec23b99c9d2607f7871a3b73d5fdd0c59156bd61c5152577d32457 2013-09-08 11:55:56 ....A 1262171 Virusshare.00095/HEUR-Trojan.Win32.Generic-fcfcc65d329ca39febb5b857b25f2a1a5181911f8552558c4dcf5eeaa2673df7 2013-09-08 10:28:36 ....A 48957 Virusshare.00095/HEUR-Trojan.Win32.Generic-fcfd13423c67cc662b7afb668703075ade183cc863e9584093fb30dfe7b5794f 2013-09-08 12:12:46 ....A 9216 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd0140854be454d2aa8d7d7b4fa23dcca96b99147e2f1cddcb5535d70aa38600 2013-09-08 11:11:00 ....A 73728 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd097d4ce02863b425b703e5e6a64ccedf425c8a4232026cc18b799aeaa05a8c 2013-09-08 11:28:00 ....A 23040 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd0f31f056d53e8a57671be7c6d2b7bc1f6eec5ece37905ea90d1dc06eb18bce 2013-09-08 11:52:40 ....A 233472 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd0fbf7d1b185d32b57ed263f2eadbf934acac5f02d9886978c6d92ef0b4ded2 2013-09-08 10:52:30 ....A 172544 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd13a665194e82cd4323db5c9fd1e1679767702ad5fd17be8c8d35420142d48c 2013-09-08 11:48:00 ....A 177305 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd162db0eee4263c2847009c7e072e129d08571fa8c8e909e010e7dda0c9db3c 2013-09-08 10:25:44 ....A 1058304 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd175451d22826783c8934b7ac04ca083138c66a4c1c355d2ae3ee7f3b14ed58 2013-09-08 12:01:56 ....A 58801 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd18c4b5b1d532f64748d4c8a0dc2abd0eba361c286bfbf9f9b5f3885cf8c652 2013-09-08 11:33:50 ....A 66560 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd20a56e8e560f204aef854c517d34e8208f1bfb0eb6f4fbba11ac288b25543f 2013-09-08 11:11:10 ....A 931860 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd241a1f9a23258ef6dbc8bbbb09f62e107a1f1d20864f9c07cd98143b23f736 2013-09-08 10:56:28 ....A 75264 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd255112949b12d8eee15742fb3ae35f82e88a32e110abf09b5c463a62a347f8 2013-09-08 11:30:56 ....A 101888 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd2cecde98f7a82650b171ef1721b84d873bb7d711f13a630a78f0b2638edc4c 2013-09-08 11:58:38 ....A 54784 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd2e22f7e5038ac433d7154075ca4ed18b9640d72c64b87258e0608be45db0cc 2013-09-08 10:46:50 ....A 5120 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd2f73278938b3d11afaf70b5deea9eff001c5b86ccf597726ecac864690e3ff 2013-09-08 12:02:46 ....A 35328 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd2f77498e166674afb66be82bcd462e42394c6b6e469f6f09c403a69246ecd6 2013-09-08 11:15:18 ....A 917504 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd3121c016c6765f89f5430b4611f1d9e9bb5a6fc8f53eb3a25595ba2c4c4a46 2013-09-08 12:10:40 ....A 127022 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd316df0af56aeb0396828253d3386902339c4f5141299bad3720f7ce18c3ed5 2013-09-08 12:05:20 ....A 40737 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd33e9849d33706704aedac7a0259ff597d3ae05f6eac96b8bd7083523bc703c 2013-09-08 11:13:42 ....A 49152 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd39dbe7d3c1a0ea6b02ca2b2f28753f25c96701649b61f9013037d40896ab33 2013-09-08 11:06:14 ....A 39936 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd43d9db26a7928ecf9b7c748e2f964c8d7ed7d5f58d8de9146b95af0eab3700 2013-09-08 11:39:18 ....A 1774592 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd45a81adc59c95389a03e0fdeb46e2162ab97f76913a24ab9300236cd9aa5ad 2013-09-08 11:33:58 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd4608e6648084c8bb6309f88027f6b9ef9e047ddad0a899a2d383fa15cbf27e 2013-09-08 12:12:42 ....A 12187750 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd467c68b92be3d7bd77e875b43bce14faa17efb923bef183dc54db45738f1b0 2013-09-08 11:06:10 ....A 24064 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd4aded112f4b215c41a91388f8701ce9ab6e2648eaa6155244f532fd0ce7ec4 2013-09-08 10:57:18 ....A 25047 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd4e8cc55d82c0197d27379313bfc4d8ca956d1dc8f1b4f564b51a7682333de9 2013-09-08 12:05:00 ....A 74779 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd51c04f089c8000a5e589f6de54b139465dc37f83abcc0f648c1772fd9a3bc0 2013-09-08 12:06:12 ....A 53271 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd52a413452c104860b62ab67040df012df687abeeb018988ef64fd232bff881 2013-09-08 11:02:10 ....A 39936 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd596497d8563c46ed76630c6da05e7ff57c2c8f43170699d6e4d199c9ad6d66 2013-09-08 10:53:10 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd5e6c4f1b93823ef5e1d30e43aec757983e0e79c6bcd6d78f1f60b160b67e05 2013-09-08 10:57:18 ....A 2079232 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd61207df7f45ad9c940bf3f2154110ee9b2ed8e639ed8c3a47d653ec23d04c3 2013-09-08 10:34:52 ....A 27650 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd64279d7a704ab9f3fa8377ef3dd3ff9e5b31835666c4f36a9ec449fa43e0fa 2013-09-08 11:01:08 ....A 104960 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd643322663db222bacc44cad33e3d8acbee2a2eeaaf34433a824357ac5ce98b 2013-09-08 10:24:48 ....A 23656 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd65fb26a8e0c90bd54c1dc65c581a85f2cc02922d943a075fb6cdf17d44bf7b 2013-09-08 12:01:44 ....A 216576 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd689fa400ec47a5644f6301411d0a7c2cb374fffbc70d5912b71babe3fc85c3 2013-09-08 12:17:28 ....A 128000 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd68d269d87fbe34e68cf99d6e0b120b6c5f1856131f2e084b23afd6cb98f984 2013-09-08 12:11:10 ....A 246099 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd69a1b1c47daad4910d5140c6683c860371e09f67cf25936725e06513206b59 2013-09-08 12:01:36 ....A 83968 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd716aac545a20016a5b8b71c1bfb9b985def187b9802e0f00768cca76245078 2013-09-08 12:11:18 ....A 347136 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd73e8aa4a0f1de5d6cb5b13005f9ba4d9369e12aaf98e4562b5103dc1594c02 2013-09-08 11:45:32 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd79bd349e300fddc0c510eaa414c66f250c973aa0eee862d0857ba5a32c5e0e 2013-09-08 11:37:02 ....A 29696 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd7a72eae65c8e880ad62f4565ccf64894946a163697f5ca4435ad22976d4c07 2013-09-08 11:18:32 ....A 221184 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd7a965fae4a5739646920ea5d7e0f38f66b5d23043e444a5b9fc5469c65d225 2013-09-08 11:34:28 ....A 414172 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd7d1f5b034bda4f6930e904e961044ce2afff88f64e9453ab1cc8d590257c2e 2013-09-08 11:45:58 ....A 253440 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd8153565730dd9fcf3aa3933ed9c30a35a07bbc6c8f27c1d42970b57b25dd62 2013-09-08 12:02:48 ....A 65536 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd823a0152062f20f53abcebcc5857e719d5f117243776c43f060bd454c76753 2013-09-08 11:26:46 ....A 199680 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd84f08beda94f2ec427b6a696855d03d00b2f5b4c9c25d21d2198da2686dbf7 2013-09-08 10:42:58 ....A 37912 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd851a64035ef75f4cef1ffc2a45cbff37b7f6bf97376b30c6095faf43d2ffd1 2013-09-08 10:48:04 ....A 204855 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd8765e1af1a464cab0aa61b0296bad77ccb18673d0fd61d318845227febdb60 2013-09-08 10:28:50 ....A 20977 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd88db0cfea5851fbae6206f5e62bf51925db045de922b781dfdd439f2e4fb86 2013-09-08 10:47:50 ....A 187392 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd8a375fbbde266bc0c05741274e45a0434ed0f7f0e0c41a5ccdeeffbb2ad458 2013-09-08 10:54:18 ....A 159744 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd8d9a1a048b4a78c06c67d0b59c2f87212c18155c0dc34c82ef2e3561b4c248 2013-09-08 12:18:36 ....A 87552 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd8f57ea757d8e8827485535a6e00d04feb13da8d2e2e20f46600c8831159a5a 2013-09-08 11:44:12 ....A 110080 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd90c7fd835737111bad7283b56a9c15320d0dc21feaa0adefc49a5554ad0fd1 2013-09-08 11:45:20 ....A 104402 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd9226cdc531738a07326ce7450ae73a4a60fd383b33df2cc4a4f2892b5e7047 2013-09-08 10:32:40 ....A 118376 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd9357cc7f8adabad82cd9f31d5c150c9746f43b034410f39484f27ccf291da0 2013-09-08 10:50:14 ....A 64128 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd9ac17e8bb531f656df0ae44965c33b5bafdf954e775ad9f4149584769e4108 2013-09-08 11:30:48 ....A 278528 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd9caede5b76ca05036e06200caa1b44e606f050f7642cb9415cbf099ed1d690 2013-09-08 11:10:14 ....A 36864 Virusshare.00095/HEUR-Trojan.Win32.Generic-fd9eb4925dc91de47cf97e73f808f1060cbdf2c3eeae35532e323255ea9a9e14 2013-09-08 11:57:52 ....A 506368 Virusshare.00095/HEUR-Trojan.Win32.Generic-fda391ac49e1caefdb1e571b8d81bda3fdf2b2b540005d87b613aaf1297873b7 2013-09-08 10:33:58 ....A 10156032 Virusshare.00095/HEUR-Trojan.Win32.Generic-fda4a895b1bef90b7efa68fa1953dedc9de7ff1c390ab2f87600e1e3c84afef9 2013-09-08 10:59:04 ....A 249856 Virusshare.00095/HEUR-Trojan.Win32.Generic-fda95f7d8e53630462a8b4dd5325d740598a0ea5ae19de05e48056f5dbc29af1 2013-09-08 10:48:52 ....A 71156 Virusshare.00095/HEUR-Trojan.Win32.Generic-fdac5def8578368d75c63482cef14217cdae00fc4e954e81c810622a17845302 2013-09-08 12:02:00 ....A 331776 Virusshare.00095/HEUR-Trojan.Win32.Generic-fdb2bb18f46db160d745f324f19b70479b7d1243002af0f4a92bb95bd3129e90 2013-09-08 11:38:48 ....A 25294 Virusshare.00095/HEUR-Trojan.Win32.Generic-fdb2bd7bcf2202c5cd03638265cc123121f2f771ff2d59dcc7c7928ccba225f8 2013-09-08 12:02:22 ....A 278528 Virusshare.00095/HEUR-Trojan.Win32.Generic-fdb336c894317c1e5b51108595d8b140302cb382af172a4e33bff538b88cb00c 2013-09-08 11:50:18 ....A 112640 Virusshare.00095/HEUR-Trojan.Win32.Generic-fdb35694109adddffc0e1862dcd1db95f0844c183c9f945002252991ef38bcbf 2013-09-08 11:22:26 ....A 117248 Virusshare.00095/HEUR-Trojan.Win32.Generic-fdb4f894ce6a20b599c598190f1a76111b2167af634c4076ab5f4b5d6956fd43 2013-09-08 10:58:30 ....A 256512 Virusshare.00095/HEUR-Trojan.Win32.Generic-fdb730eaaf10ffa384fe6ac479221cb796d723371b68eb9da967806bd55b9567 2013-09-08 11:58:50 ....A 15104 Virusshare.00095/HEUR-Trojan.Win32.Generic-fdbaaf681514e4e53083386f46df6bd81925cb541bc040d9c2ae428ac2da6265 2013-09-08 12:02:32 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-fdc1944fbcce22321bb9cccc3ab1fc00f4c0a79f811442506e4502435f33c8db 2013-09-08 10:51:36 ....A 126976 Virusshare.00095/HEUR-Trojan.Win32.Generic-fdc3176f8ffa704e4d8de535ddb35fd86907717488e2fa8a9faf571174907ee8 2013-09-08 11:48:04 ....A 40832 Virusshare.00095/HEUR-Trojan.Win32.Generic-fdc75546de0c106ed455740a8cd64d7d54e723bb3668acf6cdd7ec3473b59a57 2013-09-08 11:09:50 ....A 86016 Virusshare.00095/HEUR-Trojan.Win32.Generic-fdcb8d854cbaaa3e076e1f584aee57e4addb0c266f0440d11457edd90c688cce 2013-09-08 11:22:18 ....A 898807 Virusshare.00095/HEUR-Trojan.Win32.Generic-fdd1ebdf2060a58c8a9a659e2d0d1503ec71b7f86e13819a7a7845ba74addb69 2013-09-08 11:44:50 ....A 227840 Virusshare.00095/HEUR-Trojan.Win32.Generic-fdd2a66563ad36cd929d47beab677b37195d47a9585f056750f060c98f2256e0 2013-09-08 11:19:56 ....A 89615 Virusshare.00095/HEUR-Trojan.Win32.Generic-fdd45146d464fcd0ae93ead7c59979181b92598dfa827c41b91e2c567d4a28fb 2013-09-08 10:40:34 ....A 60928 Virusshare.00095/HEUR-Trojan.Win32.Generic-fdd5ea402d5841a5cd86e22b8db68f0ea9f61bfa9fe4d26f215ef6b94fdcf358 2013-09-08 11:31:38 ....A 2565120 Virusshare.00095/HEUR-Trojan.Win32.Generic-fdd7ca16ad75211a219c2ea2f4cce1bd7199f196db0d739a2167b53fcbedc22a 2013-09-08 11:22:14 ....A 173568 Virusshare.00095/HEUR-Trojan.Win32.Generic-fddbba82e5cfdfa6dc11d913428f30fb12228e3ded06358c9fff2676040a1725 2013-09-08 10:35:42 ....A 1083904 Virusshare.00095/HEUR-Trojan.Win32.Generic-fddc5c6793e9e13dfb840c92678e0414994895f76d26d079f18b40c4c8cb9345 2013-09-08 11:19:50 ....A 6400 Virusshare.00095/HEUR-Trojan.Win32.Generic-fddfb8f8db9df069f95213d11a5d52e1bd5849a33a97735ff1390f1d30e5bd08 2013-09-08 11:58:00 ....A 110264 Virusshare.00095/HEUR-Trojan.Win32.Generic-fde0dde3d2de68e3f3bb5f5766f9efe0c78277168b0aa672b930d0dff3bd34e0 2013-09-08 11:37:18 ....A 208896 Virusshare.00095/HEUR-Trojan.Win32.Generic-fde3d50308a7dae8aa8f8dd1919a0f2a8333d71b603ea540eae40bad0c99838c 2013-09-08 11:59:32 ....A 114688 Virusshare.00095/HEUR-Trojan.Win32.Generic-fde72527aa79ad10169aad92d45f0606071a79578f37fdf238b59853cfaf3b3f 2013-09-08 11:58:18 ....A 1066496 Virusshare.00095/HEUR-Trojan.Win32.Generic-fde8972312274c852e682af1cb1ffe2a6e59c2ab857ad2060762d025fccd3b69 2013-09-08 11:08:16 ....A 207612 Virusshare.00095/HEUR-Trojan.Win32.Generic-fdeb443a68c1e14e0d7ea0209da63f73efb73639fa7c82d8c2fc2e0b6b8522b2 2013-09-08 11:05:50 ....A 121344 Virusshare.00095/HEUR-Trojan.Win32.Generic-fdeb4f2a47044ced5f887b763714d60540388d6ed30468967f5b69ed259ecbab 2013-09-08 11:55:50 ....A 889856 Virusshare.00095/HEUR-Trojan.Win32.Generic-fdedee799fbc3c6336fb32a8f6802d843d7a762628f561e99a457e2517b3f37a 2013-09-08 10:57:52 ....A 62976 Virusshare.00095/HEUR-Trojan.Win32.Generic-fdf4e7daa5c30c7c1f2abc2389d4a789b4b8af9e6546f6258cbcc58a6a9faabe 2013-09-08 11:20:28 ....A 28696 Virusshare.00095/HEUR-Trojan.Win32.Generic-fdfbcef31b0e269427eb6ea30b90befe74a444acfabb0d487bf25309a0b47223 2013-09-08 11:01:54 ....A 259500 Virusshare.00095/HEUR-Trojan.Win32.Generic-fdfce7e67fb46fc18fa6363b06250b63f7d76a88b446ead04144d607572dcd12 2013-09-08 12:04:24 ....A 71596 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe05a7587ac26df888ac86aa4538211ad2f7de13f19392888af739041500fc06 2013-09-08 11:32:54 ....A 238417 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe0d243cb0e03acd987e08c617aa007a51eb7e247e93cf20a86ba1fdb66b0556 2013-09-08 11:30:56 ....A 82825 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe0fdd66c14cec81ca754d9f1f09a7f53830201cc1cf4cd7a3d815e451a627b5 2013-09-08 10:53:50 ....A 328353 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe15d2c334ddfffa5d04dde4944aa8acb89719c1b7c13cfb4b1fc6d5f9f58e45 2013-09-08 11:51:32 ....A 12160 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe1bcf33f91d857463a779b44a20ba836e0a711a691465220e8b60c6f36994b6 2013-09-08 12:14:42 ....A 494080 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe1c2ddc7288cc04b3ee5274c643fff96aaa66057ae1058ea23bb22abdf65497 2013-09-08 11:28:00 ....A 1666037 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe1db172715dc54940ec75b704de264950655495c5f4e49ae71f0a9d400a714e 2013-09-08 11:30:38 ....A 323072 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe1e25669ef92441f78c8df875c8feea8c1383ed621cfff59735e0af8476ae86 2013-09-08 11:12:00 ....A 271346 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe1e561b3c006a473cbc5529dbef7c313c252a3bfd85a4c51ef1b0af63417b6a 2013-09-08 11:12:24 ....A 294406 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe207befe65d403ee1d394cd1004e1a4c89feb2dcae7f8fdb8da708b0e85f234 2013-09-08 12:13:40 ....A 21080665 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe22bd9ccf45063061c779845684be7754e6085f2a1b255164d4ceda87d50b37 2013-09-08 11:02:12 ....A 1059840 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe273fa39562c9738410cdcdbd3ab1de9fc7373ec68c3ed77f4ec659bc1ca0e2 2013-09-08 10:35:00 ....A 98733 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe27ab562ab4d0050f75e9586397219ce59e642e0e8a612c8a1bfa68c3c47747 2013-09-08 11:38:16 ....A 519168 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe2a07e2d1f777a2d5d704f083d838157416e4cbd0e16a9d998825814522f716 2013-09-08 12:13:24 ....A 126988 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe2a9d820a76bd4e8578ea99bcf94ff7bf9d5c61ef269f06ca731f7006c79166 2013-09-08 10:40:46 ....A 3611 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe2b19e3616e93b71aafb75e0fa219bd101d5ffe82b936b43ca89a477eeb9cb4 2013-09-08 10:23:44 ....A 826368 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe2fb3d37ecf0785adcdcd3e18cc4dd8ab7ae86e008f8117337284012b695d2f 2013-09-08 11:32:44 ....A 205312 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe30abdf3b54f86ce97b69e595e935bb91f18e1fe1c4871c1b5d6b2b4099da35 2013-09-08 12:09:54 ....A 107008 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe32e3fbea0816244b1671736c0d0ada6d11d2771accf2d67ee5cb9b8b68a53a 2013-09-08 12:03:32 ....A 109904 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe3f6a8c475864be8e04daecdb173624ff1375fb93e493d7bdc4f3e083212390 2013-09-08 11:12:32 ....A 40448 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe42da4ee789d5582a822c4c46e0d0613b76f05f391a3d953e3794a2f7a5b3d2 2013-09-08 11:07:58 ....A 72192 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe4344a68120e3be5635a0b46fc5fd7e3afd231f47f6d67b8e905a9adfaa11e3 2013-09-08 10:56:56 ....A 104960 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe447ea18b5d9b10bd1b45fd1bc1343575be7e67d491858db3a4ada6f9b8b257 2013-09-08 11:02:26 ....A 179200 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe4528b2c0bc96f71192526ef47d71c350b1a1cceadbbe43ad7fa39082ab104b 2013-09-08 10:29:22 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe4616bbdf7466898406ac4a3719d6c9066c72c6b9129258154140781c96542a 2013-09-08 12:07:28 ....A 342851 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe4646f9bd6fedbfa3b801c6baefce4dcdd9dc4888ee9eb3021e040037bd404e 2013-09-08 12:19:48 ....A 13312 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe46f5d01c77915a789cb71a9feb99db45e16f94a17f410acbf9b54ebd119688 2013-09-08 10:52:58 ....A 130048 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe4e40ccc737b9b6711fb95c02276e5c382e2dcf5e4ca0e73333a0ec59eeab1d 2013-09-08 10:34:28 ....A 346624 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe4e92a722777f1e87b4d7d2c48baf6190a0d9eac9ef32255b564660653de8f3 2013-09-08 10:39:24 ....A 131072 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe55e5775e4c83f16b851db41240d08585746f8ec7b7d92ac1a3078193659604 2013-09-08 11:57:32 ....A 179016 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe5a42bfbc2d5165df20c428872e726fe534c49117468a3824ceb7723a8b209c 2013-09-08 12:17:04 ....A 315904 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe5b255a5c29c97062b967b11fe3e8b4fe2e3e703481bdf4e146cd8fd5b276f9 2013-09-08 12:08:06 ....A 874496 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe5f1b9e4ade576e5d287f76ac77348b8e6fd004050d3655ec007bbf09fd19ff 2013-09-08 11:17:38 ....A 2911744 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe63a41351b5eef6418f47b9186f68e7161e426b651a14a0bf53867365e75563 2013-09-08 12:00:08 ....A 243208 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe63b6f0d716bd71cb196920922ba12aad39086a03a4da383191164e7410c5f7 2013-09-08 10:38:36 ....A 98304 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe655be31e15687d91b26cb3072d3ddb0002d1cb0207243379b3e5e29712916d 2013-09-08 11:58:48 ....A 103920 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe664fda811ef80590f5d6be7f6ec3a7f9296d57d17f0eeb01de5c54fcae9276 2013-09-08 11:55:06 ....A 197120 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe67206b3a4380d0b8080122add18dfab544160fdb50f401a4f0d37c5b19b154 2013-09-08 11:42:12 ....A 163840 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe67bc501bf90171988902eb359db2dd0146d44c878d4aa909e0e83dd53c2fe4 2013-09-08 12:18:12 ....A 209715 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe690acb6960eb7d282bbcd20db8c371897f4347158a97cb95baa7345426a72c 2013-09-08 11:10:24 ....A 22432 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe69a0518bb188bed2811414e5cd9f08e17175bf64e7345d469fd8ad00b0af44 2013-09-08 11:09:54 ....A 233472 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe6f102989a8699ebbda3a4ac7616646457f16289e60f17f7f65baaa7478e766 2013-09-08 12:09:40 ....A 138992 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe73296de6c3521193298481c6f58a7d3f789f80cee6af8a047c2fa463101129 2013-09-08 11:22:24 ....A 35328 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe778197abfe4b392305c79f5d7775ea87006a0b94f398386befe700a00e0480 2013-09-08 10:24:34 ....A 321159 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe7aa7f5e5e23d5e2a7381fde28394336c77a7f7e876ff5e51447616551e0ca3 2013-09-08 11:54:50 ....A 144919 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe7c6bb34ac3e69f75950b1036044c4d57c034e5904103cb9bc9625548d5cb2a 2013-09-08 10:38:54 ....A 332288 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe816ef6e8a6edb9876cffac6a56a8937a17bc5f049227ee4ad574c9dd50e4ef 2013-09-08 11:28:00 ....A 303210 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe8fc1a03788a0a701b3b2ef7faae348ab8ac85fedc950a541271d4e500efe59 2013-09-08 11:12:54 ....A 700416 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe9133526cb4a0786d027198cb5ab624fe99b8eccca459bb049ff0769e6e63b1 2013-09-08 11:21:24 ....A 80248 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe92bc73c758dab1cbdb4f60ec18e68e850318b098f24c37d45a301c1eb871df 2013-09-08 11:43:06 ....A 8891133 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe95e75268f83919a96174ac282f069cffd4effd7acea347688a8ce77a80f3ea 2013-09-08 11:18:32 ....A 69632 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe989294fa6f75bbd21ea07844b7490be602fe265fda5749b6d5632fe7b1381e 2013-09-08 11:59:44 ....A 21620 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe99c8e965782ed9b7b0300228d2b6be5042ed0ea009506f627fc0b9c73c7ea5 2013-09-08 10:24:44 ....A 242896 Virusshare.00095/HEUR-Trojan.Win32.Generic-fe9fbc4370cd901e579132cdbae6e7d51f2f4dda8eb07d5fc231f491cbe8dfb9 2013-09-08 11:10:50 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Generic-fea29c159627a01ed3f34197959fd25b259dd19438b43f3526139f858317d53b 2013-09-08 11:57:28 ....A 27656 Virusshare.00095/HEUR-Trojan.Win32.Generic-fea2ce6692cadca8924d05811754b67cd25695083e5559a12a59c1d75e9807b4 2013-09-08 12:14:32 ....A 6400 Virusshare.00095/HEUR-Trojan.Win32.Generic-fea4d3ed41a3a1ce9fdcf69276d7f1fa1ca90a140da9ef80f107797de5e417b3 2013-09-08 11:52:08 ....A 15360 Virusshare.00095/HEUR-Trojan.Win32.Generic-fea6f68eb3b36f7b320ab735b51ab84c1702198388a2b88c18cfc12123b31560 2013-09-08 11:58:12 ....A 351881 Virusshare.00095/HEUR-Trojan.Win32.Generic-feae31ac32a670072d8fd544182e0cdf2a26c6f123f27cef81bcc8594569bffb 2013-09-08 11:52:06 ....A 143360 Virusshare.00095/HEUR-Trojan.Win32.Generic-feb0a58a723bfb93eb46501e3b1a7b3c0947a788d741347d97a23e2a562f8ba1 2013-09-08 11:27:52 ....A 796672 Virusshare.00095/HEUR-Trojan.Win32.Generic-feb75dc3cbd2f387f55c08632d03029f70b270d8044e331fc05a1b261abf44d0 2013-09-08 11:51:38 ....A 213788 Virusshare.00095/HEUR-Trojan.Win32.Generic-febf09652365b60eef12ca44b1ac66ae8a09014bd744a178a84a811a0dcc4210 2013-09-08 10:29:30 ....A 38336 Virusshare.00095/HEUR-Trojan.Win32.Generic-febfdaf4cc1f6268532f109fd3258033c3e6daf03a5a2dc3fd3b5b4938518d12 2013-09-08 11:45:20 ....A 5632 Virusshare.00095/HEUR-Trojan.Win32.Generic-fec055f14623c0e5f5fd445906d211a6e420410bf02edc0dfd82bf9a337c3d44 2013-09-08 11:12:26 ....A 12160 Virusshare.00095/HEUR-Trojan.Win32.Generic-fec230b2d0c971334806e4ca4f8cf1ecd663d1c8c62792ed1006c55023b9a169 2013-09-08 11:33:06 ....A 206392 Virusshare.00095/HEUR-Trojan.Win32.Generic-fec65e89f2d6ef7887b583b5e3695cbd3170f16f6838316cb44e6cace5eb9a7b 2013-09-08 10:25:54 ....A 724480 Virusshare.00095/HEUR-Trojan.Win32.Generic-fecbc4834a64a3122b5dcaf53a4b1e41a22c62cc93a0027f2b8a290da45ed527 2013-09-08 10:58:24 ....A 57856 Virusshare.00095/HEUR-Trojan.Win32.Generic-feccfc2bfc084213a45da9ff75144ea779af07abe4adef17518278ae478b8cf9 2013-09-08 11:57:10 ....A 122797 Virusshare.00095/HEUR-Trojan.Win32.Generic-fecd0b9275dbb6398f117cb8de75e5864943309ae1aca69be29191f642ec24d6 2013-09-08 11:22:04 ....A 315392 Virusshare.00095/HEUR-Trojan.Win32.Generic-fece88d54a774036d9ca79f57d5c54e86e4a34731537f45bd4260348cc1dc782 2013-09-08 11:34:50 ....A 891392 Virusshare.00095/HEUR-Trojan.Win32.Generic-fed0368223ac7b60b478846e429924594e38bbc0bf3b8e263e5887c4c718bf88 2013-09-08 11:28:52 ....A 267264 Virusshare.00095/HEUR-Trojan.Win32.Generic-fed0d238873cca8b607bc24a281caa00b20bfb40cf613b597004dae69eb452c8 2013-09-08 11:06:24 ....A 140288 Virusshare.00095/HEUR-Trojan.Win32.Generic-fed4368dd9e5a13b6f30bcfb5127b5a752524d9b05aa86a99c48dfb9f35a3ace 2013-09-08 10:42:26 ....A 13312 Virusshare.00095/HEUR-Trojan.Win32.Generic-fed7ffc887309b4235da2216d768474bd11cb206bab6ef2a82a2b34ef805be9a 2013-09-08 11:50:22 ....A 106496 Virusshare.00095/HEUR-Trojan.Win32.Generic-fedb69b62a4e1b623ec210b936a3d3da8334dc1078b62f58903a2a20bf2b6362 2013-09-08 11:56:36 ....A 249856 Virusshare.00095/HEUR-Trojan.Win32.Generic-fedd8d0b25277f09c267b41f1e815a0e2d61119dd521fec39e83680063f507de 2013-09-08 11:29:46 ....A 130936 Virusshare.00095/HEUR-Trojan.Win32.Generic-fee29913e589b88cb70450f9f3039e62b8f03ea5d58003602c64eb3ba591a944 2013-09-08 11:01:48 ....A 11616 Virusshare.00095/HEUR-Trojan.Win32.Generic-fee6bc3af11dbad6c617243234d905857ed1c3874ca5d59e2fa6aea9356b1696 2013-09-08 11:19:42 ....A 151164 Virusshare.00095/HEUR-Trojan.Win32.Generic-feea38b400d25c0870a3134ff37d589b4d825e6f3f792b8186ddde4d3a8e0bb5 2013-09-08 12:10:08 ....A 139264 Virusshare.00095/HEUR-Trojan.Win32.Generic-feeae201ed83c9e9e6d8fc40fbb536c6e29a1679d638f63260c7c2274aacffc2 2013-09-08 12:16:28 ....A 204838 Virusshare.00095/HEUR-Trojan.Win32.Generic-feebbb04904d6ed636e40c961ebd21d40e8c16b90a3c5688210725d5b19422d7 2013-09-08 10:48:18 ....A 45437 Virusshare.00095/HEUR-Trojan.Win32.Generic-feed03c4907d55f3aadbb8f2589a2f4faa040afc7b7ad4cbfc53518eca768a09 2013-09-08 10:46:50 ....A 115968 Virusshare.00095/HEUR-Trojan.Win32.Generic-fef1cb42203e76287721ad0ae2033fed79ccf211310476ab807fc4499a24df42 2013-09-08 11:55:28 ....A 174592 Virusshare.00095/HEUR-Trojan.Win32.Generic-fef20070bd3cde45eeb78a2f832f5420daeab12ec0cefe4ce39f0b05cb7daa3e 2013-09-08 10:38:54 ....A 152064 Virusshare.00095/HEUR-Trojan.Win32.Generic-fef28c5b3b90a6519ea6df0c86a1e06b13c11a3e64f6c12769e14d833c479b6a 2013-09-08 11:19:48 ....A 433152 Virusshare.00095/HEUR-Trojan.Win32.Generic-fef4bf397967673a5b25d401d2e68e33bf88fea9c08e65cada17163dd57d8b60 2013-09-08 11:04:28 ....A 78336 Virusshare.00095/HEUR-Trojan.Win32.Generic-fefc2e8e81472325040ee1e7d5ec5389375deeb9d0165dbef0a6db0b861621bd 2013-09-08 10:50:58 ....A 35840 Virusshare.00095/HEUR-Trojan.Win32.Generic-fefd32db6588d70a2072d15e824127f2cd3ec8c712f7576e04d8421937980012 2013-09-08 11:54:08 ....A 16894 Virusshare.00095/HEUR-Trojan.Win32.Generic-ff015c07f9fa433af3b582bce333a0fbba38de2dd355e1ccf7488d312a6a50ad 2013-09-08 11:20:26 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Generic-ff0792c50116260c2d34d338e3469509d8056775ec45bd69c8c33fa019006939 2013-09-08 11:11:48 ....A 15360 Virusshare.00095/HEUR-Trojan.Win32.Generic-ff0a2fa152dd8ca1183decdc4ccd1eaedadfa46f18fe063e596a804a35e7c833 2013-09-08 11:43:30 ....A 271815 Virusshare.00095/HEUR-Trojan.Win32.Generic-ff0ee04cdc67882e3803c154ca5430b84db0cbc7e74839ad783b82afe1f422b3 2013-09-08 10:52:40 ....A 172545 Virusshare.00095/HEUR-Trojan.Win32.Generic-ff148d12d827ca0347d2098b1ed01844ca2a92a8f5b66d89c58213a1447d65af 2013-09-08 11:14:08 ....A 201224 Virusshare.00095/HEUR-Trojan.Win32.Generic-ff20f1e234e9c0c30a7d4744bd5bc8b9b19faffe9cd55106af0a0cb636e73618 2013-09-08 12:18:32 ....A 91195 Virusshare.00095/HEUR-Trojan.Win32.Generic-ff2bb8c787a46964865a607e20d6eb036893b9bd274c3b897543d501d9feed43 2013-09-08 12:11:00 ....A 374921 Virusshare.00095/HEUR-Trojan.Win32.Generic-ff2c9231c0d1551f44cdf68fbb88cd323caf13113fef6671a1dd64cd8c3b5620 2013-09-08 10:34:26 ....A 26112 Virusshare.00095/HEUR-Trojan.Win32.Generic-ff2e0b6e38c0bf0bb446019823d43ef2c702abed860a8efb6e8c78b649fb4437 2013-09-08 10:38:40 ....A 4484096 Virusshare.00095/HEUR-Trojan.Win32.Generic-ff32561e63843abe9579c5b86dd768b4d4f84a17d99383fd9952c05658f83b81 2013-09-08 10:51:32 ....A 251453 Virusshare.00095/HEUR-Trojan.Win32.Generic-ff3266f4ca72f9accf25db60790974bf8ee4381d305afaf40bc5c669ddec76cc 2013-09-08 11:59:50 ....A 618496 Virusshare.00095/HEUR-Trojan.Win32.Generic-ff3ffa778956eedd95ceb62539d38348d596e5c22a6020a85457e6cae7cbbc84 2013-09-08 12:06:10 ....A 569856 Virusshare.00095/HEUR-Trojan.Win32.Generic-ff434881aa545bbea3f166c7203d2204401ac1201724b32706ed6f057445de8a 2013-09-08 10:28:38 ....A 2571392 Virusshare.00095/HEUR-Trojan.Win32.Generic-ff4c7c10c5b716a62c17a9081dde0d40834da8ee5f00ca824349e258f7beb7ed 2013-09-08 11:27:24 ....A 44913 Virusshare.00095/HEUR-Trojan.Win32.Generic-ff4e27ab8ecfa9bc81c71aa4cdda118ec329b1d2d2be5c8b6abbbffba75801f8 2013-09-08 10:52:30 ....A 185344 Virusshare.00095/HEUR-Trojan.Win32.Generic-ff4e34420318a906ea9c105ecca10b5901c72b545146d0c5d6a647f532196183 2013-09-08 12:03:52 ....A 24576 Virusshare.00095/HEUR-Trojan.Win32.Generic-ff4e9bc8efa027b0aa795b2548adc14358955f282fe2eb46c4cd1316ca6c72f0 2013-09-08 11:49:56 ....A 73216 Virusshare.00095/HEUR-Trojan.Win32.Generic-ff561f70dfc64a05f970413d84169ff591c268e16df9dea2d81e54bdba43c880 2013-09-08 11:26:42 ....A 144956 Virusshare.00095/HEUR-Trojan.Win32.Generic-ff567a5cdf855f672438861e929bdd60be46a4d288d45181600511495b9aaaa4 2013-09-08 12:03:22 ....A 322560 Virusshare.00095/HEUR-Trojan.Win32.Generic-ff5d03b38b47d334cba145eebc3047be8aa2013bb6a9b2bcad5cb18a6d71a8f4 2013-09-08 11:06:24 ....A 31744 Virusshare.00095/HEUR-Trojan.Win32.Generic-ff877e62d2b4e937dcddb13317542dd8d38fd46c307c9939bff00ec1e9414c0f 2013-09-08 10:23:44 ....A 2737664 Virusshare.00095/HEUR-Trojan.Win32.Generic-ff92ec5b9d0251f22c60232706f2c5c71e1d05b4418b203ee1cd761ea31f837f 2013-09-08 12:09:02 ....A 107520 Virusshare.00095/HEUR-Trojan.Win32.Generic-ff96ac5b3a787c513e55f436a4abdfcf4a58d88914cb9621d49d13b83fd48d6c 2013-09-08 11:44:46 ....A 265744 Virusshare.00095/HEUR-Trojan.Win32.Generic-ff9789b48a7f435cb75da4042121d128c4839a71501b9c06ef462ebe32bdd3cd 2013-09-08 10:48:52 ....A 6602349 Virusshare.00095/HEUR-Trojan.Win32.Generic-ff9ac80f3d8fcda527243eb7522905dad966b9a90be059dd3ad61e422b84e6d2 2013-09-08 12:03:02 ....A 104960 Virusshare.00095/HEUR-Trojan.Win32.Generic-ff9ecd7cb70a461f0f40c136b272d4dadd7edade8762d5d78a991e9a489cf2b7 2013-09-08 10:42:24 ....A 304112 Virusshare.00095/HEUR-Trojan.Win32.Generic-ffa0978d889062c22b1354d352326bd9eb6c65c26a2548e2886f3a8a4ee8b969 2013-09-08 12:05:32 ....A 53760 Virusshare.00095/HEUR-Trojan.Win32.Generic-ffa3861c449e7d59c77160d04b2a16b652da886c529d0ec7a3083c637d2475c3 2013-09-08 11:47:56 ....A 20180 Virusshare.00095/HEUR-Trojan.Win32.Generic-ffb1975eab397bbaeee295d90d304860a4b3e84a37f42385eda57058b0c13f25 2013-09-08 11:47:38 ....A 101376 Virusshare.00095/HEUR-Trojan.Win32.Generic-ffb1d1d4910129c152224b5da0f980b2bafa02a297d706972e406383d32b79f3 2013-09-08 11:06:18 ....A 1899008 Virusshare.00095/HEUR-Trojan.Win32.Generic-ffb583846ad58421b5857c43981164716c9240a0d8b8278dbd24a146b6ebd5bc 2013-09-08 10:27:42 ....A 1063936 Virusshare.00095/HEUR-Trojan.Win32.Generic-ffb9785f329faa39889b2c62e277f6fbd3e9c84dca7a751df9aad731c67b0596 2013-09-08 10:23:20 ....A 124665 Virusshare.00095/HEUR-Trojan.Win32.Generic-ffba6b03bba194ab9a30f1840090609ea461eb8ca26b4369eb744176923d0312 2013-09-08 11:57:38 ....A 139058 Virusshare.00095/HEUR-Trojan.Win32.Generic-ffbad37dbd4e8391248f98b76ee335ca97576f81fb7c54ccff7522b16f42c238 2013-09-08 11:12:52 ....A 366308 Virusshare.00095/HEUR-Trojan.Win32.Generic-ffbe358ed5420021ed9f1d7da3d56ff59db8b3a9d1c2c07c73dab3d5bcc32ede 2013-09-08 11:33:22 ....A 740553 Virusshare.00095/HEUR-Trojan.Win32.Generic-ffc09ed2588748d9ac7ec327fe4d6d608ea99c6805a6bfa3195f495e23295a48 2013-09-08 12:08:12 ....A 716800 Virusshare.00095/HEUR-Trojan.Win32.Generic-ffc20aba405f944edfe177bb8a506003b05006d3015ab451b52137415ae0a48d 2013-09-08 12:11:20 ....A 323584 Virusshare.00095/HEUR-Trojan.Win32.Generic-ffc36247b834c7c7600e02346fe4edcc7548cb95b2d87fa5ed7f5e615e31a1e6 2013-09-08 11:15:52 ....A 524288 Virusshare.00095/HEUR-Trojan.Win32.Generic-ffc55bfc50469d926d97e140f2d5cd7ecdb4f308d2a4be2d0b14b890342c7aae 2013-09-08 11:22:14 ....A 318468 Virusshare.00095/HEUR-Trojan.Win32.Generic-ffc827512129d8d9547515d6c03334f10c0a7ffe9efcb527086008bf3edd82b6 2013-09-08 12:13:54 ....A 960 Virusshare.00095/HEUR-Trojan.Win32.Generic-ffce005bab6234d6f36d1ef4bfd04f70e4d63b9523a475c08a269c44fc90ab20 2013-09-08 11:17:44 ....A 340004 Virusshare.00095/HEUR-Trojan.Win32.Generic-ffd2e74ad8e05a63f888797f2abe75c03460711e3f2855631f037f36f588e2df 2013-09-08 11:25:44 ....A 1483776 Virusshare.00095/HEUR-Trojan.Win32.Generic-ffd3f5c2ee6d9de94190fb3f73527205460e7240d95a538e506c70c34776b658 2013-09-08 11:03:16 ....A 122368 Virusshare.00095/HEUR-Trojan.Win32.Generic-ffd5d765396c25d67cfa9687164bea8884799d77327dd45a642141639057304e 2013-09-08 11:44:24 ....A 1592320 Virusshare.00095/HEUR-Trojan.Win32.Generic-ffd6d47348e551ebe19559c84034096eec65ed56c64cd2003ece91ef26d4c2f4 2013-09-08 11:56:48 ....A 1072640 Virusshare.00095/HEUR-Trojan.Win32.Generic-ffdbea6509794e86607ec58feb63cef17cc8bb3cd8ac6a874fcc9cc31024da40 2013-09-08 11:39:18 ....A 811104 Virusshare.00095/HEUR-Trojan.Win32.Generic-ffe2a13cea8b8c98667c4065cd87887d4fe44ef30f347dc74dea1e81e5ee021d 2013-09-08 12:00:48 ....A 110080 Virusshare.00095/HEUR-Trojan.Win32.Generic-ffe3bae844e03fd71d94f53a63ae788d7078f8ad872df143c0e68ec201baf6a1 2013-09-08 11:25:24 ....A 484352 Virusshare.00095/HEUR-Trojan.Win32.Generic-ffe3d164b651b1e2df3ede70dd7c8926f7c0edf0383294c60bf5c0e3d202f99c 2013-09-08 10:43:14 ....A 33816 Virusshare.00095/HEUR-Trojan.Win32.Generic-ffe7dd9e1d118c1ecda3011bba6cdd5a35133d8cecb1749622286f6f2cd527a2 2013-09-08 12:16:00 ....A 502400 Virusshare.00095/HEUR-Trojan.Win32.Generic-ffe8f67760018bc2638d00d27ce7698f6e57e19f411ef75488d667670a8dc9f6 2013-09-08 10:46:54 ....A 164352 Virusshare.00095/HEUR-Trojan.Win32.Generic-fff10f4d2977b48ab8a9d3ec7bc63ec31ddf5b76c789bef48d982c9a4989fc3a 2013-09-08 10:44:28 ....A 2529399 Virusshare.00095/HEUR-Trojan.Win32.Generic-fff1df06412347fdf51bb4ee41eff2e38a17c5e819a2e62818681a5c71c1c3e2 2013-09-08 11:44:56 ....A 174080 Virusshare.00095/HEUR-Trojan.Win32.Generic-fff1e0ef97bc34e5c686a540c5eaf5e9a319b2930373e93b335dc4f12908f5d8 2013-09-08 10:47:10 ....A 87081 Virusshare.00095/HEUR-Trojan.Win32.Generic-fffd2121c310f992640c51cd389d3400e0e085ebbf46bd4d0a2b07a160163732 2013-09-08 11:25:48 ....A 99328 Virusshare.00095/HEUR-Trojan.Win32.Generic-ffff3fa4484a1046ff591be9928175b56002b4e501ff958192b473761de70482 2013-09-08 11:25:00 ....A 2439168 Virusshare.00095/HEUR-Trojan.Win32.Generic.Cds.a-2372f3d19116999efa92282dead2a984979ca23b625c5a7966d7064b1d6e3fb2 2013-09-08 11:31:10 ....A 249848 Virusshare.00095/HEUR-Trojan.Win32.Generic.Cds.a-bde8a2981ef41fcd277e587b1dfb64c40adc8cc7378371ac4bec9bdb7bf5ea38 2013-09-08 11:53:32 ....A 192796 Virusshare.00095/HEUR-Trojan.Win32.Generic.Cds.a-cdec8f8de382e103abc7920feece94928866b6583ed24968e51d8db320ef573b 2013-09-08 11:33:52 ....A 305152 Virusshare.00095/HEUR-Trojan.Win32.Hesv.gen-1183222611e2d6de7db64bf6849ecf698379c4aba575f2ec5abb4c699cded3e9 2013-09-08 10:38:58 ....A 4339733 Virusshare.00095/HEUR-Trojan.Win32.Hesv.gen-25fe676059d90a8ddff74df408c8a99391a5ab836ad82ab73db4a721021756cd 2013-09-08 11:30:52 ....A 1998848 Virusshare.00095/HEUR-Trojan.Win32.Hesv.gen-68d8ffa1043b624a043dcc64ab04406c4ac4033ff5af1781c23ed2567e91cdd7 2013-09-08 11:26:22 ....A 417211 Virusshare.00095/HEUR-Trojan.Win32.Hesv.gen-af6b3725380a2faea0c297438062de94e93d7ffe9dcf06cffdba06a122bafb97 2013-09-08 11:34:32 ....A 845426 Virusshare.00095/HEUR-Trojan.Win32.Inject.gen-0a7e86eb614b93270dde54a8aa725ad1720efe9267eca6cd5a90d17cf0723852 2013-09-08 10:49:06 ....A 5755279 Virusshare.00095/HEUR-Trojan.Win32.Inject.gen-106994aa4cbc306c744f04cc618d842eab0f7820baaacca37da8c205aa116a41 2013-09-08 11:47:32 ....A 400896 Virusshare.00095/HEUR-Trojan.Win32.Inject.gen-1a4b6eb83a8d03c8fa0c2d270d72918577485ac4439ba19eafb6c37a290f3be6 2013-09-08 11:26:54 ....A 1934122 Virusshare.00095/HEUR-Trojan.Win32.Inject.gen-3a37d037d326f5cde6adcdbdb6783c839aadc64fc4de45cdbe5ae4929ac2ee68 2013-09-08 11:04:32 ....A 1001984 Virusshare.00095/HEUR-Trojan.Win32.Inject.gen-3bd847df6d6d5a232364b271be71507ff8a063877844d2fe705816e9424f0975 2013-09-08 10:47:42 ....A 5275549 Virusshare.00095/HEUR-Trojan.Win32.Inject.gen-435e6b8f98affea43754dc5a06b555cd772064ade695d83effc47aa46c494aab 2013-09-08 11:20:56 ....A 16896 Virusshare.00095/HEUR-Trojan.Win32.Inject.gen-48b6be3a87229582d3f269c8e3e09816994aceadca2fdd34e5da468e201c2d46 2013-09-08 11:48:10 ....A 714752 Virusshare.00095/HEUR-Trojan.Win32.Inject.gen-5a37cf0e916ed4618c0c4477fff18b88d9483168e88b9c24c2a3956c2773b6fe 2013-09-08 11:56:22 ....A 1616581 Virusshare.00095/HEUR-Trojan.Win32.Inject.gen-77057f873fd57722e764e1d76b2dbca80f7fb86172ab466ec18be12f149d47e0 2013-09-08 10:58:06 ....A 1679188 Virusshare.00095/HEUR-Trojan.Win32.Inject.gen-797e72d48060098d2ffaa2933a95922aff8955adb5d1011f829f4b83d3bd4cd8 2013-09-08 11:50:28 ....A 20480 Virusshare.00095/HEUR-Trojan.Win32.Inject.gen-9291ff5d9df46a4f6bc221b2e0d8ac323c62320e260e5deae5bbf87f68f6f295 2013-09-08 10:34:02 ....A 16384 Virusshare.00095/HEUR-Trojan.Win32.Inject.gen-962adb7de15f1b577e70c55d6195ebddb7299180d252b7420cf4d297a1a4c9b4 2013-09-08 12:07:36 ....A 16384 Virusshare.00095/HEUR-Trojan.Win32.Inject.gen-b4aab3874d851f18ea8cb6233e5a5454009505da31f4ef9fba1d92e529db6425 2013-09-08 12:09:00 ....A 285887 Virusshare.00095/HEUR-Trojan.Win32.Inject.gen-bab57b950693d700812af69fc4dc62059bd79bf8841d1d298c045a5b6da119f7 2013-09-08 11:02:30 ....A 48128 Virusshare.00095/HEUR-Trojan.Win32.Inject.gen-d26678370992a4ebf1603ec65ace58d20ce714444bb42c06523f3a8018938ce1 2013-09-08 10:25:08 ....A 58880 Virusshare.00095/HEUR-Trojan.Win32.Inject.gen-d39d4fef091176673fb4151d2bb67f624be3e86e8db9cfbafad5e04537f18433 2013-09-08 12:17:02 ....A 7634427 Virusshare.00095/HEUR-Trojan.Win32.Inject.gen-d8fc14a3a58fa112b50f2618264c17615d663bc6443268c9299b5ed8078e4184 2013-09-08 11:07:32 ....A 357376 Virusshare.00095/HEUR-Trojan.Win32.Inject.pef-1540c59cf16e8a8e55ade29e959ab557bea5541475b72a6de0e3feb0f472d9f9 2013-09-08 11:22:48 ....A 222720 Virusshare.00095/HEUR-Trojan.Win32.Inject.pef-8b22b415d95154fe316b1f37d6e25010f33fc39d5671b74c73526f59262373e7 2013-09-08 12:00:28 ....A 613888 Virusshare.00095/HEUR-Trojan.Win32.Inject.pef-d3981d3459a66839f3944ee7ac67e763cce1df7f13aaf1fa9c402f764bfe06bb 2013-09-08 11:53:28 ....A 385281 Virusshare.00095/HEUR-Trojan.Win32.Injuke.gen-0994f6561b88634aa5cd5f7aec7555af92156a31c79d806ac69cdd6079e52fb2 2013-09-08 10:49:40 ....A 1226104 Virusshare.00095/HEUR-Trojan.Win32.Injuke.gen-2c07775c889eff0bf2df07b9f9cd63713d6427b2361a92db5a5ee157abd7de60 2013-09-08 10:48:20 ....A 406633 Virusshare.00095/HEUR-Trojan.Win32.Injuke.gen-2e87474dfe914cf35b066d6bb52e7a88a99d710a1d7132fff20a952f1604bb6d 2013-09-08 10:43:50 ....A 2272487 Virusshare.00095/HEUR-Trojan.Win32.Injuke.pef-07ab4491bc659e6af49561a4837bbf96b69eaab627934ebb363bc8196496efd1 2013-09-08 12:00:46 ....A 2169075 Virusshare.00095/HEUR-Trojan.Win32.Injuke.pef-34ce39464f7840064dda44a8eda35c4eafc57346ec49dce1f614a5fd71b3b4f8 2013-09-08 11:27:06 ....A 1777664 Virusshare.00095/HEUR-Trojan.Win32.Injuke.pef-b8c4797311b94030151920468d696b63fae3618430d20c2f653ddff27b95d965 2013-09-08 10:29:28 ....A 107012 Virusshare.00095/HEUR-Trojan.Win32.Injuke.pef-bb00428d327f7b400979a26797e99e1e47b6287d908ceb43c57e49c851124c52 2013-09-08 10:38:34 ....A 173056 Virusshare.00095/HEUR-Trojan.Win32.Invader-002249cf2a6270d55445f3db958800b419867a6ce5d809408b9f5c9b8da1ffcd 2013-09-08 10:32:34 ....A 340480 Virusshare.00095/HEUR-Trojan.Win32.Invader-19fe3e1d5567f354e6279d5419869c8672da95fd67b38868ffa4f58b5943f3a6 2013-09-08 11:34:12 ....A 15346 Virusshare.00095/HEUR-Trojan.Win32.Invader-1c845e5f6fe19af492d045b6e31c119a874f2dcaf53812c672ea170e35e16561 2013-09-08 10:58:24 ....A 17408 Virusshare.00095/HEUR-Trojan.Win32.Invader-20582b2365d23702711e3402a14a9a2796ad5ba5bea12c2729c2ef21573fb2e6 2013-09-08 10:32:58 ....A 63150 Virusshare.00095/HEUR-Trojan.Win32.Invader-31c0210d71de01a29b0e574b66ad8344f3347ac0260b5af0fd725dd1efed6d73 2013-09-08 12:10:50 ....A 60488 Virusshare.00095/HEUR-Trojan.Win32.Invader-36603043e87d65088d9db6bdbdfa0dd5339fb8620c23858e233b6d5f9aeca6ee 2013-09-08 10:38:18 ....A 162816 Virusshare.00095/HEUR-Trojan.Win32.Invader-39088f5bb70b75184d28f6b0704f2f48fc4c5d6981c57e3f9c44323baeba4ee9 2013-09-08 11:20:04 ....A 971210 Virusshare.00095/HEUR-Trojan.Win32.Invader-3e0e588b623eb4e5ec7a3058a4c0548788a7a078807d4316ba5c1d81b8f3297c 2013-09-08 10:57:58 ....A 342721 Virusshare.00095/HEUR-Trojan.Win32.Invader-43043f6e589b5416a9bc73a64f2e989734bc879ae7b712e2609552321ffccc29 2013-09-08 11:56:54 ....A 91648 Virusshare.00095/HEUR-Trojan.Win32.Invader-4400d4ebdf3005e7bb4afde6be613289b82df12b20f61eaafdbbbf062f0683e0 2013-09-08 12:08:46 ....A 17408 Virusshare.00095/HEUR-Trojan.Win32.Invader-684ca9a62d96322ae3071066d58371c04dfda31fe1f194efe04caf736a7d816a 2013-09-08 11:12:34 ....A 972888 Virusshare.00095/HEUR-Trojan.Win32.Invader-70a57e9a700b88da35542d53eee74d46f05213cab1babc67848f9a8053ebbd23 2013-09-08 11:13:20 ....A 94208 Virusshare.00095/HEUR-Trojan.Win32.Invader-740fea7f8c20d4159cbfc589d0fcb508143c8b5040aab9d111972e632064ae49 2013-09-08 10:29:44 ....A 223231 Virusshare.00095/HEUR-Trojan.Win32.Invader-7969cf3190a1bc7294ab72c43ca6b6f0632bcae2ce6d1c7a7fe157c076742eb6 2013-09-08 11:19:22 ....A 368582 Virusshare.00095/HEUR-Trojan.Win32.Invader-8601556cb2a94fa95a0e367df09dd50062243b5d8143db92aa8e0baa11e197d2 2013-09-08 11:08:34 ....A 71168 Virusshare.00095/HEUR-Trojan.Win32.Invader-865cfe56b9df6488f8f8742771903957359f887d002cff3358f29b8092f0818c 2013-09-08 11:56:44 ....A 135251 Virusshare.00095/HEUR-Trojan.Win32.Invader-92750b9b8a846e744ed29782c87b42222c456c51cacbebbb5092072ebdd6c5d8 2013-09-08 11:49:06 ....A 8192 Virusshare.00095/HEUR-Trojan.Win32.Invader-97f973ce60b66207397979829a4c21467cd643f36f79907b9f524814f19275b8 2013-09-08 11:05:20 ....A 365402 Virusshare.00095/HEUR-Trojan.Win32.Invader-a368aa9007a8e593bb662f959f00c4e757ffc7c014b8ee0b3bcb1493bc3354ee 2013-09-08 10:35:14 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Invader-b1631707582afb0f55122a472f2513eaa88e5352932b63b2e0a5b97e0ad6a081 2013-09-08 12:07:24 ....A 57344 Virusshare.00095/HEUR-Trojan.Win32.Invader-b224670448bcb974ae2dd3507b0109b4dedc93db241005d32ac78e58400febdc 2013-09-08 10:54:54 ....A 759105 Virusshare.00095/HEUR-Trojan.Win32.Invader-c032e943cbdf149927a3725fec84e1f55364b61bf20cdcb087adff12bcccb878 2013-09-08 10:47:10 ....A 117248 Virusshare.00095/HEUR-Trojan.Win32.Invader-cf7d4b3e9bea22d2bf53669baf81eb7fb02b37029927b684b1fe9f2fc01ce6cd 2013-09-08 10:53:38 ....A 122368 Virusshare.00095/HEUR-Trojan.Win32.Invader-d111ae1eed1905838394a7eb3883fdc99aa3d74122c08892914468be2673b203 2013-09-08 11:35:48 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Invader-e6fffbb684818440695451a53a592e1666add39f5ff26ff43848844f27cc9fff 2013-09-08 11:12:16 ....A 87292 Virusshare.00095/HEUR-Trojan.Win32.KeyLogger.gen-421a46a4cc46e3046d9bd31a1376110ca08f3e5c5406fb5293f179544adfba4d 2013-09-08 11:15:44 ....A 99562 Virusshare.00095/HEUR-Trojan.Win32.KeyLogger.gen-f3b06ed7d1a83369f190938abf669c51d3ee5e7f17c8a44984770e44863198e1 2013-09-08 10:34:38 ....A 337929 Virusshare.00095/HEUR-Trojan.Win32.KillFiles-2a45f5bf5c95c64df61f94f50cd0931debdaf64b62157ac5e91a058bd1132bf5 2013-09-08 10:49:22 ....A 90112 Virusshare.00095/HEUR-Trojan.Win32.KillFiles-c8e436ed74d5eafed7c8c5b6e73a8cd83c30363a6d1492e570826c7bf3e6a962 2013-09-08 11:41:16 ....A 474938 Virusshare.00095/HEUR-Trojan.Win32.Madang.gen-29f5dc78366a63f2ebe962d0b2357bf6389e7588e9c42d00929adb69520d45ec 2013-09-08 11:27:52 ....A 8591 Virusshare.00095/HEUR-Trojan.Win32.Madang.gen-49da81c0084c0f47dfa8e70c3f8064058d010162306ac4d7ce3510a6f38aea9d 2013-09-08 11:37:30 ....A 9418 Virusshare.00095/HEUR-Trojan.Win32.Madang.gen-b82900b7c0926f270847b8b840c5cc57ed608b3bcad22c789492d780e4f8e4a6 2013-09-08 12:09:42 ....A 9418 Virusshare.00095/HEUR-Trojan.Win32.Madang.gen-c55ed232dd55d91851476833f636a034f279ed6e227c68ea5bb74adc94784e6b 2013-09-08 10:44:00 ....A 9418 Virusshare.00095/HEUR-Trojan.Win32.Madang.gen-ef27dbfb082c2e57635aa11027ce7390f5f458cf23290822fd977c68ecf73f61 2013-09-08 10:25:48 ....A 32768 Virusshare.00095/HEUR-Trojan.Win32.Miancha.gen-d13cc85890b045ad4dee6eb4e09063e7919c8c426aac5fa708ae5fb9079dc5a1 2013-09-08 12:11:52 ....A 56840 Virusshare.00095/HEUR-Trojan.Win32.Pasta.gen-193b7e36350157e02d41dfd626ef28e2c37a420a7f287b810f91d26bcb11add9 2013-09-08 11:43:52 ....A 35696 Virusshare.00095/HEUR-Trojan.Win32.Pincav.gen-8ac5de679adc10f961e979b5093e73c667d248976b8cc71ff859479d4f3c6f50 2013-09-08 11:58:24 ....A 149753 Virusshare.00095/HEUR-Trojan.Win32.Reconyc.vho-b5d862ab3d1d5bcb95493b245cf5b952a3e835d014220cf3cbeb81c8569298ad 2013-09-08 12:03:46 ....A 418304 Virusshare.00095/HEUR-Trojan.Win32.Refroso.gen-c3eace941e336c2618a563d03e518980448d3a14a2380e0afd214076f2b4b293 2013-09-08 11:17:12 ....A 5036251 Virusshare.00095/HEUR-Trojan.Win32.Scar.gen-7424228e5a45f9ee5bcff07fd3b9214fe4a18b97b0f251c709eb638dbde87771 2013-09-08 10:50:10 ....A 5135109 Virusshare.00095/HEUR-Trojan.Win32.Scar.gen-77d22a72e942a5b36ea89f35a11bae3f8ac6d45ee4d91980d083c9b936824200 2013-09-08 10:50:30 ....A 5140758 Virusshare.00095/HEUR-Trojan.Win32.Scar.gen-78b1fad544a826ca26a4b1511b9cd09af32f3f5e8c9e73050ab5ddfe2bdcbd1e 2013-09-08 11:56:56 ....A 37952 Virusshare.00095/HEUR-Trojan.Win32.Scar.gen-97c3cddb820c5583624f406f98a93e27e08f3ad7cf2175f4d16df63377ad881c 2013-09-08 11:26:22 ....A 5218409 Virusshare.00095/HEUR-Trojan.Win32.Scar.gen-a052dc8fc9ab0c85bc696f2fa547bbdd30a06f438f9419848aec494453d33c32 2013-09-08 11:10:24 ....A 4721390 Virusshare.00095/HEUR-Trojan.Win32.Scar.gen-a4f10f2b3a588ae44d4b1d8fcd34af7e075ebcd7a59bcb9d6a5cdf27ce87bd13 2013-09-08 11:37:40 ....A 2590712 Virusshare.00095/HEUR-Trojan.Win32.Scar.gen-a4fd724d87a75106df98678faac02da7b8e76c3a241a73c81c49109e91210318 2013-09-08 11:18:08 ....A 4889420 Virusshare.00095/HEUR-Trojan.Win32.Scar.gen-a73c81cc354a695249456ce4304219cfb0eeb4e934db233a3dc2147f7260ab3a 2013-09-08 12:06:24 ....A 5215608 Virusshare.00095/HEUR-Trojan.Win32.Scar.gen-a838f5a92ea6ac267408fae65bc56165f476d03aee56b5587a199213969b7412 2013-09-08 11:37:42 ....A 4945900 Virusshare.00095/HEUR-Trojan.Win32.Scar.gen-a8430d431bffa06d93dd192be44429c9922f4782ccca05294ee55294b05ef187 2013-09-08 12:01:36 ....A 3183707 Virusshare.00095/HEUR-Trojan.Win32.Scar.gen-a89a748c108623e003e1f9e2c8bd164a3f819dbfaa55085bd04ad70b2cc1f4e5 2013-09-08 10:34:28 ....A 3881848 Virusshare.00095/HEUR-Trojan.Win32.Scar.gen-aed7ce89489928271d2cbb2d13aa87ae8bb8b9f894c7f54a5aa496ac2d64ba16 2013-09-08 12:08:44 ....A 3519753 Virusshare.00095/HEUR-Trojan.Win32.Scar.gen-af273bfce9a2661fec38a0c74a298cb9ee5e71f84c4377930757ca9187964096 2013-09-08 12:16:04 ....A 5072989 Virusshare.00095/HEUR-Trojan.Win32.Scar.gen-afe08d3e6b082b1b8a840caa33c744f10822a0cff7b34917386eb9e151338b7e 2013-09-08 11:54:36 ....A 4283656 Virusshare.00095/HEUR-Trojan.Win32.Scar.gen-b4d94fde5ac1023a660eebb928fa1c38b7fd15ed4caac834998023dc5c2a2adb 2013-09-08 11:11:18 ....A 3841732 Virusshare.00095/HEUR-Trojan.Win32.Scar.gen-b9fe7f141d3f369390bee61d91a1eddf192349c13ddd4188b77c349f26242225 2013-09-08 12:02:02 ....A 3515554 Virusshare.00095/HEUR-Trojan.Win32.Scar.gen-bc803850b1c068d17dbc047fc88d03f11b3fa34bb60c3c42722676ffb45b4c6d 2013-09-08 11:45:00 ....A 16456 Virusshare.00095/HEUR-Trojan.Win32.Scar.pef-569c8c0d58307ca71e163ac8c8fb82e84871fe5e5d212f330e59f657a641b1e0 2013-09-08 11:15:10 ....A 16456 Virusshare.00095/HEUR-Trojan.Win32.Scar.pef-958c550e2017395455a808a7bd013351cd34c9b44bf9ea7207035c03d5304140 2013-09-08 11:25:56 ....A 90624 Virusshare.00095/HEUR-Trojan.Win32.Scar.vho-952ff46b162d2d9ec66880ae6d631f1cda413c398fd5007aa45b4fb56df3c326 2013-09-08 10:53:00 ....A 551232 Virusshare.00095/HEUR-Trojan.Win32.SchoolGirl.gen-0d617e4979823171dcbb1892992415a4b117b1dfc7663a5e738f2a5824636ca0 2013-09-08 11:10:44 ....A 29842 Virusshare.00095/HEUR-Trojan.Win32.SelfDel.pef-84f66d6531bebd2dbb2c2326ad88442d305e54db0aa543bd8b917085a1d49060 2013-09-08 11:17:30 ....A 29208 Virusshare.00095/HEUR-Trojan.Win32.SelfDel.pef-f453fa9a4169a36c88820c42660be19b021179013cf75d9f917bb6eac6c91ae9 2013-09-08 11:14:32 ....A 197632 Virusshare.00095/HEUR-Trojan.Win32.Shelma.gen-164b0d72c61e966ea53bb7a27a141f5af3d4672890052a983256a7c2c0fd48a8 2013-09-08 11:28:30 ....A 260608 Virusshare.00095/HEUR-Trojan.Win32.Shelma.gen-3fdd189b4aa52a63b85b1e2826094a72d2be81862c70de0d92cad488b48a5118 2013-09-08 11:50:32 ....A 230400 Virusshare.00095/HEUR-Trojan.Win32.Shelma.gen-440fcb1c1eb7211fd4368230ee40b536cf046d166028c445435e3a2a960af3d6 2013-09-08 11:22:34 ....A 199168 Virusshare.00095/HEUR-Trojan.Win32.Shelma.gen-441b6bd65158644c0e680d9be5a2d8710e6222bf163c29d68572c118439b4118 2013-09-08 10:37:52 ....A 186368 Virusshare.00095/HEUR-Trojan.Win32.Shelma.gen-4d19cf04a7142c5170f0a341c3b1b08446a5d4a6181a3daf1ec61c3f31ef4a93 2013-09-08 11:52:44 ....A 268288 Virusshare.00095/HEUR-Trojan.Win32.Shelma.gen-54f9f5c18bf58c7ef98e43ef858b1d362d17625ba992d79310932e2412156226 2013-09-08 10:42:56 ....A 522240 Virusshare.00095/HEUR-Trojan.Win32.Shelma.gen-64c94139da85a52caf5284a5e1ba9ab302d04407e284795e4b24143205f5fac6 2013-09-08 10:30:52 ....A 201728 Virusshare.00095/HEUR-Trojan.Win32.Shelma.gen-9e851d25722f8de4d67ae321366b40a43f9e3038e6c4b5f45b7dc329a4aa97ab 2013-09-08 12:03:16 ....A 257024 Virusshare.00095/HEUR-Trojan.Win32.Shelma.gen-f6fe290c4d305a2356ed55bc57e396cdd1b5c3db60f39676eb8d3b9b08a70edc 2013-09-08 10:38:00 ....A 159376 Virusshare.00095/HEUR-Trojan.Win32.Siscos.gen-324d4c1d8c1b97206c2c3823a1cbc31eefcdfab59a832776b303ff874deafae1 2013-09-08 11:29:28 ....A 269557 Virusshare.00095/HEUR-Trojan.Win32.Siscos.gen-38d00b985443e6033e9c18459d5e58f703f5f5e01551554501ce21846beae91c 2013-09-08 11:11:30 ....A 93696 Virusshare.00095/HEUR-Trojan.Win32.Snojan.gen-04be931df43edb08ef0e656cfe4b80b9e89a6465104cdbb1294fde03a026b887 2013-09-08 12:07:42 ....A 75264 Virusshare.00095/HEUR-Trojan.Win32.Snojan.gen-0946fee05263f9b36f978e6b39239fabd69153d38e2d2550b5ccf9cd182ac104 2013-09-08 11:35:16 ....A 355840 Virusshare.00095/HEUR-Trojan.Win32.Snojan.gen-097fb5251faf1dcb6fce7e76dcacb4cbdc2c2b925e540a59bff94590c9bd20be 2013-09-08 11:21:50 ....A 3465984 Virusshare.00095/HEUR-Trojan.Win32.Snojan.gen-13c40a0fb5f833ff043274e47a217a9967d767e55edeeedd2ec093488d63fd8c 2013-09-08 11:44:56 ....A 1107460 Virusshare.00095/HEUR-Trojan.Win32.Snojan.gen-1455e1b026d4dd5ba8100075b398bcf4bc19a85a7b141001403519ed4e162425 2013-09-08 11:52:54 ....A 31542084 Virusshare.00095/HEUR-Trojan.Win32.Snojan.gen-27eb835263f4820e7cfb0e7cd10a352858eb01b23544f5629cce6a588545ed9f 2013-09-08 12:15:34 ....A 93184 Virusshare.00095/HEUR-Trojan.Win32.Snojan.gen-2a59bb0e9fdf980d6efc9a5a49c2b2b21b19f6eda60d20ca61aea87fdaa8f2b7 2013-09-08 11:24:56 ....A 486834 Virusshare.00095/HEUR-Trojan.Win32.Snojan.gen-308bac740d4db0a2c37651818fd1b2ff7713483dfcddc3010ea1dd1e4e597f53 2013-09-08 12:09:56 ....A 98816 Virusshare.00095/HEUR-Trojan.Win32.Snojan.gen-33a20f9331e0db6eea9b994573788db951ac6ae0059bde2f289d75dce2763f3b 2013-09-08 12:10:10 ....A 397312 Virusshare.00095/HEUR-Trojan.Win32.Snojan.gen-348e04f784c4967836d57fbd13a7d444f2ce6b86393c623e3c4ff061627a602d 2013-09-08 11:18:00 ....A 278016 Virusshare.00095/HEUR-Trojan.Win32.Snojan.gen-5cc2261a61857b41627ec2a3a1758e7e44e9516f3be31cf067e114a550c57799 2013-09-08 11:43:14 ....A 47104 Virusshare.00095/HEUR-Trojan.Win32.Snojan.gen-7164343088ed17aa7bd00b4426a76c8d3d52d117458b7239fa231f12ba44d0d7 2013-09-08 11:49:58 ....A 59904 Virusshare.00095/HEUR-Trojan.Win32.Snojan.gen-849ad79365e0f0ececd17460467ac1b4acdffc9c40c4ddaf0fec727b9f8e3172 2013-09-08 12:07:24 ....A 31632708 Virusshare.00095/HEUR-Trojan.Win32.Snojan.gen-fd7fc548c5cca7f4a0f3367df7d5d0d25f66c3201de847b8e30ec214fce936b7 2013-09-08 11:41:24 ....A 403968 Virusshare.00095/HEUR-Trojan.Win32.Snojan.gen-fe26553be1978f481a5c1cec328c703311d80cfa1da3af103862a9ea4cf356d2 2013-09-08 10:55:06 ....A 118784 Virusshare.00095/HEUR-Trojan.Win32.Snojan.gen-fe72396d2c0fc7d835e1d98dd38d0d1d31e5efb683a712d7d8d00d1073765ea5 2013-09-08 11:45:52 ....A 2138776 Virusshare.00095/HEUR-Trojan.Win32.StartPage.gen-0f513729807b7f52ec2ede5048acd6c754749c41cac9f0aef2e15da725661e13 2013-09-08 11:13:02 ....A 2138832 Virusshare.00095/HEUR-Trojan.Win32.StartPage.gen-0fdc30545dfb49a1f4c6b65ccc2ab3a02a008fba258d5dc82b36225ad868a0af 2013-09-08 10:28:58 ....A 1799320 Virusshare.00095/HEUR-Trojan.Win32.StartPage.gen-1be9863723cbb2cac4a033addd1bb2d54bff112c5eb110a4bb0b2cbe0371a35f 2013-09-08 12:13:20 ....A 1799376 Virusshare.00095/HEUR-Trojan.Win32.StartPage.gen-265cf0f457c421650e4634930e3c786b99fa682ee303319e13e5acfccbade0ce 2013-09-08 10:24:56 ....A 1023146 Virusshare.00095/HEUR-Trojan.Win32.StartPage.gen-2f596fb40aac52e01f4fb131f251c61528fd8ec3e652c744d1fcd703f70e2e69 2013-09-08 10:41:48 ....A 1571946 Virusshare.00095/HEUR-Trojan.Win32.StartPage.gen-3a4a55d688b36c3df4b4955c647caf005bc1ebfbe77c170a0681986f47bdb05d 2013-09-08 11:56:32 ....A 1799376 Virusshare.00095/HEUR-Trojan.Win32.StartPage.gen-5cab2defb60db0bef570b85e882b1201d83ac556f2ce24e732e3f060d81d8f77 2013-09-08 11:42:28 ....A 1799376 Virusshare.00095/HEUR-Trojan.Win32.StartPage.gen-a106a634e73855e758c01aae70820fe650efe21051cb585adac212fc0a30f380 2013-09-08 11:38:52 ....A 2138832 Virusshare.00095/HEUR-Trojan.Win32.StartPage.gen-ae280b78434e167cb8f349f4d4b8236eff43531411b30aaa359d6167751a8f22 2013-09-08 11:23:20 ....A 369152 Virusshare.00095/HEUR-Trojan.Win32.Staser.gen-27275753109e82c0c7f4ad50afc983511f0241c866aaeafec1ff28db19f04642 2013-09-08 11:18:18 ....A 105202 Virusshare.00095/HEUR-Trojan.Win32.Staser.gen-462eedb39e12909838f189a6369e47239f7071cc25384d67bfb442c28048dab8 2013-09-08 11:01:12 ....A 824034 Virusshare.00095/HEUR-Trojan.Win32.Staser.gen-8879722ce2124025f779c1f94abee3f34d80ef8639a6086111b46edfa8fe9909 2013-09-08 11:18:00 ....A 61952 Virusshare.00095/HEUR-Trojan.Win32.Staser.gen-af687a52106769c9df0a2a737a568f848dcb8a8318b4141abff1a1625927aa2e 2013-09-08 11:23:20 ....A 767792 Virusshare.00095/HEUR-Trojan.Win32.Staser.gen-e40b775fef89b9ac1f2fc6f12187866dc14cfa99f528cdff59ef81829002e2e9 2013-09-08 11:14:36 ....A 828178 Virusshare.00095/HEUR-Trojan.Win32.Staser.gen-fd542ea9bb7d46f7bb9978de9f4a24fff049ebf016c75a538922a2e5cb41a3c6 2013-09-08 11:08:58 ....A 117128 Virusshare.00095/HEUR-Trojan.Win32.TigerShark.gen-a9739d6ef600170a9d491ed30168e1e6bce96b8583a951caf3d271d57344a09e 2013-09-08 10:41:48 ....A 45056 Virusshare.00095/HEUR-Trojan.Win32.Tpyn.gen-d082b478a94cbb03ba5adc97c077e59cdeb289c64210451ed93a785c4da8863b 2013-09-08 11:11:06 ....A 1137664 Virusshare.00095/HEUR-Trojan.Win32.VBKrypt.gen-78befdd1be2d328aa7e4a8d9efeebe39617af04571a440d14f95695f60c1bfa6 2013-09-08 11:08:28 ....A 1847506 Virusshare.00095/HEUR-Trojan.Win32.Virtumonde.gen-67804f0ba154152ba29a6f2156703cec57f40895cc0952a0b9b575e5aaae8ad7 2013-09-08 11:57:16 ....A 1847543 Virusshare.00095/HEUR-Trojan.Win32.Virtumonde.gen-74fa049c90ed0546bfc63f60769ef2bf38f34c9a7adab496be3f8e2cf71bd66b 2013-09-08 11:51:46 ....A 220882 Virusshare.00095/HEUR-Trojan.Win32.Virtumonde.gen-82c44a3e22799ca5d5fedf21e15eeea6b496e7ae02c1cea9de629885bf8189bb 2013-09-08 11:06:34 ....A 1843913 Virusshare.00095/HEUR-Trojan.Win32.Virtumonde.gen-96d540d60523cff9af63bd80f9459997fbbade2e07d5ffbbb19f233163061361 2013-09-08 11:53:36 ....A 221439 Virusshare.00095/HEUR-Trojan.Win32.Virtumonde.gen-a586f8f552fc3fcc8297713a1cb33b4f0f91dfe95c88b991402eda0052b269b9 2013-09-08 10:41:16 ....A 1299212 Virusshare.00095/HEUR-Trojan.Win32.Vucha.dc-26ef63af214942776222b7a8688261e255556033fb0730395e36e9f005bc0df7 2013-09-08 10:33:00 ....A 320512 Virusshare.00095/HEUR-Trojan.Win32.Vucha.dc-45fb4a52f987dc3e6415f33be617ef9647d433dcce162e8675033106e3d40ea0 2013-09-08 11:11:54 ....A 59744 Virusshare.00095/HEUR-Trojan.Win32.Waldek.gen-3d313a986209a8d6c7ec3fa0c06a3c7dacf9cac959fb420975efcf3616b4bda1 2013-09-08 11:27:28 ....A 861224 Virusshare.00095/HEUR-Trojan.Win32.Waldek.gen-4454d9312389e71ddf9531d8fee85af30e7112710866775cf0842139685fcdf1 2013-09-08 11:51:54 ....A 37416 Virusshare.00095/HEUR-Trojan.Win32.Waldek.gen-ecd11711c88a0cd7e893a76a0a957bb493945511261c14904f270a76a9a066c0 2013-09-08 12:16:16 ....A 5604864 Virusshare.00095/HEUR-Trojan.Win32.Witch.gen-6496e521b588304cd80d164719fab293d763669de72f685c620c7489b15d2a00 2013-09-08 12:10:54 ....A 327168 Virusshare.00095/HEUR-Trojan.Win32.Witch.gen-aea0cb060c36efb258d74a3b1d26957a7db383ab049d1e1c33567113487ac75d 2013-09-08 10:38:38 ....A 117248 Virusshare.00095/HEUR-Trojan.Win32.Xatran.gen-2a263ea8166e94e4fa58845b020d6b5dbcea5709b86b6e01d248a45257ac66c2 2013-09-08 11:00:48 ....A 253952 Virusshare.00095/HEUR-Trojan.Win32.Xatran.gen-55d476e4e0dd8ae9b5e6089420feafb7d51fe7e9c3a3704a48e91027f0f7e6cf 2013-09-08 12:14:40 ....A 154175 Virusshare.00095/HEUR-Trojan.Win32.Xatran.gen-e36945d272d37717e1d9cf616e31d9f27bba3b4f84ee7c3a9d58f5779f25532a 2013-09-08 10:41:46 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-0707a9d23975fce7dee586a76e190dc1f83d6c267ca3afbe4d987f4abd5ceddd 2013-09-08 10:31:40 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-0acdacc9a5119274edd7267aefd364ea8470c01f8458dc90f74ed1883a524418 2013-09-08 10:59:22 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-0b4fcd160e86b3577910ad20a7c4611fb477b25647bfb38eb9da0e9e198a351d 2013-09-08 10:32:04 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-0df21944cde1d041ff7b4c55a2ac092250939bcdf1ac85780f03d95ebe0fcbea 2013-09-08 10:48:22 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-0e99e9b771a0300939c7638661319632938fa8d2e8222ade9d4abe61ac82487e 2013-09-08 10:36:22 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-0f75d3040dc0a252c1841d981eada9bf7eed6b4267624ae45291400db22977a2 2013-09-08 10:43:54 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-120fca7b07546f0cdb4425032a85e2f6e39bf5c4701524c854617f7b9b9068fa 2013-09-08 10:32:16 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-12135e7b2420efa68b03d7d67e645cab7fffed5f6150de15d37599eac92ce93f 2013-09-08 10:42:28 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-1232aea088105803136c6ff39ae440987084d562c267ed577e62683191e9dda2 2013-09-08 10:24:34 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-13f58a82f8a82deb1082697e14365795ce9a74e1db2c01d0ea70d28ea14ca19e 2013-09-08 10:33:10 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-147e67168e8653868bf05d03257399f28a1f63184db90986974daadfd08bda9a 2013-09-08 11:01:42 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-14855dff586a7baa9cbc20becbed8c94d68af40f2ed0042090f118dcc438be21 2013-09-08 10:44:58 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-149d81e2b021b6236cb7252e220cb0d4c220805ac0a9ebf91b35734727275bc5 2013-09-08 10:39:22 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-15686395adbf59791a9c27104cdc08c4f9023f6d0dd20f954be09e96b74c274b 2013-09-08 10:40:44 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-188ad5d853da86a88f072136108cbe5604435d747729fce5e563a0e679c42908 2013-09-08 10:51:38 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-18beec153edcb4dfda390d36d039779232fbf74ae556e2b0049fba07375e5811 2013-09-08 10:50:28 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-191790f463dc6cb36f85b89d0ddeafcec075573aeb1ea660c19a49419df25d40 2013-09-08 10:33:34 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-19fa980bba91f3e2d765f4959cecd8f9fabd25816765711701e7e508146011b5 2013-09-08 10:34:40 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-1a0a19396deae9148be71f67733ff792117b08eb738c24d1be054d5bf9868893 2013-09-08 10:29:48 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-1a7e41e18507cfa5ccfc6cfed97aad137b58d9a961b0c9eb9b409c48cb0b76f9 2013-09-08 10:41:30 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-1aa7cf32dde6490f491fd3d9d9c72d94320927a7fa55208301fd541e42593286 2013-09-08 10:23:26 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-1b152822890613e797f2ad1f4055ce782e4f6afa885e781e0632301979b180dd 2013-09-08 10:40:28 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-1c49417d7f6e9d6e412f6ed137e4698d71c213f9c2ebecdfb042d6afb15c6c8f 2013-09-08 10:42:20 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-1f05f10368726c7a2c77605906645716e97befbacef468365827a7a5f6682298 2013-09-08 10:37:16 ....A 2417408 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-219c55faefdf505d071b26c66b988f239e5b7737636471455a23148499b0095b 2013-09-08 10:56:32 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-22a1ab7ced433911a3adb5d55bdf674f1d9e0e387ef01a0a24cb14ae32aaf46b 2013-09-08 10:40:14 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-27a5103e35076423c69663c41101f022af976f949319f8dbf149166e2e8a1b9c 2013-09-08 10:59:16 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-27e96310b9a5a92ea5e29b35ac0821c052fe671306ef36ace7349fec0f4febaf 2013-09-08 10:49:18 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-2a41cb85ef9b86ff55c996e69c8aa3c4849ad5cc176451d201310752d5ab8993 2013-09-08 10:38:12 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-2c7d6e52a2dcaafdbf95df25582fcaacb930928121275f64d998c1b2c18b68cc 2013-09-08 10:27:54 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-3142fdc196a65ea4bd19366192b877645b14676cf06fd692015e65663e63e787 2013-09-08 10:43:20 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-317be33d3baea506d3f85c5b445b6af3ae494af3f4c9370d8e547012dca8c3ad 2013-09-08 10:56:08 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-3324d4e06c59fb2237a792909a6260990d8989bb194169ee002f75b6d893c553 2013-09-08 10:24:56 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-4482aedecaab9adb1805e51eecf0cdc34b6049f405d030f6caf02beb75850604 2013-09-08 12:12:36 ....A 1455031 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-d78ddba8d9a2a7109f23048b75d30b0c8ecc0d267b84c77078c1a1ba4a34df3d 2013-09-08 10:29:02 ....A 2417176 Virusshare.00095/HEUR-Trojan.Win32.Yakes.gen-f6c3e4a3e9d3750f21e0d45c01fac79fc707dc532504419a360ce466a2c19d2f 2013-09-08 10:41:50 ....A 182272 Virusshare.00095/HEUR-Trojan.Win32.Yakes.vho-cd98341a0b943143426a9f340325694e1f49756aac284d83c8447e8c7046d6c4 2013-09-08 12:05:08 ....A 353792 Virusshare.00095/HEUR-Trojan.Win32.Zenpak.gen-2d539768c4d665f03e3085a4d2a2d4ae2774b5149247c407254b545853ce6b26 2013-09-08 11:44:38 ....A 205312 Virusshare.00095/HEUR-Trojan.Win32.Zenpak.gen-b0712cb7b49144ac087a3dd2da66050695002efd8cffb810eb68b5cf1511e515 2013-09-08 11:05:02 ....A 878489 Virusshare.00095/HEUR-VirTool.Win32.Generic-00c6e26304e6eb34bdb4659401b98a5a0e9aabf6f2f43ae4092ac72a83a979b3 2013-09-08 10:30:16 ....A 1784715 Virusshare.00095/HEUR-VirTool.Win32.Generic-03b21dbf0890bca5b67fc1a335c7a55c6b3b8b054cef3b5e206b114cc9e28769 2013-09-08 10:34:48 ....A 1073659 Virusshare.00095/HEUR-VirTool.Win32.Generic-0b42780f3012bfc8db387c33a4965fcb24c4ac9894c84ff6babc679bb03f964c 2013-09-08 10:33:30 ....A 1795984 Virusshare.00095/HEUR-VirTool.Win32.Generic-0c4801827426875892483f73f982e25ae34993a134d2d069d8ef925ed0c4aa4a 2013-09-08 12:00:46 ....A 537859 Virusshare.00095/HEUR-VirTool.Win32.Generic-1eb681a0993fd9f55270efbdd2e22705eb728128e8a4ed434e38747bdb12be42 2013-09-08 10:28:24 ....A 42559 Virusshare.00095/HEUR-VirTool.Win32.Generic-24bd091df51abd4c4b2c0ac33689706864f1619d5c07bf871bc109950417171f 2013-09-08 12:16:44 ....A 990044 Virusshare.00095/HEUR-VirTool.Win32.Generic-2af42170b267cc05b9aa28eeea84e7678f9b9ddfa9f86cf5c35d7df15dade7a8 2013-09-08 11:38:44 ....A 442568 Virusshare.00095/HEUR-VirTool.Win32.Generic-3aad729b70739db39f52e0d06a2d82f0efa4625af3a21e8a8c833d3178cb1e0f 2013-09-08 11:54:00 ....A 2083347 Virusshare.00095/HEUR-VirTool.Win32.Generic-5171db4d37597b859fab46785f5033af382a13b5e3671fe2c48c603547f9a479 2013-09-08 12:11:46 ....A 1671168 Virusshare.00095/HEUR-VirTool.Win32.Generic-5a2d683615d74cd98c50103addd634ba328033fd651a07531367a6cea3fe5f6c 2013-09-08 11:39:00 ....A 86016 Virusshare.00095/HEUR-VirTool.Win32.Generic-5f1442ffa4b1de1127f5cdcd525c155805ad7d0c57bdbcf656f155c3f4143aa9 2013-09-08 10:28:26 ....A 2075213 Virusshare.00095/HEUR-VirTool.Win32.Generic-648215c7b2c05a8e1ddc65920ce229d23e4605b2f1d4dbcf72a91f0a838be87b 2013-09-08 12:00:18 ....A 925696 Virusshare.00095/HEUR-VirTool.Win32.Generic-73e8b0266850853a50b58c5122e6c1c29a7ba02d74ba4afd34deb627ff2a302b 2013-09-08 11:14:54 ....A 459776 Virusshare.00095/HEUR-VirTool.Win32.Generic-86ac8b91cc70b62787c3116b81aabccc3e32b31510cca20136c2e71f762e2c84 2013-09-08 11:51:58 ....A 157696 Virusshare.00095/HEUR-VirTool.Win32.Generic-873b7b012b90839f7b8ed7092482f12497c41fabf9e438b59532afb5fb1d722f 2013-09-08 11:29:34 ....A 448000 Virusshare.00095/HEUR-VirTool.Win32.Generic-c196eb29af7729567d5c34d9fe8d7b393c69a9383eee711cd921e8f89313d443 2013-09-08 10:26:34 ....A 1207481 Virusshare.00095/HEUR-VirTool.Win32.Generic-d14caf91b7483bc2a21663d8e49c2a37468c4268a150a136ff70b910d7564344 2013-09-08 11:09:24 ....A 895488 Virusshare.00095/HEUR-VirTool.Win32.Generic-d364dc378c4c962d7aacbcc6b26d2ce3e5df4e6ee32a94979b3b51c99eefe998 2013-09-08 11:59:32 ....A 243200 Virusshare.00095/HEUR-VirTool.Win32.Generic-d4890eb08ba8bf881af89e90aa20bc699950625b47602bd1be4ae96f0f88ff85 2013-09-08 11:59:50 ....A 1062400 Virusshare.00095/HEUR-VirTool.Win32.Generic-ecfac27ba5721c547328ab4026209160429fdccb49574fc959527d5314d74b34 2013-09-08 10:37:42 ....A 851968 Virusshare.00095/HEUR-VirTool.Win32.Generic-fcc54150202a3f1f5f24a8c1c72c9e208b4b5163230693595a6348f225866616 2013-09-08 11:35:08 ....A 346430 Virusshare.00095/HEUR-Virus.Acad.Generic-07170393582b5bbf5031c3aa9d6fc8d1dfcc1de9abdab11ba2d98f42f8d668ba 2013-09-08 12:19:36 ....A 438802 Virusshare.00095/HEUR-Virus.Acad.Generic-1f912613dee43162076ec4159d3f89cc52f5b53f5ce224618e37f786b73707e2 2013-09-08 11:13:26 ....A 5141725 Virusshare.00095/HEUR-Virus.Acad.Generic-81164c62ad2ab6deb9021eb890d37a3f9a2c98915123785c164c984fa5827007 2013-09-08 11:24:00 ....A 1080319 Virusshare.00095/HEUR-Virus.Acad.Generic-861f75112bb92a3500aef43297f889a932a138bdcfb1455547647adc7b6d3ec5 2013-09-08 10:54:32 ....A 27483 Virusshare.00095/HEUR-Virus.Acad.Generic-bb049c68f28d7e2cc8a05795a0dfaa963855aa83e7ad976fd0f67fe5cd32bc89 2013-09-08 11:22:00 ....A 170349 Virusshare.00095/HEUR-Virus.Acad.Generic-c83be9c318f2bffbb51fff780b38451f2684f1b0198f46d4cfbc72d94c617d08 2013-09-08 11:27:26 ....A 51708 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-02cb87f424e6befcf63604970bfa439e997bfd7acc92173caa7111ca8168be0f 2013-09-08 11:34:42 ....A 47612 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-0338a41a2f2e2926887d36db7e364961762e278820dbaa0902514eed08064da4 2013-09-08 11:18:04 ....A 297468 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-05604f4f3b717a60930010955e0a150d1d386381e67d213a8c1c4c706b9b4c3f 2013-09-08 11:28:10 ....A 493564 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-17b58285dc03edbc7b22bbe4ed2e60abfcd2c2ae304fb1b1b6c065a7e5b6dbdb 2013-09-08 12:14:32 ....A 68092 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-1a02f0c0369306ae8adbc0dfc89797cc2612bb5e6eac0fd32d5d94beb1b78552 2013-09-08 11:05:14 ....A 111100 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-1d24473f003594875b071861235f8f8c81588792a4879b014bfabd3e0876ae59 2013-09-08 11:10:54 ....A 433114 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-2a69a0e01b1ebd652f6c2d8896f7a346af28f15a55684d3d225597dd736054c9 2013-09-08 11:25:16 ....A 34060 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-2b6bcc68e4ab5d5c9d5cc73607090c39c2a29b6c54699710c80ae144e93112ac 2013-09-08 11:29:50 ....A 298916 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-3810b25ef7068afc0566b55f28d9af04212b624ffa17a9bda3cd62bfae9af717 2013-09-08 11:04:06 ....A 386044 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-42c37fd2d0e74c09f43196032b11addef68cf3c222c66326aee329b27b9074b4 2013-09-08 11:07:44 ....A 176180 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-439ac4e36732eeced84b599567551963aa0c058e022f70f620ac1eef03264d32 2013-09-08 11:56:18 ....A 248828 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-47455df2369ad743daeedcba809dd8fd0f21cbf86dcb035227ec3631dbb88bb7 2013-09-08 10:27:50 ....A 51708 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-506e717063dded633573ac716e3470edca3cddf8ea44ed2cbd5cf800b20ccd90 2013-09-08 11:04:44 ....A 159744 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-56a697f2dcc448387f1c498d3ed36fb4d3d709a299f03d9b78200058011c7954 2013-09-08 10:41:34 ....A 326140 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-655740fa2ad86a68f2d4e2d36fb716e1354a879028a8d9c9ae9e5e4b206397db 2013-09-08 11:44:06 ....A 823766 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-806d3ea03409fb6181dbfa33eb1557d7828536882e9deeb25f89be1f04a533c7 2013-09-08 10:31:22 ....A 192508 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-818e00dd36ffb618a36a81b0c76eec9100633f889daac376a7d9693477c83681 2013-09-08 11:28:04 ....A 49964 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-8855d695a3b0ca405d6d5b3a64f8a9f5cb12d1f92d0cf3f7e439b92d52677d0f 2013-09-08 11:56:20 ....A 47612 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-91c91d3072fcd033b929d26f12003f9a53e2e3be3aa0fa56c67de6dc634a4863 2013-09-08 12:15:22 ....A 461308 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-94c5211b16d4c4487ddb0c43e29ff0a141ebf5e57b76bf0f7f99db7fdda986a5 2013-09-08 11:31:12 ....A 611513 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-95690371cc93b31f995bd0b2a35220979f181017f9b613bf43cb6a147c2ab845 2013-09-08 11:28:54 ....A 212268 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-977f13ae8e0bce721baea4129724dc4ae404652d6bdbaea5a1a03d2f4e88b6e3 2013-09-08 12:00:48 ....A 126832 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-9833838821c95f2da7704aa8ed3cb694c05a40098994b6299a8763847edc24b5 2013-09-08 11:55:44 ....A 151836 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-a067043870d071d2284e630e37d4cf97c34410da576a1d7de0e775fa5b2a5c4a 2013-09-08 11:43:54 ....A 528376 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-a27821a7e78bf38a14c05254719f187980d31f20ef8b89bf7ce1495a9d4e74c8 2013-09-08 11:28:04 ....A 954345 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-a80603db71f3d901c68ae33860a766d2b9f3da2adeb261444edd0bdd29f75ef9 2013-09-08 11:18:00 ....A 58773 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-aba5ffc922defb5041fbeac7e29cdb0b7b51f01b3fc5bd67f80a8fd92ef0d47f 2013-09-08 11:09:02 ....A 32332 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-b051563964709111ddd4108cc0527e77c0149563d6f3ba216f8c517499b7413c 2013-09-08 11:57:28 ....A 391676 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-b1b28fa392ff0ee00a9ef8c664480e4393f5909f758bae6a326266b4d8dbce87 2013-09-08 12:05:58 ....A 74008 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-b41ac6799899ad6ad9953086331851a7964ab84330d8f435d4ebfba62b43514f 2013-09-08 10:37:08 ....A 358172 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-b6b059fbc31e9b42fd82c54d0425a83a9aac6358c0cf9544759e90bfbbcda762 2013-09-08 11:30:26 ....A 96764 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-ba8544ebe167fb7877c5b287cbaf8f2ba0086616201a94767c882589a9cce497 2013-09-08 12:19:54 ....A 18428 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-bdb9f9721e976c941f7d48247a32d0a8416dca70c98a2a5cd9914eec2eae5df5 2013-09-08 11:30:56 ....A 133116 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-c04ed576478df5f31c3ea08c7ea1e8e1801d36018f5ebfb4ef5f4196f9c795d5 2013-09-08 11:58:14 ....A 19956 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-c14b4918c6cdb5751054a86f449d3538ec4a933e4a853b90cdf1cf6b14e39673 2013-09-08 11:53:30 ....A 47612 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-c188312e253e527baa3b56d57118b3ac570a983c47c38b7e9837fd39d0962683 2013-09-08 10:24:36 ....A 160028 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-c28fac5dfe86837de2fe1997c4d2712bca622e9bc535e7283664e081a26d3fb5 2013-09-08 10:46:52 ....A 23067 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-c3fe71b312a16550eac8f4199f3aa7efee703b87632a84ccb0783be0ffb5dbdb 2013-09-08 12:10:42 ....A 840567 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-c9137d93e2fd256e9db7b23d2194340d386289144a7c29297bb7ba24761123ae 2013-09-08 11:01:56 ....A 10748 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-c9439bf38c3aa52845e81797d04fa624d062d385c02670796fd5dd054f282a9e 2013-09-08 10:50:44 ....A 1084412 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-cf71d6e28c605bc80c2923b037cf2f848a266d71b02b80c3a221224db8c5b329 2013-09-08 10:32:22 ....A 182780 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-dbab190b52e2a447a0c0ec8f4b9c51fa7880b430aaad065f7b1c2d8345f84853 2013-09-08 11:32:46 ....A 429052 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-dea9ce9fd638053b30b66dce62b57f78e1d1c06e3ed20c32ca959addcf44a643 2013-09-08 10:56:38 ....A 63621 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-df9c51205f41f5505495346742da98ab15795c8cc4aa02a865ba6b2c16e283c5 2013-09-08 11:10:44 ....A 184828 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-ecf2e8d5551ba9bd83dffcefe1a7faed1d2a36ef2eaf361bf64734ed06048a3e 2013-09-08 11:18:52 ....A 9216 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-f1605dabc035bee968dd3d3956f5824130724b0761283622fd83ae6eb66cabe1 2013-09-08 10:24:54 ....A 375292 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-f7c0eb73a5ee31c1a2d65ce029fa614a1b6dac71ed0035096f08401abf8df3f0 2013-09-08 10:32:22 ....A 311380 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-fdd3dda187166d2f5f859a0016e8687080a0d6f27fdc1a37b6ba34109a868ece 2013-09-08 12:12:40 ....A 1259484 Virusshare.00095/HEUR-Virus.Win32.Chir.gen-fe1ef31bea12e2258cb085c8ba1567d90c3b27b71a0ed316e75ea21148527e6a 2013-09-08 11:25:02 ....A 477184 Virusshare.00095/HEUR-Virus.Win32.Gael.gen-e556d9046e1d88dff212a1d721e115ab6f31947430f17ad0a9fc7af838015d60 2013-09-08 10:50:38 ....A 41795 Virusshare.00095/HEUR-Virus.Win32.Generic-103246328cb40ba141a55cdcded96e02a6f9b371fb15e4d984ad3fd4858f1ce8 2013-09-08 10:38:00 ....A 292765 Virusshare.00095/HEUR-Virus.Win32.Generic-2420c35e435189a614782acedf3f7f46b1e30888e0908b8c080b597f98557345 2013-09-08 10:37:20 ....A 132096 Virusshare.00095/HEUR-Virus.Win32.Generic-29d30b23a8defffc43597f52c2633a9ca21f0aa1a5c1b752f52c4629274f4f11 2013-09-08 10:32:10 ....A 58880 Virusshare.00095/HEUR-Virus.Win32.Generic-3ff28b4746cce8b2d39a200bab9f803ced272b620ec5fa12e8edf0be7897409f 2013-09-08 10:40:40 ....A 213373 Virusshare.00095/HEUR-Virus.Win32.Generic-45db269eb7ffdb1b54c5dde04285394895ddad79adf32fc2aa2395c7cf1154ac 2013-09-08 10:34:54 ....A 154624 Virusshare.00095/HEUR-Virus.Win32.Generic-48750513d5cfaadf21bf6c497018b6ede4aaeddff977e7b7182ce6f03f099a22 2013-09-08 10:48:00 ....A 522621 Virusshare.00095/HEUR-Virus.Win32.Generic-8d043d30792c186112fa5447d0103657ece3b1c5a21ff519090a60420f8dec38 2013-09-08 11:03:42 ....A 206336 Virusshare.00095/HEUR-Virus.Win32.Generic-96ea8a6378b2629a271fffd0596d878ac620c92b1c20e745625d7f6377262079 2013-09-08 11:41:28 ....A 46080 Virusshare.00095/HEUR-Virus.Win32.Generic-e37338c6b6dea1685c04a187a7a08936e1b412701fa7f5bcf11a82570c7434a4 2013-09-08 10:58:16 ....A 311296 Virusshare.00095/HEUR-Virus.Win32.Infector-623c3bba9897b59e336521122beba0ef2d994ad785e8a894131a4350021001e2 2013-09-08 11:52:52 ....A 53248 Virusshare.00095/HEUR-Virus.Win32.Infector-84acf57ae31156a676016e248defaea80a39aa508d371add5e14a8b4166e8d53 2013-09-08 10:43:12 ....A 38625 Virusshare.00095/HEUR-Virus.Win32.Lamer.gen-bafaa7ecbe668e6f054b4e4e8c882bdfc9a777493efe2a77bd7cfdd8f7930779 2013-09-08 11:10:04 ....A 1502691 Virusshare.00095/HEUR-Virus.Win32.Slugin.gen-5283ebb6956f0bfb5b47b32f1ee147178c0d6287f383e9b5cf5db5c055e375ae 2013-09-08 10:54:32 ....A 75026 Virusshare.00095/HEUR-Worm.Script.Generic-0380330294738e07b4a7706c6c5c7c0d2ab42e4886bc702d7c6a94e62419ff87 2013-09-08 10:23:48 ....A 603 Virusshare.00095/HEUR-Worm.Script.Generic-21c7af4446771b6e4e08236531f24b122228b12e36f513cab43645d5c5fdad7c 2013-09-08 11:03:50 ....A 75051 Virusshare.00095/HEUR-Worm.Script.Generic-5d56e7e4bfe49074033dff3e4cdce5d51c162ff6bf5ae02295b0f34495983995 2013-09-08 10:24:54 ....A 78635 Virusshare.00095/HEUR-Worm.Script.Generic-61811cb633bf23d315ce51da786d58ffc6ab19958fbdffe8ec1269f0b531c8b2 2013-09-08 11:31:20 ....A 75054 Virusshare.00095/HEUR-Worm.Script.Generic-6a364286c5b4461c7a4536574ad445aa35cb6c45b71539d3ab75e2bc36feb204 2013-09-08 11:29:22 ....A 75035 Virusshare.00095/HEUR-Worm.Script.Generic-6b8753765457b50461c93034e956cb1419930768a68765c4b0c0b6a26f5ef23b 2013-09-08 11:10:04 ....A 78495 Virusshare.00095/HEUR-Worm.Script.Generic-750a5ba60e473777a28dda339fad2c8a5f69c03e2a4344f088184d241a37b8a6 2013-09-08 12:04:46 ....A 75032 Virusshare.00095/HEUR-Worm.Script.Generic-95ebe1aa75073b9e6f041cbbda9ee5be3e0d454d2e11585ddd0420d6647394d6 2013-09-08 11:53:14 ....A 78473 Virusshare.00095/HEUR-Worm.Script.Generic-9b958aa2c1e5fe1f476db31690d4f1e4153967e2a5bc5b5af1e581478cbacfb4 2013-09-08 10:25:00 ....A 78496 Virusshare.00095/HEUR-Worm.Script.Generic-9dd579a70fa2664d320b3c664aef52772aac57d95bf13cd049e46b59ec084b37 2013-09-08 11:06:04 ....A 78633 Virusshare.00095/HEUR-Worm.Script.Generic-a392dfd682b967dbf548cbf63b1cec58ac5bd306e16124dea79a53daebcbea10 2013-09-08 12:10:26 ....A 78492 Virusshare.00095/HEUR-Worm.Script.Generic-a537c961b5a7212847c400223544b665dc9b35b8d0daeb83a1c9cea6c8b69e3d 2013-09-08 11:44:56 ....A 52868 Virusshare.00095/HEUR-Worm.Script.Generic-a762d21cc3ccc34b805616cedeb3312ca73df1842d428a104711b2ff03ba37d3 2013-09-08 11:03:26 ....A 78493 Virusshare.00095/HEUR-Worm.Script.Generic-ad970023d70a0db9a325fef76acf51749c09c71d917c19879ee35e8c29faedad 2013-09-08 11:53:20 ....A 78496 Virusshare.00095/HEUR-Worm.Script.Generic-ae5ab8cf215f1395a33bbbc3bac290f9517eca17761f779d26e91bd45d77d505 2013-09-08 11:29:28 ....A 78634 Virusshare.00095/HEUR-Worm.Script.Generic-b24db973b2d5404048943c3e0e91b9e0baab51463286df8e1028924198555c04 2013-09-08 11:51:16 ....A 78495 Virusshare.00095/HEUR-Worm.Script.Generic-c41bcdb79f681deca42280bf34ab63de387a7954815d9de04be6a40fd76e64c6 2013-09-08 11:52:56 ....A 75050 Virusshare.00095/HEUR-Worm.Script.Generic-caa52aa0cca35e4896721df1b527f4487c861c51ce37577d8edf759cc98f0844 2013-09-08 11:07:14 ....A 75049 Virusshare.00095/HEUR-Worm.Script.Generic-e36168a0af2303cfa114d61b1675fbd36aa92f89658554f743f2600e920100c7 2013-09-08 12:00:06 ....A 78496 Virusshare.00095/HEUR-Worm.Script.Generic-ecf3792e0d4a2de18c69aae23a6c5f6b87b739a2c2d0d551dbe23011d5c2f8a1 2013-09-08 11:37:58 ....A 35692 Virusshare.00095/HEUR-Worm.Win32.AutoRun.gen-33470628fb31ba774deaf49cc7418ce6444a00d4e0906fb0c50babcb0f75ea71 2013-09-08 11:41:10 ....A 32184 Virusshare.00095/HEUR-Worm.Win32.AutoRun.gen-b2ebb0b78e061a7f95adffc7bbbe8a4a3b60423b0c8866e005080fa68c328be3 2013-09-08 12:10:40 ....A 199680 Virusshare.00095/HEUR-Worm.Win32.Generic-02480f3ec4285378dfab3fb5b5b0b3420bb027d343f234df9dda3e8b2bd27dfd 2013-09-08 11:50:16 ....A 35170 Virusshare.00095/HEUR-Worm.Win32.Generic-0248da18865cde1bb9e61e3281c6b461da6dc5c89a1e391b38d4bac517c95361 2013-09-08 12:15:54 ....A 142848 Virusshare.00095/HEUR-Worm.Win32.Generic-029bdb5039057c7e7f3298f45a4ced0342bc010647899a5c4e627237e2ec6089 2013-09-08 11:59:06 ....A 35273 Virusshare.00095/HEUR-Worm.Win32.Generic-04418aef5e90c7ffd5fa216aab6d624a4b0faf27ff3a09918933671dfe1a95dc 2013-09-08 12:10:34 ....A 26624 Virusshare.00095/HEUR-Worm.Win32.Generic-0940420c3062baab8ae820dcce87852679611ab030166caac668462e2f365dd6 2013-09-08 11:45:36 ....A 53760 Virusshare.00095/HEUR-Worm.Win32.Generic-0e301ddd5fbe61c187b0b2d8016013b42faff7fb353e2c4b750f98c9a8ceb5ca 2013-09-08 10:37:50 ....A 75264 Virusshare.00095/HEUR-Worm.Win32.Generic-0eae862692b5880dbac2cf556368177c0e10dbe62926b7fc5e8e135301e96a2b 2013-09-08 12:07:56 ....A 68096 Virusshare.00095/HEUR-Worm.Win32.Generic-1048275b2f8ab140c69dd38e81feabd7c5e51c9e7c91f4a25e37983ba83a1121 2013-09-08 10:44:40 ....A 86016 Virusshare.00095/HEUR-Worm.Win32.Generic-1054bd2f215361b1110c935c65cd63aced5cb069f774271320757968bc3b7eb2 2013-09-08 10:24:08 ....A 97280 Virusshare.00095/HEUR-Worm.Win32.Generic-113283d45d34caac8eb8870aa7d6d98304fafb3f1eea9890bbbb06d754b14b85 2013-09-08 10:28:36 ....A 24576 Virusshare.00095/HEUR-Worm.Win32.Generic-113b20a7c9586de69e5275b1aca0c28a093542ca0e66137e40f25c3235755c1c 2013-09-08 11:47:18 ....A 35022 Virusshare.00095/HEUR-Worm.Win32.Generic-117ba09eef3e0bf90f6b682c95f369c92c8377f6e6ddb7345150afc91097c405 2013-09-08 11:09:02 ....A 408576 Virusshare.00095/HEUR-Worm.Win32.Generic-1537f54216f782ef41a3279e3608375ab2bf9981741fd23ce20101f6ec6b473d 2013-09-08 11:06:40 ....A 26624 Virusshare.00095/HEUR-Worm.Win32.Generic-16a7d8886d53f13a762a1f37e028094aa991231700bc087a4bd2e14219b067a6 2013-09-08 10:42:50 ....A 139776 Virusshare.00095/HEUR-Worm.Win32.Generic-186e9da5ae53998e52d90b5095ad2216f8206f40003636a164a06803033a0265 2013-09-08 11:00:24 ....A 24576 Virusshare.00095/HEUR-Worm.Win32.Generic-1a635858e7a83c0d9ff978847961a8e792105e2e083c332c1b3946b10f96c465 2013-09-08 10:53:22 ....A 86528 Virusshare.00095/HEUR-Worm.Win32.Generic-1bd64ba0003b1572af3453a0bddb095afd2da830837a430b9e968347bdc25464 2013-09-08 10:51:50 ....A 78848 Virusshare.00095/HEUR-Worm.Win32.Generic-1d34b6ebae1da247adcad105f8cab579808508d4eea123146f019fe4550c8d5b 2013-09-08 11:47:30 ....A 53760 Virusshare.00095/HEUR-Worm.Win32.Generic-1e2cca2090b438ce230016d170d9968eaa6a6c6ace9e35e653770857f40482f7 2013-09-08 10:30:12 ....A 214016 Virusshare.00095/HEUR-Worm.Win32.Generic-1f114348d17fe273dcb29a102cbb4f8577b8a49076127bfafdf1e166d8d005fc 2013-09-08 11:11:10 ....A 24576 Virusshare.00095/HEUR-Worm.Win32.Generic-1fc899d207aa3f9ad09af1ac221af8693f190b98925f28558ac8825ce8811a12 2013-09-08 10:36:12 ....A 138752 Virusshare.00095/HEUR-Worm.Win32.Generic-1fd84c66a9597f3238b421dc882e7ef5a6cb1b814ee313e970cf6ae9a6cac601 2013-09-08 12:18:08 ....A 155136 Virusshare.00095/HEUR-Worm.Win32.Generic-21de9a44845dcb9c6ce3fad5f5292e8a4b708d146ec3bba11109e2f4572b9107 2013-09-08 12:09:30 ....A 72192 Virusshare.00095/HEUR-Worm.Win32.Generic-239f291d844d1b71783b912d1be6d3af76a0911137c791656f6bd02fd92699a6 2013-09-08 10:49:54 ....A 117248 Virusshare.00095/HEUR-Worm.Win32.Generic-24d4089563309e551b8fa93916db723fca4badcec529738673211a652e0b7bcb 2013-09-08 11:49:58 ....A 24576 Virusshare.00095/HEUR-Worm.Win32.Generic-25d00544b02e391efa889ca770baad40d80d00f9aa8e426cc23b3eb7b1a1af61 2013-09-08 11:24:06 ....A 169325 Virusshare.00095/HEUR-Worm.Win32.Generic-27b009eabb86389664876c3ec4039055512c64b70238fb305ee920b72c4d1107 2013-09-08 10:49:06 ....A 76288 Virusshare.00095/HEUR-Worm.Win32.Generic-28cd0ebb2d9bfc43bbe0d4b030e29f5344e9f830ad0033076727b834a0b3fdc8 2013-09-08 10:32:42 ....A 34930 Virusshare.00095/HEUR-Worm.Win32.Generic-2a5f3cfd8f00dcbf6cf20cfdf5445c722fb9cd2eecaaae5a119d7042d2599627 2013-09-08 10:38:08 ....A 69632 Virusshare.00095/HEUR-Worm.Win32.Generic-2ac867b13299f609106f917915209a77359c8f2315cea41aed0097413138d6e0 2013-09-08 11:20:58 ....A 35892 Virusshare.00095/HEUR-Worm.Win32.Generic-2c51fb34c1ac2332d6617605a0453e492cde74bf5db5087f4c5e15247a1f556f 2013-09-08 11:14:14 ....A 53760 Virusshare.00095/HEUR-Worm.Win32.Generic-2d8a93d2a256fa13b825ea1dd819be339930f900ab305858296a69f2fb2533b7 2013-09-08 11:02:56 ....A 24576 Virusshare.00095/HEUR-Worm.Win32.Generic-2df2b835020a5956cb58110c8eab8e6b650ff07e7b078428312b87076228f852 2013-09-08 10:40:04 ....A 53760 Virusshare.00095/HEUR-Worm.Win32.Generic-2e80a3ce90822dae3d30f238c7336eab3464d46f65ebb789b39a4723a1403d67 2013-09-08 11:05:00 ....A 24576 Virusshare.00095/HEUR-Worm.Win32.Generic-2efd7980346e12c7b14c571049f49c36f7392c7b84bc53ccba99d0f3d79d1528 2013-09-08 12:04:28 ....A 35588 Virusshare.00095/HEUR-Worm.Win32.Generic-2f04024655b71db35de1bcdbc05f6f3779b5fea362800a6b5861110ea543e927 2013-09-08 11:45:12 ....A 26624 Virusshare.00095/HEUR-Worm.Win32.Generic-2f2efced52c53cd3dd43f9a8a642c8f8ab4a7dbf26da28c1eb6a363b167b11b3 2013-09-08 12:05:28 ....A 53760 Virusshare.00095/HEUR-Worm.Win32.Generic-2f670c75bacedd471303f98a6864fb02f2c6eba99d461122620689f63097e9af 2013-09-08 11:13:10 ....A 198144 Virusshare.00095/HEUR-Worm.Win32.Generic-3015945ade22cb3e6e457b594e91fc5f332157d0a856d8f145bb7a0b75b9170a 2013-09-08 11:44:58 ....A 35487 Virusshare.00095/HEUR-Worm.Win32.Generic-32a644b0e089274ab12621f04bb2414e6d8404dbab364995df3e50ffbfaa51b0 2013-09-08 10:30:02 ....A 111104 Virusshare.00095/HEUR-Worm.Win32.Generic-32ffbb887bff20c9bbbd3b57248e622d317ed07ee561fa47b431c7dd768be6e0 2013-09-08 10:32:34 ....A 34934 Virusshare.00095/HEUR-Worm.Win32.Generic-33d1c4ef4edd730fa3bd933c5d0064fd367b35e9f313f4305f07a6b95986eeb0 2013-09-08 10:31:34 ....A 100352 Virusshare.00095/HEUR-Worm.Win32.Generic-34325ddb08e1edbfa8f3bb98d93caea762ebc106e04f9e1da233da9495970fb5 2013-09-08 11:07:40 ....A 212992 Virusshare.00095/HEUR-Worm.Win32.Generic-3451b7146d9c6be8d9707726a45f09710f26a1f8e744f3c355f772f9a9ff7a28 2013-09-08 11:46:42 ....A 214016 Virusshare.00095/HEUR-Worm.Win32.Generic-35e9feb15c33e5bea1bdb8949dd6914f6bb0ad810f5532a2a7f774439ebe2fae 2013-09-08 11:13:58 ....A 200192 Virusshare.00095/HEUR-Worm.Win32.Generic-366b83e2254c0830bf0086e898179810f6b7cb1d686461720b4fa53779b1de02 2013-09-08 12:00:32 ....A 26624 Virusshare.00095/HEUR-Worm.Win32.Generic-373a07ffa5a2b876a9b7aa93ffddc80dbbcf7840536a2723fd3a170a18b6d9f9 2013-09-08 11:44:50 ....A 203776 Virusshare.00095/HEUR-Worm.Win32.Generic-38a878ef1286a6318ae246b122eadf470b69b55b2c66ed049cb16bd21a405cb6 2013-09-08 11:19:38 ....A 25600 Virusshare.00095/HEUR-Worm.Win32.Generic-3934569e9ba02d21a724b5262bc166505968d2857b96b7d494132fc494243e8b 2013-09-08 11:15:02 ....A 53760 Virusshare.00095/HEUR-Worm.Win32.Generic-3b7b3c284747727433dca9ff5a0d4b5a2b09a9ecf8737f215f0c83b72c26c620 2013-09-08 11:05:20 ....A 138240 Virusshare.00095/HEUR-Worm.Win32.Generic-3bf494db2d4e16dcacddae35ade9e3307a5376a15d85f30537cbe83e9b24c21c 2013-09-08 11:13:42 ....A 26624 Virusshare.00095/HEUR-Worm.Win32.Generic-3f59a3ccd41d20c1714d0d0d70d1f79acd852c8c725a3bce4f9230f258e0520f 2013-09-08 11:14:38 ....A 213312 Virusshare.00095/HEUR-Worm.Win32.Generic-3fc8c75b3e49d9bc6d0024ae5de9be5a27aec487aaa6e4f6404e4db03bd3ad2e 2013-09-08 11:55:24 ....A 34928 Virusshare.00095/HEUR-Worm.Win32.Generic-40fd51fd730446e5f0ce713576242aa7b439e75daa85459573a8bfefdd294ffc 2013-09-08 10:27:54 ....A 75264 Virusshare.00095/HEUR-Worm.Win32.Generic-41210c694ff4521a7271f989677f1306ab0f674e6b1637366b0ef1e5b328a606 2013-09-08 11:19:28 ....A 35027 Virusshare.00095/HEUR-Worm.Win32.Generic-42023670eeb8335dbed24ba0927d553b34ab8c71fd2421537fabde5ac8333aa1 2013-09-08 11:44:34 ....A 213263 Virusshare.00095/HEUR-Worm.Win32.Generic-42add278cb49723bf2826db95f8a9022054afce5f6a80aac166c2fe82f59644a 2013-09-08 11:25:02 ....A 7913 Virusshare.00095/HEUR-Worm.Win32.Generic-42e0a127f6c7b1276121fce24c6ef875df5a1db72ddeb4b23d417f6281418320 2013-09-08 10:26:54 ....A 159744 Virusshare.00095/HEUR-Worm.Win32.Generic-43f2fc1f92d34fe467b03b42cb77c699dde0a8cfe736378149945fd8d5907ebd 2013-09-08 10:27:46 ....A 75264 Virusshare.00095/HEUR-Worm.Win32.Generic-44fe382595ddec23279b0427ab521c551feac081f7f1f9df2e55869c363c06fc 2013-09-08 10:29:54 ....A 88064 Virusshare.00095/HEUR-Worm.Win32.Generic-4576912b1fed35d499f2b0563573b3430f2d28b51154eb13808678dbe54a2e91 2013-09-08 11:34:16 ....A 53760 Virusshare.00095/HEUR-Worm.Win32.Generic-45dec5f8976e2bf1df04ec8587b34a23f9d464966fa76ed2de934a102a07028b 2013-09-08 10:35:38 ....A 25600 Virusshare.00095/HEUR-Worm.Win32.Generic-45e4096a45d19d0a3696e40de1ac70c73be8db2a47e7b9283d5ac238ca2dd037 2013-09-08 10:28:24 ....A 26624 Virusshare.00095/HEUR-Worm.Win32.Generic-4756aad1cf6e27829c7efce59ea19692633a49af0ca65d7c14e9ed810ca2ded0 2013-09-08 10:46:50 ....A 209408 Virusshare.00095/HEUR-Worm.Win32.Generic-47667c9affe31a133a11744f09504209e1eb0c4dd5bcbeb1aab8552e98db511a 2013-09-08 11:57:24 ....A 26624 Virusshare.00095/HEUR-Worm.Win32.Generic-48668e208b01db0114aa12c59b9b2a1e4068f5ecb56c610d9a3b20207cb99ef3 2013-09-08 11:43:12 ....A 117248 Virusshare.00095/HEUR-Worm.Win32.Generic-4b20b0234abdc909bdd5540e6b0d6920a4cf28bf1d1d1f829ed18a5db9cc9195 2013-09-08 11:59:24 ....A 76800 Virusshare.00095/HEUR-Worm.Win32.Generic-4b8a232d18040cd2ac46ff4093186d98a8eaeb9fad9e415f96929f2849a0b81d 2013-09-08 10:56:30 ....A 35436 Virusshare.00095/HEUR-Worm.Win32.Generic-4ca26c7c3bf42c84f313022a8bcdf0b8676fa30fe557fd43d5c43ab4b250785f 2013-09-08 12:05:00 ....A 53760 Virusshare.00095/HEUR-Worm.Win32.Generic-4e51a3b3fc6a8d494d00370b565280e7496a1d1ac29aca3906bcc8d61b23a1fd 2013-09-08 11:23:50 ....A 108544 Virusshare.00095/HEUR-Worm.Win32.Generic-51bb28805550415a3db19d6dae14a2dfe90c8fadf07c4a3596e56399841f18dc 2013-09-08 10:57:02 ....A 174080 Virusshare.00095/HEUR-Worm.Win32.Generic-55328acac97ee5207a324e5341e9393a12f06e9a77035eda3536012930f0ccd7 2013-09-08 12:09:02 ....A 25600 Virusshare.00095/HEUR-Worm.Win32.Generic-589518d9b88f2e9529789d719888d24bfaba628231afc520b3c16dbbddb036cc 2013-09-08 11:13:02 ....A 577536 Virusshare.00095/HEUR-Worm.Win32.Generic-5b1ce20bd47c056193183cc952204a0f44507f7db97a2697f6c160fe4c69b230 2013-09-08 11:16:08 ....A 35391 Virusshare.00095/HEUR-Worm.Win32.Generic-6163dd4d4c8552ed3e8429d3140d45ec3138c49874fa4ef6b3b0bbf6853689f3 2013-09-08 11:21:16 ....A 279403 Virusshare.00095/HEUR-Worm.Win32.Generic-6175be38bc13753d59b5d93d75d59c36fd4d5ee34dad5de60abfde5f32a79cbe 2013-09-08 11:25:30 ....A 35278 Virusshare.00095/HEUR-Worm.Win32.Generic-61a309fe13dfbeb21d31aed136ff9c4374d0063a350e41a6d6a3f33485b49963 2013-09-08 12:16:26 ....A 103936 Virusshare.00095/HEUR-Worm.Win32.Generic-6235c341e67bc3677837356af15379f83f45b840ae1792499383fd91de3605e9 2013-09-08 11:11:10 ....A 101888 Virusshare.00095/HEUR-Worm.Win32.Generic-6291a9aec1e4dffaa4a7e957b536168ca072d1601d49c086ddf1ceb22b277e47 2013-09-08 10:50:16 ....A 151040 Virusshare.00095/HEUR-Worm.Win32.Generic-643b5d95fbb30d16815f4c15e5bd81037ffd3387b814cb6f54edf48fe0881e6d 2013-09-08 11:09:16 ....A 71680 Virusshare.00095/HEUR-Worm.Win32.Generic-67c567305cc751d8df6a700a056cc3f113d503f95176d2e33154a0312140297c 2013-09-08 10:39:24 ....A 136192 Virusshare.00095/HEUR-Worm.Win32.Generic-6c2eded74fcd80a4fb2d0ae62700bb7b141fcddc6ec47eb5cd59fe209247b0ec 2013-09-08 10:26:10 ....A 99840 Virusshare.00095/HEUR-Worm.Win32.Generic-6d3242d8cb66cc88f4325bbfe54eaf5026e5545c76f7923382f4780067e4bd65 2013-09-08 11:58:54 ....A 213344 Virusshare.00095/HEUR-Worm.Win32.Generic-7062e4aa92ab15013a9d8b08c169373aa409e6613d05f07d64647c72f2c0d2c7 2013-09-08 11:39:24 ....A 153088 Virusshare.00095/HEUR-Worm.Win32.Generic-70964fa59917e874ca82841ef160899b4f14b69890ecd1c1a9ed1aa5c5a9d50d 2013-09-08 11:52:22 ....A 1372160 Virusshare.00095/HEUR-Worm.Win32.Generic-7123b93923d24ee845a3964ba673860d6b033c0c17fa5d3cd1fcdaf9a743424a 2013-09-08 10:29:38 ....A 89600 Virusshare.00095/HEUR-Worm.Win32.Generic-745e1ed874f4a7ec2bdbbaf987dde138da3a19663a68c974f27104a6c983a4c4 2013-09-08 10:48:18 ....A 35242 Virusshare.00095/HEUR-Worm.Win32.Generic-7560dbcbc90d5b590ae8b01c653240d2d5257b5175d8c53134c6dfd68a7ef4ee 2013-09-08 11:20:38 ....A 36141 Virusshare.00095/HEUR-Worm.Win32.Generic-7563a6c0fbcf0961d1b318c8c5532081d3e8136ee5f0fbb5a53fa1ef4c861356 2013-09-08 11:51:14 ....A 62464 Virusshare.00095/HEUR-Worm.Win32.Generic-763d273873ccf8c530d29c58b0c44f9349586a2006955be5d6afdf1f100f5897 2013-09-08 10:38:32 ....A 35140 Virusshare.00095/HEUR-Worm.Win32.Generic-78b99031d452f0b292b8c4d8c042f5e3031a90c4ee378373e1831e88c483fd5a 2013-09-08 11:48:50 ....A 215190 Virusshare.00095/HEUR-Worm.Win32.Generic-795a12845a81ccc3fabc002c575ad48a38a98f8ad0c4234fdb530a6900b0318b 2013-09-08 11:38:16 ....A 201216 Virusshare.00095/HEUR-Worm.Win32.Generic-79c6900e2727fc1b7328f29ca750a384197b17d34404ddba5ba45854143639a5 2013-09-08 11:16:26 ....A 35507 Virusshare.00095/HEUR-Worm.Win32.Generic-7ad6c9edf4affa30a03b85818d1dc3decbbbd30470e1a4045663badebfd887e8 2013-09-08 11:02:12 ....A 36270 Virusshare.00095/HEUR-Worm.Win32.Generic-7b6871edd0a5eb6ed79a5f8fd5236503f38e07ad07497e57d73af4214b707b5a 2013-09-08 11:18:08 ....A 80896 Virusshare.00095/HEUR-Worm.Win32.Generic-8161b87d3c849c9c0b49025f75433be6229c6fb2819bf82cb12eb4730856d83c 2013-09-08 12:02:54 ....A 119808 Virusshare.00095/HEUR-Worm.Win32.Generic-820d341b2782c73af4f4bdc8713e55331c3269eeb1ee46eda2eaa21c2849ef7a 2013-09-08 12:02:34 ....A 35710 Virusshare.00095/HEUR-Worm.Win32.Generic-8236d1e6bc69f2d5c57c26bb231677a8641d61b46280a901334f96bb54efe92b 2013-09-08 11:20:10 ....A 108544 Virusshare.00095/HEUR-Worm.Win32.Generic-824ab56378592f75dc1627eda95cde8bb4367dd681dc75e8f6c5e1e9ba68de1b 2013-09-08 12:01:16 ....A 108041 Virusshare.00095/HEUR-Worm.Win32.Generic-8263ec6d0e76c01cca73c5be736887837af41e11b2e705f291511442e3d70e86 2013-09-08 11:36:58 ....A 72192 Virusshare.00095/HEUR-Worm.Win32.Generic-835d1a1df7a346eb270e10e8faaaf1a5c6c95660c8cfd8995eec9e26781757aa 2013-09-08 11:05:34 ....A 96256 Virusshare.00095/HEUR-Worm.Win32.Generic-84067f98a9da648cab4813d82fc74be03a6cca08f863e73fbe4bcd8f82320b3c 2013-09-08 12:10:08 ....A 141312 Virusshare.00095/HEUR-Worm.Win32.Generic-8566c9633031ccb6471ad760b8eb004b5d9e199d27d7feeb0b6a0e76917d59e5 2013-09-08 11:16:58 ....A 62464 Virusshare.00095/HEUR-Worm.Win32.Generic-860bd2634ab928d8cbf89cee23db7565a55b20d863232b7822fc0cc922f6a4ce 2013-09-08 11:14:38 ....A 213049 Virusshare.00095/HEUR-Worm.Win32.Generic-86878e14c749c7b6f3476045f63ba6748e7b813ddf5fe2636aac0bd7f2431aaf 2013-09-08 11:05:02 ....A 1017344 Virusshare.00095/HEUR-Worm.Win32.Generic-873de0a1739814b9116f8d8c3a4203f1bdf559d9bc39e7d43f77473bc8592e5c 2013-09-08 11:56:30 ....A 46080 Virusshare.00095/HEUR-Worm.Win32.Generic-88521a105893be10d398ab3799af5533b0637c48428867c7a1ffc38b8df3ae33 2013-09-08 11:05:28 ....A 214528 Virusshare.00095/HEUR-Worm.Win32.Generic-8a11a321adc3999359c93fe75ffbd27ad9b88862ed541c76d026b72a839fdaa7 2013-09-08 11:43:04 ....A 182272 Virusshare.00095/HEUR-Worm.Win32.Generic-8a2ceff814c879e552e2fe9e6a0b2d19016ed7a7f6c8d11ca1ede57906978174 2013-09-08 11:15:56 ....A 96256 Virusshare.00095/HEUR-Worm.Win32.Generic-8d588149655dda91039f416ab37c4e2a82e396189d3cc4269275c350cdb49457 2013-09-08 11:39:40 ....A 167936 Virusshare.00095/HEUR-Worm.Win32.Generic-901f98b93848b18f1accf21b5428d4c170b994b95e7b40210425c296612801ba 2013-09-08 11:54:28 ....A 234429 Virusshare.00095/HEUR-Worm.Win32.Generic-9155ba01b21672a25ab70fa2e794e80891f2eb105283cb8318b532424da75cf7 2013-09-08 12:06:08 ....A 82944 Virusshare.00095/HEUR-Worm.Win32.Generic-9164e84954304276341940e5a7fdd9b2bff84d0b3d97208f79ebc02a2a149daa 2013-09-08 10:52:16 ....A 94208 Virusshare.00095/HEUR-Worm.Win32.Generic-923ebf8b9ea369baf0aeb7f57f66028f444d1758351ca7866caa6a93c88e2517 2013-09-08 11:51:56 ....A 208896 Virusshare.00095/HEUR-Worm.Win32.Generic-92e07c2df768430887ba39a06fb1435431a9c62b0069bf3da6c2bdf157e572e2 2013-09-08 12:03:54 ....A 250521 Virusshare.00095/HEUR-Worm.Win32.Generic-93382ff73afffaffce3df2ab8bc720cb20db6121691b6e1cd02e75d9ed5d9edb 2013-09-08 11:27:42 ....A 213044 Virusshare.00095/HEUR-Worm.Win32.Generic-9487c42b34ea5d727ff385137ad0433126b216f88b32ed604b76a1524965b104 2013-09-08 11:27:30 ....A 35617 Virusshare.00095/HEUR-Worm.Win32.Generic-957e0122ec1db480c998f659de70f3aea91e0d0fa506aba8a5d64b496549adce 2013-09-08 11:25:12 ....A 209270 Virusshare.00095/HEUR-Worm.Win32.Generic-95a93fa4b1767d53e29284c4ebea7fbc97c2ee2d7886764afc2b1704e0777216 2013-09-08 11:51:26 ....A 209078 Virusshare.00095/HEUR-Worm.Win32.Generic-95b5031a709bf2548f9af17434526c09c933c3c744143f20ca8a4c4e1969a2ee 2013-09-08 10:31:28 ....A 139776 Virusshare.00095/HEUR-Worm.Win32.Generic-96503aa56b1867690ecff4a1de142b7280253c298eecff06b4bd270e43554eda 2013-09-08 11:58:02 ....A 34986 Virusshare.00095/HEUR-Worm.Win32.Generic-966bcf963f2a6411ed0eb071dc8af54c0bf0ed26705688f8fdedee435c2d7891 2013-09-08 11:24:24 ....A 36236 Virusshare.00095/HEUR-Worm.Win32.Generic-975cc8a469e8adbc40b70e8ac73629a3647523e80767aa8e4ef72479c64b4d1c 2013-09-08 11:22:02 ....A 201728 Virusshare.00095/HEUR-Worm.Win32.Generic-9e7432324fa4485f8e87cde880ec5524c1965971b4edb9208c3243cbe7ee5feb 2013-09-08 11:56:20 ....A 96768 Virusshare.00095/HEUR-Worm.Win32.Generic-a0251e56635b6dea4a47426d162cb45e812773c4fe17c5bfd52a75b079906b6d 2013-09-08 11:25:58 ....A 138752 Virusshare.00095/HEUR-Worm.Win32.Generic-a0a0805f99928765a345d8e161a23411c638717b626025aae9d4420395212e40 2013-09-08 11:07:58 ....A 213869 Virusshare.00095/HEUR-Worm.Win32.Generic-a3179c1596491033d59b895b169685b2806b110d170a66ee638be1e7cabeb7fc 2013-09-08 12:17:58 ....A 35651 Virusshare.00095/HEUR-Worm.Win32.Generic-a31d62f7b216948e5a588685a3fb80170de01db36617e05090a68336b2ea92da 2013-09-08 11:09:14 ....A 36199 Virusshare.00095/HEUR-Worm.Win32.Generic-a4b4bbdc0dd3c8384ce478b984c856c55442c2fee21fef8f1b004f2624d51d90 2013-09-08 12:11:04 ....A 209276 Virusshare.00095/HEUR-Worm.Win32.Generic-a670a2c360e3ea2104958d8c2d758bb7aea4fe6a68ec0e49eae36cae48d15af9 2013-09-08 11:15:28 ....A 107531 Virusshare.00095/HEUR-Worm.Win32.Generic-a9f24781dc7de2406c5d98f8a6d4a1893a8e9c185d3f72deca74fc70f82e55e1 2013-09-08 11:11:36 ....A 240640 Virusshare.00095/HEUR-Worm.Win32.Generic-aa2864b792632e45884822817a06167f666119df0c014e74d15b7bacf492dc95 2013-09-08 11:27:54 ....A 35180 Virusshare.00095/HEUR-Worm.Win32.Generic-ab41f29c2414dbd86b304cd486fb600e15476ab855d0aa9c49eed645dfd2cc58 2013-09-08 11:18:52 ....A 114688 Virusshare.00095/HEUR-Worm.Win32.Generic-acab0fee26de19f904e96d3c3dace113945be59715caa675d5d0e10704a9b87d 2013-09-08 11:15:06 ....A 114740 Virusshare.00095/HEUR-Worm.Win32.Generic-ada9801af48edcab0f61d9c0e2f8761fbf936bc27d4bd93f0d9736943adaa0c1 2013-09-08 11:56:50 ....A 109534 Virusshare.00095/HEUR-Worm.Win32.Generic-ae70c7ff2b34e0df6825f0fd75628c0a64705d80e8365be8d37ef65064904b5a 2013-09-08 11:42:10 ....A 209316 Virusshare.00095/HEUR-Worm.Win32.Generic-ae7b52e0b3308524b3ba731ee5e21e1db3cf1de51565223ac59549fc0eb01ac1 2013-09-08 12:09:24 ....A 209108 Virusshare.00095/HEUR-Worm.Win32.Generic-af10a1320d725b15b94873d60435a6cad83bffb431769673d5bcc61b213ed6f7 2013-09-08 11:28:24 ....A 214780 Virusshare.00095/HEUR-Worm.Win32.Generic-afd9d6496a19bcc251d0c6bddcdf120a7b71994b9cb8f1e67fd28426a0080f84 2013-09-08 11:52:38 ....A 288230 Virusshare.00095/HEUR-Worm.Win32.Generic-b13f00b9bfcaf7bb0746fa1e3822398d71c191a3a984e6a9c314f12609fa1319 2013-09-08 11:30:58 ....A 113664 Virusshare.00095/HEUR-Worm.Win32.Generic-b56c011db4b4d608bb7b62766a6af29f81b3e535aaf888026298c9dcfd496b6d 2013-09-08 11:45:52 ....A 144384 Virusshare.00095/HEUR-Worm.Win32.Generic-b6d24aca23ee9ca20ea5bba5695102d7fea4d22e713156fd6723ee6bf43b5df3 2013-09-08 11:32:30 ....A 35859 Virusshare.00095/HEUR-Worm.Win32.Generic-b7064ccb5bf08b116ffd370b61666648f9a5f01d58d1e7e43ccaf637970aab40 2013-09-08 11:43:34 ....A 35845 Virusshare.00095/HEUR-Worm.Win32.Generic-b87c4561c197fca633cc793d61231c24d465be2047da0c35f4397aa539259262 2013-09-08 10:29:46 ....A 120046 Virusshare.00095/HEUR-Worm.Win32.Generic-b9472c5a0e001efb91cf512ba4608d3af4b662f600340d6be1c106e318052b2f 2013-09-08 12:09:24 ....A 97792 Virusshare.00095/HEUR-Worm.Win32.Generic-bacd4bab47ccc455900382cc2e518f7727fc4c0769036a7d683cae30a1d4ad89 2013-09-08 12:02:04 ....A 35527 Virusshare.00095/HEUR-Worm.Win32.Generic-bdd4ced11b4ec48097d118ab84799b51718bb2237c1d42cdd6410f11fa61b0d4 2013-09-08 11:16:26 ....A 35719 Virusshare.00095/HEUR-Worm.Win32.Generic-be229a852c4f23cfc4549c437c0f8aa8080c6187efdb1e18c54f0c9361c312e8 2013-09-08 10:57:50 ....A 202240 Virusshare.00095/HEUR-Worm.Win32.Generic-be6176c12d3e5caa54bf4105b7764bba3ca36334e9958042b5e714aff00fbc7b 2013-09-08 11:26:20 ....A 192512 Virusshare.00095/HEUR-Worm.Win32.Generic-bef718b31ddef418cf8a504c5c479959dc1754a64205c8103be03798cac43a76 2013-09-08 12:11:26 ....A 529758 Virusshare.00095/HEUR-Worm.Win32.Generic-bf8f108039facb363e1f57b9ebfb627444ba1d3cc49fdb9c752207ceaa5578be 2013-09-08 11:55:14 ....A 195639 Virusshare.00095/HEUR-Worm.Win32.Generic-bfe23b249d07c4a26f610bdc612756bb64ded6f24037805630c5deb935b3517b 2013-09-08 11:45:02 ....A 209417 Virusshare.00095/HEUR-Worm.Win32.Generic-c138412e54fd5f241aff966cb9c82e1cae5c1cea1d97a6babbf606828d323102 2013-09-08 11:29:54 ....A 212992 Virusshare.00095/HEUR-Worm.Win32.Generic-c1e39f7620c5bb9dfb2d2c5c316cea4eebafaf87cad0383be7953d8be24b9b5d 2013-09-08 12:01:48 ....A 35997 Virusshare.00095/HEUR-Worm.Win32.Generic-c22ba4a8073b42339e1baa851cf211f4955a68dcaa288263f033a8e6b4bbd503 2013-09-08 12:00:56 ....A 172032 Virusshare.00095/HEUR-Worm.Win32.Generic-c38d2353b58da76ce9d6f064551ea1a0c03790982053f93765a010c71ff5c360 2013-09-08 11:23:18 ....A 214193 Virusshare.00095/HEUR-Worm.Win32.Generic-c46e07ea2c300bfc0d270fd21b8b6df77ca78d8554c1f50a3645248f81519e28 2013-09-08 12:00:52 ....A 211456 Virusshare.00095/HEUR-Worm.Win32.Generic-c4b20df8bfaf641619a295b382ab856c0a203d353b8b60557e69c08a0edad89d 2013-09-08 12:10:04 ....A 201143 Virusshare.00095/HEUR-Worm.Win32.Generic-c65a081886ba18165d1e6f3ccbcef90e016b3eaf070faea930ae6c22c619bf6c 2013-09-08 10:44:28 ....A 35603 Virusshare.00095/HEUR-Worm.Win32.Generic-c6dcf1aa3d05c8f22a00364aab7926a40542e1349c641bd74c1d9da64da03f29 2013-09-08 11:52:46 ....A 35552 Virusshare.00095/HEUR-Worm.Win32.Generic-c7fdb5e11e657cdc6b0c5a94c1b05feb3c90ccdbd934f50a9a9767e58ba47a13 2013-09-08 12:15:32 ....A 210658 Virusshare.00095/HEUR-Worm.Win32.Generic-c7ffad39b76e0bd755fdce2021002f4c37c2690406533f0bf7d5f4102e2f3618 2013-09-08 11:26:18 ....A 135680 Virusshare.00095/HEUR-Worm.Win32.Generic-c9736356f55506b8ed762ec8529b3bdfd2f25f112e273a0a7fcc3ecbd1039da4 2013-09-08 10:44:36 ....A 133477 Virusshare.00095/HEUR-Worm.Win32.Generic-ca319bcfad0f0ddab5007ec06d41666e07a50c1e5b6ac592356dbcc69f5170de 2013-09-08 12:10:10 ....A 110156 Virusshare.00095/HEUR-Worm.Win32.Generic-ca7654586c78abe1776808f33b0cbbd7289c34608f423ee5d072f4d61108892d 2013-09-08 10:25:16 ....A 71168 Virusshare.00095/HEUR-Worm.Win32.Generic-cbf5effb03f8072e32393375e21ea4c14d05126292d1d7b97c891d59b5b0b144 2013-09-08 12:01:26 ....A 209671 Virusshare.00095/HEUR-Worm.Win32.Generic-cc7fc103ba322bd804c7be807caead89845a7d37cef69380fca39d1bcf16a529 2013-09-08 10:28:28 ....A 34868 Virusshare.00095/HEUR-Worm.Win32.Generic-ccc2653cd227653584866b2ad23c419631c1ebfd4e21a13b169a6019c488beed 2013-09-08 11:00:34 ....A 100352 Virusshare.00095/HEUR-Worm.Win32.Generic-ccf745bcb9868e6fd4fa8d4e42666fb7382f9addcdd3e5d0c3b4e524168d7ad8 2013-09-08 12:07:54 ....A 99840 Virusshare.00095/HEUR-Worm.Win32.Generic-cd0449d315e975e94feb70b66ddbae936860d0bb9db1307c94a1657efe31165f 2013-09-08 11:12:54 ....A 213049 Virusshare.00095/HEUR-Worm.Win32.Generic-cd923ef7a400535c435e80d7dccdf03aaa38b228bd549762aa7b899eb2ef164d 2013-09-08 12:09:50 ....A 138284 Virusshare.00095/HEUR-Worm.Win32.Generic-ce0209858f72154acf4680867e84b671f6a0c12d72f5136e5452775a56769df8 2013-09-08 11:29:18 ....A 209254 Virusshare.00095/HEUR-Worm.Win32.Generic-cef1c1745ffa47234ed42344109056ae4488926eaca1a72494ec0dab028afadd 2013-09-08 12:09:42 ....A 100352 Virusshare.00095/HEUR-Worm.Win32.Generic-d108441d70963ce13c0233da0b46c36daf1d8d4af43c5e1365ed55d38b00e5a7 2013-09-08 11:29:36 ....A 227153 Virusshare.00095/HEUR-Worm.Win32.Generic-d1d3f845459f4b3b0ddc2f619c6e71a357a8ca8da57b82ba5da215afd49ff59c 2013-09-08 12:12:16 ....A 208896 Virusshare.00095/HEUR-Worm.Win32.Generic-d1e70b97b33a60562ce4dac951184ba265c12e83b0000cf312d4adab2a78844f 2013-09-08 11:14:18 ....A 209527 Virusshare.00095/HEUR-Worm.Win32.Generic-d2091f3a23b9e106fa90aedc15a6205b962877d105892cb2433c17449d6c1555 2013-09-08 12:11:20 ....A 71168 Virusshare.00095/HEUR-Worm.Win32.Generic-d2659dd976688d2ef36823f823cc0dd39aac191dd9f2ed5b655c33187c616b3f 2013-09-08 11:40:52 ....A 202752 Virusshare.00095/HEUR-Worm.Win32.Generic-d7a28993e65eda84e3c2b046efacf12a0926981b94ce5a9b1dfcdb0cf394e10f 2013-09-08 10:33:58 ....A 98304 Virusshare.00095/HEUR-Worm.Win32.Generic-e1138a718fd86f2e092dc079376aa4818e20ad83c18eb85b3a066f52fd888aa7 2013-09-08 11:49:12 ....A 35547 Virusshare.00095/HEUR-Worm.Win32.Generic-e3d78a199077cf05ad8808e798dd3f6eb50319de12266acab57e398d6f8eeb98 2013-09-08 12:07:48 ....A 203264 Virusshare.00095/HEUR-Worm.Win32.Generic-e49c324d992112243b6b4ec47d8190aca39c42cea680d9538ed8ba38e513987c 2013-09-08 11:05:24 ....A 99272 Virusshare.00095/HEUR-Worm.Win32.Generic-e4b4c8099b5b8ab25cac78aa9c35deff615c6d707fa79438c79e2646a8843109 2013-09-08 12:00:50 ....A 215087 Virusshare.00095/HEUR-Worm.Win32.Generic-e6721b7e3e585ad997571c98514e76159a283edebab3e9827061cf6cc05fa3ad 2013-09-08 10:43:32 ....A 20079 Virusshare.00095/HEUR-Worm.Win32.Generic-e8d466e07d69fd786482fbc18076a55c0cd0f20e47fadad2727952056d1b9692 2013-09-08 11:22:20 ....A 35125 Virusshare.00095/HEUR-Worm.Win32.Generic-eb6472c8b131b37b9c41a7cfa415d203134a7fdc8d01387381b58fc9c9a763a9 2013-09-08 10:44:02 ....A 105375 Virusshare.00095/HEUR-Worm.Win32.Generic-ebbff533c0264223690ebd459ef13b16be30f88a3a9238c593b1d822f77b0d57 2013-09-08 11:02:30 ....A 45568 Virusshare.00095/HEUR-Worm.Win32.Generic-f4f167db1af85260a330d55a97829c8b51d70aaaa415b8fa1943d6be44a967bc 2013-09-08 12:01:54 ....A 229376 Virusshare.00095/HEUR-Worm.Win32.Generic-f587602a15e2f4e53309f2ed6022bf18d88b1b522a65f0072a1f22cd20b1989b 2013-09-08 11:57:32 ....A 69632 Virusshare.00095/HEUR-Worm.Win32.Generic-f86c9b922654ea0db73b12bf33eb4e2ce177b295aa0374f77816a66b1ab453aa 2013-09-08 11:56:38 ....A 75776 Virusshare.00095/HEUR-Worm.Win32.Generic-fc3cb3e2e36fefe315457a55f423daf1ea95bc08d466693cf2712315390b8492 2013-09-08 11:58:34 ....A 35287 Virusshare.00095/HEUR-Worm.Win32.Generic-fd3139cfb614f473a1c5823ab4ce55a8844647955b2b880eb14d25b268a423f2 2013-09-08 10:29:46 ....A 210944 Virusshare.00095/HEUR-Worm.Win32.Generic-fe71dacb790a2b4562aa330fc80c2346ec119b7a50921e57f0ec634478828346 2013-09-08 10:34:18 ....A 35748 Virusshare.00095/HEUR-Worm.Win32.Generic-feafdadab73861990b41d6e488069450041b5adfdb4cb6dc493dc935200f37d4 2013-09-08 11:20:52 ....A 116736 Virusshare.00095/HEUR-Worm.Win32.Ngrbot.gen-88d20bc68191c12c33ede9a3f17d36f56502450ed85b638851e59875ffbf0729 2013-09-08 11:18:18 ....A 313871 Virusshare.00095/HEUR-Worm.Win32.Swimnag.gen-87378f41bf933cc2567cf01aaca3a442755177289cbe900b4859e147e2919008 2013-09-08 10:58:42 ....A 888320 Virusshare.00095/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-00f814ff029c7e9f691c0665c67025b747bec7214cadb15ee9273e33c05e17f5 2013-09-08 10:50:20 ....A 888320 Virusshare.00095/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-021efb0a4927fffb1719e6cf79390889c6f18bb73443cd0096da2b616db78ed6 2013-09-08 11:42:36 ....A 901632 Virusshare.00095/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-062595d8ad7db2ef404ec60c4902b382e7b2bcf1905743f98d9902c1a5e72dd7 2013-09-08 11:12:36 ....A 888832 Virusshare.00095/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-06b1f6ddb2a8f46d5965ac55da2d90f159375018b02d5b73711a9c7c729f9039 2013-09-08 10:28:16 ....A 888320 Virusshare.00095/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-087a060450bab34e068098f89e1ac85c7b0434d27a3c3d6ba4f3b4c636a5be4c 2013-09-08 11:10:34 ....A 901632 Virusshare.00095/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-0b8c500dd06baa7ed0d33100d70d81671f2168e0fba6bdfa7cf18ad240bb24ee 2013-09-08 11:04:16 ....A 901632 Virusshare.00095/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-0caee6765d22bb70a0fb745465326e26500c59dc8bfcc014edb03d22411c5b0d 2013-09-08 12:15:16 ....A 901632 Virusshare.00095/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-176f81328e9605efacf8a042302d8bd0c462a04dcc0afa852478de0954c05063 2013-09-08 11:19:22 ....A 888832 Virusshare.00095/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-1927c8503e984ebb933402d3515649e43ddbc5c28ab8fea6a6c62d77870dbc9f 2013-09-08 12:02:14 ....A 888320 Virusshare.00095/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-1b82bc6b333d0ecb2d298ce848f7d7fc8487fdc9339ae690cae56041ea742f34 2013-09-08 12:19:04 ....A 901632 Virusshare.00095/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-22d8721276887209c3c3c7504ce1c5fcb967c70bbdc1ae414e59eea7fc8b1d31 2013-09-08 10:36:26 ....A 888832 Virusshare.00095/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-369716abc2022f04bcd7812a41dc5a9c67863dfcde86bcbbf295038de8edff95 2013-09-08 10:37:20 ....A 888320 Virusshare.00095/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-3ba47a61a09b3e8d07b6fe58a2abf220a512436ba16434d32c711017e66c715c 2013-09-08 11:43:10 ....A 647501 Virusshare.00095/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-4f54ae8d8f474058b3fd95fd85a47cdb86d209b16510ef2f7cc95be139c22e02 2013-09-08 10:55:08 ....A 901632 Virusshare.00095/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-56cccb7f17c3458907bbfb91a07ed3eea1d76219fd75b80ad3c0f553b420e5d3 2013-09-08 10:33:56 ....A 888832 Virusshare.00095/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-6d577babe4137921a7fbfbdd327248d6ca599a080f59dcf7862156af7f82d5e1 2013-09-08 12:11:52 ....A 888320 Virusshare.00095/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-81ba988406e2ec2b351333fe281d24d53ddd3ff84fc960f6f9bd7b6f349b6d62 2013-09-08 10:48:54 ....A 891392 Virusshare.00095/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-873884787cc86b6ace42cb734ce170c28ebb412bf85aa82bb41b3ef2aedcd715 2013-09-08 11:16:32 ....A 888320 Virusshare.00095/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-8c345e383fc38908c36addef22141a8ad4503c60e0b4f3198cbf9554512c073d 2013-09-08 11:16:14 ....A 888320 Virusshare.00095/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-932a65e86b494d0fdc503e97642c96719438c659c242de555c765fec59d13dca 2013-09-08 11:55:30 ....A 888320 Virusshare.00095/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-9388008ad842c8ad318b40aff320444ed36600d23bb30caeaf038b21d28814f6 2013-09-08 11:04:56 ....A 888832 Virusshare.00095/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-9b1d5cd03585394418bd98f0b2740ef5519209d6888591263e7a98d392e89094 2013-09-08 10:28:56 ....A 888320 Virusshare.00095/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-a0e45b8cb3193f1f0b9a1ddf156cbbdfbcb1aa6f5d3429aafa57705514894a2b 2013-09-08 11:19:10 ....A 901632 Virusshare.00095/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-b4add74552fc3681603a8c1dffadc88bd67c65ed3e2e4ce7dd8d220e0b9d1ad2 2013-09-08 10:41:40 ....A 901632 Virusshare.00095/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-b76ebca80ccd110535f97633843bbc180e46eb839fb4bc13d4058bd0c4af2002 2013-09-08 12:09:08 ....A 901632 Virusshare.00095/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-b7e42a606fc518ba79a756002b3d60fb93a561ccd7dab85db848384a3e00ac9b 2013-09-08 12:11:16 ....A 649197 Virusshare.00095/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-c1bc63c88c5c8071a773d070aab5175ab1773b9ff1beab125f9eec7e9d954a4c 2013-09-08 10:30:00 ....A 888320 Virusshare.00095/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-c3829bb59299a9bfb4d76e1f931c01bada797d27f9b7e334612fa996b81f3601 2013-09-08 10:46:30 ....A 901632 Virusshare.00095/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-d47acabdb8dd59c89512eb6800e21b8e6f12322e107493eb4500ff7a41a7a7ee 2013-09-08 11:28:30 ....A 901632 Virusshare.00095/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-da24bec036a4ad12cb03f14169743d763bdf421ce4a941a6c8f1d0acab9493dd 2013-09-08 12:07:14 ....A 888320 Virusshare.00095/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-e56300db13a8a977493b55e1d1d05bf608dc886134a9dede299e830e0f8fd4f0 2013-09-08 10:34:30 ....A 901632 Virusshare.00095/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-f78c4e245fdd0d0afae3e39d7811a07a91547d7d58876e06e1cb3e9638093008 2013-09-08 11:38:32 ....A 110592 Virusshare.00095/HEUR-not-a-virus-Downloader.Win32.LMN.gen-0ada77952e86c51fdcdfd6be0a444e4ffde67832ea89417c22836af9d69aa32d 2013-09-08 10:50:38 ....A 110592 Virusshare.00095/HEUR-not-a-virus-Downloader.Win32.LMN.gen-0bd825b87f1738138b7d7cd698c7dc0a83bceb767aa982485b78a791e2d0a6dc 2013-09-08 11:23:44 ....A 80896 Virusshare.00095/HEUR-not-a-virus-Downloader.Win32.LMN.gen-1435b0ec686ebba537551db6436d9ba387a6a3bad99213b60aa0a34b0be4e9d5 2013-09-08 11:48:40 ....A 110592 Virusshare.00095/HEUR-not-a-virus-Downloader.Win32.LMN.gen-4e9a5ac167eef427d69716ef057e662d69e514cd2fbe095edc160a8a1c06bfd3 2013-09-08 11:37:06 ....A 203765 Virusshare.00095/HackTool.Linux.ProcHider.h-a7ff975d40f340354bdcfd146bd7cac1359906a6db236c90bf1679f95ecca530 2013-09-08 11:32:28 ....A 597352 Virusshare.00095/HackTool.Linux.Shark.a-bb9fd404eab8d0b9071e2e7df592994dfc78401fe1073f36128bed4522d3039a 2013-09-08 12:06:30 ....A 220247 Virusshare.00095/HackTool.Linux.Small.b-bc09359daad60e79e650f5e52aba8a243dd4b72341b18a9adff5f1b6b90c82a0 2013-09-08 10:39:08 ....A 7051 Virusshare.00095/HackTool.Linux.Small.i-1c3070182d529ff363a884d8de78211aaa861789b780ab52ecaf6b96ae056f02 2013-09-08 12:15:26 ....A 839448 Virusshare.00095/HackTool.Linux.Sshscan.c-a0ff7673a0fec7df873363bd77a636ac4b74c52041b2700a0979e656418c4a07 2013-09-08 11:28:50 ....A 24854 Virusshare.00095/HackTool.Linux.Sshscan.d-28c1e402019cd807294194457da80088abc8db85c7ca0ced300f83beb3ffec6a 2013-09-08 10:57:04 ....A 679000 Virusshare.00095/HackTool.MSIL.Loic.av-4326d7b740622ba0389cb97d32fb5d15b0bdefa7d62224d18e48f70b475b7016 2013-09-08 11:20:26 ....A 154266 Virusshare.00095/HackTool.PHP.BMailer.g-524eddf840b370081449398e66ede331d7e7d3366abf2794d084b0bd84dd2136 2013-09-08 11:27:24 ....A 1833784 Virusshare.00095/HackTool.PHP.BMailer.g-c32e2bafb266a5c37be57e9566384e24d4fbd26f14361b68576b6c3ff04d7618 2013-09-08 11:11:14 ....A 7200 Virusshare.00095/HackTool.PHP.Mphak.e-2e2d6b37abfb5651f30bd7439b8a05dbfef77a30e3f5a02f6999e60cc4959510 2013-09-08 11:03:38 ....A 19204 Virusshare.00095/HackTool.Perl.Agent.b-3ac91a080ac26736bdd2ac435b91e076aa32373155940db26f8e9de57f490f47 2013-09-08 11:02:36 ....A 16654 Virusshare.00095/HackTool.Perl.Agent.f-0bde73dcfcdbc967d4725c49e7dad548543020202ec5f39e865be980c4c2d3e8 2013-09-08 11:42:18 ....A 52440 Virusshare.00095/HackTool.Win32.Agent.aedq-b98569c01846ae807b67ee5f1006c29f94449a7d2c523f1c196da7617784744c 2013-09-08 11:53:02 ....A 90086 Virusshare.00095/HackTool.Win32.Agent.ahfn-ab6a5367c438194b1e6690ea237994adeaa9fb0980842e477980882539736e43 2013-09-08 11:35:32 ....A 176415 Virusshare.00095/HackTool.Win32.Agent.aizh-5b17ce994a37f31eb402aa990d9bb033d0bedb5cdcfb670c6c265621c8787c3a 2013-09-08 10:53:14 ....A 181287 Virusshare.00095/HackTool.Win32.Agent.apd-4c9fe36a569e64be89e1ee306310d948d0e86a6b029cccf5037cd9558e441d91 2013-09-08 11:00:02 ....A 180760 Virusshare.00095/HackTool.Win32.Agent.ape-3f85ff453ea3ef1c92570f033171689b07a964689d6dda346b94589532bfb929 2013-09-08 11:27:44 ....A 181284 Virusshare.00095/HackTool.Win32.Agent.ape-79173bddbe9d71fdf58d254b9109d6fd85eb4efc2a07d53bb37fc2ebf572c741 2013-09-08 10:33:12 ....A 180808 Virusshare.00095/HackTool.Win32.Agent.ape-f54ed3720648cc071a7e9343855ff793641d0ffe1075f03caa84b5d4e1862139 2013-09-08 10:29:22 ....A 5959 Virusshare.00095/HackTool.Win32.Agent.dm-aa3b6acdc77df38ed20e386e678666435477f88ab1e5ff3d74c1a130d5c922df 2013-09-08 11:13:46 ....A 24576 Virusshare.00095/HackTool.Win32.Agent.mtn-81e759824d3fd7c6c8b99f4d28a9c44edb346cd7c12f420fe3c18ace3b18164e 2013-09-08 11:34:44 ....A 34889 Virusshare.00095/HackTool.Win32.Agent.q-164c62d629656158c9061c6b4dd38c16d62c928a4f7f2003276a55623738a9eb 2013-09-08 12:01:18 ....A 17408 Virusshare.00095/HackTool.Win32.Agent.vzl-f0954774c91603fc2595f0ba0727b9af4e80f6f9be7bb629e7fb6ba4309ed4ea 2013-09-08 12:19:28 ....A 402127 Virusshare.00095/HackTool.Win32.Agent.wbh-2a9f974d69203f4892693eec2ee418799303f6742246c359c816fa844ac4814a 2013-09-08 11:23:06 ....A 286720 Virusshare.00095/HackTool.Win32.Agent.ys-e6ecf4a1718d151bf35c19980b6fca194d3e37935c3e7eb069993badfee95fe5 2013-09-08 12:04:16 ....A 602410 Virusshare.00095/HackTool.Win32.ArpAttacker.370-13d76eba78e3318e65754b4d027555c7bca074714f72dbec6bcf03396ad0f323 2013-09-08 10:47:26 ....A 2324992 Virusshare.00095/HackTool.Win32.Binder.bs-10e224e88a8b97eb979a36a2bed1d65f0eb9ba855e068945513447d783d3b163 2013-09-08 10:43:58 ....A 786944 Virusshare.00095/HackTool.Win32.Binder.bs-1bd0bf654a35621963ea70bd4e9991cbbfeae27211efd281deac546eb5faf3b9 2013-09-08 11:24:42 ....A 228352 Virusshare.00095/HackTool.Win32.Binder.bs-306aa3b27d4e6bbbc8bfef9cb2353db02527db360860f58017ccc9ed07a0716a 2013-09-08 11:57:00 ....A 163840 Virusshare.00095/HackTool.Win32.Binder.bs-5dac896c7e1a4a4a2d88f6c55c10715741fdef39efdb4e294d02ede281321b9f 2013-09-08 12:01:00 ....A 952832 Virusshare.00095/HackTool.Win32.Binder.bs-8ded8d8bc0b7604ee1178a746317b119dd98086aac3ebfc3305c51fbbaa63163 2013-09-08 12:09:24 ....A 1024000 Virusshare.00095/HackTool.Win32.Binder.bs-af09d428be06f30abe4eedd001689f19c164419fac1f58ae59a98a964261eeb6 2013-09-08 10:23:32 ....A 3089877 Virusshare.00095/HackTool.Win32.Binder.bs-bb1ea6e0f4a495ea47d436a815b652ac2ee80c6da1cbe32c0d4681669f0d464b 2013-09-08 11:30:06 ....A 753664 Virusshare.00095/HackTool.Win32.Binder.bs-c4a0f5d937155a5102fea502b22cb707b7c8cc30277b8f2ce755dea80a831dfa 2013-09-08 11:29:50 ....A 36864 Virusshare.00095/HackTool.Win32.BruteForce.aca-c83cb1d935964af4cbb50920fbd90a2cfddeb57ae877f0ed3b01a7fb750e85c5 2013-09-08 12:07:04 ....A 10240 Virusshare.00095/HackTool.Win32.BruteForce.cu-e376bcea9da6845b2c4fba02bf76b1831ac937749414fad80f46b35a60887075 2013-09-08 11:57:06 ....A 3588170 Virusshare.00095/HackTool.Win32.BruteForce.u-d17741f8ff83454bce85786996a6381b277edab368d9ee6c4ab480e8a60afa8a 2013-09-08 11:05:34 ....A 278528 Virusshare.00095/HackTool.Win32.BruteForce.xl-f6b83d6a8ecae4d7c93387845d95961d6f11c0998cdbff3c4a9d5c2070a85d39 2013-09-08 10:28:14 ....A 13824 Virusshare.00095/HackTool.Win32.Clearlog.c-24e3ecabf3f8b1dd3eefffd906a8d367f24f502c6bc8d9f55be857d4444e0550 2013-09-08 12:10:24 ....A 1142784 Virusshare.00095/HackTool.Win32.Crypt.dej-103069d518ff53bd0fc38ecb778e2b14f23a0558f8cdc980c67cd9b44d35f01b 2013-09-08 10:59:04 ....A 59392 Virusshare.00095/HackTool.Win32.Crypt.sq-d9f8dfb21b5dc94f9ed7ce83ce5a5ab1765e9e9555bc458ad68964ab0730f58c 2013-09-08 11:36:48 ....A 164384 Virusshare.00095/HackTool.Win32.Crypt.ux-189a1556d47f22f2c16fb3056183ee8dd1fe58f34641ffd0ecfd0e51f4a42afa 2013-09-08 11:00:40 ....A 243187 Virusshare.00095/HackTool.Win32.Crypt.uy-d67f07ee7a526ea8e8254544cbb33a5c8aa65da7160c4fab27f96dfe70b3a784 2013-09-08 11:34:46 ....A 323072 Virusshare.00095/HackTool.Win32.DarkKomet.a-372932e54c1cf2913a445861b3e1cca5cabccfbf4cd52dd727e4c27d3dee7e01 2013-09-08 11:53:44 ....A 323584 Virusshare.00095/HackTool.Win32.DarkKomet.a-a7399e49b7e90fc9d79bc597547500f496142defc46b3bd5467e1039660fed16 2013-09-08 10:52:22 ....A 770048 Virusshare.00095/HackTool.Win32.DarkKomet.a-a9bf4fe4efeffd11fbd314790e407b0476e75ccc91dc0fb526fb04de6110a720 2013-09-08 12:12:30 ....A 532992 Virusshare.00095/HackTool.Win32.Delf.aq-1bcb448b8b33b3dee66c1cd304266a4e343b20b3e881df23dc160ec3323b7e9a 2013-09-08 11:18:14 ....A 627468 Virusshare.00095/HackTool.Win32.Delf.p-39a38c9fe26914c5cac98ebfb47baeff7f0c3b6a6d0fb559e05c4cab4c529a2d 2013-09-08 10:26:12 ....A 19233104 Virusshare.00095/HackTool.Win32.DreamPackPL.a-3ccc39bb9f81176b3b6c94cfe48b36f8dd7a4032eef38c1487a021386ffacf7a 2013-09-08 11:52:00 ....A 53248 Virusshare.00095/HackTool.Win32.EnumPlus.a-f4f64be537c062c0e2d1ac2fc63910db0d8c1ce5f1d3d3d4806d9f1f647bb935 2013-09-08 11:47:20 ....A 73728 Virusshare.00095/HackTool.Win32.Exploiter.cb-0d0d41972f0323000d6f2dedc2877f3efed505835ce859958ed7fbc1d6494994 2013-09-08 11:24:34 ....A 85974 Virusshare.00095/HackTool.Win32.Exploiter.hp-25dbef520d17f12e297f25cd4aef25d13ac50f436f105ad21eaf65d041758ed5 2013-09-08 10:52:06 ....A 911484 Virusshare.00095/HackTool.Win32.Flooder.bb-1497c5ade8c321f0304c55bd193f69cfb2ed8752922cf2a2a4a2871278e97274 2013-09-08 11:10:34 ....A 981504 Virusshare.00095/HackTool.Win32.Gamehack.aiks-000ba42636af31655d273e7bbec6f321972272dcae9c5b4d465a4934e3d8b114 2013-09-08 10:45:14 ....A 7909376 Virusshare.00095/HackTool.Win32.Gamehack.aipt-15b2c40c6bddcde0fb5b6401aec5df1bef04ad383d861d6f4ebc63304efe0b2f 2013-09-08 10:25:28 ....A 173413 Virusshare.00095/HackTool.Win32.Gongjitance.a-1234e7892b639f4d67fb1adca666631c576e620a59207f07aa53dadd7ef6bec0 2013-09-08 11:48:00 ....A 719423 Virusshare.00095/HackTool.Win32.HScan.a-0d7033eddc85a5ecc9bfc40541ee5817cb28da777bc2e0a83a8867aa6b1b6deb 2013-09-08 10:44:50 ....A 452096 Virusshare.00095/HackTool.Win32.HackPass.b-40d6d122a3c75a3207c62bb11e9661d78f5a5fe6f0be719a4f335adc5355ef74 2013-09-08 11:44:56 ....A 1557271 Virusshare.00095/HackTool.Win32.HackPass.b-916cc747edc37b43f31fc2a7ce63d0fde2c8a17a9390fd4520dd4a5dd50a11f1 2013-09-08 10:40:46 ....A 2920 Virusshare.00095/HackTool.Win32.HackingTools.b-a5d008e695b4238c4e65deeefde951d4fd73552a4735457bf1a4c138756ee8fb 2013-09-08 11:38:38 ....A 43008 Virusshare.00095/HackTool.Win32.Hidd.b-33329a807f5785e8f150cea60a58a9f8c1f1176d47da40ade323c90d59a9227c 2013-09-08 11:52:52 ....A 1294336 Virusshare.00095/HackTool.Win32.Htran.is-8244be630698de664988fa3db8630572d5585203efdbe433b8132c9213019d19 2013-09-08 10:51:46 ....A 1048538 Virusshare.00095/HackTool.Win32.Injecter.aqe-1892489f4a154d723d3603cd0f1296e582df9da932f0545ea5c56323570376d0 2013-09-08 12:11:44 ....A 1149952 Virusshare.00095/HackTool.Win32.Injecter.bhc-3b7eedbf9e4df535ba3f15714da186ca9c328f2f976afeb009b9d3f36765699b 2013-09-08 11:18:50 ....A 765440 Virusshare.00095/HackTool.Win32.Injecter.bph-f8af360549ffcb26a3dd67c51576691a3a693335dba584b1f49ed5ab948488c3 2013-09-08 10:54:14 ....A 69632 Virusshare.00095/HackTool.Win32.Injecter.l-2f7a794b32fb8db115601ed181927d31dd6824fbbfd8c1de28d2660a282de53b 2013-09-08 11:21:38 ....A 2039808 Virusshare.00095/HackTool.Win32.KMSAuto.i-6b42d1fb54b2ec74923436a83543c17fe95966b9c8617835d33cd6efd3b10018 2013-09-08 11:57:36 ....A 1060864 Virusshare.00095/HackTool.Win32.KMSAuto.i-998f8d3d0e480193592066b2a9bf949dd35f9fd5ed9b6dfbcd75dc9edff1fe95 2013-09-08 12:11:18 ....A 155648 Virusshare.00095/HackTool.Win32.KMSAuto.i-a8e31e9f27a5efd3d195fb2b9d0b4a50a5174035113e300109a6fb410ac11425 2013-09-08 11:03:34 ....A 1298817 Virusshare.00095/HackTool.Win32.KMSAuto.i-c9fd6a6d929b91d25c86771294502b111e4b2cc66c3ed01bfc297bcc1a0baed2 2013-09-08 10:35:44 ....A 2477713 Virusshare.00095/HackTool.Win32.KMSAuto.me-b8e9ae1e59bac3fef6049785f2616377779389286c28d28c298f9eed0d8bb1c0 2013-09-08 10:53:08 ....A 364676 Virusshare.00095/HackTool.Win32.Kiser.alb-fdcfbadefdfd54071af19e3b2376e35c822a34e0fba4fded86e5b9d95695e468 2013-09-08 11:10:38 ....A 916600 Virusshare.00095/HackTool.Win32.Kiser.anz-99e96975cf91395b05416206a9b19fb67bca19c719a0cdeace583a1594655a12 2013-09-08 11:01:46 ....A 1876570 Virusshare.00095/HackTool.Win32.Kiser.atg-1c0c48d976445a7ef4cf2d8293c4193db3ef837c0a34186838adb8883d24bca5 2013-09-08 10:45:24 ....A 1496075 Virusshare.00095/HackTool.Win32.Kiser.bey-2cfbbf9cb69672782e4a04c10d8746c8f05f8a7ae197c818453db0c93a0015f5 2013-09-08 11:43:10 ....A 1492400 Virusshare.00095/HackTool.Win32.Kiser.bey-71cac470e9b7b94d4936a407f95fce21468ea20848846ad5b7e4c87bb85ac8be 2013-09-08 10:32:44 ....A 262144 Virusshare.00095/HackTool.Win32.Kiser.ca-033f77fbf3a042d8b36f229206ea9d976f930bcec8deded64437b9ac98881037 2013-09-08 11:07:54 ....A 993286 Virusshare.00095/HackTool.Win32.Kiser.fnaoc-d04fd09c02792ed4eba919975ba650950136ca9548793c0b4d4e37e1363fde2e 2013-09-08 12:19:28 ....A 307712 Virusshare.00095/HackTool.Win32.Kiser.fnara-892f17ed1e34a3d0dc95d03c30b51bafd85bdf9afff70916f4d7b286370bfe66 2013-09-08 10:45:16 ....A 925354 Virusshare.00095/HackTool.Win32.Kiser.hv-230c5a4a73bd88b58bf15f0ebe726cf2fd301a3ce229f09bbdb59e736b54c813 2013-09-08 11:00:34 ....A 566784 Virusshare.00095/HackTool.Win32.Kiser.ma-513130c3ec989a2481e806f65c3028fe36857fa3bbd607e32c191ce517b307d7 2013-09-08 11:51:40 ....A 122880 Virusshare.00095/HackTool.Win32.Kiser.tt-6f40aac039807f37c8f8947e1116b2f3f14c4e1b6c58df5715f438197a0419f0 2013-09-08 12:06:42 ....A 59250 Virusshare.00095/HackTool.Win32.MSNPass.b-abc2b72b5b42ec808b1c12f9a63cc73ca9abad4353797a9b3e652cb960af63e9 2013-09-08 11:59:36 ....A 17071 Virusshare.00095/HackTool.Win32.MSNPass.cl-76dd49bd281531f18191a77e1d7a85b35735f927482472131fed1f1c54fbebec 2013-09-08 10:53:42 ....A 12324 Virusshare.00095/HackTool.Win32.PasswordReminder.b-0405b78b9efce34da8e838db505092830bd6979e402c6f794861319498a7db9b 2013-09-08 10:25:26 ....A 2174190 Virusshare.00095/HackTool.Win32.QQMima.a-09a9e413cd9f49da96f6e630e28a097c74ef8b78f72a1fad07299b8fdcbaed55 2013-09-08 10:49:16 ....A 25164 Virusshare.00095/HackTool.Win32.QQMima.a-3d07ceba8213c8ad057ebd39215ea2b17e766f0c07219e1db8d3f17c498a8121 2013-09-08 11:00:44 ....A 1420288 Virusshare.00095/HackTool.Win32.RDPBrute.a-6713e4e414677ec7eec7f4733cea63eac5ff719cb954fa9f058cb1ef67817a14 2013-09-08 11:59:34 ....A 14516 Virusshare.00095/HackTool.Win32.RsCrt-13ce76f1882b59c98df05cfd827cef02922eb0edbe1f23080804d0a0ef78e075 2013-09-08 11:08:18 ....A 274264 Virusshare.00095/HackTool.Win32.SQLInject.c-9f41eec2e80db5a9fe40a857268b0e9ffdc2b9b38bb7525aaa3320f6ce42a170 2013-09-08 10:45:14 ....A 499712 Virusshare.00095/HackTool.Win32.SQLInject.ei-29b77b8340ae2b6045b0f22421a80bc4af923c1911b9cdbe23cd324fdb17bb4a 2013-09-08 12:02:40 ....A 4626733 Virusshare.00095/HackTool.Win32.SQLInject.ei-82dff1fd65964f4389ce95ffa69c1de00add6980859bb9d742ce413a8a3402bc 2013-09-08 10:46:52 ....A 346112 Virusshare.00095/HackTool.Win32.SQLInject.kw-3172ec737128a6b47d3e9cead2a2807766dbc2d53a6ce13baaf222ceba68c892 2013-09-08 10:30:16 ....A 118740 Virusshare.00095/HackTool.Win32.SQLPass.a-15ea768859f098c23f0866bc1ec75551714640be9af6ea684bc597592f20262b 2013-09-08 10:49:14 ....A 134656 Virusshare.00095/HackTool.Win32.SQLPass.a-25d7bed977ea5a459b8b1ce11af8deefbd3d529b79ab5898e4015640e8494386 2013-09-08 11:43:20 ....A 688289 Virusshare.00095/HackTool.Win32.Scanner.g-89aef98ded2464857763cf568b06804675cb020c88988c3c1372741ca5e20055 2013-09-08 11:16:24 ....A 50207 Virusshare.00095/HackTool.Win32.Sniffer.WpePro.a-9fb2711b99876d3780d04d2255ec0735460d615479d5a2d4d509a483f12d250c 2013-09-08 11:52:04 ....A 32768 Virusshare.00095/HackTool.Win32.Sniffer.WpePro.a-d8f0d6292b020ba3bfc5b475da803f2ac5437ec2a4595e1012867406a0ae5b17 2013-09-08 10:28:16 ....A 831488 Virusshare.00095/HackTool.Win32.Sniffer.WpePro.uud-2fe9dc024c5995f6ed54d089876052ec33755c1db08aa09b8d510b9827bc9f7e 2013-09-08 10:54:28 ....A 860160 Virusshare.00095/HackTool.Win32.Sniffer.WpePro.uud-35a664fa39ad6ca5d0017fe2655ba8c0874aae7deec00120e929354902d6cc8c 2013-09-08 11:37:32 ....A 1286144 Virusshare.00095/HackTool.Win32.Sniffer.WpePro.uud-637e4294f94407f49634500aaf3e199e502c999b38626eaf5d275d1b59ccd29c 2013-09-08 11:03:10 ....A 629807 Virusshare.00095/HackTool.Win32.Sniffer.WpePro.uud-7174ea7d18f4c26cbb2578494b370ee0068bb092bf7230eb8dd676ea1b9ba94b 2013-09-08 10:54:14 ....A 88064 Virusshare.00095/HackTool.Win32.SqlCrack-963acc2f96661d1ceb05739a38893c171c2228463110714610a5a83bd00f21ac 2013-09-08 10:49:14 ....A 24576 Virusshare.00095/HackTool.Win32.VB.ay-2998118b59bd97afff9ef1c873b8db2a07928f0d0504fae5e9fefe42addf1d80 2013-09-08 10:56:16 ....A 405504 Virusshare.00095/HackTool.Win32.VB.bmo-1069774eed5f6b432e98130fed38d20e964fa36cc92db4e0ef955729465dc9b2 2013-09-08 10:28:46 ....A 405504 Virusshare.00095/HackTool.Win32.VB.bnj-27701d8f2fd98b1622dc090beb7ff10cd6818791f5ff5f54f507729a2870057d 2013-09-08 12:04:28 ....A 15375 Virusshare.00095/HackTool.Win32.VB.em-313ea5a384c025440506363627f29820381458eccbff579093ede3e5a48b2fcb 2013-09-08 11:57:12 ....A 823296 Virusshare.00095/HackTool.Win32.VB.hz-45463b1aaf9e54f91bd96ee78a31be118f4418dbe892a48e86e104c8e7eae20d 2013-09-08 11:06:28 ....A 2745400 Virusshare.00095/HackTool.Win32.VB.os-52dcc931f11b2bb1f69b06b79cc14f67855f27a7a67bdd17b311a943156c0628 2013-09-08 11:29:16 ....A 101204 Virusshare.00095/HackTool.Win32.VB.vnp-c5ecbb4b79ac36c63d1bf4831b2c860f9ed79752fae3875555d183b7c6f1be32 2013-09-08 11:54:38 ....A 1175040 Virusshare.00095/HackTool.Win32.VKTools.ph-49cad4a5111c950a1ab1ee717265c5e175cababa7803211eaa106bd251cc3a1c 2013-09-08 12:03:30 ....A 79360 Virusshare.00095/HackTool.Win32.WinCred.s-ccca8e9896f05107378c229e012d6872a846afb94ec5a16a4047733c0fb91920 2013-09-08 10:54:12 ....A 440159 Virusshare.00095/HackTool.Win32.WwwHack.a-c16ead5707bfda012d0ef220161b605cc553f1be2871f8ffc8c0a53d25873cec 2013-09-08 11:56:54 ....A 21952 Virusshare.00095/Hoax.HTML.Agent.q-24392bb7841d507f2c5e2fa36eb1ecaf5899605f5104d02b3f55e997fa0605a1 2013-09-08 11:57:52 ....A 14153520 Virusshare.00095/Hoax.HTML.ArchSMS.au-1538329b065c4eb6bee5aa31d892741b880494ec6910485bf50ebdd957945c83 2013-09-08 10:28:40 ....A 14543627 Virusshare.00095/Hoax.HTML.ArchSMS.ax-2fd6865ac44e4464ef87b1867a4937aebeb4a678ba8e4c349ac1518a26983f71 2013-09-08 12:04:34 ....A 6040307 Virusshare.00095/Hoax.HTML.ArchSMS.ax-347d55ab73405d59695808f4a3b8c89b18cd9e32435f9f47599f9de68162f599 2013-09-08 10:39:34 ....A 14530 Virusshare.00095/Hoax.HTML.ArchSMS.c-7a3dbabbbcac90f6c3601671c54267ac754cf2ac4caec0058f378f67b4d5cb78 2013-09-08 12:03:22 ....A 3667 Virusshare.00095/Hoax.HTML.ArchSMS.p-3764301db35d83e9cacb2af18ae44799ba494bbb9c2e835bf52a09cf4cf04f8d 2013-09-08 11:12:22 ....A 5167 Virusshare.00095/Hoax.HTML.BadJoke.Ketok.a-e2b90b1d3f6ddadcfe59cf7f1339d72311a3cb11287e085c740e4e40b97deaac 2013-09-08 11:01:04 ....A 6952 Virusshare.00095/Hoax.HTML.Fraud.ah-3dea6a5d585eef5f38df45f89466edd5c5e27c519cf4913fff4c58c392f8eafb 2013-09-08 11:13:52 ....A 188 Virusshare.00095/Hoax.HTML.Fraud.ah-85fad3fe5932680f90ecf79adcf85dfed5f8df12e2734e543de47f655f56a837 2013-09-08 11:19:36 ....A 18234 Virusshare.00095/Hoax.HTML.OdKlas.ac-906d15f51df00f53e7ad88b04e022851d1b202ba85ce0739a1d249f4704a79c9 2013-09-08 10:50:18 ....A 16244 Virusshare.00095/Hoax.HTML.Vkont.et-438fea07dc7577b8f5214748abd1da77531c27b55d1f9984e12da379021960c7 2013-09-08 12:08:02 ....A 6849 Virusshare.00095/Hoax.JS.BadJoke.FlyWin.c-4d4799024b0a507aab0b5440548440cbfaa995ad14a960d8af8bdfd7b64fbabf 2013-09-08 12:16:52 ....A 16051 Virusshare.00095/Hoax.JS.BadJoke.FlyWin.c-750299fe55f9e7887bd0c9e2a9039d65023a2db6a36a3ff333e8eaf945be8481 2013-09-08 11:22:58 ....A 359 Virusshare.00095/Hoax.JS.BadJoke.ShakeJoo-391f58c5742555fd7a608ddb5c10e76044532cbc2be9205a0494ff8c8510e613 2013-09-08 10:57:38 ....A 21815 Virusshare.00095/Hoax.JS.Smsban.w-258855014a8f81b7cf837f6a7c6724fc13a2c7e3d037e3eedbc9f53f72a34553 2013-09-08 10:40:16 ....A 26596 Virusshare.00095/Hoax.JS.Smsban.w-583cc958a0a9222cc7ecf0afff18d9c2314b1e3bb5c3d85ce2e8b5e212fcfd8c 2013-09-08 12:07:48 ....A 18759 Virusshare.00095/Hoax.JS.Smsban.w-8f548a9af220ff9f4ecd484c07e3b4ec00cddfcfb289ba9acea1840326b6100c 2013-09-08 11:59:42 ....A 86306 Virusshare.00095/Hoax.JS.Smsban.w-9addf4c5064aee1a391072807d1118625223aa0b85aac6ff2a5b2407e850896b 2013-09-08 12:02:02 ....A 44556 Virusshare.00095/Hoax.JS.Smsban.w-d20c0e43c86038bad8cb86121fcf807466ec22e7808a0bb5f968972d9ea7bd1a 2013-09-08 11:15:00 ....A 19658 Virusshare.00095/Hoax.JS.Smsban.w-d7703d0ef1f91df680343d4251e3f62e952492e6142d34c997b1ff82e2ba4f56 2013-09-08 12:09:46 ....A 36940 Virusshare.00095/Hoax.JS.Smsban.w-e2963009a2e4ef4fcf49c23c379d9046b2cfdc3101bf73ec458bc32e0142cf5f 2013-09-08 11:57:22 ....A 103171 Virusshare.00095/Hoax.JS.Smsban.w-e4eefd6d8391bfc90cf880adc0f7d00dbdabe0461a24248935195494b8e45424 2013-09-08 11:17:16 ....A 23646 Virusshare.00095/Hoax.JS.Smsban.w-ebb738b1cf886c7694bcc43ed325c2f52fa44380916065dc948d56a4cb95a96d 2013-09-08 10:46:02 ....A 18927 Virusshare.00095/Hoax.JS.Smsban.w-eda601acfe86757dc2a82bfab82971d44d9030a322fd2ec0386f1e44935494d7 2013-09-08 10:33:28 ....A 26595 Virusshare.00095/Hoax.JS.Smsban.w-fb843200f6b9adf375e6643edff5ff6a9b524ac5d04cbc4cbb9f798e263eb5b5 2013-09-08 11:29:58 ....A 187362 Virusshare.00095/Hoax.MSIL.Agent.a-860de8074975c10b45697f06fb3c08d90b0a8e10190e749665ac2c4e73d364f5 2013-09-08 11:10:42 ....A 2204449 Virusshare.00095/Hoax.MSIL.ArchSMS.ayre-ea9ee16ab002a0672cb4c740224fc1bc5a5d6067dc85f5f7e814eb0e7cd34fb1 2013-09-08 10:40:34 ....A 912253 Virusshare.00095/Hoax.MSIL.ArchSMS.aywd-2699aff6bb8b83004d8927301c5c9ba4cb96d60eb931afe967937e7237282680 2013-09-08 11:39:06 ....A 527999 Virusshare.00095/Hoax.MSIL.ArchSMS.cla-8753c0e9327b21df855dc9f821b29485c5b1982137c7e5f316fe39063a5d830a 2013-09-08 11:33:20 ....A 524288 Virusshare.00095/Hoax.MSIL.ArchSMS.egb-1296c388d521f93c402a35fd76413ae296f609e75e43cb66faacd0982553705e 2013-09-08 10:34:54 ....A 1340178 Virusshare.00095/Hoax.MSIL.ArchSMS.egb-b3e3f74036d8bc08bf1d53682d322a78b94bfbd4affd0e495871edfe1174a0a3 2013-09-08 10:32:04 ....A 3639875 Virusshare.00095/Hoax.MSIL.ArchSMS.heur-1222f266ee8abc71b5923bcf91807b861703bd120559ecd7eef4d03c37cf46ef 2013-09-08 11:29:30 ....A 4829209 Virusshare.00095/Hoax.MSIL.ArchSMS.heur-3a84088bd094b5e7f7853a1ba9ea6cb6d47a7cc0bdb181ff45bfeb7788588c1f 2013-09-08 10:37:52 ....A 5065318 Virusshare.00095/Hoax.MSIL.ArchSMS.heur-cf90997a40dedaa6f798fdc13e1583985d091c0604184d1a26b10c8ee5262174 2013-09-08 10:47:44 ....A 1081758 Virusshare.00095/Hoax.MSIL.ArchSMS.hji-82569d3d65e5e19b3e55fb8b876457fb91a17fd92593708d9ee8955ea1b0d88d 2013-09-08 11:22:38 ....A 6194728 Virusshare.00095/Hoax.MSIL.ArchSMS.olv-d700722f06712ec02b723f1d62fc31db7a83f3acb7d4bf4a5739bb5481ff8c22 2013-09-08 11:58:56 ....A 8626064 Virusshare.00095/Hoax.MSIL.ArchSMS.qkl-da01bca31868e59f37dc6fb54b72c8de459ea3b51e8e8a162e481c05289cdd0f 2013-09-08 10:54:14 ....A 143652 Virusshare.00095/Hoax.MSIL.ArchSMS.qoe-10eb1ec7b1cda43493fea4784130b33d26a632d04f7e99bc6602170363343bc9 2013-09-08 10:49:50 ....A 146712 Virusshare.00095/Hoax.MSIL.ArchSMS.qoe-2ff9da657e29e5726f3d66bd7731cfc3539ab57a5d25c3749a215360b5070795 2013-09-08 10:36:28 ....A 146928 Virusshare.00095/Hoax.MSIL.ArchSMS.qoe-327d709c4758fe3f0f424176e9ea7fec167ca9a8c6297b6d5c9a5d1ad4a2076e 2013-09-08 12:02:04 ....A 1420790 Virusshare.00095/Hoax.MSIL.ArchSMS.qoe-afcd80533fbe65faff318f29cdfe16fbe690d399ec31837a98189506a0180d12 2013-09-08 11:38:12 ....A 8509328 Virusshare.00095/Hoax.MSIL.ArchSMS.qqp-d0b304d824dfa4ce945720a0045f84af6e88003d18bc02375479926458d62065 2013-09-08 10:30:58 ....A 144488 Virusshare.00095/Hoax.MSIL.ArchSMS.qwc-16a7664910d1c9ab8079a499651fde231e8ad783a299cb219272e74d15b34f9c 2013-09-08 10:34:38 ....A 144490 Virusshare.00095/Hoax.MSIL.ArchSMS.qwc-336085170ef612b8ad3d80292c948f915cecfac0fa3c2fb59a4c12d1942386dc 2013-09-08 11:33:00 ....A 6843562 Virusshare.00095/Hoax.MSIL.ArchSMS.qwd-ee421164f524a1f5299621de951c1947a793a9f57e914ae52d666748b6256021 2013-09-08 11:47:24 ....A 9601817 Virusshare.00095/Hoax.MSIL.ArchSMS.reb-431e03f14746f5cbb452950c25c9f3efe045bab5f48e890c65b90ade30b3258a 2013-09-08 11:07:24 ....A 9210196 Virusshare.00095/Hoax.MSIL.ArchSMS.reb-92c5f1aa1d0bedfd83e30e2dfbdc070d456b284b9f363c2f5bda3485d2c258fd 2013-09-08 11:25:24 ....A 8360005 Virusshare.00095/Hoax.MSIL.ArchSMS.reb-989952f0c72041c9714496703f4ac4b16392fba8b78033814f085520247e512f 2013-09-08 11:20:30 ....A 9619689 Virusshare.00095/Hoax.MSIL.ArchSMS.rqq-89f6c6ab85100c961bfab362c40de24729c28c58313e9cc3428715554593fde6 2013-09-08 11:02:48 ....A 1241371 Virusshare.00095/Hoax.MSIL.ArchSMS.xn-6c10fb08a5570920f2237396e335ab08eac44c11f8146dabd6f22e3bc4ab0c86 2013-09-08 10:47:00 ....A 2537 Virusshare.00095/Hoax.VBS.BadJoke.SwapMouseButton.a-3f17d60b5785935b983ac5f6d7fb2d74b71c3a518c5b4f045142c96193a4a7fb 2013-09-08 11:55:46 ....A 3319947 Virusshare.00095/Hoax.WMA.GetCodec.a-d722deb8f42a42b7ea30c1c4e951333df603185ff3775160521bea0d939b4076 2013-09-08 11:31:16 ....A 465743 Virusshare.00095/Hoax.Win32.Agent.agp-c7cc858c4f28e42ceb9d595348d36edd5d09eb790f0c3bcf0b1924e5072975ba 2013-09-08 11:06:26 ....A 20480 Virusshare.00095/Hoax.Win32.Agent.atg-be97a2d89742db3631d8d221c777ac3c1e52bf96ec53a22d45c3887293525311 2013-09-08 11:36:56 ....A 7672984 Virusshare.00095/Hoax.Win32.ArchSMS.HEUR-004e1d6e88544cdae5331d26836a7c04a2fb8872bef22765270ed01c8f47ef63 2013-09-08 10:51:44 ....A 5137408 Virusshare.00095/Hoax.Win32.ArchSMS.HEUR-06c85b009b775f1d78d625890dbfb25ddaeaf211ffc6dda08fee673a2d65bd5d 2013-09-08 10:43:24 ....A 786432 Virusshare.00095/Hoax.Win32.ArchSMS.HEUR-1d010947bc4d28c02f4ecf932627d9edfe3f14cef0d4e6b82a7c0aa5d901a0d9 2013-09-08 11:52:44 ....A 78336 Virusshare.00095/Hoax.Win32.ArchSMS.HEUR-1d6ca270638b7646edbd67eaad6bf0ddaecd9df1fb2dbca196a8587d2e35ccc0 2013-09-08 10:40:02 ....A 138752 Virusshare.00095/Hoax.Win32.ArchSMS.HEUR-1f9120154c4dcbffdfd6e7917f4fe58f9297dbec9c74ac8ee575427f912b7151 2013-09-08 11:59:34 ....A 138752 Virusshare.00095/Hoax.Win32.ArchSMS.HEUR-2ba98a60125c32d3d4d66a3ad631067e1e9fcd6088cc8ff6b3802b4ec1ba2373 2013-09-08 11:14:00 ....A 11826273 Virusshare.00095/Hoax.Win32.ArchSMS.HEUR-2fd048b4738727b4d8a99ddcbbd46dbd7f688038b36c422726bd50a946fb55db 2013-09-08 12:07:32 ....A 138752 Virusshare.00095/Hoax.Win32.ArchSMS.HEUR-30a566c696837ee962dab2470132baec31609ac7f7eb0eb7b1ee06f952316016 2013-09-08 11:02:30 ....A 78336 Virusshare.00095/Hoax.Win32.ArchSMS.HEUR-3deeabdb7ca3e989b19160a1eeb0074d5bd069d1adebc217778f3048fc30eaa5 2013-09-08 11:27:10 ....A 761856 Virusshare.00095/Hoax.Win32.ArchSMS.HEUR-478c7c6ab25c530f95cd3395583652a4b6bdbf7dc498078faf56fbd668a64956 2013-09-08 10:47:22 ....A 19277824 Virusshare.00095/Hoax.Win32.ArchSMS.HEUR-49c724e4fc97354d4cb68dddd88389185a44ccb4bf1ae51cc49e4d03c21689d4 2013-09-08 11:51:20 ....A 799288 Virusshare.00095/Hoax.Win32.ArchSMS.HEUR-49dafd2ba401fca8ea5d42d84ca5a0229d136d274192b15694c1a2024d3f073d 2013-09-08 12:12:52 ....A 10953777 Virusshare.00095/Hoax.Win32.ArchSMS.HEUR-4e2ececd780afc03840013a9204fde841739d1fd5bffb6131c18117359b941dc 2013-09-08 11:05:36 ....A 3883822 Virusshare.00095/Hoax.Win32.ArchSMS.HEUR-622a9fc39c788ec16285a59e8ffe06a90ff87f7e77ba7be46b6d54f64ef3cc53 2013-09-08 12:09:36 ....A 78336 Virusshare.00095/Hoax.Win32.ArchSMS.HEUR-65446614f06436dd192c5ffaa83f33e0e7d573fd46d99598740af7cd82fe7382 2013-09-08 11:42:42 ....A 800844 Virusshare.00095/Hoax.Win32.ArchSMS.HEUR-66d4218008d6ca87279cf11c9e6b9ecb27b0e0978b8c99fc8533f651a17bab2f 2013-09-08 12:10:40 ....A 78336 Virusshare.00095/Hoax.Win32.ArchSMS.HEUR-698115b218283cf491f50b68a26f2240b11b22b89bd8306dcb4aa861edf7c82b 2013-09-08 11:21:48 ....A 78336 Virusshare.00095/Hoax.Win32.ArchSMS.HEUR-6e4210c642edd59882d06e78143c9572a99ccaa2629070486f33dd5c361b5f0e 2013-09-08 11:37:30 ....A 78336 Virusshare.00095/Hoax.Win32.ArchSMS.HEUR-7f77ce14f7d205ecc62dd8fd9eeab75c51267bb605ccc7c8cbab3fc16ee32493 2013-09-08 11:49:36 ....A 138752 Virusshare.00095/Hoax.Win32.ArchSMS.HEUR-84647cf917133b1b7fcbce490f879f9687f7027e7f29f777d6ee9a48dd6d4e98 2013-09-08 11:15:20 ....A 138752 Virusshare.00095/Hoax.Win32.ArchSMS.HEUR-91715bcec130068623b4b33f798ae6c12947fbd2b27b263f41ea7a00eb3da39d 2013-09-08 12:01:14 ....A 9964749 Virusshare.00095/Hoax.Win32.ArchSMS.HEUR-9688964f922a0e88409cd22fe3b174d9207a0d68338b5f15cb70a1f0e759b40a 2013-09-08 10:23:42 ....A 138752 Virusshare.00095/Hoax.Win32.ArchSMS.HEUR-96cee8f2db1d0f546906f3817808056b56acd3bfe4c6a9def3cd98ebbe6bae18 2013-09-08 12:16:36 ....A 439328 Virusshare.00095/Hoax.Win32.ArchSMS.HEUR-a533cc53ecc8a135b3dd266ad267aaf4d6c95bd6cfdbbb62412d3c02dad6b562 2013-09-08 10:42:14 ....A 136704 Virusshare.00095/Hoax.Win32.ArchSMS.HEUR-a90f687ef09a305cda1d2d8915549f8d2f97d67f3eeed871831b1762c9cc249c 2013-09-08 11:28:16 ....A 512000 Virusshare.00095/Hoax.Win32.ArchSMS.HEUR-e477ee13c2e413bb2f4b984f7d6c8b29aa46130c934583eb00e7446eded469c3 2013-09-08 11:25:38 ....A 78336 Virusshare.00095/Hoax.Win32.ArchSMS.HEUR-e8a3e93493ef8fe33698c0822c60cde3097b5071935d6909cef190e12642e4f0 2013-09-08 10:59:38 ....A 78336 Virusshare.00095/Hoax.Win32.ArchSMS.HEUR-ea54c318d51209964ac1c4c0fcca50746a38c5745459df08165c383742f34cd0 2013-09-08 11:47:30 ....A 78336 Virusshare.00095/Hoax.Win32.ArchSMS.HEUR-eed43ac5955c1f34a7ed649d442fc216e4cdaa7f6049d3940a4dbc26696fe75a 2013-09-08 11:05:52 ....A 7340032 Virusshare.00095/Hoax.Win32.ArchSMS.HEUR-f4ba872b20746e74e55577ed236d58a50529745b192dded1cd46d8a46f2685ff 2013-09-08 10:52:12 ....A 5903482 Virusshare.00095/Hoax.Win32.ArchSMS.HEUR-ffb08feef8d1a4dec58fedd973b5321eac0fbefeee4c5f94fb97e3dc2eac5e22 2013-09-08 11:52:52 ....A 19270144 Virusshare.00095/Hoax.Win32.ArchSMS.agr-fdc57ca5e1313e8d115f71d77f5930ff5a97438a4529099a3a64407238ef9d05 2013-09-08 11:44:48 ....A 7348912 Virusshare.00095/Hoax.Win32.ArchSMS.azgjy-69a0b74258ea6cefd8db31d8a702da21658f3b7a604426915b9bc41d8db0bcca 2013-09-08 11:42:56 ....A 703129 Virusshare.00095/Hoax.Win32.ArchSMS.azkth-03094d8f37dc2fd54a29f736964df1fb9cf4ee68a74a4e9cdfe97acfd5900a22 2013-09-08 11:03:22 ....A 7669760 Virusshare.00095/Hoax.Win32.ArchSMS.azvia-ca9ed55ed5bb7ec61ca6df9966930db587839831ca3c508643bd9dba5f30ed41 2013-09-08 10:23:38 ....A 2963456 Virusshare.00095/Hoax.Win32.ArchSMS.badkv-d0c72d433f87a449905ebce154b03cbe98caa5b00bb3e4ae4a416194d3fe6b6c 2013-09-08 11:57:58 ....A 2963456 Virusshare.00095/Hoax.Win32.ArchSMS.baedj-33a7d29583fe710600a6aa279866e642f81a22c305f7fcabbc63edcca9db9a6d 2013-09-08 12:19:50 ....A 2962944 Virusshare.00095/Hoax.Win32.ArchSMS.baegh-862e0117fc2ad0baf11d7c150efdd0f9c7302946834bef1381746329c52fa684 2013-09-08 10:39:28 ....A 24495000 Virusshare.00095/Hoax.Win32.ArchSMS.baekk-2e7593fc6dd212fccdfd8df3c96a90067b43649ef114aec4b246a996442a6829 2013-09-08 10:32:38 ....A 2963456 Virusshare.00095/Hoax.Win32.ArchSMS.bazmf-e0134c9db7058d9812723e040a5604cea6ea509c1bda021e55bc562bab07228f 2013-09-08 11:59:56 ....A 2554368 Virusshare.00095/Hoax.Win32.ArchSMS.bbyzy-8a3ef2809725489351e8bb09e2194b48fb8952f1de3329c65bf0623e39f84818 2013-09-08 12:18:52 ....A 2554368 Virusshare.00095/Hoax.Win32.ArchSMS.bcapu-70a697036d4f964dea1ddb751b3d386e48a724d3dd8096521c7a4e09eb34957f 2013-09-08 12:03:30 ....A 86493 Virusshare.00095/Hoax.Win32.ArchSMS.bcbpp-46951c9b92ee91794675e4a24224387682cd10377e71494b62669d47c9257ca3 2013-09-08 11:15:50 ....A 3176960 Virusshare.00095/Hoax.Win32.ArchSMS.bcbpp-69f3f091e3aadbdb934213dedbd1a98d7d1dcc017252fc4a90327908f9f2bf16 2013-09-08 11:45:34 ....A 2611200 Virusshare.00095/Hoax.Win32.ArchSMS.bcfdw-c4118418bbe14f0e2d89008eda1f2e5e07c1e8166e20f73cf780519fac6a3863 2013-09-08 10:45:18 ....A 2398092 Virusshare.00095/Hoax.Win32.ArchSMS.bchor-0e49f4e8c84fcb34a6c1fa004d98505229b50068f0005e4fbdc9279e072519bc 2013-09-08 11:09:28 ....A 5931593 Virusshare.00095/Hoax.Win32.ArchSMS.bchor-31908ad90c96164a579e828abab91ea2f543297ff689c1de5a816ea73e714ce4 2013-09-08 10:39:46 ....A 3222964 Virusshare.00095/Hoax.Win32.ArchSMS.bcpbf-124ddb5acf57f548e15f7a07e6072571cb9710510285081cec378b270fbabc4f 2013-09-08 12:13:34 ....A 347864 Virusshare.00095/Hoax.Win32.ArchSMS.bcpbf-2301b5826626ac623ffeb6bbc52072cc025c2a7dd1e18dccd33f0a4706acbf4a 2013-09-08 10:48:30 ....A 5175442 Virusshare.00095/Hoax.Win32.ArchSMS.bcpot-1fef97f56b772fcdafcf77cc285ae6e47e16af5dd81ee96a57dd3849a08fa315 2013-09-08 12:02:38 ....A 2611200 Virusshare.00095/Hoax.Win32.ArchSMS.bcwwm-e6e5e3c8dfa10e2f27e60edc8e9f7171854d30de482411829721d0ca38a0117a 2013-09-08 11:03:34 ....A 2565120 Virusshare.00095/Hoax.Win32.ArchSMS.bcwxy-499c0cf4d53e8b11c147f0c3793ddb673b1965299b6196c008662f9543c584e2 2013-09-08 10:46:38 ....A 2565120 Virusshare.00095/Hoax.Win32.ArchSMS.bczwp-d02368d635b6582aafd619700707ba38f53689b991e16861bd87b7e4cc30c2ec 2013-09-08 11:36:30 ....A 2565120 Virusshare.00095/Hoax.Win32.ArchSMS.bdcet-1e79d40bc51988dab4dbafee37accc806b1c9a7d607808a8faf76e469e86cd73 2013-09-08 11:44:32 ....A 2565120 Virusshare.00095/Hoax.Win32.ArchSMS.bdfbl-ed02faf4a28961f9edbe911f2fd3b5bd012b4687a3c70bde913ad39e4f837c1e 2013-09-08 10:48:56 ....A 2553856 Virusshare.00095/Hoax.Win32.ArchSMS.bdhld-ecec30277a7ce882d8c919fe55e61cbd58b34648bc21f55ba103d6015833b381 2013-09-08 11:19:04 ....A 2553856 Virusshare.00095/Hoax.Win32.ArchSMS.bdhld-f54f71612d1260f0215def2f4fbd7db95d10056e02258e736fa87130d3d8af9b 2013-09-08 11:02:28 ....A 3584880 Virusshare.00095/Hoax.Win32.ArchSMS.bdido-f29a994edeb84b9ee7c7bb7dedeb29346f0de0d0cc480f24a3a99475b6b8e74e 2013-09-08 11:38:10 ....A 2398511 Virusshare.00095/Hoax.Win32.ArchSMS.bhmyk-84d3b78eab0e03ea93b992809a6bb663a5cba04632631971f0d06c8fdda83678 2013-09-08 11:15:38 ....A 2983217 Virusshare.00095/Hoax.Win32.ArchSMS.bhncj-9224e36c2fe2a5efb37ac4c9129a9b8d05a0be212f55fc43ad086585955fa9e2 2013-09-08 12:08:50 ....A 5137408 Virusshare.00095/Hoax.Win32.ArchSMS.bhocw-6ef3eeb5fb2a922b97c72b1c4f46f2a328b7fdbff2644f5c54eab22880ef04cd 2013-09-08 11:26:26 ....A 5401400 Virusshare.00095/Hoax.Win32.ArchSMS.cakpr-2c9e1478d767c66591d7746b97e4f74ad8e15717c6ebc23139b9259abd24cfe2 2013-09-08 12:12:06 ....A 20643701 Virusshare.00095/Hoax.Win32.ArchSMS.cakpr-42b246ca472fe8ebbc52b4c21ddb8acf04c3ece07da9a2d78d736b416b7c2e46 2013-09-08 10:26:46 ....A 8508808 Virusshare.00095/Hoax.Win32.ArchSMS.cakpr-6127fe86f5f73fe5b6c6ca697ef49770324b7702fc612af37d32634ad6ddf0d8 2013-09-08 11:59:28 ....A 12907224 Virusshare.00095/Hoax.Win32.ArchSMS.cakpr-674c5a3f87dc1fc80465a70b9c394a256a328bce7c0381d69308526dd9309f43 2013-09-08 10:59:10 ....A 16640240 Virusshare.00095/Hoax.Win32.ArchSMS.cakpr-8728be496e1641399eb8314c53f3c484d97cd457748afe655ff8cb5873391f7d 2013-09-08 10:45:38 ....A 6637231 Virusshare.00095/Hoax.Win32.ArchSMS.cakpr-8a0a9d6dec21d0db6f99e02f49c59093b7923ac95cdbcca61c43ddb089c629fa 2013-09-08 11:32:46 ....A 8805904 Virusshare.00095/Hoax.Win32.ArchSMS.cakpr-d12fed83bbff5083af641b1238cce8866b09ebb680f7f0a06e157e2338ee2cc6 2013-09-08 11:27:04 ....A 9393736 Virusshare.00095/Hoax.Win32.ArchSMS.cakpr-dff04b73a057fe167ac15adb15b86ae1947de1bf43d3345a247401bf3b4dfbd0 2013-09-08 10:52:34 ....A 12636264 Virusshare.00095/Hoax.Win32.ArchSMS.cakpr-e4058e3340898af1aff9f2c601c9aa65fbdf1bebf15fb0b86cd05941377f8988 2013-09-08 10:50:14 ....A 4224824 Virusshare.00095/Hoax.Win32.ArchSMS.cakpr-e4194977c6f49b69288589c4a4af8b4f00f75255d0036ae97d299c0d0a28f986 2013-09-08 11:12:08 ....A 17370104 Virusshare.00095/Hoax.Win32.ArchSMS.cakpr-fdec70397e28e89e1056e9a00a7ff3f57603ee5c073570fc5f527e6063443860 2013-09-08 11:32:16 ....A 6001800 Virusshare.00095/Hoax.Win32.ArchSMS.cakvt-646032add76cd6c25766b22505da91f461436eba33b9fe1d900ba6fffe05ce2f 2013-09-08 11:38:08 ....A 1473775 Virusshare.00095/Hoax.Win32.ArchSMS.caxjo-6965507719f1ad47b31a877adeaf5a6e7eb5f0304a73d7c9aad99021c59acc04 2013-09-08 10:30:22 ....A 5383061 Virusshare.00095/Hoax.Win32.ArchSMS.cbuww-2b4e9598e5abbc477818928940d4304eec6ae00ba4b7c4afcd2a95d97648b307 2013-09-08 10:52:00 ....A 5194752 Virusshare.00095/Hoax.Win32.ArchSMS.ccmjm-8120c7c459e0b0deb5e1e93a6d5d4e4f11b0c5f4c85915c9cbb5cba840456821 2013-09-08 10:35:10 ....A 221672 Virusshare.00095/Hoax.Win32.ArchSMS.ccmjm-b305d8031c1626960f2ae316891df92378b9696c1efb126469b67b30a98feb93 2013-09-08 11:40:56 ....A 7340032 Virusshare.00095/Hoax.Win32.ArchSMS.ccmki-45d15b59424bd434a56b0b7f0294b47049abf477dbfb3e8a1095edd17af60fd2 2013-09-08 11:29:38 ....A 277820 Virusshare.00095/Hoax.Win32.ArchSMS.ccmlp-0c32f79620022c5179c593024420e7a1316bd03f1cb030a78b67eb039d2baec8 2013-09-08 10:36:12 ....A 801544 Virusshare.00095/Hoax.Win32.ArchSMS.ccmlp-1714545f2aee12331d5ced935362bfdb11b6e0d3280dc89e8c48b42beb270be5 2013-09-08 10:57:58 ....A 8840 Virusshare.00095/Hoax.Win32.ArchSMS.ccmlp-3cc5b3c305ebca823c6947d6e363fd4e33783e57d547131476f1baba8109464c 2013-09-08 11:02:08 ....A 8904009 Virusshare.00095/Hoax.Win32.ArchSMS.ccmlp-700155da4fda71f4a7cc87ce3b38c9e955ff1744f8bff7bfa5969ef5c63a688e 2013-09-08 12:06:58 ....A 10485760 Virusshare.00095/Hoax.Win32.ArchSMS.ccmlp-96d03c0e23cd2061e30645516aebd04e6b20035c0bceb97a0bd32e85a614d613 2013-09-08 11:33:42 ....A 2303865 Virusshare.00095/Hoax.Win32.ArchSMS.ccmlp-e73274cfd7009db9f0dcec89fbc06ae9a1635aeb66727ecc726acc7a12928262 2013-09-08 10:56:52 ....A 3748 Virusshare.00095/Hoax.Win32.ArchSMS.ccmlp-f1e7cc6f7132d0f90ccb912002e41e5e0bfdb4c5260b73feabab41bd30959678 2013-09-08 11:38:48 ....A 2719744 Virusshare.00095/Hoax.Win32.ArchSMS.ccmmj-bc7a12548a23963f2df5935c5be2d5a62104ea3417d0295bdd448c987e19f36f 2013-09-08 10:29:52 ....A 6756352 Virusshare.00095/Hoax.Win32.ArchSMS.ccmml-a0c590084eb177d7a2c320a81952389704d675797d2911229652c0b92b8d4583 2013-09-08 12:14:20 ....A 157927 Virusshare.00095/Hoax.Win32.ArchSMS.ccmmu-3f47b1c5d207f4b719465d0dbb88ba196dbd73a81e09ceb8b262b893c1eb2782 2013-09-08 11:08:34 ....A 80440 Virusshare.00095/Hoax.Win32.ArchSMS.ccmmu-5026d68c936466bde1de2ab6cbfaeec7f76981fbe4370800dc57e66429884ac6 2013-09-08 11:09:22 ....A 6741 Virusshare.00095/Hoax.Win32.ArchSMS.ccmmu-64729b635309180b2132dcaae39236044929e4e39a2bc591c0632f5b7f9c7ece 2013-09-08 10:51:02 ....A 82432 Virusshare.00095/Hoax.Win32.ArchSMS.ccmnc-6c8b9915fdb84dd90381b1a3956c9e99db099a074296ee1eafcc0e34e68a6ab3 2013-09-08 10:56:36 ....A 179812 Virusshare.00095/Hoax.Win32.ArchSMS.ccmni-59709056bfe5de52b340053f505bbf460146e2404c7a1a5ca6c3781272e2ce70 2013-09-08 11:20:06 ....A 5599232 Virusshare.00095/Hoax.Win32.ArchSMS.ccmno-3f582401becf1d05b7d375a57b1699a960360b1b6cad290fc1389165096f7566 2013-09-08 11:52:12 ....A 250000 Virusshare.00095/Hoax.Win32.ArchSMS.ccmno-e16d0975fe2924553f3b1d993b8e79fa78ac8f29d629a5874face4e0266f807b 2013-09-08 11:02:16 ....A 13372065 Virusshare.00095/Hoax.Win32.ArchSMS.ccmoi-3a0b1ca6cd82a301a9beb87a39a576515445c3f9abd439ac0826717d55afb73d 2013-09-08 12:16:36 ....A 85420 Virusshare.00095/Hoax.Win32.ArchSMS.ccmoi-92bc90505f284a218edfc9be015ef8d47eb4a8e845375e92a25bdf7f924c1f9e 2013-09-08 10:40:26 ....A 512000 Virusshare.00095/Hoax.Win32.ArchSMS.ccmoi-de967adc02545ef24d28ff13e146cb3ff6d30d1c7f0f18dd04c30f64780c3eda 2013-09-08 10:38:42 ....A 3749888 Virusshare.00095/Hoax.Win32.ArchSMS.ccmph-2e52830f8bb7d28fbde867c3002f5e87584a2ba147b77816a83b4262e264f968 2013-09-08 11:00:40 ....A 8552448 Virusshare.00095/Hoax.Win32.ArchSMS.ccsgh-5c5710a4f2fd58aec6aadf78fa11b3065d168aed6970426818fc0c96cb5258bd 2013-09-08 10:40:48 ....A 33030144 Virusshare.00095/Hoax.Win32.ArchSMS.ccsgx-4838344aa1ba0c7e273e121aebe5264d4a1bf988b55eed6b88db17c559bbf33c 2013-09-08 11:09:56 ....A 12152832 Virusshare.00095/Hoax.Win32.ArchSMS.ccsgx-f3096e718cb5b6d43198bb1c99fd813d6579cb308341b81a262726d3ed2cbd4a 2013-09-08 12:14:06 ....A 90199 Virusshare.00095/Hoax.Win32.ArchSMS.ccshq-3477b7162e34f6c98c4128ee50c143f9ea6aec29ef6a38a8001279efaa7de567 2013-09-08 10:54:24 ....A 8435712 Virusshare.00095/Hoax.Win32.ArchSMS.cdads-22a4e1f1cbb8c246521f1831b23241d29ae86383374de15960dbcfef7aeba934 2013-09-08 11:00:48 ....A 9498621 Virusshare.00095/Hoax.Win32.ArchSMS.cdads-289ead176b2959f25f5984478d2fa49f6b7b9852b4ab81d774b0423d2543e9fc 2013-09-08 11:56:50 ....A 7898112 Virusshare.00095/Hoax.Win32.ArchSMS.cdads-799e5e89409aad7abcfda4e21dbc8a12af3a5f1e6986b238c67664fdda9499f7 2013-09-08 11:14:54 ....A 5850112 Virusshare.00095/Hoax.Win32.ArchSMS.cdads-81982b6e69a60f62713af874978c2792fbe47961a1ba62c2a4dcc137d5d514c4 2013-09-08 12:04:42 ....A 5704704 Virusshare.00095/Hoax.Win32.ArchSMS.cdads-ea4e5e0c8705ce68a76ba58e3529c1dcab5ba3d0d47af0d4e9777a378b121d99 2013-09-08 11:43:02 ....A 11442813 Virusshare.00095/Hoax.Win32.ArchSMS.cdads-f48baf52c12ca028c4572a1ce2578410a11f2c5886100871e1c0b386a5c56261 2013-09-08 11:45:20 ....A 4931584 Virusshare.00095/Hoax.Win32.ArchSMS.cdadz-664dddc301168402e4adbb274aca5bbada07657db321890c07b560fc738af3be 2013-09-08 12:18:52 ....A 4880384 Virusshare.00095/Hoax.Win32.ArchSMS.cdafs-1d81caca1e7da7a8c870646fd0bc1c1218c3b928b4ccbc2427b5cdc209838e2a 2013-09-08 11:20:50 ....A 7151049 Virusshare.00095/Hoax.Win32.ArchSMS.cfmpq-514e9e40c05f2473b93c775fa3d3f1005581999a7f3cb2814e795fe51093f16f 2013-09-08 11:40:48 ....A 17392917 Virusshare.00095/Hoax.Win32.ArchSMS.cfmpq-7a3959f88ddc821b4f9f0bdb01ff68fe866229b637d737ebbe80344602424efd 2013-09-08 10:30:02 ....A 5856256 Virusshare.00095/Hoax.Win32.ArchSMS.cfmpq-d97f914f5f28011a9a7493767843d95cabfd7a8d80fd8ae3c88c1de5994df524 2013-09-08 10:24:08 ....A 86215 Virusshare.00095/Hoax.Win32.ArchSMS.cfmpq-e0d3f7abe3312752ac4c2b3d27249ea5746cf5ffde5ef37d12d6464fd6ad59a9 2013-09-08 10:36:24 ....A 12538413 Virusshare.00095/Hoax.Win32.ArchSMS.cfmpq-e7609fa9d18d733b34dfa08e7e1dbcf2bb1f922babc6eb97eeacc3500fab11ef 2013-09-08 10:31:54 ....A 14724633 Virusshare.00095/Hoax.Win32.ArchSMS.cfmpq-f66d1851a4a03ee26913b969352d01694663fb29d7e6f97c45b0cc132ccb82d1 2013-09-08 10:27:38 ....A 581000 Virusshare.00095/Hoax.Win32.ArchSMS.cmvyd-2ce9276756d03dff55d06fe0d204e86bbfe3c3d3149fddc79c7643696b1d2707 2013-09-08 10:23:48 ....A 20971260 Virusshare.00095/Hoax.Win32.ArchSMS.cmvyd-4138dd81d72dd13a156c625195bb243fe1c360ef7c29a1d9bf7fc85395392002 2013-09-08 10:27:24 ....A 6960000 Virusshare.00095/Hoax.Win32.ArchSMS.cnqhw-a081a73eaf05df13e418471febb2144546be3c1d12a64f506882d45cb7c4503d 2013-09-08 10:45:52 ....A 6457833 Virusshare.00095/Hoax.Win32.ArchSMS.cobog-4a0a600bed2e8d4a060a3c1006aee0e448acaee8d55f0d30b1d8377c91d8fc10 2013-09-08 10:59:54 ....A 35625 Virusshare.00095/Hoax.Win32.ArchSMS.cobrr-650072004c8a8f754014972bce589a5002a7b527e09f749e6e376edf62ef9c27 2013-09-08 11:57:42 ....A 11769501 Virusshare.00095/Hoax.Win32.ArchSMS.cobwo-25ebfb0d9046fa459cd86261c0f60e675e89e0ae05af419f1f51dc7c94fa6470 2013-09-08 10:54:20 ....A 3094332 Virusshare.00095/Hoax.Win32.ArchSMS.cobwy-040f410cb5eb3f90909662b67fdcb3793bc62b64cc243373c94f82fbea33db2d 2013-09-08 10:47:54 ....A 3094355 Virusshare.00095/Hoax.Win32.ArchSMS.cobwy-5a2728f78c7133936355e418c9485b93d9a1491bc471cfcfde0b7dea15a3623c 2013-09-08 10:30:04 ....A 3094480 Virusshare.00095/Hoax.Win32.ArchSMS.cobwy-e5662e3ed570511a5bb8a78e1afdf1cac48ffa6f9c6f3d8aae1b4882608d80f1 2013-09-08 12:10:14 ....A 12850773 Virusshare.00095/Hoax.Win32.ArchSMS.cobxx-cc4b12708b4ebb6aa7e90ca44e1c106ed4112a637ea960881329b7795b77d985 2013-09-08 12:19:04 ....A 7832364 Virusshare.00095/Hoax.Win32.ArchSMS.cocan-771fbaad52dc725988760ea512ba673d3d073b17b100324be8822d40cc18e876 2013-09-08 10:46:34 ....A 1192960 Virusshare.00095/Hoax.Win32.ArchSMS.cocan-e232eb7fe30ceccbb7fd5eafa8b1c06ff0e3944dcbb53f0523b0ffaf10648a0f 2013-09-08 12:00:44 ....A 1469054 Virusshare.00095/Hoax.Win32.ArchSMS.cocan-f752ba89f15975458a20a7802d08119e61cfad30a17946880899308420c8940d 2013-09-08 10:40:20 ....A 1192960 Virusshare.00095/Hoax.Win32.ArchSMS.cocan-f75cec0dfc1ff05afefff2c663de7f1aa2e5730337e96af0c217d17fb3b529a1 2013-09-08 11:58:42 ....A 6745124 Virusshare.00095/Hoax.Win32.ArchSMS.cocaz-00440175f62bf60862d92946cd466e790ece99da0efc39c31f84991d16e7fe2c 2013-09-08 11:07:50 ....A 7667160 Virusshare.00095/Hoax.Win32.ArchSMS.cocaz-77cb5fffb12fbb2c5a9884e88ccb268d75ce759a26170e3ce24434b288688272 2013-09-08 10:28:20 ....A 3765804 Virusshare.00095/Hoax.Win32.ArchSMS.cocaz-b38273c8c79141079e49856480ecd68027eba72a10037fdc2ec21b9c66b08620 2013-09-08 10:45:44 ....A 7814008 Virusshare.00095/Hoax.Win32.ArchSMS.cocaz-f808b925098fbcdc5ed15afa11c38c3617627fd412863349e4cde959d1d86979 2013-09-08 11:44:52 ....A 10849197 Virusshare.00095/Hoax.Win32.ArchSMS.cocpf-f7f9736abc0694dde9b7012ba4a012a219b702d5eb312f03ba56470dcb11453a 2013-09-08 11:01:38 ....A 3335373 Virusshare.00095/Hoax.Win32.ArchSMS.cocsu-aeae447a07d122b29ab3a37c157f22f9352047ed8a8577bf5860c463585c71c5 2013-09-08 10:47:06 ....A 6137121 Virusshare.00095/Hoax.Win32.ArchSMS.cocsu-e507b0652d9d4119fe9a792c6ea7cabb3a30563379be8eda34fcebf18e4036d6 2013-09-08 11:50:58 ....A 8711781 Virusshare.00095/Hoax.Win32.ArchSMS.cocsu-fc106904caa93f9e3420d361f9d01ec37c88eda85a9f2238554a7035df16e85b 2013-09-08 11:32:40 ....A 189799 Virusshare.00095/Hoax.Win32.ArchSMS.coctr-2ce0f50192812f84268f1bf3f3fc1775c8fb9ba6ac1ca93878668d8f4b7b589e 2013-09-08 10:30:28 ....A 8268561 Virusshare.00095/Hoax.Win32.ArchSMS.cocwl-4c69c6f1d71dd507d891d8e5dd8e955a76de3abef24714e483e3180281c23b6e 2013-09-08 11:24:28 ....A 88408 Virusshare.00095/Hoax.Win32.ArchSMS.codjh-444c70e138c8b3d62f566faff4a1e149960fa97276ae5bddd595539318355dfe 2013-09-08 11:47:30 ....A 30640 Virusshare.00095/Hoax.Win32.ArchSMS.codjh-7b94c03b5fdccc678040ae0c80672ee59cf23e5acd5327f1506c16fbe7cca103 2013-09-08 10:47:02 ....A 3094459 Virusshare.00095/Hoax.Win32.ArchSMS.codnb-4f6f8a81283461de1486cee530a266f0809554fb413dc05903683612ec631e4e 2013-09-08 11:56:14 ....A 11324416 Virusshare.00095/Hoax.Win32.ArchSMS.codpy-419e96408b2a716dfbb48e61303e33e89715cbc66a670bcc563cab28d7127832 2013-09-08 10:23:22 ....A 12662913 Virusshare.00095/Hoax.Win32.ArchSMS.codsh-0e7e0e0256dfe5156264fb237978685cbff842f02bd2d605aa4e8974d4559201 2013-09-08 10:48:52 ....A 4263936 Virusshare.00095/Hoax.Win32.ArchSMS.codsh-123b30d044cd2c8fc2bc26588507407904b5735437c22702ba4842ebb077bd28 2013-09-08 12:15:12 ....A 8678913 Virusshare.00095/Hoax.Win32.ArchSMS.codsh-1432f1f05e6df69fada06dd5e39e048eb62b43ce68879f48a1a0f68706359b86 2013-09-08 10:39:58 ....A 2092831 Virusshare.00095/Hoax.Win32.ArchSMS.cofbg-fa90e03d5468aa673c6c54173a90c41fdac8c381df00159e1f2d609d346de5e7 2013-09-08 11:16:06 ....A 3411837 Virusshare.00095/Hoax.Win32.ArchSMS.cofoh-f906bac57cd6a3719d90930f89338b95ebec06ffcf962e0364665743274bd0c6 2013-09-08 10:46:50 ....A 1327519 Virusshare.00095/Hoax.Win32.ArchSMS.cogou-b272734662545fc38430fb5ad1bfc0692c8debadfcf853b4b29f163c94ab36d3 2013-09-08 11:52:14 ....A 4487168 Virusshare.00095/Hoax.Win32.ArchSMS.cohan-b8653999c0e7ed735806b01ff862144aeffb1096b9bbd7652ce4db87f98c96aa 2013-09-08 12:03:20 ....A 13573731 Virusshare.00095/Hoax.Win32.ArchSMS.cpdav-afad45305b11022ea22139228642d872368a967007c8816436932847d6ebde39 2013-09-08 10:41:16 ....A 1302000 Virusshare.00095/Hoax.Win32.ArchSMS.cpfpd-318b3e50f176ae6525046c5f031c02442188efdc7e73f106496b6b47343b63ab 2013-09-08 10:28:34 ....A 19234248 Virusshare.00095/Hoax.Win32.ArchSMS.cpfpd-e5582ba5d9d5b2c44c896d44969f1cfb31cc1a986a6e8eb3c4c1dd65002308fc 2013-09-08 11:52:36 ....A 25668000 Virusshare.00095/Hoax.Win32.ArchSMS.cpfxn-bc6579ff130e08a2a9993b4ce8ce76942d9e220cd37a0950aebd84ec10aaed54 2013-09-08 10:51:14 ....A 4578381 Virusshare.00095/Hoax.Win32.ArchSMS.cpmum-57ec91e18803ceed440eafc1276d66e113684468f80013836d83310c28d75642 2013-09-08 12:15:10 ....A 4000000 Virusshare.00095/Hoax.Win32.ArchSMS.cpqyz-ba93b5d569e2193cf473b0fece0a7f0d95a2f3c60dd4b3e57f235e07c989bc6e 2013-09-08 11:09:16 ....A 6237184 Virusshare.00095/Hoax.Win32.ArchSMS.cptbq-7469f9a0eec191323a5b9bc789c8c41ca08c899bc2e0e2e091a3f89bec2466de 2013-09-08 11:21:38 ....A 9579587 Virusshare.00095/Hoax.Win32.ArchSMS.cqipt-880e5e08905f95783630e23f64c581e8e45b77daa08107aebfd634de34279eaf 2013-09-08 11:18:42 ....A 11013101 Virusshare.00095/Hoax.Win32.ArchSMS.hfeg-93765b060a7aee339118c94db42253d81d5b6011c32ac9cf9c4a00c91d7bbf81 2013-09-08 11:49:32 ....A 11701429 Virusshare.00095/Hoax.Win32.ArchSMS.hfid-458061ab3301162fc1c01c37cc3b81de528e239cbd17e6077c1172459a677095 2013-09-08 11:13:24 ....A 10128253 Virusshare.00095/Hoax.Win32.ArchSMS.hgck-92bda6274eda27859ea7cd04e53cd539a4e37602297ab6ddddd00e5d97013ca2 2013-09-08 11:21:30 ....A 2611015 Virusshare.00095/Hoax.Win32.ArchSMS.hgxd-2842d1f6ea35f7b0b4c4cdce3d4182a9f776c90b72c8a6dec5a9fcc4759a8083 2013-09-08 10:45:42 ....A 2611836 Virusshare.00095/Hoax.Win32.ArchSMS.hgxd-2d19b6c8422291208562bb870cb87df9aeff162f628ee9244851e8dd93233c0f 2013-09-08 11:51:14 ....A 2598586 Virusshare.00095/Hoax.Win32.ArchSMS.hgxd-348ea0d8aeaf56f08fc0139d371969b60a54ad4b97ef72cf7e3158c0472327f1 2013-09-08 12:05:38 ....A 2611772 Virusshare.00095/Hoax.Win32.ArchSMS.hgxd-658c9718e6107f321d5c9859f835efc95409273dae58f2f2bbdafe3af4fbc1fa 2013-09-08 12:09:12 ....A 2612148 Virusshare.00095/Hoax.Win32.ArchSMS.hgxd-6d398d3f2ca51056458c7c7fbb5e414b235a9d885bc555d9baea9d560846569b 2013-09-08 11:25:22 ....A 3227805 Virusshare.00095/Hoax.Win32.ArchSMS.hhdl-7aea2bd16059cc10cfb1e8ce964ebc8454ab7314992a8f8f748cc706d25d812b 2013-09-08 10:38:20 ....A 344064 Virusshare.00095/Hoax.Win32.ArchSMS.hjek-994075fbac2da8096afd659ef25a1035654f467eb462ce4fcb9ad307714bf447 2013-09-08 11:09:06 ....A 7340032 Virusshare.00095/Hoax.Win32.ArchSMS.hjua-20fec69d15b7b1fd232dfcc13bb74c08095f088b74fa358b1f372e5d352c33b3 2013-09-08 10:59:36 ....A 4944896 Virusshare.00095/Hoax.Win32.ArchSMS.hjua-8065688e8daaf9a05e92880650c5d5e399a27c8575dee94c05082f49ac877220 2013-09-08 12:05:40 ....A 24889856 Virusshare.00095/Hoax.Win32.ArchSMS.hjui-35663afb47856d1a320b2dacd799e24ba9cf82ceaee30313395ea26f781df2f6 2013-09-08 10:59:08 ....A 1535082 Virusshare.00095/Hoax.Win32.ArchSMS.hkdq-7574c633471ed70a8fd28b7f919b7fbf25407712fa33f479d9e137b16dd2de64 2013-09-08 11:09:24 ....A 11084200 Virusshare.00095/Hoax.Win32.ArchSMS.hkdt-d252868409a1aa5910592e25262bebc25ec429af8578a8df7f8ad76ccd151fdd 2013-09-08 11:40:36 ....A 10485760 Virusshare.00095/Hoax.Win32.ArchSMS.hlaz-7a0fd871fa8b92b6e8bea2f959558a0d79188efc7c79a57bdf055679f768b633 2013-09-08 11:01:50 ....A 10842275 Virusshare.00095/Hoax.Win32.ArchSMS.hlaz-88210da197c0d6d15bbc95c2ee1d82165f3ff0dd0f03904244538c006a8c13a2 2013-09-08 12:10:22 ....A 1241088 Virusshare.00095/Hoax.Win32.ArchSMS.hmbl-6a68575b353dc8e330a8c38db64fe41f20f5bbb4b574f6d1a4d0b3f722083806 2013-09-08 10:34:28 ....A 2257941 Virusshare.00095/Hoax.Win32.ArchSMS.hnum-e576db0722644eabfd3e9636beb4b2ce01b90d1ceeab619d4edbdf832a6d9cc1 2013-09-08 10:59:52 ....A 58420 Virusshare.00095/Hoax.Win32.ArchSMS.hprl-a36742e4fbafcae61aa75b508d36a923e760b43445d385e457bf73eb69e60165 2013-09-08 11:00:38 ....A 1395728 Virusshare.00095/Hoax.Win32.ArchSMS.hpyh-2636ed1c95678feada31e513c446de512c8d669036debca65d7a052683d59588 2013-09-08 11:09:20 ....A 1489920 Virusshare.00095/Hoax.Win32.ArchSMS.hqlt-f7e1669d8c0cbe7a93a0268305977cc50cdea5dde890a5cb2a013383ae44a524 2013-09-08 10:28:02 ....A 959281 Virusshare.00095/Hoax.Win32.ArchSMS.hqqg-3da5a43eb4d58de232fb8fe517c5c17a95634a72ed316b22bd8f2d4e22098b0b 2013-09-08 11:33:18 ....A 243785 Virusshare.00095/Hoax.Win32.ArchSMS.hqqg-5c202c11706a649e3292bbe44bc4d5e04eb573275b68dcd9ef005007a36e0ea3 2013-09-08 11:55:14 ....A 35845 Virusshare.00095/Hoax.Win32.ArchSMS.hqqg-d3b68654be8b5eca5c60cbf52b29ea855c5d686bf9cdf4a149484edad36bf786 2013-09-08 11:03:54 ....A 5798912 Virusshare.00095/Hoax.Win32.ArchSMS.hqyp-d4d0a20cbfd54ff9472d44b0e0fff9d9dec528822bb36f69115a92dcad272b90 2013-09-08 10:39:26 ....A 5137408 Virusshare.00095/Hoax.Win32.ArchSMS.hreo-f426e7504d26361766029ab99c2ac7212364a6666a20b06e1433d8fa0ee8c707 2013-09-08 11:37:24 ....A 17519616 Virusshare.00095/Hoax.Win32.ArchSMS.hsxv-84de59cd04af836663b4e1230132f1f4fb49c7b332643e0410765b8df0068777 2013-09-08 11:25:12 ....A 16481560 Virusshare.00095/Hoax.Win32.ArchSMS.htep-a0aa4860b477d38f25544afc2ae181a8928b7ddd58500a21197e1a91e0c6037c 2013-09-08 11:22:16 ....A 11100296 Virusshare.00095/Hoax.Win32.ArchSMS.htep-e505c0882d5bab42efc98fa8367139a0a8ed3ab9249eb4e2c6e530dd78e46663 2013-09-08 11:39:18 ....A 290395 Virusshare.00095/Hoax.Win32.ArchSMS.hvej-2a44a437ba395e22aad35eee801fefa71380cdc57349341b0bba41be3d796775 2013-09-08 12:01:58 ....A 11571200 Virusshare.00095/Hoax.Win32.ArchSMS.hwzd-4ff9944533b29b9f0b498e78b0b8fa6d691fa45ad08c294c43d1c384b32b9ed9 2013-09-08 12:19:24 ....A 3744768 Virusshare.00095/Hoax.Win32.ArchSMS.hyer-3ce301f2606b3f5b73f7319bf435454dc8e3fc0bd559823a55683b92bdfb37d7 2013-09-08 11:34:20 ....A 6113280 Virusshare.00095/Hoax.Win32.ArchSMS.hzcj-e6150df6da43f0893d6c830559669696d50c5a324fa8cf16b39e686cbebd2e11 2013-09-08 11:33:18 ....A 4145233 Virusshare.00095/Hoax.Win32.ArchSMS.hzpg-255bf02cd57846af75ccae0f274f87ce7c7b3b77c0ea5b726e9f54692005e2b9 2013-09-08 12:12:04 ....A 2946783 Virusshare.00095/Hoax.Win32.ArchSMS.hzpg-331e02216376962f97db4eb0060529e03ad708fb45a6ca4cb14784bb3df61184 2013-09-08 11:58:52 ....A 2419439 Virusshare.00095/Hoax.Win32.ArchSMS.hzpg-432e7ac36697ddcff65b3dea3d1892b68219e58ff26a2c1c3016cda77e628f67 2013-09-08 12:01:14 ....A 2473215 Virusshare.00095/Hoax.Win32.ArchSMS.hzpg-5618f305d9d89ba602ffe166c9aab77ed2540c9c75fb46ccb2fd737942a9793d 2013-09-08 12:15:44 ....A 3934447 Virusshare.00095/Hoax.Win32.ArchSMS.hzpg-622a3a8a374b09878a4e6e39037b6179950db47f4a1e322cfb96a199adaa511b 2013-09-08 11:06:20 ....A 3037119 Virusshare.00095/Hoax.Win32.ArchSMS.hzpg-90ef2ec0d372a8352692287c3440303c053ca148f5e98a3e43db3391585365de 2013-09-08 10:47:38 ....A 2555598 Virusshare.00095/Hoax.Win32.ArchSMS.hzpg-9ac1fbba2d516393211d5ac922db48520ee616692701cfbf94d6381b7c95509b 2013-09-08 11:14:14 ....A 2441983 Virusshare.00095/Hoax.Win32.ArchSMS.hzpg-b14ea6dc99da8e6e4652f93ce51fff55a4ea554757df63328cbb66a20fdd755c 2013-09-08 10:52:18 ....A 2433247 Virusshare.00095/Hoax.Win32.ArchSMS.hzpg-b2592eb470abacf3abd11f2d855119524add1fdfabf25a79aae8db3786212da1 2013-09-08 10:45:40 ....A 2531328 Virusshare.00095/Hoax.Win32.ArchSMS.hzpg-b267bf1920a7090a92f7b1a90846b9c0a368d223888b85cf0109a3d227b7672a 2013-09-08 11:31:16 ....A 4624176 Virusshare.00095/Hoax.Win32.ArchSMS.hzpg-b646841ac032fd117b18185e6091ee7621df0ed97b733dae3317ec2740545efa 2013-09-08 11:03:40 ....A 1436333 Virusshare.00095/Hoax.Win32.ArchSMS.hzpg-b68c57614f8e2cb3c93760568e948415471cda17cdc1064c8efaf366d19e3697 2013-09-08 10:41:52 ....A 2372319 Virusshare.00095/Hoax.Win32.ArchSMS.hzpg-b98a2bc5eb6bb5558c917290cf6f830ee4de18fb2d86d718bd18f5d6b9d51505 2013-09-08 11:42:20 ....A 8929065 Virusshare.00095/Hoax.Win32.ArchSMS.hzpg-c12b3b9371361fcf1fecc07df9fe8da6858c6e03312d9ebd652e173090eb8588 2013-09-08 11:41:06 ....A 2573615 Virusshare.00095/Hoax.Win32.ArchSMS.hzpg-d1a9d72e0e093ac187e4470d7dc276dea808a70968c9aa0ea6100411ad80d541 2013-09-08 12:02:30 ....A 122936 Virusshare.00095/Hoax.Win32.ArchSMS.hzph-c030fa47d20ec3e6a29895c23790077a32efca8c059cc7baed499bad92c8e426 2013-09-08 10:52:42 ....A 6245376 Virusshare.00095/Hoax.Win32.ArchSMS.hzpj-6a8b91750b021dcc431e9fbd98ef0d8ced975b5fd4090609cb83c13e12df6427 2013-09-08 10:33:52 ....A 3637760 Virusshare.00095/Hoax.Win32.ArchSMS.iakk-51ed864d7514e619ccc1a6a067308e328c28a68ff95bae3819d22a2e6aead04b 2013-09-08 12:06:48 ....A 7518208 Virusshare.00095/Hoax.Win32.ArchSMS.iakk-d7e6d14bc62ff48c395774c537c118cb8f682fbd534218293722fa3b90fe027c 2013-09-08 10:30:52 ....A 50560 Virusshare.00095/Hoax.Win32.ArchSMS.iaqq-347814254de8658413deeca204c526e1eb0636559e65a231f92b9b78c7e3f0e6 2013-09-08 11:34:36 ....A 6381568 Virusshare.00095/Hoax.Win32.ArchSMS.ibiv-d5c1c29fb5d548c332e02f2717bf8effc676fd07ac8966d21f2bf13f10eb8106 2013-09-08 11:27:14 ....A 6626304 Virusshare.00095/Hoax.Win32.ArchSMS.ibxb-693a639dae0485a8a135f240eae7399c9ff6d747a9e09288be5d33394f653802 2013-09-08 10:46:48 ....A 7703552 Virusshare.00095/Hoax.Win32.ArchSMS.ichq-e1769ceb14525e16fd1d83ec43d98d54f761b00675a5fe84da0fdc9ab0418453 2013-09-08 11:05:16 ....A 4109312 Virusshare.00095/Hoax.Win32.ArchSMS.ichq-e7bed0adb6ba5c08e552f5edca43f771dce468342b5a5a78b0878cfc3bc410fd 2013-09-08 11:05:12 ....A 5798912 Virusshare.00095/Hoax.Win32.ArchSMS.icsh-e1a38d6873fb98586a17c7f16ea2bcee13a9a8dd15038907ae2a08a802f5e503 2013-09-08 12:05:28 ....A 1886208 Virusshare.00095/Hoax.Win32.ArchSMS.iove-8c540b6832dce723d3462d40c306cbb64a967f252c4fdc572617c3f1eb8b36f3 2013-09-08 11:56:10 ....A 10194825 Virusshare.00095/Hoax.Win32.ArchSMS.ivzp-1c716d17b95cb490403ed8ec16695efeb566d6bb7fc0742488472ff4154a7202 2013-09-08 11:36:24 ....A 14704 Virusshare.00095/Hoax.Win32.ArchSMS.iwfo-7eec2618696bc44861a9fe236b2c6f4e9a1519dfce00b2d657a2e5df34b415ef 2013-09-08 11:22:56 ....A 5599232 Virusshare.00095/Hoax.Win32.ArchSMS.ixyq-e15fb97123b71ed3cd6b3ffcc0762c7c3a550cbdcf9cee7ff07e821e360039d0 2013-09-08 10:56:54 ....A 59524 Virusshare.00095/Hoax.Win32.ArchSMS.iybm-2bcaa1bb31101b23893ae6e88cfe0863dd56f20d3532d2890b8b3d4b95ec623d 2013-09-08 10:41:36 ....A 93187 Virusshare.00095/Hoax.Win32.ArchSMS.iybm-9854a0ffb862237c550c15eeacd320cc0c16e9c270e66ca11698a2da192af41c 2013-09-08 10:50:18 ....A 5239808 Virusshare.00095/Hoax.Win32.ArchSMS.iyec-965fa4a4f8c70f966255a33d5c90f7859075e2dc299b52006d156f573f9f563c 2013-09-08 10:28:16 ....A 5958656 Virusshare.00095/Hoax.Win32.ArchSMS.iyfs-33590b45750882c36baabf0d2e060a584cb328436a54ef387f8af63e770ce7e4 2013-09-08 10:56:14 ....A 18688 Virusshare.00095/Hoax.Win32.ArchSMS.iyfs-5d2bd67a582965908d3f21bc3e57392a263337279bc9ae9b898f97dc99d4ff96 2013-09-08 11:05:42 ....A 77452 Virusshare.00095/Hoax.Win32.ArchSMS.iyfs-70d31da2ae0a1f5310a42e6272ee69423ef9a3b0be0d9492ca3c48cd3aeceb42 2013-09-08 11:06:54 ....A 90199 Virusshare.00095/Hoax.Win32.ArchSMS.iyfs-ee3bd0fedb22ac1403953f2a2fdb4069e3a7448b43c7e5d3df667ce57b7769de 2013-09-08 12:07:30 ....A 12007545 Virusshare.00095/Hoax.Win32.ArchSMS.iyht-30da6f5834f0af58c90f822acbee8b9f9075d371795aea3f3e8f4559595271d6 2013-09-08 12:19:26 ....A 3722240 Virusshare.00095/Hoax.Win32.ArchSMS.jbhb-ec06688b8c68a0095118ab5945443b45050bb58ee9fee6e6312edd1988cd1eba 2013-09-08 10:45:56 ....A 16321221 Virusshare.00095/Hoax.Win32.ArchSMS.jccm-047c53c6328e72fc75c658d4fa0216a9d62f84e1a952e56e52955ee3dd80b1b2 2013-09-08 11:23:34 ....A 19746465 Virusshare.00095/Hoax.Win32.ArchSMS.jccm-52ff1ca99898234826aacd270cd27d5f43bd44b60c41cc807a6dff164109cbbd 2013-09-08 12:10:52 ....A 10000000 Virusshare.00095/Hoax.Win32.ArchSMS.jccm-714580260c3629783d5fa2cb22e32702ec6caf7687ec6dc6e79ad54d007e0a4c 2013-09-08 11:31:28 ....A 16369029 Virusshare.00095/Hoax.Win32.ArchSMS.jcuz-b4f26f5eb5132e516e2358fee56c29e767eda891eaa8235042bcba864f7f1cb8 2013-09-08 10:50:48 ....A 94183 Virusshare.00095/Hoax.Win32.ArchSMS.jcuz-f572b20f04ad15801276464b41027e457f4a4bc62f9c0946dd9fcc548670b8df 2013-09-08 11:53:24 ....A 8203821 Virusshare.00095/Hoax.Win32.ArchSMS.jcxa-1a8962df0cafe2600f64756694570db728c6157f7dbacea0fbcafebba0a5019f 2013-09-08 11:08:14 ....A 8918949 Virusshare.00095/Hoax.Win32.ArchSMS.jcxa-da8f2d8724914f6dd299c57c059c55a1eae2a838507f64e1b6037a2fec204c56 2013-09-08 11:24:48 ....A 12523473 Virusshare.00095/Hoax.Win32.ArchSMS.jcza-2cde5c834005662dc143523824d6c23caa513d40cdc925945e0313a9e5c4e8c1 2013-09-08 10:26:58 ....A 9920925 Virusshare.00095/Hoax.Win32.ArchSMS.jcza-dfe217ab307f552d8b750a1fbf724ac38ef9cdb8757eb823ffb9f4b2905680c1 2013-09-08 11:02:02 ....A 1507713 Virusshare.00095/Hoax.Win32.ArchSMS.jcza-eefe5245cee28c06aac00f1eb78912f586a017c000bb7791f7752aee7e82f0bd 2013-09-08 11:17:28 ....A 7154688 Virusshare.00095/Hoax.Win32.ArchSMS.jdbc-3fa66c9feddaed5addd0d2a24cf63c769a69a3217473d3fc079a51933d9e490e 2013-09-08 10:49:56 ....A 13585209 Virusshare.00095/Hoax.Win32.ArchSMS.jdbc-57cd829b287f4ecb9f288829636c3e2ee9e0191ca9aead6d34757f95a29a3d72 2013-09-08 11:01:40 ....A 10215741 Virusshare.00095/Hoax.Win32.ArchSMS.jdbc-5d9ca4754965f48dbc74e1772d1cca8e65eef686060f70935a4d8ed65fb7f7a0 2013-09-08 12:04:44 ....A 10775493 Virusshare.00095/Hoax.Win32.ArchSMS.jdbc-f60f410ece03ac92cd91f94d96687eb73b242730c8738d17e3a043dc13af3c39 2013-09-08 11:00:26 ....A 2800059 Virusshare.00095/Hoax.Win32.ArchSMS.jdck-3034ab62deffe6846a03e0ae777512a190ec25f713a873571a43b49e2bf8b1a6 2013-09-08 12:00:50 ....A 10265600 Virusshare.00095/Hoax.Win32.ArchSMS.jfah-b8661020adb3e5333f50d0ff5789efd3d8adc6f79ea1ca6f93be217558709bac 2013-09-08 11:18:58 ....A 10524501 Virusshare.00095/Hoax.Win32.ArchSMS.jflt-c4ffa0c39642a15b21fab05ab69aa3f93685dd3b42f407c5fe0586f3e535b3ac 2013-09-08 11:30:48 ....A 106341 Virusshare.00095/Hoax.Win32.ArchSMS.jflx-afff21a8021001d5d7b0cfd81aa305ad9f01d02a34ac37126fd0e455dd4de9b2 2013-09-08 12:04:04 ....A 503741 Virusshare.00095/Hoax.Win32.ArchSMS.jiwi-12dc1648c3152f329a0f37cba29f2d9858502b4b4d70c43704eb5bbbc9876b9f 2013-09-08 11:05:08 ....A 5506048 Virusshare.00095/Hoax.Win32.ArchSMS.jiwn-8330432613385f4f32435cfac2eaadab7a3a6a164871c55978e57bb80d95a5e2 2013-09-08 10:57:26 ....A 30513152 Virusshare.00095/Hoax.Win32.ArchSMS.jiwn-e0da878759c28ec7992553e111aa30c53c448d00014670118ee1da88d1fce4be 2013-09-08 11:13:28 ....A 232960 Virusshare.00095/Hoax.Win32.ArchSMS.jiwr-b0b8308a2f24de4a686526c725e4743da9272f921d51650dfe6bf493c6a3e983 2013-09-08 11:56:44 ....A 393964 Virusshare.00095/Hoax.Win32.ArchSMS.jixb-ba0ff8eef8c6746f8881793964362095f51ea2f914eed573f62e1029815925a8 2013-09-08 11:03:38 ....A 4263936 Virusshare.00095/Hoax.Win32.ArchSMS.jlrf-21daf059647314c0eafb5f5d29aa328406e4239cd1f5519b530bd2e464fee1a4 2013-09-08 10:53:04 ....A 10223616 Virusshare.00095/Hoax.Win32.ArchSMS.jlrf-3b2c75b7ab77a761a0fb893d53cbd6fa021007d0ea1bf93f05dc45370e9c20af 2013-09-08 10:45:44 ....A 5807445 Virusshare.00095/Hoax.Win32.ArchSMS.jlze-62a04aa33b22456cf0ba9caae1243710c9a917fb16a565ff82e4ffc9ec8f12db 2013-09-08 10:55:30 ....A 8282505 Virusshare.00095/Hoax.Win32.ArchSMS.jlze-6c04e750d9ab759fe885d60c33e58b4d8c17e9e7ba9f26b7a3cf4fb210e949c3 2013-09-08 12:06:30 ....A 49152 Virusshare.00095/Hoax.Win32.ArchSMS.jlze-89a7b200b08455bb4186a0f1ae66618b4880911fd243c7445d944d5081205da5 2013-09-08 10:25:42 ....A 1194574 Virusshare.00095/Hoax.Win32.ArchSMS.jpds-5244b9b979b4406f2bac39044674973f4a4e9b6c650a35a5a81c7ba9bcb173d5 2013-09-08 12:18:22 ....A 2734200 Virusshare.00095/Hoax.Win32.ArchSMS.jpds-966d7fb905b49272a8e6ff6f8e9513a2bd88ab82f72c3438b2803133de316dbb 2013-09-08 10:48:16 ....A 8348584 Virusshare.00095/Hoax.Win32.ArchSMS.jrxv-17db676038770bc20d1b3c77d3798e6508e07538c5dc18ec637873b4e6b3a7e1 2013-09-08 12:03:44 ....A 13493925 Virusshare.00095/Hoax.Win32.ArchSMS.kgel-3dcb5b75101fbf6b2ad8462cd32818b9ba7998c530fd3dfa6bb12fe5e6986787 2013-09-08 11:50:06 ....A 6462464 Virusshare.00095/Hoax.Win32.ArchSMS.kgrh-845553aba182d951e0d885bce98e8ff23eec0288c7c9f7f19ba4cb0d50d429a0 2013-09-08 11:09:38 ....A 72728 Virusshare.00095/Hoax.Win32.ArchSMS.kisd-f7846282c641a8474512b28c2761d46397d8799539dcac99c1cf13c7a3bbb0e2 2013-09-08 10:38:36 ....A 174868 Virusshare.00095/Hoax.Win32.ArchSMS.kito-ee52b590b60da707f8d988d4652ad765156a90b0d5b248fd831662507cad9a62 2013-09-08 10:59:16 ....A 1637307 Virusshare.00095/Hoax.Win32.ArchSMS.kkga-1516946d26619903c4e3c37c32e05d388724795eac157876d984b24815dfc545 2013-09-08 11:35:54 ....A 1134592 Virusshare.00095/Hoax.Win32.ArchSMS.kkhs-5a3f47a021fc158906ec16e7b097f1a5c4c3b2b514a7ca33628515409e6e8674 2013-09-08 11:10:44 ....A 3647488 Virusshare.00095/Hoax.Win32.ArchSMS.kkna-7051a8dc73b75b3fe2023bec3c2785c280ee1322092f3e9a321ed1c0788026ab 2013-09-08 12:06:08 ....A 8192 Virusshare.00095/Hoax.Win32.ArchSMS.koal-522fddeea4d7b194599ab6df3424c987d8a60826b0a6cf0570b86828761b7d3b 2013-09-08 11:06:06 ....A 596130 Virusshare.00095/Hoax.Win32.ArchSMS.koam-ba2c8585d693ab56f1a500cef23b06bed4e5ae7ba4a2ba8166a9f6bb91ae1be1 2013-09-08 10:54:02 ....A 331136 Virusshare.00095/Hoax.Win32.ArchSMS.kprr-fab2666b0a595e1a7208e7b4e5c6a8c0a8fabd4e250db284416adda722e0fa28 2013-09-08 11:16:38 ....A 509595 Virusshare.00095/Hoax.Win32.ArchSMS.kshc-14fd9a8adb21633ed8d657516f95532675e5b2d7959aa605c9a3c737dcafb16c 2013-09-08 11:37:46 ....A 8219000 Virusshare.00095/Hoax.Win32.ArchSMS.ktgv-85777d530382aa18d1df72dcf4f775663698a5cfe21a71259e363ca1fef166cb 2013-09-08 11:00:40 ....A 316810 Virusshare.00095/Hoax.Win32.ArchSMS.ljtd-200cbc3ce7ccaa5cc2c23ad76a87fec62d1e361b52c8b2174b556886bd16dcaa 2013-09-08 10:51:52 ....A 212861 Virusshare.00095/Hoax.Win32.ArchSMS.lqcv-41760e4e01234ee732a10880a2c629e75858791a88bddb0acc03a904a9b29f0f 2013-09-08 11:14:30 ....A 2882937 Virusshare.00095/Hoax.Win32.ArchSMS.maof-b312698e4efcd304cf70c660b306fc3d911ff6135e4de69feffbfb177146ea0b 2013-09-08 11:01:12 ....A 7922096 Virusshare.00095/Hoax.Win32.ArchSMS.mapy-2ad8d13a5b805161bc2403cf29f89c8a6761cffeadee3ac362ea6f0bb19431ab 2013-09-08 10:48:36 ....A 10227200 Virusshare.00095/Hoax.Win32.ArchSMS.mbm-29ca63bc7d5bece4c1aceb7cea665e487abdcd8ef4f85750794869eb2bb9b3db 2013-09-08 11:44:52 ....A 1597236 Virusshare.00095/Hoax.Win32.ArchSMS.mhcz-8bf5ae0d7809f862a55a95e385e26300dd3520181b2269e1666c7e08f1952f32 2013-09-08 10:37:04 ....A 3051156 Virusshare.00095/Hoax.Win32.ArchSMS.mhcz-a6897b2e74c51626358866fa6390c1e84e6f948db032bee0ffc3a349c4b96b09 2013-09-08 11:18:02 ....A 8676000 Virusshare.00095/Hoax.Win32.ArchSMS.mqqn-a1620abe3a0ce36a22e2d9ee707f5a7b9ddacfa74a67f4b17421c65530c6f75d 2013-09-08 12:15:20 ....A 1871476 Virusshare.00095/Hoax.Win32.ArchSMS.mrnn-e2721e13abaed76cf66371b326bda47bbc4f82d1e26890f10dcfed9786f40fc3 2013-09-08 11:59:40 ....A 9366528 2261452288 Virusshare.00095/Hoax.Win32.ArchSMS.mvr-9653695b7fa94de8de59fd8e007a2433ae94ebd184975055db19f37b4188241c 2013-09-08 11:16:06 ....A 1986196 Virusshare.00095/Hoax.Win32.ArchSMS.mzku-99e323058b798b25994ac01c1bfb1851e3d7830bb2604c562896e37381abd002 2013-09-08 10:51:12 ....A 11474685 Virusshare.00095/Hoax.Win32.ArchSMS.mznd-d6957020f4d39843ada32117692ad63de9604ca838bde09b551f7381a1b9f368 2013-09-08 11:56:18 ....A 1494674 Virusshare.00095/Hoax.Win32.ArchSMS.nhcs-c7038eff7f55cbb078a16d1dd1ab5ac697f9876aa0701269dab650f0dcb483e6 2013-09-08 12:13:34 ....A 1662605 Virusshare.00095/Hoax.Win32.ArchSMS.nhsw-ab10a31198a9d9fc7cf657620583c1ae97e238b89025d7c0009a72671687efc1 2013-09-08 11:12:30 ....A 1810101 Virusshare.00095/Hoax.Win32.ArchSMS.nhyx-2ff7d081fc5660e19cfb8963c8726a8419924edeac2fdd60944bac637afd0af6 2013-09-08 11:39:14 ....A 1829352 Virusshare.00095/Hoax.Win32.ArchSMS.nhzq-e2e2a36c8deac072d9391add800890a425c12562c616d399280867a563e68ace 2013-09-08 11:08:46 ....A 1654654 Virusshare.00095/Hoax.Win32.ArchSMS.nica-c715dc97c9e8b8a19a6501e46f9bba7b97d3cb374af19e9000e2d6c88bb13eaa 2013-09-08 11:13:48 ....A 5874688 Virusshare.00095/Hoax.Win32.ArchSMS.nieu-aae83c428d47066c9bf8fadfd23cafcc3b57cdd8065cdbcaf4449ae8cd49dec6 2013-09-08 11:41:24 ....A 6677729 Virusshare.00095/Hoax.Win32.ArchSMS.njdt-8372459e5b5849bef2a44e03447629d98eda059427d103803013cb47534bdd98 2013-09-08 12:10:34 ....A 1120622 Virusshare.00095/Hoax.Win32.ArchSMS.noho-bbae5f50f6165fc11c3019308eff3c92dfd84c22821a6045fac70b9302d908d6 2013-09-08 11:19:10 ....A 149234 Virusshare.00095/Hoax.Win32.ArchSMS.ohil-53758e47cc639dc1e4332e8f3c09a7a4d55e2b1feb88d777d1dbb6a8e9975999 2013-09-08 11:24:50 ....A 1652701 Virusshare.00095/Hoax.Win32.ArchSMS.ohil-68216d64d2c64c8294bb3a58cb5477ce67eecd6a95f30d9f05b00ecb8c251ddb 2013-09-08 11:48:18 ....A 1194772 Virusshare.00095/Hoax.Win32.ArchSMS.ohil-aa2445891b745267411a13436aa1df2d38ad6bb00effba003f3360b61a7f004d 2013-09-08 12:06:00 ....A 76169 Virusshare.00095/Hoax.Win32.ArchSMS.ohil-aab7bfbd0fadeb50d859b526dfaa1bec8561dfe6cf72ad274d99a63f58983f79 2013-09-08 11:35:52 ....A 85598 Virusshare.00095/Hoax.Win32.ArchSMS.ohil-b1cc0251778216192ed5d8b5b8f8c27b58ce59a797f01058874a7f822274ae03 2013-09-08 11:39:10 ....A 16818 Virusshare.00095/Hoax.Win32.ArchSMS.ohil-b7476af11169481df083dbc8576ceabba4e0c82ee57bb8e24224e933011a5c1f 2013-09-08 11:08:58 ....A 10639 Virusshare.00095/Hoax.Win32.ArchSMS.ohil-c0871245bb29c6fe2abc0a2a6cb2dc5bbd185a6d9d902663e9be055ebd983b61 2013-09-08 11:11:14 ....A 3665647 Virusshare.00095/Hoax.Win32.ArchSMS.ohil-cdc68dd3fd0a8beee04936c3848fabbcfa76be8bbe6ad5783c0803ed4da00a4a 2013-09-08 11:15:38 ....A 259524 Virusshare.00095/Hoax.Win32.ArchSMS.ohil-ce1d31d7ef93c1e6dd8332f891cf642638d2cb9bbc374a61532b2ad13fe43ae3 2013-09-08 11:24:52 ....A 22682 Virusshare.00095/Hoax.Win32.ArchSMS.ohio-ad3a761121cb11215307ec2de55dd27798c60c1eb7f5fa0eb36bd00d860d06dc 2013-09-08 11:43:00 ....A 1718793 Virusshare.00095/Hoax.Win32.ArchSMS.ohio-b50da5c60af354a93bd7ef7b5f15e6a14311cfdf93afb903f057f3201363657d 2013-09-08 11:44:40 ....A 1964997 Virusshare.00095/Hoax.Win32.ArchSMS.omjh-1dd7d844590d5b35b4c98990052c40dcd3e28a464510cc6a9e078c4e6b74b1f1 2013-09-08 11:57:14 ....A 1810012 Virusshare.00095/Hoax.Win32.ArchSMS.omjh-5e560d7f3ec173509af49b33b39db7c91836678046332f4837d88d2c2096d103 2013-09-08 10:34:08 ....A 2601265 Virusshare.00095/Hoax.Win32.ArchSMS.omjh-758c37afac2734a14a218ad6d39f1b04dd2e43c28842ab34d5c565f4424dbb9e 2013-09-08 10:59:18 ....A 1426607 Virusshare.00095/Hoax.Win32.ArchSMS.omjh-a1d890c2ee5c957e681109087683926909f3522a26c260da7cd4b0852ab90e9b 2013-09-08 12:02:18 ....A 2344507 Virusshare.00095/Hoax.Win32.ArchSMS.omjh-c7c5b155f45691b23ffe731012db70eecc31950fad9c5d850660b1e2c01612c6 2013-09-08 11:05:44 ....A 1617614 Virusshare.00095/Hoax.Win32.ArchSMS.omjh-f5fced8235715787df6b243b8bc673973d6365286ee220a72db1620d570d069f 2013-09-08 11:55:40 ....A 2496692 Virusshare.00095/Hoax.Win32.ArchSMS.ost-53697588e3bf91098c989e92cadc2dc429496404321f455ea1e5a79ca5b0a73b 2013-09-08 11:49:18 ....A 6408576 Virusshare.00095/Hoax.Win32.ArchSMS.ost-bcefdde9c468a2f6751e09db0f7af63def75fff1f607d8daf2dcd12bcbc36dc3 2013-09-08 12:17:32 ....A 2667756 Virusshare.00095/Hoax.Win32.ArchSMS.otdh-c90e5b9105d70b898328ccca5e39e71bacde88ade3598d6d0cdf1435e684b901 2013-09-08 10:48:56 ....A 1726474 Virusshare.00095/Hoax.Win32.ArchSMS.ovll-070ce36be5067c95000ee0d2e0c4ebe7c58306053b499652b95cee6d2076ad77 2013-09-08 11:20:22 ....A 1627366 Virusshare.00095/Hoax.Win32.ArchSMS.ovll-09e6f7aa06f533e4e3e26e4a7d02b57953891326d982bd3da6d119dc67a04b1e 2013-09-08 10:48:58 ....A 1950198 Virusshare.00095/Hoax.Win32.ArchSMS.ovll-2deb52f9a9860128deed2d760853cc18075df9898f89deb99f016d72fa0af553 2013-09-08 11:40:54 ....A 7622106 Virusshare.00095/Hoax.Win32.ArchSMS.ovll-b7f8b7b9aea7acca0b8240bbb9ef6a0251528eb4623165c2ef3910c39249fe45 2013-09-08 11:20:56 ....A 1710265 Virusshare.00095/Hoax.Win32.ArchSMS.ovll-cd55112b39d01f5f10157a2f0abbea5efcbc0826f29c701efabb66f9a1e9d3e9 2013-09-08 11:25:14 ....A 5043225 Virusshare.00095/Hoax.Win32.ArchSMS.ovll-eefe75041cfced858d2dd5d3a670f48c509d04708c9af493f41bc6626de8dcf7 2013-09-08 11:28:02 ....A 5805800 Virusshare.00095/Hoax.Win32.ArchSMS.ozkg-6a3d82327bead8f5f323de1950f0e1dea10af4ea7ae4d325ec934d963e90c2cc 2013-09-08 10:45:14 ....A 1435000 Virusshare.00095/Hoax.Win32.ArchSMS.pic-3384305b86919abad9f44747289831980a75cc0c1e962a1e0be64116c5d29b4a 2013-09-08 11:05:40 ....A 2858911 Virusshare.00095/Hoax.Win32.ArchSMS.pic-a42b322f4e74b9afcc2548417891bb8693468b9096ea9ac61418bd0bf95612ee 2013-09-08 12:02:28 ....A 10340220 Virusshare.00095/Hoax.Win32.ArchSMS.pic-ce1ffca7bd014a4f399f8706c212019692b6271982558ac1a64fd9a7422fc836 2013-09-08 10:52:56 ....A 504409 Virusshare.00095/Hoax.Win32.ArchSMS.pin-fcfd3d6915173359c14b3ceacc185504a5dc376a817afbf61830a973730fe45f 2013-09-08 10:53:06 ....A 1469627 Virusshare.00095/Hoax.Win32.ArchSMS.pzr-12e65c5441ea99c996de18d52050fb795444072b82af4f74330fbe6008b0ea3f 2013-09-08 12:08:12 ....A 3282777 Virusshare.00095/Hoax.Win32.ArchSMS.pzr-3e3913354a7f2c6015827719911b2a7d9f3076219cda28186f67f0f4c0986b23 2013-09-08 10:51:14 ....A 1569729 Virusshare.00095/Hoax.Win32.ArchSMS.pzr-44ffec195c9d6a69779f222eb0b3b237892b1e6efeee7ad90657731918eb7474 2013-09-08 12:03:00 ....A 2463039 Virusshare.00095/Hoax.Win32.ArchSMS.pzr-4d9f7f31f5cfb8a4d78a0a21cfb8dffeb1bb96e1ba2b9e73d769d257b3521539 2013-09-08 11:48:40 ....A 3112960 Virusshare.00095/Hoax.Win32.ArchSMS.pzr-a810f96a91b4ecf9ccf192345f367582050b8f3753de0af5f0d33cd1d170a4cd 2013-09-08 11:36:40 ....A 1088977 Virusshare.00095/Hoax.Win32.ArchSMS.pzr-d7984e0f87c2ed0dd3d8588ffd954a2fdeae827616248963955f1ed95acc43a8 2013-09-08 11:18:12 ....A 2235516 Virusshare.00095/Hoax.Win32.ArchSMS.qfm-0260dcd64c459518a76c1388061a40805ac7225f5621c7d1c498b0af2466f2e5 2013-09-08 11:02:32 ....A 2408672 Virusshare.00095/Hoax.Win32.ArchSMS.qfm-8a7af5648599be6ba51e51fabbf0ad6b9f7d1021091deb225137eba19a915ec1 2013-09-08 10:27:24 ....A 1644756 Virusshare.00095/Hoax.Win32.ArchSMS.qsj-e865d8072290e134d850ad0a0ba06c24f6ced0335dd513ed20ad6c1606dbf3d0 2013-09-08 10:37:58 ....A 6844928 Virusshare.00095/Hoax.Win32.ArchSMS.qss-603f755a73849cbb55d9d31fba65a1be333c7d681dae3480b964d44dcc6aa29d 2013-09-08 12:07:54 ....A 3123282 Virusshare.00095/Hoax.Win32.ArchSMS.qvi-1e27d66c360db2e8393c345f1c2b527ac21b144b1b443a9723838ec37858c30b 2013-09-08 10:27:46 ....A 557364 Virusshare.00095/Hoax.Win32.ArchSMS.qvi-27efca321c3e25432c6c4acc12a006a83386d33fe894b843ade3b9e653ccc728 2013-09-08 12:19:28 ....A 7321377 Virusshare.00095/Hoax.Win32.ArchSMS.qvi-aa77336ecc2b1f763296923e754ead643fe9ad3114b4beec50aecb8652c9d83a 2013-09-08 12:10:00 ....A 2627596 Virusshare.00095/Hoax.Win32.ArchSMS.qxj-462776c0c5b25bee4fd23fff8cd2f536f54944015b1d539c92e869f654be86ac 2013-09-08 10:24:02 ....A 2626028 Virusshare.00095/Hoax.Win32.ArchSMS.qxj-5a472f1acd3664ec657b0afb0d02373873c5a51832415b7ecfe928b6c0a5bb40 2013-09-08 11:20:52 ....A 2701195 Virusshare.00095/Hoax.Win32.ArchSMS.qxj-674c1b6f478d7932dc6aca6d6c4a909f728ecf3017187a727e9191eb10a54820 2013-09-08 10:37:14 ....A 2580955 Virusshare.00095/Hoax.Win32.ArchSMS.qxj-797b942813357af5bddc941cda508715dedae9f0b84104614ad1d07813200111 2013-09-08 10:47:14 ....A 2580944 Virusshare.00095/Hoax.Win32.ArchSMS.qxj-960830b9c82bbaa99838947a3abc0627c257a76bc52e2205fddaf7cb88c5de23 2013-09-08 12:08:56 ....A 2596975 Virusshare.00095/Hoax.Win32.ArchSMS.qxj-980f6e31c30ceaedeb5327d177a7f3c68e99cacbb2e6663a376ba220d6e8f8f5 2013-09-08 11:18:02 ....A 2597024 Virusshare.00095/Hoax.Win32.ArchSMS.qxj-9c01df96ae21449566834f56fd9b0eaf3ee72b0ecf5da06ad8d0786beb064c9e 2013-09-08 12:08:30 ....A 2597059 Virusshare.00095/Hoax.Win32.ArchSMS.qxj-c520fb4e46fbdfc6e797c2ea4ece72aaa3236de1d5c9789a2327ae2d337d1558 2013-09-08 11:09:14 ....A 19025361 Virusshare.00095/Hoax.Win32.ArchSMS.rbk-7b17450c4e71aecb5281f23e29b23c03702a06979c687c3ceb99ec7658196a5a 2013-09-08 11:00:32 ....A 5599232 Virusshare.00095/Hoax.Win32.ArchSMS.rcg-732c155074f566f47df1117771345b1a4c4f549c1ad6659b2394c328a5f12fb7 2013-09-08 12:01:52 ....A 3852288 Virusshare.00095/Hoax.Win32.ArchSMS.rcg-7651837901c8e749462b284d75a36fac7613b9a6d66391de3e79a3defe90fa29 2013-09-08 11:00:50 ....A 4880384 Virusshare.00095/Hoax.Win32.ArchSMS.rcg-ea1d683b4485f1641639771cad9bac23b2df01225b5fb2c29ce6921425857aff 2013-09-08 11:50:48 ....A 3992576 Virusshare.00095/Hoax.Win32.ArchSMS.rck-e1137925e2eb831082a93227716e5b4f00db399d2f2d87ae0a7680f37828c672 2013-09-08 10:49:04 ....A 5725184 Virusshare.00095/Hoax.Win32.ArchSMS.rcq-5e1d2aa738eee00e1742d7d43c6ed8b51d4250d5bec818f64d8aef6591ec76a3 2013-09-08 11:42:10 ....A 15765453 Virusshare.00095/Hoax.Win32.ArchSMS.rcq-89fd5b7b5cf2a6d4051538cd109e39e821eb8c151610086aaad4ae80c376d2ea 2013-09-08 11:45:14 ....A 857681 Virusshare.00095/Hoax.Win32.ArchSMS.rcz-73bb8862b072bb70f5092ff59679f207d79f55b55d751ebf65f1e1f91284c356 2013-09-08 11:02:36 ....A 433441 Virusshare.00095/Hoax.Win32.ArchSMS.rdz-53543e1b279b2ca852706730e580e12381f39d01e60875deb3a97a0aba1dac4a 2013-09-08 11:29:56 ....A 304028 Virusshare.00095/Hoax.Win32.ArchSMS.rdz-6312a14ec7333b51f4ae726ab8db87b8790f29d1d5bb3866ecfe6d3a77377993 2013-09-08 12:18:24 ....A 304055 Virusshare.00095/Hoax.Win32.ArchSMS.rdz-785c7299c109ec3ac6f1cb539a4b31c9ae11e646c058e9e558d3f7f0c5da7986 2013-09-08 11:03:00 ....A 304027 Virusshare.00095/Hoax.Win32.ArchSMS.rdz-78bf0fda31509f2005ad3c5b78d18e2d6270223c0619c6e0b860eca82e087fa3 2013-09-08 11:30:54 ....A 1316923 Virusshare.00095/Hoax.Win32.ArchSMS.rdz-b10012391ce496b2192317ef9119f8897748e53b0c4625cfa66ddb647fc7fcd5 2013-09-08 11:33:30 ....A 1466671 Virusshare.00095/Hoax.Win32.ArchSMS.rgk-2a0a91945264366b18c307a14cd4976e409762a6fabcdf7a6f2e944615c33d52 2013-09-08 12:04:12 ....A 10364096 Virusshare.00095/Hoax.Win32.ArchSMS.rgk-e04f9a0cbeffdc1b7e86662e0c95dc5efa52e270150c8213454c87b2d1c43cf4 2013-09-08 11:42:26 ....A 168468 Virusshare.00095/Hoax.Win32.ArchSMS.rng-f11478a128214eae6a4eee6be7303ee9bd02aec1e556f12e3dc3fd6d9decf910 2013-09-08 12:13:26 ....A 3180533 Virusshare.00095/Hoax.Win32.ArchSMS.rql-2cfdd2343eb1aaa5174b00f1a95d43b5813cea79880d6c9392660188f669c366 2013-09-08 10:59:30 ....A 24174 Virusshare.00095/Hoax.Win32.ArchSMS.rrp-4487a2126797ecf029824d721ea97cf24fdd62b68e6acc147f6f567f0061cded 2013-09-08 11:05:34 ....A 3268587 Virusshare.00095/Hoax.Win32.ArchSMS.rry-70a2896534b3fb786ac08f978e3cfb0599f5881578411f971c456a880160ef22 2013-09-08 11:44:34 ....A 897024 Virusshare.00095/Hoax.Win32.ArchSMS.rtk-931c6524bc7556c9cef6e2c6edbe73d2da4185dad77714393e2fdbf47c4fa41a 2013-09-08 10:25:06 ....A 2297987 Virusshare.00095/Hoax.Win32.ArchSMS.rtp-0026e0c8d3674aaa8449f634aeec43c4223e8203d2c57a01edd53840692ec12b 2013-09-08 11:24:06 ....A 1837484 Virusshare.00095/Hoax.Win32.ArchSMS.rts-89a1649bdab0d4e804d8b38e2a53b34242116a52c8e626ba599dedfb244e56e2 2013-09-08 10:51:52 ....A 17989001 Virusshare.00095/Hoax.Win32.ArchSMS.rtx-1239e6fcaffca533e95cd83fe8f0ec1f5b1b89e1922daf710138ff04a5e5c7e9 2013-09-08 11:42:10 ....A 5064849 Virusshare.00095/Hoax.Win32.ArchSMS.rtx-b940caaaf1026903df55dcee12aa75f47a2a93857fd2ea5192a9b05bb7cad42b 2013-09-08 12:13:56 ....A 2090206 Virusshare.00095/Hoax.Win32.ArchSMS.rxu-736526b43290b3c0d142843a984e733e0a20c8a08983f3744fb1ccd11b6cb3f0 2013-09-08 10:49:36 ....A 4194304 Virusshare.00095/Hoax.Win32.ArchSMS.sfw-1844ec65f9324d5383014d3824cb34c27178c6f1b5f1af7ca524119fd1353b91 2013-09-08 12:09:40 ....A 10040737 Virusshare.00095/Hoax.Win32.ArchSMS.sfw-a5edcf918319b14a0841285c17320d23efe76685e7ff96ab09c511c3f40cabb1 2013-09-08 11:42:58 ....A 13564194 Virusshare.00095/Hoax.Win32.ArchSMS.shy-a479b52b57a14bc5fdc1ef5f8584f2046a6c7d747f8fbeeb68adc1fe6d07e98c 2013-09-08 10:49:34 ....A 6093611 Virusshare.00095/Hoax.Win32.ArchSMS.sie-d8998e36e8a7b56d738f4b0cc39e456043bc3dc7a146694ec73cfc94293c240d 2013-09-08 11:15:16 ....A 6529988 Virusshare.00095/Hoax.Win32.ArchSMS.siw-8714c17d996db3b2aa847f680454424c3aab3bbf39a719c111442fa7170bd9ae 2013-09-08 10:45:32 ....A 1629886 Virusshare.00095/Hoax.Win32.ArchSMS.tjd-2c8f87b562acd735925898fd4f85cf8743aaeb3231af9e5c90a2dccc13720c1a 2013-09-08 10:31:48 ....A 6169522 Virusshare.00095/Hoax.Win32.ArchSMS.tje-14590072073fe3c80c01fe176de16640f616fc16bf59b419d6fce36f98f4dfa2 2013-09-08 11:01:38 ....A 2168099 Virusshare.00095/Hoax.Win32.ArchSMS.tje-28ea8e62ff58a76bb553872121ef44451149a5cd5b883bf6c90cd318e75aca79 2013-09-08 10:59:22 ....A 2100201 Virusshare.00095/Hoax.Win32.ArchSMS.tje-3c2676427222250b55f22b669dfc5645c42d3523c322fd790dc377bab2d4aa5b 2013-09-08 12:06:20 ....A 2170102 Virusshare.00095/Hoax.Win32.ArchSMS.tjv-c1be5a7129e0326395a77ef3a08375c4b3a98acbdab179c392e5c9f3fd979947 2013-09-08 10:51:36 ....A 2911744 Virusshare.00095/Hoax.Win32.ArchSMS.txo-e2056dba9a8edc66e0f35531f13794c108211855fd893878495e2b3b7ed71c53 2013-09-08 10:43:26 ....A 2565120 Virusshare.00095/Hoax.Win32.ArchSMS.ucc-07c3ec138657d4f43d4af0e779a3bc5702732dcf699dd03cb7ead5cb9faba22a 2013-09-08 10:32:34 ....A 2565120 Virusshare.00095/Hoax.Win32.ArchSMS.ucc-21a206733965c89d70564ddc65b0932a2d4f6c24a28f6ef9a9997cea58831247 2013-09-08 10:48:42 ....A 2565120 Virusshare.00095/Hoax.Win32.ArchSMS.ucc-3d864ac0b1cc295a9ab540bf59434a1a4a10f8ab2ab1b3f87bbd5be334eb69f3 2013-09-08 10:54:06 ....A 2565120 Virusshare.00095/Hoax.Win32.ArchSMS.ucc-5ca9cc8224e24e11b1352193ab1a54c91b36c17609f8b2e4fba6c1bec785fba8 2013-09-08 12:03:32 ....A 2565120 Virusshare.00095/Hoax.Win32.ArchSMS.ucc-c1676f00ce4e30a2da30b9dc2aa687cd6a0fe4091771002d45a0ba7b83856e3a 2013-09-08 11:18:36 ....A 2574848 Virusshare.00095/Hoax.Win32.ArchSMS.uda-00549fd036b0212aaf4a8a18a7d98c8843bcf20fbcb8b30d69f2ab2003633b8a 2013-09-08 11:47:36 ....A 2574848 Virusshare.00095/Hoax.Win32.ArchSMS.uda-1181a0ea218b53c9471a3e7144045fa560c8667d4eb1cf3a3067c7a02cf29ac8 2013-09-08 10:53:02 ....A 2574848 Virusshare.00095/Hoax.Win32.ArchSMS.uda-35a7d3a646bc7c6728742a55577eb621d87140499d65ada45c56f76c9377aa6d 2013-09-08 10:26:06 ....A 2574848 Virusshare.00095/Hoax.Win32.ArchSMS.uda-415fbd646dfe5cedcb3f0d77b88815c1603550b167c0fef04b760205de8ca1d2 2013-09-08 10:55:42 ....A 2574848 Virusshare.00095/Hoax.Win32.ArchSMS.uda-49d998e7929bcfc1c59b6e925e61a819453938b1fdcaea1bbe9483f0e6743ccc 2013-09-08 12:06:54 ....A 2574848 Virusshare.00095/Hoax.Win32.ArchSMS.uda-613bc0d412b7342919559809ef160ea53aa91ae5e5a9210b852dca7a19ca79b5 2013-09-08 11:02:32 ....A 2574848 Virusshare.00095/Hoax.Win32.ArchSMS.uda-6d097f22f4e41870bdb81f37ff05a9301a29b92a71848e8534e047dd6d5bd5ed 2013-09-08 11:04:14 ....A 2574848 Virusshare.00095/Hoax.Win32.ArchSMS.uda-744a84a448d721338c79e0237f6781551eb053373dfe56244aabc640eda945b7 2013-09-08 10:37:42 ....A 2574848 Virusshare.00095/Hoax.Win32.ArchSMS.uda-88a7db3d6d86efdf73367cf6d178b61831b5aa09b9ba6028690663393b75356c 2013-09-08 12:09:04 ....A 2574848 Virusshare.00095/Hoax.Win32.ArchSMS.uda-8e99a10daed139764220e8ff2b67e3f8f9f03d3761c122a7b2d6b229d3c8d3ee 2013-09-08 12:11:24 ....A 2574848 Virusshare.00095/Hoax.Win32.ArchSMS.uda-8ef887974693b69515ac92b35aa56d303fe746e895d2fc5ccbb02a57fe69b6ea 2013-09-08 11:57:44 ....A 2574848 Virusshare.00095/Hoax.Win32.ArchSMS.uda-9967c946c24d7baf485ccf063493c7c9f53cd74d6f14d503f57e09606578a2ec 2013-09-08 11:42:20 ....A 2574848 Virusshare.00095/Hoax.Win32.ArchSMS.uda-a84592540ff3f4b0bfc8a9f82ecbbac4f12389f451e449b594a1d3c9d3a0e41f 2013-09-08 10:56:56 ....A 2574848 Virusshare.00095/Hoax.Win32.ArchSMS.uda-d70f24e701ec578c5ac1688107f0ec394302b12f91e8060f6798baef6215c243 2013-09-08 12:00:34 ....A 2574848 Virusshare.00095/Hoax.Win32.ArchSMS.uda-fff52499741e52b056f66751f472b7eb7c68eca1a062ec4f629270f5c26f3e62 2013-09-08 12:14:56 ....A 2574848 Virusshare.00095/Hoax.Win32.ArchSMS.ude-c1dfa8d8ba755c71359ace4635a0fbf022166888816e409d519300fe190f1f01 2013-09-08 11:59:22 ....A 10260600 Virusshare.00095/Hoax.Win32.ArchSMS.ufd-20ac21389ebcf4c49c76a957c22cd8e5337549af9e5a8f659d6e1aebd71afb99 2013-09-08 10:33:56 ....A 393728 Virusshare.00095/Hoax.Win32.BadJoke.Delf.bi-f2815eff345df2d5bf3e4d22217243e467592c910ad0da76c19e3b574af2f11e 2013-09-08 11:15:22 ....A 15360 Virusshare.00095/Hoax.Win32.BadJoke.Delf.w-2617954d493e762bb35518c9c58073f3fdb7d12c0227a72eb59d081be91c5078 2013-09-08 11:01:18 ....A 137693 Virusshare.00095/Hoax.Win32.BadJoke.Errore-149370e1a1a42b3ed4ccb35ee253d80f55699c601046369f2993faf2411741ae 2013-09-08 10:41:40 ....A 16896 Virusshare.00095/Hoax.Win32.BadJoke.Errore-3afb253fae323f5d4e73bc0d88eba3203b870002645b1d6a2231d6a375966eda 2013-09-08 11:26:18 ....A 32768 Virusshare.00095/Hoax.Win32.BadJoke.FakeFormat.u-44e32cb79e690d4f5fb3007e9a159dc536ff8e7526c7fde62e888304eb02b0dd 2013-09-08 10:24:04 ....A 4008 Virusshare.00095/Hoax.Win32.BadJoke.Foont-fc6fc8a7c916f2ec9a2a2cf6e3deb1951435a50837f3d1b3af3e69f0463b97d2 2013-09-08 11:06:24 ....A 313796 Virusshare.00095/Hoax.Win32.BadJoke.JepRuss-cb02a325329ddd9f791963e7f951bb8110e9383e66c3d6680d65ef97c1f5c731 2013-09-08 10:42:34 ....A 208985 Virusshare.00095/Hoax.Win32.BadJoke.ScreenFlicker.c-3a0c3604775635f7144d25cfc612e420e6415bf6b8ba3cf1da8f8bd86c0d7724 2013-09-08 11:22:00 ....A 120949 Virusshare.00095/Hoax.Win32.BadJoke.ScreenFlicker.f-59aca53585b69e8d574d295f38d3483c43fc14322c4cdd508a0812b49be94886 2013-09-08 10:30:14 ....A 47455 Virusshare.00095/Hoax.Win32.BadJoke.Sojfuse-fb619f2c07332cb3d31512c5a65422d9a5adc2159650ab867f5a1222eab792de 2013-09-08 10:24:38 ....A 54272 Virusshare.00095/Hoax.Win32.BadJoke.Train-5a06d41867040a91f5e7c4afca06c727db8a88c8a538968907c06582ab27db4c 2013-09-08 12:08:08 ....A 54525 Virusshare.00095/Hoax.Win32.BadJoke.Train-e4cc68a8f513654d6ba908f0228106f1b2c5e45510135a1ac9d7fb8455b73d14 2013-09-08 10:27:00 ....A 289313 Virusshare.00095/Hoax.Win32.BadJoke.VB.af-2947fe352c597e20f6f9d4230fefa53f3ec08bdc4fcfc54454f5c3918e49fe3e 2013-09-08 11:17:14 ....A 390129 Virusshare.00095/Hoax.Win32.BadJoke.VB.af-766cf327ba7c56a373eda1e1689e6695f6bfb4b6844bb2f4d47ef17c9ec27e50 2013-09-08 10:46:18 ....A 28672 Virusshare.00095/Hoax.Win32.BadJoke.VB.df-761d516f4e8b193a54bff157a3d541180f268fd14c9257e871e8e1bc5496cf7b 2013-09-08 11:36:26 ....A 36352 Virusshare.00095/Hoax.Win32.Bravia.j-86707296a4bb74783cf1c6b1a0d62ab6eea91bf3c4e9f0c50b043f9677b5e0e0 2013-09-08 11:54:30 ....A 4068074 Virusshare.00095/Hoax.Win32.DeceptPCClean.ex-1842ea4797b66a05509627ec7736a6d5c23cd62dbccf236892e8d360d81c562d 2013-09-08 12:03:26 ....A 29287 Virusshare.00095/Hoax.Win32.ExpProc.aaky-d774e1ed77053a77ea6a70b9e33535eb39565d62e4f3f05ba56a1969d5b27681 2013-09-08 11:50:14 ....A 101881 Virusshare.00095/Hoax.Win32.ExpProc.bt-686cb419c025cb1b2b90e49861b35eab3e9571bd15732e175dad77a51b2d3ebd 2013-09-08 12:16:50 ....A 331776 Virusshare.00095/Hoax.Win32.ExpProc.zmq-91a80ab6d845d28ec390018327282e2fc2392c4e4bcd49a1195bb7ca82c63cc8 2013-09-08 11:10:40 ....A 1185589 Virusshare.00095/Hoax.Win32.FakeHack.p-a63a2ff95d811cc327fe4dadb1a28d6f323e4bb55bd13a4f0904e6157314684d 2013-09-08 10:57:44 ....A 28672 Virusshare.00095/Hoax.Win32.FakePartner.a-0db6a912e03f9532fa1eb0f1e9a56b177e27b8eb5b35e03d351f1baa9cd24fae 2013-09-08 12:09:10 ....A 284672 Virusshare.00095/Hoax.Win32.FlashApp.HEUR-0e6ef5d93619b802d0fb3a50ac59e6683f41635b2a583ce324b3325699bf68d0 2013-09-08 12:14:52 ....A 240640 Virusshare.00095/Hoax.Win32.FlashApp.cik-5b5711651fb3eae4098a1b89cec5fad9280b84d3d298fabd8ec14bfd0bc3077b 2013-09-08 12:08:28 ....A 220672 Virusshare.00095/Hoax.Win32.FlashApp.cik-5da38ce329443ba1d9f62728fd53d2a7eef97d39921482cbe0ae6583fbcded38 2013-09-08 11:38:08 ....A 240640 Virusshare.00095/Hoax.Win32.FlashApp.cik-9e7b9727e45e442228186c51b7ae84a4607e503789219a70cea1fc0fbae9672e 2013-09-08 10:49:34 ....A 274432 Virusshare.00095/Hoax.Win32.FlashApp.cik-a08c42dcd538a6d8d23358b574f1013af919e3d15542bcdd4265b3b58d96e65e 2013-09-08 12:18:22 ....A 240640 Virusshare.00095/Hoax.Win32.FlashApp.cik-dfb5e9357c89cb1164227d5d71244f7a8e216243bfa6c9f6259a42b37fffa917 2013-09-08 12:16:10 ....A 240640 Virusshare.00095/Hoax.Win32.FlashApp.cik-e1e45a3a76eb6fec0c7657f0e144cf97a39c0a56d60565a2eefe1f2e77ab93b1 2013-09-08 10:30:36 ....A 15360 Virusshare.00095/Hoax.Win32.FlashApp.cngo-67307902c952d28f4f50084af92645c0451d41dba3171b8e5d7b4770942652c9 2013-09-08 11:52:04 ....A 113664 Virusshare.00095/Hoax.Win32.FlashApp.krf-e63a0df687aa335c7fa783cfbf443e47e30c8c3dbfb1f8ecefb71564e6afbfac 2013-09-08 10:53:46 ....A 57344 Virusshare.00095/Hoax.Win32.GSMgen.e-28eeaed69df5c99827cd28b08a59c863afbe5859f6c2ab7c337f498ca34d6f75 2013-09-08 10:23:48 ....A 99964 Virusshare.00095/Hoax.Win32.InternetProtection.gen-21883b7865ec5b205c2fe5fd1477208eab76c4607d1cb80c51599d279fbfedae 2013-09-08 11:36:02 ....A 99973 Virusshare.00095/Hoax.Win32.InternetProtection.gen-6bf06734f44fb56c09487e806b7ed64f9a82faae5db0e9870ab8f24f9dcc1dfd 2013-09-08 11:24:30 ....A 99964 Virusshare.00095/Hoax.Win32.InternetProtection.gen-920c5f602f2fbd50f9046d60baeef134bac8ced6a21a7067523fc405d4adf0c0 2013-09-08 11:58:10 ....A 267388 Virusshare.00095/Hoax.Win32.InternetProtection.gen-a5e85821a124fe0a3b8d30bb723bb4fe13158d56cc54390d320aeb85f5a77739 2013-09-08 12:15:16 ....A 268429 Virusshare.00095/Hoax.Win32.InternetProtection.gen-ceb9b3c9cc924f81c38ea58d3f3fe5766baeaf1f17f74fa5245f3babae5197f6 2013-09-08 11:56:40 ....A 94857 Virusshare.00095/Hoax.Win32.InternetProtection.gen-d5fea6cb183f3cc8d1b863260208053541a544a58edfe9ef7591c9dafa3b6a1b 2013-09-08 12:06:04 ....A 268417 Virusshare.00095/Hoax.Win32.InternetProtection.gen-e4024ea4f43932d84da239cac5364eae191ed342c03972ce301f740f3bfdad59 2013-09-08 10:36:36 ....A 99981 Virusshare.00095/Hoax.Win32.InternetProtection.gen-ef4f13a1cfb7ccd61c4e4096724f26592c0f40b8d541ece2fdb4cda4c22271f8 2013-09-08 12:00:30 ....A 287210 Virusshare.00095/Hoax.Win32.InternetProtection.pim-89b890782733d50ce87876d52584e6db5d99359d948582c98224a11810104e64 2013-09-08 11:48:32 ....A 287528 Virusshare.00095/Hoax.Win32.InternetProtection.pjv-e8eeac88f4deba6cfc8f24f5d10f8bf9ed9a4fd2e27b0f809889a67e8e804db1 2013-09-08 10:30:28 ....A 286822 Virusshare.00095/Hoax.Win32.InternetProtection.pkj-4a169355e300374edf3de125320c814c5ae387a4b6d169f6c1ddc5933086f11e 2013-09-08 11:51:08 ....A 286549 Virusshare.00095/Hoax.Win32.InternetProtection.pkj-4bb761148ee4459f0e5e3087a4affbc602d0125f2cbb7e0a16c86789125830cb 2013-09-08 11:43:18 ....A 286084 Virusshare.00095/Hoax.Win32.InternetProtection.pku-9bd12bb64b1544dbc0f1924c3de84f81bd61132a2b38a2a43fa1c5d17703069a 2013-09-08 11:46:18 ....A 288153 Virusshare.00095/Hoax.Win32.InternetProtection.plb-ea78bdbf5f68eb5b2aa88e1de9610ea73895653c2150fde6231ab29ebce0972d 2013-09-08 11:02:46 ....A 287236 Virusshare.00095/Hoax.Win32.InternetProtection.vl-fc4a346f4714c5669e0ff8f8491bdb54931801375482d6a25b548dcb7fd0b0ef 2013-09-08 11:12:06 ....A 281600 Virusshare.00095/Hoax.Win32.Neospace.d-5168da0064b89a37a695d6a28cb497576f70833f1e6c5f0f2baed920ca2a1d41 2013-09-08 11:02:10 ....A 27648 Virusshare.00095/Hoax.Win32.Renos.apg-f9b9da61417c8c446e6ec84a77b5f9f74f542a4ab4e5aa33886213ad006e0a95 2013-09-08 11:16:26 ....A 16384 Virusshare.00095/Hoax.Win32.Renos.aph-53832d2badc2f669efbc11c598471fe9945d2c157d891dfa300f13c940dc5f1c 2013-09-08 11:37:28 ....A 24096 Virusshare.00095/Hoax.Win32.Renos.dv-d7269217b19a58f72aef471a02120b89b11ead4a7f0b01d727fc42fc2744f2fc 2013-09-08 10:36:04 ....A 65179 Virusshare.00095/Hoax.Win32.Renos.dw-5aa3a5e9ccfd3855233ff22cb204fcb42f256890478e0499dada45290c1fedef 2013-09-08 11:52:20 ....A 61948 Virusshare.00095/Hoax.Win32.Renos.gq-1faae19ad916e85584fefd8e88122425ae480bc9415b9c1e47baac9b29ed0975 2013-09-08 11:03:34 ....A 102404 Virusshare.00095/Hoax.Win32.Renos.vark-98d1b0e16077edea816dc45bcdf6be95da83eb8732366871b47a0b3cce525e3f 2013-09-08 11:32:20 ....A 257540 Virusshare.00095/Hoax.Win32.Renos.vawl-368d7a4de6bbae877313867701161aaadc4a02197566fa2973fe178d7a456ef4 2013-09-08 10:29:24 ....A 176128 Virusshare.00095/Hoax.Win32.Renos.vcpd-74030012ee63133b0b50aca325f04495342e4552985291f6701ffcac0ec8a98f 2013-09-08 11:32:40 ....A 452432 Virusshare.00095/Hoax.Win32.Renos.wx-56f18754e40d0ff2d4292e813ab173e8e0b087d38bd8ec244cf153291b537c35 2013-09-08 10:34:40 ....A 419840 Virusshare.00095/Hoax.Win32.SMWnd.ehs-7a16febab28c7a89573b5191e6d33def73ee2fae4cf3b80323293affa6410832 2013-09-08 11:43:00 ....A 369664 Virusshare.00095/Hoax.Win32.SMWnd.ehs-f8a5efbaca346305f09026d6863cff763a35b837396751e96a43c299e1d1a369 2013-09-08 12:06:34 ....A 420352 Virusshare.00095/Hoax.Win32.SMWnd.qk-e991fc83a01791145d76864400843751d7e9b90a63b43de41007a370c63ca718 2013-09-08 12:18:18 ....A 7840160 Virusshare.00095/Hoax.Win32.SpeedUpMyPC.aast-e3ccf672a8186930f6eac856616975a4e7a09ac29fc3e82e39847de9e456005f 2013-09-08 12:10:56 ....A 3181608 Virusshare.00095/Hoax.Win32.SpeedUpMyPC.ghn-e0a1ddeddea9bcdcb926ae0143a259343c71801a04cf97ecd8ad78953c7ba514 2013-09-08 11:59:02 ....A 3113304 Virusshare.00095/Hoax.Win32.SpeedUpMyPC.ghy-9231420005f70849b41adf23e1e69f48098719d7c6f962f92ff978bd94b4601d 2013-09-08 11:57:06 ....A 7840160 Virusshare.00095/Hoax.Win32.SpeedUpMyPC.yrr-b11d426d678cbd4d46e14beaacb49fddf19d937735257151ef1e7aa461d94867 2013-09-08 10:58:30 ....A 693376 Virusshare.00095/IM-Flooder.Win32.CiberScrapS.cjc-2ab8d410a1cb3d44d202abadf94f8d68562f9cffd5fc895763c588fbb1217d7b 2013-09-08 11:53:40 ....A 693376 Virusshare.00095/IM-Flooder.Win32.CiberScrapS.cjc-693ab962fc5cb1515a8523988e5f5b8464b1e35dd839fefe11f9bdeee337dc8b 2013-09-08 11:15:56 ....A 693376 Virusshare.00095/IM-Flooder.Win32.CiberScrapS.cjc-71b3708d259af48b94dfab40bf9638c6b4d7b3ab68a81f56d491a5cbbc402fb6 2013-09-08 10:46:26 ....A 1725980 Virusshare.00095/IM-Flooder.Win32.QuietStorm-1fde6dce52af47c3c8b51353aa8af8ff344dfedd66c2b6c81165130c813c828b 2013-09-08 11:30:50 ....A 151552 Virusshare.00095/IM-Flooder.Win32.VB.ee-4df535cdd1288bbaa03e3bde6ee1fcfe1e44940a23e2d92a7b6754b1a6d03d5c 2013-09-08 10:37:42 ....A 55296 Virusshare.00095/IM-Flooder.Win32.VB.ee-78fbe0130a8edc8a95db431faafefdad7e4de1160786f9a0cce3f0b7796c96b4 2013-09-08 11:46:42 ....A 90205 Virusshare.00095/IM-Worm.Win32.Agent.ya-38e5a4a3bb7a94d84b4af5dd49505474e66f278159b1b83065d018410bbb46b1 2013-09-08 10:43:56 ....A 184832 Virusshare.00095/IM-Worm.Win32.Agent.ya-6ca392a94ab2e7a149c2bfc4fd32325e081e7ef8e7e365126c8253115a7b3a1f 2013-09-08 11:18:42 ....A 450048 Virusshare.00095/IM-Worm.Win32.Agent.ya-870ad23e8443bada468655913c8d22736998c563403b4645f1e505be26cd48e0 2013-09-08 11:57:30 ....A 536576 Virusshare.00095/IM-Worm.Win32.Chydo.axa-4b4268ed290b4a1c66aac4e5a41d6e6a2a9455b6a7c5a7de515eca0343495e08 2013-09-08 12:15:40 ....A 704512 Virusshare.00095/IM-Worm.Win32.Chydo.ccq-94b4a10b3573d52c030f8759b4a405dfc2bdbe7557875c069d2bdd62c68400da 2013-09-08 10:32:44 ....A 987136 Virusshare.00095/IM-Worm.Win32.Chydo.ccq-9d817448e229f6a9e88e348fb5f83486de208e55ddf62c060452144a2a1e7e7d 2013-09-08 12:13:30 ....A 507904 Virusshare.00095/IM-Worm.Win32.Chydo.ccq-aefa5401b09da621f6bdb44a05c5fc047426dcf9dc1f1ad7d72925d6e4bb40ce 2013-09-08 11:55:40 ....A 528384 Virusshare.00095/IM-Worm.Win32.Chydo.ehv-b9e93f5d42da03fad184d8b044c23163c74b09ccdb975091e1308fa563a693fa 2013-09-08 11:14:58 ....A 143360 Virusshare.00095/IM-Worm.Win32.Ckbface.bg-7f161a8ff9586b2253aaa955acc984615a6d7d9b0d47131aa4cc522af2c8a297 2013-09-08 11:15:06 ....A 127488 Virusshare.00095/IM-Worm.Win32.Ckbface.dp-4595de674a967d59473376ad57da4c79198461568249829c189f45d618225c73 2013-09-08 11:17:58 ....A 118784 Virusshare.00095/IM-Worm.Win32.Opanki.w-6145478b2375cf0babf5aabefc809af6f5e6231514c03e2597381fd6207c47d3 2013-09-08 11:15:44 ....A 323680 Virusshare.00095/IM-Worm.Win32.Sohanad.as-8c76492b59682e2ce12fa59cea0dbee20e5cf9c408a8f41ce41c01415351ce99 2013-09-08 11:01:02 ....A 411648 Virusshare.00095/IM-Worm.Win32.Sohanad.bm-3abcef3cff67fd4c445260a27e49bbead18449d8a743027bdbbbcab9b76de6be 2013-09-08 11:21:14 ....A 529920 Virusshare.00095/IM-Worm.Win32.Sohanad.bm-41dc7a754a0d71c8caf9ed11c5cadf47a2ef5ae1d4dedf23a63e3bef68a050fa 2013-09-08 11:29:34 ....A 301312 Virusshare.00095/IM-Worm.Win32.Sohanad.bm-6305c676b25e7a6587da7d7f2b85a2fd2b8320ed466d3cc81bb6b137b00a3c65 2013-09-08 10:28:26 ....A 87552 Virusshare.00095/IM-Worm.Win32.Sohanad.dz-6f059c6eb45d840446b887f4115453b9e1f3ab3dd519f200733d3727b939623f 2013-09-08 11:54:18 ....A 99840 Virusshare.00095/IM-Worm.Win32.Sohanad.dz-ab0e1bf01e4e9e1b2ad85fc3b0c1ea4c8a5566991eb9ab7e2a22a0a041491fec 2013-09-08 10:34:42 ....A 384965 Virusshare.00095/IM-Worm.Win32.Sohanad.gen-133e1b3fae9fff0ecbdc200d90840185c5907613330950b0d8bf689ba245b859 2013-09-08 11:16:32 ....A 480220 Virusshare.00095/IM-Worm.Win32.Sohanad.gen-1cbb557f7efa78dc1146a06ebad62b935a15439c28a1d648fdeca28a1de92710 2013-09-08 11:16:42 ....A 367066 Virusshare.00095/IM-Worm.Win32.Sohanad.gen-31878232c4b13a910a74602e3ff242f5bcba69ca462b5125a636a980c0799ae2 2013-09-08 10:59:12 ....A 382464 Virusshare.00095/IM-Worm.Win32.Sohanad.gen-4c6b0b98f4a338bef6add486991339c593e11d5a8e393d99b72d398eef2c4ed4 2013-09-08 11:58:54 ....A 711936 Virusshare.00095/IM-Worm.Win32.Sohanad.gen-54099c86ea6d4efedc1c33253c05dfd6931eefd049b6577e9721ed979c009224 2013-09-08 10:26:48 ....A 360448 Virusshare.00095/IM-Worm.Win32.Sohanad.gen-5c52d1e09350c74ae7f02ae3ebe3ecb8379442472f4d0f4cd5a71f090ad943cc 2013-09-08 11:30:36 ....A 389120 Virusshare.00095/IM-Worm.Win32.Sohanad.gen-9134fb01d857f911a1dbc55fc2e09bec51c9ed4489e7c45b5a11fd29a56729f0 2013-09-08 11:14:44 ....A 343040 Virusshare.00095/IM-Worm.Win32.Sohanad.gen-9cae8c1ecf5775a3c44643b52ae0907b0a48d938db8a96bd45fd41b28b083208 2013-09-08 11:02:06 ....A 1235457 Virusshare.00095/IM-Worm.Win32.Sohanad.pw-2ccec1194f0e58cf4ddefe1e115eb921f41b99772f35e836b109e44e4ce715d3 2013-09-08 11:37:40 ....A 511499 Virusshare.00095/IM-Worm.Win32.Sohanad.qc-21343c6cc4798b6345244b14916cf42d37f1e6615891552b7bfb7be683bcdac9 2013-09-08 11:55:42 ....A 1340376 Virusshare.00095/IM-Worm.Win32.Sohanad.qx-8eda15192fed104d3b258491c719218f5a5b8632686ea88be8f0b32bdc9936be 2013-09-08 11:17:36 ....A 53248 Virusshare.00095/IM-Worm.Win32.Sohanad.v-34b640dc527a691ebce99fccc291e322cb23312bc5ae30807e0e8e1beb302d42 2013-09-08 10:43:44 ....A 32132 Virusshare.00095/IM-Worm.Win32.VB.aw-9122c5cf38f0d89a4271598e9154c08275bedbcdd99f69bd019832ef2118f974 2013-09-08 11:44:18 ....A 18432 Virusshare.00095/IM-Worm.Win32.VB.aw-b3d4de1dafa098cba2c177c8b6b1d5eb93d2e54956abcd67def121ecb878c39a 2013-09-08 10:24:20 ....A 225280 Virusshare.00095/IM-Worm.Win32.VB.bdr-634c48381771c49f7f616d992b9379a6c95971e3c4c8b5a6f175a1039182383c 2013-09-08 11:07:22 ....A 183813 Virusshare.00095/IM-Worm.Win32.VB.be-6a7c9ea7486e6de01bc9b824e48ee08ec5c9c121a72bf948752d834a5226a59a 2013-09-08 11:18:42 ....A 176128 Virusshare.00095/IM-Worm.Win32.VB.ig-d5ecd29d7eb9428f240e74274915f5e10be10dd3b38faf02bdc894f42f362983 2013-09-08 11:11:04 ....A 77824 Virusshare.00095/IM-Worm.Win32.VB.ln-aa96570a708abb0fb2348b646032d8eab752923170f37b2b3a0942845ef34763 2013-09-08 11:18:32 ....A 19117009 Virusshare.00095/IM-Worm.Win32.VB.ln-b8e04f93aa8350bff6326a3b55b95b95f20b59504b00bc7139421a903c594323 2013-09-08 11:20:14 ....A 77824 Virusshare.00095/IM-Worm.Win32.VB.ln-ea775d413c755ec36fe721b08a1af0cd0ab96fb757edb41cc702513d2c15f407 2013-09-08 11:36:08 ....A 74240 Virusshare.00095/IM-Worm.Win32.VB.vks-2fa8782545dbf1f323038cad35b38e3322b209be0576e8fb4990729c027a9fa3 2013-09-08 11:02:40 ....A 405504 Virusshare.00095/IM-Worm.Win32.VB.vmc-053b76eb3294249f0a4f008b7e70a58ffb607247c0f0207d8dd15b43fb31d334 2013-09-08 11:39:04 ....A 624128 Virusshare.00095/IM-Worm.Win32.VB.vmc-6ecb3decc3382693ff61ca32c386315a65c4cbb8ff2006c8283e482e23c03c55 2013-09-08 11:18:16 ....A 3129344 Virusshare.00095/IM-Worm.Win32.Yahos.alb-495eb379af8d26d704dad302793ad4cf928cdcdb0249934f202a8131bde1b871 2013-09-08 11:22:22 ....A 105472 Virusshare.00095/IM-Worm.Win32.Yahos.ev-7daf2ef4a4e6ff1f7c12467bf305e01446b2ecad36189e5ea53038e0ee2ca6d6 2013-09-08 11:12:36 ....A 106496 Virusshare.00095/IM-Worm.Win32.Yahos.ig-c22e7f6c0d96935cc3a422d6c502be88302a0a73440520576b9795776c4e6db3 2013-09-08 11:59:00 ....A 33760 Virusshare.00095/IM-Worm.Win32.Yahos.nj-aba219a813dc6151fe84d9a6ab1647d5d42922290b26763639875bae10bd0bb2 2013-09-08 11:11:04 ....A 143616 Virusshare.00095/IM-Worm.Win32.Yahos.nj-ba097aeae5dddcf0cb273d303cd77f284b63cd5081ecb16b0b53d71df25cf49e 2013-09-08 10:50:22 ....A 95744 Virusshare.00095/IM-Worm.Win32.Zeroll.a-7dbfccf399cdc35115bfa6ac731f8112c8aeb9c3212830ee45acf5f76ed90ba0 2013-09-08 11:14:52 ....A 42496 Virusshare.00095/IM-Worm.Win32.Zeroll.g-82b5ef0e2428243ed444bd92c97265d72a9514e774f332de43122d1358f0e454 2013-09-08 11:32:40 ....A 237 Virusshare.00095/IRC-Worm.DOS.Septic-b939e816a73b97b6cbc378735fa147beea06f8e936dc3f636a75295edb85dfad 2013-09-08 11:48:08 ....A 11264 Virusshare.00095/IRC-Worm.Win32.Small.dt-45c6c9c4fabc2eb9fbf8918ea5b806d35993c22ad32394146661c9fa2a28e57a 2013-09-08 11:48:00 ....A 11015 Virusshare.00095/Net-Worm.JS.Koobface.i-7c162ca2de0cf153aea299c2d25b8dbd4e6a5c0987c26b0ee1ae371abc1c7e9c 2013-09-08 11:14:42 ....A 61440 Virusshare.00095/Net-Worm.Win32.Agent.bk-f50fcb1053e53add17aa07e6a4a3270c0c54a819ff3e4b0df880badbdfbc534d 2013-09-08 11:38:10 ....A 48640 Virusshare.00095/Net-Worm.Win32.Agent.d-81aeeaf189adfce46541586c4393b8bd939ecf0b618072c2e653745a2a8f20d1 2013-09-08 11:01:58 ....A 36864 Virusshare.00095/Net-Worm.Win32.Aler.a-e8e04ca0641739cdcae7239bbd7567a4e67b3e332a2224e3eb17567779751e22 2013-09-08 11:43:36 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-069cab12d975908ea40a5877c06c8dc43fdd6271b8785fd7bcb5ab3af97a3f63 2013-09-08 12:11:08 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-09dcff1dc7f306e0c715807fae0ade0847373e6eb4463554059520cef435ef68 2013-09-08 10:40:20 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-0e6ab464cd9e6b94ec23ab6060d8d513510955c18a7d6ece1c2de17e32d1fdcb 2013-09-08 10:51:14 ....A 63488 Virusshare.00095/Net-Worm.Win32.Allaple.a-14f6bf1fa15e9c571057b0d84395517dc5e653ed11f3d2dd82581edbb9484259 2013-09-08 11:02:42 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-1a70babcf588f21b5eeb2b9e0c2d612f7feae1c3ac2a39c5bae3eef318ba8e75 2013-09-08 11:51:08 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-229cea0e26efa04a9533614263cfc48fb4e6e0671284fe38b3d1f7aeab8cbf6f 2013-09-08 12:09:34 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-24456d56134c1616e0b71c00c6b956567d6a063a28e16bb16f83a70af3b6e983 2013-09-08 11:04:30 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-24df4f441af7a25621693bf90d71b6e1608cc63b6303e80ed4e7d29a0872bb0b 2013-09-08 10:28:14 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-2a877875f2883f40bda74e9fde5a02c4677ef9e59d221c9a25f630dd1dfecade 2013-09-08 11:39:58 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-2bc83321e3041f44572647c601ecd8da2d59f5b0c5969d3cbcb00fd4299b4a54 2013-09-08 11:49:46 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.a-2c0f0038fc5f40be900a0bf964c754e493bb052c76237659b5d04f39f826b9ca 2013-09-08 11:29:48 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-2c95513f2ee596899f0f94742fec484744c4797c7279a0e5d5e7269e4425390e 2013-09-08 11:58:58 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-305abf38890d94272b7df2aa55b0ea717568eebd1c518b1246406a70002cb047 2013-09-08 11:37:04 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-36668ed473680f9ba0e5b3465cdbaa66ef85bfd2119c54129473df4c5595d5d9 2013-09-08 10:34:54 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.a-37d64222ac09611d5873e0452283548d20421ee17b59f7617d9e56e2e40cdff5 2013-09-08 11:08:56 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-38b986eb305eb0158658464d369dd0f78269cdfcf56098197a8b4011ec705b45 2013-09-08 11:56:56 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-3c0162eb7310107a26e2fb7761ad2e6c1f0ce43790982df0ac802a3d9929e5dd 2013-09-08 11:35:08 ....A 8330 Virusshare.00095/Net-Worm.Win32.Allaple.a-3ead4cb1788da6fa0e7260812872175f87b60ba99bedf0663b0b51ec5316a788 2013-09-08 11:14:04 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.a-3edb5d74674a16eadbd235e5a83727a3d255ddc7d4244e82344c0ae7649806c6 2013-09-08 10:51:52 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-424f631d99ca0fce68eedc5a0efe6b4b4e715e980092543fb3caa445a5465908 2013-09-08 10:42:00 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.a-431593044c29a4eef3e74f254e3e8791814b6f0df9a67a3ad11f0dae005cd7c0 2013-09-08 10:30:16 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-4446b822041830ee66af5cee6e5b91b70e01ed8707784071c1818ef156cfe47c 2013-09-08 11:04:12 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-458dd8d9b5dd87d86bc26320f9eda6c1f7289b2a1a8bb9273e78d01a04bc5bfb 2013-09-08 11:27:28 ....A 63488 Virusshare.00095/Net-Worm.Win32.Allaple.a-4922e409341187d6199b65a832c100ad436e7edd04b015420296654eec75ad32 2013-09-08 12:06:08 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-4a83d5152e9b39a7f2e67cde0374b40b452f5a2a25c823906853f14eb7741473 2013-09-08 10:28:06 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-4cf701f44f028759091433fd41de16c8daca188d6c28697895c641eec254f039 2013-09-08 11:39:04 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-4e93dce72bcba8d27408c82758779baa2aa931611d0dd2b84da9ce66d006cacc 2013-09-08 11:41:00 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-51ec230b8ec57ada2f884dd24430d7933b288c013b1960bd7ff7921337a33eac 2013-09-08 12:09:18 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.a-542a8a71c8700e50a786991a38258967c809b2f95d58384a1868f17369fef2bf 2013-09-08 10:58:20 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-576a6bacef85bc0a5bc5f9dd28f2141b905a76c3c941a04f43007091a5b84cec 2013-09-08 10:53:58 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-57ff391f57966fbb32e244fcbb4ad41c3ae7f16568a976a73d83af9811fbaec5 2013-09-08 12:01:06 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-5e85536e8ea6de29bf739898955b5302da43110f2c3fe2a8f21dc40b14c25802 2013-09-08 10:55:22 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-60d3b2fec584ea3398935714f3351431cfae0c042988c3d5555cb90fe660cc3f 2013-09-08 12:11:42 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-60fcbe9c649385509a7bd94abb64ace8405da88632f8c32e7147e3fb3594abf9 2013-09-08 11:45:40 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-614a375d5da48825f2877bd35000daa5b0e2fd2bd815f6a2fe5d30e657162724 2013-09-08 12:16:26 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.a-626668ac4c26bb3399c5e9f2c1866133bf65f7e4a6feafba6722437613902560 2013-09-08 11:03:02 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-630e940906477e63499c3092eccc8ea75b821d00a4348da5a28f3be0cfba67c5 2013-09-08 12:00:40 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.a-670646f70e518144a81df1f21ecc150af22e0c85b15da3897c584f49e58d432a 2013-09-08 12:10:40 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-67d77dfd71ac1004b084d4839646a13d559c4f3faa95336b8da2e89a8eab9b7d 2013-09-08 10:27:34 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-6959ca5da6a612604a15868eb5ce60d2d2b8293d2529bbd61c2deec028e7cefd 2013-09-08 10:55:10 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-6b9d912be8bd0095ac6e4c7811747de85562b3dbdc401ba65528020ed17cc5b2 2013-09-08 11:08:02 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-6c1136dc39716bfa92368dcb9d0b3f92a8f78e961555eb633097dec83fec2fb3 2013-09-08 12:03:22 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-6dda5ca975cc18f5c92ec455f02f8c39168f1fa23fbf9fac119f1f0e86e9d655 2013-09-08 12:04:56 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-6e24c069e1b7c049b95b875a494cb7f75bda32afb73d6893fe301b4da21c3ea4 2013-09-08 10:32:58 ....A 3804 Virusshare.00095/Net-Worm.Win32.Allaple.a-6ee79394c6f5ba50282e2b3b95d7fc6de67f8c08bdabbff6126c91adedfb426a 2013-09-08 11:47:32 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-6f348175f0109b5f0a688aa6b70289a256fa6e4eed2e86f0b2e2336bc575dd7e 2013-09-08 11:24:46 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-7351d039442b74a7fdd94514169995f0e0ffd89fb3bbadc3fd0c7eaf761945c4 2013-09-08 11:12:50 ....A 63488 Virusshare.00095/Net-Worm.Win32.Allaple.a-7993c34b2bfe6c372fc1b6d143eed05356566ce680c08ccc2d55360381bb48ea 2013-09-08 11:37:02 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-7aaf1f46071c94d995d1cc969f25127a5302de5046f575d21dd40b7946a0611b 2013-09-08 10:28:18 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-7c16c4bc59d68580c60611c40164add386cf888cd896cd7b152a91907764536a 2013-09-08 11:02:10 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-7fa6d153b0fd5f52ad66dca206215dbea234986539d6259e13fc07d82bea9e62 2013-09-08 11:40:02 ....A 73216 Virusshare.00095/Net-Worm.Win32.Allaple.a-80a9cfc9707906776f01e3767b8f350de73558e70ae4f4e2b108e72a48721e11 2013-09-08 11:12:26 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-8363b535f81367eacef29e09b4960f0ffe824df6b856d818d8ee10e0c31e05ab 2013-09-08 12:05:36 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.a-8461181e4979ee5afeb40dc6874c286d373b627ea03fb9de737bd7c8f0ff573c 2013-09-08 11:01:30 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-85348bff8d3c40f5cdcc37b5058ecf666ce7f57bf6a26a78d07712492093f2ac 2013-09-08 11:51:56 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-86fba6668ecfdc7444e8b0957fbd1b2380eb6a7f557fcb6bc2f2b305f7886f42 2013-09-08 12:02:42 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.a-8916f8011e97fbb77089a659bcf7859e8954aa30cb3a03637eff03f294edfc3e 2013-09-08 11:23:14 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-892b115076eae4acac32152500089f90d21c984a14ad65e20195091b27527d7a 2013-09-08 12:05:12 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.a-8a5ab38349d39a5b9929479d878d9b90374cb28d60f274cba8cd17d3217d4213 2013-09-08 10:31:20 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.a-915b192fb9b22ebaa3c1045da1525dd9514e2699317bb727cc89197eacab0d27 2013-09-08 11:26:46 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-947d7954c7305e4800143d12b4c7abae13fbfe7136399e4a06945cc020b1b685 2013-09-08 12:02:08 ....A 63488 Virusshare.00095/Net-Worm.Win32.Allaple.a-94e22839311d8f3b356cf70cf4cec2c0f3c6c1d569de80d55757d1746382cc31 2013-09-08 11:37:18 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-95185452a76082cd8467bc8abb83bcb1c288a14e5caf263869f9b194085db85f 2013-09-08 11:48:56 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.a-95ec1e87a2f89f5e2d13039098d4e47d7800acbdab34c0d7a3b946e1f285d632 2013-09-08 11:23:30 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-97a5cf6f458e71846b318c3730ed99371ad093c91814c0b8d6d799dfdeb72f37 2013-09-08 12:15:04 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-9a04ff5360109cd2bf1ee4cc166a1b45a3c41bb487cb3b2cf4ae3080fb00fa2b 2013-09-08 12:03:54 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-9eadb94d7acb00fdcf5dfa1fc699744ce14ab3f76bb0f525fec4caf7ee67c2f2 2013-09-08 10:34:44 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-a16424a95e25f9beedfc4cff39ba2e7bf88c29cc22f32fbbcae28fee311f37a0 2013-09-08 12:09:32 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-a1f20623a85f6cf8bcda2aba123391ce92dd64f9d38a4929ad2b0c65028597c8 2013-09-08 12:11:22 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-a3355f9933ea4b5027ae8590d2e8be6fd24f72f7a91005840707b1ca1e05d0a5 2013-09-08 11:28:32 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-a4b621947a0bf1304012efccf401538dad6c4d368a842d2301371e27af6d212e 2013-09-08 11:02:16 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-a692da711e32787f98088438d6e32de068030f4884e1d6e8867914eef965f57a 2013-09-08 11:38:48 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-a8542db15b5f688bf3ecf5a9a2d5210ea66eea7084a6809c9a0ffa72d5e265de 2013-09-08 11:39:10 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-a876398241508e30b672952f91893a3059b1436c1a5fdd550e7b543a7313a8fe 2013-09-08 11:56:50 ....A 63488 Virusshare.00095/Net-Worm.Win32.Allaple.a-a9a6a1d1c9276512cfe4e25c6454ac03397392fd0a88465d7618f3dfc1dd0697 2013-09-08 10:43:14 ....A 63488 Virusshare.00095/Net-Worm.Win32.Allaple.a-ae163cf59f07a3a95d427dd5f3cc4819cbc53ab2245db2cb271ee30d8a577858 2013-09-08 11:21:02 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-aec156100cc8ce586156da26c05e132c66151ab339daa2941c24a897b12c13f8 2013-09-08 11:03:20 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-aedd3cd88656a3fdc6547e5f5476350f830214b319502013a60355796d0a3432 2013-09-08 11:58:52 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-aedee58e66411df68824a48ac9e8f930023798a30f968f3633a1a1996cf85bd5 2013-09-08 10:43:02 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-b00a5942205c52f2b36e203d84eefe7080aee587501a39b5773714ce37aeacce 2013-09-08 12:10:58 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-b1714dcafbc2fe80c52ecacb09e0935a938fd67f34e9ee7787c94de248c6ffb4 2013-09-08 12:05:14 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-b212c4ffc1338c396f274a998994ae1b18d9b6dc22e123ab2c6d0a6ec190665b 2013-09-08 11:44:52 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-b55398a2224500cf139a513fd2343d6b9a0cbead16d98953a8fa19e284027038 2013-09-08 11:21:04 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-b6ddfd3f45b756830abd1b61f8a858b33dd91dfe96abbc97af565dcd8addbb07 2013-09-08 11:26:44 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-b73cdb8c8c3f567d7f0eb9b093342500efc98e90695364b2b9e76cb0a1e151be 2013-09-08 11:51:24 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-b7f6c7e8508c804ed04a735cce219a5d37448dac38247d57b446f3302e625bce 2013-09-08 12:11:08 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.a-b85bac0585a37c1e4d5f0ebfb3eb7faf36fbc0ac7fc640165053685ca1cb765a 2013-09-08 11:21:20 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-b87eb9e87737ab970800010f4f16fe066a9568ef126ecdbe875962b7e66731eb 2013-09-08 12:06:30 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-b8f9eb11e2ac1c6f7228ec7c578532d3c7ed10f38c576079da10b063c6b23347 2013-09-08 10:27:18 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-bd5a18043b750d260e1739520cf060030390463661b73eb5353ca86a6ca4c4ec 2013-09-08 11:51:06 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-beb09e64df446efcf8bc91ef481e671d028e1d64803274fe22f4b4c9d88531b0 2013-09-08 10:49:34 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-beb5057a885ecb39a16d097414c2246e8f4660ed1ee42d3d2c62ed521cdd57a5 2013-09-08 11:12:42 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-bf1c2276365a8110db7786a6a6373b52942234f46eb25da0daedaec751acef18 2013-09-08 11:24:00 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.a-bf9a6153b1e156e26ba382e2a3b1d911a5da40a54aca73bcc2b0a788bacd219d 2013-09-08 10:42:52 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-c0eac293ab4d76761d7affbd651517352b18fed00d4b2feba73fd95d3f6940d3 2013-09-08 11:48:02 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-c0f0d36f31961f6b6425fafb4a0d5ce82d040b0a9c146c58eb88fcf453eb4eda 2013-09-08 11:58:16 ....A 63488 Virusshare.00095/Net-Worm.Win32.Allaple.a-c1f01e68eeb079741174a1afd54e7623d43e40b8f7601cfa3d6366128531582c 2013-09-08 11:25:18 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-c346e476f88e7ca6e1fae63538b0ba97838da725f439058a0c62892b47b3f8ba 2013-09-08 11:20:56 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-c397287698f3a9e0760d01bb2a55554380599ccf368f2d1557df3b858679e434 2013-09-08 11:21:14 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-c4d797cfba4aefde787f25f86abd4e6f8040026b4404417e289893a77575f230 2013-09-08 11:26:14 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-c693d3064b8f11ea93dbc5d2e8da92352e0e112c265de993125ec830ed6c72c7 2013-09-08 10:23:26 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-c78dda26bfe819e48ed7ac6eb3a89d23db6c7e38487f40d641f9bb4594054ae9 2013-09-08 10:30:12 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-c7e6be7108eea6ac4677b27fc36d9c77dbaad98e0821cf4eb83d2769fa7b6df4 2013-09-08 12:05:58 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-cb9b440ff253ba3d562284721118dfa36c1d6384c66c6c7a8496631d576c62f7 2013-09-08 12:07:40 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-ccae7393bff42c1f889cc03a8de180cc73471d621523c9ef3026a6bdd1280aab 2013-09-08 10:53:42 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-cf2d72643bfed34079d8a9aeecdfc46ab831bc3159a102c105d872bf12b07ed4 2013-09-08 11:22:20 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-cf689e47d28080a5744a20cfa2f0a91ac0f3a21190f83386b25ec3a2857d9069 2013-09-08 12:02:58 ....A 63488 Virusshare.00095/Net-Worm.Win32.Allaple.a-cf81ca2227dfb8c2f1226920ebaa9fe8a9e998168347f7b063a18de0522ddb49 2013-09-08 11:58:12 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.a-d1dbde4c421cf523074c0b5f042e7c4cd6785e847f2005b963e8f9f798d1af90 2013-09-08 11:55:06 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-d25dec059e53f0ee107007e77ce46d38a509c844487371d7ac4038ece7cd801d 2013-09-08 11:09:34 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-d2e70e4536d74d866d279d3c036538bfd9eb12506c5f011d8c39e6f806c60c11 2013-09-08 10:36:18 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-d3a367afbabb2f22b16ced020cec0b4777bff899fa684886a9a8fa4aa1d24011 2013-09-08 11:14:40 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-d3b2354b294abaf76eec88d47c2523d461986487391e8978adee02a0aaecd9b3 2013-09-08 10:58:10 ....A 93696 Virusshare.00095/Net-Worm.Win32.Allaple.a-d68b3403c12bdfa9f251ce916beca20023e14a65a43deb665c68d0159361722b 2013-09-08 10:39:48 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.a-d8925f805a3e564c078316f21f3a91f4fb4b011df11250f92bc04b8e180727f7 2013-09-08 11:46:36 ....A 63488 Virusshare.00095/Net-Worm.Win32.Allaple.a-d9306b7851cf9102a3fdde10c816e47b58c6bea6398579434196ab44aa6ff6a1 2013-09-08 11:05:24 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-d9c24f55aaac417489e3abff5725c377529bf11fef663f86f71d356763fc6847 2013-09-08 10:33:56 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-db1d703885e9041214b72516c551d4b97e3de01168e5e2f36c9845b93ee866b3 2013-09-08 11:14:26 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-db234597e230ba64bd710093f4868b59805c780a3a2b7f458a890a38c40cea6a 2013-09-08 10:59:14 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-dc3a7e1db6d37388e8687dd4783ae8a86f6ee31006acfc6bb8a6c01147f36dcd 2013-09-08 11:10:52 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-dc657570e2f9f1d49975225e8a4b2c3940b5f850a1f91d59b7c376018408bb28 2013-09-08 11:12:08 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-de4143590ba1158e3bd42c66fdf0d77ca920ec989342162b5492fdb9c4bf4bd1 2013-09-08 10:23:52 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.a-deab13a6cb4ca31991b72d5468976c496bcdba73cc4c384ad26fb6057c79ce98 2013-09-08 11:10:42 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-e231958e9fabaa4ec88b75279f29adad360bbcd6f431ae484074ee77d711faf1 2013-09-08 11:36:00 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-e53859b9cc2bb99a624114014e125f3524388bbe010599bdf7ea5206ce531f54 2013-09-08 12:19:04 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-e7b3fb2e9c23e8099765c684fe4f96f482afb1b9992a2b9c73c4d38d49fd2671 2013-09-08 11:05:06 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-eac16fd36d166c7f191845cd8ae4c51677890ea0f5cb3054e5466b88e6fa6008 2013-09-08 10:59:02 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-ec8c6c2a15c2d2306f0e0633de6d79ffd77924723ce20e6641784223a76e9366 2013-09-08 11:34:50 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-ede44084067690b9418e90c06d6cf5222ad5aab825ec4f0b31f848540a134935 2013-09-08 12:17:44 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-f32e98be05ca9f8f3390bb6072917cd55b048d683ddb5726461cb9b7547b2d81 2013-09-08 10:45:18 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.a-f61889fa718272169a12136b552135899d22a406c8f177136b28e51500ccbd0f 2013-09-08 11:05:52 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.a-fad19648135952e2aa593e834d8349ad3a8b22e0e68cbf40d303261af4a11865 2013-09-08 11:19:36 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.a-fbdee19b18dfaf23a53dddf3e70ae8ec3e31fd4ba0d5fcd6e57a4503499a0eac 2013-09-08 11:25:20 ....A 67584 Virusshare.00095/Net-Worm.Win32.Allaple.b-00f35b2aca3d2403b8aef8a61640d72085a93841cae0b19a659a8fa22c4d7562 2013-09-08 10:35:42 ....A 93184 Virusshare.00095/Net-Worm.Win32.Allaple.b-0283b98e38e66d696daf91badf7fbfa53410ff4c478a8b1a2213fd7392e2d2e9 2013-09-08 11:04:14 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.b-02eb0e1050567c756825989b828105462de738f6083af28a62141006444e078d 2013-09-08 12:06:04 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-03ddde39d6273b2650b87d31fa5e694a4330225196199db9a0b15dfa0253a243 2013-09-08 10:54:02 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-0431c9193c03a8e52f90a303c05a87c2ab776d259c0f5f22cd96571ad0497549 2013-09-08 12:08:46 ....A 63488 Virusshare.00095/Net-Worm.Win32.Allaple.b-0509e4ef0f7aabd895cfe323a5e5699e0fc817855f7846fb596a4b30149d7db6 2013-09-08 11:17:58 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-05b6033ce0f94f3ea73969ea2de988a309d8026302ff77ee2e419bf1569f989c 2013-09-08 11:58:42 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-087e642d492775a25b4989e9a0296b921e5d8f537239cfc2bb04233faa21a08f 2013-09-08 12:16:54 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-09cdb7d190930c44804d33c90066a12aefe2b653179278cda101888d3419adfc 2013-09-08 11:28:24 ....A 34170 Virusshare.00095/Net-Worm.Win32.Allaple.b-0a8a9f204788637854172bc826e659fe3dee92acb1696f6343f238e50a19657a 2013-09-08 11:17:40 ....A 93696 Virusshare.00095/Net-Worm.Win32.Allaple.b-0c47c1784d89142a1054930c04ebcdfff795f0c8ed22ba2a34640393722bf6bd 2013-09-08 11:12:06 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-0fccf21d35b9f4150530156408f7385a44087f5dc48a6e4b6fb958af20e39a01 2013-09-08 11:01:42 ....A 119808 Virusshare.00095/Net-Worm.Win32.Allaple.b-126312524d8c0667eeab6756852c330b9e3b5a6505422ddbe8b791fe1d9230be 2013-09-08 11:21:24 ....A 63488 Virusshare.00095/Net-Worm.Win32.Allaple.b-12d55daa3a2b700183f49eb691432a5809a1dbceb994f63bdceb308f82696a11 2013-09-08 11:48:40 ....A 67584 Virusshare.00095/Net-Worm.Win32.Allaple.b-13192fa562a41abf92a640144a71eb19952951b8996de09965ae792435e83864 2013-09-08 10:54:00 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-147607715485496c52fc3c7ffcda27bab8c4e6fefab2b5ddebc5b1551d5cf0b2 2013-09-08 11:23:00 ....A 122368 Virusshare.00095/Net-Worm.Win32.Allaple.b-1534dacc4a2df59966ffee9c351df502710d308b4cbeea4b2bf1b100e65afdfa 2013-09-08 12:12:46 ....A 68888 Virusshare.00095/Net-Worm.Win32.Allaple.b-153ee3c7a90b7f18f4161e3059ab6cbf22f537186ebcaf3e78ee36edb4660547 2013-09-08 11:35:42 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-18286c1c17dcbdca76b85e516c105df91849b2d2bdee3b328704544d90d1afd4 2013-09-08 11:25:26 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-1883a87d3d449c2fce7a3a587bfb2078351c22fd4f702702b4bbd4b14ad2d4ca 2013-09-08 11:37:32 ....A 63488 Virusshare.00095/Net-Worm.Win32.Allaple.b-1e959f5c28f53ee64a23de7d8cdef6cb83a0b8c1955214fecb2512c02f09b19b 2013-09-08 12:01:44 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-1eb4a313496638d4418d38cd9911d2a21dcf9bf16c696c1d1fa4ec1438e3fdd3 2013-09-08 11:48:20 ....A 63488 Virusshare.00095/Net-Worm.Win32.Allaple.b-1f906d5d2e50539b3ebd71726adb1befc2fcba4f858b0d1c882c8230293cff86 2013-09-08 11:11:56 ....A 175616 Virusshare.00095/Net-Worm.Win32.Allaple.b-20792cbcf9f9923fddb371a4504aad01973e9c9cb82ab92f1a3fd5e8cf5105ef 2013-09-08 12:06:40 ....A 122368 Virusshare.00095/Net-Worm.Win32.Allaple.b-20d98d52b14a45de7b19da1bdba8e209317b94615a34dfff8a699b87de74ea81 2013-09-08 10:49:54 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-21327f2f03210ffd7ece8c99a7a5a7ebc371ecaa970df558718a5b891a7c69ad 2013-09-08 11:20:12 ....A 118272 Virusshare.00095/Net-Worm.Win32.Allaple.b-21bb07b9b405f64625503d074a0e15f5e8a2e9578aff6bb7d175dcff33c3859b 2013-09-08 10:55:14 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.b-2380c076d5e4728fdf794844bb7de08c5076274dcb461c3a1cd002b0c7303875 2013-09-08 11:06:42 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-24c089dddb5a00865735173ca44afa5914422f7eea31cad424e5736f91544ad6 2013-09-08 11:04:38 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-258e19c9bd1777b9b01661d4b93b0f11c7ae2af0217bca522feffc51c4b6ff50 2013-09-08 11:52:58 ....A 77824 Virusshare.00095/Net-Worm.Win32.Allaple.b-26a8f40cc1963d34329cb49fe00f771646b0105f7927f1303df4a20dea82ee39 2013-09-08 10:31:34 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.b-26f238eae5986e609ccd3a369ea9340ce098d91db063ed334588d87287d12700 2013-09-08 11:54:16 ....A 123930 Virusshare.00095/Net-Worm.Win32.Allaple.b-27e24c04cce2b452fc81cd9095da9a0976971e8ea148554acdbf3419c1fbb27e 2013-09-08 11:16:26 ....A 67584 Virusshare.00095/Net-Worm.Win32.Allaple.b-2a4f1dffaf9b366834b4982d00ded9eec099931594ae69871280ebaf7fd98dc0 2013-09-08 12:09:16 ....A 67584 Virusshare.00095/Net-Worm.Win32.Allaple.b-2da909024c1f73db090e9e6d7a489eb664447cae5b09ad9debbb34cba754f424 2013-09-08 11:13:54 ....A 93696 Virusshare.00095/Net-Worm.Win32.Allaple.b-3379b28e9ed3e250aab19e026e2a2a1370a19ffd00a7c6394cbfcaff286376ed 2013-09-08 11:58:26 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-33aa9a8a46081554de9ad9490b1f80bf961dfabbce56546e8f3645ac2c67b592 2013-09-08 10:52:46 ....A 67584 Virusshare.00095/Net-Worm.Win32.Allaple.b-340e60fe0d7bd9e757625ee2e0baccfc9db1458cc38c0dd29b7f66b4c1f33919 2013-09-08 12:07:34 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-3799de1a7863165847af70ce2735beaa838556e712bdc1af8e101f50d086b28b 2013-09-08 11:07:04 ....A 68608 Virusshare.00095/Net-Worm.Win32.Allaple.b-39dd40beba0fdc7bec39e653e90493a1b26c9aa6ed930ce761977d9a629d4c34 2013-09-08 11:57:28 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-3ba8f8cdbbafb348444abaa4400e70734703961af7c7043b8d8cb6a83aa99cac 2013-09-08 11:23:26 ....A 111616 Virusshare.00095/Net-Worm.Win32.Allaple.b-3bb2a0be88f3d84603e3f737ad09f29ddb590e250fa029dd7bccd380c9a4798b 2013-09-08 11:08:38 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-3bc698d69aa9781972eab027b51ac099569294a2c7fde715991254826b51758e 2013-09-08 10:28:44 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-3f8f7ca64ec8517b5e3fa000c3addedd4b6aeec6bcd09e73ed211b016a076540 2013-09-08 11:21:56 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-3fb985b4bba729f5c10cdfd27372dfb878a574acebeba1e9ef5f02802a0d760c 2013-09-08 11:38:56 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-411c05b7bd28acb2af4e31efb00f9fdf323068858a593f4e28252eee3db22310 2013-09-08 11:58:12 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-41e2d8d5025f00454049f11bd1f3563e14fbda10087233fc499c61a3da7646da 2013-09-08 11:52:44 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-42375658a43fab4f50f264e4a05dfd7352728a424f71d6b8dc04f2997f1a97a9 2013-09-08 11:22:14 ....A 123930 Virusshare.00095/Net-Worm.Win32.Allaple.b-427be9b95d730298fe3503c01e2c725bd726c469ce174075e1d8a1f05ee2eb2c 2013-09-08 11:54:02 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-427f4860e1ae650741c97c39c7ca2e629f654eece49b8b01568b16a6d631310e 2013-09-08 12:05:14 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-4296ed48392376e1a31fec8c8e66d177d48fb6f92966bd48307b0623c372479b 2013-09-08 11:44:12 ....A 103196 Virusshare.00095/Net-Worm.Win32.Allaple.b-441a8298af6b963ef5168dd4ae7cc16cd24d2efdbd0a5933a60fcdfc0925b73a 2013-09-08 11:56:52 ....A 83964 Virusshare.00095/Net-Worm.Win32.Allaple.b-44de36f62176646be37a0147591ef401f99ee83b183174f149682b30a89dee0a 2013-09-08 12:10:50 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-45ec277be38e44d6f1b1a1c8b00d36c7204ad265acac122393248cebf922d18f 2013-09-08 11:17:16 ....A 93696 Virusshare.00095/Net-Worm.Win32.Allaple.b-49d1cdd7d5d82ac2e58bf655485ac7cbc5d467e425bc20685afd0610985d4fc4 2013-09-08 11:57:04 ....A 63488 Virusshare.00095/Net-Worm.Win32.Allaple.b-4aa6d23809d0a18248f3ddbe855c5dff09f462220d3efa94b4664f8dc432d324 2013-09-08 11:22:16 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-4ad1db7a5ed87db95d5706a830c43b11965778202075cf01cd79022796a98a34 2013-09-08 11:17:14 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-4afb0eeb6dc450ac16200545b26ca85835292a26fe549f80911caa0e6a65011b 2013-09-08 12:11:06 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-4c59edbaa40782d4d43bd34fbaab1b8b0e0117c92b7ebddd122785dc346f2aa6 2013-09-08 11:28:12 ....A 62985 Virusshare.00095/Net-Worm.Win32.Allaple.b-4ddd0c58bf5e01fe4bcecfe89e75f373f22f0923f8bd2c1f08e0c8f08a0db0b2 2013-09-08 11:57:40 ....A 103196 Virusshare.00095/Net-Worm.Win32.Allaple.b-4e11c47dc40aa5adc3caec5e2d8f48b83f659ad4d9237fa74a530876880ed7f4 2013-09-08 11:07:58 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-4e6f5eed3b0b38d8d0ed207a19516596968e5ff5b26f44b3ba5397ffe008f732 2013-09-08 10:34:16 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-5280d0f9e0e8a238eef93a5e77c3b5535322c783e8e6d00907fcf391a825847b 2013-09-08 12:11:36 ....A 67584 Virusshare.00095/Net-Worm.Win32.Allaple.b-532777f097cebf34cc523881153342d6f21033d1781edf83d6f4ec84eb5133ec 2013-09-08 11:05:40 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.b-538595490f09e380b5e57b0830d2a2134d954454ef41087c4c8e44f12fa29df4 2013-09-08 11:39:18 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-5a8ffdcc6d2939fe6e44bc920370026785adc1825149b925520ad955b0947d92 2013-09-08 10:45:58 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-5e76bbff730f7063adb0fcc2babab04c5137bb7dadfabf486eda3652a5d53dab 2013-09-08 10:41:34 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-5faa9f34113d91085d0456215eb40cb67fdffe4830a74603ac1f93c608d1ddf2 2013-09-08 11:57:56 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-61d29a5ecaa376256128e0d5999b098d6b9d606bcbeeaf3187b0263ef83d93b1 2013-09-08 12:01:08 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-61e7e1b3f94fb391ebd5e0644baac31e83fd782252f597e7e51cac4af262b81b 2013-09-08 10:52:40 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-6726a1b8d34ad3585f6732d0212756a79b18a9fc1de3db2b4c45e89a3b4e7dda 2013-09-08 12:10:44 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-6774bff57810e2eab23b9408218961396eb38f3992a1b40bdce6123dc01cbd02 2013-09-08 11:26:40 ....A 73216 Virusshare.00095/Net-Worm.Win32.Allaple.b-6792b9eb139949f8d53b6963fa7feb02cb41ae1673136aa7057fdd4faacd8fbb 2013-09-08 11:56:06 ....A 73216 Virusshare.00095/Net-Worm.Win32.Allaple.b-679ad94f3abf7dd1d093112ed43d23fccac7a244659d1795f6ddbcee883d2c5d 2013-09-08 12:05:32 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-68116549f58f858bfdf42a813103698e0e3758f57cbedc8652945ddadfc6f2a9 2013-09-08 11:40:10 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-71f8affd5bba8a3703b565ca13674dfbbd25f6ced2cb61976170a68feec48694 2013-09-08 10:47:26 ....A 88064 Virusshare.00095/Net-Worm.Win32.Allaple.b-722d4a08adf9f9d897d2361311053376ec47a3e125e10a8053e47c3508087776 2013-09-08 11:10:10 ....A 73216 Virusshare.00095/Net-Worm.Win32.Allaple.b-7386be49fb4423865f3fc804a1586c939c7a8cba35dd81b3173220a68f8a2a05 2013-09-08 11:59:12 ....A 78848 Virusshare.00095/Net-Worm.Win32.Allaple.b-73908bba1c029546feece7fa4d65a0be56e79ae22c9a4e0f93280addb7f9455d 2013-09-08 12:11:04 ....A 93696 Virusshare.00095/Net-Worm.Win32.Allaple.b-7397a5c5c0b4af551836bf9dd480b8b17e86d09cceecd5d7f875e314fd82a037 2013-09-08 10:53:18 ....A 67584 Virusshare.00095/Net-Worm.Win32.Allaple.b-740db777550393c8a801837871f46b46318f6958e0db534cd0d9015c10730419 2013-09-08 11:13:24 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-741f31c7dfaa512dcb85da0d0ad16ed2fc0ae32f8ffc9b4979dd0d18fced0fab 2013-09-08 11:16:14 ....A 67072 Virusshare.00095/Net-Worm.Win32.Allaple.b-7491fd922cbd68272b6a7b5940526d069040fbd6edec62f2aa80d0d777284985 2013-09-08 11:13:50 ....A 63488 Virusshare.00095/Net-Worm.Win32.Allaple.b-74d2194b8b043b6e9b02938adda07c4482d0e0aa34b840c4635735db0561c5be 2013-09-08 11:59:06 ....A 118272 Virusshare.00095/Net-Worm.Win32.Allaple.b-7540b19050ef17910d5235634c061d1f09425e04fdfef862524410dc94d95afd 2013-09-08 11:02:48 ....A 15810 Virusshare.00095/Net-Worm.Win32.Allaple.b-755ed74d468c40fe1a4ddb6ff8b4a2cf332a064521967adfb4f652cee57bc668 2013-09-08 11:58:38 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-75915b62656997c7a0ff454ece832aac917e9bc4449c7cb26d646b6e36a42acb 2013-09-08 11:11:18 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-7601d9aef8cada49b6dd918a400349ac3084d5898342df0763cf27b0b8b736e4 2013-09-08 11:10:24 ....A 67584 Virusshare.00095/Net-Worm.Win32.Allaple.b-763bd87b6596d122912474ae28bbf482badfd659dc05ba32be8202c664dd7e45 2013-09-08 12:09:54 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-768e3eaf489b0e16acb4c68d267de147faa600fa21ab3db29cb50c86857cf9fb 2013-09-08 12:03:42 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-76ffb349f6e477bc0de72c21effb27becee6d98b5c6dfb1448fddc36b3d9caa0 2013-09-08 12:10:04 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-789621fabab8e92564258046d07ce235ac870707ed9a4cbfd2b2e003941bcf71 2013-09-08 11:29:50 ....A 63488 Virusshare.00095/Net-Worm.Win32.Allaple.b-795388427691af6037d71156a7e80bd3726f8e418947e8555e5cb5d0ac826c15 2013-09-08 11:15:58 ....A 68888 Virusshare.00095/Net-Worm.Win32.Allaple.b-80ded0e82502936c2582c25286078bdd8e99c30b2abc5831e02be3d3ebd3bff8 2013-09-08 11:57:54 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-81b1dd53de54e4fc225817d0fb350563d34fe8b7c5bc947e2740d2def21b2570 2013-09-08 11:43:42 ....A 63488 Virusshare.00095/Net-Worm.Win32.Allaple.b-8274eea3fed859ad83a1ecb81a2fc9819eec8481cfcdb41e7a01b5442eae577a 2013-09-08 12:05:16 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-8298ab0e89d6a10e2b48842ecdb10a815dfb6ae8b57ac49a8d8ec490901c064e 2013-09-08 11:08:36 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.b-82f50261a4c680971c4936b8fb7a2f471d8b5d76fafb23d3b04fca29ef639f11 2013-09-08 11:36:50 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-832de3cb133db243ba7e44d92c9ac164e8019c40a73a572dfbfee0f233bd2827 2013-09-08 11:17:02 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-833d8662c1078ba867f56dc27cc8c116db006694d4b8d0519dc35a69dbdaacd5 2013-09-08 11:09:12 ....A 73216 Virusshare.00095/Net-Worm.Win32.Allaple.b-83cf1b86aa8e13c052559d4f88eccd2dde0dfbe62a32bf0f2da7f2255dead9c2 2013-09-08 11:47:54 ....A 63488 Virusshare.00095/Net-Worm.Win32.Allaple.b-83f782bd18ccb2c404c8142216a44b11375f7403e92a9355c8627c8173c2fbea 2013-09-08 11:56:16 ....A 122368 Virusshare.00095/Net-Worm.Win32.Allaple.b-8438df75e2c37754099171ca35b98e7d0a9a82525ece6b16cb58b6152b337d81 2013-09-08 10:37:38 ....A 97280 Virusshare.00095/Net-Worm.Win32.Allaple.b-849accef068d579c33c3926ab67943d1758be486496fdfb0f2b91a67abef4db3 2013-09-08 11:45:06 ....A 67584 Virusshare.00095/Net-Worm.Win32.Allaple.b-84a1baa1d8c72912f4b764d03c0a9b841249fd648e51e200c8d89726b7b2ba78 2013-09-08 11:30:04 ....A 63488 Virusshare.00095/Net-Worm.Win32.Allaple.b-855349b3d09edf2321b88b3ec5e702919fe1af7426db637b9f352a1f0a399592 2013-09-08 11:25:18 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-868ef6c7851c3c3b8a496fa537948823b5ea0fac54c2c91041ad249b348e75b1 2013-09-08 11:26:50 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-886eb9a402ce39ed38ee552843d1d1d8e9b12b51e1da444171742c7769e829c7 2013-09-08 11:08:42 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-88832f89712c1ac89c932051ad54f2e5042baa7aafdcc141918bca5d8cc1f002 2013-09-08 11:47:26 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-88988afff63bf136794c5b90d8c8397173fca0f34ba5d64cd2c5455838bf615d 2013-09-08 11:25:32 ....A 114176 Virusshare.00095/Net-Worm.Win32.Allaple.b-88a886585604c076a12e27108dd63861e9fbc84715aeb92285ede17c72e23bb4 2013-09-08 11:37:40 ....A 142848 Virusshare.00095/Net-Worm.Win32.Allaple.b-88c4f7541ea934ea7af1fd3fa6ec9b54d9b97cede70deab1431a51c883efbe93 2013-09-08 12:05:50 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-89ecc30e366fad830b52ad0317f1b8f0ace499d91c905be3515aefc8b6153875 2013-09-08 10:23:54 ....A 86528 Virusshare.00095/Net-Worm.Win32.Allaple.b-8f7e4c3f9a47685d943352efab3e70a315b44fe855b09079e07dca57e7b9c152 2013-09-08 11:48:52 ....A 67584 Virusshare.00095/Net-Worm.Win32.Allaple.b-901fe65f18149dc15f2487fdeb710db5cb5b87f02e3f45135608e44ce4b44307 2013-09-08 11:08:48 ....A 96256 Virusshare.00095/Net-Worm.Win32.Allaple.b-9067b6af9eef2978601201cb812f1b73cca45bf1acc00333c13f82e0da937f58 2013-09-08 11:43:02 ....A 65536 Virusshare.00095/Net-Worm.Win32.Allaple.b-911cdf367553097dacfcf4f28184829f7a3f1a400d13efad145dc92757b39a98 2013-09-08 11:48:42 ....A 67584 Virusshare.00095/Net-Worm.Win32.Allaple.b-92275a2fe0137fd1ead01bdb130dcb76b1a1ce9c8f421e8f59c56310bdde1451 2013-09-08 11:15:14 ....A 151040 Virusshare.00095/Net-Worm.Win32.Allaple.b-92cbe4840c587caf65c43cb6b7c53c8ab9ee2271f718793161bf3024535a83f6 2013-09-08 11:51:24 ....A 47175 Virusshare.00095/Net-Worm.Win32.Allaple.b-9300caf0602cb7e1d6aa7864f329e36a314999309134e17b4df591bac9382610 2013-09-08 12:11:34 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-9329a64b4ea3af4faab95390510c27c0631e0d7e1e251f6dccd4f6ec62aa7c6c 2013-09-08 11:20:18 ....A 122368 Virusshare.00095/Net-Worm.Win32.Allaple.b-934c483e3df39183ad075fc2386e45805dbfdcd4fd18106db54e63096a8fd592 2013-09-08 11:08:38 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-937da726b796c5bf8122ff74065f66abb683325e8b424b8898c1e194a77dd1d3 2013-09-08 11:36:28 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-93995e801672d5f1517206ff592ad6fcbdb72ce4809b157358cea5013435661d 2013-09-08 11:42:38 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-9478b200b652e684e53c58cc21a7befd189496b1f05e9d1187ae608ac5941b4d 2013-09-08 11:11:58 ....A 50235 Virusshare.00095/Net-Worm.Win32.Allaple.b-9583cfb9704947ba94b7a1e844f192c7439966f5a570a6ea9caae0ec311a7dde 2013-09-08 11:21:20 ....A 67584 Virusshare.00095/Net-Worm.Win32.Allaple.b-9668574c7abc782d0206f71ae264a49361498c50bcf865f8445197221b4cf836 2013-09-08 11:52:26 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-9668744b0cdb571025d5ce967fd361e89613a961917f571d08e460dbc269a94b 2013-09-08 12:12:36 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-97aa365438397b79d3ff88ae414616972487c3e5c10d863b8a9bb55563d56d57 2013-09-08 12:01:02 ....A 93696 Virusshare.00095/Net-Worm.Win32.Allaple.b-982761915f9b2fa6b978b9d5aaa166ae1b5850d32d742df0044199cfddc30f17 2013-09-08 12:01:52 ....A 97792 Virusshare.00095/Net-Worm.Win32.Allaple.b-989d4a8bdf0f611e5e32cb2959e22906bdc39e47b5a925047c30eb3d171f516b 2013-09-08 10:31:02 ....A 119808 Virusshare.00095/Net-Worm.Win32.Allaple.b-a017af4cbb31668731571ff00696098dc2c858738fb5dd29f74ea42111d07708 2013-09-08 11:44:34 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-a03d2c398fe2204d29134265b833a0630270db6009d74eacf6849a156e2f039f 2013-09-08 11:43:54 ....A 131584 Virusshare.00095/Net-Worm.Win32.Allaple.b-a0a5a6f7a0502969631012530b505189420572ab725a1dc259164d33c8b6f8b0 2013-09-08 10:26:50 ....A 93696 Virusshare.00095/Net-Worm.Win32.Allaple.b-a0daf54bb72d45b27c0f3e54c955455a18302c5e419b018089fbd015990cd0b3 2013-09-08 11:22:20 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-a20143f67705fc01e98b1fb89afa7cc67379802edc91f3a16909918ae59d94a9 2013-09-08 11:22:06 ....A 142848 Virusshare.00095/Net-Worm.Win32.Allaple.b-a26f3c469fa61ded00d5670f37f517867775f4cd0ee3f3ca7226b48fe8e7a1c8 2013-09-08 11:58:46 ....A 68888 Virusshare.00095/Net-Worm.Win32.Allaple.b-a2bcef44586d0069c0f79d1c7df1e775984e0043d9b0c8dd7d8f34824c691ebf 2013-09-08 11:23:08 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-a2c3450215e3c0a1793fec253b01d44859d4a0e4f2bf38fd99901d7b8d9c2d28 2013-09-08 10:29:04 ....A 93692 Virusshare.00095/Net-Worm.Win32.Allaple.b-a2ca56075b7b2e63cb89fc65195813fd0ae6a3ea75a470a6bfc22d90c6780b09 2013-09-08 12:07:36 ....A 93692 Virusshare.00095/Net-Worm.Win32.Allaple.b-a35e26bef8ff0caa9c75603ffa899359c9790396e986f0d899b25b02a562d3a6 2013-09-08 11:20:00 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-a54162d80d76d2de4bb7d0f4c983d0663ac5c5aed71359dfcdf8717c64cb1d1b 2013-09-08 11:16:42 ....A 78030 Virusshare.00095/Net-Worm.Win32.Allaple.b-a5c290fafee9d44060f1169825021ac4f39dde41af40f463135abb1f9ed9ebc9 2013-09-08 11:25:46 ....A 73216 Virusshare.00095/Net-Worm.Win32.Allaple.b-a6bb7522daa7efca0f0e1c985b63894a16f5e8a53883d701ec751dc167d342ab 2013-09-08 11:49:08 ....A 73216 Virusshare.00095/Net-Worm.Win32.Allaple.b-a81d3821c72ec478948538d339f152a8a77051bc76fc76f0c9f747d69ac4b921 2013-09-08 11:48:32 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.b-a8ff4cf4dd6e2596b4047b15af71d8a2937db74614dbed9c54c2ef042369d77e 2013-09-08 11:50:26 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-a9146498374a3737b64deacae4647b6e0b2cfc7a1dd31f19ded5145e906fda7e 2013-09-08 11:30:12 ....A 63488 Virusshare.00095/Net-Worm.Win32.Allaple.b-a92b863908caf09a9fe8f3975e4b1321d43ef2d7d214ff43c6978a217ca2df3a 2013-09-08 11:16:46 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-a941c76c3851979380836e5936d66bfbff06f337eef658b967ed3a54e50da613 2013-09-08 12:03:16 ....A 68888 Virusshare.00095/Net-Worm.Win32.Allaple.b-a96cb1a9082c54f61a42e257aa5823792df4bd97416379475074802e33d0e260 2013-09-08 11:21:50 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-a98aa766949c9fba41e13369e9cd42274cf93fd398f3990584e657fbc7325157 2013-09-08 11:12:16 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-aa9ecffb499b23722309ded62ea3916da7215148e5ae33137db520688d8e66d2 2013-09-08 12:01:10 ....A 63488 Virusshare.00095/Net-Worm.Win32.Allaple.b-acca5a18cf78fac88ba3d9b72575caec911980a2e5ef7010af15985bfc8d81c4 2013-09-08 10:54:10 ....A 142848 Virusshare.00095/Net-Worm.Win32.Allaple.b-ade2d175c4423501602d4bbadd598aa42036be1267095695e2dabbd6a9c8e0f6 2013-09-08 12:17:50 ....A 142848 Virusshare.00095/Net-Worm.Win32.Allaple.b-ae5dbf76f266388e4dcad3cd8f0563704fde45a8d5f5d2001ac3ca9045dc0367 2013-09-08 12:08:42 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-aec617b402dfd6b43eec49a5bc0fde0781438604e0a50c1b8cecb329832e1402 2013-09-08 11:58:04 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-b029a92d8ed605d0e0f6d777a9a3093ae26e6ea7cc2bedfe43a353e3060b7185 2013-09-08 12:07:30 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-b0c53365933798b3935555a30ae6b0e1d46edf820429be9a3067c8ad9422a3be 2013-09-08 11:48:16 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-b10ceca29a769ab9c1398dddfce83a8e2354bc441255af1155a4afee82e27244 2013-09-08 11:46:28 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.b-b239f6bc52a95b669f4e27c581b467c7919b21479aef4bd358fbe74a0bb6cbb1 2013-09-08 11:19:06 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-b28b386ae981f774389c15e9ef065ed8a5a8ad453a6fbe9c7cb466a60126cd31 2013-09-08 11:31:54 ....A 142848 Virusshare.00095/Net-Worm.Win32.Allaple.b-b2b18512f7ab2ccaddb514c232e9bc16e0c1a16b34e6c593f5b3322792aad428 2013-09-08 11:31:20 ....A 67072 Virusshare.00095/Net-Worm.Win32.Allaple.b-b3e4b6365fc10c8203bfb787757f594f75704de9b0d01608faf1f770182bdd2c 2013-09-08 11:44:12 ....A 48450 Virusshare.00095/Net-Worm.Win32.Allaple.b-b400cbdf266e01efdd4b2e0a5ea93cc3038c9366c58ed5331766b0fad4610182 2013-09-08 11:56:36 ....A 67584 Virusshare.00095/Net-Worm.Win32.Allaple.b-b41b50378e15883403e5c05aca84a3d3fdfedea757037b55a43250c79846db9a 2013-09-08 11:59:54 ....A 67584 Virusshare.00095/Net-Worm.Win32.Allaple.b-b4eedbc03e02762146ed204ae737eadf1f09a8607815481bce6e668bdc2fb0f3 2013-09-08 12:13:28 ....A 68096 Virusshare.00095/Net-Worm.Win32.Allaple.b-b6c01a781f36db320e3afcfc1e5e4c696544c5c58d65db7249a5c3adebcd88de 2013-09-08 11:40:48 ....A 63488 Virusshare.00095/Net-Worm.Win32.Allaple.b-b7341b499fec4f8fa755a190e3e25d79266a219af47383723f9e715b6682f780 2013-09-08 12:02:04 ....A 78848 Virusshare.00095/Net-Worm.Win32.Allaple.b-b9e572b6caca64e2eb5e56e13441e0e887ab9449ef2f096b55a30dc0062cd145 2013-09-08 12:06:58 ....A 63488 Virusshare.00095/Net-Worm.Win32.Allaple.b-bb0b4f83978601e4e4b0d551b7f528adc4b3a93d2bd97e263f8612c760a56e6b 2013-09-08 12:09:16 ....A 67584 Virusshare.00095/Net-Worm.Win32.Allaple.b-bc6bfea8a7cf5574f4b99a20b196969fe4ef757a407f448ab8cdcd276591d2d5 2013-09-08 11:53:28 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-bc8a79582b9b3a1813604ef2b4819b0965c837934bdd8f80c7254a5b002001cf 2013-09-08 11:17:58 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-bccefc51576951d309a02dfe1bcec1038d76707cc25c028410d412671ae587a2 2013-09-08 11:17:02 ....A 67584 Virusshare.00095/Net-Worm.Win32.Allaple.b-be047434303172cf1876b1b0f44a3708b9be6cfe4f29684a4bd38619794be542 2013-09-08 11:18:28 ....A 15045 Virusshare.00095/Net-Worm.Win32.Allaple.b-be72526a57502b2371b118824914b7bf0ae6cffed3db96b45587b257d4b6dc32 2013-09-08 11:30:32 ....A 63488 Virusshare.00095/Net-Worm.Win32.Allaple.b-bf38b4b9d0b6f2b35bdc2f72003513ec62eae57a792a9e4fe22f1e647d4b814e 2013-09-08 12:01:32 ....A 67584 Virusshare.00095/Net-Worm.Win32.Allaple.b-bf558369b6407ab1654b116b270a451cc061540c115d7779809c4b88f938dd0c 2013-09-08 11:16:18 ....A 78848 Virusshare.00095/Net-Worm.Win32.Allaple.b-bfe214e406a9bc9ee607d22ae769fc04fa1443331ca8480e29615c4b10d24730 2013-09-08 12:00:34 ....A 57856 Virusshare.00095/Net-Worm.Win32.Allaple.b-c1dd96beb8a7708b4b9887998845298591dc6d351f18f9ce1239d659b3a67324 2013-09-08 11:26:26 ....A 67584 Virusshare.00095/Net-Worm.Win32.Allaple.b-c2e0f4c7c09400ca08d093b975be6ce965d1475e3413f1cd9d661c9c5eb56857 2013-09-08 11:13:04 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-c50f87b8c43f7256c6e58ec4a54135baea2744093250bdc7da17e485b04429e1 2013-09-08 11:30:14 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-c545affa993a3901ec43a8ec392965c1fc06704a977b0b1ccc481177160ee183 2013-09-08 11:56:02 ....A 41055 Virusshare.00095/Net-Worm.Win32.Allaple.b-c56c1abd3dba5a263a0005f3ce880e0433d0b49d00a4de89f9c79bb47b4516c1 2013-09-08 11:56:28 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-c59f4e355a2e30da5ae4af4b1972b99fb262be27e50fe6ca94bad2c2e65cabd7 2013-09-08 12:04:52 ....A 63240 Virusshare.00095/Net-Worm.Win32.Allaple.b-c6cc9dc18228e4d76c860a3e72413186e4b3bdcd233d301587568501d9345632 2013-09-08 11:46:32 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-c6d97f897ff6bfb4c5a28d920f98f09b8984e3cd50423b417641e468c1a3ee2a 2013-09-08 11:16:14 ....A 103196 Virusshare.00095/Net-Worm.Win32.Allaple.b-c8f55aedb4c5fe1aea2cee82b18c125df23baa431e234e861d81528c843df54c 2013-09-08 11:25:12 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-ca01ec31ed545d31ba13ec18d37eb60d76b4fd1ae0fe45d0eca90895aa4a18d0 2013-09-08 12:07:20 ....A 96256 Virusshare.00095/Net-Worm.Win32.Allaple.b-cac63f93c9516014119712e337aa5bd98c911c7ca58babfc3ecdfa3179ddb595 2013-09-08 12:06:10 ....A 93696 Virusshare.00095/Net-Worm.Win32.Allaple.b-cbe0d01641b5233b329787b4421b0746235bc7507267d7ddd0ba1cfe3ca84a3c 2013-09-08 11:40:32 ....A 49910 Virusshare.00095/Net-Worm.Win32.Allaple.b-cc51ecc797bb5e3edb4c4fd83e89e868a3718c3a0af899f99182cde3232caae6 2013-09-08 11:19:32 ....A 63488 Virusshare.00095/Net-Worm.Win32.Allaple.b-cc63357bcfc0097f6d56ae1264ee416e95c0feae5112d6a0f3a77c2922e7b3b1 2013-09-08 11:30:58 ....A 96256 Virusshare.00095/Net-Worm.Win32.Allaple.b-ccac40db4c5fc37d8940face4b01aa099252c3a0a7c1e87b31dd11e73a0994df 2013-09-08 10:27:06 ....A 67584 Virusshare.00095/Net-Worm.Win32.Allaple.b-ccbf179047bfc038a445c128157297cf4a50340589a3f4e66844951e19a06417 2013-09-08 11:51:14 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-cdd259fadf9b76ec2db3452f9e230a05abbd2ac23bb2648a72ddfad51dcf852d 2013-09-08 11:45:30 ....A 73216 Virusshare.00095/Net-Worm.Win32.Allaple.b-cddc01e8c48f424f2e7f46c5bb2b191186371518f5b617eb0119c7d1efab2453 2013-09-08 12:15:48 ....A 67584 Virusshare.00095/Net-Worm.Win32.Allaple.b-ce5744223a8bd58030273ec128238423d51bdb93865e47e0c57ba791a0de51ea 2013-09-08 11:10:44 ....A 151040 Virusshare.00095/Net-Worm.Win32.Allaple.b-cea5552dafa22b7506f7bedaceee42960138dd61f22a96b638268829c13f23f3 2013-09-08 11:09:22 ....A 68888 Virusshare.00095/Net-Worm.Win32.Allaple.b-cf577ffe586a4281e9f7bd17f8dfad1737aa6a51ebe3e9081758e5cf65b8465b 2013-09-08 11:34:12 ....A 67584 Virusshare.00095/Net-Worm.Win32.Allaple.b-cf607fd1290b9b2f1d6399cd1fdb279237e5f7754d4459d7b4c6fa7868ec2fb9 2013-09-08 10:53:42 ....A 142848 Virusshare.00095/Net-Worm.Win32.Allaple.b-d0cfcbf354ef6b77fd0e0983aa3498540ff85b6131f6c9378904786db52d2753 2013-09-08 12:04:52 ....A 93696 Virusshare.00095/Net-Worm.Win32.Allaple.b-d0d6b3543ae2a2c5e9cd99f0d454311a864b27941f360c6e388f1ba535f90d36 2013-09-08 12:14:54 ....A 122368 Virusshare.00095/Net-Worm.Win32.Allaple.b-d12e504f39d67a14e175fcd33cbddfb88abc8ea45b29db8f9ef2081b3f4c7df5 2013-09-08 11:27:34 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-d1b78a2359d47f3b6f77fa98bf7dfc6317a395e6601e6875d12414dddaed5e35 2013-09-08 11:27:16 ....A 88064 Virusshare.00095/Net-Worm.Win32.Allaple.b-d1ce1ca04ffd4b47772b39360c682ba5e195fdf93c9a77149228a8ac008c6559 2013-09-08 11:20:58 ....A 63488 Virusshare.00095/Net-Worm.Win32.Allaple.b-d236a1a2e2c909060d875e7a864b36fa300fc5a02dab861874077383b7fd5ad4 2013-09-08 11:31:24 ....A 93696 Virusshare.00095/Net-Worm.Win32.Allaple.b-db32dcf0f57252e981250986e0bf8c2d81d1bb8f2d004613ec7eed3fea6df484 2013-09-08 11:20:14 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-e0b02ee5375a09e45ec5d85ff9ddaa453a67bf647ec79b561ed0cc8d2287630b 2013-09-08 11:27:44 ....A 65024 Virusshare.00095/Net-Worm.Win32.Allaple.b-e30c9143ce022f3e22c7e7ed0eab41bd7e09848deac2309fca6d4731e862d6cd 2013-09-08 11:46:08 ....A 18870 Virusshare.00095/Net-Worm.Win32.Allaple.b-e727a09c441e8f6db0502b1d437713ffdce4091018d8d79cde27f68bbd221a38 2013-09-08 12:16:36 ....A 77312 Virusshare.00095/Net-Worm.Win32.Allaple.b-ec0fb0ae26226b601b4b03120f9855a72d2d32e782725ffb89ece080c22cd661 2013-09-08 11:08:08 ....A 67584 Virusshare.00095/Net-Worm.Win32.Allaple.b-ed0ce2a6887d45d2f02ff712386a44a5423718c0e008c46884f5124afb5e446b 2013-09-08 11:35:50 ....A 86528 Virusshare.00095/Net-Worm.Win32.Allaple.b-ee6cf9ed7063e4b37c0d257e8ce267bb00f5d9e98a67b2a9a6627e892ad38822 2013-09-08 11:09:30 ....A 86528 Virusshare.00095/Net-Worm.Win32.Allaple.b-ffd88b66c1b2f59dab46e6e3cb7aabef58bc8c4e7a84251659c1a767d144181c 2013-09-08 10:46:16 ....A 57344 Virusshare.00095/Net-Worm.Win32.Allaple.d-24464d6286bd0e9771f8b815947edf1d282bd50972206cb29c254f68e954bd7d 2013-09-08 11:24:12 ....A 57344 Virusshare.00095/Net-Worm.Win32.Allaple.d-285aaac2e2cb7bda83bf5a58261dd78f8a13ef730bd4fc0b04c8f7cbd5200a7f 2013-09-08 11:58:06 ....A 57344 Virusshare.00095/Net-Worm.Win32.Allaple.d-4cd1d79295bd7972504e05a94c8994083aabc0235ae7771d06a094a709969dbb 2013-09-08 11:48:22 ....A 57344 Virusshare.00095/Net-Worm.Win32.Allaple.d-861e1bdf706f1274b3abf8090e3f86d7c5265f668a33c612d1255c29ece4effc 2013-09-08 12:16:20 ....A 57344 Virusshare.00095/Net-Worm.Win32.Allaple.d-87a412a605c61c443181393764a99a0b57d403c52aa611580b1c3cd3438db378 2013-09-08 12:07:16 ....A 57344 Virusshare.00095/Net-Worm.Win32.Allaple.d-89d8e4c650d4629c74c441e6765a7612153b37dd54419cf780a96dd27e5f5496 2013-09-08 12:12:40 ....A 57344 Virusshare.00095/Net-Worm.Win32.Allaple.d-9b1dfa0cffca95fe2b5719ac945b6342c0f20dc06c44d0972cee79007759e5f7 2013-09-08 10:26:38 ....A 57344 Virusshare.00095/Net-Worm.Win32.Allaple.d-a3a97e7e59f2a976aab5418f3fc2eb88da3230009adcc98e8dc8d7f53faca1dd 2013-09-08 11:21:44 ....A 57344 Virusshare.00095/Net-Worm.Win32.Allaple.d-a6e5a3e50267e1346b39b7dc0ab9ea2a4f79f14bd9ccb5d8483a4fdc9fd9c2c3 2013-09-08 12:17:18 ....A 57344 Virusshare.00095/Net-Worm.Win32.Allaple.d-aa52c1958b8d5aaf064b5aa307ceb41c58c870344f35b61044b11e3b19eb27fe 2013-09-08 11:43:22 ....A 16320 Virusshare.00095/Net-Worm.Win32.Allaple.d-bf1f521aa443409562d9fde37f67d327bcf026c01786c1071e88db8f55c927a7 2013-09-08 11:18:18 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-02912bb883d068d065691e3536348654ce680379641e18f9c4d97a7d2802c2d8 2013-09-08 10:45:04 ....A 122368 Virusshare.00095/Net-Worm.Win32.Allaple.e-02f4e10716850fce4dd8a0cbfa47d4f1ca1e4265354415f476f465edfe4424b2 2013-09-08 12:08:08 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-036d1278a0b473c6c54de4f989886f5c1449ae988a188537226a83c33b35556c 2013-09-08 11:30:04 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-037b6bb1b79a5b130e2fe8fc980cec43107c6cd7c6adb7dcf742cd2e281fe0d5 2013-09-08 11:05:28 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-03e81c131810dff71ef81bffa06c9fa0a0c9c87e030da3e8ee7bbfa3064adde9 2013-09-08 12:11:36 ....A 121856 Virusshare.00095/Net-Worm.Win32.Allaple.e-041c63f44d47c5bae9dd5f43ab147b5ba8335ad2bb373e9e7e0890d3b175486c 2013-09-08 11:03:20 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-06b201467c164736cc967b084937589b80f22ea9a94b0b8f61f757ec4b5d3688 2013-09-08 12:03:20 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-07089b8bef57721667684bd27d3b03b890622c2b134a71c9b70305b8bc4f5d31 2013-09-08 10:39:00 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-0717c90956563fa305eaa5f3651abe5b2d5338b7bdb676da8598f451a5a37971 2013-09-08 12:09:38 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-0bbab8bdb0999dbd11b1b68aca6855aace128c152188cb4c381808a6d9cca2b9 2013-09-08 11:30:18 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-0c60a318a1561e8f2304e38940605e305e5b9aeadeccd11710e48f0d57c1f502 2013-09-08 11:29:14 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-0d48351f044142d1f39a948da3f407ebfbe6719bfbebdaa638e0b8a7acc8c6bb 2013-09-08 12:16:40 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-1062eee203dc735ac4a546a9c621630a355b09ecab5665c6107aea84b0462d81 2013-09-08 11:56:50 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-1437345647f9dcbb2ee6e36ce379e70d22f64b59c94866a9a45486c94feebc56 2013-09-08 11:57:14 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-143a08ae6b260c814f1de5f0d563bf2cf8b41b1dd77b006e201c9c7e1d3afd8e 2013-09-08 10:27:52 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-15010e249d4b8b6b216e181788cc9aac9318f6eedfb458312e74c04c560af42f 2013-09-08 12:06:54 ....A 9435 Virusshare.00095/Net-Worm.Win32.Allaple.e-1542bf9185b776314079938ba8053e4b3ea23604826a6812fd57f8a67fc03290 2013-09-08 11:44:38 ....A 89600 Virusshare.00095/Net-Worm.Win32.Allaple.e-1569dbd6a86385f29ac63906d43694064319e2244b19e026aa1f39b358dec576 2013-09-08 11:54:46 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-15b012fd8020454f439aa2b780ac7aedef00f564a504782be37f1b93a6d59c08 2013-09-08 11:08:30 ....A 82432 Virusshare.00095/Net-Worm.Win32.Allaple.e-169e83e9ee5cd208ddadba30a095fa78646efaad6a8a94d9414bb32bb7edfd1c 2013-09-08 12:09:58 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-18271c98d7a6c37e2218ffc4f282b173d8460f11aafe857144246f147a5329bf 2013-09-08 11:43:26 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-1885dba4c39f6a70fb724e13ae5ad04a9adb8c60f3f594918f6fb0614e82b56a 2013-09-08 11:48:42 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-19a29346b20846357951485dcb5624635b0576119241e23abf2afaa104854d20 2013-09-08 10:35:38 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-1a07f64fb6e6c301c9bb8c4c262d0936915b3ee71f0b2cb20f2d1024f68cf1f4 2013-09-08 10:45:54 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-1b9894ce45f38102d05cbba1d27d6d91d6048e98609e1db8a31fbf5393d5ae30 2013-09-08 11:41:32 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-1be7ce1732b3b2e8df1d4c8f272179a212c381fff0beca417e66a584e5e5ce65 2013-09-08 10:51:50 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-1e1c12cd05d3ab554807098d2142b5b4aad45cba6d4d8f89f9c5b733a5743a65 2013-09-08 10:49:32 ....A 82432 Virusshare.00095/Net-Worm.Win32.Allaple.e-1e23e0104ba7e86bc8b5b3b1293b643a340774fb059e8612c3cc1f2efac08f86 2013-09-08 11:06:10 ....A 64512 Virusshare.00095/Net-Worm.Win32.Allaple.e-1e79badaa62079f657ff558f4a0cb716a97f3649232d9df38d5071ac35ef4cb7 2013-09-08 10:23:54 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-1f0769f4ea63f4cf99067ce47af9d72edc9de9b9cd7f607f9b8fde62e52954d9 2013-09-08 11:25:56 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-1f15255df16454ff4d17523b83897cfb46851a0a355465e6733adbe3be3533c7 2013-09-08 11:53:26 ....A 57344 Virusshare.00095/Net-Worm.Win32.Allaple.e-1f867f2ccb9a813277934dae39240ad54ab948faa11b02da34e784c1b939706a 2013-09-08 11:31:30 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-244593467335ab8aff4a48619479f5453ca6dd9411378b13db3d3f992620a8d1 2013-09-08 10:38:02 ....A 82432 Virusshare.00095/Net-Worm.Win32.Allaple.e-24514ce5fd50e96941b15191fd30e67358cc508dc6f41171719c2ef2db3cc01c 2013-09-08 12:05:20 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-2597a46e14fe5615b261b0f7ef3200f258dbe22b2f968ec97db23b74aac62cd0 2013-09-08 11:47:44 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-26899da3f7f64f681b30808e5d5ba3a41610de374deb66ffa1b1a36f4b4f419d 2013-09-08 10:28:36 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-270a037bb8179d977461f1dbddb9202c5e0099e07800e904ac747705f70d0cd1 2013-09-08 10:59:26 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-28ca9de55f73da63851ba6fb0a1f2e3300e176e94e73e34fd749088f780b5bac 2013-09-08 11:04:14 ....A 122368 Virusshare.00095/Net-Worm.Win32.Allaple.e-2945fb887777f0564a53d1a0eccdffbd36f17191c2ba400b4e3f1261fcb1caea 2013-09-08 11:58:36 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-2c9fb9af21a6ec4793ecf73c7f0bc050bc4644086a4809a0338cff907b8c541f 2013-09-08 11:28:36 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-2ee67f0eebce8fcceea063d6d8ffcef9d8b03c0fce73e1b1dd165007333e2692 2013-09-08 11:32:52 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-2f37101853daeee4054962ff2f47eb3274cca6f482274fd4577058814533e9a1 2013-09-08 11:24:32 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-334cfa7aa286bd5884801f23e4479c9c504ebfb640a3d31f2442039701c38e5b 2013-09-08 12:09:06 ....A 64512 Virusshare.00095/Net-Worm.Win32.Allaple.e-344bbe0495d04c6940e6452a2ab56a73e833dc1af35c80af18b52a0255fe1593 2013-09-08 11:03:02 ....A 60690 Virusshare.00095/Net-Worm.Win32.Allaple.e-3479f4090a13cfc7a70f936fdeab658a4d9d88de9c0b15d40a7b2839df238cb2 2013-09-08 12:16:08 ....A 82432 Virusshare.00095/Net-Worm.Win32.Allaple.e-349b5e6e2a3380f69b39ad72093415f10d1fd14e2153f75ec725939dc07bb791 2013-09-08 10:45:16 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-3603bc618e47e72bf1ebc4d677107d90691e61dc325b7b1d0eaa436490421d2a 2013-09-08 11:25:28 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-36663cb2d3656abeffa6084bec988da1d74a4495483f11b01743eb94df19c7e3 2013-09-08 11:05:20 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-38b1d8518da609f3c950357f50d2a1a1ca9ade0292e602e0b69506588ca388b8 2013-09-08 11:18:12 ....A 82432 Virusshare.00095/Net-Worm.Win32.Allaple.e-3af2d0601fd5f92d7ec8851d664c04f0df8ded3c61117405b9848e67f0e0a842 2013-09-08 10:46:28 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-3c191de4c3aff72c40ca91b6c60e6326979c2959ef2c37e6a0742a859c41ddb4 2013-09-08 11:18:12 ....A 68096 Virusshare.00095/Net-Worm.Win32.Allaple.e-3cdef7b8e6e1ab7c019f4faa7e8cefeaf0ffeb5413682c2998d1c103644cd6f9 2013-09-08 12:05:24 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-3cf58399bf07ad39903f69332d4145c01b601f3bda7bf099567226c98d76319b 2013-09-08 10:38:14 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-3ea8904150612bea3682109f2088734770c9fb69708591399e84efaa276569eb 2013-09-08 11:55:08 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-3edbc25988493f5ce5bd92d0d85381f5b11482657b016dff829eccc0464fd5d2 2013-09-08 12:00:24 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-3fa0c51205be38f7c172f89dfeab93f00e6777bbb118bd91f4b2a244714cc916 2013-09-08 10:46:52 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-3feb2d07aab99d1fc7fe8e2374b698876a40b15a7f329dc008369281e6abaa21 2013-09-08 10:59:50 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-402fc69417225106d6bcecd0c73f75ed9d1f03d404d3a0395a3eb9a5c262fb60 2013-09-08 10:28:04 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-4046f0977a9332705df6363a9579f3a4ed05571939b636d7f397a9c04ccad753 2013-09-08 10:38:30 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-406be7ccdda55d0ce416dad16dd93f9f7e40eb472aab086ab498950409306939 2013-09-08 11:16:58 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-4261f4f53a4a41a4ee3e9af8d0d8c977a1446b031bcf400e0498431413b09f56 2013-09-08 11:30:28 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-42c5285c5f7f579a2fe14b92a8b9101e9e9e5c6bd349120a203df7b9bc5afc8a 2013-09-08 11:57:52 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-4340a9827b3efa55334724dfb00661ad1a3d4770dcecfde4e46876e1c4686b57 2013-09-08 11:48:04 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-43790717cd6f0efdc5e85308247192fe9adefb65c32b688ecac46abf85ae1b62 2013-09-08 10:37:04 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-44258f10df42992be73132bfac0b6563fa3dd0d69ed0ab0c722d02df390301e0 2013-09-08 11:06:40 ....A 60690 Virusshare.00095/Net-Worm.Win32.Allaple.e-45b5596bb058900134262f2d239b959b6c80a9e92edae005ca05a7ef16738051 2013-09-08 11:17:44 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-473bb1a9a562f54db8e1cb96a2e5ffb436314292751e10249254ecb254a6d9c3 2013-09-08 11:17:36 ....A 26520 Virusshare.00095/Net-Worm.Win32.Allaple.e-4878afdabeb7b8aa51294a95f85e805f2e2b13ccdd34994242527f0096b5fd4d 2013-09-08 11:10:40 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-48bb26ee04dc47eb1d0c20482f21396961f52558c91c6c006ab9b35f25076cd3 2013-09-08 11:26:30 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-49dcf977fd0e6fe9dcf725f82c0573f4bfa7ddbc94cfa664a02f30d4c7dac292 2013-09-08 12:16:54 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-49ffee74cf573ef85f73386b8a9e90018c70b384b563675fc95102529a215064 2013-09-08 12:01:12 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-4ad74ae4e6c2cb50d6c86087f5fef84a63d3e245cd85e30b03d26cd9cb7b56db 2013-09-08 11:58:38 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-4b244d730fef1be552db4d12716380c8a86a1396f6e7e376889ae83a5deeaecf 2013-09-08 11:19:42 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-4d37a5b9c8545af8ca074f18f820e3836185cccc37b79eae96540c4784fe0045 2013-09-08 11:11:58 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-4f8774db198fc3a2232eae877ed93f256cf1592a2423ab0ed8649959b4560307 2013-09-08 10:44:10 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-4f99de3d875a3a5313de32484c415651b0ecee8558c49f6fc8e885a08c6c9429 2013-09-08 11:54:18 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-4fdfa90d8b6b2eaa3c4415259fd9fb97c3fb24d1452a59c9893cbdec5ab49dba 2013-09-08 11:35:46 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-527110631020fabcf61225207bcb715af9308c20fe493d88a2e57e7a55ca37e0 2013-09-08 11:29:50 ....A 82432 Virusshare.00095/Net-Worm.Win32.Allaple.e-53309f7a637037dc21e315609058339ae278f023617d8783717d25fdcece4424 2013-09-08 11:14:30 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-5454542ad683de4d901a5833baffebb0ec80618293487a334e95741197d7fd25 2013-09-08 12:02:28 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-54bd3c38e564aa5549f90dc8d11ab5a7dc69653426c60c4817ff93cb9995ffe8 2013-09-08 11:04:54 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-580caf69659b35b4509ff22007c7b1a85deeb13b219a19aa35223bb6ce83f263 2013-09-08 11:11:36 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-5a68638f460ed58a58e18156895831df49c25303e8cb6bcc02bc71bd7f92730b 2013-09-08 12:15:36 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-5b03498e7b0f26d9f297f4bd75d7f9047a314815df0e1ec3389001d1b1c32111 2013-09-08 10:54:58 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-5b380f5c1f7150fd152476103236b36260fc527851679739a4b394c92394f9c8 2013-09-08 11:22:58 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-5bf933e4033b5dca8d76d5072adb51d9b8c5b11a7efd87fcfdfc874f0cd0211d 2013-09-08 10:40:06 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-5cc9cb69c76a9d54376928d5873a406e48e9da73f4cc25173133154d93484f8a 2013-09-08 10:37:54 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-5cf719920138656a39271d3becc68659d3176a0343ef0b9ee3d97247dfecfaff 2013-09-08 10:41:34 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-5ddceee9f8ca90e78652b76826d23b4cb4a81cbb5e0b7f52373446c8694385a9 2013-09-08 11:40:22 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-5e9b7d8f174b855f53b161675f547d8d8c60e6fba3d2ee56c4746817d579131a 2013-09-08 12:02:30 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-5ff8ae9504333ca0e9359b06be893e062a9924e9fbfcaa0027682faf1cedccc5 2013-09-08 10:39:40 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-61237a7e248e218b6313654eb38ada20c74b32cd567a174ff7192c048701c603 2013-09-08 12:17:50 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-6141c1375dd72211059d75a77df158d0f3d48fa8ce0a40ab605b767da14f5906 2013-09-08 10:28:40 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-62b2e8df8ec38e13584513e10c05358385d7ae68f749c729493e4c7aad21bd0e 2013-09-08 10:47:00 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-62c7ebaf3d2e27f98c73ae216143d210fd41a3922580c4c3a50d632e482b28c6 2013-09-08 10:32:22 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-62e3340c2ecff43c0d0d67e4b2c42819ebf64e79eb83a6ff04c285b48a0a725c 2013-09-08 11:07:34 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-6ae418940b0d4be74891c78ac0d392b95beb98046380ea915c79a08d85414eee 2013-09-08 11:55:18 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-6dd75ecf906dceb07eddfb733a276d5961132ca7de3271d56cad7e41626657b8 2013-09-08 11:39:48 ....A 122368 Virusshare.00095/Net-Worm.Win32.Allaple.e-6fd278c6c6d556c27c493f18066a955642d8118e2e51589d3c97e341f77a5277 2013-09-08 11:21:28 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-74563db641ef70ba7e6271a17b9cba3115b64fe58d57d80a951b2c0b4e9a6b86 2013-09-08 11:25:26 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-7473c1226e872172d16fac5a53718ee7a1d7f9fdac7291757ee04387cd56eb18 2013-09-08 11:31:10 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-74bcfd46a6f42bbbb164b926ab0994888d1a6889bf3820753adef7d27d9dbdba 2013-09-08 12:01:56 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-7542e63e1f34e2694b45f8322f6507c20ba509a41939e83d3de3d195d8e36be7 2013-09-08 11:42:56 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-75e37196383e0943e366b72479741e983f8afe51aac46e0929da94c36d0dea04 2013-09-08 11:13:56 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-75f344ba9d69bb096341681103c319da55df959b99b3d8b71899a15d05e11ccb 2013-09-08 11:52:04 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-761f1aef807c250b5d6f2ac1975a8f6026a4257acb0f4e01e27ce228eac9a1b3 2013-09-08 11:25:58 ....A 64512 Virusshare.00095/Net-Worm.Win32.Allaple.e-769feecfe23bafe846ff4da44a66e34f4126fbbc8ea88ec35970537f61946767 2013-09-08 11:08:00 ....A 88064 Virusshare.00095/Net-Worm.Win32.Allaple.e-77268b312b9d68ad02549018e27220463f520ae8ccb485c38b1bfae7c79bf158 2013-09-08 11:48:18 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-773ecc17756182104af2eb2fed598730621996521053fcc80b5ea121aaebb35b 2013-09-08 11:39:02 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-7764995876f037547c3616224c3fd35d94e89e474f365f564d65e1a5bfefb2c2 2013-09-08 11:58:02 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-77651a8d2c40d4163099a84c6b5587468a6d72e602dd8e498fe356f931509b85 2013-09-08 11:04:56 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-78b3c3971ba2ffc1ecb9031b1769cc3e147f22bde96ae2703e75cc4005791a77 2013-09-08 11:16:24 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-78f4e8c0e65e7a21d162d21eac0178e773c18422c90dbdc3a634441607bcb035 2013-09-08 10:56:54 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-79175eb714bf1d0d067bb17ec886e68e4fb71925a61686512a2a9ee65c215513 2013-09-08 12:06:44 ....A 13260 Virusshare.00095/Net-Worm.Win32.Allaple.e-79301b36f7b3e1924ba90e2449dc4e370566a7d2938798995e8a347f41ffbd63 2013-09-08 11:20:46 ....A 94890 Virusshare.00095/Net-Worm.Win32.Allaple.e-79e29972be855f0ef75ec228d505ddf46ff399f4b36ae1e85d0407177cff65af 2013-09-08 10:42:42 ....A 82432 Virusshare.00095/Net-Worm.Win32.Allaple.e-7b4776d4f17ae010683ab6fd8ecd2b4d970cd76fe8b88f2831da61828a364e80 2013-09-08 10:56:46 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-7b549c494fe8c126dec4887f8ebc90c35edc6d290f9be6c2dbfa10c42c35e131 2013-09-08 12:16:00 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-80055bb07291271534567dfeba07d18907f6cdd793e9d11e80fb1899f705db38 2013-09-08 11:25:50 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-80f1e7035576c68fcc9d1c2e4b0c29be10aa3f0197d872bd1056efd070738d7d 2013-09-08 11:02:10 ....A 62976 Virusshare.00095/Net-Worm.Win32.Allaple.e-81500ad414c9cff2859332a6806dd0906c3ce0646692c94b4f567d04fcf5a0d4 2013-09-08 10:52:54 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-8272b805476e52baebf5b06bf0cff22f84528fe7ee3d790f195f2084738aefa5 2013-09-08 11:29:04 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-828b0b04911405207c9250d8dfc34f44b8ffcbd8b29c07c09535ce3ac19acf08 2013-09-08 11:04:16 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-829c3a3bb5a81a85f5a4dad4bd8a2718ec92ce43e08f3957921c9ce87d9a290d 2013-09-08 12:09:34 ....A 82432 Virusshare.00095/Net-Worm.Win32.Allaple.e-829f61e2d17c1a383fa616a8cb5edd812569814e110c443652fe538026ed2359 2013-09-08 11:10:46 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-82c508ddec4dff7b26580167b2acf17d93740f27c1e1552c2eda500cadd0dca7 2013-09-08 11:17:18 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-837b3358c2deefe7bcf7ba2cb68b069283aec281d504b3986e94095399827dab 2013-09-08 11:08:08 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-8388a4a2fb60d78ebdf80ed2ef91b3e938b0c1e75e4f04ecdb28a9dae90463a5 2013-09-08 12:06:46 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-84012ebcedf262a2b8849f1ed609b53b8df1a2fa968cecd51ebf2dc2ebd1a763 2013-09-08 10:45:40 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-84cc7eefd7782bbcff295f7483a71c0c16b4f73412183931d3e3584c8ba13af0 2013-09-08 12:01:00 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-8583abcb687e9ac70e228997270ddd7a8a586d79df20127045e693a6da90a52a 2013-09-08 10:46:04 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-861128c5da3794a4389a5077a7057dda89f24baec29dd7b89453f77c84df5304 2013-09-08 10:35:24 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-8626c575b8f7d843d865d4504d4db77da57598fa4978bc09508b35ca07b7a4b5 2013-09-08 11:55:02 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-8700ebf3d8e3d2717c187de429f21d5be260436b8bab9143469777c40a51fbdb 2013-09-08 12:01:24 ....A 84480 Virusshare.00095/Net-Worm.Win32.Allaple.e-8701516b44487c7d7449e663942abdb9491ff54cff94e15cd674c0616faca991 2013-09-08 10:40:02 ....A 62976 Virusshare.00095/Net-Worm.Win32.Allaple.e-877951e1dece1dd41adf8609c3242fb0810665c31629fe4e84d2627bd086c5a3 2013-09-08 11:25:00 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-88049a80dbc141e9de0f1a9f1ff0d492022328943c75f23e8505d0f709f171c8 2013-09-08 12:04:00 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-88644335ae448ca4b509d668119eea3b189f672a9e40300df85902020e9d155c 2013-09-08 11:37:10 ....A 26775 Virusshare.00095/Net-Worm.Win32.Allaple.e-88a77e5e905d54b2e3c21ebb0298210b9b2b2845044b8e8ea17c4a11c6d7bbbc 2013-09-08 11:36:14 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-88d63d4b3e9bbd6fd46cc9fff7254326825e27d7cd7d0653653e882e2ec57688 2013-09-08 10:41:40 ....A 114176 Virusshare.00095/Net-Worm.Win32.Allaple.e-8911391a19f252ffedc2d0791570a2ada1a6521e02fbe249a780660e1c3829ad 2013-09-08 11:04:24 ....A 94890 Virusshare.00095/Net-Worm.Win32.Allaple.e-8961b987b1c61643bbd743b49cddfc69c498da1cd8fd4f38dd68db59072d128a 2013-09-08 11:48:30 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-903db8357495de927a9cf041867584eb10abfee89be4492435ab194a87f28983 2013-09-08 11:18:56 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-9043d01b54bdc9b95da496ce23960fd8607a5175fa4adf380dc3063011f25523 2013-09-08 12:11:36 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-91a5dd2442a54eabf54b134cc3aeb7069a9721dbaffd5dbdb4b4e55cbb1f8f78 2013-09-08 11:15:30 ....A 34170 Virusshare.00095/Net-Worm.Win32.Allaple.e-9210f2dfa417dd7b37069a43e8db1328181e9abe6c93c00365e0c852db2f2ea5 2013-09-08 11:05:18 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-924c3b3e3ba62aa025ae8ac9d83e2b1cabdf5e5a00383dec46c387c0936f7b9b 2013-09-08 10:47:42 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-9303dc652ce9e17c081978378da36b98020a3d741767a24671d0b87c246a0381 2013-09-08 11:05:46 ....A 82432 Virusshare.00095/Net-Worm.Win32.Allaple.e-93654f66507448bbe1f94d6d58aecd3317905a46f60e8fa638bd345cd844d1c0 2013-09-08 11:49:00 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-94205cf93c75c170a37e34c236f1a9f8f8d79f1b48f01d48ca2b7cdc2d2fb7b6 2013-09-08 11:53:08 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-947ceb973fb9031f0e79cfc3f293fadced17a7e755b41f059523c9f0db6792b5 2013-09-08 11:49:28 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-94822cc5b59eed8e4e3772612a4deb32e4f9cbf3f1fcac0ad40ac76746fcab2b 2013-09-08 11:07:54 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-94bbcfe5b9bd3da0f7f43ad08cdf947e10ca913661b96f27cb80c5962bff3ef2 2013-09-08 12:04:14 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-94daa76193a4b1fbbb78a9e4cd50729c5e86cac730f5bca0cbb518f4380a5637 2013-09-08 11:08:02 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-95a040b09b80b5eaa608bcbcdd60e072f6a540ff167607396354016f2e76bd46 2013-09-08 11:51:52 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-95a24a1ab6cf3218f87750d8c60832c158b32d80a978f9e95ade3388f77eb17b 2013-09-08 11:07:18 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-95edfed144df1013774d93edddd363bf54546586bd716f24b9d8f4fbbe723a6a 2013-09-08 11:06:00 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-963fb2587b2c2e4c6e00420ff5637d200f071ab97b79dd15b24d75aeb911cbf8 2013-09-08 11:16:16 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-96417b5536ee425d7722c6730fa61ec801e65b9db743adf53bbc750729d840fa 2013-09-08 11:47:18 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-98b2d7071ab671a856263c93bddccda8db2b4843cc5825efdac0a058e1534f11 2013-09-08 11:51:52 ....A 82432 Virusshare.00095/Net-Worm.Win32.Allaple.e-99493d23580578964c8e9f80552bb6957cc1eebde53b5ba1339caadba012ee99 2013-09-08 12:09:26 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-9950a939871e524eb5a26f7fa91aea41e8d786d5af97a722f30e1e64719fd305 2013-09-08 10:27:42 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-9c2114ea8fb1df4a55ce08aa4164224ca255a86091c9650bb5fcd7a3fe0e9e2e 2013-09-08 11:35:02 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-9c45b9d2e6ae7ae07a531bcac7bfba41fc195368b6123815f0777363da99ac49 2013-09-08 11:10:54 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-9d56bb21820d37cba92cc8d8210cbd8bb09113b985360678d9416ec605770543 2013-09-08 11:57:18 ....A 82432 Virusshare.00095/Net-Worm.Win32.Allaple.e-a0426a79e8de23893f1f5d3babc932034093c469f0ac43cbcbf8abd7fab9664d 2013-09-08 11:17:58 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-a13b0d84f9e818f841c5267ba2fd4c42f3ace28818679d16ba0f1e1847b8ff28 2013-09-08 12:01:46 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-a14c6d6fbf704311c4398195894ff74deb13b37900c75d57c574480c0e3c7296 2013-09-08 12:01:24 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-a1501f86f118b5e57862d1c2c26c8445537f495cd33f084cf4474ac85f5277ec 2013-09-08 11:01:18 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-a178722da82149f5b72c966145b97070694d550200cb4ff5a01d31601a4534b0 2013-09-08 11:44:42 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-a1b65b9c353f9b393f8c5c52a4abd439f6fd929e668b2ede846c9b688d9c8b3c 2013-09-08 10:41:42 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-a1d9fa34957befc9458f3200bdb29410203e8decb92b9337347b851e87bc4430 2013-09-08 11:20:52 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-a1eed502691d4a2dbbaf3257bdb68ac04970da2854dfcbd56b5b2b86f5763e6a 2013-09-08 10:40:08 ....A 92160 Virusshare.00095/Net-Worm.Win32.Allaple.e-a356a6c431e338858a0f57f9e768dd5baf3628baf82c43425c03a0e9b219c893 2013-09-08 11:30:18 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-a385958f30092942bb27741c218fd49490a730fe59b7dcd15ce183113a96ad63 2013-09-08 11:21:26 ....A 82432 Virusshare.00095/Net-Worm.Win32.Allaple.e-a39fe2391e624f1cbd2e2516ab56f959fd25c5d4714634811f943285e9053c7f 2013-09-08 10:49:08 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-a3b7adb773a7bad9e5fb2b0786863f70bd341169100264d5bfc7910444ef7798 2013-09-08 12:07:42 ....A 60690 Virusshare.00095/Net-Worm.Win32.Allaple.e-a3cc0538d248caea3dfc22213483ff783694055a8c036a7d203489128841642a 2013-09-08 11:01:46 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-a3f9f6a63e4cb112689046a8babea9fc47f0914f2ac9872aebf53cd893b316f0 2013-09-08 11:24:34 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-a405c3a105d6eca0196224785b66f598df15eff2f714c3e0391e2734ac95310f 2013-09-08 11:01:24 ....A 132608 Virusshare.00095/Net-Worm.Win32.Allaple.e-a496c8be376bcc1c39335dde7b804eab69ff4497ad53fc425a1873785fbc7e10 2013-09-08 12:17:46 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-a55c39c3bfba2f5e75435dd951ee9811d2b4b621eed1467bcb0cf1743365ea17 2013-09-08 11:35:32 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-a56c1a67f52fef927997151df675b46aca0099b109b135cc45338f6ddec70168 2013-09-08 11:21:44 ....A 82432 Virusshare.00095/Net-Worm.Win32.Allaple.e-a59d4d4f631f1b68e78eea99f53af717e8ed76b1bb3b97c8b120baf21f668854 2013-09-08 11:21:24 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-a6aca566f0399e7d6b829b7affc2eb52ff8d8c37da010ad130ae1edc6aeaeef8 2013-09-08 11:06:20 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-a6ba24acdc96651c1cceb72817c2dd817232835931254fbcbff65c0944803237 2013-09-08 11:21:22 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-a71008f329176461c93343309f76eb2e849d030ec96b00b7380b59db68eb2394 2013-09-08 11:16:12 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-a72ce52eaa6110b93eae08d2dedad463819aaa26b2fc25dd9e09fbc51fc8250e 2013-09-08 12:13:58 ....A 89600 Virusshare.00095/Net-Worm.Win32.Allaple.e-a75f715e05b5f8439d03d09d16ed2812dfb9d2e0259132be90e376176809fdd0 2013-09-08 11:56:24 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-a802949f12d5bdf744c12a86220047cee864d21d789f86028bc18d720c0020f6 2013-09-08 11:57:26 ....A 82432 Virusshare.00095/Net-Worm.Win32.Allaple.e-a9eeb6e152ea8a74ae5b71d50f1625aa4a60dba267efd98620a68dcd7eb4c75a 2013-09-08 11:43:48 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-aa1b53ec2dcc8ee9a58c6f6f96c309b1857a74271344f1ba3a753318946f02b7 2013-09-08 11:29:48 ....A 64512 Virusshare.00095/Net-Worm.Win32.Allaple.e-aa4ffb2a269884ca0efa3fceb63e7b579f72757a26ce2f2d3c0f10952ad24605 2013-09-08 11:42:14 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-aa598a740fd7257d150e773163021f1c6744659ff77495d87fb6335c629c6e1f 2013-09-08 11:54:48 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-aa8e80394d95919a0ca5248e53bb80b472dcc2796caacc684dba417ffcb02c5e 2013-09-08 11:47:16 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-ab48797e8a96503255970738eb08075cfca2e82019a77e21b436d2a353ccff71 2013-09-08 11:56:52 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-ab6b702a1094eaf4be1d55be01a30b93b645c88f9510137dbcc426c64b47cd59 2013-09-08 11:15:40 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-ab97927fcdbdc77a015a74aaaa7712dc443752d66f90fda08fc3ece9a976539c 2013-09-08 11:43:02 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-aba85d06c8ae419a02fcc979204d98b6fde802ef8c55fb9f55aab0e41acdab53 2013-09-08 11:37:32 ....A 61965 Virusshare.00095/Net-Worm.Win32.Allaple.e-abd6f3c5da24192cad83394956f0523f0c134b2f3a6c81f6b02da434b8a92670 2013-09-08 10:59:18 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-ac2db7b05739606caf75a3202a25323c5b1a8b0eb853e1045cdfd68543b1cbea 2013-09-08 11:22:06 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-acbd9bbae0dcf2c40e11c3190f03e2c4bb6ddde9c243a1ac96aa702de795fed0 2013-09-08 11:48:08 ....A 132608 Virusshare.00095/Net-Worm.Win32.Allaple.e-ae668f32beb6c0ce456bcf34045a432181c69f0224ea8564217d453f459cf2e9 2013-09-08 10:52:08 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-aed0bacc1327a036679ccf0945f6d7e72caf299c88822f2b1a1fbadba4d2a8ed 2013-09-08 11:57:44 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-aefb65b39b3cb9d3c9bfa5cf48756e85b2590041b1d11f78eb045b0d3e460b88 2013-09-08 11:42:42 ....A 82432 Virusshare.00095/Net-Worm.Win32.Allaple.e-af74fd8ed8b1d60596a47191c3ec362ab945a25cefbe2f428fd55fd4c3a30c13 2013-09-08 12:06:00 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-afa34d6e021dc3d643d510a0e04f63c35f18cbf48ecca212cbc733f028aadb09 2013-09-08 12:04:32 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-afac8caf7abb9866a6d2e6413db7831d7c0bdfa51e464eb909f24067a965fb50 2013-09-08 11:56:00 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-afee74f73b42b69f5d4652591acde2babe72464262d81435ca6373169403e91c 2013-09-08 10:50:58 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-b0f90f81463a1bd69b91e6c6c54cba56932ccffb45da869989750b8174b6266d 2013-09-08 11:21:12 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-b16a6f108533ed354527258e070850bdd034c8db38d07ad49cdff8db6229756b 2013-09-08 11:12:10 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-b1af413246de2c7792b4834b105e699b107847461333eb86715724de707f4471 2013-09-08 11:39:26 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-b224afc33437395347af65bc4dfcfedc24ca581d40c617334c9fb5b745e2d01a 2013-09-08 11:46:46 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-b2916ab78dce0611854198462e5997625010c625175543bc7492c1dc549adca7 2013-09-08 11:57:00 ....A 62976 Virusshare.00095/Net-Worm.Win32.Allaple.e-b2dd6e1ac91b1fa4fa6713c63daa6a228ac2a86119cb39bdf38d5cca389420f6 2013-09-08 12:08:36 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-b344dd8294f2f7e1c8f368ab5eda0453de6c57fc5627219a8f61d3d00926063d 2013-09-08 11:14:36 ....A 62976 Virusshare.00095/Net-Worm.Win32.Allaple.e-b35ef480818c5534e6d8a86dfd25b0c2a8dc1cd1a6d4415de998ab39d9771c6a 2013-09-08 11:06:22 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-b3b1b15705545ac055ee96850f52c406ea96bccd0deb71f690e16bd238282173 2013-09-08 11:25:22 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-b405b112152cdf30a596df79e52ab0cb2cd043b8052386049cfb662579256c71 2013-09-08 11:35:08 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-b4359b97be53c79842ff7884b323fdaccd78e505dc32cea081529e99691a2784 2013-09-08 11:42:30 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-b47a87ea0c9774b063dff43bab34605dae3d115012a466722ced08381f9cfe86 2013-09-08 11:27:32 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-b4fba831f266fa47c1578031615a5499586693ca2fcc73c67a16e8e6ac0ffabd 2013-09-08 11:19:28 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-b4fc8e40a6a8e33adbb930ad5fe81e529da20c19d666b0ccde4a69e839a10cea 2013-09-08 11:42:52 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-b504701178fa7a3e7910d1d5d0dcbcbb694b9b090a5070e5860c3b13485b6cc7 2013-09-08 11:28:16 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-b5ac3c339192bfba2ada33cfbf5c64e88ba2a962db4194b927e85ef8609f6568 2013-09-08 11:11:12 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-b62bcc3c1c9c37953e90dff171f95b2eecf0ba4a2793d06ee6da9d57e18aa66a 2013-09-08 11:39:16 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-b7061ef73abd4acf8a869fdc4a7cb551535a4db4763ea2157e9ecadff2ba13a0 2013-09-08 10:42:10 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-b80e50bcbc33e6977b9778e3107811b79c82b7843d5c7cbe0f5e45059fee44a2 2013-09-08 11:06:32 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-ba1e33a375c62f16d0182a67bec9f7de42ce03f1648e64f32cc838887e3d667e 2013-09-08 12:12:00 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-bb3a058072d6e9a4971c2a0e37a3a8e6cb9ba20a412ab3618d18b98741fbbaac 2013-09-08 11:41:34 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-bb41cc3dca996e81604c8d54b59ea08a0e51ee44e8a3272b06830e16d4ec1178 2013-09-08 11:14:34 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-bb862d76d1c55330041c8b2136a9077d593f01a554f7dc2a0285542f352ed6f6 2013-09-08 11:48:44 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-bbef5245b1b9282ea038e65ff258aeb6e12994566b793c1393a31d846d02e9e6 2013-09-08 12:13:06 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-bc6f94657fdf4d2800bc6c43a14a38d62ccab96e17134a46f62640791a8b7fd7 2013-09-08 11:48:42 ....A 10200 Virusshare.00095/Net-Worm.Win32.Allaple.e-bc729be5c5d2d4a9932b3532d3c024258430c39f11718fc4a1094687d5051661 2013-09-08 11:10:54 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-bca40e556e78bd91e273bf98fbef6a5565d432d417a4732d50897384fe1f052e 2013-09-08 11:46:08 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-bcb15ccc0c60bafe8519a2b30d78e3785322cfcb441519f475b31b7f564e1349 2013-09-08 10:28:46 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-bd451501aef8c1d8dddf09d798a700c491238a78475a63eed0e015c628c05abb 2013-09-08 11:50:56 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-bd7d03638e8b5431c8d5ab161f82734a9402e30b60aab5f24f9cb05ab9aef7ba 2013-09-08 11:17:32 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-be89b062dc8b3df79cfd944d406e899ec43b0a468af84b99ff27294461b13c8a 2013-09-08 11:43:38 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-bec1c865fdaaabc9364bbe41b9056c9edf4ca880777222e568260aeebf875f8b 2013-09-08 11:40:14 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-bfd5c29aca5bbd98bf61a880c5bc8af4c338a03a2ecbd8914a6f27c6d5445866 2013-09-08 12:04:58 ....A 82432 Virusshare.00095/Net-Worm.Win32.Allaple.e-c0320f920907ac3d13f583a1b270540831c0375ecd956ed37c95df9815c07ce2 2013-09-08 12:06:56 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-c09e8de4dd4d750c77adb0d1b8f7515625bd87162ec4e2b11a37f0fe53cad9dd 2013-09-08 11:09:58 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-c1555ec9f46c1fbc45f71587ee7192b1b79ad40d01ab509f86fb68b78404e9e6 2013-09-08 11:28:26 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-c20b682a68d78dfcc6b127eb374e4100f2a3d1eeb7cc9e29139cb97909eddfd5 2013-09-08 11:30:04 ....A 88064 Virusshare.00095/Net-Worm.Win32.Allaple.e-c2bc7e49c171a317fd551012d555d63bcf627ad551018ef3539e924b759417ab 2013-09-08 11:43:28 ....A 43095 Virusshare.00095/Net-Worm.Win32.Allaple.e-c325ae3457e6e92fd9b1e2c5b594d5e57c3adde2a1c959d7f69fdc7c4c65e993 2013-09-08 11:43:42 ....A 62976 Virusshare.00095/Net-Worm.Win32.Allaple.e-c35cb96bef64ea1e18a55196bceccc6ea4d14b99a445e4f084e1139ae776adf5 2013-09-08 12:04:08 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-c3cbd0c05e5110cd0cf039588115e38f9c42b6a6291587299dee63a6c0bb0d7f 2013-09-08 11:42:24 ....A 77265 Virusshare.00095/Net-Worm.Win32.Allaple.e-c3f69cc0a52838b9795eee04fc170758e0f6f1550efdfdbbf690b91fdfd9ef5a 2013-09-08 11:25:30 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-c4e4c6cf38e99b734b4c6dd5838332c51e123200eb194799e606338933958d1b 2013-09-08 11:57:00 ....A 114176 Virusshare.00095/Net-Worm.Win32.Allaple.e-c69026db655d9fc62c34b88ff192ae384aa7aad25c6a63624f065405957a8d02 2013-09-08 11:42:24 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-c711daa711d0f6f5cf9b6862ae8d8a2f54fe32685c1f907f53f4eb5d113bed56 2013-09-08 11:31:02 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-c7bbfb1ee5ed2b00a8156d1c6b2eb0d7a814cfc8da44b9a8df093d8726f86ebe 2013-09-08 11:22:50 ....A 92160 Virusshare.00095/Net-Worm.Win32.Allaple.e-c8338654a677cc0af9a78d5baf09c82456d78c6af7bf24c3226a179433b48021 2013-09-08 11:46:52 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-c8682cc026483677b5381d7765bac764c9d1cedd33ff06189f9833ba38c13269 2013-09-08 11:41:30 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-c949aa91fe5d0cdb574d2c0c8092d27c8395eef810e0996f20ac02b56de8c0b2 2013-09-08 11:05:34 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-c9beaebd38cbf4432a409e8be502cf90c6193c917759ca6d687809b95cd3ad8e 2013-09-08 11:49:58 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-c9d4c0776f5ab9fe6d3cc8068f27d7bc62b540a5814d637a7fc84714517e8ea5 2013-09-08 11:14:46 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-c9d7a3b9f95abcdaced6c279631b2f6c4da40b0ad2c636d7833d72088aa89aab 2013-09-08 11:24:04 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-c9eb5e61d47897dfd639d9c82c03c2ec7797463d409323c1b250bfbd134b6d4d 2013-09-08 11:08:04 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-ca224415b2a2001398628646ae204d7c3e5d0fe407c8a70a9ed21745b9a023e2 2013-09-08 12:02:22 ....A 45645 Virusshare.00095/Net-Worm.Win32.Allaple.e-ca6ac1bf3e6b5792bcae49440f8ac25c98c40c786acc47df9cd25bca2b2a70eb 2013-09-08 11:34:10 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-ca70305e5157c18a5cbe6752dcac1ceaba68eef63db64d084231a21689563f34 2013-09-08 12:09:14 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-cae92cfd263d3689733665cf90845bd680c6de8fb50152bf76027d031c329e77 2013-09-08 11:15:14 ....A 114176 Virusshare.00095/Net-Worm.Win32.Allaple.e-cb510a511c38832467c2307f3c65ebb20f1b04705f45d57abb425507ab454044 2013-09-08 11:58:02 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-cc45a4698c7015031946e83d831f686ef8b05abbae84583a6e89eef75998b5fa 2013-09-08 11:21:48 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-cc6a957c9e946fdf7da5d0b9ce3b1c524b72bd32abae4d007d4c3d4be5ff6c55 2013-09-08 11:58:30 ....A 88064 Virusshare.00095/Net-Worm.Win32.Allaple.e-cce20845719b9407185cf60ce0234a70321964ed4628257ffeb30f96537489ba 2013-09-08 11:09:22 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-cd514152c0e3b78777b864f826848f43cf1ee6b46cd2d54a4eed714e28c13ab7 2013-09-08 12:10:46 ....A 18870 Virusshare.00095/Net-Worm.Win32.Allaple.e-cd8a350da34733ac7b5566cad30dc51204c29f8f2ca53c599fcd157ef683f901 2013-09-08 11:51:52 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-cd8f6101715956111f178072a3662fad8bcb588debb3185d69e35c75e0383528 2013-09-08 10:37:36 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-cdae3031938972f9ed3cdcbc410cee53b4c00ad4d6d7785c00d05641d25c06a7 2013-09-08 11:49:20 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-cdbc2bcdcc33b3d33b3672cdc46295e0ea7369cdbf564d7429173bd258b9f247 2013-09-08 10:52:28 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-ce1a9be93fe6bf30857a3f8751d6ed7c02a999cc7043c2e742554dd7dd224c49 2013-09-08 10:26:46 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-cecfb71e78a2793170a12941a0a7ad6c5729ec4edd4474f14d76a8bc3e4ca078 2013-09-08 10:51:28 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-cef4d97b3192fe09579eefe53e2c454b409d516c0791038e365d30264e3461bc 2013-09-08 11:54:10 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-cf6353583d91365f4b3037e1dfc063f4fec68543e06254b35cc394f7ec365a6d 2013-09-08 11:55:52 ....A 64512 Virusshare.00095/Net-Worm.Win32.Allaple.e-cf6863d0ae795be752cc672d8768fcbd8c8ae82d78acc488da2effc3f33564a6 2013-09-08 12:18:36 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-d08d4db2de02b22f25f5942d51bdc503b1ce984fa4c82ebe86e1da1818e2fe54 2013-09-08 11:29:46 ....A 82432 Virusshare.00095/Net-Worm.Win32.Allaple.e-d0f6a972dda166d28f6f1bc889493806ace9046ca4977515e8880325f408a11e 2013-09-08 12:07:20 ....A 94890 Virusshare.00095/Net-Worm.Win32.Allaple.e-d0f89846e4f11e1c43d4f79a2033685615d85be95f8f67c9d2a19f9974835814 2013-09-08 11:28:00 ....A 82432 Virusshare.00095/Net-Worm.Win32.Allaple.e-d24cab05b596e6521e292b6b25963df534c1ab3c489dceb4c612cf9a82e3bf7a 2013-09-08 10:39:40 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-d531e55b4128db045fbb993fdce9f73f9c9453460b440a909acd11f30690f486 2013-09-08 12:00:42 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-d591b050e09327071142bafb5c87cdabef0e37f8e3502beec78e43250b42829c 2013-09-08 11:12:52 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-d70a8a56bea9145ed17f42067ab511bbf125014283529aa895f7fc4f2276962b 2013-09-08 11:21:48 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-d7d25de8155c681172c21055ca935a9199b37d096567970019ee261e17115be6 2013-09-08 11:21:48 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-d9f705e1cf0cea1446bf7d87c583dbf7d783f32d0422fd190ff3d772b3e0bcd0 2013-09-08 11:09:52 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-dbbad7d460b6e07872a510b16cc96cff88a7de65ac3e8062f185b86efa9d5fa3 2013-09-08 11:15:04 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-dc803122145655ebf6f42e8438237a55b10b8aeb21b501b6c153d5fe5c7da995 2013-09-08 12:19:12 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-de17b24c61913844d527891bfbb719c4f59d94bdf5d8773bb1da6f54b2187c5c 2013-09-08 12:01:06 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-de210c07150278291804db1726cfc4a2f048e7ace816f601e0b22922a7096a24 2013-09-08 10:42:28 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-dfdc82026fdcea6725237c020ae138acda8cfd8ccd24771a8fc37d83f07f9427 2013-09-08 11:01:24 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-e25d3f883aec534636a99f63d840810e083f4ed5d7e6d075522a9b77a98e59ba 2013-09-08 10:30:30 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-e37f0f367c860d003a842713ed89fd9196be5bf71566a6ee16dfc4b3518030d7 2013-09-08 11:46:30 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-e5d581497164cd1d9ba2a72617e6e659fc4ee83fa8179718b51af203c0a4a888 2013-09-08 10:58:12 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-ecce15394437b164765fbf6a36a60ff432a936e1d0b273d85026e6c840b1e3b9 2013-09-08 12:04:16 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-ed57a84ba590ee58c0de437ee73b03d9b538b73af629a2ad467a121f5718ca09 2013-09-08 11:13:36 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-ee305090c2ccc23dce7087b2b210100f0c6611ca0cb33fe70091f44b892e3c8f 2013-09-08 10:45:00 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-efe090aaf33419e0037f8fc38f6ffb6c791466ec2435b3c03ef978fde0df28dd 2013-09-08 10:54:08 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-f0848702d4b213426902053c6d52d6b05eb09c34c241ff383531c1e4c4c76bf8 2013-09-08 12:08:42 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-f0f6bada6f8eaa23ce462441d0cea6a211e2f4c940d70fae2a24a144d386d69d 2013-09-08 11:43:42 ....A 122368 Virusshare.00095/Net-Worm.Win32.Allaple.e-f11dad85fa18f09825cb23b3f2e9e6f648f288c6e8b96123087ab9c037fc1319 2013-09-08 11:41:30 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-f1ab02ff0b2ffb355fc64eea122e31040c6b8439113a98f0d7d6494b080125cd 2013-09-08 10:35:20 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-f4ed6c0bbad45bf5c7fb970a8a036f08e2d3ab7c7acb98798a18dafc8f7ad12c 2013-09-08 10:30:16 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-f56a8702ddf4150b102bcd27211ece843ff424aa56e33612250c6f5b33180026 2013-09-08 10:33:54 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-f643a66f0bf142d1fcd84808ec3e80f8940102e87f06df2854d162e5070097c8 2013-09-08 11:24:58 ....A 85504 Virusshare.00095/Net-Worm.Win32.Allaple.e-f79303b99e85d4daa0b5aaa1f557756d26bd8bd800f3e5c988d28cb1dafa87f4 2013-09-08 12:05:20 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-f85289379841f7b62d08580a47aa622fee9c8a1c1e2e99c5e218df6854aaf18b 2013-09-08 11:26:14 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-fda6dbf862e82a5b4d9d09bc6c7ab4281fcf8d9472298680a3e90f357e41f9c8 2013-09-08 11:06:54 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-ff5712e52ffb89ee4b591041dc8e56586c462a49df3e504aa55c6b6e2e3caf05 2013-09-08 11:58:18 ....A 78336 Virusshare.00095/Net-Worm.Win32.Allaple.e-ffccb5964d6113dd7a4b7a82228d020be6d7a9e226e0eb2ac60b6a53d161958c 2013-09-08 10:55:18 ....A 64000 Virusshare.00095/Net-Worm.Win32.Bobic.dh-b3131f3131812fb91cba83cab103e0374c55830ac2b45c29a4fd8b41f2e67b5f 2013-09-08 11:44:26 ....A 303227 Virusshare.00095/Net-Worm.Win32.Cynic.a-d5dcd29737840b78cdfb0e44488e1251d1f1bd991658bdc9cec4e63ad385802f 2013-09-08 11:48:26 ....A 164737 Virusshare.00095/Net-Worm.Win32.Kido.dam.ba-b62fbdc240fd579db39e447dfa16763236001137f506b3bb3daa8b4a721900db 2013-09-08 10:55:16 ....A 148684 Virusshare.00095/Net-Worm.Win32.Kido.ih-0383fc33072eca320010183705ea80e9e189776fa84c0ea135f2d46d32acff3f 2013-09-08 11:12:24 ....A 39230 Virusshare.00095/Net-Worm.Win32.Kido.ih-0492858ca206605ff70b0fbadb5c74d4b22be82c1e8fca8a8b1dc3c055ceedb0 2013-09-08 11:13:06 ....A 148920 Virusshare.00095/Net-Worm.Win32.Kido.ih-0bc8f2171c73f2eb1ecc5339645de576ac79f8714a6a63e4776f80a12f4dbde8 2013-09-08 10:40:22 ....A 53300 Virusshare.00095/Net-Worm.Win32.Kido.ih-12fe013237d1091c0545616a2b7e83008f5bb4ade202aea0825075413f17a810 2013-09-08 11:22:58 ....A 159170 Virusshare.00095/Net-Worm.Win32.Kido.ih-1c0f5337c5fb7f8dcb34189626b5af4cc94eaf3bc08781adafe5ebb8b4200c56 2013-09-08 10:38:42 ....A 69154 Virusshare.00095/Net-Worm.Win32.Kido.ih-1d36f1cb54f283247a6a1423a4b3e95bfa04b2cfb16006f7ba985f4994240d51 2013-09-08 11:35:56 ....A 107660 Virusshare.00095/Net-Worm.Win32.Kido.ih-2102bde4bb65368203120ea906a32004b9a3a9451b1d7db290b39834bc048135 2013-09-08 10:58:36 ....A 90520 Virusshare.00095/Net-Worm.Win32.Kido.ih-2c9a79ef91a92e0275967585ac71f560c7e4046fbfab75c8818ce5cd72be0f9f 2013-09-08 11:32:50 ....A 49648 Virusshare.00095/Net-Worm.Win32.Kido.ih-2d22ba2e87cebf66728871b7acf9069fecbf1a73d34d8203b9fc3179e0d1ee00 2013-09-08 12:13:14 ....A 87600 Virusshare.00095/Net-Worm.Win32.Kido.ih-2e7b1f4816f237593c1fb9f8dadb0b04611943a1ada629420f1079996584c116 2013-09-08 10:41:16 ....A 169945 Virusshare.00095/Net-Worm.Win32.Kido.ih-3325ecb9e2b881c29d86f6adb2e9697239c73162daf1f148e1492509e0c55c8e 2013-09-08 11:18:14 ....A 111520 Virusshare.00095/Net-Worm.Win32.Kido.ih-3b0325d2e2e8194f7e624ffa7a8f901d84b6d29d8a0e53a2bb2884122f3d834b 2013-09-08 11:45:14 ....A 88328 Virusshare.00095/Net-Worm.Win32.Kido.ih-4260deb07ec2c89e178f5c7ee937e60a791b4d631897aa4c00bbfa3ee9f65f0a 2013-09-08 11:09:46 ....A 44426 Virusshare.00095/Net-Worm.Win32.Kido.ih-432de7bafa94964e3fb15dcd1f18103b138330f096efe5648a366c561c35c95c 2013-09-08 11:25:04 ....A 164736 Virusshare.00095/Net-Worm.Win32.Kido.ih-48a75c0be4dfed7e8fca98509be4937453926a081e4a01bdae14a3889bf5e413 2013-09-08 11:59:18 ....A 110878 Virusshare.00095/Net-Worm.Win32.Kido.ih-48f1ab10d33d104b91dfd61d8cfe04859c956295508a8b438b2f9e93683bec77 2013-09-08 10:31:38 ....A 138916 Virusshare.00095/Net-Worm.Win32.Kido.ih-4d6f7bc0bbdfd91c52db725b33e0bd1dbeea08ac18e0780baacb2e9683b579d6 2013-09-08 10:58:26 ....A 81364 Virusshare.00095/Net-Worm.Win32.Kido.ih-5aa97b779d653bc86bae71553125f232b10bcee3ceae286390abd0be243645cf 2013-09-08 11:57:40 ....A 134404 Virusshare.00095/Net-Worm.Win32.Kido.ih-65da02e7d879a35f78a5bad90bb5f448431f1d4719690683d16cc81960c3c4d5 2013-09-08 11:46:32 ....A 164176 Virusshare.00095/Net-Worm.Win32.Kido.ih-6a0e02c7f754ed3b374b64ab4ab7b7edb53bc24897e02b1f9d7aa1116e9e30a1 2013-09-08 11:15:16 ....A 127806 Virusshare.00095/Net-Worm.Win32.Kido.ih-6b9bac277dfaa9e24e24c4fd9881e9c8eebb173838b28b80b3049d618f3fb681 2013-09-08 11:10:44 ....A 82536 Virusshare.00095/Net-Worm.Win32.Kido.ih-82480ed572890d2c1d2377780d6df9f46854e598732d27f55ebbb104dd54bcf2 2013-09-08 11:11:50 ....A 100000 Virusshare.00095/Net-Worm.Win32.Kido.ih-8834cfa43d742a5e6d90be2c767ec00263d94e3f32b2582e225418891d8b68b4 2013-09-08 12:00:32 ....A 37062 Virusshare.00095/Net-Worm.Win32.Kido.ih-8bcc860ccc965de0c5a43702a8657e7086d34286a39cfe814df3dfde349a706f 2013-09-08 11:14:44 ....A 94150 Virusshare.00095/Net-Worm.Win32.Kido.ih-8ce58b9461a2c16533de910aef5512b357b2369ce335d7903fcb155935157367 2013-09-08 11:18:36 ....A 52754 Virusshare.00095/Net-Worm.Win32.Kido.ih-8d147d9ae6b5f9cec5295dbe0a4473f19086b3f97666e50c8a7c25c708133b5a 2013-09-08 11:28:54 ....A 165165 Virusshare.00095/Net-Worm.Win32.Kido.ih-8fcb3b26b244db2a30dd1aa891a0ee0b0fe47c71232e557f45be1797938d250b 2013-09-08 11:47:12 ....A 164746 Virusshare.00095/Net-Worm.Win32.Kido.ih-8ffa5d100e2c3b33e09ac95a73faad02cfbf3b22f5db1cd572c1d3ccef0c5349 2013-09-08 12:02:42 ....A 167403 Virusshare.00095/Net-Worm.Win32.Kido.ih-968dd8bd4f4e7dc5a80057f4119cb98ad7d00355fbc53be89c89e68567df2eb6 2013-09-08 11:54:10 ....A 151098 Virusshare.00095/Net-Worm.Win32.Kido.ih-971481854d09267409f0e6687cbb59861a082cc0bc755323e9685da01c89f364 2013-09-08 11:22:38 ....A 91224 Virusshare.00095/Net-Worm.Win32.Kido.ih-97c8ce86a925867b0dccc16c7bd13a1844980fbdfed77a6b998534253e389f13 2013-09-08 11:36:24 ....A 169532 Virusshare.00095/Net-Worm.Win32.Kido.ih-a4edf63cd7edfa22d43f4a05537ab01c25ac6bea3675255b102b9554055451d2 2013-09-08 11:32:04 ....A 167403 Virusshare.00095/Net-Worm.Win32.Kido.ih-a63e2b3b66fce8a7e455cab08fbc595fa50d4178a593bede97dab7697bcc0405 2013-09-08 11:59:02 ....A 162155 Virusshare.00095/Net-Worm.Win32.Kido.ih-a664941d4686c79d05214326caeba790a551ebde907c3bb03772b53021f0cb79 2013-09-08 11:52:24 ....A 143352 Virusshare.00095/Net-Worm.Win32.Kido.ih-a696e229557a0849aa2e110b9e59c944faf6544dbab8ecbe928324872e57c913 2013-09-08 11:41:28 ....A 152550 Virusshare.00095/Net-Worm.Win32.Kido.ih-a76f92af4d06e2bbe442782abe838de31715cc90636c66afaefef3c78ec84597 2013-09-08 12:15:06 ....A 40286 Virusshare.00095/Net-Worm.Win32.Kido.ih-a776bc6cd2045b2aca05542c36b084f49ac56b6f86d50c6d34051ac138dd1621 2013-09-08 11:22:50 ....A 682008 Virusshare.00095/Net-Worm.Win32.Kido.ih-aaa9a68b7e837f5cd0ff3ce14b89b299a3ced812b112edf8796182186054323f 2013-09-08 11:44:58 ....A 36536 Virusshare.00095/Net-Worm.Win32.Kido.ih-ace60fad1de15602dbfb4e5f4905765035d8fd81a3da239d483bf1e47c872b80 2013-09-08 12:07:02 ....A 84304 Virusshare.00095/Net-Worm.Win32.Kido.ih-b01e54247ef1fd8f1ee1f9d5339bc2f2630c1665caf295f3221c075f27cdd693 2013-09-08 11:07:44 ....A 1398001 Virusshare.00095/Net-Worm.Win32.Kido.ih-b06a38392817b2d91dcf9ff0c88695386a517f9abf23d6cc777ecaffe633a2ed 2013-09-08 10:44:00 ....A 94900 Virusshare.00095/Net-Worm.Win32.Kido.ih-b4025f45d4bd9a5d3cd29451df6da53fa1259ea645399214a41d88c9f99c01d0 2013-09-08 11:25:56 ....A 164088 Virusshare.00095/Net-Worm.Win32.Kido.ih-b4845d0f858fbf995aa724123d37be4285d381798cfbec1ba34bfb78610eae5e 2013-09-08 11:51:52 ....A 158746 Virusshare.00095/Net-Worm.Win32.Kido.ih-b69a08c7e5f26595bc4a3d266cf780d0402e148465024e6d85047fe2700e6af8 2013-09-08 11:41:20 ....A 66158 Virusshare.00095/Net-Worm.Win32.Kido.ih-b75fe74d799c1aa6218b5d3d42fd9c3a0038aa014d7f953d12f00cca61f56eb5 2013-09-08 12:05:42 ....A 56422 Virusshare.00095/Net-Worm.Win32.Kido.ih-b9f24cc11304a420f9a025cca0ad257dfe72a54be61fa62da55fb271adcf71fe 2013-09-08 11:19:18 ....A 165137 Virusshare.00095/Net-Worm.Win32.Kido.ih-bb2a92a4a1a70e6801e0b57263f922979ba29c35e07e7ffc871820ce2f218a87 2013-09-08 12:10:28 ....A 83426 Virusshare.00095/Net-Worm.Win32.Kido.ih-bbc580166257b29b52ae16be3f8be36bd71d78bccf0ef1ed61db5d0abbd25b56 2013-09-08 11:12:34 ....A 112420 Virusshare.00095/Net-Worm.Win32.Kido.ih-bbfbf6898531f296738dbe422e5031585b91153f729f2f1561f6d94c9e356ff1 2013-09-08 11:33:30 ....A 74798 Virusshare.00095/Net-Worm.Win32.Kido.ih-bd5642b229e5c6058a27842cecb67ac132850fe15f5748d00ccaa2490d219f89 2013-09-08 11:19:00 ....A 118432 Virusshare.00095/Net-Worm.Win32.Kido.ih-bd8446df7c7a1d663f6bbdc37603339d2607988435121ae17734d3a0682c52a6 2013-09-08 10:54:24 ....A 64220 Virusshare.00095/Net-Worm.Win32.Kido.ih-c15a8045b2303ea4193ec92e63a995249fb22b7cd0870507a9ff67d437b70b6a 2013-09-08 11:06:22 ....A 125504 Virusshare.00095/Net-Worm.Win32.Kido.ih-c2673357a09ebd39e3c9c15df3b6dcb6b05f31310d9fb9bfb5a1349f70a87efa 2013-09-08 11:48:14 ....A 161624 Virusshare.00095/Net-Worm.Win32.Kido.ih-c4a2c818d7b45e1c11fc41bb06378c364bed3b1a00f57a9063d0ec0e6c4eb87a 2013-09-08 12:09:10 ....A 105264 Virusshare.00095/Net-Worm.Win32.Kido.ih-c4a6ee19aef0a0c85661a97ee3b339925831f63d2e2569abecd027d175c42ef4 2013-09-08 11:36:38 ....A 112420 Virusshare.00095/Net-Worm.Win32.Kido.ih-c4b4855b1adae29962849cf28e9d85d8a835b4f2a5c7ae10e777759150b9a828 2013-09-08 11:07:54 ....A 93440 Virusshare.00095/Net-Worm.Win32.Kido.ih-c984e8d27b3bbda931b5f641aa50138899f51373627cfb34fe8be9d8c095164d 2013-09-08 11:20:28 ....A 154936 Virusshare.00095/Net-Worm.Win32.Kido.ih-cbe1f9954ea15e17b8cbde099d26cc875f4b236b11e3794cfd69c4fc846bb1b2 2013-09-08 11:48:42 ....A 56696 Virusshare.00095/Net-Worm.Win32.Kido.ih-cd2aa44b549cdbd8cdf7c94718f9dd3cc7319a9944ffd8ee0585a488cc59fd6d 2013-09-08 11:35:44 ....A 139008 Virusshare.00095/Net-Worm.Win32.Kido.ih-ced9db0e1808124d678cb8154117d72b68edd2c4cad53243c71a5778422437d9 2013-09-08 11:05:38 ....A 175077 Virusshare.00095/Net-Worm.Win32.Kido.ih-d135df92947e6d31522547bcefc370596f88ab9f68114034339be487131b9dfb 2013-09-08 11:25:02 ....A 163185 Virusshare.00095/Net-Worm.Win32.Kido.ih-d15c64536b46dc29474a6eed6996543ed628ab317323bf8338c63145a4c20038 2013-09-08 11:12:22 ....A 169001 Virusshare.00095/Net-Worm.Win32.Kido.ih-d1926da5685a0c50fc34c7a6b84f48497fe791f89dd6b2ff14c57b18e0518a03 2013-09-08 10:59:20 ....A 41176 Virusshare.00095/Net-Worm.Win32.Kido.ih-d3f5db68fbaf6dc4e3f757b0476d1950b2802723ed4ff01a60da1f29cdddef36 2013-09-08 11:05:28 ....A 161952 Virusshare.00095/Net-Worm.Win32.Kido.ih-d8f5418959e739c2193deea02cab76cbea308555d3367eed28f3dae0c3441d89 2013-09-08 12:12:04 ....A 141182 Virusshare.00095/Net-Worm.Win32.Kido.ih-d968cc614be417d076090cae269d3140a282ae5ac5b787c8f639e08c897ea35f 2013-09-08 11:26:50 ....A 158873 Virusshare.00095/Net-Worm.Win32.Kido.ih-ded37dd94fa5b22d04de349e79a2a9284eb0454577c164bdea198c514cd45841 2013-09-08 11:16:16 ....A 134700 Virusshare.00095/Net-Worm.Win32.Kido.ih-e32a124df7492ebe89d9f59b51b857c25fcb6ebfeae6e8c30d8b05f800542350 2013-09-08 11:21:56 ....A 84216 Virusshare.00095/Net-Worm.Win32.Kido.ih-e5abdc67f5f868869780d84acae7e01ed248a29570f10e0cbe5281faad70bb4c 2013-09-08 11:51:56 ....A 32666 Virusshare.00095/Net-Worm.Win32.Kido.ih-e714647856acf4020de9716017e8e109884729a0f4983123033db777324df18f 2013-09-08 10:34:20 ....A 35242 Virusshare.00095/Net-Worm.Win32.Kido.ih-eea7bcb17cf5f3e457ca0e80f6db98d1c3babc4267d7a89c0e5eb9afd3d8f66b 2013-09-08 11:11:44 ....A 144044 Virusshare.00095/Net-Worm.Win32.Kido.ih-ef70cc23e29ba28a756c19d4eadb514f16a14bcc179d8ceded150b444dbced31 2013-09-08 11:00:52 ....A 81664 Virusshare.00095/Net-Worm.Win32.Kido.ih-f2177c370dfb00528305857fcb009236bc019cc55649e944b39a26ee8e61cd4e 2013-09-08 10:30:32 ....A 144366 Virusshare.00095/Net-Worm.Win32.Kido.ih-f46ed9c761c0830a446145ac3ab01627f670dc80f67a09ec1d21d773ea815467 2013-09-08 11:24:44 ....A 41835 Virusshare.00095/Net-Worm.Win32.Kido.ir-83e3d5e26fb2af9f131c9a55b7b1b59c17e1237ab76192120646d1ca0592b4a6 2013-09-08 12:10:32 ....A 12304 Virusshare.00095/Net-Worm.Win32.Kido.jq-ae9cb73bf800d581356594d08cd9309720becadf796d0c293cfaccd461ef93a6 2013-09-08 11:46:30 ....A 164258 Virusshare.00095/Net-Worm.Win32.Kido.le-7721498340a4d62615854e755f3edcf368ad980f9942cb8a561dba58f9b5f2d6 2013-09-08 11:15:18 ....A 168096 Virusshare.00095/Net-Worm.Win32.Kido.prg-e9360cd42160c666bcc3afe909ffd5ea1f5089dc0ca0c8d2477101fe43c59201 2013-09-08 11:51:18 ....A 1100624 Virusshare.00095/Net-Worm.Win32.Kolab.aald-823317416e54367727040f95d899a38d483b86600aa726bf8df88fcd22610e46 2013-09-08 11:39:30 ....A 2542069 Virusshare.00095/Net-Worm.Win32.Kolab.aald-905fd209b1c240a801f3445e84046c9331155494bc1816b2a19786e50fa81575 2013-09-08 11:11:28 ....A 1101823 Virusshare.00095/Net-Worm.Win32.Kolab.aald-c29c91ae78ba3eafaea59de28f441b2f347dc9c32f2d9b8d98c63f9834e22605 2013-09-08 11:25:36 ....A 1346384 Virusshare.00095/Net-Worm.Win32.Kolab.aald-eb843f95db753a3d1b789033e1e7c49488193b323f4c7db7ac2ba6a8612f9dfd 2013-09-08 12:01:20 ....A 1105920 Virusshare.00095/Net-Worm.Win32.Kolab.abuj-8c3a959391e725b6b0a07a28fefcdc3ee3140bf3e2183b8e57040987d0f142c0 2013-09-08 11:35:26 ....A 8460800 Virusshare.00095/Net-Worm.Win32.Kolab.abuj-d656c8fa31810bd087fc5ab73a8ed9c35208405cceec326ff5031582460f01ca 2013-09-08 11:17:40 ....A 172544 Virusshare.00095/Net-Worm.Win32.Kolab.adik-580d710241b8347ba22f8a91ff55db66285266f82401cc2b712223ef57c33f79 2013-09-08 10:55:54 ....A 218199 Virusshare.00095/Net-Worm.Win32.Kolab.adrx-42bf0893a074ed7fb29a670382d6513eba055db0416a16112c26a897d48fe6ec 2013-09-08 11:44:26 ....A 2699264 Virusshare.00095/Net-Worm.Win32.Kolab.aecy-9f54fb5daef1f3aa1b086d8e21348793501e60aa445c7d12b7d0a97a22dd34cd 2013-09-08 11:00:10 ....A 229376 Virusshare.00095/Net-Worm.Win32.Kolab.aexi-c321c9a417a01d69ece9991a16e278208673dabb4c5ce435ebc88148a14d2941 2013-09-08 11:54:52 ....A 183427 Virusshare.00095/Net-Worm.Win32.Kolab.afwq-c4e5967dd13dcd80ec5f3fd8ab119e47671b2e73b4a20c0e0d976f6d941912c4 2013-09-08 11:17:46 ....A 72735 Virusshare.00095/Net-Worm.Win32.Kolab.azvr-4df63a8a86ef1cd52bda1c461ad69f641d18757d91050235be49be76aa996d60 2013-09-08 10:28:34 ....A 139264 Virusshare.00095/Net-Worm.Win32.Kolab.baqh-8c6441dd38459bd3d30dbf06e2c7b676a3e9a80cca9d21b2cecf2f45bf32c24d 2013-09-08 11:30:20 ....A 637888 Virusshare.00095/Net-Worm.Win32.Kolab.bde-3eced693dc6eec7573b3ce792cdac24adf6061f1e7d7379652c5e7b422eeee6a 2013-09-08 10:47:36 ....A 631808 Virusshare.00095/Net-Worm.Win32.Kolab.bde-80198944042dc21dbc704d01715e427071ea4f94bbd0885fe16b1b36fde88437 2013-09-08 12:05:06 ....A 630736 Virusshare.00095/Net-Worm.Win32.Kolab.bde-87b8ecf383b2a5fedf0bc6e944d855dfc603b2c0e965fd20615a5956a65f5466 2013-09-08 11:29:06 ....A 633960 Virusshare.00095/Net-Worm.Win32.Kolab.bde-8bf8adf746ecf7cd3be349b451ca0ff70ff06b4d574c1c5c8f9e6bd013d5ba37 2013-09-08 11:24:30 ....A 465776 Virusshare.00095/Net-Worm.Win32.Kolab.bde-ec6c166469a0976c13dc067fc54b9d1866a11f01037cb262c76cc2c71a1122fa 2013-09-08 11:20:18 ....A 630192 Virusshare.00095/Net-Worm.Win32.Kolab.bde-ef0bd90bea9d57b10ab80e6f9d431d049c4808a0c6044cdee1548b62591e9bf8 2013-09-08 12:10:58 ....A 459768 Virusshare.00095/Net-Worm.Win32.Kolab.bde-f7538dfb6175cdd1ee16d5b88118369c6cbe77d1502ec8a8f52fb37e838bb054 2013-09-08 11:01:32 ....A 630336 Virusshare.00095/Net-Worm.Win32.Kolab.bde-f7a3f812fae589986f5db94bba3cc5a145350161b765c92ab11d4d4b65760201 2013-09-08 12:02:42 ....A 278528 Virusshare.00095/Net-Worm.Win32.Kolab.brmj-247f917bfc79d031cf26db0e655671f14a3dd7fb9a1f960bfb6423acfdf371b9 2013-09-08 11:51:38 ....A 126062 Virusshare.00095/Net-Worm.Win32.Kolab.brmp-1abd9c47a7b01e4c15b56423b766c842f67d11dcaf7119046348294a7aedeede 2013-09-08 11:19:02 ....A 207360 Virusshare.00095/Net-Worm.Win32.Kolab.brpy-2ba586e039c214594958074913417534df58a834dd4220186d27cca7d3784f34 2013-09-08 10:45:32 ....A 188928 Virusshare.00095/Net-Worm.Win32.Kolab.brpy-8c447633c7d30fed6c33b3aa501a87f5cde07c6ab1b1fbf8d6b52a901584c216 2013-09-08 10:31:06 ....A 77824 Virusshare.00095/Net-Worm.Win32.Kolab.bsfm-4520b6b7efe1fe4f72838a7b0837729181cf885bbf19c9285bf08852ef884295 2013-09-08 12:00:42 ....A 540672 Virusshare.00095/Net-Worm.Win32.Kolab.bsfm-e60a5fcf43ba0d8b3fb9877efd6721bec32b390c55e2bedd042fd09b61001b1d 2013-09-08 12:09:32 ....A 245760 Virusshare.00095/Net-Worm.Win32.Kolab.bsfr-00e37c8c9d25c021bbd6e0d8e1f85cb7fe294de5b94288aaa3ce0a9693d81d5d 2013-09-08 11:16:02 ....A 268800 Virusshare.00095/Net-Worm.Win32.Kolab.bshl-2d8fb10ce0aa129e2e4617cb3ef9dfb4c726606bc269969e78c416107719713a 2013-09-08 10:26:26 ....A 262144 Virusshare.00095/Net-Worm.Win32.Kolab.bsis-979a0a62d7551ec0e583f9cef8bb3ad0366482d9add79a52bf4b33e1c2b53646 2013-09-08 11:58:12 ....A 114688 Virusshare.00095/Net-Worm.Win32.Kolab.bsjy-cf3c4f83aa442ce7201fb14e90cbaede43c845ae460cd2d2705ce5cc7f055db9 2013-09-08 10:25:26 ....A 503808 Virusshare.00095/Net-Worm.Win32.Kolab.bskg-1786567615d84068adfb1eda9bfc401497e711e108729e48c123dfaac63ff9e7 2013-09-08 11:50:16 ....A 45990 Virusshare.00095/Net-Worm.Win32.Kolab.bsll-32c2c523fe5c68a3cdcc6a4a5b718bc81c01b1c457e38b1f9c85afc6bfe960b8 2013-09-08 11:51:32 ....A 47104 Virusshare.00095/Net-Worm.Win32.Kolab.bsll-5f3b500541f4efae369c4cc259203a892c83ee8040f9948f12e929eb28aa2a54 2013-09-08 11:52:06 ....A 270336 Virusshare.00095/Net-Worm.Win32.Kolab.bsll-92a7aa112bdd7b97c4d0d7d09a4a528cac56e625c6ecaea11f336a15888f774e 2013-09-08 11:47:42 ....A 520192 Virusshare.00095/Net-Worm.Win32.Kolab.bslt-57ff0dceaa04d032cc940a1f68a06686e13c912fd5760e52fedd7bf325cf9cf4 2013-09-08 10:38:30 ....A 478208 Virusshare.00095/Net-Worm.Win32.Kolab.bsoj-7b7b626764f4da0dae16199c07efd5e0076bc1cd04b6a48ed94fa716db23fc7b 2013-09-08 11:00:14 ....A 516096 Virusshare.00095/Net-Worm.Win32.Kolab.bsoj-e586c84fc2bec575e0a76a7c8a3234aebab8a3342bab01e2841f6c53d68ea549 2013-09-08 11:14:08 ....A 208896 Virusshare.00095/Net-Worm.Win32.Kolab.bsqs-98187d450ba126749ebe52b24d6ae49ca3a405d8fd8565becfa0cb7857cbffb6 2013-09-08 12:09:16 ....A 150295 Virusshare.00095/Net-Worm.Win32.Kolab.bssr-408c67bf3db2a5e19f0f490e3d8cd58ec0ab2e3262292f42114e8a484b088037 2013-09-08 10:40:30 ....A 23041 Virusshare.00095/Net-Worm.Win32.Kolab.bsye-1823cd4fe82fca824477fc2f4e452ea14736253c3274c1f64c96172886d063ff 2013-09-08 11:13:46 ....A 95744 Virusshare.00095/Net-Worm.Win32.Kolab.bsyp-61f133a8e0092677299cfacaf572b8ea231d00bf37e644e9fed8f8488baeba69 2013-09-08 11:15:30 ....A 48128 Virusshare.00095/Net-Worm.Win32.Kolab.fls-8353abb1188a473570bb5d038178561b3aa11798c0d9077ce39359c696665de6 2013-09-08 10:36:12 ....A 274944 Virusshare.00095/Net-Worm.Win32.Kolab.fpu-7d0a51eb2f49343cfd68af97d573c7d772dcaac84e3650d2b3dc2477c0b86350 2013-09-08 10:37:48 ....A 265216 Virusshare.00095/Net-Worm.Win32.Kolab.hsa-fcd415379ea0856780f4d29e413ccc3f24e36924f8d6485e5079f63ce826bc06 2013-09-08 11:53:38 ....A 220672 Virusshare.00095/Net-Worm.Win32.Kolab.jdh-29f21f534709a77c21d93f34e8be047845e21c3f55123f3b8880f4f8bdae7d3b 2013-09-08 12:06:02 ....A 15872 Virusshare.00095/Net-Worm.Win32.Kolab.luu-725e785ce221f395f4f565c9629ba82737f6f42d9194fd6b3581f50dc03f199a 2013-09-08 12:13:18 ....A 191488 Virusshare.00095/Net-Worm.Win32.Kolab.maf-1ef84b220d15ea6b8c0ca901ac5393706bb59e3862dfb117aec26f706143e7db 2013-09-08 11:09:46 ....A 234496 Virusshare.00095/Net-Worm.Win32.Kolab.maw-ea744a3da28b21699eaa9e533727d02350c40c64e986b485385161317a3cf241 2013-09-08 11:15:44 ....A 242688 Virusshare.00095/Net-Worm.Win32.Kolab.mhq-de292c017604b0189911fc094f9b4f37f79e668de337bef53ecdba08595ea6cd 2013-09-08 10:52:14 ....A 150294 Virusshare.00095/Net-Worm.Win32.Kolab.qup-4831f151984d4db166c3362fc928eed19bc67e1aeb42ac48c74cee10598c2b70 2013-09-08 10:24:16 ....A 516096 Virusshare.00095/Net-Worm.Win32.Kolab.rxi-0cac955852e959a38db9b0409cff1f7f7e165a085f671dcdadd1b5de655ef805 2013-09-08 11:01:04 ....A 520192 Virusshare.00095/Net-Worm.Win32.Kolab.rxi-428a9b4aef01653e4153492f6ad1fc4e47f855598eeb95d34017ebbda411d42d 2013-09-08 12:03:14 ....A 585728 Virusshare.00095/Net-Worm.Win32.Kolab.rxi-d379e4a64bde71fc51cbef79b0714aad1df1956871bea878915de72134763e41 2013-09-08 10:24:34 ....A 267264 Virusshare.00095/Net-Worm.Win32.Kolab.skc-7fda06a434c2e8293620c7eebd31fd87a8d5e5b9bc29e7b0704775e9450fc3f1 2013-09-08 11:18:16 ....A 263168 Virusshare.00095/Net-Worm.Win32.Kolab.skc-9aa34dff5e41e0143babb32c006159f142e21a3be44466fa74b7a8996881f5de 2013-09-08 11:33:42 ....A 69632 Virusshare.00095/Net-Worm.Win32.Kolab.stg-eedf9f75c80501fd8f2d236d59d017d3404282244c661c79a99e31e4583175fb 2013-09-08 10:27:40 ....A 272384 Virusshare.00095/Net-Worm.Win32.Kolab.tam-3962b59bdc1238ddda92dca6d1cacf955852a5834ddc21c0d86f94344d121a66 2013-09-08 12:15:06 ....A 225280 Virusshare.00095/Net-Worm.Win32.Kolab.ucq-5565ceb2e6864c92d7e160c11b0bc6739f67b2357102112bc44701a526d2e816 2013-09-08 12:11:26 ....A 128512 Virusshare.00095/Net-Worm.Win32.Kolab.uzb-4c9da6ee1a68bde03eda427b87737897fba85f45f4499259b46d33309f1dc952 2013-09-08 10:52:34 ....A 128512 Virusshare.00095/Net-Worm.Win32.Kolab.uzb-dd7e3eb4b9ce6e1c6b448869969cc784b73dd0be74cea33ee43cf9e805d10f32 2013-09-08 11:49:52 ....A 68104 Virusshare.00095/Net-Worm.Win32.Kolab.xvw-df06f29d36ad76e642d170bd882d15af4d9fa239b340e4653ef0eb67c10d9ccc 2013-09-08 10:28:34 ....A 64008 Virusshare.00095/Net-Worm.Win32.Kolab.ylu-e272798ec7569c3715fd1f35a2d273e4a26e164c610c8c444b35776bf57e64c6 2013-09-08 11:23:48 ....A 89088 Virusshare.00095/Net-Worm.Win32.Kolabc.gmn-d17277d93633e701b5d7d5931ba1f9e923aa79358428e81a86234724291b5bf7 2013-09-08 12:19:46 ....A 178451 Virusshare.00095/Net-Worm.Win32.Kolabc.tpq-ff864fd28ca1e217b49b5f118ab10f1ad8546a787bb4595cc52e92cf082c787b 2013-09-08 11:46:50 ....A 18432 Virusshare.00095/Net-Worm.Win32.Koobface.aqj-93ea6a12bd3e4e35386338afa025d934898089a5a325d4946b28d148a14815ed 2013-09-08 12:15:28 ....A 32768 Virusshare.00095/Net-Worm.Win32.Koobface.arw-8acef69bd45780ed02a1e59afa1b33b923e64029658ea72327367e19e5cf1492 2013-09-08 11:25:12 ....A 36073 Virusshare.00095/Net-Worm.Win32.Koobface.asb-defce53db7af1279c189ca5bde73f1ea125939927fe21fa62f6963699963b8a1 2013-09-08 10:28:32 ....A 40448 Virusshare.00095/Net-Worm.Win32.Koobface.auwk-5614630785eca841b21dfd3e3747b4b647d669c64efa0e5a4ef67db20d860d6d 2013-09-08 12:12:16 ....A 40448 Virusshare.00095/Net-Worm.Win32.Koobface.azyp-8294dbbe0e9cbaef81170bb58221414d55f0a32b9ed7ed2b1575d30dd9aef981 2013-09-08 11:06:00 ....A 15360 Virusshare.00095/Net-Worm.Win32.Koobface.bacs-237b7c0159a4cf69c8171b8e179a50b01d7c4bb4139dd168248aebb623300f84 2013-09-08 11:54:28 ....A 15360 Virusshare.00095/Net-Worm.Win32.Koobface.bacs-b687a191b82d53d8e29a78d3e72ecb260eddcdae698c27fe96afbd7cbc3ddb67 2013-09-08 11:10:42 ....A 15360 Virusshare.00095/Net-Worm.Win32.Koobface.bacs-bcfb0f866edcc7e043dde7d1a0a1c6637c5c3fd5a4af1b58634bf23ef1093386 2013-09-08 11:36:00 ....A 506368 Virusshare.00095/Net-Worm.Win32.Koobface.bagf-20c662ec74120d1bd62a5f49078114b35048f7d93a7cf357ccb8e2037950f33d 2013-09-08 11:31:48 ....A 96256 Virusshare.00095/Net-Worm.Win32.Koobface.bqp-422c980e7a19ffa31b7a04398bebe10b218059d0e82e78df8dd37773830d0e0a 2013-09-08 11:30:14 ....A 122880 Virusshare.00095/Net-Worm.Win32.Koobface.bqp-74420e6725560ac3bba36998de3bdc63d4a41854c00ce40a910f0153f5061251 2013-09-08 10:35:42 ....A 61952 Virusshare.00095/Net-Worm.Win32.Koobface.fqi-147d984948157446922d575bed08f978cab2c3f346a42e088b5fe46d2911118f 2013-09-08 12:13:44 ....A 114688 Virusshare.00095/Net-Worm.Win32.Koobface.hcy-51cac7f21be9ebc6a8907c95501a8809e1b198913d14eb613cb2eedfd0aec81a 2013-09-08 10:24:46 ....A 175104 Virusshare.00095/Net-Worm.Win32.Koobface.hfo-d2442ef21eb35e0f111514ab55197c7869db9cfecdee94be47d96ae082968430 2013-09-08 11:45:12 ....A 104960 Virusshare.00095/Net-Worm.Win32.Koobface.hid-d322fb1b84242fa607a63cba027dee8ba7ecc8c91d1075f6ee1f7f530e3b7a4d 2013-09-08 11:35:04 ....A 379203 Virusshare.00095/Net-Worm.Win32.Koobface.hty-6373e22cd9c66a634566e99b2f7d2cec690e83877aa6f5ea2b3f1e7a31151b77 2013-09-08 10:38:14 ....A 28453 Virusshare.00095/Net-Worm.Win32.Koobface.kff-1f2d10cbca10aef9a1f562625ff081f60db17c630a8db250df1d18118de70ce5 2013-09-08 10:58:30 ....A 138212 Virusshare.00095/Net-Worm.Win32.Koobface.mpa-49a5b7f7dd18d6d87fa014ea79bc0b64382e4ef3463cc745f62354a2e0c58d19 2013-09-08 12:10:02 ....A 500713 Virusshare.00095/Net-Worm.Win32.Mofeir.x-86788e96f2681c70672c0de91468198df840d207c7cc902f4fc0a8fbe6fd286e 2013-09-08 11:14:00 ....A 9728 Virusshare.00095/Net-Worm.Win32.Morto.a-182b99fccf41a9f1cfd1552d60960cc2513f70e4161d653d5649739a4dfb29f6 2013-09-08 10:48:48 ....A 9216 Virusshare.00095/Net-Worm.Win32.Morto.a-4a2f1973516a43c464cfe753cbc59bde50a1c871d850e7872ef7878509f6f350 2013-09-08 12:01:34 ....A 9728 Virusshare.00095/Net-Worm.Win32.Morto.a-902ecf5e15844cb5a794c15dcdbca3d89b9e3bb717dbe8ab8f2eb420c9f772c6 2013-09-08 11:02:16 ....A 9728 Virusshare.00095/Net-Worm.Win32.Morto.a-9655d106a561770423659bc3bc89baef98ca13bd7cf8842d305b8664acce313d 2013-09-08 11:43:22 ....A 6672 Virusshare.00095/Net-Worm.Win32.Morto.a-9969d0014ad436fd2f8e6d030e9e122bb489fd92e53d8d6b4c1450915b638e18 2013-09-08 11:05:18 ....A 6672 Virusshare.00095/Net-Worm.Win32.Morto.a-b6cee10be3b27a253ca63bea4893d2632b19d024401970b19a5f6a4ee712c2a6 2013-09-08 11:58:04 ....A 8704 Virusshare.00095/Net-Worm.Win32.Morto.a-f26b5433fd8fe51469c4fe4ff88e30db6a2eb868e29167ff1fa774bee30e9db5 2013-09-08 11:15:26 ....A 7696 Virusshare.00095/Net-Worm.Win32.Morto.e-844db91a7573e98d7346ae41af3b077160d7bc3b908d4f7d1367c48bc20a797e 2013-09-08 11:02:42 ....A 7680 Virusshare.00095/Net-Worm.Win32.Morto.u-8a9572c46c20b56785882697fe268c1f59ff574f39b2cd4fb48a73af3f8edede 2013-09-08 10:48:08 ....A 48766 Virusshare.00095/Net-Worm.Win32.Mytob.c-75ff7d3969c2982daf04ffe1e88a3d1d8d596fe632cdba6d6d7a1d22dabd6f7c 2013-09-08 11:37:30 ....A 56295 Virusshare.00095/Net-Worm.Win32.Mytob.fi-ee7145c380989a4cd6a111cb98276d23c690bbcb6a3c3035527cc6417b320ec2 2013-09-08 10:47:18 ....A 25600 Virusshare.00095/Net-Worm.Win32.Mytob.he-31a25862285ac7f7e2838e132eb379bfea2a4ee2f9826a401889b6438dc3224d 2013-09-08 10:37:36 ....A 92712 Virusshare.00095/Net-Worm.Win32.Mytob.lfy-300a7a5ff9dc8bd350528abd0d8134954f9b285ad0f6c506d0b7cea33ac4a42d 2013-09-08 10:38:24 ....A 27648 Virusshare.00095/Net-Worm.Win32.Mytob.lph-7509c0b5e4d1be0ddcf70c8899df22e6c3e1b27526bdb621b061cb39f36dd988 2013-09-08 11:00:56 ....A 85254 Virusshare.00095/Net-Worm.Win32.Mytob.r-8292a3cc6afcfd54ae720e5d2fbbab0e910ab6c1db0a1f893876553cf9354f92 2013-09-08 11:26:10 ....A 136192 Virusshare.00095/Net-Worm.Win32.Mytob.t-8eb4863b715ffe11083136ae12fdb82c84e996b502286a3310380239e052c5d7 2013-09-08 10:45:58 ....A 31276 Virusshare.00095/Net-Worm.Win32.Mytob.vic-fb0d2c953a1cc608715d871b85f7690a8c80e5edaf850950f5dcba0c9a28ca29 2013-09-08 11:28:16 ....A 48794 Virusshare.00095/Net-Worm.Win32.Mytob.vid-79cc4d4eb32cf8503eddd3c332d5a0b2327893cd6ce58002cdcd47083ebffc86 2013-09-08 10:52:14 ....A 74752 Virusshare.00095/Net-Worm.Win32.Mytob.vkj-47fb91d7d6a12d278e1bc1f20701432d4477e757b5b6d365517ebebe5fc97c10 2013-09-08 10:29:56 ....A 105472 Virusshare.00095/Net-Worm.Win32.Mytob.x-973f05f5903f248421d4ed730810cc47cf5e6c6b70a3cb71ad4a0b91977681a7 2013-09-08 12:09:50 ....A 32314 Virusshare.00095/Net-Worm.Win32.Nimda-08c2b46a91d6db9b63c3618ad6c885932eaf5c86067e2d42bb713827cb96a9da 2013-09-08 11:09:50 ....A 65432 Virusshare.00095/Net-Worm.Win32.Nimda-275324bf57accba2ddbee9400124d0085de7cabc2fe78cf31e7d202c9cae2af3 2013-09-08 12:00:12 ....A 12420 Virusshare.00095/Net-Worm.Win32.Nimda-76831917524a549775da3442026e374ce4577efce885e636862be4f17f1e85bc 2013-09-08 10:24:40 ....A 10665 Virusshare.00095/Net-Worm.Win32.Nimda-77860190820405c0f30c6b9b5961aa809f9539c267f5b11d6079ec37a79c08fc 2013-09-08 10:56:52 ....A 5784 Virusshare.00095/Net-Worm.Win32.Nimda-bbdd2cd825d150485fb138d15da2bcdada9a5dcceb85c0541d3533f5ca96e1af 2013-09-08 11:10:14 ....A 19081 Virusshare.00095/Net-Worm.Win32.Padobot.m-a654138033d3de27843b13e4364e40d1c14b5bc42feafdd129ff5ac82d59a7f8 2013-09-08 11:12:48 ....A 11100 Virusshare.00095/Net-Worm.Win32.Padobot.m-b8de9dfc96b2ff3a347bbaeb9a9251d7f7bbc3edca454d489b0b4ecc79688c2e 2013-09-08 12:03:30 ....A 183808 Virusshare.00095/Net-Worm.Win32.Padobot.m-c62ce4bc19372d93dc7ff5f8d60cf9e309b7931463302b2bc231181302e74c67 2013-09-08 12:05:28 ....A 12945 Virusshare.00095/Net-Worm.Win32.Padobot.p-d89976c41f3bec2f9a1caff21f4ac433a2915aeda8c0e370b8a55d12e28d9b51 2013-09-08 12:00:58 ....A 128920 Virusshare.00095/Net-Worm.Win32.Padobot.p-da65e9ef0c7de9ba230e26cee7e88e66bc52c3145644fe6bd2b05ecf7a74af37 2013-09-08 12:06:22 ....A 32768 Virusshare.00095/Net-Worm.Win32.Piloyd.d-2a159e7f4f61d0364ee6ba927ad3964a041211c7759e11cc47488ba23b737e69 2013-09-08 11:08:40 ....A 24064 Virusshare.00095/Net-Worm.Win32.Piloyd.d-afe0597e2fda2726ead1dc49711987b9a8d90d630057da08fb3c7369d01c0992 2013-09-08 11:21:06 ....A 26624 Virusshare.00095/Net-Worm.Win32.Rorpian.z-4f6a55d3e858466fe14d79dc78d1c4ac46269696ba9258e159b7225b8d7cdb29 2013-09-08 10:37:42 ....A 32384 Virusshare.00095/Net-Worm.Win32.Sasser.c-690dd33740808c19870872fcf25a4087934a1a03a35fdc1b0c019b1df85e50af 2013-09-08 11:54:30 ....A 51208 Virusshare.00095/P2P-Worm.BAT.Copybat.ap-9d84ed8e4e5da6059b20832ec7fe27069bafed480f129a315d23e671f1cd6357 2013-09-08 11:45:24 ....A 29696 Virusshare.00095/P2P-Worm.Win32.Agent.air-c8df1386def92599f4c6878c1d696bca45d234632b66ebcc6d5578b9b2029bc2 2013-09-08 10:26:22 ....A 402944 Virusshare.00095/P2P-Worm.Win32.Agent.ez-fe5ab6e839e9475b2a8b0ec7ae92a45ccc98273e4dde6928831a0d0792489a51 2013-09-08 10:40:42 ....A 454661 Virusshare.00095/P2P-Worm.Win32.Agent.lf-407bcd1c7cec5e2c947a4b7dae8b4f5e2af5bdf6e5bdc16b1959ac8548886505 2013-09-08 10:44:50 ....A 749560 Virusshare.00095/P2P-Worm.Win32.Agent.ta-9b55c4223878dae271113499c2cd83af6013c18d3509612f70baaf51042d761e 2013-09-08 12:01:34 ....A 530737 Virusshare.00095/P2P-Worm.Win32.Benjamin.a-c892b9b3ed8db822d1b9de1d9dc8acc412bfb2cf536c3c4b255b5ac0d2013d52 2013-09-08 12:13:22 ....A 38011 Virusshare.00095/P2P-Worm.Win32.Eggnog.f-3124aad9882953debca63179998df6c653cb73c572abb52f6f725f9138f630d3 2013-09-08 11:18:40 ....A 39676 Virusshare.00095/P2P-Worm.Win32.Eggnog.f-629d0ca4e1f0ee40072051248cf72f33bbb32b457ee9800698a618f2b83ed234 2013-09-08 11:52:12 ....A 40904 Virusshare.00095/P2P-Worm.Win32.Eggnog.f-83c1992288b94646c2244578999fe52dbb04bfc89d009a4f708fb4c871cf6e3a 2013-09-08 11:31:16 ....A 37961 Virusshare.00095/P2P-Worm.Win32.Eggnog.f-9f565c27ace454a7d44fa692439f8cfaa3e3bae180ada0f987932d8e63b854e0 2013-09-08 11:36:50 ....A 38426 Virusshare.00095/P2P-Worm.Win32.Eggnog.f-a1c38b403db92122b401f5dbcdace5e4fdc91c674714f54285916bc2a3b0d0f2 2013-09-08 11:09:06 ....A 39061 Virusshare.00095/P2P-Worm.Win32.Eggnog.f-a8872a4f0a4616534dcf00d7cb989d2eca45ce77654573d2303a94a4e86e338b 2013-09-08 11:25:08 ....A 40948 Virusshare.00095/P2P-Worm.Win32.Eggnog.f-a8eae7e35762bf4a4be7f5f8f3af3a6435b83bb3b9cf5723aaf899db34e284a9 2013-09-08 12:15:00 ....A 40245 Virusshare.00095/P2P-Worm.Win32.Eggnog.f-b67d875802b4ca1b4a73264eb0e77a74efdd47d7818f2a4b164b53412e5877d2 2013-09-08 11:44:42 ....A 37305 Virusshare.00095/P2P-Worm.Win32.Eggnog.f-b6bf1fea62507409cd99a4bc910a0fab25b3003ee775cf3748fdba7d240de113 2013-09-08 11:36:58 ....A 39946 Virusshare.00095/P2P-Worm.Win32.Eggnog.f-bc56db796fae3a3172af510a2cc98d6d7e78c4204156eba533b7ffe4d6372283 2013-09-08 11:06:08 ....A 40169 Virusshare.00095/P2P-Worm.Win32.Eggnog.f-c562cdceb99eac29afd9f5ef3df4d400619453a87f49f4426fa3cb3dc5495930 2013-09-08 10:36:42 ....A 39237 Virusshare.00095/P2P-Worm.Win32.Eggnog.f-dcad1c8c778156425e38023b3014593d32d9850f26fcc4f1cbee79f981e8de0b 2013-09-08 11:14:36 ....A 39568 Virusshare.00095/P2P-Worm.Win32.Eggnog.f-fbf6f37f43d8f5f887ac1bc4b4e69f61b78004ad1ebfc6e9f7dfc9f75f69b271 2013-09-08 11:40:34 ....A 106496 Virusshare.00095/P2P-Worm.Win32.Kapucen.ac-782bebf1c24bf2e850a0f5c54d9f2177d4dbc1f694af5ec4accf3e5cfc3523a8 2013-09-08 11:42:46 ....A 273408 Virusshare.00095/P2P-Worm.Win32.KeyGener-83fcade7bbe9bb39d11acff038f32262fa3a5840989562d0e5d7510496abb864 2013-09-08 11:35:32 ....A 55010 Virusshare.00095/P2P-Worm.Win32.KillFiles.a-046a0930e31827ed4ac1e0fca75dd2516e764e73cb0069aaf280e8e8a0a88f8a 2013-09-08 11:23:26 ....A 178402 Virusshare.00095/P2P-Worm.Win32.KillFiles.a-31aaddefecfbdddb671b3842298925005c180bf7940c1a6b503cc0ebdf6d42b4 2013-09-08 11:42:16 ....A 73728 Virusshare.00095/P2P-Worm.Win32.KillFiles.a-34786e0ebfe2ff0591fae0150a38ea0f2c275a8dc05adbaf741a8b3c744a7ec6 2013-09-08 10:34:26 ....A 182498 Virusshare.00095/P2P-Worm.Win32.KillFiles.a-53f29004bdf46d4186eb2cab20d4143dc29a2409b200f85f3c5e8cd15f4fee03 2013-09-08 11:58:40 ....A 27136 Virusshare.00095/P2P-Worm.Win32.KillFiles.a-81e673defdd9792c87a6a3bfcba6bedd2ec36403f52c8bd99bc53087f4082604 2013-09-08 11:58:00 ....A 50191 Virusshare.00095/P2P-Worm.Win32.KillFiles.a-81f49bee9b33d241507730d636468761eba519ce14be681d170c14f20b44cb83 2013-09-08 11:19:56 ....A 138835 Virusshare.00095/P2P-Worm.Win32.KillFiles.a-87016035a712685bd702256c1c608dbcfcd6bf7a543350eae2aff9b5a2d3514f 2013-09-08 11:52:12 ....A 53527 Virusshare.00095/P2P-Worm.Win32.KillFiles.a-87a45f034d907033a97914d8d97ac92f81c85e3cd7eff265acd2c6c35da946a7 2013-09-08 11:11:14 ....A 52736 Virusshare.00095/P2P-Worm.Win32.KillFiles.a-9fb5f63324263edd9f50ce29e403d478ff04f226e22d29a07606e908acd11697 2013-09-08 11:04:52 ....A 56739 Virusshare.00095/P2P-Worm.Win32.KillFiles.a-f570cabc17657b1e878038615d16758425584410eadf7033a9952832a6968ef4 2013-09-08 11:24:50 ....A 56675 Virusshare.00095/P2P-Worm.Win32.KillFiles.a-f8055d30be5f10117ae0593624e6f36e648648d111f951bff6b148e235d8de06 2013-09-08 11:26:48 ....A 20017 Virusshare.00095/P2P-Worm.Win32.Krepper.c-7f93003e7b96eb854acc7bc36d75bf67a196285c108eaf91fca5da3d45668fde 2013-09-08 11:25:20 ....A 179886 Virusshare.00095/P2P-Worm.Win32.Krepper.d-5503be0c29a745a99b16e431f19a251010c3dad0465857da30284b1af1d43780 2013-09-08 11:53:12 ....A 47767 Virusshare.00095/P2P-Worm.Win32.Palevo.amkv-5c7c6f17d918f9904fdb47cc20c6239b6b808d53ca9cf49d5693780adbf24485 2013-09-08 11:49:56 ....A 106498 Virusshare.00095/P2P-Worm.Win32.Palevo.ann-284b1a2e3add2b382d7c67a275209507f9bc111903bc6400184360d797fec5e4 2013-09-08 10:40:00 ....A 107520 Virusshare.00095/P2P-Worm.Win32.Palevo.ann-7090682efddd7bf60eae0b6fa20dc64f434fbd565211946f906c622cb2e5d2ec 2013-09-08 11:13:42 ....A 106496 Virusshare.00095/P2P-Worm.Win32.Palevo.ann-837d20bcab2cefcedf2ecbffda6e972b3a41067ffc313690c0f1ea3475e2d2d4 2013-09-08 11:21:30 ....A 72704 Virusshare.00095/P2P-Worm.Win32.Palevo.ann-8830cb04b4f38749497a10fc0ac9374379313484b68f3cc82d45c6bf6675a32b 2013-09-08 10:28:50 ....A 137164 Virusshare.00095/P2P-Worm.Win32.Palevo.arne-850bf0780648f15b6e978623c8447ce610b450b1c334ed6f42ae70e7b651e7f7 2013-09-08 10:26:46 ....A 104448 Virusshare.00095/P2P-Worm.Win32.Palevo.arxz-67a179507241af47f56ce7bd7cd32734550ceb71c6aa53daeefce8561c6f941c 2013-09-08 10:23:42 ....A 150016 Virusshare.00095/P2P-Worm.Win32.Palevo.arxz-72f4db57e9ed1165812009cfa269f2dd0c5d571cc03b155b93054bba66291cc9 2013-09-08 12:16:52 ....A 173056 Virusshare.00095/P2P-Worm.Win32.Palevo.arxz-8221cdddbead455bbed42fc93c0a738c5676ab3f7584e8cde0732825c1ca5cab 2013-09-08 11:39:16 ....A 104448 Virusshare.00095/P2P-Worm.Win32.Palevo.arxz-9746040cf6894c1ec4f2181fde3d5d6ce5462187a41f6bc0fcf2e5ef785956cc 2013-09-08 12:09:30 ....A 143360 Virusshare.00095/P2P-Worm.Win32.Palevo.auzr-ec8fc31c603612ec54e002fe011b419499ffa335d6db70ff299df3ae1f5471ed 2013-09-08 11:26:08 ....A 259328 Virusshare.00095/P2P-Worm.Win32.Palevo.avgd-c739719c5eb9430e27bc54d2e6e5537e27e8fda47a568a72e0387dbd083dae07 2013-09-08 12:04:30 ....A 139264 Virusshare.00095/P2P-Worm.Win32.Palevo.avir-609c455de4978752defdf858e5f57112c6c2d9f62af3ec13a533d129d5a66d40 2013-09-08 10:44:04 ....A 223744 Virusshare.00095/P2P-Worm.Win32.Palevo.avir-7f5ff9b1f2ca5341250149233b813f7ed63717ce1651f7037e9e040abd539cb8 2013-09-08 11:57:28 ....A 98816 Virusshare.00095/P2P-Worm.Win32.Palevo.avir-ab20b68dcf5c77a30a821e4eb7e58f678c97ae995c142857f85c79945d306d28 2013-09-08 11:43:42 ....A 95744 Virusshare.00095/P2P-Worm.Win32.Palevo.avir-b938c0432cdde8a386d3b3edf33e87d09fc3009ab441fe95252f1d071c575248 2013-09-08 11:05:36 ....A 70656 Virusshare.00095/P2P-Worm.Win32.Palevo.avir-fc797f44a594151439199cc1682de29ac2a4cb019b4a8177904c7a93e11d57e5 2013-09-08 11:02:40 ....A 327680 Virusshare.00095/P2P-Worm.Win32.Palevo.awen-8dab2593d4cd308f58859d3c86efda96b33c1ad8147f04c488c2d13226c4ced6 2013-09-08 10:30:32 ....A 135168 Virusshare.00095/P2P-Worm.Win32.Palevo.ayal-95a05671c24f1ebd766e9745a6694a954c582bdaddef1fc3621672ea21545688 2013-09-08 11:03:18 ....A 98304 Virusshare.00095/P2P-Worm.Win32.Palevo.bdep-67b998d98c41f91c4242663f900fb49bc0eb5ae82e848ab6162f5ac5d1f4567d 2013-09-08 10:37:04 ....A 80384 Virusshare.00095/P2P-Worm.Win32.Palevo.bhnc-1f18bf9f63c9899154b15f5f19ee892703e4673883b000e54e10b69b73b68281 2013-09-08 11:05:48 ....A 138240 Virusshare.00095/P2P-Worm.Win32.Palevo.bhnc-418707fd755e8099b0fc4b6a44f0c1084810cd701c6955fe22e9dbc415268be0 2013-09-08 12:16:32 ....A 137216 Virusshare.00095/P2P-Worm.Win32.Palevo.bhnc-488d4790f764a8264be325965cde1903e448acbc9224f819cecd2f255d24acb8 2013-09-08 11:26:14 ....A 137728 Virusshare.00095/P2P-Worm.Win32.Palevo.bhnc-621bbb7124e7e23fdf960e5746a30de9e231fcf5620d7324fdf11b0c5390b259 2013-09-08 11:04:06 ....A 80384 Virusshare.00095/P2P-Worm.Win32.Palevo.bhnc-67ffc21611016f51345fb5f7bdf6113f14d57cda552c58f9c9eaf7e85c6bed7f 2013-09-08 11:01:56 ....A 138752 Virusshare.00095/P2P-Worm.Win32.Palevo.bhnc-78b7785ed7685b1562c3803db7b2e3ae80b687cd50756ab78b78c8af8169740d 2013-09-08 12:00:38 ....A 76800 Virusshare.00095/P2P-Worm.Win32.Palevo.bhnc-911b6bedfe291a0c946bf880f27789375f71e60ce832f1fec97451ea1916bd60 2013-09-08 12:00:18 ....A 138240 Virusshare.00095/P2P-Worm.Win32.Palevo.bhnc-f209fc34c20345616555334aab114e237fd85526ad0d5d3e08d2e06c9b72b416 2013-09-08 12:00:38 ....A 278528 Virusshare.00095/P2P-Worm.Win32.Palevo.bhyk-769e7cfd76d5b7d690aa446538d9fbf97f255ac44588435b826cd09518d3f36f 2013-09-08 11:58:40 ....A 278528 Virusshare.00095/P2P-Worm.Win32.Palevo.bhyk-dceb1cb24971b92a1840a3ac4594f32e5041674f50483ea1b943b06099b062bc 2013-09-08 10:26:30 ....A 89600 Virusshare.00095/P2P-Worm.Win32.Palevo.biam-fa2ef773e9ef6e2c9fe701419468a9f84cd241e6e3f84bee31d6c35c66b2f743 2013-09-08 10:54:22 ....A 232448 Virusshare.00095/P2P-Worm.Win32.Palevo.biln-3dfab47fd38f2ee628503927061b2c26694d2dcd1cdb52dfbb239be4f8e64eb2 2013-09-08 12:19:46 ....A 132608 Virusshare.00095/P2P-Worm.Win32.Palevo.bjgv-fe92231b24c75c713e3162e324138d403480ac95a19813f9b6abb71ad29640a1 2013-09-08 10:51:42 ....A 163328 Virusshare.00095/P2P-Worm.Win32.Palevo.boft-567ca988c53ae7de4e2f4740b86d114d3e3f8583c5b62562a69986e5796bd0b1 2013-09-08 11:41:54 ....A 189952 Virusshare.00095/P2P-Worm.Win32.Palevo.boft-633cc788690e8a4d554e6b779b7b86d2316ec6ad777f4540482cb8764493f316 2013-09-08 12:13:24 ....A 163328 Virusshare.00095/P2P-Worm.Win32.Palevo.boft-d7812709ec0909e2e4cabac3c8a26d5fb3d20b1d1a3c64bfbd367b5762ec00c2 2013-09-08 11:28:56 ....A 163328 Virusshare.00095/P2P-Worm.Win32.Palevo.boft-e7fc8829bb36e588c5ec1027efe617419961df6bea207cfaac091466796674b2 2013-09-08 12:08:16 ....A 141312 Virusshare.00095/P2P-Worm.Win32.Palevo.bphz-c6fd52c9be12aa1c986079dac7e13d837d0402c8e6982b6e438574e558592559 2013-09-08 11:23:48 ....A 340487 Virusshare.00095/P2P-Worm.Win32.Palevo.bpio-143e65abba22316a3bb6e96642f059789be86c10f4f9bb3f8f5e5bc34775fee7 2013-09-08 12:12:04 ....A 131584 Virusshare.00095/P2P-Worm.Win32.Palevo.bpio-4064aec321c28244c376511dda8b9197fe2932bc977b13f8b18e1aa0c279cedc 2013-09-08 11:43:14 ....A 332295 Virusshare.00095/P2P-Worm.Win32.Palevo.bpio-a74203dd3597ac4887fac41335b8ab6fbc626f4eaf77b7fcfe34ae328f1689b7 2013-09-08 11:17:26 ....A 332295 Virusshare.00095/P2P-Worm.Win32.Palevo.bpio-e0888aad5deab0a9254491648060bee329689e27ef35894ce2b93df7f0b70b7b 2013-09-08 11:08:16 ....A 324103 Virusshare.00095/P2P-Worm.Win32.Palevo.bpio-ee273f6beb8fcf82dca355b8a00ce3474031b16a142c0463837e44cdd7974b70 2013-09-08 12:17:38 ....A 298503 Virusshare.00095/P2P-Worm.Win32.Palevo.bpio-f9b78fb68e61604db622f70e1cf2cbbce4561748045734de80dc43f7e2b335e7 2013-09-08 11:09:08 ....A 135680 Virusshare.00095/P2P-Worm.Win32.Palevo.bpmi-217c942ddcf3ed54639498c6849c979618369c9bf98be28db5ffb2166fb21e2c 2013-09-08 10:59:06 ....A 67072 Virusshare.00095/P2P-Worm.Win32.Palevo.brve-7861a9bf522d9da46e238d9491f066f4c0a5dcb354c3579f274d0146d103d87d 2013-09-08 10:58:28 ....A 175754 Virusshare.00095/P2P-Worm.Win32.Palevo.brwm-8b1366dddf07e3e1cd68203b7b3d7f7d57c08a00b6e2152eefb7532ce2b827a0 2013-09-08 10:58:48 ....A 285 Virusshare.00095/P2P-Worm.Win32.Palevo.byrg-9e2dccf0c8eebe2b1c88a8956241c9386f2f1f56d2937e1e5de14a88bd038cd3 2013-09-08 11:16:26 ....A 213504 Virusshare.00095/P2P-Worm.Win32.Palevo.ceev-849054d3070d0ac38e951866bc4f009559f42be668f2e36c413f01e2dbc9ab24 2013-09-08 10:35:40 ....A 92672 Virusshare.00095/P2P-Worm.Win32.Palevo.cgon-f467e245edd49cb1021b8571a482d497e96866a48df00a0a3ee9bdb530f8d05e 2013-09-08 12:16:32 ....A 843776 Virusshare.00095/P2P-Worm.Win32.Palevo.cjpz-5323d9c2b60e29294d4e5cca933b10c2d638b9aaaf4c41bc6c9e894b40fd37bd 2013-09-08 11:33:04 ....A 195072 Virusshare.00095/P2P-Worm.Win32.Palevo.ckqd-270f4408744aa58dedbace2491f14d5fd1d646203aeeb2ba60ef6dbd513c6f5f 2013-09-08 11:48:24 ....A 560128 Virusshare.00095/P2P-Worm.Win32.Palevo.ckqd-891171854021eee0141ac2e0a0e74f3ee91376f145e3075bfe0909dae53accb8 2013-09-08 11:04:06 ....A 107008 Virusshare.00095/P2P-Worm.Win32.Palevo.cqch-eaee841ef34636ffbe253d86d4757cf7436be43b8f9e2419c63e76cef3a2a613 2013-09-08 11:48:32 ....A 208896 Virusshare.00095/P2P-Worm.Win32.Palevo.cqmm-1d694d874a15407a2f1f0b4b81b72ed123af780a97a2a0e3153d281dc772ef14 2013-09-08 11:43:26 ....A 209033 Virusshare.00095/P2P-Worm.Win32.Palevo.cqmm-831c91842d5405ed8dfe50add614f5fa76094dfa2715a29271a2ab1aa9535040 2013-09-08 10:40:54 ....A 321056 Virusshare.00095/P2P-Worm.Win32.Palevo.cqmm-94cc0a657555c02105428d991081fa4e4d51463e8ad81d820eb9652630b1cf27 2013-09-08 11:39:48 ....A 471214 Virusshare.00095/P2P-Worm.Win32.Palevo.cqmm-b497f5b7280cf069d56f6fe89f99b1ea1877cbd858034499e6d9622d67e6eb5f 2013-09-08 10:27:12 ....A 144896 Virusshare.00095/P2P-Worm.Win32.Palevo.crjh-227906d42d192e97fbdb4b5168ef52b2b58af3f2b9c10bee1f47b46d3a57f081 2013-09-08 12:11:38 ....A 101888 Virusshare.00095/P2P-Worm.Win32.Palevo.csms-26556b409a059152f06f27bcd9766c2664077ed984244094955c10ccc1122fc5 2013-09-08 11:32:54 ....A 133632 Virusshare.00095/P2P-Worm.Win32.Palevo.cxbo-e891b614cec7bc7c664ef5a69f2a6e58239aa426e76d14d6cb4d2d4c37045710 2013-09-08 11:41:26 ....A 145408 Virusshare.00095/P2P-Worm.Win32.Palevo.czbs-f8ce3d7d54711d24aa0b96adaacdaa0d17c5e210b0d5c98a0617dc27c3fd16ce 2013-09-08 10:45:42 ....A 59904 Virusshare.00095/P2P-Worm.Win32.Palevo.dacw-996be80dc181827d510ea3f8364f4de5382282f4f55907cc5b0e4bb6f42882b5 2013-09-08 10:30:46 ....A 59904 Virusshare.00095/P2P-Worm.Win32.Palevo.dacw-9b5b55a28763e0146726601bda5e4b2178c1045be95e75327c2322b336b8394e 2013-09-08 11:08:36 ....A 650752 Virusshare.00095/P2P-Worm.Win32.Palevo.dbuk-f161c6a59c37685e35f62a154fc46fb5f85f7cfd9ad9fb8223dc572766b42b17 2013-09-08 11:28:34 ....A 103424 Virusshare.00095/P2P-Worm.Win32.Palevo.ddm-fa4a84ae588dedaa4fb56cf286504882c8bb8c70766740c4dcb8a2439bc5ea35 2013-09-08 11:25:34 ....A 199680 Virusshare.00095/P2P-Worm.Win32.Palevo.ddmq-1005e71c071073806032ca40bd0d2f572db81ca659c45913cc7b34e361899a05 2013-09-08 10:27:40 ....A 23076 Virusshare.00095/P2P-Worm.Win32.Palevo.dehi-5db8db8c2ec86f8ada42a921f161fbbe000871210e76e65c136262a462b6ecd8 2013-09-08 10:52:28 ....A 108544 Virusshare.00095/P2P-Worm.Win32.Palevo.dtij-80fafef2870c57db4a0e63a2c814adf4a5fd64ffc5cf698db2c1f5eb61cfdc2f 2013-09-08 11:14:28 ....A 82472 Virusshare.00095/P2P-Worm.Win32.Palevo.dtwn-852ede4bb48f7656a4a4a957e0d1a0f849880804bca6434fe48377fd060508a5 2013-09-08 12:06:14 ....A 83456 Virusshare.00095/P2P-Worm.Win32.Palevo.dtwn-c6315a91c314a415f518b23d3ce504b127d4a0f53d41936e726a0f887bc7d78e 2013-09-08 10:25:12 ....A 63540 Virusshare.00095/P2P-Worm.Win32.Palevo.emwr-ef63499fff0b0d9f3a7d714ddaa4faf60a6e9b4209961a8e3999f6987a1e2c79 2013-09-08 10:34:08 ....A 734720 Virusshare.00095/P2P-Worm.Win32.Palevo.erfv-fa5aefbc07b5d4375d65d9689316d989f47cd4a063d2caebd8318cf579d5e509 2013-09-08 11:36:08 ....A 316928 Virusshare.00095/P2P-Worm.Win32.Palevo.euje-7d4212e25ef81c8f361fffa57e85873d804d65d47cbc0ac45700a8b4c7760b48 2013-09-08 11:36:22 ....A 313344 Virusshare.00095/P2P-Worm.Win32.Palevo.euje-8609c68e1294d255a3020e7161add73b5327d10720f8d94afd77012eefa2418c 2013-09-08 11:10:26 ....A 72192 Virusshare.00095/P2P-Worm.Win32.Palevo.fiv-347642af08ff6fd90ede911717f695fe65409ac5947a89958db9eb6210f1804c 2013-09-08 11:49:34 ....A 574150 Virusshare.00095/P2P-Worm.Win32.Palevo.fqau-1d355f51b378fc4cda17432435e42e925fa880abfb012599ff84cc2aba393d8a 2013-09-08 10:45:30 ....A 209408 Virusshare.00095/P2P-Worm.Win32.Palevo.fuc-2f087144aed72156c6a43a9f5260a101b92fba908545f54e77a43e6598a298ed 2013-09-08 12:10:22 ....A 154112 Virusshare.00095/P2P-Worm.Win32.Palevo.fuc-738b688b28935f5255e129848ff90be07c701a4238ae164143c231064e254b61 2013-09-08 10:43:56 ....A 296960 Virusshare.00095/P2P-Worm.Win32.Palevo.fuc-7532c76fdc30584ca83ccfd5c6953506b52d2213c3bb6b29baeabc5969b55192 2013-09-08 11:46:12 ....A 159232 Virusshare.00095/P2P-Worm.Win32.Palevo.fuc-8dad5de973ddd220f6dddf813bd10d6d2afaf61f5f16f1899d16620a602efa5a 2013-09-08 11:48:54 ....A 150528 Virusshare.00095/P2P-Worm.Win32.Palevo.fuc-ac14ac891cf39e65ebf21ee5760aff54a6678d44f5ca3eca060899aa2abcc916 2013-09-08 12:05:56 ....A 176128 Virusshare.00095/P2P-Worm.Win32.Palevo.fuc-be11e29bd3835e0795c2e0ed065092cf67cf7c0d516b07e072c8e597f4dcc479 2013-09-08 12:12:50 ....A 166400 Virusshare.00095/P2P-Worm.Win32.Palevo.gen-469e18b878e04e68b08ed8d22b81791b2d5b73706baabbe289f75c0f5971d335 2013-09-08 11:19:36 ....A 170496 Virusshare.00095/P2P-Worm.Win32.Palevo.gen-486a6d29e8bebadb76605217e36045fc040e79145cb6ffbe6b99c4c797fb1a40 2013-09-08 12:09:06 ....A 168448 Virusshare.00095/P2P-Worm.Win32.Palevo.gen-596fafe75205cf0fc70ec2916085b7930bd14ce9a27cb18033b42a2375dc9e47 2013-09-08 10:58:30 ....A 169472 Virusshare.00095/P2P-Worm.Win32.Palevo.gen-62627f0e6c682d92ae2c03092101d9418ea5a753038c639131fa60b5695f6195 2013-09-08 10:56:10 ....A 168960 Virusshare.00095/P2P-Worm.Win32.Palevo.gen-687acfb8a231239a6733a5b838780c858827f330a6b55169e24dd40f4fac9938 2013-09-08 10:35:22 ....A 167424 Virusshare.00095/P2P-Worm.Win32.Palevo.gen-933b0e9e2c46f62b379d5c314c2d0cc1161b51b44d436727e8077c9399800202 2013-09-08 11:01:58 ....A 266240 Virusshare.00095/P2P-Worm.Win32.Palevo.gen-d2c737eef0287a3b5414225f60cfbdc28d106bda617cf316e86bf752f77a1d93 2013-09-08 11:42:10 ....A 1424078 Virusshare.00095/P2P-Worm.Win32.Palevo.gumt-ef2c2ab6c3a34f6788694ee7b568f33b2441312baf90f72171b35dccfeecc63c 2013-09-08 10:50:00 ....A 10240 Virusshare.00095/P2P-Worm.Win32.Palevo.hdyy-297d64d6fbc71120b5b3cbd74a6c7f8a1c80d093d73d7e18fc35cc12412362d5 2013-09-08 11:56:44 ....A 210558 Virusshare.00095/P2P-Worm.Win32.Palevo.hpeo-762c9f88aaabc718bc83de1cb58803df7e8a8907da1567dae08949722773b502 2013-09-08 11:22:54 ....A 90112 Virusshare.00095/P2P-Worm.Win32.Palevo.hpjy-5328ce1b67aae5ce09d9aadbb727f44a1699ae7f0dd02003d2e62b785c9932b3 2013-09-08 11:27:26 ....A 16384 Virusshare.00095/P2P-Worm.Win32.Palevo.hrgg-f55704fc369d9f858c18d317839510a4067d8cc3053f2b0a4f5c83990f376653 2013-09-08 10:56:18 ....A 161536 Virusshare.00095/P2P-Worm.Win32.Palevo.ibmy-ff0dc628edc057db6418b3b3b3772e0a7206c8f48bb2086e481b875f7c0ca76c 2013-09-08 11:40:52 ....A 164098 Virusshare.00095/P2P-Worm.Win32.Palevo.ibvw-fc3d8f5519ab22bd6cd660d3ea09a8361e60d4d680f2a15bc9ee867a0e6e4095 2013-09-08 10:40:24 ....A 262224 Virusshare.00095/P2P-Worm.Win32.Palevo.idlh-657ad84eef5b860d7e52197af6432fa11edd4ebc20f5807dbf03ef95db13f82b 2013-09-08 11:31:18 ....A 262223 Virusshare.00095/P2P-Worm.Win32.Palevo.idlh-a3cde3da76cdc3c4fa7fac1d932d33f0fbbc4d1d61b43282ed30d6ca38fbbc4d 2013-09-08 11:09:32 ....A 162304 Virusshare.00095/P2P-Worm.Win32.Palevo.idny-3ee92531bd7e237c9eb2afdb4c5b278e2173608d89de5ba17e1acaf72c9d55da 2013-09-08 11:05:34 ....A 311377 Virusshare.00095/P2P-Worm.Win32.Palevo.idvm-6dfce5c6339c2f804e1fdd39965240d3c8c1c5d47046ff90d23d3b4cbdafd7bb 2013-09-08 11:14:46 ....A 61440 Virusshare.00095/P2P-Worm.Win32.Palevo.idwe-3ac789bc0ae2edc9392b16667760b61ffb34fd1f8e43902dd9d7589059c895a5 2013-09-08 10:37:56 ....A 90112 Virusshare.00095/P2P-Worm.Win32.Palevo.idwe-d670d65f83a823d8dcb66f2e6adecab0ce3728d8a84b9bd300b6a118865b3874 2013-09-08 11:36:44 ....A 84411 Virusshare.00095/P2P-Worm.Win32.Palevo.jbm-3124724c63078a29db7efb0573b2afac5a594c6e6617b82c22a357f3b5383c5d 2013-09-08 11:16:44 ....A 67884 Virusshare.00095/P2P-Worm.Win32.Palevo.jbm-9940795ac991eb08af853c3b3265413f53126013941559dfa2d3b87d08be4a19 2013-09-08 11:32:06 ....A 51856 Virusshare.00095/P2P-Worm.Win32.Palevo.jbm-eab066cd4049ac1a1a2a0d8057ddf16417eeef1999575921945dced02cf89e55 2013-09-08 10:23:58 ....A 5455872 Virusshare.00095/P2P-Worm.Win32.Palevo.jos-4e4eef9ce23d40172e6eb8fabf86b29542db23bc99b5b130fd8a186fda71032b 2013-09-08 11:29:44 ....A 136704 Virusshare.00095/P2P-Worm.Win32.Palevo.jou-a65984976a7f7e2996750c56d07b48b17cda80f6d27f05f9cafa5aff28430ce9 2013-09-08 10:28:00 ....A 107520 Virusshare.00095/P2P-Worm.Win32.Palevo.jub-21176c14e0dc155af4b9ca64382b329f57889c202720ed3ad3286b5570dbc9ec 2013-09-08 11:45:02 ....A 110592 Virusshare.00095/P2P-Worm.Win32.Palevo.jub-3934f250d5a3971f49de909e3241b2eb7d3a997711abf37c04c68e51494d14d1 2013-09-08 11:36:54 ....A 200704 Virusshare.00095/P2P-Worm.Win32.Palevo.jub-394729bd710574b2f158210913af1a8b21413d9d2fc73beb0e7d580c448153dd 2013-09-08 11:00:14 ....A 97792 Virusshare.00095/P2P-Worm.Win32.Palevo.jub-5bf6ef914d19106673c153f6bf8ff3af973ac3ed681ccf8568c3a7163318af7a 2013-09-08 12:07:20 ....A 299008 Virusshare.00095/P2P-Worm.Win32.Palevo.jub-5f7c1dc9378ac46329e62141a03adeebb386399d484f051fe55699ccede69139 2013-09-08 11:23:46 ....A 200704 Virusshare.00095/P2P-Worm.Win32.Palevo.jub-641b389780b66cc15ee402b0bc58504e3668b50480d69c4798cec8543378d899 2013-09-08 12:03:36 ....A 296960 Virusshare.00095/P2P-Worm.Win32.Palevo.jub-64c480a7fe9d250b0b8288af3d7279f37bad5c0c25186eed895f7fce6fd5d6b8 2013-09-08 11:52:20 ....A 292352 Virusshare.00095/P2P-Worm.Win32.Palevo.jub-6675b6f10fe24865f186cc398c4f4b74f3ed68ebb0a791f4e298a0b6a18fa2d4 2013-09-08 10:42:56 ....A 185465 Virusshare.00095/P2P-Worm.Win32.Palevo.jub-7228a69ef8eb266807f5515d05054756cd3721152ddee982e97e6f74bc55fb17 2013-09-08 10:39:52 ....A 296960 Virusshare.00095/P2P-Worm.Win32.Palevo.jub-7c3693dffb90935355455981afecc7f5015c7f42eeff69882b3c7b3f9560d567 2013-09-08 11:16:52 ....A 298496 Virusshare.00095/P2P-Worm.Win32.Palevo.jub-98eef7f7e19b31e92c01c6a998e1f2b6048fd2175a288544d74afccc79ae657a 2013-09-08 10:50:06 ....A 368128 Virusshare.00095/P2P-Worm.Win32.Palevo.jub-9e64981519948ed8bf12297ca114a5d97188ba824973f78f0663dbe711f6dc70 2013-09-08 12:10:26 ....A 146944 Virusshare.00095/P2P-Worm.Win32.Palevo.jub-a8bbc80532a4c8405232ddd38e6b3514ff463f38591325b8cf5a0270805a0278 2013-09-08 11:21:46 ....A 217600 Virusshare.00095/P2P-Worm.Win32.Palevo.jub-b28e92d5688fca49ea03b9ecc7affd054971d57fd7585679643ff4b3683be8ce 2013-09-08 12:08:42 ....A 109056 Virusshare.00095/P2P-Worm.Win32.Palevo.jub-cdb6fedcc87f56766fce8973282c763059a694ec678be63a5a12721e19ca5856 2013-09-08 10:54:04 ....A 212480 Virusshare.00095/P2P-Worm.Win32.Palevo.jub-ebe82261c53b3cf07bd9c6281a69d27164c41b4737f4f9d4999e8d806e8076d6 2013-09-08 11:06:44 ....A 839680 Virusshare.00095/P2P-Worm.Win32.Palevo.jub-f825891cba9abea9afdde65f4e61402e19578a296f9fdca74f865f494cec15aa 2013-09-08 11:13:18 ....A 296960 Virusshare.00095/P2P-Worm.Win32.Palevo.jub-fc194157837b5df7808d6090855595b5c195486c5c06539beebfe3a3aae5d30d 2013-09-08 11:30:36 ....A 116224 Virusshare.00095/P2P-Worm.Win32.Palevo.jvq-d01518d1350e566130a4150f8f15e544079f20483b1899b989e459835cb887ff 2013-09-08 11:20:30 ....A 89600 Virusshare.00095/P2P-Worm.Win32.Palevo.jwe-99bd3c8df80182afa2914c4435858f0b19a5e31f6a95fe9e9a137534dcb54e21 2013-09-08 11:20:42 ....A 89600 Virusshare.00095/P2P-Worm.Win32.Palevo.jwe-d0d567d3805788840bc467b6c8de7dfd5168fc27ef1d818d9f5d7a37660d34f2 2013-09-08 12:19:18 ....A 84480 Virusshare.00095/P2P-Worm.Win32.Palevo.kal-3f5911261412d0ded50c0da40bb10c6ba7f73cced1a51bef856ff0cd49d247a2 2013-09-08 11:55:54 ....A 44160 Virusshare.00095/P2P-Worm.Win32.Palevo.kal-527d45bc1455f1f8f29bbfc6dd925e80c75e4408748611ed06ff74aace407013 2013-09-08 11:57:44 ....A 18980 Virusshare.00095/P2P-Worm.Win32.Palevo.kal-79da1d26332e843dd8658a5dfff213d73f094ac6c34cabc983eb5ef95f639847 2013-09-08 11:52:44 ....A 133120 Virusshare.00095/P2P-Worm.Win32.Palevo.kal-b9012df5bb119e4c5ff5a9d915a8ebd0df2965a1acb2279d80b82a48670483f9 2013-09-08 11:42:14 ....A 8192 Virusshare.00095/P2P-Worm.Win32.Palevo.kal-bb9790fc4e7aec16431e941da0ea61c1005cfd957f3843308873d4b8a1069765 2013-09-08 11:51:42 ....A 44584 Virusshare.00095/P2P-Worm.Win32.Palevo.kal-e145064a1b6ecd7c221fe8faeab3a46360fad81865ed6b277f0ef1b7bc1109e8 2013-09-08 11:44:08 ....A 32208 Virusshare.00095/P2P-Worm.Win32.Palevo.kbw-43ca5c3898262e266bae5311175ffd3bb5ea06a19d6fde099443d8c1527e9d6d 2013-09-08 11:28:30 ....A 16384 Virusshare.00095/P2P-Worm.Win32.Palevo.kbw-b2a6cf897d96b18fda56600b4169b1ebed96b78b0801538d037104067389861a 2013-09-08 10:59:56 ....A 48925 Virusshare.00095/P2P-Worm.Win32.Palevo.kch-6a1079d381088a22554589a7f1fc947fcabb5ac13964704deed5a180dd2b222f 2013-09-08 10:28:34 ....A 34616 Virusshare.00095/P2P-Worm.Win32.Palevo.kch-dd455e9445dce463c347787935888cb06d7c7d4379ca5890b75cba1b77e39024 2013-09-08 11:55:22 ....A 8326 Virusshare.00095/P2P-Worm.Win32.Palevo.kch-e3536f4d8c01fbedb5df1ed13de98cd0c7854036c9ddf65209ec90ed57c419df 2013-09-08 11:16:20 ....A 39149 Virusshare.00095/P2P-Worm.Win32.Palevo.kch-f2d32cf97c2500a1d1bf469192fc5a912860a66e3b6de9908aca5f663163891a 2013-09-08 12:03:48 ....A 28774 Virusshare.00095/P2P-Worm.Win32.Palevo.kdm-732274e8603ccd2cfb6aef9238b06cbc1e582d58ca3dd8227ddaddd9b699e579 2013-09-08 11:51:40 ....A 116224 Virusshare.00095/P2P-Worm.Win32.Palevo.kuf-3e0fd97e31aaa2fdb72b863addb6759966171dc9cd3ebe22eb19265d646d1539 2013-09-08 12:18:30 ....A 116224 Virusshare.00095/P2P-Worm.Win32.Palevo.kuf-da4db97fea24f89c7fd95b5286ac2def90e0e931bec11589127125169d6ae2a4 2013-09-08 10:46:08 ....A 24576 Virusshare.00095/P2P-Worm.Win32.Palevo.nxs-1e1b405de732382c7b4a657a4c5e07a5f55026780ec6635fa351da6fdbeaf3df 2013-09-08 11:31:00 ....A 100864 Virusshare.00095/P2P-Worm.Win32.Palevo.nxs-ba23211344950c73316f6feae99599fa5b53262b36f9daf0afba08e828649904 2013-09-08 11:09:22 ....A 173056 Virusshare.00095/P2P-Worm.Win32.Palevo.ocq-46942f15fddeb188d5381752ba78d92195ef76f93b6489aa7166e7ee74040bb3 2013-09-08 11:52:46 ....A 134656 Virusshare.00095/P2P-Worm.Win32.Palevo.onb-e8e25bbb1861be60e9fd08f548b0a210678895a5b3ab3fbd3a1c446a3eb25e04 2013-09-08 12:11:02 ....A 179200 Virusshare.00095/P2P-Worm.Win32.Palevo.ucd-de8c475893912352d375759141733fd806c8ab276f5fb784ba16ad673cf82bc8 2013-09-08 11:35:46 ....A 32768 Virusshare.00095/P2P-Worm.Win32.Palevo.xky-98e6d9bb31267bca6e1627c7b2b8f54537654d8390281eff1c764147bb680f61 2013-09-08 11:50:20 ....A 77352 Virusshare.00095/P2P-Worm.Win32.Picsys.c-36f41498015479c9a703636fe58e24a082e29764ed9bcdacc58213b65301b7cc 2013-09-08 11:40:00 ....A 84677 Virusshare.00095/P2P-Worm.Win32.Picsys.c-44bd1e5350692e5347cdda268ca87163aae3eb661c8534fa0188ab385caea09b 2013-09-08 10:45:44 ....A 93059 Virusshare.00095/P2P-Worm.Win32.Picsys.c-46c37880dd77698f07014b21d36f62de6b0fd463333dfbe57062b1058e36b903 2013-09-08 11:28:24 ....A 93890 Virusshare.00095/P2P-Worm.Win32.Picsys.c-767459537e0086fb11be5b5ba56c01395e314ed839e3890bfcd7449710e27a4e 2013-09-08 10:46:56 ....A 71262 Virusshare.00095/P2P-Worm.Win32.Picsys.c-7846e9a36eef17ca71c786d5beb390640abb2fbbb3d9ccc83856251327991e06 2013-09-08 10:34:04 ....A 87407 Virusshare.00095/P2P-Worm.Win32.Picsys.c-8bd567e687146897655aaf78d0119ba9cb1f58aa967e283eb5da11f67f1797dd 2013-09-08 11:07:04 ....A 92310 Virusshare.00095/P2P-Worm.Win32.Picsys.c-8cf8b11ce33036a7d611de799a5815187ee260f84300bb5e35ded68c428f2f3a 2013-09-08 11:51:12 ....A 93689 Virusshare.00095/P2P-Worm.Win32.Picsys.c-961ae1c21d89507faffe8c4241825f13112da1841142ff58ce72b6fa72cd693d 2013-09-08 11:20:32 ....A 93597 Virusshare.00095/P2P-Worm.Win32.Picsys.c-a320d0b085ab4b57d6af9e6adbc7b78ad09525b122ec8829cf04a4c66f9bb9f6 2013-09-08 11:06:18 ....A 97383 Virusshare.00095/P2P-Worm.Win32.Picsys.c-a97ea8454834b74dc61dc147120b7cfda79b4c1de63e1ab5a3bdfabf85bdb654 2013-09-08 10:44:18 ....A 83519 Virusshare.00095/P2P-Worm.Win32.Picsys.c-aae84c00f9dcf6b68f6b0d0ab17fa4b065e0309b428332aaaf79a6440fffb4f8 2013-09-08 12:19:22 ....A 95750 Virusshare.00095/P2P-Worm.Win32.Picsys.c-c48c222ebe66521fceb39a74842cf34adff2429a94686c3c81deae4b50dc83a8 2013-09-08 10:46:06 ....A 71731 Virusshare.00095/P2P-Worm.Win32.Picsys.c-c8c43d012de097e2a22704b3d8e4d3217b33335674b2fc1bfe5604fb57e18497 2013-09-08 11:09:46 ....A 89066 Virusshare.00095/P2P-Worm.Win32.Picsys.c-ca5d17c7a99cd0d012b2a40e7faefe010cb95a2e886e58a93fb611406e06ae4d 2013-09-08 11:37:38 ....A 702472 Virusshare.00095/P2P-Worm.Win32.Polip.a-0898ed40ce6d2873c21ed541f4d8291b4f00d664cb2a0ab2e790cf84b85a51e6 2013-09-08 11:07:20 ....A 136704 Virusshare.00095/P2P-Worm.Win32.Polip.a-1454e4855d6d5fa1c2ea5c1fd58ea668cd5b35abb8cb7812259b285ac375b73c 2013-09-08 11:35:52 ....A 104960 Virusshare.00095/P2P-Worm.Win32.Polip.a-2cef66b41fe4bab6d3d7039b21f5f1c501304d2a03e6a172736036f9805e7be6 2013-09-08 11:12:24 ....A 241664 Virusshare.00095/P2P-Worm.Win32.Polip.a-429515a6ec6009e89b9b6fbfbc7c3ae956237b9551a20fa9470d55fdef79bc45 2013-09-08 11:55:28 ....A 124416 Virusshare.00095/P2P-Worm.Win32.Polip.a-68d3d035bbfc1732a5932f1e6c7e10a00a21b86289b8cce7994927c75a89e1fc 2013-09-08 11:42:08 ....A 454656 Virusshare.00095/P2P-Worm.Win32.Polip.a-8086f85df355a7e5614e51635b68607ea2cf8f1d75bcea8c429b25a859b72406 2013-09-08 11:54:28 ....A 654875 Virusshare.00095/P2P-Worm.Win32.Polip.a-901654c4c5b2d3630a4c54ea25129f5735e3e44376500e1723077a919b9870b1 2013-09-08 12:19:52 ....A 121856 Virusshare.00095/P2P-Worm.Win32.Polip.a-a4da8a2f6d8ceef84e3aa42acdef6a66c684a73bc4b623dd04a2ca6c63b028c3 2013-09-08 12:06:24 ....A 101888 Virusshare.00095/P2P-Worm.Win32.Polip.a-a600602923ab3e4edeec0d24c2ea20140a7dad28d7d3c6c4ebc1cb21d5ecefc0 2013-09-08 11:07:56 ....A 98304 Virusshare.00095/P2P-Worm.Win32.Polip.a-a8000dad9a9af0129b4d70b2bfefebe3f57f3fbac8f961dc7001bd2ba4351861 2013-09-08 11:21:14 ....A 281088 Virusshare.00095/P2P-Worm.Win32.Polip.a-a9800bc94a9d46dad54e7df849c604d76a66c87fce507a55fcabd8c628ba730b 2013-09-08 10:51:20 ....A 143360 Virusshare.00095/P2P-Worm.Win32.Polip.a-b0dea3215c082ce20db5ccf24f185cbfd6f3f69866e5142d8921e13f2cb0c842 2013-09-08 11:28:20 ....A 105984 Virusshare.00095/P2P-Worm.Win32.Polip.a-b3debe6ea96a632165b00dc2c58835e5f4e00cd51a4a654c15aa4e629dc72e72 2013-09-08 11:00:36 ....A 439178 Virusshare.00095/P2P-Worm.Win32.Polip.a-bd53838b2bf55d69def7eea017cdf63e268d8629744250bd5c7b406d248dca65 2013-09-08 11:34:56 ....A 77312 Virusshare.00095/P2P-Worm.Win32.Polip.ag-6b52bd97be3d84bc2873243b472c858aa5cc145727907af30f1a8f698e71b217 2013-09-08 11:21:44 ....A 20605 Virusshare.00095/P2P-Worm.Win32.Primat.d-c425b8cd521331fb2849bc079bec1b63d7cbdaa3bc7d8eaf426496ec0c165d06 2013-09-08 11:22:40 ....A 65536 Virusshare.00095/P2P-Worm.Win32.SdDrop.d-7184b28faf576aa8d257a6dcba363eb8b65ffe7c6410cd39f8fa074732aa9d41 2013-09-08 11:57:22 ....A 7314505 Virusshare.00095/P2P-Worm.Win32.Small.p-3c0cd6b348a418741d80fc2c19860c0097e311a8665d34a55304a68d6367936e 2013-09-08 11:08:22 ....A 700020 Virusshare.00095/P2P-Worm.Win32.Small.p-77e46e1c0ade7b5586a22290a6f4a29dd79585e84bac48d78b3973378631080c 2013-09-08 11:42:40 ....A 6697240 Virusshare.00095/P2P-Worm.Win32.Small.p-79a9a6a89b79b4a319aef01e2fffa42b985e1d08eb7b1193691060593de7d3ae 2013-09-08 11:04:18 ....A 4635928 Virusshare.00095/P2P-Worm.Win32.Small.p-911522b122e047e1ceb6b360e08ba8cc7ca663bc5b07657a10c60e57804028ea 2013-09-08 11:04:12 ....A 5445254 Virusshare.00095/P2P-Worm.Win32.Small.p-b46253d3916cf738a4238f9667c269c783641993c3ed9e8d88739d70a7a2a4c9 2013-09-08 12:19:24 ....A 7063966 Virusshare.00095/P2P-Worm.Win32.Small.p-d2948dc9bdf4d67c91e59cb9dc0f7353afcb815d1badc36d0a2d7691653eb766 2013-09-08 10:57:14 ....A 6560872 Virusshare.00095/P2P-Worm.Win32.Small.p-f17305de1a9a2c84cbdddd0ecad862d08339ca771fdae197fb1706db6c556dd6 2013-09-08 12:14:24 ....A 523789 Virusshare.00095/P2P-Worm.Win32.Small.t-f595eb6efa5b8b22f2bc352fc14a104e55ec88baf12f57af256ec7d919092597 2013-09-08 10:25:24 ....A 184504 Virusshare.00095/P2P-Worm.Win32.SpyBot.gen-4764f811b79f2273ff37f7484c3db57ca6e0eed97de6cc693ba922738414883c 2013-09-08 11:14:08 ....A 58400 Virusshare.00095/P2P-Worm.Win32.SpyBot.gen-98347395b1a93a74b7ced62a107bd1a51c386bbff770222c7f101f190e2bd350 2013-09-08 11:13:32 ....A 35840 Virusshare.00095/P2P-Worm.Win32.SpyBot.gen-bae98890877b2c52f8b2f566819f3bd720166d25dccfce6b5f622e6011881df3 2013-09-08 12:09:46 ....A 71238 Virusshare.00095/P2P-Worm.Win32.SpyBot.gen-c5a31bddc1d64985d254493ef00fad197f5bd2c227b243cfd2848f511c21d128 2013-09-08 11:26:28 ....A 103936 Virusshare.00095/P2P-Worm.Win32.SpyBot.gen-ccc6c5e5b7443d315d490724b106036cfd2cdedbeab1b13daa9440840b8daa9d 2013-09-08 12:12:58 ....A 33347 Virusshare.00095/P2P-Worm.Win32.SpyBot.gen-f2580986a8bd4bf1208bd2b2097e1d55eb8e4891dc678b9727d854c85db018fc 2013-09-08 11:44:06 ....A 516662 Virusshare.00095/P2P-Worm.Win32.SpyBot.pwe-61485fe0a17676891cb442f4e6e60581086c6dba7bdfe04cadd09b5bdabeb141 2013-09-08 11:31:52 ....A 607344 Virusshare.00095/P2P-Worm.Win32.SpyBot.pwe-6d7d6845c8305fd251993114875f5a863daf14e5b2ade57fad84f80a10d47ffc 2013-09-08 12:20:00 ....A 82998 Virusshare.00095/P2P-Worm.Win32.SpyBot.pwe-88d9656d228df3d0b87b2de2cf39f0425f79be261c82c10b590c74030d64f839 2013-09-08 11:20:02 ....A 239104 Virusshare.00095/P2P-Worm.Win32.SpyBot.qgm-3961944321705528456deebd93ca625e9ada2652001710338ff6d6dd51fc6361 2013-09-08 12:07:48 ....A 59173 Virusshare.00095/P2P-Worm.Win32.Sytro.j-05315c4d2b1febc724fc889d217e78eac7bce7f36fece4906d4b709cbaa3ec0b 2013-09-08 12:14:10 ....A 57903 Virusshare.00095/P2P-Worm.Win32.Sytro.j-091d153e857bd7053ab54fafb2dacd40bdbc5125947da6cbb59a7bf378d8dbfb 2013-09-08 10:58:12 ....A 131202 Virusshare.00095/P2P-Worm.Win32.Sytro.j-0de237df6f5d3c38dfd3b5ddb3e4b08ea323783bf831e5ceab71258214776ee0 2013-09-08 11:10:38 ....A 131143 Virusshare.00095/P2P-Worm.Win32.Sytro.j-100d94b8d66ddd5f7be025211494459421da57ea2d23155e7a0195557f66fb5b 2013-09-08 12:15:48 ....A 59182 Virusshare.00095/P2P-Worm.Win32.Sytro.j-1ca8b0080f454700db019c5e86a18f195766968025c114a22f5ebb22df5a594e 2013-09-08 11:25:50 ....A 58257 Virusshare.00095/P2P-Worm.Win32.Sytro.j-1e45077f7908927d1027d940c7138f258c9f48316e17c91d98ccf07d597257dd 2013-09-08 11:39:16 ....A 58158 Virusshare.00095/P2P-Worm.Win32.Sytro.j-1e8fce9b96012a3d1022a3ef3179ab3c20458ba2a197f3f068ad00ab3a7583b4 2013-09-08 11:04:34 ....A 59681 Virusshare.00095/P2P-Worm.Win32.Sytro.j-24712da93979923f774c46d14f620006cc8a5191ef2323041a2414d5905440cb 2013-09-08 10:34:46 ....A 59444 Virusshare.00095/P2P-Worm.Win32.Sytro.j-2c369e397aafa0d6c387e7c2b140aebb8709019cecfd10804cdeb7e2007abb5d 2013-09-08 10:33:04 ....A 58384 Virusshare.00095/P2P-Worm.Win32.Sytro.j-2dd1fc468ab1b9bdbdc0b60a92ae5d0bd2f27c81354c51e336144bd8629902d4 2013-09-08 10:54:20 ....A 62632 Virusshare.00095/P2P-Worm.Win32.Sytro.j-3489cee35b5896a7fbe0f36e019397ce83a0344d445fbed5eea8a63b0e75d7b0 2013-09-08 11:48:48 ....A 59069 Virusshare.00095/P2P-Worm.Win32.Sytro.j-39e96d69d9a2673274de6620bc7d77aa708a741befe0fee4d26b6cb50465c734 2013-09-08 11:56:40 ....A 59376 Virusshare.00095/P2P-Worm.Win32.Sytro.j-3dc356fea0f9a769d7a30fe40d023371363a68d7034bf20751b2f7c32fe2492f 2013-09-08 11:37:24 ....A 162486 Virusshare.00095/P2P-Worm.Win32.Sytro.j-3edd56d67980ea35f9be855eb8b4935ad26896017fac64ef3878b1944aa20e7c 2013-09-08 12:04:20 ....A 57881 Virusshare.00095/P2P-Worm.Win32.Sytro.j-3f356b610a3c3c07c17d5688e2c4a90cf3ddb593f460ef2daab4a65b610808d6 2013-09-08 10:52:20 ....A 58490 Virusshare.00095/P2P-Worm.Win32.Sytro.j-435dd65329fdfb1195303fa010c9e679041105983e63bcc78f4b31d366ba19ed 2013-09-08 10:57:54 ....A 58336 Virusshare.00095/P2P-Worm.Win32.Sytro.j-435f1cf615ef7194a2cc0ca35810f9614b629612c16866e31360c3e53cbbe0b4 2013-09-08 10:55:14 ....A 59033 Virusshare.00095/P2P-Worm.Win32.Sytro.j-4d1dce7ea17a91032b99c0f439655891e26aed118d5121a70f0639615ff0c3ee 2013-09-08 12:01:00 ....A 59186 Virusshare.00095/P2P-Worm.Win32.Sytro.j-4eb04cbe8fccd55c5350dfafffd2f73e23784750fc0d2d78295383d9233c8d9e 2013-09-08 10:38:26 ....A 59407 Virusshare.00095/P2P-Worm.Win32.Sytro.j-4f9ae3abe90da1305557329231ba0c0a6ad03d634230f000c04ff2292fb9771c 2013-09-08 11:13:44 ....A 60354 Virusshare.00095/P2P-Worm.Win32.Sytro.j-562d8d61a2630155ff0cd65be4587297c645ffeb7cd03e40e24476dba575248c 2013-09-08 12:12:16 ....A 58695 Virusshare.00095/P2P-Worm.Win32.Sytro.j-5e9138f1ad6e1149760f4272fc4413c34f15576f8be34cc3aaec034e9039d876 2013-09-08 11:55:16 ....A 57884 Virusshare.00095/P2P-Worm.Win32.Sytro.j-5fb262109d0ca18438a01ad6b7db2205f4e378c4159c5b21f5133043c967ae36 2013-09-08 10:54:28 ....A 57701 Virusshare.00095/P2P-Worm.Win32.Sytro.j-605be136daaf8a4f69480f83f7472fcb6b1ab89b91ac35e5ee13f47aa7e83228 2013-09-08 11:53:32 ....A 60364 Virusshare.00095/P2P-Worm.Win32.Sytro.j-611e50b269aa27abf250a4cf2c081239a530a1895d7ac157542e8413104c397d 2013-09-08 11:53:46 ....A 62825 Virusshare.00095/P2P-Worm.Win32.Sytro.j-623faefef548aa9c60aee2a928537a4ca2c10f6a38073684eece7fa0fa701331 2013-09-08 11:19:32 ....A 58553 Virusshare.00095/P2P-Worm.Win32.Sytro.j-62f16c11795e1a7c12570794a6cd9c968292e93d1b280715af4e32f40e2065f8 2013-09-08 10:38:16 ....A 65099 Virusshare.00095/P2P-Worm.Win32.Sytro.j-68551f559831729f59a22542ce380170e0dc7c71f384ebf073d3a6502c3041da 2013-09-08 10:57:48 ....A 59252 Virusshare.00095/P2P-Worm.Win32.Sytro.j-6b30452e551d1a60c36fd13c79b1d1742fda73a1bc0d14391802003c01508d90 2013-09-08 10:38:00 ....A 60890 Virusshare.00095/P2P-Worm.Win32.Sytro.j-6b93f03c91280420c869e4be62fc02a034e97953b2120d99bf4ac89e1f4890e6 2013-09-08 10:45:30 ....A 58007 Virusshare.00095/P2P-Worm.Win32.Sytro.j-72344520fbe4e4e6dd0b088ad7c5a5d0a3742343bb7534aea85797f4f1cf1bf8 2013-09-08 11:54:48 ....A 61381 Virusshare.00095/P2P-Worm.Win32.Sytro.j-739ddb95e9fa47616b1c49c013a8c454ab1d3367eb092f2a268886cb1ae99ce8 2013-09-08 11:09:40 ....A 58502 Virusshare.00095/P2P-Worm.Win32.Sytro.j-74dfcf75ed9136a1b63e5d70ec086e1ec40ca2e63d7dd03886db96f74d901caa 2013-09-08 11:24:28 ....A 61780 Virusshare.00095/P2P-Worm.Win32.Sytro.j-76ed71e52d810e4c2d9ff238a4cf8a22264748e0903fbbff5448dfea568cd78c 2013-09-08 10:42:08 ....A 58264 Virusshare.00095/P2P-Worm.Win32.Sytro.j-79ea73470b2bed251ae4e062651045f304aa5662ab00528e5da9a4a3bcd20ffd 2013-09-08 10:51:00 ....A 62334 Virusshare.00095/P2P-Worm.Win32.Sytro.j-7a1aa1b53505f72cbb354f9243edf001810d13750bdae95c2de8f5368946a3f2 2013-09-08 10:37:12 ....A 60681 Virusshare.00095/P2P-Worm.Win32.Sytro.j-7d57af69f7c97f3e5f72921f2e212ccdc27b620642bcebc64900c6c14c5114fc 2013-09-08 11:26:22 ....A 58966 Virusshare.00095/P2P-Worm.Win32.Sytro.j-806890da8a755ba15273aa5b20214736b384aaf779299803453707b8f3781140 2013-09-08 12:07:14 ....A 57854 Virusshare.00095/P2P-Worm.Win32.Sytro.j-8673a2903104c42d6742ab7f4d8de66c83e3a8028359fa3aaa1fc92ee85bd617 2013-09-08 11:11:00 ....A 63394 Virusshare.00095/P2P-Worm.Win32.Sytro.j-87d099ec682cfaa80ae47b435c8e8dc5a81507e78d3ab14beb1152cc03d108e6 2013-09-08 11:01:48 ....A 61357 Virusshare.00095/P2P-Worm.Win32.Sytro.j-8ad9469cf92d757c4e297057555463e3f5cfbc3339f98aeed2dd24b0067b51f4 2013-09-08 11:28:36 ....A 59522 Virusshare.00095/P2P-Worm.Win32.Sytro.j-8c86539f53924039d752a2f2cc2c7e9b66d8d52237dcbef9d091cf25d5ddc199 2013-09-08 11:06:04 ....A 59790 Virusshare.00095/P2P-Worm.Win32.Sytro.j-92f7e6aa78c972601f5e6fa1359a5592c9660eb555d7c610b6ae01d25edce0e1 2013-09-08 10:43:30 ....A 59113 Virusshare.00095/P2P-Worm.Win32.Sytro.j-93916966e39d279c2f06850968588d82e94dce2ceb97018f7ee356502a4b1695 2013-09-08 12:05:36 ....A 58241 Virusshare.00095/P2P-Worm.Win32.Sytro.j-954d5f62bfcec5ede307a4a306c7b412217bb316ffc5604ad501f58961cb1799 2013-09-08 11:12:06 ....A 57759 Virusshare.00095/P2P-Worm.Win32.Sytro.j-995a16e1cb186a34377faafc91b87202cf5d2cc8299a142b5065d53d89c69487 2013-09-08 11:27:26 ....A 59114 Virusshare.00095/P2P-Worm.Win32.Sytro.j-9f25f01eeb243948ef2647ece7a12f6bae8b328df67edf489131f892786368b8 2013-09-08 11:04:52 ....A 58322 Virusshare.00095/P2P-Worm.Win32.Sytro.j-a35b7293ae9830f7cad0f5daf72b0cc5a8ad77b3cbf82b6cb424d45dea0a584a 2013-09-08 12:00:02 ....A 61659 Virusshare.00095/P2P-Worm.Win32.Sytro.j-a537d14134be99d76db3d670e7436dd28039b51ff21a1fd0a3e7d7fe7ca272fb 2013-09-08 12:19:28 ....A 62897 Virusshare.00095/P2P-Worm.Win32.Sytro.j-a843875beddd66c9dd4f93befbbdc1352e1c82d1e4d882879b87c130be7231da 2013-09-08 11:22:06 ....A 61251 Virusshare.00095/P2P-Worm.Win32.Sytro.j-aa9057be63059faa5dd113662a4612e5cacb6f5b2906fc88bb054fb31a462839 2013-09-08 11:26:22 ....A 57862 Virusshare.00095/P2P-Worm.Win32.Sytro.j-ad2c447111520578a5e3b870fce74ec33adaad535eec61ef9685c6d9f8a99153 2013-09-08 11:19:20 ....A 59178 Virusshare.00095/P2P-Worm.Win32.Sytro.j-ad94b0408b582993a86e1ec0543b47d119b9247916ba6dc6b1c9f80c6ba0a1fb 2013-09-08 11:52:50 ....A 58818 Virusshare.00095/P2P-Worm.Win32.Sytro.j-aebc7138797b60b07d16f5be56b563c75a00c5d2c86ebf2a17508281dd84899e 2013-09-08 12:12:26 ....A 60878 Virusshare.00095/P2P-Worm.Win32.Sytro.j-b24a7b87238f3b6d83a50a88c2ebb83d2f331dda63e4d1f2aaf4a1adc7aebd19 2013-09-08 12:03:56 ....A 57876 Virusshare.00095/P2P-Worm.Win32.Sytro.j-b29710fb18559bd0a48d3fe3eefd50e2cf234f91683bafccc42f9f50ac7d66e5 2013-09-08 12:09:12 ....A 58522 Virusshare.00095/P2P-Worm.Win32.Sytro.j-b2a674494b948cc2a1862981fa6bd94e9f666f943e225426a4a2d757193ec2d3 2013-09-08 12:06:54 ....A 59314 Virusshare.00095/P2P-Worm.Win32.Sytro.j-b50dbf16bcf1603a3cc68908947976140d2f6fd878cff16c99ccc74e485d67c8 2013-09-08 10:54:42 ....A 58399 Virusshare.00095/P2P-Worm.Win32.Sytro.j-b6d56f33bf32e1897f734b607dde6d1dbaf35d78f0b711fa8097bb06b2b3e7ba 2013-09-08 11:05:30 ....A 58351 Virusshare.00095/P2P-Worm.Win32.Sytro.j-b892538196788d8e17b163ba0fe7b0192ba206be30b2e23a527df658f29c1f34 2013-09-08 10:45:48 ....A 57772 Virusshare.00095/P2P-Worm.Win32.Sytro.j-b8a0011a09f70870d270561b4384b563f396e13542bd9c42baeca4a9f2f2cdde 2013-09-08 11:18:26 ....A 59347 Virusshare.00095/P2P-Worm.Win32.Sytro.j-baf00b018aef08745f1f91b330c43d04ea1aab53ad227f6bb4f61ac8f479e468 2013-09-08 11:20:34 ....A 59295 Virusshare.00095/P2P-Worm.Win32.Sytro.j-bb00305da854897590abda7e9df80c0235f28b5afecb215361096caded49a1ee 2013-09-08 10:42:36 ....A 58054 Virusshare.00095/P2P-Worm.Win32.Sytro.j-c0ee3764729e261052d8011062ee2e786c5772f7e64d306c57ec17154fd6441e 2013-09-08 11:56:40 ....A 58089 Virusshare.00095/P2P-Worm.Win32.Sytro.j-c1262794da7fc3db903fa8c24cc6c7a3b331d5ff4ffc5c28aab475bb2150eaa4 2013-09-08 10:25:48 ....A 62900 Virusshare.00095/P2P-Worm.Win32.Sytro.j-c196783b2673ea6a522fb08599d1f236d5caca3f5edaea51c8ac58ed032f667b 2013-09-08 11:13:54 ....A 61097 Virusshare.00095/P2P-Worm.Win32.Sytro.j-c287d19b4354c99853be077311c9d9868894d93ae411da321fd79462278f6bf6 2013-09-08 10:29:28 ....A 64822 Virusshare.00095/P2P-Worm.Win32.Sytro.j-c3b296bf5be95532b28b59f18001fbdd828e13ea1ad309706c2255bae275ef46 2013-09-08 11:10:24 ....A 59059 Virusshare.00095/P2P-Worm.Win32.Sytro.j-c49c28682ea9baadeb365e7f0657ab1ddcee2c589f745c91a98716cb3ceebeb0 2013-09-08 11:40:08 ....A 58115 Virusshare.00095/P2P-Worm.Win32.Sytro.j-c4ae414bf3fb9d7e7761bfea48385a582a31a7c0c67dfd997cc4e7cbea3273f0 2013-09-08 10:30:36 ....A 59468 Virusshare.00095/P2P-Worm.Win32.Sytro.j-c7740cd7db25bcc9cb0dc48e6a02039ca4d2bf307e9224428a81ca3803a34b43 2013-09-08 11:17:38 ....A 61111 Virusshare.00095/P2P-Worm.Win32.Sytro.j-c991282030fb642645fe0b66bf3dd2049010de743d1780fda44761158525ea7f 2013-09-08 11:46:48 ....A 58714 Virusshare.00095/P2P-Worm.Win32.Sytro.j-ca181942067fe2d2343437c347e963e41fe1a97c1c512f14d72a9198fb548851 2013-09-08 10:26:40 ....A 57761 Virusshare.00095/P2P-Worm.Win32.Sytro.j-cbd836e2a26771b60b5cc555e0ae0f7637cda2df4fc4ed7a74c9f19705f03013 2013-09-08 10:46:58 ....A 62024 Virusshare.00095/P2P-Worm.Win32.Sytro.j-cbe2b68dfaed03b7672035d21918d55c659b58e5eb983892eb0a58121447abd9 2013-09-08 12:04:18 ....A 57515 Virusshare.00095/P2P-Worm.Win32.Sytro.j-cc0af3186235fa5da54afb1e5fecba7c261a4d6d2137fe82c20498da6a0a8353 2013-09-08 11:21:00 ....A 57806 Virusshare.00095/P2P-Worm.Win32.Sytro.j-cc57b373d2e50dad07700216bb4a65aa86e73d9579738bb9ccd043664e88ee92 2013-09-08 12:04:06 ....A 58079 Virusshare.00095/P2P-Worm.Win32.Sytro.j-ccd9d55ff429dc2bdfa73243b32666c869dfc50d29224ec6af63a92559da7fdc 2013-09-08 10:49:36 ....A 58408 Virusshare.00095/P2P-Worm.Win32.Sytro.j-cd1fd2fc7d64f2095fa2c6b30bb5513352d316c78ded0033e70aa5ea243e0533 2013-09-08 11:11:58 ....A 59656 Virusshare.00095/P2P-Worm.Win32.Sytro.j-ce082f5c1fda44e565a6f08e874ac9956bd4ceb83892a3eb4f9ca10238f64766 2013-09-08 11:17:32 ....A 58629 Virusshare.00095/P2P-Worm.Win32.Sytro.j-cec19707f98f7c31a008834a88491568ea35655f9b3447a9472d3749758b1f42 2013-09-08 12:05:56 ....A 59701 Virusshare.00095/P2P-Worm.Win32.Sytro.j-cf09125aea2934eb3eb18d8a12d7971183066387b966f3a2208e6568a134ed7b 2013-09-08 11:33:40 ....A 60236 Virusshare.00095/P2P-Worm.Win32.Sytro.j-d6aa518fd05480c0cafe424634ad2308841638cf7719aad42eaa076dc0c92705 2013-09-08 11:43:30 ....A 58663 Virusshare.00095/P2P-Worm.Win32.Sytro.j-db9edce200cf30eab1158f08a7266c4c749e264af227743a7064b30e80701103 2013-09-08 10:40:30 ....A 59645 Virusshare.00095/P2P-Worm.Win32.Sytro.j-de6e26a93c08bdb02ff54950ac1f23fc840f008170295223ac01b9fe96ebb37a 2013-09-08 11:00:34 ....A 62740 Virusshare.00095/P2P-Worm.Win32.Sytro.j-e0cb78b038c428d712218dd7e76446bbeb119ffcb1cd30e658f867edb85c182b 2013-09-08 10:40:22 ....A 61472 Virusshare.00095/P2P-Worm.Win32.Sytro.j-ec2252af2e884777ea9e0fd0d92dc8f0e1c9b862384770aaabc18f6bf88cb34f 2013-09-08 10:41:52 ....A 64031 Virusshare.00095/P2P-Worm.Win32.Sytro.j-ee611aacf439706834c6ccf185fb7e6b6a37d2a1547e9bf56c8aebd13d301081 2013-09-08 10:41:54 ....A 63538 Virusshare.00095/P2P-Worm.Win32.Sytro.j-eea6207a3b439d663ae72dc3838b55646f63146a0becabb6543848beaea7e0fe 2013-09-08 10:26:06 ....A 62748 Virusshare.00095/P2P-Worm.Win32.Sytro.j-f70a0b7819eab64d16c4581494f0315eacebc76d130650c21d88b2f923292e88 2013-09-08 11:28:36 ....A 59211 Virusshare.00095/P2P-Worm.Win32.Sytro.j-f811b53f216ac0b96ec7d516180091be49aec38493e202d77484ed12f0c67514 2013-09-08 11:13:16 ....A 60546 Virusshare.00095/P2P-Worm.Win32.Sytro.j-fd3caa70b941b8a5d6b0c6057d0ad8396efb0503f6e0f1d7cd7b1251b7afd626 2013-09-08 11:00:42 ....A 663578 Virusshare.00095/P2P-Worm.Win32.Sytro.vhu-5f250a8da8f24f7650b2843e16fc567df468c1bc5125b188dace98a550f14bfe 2013-09-08 11:33:14 ....A 200945 Virusshare.00095/P2P-Worm.Win32.Sytro.vhu-980a025e04a27118ff3027f7b0bed58988d6303d9b775ef8b4c84a3c4e289642 2013-09-08 11:31:42 ....A 201559 Virusshare.00095/P2P-Worm.Win32.Sytro.vhu-f6a20e0aa1939450f7286df201a880c91244b8b65155e7b184edce94e2355dd8 2013-09-08 10:41:06 ....A 1199136 Virusshare.00095/P2P-Worm.Win32.Tibick-de89a6d318d69b66e23f85c8d4f8cfc6658f9deeec755e8b0fed8f8d5b2e5e6f 2013-09-08 10:36:42 ....A 255004 Virusshare.00095/P2P-Worm.Win32.VB.dz-fa555aeb0a80fccbf7ec08ac2dece0a501532e880c74da70721839e4431a16a9 2013-09-08 11:20:40 ....A 315539 Virusshare.00095/P2P-Worm.Win32.VB.is-7977b3e08c71e46472db22cf5601f4a627ce269b88bd8182e02b3de77ab9b437 2013-09-08 11:39:34 ....A 81920 Virusshare.00095/P2P-Worm.Win32.VB.py-e22224b830e00311c7d636128f69fba15ee31f3a64a21faef87c687d17f41169 2013-09-08 11:47:34 ....A 112937 Virusshare.00095/P2P-Worm.Win32.VB.ub-d07542916bd21298a6333a1964151000568595c625f060f53b706641b953aabd 2013-09-08 11:14:30 ....A 200795 Virusshare.00095/P2P-Worm.Win32.VB.ul-d350019ffdeb95c6a70e30106d864afe41fe041ae73f77714539e8e803361557 2013-09-08 11:25:20 ....A 20000 Virusshare.00095/P2P-Worm.Win32.Vicety-9824ea76ecf3d2b2095cbffbd1d574608e05c530c82367c1d13809b8784aa157 2013-09-08 10:52:18 ....A 32768 Virusshare.00095/P2P-Worm.Win32.WBNA.by-21965eb9244a74c385d4bb4c93ead2c9b362c4be55d5b48ccd8391d29d09ea2b 2013-09-08 11:54:24 ....A 262144 Virusshare.00095/P2P-Worm.Win32.WBNA.cr-12e9b34d5fdb55bcd08996a2d82a616ebdd45bb0cebf1c1ffd6f7dab5d46b3d0 2013-09-08 10:45:46 ....A 622592 Virusshare.00095/P2P-Worm.Win32.WBNA.g-11cf3fed34fe4a270a954f79a41425cdff2bed3454ee54dd8ed62c71fa7a8298 2013-09-08 10:41:02 ....A 4445 Virusshare.00095/Packed.JS.Agent.bt-427fba7f1a1df8f0d119a68761b82dd3233fbadc1c00b413bae056eda8ab6b4b 2013-09-08 12:12:40 ....A 20080 Virusshare.00095/Packed.JS.Agent.ca-945f95d795df8194b33346fc08c1de0160029af623ad7bc1d980eea473a0bc0c 2013-09-08 11:54:48 ....A 8378 Virusshare.00095/Packed.JS.Agent.m-33495f6af52319959f77f059a71d0ebdfa1f6a1c0dbb31058e157a5cdd65b8a6 2013-09-08 11:06:46 ....A 352032 Virusshare.00095/Packed.JS.XMLPack.f-4151e17787d2c90565d06de17f69eb15940c9dc845329b88dd4e14fd97a28e29 2013-09-08 10:39:52 ....A 142349 Virusshare.00095/Packed.MSIL.MSILPack.a-4af7ed2c7a94a9e93aee77124955cd29531089a52698eba439284e5b9c162273 2013-09-08 11:36:54 ....A 81847 Virusshare.00095/Packed.MSIL.MSILPack.a-51f7cb5f9d9db930e10ad642bcbabd3bd89630d0cadcd7cb615ae6482f0a95cb 2013-09-08 11:29:14 ....A 418745 Virusshare.00095/Packed.MSIL.MSILPack.a-9013894ea4a21c6eba02adcf314a25fe910b3206b84761d19fbb61287432685c 2013-09-08 11:01:24 ....A 194462 Virusshare.00095/Packed.MSIL.MSILPack.a-b96f436f87f9e45875e6711a09d7f9df2833f5c0545fe5b193ace1050d927e4d 2013-09-08 11:46:34 ....A 418726 Virusshare.00095/Packed.MSIL.MSILPack.a-d921842ae2dbcb44da69011ccd586a929a664bb37e5edbe266ea63ad165f7b48 2013-09-08 12:11:46 ....A 489798 Virusshare.00095/Packed.MSIL.MSILPack.a-e5ef8683d7f70e137e79bf39ab7908a98fc6f1092cb595a5741ce98d76f6c66a 2013-09-08 11:59:22 ....A 1473300 Virusshare.00095/Packed.Multi.MultiPacked.gen-0eb1ab125ff1e1772a8584c2e73d80ad9ffc871670680a3bb6ebe0c4b9833033 2013-09-08 12:18:26 ....A 246386 Virusshare.00095/Packed.Multi.MultiPacked.gen-26be6ac1abe323e833fea50a5d5eae4c39d457d80a1df70129745d7c90409b65 2013-09-08 12:15:08 ....A 166972 Virusshare.00095/Packed.Multi.MultiPacked.gen-297d720c84ad06d15faa3e04adc4f8bfccaaf4b47bb9998cca5ca55b8a6f1ccb 2013-09-08 12:14:08 ....A 2019328 Virusshare.00095/Packed.Multi.MultiPacked.gen-4a1c24a0db9d68b3c50656acf3655ae1a3c9e06ff32d7811c355076dae5d1a44 2013-09-08 11:04:02 ....A 916024 Virusshare.00095/Packed.Multi.MultiPacked.gen-73a11e1054367b38516e1b98037f27a213ed24ff0beac80158308cbb9c219871 2013-09-08 11:22:02 ....A 223232 Virusshare.00095/Packed.Multi.MultiPacked.gen-9edd31dd540175ecb658f5d135c0122cc1cf87c97562f91924e09ed0445d1289 2013-09-08 11:26:16 ....A 1639103 Virusshare.00095/Packed.Multi.MultiPacked.gen-bde1ad3a46b1235b4d3cb647c79cbc190e5785a2e0c10cd05bed115ed49dc6ae 2013-09-08 11:21:34 ....A 373044 Virusshare.00095/Packed.Multi.MultiPacked.gen-d86a5c08d3cdcbf38c1f6aeeb705bb5b2e526d6df12498e2aa8d44bd1d9b0142 2013-09-08 11:10:08 ....A 741376 Virusshare.00095/Packed.Multi.MultiPacked.gen-e24609396785fbf8139b5c49c21a26ca07d1ad703ec6fe3b18ebfd0c325660a5 2013-09-08 11:39:52 ....A 57344 Virusshare.00095/Packed.Multi.MultiPacked.gen-e357ed27057220944ab24d2d8921acc543cf38407e718d3a1f43805906621a16 2013-09-08 10:36:10 ....A 50084 Virusshare.00095/Packed.Multi.MultiPacked.gen-ea5c24b766d516f4e840b6919890ae1de26f5f4417b1c67cf35f263846274526 2013-09-08 11:04:04 ....A 811552 Virusshare.00095/Packed.Multi.SuspiciousPacker.gen-02628e8f9b74d8ffab2e93f42cf150a0b33aa80c1cc29623f78a6e2a55a0bf03 2013-09-08 12:02:38 ....A 75935 Virusshare.00095/Packed.Multi.SuspiciousPacker.gen-0b0d52f880c7affb00a9a87e495b8410cb411bc39a950962d85c963b5361fb44 2013-09-08 10:57:34 ....A 36371 Virusshare.00095/Packed.Multi.SuspiciousPacker.gen-1034d8aa68e7325c58f665c4ff1711d8c11f71383fb81a1d66b9c83012b5c251 2013-09-08 11:22:20 ....A 557568 Virusshare.00095/Packed.Multi.SuspiciousPacker.gen-130de19a198602abb5d28c5efb40678882304ee7d770e0881af51a78dfaa2bce 2013-09-08 11:39:44 ....A 150668 Virusshare.00095/Packed.Multi.SuspiciousPacker.gen-1339a996463b04e62026dc24dd82959ea879beeb6a679057a3286ab7673d2356 2013-09-08 11:47:52 ....A 374272 Virusshare.00095/Packed.Multi.SuspiciousPacker.gen-15a6a5e408a2381eaa7b5bceed2514d6d290cad9dc50c0692c93586d6216ea97 2013-09-08 10:44:38 ....A 134136 Virusshare.00095/Packed.Multi.SuspiciousPacker.gen-1cd6da7d3fad8faa9607efae434da7e43a815ac5ed562a4077fa99ac1fe4c734 2013-09-08 11:15:22 ....A 88064 Virusshare.00095/Packed.Multi.SuspiciousPacker.gen-1f9e8e2e95e024eb88358dffabad14a732cb215233d1e1a3855417c3460a69ff 2013-09-08 11:17:24 ....A 385799 Virusshare.00095/Packed.Multi.SuspiciousPacker.gen-22a50b094306f7725d567a3253294c187fae76f2f47de49d991e60e0f3466256 2013-09-08 11:14:54 ....A 305152 Virusshare.00095/Packed.Multi.SuspiciousPacker.gen-22eda2dc57b97aab57ad061e2b3169603566295833f4e6cbd96e2c1445200516 2013-09-08 12:07:54 ....A 106115 Virusshare.00095/Packed.Multi.SuspiciousPacker.gen-374d7c5bd5461436b39ac4e5f0915bd7b1c8c704be4cdf94102c9427cff9d698 2013-09-08 11:17:26 ....A 193987 Virusshare.00095/Packed.Multi.SuspiciousPacker.gen-37d6738b36634d9935aa14188076ad119d3c699bc61a72b4df55f7984b0f7345 2013-09-08 11:34:32 ....A 165120 Virusshare.00095/Packed.Multi.SuspiciousPacker.gen-3bf448382f2e565913cce4fb71389434a766812e3206e76fdf0d5290af573654 2013-09-08 10:43:44 ....A 235008 Virusshare.00095/Packed.Multi.SuspiciousPacker.gen-45c78a748537c2f35f2a1b81135781622f7295fb18fe0f947499d8d1a39ae78a 2013-09-08 11:50:30 ....A 223585 Virusshare.00095/Packed.Multi.SuspiciousPacker.gen-5407296b03ad7441192be8c5b636f78cf39ea28769ebb46c3d99dfcb477e00b8 2013-09-08 11:51:42 ....A 26112 Virusshare.00095/Packed.Multi.SuspiciousPacker.gen-67058033919972cb87f38b5b465ccf1699bf4e6bcd062b2e61581e503c4dbd3b 2013-09-08 11:30:10 ....A 297984 Virusshare.00095/Packed.Multi.SuspiciousPacker.gen-686affd7f8e1b96f518848d9157bf28eb594b92d0d54533d9adc20c510764755 2013-09-08 11:06:28 ....A 86528 Virusshare.00095/Packed.Multi.SuspiciousPacker.gen-6d9a22d8f3d2dc1a0659d2e5ad3772f436e83ae5a5974a6927df02a76a991f5e 2013-09-08 11:10:06 ....A 284160 Virusshare.00095/Packed.Multi.SuspiciousPacker.gen-76095b18e1bb1e1c9d88b21ae736d33b568a7a217ca1f238cd6ceba97e461452 2013-09-08 11:45:26 ....A 1000895 Virusshare.00095/Packed.Multi.SuspiciousPacker.gen-808f0137a918c96a2858e18b3bb3f3d4cfa975fa0570661e4c8975a760e06745 2013-09-08 12:00:34 ....A 142987 Virusshare.00095/Packed.Multi.SuspiciousPacker.gen-8d14afb88c8bfa9090b5109dcc7745935104e576e97cc3866b59ac85acf43fab 2013-09-08 12:18:54 ....A 161034 Virusshare.00095/Packed.Multi.SuspiciousPacker.gen-93194b0670e84346abee3d56fba28b0acf58416b9564e2adda7591098aecab5a 2013-09-08 10:47:10 ....A 2469731 Virusshare.00095/Packed.Multi.SuspiciousPacker.gen-a190c71b988ac7871301c10f0cd3321ba0542f7b4e17504689dafbc7e161a4c2 2013-09-08 12:00:34 ....A 114688 Virusshare.00095/Packed.Multi.SuspiciousPacker.gen-ba79af7619d6dc722da830f15837f68d7fc5f310eb09790960d61b81721964e1 2013-09-08 11:26:44 ....A 5246626 Virusshare.00095/Packed.Multi.SuspiciousPacker.gen-cefca1b8fe01715148b057732855bc936f00f85b451c29a85d2ef51548dd1acb 2013-09-08 10:31:42 ....A 8704 Virusshare.00095/Packed.Multi.SuspiciousPacker.gen-ff0b4b48528363cd1966011186889db49b141961dd85f6b77204050a564e3054 2013-09-08 12:15:38 ....A 405525 Virusshare.00095/Packed.Win32.Agent.c-cbf5459b0ca128b3c9e6ebafa39b6fce8302bba0226bddc0b553ee4c90114a4d 2013-09-08 11:05:36 ....A 150016 Virusshare.00095/Packed.Win32.Agent.d-6debb61950d2e0519514d50039d6905789f930af3df8303be767df6dd63dbbd5 2013-09-08 11:34:30 ....A 150016 Virusshare.00095/Packed.Win32.Agent.d-92ba6308d75d80e6656a708707cd3f1386768c827264208b5692a554ca80979c 2013-09-08 11:15:30 ....A 55296 Virusshare.00095/Packed.Win32.Agent.d-e4e551d3aeba1a066ff8e41d7c3c92ae86c94e8756373a770b698c4629d31153 2013-09-08 11:45:26 ....A 1262592 Virusshare.00095/Packed.Win32.Agent.g-fc7822152aad618d73fee89464b82e9189fa7383884e6208cc61535592c00a1d 2013-09-08 11:48:20 ....A 132096 Virusshare.00095/Packed.Win32.BadCrypt.a-5ef3fa759c908e7e3088c2354a9ab08e01918dd3101ac7084d0919f12f2760f3 2013-09-08 10:27:44 ....A 4784820 Virusshare.00095/Packed.Win32.Black.a-0ec2743ca8f1145d215769b897399d9bb10600b1271d258bb27eaaa632167668 2013-09-08 11:00:12 ....A 413876 Virusshare.00095/Packed.Win32.Black.a-10a5f7dcd32d0e0927d781dfc1be384526a301a2c0e6920c3bdc89c5de58e08f 2013-09-08 10:43:30 ....A 2444185 Virusshare.00095/Packed.Win32.Black.a-10f0a78cc3c3469f2f126ac8d81b9c40805914927dc5bdf0c35bbbfdf0da5100 2013-09-08 10:45:10 ....A 4500320 Virusshare.00095/Packed.Win32.Black.a-113e8b797a76b9298fbb98504ea76ff2e4861b90aa789a53da27504094275530 2013-09-08 10:28:26 ....A 726016 Virusshare.00095/Packed.Win32.Black.a-118041328eb3101379622d177fcbe6f847bdb35f457e1b417e5fe332d248c65e 2013-09-08 10:34:50 ....A 3841821 Virusshare.00095/Packed.Win32.Black.a-11f4401c69c6a559c3d1c679a1e23c76ae0f38dcc313a0e64dee1893ac1dbd16 2013-09-08 11:22:24 ....A 560125 Virusshare.00095/Packed.Win32.Black.a-12718b33fe483b45d9e2760f4ad151f1e67222165a7000e021ff1665cbd2abbb 2013-09-08 11:55:40 ....A 1118369 Virusshare.00095/Packed.Win32.Black.a-127a893428f789e2e5785cec0a44c10be1fd3c8191696912d4988087f80b592c 2013-09-08 10:28:20 ....A 1071616 Virusshare.00095/Packed.Win32.Black.a-13e9e5e8ea688a7cbf5e4cbd618086a4d39185b355348e5ad6e4e97f23d7b5ec 2013-09-08 11:49:36 ....A 762229 Virusshare.00095/Packed.Win32.Black.a-16cf1863ee7a7569a90e00dc496229e6b5ee8e600c7cf26da21f4befe940f70f 2013-09-08 11:33:22 ....A 1373968 Virusshare.00095/Packed.Win32.Black.a-16ebbf73675706fbe0909626c09aafa7a4da75e2bed1e09d1a31cd5af82628eb 2013-09-08 10:48:26 ....A 5185632 Virusshare.00095/Packed.Win32.Black.a-187d6df2754466bd764f0cba506e758807fab2a1e7a1cca3a360df33a550f021 2013-09-08 12:04:28 ....A 1639133 Virusshare.00095/Packed.Win32.Black.a-18f9187b70926df5df52b8841241858aefa9b3de41cafe842e481d9a28f5bbe7 2013-09-08 12:12:50 ....A 2046512 Virusshare.00095/Packed.Win32.Black.a-205d463630112d79af3954eef3667d6e66e48439812741cd9cb8888b4b69a11c 2013-09-08 10:38:48 ....A 1153312 Virusshare.00095/Packed.Win32.Black.a-2068c7462e7fc75d3388306f677b85d02e2443c0de625fd34d0702ad2f3e0469 2013-09-08 10:44:06 ....A 622592 Virusshare.00095/Packed.Win32.Black.a-20782d51645f34d68fdd61e0f6b846eda30be8370eae7a134b34cc061c1bd3e2 2013-09-08 12:20:00 ....A 1500767 Virusshare.00095/Packed.Win32.Black.a-21485c1ac5b0e7270b759cfb09538449f7380f2a2745ca7ded7bf570587953b9 2013-09-08 10:32:44 ....A 811520 Virusshare.00095/Packed.Win32.Black.a-2338daf3fab9ec7705d773ba2ddef74d53ea6d58e292e61190e5b13a30d77856 2013-09-08 10:57:16 ....A 1651746 Virusshare.00095/Packed.Win32.Black.a-241bf4a281a2b5ff8948a0b94b8816f9b17c4d5b1aabbe4ffd55a120edf74171 2013-09-08 11:21:04 ....A 815621 Virusshare.00095/Packed.Win32.Black.a-2503baafd040d1b625cc932bae4f4db5e20df9b6fdc1d91d3068e49f0242fe53 2013-09-08 12:13:46 ....A 1258006 Virusshare.00095/Packed.Win32.Black.a-297a2a35ad7d3ac2af0c42a236d4278c48c57508178e2342b8434b883db7a743 2013-09-08 12:16:18 ....A 889325 Virusshare.00095/Packed.Win32.Black.a-2badcf83f4e2fa8a9f8083609c486830018ff89173dccf1ab06ee67269d408e1 2013-09-08 12:16:36 ....A 1913536 Virusshare.00095/Packed.Win32.Black.a-2f9b3fc12394a8472d6aebf9e56d5feef82d26e307ed5803ceb1897dd1b667a4 2013-09-08 10:45:36 ....A 2605056 Virusshare.00095/Packed.Win32.Black.a-308afb1f8340e0806248439e6f00aa40f54e3185958a1ae129b7699590c5e933 2013-09-08 11:18:14 ....A 978944 Virusshare.00095/Packed.Win32.Black.a-312be2125cac85ea55ebba56d7a0c46f05fb7cea52547bfdc4eff9884b0bb8ff 2013-09-08 10:38:56 ....A 1271455 Virusshare.00095/Packed.Win32.Black.a-31eb6c96504a81e2c31b1aa8cf8716e18dcf7c70672e7ce62b96ac7518824d49 2013-09-08 11:30:24 ....A 2240124 Virusshare.00095/Packed.Win32.Black.a-33a1c357c57e0b9c67f1cb59ce795fb31892b8d0ae3ca27aa8b2241dab9f769e 2013-09-08 10:30:08 ....A 1502208 Virusshare.00095/Packed.Win32.Black.a-342bd010a5a94d9ade00416c24bc6017caefde7151baf7effb385269d3f49df6 2013-09-08 12:09:26 ....A 1590784 Virusshare.00095/Packed.Win32.Black.a-35ef48401c775aa87c6e64c96aef7a5690a7622e1d241f204e6b94a7ff1120c0 2013-09-08 12:15:52 ....A 1815765 Virusshare.00095/Packed.Win32.Black.a-3692e994ae3e4f07c5ae695ec766c1ec64daef5ad07950c8a01969e46061ff50 2013-09-08 10:41:06 ....A 1110790 Virusshare.00095/Packed.Win32.Black.a-3b9430c8a085a889786d9d61a2d769990eb4c75a7a9240ba44135a2c68c6dd4d 2013-09-08 10:26:58 ....A 177310 Virusshare.00095/Packed.Win32.Black.a-40095ebb2b53d7092f0cfacaea85af6fb9f90a1af342ddcaa7f0a369309f076d 2013-09-08 10:50:54 ....A 1400832 Virusshare.00095/Packed.Win32.Black.a-42339bf93977ef1b96da5ef5da499e4c09b800a61aa146af2776841735defa48 2013-09-08 11:25:44 ....A 20565487 Virusshare.00095/Packed.Win32.Black.a-431dabdb772cabecb5d770554230e25c12cc369d397c607c60f1e0c751960e12 2013-09-08 11:39:36 ....A 795648 Virusshare.00095/Packed.Win32.Black.a-43841738563d3940b5592077f8f0f6d9b99c92077e5843a2fcc173693fb88151 2013-09-08 10:54:40 ....A 2409472 Virusshare.00095/Packed.Win32.Black.a-463f182f71ca4235c1cc85447fd3c3b651f965fa11285507a939e10103bc98f0 2013-09-08 10:35:34 ....A 976896 Virusshare.00095/Packed.Win32.Black.a-47fd6352248e8868e2aad08069ebed23772287764a74c74f591f1998fe61a498 2013-09-08 11:22:00 ....A 1272834 Virusshare.00095/Packed.Win32.Black.a-49283e1147d330429a5200c7f9bf2910156cde9cee2698d6d6f65d918f4e77da 2013-09-08 12:17:48 ....A 1245325 Virusshare.00095/Packed.Win32.Black.a-4de5e3156add16a5e211a13f3abad04126df2b53886a19628634ab46925c3796 2013-09-08 11:44:02 ....A 1822624 Virusshare.00095/Packed.Win32.Black.a-5312e164a1d91b9ed3efd810ebbb04a8327dab40bfb4ab5db2cd1359bd19059d 2013-09-08 11:55:50 ....A 506752 Virusshare.00095/Packed.Win32.Black.a-54f57fb5d52d6fd87d4e28eee34bf81377d302c84d5875d293b569b64467f4d8 2013-09-08 11:47:30 ....A 2084864 Virusshare.00095/Packed.Win32.Black.a-601c74469591f2b86aef21423cb169132679ce8e02fb3a02eaf0f41530a8fea9 2013-09-08 12:02:08 ....A 7191552 Virusshare.00095/Packed.Win32.Black.a-61544dd14ed4a58438d88e63ce0bb8e32a53d75128727750e371bd169cb2ab56 2013-09-08 10:56:00 ....A 1352134 Virusshare.00095/Packed.Win32.Black.a-624ac0d0f4a375527e28f6b9b1c43650f6b11d7fc305a6bdd281e810b7baf261 2013-09-08 12:13:12 ....A 3032245 Virusshare.00095/Packed.Win32.Black.a-634ba6873fc611801150670329455fd73918a83d5381c150e3d1cda5c16e43de 2013-09-08 12:13:42 ....A 1552384 Virusshare.00095/Packed.Win32.Black.a-64e8af18ddb3deec66d7664dd73b467625735a40044ddb2f2dc8569174ba4bf6 2013-09-08 11:03:10 ....A 190046 Virusshare.00095/Packed.Win32.Black.a-68254082758363b5a4d0fb5dda2626dc3a3732e16df8c9e8f4b9f93cbb202602 2013-09-08 11:46:50 ....A 671095 Virusshare.00095/Packed.Win32.Black.a-68f3fda522350526bf762efa01390c918b2643bb1d62f7a5530037c79a234591 2013-09-08 12:05:22 ....A 1255364 Virusshare.00095/Packed.Win32.Black.a-6aebfdc26c1a82087fc25e1fee3f05564096dd8e957b585c0e1364c5ba98099d 2013-09-08 12:00:58 ....A 1871091 Virusshare.00095/Packed.Win32.Black.a-70744636ae3444c0aeea9c07e6203ab500b7b9ffa37225174c829faf40bdc78e 2013-09-08 10:33:10 ....A 375368 Virusshare.00095/Packed.Win32.Black.a-722cd483e35b8c8b3d39e564473eb6775d1c17fa4621dd34345559cc7822b3cb 2013-09-08 12:08:36 ....A 1337344 Virusshare.00095/Packed.Win32.Black.a-72e8ed85728cafa43499276fbc9adda3874df2ba030d835881669db9c4c1d71c 2013-09-08 11:02:02 ....A 707586 Virusshare.00095/Packed.Win32.Black.a-7354b712099a2f2ec2a809c0396b60aaf23e16de567768df7b0d8ae0c702a14e 2013-09-08 12:17:22 ....A 1507683 Virusshare.00095/Packed.Win32.Black.a-74430a3017238c3da8f7850b84b3105c61973aa07cd69af153f65c4b2e882a5f 2013-09-08 11:13:50 ....A 2199112 Virusshare.00095/Packed.Win32.Black.a-764f311ca6c0534a2ecad7a84defd240c169ee3dca72f8f75c77027da11d477f 2013-09-08 10:58:06 ....A 2016768 Virusshare.00095/Packed.Win32.Black.a-77f86208f1038d040fc60af99b10874be182169e600ac1c89c79a7f740558452 2013-09-08 11:42:36 ....A 1096459 Virusshare.00095/Packed.Win32.Black.a-7ac7ee4cf40024a4efd488792496c74e08ef7eb8d690f4e034839cea334a2074 2013-09-08 12:08:42 ....A 661504 Virusshare.00095/Packed.Win32.Black.a-7ccbf39628689aca5c97ed7b1e6ad8e4994627bdc673b3217f04b8e7320d6f68 2013-09-08 10:42:10 ....A 2425344 Virusshare.00095/Packed.Win32.Black.a-7fd293f2ea006fd080983bad1ad749d034278b3b4d851feebd3d3689dcea950d 2013-09-08 11:17:56 ....A 2442208 Virusshare.00095/Packed.Win32.Black.a-80bfeab3693e819824ef0d501662adf1fab373df4d578f941b691ea64853c881 2013-09-08 11:41:04 ....A 2196946 Virusshare.00095/Packed.Win32.Black.a-8151547d91b61b95fd0e1ce7eed0968c2bb19a0c359d1d9308ba8d16f55490bf 2013-09-08 11:14:30 ....A 1412528 Virusshare.00095/Packed.Win32.Black.a-82c6df6c26c49b8da0dce26123ecc0131421daabb524269fb7acf9068029d16d 2013-09-08 11:51:32 ....A 468652 Virusshare.00095/Packed.Win32.Black.a-831e098c7cc6cf6086bdeb3c6893f81e1c718b9f6fe16e0c1e57938382494e1f 2013-09-08 11:31:16 ....A 1740288 Virusshare.00095/Packed.Win32.Black.a-833491764c3db71724ce5c6cbe0aa4e38de7df99359d4498c8e8af1707f296ba 2013-09-08 11:49:04 ....A 1403357 Virusshare.00095/Packed.Win32.Black.a-8992b2b016a1c959382fba6c6ea150f3ffced832a9849d29a22753de0c1428a5 2013-09-08 11:35:42 ....A 1187940 Virusshare.00095/Packed.Win32.Black.a-8b7b864a65cbf1200fb7e48277ea9196faac93ced7325a4c2380fc8f1f533af9 2013-09-08 12:12:00 ....A 1190400 Virusshare.00095/Packed.Win32.Black.a-90c28b1d90c6fdf1ff84de1e6a1250a16ba2da80fb695c04c1cf531b99e2c590 2013-09-08 11:07:14 ....A 1037174 Virusshare.00095/Packed.Win32.Black.a-937cddab6144af8cd3f878b6982c6490f14802c430dbfa243cbcd2e4870da7d9 2013-09-08 11:06:56 ....A 1486848 Virusshare.00095/Packed.Win32.Black.a-94bd2b6a33ac45633059fa8117d4f0eb04f1118484e0b27015511be486e30f82 2013-09-08 11:44:42 ....A 626176 Virusshare.00095/Packed.Win32.Black.a-966fedca1df079dd24c36b0b77aafbba249b7192a7b0d5139e712a2a997383e3 2013-09-08 12:00:40 ....A 1291776 Virusshare.00095/Packed.Win32.Black.a-968a2a9690f6ecd1fa655c933b26bd307248e758e07f9f326c7c27decc941de0 2013-09-08 11:32:08 ....A 1131520 Virusshare.00095/Packed.Win32.Black.a-98fbc1764b7b6cd5a9eae66c4b58c4a939b972f796d847fe1e9decb167c6d233 2013-09-08 11:17:38 ....A 1236482 Virusshare.00095/Packed.Win32.Black.a-9cd4a56c06dbc4c55eefb1a8a21cf30940348a43c34009eab399527dfa6b409f 2013-09-08 11:16:36 ....A 573280 Virusshare.00095/Packed.Win32.Black.a-a324043c6b2a637f09b418ceddf9dcdfd95022b7f4f8b2862c8accede646057f 2013-09-08 11:16:32 ....A 2668800 Virusshare.00095/Packed.Win32.Black.a-a3aa3f697a0c374aff4259621c7fbb6cc3031d66aff4bf38de9d379de9e422e1 2013-09-08 12:00:48 ....A 1703983 Virusshare.00095/Packed.Win32.Black.a-a6ad752ed58dd261b3b35bcda2f6c0482293791ff08e6b83f382c5b8f3f405b0 2013-09-08 11:30:38 ....A 2447102 Virusshare.00095/Packed.Win32.Black.a-a71c531f787c9a2c922340e0741a6fe9e69fe1443d10a7c3bc9174275d83d36c 2013-09-08 11:51:36 ....A 3312462 Virusshare.00095/Packed.Win32.Black.a-aa626f5aafbcb75db20c6c3b0706afde02fe7855544f405c4a66d4f2784c8e84 2013-09-08 11:57:00 ....A 1245696 Virusshare.00095/Packed.Win32.Black.a-abefe33b293ad3ae0743e5f403eede38bb82e1145afefb69a8f13ef2c3ce61c2 2013-09-08 12:12:38 ....A 1650688 Virusshare.00095/Packed.Win32.Black.a-b02eacdbe9830f2b6126feac39ac22b0d8638e6223300a652beaab7bde34051c 2013-09-08 12:00:14 ....A 3533271 Virusshare.00095/Packed.Win32.Black.a-b1c2c5808e07c3a2e95333af9bf4d00ed54bebb221476fd9e155a9093c88a137 2013-09-08 11:47:34 ....A 2214536 Virusshare.00095/Packed.Win32.Black.a-b3fa0d3a0175e86660e76644805acd010ed7ea0a6375c7ca440196919f8322c7 2013-09-08 11:54:58 ....A 4297762 Virusshare.00095/Packed.Win32.Black.a-b55fa03e8d54204fa44dff67fb9eee27c7be637eccaeabcdd3ab7fdd6de04285 2013-09-08 12:09:54 ....A 1590768 Virusshare.00095/Packed.Win32.Black.a-b66f5fa7cd6c660c984cc6abc01cde649f614516d2d050fcd83df18de1513b7c 2013-09-08 11:58:28 ....A 1284257 Virusshare.00095/Packed.Win32.Black.a-b7ec0241967629b14cc12552d63070d435225082af0721aaa2ed7f3593c6b51b 2013-09-08 12:02:40 ....A 1688908 Virusshare.00095/Packed.Win32.Black.a-b856c9825fcc96d333d1870d488889be0104b33e337abf7f6e709a71dfc6baa7 2013-09-08 11:06:36 ....A 1526272 Virusshare.00095/Packed.Win32.Black.a-bb75b58917d62eee7f14dba57a94521e7ba10446c54c6810ca28c4865cfd2f38 2013-09-08 11:18:14 ....A 1339456 Virusshare.00095/Packed.Win32.Black.a-be13555bfa50483d2b8e508fe963aff2f707e752d353efdc3f43efb9fb6d4053 2013-09-08 11:38:42 ....A 4937570 Virusshare.00095/Packed.Win32.Black.a-c90a117f50485cec05605c51bc603af81000247267c79ac3aabe0ba9ecc4b17f 2013-09-08 11:17:40 ....A 2237495 Virusshare.00095/Packed.Win32.Black.a-cbdee6992b4bbb74133721c26b5ea23d3db1c61d31fcfdab0eec69e9c09828ed 2013-09-08 11:53:26 ....A 1326674 Virusshare.00095/Packed.Win32.Black.a-cf2a68dadf5d5ca342cb99aacab8654bb6f44460b18a7e13650bfe4d3bed213d 2013-09-08 10:30:44 ....A 709352 Virusshare.00095/Packed.Win32.Black.a-d1dd837379a91bcbdfa259de81805cebe3219aecc06f3ca8b3158a40b13126c7 2013-09-08 11:02:52 ....A 11104568 Virusshare.00095/Packed.Win32.Black.a-d1e4af625d2d43a6a814d559acd460193bd05d62922f9b0fd6753357733a77cf 2013-09-08 11:16:00 ....A 3773626 Virusshare.00095/Packed.Win32.Black.a-d3a41e4a02878f7d7271537f5d05accc722a0d1ca166448a6f9f54c6560d0fa7 2013-09-08 11:08:32 ....A 2379776 Virusshare.00095/Packed.Win32.Black.a-d4af41bb7ae4d43e145bdcdde598f20046551e3ca0e0361e5e65f34e122461c8 2013-09-08 11:36:14 ....A 715982 Virusshare.00095/Packed.Win32.Black.a-da99cb537432224243345b2574ecbcb6e4f69520887be925b8c5e7cdcaee2754 2013-09-08 11:03:24 ....A 3097684 Virusshare.00095/Packed.Win32.Black.a-db6d182dce94b7147ee981f782bce89add0dd95ea8ad5c7848ab6b570a5b1987 2013-09-08 10:32:32 ....A 1356927 Virusshare.00095/Packed.Win32.Black.a-df0d893ca1574ef7bdff8369391de84e0b45e0b06541a1c5de8a9dd49d918bc4 2013-09-08 11:30:24 ....A 3187000 Virusshare.00095/Packed.Win32.Black.a-e00bcbdbc8bb0283a7e2355a1260adf0bf1deab1e1ebb03cd2a3c3c481210364 2013-09-08 12:08:52 ....A 1675776 Virusshare.00095/Packed.Win32.Black.a-e0b1ec27b551ec9d6b7053ca0d0ea794d4af8ff572edf778247aea5576a3d3ac 2013-09-08 11:33:04 ....A 1222862 Virusshare.00095/Packed.Win32.Black.a-e528d161b89b381c8f07d0aead366536bba37bccfab8243ff57ddf4b881c507f 2013-09-08 11:09:24 ....A 1230244 Virusshare.00095/Packed.Win32.Black.a-e7c2011dca12150409ca0adecc78cfeda0249a83a6b289aacabccdf7bbae8669 2013-09-08 10:23:54 ....A 768000 Virusshare.00095/Packed.Win32.Black.a-e7d96b80e2e6b88ddcefed31c57cd40b09b8edbe93bb3f3c836d7b6965474af8 2013-09-08 11:43:12 ....A 1258955 Virusshare.00095/Packed.Win32.Black.a-e8b342ea484d1207957298129078cbf3022828a45cf685bb43742ce4c08f51dd 2013-09-08 10:38:42 ....A 2646016 Virusshare.00095/Packed.Win32.Black.a-ea4d46ff796d50ba78746827c5c12574d5ededb6ab430431de762ed8d4566cd2 2013-09-08 11:13:28 ....A 1767453 Virusshare.00095/Packed.Win32.Black.a-ed48c55321409b1dc564095945a55e1f860874011ca052879897b93c7fe90e7c 2013-09-08 11:20:12 ....A 1191424 Virusshare.00095/Packed.Win32.Black.a-f293c454822824b2c9468e08e0124a52ec280f8122df01a4510de3fa9be2eee2 2013-09-08 10:28:24 ....A 1996288 Virusshare.00095/Packed.Win32.Black.a-f3526a06d456ad8fac99608060294838c8daa9abef67f9c2f41af9ecd8b66cae 2013-09-08 10:37:28 ....A 1220672 Virusshare.00095/Packed.Win32.Black.a-f783e8367350ea3e1cde109fd20ecd6109b3c859482fa9f37cbc95b5dbe8564f 2013-09-08 12:18:10 ....A 1627692 Virusshare.00095/Packed.Win32.Black.a-f9757644c81bf4fac51a93384af4ed87448b82907ceb6829b3099dba51fbe297 2013-09-08 11:48:16 ....A 1686016 Virusshare.00095/Packed.Win32.Black.a-fa23ee88cb2ed0fb16740048088774351f263e1b87a46d6e394f3843c00f76d3 2013-09-08 10:46:42 ....A 787970 Virusshare.00095/Packed.Win32.Black.a-fb81a10a016aa526fa9973fe0f93fca7985e473ffc590ee692afe0c8e2459c19 2013-09-08 11:47:46 ....A 3766880 Virusshare.00095/Packed.Win32.Black.a-fba67c38cbb12b47236ee7388ebe34f47bf8df249df74e7ddde674d035d90171 2013-09-08 10:28:04 ....A 1340930 Virusshare.00095/Packed.Win32.Black.a-fc2b66573eda2e1502032ccbd2ceb67d78cb8a0c9650c84bdf6f653ac43d84be 2013-09-08 12:09:52 ....A 2721280 Virusshare.00095/Packed.Win32.Black.a-fcbf1435be4ef4c3c294a75d7b2d9349d358b51ef4ed9be566b7bf91817563e7 2013-09-08 11:54:48 ....A 2056192 Virusshare.00095/Packed.Win32.Black.a-fcc0790e226816984b792a4ac1c8d33a86003fcc0fa19bd556bb792c51559ee4 2013-09-08 10:38:44 ....A 389120 Virusshare.00095/Packed.Win32.Black.a-fd8f4ee2aa34d8662e138058ccd9b4f7bc1d9068293cb2af09594dea3c95c827 2013-09-08 10:56:26 ....A 1075200 Virusshare.00095/Packed.Win32.Black.a-ffbde3189edf8a2c8b7fb7da269a5d876ef0eae92060737bba8c1ac5c4daba29 2013-09-08 11:53:26 ....A 943906 Virusshare.00095/Packed.Win32.Black.d-0287450812d17b581c04cde5fcce017898c545f7ce595ca0210b48d7a5549a5d 2013-09-08 11:50:24 ....A 613179 Virusshare.00095/Packed.Win32.Black.d-03b894fadf650f0f64aed3f1f9428876b404598ad330a8b4df5ee1971dc3f234 2013-09-08 11:17:06 ....A 1288820 Virusshare.00095/Packed.Win32.Black.d-051c1cadb99a044c31a36dfbfc83a67647cf270ce4abe19cbaa5e35621d0180c 2013-09-08 10:46:54 ....A 236546 Virusshare.00095/Packed.Win32.Black.d-053e3cd6c717e5523719679afcfa5bda93b8aad2e416fd338fea8f63f7445f30 2013-09-08 12:11:14 ....A 1747968 Virusshare.00095/Packed.Win32.Black.d-05d02552021f6289812405901d430d51265edcdfdcc6d5526acce7c88db02e36 2013-09-08 10:25:34 ....A 2455063 Virusshare.00095/Packed.Win32.Black.d-07c733f2a6bed72f0fb68c768395a3abce76b58d192c784ef9deb6c0b2815ceb 2013-09-08 10:52:58 ....A 974802 Virusshare.00095/Packed.Win32.Black.d-0803b2b302624da1250a2f177b2e05b61f85d66b202a572b31a43b9cf48bab99 2013-09-08 10:23:58 ....A 25288753 Virusshare.00095/Packed.Win32.Black.d-0a1019da9ae7e51f2b43e24b1fdc0aa64d7cc280b35f08c207f9f301032b71aa 2013-09-08 10:27:22 ....A 1428514 Virusshare.00095/Packed.Win32.Black.d-0b76ba9ae42bfe2c0b76d721414d8140683e7d089d7f34598c60529914689a90 2013-09-08 10:35:58 ....A 775228 Virusshare.00095/Packed.Win32.Black.d-154a05fbf39796bbfb6116ff096531916bd58dd41bc0a8334e9b63d4ea493890 2013-09-08 11:32:28 ....A 2276665 Virusshare.00095/Packed.Win32.Black.d-155284c382a0af7e980e517012a9b5c7ce5a34f51106f0586896a102c1d7088d 2013-09-08 10:54:06 ....A 676352 Virusshare.00095/Packed.Win32.Black.d-156630f5213d76834112d09742272f04e20e7b1940f74cca9546cfcc7491dfcd 2013-09-08 11:53:48 ....A 3420311 Virusshare.00095/Packed.Win32.Black.d-174e845590fe2d40451054bbfa08cc1b5136074c8fbc9ca660ba91ecc66963a9 2013-09-08 10:56:36 ....A 954652 Virusshare.00095/Packed.Win32.Black.d-191cd70cd78be3efa3c17de90544e45bd2e58617e9677d2abc5fbe89cd83b87a 2013-09-08 11:00:10 ....A 1151254 Virusshare.00095/Packed.Win32.Black.d-1b7cf51d256eaf0316f37c77f0fcbdf38813a6fda084ea170e7d57249bbc02fe 2013-09-08 10:58:10 ....A 993737 Virusshare.00095/Packed.Win32.Black.d-1b87070239266293db28829e3e5ff6087a6291421664422e916eec5abff792f9 2013-09-08 11:31:36 ....A 2795902 Virusshare.00095/Packed.Win32.Black.d-1d6bacdb3db7d321e968dee7c184f455c825acbb81a2909e0e96eb99ebc97d5b 2013-09-08 10:43:06 ....A 3126784 Virusshare.00095/Packed.Win32.Black.d-1e6168a307f7434cfb743de43014b51bbe47a89ecbdc6691c9614709bec1ccf5 2013-09-08 12:16:26 ....A 4258663 Virusshare.00095/Packed.Win32.Black.d-215f3bc8f53ccb11b11843aa182dc8e0a20394a484fe803f66c2c700856d10b4 2013-09-08 11:33:52 ....A 831781 Virusshare.00095/Packed.Win32.Black.d-22814a199ea5626ebcef2c20f6a3ad68b7979fa35411310ee65613a3ab72d4bb 2013-09-08 10:27:52 ....A 1658880 Virusshare.00095/Packed.Win32.Black.d-253623301a8caf29f00f4ffe9ae95807049a69162a2701abf54966c4837258e8 2013-09-08 10:30:34 ....A 4693102 Virusshare.00095/Packed.Win32.Black.d-293235e996d7c4dd8140632da0b6b42af5a20b7a2afc4f7725f5afefeb773f7f 2013-09-08 10:54:10 ....A 794082 Virusshare.00095/Packed.Win32.Black.d-2945e2e21950de915e6d0719c65d130e8201bc68d93f95a4e1cdfe950fe34011 2013-09-08 10:41:08 ....A 652617 Virusshare.00095/Packed.Win32.Black.d-31a7a838d2d130198b394fed83a5b75d1a72f42608ec86290bda9c6da1bab330 2013-09-08 12:15:24 ....A 794230 Virusshare.00095/Packed.Win32.Black.d-3381872120a496e55ab8e2737ff0b3fe48e4a6ee50f5064096c18f008253e9b9 2013-09-08 11:12:24 ....A 218000 Virusshare.00095/Packed.Win32.Black.d-343919c02ba96f3153a4f74c304c29702b4eb46d88457d5cf6cb5c1e7c72acf5 2013-09-08 11:49:30 ....A 427008 Virusshare.00095/Packed.Win32.Black.d-34a91d5028e9db907b7cb9f849a082589222a06046e2472cbc26aa1ea58695cf 2013-09-08 11:07:04 ....A 240128 Virusshare.00095/Packed.Win32.Black.d-34e711c9fe1c66b2bb6a2a894ca9a1ac0e47c846b46679a12cba9e5022a7e209 2013-09-08 11:21:52 ....A 223744 Virusshare.00095/Packed.Win32.Black.d-42fdcfe000bdcc2d7b93dd4b9c8d5039b0d97f6b2e722c98f0680c65a7708395 2013-09-08 11:16:24 ....A 659456 Virusshare.00095/Packed.Win32.Black.d-478d49a169947b5d8fd779f4c9bc16d3c96ee2531283c9065979bb9d9bb5edab 2013-09-08 11:53:44 ....A 522752 Virusshare.00095/Packed.Win32.Black.d-4d8f4ff954b8b957ada7b798c756771eca98c79ca1ef47ede3c633f01a3e1385 2013-09-08 10:58:58 ....A 763272 Virusshare.00095/Packed.Win32.Black.d-4e4255a853a94d41919317a6409a67f38ed325dc003502693bcf904d91bd0bd2 2013-09-08 10:46:48 ....A 595968 Virusshare.00095/Packed.Win32.Black.d-4f83ab3be4291611f22460694a58190e0de1b9cc9a4783fb251e4cc2a5447d71 2013-09-08 11:07:58 ....A 2862943 Virusshare.00095/Packed.Win32.Black.d-5a6791eddc4603fcfc69cef4179cfc348d2528f9c81269faf9e407b6b1119682 2013-09-08 10:31:46 ....A 4745556 Virusshare.00095/Packed.Win32.Black.d-5b2b58907b0ff6c69f3cebc827c1865986468d0c7b03fe1bd4d3dbeb0e44f813 2013-09-08 11:57:20 ....A 275968 Virusshare.00095/Packed.Win32.Black.d-5dad006fb5999d92e201cba239f6c2171087218dfb6d496aac7957b1cae82ccc 2013-09-08 11:01:48 ....A 4179869 Virusshare.00095/Packed.Win32.Black.d-5e8ec309eab4bcfa0546d5fe453807ff17e0bee011cd45629d9a59db51cde41a 2013-09-08 11:45:08 ....A 600064 Virusshare.00095/Packed.Win32.Black.d-63349ed7b9a356bc50797d51ce1e2dc96f40148d1ee204017dc95618535e2982 2013-09-08 10:48:52 ....A 762880 Virusshare.00095/Packed.Win32.Black.d-64e7fd1bebef0bd392c7ad7eeac343a0d0ca101da7836ac9ab15be973e5f41f1 2013-09-08 12:07:52 ....A 618496 Virusshare.00095/Packed.Win32.Black.d-6d3f96d4470419dfc9079a1795a3efa7dac0894545413e08d4f57bf386f448b9 2013-09-08 11:36:08 ....A 706048 Virusshare.00095/Packed.Win32.Black.d-78b5a63217f30847cc4e1f5b0e25d25d09be9d530999cefa9df86292e34c30ee 2013-09-08 11:16:26 ....A 1240563 Virusshare.00095/Packed.Win32.Black.d-78da0a44a7b06ef836b60268a2266908f5c24885096712c48de7062fa56f9f1a 2013-09-08 10:43:34 ....A 534528 Virusshare.00095/Packed.Win32.Black.d-7aaeec1eb61dc0e560ddbc6dc62c962395e991d6e4c2e62d4202fecd0d7025d3 2013-09-08 10:51:44 ....A 639488 Virusshare.00095/Packed.Win32.Black.d-7ed7c85f27d50a98e5f0e69532999b8ba7240ba754b5869434c230d305f22cf7 2013-09-08 11:23:42 ....A 905334 Virusshare.00095/Packed.Win32.Black.d-80940c02a6e141ff51913bb2e9a1e886879aa75c433da5c69892217e7d7ce808 2013-09-08 11:57:26 ....A 941056 Virusshare.00095/Packed.Win32.Black.d-80c3e31bcc9947ca9c8921905c01cc6765926fcf5fef44666f7afbcfccb6ec61 2013-09-08 11:24:38 ....A 377856 Virusshare.00095/Packed.Win32.Black.d-812f3594af802ae226f8ebee9c900bbd0e4877edbf06742414e460f40ce08922 2013-09-08 11:54:48 ....A 365568 Virusshare.00095/Packed.Win32.Black.d-8214bb1e33f4f88e06a5134db761e3ddf87235380e090329fe35891c484e36cf 2013-09-08 11:52:58 ....A 698880 Virusshare.00095/Packed.Win32.Black.d-833378a0de2c3a305d92850656c128c811705c689b207b7d751b010f6b179dc9 2013-09-08 11:36:44 ....A 198656 Virusshare.00095/Packed.Win32.Black.d-835ac19ac412cd1e6143dbaea6f9075084e09b18b2667f91eea0fec0e82af8f8 2013-09-08 11:26:08 ....A 904611 Virusshare.00095/Packed.Win32.Black.d-83ae8f5b891f009443c1b4f8609dc2673be68a4f5e9716b867630c7e4a3c0442 2013-09-08 11:10:06 ....A 815297 Virusshare.00095/Packed.Win32.Black.d-83beed89a460e05990abb412010d4b70ad71a3dedf3f5de30242a789f7d017b9 2013-09-08 10:29:02 ....A 589824 Virusshare.00095/Packed.Win32.Black.d-8561d346b77635f4dcace756316a32d0c77916c5d2a26c946a2197f65a6215ad 2013-09-08 11:51:10 ....A 652800 Virusshare.00095/Packed.Win32.Black.d-8594a0f179c327e48df94ebb213c50a6ad94f8c57e0d5c87640b1be0339e5f31 2013-09-08 11:59:10 ....A 655360 Virusshare.00095/Packed.Win32.Black.d-86d114cdc64e57dd656bc702eac828373eed5b592af0926e68df1eeeccaac76a 2013-09-08 12:01:48 ....A 684544 Virusshare.00095/Packed.Win32.Black.d-875cb57554cbfdedbd42290b68d6ff9a3c6568ad090f59de696cbb3518f06ce7 2013-09-08 11:18:32 ....A 674304 Virusshare.00095/Packed.Win32.Black.d-8ae149285e9f6b88aafbeae66bf3e3ba4c1a17315597375bf1f4d4a6a52e5679 2013-09-08 11:06:58 ....A 373830 Virusshare.00095/Packed.Win32.Black.d-8bc18587c25e37b517091ee196245649b34524d1c047d3075d1d3d6dc6f14e50 2013-09-08 12:10:26 ....A 404157 Virusshare.00095/Packed.Win32.Black.d-90fdf3c64b33057ac66255521f54082af779dcde3ef2bd126ce17d01e16ab05d 2013-09-08 11:05:00 ....A 583680 Virusshare.00095/Packed.Win32.Black.d-939c55a5dafb3f66ebbdd54aa4030d6db8f431634ab20b0276554e9e095f0a52 2013-09-08 11:56:00 ....A 240128 Virusshare.00095/Packed.Win32.Black.d-941e2e7293f780e3e9afb140a6fd7fc3dc40952c9f38698ba185e591c6862f7b 2013-09-08 11:51:32 ....A 675840 Virusshare.00095/Packed.Win32.Black.d-9860e334f1d62a1188f9099d2b606816a8f7a7b313d1110623e1138dbb3e1441 2013-09-08 11:37:44 ....A 336896 Virusshare.00095/Packed.Win32.Black.d-9926ecb197b81ad1f6f1dcf09ee7f22332785233e58e9a9cbd603c72e76de3b5 2013-09-08 11:48:20 ....A 899949 Virusshare.00095/Packed.Win32.Black.d-9bba3f9d39e7679f0fa75863bd6f6b2e87cebe76dd507c53454eeaeb3927b293 2013-09-08 11:16:12 ....A 497777 Virusshare.00095/Packed.Win32.Black.d-9bd40f7fe1e2bd5b63b9159b1b33004632809219d5cdf25e80bdb2ac38b1f31f 2013-09-08 11:51:50 ....A 3266062 Virusshare.00095/Packed.Win32.Black.d-9d0ba96ad6f0beb0470ba7aeb87809f5a41a4208ab6d3f4e83e1c3be706f6abf 2013-09-08 11:58:32 ....A 1968720 Virusshare.00095/Packed.Win32.Black.d-a2a9131c14ddf4f07b42537fb05ec7c4fe30587df83fd6bc0aaac071952b92c4 2013-09-08 11:43:14 ....A 1603593 Virusshare.00095/Packed.Win32.Black.d-aa39c14668bea21eb605ca2023bc7e9fb645a3c59e6f487155ba4f1c202ca4ae 2013-09-08 11:58:30 ....A 2347156 Virusshare.00095/Packed.Win32.Black.d-af3c81bae955f0bc0b0e592bba1e38396a2b4b298ddb6b6f3e053a17f0e4bf20 2013-09-08 11:03:56 ....A 611461 Virusshare.00095/Packed.Win32.Black.d-b2e97979b61a5f8d80a465b1fa3aeb4d554dbfcb3d2946e77aaf5c97a45e4ad5 2013-09-08 11:47:14 ....A 1511936 Virusshare.00095/Packed.Win32.Black.d-b34799ed586333ae8c40aa3da3e3eab05743b5e5f1ce2b657c6bb98f5849e581 2013-09-08 11:41:28 ....A 1057816 Virusshare.00095/Packed.Win32.Black.d-b5f36f3b399217b988c7c64643fe39be1894642f26e7508963de59cb2e2cf793 2013-09-08 11:26:06 ....A 606178 Virusshare.00095/Packed.Win32.Black.d-b9d136af6fe9238b18066013bf6b5679abbc8c76a485fb5047a1a479195ee207 2013-09-08 11:24:32 ....A 418382 Virusshare.00095/Packed.Win32.Black.d-bb2d6f4dc82e73ea9b9db355d1aded66da081a6d06bd445b50f9004d19812d26 2013-09-08 11:28:02 ....A 1850512 Virusshare.00095/Packed.Win32.Black.d-c2bbe773866cfdff2bade04c986cd33a6bf757bb6bb6d9d51c7c084ff0c94589 2013-09-08 11:58:58 ....A 1678200 Virusshare.00095/Packed.Win32.Black.d-c54585411d2ed20c2204e38d5f7ffe26622a743fcdc8116076ce3ccc61754348 2013-09-08 11:15:18 ....A 209987 Virusshare.00095/Packed.Win32.Black.d-c76ef6bd923c8b8e312853dceca542ab78a3c21dd2434e2dc66935dd95545d36 2013-09-08 12:04:20 ....A 238592 Virusshare.00095/Packed.Win32.Black.d-c8421ac6a5744d37c4065fab5bdfdaf6854804ea9d64687dbe82f36a2dcf9ed7 2013-09-08 11:28:56 ....A 373995 Virusshare.00095/Packed.Win32.Black.d-c8542721515918486be4640a72252bb47c7042548a8bdc4d8a317670216dea3d 2013-09-08 11:26:30 ....A 645314 Virusshare.00095/Packed.Win32.Black.d-ca203815bebd0b02ed3c8fbfd4297323d9fe23d411b9a28774f5da679a4332e1 2013-09-08 10:58:06 ....A 343552 Virusshare.00095/Packed.Win32.Black.d-cba15bff36f68f452fdd65fb42230fd3863806894c063f5f3fc4c89565bdbd94 2013-09-08 12:09:02 ....A 235520 Virusshare.00095/Packed.Win32.Black.d-df06a718d4f652ef61a757d66adcc20166c3b7f8e889b5f5ecbddaff22a98391 2013-09-08 11:30:18 ....A 582144 Virusshare.00095/Packed.Win32.Black.d-e058f7c0db2b444f9fb3b0b35d4599221b9e2b861f1c284c9004010350d30f8a 2013-09-08 11:03:42 ....A 1090560 Virusshare.00095/Packed.Win32.Black.d-e3abc812dd79d7a826ba970ed62ebec15931426042cbe856003f07535eedc7e4 2013-09-08 12:11:00 ....A 237568 Virusshare.00095/Packed.Win32.Black.d-e625a7d2c7ae28b26c42ba94eff57188e5ac5bf929c1ce9192b5a8fb94c85559 2013-09-08 11:59:20 ....A 610304 Virusshare.00095/Packed.Win32.Black.d-e68a97de58ed141a5d3011faf4778347ff0eb317a405b0194f854ebec3eb6088 2013-09-08 11:12:42 ....A 1658880 Virusshare.00095/Packed.Win32.Black.d-e891d9bb164b781afb76fac45b08a9abf51ce17d46c932c10a71500b119d77ca 2013-09-08 11:58:42 ....A 3273150 Virusshare.00095/Packed.Win32.Black.d-e973441ab0fa7caf8eb869db6869d793710eb57fb49a2fbad3e1e2a46a4d4cea 2013-09-08 12:07:26 ....A 230111 Virusshare.00095/Packed.Win32.Black.d-ef72ceda7a5e7b1fa933ca4d56c756b4a2931e7e5da6c761c16900ec64ae80de 2013-09-08 11:43:52 ....A 236034 Virusshare.00095/Packed.Win32.Black.d-f5719aed60a9aa577103d17dba8d2fba9c4ae73039334cc6a535d694fd5c65dc 2013-09-08 10:52:34 ....A 1125311 Virusshare.00095/Packed.Win32.Black.d-f67260ae466b4ca4357d4d8e1e5d73d09d7ae3f3bae183e039b8ffdb55cfbbe3 2013-09-08 10:38:04 ....A 882699 Virusshare.00095/Packed.Win32.Black.d-fa2090af3d934c850042cf7c173b32a4df90c220d58770d86b0535cd98084f5d 2013-09-08 11:48:18 ....A 648802 Virusshare.00095/Packed.Win32.Black.d-fed00c3089ec610d2232a1bdf8394ee5d6a741e08de250d4eadc98fb803c4e90 2013-09-08 10:53:28 ....A 417280 Virusshare.00095/Packed.Win32.Black.g-3d1944aa4593e790eccb905c0751a3ab78e2bfa7fc794fa3606ad60f103fd328 2013-09-08 11:53:42 ....A 418304 Virusshare.00095/Packed.Win32.Black.g-883d2fc5fea7700833b5e235d59bc54ae94f1199726868d8695b40b79fbc7650 2013-09-08 11:34:06 ....A 466944 Virusshare.00095/Packed.Win32.CPEX-based.b-3e91587e8aabb3f25f75f90960ff1b9f014cd084d91cec6248fb7df3986e8ceb 2013-09-08 10:29:44 ....A 536576 Virusshare.00095/Packed.Win32.CPEX-based.b-a658e460bf02718d67f276f829902a9320488137bff0852f3346f291f139c1ec 2013-09-08 11:34:28 ....A 44153 Virusshare.00095/Packed.Win32.CPEX-based.c-6848782aa2bc51a670d446409ff4336f6f9135a7b29e36dc75502d66b1a1e1ba 2013-09-08 12:10:30 ....A 71122 Virusshare.00095/Packed.Win32.CPEX-based.c-f5b94a698b50f99ddb7e084dd26116573858a0527944d38276e2bd14294572e8 2013-09-08 10:44:50 ....A 90112 Virusshare.00095/Packed.Win32.CPEX-based.d-3bda82f63e9e350708077c4fcadcfad0be8e6b0f5578d81ca5df535180f1bc93 2013-09-08 11:23:50 ....A 192512 Virusshare.00095/Packed.Win32.CPEX-based.dr-3fd11b4bd4292a7a6b4f40fe06f3422064abfc76625abfd8b014111cea0b98f4 2013-09-08 11:59:42 ....A 974694 Virusshare.00095/Packed.Win32.CPEX-based.dw-2c951cfaaa44b7b57fcdce5c71410c1928d58aa7699c49dd6aac83442e653519 2013-09-08 10:53:36 ....A 696940 Virusshare.00095/Packed.Win32.CPEX-based.eq-702859bdb92c85a5cb6b85434dd9d4342d8742c73c84b55c8cfc0c9dabafdbef 2013-09-08 11:16:20 ....A 1436838 Virusshare.00095/Packed.Win32.CPEX-based.fe-3cc034255d9165ff93de091f8e68c27c850954e28fc4fbb3330fc18249339c2e 2013-09-08 11:29:58 ....A 3484216 Virusshare.00095/Packed.Win32.CPEX-based.fh-cac7b3770081d80bcb96b958376f2edaa9b73733d716a8346933073b8feb6ff4 2013-09-08 10:59:54 ....A 106496 Virusshare.00095/Packed.Win32.CPEX-based.ga-e776e5b6b96af6de52eefe31b290398ab26bec67854c21da306ff704c253d099 2013-09-08 11:16:58 ....A 688880 Virusshare.00095/Packed.Win32.CPEX-based.hq-090a7febedd12a5736e0499a4b854e4238107366fbf1d5d7a305a850d5798d71 2013-09-08 11:42:24 ....A 83042 Virusshare.00095/Packed.Win32.CPEX-based.hq-1772c1e00b53725acef848de7b553a908ccad3e1bc5ebeb3f188b6c7d3fbb80b 2013-09-08 10:38:44 ....A 89968 Virusshare.00095/Packed.Win32.CPEX-based.hq-918ceedfb9e9ecce9badc7f0a8bbe6341327a094938423494bd2d8936c5c7fef 2013-09-08 11:02:40 ....A 23040 Virusshare.00095/Packed.Win32.CPEX-based.hq-f1eebe8a600387719637589cb652541be8a8da4fc191c0b4f2b4239c64a8f781 2013-09-08 12:03:28 ....A 73728 Virusshare.00095/Packed.Win32.CPEX-based.ht-12d47753175cf3795afe8d16227ffc034b1fad884e32a13061f82a409d9bcca7 2013-09-08 11:50:16 ....A 126986 Virusshare.00095/Packed.Win32.CPEX-based.ht-22df0830fcb0e01afc167c96c87057fcc97a04711413dfda91144bdd334bee3e 2013-09-08 11:05:38 ....A 30730 Virusshare.00095/Packed.Win32.CPEX-based.ht-22e7d6f7b14a6a55ec0e0e1a23fb3b4218d30137a1024408bf4e1851b861d631 2013-09-08 11:24:54 ....A 939018 Virusshare.00095/Packed.Win32.CPEX-based.ht-826156123339f0bf44819076d7a6822cae7516a345f8d88d8e94d50dd675faa6 2013-09-08 12:14:30 ....A 288778 Virusshare.00095/Packed.Win32.CPEX-based.ht-a5162ccda280ab489f99ec07431f8f8eb4ad06ec0f6fcb1421d43c079ba92ee6 2013-09-08 12:04:18 ....A 311306 Virusshare.00095/Packed.Win32.CPEX-based.ht-ad02634bdb4469f8c109f84df83925f66a54586ce1d303934ed09c1ba5eeeaf7 2013-09-08 10:40:26 ....A 907786 Virusshare.00095/Packed.Win32.CPEX-based.ht-d2147d3b6acb2a249a87d9c952c40282b4814d0cd26ab6ea1e62987a539fff4a 2013-09-08 11:11:40 ....A 33290 Virusshare.00095/Packed.Win32.CPEX-based.ht-f822d91898241d32b1e509c4f10dfc651f572c42690c9b09db286814e8ad94a7 2013-09-08 10:49:56 ....A 217098 Virusshare.00095/Packed.Win32.CPEX-based.ht-fef10802616696e3417301601903f380c25c979baca7c760350ce713a98e307b 2013-09-08 11:14:36 ....A 611328 Virusshare.00095/Packed.Win32.CPEX-based.hu-900390dee431ddff7a9f7ab2487a2df91db9f3449948e00723ab677160fa4a04 2013-09-08 10:53:12 ....A 1213952 Virusshare.00095/Packed.Win32.CPEX-based.hu-fb957e3c3296d165d07e1b70f0bf092c0f25d1a6c491b156ee7aeb6c911629b3 2013-09-08 11:57:48 ....A 416366 Virusshare.00095/Packed.Win32.CPEX-based.l-19a47866ac1812a23b2b4ef246dcd2ab76ba3f33ea2ecdf4f349b2146d04bd06 2013-09-08 11:13:42 ....A 200704 Virusshare.00095/Packed.Win32.CPEX-based.m-8c23352580805ec1ab0e1614b02e3abcd75064af96495922044e9dbb5613d72c 2013-09-08 10:25:24 ....A 172032 Virusshare.00095/Packed.Win32.CPEX-based.m-f6c6eb370b532ff35c2229e5bbeda729752d4e2a1faecc15dc89d8fcd701896a 2013-09-08 11:27:22 ....A 307200 Virusshare.00095/Packed.Win32.CPEX-based.m-fd68e024596d165b3169d78bffd3a7677418794308bdd4077d3eb52ce990e5f3 2013-09-08 12:00:18 ....A 219392 Virusshare.00095/Packed.Win32.CPEX-based.t-82d4df3154daa685ffe8f3087e35262c411f176ab130398aa3b39f125ff4f82b 2013-09-08 11:57:16 ....A 1315546 Virusshare.00095/Packed.Win32.CPEX-based.v-04bab2879ab9cc92126901d2e5af31866c0dd49b86493cfa4993ffaf39c23ea9 2013-09-08 10:48:34 ....A 612746 Virusshare.00095/Packed.Win32.CPEX-based.v-16945962bcc9481d28037d946264c8d5e67480609c57981b2df9fd20bfda4802 2013-09-08 11:08:04 ....A 173688 Virusshare.00095/Packed.Win32.CPEX-based.v-618e1eebb32e732cb1a37729475affbde8e24069e88ac9089a997624ac78935b 2013-09-08 10:29:30 ....A 1863895 Virusshare.00095/Packed.Win32.CPEX-based.v-63c17852fa538bd2d8021e3e774273b3599db03b775f2472e86d7d3e8e80bccd 2013-09-08 10:29:52 ....A 811697 Virusshare.00095/Packed.Win32.CPEX-based.v-6b42fd0e3aedc958ddbe1e25a6f562933c87dc416233b06e69bffae86428a01a 2013-09-08 11:09:52 ....A 1575688 Virusshare.00095/Packed.Win32.CPEX-based.v-8260e69944e4acb9ac0390ba2812f005ed4d80893b5c5f880becb058478b1597 2013-09-08 12:06:26 ....A 763880 Virusshare.00095/Packed.Win32.CPEX-based.v-aef67e02d5f8335c707e9e1704cd1f599498259c039c38a547ea182b92a0bca9 2013-09-08 11:30:40 ....A 1256432 Virusshare.00095/Packed.Win32.CPEX-based.v-b2ea45f63217dd62cacf301b04d0ac7ac842f44440a10842d85cdfc84d95a9f8 2013-09-08 12:12:26 ....A 74643 Virusshare.00095/Packed.Win32.CPEX-based.v-d4fc156a97a82ddea1b365349d2c52d8ad4e52301be36d21308cda593e341810 2013-09-08 11:13:32 ....A 644567 Virusshare.00095/Packed.Win32.CPEX-based.v-e23b14b390a33b8969a73137542e26e4f768b3847dedb066c0aef944acbbf288 2013-09-08 11:00:52 ....A 65536 Virusshare.00095/Packed.Win32.CPEX-based.v-e7cb71cfe8d28973220abe4411bc9f4b61381e766c713dd948d84b6db7aa9005 2013-09-08 12:11:24 ....A 258048 Virusshare.00095/Packed.Win32.CPEX-based.zd-f1691ef63a549255a9be6d36da6f6864cb922ef23fc02d5962cd57a5412d158b 2013-09-08 10:58:08 ....A 55677 Virusshare.00095/Packed.Win32.CPEX-based.zk-aafea41bb1d54a8d41f54a490480a153a9535ca41b4af2857ae7debb9ba1eeb8 2013-09-08 10:34:30 ....A 187773 Virusshare.00095/Packed.Win32.CPEX-based.zk-b20b266549f9b52b45693728909a2673cb6757810c290dda2241e165f59f56e1 2013-09-08 11:39:54 ....A 77312 Virusshare.00095/Packed.Win32.CPEX-based.zl-5618a9ae43064c5d16bedd0897aa77754b99aef4872c956c3def626a8c0b0b1c 2013-09-08 12:00:16 ....A 168448 Virusshare.00095/Packed.Win32.CPEX-based.zl-fe2940d68d09670b3639f28cf371a2703f6e48c6ddaeeb4be113e32b66052c40 2013-09-08 11:59:06 ....A 852959 Virusshare.00095/Packed.Win32.CryptExe.gen-1700523ce03b4fb0eaa1e6e0328151a11fd7193022a45b287a08cb53d7cd51df 2013-09-08 10:56:42 ....A 100000 Virusshare.00095/Packed.Win32.CryptExe.gen-378047c726f140e5b72ea37588bbbfd5b283b60c6c5570371daf7c4513ae8ae2 2013-09-08 10:38:18 ....A 589681 Virusshare.00095/Packed.Win32.CryptExe.gen-efbd14dbfbacdf74cc7ff795e0096df80b06df2884e880bdbf06d1bb235471ab 2013-09-08 11:30:06 ....A 1336350 Virusshare.00095/Packed.Win32.CryptExe.gen-f701f269f1237e719cc01444a278c156ef160acb3ae49ca32cfd734a0f6d9f1f 2013-09-08 11:11:40 ....A 784896 Virusshare.00095/Packed.Win32.Dico.gen-63b65191f61a8901fcdd3c891f692ffa599ff13ce109cb8b4e8455fa33261604 2013-09-08 11:48:14 ....A 358912 Virusshare.00095/Packed.Win32.Hrup.a-31ce795011ca4ec55993a42f9dfeb07f6443150cbee4f1a897abe9df806f4e34 2013-09-08 10:24:38 ....A 335872 Virusshare.00095/Packed.Win32.Hrup.b-2004cd8650adc5eb2482588ba3a4cab722622ad24fccf516dc653185d1a13981 2013-09-08 10:41:36 ....A 1614588 Virusshare.00095/Packed.Win32.Hrup.b-283c20e2ebc67b4a1cd383c57a88ac91b94b383ece4ac6033575df812f65e5cd 2013-09-08 11:33:26 ....A 348160 Virusshare.00095/Packed.Win32.Hrup.b-2e551ab84d67c323ef12ad46073dcdf9304493e7223851532652c4369a003173 2013-09-08 12:14:56 ....A 323584 Virusshare.00095/Packed.Win32.Hrup.b-3582c7e6cbd198bc6e2ea246466f5a999dddb14205233e866c199f0ee146c6c9 2013-09-08 11:47:36 ....A 1614720 Virusshare.00095/Packed.Win32.Hrup.b-3636741f622b98b61be352b907e210103b81e4b496f13f6fc2148ef52180b604 2013-09-08 11:22:20 ....A 417792 Virusshare.00095/Packed.Win32.Hrup.b-3737a741a6955f3f43c2aeaf03cc71da7f9ce0c1854c71201bb607ea9edef91b 2013-09-08 11:37:34 ....A 568320 Virusshare.00095/Packed.Win32.Hrup.b-4249b8aac74d04dd61dbf7878766e5a9f3c5971c6c479aa26eca3386304adc86 2013-09-08 10:54:18 ....A 282112 Virusshare.00095/Packed.Win32.Hrup.b-4bfd2a9d4978bdb3419b088fc89b596a609492a57c9c8c44c6da04a0cc4c36ff 2013-09-08 11:07:54 ....A 401408 Virusshare.00095/Packed.Win32.Hrup.b-4f399dd1ecad0a80f98b52a6b5162b51fa99269c6e78f6143d3a9b4616f1d598 2013-09-08 12:01:52 ....A 495616 Virusshare.00095/Packed.Win32.Hrup.b-564f628c583c4062aca2216698c80f3cda2c88d8ea66297fe261dd787b0e16bb 2013-09-08 10:54:42 ....A 368640 Virusshare.00095/Packed.Win32.Hrup.b-5731fb4da55d2b54a9babea65115b8d4f526a227b4bd405799b7f40cd1bca539 2013-09-08 12:01:24 ....A 503808 Virusshare.00095/Packed.Win32.Hrup.b-5930c67308cd9c7af0c24a0ced9795137cf26a334824f920b992d89aeede8006 2013-09-08 10:33:08 ....A 368640 Virusshare.00095/Packed.Win32.Hrup.b-5acf7e5d3848cd50f6f13bc25e6d66026a2d837d9fe9f49e3d739fb646767389 2013-09-08 10:40:54 ....A 312832 Virusshare.00095/Packed.Win32.Hrup.b-5db780ccb4390366d10f5bae5bf9baf0d05bf59352a2319bf6a9e918b9e3125e 2013-09-08 10:37:14 ....A 360960 Virusshare.00095/Packed.Win32.Hrup.b-6071dd248501abeed14e45a7c794e70bb2bb295fb1b71e278b815f4484ef9d0f 2013-09-08 11:14:10 ....A 380928 Virusshare.00095/Packed.Win32.Hrup.b-6339bd45022afda6552ae70eb04914a25181ee02da39674496cd56d8eb173b28 2013-09-08 12:16:28 ....A 368640 Virusshare.00095/Packed.Win32.Hrup.b-65005a76c4b2c0fefd924ac6daf2a18622e79a3a16a50e6a20f0c6edb133980c 2013-09-08 10:58:42 ....A 299008 Virusshare.00095/Packed.Win32.Hrup.b-65842113f82249b89c33169d27d5f6e845711d00cbbfaab8afbc203808db99e4 2013-09-08 11:05:46 ....A 364544 Virusshare.00095/Packed.Win32.Hrup.b-67fdd22050e327db8452d8535add73a90262cfca28884eef56bd26d812a236c3 2013-09-08 11:03:12 ....A 737280 Virusshare.00095/Packed.Win32.Hrup.b-72b81c28da1c367ef4acb4a7d25bfd9069c50e97d7fa6563fb726a345aca45d9 2013-09-08 11:23:14 ....A 307200 Virusshare.00095/Packed.Win32.Hrup.b-73a310935e2725e550ca8bf9bf8d60a0b7507c4a6335718880b9fbd4dde22d53 2013-09-08 11:36:00 ....A 417792 Virusshare.00095/Packed.Win32.Hrup.b-746d92b73a0b1ce07369630c62d047bf9552d5dbbc8521d53cf8e9240a806fd3 2013-09-08 11:32:18 ....A 360448 Virusshare.00095/Packed.Win32.Hrup.b-7611ccc99fedcd086f050f2f4283c647f916fde097986fddf6c5639a65540346 2013-09-08 11:14:18 ....A 357376 Virusshare.00095/Packed.Win32.Hrup.b-83cd4e7cb3d31ab6b4a8355f217d330122d58faa01ecc64161376fdb6617e9fa 2013-09-08 10:56:56 ....A 409600 Virusshare.00095/Packed.Win32.Hrup.b-85d1d940f564287f34bffc4ad49deefeb11b7905a03a225659344075da4c7c4c 2013-09-08 12:07:20 ....A 308736 Virusshare.00095/Packed.Win32.Hrup.b-894e2db5489191862299a2ac13ca8e7b4f91097f27a6b9302860e0af7eecc7e1 2013-09-08 11:59:18 ....A 626688 Virusshare.00095/Packed.Win32.Hrup.b-8a49f31e94c8f54c265b369429af5d3177f98466e15570589ba6bdb36552df59 2013-09-08 12:13:14 ....A 397312 Virusshare.00095/Packed.Win32.Hrup.b-8c4113e42fbcf20c9cec6697b01220285f8a0235c28a40f308a36325ecad27d1 2013-09-08 11:15:50 ....A 438272 Virusshare.00095/Packed.Win32.Hrup.b-9879689f3bc7d69f808c8a8ca771d7645b67be90ed6f40e1dd6797e8921e994a 2013-09-08 11:04:34 ....A 311296 Virusshare.00095/Packed.Win32.Hrup.b-9a2a50d5e312aa9fbe794488ee9e8284e3f6db3dd361ca588f0575321f5cfde4 2013-09-08 11:05:18 ....A 413696 Virusshare.00095/Packed.Win32.Hrup.b-9ab60a11c6a54e6525d242b524c1526970ce1a01609490dd1579bd9552399380 2013-09-08 11:15:46 ....A 376832 Virusshare.00095/Packed.Win32.Hrup.b-9ab6f087158db403f0055795d78972dfd13d52ba5180a82bbdea8acdce20c183 2013-09-08 11:29:58 ....A 331776 Virusshare.00095/Packed.Win32.Hrup.b-9aecdba8144e688484a40be802586db2b947d066cb6b4e3fcbc809d23782a0a4 2013-09-08 11:24:48 ....A 491520 Virusshare.00095/Packed.Win32.Hrup.b-9e8bdb0c28a483b74874e1421b2d71b2675c132e73ecd43c2006f9d45500ee0e 2013-09-08 12:10:20 ....A 331776 Virusshare.00095/Packed.Win32.Hrup.b-a8c79348b6989f5378b5c7070bb99451e446d14091cb906b6b077d4c59458a5a 2013-09-08 11:42:36 ....A 299520 Virusshare.00095/Packed.Win32.Hrup.b-ab30b829262d0049aa9399961da2e780dadd529b29929de060611a2e4a5392e7 2013-09-08 11:11:28 ....A 503808 Virusshare.00095/Packed.Win32.Hrup.b-acb56856c2e1ba60ad898b7f993163a46799d79632596c9e7b6116577944953b 2013-09-08 11:19:24 ....A 353354 Virusshare.00095/Packed.Win32.Hrup.b-b26f9187002d86fcf6adc247f3093cf815196834d398efe57f333d4e9a7957bc 2013-09-08 10:46:02 ....A 551936 Virusshare.00095/Packed.Win32.Hrup.b-c05fc0b1e519c6d9355033e09cc6684cd58ff5a0db99f516afd16e1c4dc30bf6 2013-09-08 11:21:56 ....A 438272 Virusshare.00095/Packed.Win32.Hrup.b-c4c4ef7cbb884a2432a03ab2d511b4e55f7df9d4532d1c276caec6595fe6e88c 2013-09-08 10:57:20 ....A 363520 Virusshare.00095/Packed.Win32.Hrup.b-d860179b1ef51c21f45731b30b05d1e02bfc1745a45d88b7fb73fb87e029d279 2013-09-08 12:18:14 ....A 352256 Virusshare.00095/Packed.Win32.Hrup.b-da88fc907081b8558921b175248df8d8b3dde526c6c2e4e86966f668a1da8b72 2013-09-08 10:42:34 ....A 335872 Virusshare.00095/Packed.Win32.Hrup.b-dfec5c775d7aadf40322eb18f93404ce9b4153c03c7dc8d02cef4cc68268f059 2013-09-08 12:03:12 ....A 409600 Virusshare.00095/Packed.Win32.Hrup.b-e32879036aef9202c3274ace1882b1f7a5d60eae048a406d8698e6b8866293a8 2013-09-08 12:02:50 ....A 475136 Virusshare.00095/Packed.Win32.Hrup.b-e3d933b51b8a01430810a2f840e1f9eefe294912fd7c5555e56f79f0aa87348a 2013-09-08 11:39:20 ....A 655360 Virusshare.00095/Packed.Win32.Hrup.b-e91fffd9feeb6b84ba86ef7dae76c61fe0bf215da9a35255ca9416ab0ea99439 2013-09-08 11:55:50 ....A 428499 Virusshare.00095/Packed.Win32.Hrup.b-eb9453158cc4cacae5d16e4f68257067d48ff4e61293b444ca9207861152f235 2013-09-08 10:46:18 ....A 647168 Virusshare.00095/Packed.Win32.Hrup.b-f50639ed64471064480c76e2bc9f77aba5eaa230108f0c4618db73c20befd829 2013-09-08 11:04:30 ....A 1614590 Virusshare.00095/Packed.Win32.Hrup.b-f7f4851c30453f5053ecb5e36b9f50b0a6880c9391606c7df112fa8070d68168 2013-09-08 10:56:52 ....A 462848 Virusshare.00095/Packed.Win32.Hrup.b-fae99e17fecb7c3ffbe0a08a183ed8c3d5473b8cac65f8933e5c3d00bfd05d41 2013-09-08 11:23:22 ....A 335872 Virusshare.00095/Packed.Win32.Hrup.b-ff9300c86deef10206cf16fc10bcd74cbac74a2c6a4d0bd3e3b5efd5040c56a1 2013-09-08 11:17:36 ....A 33152 Virusshare.00095/Packed.Win32.Katusha.a-2137325e1752c03dd372e040c45dcaefc84d2b1a6522bd969ccfe494d39cf8ea 2013-09-08 10:33:56 ....A 158488 Virusshare.00095/Packed.Win32.Katusha.a-37a1cddb239fc72e3bc8956f30c9d9e634693aaaf83bdb7aa70cab1a4762890d 2013-09-08 10:47:06 ....A 66048 Virusshare.00095/Packed.Win32.Katusha.a-458ec84711d8e67edd134644429ab09082de092be96e7f35e7cd479185b5c6b8 2013-09-08 11:20:14 ....A 33152 Virusshare.00095/Packed.Win32.Katusha.a-4d36a431c26e43cffd18bf6df48623572b7194250bf3f3bec1c66c6c9d9fb83e 2013-09-08 10:58:42 ....A 31360 Virusshare.00095/Packed.Win32.Katusha.a-724eca36cb513071f5c28f99bfb5d5a597462a2df408b79238f28bf1d0c0ff01 2013-09-08 11:06:12 ....A 31360 Virusshare.00095/Packed.Win32.Katusha.a-787972ac443e38aab5e358fb6314ddfdf9eea579362ebba199bafdd1d0e4a2b2 2013-09-08 10:56:00 ....A 81930 Virusshare.00095/Packed.Win32.Katusha.a-8e951bbf139a285adbde68c81d9f64f4b54cd56293869404f14d6ba3c69c5210 2013-09-08 11:32:42 ....A 20480 Virusshare.00095/Packed.Win32.Katusha.a-a333ac11cbec546d7c7cc19ff165a944a802592f37039be0921b73d3edaaa279 2013-09-08 12:06:28 ....A 33152 Virusshare.00095/Packed.Win32.Katusha.a-c286e94e645f5da1cabe41648a4c95088cf9e485b22649524625db7e5dba9207 2013-09-08 12:11:24 ....A 32256 Virusshare.00095/Packed.Win32.Katusha.a-cdeb663702810942807d2c8cdd0ef60e290b6f184af98b87079c172ddd272050 2013-09-08 11:17:10 ....A 81931 Virusshare.00095/Packed.Win32.Katusha.a-f735ffb6164d176aec1323b3c81cb32522ed9ec6730089984152e19dc387c784 2013-09-08 10:50:10 ....A 40960 Virusshare.00095/Packed.Win32.Katusha.a-fefb2947ef2e068ecd2bdf9089a8316f0624c4feed7416b24d90d0a06c29d009 2013-09-08 11:55:34 ....A 40960 Virusshare.00095/Packed.Win32.Katusha.a-ff5326e998dca216086b306f5f239159c6e042119a1dcd76c2909e1b61eec736 2013-09-08 11:27:22 ....A 22340 Virusshare.00095/Packed.Win32.Katusha.aa-00c104c3ecc7f008c3e16623bb457e5aceab9e2c2d914e765671bc74efc5799e 2013-09-08 11:11:20 ....A 71168 Virusshare.00095/Packed.Win32.Katusha.aa-02146a173732e435e5391f70db78015226d0cf28bdcd54c3a58f4630d8c72d2f 2013-09-08 10:26:08 ....A 310784 Virusshare.00095/Packed.Win32.Katusha.aa-065947b691cf2c8d19fc0a2f3feea2f807dd0055a5cc8cbd06a2ffdf2de02c2e 2013-09-08 11:07:54 ....A 131072 Virusshare.00095/Packed.Win32.Katusha.aa-07ab7e9550e3b9dc4c868b7ee014936dea7de041411b3753b253c8a7b69be576 2013-09-08 10:25:10 ....A 309248 Virusshare.00095/Packed.Win32.Katusha.aa-084dc6002c59bfc7f7812e9b30767b964054da4db4da8259ae6e386d2b78f545 2013-09-08 11:27:54 ....A 315392 Virusshare.00095/Packed.Win32.Katusha.aa-0b71adc296650f34c3ce5a428683eefd989073ecaf925186b254d98fc6078ce3 2013-09-08 11:37:32 ....A 315392 Virusshare.00095/Packed.Win32.Katusha.aa-10f46a916fc6bdd0fa6d446a00b430218249585add9c075cd241174c1b33298e 2013-09-08 10:51:00 ....A 309760 Virusshare.00095/Packed.Win32.Katusha.aa-17be1a11ce9be6a7b1f69b879e912b2c5bbfabbc02520103b4ae21b579108410 2013-09-08 11:36:50 ....A 109568 Virusshare.00095/Packed.Win32.Katusha.aa-184dc67b5a88dff71e48c6a2630e3dd9b8e74178205793cea08db824d8e64ba3 2013-09-08 10:38:52 ....A 305664 Virusshare.00095/Packed.Win32.Katusha.aa-1879f1ccdf5e9dd8e84b906a30589b49b8614d8ae3128aea12db52a25a8371db 2013-09-08 11:22:26 ....A 68608 Virusshare.00095/Packed.Win32.Katusha.aa-1f1d631373fb5cec5a463056ecc46d4681d19ec306ea672f51e46f89b99f4e9d 2013-09-08 10:34:40 ....A 313344 Virusshare.00095/Packed.Win32.Katusha.aa-20484080dc273a80862c3b626b36ba8d3ef3b4516fef4e85bf9e61336510fee5 2013-09-08 11:51:22 ....A 67584 Virusshare.00095/Packed.Win32.Katusha.aa-205d9bfe961a5915b0537309f4d2e57200171a6e054ce892c6fc5fdb8cc40b1c 2013-09-08 12:12:18 ....A 66048 Virusshare.00095/Packed.Win32.Katusha.aa-213e35d4a3988c90bcf006866530fe0d93cb91f00319d8a56aaf92d48301a5bc 2013-09-08 11:27:22 ....A 124416 Virusshare.00095/Packed.Win32.Katusha.aa-219a5b52dd874de7fbb3477e098b474efc44ece74a40731d7e499c7d5cc578f9 2013-09-08 10:50:00 ....A 306176 Virusshare.00095/Packed.Win32.Katusha.aa-21e0401f49df344f00224c34e34f82d684a7b373b4cb946a667d23dcb8693ccb 2013-09-08 10:48:50 ....A 65024 Virusshare.00095/Packed.Win32.Katusha.aa-23e6de0a9cb45c16640b6dc95b3d0081af9492b63fb53af7d0a3a91264d5360c 2013-09-08 10:23:42 ....A 309248 Virusshare.00095/Packed.Win32.Katusha.aa-25fe7fdcf491cabedbf5bcd043b941a63d07d73109992b6fab3c15fd1dfe09e3 2013-09-08 10:36:38 ....A 308224 Virusshare.00095/Packed.Win32.Katusha.aa-2934c19b44acaa917c34a735b7ecab21c0d82e6c1a43feee58c59a7c1a6cd647 2013-09-08 10:56:18 ....A 309248 Virusshare.00095/Packed.Win32.Katusha.aa-2dea626fb72ca468a665cced420eecfee0928cdd602ee5e4f7895a2090213890 2013-09-08 10:44:16 ....A 313344 Virusshare.00095/Packed.Win32.Katusha.aa-2eba54cb9e31771e16aa89f37ed86a0337aa3686a85e401bc814fae7ca43f3c3 2013-09-08 11:26:30 ....A 316416 Virusshare.00095/Packed.Win32.Katusha.aa-30dc487c2421e48bc4a5a65fc08353c8e0d3b6de6c05bce53366dbc97cc21d45 2013-09-08 11:08:16 ....A 124928 Virusshare.00095/Packed.Win32.Katusha.aa-33a642e04752754bd1f846729ae6eb46a53edadd4bf88226c533217e56f2423a 2013-09-08 11:24:58 ....A 121856 Virusshare.00095/Packed.Win32.Katusha.aa-350f9a0e0a33d683bee3d92fbc9f0110da2adf574caaad8fc68a91c6607cd059 2013-09-08 11:30:04 ....A 123392 Virusshare.00095/Packed.Win32.Katusha.aa-38d060c91cfdc2324778e8c962028e277f145f3fb650a703738e0cfb79f1f2aa 2013-09-08 11:44:44 ....A 125440 Virusshare.00095/Packed.Win32.Katusha.aa-38e3869d1dd95d5001c51400a1ac120bb5c43b8514075f7f604fbebc16eb86c8 2013-09-08 10:55:54 ....A 309760 Virusshare.00095/Packed.Win32.Katusha.aa-3ab528166da8d86dce39fcb430e85ad3faadd28d7f19c185303f637d014ab44f 2013-09-08 11:30:54 ....A 317440 Virusshare.00095/Packed.Win32.Katusha.aa-3bab375a43c620733e7690495f97d086f47feece98e92ff833b6f37a6559f66b 2013-09-08 12:10:46 ....A 55296 Virusshare.00095/Packed.Win32.Katusha.aa-3c67229afbc19f1d64fc038c00e04cff45c0670c933df212e8aebfcd677d0dfd 2013-09-08 12:01:18 ....A 316416 Virusshare.00095/Packed.Win32.Katusha.aa-3e6542609c171ab90c7d1bb2015ddb775790ccf18fe8c1cea02c80136d040f5c 2013-09-08 10:57:04 ....A 64000 Virusshare.00095/Packed.Win32.Katusha.aa-3ed56dd47732735aa60ec519c4a632926744b8c31af624f3a41bbe0b2026852b 2013-09-08 12:10:26 ....A 301568 Virusshare.00095/Packed.Win32.Katusha.aa-41ba44a45596bf962622b8c73eef0dc0f36d6ce7c62808795f8b44b5e07e6a77 2013-09-08 12:07:48 ....A 123392 Virusshare.00095/Packed.Win32.Katusha.aa-42a2a0e9419321fcbc795978199f804292b1c4c029355c5aea902794a9d78c02 2013-09-08 11:30:08 ....A 65536 Virusshare.00095/Packed.Win32.Katusha.aa-42e1edf846d4e944c19dbbc3edf755a029206d3e8acfe2b91da147a34f08ac67 2013-09-08 12:06:44 ....A 408064 Virusshare.00095/Packed.Win32.Katusha.aa-431d6f93f17d33bbdfb88a258c8bf015451cdd907e24a7d7cf8bd4e8f140f8b8 2013-09-08 10:29:24 ....A 313344 Virusshare.00095/Packed.Win32.Katusha.aa-453874b7214acea3ba3902625d1d3eeb35dfb2e32dc2471dc6a4897c6a1403cc 2013-09-08 11:24:18 ....A 303616 Virusshare.00095/Packed.Win32.Katusha.aa-463c7299b16522c053594eebf53ab4603efea76900d712ed5f215a8092b6662b 2013-09-08 11:25:26 ....A 303616 Virusshare.00095/Packed.Win32.Katusha.aa-4667ef41c31e615b8f7df6ce0de4ae3ff295f165589e7a60dd7ab754775f281c 2013-09-08 11:43:24 ....A 66048 Virusshare.00095/Packed.Win32.Katusha.aa-46b5aa1f4c28434ba95f477b8c58477449f53b0040a0b50682b69eb52cd10818 2013-09-08 12:15:38 ....A 317440 Virusshare.00095/Packed.Win32.Katusha.aa-486e06ba68d52edc29034dd63ec0f11f9d311ed3223fc24fb1c5e45e92810416 2013-09-08 11:28:46 ....A 305664 Virusshare.00095/Packed.Win32.Katusha.aa-4b37782f8c19e12bbd369f0e3f2bea0b11290195cd4e83e97b03bbcaa482cc67 2013-09-08 11:38:46 ....A 311296 Virusshare.00095/Packed.Win32.Katusha.aa-4b7f402aaeb89d018ceb24f50b269a5c69cacddcdb9bec0dedfb72ef0c1c3daf 2013-09-08 11:03:06 ....A 66048 Virusshare.00095/Packed.Win32.Katusha.aa-4bf76c7fe884e8ef7a5ef926f57f7ed71c2f5f5dc8c008d7c8fd65c6411f53ba 2013-09-08 10:56:20 ....A 299008 Virusshare.00095/Packed.Win32.Katusha.aa-5474ab0de7d200be2438ba15b8eea54631b73c722aa5df2faeae127acc3889cb 2013-09-08 10:36:58 ....A 316416 Virusshare.00095/Packed.Win32.Katusha.aa-59d465ae58eba3d1c4eb736a30fe93c5fa0b16d963b4a65036654e97031479af 2013-09-08 11:30:48 ....A 306176 Virusshare.00095/Packed.Win32.Katusha.aa-5defa879a582bc05ef8db4e1a1f813884ad56919ca213bddadd0ea7976709fde 2013-09-08 11:51:56 ....A 315392 Virusshare.00095/Packed.Win32.Katusha.aa-635ad29f8c1d54ab9767ac59a1dfabbc7128b286bd6bdfd80c297c9c3c1f8a4a 2013-09-08 12:14:30 ....A 318464 Virusshare.00095/Packed.Win32.Katusha.aa-691fe74647e47a9ee288d32e675359ff74102b022b8b1f3cee12cb7a900ab4db 2013-09-08 12:05:30 ....A 304128 Virusshare.00095/Packed.Win32.Katusha.aa-6a74f4829e854a3e3ad1894a4d26e01a4bd157da9dc08505b6a55babd21d6a0b 2013-09-08 11:26:26 ....A 316416 Virusshare.00095/Packed.Win32.Katusha.aa-6f0aad9b8f58917fd3ded8f6656df12f299a8a6486f71aa0ea3f0ac3ad473fa7 2013-09-08 11:14:12 ....A 44919 Virusshare.00095/Packed.Win32.Katusha.aa-703ec0e3f9d5096d8688b15688bac728430a9266719086535108647c4b770cbf 2013-09-08 12:00:50 ....A 77312 Virusshare.00095/Packed.Win32.Katusha.aa-786a354f962ac3696cef5d579b1af43d6ce63e7fb3f02e1c889a5b894d9a6338 2013-09-08 11:44:42 ....A 315392 Virusshare.00095/Packed.Win32.Katusha.aa-78ea08fe510ccd1d555734521a568a618b73d87a90d4195fdd44ce211dc19224 2013-09-08 11:39:40 ....A 318464 Virusshare.00095/Packed.Win32.Katusha.aa-7f0198af1a813b693a5e46e0f8666d2b29ab9f368c2f9c5d304dd01afcdf2f3d 2013-09-08 10:35:10 ....A 76800 Virusshare.00095/Packed.Win32.Katusha.aa-802f1ca1c92728c6a008d48bc80158d37e015438f3c383505428619710cb5eeb 2013-09-08 11:19:20 ....A 317440 Virusshare.00095/Packed.Win32.Katusha.aa-8878f97545e17ca980f99c678b09bc1dbe836dfc8c689ae3200c180fc04587fa 2013-09-08 12:16:10 ....A 54776 Virusshare.00095/Packed.Win32.Katusha.aa-8fb6329ccd583b228d5a2a2ff5e72415d0cf09784d0348a1fbddbf4aed8c3d4f 2013-09-08 12:06:36 ....A 301056 Virusshare.00095/Packed.Win32.Katusha.aa-a53d697d1a44f9aa74e926b6e41b7dda512c47e84fd9f2faba9842441871c090 2013-09-08 12:16:58 ....A 281106 Virusshare.00095/Packed.Win32.Katusha.aa-a9bfb5c6f0c5bc3f667f2f8b9d950cb62ef6770799d77fbb5c10be940bff55de 2013-09-08 12:01:18 ....A 315392 Virusshare.00095/Packed.Win32.Katusha.aa-abeaaea3adaf0461cf483fbae694476e12ec529a0aec5106831a36730c1a62a4 2013-09-08 11:22:00 ....A 303616 Virusshare.00095/Packed.Win32.Katusha.aa-ae51e2a60d08e56c6ce1610b32547841d4867c985ed8c59feee403509686bd07 2013-09-08 11:44:42 ....A 303616 Virusshare.00095/Packed.Win32.Katusha.aa-b4ad3bd9ea7176ebceeec1c95d8de2f56be23d0b3144df5c729d15619ca6a306 2013-09-08 11:27:54 ....A 110080 Virusshare.00095/Packed.Win32.Katusha.aa-b5c21fcb6ab5435d19b840ea5896824885c595b74c1c291fc88f0d648b364c08 2013-09-08 10:34:02 ....A 29696 Virusshare.00095/Packed.Win32.Katusha.aa-bc11f9f640fd157e68d1568dfe757d8a1952528ece897aefac8dc62d6388c3e3 2013-09-08 10:26:48 ....A 44939 Virusshare.00095/Packed.Win32.Katusha.aa-c3388f4fe9bb7ea2108e5fd42df18016e95889b36b7cf3a8f93ab2cb6c2786cc 2013-09-08 11:58:32 ....A 315392 Virusshare.00095/Packed.Win32.Katusha.aa-c6e3d056f177c86821b52a1402fd623335d8abec20f19b44bc9b56ed87b2457e 2013-09-08 12:09:06 ....A 822784 Virusshare.00095/Packed.Win32.Katusha.aa-da6b154c08b3518e3cf34ef410e7a6c60ff76dbf7caba650f72aca9f4ac191a6 2013-09-08 10:28:12 ....A 56599 Virusshare.00095/Packed.Win32.Katusha.aa-db66a9b578cc80a6d776470c0803fb423c4f7c1783c6d1a70847a05965f6bcdc 2013-09-08 12:06:12 ....A 125952 Virusshare.00095/Packed.Win32.Katusha.aa-dd4977fe35cabb38634e9e78a2db61471d6b3653be39ac2a2652403668da0115 2013-09-08 11:30:02 ....A 514560 Virusshare.00095/Packed.Win32.Katusha.aa-e243d538aadbc7cccfabd611b7975131efa680ac8c454506b11cb1202d4cd544 2013-09-08 12:05:16 ....A 122368 Virusshare.00095/Packed.Win32.Katusha.aa-ed70b841637a745895041dbba8ee6fddb95c99a3881a182c459a50334e7db6ee 2013-09-08 11:18:00 ....A 66560 Virusshare.00095/Packed.Win32.Katusha.aa-ef3ca53129e55db27cd9d228a9c3ab55e9736da5e60823ad1ed14f2d9bd14f98 2013-09-08 10:30:36 ....A 113152 Virusshare.00095/Packed.Win32.Katusha.aa-f99fd88959a562a7ac091ee8269e9eee64e9c1652eafdd77fe3a2b9876ca8cb7 2013-09-08 11:05:56 ....A 364544 Virusshare.00095/Packed.Win32.Katusha.ac-2e18bb5c4ce88eea7d29ed79c22a2af8667fe062d2765fa6a3ff5389f7197939 2013-09-08 10:49:04 ....A 794112 Virusshare.00095/Packed.Win32.Katusha.ac-3b083e0a6feefd3d5903e10419167c0ae569e5f33ba21578d7650e11dba84295 2013-09-08 10:45:22 ....A 600576 Virusshare.00095/Packed.Win32.Katusha.ac-3dfaa0ea2a5153302e38bfa3f90573bfd2482f1dc3b872433ea663afd37ba025 2013-09-08 10:44:24 ....A 323584 Virusshare.00095/Packed.Win32.Katusha.ac-95f5d876ded184a704beaa5d13430975195d2ccce5cba37da8c190bd01fc2b10 2013-09-08 11:10:08 ....A 483356 Virusshare.00095/Packed.Win32.Katusha.ac-9bfeac02059b94b8caebdb335e84e260d6f3be73d265f4cb31c894afedd37a92 2013-09-08 10:29:28 ....A 600576 Virusshare.00095/Packed.Win32.Katusha.ac-9d418d51eba954f61c58de021ef65ae26341aa58c00bfcf4c8744b82334c0f8c 2013-09-08 11:44:20 ....A 491520 Virusshare.00095/Packed.Win32.Katusha.ac-a4b1072b13440f335004c9dea1f1febdfe02b3ee454ad32b72b1c5312b931c82 2013-09-08 10:38:34 ....A 519680 Virusshare.00095/Packed.Win32.Katusha.ac-b7bb73e846f2f55655061cc27bc8f82ed060f430c2ad58ab73608a89b2e929c1 2013-09-08 11:00:46 ....A 888832 Virusshare.00095/Packed.Win32.Katusha.ac-b88a1c07fdb1deddd8ec28e98849a93f5cfe486a83aaeab42fb59a726bff4aa6 2013-09-08 11:54:36 ....A 307200 Virusshare.00095/Packed.Win32.Katusha.ac-f4a3e548cc55e1c8cd2587bc45656b2bc0b563ceb5133a1a77f1b099df17a8e3 2013-09-08 10:57:06 ....A 602112 Virusshare.00095/Packed.Win32.Katusha.ac-f6ffb7805d4e4404b84fb60a9dff3d7984eb72fdfec278adc7fd6a365202763e 2013-09-08 10:56:12 ....A 69632 Virusshare.00095/Packed.Win32.Katusha.b-4a9e29e6530ed5e680016553b3f739aa66f4363d0eefbd7b5d1a5f64da392971 2013-09-08 11:54:46 ....A 98120 Virusshare.00095/Packed.Win32.Katusha.b-8585e835abe165ca9189adefe161ee8f5eff0c2fde7a8c755b6ab61294ea3db4 2013-09-08 10:57:16 ....A 1082919 Virusshare.00095/Packed.Win32.Katusha.g-1d70c3b5bbd64d0abf5563f02db66431c7b4129dff01809a5dbff5bfe355228f 2013-09-08 10:59:14 ....A 106496 Virusshare.00095/Packed.Win32.Katusha.g-31d4c4efd1045c9a0a566000dfd93720a12a7a7c6ca1af952cd259178976e08b 2013-09-08 11:15:48 ....A 127399 Virusshare.00095/Packed.Win32.Katusha.g-73f6246f6898f0493f0f1f36f2fd2f13dc4236c67c3a6ced3b0668a2c80dc38d 2013-09-08 12:09:36 ....A 80384 Virusshare.00095/Packed.Win32.Katusha.j-304846ed9bf4721a919acb53ea3b983436fb4b03a122bedf44dd08fb67c8ebec 2013-09-08 10:26:38 ....A 11776 Virusshare.00095/Packed.Win32.Katusha.j-4ace578d4488cd46dcb66bb74ceff88e7d1a65f7f56097aec1fb3c0e284fe0c6 2013-09-08 11:18:56 ....A 750080 Virusshare.00095/Packed.Win32.Katusha.j-6211cbc72fdfcf159c0a77d7b41fb4c22f4be7b8df001ca8ff6f3b8290894296 2013-09-08 11:24:58 ....A 36864 Virusshare.00095/Packed.Win32.Katusha.j-6297599cfffa28752d050e860119fd7b762618253cf99a22a54bb928f5383715 2013-09-08 11:35:58 ....A 397824 Virusshare.00095/Packed.Win32.Katusha.j-78d130faa16359ad17a657e096aa76ebd61b6ba544ec587c66728f977a9c4dab 2013-09-08 11:16:54 ....A 19456 Virusshare.00095/Packed.Win32.Katusha.j-94f7339be208f1ecf0a7f3eaae9013f17c820d4c2d525430419071506d0b5135 2013-09-08 11:51:04 ....A 187904 Virusshare.00095/Packed.Win32.Katusha.j-b010a45250d33b60dcac91aa3946c81b32dc9b7baddb2bc000151403ab489ef6 2013-09-08 12:16:32 ....A 224256 Virusshare.00095/Packed.Win32.Katusha.j-d144735908154fe9438331a3990ca0bcad4906d43a773bc7827b3c036e870035 2013-09-08 11:40:06 ....A 166400 Virusshare.00095/Packed.Win32.Katusha.l-f7d6c16101e43dbf25c4f2f8df4fc0a368d61b7daa9bd2a80c7fd13b5955cede 2013-09-08 11:15:18 ....A 164352 Virusshare.00095/Packed.Win32.Katusha.l-fe8556c0ff7791b9284317637717cda1b009254ee513a54fed1e7caef0679b89 2013-09-08 12:14:48 ....A 166400 Virusshare.00095/Packed.Win32.Katusha.m-22683f3e43781e6b4ca67ba1b534a70cbe1abb0f0e25637176864929e0ab8829 2013-09-08 10:40:26 ....A 193536 Virusshare.00095/Packed.Win32.Katusha.m-25e0bab9862b6109e175da872c0dc9393faed95a3b295e30a3e6ad2f9af1bcc4 2013-09-08 11:42:44 ....A 37492 Virusshare.00095/Packed.Win32.Katusha.m-32b148c5f27e50d41f2cbd2d0ccbcae8f7fd8cda6ce4de39d6a0b634fe209fdf 2013-09-08 12:06:50 ....A 94208 Virusshare.00095/Packed.Win32.Katusha.m-442f71be5afc5e72a3cbb0dcf9bd5fe177fc061a15130314e9c6e7652e0712b4 2013-09-08 12:18:20 ....A 167424 Virusshare.00095/Packed.Win32.Katusha.m-464eda3ece811427424516fd7da8bdbba16581002bc2b160fc93b2f22d4454f9 2013-09-08 11:49:12 ....A 290816 Virusshare.00095/Packed.Win32.Katusha.m-4bb31aea84c16aa41d086e99f44e20cfd23d0b61489eb2264b3bc6c9c29904d9 2013-09-08 12:08:58 ....A 105472 Virusshare.00095/Packed.Win32.Katusha.m-844d2a3e4a972b07ef12167bc0bb20038192d27100af555d064e52dc52a66093 2013-09-08 11:28:12 ....A 111616 Virusshare.00095/Packed.Win32.Katusha.m-851f7f886c1bfb8c10978092f92e4b33cf4332cc05c4151191b8ab7ccf4b1aef 2013-09-08 10:51:08 ....A 254976 Virusshare.00095/Packed.Win32.Katusha.m-9bf4b4b7e8e868afa030342b61bd0f879393f1a77bbf3c2ec8ac7188b794cf6d 2013-09-08 12:01:02 ....A 161280 Virusshare.00095/Packed.Win32.Katusha.m-aa0c740ca34b9e56e99d8221e925e9ed8e2c764c550defb04585c9d49ae44377 2013-09-08 11:16:52 ....A 164352 Virusshare.00095/Packed.Win32.Katusha.m-ae55bc0fe06a442f8c95681d95eddf671ca0bb2acdd4b1d2aa6090cbbb318811 2013-09-08 11:20:26 ....A 166400 Virusshare.00095/Packed.Win32.Katusha.m-d165b6ac22775444944b7d8f78c3d2f6caf5dcd34833aec1eaabec1bdff9a8eb 2013-09-08 12:03:42 ....A 97280 Virusshare.00095/Packed.Win32.Katusha.m-e1a9e0eacd0f76067cc431092b8884a898a1b72bb43001786cf6b44d7f79c8ae 2013-09-08 10:32:46 ....A 81408 Virusshare.00095/Packed.Win32.Katusha.m-e7d645872d211d5ecfab403d39742020d341ae531a0bb69810775e3073a2959c 2013-09-08 11:40:24 ....A 105472 Virusshare.00095/Packed.Win32.Katusha.m-fd9f8cd40c5d083d91cdeeec3fd264b54e4cac6ed51e45359cd203ec4b19df51 2013-09-08 11:53:08 ....A 115712 Virusshare.00095/Packed.Win32.Katusha.n-100e87535065eca8ea14d9ded24b2da0da2094ebd793a29ad9650d6001e996aa 2013-09-08 10:30:30 ....A 119296 Virusshare.00095/Packed.Win32.Katusha.n-1a6819f0ceb838b2b427972f98e645660f18312523a1f124f6a2eec7a3b59e54 2013-09-08 10:28:42 ....A 100864 Virusshare.00095/Packed.Win32.Katusha.n-1bcbb596c56d2916465b1ca20772e80c5947b94d6587533ac762d11296d1426d 2013-09-08 11:42:56 ....A 115712 Virusshare.00095/Packed.Win32.Katusha.n-1c48d2faedac5c65751e5b3311990b876262cb0d31eb1e2fd946b1e85760b71c 2013-09-08 10:46:22 ....A 103936 Virusshare.00095/Packed.Win32.Katusha.n-1c8d5294919953f60ed7df65afd05e43c11692aed411e6a5bd6668f177349c92 2013-09-08 11:07:10 ....A 104448 Virusshare.00095/Packed.Win32.Katusha.n-1e657f8a8cec8cffe8c934514faf4ffdc9b3237b480ae460a2245bb02372154b 2013-09-08 12:19:52 ....A 117248 Virusshare.00095/Packed.Win32.Katusha.n-21a22d05231fef41eb1c77b7c4ce146c35c9f28cc5ea595031e1ef91809dfc26 2013-09-08 11:25:02 ....A 109056 Virusshare.00095/Packed.Win32.Katusha.n-21f49e7c572952961e561663c535bda64153efc7904d375500d6560eeba2d126 2013-09-08 11:50:56 ....A 110592 Virusshare.00095/Packed.Win32.Katusha.n-250b6a857193199cf09fe8724ab0a82e0633efca9be1a209b9451a808e25ddbe 2013-09-08 11:03:20 ....A 118272 Virusshare.00095/Packed.Win32.Katusha.n-25901c46d9eb7ed8abf093cf7040088a19630464c74f002d932297baac15475f 2013-09-08 11:30:28 ....A 269824 Virusshare.00095/Packed.Win32.Katusha.n-2b76bf8ea4f423057730590bb66e7ad0d31b0e140272fbc12d4f51d82401fb31 2013-09-08 12:00:18 ....A 113664 Virusshare.00095/Packed.Win32.Katusha.n-2d8530ee972580580b3f5ec6ec456b1a95ba767f0030315b6bc01a95eb2729f1 2013-09-08 12:11:36 ....A 114688 Virusshare.00095/Packed.Win32.Katusha.n-2e6b797ce758b7b4cfa6d3ddc1e56bcb0c23ad738bb6f56c77f6fcb0914c2791 2013-09-08 11:02:12 ....A 117760 Virusshare.00095/Packed.Win32.Katusha.n-30c72196dc8ee3241a33b9d21fa06dce0e923451b7b35ec58238de335f0ed2ea 2013-09-08 12:01:26 ....A 112128 Virusshare.00095/Packed.Win32.Katusha.n-3223d109999dac143e940404c99b08a69ded289a67c1c2eb53754015ded8205f 2013-09-08 10:47:46 ....A 114688 Virusshare.00095/Packed.Win32.Katusha.n-33eac69614c1ee54badffa9ba2c1fa477f5d7fcf293af18b4b05606e13a46679 2013-09-08 11:42:26 ....A 269824 Virusshare.00095/Packed.Win32.Katusha.n-347d9beb06aa59a8a40bb6970c43a9ad4c11573aeecc8bed1a4e4e2ef3dc6f76 2013-09-08 10:42:16 ....A 573440 Virusshare.00095/Packed.Win32.Katusha.n-35089f2f856d5db5ca04b753d80efd984eff8f61f6bae24fac9f006231ef7ee3 2013-09-08 12:05:54 ....A 113152 Virusshare.00095/Packed.Win32.Katusha.n-3582e0484b5f44881b5f37ce63c66dcd64831d85da80d01c16b0704559a26d58 2013-09-08 10:35:40 ....A 113152 Virusshare.00095/Packed.Win32.Katusha.n-3600a0548627f8fe9db86ad2de1153ec939e979796fa9e7988382e5af7b1b246 2013-09-08 11:02:18 ....A 100864 Virusshare.00095/Packed.Win32.Katusha.n-3839fa8e93adce5dd057feace120f9066baad4e179f13a0e73e5e103464b6955 2013-09-08 11:04:52 ....A 102400 Virusshare.00095/Packed.Win32.Katusha.n-39e6eaff479de05b5fcb5653ffef641494a9e4b776217b0aa2904617c10e0d65 2013-09-08 11:11:32 ....A 180224 Virusshare.00095/Packed.Win32.Katusha.n-3a9f301979bcbd9b69b64401dd254cee348f450cd3be76d51cce40a350a081db 2013-09-08 12:16:00 ....A 99840 Virusshare.00095/Packed.Win32.Katusha.n-3f98b8308d307f2029ec7f117ef57026ec41fa18161049e3cb2804688bc8e0a9 2013-09-08 10:41:40 ....A 119296 Virusshare.00095/Packed.Win32.Katusha.n-455be2047c76d51a117201225938d67d44aa879a023db818addb4b80172ce105 2013-09-08 12:10:46 ....A 176128 Virusshare.00095/Packed.Win32.Katusha.n-496f76537eda0b163b29e26e70fb249a925644532bfb5a297c613608546bfcd7 2013-09-08 11:22:12 ....A 100864 Virusshare.00095/Packed.Win32.Katusha.n-4b2f6a0dadc338ba5786819d4066a6e2d68f84037cb1a6472b7fff9a38284453 2013-09-08 11:32:14 ....A 119296 Virusshare.00095/Packed.Win32.Katusha.n-4be501b9c35727557ff273df586062c2bff18af4e437d9a2bae2ffe144aebb23 2013-09-08 10:52:16 ....A 118272 Virusshare.00095/Packed.Win32.Katusha.n-4c7bd0ed99898655b56d11ed15768c530a09c0cc45650d76ca62f92983504aac 2013-09-08 12:09:06 ....A 115712 Virusshare.00095/Packed.Win32.Katusha.n-4cdd7708c52d84f5180bb56b6ce220827e837497cb770573cb0ce7c741ddd92d 2013-09-08 12:01:32 ....A 102912 Virusshare.00095/Packed.Win32.Katusha.n-4efc51ba49a9d3e54de8589c5fc8cc3de0e3e8884bb30a9c6728c867e18bbd7c 2013-09-08 10:55:12 ....A 100864 Virusshare.00095/Packed.Win32.Katusha.n-532b295a64a899be441b26216b6502abb82851ff6aed555dcd9709b3e53c28d0 2013-09-08 11:57:04 ....A 115712 Virusshare.00095/Packed.Win32.Katusha.n-53a8610b2c3faf40439f0039897147a940e072cc083dc1d9541ad0b79a7ef10f 2013-09-08 10:25:52 ....A 119296 Virusshare.00095/Packed.Win32.Katusha.n-574ffe12ad675abdd9ca96423b4d098bb06c71eb83d4a5a9ddd9f29be5da9b2b 2013-09-08 11:06:36 ....A 117248 Virusshare.00095/Packed.Win32.Katusha.n-57bb93424bceb8686e8f4b7b39e7104871dcd378efe27d9f825f235c2204edb8 2013-09-08 11:28:16 ....A 115712 Virusshare.00095/Packed.Win32.Katusha.n-5acbce096920f632f424ee60569b7bb8a8447473dab7fac3852c38c1a4b36225 2013-09-08 11:50:36 ....A 118272 Virusshare.00095/Packed.Win32.Katusha.n-5b80b1d3df11525d94576b248a10f092422411a1087fbf90c0fb4fc31aedd437 2013-09-08 10:34:22 ....A 112128 Virusshare.00095/Packed.Win32.Katusha.n-5bb5317cdff5b3b643a7c14fbb96d4942b9edc1bccb0f45443c10830e8860275 2013-09-08 10:27:02 ....A 113664 Virusshare.00095/Packed.Win32.Katusha.n-5e520958799bd727b7dcd88ad6124dd1c4f44c78968b5ab1042d5eb4a7e1e1f6 2013-09-08 12:19:48 ....A 104448 Virusshare.00095/Packed.Win32.Katusha.n-5e660b8797ce9d189534825e0ce24f7c0e6f1a7c187651cd0ababc09520d2718 2013-09-08 11:36:22 ....A 114688 Virusshare.00095/Packed.Win32.Katusha.n-5eeae0c98e250b3f7a52120152e8bcaf484259030a0916a054feb78fee47af63 2013-09-08 12:08:08 ....A 102912 Virusshare.00095/Packed.Win32.Katusha.n-5f0655383d596a828b2129016d816a1d177b8208b861ef5624d0758c70088199 2013-09-08 12:00:42 ....A 118272 Virusshare.00095/Packed.Win32.Katusha.n-5fbd08ddd3cae8426c20311e0886b7c1e946708107fd03d7cc05f89cad6086db 2013-09-08 10:51:42 ....A 113152 Virusshare.00095/Packed.Win32.Katusha.n-5fd42fbcee048b1ccb2e632a6c71d1ce9731d8caa7d6fecec1dc2d8b08315c8c 2013-09-08 11:23:52 ....A 177664 Virusshare.00095/Packed.Win32.Katusha.n-6131748b43db07687338afbf875ecf50d455b312861e708ee7bfa6676048a1ee 2013-09-08 11:31:52 ....A 102400 Virusshare.00095/Packed.Win32.Katusha.n-614491252b39bce9bab126f533b23754d8d9d15eff9eae2f72d717b65d5fc8e4 2013-09-08 12:16:18 ....A 119296 Virusshare.00095/Packed.Win32.Katusha.n-6ac1a8449f88daff38e6c216a7494879ce465a63a540e41a728ac7ec3908b969 2013-09-08 10:27:38 ....A 125952 Virusshare.00095/Packed.Win32.Katusha.n-6b051665635f97a443b21e4ce1a7eabd0e3e601b52c1a0140e66c137ec0cf2dc 2013-09-08 12:08:38 ....A 115712 Virusshare.00095/Packed.Win32.Katusha.n-6bf9e28bed7830d1de74c5b8c46c16655a595578873346d246df253a6b75bbfc 2013-09-08 11:28:34 ....A 115712 Virusshare.00095/Packed.Win32.Katusha.n-6dc5debc87da70cc146c28119873aa0601ed138719c20c588bac24c816ba5fae 2013-09-08 11:35:34 ....A 100864 Virusshare.00095/Packed.Win32.Katusha.n-6de2398f95ab34b570a668ff75e50d77a3f43d9bb6fbd41a61017500e9376c0c 2013-09-08 12:08:56 ....A 114688 Virusshare.00095/Packed.Win32.Katusha.n-6e6b5af27cc1b33d2364e960c86766eec035741758b577129e05701914cf2c56 2013-09-08 11:25:34 ....A 118272 Virusshare.00095/Packed.Win32.Katusha.n-6ee9ebaeba98e64aee50ee2e5afe520df11e311d13a4ff8bf0b5db6e92055dd5 2013-09-08 10:33:54 ....A 117248 Virusshare.00095/Packed.Win32.Katusha.n-6f142e19c4d0feac251169da3816e2a77149236c58146714654cdc9e58be1914 2013-09-08 11:33:36 ....A 177152 Virusshare.00095/Packed.Win32.Katusha.n-6f33bdc1293b00795e4420509e6316392c5b0a1c353e2534e792e53780fe07bb 2013-09-08 11:31:32 ....A 117248 Virusshare.00095/Packed.Win32.Katusha.n-6ff878ad28bcdf6e0212080486b8709d80d19528fc40e9e26c12a82313a6e364 2013-09-08 11:29:04 ....A 114688 Virusshare.00095/Packed.Win32.Katusha.n-7030d4278adb75daad2edcf491497b576e5428518cd4e48de59e10d19e1f9176 2013-09-08 10:31:14 ....A 114688 Virusshare.00095/Packed.Win32.Katusha.n-7095afb4c91d20c7e4e32f98f045f40e757a41e1cf23a5a38efcc14b4abad516 2013-09-08 10:29:56 ....A 100864 Virusshare.00095/Packed.Win32.Katusha.n-71283c754518b52b36dbcc2b3414d2937fd5e3a772323b6166e25578b0cf8cfe 2013-09-08 11:35:10 ....A 100864 Virusshare.00095/Packed.Win32.Katusha.n-726dc27023dd5914e44f49ad1e77d7bee2a2503f05f0ef618326c87ff8a84059 2013-09-08 12:10:12 ....A 118272 Virusshare.00095/Packed.Win32.Katusha.n-794a6c4237e700d29d00094e99a8dff6d5286bdde16235752bd83b13f1eae104 2013-09-08 12:11:58 ....A 117248 Virusshare.00095/Packed.Win32.Katusha.n-7a1a097fd627b5fa1bde30bef4253d86c20efbac48f721418f40761bd7909e81 2013-09-08 11:42:48 ....A 100864 Virusshare.00095/Packed.Win32.Katusha.n-7a833ff603c4486485dd735d2981e67f828f648575dc3dade662a0bf4d378a8c 2013-09-08 11:22:40 ....A 113664 Virusshare.00095/Packed.Win32.Katusha.n-7e2a7ca6127475d0f56552314d791e8e6e1db6d6e2267f676f6212e88cabf81e 2013-09-08 10:34:10 ....A 119296 Virusshare.00095/Packed.Win32.Katusha.n-7ee97caf29f74fa1d37b876863c7aa75b2122ac2c7ebc644c0401982084004cd 2013-09-08 11:39:04 ....A 102400 Virusshare.00095/Packed.Win32.Katusha.n-80d55f0856daeb21c9dadf8608d6c7f75a4984e919b289036e80a0ae1b7117e7 2013-09-08 11:54:26 ....A 167424 Virusshare.00095/Packed.Win32.Katusha.n-819de70265a6d1a4d1cf963d32de9810a576212a0ea847fd6cec6194d8915c5b 2013-09-08 12:09:14 ....A 113664 Virusshare.00095/Packed.Win32.Katusha.n-836c354853ddba50e9132df39a999db4a639c15d1c402141305ab3716a92c777 2013-09-08 12:05:20 ....A 167936 Virusshare.00095/Packed.Win32.Katusha.n-866fc535585bd09fc00df011aedf13a0ddb5496d4d18c6af776884da56310634 2013-09-08 10:30:44 ....A 104448 Virusshare.00095/Packed.Win32.Katusha.n-879a30d391bfd07415626daa97f8215adfbfdbef836c690c82e0287b4ea025ea 2013-09-08 12:03:52 ....A 117248 Virusshare.00095/Packed.Win32.Katusha.n-88ee95fd5c335e25ba3fd348388ae0ce2ae0189cf4c0a7c54bdb0bfd5112ce56 2013-09-08 10:27:02 ....A 100864 Virusshare.00095/Packed.Win32.Katusha.n-899bab894a81f3d27552a956c3802b8d140d08c18df85b1c43b7e74fa03fd135 2013-09-08 11:31:16 ....A 118272 Virusshare.00095/Packed.Win32.Katusha.n-89b23909d5dda384ec1ff33296c0cf1c997c721297a1680cc64dd47bcaf6536d 2013-09-08 11:14:44 ....A 115712 Virusshare.00095/Packed.Win32.Katusha.n-89cbf1d49eac83997752c5dae14a87317113d990f5c7517fae5c8da64e9179d6 2013-09-08 10:55:00 ....A 103424 Virusshare.00095/Packed.Win32.Katusha.n-8a7ef77d0507c5588e1dc3109e76cfb29652409e1bc8d3e02b80a2db2753949e 2013-09-08 11:12:14 ....A 100864 Virusshare.00095/Packed.Win32.Katusha.n-8c89fe560f79fb98fb9e3f23c82e094145ae1d6a9060796e286e02b6ce3b7de5 2013-09-08 10:34:32 ....A 100864 Virusshare.00095/Packed.Win32.Katusha.n-8cd4dedd20a5ba25fb6eff7b6d692053ee0cc0b97a6c463b92c18074c5e3e564 2013-09-08 11:51:18 ....A 101376 Virusshare.00095/Packed.Win32.Katusha.n-8d562b58b6e6a01b069c38e67db737ad434c1e1e02a9794a7ae46e2db35fe248 2013-09-08 11:39:34 ....A 114688 Virusshare.00095/Packed.Win32.Katusha.n-8d8322df1d46f0b9d2b19251bc81c7d931f3638c61fb65c5bff2fe58219434a3 2013-09-08 11:50:06 ....A 119296 Virusshare.00095/Packed.Win32.Katusha.n-8e8e17d9fb618447e6ccbcafcc643a31434966968a0036ff3a9dcfe5ab9039b6 2013-09-08 11:18:32 ....A 104448 Virusshare.00095/Packed.Win32.Katusha.n-8e90762a3c61db96cd080b53617357c7f7930c5083aa0dc8220b393a79af3413 2013-09-08 10:42:20 ....A 100864 Virusshare.00095/Packed.Win32.Katusha.n-9001c1a5f6e96bc37f11756c0f67fce9ae8b1a2c4c01a9d04db99878a89c915c 2013-09-08 12:20:00 ....A 115712 Virusshare.00095/Packed.Win32.Katusha.n-9099ef7c80e9ab13e9f82fec790c1983f864be360bc085feb9725f877e3ab849 2013-09-08 11:02:26 ....A 113152 Virusshare.00095/Packed.Win32.Katusha.n-9114a14897b184fadf7aa1101d71d891e39a35afa6bdab7857a4e1ece90e0151 2013-09-08 11:37:14 ....A 114688 Virusshare.00095/Packed.Win32.Katusha.n-926316bc82090f3ba5a6452c57fff68cdddf5ab251519877b5ee37c8b605acf1 2013-09-08 11:54:00 ....A 99840 Virusshare.00095/Packed.Win32.Katusha.n-933e8b081925586b1abecece20a6a5d7ab8bd20e498adf9c644655b412da23b9 2013-09-08 10:28:42 ....A 118272 Virusshare.00095/Packed.Win32.Katusha.n-94df234dce477ea7c5189713e2d230a5db8e824f549996ecc51130bfe09036cd 2013-09-08 11:47:24 ....A 113664 Virusshare.00095/Packed.Win32.Katusha.n-9a0bd45b7a180ba9419bd9970c58eb2e5346a79f1683d55dc43c8cef7c2558b1 2013-09-08 10:36:20 ....A 107520 Virusshare.00095/Packed.Win32.Katusha.n-9c06b26254badda9a7e4e66937d04e1a69934d3f874407b538c3fd79a57624ed 2013-09-08 10:58:02 ....A 113664 Virusshare.00095/Packed.Win32.Katusha.n-9c52007def452ba3bb59ddac85c8901a69aa30047d6a5f378000c96ceab58de1 2013-09-08 11:03:44 ....A 119296 Virusshare.00095/Packed.Win32.Katusha.n-9c9b6fa4da4156aea4109d60557494ba9e278135511743d1fdb3a01d2d5872b8 2013-09-08 11:23:30 ....A 72018 Virusshare.00095/Packed.Win32.Katusha.n-a6ae6c3495e6bcec77368ff288b310afbdb80d2bcfb58aabbb11c8e78acea5b1 2013-09-08 11:04:34 ....A 356864 Virusshare.00095/Packed.Win32.Katusha.n-ad0f3839aa822c6834c5d3002f4c6f3834abf70c93408112d4dce876097ae12c 2013-09-08 11:29:30 ....A 175104 Virusshare.00095/Packed.Win32.Katusha.n-baa8e99b84fa089806348117bdd67a363af26798bf2bde92d22fc2bfdbef2969 2013-09-08 11:13:38 ....A 114688 Virusshare.00095/Packed.Win32.Katusha.n-bcc3a1126b96d29905fa06f967c10465cefe73f71f3bed0d88af2a3c691d56d2 2013-09-08 11:34:30 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.n-bfb8c9bd9d723b7d4e9621fd5b7287cae1c2a3b75620b830b3c0df7a68a983fc 2013-09-08 11:54:58 ....A 100864 Virusshare.00095/Packed.Win32.Katusha.n-c590686643cc9f7fb70b8c42958e23a3b67ea8c018a5505790881ffd026d4548 2013-09-08 11:54:28 ....A 117248 Virusshare.00095/Packed.Win32.Katusha.n-c671a5cf8d7442fca075ff2554cf8fd4ac4aa40f55f493f39c23c121bdbb97b5 2013-09-08 11:47:26 ....A 219136 Virusshare.00095/Packed.Win32.Katusha.n-c7993596caa89286457d825b4aea488abafc017a25caa8ae00d213ee6b34707d 2013-09-08 10:38:22 ....A 113152 Virusshare.00095/Packed.Win32.Katusha.n-d2a0100999c0f9842dcadd4d7e1825f09a690f9801999651f561a8574950a1ac 2013-09-08 11:29:16 ....A 113664 Virusshare.00095/Packed.Win32.Katusha.n-d2cea75fff5f41800218b56ed4e20625a2235cb8e90b3573f3bea73ad0284e96 2013-09-08 10:53:04 ....A 100864 Virusshare.00095/Packed.Win32.Katusha.n-d503e6dd3cc3b2eb35ac002a7090d15728fb2cbae0b4965c27a62cf2cd1abfbb 2013-09-08 11:35:46 ....A 100864 Virusshare.00095/Packed.Win32.Katusha.n-d74594bdf035b7c3a718cf3362d461c36c24bb0fe6bd8b74e5b66fd5d23b2ad6 2013-09-08 11:55:02 ....A 100864 Virusshare.00095/Packed.Win32.Katusha.n-d7892ff22920b8c8b1e40c89409b03014a301dff0696d9fde66e2149ad58e756 2013-09-08 10:35:52 ....A 113152 Virusshare.00095/Packed.Win32.Katusha.n-d7961f9ef258d66913d359467073e9188eabf7663c87fc2be1a2d0ffcf2a7b6b 2013-09-08 10:59:42 ....A 119296 Virusshare.00095/Packed.Win32.Katusha.n-d87fa1a6c4e8b63d4b976cdf91100ef678f704c5101b9283ad7c0faa09d38770 2013-09-08 10:37:04 ....A 117248 Virusshare.00095/Packed.Win32.Katusha.n-d966775ffb40252a97daa53a58ced77cbda335c4b170495c84a301845146758b 2013-09-08 10:26:52 ....A 163328 Virusshare.00095/Packed.Win32.Katusha.n-d9fad238e789cc553f8ce9eb4c9ae6e51b25e229fc90c7e41d48d665eed5f7bb 2013-09-08 12:03:54 ....A 118272 Virusshare.00095/Packed.Win32.Katusha.n-dd45aa905710381624fb2e673eb5f820c143563d18eba2acef5f355d2e86b124 2013-09-08 12:16:08 ....A 119296 Virusshare.00095/Packed.Win32.Katusha.n-de7ab754af58fa6587ec5df7f1920d18158d1c99492c2d6ecac79b5cf9abc4e5 2013-09-08 11:44:46 ....A 117760 Virusshare.00095/Packed.Win32.Katusha.n-df12ae7ae6271cceeac558a29fdec5ba75c4b55a5c71a6ea48533f546b975ce8 2013-09-08 11:08:58 ....A 114688 Virusshare.00095/Packed.Win32.Katusha.n-df988c1caaeb94a981dd27f817142870380c3c3e52f069c90de3b8586f88a246 2013-09-08 10:48:06 ....A 114688 Virusshare.00095/Packed.Win32.Katusha.n-e0067dcb758204a70fd1678f53489f851b6fbf198bce11b5f83e612710eac499 2013-09-08 11:58:14 ....A 98816 Virusshare.00095/Packed.Win32.Katusha.n-e0f0c36b5d1e76e28b9eb8f9a6c4d18c935323ffa0aae9294c62e921d4378575 2013-09-08 11:41:20 ....A 100864 Virusshare.00095/Packed.Win32.Katusha.n-e12003fb81c22939522560535723a2bcbb935b8f70d735843aeca49c000e8d69 2013-09-08 11:42:42 ....A 266752 Virusshare.00095/Packed.Win32.Katusha.n-e37f40dfed3006ad6b4b422ede29cd345ac042f4447ad793896113a386148ddb 2013-09-08 11:34:16 ....A 118272 Virusshare.00095/Packed.Win32.Katusha.n-e48513a4f17cde6fe97bac90fbdf7e3242e1424eb3f66838fd0ed6df7b74d97d 2013-09-08 10:39:02 ....A 104448 Virusshare.00095/Packed.Win32.Katusha.n-e54389c8f135e1dae32989723d50d301b9232497981c55dedd5a5da491428afe 2013-09-08 10:37:20 ....A 118272 Virusshare.00095/Packed.Win32.Katusha.n-e5b3ee9d3351b1e18dc6667370ae628bbf594dbae2abbdd2dc5ebed7a1061943 2013-09-08 10:35:30 ....A 217088 Virusshare.00095/Packed.Win32.Katusha.n-e5c66682913f9532e53753a2ac18f1cc78edb8f056e34d4d41faff753a2f582d 2013-09-08 10:30:58 ....A 100864 Virusshare.00095/Packed.Win32.Katusha.n-e615fe9e54d9a355a74ee267b8bd29d6849ee3f23b247b4f5eb2533ee4f5061f 2013-09-08 11:05:14 ....A 100864 Virusshare.00095/Packed.Win32.Katusha.n-e6fdaeb0fbcc635c6ce5f27a29f06835d61ea0fdd9abd47946c769382f46cc26 2013-09-08 10:50:38 ....A 118272 Virusshare.00095/Packed.Win32.Katusha.n-e74e1bd32671e3f99c146ae673b8493d07adb2834d39366e9b94d194d8f06491 2013-09-08 10:34:24 ....A 100864 Virusshare.00095/Packed.Win32.Katusha.n-e7b1e530b2663f2939898518557788bc6c060ab2b2bed2afe87b02127064df40 2013-09-08 10:37:22 ....A 102400 Virusshare.00095/Packed.Win32.Katusha.n-e991137b426760bb7d2e7d41cf5de267280d5aa6e071f988fdc926066c9dddb0 2013-09-08 10:46:26 ....A 119296 Virusshare.00095/Packed.Win32.Katusha.n-eb02250340e65c2ba67f120ef58a7f7f0191b5b1b9e93bf0b6c8fce5f18f92e1 2013-09-08 11:24:42 ....A 100864 Virusshare.00095/Packed.Win32.Katusha.n-eb131964f3be15c07e49b6f2c625c6fda8d78a90e34defb06c9d2d6c60093bbd 2013-09-08 10:27:58 ....A 99840 Virusshare.00095/Packed.Win32.Katusha.n-ec7f94c5cb879afb0a13bd3742998a725ac9fecff930c466f8f9fe08f67b08af 2013-09-08 11:30:04 ....A 216064 Virusshare.00095/Packed.Win32.Katusha.n-ee6bc110727695c0df580bfea1c039499841b0a5b64a4d905f2ce51de4f4f31c 2013-09-08 10:57:48 ....A 117760 Virusshare.00095/Packed.Win32.Katusha.n-ef6270cff1cd83aa6c488fc15a70abb1bc370e0b5691ba1a69576adb41812fe0 2013-09-08 10:46:24 ....A 114688 Virusshare.00095/Packed.Win32.Katusha.n-f01ebc9c362698b4025730a041e4258509fa5b8621edab8e5886b8f78de60597 2013-09-08 11:54:32 ....A 102400 Virusshare.00095/Packed.Win32.Katusha.n-f03ad293e24eb133ff5f4fb0b9ddff5feca78994951b57eab889325574079195 2013-09-08 11:21:04 ....A 100864 Virusshare.00095/Packed.Win32.Katusha.n-f0690dae07d20e795460e9ce4f8aeac505c8320ea2525fe3cb39a5a92d85354e 2013-09-08 12:09:30 ....A 115712 Virusshare.00095/Packed.Win32.Katusha.n-f1bb135fadb6110e26c729d09286f276104a39b02a342209356478efd3f7743d 2013-09-08 11:54:08 ....A 115712 Virusshare.00095/Packed.Win32.Katusha.n-f49093fb2a973afea7fdf886e7e2a651126611401fb32265843120b88cf38124 2013-09-08 10:45:42 ....A 100864 Virusshare.00095/Packed.Win32.Katusha.n-f4f9e1f51d005897746dc41468127afc0bb59995ac9d2abf8b83d5c79e121909 2013-09-08 11:54:46 ....A 119296 Virusshare.00095/Packed.Win32.Katusha.n-f7d870fd971566ce2152e4f52c46713a7e384dd5275687cae83ccc88b783ef11 2013-09-08 11:32:12 ....A 114688 Virusshare.00095/Packed.Win32.Katusha.n-f9243c81d3de295229bd18b4d594f4ccd38cc86aa8c711cd673c4a273560e16d 2013-09-08 11:45:42 ....A 115712 Virusshare.00095/Packed.Win32.Katusha.n-f9afab12e0b5d359255df1fa01bfbf51b462d4e5e37df148331462c46ac781ce 2013-09-08 12:12:52 ....A 117760 Virusshare.00095/Packed.Win32.Katusha.n-fb121aa7af2a0da27da757dbffe95456a0772c8c512f219c40cea31ae376b126 2013-09-08 11:58:32 ....A 161280 Virusshare.00095/Packed.Win32.Katusha.n-fb839c71215eb37ca48340c68a6c0c85f4595304f7e56e4300ee9e62017311da 2013-09-08 11:50:32 ....A 104448 Virusshare.00095/Packed.Win32.Katusha.n-fce15f068c31285aa607950b1cde31a922fbe8dec88321440430bc712c842a3b 2013-09-08 10:34:30 ....A 100864 Virusshare.00095/Packed.Win32.Katusha.n-ff1d4a674568806c438aea5bf272177f105f1d8e51bb216bd0c1d2201c0d2194 2013-09-08 11:04:16 ....A 948016 Virusshare.00095/Packed.Win32.Katusha.o-015b2a8f2e7bb349911b538866cafe5c989684a3935826fc6d6ffeb32ebec1f9 2013-09-08 10:27:04 ....A 277248 Virusshare.00095/Packed.Win32.Katusha.o-11725fa30c79609fb615511072303ed33ec870ca5c57353291ddfcf4ec4020d4 2013-09-08 11:10:28 ....A 204800 Virusshare.00095/Packed.Win32.Katusha.o-12f86ca25af9591b62b8c7abfbafbfac0fcafb152461f3c67a19d1d1bc677a27 2013-09-08 11:25:04 ....A 112128 Virusshare.00095/Packed.Win32.Katusha.o-170e991792d2bd495dd21588db3a7a39723af9f6a33d04a0d12c035fb2117754 2013-09-08 12:04:48 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-1a056fa8c606503d8144eb48f90e3f76bbbf2238884125ab648bf5fc7ca5b587 2013-09-08 10:59:10 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-1a09615aa16fc74651028105642eacf4700bb18705eaad77bbe2bc99270517ca 2013-09-08 10:46:48 ....A 151552 Virusshare.00095/Packed.Win32.Katusha.o-1a157f4c69c76129f9490a7ad55da871c1f9ea3174f5b72106813f8cc6da74b6 2013-09-08 10:49:56 ....A 125440 Virusshare.00095/Packed.Win32.Katusha.o-1b2bfeb82872ca0eb72316dcce28cd5996b5d93adf07ca6910c75af4d399fe33 2013-09-08 10:45:32 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-1b2e66c73d25282a9df492a6d96f184321cadbde320172e369f196318f4c9579 2013-09-08 11:26:52 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-1b66c592fec1a8f94fe0855fa8b7ca7a5f3e8ff7f8d4737aa616f3cc708c59d9 2013-09-08 10:23:26 ....A 177152 Virusshare.00095/Packed.Win32.Katusha.o-1b9468cd15ea0244e91414ca8dd1e0da44b68127c7f613021aeabaf5e11c84df 2013-09-08 10:50:58 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-1bbc1723e5aa95e0e08943a13f7751dbcee46ec0399fb68dd65f9d490f166b2c 2013-09-08 12:07:04 ....A 125440 Virusshare.00095/Packed.Win32.Katusha.o-1bfc3d134f758fcd7305dde7df720f11a223df6c5542fdc0f8a908dbf226928a 2013-09-08 11:16:30 ....A 221184 Virusshare.00095/Packed.Win32.Katusha.o-1c42245ddd8c51a7153a0136ddf1f5a0c06e130e9a14c05c81170ef013d0372d 2013-09-08 10:52:16 ....A 180736 Virusshare.00095/Packed.Win32.Katusha.o-1c9b3f71eb2cafc4e5da44ab68e6c4113e468a95c807ee3c68092f546b7ca141 2013-09-08 10:25:48 ....A 128512 Virusshare.00095/Packed.Win32.Katusha.o-1ca39781baeefb689bf131de09d7b7ebf5ad43e26e362ae13da20f0c18a3b75e 2013-09-08 11:09:24 ....A 262144 Virusshare.00095/Packed.Win32.Katusha.o-1d99882614b5aa09bb31ee1692e548333d1d0b60fd3cdcf335a87b69d2d35354 2013-09-08 10:44:52 ....A 389120 Virusshare.00095/Packed.Win32.Katusha.o-1e182e4785638a586c4506406166832db382e8c7a98082b0b4a2610a3f533f69 2013-09-08 11:29:02 ....A 371712 Virusshare.00095/Packed.Win32.Katusha.o-1e1a6251b300d1cd9f26350f4fd3a3b4d6a1ec7b84a6368c7bafc5bb9712778e 2013-09-08 10:55:54 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-1e246a5ff1dd83f839b8e3cfb1209d1047afb6a6a434c6e6f75155e6fb8729ec 2013-09-08 12:05:00 ....A 184832 Virusshare.00095/Packed.Win32.Katusha.o-1e50dffac4997593851fb4fa77c23eeeef307fe4cd23e974caac9c0f097d8be6 2013-09-08 10:29:38 ....A 99841 Virusshare.00095/Packed.Win32.Katusha.o-1e9bbcaa240aa6841b325246a034c48c1ab98b5621bae53208738f41fa789d87 2013-09-08 10:43:16 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-1ed58955a7617775b62d5f7207e7b96c8b5f950a9d4b731c135588f9a2d4604e 2013-09-08 11:30:04 ....A 147456 Virusshare.00095/Packed.Win32.Katusha.o-1f1b1cc40dd77142159f15e431395ffb5ae2391de88debc483e07823c690aff9 2013-09-08 11:15:30 ....A 125440 Virusshare.00095/Packed.Win32.Katusha.o-1f5bb8f5b44b5901bd4b19467828d6185b15b5eeb3622d2f02566854c4a7afdc 2013-09-08 11:29:22 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-1f6b7271ca6477d35ebca2d7512e16a8be2367ccc2940ddc708e97dc81231710 2013-09-08 11:22:50 ....A 155648 Virusshare.00095/Packed.Win32.Katusha.o-1f834cef73da1f44b2bad44c123af1feb06c528d78e4d1552a48aadf6cd3e841 2013-09-08 10:38:46 ....A 125440 Virusshare.00095/Packed.Win32.Katusha.o-1f8a2042add851ac3206d5b0b997952a281db031255bb72a601337ede62f7821 2013-09-08 11:19:32 ....A 236032 Virusshare.00095/Packed.Win32.Katusha.o-1fed16eb59d2118fdd6d1305ee67bdda0ebabdb6623f6875a72121cb7e21a7b9 2013-09-08 11:58:30 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-205869f62dffcfb4860080bd93c24f3c6619e9b44f9f68835c3132d2140d1837 2013-09-08 11:22:02 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-2089ad3baeba52c077f3073c45c8ab31fdf16326f04992e1982eab166595096c 2013-09-08 10:27:38 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-20912208f78c3fc4cc6b6bebb6dc46e9ff5a7854b9ab65e1f3a04a2376bf98a3 2013-09-08 11:22:52 ....A 179200 Virusshare.00095/Packed.Win32.Katusha.o-20b370c2f0e7cbd745d3f68ec0d2b104f59a21b56d2364d0afc1a1a8db83d26a 2013-09-08 10:52:20 ....A 136192 Virusshare.00095/Packed.Win32.Katusha.o-21152c3011fddbbe5a5161aa3a6c18a226fe3b87af4bf25b2695ce2d825853b1 2013-09-08 11:18:32 ....A 178688 Virusshare.00095/Packed.Win32.Katusha.o-2194a64b8a2305f5c0736afeea2f61500839d040734284e68015ccd43435d24f 2013-09-08 11:03:20 ....A 217088 Virusshare.00095/Packed.Win32.Katusha.o-21facb7ee698ee94bf0e7af276632340b9dc1d56d1ec933a5da655885a5e431d 2013-09-08 11:20:40 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-22030a104d53e29e5a84ffaf96b25864f7d97593531bd9dff7eefc4bed81e095 2013-09-08 12:05:04 ....A 118784 Virusshare.00095/Packed.Win32.Katusha.o-2259115479760f05b6482274fb233fe38e1a3ef6afb11da05545551b39d27d8f 2013-09-08 10:28:48 ....A 35328 Virusshare.00095/Packed.Win32.Katusha.o-22fe00bffbe5ea5d523c146354213ebdf4c212a1ee60e82e942becb675c22052 2013-09-08 11:39:50 ....A 48128 Virusshare.00095/Packed.Win32.Katusha.o-236d8eebae504240fc221cb039a15d03241d418277fa35926b81d0b1ab50f3ed 2013-09-08 10:39:48 ....A 290816 Virusshare.00095/Packed.Win32.Katusha.o-245981be6798f358ce94a7f57c5f545bab8c59271208daf159d1704e830ca61e 2013-09-08 10:34:32 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-251996db4092ee880673b7534579b365b1e99fede9f44ff435bada93514745fa 2013-09-08 11:37:26 ....A 192512 Virusshare.00095/Packed.Win32.Katusha.o-2609b2f795b35cbeda42a86c174ffd27ebd8cbeb07ae40779b2beac609b81c24 2013-09-08 10:52:10 ....A 174080 Virusshare.00095/Packed.Win32.Katusha.o-26c4e69003e904d5c860a9c894e1137a0035f99f647b00d74ba063b85c5f6e26 2013-09-08 11:33:22 ....A 244736 Virusshare.00095/Packed.Win32.Katusha.o-26db081defe5f978f0bbe2e0225f14c58a39eae015db8f1d19a6422a9a2bfecf 2013-09-08 11:50:22 ....A 125440 Virusshare.00095/Packed.Win32.Katusha.o-27a7859ad203677035265770c1324702865880247ad506c8c3f6bd99b9a7b462 2013-09-08 11:54:38 ....A 393216 Virusshare.00095/Packed.Win32.Katusha.o-27acfb62fa9e6fc9530f923656225794bf23bef46d3d3a153c806419752acc7a 2013-09-08 10:41:36 ....A 467354 Virusshare.00095/Packed.Win32.Katusha.o-280bfed7e0693d1d1fb62ba177e5744b38a0d469f8417b60f078ec378cd544a0 2013-09-08 11:33:42 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-29800fb3183c36a9364db041a68dc9e026f315114d5988a555f7ac92d0b5cab9 2013-09-08 11:26:36 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-299e9e7b67e8070f0389a9711d465dab878fec085a772a55789d8b4b5f3e1187 2013-09-08 11:11:20 ....A 147456 Virusshare.00095/Packed.Win32.Katusha.o-29aa7407790b069785bdf67515ad1c88b544bfda03aad308a7cb7b17c52c1b29 2013-09-08 12:09:24 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-29bebaab7568bf86edbda24a3c4393a3d8ce8475dd7a821cd1a96cef424991ed 2013-09-08 11:57:28 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-29c9929b6ddceb30817fe3036162559684c47d0b5066ae4c7b547200f0d4506d 2013-09-08 10:40:20 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-29ceb5bea7bc49b05aa492331c2410e294d054dc27b515dec129ade1102306bf 2013-09-08 11:17:14 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-29eb1affae85c4fd0006c3000605e25f0c814b6aecfb8bbca39c656162c83429 2013-09-08 12:09:48 ....A 125440 Virusshare.00095/Packed.Win32.Katusha.o-2a193a2a8f2f0a78e2fe0fa56de6e8100c751f503f9b85876d821ed115f1146f 2013-09-08 11:15:54 ....A 360448 Virusshare.00095/Packed.Win32.Katusha.o-2a2521c6f1883db6fa19b5661e3b68e4b4bcb30b1e222b368447b04d2972b01e 2013-09-08 11:03:14 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-2ac784a0804a3b55b18cce7d1db269a12b31404b76aea55e44b5b2301f613308 2013-09-08 11:39:06 ....A 279040 Virusshare.00095/Packed.Win32.Katusha.o-2accb6131310a16fc3624c8be0e2e205ca55c5e3a13774c468de6c5d376fccba 2013-09-08 11:39:50 ....A 15360 Virusshare.00095/Packed.Win32.Katusha.o-2ad7cf45b3f2927a5c5a49ff310201a69c78cbe1631680c19108d080117c6e5c 2013-09-08 10:42:50 ....A 133120 Virusshare.00095/Packed.Win32.Katusha.o-2aecdb680bd810746289cc3715fe87faf07b98f337f783db536b3c009605b8d1 2013-09-08 11:06:32 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-2b143ee30d1ffea30dba6765bd9d922322ae7b92f425d906f6fe067614e73ff5 2013-09-08 10:41:08 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-2b1b73d86a0bb9074e788b0321adf5006c82404feb17b12f527225cc229eef4d 2013-09-08 10:30:10 ....A 133120 Virusshare.00095/Packed.Win32.Katusha.o-2b20ef886fa79fa322f20e953e89690cae5ae51d5a79c353f0b2e5d7e306b8f5 2013-09-08 10:52:18 ....A 14848 Virusshare.00095/Packed.Win32.Katusha.o-2b25d06d17f36f4c8c0d050b8e61a989c341cafc66194794d46b2eebe401d0cd 2013-09-08 12:07:22 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-2b260d87bb50cdafcd44a75f5d3f80bf6c6e5af9f8e3f76fd614a8edd41f2f0e 2013-09-08 11:14:46 ....A 258048 Virusshare.00095/Packed.Win32.Katusha.o-2b90aaedce62d977f4044b8b74dcec5ffbf68d67b4a7bf54fbbb280345e8c25c 2013-09-08 12:19:12 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-2b91833ef2e6effede6aa1fcdad8b584143f9abf49b3e824f45301d1e7e52a11 2013-09-08 10:39:08 ....A 315392 Virusshare.00095/Packed.Win32.Katusha.o-2bcc4377f432f5dd72109a48963b43c458f760305da8064e54632d1fddb91857 2013-09-08 11:42:58 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-2c07316785e614154ff34a157cd1f8dda558f2eadadafa64dd51900fc7bc05ab 2013-09-08 11:36:44 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-2c2cf4ee806d913332c2261c6829a2fe0c92e786c7142733a3addf86de45c222 2013-09-08 10:50:12 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-2d6f040903dcb1430f11154b71c6f3954ad16da4b92d750098508f789b06ea4e 2013-09-08 12:14:16 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-2db62c49691448d001ff18c067e72563185ff72eaaf2452159466c09d294ff4f 2013-09-08 11:16:10 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-2df2233c5fe45a42df54dc3a6a4b8ec162a6ea24ed12dd8eae58f48d6940ae92 2013-09-08 11:51:10 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-2dff582bd2c42036aeddbb15d6d1bd206a5b4cb86579bf7a55d917c30c3491af 2013-09-08 11:03:00 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-2e08b521ffc91be1cdb080a6697cdd814ec5bdf5378bdcf2e9a00c71cc33cf48 2013-09-08 10:45:20 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-2e6ab6df258f4a4db97c018127459a0e26629d7d5ca19d69315119d67c5c4132 2013-09-08 11:51:42 ....A 200704 Virusshare.00095/Packed.Win32.Katusha.o-2e935564122e7eb696db0b053305b94e0ae3fb7fb74c560dea3d9df3aa9ed3f7 2013-09-08 10:32:18 ....A 147456 Virusshare.00095/Packed.Win32.Katusha.o-2f0e14db255ca8e26b70385ef348d3684286e605d2c50aee22c0af6d4dc9af8c 2013-09-08 11:42:38 ....A 184320 Virusshare.00095/Packed.Win32.Katusha.o-2f523539458eab0520b56a776b95d415bc65db5f46134899288f0a682f9ac0b1 2013-09-08 10:23:46 ....A 147456 Virusshare.00095/Packed.Win32.Katusha.o-2f5bf44bd0ebcb70889e17e7b964e6a93578a2590e18a524401fc285ea5bfbb4 2013-09-08 10:35:44 ....A 192072 Virusshare.00095/Packed.Win32.Katusha.o-2f8d022372a28312573a5793506752c3124df45f2eb15bd42fa0d09b8f179f04 2013-09-08 11:23:42 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-2fdd6e0ca692ef326c433f12b646e573faab2af74c906112a87cc4201d180d4e 2013-09-08 11:15:52 ....A 253952 Virusshare.00095/Packed.Win32.Katusha.o-2ff4f21c1eeb42d1ef80ad78b7c6fcd0458106ca0415a42682f7384353e25375 2013-09-08 10:25:10 ....A 186368 Virusshare.00095/Packed.Win32.Katusha.o-30414f3a6c7b97a241bd8d265417eecbdefe128402a01954c4f2394e4c184b6e 2013-09-08 11:22:10 ....A 73728 Virusshare.00095/Packed.Win32.Katusha.o-3041665fceda429549f6907200304c948d15bbac9676ddc980de149fb3e63ea6 2013-09-08 11:36:16 ....A 188928 Virusshare.00095/Packed.Win32.Katusha.o-305f2e06fa866589e42217b5782b512f70d5040177025e89c1891aaeace6c983 2013-09-08 12:02:22 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-30799664c82927ade000ab20f3313e1c113fd742d70bc08bbbab8bbbd67a1f73 2013-09-08 11:03:20 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-319d13b66567a64c6122b6a646f5dcc8d06e44542c1a4765121d767562f6dda9 2013-09-08 12:01:44 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-31bf2bb2c1bec408c8531148f6436abbe374e9a5f762b0b54a44689b9fdf0c46 2013-09-08 10:34:34 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-3254bf4608819c3b377a1afa9de9491e5b0d4afe2031908b5d721e434114c4de 2013-09-08 10:59:28 ....A 230912 Virusshare.00095/Packed.Win32.Katusha.o-326ce5c7aa9f946c19d9c58ed046721c8dc4d67ff1be2fa5898784473c973706 2013-09-08 11:11:52 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-32c5eb0bf501769a2906a55fcbc22bff0610182e4d9c8f373ee295f9fce23bb4 2013-09-08 11:36:42 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-3322afc0452948daf350bb203213e8e56bce5a5b74ca26d29de4e7899cc7923a 2013-09-08 12:01:58 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-3351642ffc133362c28b096ed5530020eaf0d75eff7c07e44eec838b148fabff 2013-09-08 11:16:14 ....A 129536 Virusshare.00095/Packed.Win32.Katusha.o-3376a57dce999fe38b26a59eae79ac42b082c87b74657f5b4234b4240621b994 2013-09-08 10:39:58 ....A 208896 Virusshare.00095/Packed.Win32.Katusha.o-3384e83991aef8fc341c3476907d79d2d4c2b3705a40ac8f39109dca0c26e89c 2013-09-08 10:46:26 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-33b015bb4df7a77291f563608a078797f866ee5c67838cdda1eaa27025b17a03 2013-09-08 11:10:58 ....A 111956 Virusshare.00095/Packed.Win32.Katusha.o-34c58485dd913e9f3c5bebbdfb8e0fe0e2d354f848b3dc8558466fedc2dede0f 2013-09-08 11:14:32 ....A 133632 Virusshare.00095/Packed.Win32.Katusha.o-357800190355a59dda053676ed868bd59df54255c4b4769c9de3cc46f7b4aa82 2013-09-08 11:11:50 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-359d4135162d26f7b2531fbcb661d4585c297e660733f132b3c4c9301f0780fe 2013-09-08 12:17:48 ....A 147456 Virusshare.00095/Packed.Win32.Katusha.o-3600bd98cfce6759312a32ad233c9ba489a3c8ed2d3888461b1b2f36bac8e186 2013-09-08 12:17:00 ....A 147456 Virusshare.00095/Packed.Win32.Katusha.o-36545cd8f091cdcb0fc37d1d896b07d49b923acd93f4f0ab5523b37ce9d31cfd 2013-09-08 11:30:18 ....A 125440 Virusshare.00095/Packed.Win32.Katusha.o-366f222822b64dd663737773c4ee594f6b3c6e5297da9ddb02deaec2cf4e6a2c 2013-09-08 12:05:48 ....A 186880 Virusshare.00095/Packed.Win32.Katusha.o-369e4fb725f67041e488577a300d080e89bcd3c000712a76e173802cb9db3061 2013-09-08 11:39:10 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-37d01d612ef90f1815e559a578bd51165192c9d402450edfc4c3b8fbc631037f 2013-09-08 11:58:04 ....A 19456 Virusshare.00095/Packed.Win32.Katusha.o-38289658059bed94d2343e64536d6a89815566745d11c213f782629204b92b66 2013-09-08 11:18:16 ....A 169472 Virusshare.00095/Packed.Win32.Katusha.o-38edf5cd88491ec3efb0c2a4f40543e14d822fae3e66e20636d2ec1820c859e8 2013-09-08 11:08:20 ....A 125440 Virusshare.00095/Packed.Win32.Katusha.o-3941f5950355428903a4bc188e5b74f00745cb871d6be41924e7c0a9cc145a97 2013-09-08 11:02:34 ....A 2791936 Virusshare.00095/Packed.Win32.Katusha.o-395f7ba48c05e130f2cb642fa8d85d013e621b3b7bd1e5e272ce5cdf1ba6c0d6 2013-09-08 11:20:10 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-39b455260038a4131b7a17656c2f34f010fecd9d4608018cd83fca694fe5fb26 2013-09-08 11:44:36 ....A 823808 Virusshare.00095/Packed.Win32.Katusha.o-39b520d060eb4e2aaf2a6ba1777022cabacd93c7e43e35e17907d8d5fe988f7d 2013-09-08 11:05:46 ....A 105984 Virusshare.00095/Packed.Win32.Katusha.o-39c11c19bc7f6bfc924a5524c8a9eea70f755a51d16f7567db8fdbe401ea2fc5 2013-09-08 11:35:22 ....A 342016 Virusshare.00095/Packed.Win32.Katusha.o-39e83995c4c12a6716ba3b075d174f1f3ff5279aa568d02c74352171908fba63 2013-09-08 11:00:38 ....A 147456 Virusshare.00095/Packed.Win32.Katusha.o-3a6e577a8bddc216c798f2b25b0ca77c7023757c03232aab443b407a00ecdc8e 2013-09-08 11:11:04 ....A 274432 Virusshare.00095/Packed.Win32.Katusha.o-3a84f48ae91d23c0d612564541033f915f71385c421f9b21e85dffacc9b457e5 2013-09-08 10:39:48 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-3b4220880e1f4bd4697f03b1669a2be05cb3f4e8cf7a5f2ff17a0507a308cf11 2013-09-08 11:09:30 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-3b48495c541ddc2ce3fafcd4e3c6212dda8a38be34aa10819a02376b9266e383 2013-09-08 11:02:46 ....A 104448 Virusshare.00095/Packed.Win32.Katusha.o-3b5e978acf194fc28c024dc724755b7a6501ddd652f6806f2c2908d22a232208 2013-09-08 11:01:32 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-3b70dfef420fed9ca0aa5bc5a9bbb547d6379818048447db95b74755ebef49a6 2013-09-08 10:51:32 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-3ba297261aa79a972f19e0f13ab64c2d7f800e65ea398cfadefa049c322d0ab0 2013-09-08 11:04:38 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-3c2e4114de6cb22f940743171c56f405a5e76628ef3725259459889052c008f1 2013-09-08 11:47:14 ....A 224347 Virusshare.00095/Packed.Win32.Katusha.o-3c8f6b4a347ffc856cd08445e9d7723b639db98800c1b0923a86a3404946ca5e 2013-09-08 12:12:54 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-3ca8cbfc5ada32fa4ec61c7ae89abd228e53099b1165e7dc3e11d0237e9363d8 2013-09-08 10:34:58 ....A 175104 Virusshare.00095/Packed.Win32.Katusha.o-3cee84ea9f9a6c19de6f0b163762d9f7ec7e002e321caeb3d99c4c72005c5c1a 2013-09-08 12:17:18 ....A 417792 Virusshare.00095/Packed.Win32.Katusha.o-3d4d83ddc670cc6c8fa39f207255318b3d91abe0129864848eaa13f80779e7c0 2013-09-08 12:15:50 ....A 193024 Virusshare.00095/Packed.Win32.Katusha.o-3d6a19602d88edccc66924911df1e1c0f5089b3246d25b8a2bc0cb1060f35725 2013-09-08 11:41:16 ....A 113152 Virusshare.00095/Packed.Win32.Katusha.o-3d73b23f058e529ab9ac91c62190d6bd100d3c29d8eef62522fda258b815704e 2013-09-08 10:48:34 ....A 47377 Virusshare.00095/Packed.Win32.Katusha.o-3d782061dfa8b66bb296c46617890529e2c82e2e17ff54c9c672612dbd1bb902 2013-09-08 11:32:54 ....A 263680 Virusshare.00095/Packed.Win32.Katusha.o-3e04733ca4716243463c71c5618512f90fefa57a9ae039d1047b116361fd97b3 2013-09-08 11:54:38 ....A 151552 Virusshare.00095/Packed.Win32.Katusha.o-3e1a0211f6854a2997602b610f8239a0e7a4364578b5569cecdf31927ac33666 2013-09-08 10:59:46 ....A 159744 Virusshare.00095/Packed.Win32.Katusha.o-3e39288dddfb42d1060b66bbfd22b93ef1f2279dc93b95ce52872c2914fd71b0 2013-09-08 11:33:06 ....A 104448 Virusshare.00095/Packed.Win32.Katusha.o-3e90cf655d98fa61e41e459270f9ce7a6da5ca475ba8b7a02a0e1b91dd405168 2013-09-08 11:19:00 ....A 251392 Virusshare.00095/Packed.Win32.Katusha.o-3eb91c626086f2526134120df5208f34cb5ac5eed98d68923eb9676dbc2665fd 2013-09-08 10:51:28 ....A 253952 Virusshare.00095/Packed.Win32.Katusha.o-3ecbf8d7db7910713dbefca9bf5d22783dc11b9fad34103320e894a2c8946c15 2013-09-08 11:50:32 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-3ed4dfe32bb02b2609bf68158600982720f77fa5e05234b4b34d1525e927cd27 2013-09-08 11:06:58 ....A 133120 Virusshare.00095/Packed.Win32.Katusha.o-3ee125355854711885937a544b2349850637af217ea86ab061873f772131d391 2013-09-08 10:37:24 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-3f78ad5143b99f0d77f8d39ee9037604b959df42f6f7916b296805db009c605a 2013-09-08 10:57:36 ....A 133120 Virusshare.00095/Packed.Win32.Katusha.o-3fb0aed1a99fb74ff6cbb534d8a1049aedb6ff384ea63f99f77f418b504f690f 2013-09-08 11:12:00 ....A 117760 Virusshare.00095/Packed.Win32.Katusha.o-3fed48def52f74bde4a19cfc8d4917a18cbd45973361256c193c33f921ae5559 2013-09-08 11:09:16 ....A 108032 Virusshare.00095/Packed.Win32.Katusha.o-400c0040364c97760714a37d7dc0590ff0139ce91a1e35d2354904a9ca48aacf 2013-09-08 11:50:28 ....A 143360 Virusshare.00095/Packed.Win32.Katusha.o-4037d390ee65277213a035d475d7cefedf77267be20eae84edd7eb83f6e77e9b 2013-09-08 12:11:30 ....A 151552 Virusshare.00095/Packed.Win32.Katusha.o-4096c79724460371e4507bd1b24131fbdedcf184ff434fe1a3c0c6b536b0b977 2013-09-08 11:31:58 ....A 231424 Virusshare.00095/Packed.Win32.Katusha.o-40aec23cfe56b94cacef4e6a06a76cd58de36d2dc12d022ad465189f30dd7ffc 2013-09-08 10:49:54 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-414c5f20199d7665dfb3d8c7d21970e313765a4b9f934be7e2bc9377a3e26418 2013-09-08 11:19:36 ....A 125440 Virusshare.00095/Packed.Win32.Katusha.o-41772619f70004fbd67435813ff1e9f25994c0cd9349f7ba7403e2ea3c12b414 2013-09-08 12:13:50 ....A 125440 Virusshare.00095/Packed.Win32.Katusha.o-41ccd0cc3773995ec137b00ae987ab858fc31b1d426e6a32af7338a6adf6964e 2013-09-08 11:24:16 ....A 62976 Virusshare.00095/Packed.Win32.Katusha.o-4240094f2a22b41a5824aba73eb1aa7b1e93e5b4494451d71f022a346f57b871 2013-09-08 11:21:16 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-426dacc9020bfe796bd9dab888e5e330ee1479a52d597d9919c0f6ec1adf91d4 2013-09-08 10:32:18 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-4306143bb968043c2045726ef99d3be278605d9d9891774afb39f3982fd4a2d2 2013-09-08 11:30:26 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-432839ccbaf3bdbc1ecd506fe0788b984bb6472b900348d9b9c22725bcbd128d 2013-09-08 10:23:30 ....A 373248 Virusshare.00095/Packed.Win32.Katusha.o-43463a9bcd57395bfa184fd9a690625ab8473bf7b4aaca2205d9c8affda63bfc 2013-09-08 11:34:16 ....A 77824 Virusshare.00095/Packed.Win32.Katusha.o-43a4e2b63bd66b627d1e1954e412716f87e7c88ce15d55debb120dae6cd020e5 2013-09-08 11:35:56 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-43b5d700a88455856053bb8550c246e9926eb11043cda0ea61844e51f4b24250 2013-09-08 10:30:36 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-445a894843b6c4568a46e865aaa930cf39609af25a55db154cdcd9f0b8051156 2013-09-08 11:09:28 ....A 385024 Virusshare.00095/Packed.Win32.Katusha.o-44e55ab83f9a5b9de9111543c9b10e14470409e2ec92a5f57c8a993533a511eb 2013-09-08 11:23:16 ....A 125440 Virusshare.00095/Packed.Win32.Katusha.o-45c352d7d5e2d1966acd8869cb0146ed4e00ac618c2a706706b00b045c611d31 2013-09-08 11:11:18 ....A 225280 Virusshare.00095/Packed.Win32.Katusha.o-46636d28b142dad5a415af50566a8521f88516e4a5b795df15798b59a997ffe6 2013-09-08 11:27:22 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-468ceefb0bd3983c12ea65db941d2bf316e0e70a84474ed683abe6f0b4313e22 2013-09-08 11:57:36 ....A 147456 Virusshare.00095/Packed.Win32.Katusha.o-46a64dcf22ee6f74532f22e25bd3d885e97d9c9caeded16f488522f9cc57bbeb 2013-09-08 11:17:18 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-46d71da653f9e4b72c17a25335cb243257b93e2eb33e75bc31577c5091c96484 2013-09-08 11:20:52 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-473a6dbba35f18644b959589aa68f91d369016888c2dff5b5cd5e845e3e66bd3 2013-09-08 11:35:08 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-48669d143bcd41c7523ff9bec54aa947b23fc1b4e5565528ef3d1e35f8f36e9b 2013-09-08 12:03:08 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-4884953d44714a246c9d304296a607037c662ac2b3c0c766a1c2b3b12ffe1259 2013-09-08 10:43:40 ....A 184320 Virusshare.00095/Packed.Win32.Katusha.o-49a4fde7e3065c12f22a09e710f47c01060d67576cb465b4ec181a1c34fe1050 2013-09-08 11:43:46 ....A 118272 Virusshare.00095/Packed.Win32.Katusha.o-4a27b977988d04f1db8952ca145abcbab0c5a8c82f4dec512c28a4a37575307c 2013-09-08 11:41:58 ....A 221184 Virusshare.00095/Packed.Win32.Katusha.o-4b71cb52fc3f7f3c0785edd3828c20e56e8a4ab3bc5ac7fcf62ee11eccf47eb0 2013-09-08 11:11:10 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-4b78cd69a1d4ecd667b42b206d88bf2fffe6b15b1d738a362f3625abca556cf4 2013-09-08 11:10:32 ....A 165888 Virusshare.00095/Packed.Win32.Katusha.o-4c5d0ad06a3f5d6683fdc11869b4d5ea55a6fa6bfe0c15bdca66a8ca934f6a8e 2013-09-08 12:16:40 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-4c7c65a8c4c1c365c628d039ad11f362d1900a8fad1e8f51e88f0ed0b9d3d604 2013-09-08 12:16:50 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-4ecd793f56745bfbeb3b677c50a3a0231f77325543146e292cde6bf69c10515a 2013-09-08 11:33:20 ....A 151552 Virusshare.00095/Packed.Win32.Katusha.o-4f3ca7b18dd3f003cbf61400d08eb422484dcd9eb5c3206a7aefd61948cccda9 2013-09-08 11:51:50 ....A 200704 Virusshare.00095/Packed.Win32.Katusha.o-4f7bb12770279fde283ba17cff9506efaae6eecfa6cd7c0e84c04cd46d077b39 2013-09-08 12:12:52 ....A 1220608 Virusshare.00095/Packed.Win32.Katusha.o-5115c06145b6935fad1fdbeb80c2ded3811170750df6f6e56ab60a27feb06e5e 2013-09-08 11:57:58 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-519f56474fd278b4d1edd6ce5895fe7471eaf1ee6d93fea2aab15f5473ea3684 2013-09-08 10:40:42 ....A 368640 Virusshare.00095/Packed.Win32.Katusha.o-51cd796cca641575373a8d29abf46e2854a2a0c96610a26a2c624f61672e6868 2013-09-08 12:18:02 ....A 50176 Virusshare.00095/Packed.Win32.Katusha.o-51f049d06380aafc8f771e2106a4cbce439b98b8560e124e84742dc6bc49a286 2013-09-08 10:28:34 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-528d4e9d66298191efc6592d94db8d30cfe7b520ec855ada173b302f8e812372 2013-09-08 11:57:04 ....A 192512 Virusshare.00095/Packed.Win32.Katusha.o-5326b293bca1d59d8bb99201f120a8048b7012bac95c5a4de8ba0d88c4e51349 2013-09-08 12:12:58 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-53ace906d7271b79c69c378192ea30db0e131b528923754176ae3e1ee1c573d5 2013-09-08 10:23:44 ....A 125440 Virusshare.00095/Packed.Win32.Katusha.o-53b1af74f9b92c96314bb69bd38a92fc775f3dad212534dc1cee14a9a852f85d 2013-09-08 11:15:30 ....A 181248 Virusshare.00095/Packed.Win32.Katusha.o-53d88b1223049c1a0c11c2c4efe0eb1b995bda024ab034066a133dcf3ff856ae 2013-09-08 11:03:52 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-53faf4b107fa3f3876fe6465b96bff093343e8597a074799d2b3810ea37744ca 2013-09-08 11:10:10 ....A 108544 Virusshare.00095/Packed.Win32.Katusha.o-5412fe24a7e8254dfc75673dc240c3f4496f20e7a099149584269f1f5437b24d 2013-09-08 11:57:00 ....A 133120 Virusshare.00095/Packed.Win32.Katusha.o-5504b0e2ce7f0f8ee3105bb7a87e49f94f9c5687dc974cf70e4dce610a382867 2013-09-08 11:49:54 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-55450c61ed25f62064d89babceb84d08079c1278874a81eec70ca7b163cd0d3b 2013-09-08 12:01:24 ....A 787968 Virusshare.00095/Packed.Win32.Katusha.o-55ce12fd63735bfb3ceea31e91e4a5a82e0ff1e6d9594642ff9e4dca96d437bd 2013-09-08 10:51:34 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-55e9e48b5334f62d046fa2d3362826cd992291f073fe128cfbafabb4ec530869 2013-09-08 12:17:04 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-561a50e4378f7ed9a6cb933ed5d4889b96e9fa8da2dc0a2f1acd3b8781dcbdc4 2013-09-08 12:11:46 ....A 125440 Virusshare.00095/Packed.Win32.Katusha.o-562b8c30266b255eb8acb324560718f30216acaced7423fa5803303846573457 2013-09-08 10:50:26 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-56c1979ef8903536f696f03c3184c49729ed365d55fd401b97e6e42582624bd3 2013-09-08 12:10:24 ....A 454144 Virusshare.00095/Packed.Win32.Katusha.o-576d0e71fedde032a2ff0bfb6b565e0e83f57136984a66c53a72c9a74b81c53e 2013-09-08 11:58:36 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-5796fa31c4b593cec73f8626429af37bbb4bdd1df234a201b118e72f412108d6 2013-09-08 11:58:50 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-57cfcd6b295033bf45dd7c2fe9098f6162d84db96c030d491cd0fc5fa24ba0f2 2013-09-08 11:33:02 ....A 221184 Virusshare.00095/Packed.Win32.Katusha.o-581df1d9e1a7d01957160990d47d309ef750996277e102a9de51a9d089c8a267 2013-09-08 11:28:32 ....A 232960 Virusshare.00095/Packed.Win32.Katusha.o-59aece9835a6f51a051db9edc7e594c3fb8dd5185213284619ee399bb7047b1b 2013-09-08 11:35:46 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-5a2932c49c5b112c675b1009530e2e9714e68ec39887e94febfb09e3f3f61627 2013-09-08 10:54:08 ....A 288256 Virusshare.00095/Packed.Win32.Katusha.o-5a3ec99dc5dcf33c81013a41cefb8becd9d30df5a70da2270c06506c58fbd06e 2013-09-08 12:06:00 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-5a4f1f30246865f987e5f85ee86dcf51b74dee9d9cdeec968e1fd5202734530d 2013-09-08 11:28:54 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-5a5bacfd30cfeb7126e60ab32000ecfe78635884eb7141c338bd9744f172bc18 2013-09-08 11:58:58 ....A 125440 Virusshare.00095/Packed.Win32.Katusha.o-5ae4f2267243e8de87078167ca7afafe7be657b762a57a79a66a3d9b6b1665b3 2013-09-08 11:18:10 ....A 460288 Virusshare.00095/Packed.Win32.Katusha.o-5b080f8bae67156df6085c65595265d664e63abfe1f4ee2edf9f91a31b42202f 2013-09-08 11:09:34 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-5b2714dc37ce83bbf22b59c502dc134a3b839a7701f7454b7406d82957842ed2 2013-09-08 11:10:52 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-5bcc112ea6c073622a885a2a85e0e4ed2008a48e1d9f33a570a846670f727cab 2013-09-08 10:31:58 ....A 139264 Virusshare.00095/Packed.Win32.Katusha.o-5bd9b37ac782268c6cb7adf03c1f0f0f4ca4923833c43f599192ee765edb9fe2 2013-09-08 10:54:40 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-5bf6356747bae7a66ed119f36561b3e0ad2b50bf08457ef3e112de0b9602d7db 2013-09-08 11:02:52 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-5c01e6835feb388a46fd14c57e52643b58fa645101d44703eb0ad84010995743 2013-09-08 10:28:08 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-5dd570afcf759e6d508eb0aa0933909938598e60752fb1517f3b593585e374f4 2013-09-08 11:32:56 ....A 383854 Virusshare.00095/Packed.Win32.Katusha.o-5e29668f13f8b5939b36ea06d97cbdcde9e88ccac639d28a8c0b629da006ddad 2013-09-08 11:29:06 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-5e3ee8135105221ea77b787252b21877b5dc3735be209ff55665a47a279b12bc 2013-09-08 10:30:38 ....A 190464 Virusshare.00095/Packed.Win32.Katusha.o-5ee627b0c23299e98fef7d20df05db42cd0822401508ceaacc89d239f53f3b82 2013-09-08 11:27:00 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-5f9047f68f5c7e60644ea906f6cce0641745134076515e0ee468db992aba32a9 2013-09-08 10:35:56 ....A 266752 Virusshare.00095/Packed.Win32.Katusha.o-5fa01c5f2ad1ff8ba8f92e5fbed86e0fcefe9ebbffe1fc3250461fb72f59153d 2013-09-08 12:11:24 ....A 307200 Virusshare.00095/Packed.Win32.Katusha.o-5ff682702470d44f87311c0733b3b1919d7087b3dd6a5e884a75cb3b61d41f97 2013-09-08 10:32:48 ....A 53560 Virusshare.00095/Packed.Win32.Katusha.o-600ad3adbc197638cef1081bd2f4860f9fc1e9722b97d6c94f55bf34dc4b8918 2013-09-08 10:56:18 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-611cf723853635fa68f6ad8c1a9a4fe4aac2de91ebcfd4747057bbfdb0c37209 2013-09-08 10:34:28 ....A 217088 Virusshare.00095/Packed.Win32.Katusha.o-6143a23981f575b0766b97d33994c9df392e66403adf96cb30ac62c56257e0cb 2013-09-08 12:03:48 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-618008ccaaef01e826b429090b9e75e62c97e7fdf3f85abc407d14d7ff7fd29b 2013-09-08 10:55:24 ....A 738544 Virusshare.00095/Packed.Win32.Katusha.o-6188f11cc6b18eb769dbc927501dfc23f44617f6825ad91de21c1d2bb9ee9682 2013-09-08 12:12:52 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-618b0a29263decfb783a960f46cc8c19abba115f21e0726a4a8ac06e0a878d1a 2013-09-08 11:35:52 ....A 170496 Virusshare.00095/Packed.Win32.Katusha.o-61c9c4949acb8cedbbdcf6e05f6920ac702cfd764d92b9c97b4937a1fb3cf328 2013-09-08 12:06:02 ....A 77312 Virusshare.00095/Packed.Win32.Katusha.o-61f00ccce5570b69300d9cbb7ed66a82d7eb31c61b284df2f83fe71347b81ed6 2013-09-08 11:08:34 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-620354ea73d11d4037574c92cb8eb927a6d57243d629a93d3a1235c7719c05a5 2013-09-08 11:51:42 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-626f892fbd8e99a4b6f07d660497346b9d6e728f320a996b856290e35b41a61e 2013-09-08 10:27:04 ....A 71680 Virusshare.00095/Packed.Win32.Katusha.o-6270f845446966a77127d1612c7ab5b4c822d60d923d4038be1045f211ba68cb 2013-09-08 10:35:34 ....A 175616 Virusshare.00095/Packed.Win32.Katusha.o-6304bcfcdb5239366537e7981f010ffff1a907e80e4df6e0b4cad3da0558903d 2013-09-08 10:30:44 ....A 125440 Virusshare.00095/Packed.Win32.Katusha.o-63e9c9985a7e56bfc3754cb127c8f8041cfe88b5337b9e5331685b2f7db84df3 2013-09-08 10:52:24 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-65181354fc6896a78a2951b360b2aeb085e774a011c9a20afe3f508076d7f7fb 2013-09-08 10:32:06 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-65381e0857040e39be07783cd327f8006be07ff39d274832897a95607cf34ec4 2013-09-08 12:10:14 ....A 79872 Virusshare.00095/Packed.Win32.Katusha.o-656c8ecd0c84081cfdf07a8140f302e2f2d68d4da6fdc83c1c0fe9d34ce92fcc 2013-09-08 10:35:30 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-661e320d4e509cc4e56e6e67bcd7bccfac9f6cc56e873478b439219b39ca6e32 2013-09-08 11:36:38 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-664d09e3da7593c6be1fdf4fbb294f606bbb4d4002f2081ae24bfaaed692c98b 2013-09-08 12:16:28 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-66bc5be5d961d647e75965de6ae6efecd036f1d0374f1c6e14746db4ca06bce3 2013-09-08 11:58:48 ....A 61440 Virusshare.00095/Packed.Win32.Katusha.o-671bf894f7cce0c76257ba7085b071e4ec902bca20d062ba20fd9b3b2f1eba8c 2013-09-08 12:05:38 ....A 139264 Virusshare.00095/Packed.Win32.Katusha.o-6754ae6706c7c71c894a8263149bbd57214a61a58ddb4548654e54bdaa6db876 2013-09-08 10:51:32 ....A 187904 Virusshare.00095/Packed.Win32.Katusha.o-6aa81e520089339a8e96a9d0b4d2c6ad2bc244ad5a10024349123c61960e6811 2013-09-08 10:49:58 ....A 133120 Virusshare.00095/Packed.Win32.Katusha.o-6ab6cddaca62b91b9994364a51b326ad1a2e258a57dd613b5c1fe0564629173e 2013-09-08 10:30:42 ....A 262144 Virusshare.00095/Packed.Win32.Katusha.o-6b7f68c0eec85e6cf307c0a6fb6bcee07bc628853c7938d46a7bdfc96102c257 2013-09-08 11:25:44 ....A 125440 Virusshare.00095/Packed.Win32.Katusha.o-6bb827bc4350084648cb5347b663235ff28600bba5d26c7b965ec5122e8155ef 2013-09-08 11:15:58 ....A 50176 Virusshare.00095/Packed.Win32.Katusha.o-6c924da4c13ce7ba066a4b8b3a3cfacae7f77447f8da0835c594d50d35b4b2e9 2013-09-08 12:15:58 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-6c97044484e9fe736ae315ca80caae1385b669c4cb4748e8deb0238a0a6c47f4 2013-09-08 12:12:40 ....A 208896 Virusshare.00095/Packed.Win32.Katusha.o-6cf875f1914345c0643225f98190a7c5c7aee27b075c80ef73989d5b73e08864 2013-09-08 11:40:50 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-6d034819e283a045dcabb1b0b4d4c5ce1e1451efcb1163b7cedd33c461050b65 2013-09-08 12:13:52 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-6d18a46ea172ecf2a802ee0af60af0a1525527ea100cd52eb1562ca60420c5de 2013-09-08 11:58:52 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-6dd172e41af18841422d3b22294b89e2f70864ceab741c5a8e6318b2518235b4 2013-09-08 12:08:00 ....A 112128 Virusshare.00095/Packed.Win32.Katusha.o-6ddce6a331a31d073924ab1523d88428c5adae9f9c48768cdad75e41775b97b5 2013-09-08 11:30:22 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-6e4c30b61f2d6df39f6f0e95f2f4fb656a59f36fda8f87c73a0ccbec3455c689 2013-09-08 10:28:20 ....A 262144 Virusshare.00095/Packed.Win32.Katusha.o-6f6aa94005b3599c3f33ccfbc8882305fe2eb0697b5dad98c38d1fbacfe13d17 2013-09-08 11:59:12 ....A 262144 Virusshare.00095/Packed.Win32.Katusha.o-700ccd28a748670c9f90f0d0617350471732e599949f0052a37fe8f1e7d84040 2013-09-08 10:26:54 ....A 151552 Virusshare.00095/Packed.Win32.Katusha.o-70af9607d429de8a77c7be129e7baa2f45580674b5b4db97eca045402ca5cb39 2013-09-08 11:02:54 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-719718c188984fd99c5ad40b7db70ba8eeacd8e9e06057e03a5c9d3a0db2851c 2013-09-08 10:31:14 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-729ed1e8fb9af7d810ae17d2a9bb7ad34731e89b65a3315e1d4ad2a6d2f581e9 2013-09-08 11:26:34 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-72a3f251465d6a026232e274dce4e4a0e2d3fa630d4381e78cacf66573328db9 2013-09-08 11:51:20 ....A 125440 Virusshare.00095/Packed.Win32.Katusha.o-72a6575a3dfa4c2b486e18e1d18fa6c25cba1d05f65ea801d19f95386540c4db 2013-09-08 11:49:52 ....A 188928 Virusshare.00095/Packed.Win32.Katusha.o-72be40cf9cfe71860a7752edcaed12755e7777635bbac18c0d3b5f62424d4a3f 2013-09-08 10:33:06 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-7345364cd525f704ec03f975112311a3f454c2476b7def34f69ce6974b5cb0c1 2013-09-08 11:43:40 ....A 125440 Virusshare.00095/Packed.Win32.Katusha.o-73889debd667b3dee256333247fff385954d5f3b31bf263ce0183b96e505343d 2013-09-08 11:20:24 ....A 110592 Virusshare.00095/Packed.Win32.Katusha.o-73e06fc87ace3decc6f667f19345b1d899f6193cff86e45dd85455913d34f1f0 2013-09-08 11:58:42 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-74344b7f1c1bd4d5eafeb177873bbd464a405ce82329147d11c957c5e73a92a3 2013-09-08 12:09:44 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-744c946a38772cad5846dcab57e4960c0364a4d7440f1111508995bf3c0d0cc9 2013-09-08 10:52:20 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-749f7996b1410fadd7e1e5b7eb88c3e1e8a259ed5cfe5af7e5636575c2109c16 2013-09-08 10:35:20 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-755d9b7b3b655896877eaaf10e1bb5a4abcb85cb803a00df168ff725a0e8b2ba 2013-09-08 10:58:54 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-75e72c2b484c02e91a1fed1c51ac717242a5e3683afce16c61a3c0d8ffca9ed9 2013-09-08 11:26:40 ....A 159744 Virusshare.00095/Packed.Win32.Katusha.o-75f265c9de3cd82c4e113708d971d5a0a6ab22a62edef5fb2a09be63368c983d 2013-09-08 11:16:48 ....A 580608 Virusshare.00095/Packed.Win32.Katusha.o-762a50c9d843c208397347aab877632c967193b87ee87d1f50ae9cc0fe222740 2013-09-08 11:24:22 ....A 204800 Virusshare.00095/Packed.Win32.Katusha.o-7630ab770f240d9ec194f058305e5cc37430f584809c88e3e18d4de8b98b0420 2013-09-08 11:03:12 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-763419eb024f5be58ec032828185c8291b7b72b5fc7088b715a8a4500cd6a220 2013-09-08 12:05:40 ....A 312736 Virusshare.00095/Packed.Win32.Katusha.o-766f9e6153385e74c3af2cd52b5def8f052b25ec253b2860f9fc5eaf6d346a50 2013-09-08 12:09:18 ....A 199680 Virusshare.00095/Packed.Win32.Katusha.o-76c45c4e690a0371d7629365b2817dfa855c134f5dc1cab33111dc4d7b641208 2013-09-08 10:35:00 ....A 125440 Virusshare.00095/Packed.Win32.Katusha.o-76c7e77148727ecc4d62bbe06a80d132e24fa6cf3d6a5f3d3531bde031b76e82 2013-09-08 11:05:46 ....A 151552 Virusshare.00095/Packed.Win32.Katusha.o-76d0ba30b126dbd58d0fec846b4466a09dd7b4563ca2583ea3603900b4c49e74 2013-09-08 11:43:42 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-772aa6a555235db8b3dd1927540d7e7257e26e229d7e03601807e4cf09bccb1e 2013-09-08 11:02:24 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-7742779409e037ba0dea71eda67ca7ede84f56d79ffdef0bd9f72d69c87faae9 2013-09-08 11:29:36 ....A 135808 Virusshare.00095/Packed.Win32.Katusha.o-775580fcad0f1f9e347952a3cc2cccee72dbf8a1deed62e426dc3c28cb55c2d1 2013-09-08 11:51:10 ....A 164864 Virusshare.00095/Packed.Win32.Katusha.o-7762f1a3d47ecb24c0395719df31e81a592bd391f688be057337e30650511ae5 2013-09-08 11:22:52 ....A 183296 Virusshare.00095/Packed.Win32.Katusha.o-777038ce17fb5dd333c0fce701771bda83d9520c3035e7a740ca61bf1ebc75f4 2013-09-08 10:35:46 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-7816b5917d80277bdce10736e88a40ee65dadbe8c7d8cac69b5f084ed5099cfe 2013-09-08 10:51:38 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-782930c5faf7c2e5aa092ad26626e4eb7870b3a4fa4009ee4b618471302ba41d 2013-09-08 11:39:08 ....A 657408 Virusshare.00095/Packed.Win32.Katusha.o-7844d8daae38f9ee9afb8e4e468c42f079d0adfeaefb15e61973fe0a9f7f7431 2013-09-08 11:49:48 ....A 184320 Virusshare.00095/Packed.Win32.Katusha.o-785ddeb030388e5a25c5482fc6c917892f8d7c28f8103c2973c7594bbdaf2f29 2013-09-08 11:51:40 ....A 238592 Virusshare.00095/Packed.Win32.Katusha.o-78c0e796a8fcf4ca4b05f18794b2280e9ac95601f2c8572bc3a05ff039d49dd4 2013-09-08 11:39:14 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-78fd1080936e92cd606f508228fd770810180757667d7b08c8c14e8021d70632 2013-09-08 10:28:24 ....A 133120 Virusshare.00095/Packed.Win32.Katusha.o-790e865f78d99dbca9df8e9ee4d929a0d03ddb624a95ff8feac70f8255356799 2013-09-08 10:59:12 ....A 172544 Virusshare.00095/Packed.Win32.Katusha.o-79193100dea5b50bb7795b629e5844024ef4d4327db247c3372eb35676752943 2013-09-08 11:43:22 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-79d059220c8568640940a2644bbde5c666a108486f9cbd6ee7bd67c06521db03 2013-09-08 11:26:08 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-79daa67aa2bddfa1c264f4628307143080a1a81dfb08db7ae0ebc0bfdd4d492b 2013-09-08 10:34:16 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-7a35931044d32859e1e7089296ca60892825a199070ec348517dbcc8dfc1cebc 2013-09-08 10:38:12 ....A 113152 Virusshare.00095/Packed.Win32.Katusha.o-7a6fef1acd4eac8f4ca1a5fe199c421fbff0c7548978f8eb646129348c0c98d3 2013-09-08 10:58:28 ....A 282624 Virusshare.00095/Packed.Win32.Katusha.o-7ab8833838f128ef8181c144f3c47cef54941382db185f93e56cea31e289b463 2013-09-08 11:50:24 ....A 104448 Virusshare.00095/Packed.Win32.Katusha.o-7b9913738ba86ae9b28fe03d0b42eacf3ba9eba6a18ff10e849839524621db8f 2013-09-08 10:32:28 ....A 183808 Virusshare.00095/Packed.Win32.Katusha.o-7c242f2a5fbed1485bf3495c07d427f5cb3f655e4a2cf185567e36a4b94dc694 2013-09-08 11:23:14 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-7c4b31fdeeef51082897f25f8649764d0679e86128c3be3324e122581a8fcf34 2013-09-08 10:47:50 ....A 143360 Virusshare.00095/Packed.Win32.Katusha.o-7d04103b5672549e7a5a6a0e80dbd1238c678ba88ef835e0d098dba9cbb01d4e 2013-09-08 10:58:42 ....A 125440 Virusshare.00095/Packed.Win32.Katusha.o-7d2d5942f2e32c89ff4f2468e4ea22e8e218024ea18d108f59a5b98420c385e5 2013-09-08 11:44:42 ....A 400384 Virusshare.00095/Packed.Win32.Katusha.o-7df049099d1fa972715053adfe76b19833f609a42f481799d244b9434741fb82 2013-09-08 12:10:58 ....A 230912 Virusshare.00095/Packed.Win32.Katusha.o-7e08b524bfec84073b05a5ac239786f3caaaf39088dafc9b48cf8e0bab02d538 2013-09-08 10:42:22 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-7e421c0841b5a6f5a5497ea82346d106f6be282ff6fddb79af10057f3599a0e1 2013-09-08 10:43:36 ....A 230912 Virusshare.00095/Packed.Win32.Katusha.o-7e7dd7dd0bb8f9af0ac85db7f49128dbd2a728a4a7102f693f8bf5f85d7313c8 2013-09-08 12:16:48 ....A 133120 Virusshare.00095/Packed.Win32.Katusha.o-7ed745018688be9468f31c4baa7b85ee6218ad726196527e958db751a9a969b8 2013-09-08 10:45:58 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-7f21a5be09c2df5b69a668a86c85b76acbda5dc6942c12056a2563b1cfb90914 2013-09-08 10:39:02 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-7f23396235734714f4247091424369441d93a4dca33f27ec8f690b082f745ab2 2013-09-08 10:42:48 ....A 184832 Virusshare.00095/Packed.Win32.Katusha.o-7f5fe4a510a532542e46b73afe2fb7edc629b7b5f2dd98ca34ceab3241a9cfac 2013-09-08 10:50:10 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-7f6addf177d4e21201bfb231e1162da291239bd7c32ec2553b170525a03b6750 2013-09-08 11:51:14 ....A 147456 Virusshare.00095/Packed.Win32.Katusha.o-7fa6e7f23c51907911b1e86c59e4c70292ae9e8915b2b1f19a5298e86718165a 2013-09-08 12:02:14 ....A 348160 Virusshare.00095/Packed.Win32.Katusha.o-80087749848f18679ff0b89a2caea9c264b5c3e52d0d336b817f1769f0781e52 2013-09-08 12:09:44 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-8038172af22c4c536e6a6363780114204da62aa09aa3a580bb510f9d21621051 2013-09-08 11:28:42 ....A 147456 Virusshare.00095/Packed.Win32.Katusha.o-8043d2f8e374ab841c5e2754e280b1b7ad455df6c705c0eb64361a0ec1d2e1b2 2013-09-08 11:49:54 ....A 226609 Virusshare.00095/Packed.Win32.Katusha.o-8057a914556dd03377328fbd22b754c2114be10212691c93df08efb0f31ca038 2013-09-08 10:56:24 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-80590116a67831dc584716e1c1bd1d4a01e65b08564dda814585588b4e3ab7f3 2013-09-08 11:22:52 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-80dee503edb3a04d75a1a60c299a795a3cc498631eba88ebe2cc62a4a7987d0d 2013-09-08 10:23:42 ....A 185856 Virusshare.00095/Packed.Win32.Katusha.o-80f5c6a67a85cbc98dcca02a6cbc0b236a474bf04859a77df25f2d65309f5e97 2013-09-08 10:32:12 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-816cc979e04f75b7d9f2511556b8cd32a3eb2b8840a107bc024e9b64f223b6de 2013-09-08 11:12:26 ....A 483328 Virusshare.00095/Packed.Win32.Katusha.o-816cd72a9d062c5cb45d12bc7076d1d221253a945a328a6e7137855d58c75b73 2013-09-08 11:06:30 ....A 124416 Virusshare.00095/Packed.Win32.Katusha.o-81727b4a44cd1dc7e812cdb02e7fc6225f1577e13d99f3decc608082eb000280 2013-09-08 10:23:44 ....A 125440 Virusshare.00095/Packed.Win32.Katusha.o-81bd69fc59273a4341d700c90158f715f5a91feca6b018b666db59ffcbd18d5e 2013-09-08 10:38:10 ....A 118272 Virusshare.00095/Packed.Win32.Katusha.o-81d4d00185542d533c2b0362f08529ac00acd92e187ae5f00a1fa0f1df721ce6 2013-09-08 10:26:18 ....A 376832 Virusshare.00095/Packed.Win32.Katusha.o-81da76cb794b1b2b2417e4a6cbeb65a3597750f64c15a6bd7b12f79fb7cb83df 2013-09-08 11:26:08 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-82777e37c61de660ae89590df96f8e8f1da59fabe62980974f5efb73dbe21c7f 2013-09-08 12:01:38 ....A 287232 Virusshare.00095/Packed.Win32.Katusha.o-82dae01f3eb63ebb6e83d0d8309d55fcd4a4b17dd3202b35a7443b5225609312 2013-09-08 12:02:44 ....A 159744 Virusshare.00095/Packed.Win32.Katusha.o-831b70fe75f74f4c620e0e46c7782652b0ec10d2f5264a52156f419c350daf19 2013-09-08 12:08:48 ....A 106320 Virusshare.00095/Packed.Win32.Katusha.o-83d95bafbf46558a0d9838cc360cf4578789dc857c221a6c01058ec8bb7a4893 2013-09-08 11:01:12 ....A 143360 Virusshare.00095/Packed.Win32.Katusha.o-83e604e232655699b6624104a6ea6ee531f1e5b00f07d1eff58f93b368a7f380 2013-09-08 10:26:54 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-83f5491c21cdf63bb455588a99e6838fcdc5d3a12b300049d6bc644ec58121fd 2013-09-08 12:05:38 ....A 183808 Virusshare.00095/Packed.Win32.Katusha.o-8409ee7af220e8af2752324a9f59a89daea0dd169a19d43ce963e31e4d2a24fb 2013-09-08 12:14:10 ....A 311296 Virusshare.00095/Packed.Win32.Katusha.o-847898a6a0eb5c72d325ee839bc1aa35904ab4c80cc5a986985e5adf68138a04 2013-09-08 11:16:32 ....A 210968 Virusshare.00095/Packed.Win32.Katusha.o-84b40450cb9ad53715f7152bb6b9c25fb70d44585bd80022c43b3a7ee8106462 2013-09-08 10:58:26 ....A 208896 Virusshare.00095/Packed.Win32.Katusha.o-84bd7809c24092161a713041d879ede050a09b81b1f9fc3fe5ce7ed3585f9ea1 2013-09-08 11:26:42 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-84dc0a99cbc8896a697c8bc139f71eb52888ef2b39f91ddaccd89c0296bb55c0 2013-09-08 11:36:32 ....A 147456 Virusshare.00095/Packed.Win32.Katusha.o-85745ea3d070c101bae5a2fd2ce97f8f25e095e82b179fe96126871879b4bda0 2013-09-08 11:58:48 ....A 24576 Virusshare.00095/Packed.Win32.Katusha.o-857d7daa0ec2e06671c8f6fbb0606e2e6422b4d34a05f312ec396da4d797341e 2013-09-08 12:15:32 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-85eb629c76ade47565a6d408e4a235012f390d155811bbc496b3ce87ac0b5bd9 2013-09-08 12:00:26 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-872708f830c05a9edfd7ab7dccd7052940c58c27fa22705bc39db6df838c63e0 2013-09-08 10:33:00 ....A 231936 Virusshare.00095/Packed.Win32.Katusha.o-873c9afb1753342bce8bf8f46879652ee39d2273b50d901d5af7f5231ae09000 2013-09-08 11:21:28 ....A 182784 Virusshare.00095/Packed.Win32.Katusha.o-8796b2dc6499cd3192c2ee46880af86237853273cce45ce770c3e84259ffb619 2013-09-08 11:54:50 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-883663450524eea9ff746357758fb271e3c62e1a9ad22be7e90092463c6c7480 2013-09-08 11:15:46 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-88cf272a3acc00268e25baa6f89604ae8946d244ffae641779cdbaabf0e33f87 2013-09-08 10:31:14 ....A 125440 Virusshare.00095/Packed.Win32.Katusha.o-88d808dc2d6f5cf60a61db499958d6f57ffa0811fa45472140f6883969c76b5f 2013-09-08 11:35:24 ....A 3072 Virusshare.00095/Packed.Win32.Katusha.o-8918c16e28c32c65560de41a5ee480b4f6bb6c4f839500bed8d3daceec48724b 2013-09-08 10:36:10 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-897555ebd197adfb701406fafdd21ae046aada2e1eb70127e806379626c3270e 2013-09-08 11:58:28 ....A 112128 Virusshare.00095/Packed.Win32.Katusha.o-8994c4307c8537f954b8ae910db055720d08852066bae0d59865fdc041d95cf4 2013-09-08 10:34:18 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-89b7afdc4fb2162c48940b812f2bb22d716ef78879325649d07b1c3c86ebad71 2013-09-08 10:46:52 ....A 275968 Virusshare.00095/Packed.Win32.Katusha.o-89d9f2be8d80f621717dee7e909ddf83c66768b530d6eb350ab3179d788587f3 2013-09-08 12:06:18 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-89f4b456a6339e8af51d7f883cf995d664fb2efd1fd938e9b8747b06c2bcfbf1 2013-09-08 11:17:50 ....A 188928 Virusshare.00095/Packed.Win32.Katusha.o-8a29120124f5d8d0c4e16597c33e8b5c51d1698d449d6b8404e276392fb69f03 2013-09-08 10:55:34 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-8b2cebb2da8661ee6f77afe1ec68dcc75bfe8358bef448f53406cdf37f0b3773 2013-09-08 11:04:14 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-8b38b938f16ca36261006eea74d36b75b478577408b4fd27e0e10531ca4d7d57 2013-09-08 10:27:44 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-8b404e9385ba4916419003ec4efa7ce0d2f68a8e20bdfb16c47e73026fa7f2b3 2013-09-08 12:18:02 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-8b52be2a3593412828a6c7b128d07cfd343aeeb884aab1b064d9ecc32cdda76c 2013-09-08 12:08:06 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-8b7475e8b6faecb8585cda2c5d132648f04106a955ef69272cf8036512c627cf 2013-09-08 12:09:46 ....A 241664 Virusshare.00095/Packed.Win32.Katusha.o-8b8ed96b2397728031c277f77ed002c1cd199424eb5eed627d084f42c3f3b574 2013-09-08 11:20:20 ....A 373248 Virusshare.00095/Packed.Win32.Katusha.o-8ba099af84605438f9ec1e13f1636d9f4c09a423134c938e53cabf2ecaa0e9a4 2013-09-08 11:53:04 ....A 193024 Virusshare.00095/Packed.Win32.Katusha.o-8c4e47a1fb32a035884a1b4db4877057a7ba2e22d6cb88a7eb4a2fd189f79fa8 2013-09-08 11:12:58 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-8d2bbb6b3169feea90ae796e3e381ef9c2376fc037821dc02bfa357917cd252b 2013-09-08 11:49:32 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-8d4b6666df604b4216ec07fdd6974df995db454162d7c0108469135e973be6f3 2013-09-08 12:05:42 ....A 194048 Virusshare.00095/Packed.Win32.Katusha.o-8d60c42f54de05ee4e528f21268a98f8ab2a28fc39ecf2c816f056c9c7af9e6b 2013-09-08 11:31:30 ....A 174592 Virusshare.00095/Packed.Win32.Katusha.o-8d897095a69a4caf6af746246d52df5c2a02e95716fd24a11f48ffdd6be43f21 2013-09-08 12:01:24 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-8ebc36a2b51aae6e6212cc08ae99e471a85ec3d9d889268024f9e6d15c82a9c2 2013-09-08 10:32:48 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-8f4a9264614493c2f9b3cc63e0c579b4879b3c21c0e25fd2dc5b52dd6f9e17c0 2013-09-08 12:13:32 ....A 144896 Virusshare.00095/Packed.Win32.Katusha.o-90621472709a7419ed8e4051434613f264ce52ec8b5e936702069dfdbb217450 2013-09-08 10:43:02 ....A 815104 Virusshare.00095/Packed.Win32.Katusha.o-90887fad3a36f7b2d8da6eda536d39495ed8b7c5e91a9acad07abdc8d32b3e2a 2013-09-08 11:26:00 ....A 94208 Virusshare.00095/Packed.Win32.Katusha.o-9099f3b9da00cd9ef81495d16bc1c44b7263a58d9b086a468e595ea303d98240 2013-09-08 11:36:58 ....A 147456 Virusshare.00095/Packed.Win32.Katusha.o-910c46b8390b85f59c399d0cc64cfba91eca5ff31b1a7af0f443b0af970d21a1 2013-09-08 11:38:56 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-91c7c3ff91cf25ca97b37fbec1897640613b31bdd5a197895f384b03474a9c7f 2013-09-08 11:42:30 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-91d7260ba8f24460e6f1101d23b6e00af24541896c3d9f7978ce991a918f5db4 2013-09-08 11:45:08 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-92e6110585eac1d7000e5a3d48910230eb9a0ef441608a91db62aa832d553f83 2013-09-08 11:21:20 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-9305af9d3a07a0274e1c87633cebcccfae6361f1b0ca16261b8de00b5c5a6ff1 2013-09-08 10:52:20 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-9353154d74d05cf153af19ddf087d110cc6a36b325091975077dea21ff2b5399 2013-09-08 12:02:40 ....A 121245 Virusshare.00095/Packed.Win32.Katusha.o-93a8e6b67b206eff739b1309720d1138e7534a9a91a5d2860cc99e838e9fd94c 2013-09-08 12:03:12 ....A 125440 Virusshare.00095/Packed.Win32.Katusha.o-9426cf7f8febb5b0a2f71613e27b89e7f3b78d48276f0d2ade288184702f6906 2013-09-08 11:58:52 ....A 382976 Virusshare.00095/Packed.Win32.Katusha.o-94a2b71d4e0ea63641e190cfee21603c23609bf63f0ebcc3c37fd4c652dfa9f2 2013-09-08 10:58:16 ....A 253952 Virusshare.00095/Packed.Win32.Katusha.o-94a5855536db1f3e0e54419e495b6dec39127e6bb4b1195315dcb1f50cd86a85 2013-09-08 10:25:54 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-94c242e6797ed585dd65db0896b2e084332369a65323b546759de55e275d4898 2013-09-08 12:18:12 ....A 15872 Virusshare.00095/Packed.Win32.Katusha.o-94fbef6b3e336f68224d0ceba88ebec6fabc1a53393685c6eac811a6c0c32d6e 2013-09-08 11:43:20 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-951ca6992ef73463b410cf3e791a86e4e4028c72e0c6fe9edd3874fc63ea521d 2013-09-08 11:58:52 ....A 191488 Virusshare.00095/Packed.Win32.Katusha.o-959f0551f93a0508020850e5ab3120fb6ed6c4915af0b1fbe345c63935fa4251 2013-09-08 11:33:22 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-95ddcf5f7757f4403dfaf0bf7b6a2644342ec8e70d9f6dbba26dda2bd51c2fa5 2013-09-08 11:18:06 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-96cf5e35c50e3c3448d94a6bea4689cf838d9f1727cfe334eb986c6aa20beb0e 2013-09-08 10:47:42 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-97194a144e0e6b027c125dab3d0f2d297f815f22168bf4369f4fafce149d6e79 2013-09-08 11:16:02 ....A 978432 Virusshare.00095/Packed.Win32.Katusha.o-97279d2dde236766e06131745a0f0e706dd9e848fc1d64cb39fccd0ad704f6b8 2013-09-08 11:47:26 ....A 274432 Virusshare.00095/Packed.Win32.Katusha.o-9773818f0f05cfa75d536fc6684ff8e266d455bf377123808f33affbc264e186 2013-09-08 11:25:08 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-9797cbab79c37f4345b8709ab78f256b56507bf9142d0b128eaef5e8d18c3381 2013-09-08 11:40:38 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-97bb1c95ff8b68495359516fea09b8408cb7362054d03e3927a68e6e12f3b5a4 2013-09-08 11:42:28 ....A 147074 Virusshare.00095/Packed.Win32.Katusha.o-9850879d920c3ec8dacab2fc3931ad1b88c092054f3f6679ea2f7cdb9f488905 2013-09-08 11:44:40 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-9850d65ed1e14dfb3fe27c11bca80fa6bd7a1815642558c403d6913128f96177 2013-09-08 11:19:46 ....A 186880 Virusshare.00095/Packed.Win32.Katusha.o-9997509e9912f1e2b73e48feb97fa221a0a26ea16348d4dd21a508557ed77c96 2013-09-08 10:42:48 ....A 230400 Virusshare.00095/Packed.Win32.Katusha.o-99a9a56f8e6386ea87f008f5ebfa6f79e2829c48413540e56b7e976e51085ec0 2013-09-08 10:28:32 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-99dbf918e70e6219f632d108ec88abc1caf33d357f4df08d5d8377a76260e1d0 2013-09-08 12:01:24 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-9a54c979a206173a5d3f06ae01a4bd3a3166b34e115995aa347cc92a8970e94c 2013-09-08 10:34:28 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-9af9ca703d3c7580a6025df8e9d7a28548dfd1afe44b48f1c2cce5cd55753dfe 2013-09-08 11:44:06 ....A 118272 Virusshare.00095/Packed.Win32.Katusha.o-9b012a2bebfcbdafd5ad6ca3df35cfa39980c9b42bb941efb52ea3e509f0a49a 2013-09-08 10:23:28 ....A 118272 Virusshare.00095/Packed.Win32.Katusha.o-9b5b279521a8c796e37baaea5033d5e899eddb26c4e6895d892090f9afebf72b 2013-09-08 11:14:52 ....A 170496 Virusshare.00095/Packed.Win32.Katusha.o-9c6407d130b575657c6049aed14420329de25cf8519f3614df37ae9cc394db70 2013-09-08 11:50:52 ....A 262144 Virusshare.00095/Packed.Win32.Katusha.o-9c89f1b5326555967676727b8d5eb71e6daf4710b9c488273d64e26a769d75cf 2013-09-08 11:55:44 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-9cea420112d0fa281bb8c7963ba10739eed50cc6da55dfca790bd372b890712b 2013-09-08 10:44:06 ....A 208896 Virusshare.00095/Packed.Win32.Katusha.o-9d1c8a4b9098d3db61f967c02b9ee64fe2ef4725b3060eab5be9e3d23c789eec 2013-09-08 10:37:42 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-9d2c328189169f0ce66aa192866f3a8d32bea7019e554de262e87e17d659b8de 2013-09-08 10:43:56 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-9d7de689923d65be0a49ea9693fc7fbdca14c478336a4f8da3660b31293e3014 2013-09-08 10:49:46 ....A 117760 Virusshare.00095/Packed.Win32.Katusha.o-9da1c8ebd5e2d6780202b43d24e81be3cf4ba39a59a7a1c4c3eae718edf1c208 2013-09-08 11:57:16 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-9ede56752a99f63e57bf7f12740fa18761c4c5d5c88a339b22fa981d709b8838 2013-09-08 12:02:08 ....A 143360 Virusshare.00095/Packed.Win32.Katusha.o-9f13dcc0457775ed74a37dff8e29aa25bf9765a66c3bd3170818825f7ad9bfa3 2013-09-08 10:51:20 ....A 104448 Virusshare.00095/Packed.Win32.Katusha.o-9f1734ee61ff3f564993f12432e414b0504ef8509953c1f978521c239986bf75 2013-09-08 10:47:06 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-9f58454ce86df3c35b3973b2437fc60a42f0c5af6fbeb0172a984e1713220a69 2013-09-08 11:56:56 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-9f90977dc103bc717bc410b80543cb16c3679c0566400f2b90583eba6c876aa7 2013-09-08 11:48:24 ....A 183296 Virusshare.00095/Packed.Win32.Katusha.o-9fcd918f77e81681d3dfd768666d6c9b3f5199acaae0f2160866c00942239abf 2013-09-08 11:49:38 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-9fea8325843c1ab45d679a097b7a1dc0221f3c5b729ce2b31e7f9dc6401f0dc1 2013-09-08 11:52:54 ....A 106586 Virusshare.00095/Packed.Win32.Katusha.o-a29994f45b1dace73650a606a4fe991850a4a793ba11a087bc2c36a5186cb0c4 2013-09-08 11:29:18 ....A 182784 Virusshare.00095/Packed.Win32.Katusha.o-a4410de3def0d7e74f709e8c79a5055f9738985899f5a58015735cd1d73d0fdc 2013-09-08 11:34:46 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-a5141a52666d2ef056cd3d6d75f8618f40b24011c3cd3c57250793250421c65d 2013-09-08 12:09:14 ....A 48128 Virusshare.00095/Packed.Win32.Katusha.o-a51ba8a2630a73465a518a5028e1b3cd2c33e938691ea63db5f122a902d000fa 2013-09-08 12:01:24 ....A 258048 Virusshare.00095/Packed.Win32.Katusha.o-a5dd26cd38a5df76942bfa9f653580bffee86c4f776c814d85dffcc8598254c9 2013-09-08 11:20:34 ....A 48128 Virusshare.00095/Packed.Win32.Katusha.o-a69cda6318a88d3ebea783275bf69e8bf807b60ce9af3ddd3b7dbbc21eb15a95 2013-09-08 10:36:10 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-a7296b16fda4ac9f8e8005d95c846a7e50435f901279409ff3d2a81161789efd 2013-09-08 12:07:04 ....A 112640 Virusshare.00095/Packed.Win32.Katusha.o-a747eb691817a5374c4f0c17288bec4407e89f2706c443cd1bf8b2de88b65a97 2013-09-08 11:02:34 ....A 157696 Virusshare.00095/Packed.Win32.Katusha.o-a75578ada5c75b8f7b9c19f711d8eef86b1a980da1c44be0e5b58abd51b4baa1 2013-09-08 11:28:54 ....A 99328 Virusshare.00095/Packed.Win32.Katusha.o-a8736963901b18cd96af4c6ad27739b3ab45de7a5299a920fb3354f344868e79 2013-09-08 11:35:56 ....A 188928 Virusshare.00095/Packed.Win32.Katusha.o-a8a9eedbece33a8b1add4e71e353449028e1239e572e1ea52c2350ccba005122 2013-09-08 11:24:52 ....A 188928 Virusshare.00095/Packed.Win32.Katusha.o-a9258ff00bc67d8d6a6fe9909213cdcd03e7a08be3b1c5b83e50d394482646e2 2013-09-08 11:10:56 ....A 163840 Virusshare.00095/Packed.Win32.Katusha.o-aa4cd31d49ac9df0b08d0aebfd14c767b420e854253e9061990b09b3eaa6e82f 2013-09-08 11:28:06 ....A 49152 Virusshare.00095/Packed.Win32.Katusha.o-aabd4f37ba17443e207deaa8df88746fc3d518c2753ff4152a2ea8c31a3a1d10 2013-09-08 10:45:12 ....A 239104 Virusshare.00095/Packed.Win32.Katusha.o-aacadbe1e9a91c6dddd21f8705c397194887fc90702d29f4342e933155997e20 2013-09-08 12:00:46 ....A 123392 Virusshare.00095/Packed.Win32.Katusha.o-aacd8d9130a891087567a607db2ff0978c6ad1eb6f3e63a5bc02e80fd2e57986 2013-09-08 11:43:44 ....A 212992 Virusshare.00095/Packed.Win32.Katusha.o-aaf9602402969838af44ad8a4c4916b4ea5e397cc9d9aa8a6aedd91c720749b7 2013-09-08 11:44:38 ....A 185856 Virusshare.00095/Packed.Win32.Katusha.o-ab71f7fff51c953f44d4ddf2060efc3e8ef30f6a2d1fbd21fbea8e277f2902f0 2013-09-08 11:29:32 ....A 164864 Virusshare.00095/Packed.Win32.Katusha.o-abc90f357a589a9a612ae06e91f1742525c95dcf5e29de3e0cbb30ed82d52799 2013-09-08 12:16:16 ....A 188928 Virusshare.00095/Packed.Win32.Katusha.o-ad1a4dae182e1acd896b0f6b7ca0657ef70364f6b61f9c60285210c93154f2e4 2013-09-08 11:25:38 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-ada6460d72c4c17613c94250e1d3c4517287441900bd0b83afd78fb1cf949200 2013-09-08 10:46:22 ....A 224684 Virusshare.00095/Packed.Win32.Katusha.o-ae1317e87997fdaa049736186b5293dda35aca99864ceecc9a69842232237c20 2013-09-08 11:25:44 ....A 147456 Virusshare.00095/Packed.Win32.Katusha.o-ae78a5c0307f46fe4f505e67e1ea392f6ed9880f4acbb46f02999a810632380e 2013-09-08 10:24:04 ....A 200624 Virusshare.00095/Packed.Win32.Katusha.o-aeac86680c190b7f2e1d8ffcedc4a14687d9dde5036aa3279bf51abc131ef2b8 2013-09-08 11:53:32 ....A 125440 Virusshare.00095/Packed.Win32.Katusha.o-af7f38f40ff6d34126fe61cc62949dd607f236152c9e2dfa6a16f9d977722a78 2013-09-08 11:47:58 ....A 92160 Virusshare.00095/Packed.Win32.Katusha.o-b1b7ae6b52463ee2c3248e065ab6ebeb16593cf7fc2a312301fc974bc877979d 2013-09-08 12:01:14 ....A 212992 Virusshare.00095/Packed.Win32.Katusha.o-b2d628a4a881cba606de8de0204097951ee2385c8a11e68a85c4fee51195e8ab 2013-09-08 12:00:30 ....A 139264 Virusshare.00095/Packed.Win32.Katusha.o-b2f711e7ee982cff6f279a0c6d6e809e3acf83d2ffb71e6d504feef59394575d 2013-09-08 11:27:50 ....A 199680 Virusshare.00095/Packed.Win32.Katusha.o-b4fa6f65161784d9564a8b2f22cb6929346886131891f1a958c6bf65c3aa35d7 2013-09-08 10:49:46 ....A 187392 Virusshare.00095/Packed.Win32.Katusha.o-b5c392f47cc36a33b9cb59c22315b43af74b63dcb304ab94077527ca91b955e8 2013-09-08 11:07:28 ....A 74240 Virusshare.00095/Packed.Win32.Katusha.o-b5fbcc7386b20f5dda97103d9c513be283c2e4a3545ca2ad468ebc6a28969ab5 2013-09-08 11:29:12 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-b7a4bcaf8377f24e75476b8d1e5b5f1cbb0424b2e9cea72e8e47ce1be0960d65 2013-09-08 12:15:34 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-b945e0b314263f68e2148cc98366dab67f91daf56bcea28240fa54d29e876568 2013-09-08 11:12:18 ....A 382373 Virusshare.00095/Packed.Win32.Katusha.o-ba3da41903d59b8074eeb6271d54bdfe856e8cc133a3188ba12dd0d874318ba5 2013-09-08 12:01:12 ....A 208896 Virusshare.00095/Packed.Win32.Katusha.o-bc55d0cadf478bf20b51a10a94c8d78430a01140b9946a75b5d8a6e69f99c837 2013-09-08 10:42:08 ....A 389120 Virusshare.00095/Packed.Win32.Katusha.o-bf2bc22f01b9cb2f58f30882e1a0abe56b20ad2e97f0149dc7a098ea35990afe 2013-09-08 12:00:16 ....A 253952 Virusshare.00095/Packed.Win32.Katusha.o-c000eccabe8d5d2e95c0dac18108d0e60c86792df2b6e97b1a714aee1f5ae4bf 2013-09-08 10:43:40 ....A 50557 Virusshare.00095/Packed.Win32.Katusha.o-c09d9b81126237405dffd3cd758af37635f1fd5996077f20d3356c9cb8ec55eb 2013-09-08 11:47:52 ....A 82432 Virusshare.00095/Packed.Win32.Katusha.o-c0edd56f53bb3e0a3d09faed0fc6c5168dc30563a0895481ce1c52f0609ffbde 2013-09-08 12:07:30 ....A 125440 Virusshare.00095/Packed.Win32.Katusha.o-c17cc8e9049a5395bd051d900824abc4b5c3d2243dcc9351e5d3c650d1786e37 2013-09-08 12:08:46 ....A 101376 Virusshare.00095/Packed.Win32.Katusha.o-c3e31693beed49af153352754a46914bb494be3ce1190668cdc5dd3dc80c8400 2013-09-08 12:15:38 ....A 60416 Virusshare.00095/Packed.Win32.Katusha.o-c4873af3a0f531c70b50fa656dabe96e81cf2f4f1cf0364169ce1e97c23c88a2 2013-09-08 11:47:32 ....A 208896 Virusshare.00095/Packed.Win32.Katusha.o-c5585d0aa293c54f0cd5422359a322c5e34f7cd5359d373365cf19a0a194cd5e 2013-09-08 11:28:52 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-c7fb3e858a2bb6d31ab335f08158c0da7b7c5c7c59b10437ff7e3a9a98d8a376 2013-09-08 11:04:18 ....A 348160 Virusshare.00095/Packed.Win32.Katusha.o-c92800e43059da3ea3517ade74e6a34f07e9a1291896adbf4bf94a125b5f4eaf 2013-09-08 11:43:42 ....A 178452 Virusshare.00095/Packed.Win32.Katusha.o-c9a02c1dfdfe0419ebe023a39a15c5e35244d1ee054e78157f9ee91660432095 2013-09-08 12:04:48 ....A 14848 Virusshare.00095/Packed.Win32.Katusha.o-c9addc67b1bb09bc9099738f7317c389fae813a1d5d3b71376af71fffe9f05d1 2013-09-08 10:50:04 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-cbc39bc4dbde94b23b6d347cc3ac390edc85e36eb5bc31037b0205190463e944 2013-09-08 11:13:48 ....A 168448 Virusshare.00095/Packed.Win32.Katusha.o-cbdb5426c2ba298bec856763f05d395115b567495fa014fb748139332e092b0c 2013-09-08 11:20:50 ....A 308243 Virusshare.00095/Packed.Win32.Katusha.o-cdb7de3a26d1f841b9a8316347418c4b15fc2a134849e340b867c848716ca082 2013-09-08 11:33:48 ....A 418444 Virusshare.00095/Packed.Win32.Katusha.o-ce37cfe14e3faca5a3476a390a7be64af7e71537e6ea53c053c5180d2b0c0423 2013-09-08 12:12:12 ....A 231936 Virusshare.00095/Packed.Win32.Katusha.o-cf1f861f04d74aa98b96c9058a9d7db3c8f05878a3cd9baa9c789d3a5c03b778 2013-09-08 11:13:44 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-cf8148c2345a2602b8d90d20377c51fc72ffb2f3d84c3908e323b9b9cc1bd395 2013-09-08 11:51:48 ....A 23552 Virusshare.00095/Packed.Win32.Katusha.o-cfd008a38bc4d7f78f7e09ccec4bc51062de13754d1fb4327227eeaec02845ee 2013-09-08 11:03:46 ....A 151552 Virusshare.00095/Packed.Win32.Katusha.o-d04b9bb5195253a6854e28666703f6e2b885bd159d6f883be5a8fa3572511927 2013-09-08 12:00:36 ....A 308992 Virusshare.00095/Packed.Win32.Katusha.o-d0594d3cf4b6f4739720f2d7b293a7ae1776930622796abd5cd07d4a07bf6a56 2013-09-08 10:27:48 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-d0640573cadaea5a2f2b0cd86ecac100cf1a396dbfc728718d03f48153ea2538 2013-09-08 12:02:04 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-d0843789a265dd000eda0ebfdafe81ef732395d290b4581d5f9df771aaeaf3b9 2013-09-08 12:19:42 ....A 188928 Virusshare.00095/Packed.Win32.Katusha.o-d14a2abf50c71761e54cd81c6eaf034b904fe7a84633b35f1f9e964c37745ab5 2013-09-08 11:43:18 ....A 241664 Virusshare.00095/Packed.Win32.Katusha.o-d16eea10a1c1d17a73088f016816adc4b3bf69df848c27d8d37ee42569e824f3 2013-09-08 11:55:56 ....A 356352 Virusshare.00095/Packed.Win32.Katusha.o-d21fe562ba679e351b0ff3beb33ed171b58007dc9a97666792b2e84f5ee86e0a 2013-09-08 11:07:16 ....A 282624 Virusshare.00095/Packed.Win32.Katusha.o-d277d61cc59162a8d6397e35f3246bb59068fcd0ebc9ef42e2b39899b1126128 2013-09-08 10:55:12 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-d2ce95e908a20cfb72fd751e61e2fb0faa789f9439fefe17a64b476ea5e75941 2013-09-08 10:46:58 ....A 230912 Virusshare.00095/Packed.Win32.Katusha.o-d320255c7c372968d0fe9eff700fafcb990efa1120f3adc0d394537396f9067b 2013-09-08 11:05:50 ....A 262144 Virusshare.00095/Packed.Win32.Katusha.o-d40fa4d7bc5d7bd4f218e436fa27da9d954f503c7fcb0c5dd8ee810866d3f78a 2013-09-08 11:37:46 ....A 503296 Virusshare.00095/Packed.Win32.Katusha.o-d4633bcb03ffb2b4fc1bf31d02ab210142ff982fc016fc57f8c3e86f1bbdcb6e 2013-09-08 12:14:22 ....A 274432 Virusshare.00095/Packed.Win32.Katusha.o-d511b2d1d1eabbbbd969ef7ed01a945386d4bd237b466c61b8081f06f9abd522 2013-09-08 10:36:42 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-d5c4483d39b37039ebc54d86445260fc236c01b94662046e4411df40c61e6456 2013-09-08 11:12:06 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-d5fbfbfa7458d0e6eb144365c9fc635822261224c8aaf59965014db07428a5ce 2013-09-08 11:51:06 ....A 159744 Virusshare.00095/Packed.Win32.Katusha.o-d61abf329a2c682b6718ac3c72796917ed589b09c960080b2229eec08f77e591 2013-09-08 10:29:44 ....A 241664 Virusshare.00095/Packed.Win32.Katusha.o-d642d369715581241cca9e08e45d96be210141e419d879ca42b527ca7b21a976 2013-09-08 11:59:26 ....A 125440 Virusshare.00095/Packed.Win32.Katusha.o-d6895509f98a724997bfbc8cbbb4a7d29e29c24f7158f06506b28fe046eca2d6 2013-09-08 10:47:08 ....A 284160 Virusshare.00095/Packed.Win32.Katusha.o-d6d064f481de965df7b60caa5cf7b9bf5fc525f6230c1b27fa21375b55dfd14b 2013-09-08 11:16:08 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-d6d81b9f30241517f00a01f6ada5636156c66f9b8cd6ea2c07a86f5251c9cccd 2013-09-08 11:00:32 ....A 221184 Virusshare.00095/Packed.Win32.Katusha.o-d70ecc0e597d2f251166e8520480d7c8264148d318d4918681a6bd0547c05f7f 2013-09-08 10:57:02 ....A 1040384 Virusshare.00095/Packed.Win32.Katusha.o-d722eeecd9faae24ba25f61a402683f72bb0ff3641b5f58481beda3c23f02a8b 2013-09-08 10:56:12 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-d76b46759939139e8ebc5ca333b6c6f93ea1c6a43028af0aa484633859e0849b 2013-09-08 12:20:02 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-d78b65c6316eebb87f53a9212d59e05558702f7c29fb87490247a9fd0c894862 2013-09-08 10:38:42 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-d79c8fc406ae960ce05684a21b18d45f81552709cb4d03866858d83bb0475504 2013-09-08 11:59:46 ....A 105984 Virusshare.00095/Packed.Win32.Katusha.o-d7c58f30cf5258f9ed25a0f13f45ee8cf9a56e4fbfdcf85269b0ed17a5004bbd 2013-09-08 11:51:14 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-d7f73bcce4cf511c1d89e0f17eea876527e6b08ef08bfac62060be2b456d6ec7 2013-09-08 11:55:06 ....A 221184 Virusshare.00095/Packed.Win32.Katusha.o-d8078bb3ccdf09f6a902a9df0ecab840b5dfb7b6c0040f2f4dfbe642ab3ba11a 2013-09-08 12:12:14 ....A 235520 Virusshare.00095/Packed.Win32.Katusha.o-d8273997d5e083ac990bc4b38e9b96bd862521ead8662e90aaf1788cc7a76162 2013-09-08 11:28:54 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-d8273fd21d02b15d692207837bdeae13e5a83bc2f56f2f31d73ddc9a87553c00 2013-09-08 11:29:08 ....A 198144 Virusshare.00095/Packed.Win32.Katusha.o-d86e5ecb7c59d9826e0dfb7595d9c6975539e82a3410493c14d07b63ac58c67a 2013-09-08 11:13:00 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-d8929ba89d0784c5ba04f4f56054e6c4e72c38c1f54d15197deb68b052378cd6 2013-09-08 10:31:30 ....A 262144 Virusshare.00095/Packed.Win32.Katusha.o-d8e8e0c985674d0668bf13fb409827f3b17fa494f699b8a6ef8e5ebcb4318590 2013-09-08 11:08:54 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-d905ab7885f2027ec775836d31aa52a208c684786cd4b4e4d16f64e6e902f417 2013-09-08 10:51:40 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-d97b22b4e50b245dfc44daf7a44b5522bacca7ed1d65b9bac4974f5d161829ab 2013-09-08 11:45:02 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-d99495928e821c9cbd2b38f4e0c78ce2d32e963fcf385a1ed8426f9d86f03b98 2013-09-08 12:06:08 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-d9b1eae21bff43bb7a43aaf46e6e77bc71c1f595469bd7bcd4a290f7236c201e 2013-09-08 11:04:42 ....A 196096 Virusshare.00095/Packed.Win32.Katusha.o-da7ca8dc9fa8513ce35c02bdbdcc051c6b30ba583bb7294ce11baa75a544b9d1 2013-09-08 11:55:54 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-da83ead21dee76c104c60b3d54456b3ce5a8c2df6a0aee5a83cb274da346810e 2013-09-08 10:28:58 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-da8c5c2c48e449049c693e15c28af1028ea3a5a0178356f183599978383c6fd7 2013-09-08 11:18:04 ....A 135288 Virusshare.00095/Packed.Win32.Katusha.o-da93b51c462e35af3f9532846dce0fa310b0cf30534b5ecf1f7e958ed692be39 2013-09-08 11:48:44 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-dcd6f71da66806a2e213965dd45169b36cd5816dfb05ba4149c7b5b53114aa5d 2013-09-08 11:51:44 ....A 125440 Virusshare.00095/Packed.Win32.Katusha.o-dce3d46d3687506a314b478f3e826e227aa8b361e8435ed98a795adfd51faf07 2013-09-08 11:54:16 ....A 112128 Virusshare.00095/Packed.Win32.Katusha.o-dd620f367a2ae983188e1c586f43631980b7b802161abf9d1e2d607f7ced2ea1 2013-09-08 11:35:50 ....A 131584 Virusshare.00095/Packed.Win32.Katusha.o-dd98b589a0b938d504443336a79aadb7f317c761b96bd047ad24cad0abdc1105 2013-09-08 11:06:30 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-ded2b522374fcb7cb69b2f1f92cdadcdde3d1ffd10d023e07fa0e8e15f058638 2013-09-08 11:48:16 ....A 20246 Virusshare.00095/Packed.Win32.Katusha.o-dfaaf3012abbb234cb4e155f19c15d7701252350f476b97d7adc44875393a353 2013-09-08 11:51:52 ....A 185856 Virusshare.00095/Packed.Win32.Katusha.o-dfe56f87955584188b526bfb1ec05935eee823a6bd03cdc8d73eaf193bbfb4e6 2013-09-08 10:48:20 ....A 188416 Virusshare.00095/Packed.Win32.Katusha.o-e001cde9c1ae78a081bfbd9137a75c919685c4fba2975d80bfaede8cae072b58 2013-09-08 11:12:12 ....A 218624 Virusshare.00095/Packed.Win32.Katusha.o-e048dcadb7bb71ff78b24651b607184aec70dea8ee14fc3af1738fdd4438d33f 2013-09-08 11:58:22 ....A 147456 Virusshare.00095/Packed.Win32.Katusha.o-e09a2d85310d939e0615bb7c1d3fa9d0e3d0dd68decf0ba3b9d1a8aa70911a8c 2013-09-08 11:56:08 ....A 147456 Virusshare.00095/Packed.Win32.Katusha.o-e0ad4ce511940b82b6921db09a8488d5cd5abcaedb78e1cc807f2d4fc0fa5a89 2013-09-08 10:43:28 ....A 155648 Virusshare.00095/Packed.Win32.Katusha.o-e0f86e2c581d7b77dcc2efad2be16c0f3a18c05f24ea03fff122ba45176bfe2f 2013-09-08 11:33:56 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-e101f95402b9eec2c40070f9800af3d11835566a70d4945e26235eaa279c6427 2013-09-08 11:50:06 ....A 125440 Virusshare.00095/Packed.Win32.Katusha.o-e13083b3ec409ffdcb9c7f7838c718c8dff1c08d135044022056fa37abe8d651 2013-09-08 10:32:56 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-e13cdb4f8bc51190d5a8a6fb499ddd982d1123f109bf8a5d1a1b221ad6c001bb 2013-09-08 11:03:28 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-e170e54da5e8a8e9bfd2723692bfc2d897f821a7ed79b47c45eb3f6605fa4eb1 2013-09-08 11:33:26 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-e1887e7ef06ef033749fde08601378ffcb16e8071fec7f8ccd8b351b79f42d87 2013-09-08 11:37:18 ....A 241664 Virusshare.00095/Packed.Win32.Katusha.o-e1c17793f8dcaf77becf59529dd1f5fc43c01e9d3e071f1ae1f298d520941404 2013-09-08 12:12:16 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-e209f59721e0e693c3b7ad082c1d5e955fd4f19bd08f7f6c98575c6d81a4f91e 2013-09-08 10:54:40 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-e2bb507c5e56ea85f9a8dcb627f8b700f6c4c9e59f6c2750a65e957845e04d28 2013-09-08 11:07:42 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-e342690ac5998852744ad5992f4bf70cb8d515310e5c873d782cd184f40e9da9 2013-09-08 12:06:36 ....A 389120 Virusshare.00095/Packed.Win32.Katusha.o-e3617824c9365b97d4576b489a9c7dab2e1b444de6f0f4c5b7d84b53fd3bc363 2013-09-08 11:13:26 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-e3e7238aae81cbabae5205e17410305b2bb2b6782548987c7a81f00b8b00b01a 2013-09-08 11:37:16 ....A 147456 Virusshare.00095/Packed.Win32.Katusha.o-e455a244330f33e074aeb20e24480260cda2ed24be7ce5bbb149151c451f4bb4 2013-09-08 10:48:16 ....A 456320 Virusshare.00095/Packed.Win32.Katusha.o-e477ff99b18754ec572a954d2a451bc7bdb04cffc4e960cde34214098e3bfcd9 2013-09-08 10:52:14 ....A 573440 Virusshare.00095/Packed.Win32.Katusha.o-e48c6850fbd34ff19998155504bbda42c965a9d43521ef0beca89d4c9bd363a4 2013-09-08 11:07:44 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-e4f02b11867ac63196db4b251cc2dd4be9984b7b8e00c9519e008e4ce92a3cc9 2013-09-08 10:46:32 ....A 188928 Virusshare.00095/Packed.Win32.Katusha.o-e4f2c1aebca1270a8b2bcf773015b2cf4c874b43c4e1bfb164588af17ecc8b54 2013-09-08 10:33:04 ....A 133120 Virusshare.00095/Packed.Win32.Katusha.o-e5a15b17b4bb68d0bfe1953ec54dfb777d7271f3142d948d6b4e2e7f1dfa1e21 2013-09-08 10:27:10 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-e5b89786f3bb9a7e6bc9317ba93cdd6b3d10d4b47478c83ed189c964d069aedc 2013-09-08 11:32:58 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-e6447db59a25fd02eb8437531058d72d6bca1a6cab4caf1ff7d693a43a79a25a 2013-09-08 11:37:06 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-e646e75a3797f78b12763c4302fef19db476feb351d363d1570bd5c90c4db16c 2013-09-08 10:47:46 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-e674e8eff4ba13ef8633d521f226132f6fce4f224dc0abbbd9b586edd7c47343 2013-09-08 10:32:16 ....A 147456 Virusshare.00095/Packed.Win32.Katusha.o-e682ae9e2dab4047bd6b43eebdd5e1abb0c009f82094422aedcf3160bc264c63 2013-09-08 11:05:04 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-e6a219bc5608a28da172728b32e455de18f55bd28614eb2523d454689dc8f7cb 2013-09-08 11:27:16 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-e6c256b231bb3463f3dbaec6fcc2961891d7564117eb2b35c8116090302581e6 2013-09-08 11:03:34 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-e6ce34bf74e9619d99c9cebfe55769682d0c570a241af467d8b3786e3b20bb7e 2013-09-08 11:14:48 ....A 133222 Virusshare.00095/Packed.Win32.Katusha.o-e701d16db1a2050a77b21c4370b0aea5b983687619db1fcdf68b44df73172c55 2013-09-08 10:23:44 ....A 204800 Virusshare.00095/Packed.Win32.Katusha.o-e731095b06a2791555df0a61741ec981b8264abf4a02d13488ae7bdeaacfc80c 2013-09-08 12:02:14 ....A 125440 Virusshare.00095/Packed.Win32.Katusha.o-e7955b3a115a5dc252baa7fcf971606f5cd3d00ef547ca0024022aa7a9fef946 2013-09-08 11:31:48 ....A 182272 Virusshare.00095/Packed.Win32.Katusha.o-e8d0729403a1bb06b473e37c17f01513f772b3574109539b5706324bb74c7e71 2013-09-08 11:36:18 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-e95bddf51a365da0d5f7b4302eb91ddeef34296194b630190d392f33f0b8a0c2 2013-09-08 11:57:36 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-e97ab8c94026ad2f0f74f54eae35047cd807b4be1a2ada8e0232094a71ee4ea0 2013-09-08 11:01:30 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-e97f83dcecf7a32f6233c3fae8bd662e46bf8ba37d5a0cd74ae85a7ac0c7eff7 2013-09-08 10:49:14 ....A 185856 Virusshare.00095/Packed.Win32.Katusha.o-e99df0d19c250a546e5202cf22669ff0ad84c5c0876c5a1618d7ee199289e4cf 2013-09-08 10:28:52 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-eb19ed4d93f63d6244d9164d7da67ab154155b1c4752c5f11a1ee53b905850c5 2013-09-08 11:09:36 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-ebf22648d0c61b74e57f42f090ff56b659f2cb6375f666a969c6ac932ddfc272 2013-09-08 11:48:38 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-ec3ecc75755911864f69fe4f98221b3ac3948717538829e254c1681610494fef 2013-09-08 11:39:34 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-ec8c0fcf3835f677006af03197db757e2278e8f0d3a8812e2c3be47aed71a5e6 2013-09-08 10:58:32 ....A 361984 Virusshare.00095/Packed.Win32.Katusha.o-ecd8f83c6f4b14839bd44e1ceb15b18cdf5ae99020debf4ec4d4c01c171461a1 2013-09-08 11:19:36 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-ed3222d0605fa62483d9587b9e525d51562eb0072ce17e000a51063f6136d304 2013-09-08 10:35:34 ....A 112128 Virusshare.00095/Packed.Win32.Katusha.o-ed530a81a4ac439920a0026819e0925d5d14885076446cf69d9a70010a535ce1 2013-09-08 10:28:26 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-ed955bbd7bbe52554cf194d647e1640eab93ce37bc0915d58271963ab91e8d80 2013-09-08 11:42:36 ....A 77824 Virusshare.00095/Packed.Win32.Katusha.o-eda192285a6185d39fbd0a982d92cd868e0b3abaa8f081f6c2f70fc1737e5c71 2013-09-08 11:12:16 ....A 139264 Virusshare.00095/Packed.Win32.Katusha.o-ee30343fc4bb4dff6fc05ef63378beb849d9d8b3f9f3c58a0189ee7e8a155108 2013-09-08 12:06:30 ....A 134656 Virusshare.00095/Packed.Win32.Katusha.o-ee393b00c6876b0bb67cc7a4a35cb7f68f9b27061f4f503e666df11a41229158 2013-09-08 10:32:30 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-ee7b1f6244d2c643ff9349a1b161a6543cd93fa8e50f0e23f42726068905ca57 2013-09-08 12:18:38 ....A 99328 Virusshare.00095/Packed.Win32.Katusha.o-eef0b02124842115ee86515c85074354e46c0804d0b15534597c51d6de69ab6e 2013-09-08 11:58:38 ....A 88064 Virusshare.00095/Packed.Win32.Katusha.o-eef743efa98d09771b1a0db8f4212946d5375c154ae84faa3eaf29c561d4b9ff 2013-09-08 11:14:30 ....A 183808 Virusshare.00095/Packed.Win32.Katusha.o-ef03b8b42599acc46d5ee116020b6ecb9b6829e8d59745b9a737f21d990dbc2c 2013-09-08 11:16:58 ....A 22016 Virusshare.00095/Packed.Win32.Katusha.o-ef427c960ba42de76abc10d01d8b93e7ce6bb71d5af9b7fab8176a4b235667ec 2013-09-08 11:02:56 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-ef6191ca173a7bf431e2ae80682bb232ba8a035e537ac42d2ed8cf76e6004179 2013-09-08 10:32:38 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-efb9838d117c78619395d087052e7eaac84edbea7ecc370891ce2a00a92415e4 2013-09-08 11:12:38 ....A 212992 Virusshare.00095/Packed.Win32.Katusha.o-efe52115921c03c12eabeb3c81d92640c90cdf0cea9788185e9a9e2901d587bb 2013-09-08 11:13:20 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-f075fc0d06e5364f07cda6b7197344622f2ab9a29b3ed30a196bb128865f19aa 2013-09-08 10:52:36 ....A 125440 Virusshare.00095/Packed.Win32.Katusha.o-f084e93aeda89b8ad1c7b01daeda5812ba84379e93fd7a311408d3120259415d 2013-09-08 11:59:20 ....A 286720 Virusshare.00095/Packed.Win32.Katusha.o-f0ddef8f188b9e4233b94f97762d10e241f0a39055f5b7d10fa1798bcc6e0d33 2013-09-08 11:02:18 ....A 668756 Virusshare.00095/Packed.Win32.Katusha.o-f0f6c0302331dd3bc79ddd4bec34aad8f0ac048983b4793c9c44b6e8d01d9d9c 2013-09-08 10:43:36 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-f1ed3cc8c8fcbbf934bafa3f20698a5cc65506ef86e593038b407d02054aef74 2013-09-08 11:36:34 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-f21a4678fd52cdbe7bddca2e05de581f1b33569fa2bf01f7ddbb592e9a3f002d 2013-09-08 11:07:34 ....A 241664 Virusshare.00095/Packed.Win32.Katusha.o-f23cf3a5b2eba85a505f7122bf987e2c7c186de52f0096dc789d03b4457122da 2013-09-08 12:17:30 ....A 117760 Virusshare.00095/Packed.Win32.Katusha.o-f26f70e3f04f97f0d4a536115b933d1837d0d8023cf09175cf02d72b0d6bfbda 2013-09-08 11:29:08 ....A 112128 Virusshare.00095/Packed.Win32.Katusha.o-f2cb48bd48b1e1eca16da67b5424261fc6e459564954028d5bb06dda1fefd5b0 2013-09-08 12:02:32 ....A 184320 Virusshare.00095/Packed.Win32.Katusha.o-f338c8fcdf58fca51dc0019f7fed6f377e4bb635f3d251600be9adb9d530e6a4 2013-09-08 10:33:52 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-f35186a789d79a421267b37e5ab7ab0770a01551f51f13d5612ce5d19ac91fdc 2013-09-08 10:37:30 ....A 18456 Virusshare.00095/Packed.Win32.Katusha.o-f3bb5434e05e43ceebb80afe3fb79770cb9f1b96dac6cde4770f9cde940b1745 2013-09-08 10:27:42 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-f43e9d680e23dd9050e90c1119f04740f06a876493a6ee297eca7c6dd50e1220 2013-09-08 11:40:22 ....A 133120 Virusshare.00095/Packed.Win32.Katusha.o-f4d82ec9689198f61ef58ee4ef7b89258feb0760660e8b31b81538b85a480b1c 2013-09-08 12:03:26 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-f509ca9bd5ae3071b3994645d1756fcec8e90e9e912748647246ab7510e91d42 2013-09-08 11:03:32 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-f547ae9be99def5c2ccecb200e6d16170e5983d591fbbb88e98d9e939f9b1ef5 2013-09-08 10:30:10 ....A 125440 Virusshare.00095/Packed.Win32.Katusha.o-f5afc609c7da4746938b1b77f5d880373866926d19e2da0bd01425c80247d571 2013-09-08 12:09:50 ....A 235520 Virusshare.00095/Packed.Win32.Katusha.o-f5d4c8ad53c3edf87dcc215edd8d3abb7f6d625a85ef5d32eb300317e23153d3 2013-09-08 11:09:48 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-f5ef5fd2ee85b87e98ccc9d9397b296930dc7927ca2d8eac0c677054f0d660f8 2013-09-08 11:45:46 ....A 324080 Virusshare.00095/Packed.Win32.Katusha.o-f5f19531dfd0f8acc02e88e555c52b40ec703e23630ed01dfe72f3cedce8dab7 2013-09-08 11:37:02 ....A 125440 Virusshare.00095/Packed.Win32.Katusha.o-f6249f4c695c093f1a00bdcf969227d5c5fac8ac19c629f641f92c3aaeddc3be 2013-09-08 12:03:56 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-f6689765f5c6edd2b78b083562f8f83d3248ae02561a0444e3dcb331f9026d50 2013-09-08 10:44:04 ....A 230400 Virusshare.00095/Packed.Win32.Katusha.o-f6b104759e10ed38eecd9b0f3aa3ac5136b24760822f38a5fec4341f55f0737e 2013-09-08 10:57:38 ....A 139264 Virusshare.00095/Packed.Win32.Katusha.o-f72237cae3f782b94041de419b9db7ff8d1c954de436a10e4e593f7ed3f7690b 2013-09-08 11:40:08 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-f7e6ed0b858928ef209639b0800556f0bf2e9bdcd650c9fd1c6703b119a3557e 2013-09-08 11:08:26 ....A 204800 Virusshare.00095/Packed.Win32.Katusha.o-f7f6b5756b45b99880561bf43657c5c3b7efe6c606fffd1ead29eaa2224b39bb 2013-09-08 11:27:10 ....A 307200 Virusshare.00095/Packed.Win32.Katusha.o-f86b890eb7651d11af315ae985e84adb2ed899364fa81d13af50b50975b1df66 2013-09-08 11:56:20 ....A 119808 Virusshare.00095/Packed.Win32.Katusha.o-f8717dff7fcb2ff61cbca412e2e5ca24e1d3cd69ce42976a567f24b0ce3dd312 2013-09-08 11:03:50 ....A 315368 Virusshare.00095/Packed.Win32.Katusha.o-f94273a7e94c74659072b7bba17730a1bbd13a1ce18cd9c9a46ff1a4fecd5e3a 2013-09-08 11:31:42 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-f945f2206856851f21708e6a3f0afb7b2f26ed4394a8a4c2cec45afcf63d5506 2013-09-08 11:57:38 ....A 212992 Virusshare.00095/Packed.Win32.Katusha.o-f94fdd21e799addd5a76816e2e7fc770581272281d324952b10dee027bd3f9c4 2013-09-08 11:12:20 ....A 108547 Virusshare.00095/Packed.Win32.Katusha.o-f951efea19aa3ae44cad650cccc3ab1708d7c8549b3242b0d7a14341db8ce5a7 2013-09-08 11:01:42 ....A 177152 Virusshare.00095/Packed.Win32.Katusha.o-f952f9127de1b235d465e1233d4cb693ba3260754f9e438da4638c660333e43d 2013-09-08 10:56:16 ....A 159744 Virusshare.00095/Packed.Win32.Katusha.o-f9732bf1c710266eec872d42ff8fc100a9395863d7c0609ea64e438b14577b2c 2013-09-08 11:20:00 ....A 185856 Virusshare.00095/Packed.Win32.Katusha.o-f9d0bd1017d147f53433f6d1193486326add73df9f17546b52432ec2241d4ed3 2013-09-08 10:34:02 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-f9ebbd9209102281f46a0dace6b4524357c49983fe6684bc18196fcc333185e5 2013-09-08 10:33:34 ....A 175616 Virusshare.00095/Packed.Win32.Katusha.o-fa0f6c1cb27e044abc8a7a361123e522a43e6ae0cfdce05aa201dd92983198f7 2013-09-08 11:04:12 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-fa1241dc875b41dff9da11e8c8546961bd3578eb3573f0114d1761765fbc4157 2013-09-08 10:43:36 ....A 80384 Virusshare.00095/Packed.Win32.Katusha.o-fa19cf689c9d762743c83bfb51f1c9c2d48725b2b7fb930dcdcce03f767e06a1 2013-09-08 11:37:22 ....A 183808 Virusshare.00095/Packed.Win32.Katusha.o-fa52f9da3d5f04676bc324bb7f13505fb98e093eef005078b93839beeace33bd 2013-09-08 10:24:30 ....A 226304 Virusshare.00095/Packed.Win32.Katusha.o-fa9c73aeb022524d698eb0efcdfc7c1651662f69d9922d87dde786650b44abb9 2013-09-08 11:48:38 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-fabc804f0b514478dcd96c0094d7ae1c33169614da93e7ef98f45efe1cf237aa 2013-09-08 12:05:52 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-fabdc2c3ed526079814a0d0394d51a3a87528a353cba60835dacf00bc5aa9f1f 2013-09-08 11:55:10 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-fabf2a0c8d3d78db0b1989fce07d4e0fba8d5ba936d5ee68e012aac6eb4d36d0 2013-09-08 11:01:40 ....A 124416 Virusshare.00095/Packed.Win32.Katusha.o-fae4c247dafd48cec7b0ae69dfd7b267dd2aa64d041414375b944fcaaa48ea66 2013-09-08 11:32:46 ....A 123392 Virusshare.00095/Packed.Win32.Katusha.o-fba7e310d58a260b31a4652b2ab2788e8d295e82636262cf9dfb6c938b69d62c 2013-09-08 11:33:02 ....A 39424 Virusshare.00095/Packed.Win32.Katusha.o-fbbb59b2915feb14adbb46874768b53c19daca8e1e97317da1d23683d1c72cea 2013-09-08 10:38:46 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-fbc7f154299e824d422c7f43874e971a89a556b7c63e3a337ecaeea1a6628edf 2013-09-08 10:27:40 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-fbd7d3c8a0597fd73cea8fd540f18a8e5b9662aa030217fcae7f9c30022838f4 2013-09-08 10:26:44 ....A 129024 Virusshare.00095/Packed.Win32.Katusha.o-fc02d3666d1a87ba36119643a548ce209fc1bfda6e81770ba2fed562483d4ab0 2013-09-08 12:09:32 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-fc13927c7c56ba6fe7bf49a9787da05cc8e58c51c73ba950e9899eab9fd513d9 2013-09-08 10:23:44 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-fc53e8c20ad189d4b64558b274013964044808767c5a24c856ddd7d8ce2e1a6c 2013-09-08 11:33:48 ....A 225280 Virusshare.00095/Packed.Win32.Katusha.o-fc66612fdaf2c5621f448c022817b5fe929234334de496eacb66a2b978b3996c 2013-09-08 11:13:20 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-fc81aeb5e0bbf09340cf98b5ed849a4eeb42639ef4066339eb2ec156edcba0c8 2013-09-08 10:24:50 ....A 291840 Virusshare.00095/Packed.Win32.Katusha.o-fc8f35e1e7423ae43dab8af5a0257ed066cbbb46ca527f13dc37b2c1ffed34c1 2013-09-08 11:17:02 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-fca6e33ee00087f0e4e444487f3dea789753ccf1d6d917e2dfa1d4b0570d325f 2013-09-08 11:32:58 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-fce6f300eaf1da1a6c17792c7f8f0923e09e5cf68bd85f5920400639814fe198 2013-09-08 11:39:54 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-fdf6ff7764de60ed00f8fa8a869492ce2685311fffcd349bf7830bbc2a951923 2013-09-08 11:27:26 ....A 126976 Virusshare.00095/Packed.Win32.Katusha.o-fe2d08b3b21b07500aabcaa173c0b7e09aa3262a30a0a2a909a751f22c045923 2013-09-08 10:40:34 ....A 122880 Virusshare.00095/Packed.Win32.Katusha.o-fe329c617f15dca5d339a355d3e920925fa78890e011d6119405c972afa06daf 2013-09-08 10:42:52 ....A 128000 Virusshare.00095/Packed.Win32.Katusha.o-fe344da46c961271b438581cc6a24b8cdf0c936b35f84f94b87250ce93191f1a 2013-09-08 11:57:28 ....A 40961 Virusshare.00095/Packed.Win32.Katusha.o-fe44d529fb34507adabd5ea70a18279e185efaf93917f7a9ac6c840ce8806aab 2013-09-08 11:29:40 ....A 113664 Virusshare.00095/Packed.Win32.Katusha.o-fe6d6c08164e5f547b6abd6c5f40b5492d0f04545872cd39dd41e9359ad1a655 2013-09-08 11:53:38 ....A 127488 Virusshare.00095/Packed.Win32.Katusha.o-fefb29f65b2860cdf58da5deeb421951dd0c73e6a6c1658d5a9d0621e651710a 2013-09-08 10:38:48 ....A 139264 Virusshare.00095/Packed.Win32.Katusha.o-ff4b4b01878a516dd70498014a844f24c6dae0aa7d0c80f362c7769e3f4a46a7 2013-09-08 11:18:52 ....A 40861 Virusshare.00095/Packed.Win32.Katusha.o-ffe54e3fb2dd5e46f92f4f7db3dba0fef7916e6246585747e4f811d8fcf57550 2013-09-08 11:42:56 ....A 314880 Virusshare.00095/Packed.Win32.Katusha.p-4456790c38642e2b34990f1af02aab490d23bfac4b2db2a884e6a0422873f639 2013-09-08 10:43:52 ....A 343552 Virusshare.00095/Packed.Win32.Katusha.p-9822ea50c665a87ed3ca9f8c7dabd201304b22a0d627f8a58582f53b410981be 2013-09-08 11:44:04 ....A 345088 Virusshare.00095/Packed.Win32.Katusha.p-fd3ba2250dbbe966ffe7b89314ebabd255086671cf6d320452b8437c7acffac4 2013-09-08 11:25:12 ....A 1000448 Virusshare.00095/Packed.Win32.Katusha.r-2cd9485ec8d0817c83a61ca450567bde8c9d4962956a29777dfce45e21fca7c3 2013-09-08 11:43:34 ....A 1239040 Virusshare.00095/Packed.Win32.Katusha.r-4219fc966af443195da05da491f9d0b88e38ed787e60c2cc13d4d64009945ecf 2013-09-08 10:39:16 ....A 992256 Virusshare.00095/Packed.Win32.Katusha.r-5707f2396f9b0bc3b88f9dd991968c641c5d945b8ca95df15af00dc712a4fa92 2013-09-08 11:09:40 ....A 1000448 Virusshare.00095/Packed.Win32.Katusha.r-6d0400fdf5bc2462f69c74c3c8ebfc0595018f4a6d7d0b77774398e521df8edd 2013-09-08 11:44:12 ....A 952320 Virusshare.00095/Packed.Win32.Katusha.r-949d7df7b8c7673b6d9a551933249a3eb403688bd827c2adc5477f03b9d4a631 2013-09-08 10:54:54 ....A 1015808 Virusshare.00095/Packed.Win32.Katusha.r-99646a555630789c9399ccce2a067e32fe3290403457f302d6b39b281d62ab7f 2013-09-08 11:43:52 ....A 986624 Virusshare.00095/Packed.Win32.Katusha.r-a88e317b27587b4ece8027d9f6bb0f3d44a580d8f272c3a8e4f28f39cc67f49b 2013-09-08 12:03:58 ....A 969728 Virusshare.00095/Packed.Win32.Katusha.r-bf519866a523556a06f95486bfbdd496f389f6695e0c84de0423d07df0581909 2013-09-08 10:26:16 ....A 980992 Virusshare.00095/Packed.Win32.Katusha.r-e31007b858a2d8751a4374315a2a297908920a2ffd531ebbb718f00cf9495858 2013-09-08 11:20:02 ....A 1181184 Virusshare.00095/Packed.Win32.Katusha.r-f746ad002f31853c0353a7867c69ea64be01b2ed849479be7bfbe1941ff26001 2013-09-08 11:03:16 ....A 321536 Virusshare.00095/Packed.Win32.Katusha.r-f99d2b5a82d76770150e0e0811c1930534acd5cb8dd96e753aa7511cb90118b4 2013-09-08 11:11:24 ....A 1170432 Virusshare.00095/Packed.Win32.Katusha.r-ff0328fa6694c67e43b33f6f2b55f91613fec232ba745b7bf0ae1da38e7f6b1d 2013-09-08 11:20:18 ....A 454656 Virusshare.00095/Packed.Win32.Katusha.x-02dca4b7b961303c54c8b0b2dc290d8e7087aef771b0341c0b8798743a4ca687 2013-09-08 11:11:42 ....A 140229 Virusshare.00095/Packed.Win32.Katusha.x-09a929b6baa0132379688d12c83d1b0441c55093feeb58f5f23b7f56f8ed3e0e 2013-09-08 10:50:56 ....A 24505 Virusshare.00095/Packed.Win32.Katusha.x-0d11eb85150519bfe6f7b696c63b6a0d3740e7e5abd7167e3161ffdb3c5555f7 2013-09-08 10:59:34 ....A 113433 Virusshare.00095/Packed.Win32.Katusha.x-1cd1183d20997bd737935e450d4cfec24881b905725e79030f2ec5aa45c3c080 2013-09-08 12:14:46 ....A 438272 Virusshare.00095/Packed.Win32.Katusha.x-276af75d0a29a8a1e0d04042ce0e3dfa88820c294606d036a6fa305f755e9926 2013-09-08 12:00:24 ....A 466944 Virusshare.00095/Packed.Win32.Katusha.x-3453a2bbf478ad06ea792c55b6a257ff4c315acb82c8c4099b4221ebfcbb4956 2013-09-08 10:29:52 ....A 259790 Virusshare.00095/Packed.Win32.Katusha.x-390f8207c56d5aa194fa693469748c05a16e7d94b7a21f75e098e3c31acf3b02 2013-09-08 11:39:12 ....A 418166 Virusshare.00095/Packed.Win32.Katusha.x-452a6da3675401afeba99cd34067ff9bd8f9052155ab17d98df861cf3823b165 2013-09-08 12:08:22 ....A 466944 Virusshare.00095/Packed.Win32.Katusha.x-61724aabe707a3eb2fcfc51ac39f4b54c8e73273d2f71a61acf587780bdbba9a 2013-09-08 12:18:04 ....A 413696 Virusshare.00095/Packed.Win32.Katusha.x-65c3e9c28b594b938f8fffb9fa9b335fb5690609876139521aee150a35e09825 2013-09-08 11:14:34 ....A 503808 Virusshare.00095/Packed.Win32.Katusha.x-6c246108b4a99d8d673645011448b893a7d92555f2827e38f1d2c78dba63de5c 2013-09-08 11:47:04 ....A 413696 Virusshare.00095/Packed.Win32.Katusha.x-7451823d764340685f903ad868a49c3c0d042dfda3f52ee2b9e76794c94c35b8 2013-09-08 10:23:36 ....A 430080 Virusshare.00095/Packed.Win32.Katusha.x-7457025e618fc5bc7d99cbe03146bdbaeae080f83d3c0fb85c1ae380793510d0 2013-09-08 11:55:08 ....A 479232 Virusshare.00095/Packed.Win32.Katusha.x-7657d70ccea2d1ef72018158bd58d855e14f111806d5663432dc73da94ea6a7d 2013-09-08 11:13:04 ....A 466944 Virusshare.00095/Packed.Win32.Katusha.x-7687bc07f99356d7d9423887e796e092a3633195333b8ea8e3051580918da4e0 2013-09-08 11:56:30 ....A 442368 Virusshare.00095/Packed.Win32.Katusha.x-782c86dd03857eaf02d4996cc774af68f6d65027365b8f930f7c9cc07d65a0bc 2013-09-08 12:00:16 ....A 557056 Virusshare.00095/Packed.Win32.Katusha.x-79404f4a176eeef1df2d785ae1848dc3b35f0968fe3f53f518bb1790978af647 2013-09-08 11:03:18 ....A 425984 Virusshare.00095/Packed.Win32.Katusha.x-80d837a105aa8e82a6e11259b99652aea281e6eed8c5f0500c471b7b0c12affd 2013-09-08 11:52:14 ....A 430080 Virusshare.00095/Packed.Win32.Katusha.x-8126c2f81c7859ce5de63101eb90c91298ef3cac0a92bb270e2fd37194e257c2 2013-09-08 11:24:06 ....A 503808 Virusshare.00095/Packed.Win32.Katusha.x-81c15566c4cf8f6d92eca28a7590ee231c2e30023dccd466f26277b453607447 2013-09-08 11:54:08 ....A 434176 Virusshare.00095/Packed.Win32.Katusha.x-83f348b8fc3829294dec201f5b874d596a3142fe9984e02cafa1b58665948c82 2013-09-08 11:19:36 ....A 430080 Virusshare.00095/Packed.Win32.Katusha.x-850f81a5485a5d3490fb24ab522a65124792cfec608f8af65fcf1edc573b4a0e 2013-09-08 11:52:22 ....A 417792 Virusshare.00095/Packed.Win32.Katusha.x-8dc1fc101feccddbd7f1be388dde304558b65012ec1e018f5a0fe5ecda4de779 2013-09-08 11:56:08 ....A 11934 Virusshare.00095/Packed.Win32.Katusha.x-9721293d2b1493d6ace28a8e012d55cd1e3a303505068bc02424e7cad27b7c3e 2013-09-08 10:31:22 ....A 425984 Virusshare.00095/Packed.Win32.Katusha.x-97a68ff56088abdf52cde07bbda39fe269fe6a983828eeb8c25c2a2eccb6ba18 2013-09-08 11:52:50 ....A 512000 Virusshare.00095/Packed.Win32.Katusha.x-991dedaf7efab4411c51df00ad853ad222524c5ed7ddffa5e125004d60df06a4 2013-09-08 11:56:06 ....A 466944 Virusshare.00095/Packed.Win32.Katusha.x-a2c89c952782012347a381270846dc28bb414b2dd2e5f2b4bc88a42e52db7a6c 2013-09-08 11:26:50 ....A 507904 Virusshare.00095/Packed.Win32.Katusha.x-a5d9018726322cfd1b92912326c424c38c2390fc324f91939cedb34b8cf55742 2013-09-08 11:54:52 ....A 479232 Virusshare.00095/Packed.Win32.Katusha.x-a6f83e2d6390cd8b5f5b17fc2a661ce9f4b30d04744ef210c3e0828908994524 2013-09-08 11:37:26 ....A 131269 Virusshare.00095/Packed.Win32.Katusha.x-a7bd3d0a4d82273f7cbff904d2f35d38c273f50e5bb6e347410e84a98f72f3ea 2013-09-08 11:18:32 ....A 442368 Virusshare.00095/Packed.Win32.Katusha.x-ae55eff3b0f4fad657b4b51124bb37beb6d2fcc512924d19c22e8eb1cf5d8b55 2013-09-08 11:56:46 ....A 322936 Virusshare.00095/Packed.Win32.Katusha.x-b8153aab11a4092108ad3b1a54e6412054f3aa5eb14d21a8d45c8fc89c1a5a0a 2013-09-08 11:05:24 ....A 421888 Virusshare.00095/Packed.Win32.Katusha.x-bfc6b9c02da640a326ec784c88c55d3dc4c0bf810d7d4ee639f54bcc6f82ed01 2013-09-08 11:42:48 ....A 396076 Virusshare.00095/Packed.Win32.Katusha.x-c255ad65263910ca965ad0b44dc0886551f1cd764bf181076ecf87ece08a0657 2013-09-08 10:32:06 ....A 39345 Virusshare.00095/Packed.Win32.Katusha.x-c79fb7e3cf862fd2a1e38f84731cec1e862c6153e103bdaed6720706e17df598 2013-09-08 10:58:38 ....A 442368 Virusshare.00095/Packed.Win32.Katusha.x-c7d72a701393c9b743e98349d5e048e8020b58f43efc7f4773876c254ee322fb 2013-09-08 11:14:50 ....A 434176 Virusshare.00095/Packed.Win32.Katusha.x-c88498ad071d1fcd0f5ea98279ef1452003336f5b23845ff18770e366cc65844 2013-09-08 11:17:08 ....A 458752 Virusshare.00095/Packed.Win32.Katusha.x-ca72e890cf125b76241b1c0327c1dedd82a18d301be8fb93f058c0ce28b49c0b 2013-09-08 11:43:44 ....A 458752 Virusshare.00095/Packed.Win32.Katusha.x-cb03de71c9731016e9083b43dedc94b6cf85277a2a9f287a96c2e0a634f6463b 2013-09-08 11:37:34 ....A 462848 Virusshare.00095/Packed.Win32.Katusha.x-cb73ab4fdf994e924a5dcc4f5565a5d55a75a4df739da556a1525fba3aab29dc 2013-09-08 11:40:26 ....A 401408 Virusshare.00095/Packed.Win32.Katusha.x-ccc6fa6ef9ee8ea2cdd5545693b68e2bd04b648f06784779f4a9ec13ff0d73a6 2013-09-08 12:13:16 ....A 466944 Virusshare.00095/Packed.Win32.Katusha.x-ce456c7a7dd929305467947727daed86d12d9c463e38d81985449bc30919774b 2013-09-08 11:29:10 ....A 442368 Virusshare.00095/Packed.Win32.Katusha.x-d114e0f0d2f5eb9e2cad7dcc22a59184090e8eca379dd14da487d9539a2f9ba3 2013-09-08 12:03:04 ....A 32072 Virusshare.00095/Packed.Win32.Katusha.x-d1efb5030be4e734646264caa1797a992478bd3d8d78fa300e2453de13bf7ac3 2013-09-08 11:48:38 ....A 471040 Virusshare.00095/Packed.Win32.Katusha.x-d490d7777395f7765d72989b250ad47a4d57fa36a37590638ad2d029a766782c 2013-09-08 11:28:48 ....A 704512 Virusshare.00095/Packed.Win32.Klone.af-30f07ec0fac387748e44cb41cb404cf3e0bae6469014a8dcab1a859e5846654d 2013-09-08 10:43:44 ....A 328192 Virusshare.00095/Packed.Win32.Klone.af-7618e2b73ea53c5269a00d2ab1dfdac3b2bd8b528012d6175c4a44bd821edbe6 2013-09-08 11:38:44 ....A 318464 Virusshare.00095/Packed.Win32.Klone.af-ae35475d6ed24bc7c2a0f92b20fc6a304852e221bdbcc052641f76087efc6f88 2013-09-08 11:13:32 ....A 292864 Virusshare.00095/Packed.Win32.Klone.af-b361fd67a47cead3903253cc90ddc5dc0d090fc078082ee9e0f3e1c929d4cba0 2013-09-08 11:25:02 ....A 311296 Virusshare.00095/Packed.Win32.Klone.af-bed9b1b16030c3279cd9f872fc14dd488ae2a40798a0ccd7e2bf94658f5e9e8a 2013-09-08 12:13:52 ....A 55808 Virusshare.00095/Packed.Win32.Klone.af-e1faed3a49b8cbba3ba435fd945a16ac71c0e25c223f58eda30a7f4cefeb582f 2013-09-08 11:08:42 ....A 6451200 Virusshare.00095/Packed.Win32.Klone.af-eb9322d04e08d725226fd40d1bf260bcdb1a533939dfdbf7c90b81749571470b 2013-09-08 10:29:48 ....A 696832 Virusshare.00095/Packed.Win32.Klone.ao-219f592c1a0e7fc762b52918575039cbb1d925f3ed14638b6bf757aeb61cffdc 2013-09-08 11:12:08 ....A 643072 Virusshare.00095/Packed.Win32.Klone.ao-2dd504f003535de6d3db2fdfb93c83c31dc97a545c05e84bda6f0870c1e1d157 2013-09-08 10:36:30 ....A 4255744 Virusshare.00095/Packed.Win32.Klone.ao-49b53b031a3a600f60297bcb39229d50893d1bffebe32056a8941bbf51369923 2013-09-08 11:19:52 ....A 745472 Virusshare.00095/Packed.Win32.Klone.ao-e2e5eab077478767a4807c800dd5052589bc7c41060821344313a79d8f3ed916 2013-09-08 11:52:42 ....A 857600 Virusshare.00095/Packed.Win32.Klone.ao-ecf907abd3c483c93906c08f72921c38d7291a4369e1da629089efd4be8954d1 2013-09-08 11:52:24 ....A 705728 Virusshare.00095/Packed.Win32.Klone.ap-1997447609af717bbda03451659169fb5668914fc39658036149861ff61e3df9 2013-09-08 11:46:40 ....A 379015 Virusshare.00095/Packed.Win32.Klone.ap-8b7ad9a1174ee5b1a67fa99effbad62c763141ddf3905396a297846717cae019 2013-09-08 11:53:14 ....A 430592 Virusshare.00095/Packed.Win32.Klone.ap-fa9f7d3432d9b4d06546fbd14cd7ae3c5bbbac2dd64c11631dfc1cedb175c745 2013-09-08 11:45:18 ....A 838144 Virusshare.00095/Packed.Win32.Klone.aq-a59299c1de162ad008a368f01ce0f06849b0a05e0a15fc9c18c00975f3524b29 2013-09-08 11:06:40 ....A 170496 Virusshare.00095/Packed.Win32.Klone.at-81cd225f4a3bbc04dfa3875d05b19087cb9ec98544fb950dd80b84e8678df1e3 2013-09-08 11:16:14 ....A 98816 Virusshare.00095/Packed.Win32.Klone.av-90977658ecfb75e2c67ca15b082cc23a865ee0282e6651357b39e8e67a0d3bc7 2013-09-08 11:38:20 ....A 17920 Virusshare.00095/Packed.Win32.Klone.av-c2a3672b4602d8bb81f7cb572b954d6da0a7345cf40fdd0f0e8fc7969e99b65f 2013-09-08 10:34:38 ....A 24158 Virusshare.00095/Packed.Win32.Klone.ay-f7d27273e92c52ce762f507fb7da697a949df99b7063ea4f9b34248d10f6633f 2013-09-08 11:42:30 ....A 109568 Virusshare.00095/Packed.Win32.Klone.bb-a0cec1e62cd32ab0e6f8ca0c19151077709fc0a8af4267a23310d22bf37d0e3b 2013-09-08 11:43:16 ....A 665365 Virusshare.00095/Packed.Win32.Klone.bn-1a284ee12b45e51cb8a510ed92a9dfcca0bd598e2983f5624efc865746e4dd1d 2013-09-08 12:11:14 ....A 243746 Virusshare.00095/Packed.Win32.Klone.bn-30378572398975bd28bcac194bb4509c5a849153fad85f8288dccf8f2b248a4e 2013-09-08 11:02:48 ....A 37376 Virusshare.00095/Packed.Win32.Klone.bn-45b796b5c633aeb88aef7fc2ac5027a1539463254c29a5c99d1e0f09c9578bf2 2013-09-08 11:27:04 ....A 37376 Virusshare.00095/Packed.Win32.Klone.bn-fbbe69a401118c3fa798330fd54d0eba8a029f90712bca0f6258dfa0f97288b9 2013-09-08 12:04:56 ....A 36062 Virusshare.00095/Packed.Win32.Klone.bp-b88e4cdf85a3e008a8e621b10081f6a5d2567985f55ce2beb0beea58ef5481f1 2013-09-08 11:37:58 ....A 36464 Virusshare.00095/Packed.Win32.Klone.bp-bb9cec3930cfa31b9e321ecd2d9487a25b36c4cd66e12b9034ca6bc7864c8127 2013-09-08 10:58:46 ....A 449536 Virusshare.00095/Packed.Win32.Klone.bq-0908d29ba960ea15356c7db7bad2563a0def214b1ed9f8a40ddc61fc99f31c00 2013-09-08 11:29:36 ....A 116736 Virusshare.00095/Packed.Win32.Klone.bq-1072f679f95f7b75980c7bded60d9e9acee17b3703354a3f93578a17d544290e 2013-09-08 12:06:30 ....A 73216 Virusshare.00095/Packed.Win32.Klone.bq-1099d78bc12363595a6645ed49518a93aa0e489ab1c52f56c924d0b9c48c687e 2013-09-08 10:44:08 ....A 3775616 Virusshare.00095/Packed.Win32.Klone.bq-178f34aeff2e8a66dda68db2693b151b0c4a121851fefb3adea59bb784b3d37b 2013-09-08 11:15:30 ....A 175616 Virusshare.00095/Packed.Win32.Klone.bq-1e5c112c6ccbcf94efa530b55678e8442a9a621051f689d3dde931e5a100ee24 2013-09-08 11:24:16 ....A 228096 Virusshare.00095/Packed.Win32.Klone.bq-1f3f12e7a0009460c131d19a79702117df5d51f4e321fea821df760a3e7eaea5 2013-09-08 11:05:10 ....A 110592 Virusshare.00095/Packed.Win32.Klone.bq-2008dde4675d2576c4c3fbe7d824a41b891279f8a5365b4bbedc7caaec8d7376 2013-09-08 10:52:02 ....A 251904 Virusshare.00095/Packed.Win32.Klone.bq-23578286b88661a1281369e7a6f4bbfab0acba94aa8b76481af3a211e021c18e 2013-09-08 10:44:20 ....A 486400 Virusshare.00095/Packed.Win32.Klone.bq-2664f1258d0dbf912678cbe1f15463ceffc67ca47d9ac37cadcc5ced32c9d049 2013-09-08 11:41:20 ....A 108032 Virusshare.00095/Packed.Win32.Klone.bq-2854f30e6f132631ea28080bcc5fc69f5e9c2e57984c9f290ecc4f0e27e63755 2013-09-08 12:13:16 ....A 181760 Virusshare.00095/Packed.Win32.Klone.bq-28ec98b648c83f89d2a9bb6cff8c6b21bcab09f0588162c4fce766e56a7efe1a 2013-09-08 10:33:06 ....A 211456 Virusshare.00095/Packed.Win32.Klone.bq-291b17b0edae389b548bf847dbfe90532b9607df8793bcafac5071475868d7fc 2013-09-08 11:37:06 ....A 81920 Virusshare.00095/Packed.Win32.Klone.bq-2cd37bdee540c43514ada6a64b1ff053fb4a5c0c5d9c18cb353905bd1f067bc9 2013-09-08 11:12:44 ....A 1360896 Virusshare.00095/Packed.Win32.Klone.bq-2ddc8c5b819ca3c15488c9e7a525bf372509675ec8afd58ed867c259100fc0e7 2013-09-08 10:44:12 ....A 101376 Virusshare.00095/Packed.Win32.Klone.bq-30aaf9544faad8769cacdc182f121bcf78c16f5b4a724f4a996605814fa36ee5 2013-09-08 10:30:48 ....A 99328 Virusshare.00095/Packed.Win32.Klone.bq-34dda32ce0c95f791564d0262005ebae7dea356150e95722707847c4ad98c54c 2013-09-08 11:09:14 ....A 113152 Virusshare.00095/Packed.Win32.Klone.bq-36e34c11fe3879d694498df086737f0ddee915394ef1c06170ba47eec080d244 2013-09-08 12:10:58 ....A 262656 Virusshare.00095/Packed.Win32.Klone.bq-386f815ed97713c1391e4e3877834c1710f82eda4b3b45364105096ab93399b8 2013-09-08 10:48:44 ....A 76800 Virusshare.00095/Packed.Win32.Klone.bq-3c6e72c73165a1e2146bcfdd7e0f03d070a18e616e17f93cb0e0965107c12bfe 2013-09-08 12:00:28 ....A 55808 Virusshare.00095/Packed.Win32.Klone.bq-45c397ec9c009ca3d88dac97f538bb59ecf45d83454d30fda5a94389b1303103 2013-09-08 10:38:20 ....A 284672 Virusshare.00095/Packed.Win32.Klone.bq-475345ed31e2bd4a809aae97a917c7bd31ccdb557b2024750dab36a0d9293051 2013-09-08 11:39:52 ....A 90624 Virusshare.00095/Packed.Win32.Klone.bq-49c77a3002de8ecc396bf2379de05000606e627a599b150b0f54b8db4086d4a2 2013-09-08 11:03:22 ....A 95232 Virusshare.00095/Packed.Win32.Klone.bq-51f642e8299998f24b90c782b41ca767a0a77581b61c7577c2f3689940dcd86b 2013-09-08 10:37:38 ....A 199680 Virusshare.00095/Packed.Win32.Klone.bq-55f57775c73f40401bb4f39aba8c5fb064bc72d51437942db65f74ae0663501e 2013-09-08 10:24:20 ....A 111104 Virusshare.00095/Packed.Win32.Klone.bq-560014e6cee23cfe96e451cc1114f094bc37ccef597bdc592ef921168b0ef437 2013-09-08 10:28:08 ....A 107520 Virusshare.00095/Packed.Win32.Klone.bq-56bf5c91c8b7a62ebf5d9d7dd11ab3ee9067cb2ebc3eeabc8c9b9d10ddb41922 2013-09-08 11:50:58 ....A 178176 Virusshare.00095/Packed.Win32.Klone.bq-56d5f81f955fa9cf5a7569e02997db1d8ae364c10e87ad87b39e9cfec3a2bfa4 2013-09-08 10:55:48 ....A 83968 Virusshare.00095/Packed.Win32.Klone.bq-5e0dbaef8c7876d964cac78ea4ea0ddeb059599c7bc90eeffb9127c850d28b0b 2013-09-08 10:56:16 ....A 179712 Virusshare.00095/Packed.Win32.Klone.bq-63be30e308f8d8a8a0da7da43a351f842c4de377c7919c73335bdf4821ca1291 2013-09-08 11:00:48 ....A 6050304 Virusshare.00095/Packed.Win32.Klone.bq-6595fe11e684a0dcc0325c52e69a8c71f082936f2df078a48529b7fe54f09292 2013-09-08 10:38:50 ....A 186880 Virusshare.00095/Packed.Win32.Klone.bq-66c565c36f2cb9b608b4a03baba503080d1645b2ec6bf590d98e2117b6feeb41 2013-09-08 11:19:32 ....A 193536 Virusshare.00095/Packed.Win32.Klone.bq-67a03e597f85dbc918e1a03ac094c9ba7745c0104cfa08673ad3b74217e94277 2013-09-08 11:32:58 ....A 169472 Virusshare.00095/Packed.Win32.Klone.bq-69b524ba3c013616b766426d6d1dfdd0bedab87b03b3213bcabd4836c4562353 2013-09-08 11:15:50 ....A 166912 Virusshare.00095/Packed.Win32.Klone.bq-6a38d89a264821c1d8ee6223989dee130a301d683561c440031663602aba0415 2013-09-08 10:37:46 ....A 249856 Virusshare.00095/Packed.Win32.Klone.bq-6cbfb8976b45cb01cf99a4172c2c62669700f38c5784f8729ef32a968c20eb63 2013-09-08 11:40:34 ....A 111104 Virusshare.00095/Packed.Win32.Klone.bq-70e238b08cdaadf7789ec1bec276f321cdfec418dce5c80b15c917f62707d372 2013-09-08 11:27:32 ....A 180224 Virusshare.00095/Packed.Win32.Klone.bq-743dd401c6e3142ca56303a740f3796dca3820979d8812b1e49b1662d2c84feb 2013-09-08 11:15:32 ....A 118784 Virusshare.00095/Packed.Win32.Klone.bq-76e27736ae73cdc7b4d9a979734e1c47a9889299475637fd770a8e778671156d 2013-09-08 12:10:56 ....A 198144 Virusshare.00095/Packed.Win32.Klone.bq-78b664b07dcbd805d228fe758085be4a1f381320257734bf7505cbd60d85b855 2013-09-08 11:02:14 ....A 177152 Virusshare.00095/Packed.Win32.Klone.bq-793496dcf9870602d2fed2988b592f587a22fb54cc561260741f130bcc9949b6 2013-09-08 11:50:40 ....A 313856 Virusshare.00095/Packed.Win32.Klone.bq-79e777c4a886d31b30badef715221eb0244feb0e79be3b69a44206fe19baa291 2013-09-08 10:47:50 ....A 97280 Virusshare.00095/Packed.Win32.Klone.bq-7b850738cf13e33e08b23eab642dc87cc86ebd04729cce8d0bc328a2af8387e9 2013-09-08 11:11:42 ....A 118784 Virusshare.00095/Packed.Win32.Klone.bq-7ea208a97c4b8db1e4f15c167795e759d2d57997d2cb42d401a591a3b1b74bc9 2013-09-08 10:24:18 ....A 181760 Virusshare.00095/Packed.Win32.Klone.bq-7eed954e8ac4f6415c94b1a97543d215c6675c87aa855aa6513d54b6b9aa0a50 2013-09-08 10:47:00 ....A 272437 Virusshare.00095/Packed.Win32.Klone.bq-853f6e145a6fca9eabb60f92be7aa1851ad60964804736d1c9aa88555215f7a5 2013-09-08 11:08:40 ....A 182016 Virusshare.00095/Packed.Win32.Klone.bq-8dad7bd0b7bc260c8f2b783987bf42e89aa1bf50007e960fda40146147e0a415 2013-09-08 11:11:14 ....A 268288 Virusshare.00095/Packed.Win32.Klone.bq-92983ec7aed34bd7842f6083d57b2bfc10e8ade365601f3ca808c5647320c160 2013-09-08 11:04:14 ....A 287360 Virusshare.00095/Packed.Win32.Klone.bq-94a372b67606efb929cd8f44c3244b364032e2412435035c115e1c98d0b3be65 2013-09-08 12:16:30 ....A 61952 Virusshare.00095/Packed.Win32.Klone.bq-95ed39dea0ca68b679e41a252fd4c2dae5e877798c98656a668825bb980bf8df 2013-09-08 11:21:02 ....A 178688 Virusshare.00095/Packed.Win32.Klone.bq-98584afbf13fa831f384425cf1333f14304ca9b75192b7f4e3b652fda61e2e37 2013-09-08 11:46:38 ....A 1122992 Virusshare.00095/Packed.Win32.Klone.bq-9a5814e3ba1acde9ebb797a86c0d41cffcb1d25bf69e6bcc15c6f7e7e3a2c8ff 2013-09-08 12:07:54 ....A 180736 Virusshare.00095/Packed.Win32.Klone.bq-9be55c3f48cb8de5ad0e12ae9e76cd063f2fc3bfecb6fd0f9f3e46a1f6a4c725 2013-09-08 11:28:56 ....A 200115 Virusshare.00095/Packed.Win32.Klone.bq-a5f38f2a7cd2c15c9138cf5912e1b815653326b89622f2d81139e1d6d9321bf7 2013-09-08 11:14:26 ....A 80896 Virusshare.00095/Packed.Win32.Klone.bq-a84014b0b7f807c614bb1f2127d1fb7f13b4b8bc6517e81dca6920521264fdd5 2013-09-08 11:47:36 ....A 120832 Virusshare.00095/Packed.Win32.Klone.bq-bde5bbe44d242259ff3b493cb63fbf5a5526e3a4382f820a36ad860a8887891b 2013-09-08 11:25:12 ....A 1151564 Virusshare.00095/Packed.Win32.Klone.bq-c272a9fcb3f11ee688139582697b9ae41776bf1ead4e46dbf740ac719dc5a84e 2013-09-08 11:02:26 ....A 236800 Virusshare.00095/Packed.Win32.Klone.bq-c8926aa8097e291adbb442951e9a015d4b74bf6ea076bfc288ab63fb380e5f47 2013-09-08 11:00:14 ....A 182784 Virusshare.00095/Packed.Win32.Klone.bq-cf6b624a2e8b65a4711b357d75a994570001a02c39818d37f86054e5ba0e6d18 2013-09-08 11:34:44 ....A 181760 Virusshare.00095/Packed.Win32.Klone.bq-d37446a58c7ba046801d52bda56b48c39f573e905dd0c7de72223668523e2ef8 2013-09-08 11:37:48 ....A 6050304 Virusshare.00095/Packed.Win32.Klone.bq-d54733c71af1013e35d6ad9839cc14f7ec24372aad14e83276c1a2f2991b0596 2013-09-08 10:54:00 ....A 103424 Virusshare.00095/Packed.Win32.Klone.bq-d5780b6cc5ef0a8acee67f482079a45c602ed5a29163c7b2b6126869b9c72198 2013-09-08 11:40:14 ....A 115712 Virusshare.00095/Packed.Win32.Klone.bq-d67016c4b93e614a69fc853f8a31d9cd64ece7fe198acb647353cdd4a4ca1812 2013-09-08 11:28:46 ....A 174592 Virusshare.00095/Packed.Win32.Klone.bq-d6f1f6cab4a16c788f6b7eb3e5b5b6b3c265934e30326cdb86c0efd92f1248b1 2013-09-08 11:37:00 ....A 182272 Virusshare.00095/Packed.Win32.Klone.bq-d7070dfdd4bf0f0da5f398e90f8e6893121e8c13d7ee30c56d8c535f143f617c 2013-09-08 11:55:22 ....A 98304 Virusshare.00095/Packed.Win32.Klone.bq-d7766169127b82b2a2e25d37811566dbdd88af9c4bea097c9348bb7ca453e62f 2013-09-08 10:39:28 ....A 189440 Virusshare.00095/Packed.Win32.Klone.bq-df65bdaa68b8defac4fde918a0d174717a4951869cea07188a3a9b6c51b18280 2013-09-08 11:19:46 ....A 130560 Virusshare.00095/Packed.Win32.Klone.bq-dfc544d15fbe76d869e5af26afe1a2842156beaabc91398d248d928e90461e89 2013-09-08 11:58:36 ....A 105984 Virusshare.00095/Packed.Win32.Klone.bq-e176546d1a5552c4eaa4cd465081c9c0d6a09fd43ba0f8bcc40d02a3e0318f73 2013-09-08 11:02:48 ....A 262656 Virusshare.00095/Packed.Win32.Klone.bq-e1e0817fee8cb760fc8e0561dd50e7af807c737e48530522e4b4822ce7995904 2013-09-08 11:04:38 ....A 171520 Virusshare.00095/Packed.Win32.Klone.bq-e300e8323b6279cba2fc9bae8a3db21417a8fad74d922b2ef6a22b512dd32d12 2013-09-08 12:05:36 ....A 189440 Virusshare.00095/Packed.Win32.Klone.bq-e74efad12c9d8ed070f33675266803befee7c4fc479f3bde98a5a95907d2d658 2013-09-08 12:06:34 ....A 71168 Virusshare.00095/Packed.Win32.Klone.bq-eb0882577b54bab48d3304e00ad765131715c3f61d079deadaa84ccba862d9c7 2013-09-08 11:06:52 ....A 77403 Virusshare.00095/Packed.Win32.Klone.bq-eeb5e734879197ffa0fab912af101f8c46295caa04f7e4c2a604661859dbee62 2013-09-08 11:23:22 ....A 100352 Virusshare.00095/Packed.Win32.Klone.bq-f03b729166171e1d418fcd21c41c5361554c21914bbe41fbd9494834b93b952f 2013-09-08 12:17:58 ....A 119808 Virusshare.00095/Packed.Win32.Klone.bq-f05ff36c7cf5ff54665bdb312260939ecb83d2bbca946e8ae4fc1495ba1934b1 2013-09-08 11:38:02 ....A 6050304 Virusshare.00095/Packed.Win32.Klone.bq-f0ce036fed976a9d161024d5fde638fe57b0f234d644a8829415f7f29ea820da 2013-09-08 11:50:10 ....A 220722 Virusshare.00095/Packed.Win32.Klone.bq-f558df501c90638094b7bc63b629f3a751b745ef08dc049431317170a7f0b771 2013-09-08 10:52:12 ....A 220215 Virusshare.00095/Packed.Win32.Klone.bq-f79a0a2ee576050419e9329522fc411a293161eeefe790ca3013e36b78b390a3 2013-09-08 10:53:04 ....A 97280 Virusshare.00095/Packed.Win32.Klone.bq-f933f88b980e0cebe5a603b6766e69fe001db9af790d208305f5b3df840f7cf7 2013-09-08 12:15:56 ....A 57344 Virusshare.00095/Packed.Win32.Klone.bq-fc09dc0a93bc6fdd1bdea3189b0c89c5c0f7d2fb06a95424229df80f600c8b4e 2013-09-08 11:05:48 ....A 131072 Virusshare.00095/Packed.Win32.Klone.bq-fc91cc80c49e7a9043a102243f030d11bf35015daf6221ab0817f40752372456 2013-09-08 11:01:48 ....A 79872 Virusshare.00095/Packed.Win32.Klone.bq-fcb0fedc5fe2a824276df76cbe9362e3295154d1f820b89c276aeb2236cc1067 2013-09-08 10:28:22 ....A 123904 Virusshare.00095/Packed.Win32.Klone.bq-ffd98553f35ff25fdbb8b93453d4caea72cf99a65d1ea31951d349a7d1d9479a 2013-09-08 11:53:56 ....A 124504 Virusshare.00095/Packed.Win32.Klone.br-12e07e3f388b219d74ab26bb7f64aeb16feac208972f2c85e0bd0d5d4be55087 2013-09-08 11:43:42 ....A 1154603 Virusshare.00095/Packed.Win32.Klone.br-15d19f26cd126784058c071898b4556ae789c8cf74c0d0a4303158f5fefc1c78 2013-09-08 11:12:54 ....A 1155072 Virusshare.00095/Packed.Win32.Klone.br-44623036b7d62e3826ae0f745109df842345f6bd3a5391412535636c7515729c 2013-09-08 10:43:54 ....A 1082042 Virusshare.00095/Packed.Win32.Klone.br-577ad3dbecc62c7a38fda7bc84ee45b2f141abbcc83760e9bd095074bea8ea0d 2013-09-08 11:41:22 ....A 1154603 Virusshare.00095/Packed.Win32.Klone.br-78ac1855cdfdf95723e35b1a6049464b83b7e4556be9514af151a1255a9fe6a9 2013-09-08 11:10:04 ....A 38950 Virusshare.00095/Packed.Win32.Klone.bu-29217978ce356859e21eb4198d66599d90c852297f6f5f81689588255ce7bda4 2013-09-08 11:17:18 ....A 138752 Virusshare.00095/Packed.Win32.Klone.bz-0d63be8ebe54218547742e7990f574e6edf99ad7ca3925cfdca5176d08dc56c9 2013-09-08 10:51:06 ....A 138752 Virusshare.00095/Packed.Win32.Klone.bz-6de93d169c22c7f839a9415def777177cabc8cefc62e90f11a0030a5e4c87223 2013-09-08 12:04:28 ....A 138752 Virusshare.00095/Packed.Win32.Klone.bz-771e3c7c793a5d708646b5da20a828851d83bf62b0c090685e2ca25050f8d364 2013-09-08 11:17:40 ....A 138752 Virusshare.00095/Packed.Win32.Klone.bz-957862650d683ba93cc20012a7b039cc97a9c0a726d803cd85b1ccc7ce476fdc 2013-09-08 12:10:36 ....A 138752 Virusshare.00095/Packed.Win32.Klone.bz-ab091cf730256e9d2f472b5e3c324c01c3764e62059245c9b1f6b553033022ff 2013-09-08 12:06:20 ....A 192512 Virusshare.00095/Packed.Win32.Klone.bz-cd15af24dc81046877f4fcc0cdb773f92300cfb139e4c594137dee5905261f22 2013-09-08 12:19:58 ....A 138752 Virusshare.00095/Packed.Win32.Klone.bz-cdf103eca6a4ec33f47ea11ace39806d8861eca336035a854a754813709ee099 2013-09-08 11:38:38 ....A 138752 Virusshare.00095/Packed.Win32.Klone.bz-e926acd68bc966b4baf9669a8df4d61c26304a333db2ec3d3c1d5ece66fc265c 2013-09-08 10:55:46 ....A 24064 Virusshare.00095/Packed.Win32.Klone.d-845d2de98179e7f5b0925a61900d21eab1cb6bedb9386b0da470dcde3f871aed 2013-09-08 11:26:00 ....A 218624 Virusshare.00095/Packed.Win32.Klone.d-9670810a6aa0af32c36d400d26f3af1d21069b9a7065ca2f1f7aee0cfdef1a7e 2013-09-08 11:28:20 ....A 26624 Virusshare.00095/Packed.Win32.Klone.d-9c27ce80a6e3ed7edbb30ccd9a0a916af61b01ccbe060b76fd9956404b6cd4a3 2013-09-08 11:09:20 ....A 740690 Virusshare.00095/Packed.Win32.Klone.d-eb53f084dd49a4c0b31bdb2699023fb6a39572c33eedb090201940cc9145aca1 2013-09-08 10:40:24 ....A 22584 Virusshare.00095/Packed.Win32.Klone.i-3f75817306983ffa3abdf6f0f5a2c39b6b51692383815bfa7e1699875b9425ed 2013-09-08 11:15:32 ....A 22072 Virusshare.00095/Packed.Win32.Klone.i-4b8604e1038dcb010537fa569a0f093defdeb4477fd0f3ede5eb30ecf2d5e5f4 2013-09-08 11:18:42 ....A 8030 Virusshare.00095/Packed.Win32.Klone.i-984ce136119c18b339e6c3be9b7c984a33a7215cc4a3c1f2ce8e472bd8928c34 2013-09-08 11:50:42 ....A 20536 Virusshare.00095/Packed.Win32.Klone.i-a6ca70831d915cfbe36b1c4ba49cc9956289d9d2c7a9866ca93f02d73e7f9e23 2013-09-08 11:57:16 ....A 219136 Virusshare.00095/Packed.Win32.Klone.j-8a81b0bc681b93b7cb5d1ef5a8a15ce24f53d972069db2683da14183f24018ec 2013-09-08 11:49:12 ....A 38160 Virusshare.00095/Packed.Win32.Klone.k-a83ccdf208e3e2ba5dac617b2e5ecdd9d168bc624c193a40953de4ecbc0daeb8 2013-09-08 11:54:26 ....A 24352 Virusshare.00095/Packed.Win32.Klone.k-ce6430eb6db50325a2923bb7f57e8124e42104a72652642e60432e70c57cc706 2013-09-08 10:48:26 ....A 125440 Virusshare.00095/Packed.Win32.Koblu.b-13cdba12d9d48add8be2286cf4eeb39a6f4c3493f7cdee84fff06921ecea2943 2013-09-08 12:03:48 ....A 123904 Virusshare.00095/Packed.Win32.Koblu.b-55cc5d5e7f258171c0e954a3a1c6a3df4259c89e72e234b66b4c8abae23dd489 2013-09-08 12:11:42 ....A 212480 Virusshare.00095/Packed.Win32.Koblu.b-8b13294f1ac3eb58c0d987b6d7f8080da9ff1e02cc773c0cacff2acf0a2226cc 2013-09-08 10:58:04 ....A 274944 Virusshare.00095/Packed.Win32.Koblu.b-c5c0f056dbf6bac8bdf4293f911d2c28eadad5e7108dbd0ba41714b9badef31e 2013-09-08 11:13:06 ....A 122368 Virusshare.00095/Packed.Win32.Koblu.c-30dcc93e39d588bab4fa1346a3887779cc61b02f0445ddaeb41e6ea846a06ba9 2013-09-08 11:12:16 ....A 121344 Virusshare.00095/Packed.Win32.Koblu.c-8d65c87961f86902496ca65136df39f72a34bd647ed7c9d1f80b64e40f83f20c 2013-09-08 12:11:00 ....A 86016 Virusshare.00095/Packed.Win32.Koblu.c-e6bf286f9537c69739a841bd1b262bd8de9f89e88eb191a2fe15afc89eabeaff 2013-09-08 10:56:18 ....A 44544 Virusshare.00095/Packed.Win32.Koblu.d-3066fa0ec3ef64e038fc7474b013f760c54b6465e9f8189686f6b31811627fb2 2013-09-08 11:32:52 ....A 14772 Virusshare.00095/Packed.Win32.Krap.a-667fbc10ee6f3c6fa6dfa2d3b2ed10e19950fdc84f44d8b01b5bac3a24fa3e93 2013-09-08 10:54:08 ....A 291328 Virusshare.00095/Packed.Win32.Krap.ad-284959ef4a08eadc3b63e106247e4154a6a71ce8b02f4773dbc042dc45d23621 2013-09-08 12:04:06 ....A 159232 Virusshare.00095/Packed.Win32.Krap.ad-900508de3c4bb9f6b880d6d4d0c36cb37565cd970bbb4109895bf768ae6f8f31 2013-09-08 12:14:06 ....A 3154523 Virusshare.00095/Packed.Win32.Krap.ae-11c7eaad4f8e5d917b6863af46e91ec433cbc32f76fb94a9856354178b8125e9 2013-09-08 11:24:12 ....A 143872 Virusshare.00095/Packed.Win32.Krap.ae-1446b8e712909267542ee47121759fb9a8f7bc945bc6d02bb833823b84627837 2013-09-08 11:07:40 ....A 138752 Virusshare.00095/Packed.Win32.Krap.ae-43031b529b64694b440f7b9aaae7d56acf7cc6fae5e418b29d2b7891c1c94855 2013-09-08 11:01:32 ....A 156160 Virusshare.00095/Packed.Win32.Krap.ae-55cfa8e8cc2c2c7128f3ce8ea81a92b40442e5441277a11dfc7dcf9be9884ddc 2013-09-08 11:03:48 ....A 216068 Virusshare.00095/Packed.Win32.Krap.ae-65b70b9ec4ee6561377ccc0db50e56f8e30a9c05868dcaacf608551a7bff69f4 2013-09-08 10:28:08 ....A 83456 Virusshare.00095/Packed.Win32.Krap.ae-72af55ad1b39393756b3c7811d380e500e169abe45178f26ae5a5844cc1a613e 2013-09-08 12:12:26 ....A 89088 Virusshare.00095/Packed.Win32.Krap.ae-73d3dafd80b038e1e8efe657364868d87703351c93ec9e61c9c1dde66f127d96 2013-09-08 11:27:50 ....A 159232 Virusshare.00095/Packed.Win32.Krap.ae-79dc419e2775137ed562bf9ca4f793f185ec06690cab1d5a623ba84bce50b65f 2013-09-08 11:36:32 ....A 1323008 Virusshare.00095/Packed.Win32.Krap.ae-834bc52a73dee79a6a3da991076f6bd307896cb170fd2f5cffc9f65eb2db81c0 2013-09-08 11:20:26 ....A 156672 Virusshare.00095/Packed.Win32.Krap.ae-8379d2a8aa7c539ce4c97d2b0e9925b364434bff68c149246e389c169cd3d4e0 2013-09-08 11:28:30 ....A 126096 Virusshare.00095/Packed.Win32.Krap.ae-8eb096f05a2241368c8987ff6fb4c53efb2bb93ba42d6365f272f0773f9b13ee 2013-09-08 11:58:52 ....A 163840 Virusshare.00095/Packed.Win32.Krap.ae-903d735774ad74edbcf990d43df548f298af49b05480d576033d4fd0b66f29ea 2013-09-08 10:51:58 ....A 585225 Virusshare.00095/Packed.Win32.Krap.ae-959272e68157a849856d55c91cccbe03c64d56b3c9ef61694bc5ec67f40bfe56 2013-09-08 12:05:10 ....A 174080 Virusshare.00095/Packed.Win32.Krap.ae-99bdd712ba3f72ead928f8bc3210fe0958488068b9941c110ade4171b30f979c 2013-09-08 11:06:08 ....A 151552 Virusshare.00095/Packed.Win32.Krap.ae-b0f1a8d237a02c2b5c5370773699536afa2dda0c1f64acf986dc40d8dea84cef 2013-09-08 11:29:36 ....A 195072 Virusshare.00095/Packed.Win32.Krap.ae-b5d91a8b42c1d86671f270025a34b1421594091a89c9a2fbba4195774d090c04 2013-09-08 11:09:46 ....A 288260 Virusshare.00095/Packed.Win32.Krap.ae-bda698ac3d2b77147d5a28c49a073f4ff0663a7bd1b8e1f0fe0b71c4da5a09ce 2013-09-08 11:15:22 ....A 89600 Virusshare.00095/Packed.Win32.Krap.ae-c4f33781d5837d68299c8f104fc4e2d75fbaecbccac6a3dce798eeac7871a253 2013-09-08 11:25:58 ....A 93696 Virusshare.00095/Packed.Win32.Krap.ae-ee2a039e89db2fffaca5df9ec731965a6f58a6b16463519e87a61801c0f85461 2013-09-08 10:32:02 ....A 1229824 Virusshare.00095/Packed.Win32.Krap.ae-f79176b0605866cdcd24c8a9e616fed6365863d8b912026a406d41a0464c7b8c 2013-09-08 11:55:38 ....A 216576 Virusshare.00095/Packed.Win32.Krap.af-57bca03202199d2c9b0e0e4ce3ad76057d09d7fd9259ecf4f9a8c9878fcbbbef 2013-09-08 11:19:54 ....A 126464 Virusshare.00095/Packed.Win32.Krap.af-73b6025a114245609d422273fd95c56c9f1c35606229ab0a56762b2a49c73a65 2013-09-08 11:14:42 ....A 140288 Virusshare.00095/Packed.Win32.Krap.af-7d8fee833c31ea0717f31ece35612eb00a5de51969c3830b146d23a8752ade58 2013-09-08 11:11:42 ....A 238592 Virusshare.00095/Packed.Win32.Krap.af-8521e47988caaded8bfd76eda2536a6b1967df978054e28f4f25ab9492c0fd7b 2013-09-08 10:26:44 ....A 118272 Virusshare.00095/Packed.Win32.Krap.af-96fb70c96f81a4ac216d829cefc1f66a2bfad6e937e95bb34b07debd7b3429cb 2013-09-08 11:57:20 ....A 238592 Virusshare.00095/Packed.Win32.Krap.af-a13e99d06c00d280430f7aa1fc8a01f79d508d7483b232079d95fd8a1ae907aa 2013-09-08 10:51:20 ....A 335360 Virusshare.00095/Packed.Win32.Krap.af-de1314e3d2c1174c776bffa55ee2eaff0d12faf6eb4ceeae68fc860f165e2acd 2013-09-08 11:57:14 ....A 152064 Virusshare.00095/Packed.Win32.Krap.ag-151038a72b2c52dc25d0ff5d54b28e389720538e89ca9bace798a19dcf25af37 2013-09-08 10:29:44 ....A 166400 Virusshare.00095/Packed.Win32.Krap.ag-15b026066b6b301f52b2c54a22e567adb920f1dd38b11f3d45faf00713ab3de6 2013-09-08 11:46:02 ....A 364032 Virusshare.00095/Packed.Win32.Krap.ag-1846a51e4331f3ccec9fe2be3fbfb290027f1d1496ab122076c7b3577cc4bc0b 2013-09-08 10:43:24 ....A 149623 Virusshare.00095/Packed.Win32.Krap.ag-1fb179f9c2f56b976001d7eb64037650000d208a48355a6a456499e48e4aced7 2013-09-08 11:54:30 ....A 94720 Virusshare.00095/Packed.Win32.Krap.ag-21420a191b77664f7799d28f86fe18457ba5128d786547cea9d87e38e918e6ad 2013-09-08 11:44:08 ....A 123392 Virusshare.00095/Packed.Win32.Krap.ag-24d087c2c52abcca8fd746acba4e6f111fb23276286d719e98badb82b02a718c 2013-09-08 11:17:22 ....A 172032 Virusshare.00095/Packed.Win32.Krap.ag-2ee3a6a730c7d5dcc1aa59e286d43c7bac977dfa7f1f0be8a631707b35e5591c 2013-09-08 11:12:46 ....A 233476 Virusshare.00095/Packed.Win32.Krap.ag-2f077f4736ae583dddce304094b3ffc61f0084e11e18d5d558a221274682c125 2013-09-08 10:26:24 ....A 91136 Virusshare.00095/Packed.Win32.Krap.ag-30e848e0ab7d3695a50df2bb56ece96e764a07f72f5843a63ff9013ba49fd9f7 2013-09-08 10:51:14 ....A 98816 Virusshare.00095/Packed.Win32.Krap.ag-321612338c354efd812de33b5f36d40a2e4cf509f54512eb0aa35d0867f080aa 2013-09-08 11:15:40 ....A 85504 Virusshare.00095/Packed.Win32.Krap.ag-3405a511bc8ec2b145710c511bf150b41fec920b8022354646eb3f740cc2960b 2013-09-08 12:05:40 ....A 156672 Virusshare.00095/Packed.Win32.Krap.ag-3ed3555794554ff771031671b19cb250f3c33c45987a9b81d46ab21f52a17ec3 2013-09-08 10:37:08 ....A 233472 Virusshare.00095/Packed.Win32.Krap.ag-438e7d4a61aed01d438a97c5b3eb34c0f33061526552a8b4369a4b6d1f05f408 2013-09-08 11:43:44 ....A 90624 Virusshare.00095/Packed.Win32.Krap.ag-59f90837d1619d1efc4b0dfed6cb062a0381c3c38eeda65a0b1e4cee9718456c 2013-09-08 11:14:44 ....A 120320 Virusshare.00095/Packed.Win32.Krap.ag-5b6389eb92b289b0816b55b01fceed218400eec0e9601a7e101d03bdab3d7f90 2013-09-08 11:47:30 ....A 121344 Virusshare.00095/Packed.Win32.Krap.ag-615990d27777e287efbaee55c6fe9deb2aa10e463725e2ee3e7bf7f68b1f1621 2013-09-08 11:51:36 ....A 223748 Virusshare.00095/Packed.Win32.Krap.ag-62059b1be5b01a7989bcc050b4e13563be09ac3e40bf55c3a45304305e4b9c67 2013-09-08 10:32:58 ....A 128512 Virusshare.00095/Packed.Win32.Krap.ag-62be64e63f69c87bb9269b4a557e3bc68a3269b6f118e3dc1c576f5ef744b36c 2013-09-08 11:21:32 ....A 232448 Virusshare.00095/Packed.Win32.Krap.ag-67d244e4f1dddeb9ff17c6ff63bad92caf7cd8f0037ab2898e2a329a61632e38 2013-09-08 11:28:10 ....A 176644 Virusshare.00095/Packed.Win32.Krap.ag-6e5d662eb214411edf699397f1254837ec613ed7dc3134ca6a285315feb98abb 2013-09-08 12:17:06 ....A 187648 Virusshare.00095/Packed.Win32.Krap.ag-70f589ef35617e4fa120c1cab0b11d21351b11d5f89effced10257d21cf75ba7 2013-09-08 11:42:56 ....A 172544 Virusshare.00095/Packed.Win32.Krap.ag-796ae4b2e3f7723524af44b347fcecbd9c13ad302b3f90f02747b956456a7ece 2013-09-08 10:56:02 ....A 107520 Virusshare.00095/Packed.Win32.Krap.ag-7d57af2d86847dc359824cdfbc68119134705e6208da863b0777240a2bd338cb 2013-09-08 11:11:40 ....A 131072 Virusshare.00095/Packed.Win32.Krap.ag-85757058d2f667e6ce4031172b9e0882ff806b6783395773df96c6ace4f219db 2013-09-08 11:58:20 ....A 180224 Virusshare.00095/Packed.Win32.Krap.ag-862889d900f2256af54edea909633dc9d58e597cd44db44194d124217384ed68 2013-09-08 11:27:36 ....A 180224 Virusshare.00095/Packed.Win32.Krap.ag-874e997385cfd1a1e1f357c25b808a39256094243229c81ca9a8e0265fce084d 2013-09-08 11:41:06 ....A 116736 Virusshare.00095/Packed.Win32.Krap.ag-88b8c2374b3989c76a71a0bb0c3c8314cf712574e6489412d4bd02db938d8252 2013-09-08 11:42:30 ....A 145408 Virusshare.00095/Packed.Win32.Krap.ag-890b826c18418125986f2746c433305680497fb5468836c5df38a6f663e5df06 2013-09-08 10:59:00 ....A 233472 Virusshare.00095/Packed.Win32.Krap.ag-8b5d18872b21a4f25389756df7880b8de7ded19eec150d954797b84675307845 2013-09-08 11:13:56 ....A 104448 Virusshare.00095/Packed.Win32.Krap.ag-8bd1ab6d7c65bb3923eb91b8f7ceb23a1216a44c9c9227caf1985a19c7dd5999 2013-09-08 11:47:50 ....A 124416 Virusshare.00095/Packed.Win32.Krap.ag-91c48a8533b0bee865d07191acd4930bc580084da6a16c047c4da6fb9fdbb135 2013-09-08 11:13:44 ....A 233472 Virusshare.00095/Packed.Win32.Krap.ag-932d082d6210dcaf843f8274eda485482b1c1c3f5075c977fdbdfaf7aca4e106 2013-09-08 11:20:28 ....A 159232 Virusshare.00095/Packed.Win32.Krap.ag-937fcdf0aa83b62b9a8fc42a7649ede1127495d8bc6b2fd16e065a60c8c5f5f7 2013-09-08 11:59:02 ....A 159232 Virusshare.00095/Packed.Win32.Krap.ag-94f6d6c98afdfb8f6313a73e9e15b89cc2a8b11a4772ea9d8d259b91885b1bfc 2013-09-08 11:46:02 ....A 116224 Virusshare.00095/Packed.Win32.Krap.ag-9ef1ef33737dd9d292dd2bc4b4583122a26301275763674f82fe2939dcf84eb0 2013-09-08 10:42:42 ....A 86528 Virusshare.00095/Packed.Win32.Krap.ag-a0f988f91e699012ae7bdac442b6d921242bf195419682720c9d7c4474d733a1 2013-09-08 11:04:30 ....A 232960 Virusshare.00095/Packed.Win32.Krap.ag-a47be7d6ea0a0e72a74ae167ec901779b15c1835cef8448429e4cb4f396e3b1e 2013-09-08 11:43:52 ....A 94720 Virusshare.00095/Packed.Win32.Krap.ag-a886fea5c0448da70c8ba20ceee6ba9090f3fd79e0219fd9e21688ab25ed17a7 2013-09-08 11:28:00 ....A 120832 Virusshare.00095/Packed.Win32.Krap.ag-a8d0e9188c92b29402343feb3deea26b1b9347188bd8e4dd20cdb43e2fd8a930 2013-09-08 11:03:36 ....A 97792 Virusshare.00095/Packed.Win32.Krap.ag-aca9d94c624c84deca8fa4abe2459c245db966784da86baf5d35f919357cc147 2013-09-08 11:22:20 ....A 241152 Virusshare.00095/Packed.Win32.Krap.ag-b77911f84ba3dd950d07eed0d0c7911c1e6c02d46569e97c286ce28da6c5f48b 2013-09-08 11:43:44 ....A 94720 Virusshare.00095/Packed.Win32.Krap.ag-b9c2babc371e206eb07f784ae89827bd1df967de63bd24e2a7613fbbf93152e2 2013-09-08 11:22:52 ....A 252928 Virusshare.00095/Packed.Win32.Krap.ag-ba895490da7cb37c8a8345edde89ef04ac64758f651c2ebcae8eed6babb20582 2013-09-08 11:25:44 ....A 94720 Virusshare.00095/Packed.Win32.Krap.ag-c374e291e0fa0fd8e3ebc3a16cfba2420e90ee713a68998c4a4e477cafa8ec53 2013-09-08 12:00:18 ....A 157696 Virusshare.00095/Packed.Win32.Krap.ag-c41a1e5e10fbfeae82fb2a92d8537b410436967d795f76e223d230501c73bf3d 2013-09-08 12:04:36 ....A 120320 Virusshare.00095/Packed.Win32.Krap.ag-c47e98bad924d5d7db7f97580fcdd75d391f5aa567f9904c3648fe6a52c1c9ec 2013-09-08 11:39:30 ....A 103936 Virusshare.00095/Packed.Win32.Krap.ag-c921855d3340c2f7f95e124963fdfd42417ec0efbce4d57873af0b28894ed6e3 2013-09-08 11:21:06 ....A 81408 Virusshare.00095/Packed.Win32.Krap.ag-ccd3d3c1ad36343f9efeec44d10c4eff8d1c3f94e9ba4ec8b04bfa9bc679100a 2013-09-08 10:50:46 ....A 346624 Virusshare.00095/Packed.Win32.Krap.ag-d0b5d5654d25848f2b10ce276b5552543e8ceebf840599d5ca48634f486a0fdc 2013-09-08 11:29:50 ....A 203264 Virusshare.00095/Packed.Win32.Krap.ag-d57f0dd7c26d643bd48505d03ce7c7c360f8591363fe9fd5f3ddcca59dca9bd6 2013-09-08 10:32:28 ....A 107520 Virusshare.00095/Packed.Win32.Krap.ag-e5f9c56cf2ba7884b3f62f0b858b1ae186ac9c699ac32f3357ffa8079eb77b18 2013-09-08 11:26:32 ....A 121856 Virusshare.00095/Packed.Win32.Krap.ag-e894d62a0ec1d4816e8e072c452178dcddb2bdead3908ee3c7b8a8517d8b58d5 2013-09-08 11:35:40 ....A 187904 Virusshare.00095/Packed.Win32.Krap.ag-ea1122db00ba2431c5fc942496bf817bab46e324dc9b0b1243e9671b38da7999 2013-09-08 11:29:44 ....A 137728 Virusshare.00095/Packed.Win32.Krap.ag-f125946bfb664e7cbcb50ac59639a10690c03569c42eebf25dfb763092a104b3 2013-09-08 11:08:58 ....A 116224 Virusshare.00095/Packed.Win32.Krap.ag-f3cd6d6ea8071c85ffd1e1554bf11367553523b15dc308f685743f5752025c4c 2013-09-08 11:33:22 ....A 126464 Virusshare.00095/Packed.Win32.Krap.ag-f90a58b3ec069f5c624d3ce4ea2850e74119a196819ec23d38555843311bdfab 2013-09-08 11:53:52 ....A 98304 Virusshare.00095/Packed.Win32.Krap.ag-fa52ffce3f2ebac1558c0bb5b71d0e403a67e2aa90460b102f46f1d88fb04084 2013-09-08 11:54:38 ....A 287232 Virusshare.00095/Packed.Win32.Krap.ah-519f0d8259ae5ef8c16829bfd7a6bdc2dcd59fd7254cb03599f6e39edf809735 2013-09-08 11:33:52 ....A 28432 Virusshare.00095/Packed.Win32.Krap.ah-6806d1b3f72001996ed95d97245405834d1a12595db7858bf2c8bb78800fe8e8 2013-09-08 11:59:20 ....A 99989 Virusshare.00095/Packed.Win32.Krap.ah-a4d5055facae23caae682f495d5e04bbe2cc0e5f840640aecd820bab5d4cd632 2013-09-08 10:53:14 ....A 1260583 Virusshare.00095/Packed.Win32.Krap.ai-10ca54164d3a3d8a37b2bed7e8f1fdaad7bf0f2e09962ccbee798c8176c83735 2013-09-08 11:26:28 ....A 1189954 Virusshare.00095/Packed.Win32.Krap.ai-39c83956a1886178b45320fbc7ddbe6173b9cef5cd2d65a4fa805a45082a092c 2013-09-08 10:48:54 ....A 22528 Virusshare.00095/Packed.Win32.Krap.ai-3aa45de1f735f39571ab4f1cfbab329f923da980f0c259ceda21b47be608ba1c 2013-09-08 11:06:36 ....A 12288 Virusshare.00095/Packed.Win32.Krap.ai-40888560bc97d35f93e0c8cf9f0d4af01a0c0269afadcc5e24a395bae2563aed 2013-09-08 10:27:58 ....A 28672 Virusshare.00095/Packed.Win32.Krap.ai-40c28937ac342cf60e1f2ed3630a374d17c1243f567e7fc90705e9e6f4b5d9b0 2013-09-08 12:16:46 ....A 1256001 Virusshare.00095/Packed.Win32.Krap.ai-4badfa94ca1575675850e6a82bc83c66756ce5878f1e23f8297f0a88b4b6ddfd 2013-09-08 11:40:30 ....A 48128 Virusshare.00095/Packed.Win32.Krap.ai-4d8a5aef7f31e4db742921c25f6da471e512c7dc0faf6bf5a54e0c629422e766 2013-09-08 12:16:20 ....A 4092931 Virusshare.00095/Packed.Win32.Krap.ai-5758ffc990f8dc545cfac1deb8f83bbc8c4504797af5ca6d1f352c37daa2bfc0 2013-09-08 12:15:34 ....A 108544 Virusshare.00095/Packed.Win32.Krap.ai-6245082002c24a412bbca1714c063626ca58bd41404a5e6337a79c530a91bfc9 2013-09-08 10:49:12 ....A 1208320 Virusshare.00095/Packed.Win32.Krap.ai-63cd0e7b018707dae19b71574439a4b29c68195d8baab09b2b3836331e623c20 2013-09-08 10:54:26 ....A 34176 Virusshare.00095/Packed.Win32.Krap.ai-6b1e7dc72a49f6a427872d4baaa9ecc4363685e9935b4799db0419a6cec6c517 2013-09-08 11:24:10 ....A 1255936 Virusshare.00095/Packed.Win32.Krap.ai-6bd96f8048f7bdf98b82ea1476e5f1058918fa1638865eb715e25cadee14fc5f 2013-09-08 10:44:54 ....A 1192510 Virusshare.00095/Packed.Win32.Krap.ai-726fef58d9f80dab05a346b2befa291d76f105b12b87276259214ca9cad84823 2013-09-08 10:36:48 ....A 1050624 Virusshare.00095/Packed.Win32.Krap.ai-91e73369239106f3f157b1f5cb1a73d5548ae4671e69829af7ce92fdd565842b 2013-09-08 10:49:14 ....A 1068544 Virusshare.00095/Packed.Win32.Krap.ai-952c584ae1f797ea0f2c1106ad9b1abc307000068c8b869278f69d9705754237 2013-09-08 12:04:46 ....A 1167872 Virusshare.00095/Packed.Win32.Krap.ai-a39c944901388264694fa07039b9d240eb23120a0a1aa2a4b024a44cdc02341f 2013-09-08 11:16:04 ....A 1167872 Virusshare.00095/Packed.Win32.Krap.ai-b05dacdcdb095b921444cad60651042b2f8bcf90961f11b993cc5177e55ae9a4 2013-09-08 11:27:50 ....A 1060352 Virusshare.00095/Packed.Win32.Krap.ai-bb5a40ff0875f8a34fde3243dc27d636464267fc46f91e81c082302e29a1d2f4 2013-09-08 11:37:08 ....A 1210438 Virusshare.00095/Packed.Win32.Krap.ai-c8d0d9f62f50ed26f5d250d6332316f6ef8aebf22febfe2613a9448107feb221 2013-09-08 11:27:42 ....A 1207296 Virusshare.00095/Packed.Win32.Krap.ai-d8e8272df6b3cb442cc6969bdaa203adccc0122e16a67173f5c5c492f9366574 2013-09-08 10:59:14 ....A 102400 Virusshare.00095/Packed.Win32.Krap.ai-e0afccb635492eb36ca5c8d19dd4f8c4fb81d1119e4e1c4c0359ed5c8eafcf8b 2013-09-08 11:28:30 ....A 1040384 Virusshare.00095/Packed.Win32.Krap.ai-f8c0d93925ea34d62d8ce884aecf4fbc8a3d71d921e4633288993d52ed72fb34 2013-09-08 10:24:12 ....A 1000464 Virusshare.00095/Packed.Win32.Krap.ai-fca299a1218af5b3b606a780155e736943d383fc377ee90d5951e53156563b48 2013-09-08 10:38:18 ....A 135857 Virusshare.00095/Packed.Win32.Krap.aj-e408e9548e08ea4f71103a249732e956455cb06af3f95ea749f3ee8288b194c9 2013-09-08 11:29:46 ....A 135168 Virusshare.00095/Packed.Win32.Krap.an-2217d99a078b9d8f0e4a77dc553489c22680e9d2a6cf0795b62d148494630fb5 2013-09-08 11:48:58 ....A 240128 Virusshare.00095/Packed.Win32.Krap.an-2b3189fad9090c0ad571189db287bb987435f223e1bd1acbfe1daf0fd21c88d6 2013-09-08 10:47:00 ....A 129024 Virusshare.00095/Packed.Win32.Krap.an-2c1491dc52a7a406daa809b60324a9ed5afb833b872d064591bf3f8eaaa4ab2e 2013-09-08 11:19:14 ....A 64000 Virusshare.00095/Packed.Win32.Krap.an-30501ff89821e4d180fbe42483242f048df15c424d7ec6d0af4ef29b36854c2a 2013-09-08 12:03:06 ....A 441856 Virusshare.00095/Packed.Win32.Krap.an-31456b5388d435eff5d5fbc7f7a30b98b2bdfc84ca2dd9339379a146010a25c2 2013-09-08 11:30:18 ....A 76288 Virusshare.00095/Packed.Win32.Krap.an-3250a36779dbe276fa1495e57450fd7c1c42ae861ac1bc9aefa5d1ebe2f8852a 2013-09-08 11:24:34 ....A 98304 Virusshare.00095/Packed.Win32.Krap.an-3ebf0f78540de6702b2390bd28774bfca0751dee6a57172f6ac85258c7724680 2013-09-08 10:32:04 ....A 666112 Virusshare.00095/Packed.Win32.Krap.an-478186650b3d08ce07b0d5d2299ec95040aea2a23d328f8d69d6cacd10bc495c 2013-09-08 10:42:36 ....A 77312 Virusshare.00095/Packed.Win32.Krap.an-4ad838659d309d62ade206e7aaf932c33f31d1589eec973eedb52b85d7baa91b 2013-09-08 11:47:14 ....A 304128 Virusshare.00095/Packed.Win32.Krap.an-4d1608fe3f027a9f333ee4f6e0dce44bba1f9a7c5f1d0d689eaf3302d14d92d3 2013-09-08 10:44:44 ....A 113152 Virusshare.00095/Packed.Win32.Krap.an-5cd6438e49506ca522cebf79be29c7ff7a36ac7ea0ee3b5b928fce87951f07ba 2013-09-08 11:19:44 ....A 666112 Virusshare.00095/Packed.Win32.Krap.an-76f3ca1035fd13544ac02eaba963953e557758517b532525d461b6cfffa9f6a3 2013-09-08 11:15:20 ....A 102912 Virusshare.00095/Packed.Win32.Krap.an-7b694330895ff07878611d3b9d66301ecd67aad70c3fb1319812f2b298eb653b 2013-09-08 12:01:14 ....A 183808 Virusshare.00095/Packed.Win32.Krap.an-8387ffc6a73378ee1d514baebb4f221fe7ae202f4bbadab037a6b5ea46af4dc9 2013-09-08 11:44:52 ....A 138752 Virusshare.00095/Packed.Win32.Krap.an-852170c6f2de2a93a1f89a5b05df2b870e9ae1ba87994cab96e904a226bc70dd 2013-09-08 11:03:34 ....A 1495040 Virusshare.00095/Packed.Win32.Krap.an-8a8a8c04b652750ccd774879f2b5656d25c3d552ca88c47e455c39397e386980 2013-09-08 11:57:32 ....A 130048 Virusshare.00095/Packed.Win32.Krap.an-976cd5a54bba022a9ec18bb4fe27a9ef92cf97ff1586b8d91d794119d50b4dd7 2013-09-08 11:04:34 ....A 285696 Virusshare.00095/Packed.Win32.Krap.an-a2f5e29348d9c5516c27fcb300ecd4bcff8f20d27710de31d169ebcd8bf3a066 2013-09-08 11:51:10 ....A 354304 Virusshare.00095/Packed.Win32.Krap.an-a3a909386866ec25b6c5b8aa47946da4e862d9153061d549f080c72b23e43d33 2013-09-08 11:09:30 ....A 108032 Virusshare.00095/Packed.Win32.Krap.an-a48520b7e2e4086e709040178b7442eded845211ed01d2f6158a837e24adfc5e 2013-09-08 10:48:16 ....A 459264 Virusshare.00095/Packed.Win32.Krap.an-a58f3e7ae09e1715084f63d7040ce1ed9e706c6ba630a56fadc2952cae5b3b03 2013-09-08 11:21:46 ....A 132608 Virusshare.00095/Packed.Win32.Krap.an-a87336e80836da0b907672b6c378c6c81185a3b65c2da6debf5ca9e8e5354026 2013-09-08 12:05:28 ....A 175104 Virusshare.00095/Packed.Win32.Krap.an-a95ddb9b24392e6ab0e2c8225aee51877bdfba7793de602c4667315796fa29e2 2013-09-08 11:52:38 ....A 65024 Virusshare.00095/Packed.Win32.Krap.an-abc95ab793174e0b13583c9a13bef318ededdf6b915d420b034de37995e14c44 2013-09-08 11:43:12 ....A 290816 Virusshare.00095/Packed.Win32.Krap.an-b68dd8d9302736099db5c8a5e1f4c803494cf9b06c87449423ec0e2808709a80 2013-09-08 10:28:14 ....A 138240 Virusshare.00095/Packed.Win32.Krap.an-be8e0f4f7adccfe53dddaf414180edbcb66dfb1f45bcb7989e174487c2277998 2013-09-08 12:06:32 ....A 64000 Virusshare.00095/Packed.Win32.Krap.an-c51f9f2befe02f53e07061a570cdc69706704238d59ce37d9af6be5aadc8cc81 2013-09-08 11:40:20 ....A 236544 Virusshare.00095/Packed.Win32.Krap.an-d43eb09991c5a16d678814e432cc85812986d1c05f982f50adfe755be8a10ca1 2013-09-08 10:31:14 ....A 131584 Virusshare.00095/Packed.Win32.Krap.an-e267f1c8bc5137d1e4f090ed51b27d7f207677ffc14fb49ed83547a2d54cb0b8 2013-09-08 12:18:46 ....A 236544 Virusshare.00095/Packed.Win32.Krap.an-e28e7472c52eb7125d6b4c6e4c7882a23ad27ca985b77ceffce6a588a7f9675e 2013-09-08 11:46:22 ....A 525312 Virusshare.00095/Packed.Win32.Krap.an-eef9a72c0d8e64ccc3384e3b287527c4bc1fe83e6550c3ece49df5670053267a 2013-09-08 10:36:04 ....A 202752 Virusshare.00095/Packed.Win32.Krap.an-fa9360bcb1c2ae3f3e9d3ab63a53762578d913f2d51a4341ccc422368d5067d8 2013-09-08 11:38:20 ....A 44032 Virusshare.00095/Packed.Win32.Krap.an-fb59c60bdaaf515cc16f8f4fd61cbb0c97885009b6dddfdc0abc2aa694a64dd7 2013-09-08 11:47:48 ....A 132096 Virusshare.00095/Packed.Win32.Krap.an-fc746f5142535d81b74c847d370233851750f4bbc70842d44dcf6c8dc860b003 2013-09-08 12:00:04 ....A 666112 Virusshare.00095/Packed.Win32.Krap.an-ff3508e69d9d9d8794fbb050c66a0c3fda63666d030cd5b05cee979155ef9b0e 2013-09-08 10:49:44 ....A 25088 Virusshare.00095/Packed.Win32.Krap.ao-1cf19d954e617915d231a3039d540c6b082cd3cc0fffdfc9b9b544b52a4e8ccf 2013-09-08 11:16:22 ....A 831834 Virusshare.00095/Packed.Win32.Krap.ao-1e3d0bb41de132e0959fd354bf040754166fca1aa0ae6bd7c8109eac5a6c3834 2013-09-08 10:55:56 ....A 117248 Virusshare.00095/Packed.Win32.Krap.ao-2461d3daa37518f8dda32e809eefceb87537225ab4393e46bda309d092273026 2013-09-08 11:09:14 ....A 134656 Virusshare.00095/Packed.Win32.Krap.ao-290e7cab4932470f75ad13dddf782b5ed929338111cc93e0c194f4ea36603153 2013-09-08 12:00:26 ....A 21504 Virusshare.00095/Packed.Win32.Krap.ao-2d84053e31beca9823282ccad2e903dd76d06b5a89c6ab576ea3a17b2b348627 2013-09-08 12:04:52 ....A 49152 Virusshare.00095/Packed.Win32.Krap.ao-2e304aa66e18b7a116e807f7b68f32150f06dccafc09caaf6acb7f385b5c767a 2013-09-08 11:20:24 ....A 212480 Virusshare.00095/Packed.Win32.Krap.ao-3264a650a78d068e1c7d2bd011f9998205e4e58dcc3995f966e1cad07522397a 2013-09-08 11:22:34 ....A 19456 Virusshare.00095/Packed.Win32.Krap.ao-34b6bcacc11d1a558ab3f351bb91ff3528ca8d49a8979a059d9e1bcae574dda6 2013-09-08 10:43:20 ....A 117248 Virusshare.00095/Packed.Win32.Krap.ao-3507819329bac75cb359abcb22e8af46de4e29e1278f3cf826e10741d94cde01 2013-09-08 11:34:48 ....A 342016 Virusshare.00095/Packed.Win32.Krap.ao-379626149140903e6bf7432193f82b5df25a7c28d7c8aef6660e0c17e003cc1a 2013-09-08 10:32:08 ....A 666112 Virusshare.00095/Packed.Win32.Krap.ao-38e952cc08d3bbfaa12a1a2377709b486d0f53b70bf4ac77a1170e4372146059 2013-09-08 11:16:16 ....A 396800 Virusshare.00095/Packed.Win32.Krap.ao-3cab79a9ab61246dac28c2c22f9c9224580ddb2527daa16511bcee09fe5625fb 2013-09-08 10:55:22 ....A 134144 Virusshare.00095/Packed.Win32.Krap.ao-42ed38df9b73b6678f2fc4df0242ca6263ac7b0712e073109a63fbaf46425037 2013-09-08 11:30:34 ....A 65536 Virusshare.00095/Packed.Win32.Krap.ao-4534e962dcd9dff633561b5453c533fa15b008b0e679f1a7c183d7eacff2b5a8 2013-09-08 11:20:30 ....A 780864 Virusshare.00095/Packed.Win32.Krap.ao-481bc224d0285f625310fa3c9406de47fc2eb2d18d244f911b0e8961029edd80 2013-09-08 11:56:06 ....A 780864 Virusshare.00095/Packed.Win32.Krap.ao-486380133f5c30b2d6af22ce76dd86c246f783fc082a696acf87eb855bbef5e6 2013-09-08 12:14:48 ....A 125440 Virusshare.00095/Packed.Win32.Krap.ao-4a870af4ed8ea0682a622a072a6357aa4164986aafc924c55b711d66ada95829 2013-09-08 11:39:02 ....A 466944 Virusshare.00095/Packed.Win32.Krap.ao-4af2f4c353b1c92d20b0d2b89d7883edae03f467b044360229e1e95b06ffa749 2013-09-08 10:31:16 ....A 90624 Virusshare.00095/Packed.Win32.Krap.ao-4c78aa72a7158e2879a407bb9007eb637b70ab1d51f7eeefffa333db84439fdd 2013-09-08 10:53:30 ....A 134144 Virusshare.00095/Packed.Win32.Krap.ao-4cfeffd85e4c362df27496d7f3ebc00e9af198e0ff1a4fd5ba4648cf9e4f0620 2013-09-08 11:50:02 ....A 19968 Virusshare.00095/Packed.Win32.Krap.ao-4d9f53734925476b4f5ec54cc7378033540babdd54a85385ee5f73d49e25c03a 2013-09-08 11:07:10 ....A 467248 Virusshare.00095/Packed.Win32.Krap.ao-4db4622b657468b297cf4070c074ebd4d82bf3f28ed520c5e20d084a39326424 2013-09-08 11:27:34 ....A 322560 Virusshare.00095/Packed.Win32.Krap.ao-4e17dc11e639d412c5000cf674c3063dff1a39c7316494d481ad1403fe28e94f 2013-09-08 10:53:52 ....A 23040 Virusshare.00095/Packed.Win32.Krap.ao-5058f22c5b2b38eff548274dcf7f042222f5de3a85c6353ee4f11c2cfd2219a2 2013-09-08 10:55:16 ....A 22016 Virusshare.00095/Packed.Win32.Krap.ao-5365755c7f6482411f9ad53cae1b5a179db96db8f36855a51fb8e006d895e47a 2013-09-08 11:04:16 ....A 36864 Virusshare.00095/Packed.Win32.Krap.ao-59973ed3d13e778986d5daa45333fce613f83fa7b6de352e199c76a87d2f3a69 2013-09-08 10:26:04 ....A 332800 Virusshare.00095/Packed.Win32.Krap.ao-5b64ce01d767815fc5612cb39f1bcb875400d73e172ac7274cad7206e92a703f 2013-09-08 11:01:06 ....A 216064 Virusshare.00095/Packed.Win32.Krap.ao-5baad71ea287894ff5b25d25a2733d4b1e3e109ab2d27fdc2cfb494b1a25b96a 2013-09-08 11:48:34 ....A 458752 Virusshare.00095/Packed.Win32.Krap.ao-61af17dfe33bb7d76606c1f3037df087e8c3e308f2e1e09ec47c1093b5a4cac9 2013-09-08 11:34:40 ....A 334336 Virusshare.00095/Packed.Win32.Krap.ao-6cf24cc3ecfb856368bcb1c1dd21d7ffc9c652b0059cc4f9526cf611f47da91a 2013-09-08 12:15:00 ....A 330752 Virusshare.00095/Packed.Win32.Krap.ao-6dc3c118991f475351f24cc83a732a853232d0c527907c7b4a14699860d450f7 2013-09-08 10:48:02 ....A 444928 Virusshare.00095/Packed.Win32.Krap.ao-6e36a365a1df0e708cc6bc161cd81eacbb6d012c8d2232efc5f9faf7ab6a97fd 2013-09-08 11:24:40 ....A 134144 Virusshare.00095/Packed.Win32.Krap.ao-6f45286de85e85836c9d4c22094c420013cdfda659ce09cddc531c69ea2f476a 2013-09-08 11:23:56 ....A 151072 Virusshare.00095/Packed.Win32.Krap.ao-73042cb4cafacf3a71c50d38f0779fb845ffc8555f23e24a49ec915aa326d1fe 2013-09-08 11:29:52 ....A 781376 Virusshare.00095/Packed.Win32.Krap.ao-76558c6a3c3197aeffdceca0c6b4e631bafb398f820d224d1a0a0a9041973f8e 2013-09-08 11:55:48 ....A 125440 Virusshare.00095/Packed.Win32.Krap.ao-780c3d339bc829bdd5c488f4dab3da614a97769ac846881375b4d155fe6fb4d2 2013-09-08 11:53:42 ....A 119808 Virusshare.00095/Packed.Win32.Krap.ao-838fe5c32a2af1a2d4923985ccf7e2803a86e9844c6abbf2797d44d8e234e1dd 2013-09-08 10:24:04 ....A 218112 Virusshare.00095/Packed.Win32.Krap.ao-85134bae9fde735695163394f59e7cf1b87bfda6957654318fb8c37f66b45164 2013-09-08 11:31:12 ....A 456704 Virusshare.00095/Packed.Win32.Krap.ao-88a1facf3019554e0246dccc62113368fe22bafdeb266c69865ad398ad46df22 2013-09-08 11:12:50 ....A 101888 Virusshare.00095/Packed.Win32.Krap.ao-8eab5b73dff7f05028e8cd7b038d985881b9f114cdd3dc3259e3f0a8a3a46961 2013-09-08 11:20:20 ....A 216064 Virusshare.00095/Packed.Win32.Krap.ao-902de1c83011bea31d731b4734249155943c33ae192f6e67b4aadc3032076848 2013-09-08 12:05:48 ....A 249344 Virusshare.00095/Packed.Win32.Krap.ao-9134370a21976a003fb1b5651e2d174b01197f367e991c182c94c742f71576d8 2013-09-08 12:00:00 ....A 125440 Virusshare.00095/Packed.Win32.Krap.ao-924b45747b8ea5edefabb7bdee3bf7f2834fc532a483f9369059f80215e2b952 2013-09-08 11:11:20 ....A 22528 Virusshare.00095/Packed.Win32.Krap.ao-92d2e026b24e282346919340348b7a94cb6dc9fc8c4f7598565b427898f08459 2013-09-08 12:15:34 ....A 35328 Virusshare.00095/Packed.Win32.Krap.ao-994673eda8147bded3baa5dafa839a1b6dc915b0f23e23309d0f8431f1b4cf6b 2013-09-08 12:12:48 ....A 441344 Virusshare.00095/Packed.Win32.Krap.ao-9da70155317564aa7dc36c89bc8966da2aaafa268d0682c29fd69b7c9c91b657 2013-09-08 10:24:12 ....A 22016 Virusshare.00095/Packed.Win32.Krap.ao-9e296959296e043f59df1c444c97a169842684248ad3068e358f7b9deeba65e3 2013-09-08 11:14:26 ....A 783424 Virusshare.00095/Packed.Win32.Krap.ao-a514d94b057a4c97642dedb0148936941bbbc3d5e1747126b020b569a46c504f 2013-09-08 10:49:34 ....A 33792 Virusshare.00095/Packed.Win32.Krap.ao-a71663a9a38b716eca8b40e6d045f905c9874f1e834cef25989af4c5f14db589 2013-09-08 11:56:50 ....A 22016 Virusshare.00095/Packed.Win32.Krap.ao-c0d339da986423ff2d9f1b27f7a58d997c1f33437480de52bf887d8e64b96430 2013-09-08 12:15:56 ....A 123392 Virusshare.00095/Packed.Win32.Krap.ao-c45106d770a4328f8a7313e6fde7a26d09061119a8472359c503be76d49f61d4 2013-09-08 12:12:56 ....A 18678 Virusshare.00095/Packed.Win32.Krap.ao-c5cb3d4e2ec6acf2e50956a454f9f36959a98a530b9500b334c201ed96e1f509 2013-09-08 11:39:12 ....A 125952 Virusshare.00095/Packed.Win32.Krap.ao-cb7d9158666191fb8ecb6443dab2c35514274a4e750aa955e46ced06b0ede4ff 2013-09-08 11:37:28 ....A 218112 Virusshare.00095/Packed.Win32.Krap.ao-cedae384c537706b5afa727fbecef20775dc91f383d759292190049ab8489a86 2013-09-08 12:17:30 ....A 254976 Virusshare.00095/Packed.Win32.Krap.ao-d16473589d6fbb8b7c6d43604bf94486fc5a63a9f711b011565796843fb5786e 2013-09-08 11:23:20 ....A 221696 Virusshare.00095/Packed.Win32.Krap.ao-d376f2f7b5107702ea3f3705ce168d714800451e85c146309c0bf7cc4acdce15 2013-09-08 11:45:46 ....A 322560 Virusshare.00095/Packed.Win32.Krap.ao-d7850214275b6d65ac5d2c642422485ebdac7a47b0422d72f62765bedfb40350 2013-09-08 11:23:54 ....A 54784 Virusshare.00095/Packed.Win32.Krap.ao-d86efb403c65491d2edb57b24281eb011e8f4e6f9912751b67c62a9c4e119823 2013-09-08 10:40:20 ....A 218112 Virusshare.00095/Packed.Win32.Krap.ao-d90855a25a22d1f13199fb62fb323156c09bd23706e6cbb6f7fbd5c328c8d144 2013-09-08 11:10:16 ....A 330240 Virusshare.00095/Packed.Win32.Krap.ao-dd0d3220c5accdb7799e3eb6bbf4f145a4687bcc4a56b36cf2b7ed4bcc476eda 2013-09-08 11:14:24 ....A 89600 Virusshare.00095/Packed.Win32.Krap.ao-ded7f0e8e9a0e84d87880bf670865c71ecbeb3525ada8b8058d24865aaf84e9d 2013-09-08 10:47:40 ....A 17920 Virusshare.00095/Packed.Win32.Krap.ao-e1d3482181d602db8a6eaef659c29fcf70e9f9267dd69aaa9dd50b8c01462151 2013-09-08 10:43:40 ....A 330752 Virusshare.00095/Packed.Win32.Krap.ao-e2d67ccd6dd718db83d9f8d4ac1c54b28b6f277ac75a9551f76e33d680f0ec57 2013-09-08 11:12:02 ....A 342016 Virusshare.00095/Packed.Win32.Krap.ao-e44a06f8a27a8339085514d1b0081a788f7a7a7da8bfc999a9368abdabadd49b 2013-09-08 10:44:10 ....A 218112 Virusshare.00095/Packed.Win32.Krap.ao-e8685ec908c6ef7719cf94b805616cc0ef75f1a2f24702503892f89e3692c891 2013-09-08 12:12:54 ....A 337920 Virusshare.00095/Packed.Win32.Krap.ao-eab643f94edaf032d8c13b393cc863c0bbf28b32afaff571d65cc7caf4ace9a7 2013-09-08 11:39:38 ....A 359526 Virusshare.00095/Packed.Win32.Krap.ao-ed03b37dd4756dc9c56d6add70db8f4af37d2dc03dd5b4496fa0ebbb062e9491 2013-09-08 11:41:06 ....A 136192 Virusshare.00095/Packed.Win32.Krap.ao-f3694a3c61f665e5424653ff396026ca740cfbc6de5092fedee3debbb8d8c907 2013-09-08 10:54:56 ....A 218112 Virusshare.00095/Packed.Win32.Krap.ao-f3a7f441b33333f0426f595065191ac5268e27928b6ee7f7e2e65b9ec62ce731 2013-09-08 11:13:48 ....A 134144 Virusshare.00095/Packed.Win32.Krap.ao-f4b7ff17ef77362b0453f276344440500ef1421451ee83e2488139049708c4e1 2013-09-08 10:40:20 ....A 88064 Virusshare.00095/Packed.Win32.Krap.ao-f737a494b5a036df9deed08bc6f2e9c37d148c0203cbbe2854e620299a4c9eb6 2013-09-08 10:41:58 ....A 119808 Virusshare.00095/Packed.Win32.Krap.ao-f82f24a9e1b1c5ac36ac503481f68d78159f4c603a9d15e90df146265e0dcfa8 2013-09-08 11:03:58 ....A 134144 Virusshare.00095/Packed.Win32.Krap.ao-fa51fcb8677f7cc6fb8c1b2f59180721d2ff9a3534a05bd4a530233fc9580ba6 2013-09-08 11:40:24 ....A 342016 Virusshare.00095/Packed.Win32.Krap.ao-faf76aa708a6ba93584157cd92a9e138d62e02940929608390bd379ff0461dda 2013-09-08 12:06:54 ....A 216064 Virusshare.00095/Packed.Win32.Krap.ao-fb66a9497dd421546d30b561a8db6be571c5184cbc7b7f026f56c8f2a9a69525 2013-09-08 12:02:42 ....A 56320 Virusshare.00095/Packed.Win32.Krap.ao-fb8f3ebe1abcfd70196f7fe582c3c8cc57f39d25c232cb9c44109f7bfca2f96a 2013-09-08 11:10:26 ....A 21504 Virusshare.00095/Packed.Win32.Krap.ao-ffe84f06333a3839db284474ac8bddcc956ba9d5e6264ce0b28311480205e80e 2013-09-08 11:20:36 ....A 210944 Virusshare.00095/Packed.Win32.Krap.ap-06a2787558eeac5cb4278fb15e892cecd9a48b6b5f25d9264fe787a13cc191d1 2013-09-08 11:13:44 ....A 363520 Virusshare.00095/Packed.Win32.Krap.ap-35da79fdd763daa8bf2f46dfcdd2791fc2e7401766a2397213c180a8b24d340c 2013-09-08 10:38:22 ....A 86016 Virusshare.00095/Packed.Win32.Krap.aq-76650d6d02f43285f4920dc43da3687d33d88a31c323519dadf4cfca418d9944 2013-09-08 11:25:46 ....A 97792 Virusshare.00095/Packed.Win32.Krap.aq-c75285d9822f929bbbf7bfa24901563229d15f71f1b4b8e36c065b1c0653cb63 2013-09-08 10:23:16 ....A 102400 Virusshare.00095/Packed.Win32.Krap.aq-fedb80ec217a08de3c3a1a8dffa6aa2f2504438dea2b06ce515158755496f215 2013-09-08 10:41:32 ....A 45910 Virusshare.00095/Packed.Win32.Krap.ar-24f7d0a9131895e26020331ee131399cbf8d0c85a31b8f77bf266096cbd4f0f8 2013-09-08 11:24:46 ....A 126976 Virusshare.00095/Packed.Win32.Krap.ar-250831f355c8e3ff7607e2c2092fb9f3e266456af665bec1cead5aa98bd98df3 2013-09-08 11:32:10 ....A 180224 Virusshare.00095/Packed.Win32.Krap.ar-2673c2a3c328f87d4cbc82d3a4cd50b2386d0f62945c91b509ad57cb8f763697 2013-09-08 12:19:54 ....A 123904 Virusshare.00095/Packed.Win32.Krap.ar-4989cbc7a9b434cefe2445be0d2be45b53218e97c058fb8ed3cf65c1af85f195 2013-09-08 11:08:18 ....A 107022 Virusshare.00095/Packed.Win32.Krap.ar-50e4bc83356a6c1c2e9de4aa68527ede53129f24152b00989bafcf4b33027698 2013-09-08 12:07:16 ....A 34304 Virusshare.00095/Packed.Win32.Krap.ar-63399391164a207dedc269f4b0258468bd161e6b1a00cf820aebd6fa9df9fde3 2013-09-08 12:16:44 ....A 61440 Virusshare.00095/Packed.Win32.Krap.ar-65ba810c54269e888a3aab10be5304e10ece38340b94a09f77ebae1f5e3b4456 2013-09-08 11:32:54 ....A 107022 Virusshare.00095/Packed.Win32.Krap.ar-84bb326cc8bb219b3a82ff25fe99bd1897f057737334168e8e61e65870cca51e 2013-09-08 11:07:28 ....A 69632 Virusshare.00095/Packed.Win32.Krap.ar-a0984a31b0b768e31e51fd7c1d4976a0e1a24a7622e03047d5b08a137662c56d 2013-09-08 11:31:42 ....A 126464 Virusshare.00095/Packed.Win32.Krap.ar-be64a189676a1fac505b039423b336bd630110a8cd2e5709ea83bcef12f4ebf0 2013-09-08 10:55:16 ....A 142848 Virusshare.00095/Packed.Win32.Krap.ar-c8c9df90a0ff6e1d4f066650a5e7e9ef0465864836a8eed10949f45de06c33a9 2013-09-08 11:03:26 ....A 151552 Virusshare.00095/Packed.Win32.Krap.ar-d128f3cbf528ce526baf30fe6d655c952357c1af34109eb2247230f88821234e 2013-09-08 11:51:20 ....A 66415 Virusshare.00095/Packed.Win32.Krap.ar-dee15dc3a5c75b3afa83a1601e6a561da364e70ab6fbe80223d8a865290ded92 2013-09-08 11:48:56 ....A 153600 Virusshare.00095/Packed.Win32.Krap.ar-e27d369569ca481953949fd56c5dea4fd96d8f7e7af2289ad75691d9c04f40a1 2013-09-08 11:26:42 ....A 30208 Virusshare.00095/Packed.Win32.Krap.ar-f9933e0e3ac297fd5518e0b8aae1eb851c9191ab221987d3df7a1815bcdf6eb0 2013-09-08 10:27:36 ....A 151552 Virusshare.00095/Packed.Win32.Krap.as-253b0db69676128bf33dfbaf59bf65d22495f58ebf59b9b0f4230bc43a338fca 2013-09-08 10:48:46 ....A 159232 Virusshare.00095/Packed.Win32.Krap.as-5655dc35351417cc466201f472978a181167fc9904fb753706022e870c792533 2013-09-08 11:02:36 ....A 89600 Virusshare.00095/Packed.Win32.Krap.as-670a912797e3cd41f5e9cb2562e956bf131b5935410c889c0be8564d92ad185e 2013-09-08 11:25:14 ....A 159232 Virusshare.00095/Packed.Win32.Krap.as-7b7e4c9bf1ebabcb8fcd929fff52eaf56db1478f1b121da8eb91ce474bf2d306 2013-09-08 12:01:14 ....A 231936 Virusshare.00095/Packed.Win32.Krap.as-92615ed0e1128b66822daaa8a454d0d942dba9feb95adf6eb23ea33e83de50f8 2013-09-08 11:15:50 ....A 178688 Virusshare.00095/Packed.Win32.Krap.as-980462d933fc618dad61010fe411a410357638e03425551a704b78f13cc3ac02 2013-09-08 12:10:24 ....A 162816 Virusshare.00095/Packed.Win32.Krap.as-a3f963317da394c57ef23c9fb41c3f6b3b885562045d9637d9d3d2eef64597b5 2013-09-08 11:25:36 ....A 228864 Virusshare.00095/Packed.Win32.Krap.as-a9360736a1c24d08eecdf42502135e525d5995fcc7d77626fbbe12aefeb30ff5 2013-09-08 11:51:58 ....A 95232 Virusshare.00095/Packed.Win32.Krap.as-aa4c5f92e4ab585f78720a5d6837440bfd49519273a195daf602a4eff6efefe5 2013-09-08 11:30:02 ....A 154624 Virusshare.00095/Packed.Win32.Krap.as-aa6eae137525b59de59f43ef8022e7479d22bb3ec6df42e61fd126267aa37452 2013-09-08 11:37:04 ....A 228864 Virusshare.00095/Packed.Win32.Krap.as-b6ca83f291722bbb80afae5539f25cbd802ef110a3768e873a09f70a66ccb8dd 2013-09-08 11:51:22 ....A 154112 Virusshare.00095/Packed.Win32.Krap.as-cefcd4776f07dcb54ab76df230a14958e242e8286c95fbd8e5ea3c85e5882052 2013-09-08 12:19:50 ....A 121856 Virusshare.00095/Packed.Win32.Krap.as-f56349fa2b6cce9f8b8a2b2596886240dfa9affbb3bece4093b83675bce26b10 2013-09-08 12:09:14 ....A 150528 Virusshare.00095/Packed.Win32.Krap.as-fa0545b6cc700dd530b73d7c6643a55465f1deed24815355df57576904869f80 2013-09-08 11:30:08 ....A 94208 Virusshare.00095/Packed.Win32.Krap.as-fd06e7fd917bcf694f8828279c60f4a696fe1a37bb4f2186096847c59c3c5956 2013-09-08 10:34:18 ....A 34816 Virusshare.00095/Packed.Win32.Krap.au-ef28b3411fa3112c4500edd9e444a23823a98ea63dede5d604f6881c4ca403fd 2013-09-08 10:57:08 ....A 185214 Virusshare.00095/Packed.Win32.Krap.b-01019b9b0254ff3588309a9acd27875ba2f8904f4709f791619ab12de9ad2854 2013-09-08 10:40:22 ....A 91034 Virusshare.00095/Packed.Win32.Krap.b-09689fdf0281424b3acbac3a4677de9c7bb56fac83410cadc61b9409db5968c1 2013-09-08 10:52:26 ....A 91034 Virusshare.00095/Packed.Win32.Krap.b-0cabcd4998618e13484548db321ae4b8b05b7542e50e66be2fc5caae207155be 2013-09-08 11:38:48 ....A 176641 Virusshare.00095/Packed.Win32.Krap.b-0d8e71117cdd964038b84e901ed4f4520e2a3f78e3ba2a59541c678c79fa20d3 2013-09-08 10:55:26 ....A 91034 Virusshare.00095/Packed.Win32.Krap.b-11c2733e32f12dbb51e9e61b22f31a9e44ff79409d7970290d5eec369f8e34ca 2013-09-08 11:36:24 ....A 162304 Virusshare.00095/Packed.Win32.Krap.b-15cb20ca84c2445eee8bedd2cecfac44d76c2decd19acac9f90537ca4928df86 2013-09-08 12:14:02 ....A 162304 Virusshare.00095/Packed.Win32.Krap.b-16aea8a67e4b411c5d0f8ae8766d26d7e33a8fd284516d8e5863831a606cc510 2013-09-08 10:51:14 ....A 91034 Virusshare.00095/Packed.Win32.Krap.b-17234193d8d13978bcb20e9ce75ee953865bf753078398c581d544f754ba0ca1 2013-09-08 10:40:48 ....A 91034 Virusshare.00095/Packed.Win32.Krap.b-1789a47cbfdaca73021ea8d33bce3355db5027e26967bbeca96fb1999294a707 2013-09-08 10:25:04 ....A 162304 Virusshare.00095/Packed.Win32.Krap.b-184921400be9c28aad330edf50c230d7b7f05155e39777f555a558d4867b6a76 2013-09-08 10:31:18 ....A 222720 Virusshare.00095/Packed.Win32.Krap.b-1d0f76e8c9e092489a0ad6dc27400c54c5529125bcc2aa127db52ea97653422d 2013-09-08 10:49:32 ....A 91034 Virusshare.00095/Packed.Win32.Krap.b-1d92f3b0a09dafa0c631786889f2b2fde19d1f604d91d28969374e5288f2cbd3 2013-09-08 12:03:54 ....A 185042 Virusshare.00095/Packed.Win32.Krap.b-231997d67a7cb6308ef2a9ccef64f3a71307da7e6e6e42cbfa1701baf14436ae 2013-09-08 10:39:34 ....A 91034 Virusshare.00095/Packed.Win32.Krap.b-277d6fe192f7985056b6b3865023b30a0049132237031ce6f3b82ab9d91e747b 2013-09-08 11:36:34 ....A 165376 Virusshare.00095/Packed.Win32.Krap.b-30341377c57006e6c794a830212d3ee9c77d6ce520e003b00db441ed07cac762 2013-09-08 11:12:04 ....A 172545 Virusshare.00095/Packed.Win32.Krap.b-351904fc26bc520c28b1da0f11f8a700441a53a68a76406bc32146c70ab14e7e 2013-09-08 10:59:22 ....A 91034 Virusshare.00095/Packed.Win32.Krap.b-38c87fa942300634b453144ae088f824c14aa0c8a322648f7c748eeb3f7a42de 2013-09-08 11:01:12 ....A 91034 Virusshare.00095/Packed.Win32.Krap.b-4063f849922b98e725ff5729a419842c5e69539c7924ed6fe40031cd99923ed1 2013-09-08 10:30:50 ....A 91034 Virusshare.00095/Packed.Win32.Krap.b-430b9e6a8158d1d02e3a412de8f58e9e721d793c24ab4483f8a05499b8b5e4bf 2013-09-08 11:39:30 ....A 757960 Virusshare.00095/Packed.Win32.Krap.b-438eefbd2c8f0dd312e2e84566dcbc6b8128245a5485ca92169342894b43bcad 2013-09-08 12:06:06 ....A 177022 Virusshare.00095/Packed.Win32.Krap.b-46888a2f4eefc6f38c30b87ccd370e5d4494c37f48443b0d41fe834555e15ab2 2013-09-08 11:39:40 ....A 76959 Virusshare.00095/Packed.Win32.Krap.b-485c518bc29a6e3fa452c3609c3c5f14e3244f5ed6f75d077598013d2b8313bc 2013-09-08 11:08:42 ....A 197331 Virusshare.00095/Packed.Win32.Krap.b-57c082c9e89c5d37b00b5f0fafb74cadb3dff5249656c3777e9b50adf532b9a1 2013-09-08 11:17:42 ....A 176709 Virusshare.00095/Packed.Win32.Krap.b-597ae505f0fa62f9d9e9b688dea872939d15f679d585650123abc40efd203c48 2013-09-08 10:39:26 ....A 656896 Virusshare.00095/Packed.Win32.Krap.b-5eb084eb753fd60eacef347be88422ac314c56c195d4fab54f92e1d4ef8013de 2013-09-08 11:35:48 ....A 153981 Virusshare.00095/Packed.Win32.Krap.b-69e1ad49f9202667013eb29747b7d41ac102f80ab3916eccb09f038fed8fbbf2 2013-09-08 11:23:14 ....A 201686 Virusshare.00095/Packed.Win32.Krap.b-6aa4d7eae422767d9f1523bd6089f6cf2cb55dbde0b06f1e99d9d76737e3e5dd 2013-09-08 10:30:38 ....A 651734 Virusshare.00095/Packed.Win32.Krap.b-6c1cfc397b106d2be2236990e5f58ef545f4b4957f30080f84bb56b892b9fdd0 2013-09-08 11:27:20 ....A 87040 Virusshare.00095/Packed.Win32.Krap.b-708b50bbd3f9009784fd33b648ee3338bd46ce9dc3407404dfdb480d77c42bbe 2013-09-08 10:43:20 ....A 180737 Virusshare.00095/Packed.Win32.Krap.b-735bb77614b75cc798c1818eba65ba364c9afa85fe6ddeb124b6fd9b967a7c3a 2013-09-08 11:26:40 ....A 157696 Virusshare.00095/Packed.Win32.Krap.b-735dbf9d55764118834365bc9ae3a389015cc088d31c9a8f7b1360a6cf66eb31 2013-09-08 11:02:56 ....A 109325 Virusshare.00095/Packed.Win32.Krap.b-80635abe545aae6d979ce4a84ccc187684200ffa3382b1278f9da6a2aad4698c 2013-09-08 12:02:34 ....A 126174 Virusshare.00095/Packed.Win32.Krap.b-83192b105dcbdcbd1b99413821e9bfbe88abe9194df8a4123c203a9462987785 2013-09-08 11:45:22 ....A 113664 Virusshare.00095/Packed.Win32.Krap.b-86716437beb6980a61939866194e7f4bcf0d488ff50d211e5bcd2a8b014afcfc 2013-09-08 11:19:28 ....A 104960 Virusshare.00095/Packed.Win32.Krap.b-89a914ecafa23ae28f971e76294afdcbece7a6ca1fcd3de97acaeda052a99236 2013-09-08 12:11:40 ....A 172926 Virusshare.00095/Packed.Win32.Krap.b-8a3fd6be44849e2e86eb043f00d66231f061b16597faa7e79714e46eaf18c559 2013-09-08 11:12:18 ....A 172545 Virusshare.00095/Packed.Win32.Krap.b-8a9fd6c22766967d20923b4f8510326fc91117347b6f076c6da2eec14ceae231 2013-09-08 11:58:56 ....A 177054 Virusshare.00095/Packed.Win32.Krap.b-8e8f4c411195937b8a196a61fd18800b9c5b61a5f82b1de85de9a83994312500 2013-09-08 11:25:14 ....A 38940 Virusshare.00095/Packed.Win32.Krap.b-8ec520e70206a31e5be2cfe79fd9a863e7d7ceaa6660c443b3ef6965952a828e 2013-09-08 11:06:00 ....A 647680 Virusshare.00095/Packed.Win32.Krap.b-901d3588888b574fe6eb38ade9c42903e8558b25f0e3db8e67a972429ec726ee 2013-09-08 11:27:20 ....A 198198 Virusshare.00095/Packed.Win32.Krap.b-97e8732c4ad08c56f63ebc4e0984a70ecb9f6fff78974946e9e1a4273e0ac819 2013-09-08 12:00:06 ....A 145480 Virusshare.00095/Packed.Win32.Krap.b-99e988b603584dbed2f34d5116974e813c17fb43755fa5496f507dd4830641de 2013-09-08 11:14:44 ....A 127881 Virusshare.00095/Packed.Win32.Krap.b-a1af4f079c38d68d43455f8506906a3b7ff0e98d6e6a42cb02fbcfa39d2e1113 2013-09-08 11:15:52 ....A 145678 Virusshare.00095/Packed.Win32.Krap.b-a1c7966b7752a82fadb0babe5dc767cc7aa309ab9a845c54fcc4500eef5a8bf8 2013-09-08 12:01:14 ....A 228454 Virusshare.00095/Packed.Win32.Krap.b-a7e36f41d745e9c568bce9a1154dcf25c7df9037002b86e02a4dcb14b5aa9995 2013-09-08 12:08:14 ....A 104158 Virusshare.00095/Packed.Win32.Krap.b-a944fc8d0f2e36e6e83ca4d36c0ed8d07d890d0d2c13119b63bbe11560e61d87 2013-09-08 10:38:46 ....A 176641 Virusshare.00095/Packed.Win32.Krap.b-aea5716d487cdcf9a29a5a59ee30bbdc97b801ad11341337b5cb424e9033042d 2013-09-08 11:47:02 ....A 306033 Virusshare.00095/Packed.Win32.Krap.b-cc7ddd5ed52e300ad66ece5a1259c4a8b368b5b27f3c32f8661c824a0a9900f9 2013-09-08 11:29:00 ....A 151040 Virusshare.00095/Packed.Win32.Krap.b-ce367a33a2a84c8b90be2a884dfae226ae74b959e07757259d66e1b765e14ed8 2013-09-08 10:58:52 ....A 172958 Virusshare.00095/Packed.Win32.Krap.b-cfd4611556f87a8054ab3a45e6ea051a9035d14e65d303bbdaae24f72471420a 2013-09-08 11:29:36 ....A 172990 Virusshare.00095/Packed.Win32.Krap.b-d80e38415207c5af1b56743e30bc19df2a380658e422b0b038922f6b3ce0534b 2013-09-08 10:25:12 ....A 87040 Virusshare.00095/Packed.Win32.Krap.b-deaa4428bc259c8b78744c51009baf80d05f0024193309e5612d3b880edb7ff4 2013-09-08 11:49:14 ....A 250369 Virusshare.00095/Packed.Win32.Krap.b-e0f3fb40314e9e83cab2fd66a88ed8f71e7dc056e18cd321e29501804408bfb2 2013-09-08 11:45:30 ....A 86016 Virusshare.00095/Packed.Win32.Krap.b-eba2aea3920acf001e97b55646ec2f726e78154ef7e953ee7ffe295243e8c1c0 2013-09-08 11:06:10 ....A 176641 Virusshare.00095/Packed.Win32.Krap.b-ebb5fe20e6919e3d7de05441fa027c8bab5b1571e2c7a406a6178f1ba00374f7 2013-09-08 11:26:40 ....A 172545 Virusshare.00095/Packed.Win32.Krap.b-f568ee20eab0ff4fbb614ed9ef4d15f59df052ae10ac4e14c1153d0ef66a01f4 2013-09-08 11:40:42 ....A 172958 Virusshare.00095/Packed.Win32.Krap.b-fbfe0775a2833e1e8c1f6f5bdfa58f01039c7d92ea5cb652d1bccd373b48f7bd 2013-09-08 11:36:44 ....A 164352 Virusshare.00095/Packed.Win32.Krap.b-ff26f820dbfda81d76c6f2e63f991688f0b4dd48d98fd4c1a6130b647ae6cc21 2013-09-08 10:39:40 ....A 803840 Virusshare.00095/Packed.Win32.Krap.ba-61c32a7d54b7635e8f5f5793772db105d09c63acc0b2825e6f12b36c72d36965 2013-09-08 12:10:08 ....A 58368 Virusshare.00095/Packed.Win32.Krap.bh-8988e9cf615d8e8103e33dae4f851c7f2d0afccdf8a924c998c444bd9bc27981 2013-09-08 12:01:24 ....A 76221 Virusshare.00095/Packed.Win32.Krap.bi-8c5d29b8d609b7775482dec0eacd1e1673aa29eb6d258df81459d6968ce6c124 2013-09-08 11:00:22 ....A 431723 Virusshare.00095/Packed.Win32.Krap.bi-eb149b494499265df10b7364755537acee58211cf5d152ab1e46274820a11bc6 2013-09-08 11:44:12 ....A 505856 Virusshare.00095/Packed.Win32.Krap.bj-87c67d1e6d9b75fb2c92afd047e349b7a7f5eeeead4243a65f52782cd938540e 2013-09-08 11:59:24 ....A 3248128 Virusshare.00095/Packed.Win32.Krap.bj-fae0e957c7352e7a747607859b3fc8bd31d450f7735f37fdcc6b0efd300020e9 2013-09-08 11:18:20 ....A 57321 Virusshare.00095/Packed.Win32.Krap.c-68fe99438e3d2c3722271d444ea6e96b630726a4b6ef83d2e155b6da39f3a798 2013-09-08 11:24:40 ....A 56970 Virusshare.00095/Packed.Win32.Krap.c-845cd1aac827100ff1610f8f8376df323833d201b09e0b74120000bef3ef0024 2013-09-08 11:59:26 ....A 56814 Virusshare.00095/Packed.Win32.Krap.c-e0824f1703b6bdf383ce408a0dbe88bf2c07f6e9b45ec102d5136270edd83dab 2013-09-08 11:47:28 ....A 48913 Virusshare.00095/Packed.Win32.Krap.c-eaa2847a94d145bd556fd53c686f1f7212d0e8ccb9ad2ade3db9f7d1e604c5b3 2013-09-08 10:42:52 ....A 57365 Virusshare.00095/Packed.Win32.Krap.c-f0341dc95968b0d09611409fc5e05563e2849c0769bef2f52251750daa5a1f14 2013-09-08 11:22:30 ....A 143885 Virusshare.00095/Packed.Win32.Krap.c-f1cce4389d7786f464ee1620ef627157ce14deea8a3263a58d648b295647af5e 2013-09-08 11:50:38 ....A 95974 Virusshare.00095/Packed.Win32.Krap.cp-d1729bca23c3c857df56a01ea2d55afabdb808a0e2fabbbc619ce8e7366aecc2 2013-09-08 10:30:44 ....A 84992 Virusshare.00095/Packed.Win32.Krap.dd-fc87634ca640a13fda7ca4a2662dec9dabf3a7810cd5d1d1baafe3a4706ed987 2013-09-08 10:41:14 ....A 45056 Virusshare.00095/Packed.Win32.Krap.dh-22741316f98f530551a57635e7abed7e475ff7bd45a3799bd732a7f2e3e494f8 2013-09-08 12:00:04 ....A 739840 Virusshare.00095/Packed.Win32.Krap.dt-894a03ba5b4b46dc19762a8e2ffcdda225aa5cd3e191d3c3d99a88e9be73d20e 2013-09-08 11:51:42 ....A 1020676 Virusshare.00095/Packed.Win32.Krap.dt-b7008dc5111006638aa569a98e941e25cbdb22715a0915466de3352a905508e3 2013-09-08 10:46:56 ....A 79837 Virusshare.00095/Packed.Win32.Krap.eg-77d960f7bd174668612499fdd98518ca2ea55cb1914eee90f606830a6ece6a4a 2013-09-08 10:43:36 ....A 55677 Virusshare.00095/Packed.Win32.Krap.er-94e96ed46801463ea0dcfa8b937d81ece53179c896a50a2aa2345a7fcb0b172d 2013-09-08 11:36:12 ....A 94208 Virusshare.00095/Packed.Win32.Krap.et-778be9f7edabf7443d90f8a2dce088d4ec6ece5baf3817a095ce1b6df34f8b7e 2013-09-08 11:57:16 ....A 356359 Virusshare.00095/Packed.Win32.Krap.et-b240d9db837728505584a39b9820541d94dd1b38877d26dfac8871acfab3114f 2013-09-08 11:20:58 ....A 297479 Virusshare.00095/Packed.Win32.Krap.ev-35ea2db05105d1b8b0d7465cb3d3bd30d5ae5b02137c564ede29d81ca148f4d7 2013-09-08 10:39:32 ....A 97859 Virusshare.00095/Packed.Win32.Krap.f-3a30bc0320b543b0169e344dfcf14dfaac157fa70668c5ddfcd70fe2db97ca7d 2013-09-08 10:29:00 ....A 18432 Virusshare.00095/Packed.Win32.Krap.f-3a395dc6dab6ec7a54c43d93a6275d9d1cb3517ff0aa7cf03f201cb1093b03e8 2013-09-08 11:23:56 ....A 83208 Virusshare.00095/Packed.Win32.Krap.f-a384a501733fd653ab3024c9ddc550fbe86a18b6e5a55d55f46b604b59b85a8c 2013-09-08 11:47:08 ....A 63232 Virusshare.00095/Packed.Win32.Krap.f-b76b338f745fbe61a52f3ffb16fc4da128f72bac1e62e97ac47ceb32b5f9ee49 2013-09-08 11:24:58 ....A 97546 Virusshare.00095/Packed.Win32.Krap.f-bcef59e0c2d0493c1e24c385b5643fc5ef6e5baba0271355e6f180b5da376543 2013-09-08 11:29:00 ....A 62065 Virusshare.00095/Packed.Win32.Krap.f-cb2a71abb741b287596ee616c83fd1209aa90c5e9ad094156ffc7bcb237b0ea6 2013-09-08 11:46:22 ....A 253952 Virusshare.00095/Packed.Win32.Krap.g-0f47a73aaf42a992ce3c902168abdd0cc861a3f952cea073f0c16ddde299012e 2013-09-08 11:40:00 ....A 1930612 Virusshare.00095/Packed.Win32.Krap.g-150cd8b6ebcbf5212826b03b962af679ee906c7b7ada5c957bae0a3de02e0f93 2013-09-08 11:31:04 ....A 139264 Virusshare.00095/Packed.Win32.Krap.g-219a5eaf5527cc5d62c116873a7ad44d6078bbed359b5bf1eb48c6be1a30dc3c 2013-09-08 11:21:44 ....A 90112 Virusshare.00095/Packed.Win32.Krap.g-246501f101e5a1d65a1a5a8de2906c2356bcc43bb5525c6f3c6f402952889ccc 2013-09-08 11:22:40 ....A 1146880 Virusshare.00095/Packed.Win32.Krap.g-518ff12a7f3eb72f8831e3a0b1613dc3755e7500f4dc6edd73d5f56e1a583296 2013-09-08 11:19:08 ....A 78848 Virusshare.00095/Packed.Win32.Krap.g-8795860e8c8d02d09aa9742689404329a06b2c475728c83ca90ee37b20c012bc 2013-09-08 12:04:18 ....A 130326 Virusshare.00095/Packed.Win32.Krap.g-98bc6bcfc27045b4eeda686366321f62d92c9f10daaacdcda0d9a8b2fbb972c6 2013-09-08 12:08:36 ....A 98201 Virusshare.00095/Packed.Win32.Krap.g-c205d9517be2e58f324c0f63e7c7a4e79f1978283834180e1add490d7889608a 2013-09-08 11:12:12 ....A 43520 Virusshare.00095/Packed.Win32.Krap.g-c27e6b88eb280545dbb42048b93de22a5124d748adbf885552fd3943a798f731 2013-09-08 11:26:06 ....A 189321 Virusshare.00095/Packed.Win32.Krap.g-c6c621d93dff9c9307f22d3cf08898fe8764c6177d08c4ec555051e24febd60e 2013-09-08 12:01:48 ....A 60616 Virusshare.00095/Packed.Win32.Krap.g-de51532cca2a71e77cfd675ead63a45cb175aa789f07c40ce2e19cceb365cb28 2013-09-08 11:41:48 ....A 424192 Virusshare.00095/Packed.Win32.Krap.gx-156b1bf605eaecd54d561935bd41faf1694316b111013897765ad72ed13a1573 2013-09-08 11:22:20 ....A 132608 Virusshare.00095/Packed.Win32.Krap.gx-49195c27d7dc1b9c839a1f0dcb0fb03579f6ee6e0357a0b5cf0d03c6d72f15e1 2013-09-08 11:51:28 ....A 371712 Virusshare.00095/Packed.Win32.Krap.gx-53fafca1ccebfcc03ddcd41f70948763ce403e1d5ccdec39c6eb6bb520aec36c 2013-09-08 10:26:04 ....A 114746 Virusshare.00095/Packed.Win32.Krap.gx-5588050c8e9ef19ee461c027f2c92bf03c6238d5f18892d03512c4fd07d4fc4b 2013-09-08 11:06:38 ....A 140351 Virusshare.00095/Packed.Win32.Krap.gx-5c647504f6c6796348e312160b8c0391e35e090431e5afb703fca05b230e6575 2013-09-08 10:28:50 ....A 2822144 Virusshare.00095/Packed.Win32.Krap.gx-7a91d567d6b62bf708223dc618fb90aebd5494f7ba47db5ab9e3e72fdffe385c 2013-09-08 10:54:58 ....A 56320 Virusshare.00095/Packed.Win32.Krap.gx-8bf9bf852c5d816ff40047006ad3ff6463f0b0a92901efa1e500f501c8d6b86a 2013-09-08 11:39:52 ....A 118784 Virusshare.00095/Packed.Win32.Krap.gx-a8a61fa29d4d52b6cdde16826165d884da04c971027bf1ea86ec01abd3051335 2013-09-08 10:48:12 ....A 398848 Virusshare.00095/Packed.Win32.Krap.gx-e65b6aec7d96a0b2a8fe53d7e902f17574a653df915004753fde6cd0e7ec5f09 2013-09-08 11:25:54 ....A 71696 Virusshare.00095/Packed.Win32.Krap.gx-e679d1b6f384a631050ad1f42f25ac4ab8d50605e37972e7bc44c9f726851399 2013-09-08 11:33:32 ....A 195072 Virusshare.00095/Packed.Win32.Krap.gx-eea6011b93010ccfa2dddaa5405cf4b19efad64b8fe79de11b588dfb5c7746a6 2013-09-08 11:32:14 ....A 46080 Virusshare.00095/Packed.Win32.Krap.gx-f27b7b1ac71590934b0cf02f59786f95d4ab4fc901e460d6bd6ea1d9ad2e92df 2013-09-08 10:24:30 ....A 156172 Virusshare.00095/Packed.Win32.Krap.gx-f2e8059591e62ecb401bf28cad3c6610e9eb54754909f81beaeddd7003721dfe 2013-09-08 12:12:40 ....A 148480 Virusshare.00095/Packed.Win32.Krap.gx-fa669acab65f42fd3ef9885b0665539e71b776245608343a8b0405058691c312 2013-09-08 11:24:08 ....A 149011 Virusshare.00095/Packed.Win32.Krap.gx-fa88538225b215a2cb86d1f24e387f0c353132dcffff711e2f75be1b8507babc 2013-09-08 10:46:18 ....A 22528 Virusshare.00095/Packed.Win32.Krap.gx-fad0363a21ede6483c23cbe9b518a7d9a6f5e23a261ea95c8b2cbb90768a57ea 2013-09-08 12:15:46 ....A 45568 Virusshare.00095/Packed.Win32.Krap.gy-1bde06f461b21986aced073b5de23601266538e87b228be57bbb24a2699a2177 2013-09-08 11:21:48 ....A 67072 Virusshare.00095/Packed.Win32.Krap.gy-3fff8d3e1d0a1c4bd3a3afaf23922697bd3becad6d51a311cfec801f48061b6e 2013-09-08 11:12:40 ....A 74240 Virusshare.00095/Packed.Win32.Krap.gy-64c533a2b897a9cf59b20f35176201d0018accfe994122a1edca4d243198f802 2013-09-08 11:16:18 ....A 1007616 Virusshare.00095/Packed.Win32.Krap.gy-fec1916befcf9c9948060f2bcc2d49b08892ce35188e3e6b75f0981a87182ae1 2013-09-08 12:09:00 ....A 88406 Virusshare.00095/Packed.Win32.Krap.h-981585e8c8d6652c1ccb5af00a54b2b9bfef012f88f5cf6273dd9a7c115802f0 2013-09-08 10:43:32 ....A 224256 Virusshare.00095/Packed.Win32.Krap.hd-d5c5b6aa761498b4eaee5bd386bef117d673f2b22fc26cf5fcf0dce1acaa5d83 2013-09-08 11:55:50 ....A 40960 Virusshare.00095/Packed.Win32.Krap.hk-d9bb1592221dcfe713a660e52510447ea38a2b93e9f9f30f7cbe13356443813d 2013-09-08 10:33:12 ....A 37757 Virusshare.00095/Packed.Win32.Krap.hl-17bdcfefcd802cedd671d2a462beac4ae8fcf2eb9ef40f70fedd5f1bf32cb60a 2013-09-08 12:07:20 ....A 44851 Virusshare.00095/Packed.Win32.Krap.hl-20c284180d4a3685507e2af7e8219d9b4834d7fb080d278819450c2482e073a2 2013-09-08 11:28:58 ....A 153088 Virusshare.00095/Packed.Win32.Krap.hl-a5a0fc944ff7f05f6e77aee0b2c5c9dbd169bb25ac11c8885757ecc29cfa8442 2013-09-08 10:56:58 ....A 357376 Virusshare.00095/Packed.Win32.Krap.hm-2479bc0ad2d4e620af895960c1bf6e4890a261187dc36e064296274ab4ddf8f1 2013-09-08 12:12:40 ....A 71168 Virusshare.00095/Packed.Win32.Krap.hm-2c3b96dd80d413ad6b5cd951f15babd01911026859ca6f4e19aa06581936f061 2013-09-08 11:53:44 ....A 115200 Virusshare.00095/Packed.Win32.Krap.hm-33b341f681ae928ff3cf08f08a23c12d32d7f47e8ec7aaad407ab4a3ccc4bb49 2013-09-08 11:21:36 ....A 178176 Virusshare.00095/Packed.Win32.Krap.hm-4af96c55994de885cd097a196e572334080807d7d194efb32f6c95b09cbbe329 2013-09-08 12:01:24 ....A 390912 Virusshare.00095/Packed.Win32.Krap.hm-6fea4dbcba9237d6c3c8e1ff7b75ded3f8246570b86873f44ab1288caf9c81d1 2013-09-08 10:47:10 ....A 308933 Virusshare.00095/Packed.Win32.Krap.hm-7010a01c7f2daf38f56c861a5e734d3c65d088358ed4635a3e94c21c098e4d97 2013-09-08 12:00:00 ....A 158266 Virusshare.00095/Packed.Win32.Krap.hm-86fc48dac30e27622b579013bbea2987ced925c4bc78768bd71aca9b51ca73d2 2013-09-08 12:00:44 ....A 146432 Virusshare.00095/Packed.Win32.Krap.hm-d099273b408da7f6329ff6440667fbd96d892b2ed41bb68124f19816c78164a4 2013-09-08 11:28:48 ....A 140800 Virusshare.00095/Packed.Win32.Krap.hq-42f0ab0485c946823299e18112eb5497186e6fcf5cedcbc59fe6b6fe4e760f81 2013-09-08 11:34:02 ....A 147456 Virusshare.00095/Packed.Win32.Krap.hq-8f065523cd08201af8d982fb7fcdb5b4ee2b434ea4fd4e24cbdd15bc842c26eb 2013-09-08 11:34:40 ....A 140800 Virusshare.00095/Packed.Win32.Krap.hq-92fd5b211d138fc360103c5d12e3de652df9d9a738a15a5260c9eee9beefc213 2013-09-08 11:39:04 ....A 140800 Virusshare.00095/Packed.Win32.Krap.hq-971c8fc3c9f811f8fa21b018f95bf76bc889dfee92cbe62488e9bfaf7623d211 2013-09-08 11:13:36 ....A 115200 Virusshare.00095/Packed.Win32.Krap.hr-247ff57d45cf8ce3624356b63af419d5c7d77c6e09a1ca22201ad8a3d701e7cb 2013-09-08 12:00:16 ....A 109568 Virusshare.00095/Packed.Win32.Krap.hr-249ae538738438021d2bba54866277074ea89c58be8876071258c214a11fd5e4 2013-09-08 11:03:46 ....A 113664 Virusshare.00095/Packed.Win32.Krap.hr-2673d6b870439432d7d636e146fcfac9219a91c5d712199f210f4aebfacbc81e 2013-09-08 11:00:38 ....A 35840 Virusshare.00095/Packed.Win32.Krap.hr-3114b64ba392aab135b15c987dd79bf4e93c177fefca878fb3b6b140c17fe926 2013-09-08 12:00:40 ....A 42496 Virusshare.00095/Packed.Win32.Krap.hr-38db2e3585ebc2227dd705b69bb216742ddce8583f9ac33a156d9cc2033514c2 2013-09-08 11:42:12 ....A 12868 Virusshare.00095/Packed.Win32.Krap.hr-3dd130222d82eb4197eea0ae931adf1d2798e22b6966589b36b9c022e1234479 2013-09-08 10:57:14 ....A 40960 Virusshare.00095/Packed.Win32.Krap.hr-42b2532a12eef9c490325edfaca5aeddb59e4848c52e496b98b6a83f80bf2d1d 2013-09-08 11:11:42 ....A 38912 Virusshare.00095/Packed.Win32.Krap.hr-6172b17c2110929e6cffab7d3cf37c407f222a396b775a045d5c724e1e16df31 2013-09-08 11:34:14 ....A 176640 Virusshare.00095/Packed.Win32.Krap.hr-65c5f51b6b0613f2f4a2c156e564de6b3d541f88ac70e1d08ba780b59891b2c8 2013-09-08 11:20:30 ....A 40960 Virusshare.00095/Packed.Win32.Krap.hr-678b44f8197e1088a3e8ad404d67aff86fa7d7da0c60e00305d95926ff493f86 2013-09-08 12:12:32 ....A 41984 Virusshare.00095/Packed.Win32.Krap.hr-67dc638fa7756b00d649d1831d5d965da6765ed32a46e449c790c70634e026b7 2013-09-08 10:24:24 ....A 33792 Virusshare.00095/Packed.Win32.Krap.hr-6ed80dc500f68925d39f2a111dcc4012c9757fe7745eef70d5bdf07f4415034a 2013-09-08 11:49:08 ....A 130048 Virusshare.00095/Packed.Win32.Krap.hr-7039fbf6dc30161cf046671c3a28161e35bde965126c05e463d7b81c1d3d89b5 2013-09-08 11:20:32 ....A 38912 Virusshare.00095/Packed.Win32.Krap.hr-70faf4a3bd5cf330fc68455af5674df3ee50a3224091ed2ba7f455145da3700b 2013-09-08 11:13:18 ....A 156672 Virusshare.00095/Packed.Win32.Krap.hr-78b116830235bd60559c766dbd4a953dece111dd882755b4c22123aede9581c1 2013-09-08 12:07:26 ....A 33280 Virusshare.00095/Packed.Win32.Krap.hr-7a0acbbad5805543937e3dc10f336d77e7725f6c71875a54b6d9459ac6a5aedd 2013-09-08 11:56:46 ....A 37376 Virusshare.00095/Packed.Win32.Krap.hr-7c8e692176f02b49df2cc61195af7c95a19932c8b9fdac6ef37cfead3cf81f87 2013-09-08 11:35:46 ....A 36352 Virusshare.00095/Packed.Win32.Krap.hr-8020f8c037a49e79e49dedff32eec768bd27b8243fc25e0a7e0023d6f11453aa 2013-09-08 11:56:44 ....A 36864 Virusshare.00095/Packed.Win32.Krap.hr-87e75b52f9f42c6e429948d669d78a7f62266df72b958a67ba12532f36670f40 2013-09-08 11:52:36 ....A 29696 Virusshare.00095/Packed.Win32.Krap.hr-89b149def5d1c94dd551095608e68fc762edf7c6142f49539c20f06f47b127f5 2013-09-08 12:13:08 ....A 51712 Virusshare.00095/Packed.Win32.Krap.hr-8b5eba837a6565b1c60f421f4ac1ad40dc57948d8bf20278e914765fb61dd3f0 2013-09-08 10:42:20 ....A 170496 Virusshare.00095/Packed.Win32.Krap.hr-9c2990f1b4b8ef6dcc4dd82fd65208f7cb227f0e62ca8da7357149730d5a6a3f 2013-09-08 11:20:10 ....A 41984 Virusshare.00095/Packed.Win32.Krap.hr-b38845f09d34f859b1f0bbdbbc90a576be18bec6b864973454fcfb32577690e2 2013-09-08 11:37:40 ....A 47616 Virusshare.00095/Packed.Win32.Krap.hr-eada358495259f4dcb693e2300c818a6ba82dd4f3b8b595eeead5bc108c09684 2013-09-08 11:53:02 ....A 95792 Virusshare.00095/Packed.Win32.Krap.hr-ec4d6ea72eb4bfcf81ec95a60f106dc049c5cc71c425a53e0b62ba9be09762a9 2013-09-08 12:18:20 ....A 40448 Virusshare.00095/Packed.Win32.Krap.hr-ed39b24c4a9d1fb774d48ef75ad475172bca44aa526761149a19ba4763ee7c1d 2013-09-08 10:49:12 ....A 31232 Virusshare.00095/Packed.Win32.Krap.hr-f2687f89107150d1ca579a32526bce39dd7be469e87e38fb38022fb1e6919128 2013-09-08 11:06:54 ....A 79872 Virusshare.00095/Packed.Win32.Krap.hx-2446ab39a6f293cd178d43d699b84319110b4ecfaf2a875c549a01ead89a4df3 2013-09-08 10:50:40 ....A 65024 Virusshare.00095/Packed.Win32.Krap.hx-3ded5259acc00aed872738e99be56796c06f16f27a9c0c4d18a7b8ed6b4c551c 2013-09-08 11:44:42 ....A 131584 Virusshare.00095/Packed.Win32.Krap.hx-440be29e1a297fcd74bc96407f00ee413f7e312ed65f4aaadc96254c628cafa6 2013-09-08 11:50:14 ....A 65024 Virusshare.00095/Packed.Win32.Krap.hx-45b05ced5e67515b195caea7eb93c8601bd8aa15164fd2d618f0665c8b6dabcb 2013-09-08 12:02:50 ....A 139776 Virusshare.00095/Packed.Win32.Krap.hx-48490dfd7e35638585df97c8ee9e68cb9cb9c7dc51fc5c118b955f3bcbb3b557 2013-09-08 12:08:20 ....A 79872 Virusshare.00095/Packed.Win32.Krap.hx-4a337685b7c517cfc2b204d1766e15f718cf6ea22cdf7c13921c2fa5e75e06a3 2013-09-08 11:09:00 ....A 73728 Virusshare.00095/Packed.Win32.Krap.hx-52371fdaaee4cf3fae97a2727e15118080a7363a5dc712df2efa122769fdba24 2013-09-08 11:43:42 ....A 65024 Virusshare.00095/Packed.Win32.Krap.hx-52da23396d899a55ad49b3b0a26d77b51e7395f9fd915b3fc742a965ac36f821 2013-09-08 11:55:16 ....A 184320 Virusshare.00095/Packed.Win32.Krap.hx-5fdb7222b6ad1f5fc41dff457a415e03966c1014a78ad0103878b1168dbb3f4c 2013-09-08 11:12:52 ....A 84480 Virusshare.00095/Packed.Win32.Krap.hx-602c7ec5e224c27be0d9e4481c88afc7af0a5827330abf5c201847f6cc460a4f 2013-09-08 12:06:02 ....A 180224 Virusshare.00095/Packed.Win32.Krap.hx-626428411601e16c0fb66da5c4ecf1133efa99fe57e42ae77aa5050f030101cc 2013-09-08 11:11:08 ....A 148992 Virusshare.00095/Packed.Win32.Krap.hx-6a1fadc15d19397747bf39a421559d0aa6b5783a2853e512f6eb665fb62d2235 2013-09-08 10:44:44 ....A 339456 Virusshare.00095/Packed.Win32.Krap.hx-73722c4602ed0dee8fbb7b467558f57f83a4f88af96eeb7d09767a86a4dbe47b 2013-09-08 10:39:14 ....A 145408 Virusshare.00095/Packed.Win32.Krap.hx-741cecbc1685fce4c12e382dc18dbf756034e5e750f9d4044ba9a492b507927c 2013-09-08 10:26:50 ....A 149504 Virusshare.00095/Packed.Win32.Krap.hx-74e229189f2ea90ee7312673a3486e74369faea66e4d79fa7927733ea5de257a 2013-09-08 12:07:06 ....A 84992 Virusshare.00095/Packed.Win32.Krap.hx-758eeeaaaf8e081deeef25aefdd880b6c97a81dda947732a3b391f48203aab5d 2013-09-08 10:45:22 ....A 144896 Virusshare.00095/Packed.Win32.Krap.hx-84d4ecee5daa0a697a3226ec092208536207f327359df7496100255801abf7f2 2013-09-08 11:56:10 ....A 83968 Virusshare.00095/Packed.Win32.Krap.hx-8700243ffb796ee1e3d0e7c1a283344337f894a2c79cb241f324e7c851af8ed2 2013-09-08 12:18:42 ....A 55808 Virusshare.00095/Packed.Win32.Krap.hx-9adac075c7227d86f70ab1d9508f0ac0f376842e6a9f5689d36ebc825ccbc1e0 2013-09-08 11:57:28 ....A 171520 Virusshare.00095/Packed.Win32.Krap.hx-c6890788c04c9c9cd9d0a99b2f391e5d1c76bd2eae8c156ea9482114e5ab85ee 2013-09-08 11:02:48 ....A 131072 Virusshare.00095/Packed.Win32.Krap.hx-d53f0dd109ea9419ddff6660a72c81a86abad72551b00f8e29e4c338f3535e8d 2013-09-08 11:36:24 ....A 141824 Virusshare.00095/Packed.Win32.Krap.hx-d8206633f11aa4f7fdbf2943381b3dd96876220a81928288cf66f1d6f1bd58ab 2013-09-08 11:59:52 ....A 180224 Virusshare.00095/Packed.Win32.Krap.hx-e304fbfd2d0e73b3742766e9ac0ea8324cb3cb4f9e5b0ac34ab770a135ecaf5e 2013-09-08 10:39:42 ....A 121856 Virusshare.00095/Packed.Win32.Krap.hx-e76102ab441b6b9c128e3c6609906937b4c4f98a92b1689ee61fd38d3b73ad1e 2013-09-08 12:16:56 ....A 84480 Virusshare.00095/Packed.Win32.Krap.hx-e9d8cddd75ff73b2f3f025b72f419a887582513e73e3b565c235efb22c84c189 2013-09-08 11:52:14 ....A 83968 Virusshare.00095/Packed.Win32.Krap.hx-ef646419764617c0a4e9ff814d567eb2b0860c53011cf052b45a2f974cee5011 2013-09-08 11:18:32 ....A 227840 Virusshare.00095/Packed.Win32.Krap.hx-f13db9ac88700256eb07e79fe47fbb70bde713f809fa99f3cac35506f168612e 2013-09-08 10:50:54 ....A 128512 Virusshare.00095/Packed.Win32.Krap.hx-f1653c04f828c2281331d6c2269b4bb3a75503dff80a2a4f43fe05067f3eded5 2013-09-08 10:45:56 ....A 117248 Virusshare.00095/Packed.Win32.Krap.hy-08a331ecc12dffb97aa0365c952a70e5aa55144d9e3f52a1fc97a87f145a2a38 2013-09-08 10:23:38 ....A 242688 Virusshare.00095/Packed.Win32.Krap.hy-1bdebb9130d427ddd59c2f1bd916d5645abc8a639ebfdbae8633b7ee9117bc05 2013-09-08 10:37:40 ....A 113152 Virusshare.00095/Packed.Win32.Krap.hy-34a6707646c252dd498e47d0de96ad4b4557a93cc52724f09f0da893e1fab531 2013-09-08 11:20:26 ....A 122880 Virusshare.00095/Packed.Win32.Krap.hy-35832bc36e59d6e7182b6ba648acd8823a3ae05af17c36fb1503ae7d00231d37 2013-09-08 11:21:42 ....A 132096 Virusshare.00095/Packed.Win32.Krap.hy-3d465bf317b7dc73b38c68c463d3df683ba81236fa868e3ce1813a3d6bb25084 2013-09-08 11:22:50 ....A 112128 Virusshare.00095/Packed.Win32.Krap.hy-42d82e6dc72028152c013b0200db99ecdb6b75d2207cdc29426519cbb8632b67 2013-09-08 10:37:06 ....A 132096 Virusshare.00095/Packed.Win32.Krap.hy-476623cac1cd6b03c1edcdc1d8f942338b0f0c7f7ba85d9b9bd4852722a77c41 2013-09-08 12:06:10 ....A 110080 Virusshare.00095/Packed.Win32.Krap.hy-564930d05a69a657dc736248991a8b3466ff6abf445424139f057822017b588f 2013-09-08 11:08:24 ....A 114176 Virusshare.00095/Packed.Win32.Krap.hy-60c0e8e23736dff0251933dc529701f4485a04f2144cecc7875ced774f5ade3c 2013-09-08 12:08:18 ....A 242176 Virusshare.00095/Packed.Win32.Krap.hy-66b091ba41386d10b5cc12c07d6c1eeb6a845003f9d28c7f2cdbf72a0b80dd72 2013-09-08 10:44:22 ....A 124416 Virusshare.00095/Packed.Win32.Krap.hy-6c906d857746e1eb86669aa5db9ce44cf586f6ac3222f27456262041217d9d02 2013-09-08 11:06:28 ....A 125440 Virusshare.00095/Packed.Win32.Krap.hy-7585f4c80d8afe291a81d1dd8957e617acf85fcc8b73527cb34dc87843327454 2013-09-08 11:34:12 ....A 242688 Virusshare.00095/Packed.Win32.Krap.hy-82f431c3a79974cf2cceec5f49a6a774447e12b316c9ae423ff672a2602bc340 2013-09-08 11:30:20 ....A 116736 Virusshare.00095/Packed.Win32.Krap.hy-890d703a1cdd805f3f409094255b9abf5d902365d0157f0dd4da36f285340afc 2013-09-08 11:52:10 ....A 114176 Virusshare.00095/Packed.Win32.Krap.hy-8f616418a5a89808b6dfce86b1e08b1013b97f5a5288795f4ff6979f46988d00 2013-09-08 12:06:02 ....A 110080 Virusshare.00095/Packed.Win32.Krap.hy-98c00837c829da1f2a7df9a59bb6c7bd99bd199a38a9404fdd728fd5a63320cc 2013-09-08 12:08:46 ....A 103424 Virusshare.00095/Packed.Win32.Krap.hy-997c432d8a5eaad44238edde023058f7b67760e08a9a6e3ea6c904ad7edc594f 2013-09-08 10:28:06 ....A 131072 Virusshare.00095/Packed.Win32.Krap.hy-9db19786ff3be228c1f5f6b39e757bf4326f70732576716242ca2ebd87cf79d6 2013-09-08 11:43:58 ....A 243712 Virusshare.00095/Packed.Win32.Krap.hy-a49cf0c9df27171ce44a90556b4747a625709051de9e9b055ccad39807a3f2c4 2013-09-08 10:40:06 ....A 133120 Virusshare.00095/Packed.Win32.Krap.hy-d2da947641025fa43c8624c485711f3a63be7d909b49be6f71547cea6c6ef394 2013-09-08 10:45:16 ....A 135168 Virusshare.00095/Packed.Win32.Krap.hy-d50b8fca72864f5f036dd02983a8e0dad0103020b00e4d0cd6d2fe2bd54ed226 2013-09-08 10:44:00 ....A 134656 Virusshare.00095/Packed.Win32.Krap.hy-ddcda2019f7928cf0c097e36cfe1045780eba9db8ec60d7fd3e90666d6e88de4 2013-09-08 11:11:20 ....A 243712 Virusshare.00095/Packed.Win32.Krap.hy-f0635eb09ed3abe95f4bcf21b5f4bf6432bf32c2c3a22ccb86ad72cbd43afe10 2013-09-08 12:12:38 ....A 194560 Virusshare.00095/Packed.Win32.Krap.hy-f1c87823865e4dbd99b5f56bce8df1d324ebc78d9a8014b741b97703b7cfbaa2 2013-09-08 11:57:50 ....A 240640 Virusshare.00095/Packed.Win32.Krap.hy-f55dacccd1a61eea5f653c01e5efccc1cc9cfd66d9e01fa9ce940e7d1486aa68 2013-09-08 10:40:40 ....A 247296 Virusshare.00095/Packed.Win32.Krap.hy-f5f5fc0ff485a5875b55593ead4c59b3646341f386e47651f09f22b4ab800ae7 2013-09-08 10:28:34 ....A 135680 Virusshare.00095/Packed.Win32.Krap.hy-f8d48464eb25e2d06d5036d0c31b1a24185298b71c60ef8d61db29d50159d587 2013-09-08 11:44:58 ....A 126976 Virusshare.00095/Packed.Win32.Krap.hy-fa54ea1491c794a5df75fe2af49bd8cdbe761fd6a27806634010baed11d64e43 2013-09-08 11:35:08 ....A 112128 Virusshare.00095/Packed.Win32.Krap.hy-fbbaa45062c1879ab6948365f5295e77bca016916073a57732ba4c896a32d2b4 2013-09-08 11:46:56 ....A 83604 Virusshare.00095/Packed.Win32.Krap.hz-19ec816108ac8f0616264eae19c06987c8ffa9f2df580c73989d9b3b5e95f757 2013-09-08 11:31:22 ....A 84360 Virusshare.00095/Packed.Win32.Krap.hz-1ffe3d2091857b94621a126e324ce9d0e36065364a29a30d97f6e40c00b6af84 2013-09-08 10:52:42 ....A 79400 Virusshare.00095/Packed.Win32.Krap.hz-22767df1c46033a28ae9bc4596540d34b5f0b6d84ad91529c0b78c7d5a3ee777 2013-09-08 11:32:02 ....A 80146 Virusshare.00095/Packed.Win32.Krap.hz-24f7f3f3baa7e8c1ad2db85786390646ea3096a6c05c34d17d9eb943d812fb84 2013-09-08 12:09:04 ....A 78576 Virusshare.00095/Packed.Win32.Krap.hz-24fc63cc84240c5d8416bc3c1c58a813510c2402599cde5dedd76dd827ffa582 2013-09-08 11:50:38 ....A 83287 Virusshare.00095/Packed.Win32.Krap.hz-26b157f15d27beaf2cf9baf1c2cc3964d88b1cc7e3d68800c6fd15000d44956d 2013-09-08 11:38:42 ....A 87623 Virusshare.00095/Packed.Win32.Krap.hz-26b2892fc89d10cf76634c7cbfd87ff41cb3e8ad29669a3d9593602ab95bef98 2013-09-08 12:07:28 ....A 84077 Virusshare.00095/Packed.Win32.Krap.hz-26c245403d6d3675f1bb87c63a947582d11f7c003db0f111ee8420234bf12c9f 2013-09-08 11:32:18 ....A 84216 Virusshare.00095/Packed.Win32.Krap.hz-27d0fef1cf9f9556739b14321eeb23c34a464c54dbee6165eb689bd5a9c1d0c9 2013-09-08 10:41:48 ....A 84454 Virusshare.00095/Packed.Win32.Krap.hz-29def7f88c04ce22aa6d0e33cb02073261523360c64d166931eb0837539bee14 2013-09-08 11:05:22 ....A 78911 Virusshare.00095/Packed.Win32.Krap.hz-2aaaf79274a570f55b1ee91977585e3ee2935f20cfab6ac5b69d11c020bb1795 2013-09-08 11:36:44 ....A 79052 Virusshare.00095/Packed.Win32.Krap.hz-2e367ceb4647799d8c35bb81e52b2d3e30f3f4475d2a455088f620f55a5e2e7c 2013-09-08 11:40:48 ....A 87608 Virusshare.00095/Packed.Win32.Krap.hz-31197447bd24d702fe5bcf0b9bd834761e03581654acda49e0ce0da9a5a163e3 2013-09-08 11:27:54 ....A 88521 Virusshare.00095/Packed.Win32.Krap.hz-341473382e81859ecf45c8e00c2a03b99310a8ee9dad42c8e688b386083685a5 2013-09-08 11:00:36 ....A 81562 Virusshare.00095/Packed.Win32.Krap.hz-355e496fa3c898b54379f7399c5181da701bc6f4a9bcc9f9e4a7e7df8981038a 2013-09-08 10:38:18 ....A 86456 Virusshare.00095/Packed.Win32.Krap.hz-3630b75fab6d15917fdaa1b8eff3b05cb889f1a28baf7fadbd05363325d8e45d 2013-09-08 11:56:20 ....A 86174 Virusshare.00095/Packed.Win32.Krap.hz-3780bbb33f90f1bee225e20920e14df1a76b76f6466d7a7ceec0c58517828728 2013-09-08 11:10:14 ....A 82533 Virusshare.00095/Packed.Win32.Krap.hz-3b4451c86db0439dda47fcf51218a608484e32161030312eb3d636bc63e53b3e 2013-09-08 10:46:32 ....A 79176 Virusshare.00095/Packed.Win32.Krap.hz-3e51de225e84cb58e5328098fbaff63d8b0018101a3e5d0342650eeaf2bb8a07 2013-09-08 10:59:54 ....A 87328 Virusshare.00095/Packed.Win32.Krap.hz-407e7a73c0fa03e9f06f7895409ad83f1ecf11d80f16c3611bcb48fd15bf04e3 2013-09-08 12:09:50 ....A 88439 Virusshare.00095/Packed.Win32.Krap.hz-41df8763c58168614a1b5944a493c509d3eaeb5c1cc4e7af5fd3cbc81e4c4b3f 2013-09-08 10:52:16 ....A 87393 Virusshare.00095/Packed.Win32.Krap.hz-488950721f3454b1d7864265aa9867d31fed67c40de22a4e4b25c798192b3da0 2013-09-08 11:24:40 ....A 78589 Virusshare.00095/Packed.Win32.Krap.hz-4ac1ac6abc1d9b926c550c05cc261105c5c14f52e3c1b315e5aad2dc3787e4e9 2013-09-08 11:23:46 ....A 87445 Virusshare.00095/Packed.Win32.Krap.hz-5594a29cc455761f93abfa6893530d74c5d381e31e2d3bd50038274171274315 2013-09-08 10:45:02 ....A 86680 Virusshare.00095/Packed.Win32.Krap.hz-57efbfb18a12ca3f51658309e967258c24b5554c769723c0ed61b2365a3ec7d9 2013-09-08 11:02:02 ....A 79021 Virusshare.00095/Packed.Win32.Krap.hz-5fb29c689ea967b116dd06b2117b8b086d375ef4a1679b4ad9559a2cddc09f05 2013-09-08 12:07:46 ....A 79239 Virusshare.00095/Packed.Win32.Krap.hz-62620c8f56a501ae65a25b90bef29f8de684f42d43e6246f1f807d69f3b9b29d 2013-09-08 12:15:14 ....A 81173 Virusshare.00095/Packed.Win32.Krap.hz-629a65d7e0a556feb18d9f4cbd77b93bc0e01cceef527998d49573958c1323a5 2013-09-08 11:47:16 ....A 79658 Virusshare.00095/Packed.Win32.Krap.hz-64f3d0c75aaed727b3ae0788cd6a1dea750b2bdac02cd5f33391ebb354d5ea3c 2013-09-08 11:30:30 ....A 78549 Virusshare.00095/Packed.Win32.Krap.hz-650e9e18cf546c950efb012909030a61af01c67ccf1b185cf0763f75bd853af7 2013-09-08 10:30:48 ....A 84698 Virusshare.00095/Packed.Win32.Krap.hz-6715a4b4557c084674d46ada568ba0971e0e73bd8e4f88021621e51e80e1a65b 2013-09-08 11:03:52 ....A 83810 Virusshare.00095/Packed.Win32.Krap.hz-67b69ec9db9eb1f457ad5027d5115189b86efe43006390e6f9684a5c3718d4fb 2013-09-08 10:40:16 ....A 81214 Virusshare.00095/Packed.Win32.Krap.hz-6a65d26b8f7e7a640a70782c4a172a4872d787a9c5899e9fda16fe2360b4247a 2013-09-08 11:10:18 ....A 78365 Virusshare.00095/Packed.Win32.Krap.hz-6b3d15fd040a85ac04cf42bab7a1293072d5ef23318fb32838dca80efd9048e6 2013-09-08 11:28:50 ....A 85330 Virusshare.00095/Packed.Win32.Krap.hz-6d427b1cdf9bafae42cb023d158eb3a2ffdc028823f0e366c0b1678598bdc7d0 2013-09-08 10:58:02 ....A 87912 Virusshare.00095/Packed.Win32.Krap.hz-6f57d00968e00405b75dfff83b25d51f8366bca511fb928772e813ba0fa25280 2013-09-08 11:28:00 ....A 84563 Virusshare.00095/Packed.Win32.Krap.hz-7668649ba25fcf71ad8f536cc625ca70a4ca31c2803a553d6cb5ed5fb3b92509 2013-09-08 10:35:14 ....A 88536 Virusshare.00095/Packed.Win32.Krap.hz-7b745bee8be913aa2d7d2bd0ee7b646c14d1bc015ae9fe40fa6f14d463f09db8 2013-09-08 11:29:56 ....A 84312 Virusshare.00095/Packed.Win32.Krap.hz-80e69b6b9d8fc56b93a0176b8b5d2c625d0a78ac8eda90df94ec2b7f1ed96b61 2013-09-08 10:39:10 ....A 83477 Virusshare.00095/Packed.Win32.Krap.hz-84d86fd7bd197d5e0f09db4802edf09e20f24e8d84bb9656fec7c80ab6fcc4de 2013-09-08 12:09:10 ....A 85527 Virusshare.00095/Packed.Win32.Krap.hz-85add42f978824a74e91c4eae775f0a222c30412414618baf6b2b3e5b81fbca8 2013-09-08 11:33:14 ....A 84188 Virusshare.00095/Packed.Win32.Krap.hz-8780ff75efd0d3e5845c417c55c43afb4cdf8a4e6057d2ec52c25a0d1ef94829 2013-09-08 11:10:04 ....A 85029 Virusshare.00095/Packed.Win32.Krap.hz-87dd1e266ea882720bda492feaba72b2ec934f78f6f094901bd1a74d7868c9cf 2013-09-08 11:47:42 ....A 79220 Virusshare.00095/Packed.Win32.Krap.hz-8858c3bb806c5f093e22de63503958190b14e97cb56ff7f163e3c2aa9b70ecf0 2013-09-08 10:27:56 ....A 87925 Virusshare.00095/Packed.Win32.Krap.hz-88a801a05aeec2a9f2032b3242a9e2451901273c38bcbfa9f0bf5bd83b9db596 2013-09-08 12:01:16 ....A 82414 Virusshare.00095/Packed.Win32.Krap.hz-88e62c4e487ba168bd3362e192b71775dcad32e656c48b6813d8bf359df72818 2013-09-08 11:21:46 ....A 79872 Virusshare.00095/Packed.Win32.Krap.hz-8d05be237ade31e52f9fd96431be4eb0a0da09fb6218f00dbc220e39484fe195 2013-09-08 12:05:04 ....A 78722 Virusshare.00095/Packed.Win32.Krap.hz-90ad5a165e4ea5f6dd6ca7a9fc414fd9d29389d53988f59a04592f81b452032f 2013-09-08 12:11:22 ....A 79683 Virusshare.00095/Packed.Win32.Krap.hz-96dd0eff0672f4f9977b5ad5928a4f792af88abb7f40f1346d046a228d804a18 2013-09-08 11:37:04 ....A 81802 Virusshare.00095/Packed.Win32.Krap.hz-99cac2d44ac0c2ad3bd2770b9ad810a67cb637f16c281290cddd4a8a7033c53e 2013-09-08 10:36:10 ....A 85093 Virusshare.00095/Packed.Win32.Krap.hz-9c83091e30621d57719231f61163457c8de8e69c7ad5c605ae0cd1ecfaaf8ce7 2013-09-08 11:21:38 ....A 80457 Virusshare.00095/Packed.Win32.Krap.hz-9f73a14e21c5256852298e051aeae53717c9d9026137262f3ccb43d88b20a406 2013-09-08 12:00:18 ....A 83903 Virusshare.00095/Packed.Win32.Krap.hz-a649f3c187eb918d2cbd5f4e0c52d75e108704de68191d27a681c26b50b2727b 2013-09-08 10:58:48 ....A 87793 Virusshare.00095/Packed.Win32.Krap.hz-ad57b8370800207f9a0bebf8016aac27b94aaac60cf76bdf6d9922b1c85ee537 2013-09-08 11:51:30 ....A 82861 Virusshare.00095/Packed.Win32.Krap.hz-b1369a7d026e43c4222353a504f2ff0a30b4100b39a13bc1123f51c9638a6897 2013-09-08 10:51:28 ....A 84846 Virusshare.00095/Packed.Win32.Krap.hz-b9d97fed4dbe9ebb45c739533a6a8e217f09dca89499e97281795a3e6202552a 2013-09-08 11:35:48 ....A 81063 Virusshare.00095/Packed.Win32.Krap.hz-cbdc6c9d08f0f5b18506f96c2966a8a85cd1d42c16fc238a9577178383964dcf 2013-09-08 10:55:40 ....A 78448 Virusshare.00095/Packed.Win32.Krap.hz-d086ae17c2e3a91459065b907df2b248a111c1223d5038cfddf188d043e11ec9 2013-09-08 10:45:40 ....A 83355 Virusshare.00095/Packed.Win32.Krap.hz-d22435eff2b2237f53a7bae272a2927e23c79abdcc80b17da158803c07fd1a1b 2013-09-08 11:41:12 ....A 85233 Virusshare.00095/Packed.Win32.Krap.hz-d481b2fec55d6767cde0aaacadf6638c922479e742606aadd741778694f106f0 2013-09-08 10:56:12 ....A 79728 Virusshare.00095/Packed.Win32.Krap.hz-d7e4bd456a96bfdc2da45a07399a0a527d7f01320d053d65d220b81b84cdf06b 2013-09-08 12:06:30 ....A 79787 Virusshare.00095/Packed.Win32.Krap.hz-d81edf5ac728ba2505936ff80d23b015b6d85909344a5f2e7ab3e8a7f4f560ad 2013-09-08 12:04:38 ....A 79266 Virusshare.00095/Packed.Win32.Krap.hz-d88443df4a45e9da579f9969335a35f972df21f0d8e7465b7050de1cbbeae3e9 2013-09-08 11:59:38 ....A 79971 Virusshare.00095/Packed.Win32.Krap.hz-d8dcace55d0c08e2d8fef380626e214d6276d2ce68057ef210403ef346b7d1fb 2013-09-08 11:30:04 ....A 83831 Virusshare.00095/Packed.Win32.Krap.hz-de212c9cdf8a343cd6629807583ee36a8d9915a7c7dba0f60ef43337b9d5d20d 2013-09-08 11:36:42 ....A 80044 Virusshare.00095/Packed.Win32.Krap.hz-de935da62c3e0307decd9d003b96028ce9ca717c97cdf65e5083342e3ec4dd0a 2013-09-08 11:17:52 ....A 80892 Virusshare.00095/Packed.Win32.Krap.hz-dfb4cd7356cc5b2b94f0e7e28f3e02c98ce4b7dd4cc559bae883395b7737f9e3 2013-09-08 11:38:00 ....A 79446 Virusshare.00095/Packed.Win32.Krap.hz-e0eacfa4114df60a7f209e32739a95f54f314a50d0a755b6b8fbd6e1cb0ba43f 2013-09-08 10:39:20 ....A 83872 Virusshare.00095/Packed.Win32.Krap.hz-e2339bfc71ca5d64f3f7f7ae9593a7980c2a134fe2ba7024d2adcd7f3bfd6a34 2013-09-08 11:43:08 ....A 81721 Virusshare.00095/Packed.Win32.Krap.hz-e4be89f1bce2f4e0ec8f556ae94dc4c5024c6835c83fa5430a54df385702b2dd 2013-09-08 10:53:04 ....A 78723 Virusshare.00095/Packed.Win32.Krap.hz-e7952ec36bc618c44072c7f6b47e9c742720b9f295cea2a1ec594ace866aef42 2013-09-08 10:42:48 ....A 85875 Virusshare.00095/Packed.Win32.Krap.hz-e88fe089ad5038efc041128cd2e2cb8c9f8627577251c909ee5dc33177e0acc8 2013-09-08 11:28:12 ....A 87468 Virusshare.00095/Packed.Win32.Krap.hz-ea3c317f35c4c779547fd52d031962906de0721830d68948055cc7f1a9e15d30 2013-09-08 12:15:42 ....A 82458 Virusshare.00095/Packed.Win32.Krap.hz-eca48bb7ca7e8ecb573291277322689355ae2807cffdbd4ab29c3656cae10ea7 2013-09-08 11:43:22 ....A 80188 Virusshare.00095/Packed.Win32.Krap.hz-ecc13eb8bd5ba94c30fc7c40a4634a0251dbe871d53c2050f87284a37684f945 2013-09-08 12:13:34 ....A 81676 Virusshare.00095/Packed.Win32.Krap.hz-ee648c5ea0dd581f77203a4085cb4323efcc30f200fe062f49890d1c25ef19cb 2013-09-08 12:14:20 ....A 79403 Virusshare.00095/Packed.Win32.Krap.hz-ef94168eab34b2b4da27cd3209d21bb1d5921a9f96c7d5425f8d2813c1ecec65 2013-09-08 11:48:42 ....A 82794 Virusshare.00095/Packed.Win32.Krap.hz-f19bdf9751d9fe8e0fe5d09c917e9bd95da3e53e7356ec53ae2894bbed21626e 2013-09-08 11:03:30 ....A 79144 Virusshare.00095/Packed.Win32.Krap.hz-f2177be81075ef4c59bfc13bb4b64fba18b0b605cace04a54fe69031d29da684 2013-09-08 11:04:22 ....A 81506 Virusshare.00095/Packed.Win32.Krap.hz-f2f72a5f5bc5204c3015e1583e993efa7173f484655006c932006470340a0049 2013-09-08 12:10:26 ....A 84502 Virusshare.00095/Packed.Win32.Krap.hz-f80f9a278536280d4a0d418f2095bae44374afc33ff65fcb11e09a2d0564cd9a 2013-09-08 11:09:18 ....A 82934 Virusshare.00095/Packed.Win32.Krap.hz-f9452a84cdce64bbfa78bf14fc0d8581bafc0428c37ff4ffe97b3cd535309536 2013-09-08 11:42:52 ....A 81683 Virusshare.00095/Packed.Win32.Krap.hz-fe02f2e45f4fe77039fb41ff484f1850869198e3f2ae6b59d9d07b534ac41b23 2013-09-08 10:34:38 ....A 85772 Virusshare.00095/Packed.Win32.Krap.hz-ff262242b8594aa4929c340e7dd30c74ec2fd5ed860ae823a8d017b1b13060bb 2013-09-08 11:14:30 ....A 451584 Virusshare.00095/Packed.Win32.Krap.i-fae3ca1a3482446adadbe1d99805a0ab908bc7aaec682bba140451c1e000f9a1 2013-09-08 12:06:36 ....A 982528 Virusshare.00095/Packed.Win32.Krap.ia-22c7d40264564702d7790f111a749ce5fb3e87dc571ad0cbb03bcc66fe306b0a 2013-09-08 12:01:04 ....A 986624 Virusshare.00095/Packed.Win32.Krap.ia-9c5e3fce5b10c647d8b1edcafba0fc38862bfe2dfb5a5760b30ba7c3c9b37872 2013-09-08 11:30:58 ....A 1245696 Virusshare.00095/Packed.Win32.Krap.ib-d53d7a91d7c7e970df334d157236e846f66d550c9da1fe73ea2693126907f018 2013-09-08 10:41:12 ....A 642166 Virusshare.00095/Packed.Win32.Krap.ic-0dbc6e9da2707733936c900dfc1b23b746f974d9297e2135d2f072dab0e4e2ba 2013-09-08 11:19:48 ....A 893952 Virusshare.00095/Packed.Win32.Krap.ic-30392c0b8356eabbc65c3da032d3ec6bfa5a1aa636282a5af5877e43234bc354 2013-09-08 10:59:52 ....A 1005568 Virusshare.00095/Packed.Win32.Krap.ic-36c2203e4320285a48a1b0ee1c786b13b8bd8e7cb731b9ecf13f0300fb7290f1 2013-09-08 10:35:34 ....A 108544 Virusshare.00095/Packed.Win32.Krap.ic-3e136f4f4dfd2f34fc1f1093eb4539015e25891f8ff1b98dc5ca9dca3487913e 2013-09-08 12:04:32 ....A 849408 Virusshare.00095/Packed.Win32.Krap.ic-47941ce06e332472374cc26a36babf2eadd6a9ee734042528e7c2e25b2fe2ff4 2013-09-08 11:58:26 ....A 347136 Virusshare.00095/Packed.Win32.Krap.ic-4a8ed43aa22c5167e185c0a545299dcfdc524ee1c6a473906b62d7c75490623a 2013-09-08 11:55:04 ....A 1201664 Virusshare.00095/Packed.Win32.Krap.ic-59fb1f441900031fa4e13e2e71a7e3f07874f53d564513f790d46a33b17a7e57 2013-09-08 10:52:08 ....A 328704 Virusshare.00095/Packed.Win32.Krap.ic-6a615eea4e9951e74a967a07af6cac6b389e24aa28f6b131bf83985c8592839f 2013-09-08 10:47:40 ....A 38912 Virusshare.00095/Packed.Win32.Krap.ic-6ec4d31cc88480427fb5008161bc126828a1957b1546afb6088e429cf678524c 2013-09-08 10:34:44 ....A 92672 Virusshare.00095/Packed.Win32.Krap.ic-74b474c7b459dc8751e79bcd0403524bbdb866e1ca2b0b5c3da3de53ee27b820 2013-09-08 10:48:16 ....A 16896 Virusshare.00095/Packed.Win32.Krap.ic-7a5e76b23187adac265c7d3daa9513f839b602fa4395541e2cbe31cf390e10d3 2013-09-08 11:48:10 ....A 993280 Virusshare.00095/Packed.Win32.Krap.ic-87a3988f1bd450fb021e77339ff7690f274d11f7e9b3b63c64ec1c2c0c3a1ab9 2013-09-08 11:57:34 ....A 950272 Virusshare.00095/Packed.Win32.Krap.ic-91532a515055fa7b420359af2c7523de145b8b187f08c01d261fb4ac5774f64a 2013-09-08 11:42:58 ....A 17920 Virusshare.00095/Packed.Win32.Krap.ic-9dd1617cf738c768635450b0f6cdfbb7a1fda2b34c8c30e9aa6222ad3117c79e 2013-09-08 11:58:54 ....A 866816 Virusshare.00095/Packed.Win32.Krap.ic-9faa494c978e9c99b69dac2956738661e543975406fc601ff5349d5eedbc84e7 2013-09-08 11:58:16 ....A 51805 Virusshare.00095/Packed.Win32.Krap.ic-b84e04ba9d8d40deeda1d73fdd37f51dbcc12c93b26371b05e1b3f3d6f30335f 2013-09-08 11:05:06 ....A 197632 Virusshare.00095/Packed.Win32.Krap.ic-ce52ab75d2900e7d934170f7184a77a5e7a806c394c66080ff9d351190067b8e 2013-09-08 12:10:14 ....A 840704 Virusshare.00095/Packed.Win32.Krap.ic-d4fc186730d7e302d3b99703aedbba873bcf77126367076bdddbf6f766f7ffed 2013-09-08 11:26:42 ....A 990208 Virusshare.00095/Packed.Win32.Krap.ic-e6eebbe15bbcd34a52cd62e2bbb810256cbbd7a57a0866b27da1b7cb26e7e05b 2013-09-08 10:47:02 ....A 996864 Virusshare.00095/Packed.Win32.Krap.ic-e706153234922f3e70728164d76ca9e2ab92cd8b3dec1556c30238d038b65f56 2013-09-08 10:29:22 ....A 1007616 Virusshare.00095/Packed.Win32.Krap.ic-e8cb358a14ca040fffa697f8f3dc7df701a5ecc6c61598110493bd28c07d2d34 2013-09-08 10:47:54 ....A 1221632 Virusshare.00095/Packed.Win32.Krap.ic-ed60c37b8b57ec717d965b16ce74d84c86627b83d915749b2c06c590a688bff7 2013-09-08 11:40:14 ....A 326144 Virusshare.00095/Packed.Win32.Krap.ic-f173b0375ecdc1485cb549934ac599cb55b0046fe777daebbe36724868fbba85 2013-09-08 11:43:54 ....A 990720 Virusshare.00095/Packed.Win32.Krap.ic-feb8a52edc63f06ea34482b1de9563d892cece4fedf0b793e89ccfe476d24bbb 2013-09-08 11:40:18 ....A 122368 Virusshare.00095/Packed.Win32.Krap.ie-fb8cec4e6e8a1914767b980d69a1c50aae717179cf2a12e1c647617bf787d12f 2013-09-08 12:10:32 ....A 14188 Virusshare.00095/Packed.Win32.Krap.ig-504fa60dbb5afea3d5e627689532681d84f3809829694d5265c83bc060868d5b 2013-09-08 12:10:10 ....A 40960 Virusshare.00095/Packed.Win32.Krap.ig-59b46ec4b8e044b5b915080558d30bb60b7966ae978aaa758a5d0e2a44b0849d 2013-09-08 11:12:18 ....A 14332 Virusshare.00095/Packed.Win32.Krap.ig-b11d57288abe716f55e45d4fdca07ee7d0f36e3952c0d02ff267a72199a9a9c3 2013-09-08 11:02:30 ....A 163924 Virusshare.00095/Packed.Win32.Krap.ig-bb36d561e1b8ca393ae80bc3e52057defdc8d2ce4d9715719dca5fb1b321f191 2013-09-08 11:07:58 ....A 61440 Virusshare.00095/Packed.Win32.Krap.ig-d7c9e62a08ebc67eff985d3b0f2354c067bc70a14286b55f17254eabf0ddee16 2013-09-08 11:43:42 ....A 36352 Virusshare.00095/Packed.Win32.Krap.ig-f5a1fece76538ac4535f075af0ab8825fc1b34b307bf5e2974d431f22ab26955 2013-09-08 11:41:24 ....A 5519590 Virusshare.00095/Packed.Win32.Krap.ig-f7be239857e95c82d035576738c6f16e8de87d7628669eae005c49ffc5ebd0a5 2013-09-08 11:30:56 ....A 305963 Virusshare.00095/Packed.Win32.Krap.ig-f8ad0275af1ef14535d5985b8f6b189ce360477002c2ba4478b784b224fb98e6 2013-09-08 11:10:00 ....A 848256 Virusshare.00095/Packed.Win32.Krap.ig-f9cc583fbdfcd561c01f8cf1eaeabc4260beec1c63d2fbd1fc5586ddac0fa14e 2013-09-08 12:11:04 ....A 374780 Virusshare.00095/Packed.Win32.Krap.ig-fd2672a2704ff3ff35034b74b26b2eda3f66bbb2e894d87495951a62398286a8 2013-09-08 11:25:28 ....A 133120 Virusshare.00095/Packed.Win32.Krap.ih-1a281fc2a261de34323c92862cbb42404110b4dd53ef32db2089d14fa9c599e2 2013-09-08 11:22:46 ....A 63488 Virusshare.00095/Packed.Win32.Krap.ih-1b49d7640fe9f180ca8d3fe9566607c9d72547a42c831e82e0ffda5d3547e17a 2013-09-08 11:37:46 ....A 212480 Virusshare.00095/Packed.Win32.Krap.ih-1bd74105e7060f40d016a18ef37f44365ea0d62d3fb03be931d975e375721d1a 2013-09-08 11:30:04 ....A 205312 Virusshare.00095/Packed.Win32.Krap.ih-1c9e65678d3f17f7025db228ca538b80160114a157a91c4aaeffde085c740e11 2013-09-08 11:44:26 ....A 212480 Virusshare.00095/Packed.Win32.Krap.ih-210c08d123e6f9d4cd08fcd4b29d0591dc5856803f7271dc10e419eae354ee9e 2013-09-08 11:06:18 ....A 218624 Virusshare.00095/Packed.Win32.Krap.ih-2173f401fc7d80eb5f60a96301c77e84ff93e03dafd8b41a080dfd442608456e 2013-09-08 10:30:28 ....A 181248 Virusshare.00095/Packed.Win32.Krap.ih-22a5b1fab9b223e7803deb7e4a1b9a88d3171b9ca919efd53c3fbd36863bb6c9 2013-09-08 10:52:26 ....A 207872 Virusshare.00095/Packed.Win32.Krap.ih-22b0cc52a0094f5ebcf2d3c5f14f51092c66551a4e37ce9485ed8d835b1b522a 2013-09-08 11:38:58 ....A 70656 Virusshare.00095/Packed.Win32.Krap.ih-2302de6beb79693a165866cce4d5df75b3ce63a7600b2d85b1364f9082a0183d 2013-09-08 11:49:24 ....A 173056 Virusshare.00095/Packed.Win32.Krap.ih-23664856903225f44f7b76700429a1169c27a145f602764a7f120576f7dc3cfa 2013-09-08 10:55:04 ....A 314880 Virusshare.00095/Packed.Win32.Krap.ih-237132aa83fbc15cf7be86940bfb8ffebd58f1728dd81e4dd31b9c66d9065060 2013-09-08 11:14:14 ....A 297472 Virusshare.00095/Packed.Win32.Krap.ih-26dbcac99f3dd454266a273019db56730887fb7b79c042027774b4a79613aa17 2013-09-08 11:03:12 ....A 73728 Virusshare.00095/Packed.Win32.Krap.ih-2766b2dc8d6aca5297c0f258c045afb5b469f4139d42ca08c9f3c0c152134faa 2013-09-08 12:19:58 ....A 218624 Virusshare.00095/Packed.Win32.Krap.ih-2a9b93fa33771531c2db53ae0debacd29a263e12ef2bdf0642e09475bedd6a21 2013-09-08 10:32:10 ....A 69120 Virusshare.00095/Packed.Win32.Krap.ih-2bd7df4aecfebcd9bef5f8b6f45c84a96283a26dae2ab9e1144d3d8ebb10facc 2013-09-08 11:36:22 ....A 70656 Virusshare.00095/Packed.Win32.Krap.ih-2c2489a9e2f118ff2058eb33b7cd43bc78077f077f5b2a8652af04dc330733ea 2013-09-08 12:09:36 ....A 69120 Virusshare.00095/Packed.Win32.Krap.ih-2c6dfa55f50b26e20bac6f0d7de4eca37a132407f7a1df29a94699576e325dfe 2013-09-08 11:36:48 ....A 173056 Virusshare.00095/Packed.Win32.Krap.ih-2c74eb2c004d29f252f72eebaa194edb66c0f83e49d4cad21750dac17e4b030f 2013-09-08 12:10:02 ....A 181248 Virusshare.00095/Packed.Win32.Krap.ih-2cb79c6faa5efe74155860bc3c4c0c01f3865559eda42e904644e9513db6de0d 2013-09-08 10:46:38 ....A 242176 Virusshare.00095/Packed.Win32.Krap.ih-2d05e5b63599b129114380a9eb926ea020a6746363aed57a883c9405b46db892 2013-09-08 10:58:48 ....A 175104 Virusshare.00095/Packed.Win32.Krap.ih-2d93ab544da8eb950850d406d8f04a5718f53cf66fd78851606187fa5aa3096d 2013-09-08 10:38:16 ....A 309248 Virusshare.00095/Packed.Win32.Krap.ih-2fd219385e1bba634e9837d035a931e9e26d679e5b8392bffbbdfa9f9b4413e3 2013-09-08 11:44:02 ....A 141824 Virusshare.00095/Packed.Win32.Krap.ih-3172f20bd4c6d37df6a602136275dae5ccf8fa5a38f42791f1a22ff8c26885a6 2013-09-08 11:18:40 ....A 267776 Virusshare.00095/Packed.Win32.Krap.ih-3173ffe6eeeb006f6b15007380ea2cc898bd407c29f6e7c339af9c8a6b70452f 2013-09-08 11:07:26 ....A 133120 Virusshare.00095/Packed.Win32.Krap.ih-3424ef2942d1ce9f0bc322f3b04b5dc9cc5907c5a0b70dc51c93baba32f359dc 2013-09-08 11:07:40 ....A 129024 Virusshare.00095/Packed.Win32.Krap.ih-3639d64031152c3e634cb4b7e42a5e6ac2139c6218195de7fb730957dce3af7a 2013-09-08 11:48:00 ....A 132608 Virusshare.00095/Packed.Win32.Krap.ih-367d7ff062214cbd7a3a16aab6366998ca5fdcc7f360681bed21ef0abe1c77cc 2013-09-08 11:36:50 ....A 64512 Virusshare.00095/Packed.Win32.Krap.ih-3a6f5bf2e0ffc22267af98bce31d0104f1c93224c8438d8ac90acc6033085e83 2013-09-08 11:37:42 ....A 129024 Virusshare.00095/Packed.Win32.Krap.ih-3aa25127847011c9085ff3975746b604a854884d0ebde54051a01941dd40375b 2013-09-08 12:14:44 ....A 310784 Virusshare.00095/Packed.Win32.Krap.ih-3bafb3bc89965600e9631e3e120937e541a137672432dcb94ca27b246f665ef4 2013-09-08 11:58:48 ....A 134144 Virusshare.00095/Packed.Win32.Krap.ih-3e62adf38579b2c0800776de5f022776675f56cff12f4689c17d552eec0f722c 2013-09-08 10:51:06 ....A 176128 Virusshare.00095/Packed.Win32.Krap.ih-3e78a72fa091338d4f817b4542864266def32e4ca1ec8b20b91c3e6d4d8a78f2 2013-09-08 11:57:30 ....A 132096 Virusshare.00095/Packed.Win32.Krap.ih-42120bf5c4e664f666106cc5ff323f2f8f8ef6e97acce12db0ca1aa22581fbcb 2013-09-08 11:00:38 ....A 193536 Virusshare.00095/Packed.Win32.Krap.ih-4a9be2c7d0894a86825f3b717a6e71072e47d55b2cc4c20a7ceef003ad265535 2013-09-08 11:54:54 ....A 297472 Virusshare.00095/Packed.Win32.Krap.ih-4b759b2ffabafd2ad86712fc1a487aa38a46ddb80f840ef9d121b9bd13b1434e 2013-09-08 10:42:40 ....A 210432 Virusshare.00095/Packed.Win32.Krap.ih-4c6eec6a3161ad812fe28e8340b1e43c00b135e382addb16423efda28c62dd6b 2013-09-08 10:27:22 ....A 218112 Virusshare.00095/Packed.Win32.Krap.ih-513add5b0a7c93a2c5eda6dab512dcd9b9d1d5266310abc556a6b0995da7addf 2013-09-08 11:30:20 ....A 193536 Virusshare.00095/Packed.Win32.Krap.ih-56ecd7fc361fe4026bd8eec6409e894d3b0b01ed749b30edbfd5d8f07a2fd049 2013-09-08 11:41:00 ....A 64512 Virusshare.00095/Packed.Win32.Krap.ih-56ee6a9e0eb4967527611547d3de9fd03af291b8914cf9d533dfd8e35cf15513 2013-09-08 10:59:54 ....A 181248 Virusshare.00095/Packed.Win32.Krap.ih-56f6d8e931d7938d53046fad42299220299848d939d5be7d9f7ba88e2d488408 2013-09-08 11:15:56 ....A 208384 Virusshare.00095/Packed.Win32.Krap.ih-5821347af73b9cf253a28c85cc7f06d2c1311fcdf215d1b4141c099a30b25009 2013-09-08 10:30:46 ....A 126464 Virusshare.00095/Packed.Win32.Krap.ih-59bbdf871e55a512cfb1064f77aac416433352f0cb987813771858dc5ae44af7 2013-09-08 11:19:54 ....A 212480 Virusshare.00095/Packed.Win32.Krap.ih-59ca55f7c9844128db531da9878f8b8a882fc11249450d4b597561b5c296d0ba 2013-09-08 11:59:42 ....A 224256 Virusshare.00095/Packed.Win32.Krap.ih-60f4e856ebed668a77e97c8f6631e4859ff2f932ad008be082a25126b7bb5c70 2013-09-08 10:32:16 ....A 248320 Virusshare.00095/Packed.Win32.Krap.ih-62589a55bb6ea60b8cb9fb297fbefa8b38d1a6afed033ac7896b135267309436 2013-09-08 10:30:44 ....A 189440 Virusshare.00095/Packed.Win32.Krap.ih-6390e2ab34cf1fc9defc580131f11ecd978dd343a4e581e04de32e3bd50a173a 2013-09-08 10:58:20 ....A 188928 Virusshare.00095/Packed.Win32.Krap.ih-677ee38b56bdfd27188b9ad6bd8c32808855c8e2b1e0ac14b8411b9326ae7605 2013-09-08 11:05:46 ....A 181760 Virusshare.00095/Packed.Win32.Krap.ih-68cbb9f95e4239c85e22b55d1fb930b4c134f1041cc38488339c7cc9a18141c4 2013-09-08 12:04:16 ....A 208384 Virusshare.00095/Packed.Win32.Krap.ih-746802c5203b7796bf206fdeaf8c3cd095dd2cf6c0433091b61f21f570ca6ad6 2013-09-08 11:03:04 ....A 136704 Virusshare.00095/Packed.Win32.Krap.ih-74e6120a236728255dceac618f4b607fef0a81d52016563a2db4070ce273210e 2013-09-08 11:58:40 ....A 73728 Virusshare.00095/Packed.Win32.Krap.ih-75bf370ce1da60d7d644dd284c25ec008fd7be625ee5e76cfa980e5254169e40 2013-09-08 11:07:02 ....A 129024 Virusshare.00095/Packed.Win32.Krap.ih-7615403c19a8499d3aaf3830719f4580195d53f82558c2319a3e22a39e3d5f54 2013-09-08 10:52:46 ....A 64512 Virusshare.00095/Packed.Win32.Krap.ih-77078f0eda5fe848a10483685ad1e39ffa526f39536c797a77eb243defa41bd7 2013-09-08 11:39:48 ....A 210432 Virusshare.00095/Packed.Win32.Krap.ih-7829c177c566d0b4a5c086de3b4163cffc46a7560cdc5f3ae30fa05547fbbbfd 2013-09-08 10:30:00 ....A 178176 Virusshare.00095/Packed.Win32.Krap.ih-7880f6008f922bb6027e0a2a4aae7bcbb8531c5e183160ca1f54701b5542d279 2013-09-08 11:47:58 ....A 175104 Virusshare.00095/Packed.Win32.Krap.ih-7924465031ad0c74786154e7fc8ad20a94caa3e99ee445e99d22d08545a7d917 2013-09-08 10:53:46 ....A 73728 Virusshare.00095/Packed.Win32.Krap.ih-7ff11ccc7bcbe991fdeb3465ba94f3ec63d47c2c6e849bc48eefb9352edfaa03 2013-09-08 11:07:50 ....A 264192 Virusshare.00095/Packed.Win32.Krap.ih-8164962733da99993e802348d65342ca35021587609584fab67d137b2c4f6d56 2013-09-08 11:38:44 ....A 66560 Virusshare.00095/Packed.Win32.Krap.ih-819bd8428d52971e74402053b38495923f7d894225ce1331e1709dd372aba9fb 2013-09-08 11:05:02 ....A 173056 Virusshare.00095/Packed.Win32.Krap.ih-8584dbf719388a0fff183ea010d7b6acc34e413237bdfdbec71dc2df4f8edb24 2013-09-08 11:33:10 ....A 64512 Virusshare.00095/Packed.Win32.Krap.ih-85b7ca067b3f171810360bfd8a857a96f7d69c4bb3c0a6d63cf94d030267db96 2013-09-08 11:20:26 ....A 207872 Virusshare.00095/Packed.Win32.Krap.ih-876dcc4e778fdff8d1e5f973162de285570923ce8b7d5a6ae4e03c978473a96c 2013-09-08 11:18:58 ....A 126464 Virusshare.00095/Packed.Win32.Krap.ih-8a95d646fc261e5fc2142ce29e867272b60f7709101abcda56d66c602c5df9d4 2013-09-08 11:25:24 ....A 141312 Virusshare.00095/Packed.Win32.Krap.ih-8f2f0f46cf2aae344a93fc404f531e4191a9f651fe9be77a8347a59142fd7b5e 2013-09-08 12:09:24 ....A 212480 Virusshare.00095/Packed.Win32.Krap.ih-91c52d6338d040f32c8e7f3646b1f538d279a43726c4d65acea2f5a797a78b7e 2013-09-08 10:29:02 ....A 73728 Virusshare.00095/Packed.Win32.Krap.ih-9645b7f4632efa8224e1ffe1f7b72e9ac74dfe097092eb28032971dbd3ab5855 2013-09-08 11:35:04 ....A 73728 Virusshare.00095/Packed.Win32.Krap.ih-96e101b5adc755d0b2754344e41e059082aaa6c72e379f2ba62654471defcdcb 2013-09-08 10:26:06 ....A 176640 Virusshare.00095/Packed.Win32.Krap.ih-994d361ac04f33f732cae4e061c580a82bf5dabba0889c11679fab00269e936d 2013-09-08 12:02:56 ....A 134144 Virusshare.00095/Packed.Win32.Krap.ih-9af4545764d552f9fd9325ed2013c1798ba3708447e768fb222ab47e78360c62 2013-09-08 12:04:34 ....A 66560 Virusshare.00095/Packed.Win32.Krap.ih-9c4a403a44174c27662f1738f3d29bbdaf2e9bbb9cc0f74dfcfb00c58a2d4377 2013-09-08 10:47:20 ....A 228352 Virusshare.00095/Packed.Win32.Krap.ih-9da8ab27848c22606ff98c46efa7509d62c37d9418ccab05e4e7559e65797664 2013-09-08 12:14:12 ....A 178176 Virusshare.00095/Packed.Win32.Krap.ih-a0bb404c99db3e4d120bf802aa0a3ecef28140070e5c12bfa74dcf1cc47a0f3e 2013-09-08 10:24:40 ....A 225792 Virusshare.00095/Packed.Win32.Krap.ih-a37237309bf155ea6728c3489ffb8c134e6503d8e05b2afc40e2dd386d6fc104 2013-09-08 11:38:16 ....A 210944 Virusshare.00095/Packed.Win32.Krap.ih-a4028f799978e92cf649a090c4405bbf959908f163cb20c604282f3296f5490d 2013-09-08 11:10:18 ....A 178176 Virusshare.00095/Packed.Win32.Krap.ih-a4efc6e31a42aff847c16af03d6ccecdf52c1b6ec2afb2e586fe8670da87285a 2013-09-08 12:00:56 ....A 210432 Virusshare.00095/Packed.Win32.Krap.ih-a789dc9f1531b077187cfe9333f5970e233defb75aae59bfecec653c178039b3 2013-09-08 11:26:38 ....A 100000 Virusshare.00095/Packed.Win32.Krap.ih-a8ecac8917f07051b6275262468214b8916edff7c202c71b16c321395b3c8160 2013-09-08 10:57:54 ....A 70656 Virusshare.00095/Packed.Win32.Krap.ih-b08bca3420cfe31a86bcd0dca589caa2032da51b6bab376468a804e885a88b4b 2013-09-08 11:18:18 ....A 252928 Virusshare.00095/Packed.Win32.Krap.ih-b3c6b741c21ccac7f6766cb6c99cff23b9c760e1951fb668ffe6bece34cfdf59 2013-09-08 10:58:14 ....A 240128 Virusshare.00095/Packed.Win32.Krap.ih-b79526382b8e7e001348e7a8f313b43a05e291e6f0d558f9f8e0981b5b859460 2013-09-08 12:13:36 ....A 64512 Virusshare.00095/Packed.Win32.Krap.ih-b92fc8ad65f4a368e1fda1918ba53310866896ac3bd2e44b6cd9d49a0a1b8591 2013-09-08 11:19:14 ....A 405504 Virusshare.00095/Packed.Win32.Krap.ih-bdf9c51094d36c1cfd13601529fbbd5db8e43c460caa130e993f9c392f97bd5f 2013-09-08 12:03:40 ....A 180224 Virusshare.00095/Packed.Win32.Krap.ih-bef85f7bce3b15487481f4f61d2e3399fbbe7891d177e5ea9005ddf969ec64ee 2013-09-08 11:54:50 ....A 178176 Virusshare.00095/Packed.Win32.Krap.ih-c17156065edd508f7dca16d4f18945bc1889790aa8af43385674314d78f52451 2013-09-08 11:28:54 ....A 180224 Virusshare.00095/Packed.Win32.Krap.ih-c5185d9567aa648536c9bb645310b560ae1a6ece81b6ae98cee424c5eeea6ded 2013-09-08 11:35:16 ....A 212480 Virusshare.00095/Packed.Win32.Krap.ih-c520baec48d5c01c7094364149d9bc5185de16b904d3b639a3ed8f2bda2a1d43 2013-09-08 11:31:18 ....A 73728 Virusshare.00095/Packed.Win32.Krap.ih-cdabf4cf1493318f9aaf30f6ebf1a94243babccc66d0f42fb3475a19381a5467 2013-09-08 10:48:50 ....A 135168 Virusshare.00095/Packed.Win32.Krap.ih-ce7c2fc69c1074580d6a11d34ce47fa84308735ff846d476815269634527f5d6 2013-09-08 11:45:42 ....A 73728 Virusshare.00095/Packed.Win32.Krap.ih-d13f2a435798b80b820055b6b3fd79b74b4d6d4e7b91870ed00513690e565c62 2013-09-08 12:06:14 ....A 223744 Virusshare.00095/Packed.Win32.Krap.ih-d51f894905b35c8de42c8624695e127fac0e337de723e6ae29aba1223d6ec903 2013-09-08 10:28:54 ....A 132608 Virusshare.00095/Packed.Win32.Krap.ih-d69876513406f0dcb1f9134d41450eabe01d00af1e1f2d9c8b2f168417ec4071 2013-09-08 11:51:12 ....A 229376 Virusshare.00095/Packed.Win32.Krap.ih-d7f673183d0c0d8c130984d8d9c5863d0d576308f79be70609179ea05777d4ac 2013-09-08 11:44:42 ....A 260096 Virusshare.00095/Packed.Win32.Krap.ih-d8a48473ab6285afc144fc590904107c6c99b863dc67573833a1accb881f9df2 2013-09-08 11:30:56 ....A 264192 Virusshare.00095/Packed.Win32.Krap.ih-d9c837ab7e855ae2281d852f350e5c0100bbc38a8c564d7481a660260d8552a9 2013-09-08 10:52:24 ....A 129024 Virusshare.00095/Packed.Win32.Krap.ih-d9e0bac128c7a4173864707a30e449495eaf1f88dbd0d5c454c71359ec6bad04 2013-09-08 11:57:26 ....A 255488 Virusshare.00095/Packed.Win32.Krap.ih-dccd4e1fc25da6c2056a0ea3cc984afdab3065c824f375367b253636b7715d98 2013-09-08 10:40:42 ....A 212480 Virusshare.00095/Packed.Win32.Krap.ih-df0c47faa6db510b48b245050b24ab6d8e81c805747a000b00369dbd8d568d2a 2013-09-08 11:34:34 ....A 66048 Virusshare.00095/Packed.Win32.Krap.ih-e1f69e6919008013721f15d11d4a4b08274bd0c24d8326b45828f68f6931e23a 2013-09-08 12:02:26 ....A 241664 Virusshare.00095/Packed.Win32.Krap.ih-e2043199799a22b1f5215b8bbd5cd288832c3800eeb2d4fb15c33055a3a334d9 2013-09-08 12:02:54 ....A 212480 Virusshare.00095/Packed.Win32.Krap.ih-e45b70d4ea694109ab2196989d48558d2d6dbf215ae74fb6c2bcfc77079a75c8 2013-09-08 11:10:20 ....A 140800 Virusshare.00095/Packed.Win32.Krap.ih-e66bd8992ab0b9d4bc3079ea6e07638512ebe17cd810ac027b1009d021459be1 2013-09-08 10:23:20 ....A 245760 Virusshare.00095/Packed.Win32.Krap.ih-e83d22164d9132cf4b061669a2bfbb698f81b086b2f7636ccd95d49182e5757a 2013-09-08 11:00:38 ....A 64512 Virusshare.00095/Packed.Win32.Krap.ih-ea4712ae844bda226d747a28ca6b03acf958c6760aa4bf263eff62e5cc3bee7c 2013-09-08 12:11:46 ....A 243200 Virusshare.00095/Packed.Win32.Krap.ih-eaa2978e55283492e00f352ac4e24aac34565a388057471cae36a110957dbc65 2013-09-08 12:14:02 ....A 133120 Virusshare.00095/Packed.Win32.Krap.ih-eb75a33857f0e50059700e5574a32ba9d7a7f6fed9769630d1b5a4658b40061a 2013-09-08 12:13:54 ....A 132608 Virusshare.00095/Packed.Win32.Krap.ih-ede5b9ba7808842fd97efcce7575a5e108b2687cd9429549ea575a5ddd6efed9 2013-09-08 10:41:40 ....A 350720 Virusshare.00095/Packed.Win32.Krap.ih-ee37385739b636f77c8c53054b40ffc39136b15ddee94de949b0cef8b7a2dc6d 2013-09-08 10:34:08 ....A 136704 Virusshare.00095/Packed.Win32.Krap.ih-ef16840e092a5701a9d57fbdfe1b57322a642082fd54ee0eff7067c3b865f00b 2013-09-08 12:05:14 ....A 188928 Virusshare.00095/Packed.Win32.Krap.ih-f083c48570c4718cf4acf4e27cebeea5be707373a47ce532ae0aa7e8d229d42d 2013-09-08 10:44:24 ....A 205312 Virusshare.00095/Packed.Win32.Krap.ih-f0b0446c3f089f7499fda1d967399f64369e6e7a54fd8132356d54570cee9e6d 2013-09-08 11:55:16 ....A 181248 Virusshare.00095/Packed.Win32.Krap.ih-f1563c10187267f352e27d726e825a42846dbd131c1638b39928aff62278166e 2013-09-08 10:43:36 ....A 69120 Virusshare.00095/Packed.Win32.Krap.ih-f2af1aa337b79ce5a8f9293dcd42fe6dd1e0b9ea233cc3acb0b24db89d17c86e 2013-09-08 11:44:42 ....A 175104 Virusshare.00095/Packed.Win32.Krap.ih-f4f6cb2a99b2a2b8ce4874d67813f97a2eb0164f478ca7ef7dc17ac25d391e92 2013-09-08 11:13:14 ....A 125952 Virusshare.00095/Packed.Win32.Krap.ih-f6639db5099d8d88faf9c12b124d8af75a3d8cf9296b116caaedcf7d8d1c38d3 2013-09-08 10:42:48 ....A 327168 Virusshare.00095/Packed.Win32.Krap.ih-f72cfcdc62d53a02376dddd8461eb47412b9690f3a240868610bdcf9c32e6ec8 2013-09-08 10:50:06 ....A 199680 Virusshare.00095/Packed.Win32.Krap.ih-f73d12053b77ba84c34d7733f7aa5dc5981afb96291452daf587caac644b27a3 2013-09-08 11:53:26 ....A 212992 Virusshare.00095/Packed.Win32.Krap.ih-f74c62fe772f9e3e3a0213b841b048045f4d6668a1b6fef00542d6a8eb2665db 2013-09-08 11:03:10 ....A 328192 Virusshare.00095/Packed.Win32.Krap.ih-f76c41480e1eb0fe9a012cb318068f5063f51ae9cf18fc82dadcd268724c8910 2013-09-08 10:55:24 ....A 222208 Virusshare.00095/Packed.Win32.Krap.ih-f7929d11be62a284d045614f75a28cfb73e1ff084272b6d7af211f20afee1359 2013-09-08 10:40:34 ....A 253952 Virusshare.00095/Packed.Win32.Krap.ih-f8326e704e7c93aec2bff587bc01a7d5f6488b3f24c353220c39d09b413364f0 2013-09-08 12:11:14 ....A 382976 Virusshare.00095/Packed.Win32.Krap.ih-f8400657e53251bcf694720fb0d242adfac1c0a50f2e3c3dcb09075bf1605332 2013-09-08 11:36:06 ....A 379392 Virusshare.00095/Packed.Win32.Krap.ih-f8cce4ed0f94211e1eb81daf4247d21097c7048c274c62710a122a909b490e88 2013-09-08 12:01:38 ....A 375296 Virusshare.00095/Packed.Win32.Krap.ih-f8f4ff5894835fb1514b5d4796a945981eb520a6d449394c4e83fb197d2634c3 2013-09-08 10:28:28 ....A 207872 Virusshare.00095/Packed.Win32.Krap.ih-f9014bdcef63b05f1916ab2b850b94d1694953e0567128499881f40e4ec0ed50 2013-09-08 12:12:16 ....A 251904 Virusshare.00095/Packed.Win32.Krap.ih-f98860f89e88b86bb634783d4eec2a0c63f6829c9b766f0122154eaed0d4751f 2013-09-08 10:29:58 ....A 328192 Virusshare.00095/Packed.Win32.Krap.ih-f9f6fd6c6688f9796d2d04f0bdbd76b45fb4ff70d843ea848faf01e40c5d3e18 2013-09-08 12:08:52 ....A 218112 Virusshare.00095/Packed.Win32.Krap.ih-fabf8c5c32159bd78b4bee4b64515e1d7557be8dc4a548649ccbbebad60b5394 2013-09-08 12:08:56 ....A 223744 Virusshare.00095/Packed.Win32.Krap.ih-fac3d18d525a89aef21cf4c294700f8ae83f8f3f6fca95b52cc6dbbfc0a7483b 2013-09-08 10:39:46 ....A 229376 Virusshare.00095/Packed.Win32.Krap.ih-fb19405121c4fe6c194b432ac0e3a1e86b9904fdb965131aba7bd60d93c16b5f 2013-09-08 10:59:16 ....A 222208 Virusshare.00095/Packed.Win32.Krap.ih-fb30ccf93c098ed2d6bee668346add91361be0fd111cdc1056783aa39e400020 2013-09-08 10:30:06 ....A 267776 Virusshare.00095/Packed.Win32.Krap.ih-fb4ac0016a746f88a3a23803abc5b2b78d85af6ce2a77ac1405946cefb610fa2 2013-09-08 10:25:16 ....A 428032 Virusshare.00095/Packed.Win32.Krap.ih-fb6bf9c64616e5954e3f29ed3ff45d9a9873227233fd45e8c33731a0f5d86d3b 2013-09-08 10:36:22 ....A 221696 Virusshare.00095/Packed.Win32.Krap.ih-fbe625703ebe8b7ffd776f412868eab69e99e793c6e10177639c77b1e59fd6c3 2013-09-08 11:37:46 ....A 195584 Virusshare.00095/Packed.Win32.Krap.ih-fc2eef7e10cc41d08a4665115440d92a16c2b60e2d16dc4c0519a44c5cd295f0 2013-09-08 11:16:08 ....A 182784 Virusshare.00095/Packed.Win32.Krap.ih-fc4b5269676e1d27bb818818f267af164258bbbfaa803f823310aa697df693fc 2013-09-08 12:03:30 ....A 218624 Virusshare.00095/Packed.Win32.Krap.ih-fc96c09add689c4ef63c12857bdd1820fe7967a64e6bc936e36a9b61b4828285 2013-09-08 11:01:22 ....A 135680 Virusshare.00095/Packed.Win32.Krap.ih-fca9a8f979c542ee5fb3708764c6d98fb6b4c4e0ac647e29d8e9c3ed732b557b 2013-09-08 11:03:30 ....A 199680 Virusshare.00095/Packed.Win32.Krap.ih-fcb48b29de13773468af7b9a99ace525c3cee19d1f404238fb2c90017bfe3e7b 2013-09-08 12:07:50 ....A 380928 Virusshare.00095/Packed.Win32.Krap.ih-fce8333282dffa0943f428e15cba9ff2bf46b2c2702a3a80f80410d5a76e7c8e 2013-09-08 10:33:46 ....A 369664 Virusshare.00095/Packed.Win32.Krap.ih-fd14292dd4b32a190ea925c8a7ae46d343c6ea137141a743fcba0ed4e89ed832 2013-09-08 11:27:30 ....A 184832 Virusshare.00095/Packed.Win32.Krap.ih-fe0ad7b496ff6b27d6dd96b5e906c0573cec1d4c715bab20413e2adab0479e3f 2013-09-08 12:16:24 ....A 241664 Virusshare.00095/Packed.Win32.Krap.ih-ff783fc7ae27e07ad6fa49118e226fe24510ae9ca86972be154831a54f87291e 2013-09-08 11:46:00 ....A 66048 Virusshare.00095/Packed.Win32.Krap.ih-fff626af1fd8203c8403da0feda54a159516ed0ec49b3b8b8de374bfb5df374b 2013-09-08 11:43:46 ....A 73728 Virusshare.00095/Packed.Win32.Krap.ih-fffe1e0b4cc7e8be8b5a9d03a1b244f1d3d65791c22c88cd62d809033b066a4a 2013-09-08 11:32:48 ....A 38922 Virusshare.00095/Packed.Win32.Krap.ii-10bbda092265e3b2b55d33340a16ad28bdeeef5a3fa8123bf6872aafa4e7ccff 2013-09-08 12:10:26 ....A 40176 Virusshare.00095/Packed.Win32.Krap.ii-5200697e9994f13ec6c4c6080ce63a9717762cac40607a3b5fa6fd3fba7833a1 2013-09-08 11:06:32 ....A 38935 Virusshare.00095/Packed.Win32.Krap.ii-7163d3714281d6b74ba3d42ed1b0dc7b73e01e9a4d0fb9aeefffea31800efe3f 2013-09-08 10:24:36 ....A 40176 Virusshare.00095/Packed.Win32.Krap.ii-732fa71ae04f50ab6002a956ef8c61eb9f2e6566089d7282476252afa62ab943 2013-09-08 12:11:42 ....A 38922 Virusshare.00095/Packed.Win32.Krap.ii-e3da9c4781cb8ea17fe9da9050378979f19658e22a25357757580238d7848846 2013-09-08 11:08:02 ....A 39398 Virusshare.00095/Packed.Win32.Krap.ii-f3a04106cfddc8746131579875ecc6ec8b568cff9980e66919ec9b6b8eaf6047 2013-09-08 10:29:38 ....A 105984 Virusshare.00095/Packed.Win32.Krap.il-1268b86db95aefbd7cdc7dd40fd0944021641116f4fe1dcd3bbb7536965fe490 2013-09-08 11:26:28 ....A 165376 Virusshare.00095/Packed.Win32.Krap.il-1e21246de78d8aebc245bd12176c11e18f1638420f1f551a63e417e2e7287275 2013-09-08 10:52:48 ....A 53760 Virusshare.00095/Packed.Win32.Krap.il-25873d2a7b5024be3b1d253e3f944450fdaf6b66e74ec36e5571ce56a81f498d 2013-09-08 11:54:32 ....A 60936 Virusshare.00095/Packed.Win32.Krap.il-2632f55fa14cb9bdbb5d98c0a13009c7e05eea5bb7f87055c7e4e529b04b3612 2013-09-08 12:04:28 ....A 96256 Virusshare.00095/Packed.Win32.Krap.il-2aaa6cfbf1a730e1ee7d756751d5e5b7e75e01db8c809618db11e827febc1e41 2013-09-08 10:36:16 ....A 33493 Virusshare.00095/Packed.Win32.Krap.il-3796ca3b8679dcc8ba0426f012f8b433b8921c8e00f5a3a2bcbd45e471e477a3 2013-09-08 11:16:16 ....A 93184 Virusshare.00095/Packed.Win32.Krap.il-3c26b61ed1e3ad50b5fe4b32f405ef4104d215c4fb44c2df4b3ea6033e616782 2013-09-08 11:07:10 ....A 2836992 Virusshare.00095/Packed.Win32.Krap.il-402ffe418a7737de03085047bb4e46d3b2283381ac0d0dd4064d285423bd37c6 2013-09-08 11:35:54 ....A 151567 Virusshare.00095/Packed.Win32.Krap.il-4096913efd0e0bd8381065b282c323f66e616b0e2d269e8c1d1599d9e7566f39 2013-09-08 11:47:10 ....A 32768 Virusshare.00095/Packed.Win32.Krap.il-42601dea1a110b9e4e7c98ec529f310261a8cda7a00cd1a3a751704bc92f12cf 2013-09-08 11:56:02 ....A 125440 Virusshare.00095/Packed.Win32.Krap.il-48082a75930e770d3c3c8f8924282052a7aa604602e6507d966f75e046839497 2013-09-08 11:27:36 ....A 152593 Virusshare.00095/Packed.Win32.Krap.il-540a2573a92727272fb0906d98f617b8e85a767cc9fd0f46f74769ca42d04dc2 2013-09-08 12:09:42 ....A 105984 Virusshare.00095/Packed.Win32.Krap.il-56fa1a7ab1e0f6b0af3b9d7c5930cf9a74f3a917eb34b7c20d5d41642d426533 2013-09-08 11:32:26 ....A 57401 Virusshare.00095/Packed.Win32.Krap.il-5892070f8ab7d5b29110c55b37f47dcbeee494ed8d6cd35832be0e4fc66874fd 2013-09-08 12:08:08 ....A 61440 Virusshare.00095/Packed.Win32.Krap.il-5fbe50cda0fe1bad6b2b74caf436bc5890f27821b373c1f6b8b7091b23d09522 2013-09-08 11:59:04 ....A 2836480 Virusshare.00095/Packed.Win32.Krap.il-63e880ae3bf097d805e5d0a3f2c29856207828767a720820b5d81d3ced4f04f8 2013-09-08 10:51:20 ....A 150034 Virusshare.00095/Packed.Win32.Krap.il-64c71c9a65ce7a3e4aebfa7841833ffd2a78a9cd464f5945557079f2ca767107 2013-09-08 11:25:44 ....A 1240576 Virusshare.00095/Packed.Win32.Krap.il-66b118d168867b9f4f042ae9c916a4273779a52572b58df794d4397d600ce13f 2013-09-08 10:59:24 ....A 3083776 Virusshare.00095/Packed.Win32.Krap.il-67b98cc90e3609272125f0bbcf728cf0966c66b17151a49d6531b4cdff37be94 2013-09-08 11:08:34 ....A 123904 Virusshare.00095/Packed.Win32.Krap.il-695274c0770b30572f0915281c7e5147ee8cbdb4c064da4df17ede0e5eae0f34 2013-09-08 12:00:38 ....A 104960 Virusshare.00095/Packed.Win32.Krap.il-6ad554ee47c886d5362e55e22553175e0c5b26f32d33f8c4fb521baf7f076c1b 2013-09-08 12:19:34 ....A 138240 Virusshare.00095/Packed.Win32.Krap.il-76c994029a0c94beaf8fccc4a4ef11993311af6f01b6c846dca0c4dab571f0e8 2013-09-08 11:57:08 ....A 105984 Virusshare.00095/Packed.Win32.Krap.il-7b23ebca7fe30b9adeed01600c48ff445adffa3cfae838a7c23966d6a2ab8426 2013-09-08 11:46:58 ....A 2811395 Virusshare.00095/Packed.Win32.Krap.il-7dcf7f6ef697d6b4af2284ac9efaef0ebd156ff2b06603f5ba5be48709d9846d 2013-09-08 11:27:36 ....A 100352 Virusshare.00095/Packed.Win32.Krap.il-832b715b5c75ffca54ff04eeff53bc3d3b74c0a89dc61e0b252f7d1c58b0fc8c 2013-09-08 11:23:14 ....A 123904 Virusshare.00095/Packed.Win32.Krap.il-89734c25fdf4093c84e67b068137aa955a72be7d1f7a094fe466d2b9ef24e1b7 2013-09-08 10:39:14 ....A 2841603 Virusshare.00095/Packed.Win32.Krap.il-8ceac92e46b5d1cac6bdc7dc4c28b634ef2a27a183674c29268ad6787bdbddad 2013-09-08 12:11:58 ....A 54280 Virusshare.00095/Packed.Win32.Krap.il-8d26029c15b4ce1f09e96327d82f85acc042ecaf04ecb94cab7ac2ffb04920c6 2013-09-08 10:49:32 ....A 165888 Virusshare.00095/Packed.Win32.Krap.il-92475431e286f695f8f6d6bb4273ef273a04d83426e60589d37d8cd1101d1353 2013-09-08 10:43:50 ....A 135680 Virusshare.00095/Packed.Win32.Krap.il-957bc97d00988b73d09c81de644b9688ea13c87dc3c2ce98208f85530f773853 2013-09-08 12:06:28 ....A 2836992 Virusshare.00095/Packed.Win32.Krap.il-9999e1508ddef08d550e73932fc4510ae03ca434f06840f93cecc2efcb62e5f7 2013-09-08 11:17:58 ....A 109568 Virusshare.00095/Packed.Win32.Krap.il-a973065a625e18f220f6a393e23b1e4e56e67b9ef1dcd2591f2ca4a022239822 2013-09-08 12:16:32 ....A 2835968 Virusshare.00095/Packed.Win32.Krap.il-ae980846ed87f4d60763952de0a3b8f8748c36fe8611e7100ec17c179fc80db2 2013-09-08 12:04:38 ....A 125952 Virusshare.00095/Packed.Win32.Krap.il-b81e4cadcf0e2e675e24d7c242f15bb7bb5fcb9854d4a46fff6e6e569e3768e2 2013-09-08 11:17:20 ....A 102400 Virusshare.00095/Packed.Win32.Krap.il-cae5a4dfa38424e5081840dc46f8800301a3dcbd911839bdd26cdc25fcdc4143 2013-09-08 11:49:06 ....A 115712 Virusshare.00095/Packed.Win32.Krap.il-cb90f5f3bf6afc97578a5294d6c96739ce11d2f4e4d7b33142c2d8d6df775262 2013-09-08 10:33:30 ....A 157714 Virusshare.00095/Packed.Win32.Krap.il-cd516a3b34cc4d81f17f67f02aa6dd22088bd3dce92cabcb6ffa79408d54c7b5 2013-09-08 11:08:10 ....A 1296923 Virusshare.00095/Packed.Win32.Krap.il-df7215e7703b1aa4374c85b619cef191d80d303152b791d43f1cadb985c3937d 2013-09-08 10:55:46 ....A 178176 Virusshare.00095/Packed.Win32.Krap.il-e7524e71abbf600da39555d1f5e567c5d27e71f8bd67b36de45a34b22b84ced7 2013-09-08 11:25:50 ....A 169472 Virusshare.00095/Packed.Win32.Krap.il-e7a63894e7c479f539179403b302e0ef4a7f3063098b19e0f35d1f02e37cc84c 2013-09-08 10:40:16 ....A 95603 Virusshare.00095/Packed.Win32.Krap.il-e8350b9bf6656de51a3c354705de32f1f3f8d1ca1be975892491653ce23bb353 2013-09-08 11:08:22 ....A 172032 Virusshare.00095/Packed.Win32.Krap.il-e8fa51b659e7b56f83cf85f158cb1332a199a32ace614dba1042a3f634997827 2013-09-08 10:48:18 ....A 157714 Virusshare.00095/Packed.Win32.Krap.il-f250c978072f042063f30f962b72ebe473ceb92e3959620aed838eea05443d08 2013-09-08 12:01:08 ....A 94208 Virusshare.00095/Packed.Win32.Krap.il-f96aefd7d89e7c9c5df79b7ed719c657a2e51ad3917c8c40af98b712a888c9d8 2013-09-08 11:04:34 ....A 108032 Virusshare.00095/Packed.Win32.Krap.il-fa0c3ee81e9860d83638df776472d7b3ce10ec78a3000c6b69e5861b6ea73ce2 2013-09-08 10:56:06 ....A 166912 Virusshare.00095/Packed.Win32.Krap.il-fb6ff20b591c63176e175e22a81056602f5e701157406912666cb69cab00a005 2013-09-08 11:58:10 ....A 2623324 Virusshare.00095/Packed.Win32.Krap.il-ff33adaf2f5de87b7c030674d17f76ec55a7fe627abae293fcaab762edbc4d7b 2013-09-08 11:53:36 ....A 406070 Virusshare.00095/Packed.Win32.Krap.im-0da7c07e7221c797a8f0782692637033783f5c4becf293728c4ac4c1bd6f9ffc 2013-09-08 12:01:56 ....A 1032686 Virusshare.00095/Packed.Win32.Krap.im-1beed3e23e1c630a88bab6881ef7b0ffed293c5fe22057f436c1d76d5980c988 2013-09-08 11:41:18 ....A 873353 Virusshare.00095/Packed.Win32.Krap.im-26f08b1220d818a0cbcdec83929ef996a7bd52cfe6494171a5588744cd62225a 2013-09-08 10:52:06 ....A 505904 Virusshare.00095/Packed.Win32.Krap.im-39d9b9acdbb77c583d507c7b2ad99a76cdf9d795f1c8fe93a8f7c4228633c3d7 2013-09-08 11:34:44 ....A 557991 Virusshare.00095/Packed.Win32.Krap.im-3bdceff7ce34a34ab6582684c221afffb868b01f71c2e59ee2e698045a63391c 2013-09-08 10:53:50 ....A 300583 Virusshare.00095/Packed.Win32.Krap.im-4ce1f51e0fe23b1f847a6ecfecc456041ecabdf3c3ab81acdebaa4741f927ec5 2013-09-08 10:27:08 ....A 440578 Virusshare.00095/Packed.Win32.Krap.im-62224731b7338066f5387a72c6c733c28d01aa22dfb63c93b54c3e6cc49da89b 2013-09-08 10:46:06 ....A 363886 Virusshare.00095/Packed.Win32.Krap.im-652d13f26fbd4b4f8c37026a46955e96ebc221550c144c1982f35b19bf228704 2013-09-08 10:52:32 ....A 1618658 Virusshare.00095/Packed.Win32.Krap.im-794232c00be6f3535974afa2ef7cd639ac57c50df3ab33de02d48b16ad3dabc4 2013-09-08 11:43:26 ....A 1298400 Virusshare.00095/Packed.Win32.Krap.im-81a4bb0f91fd3eeae7b069826759b8f6bc8831a44fd8e5263004a0eee307ece9 2013-09-08 11:14:20 ....A 50069 Virusshare.00095/Packed.Win32.Krap.im-8c0539b6fc27c21f83e336f3c0c816a5dcce9a990aa1f6483cf48ea185c38786 2013-09-08 11:41:02 ....A 519534 Virusshare.00095/Packed.Win32.Krap.im-c24cf231dade718459f9ecc899ad4f4e8c1f6bac0141cee3b9ff9bf5b5951c90 2013-09-08 10:53:48 ....A 1034795 Virusshare.00095/Packed.Win32.Krap.im-d179016759a3ecf4cb3a936a0d89fe15d203e74a778342f54e4106485a84db17 2013-09-08 11:45:42 ....A 8971 Virusshare.00095/Packed.Win32.Krap.im-d9858f4ce17eede8ed00a5216d6e07d539c060e71ca29c01abca26195cc5e6ae 2013-09-08 11:04:36 ....A 645175 Virusshare.00095/Packed.Win32.Krap.im-daa0af14629e82a726ae986b0c3dcb6b3275c854cc3b67f1e770a112bc45ed72 2013-09-08 11:03:32 ....A 390431 Virusshare.00095/Packed.Win32.Krap.im-fd227d9e19bd04fdc5cda6e91065324891804834fae25b966056019b4e2b3575 2013-09-08 12:05:18 ....A 290816 Virusshare.00095/Packed.Win32.Krap.in-61dc3eed8c2c79dea77edac342331c116d5578034bfe2354463edd92fa9cf9e5 2013-09-08 11:14:28 ....A 290816 Virusshare.00095/Packed.Win32.Krap.in-82bbb7c3189cf0b453b4ff39c525898d2b1f8ac16a41131a1069a033086e7698 2013-09-08 11:42:18 ....A 286720 Virusshare.00095/Packed.Win32.Krap.in-bddcdcf55059c2e3a77577bfb75564adbd80a98c968590579412e7db7b9a8f83 2013-09-08 10:38:00 ....A 102912 Virusshare.00095/Packed.Win32.Krap.io-1f68658332067f3eb9c22b4e6eddba035e0b28578b75721fa8632743d24f556b 2013-09-08 11:28:40 ....A 12464 Virusshare.00095/Packed.Win32.Krap.io-2216e4984dea3a48c727e918e0d078a2c777e7c2800e9770035e33a88a5be195 2013-09-08 10:34:12 ....A 161280 Virusshare.00095/Packed.Win32.Krap.io-2d0748b35a983b45ef393d0057de9c05894495e20983e61c94d93a8d24deb4b9 2013-09-08 11:05:34 ....A 118272 Virusshare.00095/Packed.Win32.Krap.io-30a88379b10aa6213ebf48e7a83e11842d5f64a3ce3ce92a0f9e309774f05e19 2013-09-08 11:34:18 ....A 122880 Virusshare.00095/Packed.Win32.Krap.io-43d78d98d0f0c2bcd23be66a248eb18b97d9385e980972e9aac49515fb6e0297 2013-09-08 10:28:14 ....A 94720 Virusshare.00095/Packed.Win32.Krap.io-487a99a5740a264b9c265b244785beee97c6ecfd805eb9420832e344ee0c0c54 2013-09-08 10:46:06 ....A 109056 Virusshare.00095/Packed.Win32.Krap.io-5e29526d013f0484e6fb0584024d0f650e04f41ff1388ecd7571de9374faf13a 2013-09-08 12:05:06 ....A 12464 Virusshare.00095/Packed.Win32.Krap.io-7dffc9b8c7c3e6208b7d158bca3191bc3954a52d50d7e0011643182861b6fc68 2013-09-08 10:43:06 ....A 111104 Virusshare.00095/Packed.Win32.Krap.io-935d322de9addfb061c7940f0e6da1966593493f4641489ce072bb384211b43d 2013-09-08 11:45:16 ....A 90707 Virusshare.00095/Packed.Win32.Krap.io-d3779b500970418e16eb2f62cdc8e0792236f4b28f0f4a6b7c7edbb9708bdb9c 2013-09-08 11:50:42 ....A 112128 Virusshare.00095/Packed.Win32.Krap.io-d579a9e54fc29c984857ac733b69b3036172174132268efa5efb533dd949843b 2013-09-08 12:02:30 ....A 107008 Virusshare.00095/Packed.Win32.Krap.io-e17fad7d8e18ef5bdc019933072141b4213f052d56ed8e58f376c484a12448e4 2013-09-08 10:56:12 ....A 106496 Virusshare.00095/Packed.Win32.Krap.io-f2d8907c488a3ac7bab305043c6316b2df8e094870d6b8cdde33c9da421f1c5a 2013-09-08 11:04:10 ....A 161280 Virusshare.00095/Packed.Win32.Krap.io-f758eea23442e5c44131ec6f02dfac461a989f172583d9e95aa3756470164af1 2013-09-08 11:25:34 ....A 110080 Virusshare.00095/Packed.Win32.Krap.io-fca66cb1d19f6b297a7a72aa3bbfbabfca8881caa28653a7cce101c8e0e381b7 2013-09-08 11:41:24 ....A 139776 Virusshare.00095/Packed.Win32.Krap.is-0498742b3683b83a4e9c5bccf1858054d920c32032e0bd0b3fa81968997a612e 2013-09-08 11:41:38 ....A 477184 Virusshare.00095/Packed.Win32.Krap.is-4365389441bf3e8e1c60f0efc5e02e3acb79336fd471e5f6b176a54eaac3cb2c 2013-09-08 11:50:36 ....A 893952 Virusshare.00095/Packed.Win32.Krap.is-74784c074f7e462505254a3e8a403f9635ca2b75fa6b12d7e2a7b7dd269eec53 2013-09-08 11:16:06 ....A 376320 Virusshare.00095/Packed.Win32.Krap.is-74a22d0de6c621eecb6cdff58777065359c018c956bee280516fc82650f9029f 2013-09-08 10:49:44 ....A 885760 Virusshare.00095/Packed.Win32.Krap.is-77eafa9b287635d2b781eef53bbee285456df732ae50b1497bbea9a0a6cb4225 2013-09-08 11:47:30 ....A 44032 Virusshare.00095/Packed.Win32.Krap.iu-029311db31834583509d693aaa09f77c47f8d6d143a99937a25231cb6719f8d7 2013-09-08 10:35:50 ....A 17408 Virusshare.00095/Packed.Win32.Krap.iu-103150ba31dc0b4aa140ab14d4f02afa643729350159895c8a691ca5fd4189af 2013-09-08 11:15:46 ....A 112306 Virusshare.00095/Packed.Win32.Krap.iu-139428a230a5d4ed6aaeac925c504fb8f7948eb84ebf595e5db18ff4807aa6dd 2013-09-08 10:51:50 ....A 107166 Virusshare.00095/Packed.Win32.Krap.iu-14fdaebbd9029b4f460a9225e5be0e09204b2354d251efe116e2c54bae94596c 2013-09-08 11:22:04 ....A 40448 Virusshare.00095/Packed.Win32.Krap.iu-15f27c4e8a9af3a979b8df2dd5de99ad3035f918f109baaa24760dab87eb3e23 2013-09-08 10:54:02 ....A 112355 Virusshare.00095/Packed.Win32.Krap.iu-1ca5c2088258bca5866c6903451a3a7c107ca2898532ac96a13be587a3261c4d 2013-09-08 11:53:46 ....A 75832 Virusshare.00095/Packed.Win32.Krap.iu-2483a418fafba2d8142b1e0f01376723f8cac00e9303c59fc7cf2bb341028c47 2013-09-08 10:46:28 ....A 370127 Virusshare.00095/Packed.Win32.Krap.iu-285cb5537e4dbb21b8c5a77b3620fe71b7573026638864896a44b883eb179439 2013-09-08 11:12:30 ....A 70712 Virusshare.00095/Packed.Win32.Krap.iu-31070737f150f07efe047cd6b70dff922c573c8ac8eb5713bc7a3b787250b900 2013-09-08 12:18:32 ....A 187300 Virusshare.00095/Packed.Win32.Krap.iu-32f4f29127356d8ad4c92cd9732650400b9d725dd7d687163826a4535958abf1 2013-09-08 11:44:56 ....A 19968 Virusshare.00095/Packed.Win32.Krap.iu-3612c225b7d2e0aaa2b778b4b5c70250dd2da5cfd5c9a594d3aebe05e2d20678 2013-09-08 10:42:58 ....A 167777 Virusshare.00095/Packed.Win32.Krap.iu-3692f40b8a11f4542ea27505fcc95e1dc70b086bcba17d82ba50afd2b1ae8759 2013-09-08 10:25:34 ....A 129755 Virusshare.00095/Packed.Win32.Krap.iu-3b1f6ccd9cad6ec73ccd6cbdacc18bcb1322c23a84f1fcc2e902c44e96d06ef6 2013-09-08 10:57:52 ....A 305680 Virusshare.00095/Packed.Win32.Krap.iu-407582fcd8ba2da5e96b82104194dd2cf532490111e5fd24faee0ca2d055619d 2013-09-08 11:46:56 ....A 25600 Virusshare.00095/Packed.Win32.Krap.iu-4117ace32d95c08e8b96a54cec03cbb492e72ed2a5b4bd83f93889a3330c3237 2013-09-08 12:12:48 ....A 323624 Virusshare.00095/Packed.Win32.Krap.iu-430fad2c5c02b04328587384d09871478f2df194b2a988e7e3b752bae0b23d53 2013-09-08 11:29:54 ....A 313384 Virusshare.00095/Packed.Win32.Krap.iu-4392281e80c3c2e76ec3492222990a6c2c4979b414ac0c546249fc68e092695a 2013-09-08 11:26:40 ....A 283160 Virusshare.00095/Packed.Win32.Krap.iu-43a5e377b93344d584214c4ef65159ae06378172603fa0ad107a42e805f606de 2013-09-08 11:13:38 ....A 56872 Virusshare.00095/Packed.Win32.Krap.iu-491d8f55f54bee3598df6875cf7d6234a00e790303e03ec736f5490638965079 2013-09-08 11:57:48 ....A 127177 Virusshare.00095/Packed.Win32.Krap.iu-49543c8d300f656f393b6419b1bae73236729653df5a150ffd537bfaca8bef9a 2013-09-08 10:24:54 ....A 305704 Virusshare.00095/Packed.Win32.Krap.iu-501ec49ae418218390b90a638cbbe01d0c21753a85c1ffc30e64db34b8eaeaaf 2013-09-08 10:32:46 ....A 277032 Virusshare.00095/Packed.Win32.Krap.iu-51674d862e756903f19f3d6271b19b0f5bf3fdecefa7feb490465cec0c8816c0 2013-09-08 12:02:02 ....A 305704 Virusshare.00095/Packed.Win32.Krap.iu-520cc8faeaf82989d47eab2fa3d680c22340b37d8839f3f6259b441e797e61f8 2013-09-08 11:08:36 ....A 133062 Virusshare.00095/Packed.Win32.Krap.iu-53c49abee837ab64ed77b98354c58fe33aff0a159571df0c53b6fd309a6ca6cf 2013-09-08 10:56:04 ....A 22528 Virusshare.00095/Packed.Win32.Krap.iu-557fb92607378e1f97e23d772bbca6dce638d3d7386444b59072076e5e2e5558 2013-09-08 12:10:20 ....A 25600 Virusshare.00095/Packed.Win32.Krap.iu-5fd4088fa491343b44c3576ad766546bf2adf78c11967f20af278d4cbf30c775 2013-09-08 11:53:10 ....A 299560 Virusshare.00095/Packed.Win32.Krap.iu-6157d2cac4ad2b740f24166ccceff1b2401da6884a6256e0cfd00caba1420651 2013-09-08 12:01:20 ....A 28672 Virusshare.00095/Packed.Win32.Krap.iu-66dba20530f629e466f17f221fcac17b3e8a120697b61952d3355d17301127a1 2013-09-08 12:18:22 ....A 20258 Virusshare.00095/Packed.Win32.Krap.iu-68d5614790cbf84b2e428ade7e206e21acb83802cc4824a2aa7be25559489ab8 2013-09-08 11:30:24 ....A 209944 Virusshare.00095/Packed.Win32.Krap.iu-733271c51ba90e27c0b031e1d66c3e47a939f7348299a0ad0a88408517bb27d2 2013-09-08 11:50:04 ....A 276576 Virusshare.00095/Packed.Win32.Krap.iu-73fe1dfb2e566899ff7670605b6d0a7ea5d64a78385c0c3240bec5b637d97a25 2013-09-08 12:08:28 ....A 28672 Virusshare.00095/Packed.Win32.Krap.iu-7468bbce00fa78b7d745b4fc71e9dc3558bfa69e5a1faebba556e7dd832cfd90 2013-09-08 11:11:42 ....A 111616 Virusshare.00095/Packed.Win32.Krap.iu-75de9f9483bdbc72c65f4ed79d20a27796dca931b0d64dd04f2409abc1d8ddf4 2013-09-08 11:22:04 ....A 262696 Virusshare.00095/Packed.Win32.Krap.iu-75eefd2c6247a8fddd2ab585de8a0a38114fd720eaa24d2b34a5eb0c8a695e9e 2013-09-08 11:08:36 ....A 389792 Virusshare.00095/Packed.Win32.Krap.iu-767983e939e82707987141fdfb1cd8c8de5955e698f9858278e30a0dd29df4d4 2013-09-08 11:19:48 ....A 306712 Virusshare.00095/Packed.Win32.Krap.iu-76ec5a8be6ac4fdc41982d0f6157fd772b2947e999a5c78e6a2afa4e72b9a5b1 2013-09-08 12:10:50 ....A 19968 Virusshare.00095/Packed.Win32.Krap.iu-778f0a7353dc90eca86309c2095680393d130c33abdc14ad7d9070aa1259599d 2013-09-08 11:58:00 ....A 299680 Virusshare.00095/Packed.Win32.Krap.iu-7912c39d9c038918d77b1272b05f3bdc791f37d81082cdd0c8c554817f1e5e8a 2013-09-08 11:53:12 ....A 341600 Virusshare.00095/Packed.Win32.Krap.iu-79ddd1f5fc378ad972fe24e6cb9cb472af5ec8a0ce728b49839cc7273a198c7e 2013-09-08 10:53:54 ....A 247304 Virusshare.00095/Packed.Win32.Krap.iu-7d9bb092c0a72b9a3af7a3896f67db39e1b14849d89b8c828eeab2cdfec1d5a7 2013-09-08 11:21:24 ....A 26648 Virusshare.00095/Packed.Win32.Krap.iu-7f5d69a036c675c9efd9ac20235ade7ee3787dacabdce4b50f73399751ba5e76 2013-09-08 11:47:52 ....A 305680 Virusshare.00095/Packed.Win32.Krap.iu-80f4d346c86d0cf18b80a6c4a6de305d946654c2bd78bab997e55b4230ab3316 2013-09-08 11:15:00 ....A 129632 Virusshare.00095/Packed.Win32.Krap.iu-8152ee958cb3248d2f8c76a830728cd6ec7c3022610af7941727c079616faa1d 2013-09-08 10:33:58 ....A 295424 Virusshare.00095/Packed.Win32.Krap.iu-822f451ff7ef6c700a1b277bf7427b5147b4e7c9ebe2972085d565c8c593c978 2013-09-08 11:11:14 ....A 214008 Virusshare.00095/Packed.Win32.Krap.iu-82f3385b6096f4cf87449cebe7c6e89ad16e70a016b1fd4ca0e1245204c93353 2013-09-08 11:07:40 ....A 129977 Virusshare.00095/Packed.Win32.Krap.iu-83a40a170da79a29c1ec3885d0a91d48fc534f1807263043ef20b2a913229dc6 2013-09-08 11:48:36 ....A 101376 Virusshare.00095/Packed.Win32.Krap.iu-83d7d36f766cfb42c16d64e1d49f9625215403f5568a9c0c499b48242960dbb4 2013-09-08 11:36:52 ....A 200921 Virusshare.00095/Packed.Win32.Krap.iu-8445f0eb666298621d471d1788705e97d1837eb489ba9fb677204c69502e84bf 2013-09-08 11:08:54 ....A 174560 Virusshare.00095/Packed.Win32.Krap.iu-84662c6ddb5cade10c6817ddda5317cb9045866fc0f4d186192c756d5bedd924 2013-09-08 11:06:00 ....A 313896 Virusshare.00095/Packed.Win32.Krap.iu-858df2355ed686f1b0e7a692dcf89a8ab7acb8af9512589e184ed3fefafc136c 2013-09-08 11:29:56 ....A 157856 Virusshare.00095/Packed.Win32.Krap.iu-86865420a9df3a9e95136ef9344f44d3fb671dc6bbc9ddc2216bcb1ab07239df 2013-09-08 11:29:08 ....A 280616 Virusshare.00095/Packed.Win32.Krap.iu-8716bb50be5f5512d946637cab34975b8563fa4d70ee48cf540fdcd8e2caf4c0 2013-09-08 11:37:42 ....A 357344 Virusshare.00095/Packed.Win32.Krap.iu-87c1a6e803105ef1ca918ef56d51bc29acd07be34fc7560ec65b467f1ea2d19c 2013-09-08 11:29:36 ....A 44032 Virusshare.00095/Packed.Win32.Krap.iu-87ed6dc9988ecbc579e80105316a3189c342a9040a295ce47d7931cb6b8ea56c 2013-09-08 12:18:00 ....A 281112 Virusshare.00095/Packed.Win32.Krap.iu-8937dd3e9b0f48b01c26d40152212fa09fdb2b4ac9ffe9c8f6f9e8c3c8d0aabc 2013-09-08 11:21:42 ....A 318504 Virusshare.00095/Packed.Win32.Krap.iu-8b4437eeaba150b850c6528167680978d43fa5ab544f9480362c92282e8a2593 2013-09-08 11:40:22 ....A 78360 Virusshare.00095/Packed.Win32.Krap.iu-8c76487c85d4f88773447421aee7358db0f200944ee5c3d7fa5466fb1941a7be 2013-09-08 11:47:48 ....A 47104 Virusshare.00095/Packed.Win32.Krap.iu-8c80d53095616cae8b9bfad87583e7c4be13de20422fac14afc2bf7baa9c88a1 2013-09-08 10:30:04 ....A 30408 Virusshare.00095/Packed.Win32.Krap.iu-937dbf472f736cbae4e9c6d1da3be8e2a2de25885d51eb8d6faadccb27f2a419 2013-09-08 11:28:16 ....A 400864 Virusshare.00095/Packed.Win32.Krap.iu-93e660cd14f6033466262b7ee431b9f1863b0200284c9569e2f1f3348ee4bf49 2013-09-08 11:13:22 ....A 337568 Virusshare.00095/Packed.Win32.Krap.iu-955e71148a481fe9c873c52cac19786361e6aa435de655154d8b19c9eca45e29 2013-09-08 10:24:24 ....A 315368 Virusshare.00095/Packed.Win32.Krap.iu-962beee24c3c884878880c2205fc4bf5d3b0b7d3737e299037ab8cfe1f083960 2013-09-08 11:26:18 ....A 28712 Virusshare.00095/Packed.Win32.Krap.iu-97152d016cc85b22091e26221cfb366d926212e4c7445f9affad5c98196e1fb3 2013-09-08 11:15:40 ....A 56360 Virusshare.00095/Packed.Win32.Krap.iu-986b47c16b6bcecc1ca97f5663669ce75657e9d930b6c7a402b8efd81fe48321 2013-09-08 11:50:18 ....A 25600 Virusshare.00095/Packed.Win32.Krap.iu-991ca49c8cad85f5facc505867f1507f2258032afea331967bf84be2b78e680d 2013-09-08 12:02:52 ....A 299168 Virusshare.00095/Packed.Win32.Krap.iu-a0baf4a66133928973ef03c09cf91a1846bbe27e949b7bc31117e50c4064724d 2013-09-08 11:17:40 ....A 28712 Virusshare.00095/Packed.Win32.Krap.iu-a253fb06644e38701d4da40af9518d8aa5cd67faac9fbdeaf0701bcc6eff07d3 2013-09-08 11:07:52 ....A 31840 Virusshare.00095/Packed.Win32.Krap.iu-a321f6da89929603623216962337928e99ef53172897209ba7e7040531cd9d7f 2013-09-08 11:40:50 ....A 264288 Virusshare.00095/Packed.Win32.Krap.iu-a4f390759b76049678b3ad331aa42f38dffe529d1524d0b2c2612d87bc3a3556 2013-09-08 11:12:40 ....A 301096 Virusshare.00095/Packed.Win32.Krap.iu-a50481e6693eb60c52e2978fcd4f2e2eba458b283a90ab931e391ce49e89478b 2013-09-08 12:19:02 ....A 39960 Virusshare.00095/Packed.Win32.Krap.iu-a69a3bad6dc2445d2f96796b945a8ea4bbfeb307602fe43b8fb1e5d405622ba3 2013-09-08 11:45:22 ....A 132777 Virusshare.00095/Packed.Win32.Krap.iu-a7b84c5c44edbf31d171870b28b40717828f2173ffc954d2fe42486ca9d49bd9 2013-09-08 11:43:10 ....A 157856 Virusshare.00095/Packed.Win32.Krap.iu-a858fde75009d394b740c426df0a3940a0bff1d4c53541c04d7d244b78b81767 2013-09-08 11:25:52 ....A 302048 Virusshare.00095/Packed.Win32.Krap.iu-acb5d35e1187877cd524fc70dbf3f8d93204b6f24cf4a3d59eb7bdaaf2504745 2013-09-08 12:00:20 ....A 299168 Virusshare.00095/Packed.Win32.Krap.iu-ad2baf6392924f1c7cab2b520d897782ca2f513590ac7ef7d075a2a8e7b6c7b6 2013-09-08 11:20:28 ....A 176096 Virusshare.00095/Packed.Win32.Krap.iu-ae86c958c77a3434a215712908afe0a9b6a2b491506c3957bfce20a283fd6ab4 2013-09-08 11:31:22 ....A 136232 Virusshare.00095/Packed.Win32.Krap.iu-af637e88c71e246fc5c986b6479648784c66d5797fbfa512d11c4d175e5203c7 2013-09-08 11:04:56 ....A 17408 Virusshare.00095/Packed.Win32.Krap.iu-b0042a5bf402f50dea74e54e81208cc64f406e13fc8181d42a41caa42555d8e3 2013-09-08 11:44:48 ....A 47136 Virusshare.00095/Packed.Win32.Krap.iu-b1c450f65cfb8dd66c2056ef5a835c36bf82a14675d183edba59e76797afc12e 2013-09-08 12:00:26 ....A 301096 Virusshare.00095/Packed.Win32.Krap.iu-b2259b23b001c034b88520bacd33d9e21ce97d1a4024ac8c956ec77a034f1539 2013-09-08 11:23:12 ....A 131374 Virusshare.00095/Packed.Win32.Krap.iu-b29e263ff73128171928e72abbe388a65d95860f78f403ff43248c6c785dd8bb 2013-09-08 11:53:44 ....A 276576 Virusshare.00095/Packed.Win32.Krap.iu-b65c7113078a763c57ed79006ce1e5fa7392930a104070976a0e384b3e170986 2013-09-08 11:45:20 ....A 140880 Virusshare.00095/Packed.Win32.Krap.iu-b709651518e8244ca9821e635c4e862f06435549856753d0333a4a81fa379dac 2013-09-08 11:13:36 ....A 74208 Virusshare.00095/Packed.Win32.Krap.iu-b75e732eebf725f9470fdf278595116d1af4969ff06b7a360e717751d9443894 2013-09-08 11:09:58 ....A 36904 Virusshare.00095/Packed.Win32.Krap.iu-b7fe01f4f67bea34f4ac74c8bcf176878340689c2e0673a1dc549b09fa481be4 2013-09-08 11:49:10 ....A 128480 Virusshare.00095/Packed.Win32.Krap.iu-b83367612de6f270a8cd78551b2a472bbed35a3f35e1b8730ff0a2a61a518583 2013-09-08 11:13:28 ....A 110688 Virusshare.00095/Packed.Win32.Krap.iu-b8859358a2d0cc56faa0ba95fd3c53b5ca0d74db6782c699d33cf87cbe5f2a13 2013-09-08 11:13:32 ....A 115712 Virusshare.00095/Packed.Win32.Krap.iu-b923943adc1e897759ba82dcdb5d535c50e1c10d699eb00de919071c5d85acaf 2013-09-08 11:13:48 ....A 115200 Virusshare.00095/Packed.Win32.Krap.iu-bd3d9632493d7b474aa06797b54ab952b066ada38c0e16c2344fcc26fbaa311e 2013-09-08 12:03:10 ....A 157856 Virusshare.00095/Packed.Win32.Krap.iu-bdfbf80ab91273787c7c9feddd667c19e7f0d70f386ee800f16aa97b7cdd33cd 2013-09-08 11:12:20 ....A 131584 Virusshare.00095/Packed.Win32.Krap.iu-bfa9a948b7789963aba2e363eac82e78ae80327bb51565b38dd9552ff74790c6 2013-09-08 12:02:52 ....A 77824 Virusshare.00095/Packed.Win32.Krap.iu-c07c2aacb367493a59fa64151eb39d834a42545d3d7c84a334d0643e7ed882c0 2013-09-08 12:08:46 ....A 73696 Virusshare.00095/Packed.Win32.Krap.iu-c0ad59f15f8540ec9222fc267daa9a6714ba92445d2992663889ee3dac984a27 2013-09-08 11:23:04 ....A 215201 Virusshare.00095/Packed.Win32.Krap.iu-c0e5b803628e79968e6f3b87f989c7880afe5d89f44c4807705fb7aff7f885c3 2013-09-08 11:41:00 ....A 330368 Virusshare.00095/Packed.Win32.Krap.iu-c0fc451adf8fb9ec4cb2327f46f74ef0fe9a42a43f5f3ef58b24729e67833ee7 2013-09-08 11:53:42 ....A 62317 Virusshare.00095/Packed.Win32.Krap.iu-c127cbbf7c6230074718ba24aa4e517f0e63cfb518c87e19f49beb4f3e86f219 2013-09-08 11:15:36 ....A 35424 Virusshare.00095/Packed.Win32.Krap.iu-c1b96b4b966a3e52a00280bed43a0784fedb59b338351d163fce5daa677ff8d3 2013-09-08 10:27:32 ....A 275992 Virusshare.00095/Packed.Win32.Krap.iu-c4537a7ec0c9421286e5348d2d091bff7c5f2d9be8f85e7d3f1bb0f59c9c31f1 2013-09-08 11:11:44 ....A 34625 Virusshare.00095/Packed.Win32.Krap.iu-c4cee33c6bb49411fea7b3cc9d484f999fe3cefbc4d761aa76a8251c2a7cba6e 2013-09-08 12:01:30 ....A 389792 Virusshare.00095/Packed.Win32.Krap.iu-c4dc8b4112c79e451d5fedb70fc44e29d155bf80c98f39d14eb853fb62e06364 2013-09-08 11:19:44 ....A 299168 Virusshare.00095/Packed.Win32.Krap.iu-c6de4c1817de4baf985794b6f4bb0dbd3615bbbe5a9b8560b46385e601779f71 2013-09-08 11:39:44 ....A 31840 Virusshare.00095/Packed.Win32.Krap.iu-c7ade5381fcf366e5b9e789562faef329473022973df07b0b1953a0c18ca197a 2013-09-08 12:07:08 ....A 116409 Virusshare.00095/Packed.Win32.Krap.iu-c8639f0c402008f0dc2e60f3d00d39f2cc4c538e7624885c656e748ac717df66 2013-09-08 11:09:52 ....A 357344 Virusshare.00095/Packed.Win32.Krap.iu-cab0cdc581731aa834d12c0d35703dd30b804399917928574fea1dd2efdd2a0b 2013-09-08 11:07:10 ....A 183784 Virusshare.00095/Packed.Win32.Krap.iu-cb8689ad30144d978f9110efe23a3a8b8c1688d4284fab2afe78dec657c249d2 2013-09-08 11:51:10 ....A 28712 Virusshare.00095/Packed.Win32.Krap.iu-cebab6c58fd9b33e0bf86b3c09ed5d6e51a36e5e73e4789077f857150bb6d496 2013-09-08 11:06:16 ....A 299168 Virusshare.00095/Packed.Win32.Krap.iu-cec55aa8885618077bc93427977ea94369152d831a386dc320a4f0a623bcf039 2013-09-08 12:19:50 ....A 46080 Virusshare.00095/Packed.Win32.Krap.iu-ced1ec7d026107ea58bf5190eb1b146a3ac601ee507dd5c24669f0ad4ae3c9fa 2013-09-08 10:53:02 ....A 24088 Virusshare.00095/Packed.Win32.Krap.iu-d0905c7b54abdf0f2cf659f3e6a1844a0a348964fb23a037a19b7bffe48c86cd 2013-09-08 11:01:42 ....A 240503 Virusshare.00095/Packed.Win32.Krap.iu-d2c1bd34cd4aba1d6a3a26749664dbd970a51fa7ff28ab17860889d3cc136b1b 2013-09-08 12:11:44 ....A 261672 Virusshare.00095/Packed.Win32.Krap.iu-e3baa40fdb8632946f94fe2249b82c2b033bff542d52a0b5be41efcdc30f5910 2013-09-08 10:42:32 ....A 46080 Virusshare.00095/Packed.Win32.Krap.iu-eadcc8f6705aff347db8b5c3ffe110d22e508976dc8b3669ff2018eb2e85123c 2013-09-08 12:08:00 ....A 168056 Virusshare.00095/Packed.Win32.Krap.iu-ed3a01ea3843b27730aa6df66db651d831184a54c12d14de6a8dd9acb6efe938 2013-09-08 10:34:40 ....A 90624 Virusshare.00095/Packed.Win32.Krap.iv-09c5ae27905ceb3959ec2e8880e1b6242c766fbcdf157f2eff710ced64aa85f6 2013-09-08 10:29:28 ....A 90624 Virusshare.00095/Packed.Win32.Krap.iv-0ab4ffd4e0420d57de12616ce85061382820786e70b8f1927fd07bdd22f6a095 2013-09-08 10:58:58 ....A 101376 Virusshare.00095/Packed.Win32.Krap.iv-12ffdf9916003165eef05da8bf90f2d130d217ac15cf70644268ac7a6d54f7cc 2013-09-08 11:23:58 ....A 72704 Virusshare.00095/Packed.Win32.Krap.iv-17151c5193daa4fc54ac1a1652bb83cf68e9a8ed44a2133b8eb56046e74a0121 2013-09-08 11:19:02 ....A 103936 Virusshare.00095/Packed.Win32.Krap.iv-27f3e071d8369121fa9df2bed7344df57ecd9ee579d8fb755fed86437b7a1845 2013-09-08 11:35:52 ....A 73728 Virusshare.00095/Packed.Win32.Krap.iv-29b590649636530b97527a66618e5c7e807e89ca732760561a78dd0f5399908e 2013-09-08 11:42:46 ....A 66560 Virusshare.00095/Packed.Win32.Krap.iv-3b853cc6976bd9cabe8ad6d346c040c8a31b094191a5e3a37ee23d1f5f04f401 2013-09-08 11:24:38 ....A 50426 Virusshare.00095/Packed.Win32.Krap.iv-5a38cb7008cbc5667b02ac4352d29b9917e99ddf8135b83a7a3532c881e7a3ee 2013-09-08 10:57:24 ....A 85504 Virusshare.00095/Packed.Win32.Krap.iv-6339d60aa6bdc3bcf2f772ebf15bddafe6cb2b7e88e60fda11d21a7df2b9b3c4 2013-09-08 10:51:28 ....A 74240 Virusshare.00095/Packed.Win32.Krap.iz-0f4020c132de20055d961a0ed44cda986b56c31ba9c33252644525437fcceb75 2013-09-08 10:38:50 ....A 41670 Virusshare.00095/Packed.Win32.Krap.iz-3288aa89ad740f7447a38f5323a021a7757ca2a40a5d3a653b6bd34544e89724 2013-09-08 12:00:44 ....A 81931 Virusshare.00095/Packed.Win32.Krap.j-404269c9188089eb5bfcf3e3520f60ea139101101d01f622b6718bf5cc4865eb 2013-09-08 10:42:22 ....A 229376 Virusshare.00095/Packed.Win32.Krap.ja-37af172d13e5eb38b68864bcad1be1ce58bc6b04fb996b874ebbd5253d727bc4 2013-09-08 10:36:54 ....A 9019 Virusshare.00095/Packed.Win32.Krap.k-fb0ab24141f045f15ffd29990d27e6050eb76f1f3f993945afd7cdb55a95c5f9 2013-09-08 11:37:50 ....A 50688 Virusshare.00095/Packed.Win32.Krap.n-34eff64f24525133f3fe20835d451eecc09e320cc366bd6d5d4cc689870ea6b3 2013-09-08 10:28:58 ....A 37376 Virusshare.00095/Packed.Win32.Krap.n-3930e979ed1cb631a84295aae19c04de027bf5648656e78dbe8dbc69379178ba 2013-09-08 11:36:32 ....A 93696 Virusshare.00095/Packed.Win32.Krap.o-01ccb634e02b0715b05578ede2d1a53995072ac0c44ebe4176c0ef3402d36f2d 2013-09-08 10:45:10 ....A 264256 Virusshare.00095/Packed.Win32.Krap.o-30a08f5e2b0880ac23a2e241a7fe6b2946e34257c52efc25dc6ce2e768606c34 2013-09-08 11:16:44 ....A 93184 Virusshare.00095/Packed.Win32.Krap.o-5aa79fc96101edc51c49b7eea37020c2582d17d77a4f2020a4f500193f4b9215 2013-09-08 10:48:42 ....A 266240 Virusshare.00095/Packed.Win32.Krap.o-77734cbb0a4246790f4f9539c92de6297fe2d1277c85786a06af4fbdee2c743c 2013-09-08 11:25:46 ....A 117352 Virusshare.00095/Packed.Win32.Krap.o-81304c1cdf2adb5dedf9096075587514b192a4ec70daef8b64bd1a75f1f795b7 2013-09-08 11:07:36 ....A 125952 Virusshare.00095/Packed.Win32.Krap.o-82ee718eae29b22cf5dfb0eb053f5cfe83b80ea1c25feb8ff437b2af816ee138 2013-09-08 11:06:32 ....A 62464 Virusshare.00095/Packed.Win32.Krap.o-99b8a1dcea4621a60c0aaaaae965d16e9b39d64db3eee81d48ff17e2552b2fcf 2013-09-08 10:26:48 ....A 660480 Virusshare.00095/Packed.Win32.Krap.o-9c8103df83998ae6d7e7e4427aa610ffe92acb2ae80dc0ae231b4167ff45b5ad 2013-09-08 11:04:52 ....A 139264 Virusshare.00095/Packed.Win32.Krap.o-c3360639b10767f97c4b3cd9a8bbe2fcf517a0129ddc452e0a15fc59b75d32c6 2013-09-08 11:02:28 ....A 99840 Virusshare.00095/Packed.Win32.Krap.o-fb1d4dc9f18228c52007b2c9cac48051631822b2401415f995edfd581b16e91a 2013-09-08 10:52:56 ....A 262144 Virusshare.00095/Packed.Win32.Krap.o-fc0a1d5f6bc3091f7192e883303fc60cc05425f50792bd4b36ca5e19a24a1d95 2013-09-08 11:59:12 ....A 93696 Virusshare.00095/Packed.Win32.Krap.o-fd75a704dcd60eb2aefdaf62d7103ec00e8c643c2212294b1ac40d7689940a89 2013-09-08 11:22:18 ....A 69632 Virusshare.00095/Packed.Win32.Krap.p-00e16e2293ee36dfed737334c09b50a5836ca1a48850c06302bdb25b622f785c 2013-09-08 11:07:50 ....A 147456 Virusshare.00095/Packed.Win32.Krap.p-0559807d8e8aa86f30127745e09bd95ee10fe7f6e8de5b571b77e79435a0387b 2013-09-08 11:33:36 ....A 70144 Virusshare.00095/Packed.Win32.Krap.p-2cbf0e0f8dd7f230891adea943e1d056653316cf59fa947aea8e3099a09b0965 2013-09-08 11:59:18 ....A 67072 Virusshare.00095/Packed.Win32.Krap.p-33448a5df6bc665637d76f591dcd2179bda7203e8a0548ba330fa0623823d89f 2013-09-08 12:01:32 ....A 141824 Virusshare.00095/Packed.Win32.Krap.p-3cc8251d4ae956f96ecaf1f6a804aa782fd8ba6eacca11fcc8dd9f43c8b80384 2013-09-08 12:04:02 ....A 99328 Virusshare.00095/Packed.Win32.Krap.p-4314655de9eda0e67fd300f870f3b31f57b62eecc986819e7721eb8be12c5a4c 2013-09-08 12:03:20 ....A 71680 Virusshare.00095/Packed.Win32.Krap.p-4d60722f742073761f374d7c50bc1ad50921cf81eca555379f10896e961b6009 2013-09-08 11:01:52 ....A 104960 Virusshare.00095/Packed.Win32.Krap.p-51f37836f79bd76979fec60762927d7ff0bd551ce8c915780f9714ed4177b846 2013-09-08 11:40:08 ....A 98816 Virusshare.00095/Packed.Win32.Krap.p-581ed5cd2c8ce5d8e9591d1e34c0642909546c47ea6e2bbbe0083e6867a96f29 2013-09-08 10:58:48 ....A 103035 Virusshare.00095/Packed.Win32.Krap.p-65fa241fce561c09895b860e185409191b2a66dbe7b8e11c06b668d80201f5c6 2013-09-08 12:06:08 ....A 95832 Virusshare.00095/Packed.Win32.Krap.p-813e28d19f34d593f75adbd27c1532f4b89037562ebc8ace58f3e24629a2aeaa 2013-09-08 11:44:24 ....A 105984 Virusshare.00095/Packed.Win32.Krap.p-831fdf6e0bb43b46634fb0df7aba8ac05a9a7a78d377490459c60c4974b765c1 2013-09-08 11:04:16 ....A 101376 Virusshare.00095/Packed.Win32.Krap.p-8739d303593eb737d41bb6294c518e8dfcfb3e6d18ffc46510fe756de13f4418 2013-09-08 12:15:08 ....A 95370 Virusshare.00095/Packed.Win32.Krap.p-882867d6c171385a5229d9a44d0f58967f3e9109b1a2454e141cb94a68a06dc9 2013-09-08 11:49:12 ....A 109180 Virusshare.00095/Packed.Win32.Krap.p-8987fb50d999f7ac5c0b203caf67997cc372dc3d37f67e0000ba61efafb45817 2013-09-08 11:42:18 ....A 104960 Virusshare.00095/Packed.Win32.Krap.p-8b28494ff0503ed439c7e0c6d860b5854d29838ac340b14bbd76cfcd85c6798d 2013-09-08 11:01:56 ....A 141993 Virusshare.00095/Packed.Win32.Krap.p-8b7972258fee4aaa091396790a9a91d9b65f052212b7cc04ecf70cbde4b8c01a 2013-09-08 11:06:08 ....A 100352 Virusshare.00095/Packed.Win32.Krap.p-976f940b9362d1adb43fc7de62699eb145e6b283cf5cf04bd594a50891fee2d4 2013-09-08 12:07:12 ....A 63488 Virusshare.00095/Packed.Win32.Krap.p-9ddcda38f8f0a9b47a3c32f08d944434e8659295fee2fb3fd942c4f0084711f5 2013-09-08 10:38:04 ....A 102400 Virusshare.00095/Packed.Win32.Krap.p-ac6ffe287607a8cbee7065878f66a94775c5d241dfc9a76890d86a2b6b1e503a 2013-09-08 12:13:38 ....A 105984 Virusshare.00095/Packed.Win32.Krap.p-ae1ce112550cec19bd12825fcbd39902180b038d96390cb81b2aabb89afdbb43 2013-09-08 11:21:26 ....A 109568 Virusshare.00095/Packed.Win32.Krap.p-b04eab7a52bcc70efc4131a3fb835240e54f806d2582dd867e913f50199fef0e 2013-09-08 10:35:50 ....A 139776 Virusshare.00095/Packed.Win32.Krap.p-b7f3ecf643a605a38b4eefcf8ee484468dd1f591fa21ee76250f0db0ee2ec6a7 2013-09-08 11:06:56 ....A 108544 Virusshare.00095/Packed.Win32.Krap.p-b90128fa292768cc5595f6958f1d9857dee5fb8df19cdf5fdbb515440aeddcdd 2013-09-08 10:40:14 ....A 106496 Virusshare.00095/Packed.Win32.Krap.p-c9188e31a5478f09df666704ed2ff001e988e6b0c7f472c2fbb84bb20eead088 2013-09-08 11:10:54 ....A 99328 Virusshare.00095/Packed.Win32.Krap.p-d1a6055afccb9a414430f3bf3dabf1b103b91ba0b661fa5ebce8e7e600420fbd 2013-09-08 12:04:42 ....A 48640 Virusshare.00095/Packed.Win32.Krap.q-0e62e1eb9d0b4a92b507fc4a181e6d66846529a9797fa7ee0346cf40f3d2a4e8 2013-09-08 11:46:58 ....A 49152 Virusshare.00095/Packed.Win32.Krap.q-14725e95f893d3d7afadae91e16306a89aa9891dacc0cbdd63da217b25b7f492 2013-09-08 10:54:42 ....A 79872 Virusshare.00095/Packed.Win32.Krap.q-1ea5a07c7afb1b3f13c12071d364e820f741f2889d9b357aefdb3a4e87894741 2013-09-08 10:56:22 ....A 84992 Virusshare.00095/Packed.Win32.Krap.q-40ca8c6103235c5da9cb9b2d6a7c4924fef4a7796c933946727384d6f98290aa 2013-09-08 11:17:24 ....A 48128 Virusshare.00095/Packed.Win32.Krap.q-43db0ec485126b66941b8415f8a12041fd3ec2ee0d1bc151c6e37edf6cd39cc1 2013-09-08 11:12:36 ....A 49664 Virusshare.00095/Packed.Win32.Krap.q-4eb2eafecce1b0b0480d437226c920011fa2f6ed4bcfa0c269750b52079f8376 2013-09-08 11:00:56 ....A 129024 Virusshare.00095/Packed.Win32.Krap.q-506be306312dba269f04f953a0711dbb1f02494e6aa3dd7ae99907de8702f55e 2013-09-08 11:16:04 ....A 79872 Virusshare.00095/Packed.Win32.Krap.q-53310db4cd6b84d18646f69802d5855f4b2277a44ec005986ea7930589ceb948 2013-09-08 11:19:02 ....A 129024 Virusshare.00095/Packed.Win32.Krap.q-53834365c9009d01d075d69a1a17e26b886744f2c5af6bfd1f5195d46568a9f7 2013-09-08 11:37:52 ....A 48640 Virusshare.00095/Packed.Win32.Krap.q-79b8e2fd2b95d9d080cc6e86f74f758afe15f2d827ac32933194201ad1b554e4 2013-09-08 12:10:42 ....A 84992 Virusshare.00095/Packed.Win32.Krap.q-84fd884ed6d62101feca1675159d242594ec0cc3ee98a319c800d9fac6bbc9d4 2013-09-08 11:47:14 ....A 47616 Virusshare.00095/Packed.Win32.Krap.q-850b42fa1c711019f6fa6783a8b61a1dfa0d34b4a00dccdae0e585e6aaf2c840 2013-09-08 11:23:18 ....A 49152 Virusshare.00095/Packed.Win32.Krap.q-86fdc35fb309a680482fc18bc1e5e2e2b6391997f280a74006de841c746dd021 2013-09-08 12:16:04 ....A 49152 Virusshare.00095/Packed.Win32.Krap.q-87754c69434b9ce08ff70db20d4b4a9de974f68ccc27657742f6eeccbc314da2 2013-09-08 11:12:14 ....A 48128 Virusshare.00095/Packed.Win32.Krap.q-97549156dbaa0e009d022da939abbc817bc9bc643d6e2a708b8495db3a5001ee 2013-09-08 11:23:42 ....A 80384 Virusshare.00095/Packed.Win32.Krap.q-bc118e2727a991f1c580809d3e11fb0b1f5974699e55e57df8554562c7914325 2013-09-08 11:24:22 ....A 87040 Virusshare.00095/Packed.Win32.Krap.q-c591a08563ce5e13e0065f3bbd121d4b333c81fa96dcf5f3389d92b653b7a80a 2013-09-08 11:53:28 ....A 87040 Virusshare.00095/Packed.Win32.Krap.q-c881cadaf645817e138f23ac65781e9c4af2c01d18432443257ab830810064bf 2013-09-08 10:41:16 ....A 49152 Virusshare.00095/Packed.Win32.Krap.q-e6bc524809af54d000104a8b0e92bbbe36c79636896542d06c447ed0b5ad872d 2013-09-08 12:00:00 ....A 79872 Virusshare.00095/Packed.Win32.Krap.q-fd62cf02a99bcf5f0947b54550746cc7aa10eac7b9f225841f7cc28240c6cae7 2013-09-08 10:41:18 ....A 713339 Virusshare.00095/Packed.Win32.Krap.r-14a811035a84da02bc978d3c8056349d3f4f3e84332c294059531978bbaac893 2013-09-08 10:43:42 ....A 10240 Virusshare.00095/Packed.Win32.Krap.r-36bbfe1003b42fd032e546eb35d5b5648cb969beea2e753d1679f1818d343e5a 2013-09-08 11:24:00 ....A 709708 Virusshare.00095/Packed.Win32.Krap.r-96dfdf4896ad5532d7d087d2625d20521ea6521ddcf64c84f0b9c7ebe5b18eda 2013-09-08 11:56:40 ....A 707664 Virusshare.00095/Packed.Win32.Krap.r-cfd8601d8b3c1044404fce6f77b44598844edb892922f4077082c655db5ccc08 2013-09-08 11:42:18 ....A 709702 Virusshare.00095/Packed.Win32.Krap.r-fabe588e7128969575b2fb487731831693204ec9b4f07fd5a2fdecebdd539f13 2013-09-08 11:20:28 ....A 715634 Virusshare.00095/Packed.Win32.Krap.r-fb21688492c9f3ef1993396b459ca5b3cca32e990f595bd6a35810cdbaff968d 2013-09-08 10:58:52 ....A 715812 Virusshare.00095/Packed.Win32.Krap.r-fefbcd485eb555d81000ee1c4b35eb3dc040ee2c85ddecf95849083f56bf47e2 2013-09-08 11:19:08 ....A 17408 Virusshare.00095/Packed.Win32.Krap.t-8a4578f24f5d50db9c9d769940bd0e366e24f897eed43366b85d0238ba050dcd 2013-09-08 10:42:00 ....A 9216 Virusshare.00095/Packed.Win32.Krap.t-d78174d21567c42115a6ad1052f44f7b1bcbd42748ea0ec0aa8a8e904f7e09c7 2013-09-08 11:27:44 ....A 2475 Virusshare.00095/Packed.Win32.Krap.t-edd5570f1a47bc1bd8f04ac4de14cbce4ff2774fe19c32690f08d3d6e3c03ea5 2013-09-08 11:00:04 ....A 15360 Virusshare.00095/Packed.Win32.Krap.t-f8cd9ff30c034d4cf77665ec526e2b1d8866704f2e1d926cc2ebb28de8c39bc1 2013-09-08 11:31:16 ....A 436224 Virusshare.00095/Packed.Win32.Krap.u-23cad0907ea89966e01f6bc65695cf53a20c990d8fe4127e67b858946e8788de 2013-09-08 10:39:16 ....A 1250816 Virusshare.00095/Packed.Win32.Krap.v-6afae66ed5d4986a43e2941fc8a20e48f01ac55a87e700199c68d214d517f70a 2013-09-08 10:46:32 ....A 170065 Virusshare.00095/Packed.Win32.Krap.w-1dbb5550d543bd6df4bb2dcd10cc4da906e3bff2ca9211d0a82b4a02610ac5c8 2013-09-08 11:39:46 ....A 6939717 Virusshare.00095/Packed.Win32.Krap.w-283a49574f01a781c190a5198e32b229c6175f90a017d9b1e665765d73f8e424 2013-09-08 10:24:06 ....A 170065 Virusshare.00095/Packed.Win32.Krap.w-32381143bda58a01f3d5bc2ca9727df75b8b6a98f0c51f36dd3db93196659094 2013-09-08 11:08:50 ....A 902656 Virusshare.00095/Packed.Win32.Krap.w-337f5adc0b10ec2824eafae2ae633debb07265d88e3c01bf7e192e63be543948 2013-09-08 11:00:34 ....A 842272 Virusshare.00095/Packed.Win32.Krap.w-389e8db0ffe36599189c916846391642aec9515e749b8cf3cd6184d4c8463444 2013-09-08 10:37:20 ....A 111616 Virusshare.00095/Packed.Win32.Krap.w-47733dfd57a210e1036378ff249c0521626f99470c966c0973ca8317ef1d7f95 2013-09-08 11:58:56 ....A 179734 Virusshare.00095/Packed.Win32.Krap.w-47c8230ecf92785dd8ec9b8e4d5b4a999a80a1d606bfe4ff78d881c712194194 2013-09-08 12:16:26 ....A 101376 Virusshare.00095/Packed.Win32.Krap.w-47eea360c3c996bdeee667f6a78a5f3009d067fdcc04466986f2e71f89d2f3a2 2013-09-08 10:23:20 ....A 1096704 Virusshare.00095/Packed.Win32.Krap.w-7204dd591981c464ff9302481a5ea9f8decd98029963d923c8b47366edf1b762 2013-09-08 11:38:14 ....A 262656 Virusshare.00095/Packed.Win32.Krap.w-72790a448d465d4de92b013abb67a7ee80916389dbc3cc1b465381f7c12572b4 2013-09-08 11:20:22 ....A 1015808 Virusshare.00095/Packed.Win32.Krap.w-74dcaff48750a58755afb19e396eb0684c4203c1ee57ff58ff10fc2b3852639f 2013-09-08 11:40:30 ....A 261632 Virusshare.00095/Packed.Win32.Krap.w-753f01ef4fe2cb884932b4d7d40bfee6c0c4b4a911d7351904eaa3c7d6552c95 2013-09-08 11:44:06 ....A 144608 Virusshare.00095/Packed.Win32.Krap.w-796c30482da19af84b70601df5df6bda1d765bab73db215ab6e01f9e400c511b 2013-09-08 11:47:56 ....A 124832 Virusshare.00095/Packed.Win32.Krap.w-826ac0e5772b60980f63556973818994087a3604712617d66692484975da0b6f 2013-09-08 10:59:42 ....A 19456 Virusshare.00095/Packed.Win32.Krap.w-82f53c40e68907b9bed0aca1f4675eecfbbf42ce1205e0b2814bfaea89ee50c7 2013-09-08 11:31:48 ....A 14848 Virusshare.00095/Packed.Win32.Krap.w-8b8b9941492f7dbe535ed09d2dac981f3712eb717b4ba41bcc789587a5855414 2013-09-08 10:45:52 ....A 24064 Virusshare.00095/Packed.Win32.Krap.w-9815fc508bac7bad6bf5a5f426e16459b83230c0344a96bf8a73d0cddd9cdc48 2013-09-08 11:32:26 ....A 38400 Virusshare.00095/Packed.Win32.Krap.w-b737feb1d4e8d2ebe252a7fb9e2dee21dee54d26d0a84e70f77f4fc804953ac0 2013-09-08 10:49:02 ....A 321251 Virusshare.00095/Packed.Win32.Krap.w-d93582d17ea405d95e9ad7f465ed37e2f413b5bf1648411c87e9c4690db6f4a3 2013-09-08 11:47:58 ....A 626688 Virusshare.00095/Packed.Win32.Krap.w-e647a4aeabd79cbc25c7948c848cb9c9f51315ad1703e1ae06bc9d6a2825f72c 2013-09-08 11:17:16 ....A 699936 Virusshare.00095/Packed.Win32.Krap.w-f7b384e32b62132431556c47fca7bfada0a96331a7537ce1368029a7f63d87d8 2013-09-08 11:27:36 ....A 22016 Virusshare.00095/Packed.Win32.Krap.w-f8d9392bed65ce156229238522e51d59093606f736f5889782cdc3a2f22dd73a 2013-09-08 11:26:36 ....A 17408 Virusshare.00095/Packed.Win32.Krap.w-fc2289736b6d834474f5d5429b830fca98bc6df0a846e6913b51ac1fb13013fa 2013-09-08 11:42:20 ....A 18944 Virusshare.00095/Packed.Win32.Krap.x-2eec0c6e81d1a5f04996215c87f8759a273dbdaf4ac20a0e3d5a7a51a17ebdfe 2013-09-08 12:04:46 ....A 1057792 Virusshare.00095/Packed.Win32.Krap.x-315feb9841a709cf6031a3377389b906af95abb94d0ec2eb9d57018b216b58cc 2013-09-08 11:27:18 ....A 249856 Virusshare.00095/Packed.Win32.Krap.x-3c35d66acf56c4434e181d6d59cb181cbe51b9d8c30263dd02b20b9ad86afdc9 2013-09-08 11:02:12 ....A 1064479 Virusshare.00095/Packed.Win32.Krap.x-496c94f307a7b14e7124845c270ae137248400b2fb65f2da225f373a67f47683 2013-09-08 12:02:16 ....A 254464 Virusshare.00095/Packed.Win32.Krap.x-4bb6e000c563581e612cc204e6ea59a1a482e95b32ab3dd7c48c2e3f3f7fddff 2013-09-08 10:57:28 ....A 1050663 Virusshare.00095/Packed.Win32.Krap.x-5c725918fe0a2f15285e4d8e0c3e2f12c7fef531b6941a3311d5651c478c2ab0 2013-09-08 10:34:20 ....A 1057825 Virusshare.00095/Packed.Win32.Krap.x-67ff2cb54b2522aee38c068f9a520a2dbb433f068ccc08aa6b5437be3d1b702f 2013-09-08 11:15:34 ....A 717460 Virusshare.00095/Packed.Win32.Krap.x-6a0fd36a414982a7997b6e5a415e4b1d78e8d71600cac8c600722b4ce1f29613 2013-09-08 11:13:40 ....A 17408 Virusshare.00095/Packed.Win32.Krap.x-6a9583123f8f6b6caf19d16a2b308728642a973c04207571ec2a785608ad8c25 2013-09-08 11:17:12 ....A 250880 Virusshare.00095/Packed.Win32.Krap.x-76c045c035894a2d49f959d3a503aa780d1e2511b9d1a665e9c3c66956810dd1 2013-09-08 10:59:54 ....A 1050659 Virusshare.00095/Packed.Win32.Krap.x-7967e02a838727cd0d6c29220504857cc88689dc1db2bb7c2efed660fd897219 2013-09-08 12:00:58 ....A 20480 Virusshare.00095/Packed.Win32.Krap.x-832076fdab689a810a32b7a81948f8479bfb0fcdaf0e0d90c105a21474c5ebf2 2013-09-08 12:16:04 ....A 60946 Virusshare.00095/Packed.Win32.Krap.x-8713f21fca0523ebf10c3027fcc09ac93369be5674c523646b3257d626f2bcb5 2013-09-08 10:33:06 ....A 398848 Virusshare.00095/Packed.Win32.Krap.x-88fa5b93b3d2e1818aab795423912adbf189e8be0fff46f023a732daf317a774 2013-09-08 10:34:00 ....A 1050112 Virusshare.00095/Packed.Win32.Krap.x-8d5ca07967ac467b59764a92d951493a566ec5fcfd3419afdd777621519f5836 2013-09-08 11:07:56 ....A 759605 Virusshare.00095/Packed.Win32.Krap.x-933a5eb0d072379f967fb852791b7595e827103c056906935c4f0c0c6b1e65c5 2013-09-08 11:48:44 ....A 18944 Virusshare.00095/Packed.Win32.Krap.x-a89e069a2541a77d6c3f3c19f6e1c9f8c6db602b23e8712d1aa9044c85f11d69 2013-09-08 12:05:48 ....A 53760 Virusshare.00095/Packed.Win32.Krap.x-b25bc72ddacd2cd61c5d258d394b3115ed65067c9d2a993f5ee902a21489dd60 2013-09-08 11:51:48 ....A 1050624 Virusshare.00095/Packed.Win32.Krap.x-c4a7dd079136ec7230b2452e19a7cf9e18a1759f06cc2f4ad103f708ebdf83b6 2013-09-08 11:13:28 ....A 1063972 Virusshare.00095/Packed.Win32.Krap.x-e65433c76d1ff3c604cc822eebb04e8a356d7172fa1a8a51166d2a0f7901f86d 2013-09-08 12:08:54 ....A 24064 Virusshare.00095/Packed.Win32.Krap.x-ec1a8ea6bed20767520ecc414ae334fbb1332ff9cf4b851bf2ff6dbede8539c6 2013-09-08 12:06:46 ....A 1050670 Virusshare.00095/Packed.Win32.Krap.x-f9592ab59ca4025e115f86f6880ecffb7f961e709295c119a5ebdec3811915e4 2013-09-08 11:13:12 ....A 250368 Virusshare.00095/Packed.Win32.Krap.x-fc014c6379b15ba51466d587419966cbcc51fffa86e681da2964d145b06fa3af 2013-09-08 11:33:56 ....A 1076260 Virusshare.00095/Packed.Win32.Krap.x-fed5adc3629e12de70c49ef8adcdaadee03bc3db20c5f2a32b2f61202b4eafe3 2013-09-08 11:40:20 ....A 1082404 Virusshare.00095/Packed.Win32.Krap.x-ff6d7ed71210bc6a78fde69af58f430afcad4ea1e9b9fafa0c827b0c8bf1cde8 2013-09-08 11:26:44 ....A 1047082 Virusshare.00095/Packed.Win32.Krap.x-ffadd2ea2d8bd51d532ef3d907cd0754b177ed4058352f4242a0116ca397ed60 2013-09-08 11:37:54 ....A 119808 Virusshare.00095/Packed.Win32.Krap.y-10a851f68a1792440f32524e87b6f17fdfbe3a2d9130bc8a1c379fa1f99147cc 2013-09-08 11:35:52 ....A 131072 Virusshare.00095/Packed.Win32.Krap.y-2244a388fc6acb82e951bf558a1ce93ed72707ce057cd239768c7661763c92ea 2013-09-08 10:58:08 ....A 86016 Virusshare.00095/Packed.Win32.Krap.y-3b656ae30b8dd9d37d96e0716584d6086aaccb99f8ab996efb2767c82a14d195 2013-09-08 11:30:30 ....A 133120 Virusshare.00095/Packed.Win32.Krap.y-58639f9f4f4571611d83f5969ffcb05e4de0ffe04c41b34ebc73fc413572dcb0 2013-09-08 10:47:20 ....A 15872 Virusshare.00095/Packed.Win32.Krap.y-f8ed08422ac776d3735df69ccd30bdc065e6fcbebee30fd504f7f2fce737f39c 2013-09-08 10:56:02 ....A 36224 Virusshare.00095/Packed.Win32.Krap.z-75b6f4ed0d19651ec0df8f6cfa3db23649ee862d68f15334f15bbb97efebb356 2013-09-08 11:28:30 ....A 92243 Virusshare.00095/Packed.Win32.Mondera.b-143daea65ed00ee5e7a1763d36017ed984fca19a6dd9cd1d80e895c8783f312d 2013-09-08 11:45:22 ....A 64743 Virusshare.00095/Packed.Win32.Mondera.b-457989766169e247d5e03493ccbc603985c6e984b38429b697ff26a69cf60d12 2013-09-08 12:05:56 ....A 131778 Virusshare.00095/Packed.Win32.Mondera.b-7cebfb253cb3444d9f3aa8085c3e2d4c6b6aedd0a82b45c3807e0a65d0dbe497 2013-09-08 12:07:06 ....A 65293 Virusshare.00095/Packed.Win32.Mondera.b-881e449f5901523710d9e4adf42986c24f2daea860a4ea143ebaa46ededf7245 2013-09-08 11:13:06 ....A 134216 Virusshare.00095/Packed.Win32.Mondera.b-a98660b0052bfe787e7e865d2422d6e7f4e56278a18c630f4576fdecc161705d 2013-09-08 11:04:50 ....A 61089 Virusshare.00095/Packed.Win32.Mondera.b-c8e5f6d2445c569e2549d96951dafeb2a22a02da200cb6a0f6b5ac74ff5aae4a 2013-09-08 11:28:30 ....A 63030 Virusshare.00095/Packed.Win32.Mondera.b-ca29f6e2675202f0c503d3bf54ecb6675d09fed9fc679dbbcaecbfcaf6f5f683 2013-09-08 10:50:42 ....A 92236 Virusshare.00095/Packed.Win32.Mondera.c-0bd2bc0fcdbd114dfa44484c12358454d3d370d92a24f502f8d85dad1c256505 2013-09-08 11:25:46 ....A 64695 Virusshare.00095/Packed.Win32.Mondera.c-be498a4e3784ad49f564550db47551abc4547d36e426af5f6e2668d7866d774c 2013-09-08 11:07:44 ....A 90737 Virusshare.00095/Packed.Win32.Mondera.c-c73fe5fc8d6f5a3ddcfe627874598af2cb0ada95f8089c124923d0873e22a55f 2013-09-08 10:52:56 ....A 29184 Virusshare.00095/Packed.Win32.Mondera.e-264fc08ce1d6322cf01e7253ac341581abf5ca5b5a77b833b6bac73bc10e9b78 2013-09-08 10:40:18 ....A 97633 Virusshare.00095/Packed.Win32.Mondera.e-55afa80421fcb67f149a64566fd0126c919e639f5025f71aa27fcf57831304d4 2013-09-08 11:29:38 ....A 98375 Virusshare.00095/Packed.Win32.Mondera.e-6a10e57ec34c816a78a1afed1ef4c8c6777e1b68ce8b52df73728f6b5d2cc01d 2013-09-08 10:43:44 ....A 98457 Virusshare.00095/Packed.Win32.Mondera.e-e7450c73ac0cd71567f86d05c1b27fc62bec091c0732ee51f8ad60f7cef9323a 2013-09-08 11:33:26 ....A 97995 Virusshare.00095/Packed.Win32.Mondera.e-faa1c9006463964db20a6917fc10dac7de7963772790b687d88f2ae430105f6e 2013-09-08 11:47:44 ....A 343119 Virusshare.00095/Packed.Win32.NSAnti.b-1d07206e891e6a30c7ade1234f70778817fb20ab3b6a3a7674ada79904881c36 2013-09-08 11:43:22 ....A 219248 Virusshare.00095/Packed.Win32.NSAnti.b-6a1a650e1d29afbf6dc1d96a23899087794c530048aed23583f9679ee2024d04 2013-09-08 11:16:06 ....A 407040 Virusshare.00095/Packed.Win32.NSAnti.b-77003c34882efd749d815cc8de56cd5244d2dda0ceede0826259e2baa55e8246 2013-09-08 11:23:10 ....A 342528 Virusshare.00095/Packed.Win32.NSAnti.b-85ad8818176344403f2d2f19bdd04b7e4afa141f0b2cc6dbd7fae9e7c69111c6 2013-09-08 11:45:58 ....A 396872 Virusshare.00095/Packed.Win32.NSAnti.b-92de70ca50d206b7eba791c867f4d23f93f4ac6a9d5278294bf7724971b55edb 2013-09-08 12:14:12 ....A 34304 Virusshare.00095/Packed.Win32.NSAnti.b-af815722cf23e7d856fd4ee4244cfdb50e327231d76332116f8e7d219d847ff3 2013-09-08 11:42:52 ....A 328226 Virusshare.00095/Packed.Win32.NSAnti.b-c30b4f457b46463e2eb9b84177e71ca4270c14f26aecd207c9a0740c49966427 2013-09-08 11:04:48 ....A 299520 Virusshare.00095/Packed.Win32.NSAnti.b-f1648344085a08eb7ba1a76312369d970f9db83314dc91838fb61af264b0ac43 2013-09-08 11:16:34 ....A 918704 Virusshare.00095/Packed.Win32.NSAnti.r-0acfcbca51c21f2e6f5f52816f224b0b693087f9a4260e6ef5a3e9096fc7222e 2013-09-08 11:26:14 ....A 18473 Virusshare.00095/Packed.Win32.NSAnti.r-1ade90cba2d24dcfc74dadcf85be453f7ba1b2efa55c130acb4b5e9bc11d102d 2013-09-08 11:54:46 ....A 778785 Virusshare.00095/Packed.Win32.NSAnti.r-2839e62b40c71c569c5c8411ff8d1a930b528f5ea24489280fe837ad421e0e39 2013-09-08 11:30:02 ....A 906898 Virusshare.00095/Packed.Win32.NSAnti.r-2a69f3de94222f9a2fde8a46c79ed40ae011b69fb424e54b8c90a7e6db801c3c 2013-09-08 10:52:58 ....A 306688 Virusshare.00095/Packed.Win32.NSAnti.r-3195e6ac274be5a41432a6362134c23b866a2f7fe036d799491e994a63d51146 2013-09-08 11:45:14 ....A 1339392 Virusshare.00095/Packed.Win32.NSAnti.r-36ec0a282b303e656e76803253d7433921cf9d7de7da540b83f2e80722999a44 2013-09-08 11:20:26 ....A 15872 Virusshare.00095/Packed.Win32.NSAnti.r-3a61dff18eca2c7cab52d728f62772567ffa76d64165d0baeff2998571685d61 2013-09-08 11:48:30 ....A 148452 Virusshare.00095/Packed.Win32.NSAnti.r-3cd43467b340b15b92a2515a3e200876d5c2dfd46240c781b204beed5ada60ef 2013-09-08 10:50:26 ....A 86236 Virusshare.00095/Packed.Win32.NSAnti.r-4172e91e1a2cd8de87275f46ce125cce9bca0a3b4baf1b55b7f6e1e78ee5d1b5 2013-09-08 10:23:56 ....A 192117 Virusshare.00095/Packed.Win32.NSAnti.r-41e874d8318f37ccff67e9e7e9e99ed56542e75af9ed456d4b3f127a3af51373 2013-09-08 11:01:44 ....A 22528 Virusshare.00095/Packed.Win32.NSAnti.r-428b4891655a2e43bd3afacfa9e0b284702c2b443585b247cd101fa12189da22 2013-09-08 12:14:40 ....A 265812 Virusshare.00095/Packed.Win32.NSAnti.r-42a0bc079194b051d66191089a4cf8410879a537423c94b49a9cc5d67022295e 2013-09-08 11:34:26 ....A 285696 Virusshare.00095/Packed.Win32.NSAnti.r-43630d755be8f5944448ba32461f8720dfa62c7880bfab14a5bd82a715943d0c 2013-09-08 12:09:56 ....A 117775 Virusshare.00095/Packed.Win32.NSAnti.r-442be8d6e8ce135e5dc3ca7fbd5270fbc449e165c20a3d87ab82aac4fcbb1a73 2013-09-08 11:54:58 ....A 15236 Virusshare.00095/Packed.Win32.NSAnti.r-45d3cfdbbe311bb6e37d16926fbd6cb327f1deddb4ed35f2d0735d0db8174884 2013-09-08 12:09:46 ....A 364392 Virusshare.00095/Packed.Win32.NSAnti.r-46b7160263c77b7143e3e0d300eaf6c59aa67c42a09211a5fb5745c7bf75ca77 2013-09-08 10:49:24 ....A 91047 Virusshare.00095/Packed.Win32.NSAnti.r-487476e73699e611e8cda3d65a5b3e14a1bd7c91b8834050586447bd86e4fed4 2013-09-08 11:53:58 ....A 73284 Virusshare.00095/Packed.Win32.NSAnti.r-4d307cf0776c4b61464d101b8539720ec616a3a0753eef11b3c435127b8ab6b4 2013-09-08 11:55:16 ....A 1851392 Virusshare.00095/Packed.Win32.NSAnti.r-4fb15410b982cc52fd98bf220d3719b004b5bbe9330c6ddb486bc65966bd0bea 2013-09-08 11:10:58 ....A 811008 Virusshare.00095/Packed.Win32.NSAnti.r-51b5e3e179387a1dac56c1abd0c1bae9a30293d6723a1bd64156adc38fa0e3f3 2013-09-08 11:14:10 ....A 88037 Virusshare.00095/Packed.Win32.NSAnti.r-54edc9f4613efdb3e9c44006d296a356d5a160864eea2f4e77de3631cc8f149a 2013-09-08 12:11:00 ....A 42496 Virusshare.00095/Packed.Win32.NSAnti.r-63729b7ab0e4ae7c7be1b8bfd6ae082fc0800bb81170f8a9faac32276cbcbfae 2013-09-08 11:26:26 ....A 84180 Virusshare.00095/Packed.Win32.NSAnti.r-7bbbf8252513d330809ab4602db842639008ab775319a86153a08b7004324a7b 2013-09-08 11:45:58 ....A 94595 Virusshare.00095/Packed.Win32.NSAnti.r-8097073104f536e38ae6383353b2b2126808cdd210bbade2d910be1954881e19 2013-09-08 11:02:58 ....A 102823 Virusshare.00095/Packed.Win32.NSAnti.r-84cfe0f380f338481bac8680caf69d4f995dece5da35a8c6e4364fb21345d4a7 2013-09-08 11:06:46 ....A 50914 Virusshare.00095/Packed.Win32.NSAnti.r-84e6a69e387c242f6efa79476055793d7397d102360eaf6e7cb192b5750fd7ea 2013-09-08 12:08:54 ....A 38912 Virusshare.00095/Packed.Win32.NSAnti.r-863c27a8d452fa9dce4c65e0193ab8771d358ca6744ec81dc435147def4cfc00 2013-09-08 11:00:46 ....A 2282703 Virusshare.00095/Packed.Win32.NSAnti.r-8a04e0551de878d294435631adf9f76e99d6560f9c0eb2d361b35a2c714a62be 2013-09-08 11:43:40 ....A 115712 Virusshare.00095/Packed.Win32.NSAnti.r-8a4d167cc84e4c242f37765bb36392651d3e8de59ce66ba05c2d11098d92ec24 2013-09-08 11:57:08 ....A 241181 Virusshare.00095/Packed.Win32.NSAnti.r-90238c99a90835d1b9502db7bf8faf204bbe349f39a4b4b0fcae324c79dd9967 2013-09-08 11:44:58 ....A 125309 Virusshare.00095/Packed.Win32.NSAnti.r-90c128fbbe0e9be886278ba9b395b5b30595a56df747199ab3a65fa6d64d2bb3 2013-09-08 10:53:10 ....A 287232 Virusshare.00095/Packed.Win32.NSAnti.r-94620829261b01d25dc6be4d9dc2bfa2a1dacc9a44e912042175e8d35561c5b2 2013-09-08 11:11:26 ....A 227005 Virusshare.00095/Packed.Win32.NSAnti.r-94ad2f229457ca9741d4e64d64dd3daebdbc814297c5dc88500991a9b3eca7d5 2013-09-08 11:15:32 ....A 39443 Virusshare.00095/Packed.Win32.NSAnti.r-95eae205206890af8f3a61537e09e8b7db3f09e4ee9dd741b27f3ae078cb9b1e 2013-09-08 11:11:00 ....A 92117 Virusshare.00095/Packed.Win32.NSAnti.r-97f44db2aef8f0b8c81d3b7a641a2ba25cc4a5e92c491052924cd1e8454bd63c 2013-09-08 11:29:56 ....A 108612 Virusshare.00095/Packed.Win32.NSAnti.r-a286ba4f860ea8a4a510e3182545989a227055fae298be1703f7f5218ede695a 2013-09-08 11:29:26 ....A 68831 Virusshare.00095/Packed.Win32.NSAnti.r-a58f4950ac6c6d7c156b214ee77c36323fc729798bd85fd2f6d5e11268947181 2013-09-08 11:25:40 ....A 146337 Virusshare.00095/Packed.Win32.NSAnti.r-a6e3bac405f600dd51e44dccef9267ae8a11ab2f9f5274bcb4ab952a709737b2 2013-09-08 11:49:50 ....A 1435563 Virusshare.00095/Packed.Win32.NSAnti.r-abeaa4b9487c6847ab44b3485149f9d95e8d859456129768a3d0a607160d873e 2013-09-08 12:16:08 ....A 332636 Virusshare.00095/Packed.Win32.NSAnti.r-aeef373cec28512aedb0659cbf64c2744fc7bd2b0ab51b63797648fbe228bb53 2013-09-08 12:00:58 ....A 66918 Virusshare.00095/Packed.Win32.NSAnti.r-af63efba076ad59471819cb42e161feaaab012083e81d5da570eefad7343a4a0 2013-09-08 11:56:26 ....A 90104 Virusshare.00095/Packed.Win32.NSAnti.r-b34b1c85c7a3e56195bddc921d87482443f9173ae3218b62947728c44d37c0c5 2013-09-08 12:15:32 ....A 52818 Virusshare.00095/Packed.Win32.NSAnti.r-c80d0a6a03ebccdb0375c59098e603e05f65b595b01e38485c0481825f8400bd 2013-09-08 11:15:56 ....A 291158 Virusshare.00095/Packed.Win32.NSAnti.r-c962545448d363bbe49950a2d1e4177f2d061b569cd95bcf36558792936414a4 2013-09-08 11:48:14 ....A 26639 Virusshare.00095/Packed.Win32.NSAnti.r-ce5c437e59bb52ddfae6bb42fad252f6b352465a539ba8a4bf0d0c9d09f54a64 2013-09-08 11:53:22 ....A 86236 Virusshare.00095/Packed.Win32.NSAnti.r-d239c9a3f88c2094d17c66646bc77e1e0781c5ec60a31f11d428555b684a71c6 2013-09-08 10:58:02 ....A 975743 Virusshare.00095/Packed.Win32.NSAnti.r-df5cab947d0b7dbf308a00aefbf276a84add7417570037633cfda8f5c9abdf6b 2013-09-08 11:12:24 ....A 84180 Virusshare.00095/Packed.Win32.NSAnti.r-e11250b94150677754b90fe1d0702e431533bff3dfd94b33ecd3fefc5baa3679 2013-09-08 12:18:06 ....A 14336 Virusshare.00095/Packed.Win32.NSAnti.r-e32644a38abb002689c438b103f881ac7867475f03deab6c1252ba057352646b 2013-09-08 11:06:22 ....A 434176 Virusshare.00095/Packed.Win32.PePatch.ca-d4a25623a86b1acfc2d84c1e19e72d2f8903f5ef561a928b12cbbd01e41d8ce6 2013-09-08 11:23:04 ....A 285696 Virusshare.00095/Packed.Win32.PePatch.ca-e50df248b50e6b84eaeadb53b0ec91164be3cb2a2e0eae6716084907c2b95203 2013-09-08 11:27:08 ....A 1257472 Virusshare.00095/Packed.Win32.PePatch.de-7ea279e3ac5138e95ae39c8f32b9dbff3f1c4dd3caa6fd0c38f94fac9db62bf8 2013-09-08 11:28:04 ....A 13168 Virusshare.00095/Packed.Win32.PePatch.dk-05df2fe60e7a256eb546c3ad12a69b35cb5ff1d867ca0cdf55124904c2d4b392 2013-09-08 10:52:50 ....A 299008 Virusshare.00095/Packed.Win32.PePatch.dk-0cbc3ad3a9cc5df12a647e00c944e58275a8050aab200a5c5d07600a89f83b18 2013-09-08 10:30:16 ....A 32768 Virusshare.00095/Packed.Win32.PePatch.dk-29d288137993009c4285551d3d537bff7d36caa782e6b2c44b04bd6460c9ee5e 2013-09-08 12:02:36 ....A 780963 Virusshare.00095/Packed.Win32.PePatch.dk-64b821393de0afce141367f818460f9d2beff59094706deb57205289f424aab1 2013-09-08 11:25:52 ....A 204800 Virusshare.00095/Packed.Win32.PePatch.dk-896a636a3a7e715a4c20d7d990a3e65a92d4e8bf814549a35022d1ef02ef7086 2013-09-08 11:33:34 ....A 1042973 Virusshare.00095/Packed.Win32.PePatch.fn-0753c45bb4c43cc01ddd7bb07a2b62b0baccbd301ec867199eb6faf21eae28e6 2013-09-08 11:09:46 ....A 385186 Virusshare.00095/Packed.Win32.PePatch.fn-eda7447541eba0813ac72c7d33d8474b277a77c5dd109b100a6e02fc01025389 2013-09-08 10:51:02 ....A 81920 Virusshare.00095/Packed.Win32.PePatch.fy-7dd495412e88813ada0780e878549d65e8d1ff852b633a56d0290c0fd66b18ec 2013-09-08 11:16:34 ....A 40425 Virusshare.00095/Packed.Win32.PePatch.g-beabe319724190aca78257e19452a5049ab7744ad75d6a1bdfc5c891d98f259f 2013-09-08 10:43:38 ....A 159744 Virusshare.00095/Packed.Win32.PePatch.hp-1e6d85633b23a76cff95aaee2fdcffa23c95beb267292a1f311f05749c00995c 2013-09-08 11:43:16 ....A 475136 Virusshare.00095/Packed.Win32.PePatch.hp-746295c40a21d25ad727fd1f67098f93e7644c9fb0f44ac71a970caea56700d0 2013-09-08 10:34:40 ....A 11401 Virusshare.00095/Packed.Win32.PePatch.iu-323b9ac022a72e5fe9e1230cca8174368933c181746a59ea117cdb02fa9faad3 2013-09-08 11:12:20 ....A 1750219 Virusshare.00095/Packed.Win32.PePatch.iu-66961fa0a08e65aaade6592af35c1b09219037cf4d095a2dad0beb5fc9e0e8ce 2013-09-08 11:17:46 ....A 51200 Virusshare.00095/Packed.Win32.PePatch.iu-8aac9e6fd6d017ba828840c7d55fee8a4328d71c3e669ee22b2cd564d66193be 2013-09-08 11:27:24 ....A 415744 Virusshare.00095/Packed.Win32.PePatch.iu-ed8a95134cf9a23077482354703719bc0acf2ed456f0f41726f23a8564bfaf5b 2013-09-08 11:06:26 ....A 2068480 Virusshare.00095/Packed.Win32.PePatch.iw-d41ffa4979df029014f66f131c4e334d2b459a50aac6367391f197cc0efbac3e 2013-09-08 11:54:26 ....A 469959 Virusshare.00095/Packed.Win32.PePatch.ix-c45824ed1a905fc332388ca5cd84b9aa61db3916de02959848d0ea023585b861 2013-09-08 11:08:08 ....A 1514098 Virusshare.00095/Packed.Win32.PePatch.iy-77bfde4beaff6601e671da8ea1248fdddb776cd92055cfbfb056c5c1cdf4abe8 2013-09-08 11:37:04 ....A 49557 Virusshare.00095/Packed.Win32.PePatch.iy-7852e66cb8fd9553adf7228b73eb59da09e5f9563b20ed120347ac151fe03d93 2013-09-08 12:01:16 ....A 104648 Virusshare.00095/Packed.Win32.PePatch.iy-93eb3e2f2f3f9da44cbd738b163d361b196ca0e1fc9a96e2099737c45be4a1e2 2013-09-08 11:44:48 ....A 1935126 Virusshare.00095/Packed.Win32.PePatch.iy-f49ce6b85cee4dbb5fdfa63082dfcac5b40e8f59958bf734455db6e8ab10f72e 2013-09-08 12:07:04 ....A 157033 Virusshare.00095/Packed.Win32.PePatch.iz-49555a7d97c6bf1139eb5d23d34523def44fac5eecf53472f536a6d3c764bb57 2013-09-08 11:57:54 ....A 207360 Virusshare.00095/Packed.Win32.PePatch.j-e0ce35d11715edbb2f46b945e2efab4265dea47d4645926cda4d59e5c8d8a611 2013-09-08 12:13:58 ....A 1036634 Virusshare.00095/Packed.Win32.PePatch.jg-dd0afc4fe0ccafa7770fd1db8115ada5af8ea8bef132732e095c81f7adb557fa 2013-09-08 11:38:12 ....A 123296 Virusshare.00095/Packed.Win32.PePatch.ji-7ae030bbb3e2125355a4c36a9f8eaf0d5833786da2d765787bca96ba5f992c74 2013-09-08 11:03:36 ....A 123296 Virusshare.00095/Packed.Win32.PePatch.ji-f231cb24797d376fe224de6dc6af0e8697df74f89a0e1ab26ef47407068f013e 2013-09-08 11:47:10 ....A 719906 Virusshare.00095/Packed.Win32.PePatch.jt-c741ea16896a89ad3e57797b30a8671c7f209d95351c6b866aa250e7a4d22e6c 2013-09-08 10:35:22 ....A 1473568 Virusshare.00095/Packed.Win32.PePatch.ju-1cefaea01113d8f639ecf9e2262aa5329a2b6946a9a8738984a1cfcfbb337c6a 2013-09-08 12:09:06 ....A 328704 Virusshare.00095/Packed.Win32.PePatch.ju-2402b161866b8a196886fbc4fde4d1fc9ebc1457e2f4c47cf0cb3b21adede598 2013-09-08 11:49:56 ....A 1432180 Virusshare.00095/Packed.Win32.PePatch.ju-4f7d38645418aa7ed8150fec9e22f6dbe182c7dc01232cd69c9e55db8bdbb433 2013-09-08 11:43:06 ....A 1675264 Virusshare.00095/Packed.Win32.PePatch.ju-6189b39ff4f7b3281e6faba8dcc9ac5cc903c97bc11d950b87761575c87b607c 2013-09-08 11:29:50 ....A 385024 Virusshare.00095/Packed.Win32.PePatch.jw-714c32aab38c7ec13123dabb1f4d954d587bc77329bda5974d719090493b3b4a 2013-09-08 11:57:42 ....A 43520 Virusshare.00095/Packed.Win32.PePatch.jw-7ea207352e5b58c842f418f4c3234e10e251381ef4b5ca6a49cc194fa0850c21 2013-09-08 12:12:04 ....A 57228 Virusshare.00095/Packed.Win32.PePatch.jw-9fde068b19917d50829d8a759f7345fb106ff9cae5d7eef63e0e11d3909e72d0 2013-09-08 11:18:48 ....A 253324 Virusshare.00095/Packed.Win32.PePatch.jw-af9406b1d3f479d36aa2b12ec614b8d177d5a3047632940f06ba226c936818c5 2013-09-08 10:36:52 ....A 253324 Virusshare.00095/Packed.Win32.PePatch.jw-e52361ed1e90d6c4b08a21cbf7c9052df0d8532647515925966d5646bed4044f 2013-09-08 12:07:52 ....A 81920 Virusshare.00095/Packed.Win32.PePatch.jy-724d32fc514a12f3ef976ceeeb82b16c85ec786942751273a16f78df3bd5471f 2013-09-08 10:25:42 ....A 276118 Virusshare.00095/Packed.Win32.PePatch.ki-a8e6160d5bb74eedb07ff6de6af171a33bb406f1aa725368b7cdd3cc2afe55d6 2013-09-08 12:04:26 ....A 754159 Virusshare.00095/Packed.Win32.PePatch.ko-753b14c799486b4e0d4fc92d6dc9a75f813cb0e6153c9130e31e418e603d1ac5 2013-09-08 12:10:02 ....A 353280 Virusshare.00095/Packed.Win32.PePatch.ko-98d506b99dc35c028e12f21581bb1817d259bc06ccf59554085fdab2f957ebca 2013-09-08 10:43:30 ....A 86852 Virusshare.00095/Packed.Win32.PePatch.ks-e8ed668e5a79cd582fc1652fc30e79b6f9e40354b160a55330cbb57af8cd80c7 2013-09-08 11:47:50 ....A 7168 Virusshare.00095/Packed.Win32.PePatch.lc-2a1697cc457d775364712f740d53dba8cbadb2546bd03a6e8fc2658769c5c908 2013-09-08 11:55:32 ....A 1375384 Virusshare.00095/Packed.Win32.PePatch.lc-6aa92f7cc6d8e5124fb821302c79caecbb96e882c06431f9c9e4049757de7e0c 2013-09-08 12:16:04 ....A 173962 Virusshare.00095/Packed.Win32.PePatch.lc-9d47cedd17498f5b320a2c3b8bd702941e042ec03021398ffb2ebc11b7a31c9a 2013-09-08 10:29:48 ....A 109815 Virusshare.00095/Packed.Win32.PePatch.lc-b8b3b101bb47efab86a3bdce27fce420fe3b879834fc56c4dae3ac23e8675133 2013-09-08 11:23:12 ....A 200704 Virusshare.00095/Packed.Win32.PePatch.le-38060796a9ace729d78edcb5ef4462d1afec9552e53561b72e3e468cb5756aaa 2013-09-08 10:26:14 ....A 204800 Virusshare.00095/Packed.Win32.PePatch.le-44da72ea0a0085c17094ff615b1739488df111c0ddf574f11220923fedd38168 2013-09-08 11:03:16 ....A 57344 Virusshare.00095/Packed.Win32.PePatch.le-5f0f64d6265079e3b2510062d602e5940aef6d5dc8a393b6f32b8bd1a1dd4cdd 2013-09-08 11:24:38 ....A 184568 Virusshare.00095/Packed.Win32.PePatch.le-7affd5696dbcee9b6c56479e904a607a478fa48da105829b5f888a1f7499bacc 2013-09-08 11:22:08 ....A 200704 Virusshare.00095/Packed.Win32.PePatch.le-8cb7acb039c07a29afb27b849bd0be6d48d66570eff3ffeaa3a41d4cfae04841 2013-09-08 12:01:54 ....A 1163264 Virusshare.00095/Packed.Win32.PePatch.le-9c979ffabb3d9f3fbbdb8de8a92d90bb67dde4328d6f6c54cb21d82f536ec00e 2013-09-08 10:36:52 ....A 132608 Virusshare.00095/Packed.Win32.PePatch.le-c44a2b147cf2be6508cd3fcc098717288f443ba544722742edcc81185113054c 2013-09-08 11:45:10 ....A 200704 Virusshare.00095/Packed.Win32.PePatch.le-d2e6f6c61d58da07b9a254f2fad819bc5cf90c03140f17540afde27d63aee068 2013-09-08 12:06:40 ....A 208896 Virusshare.00095/Packed.Win32.PePatch.le-f72e86a802130b2f8daf31b69cd21de599e24095aa9661912a5f535f93bfb6c9 2013-09-08 10:50:12 ....A 1360061 Virusshare.00095/Packed.Win32.PePatch.lp-34078bc9483df7f56f7ca054cf7a1ce9f2e93bec60b31a8ff4d7e5111d2cc386 2013-09-08 10:24:12 ....A 750080 Virusshare.00095/Packed.Win32.PePatch.lp-39c1646f0f4c86a29f410e55f3714502ed98e2f3562eb3eda04bff0188c7c45d 2013-09-08 11:02:56 ....A 417792 Virusshare.00095/Packed.Win32.PePatch.lp-5f15572495fd341d5abc19324a8c30cfe81154f9311c73aec95e96429f941589 2013-09-08 11:12:48 ....A 1150976 Virusshare.00095/Packed.Win32.PePatch.lp-8b1a042a7f2dba75245cd8d919d4302060aa74c4035a2be5e2cb1e32e6fcdf50 2013-09-08 11:08:26 ....A 73803 Virusshare.00095/Packed.Win32.PePatch.lw-87883c7aea869fe599047c0ca31283c156bb2589d69012e34da36c8918544b0d 2013-09-08 11:28:52 ....A 106676 Virusshare.00095/Packed.Win32.PePatch.lx-1b3bc7e026bb01a18a4f749cea2341af97aad1398d39f45f6d362889d491281d 2013-09-08 12:14:16 ....A 3522680 Virusshare.00095/Packed.Win32.PePatch.lx-2558dbed4428422c3c6461b9681a9fc15bdd866d0cb554d8a074cc5cf239e05e 2013-09-08 12:13:22 ....A 1845396 Virusshare.00095/Packed.Win32.PePatch.lx-255be67380c6de02fd55377b0b32091e758b5b58a0072ed9834c6e0077552655 2013-09-08 12:18:18 ....A 443757 Virusshare.00095/Packed.Win32.PePatch.lx-2842211cbfd278b1626697a8fcd18edee3aa07e41c44f134bbd54edc6bb7bad1 2013-09-08 10:34:12 ....A 842677 Virusshare.00095/Packed.Win32.PePatch.lx-37d720045387bdeda363eb546d6bc99b1468c60dc7f22e21bc049bd3dbff31e0 2013-09-08 11:34:30 ....A 106676 Virusshare.00095/Packed.Win32.PePatch.lx-3f5a9db056ba2d5e42dc162c2885275190b6e504ef028223a4642b37648cbcda 2013-09-08 12:03:28 ....A 57910 Virusshare.00095/Packed.Win32.PePatch.lx-414b54649eca9e89f1d9aff7199bc35d11b72c9f402145037c91704475a9e8b9 2013-09-08 11:31:40 ....A 36014 Virusshare.00095/Packed.Win32.PePatch.lx-4a9ec26ae5205954eeebb4bf883eda3b8b6f6f9ee2cec648b3e4d85a942b15d1 2013-09-08 12:11:00 ....A 16592 Virusshare.00095/Packed.Win32.PePatch.lx-522bbe52297b3d2d528d94d5a3f446c8284bc43ff0c0b3f31330f5a7bd4948dd 2013-09-08 11:47:22 ....A 589510 Virusshare.00095/Packed.Win32.PePatch.lx-75f33c781ad22abeffca9aa9b7b6d7fe00fa5fa4a03968e8cb15b53aab3df945 2013-09-08 11:18:30 ....A 150528 Virusshare.00095/Packed.Win32.PePatch.lx-86dff48baf57a8b0e0a6540d98d8597c96b64d75ac7c810423410f4b16537612 2013-09-08 12:10:36 ....A 70144 Virusshare.00095/Packed.Win32.PePatch.lx-871e8edb88ca9cc6e2521f02852accdc8017c9dd92441afc4e005ece5dc0b2f2 2013-09-08 11:58:16 ....A 76296 Virusshare.00095/Packed.Win32.PePatch.lx-91373d71f2636d3d3b07572cdd768026acb8aaf813d880fa4499eaa2fd3ae48d 2013-09-08 11:44:12 ....A 4883456 Virusshare.00095/Packed.Win32.PePatch.lx-a76f48e835e0e8ac48392ad1876b1019b308ff4390b329c51b3587e859b3828c 2013-09-08 11:39:10 ....A 15266 Virusshare.00095/Packed.Win32.PePatch.lx-b8a7be831945465505282b723ad42e750e000646942fe24ce636755c4e289881 2013-09-08 11:28:16 ....A 36014 Virusshare.00095/Packed.Win32.PePatch.lx-c03092146e55be59dfdea3ed0d9d89c8116fb5cd565aa9949e5f73e924d8f338 2013-09-08 10:42:48 ....A 746249 Virusshare.00095/Packed.Win32.PePatch.lx-c1ce6e0f3da5c8dc0a3cf66031d872fa004ea0e8e7e4fd54ce3252a09e1719b5 2013-09-08 11:05:14 ....A 494161 Virusshare.00095/Packed.Win32.PePatch.lx-c92db6db1782b6865c78df4ed606c05f2cf10df4f3e274f3765d0081807cb8f5 2013-09-08 11:11:06 ....A 20480 Virusshare.00095/Packed.Win32.PePatch.lx-d9ecfadd2371aac86eab22352551425c38eaaf39e568fd2633cc52cbaf92b317 2013-09-08 11:50:00 ....A 32144 Virusshare.00095/Packed.Win32.PePatch.lx-ddfc477bf260a8acab9792392fd7cce10555d6d18a7c10f2ddebb92835eae09b 2013-09-08 11:02:52 ....A 41526 Virusshare.00095/Packed.Win32.PePatch.lx-e579753b43c60ccb049ad28898a7ff8eaa61b74253a39e916938c71e77d80ff5 2013-09-08 11:52:46 ....A 206394 Virusshare.00095/Packed.Win32.PePatch.lx-f809ece95e30fbcf12d3df17969099da8ee01104e83ad3bcd7b5ea8a3385561a 2013-09-08 11:20:22 ....A 372897 Virusshare.00095/Packed.Win32.PePatch.ly-1039c8cef703a9c4b0adfd25cf242c087cf03da4056bafa755d56d066e588f58 2013-09-08 10:40:16 ....A 320133 Virusshare.00095/Packed.Win32.PePatch.ly-11453df9605aa7868888ce619873d7c7453a8171b60a7cdfe9e0bb847412403a 2013-09-08 12:03:30 ....A 495863 Virusshare.00095/Packed.Win32.PePatch.ly-2148912f2f508c54b1ab00a7300965eab91e25ceec149b617bede3c6bb785df3 2013-09-08 10:35:18 ....A 17711 Virusshare.00095/Packed.Win32.PePatch.ly-253fd45e62dda223446339ef45b11c2fb0dca11600f7ee39d67e92f93ed135c6 2013-09-08 11:13:44 ....A 976896 Virusshare.00095/Packed.Win32.PePatch.ly-9dc859c065df0d3b995aff8c0debb862eb53957fdd93d424cd496bb690865545 2013-09-08 10:57:44 ....A 17773 Virusshare.00095/Packed.Win32.PePatch.ly-e4c7cbd11e62a6a2609d714bd026ec84f6eb0ba1b2c3cecd155b931ae469bb0e 2013-09-08 12:08:36 ....A 17016 Virusshare.00095/Packed.Win32.PePatch.ly-ed49ed5a9e4a26e8771b831b820a2f312ec40c95cfb515f6e9b360dbd590d4a6 2013-09-08 11:26:48 ....A 1560234 Virusshare.00095/Packed.Win32.PePatch.mc-a6ab0d6abef676d7e43c351f25064d10dc9b2eb8e7d5a3092bcada30a90dfc11 2013-09-08 10:44:18 ....A 58735 Virusshare.00095/Packed.Win32.PolyCrypt.ad-27f4155b010a48578f0a1b0154969574d0f108d18478fd34e958058ff3db4f92 2013-09-08 11:27:44 ....A 116224 Virusshare.00095/Packed.Win32.PolyCrypt.ad-7923e191133d85e8636cc381ade51d3c39c45474356548a050744c18acd86a19 2013-09-08 12:16:46 ....A 453365 Virusshare.00095/Packed.Win32.PolyCrypt.b-28b253564a502a0b114ee9e185f6016237404def1ad170971d21eae5bbd42031 2013-09-08 10:34:32 ....A 53760 Virusshare.00095/Packed.Win32.PolyCrypt.b-2fdbc1b5690d5faf7c0087df50fbae6d2826d2282318ff9b862ea7c9f25ee1bf 2013-09-08 10:49:16 ....A 20480 Virusshare.00095/Packed.Win32.PolyCrypt.b-3ab1b983c4c6169a883b42fe524d8a490014dd32a01cb4d469cb7df4bf6cd0b2 2013-09-08 12:08:02 ....A 73802 Virusshare.00095/Packed.Win32.PolyCrypt.b-4a54d817ba7ab73d516e0b16df639aa8fb2d50c6bb4a4a082e65999c8195c743 2013-09-08 10:50:20 ....A 20480 Virusshare.00095/Packed.Win32.PolyCrypt.b-59b160394a21e9c3a2d56539b6aca31daba11dec65e1186c1bc12c17f738fe3b 2013-09-08 12:01:36 ....A 20480 Virusshare.00095/Packed.Win32.PolyCrypt.b-66a3f963718636ea3b5aceabda18266bb350fbcaab4140042303f45dfdfe9774 2013-09-08 11:04:16 ....A 20480 Virusshare.00095/Packed.Win32.PolyCrypt.b-755e5a32b534da2de1571d2679cc87de8e2bf0d64b24eb5d9031dffa6eee0ef8 2013-09-08 11:50:58 ....A 20480 Virusshare.00095/Packed.Win32.PolyCrypt.b-7cd597094a312935d907310c6c70e0ea9e6071428e2648dee5b0a41450ca4dbc 2013-09-08 11:58:26 ....A 471841 Virusshare.00095/Packed.Win32.PolyCrypt.b-831a34e3e2296cd04aa3873f01f74ac728262efedad9822a993b347724bfbf6e 2013-09-08 11:27:52 ....A 380932 Virusshare.00095/Packed.Win32.PolyCrypt.b-9502c93f4992a060e5b77a182a8996f54ed4a550da2328c7c750159eab4fe577 2013-09-08 11:22:46 ....A 101522 Virusshare.00095/Packed.Win32.PolyCrypt.b-950a64b873add41f9d8321c859af3224d7ab48e78f0eba10716e53aaaf03ad54 2013-09-08 11:24:58 ....A 386507 Virusshare.00095/Packed.Win32.PolyCrypt.b-99aa5c6fd8980abbc5d315e0659d74c055ca147efd14a3c1e7587b211751ba4d 2013-09-08 11:25:46 ....A 20480 Virusshare.00095/Packed.Win32.PolyCrypt.b-9eeda3759abec36449f7b2e876bd34bb201d377310743c354f16d102abc9da06 2013-09-08 10:52:00 ....A 91838 Virusshare.00095/Packed.Win32.PolyCrypt.b-a5eece37e9afb5e9f3468c623679c8edac1c04d9b17156e5bbd5c8089c7aa5ce 2013-09-08 10:46:16 ....A 412365 Virusshare.00095/Packed.Win32.PolyCrypt.b-afe1b94720f763b424baa8bd0ab97555e99174cc527319f47e3746e696a1ba59 2013-09-08 11:25:34 ....A 66560 Virusshare.00095/Packed.Win32.PolyCrypt.b-b4f0bc7199ee5c7dd17a93fedbe556604baa5cb4c7db8c5c637e07a0ff27107d 2013-09-08 11:16:44 ....A 353170 Virusshare.00095/Packed.Win32.PolyCrypt.b-c178eabfc25ffe162d3f65f6b31e824eabe56c3e0fb90717ba71cb4b34e06cbe 2013-09-08 11:40:52 ....A 917558 Virusshare.00095/Packed.Win32.PolyCrypt.b-d56f1f993340b9cf299273eddd4aa5270fbb4cc8422d870d470b45b63bc4a431 2013-09-08 11:00:48 ....A 83968 Virusshare.00095/Packed.Win32.PolyCrypt.b-d69ee01a947567b72d691a60ffc62bad9a44bfe9fc5c3392b3fcbe92662b3802 2013-09-08 11:13:16 ....A 196608 Virusshare.00095/Packed.Win32.PolyCrypt.b-e980fd9e2b2e72793978e5b9dd5f64d8b056e3ca999ac8e4af1712cb066b47db 2013-09-08 11:18:04 ....A 66252 Virusshare.00095/Packed.Win32.PolyCrypt.b-e9aa2a8dc3298b70d594a69106796b333e73af5c37f9581251314d2ceade27a0 2013-09-08 11:47:00 ....A 219978 Virusshare.00095/Packed.Win32.PolyCrypt.d-0420260e7ca70accc3953e00a2e121ea52eb5feeb07de51781b74d99d74dcb05 2013-09-08 11:24:56 ....A 219978 Virusshare.00095/Packed.Win32.PolyCrypt.d-0a9ced19545d7d2d3344cda4926a9245ba93d9e8011acc511989056762296dbe 2013-09-08 11:26:32 ....A 62570 Virusshare.00095/Packed.Win32.PolyCrypt.d-101975cb3c8ebe14cac9778eb74b9325db20c2db24158de729ad49d3b6f965a7 2013-09-08 11:57:44 ....A 219978 Virusshare.00095/Packed.Win32.PolyCrypt.d-11ac66a067dbc8821d9756ab822a22f3079e80a24f5a614d0cef0b5a06b0d811 2013-09-08 11:07:08 ....A 219978 Virusshare.00095/Packed.Win32.PolyCrypt.d-15759bf51f2eac4f739c86d236e6f4e2f8488304e17f876c7d50319fec389402 2013-09-08 10:43:02 ....A 219978 Virusshare.00095/Packed.Win32.PolyCrypt.d-1b559d55e93f13643c1cf9caabc2fc238ea7e40c6ec20f8fd2f5c24e7cf0708e 2013-09-08 11:27:34 ....A 58769 Virusshare.00095/Packed.Win32.PolyCrypt.d-1f67ae40d5707892b55cd34969347af1f901272ebbe1d82517432ad39bb931f5 2013-09-08 11:56:44 ....A 233472 Virusshare.00095/Packed.Win32.PolyCrypt.d-2439a4dee04874130ae150ad8a39add7d4795e788e9e9d981189fa39119f2758 2013-09-08 11:52:50 ....A 62561 Virusshare.00095/Packed.Win32.PolyCrypt.d-24c5ce737672eed536c9018aee918c7eed8ceee6a5ff22e74bc04165a9f8e088 2013-09-08 10:45:48 ....A 62554 Virusshare.00095/Packed.Win32.PolyCrypt.d-28a1a12b573fb37aa25b7fd0896ebbefba64751ce9aabc8a87130cbf1c29e36f 2013-09-08 11:48:20 ....A 58773 Virusshare.00095/Packed.Win32.PolyCrypt.d-2ee535ea3a329033bbcc39b33f36dddadb3ad756e0fa8c9b581ee174cc73dfc9 2013-09-08 10:37:48 ....A 219978 Virusshare.00095/Packed.Win32.PolyCrypt.d-33444d1522535af84f5f92dd72cd52edd80b71b8cf24f0d8f2ba1c7248cfc142 2013-09-08 12:11:10 ....A 189444 Virusshare.00095/Packed.Win32.PolyCrypt.d-35380c192ce6eda6d5fa6accf71bffc0c1fd528aaa2a258fd9f6362835e5ff28 2013-09-08 12:16:08 ....A 62038 Virusshare.00095/Packed.Win32.PolyCrypt.d-36f558f8646475ab8d54637f751f01401e6d653661e28785b25d230bf44a81d8 2013-09-08 10:25:26 ....A 58769 Virusshare.00095/Packed.Win32.PolyCrypt.d-3bdab2273ff9a95265ce3267b9eca7fa970242b440df98b5bb432f0a4d08167d 2013-09-08 10:31:48 ....A 219978 Virusshare.00095/Packed.Win32.PolyCrypt.d-421457cc5158f8332218526298f1834e5078f625355a4dc000114f7bf8225487 2013-09-08 11:34:10 ....A 92094 Virusshare.00095/Packed.Win32.PolyCrypt.d-46345d621a32a39978df4182d67005044f9f6352936f3ad11159132c79cd63ac 2013-09-08 10:28:10 ....A 63554 Virusshare.00095/Packed.Win32.PolyCrypt.d-50e1d7eed8461715d6aa7c887ac1c4d8157ee3d497865287e05804cfc8ab8fe7 2013-09-08 10:40:10 ....A 219978 Virusshare.00095/Packed.Win32.PolyCrypt.d-550bdd7e0a7c0a7fc381fdbce2a40aecbaad4bf34bf75df7e9a6ee83d17aea81 2013-09-08 11:02:48 ....A 58773 Virusshare.00095/Packed.Win32.PolyCrypt.d-57dbf702642ea77baf694ecc5daa90f93f34d28eb0be6c735c36f55f387f9e83 2013-09-08 11:56:54 ....A 219978 Virusshare.00095/Packed.Win32.PolyCrypt.d-59910d9d26a0d355280ba0b9966158dfe538ebc33cfa080fce9b1f18aaad75ff 2013-09-08 10:37:44 ....A 438272 Virusshare.00095/Packed.Win32.PolyCrypt.d-5a531b299d2fb0312ed9a21d3ac7457aee93150ff2b657dab6d0075f6b186e7a 2013-09-08 11:03:58 ....A 219978 Virusshare.00095/Packed.Win32.PolyCrypt.d-5e4b397ab30eafc821a290ebafee9b45232d888a318ab9367df67ea86d3bc92d 2013-09-08 11:01:02 ....A 62554 Virusshare.00095/Packed.Win32.PolyCrypt.d-5f20cf3ad71703f5a6fa4b54f239090bed3c5371a21704106045e24ff4439d8c 2013-09-08 11:36:56 ....A 219978 Virusshare.00095/Packed.Win32.PolyCrypt.d-614f8bca149edf4764b5a8fa7cf2d2cc79a87ca13a11912130e28e3d9d160082 2013-09-08 11:08:36 ....A 219978 Virusshare.00095/Packed.Win32.PolyCrypt.d-6253d714745263868abf93bbfb7d45f07e44219ae1077659aed3d434e9fc72eb 2013-09-08 10:52:36 ....A 62038 Virusshare.00095/Packed.Win32.PolyCrypt.d-6274cd0004ae0fc7cba5dbc72ec63dfa28fbbbbf08764164bff458c7186b55c3 2013-09-08 12:07:14 ....A 62038 Virusshare.00095/Packed.Win32.PolyCrypt.d-66ff78f18821f66ac6754c45555fbe2b0c6a61bbe639b31021b03d6ca2590866 2013-09-08 12:18:20 ....A 125731 Virusshare.00095/Packed.Win32.PolyCrypt.d-6ed63a75fd124832ed3c3de8c2117058a55e30c9b4ee3012ed1017b6cb65b163 2013-09-08 10:42:26 ....A 219978 Virusshare.00095/Packed.Win32.PolyCrypt.d-74d3a4409c446384656b50ff21c790c953fd8e5c8781eba45a70ebaee6259482 2013-09-08 11:52:06 ....A 383564 Virusshare.00095/Packed.Win32.PolyCrypt.d-75b359180f095485c15d16c64f8748b60bc886141099026374f60d8b97d9d2bb 2013-09-08 11:09:14 ....A 271404 Virusshare.00095/Packed.Win32.PolyCrypt.d-7637e3e3d7d80606672d38daca7e95a10d23b3518f8e6ecf43e4c641733db203 2013-09-08 11:33:36 ....A 219978 Virusshare.00095/Packed.Win32.PolyCrypt.d-771f79d59a0e9c08ed3b2b9d573182a991b21489aff152d722ed06abe7e5bc4e 2013-09-08 10:56:22 ....A 62554 Virusshare.00095/Packed.Win32.PolyCrypt.d-7b5bef10944909443e4386d4fee5174def11e1410c4e05ecebf48935e65648d4 2013-09-08 10:53:28 ....A 219978 Virusshare.00095/Packed.Win32.PolyCrypt.d-7fd39daab3cbd4f392e301313ea0982bed4ef07b379b0fd425247d84bac9a74d 2013-09-08 11:15:52 ....A 62058 Virusshare.00095/Packed.Win32.PolyCrypt.d-875930f76ef0de40ce9745c1c866216780ba7d0773760282dbf410a803bbefd2 2013-09-08 10:51:50 ....A 62570 Virusshare.00095/Packed.Win32.PolyCrypt.d-8904735183f5040871014eac202a805130bf51b124431dbbdc502f8fd23c644d 2013-09-08 11:15:00 ....A 219978 Virusshare.00095/Packed.Win32.PolyCrypt.d-8a5c30fca8e2a3bc4863f98044d90116ae9604b6b51add9cd5a77264283cb58b 2013-09-08 12:19:22 ....A 330968 Virusshare.00095/Packed.Win32.PolyCrypt.d-8ac24edb62d92cfbc096ea3765525b3c1fd04fbbe320280980f7eecde82c277e 2013-09-08 11:37:06 ....A 219978 Virusshare.00095/Packed.Win32.PolyCrypt.d-8ad777f6d325dbefc862e2f1ee6901e3e58c27a45323c4606f4153141f9469b2 2013-09-08 12:19:10 ....A 232962 Virusshare.00095/Packed.Win32.PolyCrypt.d-8afca1182e67c50816ffef13bfb67dff3650ae585c3f936a845bf41e2367d34c 2013-09-08 11:24:18 ....A 58773 Virusshare.00095/Packed.Win32.PolyCrypt.d-8bbbcfbe373d8e31337686147d6ddf377fb25ebf99387088a3f4b1f46bd88598 2013-09-08 11:27:08 ....A 63546 Virusshare.00095/Packed.Win32.PolyCrypt.d-8f5a0d7b20d4f0b6edef3ab7a67ddf4609ec755da7f139adf3e572c9bbf0f4ea 2013-09-08 11:38:00 ....A 62570 Virusshare.00095/Packed.Win32.PolyCrypt.d-90e95bebfe8e8f91cc0ce0fe09fa79b613e11537826bc56dd9036bbb24f5486e 2013-09-08 11:15:48 ....A 219978 Virusshare.00095/Packed.Win32.PolyCrypt.d-91ead41c6020bd41a28e40a9c86a84c89977cc269b1d5a9740af388e6776c641 2013-09-08 11:17:18 ....A 62574 Virusshare.00095/Packed.Win32.PolyCrypt.d-990654211276553f874d243d71f7ebaf59fd8d33aa36ae3def3a2e1ba90ca782 2013-09-08 10:31:04 ....A 456262 Virusshare.00095/Packed.Win32.PolyCrypt.d-9cec00a25102e86c11484e7e02201cedcfc6ea83e40f209e8bb622f14ce52843 2013-09-08 11:46:16 ....A 30042 Virusshare.00095/Packed.Win32.PolyCrypt.d-9e2eb3eed6d3316d2ab8b3dfdfcbae784a9a77cd08a51b41e9ec36aa4418ad97 2013-09-08 11:03:20 ....A 62570 Virusshare.00095/Packed.Win32.PolyCrypt.d-9eab8d75f761425001042eb16aecf0c19b56c8b3a2ee5fdef8ef1f0f200245ab 2013-09-08 12:05:30 ....A 300031 Virusshare.00095/Packed.Win32.PolyCrypt.d-a40f509c9d5213f47008d6c40551e11d382ce64f1c82a2d23834eb0c9e861862 2013-09-08 10:45:52 ....A 219978 Virusshare.00095/Packed.Win32.PolyCrypt.d-a51de0d9b1edb7fc3619d916f4de431ed70df6bad4ce9a3e6a1d0299876ea85c 2013-09-08 11:23:38 ....A 219978 Virusshare.00095/Packed.Win32.PolyCrypt.d-a64483551bbc08a2b11002935a609273c63f5e2b128835b17fd660e774cbc46d 2013-09-08 11:29:48 ....A 19216 Virusshare.00095/Packed.Win32.PolyCrypt.d-ae9a770893bb36f72ac2e4bc74aaec5fec23b0bf5ed55a6fefebb0c0d1a5f0b4 2013-09-08 11:23:28 ....A 219978 Virusshare.00095/Packed.Win32.PolyCrypt.d-b00e1d99c5324ebecc3727969827483275b5c71d8fae78bd3902f0dba6fabb00 2013-09-08 11:57:06 ....A 219978 Virusshare.00095/Packed.Win32.PolyCrypt.d-b0805da9470ce0151f69476a0e0e876b42411aaec93e6b327c905aa733a74208 2013-09-08 11:56:46 ....A 242523 Virusshare.00095/Packed.Win32.PolyCrypt.d-b7ac2943029168398c2430add650cabdcdc17a474a3ac1c204bd3101b3303b6f 2013-09-08 11:54:36 ....A 219978 Virusshare.00095/Packed.Win32.PolyCrypt.d-b9402f794ecff62514a1830e0451b247d7cec9855e25f3e1bed5d06e89d3930d 2013-09-08 11:25:00 ....A 63554 Virusshare.00095/Packed.Win32.PolyCrypt.d-b9e6ac35f8fe1d154510d682394a46b99c826e9fa38c6d425afab0776340458b 2013-09-08 12:05:38 ....A 219978 Virusshare.00095/Packed.Win32.PolyCrypt.d-c159dc9ad11389990fb4966e087706df97713a7b5bd4698d1d5aeb9140c682f3 2013-09-08 11:22:58 ....A 219978 Virusshare.00095/Packed.Win32.PolyCrypt.d-cb04e86e23121b271cb590229fee88ec3ed89ffa5220a6c877a27ef420f6c14c 2013-09-08 11:57:44 ....A 219978 Virusshare.00095/Packed.Win32.PolyCrypt.d-ccb28f5c209f7a3dd005aacdf818989a88b988c717b1929c2076414ad8e4c554 2013-09-08 12:03:42 ....A 219978 Virusshare.00095/Packed.Win32.PolyCrypt.d-ce4135bfbb689a1a0fdb8230412841dbd5b51dcc3883188b7b16b93bd580ab9a 2013-09-08 11:42:46 ....A 58769 Virusshare.00095/Packed.Win32.PolyCrypt.d-cea9baf11dfda22d7d688fbbef08d2087fe0f116544f8bf342896ce1098404be 2013-09-08 11:25:22 ....A 219978 Virusshare.00095/Packed.Win32.PolyCrypt.d-d206bbc7d6c22ed8dc9359261e850961d6391ea65e702a410f5e837177423e82 2013-09-08 11:45:40 ....A 8698 Virusshare.00095/Packed.Win32.PolyCrypt.d-d74881b21259828604749f83bcbed4778429992598b49bf94e3f194e4cd685ea 2013-09-08 10:29:14 ....A 219978 Virusshare.00095/Packed.Win32.PolyCrypt.d-d7a8b3f3cf4cc0e2472d0a216429fd4b07467cb67c889615df050f5f69b02eb4 2013-09-08 11:49:12 ....A 202669 Virusshare.00095/Packed.Win32.PolyCrypt.d-d8ff723401037d04a88d8d902430016c09ae3a8d9ea9e21c36cf27ae44fc9d90 2013-09-08 11:23:22 ....A 62554 Virusshare.00095/Packed.Win32.PolyCrypt.d-e1b9d5d16d3e8c2dd5f9de60106ab5c33f3f7ef9ae63d56db9c6bb1a5a79683a 2013-09-08 10:53:26 ....A 219978 Virusshare.00095/Packed.Win32.PolyCrypt.d-e3a846c40b9ab15371e83c17ace34640e1047fb50b26f089bd74fe6de7154298 2013-09-08 11:05:00 ....A 219978 Virusshare.00095/Packed.Win32.PolyCrypt.d-e5e1ab29aa47938aa462e522a2ab1019ab83eed01d57be8525aa26dfe30791f2 2013-09-08 10:31:32 ....A 131072 Virusshare.00095/Packed.Win32.PolyCrypt.d-e65af17cd23fff46e6284f46af3ad9c6d57665ec81402f50630706d526c0a214 2013-09-08 11:52:02 ....A 62038 Virusshare.00095/Packed.Win32.PolyCrypt.d-ed98f915cfb8074254de7a7989daffe1caf121db1b7e1f10886b5d145cbce6e9 2013-09-08 11:02:02 ....A 62570 Virusshare.00095/Packed.Win32.PolyCrypt.d-f0bfab45c53c6b56e6e09255f8c7274a701cfb08b0f8e256dc5828d65432f6a5 2013-09-08 11:06:58 ....A 207498 Virusshare.00095/Packed.Win32.PolyCrypt.d-f5f815a73f1d1e1fbd7217287386d4279833d6769161ce54805f2952cc08af87 2013-09-08 12:03:52 ....A 219978 Virusshare.00095/Packed.Win32.PolyCrypt.d-f77b3e816e4c69ad2b78c5f368c01a08d8795eacecbfd51ea849164447d949c2 2013-09-08 11:27:26 ....A 62570 Virusshare.00095/Packed.Win32.PolyCrypt.d-f7e7aa747b3941df6fd5b03fbc3cf79b72b1ef0fd0b978e1853d6e9bc8fa4cb9 2013-09-08 10:41:24 ....A 58773 Virusshare.00095/Packed.Win32.PolyCrypt.d-fa315eb3c4d44340e74696d7e4856baa901453596a2eebb31f804191efd2d69d 2013-09-08 11:54:04 ....A 232530 Virusshare.00095/Packed.Win32.PolyCrypt.d-fca181809cee0408d91af7faa3addf10a7608092b85fac45ac0dcc803e75a37e 2013-09-08 11:12:58 ....A 62554 Virusshare.00095/Packed.Win32.PolyCrypt.d-fce1519aed112b82018da920b268d03bc53916e6521cbc7038a4fcbe3047d7f0 2013-09-08 12:11:22 ....A 111411 Virusshare.00095/Packed.Win32.PolyCrypt.h-1a449833fd8d1b81e18d9cb9f1391d4fbb1fbe101dd892f019e3778df9c72855 2013-09-08 11:19:08 ....A 323767 Virusshare.00095/Packed.Win32.PolyCrypt.h-3382e4cfd86d351e16d1fd3a07e1220569222c25f39b1848c607f9503b52b484 2013-09-08 11:54:52 ....A 143872 Virusshare.00095/Packed.Win32.PolyCrypt.h-69e72efc42ee7419d5987d905bcd7fa179fed841979eedfcbcd07b3e187d78ba 2013-09-08 10:42:46 ....A 104960 Virusshare.00095/Packed.Win32.PolyCrypt.h-78effd2adda291c9d64ee907555cddb85a851dfb0ddd07560bad797ad55a8f88 2013-09-08 12:10:54 ....A 111056 Virusshare.00095/Packed.Win32.PolyCrypt.h-82c9a54f98c2b329903404620bbdee49d9dd11185ddff4d5ac45dc7fe1612597 2013-09-08 12:08:52 ....A 115277 Virusshare.00095/Packed.Win32.PolyCrypt.h-a431cb7cbfdc069501edd93235c22c1c3cb6438bbf5e077a48fb678b9f76d17b 2013-09-08 11:20:08 ....A 82432 Virusshare.00095/Packed.Win32.PolyCrypt.m-39e3cae51ee4a1f8d2686fff0ee6d0c613b90c9240c456f9b1cf09e1d8f2a9b3 2013-09-08 11:40:40 ....A 77312 Virusshare.00095/Packed.Win32.PolyCrypt.m-5ddcfc8b21adb87e85a163cc263415b31fdab2f5c504fd70aaafd2d0f4ca3bb5 2013-09-08 11:25:38 ....A 28160 Virusshare.00095/Packed.Win32.PolyCrypt.m-7103b9a11fdac783ea1992105a9495bf84ce186dc1f89248f9dfc186db3d3b42 2013-09-08 11:32:22 ....A 161792 Virusshare.00095/Packed.Win32.PolyCrypt.m-8544c2daa7da4abe1d169c07ce26d39ea57aae09cc263d5cfcfba86a0b891808 2013-09-08 11:59:36 ....A 579072 Virusshare.00095/Packed.Win32.PolyCrypt.m-91f6141f2efdddc28273e0691639a15b88970ceb3573f8ca1283c2c81399751f 2013-09-08 11:09:30 ....A 242176 Virusshare.00095/Packed.Win32.PolyCrypt.m-ca3e4414ea6461dbe561a53b0947f577d9b323c1d8c8a5253df3512443b63b85 2013-09-08 12:10:32 ....A 589312 Virusshare.00095/Packed.Win32.PolyCrypt.m-d136ad82584e8174d2d0d5143796dd7cf87eb658068020c728cc2bafe880bf66 2013-09-08 11:31:58 ....A 230912 Virusshare.00095/Packed.Win32.PolyCrypt.m-f6f9f81faf34c35917ea80792c946e7d4229e935f973044b4e55a1551a341204 2013-09-08 11:32:16 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-00d6eebab41921cff63abe30dc711e245ea57d6b82efb2aacae293dd610d2d60 2013-09-08 10:32:46 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-04b51dfe1a812d12730f4e5edc9685ff1f005be2bcd1c4f793692ae11d089c83 2013-09-08 11:38:08 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-0d49f9d96fb4818389face4651d041a6f7d405dffcee412971dd9a1843dcfb82 2013-09-08 11:57:18 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-1163b911015d2584ed00107d9c0fd9391cdc7d833759dab9f5bbce9540591305 2013-09-08 12:09:48 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-142817df327b838410888ded016a515dcb37218549811e8c2abe9df80d01daee 2013-09-08 12:05:56 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-1714ead80e33fafa810c9ee4f2a98b9f41eba4a6cc56535a1d0fde8a406af6f4 2013-09-08 10:41:10 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-19867644e93543233db752f9e5c35ed2840cfea4338f44afb91c73cd6dbeae03 2013-09-08 12:12:32 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-1a4259f49c1e16677c9aff166b63cfdb1e53698d0e67fbbf82173e86f92b4699 2013-09-08 10:51:50 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-2400297cee04d7b9054a496fa1751ccd332a7e066fa39c97159dc5bf16083028 2013-09-08 10:29:46 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-2497ce9182c17ef1b7acd523ab6949ef61fe694be22bef34c1454bbe8aeed92c 2013-09-08 12:00:34 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-2d2c7474c593439cf92c914aa294666bc0fa722951dcfa040d494e7ddfc85925 2013-09-08 12:02:50 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-3c609709a98426c32fcae1f64cf76c19b681f06a27f9d6b3b2d27efd8e3a823e 2013-09-08 11:34:30 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-407fa3094b467e5618b168dc44b235e36e844d24cff8592859e9b12ba05dfd76 2013-09-08 12:05:02 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-440ab9a685c6b04e988fe4cbca4caeaa2bf4cec0afe82ddc79be45277976e1d7 2013-09-08 12:17:54 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-44c1dee9f5d552080eeadb94746665a673adda30a9758099fcbc1d74bc23431b 2013-09-08 11:52:44 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-49e48b82154f4cb4dfc65ffa47c717241cd53d769712d6bc6d9de5835b6d1a0b 2013-09-08 12:09:56 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-4dc778d8b1aadb85ce4f4a3c7c0a926ce19dae5d2055b8293e243265a3a125e3 2013-09-08 10:36:22 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-55f72b1a9684814f0c18d75193a262fe083e286588f0ed57984b7c50de1909b4 2013-09-08 11:20:14 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-590cc296d25a98723a9b71529e0ecde6773458b42cfe599e7a39f4fc5a61a14f 2013-09-08 10:34:08 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-5b578d3e4794f8df0f781064e764f861d949140d4fca7910eeaec1480fc10f14 2013-09-08 11:18:38 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-5bf0fec4466c2b076c4851dd6702c131d87de901bf8b5d7fc23941a10d238353 2013-09-08 11:41:42 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-6834fdc6843331159e10568cdd3edd28a6c842a6984cc09fc95265d0207b264a 2013-09-08 10:59:32 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-69e14a73098faef18da227aceed187c2cb7ce65f5607242860e640464119d9e7 2013-09-08 11:10:22 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-6f2c391aa62198eee89d2c5849f85f0698db5d7eb846c4f6b3a7d0e254bb08ad 2013-09-08 11:34:44 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-70f411747624c41392260c3521eadc1a75ee096f362332c32e5b2eccc265e3a9 2013-09-08 11:29:36 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-761d9e3e8d0c5e5007bf690e0008e27af0e99bd4e418e2ce1ef36b5555f96120 2013-09-08 10:57:36 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-789f9f8ed8a22cf48b1723a906b6c8ea847cfb36ed133ff1411584df5e7c71bf 2013-09-08 10:49:46 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-7a3010b18ed6b8a7c22239e507dfb091e0b86bf89c92bb0eecec4f1d0c41cd0f 2013-09-08 12:18:58 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-7b63b8c809431ef2fc2ccbd57e96795c633410d6efeb552ac8ccad98e6535c8f 2013-09-08 11:16:38 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-84b49af34a062c8609e899e07ffe90fb102ae0317954ffac7d767de3f02be753 2013-09-08 11:09:42 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-853a9efb94ecbd90629b2b026a7d0f8f65dc6cfde442c1c465fd2d7dbc9d2c4a 2013-09-08 10:31:40 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-857eaf1ace7cb363c27068a03d100d85ec792d22bca65348604ea6549f03bc60 2013-09-08 11:43:16 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-86b18f17158b7b8966e2687972e94a301aa3890ea8a411a653b89b0d1b5a141e 2013-09-08 12:07:36 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-8be24b3d5fb77beab8abce946ea8ec0a220bd19395ee31be17f78e9962208ece 2013-09-08 10:35:30 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-8e93e61c184f71995833681786e56c34dd55fabc35ba25ee06c6bc19e90d748b 2013-09-08 11:20:02 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-9f369b7613c6dea0e83e53a920b8e8754dc58f6aedd0fc2356bd5513c3d66f87 2013-09-08 10:52:50 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-b743c0d5da2dfe86100d2128e61e1b02da980b0e4fdea93e2f768263c3125b6a 2013-09-08 12:04:30 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-d6dea1b4adc3c136c14591a403f7beda084aa67458f380c9ab78d3217a23d10c 2013-09-08 10:29:38 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-dec3d7c3699e4333d2b6a7aea6cc32997ed4e80c39df3cfd1246b64bd0ea8a93 2013-09-08 10:41:20 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-e1b49f92378ac333809fbd0163b923f289309a975a468a09a0db78ee225cceb6 2013-09-08 10:33:46 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-e38d2117320ac5adcd1383014f14e99adbbadd4736c0bd0c4cb02013b18e481e 2013-09-08 11:44:52 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-e601cb93f761ea66500aba87140dea3b0291b66743edd808982164f79bb66fc0 2013-09-08 11:56:40 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-f1272a76c7a3111833d59a5ec1bdc5344f5bf8ba79137314ad5f9502884979aa 2013-09-08 11:31:14 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-f14794eab7560cce6d4b860bf3de178df56a01c73df3be325b6f76a6a38cc4a1 2013-09-08 11:19:20 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-fa87b79a22046a4872954a17e81f4e29c4381751fa4b7a6223ff9b2dd9773d65 2013-09-08 12:04:04 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-fba9f348addd41c6a06a3c98157443d5ab369aaa0944fe3bd6a831bcdf72900c 2013-09-08 11:31:40 ....A 123392 Virusshare.00095/Packed.Win32.Salpack.e-fd58438ece5d6182358788b53e32e8ba67d20fa274972a6dac2ef1f22d6b84fd 2013-09-08 11:17:04 ....A 65536 Virusshare.00095/Packed.Win32.TDSS.a-10a050d494b984bb3d180f478d4fa690e5aa811f552d72a34d8a712ec53074af 2013-09-08 11:31:02 ....A 31232 Virusshare.00095/Packed.Win32.TDSS.a-146d90a2400239194eee5a175d37471ade6aa33a06738d4edae78abcd36ae15a 2013-09-08 11:53:04 ....A 31232 Virusshare.00095/Packed.Win32.TDSS.a-a5d54a942d31a42416baa27971aee071491f3e9b15cb55665187b08c374a3ae0 2013-09-08 11:32:34 ....A 31232 Virusshare.00095/Packed.Win32.TDSS.a-eb5f1648df5e43f182b9da964fe776249587c8077bf7e58276de0edf49ff4539 2013-09-08 11:08:48 ....A 54272 Virusshare.00095/Packed.Win32.TDSS.aa-1bac33d5f0439445d380068ba4ef9236af4b61fb0fd5852b968f5c383886d9c4 2013-09-08 11:05:50 ....A 124928 Virusshare.00095/Packed.Win32.TDSS.aa-23fa6e261043246d8437c8c75f010e1ac12275f0d2afaee7ca1cdcf1db1099bf 2013-09-08 11:57:04 ....A 63488 Virusshare.00095/Packed.Win32.TDSS.aa-56d80a85ff99ef7bd3be68f1499bf22ce2e9897f61a14afbed19b3de42a9dda4 2013-09-08 11:50:08 ....A 90635 Virusshare.00095/Packed.Win32.TDSS.aa-63f6b8d7c0227e0e053ebd6390c574952fb92c4df8628b4392d860639915de2a 2013-09-08 11:13:00 ....A 90624 Virusshare.00095/Packed.Win32.TDSS.aa-64f01466348d510a9b618b3a522526765e1b91c9b874b76abd99d648280637f5 2013-09-08 11:42:24 ....A 68096 Virusshare.00095/Packed.Win32.TDSS.aa-767aff7a83df7565e7718badf6bb77e156de196c4573ff1a68978d4c2d2718e5 2013-09-08 11:10:26 ....A 89088 Virusshare.00095/Packed.Win32.TDSS.aa-800fae34fdf0d1847d8c9808d539e6dc1488e4a6eb840534f6d1567c5633a885 2013-09-08 11:21:56 ....A 52736 Virusshare.00095/Packed.Win32.TDSS.aa-8373f71782e5a1a79fbc2921974d951802691ca6fad6b1ba95776236b58855f1 2013-09-08 11:30:18 ....A 211968 Virusshare.00095/Packed.Win32.TDSS.aa-a05c7512e44d9299ad79c3065a1df56a598c55121df2d18d4d8164f9783f6e33 2013-09-08 11:17:12 ....A 91136 Virusshare.00095/Packed.Win32.TDSS.aa-a113857079df489bc8d4069fe9fd13490541d858780f8146797e5226391b49ac 2013-09-08 11:49:44 ....A 89093 Virusshare.00095/Packed.Win32.TDSS.aa-a242acd46320a2d74da873b56b48020d633d88f81dd083ee2f2adb30d12aa698 2013-09-08 11:31:18 ....A 94208 Virusshare.00095/Packed.Win32.TDSS.aa-a3daa256c9bfe588033b655a3062051e8a4d5391ae12f072ec6aab24f5ddad49 2013-09-08 11:17:06 ....A 52224 Virusshare.00095/Packed.Win32.TDSS.aa-a4256d685df048285bd69848eb61aeca81abf2aeb053de1b955762a1640fc6d0 2013-09-08 11:20:10 ....A 89088 Virusshare.00095/Packed.Win32.TDSS.aa-a873522d8ad6bcab349b4a43d23f3e94561043cb6614e8cc712c40cf6b9c64c3 2013-09-08 10:54:28 ....A 64512 Virusshare.00095/Packed.Win32.TDSS.aa-b8ff522b729f8fac3987ae69d056292fd65e2b15e6b6aa24f57c503bf600c46d 2013-09-08 12:09:46 ....A 93696 Virusshare.00095/Packed.Win32.TDSS.aa-ba14422faea6ae90c447f0366bc4719d7727be61332e478e7f702c40551d17d9 2013-09-08 10:45:32 ....A 67072 Virusshare.00095/Packed.Win32.TDSS.aa-de1b8dcef5a2287e8567646e8112cd63709cc49019fbf1bc15f9ac3b91f6347d 2013-09-08 10:33:34 ....A 93696 Virusshare.00095/Packed.Win32.TDSS.aa-e3ca0a8b2ab98799f31d7f6b9ebe854bf20270475758898391c2851973c72b41 2013-09-08 12:08:08 ....A 25600 Virusshare.00095/Packed.Win32.TDSS.aa-ef50ea3f9a419db5a24466cdeeb6b267f2d027451f83652fae2ea7bc52186cd8 2013-09-08 10:45:34 ....A 102400 Virusshare.00095/Packed.Win32.TDSS.c-24595dccc189aadd2a9556e946231b32d8a94d1a6724f00a1815631596646ce0 2013-09-08 10:37:44 ....A 131072 Virusshare.00095/Packed.Win32.TDSS.c-3778ff63803d94ebb58a255aefebf12a523ccf3933afda98a5ceebdac53f8771 2013-09-08 10:40:28 ....A 30720 Virusshare.00095/Packed.Win32.TDSS.c-406694739afbfbd61ef0d85859db2a7fd7beac101be9bf5c4bbff7e9e29ed121 2013-09-08 11:02:36 ....A 32256 Virusshare.00095/Packed.Win32.TDSS.c-5db3327cc8c590a7a496109652bf45e38b627c4ab750cea39d7f0555451a68d0 2013-09-08 11:59:10 ....A 283648 Virusshare.00095/Packed.Win32.TDSS.c-61a3aeeccf6df555e1896365e995ff63f05a4d10e234da8c74a6807c741e27d9 2013-09-08 12:01:34 ....A 30720 Virusshare.00095/Packed.Win32.TDSS.c-6211a4354fb22f3a24f4fa0e019ca1521f89c8a6ba41e9953e7127796988e5df 2013-09-08 10:37:30 ....A 76288 Virusshare.00095/Packed.Win32.TDSS.c-660e0a6fe5830c949cfd9c20cf641e214153b97c9ef09665452249f4eb85c563 2013-09-08 11:15:40 ....A 32256 Virusshare.00095/Packed.Win32.TDSS.c-90ef897732611a98b0e1088e2081d09c64f9a651ded731ea3bd88f66a780393b 2013-09-08 11:12:28 ....A 28165 Virusshare.00095/Packed.Win32.TDSS.c-9af7d611d422e70eece5a65b612ab60f2c5fc563101ce2cb82e43ce7f2b3efc4 2013-09-08 11:25:02 ....A 134052 Virusshare.00095/Packed.Win32.TDSS.c-a504537d8f237f78940f3e63f17734aca4011a79de49d0da99fe06c3077679a3 2013-09-08 11:24:20 ....A 31744 Virusshare.00095/Packed.Win32.TDSS.c-b5e65ace512934dac7960428f277043ae545a845d5cc5541589486238425cf39 2013-09-08 11:59:14 ....A 299008 Virusshare.00095/Packed.Win32.TDSS.c-bb07cc7dd172e95deeae0e7e8bb3b22e8f1dfbfe2faf36151c6e153a7736dbba 2013-09-08 11:49:14 ....A 30208 Virusshare.00095/Packed.Win32.TDSS.c-bf02a42ae39745b854fb9eb872ab026b9a650200f669d5283caf28b165a7cbe2 2013-09-08 12:08:36 ....A 69120 Virusshare.00095/Packed.Win32.TDSS.c-c8250f0f7aa138c2b4377251e49e87620949a6154190e07f66d8640c9b076932 2013-09-08 11:19:04 ....A 32768 Virusshare.00095/Packed.Win32.TDSS.c-d01a710fcf3c405e8b0650bedf7eba2269594397c58af82a2ef0733299dba613 2013-09-08 12:08:30 ....A 32256 Virusshare.00095/Packed.Win32.TDSS.c-fb16eed6bf506e69c0472d381c08dbb0fd4344539aab38b2c7389d02949df6bf 2013-09-08 11:35:28 ....A 31744 Virusshare.00095/Packed.Win32.TDSS.e-1e4762da6aeca977173a5de931ad8b456c6f450c98ffa01f9dc07f9166ff3cfb 2013-09-08 10:26:56 ....A 31744 Virusshare.00095/Packed.Win32.TDSS.e-46910e807bc28a6207a7a4194cf96501e39eba77d38527d653f868df08489dad 2013-09-08 12:03:32 ....A 31744 Virusshare.00095/Packed.Win32.TDSS.e-4f6fbda55f1d5b604d537407b00c6c52ac72d2ee1947dfa1d145bd16031ef196 2013-09-08 11:00:12 ....A 32256 Virusshare.00095/Packed.Win32.TDSS.e-745d428c2b91fdd930b4cc2e3a5f52fd05cc2a81582bb796fb140448de0f8b07 2013-09-08 11:54:02 ....A 114688 Virusshare.00095/Packed.Win32.TDSS.e-a083c24356b4d14ab18bdc566bb1411bcca06ddbff151ed53d114a85ea2bebe7 2013-09-08 11:11:54 ....A 118784 Virusshare.00095/Packed.Win32.TDSS.e-f8414441d2f9a14a02cca3cb2a0bcff58d70f6a8540f47e56c7f4f2319bd20db 2013-09-08 11:18:52 ....A 61440 Virusshare.00095/Packed.Win32.TDSS.f-12ba837c871fda652c04d6410923a825e35e7de61a9ef826dcd007fe1914fba6 2013-09-08 11:26:12 ....A 247706 Virusshare.00095/Packed.Win32.TDSS.f-2ea6990797b832b3ded4886c2cb842afd0fe547a0d1be4ffba9b068c82bdc13b 2013-09-08 11:57:24 ....A 193024 Virusshare.00095/Packed.Win32.TDSS.f-331ececfe889ab8fbb5bb8d83dbcc5f4afe3c8e61496a5b615c5833b167ad0c2 2013-09-08 12:12:48 ....A 173061 Virusshare.00095/Packed.Win32.TDSS.f-5ca1c5f5d00de77508d86d09904ba274001945dadf659f9c7daf93fc084a48ad 2013-09-08 11:35:52 ....A 126976 Virusshare.00095/Packed.Win32.TDSS.f-6f515afcdaa0ecae3d6cd22d413ed4f1f11b156597263031cf98006d6ad93496 2013-09-08 11:36:42 ....A 69637 Virusshare.00095/Packed.Win32.TDSS.f-8a33fb19b68834534a1782f9347afe57529910d49cf674c3ef70ccb915a2b4a1 2013-09-08 11:59:04 ....A 69637 Virusshare.00095/Packed.Win32.TDSS.f-9854c4b4875e4c27040f36f89bb0a35ebcc6d7293c7f946c6abbce187adf7a73 2013-09-08 11:22:04 ....A 77824 Virusshare.00095/Packed.Win32.TDSS.f-ad3e4cacfb9db854b827a4baacd246b623a13a6e8d45cbb380fa33137357c527 2013-09-08 11:19:28 ....A 126976 Virusshare.00095/Packed.Win32.TDSS.f-cc3954442e226b070c32703cfb6f8f0345a5efcd463953fb695e6e5bb96e9477 2013-09-08 12:18:04 ....A 126976 Virusshare.00095/Packed.Win32.TDSS.f-f9776be4384434133f1a7a000418937c96ba592b81278ee48f94ab86c1afb5df 2013-09-08 11:51:40 ....A 126976 Virusshare.00095/Packed.Win32.TDSS.f-f9e2e4e145b672a265709a2f7daef5e3b7356cb8a422a06e7ca61336f46d68b7 2013-09-08 10:51:36 ....A 69637 Virusshare.00095/Packed.Win32.TDSS.f-fb3a54370bb3e2053aa62b003f013bb5a8ce5c47acdea642275532f975026c76 2013-09-08 12:10:48 ....A 126976 Virusshare.00095/Packed.Win32.TDSS.f-fd9417dd678828593c99173bbc3d98cbcf1628c1f3cf39e2b9f94b3be610c038 2013-09-08 11:06:46 ....A 98304 Virusshare.00095/Packed.Win32.TDSS.h-52948159d329289cddb056d84d4f7a094b9fdeb0479df01214d51527329f93ed 2013-09-08 11:09:48 ....A 39424 Virusshare.00095/Packed.Win32.TDSS.h-ffffa972c1dacede2bd2777be81f75ed5a13508001fd8b2718a6d3dbcf30be3d 2013-09-08 12:04:20 ....A 102400 Virusshare.00095/Packed.Win32.TDSS.m-6476e726d6108d05a16723ebf7980b24a6aac999c88a1ee71de2f41fb2abf1ed 2013-09-08 11:31:04 ....A 44032 Virusshare.00095/Packed.Win32.TDSS.w-33a9716125e03381ee1e886ebdccd74b859d52295d0e5625debf2a3aadd46489 2013-09-08 10:55:18 ....A 2019328 Virusshare.00095/Packed.Win32.TDSS.w-53e09c51b48e27b31a82e107550849c6f290cb8254c9130bc7adcbdd01ddc219 2013-09-08 11:39:50 ....A 590767 Virusshare.00095/Packed.Win32.TDSS.w-968a32a389bfecebf39faaed09c1f4bea1ecc7539be4d82ed86829947ad328ee 2013-09-08 11:58:24 ....A 51200 Virusshare.00095/Packed.Win32.TDSS.w-dd8316cadc762fced4bca784acfa72a6ae0a1cfe7531edcfcd3da1ff738f2da9 2013-09-08 12:11:18 ....A 498176 Virusshare.00095/Packed.Win32.TDSS.y-2358c21980c6e05b878048d778b6d66df7f7a386eaa927c6df4357a8954fc707 2013-09-08 10:29:40 ....A 48640 Virusshare.00095/Packed.Win32.TDSS.z-0148e54b844ca5d5d77e2495903c7801f844f859e05a9fb87e0715d5ecf9cdbb 2013-09-08 11:11:08 ....A 608784 Virusshare.00095/Packed.Win32.TDSS.z-10cf3709301bfa5fce2feaf0978b0e325a216d4b92ea9aa42918f71d26ce83c4 2013-09-08 12:14:20 ....A 32768 Virusshare.00095/Packed.Win32.TDSS.z-1d21de01671d0be81d2dca1cd1ee226c76d7e5ca33766b72afbc2c7bb1366a4a 2013-09-08 10:28:20 ....A 24576 Virusshare.00095/Packed.Win32.TDSS.z-1f2dcedde1a3e072aee32608714bc4fb6a86e7c1eb32aea5cd615fe8288bac55 2013-09-08 10:51:14 ....A 77824 Virusshare.00095/Packed.Win32.TDSS.z-2ad0560c3bde3691002d9c5608e42957c8620a7931c4207698756ca34e40413d 2013-09-08 11:24:42 ....A 43008 Virusshare.00095/Packed.Win32.TDSS.z-30d06137be92684864e77bf7426529e5501c33129279ae0d4ffc0967dea92d40 2013-09-08 11:09:16 ....A 35840 Virusshare.00095/Packed.Win32.TDSS.z-370ed0432751e7315bff8b10b4ef543c81943c79d6e0bc4efbe03877a738ef8c 2013-09-08 11:21:24 ....A 61440 Virusshare.00095/Packed.Win32.TDSS.z-41992caf4feab24393040467e93266ef33c2147daf6bcd5ecff4387d7a693ad9 2013-09-08 10:33:00 ....A 1081754 Virusshare.00095/Packed.Win32.TDSS.z-44e80230aa57a3e0cb75968c44216a2821280ec3198aad45447352cfb3c6f6e9 2013-09-08 11:51:32 ....A 73728 Virusshare.00095/Packed.Win32.TDSS.z-4868c4b29a7812153e701270362fa293ec5f2c820b994e528ded03f21760fdb7 2013-09-08 11:25:16 ....A 69632 Virusshare.00095/Packed.Win32.TDSS.z-56d9bd74d0a0730becc5c109e919822023bcc509d12e6ccdd2900c04d81bbfaa 2013-09-08 10:35:00 ....A 90112 Virusshare.00095/Packed.Win32.TDSS.z-58c972f14c53407f114330dd9c2b138ff4e5ae3873c28f9ea129593f77c69f2b 2013-09-08 11:41:16 ....A 79872 Virusshare.00095/Packed.Win32.TDSS.z-65556a4b3e6acc92683735ee8d74839072d6adea6423502f773633f8a3e7c099 2013-09-08 11:59:58 ....A 91318 Virusshare.00095/Packed.Win32.TDSS.z-7393d802d35131f1cd9e7d69539e56ff25198576b4bcb23c3b0b0fd8aa2a6dab 2013-09-08 11:01:56 ....A 110592 Virusshare.00095/Packed.Win32.TDSS.z-7ba11cedeec5abcc5e16e4be87324402d83a9eb5922e2e7f00f4a9d48d1fa297 2013-09-08 10:36:18 ....A 33280 Virusshare.00095/Packed.Win32.TDSS.z-8041680e644a03fa572d0a7977a11766f37adafd641f69f601c3ee43b7a9c888 2013-09-08 10:39:04 ....A 31232 Virusshare.00095/Packed.Win32.TDSS.z-80f8ece9ccd6b4034728a093940da4902961ad7841e4defe737fc7346ce25c10 2013-09-08 11:30:02 ....A 85504 Virusshare.00095/Packed.Win32.TDSS.z-81084efce8c158d1f3b5b7064a7f28586536f54675f620f1376c6ae8feb457f4 2013-09-08 11:02:28 ....A 91136 Virusshare.00095/Packed.Win32.TDSS.z-832fd0365d3c252260d495c38aedb7ba4644cb2b59b7d61b739fa30ac14024e7 2013-09-08 11:56:46 ....A 1428663 Virusshare.00095/Packed.Win32.TDSS.z-849004b7008ab382003b5c37923e70a87004884c577e65a798915713f94959e0 2013-09-08 12:04:54 ....A 259838 Virusshare.00095/Packed.Win32.TDSS.z-86d992b829f6dba5002b76f3f794217aa5009c73f4082b79e153214659d7f138 2013-09-08 11:42:46 ....A 198559 Virusshare.00095/Packed.Win32.TDSS.z-8973a928eb3047ed3524e7372e2b0e741d0fbfac9e22676d72cae2b5ab171772 2013-09-08 11:54:10 ....A 56832 Virusshare.00095/Packed.Win32.TDSS.z-8d4eb254fa5270632a883419baa2c841b59662211e30bb79a243473c17e2d762 2013-09-08 10:23:52 ....A 72192 Virusshare.00095/Packed.Win32.TDSS.z-9a8bbe6eeb95d1358209af0dc7a004e8c06cac2d748f2d750c54f70c11704d9d 2013-09-08 11:10:24 ....A 174652 Virusshare.00095/Packed.Win32.TDSS.z-a2c6156da3d153d0b89472b43b91653bb88f1cd31b602289d3cdd3fdc26532d9 2013-09-08 10:31:40 ....A 48180 Virusshare.00095/Packed.Win32.TDSS.z-b4b96f01b65f73eca1bca901ef49b1740db3f83f4fa77d229deda8ce6f63b3ce 2013-09-08 10:35:56 ....A 64000 Virusshare.00095/Packed.Win32.TDSS.z-b663c26f010154aaf953c4a1328f4573240840854181b357cc04905c182c0ef8 2013-09-08 12:07:34 ....A 225526 Virusshare.00095/Packed.Win32.TDSS.z-cf808d8c568c26f5dc6fc80a660215dcc2468cd513a9e24b18ee3c802be76275 2013-09-08 10:25:28 ....A 45056 Virusshare.00095/Packed.Win32.TDSS.z-eebe10fe7c1be71ed9c23ad4b93985ed71e2e07a4b526baa37fd5e3afbc47e24 2013-09-08 12:07:12 ....A 74240 Virusshare.00095/Packed.Win32.TDSS.z-fb54551a12cc173cc5133fd033f56924de3b9d8eb27d6ddfeb77ac397ad8ac43 2013-09-08 12:00:08 ....A 132608 Virusshare.00095/Packed.Win32.TDSS.z-fbb4764ad71077367cee4649824ac5f39d1717249d3a5a57059a4feb9af64b8e 2013-09-08 12:06:22 ....A 8162 Virusshare.00095/Packed.Win32.Tibs-7663538459f9ad7b3d8fdb8de4534db559c6a148b4bf9204636e078dd1454535 2013-09-08 11:43:16 ....A 15293 Virusshare.00095/Packed.Win32.Tibs-94e25be4ce632d99a7c8bb966478c035f09685f6a5ad49a0297af0c9f4431db1 2013-09-08 11:55:46 ....A 8703 Virusshare.00095/Packed.Win32.Tibs-b74c6d8aff1e3aa2001fe5ee4f4c492486841b86d4481d2e82eaf6c744223809 2013-09-08 11:20:50 ....A 9135 Virusshare.00095/Packed.Win32.Tibs-b94626fd9f476fb08b6b6e26f61e7a99b482fe9b7d059d62fc010ae2b5ed56e3 2013-09-08 11:43:58 ....A 8187 Virusshare.00095/Packed.Win32.Tibs-c50f8b5a312031077ddd4629c7528bb733670a21222e923c979335e96cbcee39 2013-09-08 12:06:26 ....A 8667 Virusshare.00095/Packed.Win32.Tibs-ce2a8cca7865ab58a5c9aa0d4543e3ac34d2494ee7ace615cf73630108edfba1 2013-09-08 11:48:16 ....A 9066 Virusshare.00095/Packed.Win32.Tibs.aa-a0438ad869f1537ade5bac5d075e8b472507ef90a429910c31eb760c76066e24 2013-09-08 10:33:42 ....A 11360 Virusshare.00095/Packed.Win32.Tibs.aj-cb9ef8d1db7288cfd299c2278b12d6926f8a5d9201e71354e5d7b399740ccc58 2013-09-08 12:06:42 ....A 12353 Virusshare.00095/Packed.Win32.Tibs.ba-fbf5f58a7612bd963f3c3c81fa5722dda89f6daade0203c62a94b559b1ac0048 2013-09-08 10:28:42 ....A 12353 Virusshare.00095/Packed.Win32.Tibs.ba-fd44586e11a38d1290c5faed0e36d9ee4eb83328572f3dfda02bf04a5c08efdb 2013-09-08 11:32:52 ....A 11858 Virusshare.00095/Packed.Win32.Tibs.bu-df595d7329418d0b16d80b6dccd6fce93ffd54242320e7cca388cf915f64ab2b 2013-09-08 11:04:20 ....A 7792 Virusshare.00095/Packed.Win32.Tibs.d-7845baaeb73b1b36b1bacc55cc2e4e0e656dbf273fe00721dfa85609a8767186 2013-09-08 11:15:38 ....A 63980 Virusshare.00095/Packed.Win32.Tibs.e-374b761232c0fcaaa05ed32f540a2edec109a1fd3cddc824d2b6a493d7cbcc0b 2013-09-08 11:07:04 ....A 50763 Virusshare.00095/Packed.Win32.Tibs.ej-95a50e9c2df89710140b8f942d0109cb56643557ee879f12259e3f6fe9a728c4 2013-09-08 10:28:28 ....A 135168 Virusshare.00095/Packed.Win32.Tibs.eu-909f60b17a7143ffeb60497f58d56347b5ec5adedc1509ac017a631ca05b9a76 2013-09-08 11:29:22 ....A 135168 Virusshare.00095/Packed.Win32.Tibs.eu-97669c141bb39f8028e7eca5de18521fb65057086a6bfdb4d15fd761c02a8fa0 2013-09-08 11:20:04 ....A 135168 Virusshare.00095/Packed.Win32.Tibs.eu-a50a277aed826567f7551d47ea1735c310b8546a7135d11351152cce039b23aa 2013-09-08 10:29:44 ....A 135168 Virusshare.00095/Packed.Win32.Tibs.eu-a978fc1652f5166a098a78bc3687d05504b1112a4e5b150b54f4694dc68f8b46 2013-09-08 11:21:54 ....A 135168 Virusshare.00095/Packed.Win32.Tibs.eu-ac841739819161ec6935a3e428a6d68a970ac3d90bd3e0c60f5387de4310326f 2013-09-08 10:40:12 ....A 135168 Virusshare.00095/Packed.Win32.Tibs.eu-cd724f232b69c2c40b07991c8a1fe6aeb9a3c4202951362418ca19024ec6988a 2013-09-08 10:28:34 ....A 108867 Virusshare.00095/Packed.Win32.Tibs.w-0e730b347f8aa981727913fd8b266225956c0392b81d9a6dd1c240782e5d8534 2013-09-08 11:56:24 ....A 10057 Virusshare.00095/Packed.Win32.Tibs.w-16d90f39c89414eff5e76d7de79e1b14e5827aed80a6248af788a441a5e5c580 2013-09-08 11:20:30 ....A 10060 Virusshare.00095/Packed.Win32.Tibs.w-2b37a8038851c5dfe2dee35f5b0f3a9d3457de55f430a9e41dda7bdc058e1cdc 2013-09-08 11:13:22 ....A 53248 Virusshare.00095/Packed.Win32.VBCrypt.o-6bbbd28256239a8174d0e333cc9db6199a30e1d9ef4c0f5fb1c53080f89a7e00 2013-09-08 11:32:20 ....A 102400 Virusshare.00095/Packed.Win32.VBCrypt.r-34c8f759347bcc19655d24398993b93e94a421ff75885a279a0588537d6186fc 2013-09-08 11:28:48 ....A 2496741 Virusshare.00095/Packed.Win32.Zack.a-43f6cc5c1e5c184c0c3c6f22f3bad2d616bdb6acd0eb8502b7d53b696cb6f6fc 2013-09-08 10:40:04 ....A 8192 Virusshare.00095/Rootkit.Boot.Cidox.a-0415e6a57d52943a7793e0e2986c6289b4f7f375ac3b81d69ff1a1cd25a540a3 2013-09-08 10:51:32 ....A 1024 Virusshare.00095/Rootkit.Boot.Pihar.b-97cbb6151eac4d9510938a2481e09d597ccca9b3e4706b790e32aafb1c5535e3 2013-09-08 12:01:12 ....A 1024 Virusshare.00095/Rootkit.Boot.Pihar.b-bcb64a64a1ade29c2eaf28d557bc6676f592f28697697f8b5b53db525c4e28da 2013-09-08 11:43:54 ....A 512 Virusshare.00095/Rootkit.Boot.Pihar.b-c46d60a87c52bda6bfe0c4f3778ee3fc4c3af69c8ae9c7a0d29b7ce7f85b94fd 2013-09-08 10:45:10 ....A 512 Virusshare.00095/Rootkit.Boot.Qvod.a-3a5b661885b4ce018b2251f826206cfa2bed3aba6b281d59b9fb0ed432c471f8 2013-09-08 12:16:34 ....A 1024 Virusshare.00095/Rootkit.Boot.SST.a-10430038ba0e888833fb54bec883d389e40cde445fcb9ecf2c1d35230dea9b94 2013-09-08 11:39:16 ....A 512 Virusshare.00095/Rootkit.Boot.SST.a-2c488b2ae36cbbfce054638b70342feff3fc1d7b2e489ba8be960a8cfd8bd697 2013-09-08 11:29:34 ....A 512 Virusshare.00095/Rootkit.Boot.SST.a-69e81f864406e4109106a40e5b31edce7ba6b163d0feec437d3f2174cfc8d939 2013-09-08 11:12:02 ....A 512 Virusshare.00095/Rootkit.Boot.SST.a-6cd74fa06fbd88d8631cb6a58a1da4fb98e41b075ded52de751c2dfe1c98435b 2013-09-08 10:39:20 ....A 512 Virusshare.00095/Rootkit.Boot.SST.a-820b38306bb3a82e45fc0bfff32741003730f8ccbc1db91886c561ac1cbb1de2 2013-09-08 11:56:04 ....A 512 Virusshare.00095/Rootkit.Boot.SST.a-913a4dd60f7adb4c2b586731606cb9b18b3077b7f65c228e9f0c2780e77adb7d 2013-09-08 10:55:02 ....A 512 Virusshare.00095/Rootkit.Boot.SST.a-ad7f707ed358847d3ae630c7e75a0ed2f82f3fcc8d75f58ddd5f109ccb67c991 2013-09-08 10:27:56 ....A 512 Virusshare.00095/Rootkit.Boot.SST.a-bf55b09009b86bef4ae7b0ff42ad8425dd1e320e60ab72a119c2385828fc724b 2013-09-08 10:48:40 ....A 512 Virusshare.00095/Rootkit.Boot.SST.a-bf93e841b9ff576c9a7228cf85a20dad7c0a71302b77cb2ec758935494c6f1cf 2013-09-08 11:14:12 ....A 512 Virusshare.00095/Rootkit.Boot.SST.a-c79f3be7f27c40f4bfdc03de50f662e895fa2a310a8f3988761305af12c0c92d 2013-09-08 11:25:08 ....A 512 Virusshare.00095/Rootkit.Boot.TDSS.a-8553ef3ab471c0f609c893269dbf5738399b4f05fc5214fa6a5e86aaf770f266 2013-09-08 11:55:36 ....A 1024 Virusshare.00095/Rootkit.Boot.TDSS.a-97904991bcbc41455f4b6ed66a57c9e6864b8b03281fec36515e47752409889e 2013-09-08 11:36:40 ....A 116248 Virusshare.00095/Rootkit.Boot.Trup.b-1dd14c87824913c168c1a8d2a4b2f254fe51fb4fbed6e9ec5c24232f0a7f7c49 2013-09-08 11:10:36 ....A 69632 Virusshare.00095/Rootkit.Boot.Trup.f-abba68bd06b72e116b4d6d75f2a00cb00ddb30cde641f3bd57a0289ac7b1dc7e 2013-09-08 10:26:48 ....A 512 Virusshare.00095/Rootkit.Boot.Xpaj.a-34abe1a83323e2e6f7afc4916471c14bfc6779591f02ad034c434c4ca6fbdd93 2013-09-08 10:27:54 ....A 512 Virusshare.00095/Rootkit.Boot.Xpaj.a-3a22dac1faeaf7aa701aeaadca7cda29325f842953c8cb3c200ff2621f6c0bc5 2013-09-08 10:59:52 ....A 512 Virusshare.00095/Rootkit.Boot.Yurn.a-1757b10432aa3eb13c5549d13b962d9f59426844e417fc246e391602fb0df536 2013-09-08 11:09:34 ....A 22108 Virusshare.00095/Rootkit.OSX.Weapox.c-ab7694b638b2d9afbe51c4bd8296bf187eaafc150a974b1a393f6275fd9a6408 2013-09-08 11:45:40 ....A 18759 Virusshare.00095/Rootkit.Win32.Agent.aap-f3a06f1065780db52e1abe050a84f64fdc5aa50ea92ac2a1a6fdf75bd6864341 2013-09-08 10:49:28 ....A 19584 Virusshare.00095/Rootkit.Win32.Agent.aap-fd0e5a70aba16c5a67bd02e792062d964472203e6e2c11a2276bf0b1f9ae51f5 2013-09-08 11:29:56 ....A 22528 Virusshare.00095/Rootkit.Win32.Agent.acxu-a78c827690a2e4931c471a3e5193fa22ffcc243209b0628cd6ac136922564d55 2013-09-08 12:05:58 ....A 20736 Virusshare.00095/Rootkit.Win32.Agent.aj-b021f8abe7fcbf8b8251d76ec439af5eb051710e66c23168c6e6f603a1e3c2b6 2013-09-08 10:39:34 ....A 59904 Virusshare.00095/Rootkit.Win32.Agent.apn-4b6b6c19f486489e8b968e3467b74787b90c07f0c9370ccca83a4daa16a0c91e 2013-09-08 10:34:34 ....A 507084 Virusshare.00095/Rootkit.Win32.Agent.bb-2e2a81cc226be54717650bd23ba996d4abe7e9b47b375f6d3bd2d82d86138cc8 2013-09-08 11:43:20 ....A 3840 Virusshare.00095/Rootkit.Win32.Agent.bixk-7dc1e6ec80880d569ba753fb81da34df5f460d5e710002f61b35f1a741be3de3 2013-09-08 11:36:14 ....A 15561 Virusshare.00095/Rootkit.Win32.Agent.bjhw-1d3c0088ed0b019a6ef19bb2a37f789b5c5f023a4b81867ccdc60a7e28f007b6 2013-09-08 12:17:20 ....A 15555 Virusshare.00095/Rootkit.Win32.Agent.bjhw-9078bc2b7c6b2886bc9ebb3b8626bb6f635405197eb2ce7cc0bfc928473b4c85 2013-09-08 11:54:42 ....A 31584 Virusshare.00095/Rootkit.Win32.Agent.blab-29bb561db0f7d7424a3a9db2e9fefc2a175da96d1fc9737574bf58b09cc5e483 2013-09-08 10:59:50 ....A 39074 Virusshare.00095/Rootkit.Win32.Agent.blab-4bfffb7a513da16c5a4471515d0605ed0a287267a7f99ed40cafc58da4d2cb6c 2013-09-08 11:29:08 ....A 39074 Virusshare.00095/Rootkit.Win32.Agent.blab-6299f58214b010fc9d278d6a5399d509a07ef9b08fe96f946eb743e8db494794 2013-09-08 11:12:02 ....A 4000 Virusshare.00095/Rootkit.Win32.Agent.blba-eec5683a0e3872ebb63bf834cf03a1bee53ee2b750526a074dbc8b88b8052374 2013-09-08 11:03:58 ....A 21120 Virusshare.00095/Rootkit.Win32.Agent.bllp-f7a8c698f5cd558d236848d8d7946bb5b219e1a98d5be02b9efb80c1da2489d9 2013-09-08 11:09:46 ....A 358400 Virusshare.00095/Rootkit.Win32.Agent.bnei-b39ee3b8298c4c95fa9093ffb741d1dd50c2df3d4ae3bd1cb37c6e5d2316ffb5 2013-09-08 11:13:08 ....A 49280 Virusshare.00095/Rootkit.Win32.Agent.bqdj-d4015da7ed8729db9116be98f8e9484361be29b7d8ef726f9b604d709e48ae97 2013-09-08 10:45:10 ....A 69632 Virusshare.00095/Rootkit.Win32.Agent.cul-79deb82d2b03b575223fe1aec1a08a2176a0f770983c1be13c2db6fabaa79f31 2013-09-08 12:07:12 ....A 69638 Virusshare.00095/Rootkit.Win32.Agent.cxsk-f5d4193375db9b7750bfbf81bd5c87b00e78b6e9fca726aaaa55528ac0484255 2013-09-08 11:42:48 ....A 54144 Virusshare.00095/Rootkit.Win32.Agent.cyat-b179f2966c32b6b2f7d4b935c846844e90a24a71237eeb1906bd2c12f2da412b 2013-09-08 10:27:18 ....A 81336 Virusshare.00095/Rootkit.Win32.Agent.dfyl-089507e0c9a9d5c1d15d19307bc3b0f091bd505d3dfc867d511efec7c7456f42 2013-09-08 12:14:56 ....A 1295322 Virusshare.00095/Rootkit.Win32.Agent.dgfj-2dc78e39c928f4e28f15c7bcb55fac5ffb5dd04e18c3a05013b6f4ef03948c33 2013-09-08 11:48:20 ....A 33705 Virusshare.00095/Rootkit.Win32.Agent.dgqo-3adce2501c69cdc7db1ac593a700e33d7cdcdf05f97761c4976b5a2959991a47 2013-09-08 12:02:36 ....A 6144 Virusshare.00095/Rootkit.Win32.Agent.diny-fc025a30be212bc61e9fd52568e03b448ec02a6c68e33c63c31320dec2e9dbc9 2013-09-08 11:36:24 ....A 55296 Virusshare.00095/Rootkit.Win32.Agent.dq-a506887cbf910023e305dc55b3bf15d99709bda17f227bbbeb91a66d168c6026 2013-09-08 11:13:30 ....A 3984 Virusshare.00095/Rootkit.Win32.Agent.eb-3c521887584da3251c15583ef77b20e0ed2378ee752cdca6bb9279f1e970fba9 2013-09-08 10:31:06 ....A 5120 Virusshare.00095/Rootkit.Win32.Agent.ehkx-4b1609e54826ea50bbcdf397f0d821a7c0e8ad28e27093ee1f8bd7600715f626 2013-09-08 12:09:26 ....A 32768 Virusshare.00095/Rootkit.Win32.Agent.ejdn-2663edc55a87141e5f96ccde953493846b43204b932e576ba3e21df4e0753106 2013-09-08 10:27:52 ....A 12272 Virusshare.00095/Rootkit.Win32.Agent.ejdn-48562629aeef65d064bf538080d7ca2d87c4323ece5ed7c3f3088b8770a9dcbb 2013-09-08 10:34:12 ....A 12464 Virusshare.00095/Rootkit.Win32.Agent.ejdz-5b2e7435cb2861c33c3547bca2c582e3cbca8cd3fbbd90a3f2aa78fdcfcc4b0e 2013-09-08 10:33:00 ....A 695938 Virusshare.00095/Rootkit.Win32.Agent.elxy-21f720d624e1ac02ce86305d5877c4f1c7d79aa4b6c4f53d07f79ac62ea46d1b 2013-09-08 10:50:16 ....A 370661 Virusshare.00095/Rootkit.Win32.Agent.elxy-2b91cff9d5db6f6f768606c6ffd207faf9cdd9155cb7244511f99dcd9a130daa 2013-09-08 10:34:28 ....A 1105815 Virusshare.00095/Rootkit.Win32.Agent.elxy-5d258581199b7c13cab61ffef082326c5efd08761137ef01db308649fd409b1c 2013-09-08 11:45:14 ....A 4347182 Virusshare.00095/Rootkit.Win32.Agent.elxy-d25f05c7412b6e6171ca936da52eedf9b8dafbf012201dea81fa5cb03e88a8b8 2013-09-08 10:42:26 ....A 2784 Virusshare.00095/Rootkit.Win32.Agent.fdp-828a3df9b799e648b26fbb7bad3ffaa8e1a5e382eadac9e12d75781a210dcf4a 2013-09-08 10:45:10 ....A 65024 Virusshare.00095/Rootkit.Win32.Agent.fjx-ffd6f1d4cd64a184780016be116e8d1b89bb6fef08c0989754161347632bf1ef 2013-09-08 10:32:48 ....A 102400 Virusshare.00095/Rootkit.Win32.Agent.gaf-21e742c3fb8e27d7bf49f57d894e05d16d581c180fa458d80388b7266d79866d 2013-09-08 10:39:32 ....A 102400 Virusshare.00095/Rootkit.Win32.Agent.gaf-60a8e1a4b3ad59f85eab306c7d52b9129453ee45c2ff19d6ac5c8034e538b608 2013-09-08 11:34:28 ....A 102400 Virusshare.00095/Rootkit.Win32.Agent.gaf-7c5810da4ade6bd5f0ad5830cfba4dd7ee53d72336091ae25caaf238651525c3 2013-09-08 11:21:16 ....A 12092 Virusshare.00095/Rootkit.Win32.Agent.ghr-d41497eee51fb92836f435e76eea724a8dc5d415a0ce4bba39ff7d44c014df93 2013-09-08 11:44:42 ....A 1409620 Virusshare.00095/Rootkit.Win32.Agent.iey-1580afa9c9545aae94d6c82accc0f385163575b0d71e16a781f47bd289b1252d 2013-09-08 11:39:44 ....A 66944 Virusshare.00095/Rootkit.Win32.Agent.kif-03d050386a92377a533ad9b2a85f7b0bdad1f98a8c5ceabc66022fd1717b9eaf 2013-09-08 11:10:10 ....A 203567 Virusshare.00095/Rootkit.Win32.Agent.mu-84b8cabcd245180cfc73cdda2b4bbf5c6ca234187342045b125fad4d31f9438f 2013-09-08 12:00:18 ....A 978337 Virusshare.00095/Rootkit.Win32.Agent.oqr-152ff4f33242a40c95cf79c745c9d73172b601849c8d9dd42e80f4202a767327 2013-09-08 11:10:10 ....A 19200 Virusshare.00095/Rootkit.Win32.Agent.pk-627bd6a66ac421512a1e896cc4e25c2befeb76381ceadf16db34174f0827a2e9 2013-09-08 11:47:34 ....A 126680 Virusshare.00095/Rootkit.Win32.Agent.xo-ece9ac9d4b4d53e447a88ef7b6a238db323a149cb134c3958f3a1c887d96dcee 2013-09-08 11:35:52 ....A 6496 Virusshare.00095/Rootkit.Win32.AntiAv.bd-451758b58987d62924487c2e455bca9a4136a267005cbf86a9da7596f348348a 2013-09-08 11:57:10 ....A 284464 Virusshare.00095/Rootkit.Win32.AntiAv.pqt-11393ee26111e84f40f8ce52b1ee35bf66c0a5c0e00734ea7559be5c112e03ee 2013-09-08 11:43:12 ....A 272225 Virusshare.00095/Rootkit.Win32.AntiAv.pqt-38f040d516b78617be65110a2d5d59242b9df945711fa66e75cd8beda23dfa15 2013-09-08 12:08:40 ....A 272241 Virusshare.00095/Rootkit.Win32.AntiAv.pqt-9b0afc9c630e457f733a757c09a14b4ba8e747b60758c2e7b184c4d5885b142e 2013-09-08 12:14:28 ....A 272176 Virusshare.00095/Rootkit.Win32.AntiAv.pqt-e036c68cd2cda6fed7c2a62bfe42c1b911f6baa2ef1ea5ce67bb4e30fff04fce 2013-09-08 12:03:22 ....A 969728 Virusshare.00095/Rootkit.Win32.Banker.i-a931a484ac52134675b86c7cdbcc0d83f25dd78513aa0b91b9b4746e6445bf90 2013-09-08 10:55:52 ....A 14348 Virusshare.00095/Rootkit.Win32.Banker.jq-f4539525e6ff1b166b024125cb3a51cf87a71d81a1ce3a4cb5fd31549782109d 2013-09-08 11:09:22 ....A 2672673 Virusshare.00095/Rootkit.Win32.Banker.m-886ac6170115e934e5e07d465824d45d02f849f8c390af91b0329e1e6739192a 2013-09-08 11:13:32 ....A 2280448 Virusshare.00095/Rootkit.Win32.Banker.o-53f26ce2fabf9dc36dffaf6dc35e63d651f5be6746c254458dc8c27594653385 2013-09-08 11:59:54 ....A 23424 Virusshare.00095/Rootkit.Win32.Junk.bo-8899561430ed0b46170785d0b7274b0557a7b7f2315a803f9f001e4417b1bc6b 2013-09-08 11:33:30 ....A 60928 Virusshare.00095/Rootkit.Win32.Lapka.an-a29254734c34efc781d1689967250cba4a6bcf441477ad33c3b27d2924569fca 2013-09-08 11:34:12 ....A 58368 Virusshare.00095/Rootkit.Win32.Lapka.an-ba88dfb600f02e88f80f3e4fbc507273d1a92e8119702352a45fcb1469b50cb5 2013-09-08 12:17:34 ....A 85704 Virusshare.00095/Rootkit.Win32.Lapka.vjj-746521bf21945060caff1a8110c78a0bbb386c09d28da1a447f293b43a4b2723 2013-09-08 10:46:58 ....A 463872 Virusshare.00095/Rootkit.Win32.Mediyes.aag-7016b161c97fb4f352a75d35f01b1299d2732caf861fc63fef0f6d51d327ddd8 2013-09-08 11:27:44 ....A 436224 Virusshare.00095/Rootkit.Win32.Mediyes.hx-cf08b5cc70482f6c1bf764b1460025a40b386e0b13572f41aeef9cdccf1cfdfa 2013-09-08 11:27:46 ....A 434176 Virusshare.00095/Rootkit.Win32.Mediyes.hy-caee018dc88155679037a85b1334532198d21e517046fdeca7f7889b87ca2911 2013-09-08 11:08:48 ....A 58752 Virusshare.00095/Rootkit.Win32.Necurs.iy-483bf0cb0ecdc6b99396232679fb83ce9f7ecc07db8234d89e087fb113935afe 2013-09-08 10:54:16 ....A 48256 Virusshare.00095/Rootkit.Win32.Necurs.iy-983ee71e3932a41e7e9017997d018b5454fd1e5673c4bef1fc3cf7538883f7ad 2013-09-08 10:23:54 ....A 648435 Virusshare.00095/Rootkit.Win32.Plite.pey-0921204d04c5a62c6cbf11c3ea83bda761ec365993f8d3bfc53a5fd8a4e53123 2013-09-08 12:04:30 ....A 653097 Virusshare.00095/Rootkit.Win32.Plite.pey-196b5494e38167feec3dd462c8ccdd0992e94d658abdc05edc12f1f42875c9a1 2013-09-08 10:52:32 ....A 658374 Virusshare.00095/Rootkit.Win32.Plite.pey-31331b819bd648707e2cda3096d45ca55df8d82db5f35d69b1b098d6a23eb220 2013-09-08 11:15:08 ....A 598597 Virusshare.00095/Rootkit.Win32.Plite.pey-31996f179973dd335b865ee4a05b32c5f595d3794597240802deb354e83239a0 2013-09-08 11:07:56 ....A 639596 Virusshare.00095/Rootkit.Win32.Plite.pey-32498d298d01833938aa76b6e5e089eb3418b2bd751c590fd717b23dbb3f8dc8 2013-09-08 10:50:04 ....A 644683 Virusshare.00095/Rootkit.Win32.Plite.pey-475e43782cca40dd38c280a42121b873a4128d5c8194a2120400b4beffa0f2be 2013-09-08 11:49:12 ....A 622906 Virusshare.00095/Rootkit.Win32.Plite.pey-603e322c2d4ad2c5f3a56650dcd984fb79e5f43dc33782987afe1d229d863427 2013-09-08 11:05:04 ....A 659781 Virusshare.00095/Rootkit.Win32.Plite.pey-6f78b32611c5c34c2ed9085dd80d75fe72036452684604ecb8399bab7eb17a26 2013-09-08 11:11:36 ....A 633304 Virusshare.00095/Rootkit.Win32.Plite.pey-92340b92c6dd076a4ab152a79372f36b1a9e30bae06776b1192879dd8031c502 2013-09-08 10:41:14 ....A 624427 Virusshare.00095/Rootkit.Win32.Plite.pey-9675abc4ade689ddea9d4f413ed8a3aa5f4ab8b79a4b9ff2c5cf9643b77aff7b 2013-09-08 11:40:10 ....A 627516 Virusshare.00095/Rootkit.Win32.Plite.pey-9dbb038f807bb2a9fa2fa3ddf5418d00f04e2f7f29df9aa087b7174ea68ff6bf 2013-09-08 12:11:16 ....A 674608 Virusshare.00095/Rootkit.Win32.Plite.pey-b31bfb1da9577bd0b589d324c2732aace9e6ab4bace99027a9b319a747d4498f 2013-09-08 11:19:58 ....A 609419 Virusshare.00095/Rootkit.Win32.Plite.pey-bae56ed35156a54a99a62e081882bb6c3ebc6cf8fb2509eb63ba6cebb358a308 2013-09-08 12:07:48 ....A 660360 Virusshare.00095/Rootkit.Win32.Plite.pey-c9cdb494f62ab8f1111c02cb5353e53e9bf36bf251979543b7eb6b8e816e8bc9 2013-09-08 12:00:00 ....A 614015 Virusshare.00095/Rootkit.Win32.Plite.pey-f87567fd929cd53b4a7d48c2d73ce6964e58ba5ba60f43d6dec4b9eda3091dcd 2013-09-08 11:21:38 ....A 611629 Virusshare.00095/Rootkit.Win32.Plite.pfa-24995ec774baa46d475b9072c92cd55b28dadb7455c191aa5d9b1d6864be6a5a 2013-09-08 10:29:08 ....A 656153 Virusshare.00095/Rootkit.Win32.Plite.pfa-2bf40abb2285a3397403e18c5c0f5f050257df1afc8fd26f68956aede963961e 2013-09-08 10:42:54 ....A 712276 Virusshare.00095/Rootkit.Win32.Plite.pfa-46acd932a7d5c0438251f70bbb26a3831babb1b246d1e35c5f5ca712f216837f 2013-09-08 11:21:38 ....A 703443 Virusshare.00095/Rootkit.Win32.Plite.pfa-47dab9065b821453c6178bd2af6bed59cca6cfcf3789cd3df2e5bd5a43076562 2013-09-08 11:23:52 ....A 698726 Virusshare.00095/Rootkit.Win32.Plite.pfa-48d99cd2f6fd3a8c5603e837d23fac89f5dd05c70a6c4ef71b9aa6dd27f0f952 2013-09-08 11:26:42 ....A 696270 Virusshare.00095/Rootkit.Win32.Plite.pfa-49a349a82dca367d5b6bd1e87dcaf479b3995ffe6c96cb37eaec43fbbd3f7fda 2013-09-08 11:30:36 ....A 530559 Virusshare.00095/Rootkit.Win32.Plite.pfa-567991fa39aae098362f45ce1046bfb77c987860979b4403a38990702c5f5117 2013-09-08 11:47:00 ....A 916479 Virusshare.00095/Rootkit.Win32.Plite.pfa-6d46852508aa945bd862f49a886354bef463fece47f555f59cb892ad214d363e 2013-09-08 12:01:28 ....A 714975 Virusshare.00095/Rootkit.Win32.Plite.pfa-769c12485125358b4c7d20aaf158ee77ade26d01460aadaebfd363a17351d849 2013-09-08 11:18:00 ....A 637808 Virusshare.00095/Rootkit.Win32.Plite.pfa-923b4dc2a033e531883699954fe80ef9a6ec5561404ddc4b9a6a2c82ab42cf10 2013-09-08 11:15:30 ....A 650979 Virusshare.00095/Rootkit.Win32.Plite.pfa-a030197f185aae9c32c9b9d7e55697d28c8745f5aa9328e7957e4ea2a55fe6ce 2013-09-08 11:56:30 ....A 660466 Virusshare.00095/Rootkit.Win32.Plite.pfa-fe4ea2cdfb2bac82aec7e749bc5f9a1e6737c3055b9f5e999b650719d3acb7a5 2013-09-08 11:20:26 ....A 536484 Virusshare.00095/Rootkit.Win32.Plite.pva-89f01210566fe7bc9150ab99bc25977c91ab82b8f252479c809604e05a259e13 2013-09-08 11:25:34 ....A 551153 Virusshare.00095/Rootkit.Win32.Plite.pva-adfbdd83ad12bcbe007da9a754ebfd58577cec4786ca30a2697b3e73bb46d4b2 2013-09-08 12:12:30 ....A 576535 Virusshare.00095/Rootkit.Win32.Plite.pvd-0ebab2fc15ef78506637c3ad1d21be899df5044dbf2122eda948b5b99a16872f 2013-09-08 11:24:12 ....A 651571 Virusshare.00095/Rootkit.Win32.Plite.pvd-bbeea5dcdad7480f2af148b630de5e45e8443bd6043f660c1d80dc8b858cabae 2013-09-08 11:31:24 ....A 602942 Virusshare.00095/Rootkit.Win32.Plite.pvf-198f67aea57ae4e4bc3781c75d08a7d7b63f75975b2ccc63d178d134bbab53fc 2013-09-08 10:49:38 ....A 140800 Virusshare.00095/Rootkit.Win32.Podnuha.du-81e9cd62287a24672919b38c8e15ad27aee6d718c17e690ec076ad6d6a8edb21 2013-09-08 12:12:42 ....A 29440 Virusshare.00095/Rootkit.Win32.Ressdt.dhs-1704f848157ade7aaf5b9ebe14daa585931f585c14c46ce100f05fbe0a8aceef 2013-09-08 11:43:48 ....A 64000 Virusshare.00095/Rootkit.Win32.Ressdt.hd-0e8d6a68c78aaea5c4b768aeeafe92f86815b1f9799645981eb5d4a60ce89d7f 2013-09-08 10:27:44 ....A 167936 Virusshare.00095/Rootkit.Win32.Ressdt.hd-1df1508d22b9cfe8992c83e8f545c25ccb7709554f28b12acce7120867fbcf74 2013-09-08 11:31:30 ....A 21051411 Virusshare.00095/Rootkit.Win32.Ressdt.hd-9858add2f5caaed15a6d85708fd52800e44973b72e58f07766e84c8e0f0ff236 2013-09-08 12:04:48 ....A 2176 Virusshare.00095/Rootkit.Win32.Ressdt.hd-b733d96e17753f74b2f8e404e98e81fc5f712072a4b8f49f525228f296a6d915 2013-09-08 11:17:12 ....A 21257 Virusshare.00095/Rootkit.Win32.Ressdt.hd-d6cc2577ad384e204888f26ebddfa5de81aba38fbf7a78231044e23a7f6ab715 2013-09-08 12:04:58 ....A 2816 Virusshare.00095/Rootkit.Win32.Ressdt.hd-eb0cdb33a3316ab167a85e60488d7fb5171f469c7b20d19d4f18dee619bd536d 2013-09-08 11:59:02 ....A 82944 Virusshare.00095/Rootkit.Win32.Ressdt.pot-d057cd826f83669bc9a2000b97803a4ca2a2952c624c98fd8fa1fdabac6c7da6 2013-09-08 11:12:12 ....A 132192 Virusshare.00095/Rootkit.Win32.Ressdt.u-32533caa5516426232cd717c5dbc859fc9f0004523351800eb3ea471934ff274 2013-09-08 10:56:54 ....A 130235 Virusshare.00095/Rootkit.Win32.Small.bmq-0a9008777f9cfe1e3ec50ec7402da4ee60aea64801477a8e68fd79416d203047 2013-09-08 10:54:22 ....A 34304 Virusshare.00095/Rootkit.Win32.Small.n-227d9d2d10af88d3099de88057c1d74d034106b7b57015012d6fcbe55c732f86 2013-09-08 11:23:46 ....A 106531 Virusshare.00095/Rootkit.Win32.Small.vuj-382e9f8f90f5f5444b46ad33c21764e5dcc1b1506abe9262a52585a8cf50e9b2 2013-09-08 11:02:56 ....A 55808 Virusshare.00095/Rootkit.Win32.Small.yf-13e2f3c5cc6b9a5ddbf7729be6b42351276c0e1b25a90208c57891ade68b0893 2013-09-08 11:10:50 ....A 33792 Virusshare.00095/Rootkit.Win32.TDSS.acyl-66bed96eb1f6b570cc6004b57c14aefaadda4954450651553aca702459c5c248 2013-09-08 10:54:46 ....A 33792 Virusshare.00095/Rootkit.Win32.TDSS.acyl-6b4aba8ee8273c5cfd8c4df03f47f16d4e1e7bc6cbf2ee8f9996e3402c2690f2 2013-09-08 10:52:42 ....A 31744 Virusshare.00095/Rootkit.Win32.TDSS.adhn-6483cfe4d3ada2045b1300d98457d3f8665f6c563fe646a9d56a8df7ef589c2f 2013-09-08 11:51:36 ....A 33792 Virusshare.00095/Rootkit.Win32.TDSS.aiun-465aa59b04d2196f83b6cd203bdd18614b32413ad4fec6dd591b1b4d5772f148 2013-09-08 10:42:28 ....A 33792 Virusshare.00095/Rootkit.Win32.TDSS.aiun-8f650842d56efda8055154ed8f5a5b73f181ce295bd675578a2c612697f18cef 2013-09-08 10:37:44 ....A 42496 Virusshare.00095/Rootkit.Win32.TDSS.br-f7380f440e3b99ba421cf0c5f35a1bf7a4526bf8df1b114e8ce0f2b0e3cc9277 2013-09-08 12:07:36 ....A 32768 Virusshare.00095/Rootkit.Win32.TDSS.cw-7724f4160cb1e85eb8c4d11c72324b292a19b39317d5928b280a59f725dbe569 2013-09-08 10:45:08 ....A 33792 Virusshare.00095/Rootkit.Win32.TDSS.cx-5f397a17229af143ca7d2bedbc34ff0bc1ed219dd793c7cb11eff0fa9823b72b 2013-09-08 10:45:10 ....A 23552 Virusshare.00095/Rootkit.Win32.TDSS.cy-786226f40831bf6baa370662b7e9ce580d7c20347090a8ec68563958c6769ee8 2013-09-08 12:19:58 ....A 23040 Virusshare.00095/Rootkit.Win32.TDSS.cz-ae7a4c1c21c7a42386d64b4a8e041dd285f897f7d4e7dfe5facaffdff6bb419e 2013-09-08 11:06:06 ....A 35840 Virusshare.00095/Rootkit.Win32.TDSS.df-197fd098db3c43e3f0db65326af35e789f0defe06dcc076313b876ccca87f728 2013-09-08 12:06:32 ....A 35840 Virusshare.00095/Rootkit.Win32.TDSS.df-991397ededcecda31672010371063fa175e60a454299e702a0490ae53980e0d0 2013-09-08 12:18:14 ....A 43520 Virusshare.00095/Rootkit.Win32.TDSS.ei-e00b3a2442146a4bfd293e224394c8c58b0162ced7cff1399f7f8126b7030f9c 2013-09-08 11:57:18 ....A 45568 Virusshare.00095/Rootkit.Win32.TDSS.ex-9da89c00a1d1dcb8246228d5ff2b2d45a4d13f65e5262089da8a1a8ea72d8241 2013-09-08 11:19:46 ....A 112901 Virusshare.00095/Rootkit.Win32.TDSS.ngg-86d458603dcb9a0d7c0f00ca425efc043b7070532f58c9762fe695df986482c6 2013-09-08 10:28:06 ....A 81408 Virusshare.00095/Rootkit.Win32.Tent.cjt-1bad7a826166bdcf2a8249972a43d47030ee5518f26ab980238fad481162f5b9 2013-09-08 11:29:08 ....A 66176 Virusshare.00095/Rootkit.Win32.Tent.cjt-44005912b365146d347792fa9f1c32be356e25b4c7e28dcdaf433817fc029ac3 2013-09-08 12:05:00 ....A 78464 Virusshare.00095/Rootkit.Win32.Tent.cjt-9756cd15a1fcf0a707ea5f93f054ec5810a0c550b0627a30af7521d3e6ac1124 2013-09-08 12:19:04 ....A 66176 Virusshare.00095/Rootkit.Win32.Tent.cjt-cb0d0281fa7f83f3029518349c900596c3cab42348b2291eac8bfd283cd06d5e 2013-09-08 11:21:12 ....A 72704 Virusshare.00095/Rootkit.Win32.Tent.peg-8d188cbcedb6949d300dc782ef6d9fad34753463fc9d4e6f8bc3c8447cad03fe 2013-09-08 10:46:18 ....A 96768 Virusshare.00095/Rootkit.Win32.Tent.pfs-6022741a5147c5e8c37bb64f22cc75a512618a9b5e2b826db6a1c6b5808a0195 2013-09-08 10:45:56 ....A 69120 Virusshare.00095/Rootkit.Win32.Tent.pip-f754ee81929e1a20251dd7ae42b008c5864fd9b3c3cf6aed18cea8e8c830492a 2013-09-08 10:56:44 ....A 1735274 Virusshare.00095/Trojan-ArcBomb.NSIS.Agent.gen-2075f16476e2f39613f51235379a5364a634f521c68701d659994361e747d5ce 2013-09-08 11:23:28 ....A 24576 Virusshare.00095/Trojan-Banker.BAT.Banker.m-109cafe107aac8cc5774c350c87a714837194042b8d1a0fcc6b965a5544e5059 2013-09-08 10:55:12 ....A 58880 Virusshare.00095/Trojan-Banker.BAT.Banker.r-d6f90f414350e0d180d3663071176de378719c02631e4c070c29795eccc2cb8a 2013-09-08 12:19:44 ....A 66560 Virusshare.00095/Trojan-Banker.BAT.Qhost.ac-914a1253c5dc0ed579fa2ede5bfb2875a051aceb7b7ae2d4ce2835aad6249427 2013-09-08 11:06:20 ....A 30720 Virusshare.00095/Trojan-Banker.BAT.Qhost.ak-39d4e8b1842e24aac49d2c1d3ac0acb400c5518a5e2b9d5fccb90289f508ca24 2013-09-08 11:15:12 ....A 34056 Virusshare.00095/Trojan-Banker.Java.Qhost.e-6c6516720333d15bdf5eaf3ea5eaa24085b6861d5cd9000ff0500c905b90676c 2013-09-08 10:49:40 ....A 26112 Virusshare.00095/Trojan-Banker.MSIL.Agent.a-6ae5694d5b69ca7a21833b13e545921e7e67b23f9ad5e81ee4f05e1a9d602905 2013-09-08 10:50:10 ....A 40544 Virusshare.00095/Trojan-Banker.MSIL.Agent.cm-225bd6e51628512b066fde5c99dae816f5f7cf8adf308c4d3d6fd8e33c9e5531 2013-09-08 11:59:26 ....A 24064 Virusshare.00095/Trojan-Banker.MSIL.Agent.eb-bbb1bfe8eac75ff32759bb1dc7024a70b214a09da579a1f42ecfa4d068aedb32 2013-09-08 11:47:40 ....A 378937 Virusshare.00095/Trojan-Banker.Win32.Agent.cfx-7ac87faa6400d7172a5cb982bc62565ba7034f66c8d8f1498c4927837ba5af7e 2013-09-08 11:33:08 ....A 52224 Virusshare.00095/Trojan-Banker.Win32.Agent.cxn-de45527e2314ccb47e9ae5571906bb1c34c14afd34384fe43a9d0a7d7bb811a6 2013-09-08 12:16:56 ....A 54272 Virusshare.00095/Trojan-Banker.Win32.Agent.dbc-5643453551d789e79bd0343caf3ceb467fefc400c1a43fb15eee93303d1ef3f8 2013-09-08 11:18:52 ....A 45056 Virusshare.00095/Trojan-Banker.Win32.Agent.dvw-4103fc906f9e748ca72da2b711a37a077cb7f6025cb40d7089a439fcf2fa2426 2013-09-08 10:39:20 ....A 3755 Virusshare.00095/Trojan-Banker.Win32.Agent.dzw-eedcc0f9ee5d65b4677f386a11917c60f1aecfe8324a15fc35c3619b69cc90d2 2013-09-08 11:39:12 ....A 315392 Virusshare.00095/Trojan-Banker.Win32.Agent.foy-e419c5589f65aeb9ddffb9358078d5b40d755c67e117b9d7699311034d07f73f 2013-09-08 11:57:52 ....A 73728 Virusshare.00095/Trojan-Banker.Win32.Agent.hpx-8dc7281790e81f7bd72712aa6b8fca51e2a2fd6e38733aa005d8af9530b58ce3 2013-09-08 11:42:40 ....A 240128 Virusshare.00095/Trojan-Banker.Win32.Agent.hwd-cc1decc5dfefdbc8f222f121317198f289dbeaf37d811db725b22b34ad999153 2013-09-08 10:45:22 ....A 640788 Virusshare.00095/Trojan-Banker.Win32.Agent.kal-37a2a41646f92e89c6a0d68afc8951c9bef790dc2178bd49b14e7ad28a62e6af 2013-09-08 11:25:48 ....A 712554 Virusshare.00095/Trojan-Banker.Win32.Agent.pxx-47b721eaacc79cd2511d4ca41cf91b70576a3cd3858891dc15bed1c9d3d8936b 2013-09-08 11:59:36 ....A 1360424 Virusshare.00095/Trojan-Banker.Win32.Agent.xya-22eb6211298eb8c8ec970e08f0434cab5b6d72610e86f61a9f0c9ac697f7d498 2013-09-08 11:24:08 ....A 21156 Virusshare.00095/Trojan-Banker.Win32.AutoIt.v-b582a9ecf276c7feabf9928572f28f417fa7b000ff4c031caaa571e2c12d6599 2013-09-08 10:27:38 ....A 220112 Virusshare.00095/Trojan-Banker.Win32.BHO.pkz-e47d00dd148b69d04c2c99ad2d7f45bd86c613916e789bdb90b766e585e17d7e 2013-09-08 11:06:42 ....A 462848 Virusshare.00095/Trojan-Banker.Win32.BHO.pp-894982e7473ef44c7d58f92c87b3329f3d993a32c95523598729ee2d7409d150 2013-09-08 11:41:04 ....A 570368 Virusshare.00095/Trojan-Banker.Win32.BHO.qgb-0d8af54b5bafc4f9f5e9e890c6aa3611923cbd7f236ee369bc99231f5b69774b 2013-09-08 11:49:58 ....A 660480 Virusshare.00095/Trojan-Banker.Win32.BHO.vkd-d1d21dbbca4fe0959309ef75c7945873d194e60894542b8172aac97ff545a080 2013-09-08 11:47:04 ....A 439808 Virusshare.00095/Trojan-Banker.Win32.BHO.wkn-72acbe48f8e1ee01e0ca1436dd9c0089ec2a7ea786df13075c082f37b4d408e8 2013-09-08 10:53:08 ....A 821760 Virusshare.00095/Trojan-Banker.Win32.Banbra.adzw-8c3184275ff55d38958e644171ea66f6d0e4119825238003db21c4e4c97c2ce4 2013-09-08 11:33:30 ....A 765440 Virusshare.00095/Trojan-Banker.Win32.Banbra.aeqf-39004371ab1eb3486b507db7a09b6c36159f4a6b7980cdee79363d63fe7a1602 2013-09-08 11:33:20 ....A 821760 Virusshare.00095/Trojan-Banker.Win32.Banbra.aexl-46e1eb936d03603e9743a6bde3c89fd06caf28bcbc95e2663af6071032c171c3 2013-09-08 12:01:44 ....A 20832 Virusshare.00095/Trojan-Banker.Win32.Banbra.ahxg-f24bb715b86b4295530a4b2988417b1cbf23e8e6ac77221805514fe125280ac2 2013-09-08 10:39:32 ....A 2001408 Virusshare.00095/Trojan-Banker.Win32.Banbra.aimc-2be1fa7af8b38b6659c22ec01a8c91fa6f7a6c4112ee6395d310ece47413ef4c 2013-09-08 10:34:04 ....A 49254 Virusshare.00095/Trojan-Banker.Win32.Banbra.aiml-4204f9384a19d0e3a71530cd2f5ebf34ceadd5b9f73ac012757c1fa889c16d2d 2013-09-08 11:47:20 ....A 250000 Virusshare.00095/Trojan-Banker.Win32.Banbra.akbx-48f2d443cb664eb744746565915268a2024b54c1b9026958d2baf176d97602c6 2013-09-08 11:19:52 ....A 350585 Virusshare.00095/Trojan-Banker.Win32.Banbra.amdu-6d79a8c13c921fb124c4c7f43ea7364b30b33e52d365ac7dcce9ecd817dff6cd 2013-09-08 10:33:42 ....A 393216 Virusshare.00095/Trojan-Banker.Win32.Banbra.amdu-8b0e9ff7dfa1756abf8513c3193585640eb8f14b6d1fb09bf751f55c0b0bd1a1 2013-09-08 10:54:06 ....A 353048 Virusshare.00095/Trojan-Banker.Win32.Banbra.amdu-de875f1abbfe868a1264c1ffb0283d32cb99d6d52fe77378590fc004cf943f67 2013-09-08 11:19:28 ....A 588800 Virusshare.00095/Trojan-Banker.Win32.Banbra.amyh-99f6b401191b20365564d91edac6976081d1a2f2e3373a0e02b6a93364bbf265 2013-09-08 10:30:44 ....A 171581 Virusshare.00095/Trojan-Banker.Win32.Banbra.aqdg-84c6f4bf630ab2261cd8db04cc6beb4557d441d4462ea35a2fd160ac504ff7c4 2013-09-08 11:09:16 ....A 800768 Virusshare.00095/Trojan-Banker.Win32.Banbra.aqeh-88e6bd7b24f0a23d883650c124f824b168919be9e8aa30b2c92a8ec1b78f390e 2013-09-08 11:38:52 ....A 2493440 Virusshare.00095/Trojan-Banker.Win32.Banbra.atoy-94b596ce9c92bfcc623a465b25f43ea81b9f44b4082e2a74bf026da98ed9ecd0 2013-09-08 10:49:46 ....A 127018 Virusshare.00095/Trojan-Banker.Win32.Banbra.avse-1566148211897848c8b3172e3dbc6ddc63a038dd139f2d9892927f1629949fcb 2013-09-08 11:23:26 ....A 13312 Virusshare.00095/Trojan-Banker.Win32.Banbra.axrb-a73acbfc67d3ac3b373109133d320c8e41df30dab77f55938d209fe2cbd6b4b0 2013-09-08 11:36:46 ....A 435200 Virusshare.00095/Trojan-Banker.Win32.Banbra.baat-d0cd0b3a574d6f2ed0cab77a3acfb6ad83c4d5d7fde1971d50b6fdd7943fedbb 2013-09-08 12:13:06 ....A 186880 Virusshare.00095/Trojan-Banker.Win32.Banbra.besr-233ec6f42e6534868c41d22b6c7eb9369af1ce852d813e43b357ff722fecc8e4 2013-09-08 10:58:08 ....A 993280 Virusshare.00095/Trojan-Banker.Win32.Banbra.bhcv-ab5dc98a138d3748fa9c79d92bcd8711a7775eef23019a4367feb7d13ec42f2a 2013-09-08 11:55:02 ....A 969216 Virusshare.00095/Trojan-Banker.Win32.Banbra.fkk-93466f0da93a3221af5c16b5e0d4ff275ca5542bb8de5c482b905294c1836f66 2013-09-08 10:46:46 ....A 356180 Virusshare.00095/Trojan-Banker.Win32.Banbra.gnx-68a4f6766b20b2df964e8f3709115e65fc854f295a8cfba49747bb6ffb8bbe97 2013-09-08 10:52:08 ....A 968704 Virusshare.00095/Trojan-Banker.Win32.Banbra.gps-1001ffdacf6475c54d5753ac593e134beff7a6cbfb55057278ebe18cac33c50d 2013-09-08 12:05:10 ....A 803840 Virusshare.00095/Trojan-Banker.Win32.Banbra.im-ad56160d7ff690d892638311d621557d329b209adae3f5909aed3b6f20c42991 2013-09-08 11:56:28 ....A 252628 Virusshare.00095/Trojan-Banker.Win32.Banbra.ja-98b86fc5add5ff0ca7084b3d131ea916d57194c62e48facee659ed9388bcbe7c 2013-09-08 11:25:12 ....A 205487 Virusshare.00095/Trojan-Banker.Win32.Banbra.nve-d1d0c63d51f3f0ab9258228867b8f690cbc578c707de60a3a3272c976aa8347e 2013-09-08 10:45:56 ....A 932885 Virusshare.00095/Trojan-Banker.Win32.Banbra.osn-2a6de6f21768060d9dcd3c1cace563d72e777a094085ff6571f198a51bb0a83d 2013-09-08 12:00:36 ....A 210606 Virusshare.00095/Trojan-Banker.Win32.Banbra.tode-83bcce433754aeed7b2d0718004f7f1d7cdaef02118cd3cde17eced66be740a8 2013-09-08 12:09:30 ....A 374784 Virusshare.00095/Trojan-Banker.Win32.Banbra.tpdr-236127a0095a487f34ea9654dadc17defb10777103639b50e514b740d4595384 2013-09-08 10:58:44 ....A 281618 Virusshare.00095/Trojan-Banker.Win32.Banbra.vwsb-006aa3b5a674a75bb83a5a691a499ed3a181998a91b66a3a81302cf9b432671b 2013-09-08 11:42:48 ....A 56369 Virusshare.00095/Trojan-Banker.Win32.Banbra.vwsb-0d46cedd043c439012e19d4b778e9a8c73e6ee67d93329646e218674698e6968 2013-09-08 12:08:54 ....A 79218 Virusshare.00095/Trojan-Banker.Win32.Banbra.vwsb-98cb71dd353fe32ffa2dd48f06a11969e89d4144d1d2e3d1f81ae0d3772678c8 2013-09-08 11:51:12 ....A 281618 Virusshare.00095/Trojan-Banker.Win32.Banbra.vwsb-cc182a1899da3a8d9b30e8d941d2e9118e4aa6cf1a0e4034bf1284ec5ce48281 2013-09-08 12:12:56 ....A 32768 Virusshare.00095/Trojan-Banker.Win32.Banbra.wjal-9c73ee70099e057297208459fe392130d42756eb4e9d1c76ce94d653155f11ae 2013-09-08 11:56:34 ....A 31232 Virusshare.00095/Trojan-Banker.Win32.Banbra.wksx-c226f7c1407801cbd5229fe0d7e0ccd5db7fb445305d237aeb05a2a1a6aead7e 2013-09-08 11:09:52 ....A 1028096 Virusshare.00095/Trojan-Banker.Win32.Banbra.wwrk-a3d49afbeb9e832fd59d10ca8c8895b90621af8cdb66f3000a39576ef4e50e9c 2013-09-08 11:03:50 ....A 4680192 Virusshare.00095/Trojan-Banker.Win32.Banbra.xph-4c74926e50c96a02fb6682e5eace47ddcac35324856fc2b2d0e4ba8b37f1dff4 2013-09-08 11:00:38 ....A 948736 Virusshare.00095/Trojan-Banker.Win32.Banbra.yfw-25280b3a1712c90c1ae3b13640ed14f9e925081c35bdc006f7277a6d6de48071 2013-09-08 11:49:26 ....A 24064 Virusshare.00095/Trojan-Banker.Win32.Bancos.aiz-567f290dc7ee132352764763afa4e4dcc038ac98c8db3548663daee9cf47f4d9 2013-09-08 11:38:48 ....A 1585152 Virusshare.00095/Trojan-Banker.Win32.Bancos.aql-ffa5382514ac80b329b3914ef835e85dcf37a7787af4c3b8bc4245e7722b5d13 2013-09-08 11:06:32 ....A 319488 Virusshare.00095/Trojan-Banker.Win32.Bancos.dr-961fff4143ad896ca76396a9deeb330bde083f4dc465e232dd00e644399c4772 2013-09-08 11:42:42 ....A 79360 Virusshare.00095/Trojan-Banker.Win32.Bancos.dr-af3f867fabfcc450e5478a02bf76e524ed68a827ab1d8ceea35e48ecdc31d277 2013-09-08 12:05:08 ....A 127616 Virusshare.00095/Trojan-Banker.Win32.Bancos.ha-960c15684f1ad47e1631f2871e17b66457062661b18e80f700080a11c47e9485 2013-09-08 10:31:30 ....A 237231 Virusshare.00095/Trojan-Banker.Win32.Bancos.ha-a3ca985511075a1588fec988e9395d4e0991b75b3c07cec474ed0b83afed0a36 2013-09-08 12:11:36 ....A 161792 Virusshare.00095/Trojan-Banker.Win32.Bancos.ha-d7413432dcaaba6f697bab22bceb596c16c9235dceda76b8598912ef6df31653 2013-09-08 11:29:28 ....A 187392 Virusshare.00095/Trojan-Banker.Win32.Bancos.iat-bd0ad89a513d79d34eb536da6467674a4d9d427b49e91ee607d3cc2e265d5b81 2013-09-08 11:44:48 ....A 71999 Virusshare.00095/Trojan-Banker.Win32.Bancos.lxz-f152fe966bd30392651da26ac6c18ce88faad1b4a398a174ebd97ba9510d7614 2013-09-08 12:15:32 ....A 278528 Virusshare.00095/Trojan-Banker.Win32.Bancos.nr-bea7b5b9554fcf2adcd7787cc5d9536c0a41d13f477fe96387c6abaf2013af4c 2013-09-08 11:51:54 ....A 613888 Virusshare.00095/Trojan-Banker.Win32.Bancos.pii-290f2c8e8d922b30a8da9fbaef1b4744d61825182903ec1128e25ec9845e240b 2013-09-08 12:06:16 ....A 5373952 Virusshare.00095/Trojan-Banker.Win32.Bancos.pii-99cdf51e7ae531293e2aa97f10438b7acde0b5301804e681d0b61fc4ce6bb897 2013-09-08 11:55:58 ....A 89388 Virusshare.00095/Trojan-Banker.Win32.Bancos.ra-95f6489eb154b289cf8c329b46218148f5a68e922ddd909a1b9fc639512f3c8d 2013-09-08 10:28:28 ....A 290909 Virusshare.00095/Trojan-Banker.Win32.Bancos.rto-590fe74bacd5a02b9e94f68d6222d0535ce1959a412f559bbb7cb394e8b25fd7 2013-09-08 10:28:06 ....A 48925 Virusshare.00095/Trojan-Banker.Win32.Bancos.ruk-e6ce7187bbe3b769dc04be56d9c56e12d45838c5cc0efb3c92daccba6f0b33d5 2013-09-08 11:51:40 ....A 242356 Virusshare.00095/Trojan-Banker.Win32.Bancos.to-a86b4f7aa5b74c51e7a7dcb2866439231ed1e0b0cf8e2de8d3a6fcaae2b35217 2013-09-08 10:25:12 ....A 140288 Virusshare.00095/Trojan-Banker.Win32.Bancos.u-e9105664f15ffd5a08fe52ab7fc7ebc47c77e077feb28398c0c27c68f04a52e3 2013-09-08 11:17:46 ....A 147456 Virusshare.00095/Trojan-Banker.Win32.Bancos.u-f55d578d421a87abfb95a16fb03c19b80919f1dcc71032240514f5e13549e0ca 2013-09-08 10:51:04 ....A 117338 Virusshare.00095/Trojan-Banker.Win32.Bancos.vdck-2780731926587bc05341a8a694a4b2b75338c592c5a1dbf01be698c5bf73e80a 2013-09-08 11:18:52 ....A 199720 Virusshare.00095/Trojan-Banker.Win32.Bancos.vpl-daee1434f8709148de818ab326f258c616179b3a3c2db77e2b167bc52b06fb86 2013-09-08 12:00:40 ....A 262656 Virusshare.00095/Trojan-Banker.Win32.Bancos.xe-96eb1f8fa200aea5de4d84765f2d62565fc7d063bba1d8340536734a03fa2a2f 2013-09-08 10:33:18 ....A 655360 Virusshare.00095/Trojan-Banker.Win32.Bancos.xe-fd29fd84c7243ffcb8522b41ffd67fffe9334c8b84e4bc49fda676f4184f1bd9 2013-09-08 11:57:06 ....A 364544 Virusshare.00095/Trojan-Banker.Win32.Bancos.xp-b1867719967ff3e9cd86de0a30bb92adce952f0098debbd154287e30eefa0e97 2013-09-08 11:54:20 ....A 70146 Virusshare.00095/Trojan-Banker.Win32.Bancyn.d-74ca5eb0d88c1e0d185a93d0d5ed854180d72ed4783a167a3a5d87321b7eb43c 2013-09-08 10:37:46 ....A 33280 Virusshare.00095/Trojan-Banker.Win32.Banker.abzg-e5028a316d80ea51434da801155970c405a3687e358cc9749c62163dbd21c1a3 2013-09-08 10:37:46 ....A 1116264 Virusshare.00095/Trojan-Banker.Win32.Banker.aeab-419631b95f406702354b3d209f5723f91f1634ba90ae1db24ec8f66795f4c0cd 2013-09-08 11:19:14 ....A 700279 Virusshare.00095/Trojan-Banker.Win32.Banker.aec-90d7cd6e479c9c059b3ac9d7230f3c234ab62637e71cd8931f7d6548d575f252 2013-09-08 12:17:10 ....A 865812 Virusshare.00095/Trojan-Banker.Win32.Banker.agks-9d36d1d682fa64ac03fe9df9ed05c0958335bb96a0c9eb2ffba9373fc493c121 2013-09-08 11:09:56 ....A 8544256 Virusshare.00095/Trojan-Banker.Win32.Banker.ahir-4d54e63b8e2cbf01f0534461dcab930594ed8299108d364fd9b471efdd483401 2013-09-08 11:34:08 ....A 8544256 Virusshare.00095/Trojan-Banker.Win32.Banker.ahir-f9dd8eba50447d9f03a3759cb905a805b3a7e85f91421b0443ced0b94ac2f376 2013-09-08 12:09:12 ....A 5128274 Virusshare.00095/Trojan-Banker.Win32.Banker.aibe-fb62087554faba8c020750f331adf6caf26ecfcd7068432527e20e3e68058519 2013-09-08 10:41:00 ....A 2017280 Virusshare.00095/Trojan-Banker.Win32.Banker.alou-9431f23a8dc81c756c9e95a71df85742e5a7447718cc4fe6cc47ba2a1f041ae4 2013-09-08 11:31:06 ....A 29204480 Virusshare.00095/Trojan-Banker.Win32.Banker.amzs-32e3da4601cfac0ca1263faebf74826fe82fda7f5753f268c4e1afbd93071182 2013-09-08 10:55:40 ....A 622592 Virusshare.00095/Trojan-Banker.Win32.Banker.aofx-b9237d45845dc930cc2f121a935ccb31eeb9a9ad4afd6a314c49f26cb99ded98 2013-09-08 11:13:40 ....A 561664 Virusshare.00095/Trojan-Banker.Win32.Banker.aoqx-41ee52b7594a1a598300c4327c2e7c4f91d26223df5ffc040e26ceffe005672f 2013-09-08 10:45:12 ....A 571904 Virusshare.00095/Trojan-Banker.Win32.Banker.aoqy-fa96f482428f60051f44928ea7a087b649362c6b71869d1a42a9228874592043 2013-09-08 12:07:22 ....A 863992 Virusshare.00095/Trojan-Banker.Win32.Banker.apui-517849b80837b43b2f42d76b891ff03984da6ad916828a249a998f3bd6236828 2013-09-08 10:51:00 ....A 920732 Virusshare.00095/Trojan-Banker.Win32.Banker.aqsx-14a885766250c33fdfbf5323e68a5ae1be8f23c51a2dd5e3f8f3f4054eac56e8 2013-09-08 11:12:46 ....A 45056 Virusshare.00095/Trojan-Banker.Win32.Banker.arfl-1a956bc41717906593ee8083ff708625e4f71f52c86740bc383534b30efed45a 2013-09-08 11:12:36 ....A 3322880 Virusshare.00095/Trojan-Banker.Win32.Banker.aupo-f7ba4bb2a03da5190b4dd15917240a547baab5ab214b8ff8d6f64222f48d3ba7 2013-09-08 11:32:46 ....A 773632 Virusshare.00095/Trojan-Banker.Win32.Banker.awa-e38d42d7e65176fbcb47111fd3c12aa38f73d7d816087581c90a4781bf2d834a 2013-09-08 11:03:26 ....A 610304 Virusshare.00095/Trojan-Banker.Win32.Banker.awmd-d0bb0b43ee24568e81d8a4a430068e658c4b2cbb59c5dee0fc2f8defaa88f635 2013-09-08 11:42:54 ....A 4242944 Virusshare.00095/Trojan-Banker.Win32.Banker.axyl-d01b412319cfcf4847dc3c8c3f7776cb9f1dbb61d83d457efbff1b520176d142 2013-09-08 10:33:20 ....A 273408 Virusshare.00095/Trojan-Banker.Win32.Banker.ayan-74b16f22dfe89539a7b25952c99c093a346fe9cc64a8953388c5d50178a58ae8 2013-09-08 10:26:30 ....A 2283008 Virusshare.00095/Trojan-Banker.Win32.Banker.azac-5a1d5f20d65fa8ba670e3a8947357a3217ce82bc5d5b5821636d2d4b4fbf07b1 2013-09-08 10:47:14 ....A 15556608 Virusshare.00095/Trojan-Banker.Win32.Banker.azac-d14e17e7894e24097616bb41d7ebb63938fcd084d507c8eda16e74c936e33bd3 2013-09-08 11:45:42 ....A 2281984 Virusshare.00095/Trojan-Banker.Win32.Banker.azru-3c69b25c82e96de952cbaf90e2d4dac2cf3cfc6b7de001b6a2682e9837c35820 2013-09-08 12:12:36 ....A 2282065 Virusshare.00095/Trojan-Banker.Win32.Banker.azru-769cb4f1e82b61ec5a5186fd24d3e43451a000d74bfed5e7657e221c4508e113 2013-09-08 11:30:16 ....A 2281984 Virusshare.00095/Trojan-Banker.Win32.Banker.azru-7ded4a455ef1169805c9740b8e980b11a21ef7b0e775ca5693df618c7bf62ae3 2013-09-08 10:48:54 ....A 539648 Virusshare.00095/Trojan-Banker.Win32.Banker.baun-739717cdd4d3075e47a0f63b2f55c51460236df07d22176f41f966fb6d02b83f 2013-09-08 12:03:58 ....A 380416 Virusshare.00095/Trojan-Banker.Win32.Banker.bbh-3321b67725a3a41ec57114f8679b64b7a0eb087395bf8d55d895c4af44775440 2013-09-08 12:02:04 ....A 271872 Virusshare.00095/Trojan-Banker.Win32.Banker.bbqn-e90da97c617c143967dd3a437275603497ee0e8b5b0c06cea3f31884af0401f7 2013-09-08 11:58:36 ....A 667136 Virusshare.00095/Trojan-Banker.Win32.Banker.bbts-2e0f16f20b07a9c7d302bdc1c247d91ecb73a5f879437446d47307c631b01109 2013-09-08 10:58:10 ....A 1622016 Virusshare.00095/Trojan-Banker.Win32.Banker.bcdf-7745bb094648449456c6c387f9d6da1e8eeb90924c78baa4fd4f7e1dd96c38a5 2013-09-08 12:05:42 ....A 1613312 Virusshare.00095/Trojan-Banker.Win32.Banker.bcdf-7d3b107a5a1eeeffd1109964643530c0b4771a90d06ab9bd7b228f8082d971e2 2013-09-08 12:11:02 ....A 738152 Virusshare.00095/Trojan-Banker.Win32.Banker.bcdf-80ba6f74ed8a5c702ffe7396f49febc3a37a7c440ff83b7755ad91c206ada9db 2013-09-08 10:47:00 ....A 125194 Virusshare.00095/Trojan-Banker.Win32.Banker.bejw-2197cc794c85b1dfc23cd751a5bd20aa26d48156f2fc2a7823c947c6a38c937b 2013-09-08 11:57:12 ....A 106498 Virusshare.00095/Trojan-Banker.Win32.Banker.bejw-2caabbcc9471305bcaa70152dc045ec51b439153e51077d602b51b14e645498b 2013-09-08 10:34:56 ....A 99962 Virusshare.00095/Trojan-Banker.Win32.Banker.bejw-30d79c32e6df36ad779fd90c0802fdc718ca89550cd76033ea1a53ad18b27598 2013-09-08 12:00:08 ....A 3278336 Virusshare.00095/Trojan-Banker.Win32.Banker.bfgn-c23c7db819cfd3fa6d23757bfecd516c3908946cf90aa5ca38d8d40f1a236589 2013-09-08 10:24:06 ....A 127488 Virusshare.00095/Trojan-Banker.Win32.Banker.bheb-e49e201a32088e4befb0144185dcb6e2e4924953527f67985a33271476a7b20a 2013-09-08 12:04:40 ....A 1821184 Virusshare.00095/Trojan-Banker.Win32.Banker.bhjp-6cbf5f0b04d9a51bfabf5db9d946197c9240434fb16525f5d3eb0ab7d1a1c309 2013-09-08 11:14:20 ....A 692220 Virusshare.00095/Trojan-Banker.Win32.Banker.bhmd-9db9609c52102ece2e1761721fb71efbd928f1fa4f15234775c4e0d5cb8b057b 2013-09-08 11:35:00 ....A 957440 Virusshare.00095/Trojan-Banker.Win32.Banker.birh-589d5f6b92e2a62d74e95550faaa3e697bc8f9ac910baba796830da5be34f6b1 2013-09-08 11:19:00 ....A 19768 Virusshare.00095/Trojan-Banker.Win32.Banker.biwv-908da609564ad00a15b2ebec5c25a92b4a0196ad2794a7bf8baf374f7281cdcf 2013-09-08 11:46:52 ....A 173056 Virusshare.00095/Trojan-Banker.Win32.Banker.bkla-86ce6812352648faa7ae16b9e525f06808dc252aaabb99836ad0863ead9a6f27 2013-09-08 11:12:16 ....A 172032 Virusshare.00095/Trojan-Banker.Win32.Banker.bklh-25308e28597e2bb156cdf5ce0dc929d92d115c99a1967c0d4df4043e4b0a9368 2013-09-08 11:28:18 ....A 172032 Virusshare.00095/Trojan-Banker.Win32.Banker.bklh-38e16b093481a35935e449be2d4032fe136e75aa8e1b543a2eb57eb8ddcd5061 2013-09-08 10:40:46 ....A 334818 Virusshare.00095/Trojan-Banker.Win32.Banker.bklm-e9354bd6f2010bb497bde42960e3f5c3bb4283af45716cb1d6e9093fb1b276e4 2013-09-08 10:53:14 ....A 1819648 Virusshare.00095/Trojan-Banker.Win32.Banker.bknq-e4ebb5ec39e9fb0e6871c317cd5d8d14cc6b24b137fc096e7927f7af5fff7d9a 2013-09-08 11:54:16 ....A 1819648 Virusshare.00095/Trojan-Banker.Win32.Banker.bknx-99080ddc1ac34dea41878330123a0ea99df239162bdfe618e884c778f142ce02 2013-09-08 11:05:48 ....A 737792 Virusshare.00095/Trojan-Banker.Win32.Banker.bkvr-11526a010a2aafb9e3e69b640c2292997433c189a2bec1acf28d471301aa6176 2013-09-08 11:09:48 ....A 2128384 Virusshare.00095/Trojan-Banker.Win32.Banker.bljw-8cbf80e6123a1dd54733d1a12d3d7f62390d4846e04ccd14216d2b94a5750c9e 2013-09-08 10:42:24 ....A 49152 Virusshare.00095/Trojan-Banker.Win32.Banker.blpn-d7daee340288ff769150b8f05f329fadb79b74688ae73eaf7fc78379387ce105 2013-09-08 12:02:14 ....A 2245120 Virusshare.00095/Trojan-Banker.Win32.Banker.blsq-0435235322e4d63101b0c98c2d1d5912b4cc9664c46638d0ff97e6f8a214aa70 2013-09-08 11:40:26 ....A 495104 Virusshare.00095/Trojan-Banker.Win32.Banker.bmaa-9e86b774dc87b82ff293cf0408f39f8713cb0572fa8bdd1c03a51077a76bf815 2013-09-08 11:22:12 ....A 1035264 Virusshare.00095/Trojan-Banker.Win32.Banker.bnov-254f8ac804954239391b793e12e346d11f749e73baca1c7aeb5db18e1ec3bbd9 2013-09-08 10:32:30 ....A 398848 Virusshare.00095/Trojan-Banker.Win32.Banker.boea-d888eb3915dff45c2b9ed2947faa86dff1b6fd631eb46b49b21f30287eb374b8 2013-09-08 12:01:42 ....A 139776 Virusshare.00095/Trojan-Banker.Win32.Banker.bozt-969380f0cad8087baaca0c5b13711683a20dd54b010a6160b88cbf7264ba471d 2013-09-08 11:42:48 ....A 22282240 Virusshare.00095/Trojan-Banker.Win32.Banker.cxx-3fd6a8b572512d8868862446d14d8d598c19c294aac5467d1f72194f85db2790 2013-09-08 10:55:04 ....A 762368 Virusshare.00095/Trojan-Banker.Win32.Banker.cyk-a4ad6e32c11fa6fac7186a81c431ae1fd21b11064e49fc10767d5c5fbc89db10 2013-09-08 11:52:18 ....A 155552 Virusshare.00095/Trojan-Banker.Win32.Banker.dav-78b8fe6c8a239d43b20f5d3abf090fcce13b6cb045d0da517542037cf0e00fee 2013-09-08 11:52:30 ....A 217600 Virusshare.00095/Trojan-Banker.Win32.Banker.dyj-8bc9fabfca8f81988e88a1ff5f79504f976712267f13d3f253cc456b4b33f07f 2013-09-08 11:41:24 ....A 5327360 Virusshare.00095/Trojan-Banker.Win32.Banker.eal-f90bfd8332bdf4b2e8f7853c216b3c9b7a310e8cbbfad8e70c64d51509fe97ee 2013-09-08 10:59:36 ....A 50688 Virusshare.00095/Trojan-Banker.Win32.Banker.fmk-50b5ef65a1bdae97a06928aca315ad0dc2e0e7af674333f29fb5e714e17a3681 2013-09-08 11:59:08 ....A 77824 Virusshare.00095/Trojan-Banker.Win32.Banker.fxs-8dfe04a4418fce45fa7ac3a55c6a1a0b6d130a60e6ff00c3f2545b623c44c1ca 2013-09-08 11:45:08 ....A 1503232 Virusshare.00095/Trojan-Banker.Win32.Banker.kuk-fd1301eeaf9165f99c2c4ae16a915cabeaf9211e9713447b464946300639321c 2013-09-08 10:34:58 ....A 549888 Virusshare.00095/Trojan-Banker.Win32.Banker.lml-a766d4800dc4b01190ca75547538f8bd23ace3dce6dfff3174acfc284d1488b1 2013-09-08 11:21:38 ....A 6784 Virusshare.00095/Trojan-Banker.Win32.Banker.qom-566e8685b7c52b70eac96ec5f42b669b823461d5ce52411bf25574cda72b4336 2013-09-08 10:23:34 ....A 806912 Virusshare.00095/Trojan-Banker.Win32.Banker.shly-df063a31221949d7b66a012ec154fced37ea158770b5c02013335ceda15c8082 2013-09-08 10:45:10 ....A 233472 Virusshare.00095/Trojan-Banker.Win32.Banker.siiz-ccb26613f79e194402d673205eacc603712c3e971ab1c1230660a539dcf78887 2013-09-08 12:09:04 ....A 270336 Virusshare.00095/Trojan-Banker.Win32.Banker.sjfs-f2c0d10bf3c9b1441bafcefbfab3d0c0d6e505bf28defa68f6f4c1fdd6f7a77d 2013-09-08 11:31:26 ....A 815757 Virusshare.00095/Trojan-Banker.Win32.Banker.slzh-82331aad4757dcff4e11d63ccc33c0088bf3c9a18e57a0e9fc38f98a5b4c4b50 2013-09-08 10:43:50 ....A 286720 Virusshare.00095/Trojan-Banker.Win32.Banker.smtj-2d0d032dd8a68af5711b33a30ba1168b6086cfd3da4e3bc3db54c7f20c4ee6a5 2013-09-08 10:23:50 ....A 54881 Virusshare.00095/Trojan-Banker.Win32.Banker.spda-256a4094a99aa7fe10dec8c66018a29e7fcbafe5f0596a517e7294f4b3a48d56 2013-09-08 11:15:10 ....A 335576 Virusshare.00095/Trojan-Banker.Win32.Banker.stnr-c6164713a3e4fc01702a3c3f2eb1a3ca213dba9be99e32f6c12aa8733fa674b6 2013-09-08 11:40:12 ....A 131072 Virusshare.00095/Trojan-Banker.Win32.Banker.swma-06c8fcfb8f11f900ac14a506a1bbb6c1825491b178406f52103e488049500e32 2013-09-08 11:27:04 ....A 188394 Virusshare.00095/Trojan-Banker.Win32.Banker.szdh-b27c081f49c8e0cbba9c7cf4248803fe47b179d2a94c686eada2ea0e938f643f 2013-09-08 11:55:44 ....A 955392 Virusshare.00095/Trojan-Banker.Win32.Banker.tcrj-ecb3956f53abac9382f018fb8344a9af5288b77a40ab6026bb7bfec92d8a993a 2013-09-08 11:36:38 ....A 626688 Virusshare.00095/Trojan-Banker.Win32.Banker.thsx-89758e9cb6fe99ac5d1384ec232c896d644e23fb581436ec9927c4a0f5c5f905 2013-09-08 11:14:44 ....A 36864 Virusshare.00095/Trojan-Banker.Win32.Banker.tico-1a65ae30ade9398ec424e6df48c0c791012f46898478c3d55aba229690ace0e5 2013-09-08 10:50:38 ....A 2037248 Virusshare.00095/Trojan-Banker.Win32.Banker.tjde-582cf7dd776a11b5dbd5f6267bac7676fcad471f09d762c6c9c02d3aea599cf8 2013-09-08 11:17:12 ....A 3053187 Virusshare.00095/Trojan-Banker.Win32.Banker.tldn-87f76d70d7feba2ab3cd67d06152829a0ce942710b0f6ccb848e9bb057936525 2013-09-08 11:14:22 ....A 196608 Virusshare.00095/Trojan-Banker.Win32.Banker.tqdp-b38379e14844013fa7915a8981578ab3c4a6441a62eacfc391ac1c3d38a7d905 2013-09-08 11:34:18 ....A 45056 Virusshare.00095/Trojan-Banker.Win32.Banker.tqiv-f0f2865be89a5dcd1d4f5b241294a6d573dc22c5200e57afa75c03921a700f61 2013-09-08 10:56:06 ....A 200704 Virusshare.00095/Trojan-Banker.Win32.Banker.tqks-fc543038712e510f5fdeb3a9d40da81dd4b7fc8e09645068325230a12a5c24b6 2013-09-08 10:58:22 ....A 73728 Virusshare.00095/Trojan-Banker.Win32.Banker.xbqkc-264b33038d19725a7f21f58a7542e85c76f8314b9a66f0e3431c9d2d00012ca6 2013-09-08 11:48:10 ....A 656896 Virusshare.00095/Trojan-Banker.Win32.Banker.xbqkn-3c8d2091ff7bef3083be3f56a191c21c98c3b09875ae19b431fa5a679c0595a5 2013-09-08 11:45:22 ....A 739328 Virusshare.00095/Trojan-Banker.Win32.Banker.xbqop-de77b314ac6b466a45f75e9a9a52a46886033fa9736ee767bae5eb5952345b92 2013-09-08 11:17:22 ....A 2785280 Virusshare.00095/Trojan-Banker.Win32.Banker.xbqpb-3236f44873e6fab1b15e8f95ee36d5e2c38174090841f664628027cfb71234cd 2013-09-08 12:17:28 ....A 2785280 Virusshare.00095/Trojan-Banker.Win32.Banker.xbqpb-ffd1fa382988e971c31689354c475b882cdd78c62116d2dca6acef3328fd3c30 2013-09-08 11:35:14 ....A 697856 Virusshare.00095/Trojan-Banker.Win32.Banker.xbqqc-9ebcb41c8d3330472a53c3a587898623bbec5cef04b79e63d01b82bd7afee57e 2013-09-08 12:03:42 ....A 697856 Virusshare.00095/Trojan-Banker.Win32.Banker.xbqqc-b020d08e1761db4fc7a1afe08e057f71728f096dc230cdf1bbb53670ed603a36 2013-09-08 11:55:58 ....A 697856 Virusshare.00095/Trojan-Banker.Win32.Banker.xbqqc-f6efeaea95aad3f3e78b29e355ccba64c8231d20caaf2cdea9b9c57d89d74136 2013-09-08 10:38:48 ....A 2164224 Virusshare.00095/Trojan-Banker.Win32.Banker.xbqsg-f21a43c01c4baba7b50e18790d7ac4d738594d63c5fcd9b68ee0f0bbec852fdf 2013-09-08 11:32:48 ....A 57344 Virusshare.00095/Trojan-Banker.Win32.Banker.xbrdc-3d6e294e52c0380b8e77db2a6ed701c4211dfc4b2d618d27e45d1ac18f5fb1d4 2013-09-08 11:38:02 ....A 154624 Virusshare.00095/Trojan-Banker.Win32.Banker2.avr-e6858c966ef1833ed7f816b8cf51d50174c676246c94a852d64e2bec75a4c930 2013-09-08 10:57:48 ....A 677888 Virusshare.00095/Trojan-Banker.Win32.Banker2.bvp-2aa71404648d1df3f0bac73873ea6ff0a07337a84346b98048e80357f7edbdae 2013-09-08 11:15:52 ....A 942080 Virusshare.00095/Trojan-Banker.Win32.Banker2.lu-731f43b7815d066f6481320a4cbed213bb6e59fd13dc5f6795b8ba3439992266 2013-09-08 11:15:14 ....A 451584 Virusshare.00095/Trojan-Banker.Win32.Banker2.nv-89015087c062b147f5494d8fa213e69346e47a732194b3c6981bad0aef329c8d 2013-09-08 10:28:40 ....A 143360 Virusshare.00095/Trojan-Banker.Win32.Banker2.to-20c710eb7af4b8d236f3c44eb2eed36ff9b521e6b36433b839158b4119fc6609 2013-09-08 10:48:48 ....A 54272 Virusshare.00095/Trojan-Banker.Win32.Banker2.to-95ab6e69c35916671acb2052c58769e785f5dd25bf3d311178e96fbe28d3f9f7 2013-09-08 11:06:16 ....A 45056 Virusshare.00095/Trojan-Banker.Win32.Banker2.to-e1e252cac1eb04345253d06c46e02687c4428ec424a29dde21a50592ad90602c 2013-09-08 10:46:02 ....A 144896 Virusshare.00095/Trojan-Banker.Win32.Banker2.xs-2b47215e82e860626eefa5d6e957cef1c9e23da7b0783adb9a7679ca7b18eadb 2013-09-08 11:20:28 ....A 1213083 Virusshare.00095/Trojan-Banker.Win32.Banz.eyn-6e25fc1f25c04fcecbec446d206d4eaa226ff7c7386cfcd7c7800f332cdb3bee 2013-09-08 11:04:00 ....A 15712256 Virusshare.00095/Trojan-Banker.Win32.Banz.glu-5368f9cdb2cbac190238404ace06bba610f8d3003223ae53a8da305192301885 2013-09-08 11:33:02 ....A 2046976 Virusshare.00095/Trojan-Banker.Win32.Banz.glu-7fe7902a4cc5408e47584b129d75b21fb43b0a81420f758fca69abb8159ec5af 2013-09-08 12:08:20 ....A 2131936 Virusshare.00095/Trojan-Banker.Win32.BestaFera.abi-16c24b1778bcf409a0660e3a2085cd974a948213760460e0fccef1503c2df219 2013-09-08 11:48:20 ....A 406528 Virusshare.00095/Trojan-Banker.Win32.BestaFera.anms-3c14fe0e93af9cd930e2518ff34b248afcc1a207dd19855288959cb9c929859a 2013-09-08 12:17:58 ....A 471040 Virusshare.00095/Trojan-Banker.Win32.BestaFera.ckl-44191ea362a0b411e1f47a13e8a22d739a2772b3cd7fdaf0f51233731dd0af68 2013-09-08 10:56:50 ....A 180242 Virusshare.00095/Trojan-Banker.Win32.BestaFera.ema-f02dfb0e94a20c2bbacb14aabba916ecd72c4e702f06be9eca4fda50199e72e0 2013-09-08 11:43:02 ....A 935936 Virusshare.00095/Trojan-Banker.Win32.BestaFera.gbm-f927045bf36662165119fa99ecb988e69a6a30e2447bd0d09e5c077137c6f09a 2013-09-08 10:36:38 ....A 811520 Virusshare.00095/Trojan-Banker.Win32.BestaFera.lnj-f4c4996b1694720a416f5b9b83dacf13b9ec0bee7ab6903a673dcbc7fbbfd49a 2013-09-08 11:57:02 ....A 216576 Virusshare.00095/Trojan-Banker.Win32.BestaFera.lwh-251726942b7ad2b74705639c4dd1e5ab12e28e4c8aedbfde23e9ad1439de3547 2013-09-08 11:15:06 ....A 377856 Virusshare.00095/Trojan-Banker.Win32.BestaFera.nw-38b9bd0d0377148e32a7a0e54ce85d546333a221150cbc250f2a4dbb85166fdd 2013-09-08 11:44:48 ....A 2295737 Virusshare.00095/Trojan-Banker.Win32.BestaFera.pad-0276caee72f03363f638b48d82433e585cb0d5c74b83ffad6f0ae42ad16b7453 2013-09-08 10:46:22 ....A 2698937 Virusshare.00095/Trojan-Banker.Win32.BestaFera.pad-0c3da24d004c48d4940d6699b7b2f97b100c0b01cb9ae4011d87041e4149baf8 2013-09-08 11:33:28 ....A 2567829 Virusshare.00095/Trojan-Banker.Win32.BestaFera.pad-1a2716a6e049f05fd9523d87362a7953ef5a27ebe2428c7090981fbb25a6b132 2013-09-08 10:49:02 ....A 1518321 Virusshare.00095/Trojan-Banker.Win32.BestaFera.pad-1a8d3b86fc28f4e5421d8c4dee0f1ade9e355a71091520b41b5f33abf28fd899 2013-09-08 10:38:16 ....A 1701286 Virusshare.00095/Trojan-Banker.Win32.BestaFera.pad-2dc5bad1157e8b7b20db6b3a76f121a2825d85247e3a940ba9cf425003f0fb1f 2013-09-08 11:04:30 ....A 740012 Virusshare.00095/Trojan-Banker.Win32.BestaFera.pad-5763c0e01b80b585e7ed19c9d92d1e79f6cb3b91b5003ab9a390ec87ee8277dc 2013-09-08 11:06:22 ....A 1497565 Virusshare.00095/Trojan-Banker.Win32.BestaFera.pad-fa0af14d5237952bf1d54a9ecc3ad200605aa76db155cefea8ac9dd4a657bda2 2013-09-08 10:28:06 ....A 1082880 Virusshare.00095/Trojan-Banker.Win32.BestaFera.phr-e34be27a5b0f72a26461c9446ac0c039f9b806ae922d4800e3668b2fc4ac4bf9 2013-09-08 12:04:38 ....A 715776 Virusshare.00095/Trojan-Banker.Win32.BestaFera.qts-30ed8a429e0f29ae89d91e7ca9f83c16b7cd8a5d108a3eb51e7ee19cd4357030 2013-09-08 10:46:30 ....A 2287282 Virusshare.00095/Trojan-Banker.Win32.BestaFera.ray-1f9d92183c26d70e63ae277bc87bc921ab87d8ec79348adaa468baec813ceeae 2013-09-08 10:34:10 ....A 892936 Virusshare.00095/Trojan-Banker.Win32.BestaFera.rnt-bc03b7f57d0c1d3db1730efcde62ea68e067d7735baeac868c176327ea1aa811 2013-09-08 11:41:34 ....A 3151658 Virusshare.00095/Trojan-Banker.Win32.BestaFera.ryr-1cf78270e17fa66324c2ef38346ecc0c544e3a74ba95d0acbea00276392afcf1 2013-09-08 11:15:14 ....A 2393738 Virusshare.00095/Trojan-Banker.Win32.BestaFera.ryr-26721111ef3ec7dae26f2e129a464086a804966b15c6130aac263a616b0b4c45 2013-09-08 10:32:26 ....A 528935 Virusshare.00095/Trojan-Banker.Win32.BestaFera.ryr-2a09ba096eb1252797aa56b5235d0fd28c0cd02111edabcc578b47e1e2ccc861 2013-09-08 11:53:08 ....A 30487075 Virusshare.00095/Trojan-Banker.Win32.BestaFera.smr-0be7e87ebc15ffa3576eee229b94634f96425b265db8d4976a74f9fd7f910415 2013-09-08 11:42:12 ....A 792136 Virusshare.00095/Trojan-Banker.Win32.BestaFera.tzg-00b3b6c8ca8c188ac5caaed47221f7c919d01138e689b7c04ca219534ea66d01 2013-09-08 10:35:50 ....A 737036 Virusshare.00095/Trojan-Banker.Win32.BestaFera.utn-0e11ea28ad9eb21babd1fffaa4c13ebdafa6f381d634c3e2c31c759f80bc6053 2013-09-08 11:48:32 ....A 8568604 Virusshare.00095/Trojan-Banker.Win32.BestaFera.uui-24a36ddbd25bd055b117e8cfcedd442d85a1f8b6643f860ccb984c55f0a1a4a5 2013-09-08 11:04:40 ....A 8702312 Virusshare.00095/Trojan-Banker.Win32.BestaFera.wpb-18d0c2f8f6b228da9f38c10c65e8a41b5c4b6c1e37a9e25c1b5f62068f065ef9 2013-09-08 12:20:02 ....A 880336 Virusshare.00095/Trojan-Banker.Win32.BestaFera.xip-33353b46c1ca33656c5ea43a944ffb09ce8966148de023f91681991487761ee9 2013-09-08 11:36:10 ....A 158487 Virusshare.00095/Trojan-Banker.Win32.ChePro.aiv-6a4c549e1fa7cc7842748808f4530dbfbeedd7c505b481a1fe93cb37662b1e7b 2013-09-08 12:03:58 ....A 389921 Virusshare.00095/Trojan-Banker.Win32.ChePro.aja-1a925ab16c9130cb8df28c452bd65b1aa03796284b6758e118ed14a04acdec30 2013-09-08 11:54:50 ....A 84489 Virusshare.00095/Trojan-Banker.Win32.ChePro.ajf-d4b7dcf442e7db838bab1d203a3e1b3c816a7d7a8bf254025f141f6f45b52def 2013-09-08 11:02:36 ....A 84522 Virusshare.00095/Trojan-Banker.Win32.ChePro.ajf-de1c3a4ae4d6599bf81d58656f9845b2afddb2ec3b32297d8a5510671ab880e7 2013-09-08 10:52:24 ....A 84490 Virusshare.00095/Trojan-Banker.Win32.ChePro.ajf-f264effaa3b84bfe521c931f71373621e523544b60c62de1da6deca9d9736859 2013-09-08 10:58:48 ....A 115082 Virusshare.00095/Trojan-Banker.Win32.ChePro.ajj-27236befdd4aba82408f71e25b37bf2b8ac72801f701913e4f50dbf22e10bd2c 2013-09-08 10:48:22 ....A 115089 Virusshare.00095/Trojan-Banker.Win32.ChePro.ajj-35de2181b418e031c5a7571f190ef90771e29e3cc9fe7a68faba93420fdd5218 2013-09-08 11:32:16 ....A 394045 Virusshare.00095/Trojan-Banker.Win32.ChePro.dgo-10827866db1519a76f5526b595d3f5e5500692c6b3f575cc6a78e323c6e0c147 2013-09-08 10:27:24 ....A 393919 Virusshare.00095/Trojan-Banker.Win32.ChePro.dgo-108dc474c45eae5ff620f0ca0f9e841d51977f2b8b36561635a6196e87e69c54 2013-09-08 11:58:30 ....A 332288 Virusshare.00095/Trojan-Banker.Win32.ChePro.dgo-9e0a467fcfb8f6b32706bc105b8a4d4c3dbe8108119cbcbdd739fb5f51c07c22 2013-09-08 10:51:42 ....A 234836 Virusshare.00095/Trojan-Banker.Win32.ChePro.dgo-b50f1a85cd98156fa67c453f2a0c594e3e6174065333d08626ba1ce5535b23f7 2013-09-08 11:35:26 ....A 229324 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-022100235fce2d3adabe32b62ca5ddc6211c504f5824e1160029b0adabdc0aad 2013-09-08 10:44:00 ....A 114470 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-052a9c0daf384793bdc2e67eadb27e94da435103f6492fc721bb6c13c5f6f105 2013-09-08 11:08:18 ....A 75991 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-06613f56cf57c72cf79668403efa7b7344ed43c012f27238650073460c360fbf 2013-09-08 10:43:50 ....A 27561 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-09503f7df99565eeee9841a091bf76d6ae0c881a2caa2116609681b7c6f56378 2013-09-08 10:23:22 ....A 179200 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-09a96eec8d4537c62caa04606812f2f5df2fbb6215bef605848e790c07037330 2013-09-08 10:46:06 ....A 343939 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-0a9623f8fd79a6960cc38a1e02da13c9f266e931e4e79cdd16e6bc190bbf0e58 2013-09-08 11:39:38 ....A 88576 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-0b4fbe653ccd36eda93a099f45f445c553d922efed70d08cf53a8ca2f3935ac2 2013-09-08 10:29:56 ....A 252324 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-139f84658270e4d761c84150beea8f23a86844e00e408eb4d6cad6cdcc462869 2013-09-08 12:00:30 ....A 76025 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-175e5f2baf4437c039befe9a835fb3dee80ba7db1963c48bf9b52f9ec799d36d 2013-09-08 11:58:54 ....A 115712 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-2f5b0e8054aaec59ba64def4416f6cafe9abcc3efb52fa59d241cbed97975048 2013-09-08 11:51:40 ....A 76153 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-35eb3deb265b0dfc5dee8e20dc897a0e9f194ec1fe86bb67425677a360ef7f59 2013-09-08 10:45:16 ....A 2092017 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-3799786f9b2af372d77f48f59f96a5141afdbb42e28cc4bb5ab55ad4c4c8a944 2013-09-08 11:47:52 ....A 187392 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-43c7c39ed246eb98664306ac4de5e93894ce359bf0dfaccc3330d150de04d660 2013-09-08 11:39:16 ....A 52736 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-43de87f5fb629314e3c4d704c773b818c5acffef06f0d2dce577ff88b870307b 2013-09-08 11:12:54 ....A 208952 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-44c5e929ca128e103376e152fbe7ea7f24979b2cb5372b918c3942025a226033 2013-09-08 12:12:12 ....A 450521 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-47e3db896a60cd666ddc045b6c41a0d4f308c72faea8040b098ab036cc2c5e10 2013-09-08 12:03:30 ....A 46080 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-532b22886b0fa8bc99d35ccba466b2b1b90c0e19cff6dc022fa7591b8c7bb694 2013-09-08 11:24:20 ....A 344035 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-633fac2f0a8562daae87108eefe8fc70db5668e21db30c6de02f3771df1ea530 2013-09-08 11:54:58 ....A 75987 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-6711ecbd59263dba81fa65b82e71527a62cabbe541c64624ae7ba036daead7b2 2013-09-08 11:47:40 ....A 76022 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-6e201ebb56720411e80b5415de2c8c3fc5f6e0de59479fc425ad313f5a074652 2013-09-08 11:41:32 ....A 180224 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-70ac4032b8e0ecda6bb5829414a7d9bd003bb8f44d9b2d5c5fa32bfa9704c357 2013-09-08 11:23:22 ....A 446976 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-760266928114207613cd63abda1bf89a48f9541ced8e0e5c8a693884f838fed6 2013-09-08 12:03:36 ....A 59904 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-761f924b348f54fc7b6181f84e03567d440fdf4b453b2815f9a87aee0b1e74b8 2013-09-08 12:03:52 ....A 76037 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-7a083a5bda35c2aa6ddd65dd8e72db1919fc6b9b0ae69f07c64cc63ad34b14fe 2013-09-08 10:23:42 ....A 82944 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-7b7e3476386943c7c2ffcd683b40729886d6aed6675a413803aa3351195cad73 2013-09-08 10:24:36 ....A 344444 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-7c8b4f951936b3a8e14f1ed98859b1a8f4fba7c2b4de679dba887a7a0d8ad086 2013-09-08 11:42:04 ....A 102094 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-88c2ac7d6d3e3caf96498490f75597145c0569e2a4ac0e900625d9093cf60204 2013-09-08 10:54:38 ....A 692736 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-8f35b0b22234d6fa3fa434dc4f913debe3d5268a558330a074e46f2f1ee005c9 2013-09-08 12:09:30 ....A 378707 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-950fc2e32ccd7ad070e80d6f4c242974f21c315fc9aaa3a133eaf1d821653053 2013-09-08 10:26:20 ....A 198514 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-9b514c9de7f90e5d898aeb823fc9f0f2a143db172c9e802050a19b60f6b0ca3a 2013-09-08 11:32:54 ....A 270461 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-9d664f5f64f7d9af393f6a7ec4b54e6e5e0254246b34afac4f2d949fa4cf8b9e 2013-09-08 11:48:42 ....A 270709 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-a42675f21deec31e01098330099cbb9f50fbceedab697ddab992a0ca77ddad9b 2013-09-08 12:15:06 ....A 443904 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-b20073f4fe5a5b424ed9dcd71e52729b6b396105952edd46eb817d6ef5ae6566 2013-09-08 11:37:42 ....A 1150976 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-b551f3ffadeea822d7307a75b262fb04c8e23462d08ef76fb1c658d6308d37dd 2013-09-08 11:54:42 ....A 208864 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-c926b5e046bb64054d64088a986f9cfca81f49510533a3143fb1ec1da0136b79 2013-09-08 11:17:54 ....A 1731179 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-d2ffe0295d46b65fdf05eb89ca3bef5a916a61c157f9a57d234efe608c14b2d5 2013-09-08 10:59:36 ....A 196608 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-d7ff3840337199c36850ee7a89c822f67c17ebb861aeb3df10627c582a4e4c2a 2013-09-08 12:03:54 ....A 27160 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-d99ef87da77355bb797ce485d1b78c5411fc5e43e15ba28e6544d4330259c759 2013-09-08 10:59:08 ....A 61952 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-df96730aa964b8e40338a92c4807ac93b526df34b295e7494fe4d40b24f439b9 2013-09-08 11:15:46 ....A 82944 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-e1de594dd00d315b19e97023e707e87f0b3f1945db28a2243ecc54bdfe35115c 2013-09-08 12:16:16 ....A 346269 Virusshare.00095/Trojan-Banker.Win32.ChePro.ink-ee4814cd2dbaad3303c1e7bc67a54d51c0b457ab9e8ae12ea8cf0259d05c5eb4 2013-09-08 11:08:16 ....A 312320 Virusshare.00095/Trojan-Banker.Win32.ChePro.mshw-5e5b309134ee0b3a8267f125f20b2c3dea2bcdbd13c80d0e9eaead1fa0b72d15 2013-09-08 12:08:36 ....A 1498112 Virusshare.00095/Trojan-Banker.Win32.ChePro.mwvh-86397a4c2e203c0a2a50fc1140df422430a39dcef0efdd5e298a363d23fc0ff2 2013-09-08 11:03:14 ....A 604672 Virusshare.00095/Trojan-Banker.Win32.Delf.qav-de938a54d12a3e3a4b91f3c305256aafe55a801bfa181b830d7b24842d5972a3 2013-09-08 11:48:06 ....A 604672 Virusshare.00095/Trojan-Banker.Win32.Delf.rt-955d2680fa32ad8dd061d4cbe8a6f6bc98ee6b01ca1f85c2d0254b6382d6b109 2013-09-08 10:48:04 ....A 307712 Virusshare.00095/Trojan-Banker.Win32.Delf.tt-2926409333430a20b8d915d54d81355f275bf457d68e400ca3769f5ba1f7163a 2013-09-08 12:03:10 ....A 284672 Virusshare.00095/Trojan-Banker.Win32.Delf.tt-30c45b7314c825cde4e38c79ae733bfe0c8e22ac6edc850c6de25630c161b9f0 2013-09-08 11:25:52 ....A 307712 Virusshare.00095/Trojan-Banker.Win32.Delf.tt-3df659a16ace2f22b9b86d0053268aef74e3c748de31277ad4e26cacddc3d1b5 2013-09-08 11:04:50 ....A 285696 Virusshare.00095/Trojan-Banker.Win32.Delf.tt-526732e4944c902467349018cd2fe05627e58fb317bd3a2037605a5464c5c80b 2013-09-08 11:33:26 ....A 286720 Virusshare.00095/Trojan-Banker.Win32.Delf.tt-d20e7e0981dc35c1ea36fabcb8da8d5d46c4f2e7ab3d361da8ea4a30a2ec21da 2013-09-08 11:01:00 ....A 155800 Virusshare.00095/Trojan-Banker.Win32.MultiBanker.bgu-8df2887b112d3a130dea13bfb25068f9412babc645fb38530c5f9020da171099 2013-09-08 11:24:54 ....A 53752 Virusshare.00095/Trojan-Banker.Win32.MultiBanker.bpn-63df471d978f204824e0a1f5e3a8fbdadff55fc268581aae926e1ec7d4b222bc 2013-09-08 12:09:38 ....A 76800 Virusshare.00095/Trojan-Banker.Win32.Nimnul.gie-1b967edc789eb25c4c5d666cb906fbe4d13507892f1edfc5b9829294823fe8bc 2013-09-08 11:41:34 ....A 77172 Virusshare.00095/Trojan-Banker.Win32.Nimnul.gie-2489e3cbd3a7f8d7e3322395191dc352ecd78f13a0f1c75e995b7683913a3a0a 2013-09-08 10:27:02 ....A 19968 Virusshare.00095/Trojan-Banker.Win32.Qhost.aam-36c80f66ee5285844375f6155c84377f929aa5c9e75057757b68e4cd09de10ba 2013-09-08 11:14:32 ....A 500224 Virusshare.00095/Trojan-Banker.Win32.Qhost.adgo-4c39213876a8bfe3e0aa6a28803138485217a5d6cd99813c342749f2bbab33bc 2013-09-08 10:24:48 ....A 494592 Virusshare.00095/Trojan-Banker.Win32.Qhost.wa-e14ce886ab1bb934e2c26b42a3902640b0a5d0fe07b98f4789261a672a029887 2013-09-08 11:37:16 ....A 48804 Virusshare.00095/Trojan-Banker.Win32.Qhost.yy-634802247e7f614709fab81df7166495a2d7788e8e5ef6f7300f6f50192f70e7 2013-09-08 11:05:14 ....A 575488 Virusshare.00095/Trojan-Banker.Win32.Qhost.zs-4800fa16d012038a9ad7b4f0195126805d5bbbf2775d0105862966422732de64 2013-09-08 11:05:50 ....A 473427 Virusshare.00095/Trojan-Banker.Win32.Qhost.zs-cf45fe4bdc6dff09bae9496185c24cfeaed35800027a19764742c15e1a02652c 2013-09-08 10:23:58 ....A 1917442 Virusshare.00095/Trojan-Banker.Win32.VB.ag-f13e06e40d60f923c6f07cba781b6004d3be2906f4f8bcc1c0bb045d694cca27 2013-09-08 11:50:46 ....A 114688 Virusshare.00095/Trojan-Banker.Win32.VB.ax-27417d9f738cf99096fe29a6bddd1942463d10a3425ef16324bd950f9592775d 2013-09-08 11:13:52 ....A 427495 Virusshare.00095/Trojan-Banker.Win32.VB.ld-0c6f418bcadb07a07fe26960cf1c50786e779928a14392becb6a29a2fcd2fe1e 2013-09-08 11:53:10 ....A 3616 Virusshare.00095/Trojan-Clicker.HTML.Agent.ag-d676f59161c9b8e92dbe03d020b870007d4f9e3f8719ab4714df459f5f57fe9e 2013-09-08 11:18:12 ....A 41861 Virusshare.00095/Trojan-Clicker.HTML.Agent.ao-21112fd9faca431db7b7e20abdc1d83ec9f4fae27c71c25bf53d2c569149874d 2013-09-08 11:00:46 ....A 34294 Virusshare.00095/Trojan-Clicker.HTML.Agent.aq-125e8abb0153a8773ec40479688d1598b4807a5bdf03802af2361875c94a61b1 2013-09-08 10:45:36 ....A 1158 Virusshare.00095/Trojan-Clicker.HTML.Agent.aq-1ad296e527f7f929903c5d61c0e936ce0357561618d9e10c9a2d0cf1f75f6d4d 2013-09-08 10:47:14 ....A 26690 Virusshare.00095/Trojan-Clicker.HTML.Agent.aq-1bedbe0f981f73917887e0425fdcdff122d8560a6a96cc191ab572ff464cfc84 2013-09-08 10:28:32 ....A 11966 Virusshare.00095/Trojan-Clicker.HTML.Agent.aq-27015f94b04f8693608c2a437ff482a4fc8d3f3cea1b49e5907ad6d0d5d7a9cd 2013-09-08 11:00:12 ....A 916 Virusshare.00095/Trojan-Clicker.HTML.Agent.aq-34787068fbb296b0346e79907bb4d35a17f220ce57f77104f47847d0513da729 2013-09-08 11:03:06 ....A 16004 Virusshare.00095/Trojan-Clicker.HTML.Agent.aq-6e03050b69bf470624ff5b6a9cde38101acd0ac1208c352f0ed075bb4f4463bc 2013-09-08 11:27:32 ....A 5645 Virusshare.00095/Trojan-Clicker.HTML.Agent.aq-7b9cf1922ed91f571d63a9e37ed05f6d58f0226eea895626bae6d31e6858754a 2013-09-08 10:54:58 ....A 14363 Virusshare.00095/Trojan-Clicker.HTML.Agent.aq-d2ac6b130807845a7998e5370b6094f799bcf0b4894dc15ceda5d3575269f8b8 2013-09-08 11:45:42 ....A 14485 Virusshare.00095/Trojan-Clicker.HTML.Agent.aq-db514bf36fd36dd4857a56d907c6ab60a2fe172f8e889b8c628b39a87c3ee2ed 2013-09-08 11:01:20 ....A 55282 Virusshare.00095/Trojan-Clicker.HTML.Agent.bt-1e063a4d71341d98cd841358dc865e8428db777427a86e21c44c97c6023b3fd4 2013-09-08 10:24:46 ....A 74173 Virusshare.00095/Trojan-Clicker.HTML.Agent.bt-2b061510b1e1982b9153b1f677586048986197409d3e30047492ec65d40bfab4 2013-09-08 11:22:28 ....A 17037 Virusshare.00095/Trojan-Clicker.HTML.Agent.bt-86c450d55554b2d933a0982139a65c6f8f1591c1c90cdb36ae90e559a8948189 2013-09-08 10:57:48 ....A 16932 Virusshare.00095/Trojan-Clicker.HTML.Agent.w-f8d2b483227e17ddc1b13d0bbccc4cd0fa9911bfd74612fbf7871f90ea42477a 2013-09-08 10:42:08 ....A 10482 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ab-22b1e272243eedc7a5bea9525bb6647b1b491986d357a546e9f70f1ee17886f2 2013-09-08 11:16:08 ....A 4276 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ab-6a057da8b9e008bbaa649ec171610d5625ff262b15898ef04f4c17194235082c 2013-09-08 11:55:10 ....A 4729 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ab-6edd02239c873be7e4586fe705472502bcbab603fe0cea6e5cdc9e7a06e1c251 2013-09-08 11:48:52 ....A 8181 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ab-7c8d86a0aa451ba8a6cdaba47c6631e4da496564b60fc71095f00ebf95528dcd 2013-09-08 11:02:40 ....A 6593 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ab-81e74815d6165ea247fb721da4e96c601b874d34b3d8c58a2f31dfbb81df2862 2013-09-08 11:48:54 ....A 31543 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ab-86e6c7b1d5fbce48ff62a46692afc0d2633d6240d98a74fe2dbd27f990f421b5 2013-09-08 10:27:38 ....A 15835 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ab-99a1c32d9ef268db8661752dab04428244b073b01e2edba1a2f6dd74c4f80efa 2013-09-08 12:09:30 ....A 8795 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ab-9ca548636278b324f57c4036a213250aaf8dc7d13f8fcba5d37dcce3e3056d9e 2013-09-08 11:06:32 ....A 14342 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ab-b0a9493a7ec4290ad260c9f3e8731760f137aae93d50483dc2ceef8203d25c1b 2013-09-08 11:36:44 ....A 1500 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ab-fb821db543043d45866fbc959f6c1be660b77e2cbb7e6611b5c34e05df7375fb 2013-09-08 11:41:36 ....A 23541 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ab-ffde6b37f0e5bdb3cad5192283b218c157af0de6ae0794f273de238a3c332e30 2013-09-08 10:53:50 ....A 31566 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ac-17dba4dba6206ced98eccd362cf379f2418fea62b08034b95be174bcf279b51d 2013-09-08 11:00:02 ....A 32477 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ac-290b4beabd307bcbd35cfd6a9e193f5a2bfe7b6a8d8cdbed0823077d5efbbd9c 2013-09-08 11:23:14 ....A 84454 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ac-6d466d9c18ea1c83bf0f0e295e5997ef242c7cb653fa1e26d950a11be852c459 2013-09-08 10:48:42 ....A 5685 Virusshare.00095/Trojan-Clicker.HTML.IFrame.aej-05e68d44c8cb4bf9ae06ac018c18ea4042d2229fd55c3d35686a835a4c7e2249 2013-09-08 10:47:16 ....A 11086 Virusshare.00095/Trojan-Clicker.HTML.IFrame.aej-0927d2b154d1af7ccae9cc92b6402ba515c2cb6a7aeec8d6916bdbd47a3e3082 2013-09-08 11:47:26 ....A 5034 Virusshare.00095/Trojan-Clicker.HTML.IFrame.aej-368344f9c2e39aa496f260a8210185d292c54ad61b4dfd0938c319aa000b5abc 2013-09-08 11:31:42 ....A 3208 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ael-848efa254e78fbc4e97e1cce5588f8e3fb12bb9fc3ee1b2e4144a3ceda10ac5b 2013-09-08 10:40:32 ....A 18281 Virusshare.00095/Trojan-Clicker.HTML.IFrame.aem-10139c58cd145eb815b0ee2b4b96d61ffd048f30f172690771379d82ec2fea8e 2013-09-08 11:27:22 ....A 1267 Virusshare.00095/Trojan-Clicker.HTML.IFrame.aem-e490c127ea7015e1c0eb57c5e42dadd50c56a3cbedaff9f3e904ec089dc79eb3 2013-09-08 11:37:02 ....A 16635 Virusshare.00095/Trojan-Clicker.HTML.IFrame.afm-71a2e06cbbc4766de40a459708717f59316990f0ed7c582ce1d9dc53d47665d4 2013-09-08 11:39:18 ....A 26229 Virusshare.00095/Trojan-Clicker.HTML.IFrame.afm-98c1f3d1b2517a2d574b1a65b1e0411e093797e4a679b27c103244e3ef02199f 2013-09-08 11:24:56 ....A 1286 Virusshare.00095/Trojan-Clicker.HTML.IFrame.aga-2b02c1089b62f8bbd95cc2dff137141bd879f1c3e48d651f2ad799d02691c05b 2013-09-08 10:59:26 ....A 72685 Virusshare.00095/Trojan-Clicker.HTML.IFrame.aga-f4b8e8c60149812dc411c91f51e346f2f9e13abafdf9c6e34c9f780f7d97c72e 2013-09-08 12:00:06 ....A 52501 Virusshare.00095/Trojan-Clicker.HTML.IFrame.agb-0c33f616c5c12ad8b1597faaceb74495ad8d4e26fa29629b18cef12ed472d3cf 2013-09-08 11:01:40 ....A 52018 Virusshare.00095/Trojan-Clicker.HTML.IFrame.agb-12a2fb22aa217579f213e4eee4e1a2bb7796b601a843129fc9260de349bad93e 2013-09-08 11:19:32 ....A 540 Virusshare.00095/Trojan-Clicker.HTML.IFrame.agb-1509ca0c46f1156fd8582ce116eeb8c64e56a84306f08b12126bfdb6bd68092b 2013-09-08 11:39:46 ....A 29637 Virusshare.00095/Trojan-Clicker.HTML.IFrame.agb-25a6c085ec28cc680ce4e703fc261176db177d117702eea8e517359deefb7f2b 2013-09-08 11:48:32 ....A 52847 Virusshare.00095/Trojan-Clicker.HTML.IFrame.agb-3e16013dc6a2e1b4344518172ed202c546df41c8a770fd5fd60255a25755b6e2 2013-09-08 10:29:10 ....A 52806 Virusshare.00095/Trojan-Clicker.HTML.IFrame.agb-722e66c55cd96ad73bdb6c4f9421a276bae97d3301663f7aade6d39ceb5deb60 2013-09-08 12:18:42 ....A 54058 Virusshare.00095/Trojan-Clicker.HTML.IFrame.agb-72b7e32c9a3293934f6edbbac2ca46b2a5e41816bd7b1364ae3fb70e0e90d296 2013-09-08 10:59:54 ....A 51723 Virusshare.00095/Trojan-Clicker.HTML.IFrame.agb-83261162f781f734959f03a6c983e00da3e868c4c089c78c2593627a0250a7b5 2013-09-08 12:00:28 ....A 52008 Virusshare.00095/Trojan-Clicker.HTML.IFrame.agb-85f522d6d5a56572657735982c9c47b0213f9a4a11eb2a10dc6d78766e804608 2013-09-08 11:56:18 ....A 53500 Virusshare.00095/Trojan-Clicker.HTML.IFrame.agb-be2c017c04c3cdb705bf438e0101b6ee153ed8e38effcac9547c3a85b46f29ee 2013-09-08 12:00:30 ....A 52961 Virusshare.00095/Trojan-Clicker.HTML.IFrame.agb-e2cd785ff1e3a1c6c64b234f38f3cb6f6ebf7dc96db583d326fbc4160378fce6 2013-09-08 11:29:40 ....A 53618 Virusshare.00095/Trojan-Clicker.HTML.IFrame.agb-fdd8267f6ba249b26ca55d44a60d2cbdb60154e4c933426b6701efa7fd156f7b 2013-09-08 11:21:44 ....A 6408 Virusshare.00095/Trojan-Clicker.HTML.IFrame.age-0089684f925ce35f898929d0470008927d4710e1f9420cd0ea3ae9300cb67d10 2013-09-08 11:00:58 ....A 1431 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ait-a27b4d7f8d9a8e6b898f63a52167a8cc6fa1f131e30a7afb611605d5f4bde0f2 2013-09-08 11:29:16 ....A 15146 Virusshare.00095/Trojan-Clicker.HTML.IFrame.akf-ba57d4027325bb6a34dfe7afb025f345f4c9ce0107a51f634a6b62af02174fda 2013-09-08 11:59:12 ....A 27964 Virusshare.00095/Trojan-Clicker.HTML.IFrame.aky-01c7415e3e84af50cd8098331f440177baec5d6a65cdd7f482de89c53602838e 2013-09-08 10:25:04 ....A 24726 Virusshare.00095/Trojan-Clicker.HTML.IFrame.aky-0b6a1c80727d3d4e808f26ed632e89d6587644856994d1036f338b21897ef911 2013-09-08 11:38:04 ....A 44891 Virusshare.00095/Trojan-Clicker.HTML.IFrame.aky-33a569d0d16027a19518ab3fa5cbdc8da44030d4ffeb7cfe3f8b9343dcc4c3ba 2013-09-08 10:55:24 ....A 59633 Virusshare.00095/Trojan-Clicker.HTML.IFrame.aky-557e16d5172f4b31d4af613b06e1e3f538087f479650428763be68db02b1905d 2013-09-08 10:33:44 ....A 5083 Virusshare.00095/Trojan-Clicker.HTML.IFrame.aky-735856443156c5e07190b6ef287558ff91e5f9e6a05433ad4db5a3dc766466c1 2013-09-08 10:57:22 ....A 1099 Virusshare.00095/Trojan-Clicker.HTML.IFrame.aky-7824e40ce1c813981daca22cb2b80d35481321611e56c9cc46df41db4616ca6d 2013-09-08 11:05:00 ....A 19587 Virusshare.00095/Trojan-Clicker.HTML.IFrame.aky-79c0af6b86cff50c2a8f97581976e065d5a32835d98a4f7c7b940e08e299b2f0 2013-09-08 10:51:56 ....A 25285 Virusshare.00095/Trojan-Clicker.HTML.IFrame.all-0b73989af88383b8cbb445faf54aee6fae66bce6ee7ade04427d9d635b981fe1 2013-09-08 11:50:58 ....A 384250 Virusshare.00095/Trojan-Clicker.HTML.IFrame.all-215a775eea5724bc87953b7a3f62e4c11ab7690346252b6352653844d3fd41c9 2013-09-08 11:13:30 ....A 42500 Virusshare.00095/Trojan-Clicker.HTML.IFrame.all-425921a3969b92828c0b19c2673e83b85a0ab7141816a43b19f599056d6b3cb5 2013-09-08 10:33:50 ....A 4777 Virusshare.00095/Trojan-Clicker.HTML.IFrame.all-a48f731addc20f205fafe0f1aa10f870c4351f40e449daefad5eeabcc7a0cfdc 2013-09-08 10:35:16 ....A 2831 Virusshare.00095/Trojan-Clicker.HTML.IFrame.all-a6d130d2fafd264e191a9deb653cc7fcc3c02ca6bafadac5d0889e3daff85e67 2013-09-08 11:55:14 ....A 15171 Virusshare.00095/Trojan-Clicker.HTML.IFrame.all-dc67fb5c07d278f591ddfeca7ca6455fc5bfc3d1d3f16cd83013806b8ad3645c 2013-09-08 10:54:58 ....A 21436 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ann-03479053946e479e004feb03082f9c8ae33765a4637a9c2603b642bcadfbabdf 2013-09-08 11:07:06 ....A 15526 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ann-0ed7b8643bdcfd71772b97c7022ad05e84028bef5c4d598adfeb07d11096182b 2013-09-08 10:46:44 ....A 6602 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ann-293fee15d4ff61c1931eabeca064bb79bbadbe19b864274fadffba1441e2eff4 2013-09-08 10:59:36 ....A 4246 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ann-32aa793da7aad7b384fa7b42f89d4b327e53a9d3f9cd5eb632d39a71cb1c148c 2013-09-08 11:53:38 ....A 35758 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ann-35d77edb11ce8538151e042cc938ca301f092463bcd55f74bed819360e0b3a73 2013-09-08 11:17:04 ....A 10957 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ann-452d787bcb924c6e053c9dab340e7e497a3373f0fe91cb3567ae5f381b2183ae 2013-09-08 11:23:50 ....A 14819 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ann-6111445daabfad4407adc771d7ca6c9dd83cd403fa49e9cf552ddfaf2a8e8d0a 2013-09-08 11:58:08 ....A 4178 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ann-705da689ba8f2a2b5255b70f46f3cd326c07e898236183f5247f5164f405244f 2013-09-08 10:51:20 ....A 32648 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ann-711733c224690c01634ed762c8a62c7d6839d92374edc58a80aeeb480a4c2a31 2013-09-08 10:54:06 ....A 6111 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ann-8ba3d681fdd08ef248bb21b457a7ac081637a23caba7a8cc1605c4707282440b 2013-09-08 11:24:06 ....A 20680 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ann-98a4b39adac4bcbcf1c6653403b21838ce71c59e3fdf059376272af7d5e697c1 2013-09-08 12:05:40 ....A 32492 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ann-9ccb518ae48bf9b0bdb41f7872ca9559fc3a9b9d01da2fcf18721a332f782809 2013-09-08 11:52:24 ....A 883 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ann-b035421f1576cd7c9cb9e01c8571d98f708a91b0308862154b906cb6f78f53f3 2013-09-08 10:43:26 ....A 29836 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ann-d4020266702ab1e2c9a9c5b833ca97b94d486b0cca78f00f31fb9bc6e386eea2 2013-09-08 10:53:16 ....A 10656 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ann-da7fe071b39c57d6c2ab2083dac6c1950a6ff7c2598e53ae1e09b4e6ae5f606a 2013-09-08 10:59:32 ....A 2662 Virusshare.00095/Trojan-Clicker.HTML.IFrame.aoa-12ddaefac8c25f38b053627ae4ada7f04ce23b809be4609bf2702a727f0c71cd 2013-09-08 10:53:38 ....A 1832 Virusshare.00095/Trojan-Clicker.HTML.IFrame.aoa-43f9b35e5a656b3a026a79e06f9095975129333f465915c1343e1e3a7f3ee00c 2013-09-08 11:35:10 ....A 29212 Virusshare.00095/Trojan-Clicker.HTML.IFrame.aoa-475d7c93303c3f3a9abb94894609ee91702f327c689f0994930c1c93627ddb9f 2013-09-08 11:29:02 ....A 8408 Virusshare.00095/Trojan-Clicker.HTML.IFrame.aoa-75340dfc1b71c710768f84141c881d0693e9ab4fb636d1758fc252cdf4c26504 2013-09-08 10:38:06 ....A 2080 Virusshare.00095/Trojan-Clicker.HTML.IFrame.aoa-c91ef9fbf821c9b20e776e8cd8ebbdf1394ebbd8210b39cd381760e280a85d8e 2013-09-08 10:51:44 ....A 6676 Virusshare.00095/Trojan-Clicker.HTML.IFrame.aoa-dff27b91b39d1a1d670789d676a2d89a85c662d940e37f712c1da5fec101f359 2013-09-08 12:01:26 ....A 28658 Virusshare.00095/Trojan-Clicker.HTML.IFrame.aoe-60b44051ef6837774de7fb75256fcea96a1467c3a8306691ffe2574aa96f7890 2013-09-08 10:37:46 ....A 7182 Virusshare.00095/Trojan-Clicker.HTML.IFrame.aoe-d550200eb0433fbb2550767072cc6d2b9b80c9faef59bbb17836d652ddae8ebc 2013-09-08 11:04:38 ....A 19530 Virusshare.00095/Trojan-Clicker.HTML.IFrame.aoe-fc6552ce3a4a9b04260ab135424832aa4735aae72af0a832411eb4e6c27d825d 2013-09-08 12:13:52 ....A 38474 Virusshare.00095/Trojan-Clicker.HTML.IFrame.aog-962bbf3105177ba62d8573831c8743692f49416eb8b1ae68ac9e98a106f036f9 2013-09-08 12:18:32 ....A 34182 Virusshare.00095/Trojan-Clicker.HTML.IFrame.aog-a1ca7940f19f92f30ff90a743f604c6e9b941d25623b6685ab268a5079c211dc 2013-09-08 12:05:22 ....A 190 Virusshare.00095/Trojan-Clicker.HTML.IFrame.apa-0df43acd2c9fc233e610b3d690aa24ca0f7aa2c0dd06ef6f926ab8d363c7ddb9 2013-09-08 12:11:42 ....A 32433 Virusshare.00095/Trojan-Clicker.HTML.IFrame.apa-a7e8da1137ef5be8efe584b31986dc53db4af0e1085554ccd43febb4407e1fc3 2013-09-08 11:24:06 ....A 10986 Virusshare.00095/Trojan-Clicker.HTML.IFrame.apa-c3331bfb7fbf20b3632bd2ab57a138b80502411d91705f0bef84be684056597c 2013-09-08 10:37:16 ....A 33572 Virusshare.00095/Trojan-Clicker.HTML.IFrame.cu-5a5bcf7fd760ba711c143df6558e6dba308f587ddaef2c5b44ab9238ee8b78c3 2013-09-08 12:18:36 ....A 24291 Virusshare.00095/Trojan-Clicker.HTML.IFrame.cu-7dc6129cde07637408125933a60a5d1d4a10ffed48a0983eaa5925631f96582c 2013-09-08 12:07:44 ....A 26698 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ey-279e9338a90508b5853641ef2fd7a4de9a4fe46147e8595109ba7bb818aaa76b 2013-09-08 10:25:34 ....A 656 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ey-65b42f689c11499c9e130aa7b9a25108e9f71ce3dce08b42638f6567a81b30dc 2013-09-08 12:09:20 ....A 1050 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ey-70a9ec0fa97ab3ebf31ea62430db4c5ec7d88d5d68111db05c7d2b5d086573d8 2013-09-08 11:46:00 ....A 42560 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ey-77db6233e317887b857b685437c58738e839dc503a1a41b5ab0049cd106957ca 2013-09-08 11:10:30 ....A 43072 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ey-8771762a74e146275dff9545e0669abb409a2677d358f6e4579df9a105d3ce77 2013-09-08 12:06:00 ....A 42687 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ey-9e69805712dccd2857986f219f52cea702972275ee4c8a3658cc118e9e828104 2013-09-08 11:06:06 ....A 58054 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ey-aaa44d6f49663a2cf3c114b1042f6bdffd27ae196e59187a91bb3f04c9c1b3f0 2013-09-08 11:17:28 ....A 844 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ey-aae6d34beb1a36e0770f6e67fde261d5b962278a79feb15fe908e6a8d3d2c7c5 2013-09-08 11:03:32 ....A 29514 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ey-ab6228c71d7138f877ec67290e6d032ee159f29559c0d1aed3336fae6a8bf0a1 2013-09-08 11:24:06 ....A 70331 Virusshare.00095/Trojan-Clicker.HTML.IFrame.fh-1440eabaa72037a3a56eedab0d905d2d4b8ed7d22688caf85545c57023794a97 2013-09-08 11:18:46 ....A 37692 Virusshare.00095/Trojan-Clicker.HTML.IFrame.fh-27be2a0cc9d91667b56d82e69390bc7fa8722c728b077b276a67082448d0d92b 2013-09-08 12:14:24 ....A 41115 Virusshare.00095/Trojan-Clicker.HTML.IFrame.fh-418b61ea641b1d8486cb7047b1edd9dcb80d1f9faa28d3b2cc08d0b97e64e959 2013-09-08 10:57:00 ....A 22911 Virusshare.00095/Trojan-Clicker.HTML.IFrame.fh-42b6382ae41fcc1f2606c02a0ff942996cd1af7b193e02d1b36cc5ee82e49dd0 2013-09-08 10:39:42 ....A 50720 Virusshare.00095/Trojan-Clicker.HTML.IFrame.fh-475fbb3eb96347ed502756813030aad63ae7d22dc62a9b3c46bf3c3b20e0b26f 2013-09-08 10:43:06 ....A 48807 Virusshare.00095/Trojan-Clicker.HTML.IFrame.fh-4bff053dae53277f96c2b2f3ba005f09f54ebf6877b529bd446237e0429c7fbd 2013-09-08 10:57:48 ....A 23980 Virusshare.00095/Trojan-Clicker.HTML.IFrame.fh-58d559a9d348b1a8573056e068abbe0541ab8497ed20d57deac35ff48d4c9d24 2013-09-08 11:40:28 ....A 48023 Virusshare.00095/Trojan-Clicker.HTML.IFrame.fh-6d020ee9cddf813f1eadcf745f816c551991e8e94a8988e09e3a1dfcf6740560 2013-09-08 11:07:30 ....A 60545 Virusshare.00095/Trojan-Clicker.HTML.IFrame.fh-88aa7444a8709967ab6c1cc4078baf9ad77cc040d7934e506a107f0c6a48f612 2013-09-08 10:43:14 ....A 7835 Virusshare.00095/Trojan-Clicker.HTML.IFrame.fh-96c11dd30cf7c3f557eb054765ee9442afde4d756f6841335479cd85cded3c14 2013-09-08 11:13:32 ....A 55314 Virusshare.00095/Trojan-Clicker.HTML.IFrame.fh-a18c92ea36b84054e782c5730554541e54bb60f3d85dfc8162ab69eb2cec0512 2013-09-08 11:17:54 ....A 287382 Virusshare.00095/Trojan-Clicker.HTML.IFrame.fh-ab16fcb9ef98e5184cf78d66de197dd082409c3f1c34b5258b1435e282be858c 2013-09-08 11:57:36 ....A 4794 Virusshare.00095/Trojan-Clicker.HTML.IFrame.fh-bce9c88b3b11e09691b302351b25def358a3fcb60d4245d25b0d2279fbe3e798 2013-09-08 10:46:28 ....A 40493 Virusshare.00095/Trojan-Clicker.HTML.IFrame.fh-bdc4fc37b61215f4ea5993a6791707fb33c4bc9dcf0c91e0da25efa66a6a1b3d 2013-09-08 11:06:40 ....A 4805 Virusshare.00095/Trojan-Clicker.HTML.IFrame.fh-c711d124acdd8ed41ac9b063d2fc14f5f0f34d5e506ca938ed7b3765734e7b6d 2013-09-08 11:45:30 ....A 22929 Virusshare.00095/Trojan-Clicker.HTML.IFrame.fh-da450b8c3cfbe9ed061fe6e0c3e0bda99db9558c9ad30ef40f083e77005d620d 2013-09-08 11:00:02 ....A 1579 Virusshare.00095/Trojan-Clicker.HTML.IFrame.fh-dd3d7719325977b0eba993658056647d6f11d35900308655161c31f8b7f1c5fc 2013-09-08 12:10:24 ....A 57460 Virusshare.00095/Trojan-Clicker.HTML.IFrame.fh-e75ffe5aaa7834b5222b3c750e743ae391f25fd8dbd869f9c958ad59055e9f19 2013-09-08 11:26:28 ....A 6780 Virusshare.00095/Trojan-Clicker.HTML.IFrame.fh-ed2a9e00dab7f2a2215a1c3d7fb91ab57318bd178e064f5951e249d704e1f862 2013-09-08 10:47:08 ....A 16952 Virusshare.00095/Trojan-Clicker.HTML.IFrame.fh-fdff1ea980bbd57623823eb6e80ddd8a90b1d94e43450ab29055634db133ae1e 2013-09-08 11:26:22 ....A 14288 Virusshare.00095/Trojan-Clicker.HTML.IFrame.gt-20427538ef9df413e044f399594bd0dca7112762386b08df385bda5345fa907d 2013-09-08 11:21:56 ....A 15636 Virusshare.00095/Trojan-Clicker.HTML.IFrame.gt-3477b5e37fdfffe6fc5cc49325912e2b7d46e2acf1c343e7ec644b7cbf3f4101 2013-09-08 11:44:24 ....A 25045 Virusshare.00095/Trojan-Clicker.HTML.IFrame.gt-3851c14019ce5e21b90489f2f80418302ea117be18435acdcccb050faaa28166 2013-09-08 10:57:02 ....A 12903 Virusshare.00095/Trojan-Clicker.HTML.IFrame.gt-428eea9961550701ac18f7d73943fee5464c6aca6cd9dcc7e7d67306a29c8728 2013-09-08 11:19:20 ....A 42782 Virusshare.00095/Trojan-Clicker.HTML.IFrame.gt-44ef67ac57ac2877f19eac522a46126d567652032324538e1bf1497f632b03d6 2013-09-08 11:31:24 ....A 14225 Virusshare.00095/Trojan-Clicker.HTML.IFrame.gt-cbd6f14315c92637fe21eca03fefd430e92c7074c053bfaac1bd0659d0383008 2013-09-08 10:28:40 ....A 62566 Virusshare.00095/Trojan-Clicker.HTML.IFrame.gv-3abeca817b2ee705d42267ba957bf12a19fd2f182523b694012052771b595140 2013-09-08 10:46:36 ....A 29912 Virusshare.00095/Trojan-Clicker.HTML.IFrame.gv-3f4623e4fc66a20eabf121bafda5fafb37aae95574474712f254c6243c4bd604 2013-09-08 12:17:02 ....A 151718 Virusshare.00095/Trojan-Clicker.HTML.IFrame.gv-57452aaf4ceae196ff755b6c06424609e39006bf555d3f53b4ccd20fe0eec184 2013-09-08 11:58:00 ....A 30756 Virusshare.00095/Trojan-Clicker.HTML.IFrame.gv-5a3743e9f0bd234ce3d0cc3f3f9737f7502383ea7122f540888afe6ba8639e80 2013-09-08 11:04:50 ....A 17538 Virusshare.00095/Trojan-Clicker.HTML.IFrame.gv-6fcf1b9f9e17536a9ba2f90c6eabaa3294b7d3f7a0c7ae445dcc7db00c675eae 2013-09-08 11:16:48 ....A 18361 Virusshare.00095/Trojan-Clicker.HTML.IFrame.gv-9a2b8795b1e3098e700d22bf8920e007e6d673050a6b9d2b66f2b9c44e931f5a 2013-09-08 11:48:22 ....A 62026 Virusshare.00095/Trojan-Clicker.HTML.IFrame.gv-fd53c286bcd05b228252cc20d0a3468a2ef2f3facde9f07d55bc193c5cbdb449 2013-09-08 11:37:58 ....A 150635 Virusshare.00095/Trojan-Clicker.HTML.IFrame.gv-fe1215a9e53d21e873eaf44f50dba7b8c948a9140e3458b9f0c5e22c03ca2b93 2013-09-08 11:50:12 ....A 14240 Virusshare.00095/Trojan-Clicker.HTML.IFrame.jb-13748ce7ad0b47a9145af29f151f19f9ebb1ecfa984558da0b594d9191e9ecf5 2013-09-08 11:01:36 ....A 622216 Virusshare.00095/Trojan-Clicker.HTML.IFrame.jb-67f13cf6f7214f396a1e5531da89fcbabe6d110c25a8593faa99b784d851ac8d 2013-09-08 11:38:18 ....A 39875 Virusshare.00095/Trojan-Clicker.HTML.IFrame.jb-8d49ca50c8b7f4377e2224f2c2e5190ce85f24137ce5d2add158f7312a2347e8 2013-09-08 11:38:30 ....A 9320 Virusshare.00095/Trojan-Clicker.HTML.IFrame.jk-9e58d80534739b672af85b2b3ac86a6156f7d5440d5cb76386e3e7834d9c5c67 2013-09-08 10:49:06 ....A 2564516 Virusshare.00095/Trojan-Clicker.HTML.IFrame.js-164f003e39b131878110ce92c080c04e396611c9ca4802f5fdefdc23c50980c0 2013-09-08 10:49:24 ....A 24644 Virusshare.00095/Trojan-Clicker.HTML.IFrame.kq-8ed6f112d053546920db38cc70378fad5f80effbd7f3d6619da9c6a7eff985b4 2013-09-08 11:29:44 ....A 16731 Virusshare.00095/Trojan-Clicker.HTML.IFrame.kr-0ddcbce75d8a96997ecbd9cf7311f0cb3f4e71cdc1580555dee8427f97fad2b1 2013-09-08 10:25:22 ....A 15356 Virusshare.00095/Trojan-Clicker.HTML.IFrame.kr-1a19b875765a053e1b87f2bd7e214ee690a95006a7fc44141a799b77a102ebc0 2013-09-08 11:41:46 ....A 12965 Virusshare.00095/Trojan-Clicker.HTML.IFrame.kr-1c97ae3ebc8fc5ad593bd850283f3eb215df01bacbbc63482eb9ba9e13158890 2013-09-08 10:24:54 ....A 14257 Virusshare.00095/Trojan-Clicker.HTML.IFrame.kr-268d98cedabc43e52a1a3a0e0299183fa983796fdc99163999f6ca4becd30d96 2013-09-08 10:38:08 ....A 14684 Virusshare.00095/Trojan-Clicker.HTML.IFrame.kr-3e1b72e9493ebcd5e416301fba70e3fb8fbdde5dc7f5da052833cb2bf8f6e2b8 2013-09-08 11:55:00 ....A 802 Virusshare.00095/Trojan-Clicker.HTML.IFrame.kr-42989088ddc36e405e9250d540e7b3220ba12c4100d73dfb823a20c080885762 2013-09-08 12:05:08 ....A 2960 Virusshare.00095/Trojan-Clicker.HTML.IFrame.kr-484f048d8ca9dff6a1c7b3b5ad6cc3d4f120a1439e04154c457a6dc52fc088b1 2013-09-08 10:53:34 ....A 24584 Virusshare.00095/Trojan-Clicker.HTML.IFrame.kr-807e94be1457b412e113009801e362a32947562b3ffec4698e8cfa45fec8f657 2013-09-08 11:03:16 ....A 4536 Virusshare.00095/Trojan-Clicker.HTML.IFrame.kr-81ea21f0f3ef28c90ecb9f4bcbf636d85928508bedf9ec04484699114071ee83 2013-09-08 11:03:58 ....A 54571 Virusshare.00095/Trojan-Clicker.HTML.IFrame.kr-86dda6d230b16e6c9469022d91da50f93a810f300c8fefa02f9ec4113cc72f51 2013-09-08 10:49:22 ....A 13182 Virusshare.00095/Trojan-Clicker.HTML.IFrame.kr-a7546628764f61b8c037ea28abaeff23202a0addbadb630b7b7bbcef465ac845 2013-09-08 10:51:44 ....A 13232 Virusshare.00095/Trojan-Clicker.HTML.IFrame.kr-ac1c1d4a12e257b4fce03930a272f5096d72b346409607c302add736aa9b8aec 2013-09-08 10:59:46 ....A 12407 Virusshare.00095/Trojan-Clicker.HTML.IFrame.kr-bcd1e23f7e46e809655f7c6cc6d2cf3d0fe225cce048342bd4a994ad52f3d2ba 2013-09-08 10:59:58 ....A 8010 Virusshare.00095/Trojan-Clicker.HTML.IFrame.kr-d018ea55688b5b3c7ed5c58f5847285dcfaacaec4a7aee42d73bfa4cde905c23 2013-09-08 11:45:30 ....A 13257 Virusshare.00095/Trojan-Clicker.HTML.IFrame.kr-df1de2ac51849afe5e8d7b6761f98e5083970830e495da97634b8517e10ebf8e 2013-09-08 12:04:38 ....A 4447 Virusshare.00095/Trojan-Clicker.HTML.IFrame.kr-e0c2c7b46780a2bc76219ffc697f0b93473911ad7b220cc1efde9b2c57d1ef2a 2013-09-08 11:27:10 ....A 22448 Virusshare.00095/Trojan-Clicker.HTML.IFrame.kr-e75d937ecef2e34aeb823ddd8c2e6897520e094a677cf14c75dee9854c55c101 2013-09-08 11:54:24 ....A 18617 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ob-015b7fd15c1125524be395413030883d15865dd808930598f9fce13d73306781 2013-09-08 11:09:58 ....A 18272 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ob-11dc62a27ec76f18b0268319d1e0d6e42bb3ffae4a1904bb27481cc5ad093d13 2013-09-08 11:20:34 ....A 13917 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ob-1929630750f939c7973e8ece548e0324f32abf0ec068cde81629f5e01dc8c978 2013-09-08 12:02:56 ....A 16590 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ob-3242926c8dcecf953eaadb87cfcbe549f8040560e61da4841e49e9ac1f91f4bf 2013-09-08 11:21:58 ....A 16286 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ob-446468dafa34295519ca39bdf765a72580024645917ca695258e1c6516df575b 2013-09-08 11:00:08 ....A 79973 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ob-661437ba4f3b97c52149f1f61d317752c98863cfc2139eca73ab2bd5287ea1e3 2013-09-08 11:40:16 ....A 77654 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ob-7d304a020dfb3a47f43cbc98b445c6313d777584fb67d414def225468a32ff03 2013-09-08 10:50:28 ....A 18200 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ob-81ce5c6ea04ea50aa2d81242cf36012c729f4cc418b9e85db7fbaa83bb65876e 2013-09-08 11:20:20 ....A 135702 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ob-9274218d5f5d91e75fbe963b932fc9d5eb3cd0f7c152cc5232abfc5cd80ea6e6 2013-09-08 11:20:50 ....A 16718 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ob-9f1a2e7e318850f3f44a05b6f154fc8a262ee587014b0cc8f4cf70241b357ac0 2013-09-08 11:22:28 ....A 18230 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ob-a9e957f35bb40da4b224963f5d06f9e5ac7dafeb77270a439d9e5660b5a4fd92 2013-09-08 11:13:12 ....A 21586 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ob-ba8f43ff58dc0c0aa1eabe8654a70b3559ca45143aff13205c728dc8f4de5b18 2013-09-08 11:18:58 ....A 13638 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ob-d9dcd2608595c4cbfc55259c258e14310618628f67ea5891eca28a47a5164230 2013-09-08 12:04:16 ....A 17759 Virusshare.00095/Trojan-Clicker.HTML.IFrame.ob-eba8335a1b93613fce888df173f1c72ba74720e68e20fc7526a58a3d527fbe13 2013-09-08 10:35:06 ....A 11491 Virusshare.00095/Trojan-Clicker.HTML.IFrame.od-0f9221a48789de38ce66d5f4de7599e160ea2a2d4c397e67cb76c4fe0e9f7944 2013-09-08 10:23:46 ....A 18060 Virusshare.00095/Trojan-Clicker.HTML.IFrame.od-3abb889eece5f03f2a52904eacf89b4f71ef1a672d35df684249d7a04fc1c70a 2013-09-08 10:29:24 ....A 41722 Virusshare.00095/Trojan-Clicker.HTML.IFrame.rp-01ae0fb706364f3018ebd51049b51eb5727940bc79ec5415ef71e1bed55393bb 2013-09-08 11:20:36 ....A 105109 Virusshare.00095/Trojan-Clicker.HTML.IFrame.rp-25a4bf36a7172f43d4869b217400beeb73545d4bf7778f3ed2380a637446d1d2 2013-09-08 11:23:12 ....A 5733 Virusshare.00095/Trojan-Clicker.HTML.IFrame.rp-52d1b7fafe92c65e1f81ed35b7fb9ceb63783a0686d11b34298dbd98294d1ef1 2013-09-08 11:52:32 ....A 133508 Virusshare.00095/Trojan-Clicker.HTML.IFrame.rp-c286229740384daf6c71a4f33263949b3e8aeda26b10023fe7ec31d84997e668 2013-09-08 11:23:38 ....A 1499 Virusshare.00095/Trojan-Clicker.HTML.IFrame.rp-d591dedb63eb74a7a4317e474a2adc382cfe541e69515a631a5d2ab615710844 2013-09-08 11:16:04 ....A 6806 Virusshare.00095/Trojan-Clicker.HTML.IFrame.rp-def89d13b1f12e02193b17a83e9e20d05b13d44160d2bfbc212f6c75491ffafe 2013-09-08 11:03:28 ....A 39823 Virusshare.00095/Trojan-Clicker.HTML.IFrame.rp-e55dd5613e23486ba091f724f354a138dbb0b51b0110e85059b77c1c36933e3c 2013-09-08 12:07:28 ....A 4476 Virusshare.00095/Trojan-Clicker.HTML.IFrame.rw-25021ee4d2b80951550a78a763faf647a66023fdd715bae016b8f4fb81fb852b 2013-09-08 11:43:08 ....A 17925 Virusshare.00095/Trojan-Clicker.HTML.IFrame.zj-14b73971fcf23d372219d2326a862dff470ae1400b40e7de6b9186553b4385f6 2013-09-08 11:27:18 ....A 30307 Virusshare.00095/Trojan-Clicker.JS.Agent.fg-0817e81a1a4ce0768d63b89bd39b86324d3622e5307459becf994f8eda587b29 2013-09-08 10:28:58 ....A 7645 Virusshare.00095/Trojan-Clicker.JS.Agent.fg-16cd6460bc78cec06d70cc7e7b1d9790f868e4a46c2976fcf9251fe3b2fa98c4 2013-09-08 10:41:54 ....A 73594 Virusshare.00095/Trojan-Clicker.JS.Agent.fg-17fffedfd66482bcc774d17378bdbd5527bfc05ebb5b98355162140dfbcadad5 2013-09-08 10:24:34 ....A 14223 Virusshare.00095/Trojan-Clicker.JS.Agent.fg-1bfa1e959ec6c007cf56f7af21fb16e9abb61558a8703f8c3872995c826f62a7 2013-09-08 10:48:24 ....A 14536 Virusshare.00095/Trojan-Clicker.JS.Agent.fg-20d7faec4bf0fa402611f0c62ec14d75b159fe805b6d40ed9cd6a48b92194cc3 2013-09-08 10:28:06 ....A 77644 Virusshare.00095/Trojan-Clicker.JS.Agent.fg-2aad51801a955b877b2b6cfd3184821bc55ae5ca894d104e41c34eda01067877 2013-09-08 11:54:08 ....A 17082 Virusshare.00095/Trojan-Clicker.JS.Agent.fg-317716f20da8a7cca9d43edf61fad979f7eeca51dc020fe2705051dfacf2a5cf 2013-09-08 11:08:48 ....A 7759 Virusshare.00095/Trojan-Clicker.JS.Agent.fg-4146fd29a41e41820474846fb5ed0bcacd2e8d8a7004410179c25c4857eb1dc3 2013-09-08 12:07:38 ....A 67329 Virusshare.00095/Trojan-Clicker.JS.Agent.fg-42a38414d9116e8cd4179e01fea89ace0b3166157f955276dde3718b8c95b746 2013-09-08 12:04:32 ....A 64437 Virusshare.00095/Trojan-Clicker.JS.Agent.fg-5855f86202008ab231cc3ebe5f3b12810fa1e33c4c4ba91cd3bede96d0278e62 2013-09-08 11:23:16 ....A 18865 Virusshare.00095/Trojan-Clicker.JS.Agent.fg-586fe5806027fa4e86445765b4d5741c3676b257a0be8c9e9db6539d63c96b2e 2013-09-08 10:45:10 ....A 45388 Virusshare.00095/Trojan-Clicker.JS.Agent.fg-5fc944a99a10f1739e9075dad388b37dbe400c630e21d5a9018518993d6d2da7 2013-09-08 11:34:44 ....A 7645 Virusshare.00095/Trojan-Clicker.JS.Agent.fg-6099f2a86f256d06a49905476e994da80502b7261b01b9770a6cddee7f9c6aa0 2013-09-08 11:03:40 ....A 121287 Virusshare.00095/Trojan-Clicker.JS.Agent.fg-696389239d3cc2c3938005dbada41a30d661aa08eb6f25e08b8fa6bd5b7dee68 2013-09-08 11:06:54 ....A 39898 Virusshare.00095/Trojan-Clicker.JS.Agent.fg-6af4ba1f218cb111335973beeb32a175891465b82c07c68ec076771281739b12 2013-09-08 10:27:18 ....A 18865 Virusshare.00095/Trojan-Clicker.JS.Agent.fg-8d5b03f0c3b72703ac3340e43df38039b8df8f1a38bb361f6f4477dc63b984c1 2013-09-08 11:33:54 ....A 7007 Virusshare.00095/Trojan-Clicker.JS.Agent.fg-acca1a986a74bf213d47ef317b5ccf8a2ad7ff3b1455af5f7e52f6b84840e0b8 2013-09-08 11:59:50 ....A 808 Virusshare.00095/Trojan-Clicker.JS.Agent.fg-e00cf7f8ecc8478430a73127549b070a15172a3092b083faa7c7cd80012013cf 2013-09-08 11:18:18 ....A 6296 Virusshare.00095/Trojan-Clicker.JS.Agent.fg-ee8aa123917bc47e1bfc4144e978f1214805ead89fa95d53b60d1abecd441bae 2013-09-08 12:15:40 ....A 4387 Virusshare.00095/Trojan-Clicker.JS.Agent.fg-f0dea3bbf806b748ebebdc639b5df3226e3f97ebfeb5c9455dd80cf2b97a15c8 2013-09-08 11:54:54 ....A 15429 Virusshare.00095/Trojan-Clicker.JS.Agent.fg-f60ec6f68469643a4bb7896c249615bbe4da15cca33a502004729cee72dd30b4 2013-09-08 11:32:22 ....A 4010 Virusshare.00095/Trojan-Clicker.JS.Agent.gk-b68564065b151d33743fa73b6e224feb1561a10322aead4a96b2b480f6ebf683 2013-09-08 12:01:46 ....A 41780 Virusshare.00095/Trojan-Clicker.JS.Agent.gs-716eb373da692c8209bb7ffe39be8368d1380320378e813865bd924ebeeead01 2013-09-08 10:36:56 ....A 1865 Virusshare.00095/Trojan-Clicker.JS.Agent.h-08f93080c1c202f41106ee244d2a4d2937ae97c8b07f455de4a08f667b111509 2013-09-08 10:36:26 ....A 1615 Virusshare.00095/Trojan-Clicker.JS.Agent.h-14ff329952b9097e5fc61edf6f10d96a80cad471d8b92a1277c827a14fbb0631 2013-09-08 10:45:30 ....A 4206 Virusshare.00095/Trojan-Clicker.JS.Agent.h-35cc6595e105a1dee62ccc878154c9fc78b8fa20ebcccf3cb27d6a84efc008cd 2013-09-08 10:44:06 ....A 7659 Virusshare.00095/Trojan-Clicker.JS.Agent.h-72021e9e0e16e83d159991f80e74ae43f5c51517122127082bb19c1729851c1a 2013-09-08 11:23:06 ....A 7108 Virusshare.00095/Trojan-Clicker.JS.Agent.h-82f0160d2e035371e45ed486637cde0575e8a41b2a9025eb2cf1338f10bab966 2013-09-08 11:09:56 ....A 21759 Virusshare.00095/Trojan-Clicker.JS.Agent.h-9e3ac4a6649c202619bf5a77008284ec5a47125b1cdebf1a703512e0b0abad7f 2013-09-08 10:48:52 ....A 18620 Virusshare.00095/Trojan-Clicker.JS.Agent.h-c366c430dfb8b903755f043ae25ba9fd2c78f95d18f2d90c8b1d09999cd6921f 2013-09-08 10:43:30 ....A 12817 Virusshare.00095/Trojan-Clicker.JS.Agent.h-e1df4dc1d14515dbff55b47f41e0c6bd2c58826ec9e4be087a0273e1d8f06d98 2013-09-08 11:25:20 ....A 1147 Virusshare.00095/Trojan-Clicker.JS.Agent.in-9267c7dbb35fdfd8d04e54c79cf3812e9b0390da56b968084759ea67faea1d2d 2013-09-08 11:59:04 ....A 7703 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-03762a2da8d3c2905139fbd391ca300f33d4c77190473c227e97b41bd96b7e63 2013-09-08 11:59:12 ....A 10656 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-0783800bf233690eb070fe15d7f7253ea1f9afc91160136178e948a431ceacfa 2013-09-08 11:30:14 ....A 12811 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-0b83c6d5053e8c8de03fec86afdc22398ecaea26d56b39b8ac6eecb7e43b6300 2013-09-08 10:42:12 ....A 9258 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-0d45cf7aed9d7e7e9c7f8a2aa58b3f19830bff1f10bbc5fa3c4f634aef6f2d76 2013-09-08 10:49:48 ....A 45562 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-159a93c3277c4afc1e2f3f99b1c324476406ae71894c5ff4e9df5c541954c81c 2013-09-08 11:59:14 ....A 18460 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-1a6fe3f57783bef0c3cb946fc21e19145c8483785118779d2d8d2914df7d7f0d 2013-09-08 11:59:20 ....A 9415 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-29eb90ece73a77fe4b2d1cc56d08f9e1cc676b9d31477d1152c01f55a9203551 2013-09-08 10:50:32 ....A 39631 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-2b97a1b8f802bd8ed93bcb755f82c0e43ab9bde80e493ab5e0d97fa7c46f7c16 2013-09-08 10:40:52 ....A 27526 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-2ce8c8c086e09d89760628be13fbb92772cfce59ba03981af0e8efdd97056b9b 2013-09-08 11:51:48 ....A 9191 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-3207db4ed608af726f5c813703c67766dba1be1290f2adfb44f4c8a6f31e4a6a 2013-09-08 10:28:50 ....A 12058 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-33a18a97df2fe38ffb649c655b50aa4ba08ea162b030da814d451c1eb23e5ef4 2013-09-08 11:32:08 ....A 27327 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-3496cc33f91af6e04404e43ec971ce9bf86d46120940bd8d72914ccbba1ef7a6 2013-09-08 10:47:10 ....A 21933 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-379d0268749791fe23b8fc30af10d3b5413e98b694a5f76b9fe2657402df1fe7 2013-09-08 10:54:28 ....A 22997 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-3be3bdcafef09670d121be5b9fbb1080047b4cfc96d28b0e92d06fa6c9d80c8f 2013-09-08 11:13:32 ....A 23850 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-3d2151044679ca9d32c437da460228a249825858ea8beb1274546e3ab3ad08f8 2013-09-08 11:36:24 ....A 26733 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-3ea341c2e46d8ca0d8d9008295c0386642f3e5a1929fe5419598305a513f4877 2013-09-08 11:53:10 ....A 22587 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-43179261feed5b765d8a4f3cdc0fc142850fba6b3e8a088eeeb10465db79791a 2013-09-08 10:33:14 ....A 21182 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-58251ff32bb54c5038ae83b80dd3c03730b600ab5f65bd5f32dd7eda4e931914 2013-09-08 11:41:18 ....A 9542 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-59e1fb805449cf68ffa57a0cd43ee3790bab1dba53d4ce5fd24ff62998f51073 2013-09-08 11:49:58 ....A 6762 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-6001c2e31f1891b0e2e02b3e1f92bab82fef0bd1d48340abe01ea2265b341c02 2013-09-08 11:17:30 ....A 9741 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-7686cd54d3fdfc9c08f13bb39f2dfbeb27b0a2012d00b5e0589b36b40b2c717e 2013-09-08 12:18:08 ....A 23725 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-7e9c9e8ef91d4089e66aa66850206deec60d4baefef00d327f6e013afcc32065 2013-09-08 11:53:02 ....A 15660 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-81d82f46f343f2d90c388da37aa801c81da6b6cd6b4f64b77c19f2d3a05a8fb4 2013-09-08 11:28:14 ....A 5657 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-8291abf660830cbb89c1cce40c0b5f4496fa9a2ef838f0e197e8e306c1191f75 2013-09-08 11:21:32 ....A 70004 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-8b4ef23ee629053f837f07968b0ab049b35c9644f72a872b328bb7d9c9aa6ec6 2013-09-08 10:27:36 ....A 23898 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-8f281ac594686905c00fd454105b00290d12b2fbe56f9ced58b6cf4a7b3141fe 2013-09-08 10:36:12 ....A 17622 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-93bddd3efd25173843a13d17534fad0157714c0d1925fd7689bd2043e25b2743 2013-09-08 12:00:32 ....A 28337 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-9447f311eb3f437ac6ac58165c554c45d32d8d91062f7a87a815cbca02a790af 2013-09-08 11:24:56 ....A 10531 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-9c6daf9b5a4c7324c6ffc38d26e1cef6d01af7f3b3634d05f66d928f35677202 2013-09-08 11:44:28 ....A 13497 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-9ec6e54200c0d6e05e5a6fb4a5648ff4adc1031d3807068bc1832f9a59bc8191 2013-09-08 11:29:20 ....A 21454 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-9f6155fce7b5df6eb19c0e9fa6dedb9a26984eaad569dc0e45dd21857b9451bb 2013-09-08 11:58:42 ....A 13795 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-a4ecfc2d01c4ac4fbb49d08a03a33ca47f99bb47be178307a8e8407adbfdd75c 2013-09-08 11:26:22 ....A 40174 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-a55258ca5dbd10b8519daaed08c0f051e9f5c2697eb8b2e3c802d68b61cdd25a 2013-09-08 11:31:28 ....A 8138 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-a599dd0b2297c2440d2688b69a411c4c9963c6c9327935825c58613a26ac07f9 2013-09-08 12:06:52 ....A 35283 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-a5f15eafe19e6f8d39507bf5f896429184dfb0151b7f1d735d226a70e3bfaca2 2013-09-08 10:27:40 ....A 76279 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-ace26ad7c5afd5ef8621ae59f73a824c69c4002f973141416aa1cd9d52582928 2013-09-08 10:27:26 ....A 12701 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-b201fee4b9c09ed0f3fd1a000a586445c88f64f74fda5899e9f49147885dd693 2013-09-08 11:49:22 ....A 20999 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-b27191d5f1777590693e2f38bbd567249e011c77bb35342120fd654212078363 2013-09-08 11:56:58 ....A 14178 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-b7592a6864bc26b30bb7cc622076379c094c07032e5d591dba7b854847abf015 2013-09-08 11:07:00 ....A 29593 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-bd4ae16aeca888ab391105df0a90d27eaaa2437395a3dbbd554eb3f5b9db7a02 2013-09-08 11:31:38 ....A 29245 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-bfdf7f14c78d8ff201de3d3ad08626f843146b28541dce2ed8fd489a485853b9 2013-09-08 11:16:12 ....A 47542 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-c3caafbcc8dfbfec73ca45b6161fa5ba5cf3c0a7b61f716915b69aba1942c768 2013-09-08 11:36:22 ....A 44252 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-c781a86f63d8d7df3dfe31157908b040c1ab13bae718e9c43525f7db1428db22 2013-09-08 11:37:50 ....A 10548 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-c961bc4592de34203538c3de28ce823c4f466087b9ec5bbac90fcd8eb63f9d09 2013-09-08 11:12:44 ....A 26622 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-caf76640a8acafd070339a7af03eee5d069e6afa8470a9dcf2a070c22c9c9d72 2013-09-08 11:47:16 ....A 27404 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-d50d9cbdcc751be7a58131c4f80924ede64ab07a415767e4da5526039b22e8c3 2013-09-08 10:43:28 ....A 8452 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-d9ec078f93223d3be32cb11639b15a38c923f36e26ba54d9ce665460df0edd46 2013-09-08 12:20:02 ....A 72455 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-e3bade44363b3619d9479c72a406ec542e3a12bb9dd994abc210e32cd5bffbe9 2013-09-08 12:07:26 ....A 9323 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-e6f9dc6719632cca0acc0bc0e7374b9d9006181858bebaebe14f6512382c4c6a 2013-09-08 12:05:18 ....A 11555 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-f2110a5e5d27dcf89c75d22b61b92a90076432e6b668626d754cab3be1d691e6 2013-09-08 11:20:24 ....A 13818 Virusshare.00095/Trojan-Clicker.JS.Agent.ma-f4dcb1af933b4fe6b37065a6b716c328347317885ae96d0fabf5cb208f344637 2013-09-08 11:26:56 ....A 154263 Virusshare.00095/Trojan-Clicker.JS.Agent.nv-31f61ebd9ad0641644f3728f780d66ac8655431424fa089d9f026feb16970c77 2013-09-08 11:22:24 ....A 329865 Virusshare.00095/Trojan-Clicker.JS.Agent.nv-52722c8e6f376bf347f010695f6599151dd3cd8cd6b931fcf06a50ecac6f227c 2013-09-08 12:10:02 ....A 154294 Virusshare.00095/Trojan-Clicker.JS.Agent.nv-767b26f0cbbc2d692686637798f14e166fac425945162fa3163196187ab989cd 2013-09-08 12:17:34 ....A 10718 Virusshare.00095/Trojan-Clicker.JS.Agent.nv-9cee3c10565f11bf41c8e66ee302f15c8aa60d3cba56003f72ddb038df31269c 2013-09-08 12:10:54 ....A 329867 Virusshare.00095/Trojan-Clicker.JS.Agent.nv-a545076b86ae40141c0c42757391f734a3a8f016c2975f21844ecc0a5935dae7 2013-09-08 10:29:42 ....A 313971 Virusshare.00095/Trojan-Clicker.JS.Agent.nv-ab94b77225f5543079091d242ba658b03cc39e71d3acb4673941a3cacfbc06e2 2013-09-08 11:33:54 ....A 329840 Virusshare.00095/Trojan-Clicker.JS.Agent.nv-fe53ef1f5d4324dd52166bcdec8bfb13077c4fbcbf587d6f449a60ad7f6050da 2013-09-08 11:08:00 ....A 1923584 Virusshare.00095/Trojan-Clicker.JS.Agent.og-cf1450af9ce3a2220aa8bca6b1b25c27a8602657ec7030d46e44209359cd4425 2013-09-08 11:19:32 ....A 46035 Virusshare.00095/Trojan-Clicker.JS.Agent.qa-a3c837694c9515df0e3c4e8c8d89f85091cd31555ac442791d3f022dfa4a6b45 2013-09-08 11:12:40 ....A 56876 Virusshare.00095/Trojan-Clicker.JS.Agent.qb-6fcdfd245120d921186ae926697145ffead5962d866158db2894af571c94ec54 2013-09-08 10:42:42 ....A 8682 Virusshare.00095/Trojan-Clicker.JS.FbLiker.a-e4bdec2b741d3bef707ccb51f04c02a1f0904c3427965e52b75e912f0b1535c8 2013-09-08 11:57:20 ....A 36151 Virusshare.00095/Trojan-Clicker.JS.Iframe.ba-522e3b655bc0fb2e048d36d1019fbc030f150181071eeee1cfe3ecdd191361f1 2013-09-08 10:40:36 ....A 5268 Virusshare.00095/Trojan-Clicker.JS.Iframe.bc-97b2c50e1f2e3a1629b9ead9ccc9741355f0cbfcc688878ecd6e117ebe197372 2013-09-08 11:30:54 ....A 1061139 Virusshare.00095/Trojan-Clicker.JS.Iframe.cb-b2f6be7e9d489ba1b535d059921e06e2534d7fbf96a0c0785cc0ed358b67f119 2013-09-08 11:04:32 ....A 15534 Virusshare.00095/Trojan-Clicker.JS.Iframe.cq-4f13747d6ea48adfa6bb98ffb5292d3f38f101e82c713e720295d9acabf47d4a 2013-09-08 12:00:02 ....A 1915 Virusshare.00095/Trojan-Clicker.JS.Iframe.cz-22df68c1cd648cb8b194e03fc24c6926faa5a9116586494d02ae66c4120602af 2013-09-08 11:29:36 ....A 2987 Virusshare.00095/Trojan-Clicker.JS.Iframe.cz-c295c598a462d2d7e628014cd5dffdb4758977a383e664381cf9b1fcf3de075d 2013-09-08 11:31:56 ....A 20115 Virusshare.00095/Trojan-Clicker.JS.Iframe.eu-71e6447a15636cadcb3832c2182422b696dccec5cd3f24b73b6b451aa88c830a 2013-09-08 12:09:18 ....A 1475 Virusshare.00095/Trojan-Clicker.JS.Iframe.eu-7ab7df47caa6e0eb8f5b56ca6481ffba7645aa7051cae799fe65a4a04594df9e 2013-09-08 11:14:48 ....A 49284 Virusshare.00095/Trojan-Clicker.JS.Iframe.eu-d6ec24c0ce16f742f16af9da4b2e45b09604a0f6c6606b225c46d04d81c37589 2013-09-08 11:48:38 ....A 29807 Virusshare.00095/Trojan-Clicker.JS.Iframe.fc-283c90c5dfd8c7590b7aaa42636b4798c0544497a032392f31404d3afddf57d3 2013-09-08 11:36:08 ....A 3498 Virusshare.00095/Trojan-Clicker.JS.Iframe.fc-61848cc22311d425623d43fd4190f9cb69894d2432cc0a42f171a8bd960e4bc8 2013-09-08 12:12:18 ....A 30942 Virusshare.00095/Trojan-Clicker.JS.Iframe.fc-96b392eb7f217dbe5e2bf6fae8ff6f15c87f4f5276692ee28e6df457ce696bf9 2013-09-08 12:00:34 ....A 24216 Virusshare.00095/Trojan-Clicker.JS.Iframe.fc-9ccc3a4a08e963a44d1bb334d45f1276fbccbf0dd10f9626553ee8351c2f5d0e 2013-09-08 11:41:54 ....A 3531 Virusshare.00095/Trojan-Clicker.JS.Iframe.fc-a299a6915b850aa90e88b7396bd30787eff8452b227b1fceffb2c447698490cc 2013-09-08 10:23:42 ....A 75742 Virusshare.00095/Trojan-Clicker.JS.Iframe.fc-c78569b2e4d6bfc356d4cc15e648ecd71f81b02cc77dcbf6bb6673683431790d 2013-09-08 11:27:56 ....A 2669 Virusshare.00095/Trojan-Clicker.JS.Iframe.fc-d393d1f5917053d95b987539d0d369ce049c04b5c69f860ea6261468bd47674d 2013-09-08 11:05:04 ....A 8218 Virusshare.00095/Trojan-Clicker.JS.Iframe.gl-84c9136613f802ec2da1106e50fc6e933ff68f0d812fdaff350c154b19a9010c 2013-09-08 11:23:40 ....A 59954 Virusshare.00095/Trojan-Clicker.JS.Iframe.gl-87f869c5b1cda2b10d91ea933f937e9e5e219cf03ea45e246c8d2a2250df855f 2013-09-08 11:54:40 ....A 25312 Virusshare.00095/Trojan-Clicker.JS.Iframe.go-c810b25a2315b73be4bb2b05a79848092a1d55c59bd81867f3b7fedbc3bd4ecc 2013-09-08 10:36:16 ....A 37919 Virusshare.00095/Trojan-Clicker.JS.Iframe.go-d94db1fa95a40383a9ddfcb756150382f6bdf78046647f302bf03c32209066a0 2013-09-08 12:09:16 ....A 11705 Virusshare.00095/Trojan-Clicker.JS.Iframe.gr-60aed6524cf966a191c33ff74fe90b440e90e3ff38168a81786c8319a706e8ae 2013-09-08 11:04:20 ....A 16116 Virusshare.00095/Trojan-Clicker.JS.Iframe.gr-60ef34711925a2954b8b9b21d067f8f696ccc17cf0233daf1540f09a6639fe6c 2013-09-08 10:52:58 ....A 11165 Virusshare.00095/Trojan-Clicker.JS.Iframe.gr-8dc3935fe13caaaa8249ce33ff42687ececa67302dc4600e15ca37a2dccdcefa 2013-09-08 12:12:28 ....A 9125 Virusshare.00095/Trojan-Clicker.JS.Iframe.gr-b4af5bd7253be42cbd1735043a5de9085c44dd8f4b91a3504ce563c96a908a64 2013-09-08 11:12:20 ....A 6415 Virusshare.00095/Trojan-Clicker.JS.Iframe.gr-b9231eeab5ab99f99c123e6c13a5054272242ec4a38302a86400f97d50c70215 2013-09-08 12:05:10 ....A 5280 Virusshare.00095/Trojan-Clicker.JS.Iframe.gy-9df2152fa1bdd4d41c16240881b1266d974eec9966f30a71d07adee4cd96ebd9 2013-09-08 11:32:20 ....A 109835 Virusshare.00095/Trojan-Clicker.JS.Iframe.u-4a3fe1bb6ab6cef7c238c67d0aa72de32f5367c669a9d982c1e5ce6f0f79ddd1 2013-09-08 11:36:36 ....A 169911 Virusshare.00095/Trojan-Clicker.JS.Iframe.u-57e075d4413815eae123fb3729d7b6629047b0bd9fb461ca5b4ba188122c0858 2013-09-08 11:41:16 ....A 51969 Virusshare.00095/Trojan-Clicker.JS.Iframe.u-830344659f044d4d01ca116e697f284d3cdfe46d62058ab0e702cf20a9072684 2013-09-08 12:17:14 ....A 64196 Virusshare.00095/Trojan-Clicker.JS.Iframe.u-91ea4754de133859a5ab94cd474abce7baadd642feb545198d36a440e34e8042 2013-09-08 11:02:00 ....A 52462 Virusshare.00095/Trojan-Clicker.JS.Iframe.u-a060b1049837af4345a595da7daccabc4a094ebbca634d1e29d279fa29de5913 2013-09-08 11:02:24 ....A 47095 Virusshare.00095/Trojan-Clicker.JS.Small.ak-687ea965c70e3c26774c24ebf585265170519ba68ccc9ba4b09dd8e4c51f8db5 2013-09-08 12:12:04 ....A 47095 Virusshare.00095/Trojan-Clicker.JS.Small.ak-7064ad7f22949cd2f17a1e848e5e2941e583aef515c8bcd81d7bac33b4334e63 2013-09-08 11:52:40 ....A 47095 Virusshare.00095/Trojan-Clicker.JS.Small.ak-dd5896bb2cc91d2202d40597d4307b34fb7357e6191e78ca02a71c9d11fb2c45 2013-09-08 11:37:42 ....A 149 Virusshare.00095/Trojan-Clicker.VBS.Agent.aq-d7edefaff595b91ba4504e5b5df1f59c3a36f9c593800769074093f8b88f01ed 2013-09-08 12:07:20 ....A 7713 Virusshare.00095/Trojan-Clicker.VBS.Agent.ba-45d48b38a10cea8c8214db06dbe6dc76c70a6603a9a785f5dad1d0be499b14ce 2013-09-08 10:53:12 ....A 7744 Virusshare.00095/Trojan-Clicker.VBS.Agent.ba-e3563bca26ec381df1d3d0077dcd83f31d499ced2be8eae633f7b63a26b8c291 2013-09-08 10:52:12 ....A 2430843 Virusshare.00095/Trojan-Clicker.VBS.Agent.bn-3187e2e848f0d117984b866cb273991f48f57514f4652b15c5fdc40e381fae4b 2013-09-08 11:48:52 ....A 920160 Virusshare.00095/Trojan-Clicker.VBS.Agent.bn-76141f92edd330ca2d0487bb0f2e28859433039e152fa0a1f334d499fe5c986c 2013-09-08 11:41:12 ....A 663053 Virusshare.00095/Trojan-Clicker.VBS.Agent.bn-960f1bbacd16248560ebcdde922785e483385857c65ad6c0999e9745b7df71e0 2013-09-08 11:06:28 ....A 814763 Virusshare.00095/Trojan-Clicker.VBS.Agent.bn-a730f77f9d217594da6bca830eb1690663001769519c5f26d62e30e90852ce37 2013-09-08 10:37:36 ....A 2286808 Virusshare.00095/Trojan-Clicker.VBS.Agent.bn-c68c7f7ff6ee22783c6defa9ffc27d4e438f419a4c419584544090264cea88dd 2013-09-08 12:08:26 ....A 331783 Virusshare.00095/Trojan-Clicker.Win32.AdClicer.al-d3a9b06e8afc5772e7077d6a470b6bdf989a59d2aa30b610809a85b70e145eb6 2013-09-08 11:42:36 ....A 55808 Virusshare.00095/Trojan-Clicker.Win32.AdClicer.b-26b6977b2ab215cb8dd195d4e9549b00d217d3bba630998b23ab8256f65a176e 2013-09-08 10:48:44 ....A 55808 Virusshare.00095/Trojan-Clicker.Win32.AdClicer.b-71827ef20ed3b5bbb7b02037c3a42dfe164704f28d2c349237b59d75b9799613 2013-09-08 11:20:54 ....A 49664 Virusshare.00095/Trojan-Clicker.Win32.AdClicer.b-ccb298dbfe2c0dd474b0aac5a8143b3465693870e8b38025ff62d18565c84ede 2013-09-08 11:11:16 ....A 126976 Virusshare.00095/Trojan-Clicker.Win32.AdClicer.b-d3b547e69b3ac20967b9a81a09d2546ec10749f1071e3cc1b946958738110161 2013-09-08 11:29:42 ....A 803220 Virusshare.00095/Trojan-Clicker.Win32.AdClicer.g-f7b6cee00516943d5235e0b344bd1f9dbe6b8b159f3f453f25a7dde8c93db56e 2013-09-08 11:32:26 ....A 141312 Virusshare.00095/Trojan-Clicker.Win32.Agent.aaok-07803a6384d1e3d1c63c575256ff7603226ccb75464c606d8daafa8a9c4aa5b0 2013-09-08 10:44:34 ....A 652288 Virusshare.00095/Trojan-Clicker.Win32.Agent.aatq-d3cb710057c40002cd3c42b10ce0ebf2e39bad9ee38bb2cec321582741d67a7d 2013-09-08 11:21:38 ....A 82432 Virusshare.00095/Trojan-Clicker.Win32.Agent.adg-c58f8dcc40c45bb1f74010c8f2ab7214dd7637151d1ee0bf006841826559d38e 2013-09-08 11:59:52 ....A 35328 Virusshare.00095/Trojan-Clicker.Win32.Agent.cbqp-98e9ca15b97d0c176d309c1a021a9a1fb5c8573a5850aecc88f22669a3ea1d13 2013-09-08 11:09:38 ....A 317211 Virusshare.00095/Trojan-Clicker.Win32.Agent.cbus-864a2ed20597e7f35d5283b7e44ba91ac770c72bd5fcdba4c8ca0975206fb4e7 2013-09-08 11:59:54 ....A 159744 Virusshare.00095/Trojan-Clicker.Win32.Agent.cgrd-8048f2cb84c09dbee93b36e1b616fbcc3a51c568f8ecc8acd2d8004a6470ca62 2013-09-08 11:56:44 ....A 184320 Virusshare.00095/Trojan-Clicker.Win32.Agent.chaw-ad76302a2888fa6e5b8901a729b0a863688d432ee14232372b234fb6493f0f72 2013-09-08 11:06:34 ....A 181760 Virusshare.00095/Trojan-Clicker.Win32.Agent.chff-fb2d95d1da7a5cb06477269f7225373f228bb5748b2d0ec25681458dc06809af 2013-09-08 11:07:58 ....A 24576 Virusshare.00095/Trojan-Clicker.Win32.Agent.chkf-7ebfe96f1c7250b8e34246f16151516fb0d5d6aa98f5647eb93031f5cacf63ac 2013-09-08 11:50:18 ....A 42496 Virusshare.00095/Trojan-Clicker.Win32.Agent.cy-d2195d94b5bc414968e55b387febbe8c0999f7f967f7d5201e4417cd5768f232 2013-09-08 12:17:08 ....A 69632 Virusshare.00095/Trojan-Clicker.Win32.Agent.fq-c9cbeecbcdc9dd6504dff3765923834eeda441134529af42f78fcc7c9fbfbdf3 2013-09-08 11:07:14 ....A 99260 Virusshare.00095/Trojan-Clicker.Win32.Agent.jh-557d16d8cd430de8d022cd37fd8f00e994574423d144dc6775ad5d9d6ebe53fa 2013-09-08 12:04:06 ....A 94608 Virusshare.00095/Trojan-Clicker.Win32.Agent.jh-80a9202b8daa64326d4f3b92aac26349a90a3940886bf5b1ceaad59812c3913d 2013-09-08 11:09:40 ....A 37715 Virusshare.00095/Trojan-Clicker.Win32.Agent.jh-86c51e6f0dc467da06906e1eaa1a907091e430aba07dd437868c99e99c46e40e 2013-09-08 11:59:58 ....A 37684 Virusshare.00095/Trojan-Clicker.Win32.Agent.jh-a2c98e854179f6d06dfd86fff13808145c4e1d3e61bf1057f907e41395167aae 2013-09-08 11:28:54 ....A 70552 Virusshare.00095/Trojan-Clicker.Win32.Agent.jl-b642f6d4acd7681180c764cfb98d2a2b9a41008e3368d4a3d40020b1d5b6c2b0 2013-09-08 11:12:38 ....A 28678 Virusshare.00095/Trojan-Clicker.Win32.Agent.jqq-21e1bb9b0e1673a5e0febadbbe52f3cce18543fdbbe5477905dc9681b4ccee89 2013-09-08 11:26:42 ....A 173772 Virusshare.00095/Trojan-Clicker.Win32.Agent.now-6ca832789612e14dff29af83ecd76c9a1627779b38b7f50de158c1735cad173e 2013-09-08 12:13:08 ....A 952051 Virusshare.00095/Trojan-Clicker.Win32.Agent.ntx-3c3f9b6e0315c5ce594a670c61f29a3171ef8ffcd0eb940b8a5690924da1c714 2013-09-08 10:35:06 ....A 952361 Virusshare.00095/Trojan-Clicker.Win32.Agent.ntx-93c68661b05c8058fda06b093979b7d6e84a78e6ba510055314f7794716cb565 2013-09-08 11:05:34 ....A 495616 Virusshare.00095/Trojan-Clicker.Win32.Agent.ohk-492f4d2502559a94c573ada2d8d5bf14994d98aa63a438ea0871a938c56cf985 2013-09-08 11:47:38 ....A 495616 Virusshare.00095/Trojan-Clicker.Win32.Agent.ohk-540a5673feb16630fde28c7472610770e7b95ba98464223131dfc014353803a0 2013-09-08 11:26:46 ....A 495616 Virusshare.00095/Trojan-Clicker.Win32.Agent.ohk-69cb8fce1276377434a8fab2f2ade8edcd5d81416573ed2bf92e065cf866c8e7 2013-09-08 11:48:52 ....A 495616 Virusshare.00095/Trojan-Clicker.Win32.Agent.ohk-f09b3848e9d7334974fa6628ff7983de90c7fdabee9db8948263fe94d51309ae 2013-09-08 10:37:10 ....A 495616 Virusshare.00095/Trojan-Clicker.Win32.Agent.ohk-f4427e0f79a60b5b90cfa53afb16d17546a35632f1f0a23d0c19b238585e0b25 2013-09-08 11:38:14 ....A 196608 Virusshare.00095/Trojan-Clicker.Win32.Agent.ohx-dfd9dfae4d5a5bd10d0bc1a6806ea043ce04d01c6e14fbc4e23e2f9e0d488b2b 2013-09-08 10:34:16 ....A 119808 Virusshare.00095/Trojan-Clicker.Win32.Agent.ojc-0aef12dc86497cd3c54e6a018c0e47b96387b791f1b4f06c8ffbac2db7309f53 2013-09-08 11:27:56 ....A 266752 Virusshare.00095/Trojan-Clicker.Win32.Agent.ojc-7ccee5ee098805e264e616caee1376a0bda11e1b04e75779727fb3534b155c43 2013-09-08 10:23:46 ....A 264704 Virusshare.00095/Trojan-Clicker.Win32.Agent.ojc-97d237fe8460f0b2a5be7a423fa46a3c5f73ced08fd9abdb0aa29de05a279898 2013-09-08 12:17:40 ....A 175616 Virusshare.00095/Trojan-Clicker.Win32.Agent.pjk-44a86a08d7e2fd6e4f4cd5b651ea0270dca9e03d14ed80cd257e50ff7c071ba2 2013-09-08 10:55:32 ....A 185344 Virusshare.00095/Trojan-Clicker.Win32.Agent.pjk-4f24d6a701597bd1bf029b96f64bc5884ee717f6a91b1e2e9209b8da87cbf5e4 2013-09-08 10:32:42 ....A 218257 Virusshare.00095/Trojan-Clicker.Win32.Agent.pvx-431a9327a5f983fd4273cb6caeaf75bbba50adef6c7b9c8b74f49144ca642dcc 2013-09-08 11:41:26 ....A 45069 Virusshare.00095/Trojan-Clicker.Win32.Agent.sab-743b3eba38dc76039d2e1699713b435ecbbf7aa39da3e9ffd2d0542d5739ce78 2013-09-08 11:18:38 ....A 20304335 Virusshare.00095/Trojan-Clicker.Win32.Agent.sai-8d61b670929de1e6a624460524de967300842d10f47e6785fd6a3159ec8a8a86 2013-09-08 11:25:14 ....A 20544 Virusshare.00095/Trojan-Clicker.Win32.Agent.sbn-2327d27e93bf30101d352a1468a42b518f668a4b62b3b9d04e8c8995f029d792 2013-09-08 10:51:02 ....A 3868120 Virusshare.00095/Trojan-Clicker.Win32.Agent.sjp-414dff7d017eeb7bb1b19c24921e294d7b343aa6dd52257c0573639d9d850302 2013-09-08 11:57:16 ....A 1223284 Virusshare.00095/Trojan-Clicker.Win32.Agent.sjp-7d69e1549c027232453d450ebc2abe72bf4dca1168c1c88039eb29f8afb38c94 2013-09-08 10:52:40 ....A 1046884 Virusshare.00095/Trojan-Clicker.Win32.Agent.sjp-f2f1db33e685e7b4376bc5278dadf7a8733a18a22a1f809d27e05cc5468358aa 2013-09-08 11:08:32 ....A 86016 Virusshare.00095/Trojan-Clicker.Win32.Agent.stc-3c291969988be7a4e4f42bbac018f0f82c4acd4fbfbbbf67829b961cdca0fc07 2013-09-08 11:22:10 ....A 669184 Virusshare.00095/Trojan-Clicker.Win32.Agent.tme-8c154a4fc52133d6e8a124941c0dae66b2307713aeb44934894cee6213b4a5d1 2013-09-08 11:10:16 ....A 630784 Virusshare.00095/Trojan-Clicker.Win32.Agent.udw-7c30d7f7696d34776a2569ae8fc597b974cf3608e31cc02a8eef76abcb05dc6b 2013-09-08 11:59:12 ....A 473032 Virusshare.00095/Trojan-Clicker.Win32.Agent.udw-c9b964799c721297be908d7b0164ac65edd7e5bf6e43821da11b6143cc0acc77 2013-09-08 11:37:08 ....A 854016 Virusshare.00095/Trojan-Clicker.Win32.Agent.udw-fce552ba87d9b2bc40e07a6424e8e3fcd730b0c7fabff870a4823e181a39cc5e 2013-09-08 10:46:32 ....A 1902187 Virusshare.00095/Trojan-Clicker.Win32.Agent.viy-072b1963c45f55528e3ce50de1c82517d7bc2a00de843d50c08799865eb2f524 2013-09-08 10:58:30 ....A 12288 Virusshare.00095/Trojan-Clicker.Win32.Agent.wne-3efdc52e9e8f9ed728c0a777ab2b4ff8165604ad41f01d11c861fb0f8a5e6147 2013-09-08 11:08:06 ....A 247808 Virusshare.00095/Trojan-Clicker.Win32.Agent.wxf-6d0919ae0bdf05a4fa47e20e0faeb27db0444573a666541394f88f81e5110782 2013-09-08 11:13:20 ....A 28672 Virusshare.00095/Trojan-Clicker.Win32.Agent.zpe-b1664f685f534a15a54658ad51917b42eb1e3badddff9861f09b2defad4c2bfd 2013-09-08 11:51:26 ....A 371376 Virusshare.00095/Trojan-Clicker.Win32.AutoIt.bb-cc9ebc32da67d0063f724e43a0a89cd85b720bb5581a6a305f6103298395bea4 2013-09-08 11:43:54 ....A 731231 Virusshare.00095/Trojan-Clicker.Win32.AutoIt.bl-3665203377fe09bf3ae18954963f5ccc985786141a6140e39536008dd0882eb2 2013-09-08 11:48:12 ....A 730755 Virusshare.00095/Trojan-Clicker.Win32.AutoIt.bl-7203ff2ea916fa8d67a8e3b464e5cbee5005f5997a360afc69102482d35d1357 2013-09-08 12:03:14 ....A 731257 Virusshare.00095/Trojan-Clicker.Win32.AutoIt.bl-e301ce3e0e0463a95babeea0caab937e4c6aec5f22afe99d21ced5241bba0546 2013-09-08 11:02:24 ....A 1036520 Virusshare.00095/Trojan-Clicker.Win32.AutoIt.o-8ef64d75df3a8d8d27c92e518d9fe268919f21e7b367a2d228ae91c88cb7d978 2013-09-08 11:16:06 ....A 191578 Virusshare.00095/Trojan-Clicker.Win32.BHO.n-abbaed337a0f7e93365b9cc61f04e5de08ba42cb5ab9420f107eebac627a7fc1 2013-09-08 12:08:20 ....A 659968 Virusshare.00095/Trojan-Clicker.Win32.Clicker.cu-72295a9eb0b8cc4760357e86b1bd88572f2835c029d338d439af1b478b22cc79 2013-09-08 11:51:58 ....A 215314 Virusshare.00095/Trojan-Clicker.Win32.Cycler.ajsz-337a61a82817ad7113ed2147a9552b8e279b9a2d0fbef39d954fb706e89d0a2f 2013-09-08 11:17:02 ....A 281330 Virusshare.00095/Trojan-Clicker.Win32.Cycler.ajsz-339319fcdccf6ae24ed90a6c4e693dd21b6dff82d8b25d962fe8686ca8d4d47d 2013-09-08 12:01:38 ....A 256754 Virusshare.00095/Trojan-Clicker.Win32.Cycler.ajsz-42d4eb3916301ee242d1d5924ae328cd04529569d7b5daf60eedc38c5752588a 2013-09-08 11:42:36 ....A 278542 Virusshare.00095/Trojan-Clicker.Win32.Cycler.ajsz-b038960cc9a2618cd88fd87a605eae98545d1f810f3f5192d15e61e39536c85f 2013-09-08 10:58:26 ....A 248966 Virusshare.00095/Trojan-Clicker.Win32.Cycler.ajsz-bc0ab3b66f6e7b113e4b39dd27bb2d9b96433fac1f8a125e135e65b92ae554c3 2013-09-08 11:16:58 ....A 230342 Virusshare.00095/Trojan-Clicker.Win32.Cycler.ajsz-c54fa676723b953f900703e83b81a0f1028f83c519eab89f53c06487629817bc 2013-09-08 12:01:12 ....A 283650 Virusshare.00095/Trojan-Clicker.Win32.Cycler.ajsz-c99162ce6c3fdc1e1bfdd5d615aa541724b4707adc5fcfb849445b5deb385431 2013-09-08 10:55:38 ....A 93132 Virusshare.00095/Trojan-Clicker.Win32.Cycler.aldu-6390f54d80838945cd0c86aad9431a9ab05d5e133c73b6f10a810eeab1afb139 2013-09-08 10:51:12 ....A 92676 Virusshare.00095/Trojan-Clicker.Win32.Cycler.aldu-edb6a4e81725b34349ec998638beb6198e4a9cafe0c9189dc77553c312a01b27 2013-09-08 10:56:52 ....A 92700 Virusshare.00095/Trojan-Clicker.Win32.Cycler.aldu-ef8ab4188b5d08226eaaedeaadbbea32ea2270d3c0bc298d543e4d7ea3728908 2013-09-08 12:06:00 ....A 37892 Virusshare.00095/Trojan-Clicker.Win32.Cycler.alfv-0f537934efae5c3b07a123c26ffc781e4a79f83e6b4d6a2fca42b88f6cee7d5c 2013-09-08 11:54:16 ....A 37896 Virusshare.00095/Trojan-Clicker.Win32.Cycler.alfv-60724da2961d1aa26282e226f9a4df6c7309787ab535943315122b6e67126472 2013-09-08 11:42:06 ....A 37892 Virusshare.00095/Trojan-Clicker.Win32.Cycler.alfv-7cdaa1d9f37202bc0d5d9b55a153567a9ce054b13ed4b76d60f50e4e9e44a473 2013-09-08 11:14:16 ....A 38404 Virusshare.00095/Trojan-Clicker.Win32.Cycler.alfz-296daa79ee8055469f68f2fd7de4a6bec75d3fe67d91e3f9c473f0911913ade3 2013-09-08 10:52:20 ....A 38412 Virusshare.00095/Trojan-Clicker.Win32.Cycler.alfz-41ff5669c327d06d682b34790094a7c23bce756e31dda07c4a5377e3bcb346da 2013-09-08 12:04:24 ....A 147460 Virusshare.00095/Trojan-Clicker.Win32.Cycler.alha-0a8b5f784f92cdda5ab4c380185bf5f3e4170861a2ca34ded604f7e607352ede 2013-09-08 11:17:38 ....A 2956800 Virusshare.00095/Trojan-Clicker.Win32.Cycler.alze-fd868a2c2a71c2e2409327980235d72f5c089e56ff213459cc6dd13ee60e5751 2013-09-08 11:35:22 ....A 123178 Virusshare.00095/Trojan-Clicker.Win32.Cycler.gq-97e440145307c408d08aa0c3daf5a113781f8b18dcd1d76a841439469da31418 2013-09-08 12:06:06 ....A 49664 Virusshare.00095/Trojan-Clicker.Win32.Delf.akw-f7891f7f6ee3afc815549c851ad6501163f2fb1b2a269c45983adb18575881c9 2013-09-08 11:53:36 ....A 777572 Virusshare.00095/Trojan-Clicker.Win32.Delf.eex-4e7b53897b1d571cac0e3edebaf0f4fa4faafac8ea74e7474219e97bb224931f 2013-09-08 11:44:18 ....A 704512 Virusshare.00095/Trojan-Clicker.Win32.Delf.fkp-fdc8149274f25e4fdf1056f235151542368a3288ad318780f3f7b38f3b21202e 2013-09-08 11:48:56 ....A 5681 Virusshare.00095/Trojan-Clicker.Win32.Delf.fp-1c3a2cc8cf6464930c1b6939d1c3cb7b1f1f351526f78e86518c0ae3881ffcaf 2013-09-08 11:11:00 ....A 11943 Virusshare.00095/Trojan-Clicker.Win32.Delf.hr-7e216f04ba998a40c1639bccf4f7803c94204841a740c9a80aed500ce52af6cd 2013-09-08 11:56:44 ....A 475648 Virusshare.00095/Trojan-Clicker.Win32.Delf.ih-02b3c614ad7907a539302a65330e3c759dc588dbfb80ee643ff62b791c9e7863 2013-09-08 11:21:00 ....A 475648 Virusshare.00095/Trojan-Clicker.Win32.Delf.ih-254dd14312f91f3a4bc514ae8816caf9c02d0cc3637ce6b481c5515692a53731 2013-09-08 11:41:00 ....A 475648 Virusshare.00095/Trojan-Clicker.Win32.Delf.ih-633b90f899358541bdb012d1fa691c59ba9dfee5e2f01da2e8841a25bd521f56 2013-09-08 11:13:22 ....A 475648 Virusshare.00095/Trojan-Clicker.Win32.Delf.ih-b55dddca831307f34721506bc6feb1b9b93569668454f7ae48bfbb4ef7d3c79e 2013-09-08 11:53:44 ....A 67961 Virusshare.00095/Trojan-Clicker.Win32.Dopa.ar-0adad05c016a7c3bc223c524aabfe87d49d64523bec7e2d7390ce6baa3aeb058 2013-09-08 11:33:14 ....A 45056 Virusshare.00095/Trojan-Clicker.Win32.Dopa.ek-81041bc47084e40553648f7c500119745acce8ac50f8b8f20ec26eb06e934eea 2013-09-08 12:11:24 ....A 8676585 Virusshare.00095/Trojan-Clicker.Win32.Dopa.fz-9746b58cfcc2fd76401e59651e1ad2d1d1076577ed3e485251d4045de53aff37 2013-09-08 11:53:32 ....A 14530115 Virusshare.00095/Trojan-Clicker.Win32.Dopa.ik-0ac2a80b48b222d22819ca408d7df601932e7d9f5fd595d99b7a6d959972a2fb 2013-09-08 10:39:26 ....A 11776 Virusshare.00095/Trojan-Clicker.Win32.Flyst.dx-148f332f14a17ecef50690390ef62e54c55ba734b3eefa39d48c8205e99ac27c 2013-09-08 11:58:26 ....A 94232 Virusshare.00095/Trojan-Clicker.Win32.Kuk.ay-70aa988c70433dcb30c5b582d9962ec49a6f30300e8335f92bca1a1be4d59b2e 2013-09-08 11:58:40 ....A 94234 Virusshare.00095/Trojan-Clicker.Win32.Kuk.b-1d4b19bd0a2a48c11cfa4cf671f42cc6ae9eca32442264bf6dd7182097573757 2013-09-08 11:43:54 ....A 94236 Virusshare.00095/Trojan-Clicker.Win32.Kuk.b-9ca0d88ef69ab3f90d76a780ab614027ed3ebbe04e8b7dbd5ceda47044fc5186 2013-09-08 12:01:30 ....A 94220 Virusshare.00095/Trojan-Clicker.Win32.Kuk.b-c42dbd0efbc4fa0a688a4e04939e3147846af0d10597f3ca0723ab2c651b3706 2013-09-08 12:10:06 ....A 94224 Virusshare.00095/Trojan-Clicker.Win32.Kuk.b-f19a87c41cc81710186b66de19d41bee96197593e855e686b69ea34b2f0a74fd 2013-09-08 10:35:18 ....A 208896 Virusshare.00095/Trojan-Clicker.Win32.Kuk.ba-210324d8ffa167205d371bef37eecfcd9d37d7417556d20a0fe7ccbc7000c17d 2013-09-08 12:16:36 ....A 212992 Virusshare.00095/Trojan-Clicker.Win32.Kuk.ba-25e03783a26858d2993a5f2dc57b8ace39c8f9479821c3fd5f7c862f93e40550 2013-09-08 10:56:34 ....A 217088 Virusshare.00095/Trojan-Clicker.Win32.Kuk.ba-a6ea5c972b971c7b73aca4744a680aa1888a028a54ebaced61574738de27885c 2013-09-08 12:07:08 ....A 192512 Virusshare.00095/Trojan-Clicker.Win32.Kuk.ba-bfdb38b2b85bfc978fc818d476006df045fcd5071bb13a473fcae51c345ebb58 2013-09-08 12:02:02 ....A 116771 Virusshare.00095/Trojan-Clicker.Win32.Kuk.cb-9c53bfc8bae9fb1be647d20b13aa084caf71d49d9a46917b827e79bc4e8b50b3 2013-09-08 11:06:52 ....A 118798 Virusshare.00095/Trojan-Clicker.Win32.Kuk.cz-129209b33e9aaaef942e4eb734f6c7e41d0b1606a3ef3170c7a094a4395839fd 2013-09-08 11:29:52 ....A 118803 Virusshare.00095/Trojan-Clicker.Win32.Kuk.cz-88e95229ba579e4c890cdfb7875d30444931dae8d50d5e44f730dbd17d3b23e2 2013-09-08 11:59:00 ....A 147479 Virusshare.00095/Trojan-Clicker.Win32.Kuk.ee-7753fdc8a49918e8b0c2bef5559c707192cffef6ff66d8a269db00d9256f5f28 2013-09-08 11:35:42 ....A 147481 Virusshare.00095/Trojan-Clicker.Win32.Kuk.ee-7de8ed55db5a9ea96cbe10c21af1f7a61e4af051cb76b0b27a977ec67998897e 2013-09-08 12:08:12 ....A 118818 Virusshare.00095/Trojan-Clicker.Win32.Kuk.ez-ce71da65b9d395d4cfc4cf4f2a8154ef6253c4f7fa04667c29e156c4d6b0508c 2013-09-08 11:21:22 ....A 118795 Virusshare.00095/Trojan-Clicker.Win32.Kuk.fl-c82c3c90cf58329ae7445e814dfefa64c643eb870e989e95a21b629cbd8b2395 2013-09-08 11:10:40 ....A 27948 Virusshare.00095/Trojan-Clicker.Win32.Kuk.fs-39b814529a31c583ec14a3fa8093bc707a3dfee0435e5b4959a92b8d9a638f95 2013-09-08 11:02:20 ....A 27982 Virusshare.00095/Trojan-Clicker.Win32.Kuk.fx-4d9b092fbe519a4db314da1cb3f2c11ffc5957fb6561f784cf3d2c46c3dfa535 2013-09-08 11:42:24 ....A 13862 Virusshare.00095/Trojan-Clicker.Win32.NSIS.bb-22cabdcf097f21b8b1655c4e855a1c5cb6585d5df98d9054ac1781859c31e977 2013-09-08 10:28:04 ....A 103548 Virusshare.00095/Trojan-Clicker.Win32.NSIS.bb-7664bf6751f32af9d7caa29e4d4979a8e79206c91df36656855dff2e324cf25a 2013-09-08 11:06:16 ....A 13862 Virusshare.00095/Trojan-Clicker.Win32.NSIS.bb-84313f06eef18844a91380f159857b4092c34ac337aef8255e5947fe8a9edca2 2013-09-08 11:53:06 ....A 109498 Virusshare.00095/Trojan-Clicker.Win32.NSIS.bb-d1e8f5ed93f6ec057a4d7e6c564cb5b468b2990429af68171b071b17de9d6199 2013-09-08 10:28:42 ....A 109288 Virusshare.00095/Trojan-Clicker.Win32.NSIS.bb-fe0eb33b41370f2377920edf749b4c321b419db22f19be7222a8dd58bb3e989e 2013-09-08 11:52:34 ....A 14537 Virusshare.00095/Trojan-Clicker.Win32.NSIS.bc-c84d9c8ab36d343dea1098d2364c310ba54a953853369d0287561a95eda9997c 2013-09-08 11:59:20 ....A 7530 Virusshare.00095/Trojan-Clicker.Win32.NSIS.bd-0172b42d1d0932cec234894bfffd775e2ba88b172543f285bc708efb7d7c4cfc 2013-09-08 11:12:44 ....A 111771 Virusshare.00095/Trojan-Clicker.Win32.NSIS.bd-06527c86313af9e87657429d0a8cd169c85830d2f3b8b809218de10807f0d2fb 2013-09-08 11:02:06 ....A 93570 Virusshare.00095/Trojan-Clicker.Win32.NSIS.bd-088c1bea18a7480f9eb1cbb2ba8fe9712dec47486420ca45585c077e266b47ac 2013-09-08 11:40:58 ....A 93571 Virusshare.00095/Trojan-Clicker.Win32.NSIS.bd-0ba59a91befd54b6cfb1e3f6e0d8e9cbdd74319d7c90f5ef405f5fd09793544d 2013-09-08 10:35:34 ....A 114571 Virusshare.00095/Trojan-Clicker.Win32.NSIS.bd-0d5a65c47df4091bd3b9a719fe348c74b0e19940c3f3d3084e1b8b301b299b4f 2013-09-08 10:30:00 ....A 111771 Virusshare.00095/Trojan-Clicker.Win32.NSIS.bd-13012b40e07bc70504a17f39318f9ea21ae576a9f44083884eea6a828bf04ecb 2013-09-08 10:43:16 ....A 107571 Virusshare.00095/Trojan-Clicker.Win32.NSIS.bd-23bcb8e8443b6eeb50f4b0fcb12536908243bd4e2d4da59316a30243cf1a70da 2013-09-08 10:58:14 ....A 136971 Virusshare.00095/Trojan-Clicker.Win32.NSIS.bd-2aae447bc4fc6cbe467dbce7bc2da1078dac714a7f5039174fad6484270115d2 2013-09-08 11:25:02 ....A 89371 Virusshare.00095/Trojan-Clicker.Win32.NSIS.bd-3a6c3c27f2917dc41c4654d9aeaeb237075511f276411dfb8236a2e29d0935aa 2013-09-08 11:24:32 ....A 117371 Virusshare.00095/Trojan-Clicker.Win32.NSIS.bd-3b25d217ef070bdade8e3a31f6e5542be2a0c5a94fd1fe3e4260ab85e125896e 2013-09-08 10:31:56 ....A 121571 Virusshare.00095/Trojan-Clicker.Win32.NSIS.bd-3ff9ac295a9b90345895420c29a6720814c1b89538a43eba40afc649e448c6fc 2013-09-08 11:00:44 ....A 139771 Virusshare.00095/Trojan-Clicker.Win32.NSIS.bd-42bb5be93ddee08ddbfd3f2b5c3c98d0e54cd129b8e5a1dbc50a7777dc19fc37 2013-09-08 11:01:54 ....A 103371 Virusshare.00095/Trojan-Clicker.Win32.NSIS.bd-56d274e575517ee27a8557f94a165a364bd3148ced11eeac2597eec390bd903a 2013-09-08 11:50:10 ....A 928667 Virusshare.00095/Trojan-Clicker.Win32.NSIS.bd-62071d6fa7aac5b2371be3326ab3bcc7704d130752bde732f8edc468f0b637c1 2013-09-08 11:20:00 ....A 85171 Virusshare.00095/Trojan-Clicker.Win32.NSIS.bd-73bbc15becd5c28f0d96576b0cadb785d9c5ee0c76a4ace06d869c18f50477e1 2013-09-08 12:10:04 ....A 1608370 Virusshare.00095/Trojan-Clicker.Win32.NSIS.bd-74bcdfdc3bc1199caa67b8291f2681fae080cb733e952ad7450a848141c740ec 2013-09-08 11:08:00 ....A 101971 Virusshare.00095/Trojan-Clicker.Win32.NSIS.bd-8fc6fbb881f76f2b28cfb51f4b0451a28227930c1573b0dee4e49126509358d0 2013-09-08 11:54:48 ....A 117371 Virusshare.00095/Trojan-Clicker.Win32.NSIS.bd-9f205a1e343d06d618ed80ec1930a715d03da9d433e63cdd970ac65dc42cf738 2013-09-08 12:19:26 ....A 64901 Virusshare.00095/Trojan-Clicker.Win32.NSIS.bd-ab38e6c97d30aa020060d07ba05d28f2ebd004eebee3eb2b07c6c2c75526dd47 2013-09-08 11:20:02 ....A 432006 Virusshare.00095/Trojan-Clicker.Win32.NSIS.bd-b2cd1258a9a8366eeeeaf8bad29270c613dbf7f73812c673912839be339fac92 2013-09-08 12:06:14 ....A 114571 Virusshare.00095/Trojan-Clicker.Win32.NSIS.bd-b9a0e3e6bd846bc4894219b25b3852da026cf892477ba5282327303de510d8c2 2013-09-08 10:55:54 ....A 7535 Virusshare.00095/Trojan-Clicker.Win32.NSIS.bd-dcfa7501ddcc88b5d41535d0f9cf3856d416a091d091899c8022dfbd60b31015 2013-09-08 11:14:08 ....A 941442 Virusshare.00095/Trojan-Clicker.Win32.NSIS.bd-f174d057d29d16206453b417f5754ebd559ba058db0541d19b6fcd061d74eade 2013-09-08 11:17:46 ....A 104771 Virusshare.00095/Trojan-Clicker.Win32.NSIS.bd-f67be166e0d2853fb19230ae8149bb478c4063eab89d4eac71fd157785f7bcbb 2013-09-08 11:12:02 ....A 1896 Virusshare.00095/Trojan-Clicker.Win32.NSIS.h-9efffb57c84e05f5cd6305b03b5b2e10faf6949acf64f8ee41dc6549106fbb90 2013-09-08 11:45:46 ....A 1926 Virusshare.00095/Trojan-Clicker.Win32.NSIS.h-f6aca486f2a92979c98c84f842402fc65f66882525d47a623e0799fd1422ec1d 2013-09-08 12:08:58 ....A 1927 Virusshare.00095/Trojan-Clicker.Win32.NSIS.i-1a98218d353c98122517cc6ea5fe589e0e99082e36e259e96cec3b919a8b926c 2013-09-08 12:01:28 ....A 1927 Virusshare.00095/Trojan-Clicker.Win32.NSIS.i-8db73fa9c600946be4bde241d7af4abd22e67761448e279bdfbf1c298abf170a 2013-09-08 10:32:50 ....A 4722 Virusshare.00095/Trojan-Clicker.Win32.NSIS.j-d13fab8c5138640e2d86e0fbbe56213fb3ddc56b8a9b33675a1024f66df0db42 2013-09-08 12:00:16 ....A 60783 Virusshare.00095/Trojan-Clicker.Win32.NSIS.j-fae053597cf70105eb73f885721e827857f69eae891c1d37e2f03df732288d47 2013-09-08 11:09:34 ....A 18781 Virusshare.00095/Trojan-Clicker.Win32.NSIS.l-fccddbb4c26142561e730a614b49172cb4ecbc44ebff30ea2ea983e83280c8fc 2013-09-08 11:59:48 ....A 2003 Virusshare.00095/Trojan-Clicker.Win32.NSIS.q-552ad88ce2c90fe44106fb2497927fde2792646b30b0d132e59e49e05fb10a15 2013-09-08 11:34:18 ....A 372810 Virusshare.00095/Trojan-Clicker.Win32.PipiGo.pnt-1d0a959b789c9003ab92740cd879fdb2978df732c8377038519685c897e8d11b 2013-09-08 10:40:30 ....A 372810 Virusshare.00095/Trojan-Clicker.Win32.PipiGo.pnt-8c777db7926666fd854a6ed6253102fc3342b6714e24c373a2256bbfa46feb89 2013-09-08 11:23:52 ....A 372809 Virusshare.00095/Trojan-Clicker.Win32.PipiGo.pnt-8fa389b8c112d7fd60c0bae2fac55f41308a72c8e3b860670f787502223de817 2013-09-08 10:52:10 ....A 372810 Virusshare.00095/Trojan-Clicker.Win32.PipiGo.pnt-f8319855fd602d06eeec47abb7e6454f05c828a62948ea572c01bc6b070b0b7f 2013-09-08 12:03:56 ....A 372813 Virusshare.00095/Trojan-Clicker.Win32.PipiGo.pnt-fad3e38923e2ac44f83fe172e228c0f807618ec97905906c2d723d57a8862d0f 2013-09-08 11:52:56 ....A 32768 Virusshare.00095/Trojan-Clicker.Win32.Rotarran-479665f633eeec318455b4279806828e90eb37937f382edf1559e070bab13ae5 2013-09-08 10:33:44 ....A 6656 Virusshare.00095/Trojan-Clicker.Win32.Small.agr-4ef11808522165054bfa75b97eb0c0d9d3c82d58a362eb011e064d2b44d747e2 2013-09-08 11:40:10 ....A 6144 Virusshare.00095/Trojan-Clicker.Win32.Small.ajw-4069a17757f1d97cc7a310a40a1f8d394ea70515264a79f8c486a4710a2b6815 2013-09-08 12:19:00 ....A 14336 Virusshare.00095/Trojan-Clicker.Win32.Small.ali-2504023bbee3c1ae4e6899f0e55eda251354430e3366a16e2be1308cfd5cbbed 2013-09-08 11:52:08 ....A 7197 Virusshare.00095/Trojan-Clicker.Win32.Small.kj-8394f96bbd9ed6762f3de8370f0c3b1aabfd91892b099c1fbe0cd44e2ed07ac6 2013-09-08 11:38:08 ....A 12288 Virusshare.00095/Trojan-Clicker.Win32.Small.kj-b5762e795ea0398f0ea20ed587e260f43f8f230559e24d263e039814d73c1315 2013-09-08 11:44:24 ....A 20227 Virusshare.00095/Trojan-Clicker.Win32.Small.kj-d119e8d9ea192c00a7119a9ad2cae26dfa9ea6c7c6eb88fbb3d0695040eec980 2013-09-08 12:19:08 ....A 5120 Virusshare.00095/Trojan-Clicker.Win32.Small.kj-d6007cf82890cedb16ddb5c0de90a59504e0982d3e32cf4a32fa1f3e04859c9e 2013-09-08 10:36:38 ....A 12288 Virusshare.00095/Trojan-Clicker.Win32.Small.kj-fa6fed8785e7a376fa43d36129b3438171d999653a8518b8ea3c278757718420 2013-09-08 11:27:10 ....A 85504 Virusshare.00095/Trojan-Clicker.Win32.VB.aps-491325f3f599231c9ddbc1cb569e05b952d59792e01347eeb0241747971c2f3c 2013-09-08 10:51:06 ....A 32768 Virusshare.00095/Trojan-Clicker.Win32.VB.dkv-fd08358c9e1c8170be0cf440a4481eeba2477274fe94ac66beb9cbca6c401880 2013-09-08 11:41:02 ....A 40962 Virusshare.00095/Trojan-Clicker.Win32.VB.ebl-8622fd0395782ca74fe1011991be8e8e59fa846b4b605c4c5e819d99c2cefd16 2013-09-08 12:03:26 ....A 41856 Virusshare.00095/Trojan-Clicker.Win32.VB.ebu-caccef5ca3bfbd71da448de4e2598dcdc8ca6ac0ac49b006b1da656ff9d060a8 2013-09-08 11:16:20 ....A 98304 Virusshare.00095/Trojan-Clicker.Win32.VB.eel-6bd0b09b74214c2edfe28bae049b5286cb32103577587dabae157db79bc73eeb 2013-09-08 11:53:06 ....A 91456 Virusshare.00095/Trojan-Clicker.Win32.VB.eel-ff4f380bc964b6ced05d2b821077dc625b90999eb2178790f2457bdd08bc65dd 2013-09-08 12:18:56 ....A 57344 Virusshare.00095/Trojan-Clicker.Win32.VB.efc-d203f81b88329af66916c1317af5feadf71361b182203e79efe83893c4494f1b 2013-09-08 11:06:44 ....A 22236 Virusshare.00095/Trojan-Clicker.Win32.VB.egh-1d01740d3fc18f8070197b8e0ef4b8cc688f06f4a19a5eab62a74acc4a54d5b3 2013-09-08 11:17:12 ....A 69858 Virusshare.00095/Trojan-Clicker.Win32.VB.egh-df0f0c1fcdb4f2cff34c809b5f64da3aca58efdb52418273e753d59793a7c136 2013-09-08 11:29:22 ....A 73948 Virusshare.00095/Trojan-Clicker.Win32.VB.egu-398708932a52657e66b70aa8fd2685b0eb4b70b4d7779a7a1c6024b1926277c3 2013-09-08 11:06:50 ....A 17116 Virusshare.00095/Trojan-Clicker.Win32.VB.egu-78fc8f3b34a31d95ce62d626f383e0c3ee21c350004d543dda32fb4406e173d7 2013-09-08 12:18:44 ....A 73954 Virusshare.00095/Trojan-Clicker.Win32.VB.egu-8cbc81272cbc64cd6163750b5e802b3ae93437b3c45a17ebcf3cd3f1aa9ae2ba 2013-09-08 11:42:24 ....A 69771 Virusshare.00095/Trojan-Clicker.Win32.VB.elw-d7e20d99c24946429505146194af3560b5e26f2d8c90212a4d4f96f169f75425 2013-09-08 11:59:46 ....A 76800 Virusshare.00095/Trojan-Clicker.Win32.VB.eqw-f76aec4e72aca035ea8e0b2b7d0c50bed69ae3a54d55d5be24a1250a0d29b7ca 2013-09-08 11:54:22 ....A 20493 Virusshare.00095/Trojan-Clicker.Win32.VB.etc-6b2afb332bf4582f8bc62d812ce08ac021b5ac50c3cea4c32086290d8f5dbfb7 2013-09-08 11:54:46 ....A 123265 Virusshare.00095/Trojan-Clicker.Win32.VB.euv-79eea4caac0fcbcef4df9a7298a95b4563b5921d727a74fc946ed75a17121446 2013-09-08 12:04:00 ....A 221184 Virusshare.00095/Trojan-Clicker.Win32.VB.ewz-32b650c5638415d1638b457037fc22fd67b4738743933fc2a5868333594143e4 2013-09-08 10:30:52 ....A 94208 Virusshare.00095/Trojan-Clicker.Win32.VB.eyt-70e6dcca7f62cd3c2e15ea61803e311af5a977f0067b44d37cb2ee048ea347c1 2013-09-08 10:40:24 ....A 112555 Virusshare.00095/Trojan-Clicker.Win32.VB.fam-96c7357c6f7fa4be7907fe768f12ba124961bd22aab943c41178ac3a833b3227 2013-09-08 12:03:56 ....A 78848 Virusshare.00095/Trojan-Clicker.Win32.VB.fgz-d69590986fd3985149d44bf61cacdd737216c3d58614e33d2d5f4da086cd6061 2013-09-08 10:30:38 ....A 420640 Virusshare.00095/Trojan-Clicker.Win32.VB.fig-48c12b7953f8dd5b34cbda205a4f3fca4766c903c9a95a073ad3cd05bee15a70 2013-09-08 10:57:04 ....A 69632 Virusshare.00095/Trojan-Clicker.Win32.VB.fjo-56bfc7efd87883785a96ec9ceda68f0efc92f299baf92ddf0e14febccb9a284b 2013-09-08 12:10:52 ....A 69632 Virusshare.00095/Trojan-Clicker.Win32.VB.fjo-64ac2f322fdbd47bcb87b5df3f7554fddec404ef353df236a6c3e1ea6a7d3c79 2013-09-08 10:49:16 ....A 69632 Virusshare.00095/Trojan-Clicker.Win32.VB.fjo-98f918d5720f01a5116fec2bad320e773a167a0f13c742853337e19ccd1b3189 2013-09-08 11:06:36 ....A 69632 Virusshare.00095/Trojan-Clicker.Win32.VB.fjo-ca8afd5f207983637bec08a5328ee97428803127a7f42d434bc09bd495387905 2013-09-08 10:49:24 ....A 69632 Virusshare.00095/Trojan-Clicker.Win32.VB.fjo-fab041df43bd95e2addcca629b9116d5c3f3ecc74ab4579d5f72c1ae4a7c5eb2 2013-09-08 11:30:34 ....A 36897 Virusshare.00095/Trojan-Clicker.Win32.VB.fli-2a8a762ef9dee3775fcb85e3bd95eeea8b4d48454b1e3d9d7126f8fc3220cce3 2013-09-08 11:21:14 ....A 36891 Virusshare.00095/Trojan-Clicker.Win32.VB.fli-2d0e6b5d61c7e27c63a4c87425cc5a371c2efb4007ad673e83f8e5b40b29d81e 2013-09-08 10:46:26 ....A 36890 Virusshare.00095/Trojan-Clicker.Win32.VB.fli-2dd9ccd935d4f42a69295c15115b43275bc0379f8feaf78fe45e9caa103bb622 2013-09-08 10:28:08 ....A 86038 Virusshare.00095/Trojan-Clicker.Win32.VB.flj-43790d52dc61454b47d85dffd60a1234dad931cef2265d62f32a4893b5d88484 2013-09-08 10:25:10 ....A 11673600 Virusshare.00095/Trojan-Clicker.Win32.VB.foa-212b59853c871b65342e832d6fbc1bd0d422cb78a44deb78caf4f7af013042ef 2013-09-08 12:06:52 ....A 4677632 Virusshare.00095/Trojan-Clicker.Win32.VB.foa-43c518be252bfaabaeb2523285657c5d6e5ebabb4d8508b3145c31246f7e6b55 2013-09-08 10:27:48 ....A 2228224 Virusshare.00095/Trojan-Clicker.Win32.VB.fxs-4351c070852baa7d213cb50b4a81b42c7b1b610301c5a3f90c7a2ac5c4ec5348 2013-09-08 11:41:50 ....A 13632708 Virusshare.00095/Trojan-Clicker.Win32.VB.gap-c3fd6d7d397f666f949da97695e1a7951079f3fe22e7c217b97506a105d9e6e7 2013-09-08 12:14:18 ....A 13719236 Virusshare.00095/Trojan-Clicker.Win32.VB.gbi-3a9fa06ca156e9423182eaae7c01386d395dd841b3e47c8a8baf96ca44c96670 2013-09-08 10:51:12 ....A 45104 Virusshare.00095/Trojan-Clicker.Win32.VB.gbi-d509368be7c5f37a52713e69ea705ec95c2514fea2a5b4f3e06e2f700886591a 2013-09-08 11:59:46 ....A 13574852 Virusshare.00095/Trojan-Clicker.Win32.VB.gfi-53f08971a3d7efe224f8a14876ef249d0631a77a67cef670ee317bd11d504415 2013-09-08 12:07:20 ....A 13574852 Virusshare.00095/Trojan-Clicker.Win32.VB.gfi-619580ce06f417a30d961c62ed6a21a6f3510e050f6dd8f1a34d6f12a9f66d31 2013-09-08 11:30:54 ....A 278528 Virusshare.00095/Trojan-Clicker.Win32.VB.ggv-1bca23b527bd65b6566191b54a3e598ea2dfb1a7e0df84c95ee75b1aced48f56 2013-09-08 11:43:58 ....A 278528 Virusshare.00095/Trojan-Clicker.Win32.VB.ggv-308e095be89c70090c80f6fe176aa2fd77a0289893914940b88a352e0ab8a8ab 2013-09-08 10:42:40 ....A 278528 Virusshare.00095/Trojan-Clicker.Win32.VB.ggv-380a6775b41e10fb16548c82816d374d0644f80b875312ae71c6a8e27b40a3bb 2013-09-08 10:45:14 ....A 283648 Virusshare.00095/Trojan-Clicker.Win32.VB.ggv-8b92a556926d143afd7bf54873e3e2cd79d7fe53674eb693b28a9ff5adbb8d8f 2013-09-08 11:41:54 ....A 276480 Virusshare.00095/Trojan-Clicker.Win32.VB.ggv-957d7bf914fb446cae59cd50d4ef34ff899a8c3c0bf40fe82b2fe4c31a08d41d 2013-09-08 11:00:32 ....A 278528 Virusshare.00095/Trojan-Clicker.Win32.VB.ggv-9698b88cd7a0843348fb4d21a616961da9fe5e2bfa76020a4567a40fb1f435e1 2013-09-08 12:08:10 ....A 278528 Virusshare.00095/Trojan-Clicker.Win32.VB.ggv-ed199ffb9aec741b18f31d0c2e216ffcb4c122b10ef1265962910c1a39ac6291 2013-09-08 11:12:00 ....A 393216 Virusshare.00095/Trojan-Clicker.Win32.VB.ggv-fc3904b5526ff6338eccf0d80801236b55ef4590d3dd7fd758fad43da7055236 2013-09-08 10:34:14 ....A 24608 Virusshare.00095/Trojan-Clicker.Win32.VB.gjl-2fae386045a89daebf5a412a1dd1a5a1d7e0bdacc24b77f9655fe595cbd151b6 2013-09-08 11:44:00 ....A 24608 Virusshare.00095/Trojan-Clicker.Win32.VB.gpx-50214f75dd85dca72140701c2fed5a33635064974439135e9743911b8c996619 2013-09-08 11:08:20 ....A 24608 Virusshare.00095/Trojan-Clicker.Win32.VB.gpx-53ef7c4905e161f4f17b8cde79caf165cafebd6bf21039f478948d8bb154ed39 2013-09-08 10:30:14 ....A 24608 Virusshare.00095/Trojan-Clicker.Win32.VB.gpx-e15ffa07efd45ba33c9dddaac75a8aad3377ec4e48b03baceee2a90110268b1e 2013-09-08 11:31:22 ....A 445440 Virusshare.00095/Trojan-Clicker.Win32.VB.grv-749a283063049b85940662687f9d22b2d70760993eebb6983976a86e107bb80f 2013-09-08 10:32:16 ....A 49152 Virusshare.00095/Trojan-Clicker.Win32.VB.grx-9f629be7d070e0d8e9b7422d9cfc2b145deb67db50d8c8f5f51d462e311bae03 2013-09-08 11:43:36 ....A 99050 Virusshare.00095/Trojan-Clicker.Win32.VB.gtl-16ab0378cd09cc1411fe43082effd2fe0aea5e2b6f9b375b44e7012e856a5e79 2013-09-08 11:14:22 ....A 259396 Virusshare.00095/Trojan-Clicker.Win32.VB.gtl-8b9a797f5c10717422dff7c07e45416996a3925a6433e1b1051bfce7234e30ed 2013-09-08 10:37:20 ....A 2163808 Virusshare.00095/Trojan-Clicker.Win32.VB.gvd-1de63b29a8f0a79882908d33a0e0ca4954b712a87214230ac8b8e0387e008110 2013-09-08 11:29:14 ....A 410112 Virusshare.00095/Trojan-Clicker.Win32.VB.gvd-951c1c4c595817a0f470dc3645acabad33d64166e5492b712392364b28d95f64 2013-09-08 11:09:12 ....A 287335 Virusshare.00095/Trojan-Clicker.Win32.VB.gvs-b119d980c22f365069d8b1dfd335e1299dc185e8864a97243c5066541c9ded71 2013-09-08 11:19:50 ....A 61440 Virusshare.00095/Trojan-Clicker.Win32.VB.iay-bfd60a4c3ba15dd9a1b4f0202fca7a29ed9f43e709e95cb5f23ee649ee1b3127 2013-09-08 10:23:48 ....A 113152 Virusshare.00095/Trojan-Clicker.Win32.VB.ila-267ba54790fa7369f33fb276545809cc729f7ea8ac4611e398f9588ebadde911 2013-09-08 11:12:30 ....A 24576 Virusshare.00095/Trojan-Clicker.Win32.VB.irb-8528eabc784a766e49de27f186e0217281005e86797229b17a54022c5a9e9455 2013-09-08 11:25:02 ....A 25600 Virusshare.00095/Trojan-Clicker.Win32.VB.isec-b2b2faf9419981f82affd2f48348c1297f090bafdf1aa02ddec638a2d7da95d1 2013-09-08 10:40:34 ....A 520192 Virusshare.00095/Trojan-Clicker.Win32.VB.isjt-1c1751ae64552b5e8d48151daf8ff01ad4f5e92f1f31526605666b0c73e97b7d 2013-09-08 11:34:22 ....A 42072 Virusshare.00095/Trojan-Clicker.Win32.VB.ist-356f466e3a5275b7350ce33bcc7e300a191d836332951eb695a0ecae94e7c5f3 2013-09-08 10:58:22 ....A 131072 Virusshare.00095/Trojan-Clicker.Win32.VB.ite-3cf2f229149abc9dadaa25fd097a7d50daef3c06a5e38f4ae76c82af4125f826 2013-09-08 10:54:10 ....A 141360 Virusshare.00095/Trojan-Clicker.Win32.VB.itep-3d4fe86f5a1ba0badb9224efcc92470f6d42403999494e5477de5fe471a709e8 2013-09-08 12:17:32 ....A 131120 Virusshare.00095/Trojan-Clicker.Win32.VB.itk-e62ff519eab04743fbc4fd77b27213841bf6bb699fa5cea8c6ded1c6c6b71500 2013-09-08 11:04:58 ....A 20493 Virusshare.00095/Trojan-Clicker.Win32.VB.itvh-f46e13f67b0a34f02073ed8c02055722d7ca4f091635a284f65c3f174dd2140d 2013-09-08 11:16:00 ....A 471042 Virusshare.00095/Trojan-Clicker.Win32.VB.iuig-46847ac220fdf1c3248e29c77a189988e5c04fcfe5ff944a95e818ae27778168 2013-09-08 11:29:36 ....A 499714 Virusshare.00095/Trojan-Clicker.Win32.VB.iuih-2e37aac0c1934da3de39606fef328d82f8a6ccb2dd563b3d10f9808f0a239a0b 2013-09-08 11:03:50 ....A 31232 Virusshare.00095/Trojan-Clicker.Win32.VB.iuzu-d35c22443180cadc4629746a6dcc87c55dc8cc838cf9a27c182bc3b5fa5c6722 2013-09-08 11:29:58 ....A 78259 Virusshare.00095/Trojan-Clicker.Win32.VB.ox-a252255133c39aed2269d897df36d5cf557fadf779594358a81d16923cf38542 2013-09-08 11:07:52 ....A 27136 Virusshare.00095/Trojan-Clicker.Win32.VB.qt-668c58f5f76190e83563aa001eedfdeb171067a08ddfe455d9cb5e4d8dff837b 2013-09-08 11:54:06 ....A 77824 Virusshare.00095/Trojan-Clicker.Win32.VB.xb-9e528ef49142d5c3b9e2016fee1122c39a1077953aa4388ef577520d35327b8d 2013-09-08 11:07:56 ....A 14276 Virusshare.00095/Trojan-Clicker.Win32.VBScobb.fu-f612ea8fad85eafcfda9c12b7180dead23a0478649bf13749a22241a8bf81215 2013-09-08 11:31:56 ....A 36876 Virusshare.00095/Trojan-Clicker.Win32.VBiframe.ffm-5fd647b09c84882cd42a93ca6fc2aa5e2ed2623b875d0e2dd6503f6cff9398f3 2013-09-08 11:31:00 ....A 45207 Virusshare.00095/Trojan-Clicker.Win32.VBiframe.ffm-7d4b159346804779cf0cc28592eeba939c922c4912b8e611de71b1d634b89a9e 2013-09-08 10:56:26 ....A 45088 Virusshare.00095/Trojan-Clicker.Win32.VBiframe.ffm-9091cb2025eaf434d11ece46e51cc7d019fde79b11d4ef363b5cbce6d59ca881 2013-09-08 11:42:32 ....A 37304 Virusshare.00095/Trojan-Clicker.Win32.VBiframe.ffm-9f0e4317b88cbac6bfff208741bc0e9ca7a792d3b86ecddb9ffda13dac321dd6 2013-09-08 12:14:30 ....A 192961 Virusshare.00095/Trojan-Clicker.Win32.VBiframe.ffm-af8db88e7513bd6e61154b8a6cf609d1b445fb25b8f2d4ee1cbf30de1bf6efaa 2013-09-08 10:56:06 ....A 37073 Virusshare.00095/Trojan-Clicker.Win32.VBiframe.ffm-dd32781eea5a9248945b1394395881ca2d64cbe06c3e18bd83b524269618d03a 2013-09-08 10:40:32 ....A 37059 Virusshare.00095/Trojan-Clicker.Win32.VBiframe.ffm-de50bc0a6743c2d6ae2feed35c5f1d5f4c060bdca79a52e83d15e483038e0d73 2013-09-08 11:23:58 ....A 192692 Virusshare.00095/Trojan-Clicker.Win32.VBiframe.fgl-ec1a0c4b589eed1ff12d0d3546378e66025cf9c79d30f6dc8287ba7ea3115497 2013-09-08 10:36:28 ....A 110646 Virusshare.00095/Trojan-Clicker.Win32.VBiframe.fgl-f24547d1854761cff16e9b6ff2447c95cebab8b8e3aafeadec16c4e0c2151d7d 2013-09-08 11:49:38 ....A 59368 Virusshare.00095/Trojan-Clicker.Win32.Vizita.s-34583b90d14eeb6a1c3018e518e826339abd3ccf3896adee78f41e7285775a07 2013-09-08 10:44:26 ....A 752849 Virusshare.00095/Trojan-DDoS.Win32.Agent.ef-9dde07e70c7a850dfb8c20a9025644550208eaacd71f12d1782d39c8029dc434 2013-09-08 12:19:14 ....A 34304 Virusshare.00095/Trojan-DDoS.Win32.Agent.qo-644679e1b553b91671a3081706a74596a42488c750a7098e4e870cc8e7f2978a 2013-09-08 11:16:02 ....A 27206 Virusshare.00095/Trojan-DDoS.Win32.Boxed.gen-ac8c631133b0533bf2b301e859c80dfb89d0043c4730112f32ea8af4039ad304 2013-09-08 10:59:12 ....A 35990 Virusshare.00095/Trojan-DDoS.Win32.Macri.aro-2b6ce483c660ed6941eda32bb3c33381d72ac45fc267fe042b281093a57f7e17 2013-09-08 11:04:52 ....A 61440 Virusshare.00095/Trojan-DDoS.Win32.Macri.asf-512fbe2af69089090817b9c9723092ebb28f256ddb6dd992cd4aaa9bc2b07b22 2013-09-08 12:02:40 ....A 4263770 Virusshare.00095/Trojan-DDoS.Win32.Macri.asf-b763ccee992b7a8b74ede540d025588547501c94692db642bd2d56486426397b 2013-09-08 10:28:40 ....A 218520 Virusshare.00095/Trojan-DDoS.Win32.Macri.ate-c412c1f7914609defc9ea30a8a135a5a2d02c16143f8a8d8dc5da5a7891d92f7 2013-09-08 12:03:54 ....A 56832 Virusshare.00095/Trojan-DDoS.Win32.Macri.atz-30f9013ceb4fca7e59979c94076ab29f610d20221445636a23d578ba1d564382 2013-09-08 12:18:52 ....A 56832 Virusshare.00095/Trojan-DDoS.Win32.Macri.atz-bc8c6e86f424589a203160396636b4a440e98164758605c03ae0f0156a077349 2013-09-08 12:06:40 ....A 77824 Virusshare.00095/Trojan-DDoS.Win32.Macri.atz-c5e8e7ddc3c55333bc9b3efe3aa7927facdf792abef1af010762cf723990461b 2013-09-08 11:03:10 ....A 121019 Virusshare.00095/Trojan-DDoS.Win32.Macri.auy-97db8e05eef371c97b6bcb328c999ea523d3744a5579c3aec419649b2a167e76 2013-09-08 11:36:28 ....A 120002 Virusshare.00095/Trojan-DDoS.Win32.Macri.auy-bec6e78c503bdeae00c0d72b369e5f715534fadd1cb1ac85354beb82f05839d3 2013-09-08 10:52:04 ....A 121012 Virusshare.00095/Trojan-DDoS.Win32.Macri.auy-da631b01fd906a37a7269ef78e39f16b292067bb651dd17aa35dafdb046b83eb 2013-09-08 10:51:20 ....A 120514 Virusshare.00095/Trojan-DDoS.Win32.Macri.auy-f1fed6ed74e9a3dffe74cb26c88ee616de4b66d35ba1dd6910da4520e2824d36 2013-09-08 11:00:46 ....A 586040 Virusshare.00095/Trojan-DDoS.Win32.Macri.ccv-1f1f97406c421059041020e9a031e10a6ea07075e8ccd37dfc1ce21bad266d95 2013-09-08 10:25:42 ....A 431464 Virusshare.00095/Trojan-DDoS.Win32.Macri.ccv-d6ffe8fb0f1f9ebfc7e69ed56307645d32224a24010a4f44a47b703d1f3c4937 2013-09-08 11:29:54 ....A 61440 Virusshare.00095/Trojan-DDoS.Win32.Macri.eo-36f095afad7673cdf3350b3eede7438d76c7ec4f1f80fac175fa215b03102aa7 2013-09-08 11:34:32 ....A 272156 Virusshare.00095/Trojan-DDoS.Win32.Macri.eq-0be0d0b4449358528f90ef6ec5972705745e9eaa7de89d203757f40695bde579 2013-09-08 11:38:36 ....A 40448 Virusshare.00095/Trojan-DDoS.Win32.Macri.eq-5d6ae4a4b64956759ef6b2c4176a07d6d7e54937282db1e192ea857d2a140d9c 2013-09-08 11:33:20 ....A 9840 Virusshare.00095/Trojan-DDoS.Win32.Resod-60951b844985975514c317b787f29d306f8986b1111dd073781fe7fddba94c4a 2013-09-08 11:35:40 ....A 41072 Virusshare.00095/Trojan-DDoS.Win32.Resod-f49141074ae66556b6885197cbfb2e1245b8b60a2fc68cf80de30a4eda599e85 2013-09-08 10:37:26 ....A 16893 Virusshare.00095/Trojan-DDoS.Win32.Resod-fc22dd026c112e07f45e01216d5b7cfdb090172e5f7a607bbfa0f0f0f8f64c4c 2013-09-08 10:49:46 ....A 22748 Virusshare.00095/Trojan-DDoS.Win32.Small.ae-e09c5007dfa3b120a2c62d83faf125401540651f1aae1208d198166ec3d6e011 2013-09-08 11:41:30 ....A 185856 Virusshare.00095/Trojan-DDoS.Win32.VB.aq-93b0d329a1621831814374ff9b447b793a4e5a0bb4df1b82f7542b03cde03816 2013-09-08 11:10:52 ....A 73728 Virusshare.00095/Trojan-DDoS.Win32.VB.aq-99426cabec5acbe4e275c2b4e7e184a0b3cd5e039a505c1fb1f02eb34ff58f8e 2013-09-08 11:51:58 ....A 94208 Virusshare.00095/Trojan-DDoS.Win32.VB.aq-ffecc1540f89e90b99ddbdfab080437aa8ac9e8238247f78358a9b7e40d31ad1 2013-09-08 11:15:02 ....A 14303 Virusshare.00095/Trojan-DDoS.Win32.VB.b-4425c7c7edece27a49e86ada2a2a551003d261110a1cdadd31572cb0981cd6c0 2013-09-08 11:47:46 ....A 2089439 Virusshare.00095/Trojan-Downloader.BAT.Agent.br-cdc2cb50e84ae9c9c2cbba82e2e42b4ad990814ada1f83dae200131fb0f606fd 2013-09-08 11:23:44 ....A 153088 Virusshare.00095/Trojan-Downloader.BAT.Agent.gen-86efc6e03d1e4a856d8042d0f4dc3f8c4b1ca911195fe160a9a0c160a21018d9 2013-09-08 11:10:24 ....A 1374513 Virusshare.00095/Trojan-Downloader.BAT.Agent.gn-19368e2426d5aa83f02a37799bc423793aada414db3c69903ceba30640b80a80 2013-09-08 11:29:50 ....A 1051136 Virusshare.00095/Trojan-Downloader.BAT.Agent.go-330a74276e4c380cefe291fad6ecdd4e3b5528d14ce3f04dd32a7dd44da70b26 2013-09-08 12:12:06 ....A 1048064 Virusshare.00095/Trojan-Downloader.BAT.Agent.go-446a2f3c9a16bc405c7faf309b06bef002910f680d660b719c8e847770a4ad09 2013-09-08 11:46:02 ....A 1470976 Virusshare.00095/Trojan-Downloader.BAT.Agent.gq-5418dd94ce36dbde0cf08614a939f934f8c775fff1c212525973c4c0c0d3d8ef 2013-09-08 11:17:14 ....A 1636864 Virusshare.00095/Trojan-Downloader.BAT.Agent.gq-87ae7b84350af7cbd0eb684d033d13c8bd117586eea38d3d151d6f8132cdf5c1 2013-09-08 10:50:38 ....A 845312 Virusshare.00095/Trojan-Downloader.BAT.Agent.gq-a4cf1eb3242f5807554851264f72e3e0cffc5f2c2e25c4064e28d360a3766100 2013-09-08 11:05:04 ....A 111616 Virusshare.00095/Trojan-Downloader.BAT.Agent.gr-3a4a2a200237c09959bbfd4f42cf175d9c9e654bec9dbdab7a5a18cd5d702f9e 2013-09-08 11:38:40 ....A 96284 Virusshare.00095/Trojan-Downloader.BAT.Agent.gr-7d6c5e74a4abfd2abd78c6d6e8d531534e6294363c0e78e463b46b19a81153fe 2013-09-08 12:14:56 ....A 111643 Virusshare.00095/Trojan-Downloader.BAT.Agent.gr-cbd7fd2e78c36bf0ab442bb6db1f00752b71fbbba07c3b020d1d9e4ca206f358 2013-09-08 10:44:24 ....A 100864 Virusshare.00095/Trojan-Downloader.BAT.Agent.gr-eefe11e5a2a0da77dff9dbc4412fd765c84c13006231f62619c8343586009b6b 2013-09-08 11:33:10 ....A 1031680 Virusshare.00095/Trojan-Downloader.BAT.Agent.ha-2f67c93a0138d400abc848a956c22f017ba065be8a6327a46731cae0da8874d5 2013-09-08 10:31:22 ....A 1031680 Virusshare.00095/Trojan-Downloader.BAT.Agent.ha-d65d3a73e67825d60b58d1dfa5c7ce20eaf17773d6e9dd6d10e5145c7389599c 2013-09-08 11:54:58 ....A 1031680 Virusshare.00095/Trojan-Downloader.BAT.Agent.ha-f311ba304340f8dde058de0610a633b438fc2a07a9dfd8f0588e777006cc1f10 2013-09-08 10:35:02 ....A 880548 Virusshare.00095/Trojan-Downloader.BAT.Agent.he-37bcf01da386ede55dd66560ce0353090073f00d5fe3146233fd45f0f2e81246 2013-09-08 10:48:38 ....A 1132032 Virusshare.00095/Trojan-Downloader.BAT.Agent.he-5b91c8f72d0f6e7ffc10004ab8912faea8e29a7b29321bf4479410ed28a8f0a1 2013-09-08 11:06:26 ....A 440714 Virusshare.00095/Trojan-Downloader.BAT.Agent.hf-8b5328a5bdb073f7e2f3edefff9e620f7227ad6618b4949835c1a33e0c6db5b6 2013-09-08 12:09:36 ....A 187392 Virusshare.00095/Trojan-Downloader.BAT.Agent.id-110a5595cfd3cc1d28cf31bcfa64959ee0f8a028519f8a920dbe626c26fbff02 2013-09-08 11:52:56 ....A 70 Virusshare.00095/Trojan-Downloader.BAT.Ftp.ab-67d63675b6ff89c323aa31b00633dac5f6047d913a75061a6a5b346686e60980 2013-09-08 11:57:48 ....A 67 Virusshare.00095/Trojan-Downloader.BAT.Ftp.ab-797e9b3078dc175038f6c141bff165e87ad053e5329061bc03d7f0263160dd7f 2013-09-08 11:20:34 ....A 70 Virusshare.00095/Trojan-Downloader.BAT.Ftp.ab-82a60617bc547ebf562489bdf7572172bd9ee92c3c7846d3d3bc6d09eccc6904 2013-09-08 11:31:10 ....A 58 Virusshare.00095/Trojan-Downloader.BAT.Ftp.c-6bef33907f637edc55b51b953aab131510b22346c33f10d282724e14959f6b04 2013-09-08 11:45:24 ....A 64 Virusshare.00095/Trojan-Downloader.BAT.Ftp.c-d8ddc8421f02a3921eda7808e9157166ed8efd8f3914b8839f02ddf90bd5f8cd 2013-09-08 10:25:22 ....A 350771 Virusshare.00095/Trojan-Downloader.BAT.Ftp.hg-b340886664edb1e65c20b2978867977ba6013c58f550b228e56914df77fbad09 2013-09-08 12:09:32 ....A 163620 Virusshare.00095/Trojan-Downloader.BAT.Ftp.io-be55acdcc7505b981e6a0fc1582b96eff7d5ccf06c294209a1b2997a990c3146 2013-09-08 11:22:32 ....A 51200 Virusshare.00095/Trojan-Downloader.BAT.Ftp.jc-95452b0ce471e293e8837e1e3318ac086573aa41171ee8fcc6ded8244e69b42a 2013-09-08 11:55:44 ....A 33790 Virusshare.00095/Trojan-Downloader.BAT.Ftp.ki-5274cbebd47765ce07be56fe54a859a6b951967a755941a0dcbc6e6629677a35 2013-09-08 10:27:46 ....A 186368 Virusshare.00095/Trojan-Downloader.BAT.Ftp.kp-1debf4a4030b97af69bbdb7b78a85e75ef25e25680b95ec261633fdaf3ee6a26 2013-09-08 11:29:22 ....A 61 Virusshare.00095/Trojan-Downloader.BAT.Ftp.me-004d3e1981c7419adb857c7f71b6d8a03f6b348f744fcea23cb1cf4ba942d557 2013-09-08 10:50:38 ....A 56 Virusshare.00095/Trojan-Downloader.BAT.Ftp.me-f65d7966df33b7f19bc8e9679dde0b18199f4f1b824d6b0fa0876e80e71fe0e9 2013-09-08 11:19:14 ....A 61 Virusshare.00095/Trojan-Downloader.BAT.Ftp.mf-a627f205866c5238ddac470fcf15a182d0c56f223550ee9f726b760a2edd4401 2013-09-08 11:22:06 ....A 95232 Virusshare.00095/Trojan-Downloader.BAT.Ftp.ne-ad57e08f8e1cc73445b0c0fd2031d40920f106382703128414eb6f27d0296a9d 2013-09-08 11:15:58 ....A 74 Virusshare.00095/Trojan-Downloader.BAT.Ftp.pp-3fecb7678ff35bc03ef2093e81e416fde6a5cc34463eae21b6890535c4156525 2013-09-08 11:23:54 ....A 112640 Virusshare.00095/Trojan-Downloader.BAT.Small.ai-3e6b00a78a3870d69c694d54dc9c0cce862c54c2db44f9c94f9fae058f877abd 2013-09-08 10:39:10 ....A 59 Virusshare.00095/Trojan-Downloader.BAT.Small.f-2a60ed3ea894167481a0b76098b687d9cd2c64abee4faba2eae830c79d6a7a42 2013-09-08 12:08:12 ....A 61 Virusshare.00095/Trojan-Downloader.BAT.Small.f-338c389dde3512618eee323be45b396f87066a586682c2d5e56b13c2db5f697d 2013-09-08 11:51:38 ....A 56 Virusshare.00095/Trojan-Downloader.BAT.Small.f-35c7f64c4ccaaf9e0308e626ac1c7b1148a6af434c5c1896d3b67223a7c753f5 2013-09-08 12:14:04 ....A 1139514 Virusshare.00095/Trojan-Downloader.BAT.Small.fk-3f40e1bd23f70f062a550ee003d3eaf017045498157f4d3e3cc917bed64d219c 2013-09-08 10:51:46 ....A 257024 Virusshare.00095/Trojan-Downloader.BAT.wGet.j-7353c3c28ccd0e163f40fdeb1c1ed35632cf34d68874786517e95ca0c35a953f 2013-09-08 11:44:28 ....A 2780 Virusshare.00095/Trojan-Downloader.HTA.Agent.ah-2536124f4e592351ba6100111e77c3f30b713baa17192f5ac617f61d878f3d00 2013-09-08 11:27:20 ....A 6190 Virusshare.00095/Trojan-Downloader.HTA.Agent.ah-676663c58679957266a445242a83ebcb5209d829cef7c2310d3ccc87f1209772 2013-09-08 11:12:30 ....A 1012 Virusshare.00095/Trojan-Downloader.HTA.Agent.ah-7b5e940c5d9032218f6eefe009e3293e2b8ae7f17bec22545e53424f653c1dde 2013-09-08 12:07:54 ....A 1494 Virusshare.00095/Trojan-Downloader.HTA.Agent.bx-e77254d891113db8d272766cd625d14a70e4407cb134be6daf3c1c094bcac47d 2013-09-08 10:46:04 ....A 115797 Virusshare.00095/Trojan-Downloader.HTA.Agent.ce-748f0078beedd53a2e2b27cc1d9a4abfd8bf36467affbd1becd529e5effc7f55 2013-09-08 11:46:44 ....A 207469 Virusshare.00095/Trojan-Downloader.HTA.Agent.ce-a076477d818d22478c003d41dcb0890e6536a8b4fbf54e92a67585b7aa007739 2013-09-08 11:01:02 ....A 170914 Virusshare.00095/Trojan-Downloader.HTA.Agent.ce-a2674e3ceeafefffdb38ad7e4775348ae41946fd0f5bdcb8ad8ac5c1c6557cf3 2013-09-08 11:27:22 ....A 135496 Virusshare.00095/Trojan-Downloader.HTA.Agent.ce-b7f346e8e7bd5c0abf52432ee8ba585eba8f7a5dde7ea841e72714530e59debf 2013-09-08 11:45:42 ....A 144934 Virusshare.00095/Trojan-Downloader.HTA.Agent.ce-c771ca5bca7e2946fc433034db3aa182d00c0605e8cd06d3b475eb68a04da7f5 2013-09-08 11:27:18 ....A 138951 Virusshare.00095/Trojan-Downloader.HTA.Agent.ce-cac69c7e4b1f4a0167b8ef1c1af7c93940ba4feea5a25765591df9437b744d0f 2013-09-08 11:12:44 ....A 1244 Virusshare.00095/Trojan-Downloader.HTA.Agent.ec-106381abe47c834b584c38a8ac8750f2fb83b1718f69c4f8d5b8e240b0508488 2013-09-08 11:37:46 ....A 1277 Virusshare.00095/Trojan-Downloader.HTA.Agent.ec-147c19a1629026c4b98b15418f1f4c039c2d85fc6133c6ba9f024b99a12a9c61 2013-09-08 10:57:24 ....A 626 Virusshare.00095/Trojan-Downloader.HTML.Agent.bp-72979edd5ddee3e7af1f67935d600b305de477979753514e6c562316382b0862 2013-09-08 11:13:42 ....A 1279 Virusshare.00095/Trojan-Downloader.HTML.Agent.bp-840960968bd32769ceeb2d8e8f3745d68f4fa8f7186f4e72840a7e94ce879da2 2013-09-08 11:03:12 ....A 28255 Virusshare.00095/Trojan-Downloader.HTML.Agent.cp-fd6011d4ec8f323853485590f4e6e8fa4df6fc742bd22a3d1a63d6ac718d3a39 2013-09-08 11:39:18 ....A 1766 Virusshare.00095/Trojan-Downloader.HTML.Agent.ez-c2294284e99fecee860e185babe046168a6a5d57da9a24d6b2dd0ef308f4fc08 2013-09-08 12:16:48 ....A 20505 Virusshare.00095/Trojan-Downloader.HTML.Agent.ij-58fc7fba446cd1960241e657c0a79048b21dbe4043d5b882ca70009a394fa8ea 2013-09-08 12:02:40 ....A 4767 Virusshare.00095/Trojan-Downloader.HTML.Agent.ij-8036a7928a45620bcb5b0545308e64179ac4e1caaf00ad36a199f8c77b725ec1 2013-09-08 11:04:20 ....A 1241 Virusshare.00095/Trojan-Downloader.HTML.Agent.ij-ac6b7ee5eb14d8fb48b68ff36169b26cffc458b362bd0ff02d01ff53995f2571 2013-09-08 11:18:18 ....A 27287 Virusshare.00095/Trojan-Downloader.HTML.Agent.ij-fce2560f9862555c3f7f6226a1163bbdf97141b135131eb414ab43e475f9f283 2013-09-08 11:45:38 ....A 4319 Virusshare.00095/Trojan-Downloader.HTML.Agent.ml-6c8fb2b3caf1b5f9fd810fa8b3643b758f5cf46e68423a43eb6fa2ba36aee654 2013-09-08 11:59:34 ....A 4206 Virusshare.00095/Trojan-Downloader.HTML.Agent.ml-74083903ddee171f0c67557929cd77cb614d42370539a524a2a1f85e5ee555ed 2013-09-08 11:28:00 ....A 4318 Virusshare.00095/Trojan-Downloader.HTML.Agent.ml-8c61b5718b82cc8cb38e7ec5ad2ebbc0a7ed2b1f50a21e4315d584e9fe7c784c 2013-09-08 12:10:58 ....A 4207 Virusshare.00095/Trojan-Downloader.HTML.Agent.ml-b5e1e9719c5d249e3a65d0316d04741f600584164ee147ccc83444c5e56a584e 2013-09-08 12:05:00 ....A 4204 Virusshare.00095/Trojan-Downloader.HTML.Agent.ml-e442f7a6a6745acb3a070065d9d63074b7d6bd4cf9a4d7ff684290453f20d509 2013-09-08 12:10:30 ....A 610 Virusshare.00095/Trojan-Downloader.HTML.Agent.ml-f90816c7042fbad600c2fac7ba77279826085ec0e859a6ea2e35c5b9a1241de1 2013-09-08 11:00:40 ....A 7193 Virusshare.00095/Trojan-Downloader.HTML.Agent.mx-eb5fa7aa2e25962a889ebb1239fe3b3572af7ee66b6ccea6d7c18c21cdcde629 2013-09-08 11:29:36 ....A 3905 Virusshare.00095/Trojan-Downloader.HTML.Agent.sa-c196cb5f56f9e8724eab6d16f26bb0f502117b4e25650c296f22303d99d940cb 2013-09-08 11:07:38 ....A 86866 Virusshare.00095/Trojan-Downloader.HTML.Agent.sl-962a82da7b846aba1dd0a176e65b01b814348f5af00666767ffe3eebbe9740f2 2013-09-08 10:41:10 ....A 9006 Virusshare.00095/Trojan-Downloader.HTML.Agent.sl-d3d1d9ef244a102990108cbdaaad5cf890326938d6b85dcd6076351d8990feab 2013-09-08 11:34:22 ....A 62781 Virusshare.00095/Trojan-Downloader.HTML.Agent.sr-763dcd5dafec1fe8bdd076b244113ef64424d3eca77929f2c30da5318c2892c5 2013-09-08 12:02:32 ....A 67597 Virusshare.00095/Trojan-Downloader.HTML.Agent.ss-5b6bdf056e133a8a4fb36e9f7766b2166066db29de498796bd7bc54bb0fef864 2013-09-08 11:43:16 ....A 1926 Virusshare.00095/Trojan-Downloader.HTML.Agent.tp-6fe628dee5ff35e1d63a0cdbb0563a741e8e855612eeec1460a111087a881627 2013-09-08 11:27:34 ....A 2368 Virusshare.00095/Trojan-Downloader.HTML.Agent.tp-8cebc837b800b3802ff83be579dffce9fd855aef9425973645fcffd112534837 2013-09-08 11:42:34 ....A 1980 Virusshare.00095/Trojan-Downloader.HTML.Agent.tp-da96bc0ae40b9dfe655a699de3b55cdb3a9c2cff4f020e4861d7876adabd707a 2013-09-08 10:34:38 ....A 1996 Virusshare.00095/Trojan-Downloader.HTML.Agent.tp-ec49501f0436ef9f1c66e5ab8c5862fefa8237b867999c8a62599f36f9101b3c 2013-09-08 10:48:06 ....A 24915 Virusshare.00095/Trojan-Downloader.HTML.Agent.wy-098fb545f654b61c014e3423bdf7d4646ccf65284894be1c1e090a3a23b8e6ae 2013-09-08 10:59:34 ....A 32016 Virusshare.00095/Trojan-Downloader.HTML.Agent.wy-1fcd95ae58e44eb7cc146a4fe20cabf5d0fe832cad35b2a14dd1ec73115e4f40 2013-09-08 11:31:28 ....A 100088 Virusshare.00095/Trojan-Downloader.HTML.Agent.wy-2212f272ca31d62f03602b36b1b6ed58819b2000ce8cf0564baa328583212d4b 2013-09-08 11:54:56 ....A 31469 Virusshare.00095/Trojan-Downloader.HTML.Agent.wy-2c9d5e3a598a05630cf753bd705b071596453e2a6177b2e8ac9680aac88ee045 2013-09-08 11:06:02 ....A 101720 Virusshare.00095/Trojan-Downloader.HTML.Agent.wy-3579ae42cd548c4aaca219085650898f7b802585e42d04791a3902ec05b274be 2013-09-08 11:12:40 ....A 32793 Virusshare.00095/Trojan-Downloader.HTML.Agent.wy-486c74ea1afa79d2247356be733e5f3d659938e9f6788918f7f60180bc194e0c 2013-09-08 10:49:16 ....A 78019 Virusshare.00095/Trojan-Downloader.HTML.Agent.wy-4ad98c4373963f3dd1c93984f94270b98a79369d9bb9af3363e05416dab375ef 2013-09-08 10:38:54 ....A 75291 Virusshare.00095/Trojan-Downloader.HTML.Agent.wy-4f5ecbcb80bf8ce1ddb58989c098c791ccfa10c6d59cf0cba6037e8418336b48 2013-09-08 11:52:14 ....A 98398 Virusshare.00095/Trojan-Downloader.HTML.Agent.wy-4f852bcbae9ecd9dd9613b58c545e0147d33981afd028442f36531369c9c0a9d 2013-09-08 11:23:12 ....A 19644 Virusshare.00095/Trojan-Downloader.HTML.Agent.wy-59b78987af6e1e873bb854bcdffdad03a47e45b4f4e542733b4714f6636e8375 2013-09-08 11:26:50 ....A 15793 Virusshare.00095/Trojan-Downloader.HTML.Agent.wy-7ebecece26340687ec7d5f61f85520b33d1d8440904f3a844527b4b999a259e1 2013-09-08 12:01:12 ....A 83874 Virusshare.00095/Trojan-Downloader.HTML.Agent.wy-849448ff3032d1dd26e0e2cd24de7cf75099e3a9672e5d529a893448afb381bc 2013-09-08 11:53:28 ....A 84058 Virusshare.00095/Trojan-Downloader.HTML.Agent.wy-86ae9c513a6c9ded166ed7e9d34764b0c0fba236e2ddcda32147afe04a0c24d8 2013-09-08 10:28:10 ....A 26731 Virusshare.00095/Trojan-Downloader.HTML.Agent.wy-871127bd4f566202e93fdd4d8dd51daebb1ceda73c4a73f0dc6f24446cdaf053 2013-09-08 11:22:40 ....A 74322 Virusshare.00095/Trojan-Downloader.HTML.Agent.wy-8f66b5788260ccb82f16ff82909f4380620b9c0cd9c902205e9a39c6b631e7f7 2013-09-08 11:18:12 ....A 20381 Virusshare.00095/Trojan-Downloader.HTML.Agent.wy-92c54c2cc3d82119125d40f913b58a9632a0fa04c21e1f07463824dad41b27e4 2013-09-08 10:34:42 ....A 104549 Virusshare.00095/Trojan-Downloader.HTML.Agent.wy-97ba151a324ae4be4f2be4f0b0d8ea89b436dc09b7de1c82387c5b379345a061 2013-09-08 11:06:56 ....A 33738 Virusshare.00095/Trojan-Downloader.HTML.Agent.wy-a7431533f1f259348e7775a29e71385ae8cf7627a2afbc39311fc48f346aec1e 2013-09-08 11:14:32 ....A 78228 Virusshare.00095/Trojan-Downloader.HTML.Agent.wy-a982ca4b1da271790904399dea206056618870f31ed78636e1afa02e633b7f55 2013-09-08 11:49:10 ....A 52225 Virusshare.00095/Trojan-Downloader.HTML.Agent.wy-b2a1b7727c1a83364afa8250ba841dc9b04a1713ec5d2e3089b26699b00e5a75 2013-09-08 12:00:20 ....A 9597 Virusshare.00095/Trojan-Downloader.HTML.Agent.wy-bd88296e930231656bd7af733d3ff8b71411d9b2ee90de73fd15c71271302d92 2013-09-08 11:09:52 ....A 20956 Virusshare.00095/Trojan-Downloader.HTML.Agent.wy-d85111bdb7e0669c2b977f8b501a4934b6808636ec22fed097026099d42b0e23 2013-09-08 11:46:16 ....A 3877 Virusshare.00095/Trojan-Downloader.HTML.Agent.wy-d86c7591657d2e7a88538dbf191d7913f463276cbdc17f83a1916427061ad2fc 2013-09-08 11:21:46 ....A 85181 Virusshare.00095/Trojan-Downloader.HTML.Agent.wy-fd246e748cba342531b66bab50e517747e5d2e275d57e7a7aa52f9f66e45ae7f 2013-09-08 12:02:36 ....A 32854 Virusshare.00095/Trojan-Downloader.HTML.Agent.xn-d932f5c1ac27c032d6d4e0a10a6e0807f696cbec644bb3b04d85a5917af4d817 2013-09-08 11:16:00 ....A 10493 Virusshare.00095/Trojan-Downloader.HTML.Agent.xx-786fe3bfb6784a92432519deb0d436d4a1ad1ec8b12d65464f3ce90855bc72f6 2013-09-08 10:52:56 ....A 15455 Virusshare.00095/Trojan-Downloader.HTML.FraudLoad.h-fb1d623baac53d8a00b30165bb1161ecdf57aee0da41f01bb21280a88943711b 2013-09-08 10:34:50 ....A 19730 Virusshare.00095/Trojan-Downloader.HTML.FraudLoad.m-804e85b239c8c6705307abeceaabdb41d03b3595da3d406e710c0bc534dfa245 2013-09-08 10:49:14 ....A 2481 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aaz-c968b25ca7b71d4775c6ade5c973db181e9968d9fe9dc098310e1b19872a217f 2013-09-08 10:44:42 ....A 741 Virusshare.00095/Trojan-Downloader.HTML.IFrame.abw-a804973a1987dbf2699b3da75626aad63efe5f7328718347f9c7cd3f524630b2 2013-09-08 10:23:50 ....A 36663 Virusshare.00095/Trojan-Downloader.HTML.IFrame.adl-0ac3766c2ff176e043555df7abf71cdd16fbbf1c7b5d47b3da9a16b08ac1de2b 2013-09-08 12:05:58 ....A 38620 Virusshare.00095/Trojan-Downloader.HTML.IFrame.adl-1960b4febf551a04dab84dad4c4e98aa744b4321b2d0cef8af814de29c442561 2013-09-08 11:53:34 ....A 21261 Virusshare.00095/Trojan-Downloader.HTML.IFrame.adl-4b92b9d1e7bebd1a3a7b39fce79df59309d6df2b1caa7056605ed7816fa08e82 2013-09-08 12:04:52 ....A 12001 Virusshare.00095/Trojan-Downloader.HTML.IFrame.adl-b90574ef7ccaa22e4e437e50eb8caaadddf298599be34efb1d1ead59346464c2 2013-09-08 12:03:32 ....A 7711 Virusshare.00095/Trojan-Downloader.HTML.IFrame.adl-bbcdaf0bcd95746fac66cfaab3001eed69db0f5a37fd36ae7844b91da3b011a2 2013-09-08 11:14:32 ....A 17143 Virusshare.00095/Trojan-Downloader.HTML.IFrame.adl-c9d0423fc9e8f1a0199e3194d4689ec76f93a7d82622aa01f92391691fc414a8 2013-09-08 12:09:32 ....A 35023 Virusshare.00095/Trojan-Downloader.HTML.IFrame.adz-96901b76b5036c6964b39fdfb05661c1076024e134e84b2fdb18091b5ae08c11 2013-09-08 11:29:08 ....A 26316 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aea-ecb701926289debd9afe00ff9e5caa6fc229c2549e49aa47ef4c4cdcfc1df594 2013-09-08 11:13:30 ....A 13252 Virusshare.00095/Trojan-Downloader.HTML.IFrame.afy-987ade79813684d3ee82a436c1ae79a4b1506ffed6f252a7fba231c2b2779b81 2013-09-08 11:29:56 ....A 36500 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aga-c9c9b8ab5fa62d605917fe946ab765d6c6cf46268c7343938a10fba6faa38c9e 2013-09-08 12:13:20 ....A 25200 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aga-e2beed030bf19c53b68f56fdd84942f2bdf5a50d634e0aa5febe0a7405ab3ed4 2013-09-08 10:30:08 ....A 12348 Virusshare.00095/Trojan-Downloader.HTML.IFrame.agc-2354e74f990b2760a596a863f115342c09baaae511f985d512cf759b809b8a11 2013-09-08 11:38:36 ....A 33822 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahq-0c0f9c01de5c5adde2cc01702a55ad397b2b961677f4599a714869986b5233ab 2013-09-08 11:59:50 ....A 28771 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahq-0ec20c859a7dc74f9d5ea2ce67b2bf367a1c301990032ccc14a9ca0d4bacd3b4 2013-09-08 11:06:22 ....A 6180 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahq-924c1a00af45f4f0ca331d3490751a5af2f7f6b10272d1d1a9a8ca6f97844d3e 2013-09-08 12:10:40 ....A 8826 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahq-a02ddbfb19348a2fc7dcac41414219f367edb4cb29711122ac62a3f03f789322 2013-09-08 12:02:06 ....A 98353 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahq-a5754cbfe5b3211ba99377713601993963940b1669cb58ba0832114c0078c15c 2013-09-08 11:59:42 ....A 188295 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahq-a8dff17847d89782715dd59959089573faf07a8f48e9fa83caed189ff33b9209 2013-09-08 11:31:22 ....A 13435 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahq-ad2cd9376fdedba485eee771f4819e42ecebfb141d2ed204c220c64e90b715bf 2013-09-08 10:46:36 ....A 5182 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahq-bb2d6d81a4778185e3569c4ff89e88e04f839a1a06a9a837f614bde996f21cb0 2013-09-08 11:45:44 ....A 165085 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahq-c23334ac2b8bf48229f37bd4a055ccc6f1bee57b5a9e452df6e85694f97edc1a 2013-09-08 11:10:38 ....A 5850 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahq-d9c5f14ede6c5ea1ba37f4364cdc61d0bb55a95d831b09b3d3e92a574d4ede4a 2013-09-08 11:59:56 ....A 10183 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahq-e53ca0fda257f50f098dc84c27053e5e8967271e50dc97a18a8d3be129d96eb1 2013-09-08 12:07:32 ....A 12596 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahq-f45517f211b5e43e749f43ab91466f4050d7594a907e40effdea33b6e510de53 2013-09-08 11:27:24 ....A 19185 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahq-f53909bcc993bdf4b3d76474fd856b2a7e74c0cbcda7c722fae69396996c4e07 2013-09-08 10:40:30 ....A 9834 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahq-ffed01eb830d3728b42250a54c36138cc636a5642a06754b5e40e3972913f449 2013-09-08 11:22:12 ....A 47452 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-05984e5e88a6759ccb2e738209719ff6000a5be5e81e4f7c72a19700dddf9333 2013-09-08 10:29:32 ....A 39954 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-0a9f6cf52465bcb1917eb4d4dd600ce68da9bcd6a22cf39e80e63a4901cb94cf 2013-09-08 11:23:32 ....A 34945 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-1bbcda71fead7193b28c1a7329af5e96cc564d2a15973eae4fd0ab46503512b4 2013-09-08 10:53:14 ....A 35698 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-288a423c898db31d85eb77aa7ca79bb7638de1fa8181764e8b82a36052231091 2013-09-08 12:16:40 ....A 26186 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-2e4b337fb86eb5dc303e0f9f4da3c199011671f67270ff46578a6771497566ea 2013-09-08 10:49:24 ....A 33029 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-36ad5906936e694877e306b6cad08247ca1e823e482499e1b7d8c413defbd150 2013-09-08 10:31:58 ....A 10220 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-43eaa6817a9079130175fdab55669e1cdc4d8ff6cb8ceb858570c244a9a448c0 2013-09-08 12:05:54 ....A 32655 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-44d91a5f21c408d28a6a23cd09ef18869a7558c0cedae8258458702b648c06e9 2013-09-08 11:38:30 ....A 65866 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-6235802cd578d2a8082b30cb76dfdae3d27877e39d619bb4ecd0b3f982d4388e 2013-09-08 11:40:32 ....A 30859 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-6bd10a0ad6c98a716d5c1b26193b9a147e404f3ea572ce39b16536ad51c7f2cd 2013-09-08 10:52:56 ....A 5019 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-753c76c813ee2ae906b2321fd904b793bb3d2d8dfeb489aa3c9b11a60403ee78 2013-09-08 11:51:26 ....A 49776 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-784b0861ced5edbe1b033a5bdd54fe8dcf44ed5142c4cda3b60f8cbaf37d7913 2013-09-08 11:32:46 ....A 59601 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-80f4029dea4f14f9e842b9b11c485895cb766e90323fac61008c422f0d6f8c27 2013-09-08 11:48:26 ....A 65991 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-834f6961f0ac0dd98c1604c46f20de880f0d759e441fcb09a5b474a143a9f090 2013-09-08 11:52:58 ....A 47186 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-8da03debfba0932ca7ca6e0a57cfdad809f1e2151b0bb3dec5e14bf806b7cb87 2013-09-08 10:48:58 ....A 55562 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-8e3d55f6e346f40630e003c135be2457793f14b9c2fff4c1854e94e228b71b0f 2013-09-08 11:22:38 ....A 43731 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-94e443977addeb18ce2bf40be0f36f4d4409b344b42bad0d3e4bc347bf827e93 2013-09-08 11:30:26 ....A 43784 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-95148e68fbdb4c8c70b67deb77a4a554dedf31a5a3268736b154b22a16605cfb 2013-09-08 11:13:22 ....A 26606 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-963d9636c1fb1422ded2eeed55b73bdf5e706f6667d639105472800fec856a4d 2013-09-08 10:24:20 ....A 13229 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-9c2eee648aa3ca91b7b7bd79669adb541311a2c8b9bd4cf1aa7cbc36916f29d6 2013-09-08 10:39:12 ....A 38571 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-9c63e7eb4f4af48f4039a13d21c20d8045585a2220cba757e163c711e7763d00 2013-09-08 11:22:36 ....A 44610 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-9cb9afb7ed0b3e523d45c947f637d92af517e2ee37e8b26c64337c7fa707caf4 2013-09-08 10:25:30 ....A 13757 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-9e5d2b026684dd3951f0a2a498df0de2a7548d403fe61a1dd6d80ff02e7f9682 2013-09-08 11:27:22 ....A 10359 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-a0c3c742a7003189ec17e4d0ec287d04ad8aaee75d602d582356cd3019e6d940 2013-09-08 10:28:54 ....A 39116 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-ae1c17c8d23ac438e95609b911b2d8fc3eb6b38a1eda43e5f579989ecff6023a 2013-09-08 10:52:38 ....A 15732 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-d22bd3a53f713b56c2202b804faa98f3b154b656fb8d157fdd5d2e323472cc8e 2013-09-08 11:44:04 ....A 41274 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-d305ca4d2afff5d3cd48acc6a06082bd03290beb425e4d4ea588d3f8b7c5479b 2013-09-08 12:03:30 ....A 11882 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-d815279109503dfab529d4579ccedd80d4a4a1f01cd6612226823969a75258c0 2013-09-08 12:03:30 ....A 40337 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-da120bd7de86df444c8f550d34c58672ff575141185a68c61ce647b4132604b9 2013-09-08 11:05:58 ....A 40893 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-dc565eff905d9d89dcce471e41626d48abd637288dbe9d0e452be0a3bdfa063a 2013-09-08 11:35:22 ....A 20346 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-e2aaebd35b801ae17ef52e7cabd8b6838fedebdfda66556aca5acf88429ad1f7 2013-09-08 11:41:06 ....A 31441 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-ea212a9d93666070c4a0f542cefacabb8e6d2f29169ae49f26ff085bb3a6f910 2013-09-08 12:16:50 ....A 49233 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-f1eee73010a0a5413f0f1aafd073d521a292a917cb215ba4e259c8b1d52f8767 2013-09-08 12:02:42 ....A 24443 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-fc931eb6127c93f7526b8822cc18e901d64f560c904fc48812656074ae214dbd 2013-09-08 11:04:56 ....A 23752 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-fdceb11ea0450d65549443a9553588252adf08a4a46cb6a3cc18b0cd08d89445 2013-09-08 10:54:00 ....A 61613 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ahr-fe60d7e28b3b63412654b663475a45d2ccc85fc5d4e9f79ebbe1acdc98985e74 2013-09-08 11:01:22 ....A 8493 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-03235a854f7f6866a35f74d7a90069d711e694956ededee90ca5e9bbbbd5d9ed 2013-09-08 11:51:48 ....A 4961 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-07cf0f0d886859b37b7275b469599760f2698256bedc2b99649d41bba04a805a 2013-09-08 11:30:46 ....A 140795 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-0ac853cc83674bf366619f1ef6add76e9b0b00ccdb617f446cfabddeb199404f 2013-09-08 11:14:44 ....A 12951 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-0ea9d0398ca68a0740f2c580ba34dc508f77ecbc96567a505260bb6d9b469aaf 2013-09-08 11:58:26 ....A 3747 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-112825e803229fb19a70f25803536512299ecae9e1dabe7e9aa99178f0ce0bbe 2013-09-08 12:01:06 ....A 28521 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-19186077e00dd83a36bbf9df1d16d4c49ceb7f79325f6f770341c341d33f2994 2013-09-08 10:46:02 ....A 14685 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-21b382399896c8baf307880d3c1bbafd89026713b16a88352981575b6c34e4de 2013-09-08 10:38:10 ....A 33756 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-21fed6694f5cb9ca26d1cebd41688895cd7abd73150cf04b71699e879fec77ba 2013-09-08 10:58:04 ....A 11318 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-25f7057492a80f54988216fa29b0dd42d685c19a86c55e3c7f02efe77fe5c4ac 2013-09-08 10:42:56 ....A 32947 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-27879d550ef943f750a4f7c208565a5ccd17ff1db71ab498b89f7d8cbcdc96e5 2013-09-08 10:59:36 ....A 12089 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-327798e9a3071af393a0d1b42b1511543c50a820e9cde140671f88cf56023aed 2013-09-08 10:25:02 ....A 3024 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-34b0480e681ee111143d1fb9f663521dabb5443f864b2784523d2bdf1a4bc6b6 2013-09-08 12:16:32 ....A 8340 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-3a22c063e45c1b42c442c0c43888d26fd49940704baef2f005a44bddf4696055 2013-09-08 12:14:48 ....A 8419 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-4458259f08d74c368e18c57d4bb86fd0dca2095335acffc028c642f428d53288 2013-09-08 11:22:36 ....A 156309 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-53c7b44e854a589d727d920a444e942414a32c12cb40d864282f6658225d10ee 2013-09-08 12:18:52 ....A 71527 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-58f4c29f2933ac05cff34b058b2a5f013bf6ce7d666164a7ba300cbd2be92d52 2013-09-08 11:08:42 ....A 14722 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-59ac2fa56a93db7a1513c1aee49ccb1ec924fb3e18525c80dfd7cacd203d5c9b 2013-09-08 11:22:12 ....A 13818 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-5b2f30b6be32bdda21bb234bc9d9d23f2c67977c3a9c7328fa95d690bb2f93ce 2013-09-08 11:35:08 ....A 33564 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-5ee47508b0fb94e239895f4234d975291ae1f7389d1753481e0fc1e930266d7f 2013-09-08 11:26:28 ....A 33725 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-603b0b7896ea1dfd8cf29d670611bd263a57599321f2a94b8c7d98e7626744cc 2013-09-08 12:08:02 ....A 33326 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-6777a0b588448a002c8ef2788bc667a8dfbb563742a5a6c4a2dd72e00a66c866 2013-09-08 11:35:14 ....A 30526 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-6b01269213140c63a4c061058b35a63e87da557571036183bf49e0327793d1ff 2013-09-08 11:04:10 ....A 32855 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-6fc86c3bf522497e4c43ba1e27cc561c135cb46955ea31eae46f9329c9aef6da 2013-09-08 10:38:58 ....A 4027 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-752ec5a3ee8e80de813aedcffabadcbae17e7ff3c0f803574f3b20aa55cc5463 2013-09-08 10:24:24 ....A 3287 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-773f0aa3dd3e22cf0413a1a2f6455cd59d311ae6376f4fb6d997984e1b83e94d 2013-09-08 10:26:48 ....A 30050 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-7dc47614116842abb40eef060b78bce7a6e69cc91b0792a6989fc829c5b54e3f 2013-09-08 10:44:44 ....A 3089 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-802162c74cbda9253616fdc6c01a71334c0b38b5bc4ea0ba56b3b0294ce26373 2013-09-08 11:30:18 ....A 8558 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-8159d274b0011a592d78e3ea36c9c4bd384d5f807699b0911639b648bdfc9c88 2013-09-08 11:40:44 ....A 15161 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-82a6e8e3c57319caa0d199abcd4f49d4eef4bf485695a4f6c6aa27af9d250b48 2013-09-08 12:08:04 ....A 32707 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-87126301c280d0618bcc57f13ac24cb6476754a7c0e853bcc16f38d9e4d2411b 2013-09-08 11:41:06 ....A 11450 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-877f48822f4f5f9c454b01e01804e090371b01817f291f94658caee4428b469c 2013-09-08 11:21:08 ....A 3127 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-87d158a83b439d0a345b0cd53ed29f92344c1c1815dee19af88bf54fe1557770 2013-09-08 10:53:02 ....A 157814 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-89dbfbc4d0cda0c9cec7525e0f3cd83ae8020f153e6e595a26c9be63f5c28e5b 2013-09-08 12:08:56 ....A 471 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-8bc5cf61a692735cc9d3b20dad74317a926a4e2de68fd822499f71445e9942a7 2013-09-08 11:39:04 ....A 20689 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-9095e2b42caf5881b83b500336583ab9ffd4a09c5df8382859554ff9d1dbc53f 2013-09-08 11:05:08 ....A 32938 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-998d29059109c729d37a55bfb61824775b186a0c8e0a402d409f97ac585ef5f4 2013-09-08 11:59:20 ....A 499 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-a461193d20b85f04ffadb583ae19003b69ec220d500f6e952bb81fcca9f1de5b 2013-09-08 11:47:40 ....A 2628 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-a70995f4e2170a176cc1374c46701c5f4c7afe2e49162a10e1addefd2e735a2b 2013-09-08 10:42:08 ....A 145685 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-a9c8205a0d732a438284dc6e2cc9cae8a6e044db3293b5fae959c1f26ba615d1 2013-09-08 12:08:16 ....A 31070 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-abac33d31daf5461cbab3a4d9aba49765a0c7825a24618705eeb36a4b52b1ace 2013-09-08 12:04:42 ....A 12148 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-c13cd266b3ddfba79d79aece39f28dedb71f550e8668ddd5993b4179660e1198 2013-09-08 11:10:00 ....A 12081 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-c5a348989af0323dec95416916f2277294614511f3c0e2e5abf5fae6a854519b 2013-09-08 11:33:06 ....A 14699 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-c6213f4d438902b7bf9fd266030d7a2749e959a10e64a0013d742fe432a07e27 2013-09-08 11:43:54 ....A 33067 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-c8219a12e6ac0c1abf21c6e77b76ec4a87cb872f6cdc0b4ce779bd3510924dd9 2013-09-08 10:32:40 ....A 3170 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-cbf9ab8a53cb215ec3d63e04c18cd682f6a5b36fc694326934f255b3e3d14f3c 2013-09-08 10:59:44 ....A 15394 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-d4e55e4b3ad785f1da571e761a7c0c660df4ea368bd7c191580730c264f58e74 2013-09-08 11:10:02 ....A 154679 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-eccf47c61144bff8a78b66edf9a98e2bf4337c4df730e16e1dfec9d8ab507aab 2013-09-08 11:33:04 ....A 138224 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-ef48cbded9ff303eb938d86d3a7af50bc02d1f8e74659bf5a253664cd926414f 2013-09-08 10:47:32 ....A 53129 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-f342d7d0be32b01637a88f303d004c6ef38f5073a408e4348cd8408b9cf2e73c 2013-09-08 11:29:00 ....A 142523 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-fbfff3d03d0038af7ddf560405ab1ea1958c4a3421de4bd44ea0d88ab77c4913 2013-09-08 10:48:56 ....A 12312 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-fcb33296111b3327c9ddf5b2b87c9aa7f76d1b4741627c65d76c706db8eb250d 2013-09-08 10:31:56 ....A 69358 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-fd627cf79eb09c710f3698986e759ab5ea3fc158d8194f52859f8234548ad840 2013-09-08 10:58:16 ....A 62043 Virusshare.00095/Trojan-Downloader.HTML.IFrame.aje-ffc155d39c46981914a621f986de9302f632aec4caeae41f6057807c735f5dc6 2013-09-08 11:35:28 ....A 9686 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ds-956837ee6b98d4d976562c8043ef6fe321a7b71bc71433f0bef4637b1c502ac2 2013-09-08 11:16:24 ....A 3924 Virusshare.00095/Trojan-Downloader.HTML.IFrame.en-7a5ab351728c66125114c0c032231fa8dec5dd961a4658618eef369b40b6921b 2013-09-08 11:16:38 ....A 11063 Virusshare.00095/Trojan-Downloader.HTML.IFrame.ij-910b4436c37a4893bc134c85469edde4b5a55fc2370c1cb8955203c61990c2b3 2013-09-08 12:12:58 ....A 238065 Virusshare.00095/Trojan-Downloader.HTML.IFrame.tr-3234fe009c0611e4bfd60856f3df599e81c347dde50aadfd3f79b82afe126179 2013-09-08 10:42:22 ....A 18204 Virusshare.00095/Trojan-Downloader.HTML.IFrame.uo-7356be9de6613d8ef5600e385e3c0e1eff0affb540d9b1dc198130e6eb127536 2013-09-08 11:31:26 ....A 13363 Virusshare.00095/Trojan-Downloader.HTML.IFrame.vz-4546f31a3c99daae807882973bf128071147be788e14c2eeb370f6fff4ad28cd 2013-09-08 11:58:24 ....A 15083 Virusshare.00095/Trojan-Downloader.HTML.IFrame.we-5dfa9da86528dd3e8730c588c2be12c23de8d3ce797a1b3a7c941bb0751a3cd7 2013-09-08 12:18:32 ....A 8850 Virusshare.00095/Trojan-Downloader.HTML.IFrame.we-77e31862f49a65b94187a3ec0e58434bf42b202016126e801e8159ee096caeec 2013-09-08 11:14:14 ....A 2570 Virusshare.00095/Trojan-Downloader.HTML.IFrame.we-884c5a061916e53abedd91da9cdd17deb033841b8caabdfcdc11328cefddf400 2013-09-08 12:02:26 ....A 36749 Virusshare.00095/Trojan-Downloader.HTML.IFrame.we-9cfffd77e2416795e0e58152ff3e3acead6d00ea9b89a42467bb1764e136d16c 2013-09-08 11:28:06 ....A 8853 Virusshare.00095/Trojan-Downloader.HTML.IFrame.we-ac7bda4432b5c634735e4349065814f7a60fdc16ac449a7e32cd805314805439 2013-09-08 11:23:58 ....A 30433 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ags-15183df48947200d97d8782fc7834016579c222ac5aa633d2534e30051944298 2013-09-08 10:53:50 ....A 72478 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ags-16bf34d1b46f34c3b697c0fbf87fad686a860c9ec380266d8b62783fe486ddb5 2013-09-08 11:19:14 ....A 80174 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ags-17e24820d991427e24847a492435854ef05859c4137dfa3a88788e5c68e24051 2013-09-08 11:13:16 ....A 73263 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ags-3e2bd25cd6cba3b6e8ecbb5b0967ced3bc20092e9c030a86817120223b841d9c 2013-09-08 11:11:44 ....A 13344 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ags-5fdd38d1d70c96649a1eb416391f09df8ca581b617f597dcc0faef7c8b141d78 2013-09-08 10:39:08 ....A 51008 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ags-8a7baffb4aa8196bc366a851f6359d0e32961ab67ab1ae35689b692f675b3e4b 2013-09-08 12:15:28 ....A 71898 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ags-8cfe3b5fd5903402bbed46524d1062e3a018d8d5d518cf3e1c3a88afd71a3b74 2013-09-08 11:21:50 ....A 28764 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ags-926e9769e6a917981cfef47459abaf6de491227ed39ddc70f5d329fd46947131 2013-09-08 12:11:40 ....A 52155 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ags-b1ce60b84e1acbd7fedb95321d739b655ae43d705c2c1d7c8628f4955818e3ae 2013-09-08 11:54:04 ....A 91419 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ags-beae5d49f3163027298f0f1a2557449d370d74b12cf759fcd8de23b48ff3cfdd 2013-09-08 10:37:50 ....A 161282 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ags-d1a809845de10433a2c3ac9d48cbd85ad3d65b43f81b6fca3144aad28d30d2a6 2013-09-08 10:32:22 ....A 53795 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ags-d1d0777761c6a52c1c6e5455e2bb3e16c36673470efed47b6335ffb79138409c 2013-09-08 10:59:34 ....A 12101 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahs-2838bf6a3c212a7f08266da7624c02d49a49f2f8809c7a42687e132b4fbc9c9b 2013-09-08 10:24:00 ....A 64543 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahs-3053d49601b3a8fa1a088b8f5b3cd0997ca39f6b949114faee06dfc8097d2fec 2013-09-08 12:09:30 ....A 29530 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahs-492f2e7e054fca31bcdaf60304fb045ea4f43c85eab1f9ba2c8de115ad12b36d 2013-09-08 11:23:20 ....A 23002 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahs-6860dd1a98a71d3705b1e3bd5f33917fa7c44b0c62e3583d6f8e2cc03a0aef43 2013-09-08 11:19:42 ....A 18880 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahs-6c59cd3f4a7acb0d75eefb36fbd8feccd8abdb7b6d99485ae0d9d99bd770ab97 2013-09-08 10:27:14 ....A 38395 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahs-7567bc94fb030a9b445472fd5c1593a6256bb1fd8400bb93d03f99a5d91f3c21 2013-09-08 11:12:04 ....A 22616 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahs-76fc00f07355ce0f4e27ec70bf61ae74cf999606b7ebfd7a44e854fd5fa3f1fd 2013-09-08 10:58:14 ....A 53926 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahs-80c8a857bf0adb596f05bc966fed86fd73bcb6bdaff967ca77256a5a57759695 2013-09-08 10:42:30 ....A 41063 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahs-834bd871d4350a38543351df26e3f65ee8095cfed4054db325c3fcb7ec1be9f7 2013-09-08 10:31:52 ....A 22672 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahs-853e2fa459d30013cdee8e091adf0bdc3f5ec95dd0fc22bbfb839ddb584f6904 2013-09-08 11:19:22 ....A 12026 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahs-96b95bf11157908a67fba0986228c4921eb7b08a5d940268212007a428f61b5c 2013-09-08 10:31:18 ....A 11721 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahs-99de79b8a664794e67f268f5069a1f9fd423d145793dace694bab3f9e6fdc6da 2013-09-08 11:00:20 ....A 14973 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahs-a212d2466acf3dd0c3da759ea0810f8fe06c269c602ba3e3ac3ad3dc2e833ef7 2013-09-08 10:32:28 ....A 11688 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahs-d0fcd2a427e5c69bafc0020054a2ec834e4529875f7650b579a2dfcceeec0ed7 2013-09-08 11:30:46 ....A 18348 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahs-d8cc928004c285b29bb037a9f4244007af5043577fe60fd375ac5c6cc841e789 2013-09-08 11:05:38 ....A 22592 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahs-df4408d6c65e704ba9353cca8489c533e657e9c658c59f8af3d8df1b60628510 2013-09-08 10:54:08 ....A 11256 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahs-e951d8680e58683ca58719e9b91842624c3f35fad0eff3d01162865c6dea6d89 2013-09-08 11:30:32 ....A 45095 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-049f2a3a9d44d2ea28081cc13ab56a773919c8d9037017273440f389aed37e1b 2013-09-08 11:24:40 ....A 34149 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-0c48a887ba84a4d44baecafdd0470f0b4077b6e82ffed0b1c42508b763694988 2013-09-08 11:01:36 ....A 53307 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-0eb4687f128dff904afa185ddde2ed7820d6dbd40c1e6dc08002f1b02bc07b0a 2013-09-08 11:36:18 ....A 42091 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-10f1d43df4f2432b9442626ee361fdd441dccabec530f216fe11561f415af20d 2013-09-08 11:18:54 ....A 58801 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-13609bc86cdc9e808f770f1927b85a7f36c949675d2bd07f0d4e904e22f2a43d 2013-09-08 10:35:30 ....A 56735 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-15dcadae60435f0e384e2bded94c85ece5f9dfc5683e75e10ff20f08378be487 2013-09-08 11:23:56 ....A 14783 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-1903a16c9be767722b98aaa636c9aca87142f263289f5cfe2f2fd00c7f08d39b 2013-09-08 11:51:24 ....A 53027 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-1f8d3ff167bcb729891da65f8e8fe541fd8b3de410232f57358a8373139b6cff 2013-09-08 10:44:52 ....A 24027 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-20af05f9b3f230733a78855861266af2c2a0b85d9c3d7b7ff397d881d71afea5 2013-09-08 11:03:32 ....A 14985 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-213d080e69f753a14933798064c8643bd2e3bd503bc95e765384cd8b1c3dc733 2013-09-08 10:51:22 ....A 29467 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-227963cfcd2f51087a52e3409b5b661cad0ad7c58a0f612c320fbc08ac5819bb 2013-09-08 11:53:30 ....A 11250 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-24ecaae8e82d7ac8c7a26bbb3fafb4bdc61e8bc1aff0528fdc7dacd1012f9930 2013-09-08 10:46:12 ....A 9004 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-2903433a24effbd14c28afa63128f4d1f7b76d5a30a079877371440733fcbfb0 2013-09-08 11:23:48 ....A 8376 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-291ee24979d4881bcbb3ab3de3fbbf5052d293fe16c23a9ff1b1273b2d5dcc8f 2013-09-08 11:11:38 ....A 14454 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-29ea94e0f490bcfeba92bbda180176d0d3b288bea595d0638fb5b7c24eccb734 2013-09-08 11:18:40 ....A 41759 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-2a0e6423b73dbb981b7d37b7f0529a20fd7e4c5d9b04a241257af40f8264c8cd 2013-09-08 11:25:02 ....A 33270 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-2ee1a835f9ec55b4abfa27cdc3fb8a9aab447a735ead1f1b7b4b4dfe1e289f73 2013-09-08 11:19:28 ....A 37950 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-355e94d0619cb11454ec9ab4634643ff783bf71aee43b00dca9199f04be89a72 2013-09-08 11:03:46 ....A 47871 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-35ac68d40e4acec700b197004c0fc5f6d1fa76db522141103b9c4ec95b4e50e7 2013-09-08 12:12:22 ....A 15074 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-3a25c52f91704b3e13f8293b67ed979916487a74d725c95e8c1d57c6c28188d4 2013-09-08 11:51:40 ....A 43777 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-3c59dfea18e2042971d679aa8d2a2e67dd2758fb11199b90ba61fe7b60798dea 2013-09-08 10:29:36 ....A 34930 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-3ce8ea7f7f63667cbd086b4c528f772831bc46f900f19e4ca16fa651be074e6f 2013-09-08 10:57:36 ....A 34836 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-43d87225a8d8db8021c6ff8cf6062fa9873e731d66ba4f84a83a9ae24d673915 2013-09-08 11:01:08 ....A 17632 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-4437643ad91f1e9ffa7340ac4a85569eb7c9dafe27e6f2a47ef0604cdeae90b1 2013-09-08 10:49:22 ....A 54209 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-497a21eee205729cb7c8be0ec36bf2a80bc81883f0b81e862d45b18d5591fb2c 2013-09-08 10:53:50 ....A 22278 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-4b2fd4e9cbb4cc6d3ea09b818991b79a58f8db4541e00d4f0a09fc1e7f451dd6 2013-09-08 12:10:02 ....A 64173 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-4ebd92469793f75e6c99817629918828c43314a550b639da5616b96d31bb9758 2013-09-08 11:17:30 ....A 13598 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-4fc96e3955c7251a0a8b9910c79673b6a5a3b49008b555015059444f738c4804 2013-09-08 11:01:26 ....A 29395 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-56c53c0eb4817c8542ed42841344c08ee6fb201e87edba982b7e49ced0c80a15 2013-09-08 12:13:04 ....A 14937 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-596a3132c956ea91c39c09cf83d9e012af920f5d76f3fc25f9dd2056c06bd3fa 2013-09-08 11:51:38 ....A 13601 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-5a13805b3105fbf09a8ea563c6fb70752a2b95b40ccee4d1dee07634aa9f187a 2013-09-08 10:46:18 ....A 35319 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-625b7bb593e336d57bc698051d4e16c382f5d043b8eda06daae9d5631f0a87a8 2013-09-08 12:00:10 ....A 25803 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-71065569182e19bccfdfe0255db6161ea03c143e3cdc9293cf3af913a19ff73e 2013-09-08 11:15:10 ....A 61053 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-713693f283f2b2073a6ab68a119c5c9c82f99c813f1e96b2e94b34a7b069e360 2013-09-08 12:19:48 ....A 16252 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-7cbcdcccdb3e8ccb2dd3915c5b9445ebfdf42a8e46c4f2bdaf0970fd5d98988a 2013-09-08 11:12:24 ....A 48573 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-8123279d1c94d3bb92525a01ad8a02cdf2049ba2d931ae7b641bf3ac8da3b674 2013-09-08 11:22:12 ....A 30691 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-86147f58a203d9ac67283f57059aef63a97969b3acb270f2b281977f6936900f 2013-09-08 10:37:50 ....A 56263 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-877d0a57a2bab4acfd441e58a027a75a2a8bc2dc438d2619b7a2969c995b845f 2013-09-08 11:01:10 ....A 26011 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-8bfed5c4efc1c6c879e68c8c776bf5b89f624bfb09061c96a9ae89821b939962 2013-09-08 11:36:14 ....A 8014 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-8c623ed502f6304bdfebd6f94925a63cee93914ea0b762614a1fd3c2869bcb6a 2013-09-08 10:58:04 ....A 39120 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-8e20a3dc331b73241a1ab91445d3288597ebc7bd9f51fd904947d9c18ea9c2d8 2013-09-08 10:27:18 ....A 58137 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-92168452409bbb7ec5f7acf27ed60ab17d776b3659023d3ce2db26b0ad92876a 2013-09-08 11:21:32 ....A 10527 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-98a74e6d96a14cb5275ba1bd6060e7730f42825262a85a017d0c979bf651cf43 2013-09-08 11:31:26 ....A 14521 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-9b25bc94e1ad1617e30e1f83fec9044b7f902091049186624e73d4049d968259 2013-09-08 10:37:22 ....A 49706 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-9b5f3acfc2abe5ce9050d6bd7972bccdb15e04cc2f84ea6a867aafa8ecc5a6e4 2013-09-08 10:54:04 ....A 38774 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-9f1c19f3862c2a69b7f9c3e79852f10de9f60cfaad41aeb44f0ca7f970399fac 2013-09-08 10:28:28 ....A 140465 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-a29efa4099e901cd9f489535a792601fabcbd45a33c72d2acace4fa960ee6034 2013-09-08 11:24:06 ....A 24001 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-a2e70873c0c07388b0cb88106bc7402046c0bed001c9f52799ca27948efb2e41 2013-09-08 10:26:22 ....A 11576 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-a425ebb440475919d759854dcc7d2540f759db684d7e1863881a93279c63ad54 2013-09-08 11:12:00 ....A 755730 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-aa71637835cac0e005ca9c292821b0fb9de474c591f700b4f6cb476a0e5eb4c2 2013-09-08 10:28:34 ....A 33384 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-b111a5a1674ba755bd784268eb9e36453160db6fd6a4f77c84fda3cfc6424f2a 2013-09-08 11:16:48 ....A 40028 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-b21567d1019083d19699801d7cd6062a9c35f17f355caad46cc76e9e482bc11a 2013-09-08 10:51:00 ....A 58137 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-bc64f32e9aa4b1c5b3ccc21f588f48b0d08ae91801c18a3f5249277185ac3588 2013-09-08 11:15:10 ....A 49263 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-bd64d4b07fd64016e3b8232b3c72bd85e802588a52fb3ba0b0942d164c0ce533 2013-09-08 11:08:28 ....A 60364 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-d1c4c98df31b9b13434b4bbf39d67df8bded219b03e5bdebd0ac72c6e25a2b3e 2013-09-08 11:41:06 ....A 745559 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-d3609bd5d1d015c0edbd4906280df10ae9dc3066fffe90d5cb306cedebc76820 2013-09-08 10:32:48 ....A 42758 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-d3fba2c5da74b6f26257f6d1b0206beee40df6eb33243a3b2bdd0a275fae6e08 2013-09-08 10:30:00 ....A 48036 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-d6dfcebaa3590e730c670664e521935d4c35b5c9c86d8c2a34609017cb42f804 2013-09-08 11:17:12 ....A 28356 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-d84f4f96c7837f0da7a312d2dc598437ea7b6fc11bf22b17e1b847cb4584f0c9 2013-09-08 12:18:12 ....A 48573 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-e746da6c07f62f9e8621a248199690459a393df8737a17535fcda5371d8c4e6b 2013-09-08 11:41:14 ....A 49263 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-f3f876455bc993cd88ab352b2b4517090b4cf35e8850792781e95a93168a4970 2013-09-08 11:01:30 ....A 33853 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahv-f7b169fd5a6dd6cebbbc434fe639cf26f05eeb4c7f1c044b66e7eccf013ad25d 2013-09-08 11:02:20 ....A 3464 Virusshare.00095/Trojan-Downloader.HTML.Iframe.ahw-aebafadc6774b8d04c6fb7dfbe0b714ab81195bf2c9cc3d24fae8801652b0889 2013-09-08 11:38:58 ....A 5543 Virusshare.00095/Trojan-Downloader.HTML.Img.a-38c4b23c977a5e88594a0c710f7bbbab991086197e5f0c92cbec64ceefc50c3c 2013-09-08 11:26:40 ....A 8229 Virusshare.00095/Trojan-Downloader.HTML.JScript.aq-032b55ba1a7b85de6a631968c80e8416ae57a0189d883169f23b624ff221c40f 2013-09-08 11:43:20 ....A 28923 Virusshare.00095/Trojan-Downloader.HTML.JScript.av-594c363e2e70cf670c6bf4c5a8cfe7d8b452548b23ec24f94661fcf61a7ae9eb 2013-09-08 11:58:20 ....A 28033 Virusshare.00095/Trojan-Downloader.HTML.JScript.av-5ab175b38d5f14314038860b1364181094c977f0f638b205ed7947ee61354d5d 2013-09-08 10:47:30 ....A 19680 Virusshare.00095/Trojan-Downloader.HTML.JScript.av-66045f459d2577f09f2f671fb38795c1662192d41a00f66ff1b0e2cbf856fcc4 2013-09-08 11:04:42 ....A 19695 Virusshare.00095/Trojan-Downloader.HTML.JScript.av-aedd41ff818353029b3fd398481c94c7e206904cb173d3419fb6635314ae654c 2013-09-08 12:13:50 ....A 18672 Virusshare.00095/Trojan-Downloader.HTML.JScript.av-cfaad8e85273d60383654bdddd4d5060d853c8a489d3b893b46837181270baf1 2013-09-08 11:26:56 ....A 84 Virusshare.00095/Trojan-Downloader.HTML.JScript.bq-c2ff5bc111eb9b3e4610cfb96ed183b51f691e0d7342a6d7ec4d76b8dc5feb0f 2013-09-08 10:50:20 ....A 4919 Virusshare.00095/Trojan-Downloader.HTML.JScript.ck-03ff11e62b7b9c1ea3698206653f7f77d2f7a2a2309d9197c83976a19ff8b019 2013-09-08 11:09:38 ....A 11984 Virusshare.00095/Trojan-Downloader.HTML.JScript.ck-231b330943f1824d8d359b6398a828c8ec8244dd413c4d65b36f2e25c36c1ecb 2013-09-08 11:30:18 ....A 10581 Virusshare.00095/Trojan-Downloader.HTML.JScript.ck-2c7af739f67d9d1ce53087b4fddbbd1723f644ca6f9bdb3daaeaab6a68892edd 2013-09-08 10:36:52 ....A 3096 Virusshare.00095/Trojan-Downloader.HTML.JScript.ck-3440b5434b4874b63606bf38385f8036600829c6bd441181c0c0934e6e9b0460 2013-09-08 12:15:06 ....A 23669 Virusshare.00095/Trojan-Downloader.HTML.JScript.ck-54f09fb6f0ff8741b1b6aa5d0a8791321bc981b31d2b032f47b962a20bbd70ad 2013-09-08 11:03:02 ....A 24131 Virusshare.00095/Trojan-Downloader.HTML.JScript.ck-5d3d6e343021f02968a389dd218ac43960ae9e9c194e1e1d7e4e5cc260b2e939 2013-09-08 10:38:50 ....A 15583 Virusshare.00095/Trojan-Downloader.HTML.JScript.ck-9c3db95ba059edd3eb02fbdd67d2dab29aab7d3133bda76d4b34fb46355ee569 2013-09-08 10:36:22 ....A 12260 Virusshare.00095/Trojan-Downloader.HTML.JScript.ck-ae24493af41c67a5da78197b7f637a739e0d8f03110ea0776194abb29e1684b8 2013-09-08 11:56:20 ....A 11857 Virusshare.00095/Trojan-Downloader.HTML.JScript.ck-b746a80a0f6acb953c29d1cd98411d5ec5ef1dc3a35332372f01bac4211cc579 2013-09-08 10:50:50 ....A 689 Virusshare.00095/Trojan-Downloader.HTML.Meta.aa-d0ea88e18be06d62b251b2dcf157577aa53df4e7d87e3adc5b93df3767ce4bf5 2013-09-08 11:41:12 ....A 9744 Virusshare.00095/Trojan-Downloader.HTML.SWFLoad.a-9bcef820d24edc29d4d358a53f97a8c702d045d9069bc2de6e37c0670be9614a 2013-09-08 11:03:24 ....A 373 Virusshare.00095/Trojan-Downloader.HTML.Small.ak-26b9751f932cca38d62ad6cc39b2ad9f6d30753803a21e4958a42fa8d69c99b4 2013-09-08 10:48:30 ....A 55947 Virusshare.00095/Trojan-Downloader.JS.Agent.akf-108b7624f29714a52d8ca553b916803417d7270160927041ef04c1453d6e9447 2013-09-08 10:38:54 ....A 11345 Virusshare.00095/Trojan-Downloader.JS.Agent.ciw-57e1cfa48e1c0c424216f09255a1f5ccacdcffd75854a0bec71fb7d0d1b52b0b 2013-09-08 11:18:00 ....A 11510 Virusshare.00095/Trojan-Downloader.JS.Agent.ckm-7ae356cc05f0d053a5be73e9e9ba8242fafb7e1fe9d7380d14789244dc9516df 2013-09-08 11:20:42 ....A 1759 Virusshare.00095/Trojan-Downloader.JS.Agent.ct-f9aa7e49075b8423ef9e8c27160829b406eeb52da6e8e08582989f904048f818 2013-09-08 12:18:04 ....A 14320 Virusshare.00095/Trojan-Downloader.JS.Agent.czm-3b8fe76cb2ea75e09ae26c5b5e71dc89c4864bc860486ee0457987bff4216a83 2013-09-08 11:33:32 ....A 16170 Virusshare.00095/Trojan-Downloader.JS.Agent.czm-5fbdfbb79a0ff1554d60620e5cbfb9b7134e5b1606b3456c24d89d5fb1ba6b91 2013-09-08 11:51:06 ....A 15504 Virusshare.00095/Trojan-Downloader.JS.Agent.czm-8a5353336e62b859abd5b1e8631ade61de5ba18b37552717f1a638f7a9e957c2 2013-09-08 11:59:54 ....A 14880 Virusshare.00095/Trojan-Downloader.JS.Agent.czm-b703050edfaae57cfbd9056d7bdfbdca82eb7868b6c7b3136d35cb5c79a80702 2013-09-08 11:13:48 ....A 62716 Virusshare.00095/Trojan-Downloader.JS.Agent.dmt-3d012b1d3d176618bbad0f42650645bf86d4e79021142d85c8f23d22fda0cf4a 2013-09-08 11:56:34 ....A 62850 Virusshare.00095/Trojan-Downloader.JS.Agent.dmt-c65e65dcd0d4dcc050c38837074a7e43e5ce5dea68d61987d648eb9dfc55435f 2013-09-08 10:36:08 ....A 72698 Virusshare.00095/Trojan-Downloader.JS.Agent.elz-7944461c64f7a508f0fb4700823c1774a41bf5487890d256aaf0b641952037a7 2013-09-08 10:27:38 ....A 72706 Virusshare.00095/Trojan-Downloader.JS.Agent.elz-9f934a66c3f148f3f8a70ae6361d41ecc568c814217c554f4ca9f4e2ffcb8cd7 2013-09-08 11:49:10 ....A 41889 Virusshare.00095/Trojan-Downloader.JS.Agent.elz-a842445921ef97fcc97c0fff1019ab5f21a37df7d49027a556239fc8a90e543b 2013-09-08 11:50:18 ....A 72700 Virusshare.00095/Trojan-Downloader.JS.Agent.elz-d915873f85c386ebc7482b7db14a7869be3d240dee0bfb9868f028faf395769b 2013-09-08 10:40:38 ....A 27894 Virusshare.00095/Trojan-Downloader.JS.Agent.epb-a929df9de88da9cb0fcf1942aa59d175963efa8805c1446c69a9b46562cf8675 2013-09-08 10:25:24 ....A 48092 Virusshare.00095/Trojan-Downloader.JS.Agent.etg-ec7595e0adee115956737a699e258a6adaf2cb6cafa2ac8d5f85ca79560f7489 2013-09-08 11:42:18 ....A 83036 Virusshare.00095/Trojan-Downloader.JS.Agent.exg-e12c87f6c8037b3fb058d222c1c62f7331d23f8de6484bbd0745aef69cf8a402 2013-09-08 11:24:54 ....A 28582 Virusshare.00095/Trojan-Downloader.JS.Agent.fdg-2d9f49b50d0d571e69a4f96103705a3bcf7d0cf6f784f8d211e1c954c86d788e 2013-09-08 10:44:28 ....A 6903 Virusshare.00095/Trojan-Downloader.JS.Agent.fdg-44ecc22e4c5adad745f1971cba3b6ee37c6fe9d28f1face03e568e29be49d778 2013-09-08 11:04:32 ....A 9588 Virusshare.00095/Trojan-Downloader.JS.Agent.fdg-78e54e5d3d47bf165e5d562659dee824c9536bfdc183544b666dd16583628e1d 2013-09-08 11:06:54 ....A 9344 Virusshare.00095/Trojan-Downloader.JS.Agent.fdg-ec497ef0be91f5da408f8921da7e5c9335bcf23fd0193095fee393ea234ea06c 2013-09-08 10:38:44 ....A 60940 Virusshare.00095/Trojan-Downloader.JS.Agent.fdg-fc83652bf9cd856a226a2fb171ea83529168a2cf39163aefff5edc52b4311c23 2013-09-08 11:55:00 ....A 7227 Virusshare.00095/Trojan-Downloader.JS.Agent.fdp-32014c6e06140b430929ba047808698294cabe6df108a35de017830d2fc0c260 2013-09-08 11:05:10 ....A 20308 Virusshare.00095/Trojan-Downloader.JS.Agent.feo-a71b7c2f9650454e093e55241d2eb6a16c7df7220deeab068b5a473b665271ae 2013-09-08 11:53:02 ....A 22012 Virusshare.00095/Trojan-Downloader.JS.Agent.feo-f7a0f23eb2466bd03a75b667a22d870838bd30570478a9c20d5e97ee3af41ddf 2013-09-08 12:16:24 ....A 9294 Virusshare.00095/Trojan-Downloader.JS.Agent.ffv-0d4cb9afb369960b8b267ad61bb2ae1c7abe7b03951880219b6a87e5806d7bf5 2013-09-08 11:16:44 ....A 7298 Virusshare.00095/Trojan-Downloader.JS.Agent.ffv-4f2fe6208d7af2b32f02f530e0bdd05a69d6ff6b3ea23f6e8bb6f263ffb7f63d 2013-09-08 11:44:08 ....A 17741 Virusshare.00095/Trojan-Downloader.JS.Agent.fhc-0e7726ceda48080d9c0b2650202cfe96203ea84eb6de3ffc69d7b42ba22a666b 2013-09-08 11:25:32 ....A 2675 Virusshare.00095/Trojan-Downloader.JS.Agent.fht-13abb0c772ebc04a99693be15b0e9060309a0ad627519af5827f1985bf80ef9a 2013-09-08 10:41:16 ....A 133 Virusshare.00095/Trojan-Downloader.JS.Agent.fhx-652604631e3265e9ed29c816b4eeeab7ae961f6fbb0bdd04c68023b686312cb1 2013-09-08 11:05:24 ....A 110 Virusshare.00095/Trojan-Downloader.JS.Agent.fhx-83f564a6f642b25b2246ff1fbfcad073ae670019198faa9c83ff688cdb1bf76c 2013-09-08 11:51:50 ....A 14561 Virusshare.00095/Trojan-Downloader.JS.Agent.fjs-fd46e3185cc66768f543a15fe658eda6caf67a461acac75d60e2fa03f65a7740 2013-09-08 12:09:42 ....A 3646 Virusshare.00095/Trojan-Downloader.JS.Agent.fnb-c08aec68905482567ce8c043fb92fd9f3c0cd149561a85fb5a623c9a9f0e0f62 2013-09-08 10:29:04 ....A 54550 Virusshare.00095/Trojan-Downloader.JS.Agent.fne-7f7956045b89c262dc158a81558b8714a3d750fa69516a9ac174c15516547b6d 2013-09-08 11:51:34 ....A 37453 Virusshare.00095/Trojan-Downloader.JS.Agent.fne-9cce610fd1a8c121fe6abd90e39a62cbad077ef8a94141c97adc81c0b373a83c 2013-09-08 10:51:46 ....A 1679 Virusshare.00095/Trojan-Downloader.JS.Agent.fnh-f156d4da40be6012a6f1955132ce48862c0c14efa8c28e9d3eac12f67d42abec 2013-09-08 11:58:54 ....A 2675804 Virusshare.00095/Trojan-Downloader.JS.Agent.fpb-7d411f850f2cb651a88e1cbac0078a10301431b3302680054edbc919cc299d4e 2013-09-08 11:57:18 ....A 6235 Virusshare.00095/Trojan-Downloader.JS.Agent.fq-759fe497840e33ffc39e53ce087aacc102b5cce7d74fcff8beb3b327e231a278 2013-09-08 10:46:40 ....A 40341 Virusshare.00095/Trojan-Downloader.JS.Agent.ftw-75856e170f9fc7f0ddfcb7e498811ffb841b4be31b25141c008854012e5a561d 2013-09-08 11:09:38 ....A 51365 Virusshare.00095/Trojan-Downloader.JS.Agent.ftw-908703e5ccfd0958f48e40eddad349be40c716b1df5d3cf8578462ea3f74c28a 2013-09-08 11:46:46 ....A 44631 Virusshare.00095/Trojan-Downloader.JS.Agent.fty-825c289707028d1242be38e9cf735981b490d90bd5f2201350054d74e4ed6601 2013-09-08 11:27:38 ....A 52322 Virusshare.00095/Trojan-Downloader.JS.Agent.ftz-6721eb59adafa344d88758be3e4a572f8c0c46e094fc41a30ecb07f1899f1f0c 2013-09-08 10:55:34 ....A 42436 Virusshare.00095/Trojan-Downloader.JS.Agent.ftz-e7651fbf2aecd6f30fec4832edb3f0445e25abc58bea71f61f12e6ffe2c8de41 2013-09-08 11:40:44 ....A 6649 Virusshare.00095/Trojan-Downloader.JS.Agent.fvj-568586c6312e03fb14c94f3df79e329ba4d13ddffa9e4a02f695b50c84336867 2013-09-08 10:23:40 ....A 39189 Virusshare.00095/Trojan-Downloader.JS.Agent.fvz-ed1c6c87cdf5712fcdb74f5356fc0653c30e1a6bcdfcba56d6317bffb08b45e1 2013-09-08 10:58:02 ....A 78717 Virusshare.00095/Trojan-Downloader.JS.Agent.fwm-4e4118e8aad03d44db43d78d01bc1f03e4af52b8241ebddfb7a31005de560338 2013-09-08 11:45:10 ....A 86856 Virusshare.00095/Trojan-Downloader.JS.Agent.fwz-244ca63c62447e404a66494821d7344f753c27ba74e5b1f2206fbbd068861dd6 2013-09-08 11:26:16 ....A 87205 Virusshare.00095/Trojan-Downloader.JS.Agent.fwz-59bdb90d1a26be0635980735be698e2d10f09a13e2eaa21b835bede86fdcf9f6 2013-09-08 11:12:34 ....A 83538 Virusshare.00095/Trojan-Downloader.JS.Agent.fxh-653d792afc8a63c2f7ad9c9bc0b22e3d5b8b25ca48c8d9663d7c86fd52f511f3 2013-09-08 12:15:54 ....A 83053 Virusshare.00095/Trojan-Downloader.JS.Agent.fxu-61e9be6227c1d24c6468a64bda26bb098867ca0a13991b8cb3ecafdf66017fe7 2013-09-08 11:50:08 ....A 1119 Virusshare.00095/Trojan-Downloader.JS.Agent.fyd-25eaf1509e0cec5daf3266f7aaeae225cdd35bd1f94749c8df23fb5113c4731a 2013-09-08 10:23:56 ....A 2759 Virusshare.00095/Trojan-Downloader.JS.Agent.fzl-f0b6097c25ba0b597a9f220d5e92297a372352fe7bbd66df3f91cb48e2e5ee42 2013-09-08 12:10:12 ....A 7546 Virusshare.00095/Trojan-Downloader.JS.Agent.fzl-ff45fb91f3dcdb1b0eb20de6748c03fb57b466ffc6677c18b3f19e0583613061 2013-09-08 12:17:46 ....A 49227 Virusshare.00095/Trojan-Downloader.JS.Agent.fzo-f975298312bda2f2bf843d4cb8db05d97691341afda86f84791b294cc31ea9e0 2013-09-08 11:18:04 ....A 85396 Virusshare.00095/Trojan-Downloader.JS.Agent.gas-f72e30aea5c9bcb409e488b6a18fa18a74bc3831c78774ed9a561788c1c96e2c 2013-09-08 12:16:52 ....A 31984 Virusshare.00095/Trojan-Downloader.JS.Agent.gba-3c3c1585c7baa9d4a6319c646063a4d61e5ff2127eb33a618fbf5689dd1f40f1 2013-09-08 10:33:28 ....A 26740 Virusshare.00095/Trojan-Downloader.JS.Agent.gba-98b7224aca81b49f31dbfecebc58debc1aada32ec157ca279219d578cd624985 2013-09-08 10:33:18 ....A 64177 Virusshare.00095/Trojan-Downloader.JS.Agent.gba-e976f3850416c48d32aa06f5a860b64c884f154650682fd44c0b54926a3bc78b 2013-09-08 10:26:08 ....A 24101 Virusshare.00095/Trojan-Downloader.JS.Agent.gba-f02d224ef297a8810083fe52811504f72e1d636ac935fbad1f4380d8755a81d2 2013-09-08 11:32:08 ....A 82919 Virusshare.00095/Trojan-Downloader.JS.Agent.gbj-5c5807b3d0004d341e132f937f047f8cfe4b7aa5ecaacc32eba46b0049ed8a6f 2013-09-08 11:37:12 ....A 85618 Virusshare.00095/Trojan-Downloader.JS.Agent.gbj-e8e4050409a6dea4f62072d690ca51ce1913d585c98deb165c672cfd47eeedef 2013-09-08 10:54:02 ....A 86369 Virusshare.00095/Trojan-Downloader.JS.Agent.gbj-fa64fca472d9a2fac3f1b8a7e3e4290b8ccd86f807a894e984a4c077f6e83666 2013-09-08 11:12:36 ....A 13830 Virusshare.00095/Trojan-Downloader.JS.Agent.gbk-975cc69f957213d567b85da8fa822f7038ca23b3035209a82279ad5d2cd8cbbc 2013-09-08 11:06:26 ....A 702 Virusshare.00095/Trojan-Downloader.JS.Agent.gbo-2d2c29a829b21f9032160e466661f76a40486ba777d203c6d9c87a03cac2b3eb 2013-09-08 11:46:40 ....A 85774 Virusshare.00095/Trojan-Downloader.JS.Agent.gbp-42162742d4ec008df50594a0115c79670d1ad5d69c51e38d8f69876f4ed61871 2013-09-08 10:28:18 ....A 729 Virusshare.00095/Trojan-Downloader.JS.Agent.gcc-9c05f8884b0c52ea651d7a1cd1278a7e03bf5f8b31731d9006ce10f5de58912b 2013-09-08 11:03:34 ....A 41747 Virusshare.00095/Trojan-Downloader.JS.Agent.gcc-e17e74ad8b87de3ed7557dd323f37d12200372866349eca41fab61c040140813 2013-09-08 12:05:50 ....A 41747 Virusshare.00095/Trojan-Downloader.JS.Agent.gcc-f6bc0ac40eff84874bf87000ca1b4b071151fdd2fcb421edbb2fccb0e4d7175b 2013-09-08 11:45:58 ....A 45066 Virusshare.00095/Trojan-Downloader.JS.Agent.gcu-41db7abb3a1597631ace544fe4644b0dcd33d390c9d27f4bcdcc589f3fae9c48 2013-09-08 11:06:42 ....A 10058 Virusshare.00095/Trojan-Downloader.JS.Agent.gdh-53636849375cc1cc9f0d691d33719a5ad2c6fa48e16bfab3016fb3f3d0feb478 2013-09-08 11:19:20 ....A 9654 Virusshare.00095/Trojan-Downloader.JS.Agent.gdh-5f71e39c6d57a71591ac6ca97512f3bdd77fa8122c627260a2aa0925f78a645b 2013-09-08 10:38:30 ....A 9912 Virusshare.00095/Trojan-Downloader.JS.Agent.gdh-9949e47a7b1537074288fd05f65eabf2508e568a6b8fbdf24e8bd67c2fbe2769 2013-09-08 11:10:06 ....A 58567 Virusshare.00095/Trojan-Downloader.JS.Agent.gdo-06491498ddffa689065464abaf155396b868f9e159e95d6cdf5348da982480ab 2013-09-08 11:13:14 ....A 3859 Virusshare.00095/Trojan-Downloader.JS.Agent.gdo-747d2bc402681b91ba5d395cf9436179dc5a6a014182fe93d244ecb0e78faef5 2013-09-08 10:59:22 ....A 392430 Virusshare.00095/Trojan-Downloader.JS.Agent.gdo-8d8b96a974c17f6722e9b7a4bd14770dcbcb3f20a153bca18e4f430a3dd6d31f 2013-09-08 11:03:20 ....A 45682 Virusshare.00095/Trojan-Downloader.JS.Agent.gdq-4511c0b1cbdbae8dd6630671a7ff58090b2e9999e8afd69e824cc3bcb83d0d9a 2013-09-08 10:57:16 ....A 41845 Virusshare.00095/Trojan-Downloader.JS.Agent.gdq-9343ddcd246b825d618b708070645fa7aeea21b60fbce97c3a9609a925b7e985 2013-09-08 11:23:46 ....A 41845 Virusshare.00095/Trojan-Downloader.JS.Agent.gdq-afb5294fc54aa3732420704e3033f8f67da8bc52c0eeafe725e10da9af73c4a7 2013-09-08 12:03:32 ....A 41845 Virusshare.00095/Trojan-Downloader.JS.Agent.gdq-edd1a8487727f9ce340ded0237779ea8be2d802374db130a8ce161ed5bb5a97b 2013-09-08 10:25:10 ....A 4214 Virusshare.00095/Trojan-Downloader.JS.Agent.geu-1004b6627fe8f29efe59de774f711153b92960a5d37eaa0bb67b08b84b682c96 2013-09-08 11:36:22 ....A 46354 Virusshare.00095/Trojan-Downloader.JS.Agent.gev-2b3002db59d61361f8d7d8d512e5c77cc21c69911f1b1d6dbb9e8ae00ded7798 2013-09-08 11:37:20 ....A 107316 Virusshare.00095/Trojan-Downloader.JS.Agent.gey-07cb384558936e4ecb084f2f493ab83dbac8ac63ba31dd9809a7e7b2a2843880 2013-09-08 10:36:50 ....A 108256 Virusshare.00095/Trojan-Downloader.JS.Agent.gey-490f70948623f4a8cfe00259015706b5d4fa251e6111365ff82ff5aae406fc27 2013-09-08 11:14:04 ....A 1220 Virusshare.00095/Trojan-Downloader.JS.Agent.gfj-159e48ee73f305e4504be40ba232993b617ce87e486d6c8d151ff5d42561cd88 2013-09-08 12:19:42 ....A 12145 Virusshare.00095/Trojan-Downloader.JS.Agent.gfj-401ec5f9800eb858c09193ae6bc9088a899d72d30c03e7ca8a552e6d2bb1de78 2013-09-08 10:37:56 ....A 45718 Virusshare.00095/Trojan-Downloader.JS.Agent.gfj-56de3a545d08e41202560f4848f686cf69b94630733bedea971296c422a605b6 2013-09-08 10:53:42 ....A 10782 Virusshare.00095/Trojan-Downloader.JS.Agent.gfj-5dfee834e0e7b998efa4f6c944220609e620d8ce17a7c0fe0d88509769b4889e 2013-09-08 11:22:32 ....A 99126 Virusshare.00095/Trojan-Downloader.JS.Agent.gfj-865912d8a91f2cc560714c9e88748911e7f201ffb78f645d928aedbcd20c773a 2013-09-08 11:16:26 ....A 6731 Virusshare.00095/Trojan-Downloader.JS.Agent.gfj-aa52c5ddd2670adf96eef8a74afbea75f365d1e44ac53ab401e636ad5eff3e63 2013-09-08 11:46:36 ....A 23038 Virusshare.00095/Trojan-Downloader.JS.Agent.gfj-ab340c1490e4da0c20cc24fb05725d6607e68275fb59f6f351488d2094830477 2013-09-08 12:09:36 ....A 15965 Virusshare.00095/Trojan-Downloader.JS.Agent.gfj-d585ff7042f54bb9aa5cb6cefbf046b3d089e636f80c118acb62145035ceb687 2013-09-08 11:45:30 ....A 408204 Virusshare.00095/Trojan-Downloader.JS.Agent.gfk-160f09fa2c71f72b1264c35638c69e68419f2870790b3ca9cb4600ccf1223529 2013-09-08 11:32:36 ....A 47671 Virusshare.00095/Trojan-Downloader.JS.Agent.gfx-1a6b9758ec5d972019f2ced5f6eb8473ad0268455d7282e68cdf6ace631b53c0 2013-09-08 11:06:18 ....A 47671 Virusshare.00095/Trojan-Downloader.JS.Agent.gfx-21c39d979c0c8281cb260a3311b2523c38a47969855babb4d66f6b40b465d693 2013-09-08 11:25:06 ....A 47468 Virusshare.00095/Trojan-Downloader.JS.Agent.ggb-28215b496be21edeec165e872b88bc2859d8094e543bb66d855eae4706f41420 2013-09-08 11:18:38 ....A 4873 Virusshare.00095/Trojan-Downloader.JS.Agent.ggb-8360d77b3b68686b4cbead71ea04d1eea6297ba492b9c87db9c2b6c236108e29 2013-09-08 11:20:36 ....A 44213 Virusshare.00095/Trojan-Downloader.JS.Agent.ggc-6f4c3c5647901e05bafa3a427e99118dc1295674b0c8cd6ab444822f30ddbbcb 2013-09-08 11:56:50 ....A 44213 Virusshare.00095/Trojan-Downloader.JS.Agent.ggc-8115c686db70574198315b24a8b435bfc4c96d33e781af20869bb099eaa6228a 2013-09-08 11:04:42 ....A 10360 Virusshare.00095/Trojan-Downloader.JS.Agent.ghg-817b4c85c2c08554b2dc0ac7a7a2dc9c3cd37acbc03320268d90a42d158434ca 2013-09-08 12:06:26 ....A 172656 Virusshare.00095/Trojan-Downloader.JS.Agent.gim-252390b823e6539eac9e3817bcc8ed2e7a65cab081023df9fe479cd952679437 2013-09-08 11:46:22 ....A 20743 Virusshare.00095/Trojan-Downloader.JS.Agent.gis-43922484bba49988177f2d8002d7ddbabe21adb50d75f5ff0fd63a671ef54c71 2013-09-08 12:10:50 ....A 88061 Virusshare.00095/Trojan-Downloader.JS.Agent.giu-5c2d4f0316b89265fcb9597de86001664de9504c60e80369f74af50303b8e435 2013-09-08 11:23:04 ....A 42146 Virusshare.00095/Trojan-Downloader.JS.Agent.giz-eb313279b1b4644450a35bc64c312004d3e9800be16a3c65360e37930f791605 2013-09-08 12:18:08 ....A 8894 Virusshare.00095/Trojan-Downloader.JS.Agent.gjd-83c507f854aa4276761ad0ea573f70b2b30db726fb9a4ad4bd010d02cc4d093d 2013-09-08 11:41:52 ....A 8707 Virusshare.00095/Trojan-Downloader.JS.Agent.gjd-91da720624cab0ccb97fd657340e5b42025bc1d0b0398ecca1b9a530deddb65a 2013-09-08 10:24:46 ....A 19046 Virusshare.00095/Trojan-Downloader.JS.Agent.gjd-f0b5dc207bad06b19f2baa2f4ec0ae992faea401c72065d700f70681b12e7af0 2013-09-08 11:21:20 ....A 9283 Virusshare.00095/Trojan-Downloader.JS.Agent.gjd-fd3f1d9a74eae4f625ba1d39f2e025f2d5d0fa30012631be7a186ebdfd0c8bb4 2013-09-08 11:55:08 ....A 89585 Virusshare.00095/Trojan-Downloader.JS.Agent.gjp-33d83ac29840ff1432a008bded226d899365eaddf97da7c13dfd9fdb84898819 2013-09-08 11:29:36 ....A 95333 Virusshare.00095/Trojan-Downloader.JS.Agent.gju-86f51836d4ef75eb40226efbeb5140d3eb0bf95f283d381c75554829ae6d3234 2013-09-08 10:34:18 ....A 14531 Virusshare.00095/Trojan-Downloader.JS.Agent.gka-0fec73b02d5ca531bcae8b6e89d76b9121dc9ec890f90bdaef852d690cc6a783 2013-09-08 10:37:20 ....A 25016 Virusshare.00095/Trojan-Downloader.JS.Agent.gka-2f790c4eb41058ece01c8680b2e828aabdaf6a106b371f9b2e765e1329fe298c 2013-09-08 11:00:42 ....A 27166 Virusshare.00095/Trojan-Downloader.JS.Agent.gka-325c1506e0e18004ae9f80963c901e92cae96268556865981f246016d7a134a5 2013-09-08 12:08:20 ....A 33036 Virusshare.00095/Trojan-Downloader.JS.Agent.gka-ecd837b752c8fb19721a9aa4f9e431cf1008301f04775aed2d09729e629df477 2013-09-08 12:00:16 ....A 128139 Virusshare.00095/Trojan-Downloader.JS.Agent.gkb-0511eaf45c0f483bed5c13c7fc695e01d5813ff5b8c525424276ea3b3df1adea 2013-09-08 11:03:34 ....A 88867 Virusshare.00095/Trojan-Downloader.JS.Agent.gkb-2c289629d35c5407cfc0874bebf6f04489d3b806372b19526a2aec3771329f65 2013-09-08 12:19:08 ....A 30358 Virusshare.00095/Trojan-Downloader.JS.Agent.gkb-3de0c308fa07fbb4952e339409ad960772482dd687c96eb5856784c39b0f2066 2013-09-08 12:15:32 ....A 95765 Virusshare.00095/Trojan-Downloader.JS.Agent.gkx-6fadb1a9fb1c4c956cda4eae2c08fecdab9647b526a53bfefa8e1f62a1b043e5 2013-09-08 10:42:38 ....A 1726 Virusshare.00095/Trojan-Downloader.JS.Agent.gle-116dc14f8601b4846476f0ef791b1f378d210c350b0c5a0428b5463af1de1da7 2013-09-08 11:16:32 ....A 97286 Virusshare.00095/Trojan-Downloader.JS.Agent.glh-6140c6fa8bd906486d92cb36f24d9f0bf1d35a566f515ff968c1be2142f3d5b8 2013-09-08 12:03:26 ....A 2595 Virusshare.00095/Trojan-Downloader.JS.Agent.gmf-8923c41887b749cab9a57a67e102f0f5c2271d29805e753cc46ff078a56a5395 2013-09-08 12:12:10 ....A 45198 Virusshare.00095/Trojan-Downloader.JS.Agent.gnk-22e32198b6f36171a14e16723dfdbe8d4e8460094cabc66d5fd8643c33859022 2013-09-08 11:08:48 ....A 16050 Virusshare.00095/Trojan-Downloader.JS.Agent.gnk-b52e045981b7ff32e165e6d2ec4103b50572d3eb19313c684f26d3836be66c5a 2013-09-08 11:48:34 ....A 6546 Virusshare.00095/Trojan-Downloader.JS.Agent.gnk-e699154703eee726c846f750f8f8700c83d977e2e0a063043e520f83afb03aa0 2013-09-08 11:06:46 ....A 6642 Virusshare.00095/Trojan-Downloader.JS.Agent.gnk-f533888170b2c3d4d4502d3d83549e5168b312f98cb47ba2f177a49c9c5fdc6f 2013-09-08 12:12:52 ....A 43958 Virusshare.00095/Trojan-Downloader.JS.Agent.gol-83c9f805a4c7a63b92da007940f8bdeef7e5451bb551f4be145bf5a4a44637e9 2013-09-08 11:20:42 ....A 24128 Virusshare.00095/Trojan-Downloader.JS.Agent.gol-ae068bb2ed3954fc12d2375dec448d26014f6c9855d3122b1a56f522c185d3e7 2013-09-08 11:39:48 ....A 47279 Virusshare.00095/Trojan-Downloader.JS.Agent.gpj-982ee69c76a68ce75d9bb4f51d34f60410cdb6ce45d387333573505062db8889 2013-09-08 11:11:24 ....A 30321 Virusshare.00095/Trojan-Downloader.JS.Agent.gpk-923d5665bc63e9b7e74c3aeac02a3faac29f837942efa0841b2fb12dbfd99516 2013-09-08 11:57:36 ....A 14772 Virusshare.00095/Trojan-Downloader.JS.Agent.gpk-a5e932070e101c04f21882e7b3a751e0b5de4d900a8c2aa91cf5e6bf90d7b9aa 2013-09-08 11:21:12 ....A 93078 Virusshare.00095/Trojan-Downloader.JS.Agent.gpp-27f9bff9843445534a41fd145fc02138558c4ca87a5821e7969882cc453c36a1 2013-09-08 11:16:58 ....A 20420 Virusshare.00095/Trojan-Downloader.JS.Agent.gpp-95809dd39bc310e7ea0840bef6939d2722286b6a215a6a7ce983ed3ec8e68dc0 2013-09-08 11:44:04 ....A 15916 Virusshare.00095/Trojan-Downloader.JS.Agent.gpp-abed4a7b0abca5e3f2ae4cf0ce5432d986f43e2a1d759bb7d465687400f46f7c 2013-09-08 11:20:36 ....A 40236 Virusshare.00095/Trojan-Downloader.JS.Agent.gqc-8158d14b883555ae0f91713afe65c05b76ea5913af1a1d3c09df1bdb9aa6b49f 2013-09-08 11:21:16 ....A 6579 Virusshare.00095/Trojan-Downloader.JS.Agent.gqc-84d12f3624ffc340059d3cf735a5dfd36c34c95f370888f69d628a1f19f45cd6 2013-09-08 11:27:36 ....A 31756 Virusshare.00095/Trojan-Downloader.JS.Agent.gqc-949d475e6a334c0bd05130962b7ebdfb506f48122c3ecd23691194ce0e7481e8 2013-09-08 11:11:10 ....A 34331 Virusshare.00095/Trojan-Downloader.JS.Agent.gqc-b32308455ca90d49b92c430ebcf625b324b2313449cdf61915b2119e35b1a6d0 2013-09-08 10:39:36 ....A 6461 Virusshare.00095/Trojan-Downloader.JS.Agent.gqc-c285fa4a81ce90f1da5d5eb2a21a0232f0a16ddcfccac281435a160d578f4f20 2013-09-08 11:26:06 ....A 7881 Virusshare.00095/Trojan-Downloader.JS.Agent.gqc-ea3043be7b99492f63541ed6bf8b83b5ac07317e7475e41a81f8c51c93872604 2013-09-08 12:01:18 ....A 40911 Virusshare.00095/Trojan-Downloader.JS.Agent.gqi-f085f4103056658f76821eacea1ac478c37454d35ab1cc82255d6b6f113d6a6c 2013-09-08 11:50:02 ....A 99456 Virusshare.00095/Trojan-Downloader.JS.Agent.gqu-5447f2801fe8c76360af689636165dfb06d58a49ebea644a5dabdc4072a6a499 2013-09-08 11:27:06 ....A 81713 Virusshare.00095/Trojan-Downloader.JS.Agent.gqu-8395c18370f84490c917f9d437149ed6e6d8db8ccd042de6e1f265b4f255e035 2013-09-08 11:08:56 ....A 52438 Virusshare.00095/Trojan-Downloader.JS.Agent.gqu-99582869dd51d11b50517afe9207fca7430c41a83f4e58093f7af3ea238b1a81 2013-09-08 11:54:36 ....A 9273 Virusshare.00095/Trojan-Downloader.JS.Agent.gqu-af1400e47bb38e86635c301cf92f8f70d76cdad64e201b65a86e3c3d52fb5445 2013-09-08 10:51:10 ....A 2899 Virusshare.00095/Trojan-Downloader.JS.Agent.gqy-12d90dc6ce66bfa757deac72cebc8666fc6e0e4711c9e4bca94f6d7aa858e518 2013-09-08 11:23:12 ....A 12825 Virusshare.00095/Trojan-Downloader.JS.Agent.gqy-98374ac95898ab80a67ca13c808610de53c69d8a01f323aa8b8be945d6d1fb7f 2013-09-08 12:18:00 ....A 23768 Virusshare.00095/Trojan-Downloader.JS.Agent.gqy-9b02b7addd97e7fc1627ac68ef1fe90708fa5113e52c9bc2b2520ade1fb145e7 2013-09-08 12:00:08 ....A 88763 Virusshare.00095/Trojan-Downloader.JS.Agent.gqy-a1d9683d8b0e57d1e90103a46deaa3a954cb41644e084d22a92f89087b6f61fa 2013-09-08 11:36:22 ....A 7865 Virusshare.00095/Trojan-Downloader.JS.Agent.gqy-aa084e7da9dcfdf82900fbed89bd727ef1cb80f42531e1687a5a0785aa7e0745 2013-09-08 11:19:18 ....A 2413 Virusshare.00095/Trojan-Downloader.JS.Agent.gqy-d0a0f0ea5e11cb3026c0443e236bf1bb5876250c9c9703e68572673658be5348 2013-09-08 11:00:08 ....A 23035 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-02f703b32c9827909ab9d19e098689d6fed5f1a2f9c9f30d715d14988f071951 2013-09-08 10:54:28 ....A 25744 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-182308831e0d4e26d5f619e8a71d7a903c820707d015efbfd1a613dc88d410a9 2013-09-08 11:29:30 ....A 25523 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-1f51eba9145d70822181f2180d87e03ef95cfe132a40fbf91355e4a51a4dd68e 2013-09-08 10:57:44 ....A 25342 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-25377f5dd545cef04ee31532801f189a5a8d3e25614a7fd65b3cecf6f0ed74ab 2013-09-08 11:31:32 ....A 23055 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-297648d2d36465ed09ac7a6c75e6cb655b200e6cbbec92d73f23fe666d0f7c01 2013-09-08 10:39:26 ....A 26264 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-3ed63d435418a3a09c6e75ee6c1d2b4f0e099333fea66769d09c583635415a21 2013-09-08 11:18:44 ....A 25745 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-48859106ce1d72f6a0b29d096e36795a6cdacf4c52cf7aa3ec2e16d949790208 2013-09-08 12:14:12 ....A 25885 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-5383f4f245795ea1027cbf2c8d2ff20002c8837afdcb7ef5679721e1bd817276 2013-09-08 10:53:56 ....A 25861 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-5818e879953bbe8ca6a30e100a4b70dc0afefa8f80ae16ac4e05de20c5408b7a 2013-09-08 11:12:54 ....A 3640 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-5ab41d944c3c1737394b0c69010934f7f8808fb0f632e4fbc89fe84ee6bb66b6 2013-09-08 11:43:50 ....A 19891 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-5d187a094959ad5874d800195c7ccc83f8b1e82a8be837aa7668af4c8cda534f 2013-09-08 10:47:54 ....A 23775 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-5d6e23f1bb18fd61998378e66f77359e019edb43155076048c140e0b9361414e 2013-09-08 10:58:04 ....A 22659 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-690c8290a1a33e343887718b1831ae3da56e313b9c932f61db9052f8a2b67f61 2013-09-08 11:36:22 ....A 24277 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-725b583cede60ff0a9b96004d04d6de527b3226218beb026a7e53a5a3505e3ca 2013-09-08 11:29:38 ....A 25326 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-7a3b9b21b0b0e5b0479da6ce64ec262b0bdf8e4389b00a5c2fe95c3f634b6107 2013-09-08 11:27:16 ....A 35084 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-800533221ee2eedbcf631102ab8894a7bd16362f6fcb55ff0ad1a8893408e040 2013-09-08 10:41:42 ....A 24183 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-9716cf4777d91713aa7109d88a63a903f1951f0a87e25db1367dc860219e34fa 2013-09-08 10:51:56 ....A 14026 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-980da53ffbffb4d8eb1d8793bdfe9421d13c92a07c2fb77edc0fd5c28a31776a 2013-09-08 11:05:46 ....A 25152 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-9d299a1a466a91f92d9cddece89f255e07f3f33e746af5e6babaed60c95ea0f5 2013-09-08 12:16:34 ....A 25162 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-a05eee4942daa3c55bd6fd7ac9e9be79219e3748b1f20cc0eb8f1f32445c6470 2013-09-08 11:17:12 ....A 25753 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-a1bdf3d4e13b9338370e8c5b4d9df5d485f9433f0b9bb4325ceea06f3c4f2431 2013-09-08 10:24:34 ....A 24697 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-aa9b3bd5472a58b4701294691d3bbfa91b9d3fa38869a5554c2a1db2c8321a9a 2013-09-08 10:47:32 ....A 25120 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-aade6b2814b57872ce5033609a4f66ccf6630a4598fe41a4d7224a199c42f34b 2013-09-08 12:16:00 ....A 20245 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-ac859392bf6a071d865c0d0678b4e96beef1c4765add77c3b39dd9a6e5468830 2013-09-08 11:31:24 ....A 24559 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-aeb0ba1ce878bac71e11abd8cb02cb91de737accf620f58baa9cb0500398ca62 2013-09-08 11:32:58 ....A 22976 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-b3a645be7bf6853fe12744448f936fe4dcd344ecb7ff7c4dbff1e559f5e0b0b5 2013-09-08 11:18:52 ....A 25544 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-b7396a5095735d9a745871bac32b85dcb4fbe163dd48618ff7b048e885cd8448 2013-09-08 12:06:08 ....A 24973 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-c0faf7732aa3f9028b367f46c77b8aac96a5780af0ed10c161a7a2bb46eacf58 2013-09-08 11:09:50 ....A 25081 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-ccb4d52ffeb715f6186dbd4a8d354b9bb04b52ce6d50922229d8785a0b7563cf 2013-09-08 10:53:56 ....A 25398 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-d12f147f5ede2f143f737cb26e0e5645bc9b5461a4d1318515b2a20ca50270f4 2013-09-08 11:54:24 ....A 24183 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-dffb2c9456ad9d3172366536ddbb2f55db74a340a6940e128c59c2d3ccadf47b 2013-09-08 11:22:22 ....A 23663 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-ee83dc34b41c82951c2d30e77d91c755dd9e4b1ef88372d6d61bc26ca82c59ef 2013-09-08 11:15:32 ....A 21424 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-f733ff71ea8d532ceb04067a5939da69412e3a6f6f6e781f287041be6d3193e1 2013-09-08 11:06:02 ....A 16134 Virusshare.00095/Trojan-Downloader.JS.Agent.grd-f8f6ff4ca37c6699957f9efd928bf63e182348a06059bb44a7b053f9c38aa16c 2013-09-08 11:08:14 ....A 13133 Virusshare.00095/Trojan-Downloader.JS.Agent.grt-760e32ec7544b2560943bd22d50414df282a81c5188751cf2e8e2d402d333dfa 2013-09-08 11:41:26 ....A 49151 Virusshare.00095/Trojan-Downloader.JS.Agent.grt-b508dbaf53def35a19027f43ed30234065ebbed2ab4b575451594d2730a358b1 2013-09-08 11:06:00 ....A 10643 Virusshare.00095/Trojan-Downloader.JS.Agent.grt-ccaff31e654faba225aadfb429d1c11bf8c34f563dc620ed6c74f91b433bfbcb 2013-09-08 11:03:08 ....A 3426 Virusshare.00095/Trojan-Downloader.JS.Agent.gry-539979b5545e175bd309e8415e44edb8a3d3c00869c091fde7d36794f51b2560 2013-09-08 11:50:16 ....A 3808 Virusshare.00095/Trojan-Downloader.JS.Agent.gry-ed3f263f27ce54424164852d171af4aa6253160beeb5bf521676d09c2769ab30 2013-09-08 10:52:06 ....A 39413 Virusshare.00095/Trojan-Downloader.JS.Agent.gsf-78d6eab6a12b68708a3ac76492cbdfc13afdc2c1cd0d78010d43821bfb928e8e 2013-09-08 11:03:32 ....A 37496 Virusshare.00095/Trojan-Downloader.JS.Agent.gsf-839968536747187c6e5649a512fbca76165e8e0d9735692e6cb27352e56fd099 2013-09-08 10:33:20 ....A 23315 Virusshare.00095/Trojan-Downloader.JS.Agent.gss-04e229cf3d5506507426b80e6719bab11f1ed7a665e65472861c0c09dfa5d7ff 2013-09-08 12:17:48 ....A 29283 Virusshare.00095/Trojan-Downloader.JS.Agent.gss-4517e0096b82d89e73b834f75b4ab85b9e3359fcb72d6e9f67ef8da97eb258b6 2013-09-08 11:30:48 ....A 24601 Virusshare.00095/Trojan-Downloader.JS.Agent.gss-de0e5f79f42e18ba40adf50d71865f7e842d5e9127809d249ec31202d3f2e294 2013-09-08 10:37:50 ....A 37426 Virusshare.00095/Trojan-Downloader.JS.Agent.gsv-10169511e339ca8c97dc70de20a4619f5a1359f9bcdcecc0ddaabf13d88e37d6 2013-09-08 11:09:50 ....A 7948 Virusshare.00095/Trojan-Downloader.JS.Agent.gsv-48f381accbe47751ce4c97df0223a42c3e46a2e0cbb5f4ae3dd6abcf0b3c92f4 2013-09-08 11:57:32 ....A 8767 Virusshare.00095/Trojan-Downloader.JS.Agent.gsv-597777c7a00846d5e3b2b39f31c342b99d8c5916089c0fee835f535489e33a16 2013-09-08 11:08:42 ....A 82084 Virusshare.00095/Trojan-Downloader.JS.Agent.gsv-7b69b4bd93166a4a357529a1a5ddb2811725848f86b422be5b0fb4d887347aac 2013-09-08 11:07:06 ....A 7927 Virusshare.00095/Trojan-Downloader.JS.Agent.gsv-7c9fc0ce09cec4094e98cb8c4dd3a5adfe42c2ef0bea99e5fc513db1f963b7f6 2013-09-08 11:57:52 ....A 10960 Virusshare.00095/Trojan-Downloader.JS.Agent.gsv-97fd5ace23a5c9089c4203a0080b80a405b12a3b939b926efcbac0514057c4fb 2013-09-08 11:17:18 ....A 94150 Virusshare.00095/Trojan-Downloader.JS.Agent.gsw-967b0318667cb4b51d76829d0ce920fdcb88ce67a0d59608ad81b1b02a76de22 2013-09-08 11:27:28 ....A 19406 Virusshare.00095/Trojan-Downloader.JS.Agent.gsw-f2be762194cec04855cb2a17d3f0df90cc1dd74e8f538b6f3ba9599ccf3fd04a 2013-09-08 11:02:16 ....A 44057 Virusshare.00095/Trojan-Downloader.JS.Agent.gtn-cbfff5ec37ced35d21ffbf7551daa3c16cc1aa43759d9aeb315dda42db7b70f9 2013-09-08 11:29:14 ....A 4116 Virusshare.00095/Trojan-Downloader.JS.Agent.gtu-4efe67a2b8677454e1d9f9e5a0e17f36571943a3cde0c9048847dbb2b2a6f827 2013-09-08 11:14:58 ....A 51217 Virusshare.00095/Trojan-Downloader.JS.Agent.gup-0147970dbae6d5140a031aa69f8307338094a2cb93882bc0097c5bdc019e0d3d 2013-09-08 11:59:58 ....A 8697 Virusshare.00095/Trojan-Downloader.JS.Agent.gup-3bc4c9565ba9dbedb020dae9dde39bfbd57c66da17b0e1aa1329ea065e58b287 2013-09-08 10:36:24 ....A 28900 Virusshare.00095/Trojan-Downloader.JS.Agent.gup-74439b7765bc469919d7f9893fa52d39107d27a841e7d24532cb01b976a2a375 2013-09-08 11:58:28 ....A 19101 Virusshare.00095/Trojan-Downloader.JS.Agent.gup-95eaefe4b35bd3013ff25d4eb656ed2ea2ef8379b58d2cd245d51cb261410e41 2013-09-08 11:05:22 ....A 12251 Virusshare.00095/Trojan-Downloader.JS.Agent.gup-a54dc88289ab8373e580cd44f50251abbe0e3b2b384caaacbc304d18688fda0d 2013-09-08 11:45:08 ....A 14244 Virusshare.00095/Trojan-Downloader.JS.Agent.gup-ab2d66af863f5824d77ea7f3994e2592e9c6c4486b26ae4dc9ef6355c6da3288 2013-09-08 11:55:52 ....A 16758 Virusshare.00095/Trojan-Downloader.JS.Agent.gup-af61801e090c4d2bd03cd8df4d14dd2688ac7e9b65bae1ff2599fb20472d31b6 2013-09-08 12:17:58 ....A 98295 Virusshare.00095/Trojan-Downloader.JS.Agent.gup-b83b4d88e209a00e0fb3d112b3ade411a75cad9e166aea4b68996a149a7bd33d 2013-09-08 11:10:36 ....A 66529 Virusshare.00095/Trojan-Downloader.JS.Agent.gup-bac317331fb328bb3540ffaa92faa017a9809c25685792687f4008e680cd3dd9 2013-09-08 11:27:48 ....A 11655 Virusshare.00095/Trojan-Downloader.JS.Agent.gup-cc59dff3c6e48c47d062347a9f846de0803e7b06ff00ac97cbcac0dfc2b2028e 2013-09-08 11:09:50 ....A 11118 Virusshare.00095/Trojan-Downloader.JS.Agent.gup-f98309a803a470763968afcb50c4317133af6430577823b31222900a183c053e 2013-09-08 11:59:34 ....A 2760 Virusshare.00095/Trojan-Downloader.JS.Agent.guv-7bbb9b0eac496fa0474160350bbf5893d32b393141d81b3e3cfca38f0744e489 2013-09-08 10:48:08 ....A 3007 Virusshare.00095/Trojan-Downloader.JS.Agent.guv-a66767fb8b25d4d546ebe566a2fc406ef8663569abbc178ad4c339c998b3e619 2013-09-08 10:30:40 ....A 36585 Virusshare.00095/Trojan-Downloader.JS.Agent.gvh-bb7deb2aff672cfe3e184e62ea11bae7c61f539f572867a522e09c61a19de5ab 2013-09-08 11:41:32 ....A 68886 Virusshare.00095/Trojan-Downloader.JS.Agent.gvi-1809d05a028fc3e07506d880eed065518d20285dbb3c23aa24066b5521d4ddcc 2013-09-08 11:32:56 ....A 28574 Virusshare.00095/Trojan-Downloader.JS.Agent.gvi-1f38122f17dbe20b5480749f9a929dc2e1081eccbbadaed0eb447f60433aacb9 2013-09-08 11:42:18 ....A 22710 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-008caabacc44992bb8077db0845b70381dcb3c941aaba7f9ef8a402f71e2fc2e 2013-09-08 10:55:30 ....A 114474 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-0703f7f0ff9009b581e6da594a2e5e8f0edc28c04f9d467fb38da8c55ed9279d 2013-09-08 10:29:24 ....A 23620 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-1337637a85fda32ffef7d1458efd582494e90d405af8a1fd978a0965283a07db 2013-09-08 11:56:24 ....A 35406 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-1754ce2fa743ce21c7203817a4d97555fc0b1ab1e34acdea241ae928febe97b7 2013-09-08 12:18:08 ....A 48222 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-2357598a30a601be0e508420ca9f74b792cd6fef178b516729a45abcdeaf51ef 2013-09-08 11:25:12 ....A 12494 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-24d8453e09c3873774b7f9589aec7d8deb8097ce681249fe3e399118dc6c043f 2013-09-08 11:10:06 ....A 108275 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-296bd19a3a8a0402eb1ddc94ee3a3f6c4456674da5f6f650440383c6b863853e 2013-09-08 12:18:10 ....A 225232 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-2c0b9a1d985e0c6c0f4567113ae959f63ad3f31a8304e7bedd2a8b0f9ee8b7df 2013-09-08 11:24:08 ....A 23262 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-33af8b2296325bd2f5c20303ed1fedfd57cc3d5f9e27f57d276b1ca12a4c7bc0 2013-09-08 11:21:44 ....A 109141 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-36b4f6a60e6b6d52c02190becf6d0a54323c6fb8c256072f7b7a13c755f4439c 2013-09-08 11:56:34 ....A 26181 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-39619b67f920cc264432ed86ff3b524655f2731799afc352d95a54ee2cdda5c9 2013-09-08 10:43:30 ....A 21267 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-3ebdb9d09172c5a35acf44e8ca7eeefa6e896eb69883336e25b8d37532525ec3 2013-09-08 10:40:02 ....A 26369 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-48b87cf0ac2bc4ef443aa8e461332c628fccf47b1be1c17f3dcae99f136da81f 2013-09-08 10:38:10 ....A 18971 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-4aadddfa806d6afe9cf468bfc74c90c5029945e3e004ac37d237a8eb26f0b1d3 2013-09-08 10:59:44 ....A 43312 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-4b28899ad4fd5ede8351f273d2eb52709ff7017a5ff5d69dec214297b551d092 2013-09-08 12:04:14 ....A 10952 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-4d020a688f1d256d087e973753acb2fb687b4c5b6448ea138dd74059035079c1 2013-09-08 12:17:22 ....A 63090 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-57e116280b460e5fbfc53d0edfde1a8b75336a9bc37fb705aea6f10bd2624a91 2013-09-08 12:09:28 ....A 20943 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-5ebec2d58f75d4d1202ac222958f92564182cc4b9dbd18ac869a574a911a3c82 2013-09-08 11:50:28 ....A 18791 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-61fa0f9da109b9d87c40288b0c86beee12123158935bd8010906ddc3949acf1b 2013-09-08 11:21:38 ....A 117319 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-6aac9d78469573e01a76ea502787f549d52ef5fb97f31214e02979550499c560 2013-09-08 10:41:30 ....A 26185 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-6d57b7d283bd4a23dfc4daf1503517d0c0e9ba07cf2c563923c7053d77061235 2013-09-08 11:14:56 ....A 106819 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-720c9ccdf4b66e7c75232c07d1fb251fa403fd8674e19a65eb24b6a796b0551a 2013-09-08 10:43:12 ....A 35460 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-88f9a3761849d9685d4c56bfb63b56bdcaf04de3d40907298f728e7c47e4a052 2013-09-08 10:25:14 ....A 312843 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-8b1d504b4d622b8dc9f82514fcc9ffe43221310ade38880843f141909e935681 2013-09-08 11:26:40 ....A 55234 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-8e9e55424bad3f22ac0faccc4425d68b6fae7e192725d59fda53e7c236c62b45 2013-09-08 10:57:14 ....A 26822 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-93af15fc43ab16d462b3fe957c02bbfab591397593f1b936c859c309e01cb852 2013-09-08 10:40:20 ....A 329432 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-979c27c1a0114f4a613da40864b38d207229f330ee08086b1e8764e71ebc30c6 2013-09-08 11:14:20 ....A 70433 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-97e50fe13f441129f7897f8576ca25369ff0287e5f661c657e74b32d9b3e427c 2013-09-08 10:32:06 ....A 395399 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-9d1d4ea92e8eb5762a104eb07d06b502ad0c68ead0b0d9a82419778d71938cf5 2013-09-08 11:29:30 ....A 85305 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-a0f5035b1569ed6cd3e2f62441d195a2e977802c8e447d72cb907fd505c432f0 2013-09-08 11:49:08 ....A 24918 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-a1dabf9029b2a51d417210a272d492d43aa57f9dbaaa9a0e3727faa03dbdf973 2013-09-08 10:29:06 ....A 109089 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-b0948ae79dc667023629d5798f639e9c935081b3259f50a88b70dece8edb5eec 2013-09-08 11:08:24 ....A 43065 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-b1faf61ec6b09946211de4879b89a4f8c60a84669c7a251b96618c5a840c4ccc 2013-09-08 11:18:52 ....A 70435 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-b2183e2bd08d8a7fd75579ed2686a6e4b72d329415d417bcf4392d75b46155a7 2013-09-08 11:53:38 ....A 18722 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-b5edae2ffd0dcca4525857a2b7fdb07be07a7ad5202ee03ef715c38b216c6d60 2013-09-08 11:08:26 ....A 76246 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-bc50f653f7fb56ada391503039d4d64499ca7611df316edb1ac93f4278933ade 2013-09-08 11:02:14 ....A 137030 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-c0b19c9b21ff9146eb4131f66ff57da0546fd50740a74f92fe56212f7882b823 2013-09-08 11:54:00 ....A 15907 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-c2878ad97b7d4b4967af25c071c33b78b2fe658374fd71f4b91255cdbb7bb96a 2013-09-08 10:49:08 ....A 8558 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-c5763ba524c6d0fb26bdaf67ecdb30d12670b7d627584c36be97a0393e08cc9b 2013-09-08 10:47:48 ....A 19132 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-c7c0aa9e55be5e352e8af647f60cd360100fbef5334ba8e8a25acb509305e15c 2013-09-08 11:48:50 ....A 7108 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-cca53064fe707fefc821e13e663bb817930ad67b206fb80bc42170f22abd0a03 2013-09-08 11:48:18 ....A 21952 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-ce951e8d75241caa40a13b19e2a8d5ca4e2ed071124a7f5faffe95ff3dd64008 2013-09-08 11:27:28 ....A 3278 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-d1f7b36b0c1fcdc46d2e4127d9e6c88607f681e8324c8840427ed7636b47b15d 2013-09-08 12:13:24 ....A 38951 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-e02de53610d74c8b6747b218eb8302666346ffcc4669c9f8bbbec43345f12b90 2013-09-08 11:17:08 ....A 56587 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-e3c36cbd0b8e5256b0a5032ff2d46aa6bfdb6ded9b7bc073abb20a984ce97647 2013-09-08 11:27:42 ....A 70440 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-e80024caa77df49731454fb304571fc194989b990cc97c808005866cc8de28aa 2013-09-08 11:21:56 ....A 19209 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-e801de97e86b1eb34467363a0fc8f1d5ef24f500b002259dd4faba0f85c3d533 2013-09-08 12:18:14 ....A 25385 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-efefde1a1ad390dff6d82211e582ebd8531af99250fd3a7f5907ff069e68cea8 2013-09-08 12:19:58 ....A 70435 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-f69fdc05f6063b35953a42a5c8d1779c435013c33613448e3fad5f096028e286 2013-09-08 12:02:36 ....A 19469 Virusshare.00095/Trojan-Downloader.JS.Agent.gvn-fd2f25df208e5415ca8474ed17af0f7cf38ebea019cd00734c1af174ab690f62 2013-09-08 12:14:16 ....A 70543 Virusshare.00095/Trojan-Downloader.JS.Agent.gvr-661f0fdfa9b6af99c717abcc4f29a9b647bcade54564f8c8f58cbb814b1f089b 2013-09-08 10:57:20 ....A 20466 Virusshare.00095/Trojan-Downloader.JS.Agent.gvr-fcd8698e98d0c7d15518ecbd1882dd63e05eb24b6bfd966c60566006316cf658 2013-09-08 11:11:46 ....A 30002 Virusshare.00095/Trojan-Downloader.JS.Agent.gww-4c8d2a6f076abad5937107d2515a3df9cd86c42751d8601c480ae6055aca436a 2013-09-08 10:33:28 ....A 18875 Virusshare.00095/Trojan-Downloader.JS.Agent.gww-4e877c085bb4a1ddd4a4e9329c0009c43577b398cbf477c242e84e8545b147c9 2013-09-08 11:33:58 ....A 22283 Virusshare.00095/Trojan-Downloader.JS.Agent.gww-533ee1f71ec86ce95efc904fe5673a3fdcb7add431da6569ba4e6e2fd1b85238 2013-09-08 11:47:38 ....A 41449 Virusshare.00095/Trojan-Downloader.JS.Agent.gww-5d89bd43d1f9b4de5fc7f817ce3ed546ce02474deb73449b565ec6e91cf7ddcb 2013-09-08 11:26:10 ....A 24183 Virusshare.00095/Trojan-Downloader.JS.Agent.gww-786989a3af3c96e5713ebd334764e5d1a8c0a92addb21cf92cac14d2a609fcde 2013-09-08 11:50:46 ....A 23968 Virusshare.00095/Trojan-Downloader.JS.Agent.gww-7cd00c330fbbd950d21439ceb2cf86be5020b0eb1b5b4db31d6164a3e5da6d9e 2013-09-08 10:57:50 ....A 39167 Virusshare.00095/Trojan-Downloader.JS.Agent.gww-8b724a89532de1bea6e383a4ef6e2ac7b9c1adccdd62dad4b03939c63c009794 2013-09-08 10:55:32 ....A 21751 Virusshare.00095/Trojan-Downloader.JS.Agent.gww-ad19f46f50fd47acd347f9e131367faab630f7108b1774ca7093ebbf3b893fab 2013-09-08 11:59:42 ....A 24218 Virusshare.00095/Trojan-Downloader.JS.Agent.gww-b37541729a6013143bc7b6dac8c0fa178b0f464629214ae85e3492d15853bc14 2013-09-08 11:03:36 ....A 24106 Virusshare.00095/Trojan-Downloader.JS.Agent.gww-b6f1932c8eaa479d17156bdea865ad0343633e09a066d2da8f19b8a23803d92b 2013-09-08 11:19:32 ....A 25825 Virusshare.00095/Trojan-Downloader.JS.Agent.gww-df726fd79db7bec10226e44eebe7ca266b6a54f8c49f00fdde884a004e0a70c3 2013-09-08 11:35:14 ....A 25520 Virusshare.00095/Trojan-Downloader.JS.Agent.gww-e513fc43df057dc4306ab93734cd5b809b80cbae0689fc0f0c3e19c5ec3cc249 2013-09-08 10:37:32 ....A 38102 Virusshare.00095/Trojan-Downloader.JS.Agent.gxd-acc3bbe48c4eab7da040a29f69ba42ecbf4136dd1ef30b36dae9331e302c017b 2013-09-08 10:49:02 ....A 21936 Virusshare.00095/Trojan-Downloader.JS.Agent.hbs-048a03e98a513b7135856335c64f4dc3cbdea2edbc79afd89c342c2f0c9fc7e1 2013-09-08 11:53:16 ....A 36320 Virusshare.00095/Trojan-Downloader.JS.Agent.hbs-0a0ad124cacd673f77a4154301996a03d8c6fb5c468db77d28c1694a980ad226 2013-09-08 11:03:30 ....A 20935 Virusshare.00095/Trojan-Downloader.JS.Agent.hbs-13fd3344a62e8a58231a5afa89601b7314ae0411f63757ece8699862d66006bc 2013-09-08 11:54:10 ....A 32456 Virusshare.00095/Trojan-Downloader.JS.Agent.hbs-17649bf0370b8ff7abe4995f2794ffab433175ac54ce33a691d5af373a3b22a9 2013-09-08 10:29:26 ....A 27553 Virusshare.00095/Trojan-Downloader.JS.Agent.hbs-2433adf8f03a4bc3014cfa77deb8e62405cf60bf5236d1cb4edb767c99eb4fc3 2013-09-08 11:37:56 ....A 15692 Virusshare.00095/Trojan-Downloader.JS.Agent.hbs-347c5a2ab195f74a066bc6aac7484d249dde21683fd23d1ed98f8693b35e2ad2 2013-09-08 12:12:58 ....A 20930 Virusshare.00095/Trojan-Downloader.JS.Agent.hbs-48b9b85beb7c470a6799896b25d3b00a488f564bd2207a97ddce2be88ae2a88b 2013-09-08 11:38:08 ....A 14228 Virusshare.00095/Trojan-Downloader.JS.Agent.hbs-4a9e276461fba895e3bb0df4d8e2dae492bce69eb3aa5e20e627d7ab4c52f45c 2013-09-08 10:24:58 ....A 19162 Virusshare.00095/Trojan-Downloader.JS.Agent.hbs-54fc10bdec292b3470029a95fcd00865f0c9d9d82ad1d37568b11fb153e74956 2013-09-08 10:24:20 ....A 23647 Virusshare.00095/Trojan-Downloader.JS.Agent.hbs-5d7e384818a49d6cd0a9b281fc77d9e28733bced0cc6d64e0e3b61a3d05f6047 2013-09-08 10:39:20 ....A 19074 Virusshare.00095/Trojan-Downloader.JS.Agent.hbs-66ae8198683286aacf5bc4e20bbba076475d7a6bb4994c6f4d3438738975988f 2013-09-08 10:36:50 ....A 23031 Virusshare.00095/Trojan-Downloader.JS.Agent.hbs-69c163228a58f85684de410add002b54ff483b0231ffde1ea1adea675cfff9b0 2013-09-08 10:40:48 ....A 25170 Virusshare.00095/Trojan-Downloader.JS.Agent.hbs-71269fe92af1b576dbf21fc72d349f037ab3cd7cc9a9a8473dcdfd3bbac48de2 2013-09-08 12:07:44 ....A 16491 Virusshare.00095/Trojan-Downloader.JS.Agent.hbs-7b574c6aabfcbe444d53956fb1f426cc6a2dbe5f3b50fba2d4ed76859609fa73 2013-09-08 11:27:28 ....A 32371 Virusshare.00095/Trojan-Downloader.JS.Agent.hbs-853c1f8bf96c3cf48bba38371380a0bb28d3c27dab39dd77d6f4016999357208 2013-09-08 12:03:34 ....A 40354 Virusshare.00095/Trojan-Downloader.JS.Agent.hbs-95efebb8e8d4db0c21f8b6ce9701745babf8e9e6061da00dc79ecf0fb334ff54 2013-09-08 11:44:36 ....A 17330 Virusshare.00095/Trojan-Downloader.JS.Agent.hbs-cda5f6724032650b341f4e8bef993d10049d6de41ea03e0c4254a40f7efd9bf6 2013-09-08 10:35:24 ....A 16801 Virusshare.00095/Trojan-Downloader.JS.Agent.hbs-d12a5d40dbfc59784906dc18dd2023ff988e6332877182b48041cef593e09e05 2013-09-08 11:18:44 ....A 25029 Virusshare.00095/Trojan-Downloader.JS.Agent.hbs-d227cbd2c3a3767e169e79ce843c9e323af817f3ecdb43ad5e83a07ee78b80b8 2013-09-08 11:29:16 ....A 51286 Virusshare.00095/Trojan-Downloader.JS.Agent.hbs-da0a8fe26745606680c40da1fa174912e8c6f212e4906177e2bfdd5c7c397e3a 2013-09-08 11:15:26 ....A 53686 Virusshare.00095/Trojan-Downloader.JS.Agent.hbs-eef4b9a0effe11448651b2f5672943d3c7ae765a9375d60576dfc80bd56c2fe4 2013-09-08 11:34:12 ....A 1154 Virusshare.00095/Trojan-Downloader.JS.Agent.kd-64c1773096718348cc3a2225a25fc1205f136897b317ee34e88f41ee6c2d625c 2013-09-08 11:21:44 ....A 145273 Virusshare.00095/Trojan-Downloader.JS.DarDuk.ae-55ca4ff086d5997031b711a3dd20a77479c481efa8e43068edc78dbb2f9498d2 2013-09-08 11:00:08 ....A 111123 Virusshare.00095/Trojan-Downloader.JS.DarDuk.aj-695be305016a8c686d027c75ac68b252a1f3d994fbf5183163b71bb079c55e12 2013-09-08 10:38:08 ....A 26002 Virusshare.00095/Trojan-Downloader.JS.DarDuk.bd-2b849348252b0eaffb5311d7d87685eb2de3a9e5a942c8edb0925c59f403e575 2013-09-08 10:41:12 ....A 95379 Virusshare.00095/Trojan-Downloader.JS.DarDuk.be-3465d0a8699c6f2e5e882e9207b1f48af183ea6e59a78a3a5bdd14b7ed9d80fa 2013-09-08 11:02:40 ....A 89406 Virusshare.00095/Trojan-Downloader.JS.DarDuk.bh-ec774dff1833c0e7a0abce49fcf2184b0bdbe8728e6e83f13b1e2165e451e194 2013-09-08 11:48:48 ....A 80913 Virusshare.00095/Trojan-Downloader.JS.DarDuk.cf-41da6db6928d9a3a3d29e3920c6a876b8af2969972102b48ea28f11084422453 2013-09-08 12:06:48 ....A 117554 Virusshare.00095/Trojan-Downloader.JS.DarDuk.cs-54ac8dd2231745f45a1d0d9ca23d2677063760b28ddaae5bdc0d42f65968b482 2013-09-08 11:06:12 ....A 84092 Virusshare.00095/Trojan-Downloader.JS.DarDuk.di-82e7b49e88a86c58f632254d1aaf3d34d13e4a0a4828ab019d60093b1f746dd0 2013-09-08 12:11:28 ....A 92273 Virusshare.00095/Trojan-Downloader.JS.DarDuk.ed-88f527cc66b4bbd9f13563f64f80ff51d052b577771459e1c038b8255f4eff79 2013-09-08 10:57:50 ....A 94122 Virusshare.00095/Trojan-Downloader.JS.DarDuk.eo-500f3d8e5a12fc3dd2c7202d9c8c4f078699fe75c7a4be7d76439f75236a5a87 2013-09-08 12:10:30 ....A 78980 Virusshare.00095/Trojan-Downloader.JS.DarDuk.ey-810e31f4d76640c5139a010ab4bfd2604398d3da28aa7d88e716bf97a6c8569e 2013-09-08 12:01:36 ....A 108725 Virusshare.00095/Trojan-Downloader.JS.DarDuk.fd-75efdf9bb3478362b3bdb6fe3af96ab14838feabd9c8d47446f28f3c180c37fb 2013-09-08 12:04:02 ....A 106520 Virusshare.00095/Trojan-Downloader.JS.DarDuk.fd-85bb4220b90568525c3fabe9b3225964d1b5a965de6d7fdf746b31c68b248c9c 2013-09-08 11:08:34 ....A 106529 Virusshare.00095/Trojan-Downloader.JS.DarDuk.ff-32e31f275594a6d065d62427ab15b369501862b9ae30d02c43396bce2f0b5625 2013-09-08 11:21:52 ....A 47691 Virusshare.00095/Trojan-Downloader.JS.DarDuk.g-71ae6422058e5e925fe5fadfbe502dbbb8d84aeb64a7e35c3fd6070d76f95547 2013-09-08 11:13:12 ....A 96666 Virusshare.00095/Trojan-Downloader.JS.DarDuk.hq-237ee6cfba758164e45b6097f0316ef77c946d7a3e47230b44befbc2184b2cf2 2013-09-08 11:06:52 ....A 79879 Virusshare.00095/Trojan-Downloader.JS.DarDuk.hy-1565b21c16aa56188057009fe53194eb3f4a9cf567e3e890971e2db9213fb7bc 2013-09-08 11:01:02 ....A 47639 Virusshare.00095/Trojan-Downloader.JS.DarDuk.i-2108cd1b72af0b341dfa3cb55f1ce798491805c9407bbe13c4b1aad254219a5e 2013-09-08 12:08:36 ....A 47634 Virusshare.00095/Trojan-Downloader.JS.DarDuk.i-de84310953c51c15a8ab6d34477bd9506ea9943eec377c320e33fe83718a7d4c 2013-09-08 11:20:54 ....A 46798 Virusshare.00095/Trojan-Downloader.JS.DarDuk.iw-b96fb37f0de3069ebaf64370e20ae4882808c44b95455cffcc43e2fbda4e68a2 2013-09-08 11:46:42 ....A 50958 Virusshare.00095/Trojan-Downloader.JS.DarDuk.jd-015cd2873d178a4d93a70d32b3ab763ec088d699de1352da9fdce9051ec97e5a 2013-09-08 11:04:26 ....A 47833 Virusshare.00095/Trojan-Downloader.JS.DarDuk.k-c92f701da52ee0a7a2931ad7f827e50bd5ef391537e44a51d3109f3060ebb85c 2013-09-08 11:48:24 ....A 14658 Virusshare.00095/Trojan-Downloader.JS.DarDuk.kd-b0ffe5b5160ffb377dc6a3cef8b7f9cdba10b6afd48025ffaa34e0b7d08f4385 2013-09-08 10:27:52 ....A 14782 Virusshare.00095/Trojan-Downloader.JS.DarDuk.kd-ba92bcd92d267f4f0121f2e469099c2524ac3128aeab8f1ea24c7426bd23e9b8 2013-09-08 12:18:56 ....A 14506 Virusshare.00095/Trojan-Downloader.JS.DarDuk.kd-d18fed92a328509d680abf1d6328c2bac342868444d07da989248c7f26dfcfd6 2013-09-08 11:25:48 ....A 15321 Virusshare.00095/Trojan-Downloader.JS.DarDuk.ke-98e7476043796de06c03fcb3ce81d450c499666402d0314106f3cb4ef6abf736 2013-09-08 10:47:20 ....A 14600 Virusshare.00095/Trojan-Downloader.JS.DarDuk.kg-c19294c212c81866f188160f99bc2bd9a4637f15a0a5655569c425fdab536fcf 2013-09-08 12:13:00 ....A 184253 Virusshare.00095/Trojan-Downloader.JS.DarDuk.x-4fbb47d439b6506cbab5c65e46e872d883dbd04ed4edb1b6e0ada79347ffb576 2013-09-08 11:29:46 ....A 78282 Virusshare.00095/Trojan-Downloader.JS.Expack.ab-21e8cc17cc5d42f3dc63da84e6a6f84fd157327f02331adb5b41d155e0adb8bb 2013-09-08 11:50:32 ....A 80426 Virusshare.00095/Trojan-Downloader.JS.Expack.ab-388398433c8013fb617db4300716d7377cc14dd6face971f28907c44e5037735 2013-09-08 11:25:00 ....A 75650 Virusshare.00095/Trojan-Downloader.JS.Expack.ab-7685522b38749d54995eb301e86295b0025394880443a7017e8f7cd305e550b6 2013-09-08 11:11:30 ....A 79315 Virusshare.00095/Trojan-Downloader.JS.Expack.ab-954f8ef46ee4e8c8002842575b973d14dec5d06b35ce664ba342000082cb3cb0 2013-09-08 10:26:52 ....A 79698 Virusshare.00095/Trojan-Downloader.JS.Expack.ab-9c38355ef1c74204f622860a8b1769feab51ad23c7627cf1a4311d68e1c8d33c 2013-09-08 11:01:24 ....A 77996 Virusshare.00095/Trojan-Downloader.JS.Expack.ab-e51a9b1f24ace75070f8b5f4c337bd0b17fa7f24cae55858846ed04a115de98b 2013-09-08 11:19:58 ....A 79278 Virusshare.00095/Trojan-Downloader.JS.Expack.ab-f97be2a81aa478ac90312130777efd48cee8f04374510320537433a0688a6c5d 2013-09-08 11:46:58 ....A 106523 Virusshare.00095/Trojan-Downloader.JS.Expack.abh-3c0c793b941170e2e7503298f7551ab427711df91f4dd61b435bdfa838c9c70b 2013-09-08 11:36:40 ....A 88536 Virusshare.00095/Trojan-Downloader.JS.Expack.abl-e31a1901992665257874b209682c2a54f0bfbf112b049a889b1056d51556f091 2013-09-08 12:07:30 ....A 88573 Virusshare.00095/Trojan-Downloader.JS.Expack.acq-e2276560b9b8435e1f90dcaacd3c86d53c92bb7467abec7e8315f09f49dd11d8 2013-09-08 10:34:02 ....A 29955 Virusshare.00095/Trojan-Downloader.JS.Expack.afe-e7bc5332d6f0d476978a4bf55e2c2c0308c1fd90d2dde56510e8e5ac0d71ac22 2013-09-08 10:54:30 ....A 32996 Virusshare.00095/Trojan-Downloader.JS.Expack.ags-32a97ceda1d4185ce2e52fc8895e452571723f3aef18d6fc2624fa1e5d35af04 2013-09-08 11:01:34 ....A 33002 Virusshare.00095/Trojan-Downloader.JS.Expack.ags-390bae6ecffc85add853081dfd195ce50090f26ee95f2ead90dc55c311d45a07 2013-09-08 10:33:34 ....A 97477 Virusshare.00095/Trojan-Downloader.JS.Expack.ags-427536a6d8ba23bda2b1fd75a913c093af4fb25f8768ca16d8646bbf03838d74 2013-09-08 11:53:20 ....A 85131 Virusshare.00095/Trojan-Downloader.JS.Expack.ah-7ad8cc17292f08d3c713f7c71b0777da0f966a5b460f5478f82c18d335a20a11 2013-09-08 12:02:12 ....A 85646 Virusshare.00095/Trojan-Downloader.JS.Expack.ah-e66d7477686bf6b7063048417d9ff866811858e2317c85cc3b6c3b9962593048 2013-09-08 10:53:34 ....A 98216 Virusshare.00095/Trojan-Downloader.JS.Expack.aha-39b0083f25f7ccd9a4f5c8a23ea4fea508065054fe08cb6f6fd5fb54b8f32424 2013-09-08 11:18:04 ....A 5511 Virusshare.00095/Trojan-Downloader.JS.Expack.ajr-00b4703bcefc8fd029f1d15ffb8ae86c56d01d7b3d1a8652eb522bb99a1930bd 2013-09-08 10:31:52 ....A 5460 Virusshare.00095/Trojan-Downloader.JS.Expack.ajr-02af1040cd307c9284b9877cc65477d674c85c341198376983a1243c16c71f82 2013-09-08 11:31:30 ....A 16312 Virusshare.00095/Trojan-Downloader.JS.Expack.ajr-090385811c087a1a6c29e53a73de8fe01525c192892b01875592ad2bf2da64c9 2013-09-08 11:41:34 ....A 118162 Virusshare.00095/Trojan-Downloader.JS.Expack.ajr-0a6ff85ea4fc9e6da94e7febea8488ba57ef7db0863995c35a1a042ede599b86 2013-09-08 12:07:18 ....A 118715 Virusshare.00095/Trojan-Downloader.JS.Expack.ajr-0e61465d9aa8899a2e98525f727df4b2ef5b6759e2afa0dcaed68c1c252e35a3 2013-09-08 11:33:16 ....A 118444 Virusshare.00095/Trojan-Downloader.JS.Expack.ajr-112abd7f676035800f15428176c6b7d80b8a9703954d0ec5528a17a625947535 2013-09-08 11:55:36 ....A 9398 Virusshare.00095/Trojan-Downloader.JS.Expack.ajr-1de9df3873f174b95228dd5bcf40fc96182fb98faa9322cbe83a9d6aa182b546 2013-09-08 12:13:34 ....A 118442 Virusshare.00095/Trojan-Downloader.JS.Expack.ajr-2a8f438793570206ec0d9b1d4bd674edc65a086bb1ffa39b5be5fddc239ed2c7 2013-09-08 10:57:12 ....A 19710 Virusshare.00095/Trojan-Downloader.JS.Expack.ajr-2d814dda4d99f371ed83e7c69b75a670209dcad23743d443b1ea4b2edbe4e54c 2013-09-08 12:13:00 ....A 6520 Virusshare.00095/Trojan-Downloader.JS.Expack.ajr-2eb0ae0d9a2dfffecccd6aab09476afe37d372dc0485113781bd36e666867b43 2013-09-08 12:10:32 ....A 6493 Virusshare.00095/Trojan-Downloader.JS.Expack.ajr-3490fc044ba4a35fbcd905e1fd40051185badb05ad348107374e243403dcd203 2013-09-08 12:00:00 ....A 89955 Virusshare.00095/Trojan-Downloader.JS.Expack.ajr-47e07e9f78d18b45488952ad27b942e18d5b491e784fbfacbdf150e5ee322b6a 2013-09-08 12:16:48 ....A 8581 Virusshare.00095/Trojan-Downloader.JS.Expack.ajr-5a5b3de1be22025e8e8201d88045ef12be4c49235900e4fe45c99fa8535e8b33 2013-09-08 11:50:26 ....A 37863 Virusshare.00095/Trojan-Downloader.JS.Expack.ajr-5dd6e1e65402bb5eafff244e3d9e5363bd01c2bb3d97931123b762519258b713 2013-09-08 10:40:46 ....A 21930 Virusshare.00095/Trojan-Downloader.JS.Expack.ajr-60580d641f79c74f465f0be6aebaabd9889b56832447db8235442727dccea9cf 2013-09-08 12:18:34 ....A 33497 Virusshare.00095/Trojan-Downloader.JS.Expack.ajr-695512546d1bef371695b9bc1d1e0c26c36bdaaabc90c3a4fb9cae096dfb3051 2013-09-08 12:17:24 ....A 9809 Virusshare.00095/Trojan-Downloader.JS.Expack.ajr-72acd76b3660838c6b7a35df416ab5462ccf217a5f90081c10898bd81235d0e1 2013-09-08 11:23:44 ....A 15614 Virusshare.00095/Trojan-Downloader.JS.Expack.ajr-752b6f985349ba8fed955c3720be32ee3a097bcb712e5a89ea16a3036448b685 2013-09-08 11:05:44 ....A 6725 Virusshare.00095/Trojan-Downloader.JS.Expack.ajr-89b780e8b14fcec2c93d8004a29b0e1703cbfa3502dd483e048d59a641b6f09a 2013-09-08 12:18:42 ....A 26717 Virusshare.00095/Trojan-Downloader.JS.Expack.ajr-8d7a9d2eafae050e81051acd9d58c3e8a8f3180cda74889294f43a1516d1475e 2013-09-08 11:15:04 ....A 7532 Virusshare.00095/Trojan-Downloader.JS.Expack.ajr-9f80cba6774e7d3a59e30498bc39e84246662cf642a607d7d840ec50d45461cd 2013-09-08 11:12:02 ....A 14766 Virusshare.00095/Trojan-Downloader.JS.Expack.ajr-9fccc92722b36f7c0b89bcdc2240977354954f7244197d5c5945823ce591d42e 2013-09-08 10:53:06 ....A 8525 Virusshare.00095/Trojan-Downloader.JS.Expack.ajr-a73404063eb8a1dfe4e60a3bff2c8bfb118ddcbfde51fa2d54b9113d85be891d 2013-09-08 10:27:54 ....A 21744 Virusshare.00095/Trojan-Downloader.JS.Expack.ajr-bb1a1256d842dcb64a776f816b711bdb267c8b3cb4760594cc0bfa1d89000555 2013-09-08 11:47:40 ....A 41726 Virusshare.00095/Trojan-Downloader.JS.Expack.ajr-bd1020eb0dfae223f0e956f129a60d2fdaaf79c094cca7e38bc6b0e759c513f0 2013-09-08 11:53:16 ....A 20068 Virusshare.00095/Trojan-Downloader.JS.Expack.ajr-c1efe9c5530d04f8cbda8469ef0980379dce47dc5a6958ecadd1662af3d5de61 2013-09-08 11:47:02 ....A 12957 Virusshare.00095/Trojan-Downloader.JS.Expack.ajr-d6410ee8ff5667a821d1ac6917420ca15f570ddc81cf98e6b9f6258f768ce8e8 2013-09-08 11:19:36 ....A 35774 Virusshare.00095/Trojan-Downloader.JS.Expack.ajr-dbd3f0edb68d86f5e61ae5b1c1101e5b3612089eed952237055d82058d98039b 2013-09-08 10:46:34 ....A 13456 Virusshare.00095/Trojan-Downloader.JS.Expack.ajr-dc054a3872516b331bb7eea8d76ab262dbadaad672ba1634864f5b76203b7ce7 2013-09-08 11:48:32 ....A 143278 Virusshare.00095/Trojan-Downloader.JS.Expack.bm-77e8fea1699846d74a5631554353b17c42f4ae7defc6be4908627a0e03f1ba3f 2013-09-08 10:41:32 ....A 95388 Virusshare.00095/Trojan-Downloader.JS.Expack.bq-f2c0fe15fed1d4dfb7a873b552c7149204fef0c2c1033804886ce8beb7358ff0 2013-09-08 10:34:04 ....A 64293 Virusshare.00095/Trojan-Downloader.JS.Expack.cd-abb7da8c8115a065610855a3e3fdc43610a236b37827b0844fee6839e32324a4 2013-09-08 10:37:44 ....A 4892 Virusshare.00095/Trojan-Downloader.JS.Expack.di-308f3770621f597dec25e8a8ff85ab6a4bf41c3b35784a2ee00b96485cbffeb8 2013-09-08 11:57:52 ....A 17389 Virusshare.00095/Trojan-Downloader.JS.Expack.hd-a6a679c0429a6000c20493232ccdb8ba85c9df5b3ef7fb76ad64409b550a3161 2013-09-08 11:53:36 ....A 19098 Virusshare.00095/Trojan-Downloader.JS.Expack.hd-a9c1f37d3900cd6b8519033f6bee64a9414376e9194fb0a179e8f9ed5f487c57 2013-09-08 11:16:28 ....A 17588 Virusshare.00095/Trojan-Downloader.JS.Expack.hh-c54d2d85a25cf7c112ce396425ab4d54a04e2bf5dd46548abf476db0ca9001e6 2013-09-08 10:26:50 ....A 18542 Virusshare.00095/Trojan-Downloader.JS.Expack.ht-d2193a82ed2a779a560d997a13d09d36b73375ec288f235eed738b4d91848eae 2013-09-08 11:09:34 ....A 16338 Virusshare.00095/Trojan-Downloader.JS.Expack.ix-a1ce63752cb7c473caad7e004cab56867990aadd29d08a9fa73cfa9a3bb8017d 2013-09-08 11:30:02 ....A 20930 Virusshare.00095/Trojan-Downloader.JS.Expack.ka-a3cc5512c54f0a61e57c0c9cf80fe1a9e13f42276884e2daf02f454149af1e5f 2013-09-08 12:02:12 ....A 44626 Virusshare.00095/Trojan-Downloader.JS.Expack.kd-a0eeb3d6936fa6e8d53cfe4f74d32ee1c2f4c03cc9f9be7328c3ab5f97a2bf24 2013-09-08 11:21:04 ....A 14801 Virusshare.00095/Trojan-Downloader.JS.Expack.la-775e51a1979ea7650097abdff6f199a8692ccbc0ce55bc7012e5746bc4841c39 2013-09-08 11:31:44 ....A 38637 Virusshare.00095/Trojan-Downloader.JS.Expack.lh-a521916a249469bab30eb6c9edac2b312abda4b1c25c2ae61d00e86beafae8ab 2013-09-08 12:03:30 ....A 18224 Virusshare.00095/Trojan-Downloader.JS.Expack.nx-906e26633e91846dbfe9351adb4f96c3fd2feaff0c5c7c0369229139c28b368f 2013-09-08 11:24:06 ....A 20190 Virusshare.00095/Trojan-Downloader.JS.Expack.nx-99158a04030d8d3b8d702d0d6d2421efa570fb1ebc712afa768050c36cb8066d 2013-09-08 11:20:52 ....A 16856 Virusshare.00095/Trojan-Downloader.JS.Expack.oo-85185f12281a921eac9bcee1ec072f2d199d040661cf63248c7737ef11ef7eed 2013-09-08 11:56:40 ....A 37990 Virusshare.00095/Trojan-Downloader.JS.Expack.px-caf4c3c7b5eedc96d514d0ba52ceac88f78d86e7e388a056d8859ce8d28635a3 2013-09-08 11:20:00 ....A 61502 Virusshare.00095/Trojan-Downloader.JS.Expack.qa-ba2a2a79be2becd32c9e2c1753b0c3b8a346222b06e92d3bce96180007d7dd17 2013-09-08 11:10:18 ....A 58709 Virusshare.00095/Trojan-Downloader.JS.Expack.qo-935b6d5a792ccf3e512447b429925809600e2bbac6139aabbc4ee773a4975b24 2013-09-08 11:09:30 ....A 61194 Virusshare.00095/Trojan-Downloader.JS.Expack.sd-76760b61f292caff58d492dee7630cbc7fb2eb6ce82b00e1204c07f4869ca4ff 2013-09-08 11:39:08 ....A 79699 Virusshare.00095/Trojan-Downloader.JS.Expack.vd-ab5a92350a4b0c80ac8e7e56892acf19c826eb43a6228f92dba5ffbe8af3bf77 2013-09-08 11:41:04 ....A 72131 Virusshare.00095/Trojan-Downloader.JS.Expack.vs-92167eebe4603e58ce6e549b5ed5f66c139174e32a609c48dba1085917074f2e 2013-09-08 11:27:28 ....A 24262 Virusshare.00095/Trojan-Downloader.JS.Expack.vu-18db9158f18b731d205fb14d9d470ae9915c58c0974655f5d8be6b5d24ecd4c9 2013-09-08 11:23:46 ....A 23441 Virusshare.00095/Trojan-Downloader.JS.Expack.vu-3192c2a79000c7c138633cde07d7300b1a1bb6717fdf6326ed499355082e2d3b 2013-09-08 11:40:00 ....A 22826 Virusshare.00095/Trojan-Downloader.JS.Expack.vu-398450e8f153ac3247d369535eaad67018e009822bff52d612235612d4a595db 2013-09-08 11:25:38 ....A 22612 Virusshare.00095/Trojan-Downloader.JS.Expack.vu-423f51589b42033ef664024f9c7266b238d262d99ab1d14f420021cb2f39de94 2013-09-08 11:51:18 ....A 25521 Virusshare.00095/Trojan-Downloader.JS.Expack.vu-44cd55faef003e7d063f0d9e211e0a2b7c60efeca13118609c1c17131e3d6c84 2013-09-08 12:18:54 ....A 38004 Virusshare.00095/Trojan-Downloader.JS.Expack.vu-502bd75a60d1fcf27c1f06c466eca1e5323e431d2566744dc1807f021686a9be 2013-09-08 11:22:10 ....A 30724 Virusshare.00095/Trojan-Downloader.JS.Expack.vu-58fab6363e4fa492cef0b546a96d4d1894c352103ce445d239574cfe086ebaeb 2013-09-08 11:41:44 ....A 27812 Virusshare.00095/Trojan-Downloader.JS.Expack.vu-60c7b01bf8991e30678a28a50305627da0e882ecc278f3590b080e1c551d4304 2013-09-08 11:10:36 ....A 22688 Virusshare.00095/Trojan-Downloader.JS.Expack.vu-67ec6d9471724c5dea467b8674d3d841bf163f6c147f44e200994e2e18efd002 2013-09-08 10:46:14 ....A 32541 Virusshare.00095/Trojan-Downloader.JS.Expack.vu-69b898263de9441aef3c92a7a85d4b0ce7e13f4087165c5e893c70462f8ed452 2013-09-08 10:59:44 ....A 31760 Virusshare.00095/Trojan-Downloader.JS.Expack.vu-78291a8182ef599554569d2556d52dcdd642984443918515c2e0ec458aea79ab 2013-09-08 11:27:18 ....A 25486 Virusshare.00095/Trojan-Downloader.JS.Expack.vu-785b7430ff69a08cf476c36e8b600bd7953bfda82b4fe8f793588c4de47058dd 2013-09-08 11:42:32 ....A 36565 Virusshare.00095/Trojan-Downloader.JS.Expack.vu-841ea9059ddede0743a2e73c328e872dd7e766ea42c547a28dba81595a839585 2013-09-08 11:58:14 ....A 33123 Virusshare.00095/Trojan-Downloader.JS.Expack.vu-8a8b58980d08593cbb0fb194745a475041b2f35eb702846bf80f405a680927a5 2013-09-08 10:43:00 ....A 43301 Virusshare.00095/Trojan-Downloader.JS.Expack.vu-93f808ef57036ebd40fb1216957ed8f79e9b1e45d3f8c49460792c399b7e7aaf 2013-09-08 11:34:34 ....A 22875 Virusshare.00095/Trojan-Downloader.JS.Expack.vu-95a039e0d2f11ea592d5481dd5bb091e5a89d733e7f28dfb7a4a3d7b3b561b34 2013-09-08 12:13:56 ....A 28884 Virusshare.00095/Trojan-Downloader.JS.Expack.vu-a4a7a483a2ae91851206b909964035005e48562753a90afaeede3a785c6a3921 2013-09-08 11:52:24 ....A 27597 Virusshare.00095/Trojan-Downloader.JS.Expack.vu-afa8ee2503528d3d0aa5388b295535112ca55e4cb1bf9cdb973877251d617ff7 2013-09-08 12:06:44 ....A 18960 Virusshare.00095/Trojan-Downloader.JS.Expack.vu-b40eab9b3629814bdb8183efd186f08505bc6f8764490ea3cec826e18bea109d 2013-09-08 11:53:02 ....A 39023 Virusshare.00095/Trojan-Downloader.JS.Expack.vu-b81c70594bfde9af156f6bd5be32a80ae84099531283f96eae16741846f7862a 2013-09-08 11:23:16 ....A 31738 Virusshare.00095/Trojan-Downloader.JS.Expack.vu-cffbad431eb1f68789093baae3a0795e5e980de13554c8d7862fc660dcbd1c55 2013-09-08 12:04:56 ....A 25963 Virusshare.00095/Trojan-Downloader.JS.Expack.vu-d06939cdc262c41a7a48c419b1ad7302b66a6b41446a9517f53840eb9b37c930 2013-09-08 11:39:40 ....A 45036 Virusshare.00095/Trojan-Downloader.JS.Expack.vu-d18a6d43f84fc27b5c1ab4a238a19c47bc4536ce21c792828b99bd56ecc04b92 2013-09-08 10:40:26 ....A 36713 Virusshare.00095/Trojan-Downloader.JS.Expack.vu-e2946acf81ef29f83bfc47c52ced2694dbc0aa100324c376a6787491f31c13a5 2013-09-08 11:30:04 ....A 22604 Virusshare.00095/Trojan-Downloader.JS.Expack.vu-f6dee019c1346e7b5d405dc2e04f28f67b528de3f49425767a2da35768c9afbb 2013-09-08 11:33:40 ....A 135931 Virusshare.00095/Trojan-Downloader.JS.Expack.wj-c5c24f8c2df153be3c925191af11c33b2515dd4e7f9e02bf542c06b49fa87725 2013-09-08 10:37:50 ....A 139842 Virusshare.00095/Trojan-Downloader.JS.Expack.wt-b36f204463eec81ff23a4ddea8eb20a7ea673468d93ffa9e7c9ba32097163af7 2013-09-08 10:55:06 ....A 30490 Virusshare.00095/Trojan-Downloader.JS.Expack.xe-8ca3db7db7c8a79d32fa09f2c79bb791e0d9fe9692f260fd1b50ba7939400d17 2013-09-08 10:37:54 ....A 166650 Virusshare.00095/Trojan-Downloader.JS.Expack.yg-d0391a3658b97e733ff1e567e6c09ebb13c1fa46ebc67af631bc8f9b7ffb9f28 2013-09-08 10:38:52 ....A 85646 Virusshare.00095/Trojan-Downloader.JS.Expack.yv-cb8e97925fdb55c013b300e3a7daa4ad6a63cae72adff889c36bec7eebb890c4 2013-09-08 11:48:00 ....A 80488 Virusshare.00095/Trojan-Downloader.JS.Expack.zg-c9178287c9b1b2354173cbd7a33632c7a7b9271c3da723f47edefd2e4887a396 2013-09-08 11:31:16 ....A 19686 Virusshare.00095/Trojan-Downloader.JS.FraudLoad.d-717e505971d336c3b364294f2c14f977fab2a47df21c39de3c1919e9cb0f8fde 2013-09-08 10:46:12 ....A 16962 Virusshare.00095/Trojan-Downloader.JS.Gumblar.a-13ac99ead309a66b4e1efda32c40b3e7d5aea949446b76e5011a28042b1836fe 2013-09-08 12:02:42 ....A 10711 Virusshare.00095/Trojan-Downloader.JS.Gumblar.a-345d1e449139eded15d27a470b25b76ece0a104812a5e55f6e3f29b8a7385973 2013-09-08 12:15:36 ....A 10233 Virusshare.00095/Trojan-Downloader.JS.Gumblar.a-40e8c1fda25efbddf21b85ff69629126258eee59e0bac6c6519c6b77b39d63a9 2013-09-08 12:07:04 ....A 6858 Virusshare.00095/Trojan-Downloader.JS.Gumblar.a-4de2e5ca65aad348bfcba060e4602995cb740f138d5246923f7e4647198acf4c 2013-09-08 11:29:30 ....A 15480 Virusshare.00095/Trojan-Downloader.JS.Gumblar.a-51ed16b569f5a4c9469ccdf6b7e492060b4b667cf997d385c5ee6c8e9945cca0 2013-09-08 12:06:20 ....A 32082 Virusshare.00095/Trojan-Downloader.JS.Gumblar.a-57436b67417346994b9c9e487e21e482bde832922dd1eba9aa45c25cf2041820 2013-09-08 11:09:46 ....A 9650 Virusshare.00095/Trojan-Downloader.JS.Gumblar.a-63d14197fceec921f45ad30aae6669af4ffcb362e937e13808a609c8a17187d8 2013-09-08 11:21:22 ....A 44416 Virusshare.00095/Trojan-Downloader.JS.Gumblar.a-875e89a02f4bd975e23257ecfca693aee84798837af7c5911305816a0973f822 2013-09-08 11:46:22 ....A 10241 Virusshare.00095/Trojan-Downloader.JS.Gumblar.a-98e042edd9150c366eff82b20ff5aa185d2fbbf77c3653275e819c271796249a 2013-09-08 12:13:56 ....A 32521 Virusshare.00095/Trojan-Downloader.JS.Gumblar.a-996b7ce230473ad4c1c168316b23c2fb2e4b0fb44790b6bdc3dd56719a1cc046 2013-09-08 10:26:12 ....A 51807 Virusshare.00095/Trojan-Downloader.JS.Gumblar.a-ab8c36c4bc3eb4cd620ade722960ae8cc545f12451ea9587a9a5dec1e7f6a59c 2013-09-08 11:34:00 ....A 12015 Virusshare.00095/Trojan-Downloader.JS.Gumblar.a-c4b3ce68548c8d470ba762241130909bc7583ebeca6e68322f2010d7eeecf8fd 2013-09-08 12:03:52 ....A 9201 Virusshare.00095/Trojan-Downloader.JS.Gumblar.a-e0b57d2480abc8135d46958c1cfd1edc266042c1dce1817e8fa6d2d12182f806 2013-09-08 11:28:36 ....A 1233 Virusshare.00095/Trojan-Downloader.JS.Gumblar.a-e7102a86d3c3f2ee838f67137cfcf9be59eca518f8e1c75f5925413261e8c0d1 2013-09-08 12:15:52 ....A 29097 Virusshare.00095/Trojan-Downloader.JS.Gumblar.a-f1508e83232d0ccdcc938c8fda5799a2610ec6a0d7f4de19239a3441f0113267 2013-09-08 11:02:20 ....A 28606 Virusshare.00095/Trojan-Downloader.JS.Gumblar.a-f5ba66315d1b5e40b413b86fc069d09d6368342fee024bd81b1352f355d157ee 2013-09-08 11:37:04 ....A 36636 Virusshare.00095/Trojan-Downloader.JS.Gumblar.ax-d614e6d588a073b2a86266f149b2b2df3d5a2d674eee161cbbc4b827465a55de 2013-09-08 11:20:00 ....A 29825 Virusshare.00095/Trojan-Downloader.JS.Gumblar.w-20ca46367d022eabec9e16598f229b75c91ed2ea59f4dd544079d31118d072fb 2013-09-08 10:48:36 ....A 29342 Virusshare.00095/Trojan-Downloader.JS.Gumblar.w-3b202d84ed6c4ad13f1edae7bc05a637c9cfc27801932a2799896d47bc9fb285 2013-09-08 10:54:34 ....A 57884 Virusshare.00095/Trojan-Downloader.JS.Gumblar.x-2933000eb01868168833d72bb752e8877a4144cd1b16cfa8a7b3ff802be3d174 2013-09-08 12:10:18 ....A 138 Virusshare.00095/Trojan-Downloader.JS.Gumblar.x-60ab0f49afbd9e945f029be8d3e3402b78b20b71032d1a2ab2a0715bb7b41d56 2013-09-08 10:28:00 ....A 57653 Virusshare.00095/Trojan-Downloader.JS.Gumblar.x-6699954077bce8c84205f3d73a5d1060c390d00c34893b8f82d8c7369995ecf1 2013-09-08 11:10:52 ....A 139 Virusshare.00095/Trojan-Downloader.JS.Gumblar.x-8996b04310e6940190decf7a727bc969322b51584b054d6160a3de87ed3aafd9 2013-09-08 11:15:00 ....A 53418 Virusshare.00095/Trojan-Downloader.JS.Gumblar.x-9606e9eeb990641bfc87b660c24db09efabe585ce37eaaffaffa7d3db0b10d56 2013-09-08 12:13:40 ....A 57989 Virusshare.00095/Trojan-Downloader.JS.Gumblar.x-abccc8515e0010b6c06442cc0ba1f3c6b9cf7fd975d8adb5813b56c431abb219 2013-09-08 11:37:06 ....A 53501 Virusshare.00095/Trojan-Downloader.JS.Gumblar.x-f9f089af52771e6c45aaa337c6dd86bb9a9385450941923d2e9e9e73b5c61fc4 2013-09-08 10:44:40 ....A 21517 Virusshare.00095/Trojan-Downloader.JS.IFrame.cwy-1e808a4c0a3556d43622abd957e349f54fa329a04c575381c3f1ec666c6ce1ca 2013-09-08 11:50:20 ....A 7418 Virusshare.00095/Trojan-Downloader.JS.IFrame.cwy-6ce2948009b912bc93b472b0d77f28ab6096c105c2fd9a4338d5c00ef7229937 2013-09-08 11:51:58 ....A 7387 Virusshare.00095/Trojan-Downloader.JS.IFrame.cwy-70485ac76785c0ba567eede564f76d2547853c77fc59af7446c66fe357e92b7c 2013-09-08 10:43:18 ....A 14286 Virusshare.00095/Trojan-Downloader.JS.IFrame.cwy-aea9e751d5de4179beea9a7fcb8745a31bb700b2bb6c30efcab1baf7883ae6e1 2013-09-08 10:41:54 ....A 4025 Virusshare.00095/Trojan-Downloader.JS.IFrame.cwy-b5f1f6fb0c1dcb6fe2f43ec387727a17d6cf6a9aa1a2bc18045dce6384a630f3 2013-09-08 11:27:26 ....A 9821 Virusshare.00095/Trojan-Downloader.JS.IFrame.cwy-cc9fd63dfaadf8952823da85aa0d59fa0d6e712a8270c20f9230b27beee639d6 2013-09-08 11:45:00 ....A 6083 Virusshare.00095/Trojan-Downloader.JS.IFrame.cwy-d0b0bf811b64f7d982fdc187291fd76b2a363c8ab29ca23c44b494a5945ce93f 2013-09-08 11:36:34 ....A 4478 Virusshare.00095/Trojan-Downloader.JS.IFrame.cwy-e5949490e6a5076cd3cb706e44ec459e07a240b94eb066f6f1ecb5ef9f351808 2013-09-08 11:03:36 ....A 4509 Virusshare.00095/Trojan-Downloader.JS.IFrame.cwy-eebe43f2f11d8c382ddd4a1bff88be01d46a2c1a988ef4326e791d7f19c6abcd 2013-09-08 11:23:42 ....A 28984 Virusshare.00095/Trojan-Downloader.JS.IFrame.dev-1a459f805f58feb548c2cd04c27da42d37528431335f7f29fdfcc229cc99683a 2013-09-08 11:24:48 ....A 53961 Virusshare.00095/Trojan-Downloader.JS.IFrame.dev-9dc2000bfd9fc799febcac048701b67e5fd981d913c0bc3457657d47137d41dd 2013-09-08 12:12:48 ....A 15053 Virusshare.00095/Trojan-Downloader.JS.Iframe.aeh-85ac42a7daaa84447f752848e3922c818e002b195e667cf9acaba9ba96d2e95d 2013-09-08 10:42:54 ....A 25897 Virusshare.00095/Trojan-Downloader.JS.Iframe.aey-ed8cc34f8ed12d6d1104d3e70135654a95811b68608f2644b7fd708241a21654 2013-09-08 12:03:24 ....A 2645 Virusshare.00095/Trojan-Downloader.JS.Iframe.ajh-23473c4118f1e1d943cc2e59e8c8c466cac4adab18b33fb03410e905914feb0b 2013-09-08 11:15:00 ....A 37304 Virusshare.00095/Trojan-Downloader.JS.Iframe.ajt-4fb689fe99ab927b4229b747341a28aa10e0a66e018468cc577a1355dad1e020 2013-09-08 11:51:48 ....A 30205 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-04d0dfa000edc8bb7c674d79e15ed058feff8dca658e9fb5a758d4147f330a7d 2013-09-08 10:37:22 ....A 56454 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-08b4cd26145020f4d7d530bfe045f782eb6e7cd610fce27808c4c1a11605bfa6 2013-09-08 10:38:04 ....A 71412 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-138ef5d420b7a887c292f4a9cb80d7bdcd9ae44bf2bf9731297f0e7da87d33d0 2013-09-08 11:13:02 ....A 133086 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-19c42b155d2314add362460c9a10e2cbf0095c394909b5856223d5f397147265 2013-09-08 11:49:06 ....A 39339 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-1ae6dfdc0c63c55189786808de8c5ef763339b9b08aaad54af24db840c2b0102 2013-09-08 10:39:24 ....A 31529 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-1c3b7e658877f25cee3af2c5adf3826f5cd9dddb8b179c5046aeb79dd309f550 2013-09-08 10:57:54 ....A 59088 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-2be1b75a5ecc26e8e314dec7b4e5048dc776dadfbe3ab9f77d03f3ab47eaf557 2013-09-08 11:14:16 ....A 80069 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-2f714159b98cb9367b00d6c2f8b32ae4ad50f3508f73d7f4f441d676da71dee7 2013-09-08 12:02:04 ....A 38005 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-30e2060de38adcd7f822584765a12539e3c0acdae90b57aa9e64f406ebf088b5 2013-09-08 10:55:00 ....A 387413 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-384c4bc9df491b65dc7889c57a65a03f313b928f29d1dc82778972f6118d21d2 2013-09-08 12:15:24 ....A 287949 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-3a72fc87ff226b414faa2d1a188aca557c7a860d3d2bff14607f24c2c49c0966 2013-09-08 10:29:22 ....A 59090 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-4b2e46f126d6d54b5da15c5233b5b67b8f28ee4ed035d4b144caa17a33fa7875 2013-09-08 12:05:30 ....A 159074 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-54033860681627b34096dd970bdb48f63b1df1208fbc98b74306699e8f81b2a4 2013-09-08 10:31:56 ....A 23425 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-55bde638ca98c96d61ee52a236bfb7954de1a117f23832ab61cc975b126bd8f7 2013-09-08 11:46:40 ....A 201587 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-563e61ea1553033ea2587a746a1f34751206f241b60df522483ce526c7a0896a 2013-09-08 11:29:30 ....A 28138 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-5b9e4914d1ab16f91813363d4721f3f68f61e9c9a4e59a3fcaa0135c7fbd067f 2013-09-08 10:40:18 ....A 39339 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-5bc128396e41ce3fae11ed5b3b6deb419e92645e3d65caa80341e411d67efa42 2013-09-08 11:00:06 ....A 21883 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-5dd3d1ed5d2829f963b014a662588f69d42466f83c6c82db7fe3437aaf2a102e 2013-09-08 11:51:04 ....A 387407 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-605b887962ce247738f46a9f1c3aac32b7fe3e606ffa27aac9e201e2288b7cf1 2013-09-08 12:00:02 ....A 27197 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-6566b3933fc68565a04b32d5da1d9bc6df1cd85ac97f4b0b2122900c1818035d 2013-09-08 11:41:24 ....A 21883 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-6e7991c2a439b9d7f011ad2e699e1b1ca0a543e951743e4e3bcfb1f2c147eaed 2013-09-08 11:53:30 ....A 21883 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-6f59cf97ce9fe027e33fc473891466479587aec2c1ce23e540a169f7d24567ac 2013-09-08 12:06:02 ....A 387470 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-6f5ac3cd00a72d889664dd66c3a8ab207acb0d9d17fb03b95ff04440f58741b6 2013-09-08 10:59:44 ....A 404902 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-71e4218262e63ff9942733d560c2908fde9b6462756bdddb287a35682260215c 2013-09-08 11:50:20 ....A 27245 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-73edbb83965b66b0b773a49bbaae3aff2b10f8fcf85c69f7dae7886cf9967adf 2013-09-08 10:46:22 ....A 141550 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-757ba942702c092096b0ec47a4c1b9fb834c779ab0df6142737f8d520869fe60 2013-09-08 11:33:00 ....A 39339 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-7945a09a614e37185bf2f6bd0d5eb722bf90c226a0531b559f720ecf7ff9210e 2013-09-08 10:56:06 ....A 21883 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-796ea3463d9b4e1b9441f004a81a01e57adcd11d33e4f064d0ad848491a3e4a4 2013-09-08 10:50:44 ....A 27200 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-7c654ccee652cb0a8f35233badbf55eb3deb1a8f7fcafaac921f98a3a1362365 2013-09-08 10:24:52 ....A 31691 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-7edfb14a0c48e4b50bf67110926155dc326c4dd2c26448e83d3a95b326cec887 2013-09-08 11:48:22 ....A 39338 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-8076313eba3bce6e638e4bbbe347623097671bc7f817a96bfefbb05c2eb8fef7 2013-09-08 11:44:50 ....A 670080 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-82ee38d0aaeac7998c773cb056a0feca35d3a0aa1751f4e6d3aa733987e2c897 2013-09-08 11:03:58 ....A 281573 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-857b8921a6a95952bc5d785abdabbc830bb2f55b42e543b12faced95c16e2f18 2013-09-08 10:47:56 ....A 19701 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-911783c2ee21241ea2dca7c61f127cc693a83618dfc2e53e2314cb5083f00490 2013-09-08 11:19:30 ....A 19138 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-93aaee3dd0dd781736278428ecc79159014c5e62ec479388b0d09024f0c2c2c3 2013-09-08 11:38:26 ....A 27198 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-9cccb77d8874e016f51733d66c2855e84e6b578f4bb98069277e96c49cd7dad6 2013-09-08 10:45:40 ....A 27198 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-9d8db952cb2914032decf6b660060610605c9a7edc225e9d9b272522cceb9e61 2013-09-08 11:40:58 ....A 80071 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-a2fe022e8e1a04c6d9e8d96fc53b33773085f8697c84cc7fa29e609c26e43060 2013-09-08 11:10:44 ....A 404966 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-a51dc550bfa133ebb604eafb342e8ddce1d80b99dc1a2819e8b4e20a1b81346b 2013-09-08 10:41:16 ....A 33942 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-a5f195305e3579b6d92f9578a74b66b2d43a1474bb1a88a37aec58b130e1c3dc 2013-09-08 11:48:30 ....A 133002 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-a95d25d098dccef5c1715f00305a65b33c5be3ba9a71213289fcec16eb6fdd20 2013-09-08 10:53:38 ....A 33814 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-adc850a691b9532fdd9ecb5165675f3c520b1012bc7e489a63aab6e8825cc318 2013-09-08 12:13:06 ....A 27077 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-b54e17017ec553acb6ec03e88970d7c09ec7be312c5c9303312e2c6f873aa15c 2013-09-08 12:12:22 ....A 487967 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-b7cfe85d6fbc39124af78df65054067a2b554d48390e9403b88d54c9fdc480f4 2013-09-08 10:41:06 ....A 49983 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-bda691df0095d56c5e69aa4854b57da1c47f934ed5245760b69b65e086fdb1d1 2013-09-08 12:04:36 ....A 184757 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-c9b78bfd302bace327d25e6712acac3ff744051724db2b23ff6cf999b8ac49c9 2013-09-08 10:40:08 ....A 184757 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-ccbc6df8339a5e2cc7379e06004d8262bf5e599afcd40c917144df43216e381e 2013-09-08 11:51:48 ....A 21971 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-d4918a941b21e1f8f8580c39dfd0e50602cc036639ae75e8fa8c0bd1dcf34973 2013-09-08 12:19:54 ....A 27196 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-d8017c064683bc9b6fb8739a690e3ef69ad2543d265f1a5b839a9fbfc867d2e5 2013-09-08 11:48:46 ....A 28788 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-d8636a661790f240d4ea19cfbfc675f64250e23680ace6a39cea5a655e9bead3 2013-09-08 10:29:04 ....A 93708 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-dc1155122fa15d1a9c5bcf2a6bd522b7da783d8dad68301ce40abfd1932e161c 2013-09-08 10:26:44 ....A 28122 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-e4302502af0ea660ac3bb66b83b14e8703762d0e361d457ce20595a2892b3f66 2013-09-08 11:05:58 ....A 81125 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-ecf156f7ef2be6fa02685861ab0eec073b57d78c08da746d26e177c414763180 2013-09-08 11:02:16 ....A 37267 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-f5d8395a4bf0150788eb8f727f7cf97ef8b85766a8db8cf527d41bfca75a19b4 2013-09-08 10:27:38 ....A 60465 Virusshare.00095/Trojan-Downloader.JS.Iframe.akq-fbf26b589bd050fae9ed222f2674740c8f60a8d3fc72dcd9e405412244e16cba 2013-09-08 10:34:12 ....A 13848 Virusshare.00095/Trojan-Downloader.JS.Iframe.ald-40d628dd1bc3326e8c94ae97e70ca8799099a94c9231df4eb6ba6ff668a0203e 2013-09-08 11:14:36 ....A 108210 Virusshare.00095/Trojan-Downloader.JS.Iframe.ald-a1f3b22676c6ea61cbc98e0aa5d023a48a63a2f0183eb6e1f45d83b08a19180b 2013-09-08 11:01:02 ....A 2658 Virusshare.00095/Trojan-Downloader.JS.Iframe.ali-137bf887b144c4f478246cc3f1eaeb93cea4fb9338e7bfb15c95fc286c715d34 2013-09-08 11:00:02 ....A 21299 Virusshare.00095/Trojan-Downloader.JS.Iframe.ali-238969bb907c38919838425717805cb63ae425b363e2748c3fc4dd2702faadb3 2013-09-08 11:47:28 ....A 2658 Virusshare.00095/Trojan-Downloader.JS.Iframe.ali-2ba552554ea32867a95daeeca6f42f70f9b217b69cbe37f3f2d4a1f544b32a79 2013-09-08 11:12:44 ....A 2097 Virusshare.00095/Trojan-Downloader.JS.Iframe.ali-7da4e227ab290d591b35007d696c386a2a63a2869d5c8d9db32f52bcde9bfef9 2013-09-08 11:35:54 ....A 21314 Virusshare.00095/Trojan-Downloader.JS.Iframe.ali-9f33c786d5f91176fbc21afe53d3b1090bb1e1a007ab33950bcb64ff512fe457 2013-09-08 11:03:20 ....A 18817 Virusshare.00095/Trojan-Downloader.JS.Iframe.aqf-476c7c66148f6f1ac1f1b309f45839dedb2d1a9845563ec95ac31850530035bb 2013-09-08 12:08:10 ....A 18335 Virusshare.00095/Trojan-Downloader.JS.Iframe.aqf-f8775b794a8cbc44f9abb8efeb22756b6854602d871ec0d9fed52d35645b8e10 2013-09-08 11:35:48 ....A 20758 Virusshare.00095/Trojan-Downloader.JS.Iframe.aqk-406ac28514eb3ca818628b418525702411bc66d626a60fe112e4f7f621343197 2013-09-08 11:18:22 ....A 19099 Virusshare.00095/Trojan-Downloader.JS.Iframe.as-42e58c1fe66b01b3590d1e767cad3b4b8a4831d7f1f005a837519b241a6b30f9 2013-09-08 11:04:20 ....A 23531 Virusshare.00095/Trojan-Downloader.JS.Iframe.as-d298c2bd88439056c76e8a721d90868134cf3f188c40038428219e40137c658a 2013-09-08 12:04:32 ....A 6437 Virusshare.00095/Trojan-Downloader.JS.Iframe.azt-4f2a0333b092c8a0da1dffcc8fe0459adc17c3c2d4672a18aaa80755122c8920 2013-09-08 12:03:36 ....A 11301 Virusshare.00095/Trojan-Downloader.JS.Iframe.azt-7b22a8e3a0ae19bd45fded38a6623d91de0f4e2ed1c1c7831908a8c5fdf628f7 2013-09-08 11:34:30 ....A 5579 Virusshare.00095/Trojan-Downloader.JS.Iframe.bbh-15a48527481871a05c412847001c8e8aaacdc091cd2252ebb4bda054d1ac55ab 2013-09-08 11:18:00 ....A 4532 Virusshare.00095/Trojan-Downloader.JS.Iframe.bdk-0e737b185ab4e36d650dc575c7db60d92abdbafc62617864c1f915e0c94e218e 2013-09-08 10:35:52 ....A 35986 Virusshare.00095/Trojan-Downloader.JS.Iframe.bhf-46606d0b8a169774a1d9db405c51c02ca536828f08036e6776656b3ca2c0d680 2013-09-08 11:41:16 ....A 261986 Virusshare.00095/Trojan-Downloader.JS.Iframe.bjn-0dfacdc50ea1f7fbdbfa8984fd66f6f25606633063ae0969ec9a9bf483642be3 2013-09-08 11:13:46 ....A 12644 Virusshare.00095/Trojan-Downloader.JS.Iframe.bjn-546ecc5a61f0ab6efa10f7f842629635b0fb622a10a2dd95b7fd9b6e555fb837 2013-09-08 11:41:20 ....A 18784 Virusshare.00095/Trojan-Downloader.JS.Iframe.bjn-8da43a016756d9c265a38de74aff67464f0cb17e8b53b809f82fe65335740fab 2013-09-08 11:51:02 ....A 6964 Virusshare.00095/Trojan-Downloader.JS.Iframe.bjn-a26e49889e6af57859e31f8e43dec8d9436b5f68e2e137f2b2ce559206013e3d 2013-09-08 10:47:20 ....A 18982 Virusshare.00095/Trojan-Downloader.JS.Iframe.bjn-e67ffc0886fa1888b6b170653e657002bb982adc62cb85a64d0dc9247f31e097 2013-09-08 11:37:52 ....A 7069 Virusshare.00095/Trojan-Downloader.JS.Iframe.bkz-47cfc5ee07fa3a427a96f227dae5a85952dc7c5d6c60b4b3c56ac6e0b45a3d61 2013-09-08 10:52:06 ....A 26505 Virusshare.00095/Trojan-Downloader.JS.Iframe.bve-0e56cb51b576a4f15bcfcbea95b15afb387d25e1e39bd89cba0cb707180700ef 2013-09-08 11:26:46 ....A 10826 Virusshare.00095/Trojan-Downloader.JS.Iframe.bve-51a079214af7000d99722f049bb954f920ff507f1f8c22ad41db17ab7a69e71c 2013-09-08 10:43:32 ....A 8587 Virusshare.00095/Trojan-Downloader.JS.Iframe.bve-eb8bfefaa6f2fb54e7172d7469c32a1e274cb9308768cce78b76234bfa2a64ba 2013-09-08 10:57:14 ....A 16167 Virusshare.00095/Trojan-Downloader.JS.Iframe.byo-1a8adc4a2e9c8e2dc4a0cde50ab15c0cfb1470a5bdca3ab85c90147fad8fe8ca 2013-09-08 10:29:30 ....A 849 Virusshare.00095/Trojan-Downloader.JS.Iframe.byo-2530a11023e27577fb035c7cd3d5ef8f20b059a247d9f4ec5b137f60760fa1e9 2013-09-08 10:29:16 ....A 3111 Virusshare.00095/Trojan-Downloader.JS.Iframe.bzw-36f6f6e114a47fb5d7c9794f2449a6b17c20b9153c0d8a26684409abd8a4c339 2013-09-08 10:52:48 ....A 44141 Virusshare.00095/Trojan-Downloader.JS.Iframe.cau-f13c0053d261b8c2b238f45d8c41a9fd934f64a0cf6f0ef6a316a0f802ae69ac 2013-09-08 11:43:44 ....A 27646 Virusshare.00095/Trojan-Downloader.JS.Iframe.cce-ae7a70a314e74b1a521aaf524164110b65e8e07638351045872ef2a70387e930 2013-09-08 10:39:38 ....A 23543 Virusshare.00095/Trojan-Downloader.JS.Iframe.cdx-2afb166f7be55914c8dea9169bf00fad787eb619fb1365c85e253444194e966e 2013-09-08 10:32:02 ....A 23526 Virusshare.00095/Trojan-Downloader.JS.Iframe.cdx-49d0a0831722296cb68f15aab8c525b674122a9902bde4127e3884b14b037303 2013-09-08 11:47:48 ....A 10537 Virusshare.00095/Trojan-Downloader.JS.Iframe.cdx-855188258593a18e14d0c43c89b7a5bab99d370b98a33f22626e27a22c8450f8 2013-09-08 10:50:36 ....A 121794 Virusshare.00095/Trojan-Downloader.JS.Iframe.cdx-881ffe22f0939b7c0b78bc7cb611a9684d0694d60f4266eebe6a46e51e4be032 2013-09-08 11:45:00 ....A 23252 Virusshare.00095/Trojan-Downloader.JS.Iframe.cdx-d0609e8181f3edb5c4bac447a29ca510b916c2bd944fad9b530c2fc09ea516ff 2013-09-08 11:29:58 ....A 22391 Virusshare.00095/Trojan-Downloader.JS.Iframe.cdx-e9a6da15f8a095e6e9d70bc4a6c63a0d0143cab26163784d2a4d1bcbf96e9792 2013-09-08 12:08:30 ....A 36032 Virusshare.00095/Trojan-Downloader.JS.Iframe.cdx-f0dfcb24f976db6266ab9e59c9b55ce82d379392bfccc8003c7c8a1e1e7ecf3f 2013-09-08 12:06:58 ....A 56112 Virusshare.00095/Trojan-Downloader.JS.Iframe.cev-1f89076af58594048b4652195d466bcc602cdfea7a97b99eb46e2ca213fb47dd 2013-09-08 11:27:16 ....A 157384 Virusshare.00095/Trojan-Downloader.JS.Iframe.cev-f3a77e5afd3f264a7ebbc70bf74da70b7b3bbc1dcf1d49e6316f036b7c0d50f6 2013-09-08 10:48:30 ....A 11292 Virusshare.00095/Trojan-Downloader.JS.Iframe.cex-3fe469c3fdc60c1945d9405110b126c8ec7fdaca9fe599e9c54f6dc9c52729b6 2013-09-08 11:55:10 ....A 5962 Virusshare.00095/Trojan-Downloader.JS.Iframe.cex-68efe0099620959d889aef37eaf35603d83d0c5e558d02de99d70dd06589ad13 2013-09-08 11:25:16 ....A 16775 Virusshare.00095/Trojan-Downloader.JS.Iframe.cex-7c2b6a7b41baa385f3985221d4dcbeaf91e60224ea953755d58b0796108487ff 2013-09-08 10:54:56 ....A 31154 Virusshare.00095/Trojan-Downloader.JS.Iframe.cex-a33b6390c535725afd836507e89406cf96a858a62702d7f93eb36997a31ee7c0 2013-09-08 12:07:58 ....A 12695 Virusshare.00095/Trojan-Downloader.JS.Iframe.cex-c5297e63e748ec20bb0a898265d2e20e851531ee243bbde5c5ea86a7d26ba9d0 2013-09-08 11:45:50 ....A 6028 Virusshare.00095/Trojan-Downloader.JS.Iframe.cex-ed0f3601d502ffd5ebbd5fc37fe8b02be74da072659236c1b1986bbede7b0e0e 2013-09-08 10:30:08 ....A 18868 Virusshare.00095/Trojan-Downloader.JS.Iframe.cex-f0766de89527f1cc35150ab3bd0dc6932e7811eac8d257ec0452dd601bea326d 2013-09-08 10:42:40 ....A 11322 Virusshare.00095/Trojan-Downloader.JS.Iframe.cft-064c8a1f423dd466ebfbdf3fe23c68764f5d7c1d42a44f2094334fd82b073406 2013-09-08 11:39:22 ....A 12783 Virusshare.00095/Trojan-Downloader.JS.Iframe.cfw-3191010eef5c5ea8d5635bfeb9abd18af45193acfcaff97ad222cd2bf672bd70 2013-09-08 11:43:02 ....A 8223 Virusshare.00095/Trojan-Downloader.JS.Iframe.cfx-e9e693e2e04290640f252593433152d79a2c17e82562fdb13711a01369af6a42 2013-09-08 10:50:38 ....A 32094 Virusshare.00095/Trojan-Downloader.JS.Iframe.cgc-72017dc8f4c0f8ee9bae461c3bfdc244eef87acf243295cfec3bc7b453112535 2013-09-08 11:51:34 ....A 2979 Virusshare.00095/Trojan-Downloader.JS.Iframe.cgw-679da7f65385c041e7631399702a904247b44e1393cde0d6d9269ab46441085c 2013-09-08 11:25:28 ....A 19403 Virusshare.00095/Trojan-Downloader.JS.Iframe.cgw-f1ae75b7180476fe027b3438c6cfc017bc196380607324a0d6cdf7352e5dcbbe 2013-09-08 12:11:58 ....A 34232 Virusshare.00095/Trojan-Downloader.JS.Iframe.chf-0e1ff04258f7ef39c4008537048b5d420d1f538296d9b9ac406feed6476196f9 2013-09-08 12:02:08 ....A 9814 Virusshare.00095/Trojan-Downloader.JS.Iframe.chf-369d86a484b70980984fee23719e8ac60e446778de0d1fb3a71d61c57bd18a87 2013-09-08 11:57:20 ....A 38776 Virusshare.00095/Trojan-Downloader.JS.Iframe.chf-53197e37190651f970527a9eb7ff337ef8cf0c5eeddfba98ecfa16310359918b 2013-09-08 10:49:18 ....A 10010 Virusshare.00095/Trojan-Downloader.JS.Iframe.chf-7307eefea4e7576c7ed5bb76ef608ac358a96cf461b17f55be0d62a89746b410 2013-09-08 12:03:00 ....A 78411 Virusshare.00095/Trojan-Downloader.JS.Iframe.chf-781fc8a36a39bb96fe360ab40d2269f5be0dd4937ba01c093e2ceea98659f4e1 2013-09-08 12:00:08 ....A 19119 Virusshare.00095/Trojan-Downloader.JS.Iframe.chf-782130ff184f807057ec411d1fe1738106be25af957e8d0c7769ee526cdf4eeb 2013-09-08 11:36:06 ....A 45890 Virusshare.00095/Trojan-Downloader.JS.Iframe.chf-8d73eb3074363859b21eb3c454bd82544924ede54135b6f12fe4dc32ba5f3ae0 2013-09-08 10:42:32 ....A 390 Virusshare.00095/Trojan-Downloader.JS.Iframe.chf-aa023cd0d108a3fca487e8579f0b4505b1c95156ec7a86eb11f7d0b5a5195a52 2013-09-08 11:41:58 ....A 69023 Virusshare.00095/Trojan-Downloader.JS.Iframe.chw-0d6b6c61c1da0a4acc3a98e14662341f0e5bc46861e8ab39530a13579f254e78 2013-09-08 10:30:46 ....A 29941 Virusshare.00095/Trojan-Downloader.JS.Iframe.cij-5fe605fd13139b46ec822ea2c0e7c067b9fbc1375c87a5e7640814a5613bae8b 2013-09-08 10:57:54 ....A 24965 Virusshare.00095/Trojan-Downloader.JS.Iframe.cil-8196e8c1cf512250abd2b7da9249c84381053cb36ff79ddfec05ea327a880360 2013-09-08 11:27:20 ....A 44778 Virusshare.00095/Trojan-Downloader.JS.Iframe.cio-7b37f6be150f8b77857a5dff3baa42281ca2646dad892d150bcce82bc6b4d920 2013-09-08 11:44:22 ....A 48400 Virusshare.00095/Trojan-Downloader.JS.Iframe.ciq-89bcf0385f289c8925c4d0d2805826d93627debc86b93d4bd6580ff12a5ea455 2013-09-08 11:35:26 ....A 76644 Virusshare.00095/Trojan-Downloader.JS.Iframe.cit-56c008f167721cb0412e7cb2b790cd26193bc66ed8f05ea969ecead6b6a2f28a 2013-09-08 10:30:34 ....A 76664 Virusshare.00095/Trojan-Downloader.JS.Iframe.cit-a3e0c3c317a6c0fea0f5f17157de8b676e25845e32943f591d1ec9b7894e05ee 2013-09-08 10:44:02 ....A 37478 Virusshare.00095/Trojan-Downloader.JS.Iframe.cit-ea34a65d892bb900165ce643376bc7ebc44d0c3c3fef3786aa4ddf36e35186db 2013-09-08 10:58:26 ....A 55813 Virusshare.00095/Trojan-Downloader.JS.Iframe.ciu-d833b8d4035b2f16d5c6187d62ddacca0d986b520e7f56b1c376d61284cdb1b0 2013-09-08 11:44:44 ....A 55620 Virusshare.00095/Trojan-Downloader.JS.Iframe.ciu-f63574e7b8c0df9f249ea814149feb6c7c150e35fcaac2d930fc59276df9de4e 2013-09-08 11:05:30 ....A 108395 Virusshare.00095/Trojan-Downloader.JS.Iframe.civ-e75218b0465970ce6bf0a8f3b5979d299ea5655598b827e7a9c81bd9dc1bef4f 2013-09-08 11:25:38 ....A 2781 Virusshare.00095/Trojan-Downloader.JS.Iframe.cix-d7d99839ad631ad9af427e7334836819884484a7668972f03d08ceeed714b0a5 2013-09-08 11:30:58 ....A 10180 Virusshare.00095/Trojan-Downloader.JS.Iframe.cja-8836c195bb262b86448fb2a2c0f94e976504bee6f5c7407cf905c46d1a09d8ce 2013-09-08 11:26:48 ....A 62854 Virusshare.00095/Trojan-Downloader.JS.Iframe.cjz-c56b62f26bf934b15b66f640892a0a938239b0e4a391e93c5feee16778f50b01 2013-09-08 11:57:00 ....A 15168 Virusshare.00095/Trojan-Downloader.JS.Iframe.cke-1f3dc0c843ed1819386836c90c309d47b918dc1c46d38a515364d440d9640a0e 2013-09-08 11:13:24 ....A 93549 Virusshare.00095/Trojan-Downloader.JS.Iframe.ckn-025b254536d184adad49eaae69730968a715c5b8e350cda1611aec9027edb613 2013-09-08 11:47:48 ....A 22987 Virusshare.00095/Trojan-Downloader.JS.Iframe.ckn-e7b9b62a797fb60e47db6ea6c013b29fb91c16d306a6395460155f417db7a2f6 2013-09-08 11:54:10 ....A 14114 Virusshare.00095/Trojan-Downloader.JS.Iframe.ckn-ed07868baea5bf330cd4dfd509de6fab9c23304120322ffdf247c17e79af9e41 2013-09-08 10:56:26 ....A 6870 Virusshare.00095/Trojan-Downloader.JS.Iframe.cks-0f1b9aedbc18d551547eb0fafba75a5c79c249528a65d304cacc30d9b4551500 2013-09-08 10:57:06 ....A 47008 Virusshare.00095/Trojan-Downloader.JS.Iframe.cks-6ead575e4aa01cb7b08efe417394ecf47ca56bce686398c6536f697cf2724059 2013-09-08 10:33:18 ....A 110663 Virusshare.00095/Trojan-Downloader.JS.Iframe.cks-752cc059a7c6149ef79804491b645ebaa06f144f9c1cfe2969c03cc93b3f982f 2013-09-08 11:17:14 ....A 26134 Virusshare.00095/Trojan-Downloader.JS.Iframe.cks-904da56e2aac75b4ef09d0db0439df8ad1a089a5322b8678271b2ebc151a758d 2013-09-08 11:42:20 ....A 47107 Virusshare.00095/Trojan-Downloader.JS.Iframe.cks-c9d5504dd4eada4cf0a5bf0e7bd4818aa6af8d556e4504235d75076d6fa5c8ff 2013-09-08 11:23:08 ....A 96903 Virusshare.00095/Trojan-Downloader.JS.Iframe.cks-d0f59ce89c2a60f3fea6e630c8b662e5b75fa2290159eea67d26b24d4d0822d7 2013-09-08 11:13:06 ....A 95224 Virusshare.00095/Trojan-Downloader.JS.Iframe.ckt-ccb570cec2f2a885a4e6aa426cd03f5471127e9d292ad6a4d6f5a5d31b4d4089 2013-09-08 11:00:24 ....A 220040 Virusshare.00095/Trojan-Downloader.JS.Iframe.ckt-f06df952fbef29c1b826a32e7d2aa8c7c039aece94223bd8e30f1bab4da45448 2013-09-08 11:13:08 ....A 95224 Virusshare.00095/Trojan-Downloader.JS.Iframe.ckt-fa524bc65e01e4a9097dd9ba5c628988d31935d2e8c43aca4f31ff8441bdb5f9 2013-09-08 12:16:44 ....A 55190 Virusshare.00095/Trojan-Downloader.JS.Iframe.cku-3164f1fd316eceef8f6345077fc5359634cb8b5a56f8d85e865f3a58794b0d3c 2013-09-08 11:48:54 ....A 104147 Virusshare.00095/Trojan-Downloader.JS.Iframe.cku-adf761a573676e242c0c69e68390d22cec184be790b7bac4a1e6b25f0c8175b6 2013-09-08 11:09:52 ....A 51739 Virusshare.00095/Trojan-Downloader.JS.Iframe.cln-216f6d2ed4f71615eca0c4ce5435101b715942f34c02ca81a9ef1c27edf9fbca 2013-09-08 11:48:46 ....A 44418 Virusshare.00095/Trojan-Downloader.JS.Iframe.cln-4bc54cb1faa7d84bd6866d3acfbdf62d1f2b000e66572642ceb96ee93fb8d97a 2013-09-08 11:33:04 ....A 60371 Virusshare.00095/Trojan-Downloader.JS.Iframe.cln-6c39e7958ddcd76586af0e768ea76839eac6ca9d6458642e5f2580271f96dd60 2013-09-08 10:41:14 ....A 62617 Virusshare.00095/Trojan-Downloader.JS.Iframe.cln-89a6ed96ccd1d455e10f2056ed0084f3e4d154ba7ed64cd023eb98e041b8e8ba 2013-09-08 10:44:46 ....A 54214 Virusshare.00095/Trojan-Downloader.JS.Iframe.cln-9570f2de89f5fc950a01c6666627c13736c9c39308d83421b7242b646ede014c 2013-09-08 11:30:28 ....A 54341 Virusshare.00095/Trojan-Downloader.JS.Iframe.cln-aa5982bfd91fa0e57e715b518d4ddb8154fd1e4af2c8f93553d7370efe9a11fb 2013-09-08 11:47:24 ....A 44418 Virusshare.00095/Trojan-Downloader.JS.Iframe.cln-c79515ba5a2391fa51ff317d3cefad141adb406a29c0b1cdcbbba7d393d59322 2013-09-08 10:47:44 ....A 72479 Virusshare.00095/Trojan-Downloader.JS.Iframe.cln-e833716fb251ca3876f037910e5d5358d70fd75e504172f7947a739df9050ae8 2013-09-08 11:03:14 ....A 51662 Virusshare.00095/Trojan-Downloader.JS.Iframe.cln-f0a56819514688015cf94b0fee95ea43f0a1d9b78f3dee0e84b9033dcfd662d3 2013-09-08 11:13:54 ....A 52210 Virusshare.00095/Trojan-Downloader.JS.Iframe.cln-fee67f6122375fd237af2add1e1d73bc51790d37a4049e32ae03fff963567b9b 2013-09-08 12:15:48 ....A 5498 Virusshare.00095/Trojan-Downloader.JS.Iframe.cng-d93411821499e59a385b7d747290ee99b240f9905ee15e94b1f5069f8d9807b6 2013-09-08 11:33:20 ....A 3736 Virusshare.00095/Trojan-Downloader.JS.Iframe.cnp-7ce532dbacefbb9f3a2cb48bfa72e24494db11396362112eb30fbde6cc46200f 2013-09-08 10:30:00 ....A 26838 Virusshare.00095/Trojan-Downloader.JS.Iframe.cob-21bbd308c2776d20eeb5af412a37f4a9540ac71e547fd084b44c3f3757f1cd58 2013-09-08 11:47:28 ....A 13761 Virusshare.00095/Trojan-Downloader.JS.Iframe.cof-43b96127ae522745218cf2a57085e4aa747816ad25bf27e43d5e4cc779cc3a4e 2013-09-08 10:25:20 ....A 87222 Virusshare.00095/Trojan-Downloader.JS.Iframe.cos-8579ff04cefca0792fb99dee13a84dece4eec839745f8f45275bab88964274fa 2013-09-08 10:23:24 ....A 11199 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqh-24b9ed1d150f8de71aad1d4aca8a985aa651d171bc5686e18427adaf199dea4b 2013-09-08 10:57:38 ....A 16193 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqh-3627c85cb48e68ae1d76ba3174fd4b92be35d25ad6c4b57df669a157d1794243 2013-09-08 11:43:34 ....A 101010 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqh-d86984226ca6a98c03b2fad481b0a4394341ba357c726913a4d3ae7248b4e08c 2013-09-08 12:15:32 ....A 5835 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqj-cf1e3f3ea483564ee90694ce1dd7c465eaed62b88cc5b8ec1d95120ec8894ba0 2013-09-08 10:42:46 ....A 38321 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqn-8dd2056b4a5d5ed07acdc1bcc97313d9214a330abf3354d521cf8c5cc476b66b 2013-09-08 12:15:00 ....A 28717 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-03952d4794d00151296c7b7f253d303895661a46931178039f7f9306f9669260 2013-09-08 10:55:56 ....A 48807 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-054702cb6db4e78cda69c54047eab20884111899eacbfd22f5d6894e2633452c 2013-09-08 12:17:52 ....A 51661 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-0b2b46bfdce1443c7b56b2083cc47c08602b81725f16bbd8bdb9db426051c126 2013-09-08 11:50:16 ....A 76320 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-0b567174bf0e32b5119194b4cc6f1eedc9073fbe13eb124a1281174ee87fc440 2013-09-08 11:46:00 ....A 95200 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-0d7e4f86fa616ee58efbed446d0f423047d87f6bd5035708e33fd31056e48df5 2013-09-08 10:40:44 ....A 44312 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-0e263a1666c20c86e2476c3ffcc423fe53d496c4c9f1582fd01eed9ac6b067a4 2013-09-08 12:18:42 ....A 43837 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-11a2601e271ae713acd69ab243ae3bbae1fca303516e2fe5d5730dba4468fdb0 2013-09-08 11:36:10 ....A 64383 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-13ec3a560a2e596580a31be408a082bbe15542a647c6a3482919cb171d08cdb2 2013-09-08 10:29:24 ....A 76024 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-15343a03242e6f6fa38207df9dd2789e2f19031b04b3c806afe8f0d50e3c0023 2013-09-08 12:16:42 ....A 68070 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-17dc23590c7f9c9b65b97d9435e6ec4ae0f366963ee73e3bc49418e5c5da82b8 2013-09-08 11:55:54 ....A 76312 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-19ab10dd0289f452b809097bf2f87d646f0e1fa36d9a1e791b22ed504c164c5d 2013-09-08 11:14:40 ....A 63410 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-1ae0807753e288530f8642e9abb5af8c3fa10560b29ac1e009180f6f417f026c 2013-09-08 12:13:00 ....A 73027 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-1b0840fdb4b946da1fe714111eb636647d63cc9e9e5abb88f2cf68ce4197c68b 2013-09-08 11:43:50 ....A 84466 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-1f46accbb83673b26a96c3484ef9b8e0e47750d1653b52d3acf9abefa06c45ad 2013-09-08 10:57:46 ....A 74728 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-221d6573284ea770c041c5198da279521be81ba343185ceaa85519e5b3aef9ac 2013-09-08 11:52:14 ....A 54251 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-250b7ccf872c9cc2472ccf94aba0ca2eade9daf7747480ec324b28167b628391 2013-09-08 10:28:30 ....A 61453 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-26876c8b068c9f756c96dd34cb6b8e6720cfc8c299111b5266149a54bcc18a73 2013-09-08 11:32:30 ....A 75585 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-26eab4bb81812f770aab54de99cc86aec7a07d6badb60990441422bd04d2e663 2013-09-08 11:21:04 ....A 66028 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-2819b5ed501ea0fe669046653c62995b2b040c9154fe307102973f9226183d88 2013-09-08 11:08:28 ....A 73961 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-2c0cbe20b1a0294505760aca1bd4683193e03e07f2d2ef423904745ac66ac6db 2013-09-08 10:56:54 ....A 56806 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-2c83150996cb2eb9e17c052f665ada4a9ebb36436f5d2acb9b557c0d6836aba3 2013-09-08 12:00:56 ....A 52009 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-2ff968d4258e7b1806fdb76f01011e83cfacdb74ec4459c6728cf076272052a4 2013-09-08 11:08:04 ....A 51502 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-318774836cdf2aec01c0c0da8cdda1278ace76921b37d9397b79faeef0366363 2013-09-08 10:34:56 ....A 73952 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-3351a42406baccaa3dbc729f6de4a57e70bebb349b1f579405f26b85b415311c 2013-09-08 11:59:00 ....A 25382 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-336cdd54d6f18ef96bfc3a1dab138f60eed557027bc35cad00226c35a16d505f 2013-09-08 11:41:06 ....A 63337 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-3452fdc729a3b5f3fc74a943e62756efa20825184e33575606b05fbe152f77a4 2013-09-08 10:25:52 ....A 63921 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-35f4069830a99cc4363436903e60a3546afba887ba315109c677f21d2c508879 2013-09-08 12:09:12 ....A 76460 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-36712bc42f55469c0982763110401720a346acb6302b6752511e32526e993728 2013-09-08 12:11:58 ....A 84365 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-36ceaf3d62f717f5720b92ea2410d1d55130a8cef85a39a3aec382a3db7f22ee 2013-09-08 11:00:52 ....A 72053 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-380d1377363342774e131dc4e4c6e17fd56f2d18d39b644832e2d3cf04f1a910 2013-09-08 12:00:24 ....A 54267 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-38504b173f583601cf51e1e07fe5ffce33557301b2b6175cd039281c02a78e41 2013-09-08 11:10:14 ....A 50522 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-385e240f21004e66948f027586e261c38611ad0c42ec79a3f34946e64e8e8387 2013-09-08 10:50:38 ....A 56144 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-3a813eec2646b9d61e806325c119fddc572acc483a9ad1696af5d36b171b2d67 2013-09-08 11:55:00 ....A 80725 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-3cab4f73230d6d5e138347ee37023f4c39df75cebe72462e55ecddc724542d87 2013-09-08 11:30:38 ....A 65173 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-3cc6dd4feb508a40d58d02eddbbaa6618145fa28ca04072f500f4a829f5b90c5 2013-09-08 11:34:38 ....A 49422 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-3d5fa81c78ca8f107905f76645ecd3e7bc7201c9589194a1823b4c019f4e0173 2013-09-08 10:42:58 ....A 64773 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-3e18cb368f5266d0fb7c7d06992284955e7cf4b35c17bed5516ec2a2736046bc 2013-09-08 11:00:56 ....A 26343 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-40db13227281fcec5e5d9334a2f94f0d545c53708c0da4f225d0c9f2cf6e3df9 2013-09-08 10:44:44 ....A 76760 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-45092fecf30e639b048b7763fc834e3abb2d49af6035d30609e54dd4d9ac2c82 2013-09-08 11:10:08 ....A 62410 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-4999d802af02261fca0f86f9887377efc6b2309a06beae6ba0a20baf076dd058 2013-09-08 11:05:40 ....A 65809 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-4b41e4f784f7a52a3e76289651dcbca06e89d953072344af4c02f4a940b1adb9 2013-09-08 11:19:06 ....A 44794 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-4cc9fe4eac19c947bbdd5d4235960a24ddd3b043dc8834edbf8dac82f5936456 2013-09-08 12:13:06 ....A 98017 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-50473c80da7d1be5fe94876492aab8ff07773c41190874a2216639e2a8596305 2013-09-08 10:48:42 ....A 53315 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-5076cc1144274881fe62671a71d9d8390f8471ea682fa28d777aa2884c9bfe90 2013-09-08 12:02:20 ....A 82328 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-51e85599397b6811644489a9f169e2bb1976ee5166cd8b7161ed4af62fe6f0f0 2013-09-08 11:15:16 ....A 54122 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-560eebf5859d528846f9553780c3b3b083f9e5f21e6a1afc981bfb9ddd7f01a0 2013-09-08 10:33:50 ....A 56830 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-563f0bd716104d522247949eaeae08e522312f108088e3513692aa2e133f32e1 2013-09-08 11:52:56 ....A 53614 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-570961a2a902cee7a3d78ad05ba9a96e6a476a71d41692e019c6d503345146e6 2013-09-08 11:30:28 ....A 61375 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-5c05f3e4ecb1497b33d410686c5b84534e7c8a0250dbc57cc60f96a4c7a56a0b 2013-09-08 10:55:48 ....A 74033 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-6093be0ed873342bf2916179a4d21a8c5cb751f0dd46131d7b8f90833b61d24b 2013-09-08 12:12:50 ....A 77778 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-60b67041a040e02a1a6023b5620263b1ba50d1a2a4d1a12982b84055433c3c86 2013-09-08 11:37:16 ....A 61348 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-60d95d4fbf8729f85d6bf64829c8fd83e9aa194c7bf4fadde1032b80984ef1a0 2013-09-08 11:35:42 ....A 65006 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-61d676d6d5a42dc899a31f06802e997cacbad5e8f30e1a7d23bb47568289923c 2013-09-08 10:24:20 ....A 84238 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-64d8872f6d81c093b43008ea4709fbc30ce69877fed9c3adb9727ab7ba7ddea2 2013-09-08 11:45:30 ....A 91100 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-65c81f441a59500537615cac210b9a81cdc3b9f201c98ca19f815d5f38b86c88 2013-09-08 11:14:10 ....A 96229 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-664b2b8a243d00702f853afb920fc3d99ba888890546ba42d861bf5c084dfc76 2013-09-08 11:16:18 ....A 53992 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-72f8b9f7066b5327f9db5c7f3a5367d5de640d31a18baefbec2427006ddac3fc 2013-09-08 11:18:38 ....A 25221 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-74d0cf0352c6abf44d8001a80554278494cc75ba884a2d863aee44632b92d868 2013-09-08 11:36:36 ....A 89600 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-75d8f76b63ab0f1e6e5c4cda4212561553bd555c2022358caf1691df92b29e6d 2013-09-08 10:54:36 ....A 75153 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-761992d1b9e2eed8d9e44d733754f3fecbd2d067f46debef9c07810eb0da9de2 2013-09-08 11:14:56 ....A 66201 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-792a3014f451c562fea4ab57e36b97aa5c19668b69c898aa572787e45cad59ff 2013-09-08 12:12:36 ....A 64834 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-7c2cacd858da3b61dfb8336b47cf56fbce3230ac1e0de25b5c9d78c914f45cb6 2013-09-08 12:15:00 ....A 81382 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-7cb363acb7eeb58a9e1602eae8d7c55816f9acadfbed51caaa7dec8d4bba7a3b 2013-09-08 11:30:38 ....A 44815 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-807f4221fb61d48553b9a88aeed2f51ddfd1b0c60c72bfcf9df94c453225b71c 2013-09-08 10:43:30 ....A 102785 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-80fa9d1fe3605d9526167f0d1149382be107f77c89968af7f901f3565530834c 2013-09-08 12:13:06 ....A 64980 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-8125f0ee262c58e7824164641bbf929ac59687a8bf32035a42721d1c2edf407a 2013-09-08 12:11:14 ....A 57056 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-83fff84232c2cb6d54792b559fba6f2f7bc9a0cbc87ccdd95e4321659667c514 2013-09-08 11:48:16 ....A 76553 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-84de5430353698f3ca39df0efada1a453048593ab486539e25e589a437d58dfe 2013-09-08 10:48:58 ....A 72401 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-8523891d2116165da5ff2865c822b873ba997e07ee47755a38f7466944660362 2013-09-08 11:01:52 ....A 41675 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-8732829de232a4db8e4bd0a6b1e2a308d799fbfb5e065957bbd3c502a57358c2 2013-09-08 12:02:36 ....A 57078 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-879419bfea9d54ce4fbded0e6b2431c17c82ac3608359a1f931d148a17d67690 2013-09-08 11:18:48 ....A 72655 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-884a6e25a63f7f373c083ed6585cb94585331fa7d89b37380fc8dd775c2ad72e 2013-09-08 12:00:48 ....A 4096 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-8984cf11963495d590b20c4ff21a1d442f83bcdec20fda454cc4966302fdde93 2013-09-08 10:54:10 ....A 72291 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-8ae3583892317be24225edd549adeab5598f57ae9c39ceb97171179ea33109b1 2013-09-08 12:17:30 ....A 56028 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-8d69899e4f7a987fd7ea08dff687f0dc9f139768ee06d0812e588205db749479 2013-09-08 10:56:00 ....A 109645 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-8fa0668fd60cfcd48b6c6a5a1a86c41ece94bc035f2e6daae8f95afcccd2290a 2013-09-08 11:14:14 ....A 52812 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-8fa76726b11576df173ab61ed24139124dd6dfbf592f8ec2204dd25445f3c4a6 2013-09-08 11:47:44 ....A 61488 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-90f714ba618fd177844d213fe1f9f3e54941d512d015f952a040e07c7b8760e4 2013-09-08 11:35:42 ....A 79343 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-922ad84cb5d104e32275354bdda3768e756c85a2a9702d50f6567cdfd322082d 2013-09-08 11:24:34 ....A 136620 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-92a9d03328001de8c4f0739578fac8c8bca2be9aff8e70f56d55910b968deda6 2013-09-08 11:23:06 ....A 16364 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-92bff560b3424531c9a0bcf6aee52092b2b6192067225c8f9b3fb2d3bdef4ff6 2013-09-08 11:52:24 ....A 72757 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-9652adbf79a8ec00cab0410b7d1d70444e01a6e4d43864db41d5583a143ec3d5 2013-09-08 11:28:54 ....A 53180 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-9c4b5d316b95ab0156ec6ad0203adff44dade67f9c383105b0709a6d1faeaeab 2013-09-08 12:10:24 ....A 28794 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-9d7ca1c71981db640144da62f841c3863676c3931b0952afce6a6e7b9a71cccd 2013-09-08 11:28:16 ....A 57045 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-9dfeb94b244e415c5ee2ca31670aee61c2fd343ed862e4d0087064a0d0806882 2013-09-08 11:38:32 ....A 98319 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-9f860d1970048303145dc02ac4772c7d734a058618c6c39dbfb9ee73c471d72b 2013-09-08 10:39:36 ....A 78586 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-a29dfccba27fa2b1163b37ade0176fe52294392102daa1bc42177ecddf04061e 2013-09-08 11:49:02 ....A 56602 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-a5c2a00d27c950641cc939667a9c587cceb28986d4ae69912ef092b962518dd3 2013-09-08 11:22:14 ....A 66421 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-a8664cb30187ecfdb484f07041fb7162993d5686786528222dcf24872805abef 2013-09-08 11:49:56 ....A 46417 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-ab68f3c283b18646faf8b2ee4ec68747a1bc8cdfe66cddb0cf664e22274654d2 2013-09-08 11:21:48 ....A 56104 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-ac51aae0ffa0698fa7760ceaff16e021868e0062cda7b2db5094b69440fee77c 2013-09-08 10:26:10 ....A 55101 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-b3b358d9e7c4841e947d33455b777fa4f3d50695f1ad91755479c9df5d9d2bec 2013-09-08 11:56:10 ....A 61590 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-b68d1528eeab87513446275c308aa19d23e82770433e539d8aa2fef96862b3a9 2013-09-08 10:55:48 ....A 73805 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-bbb7cc2a9c75b41b5840f4b30967b8b2febdb15fb5f258649d529781a53faabb 2013-09-08 10:47:46 ....A 95856 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-bc18e04f3256ed50bc47535abb2da28fb9c3f5ef04489ee519f6d7dd2567546c 2013-09-08 10:42:44 ....A 81008 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-bd93ee4fa977efdac3797e86326fd06fec31179bec55591d4cc2b096542c33be 2013-09-08 12:10:30 ....A 86675 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-bf5998c5f5b70769cf02de21590ff9234b3eb84d955ba253b3e7bf0bafc155bb 2013-09-08 11:49:26 ....A 78054 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-c05170e75514aa070297302e0805e0181146bb2e59e15925d86185975ee9d4a0 2013-09-08 11:50:04 ....A 53059 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-ccd16d3b08f426e32548b371da2dcbef2193f3627847b9fc6a949fca8f10a2cd 2013-09-08 10:26:58 ....A 71606 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-cd23924664385d8c8df4597375150b0c007ce5ffd04041fa2f5dc130aa96780e 2013-09-08 10:27:00 ....A 64799 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-cf1bc0e699fb2f0928028e5e83dccd549c5e749fe05911289b5f8f4d630c8f53 2013-09-08 11:22:00 ....A 74438 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-d6a2f8daf5dec2dc93d2b33e39a8b7596f9b631f59a2c394c291756437307879 2013-09-08 10:40:16 ....A 62456 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-d794f281d4802fc28f7ba761164f888fe0b3acdf8df2476f1da7b0887aa448bf 2013-09-08 10:54:02 ....A 64313 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-d9f4def166c16696df32b3a0341bfb1149df15b5c956eeaac5e2a40f82a9fa35 2013-09-08 11:17:16 ....A 62484 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-dbadd47f609cbb6104a0bb6bba7d61577aa89dc0be77ade5c62d66af196d1767 2013-09-08 11:51:02 ....A 61377 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-dd2751742af1e9ac450f044379dddb3ef8b681d3fc94dff48a41e366051f2f20 2013-09-08 10:43:06 ....A 63509 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-e4f9970045d4017f1194633d209af0c4d37bcd65803350ca1c71ab64308e918b 2013-09-08 10:48:18 ....A 61380 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-e5f124042e1fed6fba9be9aec5ce9ab3dee6a5d6ad9a10b864e6f862705e0c72 2013-09-08 10:42:58 ....A 52330 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-e750e89929b9375afcff82ac1915496ea5fc252c01872b1684c7da2d5847f32f 2013-09-08 11:48:00 ....A 66318 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-e80e84ebb06022759b38793a5053fa9f3601531a11e99219c448fcd32c41ed0c 2013-09-08 11:56:20 ....A 74610 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-e82178f9de45923f8e46440ed5a4a4dc48b29accb1bf137623c2bfeb0b2f0bc9 2013-09-08 11:16:56 ....A 76542 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-e858fec7ab5ec97385936f1b398f2e58e34cf6ebff1b868144b217d33c240f16 2013-09-08 10:48:52 ....A 76737 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-e9d59bc87a26f3e6e592c59ea58d1f3c6d802f7b5ebaebebe91e059eeaaa8884 2013-09-08 10:24:42 ....A 54224 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-ef8039a06cefc15d4ebacd42586903354274ec1fd192fa9ace45f70411fd78e3 2013-09-08 11:24:28 ....A 72779 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-f37dd4930dafac8f3c4e22fbbf253c01f765f4ad5b4d8a50f0f82deb9965354f 2013-09-08 10:45:04 ....A 53183 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-f44f3f30d8817b565773cb94847716ec6e58edb15002eab6fd1812042d628107 2013-09-08 11:38:12 ....A 56232 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-f73d3d077e639c688eb6e53752648cfd85aa55d982b96286cbad3092470ea141 2013-09-08 12:06:06 ....A 80177 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-f79877e7c2efa4a4f3243cc1333a817bbbc25b3f00bf267046ef2ab6b270a07d 2013-09-08 10:40:26 ....A 65335 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-f86fb3c7f0d45c866640101a5dea3559c5e5a1b672e921729672fe4838fc4244 2013-09-08 10:29:00 ....A 44348 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-f9648b059ad964eda2a3001eaa309b3581b2f00c387d8e7dc1aaf5d823e9aa8b 2013-09-08 11:50:18 ....A 74713 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqo-fc75b92189a5a227e674bdb32dda6a054de2b61ab9d238a948a1c298356ab983 2013-09-08 11:53:20 ....A 31457 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqq-7dbdf8ba68979571ab8ba809d3aa105e3d6d0cb2eafe57fa8c4be95224c8c898 2013-09-08 10:42:40 ....A 21588 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqq-9eb11e420a7410d6a50406d373731a15f35b1bc42158222dac06938620a302cb 2013-09-08 11:58:10 ....A 3573 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqu-10e46a250156b9d11f980d539b736bc51129207b69b1a122e90fdf53415b9f19 2013-09-08 11:07:20 ....A 32712 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqu-577d85958d08f5cdf70520b1ce01b2b80d563662170bd22840611634e5aef28d 2013-09-08 11:40:30 ....A 23365 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqu-688558cc1690551a043e6198528b206b70e89ebb00e34fae207e09dab812d5fc 2013-09-08 11:24:26 ....A 59416 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqu-91cfbfc38ef1e331baa9591e5957e42ff8de6a81c8961d380362cbd86b0b7dc1 2013-09-08 11:46:06 ....A 31366 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqu-977a22a62f94cb95c844e36a2304bb1840d2261f80a818326d3bcc3504f190ff 2013-09-08 12:07:10 ....A 33084 Virusshare.00095/Trojan-Downloader.JS.Iframe.cqu-e4559a2fd88548267917fa364e813c3067f4b3bbcb3f370346fd4408d82bfb07 2013-09-08 11:56:32 ....A 86310 Virusshare.00095/Trojan-Downloader.JS.Iframe.crh-85ec60b5d887818873f61e7ac5bc12ae3c2c5c589247cd7dfc60be2da5782407 2013-09-08 11:29:50 ....A 93951 Virusshare.00095/Trojan-Downloader.JS.Iframe.crh-8b81744f42faa6d5202f1083ad391ed76cc15707b4e14897d88e276f9dbc39dd 2013-09-08 11:36:26 ....A 28394 Virusshare.00095/Trojan-Downloader.JS.Iframe.crs-751d545e6d07d19db38a0533104b153b5f9d8239888c9a4ebf3b039224aa74a3 2013-09-08 12:12:08 ....A 38015 Virusshare.00095/Trojan-Downloader.JS.Iframe.cse-0db224e9e2c369740b359ccec936c11f49c2042d43cd67be0395c21cb2c22545 2013-09-08 10:50:58 ....A 47752 Virusshare.00095/Trojan-Downloader.JS.Iframe.cse-5530b5878bfbc4451d3c595d48c4ed67061caf3e73cb857864c91031f6861f28 2013-09-08 11:38:12 ....A 4784 Virusshare.00095/Trojan-Downloader.JS.Iframe.cse-7ee46e82e2be32fd10e29e77a64709b7eb6243f55c59c37b9f6955037aa9aa2d 2013-09-08 11:17:06 ....A 19533 Virusshare.00095/Trojan-Downloader.JS.Iframe.cse-8064264f837d01387125dcb006c5f0b16c2509e53571d8f82bd9e2322289e678 2013-09-08 10:59:18 ....A 28646 Virusshare.00095/Trojan-Downloader.JS.Iframe.cse-84484333f837d266a158dc2bb7672ccb8179597e0cfdc8d1621a59dca2df38fb 2013-09-08 11:52:38 ....A 76768 Virusshare.00095/Trojan-Downloader.JS.Iframe.cse-896b28f32bf0b1dc93f1c35bc415031b3535b1e191cd66116155df64a544a2e9 2013-09-08 11:45:14 ....A 114594 Virusshare.00095/Trojan-Downloader.JS.Iframe.cse-98df946a4457c2d403368d58164f76a6e9b5904c0a8981090027a067901abe7e 2013-09-08 10:45:30 ....A 32395 Virusshare.00095/Trojan-Downloader.JS.Iframe.cse-9b00773ce578cdbe7f164c00f0cc85d489ff07c72a94614aa59b25b7191a9b63 2013-09-08 11:53:14 ....A 17456 Virusshare.00095/Trojan-Downloader.JS.Iframe.cse-a413b3fc97464def3628dc2b583339143349a5d65e98fc22450724cad5c95390 2013-09-08 12:17:36 ....A 6437 Virusshare.00095/Trojan-Downloader.JS.Iframe.cse-a8ab6efae1be833c4c2ea1d45d1bc29aaff811534f8427d4978182ab6f24f06f 2013-09-08 11:52:58 ....A 22781 Virusshare.00095/Trojan-Downloader.JS.Iframe.cse-b4cebf473329ed45ded9301e2d71f63def16010abba2a055a7ad002a1d0c4726 2013-09-08 11:56:06 ....A 23794 Virusshare.00095/Trojan-Downloader.JS.Iframe.cse-de7a7c02497aee28c3d531199a96bb2003255d5ef3156435c2f36fd976d15f0f 2013-09-08 10:27:38 ....A 12696 Virusshare.00095/Trojan-Downloader.JS.Iframe.cse-e1685c687d7bbca69012fb16ac0d90c9c27f6c2637076d98de8361e05cf3a5dc 2013-09-08 10:23:42 ....A 47866 Virusshare.00095/Trojan-Downloader.JS.Iframe.cse-e65d9f41c24fb277bdcb7b70e366ca9a19b4b5f7f7f0c19456912b827b878aa8 2013-09-08 12:08:04 ....A 12686 Virusshare.00095/Trojan-Downloader.JS.Iframe.cse-e92b1b40825f3c68f90d616d3ae972ff31d4823c079bedb1ef836a6c1fa9204f 2013-09-08 12:17:08 ....A 109806 Virusshare.00095/Trojan-Downloader.JS.Iframe.cse-f45fb5f0dd0d39ba8e1218d254f062e908095ea0c073b597135b42eb8376bb1c 2013-09-08 10:46:12 ....A 21260 Virusshare.00095/Trojan-Downloader.JS.Iframe.cst-27f1c592fe7f299fc381535c0d449e0515bde7d2cf37d18f36cd0e40ca4785af 2013-09-08 11:57:46 ....A 4054 Virusshare.00095/Trojan-Downloader.JS.Iframe.cst-75705cc2d7f1ac20834b375669b18ed388750504e9caae5f30308e3a1bd33590 2013-09-08 11:33:06 ....A 21142 Virusshare.00095/Trojan-Downloader.JS.Iframe.cst-eb81fbbf25cad3076ed7c48abbc986cf450fb9bd9e5bd7cf7df52afb8849d9fb 2013-09-08 12:18:36 ....A 103287 Virusshare.00095/Trojan-Downloader.JS.Iframe.ctb-70b9db1cffc65e28d63070ac23422175d576038c581d635cf31882edc2b19067 2013-09-08 11:29:14 ....A 693 Virusshare.00095/Trojan-Downloader.JS.Iframe.ctk-6719e4229dafd7c8f1737aa2133324211eef4cb7704846d1d5cec3f85598996b 2013-09-08 11:53:42 ....A 5756 Virusshare.00095/Trojan-Downloader.JS.Iframe.cuz-8639d49fddf3dffabd0db3a186dfbbc837f498f3e39df8f0c98c21c86a09c2a6 2013-09-08 11:40:12 ....A 6849 Virusshare.00095/Trojan-Downloader.JS.Iframe.cvc-854dc07efd1b76ce87e8618e562f3135d04a9ea10c125b2ed6a420cc2145dbd0 2013-09-08 12:13:30 ....A 10322 Virusshare.00095/Trojan-Downloader.JS.Iframe.cvd-780beda96c8e279dcb9c10ff74a9732faad8fa33cd1ada97940ce19c2dba3d0b 2013-09-08 11:22:06 ....A 2058 Virusshare.00095/Trojan-Downloader.JS.Iframe.cvd-ad641c837ef3305ccf1746c8252eb678ba5f27776833ba5ff260d974cf64a8e4 2013-09-08 11:58:14 ....A 16468 Virusshare.00095/Trojan-Downloader.JS.Iframe.cvd-cf562dc66a68a1c69467d0d350a912979b251f513baec8e096da42a2c01670dd 2013-09-08 11:01:12 ....A 21083 Virusshare.00095/Trojan-Downloader.JS.Iframe.cvg-3b3c04cb0984de851c143a55a9814455954cd0becddcdfa8bbaab85ac05cc45a 2013-09-08 12:00:40 ....A 29141 Virusshare.00095/Trojan-Downloader.JS.Iframe.cvn-59d9f442ec2d8b801a6488abc7f845e1db1e10ad7fd970e2e117c11a4456b03f 2013-09-08 11:17:00 ....A 3084 Virusshare.00095/Trojan-Downloader.JS.Iframe.cvp-0ef1df34673640d3c0773045c404347301d674d75b99c822092408de0de34bf6 2013-09-08 12:05:48 ....A 13972 Virusshare.00095/Trojan-Downloader.JS.Iframe.cvp-4cc9418fe0e2225b9c68baf04675d26a1e98e9154ab6b9ff567a75129f9f39b9 2013-09-08 10:31:24 ....A 22342 Virusshare.00095/Trojan-Downloader.JS.Iframe.cvp-5121d20bcd70eac6cee0e01a9192cf52ead1d769a57d5a20f0c661b54972891a 2013-09-08 10:26:56 ....A 30293 Virusshare.00095/Trojan-Downloader.JS.Iframe.cvp-6a64e62688281f25c33a8c88d193dcaa1f7592c6db37a86064bb1a07008cee4e 2013-09-08 10:55:14 ....A 39769 Virusshare.00095/Trojan-Downloader.JS.Iframe.cvp-b9e6d27bf2bd6f9b8707d8bacdebaedd0c39db4dead7a180f1efaa38900430ff 2013-09-08 10:49:46 ....A 10929 Virusshare.00095/Trojan-Downloader.JS.Iframe.cvp-ee154800d83dfec8d2b473cd91909190e40d9a275f6975b518878033eea142d4 2013-09-08 12:09:26 ....A 24709 Virusshare.00095/Trojan-Downloader.JS.Iframe.cvt-82e84a6272c6448b04f35216fe92043e6d14e62aa3f1871b1db1abbe2633a669 2013-09-08 12:01:00 ....A 25331 Virusshare.00095/Trojan-Downloader.JS.Iframe.cvt-cb5f1079bb1ab04fc9cee5cb92c92deda4629f6f3e5dd10dda31dbab2c20f72e 2013-09-08 10:46:18 ....A 14605 Virusshare.00095/Trojan-Downloader.JS.Iframe.cwd-72bce78cd7e6bbd864c2fd085ef931e4caa35305ae57ba3d114f1ed18adfee45 2013-09-08 10:54:10 ....A 16812 Virusshare.00095/Trojan-Downloader.JS.Iframe.cwd-eeb412a465948b8760074d618af590eddc73c1cdabcfb5a3050a1f9d4a2479dd 2013-09-08 10:28:50 ....A 3177 Virusshare.00095/Trojan-Downloader.JS.Iframe.cwj-1506af269332e02008e58948c6c3afb7cf195926f4fab365c7da186ecefd3ab9 2013-09-08 12:05:58 ....A 115015 Virusshare.00095/Trojan-Downloader.JS.Iframe.cwp-06879a9d6fb84e2745ab7d15e225006673f1f6407e81c5cbcd9064042aaaa5b6 2013-09-08 11:04:50 ....A 113509 Virusshare.00095/Trojan-Downloader.JS.Iframe.cwp-73aa6319ab44dda3c07e91e534765822727b899dedc28c4034a402337bf6fad1 2013-09-08 10:35:12 ....A 29426 Virusshare.00095/Trojan-Downloader.JS.Iframe.cwp-d9c03727f54f18d979db9207b560d6862724839c446d5911ff1c61463ea1753c 2013-09-08 11:26:08 ....A 10574 Virusshare.00095/Trojan-Downloader.JS.Iframe.cwt-93cfb486b84385c9c2b0a3eb4baf622f5358055223cc47b6c32120423ab2f31f 2013-09-08 12:18:52 ....A 32552 Virusshare.00095/Trojan-Downloader.JS.Iframe.cxd-466e75d52ab6f21c819bdfbec508039d48d1a79188e82c009d5f6aa43a214e37 2013-09-08 12:01:58 ....A 1490 Virusshare.00095/Trojan-Downloader.JS.Iframe.cxd-7160ab941e12e698d285ffbb2db621bc7c44f885eb9ba072585c3d361d118306 2013-09-08 11:28:28 ....A 8257 Virusshare.00095/Trojan-Downloader.JS.Iframe.cxd-89df85d9da2fdc2093a4dd12843b5f2d6900beaecd2af986606957d9ab768603 2013-09-08 10:47:50 ....A 10617 Virusshare.00095/Trojan-Downloader.JS.Iframe.cxd-b98515218538a1edc25534b3490aa0fd7a7eff792746aacc45dbca3819cb04d3 2013-09-08 10:36:50 ....A 39376 Virusshare.00095/Trojan-Downloader.JS.Iframe.cxl-06749fda785079d26e4f99d15068466a77ece5c43fde23c0defb3d1a5587356e 2013-09-08 10:24:38 ....A 14257 Virusshare.00095/Trojan-Downloader.JS.Iframe.cxl-1241616261bb8a7343a7bd4fa867290a247325b93aca04994b2c684f59671c22 2013-09-08 10:31:16 ....A 4151 Virusshare.00095/Trojan-Downloader.JS.Iframe.cxl-1d5b40d68df31cd1d716ed3f408143be5f763019e99e4185df6f4efdf8316f7f 2013-09-08 11:07:18 ....A 4181 Virusshare.00095/Trojan-Downloader.JS.Iframe.cxl-2319a87b52550edc76cf09cc20064477b8302d6f4e16d67fc13cc8c7ba42050c 2013-09-08 11:29:16 ....A 5086 Virusshare.00095/Trojan-Downloader.JS.Iframe.cxl-47bc48d36e5422c76c5ea8424a45a56b72c49252bb08baa94627cfcc87107bb0 2013-09-08 11:47:36 ....A 28638 Virusshare.00095/Trojan-Downloader.JS.Iframe.cxl-638f2be9dac3337562df3357ac567be727d5d79eb254ec837ea7f6c75871b855 2013-09-08 11:30:32 ....A 4219 Virusshare.00095/Trojan-Downloader.JS.Iframe.cxl-63e12b4f7e8ecd9a212aeb857a0a5ef6cae1dc8d45b66b9736e7bc63c376ab94 2013-09-08 10:23:22 ....A 24516 Virusshare.00095/Trojan-Downloader.JS.Iframe.cxl-65223614acaf9d6fef2f7999f10dc72d1b1eedc6dc15b2c33ca07d3eb66f5a7c 2013-09-08 11:03:12 ....A 4776 Virusshare.00095/Trojan-Downloader.JS.Iframe.cxl-663227728f5a3e5e8eaa42824d411305d5cd5256f4eea112b71a4332606ca927 2013-09-08 11:57:56 ....A 36076 Virusshare.00095/Trojan-Downloader.JS.Iframe.cxl-6e99b9f9c1461139f3c0dfe43b111666ed920dbe53e660874ad4760dd5e4be40 2013-09-08 10:24:50 ....A 14306 Virusshare.00095/Trojan-Downloader.JS.Iframe.cxl-79e9f0ab33f6b01ec815ff2f9d38159dacce90075177e29384f8bd4b51500664 2013-09-08 11:51:20 ....A 25905 Virusshare.00095/Trojan-Downloader.JS.Iframe.cxl-7b7353b9ccc4290deb42029866d5c520c6956a68fef81b962fc526e2a69d2271 2013-09-08 12:02:36 ....A 20916 Virusshare.00095/Trojan-Downloader.JS.Iframe.cxl-7b9788086b9f567352b5062884543e642fae34052282265fe15d0cb454f5f080 2013-09-08 10:51:30 ....A 14257 Virusshare.00095/Trojan-Downloader.JS.Iframe.cxl-815e166071ad32b9532814f8ae9c0d3244ace49a1227d52cc275a0aa66db710a 2013-09-08 11:31:10 ....A 3286 Virusshare.00095/Trojan-Downloader.JS.Iframe.cxl-ba8a9722d90623d12c29f83821966220ba8e90cc71ab00c24932ada009985dc4 2013-09-08 12:14:36 ....A 24540 Virusshare.00095/Trojan-Downloader.JS.Iframe.cxl-bb5d3d389f3d7c8df3de6f122353628953cbe47de59266e92b35a54637068eb6 2013-09-08 11:35:26 ....A 14319 Virusshare.00095/Trojan-Downloader.JS.Iframe.cxl-cef5ee2ccfb8142b4eb3c57f368c7be84af526371b707dc36bbdd8cc72cf36ba 2013-09-08 11:50:00 ....A 14263 Virusshare.00095/Trojan-Downloader.JS.Iframe.cxl-de9c9a335c5e29920d1f93fa0a0074e16f131f8d3e7484377bc810abc0da6bf0 2013-09-08 10:54:54 ....A 15389 Virusshare.00095/Trojan-Downloader.JS.Iframe.cxl-e42889b5faaa9b754ec5a3977cc21e1d6920d3b7e1e1c2681847b1ecb2c902ed 2013-09-08 11:30:42 ....A 14239 Virusshare.00095/Trojan-Downloader.JS.Iframe.cxl-e4f7c58369fb2759936f63d295da2a10a8c7eaf694117b3cdfd95c62de6d381e 2013-09-08 10:24:48 ....A 17390 Virusshare.00095/Trojan-Downloader.JS.Iframe.cxl-ee61dfd168afef801d6fc43b05f42f67f4ca593edc3b2bf866cef8d5d87b5712 2013-09-08 11:37:56 ....A 94452 Virusshare.00095/Trojan-Downloader.JS.Iframe.cym-1d67b029883596fc0f7515f6688cfb6d250f4c265e300690e945329d3fbf3580 2013-09-08 10:53:06 ....A 16452 Virusshare.00095/Trojan-Downloader.JS.Iframe.cym-c04a240090fc750c58aa636ac2d0dcad676db87759a7d1925fe712ced316d439 2013-09-08 11:55:06 ....A 12517 Virusshare.00095/Trojan-Downloader.JS.Iframe.cym-f72d4598bfdabe65d0e5d5cd8fcced56a4d5b9bb556382d14f7fa1dea8480ec4 2013-09-08 11:42:24 ....A 27747 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-0091ff6ed050d4dfe3e0e4ca0534983e32b1c85b0980d524e0d44ae822434787 2013-09-08 11:42:38 ....A 28426 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-0b95bd948aabbd22dbc54140d08aab9bb138455e6b62249c31dc8f028ff3998d 2013-09-08 11:49:08 ....A 187803 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-22ae951a59afd6449e755b6f8d719a51216a6453377ee84412840a01212b97b6 2013-09-08 11:57:10 ....A 24310 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-25ff0202bd919e3aa67906fe04c037a71a1ace9c05569e267491657767cf65a4 2013-09-08 11:54:22 ....A 23319 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-26cbf3f4d35529112089b052b28319d531306dab8942bf87c4d266cea9671279 2013-09-08 11:03:42 ....A 13383 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-2a15944a2551af139e2f12b337b987aa51cc5037f531af5ef57e25ab07542385 2013-09-08 10:53:14 ....A 3149 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-2b3dbec8d599312af00278cef7c9e1b3dfa6fedb0f1cbbe2214bb08c3822c7fc 2013-09-08 10:38:52 ....A 25884 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-3503248a774cc807f4edfac1d3ff3eb35e609c796ee71ee82927a52a48eea882 2013-09-08 10:58:48 ....A 9393 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-37b207c92108293cf40ae213bcabcdc1c370870c736cce22aa93502f4f8f5f57 2013-09-08 11:56:50 ....A 23067 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-384eae627da0951941359e79023f2c725857fc24c2d09fc6acd549f6a916787d 2013-09-08 11:42:36 ....A 24281 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-3e778f7f3e71b62ea6dfd9fd1cfb5de5b1e9b9100f5b3464cb25e7a31b100203 2013-09-08 12:13:00 ....A 14080 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-41df6f41c16a4c678dec7a0a78bf63e85c4bdbcbbfceb47aae2e87c18bdeddab 2013-09-08 10:36:54 ....A 31806 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-44b136b6941fc69176d7441f93696db32d0ce3ea8d50f54a8f5e86124ff6d8f5 2013-09-08 10:40:16 ....A 1222 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-535bdf08880643e2ed8c3ceeb5c6635647a2b6c42936cf20edd36273e96c53da 2013-09-08 11:10:42 ....A 19907 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-55e5cee2f306342a6695224209f450366d4a343ff6f8a70d5d04707694e0582c 2013-09-08 12:12:24 ....A 865 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-57c17705cbca225de1eb3eb853a8446b25d37b4e47c12faeb803a08976f72511 2013-09-08 11:44:14 ....A 47315 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-5c8c36164d36edbb9e33c725e184f0dbd00e0b5095de5dfb2460c9a134331b53 2013-09-08 11:42:56 ....A 23038 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-632e1c326691321edb38ca5bb38937c204d92a1ef5cde9995de469187fb18e3c 2013-09-08 12:11:24 ....A 28739 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-63fb8899ce85776f4aac12ad1c252aa9ac211d2c378a505d5ef8844df3b6cda3 2013-09-08 12:11:26 ....A 24564 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-6b6601fc0e4042e43d536ad28526ce79bd9e6b2ff2b9c75784e28c55f8a82fd4 2013-09-08 11:56:44 ....A 18220 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-6b8340310f1cc194ae6206ca2f554685d81f82a4d68eb76b3fe793222681687a 2013-09-08 11:59:00 ....A 22477 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-6bc31f3f5b73ae0b126c44ef98b551f24d9ca0afad9f52dbabd631b1ecf7d656 2013-09-08 11:07:38 ....A 187803 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-720303c6ba203ea4ae58c2c5ae7038b950cb94ab5ccb2f423af3d67c018cd12c 2013-09-08 11:57:04 ....A 22846 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-890d4c67fd8ae1bf0ed9d4a9da31f7c285d15851fc7c25df4c30e294ccc9da65 2013-09-08 12:01:34 ....A 23311 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-9038c6b2898e20b24b8778b793405f4b0698ecba32415f5a7258b17ae25d2bc5 2013-09-08 12:11:34 ....A 22486 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-94955667945e424f15b1299e8a989cab9078fa916bea81bb1ab4eb10bfbe612e 2013-09-08 11:42:52 ....A 28474 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-9aa239c3b1b525b7f3f6a3b9586319c87b35bdc7c9b68c372e57efd4a257680e 2013-09-08 11:57:14 ....A 23348 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-9abb90d6b558874469a285cda71fceda986008129e493b50083de142ddfd57c6 2013-09-08 11:42:50 ....A 25206 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-a7d0cca8f7fb86e1a7a0ba44e35a6a4765c6485e376c56c3954ac6ab27a2e7c6 2013-09-08 12:11:38 ....A 23367 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-a7e00c112fbd71535cba9b5ae9a442d379c954ba14ef5ef55266c346ca38a023 2013-09-08 11:59:12 ....A 21662 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-a7e6fd4d5382048910f38d0837b59a1492b8a640113f3d6a37e3006697567b02 2013-09-08 10:47:42 ....A 20330 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-ae7d3eac400ff89d8dbc63603b78d566f7d099cbcbdd00b2119ae49b21282583 2013-09-08 11:42:36 ....A 24190 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-b22132989f9159fdc45459911a06ee3cdb3cbd21ad32f831ef37d98355f7ca05 2013-09-08 11:39:52 ....A 21640 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-b30e840c58f823a8decbe6b10020c6a4e3bd22a1543dd717040ab48ac30c4c96 2013-09-08 11:57:14 ....A 27776 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-b90ceba505cf21aad3b4d925c0c2c79432dde733ba137fa56c85ef051a9525d8 2013-09-08 12:11:40 ....A 28338 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-b90f6dcc3908415a16c86548db5516e9bd59737c9b3c4f8be3960ac57317cbfe 2013-09-08 11:16:36 ....A 10027 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-bb1b8c2e2cc1cda295576338f4471cf1b50fd506bdf97a7ec34c8c7cde2867d6 2013-09-08 11:56:44 ....A 22506 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-c26aea20650e7cc939f3b6f097b45b7799d6ba6309b0fba08396ac6c7ff59405 2013-09-08 11:56:56 ....A 23166 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-c859f883609eff18936f20ac1047069114fa1abdf374840e7e3f76b1683b194d 2013-09-08 11:11:58 ....A 11750 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-ca8110f1be70e6ca858caf57cb22b76f66a328bd8543fc0d17769f89873764ad 2013-09-08 10:42:42 ....A 47665 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-cc09322e124999035b3afb7bc83a93f41f928dc908cb3543ec6e5db684cefc1d 2013-09-08 11:20:00 ....A 70451 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-d144c1df56518bb78ee688953cf8454c41c293aa3a8e01eacc53c1ca879dcc46 2013-09-08 11:58:52 ....A 22171 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-d9a930df88488bb59f8e07e1b8c384e36881daa3b0a90bb4dfed560e21ff7338 2013-09-08 11:42:24 ....A 28371 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-dd385ebcc0566932259fdb77f57258dc4917cb29a7d2e5741a90160c050513d7 2013-09-08 11:42:36 ....A 28565 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-e276d7c99e87717f073451e15a51d677fbc3291a57ecb3299f348eb1039c44ff 2013-09-08 12:11:48 ....A 28418 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-e2c1dbb903dbead44fdf9ea444a443f8f8ee2fa339aa038d42ce3e981f8b2f1d 2013-09-08 12:04:02 ....A 21633 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-ecf3e1119498be7a17d8536eab3197f463e57447ca2711447bf2523eaa1912b0 2013-09-08 11:10:36 ....A 58893 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-f0bfbdfb677a97d689c4bbd0167615100b2963c0bb298f3cc453a2a0d9a0fda8 2013-09-08 12:01:18 ....A 54035 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-f6e648cd8a7d98070797e419796d7fd05317543801dfd4bf0f2404f6e3522821 2013-09-08 12:01:38 ....A 22545 Virusshare.00095/Trojan-Downloader.JS.Iframe.czd-fd0cef477e33e1500c479440e3001f6de28e516b2ef3219314a964ef9be54843 2013-09-08 10:47:26 ....A 142281 Virusshare.00095/Trojan-Downloader.JS.Iframe.czf-c2db5533634b5f0c00c084f086f460f8890c9a706e17387a1d606839f6cde8f6 2013-09-08 10:56:02 ....A 26216 Virusshare.00095/Trojan-Downloader.JS.Iframe.czk-1c458d32714fba13fae9a00816f918da6b47d2c398e3cf8f830c8ffd9b5267f2 2013-09-08 10:59:04 ....A 8941 Virusshare.00095/Trojan-Downloader.JS.Iframe.czk-1da2eb48c25aab65e5692ec83255d65b526a49e0de69f335a1193ca2a4a64fc0 2013-09-08 10:32:22 ....A 22991 Virusshare.00095/Trojan-Downloader.JS.Iframe.czk-2c9daf4c6b166ec0c8adbe28cebe7623e4935fb1d0bb3cf793bbc399b2cb789f 2013-09-08 11:02:08 ....A 13660 Virusshare.00095/Trojan-Downloader.JS.Iframe.czk-327d4613a121e0a42f0c9a1fd3aef2bd0f57a1900086bead3d4927961394183c 2013-09-08 11:50:32 ....A 10116 Virusshare.00095/Trojan-Downloader.JS.Iframe.czk-47a510ba9394e78722012c4f668045cba986508dff2b9eb819facd00dc98ce59 2013-09-08 12:09:06 ....A 44653 Virusshare.00095/Trojan-Downloader.JS.Iframe.czk-531d1d82c7d21d3b654859a4f312d4e2281ef0ce694980432eb3df44a83217d2 2013-09-08 10:48:28 ....A 12442 Virusshare.00095/Trojan-Downloader.JS.Iframe.czk-64893b4d437f7529a1b4b2b422549c170c465c6a07e3b62c21578d812de6a0b0 2013-09-08 10:40:24 ....A 16454 Virusshare.00095/Trojan-Downloader.JS.Iframe.czk-654405e30edaa15affa1ec40394e7fbb2e1ae170fa4a87c2ae2b6e99235d551f 2013-09-08 10:31:12 ....A 11118 Virusshare.00095/Trojan-Downloader.JS.Iframe.czk-7e4ec19af57abeae77ebf359b65ddda433914cb465deecdf5c3cf1e3d6a681e6 2013-09-08 11:01:24 ....A 23987 Virusshare.00095/Trojan-Downloader.JS.Iframe.czk-88a105e464a58a834a51f91177703f9180f91e0eae1677f44098073ff48289eb 2013-09-08 11:13:26 ....A 9814 Virusshare.00095/Trojan-Downloader.JS.Iframe.czk-901df831449ca28cc7fd56a3767fb9b65cc024b30ce396771ee225c6e0c7c3ab 2013-09-08 12:13:14 ....A 16469 Virusshare.00095/Trojan-Downloader.JS.Iframe.czk-97bb8925cd5a72ccc90bfe53f96b2b4b553b67dc3023e6d2156cf6eaa05a96ad 2013-09-08 10:45:38 ....A 3616 Virusshare.00095/Trojan-Downloader.JS.Iframe.czk-a6f9b03a37dccc0645792e5ed1163f6738f8a19b4dc20da73f9826c2ab93e0aa 2013-09-08 10:37:18 ....A 82063 Virusshare.00095/Trojan-Downloader.JS.Iframe.czk-af145822bd4a14bcdc7367ebc365d5cbcb9b610779675392286a2626bbbe9ffd 2013-09-08 11:11:42 ....A 9534 Virusshare.00095/Trojan-Downloader.JS.Iframe.czk-c19adb7b3f4738b00ffcb09889448798e3e0e668c21bd7482f76202cdfb5584e 2013-09-08 10:45:20 ....A 36359 Virusshare.00095/Trojan-Downloader.JS.Iframe.czk-dacbbf4024f4f6dc4446ea8a5c0e3a23b36ac4023ad98392272a0bc7cd633dd3 2013-09-08 11:02:18 ....A 5111 Virusshare.00095/Trojan-Downloader.JS.Iframe.czk-dd33e4f671ffdacf114b6324a0bdc0fec819db1d491e19e9d4c6e753f3db5b98 2013-09-08 11:31:30 ....A 26497 Virusshare.00095/Trojan-Downloader.JS.Iframe.czk-ef951f71ebad5d460c6ce6d7d6b6eac979fa4b400b6ea5efddb40d7ab656c06d 2013-09-08 12:17:10 ....A 38162 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-04f9dd94e4cf969710d0ce80fe4b4f959767baefc466084feed1cdc7cc80eaae 2013-09-08 11:33:32 ....A 11644 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-05321c933b85ffc42e7bc51a13bab959360915e2f1e0ee25ff399cc4ecb4403a 2013-09-08 12:19:44 ....A 5227 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-058c456b94aa82c8285937d4422cc6fff32da88753d75b87dbde479f6fa71caf 2013-09-08 11:10:58 ....A 13799 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-076da67621662b24af50a046c24b834bba688dc75e338ddb2bc376e761d5b39f 2013-09-08 11:56:50 ....A 50403 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-0a684401113d94018677511d4e88ac6b9a2a995a3a81759a773a81d1e207b99e 2013-09-08 11:09:48 ....A 8192 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-11412f877535a204f85e6cbc818c24ce054646a6bb889c6bbae80bb7af7c638c 2013-09-08 12:00:02 ....A 11579 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-137a041364fab144af8275f79dda8d9b9807b148c222a8e9ef68c13dc59c5c48 2013-09-08 11:02:54 ....A 11537 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-15047cd2c5ea246d745cb5a5ccbb8f73d0b73765392800cce26aedc5d5784cf5 2013-09-08 11:48:46 ....A 11126 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-1e7a871d5687d23f319959c07aed3a37ae30cf16de0607121797ca829eddfb2f 2013-09-08 11:09:44 ....A 18081 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-1f8fd9b4070a9adc7c42f9ed3e82133a4e4a789d88f1e49fd21ad94e82a73b2b 2013-09-08 10:26:14 ....A 64540 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-21212110030c50ae949fbd25301332b203174bc9fee36ad2ccd80a55d0341f7c 2013-09-08 10:45:06 ....A 23080 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-2abdb3a110dbcdc3d1cf70e53150ff12de210bf93470cc22485168eee670ecfa 2013-09-08 11:16:14 ....A 51644 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-2bb572d8de4af91224bbbd9289d08445cb9807696e2038e284cfe9f2a2ab4990 2013-09-08 11:48:48 ....A 11346 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-2f9a901d2f308dd1bc26447b10aed117795f8c0a1d08e2589cc7f69b3f173366 2013-09-08 12:14:12 ....A 12275 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-30ee5439aa40d36454c10bd7bd91c7b4a3aad635841a250a1928631ed81e9e81 2013-09-08 11:41:38 ....A 18626 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-3d09fbca68c93836a25b7f5c58684da317443fde327d7e65a26806417d534f28 2013-09-08 11:01:40 ....A 12421 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-3ea179fbebaae1faf412c1c5312b88a0e9892c381c5bd91dede3a5001d8333bf 2013-09-08 10:45:16 ....A 13351 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-41a0013dd8882d2647f18099bfe1cb2ed15812df33c35a3e0c6ee3af43917173 2013-09-08 11:03:52 ....A 9517 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-477f92c9d04222d9fea1a243a14dd3d1a56de4b9210aa6b3914e8e93bc11b6d0 2013-09-08 10:47:24 ....A 11001 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-47f90d2dba4d78b451523428c26e2e6db79841f6436a4a6e70e3ce5d3c511f90 2013-09-08 10:37:48 ....A 11472 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-49be58e805ffd20d8402b550e2bc87510ae956dca5429c9766e788a1eff7c371 2013-09-08 10:42:12 ....A 3131 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-49e18ebaf1e0a601500d61e945289e5c705ad61e790077fc6c8df52349b11e04 2013-09-08 11:18:44 ....A 16295 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-4e5f99efdfe97493970c2895af72a90a3b4148ea34bb9c96fb0d2f7acff66194 2013-09-08 11:25:52 ....A 19385 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-4f704565315fc11495f5590b6cedbf742626032416524be10f36cfafb3d67208 2013-09-08 12:13:58 ....A 16959 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-55bff6c04ba13c2d04ffd47390c228af5b49d6642a250de4f8b97efd9435bf84 2013-09-08 10:39:44 ....A 41879 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-56d628fb3734c382043aa34857738396dfe32060b9931cfecc4cbbc3b9e00f78 2013-09-08 10:39:30 ....A 15843 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-59ca2585e321670b552f3658d4c2c9cf17e426d29d28a5ded941f374bb1a6970 2013-09-08 11:03:34 ....A 9809 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-5cd0ea66a4062601ec95e4ba8aa782271789e7b04947f07eb7486347ac65d085 2013-09-08 11:38:20 ....A 42481 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-6122956ea494665d05f6d5d2d97caf5d88c1cd66e2e738c9bc76e782f27b8eeb 2013-09-08 11:11:44 ....A 15286 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-66b3eed450136248f284c437a0490dfe4abc6ebedf8172c5db5302c0233aae67 2013-09-08 11:49:04 ....A 39924 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-6828d3b24738f0ee3b71374e8e53b050447052df20d20ece43f5d3182d83e6ad 2013-09-08 11:07:08 ....A 8153 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-720c2a48c266127ea4f36c79c017a5264a386a565369de40618cc6255b071ef8 2013-09-08 10:37:14 ....A 67108 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-726a24d7e72f9f6b664bf89db49f05add3d77a153be921402b66ae2d97b9fbe8 2013-09-08 11:35:18 ....A 10627 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-74373a8b4ad7a0a7ed3f91d79b94380b07824935649445e3ec6628d72529bb82 2013-09-08 12:16:52 ....A 14755 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-747503be2628254d06368594350a61e1f791972cc09307a77313464b2e26c695 2013-09-08 11:23:52 ....A 15795 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-784d949442d4d2a2676d093ec657ddcf9ac98530d4ed180743723734d4e695af 2013-09-08 12:03:06 ....A 53639 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-796df6273b86c2c212dbe943056f9910f1652ae23cd46fd3b5944dc2e4a08de6 2013-09-08 11:02:50 ....A 13349 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-7c84ffcb8e808a6e8a38b37b1f6e072264432edb92aa7d660391136b3492a806 2013-09-08 10:47:28 ....A 47344 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-7ed2f056dcfbdd732dc35684390cb643730e768b84f541684359535fe2701bc1 2013-09-08 10:59:34 ....A 6147 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-83355f7e5e7587c1de4df802f792b99b739b9b5474dbe29aa56200805d42a5da 2013-09-08 11:49:02 ....A 12021 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-877d76d297a64b87e5086c66305a895b711a7f0efe552dab7064348264ea8b70 2013-09-08 11:04:34 ....A 50594 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-88b24de3599eb7c24169359054936ab997e01cd27bcc787d91ef7c0f4894fcb3 2013-09-08 11:30:42 ....A 44270 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-8b1d8a25fa0a2c7219b4d1676e04ba327dd959902941145d8171e09cc6fea260 2013-09-08 11:50:02 ....A 45496 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-8f98420d6c4f91dd84bb8960b961432cdb3ca948686d4867cd2def662edc6d57 2013-09-08 10:39:48 ....A 12044 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-8fc2baadf6c4656df7e0c75c0332e3ce899e03f7dacdd9fd88d3390741e915c5 2013-09-08 10:45:26 ....A 15008 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-90b1c98b5696179ddbf707874000883875938bfeebde378abc7d5662cc95a1d6 2013-09-08 10:45:06 ....A 13361 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-93d9fe0341022efe8f97ecf48effead138851b8f68be99c1a01ff874e943dd00 2013-09-08 12:09:14 ....A 9156 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-941c21ec899e3d5140886a50237db4e91db032ef79473bb707c36b5a8e448cd7 2013-09-08 10:50:46 ....A 12490 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-9c0b8610780c530088b97165f700a2496f96652bca194c2b4d90bc750e602dd7 2013-09-08 11:03:46 ....A 15113 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-9d267e83d3790ed0dabc578223dad7e0dd30c9a91aaefefafedcefc4f8f41ae9 2013-09-08 10:46:22 ....A 8719 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-9d6a41942cd52126a063342431eb593d9652c6a6206c4c08b556798af1de84ca 2013-09-08 10:37:06 ....A 19258 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-9dc140443286c9732d4336d470aa03f7bb1fb05e17bd97bd9ed4bf5da2e26878 2013-09-08 10:45:08 ....A 15360 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-9f9e978d90930d630806c0a0487fc8e530efa85b46437effa99b2c141485e2e5 2013-09-08 11:35:38 ....A 34643 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-a31cd13ae3f66d1c5c277857787a846ea873b19c84d2c71219e301a01e6f4f29 2013-09-08 11:38:38 ....A 50645 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-a41174e99d45cb85c0f7a05e1176a98d5c1417c91d7ff30ac20cc58a435a59d3 2013-09-08 12:13:18 ....A 26326 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-ad8e29bbf32831ac96549d8489f6f28654ed2854c9bace83f6b9f43e34e0d117 2013-09-08 11:56:34 ....A 16185 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-b1c1c9222e07fed0f4b7d27af28974aea8554fdb9529d31843c134fa23580c39 2013-09-08 11:13:10 ....A 16155 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-b3b5946d0efd4f0e1e4515b09b0128246ea4787ec75f64651ac92018578f4e75 2013-09-08 12:19:54 ....A 6136 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-b4c70d677ea73c8554c9b7138e2ae928ff0391d160c7682824f12edbe40918f0 2013-09-08 11:21:56 ....A 51118 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-b4fbb383d0d4813ce113eaf1090ca0a066351e153c932d47a98e750b8a46fc85 2013-09-08 11:10:12 ....A 18018 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-b51d06812a0fd3cce608d25f28c9e3f9836961aff50886654a36b75eaaedc781 2013-09-08 10:33:30 ....A 51467 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-b5e5eb8dac333cd6f41fe54ad92df7a4b394b7fb7facccb2e44b25ced09e1097 2013-09-08 11:01:06 ....A 48334 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-b6dd4b813334e5c83de65334b6358004716d1361106791ba849a34ded1326f2a 2013-09-08 10:31:36 ....A 47942 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-b79a6c528bd22d6bbcca13c0bebbf5c76a6a6e1eb5d0889ec03712607354345c 2013-09-08 11:22:28 ....A 13376 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-c6539dc901856366527356e7718ae2236f611d3f0416567af558527949114402 2013-09-08 10:23:18 ....A 40300 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-c672e747e71d2ca7260851a8fa8dc24cfb1dbe2479d27db7b0278ab1abc2805a 2013-09-08 11:07:30 ....A 18351 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-cae0508d2e89682bafa009f9db1ab6007cfeb2e016060ed03e8fd6df6240456f 2013-09-08 10:45:10 ....A 15194 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-cbc6c3a0572050eabe7488621af33811532b54ce68e28a81277e4eebcf098ce8 2013-09-08 11:10:06 ....A 8855 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-cd286cf70bf479c15bc634f8f13495465ecf1ed90bcd9c5cf1bd79df4b4259da 2013-09-08 11:38:12 ....A 5640 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-cf487c9d178543416886cd637648b85da756e8dff917cbcddb654df4b6ffd837 2013-09-08 11:17:28 ....A 11231 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-d265c8202e84c013efc9afd1fd1100514336673d35847e2845b468fa8e4c2aad 2013-09-08 10:45:22 ....A 13362 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-da994017d85bcd851967d732c4efa84e26beb36111dbeaa3d0c4328a6cd9cda5 2013-09-08 10:46:34 ....A 9641 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-dacda5011a7a84dc828e6bb000f31bed7f9c253bb2496d8e5a0ab9d6398df2d9 2013-09-08 12:15:34 ....A 7385 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-ddbd84faedca488b82894b888770a7be7a52d92e623a08577efbbd60be162718 2013-09-08 11:39:42 ....A 7453 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-de5b1a23bfa5a1223de8e3a502ec2edd43a86fbb7d1c071cc781efbcb3b10ab0 2013-09-08 12:15:12 ....A 27583 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-e3cbd6b014ed22ec4b3cd6ba82af3225ac64b1ca4c696f34e8e468f4503c8586 2013-09-08 10:28:28 ....A 16116 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-ea9ee65d60e2858d5f9e10c07f572649ab7c63ecc8efb2fe022de4647b01e380 2013-09-08 10:45:28 ....A 15195 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-ec75d919e6be3cd2af133b461e7cdb49a08933ddc5fbbaf6b3cdbaf7c11fb408 2013-09-08 10:41:08 ....A 3512 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-ed5076b3427011a184c2cf2140bceeee11926cf17f50f1e5b0694d6940184a10 2013-09-08 10:49:08 ....A 12025 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-f26c29935b03fbeed07b2c7fd2d3d7a59d1bd10c49777712579254c3489cbc87 2013-09-08 11:26:10 ....A 30018 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-f35edd1cc0253a60c2883b6c28a1ed2e2288f88d3c00eb38723676058a2cebf1 2013-09-08 10:45:22 ....A 13355 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-f5672a55beb686b6ed4409171e4ca0308ef5cf4c5c17f27ecf2a9c8d1cb9e9e0 2013-09-08 11:26:06 ....A 12288 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-f5f8679305a45923bf071cf50a4ca2bc16cf1d9317d7f6d0c63404cfd0b8e424 2013-09-08 11:03:14 ....A 10410 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-f89603782a5e37ac205e849fde125901e6c8ba43dd6f2ab4c8b1f03747c7d4f9 2013-09-08 10:38:44 ....A 4962 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-fb28156432a84417d750b127e720fef0c0120d19bf4361d0c459325dc054228f 2013-09-08 11:04:24 ....A 4022 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-fc8b27c37cd351ad640d7d22773e041d0506e9620245ce957f468c6d8d510912 2013-09-08 10:53:22 ....A 53115 Virusshare.00095/Trojan-Downloader.JS.Iframe.czo-fd8364815a853c24a7eac5c1692f5ee8cf17a08b2f66b3649c7a8e72a333ed1e 2013-09-08 10:37:28 ....A 30602 Virusshare.00095/Trojan-Downloader.JS.Iframe.czq-1548dca615e8533b888bd14c3233f76c863d76cf8932df7842851ac175e22af0 2013-09-08 11:02:18 ....A 27386 Virusshare.00095/Trojan-Downloader.JS.Iframe.czq-73f48ae5b52fa51cf23a472948c85df9826f15e752b247b348b392d2e997b849 2013-09-08 11:51:18 ....A 27051 Virusshare.00095/Trojan-Downloader.JS.Iframe.czq-86b0383e2ebec23ef4598f65581766185f0221e49554d1aa3646a01571950e44 2013-09-08 12:10:24 ....A 27051 Virusshare.00095/Trojan-Downloader.JS.Iframe.czq-942af7b4b351e57697d89d77f13d99a3561c814b14f69f93aa3816ccd123a1fb 2013-09-08 11:51:58 ....A 66629 Virusshare.00095/Trojan-Downloader.JS.Iframe.czq-94721d43ae7fd4f3fba0dcd10750027c2532ebf858eb5f45b4889eea523fe489 2013-09-08 11:20:52 ....A 66503 Virusshare.00095/Trojan-Downloader.JS.Iframe.czq-a9b911453ca176f8cfba685bcb12ff8575a5c8f745c67e0acd407b5c670cf205 2013-09-08 11:12:04 ....A 25491 Virusshare.00095/Trojan-Downloader.JS.Iframe.czq-b6fd3a147cb511e23607caeadfea1a6fdcd1a7b527710483d2814cf385d3533b 2013-09-08 11:27:02 ....A 8640 Virusshare.00095/Trojan-Downloader.JS.Iframe.czq-bd12b408ac335b515ff9dbba037a7f914016de921b8ef25282995265d465ab4e 2013-09-08 10:47:06 ....A 25313 Virusshare.00095/Trojan-Downloader.JS.Iframe.czq-c7988b30ee29cdb2248689c506c92ee641cdedc9bfc63fdac72117e74c375965 2013-09-08 11:47:42 ....A 43805 Virusshare.00095/Trojan-Downloader.JS.Iframe.czx-0f38c488781ba397a45a0c439b94f598a38d7c7eb07bef9e0d6d52854a90c8fc 2013-09-08 10:32:58 ....A 7657 Virusshare.00095/Trojan-Downloader.JS.Iframe.czx-147809408932e59f3d7d3e0cdc207b9d097b95f666056a96180b71fcd29afc41 2013-09-08 11:25:12 ....A 101668 Virusshare.00095/Trojan-Downloader.JS.Iframe.dad-b388596224bc005f1d9c355a174b17d6004175e08463858b7f04cd16064a1372 2013-09-08 11:42:24 ....A 5970 Virusshare.00095/Trojan-Downloader.JS.Iframe.dag-fdc28afbfb561e3f93e218486669dfb203c5c931f800731a5ce53092dd29509a 2013-09-08 12:10:30 ....A 57400 Virusshare.00095/Trojan-Downloader.JS.Iframe.dai-3b3d0fb61344ff32952464a16050f11565d1beebfeeac710e8ff5ad2dadcb331 2013-09-08 12:14:06 ....A 25411 Virusshare.00095/Trojan-Downloader.JS.Iframe.daj-958e0e640af8aea6dd05de41fa27003e7bde5bd7a9d6781036317b16949bda2e 2013-09-08 10:43:42 ....A 6945 Virusshare.00095/Trojan-Downloader.JS.Iframe.dal-802fe1ee1e390cf8e104a8d207dbc93af735f6ff9baaa5bd5288638b490a70f0 2013-09-08 11:52:30 ....A 92107 Virusshare.00095/Trojan-Downloader.JS.Iframe.dal-95445ad89827b7cbe88a32c73358f1670f29a08465276868373140b5ea350e8c 2013-09-08 11:50:06 ....A 6395 Virusshare.00095/Trojan-Downloader.JS.Iframe.dal-abedafcb8b9b2b7e200b1c1f1cd734922056ed26737523d1d879790d2e76f3e5 2013-09-08 11:24:00 ....A 35870 Virusshare.00095/Trojan-Downloader.JS.Iframe.dam-a371a6ceca5f1ca0cf0eb9694343920d6a1086edc6c66d66e991faeb7bf98e8f 2013-09-08 11:25:08 ....A 17815 Virusshare.00095/Trojan-Downloader.JS.Iframe.dao-a34d7030c95a7642b3d88f67ad3b76549740239d2a832bc2c3c8ffdd7311ce15 2013-09-08 11:59:54 ....A 7269 Virusshare.00095/Trojan-Downloader.JS.Iframe.dap-169faa7a09e8f093b7e2e8a9256bfc08c432562fed7b66ab91239f080c3f4c03 2013-09-08 12:18:24 ....A 21521 Virusshare.00095/Trojan-Downloader.JS.Iframe.dap-295630454e8c787dc166b0525e659370c9e098f3836d40e3424415574b6844c5 2013-09-08 10:43:56 ....A 487 Virusshare.00095/Trojan-Downloader.JS.Iframe.dap-3f0d8977af5004810fa87520f41842e0e6062ad7f8bf5df8d391bc7205b90079 2013-09-08 10:43:18 ....A 37338 Virusshare.00095/Trojan-Downloader.JS.Iframe.dba-77e226357cada92cd5cdb54f634cff2621ba0c6c1dce5dd4533c78b5199f3c46 2013-09-08 10:56:42 ....A 39108 Virusshare.00095/Trojan-Downloader.JS.Iframe.dba-ec856306764956a985fac2ea3b329fe62038bc958c24cab1e13f5f80f2e0ccd2 2013-09-08 11:05:24 ....A 14401 Virusshare.00095/Trojan-Downloader.JS.Iframe.dbe-b2657118f755b86a8634ef67c6c7db93f09638b59947d10912d7c720d8964da5 2013-09-08 11:16:00 ....A 40734 Virusshare.00095/Trojan-Downloader.JS.Iframe.dbr-0cc997f160932b874e52cf56df67e4059a272cfbd8dfc6e10751300e8c9d9ba4 2013-09-08 12:17:56 ....A 46470 Virusshare.00095/Trojan-Downloader.JS.Iframe.dbr-17c9778448faa6dd5fd767c0e622206ea72eaac71aecf1e515fc0946140be2c5 2013-09-08 10:28:24 ....A 6805 Virusshare.00095/Trojan-Downloader.JS.Iframe.dbr-2d9c4731c1505e1bbf1a608f9bb3aab00f7a38907aaf470746bebc102581b839 2013-09-08 10:44:38 ....A 161640 Virusshare.00095/Trojan-Downloader.JS.Iframe.dbr-5389f2f6ffd7fc999892a8f897450056fcd7f89de17cdb8c184cd4ee054196c4 2013-09-08 11:41:08 ....A 42215 Virusshare.00095/Trojan-Downloader.JS.Iframe.dbr-72db71bf763e6aeb54b43cbef9f9fba948a8a6f601db993fcc9df6a51c2a3aa0 2013-09-08 12:13:10 ....A 41467 Virusshare.00095/Trojan-Downloader.JS.Iframe.dbr-94a6188def752be96620e551127a8894c907ee3054637d951f9daa3fcb923370 2013-09-08 11:43:52 ....A 51285 Virusshare.00095/Trojan-Downloader.JS.Iframe.dbr-a2a8d22bc49fd373454a0827acca3bf3e7bdd08c7d5fbde8a17d8dce299d9888 2013-09-08 12:09:10 ....A 15991 Virusshare.00095/Trojan-Downloader.JS.Iframe.dbs-425521cfc0ef03120090286de3ebfe3d1d31d4835c4575eabc13f8b370a3f1fa 2013-09-08 12:12:16 ....A 10170 Virusshare.00095/Trojan-Downloader.JS.Iframe.dbs-64fc5658fe54b950fb465909baca5a34600a939a6af0763d80d9f81d2b956116 2013-09-08 11:24:16 ....A 30355 Virusshare.00095/Trojan-Downloader.JS.Iframe.dbs-e32788812ed263d0e49bf3fa920a93db0ed2c935a126a0a6228ae44fcdb730d9 2013-09-08 10:34:40 ....A 25916 Virusshare.00095/Trojan-Downloader.JS.Iframe.dbu-33c78078f8ced2c9d1f46b5d32697c4ec7003b47824b399cfcbde3ec0518d420 2013-09-08 10:59:36 ....A 9225 Virusshare.00095/Trojan-Downloader.JS.Iframe.dbu-371da4281bed2b16635e8dc4c6146b1216d4d0dc3a8e53889e0f5cd673445a93 2013-09-08 11:59:36 ....A 14405 Virusshare.00095/Trojan-Downloader.JS.Iframe.dbu-436414bfeed6e10d4853fbb93b0b300c94e9fb65d2a7ff07a707f160e56df691 2013-09-08 10:35:10 ....A 38537 Virusshare.00095/Trojan-Downloader.JS.Iframe.dbu-8817c3a3e55644737efde5d8e63a7d15a2618ce003052e9d18d5c5cbbc573dcf 2013-09-08 11:33:52 ....A 19489 Virusshare.00095/Trojan-Downloader.JS.Iframe.dbu-9e75a9323186475e6b872415d9aeed49280187d20b2cf40c4570cd6d6ef8d559 2013-09-08 10:44:06 ....A 34592 Virusshare.00095/Trojan-Downloader.JS.Iframe.dbu-bb85f7c45fc325744e42f382f5e7e9f6a6ee393c40cf8fda9d067148b05ddb4f 2013-09-08 11:31:12 ....A 29163 Virusshare.00095/Trojan-Downloader.JS.Iframe.dbu-d10040b37d8e700df9a1feb1f984809c60b2d9d7483b654dbdb607ec1dee3fd8 2013-09-08 11:02:50 ....A 31253 Virusshare.00095/Trojan-Downloader.JS.Iframe.dbw-24ae25ece35b19dd17be55ac48218e2e90df346f3a9be4a58a5047c6d2349a2f 2013-09-08 11:50:32 ....A 31066 Virusshare.00095/Trojan-Downloader.JS.Iframe.dbw-b33c20357e30651d34edca3151fbf65be1254977ea86547ad1e192fdb07d2bb9 2013-09-08 11:59:22 ....A 3319 Virusshare.00095/Trojan-Downloader.JS.Iframe.dbw-bdf282a39f149293f90a935222c4657d62d1c8bb68a33ea284d6cb79727f4ac6 2013-09-08 11:28:06 ....A 52357 Virusshare.00095/Trojan-Downloader.JS.Iframe.dbw-c3e3086d31cf47e38d04220bf217fb35ebe0e96d62bd268c26d5b0cf318e7277 2013-09-08 10:39:02 ....A 38184 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcb-15a9a9531a2e75e182ee3d34856b1c4a9e957b02bc1295ed7b3838ef99e2ba9b 2013-09-08 11:11:40 ....A 201759 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcb-5bd3820600e53339e79926aa8d5c03cdcbe68cd967037ad0a13a80ca9346806c 2013-09-08 12:03:38 ....A 34932 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcb-5f8103e8860c4e7dee878c42f559ca999949146fa77f304565dcf1163fa04109 2013-09-08 10:49:22 ....A 43018 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcb-9c8e8eff7c6c98cdceb3cac2111ae7f76eea4f36325589784255f559bcf0c043 2013-09-08 11:28:20 ....A 11731 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcb-af5c5487182e3fbc60a604ce42e150569cbaea418a62971ede9036ad85a87cbf 2013-09-08 11:01:22 ....A 7390 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcc-04be681a9bcbccff08d603028ee61b534da451fd592cd8cec60fd7693ea58a09 2013-09-08 10:42:58 ....A 8656 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcc-34d9d265fa347fa8b548ef25b7147a43ff71162f3ebae16f90559c9a67f0ff3d 2013-09-08 12:00:04 ....A 3832 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcc-3d9fc7712a6916c20bac84521d942c1d5c93648c944a1c1181b080686a74ac89 2013-09-08 11:11:54 ....A 5476 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcc-44a33c8e4e674ae1843509a8d5bd5681fb98662688e2b9f861ba5c42d5edbe0e 2013-09-08 11:08:24 ....A 24546 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcc-5bc1e0a59e8d6a3dc79fa5b85dca824000c53d80c3b8b843c504afa6708ef9be 2013-09-08 11:55:38 ....A 17329 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcc-7136469de126ced1888ff19442d746816920b1c8a72f333ea7f852e29703800e 2013-09-08 11:52:16 ....A 28279 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcc-7a11b5c13fd0ddf3e78d01c6717d15c9f31d4228437ec3af5539ec0f057ba835 2013-09-08 11:20:04 ....A 40165 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcc-7fccf8cd7c6fe23d320dd8527237d336f30db5ef0d9832befc22743f29c82617 2013-09-08 10:32:12 ....A 4699 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcc-921b79aeb582f89b9c253723ec2110cf61d831a1d19ffda715126393196c18cb 2013-09-08 11:07:22 ....A 10741 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcc-a46163a23013ce2b2d88ca84a3950c145ed2f58e528e3c1b56dc21ba3da68c9d 2013-09-08 11:51:30 ....A 24983 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcc-a674cf4d135d255e0684c5036a094a8e96555f7dfb7eb3d2e6edc8f34146e6d3 2013-09-08 11:01:10 ....A 10733 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcc-a6b6328f0abba8f683273b6597ca5b97b49d8b75cd960da29880fb822658bdb1 2013-09-08 10:56:28 ....A 25021 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcc-affa6b4b0449d26f5204f16d4c1cdbbfd24d27aae10a644df4c0ab7b172330a7 2013-09-08 12:15:36 ....A 10741 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcc-b0e1a56805f677b695f56f359ee43e12e2162ed4ce018dbf9e4697e7fa2539ca 2013-09-08 11:13:28 ....A 10734 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcc-b23afa441dcc5fb831e85276e526acbd313362462c7d876bfa9e13483d91bbc0 2013-09-08 11:30:38 ....A 10727 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcc-b935cac737741d96c26a95d30bc69f380d6aa2197f45df7b37ac30e2be35f1c6 2013-09-08 10:40:42 ....A 10728 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcc-c37cc4ff3538e52a6259f0bc22b58d6c8d0bb33c71b3fb0bb33cb6c73b67301a 2013-09-08 11:37:56 ....A 10728 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcc-c3c373ea746097424ee7895f156848dbfac690b152f1f70e4a29c9b1f0a5b4d8 2013-09-08 11:21:24 ....A 32682 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcc-ca89fbf8313dd63b632b1e9e4d0c22b7ec5f733e746b772578736cd2b53ed3b4 2013-09-08 11:24:46 ....A 23811 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcc-d38c1c96e381613ec00da19cf668cc8fd6648560a168964d621fbc45444147ef 2013-09-08 12:03:24 ....A 90425 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcr-a4fe3ff36a8331d15c7cb3bc22c48cb63af5fea90ecd6edd0870bab223bd7e25 2013-09-08 10:37:18 ....A 15067 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcs-27edefe51e0b9238766718348885442c57e48477fd68f51ea13337450e46c774 2013-09-08 11:22:20 ....A 20576 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcs-4452078cc416d69e1cf9b9f98ad30ee4e0b263c75fb98a24fadcbd5cd674ae58 2013-09-08 11:44:14 ....A 26599 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcs-6cf8a147f4f6df9a7e0c24f4cbe42e8e4dde7119f0271b5d036356a16dc8eff7 2013-09-08 10:49:14 ....A 3893 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcs-8978df4fd10f5f04b219ed4c662ffb6e458e5f5b60e40680917d627d7e620425 2013-09-08 10:40:14 ....A 22258 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcs-b85223f880edf11f9e509a3d0237ef7e4d0d877aa1147d685840e0da0369aa4b 2013-09-08 11:24:08 ....A 17791 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcs-f85fc948f6eadacd3b4e0138af006ed353de70765165925ef3fcb254333a9d1a 2013-09-08 11:21:40 ....A 36704 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcu-54e78348c94530dd8bbab4a8f9f5404e7b886c5b5d9ac744a784b6deec4c0fc7 2013-09-08 11:51:06 ....A 1510 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcv-18d2727efbc72469ad3497594ab098bed4bc11e7e828c224595578d65adbed77 2013-09-08 11:53:18 ....A 5673 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcv-1e24615819a849b25eb67ef797f9f1955b2cc812d3706e2478ed55c0487283e0 2013-09-08 10:41:08 ....A 91231 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcv-2a7a8353fc34e5986aa75b5d16e5d2bfbb6d91cce818f6ae7ef7531dcd7b7fa5 2013-09-08 11:45:34 ....A 2410 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcv-47641d782096140361c2fbedc706acf5db18037153609499ac719b454a1b3891 2013-09-08 10:44:06 ....A 93743 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcv-5ca8914ce9852a5b825906ba5fa05aa52cebede4f6b26ea0ac7b025343b7ff20 2013-09-08 12:15:30 ....A 966 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcv-710cce9058b7ae0b72b0b32eb68b143e8811866245ecd312699f59026de1bae8 2013-09-08 10:45:30 ....A 16297 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcv-7948cb09d696e148137c696f61a86509c507bdec529487326ada67d616240ad1 2013-09-08 12:01:54 ....A 14670 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcv-8958363449161ee84d92b2cdfea0a1c39c05e65e1d148f21d07ce27070ded419 2013-09-08 12:02:08 ....A 95903 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcv-a9746c3fcbffe41406e219c922360a2624c94bf8e0551ee4f2edb164797dd39e 2013-09-08 11:59:48 ....A 79337 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcv-d9e5c2d5607eaacd0be92414ffdfe208e67cb154eaf46bf719850fa1ec87eab4 2013-09-08 11:00:58 ....A 92347 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcv-e801ed4296825e8041c07f1252efdecd2f812c6177e7ad25927cea4faeb43bb2 2013-09-08 11:49:12 ....A 6115 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcv-f4334b3caca5fda24f685af02fad8f964f1a42a27cde6830d2ea3ff4c0d40b21 2013-09-08 10:36:48 ....A 5023 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcz-16921e23c734738a747056ea4d1e95e4e5a4a882d6d85482bda819c9eb5f611f 2013-09-08 12:12:34 ....A 46955 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcz-1933d08fc41026afe2cef588a50b796143f6f8101a64333e639a254805c61f75 2013-09-08 11:49:52 ....A 8711 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcz-38e2f09c086cad7483dabbc9b5e23e7f01514f99ab180edad5545828e0190fe1 2013-09-08 10:35:08 ....A 23281 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcz-74ca21cc75a594a08fd86682385cd844460f2da921463bc31f0b4c32f2ca0fe3 2013-09-08 11:20:22 ....A 123074 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcz-7a500df242ef647d8cd6dc01eea72a27df6146f0fdebcbda4ad521d3902bbc67 2013-09-08 10:42:28 ....A 9055 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcz-87c7b6483e3ea1477d6a57ff61e0224224548014da420aae5decaebf38287ec0 2013-09-08 12:14:18 ....A 46961 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcz-99e9ea5f712d2695668a8ed956efdaa4739a6005c4a7589abfc378ec6920d151 2013-09-08 10:42:38 ....A 3098 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcz-a1ef9ca2dda9ab5f1b898679d52f9a28cc1f57b76abc5f80edab99f92744cc76 2013-09-08 12:10:06 ....A 83067 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcz-a2a7fe48dd8c51c092f8847c6db0a7cf8e0c612ac39a1d23a71e0af81c59a274 2013-09-08 10:38:02 ....A 10215 Virusshare.00095/Trojan-Downloader.JS.Iframe.dcz-aa37bdfa441686ff19b8939df0ff1c6a23d0a242c6e3f7804bc22032e046ec05 2013-09-08 11:24:46 ....A 9862 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddd-40fb16687b655bd200c7f75e6aa5866a3af182c52e6eb8cb21ef39da6c3ceb77 2013-09-08 11:18:44 ....A 10076 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddd-5de2344aa585ccc425b0ccc49e403017be4f5a3dbc132cfcfb7413bffdc597c5 2013-09-08 11:27:30 ....A 11217 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddd-6b4613dcde5c7d985248dd72d7f4ed2487a977cd27923c4ed699054bec6911a9 2013-09-08 11:03:06 ....A 13651 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddd-7c9921d7ff5f18f789e846fdb55e77d9a8aa1028e01a46213a53e21259cf9917 2013-09-08 10:23:28 ....A 13524 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddd-86e8cde531bd7ae4c6f7dd8a9c11060f15c968902eff9333483921a6462ca57d 2013-09-08 12:00:06 ....A 21326 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddd-a7d1c6a443df4071918016f00a32fb7f064d289047871fd83ca4739e7b4593c0 2013-09-08 11:31:20 ....A 135383 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddd-c3b41cd2c53be083d95b4043f21f3f169195efeed5affec2cff78e8e7c2ed17f 2013-09-08 11:02:00 ....A 40688 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddd-d12c4261833d9eca26d94c8f9047d06469183269824c23632f03491f59cfd060 2013-09-08 11:36:34 ....A 3310 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddd-f9c6722a190485b4fab7a50cd4d26cccff9386a8e66390ea9d11a836e0c4477a 2013-09-08 10:42:08 ....A 7800 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddg-231eae903a1da594894d3c37283f5c0cf873bccecf8b38c28f29d81fa781d117 2013-09-08 12:10:00 ....A 126214 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddg-611c9cb6ad88d5c2e066a138530fb3e6cee44dab0c0538a9609bfd126445af58 2013-09-08 11:12:12 ....A 28515 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddg-631e655229dcef64e170c2cd40740fa784ca913e33070fbc6a0435db0be95f54 2013-09-08 10:41:10 ....A 21314 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddg-f0912fffb0620c274fdd5b19c86bf3824893a45fcdfc716930d1abec611215b6 2013-09-08 10:24:56 ....A 7587 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddo-01c2e7f83d366e8b9210475c69313b219c990c94028400525e5fb07daa5152ce 2013-09-08 12:12:36 ....A 25031 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddo-0b89a0b2c0abe9c4201d2fc423e8c594902563f5ebb20920c33f39795ac6bff4 2013-09-08 10:29:38 ....A 14397 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddo-3592545d1da5c221930190cf66f1f7adb5bfe9c3f8a3674f8f06f74e12a87286 2013-09-08 10:49:24 ....A 76289 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddo-63a9a465b092bfab6e8dc33593bac1bddf9c0a0dfd108bdec4e91e7d308d5efa 2013-09-08 11:35:24 ....A 13280 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddo-9fd9e9dd297c8513d2046bb9ba1c236fc9a0d4e04378d49a8f8d1ae2832b3033 2013-09-08 11:24:52 ....A 7683 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddo-a9e9e90acd994c35927d0efd77de47266e0f1ae62e476107c82ba0bdf880e599 2013-09-08 11:58:28 ....A 11958 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddo-aaf6ecbfa4efa8c7f31e95b061baeb42c5de445b4fc7ce618e7ca0ed9502175c 2013-09-08 11:38:26 ....A 11667 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddo-ba7b6b63ddfd90008566c715343513d168ec6a24554c64671364325e4d77bd08 2013-09-08 10:32:24 ....A 45708 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddo-ced56f6ea2a5f5feb0a164e79fe6387bbfd505035433f3260d53d302916fd672 2013-09-08 11:13:08 ....A 6208 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddo-cf6fe78626f1125409bad73f57adcedd2baa67549037179dc6706ddaa940dd3b 2013-09-08 11:47:28 ....A 99009 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddo-da7d342af7113148a039a232065f1843d91863c9b0f0e431cc74cf562d7ea81f 2013-09-08 11:34:44 ....A 40684 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddo-ea2f84873e9ea493405a9a94b745967a1e89f2d5463693ce20b2fe8f278f19f8 2013-09-08 11:27:18 ....A 10204 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddo-ff3aa31a85191d802eb7353e81ee9a707e5f62e9b0117deaba92705c05501175 2013-09-08 11:12:26 ....A 14785 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-019e35a856c5c4ad8f604bf0e8da19440ed874a2464fd0c054c919ee306f22d2 2013-09-08 11:09:58 ....A 50465 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-0264607bb520e514ccefb26d3c91c3a77542f9ab8a6f253b4f0187d19962ee18 2013-09-08 11:20:22 ....A 41400 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-03042c4f4e55ad849ad6bb0fd931f944e534d5b5daa782678a96b59198369e82 2013-09-08 10:29:06 ....A 14451 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-047372a3daf9cd8a10ffbf52dd716d73d55b45ad605ab020993e82d71f910187 2013-09-08 10:41:22 ....A 37526 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-098a4a29867d8f763662e3ce0e276f3d9e322243b932bd88762602a9c3905884 2013-09-08 11:54:06 ....A 15341 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-0e4ce7e2c25c0241b07ac38253e99759ffd072f8d2f9789b852a1bc1a6de8394 2013-09-08 10:57:28 ....A 7890 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-106b64743bbc3c3d2fc60cb81acb3b0d85283ed17336d0b204258f31fec99c83 2013-09-08 11:49:04 ....A 62140 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-11cda193894fc7e2b79251a3fb3eab24a9324ea16fe4049691c136dae882e9d7 2013-09-08 11:53:28 ....A 7087 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-15dd108e8532c8476f3144f4595b082835317381a69b955ce72dcc34cf049b7b 2013-09-08 11:41:20 ....A 50465 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-18644698cd808fed9e2cbda320aa4aaed6ea30479719856a001609731cd5b41b 2013-09-08 11:48:16 ....A 37164 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-193462988e5cc3ba17c6f35ed2bba57a1277cea01de55b7548b880f030a14a58 2013-09-08 11:06:54 ....A 12203 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-1a6a9fdf6f1cc44e31a57b27fe1d57e3af9b4b22805f369290c90df9ce89322d 2013-09-08 10:57:28 ....A 9248 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-1ac335fc6b714e7a4d580fee932d9ccf5f4ebca0a4fccff6b04b974041a8496a 2013-09-08 11:57:34 ....A 6965 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-1d978f594fd13610346640c9175f96db384873d4f050a791cd91283ccced3cce 2013-09-08 11:21:48 ....A 68859 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-202d073b0e22da842acc105b3c2cbcdaca07c918e6ed532c1fb9ada093b012f6 2013-09-08 10:54:32 ....A 13287 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-2057119d146d7694b14a1680df2714dc749a82c3b3fb686cb02ab5c84a9c55f1 2013-09-08 11:59:20 ....A 13707 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-2609ef4acbcc75b9fde30776c8b6d53fa6602516f8ecd0cab4d079f97cc02732 2013-09-08 12:09:20 ....A 40124 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-26904c8441912752e49e04bf8f4d42fddc6717d2939456892857b0a5b4d5c376 2013-09-08 11:32:50 ....A 23195 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-2766d34842503f66c1240e2654cdf79fd0933a42d6de6f6d266e7795d3f43226 2013-09-08 10:33:00 ....A 29558 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-2af394628131e506e268b6e063b1b88c14dab2778ecb21285dd16adc2e9157e6 2013-09-08 10:36:34 ....A 26537 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-2ba3ee674a95071f9fa95960bcb191bf8b6a42131c686e117449de2097302fc5 2013-09-08 10:41:10 ....A 71313 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-2ed697e1fd33be945a1fe3ccc6773e8062ad40c8b362a6b86fae35f7b0624864 2013-09-08 10:59:42 ....A 45713 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-34eefe1be2d4d3b5e6df25b12c8c98227c9a50151f2e6136cf6a25db1cebe327 2013-09-08 10:49:02 ....A 40179 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-35913e72a02e0cdcce351662a79381757707eed932ca4009a8004dad78e260a1 2013-09-08 11:37:46 ....A 15712 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-36206a6f8e2036755a0196d4596f905ff1c27caf5b39112d634fe2cca63b782a 2013-09-08 11:03:34 ....A 11463 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-36cc4bf880e47d87a8c52ae5460075e0db6b2e3613a07fe9b4b6bd109463d8ea 2013-09-08 10:53:38 ....A 9872 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-3b15ef46579df428167209b41710dea446c5be7a21b1215da3d922ec49d58e3e 2013-09-08 11:09:26 ....A 10438 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-3dcb7ef795b8b9fc1509da6503ed4bf42bd1e2cc25d1c72c4745501b3cb345b3 2013-09-08 10:56:30 ....A 6000 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-4565ab7c415f0b176c80112c2c46492b19da423c9d01e2bfe5de5e0e6e8eaf59 2013-09-08 11:52:50 ....A 40378 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-482915630df6dda15b2fa8b7b3eaa91bcef6e013d15928449910ced85f2f74f8 2013-09-08 12:17:42 ....A 15249 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-4836fc1a2864bfb8c304d262aa139a9b6f7e6fa7184c18ceaf0d3f2b28c34d06 2013-09-08 11:41:36 ....A 24765 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-4953591a836deeee759cad1fb441901ef0c2a83884793f00b74da19ac5de6ae4 2013-09-08 10:55:48 ....A 40509 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-4993968760482d84b7dab425e5bb68cfcd490577becd38a876afcf545d0fdce5 2013-09-08 10:25:56 ....A 7682 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-4bcbeb008e748c38c438e8f11ff1b0c779ed941783c6099b45efe599c7747443 2013-09-08 10:41:04 ....A 65046 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-4c7c6b7fdb8e0043d5dccf6a40c11725b8dffb18ff4926ea668e8f5209984852 2013-09-08 11:24:52 ....A 40119 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-5a855b979192f98cdb29b700ee010cb5a4e3249983992b3ef8c811be10475479 2013-09-08 10:43:20 ....A 41500 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-5f05707020a92a4d5f3bf0fecf3b234ddfeb7755d9f51c93c14b5e926ea31865 2013-09-08 10:35:04 ....A 40170 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-62d1de5f17f2b97aaff09f6df66f003a3101f485845b81b01188b3bcbf8f3c7f 2013-09-08 10:49:28 ....A 133861 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-63743b9094159915729b8266142c076225abd69ad115a57edb97d6b94b2c5992 2013-09-08 10:46:04 ....A 41324 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-6a5e834cf4f3ec994f8395b057d71eb9d44d0522b9638b7ce18aa1d50fdefff3 2013-09-08 11:54:16 ....A 26976 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-6c75dc60edea812188a41c88ac8e064a84d01db72d3d4ae5f8b59b3e817569e7 2013-09-08 12:00:24 ....A 42047 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-76152b8f56653126f6f39f5b1fb5ed18c0a9817391567423909cfe8d34f08661 2013-09-08 12:08:04 ....A 26442 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-764bc542c7cea9ca408dfb61fa0504e71b55be4b62b02b74c0afbbc4788258d0 2013-09-08 11:27:28 ....A 14184 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-7e05a0cdbba9556857d14841103aec23112bb0ab3618ee5004bcbb96da5855b7 2013-09-08 10:23:38 ....A 18058 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-87c1a9f902ce3e18c3504d482f6ea8efeede14866726a76216515a70afb8490c 2013-09-08 12:00:28 ....A 40467 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-8c1714a260f9c2c5f053f33d76ef78e0fbceb6b7319eb5be46c4015d6fa933f2 2013-09-08 10:49:14 ....A 16825 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-8d69cc35b8bc77b65bc0f53c2e0e73ef3b7e73558dbf76a000bb06f296ba6f62 2013-09-08 11:04:04 ....A 10743 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-92eff4499c90d157212cf4e9e0f0aa558766153e42601e32af361e64f31af634 2013-09-08 10:40:10 ....A 25218 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-937210d1a52eb65a62dbe128b9b9dfdf9229a5f5de207697f35eef73347e5562 2013-09-08 10:24:54 ....A 41630 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-938cb6c18787a7eead527cc7cf22540aed4f0e93f2697e36f17a2d947383fcf6 2013-09-08 11:52:28 ....A 40497 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-948cb37185eed16b9c7eeeaac3f78020d80870b24f0e90ea42ec5a749cda7fc1 2013-09-08 11:03:12 ....A 25218 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-99284f358758cc3b4a49a1c7511c08e03dbba3c2f3af7b5a889fe0088e8c6a18 2013-09-08 10:55:58 ....A 35700 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-9ecba0602d02aefb01a3f550f4695e899290f519a817af3c290d2520b861174e 2013-09-08 10:29:02 ....A 40278 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-a1f4280e7d41f133dc73e8497ba1fa4e8696e2217791f01deb6b905017706a7a 2013-09-08 11:29:30 ....A 12070 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-a552b99a57b818ce4ed1f53d29ab7d7ab5efdf81573b0058c3769dcbb288c448 2013-09-08 11:03:08 ....A 6292 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-a59d50f78478814d4a3fd40bd4f0e638c1649fe9cb69e82bc02755965b6b30cc 2013-09-08 10:27:24 ....A 13458 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-aa4561ef6cb34e5bc768e4d1f9573f676e3a79c4d2295e63e76db2706b3b378e 2013-09-08 12:15:56 ....A 22267 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-ad639a3a4e8b3d304db5aeaee4ad219c8771bfb3826fbbdb045ab0fe1ab45c9f 2013-09-08 10:37:08 ....A 17526 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-aea1834c519473fa525cf18bb285bdd75c8442f90a14d572b98cc90ed897c3e2 2013-09-08 11:52:20 ....A 32412 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-b51a2cdf99c9ca6dbdcf2e3c2ccd3fcd4d2a68a2cd32217744126fd523a428ce 2013-09-08 11:15:54 ....A 15554 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-b86413595d6b200dfd33067ea7b0dd91bf42953307d1b4402f1acbeb97bf9e0b 2013-09-08 11:38:14 ....A 26843 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-bb91eca2bdd448d16426a9513cbade4f701f97144d19ef3a707dacb68b68920f 2013-09-08 11:01:10 ....A 44702 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-bce94d8b5c661b064e177afaa0a89358b2057088eef7268358ba1840b4a66a36 2013-09-08 11:43:22 ....A 50852 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-c413dd3d7364c15b8552009c2abb3ad59697fa383de6769458c7127d784f3680 2013-09-08 11:41:00 ....A 41959 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-c78b38ad0ee734ae260d58e4c728d85b800eb3d554d7dc6e01572abe2e0fff4a 2013-09-08 10:46:56 ....A 6331 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-c7b3d051084fb057661b1d66e2f501f5237c1fb8d00e961be807a1936f264afb 2013-09-08 11:08:30 ....A 16069 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-cbb56867d3f32269ef66df6ef4c8f2eede69c4ee029cacec0eafda35fcf84f72 2013-09-08 10:34:42 ....A 22258 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-cd7eb4469198a80394b2d0d3bb4ca4ff3bb73a2136db2041c1bfb5e03ed291aa 2013-09-08 10:47:30 ....A 37233 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-cdf07504b5bf75fe20bc3108d8a3850a31b170fa3e25d8644ba9efc5aa7a3d50 2013-09-08 11:59:50 ....A 11403 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-d140618ff9b0f07192e87d32af1fd94f1790c5add6c1f2c5144ed4ca96459ccf 2013-09-08 11:47:08 ....A 96274 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-d54c38ddca90694e4b5c1980b4c44763f88662132a9ddd64f5eeb1d6eff814c0 2013-09-08 11:03:14 ....A 93216 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-d5ebb43c08dc4de7d19e95f6ff7d8bd929e497523777221b6f3d35f1532790a0 2013-09-08 11:17:04 ....A 42026 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-d7ffefac029cb7d9b12c9528e37af4c33639c0b638dcb0c1e3b9059c17cb0d95 2013-09-08 11:27:32 ....A 83731 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-da3eed4b43e0cc6e742d37422785937f4bc1b022d9f0908824f4262a387df59f 2013-09-08 11:46:00 ....A 42541 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-e164c76aaa31d183d21b1785040e63ec71f2617d4fc6b7a70286bdaa2d85f627 2013-09-08 11:55:56 ....A 92020 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-e22f2b3617bf47aedf4fca7dd2ead8fa4e67c607f9df25defc3f3812bcd5eeca 2013-09-08 11:50:10 ....A 61936 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-eac493f8bb8068cb6e4cbe4209d1d51069cde7508a518f147188820970d3d2d9 2013-09-08 11:17:24 ....A 16366 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-f08a4b68ee49a764729b8eb04c725ec30aaca00fb311b0634abc3979635d194e 2013-09-08 12:00:26 ....A 82696 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-f436f733378f7d88c548648bd26fe6fde99c2559112538ded33292aafeb3479c 2013-09-08 11:26:54 ....A 24020 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-f526aabdf21051e9db6edcb13a443d9fb836e1e1c2a27b880fe7d30f49a6ca29 2013-09-08 11:02:16 ....A 127334 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-f878d09f4ee6cc0ab6a6dab2b2e2549b887f6833d0bbb67362e05f3592d12aa2 2013-09-08 11:29:30 ....A 36833 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddp-fb73b5781d30843f8e55dbe042ebeb74752d4b842e9aa00c7fefc3912fa0b258 2013-09-08 11:49:04 ....A 16675 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-00c7a3053648aa73d41da0b595da8d429e68991877054ef7cd189e4260c45fc1 2013-09-08 11:33:20 ....A 41115 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-0571c4cdb009a83fd810d2ded48a53cd19e36bd369a90d9a4bb7dc564ae1b17c 2013-09-08 11:15:06 ....A 41535 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-066b6f486e047e2ff09412b86fe9eac3c0a4cc465b661669f79ec7cf3ecbee01 2013-09-08 12:06:14 ....A 43836 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-0bbd0e4bfdbd163e0e9664e2217eb7b239b556e96107f85df371e5f23fcbbfa2 2013-09-08 12:18:30 ....A 122938 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-0c83816c04eb9777f2856e8d202a6fd1371071057839e1595e10993ab77eacd0 2013-09-08 11:50:10 ....A 8053 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-17b2b09c6a6f97dda3dafdb4ca73242cad68e26d9bbdc5f2e848107cb6c5c089 2013-09-08 12:14:52 ....A 72968 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-1ca7e27fbb09a976c5b27b3b3f57ced3ff5a8054e85b3735b44f71afe3dce0be 2013-09-08 11:00:44 ....A 51094 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-23cc22c5cdf13a7a3d71a7035a167c31de7ee13aceb2b7b4de8aeef25dd4a260 2013-09-08 11:41:46 ....A 44093 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-2c6e86604c5ab0bb7a1e69796def4aaa241dd5e0b5279caedf5c4c8dc3cd0a27 2013-09-08 12:00:14 ....A 41475 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-2e3c5c63d2e66e32f80bb435fae2892677e7f9e6d5a107cd452784c8eb69607e 2013-09-08 11:22:38 ....A 36935 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-300e7bb9b80cdde7d98e14effdb1b50e2376654e76885e08f05925c58d774630 2013-09-08 12:11:46 ....A 132038 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-31434ad1e92d7243dd3fcf38e8d1f409cee8877ab04cdf3ecca7cef5c515db06 2013-09-08 11:46:02 ....A 37863 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-3572b037e73d3706cab2ed78d6265052967c3cf3190bdf2b7762c7bb57cbc027 2013-09-08 11:37:34 ....A 20336 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-397c72b24904dcb542762c2b9ab3c1e566f8d58eb2ff5e8177c29123f995f21d 2013-09-08 12:02:26 ....A 28551 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-3a174701778ce323c87498ad81b96f210f969a65e19fe64316bd12685ba8b5c0 2013-09-08 11:22:34 ....A 42120 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-3e962e579dbe9b1f98a99043afd716d4a1456e70b848ddb77049ee13b18d6279 2013-09-08 11:53:20 ....A 66863 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-3f22d4002e6563120fe440118eb2b20868fecc307028bbf595192c0fa385cd77 2013-09-08 11:02:10 ....A 26379 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-448180f9358f70ea9860dbe46b0787ce3bbf5f69b08c15d09e3582488d7cf009 2013-09-08 10:29:28 ....A 57777 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-49e455c580fad8afa006f39f53aff362ba416789a514b0646f3395ec45ca5de7 2013-09-08 11:10:18 ....A 13096 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-54205c941dc1631a53a9f46b91a9832b4184a9ff40830d3cb8c6d02a2d57b2a6 2013-09-08 11:11:46 ....A 37545 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-567513dde5ab1e78034a1c0377dceaa2c60c3983d300eb5b1be65d5f674c5fcb 2013-09-08 10:40:54 ....A 44595 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-569a6e563e81a43a5a5aca4517f2703a9e3b57c0c1d095934c2737ff826dadee 2013-09-08 12:17:54 ....A 8155 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-56ce52d155f3b1bf1d6b2ccd12c739f302fb0b9dc6883b37db34171876249134 2013-09-08 10:53:40 ....A 30838 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-5afbbc545b6c60f344f90d5cda2957022db3f0ac405912a19db758b968f97f75 2013-09-08 11:50:06 ....A 41655 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-5cb2e7908a4c050e5bf49624b6e4a78d233c95697e82b3f731563a723330412f 2013-09-08 11:40:16 ....A 41895 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-71ef7f1e75b4669f1f23f239b466ef325035b2c58cda79f38d176e38e871ea54 2013-09-08 10:37:12 ....A 35907 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-746ecd7702c3cc2f4e26436466478f823027f28576e6ab1bcf540e9d0ad5256d 2013-09-08 11:33:42 ....A 42060 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-774aeab59909d4786f8fe264cceb98e3fad7d77766f4e842bbcdc0ad8ddf5604 2013-09-08 12:08:04 ....A 41095 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-78f993559d51dfd3bf0406bf6ef2e5e458e48882ed89bc07eb6423c5c0823cc6 2013-09-08 11:42:08 ....A 34316 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-7aee65e18718e9273bf7792e4248506df7bdd048a1036c88874e3c92984c046b 2013-09-08 11:35:40 ....A 44110 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-7c01a24c0beb4a6aac839f1e8c32c458a772d3637ff0518c6cb77ed41357f2e1 2013-09-08 11:28:36 ....A 13622 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-8624694e0b10b304ce1086d865cafbfdf74993df4e614face6ec79ecbc281587 2013-09-08 11:18:50 ....A 43719 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-8a1c8fa615a87b9cfe6fe9edaa5674fde9a3468d4b17cfce7506d8298e87da99 2013-09-08 11:41:10 ....A 14439 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-8ab090e25ecf6536db1e17de62801eac6cfbef94d9f54ebcc76e2bd8764740c9 2013-09-08 10:35:16 ....A 79456 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-8eda7091ff403ff30a7ae42720f4222773c26daee02a4b8bcd1ab06b94dc88ff 2013-09-08 11:48:46 ....A 42180 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-969841697420491faf123c6329985e2ac2252a04056ff56c3770035178048771 2013-09-08 12:15:06 ....A 29344 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-9e9e3d73e861a3de621d65538beebafbd18786f34c314af6f3ea13e101e3767f 2013-09-08 12:12:30 ....A 6569 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-9effc03edd9f3473fe6b0fd8238834065ac72f0f98e383b22f616a58fbab2ed9 2013-09-08 10:38:08 ....A 40960 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-ab1d492253ff776871a83bec93841eae169a3d944ac7b5eb8062976fa17ea185 2013-09-08 12:07:26 ....A 6786 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-b32b069d7075c37a137673bb34115f271c1366e4efcda2a0f5de06a6b2b1841a 2013-09-08 11:34:06 ....A 26289 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-b52a5719d8acc69c0634d4160f0969436ae800952fdc7bb6d11f1bd89443df68 2013-09-08 11:56:40 ....A 34099 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-c50d8dea46b4bb1f3420205cbe2fbbf5bfb0493eb0a9837a06f069a7ee6b2074 2013-09-08 11:02:16 ....A 14383 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-c5c464e8d50aa8757e9803fde7f985eb09288edf96f67d91bcda3fd2469051d7 2013-09-08 11:59:54 ....A 38460 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-cb66957d873d6568559fad86dfff2f7c660f711b84475067c625134fe4372d10 2013-09-08 10:43:32 ....A 42749 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-cd22f5e4ec4ad12539b93b9318feeb14279f79e33dfe8a54661c3ec142474d7e 2013-09-08 11:24:50 ....A 47886 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-e30bfab7f35f0f4bd8968f65fe7ddb40c8c3f9fea5c65f3abf6446e213597756 2013-09-08 11:50:10 ....A 41380 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-e3b86331225294684210e111e8219d04be673a1e4f553c1f611f38dda511552a 2013-09-08 12:10:24 ....A 15072 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-e44bda75a7801c0111a6f1350b7771a93b74302b1364479a547985b1d28e9f9e 2013-09-08 11:21:30 ....A 57758 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-e458f410fe1434be1e7d367d677a5f1d7e3ad01e64e44b1f85c3dd482b8996cd 2013-09-08 12:02:38 ....A 44627 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-e9eb3f2cdae007615f0cdd403c3fce739268e8852c4af3c01e35e314d63bbfc9 2013-09-08 11:49:06 ....A 42220 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-ec5155c33ce061cd600c3cd24a24bb117b94fadda59d0bfb55e124cbacf45265 2013-09-08 12:11:54 ....A 21941 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-eec15e6baa8280d34a2bdec6b90e16f624c3e77846bb0d80938fa0fa4836c879 2013-09-08 10:39:22 ....A 40943 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-f35d63427d30f2b68cccc6106c863b6f89a01d104a968925cc4a55d5e1b657c0 2013-09-08 11:16:48 ....A 46367 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-f5ccfa3476fe925d4ba0bbab31a9f8d53d5c70adb0852a3f2a77eb3d838143c0 2013-09-08 12:17:06 ....A 41235 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-fa96ee11bff934951bb353f6a50cd18daadc6b123cfbe0bc0dcd775bc34b8345 2013-09-08 10:40:16 ....A 51777 Virusshare.00095/Trojan-Downloader.JS.Iframe.ddy-faad42509421358d1638f304bacbb89ddb70f0615d86788b9aebfdf2271801f8 2013-09-08 10:51:12 ....A 12386 Virusshare.00095/Trojan-Downloader.JS.Iframe.deb-1f61e7559fae713c8a9294563f1b8f4c1909243a8ac624552ba4210abef88b27 2013-09-08 11:36:12 ....A 46695 Virusshare.00095/Trojan-Downloader.JS.Iframe.deb-1f765b59bab3b00881e149275a70f838237a9fac5dcdc227a19b76d8834ca4c9 2013-09-08 10:58:46 ....A 5834 Virusshare.00095/Trojan-Downloader.JS.Iframe.deb-365f04bceb9b03b658c007bbc1e34faac7eb433d5ee29953eb280126dd181401 2013-09-08 10:32:30 ....A 5063 Virusshare.00095/Trojan-Downloader.JS.Iframe.deb-697828e427dd6d8c8f90d3236338d6e54910d7562188175ddad60951dd5f94b6 2013-09-08 11:19:16 ....A 42635 Virusshare.00095/Trojan-Downloader.JS.Iframe.deb-7e2a9ce97d3c4d612b703063550b863359b11fcbf8e5f9c624682c1b2b158305 2013-09-08 11:56:16 ....A 48787 Virusshare.00095/Trojan-Downloader.JS.Iframe.deb-9f871a6a0b1ee105c54e0a957c0aff52efd9c6446b3d5308aafe2355cdc4d66b 2013-09-08 12:04:52 ....A 114274 Virusshare.00095/Trojan-Downloader.JS.Iframe.deb-a3922420caf95f586ae69dd97639066ed3b35d47cbcceea20a54121587828391 2013-09-08 10:51:34 ....A 8226 Virusshare.00095/Trojan-Downloader.JS.Iframe.deb-b73054f659163b02f28adaf035b4f84f8ade02b43b38cd7f36e9669a3e10d129 2013-09-08 11:50:32 ....A 45582 Virusshare.00095/Trojan-Downloader.JS.Iframe.deb-bebf2eace1be7140fffffc7fc6cce2b46c772d317075a41a92b161150f97b5fc 2013-09-08 12:00:58 ....A 114215 Virusshare.00095/Trojan-Downloader.JS.Iframe.deb-c166b98f6a576cc2e1bb059708d39800f52ac0023661ef52f7c336231f700fa3 2013-09-08 11:04:06 ....A 33366 Virusshare.00095/Trojan-Downloader.JS.Iframe.deb-d245f28b28f6f7017a883ef5acf25de312a6f105ca2977203fd4b4d2a4cfa44d 2013-09-08 11:15:28 ....A 91140 Virusshare.00095/Trojan-Downloader.JS.Iframe.deb-d3affe4d1a5b9a70e00cbbdbbaaa364cced99b1178c523bf47181215cad48aaa 2013-09-08 10:54:58 ....A 91983 Virusshare.00095/Trojan-Downloader.JS.Iframe.deb-d3b09f7116ef58db7f435d6dec0b92ff26673f7200ae8fcce3d874f845a57bd6 2013-09-08 11:17:30 ....A 5969 Virusshare.00095/Trojan-Downloader.JS.Iframe.deb-d9cd81c8a29a7aaa51b66f61b2dfe29373b309bbc05bba96eef211b932068ba2 2013-09-08 10:40:48 ....A 424 Virusshare.00095/Trojan-Downloader.JS.Iframe.dee-78c4e8cf952621a0d257ba882151385202a90a4da5aa89c5bffa6d3a1b196d21 2013-09-08 11:33:16 ....A 13162 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-0013845ce624aae6df03cd4db2bb9bb0824ba7d69a086f8737d85077d3e12a71 2013-09-08 10:29:24 ....A 5083 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-001c44c719ec525a628519215d44a043aada73f509a57576d2714728664417d0 2013-09-08 11:16:10 ....A 16325 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-006479636b202ca02b5f7261b5f31172125372111e5462ce2606fcf26fea342f 2013-09-08 12:00:14 ....A 77989 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-0127a8726091bf84ce0d0e5162b3358af9bda92597ff5b87295436c640d671d3 2013-09-08 12:03:20 ....A 116607 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-0169faeaae30bbc4a28ebc1cb1f36734ffd8d7fb565155b9d5cce02e099c05c8 2013-09-08 11:28:16 ....A 21360 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-02baf88ccdd0714f72c4bd4eae627b6628636edc7821233473746a9aa90dcc3a 2013-09-08 11:17:08 ....A 40486 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-031a4475aec3d68ead10447964bab60dae3b48a0739bdb56458cd4232edb0887 2013-09-08 11:48:44 ....A 36754 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-048f01e12cf930643952a221e2ff6c6f0f79dfef60f9b9eb2b0f911763572ea5 2013-09-08 10:51:20 ....A 13552 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-0506e2a8733ee0c7c378141645aa596fe0de9c4d17e43d1f687003f9f37dea2a 2013-09-08 11:08:08 ....A 4331 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-0510a0a746546aed6647132202f2d9451e7b2d23361e8ec357434c1faca18f6c 2013-09-08 11:56:52 ....A 4474 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-0546cdef9b50a9d28e1ce9894f5a62b271409fc9ab0e49bd8316913270508d48 2013-09-08 10:56:56 ....A 29670 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-055fef161e073d8297d9eb69fc926756a9fa473a5abbf4157441c6d21480a82b 2013-09-08 11:24:48 ....A 46980 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-05bfb6bf86ed888ca7eafabadf002080c7b1a3e53793aaa128459840fbaf94cc 2013-09-08 11:47:46 ....A 4466 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-06044b87307889aa929e0c828d6e50c9ce638d67537822821a5dd1f9dd3484c4 2013-09-08 10:36:46 ....A 8781 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-069273342760ffc2bd5f4c29af9c12d9a0aa0328574feb50ed058ab2884c253b 2013-09-08 10:54:52 ....A 107413 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-0877e38fb4ff25bee11786664ac78292bbabd6218c53dc9abcd182473608e3fa 2013-09-08 11:44:14 ....A 22297 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-09af9dff3d42cf4ec6ea1f21acb80f9979f930a073f4a84c572ab4dd684aa9af 2013-09-08 11:50:24 ....A 16480 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-09e88953553be295e75d9f83028af593e96effd9de02a16dbf017543f38116a0 2013-09-08 12:18:54 ....A 33517 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-0a8b0619f8cf15caa980593e9d0e3cdf0edecf39bf389826c8c4807d02ba930b 2013-09-08 11:30:52 ....A 4467 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-0afcf2d20310c3138d3edb29bf0a069d9399942d7ef006007f0caf8fab5e2174 2013-09-08 11:41:14 ....A 35947 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-0b316f2e011af35d6cc3785c5771008b8180486bad0aae456c629cc967b9d9c8 2013-09-08 12:10:38 ....A 48293 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-0ba210951cc546324ac41b1902957c8deb8719018c6bbb6808231daa351df25c 2013-09-08 10:52:50 ....A 67162 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-0c0b0cdefb469dd8df832b780fae974bcb5e3cf25c018692c998a8000c957bec 2013-09-08 10:53:28 ....A 86656 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-0c134bd108c3d8c9242da5158400d168fbcdc95b7abcf69bb17cce0ee704d313 2013-09-08 11:21:04 ....A 30327 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-0c416a97008b60dd742f885565e1715c16b1dbc42c32ef388ff910200b44e099 2013-09-08 12:03:22 ....A 34927 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-0d7abd0b4ccf945dabc3b0b975cdd53f4b28bf7a11fc6cbb0aa5f86699d4186f 2013-09-08 10:39:30 ....A 31810 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-0df564658acf84da3e831dbcfcdf944c1c630406c52b1e6248cd43dc7395d043 2013-09-08 12:11:14 ....A 7704 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-0dfb670fe312be47eddff4c4607fe3eb1acf8ed7e22a7737470942e9d83e6d07 2013-09-08 11:54:56 ....A 15245 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-0e35cc54fa03d5b0508283af4291c478db772b9f6e05e47aa587d0c0187abf2e 2013-09-08 10:30:50 ....A 44479 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-0e48ea4734ddd782b128a26bfac8037d753adf511023681b03da72e17478bad0 2013-09-08 11:03:20 ....A 36806 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-0eae65cd8bbf8fb6e4e57419066778bb5f3b735378557d2adf9966705369250d 2013-09-08 11:43:52 ....A 49380 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-0eb9d21f2f56ecb2ab57a08d86ee9d7aef1f392d28164d53e73618cc603b50bb 2013-09-08 11:48:46 ....A 119083 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-0ed16361271812017979f8297062ab5b22e9de6cfe0cff13b8e412c7ad581332 2013-09-08 12:19:44 ....A 119347 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-0f7efafaf286568b1969f3fdf24eceb44e0c60c41d0599f7e37b330751e6425b 2013-09-08 11:26:40 ....A 49341 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-0ff06cc73306e6789b4b2086c8cfaad1c646d4aee4b3501def6ce7c36bdece05 2013-09-08 10:44:58 ....A 4497 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-101a0633e1215631651b04a7fa4bd7a8ed0b7a534ec93309da5ede68ce3747b7 2013-09-08 12:11:38 ....A 14824 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-102a7b9e40a39926f97a51eb06c713cc6b8e83d69111ff81bd0b87ece2084a21 2013-09-08 10:47:54 ....A 31928 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-106a56df50f76247bd9b05e937f15d823b452474d8e92915a933cf5fe67d0d49 2013-09-08 11:55:42 ....A 46020 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-11345e835dec849573df0caa4b82ea4f63261adc31769c212cae4ec7b90d8ffa 2013-09-08 10:54:58 ....A 114979 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-11a601b7acee8b89347d86ac14d9326215c0752a8b93b84ca7a613410846ffa0 2013-09-08 11:52:50 ....A 24881 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-1263fac753b0ca79f2be1b14ad0afc1e852616ff1b94fc9a83c4d5fccfabb1bc 2013-09-08 11:08:56 ....A 12956 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-128c536cad44d7ac7caf79e8af9dae9e4b3ed79c3dea100c5a6b9f932387a3b2 2013-09-08 12:03:16 ....A 53363 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-137c930142c38a6a9c7b1fd5f1161021d1a7a8a9ef135a5c9d6d11a6da344dba 2013-09-08 11:22:30 ....A 30693 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-14143e0e9fabb0bc30198b266d9d94f5867c7a7cd46396bc0e519bf12b551ba3 2013-09-08 12:02:04 ....A 113089 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-1425f3439f62b72b804ce2b74d57f1a7cbf064bf8ee431bfc78b0507a1edd51e 2013-09-08 10:45:48 ....A 106518 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-1431ee14006269e5cf58b26e47544df0bb12d403c82af52a710c8bf8f18c1231 2013-09-08 11:02:54 ....A 5068 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-143907ebac3e858bd01efa6a1a3cf3a97ca5ba45d0ef479b325fd01a965e5ac7 2013-09-08 12:05:16 ....A 15643 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-14fdd4f5aa8cce2ea702639eb87f039f51638a7eb53cd6962a0bdea6bd13d404 2013-09-08 12:10:18 ....A 46571 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-150f0f952e8e9c191e220a10855628c8eb647365ff38f9a37b38a35593b9c015 2013-09-08 10:34:34 ....A 14888 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-154319889bcf3fcc9f25b4b746c52428c4bbb57376046f602a1a57d576a9be82 2013-09-08 11:14:58 ....A 24284 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-157687e7db53ebc2fd53501bb49460dd61ea82e7f4c7718b7a43f9485d035f08 2013-09-08 11:01:00 ....A 4822 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-1728e2acc99e13d3988a8cb40ffda9f1c9486bdc7cf87f008d7975a9e773d389 2013-09-08 10:55:00 ....A 28372 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-17a0b45ad75e2cb3334c06ae516d8391ced896becff7e566e2fc12dc901eea58 2013-09-08 10:46:18 ....A 22775 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-19393334724a867505a2a733e02eb96e021ef34ceaa08479adc3068ab0054d30 2013-09-08 10:57:50 ....A 32445 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-1b5fcf0075508652089adff8bae07113352aa01d1896ee853be23c66a89d4577 2013-09-08 10:42:54 ....A 20030 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-1bb7d02f6a6c9e0fd085fd89cf665cfee1bd2cd2a19729bbbca8835f535b4bed 2013-09-08 11:19:40 ....A 62208 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-1c86d670c6ae74edffac1aa6ca83379f70b3cf5c2db69cdc9947847c00df616b 2013-09-08 10:40:38 ....A 49406 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-1d4aca1f8f4d13aeb7b64c4c4a7d82435eac72e2cc3c3290bb00337ac6a035f6 2013-09-08 11:53:04 ....A 72271 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-1deb187a328dcb3da78e2786a95690d2dfc0ad75c8223692c50eeb8fd97a159c 2013-09-08 10:47:18 ....A 49480 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-1e39f40ddd994592fb71b36f91b533353ae9ece4cd60c4547892299b553b5612 2013-09-08 11:17:22 ....A 71037 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-1e69ae19a76901388898ea1083a2e5d9e37d14502b2ad1481d05780b320fed76 2013-09-08 11:30:50 ....A 10308 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-1ebd184bdf868b66f885820d1d2eb9e935885cd64cb02c63e4248d8b2b7a257d 2013-09-08 11:17:02 ....A 35503 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-1f4b252808f8cb68dc745c94dec68dfbfc7f23903e08b2f6fed62d96274d5571 2013-09-08 10:51:20 ....A 17113 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-1f6017d4851e3faa8b1749ab75a383817fa58c29860ee7e491dabbd169c03153 2013-09-08 11:53:38 ....A 27606 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-20a4986791defa35eb18bec3fe48b82b04fe5796851f3e63dbc497b322bc8bfc 2013-09-08 11:42:00 ....A 16478 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-20d6380961bb3445689c01f85c356c073bfa4fd198ce843da6f5084362001f3e 2013-09-08 11:05:30 ....A 8258 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-221ddeb2cbb2306e6e1bf96db80d049ac40ae6b5eac3ffec7227a7292b89b005 2013-09-08 12:11:20 ....A 18127 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-22450d84fc0902ea91de30c3a94e4a6feef305096b12bd9918bca7daf078d910 2013-09-08 10:56:54 ....A 28869 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-2344ebb5a93f00ea5ede864be452f6eeec15fdc4a039104ca7c466ec7690521e 2013-09-08 11:29:12 ....A 48809 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-23f4cd0e50d7222a22efc80b46f275824e8bcc2863b24c78fd8daeb05c12da27 2013-09-08 12:03:28 ....A 37132 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-297774540098b9a72ea5c1d2496ed0bd1cd5417482c739f1ba5e979fcf611117 2013-09-08 11:44:34 ....A 83335 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-29b27c74038701af28b079993d1c4e3ef22190ce42639028b57990c82f530eed 2013-09-08 12:09:54 ....A 32822 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-2a2442fbae1b1bb48b9c5b646a5e6a16eac38d7534c63336fbe9f21790306960 2013-09-08 11:20:56 ....A 40826 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-2ac63e37af43eb53f4f3546cf447aac246175b1c85860d9c27e4a31e0b39028d 2013-09-08 11:37:22 ....A 35890 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-2bd86e949ec9958084b55a6d39b15c8f1e6278970ac4c24579258d6a9326a033 2013-09-08 11:11:42 ....A 40571 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-2bdd08a6f87827249f1245404bbb3afa3e47a1b7c420364c452e02e8fc14762a 2013-09-08 11:52:16 ....A 9121 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-2bef4ae7d8a7d52eaae0eb371dfb47e61ed6f8a397681c41d7c30792dca81dc1 2013-09-08 10:57:24 ....A 40583 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-2c33e3ee0aad32f212b23eaca6e6cdccc4dde4b54f61b012e757682bdb7a217a 2013-09-08 10:47:50 ....A 39453 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-2d11a995aa5b75a69da5fe3ddf953531aa0dc932ca17f3bd94babf6aa7bcfdfc 2013-09-08 11:26:40 ....A 4495 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-2e2f3aa73219a11328c03d669459f85c44324f9a69642fce1436900cec4c6035 2013-09-08 11:02:04 ....A 14740 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-2e877c957b18a32821344fa620f0103de0c5688a73ccd32c5c6fc6aa1921702e 2013-09-08 10:48:46 ....A 15497 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-314e6256e9b8d9a95677d4a9302906cc5aa1abcac518c3be095431a636b30626 2013-09-08 10:57:32 ....A 24284 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-3151cc515afd6ed67e5e1745b24b600b9aaae0508f7d72a28622d21604466757 2013-09-08 11:04:20 ....A 16336 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-316dc1519e7d55e34ffc66a072d781fc27dfa5942c6ece7f06c5f043876a0a91 2013-09-08 11:21:52 ....A 133249 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-31b8e66dbb5e1d8159f6851f23618d04ecb960be1d926e270bf0dbc32455b5e2 2013-09-08 11:01:48 ....A 11505 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-3229fab210214dcfa305b728abd042dabba7f51b2ff288b4aca26a0aa96fed39 2013-09-08 10:41:02 ....A 111308 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-330179c29c711818c709bc56a751499ff511277cc17594030963ce74090e90c1 2013-09-08 10:55:32 ....A 49390 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-330917a55e5358b47f4e17a639010b71e86e2c8a970aed82b9f21e550d72ffe9 2013-09-08 11:03:08 ....A 25347 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-33421098bc8ca7e35599cb2589a9f0dac52133320bc7ab09b0f675b8a926e86e 2013-09-08 10:29:38 ....A 18954 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-33970b4907dd2070f60feb90f9afb91dc85da6bbd68a50386ae9335d06dd5c1b 2013-09-08 11:30:38 ....A 26067 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-33f52f09565c0b6b376b9a92cf1143e2f7016ce0327c507ece42f5eb925f6b8f 2013-09-08 11:57:06 ....A 6808 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-344e64001c0554497746ca0ef9731b0e19c60810cccd077ef9438dc26142d407 2013-09-08 10:31:12 ....A 113976 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-347a964a127aa6df0fc3250f232cbcc6596bdc4547b41103a1b73551e6e130ba 2013-09-08 11:57:54 ....A 24761 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-34d36bf92e90eef9c0e1aecd5faeb423da09295b8ed4f9751bd0b36d78c067d1 2013-09-08 11:44:22 ....A 115491 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-35cd2f9a4754c6d9116aff8dea711358241a86f0320c74dec40c4d6cdfb9c51f 2013-09-08 11:30:14 ....A 4498 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-37005ac2fe7c843813f141949af98f9107082939fe49b055e92f6e8e2c838cb8 2013-09-08 11:10:24 ....A 47658 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-370c42131167779d3dfb89c0cf8140b5c2dbcf2a7a47948cb04da363363a0327 2013-09-08 10:45:06 ....A 15906 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-390f00f20d9a184df2efc329c58f2619bc97eddd87a69a66e024df7036b538b0 2013-09-08 11:23:46 ....A 44513 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-3926ea9a17f74bd0534a4a0501234798b18e8e039b76feac00d26fc0dbf8cd0f 2013-09-08 11:31:12 ....A 8617 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-397034447b2a4b5da52671f844a50a2bb37a86accb6e88cbb33247e7b2d66739 2013-09-08 10:37:44 ....A 16568 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-3a654b662ed18d76780da2f08ccf608a42ddf0a8f31760d01f10f8152c456e94 2013-09-08 10:27:30 ....A 11776 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-3c4757e34f8eb0bc62888a43aae16c51f69ee06b8204655afd11451263d102e1 2013-09-08 12:13:48 ....A 72836 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-3cb564343a7bc9b63e3fffd7ef06bad6105898667f235922702fd188b71f0064 2013-09-08 11:37:26 ....A 48355 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-3dd7bb6fe4c882f8ca8d7538ba9457f94e01abd85c56be2ce05485f404ce304e 2013-09-08 11:41:18 ....A 48027 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-3e06d48bff66444a175cb11d3674f66d4eab4265bc79cee44153d8bde6ea7d05 2013-09-08 11:19:10 ....A 16213 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-3e182ac06101d9264de77d91e19608953aff80d53311964ae98a5760635a2baa 2013-09-08 10:30:34 ....A 13067 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-3e18e57e11899e0cac57d68dacb8029ccdf3962438450a904666156f749b3d4f 2013-09-08 10:55:42 ....A 24089 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-3ff52e0b6b3e9d20bbfd016f531f2084d7bb6312f3cdbff92a39f5c03466a63f 2013-09-08 11:43:38 ....A 4325 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-4004f52b1b375bf30da686a1e8b26ff566e3ead50ec1f31254c2d3d9d3058170 2013-09-08 11:40:00 ....A 40485 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-4009212a704aaa834db6658ba5f93f19d8d69cac437202ce05c97015b0c37578 2013-09-08 11:05:00 ....A 33460 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-403bea951cc52fd326792f5dec768266656c5bed5c7dc559824eb86cfb14e4cf 2013-09-08 12:01:12 ....A 15373 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-4069c15956770cad2fd45c35d40940b06c5f20393846e8261264cf44df63dc5a 2013-09-08 12:15:16 ....A 116525 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-41492288a6ca6b3a958e2a3fe622e6ba6ef09de244be149dfd8baa2d09686b0d 2013-09-08 10:46:06 ....A 5997 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-41b428a571b2c5a6a2c4f543228dc28ddf607a912d7fbf718546493750e36c0c 2013-09-08 10:53:58 ....A 22903 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-420503ddff47a046c2d0f91b0d61bdbb54a0bd328d0f3f2c96645e9f25faf2f0 2013-09-08 12:09:54 ....A 91669 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-426b46b6b71239e0f58e31319d76e178af0b4eb3283d91551b4fcfe00b14f045 2013-09-08 11:23:52 ....A 4473 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-42ca1ae6eb2e28cb9b2ab1e654aa06cb40787a9473657fa8c1bdccfb0be86843 2013-09-08 11:50:30 ....A 45667 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-42e91fc7d583547a6655799ba5f6980801a74028ef050bd3112d2252088e590a 2013-09-08 10:37:46 ....A 30037 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-4302a715dfae6dcd90314dba5deb3baede45899946396d104b3ddcdebf074fc9 2013-09-08 12:11:56 ....A 11151 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-44be112cf5656de634df2984c5fd585163097a6250155ffba2cca902d55c5bdd 2013-09-08 11:25:54 ....A 24747 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-455278075a9b2d3ede1022009b6894524b50e132e7e050842dfe69e53eb9175f 2013-09-08 11:26:12 ....A 95851 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-46550fdf6e114e8bb2498c202855b3a90d59fe01141a0a63e5d124b417efd5d3 2013-09-08 10:29:28 ....A 8883 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-4705c1b78d9f6ceef966772faf8766db101cc6bc0fa8f901b9801822fa2396a4 2013-09-08 10:29:56 ....A 4458 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-473ea22667642163fe186ad9a4e6718b17176d07b05458359e45dcfbffd7cba8 2013-09-08 11:46:32 ....A 25600 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-488e3d4a6fd68462b21668dc1e21215553c8702811ccb0b2d84f1da529f4e589 2013-09-08 12:05:46 ....A 57919 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-48bef6bf471ce89ff266c7bc3d3087829383119aaa2574cd5b891bb2fc07b607 2013-09-08 11:27:50 ....A 197254 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-49d6999d0d085c84c29a9b7e4969debebe4bdbfa5c15e66ca476e7e767b44514 2013-09-08 11:03:14 ....A 21497 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-49e5725887de7d3b1b961061d263d6153a15830bf77441120c947c085e21cd5f 2013-09-08 11:29:26 ....A 106263 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-4b90b33884d3e500cf21edc56e24e912d8f2b2bc5faf7627d06b511793878276 2013-09-08 11:32:06 ....A 6921 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-4bceb95300f6f3a308697048eadf751973e3b8f6fe76f5500e16847107fe5964 2013-09-08 12:10:52 ....A 45766 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-4beed4781e71b8aa6ec4feb28d472e54381c205b61210a6725698c76610ead91 2013-09-08 12:15:32 ....A 112051 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-4c3316a9def0b3ff74f9ef8d5da9a6759e2cf7a6bf263a97287479ef4629d3eb 2013-09-08 11:02:12 ....A 72183 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-4c4922ad57e820d7e3f697b268575ad3a5222cf6650318bfa09675f1f2b620bf 2013-09-08 11:21:04 ....A 34715 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-4cc22df9b609843fce0d1b8bb0b3bca7cd869f7855b7de638060fc70f309b441 2013-09-08 11:04:52 ....A 5347 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-4cdc57e913e918a095ff2a476b6278ccda2ea47e03e7de6aa792fd749461bc9a 2013-09-08 12:06:00 ....A 4498 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-4ce1ea9729063169eb741e271ddc66c2dd32a631ca80993fe9be2ce42d8c392e 2013-09-08 11:01:52 ....A 91879 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-4d290181242b3dbf190056aed4fbd1682174f470d27d940aa99885956c470f9b 2013-09-08 10:59:22 ....A 8767 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-4e8e1afa0a39bcd9aeae6cbd86a120e36b7568dc1e27fd99a86e9beeb3121a74 2013-09-08 11:31:04 ....A 114518 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-4fe43adbf67595cb69e127f4cccb3d98b69cdd1f7a33d2f35254471ca1344be6 2013-09-08 11:17:02 ....A 55858 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-51591f7a7c8c8059c98e4248765c2d6a32475185a8828e636061115a49fbaafb 2013-09-08 12:10:38 ....A 44359 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-5245d38d4af4260534147b82989fdc80b87cdd3a07ca103172a3f688ba6f04e7 2013-09-08 10:49:26 ....A 97935 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-5289648128f73fe52430b658cc223c954760437907610b04ad558eccfa99b03f 2013-09-08 11:37:28 ....A 49455 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-52cde68b3d7f6e56610a7c65c406b63064a8e35848d304805f93a1354ec3fde4 2013-09-08 11:56:44 ....A 4407 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-53159d52a7230fb928a3184f0bb01a6965df4c9560e0d7538f65cdbfa18334fb 2013-09-08 10:54:10 ....A 16252 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-536c1948a546d49f071ec13db32a2e8d85bc40f9634fbbb6c1ad8826eca41ea1 2013-09-08 11:29:26 ....A 32507 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-540b888e88baa69d2e0c1f1744df11d8e58de6ae5d9da59b4279c2ca4b58c96c 2013-09-08 12:11:26 ....A 12260 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-5442759b32214681d17f353844189ff0d44dfe4dbf563c9c94320d68e480f5f3 2013-09-08 10:26:52 ....A 35156 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-5694fc17dbb7453b1c356ab96785e587b91b8a2b542d03410078fab3a36369ed 2013-09-08 11:10:52 ....A 22917 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-5881c8d9940e68655a1ac811a1e75f094cb75c4e24f2fa95bab48888d4139783 2013-09-08 12:07:06 ....A 27216 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-58b16bde3b55078515c60815df1f2cba9f349e3048e2fbee34b5db25db28e842 2013-09-08 10:50:34 ....A 56122 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-591ac7b39f57edc66a67f738858f05fe2d359d4b0290ba06c4929e00aa4c6010 2013-09-08 10:41:16 ....A 112465 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-596d4739446413de1d5a868ef0fc155606b4b7328d49626c3e3bf7ed31b10d89 2013-09-08 11:12:38 ....A 5189 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-5977426e94975a06aa7b8b927b5f572c811f289eade76fb2f3aa85b948d80ed7 2013-09-08 11:40:02 ....A 30585 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-59cac060aaab77dba18906c63164c47a96d2f809ed79073e7995d421923035fe 2013-09-08 10:42:58 ....A 10588 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-5a2618aa674c5f6f5a4c058cab6684e1ffffb25256e44b857971acc5359d8741 2013-09-08 10:44:34 ....A 113605 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-5ac3e7bbaf9a90e9f579091782e7302ddd58d6c5407b9f63c43f920b4b011831 2013-09-08 11:52:18 ....A 4498 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-5af629f4e7d6b67605d5968017964bca3f9416c54c6d784138c400880e6b5dce 2013-09-08 10:46:08 ....A 45617 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-5b037210aec51cb27a14902ca1602031ca2cccde9e49f3f7a1aa0da4b9f6f809 2013-09-08 11:36:14 ....A 25104 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-5b3bc54982c1c28a1e847931646b630c4503dc15dfe6fc0e044d758b9b954b6f 2013-09-08 11:31:36 ....A 6294 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-5ba0a1f2ff279ca3f23742b4a2c8bef891bcef6d81843ee8a7d7f56a0c37246b 2013-09-08 10:50:26 ....A 18090 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-5c71f287a62ec77d37a12bbd85ff6a24c3ab1dd02cb64410bc57c17c71381ecd 2013-09-08 11:28:16 ....A 25390 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-5d6471e409c5aedfead4e0596fcdc368945030b5d4278761ce7fc62c7884d802 2013-09-08 11:38:28 ....A 16667 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-5dc995849ee452798d7157f050f4ea822f2804849ad1f03adafae4a65850b0d1 2013-09-08 12:03:04 ....A 20708 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-5e200d9c7d9b63b604c98f04552829e5c1066fd1d87910ce0a3596021181378c 2013-09-08 11:42:30 ....A 13788 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-5e3f83cadddec326e31cf4bb63cf64f49bd43041c7746fe04cfba021edc32f0e 2013-09-08 12:18:54 ....A 38297 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-5e936f1ef7bb5f2971a4267a2e5e504032ea90c88e504264f0a1e5178c97c707 2013-09-08 10:37:56 ....A 24362 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-6047916cfff0a88739ecf4e4c54c4d847674a5fe0ac7a82db4560784618d53c1 2013-09-08 11:41:30 ....A 29820 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-6130e1a0fbd826bbcc36f17dbd2412f008200f6cc998a15cdfb811617be48cea 2013-09-08 11:28:14 ....A 58392 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-61d80268a17d622d3fefc0f219ad08d5eec6106de688d1fe49fdc896a78073f0 2013-09-08 11:24:38 ....A 5085 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-620bd76118b08634bcee6dc12b9a4c06a63a8418e5cc816d17b3bf50a502d61b 2013-09-08 11:35:28 ....A 63360 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-62243666711a11209541b70f9049d5e92560d6986d3c8efb693e12282ef94fdc 2013-09-08 11:28:58 ....A 15695 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-6392b72f391d2823e92e501bc2c3a2822b6355057a4caf736bc2e2883a89ea98 2013-09-08 10:38:30 ....A 38950 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-63eb2863420c65e1295aa59fdb1f2bd3ab9b2e5afe01b8e633a8f04ff293132a 2013-09-08 11:54:12 ....A 115162 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-6439b5c0f78491f93ac0831e17ee69e70c573eebbcdd7cfdd1fdd573dbcf5ef7 2013-09-08 10:35:20 ....A 26573 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-645b37219939369fcf425393185d8227a612a9469e74ae97b4cfd009d3247f0d 2013-09-08 11:47:00 ....A 4496 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-64e5b558bafd145c7494fd3cb44676f480f66249477d5523f6d348d2de32b511 2013-09-08 11:59:54 ....A 34526 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-662384e21b36d086ec28812db63bf7fc4b8007fc39bfb48002a00788552ef1d1 2013-09-08 11:53:44 ....A 94507 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-665ebfb7c538a5fc935b94a9b699aaa824eb95b480f99f46332b51abba9f5d7a 2013-09-08 11:16:58 ....A 22660 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-673858af475bacaefa3802f360388008221508ad43bee28b178397b14d1e4645 2013-09-08 11:41:20 ....A 23966 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-6794b700d18dbe780ea0a2bd04766480ac1be3db0dc688a2da33f2dda03dbd8b 2013-09-08 10:40:10 ....A 5618 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-680f313dabbbbe0b1e12208ca0e3a18e125014c74fb80d718fba188570e0d5f2 2013-09-08 11:09:46 ....A 5952 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-686e96f26d106f145af81c9aff388806fdcf4c516c8824d71e3f67b54c414b20 2013-09-08 11:21:02 ....A 20599 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-68f35fe1711b3da92c6c7027c1ae384ce752b390966d8990dc9c0727ae6e83b5 2013-09-08 10:47:40 ....A 38297 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-6957f0d679a48a1f1627899f3d17769b9f69464f07808677f671ea340740a3ee 2013-09-08 11:22:28 ....A 109508 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-695cde36d8391f099cfac09d5e9436c45d8315188c13403988d5ec22fb17071f 2013-09-08 10:38:00 ....A 13467 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-6b7bf56d619787063fa2a6fd475ceb94bfe07220ab4fbbffcc0399993eeefa33 2013-09-08 10:24:46 ....A 49994 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-6bdb053bed309907a57913ca2f29f595ad0755f4d4c2777a4501619b20f6296c 2013-09-08 11:05:38 ....A 48359 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-6bfd4a025c2b27208ef0f911f23f24a7ed4bacda796464fd205e2ea87b747bc2 2013-09-08 12:12:56 ....A 7729 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-6c17f6d279dfd664a8e0c8b3c623ad608e07265e3a063ef25df4b5ebad044c31 2013-09-08 11:51:06 ....A 35240 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-6d6383434b802bf1c3545384969d422548c554d7c141b9c416784367fb2a095c 2013-09-08 11:11:46 ....A 4474 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-6dea6f8458080643cbb2e4e724f458952e2afbe4ac3c79d474172e57b3e70d73 2013-09-08 12:18:36 ....A 56186 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-6e6de5ea161cebe49d9a2b60b1c1eabcbccd98367d196c002e48d47916d0d48d 2013-09-08 11:10:32 ....A 20791 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-6efa1dab42a2ce0b3292cb206e35eb182f44cb5d1dac0fe9880464bd96be91ed 2013-09-08 11:37:32 ....A 8051 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-6f05d4409f6d5c59f7f9bcc64c01baf275d4a101aa010316018f7cd59087ecd5 2013-09-08 11:10:34 ....A 37373 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-70300ade87747afffe7d9a0cdbfe956b57715677bec169016548f68bd0c8805f 2013-09-08 10:40:00 ....A 67171 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-707ae3bae58b018d55379a90850422b36f3d062a445338574bb7f71afbda22c1 2013-09-08 11:58:54 ....A 24998 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-70b742e1c344838b422b0851babbd26755eafec03da0a18d9e3e501d78f50aaf 2013-09-08 10:37:58 ....A 98202 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-714fd55e9eba08917f43c61fd393eebb8498207a01beb6d9ae770327266bdb3f 2013-09-08 11:47:40 ....A 27664 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-7180ff14e3c9466ba827b01947cd6b7b88de4e7c557e910b85935ec3bb00cbcf 2013-09-08 12:17:50 ....A 33807 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-73773f832fd25b8c9d70997297446254ca9a0e1c759f385057afa56d7186da4a 2013-09-08 12:02:30 ....A 35068 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-73f9d2f64067a1cc734706d194e48da175b1e907336f0b4a38bc029b5bee9c1c 2013-09-08 11:53:16 ....A 13267 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-73fa75175dc656ccea419a9796585ab78330247c56c26179a82ddde4e594104f 2013-09-08 11:13:18 ....A 12525 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-746e23efb33e2f02a346e18bc40941b27e3d9d2c79b01388796fffc0ee4cb1bc 2013-09-08 12:09:20 ....A 6709 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-74ac0f443d8f803ff40d54fa6c4395f174e1f8cfcd9a2cdc80453b5907f5c869 2013-09-08 11:48:48 ....A 112887 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-75860dda87501a6250059b6efc257b7de7a1ae7efe6d925642ca3ad69b53b950 2013-09-08 12:00:16 ....A 43149 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-7631fe6f61ff05940b72780da1649b173d49908888ab86320ac90c974499baae 2013-09-08 11:04:00 ....A 15629 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-76414e408acdd2bbe7ca285bb1a8b5db5f8c68c63e18ff25554ac508ed5bfb55 2013-09-08 11:51:18 ....A 96861 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-76fb7dcdf5d79907f9b609b9cb2862a0496ed2b764636c3b9d1489564e2e4ad4 2013-09-08 10:28:44 ....A 22133 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-7778202244a31289b78c9161ddb927b666ca7e74011e7b50a70d7b65dd3eb6dd 2013-09-08 11:12:08 ....A 9487 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-778f8278b302545dfe378fd2c2b204ab9d6f326c5ce4d616d7beb0795d2aeef3 2013-09-08 11:38:50 ....A 44276 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-77c815b53a4dd742a67fb46083322715eb7063a78aab9424424e0b855c366897 2013-09-08 11:13:16 ....A 43327 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-78645f7806d2bdddc81f06060086183b07df3b019261403064c29386595374ff 2013-09-08 12:11:14 ....A 4331 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-79f4d9d971552b52567f7a964754028644ed0bc652625ecd804077c08a31df23 2013-09-08 10:42:40 ....A 70971 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-7a590506d63199102c7d9971c531fc31965ddb634c9319e9da35dac71fe53876 2013-09-08 11:22:44 ....A 14787 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-7e27e4f6fc283fd04cf56aca84ae194d2a56a6fa78d6917e268b2dfb14944143 2013-09-08 11:03:52 ....A 24632 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-7e4d3deacce4437e4f754768fdf2312435096de80d9c88f0374eda72848f4a24 2013-09-08 11:07:28 ....A 4421 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-7eca5c2f273e8e84cc47bff419cbebee7ccb5aace706c9b8a520e2e9f096033a 2013-09-08 11:18:48 ....A 56307 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-7f5955aca3029957c1540f78616beaddc524243a416b71a31fac786b88af87a7 2013-09-08 12:13:34 ....A 10275 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-7f9aa86deaa01658aad03f56c7580352e3dd5fa6a5a9dd5683774ef7855d93ae 2013-09-08 10:33:34 ....A 83203 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-7fa8ccbf76ced0546951b4ece0034e5753a13464638df7f5272156cc9d1d9b80 2013-09-08 10:41:12 ....A 107439 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-80b83e24d1b6d88401f5f6f04ff214d1866cf9c3d89d53154c9a045ef0d58618 2013-09-08 11:25:22 ....A 56038 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-8206666f4f70478c71e312e39109d1a8df66f76ad639dec64eeda9fea6dbe9f8 2013-09-08 10:40:22 ....A 46392 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-822d4ff965a0fb8d813db16965336b8da2eaa29ed634243fe90c6e0b8727e1a0 2013-09-08 10:28:46 ....A 49421 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-829e459462078553c0803859ce2c046a5cac5a901ad95aaebc6c4954f6855711 2013-09-08 10:51:40 ....A 29700 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-82b9cf4e6da66febd1c2b0be3640ffa5176cb5619b1de2522c20553560113e89 2013-09-08 12:03:34 ....A 73914 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-82fecd2591b27011431c48f4ef0cd32af7e8113db37aa4a5e22dc827316b0a69 2013-09-08 11:44:14 ....A 4499 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-83231d7d8d96900605b7528f6bb797f19f373e1066d55cfddf11cc6e49055803 2013-09-08 11:16:32 ....A 72475 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-833c60ca54527b4c9baf33489ae4baf0746ef94884e1923a71767fcb0e1d1cae 2013-09-08 11:17:14 ....A 22128 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-8359152dfcc7b0a3a238923dd0ab171abed01880ab284c645c25f7eba5174fc1 2013-09-08 11:31:54 ....A 15627 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-83789d48e7dd9feea8c8c0d4fe2797f84b59bba8846b583442826b8a650dc081 2013-09-08 11:12:54 ....A 21204 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-83c472d262f9611fae45de12dcfd8ca552e82682987320281275686b146fcb8a 2013-09-08 10:53:08 ....A 17019 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-85ccc206f2106f5ffd8957e4dc3fad7c3ca2711ba9fcbd55c153e2cfba1b5e8e 2013-09-08 11:22:16 ....A 126768 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-86b18aec9b1fc4cc4725d253a052576c9f399ee57c46466a99e74221f7ff5f23 2013-09-08 10:26:12 ....A 45271 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-86b242554827c5176bbaf0c03f8707e7dfee6c62bf2172cbb23b5c6e79ad4cba 2013-09-08 10:39:20 ....A 21766 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-87130aba286175fd0879d3fd3d5b2370684ef407039ba9b7f3a7b7a7064e169b 2013-09-08 11:30:46 ....A 37830 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-8896fb66edf8e742b45ac9543c3d4bec47cfc18fe11df28ab9a2231978ef2ab9 2013-09-08 11:21:04 ....A 19793 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-896842840a1422c34572e556206da26b17989ff764e272e63c550faed783a6a9 2013-09-08 11:33:10 ....A 39853 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-8987b92162603e2f5f6628f2ffbec2bb4b5e25554d86d23678f10adfa308c140 2013-09-08 11:03:10 ....A 31987 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-89cf6530f6b753bfcc5e4a2fa6f4052845fbe85292ab8d60257afb6a5e3b3812 2013-09-08 11:10:52 ....A 25983 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-89f7f079b9f8eabc2f84450c2f4ff6657d0ae7dbb02252f38875f04ac7ba5a1e 2013-09-08 11:31:22 ....A 5425 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-8adb8e753be13c490f6727c0ea3cdc9011ad8b37cde083502374a944514afe13 2013-09-08 10:59:04 ....A 49377 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-8bd09852fee8da2653a837f88a4bb837f0e30a419f96ccfad16281c106d6f278 2013-09-08 10:24:30 ....A 51457 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-8c514c2c07d5e0a0eabb2328d06433d1d6610dbf1cde6162d6f1959724d3bbde 2013-09-08 10:53:20 ....A 110863 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-8c6774f5522c94d9022ba9bb64c2cf86a0942a888cea4d6b9477bd6510c2ef3d 2013-09-08 11:12:46 ....A 45799 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-8cc660177125536a75d5786ccce0aea7172f21694e62be054ac9fa1b3265d644 2013-09-08 10:47:44 ....A 42766 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-8dd280b1fcd10fbb2b8397203cfcce85fbaedfdcb8a18f61bb5a95ae0287fb7f 2013-09-08 10:59:08 ....A 44933 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-8e1d050b909c92cda5a9bdcc3b3c38fa598b9e490c75b10ac1c7556ffcf96aba 2013-09-08 11:01:18 ....A 10205 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-8fee6c7dd843fc57595587ffa27c9c503b7097e00d6b67f0d41b100a65599ef2 2013-09-08 10:42:30 ....A 5726 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-906af68bffd787d3fe1f6222dffa0976ce6e708287346d73e0a355b85fdf54e4 2013-09-08 11:35:44 ....A 15346 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-918606afef082a22bbacdcc790cdc86ff7c34341742f68d1c9f3d9ed5f53fb95 2013-09-08 10:35:14 ....A 74316 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-91f7b6d61aac3d5b46cb424aeb52864b2fd0e429b1d08727bbf984cd76ee5ad8 2013-09-08 11:17:02 ....A 112370 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-92182e1ba27e985be2ec7b78f10a2f0c6d41e8084089c14541e0d0bc5f87622a 2013-09-08 11:16:28 ....A 21777 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-922a2b9065cfe1757bc4f884afa64e49e6a645568c3665f18dae3a2d01cf0e0f 2013-09-08 11:37:40 ....A 14677 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-9249f39252ce7911eb6a28fa5b9e202f014a44c4fffe6401c01929072b161eb8 2013-09-08 11:44:10 ....A 82471 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-925f7b9a99cde7f3b2a91f3a1d2784dcb444e574ba2dcccce1ae31ac14cd688c 2013-09-08 11:17:04 ....A 107706 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-92a4716ec66b4d53d421d7a8ef14cb9196e9da2d6dd6e559affbfd5dc0912ac2 2013-09-08 10:40:20 ....A 21385 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-92f720d2523a014dda7d42fcbff430b97f1fd61ed6552b0c106d5aaf9adca795 2013-09-08 11:32:46 ....A 114094 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-93155c51369d8e531a08b9da3435fe3f7a600e6a725c107114937f86a36e0652 2013-09-08 10:51:28 ....A 5095 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-93c99e12f2fd9f1501c50b8851dde5b96c0c64c0ca37860291583e546913f2ce 2013-09-08 11:03:38 ....A 21088 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-94bc96e3c2ad444256c2d88d5b48d467730a166ef516bdcd4c398ee895a5e87b 2013-09-08 12:17:00 ....A 25666 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-9539ef9d9c3b80799ee80dab43badd30457bd738577add599f3c8a77b1adb546 2013-09-08 11:01:06 ....A 62331 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-96192868383983299ec30061d8d158d4dac43a004a2febbacb0699c4092bfec4 2013-09-08 11:12:48 ....A 49397 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-9631e2e740b630af40208b3d0d7f822778d11fdc65cc2b95e986c083576bc19f 2013-09-08 12:09:50 ....A 39004 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-9731e5788c5cde15e418d6ef65fa68c9dc31f580cc2fddaec59282675360900c 2013-09-08 11:17:18 ....A 57198 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-9741785cc0fec4fcfb49be5fd4dcb48a2d28bc94d3cb1bf1f7fdf221cb4d8fd4 2013-09-08 10:26:16 ....A 82510 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-9749e8049757f51c1b3f07ae59138d7c603dee59c9d8362320a1f765f6a8f04e 2013-09-08 11:05:54 ....A 5569 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-974c8a0a3e5da95dc7a68bebe94529f29b46f2a60e422780ec79f2a4acabd790 2013-09-08 11:37:44 ....A 19587 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-987eb66d1dce2e4844a404cf534bea4e17bb0c4c4476af50220a0a2ebd4989a8 2013-09-08 12:14:28 ....A 5679 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-9887d581b10a2afc5c5caabc0d75dd1fc3ebed24b921d65032133acd9047b918 2013-09-08 10:53:48 ....A 108884 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-98890e3c6cadd80acd69c12831511805d4aa0ed3133c9f12dfabcdeeec53ed96 2013-09-08 11:29:42 ....A 44519 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-98ee8fd646e302d837b82584673def25991437ca22a6f2446d44a7572215d51f 2013-09-08 12:19:54 ....A 49464 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-992b7adbd122bf80c8ccef0713d07430c8131de66aa8827fa24367c1a0c76976 2013-09-08 11:19:22 ....A 32587 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-99444822487b380dae414cbb8219d460bd7b7fe058d569aa3e291cdc84fe18ee 2013-09-08 10:54:44 ....A 46071 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-9951f2f6114d82873fb5ba06e5b2b096cede58a021b40a444580e3cc27393f7a 2013-09-08 11:52:22 ....A 7053 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-996084377d75b5f143b0d34d49a7ff649968c3cae9ce508ef31fd455fa9aa5c8 2013-09-08 11:32:54 ....A 32636 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-998b5743bdd5aca48b344f0b943929b5f13e60283a4eb59fc3372a65f6d358df 2013-09-08 10:46:24 ....A 46998 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-99a7f16ae7a1dac173066840c850ab9d9f685c49439c39a01e2eca00f0f63958 2013-09-08 11:36:06 ....A 22693 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-99d9f4739dfc52d460134e69e5c0629cfd2c8a2840907a5db74e9b9cd45393c7 2013-09-08 10:29:00 ....A 19067 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-9aa7f91802dd1764d5664c6a6e474102c6f60edc8ccf5d371e55192c632d669d 2013-09-08 11:15:54 ....A 4326 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-9bf372c0639af2cf8db741758faafc453865f1736fef7a5227898dec20cc28a9 2013-09-08 11:32:12 ....A 7468 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-9c31ff198cc21edd104eac25c1b06b9d9fcefbfba9af610b46aa7c99f18e3c1e 2013-09-08 12:12:16 ....A 24101 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-9c33162b6aa1b3772aa2c77a596386b58b171df94439b866f1b6d6e48c575a15 2013-09-08 11:57:48 ....A 33514 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-9c72901f01e73a7a83e71c62bc66000a2cffdcf048f8cb9e7559b14c66d51d2f 2013-09-08 12:02:58 ....A 30996 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-9c9a2834464f855f06cda2308507a0f17a511520966cc9a11baa8fac24e40f8b 2013-09-08 12:03:12 ....A 131061 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-9cc0ccfe375453a7a5031bd05bbd670d90609be4c392a970252e211363685120 2013-09-08 11:03:12 ....A 17574 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-9cc77f7887f7386b6c9c4d9606f36d87388598b5b66249714076fe01ab8ee3b4 2013-09-08 11:17:02 ....A 25378 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-9d054c22d1170b0155c7673bfa90a650006606edb89a98d4c4edaa55ab1d11f9 2013-09-08 10:55:50 ....A 36369 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-9d9392cea35cced16c440320d7938bbe2f4ca98f787946b509b10a1118bef723 2013-09-08 10:47:36 ....A 106715 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-9e1ce27f8f5e9b8730dbd55f76f648ff5f8805cbc7899ff889b71527538379d7 2013-09-08 12:18:30 ....A 86711 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-9ea43233db09d77b220088a4ad07cf5d9f3724825af1a64f8c415f46673feef1 2013-09-08 10:54:56 ....A 39570 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-9ea6d5c00cb9e74dbe74d26e8144c54fe62735a3205f3dbe0351227f5e509098 2013-09-08 11:51:14 ....A 10419 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-a054bd7884eef6d6ed63a68e8331576ae570c2b7e42e3f04e60bb12b06e50d1b 2013-09-08 10:49:38 ....A 20775 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-a0b1f3ba41bc07efd524cba90b6bc8760179eb57135c718de5d7ce42e1088f63 2013-09-08 10:24:28 ....A 33679 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-a13eb365f35865673d7f0d960740a5632a27defccae500ce30b2cdc8b276f48a 2013-09-08 10:57:28 ....A 24683 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-a16eb6eec6d54a1f3959327001395f8d9fa226243059b40c8340b5945ab2484b 2013-09-08 12:07:54 ....A 18055 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-a24c69d095b060d1bdd62ebdaa18b8fa9305d9ef6112b34dd21ce6dc2084f331 2013-09-08 11:38:14 ....A 130332 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-a2aa09a3213f3223fcf701b5ead5e820a29c6e880a3acd78f58e470c874d4df8 2013-09-08 10:56:52 ....A 155962 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-a2d989b43fa38feb71019819b9f433d5179ab9b0984ebe72743c11129cda3550 2013-09-08 10:36:22 ....A 36798 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-a2e1e88348569572dd3991da31e9b8101b5574b947b1fac4aeb14d453fa85263 2013-09-08 11:24:12 ....A 123047 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-a3cfa49be28c80bd588a3d3788c7ab1647ea93429574679dfa0f82b9cb370df6 2013-09-08 11:43:24 ....A 48531 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-a564f31e61a4dcb28543077ae10053e4764f3e6fa1da3783d0c5ce30d3749a13 2013-09-08 11:18:38 ....A 13854 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-a5ed371416ba7bdd7ec77687be1c1bbd21491851ac9b706eb61454f443785912 2013-09-08 11:32:54 ....A 27616 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-a6f9788dcad915109bd9ac763ae3ed37b34da16c4e9e0c18edf7f6a56ae9f934 2013-09-08 10:24:38 ....A 6353 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-a7459bb9dbcac597aca6e724c165bd7c9d2dc48e132395d22f1bc0f2a72f0155 2013-09-08 10:41:06 ....A 26030 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-a7df974735ec4eda1fbe3810c61f4286ca65b1d6ea9d5471d31c99d4c23f65b4 2013-09-08 11:19:28 ....A 8870 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-a874d22d414765f5791e646809c8674786ba3ee235fe7c4705e14b7d6ef8ed18 2013-09-08 10:31:22 ....A 48243 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-a8a9667c0a839c9e6c7d47ec0a5f01ba78a0f45c5916236650d108ddf33e1b9a 2013-09-08 11:29:04 ....A 23995 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-a945bbed16aca9c13029e42040b9f3a609d040ef6ff7b725b1128074f7d4ad17 2013-09-08 10:41:02 ....A 4905 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-a984b4075a33a95d8463c76dfabc2de711538f1cc03859a564ce40120962fd06 2013-09-08 11:20:56 ....A 45108 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-aa5ef3e68531a4558c2ba4a47c54de20834518d5508d1bebaf34cdaeb9defd37 2013-09-08 11:35:26 ....A 27707 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-add06fdc6c580726665c1165f23c654317c5a07f499a94cac6d6df1677882ba0 2013-09-08 10:32:22 ....A 12263 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-af15d7011c8e811fc848f4def3ecb6e3afeea3f3a6bbcd9e471d663ccbbb88d6 2013-09-08 10:44:48 ....A 22097 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-af33a1e30c0fc62a3d36ca7d88264cd57310e636e6c9b463c8dba9f308a9dff0 2013-09-08 11:32:50 ....A 110291 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-aff5cb6730b2ef89d307939634305acc86e68b351cee370af2cf85ab321f2304 2013-09-08 12:07:10 ....A 8521 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-b01806ff2967235297c1a6fc7a1da187d730673fcf6f2d6587a286b83530c3dd 2013-09-08 11:05:38 ....A 24424 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-b01f3b52b043a1211e89cb996f1cc72486c4e1914db64306ecccd9e85abf98e5 2013-09-08 10:59:56 ....A 9166 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-b070203891fc11dbc5642e32c6ed44bc3963f3984ca90f503328bf0500b597f6 2013-09-08 11:26:00 ....A 43330 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-b0c21610ed404aca96e5c01cae68348707d7484cbb1a9bfb86cdf365f1c40979 2013-09-08 10:54:10 ....A 35217 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-b1e90f5d239e1453ce13746b9e899c036d30446f01005092a4b081968931d955 2013-09-08 11:37:46 ....A 38686 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-b24370945494698e4c1ed0af5cb1a5fcb3f8c5f39d4ecbc91cb86f5329bf95e8 2013-09-08 12:12:28 ....A 16711 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-b252761161ef99f5d04b2016e23d94d524bc93a62b8b908fb4c0dbbe4bf22ace 2013-09-08 11:14:10 ....A 109605 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-b4e44abef7e54e9d155920b27338b5c107a3ff7f41acaef520d0af5735c86a64 2013-09-08 11:57:28 ....A 46010 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-b56d79c4a2b99c0e90545571348f616dae544511b98036fad0192e5409abb4a8 2013-09-08 10:44:54 ....A 18367 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-b63f9c04320f2ab6b16d8aa9323ef9a9017a8509360228fddd680bd703be00c9 2013-09-08 12:03:26 ....A 15785 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-b6bddf0530d55a310a7e155295d55bd6214ec550728eb85bdc8f3b7cd6d95e5e 2013-09-08 11:01:24 ....A 4500 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-b6ea4e0f6195466f5459507ebd81a2f69b73379e827076c494d2f22aac706967 2013-09-08 12:00:12 ....A 16480 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-b72c096261b9b23fd49e0885490a271d3572dd025f812412f0b92738b1b54e08 2013-09-08 11:19:30 ....A 66328 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-b7f721271acb3c91b214aaa6710ce970a3231136a911a8abb30ef6a79908cc0e 2013-09-08 10:41:40 ....A 27721 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-b94d06eef329b40815be1ee56570dad47a4b77b0ac99d4095f2c762056619e88 2013-09-08 11:18:56 ....A 45304 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-b973a9dd661a7baeeb23c1f486f47264f6dd3d0822b2268812b10801cbba6f85 2013-09-08 10:49:38 ....A 5349 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-b9b4f0dd065ffc1531509e7659225d3e312200b3c55d4f89259db918ac5557ff 2013-09-08 10:57:16 ....A 27313 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-ba2570503eb5720339d608470c0622feafcb943538d3751483dabe358363e569 2013-09-08 11:01:50 ....A 25375 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-baa6dacdc4622cb8bb0743fc73cd2272bd151ae9fd4295a64799b910697935e8 2013-09-08 11:31:24 ....A 62492 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-bbaa67288d81238bbe87d70ee316cb28573082cd0793ba97254f1dbc82fd5fce 2013-09-08 11:14:02 ....A 4499 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-bcb9f7e2a541d70e5583b5128e00e8565e987cf693bd0b90e6ddc82e1a207e50 2013-09-08 11:24:06 ....A 30233 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-bcddb3411c30af7338e2c17bf563e5843ad1188232c759a8f45983673aaa80c6 2013-09-08 11:51:40 ....A 46456 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-bce58147903d25f799c666e9f76ec2fb8cbc2804277931e951b9accda452ea16 2013-09-08 10:29:48 ....A 11899 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-bd808e626f02ffdf2c91f8c414618b79ab0051902d71b65eb000c8cfb62b6645 2013-09-08 10:53:22 ....A 34059 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-bfa2e31460250dcd74a881804f3dc6208bb4bf4b1683cdc13e5e64ff014b05e2 2013-09-08 11:24:46 ....A 22538 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-c06cdfdd85f1d1697cfb152ab6f629a2f66b10de59f3e70b79d0b7ca9422dd43 2013-09-08 10:42:44 ....A 81432 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-c088b4277b18e461326aa10dbad367536dd51c4fa445d7e951a619511f46e1a2 2013-09-08 11:53:28 ....A 14320 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-c156bafde79af7586be5d9736536ed148cab50531a70ca410ae364e9ac24a880 2013-09-08 11:03:34 ....A 14766 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-c1f89e61e90cd01593274b39fb5c6a99ea1e74b8a5c6438efc28257d875cd622 2013-09-08 11:36:38 ....A 4508 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-c2804b6aaed938bcebaa19da20739de4f116a37d46b5001a11c77b0af3948188 2013-09-08 11:36:06 ....A 137223 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-c28aef6db2ecb1ec433f2217e90a57409d40358e40e358eb3795177dc8ab31f7 2013-09-08 10:45:58 ....A 26610 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-c2cf002a82d661443120d36509f626f6cc83d84577316e0495fe269af45f18d4 2013-09-08 11:10:24 ....A 58392 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-c32beaba6ed776da15e61ff487e29752e9eb18798eb37272e48885634bf9c850 2013-09-08 10:50:48 ....A 55739 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-c3407433e81dd6622667b898a4c01bc513a39aaad472260f01f0cfafdc525e7e 2013-09-08 11:53:06 ....A 21360 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-c3b34ed7a034564efcaaf2014f2bd9699aca72a692b6a6f1ec649f2342b84656 2013-09-08 11:24:26 ....A 114270 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-c409e93dd2c08ad5da23ac0a73b4004613d4f685957b3a05052e00a5abfd6cd9 2013-09-08 11:41:14 ....A 30500 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-c500d7b25084564c84da934fc25232f05f04654265f9752b91fe00510bf9f6fa 2013-09-08 11:02:18 ....A 52311 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-c549749b1768a57825b382bbb1e1a66c9de8b4316c833f93ea2a9b6edfad69f2 2013-09-08 11:05:28 ....A 70800 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-c553e89fb736dc244ef326adf5a01a842307701eb7aeb5f52b6ce78ef1914c9b 2013-09-08 11:55:42 ....A 4498 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-c6484f4dba4e0337feeab645bcdb517c024ebed8a0da3d7c1798a7e4edd281ff 2013-09-08 11:35:50 ....A 4498 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-c684de86920cfdac872f8b4b177ed7514b16fb7a26e44d0fc68256a3884bb4ab 2013-09-08 10:41:06 ....A 11177 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-c6e2909413f6a686cc4f3682a65e37e5af523e6b5b215860abffad8a940aaeff 2013-09-08 11:24:54 ....A 23987 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-c6e9b8ea1acb448d35f39189125ecbf63474e411195708eed2ef598f53622813 2013-09-08 12:08:10 ....A 25277 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-c877a83d69069fe8a3c258923bfdfa37f003bb7a5101a08aa355066f155291db 2013-09-08 11:56:38 ....A 4741 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-c8b1b415a4e9ec545483e60341002fccde90053c053d60b58ccce6135edaf15a 2013-09-08 11:29:08 ....A 4331 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-ca28a5f2ec5fea877e49866f1eb79d486c68921033b9f58a8f33bfb47b1023a5 2013-09-08 12:05:36 ....A 112022 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-cb6377cce45e591761e6123db34c615c4632d62075a60d7403c290f961c6559d 2013-09-08 11:02:16 ....A 44515 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-cc17cf8732d3818cd16ea35875e8bf1aef419f6a222cb32f07caec360c4e059f 2013-09-08 11:01:26 ....A 55924 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-ccbad6e73143b66ebe439038575624ea4ece5b858f57a88e33ac8497560809d8 2013-09-08 12:01:18 ....A 112060 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-cd95bd136ed16be19ac3329ff781a5f408fd570ecf83bf9272cf18e01e75ee17 2013-09-08 12:00:18 ....A 5620 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-ce31b9de6e90a27aa92bde18c8a8f0b2a2b00c9cc8bcf68077a45460164b9c24 2013-09-08 10:38:06 ....A 49372 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-ce874e52ba7b887899cdd36dbc0de02554aa8a1e603e3ade0cc7fed9fd4f5171 2013-09-08 11:40:22 ....A 33043 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-ceae587773060e840e2045e6a3e110b80a401540f91e4f8dc23239d961d3062a 2013-09-08 11:30:36 ....A 12543 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-cf8f3458e4eb4195f1ac7e6591fd56d2f0e8b0665ec27bc064d73e53e96d8bc4 2013-09-08 11:44:16 ....A 111534 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-cfeb6eb36e45347cad1440becd45d1459865a39651bbcdabb4db529e6e366a66 2013-09-08 10:56:02 ....A 45572 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-d00f49246727d62a78744f78de726c0e6bf189fd84eef43a4925669c790a7200 2013-09-08 12:15:36 ....A 20312 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-d06ed9d9e668d75332b802df25b80eb68edd1a12ecf288419b37e254045bb0f9 2013-09-08 11:40:18 ....A 50260 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-d15bf87f04f638ec1e05ee129a6358b6c51743b91a1f0bde77939735998a33d0 2013-09-08 11:50:58 ....A 5525 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-d1ceae27123240fec64f0577e19dcf80c05dae9844b11bbfc9be7b40176c019c 2013-09-08 11:59:02 ....A 6571 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-d1fed94d1a955a1a566db4d41bf3d52543601a07b32cee6e79ba8b93923f3038 2013-09-08 10:37:12 ....A 93258 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-d262ada2a75f5762494102f1ae38f65860d7f8d89cd94321e445929d29c3216c 2013-09-08 10:49:40 ....A 45879 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-d262bdca3c1ca2d0d4fc3b9e1e63456d4a1ad9d1836d05c21fe3d25012e736b0 2013-09-08 12:18:54 ....A 30440 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-d31c7280c7af104220f9378bd47ffa3c1d95c55b3477eed3b70979fe5d243a83 2013-09-08 11:56:02 ....A 4486 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-d3bd6d01cc1513b8ee39ebc6056ebc6bc49fc2263cd84510512f806032ea0361 2013-09-08 11:18:58 ....A 35193 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-d4bde6a4624abb12f3bf8e062fbc8900539551e1f0254a60f3114a65830b407c 2013-09-08 10:29:46 ....A 25467 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-d5407f46e0c265517c83c4b8818718e08199cd188a962389f056804ca5ac0887 2013-09-08 10:30:16 ....A 61216 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-d5c1db66cee3c1d168486926cd3a42a56290e83b51b465aa4a4fe6fa3ee604f7 2013-09-08 11:22:28 ....A 12607 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-d5d53dddfba2cae5fb2e63bf6aa2efdee2d438ddce6d4080d04388d2ac8629d8 2013-09-08 11:44:42 ....A 7462 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-d62f3fc0b545b7803c378cf86034811e17dd664103742fb76d50b117b632a1fd 2013-09-08 11:00:02 ....A 29370 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-d8e44d88626d9c975d4dd8c0bd6574fea7e4cc2e8c50c20ec784d40c5fb854e5 2013-09-08 10:40:20 ....A 80503 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-d96c5f3da668f359dcde5cf0d2649914d489f15635a5cb56e4b0842d2fd1314f 2013-09-08 12:08:04 ....A 117457 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-d9ba14e17b681eb8a6937d83aecbad5d90e66e6de15398b210defa235dd181c6 2013-09-08 11:56:28 ....A 10522 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-d9d6955b678221f5b11c5e8427b40efe5909427842f922420905e2bcdf20bbdc 2013-09-08 11:16:56 ....A 111991 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-dc900610dd280fef850d07497bd8539f0dc93f7c8d1b6872cdc3526895abd180 2013-09-08 11:03:52 ....A 15257 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-dcbc1e9e13a7677abcd292017876214a59fba243d34e4699ada860e1ed1d85c7 2013-09-08 11:20:28 ....A 113362 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-ddca1e524c7a2be1f4e6e0c8460d40cae6b18afb8e5ca2bef41a22704b290a64 2013-09-08 10:42:46 ....A 16941 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-dea38bb160eb8a432e2d120e33e848d2b79cff6b6236ca81e74350731a3321fc 2013-09-08 12:12:44 ....A 56879 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-decc1c4765b5133dd16dc1cdb3431e49157c6ddc3828a231328a53e9c8eef7d5 2013-09-08 11:47:18 ....A 20326 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-def8edd04cb38f448a6f50fa963c36b408a22b4431ac885371c5a12c65d8f828 2013-09-08 11:24:08 ....A 49400 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-df6e2af4f854a609deeab2c8e4ea175b0b2c973554d4a4aeef4ea7e795746358 2013-09-08 11:45:46 ....A 30894 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-e096342bb3e2c306281cf6447471858ad8591bf6694ee962fc3dd0f377d0e7f5 2013-09-08 10:37:22 ....A 8592 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-e2b1651c5a165d544868711ecf5776d9415bb70144cac637ae6d4e739ffcc54a 2013-09-08 11:29:10 ....A 39729 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-e352b33215e04a6af54f3f83f76c5141c8185808d943955c592c93d61a3e50a7 2013-09-08 11:47:32 ....A 4466 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-e4005025c7f8009de72364f0daf72fa587ea0894d136ab8ec453863bbbb08482 2013-09-08 11:59:08 ....A 23756 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-e412635fe5e1c7e3a502d48735efcf0cd36b44f88613f748cc2399e3855d2ca2 2013-09-08 11:21:04 ....A 45938 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-e435972fa0551a6c01c475400db54977c873fa3806e09ba9baf2d894d8ebea04 2013-09-08 11:41:50 ....A 49359 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-e55ad438f7baa0801ad559e376aec0d7463e376a467afa24bc01f781e63f4990 2013-09-08 11:00:06 ....A 57787 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-e5b925610e762fa3e556a14c2189fd8fb86e8c74186b4dfe336f849b8c1241ba 2013-09-08 11:45:40 ....A 27274 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-e613f547b3af6750612c1b2bc1f49a17c20518a3e8a4dd1f941797eeba65d34e 2013-09-08 11:16:46 ....A 6842 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-e66bea38bbd39b88c457287adf1b4257dae6039a7cbb9b60404b848bd3b9d485 2013-09-08 11:34:12 ....A 40703 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-e6d535bba58928f02cf9da2cad6ee43d7820da9f1ddfb4021872e123105b12e5 2013-09-08 12:00:18 ....A 32537 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-e7007d419d518784164516d4ad72dd6728d29328c5dcaa139d3b210735a2a783 2013-09-08 11:54:06 ....A 106104 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-e737dfe105b655237868b32593620443a365d86d53277965f34de04dcc951c4e 2013-09-08 11:24:12 ....A 9562 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-e8815963017e3cd4c44d7f3a1eeee8298703ed7996c01d76a9c370b22a5751e8 2013-09-08 10:44:18 ....A 22660 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-e961053307d4432d7cfdd2ea9ddd81599d8d4ff1ecdfbc393b2f410bd7fb0564 2013-09-08 10:57:26 ....A 36338 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-e9d29d2b86712f6868d09e08f8adbd35f578a9fd067642401becb64bdaa0f04d 2013-09-08 10:31:36 ....A 44515 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-ec2e49893df5fbff5abf1f21ab40e54e51657433ea18af28532ce1dcac4e1408 2013-09-08 10:54:04 ....A 25581 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-ec4d4f75ffb041a3846bb7e4b24359be58ec1e00b7d7446d91a5ae12c595f6ad 2013-09-08 12:18:34 ....A 113227 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-ec6fc40abb526d5c0dfd1d28ee9b510df850c815924bc17d5dd0c6adc02783ce 2013-09-08 12:03:06 ....A 34827 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-ece1a35b209d390576f47a785f0bb8e9af4bbf538e7f4857f9280272eab3c034 2013-09-08 12:12:58 ....A 30888 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-edd6b3f7dff7e9acd864ddc65c7038a69d5ec3406f9e02696c89c8580be5d99a 2013-09-08 11:08:50 ....A 14230 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-ee20be7089d2a441d6f6792c9283c7c242c8204ecaa6c9b86cdfd3329946c748 2013-09-08 11:59:18 ....A 15662 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-ef2bceaf6fc6a8d9ce988225ebf4c40f1bf1ef5382367e86b5504d0f411b5c65 2013-09-08 11:14:44 ....A 15548 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-efd7c539d9ba673c22e2dec638c3b95d07537a8039cbefa205e3c1904f07326e 2013-09-08 10:37:24 ....A 35518 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-f04addbed27f47844258ccfae10c8fd8574353848893169103afcc404147a648 2013-09-08 10:24:58 ....A 8192 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-f070625061fbf49d88599bce13c070d1af4bbb2233ad2a5fc411928d501c849a 2013-09-08 11:41:06 ....A 58514 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-f103ed4cc5a89076742201a4151a017a94f6c0883883851ac8a378a8e178b366 2013-09-08 12:00:02 ....A 50024 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-f19a57e729031568d71fa83c45284d4b09c40d7cfa45e2c3021644f3007a65a2 2013-09-08 11:38:10 ....A 46262 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-f1ac5614363832e9dd14267cddb971105aa5db5c9989864059b9e68e30a9bf89 2013-09-08 11:03:34 ....A 112199 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-f1f08ba8038dd205c2de46dfc6830f49b20fc72eecf216aa50b3d51805102b9e 2013-09-08 10:24:20 ....A 105013 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-f22558a1a7051300276e8499ac8379cc0d80c9f729da5f9e3198db50f60e65be 2013-09-08 11:48:22 ....A 21739 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-f29ade596a52b7ad2a41133c709e4e79061c2f7ff0e5306480e62ff5205e9c7c 2013-09-08 11:07:10 ....A 109659 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-f340e1c6e6499ed3a1c2b805980b09201810e0a61b65602ff7bd6dd94000c9e0 2013-09-08 11:12:10 ....A 4481 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-f355cfbfe4061e208ee740e46a3dc8d11d3fde74066e61b8a591467406faef8a 2013-09-08 11:41:10 ....A 111994 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-f35abea4b25d4c691e006dcc8283ed94c3f34e3aa92ba0f97bfb56ced84108b0 2013-09-08 11:41:06 ....A 15414 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-f39e5a47eba204de1c492cc1c022b3b1c430d23381256b76bb6271ceeeedfa18 2013-09-08 11:35:44 ....A 17574 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-f418ca47eb650b7056c296d44c7a145aff505e6f065e9f6ad34f28476d5f6184 2013-09-08 11:01:18 ....A 40880 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-f4393059132c81ed9a682b77a8093cc47c6c6d63dd14b5142ee1b29e18e96847 2013-09-08 11:55:08 ....A 7952 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-f44bc78b8e7f6b715955aae6fc0202782b7049e971d2789a962d6abbceb624ff 2013-09-08 11:33:56 ....A 24284 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-f515797dc3d6f58ef92b449b2ef7cb769feea1082947910895c55faefe3f525d 2013-09-08 10:45:54 ....A 25267 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-f59441ef324167cc0854af0edeba8bf4e21806837bb1d289bc639d65524f1863 2013-09-08 11:13:04 ....A 15069 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-f6b2982ba1a5b35ccbf41d772f204e66835285eb421cb6b148d40dc803f46383 2013-09-08 12:03:38 ....A 26527 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-f8019a15e59e20199331d25de8437fd9b3c07a291680a0264f6be42822c378a9 2013-09-08 10:51:36 ....A 111773 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-f961c3868f3ed0469fad80fcde0db37a0b1013eb3fdfeae632125b97e5fe2eac 2013-09-08 11:24:10 ....A 8998 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-f9c1d88eba86dc1ea4e4cf6f00ecd3fab1c6916bb22dfa279d2b4867c2fe186b 2013-09-08 11:07:50 ....A 45622 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-f9e4ecae0641215bc210b23d4f3d9cffd1e7aacedd3921ff840b03e8c20c87eb 2013-09-08 11:03:42 ....A 26202 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-fa73efcbcea1204c5438add06337a66045007e21b7ad112e751057d5e15a8cf9 2013-09-08 12:15:46 ....A 6351 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-fb6a41e782bf59f3eda389dfd2705413cc5d965594adfc2a5d8eb4ef80a33a2a 2013-09-08 11:16:30 ....A 40449 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-fcdd52146aa4d7e91749bb10e640bab0edb7c4e0aa54bfb9aa2e038164299fc4 2013-09-08 11:37:40 ....A 56875 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-fd5565057750c00893cc931c419f9af5e366d55a47749faac2656103685d8247 2013-09-08 10:57:02 ....A 93701 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-fd5b7881890abda87b409cbdbe355571ab4eeee446f7ee0ab06cbff79f55a547 2013-09-08 10:37:32 ....A 4498 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-ff38f52deb45550bd44ab6d2218155f4a4c1e2c6e815f5c919aef9c62c923455 2013-09-08 11:21:42 ....A 115817 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-ffc37941de9d6dd18c1f96a663879e4272389285e5555c8c66f6febe8359bd49 2013-09-08 10:52:02 ....A 40099 Virusshare.00095/Trojan-Downloader.JS.Iframe.deg-ffced0281a6ae0dee8ed8267ffe9dee18caa27e11235cddf76da521f3efcab5b 2013-09-08 11:04:52 ....A 18132 Virusshare.00095/Trojan-Downloader.JS.Iframe.deq-a5c70b50c3faed9b4c29222938d9f9b3f1030d5b3096d5ba731a1f4d7f7be53c 2013-09-08 11:33:00 ....A 5765 Virusshare.00095/Trojan-Downloader.JS.Iframe.des-4b3dfc4fb765fd9b18dfc6984bba6324432334dbb9781cc0c8d6b32c822e9879 2013-09-08 10:42:56 ....A 5349 Virusshare.00095/Trojan-Downloader.JS.Iframe.des-787ed2e3756a00f902feba0fe1bdf11b42a3587afbdc035bf5568c45702da1f4 2013-09-08 10:55:58 ....A 110602 Virusshare.00095/Trojan-Downloader.JS.Iframe.det-0624496abe4bf49255ac3db81dcba966e02bc567ba2aacff436b384c468ab587 2013-09-08 11:13:42 ....A 24473 Virusshare.00095/Trojan-Downloader.JS.Iframe.det-09e89c5e41dc35e09b8729e9fd6e68bfb1fa835b62fd0b519eaa4140baea2d9b 2013-09-08 11:08:26 ....A 375166 Virusshare.00095/Trojan-Downloader.JS.Iframe.det-0b91e9f047b293489fa892a4108ccc2f601413abd1f7f70f813acf56f2b1d4c4 2013-09-08 11:52:02 ....A 14433 Virusshare.00095/Trojan-Downloader.JS.Iframe.det-18cb2ddc085ff152a10dce884d0934b24cb2cd021bfcdd6e33f39af6d48e4eaf 2013-09-08 11:18:26 ....A 6893 Virusshare.00095/Trojan-Downloader.JS.Iframe.det-1e00deeee6be965533381ad11ed0731669106d7f7933a5734f8fb6cd2412a8af 2013-09-08 11:06:16 ....A 39871 Virusshare.00095/Trojan-Downloader.JS.Iframe.det-1f31b27b550fbfb87f91d228cd5581102513c74fbd548c2fe2051d50bfc3cbc0 2013-09-08 12:03:50 ....A 10898 Virusshare.00095/Trojan-Downloader.JS.Iframe.det-2056c5165888408a0ef6b743024efcc811d4d70763371e3a51d5f2152e0b8c25 2013-09-08 11:59:48 ....A 22600 Virusshare.00095/Trojan-Downloader.JS.Iframe.det-2646fd597beec939e45ecba6dd9082d6184cf1f7cc13d4f3f6b1babd41149f45 2013-09-08 10:53:42 ....A 5640 Virusshare.00095/Trojan-Downloader.JS.Iframe.det-2a3cce0d6f39c5c929ecdcc5fbd2480f66dd5d5a537a3e3398db4de452e08d5e 2013-09-08 10:58:32 ....A 17842 Virusshare.00095/Trojan-Downloader.JS.Iframe.det-2ed097d1be2b505fda765a3b7384149dcd26cb36fba9a96b1bef96133f356e78 2013-09-08 11:28:30 ....A 189576 Virusshare.00095/Trojan-Downloader.JS.Iframe.det-43f83b9c7172f7ec7bd3745b1104c4a9777c5f159a23665a0705330c5c7e29b8 2013-09-08 11:11:04 ....A 5603 Virusshare.00095/Trojan-Downloader.JS.Iframe.det-47c811923cec8c368fd8a9d57713719d4dbd51ffcb73a1ad21431468ca0717da 2013-09-08 12:08:42 ....A 24030 Virusshare.00095/Trojan-Downloader.JS.Iframe.det-4bde878e9d337e4bcd5900e35bdd7629229efccfae50ea4709df437d1cc42f61 2013-09-08 10:52:50 ....A 8283 Virusshare.00095/Trojan-Downloader.JS.Iframe.det-4dc0abe1caf71c6588db9f4d2dc3f8e95d0a82d8dde34b6e36ae44f32d4219f5 2013-09-08 11:55:08 ....A 14668 Virusshare.00095/Trojan-Downloader.JS.Iframe.det-5e4aadc5c73bca87f278962a64b10bc6e7baecdc94b95987fc182fd83802d423 2013-09-08 12:06:10 ....A 35581 Virusshare.00095/Trojan-Downloader.JS.Iframe.det-8173adfe3ce0e812f765c57b5687c160969c8763e3ed7cb3c8d4b74811a45a91 2013-09-08 11:23:56 ....A 19843 Virusshare.00095/Trojan-Downloader.JS.Iframe.det-865aad9be12302489d8c3cd6fbdc7877a706d20640cf38012311cd3a12db2743 2013-09-08 11:11:56 ....A 7926 Virusshare.00095/Trojan-Downloader.JS.Iframe.det-86cc5f3e32a3efe9ee673232e7c070e03c3e68f510661f95a4f8c65b50f57ee6 2013-09-08 10:40:54 ....A 13423 Virusshare.00095/Trojan-Downloader.JS.Iframe.det-88c661b0782303f0eef9010d285494b87c4ade9eb2e9f346e3de614ebbb2bc50 2013-09-08 11:25:04 ....A 29333 Virusshare.00095/Trojan-Downloader.JS.Iframe.det-8d5dad96b148fd3035c72678d02a10d5a11547554d2841489a47a61ff4a1e5a1 2013-09-08 11:52:22 ....A 12923 Virusshare.00095/Trojan-Downloader.JS.Iframe.det-98589d370cb84d852a1e2cdbc30f087652cbc4651b3269bd63a89c306425892a 2013-09-08 12:06:48 ....A 12005 Virusshare.00095/Trojan-Downloader.JS.Iframe.det-9f9265e779cedfb0c2d386af2329c1091fcec59c8ec5d359fb55d8b3c0fb8e02 2013-09-08 12:08:34 ....A 6227 Virusshare.00095/Trojan-Downloader.JS.Iframe.det-aca7ed325014d5192774f4998ce953bad6a8c95b5eccb803514f595f9b092d4a 2013-09-08 10:24:42 ....A 7910 Virusshare.00095/Trojan-Downloader.JS.Iframe.det-b047894b565a46950a2929baa661e9be27ae9b1fe6687ba8fe363323412ab3c9 2013-09-08 10:51:20 ....A 54866 Virusshare.00095/Trojan-Downloader.JS.Iframe.det-c2646f597b509ababc675173428ba3f88e6963180c99b5d94d90d0ccba887023 2013-09-08 11:09:18 ....A 13957 Virusshare.00095/Trojan-Downloader.JS.Iframe.det-c2c39fbcf4721be75645d6bc649c930424bd3e3121c3dc367dc09bbebe32c776 2013-09-08 10:59:58 ....A 12739 Virusshare.00095/Trojan-Downloader.JS.Iframe.det-c88d96bda11bd7faced044b61fc41b6fc45e23d1bc8c43c7fe498c08b212d856 2013-09-08 11:35:40 ....A 12468 Virusshare.00095/Trojan-Downloader.JS.Iframe.det-e014b54294d9d7e2d8e30b4c36aa39043793191fb2c39d97dc7c0bd5d9f60a14 2013-09-08 11:25:08 ....A 18253 Virusshare.00095/Trojan-Downloader.JS.Iframe.det-eae0b2db868ffd5e646a82fdd76557ef57c73d781eb15bb65033e8503e95d121 2013-09-08 11:35:42 ....A 7966 Virusshare.00095/Trojan-Downloader.JS.Iframe.det-eedf2f32bb214635b923e4168c501a07efcafef341bbd3be33b604cf770ff8a9 2013-09-08 12:09:06 ....A 80269 Virusshare.00095/Trojan-Downloader.JS.Iframe.det-f6a8ca6cc52985204b92a8595b4bc76af30392edfd8f6208f9da202544481284 2013-09-08 11:18:20 ....A 13512 Virusshare.00095/Trojan-Downloader.JS.Iframe.det-fc38055090c00986329c7bbe070bdd71526d3d95dc2d93346dbabb122b604f47 2013-09-08 11:04:22 ....A 10725 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-0037f4f14eaa18966a66733310e260e5df5cff87d1ea0deb7e37480b612ce997 2013-09-08 11:54:56 ....A 29884 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-013670db641b3a301177c8fd1016f23fbba77fd3951279e2168d85f9e42a90a0 2013-09-08 10:55:22 ....A 16141 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-013dd540b4c4f529f1e73d2f27feb4f56970e483d3a13bc1e5c0f890692d8fda 2013-09-08 12:03:52 ....A 4995 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-0373ac4ec515426524b8f264b05fc6e6bb8d6ce57e64f8b58f130faec802c134 2013-09-08 12:06:10 ....A 8004 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-051f3596963f6c0b6b410cf25ab44981b1ded6ff2e4aa7694f4c93bf114a89b3 2013-09-08 11:04:06 ....A 14790 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-052c920a9f9cfd57e328a2523ec24a4fd61eb48b1463d1242b73d3d31e0fb704 2013-09-08 11:40:00 ....A 22490 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-08616440637276ce11e1d5414f93564afc630de3b80a6cf8054d4e9e6841379a 2013-09-08 10:43:56 ....A 15702 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-0969f6a4ea4e59189d52a77b15e4f8a0d392f89f57c06b073664da8bdc8e4b02 2013-09-08 11:32:28 ....A 5858 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-09afe0565fc3d24ebee95e5d61d70ee4b6f33ee0fe530fc2633086fba2471c97 2013-09-08 10:58:18 ....A 9564 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-0b6410697089aeab7d2581569d312ee27e1cfa2a96205361cd16bf1be6ea1746 2013-09-08 12:01:38 ....A 11027 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-0b753f0b94a866b88c72884cfaca489f4a6bb28699f164bb9464bf896c15b708 2013-09-08 10:28:24 ....A 44314 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-0da6deea500ea4391aa09e8791935701572eb87349d44bbe165909467c0125d7 2013-09-08 10:28:00 ....A 66792 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-0efde30ce77fc7eacd1097e31129726f4ce53ada0162276bc7e98e912e9f9f01 2013-09-08 10:55:20 ....A 4930 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-0fd19638b55e94f0df190ac7ad0a6bf4e76d2f9a88ace7693e963fcd4f5a1063 2013-09-08 10:41:38 ....A 23616 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-1030c828efe2e973f6a20c6b9cbe4fce52554d279efc81adf52bfeccd0a1e248 2013-09-08 11:30:22 ....A 24082 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-11b59faf02a6590ccfd05138945fa0ee4f5c0e232900d069819caa5e426cc08c 2013-09-08 11:23:52 ....A 9942 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-11b6356ac01b7df94f385598ee72dd9d1ded2ec79b1ff894339e7b094fead40d 2013-09-08 11:39:56 ....A 6310 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-13afd18ff82d51d60ef471b278db77d600cb99adcf3ada4d2214da3f30ec8395 2013-09-08 11:57:22 ....A 8022 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-13ed9c0ec7f671eb58a47577ca6423036022881de21a1958706542e345e4a54b 2013-09-08 11:28:00 ....A 13982 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-14480e83d766b0a783b73b3965c9ddab326997759de06b33516d603a7fcd1498 2013-09-08 11:04:40 ....A 48423 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-14e30cb40993545684a7b08211a66c642d394886a12467554e160f0fc5a5e264 2013-09-08 11:04:08 ....A 19475 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-15a43f2bb8744b264e6a3eaa71316de937a45b2ee6e40fac5262a694c14beaac 2013-09-08 11:56:44 ....A 26272 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-15afa5ba91fcb6fe79abd943df6bbc0bfdc0290173be5f02f7819e94f25fce1f 2013-09-08 11:09:12 ....A 16494 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-16de55176bef507ad9499478869dc1befb0613f5aa258d3fc08d49d1f58a513e 2013-09-08 10:58:10 ....A 16451 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-1807235a89e3ccb832054ce0c1c1291be346f5f43df8eec62be43c7acb1d94ad 2013-09-08 11:31:04 ....A 31615 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-194aee85669e58304c10b26ddd2dd6bbf1779df59756b3382f46b56f4c9184c7 2013-09-08 12:10:40 ....A 8770 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-1a0b3b36962ecec792036bf7ed44bbec56ce870c6fe92e81c0a17a9669ffb770 2013-09-08 11:51:40 ....A 16343 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-1a749f8babaedfb1767f57897fad45eb2d7169f2ef207ffc9137309b1bdd886c 2013-09-08 11:31:54 ....A 13734 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-1a77648188e25d4135ccb67c31b61453292ce354133e5881bcc2828f0c3db93c 2013-09-08 10:57:58 ....A 13971 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-1ce699107f88d8c0d6ce2297aac4201987979cc14bbdd210cb450c4c180b1b06 2013-09-08 11:09:38 ....A 16644 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-1e9ea8f4d403bb894f0e06ab73558b799f76be4d614304cd10ce1e32b0feedeb 2013-09-08 10:30:36 ....A 63229 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-1ef5dc80f7fe3a9099e1199807404bdb4f7ef51af65783f0931c01ce006d224b 2013-09-08 10:56:26 ....A 11393 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-1f495333e442cbcda6c2b880d89eafb91df13f0982d5092897765cd5c063055a 2013-09-08 11:32:46 ....A 49987 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-1f93b461e70adac314f08f97099ea4f17d189ece8a8fc626089126e7cb3f55a8 2013-09-08 11:39:56 ....A 13770 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-20939cd68cbe4c2afe8ed2a16b0a1fedfbe86b50465ba46df47e98063f2e857b 2013-09-08 11:04:38 ....A 6942 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-2178ff786e88a2cb615447bdba05116c93e147d043e09a7328a50ef9a6accc89 2013-09-08 11:04:04 ....A 8943 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-2183e7feed808eefa2a3ac8ef9e1c0e5331bc82f607194e86c5dc7a5e8a664de 2013-09-08 12:17:14 ....A 20381 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-21f69448fa010843cdf6e6b665c0c119b0f992a7a683d828d135cd96bfdd351e 2013-09-08 11:09:18 ....A 33080 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-24a90b61df48aa60d67396d1368f9c26fc1d4e295618f03cc4d0db4e32db1d53 2013-09-08 10:58:34 ....A 14310 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-25a2dcb412c7a562f3492103620bbd3a300b940c02979fa76c140c92f3dc8e71 2013-09-08 11:43:06 ....A 7706 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-2644160c7460d39e36bb912115f77fd36d134dc28f1ab30e4415a1ffd0f6f44f 2013-09-08 11:23:30 ....A 27245 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-265ae9df294d68e1c442e2063808c5303f3f5d03cca7c99add5fbb97976410aa 2013-09-08 11:27:26 ....A 38272 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-277417e9ff7b21e6bd350364512f2cf85d6eeca654943a6b24954525308b3c25 2013-09-08 10:25:50 ....A 7229 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-28d8cfa865e69f139d7f4578f6b2bcdd67ae306131eb6c79fe10b09548c7237a 2013-09-08 10:55:26 ....A 17555 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-296313d0002c6d389de9686289763dcb1869eb7db999432bd33f7965828482b2 2013-09-08 12:16:16 ....A 16719 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-2b7c245896d25217e4f3865444578245dffdfd47e46d7ca02f6fe45a4bbdea60 2013-09-08 11:59:34 ....A 15745 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-2efc948c47cdd9aff2b323eb7cebc1b88249088f2c0efdf8d8a00f890c0b3f65 2013-09-08 12:18:18 ....A 11814 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-3124e0e08424279a5b9408b71edf8879c6dc0fa0f7e5c12c77d2d84370524402 2013-09-08 11:45:50 ....A 12382 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-32d001993c84edc4d2f8f1d2e375db9116de2ca49fef1e70bc83721f32660e51 2013-09-08 12:13:50 ....A 5438 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-335470f5b1c1058c4a757a900d4c90bfc517cb2b726aa0e0acb3db3ca4b0fee6 2013-09-08 10:49:56 ....A 17996 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-3391f877cd19f18b2a58a9acf0e7143cba0cd8d24a9132f6f82a98ed83f65f83 2013-09-08 11:27:20 ....A 13224 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-3400744354b557316e8b407935242ef8e13b303f7238abed6c4a55692a38f799 2013-09-08 12:10:46 ....A 10791 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-38264d5d8603160cd45bac0dc21f99d73f43452ae77c1c4e0e46fe5c458c8ba4 2013-09-08 12:17:38 ....A 17135 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-3935cd87e77285b1ba0df0e03c12eb44c3c1886200a668f467b809ac146dc4ec 2013-09-08 12:06:42 ....A 13745 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-399a4a64c37402d56a16280bf8bb8b1796485e65413a54c03de72ff5ab37264b 2013-09-08 11:06:32 ....A 21346 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-3afe4944a1813b9d4168c0cd2473e0d0a56fb450d8f9a3d948e30026594c9ad1 2013-09-08 11:10:58 ....A 15174 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-3b11735926c8b07856a97c1498eb3d0e0369e37e7c47d28aafcc06c126edfbaf 2013-09-08 11:00:36 ....A 13741 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-3d04e8aa9c135fdc0018d72bd8f1a12d75eff421d0c9809f4951a9aacacd6ec8 2013-09-08 11:08:28 ....A 30754 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-3e0875df2fa2df694bf9eabbe2bf100b54e5628f2266a3cc48ce43d35cf53290 2013-09-08 11:04:06 ....A 6014 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-3e5af2a27c8e7c20609972a529d28a18ae146b02b66fbcbf1eb5d19fd9bf8b6c 2013-09-08 11:04:06 ....A 15682 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-405d1a02ebad170e97211d3f79782cd8b8139978bce5285ddc83208e076ec060 2013-09-08 11:32:34 ....A 11366 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-40b10da21ec9bda34b801d4c395e840cf356c9ea051416fcf5ff4f09479ed1eb 2013-09-08 11:35:08 ....A 76857 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-421e07a4e84630941129a3f3ec6150e925fb033a52cf736798d19dd3095560b7 2013-09-08 11:32:38 ....A 7052 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-42d00da1ed76a0bc6a4abf0bfd11fc31e541aeeedeead65959956b5fead57c0b 2013-09-08 11:32:08 ....A 8277 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-443a5c17d22086abaf4b3d71958b30c52b0e39bcca0ae99e5c3c5ee2755b01f3 2013-09-08 10:28:02 ....A 48618 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-467a9efa2d994cbfe964964219d90dcf1c6d094e55f29cf7dd85b9c05777a683 2013-09-08 10:28:00 ....A 48667 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-472ab06fc766b8dbc58deda6a29b90c087e4820c24dd28d37db259756e25b01d 2013-09-08 12:06:22 ....A 16270 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-476a6245ba00c80df5163e62155d59d7ee749dd36917507ac2cb9b490c131434 2013-09-08 12:04:32 ....A 17579 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-4827bbcdda3bcd781f6a6ebed860847637d31d0df2885f4a9d8559484e386fb6 2013-09-08 10:55:18 ....A 31029 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-4842e2dc5aa99229879be9f04782cb4487524469ffaad1f04e2e09424e336b5f 2013-09-08 11:00:32 ....A 6876 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-48ad117654dcfcd4cb4a7c30e11c819a161648da8fd1567e74ff0bb7a593c265 2013-09-08 10:28:06 ....A 68146 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-4ad80279ccc07d24c2757c038d42b2054c978dafdae502b00ab7bdde6846c547 2013-09-08 12:07:42 ....A 11795 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-4cd8f30e506bfa218fd112fb77294ca6319f10678f09f960d49e6952470c0cce 2013-09-08 10:58:18 ....A 66744 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-4e3edcf1ce76d08e3d5962b38f24e5b7f0bdd7103606769206b12eb4649da312 2013-09-08 11:26:44 ....A 12439 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-514984cc0ddc616cc352d143b356478d8c95c4b35b933a254aa6dcf451e5d7c4 2013-09-08 12:15:54 ....A 9578 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-5284e5f50a014e0e03458c66d0c6351b3403bc3f48140a8658c79b61a23f1a9b 2013-09-08 12:06:32 ....A 7983 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-54d5279d3019f94929a773aa97b68d8e2b45ba7ec593e77c2448635db0625621 2013-09-08 11:06:20 ....A 7253 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-55da7180057cb7108bd9cc0bbc496b29548822313d06a3dd5855de493c1bce4f 2013-09-08 11:15:44 ....A 11669 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-5689ce5b12ff3cf7033aeaf46a9e88eb8e71c98bf4bfaa20e3202c1a98858b64 2013-09-08 11:06:38 ....A 10959 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-5859fe3011cef38e6123ae2814add76e06b75fdb9e57471c98b3548ec4398e75 2013-09-08 12:08:26 ....A 10158 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-58ad37c7aa014d835ec74ff15381c6c549a17c348897fe2f08e1672fc9aab689 2013-09-08 10:55:44 ....A 48861 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-5b4d5b4a15479d67eef354ae354d611cfb8765329f55cee839dfea666ccf20e9 2013-09-08 12:02:00 ....A 6099 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-5cb2b0010a1b0fcba91518b53cef392e246b3f065d84cc8ba4fc08432ce5ef6d 2013-09-08 11:13:56 ....A 11321 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-5cdccf61f4f24dc8afab80f1f7755f06ac0ce6975e2500b207110eb4dcaf3b40 2013-09-08 10:52:36 ....A 36542 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-5f8819b3738f0ba60a84459db8f1632cd0e1f81abf2fe29d8391cc3b6f82c2f0 2013-09-08 11:27:30 ....A 20396 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-62b9d84f1fd7cbd057de5b6f1b680fb2eed5be32c6e52461822ce526c282c45d 2013-09-08 12:06:46 ....A 9618 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-6307358481f05fad8a622136c09b37585bccb9ba73524592b56ecd46064965c3 2013-09-08 11:06:22 ....A 8478 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-63df46c5ed764648340a35bc50a4d24ffb2e361efe170a53a0e364f10d6f6e2e 2013-09-08 11:11:10 ....A 19170 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-63f87c4e42bb32ba266cfb16cac073b73fada954c627711fc07b401be2ceaea7 2013-09-08 12:15:10 ....A 47227 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-684805c1302d389db64872af0852472eeb5f31c9799c4674138a6701651e9160 2013-09-08 10:29:58 ....A 46340 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-687bc6808f47a416b4a2505e9c8869ba3e83a6a2a5d6a1032d85160e1af49264 2013-09-08 11:04:08 ....A 16270 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-6972f239b5137cae8a8c7bcf864af77783abdfb2002579b7c6eeeb507c77169e 2013-09-08 11:06:58 ....A 5636 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-69ced8ed3aab245d1206e2870b7a7ccd076d859bff721f8f926283affa25ca2c 2013-09-08 11:53:48 ....A 5197 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-6a06d05ac22ee5b416c39ed0d4d8370ff5d0d94fabe0923318861241ebf11e15 2013-09-08 10:34:28 ....A 49611 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-6c1acfab80a41fee350f4cafcc98e88de18838d64a839a0d9b63252dc8a05098 2013-09-08 10:58:30 ....A 8313 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-6c1f28c4c1514b02880354e5f47d7629603ae77a5c7cdff3a223457478e8a740 2013-09-08 10:53:44 ....A 49602 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-6cde06628329ed52277a05e4acc256d6e6103f6aa08083ba3bf9c7b82cbee5b2 2013-09-08 11:09:28 ....A 14309 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-6d45fee84b3fdab8afc0784a27e9e68b9c6cb236180263c3a46c7cb7f2637ea3 2013-09-08 12:13:48 ....A 11874 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-6effc8eeb38902143ebd461b7d199dad25af33d74965a4f8b4a125fd6b728790 2013-09-08 10:52:56 ....A 47801 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-6fb196c450c9e17b08daf640a7e8d86f1241a13755463cd1ef9f17ef31304719 2013-09-08 11:18:06 ....A 12584 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-704294fa9ff07e78ba5d01daa9b3f6dd1c5480714f01da9380c39b72d8d7a4f4 2013-09-08 11:23:52 ....A 19346 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-709aed5ef4c278412f4c62e255bf5a18cd02c11b014d21b2e13ee144dd50ec05 2013-09-08 11:37:00 ....A 10863 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-7208106b5be7f9ec9420336391d78e3e9ba435dd50e6d95b82479b18950a18c2 2013-09-08 11:25:20 ....A 7069 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-7320adb1f5c11121a43c20c7bd556585e4b48888a79289b729d986a75e900ba1 2013-09-08 11:11:04 ....A 6062 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-732f928eff1741a535c82419089bda12aff91fc153b815c40cd7c02b0a5d6fce 2013-09-08 11:04:58 ....A 51594 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-7371d67e4ca5fa1326f49386ef9516bac7eaeed5407d7dbfa148162c53553bae 2013-09-08 11:10:56 ....A 10732 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-73bbebb5bb3484c7a6476def1e87ed3cda27cccaeef387caf26220d7e1f1743c 2013-09-08 11:26:02 ....A 12488 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-74fd6fa3148c937fc5b605e7d6e406f9ae2774c90c18907bc7f8377a31a58b25 2013-09-08 11:32:18 ....A 11866 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-769d6693664ff32c6cbe1d9d4ef4ea252ac4cad9cdb81414e5e26828591b8406 2013-09-08 10:58:24 ....A 13501 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-79b203b4c49772acd925f9c11771f4dfc0ba5f762e43e56fe39a3f4bf07e19ef 2013-09-08 12:15:22 ....A 4889 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-7dd9f81d3e240dc272c0f4623aca9aa7f167bff4f0f881927f8b591d312591e5 2013-09-08 10:36:28 ....A 9488 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-812d2703631defd336d93c3c95390bc8904645aaa88659ca4c7fb40d20b2a0e7 2013-09-08 12:16:20 ....A 9940 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-868c543ee827f1f480988c33bd944008965919fc0f5d4a631e5fd9c9bdd692b4 2013-09-08 11:55:16 ....A 5745 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-8691dc7203a00ace472dfdf1565b54a54a009a28b847c87e07bfc125af2dc57e 2013-09-08 11:18:42 ....A 14360 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-86f35a324dc38c18271b33654647ef8909f6947aed971c2ad761f3b60e6616c2 2013-09-08 11:26:38 ....A 34968 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-87047d94141e5b13687e7248a52006fa9f1f440a621659138f6c6654e4c06e8a 2013-09-08 11:04:00 ....A 10188 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-88af84e8880167a527815509ef85fa54113d99a5a618b3cd2c76b7ca2179aef7 2013-09-08 12:04:52 ....A 134124 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-8964d837bec2efd2de9c6f345f2283ef82bcf538b6c0eb0cbeb36c153731d4a3 2013-09-08 10:28:04 ....A 46738 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-8cb42f9128b9be97df3f3ffe32c12318fb248b99b01e876e780940f511c22e0e 2013-09-08 12:06:30 ....A 34871 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-8de723c3f6967e7554ce381a162c3e945756253221df68c0f9d801e229b0ef5b 2013-09-08 10:28:20 ....A 49625 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-8f2323b82b51df8380845179b0405a3eb933340333ab6c444c418b3c594f0a9c 2013-09-08 11:29:38 ....A 4989 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-8f3458bab301a8aad1f8b12e62a896e5e1c1f99fd361245f68be41aedff1d82b 2013-09-08 10:59:04 ....A 67929 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-8f3caf5d4adb852a80e51a9cb3826cb2c151362b9ef39611aed21735c7a96ca9 2013-09-08 11:01:06 ....A 46286 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-8f8b610869eac420abf933935952c7c65fd3fc3d9b5572c500e9ccac5ef08087 2013-09-08 12:17:58 ....A 7186 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-8fc9c58b71158fe756d9ce13ef3f82bbb2ef0a36d90e8f5dc378f4d1ef6a28d9 2013-09-08 10:59:50 ....A 46266 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-92521ce20486aeda34ecf637b66acdc9bf5de9530b0a0162d4a73d185703a75c 2013-09-08 11:23:00 ....A 26953 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-92f7d572cab40874ca728dbbf00fceeff5dce4b4b0ed895fd3a5b7aac3cde714 2013-09-08 12:15:54 ....A 8233 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-93289f8b18cf0b99547539502c416b65c780abb786a1669fc7fab70322fd36e1 2013-09-08 11:00:30 ....A 12567 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-965a5a652b70cca03d098f2861f9f5e10d0e72fb0bd594a6af4717b4fc1f20a5 2013-09-08 11:25:46 ....A 189306 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-987cf3fab9f8e45a2a2bdb7d3487d5aaeaaf5a6a3952f6212f22f4f8422bed92 2013-09-08 11:09:02 ....A 13145 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-990a60cca18a3d5e19c6c813341a3369a552824000cf280345fa45a93fbdda17 2013-09-08 12:00:16 ....A 5565 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-9918bdac08330e12a359a8ad65ed89388d4e3aa6841418e74c888e9e940e9ee0 2013-09-08 11:01:38 ....A 49347 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-9c24894d4ec3b154afdaadf87ec5eaec03a3db97b0d8127d74bcc966de300723 2013-09-08 12:02:24 ....A 19482 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-9ca31d15dd1fa7d510ba0da55e3d3ba5bcba39476a0722a599bb48b67a2097a0 2013-09-08 11:32:10 ....A 9595 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-9d5c14c80aa6a55f64ea87f1bf1a414d85caf5838580a8c97d728da252b0583a 2013-09-08 11:28:20 ....A 9010 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-a09e994cd2e0e0a6b375b3a86de9b609040fe764c21310cef1d1ca608e0d12cf 2013-09-08 10:58:04 ....A 12256 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-a3a6dacd80538c67dc4c8faf60319f6fafa3988d9373b30cf28841bd8f096141 2013-09-08 12:15:54 ....A 6333 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-a3e35612be6c88f557b6245ebf2b1af8cc5f9093ce4f5edf165690e2167b459b 2013-09-08 11:23:32 ....A 14966 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-a57883bc7a00c4593f57f9657fbb1a0ca3bd9c0ba982403426e1ff2edb5fc80e 2013-09-08 11:04:10 ....A 42529 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-a6abf698f095abc0bf97f63df84c17a10fcbb56202eb3f089c99c1e62114cef8 2013-09-08 12:06:48 ....A 10786 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-a723f9133407ee54306e9807686b4437066723debdf327da7a80953c5e1fc8d7 2013-09-08 11:39:36 ....A 8622 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-a72d27d6ae3dc648bb764f1fccd21fb235c611355774e0c83bae6bbab911c407 2013-09-08 12:13:56 ....A 5339 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-a84ea94d7c3f9f824d4084c6b0b8ff0b20932835f8e785dcbc053b7fdf9f14b0 2013-09-08 10:58:04 ....A 9828 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-aab3f4264b978bca6226d252b6f04136cf88e64ee37e899fd1e970756dd36992 2013-09-08 11:57:48 ....A 8364 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-abe4fabc35c6f529dae82ea6ed43a20e63039bb6b8414ef10b9e263a393fc46a 2013-09-08 11:47:30 ....A 10768 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-ace22ba49eaf0750434573e66ffc469fc74105d7258cf99095bbb5a458a962ce 2013-09-08 12:11:04 ....A 5696 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-ad716d929426c4419a35ed59c3009742f0243afe4489d4e07e38b490a39be8d8 2013-09-08 12:07:56 ....A 14967 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-ae1153476b8633a32f7665091e2f7f4352f56feaead145e8b1fca02359157fd2 2013-09-08 11:28:26 ....A 21048 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-ae97c5301af8815d57340aff7ae87d0447d9efeb5d87f461d3c828cd7eb35962 2013-09-08 12:04:22 ....A 27245 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-b4f31181b4efc582c11d825743a76656adf6a78b21c467a199438fcb6b52fc29 2013-09-08 10:55:22 ....A 13866 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-b81bd2c8b21e72148e969109937e1326f4f077494ef5883873ea155440425bb4 2013-09-08 11:00:30 ....A 12770 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-b88c52439db0d7c3de710fcca9003ddcb8e09c485ee35e050d009a2a589a4cd2 2013-09-08 11:23:32 ....A 34106 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-bd2614b59788ec9d9b45f73111af0f4ab868cb681afd53aec5a4738f5dda6563 2013-09-08 11:18:00 ....A 16109 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-bd6499648c3f58b25461fe5715d07db1d84f0fbc82ad56ffdda0c140a0ea9e2b 2013-09-08 10:28:16 ....A 66568 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-be3f1a04fc4fa3dd8578c159d33cfabd525f115786a6217efba8181b37d498ba 2013-09-08 11:01:14 ....A 67659 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-be77ab5032dee1d7d747e68417455f9a8356c9b3fedec65a6e0579e9939df31e 2013-09-08 12:15:06 ....A 17259 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-beedaadd971c35a1b3b2e1f6daeeaa99fa148e984c893606aeefadecef61225c 2013-09-08 11:26:18 ....A 35566 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-c0f161ac460a4baaebf59f9e2e3c7bc34d2a25d50967dac48a9bc9f5a8a15417 2013-09-08 12:01:58 ....A 24966 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-c409ff8ef3149a8810a091387d2c9c86af37aa4b1d849f6bc56895e32094470c 2013-09-08 11:41:32 ....A 5384 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-c4547954f445bc146f1bd786a03e5fcfba7991964e46aa79210836d082153991 2013-09-08 12:17:46 ....A 15742 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-c516e77c336c4ad04a7693275220ee78ce675c02fe679c5f7a9b79ff3af60710 2013-09-08 11:01:14 ....A 46300 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-c569555762f2812463b05ce7ec41574de6d6f1375553851bf89bd675e56e2010 2013-09-08 11:01:46 ....A 47026 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-c6830855be932ddb082121d6b813432f750d8c9d3623c5cbf1580bdb3d54d97b 2013-09-08 12:18:28 ....A 6875 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-c6d96a3f5b8125389338954574128e19378b2ef4f1983bd9fb8fdfb22dfe47c7 2013-09-08 11:59:30 ....A 38002 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-c7bab1d1d595badf97f4cbb0a78bd90ee912c263dc79596398b817b1cd8adfaf 2013-09-08 12:06:10 ....A 15243 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-c7c6cc4c6c296f14b78e7c12bfc434bb45cb7f293c406389cc6032d864ead659 2013-09-08 11:38:14 ....A 29692 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-c83cd5441486c4126068d563b8a360ff190fb4aee83b736425e87574a00bd605 2013-09-08 11:01:48 ....A 46275 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-ca2e27cce289bb5dbc8c68293e514300258f42837c6cb4a2845f878f00f32bb8 2013-09-08 11:39:28 ....A 13162 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-ca90782423bfab5cfe89aba324eca9bafad3946895a073272805efbb7f3cac10 2013-09-08 11:11:02 ....A 5404 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-cbf3baa8bfcf0b20c1881d2907e4a04f23fc615b0cb53bd7ca6918d5e14e0e95 2013-09-08 11:05:14 ....A 68217 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-ccf452adbde694b30dc982c4e2fccb20d518a98aef0747c09e4d43a9031aeb24 2013-09-08 11:35:36 ....A 8234 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-cd00ca0352c4116817ec289aad670e823bc92af41f722b98c501720087065035 2013-09-08 11:04:34 ....A 5079 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-cda5093f8f3d58049f6481409a00410dd5748b017c8ef387326cffc90400d021 2013-09-08 12:15:16 ....A 15366 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-ce8e153abf525838fd04ffd542a0d5963a87918ca39ed34359c4ea38eb60d7d4 2013-09-08 11:24:06 ....A 9524 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-cf7f5ea53f062d126edf0eaa94da19d922d276f24f229059c741f9b71ae61404 2013-09-08 11:55:34 ....A 5757 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-cf8ef7a15fd2464e2b236c340a5f008b205f5da133a2204292693ea8ae3582fd 2013-09-08 11:23:34 ....A 48088 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-cfe8658f101ba3d7521a8742e72b7b234c4e323f5908d37c9c22b29cbab6ca2d 2013-09-08 11:26:20 ....A 16279 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-d1132dc210a1d89e0ac0a51889028ff22ccbfea55b5963aa8fe856805f7c101f 2013-09-08 11:32:32 ....A 31237 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-d258a57ccf8bef37ef22ce06652726c10fe30747fe00b210522687761a1ac420 2013-09-08 12:06:30 ....A 21979 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-d409b9e652604b32c6fb653e232d31ce909f1a1bfe900f49f73d3d2c79495745 2013-09-08 10:58:04 ....A 14036 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-d437aa79cc6c40b92b54b014b649267642d9149316c03e7b4f59bdb001468893 2013-09-08 11:00:40 ....A 5541 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-d45173227321f25b02e89bee6729d3097ff68b9c15548855f5d4ef88dcd897ff 2013-09-08 11:56:56 ....A 17340 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-d56ebdcbfb21de6415f1c347b47e23b30519ea6133bd92848de9773213cfc5a2 2013-09-08 12:03:36 ....A 9681 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-d648911eb187bf56208fb8a1c970c9a0679b987a2d08d0787d84b93cb6538af5 2013-09-08 11:06:46 ....A 9884 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-d7e7fc9e066b42dc562bfb8492daad84cfc18e14202e104dc1ae882f75567ec1 2013-09-08 10:41:44 ....A 16602 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-d9ee0ac8fbc08605111dc387b68445bdf392dba59769e40e5eab4e40973ce582 2013-09-08 11:16:04 ....A 12654 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-daa07bc61016eac8e808cb0080ace64240e7637aebe4663601c860ae37c9bb90 2013-09-08 11:02:30 ....A 11772 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-df1105f1e74ee146f2dde214070eb8de1764f9b60913ed05371593d888e47d99 2013-09-08 11:27:50 ....A 15914 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-e0af621d8ed0b6d02930f9c2b5e2b00b43620925c215881fbf532a4cdf96ed9f 2013-09-08 11:26:26 ....A 13663 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-e0ffdb54596c80e129fa3276a150c893f7b798a593dad690cd066a63d85743af 2013-09-08 11:04:08 ....A 10040 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-e107a487d85227bdabb9526c9ef1dfb350b45f1518bcf5a82f47dbef57de2047 2013-09-08 11:09:20 ....A 13313 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-e190ca71b8a86cb179abb43571a2ee97646ee3e83f3c8a72453d8d99b6adaeab 2013-09-08 11:13:14 ....A 14150 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-e31c182ffbffa236c375b324fad8a111a7127a73a657f8e805e972ffdae239d7 2013-09-08 11:10:10 ....A 16753 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-e32b3ad44ecf67c8fcfa6726fda7892a801a05d9da4ca124125432b71bc1da50 2013-09-08 12:03:32 ....A 8200 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-e426e8f9099042aa32032acf72631f018f4741c709f432af8daaa86ec03079a3 2013-09-08 12:07:26 ....A 14032 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-e5ad324f08e07991cb927271291218e4090a7d1dc554ed486e393a2cb7f00db2 2013-09-08 11:24:08 ....A 13396 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-e66a35a6914b0d7aeaf588507d6a819989ad16e1fac46f40d22d5d907e9dd183 2013-09-08 11:01:52 ....A 68308 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-e90eed732d355cde0ec6e63f10170ccd244904ea29096dabe560b4709d1ad9d1 2013-09-08 11:04:36 ....A 11974 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-eabc00efafd3307eb3165b9780a90f1363bb6713e9b693813c20e6293eb5ef93 2013-09-08 11:33:16 ....A 15936 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-ece691dec227bb42cc0f9d21665ae3e18cd0a5d44b9af3eb0d5811c5e0b568c6 2013-09-08 10:58:16 ....A 6153 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-ececf57febb1ff550819bfd066580df3eaf6b7aa7350ee4d0959152cc67d9e69 2013-09-08 12:10:54 ....A 8377 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-ed95762cd3f1af6b432c8aae5b86da0abf7b24ecd377be9fea8522b527568775 2013-09-08 10:27:58 ....A 67343 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-ee8793451884579d2d953299afa7832867d758176e6f30865fd21bacf5915b8a 2013-09-08 12:11:52 ....A 6816 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-f06183761755c0e1c5aa87b59556c611f4ec9cae79d87e573694ddbc66f1bd20 2013-09-08 11:03:22 ....A 22568 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-f0f268648952ad7788f02f131e52e2a378ee60baab83c2bfe78e15cb7a16c884 2013-09-08 11:05:20 ....A 67517 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-f0f62be7508acd4dd87e9e8c450d08aa4c3cdd0ac8202f431943cb483967e56f 2013-09-08 12:13:50 ....A 6691 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-f1c2a335aad5028b846dce046c6d94f696ec0aa6c140898131953792697fd5d3 2013-09-08 11:24:10 ....A 10041 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-f1e556c868d58028d8de77fa5b6726fcdf9b08b159f6d44fe4b1941e536d0e4e 2013-09-08 12:16:00 ....A 11067 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-f2ebc3f6ee92151428f15710beb30d89eccf0e9b9fbb64553bc4c38dd3335d8f 2013-09-08 11:42:28 ....A 15943 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-f3728845d08a60651a0623eeccca49883ed60f351528137ddaf13e3cc7d68413 2013-09-08 12:08:36 ....A 10703 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-f42327c55fc4e8f3d733836726e13d564f48781f5cae77fbf582379f8d97f826 2013-09-08 12:16:26 ....A 9331 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-f425828d1e0c35de3ef4f24bdf169b7047f6c25756e084aba2c93cb179f23ae3 2013-09-08 10:46:56 ....A 38345 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-f5721ec12a80c2804392d0005ca7a347535251c589d13e693558222f8fe4fbd3 2013-09-08 11:06:10 ....A 57892 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-f7938a1dd48a78ff284c768f8afc1884e3892a55d95f8891097129c2089e3c3e 2013-09-08 11:02:40 ....A 16117 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-f7ebe3a6a9315a3fc11dfca2bd55155e2c5ab9e8bc05283886a974e1fe82f446 2013-09-08 11:57:00 ....A 14954 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-f820709d3d9fa5f534f1da4c75d5bee2a87fd7007a8b3a3a99213d07a58d7f7d 2013-09-08 11:55:42 ....A 14170 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-fae9cf7935f1aa65cc001d4a349431a8294f5d6bb40998f224a865e79de556e3 2013-09-08 11:35:52 ....A 49987 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-fb1b428f1fb6ddbba659f65b33eeea1d250e3e4f8a23ef6bb54b93197a05cb93 2013-09-08 11:00:34 ....A 5135 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-fbe09f7baefb694d18c0929d86065bf6463d0386049e5bb5770f9e5c32465c0e 2013-09-08 11:01:54 ....A 67232 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-fc7b3fa3d69db071c7fec98db97b22336be8a18dc64bc2da37009bad21b4d78b 2013-09-08 11:55:32 ....A 65300 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-fc7f874d62809b7500db88497af759693e5d1beb0d431f9a604571648ab93a94 2013-09-08 11:56:52 ....A 10143 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-fcb856c758dc3a26944b6e7556da13a02f3fa7b9c9a18108370d43f4255cecd1 2013-09-08 11:06:30 ....A 18507 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-fd9f75f273c423701fedf2ecefb8a934bba44581f7afc57c12a49bc61ea58b19 2013-09-08 11:01:18 ....A 68633 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-fe36fa9b72c24ede20efed47edf0fd365fc6e826e7a6a088b57ff4dca4ade062 2013-09-08 11:39:14 ....A 7935 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-ff279964a43affd01fadc2c4031b8b9eacd156fe8df9ad17f9d88ea0734b8662 2013-09-08 11:06:40 ....A 85022 Virusshare.00095/Trojan-Downloader.JS.Iframe.deu-fff2cdceb3cae0ec98d7213b2f51dc7524690ceb6690f664f69b3b954020f87e 2013-09-08 10:39:02 ....A 160508 Virusshare.00095/Trojan-Downloader.JS.Iframe.dey-cec1378df4d1497aae112ef8309842fefaf3e2f06e10d40c65d633de678b32a5 2013-09-08 10:28:56 ....A 165239 Virusshare.00095/Trojan-Downloader.JS.Iframe.dey-da34c5cfa4685445db23cc2339ce85d2ad71653ee82697783701bf691da512d6 2013-09-08 12:08:54 ....A 37919 Virusshare.00095/Trojan-Downloader.JS.Iframe.dff-07967d45881d09072454971288858d7b913e7f08dc4f138faca9fe7103922a4a 2013-09-08 10:57:12 ....A 168227 Virusshare.00095/Trojan-Downloader.JS.Iframe.dff-0be8fa4d023a0fa101d8b85d37aaff9604ceb44592572b7ff4b55272932391c4 2013-09-08 12:08:18 ....A 10212 Virusshare.00095/Trojan-Downloader.JS.Iframe.dff-5b03677bbdc650c490e2f84040c53c9c95ecdb8aa7e6aafcb20bba3eee3a7c51 2013-09-08 11:23:38 ....A 59065 Virusshare.00095/Trojan-Downloader.JS.Iframe.dff-61d81fc35621a70ca031e71434605297a407b41e6b14463a31feb51eac227ad0 2013-09-08 11:26:40 ....A 5753 Virusshare.00095/Trojan-Downloader.JS.Iframe.dff-6e7b2b19215e81c14075e2796826ec8fd648067b1d89a46a74321f1c0a5ff2f7 2013-09-08 12:08:42 ....A 15692 Virusshare.00095/Trojan-Downloader.JS.Iframe.dff-787e985a3934d4de67c7e265586025a3f80b340ce84858a21c16c8f8d974cca9 2013-09-08 11:12:06 ....A 12377 Virusshare.00095/Trojan-Downloader.JS.Iframe.dff-7acc617af95ab9009b1301c01e929ed68512ec462ff5846ccb95a5060ec00e4c 2013-09-08 11:56:22 ....A 24676 Virusshare.00095/Trojan-Downloader.JS.Iframe.dff-8c56862160ef24c554a8aeba2ee1160e29b931082d3cd9a06660467bed8ac75e 2013-09-08 10:57:36 ....A 15068 Virusshare.00095/Trojan-Downloader.JS.Iframe.dff-aec7c34747211aa4ef6fd6ea3c17e34c5af4bd6bfa017b46288054803f267056 2013-09-08 11:06:44 ....A 105210 Virusshare.00095/Trojan-Downloader.JS.Iframe.dff-cdccd9c5edafbbf5d0eff44ee5b0ae7edb7a42c0f8d84e7ad5f133181232cdc8 2013-09-08 10:44:36 ....A 29409 Virusshare.00095/Trojan-Downloader.JS.Iframe.dff-d92716eb696fe076726e5ac08d68927905572a5fee581e3b81f2e7c022536419 2013-09-08 10:47:58 ....A 30431 Virusshare.00095/Trojan-Downloader.JS.Iframe.dff-fcb75a756bf4149b48d71a3605b4c7f2df6308652ca36c8ac79e79c29d9b91f6 2013-09-08 11:20:50 ....A 3652 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfm-0aa569ba76d89c3ec843fa73c563d3fceb0640e23e7e4a82c58f0f1f1cb390eb 2013-09-08 11:59:24 ....A 184912 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfm-1ae35bff65d5f02caddc0581df7ea106feb88f5f8c7a9af9417d606507ffe2eb 2013-09-08 11:36:26 ....A 41952 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfm-2c430d302d0008ee9cedfebbf6b810e24edacee0aa300790616fc5a5814f307d 2013-09-08 10:55:50 ....A 38513 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfm-9a219c44fd8ae2989ea1034a99ba995dca279abb6424a0c46437c5ddc9fd7a09 2013-09-08 11:40:18 ....A 14752 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfm-a5489bf0a4f1e321449d451bd8172178ab8715fd723abd9b69d572b6cfe143ac 2013-09-08 10:47:56 ....A 5807 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfm-cea4263330a0e860a4a04ae8628fea173e1ab488aeb967b6b9a01603cf98a8f0 2013-09-08 12:11:04 ....A 6176 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfm-e3d1f43f50123dcd2642e14acf0b85a2d5732708b060491e956a896cba2c7a0d 2013-09-08 11:57:42 ....A 71929 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfw-0fe4ca0a58e73bec58c38b623eed962693716da241efaf6e6424cfa00fe3d6be 2013-09-08 11:20:56 ....A 41811 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfw-112d6b60425ab2d736baa61f6020c51d62d5f28f8594014e8caa756283b827c8 2013-09-08 11:52:12 ....A 105068 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfw-1e4020b32ec4949c443782702c62b2b5ef7b4c79f3bb4c16d25d9455b32dd826 2013-09-08 12:18:08 ....A 70956 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfw-1f1b25942c376fe22fadee83516ccc96aa0bf0abc3991150b2b3566cfaf94f02 2013-09-08 11:10:30 ....A 70323 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfw-2014e08c205389074a76a1ab97b79d3cdd9a51a640ecfb75127bff57df47ee85 2013-09-08 10:58:48 ....A 60677 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfw-2878bc26cda6666134a7828ce0eebbc0072b58d96bc7ebc85b104319b630b71a 2013-09-08 11:01:42 ....A 64200 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfw-29a0a49ffba18fbe90b8393532160b6da0655c029650ff20d86baccf9416b317 2013-09-08 11:20:38 ....A 66108 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfw-2af8bd3db60d0cca8dbacfc1837a5e6f8a3f4c21f025d4ce547e44dbfcff54b6 2013-09-08 11:53:54 ....A 53576 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfw-354f739838ec0c7cc4c96d3d6b5b77068efccbdd7a9aa2d56593498832726721 2013-09-08 11:50:26 ....A 54599 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfw-373c6ec869a9b0f67fdef28729b5705d93a64e37991efd2dc3a40444739a97f5 2013-09-08 10:35:24 ....A 55823 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfw-391248cc2fb13b578b0dc323ffd2afb03b75cf7c0bdc662c9b4778107bb9f64a 2013-09-08 10:40:12 ....A 53383 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfw-39afe2a0e91514254d3c1c7b3e17dd5c1e6c75d6e629c69b3deb99c246cedf98 2013-09-08 11:30:54 ....A 55279 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfw-3c66ed4098601421d2b65829eadc21257dbfbc3508aaa837498143b27e5adde7 2013-09-08 12:09:14 ....A 53554 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfw-410aff7c5243af00689cd9aa189e83f4a8ebb32967776d6d1435f8d9c98dce20 2013-09-08 12:12:02 ....A 50950 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfw-47df8aa6271de3a354fcae4a97cf0ddeedb366dcf6d7aff7f62ea7e01f4812a8 2013-09-08 11:22:24 ....A 65178 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfw-4a12fbab46370f163fee62e7705a0624af70a325d16974597c13c9bbdfa27823 2013-09-08 10:38:20 ....A 64814 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfw-4b3978b6c8a086dc90636f1514199896bf5534573fb63f4713ff28057928e9a9 2013-09-08 10:34:24 ....A 53475 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfw-4c5544806c1837ee878e9a2ac4faee1106f04275f11e9465be38afd266339a66 2013-09-08 11:50:38 ....A 71003 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfw-5c9a147ec0f4d6d3f9f55640d0b7d49ef40e693ef8c539f3fe8def10adc30a64 2013-09-08 11:40:24 ....A 108268 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfw-60a524864b590e179a8b0dd24e20af72a239a948b5f0f9549fd855bcd8cdde8a 2013-09-08 10:32:24 ....A 68638 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfw-62d4d42734da42e5242fffa49efb1d9a30ee2f65fc4506ddd963a69628453a21 2013-09-08 11:24:34 ....A 44602 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfw-6e14c7dc5bd3ede7cfaab26da2425cdf9e95a24e84490e30b9ab52be067b5cd1 2013-09-08 11:37:20 ....A 62878 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfw-6faac693daeb70d80faafe248e81271786602588d0922b85d853fbb32725bfee 2013-09-08 11:37:54 ....A 72966 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfw-742c2095b5c62e7296b948418392d129ef6878a5bf083ae4386475cac9c2a6ff 2013-09-08 11:35:58 ....A 55429 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfw-75d9df58f3767e8f7a67e6f6835793aa1b3dbb950750893ffe469504d87d3285 2013-09-08 10:37:52 ....A 53824 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfw-78637a065c7d534d35ff0b3977845d26a188d69383b3c05fd67434c1eb0951a5 2013-09-08 12:14:34 ....A 51013 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfw-84d09997d4dbd4c9551c4af521934229bf6b180043214faf3fcdcd045158df2d 2013-09-08 11:05:08 ....A 53453 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfw-945d7f9abaa5e5027782ef090cf5e9bd9212aa1a0c2591c02f65fbee117fd545 2013-09-08 12:00:02 ....A 66475 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfw-9a42416fb33b2d250523ffca550625dbe77e4a157b5df01456e34a0f0fa1ee14 2013-09-08 10:24:38 ....A 56795 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfw-9d7ec7949c7e0a5fa01db109a5990e376ae939288565cd9dc5189dfdcd5d16d3 2013-09-08 11:08:34 ....A 45226 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfw-d6273f4d47b127a0eec55246811c26f27332e0f40145ab97624bad7c81a60176 2013-09-08 10:42:14 ....A 56025 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfw-fa0bb65375e3ffe06bcb78912bd588bc7e069eee465388f864dd1263766cf6aa 2013-09-08 11:44:54 ....A 27916 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfy-77134782a3d66a231784c9f0ba7f181180e75e2ddec154063e7322db6445c7a5 2013-09-08 11:38:32 ....A 989 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfz-459041e92a717a545c16698eee2782de5a8783885233d6c4ed249b42b39c3b64 2013-09-08 11:24:08 ....A 18142 Virusshare.00095/Trojan-Downloader.JS.Iframe.dfz-f8478193661d1c222781a29d1dd7b181020afbf1eee8075e06b76579f707d218 2013-09-08 10:24:48 ....A 9974 Virusshare.00095/Trojan-Downloader.JS.Iframe.dgc-ad11945d2706ae2ee055aec65baad2c10e5c6b4ceb671cea6270b9ae482edb6b 2013-09-08 11:01:48 ....A 6038 Virusshare.00095/Trojan-Downloader.JS.Iframe.dgc-d095ac1bb415cb34dfc2c8f94f4e0b5732d7b252139ea2a3cf0b6b4d9e3087f1 2013-09-08 11:10:14 ....A 6951 Virusshare.00095/Trojan-Downloader.JS.Iframe.dgc-f75da3a1d0e0a1c33e7cd32183271933c15c24a93288cf13257a9537e60a5e50 2013-09-08 11:18:24 ....A 10639 Virusshare.00095/Trojan-Downloader.JS.Iframe.oj-0fbff06de9d82b155f2bc6ef7ede1dc18ab241ec9324e653f32cc3b448034ff6 2013-09-08 11:27:30 ....A 12532 Virusshare.00095/Trojan-Downloader.JS.Iframe.xa-e25449bc336782c040845cc3a001aa29195b81ed483592c2218d7507aead6af7 2013-09-08 11:23:58 ....A 36217 Virusshare.00095/Trojan-Downloader.JS.Iframe.zm-233beacf116df45764a5bb1b12d1391741e5eed1a095cbf6bb0588d40462b3ce 2013-09-08 10:28:22 ....A 20141 Virusshare.00095/Trojan-Downloader.JS.Iframe.zm-2b97490ec510666bb8a7bb2baf997d5ea92d37e6f1a537af40bd283f0cef1504 2013-09-08 10:31:16 ....A 20141 Virusshare.00095/Trojan-Downloader.JS.Iframe.zm-2dd351e45cd3e948dcd50dc4ac7ccc450c2966e2954ca9fdeb72f091de727aef 2013-09-08 11:54:58 ....A 20945 Virusshare.00095/Trojan-Downloader.JS.Iframe.zm-557ad763e933f8a2e1f7f8d4302765813ee50db55acba535f30373c1ec5a53d2 2013-09-08 10:36:54 ....A 61353 Virusshare.00095/Trojan-Downloader.JS.Iframe.zm-854f1ca9e3807e01982d6e855054e9652296c43052c7926cf3988c1d53f7b32d 2013-09-08 11:23:48 ....A 20945 Virusshare.00095/Trojan-Downloader.JS.Iframe.zm-f1336f0c90f86bc1c3800a7d0de2701ac205795402d949e9fadc0b5501aa95d8 2013-09-08 12:03:24 ....A 135786 Virusshare.00095/Trojan-Downloader.JS.Iframe.zo-86f7211031a402f4ee1d33d51db6601f8d1b82fd4b9f21378a7573f202246f64 2013-09-08 11:23:44 ....A 8983 Virusshare.00095/Trojan-Downloader.JS.Inor.a-1dfdd2388ea888b8f11012e775368840457be03d20d7c4bb41632d29adf0f57b 2013-09-08 11:26:58 ....A 51925 Virusshare.00095/Trojan-Downloader.JS.Inor.a-1fc5f0b072f1f51d5e389d987ec2620d2cbd5b4864e8630a1f3e16f76bfad1a6 2013-09-08 11:23:46 ....A 9850 Virusshare.00095/Trojan-Downloader.JS.Inor.a-47a1dd3fe1f20303712a5d52ed70287106e3c7313f798e3b889f071badf49bc9 2013-09-08 11:28:58 ....A 85364 Virusshare.00095/Trojan-Downloader.JS.Inor.a-5f6bccfba7301f6f940b877eee480edbb50dad9280a3fa5f0c0c7ef8072e52b8 2013-09-08 11:41:46 ....A 4127 Virusshare.00095/Trojan-Downloader.JS.Inor.a-cf86016c52a1f6b4b3a69862165c320bc20eb1b77500617f5b35f3edfa2cbb8f 2013-09-08 10:47:52 ....A 5583 Virusshare.00095/Trojan-Downloader.JS.IstBar.bf-9af2529c3dd1d77c40bae928fc03e9bc8e360371e57c98ec056dc2cca91a9668 2013-09-08 11:59:58 ....A 6086 Virusshare.00095/Trojan-Downloader.JS.IstBar.j-f0eff1a9330ace77c38f6fc12ec9d58ab6c798b7ed1d1c26eca8b6e632b81c39 2013-09-08 11:01:08 ....A 4303 Virusshare.00095/Trojan-Downloader.JS.IstBar.k-f8099da79dd9dcc99f64faa8ca2c9c43d1bbb94b2c6e6036b9189d7ff9188825 2013-09-08 10:38:26 ....A 20667 Virusshare.00095/Trojan-Downloader.JS.JScript.aa-4d08c7a3d6c91cf72a1189f85d4e1b1515fd240b5c0f4031a622fc2ae10f0506 2013-09-08 10:53:58 ....A 6369 Virusshare.00095/Trojan-Downloader.JS.JScript.aa-ad9f131d6fe2569de6e6a1db2d838fe71beb012f40ecaa7f057616879cf6ec6e 2013-09-08 11:31:48 ....A 2983 Virusshare.00095/Trojan-Downloader.JS.JScript.ag-33a8940696a38d8872ccf8c1b6b812af5b329860d5e066e3521ee4e477b4b8d3 2013-09-08 12:13:04 ....A 17553 Virusshare.00095/Trojan-Downloader.JS.JScript.ag-629a24e0f024c409b9f87454d43d96fe6e594aa9fec6a4200ad19903ce780892 2013-09-08 12:06:24 ....A 18402 Virusshare.00095/Trojan-Downloader.JS.JScript.ag-66c8191c1aacf9dcff2926f2aa3e2029862eb85182be09a99562596c6b3f0e8c 2013-09-08 11:11:30 ....A 32450 Virusshare.00095/Trojan-Downloader.JS.JScript.ag-8e9ad0ab6a9c3345cd3c453d8a05bf1b1c68475414e82bacec13d166b7c9b979 2013-09-08 11:32:20 ....A 19634 Virusshare.00095/Trojan-Downloader.JS.JScript.ag-9543b5a359248a7c1706f061a97df84114a538749f8dd4703ffefaf0b7fc68b0 2013-09-08 10:41:02 ....A 22618 Virusshare.00095/Trojan-Downloader.JS.JScript.ag-a135ecd63a43bb8da9672f4e459ef6fd52d32523b9aadebefb0c23a1144fb316 2013-09-08 11:12:08 ....A 26750 Virusshare.00095/Trojan-Downloader.JS.JScript.ak-b67a38b8930a894cebcca74add25bfb08a0157ec39ff1337f77d5561406d184d 2013-09-08 11:13:38 ....A 13809 Virusshare.00095/Trojan-Downloader.JS.JScript.as-85e09b899d14687d654d4975a7c1338a725771bd0a62e82fb47f9dfc96dbc35b 2013-09-08 11:58:58 ....A 28351 Virusshare.00095/Trojan-Downloader.JS.JScript.as-c0c3967b535a1f8c99aea2de3b803846e154a1ec8728fbeaed92b2495889f8d2 2013-09-08 11:42:56 ....A 14002 Virusshare.00095/Trojan-Downloader.JS.JScript.as-cd1b1c8765fb680e4303e2c1564c6370fbbb7a4f59604775e9b4fd7e09564220 2013-09-08 12:04:48 ....A 25644 Virusshare.00095/Trojan-Downloader.JS.JScript.bb-a0b691f97924af2b783e998d3c2824d557963db724ce72ea071eed6803973337 2013-09-08 10:51:04 ....A 6984 Virusshare.00095/Trojan-Downloader.JS.JScript.bo-19ebb7a0f05a31c55c507ed75fc7805f762f5cba9316b1e1305633893e33bbb0 2013-09-08 11:12:50 ....A 12261 Virusshare.00095/Trojan-Downloader.JS.JScript.bp-7a8765ab55f78555809d165de69f8f0f05932f9d96fd4a3dcbe91af851aa1a51 2013-09-08 11:17:34 ....A 11364 Virusshare.00095/Trojan-Downloader.JS.JScript.bp-b908a3e883520e895c269a35e351e4c5721b80f126170b7f2a79bcb655236408 2013-09-08 12:04:54 ....A 1061 Virusshare.00095/Trojan-Downloader.JS.JScript.bp-d07d561246ed85c7575524b51b4aa6cedb625ce1d88859fab73df257e29c81aa 2013-09-08 11:06:58 ....A 6944 Virusshare.00095/Trojan-Downloader.JS.JScript.cb-0008e9fb589c823a8319c5b82339689d4a605bfdbf2a2c8269e1408f56bdd0fb 2013-09-08 11:15:50 ....A 8210 Virusshare.00095/Trojan-Downloader.JS.JScript.k-ee9376503c8f83bbe6ce2de85cb9f251464c255ed058fab47c564d6d5144b25f 2013-09-08 12:03:58 ....A 1043 Virusshare.00095/Trojan-Downloader.JS.Lamdez-f5f9329dfde6052e078ef2f3b8650a22bf40654e1e89e6a48a1ae6bfb03af111 2013-09-08 11:24:54 ....A 1858 Virusshare.00095/Trojan-Downloader.JS.Pegel.aa-77ea09eeabc51440ce2b915bcc282ac1d17ac7c39cd0a9713b24492567b737be 2013-09-08 12:01:44 ....A 1955 Virusshare.00095/Trojan-Downloader.JS.Pegel.az-be788bb5527139b8783c8e6c75b8ef2da1138b062047a516dd0645dde06aecdf 2013-09-08 12:15:36 ....A 40201 Virusshare.00095/Trojan-Downloader.JS.Pegel.b-0cd5b2a88c876715e41edb1b17dc77b9b83e5075f0fd1fe584b9c6a8b29af1ae 2013-09-08 12:12:36 ....A 41353 Virusshare.00095/Trojan-Downloader.JS.Pegel.b-3648b457820f3363534a19283d062f17345da0fffb0ccfde7da92626fdebbf88 2013-09-08 11:46:02 ....A 5395 Virusshare.00095/Trojan-Downloader.JS.Pegel.b-5de149a2112499f09734d23f4ec68c9bbb6a36e1bca6b9b113758ffa7f996a27 2013-09-08 11:23:44 ....A 10611 Virusshare.00095/Trojan-Downloader.JS.Pegel.b-93681c209d627870cc229f383df93b891f8bdf3a4a40c10aad2378011eba7a4a 2013-09-08 11:39:50 ....A 16321 Virusshare.00095/Trojan-Downloader.JS.Pegel.b-95c2d10d89a3edb91a201faee29840d77e791f10f69a3736f99bd3a55a368fc3 2013-09-08 12:12:02 ....A 23829 Virusshare.00095/Trojan-Downloader.JS.Pegel.b-aa11854691304284031af054cddd7eee4a8bea565d9bf4984c4fc4cfdfc69baf 2013-09-08 10:40:38 ....A 11420 Virusshare.00095/Trojan-Downloader.JS.Pegel.b-ae01b941e820e7053c6cab5d3706c1d472844500f3c58ee2f05c2b1f481f5452 2013-09-08 12:07:10 ....A 23829 Virusshare.00095/Trojan-Downloader.JS.Pegel.b-b583870e8ddf0aaf99522ea61a01f8bb6974a023081f3d4b8d7e8afa0f3407db 2013-09-08 11:09:20 ....A 51761 Virusshare.00095/Trojan-Downloader.JS.Pegel.b-c370f230f90efaefa17deb0f294d292da451faaf308fe3f5b3f81d41879d2b4b 2013-09-08 10:53:14 ....A 2658 Virusshare.00095/Trojan-Downloader.JS.Pegel.b-cc1a569002567b6e7a00113f4acdb7cc92d32fd0722aa4bed983996161073bb0 2013-09-08 11:03:00 ....A 37758 Virusshare.00095/Trojan-Downloader.JS.Pegel.b-d17a79af89fe0c818a792ddb0361767d14fccce415a8379b2c1275c9293f90af 2013-09-08 11:13:46 ....A 10773 Virusshare.00095/Trojan-Downloader.JS.Pegel.b-dcc8e1822864b79d78de16ff41f80a628f01a53cd70c6a34dc1762b364ea943c 2013-09-08 10:25:18 ....A 10787 Virusshare.00095/Trojan-Downloader.JS.Pegel.b-dfc9263a825af6335d6fce791774c2ebf3e30bccd68905dbd0640ca4ad01a94b 2013-09-08 12:00:36 ....A 36884 Virusshare.00095/Trojan-Downloader.JS.Pegel.b-f409acc483cc4ce2c0890f778c28475d7040a7c1659c93a10636f2df49f952f5 2013-09-08 10:35:20 ....A 12150 Virusshare.00095/Trojan-Downloader.JS.Pegel.b-f75d972702a8f6c30fb1169654d55c760791b7bd10be064f4c93f55cef8ff3b6 2013-09-08 11:23:40 ....A 33127 Virusshare.00095/Trojan-Downloader.JS.Pegel.d-53182ee352b2cfb30c72977884d7b63ffeaf939b4a3667d574191523044b2eab 2013-09-08 12:06:58 ....A 23601 Virusshare.00095/Trojan-Downloader.JS.Pegel.f-20a14fda6a09a645508c1b58b2249f34672d21d037d1a888a98161824ebf9c44 2013-09-08 12:08:40 ....A 38787 Virusshare.00095/Trojan-Downloader.JS.Pegel.f-4b0f139d34347b7ac913595ca665213c305cf3ef8873f699d78e50816b3386e0 2013-09-08 12:10:40 ....A 9528 Virusshare.00095/Trojan-Downloader.JS.Psyme.aev-624fc8471bf8c157d13aacdedfa02b55309ae4a91c7dc375400905e68ae129e5 2013-09-08 11:59:02 ....A 1262 Virusshare.00095/Trojan-Downloader.JS.Psyme.bn-8717aaa6231514ce385c852633734d6d3f2053e7878984714f626d889243deda 2013-09-08 10:50:46 ....A 21941 Virusshare.00095/Trojan-Downloader.JS.Psyme.gh-a35a879f3098bc5b3c5e454a61b46a08c3c01deb091f14ee27ed864895d02c88 2013-09-08 11:13:02 ....A 24683 Virusshare.00095/Trojan-Downloader.JS.Psyme.gh-d052d65b1a3b0f39bc336304f043d9c945ead43a5b280ad462d4da1a7e1994fe 2013-09-08 12:10:10 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-004b0787ea0a6d3642757203ebf30550dcb4d94e6a3fa19dc8a002c8a60440ab 2013-09-08 12:00:16 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-00bcf9a77fff9cbff9d68477ad25bcdbeaee26e7679be46505842419f9e73099 2013-09-08 12:12:26 ....A 58833 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-01eccc2ee9bfb1d2b58e541d8608964edad6650d431b8fe6e36483ed84312456 2013-09-08 11:52:26 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-0233ce528c71170062ce28d34ea7afea178ec395a381d9ccf351fa3adc930622 2013-09-08 12:03:48 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-039937529de320278c229d66fb8e29059ecf718dadbb3544d3cd4bb4d8e00626 2013-09-08 10:43:32 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-0454325a5b76a671e10676d7a00a7424fe80b0205cf0e25b8edc02e34ddad479 2013-09-08 10:51:46 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-048555ad4b3c759a06f0d32a132709471bfed0e3deaafa91dac0233a5169a479 2013-09-08 11:30:14 ....A 58809 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-0551e62fe809e1f059dcb19d7f66ed8aad9e71700198cc2930f9a3179651ca6e 2013-09-08 11:24:12 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-065481332c1faef2d23ed52c701a99dcb807c54503d0df71310577bbbaef2ef6 2013-09-08 12:07:08 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-06f5b473ecd5c65fb7eadf2267091e921f52b4c6dca56ab75fe34190c6d4b7f6 2013-09-08 11:27:32 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-07e2ce169a732322069545e731606f22586629c1a375ca661b220225534c2e44 2013-09-08 10:45:16 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-0809de56b7a342326db77ab46dd325864301a7dcdde501b859965ac96f07317b 2013-09-08 11:27:34 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-082287d7ca9b437ec376cee90baf53d6371b433b384a8eded3ac9b6cd27b593a 2013-09-08 11:20:44 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-0b166c2bceef9d01d8123aaa5d2cdf2bbbf2d608f2a89bde2e8362ceaf58e483 2013-09-08 10:41:40 ....A 20925 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-0b167b886f2815671a97fe739397b4394ea00cc3cab484299f80111ef5415213 2013-09-08 10:37:20 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-0c09ee9b24c45f0cc01994efa945378da596445afcf2a432f62c6a7b58ac9904 2013-09-08 10:53:06 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-0c4d952c8994f52ed826994eda6621cce0074c698111d51ccfa05b7bb452afe4 2013-09-08 11:20:20 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-0c7f7805837c19d8428a2e5d95a68d560a93f9321af9a8ce8ff37c41d57086d1 2013-09-08 11:16:44 ....A 58829 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-0cc9d85652613d40d38aa52a5386bd1f1bae5ec4381b267e94a9460b59e5c01a 2013-09-08 11:34:44 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-0d216c852838304508ebec6249ddd23ac91a4ed80e5fc13eff206c6f4e33f59a 2013-09-08 10:36:58 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-0e2d42aeafe17e9216a667d7fcdef5b3309d60f1dd0ce725d67ab070431b0bc4 2013-09-08 11:37:34 ....A 58829 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-0ea85fea8ef069ef62cfe0ebe8d88a054ebbf93a63198958695dd0ef1cc15935 2013-09-08 11:41:54 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-0ef4eb1eab98ab488d03b5b00e676d6f1eab8487538ea4ab1a531c7d2bfad250 2013-09-08 11:06:06 ....A 58829 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-0ff0f4d82db2d1caaa7c74dc8dbca1a33be984037d781700a561c04e207b7d54 2013-09-08 10:37:06 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-100b77da182e0b55e6d5a17a7b9d2071ddabf425fecec00cf99ab45dace70e93 2013-09-08 10:40:30 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-10b23b662a77929a9042e999a1d8643b51ab96f39439b11b01fdefcbeaaf378b 2013-09-08 11:31:20 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-11522dd6a6d37c166d99f52fe21016c40370a308071daf64564eeebe573d9ac3 2013-09-08 11:15:08 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-11b8bca24de92ab2cd3201c3dff8aef9e5ef5665c54549578a8787a8a407dd4b 2013-09-08 11:34:02 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-1341eec1bdadce5bd7e99ef45400ecadaafd72e9b09a6d5df4ac8d6978519678 2013-09-08 11:24:00 ....A 17250 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-13656cb3e8854fed19acb3f1e456b5cde174770f892e0188dcae6383206cb6dc 2013-09-08 10:51:32 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-142a1ed95f2918a1cbcaaea7021b0aba34243ba936c2c5fb445510c4d0f98941 2013-09-08 11:44:30 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-147b1d26cd1453de8c563900e07e53a5397ded06f73408b4702a3c80453e8651 2013-09-08 11:16:16 ....A 58829 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-150ce6c84e034f3997952516e6bf5566afea1bc51b7e72b6e2858627f345aa42 2013-09-08 10:54:00 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-1513ad0685f2fadbbbe7669e5ac0cc5dcdb4c7ca265c0b863c5896d683052fe5 2013-09-08 11:05:46 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-15d2815246db2518027f8bae60c6909943a0c72c54a95ebef94f6994dafecad2 2013-09-08 11:15:00 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-1607059e4ee38ad04ffef06cbd32555cc88e1a0ffeaf68c8fb2362924223b24b 2013-09-08 11:45:26 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-1672e9955908731743f0a5517c240a0a1f0f867746bf5b42bb5b08d066decd40 2013-09-08 10:33:04 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-1698bf2273bf7433028a5e9a3596c13c01d73b2760bb6eca5bd7321a97178e31 2013-09-08 12:00:18 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-170120dd3b4a7c5185814ade99d928cfd4c7d24ef7935323e80c715c9f1c8872 2013-09-08 11:38:44 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-170268ed3fd7c030db0b5a98a47909c6ddfa8aa6f7c80394941ceaeca1ec238d 2013-09-08 10:32:44 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-184180a672c5c1308cb3fc9ec5ea4df861430bd416dad94aeacc71a4858d64e5 2013-09-08 11:59:50 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-184e75fe10b86e2077b03aa363bf20fb9e74944e00bb61503fe7b5f05965141d 2013-09-08 12:08:00 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-188ed9cd58af252191d9cdecb599ad8075c56b6ffbfe944437ccff00cb80f780 2013-09-08 10:56:58 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-1a55a773f3db77e239bbfbb04edaf88c38b9c55014e4812ce9c02c3348c45281 2013-09-08 10:59:06 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-1a67674fdba9bd05f107997cfdbbffd6c2d24772ee7341ac9b424fe274037370 2013-09-08 12:03:44 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-1a9866c552d96adf1225934021c1b4744eb9c5043aa7156687bfc4f2f784fd27 2013-09-08 11:35:42 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-1adce00616af5c8b8e130e00e74944315a780e316225ce21155af1396b8229e1 2013-09-08 10:41:02 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-1b5577bbd981bd1a28eb8c17b6e7ccb7df1edc831594a3f112ccc7712afa5522 2013-09-08 12:10:44 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-1b7a5c04d7bf62eda6ebb8198194d07f9513cd614888e9bb0fd37f9dd9814318 2013-09-08 10:41:00 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-1c266ac6ba4bb67bd6d519719b44d671ed86564cd95f16512aa48d808e4ec352 2013-09-08 11:44:30 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-1c8ca057ec23c45d0d25d6b34edafdc7bdd765e37be1e8d5ae7c56cf76d8cee0 2013-09-08 12:07:26 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-1d2394d439ff3063aed5f6fce7fd398836730ebd5c2f6d3cd0cdae2f16e042cd 2013-09-08 11:34:02 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-1f12ef092c54f0d617e885a02b0445b9abb6830d0eb833d7628aaa3c5d8b5e84 2013-09-08 11:41:44 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-1f81a29e3d80a74ff628a37b601f20f9ca50a0dd7a740376381b0fd08bf02b15 2013-09-08 11:52:56 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-2182d0ba1b5331dd5d5799a4b3c09558a7e314aa71d5f5cce4f47382ce02c74d 2013-09-08 11:27:40 ....A 58825 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-225fed4269da9b311745dd4f298e53b817fbd280156d54487a64293a0ec8ad87 2013-09-08 10:53:36 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-231349be02a552c90dd0318adc96b0e7126fa9fb4f91be2c24c32091c16e5aca 2013-09-08 11:23:56 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-232cbf4d444ee8f500811f9455ce21fc826da1194e4d7737f87dc9dad710de5a 2013-09-08 11:38:02 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-235c88f88b1107b2e51ec282ff9341426d5b26211f6147fec17ec37dbc1f5160 2013-09-08 11:27:34 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-23ff300f7968745895986a709112498fe80b60728dcd3c153d607e0205c11098 2013-09-08 11:45:06 ....A 58829 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-2513dfdf0c90a8260eb9a9a983ffc32b4aaf31adf07443dd44912860f8caf777 2013-09-08 11:44:58 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-2626c82349fb70af3e18945a96add3dde47d0e95452f4e9007156cb4ced52da0 2013-09-08 11:19:42 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-26401f676181ae63ab02a7a0a9ae5a79bf8320840e535aaa36d11eb8b741effb 2013-09-08 10:45:04 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-26ca7c3ea1e67d8e464c681fce3614c0bdb3d7ce93e1fea9402eb850ed8ae56d 2013-09-08 10:26:08 ....A 58833 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-2729dc7852a363fe38dcb8dc079d4467da595f52db2be39ce6e3cd6d518de23b 2013-09-08 10:41:08 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-279d31ee48967640f979facf73f7681733b04f7751d855aed1ca777d0875549f 2013-09-08 11:57:40 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-29447622182a9813e47c6c972a5a2f0c8f828faf579bb48dba232185e3071c65 2013-09-08 11:01:30 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-29653e6e9409611bce72cee215dac80313ae61ab2053ba7e53ec5ef239c9c238 2013-09-08 10:53:04 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-29ad5232a3c97961cec968659fa63b4653f380efefe773c16ba089ca57e28f14 2013-09-08 12:14:02 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-29c196d00586be9939a8e89992582c22422dee3fe01b4d41dd73f3102ac75393 2013-09-08 11:01:10 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-2a617036657ba8d5d0ddeb4554960d341acc3b7b44b1d47bc443488e47cb5cfe 2013-09-08 11:18:40 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-2a8f3b9bcd12dabcd4e8bdd09c77669c816d60af049a65a7d0de26aa022907c5 2013-09-08 10:37:26 ....A 58829 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-2aa17e0a0de54378b07d03988df80c06467a67ff8a99140f3a9c71a74a65fe5e 2013-09-08 11:46:08 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-2abc8bb98a5be360458c3322ae43ad927c1733f1181260646462a53e537e0a18 2013-09-08 12:14:04 ....A 58829 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-2b1a7d2c037017753b35a0db46fd3bbd2144e1d03b96e0c94741331c79cba14d 2013-09-08 11:41:10 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-2b8982bd5796efa84151c20e083693548121bd419c683949a7b7c6db5963ebda 2013-09-08 12:14:02 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-2bd475f125b91ac76b01cfd93117f86d3b0fdcd842cb9fac8b1e16e706348776 2013-09-08 12:03:30 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-2c4231a4f6ec77398076afe0f6e45eb74e1a7295a6895afaf19d4f234208cc99 2013-09-08 11:18:56 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-2c7351e909ec1f38dc59a619ff4ee45479de9c0889a304820072996f96d1336d 2013-09-08 11:31:00 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-2dfed2c0b0acaaa591903f0fd7a47bff0d2da2da0117f41690c7eb6f5fa6cff9 2013-09-08 12:18:20 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-30b567e777fb14194c6cb62f81784f0b37ed0e0b2437680c77e766a21490340c 2013-09-08 12:02:26 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-319430c54a9184fc7138537a49535b73858807cad7e738261df697f571271987 2013-09-08 10:50:48 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-32efb2cfa4598f03208c7740d25fd9bd7e87dad5dd8c26ea6606d91ecdb24439 2013-09-08 11:32:56 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-3313109bb901af5a0a048d56cae2dac4d18b33aa317031b836f5efca533c7d70 2013-09-08 11:10:26 ....A 14330 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-3346c36daafa5d2f16a71fab544a2fc0f9826112a9140eb2a0008d46ced37f7b 2013-09-08 11:24:28 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-33b4b0a00feecb09b6d59a6770cb5dec26263bb75c49edf54428b2310f6a5e62 2013-09-08 11:06:32 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-341d8d1adc4f4c2b09a417e2fd7ead962fa6102ae559898428f50d7b42b25091 2013-09-08 10:41:02 ....A 58829 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-34420ea2e23e487f5a38c86cc7f1d151f3112f8a9753aa28ccaa52221a9a7de4 2013-09-08 12:05:50 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-347cb95a631ba268ec23320de57a8c1753df298b9391e5a07a7c100167cc21f8 2013-09-08 12:14:34 ....A 58829 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-34b93ebc3c37fc23346410a1d8f89af837dba2bb10b3e1b4a26d266cf44aa66c 2013-09-08 11:27:36 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-36c512705cc5dee3531785cfc0965f22749caef868f0022cb5b571888e8a8274 2013-09-08 10:25:26 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-36edace2dccfc05f4a38178737fc3b6ad04fb834d4bcb05f6fa29ce79d69c854 2013-09-08 12:18:56 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-373e7ae0e2da26e861d46a928798b66f5c370a1a65c2f15fa3820f1f251b9853 2013-09-08 11:13:22 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-37798d43659447fc04f772cf4d1f679faca5adc05764a1ac523bad15722e874d 2013-09-08 11:45:50 ....A 17250 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-38496ac14a93d17bda8967457818874dafa97033d1c81c34f680c9131c5b8f7e 2013-09-08 11:00:56 ....A 58829 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-38779c071048f4414e95e9b3f52315b12b083b99ab087a1e8593ca8482070846 2013-09-08 11:49:26 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-39374487fe581469c064071327fa740dce24aa86a0f01b68247a11deca647e78 2013-09-08 11:07:08 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-397859a74e1345300d9366cb3d0daa01e656ad6f5a20a08d3983ab0ae21173a6 2013-09-08 11:53:02 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-3a282574515c4d80ed251541c5ea1d2b087c1c6c140fc8fefbb0d65074fe136d 2013-09-08 11:27:42 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-3ac231e99333fd877119cc564f1d4214c9f89249be96efc89d76b7f1f4ceb0e9 2013-09-08 10:31:30 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-3ac98e84d111aa4fbed0c570661044f1659837cf7b592def8053de3e84346732 2013-09-08 11:58:38 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-3d5e8ad8a7ca37f3a11a36adf515d51d9d4d18d22c54ab48bbe78dc4e7a4e58c 2013-09-08 11:03:22 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-3da40e279bd79bf5e95d0ff537947a0d9dcc21903a2c584654041b6394b97621 2013-09-08 11:52:26 ....A 17249 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-3df39cb61d6681ac3013886fa3e7b16a6d3b34a1af5b9823013b762c7eb2319d 2013-09-08 11:31:06 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-3f67e5dfd006e82e2541f17d0159609736196f7083d5d9414e5186d63cb8b88c 2013-09-08 11:19:14 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-40c3ae0ac7aeecac2db620fadf6174d26a5062ed4b6ee1c04d25a3e48499378f 2013-09-08 11:20:42 ....A 58829 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-41a85b7d5830808a761589b284a0ef36574f74bcd96d904665211cd8b0d64029 2013-09-08 12:03:22 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-43441c9ae219e8e4a36f0630e6937548891ccaa36519bbf8d9bfffdde3971df8 2013-09-08 12:18:10 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-43c40a12dc6b54560a69a3fa55115d9af491cdfbdc00788fd8746501ffc6161a 2013-09-08 10:37:02 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-43fbf1c427b40226efcf04e04f4382667f3eb206caa11bb6eb315db4f31377fd 2013-09-08 11:27:28 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-443dd002ee506a2e2e096903a6ce417a63d79b16d57ca116070577c24eae9e0f 2013-09-08 11:36:34 ....A 58828 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-4461211054583c34f7b8d1dbbb2d66fbf18c181cdc8721afa813b992ec7c7b84 2013-09-08 10:41:10 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-4461a62b2346563162cac47afce51b0b548fc16c8f87ef4319629f4fb64c0e97 2013-09-08 12:09:34 ....A 58829 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-44cb9396d6239f3107450cba4905a141f7623942b00cf2245dc5eb1ab47b813e 2013-09-08 10:45:42 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-481b654ff41bf8714db2f1c60aab8416d2854d507ff5b6183322db01fe9ab51e 2013-09-08 11:41:58 ....A 17249 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-4841c16d12db749afe8e66a52962ffc40688173ea608b148e6eefa687dea9b65 2013-09-08 11:41:44 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-4a1f0bfaebb8f50bb57134bd39b2e41f2367cf1abffc39f27bdbc7b178534e2b 2013-09-08 11:01:12 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-4c5af2a11e948011acbd719288d639548802a651ddb0dfc10baba9f0692d0479 2013-09-08 10:40:04 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-4cf6568cca23c8464ecb1ed1a05beda28cc2c678c846c7597b1515f773dbc97c 2013-09-08 10:44:52 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-4d9c038461da8b58db53860e38a88063ddd738cac5db04671cbdab30621660ca 2013-09-08 11:24:02 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-4ec3fd82a02a00c785fa2f69599c2e153ab0da3579929d70045b5d6244efc675 2013-09-08 10:24:50 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-4f749acd950f77c4f6aa03bf608c1a6d72429b980a181c882fec28f2f21e08a8 2013-09-08 10:51:32 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-503c500e59bbaae43424e4bc7151119a4373d0a507176b5a0659ec36dbdd39fe 2013-09-08 10:25:28 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-50c6b17b93dbbe2c1ad7af27f9dc35f8ecafe784443aede75de58c2577307bb1 2013-09-08 10:37:08 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-533bac666cb9e9584458cefd15e57914381dbfdec1b1963b85a822b599298aa6 2013-09-08 11:10:24 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-5518ac262e00a5e25019f3208143f5f36909fdc5c18b2e9033df8ddadbebf92e 2013-09-08 11:52:16 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-55a290094fbf6dfd278283a2336fba7660abdbe3855250d62689c8b633599482 2013-09-08 11:34:00 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-55e241d6ff3bdc8cb4e013f379f26ccb1c27867b590b133e906cd0aaebf50aac 2013-09-08 10:53:16 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-56d904e35b3f9ecd7dd155b1aa0cfcb43d432373aaefba6156244f88590eb888 2013-09-08 11:20:18 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-5a1e761da2110ffad2a22e6a2464e36175340bbe178e95816334c7b67374fe3b 2013-09-08 11:05:56 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-5af14dc28fa7db62088e481cb87e8f8bfd42f3244a0466703fc6885742edca0a 2013-09-08 10:35:04 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-5b80b8bac75a19c30a5c9989b86555c326cb0fe941736c5e917d4fd734976636 2013-09-08 11:47:32 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-5bd7c3f32dee755ed568965ae7bf48aa72d9b3a4301bc8c61b1463d34ce66397 2013-09-08 11:00:54 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-5cbafb368665f671de7df99b2344d3ae8f9b2dd268e94e40ebbbfba46afa1fd8 2013-09-08 12:18:50 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-5cc4080e9784daca751d28ee1bf76fabcd094e72f5d5ceeaa6d082f0117713e9 2013-09-08 11:10:12 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-5da12d584e16acf2c49f00ab365efd58e649748bbfd050876c38f9e7337d720f 2013-09-08 10:32:42 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-5e404e276d0a8559e6ae4f42854a4114675a53561f433e4a26abed7f15ab62f3 2013-09-08 12:08:08 ....A 58829 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-5fee506b1e14a46a86f8321af0088537bc7554a63635ce148eb19ee15fba3769 2013-09-08 10:41:12 ....A 58829 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-601ad5d894f34c47bf9d7489bcb45173be773a593dd8f4c33ab715c3e8c87e20 2013-09-08 11:27:16 ....A 58829 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-608ebf8a160e7f07824ba99dcf2c2ee40dd1bab6f42d1487c09687e4bde2d2b1 2013-09-08 11:01:18 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-62d723cd633799ce1ab5fdb24394f876a14d51e50e6ec760d6d0013ccea248bb 2013-09-08 10:50:36 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-649dc1e3643bc1d12ee4ab44031b5da5ef00a36a000b4c0364a7f7fd02556fc3 2013-09-08 11:18:36 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-6541137e514708a56d210716d492fb6e02e921c1131b7ea6b99b79be38687099 2013-09-08 11:00:44 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-655ab07d9f7a3be2693c9c4c459719c506cb423e4bce6119cc7fbb9ba42afd38 2013-09-08 10:27:22 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-6782847025acbc0fc945908ed38f145edcc45862dcbef555fb173d576dc07271 2013-09-08 12:18:56 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-6849cc83f5edd43226fa6ede45a2ece877bd53d70416397638fbe812c2323e5e 2013-09-08 11:21:56 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-6a1a94bdcbac98739155179732b8f031d9c5157c1f1d9fb7a48e733344913085 2013-09-08 12:12:34 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-6c0987c6c6caa54603dfbf2ec20c008124c342d70f00b0a5cd943bdd88bcf713 2013-09-08 10:33:10 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-6d1f512d67b62d38054a7a585de0139656d40742148a0e7065899b1d8c99297f 2013-09-08 11:53:06 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-6f44fa42d2fef043e212080a6e97fa21fa787a433dd7141ebd065995cb47352c 2013-09-08 11:30:34 ....A 39515 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-703c69d4c51f25a37baa9cf3ed1a28c6b2484cbeb747b8089cab9e5e1ddca8ee 2013-09-08 12:00:10 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-71634140b902a7b5acf55cf1a67b192eb82f79b5989b97fc1105f16b3b45c5d0 2013-09-08 11:13:22 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-729fddef436f064a103748376b2c4ddf576ce2042c4828f53cfa6a99794319b4 2013-09-08 10:42:34 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-72e3c61d3261805ced3f24344d93ec9a7eef82830cb51c8aac2e8389b71dff54 2013-09-08 12:14:06 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-7356670f0bb65d1c37b522cb7c1efa90d4732e187e4bd3c20914822e7f2de506 2013-09-08 10:29:28 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-74b3a934205122544091ce96b2266e78ced844ea0367ff78edacd0b5c53011fa 2013-09-08 10:37:04 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-7505e5fc4530f3536c90e8cf884dced0f47e1665fcd3a13be389c7cac40a79ae 2013-09-08 11:46:30 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-75a842698d87c9002682e50c12fdc16762f95b49aad9150869f41b3c8f4ed395 2013-09-08 11:27:42 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-7635e15612af2982bea1f175ae53e552a4e5ae57970bea04680b87d6a4fa7234 2013-09-08 10:47:50 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-79094faba3a3d01013b5c631050221aad046ed788548c5d2d86c40961a4838f2 2013-09-08 10:53:18 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-794e2d5282b20b0ff60335cdca4835cbbf3053950b5e09c3376de6eed05645f6 2013-09-08 10:37:40 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-79dfef1cab5f1332b54161003cd1dafa283973b740e3fc85324b474ab86c4e16 2013-09-08 10:53:32 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-7a2942b1471514c9f8289beb92fd4238aa20b1c74e7b0a22b0f57d7225852bf4 2013-09-08 10:25:16 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-7bf56b11f0f5dcf866954b034b79636669da6d49eeee3640ba6d40ff4f92b43e 2013-09-08 10:28:38 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-7c26027f185c03b042dab2b17306ea016661c113977c9b16b54f8934a5d17bcb 2013-09-08 11:13:22 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-7d2058727f4c368033fff677a8230ac8f7e617bbf9a84f8c897644f06855c49d 2013-09-08 12:10:42 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-7d6cca5d3b86f5ad6c325076d18767e49eabeecd8c103b3eae2da6cba1bf4873 2013-09-08 11:13:34 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-7eeac49a4b0bc2517d543024da25a5815fc35abff3079e7b88f0413b3d40575e 2013-09-08 11:46:16 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-7ffda766ed98c0b4f155a6234732e99245cd825c1f03c5fcb15d1477cb6561ca 2013-09-08 11:41:48 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-81368b7a262350df3765a59c81da99922cac669fe2c69907877a9948dc09aec9 2013-09-08 11:24:12 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-81b54d547eb68672212814d9f81f6cfb842316ab730cca48b52cec4256343627 2013-09-08 11:30:58 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-81df3985fd4240843fbd4c5bb825985096b406cd75a1da98c4a75ecd586b05f5 2013-09-08 10:51:34 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-81fad43179378dc8e1c6fa25172f6154db6de010bb746a45e52b9b77d44eae1e 2013-09-08 10:43:24 ....A 58829 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-82eab0484c289d95ba5a13d0363d81bed5d8bf5bef54282bdf9f3c4d3347d03d 2013-09-08 11:46:16 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-83b32b0f848db96adcee65bd8a0ba9856421e94b2e6911d46f69b9a9a60a0c52 2013-09-08 11:52:24 ....A 58809 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-84550b1d933cb46935ffbf174544410b50078dde68ed656e19bf8edfbb98c795 2013-09-08 11:17:08 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-84d6778b7fa918b4d57185e477cdb42a0c5f37cdea8aa5edad78fec76a8b5b0a 2013-09-08 12:18:20 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-84ed1f63015b78817f98fb8c012306aaa796af117a081ead9f89b79d392d0e17 2013-09-08 12:07:16 ....A 58825 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-8572183f9e49fa4932d70a1ea31c71d71d82caab37c7e5c3d7322e6e06375c76 2013-09-08 11:31:16 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-8572ceda3e75d493b26226b2a5a96db94d3af61e073e2ce095074e7fd1ed3d90 2013-09-08 10:57:42 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-85756b25d022ca77c8e1c07416558c0a2bed1c9a6e3036863176722cf43d7a59 2013-09-08 11:42:24 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-85c95c4ac3e967c577f39470c5400dd94542001b1e67fd0fa9dbcee71289682b 2013-09-08 10:33:58 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-860b465573175fc34d7fe7ce6de818b856b1e5036ecd3b320ee3a72c9fe0d626 2013-09-08 11:41:12 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-8641ad569c31569aa92e855f9c42791c6fe2bc05e738e2e5f2e0fb61ae2f5ef6 2013-09-08 10:42:18 ....A 58829 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-872212244c4171b0d8f25613d63f191b8326baac5b347cf53aa646ac0458994b 2013-09-08 11:16:54 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-872245d85e75c206963d5042d76ca9beca0ece3a8fcec444dbe37040e12f5a68 2013-09-08 11:24:42 ....A 21343 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-87330717fdf9e5850048ac97ee4a763b21a1c31e3b2de3e29498b20de02fe0cc 2013-09-08 11:30:58 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-8868a1dedbc5ff7d10c40b27900f2529b79fcb68a134dbe176ec4c0008a8a9c5 2013-09-08 10:42:18 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-88d233f5a2949b4c8acf4a6cab2a656e2e684c1a6c1c987c18cbcc67432a61f1 2013-09-08 11:01:02 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-8a62d8334d0d9e615ff0ff088e24788602d2efb68988bc5432406da74ba55c08 2013-09-08 12:10:04 ....A 58833 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-8a73d474aa1427c8beb684102e9e4921d3fb09a9aa1f6ca7fb9f8966089c6fba 2013-09-08 10:25:22 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-8b1c55907dd477050cdee02856a27e2bb8293307e62ae4552b00ed0eceec85b4 2013-09-08 10:39:10 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-8cdcd2c3a55d09f354b18e3009a2c193014cbb947b4f01f9b711718264f8c4fc 2013-09-08 10:57:40 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-8cefe310acaeccd8745c294d2aacbafbe1361b59a830301977177820a18ceea0 2013-09-08 12:16:50 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-8df1626de039b8694b634dc22c93f64b494bfd251f6a878e1bd101b98e4cc0f3 2013-09-08 10:57:36 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-904b646996ac8edab20681db046d404cf5af519c14416f25ff9d466a756d9b33 2013-09-08 11:52:42 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-91eb1aded9a664330d1b4b2d9ac0acd510b0fefd8c7d23d8c45bdc9ce35c9f96 2013-09-08 11:39:00 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-9533e1571859bae3dc5874514590dbb8fcafaeb412f118e2ad0a199938f7d637 2013-09-08 11:27:44 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-957aac5d7a2534463446f92db90e1bddde106fcd82be6bc399fe5fc5055b0eb9 2013-09-08 11:52:14 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-9599d08d1ae850987971967effa109d8ae7733f780c555e101a43fe5076f475d 2013-09-08 12:00:02 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-97258003310f0b9952c61ab5f5d718c4e8c336ca6977347611ab3f46d32da4bd 2013-09-08 11:17:10 ....A 58825 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-97a957c9efe6e90087ecdda6976fffdc22ae253546ec9e64b70a34537087a31f 2013-09-08 11:21:50 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-97ac67aee4713000e3f8a6ee2290fa165116f53bd1caa60c9fca4ac6b4fcd87e 2013-09-08 11:04:58 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-97bede3251436cc109669871c81f8654f3688019dc95fb08077c4ce44bb0909a 2013-09-08 12:07:36 ....A 58829 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-98585c1b9fd057aa0d61baa770f8063e224ac0d8231f7be07a5692911e0399a4 2013-09-08 10:25:26 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-98b9c10e82a2eee07f48ef0a80c2f1ce7badef8103f40b75229bf45621a24558 2013-09-08 11:05:46 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-9a722a6ff8843c7e4dbc15d42d77dc5911f7f3acd4de4104733353eda710b96a 2013-09-08 10:35:08 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-9ca2eb7cdc9a284f37f81e1c0a7e29be521875da400f68775d550b517daf3215 2013-09-08 10:23:44 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-9e4bf926d751e79e84524a03e2f88614a68cebe3dde080c4e552a1c27814ce83 2013-09-08 10:31:38 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-a03d63b869d3110f303e63bf1e7a830468c0677cdee35456622d9c266fb2bf9a 2013-09-08 10:49:08 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-a052699b496f0e637471f12a5a3e94e8dc17ee901bba062af48025cfd8535060 2013-09-08 11:52:42 ....A 17216 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-a0b756dd53a1351e4bf3724fbc9d6c6a5789606695e9bdab2f0df01a48df1efe 2013-09-08 11:34:00 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-a111504de1b2fca3d671e3aaaa476b6263fdf41a48361b44107f50f9cc5259d6 2013-09-08 11:59:44 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-a1d85e0bb9a06ba904911875c0c6b000b1243e7ef0271be3e895627c9ffc42c2 2013-09-08 11:57:38 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-a218c2305135186e9c079a047baf6b09225cbec874ab7efba6b91d2c6ab5a888 2013-09-08 11:12:54 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-a3047d9b63c32a6bce3a2fa06748a372169d1da3ae9f4c480bf0b7b5a0f938e7 2013-09-08 11:30:06 ....A 12513 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-a323ade5f39f16c2cf03e10e17ec24d83f181e8ca7d8242f07890b58035b0a91 2013-09-08 10:44:44 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-a378e1c2c930e54c980488cffef3d8185faf277f439054c103490105ef57867f 2013-09-08 12:07:04 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-a383f9d3232aa91706570f5109cd35f304457eaff6fc3991c9c7bc1e53f8ec5e 2013-09-08 11:00:12 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-a4f132255d4aef7ebb48e70d7d93ff975d34a14c7051e374372a3e0a0c9143de 2013-09-08 11:56:34 ....A 17187 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-a52e9b854405d70706b4488cc2c1cc66bdc48261c8f7081b955b85eef06e347e 2013-09-08 10:45:16 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-a59a28c417b6053f806a9c7135781698230003eaf235314fdaf9de57fa34ce92 2013-09-08 11:46:08 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-a67fa5ec1cbfe60bfb18f57bd8cafc447b65adb89c9209498f59cada1820daeb 2013-09-08 10:31:36 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-a6b915f0650ea79779348ccd5da404b9c6e3bb9d85df9ec3aea0952983133908 2013-09-08 11:07:00 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-a6d888984839624b033776a155db8938103bfc5b80dfae37c3cb1c97c7c7e0f2 2013-09-08 11:43:16 ....A 58825 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-a7d293c47357889e3dde82322cf0a4e161fd7c866ddf7837dd728ee86cab7352 2013-09-08 10:37:20 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-a86079901c004e4f5ced71bc7cfebae8d1deeae25bb061953780e2e153f67a67 2013-09-08 10:38:14 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-a8816314dc6fe7c68e772fb733824a0e50ff903e75ea065fd3125f20b4cdc6b5 2013-09-08 10:33:20 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-aa0aae8d30e9a84eebc1e3b65775453f2838e37f3a6eef89bbef15e67ff84485 2013-09-08 10:52:54 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-aa7b5789bf79df122fe2e3d017755ab7fb2329a6f9f72f93793c21ad23188982 2013-09-08 10:28:50 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-aa913644743148b5bbf77beaf06513886d5da9c06653217b132e133f80a26df5 2013-09-08 11:45:12 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-aab7faa3b4bcbb4996be760c3d9dc95a14e8f7caa69181e69dd1d60fd390ef37 2013-09-08 11:45:46 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-ab2e95bf9a9359c3b8d0e3abbab4c622818cf6b54e008fc012ec379508299688 2013-09-08 10:25:08 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-ab64277204a2854d79125b8b44b15cd14c1c7f9371d02444a8ed686d0dd9d39d 2013-09-08 11:10:24 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-ac37a379e6f04108b0c27528899483e3c63bc64b0c88d0fec01e1703bedd1149 2013-09-08 12:03:52 ....A 58828 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-ac815f14163fae9a280f702102b6e16623427ecf8579379ff82f2e82dc56dc12 2013-09-08 10:37:18 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-ace8e83c4a7425ed9a7a33fe1981a774c92e4eeca536da78be58cb304cf46f3b 2013-09-08 11:06:46 ....A 58829 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-ad3ccd38d92c592533ce15a9e18e8ec1af07ec0cf895284b62614b2df182e91a 2013-09-08 10:48:46 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-adb661e698489e581bd2c38e1c9fca0d40f07e120497cb0f34df8b89d5352543 2013-09-08 10:55:58 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-aed9ecc2f0de6a542d68ac4ffc810cb6a14c1471831573ff55126d0cba0f7d3f 2013-09-08 11:27:40 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-af0d352a9ca635c34463c581519e32528e3458643a578347e8c014c5c99df6e9 2013-09-08 12:14:36 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-af35f998eef4d27362f5ebbbb8af3bc530a3f00a9a5b960f22777dea324d77d0 2013-09-08 11:34:38 ....A 58829 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-af56090b6a5aaacfcf7fca59dea75b751e8d239faa3a3cd9312ec45ac3ba1ea6 2013-09-08 10:35:18 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-afc58fa5a0ec274e977ba4f63951ecc5c33fc989657ce1ae4e9a0052bc449169 2013-09-08 11:24:04 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-b021a2acaa1f6f52eba0ac565bec36e80f98e66da291b8d4365a01ecf736e615 2013-09-08 11:10:04 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-b027c7c696792d4c357a0703834833059a957ce986291aeb00fa0326e53b5b16 2013-09-08 11:42:20 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-b053d331748800a2a3348445635c5eeaa2c2d2ca05f36361163fb6f4c751fede 2013-09-08 11:40:14 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-b162b94c35c209d38070f7bb2862abc3362c26eff5e5099fbff5efe0e13020f2 2013-09-08 11:34:02 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-b22df66745636b42ef9b0ab687654ceed8c0733ee22b3b2bd04c8b233fe38dcf 2013-09-08 12:07:34 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-b25f3cf149c2c816bdccde799934975ae4e3c3b35b137896302fa22c46203c1c 2013-09-08 10:37:06 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-b272863ca5b3151cbdddba19a3c0f7a5ccca0b513925433b3539cec59aa8784d 2013-09-08 11:03:18 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-b297b5711d7cc4b3803384192a40d5ad2349fdca5c706cd342182e4b4ff20002 2013-09-08 11:56:44 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-b43e8c0d307cae25ea978fa452f23a74b3d06913b77346fbc176ea5b33d9dee3 2013-09-08 11:48:18 ....A 21316 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-b4ec98fb6e8c5996ccd36f715918606f4a490a096c706bf3c099ad8f0b5fcd61 2013-09-08 12:18:52 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-b52776cb267ea9ed9c201732cb0dfdc079e0ffb887003fef40a6764185506460 2013-09-08 10:57:22 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-b56180f9b6395687e0dde5d6afd8c92ccde03d8f0e3315da218ef57773fe6f7e 2013-09-08 11:08:20 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-b5868046d30c265890a7a4a109ae671197bf855185aaa64770a1307e969ddc74 2013-09-08 11:24:32 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-b60cca418174a3a9d2370af092315d1901713f4641148a06aa9e36198b63dbe1 2013-09-08 10:28:46 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-b6177d4c9e4be84632b5d3413c9a800ff8b3b553df0575fd6c384bb1f0bfdeeb 2013-09-08 11:45:20 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-b6f897e72361bdaf8a18198567bf6fbd62eb3d6c87e07c348d6be15699493fa8 2013-09-08 11:27:42 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-b837a95072758f9715f05d225e549d9e7c45d5f4f66f57c49805217afef92560 2013-09-08 10:27:06 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-b87daeeb88b13ec0d5ab28f349d75b4da9f3fccfc43c6be1c2540b813fbe0e5f 2013-09-08 11:10:16 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-b96de24191724a01aae3edaef8ca4e955cc1072743b250db2615802680c293c5 2013-09-08 10:59:22 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-bb0d032df4b62cce2e4bc0701e71b2518a7621b838980f4c88bd4b4e993795e8 2013-09-08 10:37:46 ....A 58828 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-bb73935b113c744677f9d6a60bf76ae9ea44ec3aae01bc44cfbe8211dabaabd3 2013-09-08 12:18:02 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-bbc727364f7b903aa34e05e385006a409d5625d90af99b0b367a8d7515933a30 2013-09-08 10:36:56 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-bc2e75fe0f92fe2ce1ff208c51942fbcdc1a8939027a957d329784830aaa1506 2013-09-08 11:49:14 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-bc605becd7ab2fd114ed28e3e222a60306e8d0cb9febd179939eabd9cd5afa1d 2013-09-08 11:27:22 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-bca7811d8278b5589fb7e287abb246c9c1f1744aec6d9eb59d835504c9783130 2013-09-08 11:17:32 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-bd7dccd7bb8a2180114bddb0dc35c7acedfb3305f1b36c9055e3501aaf565165 2013-09-08 11:59:48 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-bf33341dc2ab96102e353d3b718840bf013f29b7b1351a5d3c3dd0942a415875 2013-09-08 11:27:00 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-bf3597e8c489ce2e63dd6f930724c4a25d17c047fa699ef8d6a1a5c435f1a71a 2013-09-08 11:34:20 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-bf461074fd50fead7039180978ead3d76047ff0f1a5df3886c546198049c9e59 2013-09-08 10:56:54 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-c0126a325fb4df06bc5aff14110a45282712013a77c958abf4b75c15db78c8b7 2013-09-08 11:10:24 ....A 20792 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-c06925766e805ef0cbb71da7c74d1aa78c4f362ad72129c30a5fd006dbcce15b 2013-09-08 11:53:00 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-c18303fec6c235a232e969a3255eae34869033042aa13e0d642e7102a7f7401c 2013-09-08 11:45:44 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-c2b8eb6bc41a8183302d8b214a45ced0bf9260d79e5f5e94a70a1ad7e77124d2 2013-09-08 11:16:30 ....A 20224 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-c2e63c0624004f6ad8952d1273af793b0043008408144844bf814875b98ebdf1 2013-09-08 12:18:52 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-c3fcc3c28751e024e7bb3786a7e30e4c0defc78fe733858d66a95a2463bb92bf 2013-09-08 11:34:26 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-c450c094a4c8e0440011f8480a9affc03b2326db2d54a34cbe16fa8e3528a1e7 2013-09-08 10:46:32 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-c451aabc7636127b305253a7ce15a6ccdaa5a3f2ca57ab5d489c1ced4ea56c0e 2013-09-08 10:47:42 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-c50bec3b4fc3e5885de415503d12f415b6a4e462f9baf64d6ae904d787b35e13 2013-09-08 12:13:50 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-c552e15f33d012b4227bc2a677b5f63929cec7d146e780424a354f09f1409f31 2013-09-08 10:25:22 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-c6678dcd94b929006a1ecca81546b7539c6266a1e50de9468c02a800a8770b9f 2013-09-08 11:09:46 ....A 58825 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-c6df93b9763976f0b01a60a7ccfbbdf7247923e574e840dc498715ce8ec8876c 2013-09-08 10:45:40 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-c8dd95d48f3458e09661cf31e55d6215736fe2e2ee076c089ac811711c14c83b 2013-09-08 11:31:22 ....A 58829 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-c9270372e5be21bb7550f71dfa9bae8e229e1be3726417f4fa2da2f418f594ea 2013-09-08 11:26:54 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-c98259d75ccea98d2da7ad4d4286a8f708ee118a6454ba4f961de3aadc098493 2013-09-08 11:59:46 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-c9a409bd2c213207fa8bef4f7728240bebf0243ca33b60c9db54a2fb72cf3b7a 2013-09-08 12:00:48 ....A 58813 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-c9f296bda91389f85ded946d655359d6269d6a38ca5478fa2d29646e26711886 2013-09-08 10:56:50 ....A 12457 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-ca4e9b27042b9f9cbd388383829a0367ab9942363ad2a4b14c2b13407f494726 2013-09-08 11:24:20 ....A 58829 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-ca7de87ad681c2c3668790380c0cb0f7fb63fec35dabb4ca44378b6ef5ce2d3c 2013-09-08 11:03:48 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-cb36db0edb4d034b8e73e1483588a46f58f326a7763c11375c01553550c89c42 2013-09-08 11:28:34 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-ccb12bdf28ecf888a8bec7b567dcb87b2e386f450246a6d6877c98f7aa87b3cb 2013-09-08 10:40:46 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-cd53c23fb4cdfdfbf04ff085f02cf2d7ab1ef9737d1502093ed54646b7db5fab 2013-09-08 10:28:58 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-cde7c2359ad46e3b77000180e044e6ef91a91ee939f2154899390c8e59fa4957 2013-09-08 10:57:12 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-cf81d7a38b4304c371673401e536788c89122304d24e681aea3860d606cad5bd 2013-09-08 11:51:06 ....A 58825 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-cfc4698f6d634b06ab34fd220c4448d7778dc0d8fdf3786f69a98a62ab1569ed 2013-09-08 12:07:10 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-d01b9fbe626c592c57f5ac11578d9d030260caa7ef056ce78e9a6098710050b9 2013-09-08 11:36:28 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-d02a3edb7791f09357ca1cf7baa8b3cf10b0e6f412049ca33c0fa766aec9457c 2013-09-08 10:57:34 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-d07981f2a2154e21cf5a80063089f23e1f4179b1487c82c286349111c970f93e 2013-09-08 12:14:42 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-d1a335caf925f5a52b09f30e428ea028f4bfd3ca893b21f1d8940a19c57a4a09 2013-09-08 10:39:32 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-d2811a64792fbd28dc5d285f8e24f05b61ef83fa2acac685cabe0d27db302789 2013-09-08 12:11:50 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-d375456da483e913b735b4c0a22994e2fa23d614614984232a260fb1be8cee45 2013-09-08 11:27:14 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-d42a28a187e2a4cb30064fb67233bca012c30320672daa4718698657ae5706e5 2013-09-08 10:35:28 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-d558ed2926a0b00c1aff81da015151278939c7b677f1d155e312c572afc97e2a 2013-09-08 11:24:48 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-d569cb1e1da96ac898462b847a43ece9f7f6e14764b7aa034ca709d3f08e76b7 2013-09-08 12:00:02 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-d6222ef1da9f551f79185a8c20bad5766d8f7c5afc94ba6da08a7cc31c110bb8 2013-09-08 10:27:04 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-d69f12475cd919179d978da422f5a71801940457d83b303c35d30d9ee4c88af0 2013-09-08 11:52:16 ....A 58825 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-d6b858c4ed16827cb302e53d11e9c53b16ca66780dd0986b3526c4666e589194 2013-09-08 11:41:42 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-d70c1c1470bf4b94564f3cdc3724a42cab81c4392fe2ee752ce091c920f0c786 2013-09-08 11:57:00 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-d7c46034c762ecde23a70f6e43d670a1e144d0ce45d9ffd580e0f029e0b0053b 2013-09-08 11:10:28 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-d813fa924717f9206b998197fac026ae15192bd15976651795e5143fe519928e 2013-09-08 12:10:16 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-d817869b73bc5ff239b0e265f32759287baa4be23b8920ea989f3446c0b4cbc1 2013-09-08 11:53:00 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-d8e9b65a69289c6c9384eb6a83e909dc323f50af73cc8033f37557944e139225 2013-09-08 11:50:50 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-d9002054c821476310e122c5710549cbe51fa4d4c80de38f86295057541eb635 2013-09-08 10:53:44 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-d913df11814492264a3c73d71b052bd179f11861bdc47cf52f3d22444a510dff 2013-09-08 11:20:14 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-daa882c7bc65e257a38547f0f65168d3482810f40127d0aba2ba07660fada6d8 2013-09-08 11:47:46 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-db814b644073e17e5ac3ade1ba77b19a14f8dffa99d0dcfb72be87619bda7078 2013-09-08 11:52:26 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-dd4b8f9407d1f3f52c919c127d544ad3af887dd67d489ac1a84f1bb361e19e6f 2013-09-08 10:53:18 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-dd8b5e9ddeefb3a777a2cbb3aac4a28a3c53aff25f574a8ac5c1f48216e253ab 2013-09-08 11:16:36 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-dda9c61e17f6c5ea3e065e6fe852aff84522a6342ca3c159341feaa4301bb67a 2013-09-08 12:00:02 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-ddab70c6715c2e9413e427b552ddefcb156195678a12d8909bf3408f0e64a52f 2013-09-08 11:22:28 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-ddadeaa1bf2dd457c02866b243985749a4030c2624d5ffcc0aee206e6a557ee2 2013-09-08 11:03:52 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-de0bf1e1348e62b7db122675d11718e45a9af52c06ff5be6a109a40bfd7c9999 2013-09-08 11:56:16 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-dec39cad95acdeacecaaa0ca4b007d0071623e901b56c34a534515d286d39f27 2013-09-08 12:00:20 ....A 58833 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-df0f87aa50d22bd52ddea689768967341ab8065a2298021a5500fd797b21832a 2013-09-08 12:10:58 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-dfb9678e43e99067b5141690a4ed807c22a801edce4721321a2003a0c4a1a352 2013-09-08 11:10:28 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-e1258bd6d84652ee50bbeae8c2f93c2019e0ee9025e846e43c472ceb75695796 2013-09-08 10:25:14 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-e152b014d69903860a41ccd722d9e54aeaef1d007eb1060e815b9c2bd3f24e19 2013-09-08 12:18:50 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-e17ad9b5e696dafb918b05bbe9ef8803d0a86cb8f5310774612149419bf24eba 2013-09-08 11:41:18 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-e21f78a9a4d2c170bf1607cbe0efbf5418b63bf7a96de535450218d3e1e8e1d7 2013-09-08 11:46:40 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-e238a933b694b75199180c73e3ca6945193c75ba6bd1e3a470e97dc98b152c76 2013-09-08 10:25:28 ....A 58829 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-e2b02aa774f469726e0a6db5ce92beb01c72f99f036ebe7056d381d136fccef9 2013-09-08 11:27:02 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-e30fab497f4e4592b55185bbe3d37d1f7254f2887048c37c0aeaedbe1b890ca2 2013-09-08 11:24:38 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-e321a3be35afc5ce168e934872af763794891171a662c214ef9fa4acd2f07dd7 2013-09-08 10:44:40 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-e3e0b2d161005bb38cff316113957b900b66aa9038484596acf8d4798af0c582 2013-09-08 11:34:20 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-e52ce5298226c3df28047c3f231a4650d3c3f2af5979a5f2f88d349ae3041263 2013-09-08 11:20:26 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-e6a6341de4a3dead01420ab3b9f3401e3e1b087454b8349176c7698e0dfaa583 2013-09-08 11:29:20 ....A 58828 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-e790270bd3e98477ce790e2a684bc904e9ffc36105ac2f2e59a467080f8d58de 2013-09-08 10:44:44 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-e8293eebc5b3028fbf7563060a850226061ef427fe24c13ef203e0bc5be41255 2013-09-08 11:30:58 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-e8bee516f539be5302fb8d8473c3fa8b017fd7548b7223b93dfe718f59ce0ed4 2013-09-08 11:03:36 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-eb250f7b11e57a7d26ffd90fbd11bd131bfaff4bcf36056f3b9d47432dc5e7b5 2013-09-08 10:25:14 ....A 58825 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-ebcb479022705a584846e714deeb056f9093705d5fab1a3a06a3ca3032d35e9d 2013-09-08 12:13:30 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-ebdc276312cfbae56eb98e1cab5ec38a05c8fdffba8bc09a99090896d0e384ff 2013-09-08 10:29:38 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-ec8d89277509a44e9fb0d1dd7f65fad732f202a9a452f576ae2f23af4e6a5a1d 2013-09-08 11:57:44 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-ee90fce9889916fff123b72a00a9961747a9411041b34c9a9635c1abef313af7 2013-09-08 10:41:14 ....A 58829 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-ef2591c839ec371936a56ea0684fa4dd0fcbd0d5324d4f597cc77be422a5cd6f 2013-09-08 11:05:50 ....A 25290 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-efa37287a811f658eca1a1fee3e41ec00fe9f2ee90242ca97eba2d0fe8669b12 2013-09-08 12:03:42 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-efc5566e5b9563d74576c2ab1c615ab475da584f1d10e65be355b5a88afb999f 2013-09-08 11:24:00 ....A 58129 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-f228d50f8974bccf0019169dbecc2bd11d61be3a8eb1138fdb2f0db37e7b3ab8 2013-09-08 12:13:08 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-f291fe66078fec01b35f3b05595c23369f1e28c7b5cb54c68962ea6735f894ce 2013-09-08 11:29:00 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-f2d87378e645449523adb61f6f627aa76f82d516036335e1dc29e3ce08db56a6 2013-09-08 10:51:34 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-f432fa6d93d8b2abdfb1edf7b7ced48e1f5b4eb030e226d355ea189e6cd5b356 2013-09-08 10:39:20 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-f4be70e1e7c40bdac84dfd3f48c0806b775dc1200b371ee23e448948569de746 2013-09-08 11:34:22 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-f5901d52ce37341e02cd103da134319880d9e9e4077acca200c9a69f5441f706 2013-09-08 10:48:58 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-f5c5b3dd6dea977929c1d92356de5895dcdece48335e419aa692ba89fc4a0c4b 2013-09-08 12:01:02 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-f635ceb2c476fcb6782616c9a230d128037c3e1904e3f1a2893fe8edf216e4b4 2013-09-08 12:18:16 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-f6726ea5b53042c838d0041f71d5d6eedac6c7f5aa8c80a4cf1b941e69b24a97 2013-09-08 10:45:26 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-f80c0250662370eafc4e8a796584a4c78857ef8f2bd0b06cf594c5d247c52767 2013-09-08 11:45:10 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-f86c8f3f89ec386e778f90cdf7df8f04687b8d99e6b342732fbbe06cfd848c39 2013-09-08 11:44:22 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-f8edf04eb49a32456bbae683139ef175074d30a8bfc81bfd4c9e83e7a7d65b3c 2013-09-08 10:29:26 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-fa01e28ea7fd5a286ee5fd78d1cf5295ed5cede85e580ecc5032090f12ad201f 2013-09-08 11:16:46 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-fbc8df8f86e4c137a8d7ba5bff393b8311bc7ebee9357c3f18a462823997b22a 2013-09-08 11:40:20 ....A 15387 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-fd4d51a7543bcf0ee2e0e5137ed7059516af756d9c763ac3b71d7c58af7275db 2013-09-08 10:37:48 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-febddb3405b976a0f84d5f48e36386f169717aa9455e6646a80212ad3ada9525 2013-09-08 11:42:10 ....A 58830 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-fec3dbcf7c9b81da8c901b01cebd03d5b8c9195d2fe0676d1c184519d05b7ca2 2013-09-08 10:33:04 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-fed826a5eced08955ee3a0dc84eb53130e3ee2dd7fd1b99717a15230ff40b911 2013-09-08 11:10:26 ....A 58826 Virusshare.00095/Trojan-Downloader.JS.Remora.bg-ffe7eb910a66999dc0af2c6c0535eb56873b0b793dffd099a5c0d321989a3368 2013-09-08 10:37:50 ....A 11734 Virusshare.00095/Trojan-Downloader.JS.Remora.bp-0c994fc0b2d39d76222a355721844460a15ebebcab8205695aabfd5369700348 2013-09-08 10:37:48 ....A 120048 Virusshare.00095/Trojan-Downloader.JS.Remora.bp-21d863a920013c762256391a09b2feb95ea30026c8b91a47a7518b55ada4559d 2013-09-08 11:18:12 ....A 63949 Virusshare.00095/Trojan-Downloader.JS.Remora.bp-2d31fabc6030e1c9e270c08291eac0e23af3c68bf078bb5b75430ea6c8b3eede 2013-09-08 11:25:22 ....A 63750 Virusshare.00095/Trojan-Downloader.JS.Remora.bp-398a60ff085039da21cb1469f7d249ed4d1bbf4d9a624a0163bf8f1665a6a96b 2013-09-08 11:29:08 ....A 63890 Virusshare.00095/Trojan-Downloader.JS.Remora.bp-4ba5472cf419803ae4a365f2516711514b1fca807aa9fcd4bc6763a9348f20a8 2013-09-08 12:08:24 ....A 63957 Virusshare.00095/Trojan-Downloader.JS.Remora.bp-a047ae2b8454d6be9927aedf924eebe94dd650d5326b81b621101c399ab65470 2013-09-08 11:27:48 ....A 24820 Virusshare.00095/Trojan-Downloader.JS.Remora.bp-d012ae38ff1199db62efd32019e2a671d133268a2581caafeb5f98fd3dae997d 2013-09-08 11:03:22 ....A 63865 Virusshare.00095/Trojan-Downloader.JS.Remora.bp-f3fcdb56b952c0949c4d25c01b66ad3dda9ea9de080856c1592c880907e60c92 2013-09-08 11:53:02 ....A 36019 Virusshare.00095/Trojan-Downloader.JS.Remora.dk-a8106520428d130926812b4c884c47f75c91a5e9eb4212cf304f4ba10d2d2ed4 2013-09-08 11:27:26 ....A 42444 Virusshare.00095/Trojan-Downloader.JS.Remora.dk-d35fdca443366283efb3b6d3fe201442ee574e76a9e3836da8d344f378b37577 2013-09-08 11:47:48 ....A 22775 Virusshare.00095/Trojan-Downloader.JS.Remora.n-0c1b39ef14e7a4171474fcb17ae4ec90eff715af3e2d873f0f0cc0da00e85580 2013-09-08 11:54:00 ....A 22775 Virusshare.00095/Trojan-Downloader.JS.Remora.n-123957373a598e3918fc45e16d86a06034937073b580c117746a271a872ebf7b 2013-09-08 11:08:18 ....A 27410 Virusshare.00095/Trojan-Downloader.JS.Remora.n-1816203e5ea6a5234da79f45886366b5ddec39a80b14b9a2fc49321f3c5bcf3d 2013-09-08 11:46:36 ....A 27336 Virusshare.00095/Trojan-Downloader.JS.Remora.n-1cb128d4e004f1c0fd6e49244df32a4ee917bcb5ea889730a38c0849c327bc48 2013-09-08 11:52:58 ....A 27284 Virusshare.00095/Trojan-Downloader.JS.Remora.n-327924cb8dbf75d412077ffa95bcf0a9ba4ff10c1ba2459f8adc57f344e109ec 2013-09-08 10:27:38 ....A 22775 Virusshare.00095/Trojan-Downloader.JS.Remora.n-382205201a757ef69c5ea783985b722d6aa96c8abeb61cb31770f652224aa158 2013-09-08 10:48:38 ....A 27393 Virusshare.00095/Trojan-Downloader.JS.Remora.n-45104919f3bc67ad26258ff77ea7590f32cb80b83c585b44110bcd8d5273a13b 2013-09-08 12:07:44 ....A 22775 Virusshare.00095/Trojan-Downloader.JS.Remora.n-4f13b8f387ee1823f1b57098439a8b175b21964b318b969984cf06036b56928f 2013-09-08 11:24:10 ....A 27334 Virusshare.00095/Trojan-Downloader.JS.Remora.n-5d71d629ae45aa5a40413ba88b6a02939ffc47ce7aa674ac4eeb09d0c195c3d5 2013-09-08 12:14:10 ....A 22775 Virusshare.00095/Trojan-Downloader.JS.Remora.n-63b5774f93f027a8acf5d358935e2e7a86891648ac4d4688414b196f8f313dae 2013-09-08 12:15:26 ....A 22775 Virusshare.00095/Trojan-Downloader.JS.Remora.n-7ce2070c74be51c5ff64910842920ce7e578cfe8f42d1c3697d8da50413aee3f 2013-09-08 11:12:08 ....A 22775 Virusshare.00095/Trojan-Downloader.JS.Remora.n-e1cfbcc0a9557cb6cd9f546eca4be88cb95b97590e30b6a53b00ccfee4ddb0fe 2013-09-08 11:51:26 ....A 27172 Virusshare.00095/Trojan-Downloader.JS.Remora.n-e9a7ca09df7021ca358ef4278573de6058326df35ae0cccda690f65c20286491 2013-09-08 10:32:46 ....A 16496 Virusshare.00095/Trojan-Downloader.JS.Shadraem.a-0f4da6b17d635bcd7b789a095fa729c9377ee37a716d626a2c07da08f91b851a 2013-09-08 11:12:54 ....A 18329 Virusshare.00095/Trojan-Downloader.JS.Shadraem.a-15ef8df3925def1ca05d9822752a74fd50022f0f78e56e4fbc4afdf086e9111e 2013-09-08 11:44:12 ....A 29551 Virusshare.00095/Trojan-Downloader.JS.Shadraem.a-2f0d0689f10c42fa4b0a7148636be93e032b8528ba2a3245dd3cff1e5131292e 2013-09-08 12:03:28 ....A 16900 Virusshare.00095/Trojan-Downloader.JS.Shadraem.a-3310647019839768be515e80f1c274effa4f9b1e4c0684ccbac6f307034b6a38 2013-09-08 11:02:22 ....A 15986 Virusshare.00095/Trojan-Downloader.JS.Shadraem.a-48695c9ce8790f08d1c24686070eff16dae54f9dab3136dfc94c940e748c142b 2013-09-08 10:30:10 ....A 15461 Virusshare.00095/Trojan-Downloader.JS.Shadraem.a-5a31f536f435ce24a5402727060cce879018513d84b6d5339e663e3440df0130 2013-09-08 11:51:32 ....A 11195 Virusshare.00095/Trojan-Downloader.JS.Shadraem.a-6f652b09ff8c1de4d7676fe040344702624bfeaaf4527d46320b2c93d0ee369d 2013-09-08 12:11:08 ....A 143360 Virusshare.00095/Trojan-Downloader.JS.Shadraem.a-7fa79aea54fb3f1cd6786f1612dfa4dfe034348b1b8d3b60c7028f9a84145d5d 2013-09-08 10:44:00 ....A 15454 Virusshare.00095/Trojan-Downloader.JS.Shadraem.a-906530832e47b4bf147dc0e1c475029c0fecb42701e3920c17f56a85fe49d075 2013-09-08 11:54:12 ....A 28256 Virusshare.00095/Trojan-Downloader.JS.Shadraem.a-9408312a3c2c9a2fc7a9fcf2283c698dc6d8e73487265d87fa0ee4e0f94bd401 2013-09-08 11:29:34 ....A 16935 Virusshare.00095/Trojan-Downloader.JS.Shadraem.a-978409093d96b55119551bd56c5e71d1b02e585b405c383aaf4f267679ae120c 2013-09-08 10:28:26 ....A 28253 Virusshare.00095/Trojan-Downloader.JS.Shadraem.a-980dedc89536e439b55998302538111cb963a6698289dbd1e78ccec31ec48d2d 2013-09-08 11:03:12 ....A 15616 Virusshare.00095/Trojan-Downloader.JS.Shadraem.a-9e2fde432e6c5f9796e942af21263c5b0b33a6ef6b98731ad631a32c28cdd151 2013-09-08 10:46:24 ....A 143067 Virusshare.00095/Trojan-Downloader.JS.Shadraem.a-a9757595bb3be98e56657aef1e696bfb4d8b4f59dd4ff5c27e5a5b2dfd6cfbc3 2013-09-08 10:30:00 ....A 15613 Virusshare.00095/Trojan-Downloader.JS.Shadraem.a-aed768b5dd1abccb44575927f547b9676066e6b1d2bb0c514dc8740a02273a7d 2013-09-08 11:41:04 ....A 6242 Virusshare.00095/Trojan-Downloader.JS.Shadraem.a-b23474e78bc91df88403faafa7036b4ff77f957c2c844f3648f46eaabd774d97 2013-09-08 11:48:18 ....A 27626 Virusshare.00095/Trojan-Downloader.JS.Shadraem.a-b88505ac555cfa106deec537209539ec68c78c727285042609712af41f51cfd1 2013-09-08 11:22:06 ....A 28247 Virusshare.00095/Trojan-Downloader.JS.Shadraem.a-bb337ff1949371dd8c774edee7a6445276753769526a1cac2a478f4dba8e2e3d 2013-09-08 10:41:32 ....A 15097 Virusshare.00095/Trojan-Downloader.JS.Shadraem.a-be6b10f1ff96157114be9e72d2b307beb8cd6efe7a0e493e027facf803942f74 2013-09-08 12:11:18 ....A 85922 Virusshare.00095/Trojan-Downloader.JS.Shadraem.a-bf0ef386bfa0b539604563c70b016c7905c0870a9c9d7227f15a2473e9f6dfec 2013-09-08 11:52:34 ....A 63879 Virusshare.00095/Trojan-Downloader.JS.Shadraem.a-bf1270532c6f1b49127b290ae02668d617efcc13aaed563163b13ad700aa8b7e 2013-09-08 12:04:36 ....A 17712 Virusshare.00095/Trojan-Downloader.JS.Shadraem.a-c031d82b62d375974d05d5cf1f4b4b9d0957a5b730342e0402c8ab993f62a5db 2013-09-08 10:35:58 ....A 13964 Virusshare.00095/Trojan-Downloader.JS.Shadraem.a-c4c5e5e111299228a9d7de2f8d076f5b44ca915ba88cda0b72905c536c78d9c9 2013-09-08 10:40:44 ....A 28593 Virusshare.00095/Trojan-Downloader.JS.Shadraem.a-cb73a4ec020c72f5e20df16771a802ad7fb19c5a4b6a6b4c3c8f33d383c77784 2013-09-08 12:13:24 ....A 20963 Virusshare.00095/Trojan-Downloader.JS.Shadraem.a-e2e021a8d07ba42a160074f2c20f83d88917a8fcf08489be559ba81c58632ca3 2013-09-08 11:03:26 ....A 16210 Virusshare.00095/Trojan-Downloader.JS.Shadraem.a-fecca28726d49f025cc11b688853a3ad4593b37c49c8bcb246ec1912eaa6b6fb 2013-09-08 11:16:54 ....A 667 Virusshare.00095/Trojan-Downloader.JS.Small.d-9400b4dd18d42e1468c93aba7ead16ba7114863345088f1d686f9b29c208cf87 2013-09-08 11:49:02 ....A 38837 Virusshare.00095/Trojan-Downloader.JS.Small.gf-c52971aff861c227cdf93ff1f91bbf2431bffbc249cb2865e7ad966570929fc6 2013-09-08 11:25:22 ....A 1895 Virusshare.00095/Trojan-Downloader.JS.Small.l-f45083624907654a36b1bca5130ca388005ef5adc904967fe1988100cfe0645f 2013-09-08 11:20:38 ....A 45056 Virusshare.00095/Trojan-Downloader.JS.StyleSheeter.a-1ccc7c3d1fac1a78cd353190e406f5266c0db52ddd21da790790322b6053c536 2013-09-08 12:14:10 ....A 37601 Virusshare.00095/Trojan-Downloader.JS.StyleSheeter.a-42f7996d0404a1e76e0b336943764df71eccafc7d0a6b83af52c13eaef082c3a 2013-09-08 11:44:56 ....A 7949 Virusshare.00095/Trojan-Downloader.JS.StyleSheeter.a-6b239b2971d8df1704672aad10dc88716630f3e086f4d7bafbb3ab79fe2a496e 2013-09-08 11:23:10 ....A 85799 Virusshare.00095/Trojan-Downloader.JS.StyleSheeter.a-edbec3ab3c367b0d1a23a3df1aa6a6bcd1e7cd65d4429942eff62788e019f494 2013-09-08 11:46:40 ....A 8970 Virusshare.00095/Trojan-Downloader.JS.Twetti.a-33434d242c8f7b1dc24362a689395bc6797c750614447173d5687f3098751bb4 2013-09-08 11:30:24 ....A 31832 Virusshare.00095/Trojan-Downloader.JS.Twetti.a-9d22e580c46755e7899147b1e363ee8e667fa97753bf3c765f5fbaa117305847 2013-09-08 11:11:04 ....A 8196 Virusshare.00095/Trojan-Downloader.JS.Twetti.a-f0ff8249a4ebb939b1997ae21bf5cda8e145c667dc8f04cfb3b0a0f98ca13aa9 2013-09-08 11:01:26 ....A 12963 Virusshare.00095/Trojan-Downloader.JS.Twetti.a-f1a057a2772f7de377983f17da64188d30b7d2ccc5a93f5b97fdaf2d3d8aa566 2013-09-08 10:27:10 ....A 33462 Virusshare.00095/Trojan-Downloader.JS.Twetti.g-01d254ccb2724434349da4e85306a6c8545beebefe1444cd7d3b502e49991548 2013-09-08 11:17:56 ....A 67768 Virusshare.00095/Trojan-Downloader.JS.Twetti.g-395e56d7001a3393b1b3c4f6ac75090efd8503da9f13ff81960752f6e0ad1f1d 2013-09-08 11:10:40 ....A 41385 Virusshare.00095/Trojan-Downloader.JS.Twetti.g-6bf8802c8de1024bacc9c962b46a5d8a0cad80d9a0962c40cb446b345ca2ef3e 2013-09-08 12:05:52 ....A 28047 Virusshare.00095/Trojan-Downloader.JS.Twetti.g-9eae36cfe1b99c196dae48213f138a747d72b5c9eed71e237d22650d3d8a6712 2013-09-08 11:56:34 ....A 29699 Virusshare.00095/Trojan-Downloader.JS.Twetti.j-5374f050c2d91f99ba95a83d2093b8590860bffc9a51f89d60325496fc192f36 2013-09-08 11:17:36 ....A 57103 Virusshare.00095/Trojan-Downloader.JS.Twetti.j-b83e454bf87dc2aa96ca9aacb920985e03c7da5673efab2eee40cbc54a69a361 2013-09-08 10:44:28 ....A 12918 Virusshare.00095/Trojan-Downloader.JS.Twetti.k-10bc2b7666415c3b53cf771b0aca58055e20ad87e84df288535f19ce0bfb69f3 2013-09-08 11:24:10 ....A 31091 Virusshare.00095/Trojan-Downloader.JS.Twetti.k-1cf94f4c921a50a22513342dc63297ab0c6829df42ba8f30bbc5e8833e4804e0 2013-09-08 12:11:18 ....A 21927 Virusshare.00095/Trojan-Downloader.JS.Twetti.k-379f4e99ce0fe0e1f67179924422dc26f709e97a527b3b4cf381c31066ef8e96 2013-09-08 11:16:20 ....A 7093 Virusshare.00095/Trojan-Downloader.JS.Twetti.k-4dc320d8b95c664dc82f8052a9241d32181519149d5af08526ff49370824ecae 2013-09-08 10:27:38 ....A 8875 Virusshare.00095/Trojan-Downloader.JS.Twetti.k-55b92b2f78266832f4d22d9fcec415b34d405ca566b87a80e3992159e720c81d 2013-09-08 11:18:46 ....A 207660 Virusshare.00095/Trojan-Downloader.JS.Twetti.k-772c1a57ca2a131143a6647e3f549dd307ead00b48d0608149d85a2dd2771eaa 2013-09-08 10:40:10 ....A 7930 Virusshare.00095/Trojan-Downloader.JS.Twetti.k-8b2d62d19dc111060da521c360a54f97ef61049100219754e2ee8fd05cceaafb 2013-09-08 10:53:56 ....A 14847 Virusshare.00095/Trojan-Downloader.JS.Twetti.k-ab3047cdb258f8ce4c8f2f2204d0a4dae2ee5c46b21a6c79220308fccefa7509 2013-09-08 12:18:36 ....A 27077 Virusshare.00095/Trojan-Downloader.JS.Twetti.k-cc63c6901c81da59a51e7958b00ccf84b2448887651f5b8061793fbc96639717 2013-09-08 11:58:26 ....A 7258 Virusshare.00095/Trojan-Downloader.JS.Twetti.k-f7756c4288b1f716b40daa8b74621c2b6417f1521fd5f18f8a406f5e80a168e2 2013-09-08 11:55:28 ....A 8764 Virusshare.00095/Trojan-Downloader.JS.Twetti.q-19874e5339954a562a761d7c63307981d8b49acf189a6b3487e740bb863edcbf 2013-09-08 12:00:12 ....A 21442 Virusshare.00095/Trojan-Downloader.JS.Twetti.q-7a63dde097ffb6bfc4c36b0421972449808e23af6955f67ea2b4a166bd8b183d 2013-09-08 11:29:04 ....A 19790 Virusshare.00095/Trojan-Downloader.JS.Twetti.q-81fecc61e987f812127467b574e1c6071d11da887ba7458a7176263e745f6d04 2013-09-08 11:11:56 ....A 24169 Virusshare.00095/Trojan-Downloader.JS.Twetti.q-cf033bef593e381dcca39476559e5f83211be2ea0a630a975a0bc7a89bfdfc6a 2013-09-08 11:38:38 ....A 11178 Virusshare.00095/Trojan-Downloader.JS.Twetti.q-dd6b85050c13fef5323000ae4f05cc2fcaf619f4d14da22309dde304106a6bc5 2013-09-08 11:55:50 ....A 37794 Virusshare.00095/Trojan-Downloader.JS.Twetti.s-15197036b22b5beca70d8cfdbda3e02963a6950c1edb1148a5f17563bba70268 2013-09-08 12:19:46 ....A 18846 Virusshare.00095/Trojan-Downloader.JS.Twetti.s-6ce19a01650492c76737e69513a0d598219fd8aaac5104fbd5cf177ace52c1b0 2013-09-08 11:19:06 ....A 21515 Virusshare.00095/Trojan-Downloader.JS.Twetti.s-cca20ab131b8205a7344f4ed37afa078c64c1ac11ac54ff8d959c692df9e0bc5 2013-09-08 11:39:14 ....A 50278 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-15acd04115cde8c7e4fb0a93f28b34b5c868be11f8162e04ca1616aad1b22c5d 2013-09-08 11:42:32 ....A 22974 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-16f63a8d984ff3908bf4bc7ff366c77d9979d908a86938c55c60d92fba9c9f82 2013-09-08 11:52:02 ....A 17687 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-1a0add42040bb83c69c97ae5032a162c4d9bfd9586383db085e3fa28f85d7be0 2013-09-08 12:16:42 ....A 22557 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-233672319a86feb31b6f37bde00d117e74c7f2504e5ca5d3c9d4678f7a726b39 2013-09-08 11:23:44 ....A 10187 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-2779ebfcab3595ce5856d7733796b61fbd421cc96b9cfe051edebf265a4f31e4 2013-09-08 11:39:18 ....A 16200 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-31c24f44a5ba530f7cd7fcb391259033fc4a0344a2620183ef636fb16eaeb45d 2013-09-08 11:43:54 ....A 10997 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-34b43092f49678d35c669372f5c521144a4c87d25e5faafcf5a05095d54cd36c 2013-09-08 11:44:58 ....A 25139 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-35ba79639d6c279a12c3a97c0c200e04f6943da5feb9277c7ae8e5afbdac2f0a 2013-09-08 12:16:44 ....A 68614 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-3c426a83f536b98f9a154c642f5403b91bc1e489d7b0b30b94e87609e5c1b209 2013-09-08 11:13:36 ....A 11197 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-46e990acdb5be758bd3b30ce7a344e4ba068ee4ee3f11ad601e7a9568cb5e045 2013-09-08 11:39:40 ....A 41947 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-4dd055d3052313288eed4e724c02be47dc94e1d5a902ed54b9bc916e55215e04 2013-09-08 11:42:34 ....A 19946 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-54411bf0f9b608c204c6ead2c9fe88dbf1956829a559839a7a8259752b0c4605 2013-09-08 11:38:10 ....A 22557 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-5a5cb3473f341d1cc7aab9cda9c2a401a60865d79b69bbcefe8b15b201772854 2013-09-08 11:56:48 ....A 18823 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-611adfc5220b06610b4ceeb95fc276ead8e2a5fcd8d1277057870e570a72f2ed 2013-09-08 11:42:44 ....A 35971 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-63e8d1b7ab674662eb844cfa6a68693f76f2e5f7e2c9d37fc6496f87966ad3b6 2013-09-08 11:42:24 ....A 18846 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-69394fd8445c47ad55ccf2e3b34db1fa74a25768938c19f3333ddaeb56bd4a6e 2013-09-08 11:42:30 ....A 35971 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-69d01ac5ff6214eb44a1965c757802e455d4d0151f059aba912e474aa330db1d 2013-09-08 11:42:58 ....A 18823 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-80cb4a1b2a103c51de8da22b9e1dc1f2be0cd58d0879ec25ecb20143dfc24764 2013-09-08 11:17:06 ....A 111122 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-86616e6415af098ce165fbf428f40a0cbe41c459dda704b9331312dac06da391 2013-09-08 11:42:36 ....A 20923 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-8edd46637b377e9596a44a74d25675e74c3f9acec3109e79f5a6c04a7d5d7c5f 2013-09-08 11:42:32 ....A 21077 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-8fe0b4a2a4e6a89617d7f1a2bdd3a2591d59cfb4059406090781a71fce6344f4 2013-09-08 11:05:12 ....A 24010 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-a958a100ff3f260107fd08d21a1416a2078dfea4b85f15e5c3d6b24444d8e57f 2013-09-08 12:11:38 ....A 34568 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-aa5fd25458a893a874817ab0e352d53c56aee21d344255175fdd7e02a1fe2150 2013-09-08 11:36:58 ....A 21454 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-adf1ee566e3b4c88de6909c62a3450bf61f48308e274fc825a1d1ed98a53c0fa 2013-09-08 11:42:36 ....A 25139 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-af013310773cc7aaa6eb2b7decfb99c99d9b1f4d613d03f6aab2af0b61600e60 2013-09-08 11:37:12 ....A 21454 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-b43a6add94bedc49f83126c3c39b8b1a48b57ce34c1a98dc8cc39d270c790886 2013-09-08 11:10:20 ....A 14524 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-baa5ea2004aea6054d8026d58f7be4f8253be2937ba23dfec8abc8c5fc656579 2013-09-08 12:14:36 ....A 14507 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-bc043608a1accef40cd664084013652ac526b88eeb71e0081a97a805ab044909 2013-09-08 11:39:30 ....A 35971 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-c06d87164bd8590af7ba9cc0ef27489ff549fa5c465376c6fc9707dd5a62fee4 2013-09-08 12:20:02 ....A 17143 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-c17e8a2339b3d7b0e027baadb7e7959ea428ea6998a821861a13d8fe63540e38 2013-09-08 11:42:54 ....A 69572 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-c72a9605bfcb55255bf5005d4fc72f071e0d6708b8d718eca9a792172085911b 2013-09-08 11:36:40 ....A 28394 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-c99185a38cf921b1d7b4b3c15aad6715001b9d48dc1b6e005b01a3468433b65a 2013-09-08 12:00:26 ....A 9729 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-cc932782b26f6cbfc547fce9f9f91d4a0fd76709433d6a32b987dadb67d60357 2013-09-08 11:42:34 ....A 18846 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-cd5eeb202699bb6a0e0fed4176f30dbf4089e1d9556dca60fee0926bea69a00c 2013-09-08 12:11:46 ....A 23063 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-deb3d330d7d83cad474f01398a118a7c4e65fdb7ba8989db5a970edd5fb0f5c8 2013-09-08 12:14:44 ....A 30260 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-e3b6cfdcaa706e6f71e1c7d893cda70cfbced5d47e7a05a9f27f12e3e9562bc0 2013-09-08 11:45:04 ....A 34568 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-e93c7afa5e61592674f7b6d4fd9c4a70d9f20a84321c8543cbe0caf214401561 2013-09-08 11:45:02 ....A 68444 Virusshare.00095/Trojan-Downloader.JS.Twetti.t-edc00d1dc0fb12b4331c24c4eb9c33e5a407e94cfabbaa28d413cdf3c631b8b7 2013-09-08 12:01:20 ....A 20050 Virusshare.00095/Trojan-Downloader.JS.Zapchast.ak-b2d747c271309f27fa50bd59a94bc41b99b733cce270de1d8d89aa2c899816c8 2013-09-08 11:27:50 ....A 28865 Virusshare.00095/Trojan-Downloader.Java.Agent.hk-797b2ebe8102f0f8ea6c7fb6556019cbcda6011f6459fd702c1d07c2339e77b0 2013-09-08 11:39:56 ....A 13098 Virusshare.00095/Trojan-Downloader.Java.Agent.ht-7173ede995ef4636d49b7984630a58e75d7e2be4cc39b07ea4c4dd4e6847f63f 2013-09-08 10:30:14 ....A 4591 Virusshare.00095/Trojan-Downloader.Java.Agent.kb-535a56fc6fc3089a7894ef468e67083862204546be470f4c15ca3c89ed0ecf27 2013-09-08 11:15:44 ....A 2584 Virusshare.00095/Trojan-Downloader.Java.Agent.ky-1ceef1873a1ad65385741574499bedc63cc13fca394cbd5f7b806dc4335bff01 2013-09-08 11:10:50 ....A 1403 Virusshare.00095/Trojan-Downloader.Java.Agent.ll-4be61a94d3c5379be1e0fa4768a5a1e2706ca2d4403d281cbfd82753ebc1b13d 2013-09-08 11:07:06 ....A 2719 Virusshare.00095/Trojan-Downloader.Java.Agent.lt-8076d102fee8865a3a66798af9af95a3ebdaa5fde2d3135973dd1961999a3912 2013-09-08 11:06:26 ....A 9136 Virusshare.00095/Trojan-Downloader.Java.Agent.ly-74e4ffd082a7feb2f7316d9b311f1217efaddf33715c5b18c3eee44837db52bf 2013-09-08 12:18:20 ....A 1022996 Virusshare.00095/Trojan-Downloader.Java.Agent.mj-f678bb5bddffcbf9b3f714c2d7efb1e238d8b696b27dbfc3510ff6bd496511b4 2013-09-08 11:28:28 ....A 3649 Virusshare.00095/Trojan-Downloader.Java.Agent.on-401a82a0630f2ba97fb1a8ffff05643ad185db055c11be161d436213af5e546f 2013-09-08 11:00:56 ....A 4550 Virusshare.00095/Trojan-Downloader.Java.Small.al-67ac03363a42645f1e02b1f7cac28c0329d37f733b6b9c6aa0e70374f538b10a 2013-09-08 11:09:28 ....A 6144 Virusshare.00095/Trojan-Downloader.MSIL.Agent.agk-7af3f7fe8ed6c02fcef7f301a2267243caab473216d27fbc3696d8d4f3d340be 2013-09-08 10:33:10 ....A 182005 Virusshare.00095/Trojan-Downloader.MSIL.Agent.agk-c1b84af5884b18c8945c3e45f5b66e69e665fef28ed7a4dc0e99a20057cb30c1 2013-09-08 11:15:50 ....A 6656 Virusshare.00095/Trojan-Downloader.MSIL.Agent.agl-315264471b8f7035849d75d678dd632b3144098262fb6607c0539171e823071a 2013-09-08 11:28:54 ....A 9216 Virusshare.00095/Trojan-Downloader.MSIL.Agent.aii-69d81af4cfad49792c997cd6466f7ffa95a1aa7748bac52fbd136f8045fcba9a 2013-09-08 11:20:44 ....A 20472 Virusshare.00095/Trojan-Downloader.MSIL.Agent.amhx-846d244bc253f8a01e493dc011819b6d7d1128f001b23c68294ba661a9748f63 2013-09-08 11:44:52 ....A 40960 Virusshare.00095/Trojan-Downloader.MSIL.Agent.emh-2626f19352180a8a9d05761c9e135f24ab46788ede5f33c8fd906a49436ebc74 2013-09-08 12:14:50 ....A 10240 Virusshare.00095/Trojan-Downloader.MSIL.Agent.oj-7bc8d706906b039f4a951cb243518a75e51097d70a0df426a38c74335ddd9fdd 2013-09-08 10:49:36 ....A 167936 Virusshare.00095/Trojan-Downloader.MSIL.Agent.rg-b37102580a88fedd3259f11fa1e5c8a86185fc5c6340d40c067d843b98928959 2013-09-08 11:47:08 ....A 1636666 Virusshare.00095/Trojan-Downloader.MSIL.Agent.tj-3ea903567744306c15cecfa8a615879c8c8f58bdb82239a50b997e8b24186d54 2013-09-08 11:23:48 ....A 229376 Virusshare.00095/Trojan-Downloader.MSIL.Banload.je-ee9f9deafc783daf840891ced93efa67c415725a8f3e1cccce4a69438adf6274 2013-09-08 12:17:46 ....A 6144 Virusshare.00095/Trojan-Downloader.MSIL.Small.cp-7c7ebcb51e9f8dcca71dff2de8e367486902b3f8168014c383885f08d849c1aa 2013-09-08 11:22:08 ....A 8192 Virusshare.00095/Trojan-Downloader.MSIL.Small.di-7a62485caf4ad382407421676f95c5d1eab3e50b7de242918aed85fb3a62ba91 2013-09-08 10:31:14 ....A 34717 Virusshare.00095/Trojan-Downloader.NSIS.Agent.cz-6fa3110d429a21dd499d1334a20898029e2a0771c223f67209fb9fdd32ab7427 2013-09-08 10:24:10 ....A 424036 Virusshare.00095/Trojan-Downloader.NSIS.Agent.ec-3091c10589b385fb6f3c6fdd468127d5feaf165607b1624ce654262bafcf999d 2013-09-08 12:00:04 ....A 10053 Virusshare.00095/Trojan-Downloader.NSIS.Agent.gp-491abcbd1a0d798b87fc3d9952a6353b2d548c19769c8eb487894194cdf7a1d1 2013-09-08 11:34:02 ....A 10053 Virusshare.00095/Trojan-Downloader.NSIS.Agent.gp-57c674850de8e098df691e2e4d61f70eb9cc1662b08ac873012e5e45ad10ec38 2013-09-08 11:06:46 ....A 10053 Virusshare.00095/Trojan-Downloader.NSIS.Agent.gp-6cf8e3eb3a2e8e13f3ea37d128608606c611561421f45429e138d9a34a317cee 2013-09-08 11:41:38 ....A 10053 Virusshare.00095/Trojan-Downloader.NSIS.Agent.gp-c47b29d31fc0a8517c1a3176dd72bbf590b0365de6a05e19c93491a08239f860 2013-09-08 11:08:14 ....A 99112 Virusshare.00095/Trojan-Downloader.NSIS.Agent.gp-febacbb03267e18d921fadba2e297e1f5c2738bbfedca739719ed77ebe6059de 2013-09-08 11:04:52 ....A 2959 Virusshare.00095/Trojan-Downloader.NSIS.Agent.gy-5b3049ab5dca961df9d5580023bc5a40945ccb5b2407706368dacd8c728429b3 2013-09-08 10:33:06 ....A 345475 Virusshare.00095/Trojan-Downloader.NSIS.Agent.hi-89d213dddf481e2fdd55d367b4f91e2048c94e0f4f71860920c26b5c9e7d33bc 2013-09-08 11:10:04 ....A 550755 Virusshare.00095/Trojan-Downloader.NSIS.Agent.hr-5533b6a3a49a460a938328aeae1f7b830bb93d4fdb5afa3606a094abec2a75b8 2013-09-08 10:53:22 ....A 61437 Virusshare.00095/Trojan-Downloader.NSIS.Agent.it-054d33767224422b2177071b0a4da7d1e93256e26d59ebbb06c95b67f732f9d7 2013-09-08 10:34:00 ....A 59641 Virusshare.00095/Trojan-Downloader.NSIS.Agent.it-2710937b8e33ebd067d41def2b9e5576ee21161192c76691c01d862449ec31ed 2013-09-08 11:40:02 ....A 61436 Virusshare.00095/Trojan-Downloader.NSIS.Agent.it-61e6944d2f440e4581127cfcfcaa906f3b67f7d54433b9cc426d2fe8b79b8aad 2013-09-08 11:23:46 ....A 61437 Virusshare.00095/Trojan-Downloader.NSIS.Agent.it-dfbfdc2b81ebfc4ef1cee2c65c034d8d11b2fd756c4775acfa7453e51b94c796 2013-09-08 10:55:12 ....A 59641 Virusshare.00095/Trojan-Downloader.NSIS.Agent.it-e1bf0f8e10f6d4f1bfd81f439e5699e0068498bbde144db14db869c42ca1b88e 2013-09-08 11:05:08 ....A 70481 Virusshare.00095/Trojan-Downloader.NSIS.Agent.iu-c529b425a656d4dcd21db0a83db9eab4561590694921bf07c2f4ddba5d31c6b1 2013-09-08 12:16:18 ....A 61851 Virusshare.00095/Trojan-Downloader.NSIS.Agent.iv-1571b6b9dfcfaf912971296992d46c7af4427e2917db07de6d7e532a758c9944 2013-09-08 11:35:34 ....A 62511 Virusshare.00095/Trojan-Downloader.NSIS.Agent.iv-334a10d0141135b01149b6ad1d8c925ea3d3a2fc7fa3271b2831578290e768ae 2013-09-08 11:36:16 ....A 61604 Virusshare.00095/Trojan-Downloader.NSIS.Agent.iv-4be45d6f9684ec1203cbdea2412d5c068b0b330727e276922d3a92447733cd51 2013-09-08 10:31:58 ....A 4291 Virusshare.00095/Trojan-Downloader.NSIS.Agent.iv-55781c886f76609be9528059b9601b9f5a5cad41b9e9facaee9401416707fc6f 2013-09-08 11:05:26 ....A 62511 Virusshare.00095/Trojan-Downloader.NSIS.Agent.iv-5ee9ecb36a3c8691ae97f29037fa856257e93c7610e954f7610a0b17e1a1fe46 2013-09-08 12:17:32 ....A 61851 Virusshare.00095/Trojan-Downloader.NSIS.Agent.iv-68a8a13ae85a72ffd0a23c7be3aa160d494302407cff02d848580d75aea71fd7 2013-09-08 11:10:48 ....A 122860 Virusshare.00095/Trojan-Downloader.NSIS.Agent.iz-c5be200846339b854e3abec80371dfb4abd7d938cdc8bfeda81927b7c09a636d 2013-09-08 11:48:38 ....A 122852 Virusshare.00095/Trojan-Downloader.NSIS.Agent.iz-f09b7ed70d5b0383e9b3d43d2f8fb164307a15f5d135ab61560aa866e4e1594c 2013-09-08 11:28:14 ....A 3829222 Virusshare.00095/Trojan-Downloader.NSIS.Agent.kz-09986f95635eb76185dca0b9eacaa201e2c31d99c032ade1c7bb7017363edc9d 2013-09-08 10:57:36 ....A 2492 Virusshare.00095/Trojan-Downloader.NSIS.Agent.ll-0f3cb8e08be1632ee73b91c58715c46fe923ba2d0ad02ade1a6be209509437e2 2013-09-08 11:01:44 ....A 1330219 Virusshare.00095/Trojan-Downloader.NSIS.Agent.m-0b2bb12b36042cfaf3605bcbe57eb59ea19045ed8a3b09f2b516990a1c6ec1ca 2013-09-08 12:16:06 ....A 2009638 Virusshare.00095/Trojan-Downloader.NSIS.Agent.r-b493b2e390e2b6152939d5ac27c1c6b7589ef170bf0122246c46fd381bfeff2e 2013-09-08 11:43:22 ....A 74741 Virusshare.00095/Trojan-Downloader.NSIS.FraudLoad.fg-63dd903ebfeee5a735bc8c9b75db4ee0d2332889d269c72756f4736a769fcd54 2013-09-08 10:27:36 ....A 7258 Virusshare.00095/Trojan-Downloader.NSIS.Murlo.x-30754818c8fc66153413146edd26cc464f2019534c0a159c25dbd4c35dafffdb 2013-09-08 11:16:04 ....A 799362 Virusshare.00095/Trojan-Downloader.NSIS.Murlo.x-84c373902d6d7cf6fce925c9a71ed59c2b3ac138abfd057c96124ff2ad5cee85 2013-09-08 11:52:34 ....A 796286 Virusshare.00095/Trojan-Downloader.NSIS.Murlo.x-8768585c9efa44bb670812ba08e37a39b942daefdf12d8095f840f158e6d9c1d 2013-09-08 10:44:50 ....A 1486537 Virusshare.00095/Trojan-Downloader.NSIS.QQHelper.b-0daa830cf94272d3c711ba0a6e2e782800d4d6dea7047e28efdfd6dfa16cc2fc 2013-09-08 10:23:54 ....A 1377184 Virusshare.00095/Trojan-Downloader.NSIS.QQHelper.e-02841cf28283cc627d9766cb98646534fe71abe4bc778dd8b8d68266ef5942ae 2013-09-08 11:51:56 ....A 2472118 Virusshare.00095/Trojan-Downloader.NSIS.QQHelper.e-8052ce175953dd2aade9bbe64798ba59b5124d04a46338cf5f4532a87037c253 2013-09-08 11:13:20 ....A 2223200 Virusshare.00095/Trojan-Downloader.NSIS.QQHelper.e-8506858d64cb64a7302719dc09d0f8910d25eed9ae26959416cb4cadb2721466 2013-09-08 10:27:36 ....A 3363 Virusshare.00095/Trojan-Downloader.OSX.Jahlav.h-6aa19f9be08e25823bb666f57e5618e8da0e33d3d944f58da46f785e67a731ea 2013-09-08 11:43:36 ....A 14848 Virusshare.00095/Trojan-Downloader.PHP.Agent.a-78e7ae85337a68150f3689e58848177b87a3c1f67e7f3f4f4ff210c1d20f3f95 2013-09-08 10:29:44 ....A 6012 Virusshare.00095/Trojan-Downloader.PHP.Agent.h-63c99822516339fbea2eecd726704229a562d8bd698ad3e0c6645f5650b41896 2013-09-08 11:53:30 ....A 3057 Virusshare.00095/Trojan-Downloader.SWF.Agent.ef-833dc7deb6f12aaf67b27261ade12c2a4338783028ac900581de7c62ee845c6b 2013-09-08 11:28:36 ....A 290 Virusshare.00095/Trojan-Downloader.SWF.Agent.w-ce6fcd2351eea0264b2154032289ce9699011af9e5957e41eed6d67efdaa330d 2013-09-08 11:18:30 ....A 178 Virusshare.00095/Trojan-Downloader.SWF.Small.bz-86309caed2e77fb61525eefd36e4c9ab3a4e179ca1cfff474059887e2ff7d43a 2013-09-08 12:13:58 ....A 139 Virusshare.00095/Trojan-Downloader.SWF.Small.dv-1db5068f4a37211ff8f3f0e61e5a07f2b4103791fe8516c603ad5681c346c16d 2013-09-08 11:37:34 ....A 83968 Virusshare.00095/Trojan-Downloader.VBS.Agent.aad-509294ff705d5e5d58dec7a329980b871de3ba2111d9eee175f5fe0dbbb5b08e 2013-09-08 11:41:50 ....A 114257 Virusshare.00095/Trojan-Downloader.VBS.Agent.aai-148bd32e5078fff9116e8371076d1facfcd25307fb4e4b64102a8441a9170447 2013-09-08 11:29:56 ....A 114511 Virusshare.00095/Trojan-Downloader.VBS.Agent.aai-86bc293ad16a866ccfad86b1501413bc404a301ac098b583c42475a9f642eebf 2013-09-08 11:21:38 ....A 114512 Virusshare.00095/Trojan-Downloader.VBS.Agent.aai-999491a052387c907faca2c25006d0c4cd439825d6fecf6930e1e560df813334 2013-09-08 11:45:24 ....A 114491 Virusshare.00095/Trojan-Downloader.VBS.Agent.aai-a9dff909304ae66de21a73da28861e3224f54194564eefa12484d2a089bc7252 2013-09-08 11:18:54 ....A 114511 Virusshare.00095/Trojan-Downloader.VBS.Agent.aai-aa5ca7d37214ddd6ed918d14ce9db5b8fd950e7c6653305dd60111cd6087b32d 2013-09-08 12:07:16 ....A 9815 Virusshare.00095/Trojan-Downloader.VBS.Agent.aai-b98a7cdff5994b80976019ac043f980a74d01c4a086025c111674e91c892c826 2013-09-08 11:54:58 ....A 8932 Virusshare.00095/Trojan-Downloader.VBS.Agent.aai-c4a56c1503ca0d81f3fbc4b58181779af22918e56dc6823fd7f36953a54a72c3 2013-09-08 12:16:00 ....A 1041921 Virusshare.00095/Trojan-Downloader.VBS.Agent.aaq-88a904639084eaed9aee42d620578b850ec14c6ac9d06211e04cc728330021ca 2013-09-08 11:13:48 ....A 2783 Virusshare.00095/Trojan-Downloader.VBS.Agent.aar-da67d6e843fea1dc8c3b0b5550df2053706f7dc62a1e491474250314c769d128 2013-09-08 10:52:54 ....A 2790 Virusshare.00095/Trojan-Downloader.VBS.Agent.aar-ffbefe34fd663fdf40f1e4ffcf216a179d765f5686831fb7ea6ce2f3cf3f7410 2013-09-08 11:18:26 ....A 104636 Virusshare.00095/Trojan-Downloader.VBS.Agent.aay-6828161c6f2d07410306c3be06a3a2e69e6445a3822ccf6ae1ea1dfddf7f9a4e 2013-09-08 11:20:00 ....A 104634 Virusshare.00095/Trojan-Downloader.VBS.Agent.aay-787352719f63afc31f71369d5ea4ab66b4e285082161d472f8bd3e7d7377bafc 2013-09-08 12:00:22 ....A 92343 Virusshare.00095/Trojan-Downloader.VBS.Agent.aay-c8663a5a5269131acd446324d5b6f5983b9b579d64cdcf257adc832e8786bc52 2013-09-08 10:57:24 ....A 685 Virusshare.00095/Trojan-Downloader.VBS.Agent.abb-eed0cec608ba8fe5dcb7fc6242e90a19a4a3eec92a3294ff3cb37867dfafe5e4 2013-09-08 11:19:46 ....A 104983 Virusshare.00095/Trojan-Downloader.VBS.Agent.abd-83280344963f105dc457b3d84753f04ec41d45365005fc61331f55e0dc358470 2013-09-08 10:33:14 ....A 3499 Virusshare.00095/Trojan-Downloader.VBS.Agent.abd-92b8da24e254d64362c91c0bc4189026e3efa3b89832a5534a1f5f3601848ab1 2013-09-08 11:28:42 ....A 103971 Virusshare.00095/Trojan-Downloader.VBS.Agent.abd-a47e6615e445d09d41b0f826f26f799b06f69f51fbb2bc7a2a1fdef3e95e938e 2013-09-08 11:20:02 ....A 104879 Virusshare.00095/Trojan-Downloader.VBS.Agent.abe-90b8e6a4c9f9b2219baf9dccb0ee9167461c1a7d08463822e993bc5b5d8316ca 2013-09-08 12:00:26 ....A 104900 Virusshare.00095/Trojan-Downloader.VBS.Agent.abn-762d99590d0abd34b7b2b8dfd3c5dc442f0bc9895077337cc82a464cb62887d3 2013-09-08 11:18:28 ....A 104950 Virusshare.00095/Trojan-Downloader.VBS.Agent.abn-990d4f27622d83edb15a164e70f194d05fa8c94d8b73324d0650a1f59b73eaae 2013-09-08 11:49:54 ....A 105452 Virusshare.00095/Trojan-Downloader.VBS.Agent.abn-ab328bdca75a07f448bfdd17de81dbabf3db43a3f4aa2c66a6e51ab904d35f44 2013-09-08 11:30:22 ....A 2003 Virusshare.00095/Trojan-Downloader.VBS.Agent.abv-2746885b08bd4159cf24ee7fbb71b586c437eb18f5d7b5e842ebdf9422e9801a 2013-09-08 11:45:18 ....A 107978 Virusshare.00095/Trojan-Downloader.VBS.Agent.abv-ede7b2ab1c6c2390bfb1eeb1b462fcf88c9ca1c4f1589484149d2dcd3db283fe 2013-09-08 12:17:56 ....A 503803 Virusshare.00095/Trojan-Downloader.VBS.Agent.acm-00d184ee07c50f8a79fc995db0101f0dbde72c93057a7d48fa22a857474a53e4 2013-09-08 12:11:24 ....A 404078 Virusshare.00095/Trojan-Downloader.VBS.Agent.afj-afff10f9002986a7358de2fbe9947e8e85220cb8942d13d0446b296868f4a705 2013-09-08 10:35:42 ....A 176174 Virusshare.00095/Trojan-Downloader.VBS.Agent.afn-9b9a3fc5b421b760cc0a406ec9d47ca9efa094aefb2d169455dd8182a4b27d3f 2013-09-08 12:11:14 ....A 10066 Virusshare.00095/Trojan-Downloader.VBS.Agent.au-fd14650dbf19f1f532ee54f11c3b8d23c57e8fae2b7521deeb5c5899fca04f80 2013-09-08 12:06:48 ....A 14750 Virusshare.00095/Trojan-Downloader.VBS.Agent.jo-8ca947eea2088ea17dd96ff30b24bdedfd52425df0eb8b5e88eca469f6936b31 2013-09-08 12:03:34 ....A 1028 Virusshare.00095/Trojan-Downloader.VBS.Agent.me-d691192e83cf4cd9207f0a7c9151c22d9b28b32095e5d096d9c14eff2857ccd5 2013-09-08 10:52:42 ....A 2434 Virusshare.00095/Trojan-Downloader.VBS.Agent.po-4f0604fc4d30519a7d30dc4e6f8aea362474de86f5546de80a4cf01e4fa80bf0 2013-09-08 11:33:28 ....A 21616 Virusshare.00095/Trojan-Downloader.VBS.Agent.vf-57f9817e9d72df34f6c10f45c63cd50b5d884785086aea05a6633b6bd2277142 2013-09-08 11:06:40 ....A 151 Virusshare.00095/Trojan-Downloader.VBS.Agent.vr-d093104ecc20a487ad36274fddbbb8e353b4a6f369d31ef314a93c7126046808 2013-09-08 10:41:02 ....A 769 Virusshare.00095/Trojan-Downloader.VBS.Agent.yn-fa92444a61f7fb2945b397be24c6cf1dcd40fa2321ae799cd5f5fef94b19eae9 2013-09-08 12:12:50 ....A 218112 Virusshare.00095/Trojan-Downloader.VBS.Agent.zw-3c7e3070ac928856fff05f5d9dfdc95cab6dead5a9f81ac25bedbf6d14153819 2013-09-08 11:03:54 ....A 218112 Virusshare.00095/Trojan-Downloader.VBS.Agent.zw-6ab88f68a8ac6b4e4d30fe8cb05b801f528a3f93bba0930b8d05f21a5f16b80f 2013-09-08 11:59:12 ....A 218112 Virusshare.00095/Trojan-Downloader.VBS.Agent.zw-6fc2eb10b1c11a244914094fea7e2bbe687199eb2f19966a5e8aa336053cce12 2013-09-08 11:40:02 ....A 16903 Virusshare.00095/Trojan-Downloader.VBS.Mscount.a-86c18572b84589e842c6454cab858ab44dfe7cb44f9a479b1e3156d1c21a14b8 2013-09-08 10:25:16 ....A 9961 Virusshare.00095/Trojan-Downloader.VBS.Mscount.a-e6d0fb76ca1c3497ebde5588e2597d21097a5350d3c75361a7c010f456b3875e 2013-09-08 11:44:36 ....A 452 Virusshare.00095/Trojan-Downloader.VBS.Psyme.a-85b79073b7537ab51f90514f69ac67816f4195f345a2ce5b1cec2bdf976b2791 2013-09-08 11:35:06 ....A 1410 Virusshare.00095/Trojan-Downloader.VBS.Psyme.ak-bfb652063474df2bd7362907b9438496f74eed015d976186b5ba75e523df77e2 2013-09-08 12:13:54 ....A 9289 Virusshare.00095/Trojan-Downloader.VBS.Psyme.fc-7df99cbd899be3156c16e17ceccf5cb5870b6b7f8ed16052d0bd6780aa1bffa7 2013-09-08 11:30:54 ....A 695 Virusshare.00095/Trojan-Downloader.VBS.Psyme.q-673841686056c7fa506588f7235171f64b755ba798f60edde414063632efb60a 2013-09-08 10:27:28 ....A 3763 Virusshare.00095/Trojan-Downloader.VBS.Psyme.qn-2e0fc00f12b3e9b0bb7314791b9d57f5ae4811be261863c44bfca99307551bb8 2013-09-08 11:24:04 ....A 122883 Virusshare.00095/Trojan-Downloader.VBS.Small.dd-7ea985f877a70ce74b7de10ef23b4a58129395638fe38caa8e4cdb24ac535893 2013-09-08 10:38:36 ....A 6247 Virusshare.00095/Trojan-Downloader.VBS.Small.do-c62854676237146592afe26aee6515458629eefcfb5b6ecebab0bce3971fad4e 2013-09-08 11:44:16 ....A 670 Virusshare.00095/Trojan-Downloader.VBS.Small.jx-4278acf71791a8598521bbd5974b460d86f101e06fa6c6fe1fd1063c485230f9 2013-09-08 11:09:34 ....A 104632 Virusshare.00095/Trojan-Downloader.VBS.Small.jx-a2e8b2ba02edfccd157ad0387d08c5fb7bb2e233bf4790d19d17af4578b8be5c 2013-09-08 11:52:46 ....A 136761 Virusshare.00095/Trojan-Downloader.VBS.Small.kq-a1a923562c64dfb59e11c95cabc9c2b9a3399101f1ac7a09c14ac57711e47668 2013-09-08 11:02:32 ....A 4149700 Virusshare.00095/Trojan-Downloader.WMA.GetCodec.b-cbf658f7b66c59f61e032f81df834a593853d81c586100536b4bac3782c33c00 2013-09-08 11:19:44 ....A 485900 Virusshare.00095/Trojan-Downloader.WMA.Wimad.k-6d27c0705c9787fe61cb86a77e99e2978447e66d228e523d40a22d31e314550d 2013-09-08 11:16:36 ....A 3071 Virusshare.00095/Trojan-Downloader.Win32.Aboma.w-55f67a0fe28521c779475d473e9e7bd083d11f84c234eb89253d4c3b9125e2ea 2013-09-08 10:56:44 ....A 600576 Virusshare.00095/Trojan-Downloader.Win32.Adload.aepq-d0e90b57141f6464fb8f276a6e4f9e17c461a0cd7ca82699b1ea4c7602681beb 2013-09-08 10:54:28 ....A 248243 Virusshare.00095/Trojan-Downloader.Win32.Adload.afgn-a875b1bafd02f71b68ed0bc467bd60544ba4a680ef5e655ba4a29b7b852a221c 2013-09-08 12:19:22 ....A 658432 Virusshare.00095/Trojan-Downloader.Win32.Adload.afuq-eadfca69f3403a2040921b75aa530cc5e0851268db498dc2e04d05c323f4d2f6 2013-09-08 12:16:12 ....A 184320 Virusshare.00095/Trojan-Downloader.Win32.Adload.ajqr-924803921733686f52d05f7f811930a231a7667503754e73d846cb39c6a1eecd 2013-09-08 12:14:50 ....A 598528 Virusshare.00095/Trojan-Downloader.Win32.Adload.aquz-5bf630886302a5fbb2ad6ce79cbe56567d0a7d6724461488312f9090a4ec9938 2013-09-08 11:03:08 ....A 76495 Virusshare.00095/Trojan-Downloader.Win32.Adload.arsk-250f748318c8e958a647fcfd9447e5e7bcd19135159f8628f777a25c950fc445 2013-09-08 10:50:44 ....A 76736 Virusshare.00095/Trojan-Downloader.Win32.Adload.arsk-60cc0d6a7d6e0ba04b307dfa446e213c15f6465ff87aa601e1600327b315c732 2013-09-08 11:02:46 ....A 76616 Virusshare.00095/Trojan-Downloader.Win32.Adload.arsk-7d6c795f7bd21bb6ec0968a22d9979c51586e554398d0b594e31e4a5bda34457 2013-09-08 12:15:54 ....A 76540 Virusshare.00095/Trojan-Downloader.Win32.Adload.arsk-c455c146e2f2981bac3dd952b02eabb385d4ba000c1e1d6725f0a2349c1b0ca2 2013-09-08 12:01:24 ....A 658432 Virusshare.00095/Trojan-Downloader.Win32.Adload.auqf-f8c4e095544a37395593758af4c879eadd29ea0d2dd6a92f11cdb34c6bff61c1 2013-09-08 11:49:06 ....A 157056 Virusshare.00095/Trojan-Downloader.Win32.Adload.bo-9390ef8530570ae795728f3efada456668950c6df350cb1077c2d5e624b43e9e 2013-09-08 11:45:52 ....A 139264 Virusshare.00095/Trojan-Downloader.Win32.Adload.bokz-faa1aa904de4d20a93f7772660d03edee1669f633f300c8af407c2f7c91e363c 2013-09-08 11:51:28 ....A 4276224 Virusshare.00095/Trojan-Downloader.Win32.Adload.cfms-438b2d80370b2192e4466a649ae19470b4031eab429702d86271497e9fc7a48e 2013-09-08 10:35:10 ....A 82944 Virusshare.00095/Trojan-Downloader.Win32.Adload.cfms-757165dd18d95ab269d3953006d39425b0ff57886030067312b467ef8d42d8a2 2013-09-08 11:43:34 ....A 479232 Virusshare.00095/Trojan-Downloader.Win32.Adload.cges-6e176cde8b94ca54823d18e60e5cf9e417ebf28caada73239863080a64e68e23 2013-09-08 11:44:46 ....A 86577 Virusshare.00095/Trojan-Downloader.Win32.Adload.cttk-89ae72fdac1092187da7847e4b1ba488301922940b4913d03d82b07e51e40d73 2013-09-08 10:49:46 ....A 982304 Virusshare.00095/Trojan-Downloader.Win32.Adload.cz-22fe4375b5c8b938daae7605618528a64e2e4913780071a980764d84650cf2d0 2013-09-08 12:06:32 ....A 56204 Virusshare.00095/Trojan-Downloader.Win32.Adload.czlq-28118d1bb19bd3623fabe551961e7470075202a1578e611cd2bc354745fd93ef 2013-09-08 11:52:14 ....A 128092 Virusshare.00095/Trojan-Downloader.Win32.Adload.czlq-77ab2fa02adad2df20429ccc33a20f721f31ca38c72cea17a77379f6d57361a8 2013-09-08 11:17:58 ....A 73728 Virusshare.00095/Trojan-Downloader.Win32.Adload.drlv-5e9c92c6380b0f500ef876396da37fc0754fb7815919590cdcca0849da35bbce 2013-09-08 11:53:04 ....A 305674 Virusshare.00095/Trojan-Downloader.Win32.Adload.dtue-77620e86241be940699c0d4db1c4fecf486647d17e003c3a895e68d072bd7e4f 2013-09-08 10:45:54 ....A 950152 Virusshare.00095/Trojan-Downloader.Win32.Adload.dybw-1315a41037eb9dda4ca879de50bb9628acfcfaf2777dacdf0b06259890814c8a 2013-09-08 10:29:50 ....A 950152 Virusshare.00095/Trojan-Downloader.Win32.Adload.dybw-2194c857be49f38ca7382b429bbf0122200e4d35e02edbb711db885a786bb621 2013-09-08 11:01:20 ....A 950152 Virusshare.00095/Trojan-Downloader.Win32.Adload.dybw-29e12a8a21f4f364d882dfd1423f56f9dd22037f9b08ae6f5f626e962f052d6b 2013-09-08 12:10:38 ....A 950152 Virusshare.00095/Trojan-Downloader.Win32.Adload.dybw-426fe603a0598c41f221dd1d964d1dfa68c7880c52b1e0ab05614bee8bb67db9 2013-09-08 11:13:28 ....A 950152 Virusshare.00095/Trojan-Downloader.Win32.Adload.dybw-5abcb9886ead78697456b76f6b69de02f8f2490a5c62ac046c3a5222d23bb72a 2013-09-08 10:33:50 ....A 950152 Virusshare.00095/Trojan-Downloader.Win32.Adload.dybw-c2dfa6fe4e92f2c871cabd8a6581cd61c8ca9d5fd78c410a9b8b51ebe3db9912 2013-09-08 12:00:50 ....A 135168 Virusshare.00095/Trojan-Downloader.Win32.Adload.eeoe-aca7acdcf4be20e8e6b751c77f8a51248d351eafbed8f78c28f3af60f3a6763d 2013-09-08 11:53:46 ....A 137530 Virusshare.00095/Trojan-Downloader.Win32.Adload.ei-b8316be4ae76c5372facff10826c9177027250e3a91e6fcf047c6105cedfd607 2013-09-08 11:25:02 ....A 98 Virusshare.00095/Trojan-Downloader.Win32.Adload.gch-d52e1bdcb87970a4b5e6772ffa009f70225aa0aeca648915477cd590bddac798 2013-09-08 12:03:26 ....A 2670134 Virusshare.00095/Trojan-Downloader.Win32.Adload.idrw-c1801aeab4519f010f418245cde6f6963523e7e35b4a5dc57be9562695b3d2c7 2013-09-08 12:04:38 ....A 776204 Virusshare.00095/Trojan-Downloader.Win32.Adload.ieqe-9441c1e82526a1e323ebbbb5ff8fe71613f187b042de0efdc6a76d3dd8ad860b 2013-09-08 10:55:50 ....A 754188 Virusshare.00095/Trojan-Downloader.Win32.Adload.ieqj-62ed502c632233230b9270e7298f21137f8091ea294b944217b4f3880240dd90 2013-09-08 11:33:26 ....A 258048 Virusshare.00095/Trojan-Downloader.Win32.Adload.ifek-1a35e0b5fd368f8d976123806f8fc3dfd54666493f994ea18710f039da8c704e 2013-09-08 11:36:34 ....A 143486 Virusshare.00095/Trojan-Downloader.Win32.Adload.ifek-22e69c9896665abf004ed9fd7e7a0cbc874c006a031504397a73ebfca1697c84 2013-09-08 10:54:50 ....A 258048 Virusshare.00095/Trojan-Downloader.Win32.Adload.ifek-37ba70b7c6ab90be5f4586fa3fb353ff3a0f1a83872b5120ce464978f9c5e5cc 2013-09-08 10:54:36 ....A 143507 Virusshare.00095/Trojan-Downloader.Win32.Adload.ifek-4693bd854a2829aeaad30aa9df82da66e9db7b55afe31d77c3e3775e8b65cb90 2013-09-08 12:17:42 ....A 143507 Virusshare.00095/Trojan-Downloader.Win32.Adload.ifek-5804a7fd1581fcf8eb9641f7d64eeb53f523a7b6a43dad65262d989e7df24dda 2013-09-08 11:48:22 ....A 258174 Virusshare.00095/Trojan-Downloader.Win32.Adload.ifek-66a2a0ee36bb1dc5332a72633aee4ffe1b2b4fee962ff2edf0f5fe508ff70022 2013-09-08 11:19:22 ....A 258048 Virusshare.00095/Trojan-Downloader.Win32.Adload.ifek-7c22162cc91e00f119cbabfcf915775166c76ccf87cf57a65ed6958065bbd924 2013-09-08 11:45:18 ....A 143507 Virusshare.00095/Trojan-Downloader.Win32.Adload.ifek-89d04a6ff0c5f869e2bf1060095a65fcf80f106e101536cfafeb43069b55b040 2013-09-08 11:36:32 ....A 258048 Virusshare.00095/Trojan-Downloader.Win32.Adload.ifek-8fa2bfc92ecb8d87d528b224bc11cb2f836575dede9a126afa345c27f489462c 2013-09-08 11:51:18 ....A 143486 Virusshare.00095/Trojan-Downloader.Win32.Adload.ifek-9365591b4c14aa59bc7d9f7a1b2f33f48258084b22ad8e7cddaad07d8582cd40 2013-09-08 11:00:14 ....A 258174 Virusshare.00095/Trojan-Downloader.Win32.Adload.ifek-d6408c6d037827e9736810279f488288e22184801d5ff40c82ca656ea4b7aa66 2013-09-08 12:10:52 ....A 143507 Virusshare.00095/Trojan-Downloader.Win32.Adload.ifek-d861fa9e5ac8a8dcffbf86bb4725dbdc188b66046b8516f88a8cb6e82dd352b2 2013-09-08 10:36:00 ....A 258090 Virusshare.00095/Trojan-Downloader.Win32.Adload.ifen-1fdf5416f46d137305ecc5d66684727a9a7fb38390bc17882d294d09c839542f 2013-09-08 10:46:12 ....A 258090 Virusshare.00095/Trojan-Downloader.Win32.Adload.ifen-29e8f2436c4bcbd29ff41cf79250f159f67b1933c229a087f18bb04dca1b5604 2013-09-08 12:05:06 ....A 305161 Virusshare.00095/Trojan-Downloader.Win32.Adload.mij-535db2c2858e06d3d9e6c8aa048ada258c0620f2a93bfa9571ad575713218da1 2013-09-08 11:23:56 ....A 794634 Virusshare.00095/Trojan-Downloader.Win32.Adload.mij-572d18e7d6aa6030c52720c2161aec48eff536ff5c789ccd4da4b736b2715ea6 2013-09-08 11:16:00 ....A 53248 Virusshare.00095/Trojan-Downloader.Win32.Adload.nit-df2e4d0586f44182c43e4d9f0f178b0115dd6b8dbfcb2504df44f9c7c7916bc2 2013-09-08 12:09:34 ....A 423936 Virusshare.00095/Trojan-Downloader.Win32.Adload.pyie-948b40d84ec34752359fef165c7982817db8ca9ab7f80945b52331f71fd11f7d 2013-09-08 10:40:10 ....A 385251 Virusshare.00095/Trojan-Downloader.Win32.Adload.qns-e3a58f1e550ccbff0c47d9231d3c0d78ecded66122b3367d2c22ac82839b0e7f 2013-09-08 10:41:02 ....A 190360 Virusshare.00095/Trojan-Downloader.Win32.Adload.saow-c0fe48241dfac4d8089920e44c8bf3bb3f4452d232693e3555f452320a2b577f 2013-09-08 11:26:20 ....A 145816 Virusshare.00095/Trojan-Downloader.Win32.Adload.saox-9fc1f026c93bc1c8f64e85c87123ef6711b1a4711fe39fed34c50b044c082e07 2013-09-08 10:51:36 ....A 61376 Virusshare.00095/Trojan-Downloader.Win32.Adload.sceh-89267f4315e6bfb297ab6659caefae2d40ce82a7d2eeb29f68f6991e38b5dbb8 2013-09-08 11:47:00 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.Adload.tft-437b7d14cfd44dd7256357507e4df17d733271ef58afb4ee8f40a599be27717c 2013-09-08 11:11:08 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.Adload.tft-770f1c101c94668b7c07e079968c4572b33302ea2486b576b61bca1bc1819d5b 2013-09-08 10:38:28 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.Adload.tft-78bb6c934ac4cd7df3d6d43c9c5011be3f8dc656681ed3159f48a3a2bea4668f 2013-09-08 12:09:26 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.Adload.tft-99686e0ccb55b3a3a817680b2bdd8afa9f7b5af88977c7c4b79015760f3a3502 2013-09-08 11:28:38 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.Adload.tft-c58c2f978b6a160f7a3499bcfd8d8ec7ce2a0810a746620b718419e36d0e2fc1 2013-09-08 11:25:32 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.Adload.tft-c5e1b84aa9194d333ac1e9769734c6446bdd4077f9500ede77cd5d599eb868b7 2013-09-08 12:04:22 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.Adload.tft-c73db34354946c1f0e980df3ef5df61d38e10f3a4f587f4a46d8c12f24ffb801 2013-09-08 10:48:56 ....A 114688 Virusshare.00095/Trojan-Downloader.Win32.Adload.vod-2bd8e53d5197b1f0b7abd8a3a703e2689da223d0e2631de4b4eeaf54d289a9dd 2013-09-08 10:51:04 ....A 147968 Virusshare.00095/Trojan-Downloader.Win32.Adnur.afc-a87dfc7d035a3001dc7a4f1a2fdff85f52fc0711d65c707844f53c6e7dac2e87 2013-09-08 11:50:32 ....A 290816 Virusshare.00095/Trojan-Downloader.Win32.Adnur.dyn-3380312e65dbdc94b136e98da98e304d2f18426ec06f773b2f6909ca599bd3b4 2013-09-08 11:16:28 ....A 454144 Virusshare.00095/Trojan-Downloader.Win32.Adnur.hbu-15990962eae303cd83395a2ed5ba2196ae620138baef865ffbb80a420a4eb2a5 2013-09-08 10:59:00 ....A 178688 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wev-230beb3c5e7848f4ae424ea70446635b09cfb8302caf97223b4b2c91c225f890 2013-09-08 11:35:44 ....A 199168 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wev-6f9b2a19d3541d5c35aa3faf00fbb122cb481c7e95bf459d955fda32d5c2dd5a 2013-09-08 11:49:40 ....A 252416 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wev-9d3ecf8c5c731eff9c2a48dd86d636e0fd2a58c750a915ce060a5a9b61caf78f 2013-09-08 12:01:22 ....A 223232 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wev-b579f565569df7ae16be32e5bab83f7552ca140ebf2189471fee3268c645adab 2013-09-08 11:56:46 ....A 172032 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wfj-3da7bf5e3c80d4918cd5c63e29153c000c72b247d046f49527287d2834c8693b 2013-09-08 11:40:26 ....A 761856 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wfw-737b72e3c4ba85ea616e048d5cc8085f8843019e869132fbb0af0daf85a42b86 2013-09-08 12:06:26 ....A 245248 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wfw-8a20f7d49c2c1db9e1fa88e6ca49ea0ee4fc897c039452c9f0f56c06792d59a1 2013-09-08 11:47:40 ....A 212480 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wgd-8d3e968e1fbd4e5dc9a9f18af9f9ba4357e7a8de87a14c2a0202e56e7c071bba 2013-09-08 10:48:36 ....A 177664 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wgd-da736c1972afc99959dc04ad42b281b283df7589596fbcca716ab43eaeca2842 2013-09-08 10:39:40 ....A 292352 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wgd-ef2f70102782e2e1ba23fcbf267de388322b7c024cb0b86d0b1b3fe6f39aa721 2013-09-08 11:09:14 ....A 188928 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wgg-835973bf1b3bc9c92b25b7d37426ae0df0fe0ccb31eeac4941d9cb79ee392eb9 2013-09-08 11:36:34 ....A 169472 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wgm-6aa1b50b5e2f6f4b82780ab8651a3b149c5df3ccf39956745043acdafe7f7bf7 2013-09-08 11:10:24 ....A 99840 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wgm-9da555168716b66c3f36176bc16a305bf4f0c3ba4932a634445cb620dd8eecc3 2013-09-08 10:51:06 ....A 143360 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wgm-ac31ed1a43fb5b14466377295e8a90c86c728882ca898fbd380dbfd24eb33014 2013-09-08 10:51:20 ....A 166912 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wgm-d12ea3fbee7769617d4195d2ae8364bf309ffb0dc972dbbcea4c616c33b21076 2013-09-08 10:33:50 ....A 154624 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wgo-8660b13d0a48a8a9edbb0dc80d44e9b52567e50a313c55167c99da6b9864a64c 2013-09-08 12:09:50 ....A 157184 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wgx-28f09cb9fdaa8ddf9ea9689bff1a5e14d223c920fe6ef45fb2b9dc1bdd36e0cd 2013-09-08 11:13:28 ....A 158720 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wgx-e8ccb31124615e9006d75c761966eeb67ad7f02898fe84249ff2b537968db2d8 2013-09-08 12:07:22 ....A 66048 Virusshare.00095/Trojan-Downloader.Win32.Adnur.whf-47c8d84b15b996f12374a04f1807516dbb9f8e8cb801bef3289ac273d048b095 2013-09-08 11:13:40 ....A 225280 Virusshare.00095/Trojan-Downloader.Win32.Adnur.whl-d0ea3c7f193783a2dff3afeeb1e1db7a56cf78abf4f621fe4f40b15d5ad2213b 2013-09-08 11:21:10 ....A 201216 Virusshare.00095/Trojan-Downloader.Win32.Adnur.whr-d537e6f44581e1e11109e428d43ec08a0ec1d014a26f242b371658744188b469 2013-09-08 11:23:36 ....A 507904 Virusshare.00095/Trojan-Downloader.Win32.Adnur.whu-250051ca74366ee210de563a2083f33b2d8076fdedc259a84a24bd28fd8a9c32 2013-09-08 11:58:48 ....A 512000 Virusshare.00095/Trojan-Downloader.Win32.Adnur.whu-94125afe1cd7af33b8415f5d1695991443c27f9914d91f8c00839a7c4544aa54 2013-09-08 11:17:54 ....A 512000 Virusshare.00095/Trojan-Downloader.Win32.Adnur.whu-ce7b09e22e677a6c834af5f4b5b920a6accfd53db87f96db3bd01def3c54b696 2013-09-08 10:32:42 ....A 279040 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wic-95fff69af008afc5d19d7a4e2def698a9be245125954cb1fffaf523b57b1afef 2013-09-08 11:31:22 ....A 157710 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wii-bf0c38b5e9bb9702458461f3bc9172690f2ab3f624884955e67c0d717b65244a 2013-09-08 11:07:54 ....A 126976 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wik-ecaa879d88c649cc42a753a5bc73941b9be1f234dcc94bd39c3d900a10c57539 2013-09-08 11:31:38 ....A 510464 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wil-65bdcf0e6e728c7de8f0cc93be82dc68cdcfc62b0c90c0be897e7cae7f85eccd 2013-09-08 11:21:32 ....A 62976 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wjj-b28e6c8c800f4fdc60eccd79e21dd0a5a2bafc2ce00838cb359a16e2cf61db23 2013-09-08 11:03:58 ....A 60416 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wkd-3aedeca5a1f6ff09e9a45d6b16fad108e1ce25de7ee63c367bc387504148d646 2013-09-08 11:10:04 ....A 180224 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wkd-ef185bf4291b5708cb8b9f6ffad37d67d42f3ea4baef1059c846d984b0001703 2013-09-08 11:21:32 ....A 83456 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wkd-fe8af3091e2229004a4f54e48ceedb8ab4550fe4b7ad813993dd74a1dc27e431 2013-09-08 12:09:12 ....A 108032 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wkw-385af05521a884bb5782ef329be33cee699e89b36db8377f8e34fb8947f4e497 2013-09-08 11:41:28 ....A 180224 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wkw-d6fbf3b287ca4bfbfed8d941921ba18991c5f6eace51696591ef7a6823b4ce8b 2013-09-08 11:05:30 ....A 227840 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wln-1ed2cc8a1a301ae4e685ec3ad611c2427f56cd1e6abee05af0a2f9e64501568f 2013-09-08 12:18:26 ....A 268800 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wln-2466aacccf2569cfa5b3a57be0978d87253f4bee60a4169ba56d614bdbfd648e 2013-09-08 11:25:52 ....A 260608 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wln-9f425c9c73671ca6e8b6481955d480d19275c5ef7ad57f0ad535612031ab08ec 2013-09-08 11:59:26 ....A 108032 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wlx-27b9e59b13c7e4ac0f4b54afb35a4226e9837c5ba3d1228cf49273384b40f009 2013-09-08 11:30:04 ....A 175104 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wlx-2975b4859e97dba35e9bea8377392fe793c87864b7eced455d906e685f095b5d 2013-09-08 11:13:22 ....A 83456 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wlx-2b4c2faeec2931d2df38c5eec3e4cdc99003139ee6dbbd4cf45a2d9699eb20c6 2013-09-08 12:07:54 ....A 200704 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wlx-465995bef192c095816139202c5df3db1d2d126aa7a03c4e395c76939fd165e0 2013-09-08 12:04:52 ....A 50688 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wlx-5c00e254e5793830cecdd1258ab9f1ffb03c1beb31ad28cd3bf8fc54133588c4 2013-09-08 12:16:38 ....A 91648 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wlx-9ca8a40065c11c03baf27bdc5ef8f901f8dd0f8f1fcf5e1d65546949c6a6a173 2013-09-08 11:11:24 ....A 67072 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wlx-a2e388b75e68874b1668a712252f02ec5fc7792c18c75abb214df3accaccb143 2013-09-08 11:49:26 ....A 72704 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wlx-da236e45723a496e35d13413d54881fa48b1d9fae531b33c7801b20884999148 2013-09-08 11:16:52 ....A 83456 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wmc-5c861005890ef801d8280f1204190cb209fceb823dc748ea670a5e1aaf54d711 2013-09-08 11:20:42 ....A 54784 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wmc-9b8b619aeda2a8886f0ffb2dff1b596c91455a2fbaa928b475c4530d41480c4a 2013-09-08 11:58:28 ....A 135168 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wmd-55d7777b8d52d43a8f7c094b6c02639bbc47253219d4796b463a46ba1bbe9a1c 2013-09-08 11:03:58 ....A 151552 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wmk-24f5bdd7f1662c959180ab4832bcedb13efe05bcd7cd817fd519d9f354ad58f1 2013-09-08 10:32:40 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wmn-3af8288a1817a42a5f59440f897b29bc18b7f46e6ad3b230235e0d50908252bb 2013-09-08 12:19:22 ....A 73728 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wmn-47beaaf0fb6f20065f2c7824c2b4b2f37e1f9bdf1c2a7f0fb220e15a3c177b8d 2013-09-08 12:18:00 ....A 249856 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wmn-690b9a28ea8a2fc37ae2d295ca92742a54b90ff45a8a9938f216b6d440954ae6 2013-09-08 11:24:18 ....A 434176 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wnm-d462027804f7a68997bb8551e3cd5dede8c5a4544e28950430006bac78dbadf8 2013-09-08 12:05:16 ....A 165376 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wnr-39b4025dbb1bf3f5bc159224f7c86dea9b142d08b04eaccac2568ce944d3e87b 2013-09-08 10:26:58 ....A 130048 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wnr-46910c90d00cc90bfedb831d194b1c3ec4ca97ce4bce0e9c507dd6fd13014beb 2013-09-08 11:29:08 ....A 84992 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wnr-84ff160329ed21b47a82cf80e5f07f709b1258dcd6645e29fa27748a266ede49 2013-09-08 10:49:02 ....A 148992 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wnr-e643427029331c6e441ecaf9ed13b9f7da48c0b3ff13c435115134aedd25ff71 2013-09-08 11:05:32 ....A 204800 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wnt-ee373dcc3364465af739764e9bf541537c2ece0708051071a6a4dc23770b9248 2013-09-08 11:58:46 ....A 823296 Virusshare.00095/Trojan-Downloader.Win32.Adnur.woh-72ec05c5e8156e82ae2de31db48f3a219ad97d5c64609c9e0d7b9182d1e86dd2 2013-09-08 11:52:40 ....A 184320 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wok-315ec3a42ceeaf74ab5b6f46ac1de1c9e68177930c01235dd5b4beceb2ca8772 2013-09-08 11:13:44 ....A 99840 Virusshare.00095/Trojan-Downloader.Win32.Adnur.won-4fab0ac2571268a8e81924f41a6f467a770bf15cb27572942cf664d304c17fd8 2013-09-08 11:20:46 ....A 67072 Virusshare.00095/Trojan-Downloader.Win32.Adnur.won-c3efe7236e582da1289ecdce4a1bf89e10e6a554f64aaa272ff78b8beec325e0 2013-09-08 12:14:52 ....A 180224 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wor-68125dee89709c2c59b30c0c9c97dbfe609fa778bb9cdf85b9c17f84d83af362 2013-09-08 11:52:34 ....A 196096 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wow-7be9fcc9d48f03a01326479528ce8b6fea1222f915d9490267000fff92079821 2013-09-08 11:36:24 ....A 49152 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wpd-21bf5200e5b6ff9a428750b148390a29b708d2e3009a9b23c3b8ec6dc5f3db54 2013-09-08 11:26:00 ....A 94208 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wpd-7f89b657e25820acec708a34995ac2804d5e30aff833740af18ccf0ada74e078 2013-09-08 10:48:50 ....A 58880 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wpd-9ff223b7d2800984b40289c3ed561cd8815a1b13a530a8cbdace05b9fd48ae4c 2013-09-08 11:35:42 ....A 73728 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wpd-a266260c89c8a7c0a3b6c67eab4201bc33b160c9f4064d75958e6375828b8eb4 2013-09-08 11:10:40 ....A 126976 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wpj-2d1bf51f995c0b51d81a6d965196537551f57beb1e480c18220ea7f968d5c5cd 2013-09-08 11:09:58 ....A 154624 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wpn-6a5c5d100f2d95f4e35706ace999dfef17e19c60bddabb7fca85064f359063f4 2013-09-08 11:06:36 ....A 166912 Virusshare.00095/Trojan-Downloader.Win32.Adnur.wpn-7aaec7a1bddc5bafbd24d7038d7783cb5bf140cae888dd053668f27af03ef604 2013-09-08 10:45:20 ....A 406542 Virusshare.00095/Trojan-Downloader.Win32.Agent.aadcy-0a905e0179583fabdd6b65215d9cb51d3e39e8f571a2b0411d106ede0e70b8a4 2013-09-08 10:44:16 ....A 398465 Virusshare.00095/Trojan-Downloader.Win32.Agent.aadcy-0ae772e143a7d21d8a9bdfb93ebd47d20a7e7162cbbf24e3ac1f7b4f770ab1b6 2013-09-08 10:28:16 ....A 406602 Virusshare.00095/Trojan-Downloader.Win32.Agent.aadcy-0e0847741e3699663df345b72c45934febcfc3e8c948d6531901540330b92e7f 2013-09-08 10:37:44 ....A 398415 Virusshare.00095/Trojan-Downloader.Win32.Agent.aadcy-0e1b3811dc9f3fc64a8f111d623720da075a3d1598b8c463280a46da66e72ef8 2013-09-08 10:34:24 ....A 398414 Virusshare.00095/Trojan-Downloader.Win32.Agent.aadcy-1b306c69f2e0b08122065930f6e609a07ba960a11852a4ffebc8536c08e2939c 2013-09-08 10:34:00 ....A 377813 Virusshare.00095/Trojan-Downloader.Win32.Agent.aadcy-1b47f61e1cc1d9905db47b658117344b05728176edb9bba3cde7c39b424607ff 2013-09-08 10:29:26 ....A 398414 Virusshare.00095/Trojan-Downloader.Win32.Agent.aadcy-25162a312e7685838dbcd34afb0a9c8b7b4378e28bab462160b3b1790d953799 2013-09-08 10:47:32 ....A 410706 Virusshare.00095/Trojan-Downloader.Win32.Agent.aadcy-25d5295a77913a3dca989a96f1a621d2d85edc194103b85e237b2780119f2524 2013-09-08 11:00:56 ....A 386034 Virusshare.00095/Trojan-Downloader.Win32.Agent.aadcy-287c0059717928692af40d512fbe0f14f10ce5ccb64c8f0609afd631c6ae6cc2 2013-09-08 10:34:40 ....A 406602 Virusshare.00095/Trojan-Downloader.Win32.Agent.aadcy-2d2e22e6304ac6ca5ad557a133e48621b20d5cf9cf97597289e1e23c2eb73517 2013-09-08 10:48:30 ....A 377925 Virusshare.00095/Trojan-Downloader.Win32.Agent.aadcy-2ed4ed8917bb9139f43858c47e0e9754561209f3d427f390ab1e652f46769048 2013-09-08 10:36:44 ....A 406602 Virusshare.00095/Trojan-Downloader.Win32.Agent.aadcy-31512136bfdac9439f30d22e0f993a0f9c0a39d1637125808953310b530f4691 2013-09-08 10:49:20 ....A 390215 Virusshare.00095/Trojan-Downloader.Win32.Agent.aadcy-34d672ef40c0fc7831470e77149929b3a22065e2a6f6bb4744ce2c1190b08d71 2013-09-08 11:42:46 ....A 410550 Virusshare.00095/Trojan-Downloader.Win32.Agent.aadcy-4d2c724932e828408135a7db6e9d919ba1cbd84148afe87f7f6a43ca6505a732 2013-09-08 11:36:38 ....A 394349 Virusshare.00095/Trojan-Downloader.Win32.Agent.aadcy-8533ac3fdd8909ba31e68a9eb7d6d14d91e7f185bfea758d37fef878a30628f9 2013-09-08 11:15:16 ....A 377960 Virusshare.00095/Trojan-Downloader.Win32.Agent.aadcy-8ef86f6ed2a1e16ad6acc45c9027571dee5b1d7a613178808abb14634baeef29 2013-09-08 11:28:48 ....A 406590 Virusshare.00095/Trojan-Downloader.Win32.Agent.aadcy-a56d455d4e173e0fe79c1ddb45a3afcc821db4ba0a037bfb37b16090c5ade74d 2013-09-08 11:24:52 ....A 380928 Virusshare.00095/Trojan-Downloader.Win32.Agent.aadcy-d0f658c0d7d4650f4d80690a344d0a165326c0ed71ae1f73cc29fb5452cc7401 2013-09-08 11:47:58 ....A 406576 Virusshare.00095/Trojan-Downloader.Win32.Agent.aadcy-d83a71c95b8be0f4c0f89f16d3af53704c3198f070c4175a857c206000022c64 2013-09-08 11:28:48 ....A 406530 Virusshare.00095/Trojan-Downloader.Win32.Agent.aadcy-e13d16052c3013878c393b6c8ce15b1f78c95da5ca9616da47bcfce4e93614d7 2013-09-08 11:50:20 ....A 398391 Virusshare.00095/Trojan-Downloader.Win32.Agent.aadcy-e7ba3456a6f52379607b453256bd82000781ffe2c61e56128ddec949dd2e96b1 2013-09-08 11:19:30 ....A 406517 Virusshare.00095/Trojan-Downloader.Win32.Agent.aadcy-f1218e75d3dc782342f4cb2142490a5c2235598feb8aefb17a86c11d009aa7a2 2013-09-08 11:03:12 ....A 377970 Virusshare.00095/Trojan-Downloader.Win32.Agent.aadcy-ffccf97fb089bfd7da01acf9bd472a32b6cd9bab64e2cdf0194fa99cf216ce9f 2013-09-08 11:17:18 ....A 49152 Virusshare.00095/Trojan-Downloader.Win32.Agent.aaefc-548017569bbe8a0195910727cd417a6124956157bb01c40033b9fa5c9696c847 2013-09-08 11:13:42 ....A 3568059 Virusshare.00095/Trojan-Downloader.Win32.Agent.aahua-78b2e9dbaaa290355a55ea97df68986c6c644236fd9a67f7c41ab519e8b54fb0 2013-09-08 10:33:36 ....A 574464 Virusshare.00095/Trojan-Downloader.Win32.Agent.aakrv-3d5cae31d759fa263d2abb6d34318b95ec6fa0d2d90641db446277a2254f2e33 2013-09-08 11:42:14 ....A 47616 Virusshare.00095/Trojan-Downloader.Win32.Agent.aaqqj-e2d456133509c08d2581d4d617ac535ea4b28aee0fbd876a44641b857be47ca2 2013-09-08 12:02:46 ....A 10220 Virusshare.00095/Trojan-Downloader.Win32.Agent.acd-6b087e094da57b778bb5cb267ed2c4fa0a7f509b9c80d131c3a632df17efe627 2013-09-08 11:33:00 ....A 196608 Virusshare.00095/Trojan-Downloader.Win32.Agent.ace-b56102db622353433d2824f763851bc2b202a1ad05c2cb4184ec47ea2e8dcc62 2013-09-08 12:00:00 ....A 36864 Virusshare.00095/Trojan-Downloader.Win32.Agent.afcz-744072fbedc6c533f6b0de970276be12cdae45078b7726770d6f1be7d8c306ed 2013-09-08 12:15:34 ....A 73728 Virusshare.00095/Trojan-Downloader.Win32.Agent.afm-3e96dec88593f4a2e08c5da453ee7f0834a0d5476f3d7d77afb2d5db4411b99c 2013-09-08 10:33:22 ....A 10752 Virusshare.00095/Trojan-Downloader.Win32.Agent.ahk-f21cb66d947372d4c41c3a5bfc81f2eb015dccc8caf928598dc60b3f91530de5 2013-09-08 12:00:42 ....A 5120 Virusshare.00095/Trojan-Downloader.Win32.Agent.ahyl-308a213eb41d8289368d30645d8e610ba621d39f63c0637164f3e5a7c9739731 2013-09-08 11:57:06 ....A 30583 Virusshare.00095/Trojan-Downloader.Win32.Agent.aii-c028c5b2e475de51a500047fa02d80b2018f206d2bf51017a75daf745cc85ac5 2013-09-08 11:20:42 ....A 28195 Virusshare.00095/Trojan-Downloader.Win32.Agent.aii-d010270522fead8a4d6817c6c7c0fdb065a6a6c6d2a67f2937254c84fa637551 2013-09-08 11:35:28 ....A 118784 Virusshare.00095/Trojan-Downloader.Win32.Agent.akbh-ffca14b7e75c392ace7e370ed8e1e3ad25ea77d5cb5b6117bd07cc6ab9859270 2013-09-08 10:26:52 ....A 225836 Virusshare.00095/Trojan-Downloader.Win32.Agent.akw-4b48914fc47ecc0948fd577eb2867cb163800126be6cdc3db8e23fc607d2f374 2013-09-08 11:10:42 ....A 16896 Virusshare.00095/Trojan-Downloader.Win32.Agent.anlu-5367364be20fda506b017b0d0359b6cd26906f25b665c03b6189126e52098556 2013-09-08 10:58:56 ....A 32637 Virusshare.00095/Trojan-Downloader.Win32.Agent.apd-6cab12318a14e4d885f782731613b4951b478ced8f22125105c7da5701d396a5 2013-09-08 11:02:22 ....A 33661 Virusshare.00095/Trojan-Downloader.Win32.Agent.apd-8eb9c6265795c3f3aa5ef532db5dc3617c820cd3e653476986fed765e76b95b9 2013-09-08 11:10:24 ....A 89600 Virusshare.00095/Trojan-Downloader.Win32.Agent.apmp-dcfdc57296cea7d858d65cf47b0ee568adf8c7ddc74418aebde4b4a4836d692a 2013-09-08 11:00:00 ....A 225280 Virusshare.00095/Trojan-Downloader.Win32.Agent.appr-2091679e3f6aec0ce23e9138317678acf0865b1bff6480f3b1691c12c5849052 2013-09-08 12:02:06 ....A 359090 Virusshare.00095/Trojan-Downloader.Win32.Agent.aqvl-b13f8f97d78a9096ddf1c721b0db0494aa45d239dc02f0b4ea1bf1635e72de8c 2013-09-08 11:21:10 ....A 10689 Virusshare.00095/Trojan-Downloader.Win32.Agent.artq-678915c8828bc6c44735482fcb83542017bc3a0c6e6664d83c135b1888600c36 2013-09-08 10:56:42 ....A 49153 Virusshare.00095/Trojan-Downloader.Win32.Agent.asl-3b2b171c4df317fc540645237c94e25d8cda1109fda48944201a6691eac997ca 2013-09-08 12:10:30 ....A 5120 Virusshare.00095/Trojan-Downloader.Win32.Agent.aukz-bef4b72bcd760a263b89773d0b11b52902efb9e72cb586deb4c19dd914f82493 2013-09-08 11:20:32 ....A 69632 Virusshare.00095/Trojan-Downloader.Win32.Agent.avq-8838af9871941e51adf31e47f21dcc509c1f1a961103668982ab577ee8a83d36 2013-09-08 11:27:14 ....A 115712 Virusshare.00095/Trojan-Downloader.Win32.Agent.avr-a959093d6bfc894b54817f79fb4094f0284bebac2f5751b14e070dbe72576ee2 2013-09-08 12:18:42 ....A 85520 Virusshare.00095/Trojan-Downloader.Win32.Agent.awf-e6716a5e3667349e7eb5b3bed0c3fd9a703b24792f64710c84baba03f275cb67 2013-09-08 11:17:22 ....A 170496 Virusshare.00095/Trojan-Downloader.Win32.Agent.aww-1f1bdab6507c9e87d8226579d2a8048be3edd730892224114b9143740e1ba366 2013-09-08 10:57:14 ....A 183102 Virusshare.00095/Trojan-Downloader.Win32.Agent.aww-7454c87885862c234f58edf1329e573ca296380a9168288c13a60c0f8d0b1dc9 2013-09-08 11:09:22 ....A 178570 Virusshare.00095/Trojan-Downloader.Win32.Agent.ayi-f1000900b23c93dfe7a255e9eae3c289eea7c7c26f9229e5052f9acedf5da228 2013-09-08 10:27:42 ....A 1548461 Virusshare.00095/Trojan-Downloader.Win32.Agent.ayn-27028070b4d2c7b2aceb9eafb060f61d4aa7500020edd502c8bcfb83182e71fe 2013-09-08 10:31:14 ....A 108624 Virusshare.00095/Trojan-Downloader.Win32.Agent.ayxc-4c866a4f6881420c00fb320ed2ae0b08fc2ee776cf7e23612daabfb4f9781d7b 2013-09-08 11:20:46 ....A 34370 Virusshare.00095/Trojan-Downloader.Win32.Agent.ayy-78ab62c32cafd5f9afb075652613049097d5df17754a2e2de220e1d10030bc66 2013-09-08 11:21:48 ....A 221185 Virusshare.00095/Trojan-Downloader.Win32.Agent.banu-43e801698abb1848b526a2fa327d0a55a60c1230e23a76610e240b51d95c0f6e 2013-09-08 10:37:24 ....A 221185 Virusshare.00095/Trojan-Downloader.Win32.Agent.banu-73b3992aacacc7f93593a8513127082d3ec46ef8fa84b0612dd6d092a58adb75 2013-09-08 10:33:18 ....A 524289 Virusshare.00095/Trojan-Downloader.Win32.Agent.banu-792c10e9261c83302e2335b42ad378f59f7f70ba4ae7e2f3a10496b47e0467cd 2013-09-08 12:02:20 ....A 221185 Virusshare.00095/Trojan-Downloader.Win32.Agent.banu-c596f4eb4721d2d47b8717da9a0f1dd9b44226118b33f70a2fa6dd7d97d079dc 2013-09-08 12:18:08 ....A 99654 Virusshare.00095/Trojan-Downloader.Win32.Agent.bc-53e533bbcecba8026dd3aceaf3bad4d47fa659fecdb25fb866f4ebe99fa0d16f 2013-09-08 10:49:14 ....A 192309 Virusshare.00095/Trojan-Downloader.Win32.Agent.bc-7900a52905f0befab3042541980068dc110e684d8395bc63aae8968f93d876aa 2013-09-08 12:07:04 ....A 114313 Virusshare.00095/Trojan-Downloader.Win32.Agent.bc-91cc9b526a839173a295e848bf8b126b560fe9858cb418f99147b13350579dc0 2013-09-08 11:33:36 ....A 488401 Virusshare.00095/Trojan-Downloader.Win32.Agent.bc-98c83bc8f0ca5fd6072f6ffb5e6f104cb3e2d4c3fdec16feaa1bc3b2017ea19d 2013-09-08 11:01:58 ....A 51379 Virusshare.00095/Trojan-Downloader.Win32.Agent.bcd-2bce2f94713e16d8d40a4b94ba083b52f4583fb492c32962ee19ac9f520c8442 2013-09-08 11:24:48 ....A 97792 Virusshare.00095/Trojan-Downloader.Win32.Agent.bcqi-7e3d686e06cb253ca06a5ac638e7eea1bb3dff8a174ffa290ed100404569125b 2013-09-08 11:45:26 ....A 9364 Virusshare.00095/Trojan-Downloader.Win32.Agent.bcs-9fa802386fac4918ee79ddac7c703b8166df3fdfe1d1fbe229a57e952bc85905 2013-09-08 10:29:42 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.Agent.behs-f9287dee3e09e3e4649434c393b7ca3a635b2f28fd1fd5869ed539db57e3fc73 2013-09-08 11:02:54 ....A 12288 Virusshare.00095/Trojan-Downloader.Win32.Agent.beir-d66695df0264fdcfff4916c94d3a84eafd7a542347fb05555008463b27066e42 2013-09-08 11:21:22 ....A 102912 Virusshare.00095/Trojan-Downloader.Win32.Agent.bevs-ed254916d234a925596ce2fe46d20de0d311a8b1c4dfb554f4fe920ae5c05d80 2013-09-08 11:34:06 ....A 39508 Virusshare.00095/Trojan-Downloader.Win32.Agent.bfyc-950423c076bbaf02f2b5abcd4ffcf98d57ec62e6e445156ca904d5634f8163a3 2013-09-08 10:43:10 ....A 11860 Virusshare.00095/Trojan-Downloader.Win32.Agent.bgso-4596400b7dd3f2cc2923cb1829448a4151061e1e9cc6beb48b2390ce46d4cdeb 2013-09-08 12:18:28 ....A 108624 Virusshare.00095/Trojan-Downloader.Win32.Agent.bgzf-127ad560652b3822756463a19fc4610c80d4deb3b01e8342a71a4d95ab6b64a2 2013-09-08 11:57:18 ....A 19456 Virusshare.00095/Trojan-Downloader.Win32.Agent.bhg-ff7978d994c37b634811212a0369a1712167c2ad86789f797470b918c48120af 2013-09-08 11:58:44 ....A 90624 Virusshare.00095/Trojan-Downloader.Win32.Agent.bhmm-b4c97bedbe44f02f59a20b102bbad0458bbfdff6a47f4f1a87534f74afca45d7 2013-09-08 11:21:36 ....A 75467 Virusshare.00095/Trojan-Downloader.Win32.Agent.bjio-3e09fbd3f38d9fad95bcb1bfa8ab78924d856d7b68e2da71309b1b642c2e8de0 2013-09-08 10:34:42 ....A 7168 Virusshare.00095/Trojan-Downloader.Win32.Agent.bkd-2a6b4c4fa18b7bc8b5db33e7db640e32a39d585f04abf2254145bba80d71196a 2013-09-08 11:17:14 ....A 249856 Virusshare.00095/Trojan-Downloader.Win32.Agent.bkxr-fb54675c5f3308fc4445faf982a88218f9d072b5bb36b43359121c758f0dce99 2013-09-08 10:44:28 ....A 53248 Virusshare.00095/Trojan-Downloader.Win32.Agent.blda-77887db4a133a0f7a4c54b573dc6f2c4c82f0faaa9ee1124cd9b9b77253637ed 2013-09-08 11:29:34 ....A 8428 Virusshare.00095/Trojan-Downloader.Win32.Agent.blm-b408132b88a55bf9d2bdb3abdeef649d25ccfe18cdf03434d0e29db4213e5e6d 2013-09-08 10:57:24 ....A 53248 Virusshare.00095/Trojan-Downloader.Win32.Agent.bluh-f9345a203fe362bffb5a4d52e8fcff9e1e8edc6047c5ae09e87f98e6d1640f8f 2013-09-08 11:38:02 ....A 58540 Virusshare.00095/Trojan-Downloader.Win32.Agent.bluh-fded0e8718199bd9e233281b361831e5425e38c85a3f8c9f73e9fd2352da20fc 2013-09-08 12:17:42 ....A 61440 Virusshare.00095/Trojan-Downloader.Win32.Agent.bofx-3079b85752ceb80add576f705351be9bac8b843de6665d95cf75b15e64ae7cb9 2013-09-08 11:37:46 ....A 11776 Virusshare.00095/Trojan-Downloader.Win32.Agent.bpyf-f0f0dcfcc418bd036ac88e6e5277674becfb2e36b915a16c4d2feb8e384ab5f4 2013-09-08 12:00:38 ....A 92839 Virusshare.00095/Trojan-Downloader.Win32.Agent.bq-c03b49b9e399330b6c0ee4452aa41f94f100545249792393f1772aaa4308e293 2013-09-08 10:36:36 ....A 50688 Virusshare.00095/Trojan-Downloader.Win32.Agent.bqxc-0091a2140102b3b2a52c5e9e9296cf57bbfe13c79274962872cb302612705375 2013-09-08 10:55:16 ....A 51200 Virusshare.00095/Trojan-Downloader.Win32.Agent.bqxc-157b53789ae8b9261a4ffd5343b5d1b338b1df47846321328b3f5114335892d2 2013-09-08 11:29:38 ....A 50176 Virusshare.00095/Trojan-Downloader.Win32.Agent.bqxc-2563b5d04518829c6cb2628c294f60dca7b5b87c700e4855116fe50077f043b7 2013-09-08 11:53:28 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.Agent.bqxc-3abaa07a0684e04615b5d2aaf8313bee572ec6134251e57ee4fc40c60ab6a82e 2013-09-08 11:17:54 ....A 51200 Virusshare.00095/Trojan-Downloader.Win32.Agent.bqxc-40805c89384d937a065786c9e6d4ba5726fd7d459dec494a856a05b1d2eaab02 2013-09-08 12:04:40 ....A 50176 Virusshare.00095/Trojan-Downloader.Win32.Agent.bqxc-479eed760116a302e79edaeba8e7a1f50435bbdc174b0631195f9d293a81d8a5 2013-09-08 11:48:36 ....A 51200 Virusshare.00095/Trojan-Downloader.Win32.Agent.bqxc-4c188ddb84dc469b777419b38c3a93b195d2863b1c4896f828aabf0eb5912223 2013-09-08 11:46:46 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.Agent.bqxc-5e87a6f66821481408c479c1efe2723fb6082c60604706c32af6b6e985374355 2013-09-08 10:54:16 ....A 50176 Virusshare.00095/Trojan-Downloader.Win32.Agent.bqxc-6e018c3b29ef6ae86fff995201fedf8f832b4a773d569387115fe30a271aba75 2013-09-08 11:25:40 ....A 52224 Virusshare.00095/Trojan-Downloader.Win32.Agent.bqxc-ad659f7a262eb80c8130733deb8a137eff42d2b0a3d475043fb304e25a301c9d 2013-09-08 11:09:48 ....A 49664 Virusshare.00095/Trojan-Downloader.Win32.Agent.bqxc-d39c92ef0daed5bd8240297ef705525b5f9cd95568142c21be0b61848fb5fc77 2013-09-08 10:54:02 ....A 29184 Virusshare.00095/Trojan-Downloader.Win32.Agent.brc-319857ddf69b2d7a4097b6a1c469f8dedf0b2b530ace8d0e37240036bf24201a 2013-09-08 11:56:32 ....A 58520 Virusshare.00095/Trojan-Downloader.Win32.Agent.brjn-96630b1b81a291dd335dba3d1ba1723f100b73ac1282a2fc5993c3de9e5221d1 2013-09-08 12:04:58 ....A 657408 Virusshare.00095/Trojan-Downloader.Win32.Agent.brmn-2ace84c91ea3c0f050f8d7d2ec017d42718be3045e9599369c95615ccb1dc274 2013-09-08 11:03:18 ....A 967319 Virusshare.00095/Trojan-Downloader.Win32.Agent.bsbs-c7989c369725842abae6c9e48070586d9dd75843e7a8a71b94ed9d5eee977d8e 2013-09-08 11:24:06 ....A 295200 Virusshare.00095/Trojan-Downloader.Win32.Agent.bsbs-ecd05be1ba686a53513651b08f9b1c5c31bdea8b6472a681c02ba6df9f2433d1 2013-09-08 11:07:08 ....A 4567040 Virusshare.00095/Trojan-Downloader.Win32.Agent.btks-75ae8290d9e680cda156ab5313b91bc37e2e6743d8e4571100903ea9d38e3c29 2013-09-08 11:39:38 ....A 2852864 Virusshare.00095/Trojan-Downloader.Win32.Agent.btlp-f62eb091ab09872ed56158627792e8e04d5b2a7adb7bb227237c241bdb8e08ea 2013-09-08 11:31:52 ....A 12328 Virusshare.00095/Trojan-Downloader.Win32.Agent.bxll-ad1e886f7db0caac6a7a0267b74013ba20776afc94084d679e146236a25596c9 2013-09-08 11:03:58 ....A 165380 Virusshare.00095/Trojan-Downloader.Win32.Agent.bxn-62d5cadd3d7b54e10fc2dfdc9d939e35f2bc2dfc39abb18d9dd613b9a6df7ca8 2013-09-08 10:43:54 ....A 293152 Virusshare.00095/Trojan-Downloader.Win32.Agent.cajn-35b3a082c13a3277a18eb32656486a2edc41063f519ca2983f6264aa87146388 2013-09-08 11:10:02 ....A 180224 Virusshare.00095/Trojan-Downloader.Win32.Agent.cbnq-01a5ce6706d0cd2439be7219060ad9597e05ddde4165eb183d917d98b91d6d45 2013-09-08 11:33:28 ....A 566784 Virusshare.00095/Trojan-Downloader.Win32.Agent.cfwg-406f5e5bad262a2f492ec1878312300a0867c91543ccd03f6ae7a96bd614dbc8 2013-09-08 11:01:12 ....A 862446 Virusshare.00095/Trojan-Downloader.Win32.Agent.chdc-081fcd5a854f6e3fa52c8537c675318c7763ffd0cfe9f3b6b11361e978c2f46d 2013-09-08 10:51:46 ....A 1146041 Virusshare.00095/Trojan-Downloader.Win32.Agent.chdc-d1d0a6fcd474a08d01f6fa9fca539ba882a68ea77edc66d77679f3adb71dc67d 2013-09-08 10:55:06 ....A 1380153 Virusshare.00095/Trojan-Downloader.Win32.Agent.cify-332cd9e5f61f70a6f6e5dffe0331b88efc362aacf27823412635fc2887f6a47d 2013-09-08 11:57:24 ....A 314661 Virusshare.00095/Trojan-Downloader.Win32.Agent.ciqh-35b81a67b482a58da5c54612721039a607d6b82c9f886485afb6f427e430b3b6 2013-09-08 10:49:50 ....A 175878 Virusshare.00095/Trojan-Downloader.Win32.Agent.ciqh-94191645cad634c2af8237c3a147f4d2bcf22ae1716cfacf27936da53c27c3ab 2013-09-08 10:38:36 ....A 834769 Virusshare.00095/Trojan-Downloader.Win32.Agent.ciqh-aecd0dcc415a2cec00a99284cf3adf57e28e0016c437080dc306f0e061112b90 2013-09-08 11:08:32 ....A 14848 Virusshare.00095/Trojan-Downloader.Win32.Agent.cjji-51a868f3bbab0d2328841024514e9443850bfe2bb144931fdd3fabade226dfe9 2013-09-08 11:02:28 ....A 39936 Virusshare.00095/Trojan-Downloader.Win32.Agent.cjji-60d10024254c55381c22ec5a2a1b78b4bb23e26e1ed02c5bf78e2bf48c4a6886 2013-09-08 12:03:54 ....A 135680 Virusshare.00095/Trojan-Downloader.Win32.Agent.ckwh-9bc757611d2d7037ffa6ba5decfa4c52d96076c33cbffd478d839f980ac3307f 2013-09-08 11:20:12 ....A 806912 Virusshare.00095/Trojan-Downloader.Win32.Agent.cnrx-d3934008c6243e7054fcf4088711b314e3d3f26b04a79f865f5fec99b30b20f4 2013-09-08 12:00:02 ....A 603136 Virusshare.00095/Trojan-Downloader.Win32.Agent.cnub-fcced519aaa50d87cfbd4843bdc0ebee907e87773319b65f9d3380f128285aaf 2013-09-08 11:56:28 ....A 27136 Virusshare.00095/Trojan-Downloader.Win32.Agent.cpae-67ab482807d1a2cd0ee094b42e3d618981270366167d8e5d6afa68b0223b0981 2013-09-08 11:54:18 ....A 32768 Virusshare.00095/Trojan-Downloader.Win32.Agent.croz-89017ade4689e6a2f5eea0fb8153135e23bf1f92bd6fe17d12ea5caa183fdac9 2013-09-08 11:28:18 ....A 131072 Virusshare.00095/Trojan-Downloader.Win32.Agent.cry-2c07f0c34fab1ae2254c2fa26c4d04ff02c8a860cd3b2d84d5c06839ee93dcc0 2013-09-08 11:15:26 ....A 100864 Virusshare.00095/Trojan-Downloader.Win32.Agent.csly-4373b6f77450f58d3c9803eacfd85c29a1f8a04f36fc7258862b671daf36c59b 2013-09-08 11:42:58 ....A 100864 Virusshare.00095/Trojan-Downloader.Win32.Agent.csly-43807e8c471fd84905a508fc90960b6a805486ef0b3ab6171115bbdce1fdc754 2013-09-08 11:32:26 ....A 100864 Virusshare.00095/Trojan-Downloader.Win32.Agent.csly-4c8a27ef53490ee5cf2753197c912842640e657a0d90e035c3dae7c063923bea 2013-09-08 11:52:52 ....A 100864 Virusshare.00095/Trojan-Downloader.Win32.Agent.csly-66216952290d4a2832aada66f82da8c593cff2ae8a8c195492e49cedc0542fe6 2013-09-08 11:03:58 ....A 30559 Virusshare.00095/Trojan-Downloader.Win32.Agent.cug-467c0d841009199952cbfe045a37e8a59f546797320bdb3915ce5001d349537b 2013-09-08 11:58:44 ....A 87332 Virusshare.00095/Trojan-Downloader.Win32.Agent.cug-8a1ee3e99ba32fefc14768a5dbd70595b5747eefbf3103cb6ee79b1710daedc9 2013-09-08 11:15:20 ....A 604672 Virusshare.00095/Trojan-Downloader.Win32.Agent.cvqt-34272cd4b8928752c235e567a1f6fa23fc30e07de8dd391ccd25796805986a0d 2013-09-08 10:38:20 ....A 604672 Virusshare.00095/Trojan-Downloader.Win32.Agent.cvqt-51a4636739fb96e6ccfc79768db12c54095a466b375423c5a6922a75c4f21e16 2013-09-08 10:55:54 ....A 214653 Virusshare.00095/Trojan-Downloader.Win32.Agent.cxzw-0a919c92d058b79c5a65afa5a2f29355fb00f67dc886404fd878deb8f4a29943 2013-09-08 11:12:56 ....A 47104 Virusshare.00095/Trojan-Downloader.Win32.Agent.czge-534e7f3e80eac734f11f7a210f6f5801cb1db94eca61d45d03ba03bbe007813c 2013-09-08 11:11:12 ....A 32768 Virusshare.00095/Trojan-Downloader.Win32.Agent.czmx-42d6a7a3becda79f1aa531eec301c303308f316b8fbc817f0f03fbb2e550f237 2013-09-08 11:27:32 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.Agent.czpu-b744b51e604c6ba0350d67c37c54fe6d990e6efa7d0cf60945bf1488ab380430 2013-09-08 11:17:48 ....A 319488 Virusshare.00095/Trojan-Downloader.Win32.Agent.czvt-369e1c9b51fc1e199be5a02dc1ef7f4be9f5165931dfc3c2182455f54a3e3c87 2013-09-08 10:58:00 ....A 12288 Virusshare.00095/Trojan-Downloader.Win32.Agent.dapw-a08e93b6d268203461607c45994af7a00b5f9e1f920ef259bc0679102f282860 2013-09-08 10:45:02 ....A 29696 Virusshare.00095/Trojan-Downloader.Win32.Agent.ddc-64852aca40512215bde3300045fd35fea3fc963b6bce334bdb7adb1f6e86c577 2013-09-08 11:27:36 ....A 101645 Virusshare.00095/Trojan-Downloader.Win32.Agent.dfsm-489f1224789ef89c128d1198cd19938807ce1f066ebded259570e5e394081a19 2013-09-08 11:50:14 ....A 122039 Virusshare.00095/Trojan-Downloader.Win32.Agent.dfsm-61bd680bd77b625b52d54d50080697ca22895020ec35156a0aae7c8a62ad7add 2013-09-08 12:14:02 ....A 150016 Virusshare.00095/Trojan-Downloader.Win32.Agent.dgzi-6db784bab1a2083456e8c031a2f5b8e8b7c5d12890d53326ecd6a756f2877f93 2013-09-08 10:25:22 ....A 289792 Virusshare.00095/Trojan-Downloader.Win32.Agent.dhvx-8a6ac09d6d0155bc5a10a02728f7003562f4a7fa526b781606a19212bd507386 2013-09-08 10:55:02 ....A 92672 Virusshare.00095/Trojan-Downloader.Win32.Agent.djep-98aa426071a7e1157f9bda48fa3d242ea8eb98f041305c86df0af7aac0623eaa 2013-09-08 11:23:00 ....A 179600 Virusshare.00095/Trojan-Downloader.Win32.Agent.dkpa-d59d2bef461bb8432382469b99b7704719ed048f26cccf0bcf9183769df64433 2013-09-08 11:19:44 ....A 8192 Virusshare.00095/Trojan-Downloader.Win32.Agent.dkrf-4c02a0cec8fed106333865afad7fbf8ccaa26960392143dac011382cbb5a28f1 2013-09-08 11:14:40 ....A 42064 Virusshare.00095/Trojan-Downloader.Win32.Agent.dkrf-6f65fac60553552e4e7761c331bc5a089d6012df201937c1e3aef18aec1ad89e 2013-09-08 12:19:20 ....A 59939 Virusshare.00095/Trojan-Downloader.Win32.Agent.dlcn-98690f949be70f2090acabc8ab75d1ca075ca222db39746a65da7b1b5330016f 2013-09-08 10:25:18 ....A 1806305 Virusshare.00095/Trojan-Downloader.Win32.Agent.dluc-c210e3195f099eb933f649f806115294e0b7445a720e8760d157a9ab9c5aa7b0 2013-09-08 11:17:16 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.Agent.dnqx-893844447a0c142c1cab60ac6cd48dae3eca757ef74ef69c5c9efcf6f9f5286d 2013-09-08 11:48:26 ....A 51712 Virusshare.00095/Trojan-Downloader.Win32.Agent.dqgj-a4589003354ef83af7fdd05fa0096feb1fe316a6f5ba137790503c5c82ce459c 2013-09-08 12:12:00 ....A 45568 Virusshare.00095/Trojan-Downloader.Win32.Agent.dqli-774ae8c1ad15ac92e54d5d517edba43f2bccd49ff7c31593b1c29d49fff72dd3 2013-09-08 11:25:34 ....A 434176 Virusshare.00095/Trojan-Downloader.Win32.Agent.dqwx-75e529ffc91f2bd9dcd6c12514a8af33d726d34eef2703c79fed3a8ac4c4b001 2013-09-08 11:55:08 ....A 32768 Virusshare.00095/Trojan-Downloader.Win32.Agent.drzi-6caa225bf0380fd03a4d0ad34d044ebefd4e6efc393dd435b3138974c68fb2d7 2013-09-08 11:14:14 ....A 682628 Virusshare.00095/Trojan-Downloader.Win32.Agent.dscj-990f184fd489956981793ca0c484562c0075cfcfe021b5c70ed29c4b59c55937 2013-09-08 10:53:06 ....A 109568 Virusshare.00095/Trojan-Downloader.Win32.Agent.dsen-f8a241fc0c067a4d6d3eb1f0eab9b3a2da26ef882e5437406048607369594087 2013-09-08 10:35:36 ....A 109056 Virusshare.00095/Trojan-Downloader.Win32.Agent.dsrp-4f9a82f5bac2909cf27064d2f60aa99a98a8c4293320866ec6cec5ea68b88603 2013-09-08 11:34:22 ....A 51712 Virusshare.00095/Trojan-Downloader.Win32.Agent.dswc-8c3d509e3b0c25966950fb0e8cd0e001a576ed205c990edab3a6dfd568a6cceb 2013-09-08 12:14:34 ....A 109568 Virusshare.00095/Trojan-Downloader.Win32.Agent.dswc-d1ad1ab8d10035db823aa74431e24d6fd38c4bac79e792120def674bca6a960d 2013-09-08 11:40:00 ....A 110080 Virusshare.00095/Trojan-Downloader.Win32.Agent.dswc-d31b630f8a6da4e2ff4e4c6ef974866e972261249838a03b3747ba085b3923fb 2013-09-08 11:10:44 ....A 109568 Virusshare.00095/Trojan-Downloader.Win32.Agent.dszu-2c3428734b3e5191ec4489c2f5d0d388c074e5dc63e38c9512c224a0ae3a040c 2013-09-08 11:18:58 ....A 193699 Virusshare.00095/Trojan-Downloader.Win32.Agent.dtif-cd2af6c3f3620263aa13016740382f60f40a3b20e2292747fadbc9319250f323 2013-09-08 12:18:04 ....A 225280 Virusshare.00095/Trojan-Downloader.Win32.Agent.duav-31d8c9e9a5102a6e9d3e4fe82486911c6d82d1c697022fcc8118158723a231ac 2013-09-08 11:14:56 ....A 196268 Virusshare.00095/Trojan-Downloader.Win32.Agent.dulg-519cc40656ebe999039f0863f5a4e7c3ac191abdd3fe8db85b66181dcdd02b68 2013-09-08 11:24:54 ....A 61511 Virusshare.00095/Trojan-Downloader.Win32.Agent.dxfz-85b5327adc7c47a7db1764e274d0acdb301ac8a43a0558d96b746a6f656363fc 2013-09-08 11:24:56 ....A 96117 Virusshare.00095/Trojan-Downloader.Win32.Agent.dyfn-d06a431ab7b259ffd20014a1410d4dbbb7559ab0aa6add5646f9de1cd7d99e21 2013-09-08 10:34:04 ....A 31791 Virusshare.00095/Trojan-Downloader.Win32.Agent.dyo-41eac0901112209d4f86ae3329d79cbd111f6a61665d770138d7d54f5a40a138 2013-09-08 10:49:40 ....A 140041 Virusshare.00095/Trojan-Downloader.Win32.Agent.dzfk-15d15f28f0d1529c5d9b622fdaf5202b661ce48fe340cd75fcb611a90328f091 2013-09-08 11:31:38 ....A 84384 Virusshare.00095/Trojan-Downloader.Win32.Agent.dzpi-4698c8d52fa04112f8e24ca967370619fd6c29bbaba93ba76584d607c878493f 2013-09-08 11:52:44 ....A 87456 Virusshare.00095/Trojan-Downloader.Win32.Agent.ecek-fa592fa3e80f3f91f06b3d3eb1802c8580a085ce9ee84c424357c998bdc9224e 2013-09-08 10:28:10 ....A 36864 Virusshare.00095/Trojan-Downloader.Win32.Agent.ecen-6594fad06cc35f2baba5c081561b7faf008cdc29d2a32c937574f5580b180653 2013-09-08 10:35:58 ....A 13244 Virusshare.00095/Trojan-Downloader.Win32.Agent.ecen-9d7e34da17672c624a84b8d20e8bbf905623f090dea7e5d788c5b2675b9e9586 2013-09-08 12:05:24 ....A 274432 Virusshare.00095/Trojan-Downloader.Win32.Agent.ecvt-2dfec6f86f64b3d21aa959b8d2383866059c193fea7c0a896b6d0a1be852c422 2013-09-08 12:06:10 ....A 10752 Virusshare.00095/Trojan-Downloader.Win32.Agent.egdw-e07092a54c7d671300e85c8fc542463f9b65db6aa42080f320cfbd2b7e210554 2013-09-08 11:08:28 ....A 89307 Virusshare.00095/Trojan-Downloader.Win32.Agent.eged-ad0f4536a35a0a670b2b8846c3b4d847fbb52aae94cbb0d46ca31bdc7b989a7d 2013-09-08 10:42:54 ....A 424448 Virusshare.00095/Trojan-Downloader.Win32.Agent.egkv-4c12bf05cc532685a8899f64cf841132eb4332e9238c947e95b22c4295ca13c6 2013-09-08 10:39:24 ....A 90904 Virusshare.00095/Trojan-Downloader.Win32.Agent.ehdi-f672b5f8de29cefde480513283a257568db369ee81ae2c568ee214efd5121a96 2013-09-08 11:43:42 ....A 72192 Virusshare.00095/Trojan-Downloader.Win32.Agent.ehsx-6eacdd6ad9885699be9857f900e470109b1fc8dad0d11fa9a57cdae858954320 2013-09-08 11:54:44 ....A 372736 Virusshare.00095/Trojan-Downloader.Win32.Agent.eiht-5cdc35775bdbf2373e172fa21a54c64288a390ddb80b9fc0f9eb196297eb42e2 2013-09-08 12:09:18 ....A 15896 Virusshare.00095/Trojan-Downloader.Win32.Agent.ein-0f75e135e7ce41f7d8e5c4f2bfd699c8a81704526d6757ad73b3c1977897b9f2 2013-09-08 12:07:10 ....A 120320 Virusshare.00095/Trojan-Downloader.Win32.Agent.eioz-feecda9d9f7e82436b7f342e00abf34c09dd9bd223106ec20715d5fd8983752c 2013-09-08 10:36:50 ....A 90904 Virusshare.00095/Trojan-Downloader.Win32.Agent.eire-f0271b9c04905f5e9b6d7dae4775b41845a091207b60f954ff85655b34a6d7a7 2013-09-08 10:31:52 ....A 9487357 Virusshare.00095/Trojan-Downloader.Win32.Agent.elzp-9516ea12cdefda8c7b396dc39a13a59dcd55ab32a28dcc50d4cd4dc3c201abbe 2013-09-08 12:16:12 ....A 1412753 Virusshare.00095/Trojan-Downloader.Win32.Agent.encn-240793a6c1d0d6850274a4d410e002ff018b2b5bbbf82272c7c552ee209c71a3 2013-09-08 11:02:36 ....A 59096 Virusshare.00095/Trojan-Downloader.Win32.Agent.enp-27a3b6a45eda77ea5a681c7bdb9c633f9629b5759a565b4347a6f3f7e2205c5e 2013-09-08 11:01:34 ....A 20696 Virusshare.00095/Trojan-Downloader.Win32.Agent.enp-74b4de0cc0fbbae016cd69eb4b5126443e410d6ee5c90bb4dcf3575f91660a9d 2013-09-08 11:54:58 ....A 20696 Virusshare.00095/Trojan-Downloader.Win32.Agent.enp-7e947a1ff49e040bd9976a94a35fa1addbacf87ac0a86df4f666d132b8b82ece 2013-09-08 11:11:16 ....A 165888 Virusshare.00095/Trojan-Downloader.Win32.Agent.eoly-9df48050635a5e2ca3acb12cb1cfa9c193728e5a06c9b059d8a0d05de0ab950c 2013-09-08 11:17:44 ....A 390441 Virusshare.00095/Trojan-Downloader.Win32.Agent.epah-58b967d345d1e675ae2a374f2571889dddc238376f1d46e081628ec49ba66546 2013-09-08 10:32:42 ....A 390441 Virusshare.00095/Trojan-Downloader.Win32.Agent.epah-767f7a89689ad5aee9263886e2604466414ccb2974ba4617b9a1897d2e8e3f8e 2013-09-08 12:07:52 ....A 443392 Virusshare.00095/Trojan-Downloader.Win32.Agent.epm-fba1e36870698a9bc380c79a5e470969e244ed7259d3ce9352ef411940056dad 2013-09-08 12:05:22 ....A 106496 Virusshare.00095/Trojan-Downloader.Win32.Agent.epmh-4a6795cf120c5646ef60b6657fee44d932f6908a1c42a45fa34b8ad7314a8fe7 2013-09-08 11:28:52 ....A 294912 Virusshare.00095/Trojan-Downloader.Win32.Agent.epmh-fd62278f372748865f854c3746b2bd4dbbbeebd93df45037167ebc81fa579e0e 2013-09-08 10:26:14 ....A 2012160 Virusshare.00095/Trojan-Downloader.Win32.Agent.eqdj-472c51a48e38c19d018cc8213c19b678b683e727aeb7afbb304d31f8042c2e72 2013-09-08 11:04:22 ....A 1988608 Virusshare.00095/Trojan-Downloader.Win32.Agent.eqdj-54de90a31ce892414d33a82b2263803fda450823f7487b303dfb02320d37f50a 2013-09-08 10:36:48 ....A 1842176 Virusshare.00095/Trojan-Downloader.Win32.Agent.eqdj-feb4a59cccc03adadba69a82aae36bfb43db96db0350e30094b6bf0121132323 2013-09-08 10:38:58 ....A 25600 Virusshare.00095/Trojan-Downloader.Win32.Agent.eqgg-2e5839defbd597a4572946b5f53ae42f21503a49ef902c305f6832c946bc4dba 2013-09-08 10:27:44 ....A 139264 Virusshare.00095/Trojan-Downloader.Win32.Agent.erbf-29c0d63c19bbd4135be312d78cb161f9e1dd3d070e3aab1cb4d102e5d5789b09 2013-09-08 11:06:32 ....A 88067 Virusshare.00095/Trojan-Downloader.Win32.Agent.esrn-969029d88cec1ff2da2892ab2ee228dc9badc9a59e72a73ab83db02e3fbcd096 2013-09-08 11:58:12 ....A 131072 Virusshare.00095/Trojan-Downloader.Win32.Agent.estv-d1f429e24416ef921c94bff3ad8098379606b19caab7da71d3d7e0d20ea60450 2013-09-08 11:17:42 ....A 179706 Virusshare.00095/Trojan-Downloader.Win32.Agent.eurr-e154bc9c4b4f3a1a14751203168970661769fe5f3a604d851d508661899ceb31 2013-09-08 11:27:28 ....A 179953 Virusshare.00095/Trojan-Downloader.Win32.Agent.ewdb-d8d7b74ca97ee8b6ee3e9361b22e5ebfc25145adaee62b11a7f757af9596f04e 2013-09-08 10:35:56 ....A 45568 Virusshare.00095/Trojan-Downloader.Win32.Agent.exhe-6c358efc45ebf7fdbbbca9eaee594da44a9f8e26b3699a81e2a4736c844d2834 2013-09-08 11:28:56 ....A 38400 Virusshare.00095/Trojan-Downloader.Win32.Agent.fbwy-1d1df5aa2f876fca849aeba4110ac2e4c7fcf595465ca3bfcea64f31d00b1a47 2013-09-08 11:47:16 ....A 38400 Virusshare.00095/Trojan-Downloader.Win32.Agent.fbwy-de67e484984e415c4495d1595bf53083627a35874b64b96a07d1e9ed158fb30f 2013-09-08 11:46:52 ....A 1590753 Virusshare.00095/Trojan-Downloader.Win32.Agent.fght-b6e00ef5f4fc048ddbf85f7e322fc7cd15cf8f8ecde517c325ab34f39622e597 2013-09-08 11:39:40 ....A 77044 Virusshare.00095/Trojan-Downloader.Win32.Agent.fgkv-f0547d2c18dae4e8effeffa8c4ea2f77a83476757be01f2e878be65cb6538142 2013-09-08 11:32:22 ....A 69139 Virusshare.00095/Trojan-Downloader.Win32.Agent.fgkw-5060413d2f8ba6c1e6029bf9e418903ad8bd5f57e9381a781843687244c06702 2013-09-08 12:18:44 ....A 69260 Virusshare.00095/Trojan-Downloader.Win32.Agent.fgkw-622d123b035bcb94a95d6c41840b584fb44072da86c382d6f24a0c275a491224 2013-09-08 11:19:42 ....A 104898 Virusshare.00095/Trojan-Downloader.Win32.Agent.fgsl-f955a7f9b70db3251cdd2ee7f33d0e309c91ae609a97bdcc6ec2f31eaad575c6 2013-09-08 10:41:42 ....A 282624 Virusshare.00095/Trojan-Downloader.Win32.Agent.fjek-f5d795f5e0153fed2f902f1d5335d3ae3619f87b908ae22d7a95c74654d8a792 2013-09-08 12:04:22 ....A 390656 Virusshare.00095/Trojan-Downloader.Win32.Agent.fkbf-5febca0bad1601a7134c053b68a70cb0372d0831cc4fd28043b73c66dc2a54b8 2013-09-08 11:37:34 ....A 50706 Virusshare.00095/Trojan-Downloader.Win32.Agent.flas-3290df0aec9fd7a6a467f9a007a930b26fbc2c50bd4774522cf22035d1b22229 2013-09-08 11:28:38 ....A 50706 Virusshare.00095/Trojan-Downloader.Win32.Agent.flas-540814e3e8d77ce395fa0e4d7f774eadeeaf7cf52109468a30ce0b3b6063e8fd 2013-09-08 11:52:38 ....A 50706 Virusshare.00095/Trojan-Downloader.Win32.Agent.flas-8c04beecbc901ad8dc48f61a2dc76b9d8d85db599117abd9af10f92334aedae5 2013-09-08 11:09:18 ....A 50706 Virusshare.00095/Trojan-Downloader.Win32.Agent.flas-e5d5a833e0463af822fadcf210529d0b53d2f101c9e6ee8b53c37985263719d2 2013-09-08 11:44:20 ....A 211986 Virusshare.00095/Trojan-Downloader.Win32.Agent.flas-e705d9efa154612d569424846b16d96fee12463fcc23e8e823426444bd8f4d1a 2013-09-08 12:18:22 ....A 50706 Virusshare.00095/Trojan-Downloader.Win32.Agent.flas-f8ac04d7422b228238d0b6bd29b308d43ad62c1a1f1088d43d0581b31e138cf0 2013-09-08 10:25:00 ....A 852864 Virusshare.00095/Trojan-Downloader.Win32.Agent.fnck-49ec7d8eacadeefccb2594c6e15b70979a3fc22e415631a2dfa388aa47a20c85 2013-09-08 11:20:04 ....A 610325 Virusshare.00095/Trojan-Downloader.Win32.Agent.fnsv-45a50f51841a9ba22ab9b4a15fef188a57a09447260d15025df1ba737a83f862 2013-09-08 12:04:04 ....A 610325 Virusshare.00095/Trojan-Downloader.Win32.Agent.fnsv-6dfc4e9803efd933b6d682d038d9cfc948e200b5da318b834855c785d29a239d 2013-09-08 12:14:16 ....A 610325 Virusshare.00095/Trojan-Downloader.Win32.Agent.fnsv-d3a9aa1e8a01e466803391b50538cbf2fca593deb2b7400b25858eb61e9a7497 2013-09-08 10:51:18 ....A 50688 Virusshare.00095/Trojan-Downloader.Win32.Agent.foew-ee96b0b09cf6b36b421d7183697c009730b15542f0fac0830e89454aed76f255 2013-09-08 11:23:12 ....A 16584 Virusshare.00095/Trojan-Downloader.Win32.Agent.foth-74d13cbc4671666ffd952672306a99ea0c03b89fc0dde688f9afe1af51cdb783 2013-09-08 12:06:52 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.Agent.fpe-5380954886e46608fbde46b213bb8a3d5cd72baa3722be8877338d24990fa570 2013-09-08 12:09:32 ....A 11264 Virusshare.00095/Trojan-Downloader.Win32.Agent.fqsm-075c2638e505621533627dd0650286a32984f5763cade17d4f0d5cd198334bfe 2013-09-08 11:33:26 ....A 11264 Virusshare.00095/Trojan-Downloader.Win32.Agent.fqsm-2b61afbbfe6a159ff10bbe661ed42ccb98b56b4ec25f5c1c7a1469ae1c77a965 2013-09-08 10:25:00 ....A 163220 Virusshare.00095/Trojan-Downloader.Win32.Agent.fqsm-3b787f97a3574735aed1289cc7d7f29131821df50727addbf0f55c159fddb684 2013-09-08 12:04:40 ....A 49388 Virusshare.00095/Trojan-Downloader.Win32.Agent.fqzk-8d571ab9a34c23130794e0ad1a84e603aad0828433a59d3825f1d88f2886c69c 2013-09-08 10:58:46 ....A 23540 Virusshare.00095/Trojan-Downloader.Win32.Agent.fqzp-1ca68258bcf330270708eb78ae5003cb85f90e9d37d35105aeb57a7dac53db2c 2013-09-08 11:58:42 ....A 151552 Virusshare.00095/Trojan-Downloader.Win32.Agent.freq-cdc65aded6ccd465165e6d1b4b85a0797e868fee99ec3b14823f9b84cb7b094e 2013-09-08 10:46:50 ....A 692226 Virusshare.00095/Trojan-Downloader.Win32.Agent.frlf-f979a6d3b458acdfe10ab7367291ea6f6aa09befa6d0a9d6c932c6822a0b8911 2013-09-08 10:39:46 ....A 102400 Virusshare.00095/Trojan-Downloader.Win32.Agent.frus-09934c620339f6d973910d0b6003a426df4c7b22a34b5978fa11ff68ba54c23f 2013-09-08 11:55:28 ....A 99840 Virusshare.00095/Trojan-Downloader.Win32.Agent.frus-339037b7048999035fd5ac14b9cbbbf1124726ab97992a8d50ef079a4d5c97ab 2013-09-08 10:28:10 ....A 101376 Virusshare.00095/Trojan-Downloader.Win32.Agent.frus-40e0653717da6976e26bf4f94dbd938a349be037122b638aaae0cb8160d1fc23 2013-09-08 11:10:24 ....A 102400 Virusshare.00095/Trojan-Downloader.Win32.Agent.frus-7252f31ddd1b4ca1f4e1c415aeb28d810eb60cd365aed61ac1e87d10749bce2c 2013-09-08 11:00:42 ....A 101376 Virusshare.00095/Trojan-Downloader.Win32.Agent.frus-871d1de0dbb234b58150248357ce88bec4601691cfaa08323f05aec503dcb5f2 2013-09-08 11:27:56 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.Agent.fsga-29120d7d63af5027fd4ea8bb5fbb16d87c9c7dc74f165c5747fa9ca6e7655c11 2013-09-08 11:56:18 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.Agent.fsga-2ecac0cf2dc26f0c1c4378a9d0906232dd547152b356e6ad4373b8ebc2d5df01 2013-09-08 11:54:46 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.Agent.fsga-6d4a1641ea8261ab77757ab9f4f2073708406ce248b712ef0056d6b89d6d49b4 2013-09-08 11:41:56 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.Agent.fsga-e9219501fa1a7c4f8fa23456568c46be15764b356dd8b16621946ea7df21a245 2013-09-08 12:09:46 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.Agent.fsga-f9688d3a564998736050a35e85a6cb405c81a0df6c1f6acf35603faa4ed911af 2013-09-08 12:14:22 ....A 583168 Virusshare.00095/Trojan-Downloader.Win32.Agent.fsip-44bd83796c81eee996ea5ec1fa9d03a653caf88465360962ab2badc52c845a13 2013-09-08 12:03:24 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.Agent.fucf-f4eb572b6ec297b63374d9b93e2b29895c5e18ada6d9f20b016e0ba84b788e71 2013-09-08 11:25:02 ....A 21504 Virusshare.00095/Trojan-Downloader.Win32.Agent.fuwf-5a822355ae2f7bd1bbb89807790d50a616099730d2b4cb6e27b625bf5c608ed0 2013-09-08 11:32:16 ....A 21504 Virusshare.00095/Trojan-Downloader.Win32.Agent.fuwf-7231846c6464882acf1b25745e081b04c874c8ca34ec3aae92a34f970aa27ed3 2013-09-08 11:47:28 ....A 21504 Virusshare.00095/Trojan-Downloader.Win32.Agent.fuwf-823f38aca3209a7c9fb3713375605e849734f15c672f103c1f76dcf12ed9f97d 2013-09-08 10:35:34 ....A 79360 Virusshare.00095/Trojan-Downloader.Win32.Agent.fuwf-89449201f5a1f689109ee374477df95f4b842cb03c6192b81758bff72ae4be2f 2013-09-08 11:42:34 ....A 21504 Virusshare.00095/Trojan-Downloader.Win32.Agent.fuwf-94347e67735febd8945c6e6a0d30613d6f517fcfef5800018bb3fab76adca0ee 2013-09-08 12:09:46 ....A 65549 Virusshare.00095/Trojan-Downloader.Win32.Agent.fvbz-7a75d69af3b748e529e204e3584ee26eed7ca701dfe41be150cf3af686fb75bd 2013-09-08 10:58:30 ....A 131072 Virusshare.00095/Trojan-Downloader.Win32.Agent.fvjv-78c223e1f98bca9043e1f03325ec87781f2f47d9ab9d5da2d33ba2d231d43209 2013-09-08 10:27:42 ....A 131072 Virusshare.00095/Trojan-Downloader.Win32.Agent.fvjv-89de1b6e53848516fbf19d9333fc07f5705941193c81ebc5add0d59535ee2a06 2013-09-08 12:18:46 ....A 115200 Virusshare.00095/Trojan-Downloader.Win32.Agent.fvrg-f2cac8d6fc83bce1c3b4f213950cb7e7cbc4eb9a7484117a534dd08ead335462 2013-09-08 10:29:26 ....A 390656 Virusshare.00095/Trojan-Downloader.Win32.Agent.fvvx-425424ca8ac40452e5216ea1c1301826dfb90675316ccf999fa28335cc7eab52 2013-09-08 10:43:48 ....A 25664 Virusshare.00095/Trojan-Downloader.Win32.Agent.fw-b287c8d685c88a5a4723399f0cc1e581b55a03b56ba97ae63ea9323b51f15b63 2013-09-08 11:09:24 ....A 39726 Virusshare.00095/Trojan-Downloader.Win32.Agent.fw-c416e476580a324aa6955783575f3d2b4c3e118bff03d0964ee7fb63c062d8c2 2013-09-08 11:23:36 ....A 181248 Virusshare.00095/Trojan-Downloader.Win32.Agent.fwp-e901e1e35236be944c0248ddf7f8e67392ad07830618382003a7ba88d12b1080 2013-09-08 11:04:20 ....A 215552 Virusshare.00095/Trojan-Downloader.Win32.Agent.fwyp-1a77aca05e7559459132e0d90407621e8ffcde31fbff0ca833db78f136e828b3 2013-09-08 10:44:20 ....A 18944 Virusshare.00095/Trojan-Downloader.Win32.Agent.fxra-8c40a8f7d6293947278de0541c2915ba309652c52df9dbc36b4aca1e576fbf42 2013-09-08 12:05:58 ....A 808448 Virusshare.00095/Trojan-Downloader.Win32.Agent.fyqu-044097b935cb99e3d20dc36a11d14fc0d4ed135fb70bef47d78d65ce83686720 2013-09-08 12:03:26 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.Agent.fzax-89e24897a3cf94433d5f7b5968ac423df83d9e826bc0a5e7c787f11d3c212321 2013-09-08 11:48:14 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.Agent.fzvh-1c4b35d1f1c294e7928a99364ae542a44db766ec1637a05c303a21be42908ab4 2013-09-08 10:59:52 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.Agent.fzvh-4527ffcc90532a37a69a691695aef09bde6e5708409ea171e67317dfe8ef2dc8 2013-09-08 11:01:54 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.Agent.fzvh-643536509fd8aca152bd992298e28b4cea4d5f95ff32d6d7417cfe751b14b770 2013-09-08 11:54:52 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.Agent.fzvh-7680e481a82abc0694186d2c7c88c60214a4955ca03fffa7faeefee010c0a567 2013-09-08 11:50:44 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.Agent.fzvh-d5283590b5976ad55da95a87e35ae136402a20dfa9533e308877e5f50f5b23d3 2013-09-08 10:53:54 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.Agent.fzvh-eba3463a445cf0048edb867eff51e17f71124cc81ad4c7965b869697d8a0374c 2013-09-08 11:26:42 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.Agent.ga-2cac3da0286e1dd22b92aeee2fd2017ce49edcd77d178ea5f7e5ec3e54def81e 2013-09-08 10:35:04 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.Agent.ga-2e02b63ef021f17d2fc365219aa45e6fb0ed6724ee4affc305843ee3bf7e4105 2013-09-08 11:26:18 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.Agent.ga-38aed7cfd16b07add8714470c3753419c471bd5c27d74c9020f678eba988c3e1 2013-09-08 11:28:34 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.Agent.ga-d292df57caa8a48a536c8495a6449ac69634c5df812f7d05bc929206b7463483 2013-09-08 10:46:00 ....A 58388 Virusshare.00095/Trojan-Downloader.Win32.Agent.gbin-c065a730d7a89a9c37ffcb3ffcafd2f6d312f0ce13b3234d9134c4285b9e9dd5 2013-09-08 10:23:48 ....A 81920 Virusshare.00095/Trojan-Downloader.Win32.Agent.gbot-34966ea02cee809e4f002957d88965b97a47a856b5c83672be842b2e94939658 2013-09-08 10:35:24 ....A 81920 Virusshare.00095/Trojan-Downloader.Win32.Agent.gbot-95bf9df8ca60471d6185628c86aecdccf863839cbc06cc78ec527c2e7b315025 2013-09-08 11:18:28 ....A 81920 Virusshare.00095/Trojan-Downloader.Win32.Agent.gbot-e298055f5979d3fe185e026cd5f14d5ad6d45cec6a5601ed8d3144dda78ba726 2013-09-08 11:54:46 ....A 81920 Virusshare.00095/Trojan-Downloader.Win32.Agent.gbwl-364b343821ca696a140784504f89efa1e6b587dbba7fa9136d9dd6623a1139eb 2013-09-08 11:10:04 ....A 81920 Virusshare.00095/Trojan-Downloader.Win32.Agent.gbwl-48b15bf91d5214bac5e239a7f81219c41f8cc98f0058a5b87fc2a6e4502e4a2b 2013-09-08 11:51:40 ....A 81920 Virusshare.00095/Trojan-Downloader.Win32.Agent.gbwl-5681446d65e41cfc8c328b7fa5ce24b818fd46d148b2a2ad8690af5b4875ad05 2013-09-08 11:59:14 ....A 81920 Virusshare.00095/Trojan-Downloader.Win32.Agent.gcbh-8dcd182c81ae5e25233ef6c7b2c2ddbfedf4ab2cd0684d959542252241605879 2013-09-08 11:21:10 ....A 59883 Virusshare.00095/Trojan-Downloader.Win32.Agent.gcnm-abef3b7ae50649ba32402a765a665d6c8eb64cadf23ad57094712508c0c193a1 2013-09-08 11:43:50 ....A 18944 Virusshare.00095/Trojan-Downloader.Win32.Agent.gdfp-6833f69b39c36cb1f1de45f925c4257b090493f11d5ee8abfd61e0a94cb0c0b9 2013-09-08 11:17:50 ....A 346112 Virusshare.00095/Trojan-Downloader.Win32.Agent.gdfp-c41b1f8c675a7dae1ba7635dc72fa0055eae1da23dc40691c72ca9a75b10060b 2013-09-08 10:50:24 ....A 83116 Virusshare.00095/Trojan-Downloader.Win32.Agent.gdfp-e8c84e45e4103483f3796cd954590c171df952885e9288028d94a22e293b40d1 2013-09-08 11:56:34 ....A 157049 Virusshare.00095/Trojan-Downloader.Win32.Agent.gdfp-fb8584461d8657b509ecadcc028073f2730589ff79d709a27e83e4b5cef76426 2013-09-08 11:18:18 ....A 4162560 Virusshare.00095/Trojan-Downloader.Win32.Agent.gfau-8a8489bf49a35b8c78e5ee4b662f75b00174d28cc8bd5a46b30ea5ce67b48877 2013-09-08 11:46:54 ....A 5632 Virusshare.00095/Trojan-Downloader.Win32.Agent.gfpt-d2b5adea8868d748bbdc47349f4a2c6a6957b0700056e93d2523dcf93313dbad 2013-09-08 10:34:48 ....A 50176 Virusshare.00095/Trojan-Downloader.Win32.Agent.ggot-e55d3f5a77490d1cdc0e534d041605d2370121d72d3087a69e6f2a45e5d8cf50 2013-09-08 10:27:30 ....A 10529002 Virusshare.00095/Trojan-Downloader.Win32.Agent.gjqr-64663388d8b047094f17c30daaba15ec52865dfb6895cea5123f527367ba5d80 2013-09-08 12:17:38 ....A 10528747 Virusshare.00095/Trojan-Downloader.Win32.Agent.gjqr-64ca140b35e1925792ff87741b0e5d932089fa340935898171ec1158321cb9e8 2013-09-08 11:09:36 ....A 10528618 Virusshare.00095/Trojan-Downloader.Win32.Agent.gjqr-78c8430913b37d18a67e75050e94a2ec8c7afcf16e7a688af4e5e0241bd7c483 2013-09-08 12:07:52 ....A 41325 Virusshare.00095/Trojan-Downloader.Win32.Agent.gjqr-8787418f30ab4743093dd56367b7f41eae3bf483c4a6c06e074d6f779e9e4318 2013-09-08 10:34:24 ....A 10528880 Virusshare.00095/Trojan-Downloader.Win32.Agent.gjqr-ea41f4b50576e7f009cdbc92c77ec257b305ad9c6b50568ffdd355e9775cf5ce 2013-09-08 12:06:24 ....A 94208 Virusshare.00095/Trojan-Downloader.Win32.Agent.gjx-785c85b98a762b86a690c2faf1f93fd51c24e29af2f235275498595ec244fcc3 2013-09-08 10:40:18 ....A 16384 Virusshare.00095/Trojan-Downloader.Win32.Agent.gkfb-7fb03f0b5d7fb8417b54176464ca97447aa4842b0f96c39ba1f738a1a0490f33 2013-09-08 10:43:42 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.Agent.gkna-fca25fa6ac79d8fe488c652f4dce81cdd6de6765ff6653f38042c1d10158dcdd 2013-09-08 11:33:16 ....A 50176 Virusshare.00095/Trojan-Downloader.Win32.Agent.gkuh-f6238cee0d2336d5def9aa342e745379acab57b6f8dc717d7c8ea59713daeb77 2013-09-08 12:05:26 ....A 10528675 Virusshare.00095/Trojan-Downloader.Win32.Agent.gkvz-9b9d614d284df3fa29b090929f87acc17ecbbe6ba2156f1f8f5930ca5dff12ad 2013-09-08 12:15:44 ....A 166400 Virusshare.00095/Trojan-Downloader.Win32.Agent.gkwa-c52a1e8181b3c2d54d448ea37e94b7a89f0b938a9f1541fdc514b40ce08c4f46 2013-09-08 11:26:42 ....A 166400 Virusshare.00095/Trojan-Downloader.Win32.Agent.gkxm-4556bf605e76e0e483ceb0f6b89e41f74577d75cb5eafc1b40b43fd228a9cb31 2013-09-08 11:58:50 ....A 77312 Virusshare.00095/Trojan-Downloader.Win32.Agent.gleh-3487e5cf177d35c0b4c49dcdaeed458d18caed81c533181bdbefd80bd51488e7 2013-09-08 11:37:18 ....A 154112 Virusshare.00095/Trojan-Downloader.Win32.Agent.gleh-40952b6e772dd42fcc2fbfcf18d2e205cb94f55c1a0860bb006465d2747b8308 2013-09-08 11:15:46 ....A 171520 Virusshare.00095/Trojan-Downloader.Win32.Agent.gleh-548067853f820c4f70ad3fb8878da558de8332b062caa963f15e5b7e0034e5d3 2013-09-08 10:39:12 ....A 158720 Virusshare.00095/Trojan-Downloader.Win32.Agent.gleh-85030c53e901d50f19a6ba6cb84bb205b428bdb6fb13aa2640c2e95924b1287d 2013-09-08 12:19:36 ....A 77312 Virusshare.00095/Trojan-Downloader.Win32.Agent.gleh-fc257e5de962af0f3a52bb14bcaab79483f2976dd181e93073b9a3ee224d7716 2013-09-08 11:32:10 ....A 8704 Virusshare.00095/Trojan-Downloader.Win32.Agent.glhh-52c43bed6eb1ff538cb8a118bbc751814683d5093f65b25eacd71c35405a8717 2013-09-08 10:44:08 ....A 18944 Virusshare.00095/Trojan-Downloader.Win32.Agent.gngf-59cac063636468387cd9ebbea743af5aeb7188733b544892e7dfc6a4fbd5d171 2013-09-08 11:23:48 ....A 389980 Virusshare.00095/Trojan-Downloader.Win32.Agent.gnmi-b889c269d3306b4d59a1b19ba0e4565df0c0d8b0f1e370133ce8f790f876e1d7 2013-09-08 11:18:14 ....A 148480 Virusshare.00095/Trojan-Downloader.Win32.Agent.goro-7d9fef612b37091ee7207d6925a77614bf1a34215c14c6bfa20b7f832307bbd4 2013-09-08 11:39:08 ....A 22016 Virusshare.00095/Trojan-Downloader.Win32.Agent.gorv-757ac12bfbb4333c221c570dbfc9c91bae006612b60b3af86756d255a66d3e39 2013-09-08 11:27:34 ....A 100352 Virusshare.00095/Trojan-Downloader.Win32.Agent.gpls-127830a9b934cd2990abeb7d863f1efdba58a08d11d9e992d0e6d93c54d3d53d 2013-09-08 10:50:18 ....A 23740 Virusshare.00095/Trojan-Downloader.Win32.Agent.gpms-4cdefa593c8f8174e6f0c29919f3f5069953f4afadf9ab3e96b02696e4c948ba 2013-09-08 10:31:30 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.Agent.gpno-3a959b57ede94a6a622e9f71aca908f095a3129c2354c1b028971f73bae46147 2013-09-08 11:25:30 ....A 292107 Virusshare.00095/Trojan-Downloader.Win32.Agent.gpyl-a264485da8ad8ca1ed868751d2673c98b6f8d898122099d8b0b9dffccd002474 2013-09-08 11:42:18 ....A 339968 Virusshare.00095/Trojan-Downloader.Win32.Agent.gpyo-7608bb6a31be83c4239769cd10cccd0038e398ad086c2b8f3072d5a5ee66b36d 2013-09-08 11:58:26 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.Agent.gqbw-4433215e668d9d1290fad5bc4a72ffa6276247de27ff5792ec6d59572d3e6a18 2013-09-08 10:40:32 ....A 2752544 Virusshare.00095/Trojan-Downloader.Win32.Agent.gqbw-ba4df6609bea7c6dd4cb9862e5a14f3acfcd6fd7fbb6a6fc7e563b66eb3c9c70 2013-09-08 11:42:20 ....A 252928 Virusshare.00095/Trojan-Downloader.Win32.Agent.gqef-62891ce3e0ddc6b4b7cba9402a1dcf80962461900689175de46cf00e34f91a28 2013-09-08 11:20:32 ....A 108296 Virusshare.00095/Trojan-Downloader.Win32.Agent.gxlb-ee6ed31e7daafab42893ef821d4a9f62d0d6ff0a59ecbc1321d5b310e2b1d64a 2013-09-08 11:44:06 ....A 227840 Virusshare.00095/Trojan-Downloader.Win32.Agent.gxlk-9ac85d7972e010dc63764a816b37ce1b2fa5577c81e4d3a06c8a5be9525017a4 2013-09-08 10:32:32 ....A 227840 Virusshare.00095/Trojan-Downloader.Win32.Agent.gxlk-d8cda1b39669efe209d92ad1142df5e115891864f90f02656e5511f46b73c267 2013-09-08 12:16:38 ....A 73728 Virusshare.00095/Trojan-Downloader.Win32.Agent.gxln-fbda1f5dcdc415073c17601bf184cdad7cd10ddd8f9cb43a4481f4ed1fc9159b 2013-09-08 11:26:30 ....A 858037 Virusshare.00095/Trojan-Downloader.Win32.Agent.gxmi-701823bc42d87a9df7df89ba800c042dba9ecaf3a8750ad8be04772002d13562 2013-09-08 11:12:08 ....A 858032 Virusshare.00095/Trojan-Downloader.Win32.Agent.gxmi-96ef54547e20ab3e91bfa1ce8cb5771ec462de4ab7e0646dc80a7db1ae512c7c 2013-09-08 11:14:28 ....A 145033 Virusshare.00095/Trojan-Downloader.Win32.Agent.gxnb-94410582eb0293c0f5d7ea5a50ac8249a21e2adf4115fa8189943e5bc3620267 2013-09-08 11:14:28 ....A 283649 Virusshare.00095/Trojan-Downloader.Win32.Agent.gxpj-cf385cc98ee1ef4b960b962fb3a6dc6251a082bca8d72cf1682efcc21389ff73 2013-09-08 11:06:50 ....A 880828 Virusshare.00095/Trojan-Downloader.Win32.Agent.gxrl-9531d5f59cca7b7255854add70daadc04e0c29c2b6b865c6af0ada73fbf49100 2013-09-08 11:53:28 ....A 199680 Virusshare.00095/Trojan-Downloader.Win32.Agent.gxwq-24619769da2d7ece3f8375e7934a22071d55bb115798bbae52a9c0519616e1d8 2013-09-08 10:44:10 ....A 299008 Virusshare.00095/Trojan-Downloader.Win32.Agent.gxyd-6196e0adcfb4cc8ee5e0bf307da593dc8b0d79fb853ff6b36f2183ca02acf57e 2013-09-08 12:01:46 ....A 77824 Virusshare.00095/Trojan-Downloader.Win32.Agent.gxyz-4a07877fc1a2f077a2f8252c6fcf2adaeea913ca2a8f295ae5b098130d782254 2013-09-08 11:58:20 ....A 499712 Virusshare.00095/Trojan-Downloader.Win32.Agent.gxzd-280ed12978912d5f39d878b1dfd2eaf546364b3f8cde266391a0458a4a641351 2013-09-08 11:25:26 ....A 18432 Virusshare.00095/Trojan-Downloader.Win32.Agent.gxzn-52b9e8068c7b3e3a52fd86195b59c1ded0ac120391df1ac8b04ae02eef9982e7 2013-09-08 12:12:02 ....A 24528 Virusshare.00095/Trojan-Downloader.Win32.Agent.gxzu-544af14a28f43cd9de65952f8310b6d52e5acf31dd5a1583baeac567c01df37b 2013-09-08 11:12:32 ....A 102400 Virusshare.00095/Trojan-Downloader.Win32.Agent.gyam-5ce057b9999ff47ae5ea20cb15d5b44f7b34c321148db557d0d41dbad026ff93 2013-09-08 11:54:48 ....A 288617 Virusshare.00095/Trojan-Downloader.Win32.Agent.gyav-2b48f975083a585971b5d0395e6955566034dbac903ca5f9ae9faf059f9221d6 2013-09-08 10:41:46 ....A 157454 Virusshare.00095/Trojan-Downloader.Win32.Agent.gyfs-333ca138ca85b9354d9141b35eff89e9cee8dec9281912252171b74bb7219ed7 2013-09-08 11:14:08 ....A 99024 Virusshare.00095/Trojan-Downloader.Win32.Agent.gyfs-a4a06f450b07e183cd05ae41f23ea50f4fbd84259e14ec8afcf9b4070d141fe3 2013-09-08 11:49:36 ....A 66560 Virusshare.00095/Trojan-Downloader.Win32.Agent.gyhc-a3277cf10ab01c874e472630dbe0f0a8aeac6f9634bba9748ea27da3183e058f 2013-09-08 10:48:22 ....A 398336 Virusshare.00095/Trojan-Downloader.Win32.Agent.gyqj-346d9bc778bfa49afb851e2e3233cb705e62e6cffa86f05cd50385c3c1385ee7 2013-09-08 11:51:34 ....A 6656 Virusshare.00095/Trojan-Downloader.Win32.Agent.gyrx-baeb1c503dab791ae6c6baef7feec43dbd16a13dcb6e419918c5dd19618bb4f6 2013-09-08 12:15:34 ....A 50805 Virusshare.00095/Trojan-Downloader.Win32.Agent.gysf-058b22ea0f349fad2fda50f66d84dada56b05a5c9f403a9d93da78df56f0468d 2013-09-08 11:10:44 ....A 64000 Virusshare.00095/Trojan-Downloader.Win32.Agent.gysf-1fcc507f916339bdbfce6d70e624da653fab7e821dacbb805e9d02f19764e9bd 2013-09-08 10:27:46 ....A 58149 Virusshare.00095/Trojan-Downloader.Win32.Agent.gysf-245dfcfae75038dc52a2d50e3d548b1a9ff51ce5e0d5a8b69b0e9580165c517a 2013-09-08 12:07:02 ....A 91703 Virusshare.00095/Trojan-Downloader.Win32.Agent.gytu-1dd5598f5de9775d56449a4fd149d32db96a38734c250fba7926074fe68fe795 2013-09-08 11:22:06 ....A 25600 Virusshare.00095/Trojan-Downloader.Win32.Agent.gyvk-aebba28b580bf67218a20d7cc0f3e9ea2c0982f33a0dac2af37093f2020c2c4c 2013-09-08 12:02:44 ....A 727552 Virusshare.00095/Trojan-Downloader.Win32.Agent.gywe-cebfeb77366e57a4885f29b60b97c289413526fa801b678a7bd4a680adad1e0f 2013-09-08 10:25:38 ....A 143360 Virusshare.00095/Trojan-Downloader.Win32.Agent.gzci-12f0ebea9418b6ab8133cec0957aa296318c651740f50e73335053adac9f028f 2013-09-08 10:45:18 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.Agent.gzcm-270458e2ffabd31403cc41217f4ff8190c0ce343af517add9c5b3b63af01c5cf 2013-09-08 11:47:20 ....A 237568 Virusshare.00095/Trojan-Downloader.Win32.Agent.gzfw-03aceb3b1cb40e4d11b6f173336ee8107c595a81f33ae9fe30fc746c8b24ca6b 2013-09-08 10:42:08 ....A 237568 Virusshare.00095/Trojan-Downloader.Win32.Agent.gzfw-2392d424f90965e4c9e2213169dc79c1c17fab4a18fcd5294692636acb949f45 2013-09-08 12:12:52 ....A 237568 Virusshare.00095/Trojan-Downloader.Win32.Agent.gzfw-24bbd26ae55d65f47b2ce3dad4e82d492f66641d6c78cf21a735f097675f8f13 2013-09-08 12:05:22 ....A 237568 Virusshare.00095/Trojan-Downloader.Win32.Agent.gzfw-486e9693223c0d9650e6e810780abce038dcc72af028c49dbfbc8be59add3533 2013-09-08 10:24:26 ....A 532188 Virusshare.00095/Trojan-Downloader.Win32.Agent.gzjc-0a3092bc46377e0b2f20fd871d4a77b440fcab7b55ec5dabbe56a0b0c315ef7c 2013-09-08 11:30:14 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Agent.gzlz-1f5696a697bdd0d75cd9ced9cef98386c58212dfb062fbddb5f6f7c590ed94a7 2013-09-08 10:30:52 ....A 52736 Virusshare.00095/Trojan-Downloader.Win32.Agent.hdnm-d152ce923026d29ed164072691e3397858fc6e54f4f3a78b21125e656b3e1d78 2013-09-08 11:00:26 ....A 1156526 Virusshare.00095/Trojan-Downloader.Win32.Agent.hdvb-b85e38bd7bff0f624ba6095d0dbc5ac014b72d9bc8ed5c014b0e2ef162701c43 2013-09-08 11:14:20 ....A 45081 Virusshare.00095/Trojan-Downloader.Win32.Agent.herx-6f6aa06fcbca19a425436aee8563401ab797f50eccebeadae93618472e741d57 2013-09-08 11:18:18 ....A 45081 Virusshare.00095/Trojan-Downloader.Win32.Agent.herx-7db64320691b27dcacd05d8e4e8776828c34ebca7794578386848428498d34de 2013-09-08 11:06:12 ....A 126976 Virusshare.00095/Trojan-Downloader.Win32.Agent.herx-def0c3780c5f54ac41c8d944964d65fe6a65b8b3b2446cb7b4a20033b44a2315 2013-09-08 11:07:54 ....A 126976 Virusshare.00095/Trojan-Downloader.Win32.Agent.herx-ed0f4e9cbf1f607d853711c84ecc23b33706614c1fee7d4f59db1afe6bc77074 2013-09-08 10:24:52 ....A 76955 Virusshare.00095/Trojan-Downloader.Win32.Agent.heuk-b218b6ea4d68ac96562472f687f2e8c4527af683765765455c5d41a6d847851c 2013-09-08 11:08:22 ....A 81074 Virusshare.00095/Trojan-Downloader.Win32.Agent.hevp-6eabf79fda82a6deb6ae65324c930cb0ffe1982fa483053b9a1c7c8391727eba 2013-09-08 11:18:36 ....A 1119758 Virusshare.00095/Trojan-Downloader.Win32.Agent.hexe-3de719e28359efdccb096583b1f88f053059584aef8bd1835197f0f22e043baf 2013-09-08 12:09:14 ....A 1122648 Virusshare.00095/Trojan-Downloader.Win32.Agent.hexe-3e83a28890dd7c9dee09c39ecaabb1aff25b8e51f812de1f2a06509f48229593 2013-09-08 11:40:18 ....A 1119906 Virusshare.00095/Trojan-Downloader.Win32.Agent.hexe-781a2f91b2d5d48dee2361c9e26e66385197929e0bb3cdd41da2b7fdff183c5c 2013-09-08 11:07:48 ....A 98306 Virusshare.00095/Trojan-Downloader.Win32.Agent.hexe-f82128dfa11a337f7765c87353b59191a098d63b53ef810af78ac161623a2b76 2013-09-08 10:51:28 ....A 25977 Virusshare.00095/Trojan-Downloader.Win32.Agent.hezm-e16d90167eb71bed38d9db1bac4b4f71d45f4ca5ee68bbfbed9b0c49a5ca1473 2013-09-08 12:04:54 ....A 573443 Virusshare.00095/Trojan-Downloader.Win32.Agent.hfpn-20d39bbe3ed4cef1eaa678e15202af5615f873a32331d3e07ef20421a468778b 2013-09-08 10:23:26 ....A 124416 Virusshare.00095/Trojan-Downloader.Win32.Agent.hlk-31108fa25f7dbe25fa836fcc4902f5e57ecda3e82f17ebb2d1e07db7cd101c6d 2013-09-08 12:07:08 ....A 128512 Virusshare.00095/Trojan-Downloader.Win32.Agent.hlk-5ff0f9be51b04ce5259bbe952ff5d2a7117867db0776bb54b683ec650a3a4c8f 2013-09-08 11:08:32 ....A 343552 Virusshare.00095/Trojan-Downloader.Win32.Agent.hlp-0db22e62b267ceb0bb49e6a66003286276079021a89fc23201ae39b6fa67862b 2013-09-08 11:43:06 ....A 334848 Virusshare.00095/Trojan-Downloader.Win32.Agent.hlp-befe2ea160f31b3a8e3140a202a4387e047b32bac867c28234551e8e85ce44f9 2013-09-08 11:21:38 ....A 374784 Virusshare.00095/Trojan-Downloader.Win32.Agent.hlp-c16223966fdf3c721314e7b10d543b9a04605b6d34a01df9bbfe174b60929e20 2013-09-08 11:33:04 ....A 182272 Virusshare.00095/Trojan-Downloader.Win32.Agent.ini-6dc39e8a27a7865d85516ee0905c1f594ee2d7990f5b796968e1074e5d928f07 2013-09-08 10:55:00 ....A 22627 Virusshare.00095/Trojan-Downloader.Win32.Agent.iqq-e9cdc2746e788054fcf255984ea77c52e1e83edbd71e139ade4b60c7858b71e9 2013-09-08 11:19:16 ....A 22627 Virusshare.00095/Trojan-Downloader.Win32.Agent.iqq-fb3ac6d1d3d3d24c74b41d2e59870aa533dfa89d5c8eb426a64c8632bf33e35c 2013-09-08 11:59:10 ....A 168448 Virusshare.00095/Trojan-Downloader.Win32.Agent.isx-1109fbf765b045f10bd1340b0765aeb7db61fb142456bac18dcdf99a9f922e13 2013-09-08 12:01:04 ....A 15505 Virusshare.00095/Trojan-Downloader.Win32.Agent.iwx-b5f956c3f340776e3f9f0e95929e3a81916737ba99f5c159861c47475838f6ec 2013-09-08 11:43:24 ....A 1076736 Virusshare.00095/Trojan-Downloader.Win32.Agent.jok-ee79279d6553032a71ed8b85866984986ade51bde466b781d7f2bebcfc832f18 2013-09-08 11:49:52 ....A 40448 Virusshare.00095/Trojan-Downloader.Win32.Agent.jy-08a679a8e8246200dca4647db3e9efb993c9e8347b6652c39adcdb2e5e704878 2013-09-08 11:01:56 ....A 31514 Virusshare.00095/Trojan-Downloader.Win32.Agent.jy-0dce07c3873636cd45c3be06ae573374c492dd8a55308f72b68230d81489b483 2013-09-08 11:58:08 ....A 32926 Virusshare.00095/Trojan-Downloader.Win32.Agent.jy-c53347166c1e7b8b2124185f554becdbcd4a14a657dc66b7edfc41147eb77226 2013-09-08 11:48:16 ....A 20273 Virusshare.00095/Trojan-Downloader.Win32.Agent.jy-f71e1643cf859e041506cc86465f9655aee13a12bcb69d307a21830f9fc3f37a 2013-09-08 11:12:42 ....A 26114 Virusshare.00095/Trojan-Downloader.Win32.Agent.jy-fe76cf8afd948b9a395fececf8c345534e1b2b7b6f9fd9143b22cab652cacf83 2013-09-08 10:33:44 ....A 185344 Virusshare.00095/Trojan-Downloader.Win32.Agent.mwy-ba2f6fb61d56cf1b0655b5baf6be128940bec6e4db20d58c075443542ec11d2b 2013-09-08 10:56:22 ....A 89714 Virusshare.00095/Trojan-Downloader.Win32.Agent.naf-3f5f2ee3d8c871b70aad80bbc14feff34a59b13b86026a1e4d48f3e081929fb3 2013-09-08 11:47:40 ....A 12800 Virusshare.00095/Trojan-Downloader.Win32.Agent.npp-2ac8f367ae240b07cd8dd8ef6cd013009c6ce1856eaae6bb9942408fbc887233 2013-09-08 11:42:54 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.Agent.nr-e2d1bea38d5354fcf2580f5116cd158051668572a9da0d55f84adb914f44427d 2013-09-08 11:31:06 ....A 39936 Virusshare.00095/Trojan-Downloader.Win32.Agent.nsl-23f9ae2df03dddaa39039f447e41ec5e5cfddd77b284f94610be921de8d60168 2013-09-08 11:19:48 ....A 373248 Virusshare.00095/Trojan-Downloader.Win32.Agent.nv-31459a84a2f3c09d36e6aacd27cf9b328c827de1df23f3d91b431f67728df089 2013-09-08 12:10:32 ....A 235520 Virusshare.00095/Trojan-Downloader.Win32.Agent.ojs-02971c15a0f636332ad483c571b929d783c868474ae9e15dfd299e3756ed845b 2013-09-08 11:42:36 ....A 45987 Virusshare.00095/Trojan-Downloader.Win32.Agent.ok-2647b6de1b78d34386d9f3c336e7081ce3081df0585d2423a32ead9930539473 2013-09-08 10:42:30 ....A 6752 Virusshare.00095/Trojan-Downloader.Win32.Agent.rno-6c4e6aae2591742514788e2ecaab5e75af778bd087c614369872a34ce861f913 2013-09-08 11:50:26 ....A 284057 Virusshare.00095/Trojan-Downloader.Win32.Agent.silquc-0c0fe93248ee9431a7683e032a8a2f6b113f48c1796c1b2b8847223b38a79c4d 2013-09-08 11:40:08 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Agent.sja-6793e549ee14fea292a6dfd88b7dd4e835fa54ea7eb7f1a3232787dc5d3640f2 2013-09-08 12:07:52 ....A 11208 Virusshare.00095/Trojan-Downloader.Win32.Agent.sxxe-c7f11153d318de4da24364197c2b68d32148d6533d2e0e373230fa3d9aace960 2013-09-08 11:22:52 ....A 79330 Virusshare.00095/Trojan-Downloader.Win32.Agent.takf-6fc8fd4b52d4df9db7e0eed097c122426314dc6f2fcfc1574c4bc24567c56d7b 2013-09-08 11:23:38 ....A 1282560 Virusshare.00095/Trojan-Downloader.Win32.Agent.tbfe-20afeab26b13b9f3f473c80896a9a7e9dd1a85af6370cd79806f8f84f38b81bb 2013-09-08 11:10:52 ....A 35959 Virusshare.00095/Trojan-Downloader.Win32.Agent.td-14231b0075a369cd70e33f8fe3e69f546814b7eb9d9da19b7462c77dd63e93c5 2013-09-08 10:33:08 ....A 770048 Virusshare.00095/Trojan-Downloader.Win32.Agent.te-264233632c19845e5cc845454a633a18829ed7719cc9f6bd1845d6b5e7bed305 2013-09-08 11:43:02 ....A 375808 Virusshare.00095/Trojan-Downloader.Win32.Agent.te-83920bcf2ba7e0bffd4a714133295163fb3a2298e8764e642d6598eed17ef125 2013-09-08 10:33:00 ....A 73728 Virusshare.00095/Trojan-Downloader.Win32.Agent.tgow-d16f9d98672c23cf552e20bfd62c6cdd43ab576aa1563c25d6f721d78b690053 2013-09-08 11:12:58 ....A 700456 Virusshare.00095/Trojan-Downloader.Win32.Agent.tijk-05b292f6c4731a31bb940b52bf7e01012740c1e4f334a5933493979c822bff3f 2013-09-08 11:29:50 ....A 700456 Virusshare.00095/Trojan-Downloader.Win32.Agent.tijk-392a252b7e8f998be65669ea17fb1b92b04818fe7e0196106cf53920c5b739e3 2013-09-08 11:02:00 ....A 700456 Virusshare.00095/Trojan-Downloader.Win32.Agent.tijk-47c065ea99be786982d04191f5941dadb8eb11119079aa7227e3f5ed50597fc7 2013-09-08 11:46:12 ....A 700456 Virusshare.00095/Trojan-Downloader.Win32.Agent.tijk-6513f27350a7bbb0f403e6a216489200cf7e0e4131da15aa01118b08b21a7df0 2013-09-08 11:08:56 ....A 700456 Virusshare.00095/Trojan-Downloader.Win32.Agent.tijk-6b759b394737e5aec781ed1a5f4d36be3b84b67a78dc685cbb9dcf24583bf6d5 2013-09-08 10:55:52 ....A 2188880 Virusshare.00095/Trojan-Downloader.Win32.Agent.tivl-f2fe7ff8c3197cb244fc353e7a4e20b11c7112fef14b32f2eceb5c9623b873d6 2013-09-08 11:03:06 ....A 32768 Virusshare.00095/Trojan-Downloader.Win32.Agent.tjoo-fb5204618d048bba95d8ccc89fe51b2ff1d60f0f7a124a5a532517aa19ae0142 2013-09-08 10:50:38 ....A 96679 Virusshare.00095/Trojan-Downloader.Win32.Agent.tkkd-2e80f62243729e4fcfef90411671c84c9b74f692e1b7c16365e7711d6549cbe5 2013-09-08 12:06:38 ....A 2534912 Virusshare.00095/Trojan-Downloader.Win32.Agent.tlat-d7d00e2daa868a11cb83d4539bfd02a1bec23ae87a8750fa6e4564a070e35fd2 2013-09-08 12:12:04 ....A 24578 Virusshare.00095/Trojan-Downloader.Win32.Agent.tljr-e873b68c1a122afab8cca7f7bab33ea10967b26c1291939b7295f101fa098763 2013-09-08 10:43:04 ....A 40448 Virusshare.00095/Trojan-Downloader.Win32.Agent.tlkg-4f0724522e1f322057d75dddc562a7165f7c156d292eae27d91438d85ef2eb44 2013-09-08 12:10:58 ....A 1118208 Virusshare.00095/Trojan-Downloader.Win32.Agent.tlxy-d31f04bfe93c09b00184aacb70943048ab58e045906f76fb5fd5e4701ee6e307 2013-09-08 11:04:30 ....A 20440 Virusshare.00095/Trojan-Downloader.Win32.Agent.torm-310648bf77c246ece4853373c3785f65ba5c6caeaab48653636e1f9a4595b3d4 2013-09-08 11:05:30 ....A 156672 Virusshare.00095/Trojan-Downloader.Win32.Agent.tqap-04728dc45c63ceb1898a42e52b9a59321f20ef22e283ebf9980a5697d400e222 2013-09-08 12:02:48 ....A 49664 Virusshare.00095/Trojan-Downloader.Win32.Agent.udfe-7545f05549ed5d574b8e4a3f69e4988f72f019d6886def4741c6f0b0afab49c6 2013-09-08 11:19:00 ....A 90127 Virusshare.00095/Trojan-Downloader.Win32.Agent.udm-a4f86923928852643beee6a7bc5e0fedb844df09af97e5c9562efe7c6de4a3a9 2013-09-08 11:07:20 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.Agent.ue-1f23c797d71333bd5eecd297459435b4f4c3cd6cc4e5b6dcaab3aae6f4d79844 2013-09-08 11:43:26 ....A 179712 Virusshare.00095/Trojan-Downloader.Win32.Agent.usuw-bae379a4267c1bf134825cc2077fb8ba5a35bd4c6252b16cd8a8eb4feea0081b 2013-09-08 10:45:46 ....A 72704 Virusshare.00095/Trojan-Downloader.Win32.Agent.uwnn-1314ce66af094a030bc8b336265a0b9a03f3a9976ef82b8214e5d5873ad8848b 2013-09-08 11:44:22 ....A 900406 Virusshare.00095/Trojan-Downloader.Win32.Agent.vgc-616951270964acdae9ae4cd465d6bd99c667da3e562222f4ed9476a86ec31ba0 2013-09-08 11:13:00 ....A 1166237 Virusshare.00095/Trojan-Downloader.Win32.Agent.vgc-be353c59aad66d809fa965529924bbcf8ec93ce04262854ca21bba548a155778 2013-09-08 10:49:02 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.Agent.wbuz-2fa329e57edebab1504ca0fef425d687c57f2b7a5f730d4a1c91584faf319a15 2013-09-08 11:03:36 ....A 114699 Virusshare.00095/Trojan-Downloader.Win32.Agent.wjfz-908482b4c25a0354e30c9c9a806d8055b62526a60be9f4750140b81a192fefe2 2013-09-08 11:07:58 ....A 811016 Virusshare.00095/Trojan-Downloader.Win32.Agent.woaf-c44fb6ff985ab09d6949ef1605bb36b6985d4e8aee936ede28e85a1e9a1af839 2013-09-08 11:00:38 ....A 540672 Virusshare.00095/Trojan-Downloader.Win32.Agent.wscyc-443b2426cfcd81215282cacb5afd7f6e9a10e7b4a18cba155261319c61360a21 2013-09-08 12:06:42 ....A 128512 Virusshare.00095/Trojan-Downloader.Win32.Agent.wsfvu-d45fb88ad141a7534d10fed61307d35d3574d3f783318186111b40daaa1ffb73 2013-09-08 10:44:04 ....A 730322 Virusshare.00095/Trojan-Downloader.Win32.Agent.wsomn-26f2c75b34e5f5126a4b6cb8d0ae26113dfb147d8b84c4ac2058d85354f911df 2013-09-08 12:18:38 ....A 32768 Virusshare.00095/Trojan-Downloader.Win32.Agent.wuaby-75c30b90285970c7c3a35632e7d9317c23edfce43d63771b228dc3f180a2122a 2013-09-08 11:18:58 ....A 47104 Virusshare.00095/Trojan-Downloader.Win32.Agent.wuczb-2ab4bf45b916bf434474efaca8f45ce8a82fa41c8e11485b6d404061e1e09d44 2013-09-08 11:49:04 ....A 372736 Virusshare.00095/Trojan-Downloader.Win32.Agent.wufas-907bcc7cbf9cc81c6cd9299f4f6e849af326071c27101138736c833af50783e0 2013-09-08 12:07:12 ....A 372736 Virusshare.00095/Trojan-Downloader.Win32.Agent.wufas-f90c5168544b5f7eb6d36b2e95826d10e5e35964c1941f4e1238beca1ec2076e 2013-09-08 11:25:08 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Agent.wufbf-f46f25b1feb8a8403c5364e4cd1cc7351062ba258cf08711aa5b050c1b24de40 2013-09-08 10:30:06 ....A 80384 Virusshare.00095/Trojan-Downloader.Win32.Agent.wufbn-15483ae15831f65e72c56acd7ad52071e35a212e09c711b9e259263664329b94 2013-09-08 11:47:58 ....A 80384 Virusshare.00095/Trojan-Downloader.Win32.Agent.wufbn-4d29a9ea141a12146cc780f5f76e2b5ca5e887eab09493df162106fd24c0170a 2013-09-08 11:35:52 ....A 80384 Virusshare.00095/Trojan-Downloader.Win32.Agent.wufbn-82c4657d212db560b7ab64d3fda2eb6e758c4a606cfbf5ab4690ec7095a13b85 2013-09-08 10:25:18 ....A 174264 Virusshare.00095/Trojan-Downloader.Win32.Agent.wufbo-63c219eedced1e42d6efb0917af6e62553fc516f0e3eae3408dc77f49188a8c4 2013-09-08 11:08:02 ....A 376832 Virusshare.00095/Trojan-Downloader.Win32.Agent.wufbo-e359297986a94df9035136d74647e106acb9c0a85b10527a23facf7f63328823 2013-09-08 12:12:32 ....A 319804 Virusshare.00095/Trojan-Downloader.Win32.Agent.wufdi-09a99058d3f9dc5ddd3e8d0d07b39ca7a54a60dcf6ee844f198f898c61a2da0b 2013-09-08 10:50:40 ....A 315666 Virusshare.00095/Trojan-Downloader.Win32.Agent.wufdi-201bfcbb4d425d15704aff7bea717c1899ebb74f99cdbaf66cef712501f95e9c 2013-09-08 10:34:40 ....A 332051 Virusshare.00095/Trojan-Downloader.Win32.Agent.wufdi-20bb2a8384ae62db7bbcd81d3643ccc83f06a06cc6411fb5126a8400e84c29d1 2013-09-08 10:26:08 ....A 327941 Virusshare.00095/Trojan-Downloader.Win32.Agent.wufdi-398e9245c16f97f36a020ff2ea58d5b6d36b90e27163cfb2043cbd4461f17d37 2013-09-08 10:45:44 ....A 315693 Virusshare.00095/Trojan-Downloader.Win32.Agent.wufdi-3da7e05ecbeb9ef6913ed477882dd2aa0444fdca32e4243b204f556b897174e4 2013-09-08 10:31:24 ....A 332056 Virusshare.00095/Trojan-Downloader.Win32.Agent.wufdi-43f9e5344c5512b619f4998a5e0394846c354e17cb3a5b501e68c9179cd50a9f 2013-09-08 11:26:52 ....A 315677 Virusshare.00095/Trojan-Downloader.Win32.Agent.wufdi-82112a44739417cb6275c1dc8a3869ed97e34585b5164c88872a8b5ee2826a88 2013-09-08 11:39:04 ....A 340249 Virusshare.00095/Trojan-Downloader.Win32.Agent.wufdi-b04cb2d6204d81a0f827decca3105e948b51813a841192424a8b33ae34113c45 2013-09-08 10:54:40 ....A 332058 Virusshare.00095/Trojan-Downloader.Win32.Agent.wufdi-c72754d558689e7043fc79e0e1a84fbe8ad504fc13c60532964077f4f6c1d526 2013-09-08 12:16:48 ....A 372736 Virusshare.00095/Trojan-Downloader.Win32.Agent.wufem-fbb7c5cdb7c4f56637da0c32fd273c02683400bf2318223617abf64347704737 2013-09-08 10:27:40 ....A 397312 Virusshare.00095/Trojan-Downloader.Win32.Agent.wufew-2cfe13c8cea42fe4aac24e3da7ad894373c1ca78153f6ead8f4b255fdac84a30 2013-09-08 11:24:12 ....A 397312 Virusshare.00095/Trojan-Downloader.Win32.Agent.wufew-36379f2c7879cf0cf95d54d2a888cb43d97b22e331f690a753b0c09366755c25 2013-09-08 11:42:22 ....A 397312 Virusshare.00095/Trojan-Downloader.Win32.Agent.wufew-36966ae2682a6ee04577793eda35447a281deae819c4aaddbb973e0e2d51807c 2013-09-08 11:48:04 ....A 397312 Virusshare.00095/Trojan-Downloader.Win32.Agent.wufew-fd7d4857920ed8d2e821970a1ce4baee3138031950a30cededf2bb29055eaf18 2013-09-08 12:12:06 ....A 372736 Virusshare.00095/Trojan-Downloader.Win32.Agent.wufgn-97d9a5c09d4a4318582675c5f651bcea38ef3cef8724c24cf1933376d5b27c2f 2013-09-08 11:12:42 ....A 372736 Virusshare.00095/Trojan-Downloader.Win32.Agent.wufmu-34e5df01b2a5b61a52a526c0e990bd1231df4c235f227ca633d2f6d10dc3acf6 2013-09-08 11:55:28 ....A 372736 Virusshare.00095/Trojan-Downloader.Win32.Agent.wufmu-4b1e0668f016da0f0fc4c9127f6921636ba899a48a9670a49a7f733408ccd63b 2013-09-08 11:24:24 ....A 372736 Virusshare.00095/Trojan-Downloader.Win32.Agent.wufmu-d8c1263be120fa0d16f5c8e54e5a811aea66ddca8add06cd73327f7d27130ea8 2013-09-08 10:30:38 ....A 372736 Virusshare.00095/Trojan-Downloader.Win32.Agent.wufmu-fc48ce1385d705f0565353d8926369834005b53064e8ae4e0b053e0069456322 2013-09-08 11:07:30 ....A 372736 Virusshare.00095/Trojan-Downloader.Win32.Agent.wufqy-2894f03482f315e267a1543c10f5ec5799d70db1e94fe2c84a9595d73ce5b4fd 2013-09-08 10:40:28 ....A 372736 Virusshare.00095/Trojan-Downloader.Win32.Agent.wufqy-f6c83053b4aeccb74ad60ac98d956d301604c397dfc1eae666912313e29e4c11 2013-09-08 11:24:26 ....A 390144 Virusshare.00095/Trojan-Downloader.Win32.Agent.wuftk-e4a85c4acfbd887e431d2888b5ca66a758ee13ac6131a3a74b1e8f302eb11ab3 2013-09-08 12:16:32 ....A 72487 Virusshare.00095/Trojan-Downloader.Win32.Agent.wufub-ec59864b10ffcade5287859489988ba09bae7f97605d937bf29915be8742b055 2013-09-08 11:30:26 ....A 23552 Virusshare.00095/Trojan-Downloader.Win32.Agent.wufvm-5a2a809761b87f9e05a0ceceecab22da74dfa28ec00818c65d371266382ccc6d 2013-09-08 11:27:22 ....A 77824 Virusshare.00095/Trojan-Downloader.Win32.Agent.wufwe-0d29f7ab3c9ea7f0a1bc7d8b12e29f4445513e5b7888038c3c3fbdce59dbe160 2013-09-08 10:46:10 ....A 2150400 Virusshare.00095/Trojan-Downloader.Win32.Agent.wufxt-0a7d2008947703bb0c5bd100181986785fa4db5f26326157a7ff80fc38baf0b2 2013-09-08 10:25:18 ....A 70656 Virusshare.00095/Trojan-Downloader.Win32.Agent.wugbs-32ca05de57b258d8057b7f988a5dc8502c42bf4e5b9a6f834ab514ce7b9e0929 2013-09-08 11:05:36 ....A 42683 Virusshare.00095/Trojan-Downloader.Win32.Agent.wugla-67f41d2f3e9c9254106463b7adc17fdf4b0b0eb76ade548cc790c452b803e9fb 2013-09-08 11:50:56 ....A 16896 Virusshare.00095/Trojan-Downloader.Win32.Agent.wugmt-86bdb19ee8b7e10674702de379c689b1993af4004b722846317b8fe7f8fd7d1b 2013-09-08 10:49:44 ....A 16448 Virusshare.00095/Trojan-Downloader.Win32.Agent.wugpy-5a2c84398ae52eb8a190b2b11c2c4c45185bd80ece3fe434ae2fd09106b109ac 2013-09-08 11:51:18 ....A 16448 Virusshare.00095/Trojan-Downloader.Win32.Agent.wugpy-eb6e6f3628c32ea129446f49ddd0f25bcbf458cb11ee020426a0c5cb8a6a0b4a 2013-09-08 11:32:20 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Agent.wugqa-0d545ae31877c486a4bcdeaf72073494798da34fe727f726e21f1fcdf9fc4edd 2013-09-08 10:52:18 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Agent.wugqa-19c709205b215b98d114f4f7fca5cc79f436c77bebc16a0736538c88920b8047 2013-09-08 11:04:36 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Agent.wugqa-2e67b12f4636c0c088b409bb0c4be298828685a3f1be99333704e65bdbb10abd 2013-09-08 12:16:58 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Agent.wugqa-53d44fd11dc31888271540181a16a4a6c17ed246b26f6ed7f368ea36e4b755d3 2013-09-08 11:02:12 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Agent.wugqa-5eeeb28f8bab8bf84c13c88990a1852fa8374a95ef1d7255b80324ce5cfac725 2013-09-08 11:51:54 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Agent.wugqa-a8c1e6242bc76f1c8f0a6db4fc0e61f4ec37502959e4b8b9d5c4af1a975eba26 2013-09-08 11:59:06 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.Agent.wugqk-786e60f5613aec51a97a2d67dc0548db7a3bf6af3918a8168753d342fce45345 2013-09-08 11:27:02 ....A 372736 Virusshare.00095/Trojan-Downloader.Win32.Agent.wugru-228cd821eb18002e2494ab23b1b2c7b752b127d75eb858821fd6adc7ac08c85c 2013-09-08 11:55:28 ....A 372736 Virusshare.00095/Trojan-Downloader.Win32.Agent.wugru-604c85c6936f6944d24430a8a9c985d2755f1bad5daa66382b5e5e2877834b9c 2013-09-08 11:04:56 ....A 372736 Virusshare.00095/Trojan-Downloader.Win32.Agent.wugru-8be4b9d6c38e8570a2852cf7de90e151067873f1391223e3d41258ef5bccc138 2013-09-08 11:10:10 ....A 16897 Virusshare.00095/Trojan-Downloader.Win32.Agent.wugrv-61032c2ea6d1c7c474f67ff1b3bcc81ee3e79ab654889c491e44954916e2c508 2013-09-08 11:07:12 ....A 376832 Virusshare.00095/Trojan-Downloader.Win32.Agent.wugsz-4b22c6c84df840b9f2a9788f01446a9c55840415f5d04e2f282e3513b344c446 2013-09-08 10:39:48 ....A 376832 Virusshare.00095/Trojan-Downloader.Win32.Agent.wugsz-5c8152143eea953b2ae2942af6f25516dbbbe74a4b439715a7b131ae37122f38 2013-09-08 11:02:36 ....A 410624 Virusshare.00095/Trojan-Downloader.Win32.Agent.wugtn-1c1ea3cec119db71c3d642da82c76bd6376d2fb60781ee2033b964f1b97bf23a 2013-09-08 10:42:54 ....A 414096 Virusshare.00095/Trojan-Downloader.Win32.Agent.wugtn-2b09ffaea8f3ef7aba3280b374c41f163cab10c56d4f5173dbe77067d6466e08 2013-09-08 11:14:00 ....A 410624 Virusshare.00095/Trojan-Downloader.Win32.Agent.wugtn-7ddcef6c3c971530614e7065504a04f991cbd450cd078179d074e002e3e6b46f 2013-09-08 11:29:00 ....A 410624 Virusshare.00095/Trojan-Downloader.Win32.Agent.wugtn-83d89a1d909fd65526ca6fa8c66e4caee73bee32b502446ab01fda56f3f9a9a6 2013-09-08 12:12:06 ....A 414096 Virusshare.00095/Trojan-Downloader.Win32.Agent.wugtn-e674d092e2643e9c66797d95c7945b62473326407047e0a720a45bf893812c0a 2013-09-08 11:41:52 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Agent.wugud-42b444e105808eeff001987a752a7a20b283f257f7801989dd8d0dd7cc085d36 2013-09-08 12:10:12 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Agent.wugud-44c5bed0f0358fc58306f05a6fe79d769f6c275918aeac7d1d7b891113e7113e 2013-09-08 10:39:46 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Agent.wugud-82057c412e5b1586b096687d19b57447ca41a0a528dedf3b17527cff78fc0a87 2013-09-08 11:51:26 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Agent.wugud-ed2e853a73a5f211e5a4eec9ed1c04ff6fa6f59c978660f493df09c7563fc223 2013-09-08 11:12:36 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Agent.wugud-f473a547cae0c50fddfcb4e996d5638714253c534a640dc7c15e2b501d389d70 2013-09-08 10:54:22 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Agent.wugud-feb1a0d5bb19b3cb4c884063b053059c937091cc2c6f81f8bc790fde21e3154a 2013-09-08 10:39:20 ....A 7168 Virusshare.00095/Trojan-Downloader.Win32.Agent.wugyg-88910fde30e78ffb33ef54533c5948b75d3035c96368e43237a67b994b2c2ffe 2013-09-08 11:09:04 ....A 77824 Virusshare.00095/Trojan-Downloader.Win32.Agent.wuhco-c9c604b7a9c16390bb7eef03f3895503535505b343154cc6e7cdbaf606863abd 2013-09-08 11:00:54 ....A 372736 Virusshare.00095/Trojan-Downloader.Win32.Agent.wuhdc-60469a16e638aa27c37735302bc7ccbc51d147f45ee9be7d73c6fb1667528060 2013-09-08 11:20:14 ....A 372736 Virusshare.00095/Trojan-Downloader.Win32.Agent.wuhdc-7967003ecfe1f5f5fb62d783cd5534b8d3198b96ace66c3f1796dd7eb653f852 2013-09-08 12:10:52 ....A 372736 Virusshare.00095/Trojan-Downloader.Win32.Agent.wuhdc-9d4f91ea9666d71f0cc0835efab8de5bb57222208c40644f1181734254bbf89b 2013-09-08 10:31:14 ....A 258961 Virusshare.00095/Trojan-Downloader.Win32.Agent.wuhdm-24b138ea2f0c542b22b2e8b6975f20ec9e85f47c8ece95a684d7c037a1665a17 2013-09-08 11:00:34 ....A 117248 Virusshare.00095/Trojan-Downloader.Win32.Agent.wuhep-2ce19f01d59095bd0c6a444f781bee29754ee1f0d0b96f5ae4a379a6e291a44c 2013-09-08 11:16:40 ....A 117248 Virusshare.00095/Trojan-Downloader.Win32.Agent.wuhep-cd0d6a4df6a8db610686d3cd0fc70524d1bf129521165cb4a9181b6bbc40dbb4 2013-09-08 11:05:22 ....A 270102 Virusshare.00095/Trojan-Downloader.Win32.Agent.wuhfo-e36b27d185dc5a78b0a621ef4008d3ca7668b1cfcab0f2260faa2e582e6a4ce3 2013-09-08 11:33:32 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Agent.wuhkz-7921c689e220688d98d9524d7a298bf3bf8e19613f55f214165ec416efff079f 2013-09-08 11:09:34 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Agent.wuhkz-9322aafbe2b4b1b2a6c9e45edc6dbc08b05ece6cd7a81332ea6d5b2192896c25 2013-09-08 11:30:02 ....A 2154323 Virusshare.00095/Trojan-Downloader.Win32.Agent.wuhvp-1bb628d973ede49272e4d1d654312c29ca8b53d478f35a9d64d038c1520de49a 2013-09-08 10:50:54 ....A 638123 Virusshare.00095/Trojan-Downloader.Win32.Agent.wuioc-0f776aad6c6958fbb3ea452372283283feb92f89fa7d73d94bf0202be4254dcd 2013-09-08 10:33:24 ....A 730637 Virusshare.00095/Trojan-Downloader.Win32.Agent.wumeg-092faff97a1440602282b89de996542cb765bf8285bfa81db1867951a193c211 2013-09-08 11:55:58 ....A 552960 Virusshare.00095/Trojan-Downloader.Win32.Agent.wuomc-8067399be28ad4337589bf622b4e7cc49ba41c446db5f4da3d3199bce975fd94 2013-09-08 11:27:56 ....A 215604 Virusshare.00095/Trojan-Downloader.Win32.Agent.xgew-0e70ded0163acd2db58430902a643173979c3967a0706e7d5422e3327fcd2483 2013-09-08 11:41:58 ....A 1747367 Virusshare.00095/Trojan-Downloader.Win32.Agent.xiki-b220766249f371cbde9353b02beaf199cf56850994f3162fed17dcef3f563163 2013-09-08 12:08:36 ....A 141877 Virusshare.00095/Trojan-Downloader.Win32.Agent.xnyz-b824953d185ab5a281ee4affbe1f23e4213c8a7a61bb5d4644b91df8e4ed4578 2013-09-08 11:07:26 ....A 84992 Virusshare.00095/Trojan-Downloader.Win32.Agent.xnyz-c17e99af7bee9ec067fd0b84f7df706b0c8c291ccfb261db8918d8b6f9ac5fb3 2013-09-08 10:38:20 ....A 340480 Virusshare.00095/Trojan-Downloader.Win32.Agent.xqyq-b306b613f1f254ba6e953f365469e634b111d5845261afa4c4bc5c9fa422a6f5 2013-09-08 11:57:34 ....A 925576 Virusshare.00095/Trojan-Downloader.Win32.Agent.xtvn-9772bf76e15da32249ccb9558b294fda47f919ed1768c9f66ef80e18ca861315 2013-09-08 10:54:42 ....A 553984 Virusshare.00095/Trojan-Downloader.Win32.Agent.xxtb-0d48afe2cb20e32c34caa27c0de049da1ac3216ecfe065c6dd0c45b25dedbb9c 2013-09-08 11:07:42 ....A 3030152 Virusshare.00095/Trojan-Downloader.Win32.Agent.xxygqc-37eb862adb5db7f950542622c57dc430f9152a5992b0ba4169ded8882941d7f6 2013-09-08 11:47:18 ....A 57344 Virusshare.00095/Trojan-Downloader.Win32.Agent.xxyijv-95c5ee840613ab20534a433478f92e968a03af998250439ae8fc5b3315009602 2013-09-08 11:02:56 ....A 57344 Virusshare.00095/Trojan-Downloader.Win32.Agent.xxyijv-ef24bd45f9a7197c8306e45064adb5ea98ea8f7a5615208f5172d565ae5e9196 2013-09-08 11:18:12 ....A 16136 Virusshare.00095/Trojan-Downloader.Win32.Agent.xz-865068d374ee83a8e4c989c51177892e45ac34e719ee8c63095d8a0b6fa8a265 2013-09-08 11:30:48 ....A 34304 Virusshare.00095/Trojan-Downloader.Win32.Agent.xzui-8066a4155a29ab695ef19fbd44bfa17aabb7c6d349a901fd2e410d1c0dfac6e6 2013-09-08 10:40:24 ....A 324039 Virusshare.00095/Trojan-Downloader.Win32.Agent.yegh-1c79aeab56540034ca8e1f91b2e77744fc18d475194092554eb8d0893e9b8453 2013-09-08 10:24:26 ....A 344424 Virusshare.00095/Trojan-Downloader.Win32.Agent.yegh-1c92a5dcd03d988728ba092d8cf63dd2bc3f31e1aa45f4d457beaf2da19839e9 2013-09-08 10:28:06 ....A 348533 Virusshare.00095/Trojan-Downloader.Win32.Agent.yegh-1e94f050327b1f7de588a8509baca4bc74d4cf869a7422b9c07c140240fa3d18 2013-09-08 10:42:20 ....A 369042 Virusshare.00095/Trojan-Downloader.Win32.Agent.yegh-24b426cfe6c751a9fd0b5648b21660338aaf44c95f1c1b51360516623e7c19b7 2013-09-08 10:44:16 ....A 372736 Virusshare.00095/Trojan-Downloader.Win32.Agent.yegh-3140b587d57c7c5ff833c4e83fb4416426d051e7aebfa1d649b8bf8d95e18104 2013-09-08 11:00:28 ....A 348532 Virusshare.00095/Trojan-Downloader.Win32.Agent.yegh-8267dec0e07dade4eccc23cbcbad8b1a6980b47933dac44ad9721f854f74c9ce 2013-09-08 10:57:18 ....A 402260 Virusshare.00095/Trojan-Downloader.Win32.Agent.yfzx-26a10754f335dfcb852f5519d8191b269ab161f30a990a6d0a2cafb39c73f156 2013-09-08 10:25:58 ....A 398261 Virusshare.00095/Trojan-Downloader.Win32.Agent.yfzx-29bfb72e259b759d2ddd31e724766dea63cc139a8d24b09ae185e1f30f50282a 2013-09-08 11:00:46 ....A 381770 Virusshare.00095/Trojan-Downloader.Win32.Agent.yfzx-41fc9506d91dd03b0b02a75bf7c70025d7f25920b76ca3f56e7b4661f5897db8 2013-09-08 12:13:04 ....A 151552 Virusshare.00095/Trojan-Downloader.Win32.Agent.yjns-5ed4cc2316c91a2bd9416b8e3e7c9387d10bf6ec3c8285568a8cefe46a300f20 2013-09-08 11:28:36 ....A 793070 Virusshare.00095/Trojan-Downloader.Win32.Agent.ykyj-e990a4b1b760c086fe2141692645d58cdaff056c011154bb5e186128c4d8dc5b 2013-09-08 10:50:08 ....A 150907 Virusshare.00095/Trojan-Downloader.Win32.Agent.ymeh-38a6c7e345b937c8f3ea4ed4ea6c20770773e8f679c18f6a020c03ed59d99221 2013-09-08 10:54:28 ....A 128507 Virusshare.00095/Trojan-Downloader.Win32.Agent.ynot-2fd9745081cd3eccbced6d0e4aee4f812fba79a6bd49b09dc08eb747c9ae8e2a 2013-09-08 12:05:10 ....A 25452 Virusshare.00095/Trojan-Downloader.Win32.Agent.yo-754db9d89bbc24e45bbdea0bd51b9ed38f4a55b299897526b88dee7accb46c31 2013-09-08 11:59:08 ....A 23283 Virusshare.00095/Trojan-Downloader.Win32.Agent.yvhy-85dc64d0e25b7c830c8712e85d694536b81f67a60bfbbb60442dfd4c99cf6395 2013-09-08 10:35:44 ....A 730663 Virusshare.00095/Trojan-Downloader.Win32.Agent.yymg-e83f6ce3918ca954da7d5668ccf6e9f6e2e832bad1700488291b0f1a235750cc 2013-09-08 11:38:26 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.Agent.yyqz-5c6e042779553be7a151b7abd66f0e494584ff79acf2c215042304c127b8f0cc 2013-09-08 11:59:58 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.Agent.zsjc-61d59b9685cf2757dd845e90e7a788adb6f2987829dec5af26568b0390428440 2013-09-08 10:29:36 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.Alphabet.aa-f5d44680dc5b89ee63359ed5665befa5eb74877d35f1f72c0fe6657a21abba11 2013-09-08 11:17:24 ....A 20992 Virusshare.00095/Trojan-Downloader.Win32.Alphabet.gen-326ead6c17a7bbe27ac3952d1a37cffa9132a5d1e3b3b1e143544bb97623071c 2013-09-08 12:05:36 ....A 11776 Virusshare.00095/Trojan-Downloader.Win32.Alphabet.gen-8c24134ead7435481bcb75a91fdfd8fe5a52726bade9b76fe737e9a645b7387d 2013-09-08 11:58:38 ....A 20992 Virusshare.00095/Trojan-Downloader.Win32.Alphabet.gen-e65d8d6d94a3ea0b10d4dc73d885f3c03ec71230a810a90d87c77792013a64ef 2013-09-08 10:51:12 ....A 33035 Virusshare.00095/Trojan-Downloader.Win32.Andromeda.alxc-eb29fba3d245386945b1f67b58533ebd301048ec57cf1b84c2fe9c4755995ef0 2013-09-08 10:49:58 ....A 33508 Virusshare.00095/Trojan-Downloader.Win32.Andromeda.bzq-0dacdb83d7a454c6a95a11a109ff88dce8aabb0de600b67786e3d61ce3483132 2013-09-08 10:54:54 ....A 270261 Virusshare.00095/Trojan-Downloader.Win32.Andromeda.cak-1503e73d9b87dbf7680e46ca81e89b6c08b9710abc4e94e9879a3c5fd78eedf7 2013-09-08 11:13:50 ....A 244736 Virusshare.00095/Trojan-Downloader.Win32.Andromeda.dbn-ce1089c7334c8b28f519e1b67969b9387116d2163a6604134e10eac8bb9a5c61 2013-09-08 11:44:58 ....A 143360 Virusshare.00095/Trojan-Downloader.Win32.Andromeda.drt-c634f0a2fce89c08dbf2a6b1c7895ab28d951bfff2c6cf38759e2227fb63f522 2013-09-08 11:46:52 ....A 106496 Virusshare.00095/Trojan-Downloader.Win32.Andromeda.dyi-765c6a2a2fd8e41418a99d6f6eb528672a3fa0343549a637619cf5b09ab6b450 2013-09-08 10:54:38 ....A 53760 Virusshare.00095/Trojan-Downloader.Win32.Andromeda.ebj-b4361e00c70a74b10aafc158a61a25178db055f1ea0010f872736dc5fa830e0c 2013-09-08 11:29:34 ....A 187319 Virusshare.00095/Trojan-Downloader.Win32.Andromeda.ebt-8395c6ebbeab6d6f180adfba86bcc83a876a37f7c13f7571169738ea116575d5 2013-09-08 10:31:12 ....A 252384 Virusshare.00095/Trojan-Downloader.Win32.Andromeda.efm-a44a523194a9e333a7b07bbc6f9c1563fead06a8e7899ecfd596452288be062e 2013-09-08 11:51:40 ....A 76800 Virusshare.00095/Trojan-Downloader.Win32.Andromeda.fmr-b66ce0c90138020ab6255031dd343cd57fd423ef14c614b18d0f1841b8ad9015 2013-09-08 11:35:54 ....A 75496 Virusshare.00095/Trojan-Downloader.Win32.Andromeda.jh-46b2009e84ebda9eda6502400a856ee305986ca84a03993e2dfda7740fc83539 2013-09-08 11:44:14 ....A 204800 Virusshare.00095/Trojan-Downloader.Win32.Andromeda.lf-845fd13f6da1b3c27929aa4727dc5e721ef3822e5dcd6157d48c2d854695cab4 2013-09-08 11:05:24 ....A 152951 Virusshare.00095/Trojan-Downloader.Win32.Andromeda.mb-2526e32f0ee27cb72a5bdac43cdaed6b557cc222e430ab82b3d1ef3165fd429e 2013-09-08 10:58:08 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.Anedl.a-cfbc9a3c0cc5ad54e42ae30caf1ed4a168ccb0f18f11a7a7d4c3e79cc28bd865 2013-09-08 11:16:00 ....A 30208 Virusshare.00095/Trojan-Downloader.Win32.Anedl.a-ff0e9d48526348c555bd81eac655a5eb2586fedfb32b1bc8410e2157d93ed8f2 2013-09-08 12:12:32 ....A 912 Virusshare.00095/Trojan-Downloader.Win32.Ani.c-98c60d27845e1936c53fcfd23676b984e69fe5655626e5cc7974d9a9c6a8f3cf 2013-09-08 10:43:44 ....A 36864 Virusshare.00095/Trojan-Downloader.Win32.Apher.gen-f5c1bf5c7de0c2ad41675f6109e3730eb0e6c8885eca7cb8ae4f20cda3a6560d 2013-09-08 12:05:56 ....A 305664 Virusshare.00095/Trojan-Downloader.Win32.Arpepoler.peg-8378a770e43f0b2b71655c8b8bd7bbb04d7189dacd901a43fac38737494f5516 2013-09-08 10:45:10 ....A 1489408 Virusshare.00095/Trojan-Downloader.Win32.AutoIt.jj-5ba6ab4d3674cb15228f67a44373ed2255ec4c783070dcf463495a9f6a7de1c1 2013-09-08 11:02:50 ....A 1672704 Virusshare.00095/Trojan-Downloader.Win32.AutoIt.jj-7ed98005e05736583b1e6666b3793046a41572defdb3ce75bfdf5aafdce964ad 2013-09-08 11:28:20 ....A 1433513 Virusshare.00095/Trojan-Downloader.Win32.AutoIt.kd-c77129dda2dc1b8edfbb4e1421bbc5e42c2b86b2464cde6ffc9c49eb8d3a79c6 2013-09-08 12:03:36 ....A 354304 Virusshare.00095/Trojan-Downloader.Win32.AutoIt.ma-e0276284552500a48e990e5e9305e02b38089b8f67d323d36303ce897134cb1a 2013-09-08 11:04:58 ....A 1519615 Virusshare.00095/Trojan-Downloader.Win32.AutoIt.mj-2dce712a2f7628906061b891002d23e8eef7a44996c052e62acaa010a8d359f5 2013-09-08 12:19:06 ....A 115660 Virusshare.00095/Trojan-Downloader.Win32.AutoIt.mj-8405fd5a8ee69610fd0f63b8ab266a708a7958be1d2371a87cc45224eee07372 2013-09-08 12:14:30 ....A 117867 Virusshare.00095/Trojan-Downloader.Win32.AutoIt.mj-9e6ae37f0e0776617641421ac0777918cf2463eb2d7c3615f0fa73022737b980 2013-09-08 12:04:04 ....A 115593 Virusshare.00095/Trojan-Downloader.Win32.AutoIt.mj-aae219120c3b295c53b5fdb946d1f8c30c5c04fb4bca0f3cbfcbdf9b553f5488 2013-09-08 10:47:54 ....A 1100624 Virusshare.00095/Trojan-Downloader.Win32.AutoIt.mj-eef78f0ea30630056028ef9ecce5934469e92563381df2dfd0a9940402417fa1 2013-09-08 12:00:32 ....A 1254824 Virusshare.00095/Trojan-Downloader.Win32.AutoIt.mj-f0f2875f057e01511998c43bfa8d50b955c39cfe8c763095c927db1dc6bcf5b5 2013-09-08 11:40:56 ....A 311960 Virusshare.00095/Trojan-Downloader.Win32.AutoIt.mu-4cdafa5506a63d97209c92171ab2b73d447a649ea28584213c699e6b00bf617a 2013-09-08 11:01:08 ....A 311960 Virusshare.00095/Trojan-Downloader.Win32.AutoIt.mu-e2171ffb3d370ba1715f919efd93dbbf5e438eb40c3836abe00254eb1cefce8c 2013-09-08 12:05:20 ....A 2291913 Virusshare.00095/Trojan-Downloader.Win32.AutoIt.mv-f5bf58bc0861d9722f4ba73361dbf239978c6f651112473bd15c7b59232f67b0 2013-09-08 12:06:26 ....A 850229 Virusshare.00095/Trojan-Downloader.Win32.AutoIt.oi-1bebbff6abdf7e9bf955b6b77ec83f0d064556be89b9b18bae7557b4dde24478 2013-09-08 11:49:14 ....A 262465 Virusshare.00095/Trojan-Downloader.Win32.AutoIt.pm-4370627698c90af8f9fb765167f55e40f237cc928b62eab7a908838b8648c473 2013-09-08 11:36:10 ....A 304031 Virusshare.00095/Trojan-Downloader.Win32.AutoIt.pv-451abc92a7d47b0094831491613d6197f239e809ebeafba5979e21a896878742 2013-09-08 11:03:06 ....A 264704 Virusshare.00095/Trojan-Downloader.Win32.AutoIt.s-f7fa96a64c51db1ca5b99b93a008abfa409bf8eef6a3ae1aa3f4a227a42fd40a 2013-09-08 11:09:12 ....A 973169 Virusshare.00095/Trojan-Downloader.Win32.AutoIt.sq-110a5bbcc6de3b504c4a5dc88d4e1e307ec4d01e1fbc2df460ea7381a50ced23 2013-09-08 10:57:12 ....A 541314 Virusshare.00095/Trojan-Downloader.Win32.AutoIt.th-6f6dd2691e666e943ae0773811113413b3796c1e0b8849586edf19d3272fb3d0 2013-09-08 11:47:42 ....A 1053102 Virusshare.00095/Trojan-Downloader.Win32.AutoIt.vh-b17840658540687343904df0d532d2926cd1181908979e2b5719b3ba5fd799da 2013-09-08 11:35:22 ....A 387421 Virusshare.00095/Trojan-Downloader.Win32.Autoit.yk-0aced916346c5e68ccf214dde00718dafe736a6eacc7039803cae6d241766761 2013-09-08 11:54:28 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.Avalod.ac-4d6077611d99869cd256e21a042ab2618417e203beae7451f8a73760e6bfb1b3 2013-09-08 10:25:20 ....A 77824 Virusshare.00095/Trojan-Downloader.Win32.Avalod.ac-7831c15635e5b1ac9eee15d178ad20882fe7760cc381047cc44016a62308b918 2013-09-08 11:01:46 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.Avalod.ac-8d4f5c1ebc76452b2eb15d4007f1867aecedcef904162f343dde81ef839a663f 2013-09-08 11:20:26 ....A 69632 Virusshare.00095/Trojan-Downloader.Win32.Avalod.af-2af3fc1509643351cf6fb02c86ee8aee02a25745b0c1f4b69b2111ca06dff0cb 2013-09-08 11:54:16 ....A 57344 Virusshare.00095/Trojan-Downloader.Win32.Avalod.af-3a2c3ac1272dd8109459c6e55fd8603216d5f24af786e81a422044cea36ccf11 2013-09-08 10:43:52 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.Avalod.af-5b86141240bfcb6288e91688720b8bff01d20d578ac7e8f54af4a5d4213cd027 2013-09-08 10:56:18 ....A 57344 Virusshare.00095/Trojan-Downloader.Win32.Avalod.af-6e0f6fd1ffe5db4c65eb317fb57e2f62e49668cc540d4ef2aaa0e8d119dec8fd 2013-09-08 11:59:48 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.Avalod.af-fa8f1f371474c4b5fe513c4c3a7c8f51ad888aceec3b797d88c446c5b2c17827 2013-09-08 11:44:30 ....A 73728 Virusshare.00095/Trojan-Downloader.Win32.Avalod.af-faa7945e4e03fa138074d83501e14096e351ffb36ff9a53381a5753f45a2aa2b 2013-09-08 12:03:32 ....A 73728 Virusshare.00095/Trojan-Downloader.Win32.Avalod.au-538acb159f92c65c0bc52801b4a6b5be764d7ca916fc34e45930ac0afa704340 2013-09-08 11:58:50 ....A 73728 Virusshare.00095/Trojan-Downloader.Win32.Avalod.au-6e4ac06f85ec78d9e90591de21610dcc15574e36399bf6a978be9f636e83a09d 2013-09-08 12:05:10 ....A 73728 Virusshare.00095/Trojan-Downloader.Win32.Avalod.au-9fc8015239c6c28a2fcc0d392aa03bdb9547badeb73074aefa1036c4aa3af25a 2013-09-08 11:43:38 ....A 73728 Virusshare.00095/Trojan-Downloader.Win32.Avalod.au-d218bdf4fde613267f5d3781605172c56ae4c595c0fa57b58cc031b37cdd5337 2013-09-08 11:28:30 ....A 57344 Virusshare.00095/Trojan-Downloader.Win32.Avalod.aw-4e7f9a188383a875e5c1058e56a5d134282a434f75b2886bdf02e20ea7a2bd83 2013-09-08 11:32:22 ....A 57344 Virusshare.00095/Trojan-Downloader.Win32.Avalod.aw-6a40d1a6b7384568fcf246f82951366c67750cf1237fdb33affecd5d06c5d47e 2013-09-08 11:15:10 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.Avalod.aw-70e951de6b86edf28c7859cb86da757fc76db6cb3a4afba35e7a70bfa976e945 2013-09-08 11:10:46 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.Avalod.aw-ec8388422ce180a786afacd7ed61a4faa924559b0581f498834daf39de216876 2013-09-08 11:11:18 ....A 57344 Virusshare.00095/Trojan-Downloader.Win32.Avalod.aw-fd4cd258d1837af0ea99c88d1c633b58d43668129c7b5c04cb2515df3db53ca4 2013-09-08 12:01:42 ....A 77824 Virusshare.00095/Trojan-Downloader.Win32.Avalod.ax-1528d4004a025e180e888496fd32ac5ccf757c55b0eb2c5cd8e0635db6617106 2013-09-08 12:01:20 ....A 77824 Virusshare.00095/Trojan-Downloader.Win32.Avalod.ax-ad9e2c9340cd2a8288051df5bf3e9db32f190e9cdc4a86c072630e9710329546 2013-09-08 10:56:06 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.Avalod.bt-05479071568306f0f6ad3729a0090a9939a914cadd28de4a53304f503d12e00a 2013-09-08 12:12:26 ....A 6634 Virusshare.00095/Trojan-Downloader.Win32.Avalod.bt-3709c7398e34e6b45682a1f6eb6ab2e3b432ec79d79818d2340b242c3ed04bd4 2013-09-08 10:35:48 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.Avalod.bt-f67efa4064f8a941177ce6d397d9544942cdc06e00a13eceae26283f3513bfef 2013-09-08 11:22:24 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.Avalod.bv-e57ab3781e3c13a79edd4e2f0c8521ed7a9dbacb3714b25332839e4e9c9f831c 2013-09-08 11:44:24 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.Avalod.bv-f4b711a792c7686020019ad7fe7792f747d9fcf5456211462873e8a620ae961b 2013-09-08 10:36:04 ....A 77824 Virusshare.00095/Trojan-Downloader.Win32.Avalod.cr-10da2af64193bd2bc5fb588a456109140d2c08cd6aa0168e71e74f6fb6847d8a 2013-09-08 11:27:26 ....A 94208 Virusshare.00095/Trojan-Downloader.Win32.Avalod.dp-603615b0ae607c3d526f23631c8cb7e64fd272e489a41e63607e8f6c34d5f3aa 2013-09-08 11:04:16 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.Avalod.dp-7677a8910da864dd97380e42afc4cf8c12b67eec88b65e9fb1fa76359a94e8af 2013-09-08 11:38:36 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.Avalod.ds-43334b1186eb1e0aad6cd95ac01e03545f493290ae0bd5b6a479a4926f1c67a6 2013-09-08 11:15:20 ....A 80211 Virusshare.00095/Trojan-Downloader.Win32.Avalod.i-17b7550fe74a3477eb53e94428b33ad92728eec8350e63eac1329544870857e5 2013-09-08 12:17:48 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.Avalod.i-9b432456b66738e96a880929f8f03e9841ac50d76b38bc80a9fa00de43cea68e 2013-09-08 11:43:04 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.Avalod.i-b4225bdaa804cc14b49ee6a21a162ac4ea658d7e32ae3fca1dd6518cf70f9d0b 2013-09-08 11:18:06 ....A 372224 Virusshare.00095/Trojan-Downloader.Win32.Avalod.k-e224291da280a9c77ab68b9f94867392871e527025319f703037f4814e93cc4e 2013-09-08 11:34:50 ....A 102400 Virusshare.00095/Trojan-Downloader.Win32.Avalod.qw-0a9dbc9b25ad99387c58435188220a589630f23dc1445700aebc4a07636f784d 2013-09-08 12:05:16 ....A 126976 Virusshare.00095/Trojan-Downloader.Win32.Avalod.qw-219a910a7a77c0ffeeae9533f942f4bc1ef8dfe344acdd19c6d131cae48b8494 2013-09-08 11:00:34 ....A 94208 Virusshare.00095/Trojan-Downloader.Win32.Avalod.qw-4eb4c2f95e5d079aa2e67492de16f30931522010e94744bd2e83166cfefa3bbd 2013-09-08 11:31:46 ....A 102400 Virusshare.00095/Trojan-Downloader.Win32.Avalod.qw-72771721f7771d1667d882bd064811550b574d5c812dfb1c4e22fd77815d8884 2013-09-08 10:45:04 ....A 94208 Virusshare.00095/Trojan-Downloader.Win32.Avalod.qw-77489c35c62411c6603813f1b7e16ac4e8f1e625aefd258538669f2bf7e475d7 2013-09-08 11:25:02 ....A 122880 Virusshare.00095/Trojan-Downloader.Win32.Avalod.qw-8662dc0f5ac051871f06fdc7120a241feeb5d8d22341f550206db730f1c6a8f7 2013-09-08 11:56:10 ....A 98304 Virusshare.00095/Trojan-Downloader.Win32.Avalod.qw-8b8d8131636f38e40bcb141bd1e64b6050bd6b10a7bb1b71ecbb8c8ed32a5f07 2013-09-08 11:28:08 ....A 135168 Virusshare.00095/Trojan-Downloader.Win32.Avalod.qw-ce04dd689033eec8d7a951ff90769d09ef5943fad564a1fa5ae0256f959eb3c5 2013-09-08 11:54:46 ....A 118784 Virusshare.00095/Trojan-Downloader.Win32.Avalod.tf-92aedc256a1d0006cd9e8e628684a6892144cd29c5c430a2f2c9f567722ad149 2013-09-08 12:05:24 ....A 17736 Virusshare.00095/Trojan-Downloader.Win32.Axload.d-a899b5fe858f93812bcdeb6ff01ebe45f363fa4671ffedfa456b8fe43410bd34 2013-09-08 10:27:02 ....A 8792 Virusshare.00095/Trojan-Downloader.Win32.Axload.h-50dec50090e27920df785e06e4d38d90425f8bcf04dd3294e0e62a9876510a95 2013-09-08 11:50:20 ....A 80912 Virusshare.00095/Trojan-Downloader.Win32.BHO.oya-1f21ae9a2f333df08b3d325291236895054efda5511945160d1e4ba2053d4e69 2013-09-08 10:48:50 ....A 199680 Virusshare.00095/Trojan-Downloader.Win32.BHO.oya-3a9946e643cfa3aff0125c64060b64ea851578ed99f6be7d8874e7f180b58897 2013-09-08 10:51:52 ....A 199680 Virusshare.00095/Trojan-Downloader.Win32.BHO.oya-8369bc47e0af555e7881867c71b890785ad13ee741b3120427dc2dc39e003f06 2013-09-08 11:24:36 ....A 53248 Virusshare.00095/Trojan-Downloader.Win32.BHO.rz-e2d783c1c0128c20aeaea9af73b6431e4d57a2b124433647c800a6d58ac6a582 2013-09-08 11:48:40 ....A 48128 Virusshare.00095/Trojan-Downloader.Win32.BHO.vip-2bb835cc0c45a2c9c8b1416ecb81a9ded931a14518ff621a1e6a3e98344c179a 2013-09-08 12:19:56 ....A 77824 Virusshare.00095/Trojan-Downloader.Win32.BHO.vks-f04db84aa98a40c824f68eebe51dfdde4633270ef3f484042038345a3ba661ea 2013-09-08 11:11:48 ....A 176807 Virusshare.00095/Trojan-Downloader.Win32.Bagle.ak-d923b603b41942a1f51f47ba52f04d7b14df7c90a1f4727851d2c053e7db455b 2013-09-08 10:52:30 ....A 555179 Virusshare.00095/Trojan-Downloader.Win32.Bagle.hh-cef35bae92fae55c47ce6afcafac2eca9640e9d289fcc15640ecf3971633521e 2013-09-08 11:05:50 ....A 9136 Virusshare.00095/Trojan-Downloader.Win32.Bagle.m-798d46c1e6efb37c37c078c3f0c4da963cd8dd394c362983758769d1606aff7f 2013-09-08 11:32:28 ....A 329216 Virusshare.00095/Trojan-Downloader.Win32.BaiDload.a-5b97ffbc0284f5b5f8d917f79727b107408c33fe7aa51a56614c19377f51ada7 2013-09-08 10:53:10 ....A 329216 Virusshare.00095/Trojan-Downloader.Win32.BaiDload.a-74cc776395165b2a34fed78f718e96137c81b357e27129f12ce2aebe0bfe847b 2013-09-08 11:53:16 ....A 393728 Virusshare.00095/Trojan-Downloader.Win32.Banload.aacyo-4daacb121e17022be17f2c22a086aa3f0597766afb9584100329a39669d7073d 2013-09-08 11:43:44 ....A 672256 Virusshare.00095/Trojan-Downloader.Win32.Banload.aaeqb-48cfbe0de7eb9b2a05122e1cc7f0dbb2914690ccd58a7173fed27f3bac38e3f9 2013-09-08 11:25:04 ....A 658432 Virusshare.00095/Trojan-Downloader.Win32.Banload.aaeqb-91e2cecf44a0a9dd14d50d69473f55035e0d5970a5149e19dcc5cb2e8fb08633 2013-09-08 10:40:18 ....A 427520 Virusshare.00095/Trojan-Downloader.Win32.Banload.aalaa-ec18b433ea2e8617d195e6c4870c5acaab964766d7d27167e40655389dcc25f2 2013-09-08 10:45:52 ....A 765305 Virusshare.00095/Trojan-Downloader.Win32.Banload.aalip-3fba54c2ea07338c491397e5d9266963a1b8c87c866717847a8a346a148462c5 2013-09-08 11:46:30 ....A 691712 Virusshare.00095/Trojan-Downloader.Win32.Banload.aalip-4b7b54e3fbb794a729b0092dd4244d51b6dbfafa5832e3e74402d238ec06c9ec 2013-09-08 11:59:42 ....A 691712 Virusshare.00095/Trojan-Downloader.Win32.Banload.aalip-54970ef5cb532f4d6433138c02cad32a85caae6d30c40240d5c7942cd785c248 2013-09-08 10:59:16 ....A 691712 Virusshare.00095/Trojan-Downloader.Win32.Banload.aalip-7c6118d115d9004bf21bab86df1528d6db4254b48777a203bf35ab52524abcca 2013-09-08 10:49:18 ....A 691712 Virusshare.00095/Trojan-Downloader.Win32.Banload.aalip-a24f99ec8c505206b20911e917efeae6809e7d8abbc9e8c8656b73049434fe6b 2013-09-08 12:04:34 ....A 691712 Virusshare.00095/Trojan-Downloader.Win32.Banload.aalip-a2deb7a6b63fecaf7ca64a1807a42cb37857d795e740ef8eba13a71f46dec8b2 2013-09-08 11:13:48 ....A 691712 Virusshare.00095/Trojan-Downloader.Win32.Banload.aalip-a3b6adc1b70b4c5f51456f2202a0caf3362dbec5f2efbc3adf175455ce0261a9 2013-09-08 11:55:22 ....A 691712 Virusshare.00095/Trojan-Downloader.Win32.Banload.aalip-f4324412949359e719704b596300a874af10d6f789cfc39d4968f33455ebff14 2013-09-08 11:09:30 ....A 691712 Virusshare.00095/Trojan-Downloader.Win32.Banload.aalip-f8721376d219c6558b61616279e8128fb0b8c5cecc6d04add68888165dcabadd 2013-09-08 11:07:24 ....A 211456 Virusshare.00095/Trojan-Downloader.Win32.Banload.aaljo-d70fcdfd3b66d7d110478c7d033fb471ad80279b18e5216826707dd470209e7b 2013-09-08 11:14:52 ....A 214016 Virusshare.00095/Trojan-Downloader.Win32.Banload.aalql-792a0c8284a4c8f58d4c714b7f2d2fc75ac3f06b20adc775480859b3f404f869 2013-09-08 11:42:36 ....A 420352 Virusshare.00095/Trojan-Downloader.Win32.Banload.aalth-da8760aea1e1099f4bcaff66a41a0c423a694e2decc07f4f480566b1a16721cd 2013-09-08 10:28:12 ....A 611840 Virusshare.00095/Trojan-Downloader.Win32.Banload.aamac-f84db6a390be7bc7162d24acef7f07908476986b79eaf28d572a288c6595a930 2013-09-08 11:41:00 ....A 396800 Virusshare.00095/Trojan-Downloader.Win32.Banload.aamfn-4af0cd13c056bf7733f37b6f5e35cd0d2a34090a7db59a9c8aaef4c159834a83 2013-09-08 12:14:30 ....A 427520 Virusshare.00095/Trojan-Downloader.Win32.Banload.aansu-504f937dfcf742baddd9d7779ae81e3ebd46da10987b5c142e599a69419efeb2 2013-09-08 12:19:50 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.Banload.aaooo-be0a89d3fa8e101d558a71775958420644f7ba2cd808ed102afea4c57b7ac501 2013-09-08 11:43:18 ....A 366080 Virusshare.00095/Trojan-Downloader.Win32.Banload.ablrq-44ba592327f6af20c7c0ce6bd4876566550d68298416dd1c44341058b891e945 2013-09-08 11:24:16 ....A 136956 Virusshare.00095/Trojan-Downloader.Win32.Banload.ack-b3d95abcdfd4a196dc296a72b82e5c636e3df00b52592fa418ef43bbaf2b8ccb 2013-09-08 12:01:48 ....A 117248 Virusshare.00095/Trojan-Downloader.Win32.Banload.adxv-78e086fdc0580cd7df6aa428f344f890c8364a31fbf077c24b7e0be1a0129e7e 2013-09-08 12:02:22 ....A 81920 Virusshare.00095/Trojan-Downloader.Win32.Banload.aft-50a2b673724d9e427bb360bd3b80842d242f8723e4968eb346b667a581a97514 2013-09-08 11:09:06 ....A 852480 Virusshare.00095/Trojan-Downloader.Win32.Banload.agqq-704ad26bfb362f145354dbe70e0d6b1e03663b30c3f624a0e34faaf4efd134e7 2013-09-08 10:37:52 ....A 372224 Virusshare.00095/Trojan-Downloader.Win32.Banload.agt-fd1c61121013b8285fbe4bcd0e70ea94ffb4a5357eff1eb661885e89a6ab40c9 2013-09-08 11:04:24 ....A 728064 Virusshare.00095/Trojan-Downloader.Win32.Banload.ahss-c11d78e00796323df032d519102d4be9d0e48b01614a800339193323229cd6aa 2013-09-08 10:34:40 ....A 304837 Virusshare.00095/Trojan-Downloader.Win32.Banload.ajhx-319dbc8b313410321ce768943791591bace114f9d95255a3851c8c52d44c3b8d 2013-09-08 11:00:46 ....A 128512 Virusshare.00095/Trojan-Downloader.Win32.Banload.anow-8357c4b93bcd310cda8073666ba5b762be275d2e6c750c79569475398072e86c 2013-09-08 12:00:10 ....A 44032 Virusshare.00095/Trojan-Downloader.Win32.Banload.aqo-b3916f45592d9ad46ec13fb8da8b5528d76c0331fdc18ea97cfdcac63b476514 2013-09-08 11:00:52 ....A 120320 Virusshare.00095/Trojan-Downloader.Win32.Banload.awk-1d2a9d64ed32799e4bbfb215f4c09a9a4c9e139196973fea97e78091a5ff5530 2013-09-08 11:49:30 ....A 36864 Virusshare.00095/Trojan-Downloader.Win32.Banload.ayem-e96d09ff003bc23af0122271d40a16caa5fd2209676f22230295b2fbf00c146d 2013-09-08 10:34:12 ....A 150528 Virusshare.00095/Trojan-Downloader.Win32.Banload.baaf-66aeed1f00c9c3fe3c94913b3ef4656c47625fd8309995bfb228bfe477ad84bd 2013-09-08 12:13:26 ....A 640690 Virusshare.00095/Trojan-Downloader.Win32.Banload.baeh-eb17afd592f2a9c573092b02d7e4d3d87ae0521c07e81fa776e7573f1fbd8563 2013-09-08 12:18:12 ....A 643612 Virusshare.00095/Trojan-Downloader.Win32.Banload.baeh-ec9bf1e685c2131f20e6e355c5d3d8d918a921ae3a971aed241bfc49250d503d 2013-09-08 12:08:20 ....A 582144 Virusshare.00095/Trojan-Downloader.Win32.Banload.bamu-1f269bb71a334b9183ba417c4bf68c08ecbaa61b4c597db98984c897aee2f07f 2013-09-08 11:29:22 ....A 175616 Virusshare.00095/Trojan-Downloader.Win32.Banload.batf-6cf3312bd6b9db66122add6a1cccd9cf3b945245864125482948ab04a3692d17 2013-09-08 11:24:04 ....A 183296 Virusshare.00095/Trojan-Downloader.Win32.Banload.bccz-77cf983fe8c2acb873d9b2d16e07e1aebb8caaa3dd8145868666f311d22f592a 2013-09-08 10:32:38 ....A 47104 Virusshare.00095/Trojan-Downloader.Win32.Banload.bdlp-d84930f7c390cbcf47c55ee9899ec0438c5303e7ade5115e1a6e0c91d9d5d050 2013-09-08 12:09:28 ....A 136192 Virusshare.00095/Trojan-Downloader.Win32.Banload.bdmt-5fa690e654e5dcf754e2cd7f30894bf63051e17347bae8ead88b56281994016e 2013-09-08 11:18:40 ....A 13312 Virusshare.00095/Trojan-Downloader.Win32.Banload.bexp-7b9e1b86626e8288132ac4104218f8eba642a9dfb36180ef486b557a3f75fa21 2013-09-08 11:48:16 ....A 43520 Virusshare.00095/Trojan-Downloader.Win32.Banload.bfr-31b4b0bd276dc90888c66f69d1699d3ca5ff47d4e94cdc1859d5cdb53c74594f 2013-09-08 11:35:56 ....A 528384 Virusshare.00095/Trojan-Downloader.Win32.Banload.bfwl-e022f63d495fc88b9bec06202cda175fa8c1b1a29593cbd787f0f831adf44a7b 2013-09-08 11:30:26 ....A 102913 Virusshare.00095/Trojan-Downloader.Win32.Banload.bfyw-d72e218cd5c0dcc4db576505b26cbcdced80fba2b774cde2cd4002d947d7be9e 2013-09-08 11:46:26 ....A 12800 Virusshare.00095/Trojan-Downloader.Win32.Banload.bhfz-d01c691ad6d3ef19dcfb840fd12dc247f0e14fcf1024a671dd480c79f6bba0ff 2013-09-08 11:57:56 ....A 36473 Virusshare.00095/Trojan-Downloader.Win32.Banload.bhvp-9a68f6b4d3fd6539b87bffe2aa1738dcbbe77a10cc91023731fcb90a6ba9ded0 2013-09-08 11:18:00 ....A 421376 Virusshare.00095/Trojan-Downloader.Win32.Banload.bjam-f81db18662d3b1cc7a38ed4905058b1001c8790685b6606c0af790f2bbd93200 2013-09-08 11:58:06 ....A 13312 Virusshare.00095/Trojan-Downloader.Win32.Banload.bjh-0a94f269426019511d07d7b0ea72e694cda9127e8f8fa80db6197aafaf0bab27 2013-09-08 10:54:10 ....A 606720 Virusshare.00095/Trojan-Downloader.Win32.Banload.bjlz-9228eef4b876aa4131007b8117bb628a734c04dd529a240653e1efcb0682ab9f 2013-09-08 10:58:58 ....A 30720 Virusshare.00095/Trojan-Downloader.Win32.Banload.bjo-fdb401284e97803a7f02fff58f727f0cb5cad100ca2e9c1e7ab42c37589e64a7 2013-09-08 12:09:18 ....A 70656 Virusshare.00095/Trojan-Downloader.Win32.Banload.bjxh-08da2592112bd0647c0538cab755ac3e7b1d3198a2801e39387cc8dad5c0d724 2013-09-08 12:11:54 ....A 49152 Virusshare.00095/Trojan-Downloader.Win32.Banload.bkcx-8ddaba78e5c7ad0136b3a89e591a91ece608356ec9aae751280749e72f8df1b6 2013-09-08 11:22:26 ....A 78336 Virusshare.00095/Trojan-Downloader.Win32.Banload.bkhy-649b0ea1ade59f0e357ff3680c638c9eef1bfec3381dfc416e80c16e4d016a33 2013-09-08 11:51:06 ....A 45568 Virusshare.00095/Trojan-Downloader.Win32.Banload.bkvj-360e8367db5e4ab063832962606e296201de80a5e31a7aa6716c30abcafc3097 2013-09-08 11:10:38 ....A 315904 Virusshare.00095/Trojan-Downloader.Win32.Banload.bmfx-826803b217fe4c28e5c1f182bee7cdfc4748f30d3292d41e8a8d95b9f92aabca 2013-09-08 11:46:58 ....A 320000 Virusshare.00095/Trojan-Downloader.Win32.Banload.bnaj-eadc43ce614412484b09c88be202e561ea899e7bbd48ba6f7a6ba789e3c7208a 2013-09-08 11:27:18 ....A 61440 Virusshare.00095/Trojan-Downloader.Win32.Banload.brxn-1351c6c81efefa3d42c880774f6810c47ff9e0a84f5ff3b6119ac094d78d796c 2013-09-08 12:19:32 ....A 200704 Virusshare.00095/Trojan-Downloader.Win32.Banload.brzh-714a721b8e8e02cc1ea0ca25f728b52c55a4072a09e57cb51eb54a121af26310 2013-09-08 11:16:12 ....A 24064 Virusshare.00095/Trojan-Downloader.Win32.Banload.bsr-821153773e4f69ac907d8129c84620e5844c310c8371502954bdaa6d30a4c7f2 2013-09-08 11:42:30 ....A 477225 Virusshare.00095/Trojan-Downloader.Win32.Banload.btdv-a357ba4296a9d90c507eee31d3311b048f4d747cd59b583f352739139ce2ae6f 2013-09-08 10:43:40 ....A 28160 Virusshare.00095/Trojan-Downloader.Win32.Banload.bui-fe69e0bc08288b659bb235e278504a3bc572294dde4166e8163772ce30e3edf7 2013-09-08 10:53:14 ....A 31232 Virusshare.00095/Trojan-Downloader.Win32.Banload.bur-1f74f883f67c9cdf17cc45f8246508e193a2e775ab7fb6702f5cc8f19ceb2e3e 2013-09-08 10:44:44 ....A 122880 Virusshare.00095/Trojan-Downloader.Win32.Banload.bur-3c52a734fd67bf724fe9144da2680c188381d4a46dbbcd303165af8ddd148c6c 2013-09-08 11:51:38 ....A 139390 Virusshare.00095/Trojan-Downloader.Win32.Banload.burg-fed05688f409a7f4a093eef6dbce0a27037397bbaf8d0953a7e2954c58e65bef 2013-09-08 10:27:28 ....A 487180 Virusshare.00095/Trojan-Downloader.Win32.Banload.buxj-106d52539fbd554fa4f8254faf87d02111449288c698e58399a9f211c74b02a1 2013-09-08 12:10:48 ....A 430080 Virusshare.00095/Trojan-Downloader.Win32.Banload.bvj-cc8da2bbb199a9a61bf769badec456ea0492c0f3c3b39bc12175e9b24585101e 2013-09-08 10:36:46 ....A 155648 Virusshare.00095/Trojan-Downloader.Win32.Banload.bxgk-812104314636841dd8bc7a1fb2a035cfb0c60e20667cf7fb2b4eaa42e642ed4e 2013-09-08 11:13:32 ....A 61410 Virusshare.00095/Trojan-Downloader.Win32.Banload.bxxd-2392fa32123477076f58b433c49863f2feb7f6ea3a8b23332dbeffd801579e96 2013-09-08 11:58:08 ....A 118272 Virusshare.00095/Trojan-Downloader.Win32.Banload.bxxd-246195a648acdc11513f9f19a8a23fb99ce2e0e5782fe355a1d6ba9305374bb0 2013-09-08 11:06:26 ....A 61389 Virusshare.00095/Trojan-Downloader.Win32.Banload.bxxd-74e5f721ae07cbb1a34ff8b84a988f10355e5e0849e9222e24d088ebeff3d084 2013-09-08 11:11:34 ....A 118272 Virusshare.00095/Trojan-Downloader.Win32.Banload.bxxd-bbc09d779dce7fb346b196373df3216448ded0ce703864edbf64d18e793488fb 2013-09-08 10:27:20 ....A 406003 Virusshare.00095/Trojan-Downloader.Win32.Banload.bybc-b30cbd39ea3945ed646b29c36d438963b09362123044ec0c9c5e2d4ab60cc7de 2013-09-08 11:17:28 ....A 444364 Virusshare.00095/Trojan-Downloader.Win32.Banload.byyi-50f95ac009bbaab6c6dcef5481362c9464ac06ba99501e7300590e8a86c6b2bc 2013-09-08 10:45:14 ....A 118784 Virusshare.00095/Trojan-Downloader.Win32.Banload.bzsg-267beab4e422b5ac9a4a9ddd190122b2db28a5602994c2cb929eef2ac47ed0e7 2013-09-08 11:06:54 ....A 118784 Virusshare.00095/Trojan-Downloader.Win32.Banload.bzsg-ae9f3937e197937410c758c972dafd070bbfed7b11b82d1ed3ca75f5fed5b190 2013-09-08 10:48:00 ....A 61671 Virusshare.00095/Trojan-Downloader.Win32.Banload.bzsg-ca2db1f6fb969cb9cb20d2f9554cf8336f573ca8a168bd7b457b3de51ab76475 2013-09-08 11:28:14 ....A 138957 Virusshare.00095/Trojan-Downloader.Win32.Banload.calm-75797899038d0a996e111968f5623f7c8022a7c917b90d607e35b688cc9332e2 2013-09-08 11:26:46 ....A 348160 Virusshare.00095/Trojan-Downloader.Win32.Banload.cbzv-52682a71b4b1b53ac82b0867d98f87b58a4a74bce9ddb357346234992373d7d2 2013-09-08 12:05:06 ....A 253440 Virusshare.00095/Trojan-Downloader.Win32.Banload.cdfu-cd482c5ee46d0b504ffdfaa7129baade05a373dd3ecefb2f48c1e401216f215d 2013-09-08 11:31:20 ....A 18432 Virusshare.00095/Trojan-Downloader.Win32.Banload.cgh-9e2d84816f54df75af2bc9492c52a9813873af8c8805f816d5ff3fa4f3cb3d77 2013-09-08 11:44:12 ....A 42496 Virusshare.00095/Trojan-Downloader.Win32.Banload.cgh-d9aceaa6fe34bc256429f89ca99b5142d2711a7ef8b450e2c9acbab24c96251f 2013-09-08 11:44:24 ....A 94208 Virusshare.00095/Trojan-Downloader.Win32.Banload.cia-808f5c2a463d554bdae67baefa74e6a901a35f47b90ebe41f30e96a5d1bc9819 2013-09-08 11:40:46 ....A 918528 Virusshare.00095/Trojan-Downloader.Win32.Banload.cilp-5eb642f6a62e753f5749d51ea9ebc8efd078ff991ac41e80fc63397968689380 2013-09-08 11:02:04 ....A 323678 Virusshare.00095/Trojan-Downloader.Win32.Banload.citj-6d96e4d5a324edb7f86ccc9eb603e7ecdb7b77452578fbc59b77b399b4ad0f75 2013-09-08 11:02:40 ....A 77824 Virusshare.00095/Trojan-Downloader.Win32.Banload.ciu-3de0d00fa649fab1e2499bafdd53333e0e3672a062b7d50d52b4c05f731c4c4b 2013-09-08 11:37:50 ....A 75268 Virusshare.00095/Trojan-Downloader.Win32.Banload.cjkr-7d5170a17fb1d96fb1f3847d0f637777213a388185e498376ad2c457c62aedb8 2013-09-08 11:57:56 ....A 142336 Virusshare.00095/Trojan-Downloader.Win32.Banload.ckes-6be4bf1b311a16135d730eaeb82d317edaaa0ce543105e4104d905c323e8db16 2013-09-08 11:13:56 ....A 262349 Virusshare.00095/Trojan-Downloader.Win32.Banload.cm-3354aa9052f5dbc8ff400ca16c51c7d34237b4ea90a9947be709815a40127968 2013-09-08 12:16:04 ....A 221641 Virusshare.00095/Trojan-Downloader.Win32.Banload.cqfm-22394fdf67518847a7572b0a090c4109ab5d20e2d1eecf8da6cc8a3153a66023 2013-09-08 10:39:10 ....A 417280 Virusshare.00095/Trojan-Downloader.Win32.Banload.cqfm-40b3fe5a075558b5e1eb783f9882b271aa1a2a99192b44b5830f2dc66b87583e 2013-09-08 10:43:56 ....A 221462 Virusshare.00095/Trojan-Downloader.Win32.Banload.cqfm-b2a720f9142359ea20dd51d4bbfacc857c972613a2b7918c7f5d0bb73826683f 2013-09-08 10:35:00 ....A 1296896 Virusshare.00095/Trojan-Downloader.Win32.Banload.cvsh-534d61b29595b3a7ebcfa39af93d691d3da9801722eb2bc44451fc59dbfbed96 2013-09-08 11:42:30 ....A 119808 Virusshare.00095/Trojan-Downloader.Win32.Banload.dit-c7393bc346718bec858c2f46f7a756d22c831e7aa257e5b079e1f868a4537930 2013-09-08 11:37:56 ....A 21938 Virusshare.00095/Trojan-Downloader.Win32.Banload.dit-faf130c40ecc4cf840afc84e1b22eeccf5c773311d8e2de506275f48edf21128 2013-09-08 11:46:40 ....A 57676 Virusshare.00095/Trojan-Downloader.Win32.Banload.ezn-899526f810842b862d70d2e319ccaeba80560066eba0f5568f5f11d95e6529be 2013-09-08 11:28:30 ....A 181449 Virusshare.00095/Trojan-Downloader.Win32.Banload.gis-ce17fb011377e212833a80409ce3da3805819b63fd7d50bcd80311bb70d2a3e6 2013-09-08 11:25:04 ....A 3157504 Virusshare.00095/Trojan-Downloader.Win32.Banload.hlb-9848a60c7ef4d3054b6f56f693e9dcc300f6b653e492fbc75caecd2339e7d255 2013-09-08 11:24:58 ....A 49152 Virusshare.00095/Trojan-Downloader.Win32.Banload.kev-be9b188ba549ffb31bc25da04217a4adfa7418c55673b19c1b503cf715947674 2013-09-08 11:05:40 ....A 79676 Virusshare.00095/Trojan-Downloader.Win32.Banload.lbc-21cf9e6d4c0070e9a9224df6343a1f07b9514cd26931b5e3c9b036e7ad040139 2013-09-08 11:16:14 ....A 214016 Virusshare.00095/Trojan-Downloader.Win32.Banload.okj-b383f2d3951bbc3801084d8e9a8d2ba8e1c82faef466b2c6f3d6b6cd44c67160 2013-09-08 12:02:48 ....A 219136 Virusshare.00095/Trojan-Downloader.Win32.Banload.tdm-fe5366502b7b336e8fd6385b178329acd4aea1d223a6844dc866ddb3ff4d44f0 2013-09-08 10:45:06 ....A 19456 Virusshare.00095/Trojan-Downloader.Win32.Banload.vq-157093818e37fa098a86b65b2b656c65bde8614941dd58f08fe0e4b864a65296 2013-09-08 11:20:24 ....A 72192 Virusshare.00095/Trojan-Downloader.Win32.Banload.wf-e1b786dfb41f74f2e5ff4837ed889bafe85957ea7fa42baf431179d634ded8f2 2013-09-08 11:26:02 ....A 107531 Virusshare.00095/Trojan-Downloader.Win32.Banload.xz-814dc79e38e605242bcf168e03c0cad585aa95831127b1db5896fd7faf913307 2013-09-08 12:13:50 ....A 70656 Virusshare.00095/Trojan-Downloader.Win32.BaoFa.bis-699b659b599dedba3d7bda351f5ae8557f220fd1108786eeefe58280a673d017 2013-09-08 10:45:22 ....A 74752 Virusshare.00095/Trojan-Downloader.Win32.BaoFa.bjq-e7fd2f6cd31f5f3f66360b00b1e3a324b75e5c83b0acc6b7b80cc94cdb489c64 2013-09-08 11:21:22 ....A 82432 Virusshare.00095/Trojan-Downloader.Win32.BaoFa.bod-a825ff6e34a82b7cb4125929cebb61cdc6708761c9e7e937990076e43e3bd4c8 2013-09-08 11:29:34 ....A 200704 Virusshare.00095/Trojan-Downloader.Win32.BaoFa.bpa-5be425741d47d61d43f803fe0870b3c3cd4dd717a07a92c326c038d249d2c52f 2013-09-08 10:46:38 ....A 201216 Virusshare.00095/Trojan-Downloader.Win32.BaoFa.buy-8156a5dc4d518f962aa26d8090fda82de1268587c7311ceb14f5d0a0c9fc982b 2013-09-08 11:08:16 ....A 82432 Virusshare.00095/Trojan-Downloader.Win32.BaoFa.bvg-f2aae0f51f5ef2d443fa78d2954814d62ce78748a5c8901da4e8306f7ed41f1a 2013-09-08 11:48:54 ....A 181248 Virusshare.00095/Trojan-Downloader.Win32.BaoFa.bxa-75aa6d8e74918b157d6de0a9e38a278cb44f1806b2829d8f8d68df55bd5d17fc 2013-09-08 11:40:30 ....A 80896 Virusshare.00095/Trojan-Downloader.Win32.BaoFa.cdq-5ebd68776d0a18d90e2df2eb5f021daa1e1f38a9a2688003d9e58ac466102504 2013-09-08 11:29:46 ....A 100864 Virusshare.00095/Trojan-Downloader.Win32.BaoFa.dh-4401d34e0717dda318b0fce092d02652936d942eef7b5de09f4fdcbf79b768bd 2013-09-08 12:08:58 ....A 101376 Virusshare.00095/Trojan-Downloader.Win32.BaoFa.fp-a90894c0ea5040428734b90ca6e3719b4ad437a0281f56c789bd8ad86661c2f8 2013-09-08 10:32:54 ....A 236032 Virusshare.00095/Trojan-Downloader.Win32.Bedobot.aw-ecd6cc67cdd8e5a9e2a7b10e5a7fe73730e80959320c9362ef2a0cb321c1605c 2013-09-08 11:31:48 ....A 93401 Virusshare.00095/Trojan-Downloader.Win32.Bespal.aj-72408a9b31117de74b3228caca81d4b53a0db78cbb0e116189025fb0d8b39fd6 2013-09-08 10:37:22 ....A 93401 Virusshare.00095/Trojan-Downloader.Win32.Bespal.c-fdadf18e6f887b2c5d9fe90d334400dd5658cc6990913e96c1c48ce976ac9c7a 2013-09-08 10:41:42 ....A 356864 Virusshare.00095/Trojan-Downloader.Win32.Bimtubson.bq-effc21709989b82f98a96875c8ef73da58cc90672fdb1f45717ac5e43c29c516 2013-09-08 10:58:06 ....A 10752 Virusshare.00095/Trojan-Downloader.Win32.Boaxxe.ggi-7b7640ab56621130917c3c3a82c87d73a121d24007ae7ca6f430081cf44f61d5 2013-09-08 11:00:14 ....A 34560 Virusshare.00095/Trojan-Downloader.Win32.Boaxxe.kv-02ebe5a7a458200f9bad7aae6b99cdab08574fa964ecd408dfc88b69ccf41265 2013-09-08 10:55:10 ....A 36864 Virusshare.00095/Trojan-Downloader.Win32.Boaxxe.kv-15e23c40a6f2843b72981f98f655336850f11b3a89ebfa0e5b033f406699d921 2013-09-08 11:07:00 ....A 26624 Virusshare.00095/Trojan-Downloader.Win32.Boaxxe.kv-8dbf2f4976c46bc8be493618ee47860396104400d12b66d50ce5200eba4e1c53 2013-09-08 11:31:12 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.Bojo.ae-54f2f03cbd80098848bf905606fe2a8f993d8375f83eb7daf751fc09d66e0aa0 2013-09-08 12:01:44 ....A 368640 Virusshare.00095/Trojan-Downloader.Win32.Boltolog.arc-1b72d5bfb75b16957709cf85b0162281840e6e12dacf6a9c783fd9acb82811cc 2013-09-08 10:42:58 ....A 825248 Virusshare.00095/Trojan-Downloader.Win32.BrainInst.kc-08efb2915d49afe6e677910ea80c7eeba1684c04fec3a0ecaa54b29b46b23578 2013-09-08 10:35:30 ....A 825248 Virusshare.00095/Trojan-Downloader.Win32.BrainInst.kc-0a0e1d84ba1196095f1dd9ed7d4638a16583e2eef7882a70dd07ffe65a400d1e 2013-09-08 10:35:56 ....A 825248 Virusshare.00095/Trojan-Downloader.Win32.BrainInst.kc-0fba455e28a4d449e395122fe9741b1a0e1d63b1fe00cbbaf018400e9a37e806 2013-09-08 10:31:34 ....A 825248 Virusshare.00095/Trojan-Downloader.Win32.BrainInst.kc-211386621b870b71ce12643da7dfebb92529edc5c061c0438cbf3f96e47d316b 2013-09-08 10:48:20 ....A 825248 Virusshare.00095/Trojan-Downloader.Win32.BrainInst.kc-21534f36633cae70548b841630f223fe35abdfbbb29fc17fcef031bfdbca8eef 2013-09-08 10:45:44 ....A 822560 Virusshare.00095/Trojan-Downloader.Win32.BrainInst.kc-23d8ab2079cb8769ecd38ee573e7c2e58dfc5578158c886038737dfa4d863f72 2013-09-08 10:27:20 ....A 816544 Virusshare.00095/Trojan-Downloader.Win32.BrainInst.kc-243b890724e118bc49faf3b9d7b470398aad1446d67ec8a62e4e9080dfac83a4 2013-09-08 10:32:18 ....A 825248 Virusshare.00095/Trojan-Downloader.Win32.BrainInst.kc-24ce6f5e81275d73c4eaf9dceb11e345688c9db55bb2dbf441c001afdba1b5ba 2013-09-08 10:48:18 ....A 816544 Virusshare.00095/Trojan-Downloader.Win32.BrainInst.kc-2a771186bd41c38c6127aeb1f63ca63c0f14b486390a435d7766c25c928d7fa2 2013-09-08 10:59:32 ....A 816544 Virusshare.00095/Trojan-Downloader.Win32.BrainInst.kc-2d69f10919a0a8b3520d8b5c986b3308b328d2d2d7454a53f13497362320afd8 2013-09-08 10:26:50 ....A 816544 Virusshare.00095/Trojan-Downloader.Win32.BrainInst.kc-2dfef62bdae6f9e96ef1b7900ed8c6b16f4b3ed55d6a70c4c0b491fed1fbf2c0 2013-09-08 10:49:28 ....A 825440 Virusshare.00095/Trojan-Downloader.Win32.BrainInst.kc-2e83b6bf374903626df4ca5cf73acaf4b6b5bbf0b9beccca5de82827801cece9 2013-09-08 10:37:26 ....A 816544 Virusshare.00095/Trojan-Downloader.Win32.BrainInst.kc-38ccf4f114e9d69daa479b94bcebdadc73cf8ad4761349c6ae98279f26e24818 2013-09-08 10:31:52 ....A 816544 Virusshare.00095/Trojan-Downloader.Win32.BrainInst.kc-3c51e7e4a546ead20b6329138b7920343258f67c3eea711baf09d183a3d683dc 2013-09-08 10:42:10 ....A 816544 Virusshare.00095/Trojan-Downloader.Win32.BrainInst.kc-4329baf421d3e02ca4a56cc3db19c14dbf29a19ab2cf57c5717ceeb4278d71af 2013-09-08 10:46:32 ....A 825248 Virusshare.00095/Trojan-Downloader.Win32.BrainInst.kc-434d08faae71cf4835169fb92cebea84348cf5bf530df08d0ed3dc25aa0d4b0f 2013-09-08 11:19:16 ....A 710272 Virusshare.00095/Trojan-Downloader.Win32.BrainInst.kc-fcac6be08a38e8a5b646ba61d49fe495206779782085b4d5e9a923da0080554a 2013-09-08 11:32:08 ....A 797632 Virusshare.00095/Trojan-Downloader.Win32.BrainInst.o-03e4a8102e97643b99caf33586818a80fa1ee928018c676593ba144284453623 2013-09-08 11:32:20 ....A 806336 Virusshare.00095/Trojan-Downloader.Win32.BrainInst.o-05ce3e0d725c34454e280c6b2269a42644e642122dc4b152b32493c1d9df5368 2013-09-08 12:08:08 ....A 797632 Virusshare.00095/Trojan-Downloader.Win32.BrainInst.o-08b8a776706fac553904093bccda6c38033d2c44cccc7c60abdedaf8da78f980 2013-09-08 12:08:30 ....A 804800 Virusshare.00095/Trojan-Downloader.Win32.BrainInst.o-14b9a9c538f3a6dcc5ccb769dd87ccaff855bce0f9cf1d9bdf8537a2005df8f0 2013-09-08 10:36:30 ....A 825280 Virusshare.00095/Trojan-Downloader.Win32.BrainInst.o-1e1508a62fab559f65fa099fe7c693e3e50974499b9b8c6f8eb4ec863d4e424e 2013-09-08 10:47:00 ....A 825280 Virusshare.00095/Trojan-Downloader.Win32.BrainInst.o-208846a8b517eacd148e916fa016be4cc438afc7c5002778e379020731d21ef4 2013-09-08 10:36:20 ....A 816576 Virusshare.00095/Trojan-Downloader.Win32.BrainInst.o-24d156afa5ec0b374d0953d4de964a39c6f09689385c97a9bc954266e832fa8a 2013-09-08 10:43:18 ....A 816576 Virusshare.00095/Trojan-Downloader.Win32.BrainInst.o-2b2c25e675e913c3f0dcc2dab5b974a47386c5e2e117eae38a2debb8f18ba944 2013-09-08 12:17:20 ....A 812992 Virusshare.00095/Trojan-Downloader.Win32.BrainInst.o-2c054966ffe0fe4866ecdea8e6ac5058ec89fceaa41583350a938ede1bb76f69 2013-09-08 12:19:04 ....A 804800 Virusshare.00095/Trojan-Downloader.Win32.BrainInst.o-2cb8e0cde38fe5b1ca288bf7a0fa31f9377f5602d08c69736937bb03007f5c3f 2013-09-08 10:40:10 ....A 825280 Virusshare.00095/Trojan-Downloader.Win32.BrainInst.o-33540ea35868800b89110a55b5df8ec94414010f6d5be817ddd7e1805a4fddd9 2013-09-08 12:05:44 ....A 731523 Virusshare.00095/Trojan-Downloader.Win32.Bulilit.ox-bed98dccd618d60844c554be35e29d5c1488999e3fca5a428c81dd4839bc5c2f 2013-09-08 11:54:12 ....A 17528 Virusshare.00095/Trojan-Downloader.Win32.Busky.gen-852d52fc37bd354cd074f5b86085df16d142fd6c6dd7470e1f356d34d8a21b90 2013-09-08 11:53:42 ....A 21504 Virusshare.00095/Trojan-Downloader.Win32.Busky.gen-a350c8c9f3a8e47f70aa5f4ae03b266b2232b3e247bd9bc1f3482493e0e6304b 2013-09-08 11:08:30 ....A 13312 Virusshare.00095/Trojan-Downloader.Win32.CWS.af-5774126f508a5e099b44e97a963d2e7952bf09093e785a642f9fe3f064fd2152 2013-09-08 11:17:18 ....A 19456 Virusshare.00095/Trojan-Downloader.Win32.CWS.gen-8442533dd6c0a6ce8d326af5a70843d05e6d37b261dfc8f48c4f21c770bd7495 2013-09-08 11:47:22 ....A 30042 Virusshare.00095/Trojan-Downloader.Win32.Calac.ahz-7787013da0224a5f53c94f1e8cf0f28ca20d19e134f5eedb6a7e8ab3811dee03 2013-09-08 11:13:26 ....A 59885 Virusshare.00095/Trojan-Downloader.Win32.Calac.ahz-de301993c1cdcb32a8ed991cb60d2b6a20a462bd7f08c87473d0a76096ab9442 2013-09-08 11:28:58 ....A 54565 Virusshare.00095/Trojan-Downloader.Win32.Calac.bep-a2edea0e7fe92b6b81382770565d2c83e16571297e0627967754c5e0206d43cc 2013-09-08 12:15:44 ....A 29627 Virusshare.00095/Trojan-Downloader.Win32.Calac.bep-fe31534d2784f77218efc2ca2d7b24dc4e8a2513a175d51d68c57f399f995e68 2013-09-08 12:10:42 ....A 29066 Virusshare.00095/Trojan-Downloader.Win32.Calac.bnh-1fb14bb81a41f1532b87f3458cebf7d75e514dab382a320e883a60b885cd75c9 2013-09-08 11:28:36 ....A 64261 Virusshare.00095/Trojan-Downloader.Win32.Calac.bqa-7f893b0bd8f39a6ef4135dea32b4ace56a3d7cdabbb2c67b53c83082554989bb 2013-09-08 10:55:12 ....A 63535 Virusshare.00095/Trojan-Downloader.Win32.Calac.brs-2a310c142e823f8fc01490cd94e4dac9e88a8e478dec5666796dd218e234f170 2013-09-08 11:30:24 ....A 31282 Virusshare.00095/Trojan-Downloader.Win32.Calac.cfv-70c84791739340c9ae1a35d910ac9438ad7bb5b6f6f4603a0af7fe4a103afe6b 2013-09-08 11:16:56 ....A 30088 Virusshare.00095/Trojan-Downloader.Win32.Calac.ft-222e76f377e8f7a3c55e66da9b5648fd644d5701e662b013f0f8ce9f293188b6 2013-09-08 11:00:36 ....A 58392 Virusshare.00095/Trojan-Downloader.Win32.Calper.pfk-3d13d49cbb18c9cf2d6f31e4fe69bc9e0f72fd674962c86a11a2349910d4dee3 2013-09-08 10:51:34 ....A 58392 Virusshare.00095/Trojan-Downloader.Win32.Calper.pfk-3dd866e0a2e5ff9baa7f4bda901f0050654a90170f45d872f3bc53b63a3e2d26 2013-09-08 12:07:26 ....A 58392 Virusshare.00095/Trojan-Downloader.Win32.Calper.pfk-e70e96f43efe2b7c2c319fe8f0c4aa64950a60f00547fa2cb530c1002625194b 2013-09-08 11:59:46 ....A 28696 Virusshare.00095/Trojan-Downloader.Win32.Calper.pfk-f512d63c96759e18a3d7e2c0514451032dc315f8a263a3d3b4c58c0708fbe31b 2013-09-08 10:33:14 ....A 62488 Virusshare.00095/Trojan-Downloader.Win32.Calper.pfl-9f17fe02c0d76cafb94ef21122d74177e1d5f9c122bff852cb288c3d0aac42f7 2013-09-08 10:33:48 ....A 70680 Virusshare.00095/Trojan-Downloader.Win32.Calper.pfo-505fea8732e02d7a9dbd663804c4fa6c77ef5b6e102ff9290768a2f850747794 2013-09-08 12:18:44 ....A 71192 Virusshare.00095/Trojan-Downloader.Win32.Calper.pfo-de8fe575fda1b74756a25737db6e1cbc4ff8ce2d932c52abff1c4998c8132580 2013-09-08 11:00:56 ....A 71192 Virusshare.00095/Trojan-Downloader.Win32.Calper.pfo-eec9e8b07bac2066dc3149d9ced5d22b73eba365fe04d7e9c3e1aa21a5228689 2013-09-08 11:06:36 ....A 71192 Virusshare.00095/Trojan-Downloader.Win32.Calper.pfo-f1ea5b9c783032a5e9330a1f5ffe963501c8ac3aab4962cdf8b1fe547269ed05 2013-09-08 10:47:40 ....A 8216 Virusshare.00095/Trojan-Downloader.Win32.Calper.pfr-5287d7b7cb93f1cb01b87527030f752b1b58f1be06aceeebb17fe90fdb6ca084 2013-09-08 12:19:12 ....A 8216 Virusshare.00095/Trojan-Downloader.Win32.Calper.pfr-57817c152627bdaab4a3ec170246d26f66b18c7faecf67410281cb89b8023f7a 2013-09-08 10:34:28 ....A 8216 Virusshare.00095/Trojan-Downloader.Win32.Calper.pfr-acf5964a05a8c3d10fd571a88b5986ad679a42a7fe8da51749885b9dbd183c3b 2013-09-08 12:07:20 ....A 8216 Virusshare.00095/Trojan-Downloader.Win32.Calper.pfr-ca5edce0b9ea69305a4199b0f1dc2aac128f29976ecfc9066ee96da828f9ac66 2013-09-08 11:39:20 ....A 8216 Virusshare.00095/Trojan-Downloader.Win32.Calper.pgd-94d5d4751effb37324d1eda26c2a0ff851db59d84252c1f6ac233ca11e0f39da 2013-09-08 11:17:58 ....A 31256 Virusshare.00095/Trojan-Downloader.Win32.Calper.pgg-725377dad8b60a6190b74df1a129a789ab468707ca9717a2362d680892cdf487 2013-09-08 10:31:50 ....A 24600 Virusshare.00095/Trojan-Downloader.Win32.Calper.pgg-ee8ad8e4b97258cee9e72194c0b60f1b54fe4a5f35ab385e5436ad2b895aefaf 2013-09-08 11:16:48 ....A 264192 Virusshare.00095/Trojan-Downloader.Win32.CcKrizCry.bro-5329cf6800d9e4f08ca33ab1ae08e6cf9d59bc8a139a6e4519227703f1d14c03 2013-09-08 11:22:22 ....A 16384 Virusshare.00095/Trojan-Downloader.Win32.Centim.gv-b90415ea4656e078780f5c073b6d848231769c3103cefcfbdd601539820a3986 2013-09-08 10:25:54 ....A 1920372 Virusshare.00095/Trojan-Downloader.Win32.Chindo.bfv-0d909fbc82244716341e6fa29ce97eafcd6c4937d743538c14463eacd06f984c 2013-09-08 11:47:06 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.Choaser.gn-3de42bdeb5e5353279f35cb80e05fb6cbed4cc027228d1850d00d12462c58ed1 2013-09-08 10:37:18 ....A 35329 Virusshare.00095/Trojan-Downloader.Win32.Clan.c-c706d76be7b69adb9d5be296835dce029a1d09273993bb37bca63c4da314ebd4 2013-09-08 10:43:00 ....A 14650 Virusshare.00095/Trojan-Downloader.Win32.Cn911.i-b7df1672b1e42157c603647f563f26ef93a3d2c1df71a513417a3a0deb12a37a 2013-09-08 12:09:06 ....A 144896 Virusshare.00095/Trojan-Downloader.Win32.Cntr.bs-74adbad90b3f7fd6c8e5bb4f4ec8731278d84b5a78d64502e49a41095d2fb6f8 2013-09-08 12:08:36 ....A 118784 Virusshare.00095/Trojan-Downloader.Win32.Cntr.kw-fa769330cc62c6bd61fce1395166af2e875ea35cf535169d53e5762507fd14bf 2013-09-08 11:26:22 ....A 131584 Virusshare.00095/Trojan-Downloader.Win32.Cntr.q-85e1b6c9761e0eed3ab996b78daac79b4bcb76a19ec7184ce3dcbae6a736764f 2013-09-08 11:39:38 ....A 131584 Virusshare.00095/Trojan-Downloader.Win32.Cntr.q-962679e72f458af90dcc7e33860fea06fe235f72dbe730eb069a09a16f76e614 2013-09-08 11:06:42 ....A 131584 Virusshare.00095/Trojan-Downloader.Win32.Cntr.q-bafb97bda7a038759109ccd3f268f1bae20c06870d8b2ba6efc40038702c812b 2013-09-08 11:17:44 ....A 131584 Virusshare.00095/Trojan-Downloader.Win32.Cntr.q-bd63182b9387bfd5167e80163a80560fa4e6720711d255062f20f3bddc8a8441 2013-09-08 11:07:24 ....A 131584 Virusshare.00095/Trojan-Downloader.Win32.Cntr.q-d18b2b4ab09d31ce9350b6f731dbca1806373861605221c6df9eba0f0870f26f 2013-09-08 10:38:46 ....A 221184 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aadk-513a1527e51d26717ac7fa1f94e0deeb394bf309a7baf4fd0e12f49d019a7591 2013-09-08 11:50:24 ....A 211456 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.abrk-e724247f352f58284b6c913c40603757558ed40ef3bc30a7ca71912f1a191691 2013-09-08 11:53:42 ....A 299008 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.acfg-fefce2118f2d6400d9730bfd1ee8bbe67ebbb5f287d00bec0de2c3a8a5d68723 2013-09-08 10:23:40 ....A 327680 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.acqd-57f2e55bf0b09069100abd37c123fd4229fc432341625b5ed09b86465c1b1369 2013-09-08 10:59:16 ....A 27652 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.adn-55d3ff39fd0f485e760d6db50b4a1dbc1f961a3b13031529691b79876d3723e8 2013-09-08 11:03:42 ....A 27652 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.adn-78005a5994025422f4903cfcd09db5fb1fa50ed9f3d522945345b24ee1b804e3 2013-09-08 12:02:14 ....A 82432 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ae-93302b30cb328eb89ce4553e4c3017a83279e7e14178ea020e89ab99e9d292dc 2013-09-08 11:58:40 ....A 220160 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aeer-3c61bd3b2988a6e7ddecf4480eb560685bcacc4fd67ddb30682ccb20e173373f 2013-09-08 10:31:50 ....A 222208 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.afbd-fea973287d72d20709b65cfe43f875223579c9452fa79ad23995d60d4887fba1 2013-09-08 12:17:24 ....A 326656 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.afbl-f7a65172eab5723480fe1d25ec34d046d1db910645eb0856c5fd3d5cec61cc88 2013-09-08 11:43:46 ....A 241152 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.afdu-3dde3dc8845a6b3df1be75d731f8e5236084fd5a60b252fa7dc3a2c1f8c5e732 2013-09-08 11:58:36 ....A 241152 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.afdu-4af1c07cf147dfe953cb8fd630a3741ef89d3f48dc68788d57eb786a8451d6e1 2013-09-08 10:56:10 ....A 241152 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.afdu-644932626cc06900341e5506dd29eb3bf0330c98a89528e7396ad89114ee73d2 2013-09-08 11:33:52 ....A 241152 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.afdu-e94a16f1e88ab7cfc60ffdb7ea43fe539dd8a2c7d35617fbbebe7d7fbaa551b5 2013-09-08 10:39:16 ....A 241152 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.afdu-f97240f353aa1cb63c96849a0746cd70b35006aaac741df855110f48894b1320 2013-09-08 11:13:28 ....A 181248 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.affj-df292d3a7521b8a3303fbebfee7c466a779b112727f7555e2ec1054f9bf1e002 2013-09-08 11:56:18 ....A 174592 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.afhy-2ea87d016daad0b23a8858b9248cc0b748acb8a810560501ce334265b39c7a2d 2013-09-08 11:20:14 ....A 250368 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.agev-fde633ae864d9da171c313f503ffd75d984e401d53edbc47a2247e3095a06747 2013-09-08 11:53:20 ....A 250368 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.agev-fe76663b0e193ba26d218db1de3b68e7a0838e37f4091bb8f690165ed9d5ff97 2013-09-08 11:45:52 ....A 250368 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.agev-fec156f4c45cd0878f70666f39543b7be9ac154e819edcfd098a9341500262c5 2013-09-08 10:41:00 ....A 75776 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.agsq-35f6330fd752c063f1e01778bd441fde46b2f9978620d6c262b9e6342dbcdd88 2013-09-08 11:45:34 ....A 173378 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.agsq-c3d69a760bb44635caa1e459f6dec981640bb198dca5b3da63a20b65efd2b37c 2013-09-08 11:23:50 ....A 75776 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.agsq-c92ed103d90ef2c1ee810ea1debed93b47bbcfe75a79e159289f053aa3f6289e 2013-09-08 11:53:48 ....A 76800 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.agua-c56aa1562925a9968767c87754a2b9a56ee7f9d3cd2ab530f1a017c1d60ce638 2013-09-08 11:58:54 ....A 76800 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.agua-d06c3345ef7e083bcd0bf2436de3f83b8fa8144a2be2f16e04b088a3048c8323 2013-09-08 10:28:56 ....A 76800 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.agua-dca1ae19952063b32463a4c07094bf0f62925726f145a4921a15102c931811ca 2013-09-08 10:45:52 ....A 76800 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.agym-58c1e9014bad1b891ec748546be2306c2a674af047282b1b5cdf03102421243f 2013-09-08 11:03:50 ....A 68096 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ahvr-217391fb61a351d4403bd88d063d3b624d8ca7ebe2681052487da6a78e48de5f 2013-09-08 11:31:14 ....A 68096 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ahvr-5751301bfb86e2d527b83f5d1252498180eddd3ab59c9c963c72f48da5393674 2013-09-08 11:43:38 ....A 68096 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ahvr-76c89a486933fa4f526c26ca6bebbd5ce5f23e4387e7cfe21bb606b8ba410938 2013-09-08 10:57:18 ....A 68096 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ahvr-ce5f6fb1dbfd49c0c390d4c67a1d1d3c72fb7edf0a58f68c1366d7880801f8da 2013-09-08 11:19:14 ....A 68096 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ahvr-d902bb6c75ceecfa91b8e1df718f804b16bb14e0e3506c39d7fec241997e337b 2013-09-08 10:56:54 ....A 68096 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ahvr-dfddaab034e92ccd093aa97d9f6441f27d846c39270804dac5b3e2429a096e81 2013-09-08 12:11:06 ....A 68096 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ahvr-f2243406f684d39a3efcee330419228cc8f04b064a72beef8d1e90f4582ccea1 2013-09-08 10:36:56 ....A 68096 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ahvr-ff2e6e4fae1eee23ac90f4c49e590116d63c54128af46f0c582e30f63d458eef 2013-09-08 11:02:40 ....A 169472 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ahwp-4ef60411939a2b9de5a6e4154915c62a2764b231a430fdde6933262c9fb7e293 2013-09-08 11:58:10 ....A 74752 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ahwp-b3ec1da69136d28572fe4c4df730a03b73cc5d824472350dfc0e16519839d105 2013-09-08 11:04:30 ....A 169472 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ahwp-e9bfd7e759ccae098e13d836fea900c7425cf47e66fc7cdf50fa25c940ec9e59 2013-09-08 11:10:52 ....A 220160 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ahxg-c33c5452e997a55ff0feceb6451aef6d02d42d2c3713216474a73da460c04c15 2013-09-08 10:57:32 ....A 75264 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ahyz-48cf0e14ea582408791bb5cc17b77bd210386d43cdbab909f3fcc41360c78b3d 2013-09-08 11:16:00 ....A 75264 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ahyz-6f8a759a695fe3a4788b76baab36f8141ed6457341ad67a7f144f024f07a8d1e 2013-09-08 11:01:32 ....A 75264 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ahyz-8a01382d47fa1d878f1e2dd991ce1bf1b6503118e85af2e59d068b34a9a89ba2 2013-09-08 10:26:06 ....A 75264 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ahyz-f5efc5333204c441cbaac3a56ab3ce1a07b641e4ef0a0436cc94fc09de6912b9 2013-09-08 11:08:34 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ahzb-73b66a4a23e0e381c27024c8173d012d4d70eb912a64934dea92bb3349bf8c64 2013-09-08 11:06:20 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ahzb-93c020a25d8349cb999ac038cba567613e40bbc204c54142c8bb2bd0ee9ce62e 2013-09-08 11:45:40 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ahzb-a4bd07ef778803cb73e05c92278f9cfd9c762447958cf1eae06820259bf73a82 2013-09-08 11:09:12 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ahzb-bba6f87648a0a048e9fd969dc557ebee02bb7d60cb0802713a5e86d796291f38 2013-09-08 11:50:10 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ahzb-c37115de0a0237b947a53f9d4ea6448bf0c55eb55da02da261a283f4b8f81b43 2013-09-08 11:26:38 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ahzb-c9a465e3713f117668277b01f4def46b398509d7f87ea2fda77815fdd0f8558c 2013-09-08 12:09:32 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ahzb-cffa966e7ea13f5c135b51d023a004762e5949610834f1395c965616ac6e7186 2013-09-08 11:55:50 ....A 67584 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ahzm-94a18534e4a817eda09198e35796e8fddb800e8279d625f6c5e24a67d6a501e2 2013-09-08 10:46:22 ....A 69120 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ahzq-fde4e036dccee4020ab98f5c7acd105f004158f96a7e19917a07dcf3bfe34dbe 2013-09-08 11:35:18 ....A 71168 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aibt-5b3888541bbedccdd7616c4d3813b2a12a078567b1c1d761dd2bd21c9f79cb67 2013-09-08 10:34:40 ....A 71168 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aibt-f721dfe5499b37fe3a9a50a53f24c6758e000de85b300567b34c24de5a6c2610 2013-09-08 11:47:38 ....A 175104 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aicm-336fb5af715a37bb5017421f977383fe07c3aedc930d1e1319502ce17205055d 2013-09-08 11:57:54 ....A 219136 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aicr-57a5096cbda77848c6490ed3988d5752e3990b21a0b48e451d25d401647587a4 2013-09-08 10:45:34 ....A 64512 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aiey-2bddd30eee902446aed9fb0c342c5122dde0839c11e7377149b101cba99868f1 2013-09-08 10:27:42 ....A 64512 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aiey-41c7346bb917b31d162fc53926f140b0591b2fb02ce3c6d703e57054c1c7d532 2013-09-08 11:28:30 ....A 64512 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aiey-465c459a04eb86833e9d90e46d39c24ef96518847d5feb4c7130f18d99993a36 2013-09-08 12:03:42 ....A 64512 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aiey-586e5febd2e9109e164c2cad38e8d6c89bf362782cfd4b202e2eab8daba72236 2013-09-08 10:46:46 ....A 64512 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aiey-5ec1d2e0b7bc56148346e8bb6edcb5048b596a9a1e65a91b91b14458671cbf3e 2013-09-08 11:45:02 ....A 64512 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aiey-ece742011274134c92468c00e2512388df77963223b40c85f61c86012c6e5220 2013-09-08 11:14:26 ....A 64512 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aiey-f2b18c52fb0f864762d5fdb8a4a429d133409f330e3daee5e75fa889d7b0c474 2013-09-08 11:06:06 ....A 66560 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aifd-7e16ffc54540f50905343cd4a6ea39a56ec79959ed6b2340d442a44997c5fc83 2013-09-08 10:47:40 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aisz-6af13a7a9ce549c7bc842483a094c0161ab92b056f23e87e931deaac543e9f0c 2013-09-08 11:30:40 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aisz-846f94c2bcda2a5806061c8c3b28b31891268acbce0e36d956aa7fb56ce505cc 2013-09-08 11:40:32 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aisz-883d94d3b508131480bc85dd9cc2ca81b7772ea0ef99e4c160f357763c3d03ed 2013-09-08 11:10:14 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aisz-89289fa40fd55cbf4a80113589ca97aef96dcf0d513b7bdb3aa865fe1fb673b8 2013-09-08 11:51:34 ....A 438841 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aisz-8d488ebb362e24191478aee4a8d00d66f446fc2be4b6273395403099213c7121 2013-09-08 11:00:38 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aisz-972afa87a2a613ac43d6eb7cd9d6259b8b8b100bba87099499bb4efb02ae13c1 2013-09-08 11:06:50 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aisz-a1515e80ea8e876ac522c7e8c034bb2415fcda18119153ad8f96bc21f2de3123 2013-09-08 11:59:04 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aisz-a60c3a4822cb16bc5a3bfdf0a9e489ac127eea0b35a0b5ed00fb76e366838e56 2013-09-08 12:07:32 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aisz-c0ba2fdb69fc56b59d6ffc603c052ed2b3da3ba171834633c521e584570f5f0d 2013-09-08 11:07:54 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aisz-c23d67c4acb459db42e97d65961a259a105c812f83a83f154e7212af65aa0059 2013-09-08 11:13:16 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aisz-cb90c2d883e8d8a930779fe534fd880d981ac1b7b7957038b39bbb6b14be0f3c 2013-09-08 11:15:34 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aisz-cbc02085b0122ed4e4861a4d56b49cb049b5cd02ce6038ffd546dae97b035509 2013-09-08 10:46:46 ....A 83968 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aixf-2d5f5d7cf882485c9a19e2dcb1e93f01cff32823a3f422c10dea0b9140d8e7af 2013-09-08 10:44:06 ....A 203264 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aixf-3dfc5ee534adfaa5845c11f221bff3c72132ae016bfa96a2643af1d0b5e740e2 2013-09-08 11:10:48 ....A 85504 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aize-0e86643cf37dc113d305c24dbaa50c66cdbe9b982d66eee1fba1d687adbbf043 2013-09-08 10:41:44 ....A 85504 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aize-43a141e326429129c4f1e3c3258c131b3b099c63af875af59dd0aa4b3f769ab0 2013-09-08 11:39:58 ....A 85504 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aize-6a99b5a6080c1d15ee276745ab3404edaea22e3275be42ae861c3effd9415c7e 2013-09-08 12:01:00 ....A 204800 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aize-8ac884f77f119279afed9011e921c66a8b24ca4fdc0fb68028129b6bdec62ac1 2013-09-08 10:50:12 ....A 498688 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ajet-2ba4789d7e6955f90b6ee939d15f4113fb853a3e809b4ad5940cfcbd3619d355 2013-09-08 11:54:58 ....A 508416 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ajet-323c0be95334786c12b91de0345e0b21dbb751f11a34c342814f1a6e129f0c06 2013-09-08 12:16:48 ....A 498688 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ajet-409f36ff18beed24c514b3855cfef20c0c5b017a70df1de6c9bc223031602a0c 2013-09-08 11:22:42 ....A 84992 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ajet-412f47adff88b45242d3eb26bf51c5782b937f7252cda68dc49ab0cc0a155e1d 2013-09-08 11:59:34 ....A 219648 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ajet-5471555d3fc94569fc6512da5146f5ac266ec5342b3f1ff4bee3939fc0a7d94e 2013-09-08 11:35:58 ....A 204288 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ajet-61cb18f58e0cea4c2219396674999d2de2348ca722c92b1faecf0d4f7513984a 2013-09-08 12:10:08 ....A 84992 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ajet-7dd8e8c5c5492d21a6b0965a6dc651066f1b98548d68e5a7b0a06d0341acb820 2013-09-08 12:09:30 ....A 218624 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ajet-8994a51ac8c2048e5963586ea94a6040c6ba2e898d0d613ab13715ec7f42c4b7 2013-09-08 11:25:18 ....A 84480 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ajet-923ca4d04c3de0929ca57a615546d5a7d367a0d9e80cfaa8e501fa9084902809 2013-09-08 11:39:26 ....A 84992 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ajet-99c06507faca45129bb78d4f42c38d73a150ae9dbf9d95612f577dfe56a9ae97 2013-09-08 11:04:48 ....A 484864 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ajet-ab3e43b57f96dbee0bee8c9fd7c28743d9d5446ebf19fa43a8b53eb543adaa55 2013-09-08 12:01:34 ....A 84992 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ajet-d1f6be722d795298443c1d4398133c7e3b71dddf27abc82c2f5a87ef4af7a1ec 2013-09-08 11:26:28 ....A 218624 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ajet-eebab5a774771ef293a39a4987fe602805f988b979fb6f14ef1ec08c69eece91 2013-09-08 12:02:20 ....A 217088 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ajet-effd10f6b19025ac7521b1efddaa05fde6c9e7c22bf9bb457fbf7b3c9942cd6e 2013-09-08 11:23:48 ....A 84992 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ajet-fb914aa2ed0f59004a843d31d352df1da8148e535a82cbafa9a8b5a44de2c206 2013-09-08 11:05:10 ....A 68608 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ajvw-ebec10a571712df951d465f641be9b2cb50ce601456cbb8650343558709bb83b 2013-09-08 10:41:58 ....A 126976 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ajyr-eff68b7cd919c4e925a7d94a0244088ca724061ae6a86ed978abd5589bfef06c 2013-09-08 12:04:38 ....A 67072 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.akfr-467363006c0be42a20b77836b76e377d840559a87bc69541550743e1ad7737ca 2013-09-08 11:51:12 ....A 67072 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.akfr-6699eeed6ad026f43d8ecfc313e3115b1ca6b127ece155e135f99be81c2f8aed 2013-09-08 11:33:12 ....A 67072 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.akfr-d1713cebeebd16e418c73b9483a6c9b7e79b75a643378885a6f11eecf00e6ec6 2013-09-08 10:28:00 ....A 133632 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aktl-37c3af8523792f2b414ef44984f0ac31fe87ece0c6153a07f631f669214a0af1 2013-09-08 10:37:46 ....A 133632 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aktl-4dd4545e7b8b0b4845fa33b91f7020e8e71b744497e9232a40948c4b34b24585 2013-09-08 10:58:36 ....A 133632 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aktl-7ae194a5c6ea29ff0a3d1872763f68d047a3ecbf905cb54c55e106fdf982b8ee 2013-09-08 12:11:16 ....A 133632 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aktl-a310dde7becdec24d5e31a26d000ade63df58ce2ecd5087348e0693b066b6d07 2013-09-08 10:42:14 ....A 133632 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aktl-c5881b15b23bde64b7b22f73bd169d4a129fb43854c4fc0b590666fcdefb4632 2013-09-08 11:21:16 ....A 133632 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aktl-d823816965a02afe383b3e0bfbb2b43abd106d9e45b52249225186b3b36bcb10 2013-09-08 10:28:52 ....A 133632 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aktl-d91beea0da699907a1aea1aaba87d059b658595c7c1dfc69330c9abcebe9e1ff 2013-09-08 11:19:54 ....A 68096 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.akyv-25727c943a32a84710025c48dc4a1d5d44c4c3258dc28154b5cee832887c9e26 2013-09-08 11:25:56 ....A 68096 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.akyv-6029171c8623f5452ee6cd61bd29c707f297b1f83474de2962a828647bdcea5d 2013-09-08 11:25:28 ....A 68096 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.akyv-769b1a8306d251959b3ee18d3b648e369d77c0e6d95f5e1ba439fada7d8f56be 2013-09-08 10:55:00 ....A 68096 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.akyv-876150a944baeca2a9819c962eeed768c16d4d3bca8390df29e1a93ff1573618 2013-09-08 11:16:30 ....A 68096 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.akyv-98024e34dca7ffa62534ebf3684aa454d0e71166468ebccaa1d8fbfc859bf9db 2013-09-08 10:29:34 ....A 68096 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.akyv-9f2ea4121113600f577a2b18739dab5c605709861e6e69851271f0083e43e19f 2013-09-08 11:41:04 ....A 68096 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.akyv-b674a597f398854053695367a2466befc994f82a65a97c8a17c15904ac97ff79 2013-09-08 12:07:42 ....A 68096 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.akyv-b97cbd9053be3786c4ce58eaf6c706f90a1734ac22e08f64042e9b2852ccae51 2013-09-08 11:28:18 ....A 150850 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.akzi-e58fc8ae88aae80435cb32adc42c1752ce9a9456eb8a614426b4381d26fbfc4e 2013-09-08 12:04:20 ....A 177152 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alev-2c155141b37a42bc193a211dc541c0f24e14f3a79c1dffffb04a8e36de84bef4 2013-09-08 11:47:04 ....A 177152 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alev-4a4b97c8c3f9ff5c9ecd9f4d290281846a4c52999c6e1642199864b4adad3959 2013-09-08 10:25:06 ....A 177152 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alev-d1f7ed1ebc5331a65cfe8f930d54270b1b38b04fe96410912ad37124513eb6cf 2013-09-08 10:46:58 ....A 177152 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alev-f067ea1f105d7ca70b171fe402faf6651dfdf9279af9e7f3b5dc676a71b21305 2013-09-08 11:02:32 ....A 163840 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alfo-5b0b8ed574491f179fb33193c6f41ee41d8345cbfe9be4cf8815125792e918e3 2013-09-08 11:42:54 ....A 153088 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alfp-268c7afe5c4446eb7cdf54baf29b8147030fbb936185059466e4a286fdc32ea2 2013-09-08 11:02:58 ....A 149504 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alfp-27659798f4768419f666b9965b41726f4294321954c567972a8a848a779c89e7 2013-09-08 11:37:00 ....A 66048 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alfp-28127ec7f979a634e1e3b3245ea1ac2a98a466382c8aad8335910f8f5a489155 2013-09-08 10:53:54 ....A 153088 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alfp-4069ddb5ca6b927ec0f498e304ef1fd6ae3df2fb439f542ef098a8ae266bfe2a 2013-09-08 10:24:10 ....A 153088 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alfp-55c410962c626cecd8a9ad271ad6c6fbcb4c9b3ade530ac1cf7ba3ff1dc560eb 2013-09-08 10:30:06 ....A 123904 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alfp-93e35810695f458f91871af91e1c65380867b464f4e765e0681f9870d3a700bb 2013-09-08 11:39:34 ....A 259584 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alfp-a0bf906e1fa175ba3c6ae1287434f16859516463944d426a621eabbb96a01421 2013-09-08 11:35:02 ....A 149504 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alfp-e6652fcd83acc7e4518772fa2a6c96c6321928bc8724d76ee1fd28c167a01e19 2013-09-08 12:05:32 ....A 153088 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alfp-fdc178b36abaaa2cb5ab5cd2c34df84a54fbd44cad9f00f2f3d2653538c17842 2013-09-08 11:08:14 ....A 65024 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alhy-245652542b7c9000d4cb7725c52a4143c6fc3aae5be3c5946dc7d89ab967d9fe 2013-09-08 11:00:30 ....A 65024 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alhy-439f4945d1920895c01c99fbfc1bf30e1a68f2b612c702b28147eebfef767299 2013-09-08 10:46:32 ....A 65024 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alhy-490cd0496c314a1480dcb556888a0ea12f8602b8afc63d1b5e7a24a380f74579 2013-09-08 12:00:00 ....A 65024 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alhy-614a6c9f5cd6b3e1726cc16ccc0d313307b96f65d83aec9d6c373e4187fb17d5 2013-09-08 10:35:12 ....A 65024 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alhy-77acc036d635c4eb0b7f72dd122d865a5698526c0aea81ab43611d0a2e153a5e 2013-09-08 11:01:40 ....A 65024 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alhy-866a3f005ccc2f8e350aa13a042f649c23cef499762e6d92505c1c3d562c0d75 2013-09-08 11:08:32 ....A 65024 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alhy-a138663a4f78c0e4db75b60b130f8920eb986545eed593610b8e9db1e89f84d9 2013-09-08 11:41:56 ....A 65024 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alhy-a286b484937efea6e16b30c3f2c978d770ccf8ce6e354bf038acf815b7023fe8 2013-09-08 11:10:26 ....A 65024 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alhy-a64a5228a991674ecf6eece7445357f36a7ca658ef510c4aaad497c862ecd5ae 2013-09-08 11:27:44 ....A 65024 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alhy-a94228c9557abdd1e73aa30d9bcd9acc40c7f87274b32cf24fd468f8c552339c 2013-09-08 11:59:06 ....A 65024 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alhy-b9dad8c40045b5b77141c67a04295b2fd43809c5661f9badbe46071d561bd21e 2013-09-08 10:32:16 ....A 141312 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alya-41f7e2d8cb71d58e4877d04bed83193bea631886eeb444216bd6a202cf02d197 2013-09-08 11:26:38 ....A 363008 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alya-614acfd66236f862be0e218086952a58c5ebe8c819139c75a61878275f411545 2013-09-08 11:51:06 ....A 256000 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alya-9798dac4fe4a214bb074887c02c5decf7fae34bf51f75c1ec8bcf4c63ad3bed1 2013-09-08 12:05:22 ....A 164864 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alya-b54eb4c9e0f0b46a925d78666b81031f108d63701ffddaeb04524d5fad32139b 2013-09-08 11:25:32 ....A 256000 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alya-d543e1016315bf53c3bca9e811b3978f09406c1a9a7be88898aaed2d708a9e13 2013-09-08 12:10:52 ....A 213504 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alyb-41230edb8554fef755bf208a7e92913da98636f3e394e95eceafe56bd3a93c3a 2013-09-08 11:40:34 ....A 213504 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alyb-999f44d5aedf55faa8ee1309cb080b99888a690b9e81e0e7ca44294255d58fbb 2013-09-08 10:38:46 ....A 210432 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alyl-e9ca3e9a6b17cbd33d1283d4da924692158819e419ad9b1960f9e78977b4af69 2013-09-08 11:35:14 ....A 132096 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.alyn-6f689ef78838e73ae4451ad35b16ff0bcc668b9874f5afe13f932dddcddfa3e2 2013-09-08 11:33:04 ....A 66560 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amge-397d8804b921353290f74ebbb9430bf62349425e336e36371f91c47bd91b81a0 2013-09-08 12:03:54 ....A 66560 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amge-55545b8c23ac3cd3da363d6bb973862ab2fd39a1103ba8e85e8fcea388d03283 2013-09-08 10:23:34 ....A 67072 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amjl-82ad264910ed9e82d6ba42e646a0ddfe7a9c126822dfcf814d6ad75530b37b75 2013-09-08 11:16:00 ....A 124416 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ampi-8380708697cc0e31493263e6aa7cbe240dc9e65a39114c1234affaf443f6ab85 2013-09-08 12:00:04 ....A 124416 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ampi-a20a2dcbd95e57cfa3ee6398527c00a5f7e3c642603fb12ecf746ca5cad5cdaf 2013-09-08 11:21:32 ....A 124416 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ampi-c1aa986b174303515f98227595aa415045a864613206d98dde232962369e8e91 2013-09-08 10:25:00 ....A 242688 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ampn-1cdee15e71d36429c331ee11526c3fb3c78b428ffc23fc96b58599c55fec534d 2013-09-08 12:08:52 ....A 227328 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ampn-3519658cb32fa288f20bb74d51ab52c66030bfd6c7015a5d1c1fcbb620862b95 2013-09-08 11:47:08 ....A 150016 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ampn-442ffaf87aa9d7c5203787bc22839c02ff077647f909deeaae0311b05605e62e 2013-09-08 11:20:08 ....A 129024 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ampn-be7b418d83e655132ee57495d450c389a3298c88fcb540c38ba98d54ebd0bd11 2013-09-08 11:05:20 ....A 129024 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ampn-c916f49fa31c17fce75e876d07dcfb647b1a39c2d7719595a2469843d761196a 2013-09-08 11:26:10 ....A 136704 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ampy-87fe0d3cb7758c4509a311d7cdfe5653de211fb25ba171601012a01ac629c77a 2013-09-08 11:25:38 ....A 136704 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ampy-c036bdb3fe6bac1faf56cde1036855c6fe22794c2c95a76bac4da898321af825 2013-09-08 11:05:24 ....A 208384 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ampz-b5c3254436aaf3208105675821fda64fa2773d6c069d5efaee1f83a5e29e3f90 2013-09-08 11:59:12 ....A 68096 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amtv-6e6bb48ee09f5d632534d6b99e38bf76a4e730ab221945bff72f0f98f518ed88 2013-09-08 12:02:38 ....A 127488 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amua-af0228762a074e518500a08f4a2730422fd391decee9094d0477373344c12134 2013-09-08 11:15:48 ....A 214528 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amuh-e88bf9358fc509cb9ec702a5f1c78435fb38027dc6895dd180f3cae97e7d5619 2013-09-08 10:35:40 ....A 174080 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amvr-d418930b6d30286bd74fe9e36859e3edaa8e74e8b6bb3770c3fdf094ff40a33e 2013-09-08 11:28:08 ....A 66048 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amxo-4c636f1a86fca8bde994c614f6861ce98ed87dc203a84e4300d66c7d3d798999 2013-09-08 11:58:42 ....A 66048 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amxo-746f9792d8bd09f0190d269384c5404eb55f20ec19a0d949a8e90f31ee30f20c 2013-09-08 11:02:54 ....A 66048 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amxo-ddc5ced7d9d0a95d43be606f31a26173ffbca77b9c7d42739b606662fe95496d 2013-09-08 10:43:22 ....A 178688 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amyb-221245a133020ac542282ba463de6ac457a32690c1e0b0e4bc7dc5142c229d31 2013-09-08 11:15:36 ....A 178688 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amyb-3c946abee80e66b0a6e9fd9a2fd1da13cdf4d2a4e3e350edd3632fc629795b21 2013-09-08 11:02:44 ....A 178688 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amyb-4e6f9f08b75e16b669a9cbb1c4657b9eb8bc657196ac49f0507b3fd1ac77fecc 2013-09-08 12:19:48 ....A 178688 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amyb-618d1c61cd72dfb12ec38a63e12ebe9dd3c8efcd54cf0e27423d34afe9f695e6 2013-09-08 12:00:12 ....A 178688 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amyb-8bd4ac957a8346314084675910808e6e217c9bbc056f32e49d3e60db43483e6a 2013-09-08 12:05:24 ....A 178688 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amyb-a652f0b92d73169530fe70a7cb0db6822f470d80002d83b0488b02820f4ba5d3 2013-09-08 12:14:50 ....A 178688 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amyb-c445c8a90a0c50e7ffe20e0fd594d1ebb2e9cb3ca128ad6c12f28f281c5e0023 2013-09-08 12:03:18 ....A 178688 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amyb-d02afe7f893e35c66ed343b52f3d3219d45ca370b7b5139acafe2a3bcb50a488 2013-09-08 12:06:02 ....A 178688 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amyb-fb788beed8210f3cf691cce4435904a0c774a0193adaa879353bd7998c9d28b2 2013-09-08 11:28:30 ....A 162304 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amyc-253b2cc4a92d015865e76236fc1e32373fcdd0f65087ec48606204e8ffc78ecd 2013-09-08 11:15:22 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amyc-25837bdd7ff6be6445914573dcaea1788c2e7e9e036e909287c12b62ad9b791d 2013-09-08 11:04:22 ....A 137216 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amyc-46cc73afe93d78fb9ecfcaee89e4af163b8e8fa457f9e269c29df388368edf51 2013-09-08 10:51:26 ....A 123392 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amyc-5056a327ebd6bb9ad1433401a549fe5164d7513963ec81cf07c464674e3d8acb 2013-09-08 11:34:58 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amyc-5100fb552a00a0077a57f91f5e544761641becd70673d6f2225db4acee6d9f30 2013-09-08 10:28:36 ....A 123392 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amyc-5338c8374ff40e29302d9ba541ba2b5bed62ec0384248b205e940d932da8a16e 2013-09-08 10:51:30 ....A 135680 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amyc-762758419c1bfe6c997ec1ddbb460ddcca16f6151ff721629a956d52a9b1b46c 2013-09-08 11:44:44 ....A 161280 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amyc-9c570ff6952750a45dc6acb5a489479a1d23b0c347366d2faed2862c5347905f 2013-09-08 11:11:48 ....A 123392 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amyc-b39dec0e674364e908ee63ff388833cac0fafa7fc5fab8e2523c24c24a53ca48 2013-09-08 11:26:26 ....A 148992 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amyc-b6547b247ae64639936a9ec1b309ef6b33bdcce623e98363982076b0b3130426 2013-09-08 12:01:38 ....A 148992 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amyc-b757407ebb2a0e7ee7fbfd1bb3a1afe2acb35b0c7224e06b87b9e57fdc8b57f9 2013-09-08 12:14:04 ....A 135680 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amyc-eb18debdf4532110f62aa015962677ca42eb579d0c33ad78e51577854fb25b8b 2013-09-08 10:58:32 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amyc-edc440e5294aba389d817d0ae17cbfa9538fb15b907a7080ea3763852246cd90 2013-09-08 10:55:24 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amyc-f1eec2d5248e94344255a807aef0ad2f7eb802cd16a8d598a0cae7aaf2a7c015 2013-09-08 11:46:46 ....A 137216 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amyc-fe47fa1e4b562657a63844f519d9134bbf23ce407b76234ce66e0a70b5332d40 2013-09-08 10:28:18 ....A 118272 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amym-2e0cca0ce9bfc8e0d5cff60b7705b9195e6b7fc332a00a8727241758f11b6aca 2013-09-08 11:33:18 ....A 118272 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amym-efff14dbc706038bfe9a9c78c715a512476a32b2359d683b592b642e04360586 2013-09-08 11:19:16 ....A 114176 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amyp-3d89ba8224811d0d87a9b343e0c6d3b8236ad069b4b4518f4728fb89fef614ea 2013-09-08 11:55:02 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amys-f1d1eb0ec80ae8153873fb27ccbf54b7ecd222e1e30ab6876d314722a46a0dfa 2013-09-08 10:44:10 ....A 123392 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amze-2eb5672fb83781909c55108ca264d2d1328da09da4fc63c0a720f5e8b8d49c10 2013-09-08 12:07:32 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amze-51c6ca9797b25937aa0c9244d2ddb582a5ff32519ffbcd2b4c7be640637afceb 2013-09-08 11:29:42 ....A 123392 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amze-afedbef597a3ca02c0ad5e7b7568741f747e53fe687e02c43815f20235e6f129 2013-09-08 10:49:50 ....A 135168 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amze-d840cedbebe106529b85fe4aa5ebf63198b751d5d0c4d320805f884dd12de677 2013-09-08 12:02:14 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amze-d9197be41eb2b1dbe5de4068728fbcd64dbd2bada2a60143313bc1cca8e89d1e 2013-09-08 10:36:42 ....A 383818 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amze-dca0fc0ce17635256602ce3005c6492026774c0770ab977617530e78710aa245 2013-09-08 10:35:56 ....A 122880 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amzk-9758a1629b14fdde8b155caebad3e9995062faaf047ce1fac3145d292cb95daf 2013-09-08 11:15:50 ....A 65024 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amzk-9c9159cbc5ca8e6f9d372e28c94fde4c9e0ebac50f577d8ede8bf80f56b3a4f6 2013-09-08 11:40:12 ....A 122880 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amzk-ca06476f4cb32be9c37eb79ff297542483daebcbc5af6e2d4a8706cf0c71804a 2013-09-08 11:30:28 ....A 65024 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amzk-e322c894f627a5a6323439ae6695b37dfae1233b4d13f8d546dc83ddac96cba2 2013-09-08 12:12:22 ....A 122880 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.amzk-e96d16f54f9d70f0d3b184266205b45e200c5bd7ff6b16994a575bca22d0e72f 2013-09-08 10:50:22 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.anak-ac0104261edd4fc640b57112d34e5acf33bdbacc1d987019925a93103d7f0897 2013-09-08 10:50:12 ....A 74240 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.anaq-26ca7559d93ef1e41f1c4afd1b11315fc94e9e431a1b271faf53b039c7ebcb09 2013-09-08 10:56:36 ....A 74240 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.anaq-6b7cd25116b5e3303eaceebfb0781fa21efe957965ac772ad30b61463d32bb9d 2013-09-08 10:59:42 ....A 74240 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.anaq-84e99836d9795d67c7cad3660a1a1595a61709840e36a8c0ff5cc6e6e08a89ba 2013-09-08 12:08:44 ....A 74240 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.anaq-bbda82bf4a80755f04c31be851e3dd7ff699013da6c01ec9f0ad4569e208c85c 2013-09-08 11:49:50 ....A 75264 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.anbb-396c11dd5805726ad6491f57789cccc55163dd343e953d13163cc9565d445a4a 2013-09-08 11:52:54 ....A 385978 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.anbb-461d877f4a1676610532ad0fb2d5117d70c48d77aae19f145554e29237a75dc0 2013-09-08 12:16:32 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.anbd-9c5618649af925d619b05c1ef6842a5f2b8f9409b3aa0d91ab880f3fa54753f3 2013-09-08 11:35:40 ....A 178176 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.anct-89e2a4ebf2cbaa7efee57232a1adc34feaa7b4e55f4465d5ad3e72018cd06098 2013-09-08 12:08:24 ....A 135680 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.andf-53c2f4aabbfe26e7c96bb489f22fca7255c8bd7860887af887459039e417e426 2013-09-08 11:33:12 ....A 73728 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.andn-4e70f5b53113d6e974a92d71ce7882028f04471d7a7526d2d2ba42f0a1055eeb 2013-09-08 10:31:50 ....A 73728 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.andn-5c29dc4fcfcf68ed476329f9057b690dabc027f163270c28b98b6b1bd2332a8d 2013-09-08 10:42:50 ....A 73728 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.andn-7803cb7b18fbee7b669020fca6a1d2c997d7ea90e75b455e41271e50255846e8 2013-09-08 11:48:00 ....A 73728 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.andn-8a96fb993d9856f300930fdec37549daa298b11d061d2e315a491814c397ff6a 2013-09-08 10:51:30 ....A 73728 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.andn-d0976468e5b772c1e4989506e2bf6f683f0a62a8f990235642216e37ddb4f7fa 2013-09-08 11:41:14 ....A 70656 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.anes-9ec2b4442f85f2e14109f04ea34afe8f1d4984a630193dc6dd1bebd54c5d71ef 2013-09-08 12:11:58 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.anfg-40efd829f63d49f52794fa6a5027706b83734d428fc7a3faaf5d06a515113067 2013-09-08 11:03:32 ....A 242471 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.anfg-fd41774cdc5bf14a97124b0a04773324384dc71c0303c1da3e0dce10d734ef8e 2013-09-08 11:02:46 ....A 71680 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.anfo-da0eaa80974c937ef698d5955966418b026679b74942087fb7e36e42734152f3 2013-09-08 12:16:14 ....A 221696 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.anfp-78be375acdcf3a86135f422a60b160776948d6e7cd9099137ab58b14f1cd4b77 2013-09-08 12:03:34 ....A 135168 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.anfp-f989cd438d1c66c3ff03f7a5dd84eb87918d0cbb016c359089059216d21b8104 2013-09-08 12:16:30 ....A 70656 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.angl-3cade2dd46e4b0226e731124be140488e4ee70000b8786972b83a2cc705e3428 2013-09-08 12:04:32 ....A 70656 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.angl-3ee8e27c8b0fd9e45ed2bf0bb701c8293aaf3d48a26002d39504624ec5d6ea30 2013-09-08 11:41:38 ....A 70656 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.angl-8afba46479f0874b55cefb8c09ae1e4b062bc2ca05825585481652ebc9586e36 2013-09-08 11:57:44 ....A 64512 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.anjn-1a314aff3c5a3af7dc081b32c1e29754e2df2db06b6e4670041f1f74182f5c3f 2013-09-08 10:31:36 ....A 232448 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.anjn-23d0ec193fc8e3ea7ff1b0b5e3329a0dd1ef0e8ff5ba8dc6a742e031a27cc0fa 2013-09-08 11:06:32 ....A 232448 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.anjn-8cc066d974bb016befe9e7d3e76a38693089e20fc9c6f9937ab1e785731aa25f 2013-09-08 10:31:02 ....A 332001 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.anjn-ff32d89659586efe561cd2f35cdd7262c08481c8a80628acf7aded21cc6362cd 2013-09-08 10:56:28 ....A 64512 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.annb-59197b062d7729a370ebd711cf6f2efbe2745a917ff95aabd8eb43ddba4aec97 2013-09-08 11:51:22 ....A 64512 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.annb-94f453b32e539a79a724b2102f60f27fbfa8389c9f363eadca7b8030ce4e043b 2013-09-08 10:32:38 ....A 64512 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.annb-e58befe6dea5290a7d59393585a41b63ca9110c4aeb2e9346c78cd85b63a6925 2013-09-08 11:43:14 ....A 327380 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.anpl-51802968931e481eac8dec1ef8169781c8635341a403db1840c629fe5831bd50 2013-09-08 11:34:20 ....A 73216 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.anpl-da0325a4831049fc59a305511920ed8e5508ee07b77c340201133cd69a3e0230 2013-09-08 11:30:22 ....A 160768 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.anwv-ad76060bff6fb864d0fd10f7f8651c097781c7aa65b949aa726af730ce5e5e56 2013-09-08 10:58:04 ....A 78848 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.anyy-47eb3e47cfecee2f5e26c30133656489e3fd94f10e3c13777363a9aeff06f3d8 2013-09-08 10:59:40 ....A 78848 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.anyy-849411fcbcf4ea423d2f827e9e944dca37f0fb04136b11f8f6f3b310fd0e3183 2013-09-08 11:02:28 ....A 169472 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.anyy-bf68d2a79a658e3e88e1f315240e7ac612d8176bc02e96d19759cc073c36ab21 2013-09-08 12:06:02 ....A 78848 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.anyy-d9634be40b1ca911c6e9fc26e37abfd78f121e0af43459dd709e72b3fdde7f51 2013-09-08 11:11:08 ....A 219648 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aoco-9ac8c6f421b1d2f253e94b75e5187df74c507aae7aebc1593dbf091a3f6e9e8c 2013-09-08 11:05:18 ....A 81408 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aocu-22126d6a495125add2b364020da6f9e02c0080f1797d6ea51600cd46cbc50f4a 2013-09-08 10:54:54 ....A 79872 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aokr-27438348dce54da79e1dfc72568bf2ca47cb7417f6408695b58b9778316e82bc 2013-09-08 11:57:44 ....A 79872 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aokr-2d3dac80d04261f690b939d7b5aa353573f93040bf5b13dc0ca0ddbd0e99efd1 2013-09-08 10:53:08 ....A 79872 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aokr-5fac96ad574ab1346c25c662d2fcd713e1a489b5c4ed5b34df91bb91dc5ac128 2013-09-08 11:51:10 ....A 163328 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aokr-8b25a8c38e3d38cd8fbc2918c7ae72911354e1869d6d523b956bd3d916a97896 2013-09-08 11:42:18 ....A 79872 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aokr-905c50e299bb8e701410b63a5c3bd24392f56ce968c2f77869e989799119feac 2013-09-08 11:33:10 ....A 79872 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aokr-9eaa588853b3445f5563b5a7db400fd275155f5bcf62e07f939678c48cde28f7 2013-09-08 11:48:48 ....A 185856 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aokr-a0b7edaa9b63cb4e6f2902f4e51f8b55ab6e74a135e7ded79582e7c48f70cacb 2013-09-08 12:14:38 ....A 173568 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aokr-b8dbd809d59070c4c6c2919e7fe2ce72478706c925d6f4d8414026c5deb531fe 2013-09-08 11:51:52 ....A 79872 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aokr-d022f3cb9fc718b3cb46825d81346289f2446b919e32cb61941614366e6247bc 2013-09-08 11:22:56 ....A 79872 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aokr-e3f127012f0c9725e009c669606861b0f9bf277a453662967c0aa697431cbffb 2013-09-08 12:02:50 ....A 79872 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aokr-ec8564ad9eba8c7ba016fb92ceb6e82f6dc01db4a6124dee52c975b8e86c498e 2013-09-08 11:04:14 ....A 174592 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aopl-4ba411666c54935aa495b5c80f94c37f63b9564b99bf485cf50544daef09cafc 2013-09-08 10:59:30 ....A 174592 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aopl-7f5647e621ee8cb711f1fdb74617d301f7f6530ad05d79ae949725055573d280 2013-09-08 11:12:10 ....A 174592 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aopl-83ca6101b655cf95a6ae42acf0196c73b61a6d179eedf576ec3067be8bc91973 2013-09-08 11:26:06 ....A 174592 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aopl-917677de1084ad61c228861a8ce18df167074c4c66cf584732cfb4d6e162e800 2013-09-08 11:27:26 ....A 174592 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aopl-dfb267a1eb65dd1f22d104366343c82c3ad9fc17dedaf685a0c31f07acc1445a 2013-09-08 10:50:36 ....A 82944 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aoqa-21dac9a73ae1ba5f8dd6f9bb9f3607bd396a556bbe0dffa745e9189534720615 2013-09-08 11:34:30 ....A 82432 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aoqk-5a768674734687fc6d39ca3716f5319c84213e7dc328e38a4e46a20ecc654806 2013-09-08 11:35:26 ....A 82432 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aoqk-60eb1ebff05b6a9d63b41e3af7e1ece07e51119a22a9841a7c153c634c546444 2013-09-08 12:14:48 ....A 172544 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aoqs-8fbd9d177c277f33bf1cba0747565674b1af2daaaeea00d26fbbfc9b8b342764 2013-09-08 10:41:38 ....A 129536 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aoty-2580267c0acd85e75041366434de5f5c9c6c9ddd70d955e15d68164fde841adb 2013-09-08 11:08:10 ....A 129536 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aoty-ff467526df5684d86b340528af9b6b870303d5c957e01a80e3a2ac92290878c7 2013-09-08 11:03:58 ....A 173568 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aovb-4a04805f4bb8efba7d3ecd3c9d37f3fe4480d965a7e7d5eb56e882aa5c2ee98e 2013-09-08 12:03:00 ....A 173568 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aovb-710186add36685e903840f76e4a7acf3f7a388e852f8653f98b0128ddc290400 2013-09-08 11:25:34 ....A 212480 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aovd-50a64fb00f8200287a3cbd3f9f59013e881161a2bd6e2f07dcbdcdf49fb32db2 2013-09-08 11:56:46 ....A 212480 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aovd-61f4f437835f4ca9bb7baa140905f4ec2f59e9d9127b2d2826039a8ce141bb1f 2013-09-08 11:08:00 ....A 212480 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aovd-b44bdad266f81472f7caf5e217ecd0c8b2a1d2a9c171f5e25b7acebc4467654b 2013-09-08 10:36:34 ....A 212480 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aovd-f76ff92af9c0e629808bcc20e96fdbf7ec9cecb3d5507fb57950007a248d6d3f 2013-09-08 11:17:54 ....A 83968 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aovx-98dd121eba769b132faf44ea49cc42ab77097260693b93abd8d33eca41939f0b 2013-09-08 10:26:22 ....A 71168 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aowk-28f58130fdc7687fc33d0fd0d1809a9b0a3e1c848b025280fef9496f51864b4e 2013-09-08 12:13:10 ....A 80384 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.apcz-54b68be49a060d34a7fbafad7d923df8075c2f44900039acd01573e66b83b12d 2013-09-08 11:23:06 ....A 80384 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.apcz-9530af4c68564f31c9a0a3c327486f66bc6678c145fdade29159ee1efd2f570c 2013-09-08 11:13:00 ....A 76800 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aped-2d4a6b55b33a08250caa07d0c9ee4f39d16b9dfdf5577e0d14f53229da95d51f 2013-09-08 11:32:06 ....A 76800 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aped-36ee2a03be9b36790391de81cdbce276b6827f0efa49cd9997739f84a21aeac8 2013-09-08 11:18:38 ....A 80896 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.apse-7ab7f5090812b0d81613e874639c6e3d47f7cdb45d10bb2ca5c4e78c319d685e 2013-09-08 12:06:02 ....A 80896 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.apse-7f299b4dea02ed3f88fd8f985626cf2c1fc57b221b26db4c5e88eb692174e103 2013-09-08 11:23:30 ....A 80896 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.apse-d1cf567e7950ce26aaed4042470bed3d276385e6b7fc2a073cf3e460e5cfdcbf 2013-09-08 10:42:54 ....A 78336 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aqdi-ff59bd439f70cf4502cd5abe0f80c4c28e9374b88ae664d8a451ddec1c8318a1 2013-09-08 10:26:34 ....A 78848 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aqif-6a15f407ac025e95e547354d6b58dd5009ec3dfc64907e0c72687a1f53593d31 2013-09-08 10:52:40 ....A 330714 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aqmc-1f14b797cd5fc7a3ec93646350d8bc33a3f7103a3dd99b9eb36a471ecef1b48a 2013-09-08 12:16:44 ....A 80896 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aqmc-82d957dbc85fd1af5a5187367167968fe420f4eec49e285309dd967c77fb90a9 2013-09-08 10:56:44 ....A 80896 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aqmc-e100c300caf37f6183a199a34d243c59cf081798b7813d5234873382f2f9ef36 2013-09-08 10:52:42 ....A 80896 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aqmc-ecf8883da68c9aa3b9b13497d2c26f10e065ab4332b9b77e139bae25a1e9aa3f 2013-09-08 11:33:20 ....A 81920 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aslf-d9fee6b2864e150806b627a976c645fac9dcbbdfbf893fd53c9af19eb420f0e8 2013-09-08 10:26:38 ....A 79872 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aslw-205d066bf47baa442c73ac0fe1c3fb534ac0490d7ff15a57bb7306fbc306a670 2013-09-08 11:22:22 ....A 79360 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.asqz-839f04655f83f235500f5f6faf0e9801513ff3c2841ec883b38ed8a83bee55af 2013-09-08 10:43:58 ....A 96768 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.asuc-78997c5b3663c9ca3bb7920185d8176930c5a5054227d051e8494b22dec5dea0 2013-09-08 11:47:42 ....A 96768 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.asuc-8bad3293adc9954fa9775574f2e23841fd8412ab46c44afc838c54b4022ac88b 2013-09-08 11:42:48 ....A 96768 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.asuc-e6eaa317b8b4355c262694df6cc8ed10fc79cac25747769245585be590d4d2c7 2013-09-08 11:15:34 ....A 96256 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aswc-61680e565cc364f4d821703ccb1b26ed3f3fc2ff4ad5f79ecd187f6e056b5e87 2013-09-08 11:30:18 ....A 159744 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aswc-8930ead3ca0133c2c66cba0454bb919be2af18f9c129024fd1bca3a4f7fe2c02 2013-09-08 11:13:52 ....A 79872 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aswe-3332895b66476ff207a1a4752446285f54f7566a017ea76b526459f4f9866c89 2013-09-08 10:37:50 ....A 348357 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aswe-426499f6c101b75a5d9471b1ba85bf21ab2b7a457543a3e8081d54c4611de638 2013-09-08 10:45:56 ....A 108544 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aswe-55cb65db0857b4393715f6c9ecb308daf532d4b2e0d73455661e938cea17297f 2013-09-08 11:33:40 ....A 164864 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aswe-9025c37a9026bdb751c9c583a8ed17a74a34b6808ca328226f4c1f3e61069575 2013-09-08 10:32:42 ....A 160256 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aswe-97950a9ff322925413cdcd5fa5d9be87f2a31bd20276b4911c0d2cf284132d73 2013-09-08 11:47:10 ....A 164864 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aswe-ad6325d03f05e2c7cc27c6bd153f0441f2f1718cb9aa94a997ad0f9534cd88d1 2013-09-08 12:09:08 ....A 79872 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aswe-edd02aea204dd0a42a685405b08c17f6d25f28fa12f4a9c2875f22c015ae4c50 2013-09-08 11:10:54 ....A 136704 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.asyh-8f97a99ec7ce46d814452075f97f2246517993b885287baecd41f16144e31d41 2013-09-08 12:06:38 ....A 97280 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.asyi-87a1cd3115d5c8faa5755f139d0bdcbf55f53db02f77a381b811e885dde048d2 2013-09-08 11:11:50 ....A 152576 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.asyi-f64633eca08ee5eb9ceb47335b8751d294972ce1c8174bdd361770c6cfdc2db6 2013-09-08 10:50:16 ....A 159744 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ataj-796b0dc097428f97a97c2c877670e0f42811d098a16f439ee158b09049497f71 2013-09-08 10:42:14 ....A 96256 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ataj-7a5cf63a1744f7692b89fa32a3dd782d523bc29c7acce06f3bbc98ee30421eb1 2013-09-08 12:05:16 ....A 152064 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ataj-8144904bab355eb948b62bb5eb4f1558e0e7151cfb16c27f8b77647ea03a6e8f 2013-09-08 11:29:32 ....A 98304 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.atdk-4da4625b69fd71d23e99938c108ff9eb213d9f35aa20ecfc70f92eae2d8d39b9 2013-09-08 11:27:34 ....A 148992 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.atdk-57e22e2f380f1b49666a7b1e2c8590399017498597ee6a123c5dbe9d4facd93e 2013-09-08 10:40:32 ....A 418254 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.atdk-d2e9a9c5f31035872c23564228402322f9c403cdd7b0a3cf340fb747aedafa45 2013-09-08 10:55:16 ....A 97280 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.atdt-3891b7e388176932c59b8ab85b53511c4f8e5a369364dca2f80e06c3f36597f3 2013-09-08 11:44:32 ....A 97280 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.atdt-38a34bfb13616388af51d99ded8c86a67fe3d8d76d0be514dd9b293b9a7341c9 2013-09-08 11:20:12 ....A 97280 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.atdt-59de2d09630993162075d9467ef3476b54881dfb449978b002e5122f888c7cb5 2013-09-08 11:21:18 ....A 148480 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.atdt-604f1307f8d5a0054ea3c65524dcdd0512c65f261b2ff5943f893e0f18ff4cbc 2013-09-08 11:10:08 ....A 96256 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.atic-536769e3394528db1ef449ade806b909cfdaa2f2ce4a46ab35129d0e307bc8d0 2013-09-08 10:43:12 ....A 96256 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.atic-6981499b7565a5ff729cd7f854bc47b2b43c18e3bc02e314e5fdca20f0efc501 2013-09-08 12:16:58 ....A 96256 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.atic-97cda34f77ecd9ad18b133b1a83942b74e1da7ba2dcb7d144b79b704ab19086f 2013-09-08 10:32:54 ....A 87552 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.atih-d9fe1d1788f7affcbe63ceb0b6f9724daf51775249596fcc0cb23ce5051e1f9a 2013-09-08 10:43:08 ....A 366263 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.atxt-1a504bad84b17a2ed3055a6b5e55f254e96acd9feb5459b6fd5353e61418d23f 2013-09-08 10:29:46 ....A 152064 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.atze-6a9005e8ac743b9e59d5c1a967c50415fb29d25a3901a2d894ce23c5e07a2fee 2013-09-08 10:27:22 ....A 112640 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.auhw-e2d6d14b3264b7c0b46f0d915f2a1d8c742516b6c0b6db382ebb6c28494dc854 2013-09-08 11:26:12 ....A 112128 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.auir-4896e4ba26d53b29ca15ba5b5ceff6b6acfebf1ebc8321672666836db74dd7b8 2013-09-08 10:53:04 ....A 112128 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.auir-fd4fd3d911b774bdabf1436a0a6dbec873759c99eac1d7aeac425f2bb83b7860 2013-09-08 11:04:56 ....A 113664 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.auxv-e85ed91fcb539a535ba2f864cce3796bd419da6a1e4bf0751ab0029d186d3ded 2013-09-08 12:05:12 ....A 112640 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.avwb-3f3fcb2323b00f5fcb23f460a2f5fa18bc5d9fe9ad9e08832b2e6d291e1074f0 2013-09-08 11:12:54 ....A 112640 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.avwb-517f6adb50b975b56be422012a8bdd14e78fa5edb290504c5e60506aa4810f60 2013-09-08 11:08:24 ....A 112640 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.avwb-d6fd3a839936d278b376395e8d360c5b8215de3899b95e068a67c1356f5ee016 2013-09-08 10:52:40 ....A 112640 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.avwb-f0eadae2edc03c27e8066f436d5dc84899b846e9307259639d6fac8f719c0559 2013-09-08 11:56:54 ....A 463872 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.avyi-7855e5c76a41b50349940287e0f04fd5654e9962a4f6f51f07f1f0196680248b 2013-09-08 11:22:46 ....A 115712 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.awag-3a24ae20709b8876fc4a58aa6fd71c02868bbe43ff3a9e16c6affa11c7891726 2013-09-08 11:53:24 ....A 115712 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.awag-7802737b129a3a669f415068ad2e0d53c8d0982be7c2bb220ce4e6d7472429b2 2013-09-08 11:22:38 ....A 115712 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.awag-8c7bd0f3a0654fe4b63708a2964381678c8fdda75245b361efc188dbbb34c251 2013-09-08 12:10:12 ....A 115712 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.awag-d6307b6a7e8aa5146fcce692e700ee3ec80fc7631746468460b24c9ffdd94f9f 2013-09-08 11:30:32 ....A 115712 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.awag-f1b22fa40169dbb30a0a9765058068b7b0b91e345e4ba807ec96a4891977fd2c 2013-09-08 11:24:28 ....A 116224 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.awaw-008ccce130ca8679dfedc5b7f4f020d7c5450b7b6d5ecc03c25eacbb96a511da 2013-09-08 11:12:42 ....A 483837 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.awaw-0354caf19f3044cb752f19412a34a12c2d296fb680ddeb8e90ca5ccfdc7c2273 2013-09-08 12:17:22 ....A 116224 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.awaw-749d83d0f80ab2d3d8957230a2ec6cbfcb465243fbaed9c477c12b997d4f85de 2013-09-08 11:27:38 ....A 116224 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.awaw-d49f6c91c81abc9a03b12e642d0ecce29a26453c96f3473c89c01aac0c27cf2e 2013-09-08 12:00:32 ....A 116224 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.awaw-e0a1930c6ae67121ef1b51c06f81135d6e434e529cc6573cf16d41a652a2747f 2013-09-08 11:28:34 ....A 113664 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.awcf-5127e63c888cbbe88a181e255158ba28fae8f51afb203d5967ffee26e9814233 2013-09-08 10:30:44 ....A 234496 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.awdq-8a8fbd85101891c1b1f973517ad66fee571e919ec4f85190ce46429779ca2e8d 2013-09-08 12:17:04 ....A 238592 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.awdr-4e4aee394d7760409cad453ea89d495e362ff4e33fd8c6d571d8e5273f016f29 2013-09-08 11:08:18 ....A 238592 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.awdr-d04a5ff79bcd91dd46fac827d31e8c1a8f5106ec4c736be5308b9f4e9a3830aa 2013-09-08 11:20:06 ....A 80896 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.axdo-6525c8356564ab8bc9a62a3604081e074ea8a065854c785bcdd3aa7fcbdb9f12 2013-09-08 10:56:22 ....A 80896 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.axdo-8bb0701314fde3464a6b6606cf38ba30a6f0caa68656a707902ef1c4502c588d 2013-09-08 12:12:10 ....A 80896 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.axdo-f35c33f444f4efc2074a527231ffe4ea0a19a4f5d3156f6cf6f5912b9dadcc7c 2013-09-08 10:43:38 ....A 154624 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.axic-284fd8f62aa88807cfe1aca7007a8d666a4c4b885fd02dcf345aa5824427bab3 2013-09-08 10:35:44 ....A 92160 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.axic-5bec1f289f71da692bf0a4400875570e19d020934f19d7b7c523a18d2fa3cdb7 2013-09-08 10:24:34 ....A 92160 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.axic-ea7c92c5bb4ee7684c7159bfa7729c022ae876e2d8756e3c490b0ccab5110f59 2013-09-08 11:16:00 ....A 154624 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.axof-185257faf34b3183c3db1dbb20f80c8dc0dd6474b585bc4821c96f7816124cbe 2013-09-08 11:44:22 ....A 91648 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.axoz-068864fdc22200066f29ccd8d1dc4b95830b8899b7c8b50bf593f8ec9ee004e8 2013-09-08 12:03:18 ....A 91648 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.axoz-1b66e35673b6f43f5aebc640230b393c4422d120850ef4924e3c69c983fee10b 2013-09-08 11:47:40 ....A 91648 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.axoz-704e9ad9cc39c9bab5517cfa9393a44319bada2cbc093006aa61e942a6cb0e83 2013-09-08 11:11:16 ....A 451895 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.axoz-82a8b1bee99b2c454d7ffef89a37967bf85ca47cc9fba4789989e274b3526a17 2013-09-08 12:06:00 ....A 91648 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.axoz-890b74dca442cb4e9968d72d8dde756b54f748991a94ff1e4faa7034de4e2767 2013-09-08 10:40:22 ....A 91648 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.axoz-91e16a84020d80d5457194d5fb7c25589e5b23e6f4baa3e8cf10814700f1d133 2013-09-08 10:47:10 ....A 91648 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.axoz-9fbf2d53adfea8710681f8aea88a562150c1716230644259df30f6aaea26a6ca 2013-09-08 10:34:46 ....A 91648 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.axoz-f573547106a1557a45977f8f773de70098506456fb0bdb92cedc7e74992f22b0 2013-09-08 11:27:38 ....A 155136 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.axqd-6bdb9c2f9efa0c28d44ea2cea14a7a48c249680e9363b3c312c0c56211f0ec88 2013-09-08 10:38:30 ....A 151552 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.axqd-87bad358a53b08c4fc22545dda1f301f5958a2e43f9aec470565b19ebf72f0bf 2013-09-08 11:15:34 ....A 155136 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.axqd-944324c7892cb9e5f5f8a4f33a127804e0c5eafcd9cb1eb7d22109de85d37466 2013-09-08 10:55:20 ....A 145408 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.axqd-9b3c1f4b57b375e2b54d37bbf7154034c557ed105d8f17988b085bcdf4664e21 2013-09-08 12:15:56 ....A 212992 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.axsk-cdf1eeac1014d3a9dfbc04f76d407e406ead2d6696050c09de510c37da28b2b3 2013-09-08 10:27:34 ....A 92672 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.axst-060fd81c75a2872771164473a5baf6059a2a9bbf0d72510a2ec3078769cd7fd3 2013-09-08 11:26:04 ....A 92672 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.axst-945122f900b6a3b5be0f97bfa54c1f2a24ddd10f5c9271c9d74fbc64dd962f1f 2013-09-08 10:47:00 ....A 92672 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.axst-d01cb6c2cbd8121fa655e10b11c83bd828ba82c9ac02cc57da0589949f905a6c 2013-09-08 11:14:04 ....A 178176 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.axtm-85a1509ad6d913b5d86a29f5c2fc300c931f331f49e537a82c5fbb15020f1e41 2013-09-08 12:12:18 ....A 160768 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.axuw-771031b632403c415d5c619bff408a4eb105bbdeb012ee64b25b7b8cfe05eacd 2013-09-08 12:02:44 ....A 1097728 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.axwz-4c5a29d3091686d7aded33cf5d3291d78de9ed65619de5a2a6f7e75c3a96cb8c 2013-09-08 11:36:38 ....A 174592 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.axzp-695e549a37e251e3ca224d367b51d964263fc53fe77aa28aaddd202b6dd803e1 2013-09-08 12:16:40 ....A 174592 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.axzp-ad08509cfcc8006b5512c2fe169a529362fc91be3d96249002d2fe240ad09df1 2013-09-08 11:12:16 ....A 174592 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.axzp-b74d8aabd9037edf2563d1d1a3ced72595fe541cded735ca62c59dcd1bda4fb0 2013-09-08 11:22:40 ....A 181760 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.axzq-7b10b01b02be846b1fde72bc5300c44f51b4c36f648716ad2c09a64805b1ffe4 2013-09-08 11:04:26 ....A 197632 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aydg-685a324c0b70f616e22186a9a497b03e944a99f78d9d491d677ec3dd3b9cd8e7 2013-09-08 10:36:02 ....A 197632 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aydg-75e66145a8fc47421614d186cc1ed080b87accf8198ec98cd23c552dd8ab5557 2013-09-08 12:16:16 ....A 197632 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aydg-8f7e4899149f0186c07a0b71092c69fda76a8d6a6be0dc51cd282f43b87cebd2 2013-09-08 12:15:32 ....A 195584 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ayju-87e86808986c258b909a5e1b319f51b315127f0bc8c1ae60cd6b97f61c6b3ae4 2013-09-08 11:06:18 ....A 215894 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.aysg-8cb7b60735f2ba6d73e12c7f004398436216097f56a0fa63b38aa05d85b7856f 2013-09-08 11:29:04 ....A 46084 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.bhfy-7e0e1d792fee6015133f92c70d79dcf218507f077e4c3e5f57c4e202d44176be 2013-09-08 10:39:44 ....A 210432 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.bhiw-166e6768ba4687c76d36f1989523d7cb59059d9a5fa86343a85192169347503e 2013-09-08 12:10:02 ....A 95744 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.kql-aa4f1a3dcd562f53b979d3bef322295189293c881be82b1d9191576ba77a82a1 2013-09-08 11:48:26 ....A 102916 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.kre-de95a45679502493116740df8e982b1d74eb172052df73ea5cb77dc043f056ff 2013-09-08 11:39:10 ....A 90624 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ktb-acc616ca7395c9a450dcb9d0fa25c7b328cc71d94453ec5037394b4dcd56b98c 2013-09-08 10:54:32 ....A 99840 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.ktu-ef6a7b45a03c948220b3eceea5879cab99021b697742960c2f1e4c5732f688c5 2013-09-08 12:11:04 ....A 78336 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.kue-b2a7790790679041e29421730ee622eeb807524761fb765ea39d41e953f85089 2013-09-08 11:02:46 ....A 96256 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.kuf-fe107f1a774f9566efde65a616c3d9f32fd7b9c44492dbf5dfc5f8e5780eb99b 2013-09-08 11:27:10 ....A 97280 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.kvu-6ee7e045301d2b155755d262d3521647a9a31c2cf20b3950a197c0fedd0eec09 2013-09-08 11:57:08 ....A 93696 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.kwe-b60172b02b6803e80b213240df020fbd5a09b7c27df3f7acacc24847283d50ea 2013-09-08 11:08:04 ....A 125440 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.lbu-7e35f15877afb9bff43971ef70cd8baf155d1845c1f7735dd3b2fdf7cedd9382 2013-09-08 11:18:30 ....A 114688 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.lzb-333ef8fc6b207ef36d5c6a790c245cf12817a6906dc5bdec9b223c2c74d25b1f 2013-09-08 10:24:18 ....A 107520 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.lze-20643cffa3dd73a50d012b2509da3d3e8bb23c1fc0574e089409ea514cd188fc 2013-09-08 12:02:02 ....A 107520 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.lze-d043f9b60a0cb1d0c67ec43628950a369aa4af4113b708814b1b4202175c5a73 2013-09-08 11:16:08 ....A 124416 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.lzf-e8f8413a6cc3ae9dfcd1d9cb5ed7be52162975601f7e586cec1eff4735672894 2013-09-08 12:06:46 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.mah-eb89ebe8df992bd908964766464a8abe5a1162ce033778ca004e0ad24c32bffb 2013-09-08 11:55:36 ....A 93696 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.mcs-1d438f2d4aa73f28c7f2e4ba798bf2ab98715ee6c00d3d8bebf2e9bb52c25f75 2013-09-08 10:30:24 ....A 93696 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.mcs-2cb3d4dd1a6f9557a922bcf0cff57cf5cd95601e18594ed6d2d0e299e8fe8fe7 2013-09-08 10:52:44 ....A 93696 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.mcs-5ea1b6ad71468d04cf7a90b8d23f1642436a3f2a8a95b576412d14eac5f947d9 2013-09-08 11:21:38 ....A 93696 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.mcs-d9de6cff2652436598497add3e8d9d2b2b903d11890cf297c2afdff17eb30100 2013-09-08 10:35:34 ....A 247296 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.mhf-e4821e2760f909e2bb0388605e6f643976e692c75904f6fefbb6af73d78fc0a1 2013-09-08 12:05:58 ....A 132608 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.mjk-80f9b1643287894d213e54c5771b64a72272f08d877097af17b82539809f9900 2013-09-08 11:24:42 ....A 132608 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.mjk-8ffe358ebd245b8b0d8b36f2fbc192071adbc99d963f680d888691caaa3ee808 2013-09-08 11:26:44 ....A 132608 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.mjk-d2b0890280d211fe55ad5f477faccd5643b12a014805cf94a6706c8ab5d84bcf 2013-09-08 10:40:32 ....A 23639 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.mkj-14442ca7a33c5bc06a0f6b6ee467b3017bdf337050f9a659d168fac64d04d609 2013-09-08 11:21:00 ....A 23639 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.mkj-a8ed9a3c644e9d5b3a02703e247cdb7115dfac55f796f8167eb99c935dcea0c8 2013-09-08 11:28:32 ....A 171520 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.mnh-f0af1923ed24e09ce9233dfa1407b960c85a7d0e215e20980c3a4cad1d271bb6 2013-09-08 10:34:30 ....A 129024 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.obv-2fd80e0313e75dd5b6838771bf50ac99905e199b06cc4aabaaffefe89920bbdc 2013-09-08 12:06:20 ....A 129024 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.obv-9ee1756c18c2735b98f19187bf22bad6a160b82fa9a5e3a8dce7706eb7089aeb 2013-09-08 11:44:26 ....A 129024 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.obv-d9e14c81c55b701b18638089070b78bab44c8f8dc45693675bcb83459b7e3bfd 2013-09-08 12:15:38 ....A 129024 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.obv-dcf16539c803f5aa357103de08504d0ddbdeb498914e1e6a1a79ade4aea60846 2013-09-08 11:47:44 ....A 151552 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.oia-f3920fd9fcd3d50d18254709b1c332b268d81fb21c1c115dedee919b1589ddc5 2013-09-08 11:58:08 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-023e342546a7f919cd6993e7be7cbf65646f9328ac98d2f357f2f8210b30cad3 2013-09-08 11:34:30 ....A 94208 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-07d729d511e1d1e7bdafcc1f58362ac912d8213d52a27940c7410949b4ee96c1 2013-09-08 10:39:56 ....A 96768 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-0b05b53678f20434e400b265fb7bd93906d0f5905eca37556de94276cf49befb 2013-09-08 11:28:44 ....A 502784 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-0c2af6c51abb9acbe0631a5ce4b962982b0842e90969934733ac1e25bad862c8 2013-09-08 11:11:10 ....A 115200 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-0cebf46cd1efaf57811a64c51516206db7272cd50b22c6d8d4d95414d51778ce 2013-09-08 11:03:10 ....A 96768 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-0dad5418eeaeabde1691798f0c5fd5d8d731a431f983b0249dbb7bb5f05dcd96 2013-09-08 11:30:20 ....A 105984 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-10e3174b2d577395bb7be69d3b6158d2ba565b01fceaf514322f26ce9ebdc334 2013-09-08 11:49:52 ....A 253952 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-116f4546843c2815c908f74814336713242b0ba9a43178429459605123050862 2013-09-08 11:31:22 ....A 82944 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-1424fbd9bebf10936e3eb25f0da6b04f6c2c36da35f583439e7bcafd558892fc 2013-09-08 11:16:32 ....A 83968 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-143b0986708b4db216809c5aa911f9476005da2f0c290f304e08efd6328ac41a 2013-09-08 11:12:04 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-145855e76c4182eaf0db633d2cd90a2f68b7b20ccfb3de7e0550b256845e3a19 2013-09-08 11:18:28 ....A 128512 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-14600bfa3fbe1a6d9895bfd6f1726611455a1530bc8e03448919f54aec9a36ed 2013-09-08 11:57:24 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-1478deefa7e5f845e44a290d280f6ced73404b4b5da069801f406e0c4751d33a 2013-09-08 11:59:02 ....A 93184 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-15b92a7fd9d090693bee436772e3eadfa5423df84d55ee94a65b372768fea376 2013-09-08 10:56:56 ....A 237056 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-15fd8fba2b94f883e15b9267ea64d82687bca097c58d463205593d245d081eb2 2013-09-08 11:22:20 ....A 82432 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-195a56db184797ecd4d5a99d97121053da41bb75cc41c6090dfb7f3ff2fe0839 2013-09-08 11:03:10 ....A 151552 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-1e1715cd544c79d62fee2eb3d5bf1bd87bca6bd769585c919a167832550a9a09 2013-09-08 10:30:10 ....A 217088 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-1fc6d5f565674bb081abd1c35e9480c901b38c12a1470c8f48366a46119658bb 2013-09-08 11:08:34 ....A 109568 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-21d7c62fa264013b47fd03e76cf0e11bd2a2e96cf5bf512e4c9e83476640e0b3 2013-09-08 11:38:52 ....A 238080 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-2284b93901a09b7dd02075f8ee41634d758afc64155cae66e486f36d05d90499 2013-09-08 11:06:04 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-240f1a356f323c1f3506f053acb22fe97e480e66f39ac1bdb7dc742b3bc0ee97 2013-09-08 11:10:52 ....A 106496 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-260cc3ebcc79b0a67d448a37f1562aa175a947ffe474a01935548a905c806806 2013-09-08 11:54:56 ....A 82944 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-27227c472f910f6bb7a113b4035b4a451ad6f46f3ce8b55cb5d629a0b20f6e7d 2013-09-08 11:29:10 ....A 82944 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-27f39e7288c464737bb3f3bd9a9e7ee646d62519e05bfb487c3959373fd4b1ee 2013-09-08 12:19:08 ....A 200192 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-2812f3a30d55b1fe73fcd503e726ccf2ab3958270982ec5e3e7fcd166524e8b1 2013-09-08 12:09:52 ....A 266240 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-2869af2093e3bb744011b993304552500f712f52007a23cc5619e5b4c9b7d846 2013-09-08 10:39:02 ....A 238080 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-2890eda15881bd7a365b321ff2c5d87d4ae1983b0827334e0862c9f3c31aa9b6 2013-09-08 11:09:06 ....A 260608 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-2a121d9a13dfa8453115d428e139800c78d646045ddc1c2932880c20d00961a3 2013-09-08 10:34:54 ....A 97280 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-2f3d46d6dcfb09dd4397f3d8cfe90ce7c2a323847d57e9576ea44ca3f68c8036 2013-09-08 10:28:00 ....A 479744 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-2f55e2d2ef8b1bddc0f6a4f87e9f637d79c049c8898ded5c50226a3e8cf371e8 2013-09-08 11:02:24 ....A 227328 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-2f968f9fb199981c0f1be1f095359ea7d3bafa692ab147cfe823cf55a412bfcd 2013-09-08 11:02:22 ....A 151552 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-2fdefed76dd113708c863c7be540c36879b52e25a6a92c73ec591a77393fc516 2013-09-08 11:06:18 ....A 224768 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-30361e77645333c129a554322f4ad730c176aae1f771e68b1767cbcd0f757ba6 2013-09-08 11:58:14 ....A 238080 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-3070aa1b713271eae3e3079ebde7ea7dd31cd9bb67bfa7de39907454761b9d90 2013-09-08 12:02:18 ....A 116736 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-30cf22df0eecf19bf2440258d41677266777724e2a270feb00c5ccd89907f2e8 2013-09-08 10:23:42 ....A 115200 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-31174f1f94853e2cba4e30752e8d9c40baf2829413a3c8bd971526ced0170868 2013-09-08 10:27:46 ....A 425984 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-32a60c8ebde3b40b6c80556a7eeedacb96ccfd706028db92ff20e569abaaab53 2013-09-08 10:27:38 ....A 280576 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-332dbab8d08520c629aa45b34861e50070a9caa9e2b06ff7f70f8b71e31586fc 2013-09-08 11:10:12 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-336696af6a0810e16317e8644a782e1c85b842a6998d375b56669527f10e450c 2013-09-08 11:24:24 ....A 238080 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-33753819c5f036be43362fa2cb446610cd1c7fabffdf1c1113c6411c0b9689d7 2013-09-08 11:57:28 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-337ad4e8330967bbd28e55e5beb61a9c0d9df5a00f8f93f24bb08db0aa91e016 2013-09-08 11:45:40 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-341e900547930d1ece06f93caae8e561ceb3b8f5e67f741e6120c12eee44d830 2013-09-08 11:18:30 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-347c5449d3887a6483dc13f7f421387a624f11ba7ed59860c99a2a1f769508fa 2013-09-08 10:48:56 ....A 207872 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-354b0cf99c02aa3db63f0bc3e59683847e7bc36839b3da67e30afc664a135a51 2013-09-08 10:34:56 ....A 260608 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-3b6e3a09bf76454851dc6d5de5a5f340e4d67badee0d286e7a49064e7ff94f86 2013-09-08 11:09:58 ....A 280576 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-3bd6d751b5dd9135bc3d8f72c4fc40ac0027504fc0cd8b3956a968260419a142 2013-09-08 11:42:50 ....A 82432 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-3d1a73efbb362891b139b6eadba660fe766958b20e33ff1b28a5b764620b6357 2013-09-08 11:59:46 ....A 79872 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-3ed5c4c7eedc8b580c73fb4d61f847099146849b111f123230cedee50c6f3820 2013-09-08 10:46:40 ....A 109568 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-3f7a6282193176b32112e9cb2647c4ddef28c9328ee9a4eac42999cccadb1e5b 2013-09-08 11:01:36 ....A 106496 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-3fee7906b221031bf8ea0d757a5557011450c3ceba016e684772ff23b3ddc2b8 2013-09-08 11:02:14 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-40aca14b2ed785ee3d5a80e1e5d73c0d485970eb328c8eda354ca96c07a83879 2013-09-08 12:14:46 ....A 268800 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-4206a53a09bf17d7a92c7c81090d49dd25807b88e44322f1c2ab31451bfd4a3b 2013-09-08 11:48:08 ....A 238080 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-42f4c67b6aea25ae4bee282508606db9edddeed8a4a9dc7904e9258b9a4762aa 2013-09-08 12:17:58 ....A 502784 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-42ffc94a48d4203fd9a52d7835f1fd261011b352a4f8cd44a8c3202f2518922f 2013-09-08 11:18:22 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-432d5a1b39ed2874654d4d77c257c68b039503aa2d9c0496c87b5e7d193146ab 2013-09-08 10:58:24 ....A 502784 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-435bea2233acb6f52c24eae37b6b063b65f2fe511c908d8b0741eba978dbfddd 2013-09-08 11:54:52 ....A 280576 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-439602f9087ced5b275f4f0f622b05e3f52435df9cc7fbbf748dc18dd27b938c 2013-09-08 11:12:18 ....A 105984 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-448002f5fc2f69e59c671d430515264fdcbba84d820f02d21a041e64240043f5 2013-09-08 11:56:50 ....A 513024 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-453a35ae4dd6ae1603736160cac6bfe29d9137c87c410a57231b66e255367861 2013-09-08 11:36:46 ....A 451072 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-45eef69ca143a68348c857ec74fa79286bc1d26f7662dda55c61f922c1efbb32 2013-09-08 12:03:20 ....A 260608 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-46328a5ff30dfd04a593acce6e4ffbb65e91f13beff9b9999ca89ad9d7ef436d 2013-09-08 11:22:14 ....A 83456 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-478c1a20d61ff792e7e292f73e1adb827a5ae85f70676ced7f28a93bf0d40094 2013-09-08 12:06:26 ....A 461312 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-48daadd00b76b5e547431b533370ea2bdbdb65f78ceb2e336be8a48c35e28ecf 2013-09-08 10:45:24 ....A 82944 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-4a2684e3dd8232ee828fa071cc83d9125e5c0d6e0a7b4d8b7265fa10a93cd42e 2013-09-08 11:52:04 ....A 230912 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-4dc4ffe68054cde09aaca400920a932bcc90d6282af42c3daec0bd80451cfd60 2013-09-08 11:52:10 ....A 96768 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-4f29616f1703a49a46ebf2ebe3ab98b04e45423e7685bd5a15297313148d1e9b 2013-09-08 11:59:22 ....A 126464 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-509b5384fb3036a58f57756980a74f91fd88cbcb0ebc28d71b64b35de94a010b 2013-09-08 11:50:08 ....A 454656 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-50a322f5d4d9b5d52d7728f4790705c292d0a7c69fd3266408a00179ec3f33d9 2013-09-08 11:52:54 ....A 177664 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-512c4e040fbd016803e6604076c7e80ec46aed7fe56110b86ad4d29b414ac53f 2013-09-08 11:15:54 ....A 614400 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-520d6d17600f99441d3640ddc7cf9181a81c5b08dc8d36f1cb4d46977c28f004 2013-09-08 12:14:14 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-527cbf323a9811ddf7de3f344b0fadfd2682e3b53fb9953c2d225fd7dd77b4a2 2013-09-08 12:18:24 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-528b97f706a7aa4f88ed579451083cf209ae3e3438482d2bcd50d478bd8d0159 2013-09-08 12:00:26 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-5300b8e108b66b02c5975cf322b21367e45872bec7b57f0db64c31998ed46460 2013-09-08 11:57:32 ....A 260608 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-5330e05a5789cc16aaa048fc3fccdd8b924673a2bb2f2cddb62464ea6bb45b50 2013-09-08 11:51:48 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-53523c1fd9af796d55bfc7b204c8eac3992ffc1fef7ccc0dbb59b72f739187e1 2013-09-08 11:19:44 ....A 220160 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-568bd696b05af7fe9eca2aeff05df4253e59e8b4d77513f86e5133701d9f98a1 2013-09-08 11:06:32 ....A 197120 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-569cf38dd931b7cdd85401da9d7cefd149c9f779b64779c4d856cac27d1d9605 2013-09-08 11:51:10 ....A 102912 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-5bd8752892e3646776b617328d16c68b88ee5540312d1e015570a6b67c7fabaf 2013-09-08 12:14:14 ....A 492544 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-5bfcf95a7966700e0586c32034ba4e0239f043f660cae6015487a515baae86c1 2013-09-08 10:30:54 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-5cd4af9f2769948fd19fe4fda213d233aa5d4252844734e6e95a0c8bf74717b8 2013-09-08 10:23:52 ....A 120320 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-5d37ea9cbd98b5832f69feb2abf682fdbf828d90b80975b95ff2042dca5b6e4b 2013-09-08 11:57:22 ....A 235008 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-5e8690317014c376f12404ef38f03631f7ec77b5bbcd0211e19754dbf322ad2a 2013-09-08 10:40:04 ....A 238080 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-5e869329c022b7266da8068d3c10da54c7d480cb1c8e4b559dc44554a84744e7 2013-09-08 12:11:12 ....A 238080 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-5eaff1948a02b512afface07c5ff5fe48fff0a44a50a4618cb77e73df7eeeb58 2013-09-08 11:16:44 ....A 227328 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-5ed1157040645de33aa10887fa659d35ae165536600bf99123ab4e16652cfc03 2013-09-08 11:27:36 ....A 217088 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-5ed3918dd93c0c74e5ba74e77290d4e5dbbc9fc8ae8b4de772d57359d6919de2 2013-09-08 12:08:18 ....A 96768 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-5f687c777eec02ea2b3a7faa116c172fe0c999dd76044c2210a62091670a6c4b 2013-09-08 11:15:58 ....A 217088 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-60fe510cb0dc6605619075bd73db208f115e4fdcd31b8342d354f2a381099f7f 2013-09-08 10:41:10 ....A 103936 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-61a2d52bc3c426d9bdad7778f3fc60cf6135b090d6d7b079890dcfdb2a0bd3c5 2013-09-08 12:07:48 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-61cdadafbf68e9929f8bd59b03730a64cd549eae3544955dd614724279d24464 2013-09-08 11:53:26 ....A 106496 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-61d5e6725ca31fe6d4e07c095a900db4e215cccf1a2e7a7f0e188ff48fd32331 2013-09-08 11:20:12 ....A 83968 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-61e66a840f8c7f997288581bd1ade3a4508f9f2569c2199403045cb61c61b6ab 2013-09-08 11:18:36 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-620dda6dd1315ef924371ee8168bffde6f555500b586cc45e6c5197973b81e99 2013-09-08 11:32:46 ....A 150016 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-627dd015e7a771811d5acea09bfce2d31f256bdf4343ce097cf3e927c71313a1 2013-09-08 11:40:16 ....A 260608 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-62dc235670f5f662251967875bfe37829c193cdea256ee365d0108cd30e2daa1 2013-09-08 10:25:28 ....A 182784 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-6343f9bde4f7e23eb53b2282419ae27d89dae8cb96c92ffd5eb5c8540c698715 2013-09-08 10:55:50 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-67e61070e5d8456daaaee6e53350fd6f4a0c9e6a671a708aecfb9b7b207b3c1c 2013-09-08 10:57:58 ....A 174080 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-6863d2ac286f6b841e516c7958a1f7aab48dda4b40a27a999987c35edea08674 2013-09-08 11:44:20 ....A 96768 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-69cfe84f738b9bfe5ce90843464707536b73260778ed049c55fe030e3bcbbe75 2013-09-08 11:33:06 ....A 241152 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-6a65ff12c65415718336e3c0d09826380a4118e7972f113e838a8297818f2f03 2013-09-08 10:23:42 ....A 82944 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-6b17850088435ad9892e1493e443cc4183c7f2b2bf994d768f5643b23db2d462 2013-09-08 11:25:30 ....A 183296 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-6b3eb853db256ca70e68963d0a53ddc59ebcc35854b14678481bf23ef9dc06ad 2013-09-08 10:29:08 ....A 250880 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-6d35d56f074fe892b0493a98e665f740fc37621264f70c2d62242074f2ece894 2013-09-08 12:17:46 ....A 248832 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-6e17b6f187baf2c47094735fbe01a87b8d5a1433ed1ba6621c3c389ec1512039 2013-09-08 10:28:28 ....A 226304 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-6e8095f0e06e49fd17b36f2125c34a2e17af94f47078c74f46b91855e0680c0f 2013-09-08 10:50:14 ....A 201216 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-708919fda15fc343c52b89c91d8f4ec887ee9e2ce55b8fd52bd7a94990d8bda1 2013-09-08 10:35:18 ....A 217088 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-70a0e88ec516fac4f102c208fb3e60cda3d99fbe06ac86b0f25f407edb69ff4b 2013-09-08 11:56:58 ....A 128512 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-70c2ebd720aa1bef59168738dd8d7e0775b86afd367b9c9b51f6949dbd35cbd8 2013-09-08 11:11:10 ....A 615424 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-70c4f6442e83501c132250b5ed3d84c97cdb0c3ddbc3a5200c827ba07033576c 2013-09-08 12:02:02 ....A 228864 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-726c932b74b5b84ee4fc5b19bf9300c74091d5e004de46c2cec37a7eaaa107a8 2013-09-08 12:07:04 ....A 141312 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-72b72ab8507a8826a363d8523d9edb02df9cc11d4d154f00f106db56138461b3 2013-09-08 11:44:54 ....A 219136 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-7370c7c001996668a85e61face968d96774d5601b67ff36606aef3f528f5fcbc 2013-09-08 12:06:22 ....A 86528 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-737c7c63c96d15e9750042eff59dc049026814ed391b97e43ead110b369e08f4 2013-09-08 10:27:14 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-7395fee07a9cfa7a4ae3c11203d4d20b5a64d61b3bfb1876057bc307edc76fa4 2013-09-08 11:57:10 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-73b9df96c8a9dcfeefb8fcde1f090cab2bfc1648b957284383ba48d14d89a3d2 2013-09-08 12:04:44 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-73fbcfc279b393935fa77ebb6dc9576d5e8ca22f0d3f3f6b74820e614b4975ae 2013-09-08 11:08:06 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-7412dc54ddc6085f47cd52887b657690e909fb58c69db81624d5fd6babada02b 2013-09-08 11:47:46 ....A 194560 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-749fea9f1f1a1e455efc16cadba7f1a38948e785a1f2242116bc3272194a96e3 2013-09-08 11:57:30 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-755df112ae133334a3f8cf4b794a3261307c2feadbc9358890630527c78b7ce2 2013-09-08 10:35:30 ....A 416768 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-75ecbd4994b9e34f9d3450a01b4cbf3a213773a22c850cbd6ac6a9658705dcc9 2013-09-08 11:07:48 ....A 82944 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-764b5fcc130a1aa212f1e2d17a33a95144ae25dc0b17c9755c7b45151e705444 2013-09-08 11:59:10 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-766211d5c677147dcdcda97c621d923d212d77fe21c11cd4668fa229d9e1b9b9 2013-09-08 11:32:06 ....A 238080 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-76a7ecaafe6aaaff15fd058c3a7bc4cc8badd12bf9e8dfa0ec1b5cb3c8b6062e 2013-09-08 11:38:42 ....A 239104 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-76aca15eeb29c393c2d3f3a12a99700bf8af2907b6298d7db178b19a7c0c2335 2013-09-08 11:52:16 ....A 248832 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-76e38af8caa094557bc3613e4121070c4917b0959ce0c60d189f731ba25be26c 2013-09-08 11:18:12 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-76f6f575c2241b67ad5c1a4b56f2cbe205cc6d3b246c57eb1190ffaca6fae145 2013-09-08 11:20:22 ....A 238080 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-7711cacc8615ffac90b3ec93fe4357404ffbe96880682fdf6829d1f2ec3bba4c 2013-09-08 11:31:16 ....A 100864 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-7785ca36ffc18714892393c8ac3bb5e07f9699b66ba1358de0b3c04ffdc6cb4c 2013-09-08 11:59:20 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-778cc676ec4393569cb97bf46dd407f80222d3a553e4146e616e1f7760cda186 2013-09-08 10:58:20 ....A 82944 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-7892225bce9739b2279f2f7491a30c2e000e500d91d28d73e7fdff71dae3095e 2013-09-08 11:23:24 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-78a7743fc99a2c27271017b957ed793f0d3941b2fdb16e713106b5a5cf1809dc 2013-09-08 11:15:04 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-78ca6f011b4eeb5003292bf12de83942c9a3efd603ea06b79832094f7d73ad07 2013-09-08 11:17:38 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-7974a6b90774a635f91391e6db459b89a8fd39a6d04e53e4b23e6b4fd878d200 2013-09-08 11:03:14 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-798acfef86df74d126bbaf5ff44fb513c5678588733adb4ef6d17622488d9d26 2013-09-08 11:15:20 ....A 225792 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-799df62e0a89feb87b312128f3608b48696603ebd6d24b27f9de8b3a201ec644 2013-09-08 11:25:50 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-79b27ae431738d1a3737086c19ec85a5188a49e843c974b332edb7cc28ec958b 2013-09-08 11:50:52 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-79fc344e9b429a4ce93c9760f0ba02157d93962b0203c63ef36407c09f7ce89e 2013-09-08 11:51:36 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-7be1786f813315ecd05713e63519290733841eebfb2e63649b2404d9ce393f6b 2013-09-08 11:44:34 ....A 151552 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-7c9dbbcc5f28e1291385c37789ceafa22a34772164b6e168b61ed655e8380548 2013-09-08 12:15:20 ....A 120320 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-7e427542cbb8d376de58ec8aa65abf222dc6dd83654e18f41139d181916592a8 2013-09-08 11:08:50 ....A 106496 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-7eb0b16f30645f5f09b36bc885d60b3306ddd306d3712df4254683552f0e8f17 2013-09-08 11:06:42 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-805461951518e8de5b6b8516d25e90563568a915c295199e822797fc0c08a21a 2013-09-08 10:29:14 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-80b9ba112049efb25b6c0fc6b66652e30497834da9a5b542237b688f0b98c65e 2013-09-08 11:48:56 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-80e216316b0d38af33f3687b386db2baeb44f85d4ca4d095f57327556cfb428a 2013-09-08 10:32:16 ....A 197632 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-80f19885cba73d62404ce49ba4235eeaa10eddaccb9589797bb8c0ceafd4ebd8 2013-09-08 12:06:00 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-81079dcf4e80dab6a655d734c02f2d93252ccbf44d1878096f6b7352df9c0220 2013-09-08 11:36:34 ....A 416768 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-815f03411a8417c47b6f55c41cf788e07b47983e4a084c6c6e9abd768a0fa325 2013-09-08 11:33:20 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-81c7b8aebed24db7d6042c6336efcae8ccebee30602a645df6af3de6697263c7 2013-09-08 11:59:08 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-823341ba322a8343e8e4db8c3edb5c722ef5c0ab63ea60c2830d668510ac6a20 2013-09-08 11:00:02 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-829a0b2131a6eaf210c704dd0a04d8907cd8597f937971ef727ee51e13ec1b48 2013-09-08 11:50:48 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-82be7844b73aa420c4e2553f6369fb237424d0cdfa125445ba398137eb496a39 2013-09-08 10:39:14 ....A 233472 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-82c860c66be14744a15a54da5ec710f67399ba161f649d963b65b08fd580e608 2013-09-08 11:36:04 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-830098e0048620acfa52b951b4128151512ae5df288f4adca009349d94964798 2013-09-08 11:48:04 ....A 86528 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-838eb79a389e537541b30ab8961d196b363f4d9b9ab63357f5b093d98e806b2b 2013-09-08 10:32:52 ....A 86528 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-841f784507ab98dc753d62f423b4798f66c5ab3b896b5c6de621c917920026b0 2013-09-08 11:45:28 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-8453f9a6eb12f1b13a43ad10238af9c0adaf9e17e9d2ba7c5e978eed037d197d 2013-09-08 11:56:54 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-845cd138138e3c3c672f023e71247837c157b5c572e2382646e5f998f0fa80cb 2013-09-08 11:23:42 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-848a4b54d166b5902b86f13eb2659621e67fde5e2ab5bbe15ebf528be2ddf514 2013-09-08 11:43:08 ....A 197120 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-849ff71b2c4147d7bb870a241fca72fcb4b01b4061b592c50f9600ffb1ffa11a 2013-09-08 11:35:58 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-8591c1b8922e883216b69d2cf868859aa2ee54f08f49b4b9ff0c2c0b08a6adab 2013-09-08 12:05:56 ....A 97280 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-85c42bc3da0456e34868c272dac09e6f6d304d5315ab72bbaf7dc6dec5c0e345 2013-09-08 11:27:34 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-85fceb4906c2c0d02a42736baa0f097b137a60187f564869012cd73bb7897180 2013-09-08 11:41:44 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-86200a75c568c7a74d058b59d45ae88fa9b2661aeb3e3fd34153a31144e900fa 2013-09-08 11:50:12 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-863fe77d526babaed15aa85527e905b6d57a095a4d8d8e1d1c336905481c3a13 2013-09-08 11:39:10 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-86a6ffb85ab4d63e802a559b7513996ea091357f3c0b4a1b450707c407bac403 2013-09-08 11:44:52 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-86b367ebae5fde4d600fe88dcc239b98a97e4bf1c3865a27fa3965433a3dc32f 2013-09-08 11:47:54 ....A 416768 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-86b4451f0754350c7b7a298f7e90633b939fc6ec2b3c8a9775675c0bd91a2791 2013-09-08 10:52:20 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-873dd0af557d1155b272e640864154066f3451f33da3a176dace834d9fa1f3fa 2013-09-08 10:51:38 ....A 95744 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-875b0bdb14989f5edbf9268413cae9c6d05cc9c6eb2d9b569fee4da9549eddb9 2013-09-08 11:31:26 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-87f171ccbfe3f27c79df7063d26de9075bec73f1beca549d7bca39bd9b9c441e 2013-09-08 11:59:58 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-87ff7a9483d87eb3f2b15dbae531efdfe314e2f1f57b62f51017bc1a262ef3d2 2013-09-08 11:33:06 ....A 251392 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-888682e0ba33926b1c8fd362870d9b20ec00cb60d468b2f28e055a81348aa73e 2013-09-08 11:11:54 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-894a6b54def58615b0027838db3768845473e601e39cfc0ff382c133909a0d6f 2013-09-08 11:07:48 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-894b2f02fefa420a06421ee159385f8a0e305b0f01ea9c75ce94b08ff690dba8 2013-09-08 10:44:10 ....A 96768 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-8ab8101f10933cb55142551416ca7e0b47f89cdf851988cc82e450d6a0c2cc2e 2013-09-08 11:20:38 ....A 235008 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-8c038b8f959993b63753193984ef241c6138866f0b34fa1b8247e6336a8e8e45 2013-09-08 10:55:28 ....A 260608 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-8d2fea782437a3c45174ac315f5570e9a39d4b08aeeb86b78d401537dab4c9e8 2013-09-08 12:16:26 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-908cd8dada05057c54e48177649acfa81e5c23109c3ca7e46713e594322e5baa 2013-09-08 10:56:30 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-91644408633bf8fb330e348782db2d6dff07604e4a38da488260adcdee11592a 2013-09-08 11:43:00 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-91bab04c5b9abece0bba5b1a4d5311de0eb57ccf6a3d8d100864f2ab814e266e 2013-09-08 11:08:44 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-9268c22d45a6c1bd176b5869b98ebc5b9b99d619fc6d0981d2b6b4825c58b770 2013-09-08 11:11:30 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-933231211d70a60117934b3874214d1843b1eed84ba026ab7bd8f72211cdb73e 2013-09-08 11:50:42 ....A 479744 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-93a93d687477f1ab66d5ca3b18fa8242550f78acf74925c8b94d40f56aee259c 2013-09-08 11:30:34 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-93ce3345b6f6f398e7e0b93fa1485f5c7874680b073272a9908b198b2740fa5e 2013-09-08 12:15:20 ....A 128000 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-93e978cfb4b950a7114c8f99ba5ccc9f9e711dee1771b21d3c40682d35faa94e 2013-09-08 11:10:54 ....A 128512 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-9459534aab0137b5df7117ef17792a21e7e7683df1ba20b1df3632bb958a8df5 2013-09-08 11:33:34 ....A 82944 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-9473fbea7010f4de0cb22552820fb3186852514c92b74f35f39b846cb605ccf2 2013-09-08 11:18:02 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-9477c46ff413bddb9524a430d0b773316406bf67a6e486d36eb3c17259d5b4b0 2013-09-08 11:54:12 ....A 83968 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-947ed92616f614aebf2db2f8314e1c3be04eef692a6dfdc257952740e092a18a 2013-09-08 11:04:02 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-953c5109e3212fa363c7cc332fb0fda87c59f04384a10258bd065218daed132c 2013-09-08 11:09:34 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-957b1e4e8d40ba680fa7d04e2d6ab67265df96c26525c608bf757f2ac4db6c57 2013-09-08 11:58:00 ....A 115200 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-95dd15a51a70c275e69cc74d7c7910d136203502c6a2e9e720baf4fb9d35acb2 2013-09-08 11:36:48 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-95dfba2d3929adc4303b211b1980caedace11201bc063ee7e82b2489c2a7da55 2013-09-08 11:59:04 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-95e347bc1304d7c4054fd34285f333168ddb27d33af43982cbf278a0f66f885e 2013-09-08 11:33:16 ....A 110592 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-96d87617ac0160a540ab038f104c9ebe330b1567bd130685c9120b98e24d469a 2013-09-08 11:43:50 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-96e8647c9ef9a49e030e5e10d89db187fd156542d8e8a65b3e240541780d17fd 2013-09-08 11:54:52 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-97ba00df28d6901f19f2dd5e25b78144193fcb89cbd01777c2727d3311529035 2013-09-08 11:43:30 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-9806824e16b2a0326f229f513a3ecd14d282244f0a4c4e18c2c27bd0f0cbad89 2013-09-08 11:59:04 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-98107b73a23d6804dd2aced7180629b503a427da404fa8f663c1099f7867fff6 2013-09-08 11:04:58 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-981ad10b4e1005267cc32baaf6a3fffe4f1b26f761e2e323aae4305865aefc6f 2013-09-08 10:38:24 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-9823ecb4bfb913400c23780fba9cdcedcfbec2f0d6a9c4d0d77585b555dfd756 2013-09-08 11:07:04 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-98bdcd04312b6f39b7972dfccf422908e2fa85fd92cd9c89e4ea5db300cf5b0e 2013-09-08 11:02:28 ....A 200192 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-98d613a0487fb34c0f2cc86f40a192cb75738b188858730eb2ebc14bb9e8b2db 2013-09-08 12:00:26 ....A 104960 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-992439e25cb3c1c3e2be41193cf277b6c4985d0f422ae2a9ad962551726a31a5 2013-09-08 10:37:48 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-992f89934ca3795635cf13910c16298a1b057e8031643f28c381b43055911ddf 2013-09-08 11:18:28 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-993fafa4a8a3c81ffaa92d7326c4214744638e399e24f5d24d5235a70bbc6956 2013-09-08 11:29:48 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-9956bd30386729fa9beb922b78bca9419b093d1e740fc8ad917debf427925bc5 2013-09-08 11:16:24 ....A 369152 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-9a199d9b64994be57d9e152466f99268a7b0f04bd25c103f8e11a5027ff487f3 2013-09-08 11:47:58 ....A 194560 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-9cc2b083c3be5154a0f7c359b5a2bad0b59bec76daa0f7831fa903342a258568 2013-09-08 10:36:18 ....A 115200 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-9e2b289d5fafad9c44a49e4e8148dbc8b1436dcd07e3923f4d539150b67ecd1a 2013-09-08 12:08:56 ....A 151552 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-9e43c774184c29a46cd941a1e44d84d5ea4bc7591dffbc7fd4c80d38be7b484c 2013-09-08 11:45:46 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-a06d95bcbc0dcb51e227547186593c09b7dad815dffb245d319ed9e56154edd1 2013-09-08 11:36:32 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-a0d0a7eec92f84e8dfcf3e82584cf5cb2d43e3e354b5240890842b241380e169 2013-09-08 11:20:12 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-a0eadbda46ebd7efd8de3dda4ff8cc2d69057220544f459951013c2171f4b410 2013-09-08 12:03:46 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-a17ab2e0c5bc2c98bf9649f5f24d24be57817d245ea3f3572767b22520890ab3 2013-09-08 10:29:28 ....A 128512 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-a1b6a1021f991ae3638ded9f164109bbc1c970812013ca85a4fcd85ab5181568 2013-09-08 11:13:52 ....A 128512 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-a2dbf8de96f357d94f046c2e126a4eb6fb432a7f562302953e13bd149de9b8b8 2013-09-08 11:05:40 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-a31735fce7a2d28994790d025c5887e865c04b332e738f74b01c53b30f74b257 2013-09-08 12:10:54 ....A 195072 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-a337c26b09b9afef64a7440ec17e74ac94dedaf5c087cb3f987955a426fbc6c8 2013-09-08 11:24:00 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-a38b0298957def1c95492ddc7352ab2e270670c2d7df7f25c7fabbcf2f2949a6 2013-09-08 10:37:14 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-a3c5fac02d77a7176dc918324f31323b4747fe50074a666ec9d3334e0ea8bb83 2013-09-08 12:00:04 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-a467d941e23be39ac8127cec976a5ed981bd6559223c25b6b6ad92b49c7954fc 2013-09-08 11:46:08 ....A 182784 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-a46b096db61555911c8c9d82c039845987fa8c02067f3d6b95a22153ba1d76aa 2013-09-08 10:49:56 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-a481e95b01ac9710ba4896b5ede48029c811e4dc72f6c90af98be45d99961b5b 2013-09-08 12:03:20 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-a4be961d3cdf4515d2c134c7634416532df90c197c464b341bda2510bad8dacd 2013-09-08 10:55:00 ....A 71680 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-a576a7c0999bd200ba2386d917c53a1e689afee9ddab98260665b7f2d33ca094 2013-09-08 12:02:16 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-a6ecd49e799961dc2fe5540ceabc22c629828662a531c62dc27a9d05fdb2cd0c 2013-09-08 11:34:22 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-a7523b95d1c2981fd7b239727187e30745e90e23c11326071919dfb7eb64a6b2 2013-09-08 11:50:14 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-a77436f1241eec639f7254b06e224a7e57651870d206460c9dcad6057639d0ed 2013-09-08 11:43:54 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-a775aad7d80b31178b894e0abd2ef36085fb1bd6c23581516a69a8eed7eebe30 2013-09-08 11:42:34 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-a78e355be86be376155526b2e41028c9c2050d6c4285df2d3b43b7a73480bded 2013-09-08 11:08:16 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-a7b71cfe9abed06ccc53ae9ff232da37634f8bccb8f74b1163b4015bfb68a38a 2013-09-08 11:50:10 ....A 83968 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-a8568edb5a9cd9ab70b6ae9eaaaa199abffa22af0da7a052c1d4e3e6ed833da6 2013-09-08 11:06:56 ....A 82944 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-a8690598a5429171f83b0e60d1d4573eb4da294bcb8882202ce3c9b908d70408 2013-09-08 11:23:12 ....A 83968 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-a94d4f9d718c949fcc9178a26498202ca596a036874fdb85ec816c7ad8c51780 2013-09-08 11:25:24 ....A 242688 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-a960cf2aad8b1ce26f8e91408983f994f0a216f7ce62303f759a330cf4262876 2013-09-08 11:08:42 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-a9e52fc191af2bc0c4af8c87f08908f766aa42ab91000634430db87efb6e6b69 2013-09-08 11:27:34 ....A 479143 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-a9e964e6a1ac63f49cbb0cf8ee299a48a3c12755a1e08944c69959b47f83b5c4 2013-09-08 11:09:26 ....A 86528 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-aa135ad659e9f0512f4ef5335d8e8a2c1c0c5cc39a38515bddd77d955601abbf 2013-09-08 11:21:04 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-aafe1d0433169c17117829b75d81531775fc225da63771f1a51d14a164860d0c 2013-09-08 11:25:24 ....A 381440 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-ab2744e3537e5a790349048f57b125fee09c399bd5e38e95d5cc36d2e8699ee1 2013-09-08 11:36:02 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-ac49d43bc44585e8f5721f830a68fae618c6a40ceee79f45cca40a808e2cb553 2013-09-08 11:30:02 ....A 120320 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-acc3528e2369e955611ad7d7f46c1690bc9b60e3132eb5d7c4ceae85886e06d0 2013-09-08 11:19:16 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-acd738d3179ad859fe1e8acc609f4756713a5616a849c7133bbcf15614166845 2013-09-08 12:06:08 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-ad7fa31e7d8dfe6606a4d9e3a11c605e89ebc94bd43519d5a638fad0c89d3892 2013-09-08 10:43:30 ....A 126464 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-aedd09ec161c3edd006a0c37d632ffbce4f1964fa5606c40fa162d7ba868c1fd 2013-09-08 11:49:58 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-af3b0bdb376e13eed5f712c6231c3e67a132143b292ef12c70c25956bcb08412 2013-09-08 11:52:46 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-af63e812bb22893cac446961266bf30c6d8fdb746319b1cf045eeac9e65fd973 2013-09-08 11:24:42 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-af66e47a88277ee88ef81c277ec732ad273b417ef707d4e0983c09962bc0b854 2013-09-08 11:45:18 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-b0910f3b59321e90f1a45324cb7ef1d0462a3d54829547f752057567cb158f27 2013-09-08 11:27:08 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-b0fb1d2b72e92faae62f5f6f664623bb2689037f0d32bb611abb9621034cfa94 2013-09-08 10:29:08 ....A 128512 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-b1990de2bff90a5e43dffc5a69777e626c71b40fd7d521e8a088403097c2bb26 2013-09-08 11:04:08 ....A 209920 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-b1bbb0d1ae095f0e49a9c01cd4bee0998211789eec3cd9d7ff05ac46d770b016 2013-09-08 12:05:16 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-b1dd27e50f2ba0fbb0ed79fde486065f20b3ce5c26e4df9fdd0b12353ba70375 2013-09-08 11:11:30 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-b1f1982a2210b492c932bec2b28fe410e2ad7981b9ead3590f6bf0129c1df15e 2013-09-08 12:07:08 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-b1f4abffa3510c6846a2524f2172b9fa042881df1c174b0252eb25b66aa21553 2013-09-08 12:18:22 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-b24f01ae4cbe7a4347df26cb8166df1b89bbbf9f676974c325bc56a00d710c58 2013-09-08 11:30:22 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-b292346397dbaea37d830d244ffa8691abfd195790d3fa97fa68b1bcfd7f89b2 2013-09-08 11:19:30 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-b2eac0ccdcdb17ec7171fa03d12fd020044c7fcce1b73dc43101ec79baa26703 2013-09-08 11:48:18 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-b32c30c2fbd8080605bfccd04c264550e3b1196b8ed3279408291cc160825448 2013-09-08 11:12:42 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-b3746d1e5ced7592696c70c9cee3f9779f563f4ba49d8ea6e0e906278adb8cb3 2013-09-08 11:06:16 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-b47e47daac16f36e8372aaaaaacd7615e0e310ebc90181903a040e36b0bdf8d3 2013-09-08 11:45:40 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-b498dc7a6637f285e87d452d243c5ec51348fdb3ee22c15f5673c20403ccc908 2013-09-08 11:44:12 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-b52cbe3da0237810de01ae30653dc72d4a3b4d01b6bb51a6fdc08be11b4c7810 2013-09-08 11:11:50 ....A 82944 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-b7220e43cfd1212740817abb2399396a4e78b3dba9679e4e3499cf5505600fc8 2013-09-08 11:10:54 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-b73ebbe79de0a1f5a415836ee0dc55ee9cf68607546dc98101e4252276da5159 2013-09-08 11:53:48 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-b7807105b30c156b391f344033eb6f16b415401d9edee54543cf310212c57c1a 2013-09-08 10:39:16 ....A 83968 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-b7afcfd5a77bce7da96b9c321a6770dc14f4f6e7d5000f3d0150dd49905bc9cc 2013-09-08 11:55:20 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-b7f2f285cfdc62e39d33f5a81037428247bbaf47bf1ab5f9c04f63490ee4e173 2013-09-08 11:32:32 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-b82a3513413d09f6b706c308c8c953f3a51e93980e2d2d26d32a361d9c4e733c 2013-09-08 11:23:22 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-b87ef349bb58e1ae25bb78fd3c78e1bfb9fb0f1336e2fe927132149564052364 2013-09-08 11:47:14 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-b8eb7a1673328f3ca6cc0159d564587ca2e6f735be79c9677023f34fab9c68f3 2013-09-08 11:15:42 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-b93555531fdf131cfb72280e40155f56e83b389753e271b8a8078ab2e95f74d1 2013-09-08 10:44:52 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-b97996c121c5a4e4ff4809f05f7388ae2b7160d12fa4bd4495f177cc1da524b9 2013-09-08 11:13:54 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-b98f7cc26e459bafa4e4f2792447f3458082b77fc72207b80d5c32f50bd59c75 2013-09-08 11:00:08 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-b9d2065eca6b67c243bb428b00cd475ca2381079d14ec5dd4c60a65aa6ccd210 2013-09-08 10:55:20 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-ba1a73cb2a749d2f2c6dbca2858810361f42434adc50b749a7c1bce960f68b4a 2013-09-08 12:06:04 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-ba276709cb08bed1d1290449e1cb7de962d5b8b2a55fa7efde07ebc4fbb73dda 2013-09-08 11:16:22 ....A 83968 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-ba64ff8fa8b3d7e2eaed879b9b5665d4900b231ca4306b0f483f377d5aa52c92 2013-09-08 11:22:48 ....A 116736 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-ba783e456678fdebc558cd6fbd9c20c570b5b170193ffb22f4e50e453f8469db 2013-09-08 11:58:56 ....A 83968 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-ba88808ce77474b55e7b195b0ac42efd02f16603a02b3f7cc39a6ad578ee509e 2013-09-08 11:37:36 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-ba8cbf0ededccd2384b24a51899691fec69fb21844f5f2e61e55321e80389974 2013-09-08 11:26:12 ....A 229888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-bac4e9778ced4fbf521927fa499f43cebf87217465895b931ef593e4018b115d 2013-09-08 11:21:18 ....A 195584 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-baef845d0f156dbd4a2a01a3c1fe9bde1f629602ad87807d73f3f6fa5d81d92f 2013-09-08 12:13:04 ....A 195072 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-baf33c3948b63b1beaeefe3cd04ae6dbc2de1ae3a38ecc28513bbaf5e5c01f68 2013-09-08 11:36:34 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-bbfb1f9b1ccc862006d1059aa5a0008b155427aa009459c1d880a648d54a2adb 2013-09-08 11:11:42 ....A 82944 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-bcee137f00671c94e09ee63644e360f2f53458ae0d23bf0fce49a37eac97b235 2013-09-08 11:10:42 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-bd09616f090985223c8287b202a49b251d5675bae3b1202ca6441dc15569171e 2013-09-08 12:06:16 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-bd16f30f58269ba09e989d0fa2b27bf23f37a91a0700e00bb857328ab7ef3904 2013-09-08 12:02:02 ....A 232448 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-bd5c9d878c55cb24b512ab67443006d971cf5de2eda63163bb40c1c0de4606bd 2013-09-08 11:54:14 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-bd6d4039ecdb710b1a5258d88436c99b1051e6c31ea6950c13620717bdaa00bb 2013-09-08 12:15:30 ....A 221184 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-bd7b29636adeefc5dd79edc22469b5a5d4825c1537cd950eb68280272b309b91 2013-09-08 11:59:12 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-bdaefda7bc76a780e36656060ad55cf87a6b0c950dfcd064b86f3062b06d758f 2013-09-08 11:20:44 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-be0c75d3f1cc5058243792698d9b8912617d0f749b1f021df04137cd5cacfe35 2013-09-08 11:10:42 ....A 431616 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-be36b1ec0669c4f2b6dfd50d88d4f0d0a35d0f6cf48f77e0ca853ae97e710ecb 2013-09-08 11:31:14 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-be3b53aa53a59ca7511618752b71c608ebfa4c472aec6a66b879cdeaefcda73c 2013-09-08 11:42:24 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-be550c8adff71eb044235128b0418208b425293e32118ee8e5cbacfd7a6066da 2013-09-08 12:10:40 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-be6a455b1eb7e57d997957fcc15855b03558c08eb705b2506269e08699ce3505 2013-09-08 10:50:46 ....A 148480 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-be823f1fb9c5cee05488d7d48090b735bf7fb3c52cf2e88a065602af438bf82c 2013-09-08 11:27:44 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-beab804b0af4752788a8e1615782e82f95bf53a53ce81abab0dae2816868bffd 2013-09-08 11:39:44 ....A 372224 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-bee2ced22e80ec151fb5d2d6659b60dcab41d3c50f50ffc24d3aa33c6992ab8e 2013-09-08 11:31:48 ....A 260608 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-bfe6d47bb3bbd38ec2d236490baee230907d31a2aa183f3acddbc472749c3308 2013-09-08 11:22:20 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-c0151092fa7d1503f34a1f2b9aa0d435218344200e679afa23281f2a213e1ff8 2013-09-08 12:12:14 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-c04d6cad602cede3e04ce6081fb3c9acea530b07cbb642fe6d5f315a2c0d5057 2013-09-08 10:35:46 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-c147c531e124cdec95ad3618ee5cbefb3e7edcad811f5b321456e51178f122f6 2013-09-08 11:09:36 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-c160c289e6659728e989ed523774845a3d54eb253ed2277b7e6b0cea16dd1c92 2013-09-08 10:33:14 ....A 86528 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-c1b57e383aafee1764b7c54aa7dc549dc3d89d76401dceeab5aa1510c87ab25a 2013-09-08 11:47:58 ....A 128512 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-c292bda6f9a55298e9b06f1f1f4b727d375a7d9b0fe56db70532cf051b30152c 2013-09-08 11:10:12 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-c30f3f6d64f18fcec8f8e64d2a731c7c8e65644f54d6f4779a0a330c97902e04 2013-09-08 11:50:00 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-c3993a6335b87961ace42df0a9ff97b94922e06c9fa573df10864757f2a2e395 2013-09-08 11:10:18 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-c4074fea835874d6fcfed9690c9641712c933ad2acd83702d24746a6583c0d40 2013-09-08 11:54:42 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-c40a30b55bc4169182a686652fea7113ec856be23867915425eee1a070ba0e6c 2013-09-08 10:46:40 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-c40d3a2421e4bf31c2d2254c9d08f1c04991f625c3aed86b6d53fbf44b8ab149 2013-09-08 10:29:08 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-c4fba0342b3fc59b976f25a415687e49623c303db75d13f29e59d04cd1fe9a8f 2013-09-08 10:40:52 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-c5176257eb028223f353c61b487b9d7e7193daf9e88448b0bf5b55e49e85a0fc 2013-09-08 11:18:32 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-c51f46897a4ebfc491d0a176c85080069776f0f34f0d507348e911baeb1170f0 2013-09-08 11:43:26 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-c5918ef45584e30089f894e065bfd74859ae902b3ff51bb5e46a314607047c64 2013-09-08 11:43:38 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-c681cd1e8b0b8401a8f3e04e5aee26a46d6b7b45282e9ccb6eddf4ff04acc4e3 2013-09-08 11:35:52 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-c79c4bc9264e193c990874037b8cc2bfc4b94fb91689795f4e658b0b10a8265f 2013-09-08 12:10:32 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-c7b958bafe6dafdb92dd607838e48f46216d45a69ee83b56c9a67da4b7bfbc5c 2013-09-08 10:57:16 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-c7ba1335b2670abbe5908273b934918780b4a76efc369d84f80af4581e0df043 2013-09-08 11:10:28 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-c7ffa03c4faa654ad1b3a1681534f1c3759b86d2f9a33b77f90629c54f152cd3 2013-09-08 11:57:30 ....A 83968 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-c82ba925367e50c5cf75fdb7d2c086b55dc3b904aed4b430d15f5b4a03a4c38e 2013-09-08 11:08:16 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-c8aeb4d8768c090bfc5de22c5061ddcb264d957ccdde8a14839e32b5b3b99b9c 2013-09-08 11:15:08 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-c8aed3f893ef335d841bd6840117bbe84cead4b26a04085b808a984f8a6f30b1 2013-09-08 12:11:18 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-c95563d5abc58932648f3ef63a2e4d7ec547ea7e3ca47f605b9c448001ac74dc 2013-09-08 10:40:30 ....A 115200 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-c9e8208e280439287e1e2ec40f6210522b62e5ee62021238a51d12ba4baef3db 2013-09-08 11:42:20 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-ca15462ee75e6386167155c41920b64d4eed0e77d7e201d2060a57d042652dc5 2013-09-08 11:37:52 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-ca2b08214b3dc390781b455bc950443d39e4f5c976e7bb95a2764be7a2d6cebb 2013-09-08 11:23:58 ....A 128512 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-cb03c65a5a5792fcddc7c4f4f6a9f842a9e06e110e70e758a0301e8d8270f4f4 2013-09-08 12:18:42 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-cb158c68bb0da47ec2bcfdb7812bd908a794411aa33a1684cdde45e487906ed5 2013-09-08 11:46:14 ....A 109568 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-cb9c3f3a6872d6a5dff22c4cd1b943538a5bf021c7b190eca423c144841ae58a 2013-09-08 11:54:46 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-cbe1b783623eea2bc0d2d59c210656a1019d18a5f412521e47cba3dd2b543957 2013-09-08 11:30:34 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-cbf68444d2408c673d98fc60e67b13d762dbe9ae579505b36be3c13fcb8b119a 2013-09-08 11:27:32 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-cc601f48f01f14023f5dcdffd8a1a96b11c7f7624f06d7e9239cca2aeec5b785 2013-09-08 11:50:14 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-cd1fadbfcb3152e7f75cd18b6bf84bb0795deb8490476f4e61c8b9c3f603e694 2013-09-08 11:54:44 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-cd9b7ad382d83a7629343fb591f12a0252ca522c7ca4a18d990097c97304c162 2013-09-08 11:56:56 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-cdacfd25086740a4bd51e8cb60d9d1e314e0ce9005396ff61f3f7258237ccb38 2013-09-08 11:10:12 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-cdc1fd6ce0cb0054a8617bd8c03fe61b600c5f398b944cab32ac1f9eb7d3c18c 2013-09-08 11:08:14 ....A 228864 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-cdfa8cd89639098dd8fd8323d5de2c21033ae7dd5174ecbc6d5210c781889f5c 2013-09-08 11:29:36 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-ce04715f0606c6c12581c90f35d2d8bac413cf53109ef8920d5fb07804ca6dcd 2013-09-08 12:03:26 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-ce4d8bceafdda93feb1fbd69a2cd2747184fdbd4308ea8268e8724859df28be9 2013-09-08 11:22:58 ....A 82944 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-cea568b6ca3108a09cc94afadbed5d18faa9b0b1887eb31dfba09ebfbb0b5a6a 2013-09-08 11:10:22 ....A 86528 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-cf0da6104032d5169ad4edbbd599f0e4b0f05c42b813b56e6f8496a055327c75 2013-09-08 11:17:32 ....A 104960 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-cf91526921c0c732cc322b84897078a94d23d9d23487cd27700abaac55496b33 2013-09-08 11:17:30 ....A 83968 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-cfa9aefdc7b57400d7db90faf50b6e2019f091d04984e874b6d727b361ba481a 2013-09-08 10:37:00 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-cfccb8a7267153e304b9efc5c5c0cb45c8632472b1d06dcde83b86a367b198c6 2013-09-08 11:48:26 ....A 115200 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-d0cdd2719533fa3c612f5b38302da11f43b91c3ca4bf4494e7db9a0e6ea09396 2013-09-08 11:18:58 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-d18b65e2e8fffcca3f3b1faa75016c3289f1339847599e975f489834c1e74c2f 2013-09-08 10:41:42 ....A 83968 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-d1c5368692056e3f84f77aff28fcca6f7a4602ff3d9bb1d80e864a6f3aa4969a 2013-09-08 12:00:34 ....A 226304 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-d1d4be0f5c926148fdb8fd7213be497b26dacadeec26a21446f0a5a4ad82856f 2013-09-08 11:57:32 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-d1d81cda39d242be45042202c8e19510a963bf5402fa495b2cf13413d5dede76 2013-09-08 12:06:28 ....A 217088 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-d1e08dd7d7c72777ec24be0262954459450b0dfa3515235feb0253ea93b72d0e 2013-09-08 11:09:52 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-d1f840051d9626c9f4abe300509a4282c422f5c356d6a30336722a41417c5409 2013-09-08 11:45:40 ....A 102912 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-d21ddc5d772c2362894cc498bf1f9f11245590bf36a5ea1146a5a780ccefef31 2013-09-08 10:36:58 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-d25d2493e71fd8256114dfb1b13fb4c1f7c06ca925f33cf315978e38e094931a 2013-09-08 12:12:24 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-d543da21c80d30129f46462979892061a9a58a507024c5b45cefc04c843f64ee 2013-09-08 11:49:40 ....A 435443 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-d6311cee603985e5c8b5b395dfc9de4cbef20dd7bc6890d5ad4fb04b4eb2fccc 2013-09-08 10:25:14 ....A 151552 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-d65716e566420c6c4eb570764d3e80a0c6df483bffbcc84aec82bcf407d14152 2013-09-08 12:13:40 ....A 71680 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-d8cf52b7221868cb9b40a78107638f6a3d68862b61eecaf6d21733b1316fa58b 2013-09-08 12:12:12 ....A 167936 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-d9032cf782cf91cb905ca29f8ab6019513c0827b86e4bf0195098d12f9f4bd94 2013-09-08 11:06:16 ....A 451072 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-dda6392b19076cd6c04dbadec78eeec841fc1eb7e9d8627321d4ec52bd622753 2013-09-08 10:39:26 ....A 141312 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-de2ec0d276191f8a51f3518fbc9e4d0b4c023a609ee283419d5936cfc1e07bb5 2013-09-08 10:43:06 ....A 96768 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-e014f5c5616805e116aa934b4ea8937ff98ceac3498ed6f9979c30bb26b12d22 2013-09-08 11:29:16 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-e0da1c02b027cd3397d5bc0760edc4017b9f8632ac38653a4cdfba9d039a714f 2013-09-08 11:31:28 ....A 260608 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-e0dc41d298880bf0752514f68112ea6ec813a39a9ff119e108554b80969416fd 2013-09-08 11:52:00 ....A 280576 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-e1a68dc57a042bec39a492b09c01129bc412616c81b219b49f93aaa6faa9d6d8 2013-09-08 11:00:44 ....A 96768 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-e26aa653d1967837700027cdc46218ee8364ef1bfd60d8d89b250dbde7876a5f 2013-09-08 10:40:42 ....A 228864 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-e3f9f1e42bfbc138b28c1536c6d0c5b2b3be529914c7ece1fcaf485a0658c7e4 2013-09-08 11:29:36 ....A 253952 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-e5e0d05d363f46abb6a9cabc8731efbc2ce9b2bffa526d22410f0cbfadd9931b 2013-09-08 10:43:12 ....A 228864 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-e76bf9e7e5ce4d07aa2c1438dccda03a6612e5a8d023182c934558a52b783b54 2013-09-08 11:19:20 ....A 215040 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-e87c28295f17d7a912d7f58986e754f8e654e6ce581de10502895cab6cfb0e28 2013-09-08 10:57:02 ....A 224768 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-e8c4df87b86ed429f1f362d7bdff2171711976025a6545e5c2ddf221bff8ee6b 2013-09-08 11:15:42 ....A 250368 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-ebfdf84f0fef9fddbfa51b3b9a24234bb9a3470026c0c99c7b68b85f4d86bcf0 2013-09-08 10:32:52 ....A 268800 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-edbde10fbb5694215a7aa137e78922d7064779f66dc0170258cfeb8ecf7a975b 2013-09-08 11:02:48 ....A 205312 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-ee3ee5fc4d8d27226c6085168ca1c52345a58a676a540f1d532210f16da2d08e 2013-09-08 12:02:08 ....A 440832 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-ef4948502568818777a62178faed28b34bbebaaea125407863bd22bfb6fa708a 2013-09-08 10:45:36 ....A 109568 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-f05f50b33726046b7c78e8bcfed1b342c18542d616efb96919da8fb0760e0d7b 2013-09-08 11:47:54 ....A 115200 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-f0e5a788a55fbbceaf917f96cc42f5c899ff1c4cc81920a9504073fe303eacb6 2013-09-08 11:52:06 ....A 251392 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-f1e4561f4eea149147f50691528433ab2eeb2c25fb9c5be02be5b03fd710baa3 2013-09-08 10:43:18 ....A 106496 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-f2a59eec182a8a907ed97f08a3e286e8e3e601555ec618e60ef38d9ed376aece 2013-09-08 11:11:08 ....A 237568 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-f3bec756969e6fe566c49d7effeccb95bb584d2fb2deda632ef2e824d1a1f44d 2013-09-08 11:55:58 ....A 95744 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-f4158118409781f116efb6258c6ceea360af832222be18d7053fd619e339ecfa 2013-09-08 11:00:28 ....A 109568 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-f5652d4b27d2101ababc86dc318bc153c32d270fec695298bd6d722da9860fd2 2013-09-08 11:08:32 ....A 228864 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-f7623bf9b63cc49f36400cf7731984b4ff1e8c2af5e2ca2fdef46930eb666bb7 2013-09-08 10:24:30 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-f7a4e10bb15c59140eae189f9b2199630c2efa401e708e523f91f24aae192a95 2013-09-08 12:04:02 ....A 419328 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-f7afa0d6bee380cc6106b57f0fa3fc531a30c6f2c05918b0e55bb9d33bebbb07 2013-09-08 12:18:10 ....A 217088 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-f7d92efdf47270e6085cec53742ad150374b8daaa208f68849cc10c990d4cb3c 2013-09-08 10:36:54 ....A 527872 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-f88f867104f91baee29d29be7b3724c452e580659e12e2da8622a7a374b6158c 2013-09-08 10:24:50 ....A 238080 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-f95a0f6898b71b862b8de1e72428af318d471a5b8ad7c0c0c189f30296b20fa6 2013-09-08 10:40:16 ....A 150016 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-fa74fa8b3c77a32f0eeb6692d54c62da7beabd76abf21c50d158a932d95a64ea 2013-09-08 10:44:02 ....A 260096 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-fb98e0541905000582dcfa8ae0554fc1aac6088302678d42de882fe900dda857 2013-09-08 10:57:28 ....A 266240 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-fba6ca8bb0deba30ff29263dabc624957f660485e7b44850950672b05ffe2756 2013-09-08 12:14:32 ....A 217088 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-fc30ccda2d50063afe41caf36785abdf72f12860d51761c97d571a4e7ded1838 2013-09-08 11:15:52 ....A 183808 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-fcb7ad572d62c016d71da3f54977995979a002256a32b670b003dd03195c5345 2013-09-08 11:03:58 ....A 238080 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-fd9381dd003d43aa77cb573f3cfc7569f70740ad6146215501c91803ebe70509 2013-09-08 11:55:34 ....A 461824 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-fddeb7eb86524ae6a47f8e908b77e23de2529bc0c60fe9ba980f78288baa424e 2013-09-08 12:12:48 ....A 216064 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-febaf2abe881e39f6ec7d64809f764371b096d3e15e387d0e3fabe8ec486c986 2013-09-08 12:08:44 ....A 440832 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-ff19010c9432ad1506056fd8cea8b5efba59eea0a3051edd2f3ae289e72e1992 2013-09-08 12:18:46 ....A 235008 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-ff6a16d34ad86cd10a0ee25aa0c311eb4072a85da14dafe777c6e0557d01ad61 2013-09-08 11:30:48 ....A 235008 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-ffbdec77065ba411c40a399d5237a409e7f8bca559640bcf0561f6197de86b8a 2013-09-08 11:03:50 ....A 150016 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.sjt-ffcb4d4278594710046d02854c0c0b1ea183137abe6d675754798f1cac25f4f3 2013-09-08 11:48:20 ....A 205312 Virusshare.00095/Trojan-Downloader.Win32.CodecPack.zld-2cddcd1659baaf323b42b32201fa97a53ccf889493c3b41e364a10a7fac53ea9 2013-09-08 12:16:16 ....A 655081 Virusshare.00095/Trojan-Downloader.Win32.ConHook.jh-964622550e5bb8890d225d417cfc070131fa5e8b96074eb7967a1cf0059344b6 2013-09-08 11:45:30 ....A 10516498 Virusshare.00095/Trojan-Downloader.Win32.Cridex.hfe-93f077ad83dca7f50d811808208e5339ca2f632d52665ec0a137dfa3c02ee896 2013-09-08 11:29:40 ....A 87288 Virusshare.00095/Trojan-Downloader.Win32.Cryptic.b-790e471fa3f047765118a788ed498953650a293f630ad118e64845bb5ce91413 2013-09-08 11:37:48 ....A 630792 Virusshare.00095/Trojan-Downloader.Win32.Dadobra.mr-b0c4ad53a0eb0435804b8ccf9d8da61cffa8330d3e45e9e90596a2cbd918184d 2013-09-08 11:58:26 ....A 167100 Virusshare.00095/Trojan-Downloader.Win32.Dadobra.uh-b6e48e058b9d74ddfba621e899516c738ecf579fab695fac93f9d91fee50b16d 2013-09-08 10:46:42 ....A 420352 Virusshare.00095/Trojan-Downloader.Win32.Dapato.a-8eaa4e4476481ef1ef7b546f98a94345bb93593bd6a44cc68462a4af8eda21ba 2013-09-08 11:47:16 ....A 118184 Virusshare.00095/Trojan-Downloader.Win32.Dapato.abl-4f37e064ac09a5865e4b579dab7c2d1c7ef8754efd77f5e1ecc2893f190c29ca 2013-09-08 11:06:06 ....A 130963 Virusshare.00095/Trojan-Downloader.Win32.Dapato.ahj-1169b69bec50888cdd57ad41fe9dc7982f1b439f83efd954e7793941c68de0dc 2013-09-08 10:27:54 ....A 458752 Virusshare.00095/Trojan-Downloader.Win32.Dapato.ahj-65b70d1b7c18884115e2aaf039543ef44aa21b82ca5ba63447a28fee516bcbbc 2013-09-08 10:24:12 ....A 252161 Virusshare.00095/Trojan-Downloader.Win32.Dapato.bf-4554762ab4dab6e3290bad9643779f8125e5fc3b8c247ce6179f21537b4edd38 2013-09-08 12:19:48 ....A 80620 Virusshare.00095/Trojan-Downloader.Win32.Dapato.cs-f8350ead8410034b19984f514e3b7ff25b27d9fb5ceab81b1a0c13f2dbc2695a 2013-09-08 12:07:58 ....A 422400 Virusshare.00095/Trojan-Downloader.Win32.Dapato.cu-aea998a5b9e5bf8862d41d58a57d4b47b5cd796a55d9b70fb85c1eab352d22f1 2013-09-08 11:25:30 ....A 340480 Virusshare.00095/Trojan-Downloader.Win32.Dapato.cv-63ca6ebcab9e384898e2c8843c2307eb16710a45436ecb8e741355e7e3bb60aa 2013-09-08 11:44:46 ....A 333312 Virusshare.00095/Trojan-Downloader.Win32.Dapato.dt-f25b057650ed5a5369d6105c610218a9b1aefd094c887c6065884296baa69f2f 2013-09-08 11:39:54 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.Dapato.frh-742ba131cb7ef22d66ef96f78f2fcc5d16ca320fd923109f896d3b08f029cd8e 2013-09-08 11:27:14 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.Dapato.frh-77aeef2eb8dbfa34932136e992a8ab7b7227d3e44a6969ed0cbf35e7bd04ec17 2013-09-08 11:15:12 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.Dapato.frh-782a895f1650d354342916d063462d72beee49b0bab2c9dcd069dbbbe9962e11 2013-09-08 11:08:40 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.Dapato.frh-787cff186305adfcc7bf496a09b124473bb1819d52d6ffcb1fb0ef7b2e057e82 2013-09-08 11:26:58 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.Dapato.frh-802ded5b332f62a5d965c83a57fd7d479808b9800d345ada2bce9b65e710f319 2013-09-08 11:44:38 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.Dapato.frh-85323d2f2f17cbad7d4a3d89e452763ccebe4bb75f9f1a514934c74f8459ba04 2013-09-08 11:32:20 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.Dapato.frh-914f3a67b6c16d84685a9346f575d56b6b7cc1178d8c375d865e317e2ef5822e 2013-09-08 11:15:18 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.Dapato.frh-93beeac3b7e2e8e8a4df4557a0043e0231c6ae04d7127dd37e9b93ff8a8864a8 2013-09-08 11:44:44 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.Dapato.frh-96171a7805d976837205cad3a5b9b5a997963475cf22c4505beea7d01c0a31eb 2013-09-08 11:11:32 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.Dapato.frh-a14945801a99a8bc3c3a7ce4e4eafc154e12f4f1f8f517556d64c6cbda86c37c 2013-09-08 12:19:54 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.Dapato.frh-a8fad90f75e3fa6040e964a078442b23dd7bab299fa901086ebfc447d6c51d50 2013-09-08 11:45:20 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.Dapato.frh-b24669f417779e36cb464eb5a487a554a4e64b3508c17d021b9dc921a379d19f 2013-09-08 11:48:56 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.Dapato.frh-b550c4813971c843dfd81b30ef5a198ac5b837f341743c61a1a6901a9b03a064 2013-09-08 11:24:42 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.Dapato.frh-b8c13f1979d607aba243d2baee74d7b4be993dec276a8c55b6f325d33e512cfd 2013-09-08 11:17:56 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.Dapato.frh-bb5af09b2b958be6ceb0dc7275802153f3f27ca7fc0a39e62746021840cae2db 2013-09-08 12:08:20 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.Dapato.frh-bd7818d8e31ff25e8c1d46fe3c497abe504f36786949463de48d02830942e38f 2013-09-08 11:53:46 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.Dapato.frh-c39a55a4b7f9bde69a99ea9a31b7f7b2a4502c0b5ffabd5fc79c9a0a050de17f 2013-09-08 11:43:16 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.Dapato.frh-c871f04714f13c5a161cc7629fce47c4b52b5a5d9a7b8e25f35b17e1c8abe52c 2013-09-08 11:18:34 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.Dapato.frh-c9bd1ace660d923d731f96d5653d09565305367f6dc66d680b2a3e7c92ae4110 2013-09-08 11:32:16 ....A 494592 Virusshare.00095/Trojan-Downloader.Win32.Dapato.ha-6b5a54ef94280adaed07ec1c8a2eced3d83177cb5230734cefaa620822fee2d5 2013-09-08 11:19:32 ....A 90624 Virusshare.00095/Trojan-Downloader.Win32.Dapato.meq-c38280f60f7a5e058579a25888374f58fc17cd749494053740efe84b2abcd71d 2013-09-08 12:01:48 ....A 5680640 Virusshare.00095/Trojan-Downloader.Win32.Dapato.nvd-5012edc87ca9a22a1fb0742b79ffd975d8fe09869ba45a93a3db9016e112683a 2013-09-08 12:10:40 ....A 74000 Virusshare.00095/Trojan-Downloader.Win32.Dapato.qhl-25275aa222f022da349ec4112936efc8e590b3be7d45199f0060876ee54d736c 2013-09-08 10:43:52 ....A 378880 Virusshare.00095/Trojan-Downloader.Win32.Dapato.wka-e54b535f76473c64712d99826dfc3be0d79763b841d8c00a38aa3e04cab14917 2013-09-08 12:14:04 ....A 373095 Virusshare.00095/Trojan-Downloader.Win32.Dapato.wr-f23c21deca6f77eee81b40f187d750628bf1e2b458d4f4fb5bb71d0b4b835ce0 2013-09-08 11:23:30 ....A 66048 Virusshare.00095/Trojan-Downloader.Win32.Delf.acc-61e7fafbef0e8fe9e697e90d2366d57d464da2700658780766d2d5acbb91646b 2013-09-08 10:55:24 ....A 191488 Virusshare.00095/Trojan-Downloader.Win32.Delf.acks-3d6fbf4cfbe842002b48614c024cf86edcb34f1184be6267e358d296d34c10c6 2013-09-08 11:23:44 ....A 564736 Virusshare.00095/Trojan-Downloader.Win32.Delf.acks-5c0585e1ae8c23f4ce8df2d188bd2d5c22326e553cffc23885d3a8a4889c5f09 2013-09-08 11:00:28 ....A 564736 Virusshare.00095/Trojan-Downloader.Win32.Delf.acks-9e3a7e054ea65ff37a9f0141fe59a5043b782d57819a98b7b0608eae21715cd2 2013-09-08 11:10:24 ....A 294632 Virusshare.00095/Trojan-Downloader.Win32.Delf.acks-ab8367f2a6fea6d275123a3e1a7517f69f57a50ad605eeef29092c7f432577db 2013-09-08 12:07:02 ....A 191488 Virusshare.00095/Trojan-Downloader.Win32.Delf.acks-d5cab2bdbcb7b11ea8e43d4ce2c845d95298c8d26d60239c8c2b25c6fba38fae 2013-09-08 11:56:54 ....A 8672 Virusshare.00095/Trojan-Downloader.Win32.Delf.aco-25e76f018bb3b741e3c5a12600018496fea1c69b49381550a6c9ce548fe1ab79 2013-09-08 11:18:42 ....A 642048 Virusshare.00095/Trojan-Downloader.Win32.Delf.adcf-40a07b6b1815d2279cef0e8f01341c2013b36f12cc2da02de87bc228a73144f2 2013-09-08 11:25:12 ....A 154144 Virusshare.00095/Trojan-Downloader.Win32.Delf.aeo-300eafe4e58818c71e7701165fb095eb8d10682f7c5f7e40f60a0054e8a72f20 2013-09-08 11:11:42 ....A 11264 Virusshare.00095/Trojan-Downloader.Win32.Delf.aet-c8c90b83d264f18ed58c44d3fd6453dee8d36b5eb5978dfde98f3bb395cb967f 2013-09-08 11:14:52 ....A 140288 Virusshare.00095/Trojan-Downloader.Win32.Delf.aez-fbc47c6a5547411e2768bccfa97b17f3c3df4a888a47f03d501c20b7bc3e8dfb 2013-09-08 11:56:02 ....A 15520 Virusshare.00095/Trojan-Downloader.Win32.Delf.afl-80eec38cfecb1d9f312456c5fc743381ad539122504c9210cb8535e06db6ab7b 2013-09-08 11:00:02 ....A 162816 Virusshare.00095/Trojan-Downloader.Win32.Delf.afqw-582ef02c18e31b1bf453c162489935d809e2a60f0cbea7a02743c5d591411257 2013-09-08 10:31:52 ....A 162816 Virusshare.00095/Trojan-Downloader.Win32.Delf.afqw-5b7991fce89730a980f5d6b14c9352035d8d061850730a5c25dec3dd2b0c65c4 2013-09-08 10:49:46 ....A 154680 Virusshare.00095/Trojan-Downloader.Win32.Delf.alu-fb54d3eb1122aff9aca320539292e21b2fb3037a70d89e38963001a109218b79 2013-09-08 12:16:14 ....A 16758 Virusshare.00095/Trojan-Downloader.Win32.Delf.alw-fbeb783ab160b11b639b9c508e65b00dda317f6d1eaf807d77c2987f4b7167ab 2013-09-08 10:36:44 ....A 20011 Virusshare.00095/Trojan-Downloader.Win32.Delf.amv-f671ee1343991028fd22d194e22b13a53312b04cd598db5bbdaf1881ad1c932b 2013-09-08 10:56:00 ....A 20992 Virusshare.00095/Trojan-Downloader.Win32.Delf.anxn-7e6879387a3c73406206cb5102833e02b758eb1a8ef0de6cfce9b38a399cfaeb 2013-09-08 10:59:10 ....A 9364 Virusshare.00095/Trojan-Downloader.Win32.Delf.apy-349f64dfacd9d3e126754629cb2ef741572aeb048732c876615487473933b9ec 2013-09-08 11:56:38 ....A 22587 Virusshare.00095/Trojan-Downloader.Win32.Delf.apy-cae12e54a1a93b2461dd0d2c551bb96cb56b2227985ca1fd59140f58010b5182 2013-09-08 10:24:12 ....A 281596 Virusshare.00095/Trojan-Downloader.Win32.Delf.aznp-23b65c35ea42fc382dcd4f629e11593ecca64936876215601148bc52e75b36d8 2013-09-08 11:25:44 ....A 282151 Virusshare.00095/Trojan-Downloader.Win32.Delf.aznp-311c1382d34bc03f8c7b932f1cc3a1c4cfd607f5855d119be2b094659d0725d4 2013-09-08 10:31:48 ....A 281859 Virusshare.00095/Trojan-Downloader.Win32.Delf.aznp-533b20c45a1f00af56498bf94a26d3fbfbeca2b885d822eb030c6c5828171ee0 2013-09-08 11:42:34 ....A 281972 Virusshare.00095/Trojan-Downloader.Win32.Delf.aznp-59a23abdfa7eb4c030b25b5afff19017381529840ff990639460787c0604be17 2013-09-08 11:53:26 ....A 281952 Virusshare.00095/Trojan-Downloader.Win32.Delf.aznp-6eaf1a5a360b804babc9d95d52c221b0a3a3e7fc4beb53bf5f0232c31457a9ce 2013-09-08 10:47:38 ....A 281713 Virusshare.00095/Trojan-Downloader.Win32.Delf.aznp-7402432a5f0a4b0a65ccc4bce9c6fadeceb49a2538615583bb31d95a28076a27 2013-09-08 10:26:12 ....A 281300 Virusshare.00095/Trojan-Downloader.Win32.Delf.aznp-7a3aae866f5fb9d71c1813f990a4a2089ca5b39c294508751f09441162dde5f4 2013-09-08 11:51:52 ....A 282187 Virusshare.00095/Trojan-Downloader.Win32.Delf.aznp-7f716f3dfee8c49e6d4c9f38957c323e668e2de7af6e598f05c321d7b607d595 2013-09-08 11:17:10 ....A 282663 Virusshare.00095/Trojan-Downloader.Win32.Delf.aznp-9b33066d9a5f56ae683cc55006d49fc488516aa37c486b73e2bcfec2a63f7d34 2013-09-08 11:12:14 ....A 282054 Virusshare.00095/Trojan-Downloader.Win32.Delf.aznp-a5afc739894b33b6dcf9cd320c7622435bd429819dde390604fbceeb5731bef8 2013-09-08 12:10:00 ....A 281921 Virusshare.00095/Trojan-Downloader.Win32.Delf.aznp-ac5adf08c875414e0b6ec2c8574c20db939bb0b2fcc72c276169e78b5149ca05 2013-09-08 11:14:40 ....A 281909 Virusshare.00095/Trojan-Downloader.Win32.Delf.aznp-b327f8f7305b003b7fd24b01b90a4cac4bb480cfcd7d0da0485d6dd8ba9983a9 2013-09-08 10:26:50 ....A 282007 Virusshare.00095/Trojan-Downloader.Win32.Delf.aznp-baad7d5fc14c77066ad06dc05315379ae9d27d2d5319d7d9f5a87329d14cb65d 2013-09-08 11:47:20 ....A 281765 Virusshare.00095/Trojan-Downloader.Win32.Delf.aznp-ff726233881a4e4bc994f46da856cc3907bdc3b01a489d961fc18abcb883ca37 2013-09-08 11:23:32 ....A 68366 Virusshare.00095/Trojan-Downloader.Win32.Delf.azy-3e6e33affb81a506e1175f6cdf7987aceff7d362f0d83617f3780aa81e9bc780 2013-09-08 11:43:46 ....A 618624 Virusshare.00095/Trojan-Downloader.Win32.Delf.bbxv-09475a115ca335e7af1f1b7a9664448a4e01933695b5e2fd6e1140b7e43eddd0 2013-09-08 11:08:40 ....A 2714240 Virusshare.00095/Trojan-Downloader.Win32.Delf.bbxy-81034e605e29d92497b8312af60075cfa88cebab368340f66df2cc0d5a2d2115 2013-09-08 11:16:48 ....A 937600 Virusshare.00095/Trojan-Downloader.Win32.Delf.bbxy-f117c07f84fa1c86b8bc94b7f0d71d2a1a18c6ca97054c8484bc7514613f90c1 2013-09-08 11:33:22 ....A 177664 Virusshare.00095/Trojan-Downloader.Win32.Delf.bdyp-2c60272e736489433284b866067c92bd42941bf3cb68d56e225c2b57dad1decb 2013-09-08 12:09:40 ....A 387584 Virusshare.00095/Trojan-Downloader.Win32.Delf.beks-a5204393d66635421f6d5a8a764e69aaa2f16be8acfb9d0eaf5336a43a9cffae 2013-09-08 11:36:08 ....A 1311238 Virusshare.00095/Trojan-Downloader.Win32.Delf.bekz-ca8c4f367cc5a3a151f5e743b720279d689e03611652f12235acf762cc413f0d 2013-09-08 11:32:58 ....A 466964 Virusshare.00095/Trojan-Downloader.Win32.Delf.ben-7469298ccc9e08bb52ff15065249c3963c755a63051034a6df4f7a5a7fea713a 2013-09-08 11:38:02 ....A 298516 Virusshare.00095/Trojan-Downloader.Win32.Delf.ben-c514840bc8ce06385e085cada9cf5ce818a1065d50bea74a63c7f541c1d4e5f1 2013-09-08 10:49:18 ....A 585216 Virusshare.00095/Trojan-Downloader.Win32.Delf.bhd-1110c87fb4ae15307beb44c026211a4089370d4182f4699adcadc946c5c5ee59 2013-09-08 12:17:10 ....A 56900 Virusshare.00095/Trojan-Downloader.Win32.Delf.dgd-42731770af3aab1a8ad0e4dab3653a013ab41a7480e7eddf7e2fe0806fd226a6 2013-09-08 11:19:56 ....A 105516 Virusshare.00095/Trojan-Downloader.Win32.Delf.eew-ac6d01091a917db99fa92c39a5394d869f658d27424760509e7ad24a2421e887 2013-09-08 10:25:06 ....A 110592 Virusshare.00095/Trojan-Downloader.Win32.Delf.epw-fc3a6dfcb6967d6250e2b09f9ec683facc82292f96cc8e9ec870aec046e00af9 2013-09-08 12:12:40 ....A 157655 Virusshare.00095/Trojan-Downloader.Win32.Delf.gen-c39988ee4dd205c27bffc8df55f1e6aa0ddacccebd56e186e1b368241ceb052c 2013-09-08 11:42:56 ....A 159218 Virusshare.00095/Trojan-Downloader.Win32.Delf.gv-3f6edd3e423613c607262b2777dc80424d0dd923a9e4c88657c27775dc01d48f 2013-09-08 11:17:20 ....A 381952 Virusshare.00095/Trojan-Downloader.Win32.Delf.hgdb-46b06c817b9de58c2a3b346cdbd6e82df7dba1d3feb13e345f3b6455f24b01d2 2013-09-08 11:30:40 ....A 84480 Virusshare.00095/Trojan-Downloader.Win32.Delf.hgfo-0324535267ced8c4a2f3b77231eda54a2397bd0100095fa43df11472dbdab98a 2013-09-08 11:02:24 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.Delf.hgfo-4b2b5881ae0f3d3f671310330dff5a5896e482867e87000eeead9c258a2c6ba0 2013-09-08 11:22:48 ....A 167936 Virusshare.00095/Trojan-Downloader.Win32.Delf.hgfo-b897b19ea97edab7ab43915bc1940a68bd7f2ea06f9fe1a31f7b90b0234dda67 2013-09-08 11:48:28 ....A 172084 Virusshare.00095/Trojan-Downloader.Win32.Delf.hhc-9838875e33c76eee72427d7a0ca8b2ddfe5c2937db9eed073add16d9c4e5ce1a 2013-09-08 11:03:16 ....A 162816 Virusshare.00095/Trojan-Downloader.Win32.Delf.hler-723a869d4dfb835b89b6cab4d01656fc941617cf8db22542a3908f11531f2696 2013-09-08 11:28:36 ....A 637568 Virusshare.00095/Trojan-Downloader.Win32.Delf.hmzs-428c867d1e7f846bd21f4bb9c1391dae461b86e20152c71a2fc60372e66fa271 2013-09-08 10:25:30 ....A 309235 Virusshare.00095/Trojan-Downloader.Win32.Delf.hsfp-35120fe50baa258cc693f74d0501596b8570d2efa7bfe64ddac05834c95b1fe1 2013-09-08 10:38:44 ....A 250791 Virusshare.00095/Trojan-Downloader.Win32.Delf.hssx-840b374c49706e872b106603fcc6485684b9bd168b5eb0a5ffe4fe800bf2cd40 2013-09-08 12:11:10 ....A 251026 Virusshare.00095/Trojan-Downloader.Win32.Delf.hssx-91fc0549c76070dffc95a50ddce85481592d9d9195e70c4bfc754e90a0a50e43 2013-09-08 12:19:30 ....A 251286 Virusshare.00095/Trojan-Downloader.Win32.Delf.hxzs-3a931536fd212ae82a1643d416663cccf5cffecf0d3db98f25b6e58548c068df 2013-09-08 10:34:42 ....A 251061 Virusshare.00095/Trojan-Downloader.Win32.Delf.hxzs-5f17addaeea0cb59f8096d08a7eb44738fba56e27b6e453e2706ba925d17c751 2013-09-08 11:42:22 ....A 250956 Virusshare.00095/Trojan-Downloader.Win32.Delf.hxzs-d63f928b3a3c3c28fe8628eb7b0194e802052da69b039d21ab80fa71352ad4bd 2013-09-08 11:16:34 ....A 476672 Virusshare.00095/Trojan-Downloader.Win32.Delf.hyjs-bded14732095ecc5592305f36a4d2034ace320994dcb52919b286ea380eb2fb8 2013-09-08 11:36:54 ....A 540160 Virusshare.00095/Trojan-Downloader.Win32.Delf.imf-9abe983a3f5ebecdf9d8be0826f0163e46ff90138858ed8dd3f77454e72606af 2013-09-08 12:10:06 ....A 36879 Virusshare.00095/Trojan-Downloader.Win32.Delf.jo-3a3788bd1c844df475b901a3737b09246fd0ca5272d418ed4d335c6757f71859 2013-09-08 11:19:30 ....A 677759 Virusshare.00095/Trojan-Downloader.Win32.Delf.jo-7604b2ff887e53ba94fa0793e4149c8c3fd64bd6ca5632479318306582f5a14a 2013-09-08 11:10:52 ....A 60416 Virusshare.00095/Trojan-Downloader.Win32.Delf.keon-71e9df90ea5c32a4e3dacbc08c1f3f47d1e287ede71d256dbe1f1d69c13398d7 2013-09-08 11:25:00 ....A 13312 Virusshare.00095/Trojan-Downloader.Win32.Delf.kfrb-ffbd5eff4fc0acaaacf74aad6f2931923c150d9648d456d0ce1c1b8ff01957ba 2013-09-08 12:17:04 ....A 161076 Virusshare.00095/Trojan-Downloader.Win32.Delf.kioa-0540f4656403530c8b72c8c2389db858716761655a87895e957387a6cca6339c 2013-09-08 12:18:16 ....A 159922 Virusshare.00095/Trojan-Downloader.Win32.Delf.kioa-8ac514ffc0e4a0602d9ac29a30fb4cfe601f358636e8cad5053317482c6b6dd6 2013-09-08 10:35:08 ....A 160827 Virusshare.00095/Trojan-Downloader.Win32.Delf.kioa-8f7444ab08a08626d026096fae72b60aaadeaf8a1790c11bfffa1f2783efbba1 2013-09-08 11:31:44 ....A 126976 Virusshare.00095/Trojan-Downloader.Win32.Delf.kjgy-9dabd436daa66181da15ff1e95efe69e9e5dba05172226038403314ac62c00a2 2013-09-08 11:10:08 ....A 126976 Virusshare.00095/Trojan-Downloader.Win32.Delf.kjgy-f52018a8a4423253b28e1889c386db8f310a05f807244e0b1e7b1a54818b2194 2013-09-08 11:15:40 ....A 69632 Virusshare.00095/Trojan-Downloader.Win32.Delf.kn-3117d26ea1c3e1de8557e5c5568a008fcd8c1d5e98d45ce3c3e69f6946861504 2013-09-08 11:31:00 ....A 203340 Virusshare.00095/Trojan-Downloader.Win32.Delf.krc-46ea2d1dde64148c1879afb44d64af1ac989e0633febc7517c3d55d26d62f27f 2013-09-08 12:16:30 ....A 179434 Virusshare.00095/Trojan-Downloader.Win32.Delf.ojv-238d43a0cf7fa8d18ad3a470ed43aa7c7636ebfd2af66399289e6f93b5a9f9c4 2013-09-08 11:04:36 ....A 251648 Virusshare.00095/Trojan-Downloader.Win32.Delf.pi-7707add9a2dc558de21927ddc4d410d02aa35ca70170a268d7552284ae5feb46 2013-09-08 12:03:46 ....A 120832 Virusshare.00095/Trojan-Downloader.Win32.Delf.ppy-8b8eb1e1680a197e16296207207017451f340ed6ed0d11bb2a93f6d6d27b754b 2013-09-08 11:28:26 ....A 152064 Virusshare.00095/Trojan-Downloader.Win32.Delf.pu-dcce88aef733c2dadac075415f37d9a34e0aad87cc5c8b6969e56c0e142abfdc 2013-09-08 11:03:16 ....A 56320 Virusshare.00095/Trojan-Downloader.Win32.Delf.qv-ba20dbbe429e5af78fc9ef9ef951470d6ba6581d7a782ac4755fd33c8ba28d69 2013-09-08 11:37:58 ....A 12288 Virusshare.00095/Trojan-Downloader.Win32.Delf.qz-ac8e9dcb39fdec70c70282b3b89562605178a06bc0edb3c72755055879b751b7 2013-09-08 11:08:46 ....A 117248 Virusshare.00095/Trojan-Downloader.Win32.Delf.rr-75912a7d5dbad29cf7ee249f6e66f1553f7e1778e65e862ea240e5b2634c0b5d 2013-09-08 11:49:14 ....A 2542591 Virusshare.00095/Trojan-Downloader.Win32.Delf.utw-f8183e5f7fea68d57a7b7612caa1108ca1cec4731e1515f2420cf21c07167415 2013-09-08 10:54:36 ....A 723460 Virusshare.00095/Trojan-Downloader.Win32.Delf.uvk-353fb2fca8eb3ef914660589f1d06967021fd9a350ccb64da5ee6946ab339d98 2013-09-08 11:13:10 ....A 723460 Virusshare.00095/Trojan-Downloader.Win32.Delf.uvk-423d4421f2a579147f0f9a0ecbfd1bc52738dd175ea55bf791919d13097b8075 2013-09-08 10:30:46 ....A 723460 Virusshare.00095/Trojan-Downloader.Win32.Delf.uvk-45ce5e891ef15bae9c2b46336dfce86762fbc4f4f378f0b9ea50585472cdc84e 2013-09-08 11:08:24 ....A 758272 Virusshare.00095/Trojan-Downloader.Win32.Delf.uvk-762fb277cb634a30ae813d9c685ef598618de23955ac99064f565669b519552c 2013-09-08 10:30:00 ....A 723460 Virusshare.00095/Trojan-Downloader.Win32.Delf.uvk-79c90f4ffa5b92525bd46695ab83fb5828b0b391a018eeb903c509e0dff51016 2013-09-08 10:23:32 ....A 723460 Virusshare.00095/Trojan-Downloader.Win32.Delf.uvk-947fd7a86733fda8a6ea48ad76034ae59ee111aec628c53221735142faab4948 2013-09-08 11:41:50 ....A 723460 Virusshare.00095/Trojan-Downloader.Win32.Delf.uvk-a2639ce98a9ab39400eccc0f6abf5ca6022b258e28e1cf2d2c69c93e6c786c71 2013-09-08 12:03:40 ....A 723460 Virusshare.00095/Trojan-Downloader.Win32.Delf.uvk-c52767d85b3edad107a4fa75a86c0814ddfc60a644c7018be63db26c9f04e813 2013-09-08 11:41:48 ....A 723460 Virusshare.00095/Trojan-Downloader.Win32.Delf.uvk-cc49af76c934adbe6a40a22e7109c5fb930d93d1904821f095ae6147576b18ce 2013-09-08 11:13:52 ....A 723460 Virusshare.00095/Trojan-Downloader.Win32.Delf.uvk-cd0b501ff60f1864cbe87214d3268a7db217c44826cc4e24c6e3e00f28d2a416 2013-09-08 12:06:36 ....A 723460 Virusshare.00095/Trojan-Downloader.Win32.Delf.uvk-d1898eede19a223683b4321c6f1633020f39a623ca0cc1742b8865f8dabd606a 2013-09-08 10:38:36 ....A 723460 Virusshare.00095/Trojan-Downloader.Win32.Delf.uvk-e1d49af5535ceb87156a5ff51cf719e34e7a10e943d49a19975b76d0e690c163 2013-09-08 12:07:56 ....A 81408 Virusshare.00095/Trojan-Downloader.Win32.Delf.wds-bdf498c5a9913b0fb6ead16b517a56a99c6ba9c079fc1108bdbfe5649fce1973 2013-09-08 11:26:00 ....A 81408 Virusshare.00095/Trojan-Downloader.Win32.Delf.wtk-f1dcae958d7b748afe208e3771d16b120fae7d6c8555122ce55ee0334ce23a16 2013-09-08 11:56:00 ....A 221383 Virusshare.00095/Trojan-Downloader.Win32.Delf.yj-2d2594a91fbb685954185b753254aaec5d4f41747de691299733e1fcfcf16a50 2013-09-08 12:08:46 ....A 18069 Virusshare.00095/Trojan-Downloader.Win32.Delf.yj-5c590f11aedeb63fc295da0d2b18a3d61c9c6b89fb2fdc90f3b5e57e4ddeea44 2013-09-08 11:28:24 ....A 4320 Virusshare.00095/Trojan-Downloader.Win32.Delf.zz-b72ec01f22687f9b5c516e2d1644e4a3c3e8627fd55382804e464d0eaab74398 2013-09-08 10:46:08 ....A 19968 Virusshare.00095/Trojan-Downloader.Win32.Deliver.hz-307f5ba23a354e765321fddba8946dcaca071259994af142756c820fdae0382e 2013-09-08 10:23:54 ....A 26112 Virusshare.00095/Trojan-Downloader.Win32.Deliver.ol-9058a8b01e0430cfc816f5386b5fe67afc62a6dd3a2ce02ab14037b7fe11487e 2013-09-08 11:08:14 ....A 12435 Virusshare.00095/Trojan-Downloader.Win32.Devsog.06.b-1454aaf71f94e8ab864f6a8eb4b9cc4f826f05cda7334925d2ed8eb47c2facee 2013-09-08 11:15:44 ....A 27648 Virusshare.00095/Trojan-Downloader.Win32.Diehard.ef-83b63edd4ad17b02b00ea8ffb574acb04e4add8030567cdf52eab0df3cd48208 2013-09-08 11:05:48 ....A 8216 Virusshare.00095/Trojan-Downloader.Win32.DlKroha.n-a0282d3512a99994dd1f29afb41197fdef7f57026df03a79e2eade333fe0bf2f 2013-09-08 11:22:28 ....A 8216 Virusshare.00095/Trojan-Downloader.Win32.DlKroha.p-a45a372b0d47c449925d0d3b754f1c9a1521f08498ba5ca44df63a5d54d4d483 2013-09-08 10:58:06 ....A 32768 Virusshare.00095/Trojan-Downloader.Win32.Dluca.ai-b357c34a04910c51bcb6f6d8f6bf499cd750365fde3850e17821683c8994010f 2013-09-08 10:34:48 ....A 50688 Virusshare.00095/Trojan-Downloader.Win32.Dluca.ci-d14223f858ba113a2591f95cf7e3bf66dad2800eb5901afd511774451c87114c 2013-09-08 11:47:32 ....A 69120 Virusshare.00095/Trojan-Downloader.Win32.Dluca.cp-83fccd561eb31d8d51cf220655d9b7cbe5b80d5dd0c090c74346000dcbd131dd 2013-09-08 11:43:00 ....A 50176 Virusshare.00095/Trojan-Downloader.Win32.Dluca.cp-a8b32d30ea822a08ab685fb8e04b1c38dc8a90a4c9561e3cd817346e4e9d6ce0 2013-09-08 10:49:34 ....A 62976 Virusshare.00095/Trojan-Downloader.Win32.Dluca.cw-e5702f45f8fd831007418f79b0ec49ca25dbc92dc9fc2658ba49ac83a979ada7 2013-09-08 10:39:44 ....A 50176 Virusshare.00095/Trojan-Downloader.Win32.Dluca.dj-3318cfcd86ca5d96cc14516db0bbfc32d404b581443e9d0c63c0ee583111c59f 2013-09-08 11:19:26 ....A 139264 Virusshare.00095/Trojan-Downloader.Win32.Dluca.dj-e39c2d4f0312d4c9f7d2c3023e97ca1f8f07cf31d73f1894dc61aeb65c7e61e4 2013-09-08 11:09:34 ....A 29696 Virusshare.00095/Trojan-Downloader.Win32.Dluca.gen-84af52556afad2c9726ddd4ad23e70d2a5318d6e606c9ce18a47f3288cd9f38d 2013-09-08 11:48:52 ....A 114688 Virusshare.00095/Trojan-Downloader.Win32.Dluca.gen-d27b54738139b360ad212c27b5674e2f6ee01585cd8f2649c39f4f7a961b9cdc 2013-09-08 12:14:12 ....A 25981 Virusshare.00095/Trojan-Downloader.Win32.Dofoil.quc-8178be868e40c21480e5ca1887aafd43e9c682a611981408d72a8d4bbaf6da84 2013-09-08 10:37:04 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.Dozdl-b3890c186b1de862e7f925b3c4dbbfbf0ab0d1c5713a6017b1d7ac8c86b58c2d 2013-09-08 11:46:08 ....A 1777792 Virusshare.00095/Trojan-Downloader.Win32.Feiyo.ehz-fe8ec82e6072db875b25327871fa365156085487676d1610674ccc77819c8626 2013-09-08 12:19:12 ....A 1713056 Virusshare.00095/Trojan-Downloader.Win32.Feiyo.l-ed445c065317e1644235d0626b118f6d53259ffaf99d978f2bc67d9dfecc0103 2013-09-08 10:27:00 ....A 45072 Virusshare.00095/Trojan-Downloader.Win32.Feiyo.m-270f540529174b6f24333396d837212a5bd48233b701c88ddf45d9bfe3336ade 2013-09-08 12:19:22 ....A 1807488 Virusshare.00095/Trojan-Downloader.Win32.Feiyo.ppe-37c5869767ed8ca5aff7eaca16f92dd36e58659065391b1eeb725906c4e247c3 2013-09-08 12:15:00 ....A 18432 Virusshare.00095/Trojan-Downloader.Win32.Femad.gen-1ddeaecdfed2cb3921f2b088ad71137b346573e3ab262ea791c8935c3b368e8a 2013-09-08 11:35:56 ....A 23552 Virusshare.00095/Trojan-Downloader.Win32.Femad.gen-34345d8710349b166dda501ac5aa8331554d75e53d34f1b6443cc51c30faf80e 2013-09-08 11:37:22 ....A 23040 Virusshare.00095/Trojan-Downloader.Win32.Femad.gen-8b136422f6a190071551bada533633b555b31ab8a8a8a6469fef89948d5ae9a7 2013-09-08 11:41:04 ....A 28160 Virusshare.00095/Trojan-Downloader.Win32.Fiegi.mp-3999a29af67eb919d6dd1c9520a6f19b99f0d039bab875922bbe3fd6924ea2e9 2013-09-08 12:12:28 ....A 15873 Virusshare.00095/Trojan-Downloader.Win32.Fiegi.mp-fed27cdf2c720f9838fc75e6f1d718841b379f80141c7e87de733bb080084565 2013-09-08 11:06:44 ....A 74356 Virusshare.00095/Trojan-Downloader.Win32.Fload.a-59ebb95ca4a0be7bc8d1e057232d6e408af654a3a47ac68e6945a6bc711b59c6 2013-09-08 11:23:06 ....A 261120 Virusshare.00095/Trojan-Downloader.Win32.FlyStudio.ach-b03e036fb6d4e0b4b8b78319e1e368aaf600bc6661be01eaeb8d96e6aada7381 2013-09-08 11:15:22 ....A 467081 Virusshare.00095/Trojan-Downloader.Win32.FlyStudio.gc-01f2b6823204aa6797fcdb5dbf3821b290562e5cb5226b2fa9e686a16b3cbdd6 2013-09-08 10:31:02 ....A 489739 Virusshare.00095/Trojan-Downloader.Win32.FlyStudio.gc-0bbd447a69fa233dfa63326313249f598c16107d9dbd1f78d2452771ef60b71c 2013-09-08 10:32:54 ....A 675097 Virusshare.00095/Trojan-Downloader.Win32.FlyStudio.gc-16685d6fca9204f7096de14373013be2a077fa0478fba9661f112505ca1e3819 2013-09-08 12:04:16 ....A 1067792 Virusshare.00095/Trojan-Downloader.Win32.FlyStudio.gc-a77028279666411c17324e2f6d7c74bf1e42e820a0a2cf11071042dfd8893e93 2013-09-08 10:25:22 ....A 965552 Virusshare.00095/Trojan-Downloader.Win32.FlyStudio.il-1ccc0079ecf21b789fb64c399de92e29bc33d8bd9405fc347ebbd78a1e780cb0 2013-09-08 11:12:04 ....A 1222865 Virusshare.00095/Trojan-Downloader.Win32.FlyStudio.il-a0c4f7cce12204f91d45c2d9570c8dae3f158b77fff053590a96b68aed18b517 2013-09-08 11:59:30 ....A 1235042 Virusshare.00095/Trojan-Downloader.Win32.FlyStudio.il-a40b3128dbe5da6b7c56f02971de8df20f50332d5e281958311927f602d20bcd 2013-09-08 11:37:24 ....A 49664 Virusshare.00095/Trojan-Downloader.Win32.FlyStudio.io-25ad07b0de9cf04b3b5e2e58ac8547b2611d249119612cc1a11e038b1cd84444 2013-09-08 11:05:44 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.FlyStudio.io-d8e26c60e47256a45a0cb1abeef79acd039dae14b8b0bafd59f1efa70e28d8ae 2013-09-08 12:07:58 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.FlyStudio.io-ecad47fab406cf2d8e53a61bb8a2571cc5e88fed254e07d5849d53d472d200c0 2013-09-08 11:50:28 ....A 49152 Virusshare.00095/Trojan-Downloader.Win32.FlyStudio.ip-1e9383469132f9a065ed116afefd4c741524928a08f67a60e01769a111c58de6 2013-09-08 11:35:06 ....A 49152 Virusshare.00095/Trojan-Downloader.Win32.FlyStudio.ip-5a420996fcdd9ec1e0c6b23ab76d5ca68477835d2eaae63030b92c557cee4158 2013-09-08 11:53:46 ....A 53248 Virusshare.00095/Trojan-Downloader.Win32.FlyStudio.ip-679ed389828cd25e1e2c9c2a7d104c83f1ac42b755392d8fc24a6f806712781b 2013-09-08 10:43:44 ....A 139264 Virusshare.00095/Trojan-Downloader.Win32.FlyStudio.kx-2e23a0a25d1d5e6793d32a3e6e613a005e74f0339d960f02283caf02a0484994 2013-09-08 11:59:34 ....A 36864 Virusshare.00095/Trojan-Downloader.Win32.FlyStudio.kx-8a07b1004b557ed24394a546d67b24e310ae73c239ecb0918fc57b254421b420 2013-09-08 12:09:12 ....A 459504 Virusshare.00095/Trojan-Downloader.Win32.FlyStudio.kx-d6be4a01447439d32db0ac520fa18655e451bdb735c49cdd4a264d76ca1bd1e4 2013-09-08 11:05:58 ....A 282112 Virusshare.00095/Trojan-Downloader.Win32.FlyStudio.wk-857c97cd00e2f79f64c23b5676c996f1f2aa664c7f85c90adee76222111fd981 2013-09-08 10:29:20 ....A 92672 Virusshare.00095/Trojan-Downloader.Win32.FlyStudio.wl-338d5fb15e3937fc14362dbd9d42abd50c081704e5b3f7eaeeb76a429e6911d8 2013-09-08 12:13:34 ....A 42496 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.aiu-55d838ad5c890446dc9ff7391172efb77f7ac0a963916df9c90c31f44f885e11 2013-09-08 11:37:38 ....A 383488 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.bff-204313a545e5a8c9684829ace6a24371e254e781b1038e7856a93b90b27092fe 2013-09-08 11:45:14 ....A 417280 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.bff-29425f98790ece046f03dfaae780607fdd131c80549607bbe8ff54843cdfbb0b 2013-09-08 12:00:06 ....A 383488 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.bff-3255223309c9d82c621e9545ebd787c32458f1501de998853553331e64b58a3f 2013-09-08 12:03:56 ....A 417280 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.bff-d1be67f331c85f77e14c75230c5b2a16ae3f657ccc782101a0c8acfcf606385b 2013-09-08 12:02:58 ....A 417280 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.bff-e95844848072a8c0a92a71f1e00b39887ecf158dbe207631abecbc42a6555fb2 2013-09-08 11:36:02 ....A 383488 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.bff-f1bef5157cfc3bf286bd4181f2a6bbfca71d0dd8b9d4ff44f3dc1c93627abf83 2013-09-08 10:45:58 ....A 417280 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.bis-35ad3c042ec0d960b14d33f878a3d43230b536a22d85a4958a7fc6b0bcb72b4e 2013-09-08 10:26:52 ....A 417792 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.bjd-d2006199ecdd975a0d001bc1d7286e760eeb1f0690f7af1c087d16cb098a63dd 2013-09-08 10:38:48 ....A 417792 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.bjd-e7ab3dae2fe04d99c4ac14963980c06955fed1f8c92a5e0043ee9ce89daa2298 2013-09-08 10:31:46 ....A 42496 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.gpj-74de290e916421a74fe802a302d35f29782356bfa20f9cc48549f6cfb961ccc9 2013-09-08 10:58:40 ....A 42496 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.gsq-4265fb931f341da3eb3f7ebdbfad08c75f3fed60bd75bb01656fd4f457e0a82f 2013-09-08 11:23:44 ....A 42496 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.gyl-8ae9e07e63d4dc744e87dd41463190fcb9fdda80617bbdb7371b778afbe633ba 2013-09-08 11:43:08 ....A 118784 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.hoa-4aa5cb4c1efffd5c4c088afabfec635c78199b836506b0ec2147f41caf04b730 2013-09-08 10:47:26 ....A 78109 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.hoj-21a21c54374cbfb6f13063ea1995269d0fed2cbeb9dc497cba6b84342cefa1ec 2013-09-08 11:32:52 ....A 78101 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.hoj-5448a91ae25ac21474a2b2d5be8bbc958554f4a0785783b19e01ca686a4a4b64 2013-09-08 11:46:32 ....A 80896 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.hoj-8614819c4912877b8a3356907e236d9c523278757fae5fbfda5372010fa9c375 2013-09-08 12:01:46 ....A 70656 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.hoj-c4d09119fb134cb1b469143c2c587db92502297b8f8babd67e2c4677baafdcfd 2013-09-08 11:48:18 ....A 70656 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.hoj-ca98baed1985fbaf32d610a926540ad3014a2597250fa7106a599f4a58cc3682 2013-09-08 12:03:22 ....A 78969 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.hok-2c7846a8a149efdef61868e930a313c7cb62a4e40304e65a446e913d9b3ad782 2013-09-08 11:36:38 ....A 364544 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.hok-4bb702614974d5e5c115087f1e4eaa359a83f62ace857fb60bd8d1dfb773a044 2013-09-08 11:43:32 ....A 78969 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.hok-cfdd75817e61f299ced91d7830f0036825745c7f347e2841a9aa8fd90b234ac6 2013-09-08 11:00:56 ....A 78969 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.hok-f72cc35e5dd46964b4b7468367f3042a37e52dd6aed493f0606f6215034bdc1f 2013-09-08 11:31:36 ....A 364544 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.hol-ffcaef417cf4f9ba4bc9a6f8f6c6ccafa7fb68a119e4fa0a09a7735a67f1d267 2013-09-08 12:18:14 ....A 219648 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.hom-76815ecb4b02768055034fd2da02550962742c48094865b06a75c6fb1c357126 2013-09-08 12:18:04 ....A 219648 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.hom-e2364dd23c395d343a09c6fbfeb0b67cabe425a4bd9be66e7ead0475f808d0f1 2013-09-08 12:16:06 ....A 219648 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.hom-f8298b0e5ee7245cbd8f68407132d4e3f9f8216c286f76f2b1ab9ca237545071 2013-09-08 10:57:44 ....A 219648 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.hop-47d9d304500a3d2bf0054db43404fb03c6c04c2ac53e896d05b80a2e28924864 2013-09-08 11:36:04 ....A 219648 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.hop-9a0c4415f7bd6a58274e3292cfff26416855d96c44ddc21ea6781c50401af5e8 2013-09-08 11:43:52 ....A 219648 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.hop-e4011a29023e0cfe9a619f7ecc3b981de101a57aa2d0004b1b4441b0b43ff410 2013-09-08 11:35:46 ....A 111104 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.hos-86bce4b3b2ccbaa53c292c5e029ab5ae6e33fccd3afff0e03ffa0bd2dd34c473 2013-09-08 12:19:14 ....A 111104 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.hos-f3d3ed1ac493997cd11b602c4e62d32afe1aab9666b186388e89c18474762345 2013-09-08 10:47:34 ....A 111104 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.hos-f5279df5f6176b2bf899c674bd278588427ca81a7ad90eaee0adc8b47c7cdc66 2013-09-08 11:29:22 ....A 90624 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.hot-078f2d7aabb4d769149b0b1e06abfdd602c3af234df2cf945cf36bb48d9887f7 2013-09-08 11:21:34 ....A 90624 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.hot-3323a8f0c8f701485180e650cd08c75807117a57cb44a8b3ea9179b9ac9e9f53 2013-09-08 10:46:50 ....A 49152 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.hou-96fc0d6f96c1ad96b89d486648026bee4c58b85aaa8f32da4d64f3d53a72b9b5 2013-09-08 10:28:56 ....A 51712 Virusshare.00095/Trojan-Downloader.Win32.Fosniw.hoy-26dd9774a3514d9035e2332c8af0220f83d08254e0c4cd419ecbf203914c1939 2013-09-08 11:24:24 ....A 77874 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.drz-60d41984b0805b26e68740e6bebb61170ad588e180a39508fa550670dad84cc3 2013-09-08 10:35:36 ....A 94767 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.dxh-f78d0f8b0f28941c73a4b922cc05599cbff67af67133619813f432418cddce64 2013-09-08 11:57:16 ....A 25144 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.egi-b8757765d0067010d36f67885f09a6b87d2aee791046a2e7281df5310c6192c2 2013-09-08 10:38:26 ....A 106498 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.egz-f7b11895bf2e84ec760a121b35783ef291fcd307bd8444c502b05e57e858d8a1 2013-09-08 10:44:14 ....A 104963 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.eiq-fbf6de623ea2e7fea2de3950b2bcf205765f137033928ce5906fc0bd107024d4 2013-09-08 11:15:50 ....A 108547 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.elt-f79f2f5b4345b7753e1ab14781962cf6b4f253c16171aac3251bd52b9f9cd360 2013-09-08 11:07:30 ....A 63012 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.emv-2346e590c53da28d7571ef626fedc0f3bd8a840d4dc734d3bd51d6860bb4b53a 2013-09-08 12:02:56 ....A 88765 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.fip-fae68dfd712ede04940887601d67184fa2ca6f4953536cf07d4368b0f13f9aa4 2013-09-08 11:45:22 ....A 80384 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.fky-30dcaeba7a1fcbc4e59dffa0bc1af0d65ee0435e070ef49254ccc92594cb1258 2013-09-08 10:31:30 ....A 112640 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.ghq-9bf28dac2108d4b4904e2c379dfdf39832684030e28bd7996b75373d4038b565 2013-09-08 11:02:32 ....A 117248 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.ght-01f178b6f691b3693d8ad0ef1fb50c6f983e4896bbe2948559e24a530f1dea27 2013-09-08 11:16:12 ....A 212992 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.gvr-3111b280a627cf2a75da602035729e969867709d5c43343483133fe9ea69ae73 2013-09-08 10:59:26 ....A 178176 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hcj-5ba62c652893d73e7e158f573b6a86641dd942f87b08b32a771aba49c8a8d823 2013-09-08 10:43:32 ....A 178176 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hcj-e61442f6bfea2baffe66a36a3fe51f445bac295ee24e6871fafc3888907f697e 2013-09-08 12:12:02 ....A 33280 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hcm-1cc774f3a56249188818f8d045a8bf86aab63291543d3c1f0d7b74ce500ea989 2013-09-08 10:29:54 ....A 49684 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hcx-b856e84ec3b8e5dbbb2628c5e076c03a7ae834b40813d0d1dcd6d5b9902289ad 2013-09-08 11:44:48 ....A 105472 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hdx-2590fb0cc31deeacddafd6389e5fa96992a5f43ec78388b0a8ff97662e7d1cd4 2013-09-08 12:17:28 ....A 130048 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hdx-77c34c99f194043bb65a39640ad60b516cfcd9f4393cca40bc525f977b02c2b7 2013-09-08 11:16:44 ....A 120320 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hdx-9423449cd6dc65d3e7120e6cd0777afe8e56aeb109d6e781ab68a72534dd8689 2013-09-08 10:25:50 ....A 120320 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hdx-d5634ea2bd95091b5f5b53af99fcb5295665d02169e8ede54e5d1193420dcf72 2013-09-08 10:45:14 ....A 16896 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hsf-455e2467c365d4c2bd33d3eb3484568c4b359a3495ba0a5e859966d670d4ad09 2013-09-08 11:28:24 ....A 324608 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hsf-7e1d29056718def289be42b9d489eeed652d8a36d26252ab92f44539b8a3b918 2013-09-08 11:08:16 ....A 324608 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hsf-9404be69e14f53aa83ba5dedc36958ac6bd7454032d9c86ac617116839fad4ab 2013-09-08 11:16:02 ....A 16896 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hsf-ef76b367fd753f1c7d9a5df9aaca9c54a193f6f78ecc9c26610a0af996728c18 2013-09-08 12:15:24 ....A 324608 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hsf-f06ed669c284ddb8f0fbbc6b23c6ea7509032c822361621746ed184cd88b7e8b 2013-09-08 11:33:00 ....A 39936 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hsi-cbcb57b2dc9339dc87fe180f68d9490f0811c0ecf99de1aa4994cd20bdd37e8f 2013-09-08 10:50:38 ....A 69120 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hsv-1cfd456e55c39453fa645cc9e711472e443b4ecc765bd844e0f990c910ce6b20 2013-09-08 11:17:32 ....A 69120 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hsv-1dbf2f7d591a53211262c10b0d9f739989ef5123da2c300a6f19f37ffff0f80c 2013-09-08 10:35:12 ....A 69120 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hsv-5c3c15cafd15bbdce3d4456bc6cd10198962b39fe92f0fe5d7bfd07189541dfe 2013-09-08 12:08:54 ....A 69120 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hsv-6b355571f5f3f377112173c202d6aca5667beee7b25421ef70f4d764a4465507 2013-09-08 11:30:58 ....A 69120 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hsv-a3b7835fe44c391b8d5868d3f55a6d8c65282c9ef7951689c8df8f2769ef3041 2013-09-08 12:06:14 ....A 69120 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hsv-ab846ff144ff1009bb6b728561d204948d3e6062acbda1b73713d895aa1865a2 2013-09-08 11:50:06 ....A 69120 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hsv-b5b2913fa7ed3b8407831b8ebd7ef59060b6d1c15d22571d55d8e655beb21c21 2013-09-08 11:50:16 ....A 69120 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hsv-b7d823cb1ac47def47ce3b78eeae0ce72179e623eb3fe7b9725cd6240b7c0d52 2013-09-08 11:10:10 ....A 69120 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hsv-cb419dbc337965ab000f64cfe2ddc4e3cf50b92c6eca8dd89bbcd8f253120831 2013-09-08 12:07:04 ....A 16384 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hta-2517c64823d059709d075f88b2492737710ea05a6a149dd13ca39388ac9a1d6c 2013-09-08 10:34:08 ....A 163328 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.huo-2bd35235308ca4955fe5058cad2970fde0ba5b65e3640303e763fb3c8f03c649 2013-09-08 10:31:24 ....A 163328 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.huo-65b7d1e41ed9c14824982d511a6ccf80bd163de8ac428e5e5e48c9426ee2cc0d 2013-09-08 11:44:18 ....A 163328 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.huo-d922358cc630b68abc471e496709bd49e492d31558eeafc7123552aa032d2675 2013-09-08 10:48:18 ....A 410624 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hvp-f86510e3414564fe50b3a686446ff55fe0851feb0d62d2a073249b8400d48f21 2013-09-08 11:27:08 ....A 413184 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hwf-7c97424fbb76182765bd43861e6a159ca732e3f361292dcb431d9b10f5009e3b 2013-09-08 12:11:40 ....A 413696 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hwj-3bb91afde0d82188e243647bef78c277af8bdc3b7bb9684877dc646528440255 2013-09-08 12:16:34 ....A 386560 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hwl-e13058f9cbd172befdfa32bd0050b634b7a74f3db9edd4f2ebfd3035462e67b2 2013-09-08 10:25:50 ....A 16896 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hxm-1b14535219c3b6b2e7cf1b4f558774f98e8eda1ef226ab6fd164ed326acffbe0 2013-09-08 12:06:04 ....A 650240 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hxm-37ca18ebac8794212216e41dc3d542715523e539c91dcc359531a5331619b7b0 2013-09-08 10:29:00 ....A 649728 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hxm-482d8160a13e43d0ff092a09c91a9e392740a80d8cac39e38d63fabd0ffd0dc8 2013-09-08 10:32:16 ....A 17408 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hxm-f7f0a1e4aa35eddb8feb6b304f80d53bf269c240c8a68b9bf6bb435aef5746d1 2013-09-08 12:04:10 ....A 650752 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hxn-20aadfd8fc71de8d42cb9b03b4bf3429f00717282fcb79bb3a3693dff32e695f 2013-09-08 11:18:44 ....A 319488 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hxn-faff90b574cc7f31844d81bece0129b115c5d79e879208b442fb5b3547403dda 2013-09-08 12:03:16 ....A 316928 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.hxo-62d74f1381b0fd9ebd43bec6f9fae2e14f683349fffd95e7e50102761a28f2e4 2013-09-08 11:37:00 ....A 19968 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.iag-4167922a7b153881de9ba074ec16772c265e0d71540c154e7b31135b5a898e6b 2013-09-08 11:50:10 ....A 181248 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.iag-5fe275ff68b09584b54908dfc8e9741f052fae858ab6ae666aa95a305a1b8ac5 2013-09-08 10:26:32 ....A 653312 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.iag-b48a0cd2c0b23d850f82c02d2cca9cc42dd1c28ae26e7862a94df8cb79620d6e 2013-09-08 11:50:36 ....A 365056 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.iam-b81183b67131a3131d225f6d434bb2a48e9d8fc7a2f890abac9c5c29df807619 2013-09-08 10:59:08 ....A 442880 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.iaq-89d66407bcb28224811006c8ecbc0be075188ab250669a665760e76f48ee98a7 2013-09-08 10:28:10 ....A 131072 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.ids-2860af09aa24a4530acb10573221b2538e171d3d12b940e74555f1c08bf30462 2013-09-08 12:04:26 ....A 200704 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.ids-3d3859274dffdbbe322ac0d3d08dd13f43b060b066aac1a530b6f81f9be9b68b 2013-09-08 12:02:50 ....A 121344 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.ids-7623f709133ad5372b616223169835e9f5c635c1f455c3b5da762b0a91ce77bc 2013-09-08 12:06:08 ....A 116736 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.ids-8d91b57aa20318c9ee56486e629eae01d7559f1869c736c5930d802fdd22407c 2013-09-08 10:59:36 ....A 89600 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.ids-9553c9bd7c799c7f16fe0de01422ce73b498fcc33faf4b5ae837c49e9b1e7555 2013-09-08 10:23:28 ....A 278528 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.ids-95a4e2a153d1a6af8b115c335704de8487be25799a60a0c0afaed802859a7515 2013-09-08 11:05:56 ....A 200704 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.ids-c292626d3022a9b9da939ba50a94b8cf12d432780ff8f967dee6d1b7a875473b 2013-09-08 11:04:58 ....A 158208 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.ids-c2dc7bd58290103e459a8f7897df59e4af026e1326cefea1722df7209f3cb025 2013-09-08 10:50:48 ....A 121856 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.ids-e2130a600390046819a59ac3739c36dfa66869ce335c17cd1e3d3886d857d84d 2013-09-08 11:08:06 ....A 128512 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.ids-ea608ffc4be199acd21e815e7dad528bbb7f5023c11b2ada7112c972d93b10ca 2013-09-08 11:06:40 ....A 266752 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.ids-ebdaf0cda1d7886958f24d38b814e9eda4dc3869c59e3226ec5fa8eccf7b21be 2013-09-08 11:36:02 ....A 133120 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.ids-ec3dfe59628caa3a02ce620062db3aeb69fa742dd556f76e8bc69e6de311c8f5 2013-09-08 10:40:52 ....A 101376 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.ids-f505e3b4bc1598b4e345cccdb4ddae8b54d68e689fd699b61ec8253d06c78ef1 2013-09-08 10:37:04 ....A 18432 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.ifw-661acfc94058fe0232fe040b67bc86080110e35aedd5dedb356a6f243701c406 2013-09-08 11:52:14 ....A 98304 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.vbpu-c2e939c410762f446bb38ad85965a386b850be5d4eb9f768709ad0d2ff6a692c 2013-09-08 11:57:00 ....A 194052 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.vcpa-785936f7762aac49d9822f0d298d3c80b7438ffb1dc7e15289707d7468d02172 2013-09-08 10:58:38 ....A 115750 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.vnil-b919f793d59de1dfcb50a36c2f7fe1743e71be90bff5f9d11408e2afc3bfd903 2013-09-08 11:15:30 ....A 110592 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.wvou-fb43350e3a2d266c194b2f3330e90e79df545b30ae14d042d479606eb2416032 2013-09-08 12:12:10 ....A 25088 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.wxpn-fe5999048736631a71c12fdbf09db234b27b80f348bcd3233e2549990f38a4a3 2013-09-08 11:44:34 ....A 171520 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.xsmi-59dfb38f4d0f9a22ecd8b2cc1a9188153a6c8c069093cfb369eba25f2239d45d 2013-09-08 10:33:44 ....A 16214 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.xzcp-b129c3a48d56e48d40f77a355eec48816f371fef6c62dd2758b7de5b837e30ed 2013-09-08 11:14:04 ....A 197632 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.yeri-21d64e0052395faea3d577784321211c77f304a6043a001fcd7feed33cdc813e 2013-09-08 10:45:58 ....A 10845 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.yyne-34ea5917d50e27bfbe24f5b3b0e95c8626d428bbccf08b6710264cc80c1f60aa 2013-09-08 11:42:26 ....A 138258 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.yyne-7a72a96c9716a010b9e9b06445095fae31158ca4712ad814747416db81f29984 2013-09-08 10:53:38 ....A 411648 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.yyny-4657f8ec2fd90e5988f2416ab1a8bf926c032ddec4c0b7f34f375f7fe8b49267 2013-09-08 11:24:30 ....A 410112 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.yyny-8219f5f39810d5f71395ab90098696ee2fdf68e4ddb9ed0f72f2772897122a46 2013-09-08 11:01:20 ....A 409088 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.yyny-ddbdd0645e399aec4065dca212ec926115a5b64168e7db9a55783503e70cd4af 2013-09-08 10:45:48 ....A 4193712 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.zcjg-1a0af657ea42310b029534f4e860613faab29f08d5a21de9cf585f9689f117e2 2013-09-08 10:55:52 ....A 4193712 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.zcjg-40476659c132693ff0e2139f470e48374371a909118c5cf5acfb096d329b2234 2013-09-08 11:47:32 ....A 4193712 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.zcjg-526896d9a482389fc2a3cb3a1f8cc131cdd7abf39bcba9df23de3c977a71cb01 2013-09-08 11:56:38 ....A 349696 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.zcqf-1dd37dd5f650fe3eb989239e646091c73307496af1a25bd9c9b82d3923aabb9d 2013-09-08 11:00:32 ....A 18944 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.zcqf-74109bd2a886ea64a7aac702f42a98692c149292e36bc34d290805ecb683bfba 2013-09-08 12:09:32 ....A 305167 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.zcqf-7e534cfcd6a98a9385fe00cc146503cce30857a1e306823f57fe69e0431c2672 2013-09-08 12:10:22 ....A 349696 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.zcqf-9b51596d034f65ea391e64880ad5f57a137721f587900d40dac1958b7a71cacd 2013-09-08 11:22:16 ....A 557056 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.zcsy-21a3afe4322c55f0ebd83bcaaf9e821c1c8fc5fb52bba1b1dd4576a5869a92c3 2013-09-08 11:15:16 ....A 487424 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.zdkv-6080d11ad9bb86582fe6a58b121ffe400df399b54f493a2838920b96f92c5a0e 2013-09-08 11:18:20 ....A 569344 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.zdkv-888ac7048dcdf71d5338fc1fd489b8afab291e7d0bd0b850809d27f18563ef7d 2013-09-08 11:19:24 ....A 70912 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.zdxc-453b6a7b3ff89d726f48555fe6463b2979e3084f96b215fc2c87120cd8cee8c7 2013-09-08 10:46:44 ....A 332818 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.zgco-84be66571270456dbec40b8fb650cb8d00bcebb4d78bbe414f1bb69f6c1c6d37 2013-09-08 10:30:00 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.zgyr-a6d784c5d810b17745e6b2a48ecb0e9b38141d07098d615e37e6b9678323046f 2013-09-08 11:00:06 ....A 397824 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.zhqp-39c32734c2d9bf391ff1f5dfd86a0c1250696180209709e065d448bacccfc250 2013-09-08 10:24:50 ....A 18944 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.zhqw-e60124fd6f304cf9e1897e5fc5bd9931709a26a4b49e565f8056bacf4cfa4edd 2013-09-08 10:54:46 ....A 734208 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.zhyf-2559142ce861712f4c9ecbc526472950fe8219a46c349c83abc77b60f9ebdc22 2013-09-08 11:35:58 ....A 652288 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.zhyf-71e70445dfb8b9da46f6553780f937f9dfce640d12cce7bf64e46c64df4a7234 2013-09-08 11:01:56 ....A 652288 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.zhyf-a3ef8539fb63acccfb29d9867fc6650d42c9909f629ee07d95432369d05dc3ea 2013-09-08 12:02:32 ....A 18944 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.zhyf-e113c652bcedc5328ea2035f50eb71053346f61956e33a58a17c32b135858784 2013-09-08 11:52:38 ....A 652288 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.zhyf-f029489e5ad865c85422f0aca8fee199307a439cfd3551d3f650f181e3b3fd84 2013-09-08 11:04:26 ....A 102400 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.zmus-cdea7abe36fb45ac72cb58bdfb66b55a1eb161ef11da222ee2194eb2db452f09 2013-09-08 12:06:20 ....A 105719 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.zpka-842432f3c84cd1c786af7cc4e27aeb70eb09436c4f25a7fb83accc7171e5ab07 2013-09-08 12:02:48 ....A 106018 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.zpom-81cfd900f0177e0d82b0e115bbe470c9bef9abe66ca5d2a9a9c334c5726014d3 2013-09-08 11:00:44 ....A 517692 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.zuey-64a075379117f8d67cfc7d5e7596cf8b68848e71b7fd039b7ec2622736322186 2013-09-08 12:15:58 ....A 512050 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.zuey-6b34666421d0ec1b3b639266973ab1426750feb53a65a608748dac8784f4f260 2013-09-08 10:38:04 ....A 506944 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.zuey-d6e6118d9f09d787af0f78a6e0a5b91720fc29e02af261ad9f889931e3b1ebee 2013-09-08 12:07:42 ....A 59904 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.zuwx-2f804eeef4e2cb11da50a9b94806267c7e43d1066258760c22d23eb8871a8848 2013-09-08 10:45:04 ....A 96768 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.zuwx-fa81d23a56be79bf6718651317d03547b131e014594fdcb3ad3ffa3cc3386e89 2013-09-08 11:37:56 ....A 1194265 Virusshare.00095/Trojan-Downloader.Win32.FraudLoad.zvjt-0636dbeb514d9da83a0b732800aa9a7660863acdccea3b39d5839fd31b977fcf 2013-09-08 11:24:20 ....A 266240 Virusshare.00095/Trojan-Downloader.Win32.Gamup.by-50d3cc4a780149c6a32248c5f82b7d8c9f7221c4a9a444f0c992b4b3ddd660bb 2013-09-08 12:11:20 ....A 307200 Virusshare.00095/Trojan-Downloader.Win32.Gamup.dkz-bf0b18e9ad8ddfc5dfd8948a2d716af78696d230345a61cb47afeec049b2e722 2013-09-08 11:14:04 ....A 307200 Virusshare.00095/Trojan-Downloader.Win32.Gamup.er-00a93369ca356b64cf93d16d42607540ba5b183d8aa527aea906774b40f54452 2013-09-08 10:29:22 ....A 307200 Virusshare.00095/Trojan-Downloader.Win32.Gamup.er-de6b7f6157cc0f204786c172e5ffaf3b0df51bf3a02173f763a5ecf349d2dcb8 2013-09-08 11:03:00 ....A 204800 Virusshare.00095/Trojan-Downloader.Win32.Gamup.fv-8f244afab95f87a3068147b2a72648ea1cfb2b5dc633683362018fc43dea6947 2013-09-08 11:09:18 ....A 204800 Virusshare.00095/Trojan-Downloader.Win32.Gamup.fv-cd22dcfab7c5a35c7330f85ef2443c4ee846c5da391f1dabd9bdfa1f5f23fb72 2013-09-08 12:19:12 ....A 344064 Virusshare.00095/Trojan-Downloader.Win32.Gamup.ido-d00e760326a3e4c32032a35115e4f5e68755360d756935ef105d97da6a97a1cd 2013-09-08 10:24:12 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pjw-601ed829cbe61d77278de016032e7486b97cc3bdfdd7e0c50dbb5b57736d0f5d 2013-09-08 12:17:14 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.psc-43f8f920189819d49b3a7315eea6ffc4fc879a9e7b9a427c9f3614b50857def5 2013-09-08 11:15:50 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.psc-521b7e0f38c309a6245674fc50c8911d806d435a50b9a5983d32a88f58444d1c 2013-09-08 11:33:38 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.psc-8fc22462e96ed22a34ab7ee332b145b8ede4ef49145582073e8858fe7dc303fc 2013-09-08 11:53:56 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.psc-d178f6a37ae8aa4b632ec3d5fa42c9b9440b1affb69801f9bfb6459968a98040 2013-09-08 11:54:18 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.psc-f05f80016fa94b2df6afd6fba2b433661487c23e761dc1b5f46bba5f98a5fc1d 2013-09-08 11:23:16 ....A 414090 Virusshare.00095/Trojan-Downloader.Win32.Gamup.psm-65f0ec0e7b340ecdd9d583621b702f2bbf2c74ea7aab084a49210f89fb59a512 2013-09-08 11:14:28 ....A 274432 Virusshare.00095/Trojan-Downloader.Win32.Gamup.ptr-1e6ab383c0417bb1683f3bd6317913d5d2d020968adb58bd0c6fbabf2a0261d9 2013-09-08 11:28:42 ....A 274432 Virusshare.00095/Trojan-Downloader.Win32.Gamup.ptr-23342ef5dbc285c1e9481c4b98591c8ebfe323809d539a5076350cee37f71bd2 2013-09-08 12:07:02 ....A 274432 Virusshare.00095/Trojan-Downloader.Win32.Gamup.ptr-349a213f13bfa2bf3176d2903ed1d194e779dc4877688d0af751b7d89e89752c 2013-09-08 11:29:48 ....A 274432 Virusshare.00095/Trojan-Downloader.Win32.Gamup.ptr-8c0c098827ec72dac7af384f209b423dca3be1a3961b7702bf40c6b589a56fb3 2013-09-08 11:49:36 ....A 274432 Virusshare.00095/Trojan-Downloader.Win32.Gamup.ptr-f354140598a22a14c734465227833b6eb7d1fab7bbdeb014446c4743cb4ade48 2013-09-08 11:41:44 ....A 303104 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pua-5f7a6ddfe5a3657dbd4772569364e70781a8fe51f249bedcf204e7060765581b 2013-09-08 11:19:42 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pum-92047c66c90985e04480880c5b51fce19d2aa635dd086c53117214376d4968aa 2013-09-08 11:06:08 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pum-ec49d7c59a6491016a57205df572c39907f518afdb69896b45e06908b7f056c1 2013-09-08 10:26:52 ....A 204800 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pus-b5692d0932d71b3437378f6a68c0a878be3b7c427212ff5a6c062dd8f5c1b838 2013-09-08 11:43:16 ....A 266240 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pvk-8017c932ec4f4120e15b11bbdcbe93f3723105e5ad49e5700f0f642b818ecd05 2013-09-08 11:37:48 ....A 389248 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pwh-a4f1721c6501ee357b4ebc038b0a8118622b281e337d407d3ea0ffe9f9de262f 2013-09-08 10:44:26 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pwq-d8d8405d5f5fda32dbea41a1064581ca726774cdea0c5f079f336e41beafa1a0 2013-09-08 11:04:28 ....A 393216 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pww-a367ca39b641a82dfb9df1032bbd36cccaf5e7752ad422afd8693d566af1fecf 2013-09-08 11:03:34 ....A 381236 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pxb-9a636aa403400b901ed98cdf3ce9631a614d8f1b588cdc36b3a31f06077df5d9 2013-09-08 10:42:08 ....A 381248 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pxb-de8fc9c3409b30d6c9c7f50eaa931d67d5cca13f7d73231af44e9d14a21bf58d 2013-09-08 11:05:06 ....A 381288 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pxb-f4ca8f74ffcea5ea4a8c76fdc8e5235182fcb9cbe01147a27a59888aec826455 2013-09-08 11:09:40 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pxh-262a69b6741e75c0186916415cd2483d2dd9d094d286cd9f06a816590a69d684 2013-09-08 11:21:16 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pxh-628c4635fa5158d39cec80df70940cf75d4cf67d8436164517ec691b713c8dd7 2013-09-08 11:10:54 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pxh-9db5403fba698f2ae759c035473d27904d2afb3b8fcaee617daeaeb90165ea45 2013-09-08 11:12:52 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pxh-e09ea817a2dd210295631685c52b72eae6351af111403f3c449cbcbc91914087 2013-09-08 10:31:06 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pxi-2f22508a6f9952b971ba57170e8e570229a10b3bc7f71268177ea530dae0c580 2013-09-08 11:11:12 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pxk-9e91587b2a0bede84aa50655a7e61d6c271d3348e0fa716ef5b42ac33eaae3b7 2013-09-08 11:05:10 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pxk-ee3b207e27c8ee47f89576a3655ec08ad5491b9b3c1fae9268cc8e0c0918b95d 2013-09-08 10:48:18 ....A 266240 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pxu-61f352b873d813c35796e0d0dd96e70186ca6cf1cbf2acb1b0c0bcf6bb6b9ace 2013-09-08 11:29:04 ....A 266240 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pxu-d32642f82a73fa9ffe302ac9ca3aa55fa46c7f7598a6b3966a4780470968e4ee 2013-09-08 10:25:52 ....A 266240 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pxu-fea2d45f65c52d4b05071a9f7b22def97c87d170b0a67afe42a5810098bb2709 2013-09-08 11:28:42 ....A 307200 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pya-e3aadbe70bb58c1e123b462d6030ea6f84ed75adb510fd7ccd3a1b32ab3c3aaa 2013-09-08 10:43:48 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pyj-5afcfc60a9a3133ce81fc93e0265a6d257bcfa5e27433aa23027ea046b0f71b9 2013-09-08 11:25:58 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pyr-4444186e504bc4777d586e314145bfeeccafe23b9e83c52eb93620fba3dbb37d 2013-09-08 11:05:42 ....A 421888 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pyy-114844fe3ad9f78bd49e5190bb625c970489f1830d60e06dbde3551a6f00a755 2013-09-08 10:42:34 ....A 421888 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pyy-17dff959663aae9dd8953d092e6bf139831f5d76d9d24041807cfde44557dd32 2013-09-08 11:14:42 ....A 422170 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pyy-33c30407d62a0d3972641643a8cfefabdff28f3b7807f427d71a8b1c67547320 2013-09-08 11:51:54 ....A 421888 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pyy-3ca0e263fdab64ee6345a3647f42cb5a858bfa41ed1421cd0effc9c7e45f048e 2013-09-08 10:49:30 ....A 421888 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pyy-3ef5633d6dbdc6d27dc0eb80826f9570829add20d3cab1c2ce192a436cb83986 2013-09-08 10:34:12 ....A 421888 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pyy-4dcb05b8f3578ced5056025e8f5ce70ace633338e06b219d85c194cbc3c98f94 2013-09-08 10:41:42 ....A 421888 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pyy-7a281883cf7cca60c0150cf4966dbb7db2b6d919ae0a24e8dce753fcd4c11f9b 2013-09-08 12:11:40 ....A 212992 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pzb-1c1b303493cb9935dfdaac8c31a705e837f6f06b9f3c152c7489eeab6bc6a26f 2013-09-08 10:24:06 ....A 212992 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pzb-2b92104f5c2090fa7a31339e9a1c277636614c4915cdb538bf65998c68c6af18 2013-09-08 11:32:04 ....A 212992 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pzb-43cea391dbf5386048b2d1401f06e420f2896796842236435a4d074989bad93f 2013-09-08 11:09:02 ....A 389494 Virusshare.00095/Trojan-Downloader.Win32.Gamup.pzt-b5b0bf1ad30a970c204b3b0f79fa69a1aea2048a89994195e9bab6aa3c7645d7 2013-09-08 11:14:16 ....A 266240 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qaj-52d582de35ff94197a22f695e79156ffa60630065cb99b657852ed0f71c76d82 2013-09-08 11:45:52 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qak-2201b1ade73cf3907ae09814771576b958effb04d833be4c0c497a6964e8383e 2013-09-08 10:46:08 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qak-38c0a4bd3ddf645338ac7e6dbb34bc04d66fadcba7bda65598f83fc87a66c5a8 2013-09-08 10:38:50 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qak-7e1620d8bec5103e4f1c06f792c569e2e913afab338e047cd1800690f6bf9d3a 2013-09-08 11:59:12 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qak-7f0373bbebf34dd9ca012791e8cbf7913a92f0b000429140715936f9bf61d162 2013-09-08 12:04:02 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qak-cc664dd999c44dd60071c9a4fffbd8f3fd4afacdc32d58467d80685aa0c51003 2013-09-08 12:16:24 ....A 405898 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qbf-7ed62adaedb9091a19fbaf74210adcba3df2660a4f3d6ebb3e28022ba7fb02ad 2013-09-08 10:23:34 ....A 266240 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qbj-7555479da33c56d06e3bf91a1535be50638cb11500795fcad328f99ce7961c79 2013-09-08 10:57:00 ....A 274432 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qbt-f9f057887ad4f2b4835e8c8577e843dc292b8a090cc8897832845bd0ec5d969b 2013-09-08 11:52:46 ....A 307200 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qcs-9764e6f5a8632ee28a98d4288e282351d460fc4df42fb478999a1c35d1a57189 2013-09-08 10:44:40 ....A 180224 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qdo-4d5afc9fbef344ff695208354727a64766e7cc1ad8dc6f57fc10b68e49ad723c 2013-09-08 10:29:38 ....A 180224 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qdo-a5775827f9ed70b8f6c2b94263cc46691ab9b22c266df296d26dd66e281943f8 2013-09-08 11:14:42 ....A 180224 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qdo-dcbc4ef126202020df65d8bca112bb18e21367639c61061502a7dba8102a7e65 2013-09-08 12:09:20 ....A 381370 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qes-99d69e018be75c2b5b2227c7547b745d5e8c9e8460c98f90ebf025f482424499 2013-09-08 12:04:30 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qft-5d4719073da7cdbb01298200a8843d9d6b951c099bbd518b744b9f8decde8250 2013-09-08 11:37:28 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qft-9db419ee1fc0518ad0158b2b555791f4c552ff9914d2c8bd708e1ffad4f3a5f1 2013-09-08 10:33:10 ....A 311296 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qfu-37fc3d8a4efa9714604960e4fa4ad562b9048ef102e03f189d3c50b4b568255a 2013-09-08 11:13:30 ....A 311296 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qfu-4ff6c8e1650acf702a825fcfc6edeac1b32e67295c664c91b68c4996f8182269 2013-09-08 11:10:54 ....A 311296 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qfu-89aa7d499274a0e6d26f33a9f2a036c62050db8ac174a54084335ec6948daefb 2013-09-08 11:23:24 ....A 319488 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qgg-5c48f544fe0494f62c0f0d499ed48d31a5ddcc0a3a0495193553117a3d1bfc82 2013-09-08 11:13:32 ....A 323584 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qgg-971efaee533b83fb30229b544ee23ffa475912d7e9f898f4c11c0a6e870700be 2013-09-08 11:58:56 ....A 319488 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qgg-df9fc70200ab90dae5ce390d12decd54215c1780dda76ce7143d1249bb790b26 2013-09-08 11:14:32 ....A 323584 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qgg-ebad1846267b62e66f88588a646c7c10184df86391a4d400a1a15b2a1ce68e16 2013-09-08 11:01:30 ....A 421888 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qgh-95c68232abe9fe1405ee4914d9116c761d42557abbb69b1c35d2996d2ff6bb85 2013-09-08 12:09:36 ....A 422032 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qgh-ecc05171c996ff94c56c07ab5af879bc18a96c952cfc3cf060bc1e15b854c9df 2013-09-08 11:11:54 ....A 413800 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qgy-f630bfb6eca0792f016d1ae63b13a853c0c932f33190a9243a806e1ec0f94565 2013-09-08 12:01:36 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qhh-9d37a9b5cab846034f77d12b6079ea219c3e41a0ff104fded2bf25324eb9bde3 2013-09-08 11:17:04 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qhl-81a2feee25a5136130112fcbb7e41dd9b9cd224de03cc5e17866a0d2587c99d1 2013-09-08 11:39:54 ....A 266240 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qhn-1dc8389563b95de2bb02b55f6927812decd4d39edb1cf1c816037f5b24fc9037 2013-09-08 10:34:12 ....A 266240 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qhn-39e87e76dbbe1f58165aab80e5abdc91928fad707b61f48c46ee3b20c4180795 2013-09-08 11:24:08 ....A 266240 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qhn-a8585dc011d01aa3feb6bc59630d635bba2697c0a6d613db3ac3403202605e3f 2013-09-08 10:47:20 ....A 421896 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qht-2949593c622083559878053dfb7b67f2486cfe490a6c12d2f1b988273e3a193e 2013-09-08 12:05:32 ....A 422130 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qht-563d0ba62710f9fcedee059c867e60951ece99b1a6778954eabbf7b7737ac982 2013-09-08 11:12:38 ....A 421992 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qht-90b4b7af5bf90fa482380e541fe847749b69e768207a89af815566188997d4e9 2013-09-08 10:52:50 ....A 422442 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qht-c68d06b90c2dd8c124c6f95fae36981c237549a19d974f7186a475e9a4c8213d 2013-09-08 12:18:28 ....A 422152 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qht-da2b1b128a3b6ebad82d4ab3d079d2f57a4af562ef5eeca617b0cc00bbb338e3 2013-09-08 10:37:02 ....A 421978 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qht-fc858f4412b0760bea4eba50740b1d4a2e7feb01b4357b70dd64917266452abb 2013-09-08 11:16:50 ....A 311296 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qhy-2864d2e46e6d2ee5aac1300b02a28ed91a1f7210298775b0160aebc8aad77d20 2013-09-08 10:23:20 ....A 413796 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qhz-363b3d0f4246b915acc7b221a65cc87c6bebd3d53e14eecd38f1ca1914badc83 2013-09-08 12:01:58 ....A 414002 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qhz-4d2f07af88a33330f34586b485a4c75892be4974b20fcbec1b72ae63a399e966 2013-09-08 10:59:36 ....A 414240 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qhz-925487e7e06b67b21e3da6f782dd8e3f6b78ff27c79b211c398739c834eddcfb 2013-09-08 11:29:04 ....A 414080 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qhz-c6667c0f8f6125765371b24d321ff3bf852362f34006f453874c26f7fd690c8a 2013-09-08 11:16:14 ....A 414432 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qhz-f49fa356118627c866b6dec08a9fd074a7b534dbd764450d6464a9586b9caa3b 2013-09-08 11:09:44 ....A 303104 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qif-6211c0fca30ac5db13b700b63fd704cd8af48a13cf0ac8272e421d5a69ff1266 2013-09-08 12:03:54 ....A 303104 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qin-79e0502afb9f2b4e0912d07eac8cf651c8a536871057a744047ef1daf5424773 2013-09-08 11:38:58 ....A 100000 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qin-c5ca0b7bbfd85fe16ccf45c126e1d71b82a94ece75aba9ee74cf6564a2098d11 2013-09-08 11:54:24 ....A 422636 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qiy-30ccb243918e6dc2ed65fb1a5116dd2ed1d763b5ae2d5e8db80ff3d73f29b998 2013-09-08 12:05:08 ....A 421888 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qiy-488e4bd93f5d3d2ef8ca6d15b4d2600f301b468e0ea52c09e4250100fbb8ddd4 2013-09-08 12:01:16 ....A 422158 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qiy-5f4f301f62026d2a1cd3dd9629de20d446ac91e058ddbd637ef23d2aa41af6a5 2013-09-08 11:40:06 ....A 421888 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qiy-9c56972454896a31275a89cb8720d98233a2ad2c7375d152e647ecbe5c20d46b 2013-09-08 12:10:06 ....A 421888 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qiy-eb7435cc811ca6942ad9922699f224f57f4594f82487f4ca66a0bfa30f5c0f26 2013-09-08 10:28:24 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qjc-8766afbd3932624db6731c42adf6163f466f359e2f47e6b57bee8f9ed689149b 2013-09-08 10:39:58 ....A 409714 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qjl-75b94e1a589f14110370145f743d46842f137e9e9fde68a9f85b529b4e6bd79f 2013-09-08 11:27:54 ....A 409600 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qjl-a0b76b9217b9f7dc08ae3cb78115cacbe52ed1dbef289e7b2fe828f01e23fdfc 2013-09-08 11:49:26 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qjn-2b62331819665b6adad50895a7f0f7ee23777f119d850cbe33fd9497dd6913db 2013-09-08 10:46:38 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qjn-89a148d0e6a9c50791d1db6a8bd97412e3abbddf27f23d0477b00c6441004ee3 2013-09-08 12:11:26 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qjn-9b4837da15468f42d9cd88aceb0c2a26dd4ace24a1a9146ad741c0bffe3cc75d 2013-09-08 12:18:12 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qjn-d4d85efe1fa5c40872062d1a1a8a529d270a783afe5dbc2e4c9c509e800c8910 2013-09-08 12:03:52 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qjn-faada5b7de95bd3f0f04b866a79e93512575e41a743e7eba99fbd78d256fa8d9 2013-09-08 11:17:16 ....A 389120 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qjr-77d1085c1badfb6b7bfd7e3960f71f71b8879a3af1bbac064dee8d67130b5418 2013-09-08 11:12:12 ....A 389206 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qjr-b3c5dd712320081e9d9e6dc30bd3c1a15c71baf9f9028bf9a8c966d6f466b3d1 2013-09-08 11:13:14 ....A 389306 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qjr-bae25db8921dc5e9834b8b90ba237309440edda4f4bc61d6cff6024a9d43b8d1 2013-09-08 11:27:50 ....A 389140 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qjr-c319c1a6c37b9547b831cce3c3d95f780b1f052be6477b9e27089c8d176ee282 2013-09-08 11:44:46 ....A 274432 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qjz-8b4fd604d8368f1eee06c61b99dac4e22dbd5a05f3323942c712bee3a3f28ecb 2013-09-08 10:59:42 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qkd-d8b32131840be3e8b6fe4dc746c667d77e7d284811e2d61186a90fb0cbbfcea1 2013-09-08 12:10:42 ....A 364544 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qko-1c917d5038d09df5eb368cc12cb07de191220d0f5767a9bc28d0479ab3c245b2 2013-09-08 11:03:14 ....A 413696 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qlh-458d1ca19474c0255c1520946a6b898cdab979526d6a3efd9748b30c0be918a0 2013-09-08 11:28:40 ....A 414004 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qll-756320ef3a43b2cd2ae8b2342b312f95aefab57584fb037badd4b0faaeaf1972 2013-09-08 11:03:24 ....A 414162 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qll-d7d8c0ae0d6074b58761cb9b96d1205c60d00cd5cb5d2c247a480a8d6fedb724 2013-09-08 11:51:24 ....A 389206 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qmq-a6564403120bfa660248d2ae7a22fef23da14947ee541eecf7a505846c2e019b 2013-09-08 10:26:28 ....A 413944 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qms-4efed239b8ac523955cd6274c7e36a60acbb880ec8c67186c2f755f63de29354 2013-09-08 11:09:58 ....A 413696 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qms-c96145563e6852db9e9c93e795c9cd294792178135a5cac7c4b16f725f5dfd17 2013-09-08 11:16:14 ....A 323584 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qmu-00a539c2723eb8fc7937253668fae0c7a101fee264a7c28b261623014aa9e2b3 2013-09-08 11:19:20 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qmy-32ad26711d36c1ea71158bc46d600b80a7c06cfdfe1a6eb026b230a250c869d4 2013-09-08 11:19:30 ....A 418400 Virusshare.00095/Trojan-Downloader.Win32.Gamup.qod-75e44e02cea8bfcaf54de1a9e1ef3859bf5fb538525d9da32873084783c550f0 2013-09-08 10:49:02 ....A 228352 Virusshare.00095/Trojan-Downloader.Win32.Genome.abin-9ee24e334dd945f6eaf5f93c928f5bb770fb5a50cea6f7e90cf1b478eb50efc0 2013-09-08 10:30:34 ....A 42380 Virusshare.00095/Trojan-Downloader.Win32.Genome.aboj-ff1f6692852434523ab61bd4bc42657b8a68c5f7532770bf1f7b04f1cecbd116 2013-09-08 11:25:00 ....A 425984 Virusshare.00095/Trojan-Downloader.Win32.Genome.abtw-7839651c1fd6ad6418b67c23fcfc039b97af83deefff3621df4222948b1f1423 2013-09-08 10:26:52 ....A 209014 Virusshare.00095/Trojan-Downloader.Win32.Genome.afeu-4c3ee65eab8e436163fec7ebeb6f4fc82672c98a1e37ab3a4bf695c899897ce6 2013-09-08 11:12:06 ....A 146944 Virusshare.00095/Trojan-Downloader.Win32.Genome.afvg-4727982e45a68e7cdb6c193db11e424a83781b0653edc2819a85e7898fd9ec7b 2013-09-08 10:37:12 ....A 31744 Virusshare.00095/Trojan-Downloader.Win32.Genome.akiw-8f24e54d53b10d503f746da850d753addf90548b8e9b2403a54b04b5012797c8 2013-09-08 10:37:04 ....A 43008 Virusshare.00095/Trojan-Downloader.Win32.Genome.akxu-783296d4e3a48c2ca70b83e022939081a6aaa205c9b74158ab06d16748890ca1 2013-09-08 11:40:40 ....A 1032192 Virusshare.00095/Trojan-Downloader.Win32.Genome.ancn-348097b10bd9c6d7d9de16ccfca647ecb8af9564e0bb937dc6e80fb3585fc141 2013-09-08 10:37:48 ....A 569851 Virusshare.00095/Trojan-Downloader.Win32.Genome.annd-cf830235abcdd9d25ef895e084188b6971e9f367beac1430a82d0bf7893f871d 2013-09-08 11:35:54 ....A 49152 Virusshare.00095/Trojan-Downloader.Win32.Genome.apio-86087f215dce9831fc1be5469959f97c41c7234a0c3f2e8a6c9d443acca4159e 2013-09-08 11:48:08 ....A 8425472 Virusshare.00095/Trojan-Downloader.Win32.Genome.apka-06029950edc87b495d35910878eb06c5625d1e2c3b5926cf8fd3cc136f4b548a 2013-09-08 12:14:28 ....A 11776 Virusshare.00095/Trojan-Downloader.Win32.Genome.apxx-99a6cbdd6aa73072af5d1ed7c2130525890883e30c8a9f7490d6a5c90f69f639 2013-09-08 11:25:50 ....A 483840 Virusshare.00095/Trojan-Downloader.Win32.Genome.aqmw-20d1f97d9094d634798a3ae39942562803342a3c878601d81d66a7cb4c62ed64 2013-09-08 12:02:52 ....A 36864 Virusshare.00095/Trojan-Downloader.Win32.Genome.aqpp-7dbf76e87d57ab13b6c98522b9b4d465bf569731d272834d17f7e002d8fe7619 2013-09-08 12:10:26 ....A 45568 Virusshare.00095/Trojan-Downloader.Win32.Genome.aquo-42662fe8ba9044474c9d95c6305e6441d13060ea5829c9a17171cf46510962bb 2013-09-08 11:58:24 ....A 51712 Virusshare.00095/Trojan-Downloader.Win32.Genome.arkr-e9954d840632499fb40a188bb1974c9a1308c8d0be36c6c019ab93be19bfc41e 2013-09-08 10:52:04 ....A 903441 Virusshare.00095/Trojan-Downloader.Win32.Genome.arnz-e027c3acfe12228f5077646b7ab469bee66bc3c894146ed8ab1e1477dc5aca39 2013-09-08 11:21:04 ....A 470454 Virusshare.00095/Trojan-Downloader.Win32.Genome.arqm-fd94d80a24b9cb5e936ce8089f61f90ecdb186384074c0b6c3cafb6f1b3d00db 2013-09-08 10:56:26 ....A 12433 Virusshare.00095/Trojan-Downloader.Win32.Genome.arzl-1f44b50013f7a6fe4bc1bab04c5c1081a03f134f96255e08285f0261c3654957 2013-09-08 11:11:14 ....A 176640 Virusshare.00095/Trojan-Downloader.Win32.Genome.aslo-27da20b67d80ce2cd1b34a51e7f4d55f30307a16ae5aec8f262bcaac9f841ceb 2013-09-08 12:15:40 ....A 174080 Virusshare.00095/Trojan-Downloader.Win32.Genome.athn-30d135ffb7cf263363ec3297959bb5ecf2b164d9afa09c9d6279ee46d71fb299 2013-09-08 11:51:54 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.Genome.attu-521cc86a0ae6e50073d92bb0686ca797d99b45ba0d7e6e52ce48f6c8a84f615e 2013-09-08 11:31:04 ....A 498688 Virusshare.00095/Trojan-Downloader.Win32.Genome.avhl-42f25dee07180e74c2ffdb99c6732beb400e4fb43a5a2a6afecc1273986a681b 2013-09-08 10:40:32 ....A 778240 Virusshare.00095/Trojan-Downloader.Win32.Genome.avlz-f7f7dd42b624ae6a8e7d3aa93939ab541adedc6dfde57fb5e330cd99aedf7628 2013-09-08 11:32:12 ....A 53248 Virusshare.00095/Trojan-Downloader.Win32.Genome.awyd-d363eaf16feb5a8487ba3d8cce0441b09142f4e3570fd96a1b4e49cb9358873b 2013-09-08 12:10:58 ....A 159673 Virusshare.00095/Trojan-Downloader.Win32.Genome.axef-97ec9b5592983a045d4c91092237c16cea008e735dac5d9457acf1df0afa48f0 2013-09-08 11:33:40 ....A 143177 Virusshare.00095/Trojan-Downloader.Win32.Genome.axef-aeb5aff827fb1a33c29ad6877dde17be15e76e6f96b40ba7bf8156c96f264235 2013-09-08 11:53:20 ....A 1142784 Virusshare.00095/Trojan-Downloader.Win32.Genome.axfw-8fb793269b390f36b10d50b7be217451aa075e1d6d828b0d853b645804dbe39d 2013-09-08 12:15:48 ....A 13312 Virusshare.00095/Trojan-Downloader.Win32.Genome.aycj-fcacfb16226243914528bc99eac158950f40dd1ba24adea291f22c4e17816cd1 2013-09-08 11:30:12 ....A 292864 Virusshare.00095/Trojan-Downloader.Win32.Genome.aygx-df54bc82392ffe9a73ad802773f0bb6d93028797e056b46e0b73800efcfcddab 2013-09-08 11:25:18 ....A 100113 Virusshare.00095/Trojan-Downloader.Win32.Genome.ayia-12331a32037f3519e612bb54163d63403a5ad99e46cf7c2c0adf2f06056fa17f 2013-09-08 11:44:52 ....A 348160 Virusshare.00095/Trojan-Downloader.Win32.Genome.ayia-e0b5f26bb6a4bb97b8730c04d103a5156901648b40845c74daf661f677af170a 2013-09-08 11:43:00 ....A 348160 Virusshare.00095/Trojan-Downloader.Win32.Genome.aysm-64e193558bdfae8a0b0d06dfa3737d27828c407d37fb0cf8512e135a2f2a7ee4 2013-09-08 10:43:02 ....A 1146880 Virusshare.00095/Trojan-Downloader.Win32.Genome.aysv-b513a73ba52f376a4b3f4b56b389b1dca4a64a9f9302cf682826cf9d9b3d195d 2013-09-08 11:42:18 ....A 404992 Virusshare.00095/Trojan-Downloader.Win32.Genome.ayyr-3091b055d9381ea9ddd9a55472adc1a038066e3dada3963c538df08607508e11 2013-09-08 10:24:24 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.Genome.azbe-d32ea32296909d7e4e9062bcdf6e55edfd648eae9ebf0b43a8f39b56f5b73faa 2013-09-08 11:33:16 ....A 22528 Virusshare.00095/Trojan-Downloader.Win32.Genome.azcj-982a289713e8842230eb3fe3f2679f4e4e6a0949a2902ea72a9878b37ef2d254 2013-09-08 11:03:02 ....A 166373 Virusshare.00095/Trojan-Downloader.Win32.Genome.azdd-3ed51591bc0b2d42781d54a044d2e85f24c261f674c0c63fb6f9ac5d681a63b7 2013-09-08 11:57:36 ....A 192512 Virusshare.00095/Trojan-Downloader.Win32.Genome.azdd-fd2335fe5e1f87699a5bc1caf303ad526bb5d0c12472e372863914aba405f4fe 2013-09-08 10:38:56 ....A 187903 Virusshare.00095/Trojan-Downloader.Win32.Genome.azfy-432b098ff74fe6d275e3650d721b9ec7397851f459fa349382724c3bd3c6c8fd 2013-09-08 11:17:40 ....A 118784 Virusshare.00095/Trojan-Downloader.Win32.Genome.aznh-cf4b30187a75b376599bb587f4ece0741db5bd923dcb8321198b7380f3425177 2013-09-08 10:45:50 ....A 288256 Virusshare.00095/Trojan-Downloader.Win32.Genome.azpl-868fa5fc20edabd6db0de7eee9241cbf093d493f6fd2d9a887ecb5865e907add 2013-09-08 12:10:32 ....A 487424 Virusshare.00095/Trojan-Downloader.Win32.Genome.azqq-dd81639d4482fae1f49b43e1ca729e38ff7fafc1360132504b2a35390962b0c2 2013-09-08 10:54:52 ....A 576579 Virusshare.00095/Trojan-Downloader.Win32.Genome.baal-649ca96ec89859bbc67bbcd73a3544b7c2a4b35ee00f35a17026c5917f57f2ef 2013-09-08 11:42:16 ....A 1953792 Virusshare.00095/Trojan-Downloader.Win32.Genome.baci-f99414ffc0bcd2efcc55340b463dfe52230b54713619a37d94b75a407efa3273 2013-09-08 11:19:10 ....A 294913 Virusshare.00095/Trojan-Downloader.Win32.Genome.baco-f1e9e7899ee1b1a5ea6e73a9379b84861593c08a8b6bfebccc67027161f566e4 2013-09-08 11:51:36 ....A 63488 Virusshare.00095/Trojan-Downloader.Win32.Genome.bara-7fa6fbb6662f108bcc12454c028a6233d6e166e0f42ab8849539505679b2edcb 2013-09-08 11:46:48 ....A 716800 Virusshare.00095/Trojan-Downloader.Win32.Genome.bbey-d97a407e7bdd9ad02175025b37030ea1ebffa8d3faaec0de6a5a3dd439799dce 2013-09-08 11:05:54 ....A 221184 Virusshare.00095/Trojan-Downloader.Win32.Genome.bboy-84277713f295e88b9a52fafa6be7340ff55c39d1cb3864b3e6bc184d7b8989b9 2013-09-08 11:59:46 ....A 69120 Virusshare.00095/Trojan-Downloader.Win32.Genome.bfnj-e397e9c93f69dce2c0161f0f18db745c71fd9fee553f0dd5d4bf40d81d529815 2013-09-08 11:56:40 ....A 77824 Virusshare.00095/Trojan-Downloader.Win32.Genome.bigv-c5bfbfa331e0b609e66bc3c809832e108b446eaf73868705c2d25215c6db244c 2013-09-08 10:58:10 ....A 102400 Virusshare.00095/Trojan-Downloader.Win32.Genome.bmuc-718b5a5453300590ddced290f239e9b96263f87a3858cd30c64f4805f7dd7302 2013-09-08 10:40:12 ....A 373760 Virusshare.00095/Trojan-Downloader.Win32.Genome.bonq-571518b6079d42e99ac447ea7819fa2ecc18f56641a6bd9a259f3c0c81fcf140 2013-09-08 12:05:00 ....A 199168 Virusshare.00095/Trojan-Downloader.Win32.Genome.bvti-779cf23249f4a81c579d4ac23f58419cb7a2e3aaa38a302b7805ad3597be8ab9 2013-09-08 11:17:32 ....A 49152 Virusshare.00095/Trojan-Downloader.Win32.Genome.bvug-8ca74c068eb793af61ab583a97bd95ed692f46d73c17bb7bfc00439f29188da7 2013-09-08 10:54:56 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.bvxg-461723c4c5a39e6b7dad9e4aa16f140994aa97144833f7281c4cb4c7ca66b89b 2013-09-08 10:54:20 ....A 72704 Virusshare.00095/Trojan-Downloader.Win32.Genome.bwcm-df73c71f57eb98de3f625c0a9333f4bd98c9a8c4c56309b8886e22894b153342 2013-09-08 10:30:24 ....A 628736 Virusshare.00095/Trojan-Downloader.Win32.Genome.bwcv-92a67cbf8b6a97aee9d720683ca0551fa018a5dca24115850dae6222328a542e 2013-09-08 11:16:34 ....A 94240 Virusshare.00095/Trojan-Downloader.Win32.Genome.bwcz-d8d9fed1335d702cab5ed20751b35185c81deb8a9512604ccfdef423f1a21f28 2013-09-08 11:22:54 ....A 136704 Virusshare.00095/Trojan-Downloader.Win32.Genome.bwdx-a3af0283f8e219b9a4071d3c8649a02e8467f3994a6ee9142e639345cbe7e7d0 2013-09-08 11:18:34 ....A 138240 Virusshare.00095/Trojan-Downloader.Win32.Genome.bwdx-f3f75360eb1ae6c4fddc6b6f35cd644dcb2b8ce4d236ef875c42831612503a62 2013-09-08 11:37:42 ....A 94240 Virusshare.00095/Trojan-Downloader.Win32.Genome.bwfw-47092960fe72a5ee869c15bd373a609f24e97198c6ded0501fe9e50db981d70f 2013-09-08 10:55:48 ....A 491520 Virusshare.00095/Trojan-Downloader.Win32.Genome.bwqh-82bcc4e560b7d98a6a9e9005c5563c5bd4dc1faeb47fd673c44e07d09b701cb5 2013-09-08 11:09:06 ....A 158829 Virusshare.00095/Trojan-Downloader.Win32.Genome.bwra-20f1d1cbe8beee87d6123bda8dc3b269bb63d71cd8a602263c04ed94d369d315 2013-09-08 11:04:24 ....A 432872 Virusshare.00095/Trojan-Downloader.Win32.Genome.bxaa-04bed96c396de7b40b932882ecce118f928a6ef6b0314b2d784aebdb9fa4a0fd 2013-09-08 11:36:58 ....A 162081 Virusshare.00095/Trojan-Downloader.Win32.Genome.bxaa-24287511da4419059670bafddf528c29a1f7186b97f086b21fab8e9b257040ac 2013-09-08 12:17:42 ....A 162800 Virusshare.00095/Trojan-Downloader.Win32.Genome.bxaa-78312d9b84b9559a8a44400955166acc3b13aa343fd78bb3fe4235980753ad38 2013-09-08 11:36:10 ....A 162193 Virusshare.00095/Trojan-Downloader.Win32.Genome.bxaa-94e060256587c9059c3c58faae18400da999236c9cf13a02b0e86eab4a578608 2013-09-08 11:08:06 ....A 162107 Virusshare.00095/Trojan-Downloader.Win32.Genome.bxaa-d11dda9822bc0948d114d5b7bf29aecd6394bb149b7c627c708d984316588250 2013-09-08 11:59:54 ....A 162714 Virusshare.00095/Trojan-Downloader.Win32.Genome.bxaa-e3d80d3d8681d5b4ff91339f1b5b60352a8def43fd44853297000070a62f0ef2 2013-09-08 10:25:12 ....A 162463 Virusshare.00095/Trojan-Downloader.Win32.Genome.bxaa-e7db978ca286595873d99be4e0a799537d71340ec087140db17f2b95ed4f0297 2013-09-08 10:24:42 ....A 162239 Virusshare.00095/Trojan-Downloader.Win32.Genome.bxaa-fbb48a67e8fa4d8ee3e248c23cdfd2fa4ffc91c80e56ec1e167cd854262da0bd 2013-09-08 10:56:16 ....A 468824 Virusshare.00095/Trojan-Downloader.Win32.Genome.bxie-7b70d82d4f0e3bc71c65f3e65ae35b0b35fe73b16d0d66ce63bbf7561c29ba47 2013-09-08 12:04:56 ....A 400384 Virusshare.00095/Trojan-Downloader.Win32.Genome.bxie-913f0f8b325a608155df6789e0bae0ff9beb7844fd8063ae6c143759582a3119 2013-09-08 11:04:14 ....A 438272 Virusshare.00095/Trojan-Downloader.Win32.Genome.bxie-eff2b98f929e1a06a400849f31fe6aca6c923760056a781b4872b34b3899ab67 2013-09-08 12:13:30 ....A 1575632 Virusshare.00095/Trojan-Downloader.Win32.Genome.bxie-f19a0e33cd23dcb0a2e799ad126b757ea43165949450a237a2d294fbec92d9e5 2013-09-08 10:25:34 ....A 145408 Virusshare.00095/Trojan-Downloader.Win32.Genome.byly-1c80d920ef7ee8d2dc55e7b2a1119a683c8b781df820e4883f44d1a192a19eb9 2013-09-08 10:38:50 ....A 630784 Virusshare.00095/Trojan-Downloader.Win32.Genome.byrr-8d4631596ced95bc4783baf9ca6a2eb131291033fcd415c79f09c188c708f49e 2013-09-08 10:35:20 ....A 188516 Virusshare.00095/Trojan-Downloader.Win32.Genome.byst-4bcc65dc36c9f64af5543db79cf8f77c55609dce29fbe4f15b0e51d0cbc0fc67 2013-09-08 11:59:02 ....A 25600 Virusshare.00095/Trojan-Downloader.Win32.Genome.byvh-3046b97aed579d0bd9cba3df9b9419980ea58732265556d05d243b9fbd76ed6d 2013-09-08 10:51:22 ....A 69632 Virusshare.00095/Trojan-Downloader.Win32.Genome.bzkf-e3ec6eccfee2a5a7b1eee92ddef11b44229ee295515b825b97682e8beee68389 2013-09-08 10:59:44 ....A 53248 Virusshare.00095/Trojan-Downloader.Win32.Genome.bzqe-538b394161edb6565a7f24c7c011d1693dc5ad48bdc52cf1b9bff4828ad10a1c 2013-09-08 11:18:00 ....A 53248 Virusshare.00095/Trojan-Downloader.Win32.Genome.bzqe-56324a95219854b2a412c409dbee9645549e016e61c82a911cd632e2cc553b00 2013-09-08 10:27:46 ....A 53248 Virusshare.00095/Trojan-Downloader.Win32.Genome.bzqe-674959cef0f07c46022bb9cbd81b5090cc67b828a5a747737926acf3ba9ddd31 2013-09-08 10:29:56 ....A 53248 Virusshare.00095/Trojan-Downloader.Win32.Genome.bzqe-919b3060d5e941a1e824e7b2bdd9750c726785e6f3d19145f5abfa9a5ce80df5 2013-09-08 11:47:52 ....A 53248 Virusshare.00095/Trojan-Downloader.Win32.Genome.bzqe-e2185445ed0c4249637e11b13167a427eaf014d0084eec15034e820463ee7c33 2013-09-08 12:09:36 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.Genome.bzqf-fa5965811b95f653117ac847615b0855bd7fb34e50954328e3ceb828407b3333 2013-09-08 10:49:02 ....A 13312 Virusshare.00095/Trojan-Downloader.Win32.Genome.bzsw-e752acb2d3421657be5e04a1274caf939d639644780505c716506085a364bed6 2013-09-08 11:51:00 ....A 26560 Virusshare.00095/Trojan-Downloader.Win32.Genome.cacl-cbe122919eabe7d7e51e5b3e7a3cf7dfa53b6f2a9704428e22bb2c58bfd40ef8 2013-09-08 10:27:48 ....A 566784 Virusshare.00095/Trojan-Downloader.Win32.Genome.cbfp-405df1d9e7345ffea21bb726958d93f0cec5f41e093b00c5c5ba3756db391692 2013-09-08 11:14:32 ....A 861696 Virusshare.00095/Trojan-Downloader.Win32.Genome.cbnu-806e3e8d93ba248dc2a53b8e3e724aa8efd59be57304bc25774c9c33fabc5d98 2013-09-08 11:51:04 ....A 122481 Virusshare.00095/Trojan-Downloader.Win32.Genome.cbsz-be860537b268cffa523c0e5d4dc2f6a4ce7c18d3eca4cc032775fc207a487847 2013-09-08 11:12:08 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.Genome.cbvx-6dc73a2f78141b1d2c7b8c2de5646dccad653acd9f2ac561d0e8a9f9f9eca983 2013-09-08 11:12:28 ....A 412160 Virusshare.00095/Trojan-Downloader.Win32.Genome.cczw-57731d43ca62105481df3b921cde86a5cd766c66d8ed51b1a67d8d66a8156f96 2013-09-08 11:41:24 ....A 463457 Virusshare.00095/Trojan-Downloader.Win32.Genome.cdop-e165e7fa1edf4fa9a33a70633f82db053165b927ec51a3244a928356662dc246 2013-09-08 12:19:02 ....A 10440 Virusshare.00095/Trojan-Downloader.Win32.Genome.cdoq-8d9be89027af166c251084403827484eaa9380887b4e18cfb87a9a684cac8d09 2013-09-08 10:39:10 ....A 155648 Virusshare.00095/Trojan-Downloader.Win32.Genome.cdov-6cad4353db284266629feba62a4416217d3bbd2fda7e2bbca0a35138c97ed468 2013-09-08 11:12:10 ....A 100864 Virusshare.00095/Trojan-Downloader.Win32.Genome.cdwk-6d0803b10e221996dccba23bc2dd970ce5467e2f977963db5b128057cea94288 2013-09-08 12:19:54 ....A 105984 Virusshare.00095/Trojan-Downloader.Win32.Genome.cdwk-c758faa3744889dbe63e85c2c9ccc9ac6592ec9c9ba876b6661a155df21247fb 2013-09-08 11:13:10 ....A 97280 Virusshare.00095/Trojan-Downloader.Win32.Genome.cfib-ebd6a0835a1284d00a027a51b61f4f201abb19d544011f5c8c81b200fb6493eb 2013-09-08 11:47:40 ....A 101016 Virusshare.00095/Trojan-Downloader.Win32.Genome.cfmf-8b943811739c251a2b569dd5b580960504214e7e83aea1734cc0b4e761d021ed 2013-09-08 11:50:04 ....A 951808 Virusshare.00095/Trojan-Downloader.Win32.Genome.cfnw-d7a329c030cf146896b1470573424ee64053b24af6a3d2edf2deada37603f0ba 2013-09-08 11:58:28 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cfpq-3bd6789ead5b0a13b8e9316b95cb0414a318615e103bee01df4fcf8f6a72aaf2 2013-09-08 11:41:20 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cfpq-84cfe2907b6a0b5e5f20b2f43c787d39e4f9483ab3d46f8ab9d62160e8faa256 2013-09-08 11:15:12 ....A 814080 Virusshare.00095/Trojan-Downloader.Win32.Genome.cfqt-9c3ae58931be3fc7d3af661e943772d61d2e0325a9f2af5793a6b6c0c0ea714d 2013-09-08 10:25:22 ....A 44032 Virusshare.00095/Trojan-Downloader.Win32.Genome.cfrh-3f4f969dfee97ee652b42188cbf0d102812e21ea40194007c4657e6291a5a52a 2013-09-08 12:02:02 ....A 392368 Virusshare.00095/Trojan-Downloader.Win32.Genome.cfun-e0ab1eb47d9a4f6612e959354ab188611af64f14b4aaa8355eaaa7657a0d223f 2013-09-08 11:39:44 ....A 31744 Virusshare.00095/Trojan-Downloader.Win32.Genome.cfvs-98ed9c987e3dd53c4a20819f1cc177d74e562e43345dcb611bf8277f97cfbdfb 2013-09-08 11:31:16 ....A 718197 Virusshare.00095/Trojan-Downloader.Win32.Genome.cfwo-b4b163fdb24486b096b78cf0c0b331fe52b109849d6cb6a3f992dcad11ee799e 2013-09-08 11:04:52 ....A 49152 Virusshare.00095/Trojan-Downloader.Win32.Genome.cfzk-89a1e30972beb5ea0f36ea18097c80856676fc265cfe17b338be5d770a041443 2013-09-08 11:01:24 ....A 483328 Virusshare.00095/Trojan-Downloader.Win32.Genome.cfzy-2e41e1b3be6b82ac9c89878d8fa921a2c15858982b34e24cda2445c84085a5a7 2013-09-08 10:52:30 ....A 49152 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgag-31258e4696d4f752a01e07705a943c625354d63ded7312517a226af180013103 2013-09-08 11:37:10 ....A 49152 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgag-fd3ef80648169bca2773b664e5e7b1c3159d13df8308f8f786b1382d33b3bb9e 2013-09-08 11:31:54 ....A 14953 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgaw-dec119a87aeddbaeb0ccdee0297443425995016c7fba3047f6f87dc6d4ed8d59 2013-09-08 11:04:12 ....A 57344 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgbp-5fa4b5791cce51df291592d0baf5e6bfc9fdf14cea64fc146c4cd93f2d71bded 2013-09-08 10:42:46 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgii-d3d8896d3b85c84351c6dd4bee3a5088e803e542d1ce6d42bba8338a23586a4a 2013-09-08 10:28:24 ....A 94208 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgiy-1f4b0fce8f604980d7d46ec0a4fd06235c20a330bc10c57a8b1e0c83d8530240 2013-09-08 11:28:20 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgjl-3a5500aaa8147885c66b2b82b791c7ab6f6dea6b7875f7dc57b9eecb90d8729a 2013-09-08 10:59:34 ....A 50176 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgjx-945a884220ce9a9246a498a8b296f9ac3e9af0cd5a92d3858b28d118433d7c84 2013-09-08 12:11:08 ....A 102400 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgke-1e8d95a22db691d0e1ae9a2e20f7265ed1ec67613fd7223dda0bdbb7c48f6cef 2013-09-08 11:11:52 ....A 102400 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgke-4061071acf42e2d8311fa8bc294608898f12bfd32df3c4140b27e5342b27761b 2013-09-08 10:56:10 ....A 57856 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgkm-ea35d7241ce7c4b3e567da02c9d5d36b0e8999600648057e954567c0ec38f2e9 2013-09-08 12:17:24 ....A 81920 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgmy-45385fbd1d61399e6133af6e838c9cc041582b1fb2f9a70c95793ce4355e2ae2 2013-09-08 11:36:56 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgrj-19f5aff097341dead4d509f0229770d54463b9852c2cf564ac5a99c543685c4e 2013-09-08 12:02:50 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgrj-1ad61fe163fce86d2ffb9d7f26e0414c81f65ac507c783ec13095c0b85158d86 2013-09-08 11:50:04 ....A 26112 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgrj-1fb8fe6fdbdbce4d2d26d23f111dfe8e41e775414fcf06306faa14145054313a 2013-09-08 11:43:28 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgrj-2444c5fb26f9b20a3a970d1bd9c77ec5c671f50cb263dbaeb13add911ab08ec8 2013-09-08 11:57:38 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgrj-2a2957aa3e737ff6df4a15f628a74f6d391e2a36d0ce4b465f588a5ab6cdef04 2013-09-08 10:25:48 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgrj-2b6feabae4e75117a3e542dd7668b92ddd8dd318a4548caa75c63624a4842365 2013-09-08 10:55:48 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgrj-4af7899fb7d84a45dece3ecbe34896aefaff960ab7b1def8e2f0deca597d2e4c 2013-09-08 10:32:26 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgrj-584b6ecf3a42dcdb3c857c4bb23a3eeca386ea48819c542407abc73d06f387ae 2013-09-08 11:14:44 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgrj-588eaff85f8e5b15d4e7b7f19fbd924efcaa89086a3944028f349f730eb41165 2013-09-08 11:26:42 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgrj-59f517a4509c32b517ea59bee861f6267a1fc8a0e82fd6a7a20ef7872d34f4b0 2013-09-08 12:05:04 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgrj-6607876ab5285093c7025c07c71a302c1eca32ccf8e17ce1f0218e42a6b7a46b 2013-09-08 12:03:38 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgrj-67fcb6671eaf104dc86548a33eea56873dba72f51cae5e6f3a58dbe0e012f126 2013-09-08 11:04:06 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgrj-6927579a833fb8159ff664b81a31f079215f174edc324b1f544aa5b31c09a4d0 2013-09-08 11:59:22 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgrj-72e5ae55e2eabbc717f52e7bc1762e1867d102184dce4abbaf0169c2f36ca583 2013-09-08 10:40:34 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgrj-85672761c6af6cb15add7fe0412f0bd486b92d49358d378c2beafdaf9e3b1731 2013-09-08 10:45:32 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgrj-8be2e9e0cd292d194db15e58d0c30782995981317eaa330bdfec7ae5d1752c25 2013-09-08 10:35:58 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgrj-956f6174971b4de6840b0c01fa0c1000d09e4c79cb2a1a6905bd071bf263e2df 2013-09-08 11:17:20 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgrj-9583f5ca8599dac86e9e467e542f8a870d2197b4056fac2b1233c3b31693b712 2013-09-08 11:11:48 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgrj-98688817e3149f863501d6343847b2dfcf23a1e7c99189e36e4c034339f5477a 2013-09-08 11:05:18 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgrj-9c1a1ce8b3250159c0c5c5816937cd64de53bde76542f0855b4d1e7a9c76e175 2013-09-08 11:27:56 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgrj-c67fcdb1c829a9a2dfedcea010fc8c545a0cb361c848b441d7a608ea803cc8c1 2013-09-08 12:06:30 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgrj-d8daef5782f2c947f85edc0ae37ec3cde69d52beae03cf3337aa47f445747449 2013-09-08 10:44:36 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgrj-e23f2945f7af6d453ad92f96c701fae27b950c7ba1f09051b9136a845286b94a 2013-09-08 10:44:42 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgrj-e3261be506b5e5978ee6128bfbb78482a884f5f8b5be77c940b4fcce9de23329 2013-09-08 12:18:30 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgrj-e675b76ca859a374a0c863706b3edfdffa01fa3dbdbcd984368f13560db887d8 2013-09-08 12:17:22 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgrj-ed7e0ca430c923cba23357e1b7469fa65bdfee7c8d6eceeb614303609c8a8dae 2013-09-08 11:36:56 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgrj-f018fec4144affd5c41c83fa89487124ada1dcfa48a817a24aa8706862df7540 2013-09-08 11:45:30 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgrj-f2a0fc0d199f4e43682a62ec487a1be10933cfa643cace8b211ca730dcde2d2c 2013-09-08 11:47:42 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgrj-f88f59953c76402685d2ed2350948e3745de0c6875e9e3d5d7596d621472531d 2013-09-08 11:44:08 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgrj-fb449deb7995c90e2fe1fd589c6ced15b8dc53931f18e5ed575fc61e87ceca2e 2013-09-08 10:28:06 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgrj-fd98855230667de113bd97cd399581780e56e8eccf56967c16eb2581f57dc446 2013-09-08 11:57:16 ....A 123904 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgsa-81a8f623b99b401b1c603df0ad36236ef92763b1942ca18b8142dd38376f2061 2013-09-08 12:15:38 ....A 136704 Virusshare.00095/Trojan-Downloader.Win32.Genome.cgzr-b8d5c8573ce8ce124f1dc6edf387b88a31ca4bc1c4d9c2e458bdad823ae18c53 2013-09-08 11:59:20 ....A 124416 Virusshare.00095/Trojan-Downloader.Win32.Genome.choy-d00e3267cbb78c77da7f9275806b4a0f9d68b0a30f2e6647a889f2dc75803047 2013-09-08 10:58:36 ....A 325632 Virusshare.00095/Trojan-Downloader.Win32.Genome.chuq-e4c85e91b1af9e92b7331cc7fdd07593112dc9067d7abe9e42074a7fd7593236 2013-09-08 10:40:20 ....A 219648 Virusshare.00095/Trojan-Downloader.Win32.Genome.chwz-82383033ec9801effeed278435753107936b075c8a1f86d119eef0c64308bd26 2013-09-08 11:02:30 ....A 204800 Virusshare.00095/Trojan-Downloader.Win32.Genome.chxz-8d049775c2f34ad295e1c2b0ce7c3c93a6c63a80fa366f690f35da1c43a3aa57 2013-09-08 10:36:14 ....A 2048 Virusshare.00095/Trojan-Downloader.Win32.Genome.chzr-f9305cbaf56ca196c231cba775bbb2931c2be0d61f233e9684a3811ae20e5f24 2013-09-08 11:47:22 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cibw-8d47582c6531ad8376aa920ef25c0c7835540e840e04caf4beea17f5b4b55605 2013-09-08 10:56:24 ....A 122368 Virusshare.00095/Trojan-Downloader.Win32.Genome.cicb-ec49828b765d0a57ddbcc51cb0fa9ca71c99c2374ebc33096d0531e17787723b 2013-09-08 12:16:46 ....A 384593 Virusshare.00095/Trojan-Downloader.Win32.Genome.ciec-87332b06b3732050216641f38b32607dd414e0277410dacbfe1a9d9d28ae3d23 2013-09-08 11:33:18 ....A 24627 Virusshare.00095/Trojan-Downloader.Win32.Genome.ciej-e8f063ee6fe1e3b2fd728430c10630d29a41d83ce5ce409788507dc5f80376c3 2013-09-08 12:10:20 ....A 130195 Virusshare.00095/Trojan-Downloader.Win32.Genome.cifm-9d1d8400229a80e09a8bb236c6b55ba5b169cbec8c0e338022ba0bb76f2d6aba 2013-09-08 10:44:06 ....A 110858 Virusshare.00095/Trojan-Downloader.Win32.Genome.cihh-12bd3e952dccf05380a61376649c685e50b68d92c63dcc0c783d924931b4656b 2013-09-08 11:54:36 ....A 72192 Virusshare.00095/Trojan-Downloader.Win32.Genome.ciid-2522babee8da9a24723762e6be71b500706021e35167bed7c0632a323f98ab82 2013-09-08 10:33:58 ....A 72192 Virusshare.00095/Trojan-Downloader.Win32.Genome.ciid-b30e0af961db332f3e1a378e6283c40be92772b552782aa1b042965c2e7c7578 2013-09-08 11:09:36 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.ciiv-40479ae22932b33e1839ffbad4425aeb6ba5addcf8003cc1fe91ad1479c164ff 2013-09-08 10:49:54 ....A 78759 Virusshare.00095/Trojan-Downloader.Win32.Genome.ciow-7a7e269d3afe585912f7d26f92bd3d728543a27bd02ecaaf5cf25b6508929e20 2013-09-08 11:10:58 ....A 231769 Virusshare.00095/Trojan-Downloader.Win32.Genome.cjcc-587c72ec05974045c74d36c4793bde290067865777e7989f8efd3d9be33e276f 2013-09-08 11:50:08 ....A 22016 Virusshare.00095/Trojan-Downloader.Win32.Genome.cjdj-573fa2b22657decb316dff5fe04a66bc7d19a997a8a54db6e10b65b9484e1352 2013-09-08 11:25:46 ....A 450560 Virusshare.00095/Trojan-Downloader.Win32.Genome.cjsf-ea581f301cc351027f5a69e3b7dff4678e9d7e9c5be18d28dddfc44d10f65f2a 2013-09-08 10:49:50 ....A 4096 Virusshare.00095/Trojan-Downloader.Win32.Genome.cjyr-77ad4ca6b652e017c16d54b9fdd0511e295cf9faae3adf8fcee0d7e617621fab 2013-09-08 10:25:10 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.ckdu-ef356b0b36c7a7eac501d1474eca01b09cb5d98f856ffe0384ca0efc8ab281fb 2013-09-08 11:36:10 ....A 84436 Virusshare.00095/Trojan-Downloader.Win32.Genome.ckgs-6043935a110bc9e7737726e67b6ba36924cceec72e6699daa1cd4a3724581176 2013-09-08 11:09:46 ....A 122880 Virusshare.00095/Trojan-Downloader.Win32.Genome.ckvz-f8ee8578e9be809d31a76985d35fbf3309e35ce2517d877f285f3e99222bada3 2013-09-08 12:05:52 ....A 21504 Virusshare.00095/Trojan-Downloader.Win32.Genome.ckyi-40d428b611cbbd79c6f906d2e95a0ba2fae35dc3f2b42bd404c035976d4d1997 2013-09-08 11:01:42 ....A 263168 Virusshare.00095/Trojan-Downloader.Win32.Genome.claf-433fb6ac9008dc273816801db624013c3bf99b0aaa868192cb287eca0491dd06 2013-09-08 11:48:46 ....A 263168 Virusshare.00095/Trojan-Downloader.Win32.Genome.clar-d62e8b25b53bfb62b15e23edd1ce28befb761e6ed243c9702bdc84afa83f4701 2013-09-08 11:13:12 ....A 263168 Virusshare.00095/Trojan-Downloader.Win32.Genome.clbb-fabbf4a24debb51eed22a2ec482e5a8ea1943090845326d5de7cf01effefe967 2013-09-08 12:02:20 ....A 263168 Virusshare.00095/Trojan-Downloader.Win32.Genome.clbt-7745acd40a82684bf67a90551f3bbabe0b9670d7dffbd842f3f40922125adbfc 2013-09-08 11:12:42 ....A 263168 Virusshare.00095/Trojan-Downloader.Win32.Genome.clek-589f471a04fb2a1797d784ef7ae18c9cabc6da6aa96e540b5e71240474609195 2013-09-08 11:25:56 ....A 200704 Virusshare.00095/Trojan-Downloader.Win32.Genome.cltu-6efa09ee16ccd3ce08a36c950da9fc3a4e5f808f256004c3c4406d2fcf787c0b 2013-09-08 11:09:24 ....A 263168 Virusshare.00095/Trojan-Downloader.Win32.Genome.cmfm-4e84f156022238ec429b28baed652c7f43d44dd06aeb009e538f5b488de0c277 2013-09-08 11:28:42 ....A 263168 Virusshare.00095/Trojan-Downloader.Win32.Genome.cmhw-72fdfa972ba2bacab6dad3dca41e80e2607cf7ce5662111ea833ca2ef522d2e3 2013-09-08 12:17:24 ....A 211968 Virusshare.00095/Trojan-Downloader.Win32.Genome.cmjv-3a16b3dc2a3823a1a8c43d824f729b5182ee434166392745ad265ab1691e405f 2013-09-08 11:14:04 ....A 263168 Virusshare.00095/Trojan-Downloader.Win32.Genome.cmqb-b95db7dfe6c5b8205aa9e637de101aebe0ed3e12ee073783ea7098d291a79045 2013-09-08 11:07:04 ....A 917504 Virusshare.00095/Trojan-Downloader.Win32.Genome.cmr-436517bd834f548f40ec299b065f82b215c165c30ceabc731b81affa757614c3 2013-09-08 10:55:42 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.Genome.cmwq-88b0e20ffb4a091938d60857532aa806edae75c2912b4f41f2110e70d33dd4f8 2013-09-08 10:36:24 ....A 122368 Virusshare.00095/Trojan-Downloader.Win32.Genome.cmzx-d2ee2ecb48e0ad6b1a6f81c5f272b1d22379d3bc5c0f19f39c7c36c68a007e88 2013-09-08 11:19:16 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cnct-e4725cc672811defbe61c33b761e3f0c07601af3d28602f27bce062492e64856 2013-09-08 11:15:08 ....A 462939 Virusshare.00095/Trojan-Downloader.Win32.Genome.cnrs-0ebe1c4d45d46777e24ff3a6178cdb86f54e60bbf246070737cdaf43641f8a9e 2013-09-08 10:52:56 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cnur-dcc07f8347705d8b2ab7532ecf73a833f847572cbc15210f5adcf406f8a09600 2013-09-08 10:40:04 ....A 693760 Virusshare.00095/Trojan-Downloader.Win32.Genome.cova-94f5941b46061d106f210adafef759026db53a3ca4f2cdfc10d9825b190dfca9 2013-09-08 12:08:24 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.cozh-47965b6a635cf85e6fe1cf44801e5c73ee4db7b1dd244ba9b1da90ac44895010 2013-09-08 12:09:58 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.Genome.ctsz-80a2fbecfb85c8386bd368b01e2634a44f6f5824c67602ce81366400c016d982 2013-09-08 11:07:58 ....A 139776 Virusshare.00095/Trojan-Downloader.Win32.Genome.ctxh-80cbd34797758f4304b6f41168a98fdad5697eeb1191de782117de62ea37bbbd 2013-09-08 10:51:40 ....A 122368 Virusshare.00095/Trojan-Downloader.Win32.Genome.cuaj-9bd2241c845970a05cdb01e5938ebd57ed0bc3478dae93839577b924cb1df5b0 2013-09-08 11:04:34 ....A 121856 Virusshare.00095/Trojan-Downloader.Win32.Genome.cuov-5a4fd185225edebea7405880e09c14616b3ad79804214c5b4d80122a1e67abe6 2013-09-08 10:27:06 ....A 94231 Virusshare.00095/Trojan-Downloader.Win32.Genome.cuty-8016b5d302f38a18979a98a98841264df6fd19be9df9135be644b6777c9a4bc1 2013-09-08 11:03:06 ....A 122368 Virusshare.00095/Trojan-Downloader.Win32.Genome.cuwi-43611d42c575332c44820f62abcbdd52f5cbcb6f9859b4b80260e25c9b14a9dc 2013-09-08 11:30:54 ....A 151095 Virusshare.00095/Trojan-Downloader.Win32.Genome.cvcz-412f79789d4bcd119561f2849306659b7d6cdeed9d723f35232a637fcecbcb20 2013-09-08 11:48:12 ....A 501760 Virusshare.00095/Trojan-Downloader.Win32.Genome.cvef-fc9e20513a3b198119e015457e8e00956c4938be3ec2eedc340ede7ca592b73e 2013-09-08 10:52:18 ....A 78848 Virusshare.00095/Trojan-Downloader.Win32.Genome.cvei-23e4c6fbdcf119c470d6b1a278418b8c104127ba5fb35a4d31e4a2fad81200a5 2013-09-08 12:10:42 ....A 139776 Virusshare.00095/Trojan-Downloader.Win32.Genome.cvhd-c13b7ec2a2fd91006a563ef1f0a715c90cf5f3d98b85853951a19ee56194466f 2013-09-08 11:11:26 ....A 139776 Virusshare.00095/Trojan-Downloader.Win32.Genome.cvhd-cb17e70266c374576e0ff348b7fc3c46bf1e2a4c6e4d5eb8fa085b06f390fa6c 2013-09-08 11:42:20 ....A 102954 Virusshare.00095/Trojan-Downloader.Win32.Genome.cvnk-20a85fce6c40449ee1de238b451ea9571c3b16ab740dd50aa78b57c0d3967585 2013-09-08 11:23:36 ....A 244492 Virusshare.00095/Trojan-Downloader.Win32.Genome.cvqd-abdc9e544472df7175da0bdba98fdf466fc8384a66d980d81c8139a4a22d35e5 2013-09-08 10:36:00 ....A 121344 Virusshare.00095/Trojan-Downloader.Win32.Genome.cvst-750b778e727593a011ba1e79f80d00846619c1a6780a88d55475efa94e071c3b 2013-09-08 10:39:08 ....A 46370 Virusshare.00095/Trojan-Downloader.Win32.Genome.cvwo-4aac6f4cfbe0ec40427a33dd49dc52fdeab701a1fa03fb877ef0278460ff2532 2013-09-08 11:10:18 ....A 121344 Virusshare.00095/Trojan-Downloader.Win32.Genome.cwbl-fc72288a6793ed36582c77a8ba403f3d8159277d2e8110e3d2ebb08ec31160fc 2013-09-08 10:51:40 ....A 819200 Virusshare.00095/Trojan-Downloader.Win32.Genome.cwhk-98e133fd3470a4e78265c2e4ba9dd6596b057b756f8186fbf6893b021127f066 2013-09-08 11:24:36 ....A 1968125 Virusshare.00095/Trojan-Downloader.Win32.Genome.cwqr-8af47deaafab56e6d6b7242d3f5cd29961c11e86639cf6267fde54b8e7f2e6ca 2013-09-08 11:04:14 ....A 1954125 Virusshare.00095/Trojan-Downloader.Win32.Genome.cxdc-b150af4bc758a9c76ffd22348ccbd3d928e77a712666e7000b3acd48832ca028 2013-09-08 12:05:14 ....A 603279 Virusshare.00095/Trojan-Downloader.Win32.Genome.czga-6615963c169be42389594c217fb96e22ac9374eb4d61017c303c963ac074db2a 2013-09-08 11:06:42 ....A 69632 Virusshare.00095/Trojan-Downloader.Win32.Genome.czql-49acb0126c16ee576f13c823e3a5447365efcec805c5c7adbdc3d72d588b585c 2013-09-08 12:13:50 ....A 21161 Virusshare.00095/Trojan-Downloader.Win32.Genome.dafw-344f65ba807a8ac46d1f7e0f2eee42b3348f5bb56a58a854070fde438e8ab0a7 2013-09-08 11:58:54 ....A 19288 Virusshare.00095/Trojan-Downloader.Win32.Genome.dafw-82d6143e4f536d65c06a827524ab26bbc7399bc6e213e959d0e5359ae7d80ba6 2013-09-08 11:43:30 ....A 25600 Virusshare.00095/Trojan-Downloader.Win32.Genome.dasg-8680a5c0b3388a693c9824a41d294187e5e1f3b007d30e0497e125815251b579 2013-09-08 11:56:26 ....A 24237 Virusshare.00095/Trojan-Downloader.Win32.Genome.dbbh-abc54789dddf5999152b43c259d86f7a013d572eb6579c671ae974e00555eec4 2013-09-08 11:40:48 ....A 297771 Virusshare.00095/Trojan-Downloader.Win32.Genome.dbew-f378f1de9ac445e7f1e08f61a08b9c6d051757a04cf2d643f9824bcc4dbaf1ce 2013-09-08 11:01:50 ....A 93336 Virusshare.00095/Trojan-Downloader.Win32.Genome.dbqc-e139c1b07c758de794cd85c7b0f58594f3c0aca50b43f301b0544022011f694b 2013-09-08 11:17:42 ....A 196608 Virusshare.00095/Trojan-Downloader.Win32.Genome.dbqg-c2da3d49f8008ee180516bfe44efbe8db1707ff522f3a165d9f1ab80705d50d3 2013-09-08 10:53:04 ....A 137332 Virusshare.00095/Trojan-Downloader.Win32.Genome.dbsx-0a2718b12aa4787429fa1116ad5c5049eb70963609405fae42dc385f8d1c7d00 2013-09-08 11:10:46 ....A 32768 Virusshare.00095/Trojan-Downloader.Win32.Genome.dbxl-a4f88da3d01cca39b69577a297e67922192f132386e53e5aa46f72963e08995b 2013-09-08 10:42:18 ....A 998076 Virusshare.00095/Trojan-Downloader.Win32.Genome.dche-0bad06168be47afac7ca0bddcb0253c081dfac604eb678e353b3692c27ed8e0d 2013-09-08 10:40:22 ....A 859936 Virusshare.00095/Trojan-Downloader.Win32.Genome.dcll-07ed8be914c3b638b3362b8f28e5bc091548a87240297b5e851e46017993a1d3 2013-09-08 10:35:20 ....A 910472 Virusshare.00095/Trojan-Downloader.Win32.Genome.dcll-082a326253ac20192c0655a5bb9cf29560c68e42316e9ef7d09f5a108963b52b 2013-09-08 10:33:30 ....A 850564 Virusshare.00095/Trojan-Downloader.Win32.Genome.dcll-1546f304ccddd404ca88d702a7e7a0122e888ab14a7262d552b8447fd8d2a568 2013-09-08 10:49:34 ....A 903352 Virusshare.00095/Trojan-Downloader.Win32.Genome.dcll-2545e05879d33e98f76a1190edfc80f740f9b92770a0fe74ac579b68dcc5eb46 2013-09-08 10:41:46 ....A 866370 Virusshare.00095/Trojan-Downloader.Win32.Genome.dcll-263e513ae07f92d72af684f9031815c317b1eb82277a356b533a0390e3dcddf8 2013-09-08 10:29:48 ....A 862324 Virusshare.00095/Trojan-Downloader.Win32.Genome.dcll-3fbd911ccac9205adf5018f5382beee1dc584700517afed7dba2b6b30453fb10 2013-09-08 10:58:26 ....A 910095 Virusshare.00095/Trojan-Downloader.Win32.Genome.dcvn-0a4ac21a56439aa289a6e1db53233342f292a2d5c25a8ff983d99e11f1f190be 2013-09-08 11:57:58 ....A 1311744 Virusshare.00095/Trojan-Downloader.Win32.Genome.ddqk-c9a3d13f865c334cf0a9274ec07ed93a387f74aa8c27b1b41839a04fd88eab25 2013-09-08 10:54:58 ....A 945761 Virusshare.00095/Trojan-Downloader.Win32.Genome.ddrl-188fab4f355b002f2b1cc8a7ad880aef9a67ed4d34f5df5f3bc1c20174aec721 2013-09-08 11:58:04 ....A 181562 Virusshare.00095/Trojan-Downloader.Win32.Genome.dduu-847bf8ba3be022ece3ca3b374597bb71c165c80bfe193797455ea3588ad48b4c 2013-09-08 10:25:54 ....A 1311232 Virusshare.00095/Trojan-Downloader.Win32.Genome.dedh-6f64754096cd5b47284161cdc5fc4e8932343c6b24b8e65cfd8137bfeb89211e 2013-09-08 11:39:30 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.Genome.deff-a48c49cbae8a7ffea097a7bc862adadea49f1e5630c595703d6e51e69662cffc 2013-09-08 11:42:26 ....A 2048 Virusshare.00095/Trojan-Downloader.Win32.Genome.detz-1ce2ad367da4509ff692ac412623914d517d19809464691158c017e1b98ca650 2013-09-08 11:18:56 ....A 57344 Virusshare.00095/Trojan-Downloader.Win32.Genome.deyw-49551ca08961c3f283a6b3c57975885ff2b519ef65631ca2d65b09540c5457b3 2013-09-08 10:50:22 ....A 3603312 Virusshare.00095/Trojan-Downloader.Win32.Genome.dfei-556995d8772544f7c9729d2dea07501856f401ebeb7e64437cf10b0ae7d0de0e 2013-09-08 11:44:38 ....A 1037211 Virusshare.00095/Trojan-Downloader.Win32.Genome.dfei-93090cc8855f2cc4bfa82d5fe9cd4005ab01f32c293220f5f49116d2de7c5429 2013-09-08 10:27:52 ....A 49311 Virusshare.00095/Trojan-Downloader.Win32.Genome.dflx-41d9faddde800644cd7f30a1b0e763ba5c9de67188b2510e6938e5cc77682085 2013-09-08 10:39:22 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.Genome.dllt-1d4a3f5c5de880c75af4033a55310fdf2cdc72934c909d0e93c25589279e9b59 2013-09-08 11:52:32 ....A 57344 Virusshare.00095/Trojan-Downloader.Win32.Genome.dnvc-5cf2afc75d5edba58ef71505ff957c7c585021f6b14de9185664b2720808562b 2013-09-08 11:13:48 ....A 920338 Virusshare.00095/Trojan-Downloader.Win32.Genome.dofb-9e7e5268e00df788e57be79d8bd87923d501148828644186b443eb0bb657cd53 2013-09-08 11:31:28 ....A 403182 Virusshare.00095/Trojan-Downloader.Win32.Genome.dojn-5eab93edc71229398a46bba6b8b0046814a57c33a160b82ef0a06859db2be161 2013-09-08 10:51:20 ....A 20482 Virusshare.00095/Trojan-Downloader.Win32.Genome.dooa-f67df0d6d150d263b539957315e61c18ce1c3e65d05fc44a2d07e26cf8155e52 2013-09-08 10:46:48 ....A 381117 Virusshare.00095/Trojan-Downloader.Win32.Genome.douv-01d9b5a0fbe3cda91d67c60022a59e0df0cdc30f70d2f736f52d6a71bf0b3761 2013-09-08 11:29:50 ....A 50179 Virusshare.00095/Trojan-Downloader.Win32.Genome.douv-65357383ec8e782c558f5f14698b04345dc819710cd05469b9a4eac65bde5cc7 2013-09-08 12:06:38 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.Genome.dpea-b5120fa0261fc43049e8b1f9d2b24e8078da752a1b6566105417ef96324e99c7 2013-09-08 10:45:36 ....A 136177 Virusshare.00095/Trojan-Downloader.Win32.Genome.dpef-07044c7023bf34f25f9204e14a0adc4cca0cef7a92b4d851b903199353704ce5 2013-09-08 10:26:28 ....A 136190 Virusshare.00095/Trojan-Downloader.Win32.Genome.dpef-14ca8ea541ae219f18683ac3bae96e0df09b961196bd706aefea35325bb5b37c 2013-09-08 11:14:36 ....A 215319 Virusshare.00095/Trojan-Downloader.Win32.Genome.dpgc-c5ed94aa01add04acd6c841beafc15c8657a98e53396c509ab565d5b3ee669cc 2013-09-08 11:18:02 ....A 135168 Virusshare.00095/Trojan-Downloader.Win32.Genome.dpko-139039e57178304b1b25072ab7c3e879d3273b5c158e91e2a629b0c5ab6f6586 2013-09-08 11:00:08 ....A 180266 Virusshare.00095/Trojan-Downloader.Win32.Genome.dqqy-0f0ddef45dea801bb69feb574f19838e8f97a76b8612fa03d2c2c0634c71d631 2013-09-08 12:00:34 ....A 191532 Virusshare.00095/Trojan-Downloader.Win32.Genome.dswb-4090b9d7955f724e1dca7012d9600d8f04439b4aa963507e38c5fd7c6ea4a3fc 2013-09-08 11:16:24 ....A 191532 Virusshare.00095/Trojan-Downloader.Win32.Genome.dswb-41967c3bb1e5d8664fbe4a1cf41b274d6a5b31847fc5389e8cb3c044d3d5ca5b 2013-09-08 12:19:34 ....A 115522 Virusshare.00095/Trojan-Downloader.Win32.Genome.dude-09b882cc21a4cad1f89673689d2c6bc0aa06e75260f486a9130b3d8702ae86d5 2013-09-08 10:54:50 ....A 159324 Virusshare.00095/Trojan-Downloader.Win32.Genome.dvch-137ad05745017fa5f90acb24d430a6c06d2120a212b711ce8b9731b9b309e766 2013-09-08 10:51:00 ....A 159324 Virusshare.00095/Trojan-Downloader.Win32.Genome.dvch-197c154f66f63618f0bac98251c757f3c097d599d6be4d995eb8ae98ef4a6ff8 2013-09-08 10:25:22 ....A 159324 Virusshare.00095/Trojan-Downloader.Win32.Genome.dvch-230721e2496571166a09161e3f4308d8e9cafbe88e64c2219b3678a87b913642 2013-09-08 10:25:32 ....A 159324 Virusshare.00095/Trojan-Downloader.Win32.Genome.dvch-28b60d287bf464af96c2b8a28f973ea5437189b3e183ccacaea6711c430440a2 2013-09-08 10:52:30 ....A 159324 Virusshare.00095/Trojan-Downloader.Win32.Genome.dvch-2b3836f36e952ae197ac4573dc764645b7b66ff1f5a82cd4ac3c7c71a2dd2438 2013-09-08 10:32:06 ....A 159324 Virusshare.00095/Trojan-Downloader.Win32.Genome.dvch-3448e065fe7a333a6ffc22070f8143be764d20d890c66dac64e1a47c56e55281 2013-09-08 10:52:28 ....A 159324 Virusshare.00095/Trojan-Downloader.Win32.Genome.dvch-3890e7ca167b9fa3940eef85e622081a847afe013ae9fc992b99940c42dad074 2013-09-08 10:46:14 ....A 159324 Virusshare.00095/Trojan-Downloader.Win32.Genome.dvch-4235b485dbeb777baf3ad66abfda63da9b87bc6d5cc88b4eeaea41781d02c080 2013-09-08 11:17:20 ....A 447784 Virusshare.00095/Trojan-Downloader.Win32.Genome.dzvz-202dd08336ab1506fbe2d908d8ba71cb3e344c0afa1f44a7f1847e8a1f9afb32 2013-09-08 11:40:52 ....A 293267 Virusshare.00095/Trojan-Downloader.Win32.Genome.ebry-1c8059536f7f7b4373e9e27735bca919278bc80dd366701bd887a91a21f3a8a7 2013-09-08 11:17:02 ....A 57344 Virusshare.00095/Trojan-Downloader.Win32.Genome.efq-48e4175624a3721536b84ccaee4d706045e9c15bc2cf0e0ddae5b66936996663 2013-09-08 12:18:36 ....A 3339640 Virusshare.00095/Trojan-Downloader.Win32.Genome.egof-2eb23d3b96f212efb5a9b6607dc657f4352848e7be82a86aab11dc24b7f588c9 2013-09-08 10:47:00 ....A 546165 Virusshare.00095/Trojan-Downloader.Win32.Genome.egof-3c6600f422344c4dd728a10ca8ad77088a109b3a865c0528dbac822a8f77de60 2013-09-08 12:13:20 ....A 2187773 Virusshare.00095/Trojan-Downloader.Win32.Genome.egof-c8138c11615da99e781b4bdacaff502817ccee9decf17e345b42d3fbba10e7cf 2013-09-08 11:17:54 ....A 1239400 Virusshare.00095/Trojan-Downloader.Win32.Genome.egok-a417ab1ba31756631b02c685daf61ab3ac6b9d24ef6417972b8ee5c176a7e11a 2013-09-08 10:46:56 ....A 827104 Virusshare.00095/Trojan-Downloader.Win32.Genome.egpu-18f44e5a47e7ee91ccaae9c43f36ed24251ea43fcca845697f5cca4263f28b7f 2013-09-08 10:33:14 ....A 121529 Virusshare.00095/Trojan-Downloader.Win32.Genome.ejuq-14ce06e3469a10c271959c982e7d3c9c763b295815fd6ecef9a20fc5b35cd2fd 2013-09-08 10:27:42 ....A 75264 Virusshare.00095/Trojan-Downloader.Win32.Genome.elr-ff0442725b0c8782da034affef096f79b7362db7f6570fee6dd7ffcefd8ec1df 2013-09-08 10:50:08 ....A 15525 Virusshare.00095/Trojan-Downloader.Win32.Genome.elz-f285d94f1d3c896b7c49e19f3f6f6228d5aa8d77f0728bdbc1a7c1cd54d485f4 2013-09-08 10:35:56 ....A 117329 Virusshare.00095/Trojan-Downloader.Win32.Genome.emfn-1b6b954139f0f026e0d868d187635c68a427068b76488452aedb2f887eec072e 2013-09-08 10:28:08 ....A 115929 Virusshare.00095/Trojan-Downloader.Win32.Genome.eqmm-4550be52fe815cb0f965cbb60fef463e8ae1bd135267df4bdbe44a895e99e944 2013-09-08 11:43:58 ....A 73728 Virusshare.00095/Trojan-Downloader.Win32.Genome.etq-89e5acacbcbac202b04014f1ea1f52a44b2cb887cf72e98888b4b677f64a57aa 2013-09-08 12:11:48 ....A 402944 Virusshare.00095/Trojan-Downloader.Win32.Genome.fajb-23db57793f513dbf061df3d7e35c0cf7f8668feb49f870247d4b544353bc6d8f 2013-09-08 11:48:54 ....A 287195 Virusshare.00095/Trojan-Downloader.Win32.Genome.fbli-adb4951104145686eeb067723040b6ba8ccb2f292c654e5337f748231271b156 2013-09-08 11:06:36 ....A 49152 Virusshare.00095/Trojan-Downloader.Win32.Genome.fbrj-9f9e303e524899803a64b6b93a6cca7b253c1e9a6dd56387442a3e1cdcaeb474 2013-09-08 11:32:16 ....A 86076 Virusshare.00095/Trojan-Downloader.Win32.Genome.fdu-9e83be568f34a4f605b33491ae15157773d7789306970c8d8296de39b4711179 2013-09-08 10:59:52 ....A 831895 Virusshare.00095/Trojan-Downloader.Win32.Genome.fehn-135b94a5838ae8bfb4f6f087068b9e2f2bffb223c97d647b64242480adf81285 2013-09-08 11:08:44 ....A 830435 Virusshare.00095/Trojan-Downloader.Win32.Genome.fehn-387cbaf2b70c31f495ac17153bf521eb224267043d01ce6c7d20fce44ad73433 2013-09-08 11:13:00 ....A 975872 Virusshare.00095/Trojan-Downloader.Win32.Genome.feht-53348672f4723fd2f44f145309bd6ae10914e6d2da9d714987884fdc29aeda40 2013-09-08 10:42:30 ....A 841286 Virusshare.00095/Trojan-Downloader.Win32.Genome.feic-b03c64bfbc24735858b4822397368f4f2e67b5211dc7ddbefe84985117e36762 2013-09-08 10:50:48 ....A 197783 Virusshare.00095/Trojan-Downloader.Win32.Genome.fjyt-73b93544e7680bf0d02308496dd6323056c05d09cd81984721ce189abeb8e77b 2013-09-08 11:22:28 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.Genome.foro-3060000c07cd7a90e03361df5f176e4278d4a4565008e9448323eed9f5acf597 2013-09-08 11:08:56 ....A 102400 Virusshare.00095/Trojan-Downloader.Win32.Genome.foro-557adc5c5eb3f085f1921ab2b66ec9e241418e3b220d1c4869431df2288ce5d5 2013-09-08 11:50:52 ....A 44544 Virusshare.00095/Trojan-Downloader.Win32.Genome.foro-a0259c865f31f5c14e8aaca5423a60f18a1af5ce5093993bda8d56a05cace71c 2013-09-08 11:56:24 ....A 102400 Virusshare.00095/Trojan-Downloader.Win32.Genome.foro-d8cdae210d5b5dfbe99397146015c5c9db5180890b3c2f354c3e4f3a56b92d1b 2013-09-08 12:08:20 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.Genome.foro-e7ccfa99b2e639d0c72e2fa0d73435c579abe5128966aaa4ca4bd5efae8972cc 2013-09-08 12:05:48 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.Genome.foro-f148a1d7f4bf5fff0140a98b3164260dbe88233f0966b361b43b11f21515a01b 2013-09-08 12:12:36 ....A 118784 Virusshare.00095/Trojan-Downloader.Win32.Genome.foro-fd9b77d128f8f98fc192e6c069fccf21b228390c39ef3d33c95be4a7cafbf699 2013-09-08 11:37:56 ....A 32768 Virusshare.00095/Trojan-Downloader.Win32.Genome.hahr-d778a6a17ad50b543330b22f03309fe063199a550828ff9480821e84c7f0a303 2013-09-08 12:00:02 ....A 1347584 Virusshare.00095/Trojan-Downloader.Win32.Genome.hqf-e42c543095bc08df9fca11c23091d5dab5a4dd86d6a2710c36e0b17e780e26c5 2013-09-08 11:10:38 ....A 33792 Virusshare.00095/Trojan-Downloader.Win32.Genome.hshk-d9d79f851be2ed2baf8abdf197c76f45d17b232fe910cb7101f92fbffd54bc73 2013-09-08 11:16:12 ....A 32768 Virusshare.00095/Trojan-Downloader.Win32.Genome.hsjt-54c1e2d17ae7b8d315a824faf2a516cf029879ce471120b8a70b4865682ce0fd 2013-09-08 11:20:34 ....A 32768 Virusshare.00095/Trojan-Downloader.Win32.Genome.hsjt-60450c24f476b5b9dfbae9f054711550f0b73ddae162625b699fe9ca4ba2e76c 2013-09-08 10:30:54 ....A 32768 Virusshare.00095/Trojan-Downloader.Win32.Genome.htqg-44d8637058c189de72b485ca83c0909d55b49c6c56b84720e67465d347d60f70 2013-09-08 10:35:04 ....A 32768 Virusshare.00095/Trojan-Downloader.Win32.Genome.huvj-8b8b23b7febef5fbf374a69a6de9dbd4345a857eb814fa1be08f8d001f30938e 2013-09-08 11:04:38 ....A 32768 Virusshare.00095/Trojan-Downloader.Win32.Genome.hvqr-e53969f6f2eb9a474f785e2e54531eaf9501a5d21ec5ed3856b615dfaa122d73 2013-09-08 11:57:42 ....A 177664 Virusshare.00095/Trojan-Downloader.Win32.Genome.iafg-af4e9dba6063d27bce9ce686d10766bf06d95bd884ef253c0c544f95003f8741 2013-09-08 10:47:12 ....A 159744 Virusshare.00095/Trojan-Downloader.Win32.Genome.ijqt-421b51867cb6801e82d1398bab2ce9bff854388e539945e76521a3723a356d21 2013-09-08 10:30:38 ....A 124791 Virusshare.00095/Trojan-Downloader.Win32.Genome.ijrk-c3b097bedbb0c8ffbcc207dc681aea46b289bec72a956a214473981363fd2d41 2013-09-08 10:54:20 ....A 212992 Virusshare.00095/Trojan-Downloader.Win32.Genome.ijrm-9f3db424f3a22ca7b0f6430073436bd957dce3475ff38c2b36ee16b70f339729 2013-09-08 11:14:40 ....A 230912 Virusshare.00095/Trojan-Downloader.Win32.Genome.iksq-8f95440b74d18802da8813cbad00e07c4ffe2f10d38d08279021aec09fe1d17f 2013-09-08 11:52:02 ....A 32768 Virusshare.00095/Trojan-Downloader.Win32.Genome.iksr-12d600cef6c8cc9659ef9bcd63544cf75e6b81fcc33ce2a12b19c237fd600704 2013-09-08 11:44:18 ....A 50465 Virusshare.00095/Trojan-Downloader.Win32.Genome.ikti-775e5997a95652ad3d2b674335c15c780d32f9a3cdf19579a0b1d786386bd0be 2013-09-08 11:17:46 ....A 30720 Virusshare.00095/Trojan-Downloader.Win32.Genome.iwp-8dc49532520c7c6cd9e058f87db57490e60348cf5fee4321c125e9548d79ae26 2013-09-08 11:16:26 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.Genome.mdr-52af84efebf3132353c931609600a928e22b5d2f3bec38bdea41c56913bc8b84 2013-09-08 11:20:52 ....A 33792 Virusshare.00095/Trojan-Downloader.Win32.Genome.muu-d03b8875851caf0a6e0346933402eb7899d92e90e71f00d3c455ac6a12ae36eb 2013-09-08 11:59:00 ....A 127189 Virusshare.00095/Trojan-Downloader.Win32.Genome.nbo-850b090afbd60545e17a0fa8c33c17f1f5afe5ab29972233f1882a4782e115ce 2013-09-08 11:10:26 ....A 32768 Virusshare.00095/Trojan-Downloader.Win32.Genome.qx-f0846d769239a3bc899e8ceb17622133a104eca6968cb490d692bd01e7c6db68 2013-09-08 12:14:52 ....A 209920 Virusshare.00095/Trojan-Downloader.Win32.Genome.rft-5beed4f45579f21c38f54034438f9f667ed6a108c1262756161f0537e2511928 2013-09-08 11:58:16 ....A 199680 Virusshare.00095/Trojan-Downloader.Win32.Genome.rkkp-4b5873b11fe30ae73126f7d7bb5317b60810f7f40cb12081b35649741431f5b5 2013-09-08 11:08:08 ....A 310022 Virusshare.00095/Trojan-Downloader.Win32.Genome.rko-8535999ebd477afbaa0354bb290c372c6859d63b9e32449139bbd8ef435c8be1 2013-09-08 11:34:44 ....A 156808 Virusshare.00095/Trojan-Downloader.Win32.Genome.rkws-337acd092f734c5e7ad1cf26c5246bcbfae6ede66f44e5cb3975286328b2af73 2013-09-08 12:06:10 ....A 156808 Virusshare.00095/Trojan-Downloader.Win32.Genome.rkws-8c9a8ef65d741a21a1ab76e21cde05d2eeb60137fcfca43fe0a522dc0605ef00 2013-09-08 11:31:16 ....A 156808 Virusshare.00095/Trojan-Downloader.Win32.Genome.rkws-98428eedc13e47aaaff6704f0686f360076665d60c078968d548a38f79d77a2b 2013-09-08 11:16:30 ....A 156808 Virusshare.00095/Trojan-Downloader.Win32.Genome.rkws-a6d706e2e2ac6c2647942a4b5b2da68c1f9dab4328d587170dd2709c9181a2c0 2013-09-08 11:34:48 ....A 156808 Virusshare.00095/Trojan-Downloader.Win32.Genome.rkws-bade27a62260d03f81e67f711a6b14b7a4198282ba91ec2abfed184178c5e65d 2013-09-08 11:12:18 ....A 156808 Virusshare.00095/Trojan-Downloader.Win32.Genome.rkws-ca355817abe9e0523dec6beef7bccc2e56086aad61e543de78ff002ef653b2ad 2013-09-08 11:04:16 ....A 156808 Virusshare.00095/Trojan-Downloader.Win32.Genome.rkws-cc465f0fd706359d1ecf07019c4525db75b6a35329790f10c0d3dde1f2c40e28 2013-09-08 12:12:50 ....A 158856 Virusshare.00095/Trojan-Downloader.Win32.Genome.rkwt-17fd3fea23745c978bdf15ae04a6abe84abe1a542ff4ff98fe43a7f059860650 2013-09-08 12:10:26 ....A 241288 Virusshare.00095/Trojan-Downloader.Win32.Genome.rkwt-430f9f137dbdb3494eec6cca425647cd155ac4a8e8219d62321418c082985388 2013-09-08 11:50:10 ....A 158856 Virusshare.00095/Trojan-Downloader.Win32.Genome.rkwt-60c552a5014cc22f2a9786b7cf7d9d2dd1051fef163b5e345c18b79278f27488 2013-09-08 11:32:10 ....A 158856 Virusshare.00095/Trojan-Downloader.Win32.Genome.rkwt-672ac32fe0dc1bc88de533f6e06b084c76ecbfe91cc6020b07a95d7e2d79e7ef 2013-09-08 10:52:56 ....A 158856 Virusshare.00095/Trojan-Downloader.Win32.Genome.rkwt-76e32e6df808355f4c551add5e1762437bd99d573a5566a4a92692d300f8084c 2013-09-08 11:35:38 ....A 158856 Virusshare.00095/Trojan-Downloader.Win32.Genome.rkwt-96f4a28d6401dad36fbb3d0bbdbd8f6a97fc687b191cfdef2ec4bddf1bf1db8f 2013-09-08 10:44:24 ....A 158856 Virusshare.00095/Trojan-Downloader.Win32.Genome.rkwt-9ff74d86477c11268e917f4d485351e9671bc270418d9d3b75290b0dc13e2490 2013-09-08 11:14:44 ....A 806644 Virusshare.00095/Trojan-Downloader.Win32.Genome.rllw-67afea969d3eda4070235c5bfc34f73df132292c275184222613e91bde44447a 2013-09-08 11:13:30 ....A 157320 Virusshare.00095/Trojan-Downloader.Win32.Genome.rnxp-150879c25e62da149a43c18304970e41f010cc0415e0959dc72470c9bebf18d1 2013-09-08 12:01:36 ....A 237527 Virusshare.00095/Trojan-Downloader.Win32.Genome.rnxp-25281e962f3bf9be566205d8b5f3980a5c6ec0065d6c77d98706af45c6493599 2013-09-08 11:05:52 ....A 157320 Virusshare.00095/Trojan-Downloader.Win32.Genome.rnxp-437d33614c2022f95c8bc7cb69d235e190c58bf20cd535db226e5bc764b5f048 2013-09-08 11:24:52 ....A 157320 Virusshare.00095/Trojan-Downloader.Win32.Genome.rnxp-93318226c9657e3ca7b6511375cb5c20a485527863821a1c5863bb2521b04d30 2013-09-08 11:20:26 ....A 157320 Virusshare.00095/Trojan-Downloader.Win32.Genome.rnxp-94b3d152c8935d1fa11373144c604ceb3d8783f6596a1d4188bd43185570ce94 2013-09-08 11:26:32 ....A 157320 Virusshare.00095/Trojan-Downloader.Win32.Genome.rnxp-c01f8909a9f223af229471815df379724fbc3b37bec18410334285e6ad402ba4 2013-09-08 12:02:54 ....A 157320 Virusshare.00095/Trojan-Downloader.Win32.Genome.rnxx-13a474af6ed652ac4f74780998f7bdfc04c664d0851447d57e0e97171cdbd8b8 2013-09-08 11:00:28 ....A 156808 Virusshare.00095/Trojan-Downloader.Win32.Genome.rnzk-18d52c98586f4b78e5c44e7473d29ad1cf579b07155a7fae94605bf9b7ab629b 2013-09-08 11:21:48 ....A 153653 Virusshare.00095/Trojan-Downloader.Win32.Genome.rnzk-529d34b7f4d1b15fb124652a51984ad78da86beda7ec8a25316615e48879b138 2013-09-08 11:27:02 ....A 239752 Virusshare.00095/Trojan-Downloader.Win32.Genome.rnzr-a9a425d8edfa9a98fd4a7393cb351106f015ad668e137d2415a981f59694fb06 2013-09-08 12:07:54 ....A 156296 Virusshare.00095/Trojan-Downloader.Win32.Genome.roae-812bb33b0bea00d9aa42b97a360e8c8c1603124cebcf0552732ad60a2e0fa0d6 2013-09-08 11:15:12 ....A 156296 Virusshare.00095/Trojan-Downloader.Win32.Genome.roae-c17e54f3f6fb44baf1cb9861f37650457c819ebfd0b4881cd45d0e9b37f4808b 2013-09-08 11:44:58 ....A 156296 Virusshare.00095/Trojan-Downloader.Win32.Genome.robg-a5266c6ee2ca5b71e9f916bbcd49e0c2496658f14a2bcfe498d9102f30c03357 2013-09-08 11:12:04 ....A 156296 Virusshare.00095/Trojan-Downloader.Win32.Genome.robg-d1b68d153746940c340c693318b4b519acbeab63d5b7cf52736c03e414d25757 2013-09-08 10:58:14 ....A 208384 Virusshare.00095/Trojan-Downloader.Win32.Genome.rtg-a242db6e464ecd63dc2721afc60579c6ce97a3ca71048225296de89d3984d317 2013-09-08 11:42:30 ....A 217279 Virusshare.00095/Trojan-Downloader.Win32.Genome.rwvt-27994c10a95cc543ac9cc8f8492de8426b3196b688023de1aa97377692f16ee1 2013-09-08 11:14:20 ....A 77824 Virusshare.00095/Trojan-Downloader.Win32.Genome.rykc-6746595c5cbd7941da553c7f6976bdd967fbece10164bdc4a2669152258f5c7a 2013-09-08 10:29:28 ....A 9302 Virusshare.00095/Trojan-Downloader.Win32.Genome.sahc-fc48e0f4b5c7c7ea55b3f024d0cad04e801bc6ddeb758d7ba2ffb697830f8a04 2013-09-08 11:36:42 ....A 1606656 Virusshare.00095/Trojan-Downloader.Win32.Genome.sfn-685fb8de77c947a0fbfea597231efc54df36ea12bcc6287fda19c4bf5465ecd9 2013-09-08 10:43:40 ....A 27648 Virusshare.00095/Trojan-Downloader.Win32.Genome.sjuf-050bc04af477bda945980175467de6f11d2285520080cf1994f6d36320228378 2013-09-08 10:37:16 ....A 7938 Virusshare.00095/Trojan-Downloader.Win32.Genome.skco-8eb12ed8bf1b7961f40deddc60fdf4f9e1130e2cc6f53523764d50787152c7a6 2013-09-08 12:04:54 ....A 389120 Virusshare.00095/Trojan-Downloader.Win32.Genome.tesv-87dea272d5cb7592f72afd223b3bf70d8ef2ac7ee36b55c4a7532dc8ece38406 2013-09-08 11:52:12 ....A 57344 Virusshare.00095/Trojan-Downloader.Win32.Genome.usf-9f9a712b977c631c5cf1a0845c66f6974d0d646cc11ae85b2135d39ca792dcd4 2013-09-08 11:46:18 ....A 393728 Virusshare.00095/Trojan-Downloader.Win32.Genome.uwor-92db09fbeb6ab93889c9953efb7a5dcfcc163a939a4689aaf8650c5307e696f5 2013-09-08 11:25:56 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.uzm-21a36ed406fd172afe67d123498896e2e0c0f9e946751219a139da4654125ee6 2013-09-08 11:51:30 ....A 584804 Virusshare.00095/Trojan-Downloader.Win32.Genome.vnoz-0b05ece296ae8800e53fdc6422a5733f1a47f52a93725ccd2fea1af2216f1096 2013-09-08 11:03:40 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Genome.wiu-97a89654a2146fcfa96f63ac546e4a79946b3c09fa333b50630fe082c202cc3c 2013-09-08 10:52:20 ....A 62544 Virusshare.00095/Trojan-Downloader.Win32.Genome.wmgc-9c46e57b24da369660095c577c0288808618b6c55298ea1e5103ad21a15ede9c 2013-09-08 11:37:40 ....A 266806 Virusshare.00095/Trojan-Downloader.Win32.Genome.wnd-a8a4b9a1ef30eea21d2386d16259d315a79748a1eee58de789412503aaf83509 2013-09-08 10:38:22 ....A 214016 Virusshare.00095/Trojan-Downloader.Win32.Genome.ytj-6bbb175c08baeec25437f5abccea872c4d8cd9ae2355bf5d254c1e3141de033a 2013-09-08 10:46:40 ....A 587264 Virusshare.00095/Trojan-Downloader.Win32.Genome.znf-5b7cbd76c1af1a39a8c701ad9338e75592414e3cff899b4bf4833866678538f1 2013-09-08 12:10:50 ....A 49664 Virusshare.00095/Trojan-Downloader.Win32.Geral.aafv-48fc53daf14f0a461e1ca1b6973e88a4d367f4f2c53608b21c2f9513ede3875b 2013-09-08 11:59:44 ....A 50096 Virusshare.00095/Trojan-Downloader.Win32.Geral.aafv-e261c2575c590bfd7964f09a6c71e04a23940fe86ead179dc328fed1981df7d1 2013-09-08 11:32:06 ....A 48640 Virusshare.00095/Trojan-Downloader.Win32.Geral.aamx-2346440c7a6c543081a421d800c2b1658e5400b40537403269f351d7c35dc3a4 2013-09-08 10:29:40 ....A 49152 Virusshare.00095/Trojan-Downloader.Win32.Geral.aavl-94e491f9f17d570da7099976776372f62ba6fab64c2499d0130717a9309c00b3 2013-09-08 11:29:50 ....A 30518 Virusshare.00095/Trojan-Downloader.Win32.Geral.aayx-3011e5732f37ea82391f224642ce85fbd44d1d7123c19e223f5d5b784bbce24b 2013-09-08 12:10:48 ....A 31244 Virusshare.00095/Trojan-Downloader.Win32.Geral.aayx-7771d8187a835f6fa147ececcc3bafdef61c97831c6f7173759d6c6c4ac4f85c 2013-09-08 12:09:56 ....A 53760 Virusshare.00095/Trojan-Downloader.Win32.Geral.acbl-771135087f0ade4c1c299e7977b7d01ee780e425acd635e94c543495791dd14f 2013-09-08 11:41:10 ....A 33324 Virusshare.00095/Trojan-Downloader.Win32.Geral.accc-1c0e0ccf0e5d2c7da5dadde073f43755d5540ad0a6576e27603ecaf969b0c681 2013-09-08 10:49:38 ....A 33836 Virusshare.00095/Trojan-Downloader.Win32.Geral.accc-36f15ea88fb6e1cbcc03bdf87290f74d490e6430c704cbc766df40f31567e5e6 2013-09-08 11:40:10 ....A 33568 Virusshare.00095/Trojan-Downloader.Win32.Geral.accc-646b4602bce911cc582e06027f0654ba63158d24f12035d458712794a33b08bb 2013-09-08 10:51:30 ....A 33322 Virusshare.00095/Trojan-Downloader.Win32.Geral.accc-72afb0145fd6e507fe2c0dc69a2bbffc4d7916431b5deae323e44afe2ca7ae38 2013-09-08 11:51:26 ....A 33532 Virusshare.00095/Trojan-Downloader.Win32.Geral.accc-83c877e64ffad7f4816ca382e6a05b5bc7a3b24b7861d9f9aba4babb1393b9a0 2013-09-08 11:11:08 ....A 33348 Virusshare.00095/Trojan-Downloader.Win32.Geral.accc-b880a1afefc7ec20781c9ca49e05b80e1dfd9ed710d3e3ddeba270c844955994 2013-09-08 11:54:36 ....A 43600 Virusshare.00095/Trojan-Downloader.Win32.Geral.accc-ee77a933d309a3ed44376544eee64bf52acb0041bcd901f372aa40524c495f42 2013-09-08 11:33:50 ....A 34260 Virusshare.00095/Trojan-Downloader.Win32.Geral.accc-f84a7ddae2159f94829fef0a49bd2f5a2e4f68ea4db731bc9d84ed0a1e819086 2013-09-08 10:45:46 ....A 33431 Virusshare.00095/Trojan-Downloader.Win32.Geral.adeh-1ae66046844353b16b4e4bebf8474308f12b3020936539909b880e2f8c697ea9 2013-09-08 12:16:20 ....A 180224 Virusshare.00095/Trojan-Downloader.Win32.Geral.adeh-2ea2c277992380d81e450d71c9000c8c69a4f27ed0dfa44439e243870f0c4c51 2013-09-08 11:56:46 ....A 32789 Virusshare.00095/Trojan-Downloader.Win32.Geral.adeh-5c1a0aad6dd57be19b6bdf5819e0701cdbb8b15425ca615d5028e7bc05d687a1 2013-09-08 12:04:40 ....A 189994 Virusshare.00095/Trojan-Downloader.Win32.Geral.adeh-61ccee13897fc852606bec36ef2e5db2f87173df6209ced29713990a8bc56a78 2013-09-08 10:57:28 ....A 33464 Virusshare.00095/Trojan-Downloader.Win32.Geral.adeh-9c15c352bdc3333f2dafc57c891a43108f68f7c817d7dacb9a52c1bd7fa8dc69 2013-09-08 12:06:50 ....A 32903 Virusshare.00095/Trojan-Downloader.Win32.Geral.adeh-a8cdc13e01f072592c4e0d7bd049a2cdd26e6e8d6c61495c8eca74e076b3e38d 2013-09-08 11:22:42 ....A 61440 Virusshare.00095/Trojan-Downloader.Win32.Geral.ai-5f8da027c4948236493c01b1c8663fe5b3978c9a0ee627983b990350e7c1d069 2013-09-08 11:11:56 ....A 30724 Virusshare.00095/Trojan-Downloader.Win32.Geral.aimw-1d43eeb666b1266b6866c914220bbe5f23b6a7016afa7bfd38b9016f60e639ae 2013-09-08 12:00:30 ....A 32237 Virusshare.00095/Trojan-Downloader.Win32.Geral.aimw-261a611d038a3e620286ad95e0740046df83c8bdb428f613f5dfde02a3535f63 2013-09-08 10:56:56 ....A 32792 Virusshare.00095/Trojan-Downloader.Win32.Geral.aimw-64646f4e1b2762e0b602971c05fa977497051cfb5196fe41d69412ad9714b961 2013-09-08 11:48:18 ....A 33341 Virusshare.00095/Trojan-Downloader.Win32.Geral.aimw-6b405c1b7a6fd6a63a296e1ea0e621b5a319e1dd480593277683d5d8aa965d56 2013-09-08 10:50:14 ....A 31436 Virusshare.00095/Trojan-Downloader.Win32.Geral.aimw-89319c5ab5d33710a833f7bf91cfe2e968ba141c6e48652bcd2b68929bb67b6b 2013-09-08 11:18:48 ....A 188775 Virusshare.00095/Trojan-Downloader.Win32.Geral.aimw-8cad30dcca9213070b7bf022b257e25108c33234df8fd10854570565147c3d57 2013-09-08 11:20:54 ....A 29969 Virusshare.00095/Trojan-Downloader.Win32.Geral.aimw-af00fd191664e005d5289a9fe788d6d91193f92cfc74ffa265c35427d1806201 2013-09-08 10:48:26 ....A 187524 Virusshare.00095/Trojan-Downloader.Win32.Geral.aimw-b836a97389de2f551b5ce8ec59c1612e415e0a437408f4c493cf716e2dd1e406 2013-09-08 11:16:36 ....A 31579 Virusshare.00095/Trojan-Downloader.Win32.Geral.aimw-e6e1cbbd68b37b1c1026625d7420dc51c4a012ac1e7b12f58de61db6d8b1a276 2013-09-08 11:02:22 ....A 29409 Virusshare.00095/Trojan-Downloader.Win32.Geral.aimw-f99cb1ec5f230cb067916572aebc7480a098950c4cc3b9a480f07096d9df044b 2013-09-08 11:12:44 ....A 170998 Virusshare.00095/Trojan-Downloader.Win32.Geral.ajmn-a3b7393f36317f5a8ea34335817d888e3ec887fcfc00cc7a23935cdf0ad4679d 2013-09-08 10:52:10 ....A 31246 Virusshare.00095/Trojan-Downloader.Win32.Geral.aler-80fc7b9ecc74505d6b8fef9f5d3b4e4e55d92ad3e8ee3126910f68b3e9ddf3d4 2013-09-08 12:00:20 ....A 32923 Virusshare.00095/Trojan-Downloader.Win32.Geral.aler-8543b717ed2a5975d057fd7f5d9a1c11162df7153d7fc9d2170b366d85a0beb5 2013-09-08 11:06:56 ....A 30217 Virusshare.00095/Trojan-Downloader.Win32.Geral.aler-8ad9d1b9ddc68f1fe0101fea2dc2fe03945a095a48762cd73676e0c2a95729fd 2013-09-08 11:39:40 ....A 182716 Virusshare.00095/Trojan-Downloader.Win32.Geral.aler-9595959269cb2c9b5268d8c07be8b6316f9c4d8f9cfbd5531b2d36ba601d140b 2013-09-08 11:45:56 ....A 33322 Virusshare.00095/Trojan-Downloader.Win32.Geral.aler-da85256f38f2dc64c7feff5d501e1baa8b718100c8bc0a9399be02dfbf799f10 2013-09-08 10:40:58 ....A 47616 Virusshare.00095/Trojan-Downloader.Win32.Geral.algq-4d789630709c28934a29deb0d6999f472cdddf516ca4804a7ae20470181184c7 2013-09-08 11:22:04 ....A 244752 Virusshare.00095/Trojan-Downloader.Win32.Geral.almp-423c032f31b2bba3725fe86917224c8bfa60d810f44e29476a5ff40ecb7a59aa 2013-09-08 11:43:54 ....A 35840 Virusshare.00095/Trojan-Downloader.Win32.Geral.almp-74fae910d3b942b07fbcf9b165293acdd55b96f3261824bfc5ebee916f1623aa 2013-09-08 10:59:38 ....A 30644 Virusshare.00095/Trojan-Downloader.Win32.Geral.almp-80b43ed1e06607225bb5b2095b7b6bb140e203af481e428ce5cffc8c617d9dbf 2013-09-08 12:04:10 ....A 30646 Virusshare.00095/Trojan-Downloader.Win32.Geral.almp-9020ea51039eba7a56510bf1a02866a342ed242ee3c654b6afbe2981b0d13ae0 2013-09-08 11:25:02 ....A 30214 Virusshare.00095/Trojan-Downloader.Win32.Geral.almp-9639d28fe82d5cab5a9d09fcad553a363e4e379e13c7d87dd21c3945ead6fa1c 2013-09-08 11:17:40 ....A 30458 Virusshare.00095/Trojan-Downloader.Win32.Geral.almp-96c2a7c9fb236e9245f630c01f191b76fa213c2e174476928d87d866b8da34b0 2013-09-08 11:31:00 ....A 31790 Virusshare.00095/Trojan-Downloader.Win32.Geral.almp-b3bde9cff44f72a32e35f7488465ec285d8e07028481f68a072991a876c798e4 2013-09-08 12:02:54 ....A 30268 Virusshare.00095/Trojan-Downloader.Win32.Geral.almp-b40ea1cd75d86f944e1d3c591c6b01388ab2da3140d0ec3970128759d6b06927 2013-09-08 11:45:10 ....A 31798 Virusshare.00095/Trojan-Downloader.Win32.Geral.almp-b8d6a0a436c32f04b024107bb910fb3fe1160cc0b048496cd66f5b93b68b61b8 2013-09-08 10:41:30 ....A 245432 Virusshare.00095/Trojan-Downloader.Win32.Geral.almp-bf27ab877bd567f09ac425f2002e16dec1a20da30e1687b885aaa896d7e53438 2013-09-08 11:10:04 ....A 32256 Virusshare.00095/Trojan-Downloader.Win32.Geral.almp-c5a7139a82170deb3c423f11b1091edab06632ad98f5666af767a0a6ef943e5b 2013-09-08 11:28:26 ....A 31792 Virusshare.00095/Trojan-Downloader.Win32.Geral.almp-d1e8ee8ecded6e05811d92063d64167ee4cb7d9675a9d59c7603cbbe29865f5a 2013-09-08 12:01:02 ....A 23552 Virusshare.00095/Trojan-Downloader.Win32.Geral.aqc-a21a7138d7769b487d2e796857544d7e7cc8c42273baa30d4d04c4ef9f638c88 2013-09-08 10:40:18 ....A 159744 Virusshare.00095/Trojan-Downloader.Win32.Geral.bjn-fcc626b0872c55a6f055bd9bbb037a067ebf164d544b0c762f88fb8a676a401c 2013-09-08 11:59:58 ....A 25088 Virusshare.00095/Trojan-Downloader.Win32.Geral.bohm-fd66d77a5631659487ce8dae45155923cbbc2298fc71f1b4c685e74042eda129 2013-09-08 11:16:14 ....A 977920 Virusshare.00095/Trojan-Downloader.Win32.Geral.bonn-ccfd29d251e38347c8dd66d05d7f7ee1d6854189cd5829335b87cca9701ed036 2013-09-08 12:03:06 ....A 11264 Virusshare.00095/Trojan-Downloader.Win32.Geral.bont-f8c096b3eca42cbd50d242645cb76132812635bfbfd611b98760cf0a81b22a0f 2013-09-08 12:13:32 ....A 94728 Virusshare.00095/Trojan-Downloader.Win32.Geral.bonw-feca9c48508444017b30b51095f3c6835570e2d0731e3ce44b1391a4e4089a9d 2013-09-08 11:29:58 ....A 12800 Virusshare.00095/Trojan-Downloader.Win32.Geral.botw-798d7662b1b506609f2f7acf51576fd4a20bbf5dcc0c8586dec37029e684298f 2013-09-08 12:09:58 ....A 15872 Virusshare.00095/Trojan-Downloader.Win32.Geral.bouj-3e9b43001ce26211ec7cc411468ebd5bb8fc4a902b813b54c236e9c0bea7c536 2013-09-08 11:58:00 ....A 15872 Virusshare.00095/Trojan-Downloader.Win32.Geral.bouj-41a83f4c9ae477dac3f5dd33cf7c97e8a115240fe7a38c0168c990f07dc90519 2013-09-08 11:27:30 ....A 17959 Virusshare.00095/Trojan-Downloader.Win32.Geral.boyj-41cb867bc892a1363e6c846642337cf81187438abc41471c0126908043714f0a 2013-09-08 11:06:52 ....A 17962 Virusshare.00095/Trojan-Downloader.Win32.Geral.boyj-5527cba6097295720616b450a73e1e990ec8cff09e9b06dde45770c8dbb888a0 2013-09-08 11:50:18 ....A 13312 Virusshare.00095/Trojan-Downloader.Win32.Geral.bozf-32165c2a68e165f4b5db43e54b2f6169c9f49d4b847ec1e6d1f497445692d3ca 2013-09-08 10:25:02 ....A 30101 Virusshare.00095/Trojan-Downloader.Win32.Geral.bpaf-16552b95f13b8d10213ec5c8ad9522e9b6af62c214764819ae5afdc99da58d45 2013-09-08 11:37:46 ....A 13824 Virusshare.00095/Trojan-Downloader.Win32.Geral.bpaj-80121ad7de20ad9ca032647a60858bc581582832a86ad5c968f31563a7b4b2ec 2013-09-08 10:29:46 ....A 10752 Virusshare.00095/Trojan-Downloader.Win32.Geral.bpda-01876d19f1a234fa46dfbd6f70669ec9bf22c4fae88926d1c0942f9c8610c1d6 2013-09-08 11:31:06 ....A 33280 Virusshare.00095/Trojan-Downloader.Win32.Geral.bpew-888272ab1a9d75248a249c5ff25b7ab817c1bfbc6c46148600ea6b854cdde289 2013-09-08 10:56:54 ....A 11782 Virusshare.00095/Trojan-Downloader.Win32.Geral.bpfk-33ca5a2b62ed8f77831ed6bb3331019a52c2a39f119bbebebd18b55ab9a431c1 2013-09-08 11:52:22 ....A 155648 Virusshare.00095/Trojan-Downloader.Win32.Geral.bpgk-fb9856101fe2555348472710c3b2672ba3c27eb3f75a5ba62ab7143fd2e59c63 2013-09-08 10:40:46 ....A 149560 Virusshare.00095/Trojan-Downloader.Win32.Geral.bphy-5afa49057afcf828aafaecaf18d9971fc11ffdd4f303405d0d485d303a95abdb 2013-09-08 10:54:32 ....A 135168 Virusshare.00095/Trojan-Downloader.Win32.Geral.bpwm-32f2cad39b8f97a7448ed48997f7d276d62bed80719713ed5d78e0e539436a30 2013-09-08 12:04:28 ....A 1023488 Virusshare.00095/Trojan-Downloader.Win32.Geral.bpwm-57ede6d84fe1e0e4ca457a8c40ba4b6cbee3d2a17508c1af64c0f59dc241850d 2013-09-08 12:08:54 ....A 224995 Virusshare.00095/Trojan-Downloader.Win32.Geral.cik-44cc5f64de8776cdb2bdc2188e6bda0cf18c51191d00fe8ec132c3df5c631f5c 2013-09-08 10:53:18 ....A 978432 Virusshare.00095/Trojan-Downloader.Win32.Geral.cms-8b4d0b074610ab2647436876e9b72f1073a6abca3d6b8df69ed516677c0925cb 2013-09-08 11:52:02 ....A 977920 Virusshare.00095/Trojan-Downloader.Win32.Geral.cua-861fa6ceb5f951b2cab25c9e4c33544cf4e79506c96f8c3a327c5cdf6c08da33 2013-09-08 11:10:10 ....A 226587 Virusshare.00095/Trojan-Downloader.Win32.Geral.dej-8786ca12d0b04d8437579f5cef47e82893d49718d68700a8742d955f5475ca47 2013-09-08 11:03:44 ....A 1090560 Virusshare.00095/Trojan-Downloader.Win32.Geral.dgz-88b3de7dfaf26c3e80cbc267917e93b900fa7f717eaf7035dc599bdd067edf1d 2013-09-08 10:51:08 ....A 13312 Virusshare.00095/Trojan-Downloader.Win32.Geral.dw-fbb9f4750e0e8851718089d37591fa4f12ae0f31acebdbdf73c36cc530c2013b 2013-09-08 10:35:40 ....A 13312 Virusshare.00095/Trojan-Downloader.Win32.Geral.dw-fc870128252f3836df5e627fb546eff398cbd7b1a80fdcf77781fe7b6f766d91 2013-09-08 11:52:30 ....A 11904 Virusshare.00095/Trojan-Downloader.Win32.Geral.e-97eac2b7ff8d2c4d5c90c3f0dc08c509aed7d7551c41de6bd3469c8624ebcba8 2013-09-08 11:29:36 ....A 43016 Virusshare.00095/Trojan-Downloader.Win32.Geral.gw-aafdb03bf42df632a27d1765d561302cad7a41c77f9a621ecac885dee79cb714 2013-09-08 11:16:06 ....A 983040 Virusshare.00095/Trojan-Downloader.Win32.Geral.hmh-4386de664587dc3fddef4d14840205c6ebd8a4444127c8dfc1437880954f1b2a 2013-09-08 11:30:04 ....A 34304 Virusshare.00095/Trojan-Downloader.Win32.Geral.hrc-9826e8d646374a870cee23837f31ebf717782700e43e0e17dabf4965135f0b93 2013-09-08 11:13:18 ....A 112190 Virusshare.00095/Trojan-Downloader.Win32.Geral.hu-944bbc5f0c8bceb51c959de7ac88b553522919acea85f66acbf3372b7270546f 2013-09-08 11:15:26 ....A 983040 Virusshare.00095/Trojan-Downloader.Win32.Geral.hvz-438f478ffe5795e350cc1a23b73e371a667e0edd6240de0bd3e9c3fab2a0ad95 2013-09-08 10:54:38 ....A 1115136 Virusshare.00095/Trojan-Downloader.Win32.Geral.hvz-44ee4e2d7e2e0ec9a5a9cf908c95c530e1801f9747f81e9e310cc004b62784d6 2013-09-08 10:24:58 ....A 162072 Virusshare.00095/Trojan-Downloader.Win32.Geral.hvz-816d4f253610455185149aadf3b4729580c5c1ab3c68e118ebbe0179c9e977c8 2013-09-08 10:48:38 ....A 68104 Virusshare.00095/Trojan-Downloader.Win32.Geral.iib-4b794bfce651d9ff525299c2730c57685710ada095e52c0ce0a3db5c5eb0bf89 2013-09-08 11:07:52 ....A 1014272 Virusshare.00095/Trojan-Downloader.Win32.Geral.iib-9f0a3cfee119a9fd05803c862f267907851e8f63aa0d156e4457ac0d819fd235 2013-09-08 11:53:28 ....A 1015808 Virusshare.00095/Trojan-Downloader.Win32.Geral.iib-d7ef37fb16d94e14c0f4ac3c3a85b3d5e4ae2f93e2f2e72afe64d8be6cded054 2013-09-08 12:14:04 ....A 1015808 Virusshare.00095/Trojan-Downloader.Win32.Geral.iib-da47d672344fc4462b005e0c26ecf994b077de57ef4d43d5c152f9b72ebae77b 2013-09-08 10:58:00 ....A 1018880 Virusshare.00095/Trojan-Downloader.Win32.Geral.ikj-98e7694867bfa3004fffa9ef246d43da1779b7d4d0bcc30ac0bb050471cb48e8 2013-09-08 11:53:52 ....A 72200 Virusshare.00095/Trojan-Downloader.Win32.Geral.ikj-c50044a9a5a4b9aa4769b00c4f4995071df04a4a3b2f97056a221c5dab44fc25 2013-09-08 12:09:38 ....A 53760 Virusshare.00095/Trojan-Downloader.Win32.Geral.jht-606ec8b9e7c9ac32bb9c57e75d98813596f661b7a406e50b83c15688b09a5812 2013-09-08 11:02:42 ....A 53760 Virusshare.00095/Trojan-Downloader.Win32.Geral.jht-e2800fbf4ac8dc8d6e199d1304bfcd1970a7a3b46edd63e1aa304018c1eba6d4 2013-09-08 10:48:36 ....A 123322 Virusshare.00095/Trojan-Downloader.Win32.Geral.jpz-96d23c89c8924b5c45bace797c56b7b9632fffd1396806f2f4501ffba4a43306 2013-09-08 11:00:30 ....A 137336 Virusshare.00095/Trojan-Downloader.Win32.Geral.jpz-fc420816b7c4cd6805c0d8f5b25089c0964ebeb6a8ab00d68c36158559af9d2f 2013-09-08 10:49:54 ....A 131072 Virusshare.00095/Trojan-Downloader.Win32.Geral.jqq-36eb72ce001b8ea474e851a0ef2d36c8e50062589c1c6531774140fb8a7d8c01 2013-09-08 11:01:08 ....A 131072 Virusshare.00095/Trojan-Downloader.Win32.Geral.jqq-ef3b86600a1cc7c4790b448860422274e06ea37b7230e036f64c7893515b1106 2013-09-08 12:04:36 ....A 8320 Virusshare.00095/Trojan-Downloader.Win32.Geral.myg-982b27c16fa72e68d8800be1f57cdf83b3cf05ee795d62aa7fdce7a019890d0a 2013-09-08 11:47:08 ....A 17668 Virusshare.00095/Trojan-Downloader.Win32.Geral.nca-882211f7e4ed1cc944dc047a9ddef3dd29598c9400c6d6f5ae7dd695a1c65da4 2013-09-08 11:24:56 ....A 17668 Virusshare.00095/Trojan-Downloader.Win32.Geral.nca-984a202fd06487afd3d27f00dc0de547d24446ae9a8d19236143968061530d5a 2013-09-08 12:04:00 ....A 17668 Virusshare.00095/Trojan-Downloader.Win32.Geral.njy-d170c2cc1ca895b152d6b65a5440a0709c8f910fa94237e114ded4ee96b180a5 2013-09-08 11:04:08 ....A 97626 Virusshare.00095/Trojan-Downloader.Win32.Geral.oe-ec37a9b5928050117bc74106b5462a4b9ec0112761dd1634fe5bb59338317faa 2013-09-08 12:02:46 ....A 16384 Virusshare.00095/Trojan-Downloader.Win32.Geral.rco-259ab25aaf55561f3a9797e2303896b3a8414970956a495c36a1b0a4aaa4e9ae 2013-09-08 10:34:12 ....A 16384 Virusshare.00095/Trojan-Downloader.Win32.Geral.rco-3c45533dc704accb0d97f42d4805c4e623b9f63e6899be708c2029570669b0f7 2013-09-08 11:23:46 ....A 16384 Virusshare.00095/Trojan-Downloader.Win32.Geral.rco-9734fc3be77019d0f036add98b04931ec8d96ea84632f7619a973c758c6c942f 2013-09-08 12:07:16 ....A 192512 Virusshare.00095/Trojan-Downloader.Win32.Geral.rjo-fdb34baa422dbe840fd2bcdd4deff8b34fb26c4d591e1ee8bcd1e6659d1e187e 2013-09-08 10:47:08 ....A 145920 Virusshare.00095/Trojan-Downloader.Win32.Geral.sig-2c9663103ca65a31648fb654cf7145b478105f9a500e70bf32df0018f6c169de 2013-09-08 11:38:04 ....A 212992 Virusshare.00095/Trojan-Downloader.Win32.Geral.sig-ea0f8dea2b1a887e6fd958b035f494122b39070dcf0c2bf59fbe88167c937a2b 2013-09-08 12:01:58 ....A 212992 Virusshare.00095/Trojan-Downloader.Win32.Geral.ssz-79b940790dfaaf9c40bd7b4eedc027cdb5f7f48930b0bfa15880ffc18776e0af 2013-09-08 10:37:14 ....A 192512 Virusshare.00095/Trojan-Downloader.Win32.Geral.sti-60958a113d87ee4a0d777a4a71aa878395d31e0ad6a10c35bff480f1145c61e7 2013-09-08 10:34:42 ....A 1130206 Virusshare.00095/Trojan-Downloader.Win32.Geral.suy-2ba260f8361c90e4699654fd6b3cad296582bef2409fd53046c4c158a3278157 2013-09-08 10:33:08 ....A 212992 Virusshare.00095/Trojan-Downloader.Win32.Geral.svg-3400252dcac12216c4120548069839acca225621f6b77c824af4997ecb7b89c9 2013-09-08 11:13:30 ....A 217088 Virusshare.00095/Trojan-Downloader.Win32.Geral.svg-ef95e1066540ad0b96fcaa31475f180d6095630aae75e8cd479d694e8d1db36f 2013-09-08 12:07:48 ....A 42366 Virusshare.00095/Trojan-Downloader.Win32.Geral.tka-2bb38d6b6259724a7da71bdce7822c247984c7da2675ee9b5fe31d4151eabb60 2013-09-08 10:29:14 ....A 978432 Virusshare.00095/Trojan-Downloader.Win32.Geral.uvu-7e83927ebbdcadf917bc544479792fc11fa5cbb68dcd0720d9f4f9d067992157 2013-09-08 11:57:02 ....A 192512 Virusshare.00095/Trojan-Downloader.Win32.Geral.vki-e9aeffe56462250a3a5914d0780ba8f63f6d46dcd64ed66081fb804934bf72cc 2013-09-08 11:36:46 ....A 192512 Virusshare.00095/Trojan-Downloader.Win32.Geral.vla-604f71fb6645fc2c603e6eaa44b095dba85e91e3b32ce190dbf8bbc744446605 2013-09-08 10:32:48 ....A 208896 Virusshare.00095/Trojan-Downloader.Win32.Geral.vng-b3c30b0d43926c5c9a0d13ee09e14d4577ae5b92a06581a4c40c2153e6c52108 2013-09-08 11:40:14 ....A 212735 Virusshare.00095/Trojan-Downloader.Win32.Geral.vni-ebbddd41795f2151ace41a7f7c14ca3a2f8f5cac82070bdc05b151eef4f5bec6 2013-09-08 10:38:58 ....A 25088 Virusshare.00095/Trojan-Downloader.Win32.Geral.vnk-2ca072f2f58323cce82d4531cc82c6e6e0fb756d652014a930ebb23f26097bcb 2013-09-08 10:35:40 ....A 992256 Virusshare.00095/Trojan-Downloader.Win32.Geral.vnk-8d840270af8dfaed84a93f2dddf1ba8497a23ffbe3232518a0a8030ff5a1841a 2013-09-08 10:56:34 ....A 216929 Virusshare.00095/Trojan-Downloader.Win32.Geral.vnk-ee2cb9b5647bc1cf02a32d479e218a03a8a8f9d34bcaa74743df817a043a18c2 2013-09-08 10:36:52 ....A 29454 Virusshare.00095/Trojan-Downloader.Win32.Geral.vxo-c4da6a79fc8ba6bfaa281f395b74a261d62b6e202a9ae979960261939e11702e 2013-09-08 11:49:58 ....A 36510 Virusshare.00095/Trojan-Downloader.Win32.Geral.wj-affb5647f7ef22e61940c6112beda5a06b04b1efcde5d0824fc9c456eaef857a 2013-09-08 11:36:44 ....A 24064 Virusshare.00095/Trojan-Downloader.Win32.Geral.xit-ef0139bcebd9a7ac9ecc550dfc4ea010cf8a4943f771840531f91c0264bbbc7b 2013-09-08 11:02:22 ....A 180224 Virusshare.00095/Trojan-Downloader.Win32.Geral.y-22729cabec19c0a142e0e04ae442cd9c8bb79d4c9276d206f5ab50d323ed41a6 2013-09-08 12:01:28 ....A 127488 Virusshare.00095/Trojan-Downloader.Win32.Geral.y-4cbc3eceab9504bcacddc1ea50bb315b339e10eabccb930d3ba0784f0b9909f0 2013-09-08 10:27:10 ....A 38960 Virusshare.00095/Trojan-Downloader.Win32.Geral.y-9a0de15b5c2eec4612e9e75216f90d1ba580ba64af4776a4038e058a2af9ffed 2013-09-08 12:05:38 ....A 49152 Virusshare.00095/Trojan-Downloader.Win32.Geral.zys-a24c10ebeaf37c5ac2f97c321335c1210aaa69532e7f1d4c232b6454436fb535 2013-09-08 10:40:20 ....A 478626 Virusshare.00095/Trojan-Downloader.Win32.Gofot.c-27d3540f86f80c86db585926addb8dfcbfd79a6bb4f0eede23324bd99061e2b9 2013-09-08 10:34:40 ....A 131072 Virusshare.00095/Trojan-Downloader.Win32.Goglup.ak-1df6f7586de3e89564c46b0ad2babe20ee769fa3dfff7c816634641b88ebde82 2013-09-08 12:19:42 ....A 35199 Virusshare.00095/Trojan-Downloader.Win32.Goglup.ak-779aa833003d311253612058c89909a2cf68542be34b3592d93522f2a377dbc2 2013-09-08 11:56:02 ....A 19968 Virusshare.00095/Trojan-Downloader.Win32.Goo.jv-42e156d2ebbe2ba93e9536c197f23405fea7c9ee95eb5e985c778882dd2efe98 2013-09-08 10:27:18 ....A 32768 Virusshare.00095/Trojan-Downloader.Win32.Goo.t-d15934fa8bafa90a3372c2538258863f23d81aa21f9c4e40731f462d36d25d29 2013-09-08 11:30:08 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.Goo.zfl-df6cab54304eb826ff0a191c70664bf4639b93c8fbd5e8ad6f56fb3dd28a1b43 2013-09-08 11:26:10 ....A 53248 Virusshare.00095/Trojan-Downloader.Win32.Goo.znz-6c0154f07851b68013929222617ad7904386eca4839d5e0c493e4c16e32d1691 2013-09-08 10:37:42 ....A 7680 Virusshare.00095/Trojan-Downloader.Win32.Hacyayu.cki-0be40f38aa20dfe2c9fc973260f1ca50be60697267f3f8513cffb908260f3f57 2013-09-08 11:08:24 ....A 28160 Virusshare.00095/Trojan-Downloader.Win32.Halinker.k-fd1e38fe7ea09ea20673eecc85f77ecdb652cbc6ba2a767bbb34e59a237a3539 2013-09-08 11:10:14 ....A 5617 Virusshare.00095/Trojan-Downloader.Win32.Harnig.bq-a6544b70c2de7da65ccd441a5410a920b5829f58c4d2d921410dce4bacd15b8b 2013-09-08 12:07:36 ....A 32768 Virusshare.00095/Trojan-Downloader.Win32.Harnig.bq-b1d5b3dac219eddd6b891e6758326dab33df6e9852823b63f0ddd8ff0278f9a9 2013-09-08 10:52:08 ....A 5605 Virusshare.00095/Trojan-Downloader.Win32.Harnig.bq-b6f85dd668592f8ab67c43a2f260607841e8f861f8e97d7a3a912696acabc321 2013-09-08 11:07:24 ....A 5733 Virusshare.00095/Trojan-Downloader.Win32.Harnig.bq-b881265e12b1a32021eb14f262e19213bbb998d8f5336ca17960bf2a44c6708d 2013-09-08 10:55:24 ....A 9318 Virusshare.00095/Trojan-Downloader.Win32.Harnig.dk-9b2e749649c87e2f32a3ecff2069908e4c85221750737c6220ea54d9d4e336b4 2013-09-08 12:09:06 ....A 25600 Virusshare.00095/Trojan-Downloader.Win32.Hmir.bxv-cfbf2d2e2b708621b784d235329aef8f8079f1ff3204b32a62f438ba21d7424d 2013-09-08 11:14:32 ....A 135168 Virusshare.00095/Trojan-Downloader.Win32.Hmir.fq-c82049582fa96bac958d3b9dc705d30e007fc34cbd16e60050fbc7cbc44e86fb 2013-09-08 11:21:08 ....A 147456 Virusshare.00095/Trojan-Downloader.Win32.Hmir.kp-31ac7410cba5cdee63c869ecfe47cda900cd488a99a6ac9e8cdfb85eb60baca0 2013-09-08 10:44:02 ....A 143360 Virusshare.00095/Trojan-Downloader.Win32.Hmir.pb-8d2a1b71a6bec2f6928bfa77abccac94c3e81fc5b5db7a124ea81a40e132333d 2013-09-08 11:15:24 ....A 147456 Virusshare.00095/Trojan-Downloader.Win32.Hmir.tez-76e92bfc6df0cefe06da3f3824279fc72b87d92ef554ceddf345e97796af19ab 2013-09-08 12:15:34 ....A 360448 Virusshare.00095/Trojan-Downloader.Win32.Hmir.xur-437fb1e594cdde92ead872f509f9c2fe2abd62dcbf78e3ed770b9e46a08d0423 2013-09-08 11:31:42 ....A 459264 Virusshare.00095/Trojan-Downloader.Win32.Homa.ara-83f13d86826a5f379252926c814c008e67510f78750f1dbf4894782cebbbe335 2013-09-08 11:20:32 ....A 7832576 Virusshare.00095/Trojan-Downloader.Win32.Homa.auy-7ec1150c85c0afb527826ec13aa5fda99aa8ce20a3a42626820eda5e1ef9729c 2013-09-08 11:13:30 ....A 1618432 Virusshare.00095/Trojan-Downloader.Win32.Homa.bai-f2a5819a3e4e2c6f44ab26834f317a6a05b9d3ad560505f7b56590fdb0edc133 2013-09-08 11:24:40 ....A 11407360 Virusshare.00095/Trojan-Downloader.Win32.Homa.bni-2f1352f30ff90fa7601a4ff9104047c0991fc027d4b19d34c56036fe89e9ce87 2013-09-08 10:29:36 ....A 669184 Virusshare.00095/Trojan-Downloader.Win32.Homa.bxm-3b85dcda233a586e6474136f777aaa17c0ffd3714e1d6ef9ebfe185a38389646 2013-09-08 10:51:40 ....A 561152 Virusshare.00095/Trojan-Downloader.Win32.Homa.byw-ec979ebe578363c023c62f7466f880c7f97af07eb6a317f94fc657acf5714786 2013-09-08 12:04:00 ....A 636416 Virusshare.00095/Trojan-Downloader.Win32.Homa.chu-f71d6ee05a19a52f117d5b43fffa7ad2de93039c5f57d98e4b4effbed2bf7552 2013-09-08 10:25:18 ....A 508924 Virusshare.00095/Trojan-Downloader.Win32.Homa.def-f0f66b39744006d09eed98d717a0087bb4c830d9a445c8f8a799af459a22c6bf 2013-09-08 10:56:30 ....A 716288 Virusshare.00095/Trojan-Downloader.Win32.Homa.dki-e60342d7180d7789c0132930cfae45c7f43729de5f1f28eeebc2131717e96406 2013-09-08 11:48:02 ....A 2119168 Virusshare.00095/Trojan-Downloader.Win32.Homa.vte-ef1ca8ffd7f833ae64dc084cbee01dcae69f628e3a4a97529ad5bba5b2ed6a71 2013-09-08 11:16:38 ....A 37643 Virusshare.00095/Trojan-Downloader.Win32.Homa.vve-62875e70416244c974863d25e945cd9d7ae2c4652c6f1a60639b15bd30cb888d 2013-09-08 11:14:32 ....A 123904 Virusshare.00095/Trojan-Downloader.Win32.Homles.b-554f7360d267a3b7fdfa4e1d4cf0815451d83d3c0bde908a7a27b014763f41d0 2013-09-08 11:20:52 ....A 44544 Virusshare.00095/Trojan-Downloader.Win32.Homles.fd-7538652e1dd6a2743f96fcd4c7543c8d60d9c3bb8b59140c024bf6bdbb228ca9 2013-09-08 11:56:48 ....A 37376 Virusshare.00095/Trojan-Downloader.Win32.Homles.i-75f8006f73cf9a52b7097306a5dbef195baceecce830af392c554e7c1d14b29c 2013-09-08 10:36:58 ....A 548352 Virusshare.00095/Trojan-Downloader.Win32.Hosts.c-6ee03fa376dd823bd4d25bd1d635f560a675f0b2dfee49d65b2b011f332a48b7 2013-09-08 10:28:14 ....A 2967 Virusshare.00095/Trojan-Downloader.Win32.Hover.ba-10350e8ba487cff6a5fe40f6a2ae89a064e393647a256732591cd576abf1a525 2013-09-08 10:58:22 ....A 1457 Virusshare.00095/Trojan-Downloader.Win32.Hover.g-83345b9d448ebbbc8cfbf1519f5a33e5ee6617107f34c86818ff5aaff2653d14 2013-09-08 10:33:14 ....A 15931 Virusshare.00095/Trojan-Downloader.Win32.Hover2.f-21cea672d4f85d4056bfe640deada3388b0317295d47981a200116d349f7849c 2013-09-08 10:57:20 ....A 13824 Virusshare.00095/Trojan-Downloader.Win32.INService.gen-59a443bb0085852b83edbdba887e36aee12f86f188d0ea38d352b9e7198a07c7 2013-09-08 11:56:46 ....A 13813 Virusshare.00095/Trojan-Downloader.Win32.INService.gen-97943df9b01f74280f1dca4de140ea24e8a05af5514706201d83fbed72fe69b0 2013-09-08 12:17:48 ....A 88484 Virusshare.00095/Trojan-Downloader.Win32.ImgDrop.awc-3823d716df79615b7aacca51f34082f6ed300adf24c92cebc2d7e2da07597348 2013-09-08 11:58:12 ....A 10752 Virusshare.00095/Trojan-Downloader.Win32.Injecter.eyu-7758b0c1b837924097da41d583b9d3ce723d44932f78582b51c0c023c8dc68b3 2013-09-08 11:51:16 ....A 22016 Virusshare.00095/Trojan-Downloader.Win32.Injecter.fnh-75d9fe89a92425e6e15a387b627dd5ef59dced2a544d18d0249aaa5175431306 2013-09-08 11:29:48 ....A 24216 Virusshare.00095/Trojan-Downloader.Win32.Injecter.fog-54bac2ccf630e1d6ee8a5f3b6004ef371ad99892ba72cdc10b2873f2eddac5c7 2013-09-08 12:05:32 ....A 5318656 Virusshare.00095/Trojan-Downloader.Win32.Injecter.foi-20a529cee2d90357923b4b1a448f6807f81c85143e8dd6d34a73630c51f7b1ab 2013-09-08 12:13:36 ....A 5318656 Virusshare.00095/Trojan-Downloader.Win32.Injecter.foi-6c765c4d27f41941080e0d53efc2ed91e9ff861c7c2cde7944ab941569f558d2 2013-09-08 11:18:56 ....A 1457325 Virusshare.00095/Trojan-Downloader.Win32.Injecter.foi-820c59abcda7f755aa6c06b09845bacc2701ac8036b615a1a5eecbc4a5211a4b 2013-09-08 11:41:22 ....A 5318656 Virusshare.00095/Trojan-Downloader.Win32.Injecter.foi-91327bf1b9103b5659d006acfeebf16dd9da8d8508c335099748989084e93898 2013-09-08 11:16:32 ....A 72192 Virusshare.00095/Trojan-Downloader.Win32.Injecter.frj-df977a0efb423c0987271b2d2d99b5ffc088a52a09eb7ccd007c05a7db2f3c06 2013-09-08 12:00:42 ....A 2361856 Virusshare.00095/Trojan-Downloader.Win32.Injecter.fwp-d36d8d256e28551f857ba0fc40ee997cc71ec1ec4cd7abeac9c9d9a581634fb9 2013-09-08 11:00:08 ....A 190087 Virusshare.00095/Trojan-Downloader.Win32.Injecter.fza-2f1ab31b3f9cd5cca0e1cfcaff674071046996417d02bfa74119ce4d0c7b8330 2013-09-08 11:51:22 ....A 190096 Virusshare.00095/Trojan-Downloader.Win32.Injecter.fzd-1720e33b97e614fe4129afca6c2cd754fd75d19d4ec38e34ad28555afcff3cb2 2013-09-08 11:51:30 ....A 125440 Virusshare.00095/Trojan-Downloader.Win32.Injecter.gak-9f97283e4229edea70274244fc15608edddb3b4d1fe4818f5fcea71f9dfd0eb0 2013-09-08 12:07:22 ....A 38924 Virusshare.00095/Trojan-Downloader.Win32.Injecter.gh-7da54dfd6ca81c533f2f70519d96604a8627fbeb12262064cca57cf45f1cb5b0 2013-09-08 11:37:34 ....A 38924 Virusshare.00095/Trojan-Downloader.Win32.Injecter.gh-d5ab4a1db06bff0f3f914a88cac5addfc45cfb65656db4a04971849e6e9e059f 2013-09-08 12:00:14 ....A 44544 Virusshare.00095/Trojan-Downloader.Win32.Injecter.gnl-8a92234d051f1210e56f1ad0e26f487ccbd5b3912fdcdef19a248775e9de2d4a 2013-09-08 11:32:18 ....A 15360 Virusshare.00095/Trojan-Downloader.Win32.Injecter.hba-90ba0670b79d1536bf92cd281311cfe10dfe25c3c0da3aabd4af813631201c9e 2013-09-08 12:09:20 ....A 44968 Virusshare.00095/Trojan-Downloader.Win32.Injecter.hdm-b05ff79753c35cf714e2fe6d9350cfef4f07f022972912295af1b8d466e50914 2013-09-08 10:57:54 ....A 19978 Virusshare.00095/Trojan-Downloader.Win32.Injecter.hep-aa5962a72df48f74869832edb30443d94a750af5ef99235df63d8748e2c6dff7 2013-09-08 11:18:14 ....A 29696 Virusshare.00095/Trojan-Downloader.Win32.Injecter.hhr-421e88d124bf24c952695584a88b48378fae13e4926389452a989ef11dbbf18f 2013-09-08 10:54:16 ....A 44032 Virusshare.00095/Trojan-Downloader.Win32.Injecter.hhr-7cf528c6eb2b7dcc2d5e5ad5b143ef3bad40ae27aa49fac4931886ab0b3c487e 2013-09-08 11:18:40 ....A 43008 Virusshare.00095/Trojan-Downloader.Win32.Injecter.hhr-80ecf80e86de1fc57de1c76249a48f518f45515e7b12135d550a0ac9f91162e8 2013-09-08 11:02:44 ....A 59400 Virusshare.00095/Trojan-Downloader.Win32.Injecter.hvi-44db8a1ad27ffbe7a2f06bce9297fd3f68cb4e8230ef4db1de7ca6d9098d0d7e 2013-09-08 10:52:44 ....A 3485 Virusshare.00095/Trojan-Downloader.Win32.Injecter.iug-162a5feb05678ff1773a642dd13c5101ff1695c60af3623d4a3c9d47b56756b1 2013-09-08 12:01:30 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.Injecter.jjx-c98c6ff4eef2342e577ae257ee310011a4a38bc104a57b4bd6f9952ea1080f84 2013-09-08 11:42:38 ....A 11776 Virusshare.00095/Trojan-Downloader.Win32.Injecter.lja-a3e850b6dd1019c3591fce832f2822c49ed01724eb8c78f7fea4719a9710bacc 2013-09-08 11:01:08 ....A 94208 Virusshare.00095/Trojan-Downloader.Win32.Injecter.tso-16ae2b40561de57106949d8d6de32c2b30495109765e5b614a7394c5a726eb9d 2013-09-08 11:02:08 ....A 318976 Virusshare.00095/Trojan-Downloader.Win32.Injepe.a-1527919cc8c6d09c44300389bb311eb7527112cf53fd224814948b299b91141c 2013-09-08 11:28:56 ....A 77824 Virusshare.00095/Trojan-Downloader.Win32.Injepe.a-5e8666b35dfc1354fc9aef2a8bd5d7e94d8483e64bf3a65053e15c3562d253b8 2013-09-08 10:47:12 ....A 204800 Virusshare.00095/Trojan-Downloader.Win32.Injepe.a-84b1cc4da28572136da0cde235ff4352d88c3ad316a0ed5d03b309129defd020 2013-09-08 12:03:48 ....A 39413 Virusshare.00095/Trojan-Downloader.Win32.Injepe.a-9297a9107e69e5ef3e37a811cd6d49cd0b52fc796c95d936eb648f63968d5e9f 2013-09-08 11:11:08 ....A 31806 Virusshare.00095/Trojan-Downloader.Win32.IstBar.gen-75875749b535ac3d14e84d085a0d3bd8405f5f7fd3532aecd7a15c97be6cdc33 2013-09-08 11:12:38 ....A 49408 Virusshare.00095/Trojan-Downloader.Win32.IstBar.gen-875c65cade5a39f070307519ddbb364863504ea52b0f236197ea1c3d850c5d9b 2013-09-08 11:00:26 ....A 67072 Virusshare.00095/Trojan-Downloader.Win32.IstBar.gen-c97c0af6dafef99fbf9be259b5ed99cf44fb5ff23b095916c0d453442097d2c1 2013-09-08 12:18:30 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.IstBar.gen-fad626acc77fea4ca8dbdbea38ae533321de1e7ae3fad47ba0d41dff75c67d28 2013-09-08 10:57:40 ....A 83968 Virusshare.00095/Trojan-Downloader.Win32.IstBar.jr-fb0121c3cd4c21e4bafe0b0086e1e1b1d5b2d16e9a6c11c4b6a3d4f25310feff 2013-09-08 10:33:02 ....A 77312 Virusshare.00095/Trojan-Downloader.Win32.IstBar.kh-ee4c294971d99ed73859750ff75dab4d18e0b8d02367e2a80599f52e2fefe62b 2013-09-08 11:24:40 ....A 129638 Virusshare.00095/Trojan-Downloader.Win32.Jeehoo.an-a568dbd4474c58a6e27b667609db437bfb91497f0d68970f96f4a48dad331762 2013-09-08 10:27:54 ....A 253289 Virusshare.00095/Trojan-Downloader.Win32.Jeehoo.an-d852db3b6ad6d6521f0509570780620a976a3ea2d19a187ceea97e9822ca5e81 2013-09-08 11:38:46 ....A 159744 Virusshare.00095/Trojan-Downloader.Win32.Kach.aid-10663ef57db1b304ff61ac7119b2736df4fe6679a7968a3116cfc5fb2ed114ed 2013-09-08 11:48:24 ....A 180224 Virusshare.00095/Trojan-Downloader.Win32.Kach.ajz-0c1e093eda828a6cee63a1b1b61baa3be121e60dc13530607ac6cb678451cdfa 2013-09-08 10:47:10 ....A 147456 Virusshare.00095/Trojan-Downloader.Win32.Kach.ald-3216df6f0d7421394d7686346cbba42b1d461b45ca33c1102dd5b2218d260637 2013-09-08 11:25:12 ....A 16896 Virusshare.00095/Trojan-Downloader.Win32.Kach.ayx-4e72d56fb7c19ba302d9dd78b0f01a8e0ab8057f376533b17f1134e98d07bf6a 2013-09-08 12:06:18 ....A 78848 Virusshare.00095/Trojan-Downloader.Win32.Kach.ayx-95fdccc4a1d63f0c6aec5f9ce3331b5520f58978bb4b02fa36c727b532c5645d 2013-09-08 11:46:52 ....A 16896 Virusshare.00095/Trojan-Downloader.Win32.Kach.bbb-1bbd1aa9bdbbb198316f8782dfd7897391f250caa91847ba1864a45f1bcb0109 2013-09-08 11:18:56 ....A 16896 Virusshare.00095/Trojan-Downloader.Win32.Kach.bbb-e6b34979ec127f8dd92ad1ca19e9f61b20b20432921249196f3dbcbb7325ae14 2013-09-08 12:11:00 ....A 151552 Virusshare.00095/Trojan-Downloader.Win32.Kach.yv-6d221d86cbf15348ace7fdcd6a25210fcefdb517953edf870e5ca67a32b49b67 2013-09-08 11:11:14 ....A 18432 Virusshare.00095/Trojan-Downloader.Win32.Karagany.ahq-8114c7beb8a0c78d6a6837609fb34f6f845a9f84a31ddb0d63cefc81fa94255f 2013-09-08 10:59:26 ....A 297136 Virusshare.00095/Trojan-Downloader.Win32.Karagany.asx-302b4dc13b6348ef4e4dcfced8c93878acfa6ebc50418a394f25258861bc2ff4 2013-09-08 12:12:14 ....A 328704 Virusshare.00095/Trojan-Downloader.Win32.Karagany.asx-9ce903b1a52ddcc55436f09e590f101808133fd640787a09a6893837df6fc126 2013-09-08 11:37:36 ....A 297472 Virusshare.00095/Trojan-Downloader.Win32.Karagany.asx-c9628ab5091adf946ad93047109ebae8afc11d83980b1107a421350c648d9611 2013-09-08 11:35:54 ....A 301056 Virusshare.00095/Trojan-Downloader.Win32.Karagany.asx-e4b37668af67353f2bd48eea2523b67150ac8c2b4fe3ee7fab1ef8578cbcf2d8 2013-09-08 10:47:40 ....A 20900 Virusshare.00095/Trojan-Downloader.Win32.Kido.bj-32dcd2104bb0228c6fa2b73069392aa371b5b75996ba74c973213ad292614747 2013-09-08 11:46:52 ....A 106496 Virusshare.00095/Trojan-Downloader.Win32.Kido.bj-85acc3d3bc318b8ae717ab8413ecec3ecbfef7c5d40d1255311fd851cbecc09f 2013-09-08 11:26:34 ....A 33720 Virusshare.00095/Trojan-Downloader.Win32.Kido.bj-a288fbcbb9855788e954d9ce45d2050358da2be0c263a3ef2467e2a9f93c138f 2013-09-08 12:06:58 ....A 32950 Virusshare.00095/Trojan-Downloader.Win32.Kido.bj-a8be101ccb12bc2d9942828c4d68f98759032b8e3b2f57beaa93287fbe752865 2013-09-08 12:07:42 ....A 27068 Virusshare.00095/Trojan-Downloader.Win32.Kido.bj-bce0078b7178ae113ac875046b331cfce3ef3b00c80938aeb09ffa0c7bd90457 2013-09-08 11:56:34 ....A 29336 Virusshare.00095/Trojan-Downloader.Win32.Kido.bj-c1e790436cdde7ae9a7a7d5c178543a785077cc61eb6eecc7e239db5fbc2866a 2013-09-08 11:31:36 ....A 67412 Virusshare.00095/Trojan-Downloader.Win32.Kido.bj-ce6875891a2c1cffc35f6205f1a0c82f0651856417f23310e67d12b7ebe9def6 2013-09-08 11:51:26 ....A 128000 Virusshare.00095/Trojan-Downloader.Win32.Klevate.aa-d385e007920af2343652a037da6be6a6a107efaf03baf15133774c08a529e20e 2013-09-08 11:30:14 ....A 128000 Virusshare.00095/Trojan-Downloader.Win32.Klevate.aa-dd4826122402d2c72fb97d829351b9d5609ffc56caebebd1af97037af6e3a0a7 2013-09-08 10:30:24 ....A 128000 Virusshare.00095/Trojan-Downloader.Win32.Klevate.ab-7f11aba1a92c708ede51866a30f8ba9bcaad35b14bb937d814e5598e4ecdc60c 2013-09-08 12:08:48 ....A 129024 Virusshare.00095/Trojan-Downloader.Win32.Klevate.ai-2999cf54d580cb9d303fa57e698364747d81685bee10b0c651f259866243d2fa 2013-09-08 11:29:50 ....A 129024 Virusshare.00095/Trojan-Downloader.Win32.Klevate.ai-4309563966950b46cbe3f020ea3127417485ebf1be5def0c51d408bc66a8a78f 2013-09-08 11:22:54 ....A 129024 Virusshare.00095/Trojan-Downloader.Win32.Klevate.ai-4d275a1ec05bc83d40926950b7ba2aae9a9daf1a1767e3c814362f4834a434f0 2013-09-08 10:53:50 ....A 129024 Virusshare.00095/Trojan-Downloader.Win32.Klevate.ai-4dfb8a32c127177fa513498baa34b3f819a4f1ce67f53cdfc0cd5b1f3eb90ea4 2013-09-08 11:02:50 ....A 129024 Virusshare.00095/Trojan-Downloader.Win32.Klevate.ai-78cfe82d61216bf49381101985979d2c6879488d3d4eba4f8909b04c3af7641f 2013-09-08 11:43:56 ....A 129024 Virusshare.00095/Trojan-Downloader.Win32.Klevate.ai-82e8035732f91c84c41e505ec6366216dd64929d1427ba4d5ac95ca78cd038f1 2013-09-08 10:41:26 ....A 129024 Virusshare.00095/Trojan-Downloader.Win32.Klevate.ai-bc7144b634e3e436b85076eecd8fc5c57cc68df8f1a89cc69a27172a28eac631 2013-09-08 11:36:44 ....A 129024 Virusshare.00095/Trojan-Downloader.Win32.Klevate.ai-e59c4b5772e0809549ccdfa44f92a0101d766cf18e57ac5367b4db35b91fcc7b 2013-09-08 11:18:58 ....A 129024 Virusshare.00095/Trojan-Downloader.Win32.Klevate.as-426b0daea8a59b6adb74240795272eadfffb5df53b11cf0b6348e2038ae347ff 2013-09-08 12:00:28 ....A 129024 Virusshare.00095/Trojan-Downloader.Win32.Klevate.as-86cb2dc08e8799a742e3023bd9feb0fc13aef7765d69cd0cd9b77e89eaa40955 2013-09-08 11:26:34 ....A 128000 Virusshare.00095/Trojan-Downloader.Win32.Klevate.at-59533a41dbf0ce2ce74b0e1927af67206984ee10e605031f1ac72bb1708d3599 2013-09-08 11:08:50 ....A 128000 Virusshare.00095/Trojan-Downloader.Win32.Klevate.at-61b35a0fb6d6347ba315846c794f00c2270ce06007ba95d5db84b4d614ff4f4d 2013-09-08 11:49:52 ....A 128000 Virusshare.00095/Trojan-Downloader.Win32.Klevate.at-7a228d2d0b4ed294f38d4f0ba8909f603c7cebca86af3614d5a2014ceb000d83 2013-09-08 12:09:34 ....A 128000 Virusshare.00095/Trojan-Downloader.Win32.Klevate.at-fa8b425aafc93a31dccf1b45a4f68ae5b85a58b01ce5b85be6acdbea77ff31ba 2013-09-08 12:05:32 ....A 128512 Virusshare.00095/Trojan-Downloader.Win32.Klevate.bk-2799ac354d9ace48e8bd40cf123253c0de29d316755771c2cba8c9cf4f7fb113 2013-09-08 10:44:58 ....A 122981 Virusshare.00095/Trojan-Downloader.Win32.Klevate.bk-28fce6c314cc90f3f5b7d1fe637da592a48064d9a1b738d4adf0987e5d068470 2013-09-08 11:46:56 ....A 106037 Virusshare.00095/Trojan-Downloader.Win32.Klevate.bk-2d387703732bbf02b1ec978d5af3e386d88e23d4b52c7bf2a55c24fc35757116 2013-09-08 12:02:56 ....A 128512 Virusshare.00095/Trojan-Downloader.Win32.Klevate.bk-2e86605486a965f204efb89d39d4567a3afc17822a95ba733934f818c10b25c9 2013-09-08 11:09:16 ....A 128512 Virusshare.00095/Trojan-Downloader.Win32.Klevate.bk-3c9731f581a18599d52d26629e980f39967bee8ad2f824776be0dea79ceb2d0f 2013-09-08 12:00:50 ....A 128512 Virusshare.00095/Trojan-Downloader.Win32.Klevate.bk-3d8149e4a3fee923498b78cb6cdca4bfb3b0cfc9758096bd38f2b72638df86db 2013-09-08 10:35:22 ....A 128512 Virusshare.00095/Trojan-Downloader.Win32.Klevate.bk-42c8f49c765a6d423b3441f3c3572e53233f681d0a4c15840305969755437ddb 2013-09-08 10:29:26 ....A 128512 Virusshare.00095/Trojan-Downloader.Win32.Klevate.bk-558b90a769c790f3364acc4deccb51bbc311d9ca6fd33d59d570a15673aa1349 2013-09-08 10:39:28 ....A 128512 Virusshare.00095/Trojan-Downloader.Win32.Klevate.bk-dfd9c75aee468bf5707a1d42ac827710f4cd0f598d2a5ca88158b4adaf357ad2 2013-09-08 11:18:00 ....A 128512 Virusshare.00095/Trojan-Downloader.Win32.Klevate.bk-e6fdb223468137adb6fe33fc66b9d450af5d1448fe3656d5eaf06aef17a96699 2013-09-08 10:45:36 ....A 126976 Virusshare.00095/Trojan-Downloader.Win32.Klevate.bq-ef2a9aa9b052b083d5c7e33d38d2ebdfeed327d7f8c373b0a780519cc9978277 2013-09-08 11:03:36 ....A 131584 Virusshare.00095/Trojan-Downloader.Win32.Klevate.br-5e545b44e82e412936c53780d83b538bcf5ed2c8b7e2e50ca7e00eb4d8dc9586 2013-09-08 11:35:54 ....A 130048 Virusshare.00095/Trojan-Downloader.Win32.Klevate.br-801d90e3a3bc49ea20792859e9055ee13aefa70d103db374347f06813c55045c 2013-09-08 11:56:28 ....A 131584 Virusshare.00095/Trojan-Downloader.Win32.Klevate.br-a61425a0b70f77a839b94f0787e0192b5d25ae52a681e311b5c1ff3e66129b6a 2013-09-08 11:59:44 ....A 131584 Virusshare.00095/Trojan-Downloader.Win32.Klevate.br-f51b1c98680fd3ad49ae3d3e91be285e2b03d82296af118c4f0a09405a59e000 2013-09-08 11:21:54 ....A 128000 Virusshare.00095/Trojan-Downloader.Win32.Klevate.bv-e3644c150a843d967c959e7beb72eaf51b979de05290655cf2656d224e89b915 2013-09-08 11:02:46 ....A 128000 Virusshare.00095/Trojan-Downloader.Win32.Klevate.bv-feca352c927fc753056b5fde602cecff1fede8d6b20f8edc38175203e397b5c2 2013-09-08 11:11:00 ....A 118740 Virusshare.00095/Trojan-Downloader.Win32.Klevate.bw-41d0836fee307eaaa3600737035ccdc02607b51bcdfa74a9fa7d0e9803683022 2013-09-08 11:55:44 ....A 135340 Virusshare.00095/Trojan-Downloader.Win32.Klevate.bw-5252eaf2843e4c3e1a3a157313d1591a663f86b6d699e018d49e2037de002085 2013-09-08 11:47:06 ....A 135352 Virusshare.00095/Trojan-Downloader.Win32.Klevate.bw-6cd0f37a0a096383bd642e377dfa8fb728d25139a2204f8f78c92d32b2c106f5 2013-09-08 11:28:40 ....A 135352 Virusshare.00095/Trojan-Downloader.Win32.Klevate.bw-789ed3ebd781c72fe8e84a4e7098232d8d6ae7fdc713f9870e9835450db84726 2013-09-08 11:23:24 ....A 135352 Virusshare.00095/Trojan-Downloader.Win32.Klevate.bw-895446f3b067c9aa813f6dd699b990eed16475b9ad185ae4790eb514c1560246 2013-09-08 11:31:34 ....A 135352 Virusshare.00095/Trojan-Downloader.Win32.Klevate.bw-9730e862e0dd77c17ce93e84d512c7deecb65ae92d7930b071afcc76eaf1dd01 2013-09-08 11:50:22 ....A 135340 Virusshare.00095/Trojan-Downloader.Win32.Klevate.bw-bbd947d5a7ff0da06c7f881e4a7e8be0528366c53f8b79982ddfd88d569a9657 2013-09-08 11:59:28 ....A 135340 Virusshare.00095/Trojan-Downloader.Win32.Klevate.bw-d40ce0ed64c18ee3f1bcd36c38dbb56dac01041cddebbcb61a5caf72db7c2d67 2013-09-08 10:46:44 ....A 135352 Virusshare.00095/Trojan-Downloader.Win32.Klevate.bw-ffb5493b3555e6e3dbd0e084166b44de45e2357de1ddc5686faacd0d73704c0d 2013-09-08 10:32:18 ....A 134784 Virusshare.00095/Trojan-Downloader.Win32.Klevate.by-d9ccbe56a434d8c581970d72f228baa8fc9b7653a195ea2c6ec2eeac9732d0c6 2013-09-08 10:38:40 ....A 134784 Virusshare.00095/Trojan-Downloader.Win32.Klevate.by-f989c7a049edf8524b458fcda1b8fd94addfcf6a7f1b08b1e25fafcf09d8f8d4 2013-09-08 11:19:38 ....A 136320 Virusshare.00095/Trojan-Downloader.Win32.Klevate.ca-4176b77f24ba9f1db9bcac10e1002a4a8f6c527e96b5880bb2e173e0469a63de 2013-09-08 12:02:50 ....A 135288 Virusshare.00095/Trojan-Downloader.Win32.Klevate.cf-fb0fce2c42fb88130a8d2ce08ff1c0494c493573349d1a0b1206c77aadbfcb7d 2013-09-08 11:13:30 ....A 128000 Virusshare.00095/Trojan-Downloader.Win32.Klevate.l-2726d8f25474a12cf681ef5f9a14e6a27e5eb5e64b61aeac62ac04aadb3820a3 2013-09-08 11:09:00 ....A 128000 Virusshare.00095/Trojan-Downloader.Win32.Klevate.l-74c8cabe26740681e36ad9399db2767e6634226a64fef61b40dd6239e2c7493b 2013-09-08 10:58:32 ....A 125800 Virusshare.00095/Trojan-Downloader.Win32.Klevate.w-5068f24dc2f5767946e2e361ff269366188bf32064f6567939fe0a79f85a5e8f 2013-09-08 11:14:24 ....A 125217 Virusshare.00095/Trojan-Downloader.Win32.Klevate.w-77b52f4fa3f18b3166e04f65e2d2080a9ba4bb4c1929310909fc85af2904ef3d 2013-09-08 11:09:24 ....A 127212 Virusshare.00095/Trojan-Downloader.Win32.Klevate.w-922b640ba72c133a4aefbe77b787d0b32c22dee644c56570120fa0831e251d81 2013-09-08 10:42:16 ....A 126976 Virusshare.00095/Trojan-Downloader.Win32.Klevate.z-fb32e1ee017cf116a476ebd10f50c3aa358ccc40dfdd116ad02c696b1d1c10f5 2013-09-08 11:15:42 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.Klezer.p-242399e6d4fe65071d7bbd0abc5b41018ef973e3af3649d4d473c93f83a822db 2013-09-08 11:15:24 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.Klezer.p-4394067313180d46e8a5de986ec486851ae1f295c2abe8b9e8964cf90fc7c94a 2013-09-08 12:04:52 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.Klezer.p-785dafb6e669c0dc3056f833a43852dd5798427245d3a2a5b129b84f82542abb 2013-09-08 12:11:04 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.Klezer.p-85ab47b522bbbceac866ba6bf1aa491799ed03fa5b4c3d677f1d3763738da82a 2013-09-08 11:37:10 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.Klezer.p-946f324f41803df05ff3578ffd3d596d9b01bf35effccd4dde3bffddae9637f2 2013-09-08 11:42:02 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.Klezer.p-a748b223209f00731435b94fcf87b25df4e3d320465f7b03d36dfca3646c6355 2013-09-08 12:00:00 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.Klezer.p-b6179fe2b2b8b9978065a36d1cdfe2a343e841a139144d857f824cda189381b0 2013-09-08 11:43:28 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.Klezer.p-c0818e6cca1f3fa6b293c7a0ebd50bc934820b56401706290ddf1fb19d9c6295 2013-09-08 11:44:08 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.Klezer.p-c57bb8a580f3747087a3f5b272b5a72c8d2395d68c90ddfb82b40e6d3335a663 2013-09-08 11:25:58 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.Klezer.p-cf92996317850f8a1e74b1ee2b6c4e676beb3d18f96b6617700eb0872a447002 2013-09-08 10:44:12 ....A 1328792 Virusshare.00095/Trojan-Downloader.Win32.Knigsfot.ceu-a5d5c3659b1b8a1a18d3a08273d95d9a3799e3d98d4a3148bacad3eec403b0de 2013-09-08 11:23:14 ....A 317561 Virusshare.00095/Trojan-Downloader.Win32.Knigsfot.cgd-05ee21ab2f3f06805b6b8740d1c950f4954a75dd5648d84c7aefeee83ca919b8 2013-09-08 11:08:00 ....A 309218 Virusshare.00095/Trojan-Downloader.Win32.Knigsfot.cge-b4d415765643a52715f28fa81aedeba4f6907ecc4a9c94842afd70b7de7f3c8a 2013-09-08 10:25:14 ....A 1297751 Virusshare.00095/Trojan-Downloader.Win32.Knigsfot.fw-9d1d974d1f86c78e62b1b5155e22152a3533de62364b22c2505cb1f2769bdb36 2013-09-08 12:18:04 ....A 1336827 Virusshare.00095/Trojan-Downloader.Win32.Knigsfot.fx-676315844b62a9e64b3364a30c0eb4ffb4deeb6f8e14f35f0694764e2f769be4 2013-09-08 11:00:14 ....A 1335296 Virusshare.00095/Trojan-Downloader.Win32.Knigsfot.gb-d3c08bc9208d829446a50582c1d4f54406291cf839a94c2d8c67261173218c77 2013-09-08 10:28:58 ....A 679968 Virusshare.00095/Trojan-Downloader.Win32.Knigsfot.k-50ae99de759a3f34516a9d229e6db2343a9d2ddfc1fdc25c503cda3a2899b7dd 2013-09-08 10:42:48 ....A 300666 Virusshare.00095/Trojan-Downloader.Win32.Kuluoz.rfd-5622e1a67dd325993e7738725700e2eaf673f0f60f6f004279bd009f626b9dd6 2013-09-08 11:50:10 ....A 2560 Virusshare.00095/Trojan-Downloader.Win32.Laconic.a-a3b292bf4feb4fcae77a3d47822e4dffdd45ffe93b6bf41aa312ef5fb4f8efba 2013-09-08 10:45:52 ....A 286070 Virusshare.00095/Trojan-Downloader.Win32.LibPatcher.dj-c018e92ed40b6d0ad4a8f209d12e7eb7b40a0d316bd446aa6e6ced608604b27e 2013-09-08 11:47:56 ....A 77824 Virusshare.00095/Trojan-Downloader.Win32.LibPatcher.dj-fe0c79266537477c5a6b493e641cceb546c8e9b5e3b5f6143c30997dd957caed 2013-09-08 12:12:06 ....A 54272 Virusshare.00095/Trojan-Downloader.Win32.LibPatcher.dj-fe545fccc201e67f3278b6731f9dd6578995cd319d2c3f0167d95fad77a84d56 2013-09-08 11:02:56 ....A 54784 Virusshare.00095/Trojan-Downloader.Win32.LibPatcher.dj-ff507d546bb286fcb6c86baf3cf40e28768ac89d66137a2c248a2c5392082779 2013-09-08 11:34:40 ....A 612918 Virusshare.00095/Trojan-Downloader.Win32.Lipler.axkd-61e57599c2a00087105f21f8a4ee14bbde44b66a71b5b24ae316bbf244a71963 2013-09-08 11:22:48 ....A 719053 Virusshare.00095/Trojan-Downloader.Win32.Lipler.axkd-77571096cc23864d6bb8c49cd52370c5ad527ca5501285f373567c261ec898a0 2013-09-08 11:19:50 ....A 1090279 Virusshare.00095/Trojan-Downloader.Win32.Lipler.axkd-78de970500dc89450429aa87c67fccdaca7074227375483f4f3dcf07de47b5c1 2013-09-08 12:01:12 ....A 739036 Virusshare.00095/Trojan-Downloader.Win32.Lipler.axkd-803cd6eb205339047f65519952bc0004c89489a04b8aacb954df30910aac3db2 2013-09-08 11:24:38 ....A 639649 Virusshare.00095/Trojan-Downloader.Win32.Lipler.axkd-83f3f7ac0c6916a0cd20e2e902ea7fe899c42e0e7229e14d82955591bee28992 2013-09-08 11:06:58 ....A 864080 Virusshare.00095/Trojan-Downloader.Win32.Lipler.axkd-85b8d8f7afb9ad282062c12a3ca7e462bf249eb1af0b5cba6cd8a1b440355372 2013-09-08 10:41:46 ....A 738620 Virusshare.00095/Trojan-Downloader.Win32.Lipler.axkd-a9ff92e0e47f25c31bcc968deccd5acbba3dcc1d88a0ab6b1cf9e5234de25572 2013-09-08 11:10:14 ....A 786707 Virusshare.00095/Trojan-Downloader.Win32.Lipler.axkd-bf0070c3947d382a997d5c95e05eab1a3c645f34f8ecfa2e416219bbe00bd783 2013-09-08 11:06:38 ....A 628299 Virusshare.00095/Trojan-Downloader.Win32.Lipler.axkd-c627590a28cba0eca73a0c5ea5384a31091536457aacadd210a836204d33ad20 2013-09-08 11:49:40 ....A 706657 Virusshare.00095/Trojan-Downloader.Win32.Lipler.axkd-d0d25c053b05077d25a47baaf2fe385a797335b88b74e6f4096860f6d581ee03 2013-09-08 11:41:30 ....A 667928 Virusshare.00095/Trojan-Downloader.Win32.Lipler.axkd-d0e3b99d240c3987e7dff168862967dbc97f9439a2c2ca6112109cbfc7912e9d 2013-09-08 11:15:38 ....A 1426824 Virusshare.00095/Trojan-Downloader.Win32.Lipler.fhh-01e61fbf66746876b095da18da315e6b8ab481fd2fc9d2ca4af7b49e6767f37e 2013-09-08 11:13:42 ....A 226680 Virusshare.00095/Trojan-Downloader.Win32.Lipler.fhh-80e050f6b748401402f3feecc1a57964d789d6e29513c3b82a88bfcd1b03b4c3 2013-09-08 11:03:18 ....A 297680 Virusshare.00095/Trojan-Downloader.Win32.Lipler.fhi-f9dc25f6cabaedc72f6db552f8e268ba5e280d84b235e16de4cf296cec9d50ce 2013-09-08 11:05:44 ....A 289368 Virusshare.00095/Trojan-Downloader.Win32.Lipler.fhj-fe163648a44ee35aa5be8e957ee2eeb4246291ec2538c37e3018bf1ed10030a5 2013-09-08 11:38:20 ....A 216600 Virusshare.00095/Trojan-Downloader.Win32.Lipler.fhm-04a20d503eeba3da88f2917d7607c16f241dd4f41b8ad506fce80946a9a7d295 2013-09-08 11:08:50 ....A 319064 Virusshare.00095/Trojan-Downloader.Win32.Lipler.fhm-4e59b039fa99a31f762eef283e887c06be163c0b03d420e75cf305e3eb837a6e 2013-09-08 12:07:42 ....A 236320 Virusshare.00095/Trojan-Downloader.Win32.Lipler.fhm-5e7680f2689e192a0445cfdf34ab11bb44eb8a327b822d54875584bfaab56ebc 2013-09-08 12:17:56 ....A 233096 Virusshare.00095/Trojan-Downloader.Win32.Lipler.fhm-972669e7059b8b21c76c999f2fd1f6fb93b4700f0fcc86b1f9d970809c73311b 2013-09-08 10:52:32 ....A 319048 Virusshare.00095/Trojan-Downloader.Win32.Lipler.fhm-ff4603bdb8c2e33d6b88a1b35244f2f704cdcea62d682805bd434e5d61c5daa0 2013-09-08 10:50:40 ....A 216696 Virusshare.00095/Trojan-Downloader.Win32.Lipler.fht-51b9a77115f9bb75f3eea81e05a68e5b018b01b576dda40cb3552f260d9f7a95 2013-09-08 11:18:22 ....A 751075 Virusshare.00095/Trojan-Downloader.Win32.Lipler.gen-80584e39a472ef6f8557a6d28406f084cf5f5be820ac2b2e33e9661dbf8a78b6 2013-09-08 11:21:00 ....A 1183559 Virusshare.00095/Trojan-Downloader.Win32.Lipler.iml-94dca45094e67bfda96f5b6bf5c108f95b0b048f123bbe80a53ebbff2f85d502 2013-09-08 12:11:02 ....A 1184158 Virusshare.00095/Trojan-Downloader.Win32.Lipler.iml-b595a17b4da42958b871e25654b2ede55e2310fc9a46f1c3e190a13a002684ce 2013-09-08 11:21:00 ....A 1166154 Virusshare.00095/Trojan-Downloader.Win32.Lipler.iml-bbee45855c687fd935e116edf308de3b2802883bdc0dd9fa95796c50e9f67844 2013-09-08 11:19:00 ....A 1183976 Virusshare.00095/Trojan-Downloader.Win32.Lipler.iml-c0244cc8136a8474494a9712e1a8f3c2594a837a3bfb160acb6ccab399ea998a 2013-09-08 11:49:56 ....A 1185079 Virusshare.00095/Trojan-Downloader.Win32.Lipler.iml-c15e950e92d673077333bf7ae28faef1bc533c503bc5f2087c4d278e24389cd7 2013-09-08 10:25:46 ....A 1576134 Virusshare.00095/Trojan-Downloader.Win32.Lipler.iml-c918ee389f44911cece1ce5d7d25df142ef4df2e20bae0cd51e0926504a53237 2013-09-08 11:54:10 ....A 1167370 Virusshare.00095/Trojan-Downloader.Win32.Lipler.iml-caab980accabec70a8a2977fa3d690eed2a99cd77936a8bd36ec6c62532c7bd9 2013-09-08 10:48:30 ....A 1042236 Virusshare.00095/Trojan-Downloader.Win32.Losabel.by-1b1a0dff5ae018fb8553fa9fc0e6c4a19b94d7507f16af31032403a9f25a5289 2013-09-08 11:20:56 ....A 27449 Virusshare.00095/Trojan-Downloader.Win32.Losabel.m-ab28b1da8f4e26b34e37a1e4f69a8a659f0507608ba876f4cbfce5e2f2819370 2013-09-08 11:30:30 ....A 104448 Virusshare.00095/Trojan-Downloader.Win32.Mazahaka.a-283691712288d3ebe8a4a3d50bf8849a4dc7b97c0ed933150743705f9d91c6b7 2013-09-08 11:12:10 ....A 196641 Virusshare.00095/Trojan-Downloader.Win32.Mazahaka.a-97300877918a12771359ae93c541be838107f2ef694f7c2e0e8a86ff7b4cd0ef 2013-09-08 10:52:24 ....A 130048 Virusshare.00095/Trojan-Downloader.Win32.Mazahaka.a-fef8b7f61ddc6b56150fd7d55823f0bcb6c40d377547408d41d0ff59307feff2 2013-09-08 11:30:42 ....A 28684 Virusshare.00095/Trojan-Downloader.Win32.Miled.a-f658d2b5cd09897b9b0a66f950946242a6984e8ef7231e8bf9d4310313296972 2013-09-08 11:59:30 ....A 133120 Virusshare.00095/Trojan-Downloader.Win32.Minidown.e-3434699229e14521a664f230d8dea5520ae4b010d9c21b1deacc34fbfff7a501 2013-09-08 11:41:18 ....A 85504 Virusshare.00095/Trojan-Downloader.Win32.Miscer.bvv-3fefc68e1eff86e2cdc383690b019634fa78838af9199978829da8d8d78c1223 2013-09-08 10:32:10 ....A 182272 Virusshare.00095/Trojan-Downloader.Win32.Mufanom.aafz-7d46966e519480223eecb026335b81e6b3fc4721168c0ba28696067373422b63 2013-09-08 11:44:46 ....A 180224 Virusshare.00095/Trojan-Downloader.Win32.Mufanom.aafz-8759c9f47e5d3585e40886cdbe44348b14616b6588fe116497d93f9a9cdaf1da 2013-09-08 12:05:30 ....A 87552 Virusshare.00095/Trojan-Downloader.Win32.Mufanom.aafz-de3a0930ba684627af3ef03abd409dc98d65a28caa8c5c47f75b8ff88c231ebc 2013-09-08 12:00:36 ....A 179200 Virusshare.00095/Trojan-Downloader.Win32.Mufanom.aafz-f88c2fea024c3c5eee843f24e4a1d45d4f6ec6c0e23e72b9d0651a8a71806567 2013-09-08 11:06:48 ....A 266240 Virusshare.00095/Trojan-Downloader.Win32.Mufanom.aehg-f184693f0dd88936a4f1d38b9b34b4e45880d4cc65009e1779afee2c28d5a9f7 2013-09-08 11:55:34 ....A 78848 Virusshare.00095/Trojan-Downloader.Win32.Mufanom.amhh-2e13ecf56ab41e522b26f319a10a2c889ba4a6caa00b5dc0a4f59d89ac7a460d 2013-09-08 10:40:48 ....A 81408 Virusshare.00095/Trojan-Downloader.Win32.Mufanom.amhh-5c4b7e04be76154246c9750f1a4757c265678b1ce684c03b78d2e5b9c2c3fe78 2013-09-08 11:31:14 ....A 76800 Virusshare.00095/Trojan-Downloader.Win32.Mufanom.amhh-9c6384d8b119ea452add13a419d0170e1b2dd9ac753d32c6ef708c15c5882028 2013-09-08 11:29:58 ....A 78848 Virusshare.00095/Trojan-Downloader.Win32.Mufanom.amhh-af470fee1ef31b73b84993575f8c6ec9688c84848aea24b4e8c2cb31a63c4cad 2013-09-08 11:27:36 ....A 266240 Virusshare.00095/Trojan-Downloader.Win32.Mufanom.ansy-220f9959c802ccc70a458a37189ea11c5878d45dd264ee0f242ce69c0c74ac29 2013-09-08 10:28:20 ....A 94208 Virusshare.00095/Trojan-Downloader.Win32.Mufanom.apmh-2588714747e36b7eb105e4115a16ac1a7718ce46322b0ed8104901e36d2eb57a 2013-09-08 11:37:56 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.Mufanom.apmh-a9f2674e1d1f5dd7cabecde93984ff3becd5235acc679edf578651fa572b2a0c 2013-09-08 11:25:30 ....A 83456 Virusshare.00095/Trojan-Downloader.Win32.Mufanom.aqda-5284bd41f6a4d07f04647757a8684ca5a27d478319da7cbb86ae586f44492a14 2013-09-08 11:24:28 ....A 80896 Virusshare.00095/Trojan-Downloader.Win32.Mufanom.aqda-7453c6619b27b5fc765bfee9f613eb26b2852d83e951641f10a34a12cffe9a2d 2013-09-08 11:26:26 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.Mufanom.aqda-88274f326c38183e5e298ec5e176753687972b489ee2b5e7187e1c70d02a71f8 2013-09-08 12:14:32 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.Mufanom.aqda-9892026fb1caa1a356d90487c3c56893b938ac366a9fb5203fd0efb9112a538c 2013-09-08 12:01:38 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.Mufanom.aqda-c71f542fce8a21ab07fac3ed1ecf51fcb9462b2357390cdfd3d6ebbb622eeb29 2013-09-08 10:59:36 ....A 133632 Virusshare.00095/Trojan-Downloader.Win32.Mufanom.aqda-caae9ea08b7992360a854a44f41bcddc68b25ccfe80c6ecafcad5b1fbde33e29 2013-09-08 11:14:32 ....A 167936 Virusshare.00095/Trojan-Downloader.Win32.Murlo.axv-7ae029a54dc7f5a7c3d4306eea32cb4e6480169ce5d651989e92e7dbd114b2f5 2013-09-08 10:34:42 ....A 101888 Virusshare.00095/Trojan-Downloader.Win32.Murlo.baf-0d577f07a84b74eb8f14ab97d5fff50934edf75b2c9cefdd69c048ec7e74e757 2013-09-08 12:03:42 ....A 58368 Virusshare.00095/Trojan-Downloader.Win32.Murlo.cmp-ce356a29936e5e34871cf01aa28427c23ce7d8cdccf174a4639431289e22a9bb 2013-09-08 10:59:56 ....A 58368 Virusshare.00095/Trojan-Downloader.Win32.Murlo.cmp-ddc684c0f573fd5ed470bb803a9e0679ba6cf51c12bd0a443fed432c5a4b291f 2013-09-08 11:24:30 ....A 58368 Virusshare.00095/Trojan-Downloader.Win32.Murlo.cmp-e5a92c35c9e2cbfdb8b8025664205b555f4458ff5287f0ad8a69f5f2279a5ac3 2013-09-08 11:57:44 ....A 35580 Virusshare.00095/Trojan-Downloader.Win32.Murlo.dpl-e73ea4e73a01112b4368f62acb4a3c2bdda23143df360e6d0275eb16f6d27016 2013-09-08 11:50:06 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.Murlo.fg-9609030ff6f30859c0e30a81fae8254f84634c3bdaa16c3c8394a249713b033c 2013-09-08 11:31:08 ....A 112128 Virusshare.00095/Trojan-Downloader.Win32.Murlo.fwx-d43245f9433b861a473045869f451ea93f625e34cb7cbf8835dd39e687f60f5a 2013-09-08 11:09:56 ....A 112128 Virusshare.00095/Trojan-Downloader.Win32.Murlo.fwx-deab8c47efe89bd37ba6fe477cb465b91c9c961f5d1aa1d228f792f672d39edd 2013-09-08 11:57:06 ....A 274216 Virusshare.00095/Trojan-Downloader.Win32.Murlo.idd-1a57f026a5ed530fe7fadc9116533d8b386a61866e7e2f949f49541ea7e20d0c 2013-09-08 10:35:44 ....A 163840 Virusshare.00095/Trojan-Downloader.Win32.Murlo.idd-277c474e50b4e1d8f34ca7d4a1606ef13a9fb1270ebb94bc2203d22e866b655b 2013-09-08 10:30:52 ....A 332591 Virusshare.00095/Trojan-Downloader.Win32.Murlo.idd-7b14770b60430d12351acc52acee3d1916cd3b9ba94f3f8a18793d8915e84ef6 2013-09-08 11:20:16 ....A 89949 Virusshare.00095/Trojan-Downloader.Win32.Murlo.ksi-c76b1367e4b65f3e6b466aac31e63f174d7223962607635eb55185885a1cef68 2013-09-08 11:51:28 ....A 243712 Virusshare.00095/Trojan-Downloader.Win32.Murlo.lgo-8de040ee5344e579de9b771dd1b73b656fb21e9a13418b1cf28592b6c213ccc0 2013-09-08 10:52:02 ....A 512103 Virusshare.00095/Trojan-Downloader.Win32.Murlo.lhy-2f85a2459cb681af1e76a3b933a72407b2ed7ec39245870e1f78928edd2b7407 2013-09-08 10:42:28 ....A 178160 Virusshare.00095/Trojan-Downloader.Win32.Murlo.lhy-40aeb4dbf0171e50d55c1ebd6364fbe6cbb07063eb06ac87d249fc7d0d3f25ec 2013-09-08 11:42:50 ....A 634368 Virusshare.00095/Trojan-Downloader.Win32.Murlo.lhy-6efb088335a128695e3d447fbf87b430b130a3074c0145b58133a3d4a485051c 2013-09-08 11:12:56 ....A 344876 Virusshare.00095/Trojan-Downloader.Win32.Murlo.lhy-8d3caece56bfc3f2a6a2b78a3c20268cc4ecdb96e7a19045f4b1f448cdf32ef7 2013-09-08 11:13:54 ....A 471661 Virusshare.00095/Trojan-Downloader.Win32.Murlo.lhy-e9a059595b0d40428c4a3ac8ae571a73f6c1e6201c8e27af18b12a20eec24e95 2013-09-08 10:39:04 ....A 103238 Virusshare.00095/Trojan-Downloader.Win32.Murlo.lhy-fe75a6fea1c93f5b59ada81777861c1d6d371db43032a313fd2b15b55e378e93 2013-09-08 12:13:52 ....A 171008 Virusshare.00095/Trojan-Downloader.Win32.Murlo.lie-e02e499fdf73563294630f5ac1e826eecfd48108b83a85a87ddde26a81ea1e3d 2013-09-08 11:14:14 ....A 1075200 Virusshare.00095/Trojan-Downloader.Win32.Murlo.ljb-41b7c18b53ccfa97be430ed2387e74955a1ecd74e8a333e29b14a5d9b7685505 2013-09-08 11:09:36 ....A 454929 Virusshare.00095/Trojan-Downloader.Win32.Murlo.vpz-81d566b7c43c8d91b45f45b7786ab1d6dc7733e08921f45e51c4774f46ad2a11 2013-09-08 11:49:22 ....A 13312 Virusshare.00095/Trojan-Downloader.Win32.Mutant.aed-2655bbf352a68b23562c8e6ae973e28f38694e277d9c104bb5fc3bd441279b5f 2013-09-08 10:30:46 ....A 155075 Virusshare.00095/Trojan-Downloader.Win32.NSIS.dv-196ed3e03f15ad45488e50098016bbb499a2282e95eb6871b99e5abdf77397fd 2013-09-08 11:28:06 ....A 22937 Virusshare.00095/Trojan-Downloader.Win32.NSIS.es-2c68f11b9325f1956319ebefb47bf95e04492f501ebde806b633792520c6227a 2013-09-08 10:25:06 ....A 22937 Virusshare.00095/Trojan-Downloader.Win32.NSIS.es-670b04e569d69ab017559b851f8084b25554db40e8b1e82bfd952a54a1d186be 2013-09-08 10:38:24 ....A 22937 Virusshare.00095/Trojan-Downloader.Win32.NSIS.es-69bddcf34cca11a508adf12dc3be2b77f46644ff097274d4d4d0d2accf00489b 2013-09-08 10:38:30 ....A 22937 Virusshare.00095/Trojan-Downloader.Win32.NSIS.es-76e4434d51965f426cf0f28dfd4a039d50fee59d291356d0bca926107c6abc65 2013-09-08 10:44:08 ....A 22937 Virusshare.00095/Trojan-Downloader.Win32.NSIS.es-82565c278b1f31570ce0ce74668de5d903fbbb8aa83e7fb68b70c9db3529e189 2013-09-08 11:26:34 ....A 65133 Virusshare.00095/Trojan-Downloader.Win32.NSIS.fa-5f3ee0afdfce05bd69e39e64fce5254113fe87575b3b09a67dfbde9d06ff8ea7 2013-09-08 12:10:34 ....A 68811 Virusshare.00095/Trojan-Downloader.Win32.NSIS.fn-dde25d8e621eb3c342b6f0cb1a37b56b632d02df6e30b19c942e21e7043feecb 2013-09-08 12:19:06 ....A 66897 Virusshare.00095/Trojan-Downloader.Win32.NSIS.fp-e58ccc38ec93a8cac390bffa21dfb697f9f499e71f6724d5478711453b5e0c49 2013-09-08 11:11:46 ....A 824064 Virusshare.00095/Trojan-Downloader.Win32.NSIS.ha-31fea2c22300f67dcf995f27f709d22dd80ec24fd8506210ca19d28776f2db53 2013-09-08 11:35:16 ....A 106171 Virusshare.00095/Trojan-Downloader.Win32.NSIS.hb-d8d6bd79b78e3ad470e0caa24395120b74b61a86946631d60210ee093130f291 2013-09-08 11:06:34 ....A 4109 Virusshare.00095/Trojan-Downloader.Win32.NSIS.hg-3387574c1db409952162a0b6e794deeb99652d6bb8edf9b17f3234e8eee504d7 2013-09-08 10:52:54 ....A 4109 Virusshare.00095/Trojan-Downloader.Win32.NSIS.hg-bef4fa72f81e1170a353cbbe5e6cec16a1584b49811b2b771db52cf8046aa70a 2013-09-08 12:12:26 ....A 59535 Virusshare.00095/Trojan-Downloader.Win32.NSIS.hg-ec3ce544dc61ee684f0504ad052c1e14e2c091e62a03f79cf81ae713766816a7 2013-09-08 12:12:02 ....A 1083088 Virusshare.00095/Trojan-Downloader.Win32.NSIS.hh-257828bc022f2d08e266e5582feb4ded4c9d258e576cdc3cf4ba4180fbf3af1a 2013-09-08 10:47:44 ....A 11486 Virusshare.00095/Trojan-Downloader.Win32.NSIS.hh-46f4bf2bfea52060a481c63022c75b13b2d51da9dc3908652541ff0a953159b3 2013-09-08 12:03:56 ....A 11486 Virusshare.00095/Trojan-Downloader.Win32.NSIS.hh-7201331f1390324bd527122bc7ecd6da661b86e0fb6b6780355bd6f52aa42841 2013-09-08 11:37:40 ....A 1119775 Virusshare.00095/Trojan-Downloader.Win32.NSIS.hh-8b50ba183699f5901a75954d8c34d6b3e4979aebfd8f32b66e0637692386d275 2013-09-08 12:08:34 ....A 11484 Virusshare.00095/Trojan-Downloader.Win32.NSIS.hh-9e989ee35babbe68cd6bbe57c4eb5a76ef87d1e32d8281390d41d28a070e6eef 2013-09-08 11:12:34 ....A 1078981 Virusshare.00095/Trojan-Downloader.Win32.NSIS.hh-dddcdcf8e3518aec99b933e7dfecf35d6a4d6d1c5f5cd1008b77fcefc2d198b1 2013-09-08 11:51:54 ....A 11486 Virusshare.00095/Trojan-Downloader.Win32.NSIS.hh-eb923d6b264def3249afddf50a98d5cd36bc5df8dda13f533fff969a2cdaf0e4 2013-09-08 11:52:50 ....A 5128 Virusshare.00095/Trojan-Downloader.Win32.NSIS.hj-5a21de41d6840f268db35c0a850d3f11bfa8190bf2d823f9b83201b427c3714c 2013-09-08 11:56:10 ....A 5130 Virusshare.00095/Trojan-Downloader.Win32.NSIS.hj-e2a19b5edcc7b32fe6aa8e03a65ffd0ce79e6d6be463ce8314cca30cb78988c4 2013-09-08 10:40:46 ....A 5328 Virusshare.00095/Trojan-Downloader.Win32.NSIS.hm-6226fe97640bf340aa3c5c8e62913617dcf80dcf851cb736c94f8e645f4486b2 2013-09-08 12:00:20 ....A 4082 Virusshare.00095/Trojan-Downloader.Win32.NSIS.hn-803e921483a511a0c98484edb6164c638ede2c4503ac69fc9a3d2ab3dfa7069b 2013-09-08 10:43:40 ....A 62819 Virusshare.00095/Trojan-Downloader.Win32.NSIS.ig-31f26b25f7a33e8d0159ea6eca04d68293d5017e0a15f35c1da482eeb7b56183 2013-09-08 12:16:36 ....A 3980 Virusshare.00095/Trojan-Downloader.Win32.NSIS.ig-3db5fbf210472380ae24c29c8c0dfc3dce623486b116676ce028acd9a78429d8 2013-09-08 10:40:22 ....A 826646 Virusshare.00095/Trojan-Downloader.Win32.NSIS.in-889d917f99a6bb8bb98199839512d15345141b62163d97a8c82bb9e874015a0c 2013-09-08 12:13:52 ....A 4263 Virusshare.00095/Trojan-Downloader.Win32.NSIS.io-05d477842fcd429370582668b70c1cfd619bf9541e110dd79f8c2730d27ae1c4 2013-09-08 11:41:22 ....A 4255 Virusshare.00095/Trojan-Downloader.Win32.NSIS.io-7c92196b1015613756a0a60064043a3c7b3bf8f5ac70c7b37549628b6cdaca55 2013-09-08 11:04:56 ....A 62977 Virusshare.00095/Trojan-Downloader.Win32.NSIS.io-92d4bfcfbf942b79ff70567b7bf699384372d6afbe36d4115606cffe8c53d445 2013-09-08 10:42:30 ....A 59538 Virusshare.00095/Trojan-Downloader.Win32.NSIS.io-f8fb7c7e413d87b4c6485bb77d3fe36c1fd757ad8fffc11c99b775248cf47571 2013-09-08 10:24:08 ....A 15020 Virusshare.00095/Trojan-Downloader.Win32.NSIS.iv-2f354b4d0e809a4e57cffb533814cfb92fdbd0e712935050288e99584d0db0a1 2013-09-08 10:55:02 ....A 10584 Virusshare.00095/Trojan-Downloader.Win32.NSIS.jb-38c96cee2841aeec473f4ec87ea9db53dc85696a8da118b1ca366c692be9bc30 2013-09-08 11:19:12 ....A 690425 Virusshare.00095/Trojan-Downloader.Win32.NSIS.jb-ca1095523c1e2327230ba369ac5a354962f579f2517acef82ef19900a24a3414 2013-09-08 11:09:36 ....A 542505 Virusshare.00095/Trojan-Downloader.Win32.NSIS.jb-d21657c71d9b66133fbb6fc739ed5646a1a2603fc3cbf265953d09d72cafb7ac 2013-09-08 12:13:40 ....A 3418 Virusshare.00095/Trojan-Downloader.Win32.NSIS.jc-22ea04d229328382259fc7d1818eb87877657fd94ed230d6081220a2092c863d 2013-09-08 11:12:06 ....A 808619 Virusshare.00095/Trojan-Downloader.Win32.NSIS.je-91eff060a0b3076473abc631d97b9141935e6795fba170a8f02f9d9f123abcbd 2013-09-08 11:18:44 ....A 61834 Virusshare.00095/Trojan-Downloader.Win32.NSIS.jl-d73b2be1a685d4a071bafdf7cca5585e8fbb0c3b79f3bd95b14aa4188b3d06d9 2013-09-08 10:40:14 ....A 62504 Virusshare.00095/Trojan-Downloader.Win32.NSIS.jl-ee269754dfe4a5449f16452afb1484d7844afd26c5e91b616c401d6028e08949 2013-09-08 11:02:14 ....A 62501 Virusshare.00095/Trojan-Downloader.Win32.NSIS.jl-ff3025a06a3dbebac14f2685a914b023c4055cddb1e4dcd5db07358011b34613 2013-09-08 10:56:44 ....A 809777 Virusshare.00095/Trojan-Downloader.Win32.NSIS.jq-f1ca56638a69d36da94a04e70af34fe38b6f3e69413e0ec966ba9e9678c08020 2013-09-08 11:28:30 ....A 791858 Virusshare.00095/Trojan-Downloader.Win32.NSIS.ka-fc1449126860c13f4aae83002142a7d7ba41951f9b4581101622c6042fe76aff 2013-09-08 12:12:36 ....A 88686 Virusshare.00095/Trojan-Downloader.Win32.NSIS.kd-fd9a111a96b0f3fb8d844d6c35df5ce409a9435ac959517e127d8c390a2f0e29 2013-09-08 11:55:52 ....A 1793114 Virusshare.00095/Trojan-Downloader.Win32.NSIS.kh-29c4663ddaba879245b8113efed3d0e43dae801d9e687cc7e8207da1870eda30 2013-09-08 10:41:50 ....A 226194 Virusshare.00095/Trojan-Downloader.Win32.NSIS.kr-57b2f74e9297b999115b1b5f4ae2d465b07b7248c9ae30223ec5c1be0e43d724 2013-09-08 11:12:04 ....A 4499 Virusshare.00095/Trojan-Downloader.Win32.NSIS.lb-460da02ce99ed679d65f3fdda741a8421cfa07e63e8e5a0faac8b9646541fe54 2013-09-08 10:34:56 ....A 72440 Virusshare.00095/Trojan-Downloader.Win32.NSIS.lb-5aefbf2cddc1f5d91d966cd7314f5c129761e5ef802cb5533b85b316cab6f868 2013-09-08 11:51:54 ....A 4499 Virusshare.00095/Trojan-Downloader.Win32.NSIS.lb-fc438b61fb4287a2353dbca0f791e6fbf703a15116f6482a46eaf70a9a4684d8 2013-09-08 10:46:58 ....A 91977 Virusshare.00095/Trojan-Downloader.Win32.NSIS.lq-271f2e78f1e0f151566c315443142402b37f71def0b399099c27851a206f6794 2013-09-08 11:14:58 ....A 96527 Virusshare.00095/Trojan-Downloader.Win32.NSIS.lq-4c1b6909d691470912886ccdea38c975fc6f6f1664bfde351bbb13e0c75c6540 2013-09-08 12:11:12 ....A 93127 Virusshare.00095/Trojan-Downloader.Win32.NSIS.lq-884b718611608ecebeb9000e3454b7d4bd7734b75392b30f7b523aae935fcf5f 2013-09-08 12:01:44 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.NSIS.lq-9fc014d41ccb53d44b9002e6a3bee5ba384571730e37c865d018a96651a8acec 2013-09-08 11:42:42 ....A 91885 Virusshare.00095/Trojan-Downloader.Win32.NSIS.lq-d71936b0368301b08be3787e7164e3e9670eb2562ec84b10779190f3d78decce 2013-09-08 11:31:42 ....A 3668 Virusshare.00095/Trojan-Downloader.Win32.NSIS.lq-e06e6d992bb0cfffb2b28e4fb9af9076f8d218f31f4026adb8b6b75fe48e6536 2013-09-08 11:22:06 ....A 118807 Virusshare.00095/Trojan-Downloader.Win32.NSIS.ly-996edd990fad838db912eb78a49f59b806e10e88ab2d9d4bc3a10a169af234ef 2013-09-08 11:14:46 ....A 70371 Virusshare.00095/Trojan-Downloader.Win32.NSIS.md-74348f630b6c6e2ea53b6ecd554c79a62068493f1f4d0981e75ca01188d9a3ad 2013-09-08 11:59:00 ....A 70371 Virusshare.00095/Trojan-Downloader.Win32.NSIS.md-7fddad9dc65ce355bf9c0176dbaef40021810c12943bbeba225c8f91ad0160fb 2013-09-08 11:00:42 ....A 70371 Virusshare.00095/Trojan-Downloader.Win32.NSIS.md-80e946efe51b1358eca1cffdcc0583b848bbff4cedaf0058789d3e6cb26ca57c 2013-09-08 11:44:42 ....A 67819 Virusshare.00095/Trojan-Downloader.Win32.NSIS.mr-d5c23a639d615a7bedd82250725b4c3edb2dc9459d4951d3d41dc29517640c36 2013-09-08 12:12:48 ....A 1499803 Virusshare.00095/Trojan-Downloader.Win32.NSIS.nl-73f886223f2f24d1bebaea1d7623053be40e1860ec38e4966a5835d7e82e8351 2013-09-08 11:22:42 ....A 4683531 Virusshare.00095/Trojan-Downloader.Win32.NSIS.nt-25a6e911872397038a329333d78abe0d8555ab62c150acfd3f9abaf293e5f5f9 2013-09-08 11:08:00 ....A 172412 Virusshare.00095/Trojan-Downloader.Win32.NSIS.nt-4bbabf34b67ee64a8cccd0321f980bb20b4557de7f8c70e7e1e455f7705945d7 2013-09-08 12:00:00 ....A 78252 Virusshare.00095/Trojan-Downloader.Win32.NSIS.nv-252ff251d3d5440d54c9c2f1625e005827c1d182f2e59d1c68b4b7ff0efae182 2013-09-08 11:34:26 ....A 78252 Virusshare.00095/Trojan-Downloader.Win32.NSIS.nv-d74c113a92aa411f997ff07fe3b3756325880e4d2057b0ed44b0f8e595f76564 2013-09-08 11:20:28 ....A 78252 Virusshare.00095/Trojan-Downloader.Win32.NSIS.nv-f1abaa8cff3094f9993ba3e81a6ca7815d1ab1f745eccff5bc97e8ba4d1c5049 2013-09-08 10:58:56 ....A 236026 Virusshare.00095/Trojan-Downloader.Win32.NSIS.oz-9fe53cddb2fe3c7c7c4ce1a0093d3d9f2ad9dd0422a1c4a45f283a563f9de241 2013-09-08 10:36:48 ....A 5575061 Virusshare.00095/Trojan-Downloader.Win32.NSIS.pj-fb2ba264e131e3bf98b964d41a84fd8b784670f0f3df3f6c19317f95af663cf5 2013-09-08 11:33:44 ....A 181706 Virusshare.00095/Trojan-Downloader.Win32.Negao.n-f94bff021057b310307d4739169d8642fef30e3a510ba892c3574847ed598115 2013-09-08 11:25:06 ....A 97792 Virusshare.00095/Trojan-Downloader.Win32.Nekill.dp-6601729fe76693f164f405a126b71f35033f930d97f3a67c7497f43ee52fedfa 2013-09-08 12:08:16 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Nekill.pzn-778afe79e17ef55a1e48d0aa0a1922ae5e1a3f8192eb005300af0077d056e230 2013-09-08 10:28:50 ....A 361472 Virusshare.00095/Trojan-Downloader.Win32.Netmen.tn-999fc925d72fa8d180ac7b6a7687e0a54f7dfff8159e7206cc55bbc53a4cf535 2013-09-08 10:35:16 ....A 5292 Virusshare.00095/Trojan-Downloader.Win32.Nurech.aa-80e5d905bd0cf2eca911e521e16cfbdf240d2af5d870fe52e18b5ac26ec13ecf 2013-09-08 12:09:14 ....A 21491 Virusshare.00095/Trojan-Downloader.Win32.Nurech.ak-82227c6e6c66b05df0b4e2b7a07e6cf5948cc3cfdf0bb197ad689d520312813d 2013-09-08 11:18:08 ....A 53314 Virusshare.00095/Trojan-Downloader.Win32.Obfuscated.aw-85ad85efc31a4ccd6a0ccde30a40947f6c9015a6e44f0c9bf14416533c2fbfce 2013-09-08 11:04:24 ....A 510528 Virusshare.00095/Trojan-Downloader.Win32.Onestage.dpe-1eb121869f88dc6e4d6b5990c982638111dc382d9ada7a41c14022790213cd0e 2013-09-08 12:14:38 ....A 510528 Virusshare.00095/Trojan-Downloader.Win32.Onestage.dpe-4f3e6a2bf17b86ce1932da594364b83b888925428ef0a07689cb38ebb6149fa4 2013-09-08 12:15:44 ....A 510528 Virusshare.00095/Trojan-Downloader.Win32.Onestage.dpe-70dea5141da5caec3b8eaeab5f62e6871b1b3e89a982879febebcf82adb0923d 2013-09-08 11:47:46 ....A 100252 Virusshare.00095/Trojan-Downloader.Win32.Pakes.bh-e2e92b14269d39c0a83990b82d5a4cd96923b1669b68dc53f92402f6328fe8ba 2013-09-08 11:00:08 ....A 18944 Virusshare.00095/Trojan-Downloader.Win32.Pakes.i-d8dbf966a21eea1f0d80175ce6d4b0e6e8f6e4a8cc1c7b0410c0f9e0cacaf2e9 2013-09-08 10:43:40 ....A 6625 Virusshare.00095/Trojan-Downloader.Win32.PassAlert.h-e21fcc360f4df8df9a9d247f6b4d9d7dd6e60a194035c1af857d68d2446c0470 2013-09-08 11:42:18 ....A 6641 Virusshare.00095/Trojan-Downloader.Win32.PassAlert.h-faaae2fa5247688f152270963179827f3d18376add01d5dde79df4ffa83bd0d1 2013-09-08 10:55:16 ....A 3597 Virusshare.00095/Trojan-Downloader.Win32.PassAlert.h-fd150e19945ebf42e191efad9839e8ed9dd9b84e040f0203e6eb8bdf90ef1b4d 2013-09-08 11:59:22 ....A 6622 Virusshare.00095/Trojan-Downloader.Win32.PassAlert.i-b2a32ab31b147aa42cee822fc575cbab16f05bf35a72bb377d027c60498562b2 2013-09-08 12:11:00 ....A 36864 Virusshare.00095/Trojan-Downloader.Win32.PassAlert.n-f1e5b8eb0a03be9658482d4db84b74ffd196f4f05281157ec7e8a6562b5f9917 2013-09-08 11:46:28 ....A 25088 Virusshare.00095/Trojan-Downloader.Win32.PepperPaper.sw-34fae733850ed656634daace4408a5bb2061ffd349fa9c9f99475473d42f1c14 2013-09-08 10:33:16 ....A 354304 Virusshare.00095/Trojan-Downloader.Win32.Peregar.et-f911c63e1f25f5384e8e7014856bd21afe1c2b5f40407cbca2ab873509ccd897 2013-09-08 12:14:38 ....A 69864 Virusshare.00095/Trojan-Downloader.Win32.Petus.db-f4d882a4806f39c0e82d5f33c0af2808022640a6689f09350036eded999604e3 2013-09-08 11:13:02 ....A 95744 Virusshare.00095/Trojan-Downloader.Win32.Pher.cnl-7ae0bdd23bb6aea94d0469feb5e5b21224be4863e34bb27bc9784850523a84c7 2013-09-08 10:24:22 ....A 51913 Virusshare.00095/Trojan-Downloader.Win32.Pher.cnl-8063962e0db216d0731bbccbaf9582ed719b4bdef1cee5983e49e3270387421d 2013-09-08 11:01:40 ....A 95744 Virusshare.00095/Trojan-Downloader.Win32.Pher.cnl-cae1ad07cb3745d7ccaca00806c02026bcf8c73ac870c0381f0277f108e5c8eb 2013-09-08 12:19:26 ....A 315904 Virusshare.00095/Trojan-Downloader.Win32.Pher.hhd-3081741af4f87c429f5394cf0f1dff48603ac1c2ec7220d0534dcb2462c86d93 2013-09-08 10:57:26 ....A 140800 Virusshare.00095/Trojan-Downloader.Win32.Pher.hhd-5ec178684cd6d542ae68e075135bfd10ced4c3803dbfd779d8e94226ee02ab25 2013-09-08 11:18:40 ....A 83574 Virusshare.00095/Trojan-Downloader.Win32.Pher.hhd-8119134eeb16f48f0aef0e14210151ddbf524e4bdb588f77a55fd9da67244eec 2013-09-08 11:42:16 ....A 104544 Virusshare.00095/Trojan-Downloader.Win32.Pher.hhd-d58c5e0e86d0f552623b41fc89bc7ea67826b5f3fedd34b3aad25561cb3aa79c 2013-09-08 11:50:56 ....A 1405440 Virusshare.00095/Trojan-Downloader.Win32.Pher.nle-2bd585b57bd201a1b6dc32e1ba2cce5c9c591ccedf6268de044945fe6b32ac0e 2013-09-08 11:53:12 ....A 50176 Virusshare.00095/Trojan-Downloader.Win32.Piker.dwq-302dba938e185204d8e979f936550a2664676661bdf8574683ddce0bb6ff238a 2013-09-08 10:54:06 ....A 12800 Virusshare.00095/Trojan-Downloader.Win32.PiuPi.cp-075b02b3ea1b757db53878d89b6145bee71067074c74595ebbda31cc0c65797b 2013-09-08 11:27:28 ....A 29736 Virusshare.00095/Trojan-Downloader.Win32.Plosa.hsq-73911a8fac860ba40b4473c01915a7ad139cf94f5cae59b60d88fe1fc0548f14 2013-09-08 11:44:22 ....A 7453 Virusshare.00095/Trojan-Downloader.Win32.Plosa.irv-9104c9d46307bfdf9c3c57759e7493d764b5442192828d54c4eec3ea7ae2821a 2013-09-08 11:19:34 ....A 11344 Virusshare.00095/Trojan-Downloader.Win32.Plosa.ize-2479416c848c6ace9a930cc95303736af87568590660e9f94ca100d0b692ec3f 2013-09-08 11:39:34 ....A 23648 Virusshare.00095/Trojan-Downloader.Win32.Plosa.ize-8146d8eba9e4201528fa564f8b0c1e9e487b0dad7575ea31edec577f28c650b1 2013-09-08 11:22:06 ....A 23648 Virusshare.00095/Trojan-Downloader.Win32.Plosa.ize-9926f618b41375ef904c6ca6c15d363f8c83c2f287c1852d1f21a979ff635a44 2013-09-08 11:07:04 ....A 23648 Virusshare.00095/Trojan-Downloader.Win32.Plosa.ize-996fff519bac99f7fc5cede2222bbcd676b4d6b56bf4cc5c260663e3c7862055 2013-09-08 11:40:44 ....A 171520 Virusshare.00095/Trojan-Downloader.Win32.PurityScan.cr-83e9c8c19f2aa13007422d9935efb300db6120ebb230a752000878ea0d9f1575 2013-09-08 11:08:38 ....A 102400 Virusshare.00095/Trojan-Downloader.Win32.PurityScan.cr-d71ae2dc0e28a05c4803bc13baa4fb7e0e6f129fc25dd3938b6cfd6c7b75fdba 2013-09-08 11:12:24 ....A 33375 Virusshare.00095/Trojan-Downloader.Win32.Pux.d-88969b354b27bdf3b62510a2a0365ce66a88f60cadf70e415b15dbfa95613b6f 2013-09-08 11:56:34 ....A 8192 Virusshare.00095/Trojan-Downloader.Win32.Pux.d-a5f396f8a2e0500c2f76b8925766a909feb18e07c41ffe5a114aa46abb8e8ad7 2013-09-08 11:56:36 ....A 131072 Virusshare.00095/Trojan-Downloader.Win32.QQHelper.gen-73ca1d2f642b76611bcb5e89c10c98b7b3fe4af33027dbfea581d94a4dc7a905 2013-09-08 11:23:24 ....A 331776 Virusshare.00095/Trojan-Downloader.Win32.QQHelper.pgu-a6bf01b7852904ed9fe71ab1b5dc1c46e95e87d3a2bfbe982f62e2baca93c66b 2013-09-08 12:01:52 ....A 201216 Virusshare.00095/Trojan-Downloader.Win32.QQHelper.vn-0bfa6240857babb3da532994cafdcac1a58e62578534da27ea0134d61ea58da7 2013-09-08 10:49:18 ....A 46080 Virusshare.00095/Trojan-Downloader.Win32.QQHelper.wk-d754215e7cfbfad18e50b3bcce8f61b7e99971d853d743a3d725fc52648cfef7 2013-09-08 10:55:56 ....A 37376 Virusshare.00095/Trojan-Downloader.Win32.Qhost.mo-d99a1970d03912c2d72ea76e8c1a5e329e38196defc7b6495ddd29e1c42c8770 2013-09-08 11:44:58 ....A 540160 Virusshare.00095/Trojan-Downloader.Win32.Qioya.m-70f4f5ddd760c33cd731e7c4cd93d365ac80c2686bd7e4ccce6baf5eb017add1 2013-09-08 11:29:12 ....A 566785 Virusshare.00095/Trojan-Downloader.Win32.Qvod.emr-2b50a798289d78c7bdfd74cd13b202c9b9530791e34f2500fdff3b05dd9441e1 2013-09-08 12:17:42 ....A 40448 Virusshare.00095/Trojan-Downloader.Win32.Rcad.vit-018010713ec82aa8059723ef29a992469b9598da0235fc27c3964dfc409bf756 2013-09-08 11:35:46 ....A 178600 Virusshare.00095/Trojan-Downloader.Win32.Rcad.vit-a524f8708a989e3dc3a3cfc5070459896ecd9a60762c1736835573fe7ded6fe7 2013-09-08 11:06:54 ....A 62488 Virusshare.00095/Trojan-Downloader.Win32.Rcad.vit-fef4f00c1ecc8bd0c6542f4e8601d8bd6e01d5beaf3a2df780b5ba25f1f47809 2013-09-08 11:45:10 ....A 8192 Virusshare.00095/Trojan-Downloader.Win32.Redreval.a-c8c90273389912cfb1cf9f9d64c1497048f14fbdc9da1f0381c1230c02695d38 2013-09-08 10:52:24 ....A 85432 Virusshare.00095/Trojan-Downloader.Win32.Refroso.aad-4528d6bcc382596be26edf673c8277ebf827d86ffa81ef7867ec5bc4703b5271 2013-09-08 10:25:54 ....A 81920 Virusshare.00095/Trojan-Downloader.Win32.Refroso.acdb-f84fa69e415c344557faa3b48dfc21b8ce59bde8988432bddd5d36fec9c5a54a 2013-09-08 11:20:16 ....A 93385 Virusshare.00095/Trojan-Downloader.Win32.Refroso.azn-b5f59a5b5919150e5418b6d4328bc64ae8b9e13fba57236a23dc59a9564cf929 2013-09-08 10:35:32 ....A 184901 Virusshare.00095/Trojan-Downloader.Win32.Refroso.azn-f947475bce76e2128b8b0ec44103a8397fd8ddaa6c4f2205b91f446b63a05aa0 2013-09-08 11:31:36 ....A 89650 Virusshare.00095/Trojan-Downloader.Win32.Refroso.azn-fa4401b38d029d0eab00b963f819c8db847fdc3b14dc57c6ed11e72ce26ccce7 2013-09-08 10:46:24 ....A 227840 Virusshare.00095/Trojan-Downloader.Win32.Roucdera.a-d3d032720b3dd0068cbd6a49efe5c145b347ac835f84d3b95a17d8846043f795 2013-09-08 11:38:56 ....A 26272 Virusshare.00095/Trojan-Downloader.Win32.RtkDL.jtp-43098ec69d4425d09f17055bc0b66cfcb37e28a3c4685dd9c499ff8ba8969cdb 2013-09-08 11:16:46 ....A 27584 Virusshare.00095/Trojan-Downloader.Win32.RtkDL.jtp-7821ec06fe33547de8c78f3400e2088574a06dc7fc28a40f4170c493d195e8f2 2013-09-08 11:48:26 ....A 8928 Virusshare.00095/Trojan-Downloader.Win32.RtkDL.jtp-83c3428aabad863ad774950a8f5d1047e1e0ae0db7ceb2a8fa2c636322d1cee8 2013-09-08 11:29:10 ....A 26560 Virusshare.00095/Trojan-Downloader.Win32.RtkDL.jtp-b7897452cb4680a46cdb517a35448b87959eeda4d5293ee6bc3b54bc44b98140 2013-09-08 11:17:44 ....A 29696 Virusshare.00095/Trojan-Downloader.Win32.Selvice.a-7d41e3690ae782591954ed3a8922d8c2d14b47f354d1e6196ebd329a972c6aa6 2013-09-08 11:27:08 ....A 247001 Virusshare.00095/Trojan-Downloader.Win32.Selvice.ans-bc38a01d653e552faa8aa3de6fec9d555d65486897e75b02485034f691173f6b 2013-09-08 10:37:48 ....A 61440 Virusshare.00095/Trojan-Downloader.Win32.Servill.ol-fbd062b84fb0558d13db7a534e87705c2f0528ca775bff4336c95c24a5814d99 2013-09-08 12:06:04 ....A 82957 Virusshare.00095/Trojan-Downloader.Win32.Small.acmw-ccf39b8d4665494a4ec13a9c2b1276cce0a9d706ffe6fd190dbbf1b7925ca7f9 2013-09-08 10:59:50 ....A 45337 Virusshare.00095/Trojan-Downloader.Win32.Small.adl-859290f4d6ccc454f6c250a635deadc5358b1777a5fdca6e3d2d9ce624d9a674 2013-09-08 12:16:36 ....A 29194 Virusshare.00095/Trojan-Downloader.Win32.Small.adl-9702d2a6f87abd9d3bc03dbbd9d7d15efb2f7c0d1c50f3a486d380c4e088f181 2013-09-08 11:45:08 ....A 15872 Virusshare.00095/Trojan-Downloader.Win32.Small.afcz-24c76dbbd558c778a61b682e14c1913ea05bf4dfe1286980d7145e4973f4b8aa 2013-09-08 10:31:28 ....A 3896 Virusshare.00095/Trojan-Downloader.Win32.Small.agbh-98cc38ba6ab343f945d0dc10ca988d82dff8088f870d068ebf1937ec5c0380b0 2013-09-08 12:10:58 ....A 221696 Virusshare.00095/Trojan-Downloader.Win32.Small.agf-201d1e079a4369ab6245b0a95ae6a1d884fd0ea9cfe75155e7e869a87baf0165 2013-09-08 11:31:28 ....A 223048 Virusshare.00095/Trojan-Downloader.Win32.Small.agf-5bcdab4e281d0b2c18f20e8dc7f48976be68a3c27066178d382cdd333a926afd 2013-09-08 10:39:14 ....A 221696 Virusshare.00095/Trojan-Downloader.Win32.Small.agf-71eb3ea643a708d7bbd401dbc19e6b824a89a20b2d816dc607c2c0665998c13e 2013-09-08 11:31:52 ....A 17736 Virusshare.00095/Trojan-Downloader.Win32.Small.agf-bd8fd6dd764b098a9d279668765338745cf00395561626cf1eac61c02482f825 2013-09-08 10:46:24 ....A 30168 Virusshare.00095/Trojan-Downloader.Win32.Small.ahv-d63c6383a1a05bb5f88a0c665caf1437a98f7c475f2c7afdc3fa272be87864dd 2013-09-08 11:45:26 ....A 223232 Virusshare.00095/Trojan-Downloader.Win32.Small.ajmy-8a343b78c26f9d6392949c00234dd4b0c00018226c49dee8459f5ac785839a8f 2013-09-08 12:07:12 ....A 5120 Virusshare.00095/Trojan-Downloader.Win32.Small.akpo-f2d7b45e8f901ee2fa602477f1376682e963bf40a97847ff6dbfdd061477af05 2013-09-08 12:18:26 ....A 34816 Virusshare.00095/Trojan-Downloader.Win32.Small.alrl-710058cfe12fb9ef5966df0a31454cb4711dc49bcb4742224adf64fff123af3c 2013-09-08 11:12:10 ....A 425472 Virusshare.00095/Trojan-Downloader.Win32.Small.alrw-e8c432b4e9abd472a2a9fc0e2e3d5e16685e9012f33bccd8d896720a1f4f96dd 2013-09-08 11:22:52 ....A 4128 Virusshare.00095/Trojan-Downloader.Win32.Small.amq-e4ee56c130aa9fa56dd61522310b6198adf151f4f24a6c463a007fc89bc687dd 2013-09-08 11:47:32 ....A 5629 Virusshare.00095/Trojan-Downloader.Win32.Small.anb-33724dd718f4ad6e43cced946b74fc88f24db4c9620d4501263625fb4d7b038c 2013-09-08 11:45:54 ....A 18432 Virusshare.00095/Trojan-Downloader.Win32.Small.anf-84fd092c4a098481af6b2c1a8bdc3fb5700e78343d75cbeb5b49ce9107d775cf 2013-09-08 12:16:28 ....A 7168 Virusshare.00095/Trojan-Downloader.Win32.Small.anu-60faa9445581756fa4bfa78e137071d29800f8cf06e88c5d9bab40ead7f9cc11 2013-09-08 10:54:50 ....A 37888 Virusshare.00095/Trojan-Downloader.Win32.Small.anz-954d0cd03deece82561dc6b5194b2e7c995b9edf9867e41dc7da88faa25e028a 2013-09-08 12:10:16 ....A 24608 Virusshare.00095/Trojan-Downloader.Win32.Small.aou-68d5e4e04562dca44974cff1ad369d957b0909f556b6f6e1062d83510194895a 2013-09-08 11:16:50 ....A 23572 Virusshare.00095/Trojan-Downloader.Win32.Small.as-bfcdd14cc24bca91caccf9b8780b04ed7a652fabc429b9d2742f1b8ed74267a4 2013-09-08 10:33:48 ....A 286720 Virusshare.00095/Trojan-Downloader.Win32.Small.atwe-229644e5c899f315deabb89aa100e20a2a07e21441925a1fc7bcc30bec503e2e 2013-09-08 11:15:18 ....A 250880 Virusshare.00095/Trojan-Downloader.Win32.Small.atwe-34a4eb782e540e37586cc6b953624c1c252c5296a19db1dbec89b0f625b7d677 2013-09-08 12:07:06 ....A 6644 Virusshare.00095/Trojan-Downloader.Win32.Small.auvo-30331f3cf5e070d1a378431fe461ff951dc7180fdd122303206fecf917685805 2013-09-08 12:13:22 ....A 143360 Virusshare.00095/Trojan-Downloader.Win32.Small.awad-8b1ec9a904f16ef3ac0e9d82a2e908b74927b3504acba18cb5621b32a0dc04f6 2013-09-08 11:43:56 ....A 15776 Virusshare.00095/Trojan-Downloader.Win32.Small.axy-836919eead1aa7d80789539af51d4cb2dfd54274c0e4bf53dfd129b254acc945 2013-09-08 11:49:54 ....A 15504 Virusshare.00095/Trojan-Downloader.Win32.Small.axy-89d201cc13c8abf8aa41b3944ba485f36119b4fb64aba015a1de6a1885b2c3d5 2013-09-08 10:35:48 ....A 48464 Virusshare.00095/Trojan-Downloader.Win32.Small.axy-91cc48e95fa816abeeceb11bb28ed2aa8d0e1ea0d69262e02caf3fe0c1465160 2013-09-08 12:11:52 ....A 15768 Virusshare.00095/Trojan-Downloader.Win32.Small.axy-933afadb0ba456745bc44d3f755c0c6576132d329c783fe076624392fbd571ad 2013-09-08 11:05:36 ....A 11568 Virusshare.00095/Trojan-Downloader.Win32.Small.ayl-a0eb025876c58ef31c27708c26bef0a2195828693e8915fd20a0f8e907015204 2013-09-08 11:27:46 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.Small.bcb-4390fe7b8ab6c3470b0d66d72c30af21d66e91290b1fb2e6f8e347239162f1a8 2013-09-08 11:53:36 ....A 12800 Virusshare.00095/Trojan-Downloader.Win32.Small.bfl-f785e956017d2e02a176c2b527438e8a87b161a41956c281fbe8c29f8e2c9dfe 2013-09-08 10:48:36 ....A 41984 Virusshare.00095/Trojan-Downloader.Win32.Small.bius-028b09a83833851a60cd7ea892ba540d9449cc71704cff4cdd510e93232a377a 2013-09-08 10:51:44 ....A 41984 Virusshare.00095/Trojan-Downloader.Win32.Small.bius-21d7ee889c7d15abc7cce3685d9c06c01058724301fbb7e3ebb91ba003bfe098 2013-09-08 10:31:10 ....A 120320 Virusshare.00095/Trojan-Downloader.Win32.Small.bius-54c1e5fe14c1664d70722a23d3818bdaec9f50e59e25dc0938459b8c19117df5 2013-09-08 10:51:16 ....A 41984 Virusshare.00095/Trojan-Downloader.Win32.Small.bius-7405439a5bf347585de17911dfcd190c492e215a8aa52ab58f16d5f69fd53e24 2013-09-08 10:32:00 ....A 41984 Virusshare.00095/Trojan-Downloader.Win32.Small.bius-761f1579de96bcddd9bf5a41cd7633decc85a9246dc6f9b54c227c45795806ab 2013-09-08 11:01:06 ....A 120320 Virusshare.00095/Trojan-Downloader.Win32.Small.bius-8dfebc75ba14614515f5d41b639534840dc5a167b8712ce45703fe19fa97cb68 2013-09-08 10:39:48 ....A 41984 Virusshare.00095/Trojan-Downloader.Win32.Small.bius-9bf000197527359ed2a85c89529a2d2f0830d2549d6f369c37705cd4efb0e65d 2013-09-08 11:13:52 ....A 41984 Virusshare.00095/Trojan-Downloader.Win32.Small.bius-9f8a5081760985a37c6670dd1dbb50b507f46c68cb627f77926446d86d6ed2ff 2013-09-08 10:45:26 ....A 120320 Virusshare.00095/Trojan-Downloader.Win32.Small.bius-c44d6a16d0dab98270473842cc318fe9fa778083c3a432d76b48c97b8bb57d5e 2013-09-08 11:40:16 ....A 38912 Virusshare.00095/Trojan-Downloader.Win32.Small.bjp-1bfc3f8f8c4217de94e57e85d7802af6b6b09108eb4d250cbab237071ec3c3fa 2013-09-08 12:08:48 ....A 1200128 Virusshare.00095/Trojan-Downloader.Win32.Small.bjqy-8f9a51f57bed2867b4dc88a647820e1cde375b6ad2c04638d5e89d31988b1bc3 2013-09-08 10:26:16 ....A 41104 Virusshare.00095/Trojan-Downloader.Win32.Small.bjqy-9d8d94907be798bbabf0a352edc9bf5dca1ab4a8e74f8aa82178d666fa8138a3 2013-09-08 11:09:24 ....A 734328 Virusshare.00095/Trojan-Downloader.Win32.Small.bke-a71e99d8bb894a7a211a8d203686fdd51380a4c5fc0a7c6e00ed618b2badb89e 2013-09-08 12:01:44 ....A 2624 Virusshare.00095/Trojan-Downloader.Win32.Small.bltp-2ed6f7b6b7fddbe2b29d6a1310f928ad7453143f79a25c42e508e06b057cd1ed 2013-09-08 12:12:38 ....A 2624 Virusshare.00095/Trojan-Downloader.Win32.Small.bltp-39112292d0d3150ef33ecb0afea04dbd5baa3066c21f1862e3f83136524b9214 2013-09-08 12:07:10 ....A 2624 Virusshare.00095/Trojan-Downloader.Win32.Small.bltp-6a291149517d578fd4111c486b7aa6115dc4c1c986e9e7cd332a159e47247a31 2013-09-08 10:39:06 ....A 2624 Virusshare.00095/Trojan-Downloader.Win32.Small.blzk-55aaa2bd027e21c8962e0468b299422f3b811837df8be0b1a88a6b6714907704 2013-09-08 12:02:10 ....A 2624 Virusshare.00095/Trojan-Downloader.Win32.Small.blzk-9596e00077e6b9622ade307a2aef9e7a4b9a027f9b06ae43505b7844ff79dad2 2013-09-08 11:12:44 ....A 2624 Virusshare.00095/Trojan-Downloader.Win32.Small.blzk-d5c01aa649df3d4f95f7b83ee10e5abfd90de93a2405030c3c247481446461de 2013-09-08 11:05:34 ....A 2624 Virusshare.00095/Trojan-Downloader.Win32.Small.blzk-e04a03d402bf18ed6769ef747600ff0edc38869b205a220ab3f9dc1228d45bda 2013-09-08 11:27:02 ....A 2624 Virusshare.00095/Trojan-Downloader.Win32.Small.blzk-f3285cb7f7130ff7a3272491e1f4082c1466a1129cc93ad561e50b3fe93f2e65 2013-09-08 11:27:52 ....A 1261 Virusshare.00095/Trojan-Downloader.Win32.Small.bpj-b2b36ce771c1be5f2c120453b3f24e4b75d7f82a09a3f17b102fcfe44e434df5 2013-09-08 11:25:28 ....A 2688 Virusshare.00095/Trojan-Downloader.Win32.Small.brus-837a4a39d758a335e40a31d4eba6a434faa8098aa608f271c6f1a82bd73dca8f 2013-09-08 11:15:12 ....A 2688 Virusshare.00095/Trojan-Downloader.Win32.Small.brus-f75ec2372b3980b4fffee4fefb6c2df0d415c93c6b0e1dac15208baa748e7b37 2013-09-08 10:41:02 ....A 3200 Virusshare.00095/Trojan-Downloader.Win32.Small.buhc-11dffc0cbd8d32ec3b4a04b446a974d4b7ac60d5dc3c06f9c6fe88a06f1bcc26 2013-09-08 12:19:44 ....A 11968 Virusshare.00095/Trojan-Downloader.Win32.Small.byho-28d85f9fa84c378d1ed22ce1305469adf9457b6911e95219a830f39f2401b2b1 2013-09-08 11:02:36 ....A 11968 Virusshare.00095/Trojan-Downloader.Win32.Small.byho-3fd45be7c33bfdbf26a07b99f03458dac68a9ab326ec30a834b72c7b265715a2 2013-09-08 12:18:40 ....A 11968 Virusshare.00095/Trojan-Downloader.Win32.Small.byho-704d1e21db1314d58e5fafcf199811d486b72a286d44f72730427aa11cad9230 2013-09-08 12:06:22 ....A 11968 Virusshare.00095/Trojan-Downloader.Win32.Small.byho-86464ff8ad13819713eab0ea93632d42179e562b3aff35dc0454b8a3ce7c54da 2013-09-08 11:41:24 ....A 79260 Virusshare.00095/Trojan-Downloader.Win32.Small.byik-4e76c543cbe0c592168c03ef6b1cb0308d5c8e89e2b589e541bace2b100ce3a7 2013-09-08 10:47:02 ....A 12160 Virusshare.00095/Trojan-Downloader.Win32.Small.bzdw-33c89eb636e73ca080c28496ec8a4c2dd139ed5ab7ac80525740bf94e80b03c6 2013-09-08 11:04:40 ....A 12160 Virusshare.00095/Trojan-Downloader.Win32.Small.bzdw-620c753417c14d3c7efc8d4cfc0a804a8537c07c79cf3e241602b932c5c57bb5 2013-09-08 11:58:12 ....A 12160 Virusshare.00095/Trojan-Downloader.Win32.Small.bzdw-6eb2138d5b5d66634e69b7e17de8b3ae2f92f752ed762cfe2d2b0744ca7f84f8 2013-09-08 12:03:56 ....A 12160 Virusshare.00095/Trojan-Downloader.Win32.Small.bzdw-df9a34960070ba05976dd406939769b6f5edff7e103b80bf1a134b085ad807a0 2013-09-08 10:56:52 ....A 12160 Virusshare.00095/Trojan-Downloader.Win32.Small.bzdw-f703fe7333bd560988dd9a22462bc1b9bc93168c2260f394cbd0b41a45f13fc5 2013-09-08 11:31:54 ....A 12160 Virusshare.00095/Trojan-Downloader.Win32.Small.bzdw-fce87f4198cbc90915154e9d7e51fb4d0c4f8c3b0a691245a02fdd9beb45ba1b 2013-09-08 11:58:26 ....A 32256 Virusshare.00095/Trojan-Downloader.Win32.Small.bzin-1d73e46af6948c0a803fdc3440ec00253bbf6aa4920864a041c81be31be56075 2013-09-08 10:46:14 ....A 12800 Virusshare.00095/Trojan-Downloader.Win32.Small.cagq-90ac7daee136ac47a4d571353c25e36028b1ba00a3cb6033677f3dc9b1e99aac 2013-09-08 11:08:24 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.Small.cahg-2766273758773967fbf87065784cc6df995510b3623f4b06203a7a1df799928d 2013-09-08 10:43:32 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.Small.cahg-2c6721a1a3dead0e4e66f60cd00e8882379163538de0966708d65268d1a2bff0 2013-09-08 11:57:22 ....A 39369 Virusshare.00095/Trojan-Downloader.Win32.Small.cca-46d3fd1f578f622b479c2a54449c54affe711e18a356d0c008bab3b4fba2dd96 2013-09-08 12:12:18 ....A 39369 Virusshare.00095/Trojan-Downloader.Win32.Small.cca-9d7245589059d8e4b811e35eff239060efaf9d9636db2bad8ce0690b0843cfa6 2013-09-08 10:34:18 ....A 1905 Virusshare.00095/Trojan-Downloader.Win32.Small.ccdk-b2ea51755e086b683ce4edcb33e9de9c175ce89009da1df4e3752fb45b670798 2013-09-08 11:39:46 ....A 23527 Virusshare.00095/Trojan-Downloader.Win32.Small.ccxs-1ecea871bdaa1a5d57c7aec606ec32751757f912a8643c73b2e9fa90aa9f57a8 2013-09-08 10:34:42 ....A 382379 Virusshare.00095/Trojan-Downloader.Win32.Small.cdyp-7ec983a547e7fec94870475736b15d5b8ba6aec6812c69c9d2a8bfec5299a887 2013-09-08 10:41:52 ....A 17600 Virusshare.00095/Trojan-Downloader.Win32.Small.cebz-2690251d6db898f4cab28248f8215f32f6dd9d8aa5d16273066f43cbc2c2127c 2013-09-08 11:48:28 ....A 17600 Virusshare.00095/Trojan-Downloader.Win32.Small.cebz-37ade2c7698cf129e0ccd4fc9e915df601f1b0cdba1835421854f2410a4159cb 2013-09-08 12:12:20 ....A 17600 Virusshare.00095/Trojan-Downloader.Win32.Small.cebz-82dd7abe3cad743afc93f5a802ea75f17a6e2b3906c0ea96d85025fa423281db 2013-09-08 11:40:10 ....A 17600 Virusshare.00095/Trojan-Downloader.Win32.Small.cebz-83b11d9a08f9185f8888747c6767671f16d0491daa34ee980b9788f3c3993577 2013-09-08 10:38:12 ....A 17600 Virusshare.00095/Trojan-Downloader.Win32.Small.cebz-97372a68c7c6580a18b1aad37e03d41cf1b6238e256a4d11522de7b12e50b92c 2013-09-08 11:04:22 ....A 17600 Virusshare.00095/Trojan-Downloader.Win32.Small.cebz-fc602cfa4e61258922676c094988bdbc09e2a0e1f06c1748c8da74f695c0f893 2013-09-08 11:35:04 ....A 17600 Virusshare.00095/Trojan-Downloader.Win32.Small.cebz-fd2cd8e6107042d50937798fd3c00a074e05a37b3b7ce0c5d22420e1857014a8 2013-09-08 11:51:12 ....A 45260 Virusshare.00095/Trojan-Downloader.Win32.Small.cefs-7811fb46c002ddae27a816ab054180c14be213f41cb964ae658af387eb10090d 2013-09-08 11:37:48 ....A 45109 Virusshare.00095/Trojan-Downloader.Win32.Small.cefs-80cabda2e916a9a75252b464ad927995111b27961520c74e20e518e95fccbb9c 2013-09-08 11:54:48 ....A 45071 Virusshare.00095/Trojan-Downloader.Win32.Small.cefs-890ebfaf31e932c77b4ca96b13984e9fa0cdca02dd4383d376685b74260689b8 2013-09-08 11:04:22 ....A 16633 Virusshare.00095/Trojan-Downloader.Win32.Small.celj-ec2f65e789fd36a70a6a97a68a085307627d1e80430e8f35561bc86daf565460 2013-09-08 10:56:18 ....A 45208 Virusshare.00095/Trojan-Downloader.Win32.Small.ceng-b653485429c43d6e27fbcf92f353a561eafa059010a70af5004cc4a7fec9334f 2013-09-08 12:12:14 ....A 172032 Virusshare.00095/Trojan-Downloader.Win32.Small.cfga-882d91ddb6298cc023032f4aa17bcda3acf764738f00ceeae1e2535f73ac63a0 2013-09-08 11:17:56 ....A 16380 Virusshare.00095/Trojan-Downloader.Win32.Small.cfkv-b97cc0b6fcdbce86a7885e8f7f7734143e69aee681ba30d527949a2429c357a9 2013-09-08 11:09:00 ....A 31232 Virusshare.00095/Trojan-Downloader.Win32.Small.cgwk-99f49b9ce29b00ac8fdc754f74e4f7254b1cd94b0da82cf96d2725e5936c6c26 2013-09-08 11:55:50 ....A 31232 Virusshare.00095/Trojan-Downloader.Win32.Small.cgwk-a4a4d7865feef7f18ae28bfd3495a02f2280cc9038f1a9bbc0c6b13944d5e4b8 2013-09-08 10:34:32 ....A 31232 Virusshare.00095/Trojan-Downloader.Win32.Small.cgwk-afc6c87a765649817aab68881e222c5b574ffc4d712abe1ee2d93a844fd33eed 2013-09-08 11:05:52 ....A 9216 Virusshare.00095/Trojan-Downloader.Win32.Small.chgu-ce1c9434b5ef4428e64b76fbbb848a9c82eac903a65511d3f0946ba591628822 2013-09-08 11:57:14 ....A 31360 Virusshare.00095/Trojan-Downloader.Win32.Small.choy-4a5ea8510ec16fe8c8b966d033f30b0b8392a8f5b1ecd5cd55a08dd02b6a4b43 2013-09-08 11:57:54 ....A 49152 Virusshare.00095/Trojan-Downloader.Win32.Small.cin-5603e74f8741992ae9f18faf233cf6b0b098e5f383ff1d31a12217b2a54fd6d8 2013-09-08 10:41:46 ....A 961265 Virusshare.00095/Trojan-Downloader.Win32.Small.cjh-af2746ba37a76aea2fd5c7c0b791cacc664ab087632ff720e38080f29f3cbf7f 2013-09-08 10:27:58 ....A 613848 Virusshare.00095/Trojan-Downloader.Win32.Small.ckwb-1a08a08276536117c42397f42072ad8545834b853a008413c39f7a8b188e91ec 2013-09-08 11:21:34 ....A 946176 Virusshare.00095/Trojan-Downloader.Win32.Small.cky-78166e771bacb83e010ddcae29871b432f43f03db58f961d459827379a781b07 2013-09-08 11:02:38 ....A 45081 Virusshare.00095/Trojan-Downloader.Win32.Small.cnua-453ece97c8af3ffa69d9c49ea9f1bc437cfd7ce1f42b362f9de348b0801c4097 2013-09-08 11:21:30 ....A 45081 Virusshare.00095/Trojan-Downloader.Win32.Small.cnua-8f21e19cb804e5902cf4cc980c1ec4a2fa6b42c0dc120b3031bb41359fc634e4 2013-09-08 11:15:24 ....A 14336 Virusshare.00095/Trojan-Downloader.Win32.Small.coc-c656df8d3e53e128a79a16dbb431084828e77e762cd199dbcd155a6f9fcc5a75 2013-09-08 10:55:28 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.Small.coml-18f56f223c2db0b452cee20a1d5c7dd6b0b6dca15543f21d4adf531302016603 2013-09-08 10:59:02 ....A 101127 Virusshare.00095/Trojan-Downloader.Win32.Small.coml-3b8d311ad5b8b431611e9041fa72fa9e5386cfb9ddddf569cf8c743d733ad146 2013-09-08 12:09:48 ....A 328192 Virusshare.00095/Trojan-Downloader.Win32.Small.coml-85c87b09a1ba0cc60e8a64db8336708581e804921991d96e09c5364f3455081a 2013-09-08 11:31:08 ....A 58880 Virusshare.00095/Trojan-Downloader.Win32.Small.cpwx-5312b3840c42ea4cf19e0fd4e9896e9ca9de17ffae0ce65e5c68a1ea1c02bcc0 2013-09-08 11:25:06 ....A 226530 Virusshare.00095/Trojan-Downloader.Win32.Small.cqn-a74eba3a64d45c85a2c890fab3a8f00fd66143b2d68412cf99c22dffab63e3a0 2013-09-08 11:26:54 ....A 4096 Virusshare.00095/Trojan-Downloader.Win32.Small.crd-aff40caa27515c44fd876dfd9f0d620e6cf1f48443bbc3d64e4fbf94219205d7 2013-09-08 12:13:00 ....A 27252 Virusshare.00095/Trojan-Downloader.Win32.Small.cul-75a3ac19f3d64943f69594d8d170221e646d663f07a9483b12e1f94d8da8e209 2013-09-08 11:51:20 ....A 33792 Virusshare.00095/Trojan-Downloader.Win32.Small.cvb-cd2221c01c0cc71fd91aee3bb2772546198c62e7a3037c2fda871b1ea16197b9 2013-09-08 11:50:54 ....A 20484 Virusshare.00095/Trojan-Downloader.Win32.Small.cvy-e29ee781aaaed235303e26f61f405c64a12d7e25e670f2d735e0d0879b66d7b5 2013-09-08 10:32:16 ....A 4096 Virusshare.00095/Trojan-Downloader.Win32.Small.cyn-931dc7a17d73357cc1ea5ffd5f02f654f0d4753d2026179ce8b3ccb6e703674d 2013-09-08 12:11:46 ....A 4096 Virusshare.00095/Trojan-Downloader.Win32.Small.cyn-b44afcd4296d76774052d3693a4f33cf8d38fda30e13ee0f773e7bdb0e1b3a14 2013-09-08 11:42:52 ....A 16615 Virusshare.00095/Trojan-Downloader.Win32.Small.czl-b197e927ee43f42ceff70042bd3fa92f1d6f079695f4921dcf1d82a30efc1a1f 2013-09-08 12:06:28 ....A 3264 Virusshare.00095/Trojan-Downloader.Win32.Small.daal-1b452c31bce439d04ae444d4f8e264d1e2ba0c788deca96fe370a735f99635c4 2013-09-08 11:14:38 ....A 3264 Virusshare.00095/Trojan-Downloader.Win32.Small.daal-1e7941df683462d41b96b8bd569db3df5a9aff5a32a52345eb5eb1556bb88062 2013-09-08 10:35:48 ....A 3264 Virusshare.00095/Trojan-Downloader.Win32.Small.daal-53c42435add35fad5eb03cb8204c41243206ce0bde100ad41741e1a7941f5cf2 2013-09-08 11:25:06 ....A 3264 Virusshare.00095/Trojan-Downloader.Win32.Small.daal-812b8189c8c186af500a9755a76710090a5d5cebc479f235786e38166a39ae68 2013-09-08 11:17:58 ....A 3264 Virusshare.00095/Trojan-Downloader.Win32.Small.daal-dcefccc10ff4dbc4e6f5ec3c5de4cd4c0a23b443502489755a17175bc1b99c75 2013-09-08 11:48:20 ....A 8355 Virusshare.00095/Trojan-Downloader.Win32.Small.dam-4da97f188cf7c8ef1f5c1ed3ac716a0037a8f63a819d570202b6ce861c06f799 2013-09-08 11:13:52 ....A 49152 Virusshare.00095/Trojan-Downloader.Win32.Small.dbsa-9a46bd2684f79f6d97b485f0ae3455f541a0cc6097dc110b439720f932005ca7 2013-09-08 10:25:40 ....A 49152 Virusshare.00095/Trojan-Downloader.Win32.Small.dbsa-d71a8fea40d1f164f7cbd203130ef385364ddfa7222c98d43fd76cd8d36ab9bb 2013-09-08 11:09:08 ....A 181357 Virusshare.00095/Trojan-Downloader.Win32.Small.dde-b4971977e3b6657d16c2602ab9dfe8bb40563fa4721b429ed606c9e7d44760de 2013-09-08 11:24:16 ....A 5332 Virusshare.00095/Trojan-Downloader.Win32.Small.dkt-81533a74e44bcbbc221e6f3678a0a43743803cb95a2324e9de9d032260774bc6 2013-09-08 11:56:16 ....A 47112 Virusshare.00095/Trojan-Downloader.Win32.Small.dli-238bebe40b548e5a6468eeaeb0491043a37a47a9f145188f0bcdfc455dd6eaff 2013-09-08 11:38:38 ....A 10240 Virusshare.00095/Trojan-Downloader.Win32.Small.dox-ae1e3532a0df611c7175bf51a09c134baa45a7eb2bd6d65514ba47da68c3e794 2013-09-08 11:08:34 ....A 2533 Virusshare.00095/Trojan-Downloader.Win32.Small.dqn-423400ee3a32f10f32d165516cddd7840b3f9cf3b6b326eb8552ca4fcff93a94 2013-09-08 12:15:12 ....A 19283 Virusshare.00095/Trojan-Downloader.Win32.Small.drm-ab01a2c602ed5661458394eae33a4d091b3c8be08203fa8e1003ef05dc901881 2013-09-08 12:18:36 ....A 19456 Virusshare.00095/Trojan-Downloader.Win32.Small.dwp-718fea6915cc4eb05343ead939ba1a2a7eaf508a400da9eb1c48dfffc6e2ce71 2013-09-08 11:01:24 ....A 13824 Virusshare.00095/Trojan-Downloader.Win32.Small.eaa-b7764664f2317ae6dc853311202d8ef316dae125811bfee90b54995f99a36f4d 2013-09-08 11:29:08 ....A 28950 Virusshare.00095/Trojan-Downloader.Win32.Small.edb-1013e35b3d2db03a134312d8d04ce1ee55961883c282b4cfad0084caf174c32f 2013-09-08 11:02:22 ....A 3125 Virusshare.00095/Trojan-Downloader.Win32.Small.edb-77614a54eaff9d38f74562a306e4d41282818a8b24921ff70b2662869a5daf6d 2013-09-08 11:38:54 ....A 3093 Virusshare.00095/Trojan-Downloader.Win32.Small.edb-924d08efd4fd073f0f78f4e4bb6aa4c4c5b17e0292e22289f9db15bfdeda67f2 2013-09-08 10:51:44 ....A 3997 Virusshare.00095/Trojan-Downloader.Win32.Small.edb-a080f6305cab9de0c814d6e9434e49fbce92dc12ef277f26b60501e07b7a0bae 2013-09-08 11:52:46 ....A 3117 Virusshare.00095/Trojan-Downloader.Win32.Small.edb-b205b3cc70bb3bd629d05ee2798a1a1db6728969351ba2fdbdbae8da3636bd74 2013-09-08 11:54:16 ....A 3121 Virusshare.00095/Trojan-Downloader.Win32.Small.edb-bddf4792623fe6b083754d81d46e9a074a0f9032cfa60a3c9d05ee90ca49cf0f 2013-09-08 11:24:12 ....A 4608 Virusshare.00095/Trojan-Downloader.Win32.Small.edb-c3646c371dcb10ff923ec3076f05c12305cb1c6c63257fa0de547e11cf57c0f1 2013-09-08 11:00:18 ....A 4608 Virusshare.00095/Trojan-Downloader.Win32.Small.edb-c4519ff389ae35b783853af3d66c231c4d00e6b9793ea05a6f9af64df269277f 2013-09-08 11:51:32 ....A 3105 Virusshare.00095/Trojan-Downloader.Win32.Small.edb-ca6e27f4210ed1ad630952764b19487775d8379c88791e1f5617888bafd37eff 2013-09-08 11:43:46 ....A 4608 Virusshare.00095/Trojan-Downloader.Win32.Small.edb-cb93736f98f2ebcbb60b687285eff292394f30c39baaafd02cb47b6fbbf26660 2013-09-08 11:02:30 ....A 3133 Virusshare.00095/Trojan-Downloader.Win32.Small.edb-d964135528a549de6d1410b9c952a8f7163a3477353d2d29d758c83f37b888e1 2013-09-08 11:47:40 ....A 16384 Virusshare.00095/Trojan-Downloader.Win32.Small.eeb-525b1173bd895a7a7114cfdab83ecd8130fdef45f5052c93bcede3900d5d9354 2013-09-08 12:13:30 ....A 67993 Virusshare.00095/Trojan-Downloader.Win32.Small.efk-2e3d37bf99de4bcfaaebaf61ce3c700045e71a6a48647b90f35aa9c35f7c5e9b 2013-09-08 11:31:46 ....A 1750884 Virusshare.00095/Trojan-Downloader.Win32.Small.ejg-1920aa48ebd5d7ca4210da1c9a49db1f303fdba8a7e5ff09fe0ff67d55971d6e 2013-09-08 12:11:34 ....A 10345 Virusshare.00095/Trojan-Downloader.Win32.Small.ens-3456faf78170d336838da5e53abb1d4f11765d34126b00a1a267b146c696c750 2013-09-08 11:11:08 ....A 33036 Virusshare.00095/Trojan-Downloader.Win32.Small.erm-2b4d344ea95e8462415a3555fa31ef0a47d13715a99b7e8390c4b71afcf48d8f 2013-09-08 11:32:06 ....A 91648 Virusshare.00095/Trojan-Downloader.Win32.Small.exwu-dffeedf6a474f3a5dd5bfdb130d327e26d4487ec43bab7b4b167f08df9a5eb07 2013-09-08 12:04:38 ....A 50092 Virusshare.00095/Trojan-Downloader.Win32.Small.eybf-a420b0addeaa190c3bcfb806fe5d963aaeca4d1369f7472514839bf18fe85529 2013-09-08 10:40:32 ....A 26624 Virusshare.00095/Trojan-Downloader.Win32.Small.eybf-f8edf72c9cde267319ec8851901ceb4cdea116eeda8b5ffae39a947024a173e8 2013-09-08 11:08:00 ....A 55452 Virusshare.00095/Trojan-Downloader.Win32.Small.eycu-32445f6c9f7972ee6444b425416f9922eb9716e0171345a62d308c97d499f4cf 2013-09-08 11:20:24 ....A 12736 Virusshare.00095/Trojan-Downloader.Win32.Small.eyeq-19cd28fb439a6915b6c81bd3d0a6bf02a1dd9e21538800e82645defca63b0815 2013-09-08 11:05:00 ....A 12736 Virusshare.00095/Trojan-Downloader.Win32.Small.eyeq-40a4391f44797a22adad0adb7ae9c784ef92566a50bd9a8b1c38b495634022f1 2013-09-08 11:08:22 ....A 12846 Virusshare.00095/Trojan-Downloader.Win32.Small.eygt-89577c38c232312051767e764a68e9aba166d23f5a9310a30c1b0ede8defa674 2013-09-08 12:14:52 ....A 12400 Virusshare.00095/Trojan-Downloader.Win32.Small.eyhp-04910ad58955a8b761c6ca330bf860648e4ad5b4c526568222f36df2b4c98501 2013-09-08 11:11:34 ....A 12400 Virusshare.00095/Trojan-Downloader.Win32.Small.eyhp-387954f78254dc7e4464c876a3818823f0c780d82fc46e4ccc2bae02d5abf3b5 2013-09-08 10:58:50 ....A 12400 Virusshare.00095/Trojan-Downloader.Win32.Small.eyhp-444f8609dc0b9d17042fdcccf7c651978c0be3075c20da44adbae70c019f1001 2013-09-08 11:46:44 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.Small.eyhs-16d4847ef2e814fd2c2a60cbee2b1ce29d9ec7c8da261c5d713e1643efca5209 2013-09-08 10:28:04 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.Small.eyhs-5bcb7a525ccb8df82db8499493c2a2f7c303a3764872bf11bb460d2a82445a8e 2013-09-08 11:03:34 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.Small.eyhs-864a0fb0a77517c5cac3332585419f5fc576a6f96dde81d32f0412744efcd17a 2013-09-08 11:31:46 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.Small.eyhs-e49cc307932caed2f1962cf337b2474315c90b2073544417c674f3bbb126b917 2013-09-08 11:15:56 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.Small.eyhs-e4dc33b67487de56addb003de6d267f8c60e7bb78c5bdf6f4e1cb47abe547630 2013-09-08 10:57:08 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Small.eyma-0ca8c557bd425aa5c0e5cb51500f20edfd2325a91439ac15864e379514bf5476 2013-09-08 10:36:28 ....A 53248 Virusshare.00095/Trojan-Downloader.Win32.Small.eyma-1b6bc6cc5e8913f57a9daad236cdc4b45bb8ae3b4cca87c9dbb483ace4cd9884 2013-09-08 10:50:08 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.Small.eyma-51c9948ce0fe73e7134b3514f7faeca20b5604413f0dcd191c82d72c4013440d 2013-09-08 11:26:56 ....A 36864 Virusshare.00095/Trojan-Downloader.Win32.Small.eyma-54062d109a3376473ccdfe17b84b70f0237572b1aaa960a0c3abedfd5b6247bc 2013-09-08 12:18:40 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Small.eyma-5fd3cd789cc3fe0ad7f7d4ef33aa3551f7c537abb763e566b3a11976b1cafae5 2013-09-08 10:30:12 ....A 36864 Virusshare.00095/Trojan-Downloader.Win32.Small.eyma-61e9e620633035ed20a36daf5319f29290bbdf5c68fefe0fcda7d4390f754b99 2013-09-08 11:01:24 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Small.eyma-677fed04e472adf71f04b9dd5cc9d6f9a7509349d884aaaa998d7e84aeb984ff 2013-09-08 12:10:08 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Small.eyma-6f523e6f72ba599801cbadbcdf0d9088e63a7459bfea4108868926083a8f70c9 2013-09-08 10:35:30 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Small.eyma-731f13fb9331c218e14a743843a61ab705222b28c970d5bfa9f55eb915b961ee 2013-09-08 10:41:46 ....A 53248 Virusshare.00095/Trojan-Downloader.Win32.Small.eyma-8f9178dc2b8553f167f0acad819aebce1b9fd49c136027a714fa9020abec3d92 2013-09-08 11:06:38 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.Small.eyma-b14b3222e1d708920ac7c87369d7d7c819c1b3811732bdbb66c3907cfacf207e 2013-09-08 11:52:44 ....A 36864 Virusshare.00095/Trojan-Downloader.Win32.Small.eyma-bb04b6c7490f393ba3758b44291504a8ee15eb7c92f1c7e55968ea35c59a7725 2013-09-08 11:16:14 ....A 36864 Virusshare.00095/Trojan-Downloader.Win32.Small.eyma-cc7b954dc78edc5516d8ac21560895e3f7f5a74c42c870e11b0374368221cbf0 2013-09-08 10:40:00 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.Small.eyma-eaa62ca149efe9aeacaa5dd4fa1c9e7d04650339479c23bd0e31387c29f2af69 2013-09-08 11:48:20 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Small.eyma-ee0f9e6b7bff493cce2be6d9cb9373523442338cdc41d36d245cf7f634ade361 2013-09-08 10:49:58 ....A 8704 Virusshare.00095/Trojan-Downloader.Win32.Small.fpc-9cfb87a8601e5371ec963e44234685c39bb7878932968304d72f2bd3c4e37ae2 2013-09-08 11:05:38 ....A 5632 Virusshare.00095/Trojan-Downloader.Win32.Small.gc-7d60104cf04e851fd2daa3fa523a3f85e1b1fe1a6cfd0b7e877750d68e8a5088 2013-09-08 10:58:16 ....A 543744 Virusshare.00095/Trojan-Downloader.Win32.Small.gkk-100e4457d1b4c76ae09b4d97b58fee72ae2310b01e642dc71df0ea09c211096a 2013-09-08 11:28:12 ....A 32938 Virusshare.00095/Trojan-Downloader.Win32.Small.grk-984afed5e26d99335bda61aca724e4c19f0764373b2e772d3178c15dba5752b7 2013-09-08 10:24:46 ....A 41579 Virusshare.00095/Trojan-Downloader.Win32.Small.grk-fa280c8185000d6bf3916e2e6cb1fb195e4a4ae50960bdc5a3e1271994983e3e 2013-09-08 12:00:00 ....A 25130 Virusshare.00095/Trojan-Downloader.Win32.Small.gwd-251798f8676519c69d1e0e0bd54c2a57909223c88f95cec75726ef9f7dee6445 2013-09-08 11:00:56 ....A 29184 Virusshare.00095/Trojan-Downloader.Win32.Small.hat-3a630ea7027ae49adb33dbd0134063e52b599abf8c11b0795e8582d406aa9a39 2013-09-08 11:22:36 ....A 63054 Virusshare.00095/Trojan-Downloader.Win32.Small.hml-fac7c688a63c74b66e5aa37c19770c9e125e1d0d63760b525bb33d3159013845 2013-09-08 10:53:26 ....A 128512 Virusshare.00095/Trojan-Downloader.Win32.Small.hrp-61ad041dbaadec3435c7aa03150c7cef4cad6c45457a240fc9222c1abe0e7cdb 2013-09-08 11:52:34 ....A 16896 Virusshare.00095/Trojan-Downloader.Win32.Small.huo-f5a3e66b9d6d683f2123bdafad9abc42c31d0cb550b8b6c02c1463ac4997b116 2013-09-08 12:00:46 ....A 35640 Virusshare.00095/Trojan-Downloader.Win32.Small.ivo-34b7d81589f6e01f3402b7c0ec20f611e1f7e9f5036c17cad06fe5030e796a6c 2013-09-08 10:24:30 ....A 13444 Virusshare.00095/Trojan-Downloader.Win32.Small.ivo-ff1e78ec80eb6e7341f338df052251b8a45f9ea978134ae9755c6f7c1c543990 2013-09-08 10:29:02 ....A 5632 Virusshare.00095/Trojan-Downloader.Win32.Small.ixh-7c7419114f266309a0ac8949d380dbeec59c9ce12e7d2e30b9f8d96b567ec889 2013-09-08 11:37:12 ....A 9728 Virusshare.00095/Trojan-Downloader.Win32.Small.jff-8c50b280375af2e6d97d594f05bb818833b5e43f3f22c09638223ce6d578d482 2013-09-08 11:17:40 ....A 16384 Virusshare.00095/Trojan-Downloader.Win32.Small.jyz-c1c4d4f6f6f9da5b7066f829a3abc84985eab3e3f72c0179b9c0ff2921ed7f2d 2013-09-08 12:02:52 ....A 364032 Virusshare.00095/Trojan-Downloader.Win32.Small.kll-51ab379bfbd5d124559037d3254279165db77e7a4d6a127053052e9d8c59390d 2013-09-08 12:14:56 ....A 22016 Virusshare.00095/Trojan-Downloader.Win32.Small.kly-e0e2e2b4dd0a85e8e03e17da32539440603a30205ebf6ea9d499dcc0fdf286d5 2013-09-08 11:50:52 ....A 83456 Virusshare.00095/Trojan-Downloader.Win32.Small.kmk-49b80627016e8de30508117a116e96f119b7b4797429b6931734a20c6e59c2d1 2013-09-08 11:11:42 ....A 7680 Virusshare.00095/Trojan-Downloader.Win32.Small.kmw-071ce9861845f88405c3068f155197f4efeab62e247dd1165547c04ddad52686 2013-09-08 11:36:44 ....A 6656 Virusshare.00095/Trojan-Downloader.Win32.Small.knb-b4d157ba098e2a0884bd2a2ca39b712c943434cd9f99672ae96dcc416c629112 2013-09-08 11:19:36 ....A 87456 Virusshare.00095/Trojan-Downloader.Win32.Small.koo-1d3ace3046893fd4c6cae9a997a64a7c0b94d662d9b6ab7c0bfd981993b9c96e 2013-09-08 12:02:24 ....A 87456 Virusshare.00095/Trojan-Downloader.Win32.Small.koo-d46a7b1a851f3247f9423957692bc88deb8d198cc28537cbc30d9c0a31c2eee0 2013-09-08 11:26:22 ....A 27136 Virusshare.00095/Trojan-Downloader.Win32.Small.kop-a9e097b3ef5da3e8b2ee464bafcf0bf74001abb14c1d9a52567dc822ce1407b2 2013-09-08 10:39:58 ....A 10752 Virusshare.00095/Trojan-Downloader.Win32.Small.kot-8c780b2af953e1311a502b8ebd00d1c75817700436df380a0b1f47f03e733205 2013-09-08 10:44:06 ....A 4608 Virusshare.00095/Trojan-Downloader.Win32.Small.kph-8b8442b1a2b65684c06eb86590e4d435d9f734cbbbdf32e391a1e6c8b5d554ea 2013-09-08 10:37:40 ....A 244736 Virusshare.00095/Trojan-Downloader.Win32.Small.kpp-7902a75794b2b0f36b3a30747aa1357cb86c69f9a4346878938d9b5edad1738b 2013-09-08 10:58:26 ....A 551828 Virusshare.00095/Trojan-Downloader.Win32.Small.kpy-2f111548ed090accd492162dd83a76b39f640dd3940081d00637073a44f01d9e 2013-09-08 12:14:30 ....A 2149426 Virusshare.00095/Trojan-Downloader.Win32.Small.kpy-320ac4c3aeb25ba4ad3ade2dcf33d6941734722bb1d4c327ab5087004f38e24d 2013-09-08 12:10:26 ....A 3867416 Virusshare.00095/Trojan-Downloader.Win32.Small.kpy-81856c8b83d59ebf332dca6cc227546c6f2fb63ec76a04c0f712f83f06a872b9 2013-09-08 11:27:36 ....A 49568 Virusshare.00095/Trojan-Downloader.Win32.Small.kqg-4295fea21373cd3de62c0291050a7a585c5533c431295824d65c8f85a1de7c8b 2013-09-08 12:06:32 ....A 48640 Virusshare.00095/Trojan-Downloader.Win32.Small.kql-c1253bb7660da87a446eb8f18e27dcbc32082d6b48737ed89889e441b4e83f8c 2013-09-08 11:28:22 ....A 4396 Virusshare.00095/Trojan-Downloader.Win32.Small.kst-8ca0111248aa92f99016ea50ab6d6cc817f740432d0ec36c5bdd62264d25add9 2013-09-08 12:07:40 ....A 42560 Virusshare.00095/Trojan-Downloader.Win32.Small.kti-74e7278bd5e6fb2d6e09836d2a37388fdc47018036821e1af8c8805ff4f93d76 2013-09-08 12:09:08 ....A 42560 Virusshare.00095/Trojan-Downloader.Win32.Small.kti-7e612b8f0db894a1576c9d20b9d1b15dc856fb3181b08f5fcdc18c5d0781398b 2013-09-08 11:34:46 ....A 42560 Virusshare.00095/Trojan-Downloader.Win32.Small.kti-98b2a460bc0aee6b78f029a2d82ced42c8f137ba6254381624647b73c34da403 2013-09-08 10:33:14 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.Small.kvj-1dec317bf371de9e24539d937b4c076ef3c3208cecb7c3ca073ca96b9505712d 2013-09-08 11:55:40 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.Small.kvj-629cf2aefe9936595ec9720c05f98059293cd0546baf4a60f6f1adedd5e84435 2013-09-08 12:16:02 ....A 116736 Virusshare.00095/Trojan-Downloader.Win32.Small.kvk-2c15a35067f6034cd12bcde98b093b0d20e019c90c346252740e04d5d9f8b846 2013-09-08 10:46:28 ....A 42496 Virusshare.00095/Trojan-Downloader.Win32.Small.kvk-fcdaefa82854f5f21e4fb70c0676433dcb79e4a24236f0da73193b51c4d3aecd 2013-09-08 11:05:16 ....A 42496 Virusshare.00095/Trojan-Downloader.Win32.Small.kvk-fcff74168e238916e9d2d56a9abf23fda6a68c3278d0497e79ef49e5c3455db1 2013-09-08 10:54:34 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.Small.kxf-6ec3e2687e55d4e0a1e18bb1c55c2422a6bf375550d9306df7718e3ae04c26ea 2013-09-08 12:03:44 ....A 63488 Virusshare.00095/Trojan-Downloader.Win32.Small.kzs-8eff6ba466304ee194b801817b1471ed5e33c1594b9b0253068d4526af583917 2013-09-08 11:13:34 ....A 3008 Virusshare.00095/Trojan-Downloader.Win32.Small.lay-1dfea72d5fa51fce941c9c3256d72695f61227c5c2bf892f6390d0b5a0985732 2013-09-08 10:42:08 ....A 3008 Virusshare.00095/Trojan-Downloader.Win32.Small.lay-31596209d0b8ad50575d31d5801f54e28ec2cd369e387da689c1bd5e7c97f419 2013-09-08 11:15:30 ....A 3008 Virusshare.00095/Trojan-Downloader.Win32.Small.lay-37c06e5fb8adf0c994d247ce6051f2236d9512e32613fa924767a46af0b8f966 2013-09-08 10:29:20 ....A 3008 Virusshare.00095/Trojan-Downloader.Win32.Small.lay-5a8d618a823a1ec92ed70e6d30bedb57575a9e0d5a9a837e4b893882b6a792f7 2013-09-08 10:27:40 ....A 3008 Virusshare.00095/Trojan-Downloader.Win32.Small.lay-70cac650272384f16da5becc7ec8be471679428370a6b746611f5c2a3b6998b3 2013-09-08 11:36:38 ....A 3008 Virusshare.00095/Trojan-Downloader.Win32.Small.lay-de861d7ed29196f4a2c6244f1b895ee353509081e951ed5641d990fb20d6bac8 2013-09-08 12:18:18 ....A 3008 Virusshare.00095/Trojan-Downloader.Win32.Small.lay-faf2e7fc6d363175c1b51e9d64dae5d9e2de6a375f9a39e05dba1a1d1004e3ab 2013-09-08 11:15:22 ....A 3008 Virusshare.00095/Trojan-Downloader.Win32.Small.lay-fe926de477598b10fccbbda47be8f60245c0ffe06fedc50cb671f0c602d3d546 2013-09-08 12:03:54 ....A 60650 Virusshare.00095/Trojan-Downloader.Win32.Small.rn-821187dc234f9bdbd2df65300e1fb27904d184602118655abbbc70bf3615c0aa 2013-09-08 11:16:32 ....A 18379 Virusshare.00095/Trojan-Downloader.Win32.Small.rn-ae19f295b9a78e06172637296537ec22f75541ab8d2b9cd55774369892412d37 2013-09-08 11:52:08 ....A 36558 Virusshare.00095/Trojan-Downloader.Win32.Small.rn-c01a128bb7ac4d269589ec7df9725391fa98f35cecc9224badea9fe7d6359ed6 2013-09-08 11:21:20 ....A 26112 Virusshare.00095/Trojan-Downloader.Win32.Small.uf-237995eed20f09c12d878e827d7efd509a54c0a5156f3f620451d5ff8b112b3a 2013-09-08 12:06:20 ....A 4608 Virusshare.00095/Trojan-Downloader.Win32.Small.ukx-86b1f71c8f0be7921980ba146f36d4ca2098bebb4d80eff001d16e08f7bc7341 2013-09-08 11:36:34 ....A 5120 Virusshare.00095/Trojan-Downloader.Win32.Small.ury-f8c88fcbb3cd5895a0c0c3cbf0da3f99d9e80dae87ce99f87d580756c19b6caf 2013-09-08 12:05:30 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.Small.uy-fc69941fddc1a8b0ecd1621efc2543995c1b78a8064327f30bd8605386f4997a 2013-09-08 11:13:04 ....A 24584 Virusshare.00095/Trojan-Downloader.Win32.Small.vq-1593226b954ef4c61c5f29d06904e183afde69e701cc448380bf5f8da9db3185 2013-09-08 11:26:12 ....A 17408 Virusshare.00095/Trojan-Downloader.Win32.Small.yx-7b4adf197e73f76686e4bbf21cc5022cc5cb1ba4340b24c8e907cf5e0b7a0aea 2013-09-08 10:32:20 ....A 1556480 Virusshare.00095/Trojan-Downloader.Win32.SpyAgent.dm-38f17685b13d83e68128f8f1a4818ac5b73997a921e26ab9b13f17ced5a6c815 2013-09-08 10:25:54 ....A 225284 Virusshare.00095/Trojan-Downloader.Win32.Subt-7e23a29679c3de61e7b4a6d66035105688057b10d16486032713d36ceb44c5d3 2013-09-08 12:09:20 ....A 19456 Virusshare.00095/Trojan-Downloader.Win32.Suurch.ay-b81163594c4904b2598dd90410ba69223e33200518f77b89e608ed8b7fb938d7 2013-09-08 12:00:18 ....A 19456 Virusshare.00095/Trojan-Downloader.Win32.Suurch.ba-24063cf06a65037e00d21f61c3f05ab28d1efeedc36a81f4082bf6e34e201929 2013-09-08 12:15:12 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.Suurch.bwd-87823007c01b8019b9223419adc00477df00f5ffe684d2e441d36249d268f354 2013-09-08 11:00:18 ....A 16144 Virusshare.00095/Trojan-Downloader.Win32.Suurch.csq-4842e47e26ebeec036a9349aeb0013a95cd47bc925dea11979437a5602f1def6 2013-09-08 11:27:08 ....A 16396 Virusshare.00095/Trojan-Downloader.Win32.Suurch.csq-76890a3de7ba49d6fc6f21f03b28be6da9363578b9cc33b75c1ee7dc48dd0922 2013-09-08 11:45:18 ....A 100252 Virusshare.00095/Trojan-Downloader.Win32.Suurch.csq-f143871b4fe7d4aa7213f4b0d540fbfbd0d08f7c271d7d77816c7cdc83ed6c29 2013-09-08 10:57:58 ....A 100252 Virusshare.00095/Trojan-Downloader.Win32.Suurch.csr-a633469a9084ad4fb1fc092933a161881f995b922f391aeadb93d9d4fc274055 2013-09-08 11:06:52 ....A 36884 Virusshare.00095/Trojan-Downloader.Win32.Swizzor.cb-bd4d010d8a8fa6cf8166e96448638c64eda94a87764c687fc70e153377973909 2013-09-08 11:28:04 ....A 15525 Virusshare.00095/Trojan-Downloader.Win32.Swizzor.fg-537c81f2ce6aca023b26476b740d8f517fa5c2f316abb8e7f8fde3813abbf1d2 2013-09-08 11:05:38 ....A 892715 Virusshare.00095/Trojan-Downloader.Win32.TSUpdate.f-1d1be72e01125eabfa8d3347558968c8fc6f6f8aa7691a90cf3abfb81c098063 2013-09-08 11:28:58 ....A 18432 Virusshare.00095/Trojan-Downloader.Win32.Tibs.abh-d0242b77ebb626742351389602d3db8ce3592397a61b27d4ba8cadbff56eed22 2013-09-08 11:59:26 ....A 40400 Virusshare.00095/Trojan-Downloader.Win32.Tibs.abr-f9f5ce33e00a89bb8a0568788325f56635461392802537e0ca7b9b2854aceae8 2013-09-08 12:16:56 ....A 40400 Virusshare.00095/Trojan-Downloader.Win32.Tibs.abr-fb898b38e84d0bf8580c1e62ad1f6f0e9772270587b8060e4ff50cc080e0bdd7 2013-09-08 10:43:38 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.Tibs.aby-ff037400f3c8017f209b39d65499801422e6f58aa5894a2e99ce2224db625ad1 2013-09-08 11:18:50 ....A 20992 Virusshare.00095/Trojan-Downloader.Win32.Tibs.afl-7c15fe4e3bb9e6a43c998ce9701e353649ff80196eda10f4135b64925ea4d537 2013-09-08 11:51:42 ....A 4917 Virusshare.00095/Trojan-Downloader.Win32.Tibs.bi-bf89247f441d58786b903080bc2eae64c8d1401cab34dda2dc65271846088840 2013-09-08 10:28:32 ....A 4711 Virusshare.00095/Trojan-Downloader.Win32.Tibs.bi-fd921a7cb980623cd6cbd99891e89758f121205123f66da012805ef835e4c756 2013-09-08 12:00:34 ....A 8644 Virusshare.00095/Trojan-Downloader.Win32.Tibs.ew-33501a9aa2c17ad030d91ca74d12c81831e7f44762839534da9e483b7526c6d3 2013-09-08 11:50:12 ....A 6868 Virusshare.00095/Trojan-Downloader.Win32.Tibs.ic-3a69a0e0af8a682622513e9ecd8bd19da7cfd13cc58dba46b80be38aff5713e2 2013-09-08 10:50:06 ....A 7761 Virusshare.00095/Trojan-Downloader.Win32.Tibs.if-cf7c9d04a110a9d7b9a514621942870a87c9bc9bd72519f7eed276c68d0c0a7c 2013-09-08 12:14:20 ....A 50615 Virusshare.00095/Trojan-Downloader.Win32.Tibs.jr-2f6e54f4bd15628628d11cffe918b2220f0fddd4749f06b3684f90045e41fe80 2013-09-08 12:00:08 ....A 6094 Virusshare.00095/Trojan-Downloader.Win32.Tibs.kc-b76345326c3a2a19a47dbe8eb02de138e5c3886042496aca871719c3b1a0a104 2013-09-08 12:10:36 ....A 29184 Virusshare.00095/Trojan-Downloader.Win32.Tibs.kka-2e5c0695f189efaf639a7ae4644eb0eb7c77ffd329e3c6b86573d245a2dfe359 2013-09-08 10:40:02 ....A 14848 Virusshare.00095/Trojan-Downloader.Win32.Tibs.kwr-d9758ed992fbee9ef9713ace4e09b0cc93b6680a4d6c3f283e875d80aa8934b9 2013-09-08 10:45:00 ....A 14848 Virusshare.00095/Trojan-Downloader.Win32.Tibs.kwv-95b925252e1f07f0852a0b3d697e03e0626e7fbfb21d8239f23c1cad3c597c72 2013-09-08 12:12:12 ....A 11316 Virusshare.00095/Trojan-Downloader.Win32.Tibs.ld-e2266913618da1fbd56a3daad088c91d7cfef46ea6f58dcfbd9564e29d067a49 2013-09-08 11:10:14 ....A 14848 Virusshare.00095/Trojan-Downloader.Win32.Tibs.lqk-b8efade19aa057cf75ae3807572363cb96e311e521265296acc51b2a4be70ebf 2013-09-08 10:40:20 ....A 14907 Virusshare.00095/Trojan-Downloader.Win32.Tibs.oc-8ac0af83b0380596f04938f59525b5fd6c0f68bf04b38b10ed0630ac8cfd049c 2013-09-08 11:15:56 ....A 123234 Virusshare.00095/Trojan-Downloader.Win32.Tibs.pf-152fdd62f1adf7cf114deb1bea918752e88899cbf4a66eed5316d9d1f77aa029 2013-09-08 11:19:02 ....A 124258 Virusshare.00095/Trojan-Downloader.Win32.Tibs.pf-42743aaa17bce74555f9a073096359bffca75b6d59354917a7928bd7412c0ca7 2013-09-08 11:45:08 ....A 123234 Virusshare.00095/Trojan-Downloader.Win32.Tibs.pf-bda98369425e6ec099d42494aeeb6af5aa0a954932602cafdb28928b8cb9f3bb 2013-09-08 11:07:34 ....A 151552 Virusshare.00095/Trojan-Downloader.Win32.Tibs.sw-8473e3056aacff6fb4a69b208e547d09f09a8c5c038fdd4503b27c235287893c 2013-09-08 12:11:12 ....A 135168 Virusshare.00095/Trojan-Downloader.Win32.Tibs.sw-b380334ff6a8f02c9179e9d4bf5f90b86f9626da2c9b9d9f103912aadd0e00cd 2013-09-08 11:29:08 ....A 151552 Virusshare.00095/Trojan-Downloader.Win32.Tibs.sw-b3c67e092996927c872c04504a2f27295acd8dde78cc257d63b1f0484a6934dd 2013-09-08 12:06:10 ....A 135168 Virusshare.00095/Trojan-Downloader.Win32.Tibs.sx-677fa0ce35afd5d697cb895f5b01855acaf50744b4e37f036d93dd65c0259958 2013-09-08 10:43:30 ....A 135168 Virusshare.00095/Trojan-Downloader.Win32.Tibs.sx-9b419791b99828a0031ebdbde14b0866380f4ae1dab643c471734ee257a74ae5 2013-09-08 11:07:08 ....A 135168 Virusshare.00095/Trojan-Downloader.Win32.Tibs.sx-a94a4249cdac66dee529fc4e4a34743c985b6c74e07d4c884e32f79522c028e5 2013-09-08 10:32:02 ....A 135168 Virusshare.00095/Trojan-Downloader.Win32.Tibs.sx-ae3a910cba14df79a8eb6e09e7c59ae700679ec5952bbe89e87889c07410ce87 2013-09-08 11:35:34 ....A 135168 Virusshare.00095/Trojan-Downloader.Win32.Tibs.sx-b4e717776b8b0784ee497b6b5a7430e9bbb3dcff725c6414ed368449a9c60ba7 2013-09-08 11:58:46 ....A 135168 Virusshare.00095/Trojan-Downloader.Win32.Tibs.ta-a64eba065e12f3b1813257cef25fc651da00f6af9364aa829c0b0b09a6b2cfd3 2013-09-08 11:47:58 ....A 17408 Virusshare.00095/Trojan-Downloader.Win32.Tibs.un-a43189d776a2ff57464a9a5382548fda6c3d3c9c770428fa991f1b311338b967 2013-09-08 11:47:02 ....A 17872 Virusshare.00095/Trojan-Downloader.Win32.Tibs.vi-068f35df50192f8965b1590df7be1eec262a5e8db663ee6f0b20cc668184c384 2013-09-08 11:17:50 ....A 29136 Virusshare.00095/Trojan-Downloader.Win32.Tibs.yz-4ac36def1ea9c828ecc0a43c7fb5758b8df1e0fa7d899a2e300595cb6a0515e1 2013-09-08 10:50:22 ....A 19456 Virusshare.00095/Trojan-Downloader.Win32.Tintin.vjb-1b97bbc15d6d05a3e738da49d98a9984149d266540e170f3ecb49ccc56786f2a 2013-09-08 11:06:32 ....A 24064 Virusshare.00095/Trojan-Downloader.Win32.Tiny.bh-99663a80bb086328f5d1634b704d258181d2de3321857a0c5f910ff151c40cee 2013-09-08 11:51:30 ....A 4608 Virusshare.00095/Trojan-Downloader.Win32.Tiny.cd-25af49e982dbec44573bb3d3d781c5e2d4657574c2b43f9debb1a9783fcdf947 2013-09-08 12:10:28 ....A 3200 Virusshare.00095/Trojan-Downloader.Win32.Tiny.cqp-1bf522dd0f22f06a2a7a7153edea796c6da963999f86aa7820673b2c93815fc5 2013-09-08 10:56:12 ....A 3200 Virusshare.00095/Trojan-Downloader.Win32.Tiny.cqp-66b93adbd4eb6b38551d18ce41f945984349fab1b7ed3faf7b36b0c7044210bd 2013-09-08 10:25:00 ....A 3200 Virusshare.00095/Trojan-Downloader.Win32.Tiny.cqp-872095d7ee4e79e2ffd50a6094a4a99c33d4dffe77be0b63aeede8af720ba03c 2013-09-08 12:12:30 ....A 3200 Virusshare.00095/Trojan-Downloader.Win32.Tiny.cqp-d71265b51be0ae276a90c6a464bdd0f5e2eda7e7657a6170c858d16dcfd97edd 2013-09-08 11:43:00 ....A 10269 Virusshare.00095/Trojan-Downloader.Win32.Tiny.eg-840b58e2d3d003b46d37a2c100cbdd5fe0d2dc6e53cdd549a94bec62595b840f 2013-09-08 12:13:46 ....A 2560 Virusshare.00095/Trojan-Downloader.Win32.Tiny.fu-fc9956c337245ae3f0d6e6ee942ef418254caf011ff34e9a4b6aff6c47f3ec7f 2013-09-08 12:09:52 ....A 14336 Virusshare.00095/Trojan-Downloader.Win32.Tiny.rjs-832fda5d8d6512873559e4cf6197af2c7519a6be09f130aaea81c9765b7d62e4 2013-09-08 11:58:16 ....A 32768 Virusshare.00095/Trojan-Downloader.Win32.Tobor.bhk-4362d22b8cb2421d1e48b4d6d98ff3d2812bd0a7d7055c3dbc533215a590c7c5 2013-09-08 11:12:50 ....A 98597 Virusshare.00095/Trojan-Downloader.Win32.Tobor.bhk-666dab73ae13bab118b38570b0774161bb3770c396f053d43e51ecdf16831788 2013-09-08 10:40:24 ....A 813568 Virusshare.00095/Trojan-Downloader.Win32.Tobor.qgq-fadc9c86100406e44f2c436c3786eb2263310e143386dc6f2a14f826662328f2 2013-09-08 11:31:06 ....A 547328 Virusshare.00095/Trojan-Downloader.Win32.Tobor.qin-848f69543c5d353c642df72042337ca54ddf4b18c3dd8e5113c568ceef641188 2013-09-08 11:01:50 ....A 335874 Virusshare.00095/Trojan-Downloader.Win32.Tolsty.bp-14b6b453a08a14292d96040ba9a107e17d9a515df1ec71b1bee5da4117271867 2013-09-08 11:28:26 ....A 78333 Virusshare.00095/Trojan-Downloader.Win32.Tolsty.bp-91433b316b4e3940537c8c22551474e55826e5dd31cc05e8a94442b8f8faac96 2013-09-08 12:01:00 ....A 84225 Virusshare.00095/Trojan-Downloader.Win32.Tolsty.bp-c0b819693e7a7f73d6adae034236d1ec14ece7405b16891c6025ebb2b0a5c190 2013-09-08 11:17:54 ....A 147780 Virusshare.00095/Trojan-Downloader.Win32.Tolsty.bp-f896dbd5b3910f49b592c1dde413905000e7e0dfb94e78c1b928bfad6e62f9dd 2013-09-08 11:10:52 ....A 22784 Virusshare.00095/Trojan-Downloader.Win32.Trad.cik-61bdf7bab77e2b185e12d739823a395587e9109a39241b6525b293f616731ace 2013-09-08 11:21:26 ....A 22784 Virusshare.00095/Trojan-Downloader.Win32.Trad.cik-ace69bd1a2effb896aa8777f39797636745ea0a109ee732179a0c698d7038fc4 2013-09-08 11:56:28 ....A 21632 Virusshare.00095/Trojan-Downloader.Win32.Trad.cik-b44f6fc901256fdf96c85be37c53a8562fb7c6f60f1857bfe1686167f1bc8568 2013-09-08 11:17:16 ....A 78848 Virusshare.00095/Trojan-Downloader.Win32.Turk.a-5f3db3398b657fe827eabff58200d4bd9bbc424c8814b5083db275afd7de9319 2013-09-08 10:32:54 ....A 6602756 Virusshare.00095/Trojan-Downloader.Win32.Upatre.enwo-d495b3e08a0e37f21febf7525a2ad58cbd9f3b39b0f4a40bd9d26573322e4091 2013-09-08 11:18:10 ....A 533589 Virusshare.00095/Trojan-Downloader.Win32.Upatre.fqdt-96186a6b4690b7f105a5fa70664ebbf5c960e89de90fee5705f2cc8ab41b3ca4 2013-09-08 11:11:52 ....A 258793 Virusshare.00095/Trojan-Downloader.Win32.Upatre.frqg-499c60137ad1600e3bb9640980a708ccdf458d8abbe79a9446473e82beb321a5 2013-09-08 11:40:24 ....A 79151 Virusshare.00095/Trojan-Downloader.Win32.Upatre.fyti-cc0e263cb112a1e05fe439a8a8d4ef5cb241e4e04d7fb77bb337baa5f7e1b0b5 2013-09-08 11:13:52 ....A 700928 Virusshare.00095/Trojan-Downloader.Win32.Upatre.gjon-ae7c43d2b138682cbad0840380d01479b0039ee4f80fc9390b882757dff581d5 2013-09-08 11:22:16 ....A 650752 Virusshare.00095/Trojan-Downloader.Win32.Upatre.gjro-e650aae17794a72773b8a1688c3e26fa19cdf94cd605709c0f12e08e1ed883db 2013-09-08 11:01:14 ....A 33577 Virusshare.00095/Trojan-Downloader.Win32.Upatre.gjtq-1bfd0d07c203c377ca8b7a6a8a84dcdb9ebebf41eaed0f20de9d768ecefb4a1b 2013-09-08 10:38:42 ....A 96137 Virusshare.00095/Trojan-Downloader.Win32.Upatre.gjtq-29ead7a00a7a61b2b8f4b36da3f9822a9de066754017642276c65f64ba7774ca 2013-09-08 11:24:32 ....A 23009 Virusshare.00095/Trojan-Downloader.Win32.Upatre.gjtq-e71b7b92332510e22cd1fc590a8bf748bfb0ef497800a2a51c2a4431ea94349b 2013-09-08 12:08:20 ....A 19968 Virusshare.00095/Trojan-Downloader.Win32.VB.aaid-d909a6b2b9411723268da87e94d6859c8b088f450a3b32d0bf418320a4d5f865 2013-09-08 11:12:10 ....A 73728 Virusshare.00095/Trojan-Downloader.Win32.VB.aaid-fa362786aef8bd1ffccc41fb1305078565165bd68f0f101a47dfdb40430aab7d 2013-09-08 11:19:02 ....A 186519 Virusshare.00095/Trojan-Downloader.Win32.VB.abaj-2cea28cfeba02a76cd89af3c6e0eaca45de24b3b1e5a34ae10b314d8378cf4e3 2013-09-08 11:27:22 ....A 67609 Virusshare.00095/Trojan-Downloader.Win32.VB.abbl-b240b148b57cfe974207a070e92929b7722328f7bd13f109bf488abb0f5149b0 2013-09-08 11:15:30 ....A 67609 Virusshare.00095/Trojan-Downloader.Win32.VB.abbl-c19ddc514fa644730a97cfc0000091808266ab9bacebacd47a9b0ea367b58076 2013-09-08 11:43:10 ....A 110592 Virusshare.00095/Trojan-Downloader.Win32.VB.abeq-44869a2e05a089ae963c1266ca9494d897e6c6c24e361ede3febb9c11b3f3789 2013-09-08 10:28:00 ....A 110592 Virusshare.00095/Trojan-Downloader.Win32.VB.abeq-52222056f277e73e5058f0768862bae4f30441c727973fb50f8f9be8e9ca32e9 2013-09-08 12:11:14 ....A 110592 Virusshare.00095/Trojan-Downloader.Win32.VB.abeq-e3ccad0bb7dc8fc1351c729b9cf0daaee5750fd2557d9d35970aa460c0cd2276 2013-09-08 11:59:18 ....A 65568 Virusshare.00095/Trojan-Downloader.Win32.VB.acda-40a494829132055aa9476e851981d89b966a5de708971f561bd4e934bbdb2555 2013-09-08 10:53:14 ....A 65568 Virusshare.00095/Trojan-Downloader.Win32.VB.acda-58a3cd4dfa1c94054f2dac1dfc935cda6dbf10d7b1d77af816af40c5fece75ff 2013-09-08 11:37:34 ....A 65600 Virusshare.00095/Trojan-Downloader.Win32.VB.acda-67a69dcc1a14eb68a01dafd0e92c35114c9b396941db8a41756160b9208b8b86 2013-09-08 11:29:32 ....A 65568 Virusshare.00095/Trojan-Downloader.Win32.VB.acda-81fa6b30e1af835284b4d29000a9cb9732d00b51f86ecead5b72b169cd68b057 2013-09-08 11:57:22 ....A 73760 Virusshare.00095/Trojan-Downloader.Win32.VB.acda-8fc9fc92adf9177e75a4f53e498e2ef65a1ca596f65a5a600be6e4e3839b93ac 2013-09-08 12:08:48 ....A 65568 Virusshare.00095/Trojan-Downloader.Win32.VB.acda-e4b10b02b0a20e06ee23d14bd62f78a5e9b12ee179461c20f9e7ca63bc647ca3 2013-09-08 11:33:38 ....A 135200 Virusshare.00095/Trojan-Downloader.Win32.VB.acda-efa536688e6acad5bf4cb8ce9294e20ce7777b09bcbf85a5575c6bf1806be848 2013-09-08 10:45:00 ....A 454656 Virusshare.00095/Trojan-Downloader.Win32.VB.acka-5536247f394b6868c87007a996b2019d31d3edcf98d47620e163a0a104d4c527 2013-09-08 10:23:42 ....A 30720 Virusshare.00095/Trojan-Downloader.Win32.VB.acka-581253c6936e75c655a3391ad2eda58fd213cdb6c0d6a4751db6ff392f004275 2013-09-08 11:15:44 ....A 53248 Virusshare.00095/Trojan-Downloader.Win32.VB.adbm-e8e2cd0d30ee5b6747575c322c1e31b6aca2c9a6704f6667c13df777868f9bc7 2013-09-08 11:13:24 ....A 150016 Virusshare.00095/Trojan-Downloader.Win32.VB.adbp-2a125252abb440b07010aec2422c194ced183ad93373244d3cc79f74a34a91b6 2013-09-08 12:03:28 ....A 34816 Virusshare.00095/Trojan-Downloader.Win32.VB.adbp-7cb7a1d968fa87293213fffe6124a2c1bb2104a80edc9f7e0ad4482c7f7c6a16 2013-09-08 10:47:58 ....A 34816 Virusshare.00095/Trojan-Downloader.Win32.VB.adbp-d90156bd08093053bb81875622a1a314079398ec8e549b3814d820c7e63e06d8 2013-09-08 11:15:16 ....A 148494 Virusshare.00095/Trojan-Downloader.Win32.VB.aeuq-8915d0db779d17b0822bcf8d93a14ce07221dde1be5ab9ce369066c9f7cbb186 2013-09-08 11:44:04 ....A 49192 Virusshare.00095/Trojan-Downloader.Win32.VB.aexw-2d8d40a9c98a777312d4a1eb084c55393ab6f30c9211915097c4b14aa7af37b1 2013-09-08 11:43:42 ....A 163840 Virusshare.00095/Trojan-Downloader.Win32.VB.afan-8d56fe2ced22d3c11dbea683c57e44e030baa07d5c09aa0d4fe1dfcb15f8a6dc 2013-09-08 10:36:08 ....A 124131 Virusshare.00095/Trojan-Downloader.Win32.VB.afhd-90e36e6a085059ff4af17aa0768194cfe868572f9c71c4fe9f4936cb2f5a9078 2013-09-08 11:45:38 ....A 23837 Virusshare.00095/Trojan-Downloader.Win32.VB.afhd-a26595014c4cd5d38c75f26cfcbbe25b453090579fcb27bb3a72d6b7a7ba2445 2013-09-08 11:41:26 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.VB.afml-fc0873ab926ca073ae5645a50adab47b9c84920ffa5b503a008e0172c7d452a1 2013-09-08 10:38:30 ....A 37888 Virusshare.00095/Trojan-Downloader.Win32.VB.aghb-8dae52887161d332b4ad712e3defc32cde4919f6800c6b6290bf56e77978f2f8 2013-09-08 11:49:42 ....A 25664 Virusshare.00095/Trojan-Downloader.Win32.VB.agrf-775ce5391428b828eb2e73df1f05f5f61fa874a5003ed2107a6259460b15ecce 2013-09-08 11:42:58 ....A 118784 Virusshare.00095/Trojan-Downloader.Win32.VB.agrt-661330d15b52c0fb626b68af1246e8b27f400c87f5baf335f14be3d997d4ff5d 2013-09-08 10:47:16 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.ahjx-8eaaffb04fd27a02d309945c73842f2a5c142f47ed32e27ce4b4d1530553bcbb 2013-09-08 11:40:14 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.ahjx-9a96aba3e6b3fed4747ae12542fefee4d4c00d9afea46af5e28de0ffb00ec81f 2013-09-08 10:40:00 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.ahjx-9b14cd9c80bab3110f93997db12e1872ff9a5a9ea133116a2eb631e1d28694b7 2013-09-08 11:00:30 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.ahjx-a54a9185911177f1652c663366e253f8dc22f57fec5aa34f822c545796c76511 2013-09-08 11:21:50 ....A 2599072 Virusshare.00095/Trojan-Downloader.Win32.VB.ahna-d1adeabe2556b47f55b4d6afc6f456749e7f934ce965a9ce3c2681aaa15eee29 2013-09-08 12:13:56 ....A 982468 Virusshare.00095/Trojan-Downloader.Win32.VB.ahwj-983bd498f5ef1d904c44ae029130050482729a0dda54091a9ad12657c852f261 2013-09-08 11:44:16 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.aibn-f3c94ab0fa1a4fe01976ae24b592d9cc1151a69c89b373fd5e5b8433dbf8f3cf 2013-09-08 10:29:28 ....A 127812 Virusshare.00095/Trojan-Downloader.Win32.VB.aibs-aedd8722921aad405f2f9b62f855ac232e17b9e72f77db25ec08706f86a6fdaf 2013-09-08 11:18:18 ....A 36864 Virusshare.00095/Trojan-Downloader.Win32.VB.aigy-807ea6190f826a8b95ea970a308ac57e77ff93f423aa18571e6e2a362e18a2e4 2013-09-08 10:29:56 ....A 481280 Virusshare.00095/Trojan-Downloader.Win32.VB.aiju-d0d7cb6fdd61e5e59115dc2058cf64627b59102088c2636834ee0a1b98d40e84 2013-09-08 11:49:48 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.VB.aikc-3e83929517c513059339e8c9a5c053951352c1b30e64466d70679093a74fbbd0 2013-09-08 12:01:38 ....A 47271 Virusshare.00095/Trojan-Downloader.Win32.VB.aikc-4316cede05c9f49e4d55db68c83208a4c3b2769f3c28f2d64bf0e83c65b55224 2013-09-08 10:42:26 ....A 31870 Virusshare.00095/Trojan-Downloader.Win32.VB.aikc-86d77abf2d7d145c73e46f183d7793c66f0958e448316e207e3b64adc0ea3885 2013-09-08 11:41:32 ....A 41671 Virusshare.00095/Trojan-Downloader.Win32.VB.aikc-d0711421f585454b1bfeb4eb196ccb53a9996d9c2b3d2f4999ca9c513695c943 2013-09-08 10:56:00 ....A 243232 Virusshare.00095/Trojan-Downloader.Win32.VB.aila-86e93fa27cb473340a6deebdbf9e4274fd7da9d031c435570b56b9caf553d140 2013-09-08 10:41:42 ....A 99177 Virusshare.00095/Trojan-Downloader.Win32.VB.aimv-98096e1d81039edcaa355d964f0250deb344993bb95de4e691fe41f771bcc5f9 2013-09-08 11:54:24 ....A 57344 Virusshare.00095/Trojan-Downloader.Win32.VB.aipl-40fc967e40c043688e9dc7206989eea3f99bad6322a82ec8de5f45dae6647a80 2013-09-08 10:42:54 ....A 65536 Virusshare.00095/Trojan-Downloader.Win32.VB.aixu-d3db5623bb8b4ce9344253f79af7cb603de2ba50be5d8276a716ffb7a45e9662 2013-09-08 11:06:18 ....A 391827 Virusshare.00095/Trojan-Downloader.Win32.VB.ajgz-2957967d3ab5ea1388a1e8902eb48c9507537c33bd87b75cb64904d44f3bc479 2013-09-08 11:44:22 ....A 49152 Virusshare.00095/Trojan-Downloader.Win32.VB.ajsf-ebcbaf02389a6be2ee850eae05b20f0da30702ef3018531a7cd80b99049aecbf 2013-09-08 10:38:08 ....A 435368 Virusshare.00095/Trojan-Downloader.Win32.VB.akfo-366ccfc9f329dd6ebe5ea0b7d898a857dc1b2d2cdaff5fa1ac4bd8e32c11aad0 2013-09-08 11:12:32 ....A 57483 Virusshare.00095/Trojan-Downloader.Win32.VB.akgb-77d9e40a54a40f5322e7bcb60b684266903ea50a543df3ca819c3f60f2cecc6d 2013-09-08 11:36:58 ....A 1439430 Virusshare.00095/Trojan-Downloader.Win32.VB.akk-0416323d6fba0af913dd6c6aa03b1bad001063c52edad246e821701897aac7b2 2013-09-08 12:14:22 ....A 174174 Virusshare.00095/Trojan-Downloader.Win32.VB.akoz-4d4cfb483cb403705f7805aa5885aedf26dfc450e9b9b7386a9c0f4054650ca6 2013-09-08 10:48:40 ....A 49265 Virusshare.00095/Trojan-Downloader.Win32.VB.altx-fa98540b70be9aa63ca91169d0fb751afb4bcd5a5b2c2323cb5a77f0426c6638 2013-09-08 10:54:32 ....A 57344 Virusshare.00095/Trojan-Downloader.Win32.VB.amaz-f4a5a5bac554858dbf58202edd2deffd8bf700b977b1dc33b4b4986b70b23253 2013-09-08 10:52:22 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.anha-7b11f41f03a543c1ebfca325984ca7c6b8305c0a41a6b63b303bdaf631559310 2013-09-08 11:02:28 ....A 34671 Virusshare.00095/Trojan-Downloader.Win32.VB.anub-de3b98d8ba63dd43cc27f0bfc4062e38f046b386e6a95acc135c2d9a93ac472b 2013-09-08 11:57:12 ....A 35840 Virusshare.00095/Trojan-Downloader.Win32.VB.aoe-b863f0d6f2eae8c67f3bde40e07654bd8c870c6810a5d322c9699b0051257378 2013-09-08 11:04:36 ....A 125440 Virusshare.00095/Trojan-Downloader.Win32.VB.aohd-290b3e8e1eb7b4b0c0af5a41689e8c337e71048083c8aab1133f906a03466998 2013-09-08 12:09:30 ....A 55296 Virusshare.00095/Trojan-Downloader.Win32.VB.aoud-833bf72be5e9f970fc27e911d74037f23ab3f8b2d0b4e47883a359ce9c95bc8a 2013-09-08 11:47:50 ....A 49152 Virusshare.00095/Trojan-Downloader.Win32.VB.aows-ca9c4ddf11b19749fc818bcbba46eca2533156e55aa5fd58f70c17be38f10459 2013-09-08 11:56:36 ....A 14659 Virusshare.00095/Trojan-Downloader.Win32.VB.aozn-ab0dc5c75164878912480247878b512324818480cbfb3a85c6521ebf9e5badf3 2013-09-08 12:07:16 ....A 100534 Virusshare.00095/Trojan-Downloader.Win32.VB.aprv-a9d4ac016418ea2345469621e6640401bd46a4ceacf2eafb1c9ee73d151425f1 2013-09-08 11:15:56 ....A 43008 Virusshare.00095/Trojan-Downloader.Win32.VB.apy-758b78f7c749b3d06f296bce046797829e3f8e2ac7c14dc2acf83134a8671895 2013-09-08 10:29:56 ....A 875702 Virusshare.00095/Trojan-Downloader.Win32.VB.aqnm-8d9fc83f5761d3df07d8077b0d4b72e5400c5c56fac510d2a2503ac8b079cf27 2013-09-08 11:30:06 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.aqof-5312fd9fe70bdf7237cc8950ee8ef756eb07e56463bcbaca2a6ca3d58978ef55 2013-09-08 11:37:20 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.aqof-900fc4a4b8b3972e22ed6045156218108e7baaf04b10683454c961d5a79a1d73 2013-09-08 11:44:54 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.aqpg-a0179974479194eda89a49774e42adc405f145a9fbba936aea15420c752b5a93 2013-09-08 11:13:46 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-1443461fa2fc94b55126d4d8c8f5ad5e1cc37d90fcd93c6e1b99ad3e27134d1e 2013-09-08 11:15:12 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-15415da099a78c9cb832975a575b4b0add6feb9b0b82019c14614fcdac3150d8 2013-09-08 11:23:08 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-24592af7a2d79795a1c04ca52084c6c7f93d662b8d92674ab4b491a92f5106f8 2013-09-08 11:57:18 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-2465435f1acda810fff5d50a6c83c7afd0428e9fa8af484a39257f058b31b426 2013-09-08 11:11:34 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-338d1df3004a35993b26b02ebc399dd163294fed307efecfb3cbe040e827322f 2013-09-08 12:07:38 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-432ac73a3ab10648c3a7d6cbe2f901ffb796a8c378ee4f0e00fd7493b9d4ed8d 2013-09-08 11:20:56 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-61bb52f76bdfa3975306d701086bec159e33ed4244bc89ecc810371643bf05b3 2013-09-08 11:40:24 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-73a48a3598696319891280617d2589f5d5ee5a8d5e94b863aa38650615eb1233 2013-09-08 12:09:44 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-74941f003bfd49ef6a21432e6b6c94cacf70566c9f3cf632309c0fd0649ff533 2013-09-08 11:27:10 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-74fe664f89b1cc0e2a94b0f9d05506dbe81bd7f128a64cd711b0fc36fa18dbca 2013-09-08 11:07:54 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-74ffa33caa0001cbee578849f18eed705f9297a13776624005fcea8ed39d6826 2013-09-08 11:59:08 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-772ead45648aebe71e829f67d2aed5908d05b8452d48b21e889893197dc61b0f 2013-09-08 11:40:58 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-7816f2d1ff4f02984e61deeff09163fa11e8779ba215d00e5b31784928b9dd43 2013-09-08 11:28:30 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-786ff83a9d101cbb5f2c5f46ab751ac33a7aa77f987f3a8c0a9d185cdfdc631e 2013-09-08 11:59:02 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-807b3a20dda7b61e9e065c46b310dc597922ae24800737e25ce14646a9481506 2013-09-08 12:07:34 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-81c985897c35e1072488feb0a01efa4533619c7e6edb844281d21b74f9bb037b 2013-09-08 11:18:26 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-832310a9eaa46dfa6637cad1d2649c45f412dd08c71425bad4b8595d435512c7 2013-09-08 11:10:14 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-84f08b38aea1d582dfab419d8cb64e5edda0712eba39c8e160c217ebc9bae2c8 2013-09-08 11:10:08 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-8551a18ed9175ca1a05fc30c12e6304aa0bc6bf9515f4efd1ff874dff6d871ae 2013-09-08 11:09:46 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-869165649a44ce15ab90698107ee05f8fb0cc99f66d572ce40b17e6403c7db63 2013-09-08 11:54:42 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-8847ebbab908a044b240527869551ffffb98ed2e5e681f6d9b7ff8b486a721bf 2013-09-08 11:59:08 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-885f1c1db965c11d94740490042f51da6fe1a072b7139c90db02583438743978 2013-09-08 11:14:50 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-887638c8cbc6d8f3d089b512aeca808588bb582fe8e02ec7a971c9c082c3b85a 2013-09-08 12:12:34 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-88da1bf1f54d8aa25c49f0be0d05392354b8c5be6288e4029c2685bf95814650 2013-09-08 11:50:02 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-89d63447f2f598220832971c73a75e39c6eb1a348ff6645ba4fb0b44d044abca 2013-09-08 12:07:38 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-902862192ae4f911dd28a51f03d95e2f66fce3aa54eb75185e1155ad4de9e58a 2013-09-08 11:31:20 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-9085afb6cd0be7e0e36fa0bf659e2fa5e2a62610594779e2aec4711de584c083 2013-09-08 11:31:26 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-915619858f3d30e46bbde383f039d738a97f9641ca5f171f45a538be43a86b6c 2013-09-08 11:10:14 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-93067f7db4358485c9a6411c619236ff5282b9d2d3ce6d961c4913c452d14cc8 2013-09-08 11:00:30 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-9337d50ee88b31079d96a0be4128ec14348a5a1b38b8b26918da3da7db69da64 2013-09-08 11:02:56 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-94c3121df16ae42f49f2dc96f1744602c64463fb214faf8d8d572f574b3b9dc5 2013-09-08 11:28:32 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-96ef9a6814c8676780424f13861cdbb6ec917bd640a5cb1f212f3a1aff1b3be6 2013-09-08 12:03:32 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-97a0fc3f751b90d0faafd9f4627af04e59a9134da8e8916adf6d0c0d791491d2 2013-09-08 11:09:00 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-9892b62e8f19b6d06027f14431b2e8e2db058c62fb234a580a8fecd7d86025e0 2013-09-08 11:49:08 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-98a5d6776fce41c6b9398c365d3934b436db415e61157d936737cd5a581d8b80 2013-09-08 10:28:20 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-98d3241e991b9ff9638a9fe003a1f8e1d253998fc690fb016a0c717e5c5e13b0 2013-09-08 11:22:56 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-996e91cd323f93b28349a053d739e4b136f04401380694da182620798a416e06 2013-09-08 11:37:28 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-a09eaf9347a612ec64f700ad47057a573261e34925b889718df54f4cf7fe130a 2013-09-08 11:27:16 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-a0fe2b2ca74dfe13c01c5a0b0880f235a218880ae885ac0c04e66d34b70996f6 2013-09-08 11:31:22 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-a17dd4d018d768ba265760cb4002b06114693990cee297b86fcfa105567cb51c 2013-09-08 11:22:58 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-a1aee74c61dff5ae69ffaaaa2a153e5bb445fc6db822baf7cee4bb2c283a78a3 2013-09-08 11:19:14 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-a1e58cc1dd75e883e155e4873aa17661c3ad32b8653ae561f91142f667eb1c4b 2013-09-08 11:27:14 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-a2121e7e4a7ea78400e65fbe0114f0102faf51ada411a9948559f6c0fa069881 2013-09-08 12:04:56 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-a21cb635cbb2155d2fa1c36c98227169b806575e7b34076e9b4bc9ecc4b83c15 2013-09-08 11:23:10 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-a3d345f74679cd2886af82dab37fe09865217cc2ab2749e1074d42f1bda2aee5 2013-09-08 11:27:12 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-a4d560a8c78e384ef71d330acdf864f7820256392ef5bfd6287a84cc06ddb1ef 2013-09-08 11:27:18 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-a535e8e9ff2094ae558aadaed8a603ddc960c62a4c3b5bcd1234d8af4945eb3d 2013-09-08 12:12:16 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-a5df075b6faf2ab13b92e6ef9de2226cdff2bfe128679800ff9da256acbc7c74 2013-09-08 11:18:24 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-a6cb30e46d3e40b6760529633921cfa318a5c78c1a31442d8fd193c1ce11ba8d 2013-09-08 11:07:42 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-a6e7fc7407aceba58ba297cecc472cfa3a0b43140d4d417885eb68cd0a5a0436 2013-09-08 11:41:06 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-a75a6d1aa4770350f389e7111c6d6ae35662c4caebe8aa747e7364e3b55930b8 2013-09-08 12:07:34 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-a772bedde8debcd8bbb10f404ed9d9013b1e577d9fa8892b6b969d3ffae383d4 2013-09-08 11:49:56 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-a787b3a49bc8f00f6e15201e6c86529dc0cc0cbef6b94d98eddd7a0f894edd37 2013-09-08 11:00:34 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-a827aab0785d954e8b7126384b930bcfd022691e350b97441eeecffbd060ed15 2013-09-08 11:20:40 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-abd1f53390b3dcf1f554e6263d40611f3bf7c4f6a4183e2a652fec53b967a2ed 2013-09-08 12:13:28 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-abd35805aa404b86f578e83fecb74483bc98046c704999464b49c74500dcd920 2013-09-08 10:38:24 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-ad1bcb53e49f8997937757edbf67cac8f1dd2be431ca0cbff9238ec00d5a5580 2013-09-08 11:45:42 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-ad1e9532f26fb9ad438f1335f68327c771fd1535a7c34258e6b21fa2a86082e8 2013-09-08 11:50:00 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-b0b90330b8ac2d248ba26d7d2260dc00b938f504d146584cfb87983e2572e167 2013-09-08 11:59:06 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-b11697aa136ceb9afb72d18b1cd5c093a7cc56ce4750dab52ec252b858f319a7 2013-09-08 11:31:02 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-b1c12ab06aeaa7d7373580a82391f8559ee23bb07265512b7a89f68bbdbb1a50 2013-09-08 12:10:38 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-b39f34c247f1f88d8c81719d05dee33b21dbb5600e1b7d033449619c3c04306b 2013-09-08 12:07:34 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-b42ed7a21e54c4502363ed0597f1c227acc9b453954f28e55f80cdba4c545d12 2013-09-08 11:50:08 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-b48c02a051a33be14935ffb9fc2ff4fea8aece9283480cdf7e8227870c936892 2013-09-08 11:27:14 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-b83ddf2d7a133ac3070fcf0167b889647d0b0aacd1fc907d0ceb87b5cc91fd54 2013-09-08 11:18:38 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-b85586143c4bab31e20620609a45dbdf0571a3acc99085b1588ad02fa8586413 2013-09-08 11:14:14 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-b8d5c7814797212d89fbb5da5467c185d26a31f512e6fec37d2b4959d928c513 2013-09-08 10:41:24 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-ba8fd1fec71a47bec1a00befbcaa1ff73cfd7e322ce83c4536a8c46f5affdea0 2013-09-08 11:27:00 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-baa6abe1b45963d1d975d6e75181e84358bf1398fb72fce2bf0690bd69e474e4 2013-09-08 11:39:10 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-bb6acff565b6c8238a085e6fc5b01a98147e6309d736c8b141a1bcca9894c5ab 2013-09-08 12:07:40 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-bbec3db3ea4aca7eac60eeb9bef731d4f816e7a737ede4b880a2370366a86dcc 2013-09-08 10:28:26 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-bfd02aa70bfcd4f9f7d34d8cd2896ecbae2a352f4cf049b1b8ac5350c244089d 2013-09-08 11:45:36 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-c09314c939d0cbd3d20419e256a0dd6b069b0c9aae6d3df3da2460929fa9d380 2013-09-08 11:27:24 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-c2716c37db3264e7b0d784d945feb6bcd10b053e528c712dc5a521837caeb78e 2013-09-08 12:12:14 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-c2f2562ca033db8fb63dd96a2cbef6e2c36160d6f7c41725be31a66334efa15a 2013-09-08 10:37:56 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-c3a717ffa21278e761b4776ec3b80c6a9a446843c700e0c0cc0c5d17123492ab 2013-09-08 11:27:14 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-c46dab4ab457e7fcbe7e32d7535d9127a4d47e139cc752dc8d4cfdf3ae3cbe2a 2013-09-08 11:43:12 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-c480fbac81b9a5496b9ebba8cb71ce150bef3ea27fc5f939e49bca29672ff778 2013-09-08 11:12:50 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-c634f561351464d54894f1dfd3fa2b60967b4a7ff88680d302c025d22a95e112 2013-09-08 11:58:06 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-c6fc07b75a1003e679256745b80ff4e3b206b9cda8bd2ed3561b33c42285aa07 2013-09-08 11:27:16 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-c75fe9f913f54dbd6757aeca63aec187df3eaac20c1e8aae79afdd397617194d 2013-09-08 11:27:44 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-c77f3dc70e8a2bcc46143017081da8bf3f8b1635900e8d04dddbbea68394be66 2013-09-08 12:11:46 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-c94b741fd37ebe6179518aa59715941dac0b4cfb317bb246a322f90f2367cd5c 2013-09-08 11:10:30 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-ca2de7fabc4905eadc4faabcbe87e1e07c06386926648e89aac63b9eba21e2ed 2013-09-08 12:12:10 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-ca807db804bd4c9fe5714b138e924837aed13cea2c570929dbe90521a25ec01c 2013-09-08 12:07:36 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-cc3344a786ac8c56b8e70c20248755d01be97aa32e12136ed1bb5772739196eb 2013-09-08 11:49:46 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-ccec1a011e9fda6680be2b4fb71e8b47850e1272ba037b5b81097cf4ef88cacf 2013-09-08 11:58:46 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-cf9c46200e8073f8e7fbc134ca2b9e96d78253aa9c3f33ae9abccab54327f663 2013-09-08 11:10:04 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-d075e54a22980560a472d92359e238ebae223de936c29eb3aa5b9b56e3f72f8d 2013-09-08 11:31:20 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-d07a6d3a4d7b3cb8299a536deb6dec3fd1e8cc7fd8024bff8435cf2933f16784 2013-09-08 11:31:22 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aque-d0f6db4d58e27273c65bfe737e0df88103c821a22d6d9730a6b1ae9aaa9e7302 2013-09-08 11:13:36 ....A 32768 Virusshare.00095/Trojan-Downloader.Win32.VB.aquu-530c226cefc38d34e284e405539fb3f218a55553704637b8168ea29075ba3cc6 2013-09-08 11:33:10 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.aqvm-236d4ba81d89907f47bccbbff5e7fc606b089682e7fd0a6f18623e4e85a6a9b2 2013-09-08 12:08:58 ....A 32768 Virusshare.00095/Trojan-Downloader.Win32.VB.arac-75ee7161493ad837ecb5b1d29d6c623c8a834abe6cc693831a521b0eedf5193b 2013-09-08 11:09:12 ....A 32768 Virusshare.00095/Trojan-Downloader.Win32.VB.arac-94805d381bfe8133c11e65563ada7b4b634f2adf0d1105a36e339491a9fdde7b 2013-09-08 11:45:10 ....A 32768 Virusshare.00095/Trojan-Downloader.Win32.VB.arac-bda89c8b311285f37fb504ea12e2a072919fabd486ac0e270f3fbbd96a60706a 2013-09-08 12:09:40 ....A 32768 Virusshare.00095/Trojan-Downloader.Win32.VB.araw-0ae649cb974c81a6232c307ed097628352fa54cd9e6f4e08aff99a02bfcde35b 2013-09-08 11:42:28 ....A 32768 Virusshare.00095/Trojan-Downloader.Win32.VB.araw-a5c98e2ec328308e7acbbe424f63b448596281677d9984ca211234ea9fcb54e1 2013-09-08 12:11:06 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.arci-879a8eb1bf5387a271ad89a6e1df9e515f7df5fff861117d046f3545a7927ac6 2013-09-08 12:17:20 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.arco-5347292f4942584987021f5c7a8377b533c4ec1edb91848964487e30f621f109 2013-09-08 11:12:38 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.arco-9581a82143b0d11147710ce236b40abc5d9d0217568b6886018c36b5b5f3b00e 2013-09-08 11:11:04 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.arco-c316f6843ddb6d81bab3e500a6514f009094fa4e2fee1303a3b4f0d4a6a6bf2b 2013-09-08 10:56:06 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.arcp-754a1cbc22a2a7777d70d3b72433748d64885deb046d1fd6381443134ca4ee25 2013-09-08 11:57:32 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.arcp-81a451ee49510e280763f488067c1e8a773764052425c1b85eb2c1b7d777ab02 2013-09-08 11:00:38 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.arcp-a0b0abcf8bf0c8cd217587be4b4b5806c83e9065e07ed8c22d51e4a78997bf35 2013-09-08 12:05:48 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.arcp-b81022bde07d2ed5c78a569116d5ede8dc14aad559c9128429b761a40a63279d 2013-09-08 11:11:54 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.arcx-944c8c7337cffdb78f986b08b98abb4a213e4aed16102a04eedc6d2b9343a905 2013-09-08 11:57:06 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.arcx-b3491a1255868161eb9ab5de4f061c0bf8830db389dda4320bed7e5ce08815cc 2013-09-08 11:51:12 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.ardu-251e3b00147d4215f0ea22572609ee93ecf5522c0e4a3abeb4c2edadfac57023 2013-09-08 12:00:24 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.ardu-96e37758f413a0c4e5be5aa6fdc9d67d224d7856c826e6da17ef1696dee9423e 2013-09-08 11:08:04 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.ardu-ac7dfceae5be877dbf878a1785633c2c9e905981ac5609868984444adc9f5c47 2013-09-08 10:55:42 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.ardu-bd4a9e69d2cb5653f18c645162f1a3ff8afd4f0a24a8d903fa0f5efb6156f1f4 2013-09-08 12:16:50 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.ardu-c4892e8d617aecf76a79b938c5a69507ba8a00a6c8baae3ae33da06bad4c0193 2013-09-08 11:28:58 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.ardu-cc2c29414a2dfddcebf8effd8e1947c78631403f2c71f6e04b10d515d4a77206 2013-09-08 10:32:38 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.ardw-88df9a3291e0c7ea6f029b43d5abe4172e58cba83ba848ed9242c59b6d9e355f 2013-09-08 11:48:38 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.ardw-917f465498160bbec5cc60463cdd5032b176ac08526efd6ac6ac10bfad629e4a 2013-09-08 11:52:24 ....A 20570 Virusshare.00095/Trojan-Downloader.Win32.VB.are-f959325113a8595304dd1102955c870f5d00bc4c07917a96f5704f67235ea555 2013-09-08 10:24:54 ....A 36864 Virusshare.00095/Trojan-Downloader.Win32.VB.are-faf8dfc7800d8f2427e30e3f2911eb001bda5bea5c9309d775f1e0dfc4756e1a 2013-09-08 11:30:38 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aret-7496228f9f70bd1eb0c1965e8592f64cb34bcf2618d26f60f22f65fc5dae6e35 2013-09-08 11:03:08 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aret-aea83fa22716784fc56c30a964d00792da031c6f6c325bb92a3747d3b83e8ad3 2013-09-08 12:05:06 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.ascc-3c765301ded6214352f3fd4418954b2f0ca24e19e514527c88bafd070c42eaa0 2013-09-08 10:47:38 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.ascc-825830f4ca62ba3b11777efeaf5b7d408095bf298c35e40ecfda95c8c4d168b1 2013-09-08 11:12:06 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.ascc-82c45fba18837f591ae41da667c3a450bf718131dd53d4397b694e45090f149e 2013-09-08 11:10:38 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.ascc-a0c55af995c6adbe13151b89fafad1498fc7cc6d23109677f19407f316d6ceb6 2013-09-08 11:03:28 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.ascc-b0edb2cffeffb0b7ca79159aebfee46d3c11980ae26bee1d417f375905f9101e 2013-09-08 11:35:00 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.ascc-c1e1191cac07a92832d94b71483610df7b8ac40f92f9bffa99f49b85b931cc09 2013-09-08 11:06:12 ....A 49152 Virusshare.00095/Trojan-Downloader.Win32.VB.asmo-baeb6c8ccd72079c799a3b01e8d9057c190f83ec91cef73ca70e44a7448ee803 2013-09-08 11:19:08 ....A 61440 Virusshare.00095/Trojan-Downloader.Win32.VB.asyi-b5e132e6cda2dfc1655ccd285c2eb1915f93d20e13e54f88db39872e6e640dd9 2013-09-08 12:09:38 ....A 81920 Virusshare.00095/Trojan-Downloader.Win32.VB.auag-86cac487a38d2650b1d4a3405676ec628daf19b3d0de5fd2cae9a451bcb30113 2013-09-08 10:44:50 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.VB.auka-86f73b08121b5e2deaebe4d203a4ac114eda8e6a57214c21879672d173c92560 2013-09-08 11:39:10 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.VB.auka-881783ed0fcff4710979b7f5c0cfb58a9fd7208bb9679e1136a81cfefc60f4f0 2013-09-08 11:53:20 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.VB.auka-bee51760660033bfe0b463668639d1f5aa0067baae6b80e543cd729ed1ac1279 2013-09-08 11:37:42 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.VB.auka-bf1688d921902dd2f5fcf93b1145d6fe12b8f8df2a91b52cc46112e1d2962449 2013-09-08 11:26:20 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.VB.auka-bf40a7a011eeab88ec2732eb87436f3de113a864984216f06a921c2249d1f2a9 2013-09-08 10:48:00 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.VB.auka-c8850587f727c22bee09df66eb1a7c56c7e75560fa715d382b9b1cd1f0998870 2013-09-08 11:42:40 ....A 90112 Virusshare.00095/Trojan-Downloader.Win32.VB.auka-cd612e34174c5c5a4e39d39108584c60a8ab973a85dda4243362e2277422588f 2013-09-08 12:19:10 ....A 53248 Virusshare.00095/Trojan-Downloader.Win32.VB.avab-739bf8108131946b87eda20c7a80613b4d0f02f417b8b6d562707575a0770e36 2013-09-08 12:11:30 ....A 53248 Virusshare.00095/Trojan-Downloader.Win32.VB.avab-80c774136b02ee35250ee4499765e89e1ef47393fbf677b519a2bfddbfa4612b 2013-09-08 11:09:54 ....A 53248 Virusshare.00095/Trojan-Downloader.Win32.VB.avab-aa8b81520f215ff496b4cbed63c949f3c204526bafaf011e2a53bc8fe0cf7916 2013-09-08 11:30:34 ....A 53248 Virusshare.00095/Trojan-Downloader.Win32.VB.avab-ab583cc00f780571961163adb014500fbbe0ac1e2cf4eeea20b84b03448901a4 2013-09-08 12:05:22 ....A 53248 Virusshare.00095/Trojan-Downloader.Win32.VB.avab-b6ea0927d417ae973dfdefa5b1710dd61f694f1063f6dc12feed147c2ff6d123 2013-09-08 11:54:44 ....A 53248 Virusshare.00095/Trojan-Downloader.Win32.VB.avab-c076136185208505f83465cf9dcc5e0715ed8afefa1bff24c1b66ef4ce310159 2013-09-08 10:37:44 ....A 36864 Virusshare.00095/Trojan-Downloader.Win32.VB.aved-15090b80bf15b0ff461dde868e5832efd251374e868012a2b82740a78f05f99b 2013-09-08 11:24:26 ....A 36864 Virusshare.00095/Trojan-Downloader.Win32.VB.aved-be88b3b5b7647f01102d7da48aa95c86bf6b2bf8621a646babbc949af409d7cf 2013-09-08 11:24:26 ....A 36864 Virusshare.00095/Trojan-Downloader.Win32.VB.aved-c471bc7216c7b12a07c79ee44b27291cb60c5788b582c19c125c5a26ee8dc60d 2013-09-08 12:09:16 ....A 36864 Virusshare.00095/Trojan-Downloader.Win32.VB.aved-d182da4b12357fab8d9b937383e6f7d9d2a9faeab4914182a3dd03e6bb401e43 2013-09-08 12:10:32 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.VB.aveu-78af3bcd489765028f92f274f1b0430a641ffb27d40170ff688b100361c67a3e 2013-09-08 11:42:32 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.VB.aveu-a27db1c9a3087d7c7aed4a2ebc6366fefeb60e23b5b82d9c2183f4e81d6d0f27 2013-09-08 11:07:28 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.VB.aveu-af1d7801f1578923f34b7105c099545a3ae2ddcf85e10f2579f04a4dae60b12c 2013-09-08 11:23:44 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.VB.aveu-bfe7bc2f7bc0e27db2a53da3b1f1ccc3e59a75717aabae9e68e87349b35d099c 2013-09-08 10:58:04 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.VB.aveu-c9f80e4dfa49a588a14b596c0e2472117c399ceed185a85727023d5aaadf8368 2013-09-08 11:39:34 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.VB.avew-3408b98f6e50a02679493e1b94c6570715c3f51d88cdcdac8833fe75e37bddeb 2013-09-08 11:54:28 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.VB.avew-86d3245b8906326f1b33194a63b66022c0f760fc5815f7d08449a1ee9e6b1d47 2013-09-08 11:51:40 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.VB.avew-94e98f2b680c02323b2e90968b5915db8234412d3a1a47933e95632c71fbcdcc 2013-09-08 12:07:00 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.VB.avew-af3254558d4112e66444328ffef9d4df196d07347167deb00376b2a8e77a08f3 2013-09-08 11:23:16 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.VB.avfk-239282c0efc7aa767002fbf4984d0f86263451afa93cda654bd6842be7714e2e 2013-09-08 11:22:36 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.VB.avfk-3323c66d3089cc2bdc4e3cc8f267aecc17c6508d269bc8c90f7fa81ce19be8d2 2013-09-08 11:43:42 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.VB.avfk-620e742ef87716dde826b2112b9915309bd0b7b5ce9518c1013e58be1bda003a 2013-09-08 11:37:40 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.VB.avfk-682db3fd3eec11896def4bfd5d6efafee4012f3cf99e0574e27cabef9fa74d84 2013-09-08 12:14:20 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.VB.avfk-748fad9b20621fd1601fdec88b894e51fed2174421cd9b6b09d9c8ad00ba1f64 2013-09-08 11:08:40 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.VB.avfk-939dd4b5e78fc41962c64c64e4d0c82d0db711006234dbded16352e9676b9a78 2013-09-08 11:30:12 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.VB.avfk-a71d9661dd56bdd9c5e97a4d46d3bcf0edc2a43142b4fa6b57df38a1a56ffdb0 2013-09-08 10:25:22 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.VB.avfk-cd53e9748aa72317c1a4d5436ebb5c29e763289c6d8cf4ef77051b89fcdd84cc 2013-09-08 11:45:14 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.VB.avhn-2463edda03c566a4cedf003bf28feaeb5dc5451431d9a0dedfc1766e9946c2d2 2013-09-08 11:08:36 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.VB.avhn-61727a8f93f514f1546ad305bd67183fc342ad300a1dabf5f1684a2819c5dca5 2013-09-08 11:22:14 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.VB.avhn-77fd633159d94099390c1a8527ed591804621eedf9eefbe41f516f3b488aec18 2013-09-08 12:00:44 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.VB.avhn-80f74563c03eccb05123415ecb3ab9d184001ffbe4f0e538a13e4f62031d17ba 2013-09-08 12:09:54 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.VB.avhn-93ae4ab264856a5fdb4c5aa66526852a165e6946aa74fc96505e5e8c333956a8 2013-09-08 12:10:34 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.VB.avhn-93b53c50347a90df134258856a7d488514e75664deb73321ac6cd99a8dba5af7 2013-09-08 10:40:38 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.VB.avhn-951019e27cef15ca346a8970a62d2d5be441046a08bfceac7be631c067b1a0f2 2013-09-08 12:03:48 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.VB.avhn-d055f5fbc7062c5127b82b6f4f2d521b8ea85e7e5bfd8f751916fd303c9970be 2013-09-08 11:43:54 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.awav-881f2007d5e2cc9e5fe27adaffc5408af8124807002ce07c82e09ce2bc4a921a 2013-09-08 10:42:58 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.awav-bd4c66196304c11e2af0cf0f21bf7365565694abe1bf6a9e801aaf603321b003 2013-09-08 12:09:08 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.VB.awbh-90c8fd98f9fa18a373efc87679c55834804c4bac05eca0597bc8ccea14a3e9f6 2013-09-08 11:30:30 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.VB.awbx-75993b02cc307466685b6f14b4c3dbac4a916d08cb5aeddeb889ee290b480985 2013-09-08 12:07:50 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.VB.awbx-c085117263a9ed2949aab0f17772a9a9b632288f7e382ebbf1bb9d5b9a37bd2e 2013-09-08 11:27:42 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.awcj-441dc12c37f6152e7b5594a0f2566d9fc280fe4ceba46076f2b3b95759d4f7e4 2013-09-08 11:29:08 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.awcj-87c4a56e0a1ea9291f0d1e8186f22e61d7c00bf37b990e11526c095ec7b44735 2013-09-08 11:11:04 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.awcj-921e19dd8f984832800ecd8899f72726a142bfc609d4e54e4cf403c8089de044 2013-09-08 11:43:34 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.awcj-bd6dfe23df434333c09d4657d0dc0ad9de61ea0182530e7edfc8d56881274dbd 2013-09-08 11:54:42 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.awcj-cde2eb0c506bac58f0dee4c9de89e569911e5d46aa9e4c9956aa033a5ebd5b06 2013-09-08 11:09:26 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.awcn-a24d6dc408774becf6548db870c6ceac58a55b2bfefa03a250c1c64de4d2af31 2013-09-08 10:42:40 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.awcn-aca2f5e9dadc730f92addffed26a5d8c6d7f385b403e88ec0d820b1f72a67bba 2013-09-08 12:05:32 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.awcn-d1d75e6a6ecee0e12aca63b77ece8d3efe96a2fc72f94be2069801b419af3826 2013-09-08 11:20:50 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.awcq-80caab21ae49303f82f4f14323d2034c9df7f444e9074acfb7a50977dfbcb806 2013-09-08 11:34:32 ....A 49152 Virusshare.00095/Trojan-Downloader.Win32.VB.awdh-95b59da902a13c7f26870167e1d890153d9e50575d30fd3781b3365bf8f331e6 2013-09-08 11:57:32 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.awem-a16a3bf55a6ac8a8e875808afd123fdbe3616b1199969212e8d1da5d0accba4e 2013-09-08 11:54:14 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.awem-bb9734540eeeabddcdb61f2c4394b4c1bc9f605a703d05ea08b6fa034f75da5d 2013-09-08 11:31:22 ....A 49152 Virusshare.00095/Trojan-Downloader.Win32.VB.awev-875b0ad19ae0419160dfe1cbc544241b0675f255392f7ba8fd19929e429dbcce 2013-09-08 11:03:20 ....A 49152 Virusshare.00095/Trojan-Downloader.Win32.VB.awev-aba7360f62d41e82b8659167dd17161b2338c3af1eabd3b3e308e8e8e52d4f52 2013-09-08 10:25:54 ....A 49152 Virusshare.00095/Trojan-Downloader.Win32.VB.awev-b14f67842ac3579a43e81a2732cb0005719aa0856a43bc56c87d84019b5432a8 2013-09-08 11:02:36 ....A 53248 Virusshare.00095/Trojan-Downloader.Win32.VB.awih-894b5cb08c92a7b9fb96dac0390cd7cb2f09e6409ac5b2e58bd115bbbfc09f40 2013-09-08 11:13:32 ....A 53248 Virusshare.00095/Trojan-Downloader.Win32.VB.awih-c358ab21ee837c9255ab4725fb9a9173e96c155ae494072ee1046b1d7fdc4677 2013-09-08 10:51:20 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.VB.awj-f7963881dc82dd90d840b4c1eb246d7e2b063d06a4684181bbf98b150a942d94 2013-09-08 11:44:58 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.VB.awj-fdc3aaeda24b9407d6f7a2aab954408dff73a7e12935467114f5b29bf143633e 2013-09-08 10:51:26 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.awzu-c5dcd74aec556c15031128b792a8ca266dd373b3a18afdf53775cda2c13e270a 2013-09-08 11:49:18 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.awzu-ccb06d455ed871e5a36c0303df27e3f7a0e0a2a40c202d110afc207b1807d979 2013-09-08 11:38:26 ....A 81920 Virusshare.00095/Trojan-Downloader.Win32.VB.axdy-95b7270cd4a628a344afca7ad33eb989b48284be6fd0512af268af98f1ac6080 2013-09-08 11:05:02 ....A 81920 Virusshare.00095/Trojan-Downloader.Win32.VB.axdy-c76e04e28fdc0e6bd843ba5478e0b69d7fbbb63243028be09cfc88170684fb03 2013-09-08 11:49:10 ....A 36864 Virusshare.00095/Trojan-Downloader.Win32.VB.axgf-b342d00b7d55cb6645bd6a4967ab757ff28c4130fe6f6d8a4f301c7626bb84f4 2013-09-08 11:06:28 ....A 36864 Virusshare.00095/Trojan-Downloader.Win32.VB.axgf-b60d2749df49a4d9d73b8ff0e46f05874d9415f15ea466c2ad008fe4b799ab4d 2013-09-08 11:08:28 ....A 36864 Virusshare.00095/Trojan-Downloader.Win32.VB.axgf-cacb4cf6279a612a8a31942f1c0b50a09bd7139b340c9111c6c4b372aed3ef50 2013-09-08 11:19:18 ....A 36864 Virusshare.00095/Trojan-Downloader.Win32.VB.axgf-d1f30c6bd325fb3f1c58f36f5f8a10887f0ef0aac6fa0b0b42aad6d8cdd5942c 2013-09-08 11:49:10 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.VB.axgk-8136441f239e22ca95680abfe70770075791e72cd4dc13fc2275bf67301662ee 2013-09-08 11:47:12 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.VB.axgk-ccb391aba3dd2b1f536d6aec78aaeba3f4ae7d18a41e6f67b7105835a43c72b6 2013-09-08 11:21:18 ....A 86016 Virusshare.00095/Trojan-Downloader.Win32.VB.axgk-cdbb14b4f6f2613a59adb390ef57b330cc58e29b66fdb26e76b9903b67b2cdf7 2013-09-08 11:06:56 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.axjg-b02463d3ef7023771cc3a20f544b4dcb43e008441a9016dc102ed0914516cdc6 2013-09-08 10:59:02 ....A 32892 Virusshare.00095/Trojan-Downloader.Win32.VB.axjh-0a8fe346fdc7acb41f7391a0737bcfc5436637d9eea85f678e01b4cceff9a53a 2013-09-08 11:49:06 ....A 35136 Virusshare.00095/Trojan-Downloader.Win32.VB.axmn-04cc65b38325b1e7eec34e6a5d309895b2fa6c4c8e93a61ef5bb57c7d3fd3193 2013-09-08 11:23:00 ....A 25930 Virusshare.00095/Trojan-Downloader.Win32.VB.axmn-591c4fac38120fbc3d33400da84381a8425caeb7c4e91c9382249ff4d70f8866 2013-09-08 11:10:10 ....A 38324 Virusshare.00095/Trojan-Downloader.Win32.VB.axmn-f8178184c67718eb0b3d40fff2e047ab16326885d11751dca75ba28d75dd7f65 2013-09-08 12:05:10 ....A 49214 Virusshare.00095/Trojan-Downloader.Win32.VB.axpz-770d47af23dedef508b0f2cc9033cb8b2084c187bbdbca8ffbd03e85a9d1a430 2013-09-08 11:40:42 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aygw-81bf80070ce1d984ef67b578bf2381ad6561509f4fc97538b74151c4aae90790 2013-09-08 11:23:26 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.aygw-c7415b2b34ad5060727744183f1f2e3b96d352bdc7ae3d13068692460f6d9b6e 2013-09-08 10:56:20 ....A 81920 Virusshare.00095/Trojan-Downloader.Win32.VB.azq-e764f8fb8040b4e45c266bf53fad79879ed29c5855247d92c51efc55890be844 2013-09-08 10:30:18 ....A 122396 Virusshare.00095/Trojan-Downloader.Win32.VB.beex-0bf9d4089119f6dcb3c90c0b7fd98f3d45cb272861276f154af02c09a5944099 2013-09-08 11:01:30 ....A 121516 Virusshare.00095/Trojan-Downloader.Win32.VB.beex-28677a155bc7b8a6adf28f90e8c156dcd801d92285192acd7580945be49c1a74 2013-09-08 10:30:00 ....A 121832 Virusshare.00095/Trojan-Downloader.Win32.VB.beex-2be903d3e967caee08a18cda69fcf02ed5bb6911d6a4556276bdfa001b47156f 2013-09-08 10:38:26 ....A 121516 Virusshare.00095/Trojan-Downloader.Win32.VB.beex-2c75e091f7e0446f6fdd0694b9e0aeda7f1bf9ac3d18f8678fc6753d66d473b5 2013-09-08 10:47:40 ....A 16076 Virusshare.00095/Trojan-Downloader.Win32.VB.bfy-930a5468e2dfd8e7458a1b34e05b39f21d905c1264bff7a33ea6ca672bc8aecb 2013-09-08 11:48:24 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.bkrn-b6cc8db37b5e9d954dbad60e385f0eec883f544ac594ca6e3e9bd511b5770613 2013-09-08 10:43:44 ....A 146432 Virusshare.00095/Trojan-Downloader.Win32.VB.bksk-29fcbf2988c6c101577b65cedde839e779a0d043548fc3a56acd7cc4756c5fce 2013-09-08 12:04:40 ....A 69632 Virusshare.00095/Trojan-Downloader.Win32.VB.bkvw-b00725665a6bfb9d8bb488e89f1e731cc8512cde19a11a5b9c9ce87fe2a4b8ef 2013-09-08 11:22:50 ....A 57344 Virusshare.00095/Trojan-Downloader.Win32.VB.bkvx-b0a8119c454fccea5c6d6ec53fdddd92de8da4cb28d7662997a1de65d0be3dea 2013-09-08 10:42:30 ....A 11794 Virusshare.00095/Trojan-Downloader.Win32.VB.blct-31088559ff788222e6183d53d6a47e5b12d6675da09f5d9393a2b2dde81f5d0c 2013-09-08 10:50:48 ....A 9032 Virusshare.00095/Trojan-Downloader.Win32.VB.bldb-be383f45592b6fcebc1793ff0a936576e1a729709d7d98443c0b042e4bc96255 2013-09-08 11:19:46 ....A 24710 Virusshare.00095/Trojan-Downloader.Win32.VB.bldu-8c0b872c3cc9b58120018a12752ac6e299346fcf80dd4f6cf2f6e20adf2dba64 2013-09-08 11:58:52 ....A 40964 Virusshare.00095/Trojan-Downloader.Win32.VB.bql-fe7ab2f4f8bcfc70f8e6f0a986fd67e606bfabfa5f201f645e84d5a85a054ee2 2013-09-08 11:15:16 ....A 211739 Virusshare.00095/Trojan-Downloader.Win32.VB.byi-b82bb9c521e8ece90434ebc38181c30e0f0e8965666d56ef8657229f4848ef14 2013-09-08 11:51:00 ....A 3314955 Virusshare.00095/Trojan-Downloader.Win32.VB.ccx-0b131664f52d331975203cddb847ddb337243fa42e175e10946f16ca2f2c2aca 2013-09-08 10:32:36 ....A 18733 Virusshare.00095/Trojan-Downloader.Win32.VB.dhv-e6f402813d9026b86f62aae284440d4a92f8a9ec4a473a2e0f6ff466b31fde0f 2013-09-08 11:59:44 ....A 65095 Virusshare.00095/Trojan-Downloader.Win32.VB.ee-810c7751b0672eed23a6bd3c318b669e01ed301fc1073b383120e3b25a30cbee 2013-09-08 10:56:10 ....A 849939 Virusshare.00095/Trojan-Downloader.Win32.VB.erz-674bd2ee280383c09b076c0ef916e4d82021c56dce3206e2430b047f8054a560 2013-09-08 10:54:18 ....A 421315 Virusshare.00095/Trojan-Downloader.Win32.VB.erz-fd24d93795f328dfcf5a5e76cd5be2ddb96a19c05a9dac096d5c27cd2d9666de 2013-09-08 10:36:10 ....A 94208 Virusshare.00095/Trojan-Downloader.Win32.VB.fi-fedd70ed331caee57d4b13572bc041335bc5de68c85aa10163f7becbe460bb39 2013-09-08 11:23:30 ....A 36864 Virusshare.00095/Trojan-Downloader.Win32.VB.gzxh-bcdfea700c0e4a1fbd931c75e7937293acb6139e8068674b827519f7b892f96a 2013-09-08 11:42:16 ....A 36864 Virusshare.00095/Trojan-Downloader.Win32.VB.gzxh-cf3ec9147a9cea3e949765776f28ee6ceb2565cc045f9b835135a9a8dbaadb47 2013-09-08 11:46:00 ....A 45231 Virusshare.00095/Trojan-Downloader.Win32.VB.hack-d563ed3f4d855ea36aa83f1f4540d0f95fc03dfe676c953058680f17ae67a280 2013-09-08 11:19:38 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.VB.haoo-2397d9d8a84d49914eefddc385295cfdb69c76dd3ba826656ca6b3f494fa02bb 2013-09-08 11:29:56 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.VB.haoo-67606aa94a717a8ea6e3ee9d9b0be99a188e415d4c6b72f186efc9a73e15e594 2013-09-08 11:37:26 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.VB.haoo-83ea6c48999569963223ac44610b5ef8bc5222f1536d29d60ac20e4ff41b165c 2013-09-08 11:06:08 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.VB.haoo-a4431f409ad03547bcb845a9191f2783c45904bc721f5b8a1c9eb1e665f33b27 2013-09-08 12:10:34 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.VB.haoo-b9a8f493b935c906f372aa607a51712cd06989fb0201a9e306032a584902f36e 2013-09-08 12:11:26 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.VB.haoo-baca39fafadba199b588b4f62faca29916cfcc6b0a3ea0e44130c3e207bbb781 2013-09-08 11:27:46 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.VB.haoo-ec4004ce2c355b02b73bbc721cb9067b13855c8bbd114dcffcf2d1bc192596e9 2013-09-08 10:54:04 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.haou-91e793a914baf42fab32e9576aa6ba4492a96480f1ed0c7c79990d87cf1d00ac 2013-09-08 11:59:08 ....A 53248 Virusshare.00095/Trojan-Downloader.Win32.VB.hbei-2fdf164571d134454385676ff281b01a4a1b45aca6cdeb326c8701cae133114b 2013-09-08 11:35:32 ....A 49170 Virusshare.00095/Trojan-Downloader.Win32.VB.hbjc-44cfb94e5968574502f64c8652ff06b873633d85e78ce52975d5d7eba48353ee 2013-09-08 10:40:00 ....A 59344 Virusshare.00095/Trojan-Downloader.Win32.VB.hbjl-8da739c76ec7c89a9c038abb957b80ab395dda579f783892f86afac028a8244c 2013-09-08 11:59:28 ....A 49187 Virusshare.00095/Trojan-Downloader.Win32.VB.hbkf-37d7010afe1731d88fd2203e1e3a8ac1a8a03a311b2656cfecaca40f38442eef 2013-09-08 12:02:18 ....A 49185 Virusshare.00095/Trojan-Downloader.Win32.VB.hbkf-76b23917bcbae52a8612b55c0eb22cb425342f480be650d3d3b645c90a245df6 2013-09-08 11:45:02 ....A 49186 Virusshare.00095/Trojan-Downloader.Win32.VB.hbkf-9cb7213738a140595d04a0b98b67cce1c3424dd814d745df66e30c27f2db6b39 2013-09-08 12:10:08 ....A 55248 Virusshare.00095/Trojan-Downloader.Win32.VB.hbxn-1055e32694cf317b87e949951da0870e78564825f3832a08b66834dc960013db 2013-09-08 11:39:40 ....A 208896 Virusshare.00095/Trojan-Downloader.Win32.VB.hbxn-18f068cd504e1b0b9d26ca08d3574580f870cfccbfc0df091346c129f23bfa0e 2013-09-08 11:49:30 ....A 36898 Virusshare.00095/Trojan-Downloader.Win32.VB.hbxn-e2fdcc69bd0d4686e71e2c9e74f02e6a383ad605d444d9035b4e534eed873eda 2013-09-08 11:25:40 ....A 106496 Virusshare.00095/Trojan-Downloader.Win32.VB.hbxp-4958b8e30f3d0fdf14429c270112c1e9cbbf8338ca584c52f62c437d7ad75638 2013-09-08 11:35:06 ....A 35866 Virusshare.00095/Trojan-Downloader.Win32.VB.hbxp-e6e608449f2d7cdc72556273db44c4a6ad5192df25a968b363f70561eaa38f4b 2013-09-08 12:02:46 ....A 217088 Virusshare.00095/Trojan-Downloader.Win32.VB.hbzu-cb9a5d9fa1bcd5e359c9c56da799d94a7cb0174d21cd625bdc009546148e1bd9 2013-09-08 11:27:38 ....A 36881 Virusshare.00095/Trojan-Downloader.Win32.VB.hevo-82bf32d27f79b1dd6cf1d8fb9fe9096d8146af4e7dfce195eab3bca2c0c75ff1 2013-09-08 11:04:34 ....A 39961 Virusshare.00095/Trojan-Downloader.Win32.VB.hhfi-93daa159688aaf15ac9d16d261d0ac746ae077025a7ca0579a8d9479a71f78bc 2013-09-08 11:31:16 ....A 49225 Virusshare.00095/Trojan-Downloader.Win32.VB.hjpg-d6060128314b11883d9310c303ff78101e171277e37188eddb96400824de2502 2013-09-08 10:38:26 ....A 61440 Virusshare.00095/Trojan-Downloader.Win32.VB.hljq-809e9abe56445f1d5f2c835201bb584e38b0beaf2e4ee30e1aca8a4fa24a8a0e 2013-09-08 11:09:12 ....A 174592 Virusshare.00095/Trojan-Downloader.Win32.VB.hmzn-e5f3e3eced8e4dcb19c5a074eec67eefb5799a4bf50f20634e75ad7dffe234c9 2013-09-08 11:23:42 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.hnjn-b25f0e8fd910f65586e86ba0a2d53320122ee536a779c6d7a52c952ee23b4bd5 2013-09-08 11:06:12 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.hnjn-b372da63be1d3a3c8467270f136d5b60bed814bc414748d265a165afac846ae2 2013-09-08 11:19:42 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.hnjn-c0bb75a9771389ab7aa2a415baa558fb4ea3e23c5d707820f6de14c9f180a06b 2013-09-08 11:27:44 ....A 32768 Virusshare.00095/Trojan-Downloader.Win32.VB.hnju-76c4968d2700565912eb59b58142ef2429b78b4decac969eaa69509613326e9b 2013-09-08 11:08:48 ....A 1298432 Virusshare.00095/Trojan-Downloader.Win32.VB.hnmy-8cab18410aa22406ce7fceee9a0576fa50947b1020b9e39172a4d7b8ecc521e2 2013-09-08 12:07:06 ....A 3217119 Virusshare.00095/Trojan-Downloader.Win32.VB.hoch-0aade42f125c6713a431b314a41c8d9c27335acc9f1e3b8342db0d94cd46b972 2013-09-08 10:23:44 ....A 167936 Virusshare.00095/Trojan-Downloader.Win32.VB.hp-e5c63f0d0620f043d379ecfbe0d8312d6334ebc9d1b9de4f75fe07285aeb0782 2013-09-08 10:57:16 ....A 9032 Virusshare.00095/Trojan-Downloader.Win32.VB.hpll-5b4bf611cbed826c8443a8e94041fde00f1edebeffafe3966c26cdbe050d760d 2013-09-08 11:27:30 ....A 81920 Virusshare.00095/Trojan-Downloader.Win32.VB.hyjg-8a8b4c799d3f927ae07ef26d991dc9d4429db3a1aee751b2082a3e559965287a 2013-09-08 11:10:36 ....A 9036 Virusshare.00095/Trojan-Downloader.Win32.VB.hylj-b60c35cbb3db7a097c5da5824ccafd89e0a1f03f25d50ae7cdea20d3d8601f68 2013-09-08 12:01:30 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.hylo-518f16d8dac2e31ea13db07a85552142c26324ff78582171c48a00bfd6a39d83 2013-09-08 11:42:00 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.hylo-c63681ea95e87446dc528a15196f75d1e836df1c703f828c0bb18e0df6fb6d73 2013-09-08 11:42:30 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.hyok-6fa2550029f06cccb1f1a6984f275864513b1b8ea2f1ee1d396e43dfaa473d42 2013-09-08 10:28:26 ....A 97488 Virusshare.00095/Trojan-Downloader.Win32.VB.hzca-e777522f441e068c31687a0a55c4e8f65edf473a004d8d3776a2caf8dc7d8a69 2013-09-08 11:08:16 ....A 32768 Virusshare.00095/Trojan-Downloader.Win32.VB.hzmy-90e18b2ae12a515b2fbf73c01c3c8dcc3f9012c15419e9ba4719de0a855fffa1 2013-09-08 11:30:28 ....A 32768 Virusshare.00095/Trojan-Downloader.Win32.VB.hzmy-a770b13100398822d7b73cd2e242c7a184a53fb017d5f28ab8b6a93cb1464e1d 2013-09-08 11:37:34 ....A 32768 Virusshare.00095/Trojan-Downloader.Win32.VB.hzmy-b13c890c8a9955e38d391bc080505f1dc79bea7398942cd0e402703ea22d2f0b 2013-09-08 11:27:46 ....A 32768 Virusshare.00095/Trojan-Downloader.Win32.VB.hzmy-ca7329ee1fd1b63ea2b95962768f7fb60cb52f649b66733dbd0e2c8ef3b1c971 2013-09-08 11:10:06 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.hznp-a99643a73b7e205e47dba825a812a239d49a40692bd7d6a52ead5d7e15659a50 2013-09-08 11:56:58 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.hznp-b55882f13ba124b50989a92bd194b2e40bdc57d09355b480448131c65bf53820 2013-09-08 11:20:12 ....A 28672 Virusshare.00095/Trojan-Downloader.Win32.VB.iasp-42722a009fcb5e37638f67892c90fcde015a4976cee3952037e9dd7dbd222da0 2013-09-08 10:24:54 ....A 14709 Virusshare.00095/Trojan-Downloader.Win32.VB.ibeb-b085a9f1af1fc5848153734ed1d72ed20664a97c97284287187255dfa0f74315 2013-09-08 10:58:06 ....A 36373 Virusshare.00095/Trojan-Downloader.Win32.VB.ibhr-e98653f0d690ffecfa6bd589a234b9d94f2e1ddcd6b72bcf12d2e813a4d6295a 2013-09-08 12:05:58 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.ibix-252b7baaf1904d9387498a86f786b243ffac37cc7bc0bafe93f1cdc213c75346 2013-09-08 11:43:00 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.ibix-2a72040e4aaa7057333666af991406890f4941743db846e93812c95150315f51 2013-09-08 11:24:40 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.ibiz-8844e47968cba476ed4177a1533c0af12312cef79e56570dba15513f1384cd2b 2013-09-08 11:53:48 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.ibiz-be1b1446c2bf371f6ce2c5a0eaddf7139bcbe6ed2cd53d0b8633d6fee6926e9c 2013-09-08 11:25:06 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.ibiz-c1b0e0180a904ef4db9ba8b8d86e4a03b2b559bdfbeccabdb8b76d52d1c8428c 2013-09-08 11:38:36 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.ibiz-c5ee4c7da910ed63bc0832f37215bd18d02c201a2b895e853cd320ac531cf33b 2013-09-08 11:37:26 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.ibml-922933b1094d960d21b8dfb18bbf282d0d50719e33ca98d3ac481c478435f9dd 2013-09-08 11:23:08 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.ibml-99af84bf55b7e9805954863b5951e4398f2641972b8e5faa9c0d5a5fa9b36b7a 2013-09-08 10:36:12 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.ibml-b5a376f92f95a61d4cb8ceae1999dded9141ec9c56cc491cf15a79f00132c4cf 2013-09-08 10:48:58 ....A 57856 Virusshare.00095/Trojan-Downloader.Win32.VB.ibmp-fd6e1a6a5811de6da91ff083718fb44f9e4cc47c00cc3e1cfd7751229978298b 2013-09-08 11:28:20 ....A 25821184 Virusshare.00095/Trojan-Downloader.Win32.VB.iboj-e698d6e2dd93e0be916efa498676280cb21243368349410cb810f07cc51043c2 2013-09-08 11:30:56 ....A 44566 Virusshare.00095/Trojan-Downloader.Win32.VB.ibqm-5a10e1a4344d098dad0e8dfac21c66998c1f8760d66029ea714cfdd21b8dfe35 2013-09-08 11:11:20 ....A 144384 Virusshare.00095/Trojan-Downloader.Win32.VB.ibsj-2fba0662abd78462434ca5a5f8797deacbba9ff7b6537f14b2db8e2a5552c23a 2013-09-08 11:50:28 ....A 144384 Virusshare.00095/Trojan-Downloader.Win32.VB.ibsj-4232e022dd5d94e9b15330e203cd724c0fd275521dbb5a18137ed87ab2a2ea33 2013-09-08 11:03:14 ....A 143872 Virusshare.00095/Trojan-Downloader.Win32.VB.ibsj-4912ae8786552c2416caf4018168d9a357e2868641d8cd74c30f360158047f6a 2013-09-08 11:40:28 ....A 144384 Virusshare.00095/Trojan-Downloader.Win32.VB.ibsj-8792ad76cc9a954d3d5a58dfe03e000a91635ad00469bf72a24609f3ea883df2 2013-09-08 11:11:34 ....A 144896 Virusshare.00095/Trojan-Downloader.Win32.VB.ibsj-9fec41b2b26c5eab08aabe7c9befae70f11b8fd8fa200085433040870b6d6628 2013-09-08 11:43:12 ....A 532480 Virusshare.00095/Trojan-Downloader.Win32.VB.ibsj-d157baaab6bb51beaa351fe070a168cafcd7d46ec0c563fccbe3f6b4f942e418 2013-09-08 11:25:20 ....A 144896 Virusshare.00095/Trojan-Downloader.Win32.VB.ibsj-d9a6b426b57b9319d6b9a332d8a76fc2c051d8858d4cd287be1ea6e60b8c0289 2013-09-08 11:59:52 ....A 532480 Virusshare.00095/Trojan-Downloader.Win32.VB.ibsj-e968df5ddba817345af03e5cd3d1ad8cf8916ca93b6a29471888ab0c1c66e4f6 2013-09-08 10:44:46 ....A 145923 Virusshare.00095/Trojan-Downloader.Win32.VB.ibso-575130bbeb5afd02d5656a4f74bd6e70a52f1e1b43547707d0e84d57468e9a0f 2013-09-08 11:04:22 ....A 43533 Virusshare.00095/Trojan-Downloader.Win32.VB.ibtj-bd2281f49469a0ebdfbca728404c3e36216620e1ec21d75c61d3f6e0c6dc9e36 2013-09-08 12:06:00 ....A 532480 Virusshare.00095/Trojan-Downloader.Win32.VB.ibvg-362bdd7d5ce15840d32fb0653e7ac5fde00bac093f0ead876aadfd3f67126605 2013-09-08 11:22:42 ....A 145920 Virusshare.00095/Trojan-Downloader.Win32.VB.ibvg-3d50e8ec52d392556f55a20f503c6b8e6531313a2d70e858c4006e752b7c2e95 2013-09-08 11:04:58 ....A 144896 Virusshare.00095/Trojan-Downloader.Win32.VB.ibvg-6444f5d20f04f910c42561564996fee0c6cf39bebe874b018bdbdb31aca83a9b 2013-09-08 12:06:30 ....A 144384 Virusshare.00095/Trojan-Downloader.Win32.VB.ibvg-fd773841579ccd7d65ffe230d88d394dd809a767e8a88ba1347645d0cb96bdcf 2013-09-08 11:49:34 ....A 147456 Virusshare.00095/Trojan-Downloader.Win32.VB.ibvr-ee4e4ef8986e3f43353a043af0b090275fbf17480e38e902a3baf45c7438d50e 2013-09-08 12:07:20 ....A 41997 Virusshare.00095/Trojan-Downloader.Win32.VB.ibvt-e3d7c44d24b1e00fc4b58b9ed51e47ceae686f1ba48f3c2e2965f44707950457 2013-09-08 11:44:58 ....A 36885 Virusshare.00095/Trojan-Downloader.Win32.VB.ibwr-0fe29665ef309cb1d7b0f01b56ab5d7204ff963b4b38106800662e696620edc4 2013-09-08 11:02:24 ....A 212992 Virusshare.00095/Trojan-Downloader.Win32.VB.ibwr-361614c2a3ce31850df39ba438f509391f050492dffa74792f2998bbf087bbaa 2013-09-08 10:39:38 ....A 212992 Virusshare.00095/Trojan-Downloader.Win32.VB.ibwr-63f6fed0530e13ae43af39ac1794d03c65e71f8349020373dc3fec9b172e3bad 2013-09-08 11:20:26 ....A 212992 Virusshare.00095/Trojan-Downloader.Win32.VB.ibwr-8456d4143138417eb9e018c24b0bcf7e5de1ecc9daa26ad9d310006589c6543f 2013-09-08 10:28:18 ....A 13325 Virusshare.00095/Trojan-Downloader.Win32.VB.ibxh-839d64f16b637157ce71b8c79092c5ccd3c8e2e1496c67a05acf7d9c1fe9dd39 2013-09-08 11:42:00 ....A 36864 Virusshare.00095/Trojan-Downloader.Win32.VB.icnv-80c5f64b74870f1cc31582d0a7b5f3fc4b40fe1d07a36b489bce34af26dffdce 2013-09-08 11:52:36 ....A 45056 Virusshare.00095/Trojan-Downloader.Win32.VB.icqg-8063113e2c15001903284f5259a26dcef9844328c7ca185eeedfbb7b47bd9313 2013-09-08 10:28:14 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.icvd-615e2571e20bda3aa3dc12f4ada3cb618fb47ac5a6bc55a39eb2e3dddebc4a40 2013-09-08 12:01:44 ....A 11288 Virusshare.00095/Trojan-Downloader.Win32.VB.icvo-619552a4239dd02a620245d74f2c075428226358565f4545eee71cd71dfa9d4e 2013-09-08 12:17:22 ....A 15373 Virusshare.00095/Trojan-Downloader.Win32.VB.iczz-95ca4f93b2dede63796dbd2cc899d2aae59773bfce305cc5c261adf07b13f85d 2013-09-08 10:59:44 ....A 13325 Virusshare.00095/Trojan-Downloader.Win32.VB.idlz-fe3897360ae9132cad9ef22c8e38ce27323f6f138bd3fc6e390488bc53d4c3dc 2013-09-08 11:50:44 ....A 69632 Virusshare.00095/Trojan-Downloader.Win32.VB.ifet-85ec84bbffec8574a8ea25a3c88e44a6685dfe8595942ea87b188e493a408e30 2013-09-08 10:30:24 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.ifgv-53009c063bb2e42496fa69a6cab5722ba11ab766bc59fb6b1fd4ef3714207ce1 2013-09-08 11:53:18 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.ifgv-7686201639f0ddc87c882b210e96232e4ac4d7ec33013bfbacf7196a8cb2388a 2013-09-08 11:46:18 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.ifgv-813290afa092bd53a47febca41b7f54c525e2c846f5f0eaf28f118e8075dfe53 2013-09-08 11:42:28 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.ifgv-81b7f54be7474a7d8a4f3187be3788e6c7a8b97c0f699cefab6654a093313427 2013-09-08 10:48:26 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.ifgv-97b06d75e137b6e7108068d2a2d4a49ae142b4b2aa456ae2d74fafa067601374 2013-09-08 12:03:12 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.ifgv-b39328b0ba90d06bbf5c6a79d5fcd45bb8b668ea81153e160fa5bc2bdce8f81d 2013-09-08 10:59:26 ....A 24576 Virusshare.00095/Trojan-Downloader.Win32.VB.ifgv-cbedad06e82f1adeb1ceef181c502220409acc078b47654dd4b1ace76b655849 2013-09-08 11:43:52 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-2383d4fd37b304274560cf9107042b0b42f2210ec465411c35465d25daf5da2b 2013-09-08 10:27:58 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-2bb77a28fb486aae0cde3e5eb9ceea25236805db8cdc2c4fd6353c179c1fac27 2013-09-08 10:47:04 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-34ad324e4e3cafe703b5898048d546be67af2138aedb2ba932fd0487dff17bf4 2013-09-08 12:09:20 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-4340e6bf160940dc8ef8f45ccd8091976a08eca85bbe00f18136f92eb13c20a7 2013-09-08 10:27:46 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-74504ffa3a4725bef2c88f6824b4c3d9ef904198b252ee2e1be1fc2603a09dd2 2013-09-08 11:28:18 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-74dbb614deaa27a27534cfca9621d93f22770c3ec7650eb32308a498a096619a 2013-09-08 10:45:52 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-755924012620389a8f0412e0674f5808a34b4850f01cae7ebb2fd3fb836c89d8 2013-09-08 12:03:12 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-797a423a770a823e662521323d83a29d97522b386c1efdfbb5e0f9b576c11243 2013-09-08 11:47:42 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-80887e0bd5bea18ec14b9cdcaf3fc92f1c743fe112a94af751c1bbe388f4ca6d 2013-09-08 11:32:48 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-816baa15ceff23bcce0b715c487a1c75cad792b627230f8d1c02dafba0ae650d 2013-09-08 10:59:42 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-8f5b196ac1a7d9862e0360e3cbaf10fc1bef27b0211634b7d46f14d1cf01f6ff 2013-09-08 10:53:34 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-964569ef48e5a84dfc2900bef038485798508e4a94891cb1cda416e28de024aa 2013-09-08 12:00:52 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-9774b66d715f88b6b907f6a1ab16fd9ead4e22a2de5fac9ccc733e73529d3a2d 2013-09-08 11:26:22 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-992acbb3898024640d432e70d4f497fae75561b9228a69e766538292842c8f1f 2013-09-08 11:58:06 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-a262f8727739f690bad8e756a9f57dae92df4f89f990e6b231dc6c7d5d2f8e37 2013-09-08 10:23:24 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-a267e5e7ded0c74ebaeee5120a2f1717ba592fd7473f513e8572ee295a2122a1 2013-09-08 12:11:14 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-a3998864ea3752d4bba15e2abf02282c3b942472d63ddaac66c73cb232c9f256 2013-09-08 12:07:54 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-a465206be41cec0bc937acc256a19c084ffb6b6c2ef56cfd1fccc026b3cc8aa1 2013-09-08 11:58:30 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-a79008a630c4209fc8ec640f2c19b53920f51a5bbad0cafb0a57805aec936d60 2013-09-08 10:55:16 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-a87f20b5c9534830336fa378ff28a17a50ed6ba3c60d3a4adf82af8d83ef7c10 2013-09-08 11:27:24 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-ad43381ca19661be80677a3ef63f66fdd495863ec816a0124ed1837a443064c3 2013-09-08 11:22:28 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-ae54cdc743a2a4ac22113c42335421e25340ce67a8e4fcbae4cf2aac7b7fef98 2013-09-08 11:22:16 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-b4fbad11b9bfbfdce03854871a4b14e97a9e85c2c95cb2856a89756ecc28534a 2013-09-08 11:33:58 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-b8a12cce8542ae45d8647367f74577adad651b2db76a8d90d01f9feecc75dddb 2013-09-08 11:48:46 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-b8e8ae21357f16b41f2e0c9a4f761a156b2063693356999f82fe8fb335e715e5 2013-09-08 10:52:12 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-b9b7c18f4e203b9099214d69fb313a335e67e7ef50bfe93394d08b27a2f3405d 2013-09-08 11:07:18 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-bce6f45572088b4c310336cfdc075ddfa8c698245f0edfebb3326a68c18abd63 2013-09-08 12:08:08 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-bf1ced696cc4381a428265b635d2d9d7406e09dc26854e32ed455c1624b9a35d 2013-09-08 11:31:44 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-bf5237060893f5a6346ce93e1fcd217f8364ce3d44082acdcb447cdd8e4db50a 2013-09-08 11:12:06 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-c0454045c18f65a52b75d57c34333f9132cc9c0a70a19f8b443817b9d69bf5a0 2013-09-08 11:26:44 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-c19575ad1e2d6f6a9d7bd4b3cc1972be33c2ce2739731ad68f6721dfa36b3612 2013-09-08 12:08:38 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-c1b09bf38bb9018ab00a26a9b6e472b27d03558c1e8251653e76baed2b9b0ccf 2013-09-08 11:07:50 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-c4ff695c0bb4d9958d2bb79ed68aaec4d64237c157a2b6e72bbbea20ddb003b2 2013-09-08 10:41:40 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-ca10c544f68183bb98ec7ce4b2cc44cd5a84140917bffb46b8cb8922533f01f6 2013-09-08 12:03:36 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-ce4b8a11d8dbc3837509a84b544bf87f855b843436fadf3240713277d8687cf0 2013-09-08 12:19:30 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-ce93126485df1cc3cc4e5c34b9483615554dbdf06c793c7cc708efa596470863 2013-09-08 12:01:24 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-cfad387ebdfbac9a3fdad6bf5d8c5c6cdcae4d454cfbbf461ccf3280d7be3ca4 2013-09-08 12:11:32 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-d1a661b94271f4bb8cad08bfed574cb22904b6b9846ee72afb218ec606ea7e02 2013-09-08 11:05:10 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifqx-edc1a82da2244b90d80f636c4983c839da30ebad9d1b68361f12faea4d27d129 2013-09-08 11:53:22 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.ifrb-bae47780d35b4cfab4f854d38651623f6eb130149508837a81981f82bd25bf03 2013-09-08 11:25:18 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.ifrd-aa698c88ee543c6b4e312e6f0c5f104ccd2fd54f84e7e83ea95a27118e7e9146 2013-09-08 11:49:06 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifre-676517491cbc01b62e4bbebec1ab07861a009c6a4e7033f0deb34cf355df7dc2 2013-09-08 11:55:00 ....A 40960 Virusshare.00095/Trojan-Downloader.Win32.VB.ifre-783a34ae132c9c508c32e76b57ca2c3cd72794a84b9dab40c4548212d484380c 2013-09-08 11:05:22 ....A 49152 Virusshare.00095/Trojan-Downloader.Win32.VB.ifrq-b2b01b04ddd06ad6e1de937db9227dfff4406578838bd999e881958c885f7e3b 2013-09-08 11:24:32 ....A 20497 Virusshare.00095/Trojan-Downloader.Win32.VB.ifrs-b836cfcf0488fea8c94e6ea23ad939a392685a36c46ede4a44db30e0ebbd9ff0 2013-09-08 11:24:12 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.ifsc-339430e05e34eaabb15ae5ddfa999bfcd4b97ceb8ea8b0836a2862cbd415f0e6 2013-09-08 11:18:10 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.ifsc-73ab97279867d0416e298e11d1e8b9d1f5330191bec504db49741aad8f4eb631 2013-09-08 12:18:06 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.ifsc-915a42397944f6f22c59f5c1052a1d700167b369608907ca01285b1eb1b56133 2013-09-08 11:02:40 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.ifsc-a327b4e6de1ef7f1f262a6586f1717854ec01efd7151055b2ed79d0928cc280e 2013-09-08 11:10:34 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.ifsc-c494a749f740e4da180c53c67eac51a4113e73d8ecd1e3f65e33089602d48733 2013-09-08 11:54:40 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.ifse-c3695716e4b85c6e2a691cddbd9877a5e266a58bded30e80ff96151ec2530096 2013-09-08 12:07:10 ....A 20480 Virusshare.00095/Trojan-Downloader.Win32.VB.ifse-c3dd1e054aec227660e743939e4f6c15bb5b38f6630fc454c6b81dff729fc0b4 2013-09-08 12:06:16 ....A 57344 Virusshare.00095/Trojan-Downloader.Win32.VB.iftp-dd7e22fcc8add95cc380fa2b2d87fb352c9ebed0f1ecdd190772908cf35d7568 2013-09-08 11:52:00 ....A 36865 Virusshare.00095/Trojan-Downloader.Win32.VB.igce-f061356756761a4a2aa1f5e8f3006af8feba5414f7edae8da662258d9c30f88f 2013-09-08 10:57:32 ....A 483328 Virusshare.00095/Trojan-Downloader.Win32.VB.iggs-f86c90e253030b4c7d1c8a0776869b50733ac11a3094720595cf6cea2db79850 2013-09-08 12:14:04 ....A 73728 Virusshare.00095/Trojan-Downloader.Win32.VB.ihai-b6a6ced0f812322a84c765f6239f4a0cf5b23a7ef3fa4976d4258e039c4aae00 2013-09-08 11:05:28 ....A 32768 Virusshare.00095/Trojan-Downloader.Win32.VB.ji-b26bafed4c0a8dd59a692fc65077141f99c9eb047670bc315fddf30b34fdb0d3 2013-09-08 10:49:20 ....A 101376 Virusshare.00095/Trojan-Downloader.Win32.VB.joh-d9dd1a745b524ef824f7fb8bc84ec01f97f8e318291986afad45245731ef7562 2013-09-08 12:07:26 ....A 2367488 Virusshare.00095/Trojan-Downloader.Win32.VB.jxi-e8ed7856a118900168d14eb41bb58f67bed18762bfd66719ce7addde22ce2463 2013-09-08 11:45:36 ....A 55296 Virusshare.00095/Trojan-Downloader.Win32.VB.kpz-85c2e7603baef9a24d5814a073bdab7af2c21f469a4f971a4466c76b95d3135c 2013-09-08 11:36:50 ....A 7168 Virusshare.00095/Trojan-Downloader.Win32.VB.mkq-4e6005e4834b821b515c80e13b320500dc99672abac9c8d4b14708169ebff45a 2013-09-08 11:06:18 ....A 7168 Virusshare.00095/Trojan-Downloader.Win32.VB.mkq-994ec7b7193a0feea8716e44e9e64dada0c5da1f55334ab986d3434843d75d89 2013-09-08 11:39:40 ....A 304669 Virusshare.00095/Trojan-Downloader.Win32.VB.mng-1555e1702a88a3df3170a5e9ed34613e965783457fc9a865193d936d1e2ceeb3 2013-09-08 11:32:26 ....A 42496 Virusshare.00095/Trojan-Downloader.Win32.VB.nts-4ded099adeed7bfce0b2b4ed730e92e557a6113228425ceb33db234d4696d0ae 2013-09-08 12:17:58 ....A 13646 Virusshare.00095/Trojan-Downloader.Win32.VB.ozm-fce8ca5a4e9e2c4e4217e88c13409dd1dcc45fe21694bffc8a896c59dc569846 2013-09-08 10:49:12 ....A 19609 Virusshare.00095/Trojan-Downloader.Win32.VB.pet-2716f59eeca8fbd5779c6acd17ba1ba965c61d9e4b7417f98defeaa04b9cd65d 2013-09-08 11:12:38 ....A 12288 Virusshare.00095/Trojan-Downloader.Win32.VB.ptu-8c846990f9db2243a6ec1b7b2d513b6518a7c3f230bad8eaff50e3aa1b152467 2013-09-08 10:23:44 ....A 285089 Virusshare.00095/Trojan-Downloader.Win32.VB.qjt-96c76dabac3ec0f95342d723d972caab8fa955d2dc7f97967a98cc45523f1b13 2013-09-08 10:46:58 ....A 115875 Virusshare.00095/Trojan-Downloader.Win32.VB.rrl-60e1b8df1355fe50c3f65b275773d06bbd08c047c802070bde866a4eea9bdf59 2013-09-08 12:06:00 ....A 16384 Virusshare.00095/Trojan-Downloader.Win32.VB.tsq-94168e653fbcc09ccfd6bb89b374301c99c4487f0d6ec6766a30a8c04b5ed179 2013-09-08 11:56:04 ....A 1523520 Virusshare.00095/Trojan-Downloader.Win32.VB.ugu-951b0f8630cdb937d258f63557db105b1646cbafa016ea1cf7c6c1c339076aac 2013-09-08 11:27:04 ....A 1670400 Virusshare.00095/Trojan-Downloader.Win32.VB.ugu-c7ea349b7c5624515cc6931a9cc56ad8a4d5238f3d3c8eef0ee0dd735b2667af 2013-09-08 11:48:26 ....A 3449280 Virusshare.00095/Trojan-Downloader.Win32.VB.ujx-73c071d34b90940e5c42f6792b1c429c32f3c223804e5885d28c9940d9b3c427 2013-09-08 12:13:50 ....A 114688 Virusshare.00095/Trojan-Downloader.Win32.VB.unq-582ecf4e57e253931a0cd9971eb14c540d82ed1ace06490d8b0caa753a07313e 2013-09-08 11:39:54 ....A 110207 Virusshare.00095/Trojan-Downloader.Win32.VB.wdq-8181eb63b17f6c5a7a292f709937a0eef8f40634c8083ffa091a5005e23d0539 2013-09-08 11:34:40 ....A 224229 Virusshare.00095/Trojan-Downloader.Win32.VB.wwu-5ca7929d9c47510e8a25e50bad882973437562d34b3b117336202938ab956a4f 2013-09-08 12:08:36 ....A 122880 Virusshare.00095/Trojan-Downloader.Win32.VB.xro-e0a8f1a610518166c25248fe8462adabcfc5176131e579c4a4043d2ba2ac0306 2013-09-08 12:05:34 ....A 41997 Virusshare.00095/Trojan-Downloader.Win32.VB.zfv-d4d292db030d233f03ccd8ba220235c3e679d144dcac722a55f56cdd558f85cd 2013-09-08 11:06:44 ....A 51200 Virusshare.00095/Trojan-Downloader.Win32.VB.zkj-44a53471249e1230d4c7d5f27b3618dd49a8d5e6a8e3cb50fef84e31ca90331f 2013-09-08 11:58:52 ....A 16896 Virusshare.00095/Trojan-Downloader.Win32.VB.zkj-76875038ee20ee142e82131906e357a68c376b8b45b756ee73b2bb42a7ac00d2 2013-09-08 11:56:26 ....A 339968 Virusshare.00095/Trojan-Downloader.Win32.VB.zlt-1feecc78f172dc97be29163f39d7374df8bfbc2e641af9eb1a50d754ceae58d9 2013-09-08 10:32:54 ....A 262144 Virusshare.00095/Trojan-Downloader.Win32.VB.zlt-f536ea21ce798ac3d45e9eb6b28e64789aba72e374294804fe8630edb04fff5f 2013-09-08 12:12:20 ....A 38938 Virusshare.00095/Trojan-Downloader.Win32.VB.zuw-9448a488ef8a32f2beaf2c7ab2c48f47473015c7f3ae59bd8d6065a68864a98b 2013-09-08 10:38:08 ....A 1301872 Virusshare.00095/Trojan-Downloader.Win32.Virtumonde.g-abf7c287c833e1428285d38f072850745773afbcf9ec52aa5afb0e6f48b03639 2013-09-08 11:46:56 ....A 36864 Virusshare.00095/Trojan-Downloader.Win32.Vqod.pob-503ebe0bbd1f121f3319253797fc2fe9e8820c9767f24c8d0f4ffa80e8bb9e81 2013-09-08 11:40:22 ....A 1266278 Virusshare.00095/Trojan-Downloader.Win32.Wauchos.br-0e62d72a324760bdd221ecccbab1ab820b71096cb06a30c601bfac734d524c31 2013-09-08 12:13:32 ....A 933491 Virusshare.00095/Trojan-Downloader.Win32.Wauchos.br-14889ed0ca583dea6ecf564148b676ec94463d28280b7e5c6e07db5b30d87c1a 2013-09-08 11:55:26 ....A 2047672 Virusshare.00095/Trojan-Downloader.Win32.Wauchos.br-15fd0540660972f09fd30d86eb5c0784fb9f8058ac3d875a63d52ef2dfaeccc2 2013-09-08 12:03:50 ....A 1473063 Virusshare.00095/Trojan-Downloader.Win32.Wauchos.br-18cf3a0bc1c5b329d37d5a2939c3442ea549ca5ff197a40a267b5f28f7eaf660 2013-09-08 10:38:46 ....A 5120 Virusshare.00095/Trojan-Downloader.Win32.WinShow.ak-4a62f69adda7b987fa2fb48800b9343cc5a1bcce94c7a8cd849be2d2c0bb1a32 2013-09-08 11:25:40 ....A 24064 Virusshare.00095/Trojan-Downloader.Win32.WinShow.be-a0fd03106312c3bcceb0fb18586942625dd07fcb8c011ca0b0fd1f1de4cb49b1 2013-09-08 11:03:58 ....A 76288 Virusshare.00095/Trojan-Downloader.Win32.ZAccess.aq-8b48f224ec5408d6f120e9eb6d74c1c6ff92f96ec74d1fc50cb0e69b809d69f8 2013-09-08 11:56:10 ....A 35088 Virusshare.00095/Trojan-Downloader.Win32.ZAccess.c-e25348e096a048ecd73e2983e9be1cb24451abf456072e631f0f1358dec0f1c2 2013-09-08 12:10:30 ....A 72196 Virusshare.00095/Trojan-Downloader.Win32.Zdesnado.gen-f97b203f3f12cf3bd7e96ff7fb54ab5e3dcf196d2ceee59bf23e240ae215b01d 2013-09-08 11:29:34 ....A 35399 Virusshare.00095/Trojan-Downloader.Win32.Zlob.acn-a5389ed1de7b01acf46935c4f6e59134b92bd8b9d1c746bce8b17e8a61b9b53c 2013-09-08 10:42:18 ....A 7168 Virusshare.00095/Trojan-Downloader.Win32.Zlob.acsy-0da04d99f447beb30a18af121dfa7bdad7221621837bf2371873e806831a7b28 2013-09-08 10:38:24 ....A 7168 Virusshare.00095/Trojan-Downloader.Win32.Zlob.acsy-488588b7eb442368f890980b2b5e1f3a3c9b653416edd043edbe1130861a4f1e 2013-09-08 11:17:52 ....A 55971 Virusshare.00095/Trojan-Downloader.Win32.Zlob.afr-c7bd301cc65070f9ed969ef7be8a763533acfb560b96ccac705f34e1cdebf3b8 2013-09-08 12:00:20 ....A 12288 Virusshare.00095/Trojan-Downloader.Win32.Zlob.ajd-ddf1e29792b99fe8d0adaf1bec99c2f2eab9528b90de84df0eb4444adeaa7cac 2013-09-08 11:20:56 ....A 50257 Virusshare.00095/Trojan-Downloader.Win32.Zlob.aqg-86e3b914a560328c8c609646ae88b135f7dfd9c884f2ce06b6fe9813c892243b 2013-09-08 11:29:08 ....A 50257 Virusshare.00095/Trojan-Downloader.Win32.Zlob.aqg-97b8e1f6b1cacc509f44cde252ed809868d7344b7043b43fe23c9e35a33f7a52 2013-09-08 12:05:02 ....A 50257 Virusshare.00095/Trojan-Downloader.Win32.Zlob.aqg-ac5f84f9db85818e7762053080fcc2c992d5a2853ea67ca09c6a7fec1a1012f9 2013-09-08 11:41:22 ....A 50257 Virusshare.00095/Trojan-Downloader.Win32.Zlob.aqg-e65059310da39347db5f1ef5b52f445a38693d83fe39a3fc823595cee09a3643 2013-09-08 11:43:04 ....A 50238 Virusshare.00095/Trojan-Downloader.Win32.Zlob.aqk-84137b98a7d63e1e0d4dcbe369b1337d1e3e0d4d9e8457c67126167df73f431d 2013-09-08 11:47:50 ....A 50253 Virusshare.00095/Trojan-Downloader.Win32.Zlob.aqk-92ae807d225043ba1bdc57c332ecceb54f64ba9890863cc6ec6158e87bf5ecc2 2013-09-08 12:05:06 ....A 50238 Virusshare.00095/Trojan-Downloader.Win32.Zlob.aqk-998799df86986dbca76f6e5643bbdf9251c1f6cf7b254ff2a438a099aef421c3 2013-09-08 11:25:00 ....A 50238 Virusshare.00095/Trojan-Downloader.Win32.Zlob.aqk-b571c4c837512f22996fb1a58e0e18bade6a8c889d3f548c041f0ab5ca81a0dc 2013-09-08 11:29:18 ....A 18144 Virusshare.00095/Trojan-Downloader.Win32.Zlob.atq-d56131e99e03ee1dc5a51f3ea66dc7284428aa6efb4b6ce365658291e16629e0 2013-09-08 10:52:40 ....A 32768 Virusshare.00095/Trojan-Downloader.Win32.Zlob.awsv-1c85b3f80ac289c4835f315faf752681a3dea5aabb612d180dbadbc91c37c31f 2013-09-08 11:53:44 ....A 104379 Virusshare.00095/Trojan-Downloader.Win32.Zlob.bcl-907a3e123a624dd8073586f2ca7d35ae9b3cea9077ee4a36f927685cb238450f 2013-09-08 10:32:34 ....A 9536 Virusshare.00095/Trojan-Downloader.Win32.Zlob.bgq-fde2ec60118a86d0ae45fab01d49faaf024521e335063fdaa224f4ecccad83b2 2013-09-08 11:27:34 ....A 29184 Virusshare.00095/Trojan-Downloader.Win32.Zlob.bil-6c854a33ddb884f118ab98915d7f5f773ebf3fb3df2318dfcb74c12c79feac7d 2013-09-08 12:00:34 ....A 30208 Virusshare.00095/Trojan-Downloader.Win32.Zlob.bke-2c208d17cb5b1a0141cece6d92075cbd738ead845e69bc6c2eb36dad4a985e28 2013-09-08 11:13:14 ....A 7596 Virusshare.00095/Trojan-Downloader.Win32.Zlob.bki-1cae12d4545a1e8964a5b8359b4246df30d379f40b673b5b8461dcd80f1596fd 2013-09-08 11:18:06 ....A 31232 Virusshare.00095/Trojan-Downloader.Win32.Zlob.bkt-a4a84bb1fd31a5a998ffed56b7c25b5544cf9838c1590d332eab7c22ee2a55bc 2013-09-08 11:07:16 ....A 143360 Virusshare.00095/Trojan-Downloader.Win32.Zlob.blm-868b648f30b50b7b56a28aba9fb5ea47d007bc93297a59c831e25c42b1d9e317 2013-09-08 11:12:46 ....A 131072 Virusshare.00095/Trojan-Downloader.Win32.Zlob.blm-cd21ff8c7bd8453be2ec136185df6ccd8f1e6295a9f2952d7e1d8af6bea80cc5 2013-09-08 10:33:56 ....A 1257472 Virusshare.00095/Trojan-Downloader.Win32.Zlob.bn-69816811351a6c2ec1c4c689719949f89183e5dbd4ed6bd54ec56b20add870fd 2013-09-08 11:16:06 ....A 60405 Virusshare.00095/Trojan-Downloader.Win32.Zlob.bqo-b7250825f0b1f04b62597a99b93505589b38f44dd33bdb5e96454c2b38e00628 2013-09-08 11:54:24 ....A 125175 Virusshare.00095/Trojan-Downloader.Win32.Zlob.bya-33526315ddea5d82fe137e399cf82bbccb5307df17e5346ea2f63c7efe977bd1 2013-09-08 12:13:36 ....A 21460 Virusshare.00095/Trojan-Downloader.Win32.Zlob.dd-b055344909212718a65d74da699aafbdf81b9f64c2b5541e13af9d8edb6ead6d 2013-09-08 11:20:30 ....A 75919 Virusshare.00095/Trojan-Downloader.Win32.Zlob.dev-75a55250a250483701484c9ea9b7c9e27375ee0a6839fcf74947c6689adfa799 2013-09-08 11:39:08 ....A 76074 Virusshare.00095/Trojan-Downloader.Win32.Zlob.dgr-190e0023ede6829deae9cbf8d3f155d44d4feaa2c125039447579346c5c634f9 2013-09-08 12:01:18 ....A 83463 Virusshare.00095/Trojan-Downloader.Win32.Zlob.diq-4aa798c1447edbcaf8ef5e0c99c7730fc39419018311bbae12866f7d7f3d8f0d 2013-09-08 10:27:44 ....A 109890 Virusshare.00095/Trojan-Downloader.Win32.Zlob.drw-9c568f807b8303d5e87bfdf2b5ae55310cab230df2a8cda02dfe616a41199771 2013-09-08 11:48:16 ....A 126976 Virusshare.00095/Trojan-Downloader.Win32.Zlob.dsj-e6eb5520ef92803d4e9c82d3d0efb50c693263f9f578ee025a9d55311ee1fbdb 2013-09-08 12:04:54 ....A 36864 Virusshare.00095/Trojan-Downloader.Win32.Zlob.fbr-b1cfee953410d0ff575ad14b1349f1bf61fd9895f8f9724d55443782050cd687 2013-09-08 11:24:26 ....A 94208 Virusshare.00095/Trojan-Downloader.Win32.Zlob.fe-6fc489bef2e5f7e02a11e83a23c310fd4ca7143087ccab86ca06702bd2f8813a 2013-09-08 11:38:18 ....A 81492 Virusshare.00095/Trojan-Downloader.Win32.Zlob.fjb-4e481808387b973e39f89f214a2430a0ce2fe499ebf31be8c8d8332ca0263a1b 2013-09-08 10:41:56 ....A 114361 Virusshare.00095/Trojan-Downloader.Win32.Zlob.fjg-652b737f78518710f9e4cd474aaa34d18afa0431ebdf10123390be734c426c93 2013-09-08 11:56:44 ....A 23552 Virusshare.00095/Trojan-Downloader.Win32.Zlob.gkp-42bb4015ee8cdc87e87a95a9414f7bac47051d8592ec0ae9956a604b963266e7 2013-09-08 10:35:48 ....A 11264 Virusshare.00095/Trojan-Downloader.Win32.Zlob.iga-8c000e3eaef3d0d7fd0058a9258976f6c7c682ec76ce2475b80b8c2ee5d9ae3e 2013-09-08 11:23:48 ....A 25981 Virusshare.00095/Trojan-Downloader.Win32.Zlob.jl-152dc0429baa3520aefe836afeae28fe2225bb06929dc413f920e900b8cc45e1 2013-09-08 11:56:12 ....A 26863 Virusshare.00095/Trojan-Downloader.Win32.Zlob.jl-b92921407490011caba93cb02d9a19192d60fa6408a90f7d327d270c03b769aa 2013-09-08 10:55:18 ....A 102400 Virusshare.00095/Trojan-Downloader.Win32.Zlob.lg-3fedb63673f70898bd43e7c2742c3ae0ae541aa85863d018fc03dabd872613d8 2013-09-08 11:35:02 ....A 14848 Virusshare.00095/Trojan-Downloader.Win32.Zlob.lps-2dd3607adfd404704ce44377f459b66f8fa077e03cd69483fa3be9817d9294b4 2013-09-08 11:08:54 ....A 13828 Virusshare.00095/Trojan-Downloader.Win32.Zlob.lps-341972d17e06ec8fe05fc631b23e1c0c910497f247e0826560111c01be530e6f 2013-09-08 11:34:36 ....A 32256 Virusshare.00095/Trojan-Downloader.Win32.Zlob.lps-563d4b60acf389695ff5c660154a5484a723701da495ef1fd24dab83d87b99ce 2013-09-08 10:38:04 ....A 13824 Virusshare.00095/Trojan-Downloader.Win32.Zlob.lps-6fbd712cec1f37a0b87637baaaf8bf04b6db0fc74bcfe72d328f971348de5e4d 2013-09-08 11:29:08 ....A 12800 Virusshare.00095/Trojan-Downloader.Win32.Zlob.lps-7718c1de19e0af5328e3a04de2a033a77ea9335e4b374370e6d863ead26e4667 2013-09-08 11:16:00 ....A 14848 Virusshare.00095/Trojan-Downloader.Win32.Zlob.lps-dd8eafb12a712b30db17807e8008c4057a3a96e8fa9f1db68e659839d2bb8291 2013-09-08 10:37:48 ....A 12032 Virusshare.00095/Trojan-Downloader.Win32.Zlob.lps-ec55affe2b1eab73e695732e2e3133be9a342ab810f88f72fb9a02f4a4219b6e 2013-09-08 11:02:30 ....A 549376 Virusshare.00095/Trojan-Downloader.Win32.Zlob.lps-f2edf7f6d357fad9464a1af6f22a81ad1da9e32908251d1db08b1232e2909752 2013-09-08 11:20:02 ....A 77712 Virusshare.00095/Trojan-Downloader.Win32.Zlob.lw-d22b7b6a874dadef2d145c3a151017f59f576b6d8a33b8e97f99ef894088eb5d 2013-09-08 11:06:20 ....A 34717 Virusshare.00095/Trojan-Downloader.Win32.Zlob.pa-e46103177fb0cdf78a0f7aedd39de15c12478d4d627b0695eb6feb8a023ec1ce 2013-09-08 11:38:58 ....A 133680 Virusshare.00095/Trojan-Downloader.Win32.Zlob.wd-3f672e6010440eef816cd1107d5960fb73e9163ed995b745fb0379edb3ac6a20 2013-09-08 11:25:38 ....A 45737 Virusshare.00095/Trojan-Downloader.Win32.Zlob.wjn-07c4de76c27a1b8daf2bde2854c2ba949a7ec75644c1ab72888dde7fca99d32d 2013-09-08 12:03:54 ....A 176128 Virusshare.00095/Trojan-Downloader.Win32.Zlob.zk-3cc413b0d79a071ce0b94934832b242cc9a86057f12d3cd8fe94ea8e2896e81c 2013-09-08 11:28:36 ....A 37376 Virusshare.00095/Trojan-Downloader.Win32.Zlob.zk-3d0485e94c9b74c4979bd5d9c6deb8acb7125b3a8e8b7cce6e737d1ad1066d57 2013-09-08 10:26:12 ....A 82957 Virusshare.00095/Trojan-Downloader.Win32.Zudz.pel-2d7ef8247b2be21a4451263434415a03dc8c0ec73708733a1a133b48e97dac70 2013-09-08 10:40:52 ....A 7021 Virusshare.00095/Trojan-Dropper.BAT.Agent.ak-2994e7987f74682bd29bbe621380c95496adc3f330927453eae5b77f443202a7 2013-09-08 11:36:24 ....A 4293486 Virusshare.00095/Trojan-Dropper.BAT.Agent.ak-619069c94d2e7d60a92740a56b3d659985536b8249e077588bb6486ac4c9fd4a 2013-09-08 11:49:54 ....A 275225 Virusshare.00095/Trojan-Dropper.BAT.Agent.ak-c2fb534497269e668cd3f782dc3367979334b73b2d0772e2bc83bc818abb5d3c 2013-09-08 11:27:54 ....A 1092768 Virusshare.00095/Trojan-Dropper.BAT.Agent.ak-ce841a2a724e782a5dc38867e24b2137617915ef2a5b5015b6d469085a6cb757 2013-09-08 11:27:22 ....A 49152 Virusshare.00095/Trojan-Dropper.BAT.Agent.aq-32aae139ba7290dd8949f61cc48849c3ec6a532bfb668ad6bbe296be85bae490 2013-09-08 11:08:00 ....A 102533 Virusshare.00095/Trojan-Dropper.HTA.Small.k-30c4a386b37a2330e3d1d93b84895e88b7c8db9e0c9697176854b6de673b22d3 2013-09-08 10:51:50 ....A 280239 Virusshare.00095/Trojan-Dropper.HTML.Agent.a-8fbb5ec04baea32fa96fda03c94fc16ca4225641624ffb69f11ae98690ed2f4b 2013-09-08 11:51:06 ....A 181139 Virusshare.00095/Trojan-Dropper.JS.Adultush.b-76769939fe3ce362244e67750970315c7eb3060be086fd246c4bfbe99779b89f 2013-09-08 11:22:04 ....A 15203 Virusshare.00095/Trojan-Dropper.JS.FakeUpdater.a-84cb367380f652ac29170c09b4ac5e4b1c407a6f1663e5fa263798310c4442d6 2013-09-08 12:07:48 ....A 15205 Virusshare.00095/Trojan-Dropper.JS.FakeUpdater.a-bbdcfeb1aac691ec32be7c5730d55a9906985d5afd896051ec3a630d91ddea8e 2013-09-08 11:56:58 ....A 15205 Virusshare.00095/Trojan-Dropper.JS.FakeUpdater.a-ea675536e3dca276b3c0336c389d2600e8b701434cf98d9c740bd2059536c84e 2013-09-08 12:08:54 ....A 168448 Virusshare.00095/Trojan-Dropper.MSExcel.Agent.ai-cc01ce1abade68168f350aa1dcbc86e434191df8bb9bad62aa284e1f4ffc386f 2013-09-08 11:27:44 ....A 330240 Virusshare.00095/Trojan-Dropper.MSExcel.Agent.bj-23c0dadd17752f11171591f24f8aadd96e714abd1d97c52252d55b1afa48b571 2013-09-08 10:56:02 ....A 232168 Virusshare.00095/Trojan-Dropper.MSExcel.Agent.br-26a9077b1496747a4375845c23ee1b923a185e262cce1a96f62d3e0a4c0051b0 2013-09-08 11:27:44 ....A 999424 Virusshare.00095/Trojan-Dropper.MSIL.Agent.ajv-f00ef5f3ce253e247fad07a37c577c8206fa4a95e0087150ff2d140f58922a7b 2013-09-08 10:40:10 ....A 916480 Virusshare.00095/Trojan-Dropper.MSIL.Agent.aknv-f1714434036a8c97f6e432648d889da6d16f6153429923f14ab2547606d9b53b 2013-09-08 11:23:14 ....A 17920 Virusshare.00095/Trojan-Dropper.MSIL.Agent.apx-19cca479127ad9b210e09136646d1d2761d56f7c6e77eabf1b6f83db16acf447 2013-09-08 11:56:02 ....A 165028 Virusshare.00095/Trojan-Dropper.MSIL.Agent.apx-d5c89adf6e3a40d2b67aa6e87f7008db8eaf879fdf0cd9f831021adf8d8ee9bc 2013-09-08 12:01:58 ....A 384000 Virusshare.00095/Trojan-Dropper.MSIL.Agent.arxs-424d2a92b4fefec124ab03fe1cee00fa7f1546744fb4988f1b71853de47e284b 2013-09-08 11:11:56 ....A 534543 Virusshare.00095/Trojan-Dropper.MSIL.Agent.cgq-21be48abf160e7bc5d4906e3ef32ddf548163144b2d143f28de152ddd13691f4 2013-09-08 11:56:22 ....A 317466 Virusshare.00095/Trojan-Dropper.MSIL.Agent.cgq-8a111c85f3845f1c7b620d97624cf44e84668366bff09550a4ad433aed5e8419 2013-09-08 11:49:04 ....A 327092 Virusshare.00095/Trojan-Dropper.MSIL.Agent.cgq-be7e65066c099ffc18f70abffa3e4f4eab15069b47a7fd662b89506705477001 2013-09-08 10:30:04 ....A 23115 Virusshare.00095/Trojan-Dropper.MSIL.Agent.dhv-5fa844802905b97e7325e34e69d48e6e71a48c61423dc022f5810a649b784529 2013-09-08 11:17:14 ....A 147456 Virusshare.00095/Trojan-Dropper.MSIL.Agent.du-3ef7cd520a6954223c9e97ddd9481c45dd7ac84eab05f5864e47f051c6dd6bce 2013-09-08 11:56:52 ....A 183564 Virusshare.00095/Trojan-Dropper.MSIL.Agent.dze-5f51436074f39bcaceffe1881b19f0275eec8eb3b449fdd1668744b009dda46a 2013-09-08 11:29:46 ....A 85513 Virusshare.00095/Trojan-Dropper.MSIL.Agent.dzf-d51e8f5bbd57aacd659bd18b6d23dbfe5a16280ecdcaebd91a13add729de84cf 2013-09-08 12:14:34 ....A 139776 Virusshare.00095/Trojan-Dropper.MSIL.Agent.gjm-fded02d4f65df243e9df7a0a49704b74ab6a2cc8b58109cc7b665d4c55ae52f3 2013-09-08 10:40:46 ....A 1970688 Virusshare.00095/Trojan-Dropper.MSIL.Agent.jo-35d501a3aa688eeb6fc415ee2480118cd947d5c7d92542a488f067e6e110cf62 2013-09-08 10:32:16 ....A 183111 Virusshare.00095/Trojan-Dropper.MSIL.Agent.mbp-1800df1672a564b7d03452af6a25d4bbd2deb85fa18c78fb321abee012b50b78 2013-09-08 10:47:32 ....A 690176 Virusshare.00095/Trojan-Dropper.MSIL.Agent.mgm-4e876e473f849c85ac6e3aa3895887a06839e9031a224ebeddc182f9a1e9886f 2013-09-08 11:27:40 ....A 173056 Virusshare.00095/Trojan-Dropper.MSIL.Agent.nyw-01712977e23a92813dc4884704dc2f9c05f454572ca09c09cb72c70253a5f102 2013-09-08 11:53:40 ....A 567296 Virusshare.00095/Trojan-Dropper.MSIL.Agent.nyw-8c88e0e343160ee88fd22167a5277b25fcd69d2349e3335dfe37b22b7f4864c3 2013-09-08 11:26:28 ....A 406817 Virusshare.00095/Trojan-Dropper.MSIL.Agent.nyw-c0a416d9307597cc1df19036372b14f568107ebc24791b358c8f0c764da00968 2013-09-08 11:02:00 ....A 115069 Virusshare.00095/Trojan-Dropper.MSIL.Agent.qpv-39c7b4256b070903ed61573c696aff18bdc5327d8aad84d1336f948638720635 2013-09-08 11:25:10 ....A 140322 Virusshare.00095/Trojan-Dropper.MSIL.Agent.qpv-4a19daed44061bc647b84975e4b29eef0409c22967b7c9ec517a3ab0e6e518bc 2013-09-08 11:29:28 ....A 205869 Virusshare.00095/Trojan-Dropper.MSIL.Agent.qpv-7a958e24d9aa3d07d4570abb9572ee45539fde9f118bd19c7fbc09fcf6c22d77 2013-09-08 11:23:32 ....A 165598 Virusshare.00095/Trojan-Dropper.MSIL.Agent.qpv-de4c21f8cc441e5e4a963d22dfe3a902b2ceffb55df130ebfda815b247d539c9 2013-09-08 10:40:14 ....A 643072 Virusshare.00095/Trojan-Dropper.MSIL.Agent.qpv-e2de5ba484e1ea82278985e4fe5fca64979bd68f33a426bc099f3286bedee9fa 2013-09-08 11:32:36 ....A 196608 Virusshare.00095/Trojan-Dropper.MSIL.Agent.qpv-f8aee36f9c9cd88da1ec2d0709222c972f8d60c8411045c2d2fc1b691abc233d 2013-09-08 10:49:02 ....A 2613248 Virusshare.00095/Trojan-Dropper.MSIL.Agent.qpv-fef96fa9d27815038f9b2b3a86d8a497f2583e8ee3bc32697025030a1ce11b18 2013-09-08 11:46:26 ....A 73728 Virusshare.00095/Trojan-Dropper.MSIL.Agent.rfs-672dcd088580bfbb157694b89f4f1fc6f911b2a2e6a36c7609d978eb27c3f4a1 2013-09-08 10:36:24 ....A 532480 Virusshare.00095/Trojan-Dropper.MSIL.Agent.roh-209b9685ea95ba0ade1783cbafc04fdb86f58f3a1e9b864e3dfda307b37e29f2 2013-09-08 11:25:34 ....A 775820 Virusshare.00095/Trojan-Dropper.MSIL.Agent.roh-50e6d17a7e7fbcb1a29e927e879df9708d54383962bd46b4fba5e7b27407d44f 2013-09-08 10:52:40 ....A 133120 Virusshare.00095/Trojan-Dropper.MSIL.Agent.rpl-4b3688678e59a9c55da09dd581b1b911143c5d9ff30ec5512c1db8dc32ca5785 2013-09-08 10:52:10 ....A 133120 Virusshare.00095/Trojan-Dropper.MSIL.Agent.rpl-833bc5bcd13dbdfcdcfb825b965c03cfcb2fc7f886cf67104b56453a5020400b 2013-09-08 11:02:22 ....A 466944 Virusshare.00095/Trojan-Dropper.MSIL.Agent.uot-7e52d538c225afdf9fc17c31b38d19cebc2f235f2ff549926cb7dea80001ccd6 2013-09-08 11:47:34 ....A 751616 Virusshare.00095/Trojan-Dropper.MSIL.KillAV.a-0676a3d363cbd2d982e02c714f2eaa2a3c978df343dbebd359b4b633477e0270 2013-09-08 11:39:18 ....A 224275 Virusshare.00095/Trojan-Dropper.MSIL.Late.ql-017fe35a5908c116bdb0f6f3efbaabf29a28d718dd816645b6a1304d8c11e5c7 2013-09-08 11:40:04 ....A 268069 Virusshare.00095/Trojan-Dropper.MSIL.Mudrop.du-8470f61473bacb38352fb0de75488602cb4d82e60a9efb289e1fb783df84f8c5 2013-09-08 12:04:44 ....A 50176 Virusshare.00095/Trojan-Dropper.MSIL.Pakes.pfr-054a951b91a5ce38d7ffb375d11b2935e729c44e6b3e63ae657e8a6f1dd223b8 2013-09-08 11:58:04 ....A 110519 Virusshare.00095/Trojan-Dropper.MSIL.StubRC.afy-8425d3c7d9c2f42c47ac524edb39ea7a8133d6f6635cdb4cf8bb28f6110e17aa 2013-09-08 11:12:14 ....A 397312 Virusshare.00095/Trojan-Dropper.MSIL.StubRC.cwh-b99beb9e0f8fd2a714d95b52547e5f90b50dfc500b9db97da34881d283331157 2013-09-08 10:43:40 ....A 1758357 Virusshare.00095/Trojan-Dropper.MSIL.StubRC.hgt-423e661d0ea57e377248252892a071047514142c88d8567a76d485904fd5c684 2013-09-08 10:38:34 ....A 4096 Virusshare.00095/Trojan-Dropper.MSWord.1Table.hd-1bfe77fb70c533f2eea0bd712ce5ceb59d6115e413fe45305b5a24045460362e 2013-09-08 11:37:04 ....A 80384 Virusshare.00095/Trojan-Dropper.MSWord.Lafool.d-1424ee83a42e2a50e6d22112a6de99ac63e1c86bcaa534a548f44530c603ea5d 2013-09-08 10:57:24 ....A 3054 Virusshare.00095/Trojan-Dropper.NSIS.Agent.aw-827c0d69d2185e3a540350190c9d02476d23c344548b109de816cbf9836cad53 2013-09-08 11:17:40 ....A 927914 Virusshare.00095/Trojan-Dropper.NSIS.Agent.bl-b73cf265ffb98883745eeab7c4554355cd168d22b6324dee9edf2ee41ab2a504 2013-09-08 10:35:40 ....A 1327254 Virusshare.00095/Trojan-Dropper.NSIS.Agent.br-91d32258c52fd12ea2931099343d2182af1ecd10b87170ef7de82871ce040ac1 2013-09-08 11:17:44 ....A 174528 Virusshare.00095/Trojan-Dropper.NSIS.Agent.bu-537f04cc1d6db52518c11ce86abefc4044a19b0ccb97f16aa2b74b22f2a7db28 2013-09-08 10:39:14 ....A 174528 Virusshare.00095/Trojan-Dropper.NSIS.Agent.bu-70b4d9d3df07bb6300d37eff5936c1ff8535180203ce3095093e4032e16331cc 2013-09-08 11:03:30 ....A 174528 Virusshare.00095/Trojan-Dropper.NSIS.Agent.bu-d816e3077f9492b092e7f8245668aa5f6c4d1e6eb9c11f19df7041b0607bdda9 2013-09-08 11:20:56 ....A 120901 Virusshare.00095/Trojan-Dropper.NSIS.Agent.cr-87ca555add8e5e56dc5e519dc14627d1a4065e7d76569e61f6d5acc369769794 2013-09-08 12:19:48 ....A 3078 Virusshare.00095/Trojan-Dropper.NSIS.Agent.cv-15be2e4c5b7189a5fb1e44e5f6dafdabcc693d08fcfde18234f777d4af28bf99 2013-09-08 10:36:56 ....A 382257 Virusshare.00095/Trojan-Dropper.NSIS.Agent.cv-2c3a19df5c99990b1f0acb9cfa9afc6c92bd1dcf14ed151b55b61a9d119913a4 2013-09-08 10:28:18 ....A 414089 Virusshare.00095/Trojan-Dropper.NSIS.Agent.cv-6a7e69d0b890d7af83447ba0603f0d3465117f6092309c919cb48023c42f1425 2013-09-08 11:15:42 ....A 4431610 Virusshare.00095/Trojan-Dropper.NSIS.Agent.cv-6d36a27236456e6bfaf20819a0c5d2bb39bd1f8541438b4211583a36551dd010 2013-09-08 11:29:42 ....A 330770 Virusshare.00095/Trojan-Dropper.NSIS.Agent.cv-881fbb08c9c0390da00400cb5978573da53f674715eb0d4782587c153c5cb2e8 2013-09-08 11:04:02 ....A 4181959 Virusshare.00095/Trojan-Dropper.NSIS.Agent.cv-f8d6b61a7e6cdc6b036a8155eacc5c8a7ba017481dff576828f9b81880f1d9a6 2013-09-08 12:08:40 ....A 913518 Virusshare.00095/Trojan-Dropper.RAR.Agent.am-a2bfafb629a5fe081aea33f53600e972633d2869826cb7d67a95e1529219722d 2013-09-08 11:14:56 ....A 411187 Virusshare.00095/Trojan-Dropper.RAR.Agent.am-a52029b21e066cc484d6743db6bf37203834083e4a705bb4205b056d1d6892c8 2013-09-08 10:34:30 ....A 206343 Virusshare.00095/Trojan-Dropper.RAR.Agent.am-b4fab7a246b69f2f4d504cf61a0a9c07ae382c6f46849b168781bc16ebd32502 2013-09-08 12:11:04 ....A 250677 Virusshare.00095/Trojan-Dropper.RAR.Agent.am-b97ec621dbba51e5696eade85c0cf34a5a622f8e2a2d72acab421542b439226b 2013-09-08 11:27:10 ....A 4416932 Virusshare.00095/Trojan-Dropper.RAR.Agent.am-bc897b30ef493cef0df423d34c7ddceafe1e9eb655beb0ec7be9c923014173ce 2013-09-08 11:03:04 ....A 16601 Virusshare.00095/Trojan-Dropper.SWF.BlackScreen.be-399fbcd983158c9f741684706ae45402a13995338a4f01eaf7d9a6ad6828e290 2013-09-08 11:43:52 ....A 450243 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-0e3ab7daf16df33bedce02e424bf6b44ff924c55c68d99ef8d041182641efd8a 2013-09-08 12:05:16 ....A 205993 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-110b4967b6a4681c9012401c075d42c7a60d89c6b99a2fe99f0e0daa00052a9f 2013-09-08 11:20:32 ....A 152808 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-1a3652ca1e8dd7ad5fc18365c797ca5a1253fe76fb64b076f2da7b2720dd33a7 2013-09-08 11:02:56 ....A 194965 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-1d2f6970a8467851348d5031cff777793ae5e626b13f0f8599c95432ceb593a6 2013-09-08 10:42:14 ....A 324701 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-20791ed40c61432d058b96510adcaf381d71d447a3a28a55183b7065abc0587a 2013-09-08 11:11:38 ....A 232482 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-22c7504dba0af20754241be73d8ae8d2bf9fa6ca5e33c8c1b88c67672cb3f0f0 2013-09-08 10:42:08 ....A 654838 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-25b46859bcc0b2cf976c371a9a971e1d391e520dba792e5a06daa31c2d3365ff 2013-09-08 11:45:42 ....A 133234 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-26de33634543d8705ec4b07d5eaf5b7f6d595040f075a0456a9c18f438358803 2013-09-08 10:58:42 ....A 116239 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-27355991c9202f7a0d24b166e756300e65d7439526545248037cd4441bdea306 2013-09-08 10:29:08 ....A 133739 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-2cc9c4ad93e2d6203c4c7a06cdc47ad0cea810ec8e5d5d41610bc40dc89bb877 2013-09-08 12:08:40 ....A 579457 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-2f59c6dac0d7f835bd66b84c51aa67b0b515d4d5341dcf163bc59e4eba505bc5 2013-09-08 10:42:10 ....A 136512 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-3375634620420be1827805f91d59b87c43eb39e6d4c8b8f36876ed706effa066 2013-09-08 10:29:16 ....A 284744 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-34faeacd6900c8724d0214e988916808c6680e92fe115a932d0ed2b4c76070a5 2013-09-08 11:14:08 ....A 116181 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-49b947fadc3fead4e029551b3764dfbd06690e4acab20e3f0458962ab81c416c 2013-09-08 12:00:48 ....A 220071 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-4ccd6747f3fd615c959353c11a3406642b2377928ddd7b64805880a537f1a47e 2013-09-08 11:47:42 ....A 243011 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-5cc07448f45b4cc1466e63584cf8c5d4eb9431c3922f34e1b0674d2f85e54d03 2013-09-08 11:28:58 ....A 654886 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-63d8f839cbcc3c9fe13c731348ada926e4298eee5c86136e7e9af87da8700fa6 2013-09-08 12:17:48 ....A 135409 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-64f7427706df3e23e64ac37b1b2285092e3f84e5ca321d0339fbcdd09befee68 2013-09-08 12:07:46 ....A 117269 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-76c9ee17ab2f2d8b4125f153eaa353e18a39071479230e905a09d6313580f4e2 2013-09-08 11:01:46 ....A 214577 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-7708b8c3ffe800e77963989e35a42f87cafc0976d1590931c72c29c3fc4a4013 2013-09-08 10:32:06 ....A 654852 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-78231a71a891117a8106719ab99364ff5bd9e859d2d1d96aa22e77ab396b89a9 2013-09-08 11:37:54 ....A 243218 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-7890c011e62a76e54b82838b4419c2b4e08759e6bbd039fb487be9993f4f032a 2013-09-08 11:23:00 ....A 376233 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-93422d471a998660cd45f21b63cb41949907c89216a57f07a08d8be146d61d6c 2013-09-08 12:18:46 ....A 117066 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-9db4d6dae0a4d4665f82aeae7b4abb7e8de78a9b9dbe04845dd5c199c9d8dd41 2013-09-08 11:21:42 ....A 179153 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-9f38f07b310f65b25f128d5495f7abadce8a128c4267d34b45bbe2cd1a272431 2013-09-08 11:40:02 ....A 116533 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-a03119600884449c007030b153c3bfcfbf8a22751dd9cb6a31876c85adc713d2 2013-09-08 11:42:30 ....A 415494 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-a4eb846eda896ec0ba736179a7ed136d44c69595dba64ea0086c9d05ab45b8ac 2013-09-08 11:28:22 ....A 398701 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-a6790c75f08c95730c0282fe04f94a3b78ce50ef22e382bf82fe96eddbdec630 2013-09-08 11:03:40 ....A 654909 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-a6d8045ae4f07b891f1fcb974db384cfd491fb61899c7249550058199ad89648 2013-09-08 10:55:28 ....A 258565 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-aa060cb33398ff8853f8854ab7d1cf490a31be70b2c17827c251968cfa51eb2f 2013-09-08 10:36:56 ....A 252260 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-af5c869961035b6055c7c7bbccb7df8988fac66fd60eeb47fbbb0a0bc6d2e244 2013-09-08 10:56:50 ....A 151353 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-b6c558a285e02888d78c047c64c74951bbb8e2fcdc5e38f06457e350159ece4c 2013-09-08 12:06:02 ....A 252260 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-bbf797ef34b0f32aa023378e94280f2ea1e4ac06bacb164c32cd46ce3c9c706c 2013-09-08 12:12:34 ....A 109320 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-c767e888681717d726f72be9ecb10004b44e15cf33bfcfda9a7de61766663893 2013-09-08 10:59:16 ....A 480825 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-c8123db13cc2452272f31abd3224f29eaf25a6876bd77fea33c8ff468a5a9d41 2013-09-08 11:19:12 ....A 127588 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-ca16ae0b84767e1f2e20c7313322b0934b5a3817cce5d357c0c80a6996f9428f 2013-09-08 11:19:36 ....A 230236 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-db8851bcd20383bcf764933fce3ca175bd2636e6418e21e0531a026d066a08d6 2013-09-08 11:40:24 ....A 117468 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-de7506fb72a28497520807dadba0b7a5e11899571339840affc6eb4f80fe90e0 2013-09-08 12:15:08 ....A 241016 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-e089422ab2e9358f3d11bc46f08a435d89a7d5adeb36867eed0301d56895e20e 2013-09-08 11:48:32 ....A 358736 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-e4082c73c148fc3868ac6afb542be2a16b5eed5f4620a41965f87efbcd03c8e0 2013-09-08 11:36:32 ....A 245691 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-eab4a19becc7af8610b4ee159dbb6334f5ade2aec3b831472ebf305bcdb3acf0 2013-09-08 12:18:58 ....A 656625 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-efc2dc6e0f97bceaae8a8bf25ebefd70bcf3353fcbdc634f514809231b2cb3a1 2013-09-08 11:00:14 ....A 490986 Virusshare.00095/Trojan-Dropper.VBS.Agent.bp-ff88daa518607060755df47403ec56fd7acc8cd964166f9e6b1cc2768ab1c511 2013-09-08 11:06:38 ....A 786373 Virusshare.00095/Trojan-Dropper.VBS.Agent.ca-be02da25b7821edf624544af5ae1746b13bdde68383d9a2b961539b6f0a43a42 2013-09-08 10:56:54 ....A 57958 Virusshare.00095/Trojan-Dropper.VBS.Agent.ca-def6a243dda4e14a75e5cda356fbef26eee202d6632c0a1a8d0f98a13cb4a181 2013-09-08 11:57:18 ....A 51247 Virusshare.00095/Trojan-Dropper.VBS.Inor.y-beba9993fd96eb829c1219d3539eca8263b8d15dbe2463a51e63af79234a6a6f 2013-09-08 11:12:08 ....A 40701 Virusshare.00095/Trojan-Dropper.VBS.Small.w-761144a338e849b403e72f9bccee6047726cbcd73a9bcf59b44bb7d041d307f0 2013-09-08 12:12:58 ....A 94720 Virusshare.00095/Trojan-Dropper.Win32.Agent.aabw-eddbc785d722b8ff76cbc3bd4c2ea3d594e89dc57c7301f49949888daa775da5 2013-09-08 11:45:08 ....A 118784 Virusshare.00095/Trojan-Dropper.Win32.Agent.aafw-1d7ddeb48e94e0759a9a668d4539856b1aa6f56f41d72c425bbdb968d6e38c79 2013-09-08 11:51:56 ....A 282494 Virusshare.00095/Trojan-Dropper.Win32.Agent.adu-e88cef04ddc331105325c7d05f6277dc18e284302314fa8b8f096d31c07be815 2013-09-08 12:11:26 ....A 11666 Virusshare.00095/Trojan-Dropper.Win32.Agent.aejk-c88252662df2cf765a555baa58b34bb8c103e7ecce4425cfa028106e6651284a 2013-09-08 10:29:30 ....A 2125200 Virusshare.00095/Trojan-Dropper.Win32.Agent.aelp-204abbc83d3a1b653f728b2bfb2a7ffd0c57eda1b1fd24e45fbed07fb621ba57 2013-09-08 11:57:42 ....A 2053584 Virusshare.00095/Trojan-Dropper.Win32.Agent.aelp-89b1d2b706769ddac87a62e3d67e45d74aabfd3e8c1d643e0a475c3abe3f3c8a 2013-09-08 11:15:52 ....A 3194105 Virusshare.00095/Trojan-Dropper.Win32.Agent.aelp-d4adfb05b2a95109c8f7d041c456b6039291665d83d4e8c29b4c4be1fe4c45f4 2013-09-08 11:11:26 ....A 101895 Virusshare.00095/Trojan-Dropper.Win32.Agent.afwc-fcd32eb276e5f593a4cafbc33319490266790f5e24c0eaea106f313a51d93863 2013-09-08 12:01:58 ....A 59482 Virusshare.00095/Trojan-Dropper.Win32.Agent.agq-a848fa8bbb56bdc825e4f5fdf3ea645ca073aa3fd5ee8aeae7d794dc3aa8c7d9 2013-09-08 11:12:36 ....A 150316 Virusshare.00095/Trojan-Dropper.Win32.Agent.agq-b307acbeffa033bfac65042a2f383b178477fbef52af5bdf438cb84ac1006488 2013-09-08 11:05:24 ....A 156857 Virusshare.00095/Trojan-Dropper.Win32.Agent.agq-cad5f3df9a3dc5f44f56a9170c1d243a5bb41d7458d3c703393f0f3d958a7209 2013-09-08 11:07:24 ....A 34304 Virusshare.00095/Trojan-Dropper.Win32.Agent.agz-ac356935e447de4cb88d757cb858407fe7812f2917d7e09787d014e0ad562982 2013-09-08 11:54:14 ....A 328310 Virusshare.00095/Trojan-Dropper.Win32.Agent.ahan-63001fcc8e69da8884a4f0f70e1c4168e90096a6d880e2675bde41c3bca777be 2013-09-08 10:50:02 ....A 94720 Virusshare.00095/Trojan-Dropper.Win32.Agent.ahju-9aec635fc122f07f98e2fdc425e825db4f5d9ca5a9799d6b2462f924f18ab392 2013-09-08 12:06:46 ....A 28672 Virusshare.00095/Trojan-Dropper.Win32.Agent.ahle-bff0f9bb6674e7686daea3524eed52ccfb7aab70ba6798c39004eb555d8642ca 2013-09-08 11:47:16 ....A 357888 Virusshare.00095/Trojan-Dropper.Win32.Agent.ajgi-8d0ae8e8ca3d8cd8531cd8905908819c3f2d431178656fa8b4980b229664684a 2013-09-08 12:11:00 ....A 759621 Virusshare.00095/Trojan-Dropper.Win32.Agent.aji-991c133f1d5b1e78182fefa8a401c7da6b6dcf2f3166da4894c9553bcb0b7f3e 2013-09-08 11:09:24 ....A 479232 Virusshare.00095/Trojan-Dropper.Win32.Agent.akh-95ff5dbab919d97fbf6198d49e2a2f1fb87d7e3aaa08a19ead116f14b8ee92c1 2013-09-08 12:02:04 ....A 343040 Virusshare.00095/Trojan-Dropper.Win32.Agent.aldd-5c9eacc1f30ab752b322781180e0e42607f93c7c6309e7146c13d662daf68dbb 2013-09-08 12:17:20 ....A 420864 Virusshare.00095/Trojan-Dropper.Win32.Agent.alvq-9dbd0309939987d27757a4130b2ffbc06cff0c03b1206d948fc40b16ac28b14b 2013-09-08 10:57:30 ....A 95279 Virusshare.00095/Trojan-Dropper.Win32.Agent.amle-f4c0da1379b29aaebb30f019f509399b2850a6ef20ba4e343f8b2e12d1849e73 2013-09-08 11:00:56 ....A 21073 Virusshare.00095/Trojan-Dropper.Win32.Agent.anjd-c775a6e610ee618ce5a773145f1016bafc738fcffdeb7a6bd1eafe7561a0f452 2013-09-08 10:58:38 ....A 567296 Virusshare.00095/Trojan-Dropper.Win32.Agent.aodh-923d183e5c2d577186d8b868545bcfc777049da515fbbd4ed0161b70cb50a52a 2013-09-08 11:07:42 ....A 953539 Virusshare.00095/Trojan-Dropper.Win32.Agent.apgl-351cc85dfa3ad24c35067d8dd6b9a0a1c3e06c52f7a9bd502649c1dbd4a6aeb0 2013-09-08 11:01:46 ....A 401415 Virusshare.00095/Trojan-Dropper.Win32.Agent.apgl-6e3d87cb1de5eba27929aeda0b41eadb95b75ba7ceb6346e95b90bd7b10b5fe9 2013-09-08 12:20:02 ....A 48789 Virusshare.00095/Trojan-Dropper.Win32.Agent.aqd-32407432eb59f04b38b057438d3e79164b13be0a644499989d824758756abd2b 2013-09-08 10:33:26 ....A 754394 Virusshare.00095/Trojan-Dropper.Win32.Agent.ardb-1e8a13bbac900d36988fe0a7cddc5b7d2b3aa2204bff15d390650b75b077e5a2 2013-09-08 11:40:24 ....A 619565 Virusshare.00095/Trojan-Dropper.Win32.Agent.ardb-702fb24c4e6904f64865764ab231d1cc4f9e578d84016c76312d03c07583d127 2013-09-08 10:35:06 ....A 328184 Virusshare.00095/Trojan-Dropper.Win32.Agent.arr-ead97481fc3356fc580b2c7bc1bcdaf6d73f2206926f41da1c4ef6ba861babb1 2013-09-08 10:51:34 ....A 1679676 Virusshare.00095/Trojan-Dropper.Win32.Agent.athb-078bdb5eab876150a294adc1b4d618fdb39afcd5cee32ba00602e2b5e6e3fd1c 2013-09-08 10:34:56 ....A 227862 Virusshare.00095/Trojan-Dropper.Win32.Agent.athb-0fec11226e8ce90a7f116961af9f7dbaf6b9eb4aaf73cfcb96a4b771f1d14265 2013-09-08 11:01:40 ....A 1548492 Virusshare.00095/Trojan-Dropper.Win32.Agent.athb-1562559791cfd8acc024b69b1ec787bfe7fae5f22bace4ad1aae0a31f5942653 2013-09-08 11:28:58 ....A 744892 Virusshare.00095/Trojan-Dropper.Win32.Agent.athb-2bf4d499b9c31f5a332918fdebc3961e8da0bc48935bbd79b9fac32c19cacc3b 2013-09-08 11:38:16 ....A 1226542 Virusshare.00095/Trojan-Dropper.Win32.Agent.athb-d37d5f66836b3becd0ffedcf3864b18a0224e384c95821246bae22c2f476e946 2013-09-08 11:32:26 ....A 1209138 Virusshare.00095/Trojan-Dropper.Win32.Agent.ati-1fad92f632e78f69aa960da6f3c64765d0d49947c3c1c1f4c38bb1a16fb4c968 2013-09-08 10:54:12 ....A 72152 Virusshare.00095/Trojan-Dropper.Win32.Agent.ati-49523d5e6c4d4d0fe1242ad2d44ebb3ce0566d431fa2e8202053c91fabf5a9f7 2013-09-08 12:18:36 ....A 45554 Virusshare.00095/Trojan-Dropper.Win32.Agent.ati-64c4b58427a1fb73e0b8f43f06226bfa6aa497114a09df9a1e87f90c35438ca7 2013-09-08 10:42:00 ....A 1313310 Virusshare.00095/Trojan-Dropper.Win32.Agent.ati-65dfc68834ba6419c4a89c445420b1115ed6637c2a5aa00853a4d6c4beabaf7d 2013-09-08 11:19:10 ....A 1189469 Virusshare.00095/Trojan-Dropper.Win32.Agent.ati-e2fe1be0a3dcc95792ff11be72b4af89c3db7231fa6eb7fbb0bac9c460bfd522 2013-09-08 11:31:26 ....A 728334 Virusshare.00095/Trojan-Dropper.Win32.Agent.atlf-201dd443c225fc16f3ffa8bc32d5966f34ddd80849b38cfb706c8c28cb20f800 2013-09-08 12:10:52 ....A 19968 Virusshare.00095/Trojan-Dropper.Win32.Agent.atn-2e7252a1d5f6491a2ba2eed634f9b2dc04211f89f4b32b5ddb13e2712ba5afa0 2013-09-08 11:28:24 ....A 75776 Virusshare.00095/Trojan-Dropper.Win32.Agent.atp-5fbcc88bbfc043e36c8563fc21bc6ba15ed7b9009b416c18ada6de48bb8f2dc7 2013-09-08 10:30:48 ....A 910258 Virusshare.00095/Trojan-Dropper.Win32.Agent.audd-cfb0eedd9890243e620227faad264bedb3b7b372ed8fafc9450c1867965b7149 2013-09-08 11:03:58 ....A 47911 Virusshare.00095/Trojan-Dropper.Win32.Agent.aue-2c1733b36bd42c1a834358cf129da7f3212354ce382d561b4d387998ffcba5ff 2013-09-08 11:00:30 ....A 1606034 Virusshare.00095/Trojan-Dropper.Win32.Agent.aun-c75a3e25f310fa5dd16a9f1ce75480ff0a678cbab86d686a81d2a6f75be0da19 2013-09-08 12:11:04 ....A 386048 Virusshare.00095/Trojan-Dropper.Win32.Agent.awq-0cdefe3425dec38823cf1a4bfcb31fe9e95ed00f1daa202cdfd8cda1f9c78507 2013-09-08 10:29:36 ....A 1064448 Virusshare.00095/Trojan-Dropper.Win32.Agent.axza-4515b17f897ffe3961cb9fa97ad56b0df6e2f2878ce59d37f1fdab93e83ff3bd 2013-09-08 11:39:10 ....A 26128 Virusshare.00095/Trojan-Dropper.Win32.Agent.ayqa-05be9153214c67d2c12ac4d1df3d4ccf4a0c979be57e1782039003ff703e421f 2013-09-08 10:40:52 ....A 49399 Virusshare.00095/Trojan-Dropper.Win32.Agent.ayqa-637b9e6bd0cce1e9ccaf32cf58fb8357402a23affc5b8fa914de64be201b916d 2013-09-08 12:04:28 ....A 459137 Virusshare.00095/Trojan-Dropper.Win32.Agent.ayqa-7981ec9528f5f006b601a6df006c416c00f27bce28b633b3890e45e0d44f96a3 2013-09-08 10:55:00 ....A 7168 Virusshare.00095/Trojan-Dropper.Win32.Agent.ayqa-84c3bc98dd978d53cebd5df5af279c999a298eba8ada3a248ed0e39b88db45f6 2013-09-08 11:07:10 ....A 51216 Virusshare.00095/Trojan-Dropper.Win32.Agent.ayqa-de0103f8f3c6664ca438979dc05344b7ea158ea6fb6cfb1c3d92348f6f2d5438 2013-09-08 10:39:54 ....A 48144 Virusshare.00095/Trojan-Dropper.Win32.Agent.ayqa-de2d6bee2c70ea953832204603c1779141d2a7af821015ca65cb76387e0a191f 2013-09-08 11:12:34 ....A 31248 Virusshare.00095/Trojan-Dropper.Win32.Agent.ayqa-fac30fe2c04c62ee8e6afe8c844cd5f40fc699ccdf294e87e0aad116f9964c00 2013-09-08 11:27:24 ....A 66079 Virusshare.00095/Trojan-Dropper.Win32.Agent.aytz-519a935b785de7f60deec1609f0c1922180ebcf4baa05d4cd202691e438429c8 2013-09-08 11:13:44 ....A 2228456 Virusshare.00095/Trojan-Dropper.Win32.Agent.aytz-798a688408a92da9cdbdc1fac5628fef45c152546f6c9a9edb08754c9dc98608 2013-09-08 11:52:24 ....A 198081 Virusshare.00095/Trojan-Dropper.Win32.Agent.ayvz-862a5e2a8ffcfe3b078658ee9bb0c1de5e58c7dfd3f76f157224a45d80ff72ba 2013-09-08 10:56:36 ....A 319488 Virusshare.00095/Trojan-Dropper.Win32.Agent.baaf-f9e908216be81928d33b561003fb0a3375f4d1c0172added04a77e7dd4381a84 2013-09-08 10:41:36 ....A 76330 Virusshare.00095/Trojan-Dropper.Win32.Agent.bam-ab5138b3e684f024857f750a3bf251dca9588ec40ec99890b60ac2129dcdddfe 2013-09-08 10:30:56 ....A 298496 Virusshare.00095/Trojan-Dropper.Win32.Agent.bbu-7528b60f43e50335eaf447f9e1afdf557a937fbf66476b0fe6a36b7c47036f59 2013-09-08 11:04:22 ....A 37576 Virusshare.00095/Trojan-Dropper.Win32.Agent.bbxe-470385fb7c7b0cc7ff171a23e587f7e373edd35d85fd2aae89c9423ba7931de2 2013-09-08 12:16:20 ....A 132030 Virusshare.00095/Trojan-Dropper.Win32.Agent.bbza-70be598c3ececde3344507ef13fa108e5dc25f5a2e686f2fbac98d4647a75536 2013-09-08 11:56:16 ....A 355272 Virusshare.00095/Trojan-Dropper.Win32.Agent.bczn-0a971b184e0b65df2a73de0c29645c9fbdad777fda49aadd4980af4ce651ce3a 2013-09-08 10:38:00 ....A 747822 Virusshare.00095/Trojan-Dropper.Win32.Agent.bczn-4eb571119c707517deab02b425570a35b1a8c004734992b5565a3cf91ff83602 2013-09-08 11:40:40 ....A 58368 Virusshare.00095/Trojan-Dropper.Win32.Agent.bgdt-92d14b4dfa61b6cae0dd3ef51dd1f11ed75eb7a881819f4ee0edbc065c523cd9 2013-09-08 11:00:22 ....A 318976 Virusshare.00095/Trojan-Dropper.Win32.Agent.bheo-c236251ae0bc27b87fd1a0d8724f1d16475c51a9ca170d6d6f779075997f32c5 2013-09-08 12:03:30 ....A 55876 Virusshare.00095/Trojan-Dropper.Win32.Agent.bif-56414be5427d0cd993da26212250f69bf02ecf00dcd7760a41447b9ff434ac00 2013-09-08 10:47:04 ....A 87302 Virusshare.00095/Trojan-Dropper.Win32.Agent.biin-46b111210362b6234285516cf832afa4e890f184d294182718294494622485a9 2013-09-08 10:44:10 ....A 262144 Virusshare.00095/Trojan-Dropper.Win32.Agent.birwej-2e3ab2d4e42fdaf31308b21252175889074b538847a1e2b5233baa2c4c9addea 2013-09-08 11:10:50 ....A 262144 Virusshare.00095/Trojan-Dropper.Win32.Agent.birwoy-ea548dfe21a6b53475078d1eba310f913c137535795568f0800afb736992480f 2013-09-08 12:11:00 ....A 724480 Virusshare.00095/Trojan-Dropper.Win32.Agent.bitrjl-825ec2cbae88b501ee50f39e139babb93f79d7c3ae8134d906bb42b0a68a095c 2013-09-08 11:51:48 ....A 126976 Virusshare.00095/Trojan-Dropper.Win32.Agent.bitslm-701a4ce8dc88250d42de32c539fc9a2b71c060ee084b701b8d84dac889f1a9af 2013-09-08 12:03:38 ....A 1507745 Virusshare.00095/Trojan-Dropper.Win32.Agent.bivhlx-76635ee75552775991958608eb378594c2acc8ee8d8054dc5030d5150976f410 2013-09-08 11:03:56 ....A 188424 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjd-e01ae2ae96c5ad55ce5a6c0f7616039857d18ffe6e4f437299729ac95e77fb2b 2013-09-08 12:10:26 ....A 864613 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjd-ee472d266d59879938360873a05082bc95b3684efcd6cd8da8a3810fad1d65a3 2013-09-08 11:24:10 ....A 358510 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjh-bbf0ba31de6895cd1a93a13be886fe6d3f8c6c14a0fb130bb81c04d20776abf9 2013-09-08 12:02:02 ....A 202752 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjprxv-aa6fc7cd04773e232f235040419eb72a22705d9922ecff17901a23e85b6c4ddb 2013-09-08 12:08:00 ....A 18432 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjrdrb-e3a47da8a176ef494b78df683c1c7ce2e687de8de517732c50d59e2e97fc7e4b 2013-09-08 12:07:12 ....A 4768712 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjrgty-0318102385ee5f8a9ef4cce9ee07878fe8c35c7389409010cd768b0ec55ce875 2013-09-08 11:25:10 ....A 200704 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjrkzl-858837f473c7dd9d1357413e72a0d778589ddfe7bbfe6867707e2d9522e3f2bb 2013-09-08 11:04:50 ....A 130163 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjrlwd-e38339463760a28d981e9f92289d68f3b3696f9741145cee39876982c6086a6c 2013-09-08 11:08:42 ....A 393417 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjrmly-6b3cab967f0e43a923fa10d2329ab7a5f99229770228cc6dd5036f853c9a1e9c 2013-09-08 11:12:28 ....A 58386 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjrmni-cf16f23c13fd4150a4968f36dacee99bd4a8fb9dc62a962ed340e5a1bf4bf4e0 2013-09-08 11:50:30 ....A 58386 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjrmvp-92b82248e442ce177afa81aaff3ab90e3e56f50f445739b72182490b8d6abcae 2013-09-08 11:51:22 ....A 58386 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjrmvp-a6f374b1431169215a8a53f42ed1d3d0d23ee0a7c84f1ba3d67992fe586e2df9 2013-09-08 11:51:22 ....A 68626 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjrmvp-b87b4e92271600c3f49eb08c138a9c32bb342468aff06d33bf0e41240f8812e4 2013-09-08 12:07:10 ....A 172050 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjrmvx-8697762eeee9a1b991f9aca7ec5d61a2fa03b136781d0ae2954bcdc95251f351 2013-09-08 11:19:52 ....A 68626 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjrmvx-a7d86b02d1fbd43daf270bfe54034dc1dd4f2098410b4504bc55ca02e8a7a7fb 2013-09-08 11:25:10 ....A 58386 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjrmvx-ae29662d5a49061048efc35f02fb61d9f5b582b012226acbda671d3f0da66b74 2013-09-08 12:00:26 ....A 59410 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjrmwt-889f173461eb9e060a029ec271e045497c9c8f87c4b51ce26a7a351ba6cf2ba2 2013-09-08 10:26:04 ....A 172050 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjrmwt-98f89fc471083d6bb9159cef834d7eac38e007fd3f0660eebcc8727207afcfda 2013-09-08 11:19:52 ....A 172050 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjrmwt-a462eabd80a5e8607f89a9025615c44f587c94c11aaba2e5425b59d1ff592131 2013-09-08 10:33:10 ....A 68626 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjrmwt-b87e917363395b40d81f69c10726de5b1f3680062ff005c0d745a798045e85ab 2013-09-08 10:37:22 ....A 58386 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjrmwt-ba368093160bc0b5b27053d7a8faa0c1b3ccdef2decffa729184f49ba17fd773 2013-09-08 10:46:56 ....A 167954 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjrnap-7238183125d26415575580d9bf811e3d46d814a135dab4dfe1fe4442e67cfe43 2013-09-08 10:41:02 ....A 68626 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjrnap-93c391cb2b88c04af69bf02fc2bd5007d31a7855a447e53c4667661344ad52bd 2013-09-08 11:30:26 ....A 167954 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjrnap-b305cee3a98e785355d26022827c51e5a1a96e0fe299bcbbe821dc74b0d57505 2013-09-08 11:08:40 ....A 106504 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjrnoo-29e03a8fb014b6d342fc1eb4b80869a8674d33b913defae969ad41b5f190b46f 2013-09-08 11:39:16 ....A 180524 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjrnpu-34e040dfb54bb2e917cf04876cb161a27297a69319e0373a3699ba5d2e2e42c3 2013-09-08 11:14:24 ....A 68626 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjrnqn-75ea984b324b685f13371181680464baaef91551d9b83e490b70bb7413f4aff5 2013-09-08 10:46:42 ....A 68626 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjrnqn-948583fc5463fcae30e39be8ab65ad5674067afe7731a3d1ef14ef983ba195a3 2013-09-08 12:12:50 ....A 58386 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjrnqn-ad4b1f5a700d5ca44bc4034f991ef0b461f0a2ab59d8b7712d1ce658b32881f9 2013-09-08 10:29:40 ....A 86020 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjrnwk-74dfba5764761838494d61f304da5dbba5941436fc6193f8a0f1296b4a8ef20f 2013-09-08 11:10:46 ....A 51942 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjrsal-ceef2a4964e21b2c3fe5e89773ab7d3449b0d28344039fbe53f322fe7b5ef0cb 2013-09-08 11:03:08 ....A 125960 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjruib-432e2e7895487c3b8265328adb31ae6dcb7e6b8fc11a311b5d1c9a08c72fa637 2013-09-08 10:36:02 ....A 25600 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjrw-fd6801cd03e635db15270f60b9d3968ed2a16378670bb98230b14eabbd4afd32 2013-09-08 11:03:16 ....A 49152 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjrwbd-0c19c1b64c96c9038f7f3201587ee23475ba0a336d4d3ad24d9e34b0fd1f08a7 2013-09-08 10:35:12 ....A 670675 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjsjuq-14bafe6167db571c1e9f9c973fe51b4ebf0a6f09b606a88d735fbef6412e60ef 2013-09-08 12:01:30 ....A 148992 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjtrkz-ceb986766a4427f21d9e5ebb5e4d00af6e501e660a9c0d0e1b6a0517f41e3d15 2013-09-08 10:44:00 ....A 58880 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjtslm-c8c9c6427664895aaa4524f521306d041e987c792e80097212cfeb8671be5a59 2013-09-08 10:43:40 ....A 727680 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjvcpv-b99a180649ec507b2de3d032f73e39ca70a3c9f507353cba3a40a6ca5aa49d7c 2013-09-08 11:12:40 ....A 1040384 Virusshare.00095/Trojan-Dropper.Win32.Agent.bjxl-73b66bae7b163ab5cc2593465c023124732c0c92f2b397dcc2b75122263b1c5d 2013-09-08 11:30:50 ....A 118784 Virusshare.00095/Trojan-Dropper.Win32.Agent.blaw-2404b2b269fd5afe6d8dc05a2937b82398a81017c7e93d2031d59fd8d431d762 2013-09-08 11:45:44 ....A 62276 Virusshare.00095/Trojan-Dropper.Win32.Agent.blbg-352d2eaf6ebae7d9cf248fb2f321bf1fc3080da2aa9065e1534213293b6cf9d8 2013-09-08 12:02:06 ....A 131840 Virusshare.00095/Trojan-Dropper.Win32.Agent.bldj-7f1de574ea95c9f9d4e24d2750a9a0e69a4028fd71c14ba16fa9d90e996b9ffc 2013-09-08 11:16:54 ....A 1089829 Virusshare.00095/Trojan-Dropper.Win32.Agent.bldv-c57ecf8cbc1ddfd9901a0d1dc82c8b2cf52e4cf76c21e456fd9353c55fd1322b 2013-09-08 11:12:28 ....A 287232 Virusshare.00095/Trojan-Dropper.Win32.Agent.blsd-3043cc55d4e89268494194f0329b2e5ed1a82d2c47f0cb192a1cd077923b5927 2013-09-08 11:24:50 ....A 270848 Virusshare.00095/Trojan-Dropper.Win32.Agent.blsd-34bedcbbb247f0c5071cbe454c8b60953b240072537c7a88701d25d0e0fe9792 2013-09-08 10:39:06 ....A 334336 Virusshare.00095/Trojan-Dropper.Win32.Agent.blsd-68a47d82d05c02e10270eccb75dce1d20bd28cb6de88bf2aafd1aad55387b884 2013-09-08 12:08:24 ....A 332800 Virusshare.00095/Trojan-Dropper.Win32.Agent.blsd-871fce6638f1bd56dc691cf7d65750db5f7f6369b136e4c0de89878c2a629ccf 2013-09-08 11:56:18 ....A 287232 Virusshare.00095/Trojan-Dropper.Win32.Agent.blsd-b459799a271a623d129e1375b274a1261d5fe7380964503880f4121df424d5e5 2013-09-08 12:02:46 ....A 304640 Virusshare.00095/Trojan-Dropper.Win32.Agent.blsd-e36a6ffe0caea1e720d63dfe1028c3029ed1c8ba853b63634371f4dceedc3054 2013-09-08 11:13:10 ....A 340992 Virusshare.00095/Trojan-Dropper.Win32.Agent.blsd-eaddd37922ac70ef94eb32c0527d591389a57cf281c06d2422717a711d8ac9b3 2013-09-08 10:37:42 ....A 332800 Virusshare.00095/Trojan-Dropper.Win32.Agent.blsd-ebf691157a094444205f44df754cbc48c4ec69527981e34820820bacd317d425 2013-09-08 10:32:34 ....A 47947 Virusshare.00095/Trojan-Dropper.Win32.Agent.bmj-e9dbd19df701f56a053f8b71909d8549f48e293505709b928b2c24829ea31fb6 2013-09-08 11:48:24 ....A 134641 Virusshare.00095/Trojan-Dropper.Win32.Agent.bndx-37f4c3630b2d293b5d4584aa7a87289591b80eab9d75ba9ffedeb20b9bc3a7f5 2013-09-08 12:07:14 ....A 19968 Virusshare.00095/Trojan-Dropper.Win32.Agent.bs-7966e028462d0d097065680c4265148802f48788fce04d60fe368ce4df758b1b 2013-09-08 11:19:54 ....A 18720 Virusshare.00095/Trojan-Dropper.Win32.Agent.bumn-9e89d11556fcefde5fba6b3bbd68d63ce558914454b32b6a00511ff1c7c6c65c 2013-09-08 11:24:22 ....A 427520 Virusshare.00095/Trojan-Dropper.Win32.Agent.bvne-feb5a145c4be579f2267844ce47993dca3310f9b7b7147c1efe99caa1ae3f19c 2013-09-08 11:32:18 ....A 1638400 Virusshare.00095/Trojan-Dropper.Win32.Agent.bvzm-93bc37c84378088be064c948bfd1b609a2aac2c2ecd298384811f3236fb9cd95 2013-09-08 11:09:02 ....A 823407 Virusshare.00095/Trojan-Dropper.Win32.Agent.cftt-601fcd193ee083e3d8931d4522f683d387209b8c376a9e05a611953e9da08b21 2013-09-08 11:20:40 ....A 1028608 Virusshare.00095/Trojan-Dropper.Win32.Agent.citq-5c108fc920216aa42f708667a25233a4a761bbe4ed596bfba5f4f00a1ae0cdeb 2013-09-08 11:19:36 ....A 22928 Virusshare.00095/Trojan-Dropper.Win32.Agent.cjaz-cabf3031b9242478ab5aedeb5d09f468b23396d49071b01e53d51bd7c230a208 2013-09-08 11:37:44 ....A 156717 Virusshare.00095/Trojan-Dropper.Win32.Agent.cmdb-b686305463d59c6ba0b6cf0f91ee2140cae7445b625a02f0497352dc1ad78196 2013-09-08 12:15:18 ....A 418816 Virusshare.00095/Trojan-Dropper.Win32.Agent.cmwk-262657e2f501b423f4a70588c93d806e4204000a584d55c05ef02060b3468cbb 2013-09-08 12:04:20 ....A 4096 Virusshare.00095/Trojan-Dropper.Win32.Agent.cob-d6e56e4fb23eebfbf97287fee519b30e7803e28f7fafd2b2789b142913d1c7ba 2013-09-08 10:59:50 ....A 86016 Virusshare.00095/Trojan-Dropper.Win32.Agent.cobd-1b4ec3a5948936c4a46905cbf0062c8ebb13e46a5ba717d30ad764cc885ae62c 2013-09-08 11:06:24 ....A 98304 Virusshare.00095/Trojan-Dropper.Win32.Agent.cssg-25a9eb96467731b98f49c5c0b4015cb6065aed21874dc460073f6e36877396e8 2013-09-08 10:27:30 ....A 98304 Virusshare.00095/Trojan-Dropper.Win32.Agent.cssg-50dbf0859a92925505bd1f8e39163195df280393538854b326db62cd696dd4b3 2013-09-08 12:07:28 ....A 98304 Virusshare.00095/Trojan-Dropper.Win32.Agent.cssg-d168429d3aa514083fd6e13ba5b7f18788f4caa4c2a69f919924c65a3c7c05ff 2013-09-08 11:41:48 ....A 98304 Virusshare.00095/Trojan-Dropper.Win32.Agent.cssg-e026d6df9c464cb875710c59ce6e84d3192d6a7107c3b9185f222529a8eca671 2013-09-08 10:44:18 ....A 98304 Virusshare.00095/Trojan-Dropper.Win32.Agent.cssg-f3172a69c6984387379b13523c45000d475ffdc78745e546f6ce58995fd73b0a 2013-09-08 10:53:08 ....A 495616 Virusshare.00095/Trojan-Dropper.Win32.Agent.cusj-8098411d2ff0694b7f5b0c7c808e35ced13e748611cd535f992f0828113e69cf 2013-09-08 12:17:16 ....A 630784 Virusshare.00095/Trojan-Dropper.Win32.Agent.cvrh-994a9aa9023639b6f3342dc41f2365840ead04e5ee1c6d91a69ac5d0eefd52b2 2013-09-08 11:04:58 ....A 372736 Virusshare.00095/Trojan-Dropper.Win32.Agent.cymc-284d2a8590dd08022b66a4449ca62345909e3da25472717df9a3ac74589c1c79 2013-09-08 10:33:14 ....A 54784 Virusshare.00095/Trojan-Dropper.Win32.Agent.czwp-fda49933f638362dc6eea156b5549c195b93e64a0f8bbe29637d6164f0a2b733 2013-09-08 11:42:10 ....A 709641 Virusshare.00095/Trojan-Dropper.Win32.Agent.dabu-1b95b080c8cc813ffeef93db5aa0d18439cba20dcbb14e31d6e7cad13a2b2c6c 2013-09-08 10:36:16 ....A 629760 Virusshare.00095/Trojan-Dropper.Win32.Agent.damo-e5f33544ede30499c0836039bb6dc397fb960b746dec7a81c3b58e793e31e1e5 2013-09-08 11:01:48 ....A 143959 Virusshare.00095/Trojan-Dropper.Win32.Agent.dbfc-d2f7dfb8c7ba55f8a2f647beeccf76fb4d8633614302745c0e98796e2e95d624 2013-09-08 11:15:30 ....A 232448 Virusshare.00095/Trojan-Dropper.Win32.Agent.dcbd-30c385ba6aedd212e3b1ee5a21dfc2cf42e20b47b47a756b158ce6d247578c13 2013-09-08 11:14:58 ....A 78848 Virusshare.00095/Trojan-Dropper.Win32.Agent.dcbd-428513cf21e726dc86d7266779b22c3cf969332aeb44d9ac0210a627d6f2f1f5 2013-09-08 11:54:44 ....A 159974 Virusshare.00095/Trojan-Dropper.Win32.Agent.dcbd-b1156471b3539470107e94e1dab21ed57081f045ef8969095f22042a936c378e 2013-09-08 12:00:40 ....A 361984 Virusshare.00095/Trojan-Dropper.Win32.Agent.ddc-c4da4c2d76dcd8b78020c1f5af7e8920d6ea02db78ca264a80c18c4c12fb2413 2013-09-08 11:33:38 ....A 593750 Virusshare.00095/Trojan-Dropper.Win32.Agent.dfs-120503f002c9ed5d00cf52450527daa2163f2a684a6d9777c2fea9a765c92c2f 2013-09-08 11:16:38 ....A 821693 Virusshare.00095/Trojan-Dropper.Win32.Agent.dhyc-8dcd61f9a77b801ce68a2bf04efc918260a66f1d70727a4d97ec2de0e69920b0 2013-09-08 11:20:20 ....A 84540 Virusshare.00095/Trojan-Dropper.Win32.Agent.dhyc-acebeaa832eb5524e9c1c78a8534e9f1e9d32368c30828a8f2e36b4a05166be9 2013-09-08 11:28:08 ....A 66945 Virusshare.00095/Trojan-Dropper.Win32.Agent.dmt-bfc5637cfa2afd3a126b3aa0bbd8d7661ca09b7b82fb02fb823ba52ae1b4f1b4 2013-09-08 12:00:28 ....A 241692 Virusshare.00095/Trojan-Dropper.Win32.Agent.dnu-b6cb6e21a9f14860bb900d5249dedf30a218d9b90dd403c489be3b63a8f136a7 2013-09-08 10:45:00 ....A 446976 Virusshare.00095/Trojan-Dropper.Win32.Agent.dom-5c4566a2f04188e6b36814bece3ff7e3fcecd1e71b6a4456925c354e41511cb7 2013-09-08 11:35:40 ....A 492032 Virusshare.00095/Trojan-Dropper.Win32.Agent.dom-6ff660b48e3b1174799652a15d6bd4f4074b7c7f7d1e31f2287c354016b5821c 2013-09-08 11:04:04 ....A 401408 Virusshare.00095/Trojan-Dropper.Win32.Agent.dom-e2fc8bfe2f71cbabf893c0362e5a87fef14a3e1ed65246a7dd68ff710ebc18e2 2013-09-08 11:25:10 ....A 286720 Virusshare.00095/Trojan-Dropper.Win32.Agent.dpcm-f25efc14ff20e2667bfa4ec2129878c6c144b590615c47c378261fa816e368d5 2013-09-08 11:07:52 ....A 286720 Virusshare.00095/Trojan-Dropper.Win32.Agent.dpcs-d0d35acdd07262e55489137e4fb1b893a36ad2ff7e7bc06dc279888e64539c4e 2013-09-08 11:44:56 ....A 126976 Virusshare.00095/Trojan-Dropper.Win32.Agent.dpgn-90420b0c2323a85e103c82b963435203c00eb1ad45daddda8cd763be85f45220 2013-09-08 11:12:28 ....A 96256 Virusshare.00095/Trojan-Dropper.Win32.Agent.dpgn-a0ab73eed22a05e92d826021ace6bebc625d651bb8ad1154611b5bfcfd8117b6 2013-09-08 12:05:28 ....A 100000 Virusshare.00095/Trojan-Dropper.Win32.Agent.dpgn-a9150e06de9ccab2dee9c8e304d051469555cadb3408e9adb666a80f8a487825 2013-09-08 12:04:44 ....A 178176 Virusshare.00095/Trojan-Dropper.Win32.Agent.dpgn-c6c4ec8698a58cdeda2c891824d196ef6482997d819a9817ec9a07531e8798a6 2013-09-08 10:38:50 ....A 498406 Virusshare.00095/Trojan-Dropper.Win32.Agent.drll-6bc16bf1f39b5f427a5eaca386c178d1e6cb8047f81deed349ded9c7797124bf 2013-09-08 10:24:30 ....A 2634469 Virusshare.00095/Trojan-Dropper.Win32.Agent.dspe-07348a50a13d8348e7fcf2b237fbe0e3ea652b0fc53fd030d918adcafdb423eb 2013-09-08 11:14:34 ....A 357376 Virusshare.00095/Trojan-Dropper.Win32.Agent.dssf-8a4f23426dcc974cbbce0c9e98f0f62f46abc3d4cf21dbec5b99071992f1769c 2013-09-08 12:09:54 ....A 40829 Virusshare.00095/Trojan-Dropper.Win32.Agent.dtkj-34ef553343e99313fe1419df748c9049f7e9554e883e3d7be653f08813ece1bd 2013-09-08 11:27:46 ....A 343485 Virusshare.00095/Trojan-Dropper.Win32.Agent.dtkj-66f83c48f442e2242165cd9a1b659f8fd2cabc99143abc3c86c4d4aafd9dffcc 2013-09-08 10:47:28 ....A 199168 Virusshare.00095/Trojan-Dropper.Win32.Agent.dtkj-7152139cb42106cfc7f0ac3e76109b1c00de34bdf1977c0e581497f4dd6e5a14 2013-09-08 10:44:06 ....A 40829 Virusshare.00095/Trojan-Dropper.Win32.Agent.dtkj-9a9d0d553860e2470668ed32f5ad6da62e0aa1b36a61a30c1d371e5595df43ba 2013-09-08 11:41:10 ....A 40861 Virusshare.00095/Trojan-Dropper.Win32.Agent.dtkj-fef67a94ca85a4706679b43a14502e4e0bb9ebe9e9c3e69d33b9436b57d64dd4 2013-09-08 10:42:24 ....A 7047561 Virusshare.00095/Trojan-Dropper.Win32.Agent.dwnn-820dc6a336c0fffdba09bdfcfd7e6f40973af25036e6fcd6f9fae5e2064dc913 2013-09-08 11:30:56 ....A 339968 Virusshare.00095/Trojan-Dropper.Win32.Agent.ebrk-130c7a8add1c082ce0132f3a642720467922a47b24c0d918fccc66005b7c3392 2013-09-08 12:11:56 ....A 143360 Virusshare.00095/Trojan-Dropper.Win32.Agent.ebrk-7164e21fb4ffbed48c0181c56ec6be809c3745258aaf6d9eca67f25122820ba6 2013-09-08 11:02:10 ....A 143360 Virusshare.00095/Trojan-Dropper.Win32.Agent.ebrk-86f976a80709c392e877e212cbfcd994b62e72bee646dd58012c399cca5b232a 2013-09-08 11:47:44 ....A 169472 Virusshare.00095/Trojan-Dropper.Win32.Agent.ebrk-f9fcd586e1617e8643b7485930f7150ddcc928d9315f7452e445bad980103ddb 2013-09-08 12:18:38 ....A 94208 Virusshare.00095/Trojan-Dropper.Win32.Agent.ecwd-c9f21f5b48746c1a2163305a359206a2872536919a8fa494d93f560dccacc509 2013-09-08 11:09:32 ....A 7559680 Virusshare.00095/Trojan-Dropper.Win32.Agent.efqv-fbf79e1291fda57acc213ad36226315a789c7abcf39091229a89a2e08d7908eb 2013-09-08 12:18:30 ....A 286720 Virusshare.00095/Trojan-Dropper.Win32.Agent.egfz-d18d0003cdebe8f608b3f45711ad6a852c13548961bae70d48f59bc32741f66a 2013-09-08 11:22:08 ....A 151584 Virusshare.00095/Trojan-Dropper.Win32.Agent.egnh-02387acc89d7d84cc4fe8c5846a8e9cb8e3269e9d9e49876f1bec5c7645b4aba 2013-09-08 11:59:26 ....A 151584 Virusshare.00095/Trojan-Dropper.Win32.Agent.egnh-0b5deb97ea81be1e00e522faac9300a3809cf3d7057460f3cdf1d0899e8518cc 2013-09-08 11:01:46 ....A 151584 Virusshare.00095/Trojan-Dropper.Win32.Agent.egnh-592c582a75a5f09a4d9d7c4dd11000a91ccf54bf9927e19d8127f00e3229e0db 2013-09-08 11:59:36 ....A 151584 Virusshare.00095/Trojan-Dropper.Win32.Agent.egnh-8309def7a94503b11a6a2c1e7654ce8f8c0c1bc345e8f842dd830f060b405fb2 2013-09-08 10:51:20 ....A 151584 Virusshare.00095/Trojan-Dropper.Win32.Agent.egnh-991fbc2f22f0a85abae72655f6eb7bb903566568f3fe0781de311fc27560fd1f 2013-09-08 11:02:02 ....A 151584 Virusshare.00095/Trojan-Dropper.Win32.Agent.egnh-d315169fdf1fe2de6d3032944a11530427f302d258bbb0e5e26eee2502e4c759 2013-09-08 11:14:32 ....A 137056 Virusshare.00095/Trojan-Dropper.Win32.Agent.eich-93999f029dc0327d8350263440453a4e103d36eda6e3def025918b3722140ca0 2013-09-08 11:27:28 ....A 136355 Virusshare.00095/Trojan-Dropper.Win32.Agent.eich-a66981ce98e1f19e33b64cc1fe0f88d7f66d9585e5b3588b8197461441ef7c88 2013-09-08 10:59:52 ....A 151040 Virusshare.00095/Trojan-Dropper.Win32.Agent.eich-e514c74e2fe052f029882c9e08c7576fc9d6258926b012c14a64921d742aa330 2013-09-08 10:43:44 ....A 40978 Virusshare.00095/Trojan-Dropper.Win32.Agent.ejvv-13c8b1eb8f80a0474a91163c68f49278494eaac39a47dff467f4c9208111432e 2013-09-08 11:07:56 ....A 40978 Virusshare.00095/Trojan-Dropper.Win32.Agent.ejvv-43042ff5143b812a1f45fb3bc0588db1d685e104365224e1581cd4bce1efc93d 2013-09-08 12:06:00 ....A 41490 Virusshare.00095/Trojan-Dropper.Win32.Agent.ejvv-7a99b7b155971aeb3755d77a0a8a7ab71b42960763be43de17f0fc0f745e5776 2013-09-08 10:50:32 ....A 152064 Virusshare.00095/Trojan-Dropper.Win32.Agent.ekrj-1f6cf931b4417e69db9d468ac1e4bdba7189871b5f27c9e62cc8f71538a128bf 2013-09-08 12:00:38 ....A 152064 Virusshare.00095/Trojan-Dropper.Win32.Agent.ekrj-3ec684f6252389b5e49b3979bef10f0a971ab2002d5267efc6f7ac004f45806b 2013-09-08 10:37:36 ....A 152064 Virusshare.00095/Trojan-Dropper.Win32.Agent.ekrj-8f01390ed3d06c3a3b2cf530e412c8c062a1d354115562c631656cd6efc70b88 2013-09-08 12:12:40 ....A 152064 Virusshare.00095/Trojan-Dropper.Win32.Agent.ekrj-da1bc1b208fe9178804ff33e30b1d26af1a767b1de5ab053f9654866363723ec 2013-09-08 11:41:26 ....A 152576 Virusshare.00095/Trojan-Dropper.Win32.Agent.ekyb-d9aae17e3fe17264f4e5549a27f79ad809bb4db230af888ec85b956670b6e02d 2013-09-08 11:02:30 ....A 270336 Virusshare.00095/Trojan-Dropper.Win32.Agent.ekyj-9dc4cdbbf4b28e62419288ae95f423e66e0a268878b485b04f2e39c41c519dec 2013-09-08 11:58:38 ....A 84451 Virusshare.00095/Trojan-Dropper.Win32.Agent.elga-3fd7d9d66008b22a4fa8c68e0426bdbf1db4c76cf7bf23c1bbbd8de846bc8fbc 2013-09-08 11:11:38 ....A 130965 Virusshare.00095/Trojan-Dropper.Win32.Agent.elga-6f919d8209f0fa2e0065a35477078c0d2aa919a0d387727e125bca828934848a 2013-09-08 12:19:26 ....A 978180 Virusshare.00095/Trojan-Dropper.Win32.Agent.emlq-4ee8c133488e5f67e75e954944c2779dd404afe7035dd67dcce48afc757b47bc 2013-09-08 12:01:32 ....A 959011 Virusshare.00095/Trojan-Dropper.Win32.Agent.emlq-8eb6b23ea4f55b006df69da33479969296e78bfee4d2d87a00fa1c7d4cb41ba8 2013-09-08 10:29:30 ....A 1463645 Virusshare.00095/Trojan-Dropper.Win32.Agent.emzz-88e34c1956cbd2e542815b9b3d6bee5b06c3b2e81c58e176807ff9a9c7645e0c 2013-09-08 11:55:42 ....A 1463645 Virusshare.00095/Trojan-Dropper.Win32.Agent.emzz-de652c5b11910c3168f30ffd363881c7d32dbb6cfee742960c0995091e71f361 2013-09-08 11:57:44 ....A 1463645 Virusshare.00095/Trojan-Dropper.Win32.Agent.emzz-e09e808dea7fdda2677ee118cc63e5cff745aabb450667700e3f81521e590e03 2013-09-08 11:03:34 ....A 1463645 Virusshare.00095/Trojan-Dropper.Win32.Agent.emzz-e7fae70c765fa37dd19160ecb5048b58613ad63001b85b4ec4c6cf841fc99dd1 2013-09-08 11:16:02 ....A 1463645 Virusshare.00095/Trojan-Dropper.Win32.Agent.emzz-e8eaf4723c512e5d1122e299e42e6aa2a5b06c8af1b02b21f6ab2343133b4163 2013-09-08 11:38:04 ....A 1463645 Virusshare.00095/Trojan-Dropper.Win32.Agent.emzz-f1f47ff9f014e44b33a7e94e846dd4f222248935a1f30cc2f2d36e3add18883e 2013-09-08 10:53:06 ....A 1463645 Virusshare.00095/Trojan-Dropper.Win32.Agent.emzz-fc9eb913e08ee01401f50a7da1f65f8404f193769b3cab82b31154f012809a2b 2013-09-08 10:57:20 ....A 411997 Virusshare.00095/Trojan-Dropper.Win32.Agent.enaa-78e3e2f9ee7f0a362f3abcbf68ca008e61d4b2ae4329514137f18de2acbf5d1a 2013-09-08 12:06:22 ....A 411997 Virusshare.00095/Trojan-Dropper.Win32.Agent.enaa-e5abe31ac373d9800e17b0e1bd2128fd491fbc2e767b5e050d5e747b21c0f4f8 2013-09-08 10:28:26 ....A 411997 Virusshare.00095/Trojan-Dropper.Win32.Agent.enaa-f1af743b730a4c99b5ceb546ed5818db016af082fd18d54665a348b7c8b661c0 2013-09-08 11:37:08 ....A 28672 Virusshare.00095/Trojan-Dropper.Win32.Agent.eneu-809909b8bb0e060dda37e303f93bd8dbb31ecbfb622e5e9c43fc104165a237cf 2013-09-08 11:50:56 ....A 28672 Virusshare.00095/Trojan-Dropper.Win32.Agent.eneu-893e721d8be2ef9cb8bc12b92c898cff8bb55e30df19ae7d4e27f0abc57b313a 2013-09-08 10:26:22 ....A 297984 Virusshare.00095/Trojan-Dropper.Win32.Agent.eqso-ff09653d296f19995e96280bbe9e6e371d8f60fef2c7e694cae0e35c88d78e3d 2013-09-08 11:36:54 ....A 581632 Virusshare.00095/Trojan-Dropper.Win32.Agent.escn-5b45f376437c3f22f409f0ef8d395552da95f44b1b0a1070cbce26988b7ac8e7 2013-09-08 12:06:06 ....A 12800 Virusshare.00095/Trojan-Dropper.Win32.Agent.euul-2ed289ab43e709461a66fb3993f5a5647da2fc53a1ca40712a874f0da5a6e068 2013-09-08 11:09:16 ....A 224260 Virusshare.00095/Trojan-Dropper.Win32.Agent.euul-3f648452d391b2ace9c6d9f2aafa4a33fbb97bc86d4b8613473d5e95a455ee8a 2013-09-08 10:27:12 ....A 1668608 Virusshare.00095/Trojan-Dropper.Win32.Agent.euul-709d0fd305e4d93b3fa1b74183f7aa717863af1eade3e5c646916e74f12b370e 2013-09-08 12:08:56 ....A 444665 Virusshare.00095/Trojan-Dropper.Win32.Agent.euul-c44ec786e11abc69b75d910db60153abb92f69c6bc0f999f7d4ac16520f3abd7 2013-09-08 11:39:54 ....A 100352 Virusshare.00095/Trojan-Dropper.Win32.Agent.evmy-ddbfebfa7a0d6727eb6cf233b777c62733879a8aaada92d61f74ad2da0a128c0 2013-09-08 11:41:32 ....A 176409 Virusshare.00095/Trojan-Dropper.Win32.Agent.evqg-153f3b95994f3bf23122788f02c064f2199cde5a460bc4e4a6ff263fbf3404a5 2013-09-08 10:33:04 ....A 108126 Virusshare.00095/Trojan-Dropper.Win32.Agent.evqg-185baf0aea429eb073d6e9a77fe29828c52c351ce1ed98bb7410d43520efc06b 2013-09-08 11:12:54 ....A 121170 Virusshare.00095/Trojan-Dropper.Win32.Agent.evqg-186f2b9cc7efcf672f34e586a1830c1e44f10c305e952bd8689e6a15f2b2f31b 2013-09-08 11:26:50 ....A 70337 Virusshare.00095/Trojan-Dropper.Win32.Agent.evqg-1c720de4cdebb861c6df80b773d5b75b5fe9ae95706a277d49e4724054909aa6 2013-09-08 12:16:52 ....A 48712 Virusshare.00095/Trojan-Dropper.Win32.Agent.evqg-270ad0e3e72620f3219aa79f46751e4f7a11062ee3e8dc8df617dae7eddfc899 2013-09-08 11:35:54 ....A 176128 Virusshare.00095/Trojan-Dropper.Win32.Agent.evqg-2b1e67476265a8c5f20a65d8be618fe3fc74fefee20ec5290ea5214d4e8ba222 2013-09-08 12:16:42 ....A 157892 Virusshare.00095/Trojan-Dropper.Win32.Agent.evqg-2b9520775c87d465e035b5f75597b267ec5ba3adf320b38fc8d94776dd5db1cf 2013-09-08 12:15:38 ....A 177565 Virusshare.00095/Trojan-Dropper.Win32.Agent.evqg-2c9c65ed9e36a2d5d0787bb640aced712276d0a90132fe12104d4630d471b52c 2013-09-08 11:00:56 ....A 174433 Virusshare.00095/Trojan-Dropper.Win32.Agent.evqg-38d4661c90aeb8e40074e6a80cb5599dfc71dc5d83ede78e0f61872289a55b11 2013-09-08 11:22:58 ....A 8374 Virusshare.00095/Trojan-Dropper.Win32.Agent.evqg-39fd6288fc02316cb396863fc1aeba0152f9400ea975256da4021dd4135c6e40 2013-09-08 11:14:16 ....A 7238 Virusshare.00095/Trojan-Dropper.Win32.Agent.evqg-ad3a4fb6cfddd2cd679e0408cf3989b05f871999df26ace1321a99a661ee8bfc 2013-09-08 11:21:56 ....A 6933 Virusshare.00095/Trojan-Dropper.Win32.Agent.evqg-c171aec2f46d96d6cff6f04bde4fbf1e6913803d8ffd7f7837f320bd6141d0fa 2013-09-08 10:34:00 ....A 12693 Virusshare.00095/Trojan-Dropper.Win32.Agent.evqg-fddc1f1f1f77a0ef529ea54ed55228e84fda076404c0c512a4121ad01ecbe33a 2013-09-08 10:39:04 ....A 363008 Virusshare.00095/Trojan-Dropper.Win32.Agent.ewhf-fa1cc8fab42130b2f258556d03180df7c9d6d7d15f50012795ee39ca632a3b7e 2013-09-08 12:08:18 ....A 850482 Virusshare.00095/Trojan-Dropper.Win32.Agent.exc-0238d4c974c74754aa30324673da1385ba2bdc8eec222129d2a0e3171cc08c15 2013-09-08 10:49:26 ....A 825633 Virusshare.00095/Trojan-Dropper.Win32.Agent.exc-112893a94657ed945b4b8264ab2340055a58aed9f518fb3703be5091bddbc8f6 2013-09-08 10:31:32 ....A 50102 Virusshare.00095/Trojan-Dropper.Win32.Agent.exc-6f787ce1d8eb0790a6a8f66d1215548e68f3a54fa6f43a1e02597dba41e51c32 2013-09-08 11:28:46 ....A 40335 Virusshare.00095/Trojan-Dropper.Win32.Agent.exc-73c51a0e9363edbcf75d9e1831590e3e4f7a8e277922de77517acade5ec98103 2013-09-08 11:46:38 ....A 1701943 Virusshare.00095/Trojan-Dropper.Win32.Agent.exc-c259b7175026e1eed75b5107387419174e36a7bfa6e6a2039614da21f3401a9b 2013-09-08 11:43:00 ....A 842405 Virusshare.00095/Trojan-Dropper.Win32.Agent.exc-d04e68455a6a2a624eea21ed37ccfadeeaf5793cc62f82c95297a22794216945 2013-09-08 11:57:16 ....A 3975 Virusshare.00095/Trojan-Dropper.Win32.Agent.exkk-4607264d386f1f9f3e137049505fc7514a1f302238d671287296f34e52eee14c 2013-09-08 11:53:54 ....A 83288 Virusshare.00095/Trojan-Dropper.Win32.Agent.exkk-9d99c8b09128df8fe05b806ecc84a8e169fed56a91e6a519eb9435b71474acd2 2013-09-08 11:35:20 ....A 118784 Virusshare.00095/Trojan-Dropper.Win32.Agent.eybt-1b861f1777d324727a1dca9d4f0935baeec47ece2812cab0d69ea1be81608adf 2013-09-08 11:42:18 ....A 1570544 Virusshare.00095/Trojan-Dropper.Win32.Agent.eydk-a072e0071796830ce37d0896a7d829a4cf87ebc983dd283f95288cef0184ca67 2013-09-08 11:13:56 ....A 98304 Virusshare.00095/Trojan-Dropper.Win32.Agent.fael-934dc00470de735c199658cea7a6b95db752d6913fcc46060c585501cb280576 2013-09-08 11:56:00 ....A 98304 Virusshare.00095/Trojan-Dropper.Win32.Agent.falo-858722740543e68957f94cbe722a0efeeb8b35e1454dde473fbd1a5acd1b36f2 2013-09-08 11:12:20 ....A 24884 Virusshare.00095/Trojan-Dropper.Win32.Agent.fbe-445e16552b16521c9fa6b82574cf34cce129671a50d36dd64adfba9bca1e269c 2013-09-08 11:51:12 ....A 32224 Virusshare.00095/Trojan-Dropper.Win32.Agent.fbe-6801f18fe8a24b6d6460655aefeefc77c83b644e306c205ac544545638dc0b54 2013-09-08 10:56:54 ....A 753152 Virusshare.00095/Trojan-Dropper.Win32.Agent.fnkz-7a432a7e725ddb5a48227fa027889f6625c26a188c2297fdd70e3604814469bb 2013-09-08 11:06:42 ....A 32768 Virusshare.00095/Trojan-Dropper.Win32.Agent.fpmh-c8961e0555a16febdace813efc781115000a85d673b3151968be049ff5a52c53 2013-09-08 11:57:38 ....A 41277 Virusshare.00095/Trojan-Dropper.Win32.Agent.fun-d91ff185c50891f51e23c3eb0d817990811050d587a18d3e268010e543cee25f 2013-09-08 11:47:00 ....A 418304 Virusshare.00095/Trojan-Dropper.Win32.Agent.fzuc-88901d27decc4f47b2f0753299f8df1e1233bfbbebaa4e1fababa55a62658051 2013-09-08 11:57:54 ....A 575744 Virusshare.00095/Trojan-Dropper.Win32.Agent.gato-7dccbda59bebe74adbe7668997b868fce65340dfb98fd05939f87969c351f0db 2013-09-08 11:30:34 ....A 227555 Virusshare.00095/Trojan-Dropper.Win32.Agent.gato-8af0da8d8e8ebec5bfe6a2d5e1a973536b292fc7369d2f286c964515dc65f621 2013-09-08 11:17:34 ....A 1127567 Virusshare.00095/Trojan-Dropper.Win32.Agent.gato-a147449bec9438e4af2c95dfd93e71f4126d498d2f2cd8e6cf20c51b9c42cd64 2013-09-08 11:16:40 ....A 618412 Virusshare.00095/Trojan-Dropper.Win32.Agent.gato-f0e92e8af24ac981f6edb1cbc7188a86a1c10a3376556f9486e82c322ceab4a3 2013-09-08 10:26:26 ....A 299069 Virusshare.00095/Trojan-Dropper.Win32.Agent.gfcw-6f8389b3a181482a4490431fc710c3a2dfd677f2da42aba2a13312b0bad5229f 2013-09-08 11:13:48 ....A 249856 Virusshare.00095/Trojan-Dropper.Win32.Agent.grds-b5de5b4bd7ef4089f0664c6aa136b996a7f8599437e3f54f1d6edd0ee51818a1 2013-09-08 11:16:56 ....A 153600 Virusshare.00095/Trojan-Dropper.Win32.Agent.gupx-67a20eef1997fc7d92b64539a91b5b7ea4ad79ead1e67c4d45cee5402753150a 2013-09-08 12:17:42 ....A 66857 Virusshare.00095/Trojan-Dropper.Win32.Agent.gvjy-a00700737f3f1b63da4c32a845d11dca28baba2f671ec3a212cdf1ae4a3609f9 2013-09-08 11:13:48 ....A 256000 Virusshare.00095/Trojan-Dropper.Win32.Agent.gvjy-a6636a4ba7600c29c7c9e7ce0a170a26d7b14537ccf4e99ea2e8fc64a580ee12 2013-09-08 11:09:08 ....A 47613 Virusshare.00095/Trojan-Dropper.Win32.Agent.gvjy-c40aad8a5fd373d0abda365005224b0075e7a6a6d3c8848f53264a585bb4b631 2013-09-08 11:57:46 ....A 158798 Virusshare.00095/Trojan-Dropper.Win32.Agent.gwkf-a1508a7a61b714e6483f1f0a841d40b236a43fe2b9d268080288078d617a0f06 2013-09-08 12:04:14 ....A 512000 Virusshare.00095/Trojan-Dropper.Win32.Agent.gwkf-a18d2883e70625d5fe7bc2502cb096e38c98a158054d369b13730c1a92c5961f 2013-09-08 11:46:40 ....A 581704 Virusshare.00095/Trojan-Dropper.Win32.Agent.gwkf-be411ca1399fe9b4433c19a38215fbcd4e97656ece235e03b9813a363355042c 2013-09-08 11:28:02 ....A 304129 Virusshare.00095/Trojan-Dropper.Win32.Agent.gyqj-a45a486f5b63d6848fd9d5308446d1aa829e05a074d4a1d5a59cde017105a50a 2013-09-08 11:11:54 ....A 1438479 Virusshare.00095/Trojan-Dropper.Win32.Agent.gyrj-afc23df5fbdd46b07d09b7582fc4004e6c52745a277e1597708dfe39665e1c14 2013-09-08 11:20:16 ....A 19211 Virusshare.00095/Trojan-Dropper.Win32.Agent.gyrp-aaac7682e5b2cc484a8c9d87ae144659e4e7a14d181c471ea5edea63d8caac0d 2013-09-08 12:04:44 ....A 86016 Virusshare.00095/Trojan-Dropper.Win32.Agent.hfdx-5ab9db3ee9cdb3e4bf07baa3eddc919e2e41ef34c5e012b76765279d5ed7f2ad 2013-09-08 10:34:54 ....A 28160 Virusshare.00095/Trojan-Dropper.Win32.Agent.hgit-3ad34678dcba1ad9e0aa591589c7b5d0cd3b211b182fd7c8b1930ca29ade1fea 2013-09-08 10:56:26 ....A 53152 Virusshare.00095/Trojan-Dropper.Win32.Agent.hhwa-1e4dfd3efb78fc99a0eb1fe0a45796975e8bc2879cb1d5a9a18ef39e5446d540 2013-09-08 12:19:32 ....A 44980 Virusshare.00095/Trojan-Dropper.Win32.Agent.hhwa-31cdc73b429a14a731963fc4fc43280ad6e574cf97f4b5745f3f0ce9762cfe8a 2013-09-08 11:35:52 ....A 769354 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnms-0072328b63e1e4622cb0891b81055b30bad9c021f764520b4b1aa69726468f09 2013-09-08 11:39:32 ....A 431018 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnms-038961093172f7f50e84c9f602021c0e7b6af168605d6bca64eeeca5ffa2d8e3 2013-09-08 10:47:24 ....A 1139581 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnms-049f34b8e788abda4a3855dabbf6504c8b52f2cdbfe7ed59355c39f15d945726 2013-09-08 11:31:42 ....A 334903 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnms-05133c97b8a1b860bc5868506546671094da96f4eaedb3abf465ce0ea25b79ae 2013-09-08 11:55:26 ....A 353218 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnms-05b5e52ef5a9e9da07719844d247f34b85b650e54ee5e233f66e1b5a8c4d6631 2013-09-08 10:43:06 ....A 311249 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnms-07d1dfdcf8045598cc3343d1118cc6de066244a2e93a20f942d4d0df8db5a68e 2013-09-08 11:31:44 ....A 478561 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnms-108c3acf18929e1f3951817178f9211db47f97b28fce6c8d6f48101a484f94b7 2013-09-08 11:32:16 ....A 386604 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnms-13069b08297dbfee410fc33390bc21b9179177aceceff08d07fb62b05e342b5e 2013-09-08 11:37:18 ....A 323803 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnms-146cac8a99ef309e1cb6d3fff5de047f6932f771b72b8bd3c7ae5a416d07960e 2013-09-08 12:08:20 ....A 550882 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnms-153a34b164998836fe8a6f55b3271737cc6d16fd281decfc4bace8a4f40f61ea 2013-09-08 11:44:56 ....A 404472 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnms-15ee762324e936b7bb43baabfc0afc3677d1f077e97b9b4e6a26a9666d6f39a9 2013-09-08 11:49:48 ....A 351196 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnms-1aa29b2ab2fa2e7305b352139fb810ab54c183d655ff178ec1629d47c2109bcf 2013-09-08 10:30:34 ....A 556308 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnms-1b2f185010ccc8a22292321d2b4aa32ef4a676401275865323f0047c7c56692f 2013-09-08 12:15:34 ....A 1102737 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnms-222d811f27e81d60f6bc370e08335a56b0769cba8cb74e3c36e6ba6fb638ba9f 2013-09-08 10:56:56 ....A 401586 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnms-278fec4bbb45cffc07489d7ce392536099bf3220500af26b144e2ed54188233d 2013-09-08 10:25:42 ....A 422473 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnms-2791d4ade16d637c9eba83d1a56b484f864521a87d8a470165a8a871a6e4c45c 2013-09-08 12:15:28 ....A 632048 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnms-2c16ddbcf2e0d0fd5f575955bd4f1a246a114c7dae8d4f550fcc65e8c7b0b26f 2013-09-08 12:13:58 ....A 996628 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnms-309aa6bcae965d1da4e31e160e9185eeeef9ac35b14a55025d731d85a9e7a905 2013-09-08 12:12:48 ....A 341523 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnms-331acd9c7aea57ec37b49140610959d6f23a6e488ba84ec219635dfd61bd91b0 2013-09-08 12:00:48 ....A 287931 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnms-36ca5cb63a347438cd8b7cf3412411f6fb8d86e148ede3372ee0aff25d5f7c39 2013-09-08 11:46:02 ....A 472243 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnms-39f962f5e29e84206f7dfaad8210ccfdb4b2b98578be018ec7944f82d808d940 2013-09-08 10:55:18 ....A 381490 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnms-49a65a57a7a0f50236e922a5c90cdb73d1fc1cd62e4aef314e49c39ef10e5d75 2013-09-08 10:30:44 ....A 487491 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnms-65585f7587759db68c2fb8c391ebba3e925f91d207e59a440833a94d6038470d 2013-09-08 11:19:16 ....A 483592 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnms-6d285d869badd25f6225feed993bbca343b28365814928391b2ed91f7bba2612 2013-09-08 11:21:34 ....A 499612 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnms-889a69f10649a331a0d7ca1e7aa358a0577887c52b002cc19602ae71e4dba007 2013-09-08 10:51:26 ....A 1101051 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnms-8a3b6efa23e643562e16c28a3e7b8344f322101eeb2142300f9c20ee012a2b2c 2013-09-08 12:15:20 ....A 357670 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnms-902db0dcc5650f582ac14d0b47aeddf9779a8c9861c19a0dc21a6a1d543bd2a3 2013-09-08 11:24:00 ....A 381520 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnms-a08e8b17e990e995a879b6d401b21be5c6453c677ec74bc36c296d9a3461f479 2013-09-08 11:14:04 ....A 736887 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnms-c4ae7c77111c47ffa6ec439b13f48643965a5735a566aecd0a1aa65ef673a391 2013-09-08 11:02:32 ....A 372572 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnms-de11def5a7843ab0d1a56fac3efb62be9a1ed856c6ddbe5dfedbe6143be49ca3 2013-09-08 11:48:36 ....A 1129573 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnms-f39641de1530f48b0c83232eec003a39ca9c4289f1f5a621f631c4fe04b3ac76 2013-09-08 10:55:24 ....A 633080 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnms-f67f88752b9655e84cf82cb06518f7669412e37dd03f575b624a0ba999ff8d4d 2013-09-08 10:52:20 ....A 643081 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnwd-15ce41a5871f549f04b2665fed2571ba649d5316644685a6217040711b5cf519 2013-09-08 11:04:56 ....A 643081 Virusshare.00095/Trojan-Dropper.Win32.Agent.hnwd-925c2dae7a7f44bf4691b69c559fd7ce314455fe68978824dfb5a6d7441f6f50 2013-09-08 10:24:22 ....A 88075 Virusshare.00095/Trojan-Dropper.Win32.Agent.huyb-cc6d0eae81e9e4839d9b0667b1a217e91c6f88c8c9f71ca11c87030d1a76bbce 2013-09-08 10:28:42 ....A 677415 Virusshare.00095/Trojan-Dropper.Win32.Agent.hxun-4d0491ce5f3f2ce2b99ce5c2176ad50409ba3130423603571a5dd3bf7ee67a33 2013-09-08 12:20:00 ....A 2919825 Virusshare.00095/Trojan-Dropper.Win32.Agent.iblf-2ef64b3d37d62ddb51afb554a42f76a11fe60823c239899d06bb9f4580de185e 2013-09-08 10:37:34 ....A 694862 Virusshare.00095/Trojan-Dropper.Win32.Agent.iehg-0b61c164de630f3a14c7f493ff88ba1ad5978dd2b9c2729c78c66765e3dd045c 2013-09-08 11:32:50 ....A 694716 Virusshare.00095/Trojan-Dropper.Win32.Agent.ifty-1bf70f3e7ca5a8f9db40d32f75e70ed3219ab9788838929e3190851863e50d7b 2013-09-08 12:00:32 ....A 698335 Virusshare.00095/Trojan-Dropper.Win32.Agent.igex-f17a7a4e438a94f43b796dcb81023a9b2c92a334920de98c7aa19127de1d111a 2013-09-08 10:31:22 ....A 297506 Virusshare.00095/Trojan-Dropper.Win32.Agent.igt-79fe1ce2d9325d5af83a18f84c5f15e87f8940b48fe3db2404f4a753a20bf2aa 2013-09-08 11:40:50 ....A 153324 Virusshare.00095/Trojan-Dropper.Win32.Agent.ihap-134fc6ded05212389c3368773df6b6eca85597351aa7ef9e1c2d63176fc49e61 2013-09-08 11:08:52 ....A 106496 Virusshare.00095/Trojan-Dropper.Win32.Agent.iisf-2872c9170ab89ea4c5fbc46f1a0d67b49a8353e11f39ef1bd935a0a4aa76aaec 2013-09-08 11:46:54 ....A 771008 Virusshare.00095/Trojan-Dropper.Win32.Agent.iitc-43f508c85f35109326c5d8522fa8bece8c04ee8f7da260d7115c0c5bb7e19f62 2013-09-08 11:30:52 ....A 769862 Virusshare.00095/Trojan-Dropper.Win32.Agent.iiua-4845661e150b7a272094a84dc1c6c4cbba2999064d65d1ccdf00071f0e1c9d8a 2013-09-08 11:37:34 ....A 49152 Virusshare.00095/Trojan-Dropper.Win32.Agent.iqtu-e6b9463ae7431f9637522375ca013006ab038fd98fc92e3cc159cee3c0326c13 2013-09-08 12:08:44 ....A 200788 Virusshare.00095/Trojan-Dropper.Win32.Agent.irnj-d24f338fb14c6590db24e6466bb5a3f81115ef2b72204cfc2e8ba1bca587ede3 2013-09-08 11:04:04 ....A 200837 Virusshare.00095/Trojan-Dropper.Win32.Agent.irnm-2304d6c75a540e49dc52aef0b8d313b7e8d8d3841e87d6ff4bf3a7178b349d50 2013-09-08 12:03:22 ....A 656384 Virusshare.00095/Trojan-Dropper.Win32.Agent.itau-980c60ee4d84128f13197569cd62f2e00b9aa2434301dfb3ec39e4ad667a9aec 2013-09-08 11:54:40 ....A 22528 Virusshare.00095/Trojan-Dropper.Win32.Agent.lafe-6bcaef84da788a191f906b473d37610abd2d14e45af5def20818f26891291235 2013-09-08 10:29:50 ....A 2056192 Virusshare.00095/Trojan-Dropper.Win32.Agent.mh-ecaa1097912c458fa11c33ff335dec01df57009d698532dd87628f4a553adce4 2013-09-08 10:42:36 ....A 533504 Virusshare.00095/Trojan-Dropper.Win32.Agent.mu-5b8bfc8bf9d079390d9fb6a14d0c57d950955b7ce030e0b5e01152c7c9a67fe1 2013-09-08 10:48:28 ....A 61440 Virusshare.00095/Trojan-Dropper.Win32.Agent.nk-75748ec9cc6baafadad57a2a5f2147923e9723b236e920d0dd2f50cb2587a12d 2013-09-08 11:23:10 ....A 55978 Virusshare.00095/Trojan-Dropper.Win32.Agent.np-ba8b6ef51acda5a48f1f13b2abf06f72cccc27b8f54a67af43125151f16a9bad 2013-09-08 11:25:12 ....A 105984 Virusshare.00095/Trojan-Dropper.Win32.Agent.npjn-78c2730d1bc80b76438fbe09fed07be8f26eec62499a5f2b9faa1b171fdceff9 2013-09-08 10:24:48 ....A 151552 Virusshare.00095/Trojan-Dropper.Win32.Agent.npsc-812c82795c2b98781f00257ff890fb12883405c62a4432765a97a63264d55afc 2013-09-08 11:23:42 ....A 17920 Virusshare.00095/Trojan-Dropper.Win32.Agent.nsii-91e7d7dd451de456ba7517e04a2195ae29963b7434177e19d21c56c18870d783 2013-09-08 12:19:18 ....A 543736 Virusshare.00095/Trojan-Dropper.Win32.Agent.ojct-789259c95276f397a0180a9318a7a394af92150f6a6bee01427b188543bcc39e 2013-09-08 11:30:10 ....A 3438410 Virusshare.00095/Trojan-Dropper.Win32.Agent.opgu-7847906c1a2db33c2339d2e64cfe205d5adff9dfd8158cdcb2d3459b7d4303db 2013-09-08 10:57:20 ....A 40448 Virusshare.00095/Trojan-Dropper.Win32.Agent.p-08d59c5e29a6079dbfd403d8ad8a908447e4682098509a79b4c6bf698aa7fd21 2013-09-08 10:31:22 ....A 6656 Virusshare.00095/Trojan-Dropper.Win32.Agent.qlt-3b1ec7c8fa4ac2f1777d991831b986a16ff6e812f42dba89a34a56612a2bbde4 2013-09-08 11:03:08 ....A 5801049 Virusshare.00095/Trojan-Dropper.Win32.Agent.sm-b82c762e5b3c5aeedff7d41c5a7b9ebf8531a339149dab431611ee27f5f49740 2013-09-08 12:11:46 ....A 1003631 Virusshare.00095/Trojan-Dropper.Win32.Agent.wcp-b92f79faa09173a2d623c7258e25849e55ebcb0ad1bd5296e45736102c91e1de 2013-09-08 11:34:18 ....A 1659684 Virusshare.00095/Trojan-Dropper.Win32.Agent.wf-49b62f8c826c6a3c95fa99378920f1726b892fc94fa10abfc3a03a18d941656a 2013-09-08 12:08:50 ....A 12113 Virusshare.00095/Trojan-Dropper.Win32.Agent.xdu-8e8c78432f2c4f2d76e36dcd38d579771c3265b633a594780598dc99c1ba37f2 2013-09-08 11:54:48 ....A 77722 Virusshare.00095/Trojan-Dropper.Win32.Agent.yep-59a7517551a5bd59336f068fcba37fd84957e698c658208bf15e7ebf1dad3bfc 2013-09-08 11:02:56 ....A 1531392 Virusshare.00095/Trojan-Dropper.Win32.Agent.yep-7bfe8d6881003b49cf9226e6a2aef44e64d64cbdd8b53b5dc4dc80c2220e73ef 2013-09-08 11:30:44 ....A 241703 Virusshare.00095/Trojan-Dropper.Win32.Agent.yep-e3a641f3828df75309d8f04c8545d191904bf671e53a8713ec6ec67460d4485e 2013-09-08 10:55:30 ....A 140581 Virusshare.00095/Trojan-Dropper.Win32.Agent.yf-36037401a4505e011a579522ba7e8c8739163972b16bcf1e2a42a5544e9d8185 2013-09-08 11:35:54 ....A 556357 Virusshare.00095/Trojan-Dropper.Win32.Agent.yt-67341e3d2c1055ba4ed6f6fe2d42ed1ade91b807532903efe6b40ad91b653854 2013-09-08 11:00:38 ....A 40990 Virusshare.00095/Trojan-Dropper.Win32.Agent.yzq-37dd1d10e3e74e5014226596cbba33cd509d32f869674d40b4cf715fecec528c 2013-09-08 11:04:06 ....A 104530 Virusshare.00095/Trojan-Dropper.Win32.Aholic.cb-842c54b5a200cb96969d4fd5243f03f27282fab769dea2b927679fd5779fe0c2 2013-09-08 10:23:40 ....A 1222662 Virusshare.00095/Trojan-Dropper.Win32.Autoit.bcs-f5ae80e4b566098547d428d677ea404de3ae5ad0ffff1ba7b8b30753064c4f28 2013-09-08 10:25:28 ....A 12350460 Virusshare.00095/Trojan-Dropper.Win32.Autoit.bdn-219dfd50b8a30cbdebb4e36a77e2811a4ff66eb1568a437122683af8077734c4 2013-09-08 10:51:22 ....A 1448924 Virusshare.00095/Trojan-Dropper.Win32.Autoit.bkw-7d41a68a82a94cfe73ea0274599e15a385b1ce516fdd39a9ae61780b4b000591 2013-09-08 11:44:26 ....A 1142442 Virusshare.00095/Trojan-Dropper.Win32.Autoit.fp-38452cf8ece8eea0b0e98d44e0f026dc50efa262334f0d8fe69df7d291dfd7b3 2013-09-08 10:44:10 ....A 512831 Virusshare.00095/Trojan-Dropper.Win32.Autoit.k-10e776bd451bbab5ce08ef9e2e82342bb0e71c1cf8b4f33a49faf8bb416e432b 2013-09-08 12:13:08 ....A 652095 Virusshare.00095/Trojan-Dropper.Win32.Autoit.k-338a790749f6f0adca817e5a8f8253f0e07f94885449a7c6f4331e0118a69cea 2013-09-08 12:03:30 ....A 715583 Virusshare.00095/Trojan-Dropper.Win32.Autoit.k-3fc378cca72f3c9365c0a40e5a2d871070ec2174a690d0cd6ca4cb1c65669875 2013-09-08 10:24:08 ....A 506687 Virusshare.00095/Trojan-Dropper.Win32.Autoit.k-877034e07815b19c66e712ebf57dc91fd759f986718bfafec9d31e9a1f4c25b1 2013-09-08 11:44:04 ....A 905029 Virusshare.00095/Trojan-Dropper.Win32.Autoit.ol-1a34ebca3417c119550e5fed8bc104f59ea65e81503949347e6ebb2dc844fc17 2013-09-08 10:38:18 ....A 716468 Virusshare.00095/Trojan-Dropper.Win32.Autoit.ol-1e057101bdf0c0004b1409fd541820a425066f4cd157dabae3203adc68328ed1 2013-09-08 11:31:12 ....A 7955244 Virusshare.00095/Trojan-Dropper.Win32.Autoit.ol-8a8934396ea43dc2bc90dd84b80a0503b318630e8e077244844754a4f72e95fa 2013-09-08 11:09:46 ....A 1174623 Virusshare.00095/Trojan-Dropper.Win32.Autoit.ol-b9bd788703bfe55eca827950508d701822fdb45bb9f4712e67407f4b03531c21 2013-09-08 11:59:02 ....A 792086 Virusshare.00095/Trojan-Dropper.Win32.Autoit.ol-df40df56bf55673f3f72efd474869855ab9d149f6b38933c1bdbfa80cf1bedfc 2013-09-08 11:37:24 ....A 1518121 Virusshare.00095/Trojan-Dropper.Win32.Autoit.pa-89c96a00bcef439df3a5d8814c44d32ef6ba082cc2659d27458c2d12ea9bec9a 2013-09-08 12:08:26 ....A 1786622 Virusshare.00095/Trojan-Dropper.Win32.Autoit.pgn-ccd3e02f157e319085dee9661afab735379dd0e4a174d27541b6217894aceb0f 2013-09-08 11:09:46 ....A 270721 Virusshare.00095/Trojan-Dropper.Win32.Autoit.ti-0278371329a47ee1c8aa73ca711ee94cedba57b921cab08703e9f5f4ac698527 2013-09-08 11:47:52 ....A 619201 Virusshare.00095/Trojan-Dropper.Win32.Autoit.ti-2c7e965d53bb5b20ec0af781ea8b0317e74e3847e301d985939b7a9db9da4515 2013-09-08 12:08:56 ....A 213551 Virusshare.00095/Trojan-Dropper.Win32.BATDrop.bc-9a2f1e6d6940a95592dc684fb566a9f6ba3e893a8c9e3e49b000d5eb11b377d2 2013-09-08 11:49:24 ....A 393728 Virusshare.00095/Trojan-Dropper.Win32.BHO.sk-1b0e0ed043c75a9a9b98cb45b09f3fe51e1ba174ed381ee3927dfeb4dd02e822 2013-09-08 11:31:28 ....A 211968 Virusshare.00095/Trojan-Dropper.Win32.BHO.sk-f774cbff3c18802d7c3b1c552701fc41d8e95378b561534b1b1251f8fb4b526b 2013-09-08 10:32:38 ....A 28672 Virusshare.00095/Trojan-Dropper.Win32.Bedrop.a-152ab7d97cc11f85d025633fe68cfa863f17bd8890a2c18363e21e24a3457151 2013-09-08 12:01:08 ....A 32256 Virusshare.00095/Trojan-Dropper.Win32.Bedrop.a-8671d5b7d1ce65772fb70a7200f1faf17d128163904469bfa31869c8fe825cae 2013-09-08 12:11:30 ....A 32256 Virusshare.00095/Trojan-Dropper.Win32.Bedrop.a-adcac6e3e83212f380a0041de1f5e54323f9cbedeb3fb31513d41791f63106e7 2013-09-08 11:05:04 ....A 30208 Virusshare.00095/Trojan-Dropper.Win32.Bedrop.a-c9d1abf5c6df3ce0a4016a57e6be9cd3d2ee947f71eec9e6d6a5490f3c53c943 2013-09-08 11:36:10 ....A 27297 Virusshare.00095/Trojan-Dropper.Win32.Bedrop.a-cc27fff0c6f40c5214aefa47c029919f811eb2f77e11d0468c00d8b709454cc6 2013-09-08 11:18:42 ....A 1498794 Virusshare.00095/Trojan-Dropper.Win32.Binder.hvf-89c6be064e4fbcef0e5eff499554a820f1f0428e809b1f7141cce85aa2319b55 2013-09-08 10:56:42 ....A 335780 Virusshare.00095/Trojan-Dropper.Win32.Binder.hvg-c923628639bde2c0f98ffc852c85ea6cb95d2b9755e8f4ff97ec4f4f09e85b82 2013-09-08 11:59:12 ....A 421888 Virusshare.00095/Trojan-Dropper.Win32.Binder.rz-5471c480b67e4329bcac6c53b12929ed2dbd9031a1b7276378958a0f92ec13e0 2013-09-08 10:55:14 ....A 2501022 Virusshare.00095/Trojan-Dropper.Win32.Binder.rz-75293cc552b8560a1ec232854e4848ccbc15cd47778cb55ea14161e3cf01c81f 2013-09-08 11:51:12 ....A 818752 Virusshare.00095/Trojan-Dropper.Win32.Binder.rz-84e86916888e0764ac6e39dd452ed5007e3d31508f48c615c451e4611e09553b 2013-09-08 11:10:10 ....A 307368 Virusshare.00095/Trojan-Dropper.Win32.Binder.rz-b4723289c845e6a2c539529dc4fdb4c98ffb07ef84aef13b92b0372c9136e252 2013-09-08 11:54:42 ....A 425672 Virusshare.00095/Trojan-Dropper.Win32.Binder.rz-cc1a98b581134d5aa825b059ada094c153fb606d14f407a21010a7aa1a4495d7 2013-09-08 11:10:28 ....A 515883 Virusshare.00095/Trojan-Dropper.Win32.Binder.rz-cf7eb1d707a7b1a824ebfff11322012a89765b2d07522660bd81fba004ee6164 2013-09-08 11:16:52 ....A 384188 Virusshare.00095/Trojan-Dropper.Win32.Binder.rz-f30b04a1d1f971a7170d428fbce635c75d606334e67afb9f02e78d69f53b256b 2013-09-08 12:17:16 ....A 148852 Virusshare.00095/Trojan-Dropper.Win32.Binder.wt-41208e4ff3eb70c2011aa790c2b02b742a728af0a45b22ff63259fa8d57320e9 2013-09-08 11:17:30 ....A 45622 Virusshare.00095/Trojan-Dropper.Win32.Binder.wt-ff321fca0b4ac6e021742a752577894538d0e8c5bca2861d768568c44dbec29c 2013-09-08 11:22:44 ....A 688113 Virusshare.00095/Trojan-Dropper.Win32.Bodor.t-f59a336e784ada9c35784461c8309a2d0b453c67e99122069edafa29c30e40e0 2013-09-08 11:00:54 ....A 528384 Virusshare.00095/Trojan-Dropper.Win32.Cadro.eqm-40ef7fabc40986c7bc92e38baa1aca4988860fb64c90f8284d567cf68404b641 2013-09-08 10:31:52 ....A 483328 Virusshare.00095/Trojan-Dropper.Win32.Cadro.eqm-4e2fb7b4e9b3bb4b860a30f5d4674506a3a03b1e381f57fa59b7737f39332c93 2013-09-08 12:07:28 ....A 487424 Virusshare.00095/Trojan-Dropper.Win32.Cadro.eqm-5bf6a3de1733c2064b67eecc7a5311cd32ef2d8c23f28cec20be3ff175e811d8 2013-09-08 10:36:48 ....A 569344 Virusshare.00095/Trojan-Dropper.Win32.Cadro.eqm-6a1bc70b9cb9fe3e9e094a79c2b247aa2218678c6166423c68bedea4be2cf7b2 2013-09-08 12:19:56 ....A 487424 Virusshare.00095/Trojan-Dropper.Win32.Cadro.eqm-746cd0e484e3ebaa8d528377a8e546472d745c85aef806787c9e191aee2fa80a 2013-09-08 10:41:06 ....A 516096 Virusshare.00095/Trojan-Dropper.Win32.Cadro.eqm-e08ef1d147143f575fd5b71dc795790702b64e9dfae3c9e829c4ac701cb37f9e 2013-09-08 11:25:16 ....A 606208 Virusshare.00095/Trojan-Dropper.Win32.Cadro.eqm-ff9169edaaf1e2c92cc8b2d0658ab17129a645b8b2e71d386bb52c3eb11319f4 2013-09-08 11:00:08 ....A 393216 Virusshare.00095/Trojan-Dropper.Win32.Cadro.fnn-b1f07fa671580791ab4b2af147d01e9325d535aa867895bdccf3c8ff04929e59 2013-09-08 11:57:48 ....A 393728 Virusshare.00095/Trojan-Dropper.Win32.Cadro.gaa-b6ade89c7cfa34751ed72497269b49e4f3184dd2af9c91343ba631bab4005ff3 2013-09-08 11:16:32 ....A 353280 Virusshare.00095/Trojan-Dropper.Win32.Cadro.gfi-e8e9c923421102aa92c270c8735dbcedce05c61b3d03d8ea48f4975b8c3bb813 2013-09-08 11:39:06 ....A 353280 Virusshare.00095/Trojan-Dropper.Win32.Cadro.jay-7a4bc3410ce90df9b7ef3817364896e3dab70c4cfa0947e1140f777278cace13 2013-09-08 10:31:52 ....A 512512 Virusshare.00095/Trojan-Dropper.Win32.Cadro.jmt-74d6e6557d0d20bcc3dbd96af9b405cb8c009491a0b09703e401038a67f0ff8a 2013-09-08 11:06:26 ....A 487424 Virusshare.00095/Trojan-Dropper.Win32.Cadro.jvi-74e7be73275784885755b1576cde6d0f66acf9a53e34ad7a0bffae0ca3e0859e 2013-09-08 11:58:12 ....A 483328 Virusshare.00095/Trojan-Dropper.Win32.Cadro.jvi-904ecd4622d2e6c146853b6a2499b43a23fad56775877cab02496c89506a9317 2013-09-08 10:36:38 ....A 405244 Virusshare.00095/Trojan-Dropper.Win32.Cadro.jvi-c8e126b168c2e4a6187da72e3390cc8479b2635d471889af5a0c93f55b00c42f 2013-09-08 10:28:22 ....A 202298 Virusshare.00095/Trojan-Dropper.Win32.Chek.e-4c2070ac8763c01122bf6b0820c3cb6d7f5ffbde8c3248e9e84376d49a77b65c 2013-09-08 11:18:02 ....A 361342 Virusshare.00095/Trojan-Dropper.Win32.Chek.e-d4e0e525f0891c2976f275ca34a102581d77d279afea9e70b8177e04b4c98abb 2013-09-08 10:41:52 ....A 110592 Virusshare.00095/Trojan-Dropper.Win32.Cidox.adh-930bda4e2a5dcff231ccc6a2ba6c763dc73550b14ee187e29e31327b837c669c 2013-09-08 11:16:28 ....A 110592 Virusshare.00095/Trojan-Dropper.Win32.Cidox.aeo-fe27cb279e3fe921606a6fa8d47f1ee8d151f9b8f094b47405d81b56048f0ce7 2013-09-08 12:09:24 ....A 114688 Virusshare.00095/Trojan-Dropper.Win32.Cidox.amr-302cd60cd252ac1127f4c6785e7fcebab05dbc241768d2074b669ea03e949be9 2013-09-08 11:10:46 ....A 90112 Virusshare.00095/Trojan-Dropper.Win32.Cidox.hne-5e8e4e2588b65270ea8b8506368bac33d6b79c906c94d2c04f4dd596391b92e4 2013-09-08 11:58:08 ....A 102400 Virusshare.00095/Trojan-Dropper.Win32.Cidox.iel-03927b4ce35a465d3544168df682bbc151045c1530625ab0d937b1cd7fe8b91c 2013-09-08 10:28:26 ....A 102400 Virusshare.00095/Trojan-Dropper.Win32.Cidox.iel-80221467e73529ad0a7df281e81e1b7151246a390dfecc8ffce5d361636fea72 2013-09-08 10:41:44 ....A 102400 Virusshare.00095/Trojan-Dropper.Win32.Cidox.iel-8a4b3c0207fe2ee03c8f230349cc01610b5abfea8a447aee828397920294da50 2013-09-08 11:28:36 ....A 118784 Virusshare.00095/Trojan-Dropper.Win32.Cidox.iex-3acbe44ff2bc51d2a85a7b0c37463061d661856afd477ad4f8953f55b5b96912 2013-09-08 11:02:20 ....A 98304 Virusshare.00095/Trojan-Dropper.Win32.Cidox.ifs-66ff2363915bebc637aa6032781a552bd4776a599c3dcea3aaa0dfebd760d5d3 2013-09-08 11:00:28 ....A 98304 Virusshare.00095/Trojan-Dropper.Win32.Cidox.ifs-6aaf19a83d315cf46a8c0e488b7a558bf0b8fc146d39ccdb67ce620569aff208 2013-09-08 11:47:00 ....A 90112 Virusshare.00095/Trojan-Dropper.Win32.Cidox.igd-84d7a042e37a5732bd08026bf5b2016850fb407f004c48360387d0a536f7d9c3 2013-09-08 10:41:50 ....A 90112 Virusshare.00095/Trojan-Dropper.Win32.Cidox.igw-2a59ebc92c50e453f6965a822fae33334bcdae6f7491ef9c3eaa0b100e426cc7 2013-09-08 11:24:26 ....A 90112 Virusshare.00095/Trojan-Dropper.Win32.Cidox.igw-2c6e563c8c1433d73fe47af52ad24c007afa6d1d700729e3b852e1f2b14432d3 2013-09-08 10:38:48 ....A 90112 Virusshare.00095/Trojan-Dropper.Win32.Cidox.igw-45d84f67967d7e56344faaaefc96277b5d8b75def6be05b0e49bf865684b993d 2013-09-08 11:23:04 ....A 102400 Virusshare.00095/Trojan-Dropper.Win32.Cidox.igx-86f44793a0deec5fab6ea5117a4b4911d0a5c2d5f8df225bf42210e9ee0a6f78 2013-09-08 12:01:28 ....A 102400 Virusshare.00095/Trojan-Dropper.Win32.Cidox.imy-0328179f2897c372fb77f67590f6c05a434e1ac34d230aa8dfeaf98ce658f5ea 2013-09-08 11:24:20 ....A 102400 Virusshare.00095/Trojan-Dropper.Win32.Cidox.imy-312c19967636b7af14bbbd2d1e22822a5f0901d8bf6cd38522d0e6cb92cfb067 2013-09-08 10:35:18 ....A 102400 Virusshare.00095/Trojan-Dropper.Win32.Cidox.ing-3457dce89c2e16d34fa01cc2c52116dab70cd4494605e84cc60cbb7c38ca2471 2013-09-08 11:27:40 ....A 90112 Virusshare.00095/Trojan-Dropper.Win32.Cidox.ino-506c8257426a5ea8914fc4ad70e35eb0cf649e479363a05b9adb5985cefac8bf 2013-09-08 12:00:24 ....A 98304 Virusshare.00095/Trojan-Dropper.Win32.Cidox.inx-45ad48b8e179f65b09e030e242e1674a21bba65b5065355922aad0dc5c6ea27d 2013-09-08 11:15:26 ....A 94208 Virusshare.00095/Trojan-Dropper.Win32.Cidox.ipk-852276eded440f5c5d2b1c0e5ac8045286432c0465f65016e7ef55b173c01d85 2013-09-08 11:24:10 ....A 102400 Virusshare.00095/Trojan-Dropper.Win32.Cidox.irc-05a9089ace1313b35cf325ebc5a230e36399e00e568e98069c8bdddbe6b0082c 2013-09-08 10:33:40 ....A 79872 Virusshare.00095/Trojan-Dropper.Win32.Cidox.kud-8dca624127e4c72c3b422b70cd814eb44f318a2732751ec331b2d82ff2d0565c 2013-09-08 10:39:08 ....A 79872 Virusshare.00095/Trojan-Dropper.Win32.Cidox.kxo-cb31e520d4d35f179b03b8e2546166e33bfd93b560891f630085db78c6e8d3d2 2013-09-08 11:08:22 ....A 78336 Virusshare.00095/Trojan-Dropper.Win32.Cidox.msp-d0c6c6ea4af33a8ae0453632148a11309dbc2793c212f63db56533e99ad4f082 2013-09-08 11:01:40 ....A 78848 Virusshare.00095/Trojan-Dropper.Win32.Cidox.mxi-75b1d94fb6ec53b6d5db4e068dd88347ea5529c7f0f7a7852178b069f96d24b6 2013-09-08 11:22:14 ....A 78848 Virusshare.00095/Trojan-Dropper.Win32.Cidox.mxi-86ad531babbb8661ce23900e34ed6edd29b31064cd53f79ca15257ad58870a8b 2013-09-08 11:10:44 ....A 92672 Virusshare.00095/Trojan-Dropper.Win32.Cidox.ndb-9304ccdfe5925ed0ff182d7ef139c34a691b9512da40845d5b076cb48fcb041c 2013-09-08 11:21:04 ....A 91136 Virusshare.00095/Trojan-Dropper.Win32.Cidox.por-7205c29566cf5850402334568137959401c6c133ebe9967871ceaee97c335cca 2013-09-08 11:00:14 ....A 90112 Virusshare.00095/Trojan-Dropper.Win32.Cidox.pot-8c96a03e26a9340972ae637c5884a85065e9da547966328bd841b68f6a6d5602 2013-09-08 10:42:08 ....A 106496 Virusshare.00095/Trojan-Dropper.Win32.Cidox.tz-03885ff8e9047c933e192a0178908ef0bb536c3144a3c360a140afc8ae3896a9 2013-09-08 11:46:32 ....A 178176 Virusshare.00095/Trojan-Dropper.Win32.Cidox.ysz-947bfcb0451481e57375adefa475c9d9c85db0d90c6cc07405a8a951b55f7810 2013-09-08 11:48:16 ....A 87924 Virusshare.00095/Trojan-Dropper.Win32.Cidox.ytg-f71c00aefbe8b767183da877cec58b638c1fcf7867b05bf006f4362afa816e32 2013-09-08 11:25:30 ....A 96256 Virusshare.00095/Trojan-Dropper.Win32.Clons.avfu-49f12ea3ba4a95bb2c478ec24ee1ecbcb4e45ae5ffe456248f941d0b08717441 2013-09-08 11:39:24 ....A 96256 Virusshare.00095/Trojan-Dropper.Win32.Clons.avfu-8508129f42b7830e5ffc237ef1d0eb9feb76e2fd79fde536a5d71143f3e75553 2013-09-08 11:57:24 ....A 96256 Virusshare.00095/Trojan-Dropper.Win32.Clons.avfu-e04a6dfda761afe2e88966296617313773c28b5905c675f04ceb75b700119793 2013-09-08 11:33:52 ....A 493584 Virusshare.00095/Trojan-Dropper.Win32.Clons.oh-faaeed4777f96e4b510bc3e02c371b63f3c016c1327aa39d81935660cb66daa7 2013-09-08 12:05:00 ....A 166772 Virusshare.00095/Trojan-Dropper.Win32.Clons.qtj-906dd2a5cc9a121e8689e1356dd74cb9bb8c866d0602b996155ece4845490b61 2013-09-08 12:15:52 ....A 2009154 Virusshare.00095/Trojan-Dropper.Win32.Container.b-232293b4d58c96bcd96d0104ee5ec63e84ad1f85f9bf0c03c4b91894f0fc615f 2013-09-08 10:39:38 ....A 159342 Virusshare.00095/Trojan-Dropper.Win32.Crypter.i-104ecdb9dc1165a318885e7d81f51f31c8b2ae015a06ac33bbe09bfff86d7f8b 2013-09-08 11:02:44 ....A 3304790 Virusshare.00095/Trojan-Dropper.Win32.Crypter.i-551e4c591425f7925f954f133342d45de18cc9c2e62e27a02c7a1efa6a77dbc6 2013-09-08 10:38:24 ....A 2418037 Virusshare.00095/Trojan-Dropper.Win32.Crypter.i-7210ca07d42adc5213b19f8129b50f25c5a8f2b54816e4f269f57fc93fe60fc4 2013-09-08 11:38:22 ....A 1179648 Virusshare.00095/Trojan-Dropper.Win32.Crypter.i-82b90dfdb4da4c6d08c01b57441473e9c67013c7926ca2beabb7bc782dbf778d 2013-09-08 10:28:48 ....A 2028811 Virusshare.00095/Trojan-Dropper.Win32.Crypter.i-fc2a6088970de653adf915a6416840c94e5d1cb850152188206a15584eb6f94c 2013-09-08 11:41:40 ....A 1451576 Virusshare.00095/Trojan-Dropper.Win32.Crypter.i-fd5ee8f7b9c9978655be36971ced53a53ec5caf916fda030a88ffe5a4cd6b3d5 2013-09-08 11:01:54 ....A 135168 Virusshare.00095/Trojan-Dropper.Win32.Cyns.b-935efaa6b39f6e402389284cb2410288948f2b51f86b0d4fbbc7600914b5aca3 2013-09-08 11:49:02 ....A 309094 Virusshare.00095/Trojan-Dropper.Win32.Danseed.b-02ebb49a4909839599fcc4e066b56139908ad049aacfd2b232bc3b9f2d8052b8 2013-09-08 11:39:22 ....A 31910 Virusshare.00095/Trojan-Dropper.Win32.Danseed.b-05d79766760c4aeee82b03b737af20d7589708f8a31c0b147c2bad494b8173c2 2013-09-08 11:41:28 ....A 55710 Virusshare.00095/Trojan-Dropper.Win32.Danseed.b-0c06bb1fc1d04e7bc27f883de6b239143cda6d16c1c846cf08b575a1fd1cd41e 2013-09-08 10:52:40 ....A 761850 Virusshare.00095/Trojan-Dropper.Win32.Danseed.b-0c7c4170275ed44bfe30ef0c3b96fc67ae42695156bd14ab1808ad3ed7721bd7 2013-09-08 11:39:08 ....A 16008 Virusshare.00095/Trojan-Dropper.Win32.Danseed.b-0ddc0d25382233989106d94856806da60193db0021ebb07c74d57df3a702b406 2013-09-08 12:17:42 ....A 1297503 Virusshare.00095/Trojan-Dropper.Win32.Danseed.b-1f8dd836534c26b217bd55f35ad2d5ac289a5507a6f811d8ce75c9356b501d5d 2013-09-08 10:38:36 ....A 431523 Virusshare.00095/Trojan-Dropper.Win32.Danseed.b-245dafe39913e62b93407c8e1bdcc351295386a68b7388e4771b017249934ea6 2013-09-08 10:59:12 ....A 475284 Virusshare.00095/Trojan-Dropper.Win32.Danseed.b-4aef882cea998df6ec2c6282838e885cd21c4713467931779e9bd0b91f7798e4 2013-09-08 10:48:26 ....A 1633902 Virusshare.00095/Trojan-Dropper.Win32.Danseed.b-4e7ceec34459c6d936c635db325391afc3847ec7b5e9f5e2ad9a29b626551b80 2013-09-08 12:07:38 ....A 74240 Virusshare.00095/Trojan-Dropper.Win32.Danseed.b-779423441c019f1f970c7360fa3356af272dc5d43b753b78b2dbf01a15660e03 2013-09-08 11:36:14 ....A 1374080 Virusshare.00095/Trojan-Dropper.Win32.Danseed.b-883b32af32fd6ebe5406bb7bf08c034bd3486a7b1a41cc940272d6698d4d5caa 2013-09-08 11:30:34 ....A 688777 Virusshare.00095/Trojan-Dropper.Win32.Danseed.b-8f798f7f0efb8f4ef0fa50b969f69ae852f2bb1a2b9af1ecbf54ffc975e75304 2013-09-08 10:59:10 ....A 396536 Virusshare.00095/Trojan-Dropper.Win32.Danseed.b-a2534f0c98cfbe583c81132ebe3aea51f248f042b3c637579bad97917ee1e2c1 2013-09-08 11:20:26 ....A 1687118 Virusshare.00095/Trojan-Dropper.Win32.Danseed.b-a6394852b235a8573c97289bc1f1d716c62753c5a862c01262e1ed0e08748347 2013-09-08 11:04:36 ....A 462835 Virusshare.00095/Trojan-Dropper.Win32.Danseed.b-a95d5f8c0885060cec2dff3887500d404a65365c3dc408b27ed3cff40b3b7822 2013-09-08 11:05:48 ....A 817452 Virusshare.00095/Trojan-Dropper.Win32.Danseed.b-ac942d96dd30458a226d917ab822afd5facfff9d2adb6f6c7f790567089bc28f 2013-09-08 11:12:56 ....A 809561 Virusshare.00095/Trojan-Dropper.Win32.Danseed.b-b2f9a18d803c55978895832dd755d76d59ed17cf52450c86ff3dbe996582fc86 2013-09-08 11:16:36 ....A 1165868 Virusshare.00095/Trojan-Dropper.Win32.Danseed.b-b852507a4b3b10ad7feaff93f61c73c5133eec078f336b75fc69ced2a991c893 2013-09-08 11:44:26 ....A 1114320 Virusshare.00095/Trojan-Dropper.Win32.Danseed.b-c62fade96f8c97153aff158f72e154d05b7148c4e42034ffafdf6446be5bcbf7 2013-09-08 12:04:00 ....A 333028 Virusshare.00095/Trojan-Dropper.Win32.Danseed.b-cc351d5b7017023425900621eb13a3fae3f4fa784b2e4bae132fd3a98f037336 2013-09-08 10:37:18 ....A 79966 Virusshare.00095/Trojan-Dropper.Win32.Danseed.b-ec5097f7904436261c56e4d39bac270e81bec78d53c5b4c4770d220b3d0d7e3a 2013-09-08 11:29:50 ....A 1209983 Virusshare.00095/Trojan-Dropper.Win32.Danseed.b-ee8d3f8982aa57fd9edd57ef68109ed19eb689f3666ec0fd5cfa5d4daf03f90c 2013-09-08 10:33:58 ....A 454151 Virusshare.00095/Trojan-Dropper.Win32.Danseed.b-faf6afe48050db21e5f08ced222ed80b9455cd9007769fef8bf356efbf582818 2013-09-08 12:03:22 ....A 315912 Virusshare.00095/Trojan-Dropper.Win32.Danseed.b-fca80fb8632726151f08f839e1e948313cc88942936f70b6e65ae19ca393b312 2013-09-08 11:38:06 ....A 98878 Virusshare.00095/Trojan-Dropper.Win32.Dapato.aiwv-15491a1c4438c3ffcd773db227c91aade0b859e96442442d848c0c1891a67b26 2013-09-08 11:47:42 ....A 1310720 Virusshare.00095/Trojan-Dropper.Win32.Dapato.ajqe-837a21d6a3a9a5ba29a22af462a765e97ff044e5de504ef31fd4fa4152268d7a 2013-09-08 10:32:50 ....A 455572 Virusshare.00095/Trojan-Dropper.Win32.Dapato.aqne-336c4bc431d60a3cc1d51ef2a4452c220ec0ef564176c8a8f2100ad7f10bec2d 2013-09-08 12:07:44 ....A 118700 Virusshare.00095/Trojan-Dropper.Win32.Dapato.azue-4ee809b5e58cdf327729661abcf8ddc8294f3e14df0b6850fa085c24f25d3ab3 2013-09-08 11:23:46 ....A 269015 Virusshare.00095/Trojan-Dropper.Win32.Dapato.azue-bfa03addc92796f3e9acc3ebdf49ceb8836ca476034db78f911e204d42645a80 2013-09-08 12:03:32 ....A 118784 Virusshare.00095/Trojan-Dropper.Win32.Dapato.bbnl-d00806bd8e0c99e11d7a2f5340499e73599f94df45fcc70f11448cd558c0fb59 2013-09-08 11:08:00 ....A 9216 Virusshare.00095/Trojan-Dropper.Win32.Dapato.bobq-789ac563a9e4f851daf9d2ff4f788956ebc5c46aca46986771d3dcea6589881b 2013-09-08 12:13:08 ....A 6810681 Virusshare.00095/Trojan-Dropper.Win32.Dapato.bobt-0296360be42f3849ffab6e75cae31563229c10652cdac36fac7d7299dac9584a 2013-09-08 11:30:34 ....A 32256 Virusshare.00095/Trojan-Dropper.Win32.Dapato.borl-984624300132d45577314e0c6b2adf13538a5b1e391bba3112e5ae54eb7df31c 2013-09-08 10:47:00 ....A 184320 Virusshare.00095/Trojan-Dropper.Win32.Dapato.bpcq-45b448676fd9eff21d73d01c63582e8b69fe6a58e10b58f0aca5821da88d3c9f 2013-09-08 10:41:42 ....A 430080 Virusshare.00095/Trojan-Dropper.Win32.Dapato.bqdi-1371f7589b8620432061338f4797b3238497030b5bf9a1e4e90bd7ce4657d8de 2013-09-08 10:45:52 ....A 364184 Virusshare.00095/Trojan-Dropper.Win32.Dapato.brop-455915ac2cd96f3c30d3eee1728b63d0b8035202e28d00c0677c48e38ffa9b31 2013-09-08 11:26:32 ....A 1086512 Virusshare.00095/Trojan-Dropper.Win32.Dapato.btlt-96f51c717538d19afb98c7ff7b0d57874fed0c7280def9a234a9df85fba391e5 2013-09-08 10:38:46 ....A 31980 Virusshare.00095/Trojan-Dropper.Win32.Dapato.bvbc-3f549a34e4569d9876c9debf262017e20282bcffec2e47ff14f94617946bff2f 2013-09-08 10:25:24 ....A 99328 Virusshare.00095/Trojan-Dropper.Win32.Dapato.bwmz-3fac4a4b9c27a397497615d81aa26646cab2911c50234cbdee6888976e4759f7 2013-09-08 11:58:52 ....A 142848 Virusshare.00095/Trojan-Dropper.Win32.Dapato.bwoc-4f401186038ed7875be9c3e94e4640ca556a2512e315c238406982cb7303d8fd 2013-09-08 12:12:54 ....A 174592 Virusshare.00095/Trojan-Dropper.Win32.Dapato.bwoc-f13591893d697ababe777b61a5fcbd2bd85aad92089f1111a280e3eb827f6af0 2013-09-08 11:58:46 ....A 329216 Virusshare.00095/Trojan-Dropper.Win32.Dapato.bwoc-f8cb58caba3708322957ba310c8c71aabbc2c38d8131eb6d03c672454d9e4dbe 2013-09-08 12:06:10 ....A 144896 Virusshare.00095/Trojan-Dropper.Win32.Dapato.bxtr-0a4bc127e1a436b2c842fc452784a1691c69fc76ef07b411deaa331282175f47 2013-09-08 10:51:40 ....A 107008 Virusshare.00095/Trojan-Dropper.Win32.Dapato.bxxi-1dc2914ae19ecbea612e751f4efbd431cc741f054443d97307e7be8c1117f783 2013-09-08 11:05:12 ....A 107008 Virusshare.00095/Trojan-Dropper.Win32.Dapato.bxxi-74a329c507f3ca406d437c1b26934fa2642e78ce28cdcebd5d1af0a5768bb613 2013-09-08 12:15:34 ....A 107008 Virusshare.00095/Trojan-Dropper.Win32.Dapato.bxxi-9320d6de3dbe8e175326365aad02e0054b43c83881c0e2d6eb672b41e814731c 2013-09-08 11:42:30 ....A 107008 Virusshare.00095/Trojan-Dropper.Win32.Dapato.bxxi-c2bd6f0dfb901d8941af5a5b049c88a7cd1e7d7943d38ca37ff15639baa6aa4e 2013-09-08 11:56:56 ....A 107008 Virusshare.00095/Trojan-Dropper.Win32.Dapato.bxxi-c5a1da09a294e2e221819a4fb97a6e497d5e8b4e60a3e0de1bd8250195462591 2013-09-08 10:50:50 ....A 107008 Virusshare.00095/Trojan-Dropper.Win32.Dapato.bxxi-d73c324270b9d2709f0db5856ead29b52102a0b7d11e4ca7b0ca8bcb7cd2eb8b 2013-09-08 11:40:24 ....A 154130 Virusshare.00095/Trojan-Dropper.Win32.Dapato.bzky-09939ebba96711877e32b8ee447543a0aeef52e76c9d20962685df79cef3779f 2013-09-08 10:44:56 ....A 154130 Virusshare.00095/Trojan-Dropper.Win32.Dapato.bzky-21c0d39d92bb8b463fe1b302a1c7d2aa0e0658491947769b515fac90d5243b98 2013-09-08 10:50:56 ....A 154130 Virusshare.00095/Trojan-Dropper.Win32.Dapato.bzky-248ec6a12dbe183e71a200708f43cc4515e7cd2e1c1bfb49779044fd10241e24 2013-09-08 11:53:50 ....A 154130 Virusshare.00095/Trojan-Dropper.Win32.Dapato.bzky-398d57dae162cebe8a59759020b70753f3969776b381822c264009e0b743323b 2013-09-08 11:40:20 ....A 154130 Virusshare.00095/Trojan-Dropper.Win32.Dapato.bzky-5987f5d5bdefe0506e179c9c89579d4c5b2e2914de9841942ff2c40d6c834085 2013-09-08 10:33:02 ....A 266258 Virusshare.00095/Trojan-Dropper.Win32.Dapato.bzky-818211c2480f5b9b13b690b4113b9a75daad256d8907ebb4ed8c3e9fb5195f65 2013-09-08 11:02:26 ....A 154130 Virusshare.00095/Trojan-Dropper.Win32.Dapato.bzky-879671107a9cf39986ad756ca8810794cbff20ddef18022c504118f5558f2536 2013-09-08 10:34:16 ....A 154130 Virusshare.00095/Trojan-Dropper.Win32.Dapato.bzky-96d46f8f123cf964b50b02e228159243cfd369d43243d3a655886ec9b1146981 2013-09-08 11:53:50 ....A 154130 Virusshare.00095/Trojan-Dropper.Win32.Dapato.bzky-9727596265c2dd7e910c75f2a70cd9d557372dcc083ce40ec3a4f7931133b1f3 2013-09-08 11:06:20 ....A 154130 Virusshare.00095/Trojan-Dropper.Win32.Dapato.bzky-c8d74c6e4f238952bd515c978764132fb00c3c7ac9de7214c17b832cf238cb04 2013-09-08 11:02:26 ....A 154130 Virusshare.00095/Trojan-Dropper.Win32.Dapato.bzky-f1078306db8b15ce49c762d037039b0edd593e2593907a7a87d32898c56b9fae 2013-09-08 10:52:36 ....A 73513 Virusshare.00095/Trojan-Dropper.Win32.Dapato.ccoe-ea1bab2a6eba7a48d36d9c85487d675dca5b4028a85223ea6f34e9534e14fd79 2013-09-08 10:27:28 ....A 123822 Virusshare.00095/Trojan-Dropper.Win32.Dapato.cfii-4ee0b29011d95bd9f7f05941b1e0fa570837d3b1b7ef6e8eb68684a256a27474 2013-09-08 12:17:22 ....A 52224 Virusshare.00095/Trojan-Dropper.Win32.Dapato.cmh-784f436c29cedcc81423635a7c2d1de21215dbf3d2ca8dd831daef448899c798 2013-09-08 11:08:44 ....A 52224 Virusshare.00095/Trojan-Dropper.Win32.Dapato.cmi-1a79cec289998a8cc842be7387e3c5cb5c33f7ae1e76206c961f1914f93a0883 2013-09-08 10:34:56 ....A 45008 Virusshare.00095/Trojan-Dropper.Win32.Dapato.cusp-008b041a08a78a53d86371ce355644ca36a5b2e9663ea91124df490b77f8086e 2013-09-08 12:15:02 ....A 128000 Virusshare.00095/Trojan-Dropper.Win32.Dapato.cvco-2c2072b2ef3d84bb2d6c467be1ba0a1eaa0eb5454ff07bf535701d56a0a1ebdc 2013-09-08 10:30:38 ....A 38580 Virusshare.00095/Trojan-Dropper.Win32.Dapato.cwbz-40db53544ca40e5afa01c6a2d0e7d48c11fa54664151fd9586374386c64a1ee1 2013-09-08 10:44:14 ....A 333886 Virusshare.00095/Trojan-Dropper.Win32.Dapato.czwd-15da8422545e59f6b9e2440b63a1035d66b516e0ea8765a1dc48c66577476c5f 2013-09-08 11:33:20 ....A 115712 Virusshare.00095/Trojan-Dropper.Win32.Dapato.dahc-fdd683e166ac63eb3ca8c1a19f9da0105c71160bb360911f81398c96eac00b2e 2013-09-08 10:28:28 ....A 145664 Virusshare.00095/Trojan-Dropper.Win32.Dapato.dcnx-f1ab007752de3d008e6c2dd8927796763cb227618d4aba1c7a5b000444067922 2013-09-08 11:25:36 ....A 52224 Virusshare.00095/Trojan-Dropper.Win32.Dapato.dvb-11edb048bf2bbd0ec91944767f0ac2f7db791cf2fa7dbcb087665d9266a00bca 2013-09-08 11:24:48 ....A 29696 Virusshare.00095/Trojan-Dropper.Win32.Dapato.ebpc-09d8d112922b17053dcccf37a7ff0b6dc0b3106f973c609f8eb7b0eaf49beb38 2013-09-08 11:05:36 ....A 461056 Virusshare.00095/Trojan-Dropper.Win32.Dapato.edtg-8de97b658c694f1832cb7251f405cb5c8e8e8235fb9215664be55a03cd1bb911 2013-09-08 12:14:44 ....A 32870 Virusshare.00095/Trojan-Dropper.Win32.Dapato.ekvo-300d5fcf118e318cd4c11452827e85123255a765e288581d5555a0b71193059c 2013-09-08 10:25:16 ....A 1724928 Virusshare.00095/Trojan-Dropper.Win32.Dapato.elta-499ae498d858f2564812745654d0d8353f75ad0c554c3ce61c3a22cf0f9c6ab9 2013-09-08 11:58:06 ....A 5225984 Virusshare.00095/Trojan-Dropper.Win32.Dapato.elta-561154ab2a31b90df3c37cccbbadf1a10834d6605cd4b883f6ccfe2c1ab59031 2013-09-08 11:04:34 ....A 348160 Virusshare.00095/Trojan-Dropper.Win32.Dapato.emtr-a8789c618267a196dfda7c024f5aea9caec4066e17049547674829abe403e4ff 2013-09-08 11:54:30 ....A 16384 Virusshare.00095/Trojan-Dropper.Win32.Dapato.emtz-fc92df28370b137b067308eb45a411dc07bb11d1f7645fad48a1feb3d34124a4 2013-09-08 11:29:16 ....A 1274368 Virusshare.00095/Trojan-Dropper.Win32.Dapato.emys-5763c4d49e64d5bb3431f034e44f6100fc989657a15d8195333f2d1efc907ff4 2013-09-08 10:51:26 ....A 1501696 Virusshare.00095/Trojan-Dropper.Win32.Dapato.emyy-f8824667f7c074f3e321e7b438a6cea77ca00a4c355e881d11b03db0bb98d444 2013-09-08 11:33:34 ....A 1077760 Virusshare.00095/Trojan-Dropper.Win32.Dapato.emzg-4a8d5585f21bcd7ca9a89b6cce89f564e143d9b9de6ab41ab9272399bbde8135 2013-09-08 11:51:50 ....A 1245184 Virusshare.00095/Trojan-Dropper.Win32.Dapato.emzk-94b48dca97fccd2e41b3fa91f87ec5e1f58ef3a5e57c08781c5795656d241c65 2013-09-08 11:49:22 ....A 2139136 Virusshare.00095/Trojan-Dropper.Win32.Dapato.enxj-dd9050051f3647aa6c56924036320baab582f744f4616ac00cd5c8466f868aa0 2013-09-08 11:14:36 ....A 1245184 Virusshare.00095/Trojan-Dropper.Win32.Dapato.eoip-e98c801ec7d6a48d481be3a042da49268f475dcfda7114c83866ffbede4286aa 2013-09-08 10:36:40 ....A 1203200 Virusshare.00095/Trojan-Dropper.Win32.Dapato.eojd-e8013d45a15b3dcf851626baacd46b42c01cf3cb94461ffa6d4d3ab0922cd6f0 2013-09-08 10:50:54 ....A 1443328 Virusshare.00095/Trojan-Dropper.Win32.Dapato.eojd-f86d305d8412b228c417302f52c75ad6591e23ed5918bc50690f4a99ee7d7783 2013-09-08 11:16:40 ....A 1580544 Virusshare.00095/Trojan-Dropper.Win32.Dapato.eojd-fa2e827eaa972ac47852cca0d225acde817b8c67bde6f3d788991b9816a2fb7a 2013-09-08 10:50:58 ....A 46104 Virusshare.00095/Trojan-Dropper.Win32.Dapato.i-e963688f19f45d725691c8ed68b1f541dbe181fb78a1359c22a039c677ef8e82 2013-09-08 10:25:10 ....A 30231 Virusshare.00095/Trojan-Dropper.Win32.Dapato.kjo-576a92b38c35cd2ecc12d8cc131a564ad911d27ab201726a30eab61e808955b1 2013-09-08 10:55:48 ....A 972288 Virusshare.00095/Trojan-Dropper.Win32.Dapato.miu-7f6b8830170275b49c5ea7f35cf53394cda08e0d18ce9136dd8e2f2dac389999 2013-09-08 11:33:18 ....A 46615 Virusshare.00095/Trojan-Dropper.Win32.Dapato.n-f6c89867111454bbeb3fb1fa6472cd896cdf5a3c55e773ff0b7954ab417a307b 2013-09-08 10:48:50 ....A 79356 Virusshare.00095/Trojan-Dropper.Win32.Dapato.nveu-16bcf5e60d333a10fb8482ee4f8e762c8f9cdb1ffde898f610f28af460505686 2013-09-08 10:26:58 ....A 794624 Virusshare.00095/Trojan-Dropper.Win32.Dapato.nvqf-dede4477ca67af86152f7c4ac082b8c433a0422b79beb38cca6c062238b49c7a 2013-09-08 10:45:16 ....A 49152 Virusshare.00095/Trojan-Dropper.Win32.Dapato.nyda-a30e2d1a3afc3409e33aaae27ae8ea3d2829b719c10d74c6ba949731bec8a2f6 2013-09-08 11:54:22 ....A 49152 Virusshare.00095/Trojan-Dropper.Win32.Dapato.ohar-85ca6afb39dd839b6d61b99161e5551c880e622cfd0657cf189569eefe04a1a4 2013-09-08 11:21:20 ....A 643584 Virusshare.00095/Trojan-Dropper.Win32.Dapato.oxou-486818f7c111d6258cf576a278995707cba1a79aacf0296fef9cd753d25a7772 2013-09-08 10:52:20 ....A 547832 Virusshare.00095/Trojan-Dropper.Win32.Dapato.oyqm-707268f1728d4274375fa2d9cb4662b2657fb0887927c66c05996d5ed3470fb6 2013-09-08 12:07:58 ....A 622592 Virusshare.00095/Trojan-Dropper.Win32.Dapato.palc-859668a15cd428730643676b9b26b3c805c6acb308cfd2e554ededfc9a37e080 2013-09-08 11:35:04 ....A 1820272 Virusshare.00095/Trojan-Dropper.Win32.Dapato.pthe-389eeffde974e714a95ce54c1527cb65e9626ac324a7965ac31a607ee2e7651b 2013-09-08 10:24:10 ....A 348160 Virusshare.00095/Trojan-Dropper.Win32.Dapato.pvpe-2950e09c844825051fa8842ac54b7cd01df1797b4ee655e7f3fb6d6db940cc57 2013-09-08 10:59:20 ....A 1901136 Virusshare.00095/Trojan-Dropper.Win32.Dapato.qvpx-087b4a829d5d304b40fbc12e32054d2ccc8a13dc639f46c995a8b9db9f86306f 2013-09-08 10:40:56 ....A 1901136 Virusshare.00095/Trojan-Dropper.Win32.Dapato.qvve-101d6bce8b4b93b3ef84619a0234ca6febf521dade18a344f2fb43ff0818df85 2013-09-08 10:56:20 ....A 1901136 Virusshare.00095/Trojan-Dropper.Win32.Dapato.qvyj-1704a30955b9a6f89c5a398f79b12ec0c65c3434819e2e10cc16e58a62eb1fed 2013-09-08 11:42:36 ....A 1010022 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-087f76eb87956528329b71c46f10561c715886467436b5a28dc34044aeb805e8 2013-09-08 11:17:52 ....A 895605 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-0a67401f85910c23fbb4ddc961427ee39a554b7eda43cbec850b984f743d25a1 2013-09-08 11:47:12 ....A 810920 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-0f9f71bf23bcb93b2f5408829aaef1d23e33efa3bf9766614f5e9da5b993c8ae 2013-09-08 11:43:52 ....A 1083153 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-1537ef9d464c6f84d820a4c737cee10bece61e5d0a05e98bae0b010c1dc79ee4 2013-09-08 11:51:54 ....A 979938 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-18fe963087f89f8ee001ad1d4323184a25d9a10f83f23b584234a976dc923df8 2013-09-08 11:29:38 ....A 880216 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-1d66715d0a04a22c60e64a578f6bf208752ae08714cc15da909b7a30664fa715 2013-09-08 11:15:34 ....A 941553 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-1ef2e1236ba2142bc4c91d506e323437206ff8cc10adfb41529a16f32cf09aab 2013-09-08 11:36:12 ....A 1256517 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-2469e1afe78ee89813e994672b7105ca5199c09cd72ed1fe7f1d9e4c598dfa97 2013-09-08 11:27:06 ....A 983907 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-25ce2b91b8319e0fff5bb473f95237654421030bd31e8d503075d9814fc29bda 2013-09-08 11:44:20 ....A 759123 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-2aeb07eed321c7798b3e370190decf67c584f85975e8ff80f028201a3b0c7024 2013-09-08 11:47:10 ....A 756335 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-2ddcc2c06fcf317044df904c87e6e9cdb1551059712d5622b46e03e618d1c7df 2013-09-08 11:53:12 ....A 783531 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-2e17786c4a33c74bef8c5dc378887253c5fea0179b40fc588ab7b0c5b52ebd6e 2013-09-08 12:04:54 ....A 725158 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-3ac75401758976c71674a9538d77b551059b4ea2b4f8481111c3fc5e48e7c6c4 2013-09-08 11:20:04 ....A 802476 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-3b92b83ac818e21a92a73e650bdb70a41ed412e800a605a7afe8962dde4ae832 2013-09-08 11:42:20 ....A 741205 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-3fe72aaee2e0b9e486770af4220e038646d3fa70039050a06a65ff0256f66d58 2013-09-08 10:53:28 ....A 947025 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-400f9795c52c8167f013fbc5ebd6e52b5a322225b9a599f53275de285347ba8b 2013-09-08 11:27:18 ....A 961822 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-4293a3e6774f2531fe5e3dee3d155e5e3065a26b069ae474b3955e4afdcfe1f9 2013-09-08 11:27:04 ....A 836322 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-441653ddff1daa2036032a5927a5d5204527b4cb2705595ef46cb07b79bbb296 2013-09-08 11:47:30 ....A 861590 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-4bceff3fd48bf8996870bd157e2dd24621b3bcdaeae6cd162ff01fffb43d1c35 2013-09-08 11:43:24 ....A 782710 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-4ca67eb37b1fc6dd37951ee8b6d6ad66e7f4bc22ba896acd3ef8b315943389b0 2013-09-08 11:19:44 ....A 1026249 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-52732b2eea9bc1e5d6de058f6d4799073c8a065d5249daaa5b2f4bfedc1968d9 2013-09-08 11:52:14 ....A 923982 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-616c4fcf3f9ddac82bf39d5c242bb14dddac06eaf4ee52c2658c3b55cc95447f 2013-09-08 12:18:24 ....A 721241 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-61d6c5618f0ae75d51703d2a065ffae5c30ff1e8cec2bf569da1a0870165e4a7 2013-09-08 11:47:48 ....A 889248 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-61fe7528248071806486c2abe9a8a94768dbff3b6385b989b6cbc3e9a8512ae9 2013-09-08 12:06:24 ....A 908118 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-750724ad08e328aff852a56cea466b48d5a75e4bd639f254491fcbd5243e483c 2013-09-08 11:39:38 ....A 973145 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-7586d207de701026d082423a2fd917519687c72e46594edc8305afb7b65f5ae0 2013-09-08 11:58:04 ....A 783097 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-75fc4e7fe9b41ae79077fa9c6aff47fcb2e6cdc85034868118a08e9fcc521398 2013-09-08 11:36:18 ....A 782025 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-7687243fd6d9b7c05e09c128553296acffa9f5d2676d4855fc474021cbb9f519 2013-09-08 11:29:50 ....A 1039636 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-76b79d08bd64cff56f551ad252a32092ae979702af53080559d38e3a762a1574 2013-09-08 10:41:58 ....A 808031 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-77ebf6748f57d5b2db4a2ed0f43d6db50502e30427eb7cc33075ae0ce780a98e 2013-09-08 12:00:30 ....A 1241734 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-7976eba1539da8ab7aa6f3e99768038bbb986994ce5698ca3cba03665864f049 2013-09-08 11:17:52 ....A 987315 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-7987181a2bb8013b10009f2765c349b71612165893aebbf994b7ce2438258772 2013-09-08 11:17:30 ....A 796636 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-799e0d2a2d7a8cf4b03f8e69022afd2d4f891fae4f5549fded43cb659d5f62a7 2013-09-08 11:20:22 ....A 1052864 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-81cfca3a38e34053805915cdf888e35f63b9c331678e041fcc2bb9380a61c3e5 2013-09-08 11:26:38 ....A 836932 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-81f2ea128ac4345f1942bf26c03a1fba554b921ebc31c70355959a6092c37827 2013-09-08 11:22:28 ....A 882577 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-820d8d2ae4314416a85622788411afd16538201afaf05954b3e4be1e0d9b80f6 2013-09-08 11:22:38 ....A 884507 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-8309a96126554c0fbf98828cc6489e799aacfb6baa5fe7852b8893b4824dad9b 2013-09-08 11:06:52 ....A 875660 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-85c47afa16ba90dd8e96b117249b81b9c91e19db0464ed810a8669df6d79249b 2013-09-08 11:48:36 ....A 920444 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-86677488c4977d835c5e6165601f62d8fa23b2bee9c7a6677da148d96dc8208f 2013-09-08 11:22:26 ....A 1025796 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-86b10b129f30a30a0e339f124b9e6801c029d96167e1e7db21df6c3d8bd49ac5 2013-09-08 11:27:06 ....A 896666 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-88e567c37bd385a0ee576c772f682c5f0a278742c0453f35516e74667ba4208b 2013-09-08 11:06:18 ....A 707057 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-924841a0b675974f66bb90aae1b2f811f5b19ae077a08e5ef7e92754555ae881 2013-09-08 10:49:54 ....A 746377 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-92bfb2772063476700b96bc69ba3e522699eb76ab6d0afa784f61ab00df8abf5 2013-09-08 11:39:48 ....A 946435 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-935855e0403bd7579a274a32bc68c1269d6f5198e03c01f7034afd70e47b926e 2013-09-08 10:49:56 ....A 881977 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-9460b30ef33d799d630b33f36fc4d8530dcfe0daed8a3b7932e8bbf78959f050 2013-09-08 11:30:52 ....A 879067 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-963f641433027280fae492e4df8e24092eab480f2374099506ef38cc2888cc81 2013-09-08 11:05:08 ....A 921513 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-9652f081af91ae08a94c37c108ee1805b6d3c54dd30c8222a7638429ab8c59c0 2013-09-08 12:02:02 ....A 733013 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-969f8a995c4e4dd513c3e2b351228dc0baad38579ab1caef646c7534e0b922f0 2013-09-08 11:53:38 ....A 846169 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-96dd0bb2ce093b0eda0b84bca18d6cc4b6ecdc4c6291a40c5c075b4d6da0c479 2013-09-08 11:18:52 ....A 1196813 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-97f62b4309d3ffe8a30856bdfb379e5d93794c1329fe3f9a58c1b4843de185c7 2013-09-08 11:06:18 ....A 855777 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-98ed9daa33d01c0fc876b9ee1b6b454a2d67273a743a9a89a3c509a7d6b575a2 2013-09-08 11:49:02 ....A 725795 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-98faac8ea8b852a084eac03c2065ec2fa4eab44f081def249a23eda8b458578d 2013-09-08 10:27:26 ....A 956469 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-99b6e40819520e1bf0ceb6bf2cff793c7f6ffa2ead18908845c075e28e6f5ee2 2013-09-08 12:10:42 ....A 967840 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-a10af8f3327896d6dfaae0d83d6a255a2fa5561949bdf633a5fe7fb13e33495c 2013-09-08 11:19:46 ....A 1060948 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-a1c86e8f9e29eda6b41794a268b9c1d1c79813a2ec4d62112207a136fc6c90f7 2013-09-08 11:42:30 ....A 1097293 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-a2206ccd7967fbbc8ef8f89eed5a9d6ab435d4f34d9993226d7699cf1cc5f7fb 2013-09-08 10:50:00 ....A 946955 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-a23349d78fd23f3bb8aeae2917c033d7c6437651103bc33b994c82f13be255c2 2013-09-08 11:44:42 ....A 791877 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-a6d3ca84a0dde35065859dc0f87d8a196d7f1a9976c2a921c85b19553656fa4e 2013-09-08 11:48:34 ....A 867917 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-a75aeb7c06edbef757d278cb50591802b9bbc11fbabbc88b18ca2fcabeba1a91 2013-09-08 11:18:08 ....A 866824 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-a81d826760b059f37ffbe0d3f024ddaec6bdd99d41d17719425519c19df8f0bc 2013-09-08 11:42:54 ....A 828816 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-a836fb6c7f9adbf443c45b4824930d33f98e6a7e4c943985e7f2db6a6d0a58af 2013-09-08 11:30:34 ....A 664167 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-a965515385794aa2c1215e051321212002facb18b837fb8d820ebaec0b5dc1ed 2013-09-08 11:26:44 ....A 962731 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-a9c82184f090995a689d45826d320609614b7492b6e5c640064eb457c16c73e6 2013-09-08 11:22:26 ....A 961349 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-aa50c9ffd4b18c191f73fb5be76b0bd9b64cee3d4b6878dd6e7f1067d1750b4d 2013-09-08 11:46:48 ....A 835001 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-aa7578ac2e75916fbfb450511a7bb992ae8794a3c4e4cce31a20831a2c40b140 2013-09-08 11:57:18 ....A 1118427 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-abe080a8a15d8f1149d40e13fe6dfdceb2090b53e8480666f7fa98cb4c9a5310 2013-09-08 10:34:08 ....A 892223 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-ad4da6064bfccf13d6a467f6bca48a102830fcc24e1514c689b4402c945a223a 2013-09-08 12:06:42 ....A 873719 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-ad5ce6d024c2143cd2c5125eb10d581367b93bc05138530e9a7c9bf26516175f 2013-09-08 11:36:14 ....A 1046284 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-aefa91c0580cfecc3296fa91fb57dc61947bdfe41dfad84f155aab12881e15e0 2013-09-08 10:42:06 ....A 901355 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-afb34cd4c9d9dbfe4fce67858c2f7c6c9501e98b5184ef06172b68b70abb44b2 2013-09-08 11:30:24 ....A 684933 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-b07096eab47b9e6cd5113fbbe7fc5b5b2fc42d44b7d9701a3fc38e622dcba0e0 2013-09-08 11:27:00 ....A 903826 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-b16b9029d27a42f902643b730b5e95956e8f73889b43036dc48026c3a5b47a4b 2013-09-08 11:37:50 ....A 774032 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-b39d22fff087313b2a72dfca8531243f3d15fee35ec9bde64432b7b277c0685f 2013-09-08 11:22:46 ....A 761858 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-b3cde458f2f155dbe18bf984e48acfbfdc196a01d2854793575f956a3f777a11 2013-09-08 11:53:32 ....A 1001986 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-b4e84a72962ff9e914a93ced002495d7fa752fa79a446c55b3dd3646d1bc9831 2013-09-08 12:10:44 ....A 893469 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-b64e75d963ed1d51813f8f95de6e28b6a4b8c19ec02a90b191d8559c3fd34f6e 2013-09-08 11:22:46 ....A 617862 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-b679ed5efb4326705d0893b82e825cc9332c9601afec2dd6f99516afc006bda1 2013-09-08 11:23:46 ....A 882882 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-b68f3a6954acae77f0d05d6f8f129078518c5366171300a6948d383d928c037a 2013-09-08 11:30:34 ....A 904363 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-b80caf327b117f28607c85e94235461033f322f33f82d659b8694c63a3260bfe 2013-09-08 11:53:24 ....A 783375 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-b865f696d08e95a57dab02e5244f9c635ee774de30f7014bed5a3c963e126912 2013-09-08 11:28:30 ....A 1313238 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-b8f0916bceda416d4b38cf9c5321e0faa33e9b5c8bb9e777685f8a2c6304276d 2013-09-08 11:22:58 ....A 839216 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-b98ecf09790c0a8e5b646c4d7fce2ee9416d2a473b7d5b492fddf6fcdfc216ce 2013-09-08 11:22:56 ....A 767305 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-bae18079f4f85ac3e01ed13390f1b44359d4822e32cffe039b0c0fb2f7dd4ee2 2013-09-08 11:27:10 ....A 982270 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-be4ff8bee2f52f5463b79472aed03e88c17bb77ebe6fe426db82ac465dc0a70e 2013-09-08 11:30:14 ....A 1078304 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-c1d91932548f82276428168b4defca682fc2eb2485d68e215737706b63a2ad9f 2013-09-08 12:10:52 ....A 799885 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-c2b1d1d99fd3a8c9d57174eb29ad3a8363a3f8109fc5eb2478b457ef95f15878 2013-09-08 12:10:36 ....A 980834 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-c2c3ee4892eac0b5f2d7692148d0dc5c808be942e7db2cb2912130f95e1f6f11 2013-09-08 11:53:34 ....A 824156 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-c3416bdf14789bf5ddeac8132cd2956b18040638f2c5d9ae0a17107659f45191 2013-09-08 11:18:14 ....A 804741 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-c3b174f42ac8f0ab4c285fcb64562aabdb96139671cadb156e9b8e04002f3963 2013-09-08 12:06:26 ....A 925883 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-c49f3c246911f52a4cfe7358723c5f9503db7f19cbfdfc69c861ead8dc47b725 2013-09-08 12:00:08 ....A 1081239 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-c55fae32b63f8f511bfe62df3a1c7e7a6a61ec3d3feb4ded760244e01dcf11e1 2013-09-08 12:10:48 ....A 948751 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-c7080ce9812322f95a9515f9c73b6cc5322fd8c846d93f5ea2532fb39f019e54 2013-09-08 11:30:58 ....A 675907 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-cd55813633dc663de7ab3236cc5d3089b3c7e6228c89c5e191a094c822b998ff 2013-09-08 11:27:02 ....A 754873 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-cf8caed42a844de80995ae12f710dc2a171f00978c29fd473cebbad180274e96 2013-09-08 11:30:30 ....A 800803 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-d027420a0a8661180c6caec135a3db85c0c893b684a5c562eb5b19b89fb634c0 2013-09-08 11:18:12 ....A 966449 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-d091ef030167f3366c319c224e1d9f9791f7e06237a40fe4cd34d5f3a8fbce2b 2013-09-08 12:10:12 ....A 1082014 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-d133eea4d3c9aeab60a20f71bac763423da940a8c425acebbe96771301fcbfef 2013-09-08 11:30:42 ....A 716039 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-d1f83fcf07b665284181f7bc88cca7864231076fc526c96c5ba90854db09e011 2013-09-08 11:04:36 ....A 779585 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajgr-e34470da13bd4181624f534bed0f49f23bf50ac1b430a97673c80a6c29c51b88 2013-09-08 11:54:54 ....A 47554 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajrn-a29243b5f704dffc82b738a3d2921eb33c10b13684409e06eb5bae54221aae01 2013-09-08 11:48:50 ....A 139776 Virusshare.00095/Trojan-Dropper.Win32.Daws.ajso-bbf686fc4f25f6b6907444677bcee97c60481512d0dea4392066642b875e35f9 2013-09-08 10:26:02 ....A 832512 Virusshare.00095/Trojan-Dropper.Win32.Daws.amrs-4a154aff5696252c5d9e95049f3f96578d0fa1ed886682e1dde40c29c5632a4e 2013-09-08 10:43:40 ....A 46316 Virusshare.00095/Trojan-Dropper.Win32.Daws.atov-d59ed2e57855080cd88fb3924162678732944393f5e883429439b476a4d34693 2013-09-08 10:31:24 ....A 119554 Virusshare.00095/Trojan-Dropper.Win32.Daws.auhk-1964dc915f9d04a5c99962094e2d345792806b1f1b041920dfdc60ac0df5a82f 2013-09-08 10:33:00 ....A 132466 Virusshare.00095/Trojan-Dropper.Win32.Daws.auhk-834f4d8bbdeb0e77b187fa3ccdde0359e56df82dc94b6ca9cc061a8a5b8bebb0 2013-09-08 10:23:40 ....A 176128 Virusshare.00095/Trojan-Dropper.Win32.Daws.aujp-474e03bea05d8f412a64186cf62263f578f5faebd8df63d731baa15bc966b2ec 2013-09-08 11:01:04 ....A 176128 Virusshare.00095/Trojan-Dropper.Win32.Daws.aujp-e785979c7b4418449387a4cb4cc8a71eb145d5582d92d1dc14f468d424613da8 2013-09-08 11:34:42 ....A 48908 Virusshare.00095/Trojan-Dropper.Win32.Daws.awey-26573f6602bbf78454b7416f7ebb4ea1504e857190b7463f203a0f5521926b55 2013-09-08 11:40:02 ....A 48908 Virusshare.00095/Trojan-Dropper.Win32.Daws.awey-49573ccb3829738134d410d9f2ebec94e4853dcb19954163783a1342e8b8d503 2013-09-08 10:29:22 ....A 856744 Virusshare.00095/Trojan-Dropper.Win32.Daws.awgj-2669d532d675156435dd14941c9f7dd14237dc2b2f3ee3fc8c67788e40a0f5a4 2013-09-08 11:07:14 ....A 54272 Virusshare.00095/Trojan-Dropper.Win32.Daws.awhf-813716e97bd299c09be30ea73b83e62f900124e3d55ccc910c0b0c165d16ec19 2013-09-08 10:52:36 ....A 1010416 Virusshare.00095/Trojan-Dropper.Win32.Daws.awky-32d9800dcb55d75deb6682d5c40b8339dd6a462b04be56d6af60723207baa1ca 2013-09-08 10:43:46 ....A 1022192 Virusshare.00095/Trojan-Dropper.Win32.Daws.awms-37e416b4c7c9e2d37f83c9fa67711172b2f5da4359163116cc478e45fad5b646 2013-09-08 10:53:28 ....A 1010416 Virusshare.00095/Trojan-Dropper.Win32.Daws.axrb-44827c6543796ae2ebc1d4a0d7f320101959b426ec8644f3480ea8c5dff1f8ff 2013-09-08 11:31:14 ....A 427315 Virusshare.00095/Trojan-Dropper.Win32.Daws.aztp-bc01066f5d1dde4a458371c4a28f21f689a939f0574bbbbdab5973bc558b9d2e 2013-09-08 12:09:50 ....A 981232 Virusshare.00095/Trojan-Dropper.Win32.Daws.bacj-c7c15fdee8159e3f6afc734248a5d3e3afcdb8081719e99f2872c1d8a0adcc9a 2013-09-08 11:40:02 ....A 8704 Virusshare.00095/Trojan-Dropper.Win32.Daws.bajq-c40cd86d47db1c29b67ca2120b321bfac13e0fd3b97913af5c67062d81627a45 2013-09-08 10:27:24 ....A 618496 Virusshare.00095/Trojan-Dropper.Win32.Daws.bbec-401c257a34c82a12bab076ee45e30609053f0d5dbb7e729733956dddbf294a03 2013-09-08 12:02:32 ....A 1022192 Virusshare.00095/Trojan-Dropper.Win32.Daws.bcat-899518f7f5a11fcb723bf6ad99cb5384bbc676079c1b14136d707545a29793b6 2013-09-08 11:04:48 ....A 186723 Virusshare.00095/Trojan-Dropper.Win32.Daws.bghn-3b8ec849a02dc952c46ae1a6eb9a923bf9f9acecc0becf8603de9f8814589ce5 2013-09-08 11:26:00 ....A 179906 Virusshare.00095/Trojan-Dropper.Win32.Daws.bghn-4a3bf35193276168d55c3b3717c5378da09aa0abc01cd5c3b15ef3db371565ed 2013-09-08 10:34:48 ....A 204615 Virusshare.00095/Trojan-Dropper.Win32.Daws.bghn-5dbbc1af490dd96ca41df21bd726c7c57d60aa7e6fb1320de4971c3858264d56 2013-09-08 11:30:02 ....A 179906 Virusshare.00095/Trojan-Dropper.Win32.Daws.bghn-703d47e03ba3aa959fd9b58a049779a8aeb7abe751094f5b132cdddc98af88be 2013-09-08 11:39:34 ....A 179906 Virusshare.00095/Trojan-Dropper.Win32.Daws.bghn-73106eaf4579bdce438e2127f289fbf3014fd05ab0dc75f61f9db3a058136b80 2013-09-08 11:02:50 ....A 186723 Virusshare.00095/Trojan-Dropper.Win32.Daws.bghn-912808757e04f68679d96654735c7ee684a32576775c5d868dcd65b7b1dc336d 2013-09-08 10:44:16 ....A 204981 Virusshare.00095/Trojan-Dropper.Win32.Daws.bghn-976bf0a19ec92262c800009131705b5f5ebc9280c5f64bea38d8055e5836bfd2 2013-09-08 10:43:40 ....A 179906 Virusshare.00095/Trojan-Dropper.Win32.Daws.bghn-ba3edb7b288266cc1881d5826de224efcd47caae806ce48164172e8e7807902b 2013-09-08 10:40:32 ....A 206183 Virusshare.00095/Trojan-Dropper.Win32.Daws.bghn-e66c399be87cc7cd381b102b7ca40459df4c590c60f0dc109dc9f85afc84d3f5 2013-09-08 12:05:10 ....A 205131 Virusshare.00095/Trojan-Dropper.Win32.Daws.bghn-e8e579b4181187a25ebf686457566c20f0f9c3877109e9e1f28a7f5d44df82ed 2013-09-08 11:26:02 ....A 958704 Virusshare.00095/Trojan-Dropper.Win32.Daws.bqlf-6aaae3a46b49b07f5f5eaea536ba63f6d87514d13df1c094e4192eb4ad1875a0 2013-09-08 11:19:18 ....A 1010352 Virusshare.00095/Trojan-Dropper.Win32.Daws.bukx-3ea67ce9bd42fa36b2e8ead3fb11b8183d9aad932be7c29f4716a29339b19732 2013-09-08 11:03:48 ....A 149526 Virusshare.00095/Trojan-Dropper.Win32.Daws.buoc-143ac9a196d49d30b24d390895d2b399650384606d3098f44433d2b0da9dd114 2013-09-08 11:57:44 ....A 106496 Virusshare.00095/Trojan-Dropper.Win32.Daws.bvrs-b42da0ce7b6793273637987820edac6d3d95b4cdb8507ebf9ade2e1f79625440 2013-09-08 11:17:44 ....A 74783 Virusshare.00095/Trojan-Dropper.Win32.Daws.byse-82d385450a9a419eb3a77263e1f5fe94a22195fb254c25be87b2f6e194fb6d0e 2013-09-08 11:39:50 ....A 982717 Virusshare.00095/Trojan-Dropper.Win32.Daws.cbqh-c046698e352350a9fc1e0d348fb0efdf4d67b1f72527c123e1758539cd79c786 2013-09-08 10:51:38 ....A 12288 Virusshare.00095/Trojan-Dropper.Win32.Daws.drwu-2bcaa91d59c5fc3837be7ebd2bd4e1083abfc8a45ca634e22b4ccc1f4e4d5da9 2013-09-08 11:31:12 ....A 61440 Virusshare.00095/Trojan-Dropper.Win32.Daws.dses-3db8aba00af3b6b0dd99455f794a91a807cca9b7181edcfe28d698223e6bd1dc 2013-09-08 11:11:08 ....A 110592 Virusshare.00095/Trojan-Dropper.Win32.Daws.dtmo-282c3c84496c228ddba3ba74f6de87563325e4169d3509957306cef8b13bc582 2013-09-08 11:16:26 ....A 109568 Virusshare.00095/Trojan-Dropper.Win32.Daws.dtmo-6348936b1e5f53a33363beaf1db8124ed06dc078ef69a25d6c8280730136988c 2013-09-08 11:43:02 ....A 77824 Virusshare.00095/Trojan-Dropper.Win32.Daws.dtmo-647b29cbb1e0ac74c0a02c7bd826b843eba3db521513d5c6ae622782d5ff9e91 2013-09-08 12:19:58 ....A 124928 Virusshare.00095/Trojan-Dropper.Win32.Daws.dtmo-717bdea86b14453b379e23ad0a2e965dc94956dcfacd2cc686b29adabaddb874 2013-09-08 11:50:56 ....A 59392 Virusshare.00095/Trojan-Dropper.Win32.Daws.dtmo-7442bd3629e611792e9c14811a3bca9d0989d432352aa194961f81570095c01a 2013-09-08 11:51:28 ....A 106496 Virusshare.00095/Trojan-Dropper.Win32.Daws.dtmo-778a188e3500400d686ce0c285218eb4a5c160e7a1b859e2f1c1de8f8887b8c6 2013-09-08 10:39:08 ....A 78336 Virusshare.00095/Trojan-Dropper.Win32.Daws.dtmo-9f721be06f6fa6de0a493e053dc0df84deef6685a407f5a47c2cd9580ff326cc 2013-09-08 11:37:42 ....A 71168 Virusshare.00095/Trojan-Dropper.Win32.Daws.dtmo-bba3aa857b2c8d8dce480699fb1f49f789a5f01647da2b064ee4b798191f9fc2 2013-09-08 11:36:58 ....A 88576 Virusshare.00095/Trojan-Dropper.Win32.Daws.dtmo-e579a7620315e586eb60c89b53f8f9e2fc20df79a5919377ba03f4610d1e5d9e 2013-09-08 10:56:16 ....A 92672 Virusshare.00095/Trojan-Dropper.Win32.Daws.dtmo-f89ef9d2b0725c42fc3a31f765eb4ce1b65f1c177931ca096e3d45e143c93841 2013-09-08 10:35:24 ....A 132040 Virusshare.00095/Trojan-Dropper.Win32.Daws.dxad-8f579a137f7d451a59df12f8513b373cd211c451fec5cc651f82d8830839c3eb 2013-09-08 10:34:22 ....A 45056 Virusshare.00095/Trojan-Dropper.Win32.Daws.dxgr-98bff5ac21dd2b9b4c76759a3e3c498c8e54c9e2892f0601909767f83a9ef73b 2013-09-08 11:18:58 ....A 1390592 Virusshare.00095/Trojan-Dropper.Win32.Daws.dxro-4f4322f1638711cf3bde22ba50721ca93213afa34f09e5b2dfb426131fad98dd 2013-09-08 12:16:42 ....A 1140224 Virusshare.00095/Trojan-Dropper.Win32.Daws.dxro-7c34ac98f74e6e2771daa22000c686420d91bf679b00b7a1170a57ff382e84e3 2013-09-08 11:03:30 ....A 1200640 Virusshare.00095/Trojan-Dropper.Win32.Daws.dxro-d9544380342f8817136d4ffcd877c6a5dcddef9259520d7327b5f19372fcefce 2013-09-08 10:47:06 ....A 1141248 Virusshare.00095/Trojan-Dropper.Win32.Daws.dxro-efa89052b164061da928171aeaa470468eca969d79cdc368573782174d5aaa23 2013-09-08 11:03:18 ....A 78448 Virusshare.00095/Trojan-Dropper.Win32.Daws.dxwt-34393b44dac7ae8403736c60aa0326944e16dfc19dfc4a7e10046d42f61578e1 2013-09-08 11:23:22 ....A 75848 Virusshare.00095/Trojan-Dropper.Win32.Daws.dxwt-7473dd42b0559fdbaf9d7701311c01b8ccef81c381d706fa8108ed1c2cecaf8f 2013-09-08 10:54:54 ....A 78188 Virusshare.00095/Trojan-Dropper.Win32.Daws.dxwt-c968f28f6f05c11e189d6c0e2cc33c9b0aa4f91562f49324e022060b2c7d8b4d 2013-09-08 12:17:40 ....A 93048 Virusshare.00095/Trojan-Dropper.Win32.Daws.dyax-f8e753a82cc88f6d1350a1ac9c952a9e7ccff01420cf0461d559479e6186b878 2013-09-08 12:04:00 ....A 311296 Virusshare.00095/Trojan-Dropper.Win32.Daws.dyjb-658550ed244a2d157a3f563653468efa7b09a1c8317312e25317e9df1a73ad12 2013-09-08 12:10:04 ....A 33280 Virusshare.00095/Trojan-Dropper.Win32.Daws.dylb-2dffda70c05a8cc576d1514ce73160430cbe9617bf74b59ccd3c70d6753aad19 2013-09-08 12:18:58 ....A 33280 Virusshare.00095/Trojan-Dropper.Win32.Daws.dylb-9c641d82417a4454d3479515eef4b52cc4c2b9b5ec837cc3d842c0f38a845f97 2013-09-08 10:25:50 ....A 119808 Virusshare.00095/Trojan-Dropper.Win32.Daws.dyoq-3b8dcbbddcf2fb85f5997b7f8913ee9c256ec2317694c2184568ecc36e6ed6e2 2013-09-08 11:28:08 ....A 78074 Virusshare.00095/Trojan-Dropper.Win32.Daws.dypw-a76363ed3ad3e349b9afaec02ec89f4d6bf8e8332ac33c1661cc8f32f680edb1 2013-09-08 10:26:08 ....A 33083 Virusshare.00095/Trojan-Dropper.Win32.Daws.dyuu-7eb05ede05e085f07ec82fc38563728a2b277a6f695e5bf3289c2bf861b47d51 2013-09-08 11:13:52 ....A 1967996 Virusshare.00095/Trojan-Dropper.Win32.Daws.dyuw-24a4f28eed8f9e5915844e7c3dfa27203f481a20060ded7386f22b6b0409cd27 2013-09-08 11:09:16 ....A 372736 Virusshare.00095/Trojan-Dropper.Win32.Daws.dzco-f7edeb5e65fb9fb30443380627ad846fdc561abb1495e2dca9856c612e6853a5 2013-09-08 12:08:52 ....A 866304 Virusshare.00095/Trojan-Dropper.Win32.Daws.dzsx-1a3bfd0248d4c6e9d974d7e08c814c060890faad8fd98ab7f270ef0bef32b401 2013-09-08 12:16:50 ....A 73728 Virusshare.00095/Trojan-Dropper.Win32.Daws.eaau-fdaf505ffa6a8115b112b8a07a401e5058c767685dbb89a73c906f8e547a06c7 2013-09-08 11:50:20 ....A 1117696 Virusshare.00095/Trojan-Dropper.Win32.Daws.eavy-4ef5514d65768a419a427ebb3d7a9da2c6d147e187a56b0f53c8d2ccc4e40c76 2013-09-08 12:04:34 ....A 57344 Virusshare.00095/Trojan-Dropper.Win32.Daws.eooc-ff09a2f59e04255935d7f47493a5e5d87f6016a95662c25c79bed89bf8086e92 2013-09-08 10:27:54 ....A 32768 Virusshare.00095/Trojan-Dropper.Win32.Daws.eqjt-d61e20eab093eb92f92c5cec716ef178ee37eda297f0a261d934578dabec0b79 2013-09-08 10:39:56 ....A 1196714 Virusshare.00095/Trojan-Dropper.Win32.Daws.gw-0c7afb9586698e8e41293772ec42a1b680108c7c06f63ec90ee35716f57d985d 2013-09-08 11:52:50 ....A 44890 Virusshare.00095/Trojan-Dropper.Win32.Decay.fvr-a89e043b90d0bcb862815f68c06267ab35011fabda91a9a85dc90119ad5d613a 2013-09-08 11:25:36 ....A 177402 Virusshare.00095/Trojan-Dropper.Win32.Decay.fvr-cea2a4ccd4ab7abaf63d929808c1905cb64da09347da3eac87a1f7173ff26b7b 2013-09-08 11:45:08 ....A 351232 Virusshare.00095/Trojan-Dropper.Win32.Decay.fvr-d18c981fe55c5386e2b123fb6e4705c511e9e536976aac4434a72af4b7add651 2013-09-08 11:56:48 ....A 518485 Virusshare.00095/Trojan-Dropper.Win32.Delf.aae-9242593996d88711644f2bcbf76139dd1e75130fee3e8549ef63e70b5b8651f1 2013-09-08 11:23:52 ....A 98304 Virusshare.00095/Trojan-Dropper.Win32.Delf.aah-8652de0965c9d1a346e7b3a9dd3d1a5568c78b4e153faaabb56dab3e065200a4 2013-09-08 11:38:28 ....A 103721 Virusshare.00095/Trojan-Dropper.Win32.Delf.aah-ca3e0cea88358bfcbaffa5134e1264f872aae8bca93324a17d6e99094c9dabc9 2013-09-08 11:41:02 ....A 95588 Virusshare.00095/Trojan-Dropper.Win32.Delf.abl-3aaf9af10fbe66e1902f190463af2023782eb291982321d47b1c4438eadb3bf8 2013-09-08 10:33:52 ....A 391317 Virusshare.00095/Trojan-Dropper.Win32.Delf.afl-25e5b30f65986fa419fe51f7b233eb9c498a1c413674b8406dab0d17df13581e 2013-09-08 10:35:24 ....A 317489 Virusshare.00095/Trojan-Dropper.Win32.Delf.ahi-0d75faf725fa8947fc14537cd03361613bf3e34d1d73d24354656bf206220321 2013-09-08 12:08:30 ....A 661486 Virusshare.00095/Trojan-Dropper.Win32.Delf.ahi-399b9dded2f7caa7796cf081c48fb7af1a5004d5bebccb05e86b40ab8acf4ff3 2013-09-08 11:53:04 ....A 421687 Virusshare.00095/Trojan-Dropper.Win32.Delf.ahi-8e92521e4879ab78939d6e67bca618adaa0dc6cda34c3233f9a7efd557271bf5 2013-09-08 12:01:48 ....A 345931 Virusshare.00095/Trojan-Dropper.Win32.Delf.ahi-911fd2d15cfd4720da4f5493da289c1d4a820960abcbd279329720317b836e32 2013-09-08 11:28:38 ....A 849116 Virusshare.00095/Trojan-Dropper.Win32.Delf.ahi-c4d927f1191f0a895310a999a443cca562aefe64d377e5b78b92f9acb238adc8 2013-09-08 11:01:58 ....A 75264 Virusshare.00095/Trojan-Dropper.Win32.Delf.chd-f99c32a34334e67d89a7ad12c6fea28a1b3cb3754fca794c00d1d1e168d13b90 2013-09-08 10:59:44 ....A 3877888 Virusshare.00095/Trojan-Dropper.Win32.Delf.dh-c8789e4db1605e57acb2b175b89ff4fe88950b296d5bf7d99efc14a28b187840 2013-09-08 10:28:48 ....A 938353 Virusshare.00095/Trojan-Dropper.Win32.Delf.dmx-35e988c7cdad7fa047214183d537384125c53e55bcc802b5ef23ce041259a98f 2013-09-08 12:04:02 ....A 1174898 Virusshare.00095/Trojan-Dropper.Win32.Delf.dmx-fb4e95ca4b0afc426536c29f662ab85301a0664e43b0bc7645b72e39f1ef6de9 2013-09-08 10:40:44 ....A 86016 Virusshare.00095/Trojan-Dropper.Win32.Delf.dp-f4dc204c107bc935c4695af6bb1183803c6ef598258f3e87b499dbd254685a0b 2013-09-08 10:23:54 ....A 1433243 Virusshare.00095/Trojan-Dropper.Win32.Delf.duy-2671e5c0d852b9a44065e47afac9d8187136916f83d58034762913a0dc3fa3c6 2013-09-08 11:37:28 ....A 2045440 Virusshare.00095/Trojan-Dropper.Win32.Delf.duy-4a42adf85523fa8eebb5e7f82d1911bc7389ea77df58dda42747eb42c5d7170e 2013-09-08 11:37:20 ....A 1802752 Virusshare.00095/Trojan-Dropper.Win32.Delf.duy-57b8e65e767bdf87cc2eec48525b307d105648a9d4810566fb40c40e0c946497 2013-09-08 10:32:12 ....A 1758720 Virusshare.00095/Trojan-Dropper.Win32.Delf.duy-5c92c3c097ae74d96f386697fd8c5652af32f0cb8609bd992086e5f26cd322f9 2013-09-08 10:38:26 ....A 537088 Virusshare.00095/Trojan-Dropper.Win32.Delf.duy-6fa42b6f76aaa32f67a291e012f23e810ae90bc0f2bfd65688fa0c8b8ca93cc0 2013-09-08 11:09:40 ....A 142350 Virusshare.00095/Trojan-Dropper.Win32.Delf.duy-83ea384fd1478bfe7f37995ce58038b08173fb40242d886ec3081c49fb02525c 2013-09-08 10:52:50 ....A 53760 Virusshare.00095/Trojan-Dropper.Win32.Delf.duy-b348907697b6e4783385ffdccdbbf70d26302be60ace47e5ee659625e1a4e47b 2013-09-08 10:48:02 ....A 989184 Virusshare.00095/Trojan-Dropper.Win32.Delf.duy-b783b977bc39c465de0e860768685c609cbbc141b1c686a39ce35f021372a38b 2013-09-08 10:30:46 ....A 1440768 Virusshare.00095/Trojan-Dropper.Win32.Delf.duy-f9aabe7baebdc98946ecb5555208fd2cbb8f415ac9db857c49f8e2268575e427 2013-09-08 12:05:26 ....A 1007104 Virusshare.00095/Trojan-Dropper.Win32.Delf.eimp-7077574ea49e540099909ee1f1a62aa1cfb923a84f2024f649df7d2afaf82431 2013-09-08 11:30:36 ....A 88980 Virusshare.00095/Trojan-Dropper.Win32.Delf.et-971908d94d5cbf937b402a31781c71741190c754df18cef8ab1fb00f2d492a33 2013-09-08 10:36:00 ....A 598528 Virusshare.00095/Trojan-Dropper.Win32.Delf.fdo-2afe52418e8783a236203ad0507a46962bf1e09f9582abaa4a64eae40704f5af 2013-09-08 11:09:26 ....A 754176 Virusshare.00095/Trojan-Dropper.Win32.Delf.fia-8511bbca728180cb70ce75d40b90e5f18dec3ccef9b855631e74fd5c0cf255cf 2013-09-08 11:28:46 ....A 286720 Virusshare.00095/Trojan-Dropper.Win32.Delf.fia-a03f01688f842d5a72b9e8a12df21868345c9003f8db3d857a2e7e919de1cab2 2013-09-08 12:03:34 ....A 1786368 Virusshare.00095/Trojan-Dropper.Win32.Delf.fia-e92373419fb1c7945b6d2024ec461bab3aff77687fbf49e2b133672e826a6b91 2013-09-08 11:20:46 ....A 5934592 Virusshare.00095/Trojan-Dropper.Win32.Delf.fia-f82176266aa6bcfe11e69146bca43317fda07820bcb2032f72e4591899767a76 2013-09-08 10:55:54 ....A 3611648 Virusshare.00095/Trojan-Dropper.Win32.Delf.fpb-efb28f2777ac3d88073a3cceed22f98c420690563277d808a6cb911be2b81534 2013-09-08 10:51:42 ....A 289792 Virusshare.00095/Trojan-Dropper.Win32.Delf.hfn-deb784b683d6ff3fab2bb6f049c3c46e245ce59f91c3e633cf6fdae6290e7619 2013-09-08 10:40:36 ....A 289280 Virusshare.00095/Trojan-Dropper.Win32.Delf.hfn-efd6ce9af0f9804841b59d91fdb47900b140659efe304ed2e19bcc27ec64dcd1 2013-09-08 11:09:10 ....A 194560 Virusshare.00095/Trojan-Dropper.Win32.Delf.jnk-5ae9558968bad61c6e4b90d23be74b2a7472d338034a6ee32f93a428e8e21d8c 2013-09-08 11:56:02 ....A 262656 Virusshare.00095/Trojan-Dropper.Win32.Delf.jnk-fcb7e5823c4c4c6b66f7da60fedcadf1001b79f5af5bd716c930745b0cc20041 2013-09-08 12:18:40 ....A 140600 Virusshare.00095/Trojan-Dropper.Win32.Delf.kxr-89e3db37c29be916c107a4d9594a0abb1b3494249ca8d1cdb6f0d1b4f18d0ae0 2013-09-08 11:31:02 ....A 53760 Virusshare.00095/Trojan-Dropper.Win32.Delf.pz-907404ffdd196e771ef4c3ca54562bd9a73dd58aa8b088a15239ffe6f05c413f 2013-09-08 11:51:12 ....A 16896 Virusshare.00095/Trojan-Dropper.Win32.Delf.pz-e4c0f016a5105c9da67a7563ada385ceee347cf44576aac76c4106dc6d92a87e 2013-09-08 11:40:58 ....A 46461 Virusshare.00095/Trojan-Dropper.Win32.Delf.pz-f9d8322ae8184170bf04085d593cead4afc4cbaab4790349349ead400d03cc12 2013-09-08 10:47:56 ....A 1378497 Virusshare.00095/Trojan-Dropper.Win32.Delf.qq-c50c74ddbcbb788fda5f46b5fa3f1e159a891f9c9d8c84bebe1a28a4a911f764 2013-09-08 11:37:12 ....A 352659 Virusshare.00095/Trojan-Dropper.Win32.Delf.re-8618aa2f2ce65a734987e8311988ebc6b684a4fb85111e8b4cfee28706a57543 2013-09-08 10:52:00 ....A 38918 Virusshare.00095/Trojan-Dropper.Win32.Delf.tp-323b47bd0fe60e2d32e5f1a4e323e3bc4133f65c2eada3d03fc0f755a795e873 2013-09-08 11:24:46 ....A 292524 Virusshare.00095/Trojan-Dropper.Win32.Delf.tp-53802e7e454e20b68f530a4c8de396a206b570a20055c87336dc19f4b834d734 2013-09-08 11:36:14 ....A 1256185 Virusshare.00095/Trojan-Dropper.Win32.Delf.ty-18e430860981df6c040e30acf1aa8337182d9a8f1719dcf92e0f75f1b210299f 2013-09-08 12:00:44 ....A 616823 Virusshare.00095/Trojan-Dropper.Win32.Delf.xh-a0a8af146212a1cd7c8a9659d5fd8621f28579f6b292a24593e1da1c8bc17a5a 2013-09-08 11:26:06 ....A 940015 Virusshare.00095/Trojan-Dropper.Win32.Delf.xl-830025aadc2a7328042a190087912f1d1b8916f32a3a14f8dfd15ec6af4f66df 2013-09-08 10:57:06 ....A 288256 Virusshare.00095/Trojan-Dropper.Win32.Delf.zd-1bafe62d29a9858aa6f35f1e793f386d6caf831b6ef3f311b349d118f4c525fa 2013-09-08 11:39:34 ....A 216207 Virusshare.00095/Trojan-Dropper.Win32.Delf.ze-c5cd09596caf3922c26c2d201ce988adb343d01b2e86c93410c55972842fc834 2013-09-08 10:46:28 ....A 367004 Virusshare.00095/Trojan-Dropper.Win32.Demp.aopk-e6aa3c2dea0a7302a91326c43052e44893ec62a7351ce3ba7d14b5d46f2c2a87 2013-09-08 11:58:00 ....A 810496 Virusshare.00095/Trojan-Dropper.Win32.Demp.cet-05b2226b76dd0da9c471d430fa422c4caa3be7d55bc94bf7d6265735421c88ad 2013-09-08 12:11:02 ....A 298531 Virusshare.00095/Trojan-Dropper.Win32.Demp.eyo-b6702f4ec906c92e82f28f98fafbfd5cbd0ae3db999dcfa3f86983fc5edd6fe2 2013-09-08 12:11:04 ....A 926817 Virusshare.00095/Trojan-Dropper.Win32.Demp.gdu-c99af7783633f40d28892fcfe043315dcc117833398e252b78e027322558a570 2013-09-08 11:53:54 ....A 1471216 Virusshare.00095/Trojan-Dropper.Win32.Demp.gpa-06706069480002d4d1f644529ffc328ddd7931dd7303871bda40ff2a54c487e4 2013-09-08 12:07:32 ....A 56573 Virusshare.00095/Trojan-Dropper.Win32.Demp.gze-702c2549b8e76292bb5c275e5cf4b50b6d2276391eea068fc0be96c0bd9f2f52 2013-09-08 11:49:34 ....A 337568 Virusshare.00095/Trojan-Dropper.Win32.Demp.hbo-00b50da5eaeedc9a5fbfed5aa1adc364f6d9b0bfbcacf7fec5022f9651d5d682 2013-09-08 11:17:18 ....A 2228926 Virusshare.00095/Trojan-Dropper.Win32.Demp.hcp-caed9c1be25e927d87d41df958329ebcf835a32b9227cdc46071941d4cfe2bfe 2013-09-08 10:54:04 ....A 52132 Virusshare.00095/Trojan-Dropper.Win32.Demp.qdd-61f0160e0da6d7039c218691312b7de32e2bbb02db0daeefee50126b32e0f593 2013-09-08 10:52:16 ....A 194235 Virusshare.00095/Trojan-Dropper.Win32.Demp.vc-1a6b090f315f7241343164b23dfbc670be45406f3999c9b2371c1272c8087637 2013-09-08 10:44:36 ....A 94265 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.aaai-ffb4afa90402e57e5a8fffe8190d0ef65e84e979412bc66bc97454fc1609521b 2013-09-08 10:37:50 ....A 294912 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.aaka-69f94015b20d6e38750e70c4347a1bc9adcf221b326d37a0c4afb9ef0e78cb7b 2013-09-08 11:33:20 ....A 104667 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.aaqi-b6e04ee61b3825483e8eaad7752694909716a302f0969d62ebc5db1d61e76507 2013-09-08 11:24:16 ....A 91862 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.adob-821e0c4ad71d77ebce45f06fc9b94a32651fb2fc1a9d419099bea0bd649e6616 2013-09-08 10:46:14 ....A 159744 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.aesd-48fc2e6a26feac9186cd6e8f9914ac490ebd5a599762a2128d160ca9939a3922 2013-09-08 11:01:46 ....A 73728 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.aeub-939ce9e94d631a63ebe58ccb754ea5e404e63fb04803167e58f3e681fccfb3ef 2013-09-08 11:28:24 ....A 13537988 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.aeyl-5b26ae5578731832cf60c6c956243cd51be3a8e8837d66aabd1f6c6b80ffe26f 2013-09-08 11:37:08 ....A 86016 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.aezt-fcbd315f4d686df96ec33d0fe6fddd12a052b4347865f64e316cdcbbbb4b5321 2013-09-08 11:52:12 ....A 14551236 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.afrs-49d5075c3c64492a06d6cc57076693fd0ba0675da9fc91814b73cfbf449ca571 2013-09-08 11:01:08 ....A 13630148 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.afrs-4ef7d5db08953ac7345abd7720ac54a761f89699a6250db1e8fd7dcf023ea580 2013-09-08 10:23:46 ....A 13630660 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.afrs-698c7654247ca63b968712613c4af78eb9638e134e7e0d34b6ef9e5a04228f69 2013-09-08 12:00:10 ....A 311296 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.ahet-835a0fa0a60e26c9897c15edc992b497d1ce182f9a90abc3179685657678aefc 2013-09-08 11:43:36 ....A 177408 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.by-a2076fa7fc1ea58ab48ea29beb00129db72657e1184854c0d0db4876011b9a46 2013-09-08 12:02:32 ....A 110592 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.qfi-46aa2c00d5d19b437a098d9a710fe1956d3551de0f32777cbca0068f20456e48 2013-09-08 10:55:32 ....A 164406 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.qfj-461d7706e7fc995cd008ba44bdb7cf4a50d09dd4e415de75c56751541dc0c179 2013-09-08 11:28:18 ....A 45056 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.qfj-5fda539a85253f916b7ef6b00b08f3ec252ef7b3971724698a279f2bee7f7ee8 2013-09-08 11:02:56 ....A 21504 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.qfj-d310f19096b37643a23f4a7189c53d539780281b899141678b7a8f44b8fe9733 2013-09-08 10:41:06 ....A 61440 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.qga-f516f3a5cacaca9d30b1501c40419ed00b810c1707dc9bdc1f7ad18b7de80fd6 2013-09-08 11:12:28 ....A 509440 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.qkd-6253d842d7b37b95e022480b9b1d83d512103f52d34168b2bff79be20254ebe6 2013-09-08 12:03:52 ....A 102400 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.qlp-06471b266d83d572d89e5cf1df5bcaaa9eca6112cdb60d8028c5ceea32035890 2013-09-08 12:03:14 ....A 114688 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.raz-f7f3aab5d5aa4ed56de320fbee911d9972239fb1a14e232a8fa9bd70d876b0ab 2013-09-08 12:13:52 ....A 18832 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.tip-73bcdd3c8a3ba472290468f7aca0ecca012974fae2e54ea2229539f8a7faf709 2013-09-08 11:18:08 ....A 70144 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.tkj-cec88d3f09542738dbe0872c30842179b6c8784a397127a96387aee858b0e0c5 2013-09-08 10:23:46 ....A 36864 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.vye-8029e8ab78b64b642015f6e5e613e35bc8f50fd1d22b5e7b7eeb2c1abf2e7a5c 2013-09-08 11:36:36 ....A 748544 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.vyp-85eb6f490b09932668b7346542efd6d33b81155e29513c971cffaf43a371f49e 2013-09-08 11:26:08 ....A 514073 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.vzz-a7c7c1143ff40767fe8b27b5b9433ace5b5c4e04c5c6b8f19501699737be1f72 2013-09-08 11:02:26 ....A 76800 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.wkb-fa61f985b99c696db6ef6eb84d4df70ff646f7b3fef537578d0a529cef7457ee 2013-09-08 10:53:48 ....A 94208 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.xee-4c8db1153293029be6070ca314340c896ee9dce48036b34cc406f99677796a3e 2013-09-08 10:51:50 ....A 25088 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.xee-d426320e4d2b1e40288cf60693356dfa966c85b08042ba76d914f09a7abd363e 2013-09-08 11:57:40 ....A 209741 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.xf-c173378e3431c0d9c6a27aa57980b822b3368971bdd7f7c1f00aa930e4648195 2013-09-08 10:30:08 ....A 158959 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.xno-f7a1e2a61c9c7ea82153c64aa989f7cc26150227e3526f3d171a5bda3649f5e2 2013-09-08 11:49:10 ....A 15872 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.xsd-b9e19d26da6836ad5d4ce2cb5b494e4fafcb9729d118732faae66dc0dc5b2e0a 2013-09-08 10:51:42 ....A 670333 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.yes-0f2e50db68426ab16320f6a088bd9b667363b1cf977491e40eafdbbf7992bd74 2013-09-08 10:36:18 ....A 794000 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.yes-ffdce1fb373492b5e684b982cfe397bfe50d5905239796787b544dba9d247043 2013-09-08 10:26:56 ....A 446464 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.zpy-6794565ff791af4403aab6f494101b5c693ddf416b791d48252f8187845b319c 2013-09-08 11:13:42 ....A 446464 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.zpy-8bdfd2fdc2c67c7450d656a71ccf06c409f7776a34965993b337352c07d747b8 2013-09-08 11:35:58 ....A 102411 Virusshare.00095/Trojan-Dropper.Win32.Dinwod.zvp-40897505cf4441a24eaf569af8c05e3a915dbf8c8d28a3f67ee8e0b13755fb33 2013-09-08 10:41:32 ....A 42696 Virusshare.00095/Trojan-Dropper.Win32.Dorgam.qba-a092e9acd1716b58a5b965087b4d488f869aeb0f6443df0c0a68b4cb2c5d49b6 2013-09-08 11:32:22 ....A 98304 Virusshare.00095/Trojan-Dropper.Win32.Dorgam.qtl-00bca6c70db9f8aabd99382856e3085353b5d7854b3efda0042bb1d3a660c919 2013-09-08 10:42:30 ....A 80469 Virusshare.00095/Trojan-Dropper.Win32.Dorgam.rik-91608338b68c06952d02495bbb2cf6ce0621d5e19407001084e083b4a17913c2 2013-09-08 10:31:56 ....A 9216 Virusshare.00095/Trojan-Dropper.Win32.Dorgam.vry-1fee508c8b8a417b28179cb499cc76a58665872116284ff305898f597b66f23f 2013-09-08 10:53:48 ....A 25117 Virusshare.00095/Trojan-Dropper.Win32.Dorgam.wia-1e43a1c092ef7659dc6d52b03b0495d73ba1ccab4e2d16bbbdf70ec182c8ed8e 2013-09-08 11:36:18 ....A 25120 Virusshare.00095/Trojan-Dropper.Win32.Dorgam.wia-a7cd3deb2a05fa3320cb90d92cd0ef31202c0cc3ce342cb38f4408bb10b838ec 2013-09-08 11:50:52 ....A 8690871 Virusshare.00095/Trojan-Dropper.Win32.Dorgam.wyj-b9f0193b790fbf69c2fa86fe1dd1e19e455c1802b5f50d6ee24a1bd36d590ffd 2013-09-08 10:40:18 ....A 1151369 Virusshare.00095/Trojan-Dropper.Win32.Dorgam.zr-4218803f56e829a0c6a908eee96966601858487b4d39aef468dba4ab8a5e8e8d 2013-09-08 11:31:10 ....A 262144 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.acne-53708d4b27005888c50462dff77728f004e3b9dc466ab015ba97ce2d1f77caf9 2013-09-08 11:38:14 ....A 262144 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.acne-b3843e21773240e38e621c4a3876a204c9c8bf0a63950180666526df9b70e8a0 2013-09-08 11:41:54 ....A 233472 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.acph-1b5fb9ffd8fbcb1cf50fdc498df93ac64214f5d14a5b161bb5c1ebe599a36e58 2013-09-08 11:54:58 ....A 233472 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.acph-cbed39000b1af0cac00aa92baf735206a8b0c8de4595a12913721cc6a85e859e 2013-09-08 12:00:14 ....A 180224 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.acqa-8608d49e24df0620c73ccefd342c0dc225b9e0049910a0308ca9b2c43e4fb946 2013-09-08 11:47:20 ....A 159744 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.adpc-6c0b16914c66112a55e3380957fc4c35ffbd06aa845a152c63be293351dc18d8 2013-09-08 11:21:18 ....A 176128 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.adtx-7605e539e3f3efc0ff5f9e829748151ccf8013338ee0b99e3601bb26b777a383 2013-09-08 12:02:10 ....A 89088 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.adya-55940e33d921df57b3b3f024902a12ba9674958fcc510f7a7e6f6d7e92ccbba9 2013-09-08 11:45:06 ....A 49152 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.alqd-3d242be0ad97b6e4432bd22c2fbee417057bff29cc1af8100cffcc6c42e0f4a8 2013-09-08 12:17:14 ....A 1181696 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.amjc-6113a9eb820ba666cecaa8f04d404a2d9b976d5b7283a1cf890482ebb9d9946f 2013-09-08 11:41:58 ....A 880640 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.amji-ffc2d68b2cfd2eda02bad088dc37be7a23fbbeea223dc93d4449a754b2039c10 2013-09-08 10:31:24 ....A 1168896 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.amnn-90f22f2db521c4f28eb708e26bfe73c5c3ae9d1ad0fd10b1ce48061c38aa9c5b 2013-09-08 11:18:58 ....A 42496 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.awpx-0e1b46cf13c8d8f4dbb6addb884ab10126f82e2f28b8c750bef7aa4e92e93eb1 2013-09-08 10:39:52 ....A 42496 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.awpx-1ed5791379c481baa82998feb04c397c843ee58a39d9c630e655ce31c44462ef 2013-09-08 10:42:20 ....A 42496 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.awpx-5cd0878d5b7fd6b6aa286004677a8dbad820040d5e7ea1feb404f8f080b1b8ee 2013-09-08 10:43:54 ....A 42496 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.awpx-81f0b1ed67d891841953eb5612443a0963a087ea52bf39beaadd8defc2da775a 2013-09-08 10:44:52 ....A 42496 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.awpx-89956ae0f04ad6114451a02ffbecc56c6e2e29d160972e10183b33ab5f6852fb 2013-09-08 10:32:12 ....A 42496 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.awpx-8a11890db705afde225b8971745f9cf88c74bce4cb1c2d4952cb355ad76ec80b 2013-09-08 11:35:54 ....A 42496 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.awpx-8e054b0af9c43c5784888b65ab5b30442a6276e71e4c80e74242507abbe76cc5 2013-09-08 10:40:46 ....A 42496 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.awpx-f0a3c0d46e6b5ca4079af43c928d08d91876f26f8374235d690e4ecdd25df515 2013-09-08 11:29:38 ....A 619008 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.awpy-148fe5f0277a4e50ed8f3632ed6a4c14b6ef27319e1d8623455d56c4a72da0c9 2013-09-08 10:43:58 ....A 619008 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.awpy-312dc81dc33c1a993be5047faf5ae1ac912b511993935f6167987a1bff595a32 2013-09-08 11:39:10 ....A 196608 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.awpy-42624bb9d1b7cdf8fec5f57d1f5cc86c70f73131b5d99278d32b2a824be08ed7 2013-09-08 11:46:58 ....A 196608 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.awpy-4425048dd8347c721a96ae984c0f4dd932b8f7e6b5f4e5c83fc144d8a0133490 2013-09-08 10:59:40 ....A 619008 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.awpy-49dc0390c00bb91b01ea266fe37fee53667763e458c5ebf8942511eac813e4b5 2013-09-08 11:48:56 ....A 42496 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.awqb-00bf6e66cb100cc42c081b1575258a34b0c9ce6b0e4cf497d7656c8901fbc5a7 2013-09-08 11:42:38 ....A 42496 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.awqb-4a2aa8a776c66a5756a69c13bfb6e16a9f8f154bb5343e7ae22408de88e74ffc 2013-09-08 11:42:40 ....A 42496 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.awqb-7a416fdea5d338efcb74feebeae4c727a8d38068298372a592fd8b54fc4e5896 2013-09-08 12:11:30 ....A 42496 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.awqb-b7284bc7a5b2714d4b049f2fe18869a540c142fef8c0790aa7cb6835dd1a62f4 2013-09-08 11:45:04 ....A 13594308 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.awzr-51f0524b94df5c20880c0cff6d6aac3936fa4c9ec43d952e91287abf2560e52c 2013-09-08 11:02:02 ....A 13593284 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.awzr-faefd580cf200255ce6fbbbba6021fa5756bc09521a5207fc1f675d29f3b86c1 2013-09-08 11:02:28 ....A 1340079 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.axah-2804c1a047ba857b951c018155ee02ba61334d411bac128b6ba896fc59f7bcb4 2013-09-08 10:34:20 ....A 129460 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.axqh-81b97d4aa85d8f0a9d6e92b5ace2016ace60d113116bc0c448bbec611b05724e 2013-09-08 11:08:16 ....A 199192 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.cgt-96014c4449cd08f5c8fdb9cc9199e955c73a988014aa3a7582ab65027cfdce88 2013-09-08 11:51:22 ....A 216088 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.cgt-a813c1c3d95635f05c3c11c7bf7c443e16f142ef4b4fb6ead632b8198d5c9e4c 2013-09-08 11:38:00 ....A 146968 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.cgt-cef399333c8b67b9c18ab80a21f7c710caee78acc5b8b4d7a5a933a8c78a62fb 2013-09-08 11:51:36 ....A 86016 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.flz-81c8ffdb5913568e0b42104537a791d17109398e6079eea672d72646f9eaaef0 2013-09-08 11:40:32 ....A 166912 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.gjc-ad39de16054730dd0ac9c0f915aedf70d65cdb7efd078b96df04ba840de99392 2013-09-08 12:12:58 ....A 73728 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.gks-933b167b43f93d253e6dc755457976f2d41c086d54c3757593f75494313a66fd 2013-09-08 11:09:00 ....A 69632 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.hof-b63281048d34f87a45cef20b6225789b5cbc7c6e583060b708af109f0beee872 2013-09-08 11:19:12 ....A 255993 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.hpg-c9574e98b4fd984a749a72dbb18c5e4b361924f29a51179357dd0ce2a44e5a58 2013-09-08 10:36:38 ....A 165920 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.htk-3d2662ed14d3f144e4df4d00a56cf61fc632a0e95e972086c216580c543d2314 2013-09-08 11:36:36 ....A 178160 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.htk-3f29e9ca13b0a715cfde7e0d2f95ec0291abe13fe589885e9cfa816d160326be 2013-09-08 11:40:16 ....A 94208 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.ima-3f7651237017e58980dd6e49e452f062ab602bd6eddf607a64ced79a60b0c214 2013-09-08 11:24:10 ....A 41000 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.jun-d04542955d0c55754a4aa7c2c6e69d91d0e5c32b205c28d56fcc938ff671bb3c 2013-09-08 11:39:32 ....A 77824 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.kci-84bfd02cc0c2bbdadaf9284a180e3b6021e52f914caf236c242d449641a84199 2013-09-08 11:46:20 ....A 192512 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.vxk-d2e5e5102bc293093ed955bb6b7c411bd5000f11595b8b8d54dcc633c594a90a 2013-09-08 11:53:48 ....A 106496 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.wvu-20602ea2248f8f66ad161f3306da09ccdb4be2c4955b820367c3ed73e4311798 2013-09-08 10:44:12 ....A 106496 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.wvu-62d63358146f5a4ac0282c0b56f096e7c99508f6e76ca9afb6e6138cf15275bd 2013-09-08 11:15:12 ....A 94208 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.wwg-47f3ff9b06572a071ce2d16b10356493c03fe223e435db9c9329caef4b76b0f1 2013-09-08 11:15:48 ....A 94208 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.wwg-72dd48547e156085d90406f2671fcdb5cbfcc36868a4684c99b6941565aba695 2013-09-08 12:00:38 ....A 94208 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.wwg-e3fdb8c46f85f1d84a599269ba541f369b81ef1da0b02b8cc1d517b4408d140c 2013-09-08 11:09:12 ....A 829017 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.yak-c4dc7f9392859cc31a3165d559c86c5e134012d1855cea12c6ea986b45b4b3a1 2013-09-08 11:09:02 ....A 300640 Virusshare.00095/Trojan-Dropper.Win32.Dorifel.yna-338a007c6f6c4c5fdec9f5c94dcad150793186a4b92333e6517d114c22b9fc74 2013-09-08 11:31:48 ....A 1381920 Virusshare.00095/Trojan-Dropper.Win32.Drob.gen-92026ad03e2110ea6311d8e6b51576aba1ebef3e11edf2d05ca50776856b82d4 2013-09-08 11:13:40 ....A 1048612 Virusshare.00095/Trojan-Dropper.Win32.Droj.d-3b383e9dfb9f2626c1436b640e7fedc757f69df9d63e6fca403af6937ea4c34e 2013-09-08 11:06:34 ....A 1601536 Virusshare.00095/Trojan-Dropper.Win32.Dron.es-4dc14cfae10fefec70861fa5b88a182c0d3bf8752f7994c178157cd2d7cfbf9a 2013-09-08 12:14:36 ....A 35840 Virusshare.00095/Trojan-Dropper.Win32.Drooptroop.axr-e97b00cba27e3969d687b9f805ddeb12ba53b938d29c03a85acbe35a4917d099 2013-09-08 12:17:24 ....A 3072 Virusshare.00095/Trojan-Dropper.Win32.Drooptroop.cpt-51b0ff9efe2670704494dfe40282ef7fb6d6ce9aebd5c108402fa86a00153676 2013-09-08 11:20:30 ....A 21504 Virusshare.00095/Trojan-Dropper.Win32.Drooptroop.cpt-f151ed847a7f20ab56b9f8621d0a91236b559d565bd0addc0ed9d2736067eef1 2013-09-08 10:46:22 ....A 21504 Virusshare.00095/Trojan-Dropper.Win32.Drooptroop.djo-35ffe0fdd19293e46cd060baec8c86338d5443932df199705ac719635c083090 2013-09-08 11:06:04 ....A 54784 Virusshare.00095/Trojan-Dropper.Win32.Drooptroop.djo-77894b6b2cff70a66d93d501b04d13119b6dd5d301cb2d061daa119326f3b512 2013-09-08 11:27:28 ....A 54784 Virusshare.00095/Trojan-Dropper.Win32.Drooptroop.djo-795aee39070c9a6a26c6a09fb352bad3cfd23c28d0c55f184694baada7f640be 2013-09-08 11:56:58 ....A 21504 Virusshare.00095/Trojan-Dropper.Win32.Drooptroop.djo-e70c4f3c88c609f1b4a71e03cd5467b2495feea1e7ac1b0f551475cf3e1789ca 2013-09-08 10:50:36 ....A 55296 Virusshare.00095/Trojan-Dropper.Win32.Drooptroop.djt-5a2c6d758dfcba33dfb3d3e110d1e44625fb74ab177c8554958c05bd93a0cd68 2013-09-08 11:05:46 ....A 54784 Virusshare.00095/Trojan-Dropper.Win32.Drooptroop.dly-2841854e6dfc6349098897ab1b13fff0542e1bc7f42646b2dcb93050ce368373 2013-09-08 10:27:18 ....A 54784 Virusshare.00095/Trojan-Dropper.Win32.Drooptroop.dly-4164f8d2b28162e905c1d454bff82903a3cf07e5016ff64f72a518f1d131959f 2013-09-08 10:52:24 ....A 22016 Virusshare.00095/Trojan-Dropper.Win32.Drooptroop.dpm-d490013ddbc0d26d34769c92cf0bf37232a01c1d852f6db37dc7d5971db3f9a3 2013-09-08 10:37:26 ....A 55296 Virusshare.00095/Trojan-Dropper.Win32.Drooptroop.dtz-401f1ebd39d041df85f4b066ee7cab43afd1c2274b11db467f8359b03d84ee03 2013-09-08 11:49:18 ....A 55296 Virusshare.00095/Trojan-Dropper.Win32.Drooptroop.dtz-64a2670bace3555dc3c4fd4e2940e65fac23117cac8947c3844f9e01f9eea91e 2013-09-08 10:29:06 ....A 55296 Virusshare.00095/Trojan-Dropper.Win32.Drooptroop.dtz-8aa035971c8aa8224c8047231dc9f94bbf37c0dd4e227b005885a56d4d32b805 2013-09-08 10:32:44 ....A 22016 Virusshare.00095/Trojan-Dropper.Win32.Drooptroop.dtz-9ed5221fce65ea9f87d8dd8c203e967167958e93bf74b5c4278cd46b8af34697 2013-09-08 12:13:16 ....A 21504 Virusshare.00095/Trojan-Dropper.Win32.Drooptroop.dur-5de07223602997a82b38603e4ccd174ff20fbb90416248bb44b6ebe19f9cc2f2 2013-09-08 11:12:46 ....A 55296 Virusshare.00095/Trojan-Dropper.Win32.Drooptroop.dur-6dca8249441df276af711e82b5522f4482b5bf331e81e8f83abeb6ff655e5c2c 2013-09-08 10:28:24 ....A 55296 Virusshare.00095/Trojan-Dropper.Win32.Drooptroop.dur-84400542fd4961e2f3b0cf7f019138ecd07dd0abf5e57872df6553af3ca17452 2013-09-08 12:18:34 ....A 55296 Virusshare.00095/Trojan-Dropper.Win32.Drooptroop.dur-b73ad0de4cdf4a4000603cb00a7ca90c4b92622000b2e2da0c0d70116de7aea0 2013-09-08 11:27:10 ....A 55296 Virusshare.00095/Trojan-Dropper.Win32.Drooptroop.dur-df5a65ff4b9b99aab7df2b435c0f2b43d0b6dc63495d77712370a3e2f950ce14 2013-09-08 11:33:24 ....A 36275 Virusshare.00095/Trojan-Dropper.Win32.Drooptroop.dvg-42b00734a9f3610732bab45fcf391eddd81f6d0c6a950a64e493b22908dadc6a 2013-09-08 11:46:44 ....A 170496 Virusshare.00095/Trojan-Dropper.Win32.Drooptroop.hpg-3fe25564cad57abb4ca5a0920366fd70bf6da5bded9ef5c8b1ceb885c407df71 2013-09-08 10:30:52 ....A 67584 Virusshare.00095/Trojan-Dropper.Win32.Drooptroop.iih-2d4ef35c1c16e5c54750242706a610fc7146ec64622d3a70f41d68fae83bc653 2013-09-08 11:27:00 ....A 168840 Virusshare.00095/Trojan-Dropper.Win32.Dycler.raq-bfd70d5efc15eb1c5193a2a3d16a6355d2fd293c540c0e61f0d9801b31b66f8e 2013-09-08 11:58:06 ....A 268864 Virusshare.00095/Trojan-Dropper.Win32.Dycler.roz-9f040d85535d47ff77bd1fd7445271a74e93e8905c8d571531d35f618073498a 2013-09-08 11:08:50 ....A 1275574 Virusshare.00095/Trojan-Dropper.Win32.Dycler.vrp-88bd8cded816be9135e1d9c61ff9d3bcae50a5cb8e964714fe34a2990f5b3e77 2013-09-08 10:27:14 ....A 458760 Virusshare.00095/Trojan-Dropper.Win32.Dycler.yhb-894fa0f258acd2fd0e309acb4cec3f20a57ae56fc48498a4aa9c14e142fcc452 2013-09-08 11:26:22 ....A 242688 Virusshare.00095/Trojan-Dropper.Win32.Ekafod.aas-28afb6237f58c646713924cf357f1f18a4966df0ef7f421cd9f3e1da48866892 2013-09-08 11:41:54 ....A 12800 Virusshare.00095/Trojan-Dropper.Win32.Ekafod.acq-b49bad6aa350538493401dca7bb210e4f4b80b871ca69ed6238ce605d48ff586 2013-09-08 10:42:52 ....A 51712 Virusshare.00095/Trojan-Dropper.Win32.Ekafod.aff-f8834d87b6bff4ca339a586d924be2cbddbabee1594b5c682483cfe738b0976a 2013-09-08 12:08:46 ....A 73728 Virusshare.00095/Trojan-Dropper.Win32.Ekafod.ls-3bcab6d220829d233416d6775a54cc9ffcf2bf3478ba8b341cf0b971b5a66046 2013-09-08 12:01:50 ....A 31744 Virusshare.00095/Trojan-Dropper.Win32.ExeBind-799abd0c7867d2cf4a1b537c31b7b1a1f297644ced070773f7b940b619c770e1 2013-09-08 12:08:40 ....A 113273 Virusshare.00095/Trojan-Dropper.Win32.ExeBinder.e-9a1a6023dbab38e04e11254aa296d6c12897e6210750a2f63e7f86e8cac6e73d 2013-09-08 12:19:02 ....A 1714961 Virusshare.00095/Trojan-Dropper.Win32.Exetemp.a-3399265dc9c5e567a37b707c1b068ab7f7a952b9cce520f28f81bd05bd6ae2d0 2013-09-08 12:02:46 ....A 598016 Virusshare.00095/Trojan-Dropper.Win32.Exetemp.a-bc49b98580b47333f5b4ac046651a7aa3458e55996876e9cbceff63e8a2ab88e 2013-09-08 11:40:00 ....A 923148 Virusshare.00095/Trojan-Dropper.Win32.FC.g-d2c8e497154ea35ec1583d9031c2f9decc71880c71eab3fdebdc9c5098d42fca 2013-09-08 11:27:16 ....A 182421 Virusshare.00095/Trojan-Dropper.Win32.Fesber-a8303ea020615eeb3e20848bfb8ee71b0f30109278353d420867706d565b7b3b 2013-09-08 11:41:14 ....A 40310 Virusshare.00095/Trojan-Dropper.Win32.Flystud.aah-d806265008f3936a2e9f9234394e20740707dce5d7fa8f6220345d76c3012e67 2013-09-08 11:15:08 ....A 1595904 Virusshare.00095/Trojan-Dropper.Win32.Flystud.aft-add78b751e6a52bda808501308f0e6c4d9e9f81e81141f88ace64a440e77ec60 2013-09-08 10:27:30 ....A 1624518 Virusshare.00095/Trojan-Dropper.Win32.Flystud.d-087f4a4e32679f3898898094f1b3d1ed6a15b610159b12f7e09c0a892cb4806c 2013-09-08 10:37:24 ....A 625490 Virusshare.00095/Trojan-Dropper.Win32.Flystud.d-3708f64c35662c259dd9977aef367c49203d1726c31809bda6d6e36bc0e91217 2013-09-08 10:35:08 ....A 2228575 Virusshare.00095/Trojan-Dropper.Win32.Flystud.d-f7982d06b12e4d44cdd40a028066171d4068d240261ce856549ee365e72eda90 2013-09-08 10:43:56 ....A 551644 Virusshare.00095/Trojan-Dropper.Win32.Flystud.ea-11396093d2192e82fef640319a0bcadc5a4d074f8aaa5f6612c22787c22b1f2d 2013-09-08 10:50:20 ....A 1405929 Virusshare.00095/Trojan-Dropper.Win32.Flystud.sq-306a0ab0ffa75c46e1aed55ab71d0a03d62d0d542afcf91f875a392e3e5fb595 2013-09-08 11:59:42 ....A 413696 Virusshare.00095/Trojan-Dropper.Win32.Flystud.zb-686a1d6736a6dc3d2afb9fe48ebe4c121375552b0332d3d9666410f34d970497 2013-09-08 11:10:56 ....A 1529727 Virusshare.00095/Trojan-Dropper.Win32.Flystud.zf-4e277963897f9867cbb33f343453f984c13c0b92a42f1b7ab77bbd4fe9c60035 2013-09-08 10:35:50 ....A 598408 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.adhnk-55d3e799345c4321ab6802cf4a6d55ed890a52a884925c4e8f37bddaf76192cd 2013-09-08 11:17:48 ....A 48916 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.akwuc-14ab6967fc44a8f869678967bb3b20767771ba92eb6051986a28acf6ef4b6aab 2013-09-08 12:09:06 ....A 34327 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.akwuc-c1b580e8c650bad32decebed4e2a669286c41988ebd81736f8676af1c5482929 2013-09-08 11:14:40 ....A 53279 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.akwyj-53d4e9a7d0b6f550d06101f5077307bceda7b57fa81ba347ff34d88f248f4859 2013-09-08 11:23:14 ....A 102400 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.akwyj-f8bb3aa3212c2838e3ca7a95bd8fabbc91dd57a8e7635d527aa6500d719c3f4f 2013-09-08 10:26:50 ....A 10106 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.akxal-293ddb7237f85d200b02494f2f062e2e24b0c1c100b35989d3fc46be1e5bf303 2013-09-08 11:19:40 ....A 102400 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.akxal-3daeb1cf98e290bd7a8f45476b7882c44c5666c7aaf5293cf72b6ab0ddb1b987 2013-09-08 11:14:30 ....A 102400 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.akxal-3db82fe09ce43b6040bc1a9d09edd0b7686162a77c377c33e2a05e5b6f66127d 2013-09-08 12:01:04 ....A 102400 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.akxal-93d40b72e23594e96ac390449bcd85e4e35ec71de742a77ecf1f5c4caf4ff130 2013-09-08 10:34:36 ....A 102400 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.akxal-97c642591cf7a93c79fd71bf1e7b1cd3e654bd8a1fb47ce32426bb440ca07e07 2013-09-08 10:52:22 ....A 102400 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.akxdw-760c9ebf847c77af775d6237e547f7cb330a2b068de507dd40c4718ce0c2fad1 2013-09-08 10:57:02 ....A 102400 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.akxdw-8e3aea3cc8b062f441ed4aee57ca5babd76aa619f115d6ad5d800d846906a432 2013-09-08 11:28:26 ....A 9322 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.akxdw-d0a0d6d1f41c2b6a6a45a7b8fa5e238f60da4288fd90591ea4f911377309aa89 2013-09-08 10:50:36 ....A 9389 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.akxdw-dfcb425abe42a72c8dcd94f7f89662d61c9867acca04998ba34da616ca8c1ca6 2013-09-08 11:13:32 ....A 49171 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.akxdw-e10a29b4c0fb8ca53c8f3812300e1d462351d74028fcd3fc61b190c342fe515e 2013-09-08 11:29:56 ....A 9258 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.akxdw-f6cf377e1310204bab413b72f6d03ee810e258fec745d8b40c68a3325b037b65 2013-09-08 10:27:00 ....A 102400 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.akxfn-2e94b363816f14c841cf076b50d38ea1965c291bbc6dcba9e34ccc2605b36446 2013-09-08 10:46:48 ....A 409600 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.cqo-6774bfbc650f8912993fb5adf1c7b2b0374fb29aaef7de9210436ea906f6f24b 2013-09-08 11:58:38 ....A 411136 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.cqo-83e7278d4adba4acd12504d624f0b53f0c4d2b6a1692e403dbce877e826c6110 2013-09-08 11:22:12 ....A 30208 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.cqo-bc6eb3bb5c4dd6aff929c102f5c6c5289f4a4b3b8351edf925a1790643d95bd1 2013-09-08 11:34:50 ....A 465920 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.crf-318b5333f4ee1f6043609b84c4c518b1f3bedf1b53065beeb2d7b6e998852eb6 2013-09-08 11:44:40 ....A 565248 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.xxos-5ec3f89e520858c3fa23821da3c120bf179201a1a1bf82c2869e2a23876cf7dc 2013-09-08 11:50:48 ....A 33792 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.xxqi-1c11fef37b8d85ddeb4adb58936c3c9229d8aea4c9ea4f6a2882be553152ac27 2013-09-08 10:55:00 ....A 569344 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.xxqi-3fa13a60a151636ab22c01e129da6c4efd2808b8500845e4dfdf4d369da0fc33 2013-09-08 12:18:20 ....A 140889 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.xxqi-fed467606f982ffea25de6d35c5ee8b09e6909aa90631391b3c50730a0068eea 2013-09-08 11:57:32 ....A 94720 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.xxye-72e12b0063e9da3606df19f88752619cc7ac23e5572a79f4ed33f6599beca81a 2013-09-08 11:42:02 ....A 438784 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.xxyo-2aa771a2e07540c9c7776a22152c8bb8d0553b36d4d687e5a157f1273520c0f3 2013-09-08 10:28:30 ....A 438784 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.xxyo-7b9f42febcd9e984c8491b546d92d1e01767db93b5a8feab653c172baa5f01db 2013-09-08 11:16:02 ....A 478208 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.xyjc-95895ba07aa90b950e7e9e7f6e864d249efc9a4e92f431bc3b30d7e3f3432666 2013-09-08 11:33:26 ....A 190173 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.xyjc-95c46ba5ab02f3a3540f7085b58d35aa82923df707a08f6d2a9ee5099bb98cbf 2013-09-08 11:55:08 ....A 488448 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.xyjo-978a4a894963b195d810a8bad16a8db094e29b23f2aa1f2722d2c69aac3bfd67 2013-09-08 11:48:40 ....A 861696 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.xyrw-32d6f35e8e22b8603e59cca54e5847a59dc7aab3b3ac60a63f4f0a767eb3e5c0 2013-09-08 12:11:12 ....A 423536 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.xyrw-681035c5eadcbca34de8e558f5811931aaba11ad9a41595cc29a7362d0e299c9 2013-09-08 12:07:32 ....A 871936 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.xyrw-8d5d8f674558bf3ac8efe3adc3445ed804c586c81fc6b0b7a9098f9df0712173 2013-09-08 11:29:36 ....A 196608 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.xyrw-937a02f3aad5069021c8809b7f6c2748087d3a489245ed1d0431565f7adfe381 2013-09-08 10:43:24 ....A 461312 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.xysa-0fb5ae685310be6a190bd88189dcdaedf1087bc55b8b5b1dcc3135f87fae7bbc 2013-09-08 12:01:32 ....A 195958 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.xysa-50305578616a5de767e75d348dbae2f4f838222a29d3bc7b294a202eb71d7bd5 2013-09-08 12:18:06 ....A 463360 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.xysa-eb33f125f4c6f24441ddcdef2c4a5fb2c2fcd79ebeda3ce68ccc1f323ada223f 2013-09-08 11:58:12 ....A 286208 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.xywr-45ddbb6421c35cc27fa5f71e46f92a8659217f64923de73e35d92aed90932fe5 2013-09-08 10:25:06 ....A 286208 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.xywr-7afe92c8858ab68b9d5e67068866259f68e4cc0dc6276b987a8dd0ac665daceb 2013-09-08 10:34:06 ....A 286208 Virusshare.00095/Trojan-Dropper.Win32.FrauDrop.xywr-d285d46ff37a8a9be1a3792f2d819a317314f8daaa76e0d512244c59c640f0a2 2013-09-08 11:21:52 ....A 9248 Virusshare.00095/Trojan-Dropper.Win32.FreshBind.q-c09728818f11dc2ad344be712b002ee07ea3085bca50eb3923fa404bbd66b08b 2013-09-08 12:01:46 ....A 3584 Virusshare.00095/Trojan-Dropper.Win32.FriJoiner.asy-4a28fcfe198e9ad047e0ce392baafa1b920eeac6807c8e181e8b5e70112e3cda 2013-09-08 10:46:50 ....A 3584 Virusshare.00095/Trojan-Dropper.Win32.FriJoiner.asy-fd0f69d73bd0abcbcffb94f271b3637097a2af77900181b5bc73ce77a01efdb4 2013-09-08 11:24:16 ....A 24596 Virusshare.00095/Trojan-Dropper.Win32.FriJoiner.f-f83f30bc0e0146f43e1448e22a877697ccb1605501d216debece1f07f530b6ba 2013-09-08 11:38:10 ....A 16032 Virusshare.00095/Trojan-Dropper.Win32.Grizl.rl-322ff8cdfc5f11b801d26d4931d69bebcd26b1b4065eac09e11c6f417f3613c4 2013-09-08 10:33:02 ....A 124707 Virusshare.00095/Trojan-Dropper.Win32.GwBinder.30.a-f85a7db1567ae70212ae7941eeb8e6b90327ef5f0b0fa706489b05b01f21f4c3 2013-09-08 12:19:44 ....A 12138 Virusshare.00095/Trojan-Dropper.Win32.HDrop.b-d0184fedef2798950583b8b7a8757b9d3ed451c23f4665d06bc4e47bbd6ad318 2013-09-08 12:08:42 ....A 333076 Virusshare.00095/Trojan-Dropper.Win32.Haed.eno-4ecf39fdee842dbf5ddfedd1b9d916c6a60b9192a21cdfd03e8ae0e2698ae519 2013-09-08 12:01:46 ....A 333076 Virusshare.00095/Trojan-Dropper.Win32.Haed.eno-6ab7e991fc575ef2e186b1adc9795ddaf2ed933c50716d4470c242838c0dba6b 2013-09-08 10:25:14 ....A 683354 Virusshare.00095/Trojan-Dropper.Win32.Halop.gb-a84961f0bd5841e3907a8ebb2fca7ec9f5eb6117207df75f052c0e1774c88486 2013-09-08 11:22:10 ....A 41600 Virusshare.00095/Trojan-Dropper.Win32.Haul.ad-336856cbbc78e3ebf7d6b5cd4193eed2ca542b42d0291be4a7a17e5a49bdb701 2013-09-08 11:03:24 ....A 49344 Virusshare.00095/Trojan-Dropper.Win32.Haul.ad-fa31420a3ad24befd95b30d0bd52dfe495b844981ca26eb497aaa1980dfa2ebd 2013-09-08 12:00:20 ....A 31321 Virusshare.00095/Trojan-Dropper.Win32.Haul.c-3666b48a5513b1ef0d1ec187220944f7b13f39e7c1c583b0972ce00f9cf7111f 2013-09-08 11:52:50 ....A 585728 Virusshare.00095/Trojan-Dropper.Win32.Inegery.a-22148a9e6d86b1344c46c37f8c2bdb07f10ac909e1381f2e61a1d29cf080f53d 2013-09-08 11:16:02 ....A 585728 Virusshare.00095/Trojan-Dropper.Win32.Inegery.a-bafaf2b1f67462e2482da4e2f6824037fda05af7323d201947fd01ff3caf911f 2013-09-08 11:10:08 ....A 593920 Virusshare.00095/Trojan-Dropper.Win32.Inegery.as-f7e6587292d5f36d1ef39c184ebaf4b097bea53cf6909a0abe330528e6298301 2013-09-08 11:21:26 ....A 577536 Virusshare.00095/Trojan-Dropper.Win32.Inegery.b-ffa171556b708400c8580d1ded4e85fecfe561399bd19eb07375e18d3bc6ab3f 2013-09-08 10:29:36 ....A 859144 Virusshare.00095/Trojan-Dropper.Win32.Inegery.sd-4af130ae9cd7787393796918b7d8dc0bae674585fdd9f50a07dad4e53afc7a5e 2013-09-08 11:37:24 ....A 317960 Virusshare.00095/Trojan-Dropper.Win32.Inegery.sd-76918145d316e54520b5611aae3c6c65fc46f239d7fb69e30dde0e8febfee5a9 2013-09-08 10:53:50 ....A 859136 Virusshare.00095/Trojan-Dropper.Win32.Inegery.sd-fd0ed2808cbb4e222583eadd729b7da6769c0185d5fb6c39c825aabb4b671ed5 2013-09-08 12:08:16 ....A 487006 Virusshare.00095/Trojan-Dropper.Win32.Injector.aax-9b4e940204847fc305f2db6c28d197adeded26a4db4fefbed8cfc2913909168c 2013-09-08 11:56:06 ....A 880265 Virusshare.00095/Trojan-Dropper.Win32.Injector.agkt-340559f51f27bb61005b9a683e9fd240db809640a4d40ef6f9c39a9ee472c8e0 2013-09-08 11:44:44 ....A 307200 Virusshare.00095/Trojan-Dropper.Win32.Injector.akqt-12083a90c92d8034651e8a8960d89feca1846818fe7b49936ecb9b1cc2d6b1c8 2013-09-08 11:35:30 ....A 25495 Virusshare.00095/Trojan-Dropper.Win32.Injector.akwo-4353be7c06e113b3ee938af10d9f494fea38e3ad0b27c5f065ffb80b620717f7 2013-09-08 11:55:34 ....A 495616 Virusshare.00095/Trojan-Dropper.Win32.Injector.alax-b07ff11850709a3d502dcbe5ff53d10d4a10585b1f2a295f2907e58f95e6414d 2013-09-08 11:54:34 ....A 495616 Virusshare.00095/Trojan-Dropper.Win32.Injector.alax-c00dd63fcd8b0eb25b64d17b85219fcdfc5aabb91a37f7f64cdedef9464addc6 2013-09-08 11:15:06 ....A 495616 Virusshare.00095/Trojan-Dropper.Win32.Injector.alax-ce775020b1785dba1ee268319791969c3cfcc1ceac2c4ac5fd214f277f9d82c5 2013-09-08 11:46:14 ....A 121515 Virusshare.00095/Trojan-Dropper.Win32.Injector.aloc-097f0cc6936df3402dbc0f1dac34c0107e1222a921dc8b04590def2df7aad7e9 2013-09-08 12:07:52 ....A 487424 Virusshare.00095/Trojan-Dropper.Win32.Injector.aoiw-765e6ea5dd6aa6fd83953844b611a26e8d527cef825f02190dcbd51939eb70d7 2013-09-08 11:44:12 ....A 487424 Virusshare.00095/Trojan-Dropper.Win32.Injector.aoiw-a47523092034935204e4706e62599443b4b3aba109eb6c48102f8175dd3861d7 2013-09-08 11:37:32 ....A 487424 Virusshare.00095/Trojan-Dropper.Win32.Injector.aoiw-c3a1fd0a213d3fc7388acd69bda8e39d3dcbc8b42473c948979b65edd09ae0fc 2013-09-08 11:19:02 ....A 487424 Virusshare.00095/Trojan-Dropper.Win32.Injector.aoiw-c6298bd4a0588520940291221224bcea5163d624d98251e4ec0d8b9adad8b7df 2013-09-08 11:08:26 ....A 487424 Virusshare.00095/Trojan-Dropper.Win32.Injector.aoiw-d122249a48dc328f5a79e59f913bc9dd435b06ed6e818ac246993800774a155f 2013-09-08 11:11:50 ....A 405504 Virusshare.00095/Trojan-Dropper.Win32.Injector.aqem-564450d924704a8274cc56c8e61ab8cd64e74f80de24401a24e301555647effa 2013-09-08 11:32:08 ....A 2568192 Virusshare.00095/Trojan-Dropper.Win32.Injector.ardy-e192d2d7d80642aebe57fa98cb6d51342fd3dad3aa5295364589633c64fb3d20 2013-09-08 10:46:34 ....A 86016 Virusshare.00095/Trojan-Dropper.Win32.Injector.bag-4f5b869386f3fc33e33cb22304789b28aa291fb6954c547d03b14aadb60e44d7 2013-09-08 11:25:58 ....A 25600 Virusshare.00095/Trojan-Dropper.Win32.Injector.bax-3310c3750ad414818f206618546df4f3b2e1e99306cfac45e74f5bf0727210e4 2013-09-08 11:40:10 ....A 51200 Virusshare.00095/Trojan-Dropper.Win32.Injector.bax-59ead703a27972ffa5507ca7ecd1b607267a36c51651ee9c28288adbf6428dfe 2013-09-08 10:26:48 ....A 51200 Virusshare.00095/Trojan-Dropper.Win32.Injector.bax-6282da2ccdf0d41c580d5732959a735f89d8410c8ec371f8c60d139c55a87524 2013-09-08 11:28:56 ....A 372260 Virusshare.00095/Trojan-Dropper.Win32.Injector.boyd-b64baf5c3c3cad9140d80d43dc7d8af53efdbf733522fd0eb6a19e422a53ee05 2013-09-08 11:45:16 ....A 404992 Virusshare.00095/Trojan-Dropper.Win32.Injector.bqxt-87acd0da5dd555e935be7d1212311d4bf57f8b86cfa8af170d308f57b9f137a0 2013-09-08 12:06:34 ....A 404992 Virusshare.00095/Trojan-Dropper.Win32.Injector.bqxt-8dbc9148cb39001c236cbd3402977478067189539488f4411a6d223208a38a6a 2013-09-08 11:22:26 ....A 356352 Virusshare.00095/Trojan-Dropper.Win32.Injector.bsct-5112ad24b6582e0e0e55b5f5aad1adcdf0aca21b3116524f3afa24fbdb45a95a 2013-09-08 10:48:26 ....A 222720 Virusshare.00095/Trojan-Dropper.Win32.Injector.bson-05829c8dc07e384d01453b4eef570fe3da268ee7d294dd25aa3bdbbf191d62a7 2013-09-08 10:24:14 ....A 218066 Virusshare.00095/Trojan-Dropper.Win32.Injector.bssz-3eaa6cf6ef51a999e45463fe9ca709a7338875833d306bda5b1883bda5396581 2013-09-08 12:04:52 ....A 86240 Virusshare.00095/Trojan-Dropper.Win32.Injector.cao-8197f2f6ec43377fdd848f0ebf3496cd06764274cf46bd602b3495c4e60e8d55 2013-09-08 10:42:56 ....A 198476 Virusshare.00095/Trojan-Dropper.Win32.Injector.chqv-0736c9a20bf19a8328c5cf8c4afb7ae57635e98b8fd6a24075ab7ab95e855062 2013-09-08 10:40:14 ....A 181771 Virusshare.00095/Trojan-Dropper.Win32.Injector.chqv-ed82c9f30b2861329fe4860f1e5b63199c5c5ce6af45259cef0eb25387cf02e9 2013-09-08 12:03:32 ....A 268288 Virusshare.00095/Trojan-Dropper.Win32.Injector.cjyh-799349a42b6cc6e0f298e2af986ecc33840d46facd9960d01efdad8e56c42c0f 2013-09-08 11:39:50 ....A 586240 Virusshare.00095/Trojan-Dropper.Win32.Injector.crlq-3a0bda8b7b8fdc1b7f1731b3dc866381619563583098ec399c810425b00366eb 2013-09-08 10:49:50 ....A 204800 Virusshare.00095/Trojan-Dropper.Win32.Injector.cxge-61a2b0ec60db1c6e54449bda679200940e265fe264993e5116046ae01f3ef76d 2013-09-08 11:48:20 ....A 249856 Virusshare.00095/Trojan-Dropper.Win32.Injector.cxge-97a6e277544293fc8845ac8c879b43e882c4541e23199c54f4b5bb8e2509ea4d 2013-09-08 10:56:16 ....A 230760 Virusshare.00095/Trojan-Dropper.Win32.Injector.dejh-09a9aa37e71c4b4caf74bdb9c4909bf6934c0c4d03ec07d557469d3bf396c8b9 2013-09-08 10:53:56 ....A 199912 Virusshare.00095/Trojan-Dropper.Win32.Injector.dejh-30b7d97d2111760c6945ebec3ee4a7e1c8602b632c724e9e566e35e2bcaa7e7c 2013-09-08 11:59:00 ....A 164930 Virusshare.00095/Trojan-Dropper.Win32.Injector.djlf-1d714de59e3992ae0f4c71bd0ef90699dbedf00a57ce479cdc88324c65168d16 2013-09-08 10:25:52 ....A 178688 Virusshare.00095/Trojan-Dropper.Win32.Injector.dmip-33c33caa43674844e386124e1484a1ae50ca85220a26d662f5df2bb17aa9379d 2013-09-08 10:46:22 ....A 169984 Virusshare.00095/Trojan-Dropper.Win32.Injector.dmjg-046973f0e56c9476a9df5a01552478603710c64b8873ddad39b409aa17651d54 2013-09-08 11:53:52 ....A 11237 Virusshare.00095/Trojan-Dropper.Win32.Injector.dnao-c5e9c6006ac9498f0ff649c156cf975fff108b6f1e519ca334fbb778f55340a3 2013-09-08 11:22:08 ....A 254464 Virusshare.00095/Trojan-Dropper.Win32.Injector.dnff-8c13c434d24c8feb14cb016eca08df78f173bd78befa74b836c2b991d3ad4334 2013-09-08 11:52:12 ....A 167167 Virusshare.00095/Trojan-Dropper.Win32.Injector.douv-c7db9cd5c5bf0ab1ff3de0f927858ccffc2b36188d9384b346d5a464d26dde29 2013-09-08 11:47:02 ....A 60061 Virusshare.00095/Trojan-Dropper.Win32.Injector.dowo-b9696842977fdf62d28954e41ba12a2099f4422f8f6f3690e8aaf2f22ec66faa 2013-09-08 11:12:04 ....A 212496 Virusshare.00095/Trojan-Dropper.Win32.Injector.drzc-bcbdc8c5075d7b945d56b1b7972fb8dd351985aad84c033d77f02b77707b22a5 2013-09-08 10:27:04 ....A 154145 Virusshare.00095/Trojan-Dropper.Win32.Injector.duga-a01346b1182f126fac5d867b71de47d40382041421934ad2413e6977beda5e4d 2013-09-08 11:49:24 ....A 262656 Virusshare.00095/Trojan-Dropper.Win32.Injector.dwyj-b53b5271b50b9f5c1bdeee7722fd8c53966e760274860fe98aa43d61f164c0da 2013-09-08 12:18:14 ....A 111104 Virusshare.00095/Trojan-Dropper.Win32.Injector.dxxk-14493e65c147e967a57cd1d3316d5955921122f645b5e721d5357be0f40a79b5 2013-09-08 11:29:34 ....A 323624 Virusshare.00095/Trojan-Dropper.Win32.Injector.dywr-43ae606078a97dc81f78197ca7a8d3dec9b28deaaae9f09e5568d5aef0b2307a 2013-09-08 12:01:44 ....A 323624 Virusshare.00095/Trojan-Dropper.Win32.Injector.dywr-53affa9836fd406dd1a2c56202fb4531acd85e34aaf3a61d01cdbf6eb30e31cf 2013-09-08 11:21:08 ....A 156516 Virusshare.00095/Trojan-Dropper.Win32.Injector.dywr-61f3f1b974bd2aeaff5b482404796ee11b55831c5c10dabb14cfed2a2666182a 2013-09-08 11:38:28 ....A 324136 Virusshare.00095/Trojan-Dropper.Win32.Injector.dywr-e34312386dc42cb2e1ed5cda8b32e700e2904a1a940be77cbf9389d274f84be0 2013-09-08 11:45:36 ....A 193249 Virusshare.00095/Trojan-Dropper.Win32.Injector.eayf-baf1dac97c0253385938b7a43373af2b1da75bdf638618b80a0668aac3e52a7e 2013-09-08 11:28:06 ....A 253952 Virusshare.00095/Trojan-Dropper.Win32.Injector.eclu-26ab93d7f2c76db8c9c826399d37d24b3075eba7c3b4be973c7fb77bf1d8c06d 2013-09-08 11:09:42 ....A 51200 Virusshare.00095/Trojan-Dropper.Win32.Injector.efry-441a69bd3b42c07cf4aaebb6603ddf2d2535089e6e8090bea39f783a0e8f2aa6 2013-09-08 11:45:02 ....A 294912 Virusshare.00095/Trojan-Dropper.Win32.Injector.emav-d0f1bff38b707c9fbbc0bd1ffc93950487e89e19e3a3878005b2d37f4ff74b96 2013-09-08 11:11:30 ....A 139687 Virusshare.00095/Trojan-Dropper.Win32.Injector.emfx-c8b2d2c4976ed997a7f34b0b174ecbd2f22f63c28a6ae677605f3a42df729a3e 2013-09-08 11:40:58 ....A 176128 Virusshare.00095/Trojan-Dropper.Win32.Injector.empe-436c028e72d0fddd0833906ebee2aae2e13b2d2aaf5e1b9afc01a75aa91e5232 2013-09-08 11:59:08 ....A 173336 Virusshare.00095/Trojan-Dropper.Win32.Injector.empe-75343b69d6e6327b5e942cb749c80290eefa47e2ee95d9c10fbce05e36debac4 2013-09-08 11:13:58 ....A 229376 Virusshare.00095/Trojan-Dropper.Win32.Injector.erbj-420e8e5abe60e29599e4a81e427840d150c63b5232882283b859f950da673329 2013-09-08 12:15:12 ....A 229376 Virusshare.00095/Trojan-Dropper.Win32.Injector.erbj-49254835bfa8eeb8411ad63b8b7af03b69be3875b21f4481a5a4ecf764ef05cd 2013-09-08 11:59:24 ....A 229376 Virusshare.00095/Trojan-Dropper.Win32.Injector.etdl-a37e2f5ea6db4dfc8d82d245e27e83525b081cb3f781e3c5db3cbb2a7d62d347 2013-09-08 11:31:22 ....A 13900 Virusshare.00095/Trojan-Dropper.Win32.Injector.eure-bcb2b1134fdabc4d54bf29746e59d6302b5ac77a33408879613556c2403f3a40 2013-09-08 11:58:24 ....A 61911 Virusshare.00095/Trojan-Dropper.Win32.Injector.eytc-841cfad8117ce71652d91722ae704f900b1c6ac33e8df768eb687b031b0478ab 2013-09-08 10:55:18 ....A 60487 Virusshare.00095/Trojan-Dropper.Win32.Injector.ezhk-3c68f95c8e072ff6f31e04ba3cb4df72a2376afe46fc7f4ad48c65081c04f7c5 2013-09-08 10:26:48 ....A 172544 Virusshare.00095/Trojan-Dropper.Win32.Injector.fecb-d54bc2f9bd7f04c4f8bca5e87655422ec78a1e0081b697c73b29b40404b20262 2013-09-08 11:45:24 ....A 134191 Virusshare.00095/Trojan-Dropper.Win32.Injector.ffqp-e04dd2d445f14be3a6311be7069dfadbbf6872e8dbc7212ce5f311367a419d07 2013-09-08 11:17:44 ....A 427008 Virusshare.00095/Trojan-Dropper.Win32.Injector.fmcn-ef81eeead215668153ce8c48b81831d662b909d8c9a2620690c0a1455af32bea 2013-09-08 12:07:16 ....A 69632 Virusshare.00095/Trojan-Dropper.Win32.Injector.fmly-962a43be27cc3e3d00624c591a6b39d2d0733286023392db7d0f51ef9bc3053d 2013-09-08 12:13:40 ....A 287232 Virusshare.00095/Trojan-Dropper.Win32.Injector.fnph-426ed5c1cc73dbd0903d2aee6974d1b28b561b9dcf3bca2c100bf8d5ed86ec6d 2013-09-08 11:51:06 ....A 219574 Virusshare.00095/Trojan-Dropper.Win32.Injector.foab-24262dd68c381c9a25ffcb34038a8208c81a2f45486b617617f5319978a0a86b 2013-09-08 10:31:42 ....A 217237 Virusshare.00095/Trojan-Dropper.Win32.Injector.foab-c93608f5e89c38792ef84484872335b63f55285514f887b933853919c196796a 2013-09-08 11:37:38 ....A 221696 Virusshare.00095/Trojan-Dropper.Win32.Injector.foab-c954715963c8624bb2f049efad7be153c3576329f13363c47af409290ac0c645 2013-09-08 12:12:02 ....A 264420 Virusshare.00095/Trojan-Dropper.Win32.Injector.foud-1bc44e8fd33e7d14b32540aa7f80dee5a6f569012540cba5f3368a7a50a72d4a 2013-09-08 11:55:18 ....A 107463 Virusshare.00095/Trojan-Dropper.Win32.Injector.fpoh-7feada60a67c1eb9c9c1cf451f667e4542bf59ff1ade0f9f2abe5cda5e53586b 2013-09-08 10:51:16 ....A 36153 Virusshare.00095/Trojan-Dropper.Win32.Injector.fraw-03ec514de04126683e772e834a946ca23cfab1c08380f1d0893544974fc2d7da 2013-09-08 11:25:24 ....A 332032 Virusshare.00095/Trojan-Dropper.Win32.Injector.frgf-b0ce212c4713babc43f96b84f6d2db2cfdc3777c8484945a26c7f45589e3d1dc 2013-09-08 12:10:40 ....A 1203456 Virusshare.00095/Trojan-Dropper.Win32.Injector.frgf-cd646ea0f4c42fea6615dc3b4ecd37836537434851e7665390ed13f3cf423daa 2013-09-08 10:27:58 ....A 162803 Virusshare.00095/Trojan-Dropper.Win32.Injector.fsrs-16f83a579ab2b866e8e73ac61be93083babecbdd3998ffaf5237f7df6d758ae2 2013-09-08 10:59:26 ....A 46498 Virusshare.00095/Trojan-Dropper.Win32.Injector.fucz-2cd952c6d1a6f2bac919a5c6ceb4c928fe9a6e681e3f56575f2eb26a37a91bc2 2013-09-08 10:41:52 ....A 340180 Virusshare.00095/Trojan-Dropper.Win32.Injector.fvse-3dd1382de5d41d52f2e5fb505302824c1e9bd8439d67cd80bdad34e1fea341f6 2013-09-08 10:25:24 ....A 138973 Virusshare.00095/Trojan-Dropper.Win32.Injector.fwgb-1f3a25c43ad49fa6d0ba0d11aaa418cefc38f8b452a2cc9dcd4a3f5f5fc5ad5d 2013-09-08 10:37:34 ....A 151552 Virusshare.00095/Trojan-Dropper.Win32.Injector.fxfq-2f6856f081f268770e6403e8517d469cfef53aa71cdbde319f3a452a4580bcb2 2013-09-08 11:11:40 ....A 70756 Virusshare.00095/Trojan-Dropper.Win32.Injector.fxhj-3c8e721d08a82e0dd8a609bd22b0261923d4fc125865b755d4d51aef4bef19fd 2013-09-08 10:28:54 ....A 199850 Virusshare.00095/Trojan-Dropper.Win32.Injector.fyge-234e92965feee216d7aa248a61ba05da2e2a36643c8b9f1996eaa4ca8a96f700 2013-09-08 11:17:32 ....A 337685 Virusshare.00095/Trojan-Dropper.Win32.Injector.fyjr-6fecf116bf820c876bcac6bf8f427ff0169bd1fdaedbeab7c5937f59dba5d6b1 2013-09-08 10:36:22 ....A 852010 Virusshare.00095/Trojan-Dropper.Win32.Injector.fznh-4505987251d2b373acac277ede6310cf64b467aa4d896bd967319abce7662479 2013-09-08 10:43:48 ....A 1979768 Virusshare.00095/Trojan-Dropper.Win32.Injector.gack-0c858d57257eca5da92224fc5216114ea6bf819da38544d340f547474a70e9e8 2013-09-08 10:34:38 ....A 88865 Virusshare.00095/Trojan-Dropper.Win32.Injector.gcml-0c14b91d187d64450e52fe1f583dd3102f9ebe1a97444c8dbaf943fba5d7b454 2013-09-08 10:36:26 ....A 136929 Virusshare.00095/Trojan-Dropper.Win32.Injector.geuq-a09c009abeb9f4c221f3fdb56f4ad72c8cb7bb4135913d9433bd394eb301cdf7 2013-09-08 11:59:10 ....A 185856 Virusshare.00095/Trojan-Dropper.Win32.Injector.gfa-892b1bbc78431e096ae3e65c87f46fd3f18d6b7b1defdee24b0b99b7beef8006 2013-09-08 12:12:40 ....A 120951 Virusshare.00095/Trojan-Dropper.Win32.Injector.gfwj-0ed9f9562570652e4e2d21abf3493ae244363786da6e09bba3aeb05b3f9bb4d8 2013-09-08 11:20:42 ....A 323584 Virusshare.00095/Trojan-Dropper.Win32.Injector.ggyj-62196803860e5afee00e036f68a348c350638fc6f8499cffa33a0a1c8ef83388 2013-09-08 10:55:16 ....A 147968 Virusshare.00095/Trojan-Dropper.Win32.Injector.ghed-384376f73144fa3f7e7eaecda6adff07373f2542f611b12d17eef7bea65c5b77 2013-09-08 10:55:54 ....A 107448 Virusshare.00095/Trojan-Dropper.Win32.Injector.gocx-2769163abb3729d041bb6de1185cfaa9941a618cdf59d154f94bfa9c090f59de 2013-09-08 11:38:52 ....A 807572 Virusshare.00095/Trojan-Dropper.Win32.Injector.gocx-a5adc747f1410e3f088180bf152866f3aa32b0bee6f39b1b8f28b2c9b2b645b7 2013-09-08 11:26:14 ....A 484356 Virusshare.00095/Trojan-Dropper.Win32.Injector.gocx-a60b1d1e91a8c4e41e2cc763b7ec6ed0dc727402ea83302de80a9be2e2a58080 2013-09-08 11:08:26 ....A 90632 Virusshare.00095/Trojan-Dropper.Win32.Injector.gpml-57b24087f6e3cd40b32dd16ce7b3bbb246917575ddf4e06cbb577ba1f7d3d0ce 2013-09-08 11:18:32 ....A 103611 Virusshare.00095/Trojan-Dropper.Win32.Injector.gpml-6e1719e7c1da855a4ed73e9a1c6de9a96f15e4a8e6e449f8f0b7cbc6f1aac1df 2013-09-08 12:15:54 ....A 726665 Virusshare.00095/Trojan-Dropper.Win32.Injector.gtzy-aadbdfedd0f4b613b06e92174a95bced33170cc3b3bee1b42c4954b2827aba7a 2013-09-08 10:31:46 ....A 81920 Virusshare.00095/Trojan-Dropper.Win32.Injector.gva-d8a06e29abf0e235e4ea7f87149acd5861926770f02cbd429d91674dd106751c 2013-09-08 12:08:54 ....A 811773 Virusshare.00095/Trojan-Dropper.Win32.Injector.hbgr-b70f468e7870c8f054179b334d3d53318f993b244dc35e1fbf2631ccdd10c1a1 2013-09-08 10:28:20 ....A 336896 Virusshare.00095/Trojan-Dropper.Win32.Injector.hcun-13d664b2bf60ec02ecb051623605d04382688c8c48bca94e85ec00c4807d7dd6 2013-09-08 11:10:34 ....A 1312256 Virusshare.00095/Trojan-Dropper.Win32.Injector.hcun-ac3a2d7626b44b8f41a2049f44f73f34178be7ee7849996eb4bff2c20c11ad1e 2013-09-08 10:53:22 ....A 942592 Virusshare.00095/Trojan-Dropper.Win32.Injector.hcun-fe98c7736181da3edf73ae66aeb12cbe3e5b3136c79187f0540781a986b416ec 2013-09-08 12:13:20 ....A 302410 Virusshare.00095/Trojan-Dropper.Win32.Injector.hkrg-992f2f1904dd3a672ca6e4672c26f1aa05c8e892ec0121c16962b5413fd74eab 2013-09-08 11:12:40 ....A 2523648 Virusshare.00095/Trojan-Dropper.Win32.Injector.hquf-54eb5807ad1daa8d8d50b0142e0130f34a79ed373404cd821a5791e43c3bab23 2013-09-08 10:38:00 ....A 710213 Virusshare.00095/Trojan-Dropper.Win32.Injector.icme-19ab49a5a0106bec167e80c6a4dac9eba6e417259c74c1626c4b0d592b20859b 2013-09-08 12:04:00 ....A 32768 Virusshare.00095/Trojan-Dropper.Win32.Injector.igme-80b70794289a9f7054bd1418f74646cb1cb50bf8b7aecc3b3f636f2516518db9 2013-09-08 11:27:10 ....A 1274405 Virusshare.00095/Trojan-Dropper.Win32.Injector.igxf-455dd8c27a3536ea5b2da22ec2038018c7ac91959d26ca83ef7e48adfa0cf277 2013-09-08 11:09:54 ....A 1300517 Virusshare.00095/Trojan-Dropper.Win32.Injector.igxf-8b89ab864a42732e2c929ab568fbe741a6a0041961f15f8d4b54e6f0d3ed9623 2013-09-08 10:55:58 ....A 129010 Virusshare.00095/Trojan-Dropper.Win32.Injector.iiru-7af523565829ca56249b6668ad59c6fef1c4a4ea35e3f7ffaf5b7923cc336041 2013-09-08 11:17:48 ....A 978944 Virusshare.00095/Trojan-Dropper.Win32.Injector.ijwc-65c9a4faba04b9ebca33573940f7b811356875ab204ff320bd2f61408d112358 2013-09-08 11:03:20 ....A 435528 Virusshare.00095/Trojan-Dropper.Win32.Injector.ikqb-3dd5cb111371f333cfc3c1dc5a255e3f533c4d609ce95254b2a6a4235af36f7f 2013-09-08 12:13:04 ....A 28672 Virusshare.00095/Trojan-Dropper.Win32.Injector.ipxk-0824ec762a724f31c5094972b8d5f189a261254fe1ea3b26467721fbb9eb6c69 2013-09-08 12:12:34 ....A 366493 Virusshare.00095/Trojan-Dropper.Win32.Injector.iqvr-60d4d51b363710700bc59cfdded85c3403bd1170b6a36321dc6899f1ad61655d 2013-09-08 11:24:42 ....A 177690 Virusshare.00095/Trojan-Dropper.Win32.Injector.iqyo-b267c1b0798824da5d863484ffca0f2e88078b5361b4447276a1f2876f3c56e6 2013-09-08 11:02:14 ....A 11776 Virusshare.00095/Trojan-Dropper.Win32.Injector.irkw-82943c958e6b0ad4f33369f260343d7ad25ed87c86ea3680961dad7669e6cda4 2013-09-08 10:41:04 ....A 24576 Virusshare.00095/Trojan-Dropper.Win32.Injector.irox-ec9c45d33b21a22bb140eb669562ab67ab37b13ded0aab7a66c04bb68a7e8f1d 2013-09-08 11:14:40 ....A 35328 Virusshare.00095/Trojan-Dropper.Win32.Injector.iryu-6fedce55aad3da5d81d3b42aeb258eb4908c66b85126bb196a130566abfdea47 2013-09-08 10:58:40 ....A 386895 Virusshare.00095/Trojan-Dropper.Win32.Injector.iufu-1a3c150961786ae59c2006820f664952ef955aef160a5e9432483253c2f0f432 2013-09-08 11:29:18 ....A 505562 Virusshare.00095/Trojan-Dropper.Win32.Injector.iuya-2d80c916b07f6c67c5f3d0773763735359bb279e140e26ed9a694c0896cd0af5 2013-09-08 10:45:26 ....A 425472 Virusshare.00095/Trojan-Dropper.Win32.Injector.jeph-3c7b1bf0303e88be437816a346250f55e37d33f67fe0a8ff24742be829058a8f 2013-09-08 12:08:30 ....A 1901056 Virusshare.00095/Trojan-Dropper.Win32.Injector.jfbk-1118359062ae9b10e1748f30bcc4a8c85da334112a011a1a8bb8fb0e3c3e7b45 2013-09-08 10:49:44 ....A 112162 Virusshare.00095/Trojan-Dropper.Win32.Injector.jfla-166a8a96e9236a3274343324d44c42ad5a613ac08652609727a73be5a473f97a 2013-09-08 11:39:56 ....A 399657 Virusshare.00095/Trojan-Dropper.Win32.Injector.jfnh-14e3995c2a147dd3db505d64049f391ee91f5e2feb543a7d3d847692d132db94 2013-09-08 12:13:02 ....A 399635 Virusshare.00095/Trojan-Dropper.Win32.Injector.jfnh-4e0fc1ddd6f55168cc5f657b88c0f2533d7d52da1ba3c8abc033629028b2058d 2013-09-08 11:45:58 ....A 2191360 Virusshare.00095/Trojan-Dropper.Win32.Injector.jfvy-1e833e728b6a36e0212e5a0b01f828bfff00a6fe962a20342c6096d4900f1fbb 2013-09-08 11:34:44 ....A 98304 Virusshare.00095/Trojan-Dropper.Win32.Injector.jgke-052ecc9bd3a20b1f466cdf1e878bb326dc64aece5643f5661769a1f45a516a69 2013-09-08 11:02:46 ....A 278528 Virusshare.00095/Trojan-Dropper.Win32.Injector.jhdm-b385ab3d73ba8baf646474d8bfb92086de80d59f75ac8bd05093da2c034d9e6a 2013-09-08 12:08:06 ....A 332288 Virusshare.00095/Trojan-Dropper.Win32.Injector.jilc-e3bf148a85eafd1a7c822be4132250d05f68c073222369e9d972ba1f31e23a37 2013-09-08 10:39:08 ....A 1318400 Virusshare.00095/Trojan-Dropper.Win32.Injector.jimx-3fb116a74387db9446aa73174eb3c7201a9170a755c5d6b61562cef1a7f12b25 2013-09-08 10:46:28 ....A 389632 Virusshare.00095/Trojan-Dropper.Win32.Injector.jjnf-c0ae4dfabc42bde4a5bb2a5f733ab06fc90d9a9b2c3b04baa86dd6baf7932c42 2013-09-08 10:49:52 ....A 4756967 Virusshare.00095/Trojan-Dropper.Win32.Injector.jksa-071d48289b8813f66d8c88f32a63107c8016c5e1ee26b95b090966f861043a60 2013-09-08 10:41:52 ....A 282120 Virusshare.00095/Trojan-Dropper.Win32.Injector.jksa-093510d1ee00f07b923add9db3d5c2ce9a6be8b56ba0c42063fdc215cd2e6ab8 2013-09-08 11:11:36 ....A 1819511 2065325056 Virusshare.00095/Trojan-Dropper.Win32.Injector.jksa-0935fcbd6ec7e14f835a2cac6c7036bcc01955937b6952825e4a3eed890a4035 2013-09-08 10:32:42 ....A 1869176 Virusshare.00095/Trojan-Dropper.Win32.Injector.jksa-09ffcb4adfd4d980192da823b6d1d6352086a1ce36022bd3ab978196f377f23c 2013-09-08 11:37:58 ....A 1609832 Virusshare.00095/Trojan-Dropper.Win32.Injector.jksa-139bd9742d073a2e6956f5e6591bc1af73ad4f235867f24cbba29c11b51ad00b 2013-09-08 10:37:06 ....A 1720110 Virusshare.00095/Trojan-Dropper.Win32.Injector.jksa-17809734989a430304fc9acef0b64d28cee4d9ba3dad49c0a0912b836d8ad021 2013-09-08 10:48:58 ....A 248684 Virusshare.00095/Trojan-Dropper.Win32.Injector.jksa-1fed8d48721bc639a44978cc77a8110f0f2615404b473bec475035bd610f5dc2 2013-09-08 10:27:30 ....A 1706155 Virusshare.00095/Trojan-Dropper.Win32.Injector.jksa-1ffaeb6e362160ad1b47eef19f512c29e131240dc39753bcfb7a87048b81ed1a 2013-09-08 10:48:04 ....A 1720065 Virusshare.00095/Trojan-Dropper.Win32.Injector.jksa-242719fa8c23193529c5f89d9e36b07f9a814e893b03646b8db1e3de70ff1364 2013-09-08 10:27:42 ....A 162237 Virusshare.00095/Trojan-Dropper.Win32.Injector.jksa-374637f7c1f2b33882c4ff27e8c251bc6f9c80dc3b4cf17e8b2496684d8a93f1 2013-09-08 10:26:02 ....A 107540 Virusshare.00095/Trojan-Dropper.Win32.Injector.jntt-1a68fab8b993720158a06d75316f5ed23ce00e1889dbf011bdcb55f119a73613 2013-09-08 11:11:14 ....A 94208 Virusshare.00095/Trojan-Dropper.Win32.Injector.jots-5cea54de60cf3df6ba7bcce8dccc422befc46e5f01339fde1f8e366f486b6ebd 2013-09-08 11:56:24 ....A 165888 Virusshare.00095/Trojan-Dropper.Win32.Injector.jov-921505f9d3f7f2d2ad924928ef1d5dc8934d867b708ec1753a80b83860a60695 2013-09-08 11:56:44 ....A 12134 Virusshare.00095/Trojan-Dropper.Win32.Injector.jov-ec2f5e64737c76bf4b907a3c2fd2632a56174abb3f2fafea03531e98e7a3c76b 2013-09-08 11:26:26 ....A 180224 Virusshare.00095/Trojan-Dropper.Win32.Injector.jovz-acabb597242d3f0e3fb72d993f1e06f53c51b5537c4f13901d353e8a62c9d76f 2013-09-08 11:11:10 ....A 145408 Virusshare.00095/Trojan-Dropper.Win32.Injector.jow-fe0e9203e1e5d54f73fc0c10e1a78967b29ad292a827e4e5376f90be164d252e 2013-09-08 11:12:50 ....A 205955 Virusshare.00095/Trojan-Dropper.Win32.Injector.jowm-fb1374de70834d42dacc24f7ec77e2b19429fedeaf0583072222592a3e44132e 2013-09-08 10:53:00 ....A 180669 Virusshare.00095/Trojan-Dropper.Win32.Injector.jowm-fc440a38c08fd0cc45e4571df1d77b4911c5c9688181da526a4a1e3423710738 2013-09-08 11:02:06 ....A 50176 Virusshare.00095/Trojan-Dropper.Win32.Injector.juqk-44fb4f9c440a1b5952abb7287471c47f85560714198d7ec7d57c7665b6fee706 2013-09-08 12:13:46 ....A 117099 Virusshare.00095/Trojan-Dropper.Win32.Injector.kdy-613e0329f0f83f1153659c8dcf2fbd5c2e55f28feb45f2ca477474e29f31927b 2013-09-08 11:30:42 ....A 19582 Virusshare.00095/Trojan-Dropper.Win32.Injector.khdm-ff59dd77ea3fe1dce99b91eaa7861471ea6638943ecf0c6c8dddd87be2c9ead2 2013-09-08 11:36:16 ....A 385034 Virusshare.00095/Trojan-Dropper.Win32.Injector.kmqv-346c31dc14ba8a0234cfae9a342cd8e8951d71a4d1441445649498378b7efdf0 2013-09-08 11:01:14 ....A 359236 Virusshare.00095/Trojan-Dropper.Win32.Injector.kmqv-67cdb76a6a738834ad47f914ce5bf0cfe09438e413de4a01ca5e05330eaf986c 2013-09-08 10:55:06 ....A 385102 Virusshare.00095/Trojan-Dropper.Win32.Injector.kmqv-8c30aed3fa6fcb29862f5378d18e2a83283d3bda739f6a99155614e59a9508cd 2013-09-08 11:20:50 ....A 141312 Virusshare.00095/Trojan-Dropper.Win32.Injector.kok-43130c341ebdee651fe7a05b62e9a8ba91b96dde467dae960c1a52127724af07 2013-09-08 11:05:12 ....A 346206 Virusshare.00095/Trojan-Dropper.Win32.Injector.meto-817a5574f748236342b6fcae5dd7cc0f1591b56260683e8ce2c7ce58b07c9e48 2013-09-08 10:25:48 ....A 2101248 Virusshare.00095/Trojan-Dropper.Win32.Injector.mffn-1f81b793f8bbafdc592cbaf8d0fec9d3afffcce4a1b192a48e9df95618b70ff4 2013-09-08 11:29:54 ....A 150040 Virusshare.00095/Trojan-Dropper.Win32.Injector.mflm-d1028936f70376209abbaa8409fe5c1c32eb305afd4ed6e3bd33f1f66b816c81 2013-09-08 11:58:36 ....A 59508 Virusshare.00095/Trojan-Dropper.Win32.Injector.mheh-5312a134a50350fec8e3ed029ce38061746cd7b0291fac618ea35ac4ecebe378 2013-09-08 10:45:04 ....A 490508 Virusshare.00095/Trojan-Dropper.Win32.Injector.mwux-e5310818f28d5261acb949e765b5db14e9d00da752735149e0a9ca6dd4d17f78 2013-09-08 11:19:50 ....A 790016 Virusshare.00095/Trojan-Dropper.Win32.Injector.nfgd-914065f66c9ba5fa6dd8533db3e7e09b3f9f76f985780beff68cce1327baf214 2013-09-08 12:11:20 ....A 936096 Virusshare.00095/Trojan-Dropper.Win32.Injector.ngwp-b4f1f92969aa14ac9f858e24fc859f54d93a5605f22a4cc8cf317a3546041c6a 2013-09-08 11:26:02 ....A 16384 Virusshare.00095/Trojan-Dropper.Win32.Injector.nibl-1c01769042607f1c002e5886267ab974726d584d0659ddde9044b44e66317df8 2013-09-08 10:56:54 ....A 171520 Virusshare.00095/Trojan-Dropper.Win32.Injector.niee-2a280327c7758c42454836580b05d10860852cff5de9717e7b039968f77dc5de 2013-09-08 11:10:48 ....A 1110016 Virusshare.00095/Trojan-Dropper.Win32.Injector.nigc-6ad5f75610fbc30767276718eb7b0d4e2c55fb54b38385d6b85ae299392cc714 2013-09-08 11:25:22 ....A 364031 Virusshare.00095/Trojan-Dropper.Win32.Injector.nljb-d707682f79fce609efdeb0b9c4efcb464a13e93a0ae3d5d66e9ef6b15fc9091d 2013-09-08 10:51:52 ....A 13824 Virusshare.00095/Trojan-Dropper.Win32.Injector.nxna-0153a1c6cdec658e601f074f6269219ae11d9d7dabac6a91cecaf84d3627e0f8 2013-09-08 10:40:02 ....A 208896 Virusshare.00095/Trojan-Dropper.Win32.Injector.obm-2ad2eef59881e3305bda4611516ad7cff56c1e90620cc845ebc3d8edc5715988 2013-09-08 10:41:30 ....A 279203 Virusshare.00095/Trojan-Dropper.Win32.Injector.ogtc-263d5acedbe2ac9fb772cc263cfa4791fa36182f69c9e9ee540e569ecb72bd67 2013-09-08 10:34:58 ....A 686080 Virusshare.00095/Trojan-Dropper.Win32.Injector.ovvx-bc1c0a969bc42aa0d519343f0a261d05f1cc72a511667fdeb438dedef015567a 2013-09-08 11:28:48 ....A 280920 Virusshare.00095/Trojan-Dropper.Win32.Injector.ozkn-79067ce1b40de806f607e1ba33708073f130aafadf5e98a12922ebbd16f19a7e 2013-09-08 11:02:20 ....A 798208 Virusshare.00095/Trojan-Dropper.Win32.Injector.ozkn-889418603b39eb806f6970ab7480fc616ddd0b730485f2b4b415f5fa83c23bc7 2013-09-08 11:06:36 ....A 81920 Virusshare.00095/Trojan-Dropper.Win32.Injector.ozrx-c30dd79acfd8b37e5e2d91bb82c61c70f82e11860255bf47494bd0aa16dbd86f 2013-09-08 10:28:28 ....A 45624 Virusshare.00095/Trojan-Dropper.Win32.Injector.pahx-57a552ba6b10eb6d5877fd44f737872f1be8310d1058c131725b68602f623b55 2013-09-08 12:14:54 ....A 13312 Virusshare.00095/Trojan-Dropper.Win32.Injector.paib-04f123db2f3bc7de9798a15404072dde962bd70ad148f361998408ea506bf41e 2013-09-08 11:46:50 ....A 13312 Virusshare.00095/Trojan-Dropper.Win32.Injector.paib-25e35731c684112596ce91ffc18a36e2a4f2f1771e47b14d50239d7ab69b94b6 2013-09-08 11:00:52 ....A 13312 Virusshare.00095/Trojan-Dropper.Win32.Injector.paib-28e31f9c0fcae7f67a4aa025a19e98038899e9b49bcc2257f4f697c2abcd2b82 2013-09-08 11:57:32 ....A 1917770 Virusshare.00095/Trojan-Dropper.Win32.Injector.palw-02275f344e0a6c03c1acabe1145b330d83f10a935a5009dfafcb8cf70f969b9a 2013-09-08 11:46:22 ....A 1844946 Virusshare.00095/Trojan-Dropper.Win32.Injector.palw-08eeabe1e7297b1579d9cf198824860854625d42231ed7a87cf38b2af8bd8176 2013-09-08 11:45:00 ....A 1967074 Virusshare.00095/Trojan-Dropper.Win32.Injector.palw-0956e6f567d965765e73abb1def104e74de08529bd28350e56afb9c6de7e061a 2013-09-08 11:55:14 ....A 512148 Virusshare.00095/Trojan-Dropper.Win32.Injector.palw-0993c85da66676e661eca67c0f5683a1de5105540cd51e1fd4fc8ceeda3e4c5b 2013-09-08 10:58:08 ....A 2962146 Virusshare.00095/Trojan-Dropper.Win32.Injector.palw-0bceada053302f9e2d686b1d61f8fc09f7af2a09b82fdefdcf5366c9786e6391 2013-09-08 12:00:32 ....A 1447346 Virusshare.00095/Trojan-Dropper.Win32.Injector.palw-10067f3adcfbca18de0c8540c352490fb73a9a6adfd0de6b2fecd30d3a4578fb 2013-09-08 11:31:50 ....A 673467 Virusshare.00095/Trojan-Dropper.Win32.Injector.palw-12c97180d1b5f40f18536db3a6913d8c2db4e5928e358f633d2f3fd9892c11a7 2013-09-08 11:34:02 ....A 792142 Virusshare.00095/Trojan-Dropper.Win32.Injector.palw-1766040dd7e96ea55bfa223754ec70e18428d6d555fa4564185868cd387e79e3 2013-09-08 11:35:04 ....A 1577546 Virusshare.00095/Trojan-Dropper.Win32.Injector.palw-195ac5e71ca435e5beb4d16194380db40a61383293072e521988096cb863ad11 2013-09-08 11:40:34 ....A 430860 Virusshare.00095/Trojan-Dropper.Win32.Injector.palw-1b03e56f9dfea7721e68e5249ac81edd8b3f97f91e8c403740f90a6ac787a919 2013-09-08 12:04:18 ....A 1787950 Virusshare.00095/Trojan-Dropper.Win32.Injector.palw-1b6c80497de69381888196f2fde6aacd8548e1fa9f63f33b8352fee4d3ab98f0 2013-09-08 11:34:28 ....A 1983546 Virusshare.00095/Trojan-Dropper.Win32.Injector.palw-1cce5acf83de53aa33f943b8ab1ee46ec0d578619b45568225ed4689a329f6bf 2013-09-08 12:16:14 ....A 2075946 Virusshare.00095/Trojan-Dropper.Win32.Injector.palw-2838497dfcefacb03d9d0b42c37544f8e604be3d3e56999b0d4a7ac25a9d4c7d 2013-09-08 12:14:38 ....A 3048946 Virusshare.00095/Trojan-Dropper.Win32.Injector.palw-29a2be24909c2555e721957919d3f11e29df5a5ae53ff299b0f91c7f6d8e32b3 2013-09-08 10:37:50 ....A 465948 Virusshare.00095/Trojan-Dropper.Win32.Injector.palw-2a7da5f2b3693f23889c7ed44c01065645a4024661fcae80a85e1f9d0e42ccc5 2013-09-08 10:25:52 ....A 1610259 Virusshare.00095/Trojan-Dropper.Win32.Injector.palw-2e1200b3006bcc642e3df77dd901d977cd0078c4b468d9b485bc59bde5041226 2013-09-08 10:26:14 ....A 489746 Virusshare.00095/Trojan-Dropper.Win32.Injector.palw-2fa47485ac69f2f75e7e95ada2ce35ab20bdfd9ea814c820ad26ed3bdcc2d508 2013-09-08 10:29:30 ....A 1746946 Virusshare.00095/Trojan-Dropper.Win32.Injector.palw-2fbec580e8cf09c684a145fd6be049cbbaa4c30d7b92829d3856eea1e538306a 2013-09-08 12:13:18 ....A 890146 Virusshare.00095/Trojan-Dropper.Win32.Injector.palw-3005a8fd17403c20e41c3447853cd3b4d5d369c0249e7095eeef841aaa9e95ee 2013-09-08 10:45:04 ....A 1581746 Virusshare.00095/Trojan-Dropper.Win32.Injector.palw-3317fef25b44cc5506ea4c8edd8777721f749ce4ded001e6bcbe7ad839ac9bd9 2013-09-08 10:52:40 ....A 1905342 Virusshare.00095/Trojan-Dropper.Win32.Injector.palw-37dff9b3379de5d64a88c51196cf4c3f5966cba091f69042e6c1065365d20b08 2013-09-08 10:26:46 ....A 737546 Virusshare.00095/Trojan-Dropper.Win32.Injector.palw-3ab78b69ac05ffe214babbacfebf41788610af01f0bb9eed24243c3b2bee9766 2013-09-08 11:02:30 ....A 920599 Virusshare.00095/Trojan-Dropper.Win32.Injector.palw-45181730578eb00de42538121edaf13094ebca43ee3176752441bfc95fc275be 2013-09-08 11:02:56 ....A 1189771 Virusshare.00095/Trojan-Dropper.Win32.Injector.palw-4942f4d451e0ad0c5c9e27e69bf0d68d656ad166b9c526c18bf046c6b67559e9 2013-09-08 11:43:54 ....A 1041370 Virusshare.00095/Trojan-Dropper.Win32.Injector.palw-513bb31fb5155cfcab4678df2e2fe16c143594da9d4b9295d3eba5aca92490d0 2013-09-08 12:17:50 ....A 1490838 Virusshare.00095/Trojan-Dropper.Win32.Injector.palw-6737de539a3ef65b42e03966d1d92067507935d7dcd0f4373fbb218e4881d33b 2013-09-08 10:44:42 ....A 1274615 Virusshare.00095/Trojan-Dropper.Win32.Injector.palw-6ed3943eef87c7ff1146594f674e3ceec5acc4fdd87a258dca8b60500dec848d 2013-09-08 11:12:16 ....A 1143546 Virusshare.00095/Trojan-Dropper.Win32.Injector.palw-741f85d54477300c52107bf5b78ba9272d0649823252ea7daa2499d0c600b9a7 2013-09-08 10:40:38 ....A 2052146 Virusshare.00095/Trojan-Dropper.Win32.Injector.palw-7c03b7414799657ae9a426b32ccc7b52e8702d4610af5e91dcb9556975783e08 2013-09-08 10:58:16 ....A 404346 Virusshare.00095/Trojan-Dropper.Win32.Injector.palw-c016fcbbcf72fff3f92a9ea87f4f583b907b0ae39d0200afccfe780d28a956a5 2013-09-08 10:49:22 ....A 31594 Virusshare.00095/Trojan-Dropper.Win32.Injector.paos-50361b9d094550c19f30e62857961378a615ddee408a528902f99fa2f88b94be 2013-09-08 12:05:06 ....A 204304 Virusshare.00095/Trojan-Dropper.Win32.Injector.patj-41468e1ddefee2abc0f0e6b832a49ea83339c0bc75e7abbeba2385043f8ffb78 2013-09-08 11:13:38 ....A 305416 Virusshare.00095/Trojan-Dropper.Win32.Injector.patj-a619f943e6002dfd87e3a0655cd5345bf8398c6262916125f937498399d3321b 2013-09-08 11:56:52 ....A 119808 Virusshare.00095/Trojan-Dropper.Win32.Injector.patj-ab38f66803511b965ea183afb15c500bbf8f54bb675d06c95d63df729f390cca 2013-09-08 11:19:48 ....A 30208 Virusshare.00095/Trojan-Dropper.Win32.Injector.pbbp-a0a36a6868a10c0b1669270688e14c8391eeec9f746cba7a084843d03f835c0a 2013-09-08 12:12:56 ....A 43533 Virusshare.00095/Trojan-Dropper.Win32.Injector.pbpk-e1d1dfb95c0500592f5dfbfc9b3b537177db4a4b79816a064a13d7b692ea3d67 2013-09-08 11:02:44 ....A 255488 Virusshare.00095/Trojan-Dropper.Win32.Injector.pcbn-6755cbed992b3c204ca43f6f9e71536c2c2f6e45ec0a59fa016a2352eeda0ea0 2013-09-08 11:20:30 ....A 217088 Virusshare.00095/Trojan-Dropper.Win32.Injector.pcfl-b62a4abbdac2507de0bdb200215b20627ea653d8c0a72a5bbfe55926617c0c2c 2013-09-08 10:54:38 ....A 144896 Virusshare.00095/Trojan-Dropper.Win32.Injector.pcwy-5103bf5b7d1ce0d6430890c0e813a9139de9dd876f432213b691f4ecab481164 2013-09-08 11:17:56 ....A 151552 Virusshare.00095/Trojan-Dropper.Win32.Injector.pdyz-bd4ece3fd666d494ace662dddc444131fd379cd87e9fb40620ffe0c109c5dfc7 2013-09-08 11:22:50 ....A 446464 Virusshare.00095/Trojan-Dropper.Win32.Injector.pehn-97c8b0501e4865e436ed6e9ef9c225a923656d156b6bbbc8adec3946ad29d034 2013-09-08 11:53:24 ....A 86016 Virusshare.00095/Trojan-Dropper.Win32.Injector.pgsc-898f082bba8cbe887bab97a88b93ca2d43750514a3f581226d7461e7031113b4 2013-09-08 10:25:02 ....A 172020 Virusshare.00095/Trojan-Dropper.Win32.Injector.pgxh-bbd3b0cc52dbdbe14f35731c3edac00efdc1ff9e52449a2fc06d60acb82f04f0 2013-09-08 11:28:36 ....A 68144 Virusshare.00095/Trojan-Dropper.Win32.Injector.ppdu-cdb1c2c9c9a5487947ce4c85937c8928c723ab3f6eae9bb71eeb78f9dd4dff57 2013-09-08 11:30:00 ....A 169244 Virusshare.00095/Trojan-Dropper.Win32.Injector.tllp-980985da5774af3fff02d5342e403e80a0d90defcc6dff115f5ad1e495460914 2013-09-08 12:12:50 ....A 32768 Virusshare.00095/Trojan-Dropper.Win32.Injector.tlmd-3b1f465d66d121fc967336ceb4c6d9e58ca863a9d785b5f0bced39a1f094f1ec 2013-09-08 10:51:56 ....A 151552 Virusshare.00095/Trojan-Dropper.Win32.Injector.tmkg-33bc4eb28da3b2b2a802c69c20af53657b14b9c2296ca1edfd3831e59ab1fada 2013-09-08 11:21:26 ....A 145408 Virusshare.00095/Trojan-Dropper.Win32.Injector.tub-67c19ae62c80296ddcf5340f614799aae509e3a9a5d189e49ce3ccbe66512468 2013-09-08 10:28:34 ....A 102869 Virusshare.00095/Trojan-Dropper.Win32.Injector.uals-207763be8483027c4de66ce6bcc1d08a4f6b568ce0bbaa27b205be053761337d 2013-09-08 11:39:24 ....A 177664 Virusshare.00095/Trojan-Dropper.Win32.Injector.utrs-e57c0eca41148b590728f45c9aff9e58b673e0f0111648e741b9e19350cedba2 2013-09-08 11:46:46 ....A 86016 Virusshare.00095/Trojan-Dropper.Win32.Joiner.io-59d69f6a6bb6d8ee3150f88c8f1473435f8f6970564b8635e9c81e35b9287132 2013-09-08 11:46:42 ....A 4304414 Virusshare.00095/Trojan-Dropper.Win32.Joiner.io-81a0f6d21f8fe6161099047a9f22fba6fce082829656130140d043fb2a95546b 2013-09-08 10:33:22 ....A 1118060 Virusshare.00095/Trojan-Dropper.Win32.Joiner.jb-0f6d0a8b1217f442ccbea251bad261abef1975b1b83889a96899fda2a008fd45 2013-09-08 12:03:42 ....A 580608 Virusshare.00095/Trojan-Dropper.Win32.Joiner.jb-2429fab13a160ed2d2f04b5f0e99dbcb5d1ddd06e039b510137b5d2697e0b63b 2013-09-08 11:29:58 ....A 274944 Virusshare.00095/Trojan-Dropper.Win32.Joiner.jb-4432491661a63d17417541cf2d2bec868971ea70e13e5103d1bad97782811811 2013-09-08 10:43:10 ....A 148785 Virusshare.00095/Trojan-Dropper.Win32.Joiner.k-222717a5bfe5bf5c8a77a203fbcc3b1ec4ef0a8b8816d09ee1c21503a690f5c8 2013-09-08 11:44:30 ....A 84024 Virusshare.00095/Trojan-Dropper.Win32.KGen.do-f18541f8dd6cba2bf0f196c28fb7520bf1d7ca66a124d0b748ddffdf62409ab5 2013-09-08 11:16:18 ....A 90360 Virusshare.00095/Trojan-Dropper.Win32.KGen.gen-6cbdb6a98737595de85bbb7dcdc4685d33c79e9b479a5bc698dc4d094b0a2668 2013-09-08 11:09:30 ....A 108043 Virusshare.00095/Trojan-Dropper.Win32.KGen.gen-b88aaf1b0b3e768f374eb1c0c70cad02803330356ec3128f6290eb47ee2bed2a 2013-09-08 12:00:02 ....A 1350736 Virusshare.00095/Trojan-Dropper.Win32.Keydro.pwq-23826dbe38c3aca660ea1e36411d68bf652339cc15301cd4eb962172905ea062 2013-09-08 11:14:24 ....A 3203355 Virusshare.00095/Trojan-Dropper.Win32.Kromeser.a-09a28d74885339de588289dd900aca38a3cde5708a94ac87f43950a20c4537ff 2013-09-08 10:56:26 ....A 1225344 Virusshare.00095/Trojan-Dropper.Win32.Meci.ap-e7dcc53fe2f71a88e24fe0c8a763844c44eabb139921f768fff4285149d10fb4 2013-09-08 11:20:42 ....A 1182848 Virusshare.00095/Trojan-Dropper.Win32.Meci.e-1b5574e972f9bb9c593ecc2f16b8c7df67b799e33f3b95cb7104a8062694d1f6 2013-09-08 11:17:00 ....A 164352 Virusshare.00095/Trojan-Dropper.Win32.Metel.a-61760126057758d6801060afdc56083cd92bdca57ec6ebb0aaf011d16a70f579 2013-09-08 10:46:18 ....A 139776 Virusshare.00095/Trojan-Dropper.Win32.Metel.a-78d91ba3705f9d2a8964902986e24f8a9cebbc64f9ff193042f16c38b0987ff5 2013-09-08 11:18:00 ....A 355328 Virusshare.00095/Trojan-Dropper.Win32.Metel.a-7dbf992a378d3779cd8e5024214a5eeeac57e2a771a028207fc80e7da5be429d 2013-09-08 11:41:12 ....A 442368 Virusshare.00095/Trojan-Dropper.Win32.Metel.a-989dfbca6396333db67720e1853db559221cdee01224a68e33c06acec97cf413 2013-09-08 12:19:54 ....A 393216 Virusshare.00095/Trojan-Dropper.Win32.Metel.a-c63941343899d7251f65860329bc63a306b93a2544a3aa0e0c538359a734049a 2013-09-08 11:53:02 ....A 192593 Virusshare.00095/Trojan-Dropper.Win32.Metel.avpdva-798cb22f45437d362d76902d13d19d61b61fd1cdb606ad59af0f565afa659099 2013-09-08 12:02:34 ....A 211968 Virusshare.00095/Trojan-Dropper.Win32.Metel.c-866f2e74e8e9e1eee633b5719b3c38a161f4c3702e2179e5d82bbd29977fb3f7 2013-09-08 12:06:42 ....A 258560 Virusshare.00095/Trojan-Dropper.Win32.Metel.d-301f3401cf08ea68c6adf15a8415b61e1dd530e1d50f9f56ca424280395f7011 2013-09-08 11:53:52 ....A 147968 Virusshare.00095/Trojan-Dropper.Win32.Metel.h-a58bad4e680cc0b26e804c1bd5844e40bab349189699619c8db3a373716ab6d6 2013-09-08 11:40:58 ....A 102299 Virusshare.00095/Trojan-Dropper.Win32.Microjoin.ap-7d91e504959e2c9dc019e87824dd61ac6eb9d4a2af77efe8476651a5394d87b1 2013-09-08 11:54:50 ....A 131072 Virusshare.00095/Trojan-Dropper.Win32.Microjoin.ay-2e998f05c8537293e932be36afe28bacf21c87c5591d54793598452bc21cb8b2 2013-09-08 11:48:24 ....A 5190 Virusshare.00095/Trojan-Dropper.Win32.Microjoin.gen-03bb912b62c095c2c7b632acbf9779a01a210404a903715c955eb016711bbc77 2013-09-08 10:33:20 ....A 4855047 Virusshare.00095/Trojan-Dropper.Win32.Microjoin.gen-0ec31b3ea58a890c3784fa4ebe82fa9806cecc2ccfb7f3df3d2b9a3ee806d151 2013-09-08 12:18:16 ....A 74614 Virusshare.00095/Trojan-Dropper.Win32.Microjoin.gen-32eafec2a04acf1d6017281d7b43efbbc111a40c67f238962f28a4f6b83068d9 2013-09-08 12:07:04 ....A 225280 Virusshare.00095/Trojan-Dropper.Win32.Microjoin.gen-4973fee245930602ddf03b4bdbd17119960d893c84f60ecbefc79d4d8ad24875 2013-09-08 10:35:08 ....A 192512 Virusshare.00095/Trojan-Dropper.Win32.Microjoin.gen-58d63cb807540ee099a1f3de10a989969a3445ac2e1e4e8bb8d4de44f8ccf4c4 2013-09-08 11:02:14 ....A 16371 Virusshare.00095/Trojan-Dropper.Win32.Microjoin.gen-7c7219a5a38e3128724eb04912fccc3c59d10a2f6426d3e19b71b56c092efac3 2013-09-08 11:15:48 ....A 1257147 Virusshare.00095/Trojan-Dropper.Win32.Microjoin.gen-91df33cb0853826621e4718f70e74527b2df8162e430498a9977b272d64e92a2 2013-09-08 12:06:12 ....A 47252 Virusshare.00095/Trojan-Dropper.Win32.Microjoin.gen-c3af25fb30668c97a1a45e42f0d28246183cedbefd2550e3e2f39f1af4ef20ad 2013-09-08 11:43:00 ....A 28509 Virusshare.00095/Trojan-Dropper.Win32.Microjoin.gen-c5de8bb6bcaa2787bbb17fd8e9931c40fa001d10b5786971e1fc91dacc0073af 2013-09-08 11:11:36 ....A 39514 Virusshare.00095/Trojan-Dropper.Win32.Microjoin.gen-ca4f10067c6f0735f52cd993fd91da382aa6a9f9896c222574a1680b4b34d9db 2013-09-08 11:12:14 ....A 634233 Virusshare.00095/Trojan-Dropper.Win32.Microjoin.gen-d1df21e94f00fe16300d1d55247070a7dbe63bb167315cc569165393e0c85072 2013-09-08 12:10:28 ....A 7771 Virusshare.00095/Trojan-Dropper.Win32.Microjoin.gen-eb3a77969c746465eda1a5dd1375f180cd78df3b294038cab8d3c343b62ee0d0 2013-09-08 11:18:58 ....A 990108 Virusshare.00095/Trojan-Dropper.Win32.Microjoin.gen-ff0d72689b47de1415312c7715b24e10fb22449a23339fdf97d417145c6f53fa 2013-09-08 11:33:50 ....A 143360 Virusshare.00095/Trojan-Dropper.Win32.Microjoin.lgj-edb29db34d50a965db55ecec1d19aa307ca15a219daac5d095d3509d668de938 2013-09-08 10:26:30 ....A 418405 Virusshare.00095/Trojan-Dropper.Win32.Microjoin.max-1f23dad37dc6814ce206ea9f06f6ad51b624fb4dbf2aed0363de713e47b12759 2013-09-08 10:53:44 ....A 69253 Virusshare.00095/Trojan-Dropper.Win32.Microjoin.max-2a9811e02cc128c4978b1be4bda1619faa776f612f8a46dd6c7ecba38f6ab6b8 2013-09-08 12:10:38 ....A 18958 Virusshare.00095/Trojan-Dropper.Win32.Microjoin.max-96f3902322b4b331971ef5e5c5dde16007b22c199b0f930b91155ce944338cd0 2013-09-08 11:31:10 ....A 32634 Virusshare.00095/Trojan-Dropper.Win32.Microjoin.max-b38bd837ea68b0fcb448a3cb695eefc571394c6f49594587dd36b567c58b009d 2013-09-08 11:17:56 ....A 220061 Virusshare.00095/Trojan-Dropper.Win32.Microjoin.nnc-795dfa990cfbe8f10ba9c6e0213433490d64390abf5877c06d9ffc264946a037 2013-09-08 12:09:06 ....A 328907 Virusshare.00095/Trojan-Dropper.Win32.Microjoin.nnc-df573266e47eae379dc0ba7adb7d4db1298b7135e58a1d28adbf7d371da018b2 2013-09-08 11:35:02 ....A 3072 Virusshare.00095/Trojan-Dropper.Win32.Microjoin.sxo-58804fa80a620012b7b5c1cf3b460c616e139093cf89750c8f49d8471dfb673a 2013-09-08 10:58:32 ....A 353305 Virusshare.00095/Trojan-Dropper.Win32.Monya.on-26ceb325c80eb717af70ece17917fa0bfd8a0a1b8af5f3add12173ec404c8e35 2013-09-08 11:21:32 ....A 437346 Virusshare.00095/Trojan-Dropper.Win32.Monya.on-d2064a894c585b2377c8f86cae06213a3a2ec1617e54571ae90aadf197a64c63 2013-09-08 12:16:32 ....A 183833 Virusshare.00095/Trojan-Dropper.Win32.Monya.ov-8622de395089bc47aae0add80919f01c45082ea0df083b0adec7481838714c5b 2013-09-08 11:00:06 ....A 274432 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.ad-a454cc071cc1e875e63d72868262f64ea9044c7f042a63d73a3f001542cf617c 2013-09-08 10:25:14 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-252b7858b71515f1f50251534f2aad8bebdb55b38b498aff113f521f2cdc2ce8 2013-09-08 10:32:00 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-438083dc4e6a989a3877ee28ad8537feae7bb18dab12e24ea568eaef53a59adb 2013-09-08 11:54:40 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-440406ea705c7dba78423d504833e07121115563cacfaa7b9211d57fda09c28c 2013-09-08 11:59:00 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-529b7c493817318962d9074613ca070b7d558426fba4a08b83bc3324eae1d086 2013-09-08 10:40:40 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-67c64705e9da87a88a5a211a8efdede294a3ee1ce4edfe21cc4728cf4efcca77 2013-09-08 11:10:26 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-680ea0bb5e8412c159e4dbd6fa9e24d73288da4bcb9e6906294f549eae9b7b0d 2013-09-08 11:58:38 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-779bf9874ad44bcf860d620fd8d30ca7b192e4929161b81751736b98a7f7e311 2013-09-08 11:10:14 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-8101d1bffa9a4f5e405e836b90550a78edec828b061f31cc41936102700750ec 2013-09-08 11:29:50 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-8155681d7607119d3b3d03fe089b577d14a545bffff7b6b27dff6f47c1be9998 2013-09-08 11:09:52 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-83318eb873481d9c6d7ed19b927db90a8377794eeeb6faa1c52f56cba0de79ac 2013-09-08 12:02:48 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-8391a2bd7af3613e487b6da547d8b066b490dc1c81a30580aeead89fd329111d 2013-09-08 11:15:40 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-8598ef54cfa4f0decc2e418c8a9a4312f11ed168526f2778adbe4b6f0a2d0c9e 2013-09-08 11:30:04 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-86fe258abcfe30eb0eddf222820173befedde5108263f6468b91d5c7656b2745 2013-09-08 10:25:18 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-913962546619ba5e6e4c69e03e42e4b1a0e3dbfe26a6e644952593044ec9aa02 2013-09-08 12:02:58 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-91745e10f5a81380ac2614234d9bec9b0f9a2cdfa7540a0d3b43c9b47783c935 2013-09-08 12:03:16 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-9527f58c7f23db9a35fdadc1dd58892ad0708b680e79f8fb9cf891df0d1bcf43 2013-09-08 11:37:02 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-9592c938bd16746d617e221d12ef1e47a65093fe2e3d56ec76a82b1e7d879e8d 2013-09-08 10:48:46 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-98fcb58af22c4fbee04567b217bb474f84bf6b07da3b3ad8396d8e7a3a30ff69 2013-09-08 11:59:08 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-99296adaf30381148d4831d8434185b28c96792a339c222708f78a2ea9ca9aee 2013-09-08 11:13:30 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-a7716c6cdc9c80c4a39e54f0935190bbb2467641ce31daaa28ceb65f1c7d559d 2013-09-08 11:09:50 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-abe605e2d6d8da98d2a63ea28eb6ed47695f7b0dd422996ed3598df1fb612729 2013-09-08 10:55:12 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-b2eaca7807452a89ceafafb0979e39398f0bb2309cdb0fd3f5f6afd2783db0c5 2013-09-08 11:59:02 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-b314d120c3250445664bed3ecce199ce75f462a4869bcad5b2648d203e71594a 2013-09-08 11:44:48 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-b613be132bb5bfa7939da2b6d34dfb97dea5b54316f638f28d9a1209107f6ca0 2013-09-08 10:48:08 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-b654bfc45b1bd78af1b6b1734ff285b2bc7794794da2535dd66c2b5a3a6eaca5 2013-09-08 10:40:38 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-b7f80f844080e6c705f65ac1b5493d9c81abd74bc2eacae33a3169926d3d718c 2013-09-08 11:51:24 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-b8af8902cc0a5c29c4c7433fdf19f0373a125ad8dd9227c5dbf86c20dcac6824 2013-09-08 11:10:54 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-b94ea6b352a4944ae63a6540cbeab477d0779fd0a3c1802a6061f2cd1c489722 2013-09-08 11:30:02 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-bb43982a23530e4c49e54ee92bcfa8630f47a01467ec84805f440383cf6d4337 2013-09-08 11:14:14 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-bba7fb2bc5c15992e9779146955ce14240b168f8f9ef30e560665acc0eb0a021 2013-09-08 12:14:20 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-bcb73e3d64eeddc4fbd83c74709b4499bf5ea38e48984e787760f668bd63ed56 2013-09-08 11:49:42 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-bce8c4e702883d0093a87aa2c86bd16a34c9e7cce31a5fac0e0578e434727836 2013-09-08 11:15:50 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-beafafd0af3d328451859f7f6abef2dc2c6d2f43ea8dfa17c70dd7b27ff593c2 2013-09-08 11:59:18 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-bf3b9bf8372a4b29561ef3629e18e7969335aeb461f8541c53e0b97ef10d6cf2 2013-09-08 11:51:50 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-bf5a37824ba142ad80bc1044890ec507c1d751dc3dd0faf6010b5233d142b2eb 2013-09-08 11:51:16 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-bf8c3c6230af946780c65de930148b9d2ee857f22966104249648f37142491f9 2013-09-08 12:06:48 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-c28f939813aed22c927b1dc6ea4a7657e11831fb2fddb120f943318959680832 2013-09-08 11:14:42 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-c2d460c6a1a9dc688ddf3565bb2cc5b4e8f3d0a3cdabfb5070450a2a63e5479b 2013-09-08 12:13:18 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-c3df1fe30a3b3eb827dd08794062271751ad084c5c876a41124af4f546504988 2013-09-08 11:31:26 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-c569d9f2483b62f9211f04c11ab931cd2b7913a9b86f90be941389a432246163 2013-09-08 10:31:32 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-c58be1e323b951d56ae54bdef5e93892d8fd4bb8217f739f55d01ddc58e266de 2013-09-08 10:45:38 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-c73f417902ef351e21f3f9e52c6eb89342d2c19e5c8fafd3efd805af884c3813 2013-09-08 11:16:34 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-c8341c5238982a0137fdd424b8a2bbb1415bde179bde5881315bbfd2ef223ab4 2013-09-08 11:52:36 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-c9db4bcbdf9a8fc70a7d7b3e1ff63943c01eeb915f15f88a94187480d609a6ec 2013-09-08 11:16:02 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-cad3ef3ba1256aaa00fdf8aa627a6ae94061d03b0e477aff9322cad948b98edc 2013-09-08 11:10:06 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-cf2d829a718912231da70a0eacaab6c90a12d7ed6dae97b4861b1160754bbc59 2013-09-08 11:49:50 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-cf7e547cdc0bf0d735912439209642f489c9908a12a84ec44a6fdd09fb887b7e 2013-09-08 12:04:06 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-d0f034f0b87a65082b544f47fb76b0887f28bac17cc520c9cff1eeca0ee316b5 2013-09-08 11:44:20 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-d127a537df7f82f4980f935da38892cedf976cf5157be5695d8290043f49f3fe 2013-09-08 11:09:10 ....A 595456 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.asj-d23114ed91ea2c5d1012d55e0b74770684bc54a56d49f862b27764084f055349 2013-09-08 12:04:30 ....A 369664 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.bq-8cc1151e6d458122941db630f485bf7c9fb8e07a2c655fd7a4cc02bdbd0e0cd9 2013-09-08 11:59:58 ....A 151552 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.buv-f8e995cdb8a4cf2a0b580396d65f2bf713d32debd69d7cbc4ed47cd310515be3 2013-09-08 11:59:12 ....A 57856 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.dxb-51d71b368901795cddb8c20a5c2b1d9c7c05f29cd4710dc8c9c09a348232648a 2013-09-08 12:08:46 ....A 103424 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.fmh-c6cdb6cf2a6999e6e8851919495d543a13a192e2e3360658a6794b03169a4744 2013-09-08 11:38:10 ....A 56832 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.fpe-9b4d8042452a9234d389edff90381b043045b4f04545a083effcfecc35a45df5 2013-09-08 11:55:38 ....A 56832 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.fpe-f583fb09ecc54b4f20da8441887509559c0ae5f978293b865d411b17af1d4efc 2013-09-08 11:22:12 ....A 76800 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.hkf-afb83041de72a6a11769d8e072414b879f2d11fba13b178ca2cb07dc0ba693ef 2013-09-08 10:58:22 ....A 94720 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.hnp-4fc91a4868c29413a0f52e907409f867249d57c53e00a3f6eacc96aa89b2c8b8 2013-09-08 10:29:06 ....A 82432 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.hnq-e12cc3d07d37c2f323c126dd195d06dab33ca36e763cfb7e3941f0024f96ed28 2013-09-08 11:17:46 ....A 147968 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.hqz-f50f14201ecf6cabd738452d800cd4350f41b47cc45cb662ed895e066dd96ac4 2013-09-08 11:32:16 ....A 2986496 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.mli-55a321a4c02527ea0b3e7461ec9cec48aa6d2acafae1de2f611621df4931265a 2013-09-08 11:15:00 ....A 996864 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.mli-85a011cf21974e3c9a5be6b78af245f82745e04b5b007fdb1bd6885018bb115c 2013-09-08 11:25:14 ....A 30500 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.pja-1bd8b56300c281e510bcced5b810da3e4a07c865098eb844615a6bde38766b25 2013-09-08 10:46:48 ....A 157760 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.qqw-8ef8a0bbdbf16c144ecc8f320d72ccbea3a8259b747d9487479d7bc21179fc6d 2013-09-08 10:25:56 ....A 858176 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.uqp-81e48cd6394c1e63381b0918d623b3f628626b88de339265d1b5e831c3b0dc96 2013-09-08 11:36:14 ....A 331840 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.uqp-97f11e1928fa7bbffe936f1f87cf830b334bca8da8836ad9731613585182567f 2013-09-08 11:07:36 ....A 578048 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.vsf-d136aee9c70800315c2acbef6791ca03b6f04bd0125211215431b804be707dd4 2013-09-08 11:41:30 ....A 2453303 Virusshare.00095/Trojan-Dropper.Win32.Mudrop.wyt-112efe14fad56814dd51bdf20a445098d8fa6dedb407defe62b84c6b2842246b 2013-09-08 11:57:48 ....A 134410 Virusshare.00095/Trojan-Dropper.Win32.MultiJoiner.dc-b14957c109ab7012fc761c5663917bc9b7d947937ef5b793e0ed89ff08ed67a4 2013-09-08 11:08:58 ....A 153544 Virusshare.00095/Trojan-Dropper.Win32.MultiJoiner.hq-c65c56739108cfe34ee7753b842351e00c01629e524da5cd89177ba6a71b3230 2013-09-08 11:26:34 ....A 25472 Virusshare.00095/Trojan-Dropper.Win32.Mutant.bs-5d3a9b81291f63d72ef3615dae725e48e1d5a71fbb3701c7cc10d766281a2631 2013-09-08 11:19:48 ....A 31616 Virusshare.00095/Trojan-Dropper.Win32.Mutant.bs-eb7cd3d68ab0a244c9d92308af7c7c6336f90fe581bf937be5914fa205178217 2013-09-08 11:19:18 ....A 99195 Virusshare.00095/Trojan-Dropper.Win32.NSIS.aai-e3c177aa994168c7ebe3435efa324819178c6cc053d1ca95151eeb1d9abfb065 2013-09-08 10:25:12 ....A 1285234 Virusshare.00095/Trojan-Dropper.Win32.NSIS.agb-1595369aca7b7f3ed62fd241cb204c94da6982a577853521112890f13e2d4d8c 2013-09-08 12:06:44 ....A 233916 Virusshare.00095/Trojan-Dropper.Win32.NSIS.rs-bc5a744a4ea13b64ebba901317170e55ff37c8acec39e24f7a0e8eaa4cd551a4 2013-09-08 10:57:08 ....A 3201 Virusshare.00095/Trojan-Dropper.Win32.NSIS.se-fa7c6ebdb08dc206ca96f822b0ce080f7ad3986ea2fba779a90e0593fffc2d5f 2013-09-08 11:34:26 ....A 3284 Virusshare.00095/Trojan-Dropper.Win32.NSIS.sw-7c4c59625775de12ff9a826efbbc6cce0b4059085b7caa827bf1f47d124ac301 2013-09-08 11:27:28 ....A 3233 Virusshare.00095/Trojan-Dropper.Win32.NSIS.sx-40c87573dcd3a2e118db5a8693d3030d2b373d91362903a39ff3cdea765bf4c8 2013-09-08 10:42:12 ....A 6720 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tb-40ecb16d3b4261ef6f7de3120522e4b7f0b749f6d054cd764ef5dcb174236403 2013-09-08 11:21:12 ....A 6720 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tb-51f9c5903a44da9593b87a1ced0479e60823b127d4668f6cf3d3b5b4e4aaf6c2 2013-09-08 12:10:56 ....A 6720 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tb-e577379f6f073ac4271b545d7ddb7537b3ab543ebb9ed233fcfbbf7b3469d2d3 2013-09-08 10:44:22 ....A 6718 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tb-fac6b835e0f23fd5f46f8d9f464a17367d8247efd4dfc86976eb3c1ca52aaa03 2013-09-08 11:14:24 ....A 3280 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tf-251cf212664f078a45f482d0f22b850086c1778f5e0dff6f8b3f6bdad8ab7dff 2013-09-08 11:27:34 ....A 3253 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tf-3bbb71d3dc5361a2bbef9499449cd8f59a9f2f29c369b4c5bc7d2ed43d33bae2 2013-09-08 10:29:30 ....A 3286 Virusshare.00095/Trojan-Dropper.Win32.NSIS.ti-65b5acf13886f755ee419e46a98d7965951f4587f72f45912057a9352ed8dd02 2013-09-08 11:09:10 ....A 608365 Virusshare.00095/Trojan-Dropper.Win32.NSIS.ti-d7c88b21df33d8947d0a3223565cd17a0e3fb2bd216db6ce5e83fe728fd47573 2013-09-08 10:25:18 ....A 3286 Virusshare.00095/Trojan-Dropper.Win32.NSIS.ti-ed09275d7c2f075a714f26932d7a30126944f9f6569e445a7eb32cadbaf1fe08 2013-09-08 10:49:12 ....A 3292 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tj-0644dec102e5069f39bec1512caa8d3e90ffecb6d513f1039f5f5d4bdfb81b4d 2013-09-08 12:06:58 ....A 3288 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tj-372b49dd5323c9889cbb67b2d3affb6ac07dbcb335e81d7e0bae9d9aeee9f27a 2013-09-08 10:56:18 ....A 15467 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tq-4057ee9d9e2594ab991534c3190b22a72277e6061d78358e59c5ffceea77df7f 2013-09-08 11:11:56 ....A 118771 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-0aa847715d957f6ea728c63b3f473f4d4901fad3a8ba0477d43e585b85122241 2013-09-08 10:29:42 ....A 134171 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-1538fe5f1aaf7eb0b73797d594e9d2fe00d45be7caf3859781646e4b2d0390b7 2013-09-08 10:50:04 ....A 1447201 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-24885db3fd402d260813b17c31ae49c4c478fd7877c831331d13a66e847e7f95 2013-09-08 10:40:00 ....A 820543 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-430796f61c9e354318834b7e6d9f8088db1b0e0dbf0699e466687a2a0025852e 2013-09-08 12:20:02 ....A 121571 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-43084f91f275de33e0d9194c749b1199930c494ef6101876ae8cd77ae16d9414 2013-09-08 11:57:42 ....A 129971 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-54b84ca07366a571e6aae527b11d9ee6f5b31b692f38a596a8266b4ea653dfe0 2013-09-08 11:22:04 ....A 652830 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-59eea807d0167c58cdcf0190bc6345bc5547e3ce96061f74559743ec685b89a2 2013-09-08 11:58:38 ....A 547170 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-61fe61a6bc577bbf2701e04d79c090de185f3ba02e9efc5d7207054b92e74115 2013-09-08 11:44:14 ....A 1983112 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-67a65f21ab14ed79ddca5900810bbe091329ba5582c2ebe89b8aabe26302734e 2013-09-08 11:31:22 ....A 2693370 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-7519ebec63971e81a31f427b6ae7e3660ff9c502b3ae5ffa121d4f4396db09bd 2013-09-08 11:26:00 ....A 398771 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-75c7616f7b432e58df074474e5d72de5f4ed942da9b4882565110d983a4e1041 2013-09-08 11:42:24 ....A 589861 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-77e6fe276cef4f0ea1de31ef97a856e25e0c64806928cf7ff1614f43858565f7 2013-09-08 12:07:50 ....A 1378770 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-79213624ce09b48dbd84cf211233e37772984e108465b5dfbd205f20df6d88c5 2013-09-08 11:05:56 ....A 680170 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-79484149a192bf84e9622f443e78f5ffafc5796308304475ede964530e9e00a2 2013-09-08 11:18:14 ....A 1597170 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-806780cdae07a0bfb70f5cfd3f9665b1a66be9012f58e3f81d15d26a5f4c8d4a 2013-09-08 11:04:12 ....A 1637770 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-81dd6e0fd3d679f8044238286e23b7cb4053b5a79393eda4eeaa3888b5d6cbb0 2013-09-08 11:35:50 ....A 13303 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-8495b690229fc696fd9c8dbc794780f16bf4091db87f76276671c5b049a8a8e4 2013-09-08 11:27:12 ....A 131371 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-859dc0efaa851c0c31f9fa5ae40a1f8b388b8abf00a230c22902a5289cfbd028 2013-09-08 11:20:44 ....A 1546770 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-907ede22188e5bae0d2dfeca3fbe4dc31b97885efa7c033d6fddeab843a1ef37 2013-09-08 12:04:16 ....A 428170 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-9129de0a673229bbf626f0e8d098681325896b5f8bcf89b064aa5e8ce5570d14 2013-09-08 11:29:52 ....A 664179 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-92abef5261352c29347d9d32c8f734e1a70c8288fca8c641637d5eddcdf2fdb9 2013-09-08 11:06:46 ....A 597571 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-9513324290ec947d6254fc7431c89eba43a6dfa54ab793bd89bbb3d5bea739d4 2013-09-08 11:44:44 ....A 124371 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-965a45cdfc8390db5b925707a2a8e1b4703e261a7db2655bcf5bf5d8c81f2b2a 2013-09-08 11:16:30 ....A 1434770 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-9861118b9d9ce0e0a8c3966a6af94e4fadab91d11b766ff7fe86bd5d372a75d6 2013-09-08 11:41:42 ....A 1174370 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-a7de0bddf4dcb75816adffaf48ac135415b361a66ed80e2a62ecd9996f906e6e 2013-09-08 12:08:54 ....A 2252887 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-a97f4f60a476deb9be61d6e3d02c4ab70825915af40de54ff58f2299f37a8c77 2013-09-08 11:17:36 ....A 4444450 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-aa75c304262e8603e81b87d8e36a1e419c8eb1f9817eaaf4276710a18f2c2c68 2013-09-08 11:11:14 ....A 1311570 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-ad33f90c89318f973205af0d4cf6a7464f10e53cb49e25171896ccdbece0d6a8 2013-09-08 11:09:12 ....A 120171 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-ad628d85550e53df690c3bd0182bf52efbbb2a1b39b5e93f0900a20ff1eeead5 2013-09-08 11:48:48 ....A 186914 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-b35059f568f18979aff3e11947f51d8ca440f7d05cdafa4552b304faecb6f4d2 2013-09-08 12:08:54 ....A 1088970 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-b4b7ca581947092c2b35717829db6d54efeec6028d6c2719ba8fde8615515d2e 2013-09-08 12:03:44 ....A 463171 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-b9f4fa6a9a8fd71dc24627f535eb9d605a8bb056b973754ecf2990296c25c6bf 2013-09-08 10:33:48 ....A 103371 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-bb70a01252f74b8df7705e02f616758fb902d46df93f77ccc5395d0a3f0a4fd1 2013-09-08 11:57:30 ....A 222617 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-bb8bb5f8395cb077b4db4a77a80f7f8edd04b2c07e329faf12e9aaddd2453b89 2013-09-08 11:41:54 ....A 459297 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-beaf4ae11a3ee721126ba3dbf410f057c287e00dd8a7cbcb4ab945b9cea7d20e 2013-09-08 11:06:14 ....A 561700 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-c16a876f1243df8ca83e9ba419eb118866c31f7feceb011245e7a411186b8c8b 2013-09-08 11:53:58 ....A 96371 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-c42b67fb9dcb2d94e398e79a5ee32b033d2f208eadd97cdeb5321ebb53c0ca0b 2013-09-08 11:11:30 ....A 1577570 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-c4c71f1608226f3b85f3e24b32ced3ed8f0d42f01dbf4c4a8fb61c73aa82ef59 2013-09-08 11:57:14 ....A 619971 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-c64c4f6ae0b31ed3f13a99e7beb56b56ddd578eaad71ec83b6b33ec3037f8a0c 2013-09-08 11:40:56 ....A 118771 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-caa5b1c848ea9e76cafd314b073a8c9faa2c181189fd4608752f39ed48f9228a 2013-09-08 11:23:20 ....A 127171 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-cc23149480886a736e114b565755012ee2a8ab89e39b8f36adcebfa8bf77f93b 2013-09-08 11:25:52 ....A 99171 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-cf51e2903d5dc9c8661235ab6640577f4b7a45c752a9d831b2eddc6e95113f8f 2013-09-08 12:20:02 ....A 138371 Virusshare.00095/Trojan-Dropper.Win32.NSIS.tz-de918a554acb2e3e6dedb1d54e235351a776bc57d14a091572a25db5fc5aaa1b 2013-09-08 11:51:36 ....A 602133 Virusshare.00095/Trojan-Dropper.Win32.NSIS.ub-68a68ccfae0086f774b6875dc8caf130a669fea2cde93a7e2b839e24d60f2451 2013-09-08 11:49:12 ....A 3345 Virusshare.00095/Trojan-Dropper.Win32.NSIS.ui-56af65965029e218cc8a932fc6e166a096dc0038899c3cf9f89c402056eb2bd8 2013-09-08 11:20:10 ....A 867769 Virusshare.00095/Trojan-Dropper.Win32.NSIS.uo-436f7d0339c2aece437dac3f2db72b769a2496cee6df2da7810e508efbc8ba6f 2013-09-08 12:10:06 ....A 4834 Virusshare.00095/Trojan-Dropper.Win32.NSIS.uo-da7685add633b14361039fb54a9b11e685696f9629ca3d3681dfa0c053930f56 2013-09-08 11:14:08 ....A 641615 Virusshare.00095/Trojan-Dropper.Win32.NSIS.uy-312965ded6e2424a0d7f4606e75807b28ddc7376b84073053f16cbadf0c1dbb0 2013-09-08 10:55:30 ....A 641403 Virusshare.00095/Trojan-Dropper.Win32.NSIS.uy-3c0a0a64f52b74dace84ed31cafa82d99873bc2d014597b79f82fdd7a4d274fe 2013-09-08 11:45:22 ....A 641615 Virusshare.00095/Trojan-Dropper.Win32.NSIS.uy-6854a72ee3fab76b7fe2d9eb84e2e5d6affcf1e6b4cb11487225578c2353620a 2013-09-08 10:37:16 ....A 641615 Virusshare.00095/Trojan-Dropper.Win32.NSIS.uy-7ee5a55bb4c772dd659bf205d07436f7ffaea80821b1fecacfe26e407d493761 2013-09-08 10:41:48 ....A 641615 Virusshare.00095/Trojan-Dropper.Win32.NSIS.uy-842a8df45e37efde33ecb70ef1c64214e11be9cc3f33c624a09dc565e4b99ab9 2013-09-08 11:06:08 ....A 641615 Virusshare.00095/Trojan-Dropper.Win32.NSIS.uy-d579736be83fc2d7824ceaeb1cb4d40b4d969d097aea2e2e5c5aa2e5624cf643 2013-09-08 10:41:00 ....A 24963 Virusshare.00095/Trojan-Dropper.Win32.NSIS.vn-1b73b27d377dbdd31ff3a8b9c1bd6f5236576143115af44430a2b303ac7f9b7f 2013-09-08 10:31:42 ....A 1543084 Virusshare.00095/Trojan-Dropper.Win32.NSIS.vn-8794f49bf0d968d46681ddf64e811178ce199cc03f638415dfed4858f5fb6e97 2013-09-08 11:24:32 ....A 1541542 Virusshare.00095/Trojan-Dropper.Win32.NSIS.vn-e9f2ceddfa1a9e61ff470eb855e02cdffa0e66fd038e4c894369589ab300a76e 2013-09-08 10:55:32 ....A 99532 Virusshare.00095/Trojan-Dropper.Win32.NSIS.vo-21948d3b007e1da03e1195d2ed820092203673ca5c465070c9a301cecd460933 2013-09-08 11:21:50 ....A 253951 Virusshare.00095/Trojan-Dropper.Win32.NSIS.vp-c54af15be69ff4c557abaa92e7e25e174103a7c539ce87b15c35dcbeaed69a5a 2013-09-08 11:05:00 ....A 5236265 Virusshare.00095/Trojan-Dropper.Win32.NSIS.vu-c2a654d438abcdd405e95af1e4390ded71e9a361b1fb4187dd832cbdadc5fbd9 2013-09-08 10:26:32 ....A 399351 Virusshare.00095/Trojan-Dropper.Win32.NSIS.vu-ddd51ccb9fcf0bfbe0dbdb23ad07731c3c9e3515d4af153a9187c80ea16a8fb8 2013-09-08 12:12:08 ....A 323584 Virusshare.00095/Trojan-Dropper.Win32.NSIS.vu-df4e11e40648976c1b5b8af012d3e321f69e618cf4737d1c800c152b205519bd 2013-09-08 11:19:58 ....A 1231600 Virusshare.00095/Trojan-Dropper.Win32.NSIS.wa-4f8ef18b73f85d685cac3261895d7febbc1326f89e98e39d98fc4f4b2d2ff6bf 2013-09-08 11:00:06 ....A 1084243 Virusshare.00095/Trojan-Dropper.Win32.NSIS.wa-6381940afe7669071c5f5322f99993248e779094a27168ae967d442ad6402f99 2013-09-08 10:28:20 ....A 1438413 Virusshare.00095/Trojan-Dropper.Win32.NSIS.wa-7126a1c4dccb1419919f926df783592f944c3e81b31939f7d45438bc45767e07 2013-09-08 10:55:50 ....A 916836 Virusshare.00095/Trojan-Dropper.Win32.NSIS.wn-fa4fa0951eb7d1c43c304386e0f5a4385b4bb6f9681cbbc3dd27b6dd23d28be4 2013-09-08 11:48:42 ....A 346058 Virusshare.00095/Trojan-Dropper.Win32.NSIS.xa-76031c9dbfdd5c82757a76ad7ca05f8a51be3e6d8b6114c2953cda9d970953cd 2013-09-08 11:58:42 ....A 347771 Virusshare.00095/Trojan-Dropper.Win32.NSIS.yg-c63e6d0849bbaf838c799f94667c500b62c77aeb7d4cb106b8484af4b0778413 2013-09-08 10:32:06 ....A 347771 Virusshare.00095/Trojan-Dropper.Win32.NSIS.yg-f439f37ba2045e4e21f916b3f684a8a04e97ea7f9b9621888800cc3ca5a7713f 2013-09-08 11:44:06 ....A 323670 Virusshare.00095/Trojan-Dropper.Win32.NSIS.yp-e511966c749290c98adc7f6384a5aea69687ac65a1441f54a2ea1c1f6da82459 2013-09-08 11:32:16 ....A 324417 Virusshare.00095/Trojan-Dropper.Win32.NSIS.yp-f2805a60ca875ba914879fe8a0e124aa638ba42659879b0574a39ee13626a3ac 2013-09-08 11:36:44 ....A 1025905 Virusshare.00095/Trojan-Dropper.Win32.NSIS.yr-56b2eb573632fc382972c0d6ce187227a647db5e99f8fdf09364006f4c6d23c3 2013-09-08 10:49:44 ....A 119139 Virusshare.00095/Trojan-Dropper.Win32.NSIS.ys-80b09468d462e027e3578bf7fc7d570d32a9488fa7461fbc90bf4e8cb3590335 2013-09-08 11:42:38 ....A 119132 Virusshare.00095/Trojan-Dropper.Win32.NSIS.ys-c67aebdd98d8b0fb8dc2ea8628cb414373f7dcdd9f9b6a68fd9874af3d77da91 2013-09-08 10:44:56 ....A 327680 Virusshare.00095/Trojan-Dropper.Win32.NSIS.yu-0a1ff486415a5e2afdc6bfc42748a7dbc04079bf87c15456d4cb5b383c839d6a 2013-09-08 11:39:22 ....A 221177 Virusshare.00095/Trojan-Dropper.Win32.NSIS.yz-3c58a32797a5381fb31e2d79c5c763cceb96b945d06f3aaa498711e03a972318 2013-09-08 12:15:22 ....A 83324 Virusshare.00095/Trojan-Dropper.Win32.NSIS.zv-58f57725620e402c7f9aac6c88ab43f2b8a6395e995fc97c3df234952daa4f04 2013-09-08 10:38:16 ....A 85812 Virusshare.00095/Trojan-Dropper.Win32.NSIS.zv-7850c529816e3ee9558fa3b0df214859d432a201643be94339d38b432166a31e 2013-09-08 12:02:06 ....A 87078 Virusshare.00095/Trojan-Dropper.Win32.NSIS.zv-e591191d6a6a81373dcd7010c2153a504a15b99fac5e1e830538a3ec6d1418b8 2013-09-08 11:30:00 ....A 335917 Virusshare.00095/Trojan-Dropper.Win32.Nail.fj-fb65e8f9fd59735591827712946c6a073e74461477218f0ccdc47d20fe0c5944 2013-09-08 12:00:28 ....A 200704 Virusshare.00095/Trojan-Dropper.Win32.Nail.uf-88283ac43f9803419d419dcd0d4a896b76d7d7badc1f02749c6aa6d396235fcf 2013-09-08 11:23:32 ....A 4593152 Virusshare.00095/Trojan-Dropper.Win32.Nail.uf-ef8244c8a805815d7094c6a3264e7a896d0b5ef553b9208b405058f1783898d0 2013-09-08 11:46:06 ....A 40960 Virusshare.00095/Trojan-Dropper.Win32.Necurs.qvz-356b6e7e2803c6cc7f9a54f8b8aadda966808d9e8081980f9136d1616bff4563 2013-09-08 10:40:38 ....A 25600 Virusshare.00095/Trojan-Dropper.Win32.OnlineService-4c8fd3b60edb5d318b39bd1609ab740a73f1d6f958bf94177d586df4f495ada8 2013-09-08 12:17:14 ....A 208665 Virusshare.00095/Trojan-Dropper.Win32.Paradrop.a-9f1e8d1e05355ce6c8ae3254748637a62c5ea6582c90f5886aa0d56eddfc5d7d 2013-09-08 12:02:40 ....A 715781 Virusshare.00095/Trojan-Dropper.Win32.Pincher.aut-124b2848998bdea7c03dd19405d8ff8402576a520f3f18d8bd8fc4fe3784c534 2013-09-08 11:31:38 ....A 30000 Virusshare.00095/Trojan-Dropper.Win32.Pincher.axv-2ae3c9f733c4343135cc3b856e20786eed0e850902176ce2ea6e0a9f4eb16f76 2013-09-08 10:47:44 ....A 22290 Virusshare.00095/Trojan-Dropper.Win32.Pincher.hp-26f3c60dbce36ccbf720e5b391f11fe9f3f396587a32e38595dc84a3f898d0a7 2013-09-08 11:56:28 ....A 53478 Virusshare.00095/Trojan-Dropper.Win32.Pincher.hp-7b7d8229815602eec57e9af881aec7c4c57f5def077e8662e0fd729fa3bf3d41 2013-09-08 12:16:00 ....A 815104 Virusshare.00095/Trojan-Dropper.Win32.Pincher.hp-a05f085d9f27e3d50ac94d60ca25b565032f39c6e21e877e722f4bb076380367 2013-09-08 10:35:54 ....A 218112 Virusshare.00095/Trojan-Dropper.Win32.Pincher.hp-d6db6f201d3c2d39a976e284493fe9209c920422bcf457d88885ffd65a97df03 2013-09-08 10:42:10 ....A 88053 Virusshare.00095/Trojan-Dropper.Win32.Pincher.hp-f9f31c8b5337210d16e4d66b67692cc3c971c88597188651e80bfcdc67bddb63 2013-09-08 12:10:48 ....A 176128 Virusshare.00095/Trojan-Dropper.Win32.QQpluq.aj-930805a4c324a668d76904404a69d71c6493f2a719e7908d46d565d7bc22e86d 2013-09-08 11:57:54 ....A 73731 Virusshare.00095/Trojan-Dropper.Win32.QQpluq.ak-69d6d53bdb89d8b27df60c432556ca24894289a2dd2b6d6990cf341d3a9d7165 2013-09-08 10:39:06 ....A 131563 Virusshare.00095/Trojan-Dropper.Win32.Qhost.a-24f60476ddb7b341bb9dcea9d15d76501d3ce0beaa820a9e78170777c9004345 2013-09-08 11:10:40 ....A 113472 Virusshare.00095/Trojan-Dropper.Win32.Qhost.b-4309c8b3878be40ac1118ae14c82700ea75d0fa3ec15775e6990a1b593424951 2013-09-08 10:47:18 ....A 131600 Virusshare.00095/Trojan-Dropper.Win32.Qhost.b-b63733f755afb80c333c60c6720fa0b8b078369028b8d95c4ead4ea8a0a7d081 2013-09-08 12:11:14 ....A 3932 Virusshare.00095/Trojan-Dropper.Win32.QuickBatch.ap-fe6ac8a5d6bda5922c44cd418daa59a3ca5a7b6fabae6b8426f8a7af3e58337a 2013-09-08 11:03:30 ....A 4531712 Virusshare.00095/Trojan-Dropper.Win32.RedBinder.eg-6e6eb490361dedae19060e6d0e5bbb5e9f6e35ac4e89fba4b7da041e317829be 2013-09-08 12:14:08 ....A 509952 Virusshare.00095/Trojan-Dropper.Win32.Rogan.a-4353287419bcb9fa75769eb6f2cc9391e75183fffd58c40cd29d4aa9794143c9 2013-09-08 11:51:36 ....A 2212282 Virusshare.00095/Trojan-Dropper.Win32.Rogan.a-5ee25df796ad9369f56f5d6c44cdffacdb815b9df775ce9e507e8e43a3353f08 2013-09-08 11:48:38 ....A 75811 Virusshare.00095/Trojan-Dropper.Win32.Rogan.a-a1d1cc8d123efacf308419c39935f929bbb92a229a5faf5bb4cfd89e9053ce42 2013-09-08 11:40:38 ....A 124555 Virusshare.00095/Trojan-Dropper.Win32.Ruho.pfc-4b718911d5aa08d7a12eb2d05f3e31a99570e764275312eaeba7bd7b6b609370 2013-09-08 11:40:22 ....A 132730 Virusshare.00095/Trojan-Dropper.Win32.Ruho.pfe-fe0ab6a15ceb4585df3aaed7c77ca54d70a22d18293d3036ffe3c23ad08a0eea 2013-09-08 10:24:40 ....A 128619 Virusshare.00095/Trojan-Dropper.Win32.Ruho.pfh-4470617ac8ec8bc6e516dd1d2e6ecd65bbc9b0088a45b749d62fcbecdfed1755 2013-09-08 12:05:48 ....A 132727 Virusshare.00095/Trojan-Dropper.Win32.Ruho.pgb-2050150c1eb3ce8b6df36c31828d264162c791d8cd875c0716519bb94d1af8e6 2013-09-08 10:46:10 ....A 132719 Virusshare.00095/Trojan-Dropper.Win32.Ruho.pgb-262c20daf3edc6237f3ac977472a6cd93e61b344efc13cce27855e1f867b03a2 2013-09-08 12:01:56 ....A 132727 Virusshare.00095/Trojan-Dropper.Win32.Ruho.pgb-8229318e8707990b6c0e4e05649e3c694d02f07c53798e86cd3044f29a5ebacb 2013-09-08 11:39:18 ....A 249745 Virusshare.00095/Trojan-Dropper.Win32.Ruho.pgb-89912d90c4476c768cd855a27864d1903d9bfe804aeba3232069a4018eed3d8e 2013-09-08 11:45:14 ....A 122804 Virusshare.00095/Trojan-Dropper.Win32.Ruho.pge-484a82b5879322d3586173910eacefb438ae53cfacb0b892f9b9a8ae2c264420 2013-09-08 12:00:46 ....A 126171 Virusshare.00095/Trojan-Dropper.Win32.Ruho.pgu-4a715bfb8075f6875490a0aab1738a2c195970c06c7acbdea7878200cc19b97a 2013-09-08 11:12:00 ....A 122908 Virusshare.00095/Trojan-Dropper.Win32.Ruho.pib-05714653ebabb69800d31b6cc998b3304023d93f631a11a7b86a678ac6c75379 2013-09-08 11:52:08 ....A 127417 Virusshare.00095/Trojan-Dropper.Win32.Ruho.pkz-fb23cd64d5b32c78fb7ba419bf4e0eb249cc9ad13a47dacbd5cca22adc7c503d 2013-09-08 12:09:46 ....A 119082 Virusshare.00095/Trojan-Dropper.Win32.Ruho.poj-1783498469d3e93cc932742dfe3bd30ef318db16ca30f6eac9b509b44825c48b 2013-09-08 10:47:50 ....A 119081 Virusshare.00095/Trojan-Dropper.Win32.Ruho.psf-80ad082f328350838c4f47e5a91f1776b0df50f2b632cc815afd46788cbc0c5a 2013-09-08 10:43:02 ....A 243816 Virusshare.00095/Trojan-Dropper.Win32.Ruho.pvt-1366a17275643c5bad0a542cd6a32d79e240cb810f16341c53a14b1de75b02dd 2013-09-08 11:54:22 ....A 125125 Virusshare.00095/Trojan-Dropper.Win32.Ruho.pvz-3f67125ff432ee675b839b52993dda422d2f570bb91a821f595411330e1d8f61 2013-09-08 10:34:24 ....A 125125 Virusshare.00095/Trojan-Dropper.Win32.Ruho.pvz-5cd0bfcdc040d2ee7c94ca15a58ee16806b26735d2144448232dd94489eee572 2013-09-08 11:57:06 ....A 562428 Virusshare.00095/Trojan-Dropper.Win32.SFX.bh-c07a3b87c90f779f8712e1157a4b5b1482ea33c0546699ef3622447e6a81fa6c 2013-09-08 10:34:52 ....A 139264 Virusshare.00095/Trojan-Dropper.Win32.Scrop.dfh-e3020835fab027e078913398623665c496f92378840167612a0a1eb93dc2cf60 2013-09-08 11:27:26 ....A 1308163 Virusshare.00095/Trojan-Dropper.Win32.Scrop.kzv-9d7bae0d7a310614d0053a7b79f1fb71357b932855e9eba02e1ee4d022d74c68 2013-09-08 10:37:34 ....A 102400 Virusshare.00095/Trojan-Dropper.Win32.Small.abt-5197d7b9cd00f4626fdb37bee0eef464ffbbdbb12e081988a75eae251c516396 2013-09-08 11:11:22 ....A 121344 Virusshare.00095/Trojan-Dropper.Win32.Small.akm-c1d9b90776a88cfa62bc44dbcdb29a776c71a45159cac0b4d80a9a317cb4da78 2013-09-08 11:10:52 ....A 106496 Virusshare.00095/Trojan-Dropper.Win32.Small.anr-698b8536965bee0ce0bffff647d3ec81136ea22740f45dcff1ba91b7fa3fcd1a 2013-09-08 11:15:40 ....A 83592 Virusshare.00095/Trojan-Dropper.Win32.Small.apk-b5111eb85d8b0da9dc761130cab5f74216fe7b7c8c7a66b28748329213b40133 2013-09-08 11:59:26 ....A 1112942 Virusshare.00095/Trojan-Dropper.Win32.Small.apr-1c99aa390b5a50013dfd43646bb55379855dad1600844af531686704a2e796a5 2013-09-08 10:48:56 ....A 274432 Virusshare.00095/Trojan-Dropper.Win32.Small.arm-ff16106e22291d57914f432aec58c93a4acdf23b90aa93ac1ce237da93c46395 2013-09-08 11:24:08 ....A 7593084 Virusshare.00095/Trojan-Dropper.Win32.Small.awa-7916cffcd89238d5586d64132881bbd6f43e84a5ddab6c4488630daa8eaba600 2013-09-08 10:28:46 ....A 883714 Virusshare.00095/Trojan-Dropper.Win32.Small.awa-d732f2c8f4f4ae268db1af9f9ef902898c823554d6ca95f220faea3a8e79e21f 2013-09-08 11:04:36 ....A 36358 Virusshare.00095/Trojan-Dropper.Win32.Small.awg-0a7d214fe2f79c72d23412d553f88517fa6d6ad575fc269d41457927dbdb6545 2013-09-08 12:08:54 ....A 549189 Virusshare.00095/Trojan-Dropper.Win32.Small.awz-b4c1e79c28bff1cb1a47e6e704b9d9fabff496c7c9c5233f2af4976e1b38435f 2013-09-08 11:59:32 ....A 1790336 Virusshare.00095/Trojan-Dropper.Win32.Small.axx-1ab4db8f9f90be4f063697e3df69f4dae1840eb78d18b5c226cde0d5e16e956b 2013-09-08 11:39:24 ....A 11264 Virusshare.00095/Trojan-Dropper.Win32.Small.axz-801ec0937bfb61821ceab0ea834594c60ee8618a9135070de0a5da393a96aae9 2013-09-08 10:51:34 ....A 12288 Virusshare.00095/Trojan-Dropper.Win32.Small.cvn-916f480526033c7fe69e26138ffaf8db63f5c753459332a99c81addd2aad9f6f 2013-09-08 12:10:52 ....A 401408 Virusshare.00095/Trojan-Dropper.Win32.Small.dat-e062d5b0eead843d5b3186150ea47f54d2f609299c5dde3ca68ac0ce77aa2cb4 2013-09-08 10:27:30 ....A 71168 Virusshare.00095/Trojan-Dropper.Win32.Small.dho-9087394db80c495c0ce2ed345ef771998250ba760779a5591bd1bb0ce3d70f14 2013-09-08 11:51:44 ....A 87208 Virusshare.00095/Trojan-Dropper.Win32.Small.dil-1ce159dd08a4eba0742bc331ebdd5e409c7ea25e0471d8324c33601466f5847f 2013-09-08 11:04:28 ....A 86566 Virusshare.00095/Trojan-Dropper.Win32.Small.dil-37acdb066db4731b07e26f9f29f504bd70e3cb35c386d243468edda53dac65d8 2013-09-08 11:09:34 ....A 82946 Virusshare.00095/Trojan-Dropper.Win32.Small.dil-5e8f823aab7bafba9808627177665d7df52d4452fae7302c2028e27a06ae8392 2013-09-08 11:32:30 ....A 85825 Virusshare.00095/Trojan-Dropper.Win32.Small.dil-6b6711411af984f65ce85a6601742cad6e24446dd3750652d202a9bbc3d1712d 2013-09-08 11:08:54 ....A 83034 Virusshare.00095/Trojan-Dropper.Win32.Small.dil-97d15074e912b215380a59ab83578f15bab3ee8ff8a63c8a6f9740d70fa38cea 2013-09-08 11:06:12 ....A 83595 Virusshare.00095/Trojan-Dropper.Win32.Small.dil-daa93190f39d8929222aa943aae32c72f0635abd4698ee66e18ac9b69674d8f1 2013-09-08 11:37:24 ....A 85978 Virusshare.00095/Trojan-Dropper.Win32.Small.dil-fecb9a79a8ff9eb311da4c4c93fab685d94c0f24385405753050efb2cae47c15 2013-09-08 11:33:40 ....A 98304 Virusshare.00095/Trojan-Dropper.Win32.Small.edr-290b9bb181d1c3e12fd2f40b75482fa8726d4b67407363e4f0ec0d38afefb8a3 2013-09-08 10:45:14 ....A 98304 Virusshare.00095/Trojan-Dropper.Win32.Small.edr-6da3a18d856522956ae419362618d3064a4c03b004bb902ec612c086077a857b 2013-09-08 11:13:18 ....A 98304 Virusshare.00095/Trojan-Dropper.Win32.Small.edr-811211022fea9faefd68280e61a8e39e9621ee0e9e6c61a242a07585c3b35463 2013-09-08 12:18:10 ....A 17920 Virusshare.00095/Trojan-Dropper.Win32.Small.edr-e7d669ce1cbfe2e3a51024d0f0c3ab8a6190a9b8342b594d15f33c153492b1ef 2013-09-08 11:42:36 ....A 146944 Virusshare.00095/Trojan-Dropper.Win32.Small.gfc-c97e1d1ee157a28ccc1f478390102851201c05c0e5b024820c16bd558a65cc9e 2013-09-08 11:19:56 ....A 49152 Virusshare.00095/Trojan-Dropper.Win32.Small.hbm-084824a3cd525bc56f245a4b22c9b4469bb674c831e87b9b4798a73abbd4f6a9 2013-09-08 11:08:08 ....A 29184 Virusshare.00095/Trojan-Dropper.Win32.Small.hkb-f837572cb2329ea09ad1d67879a080706fa0b3702f0ec9a4cc47a12349b700f4 2013-09-08 10:50:34 ....A 86017 Virusshare.00095/Trojan-Dropper.Win32.Small.hx-8e27039fcf539ed6ae2c0392b004ada8cb07674f1dbd9058c2f2b5eb9e8ca609 2013-09-08 11:05:36 ....A 38080 Virusshare.00095/Trojan-Dropper.Win32.Small.hzi-c67e08617f08efa05c0adb3419aa69374c7b94b645a15e44f86ae87b11f40abc 2013-09-08 12:05:32 ....A 41472 Virusshare.00095/Trojan-Dropper.Win32.Small.inu-64465fe8b6942a1b56273e15d87d220a425a5a0d64b35967adf3e586bc4bdcf7 2013-09-08 10:57:10 ....A 62468 Virusshare.00095/Trojan-Dropper.Win32.Small.jew-37cf08ad4091d14d1f9235e0f29d479a755208c7671f1df715662c0e494f5d75 2013-09-08 12:10:12 ....A 61956 Virusshare.00095/Trojan-Dropper.Win32.Small.jew-bf3a4db68aeb3b9c7294c8c1aeab05cca4e0877bf9a9637ea9dea2b112533a2a 2013-09-08 10:36:30 ....A 3580 Virusshare.00095/Trojan-Dropper.Win32.Small.kd-4227a82b83623b7eb8a4d9ddeb05cbddbbbd89e803105490de062ef6d0c85bac 2013-09-08 11:57:02 ....A 84512 Virusshare.00095/Trojan-Dropper.Win32.Small.mn-943d4663802fc074ab6e3c5639ca4adb9499e430359e904d67c11cdf4dd87e49 2013-09-08 10:32:32 ....A 2522112 Virusshare.00095/Trojan-Dropper.Win32.Small.pjj-05ef8149fa1d64f6dd94ab333b68daad4a2325091f63753223779f8c4ff15d26 2013-09-08 10:43:06 ....A 2192546 Virusshare.00095/Trojan-Dropper.Win32.Small.sc-2caa9f4831c353df4428e03283f79d1e4b84f7f4fd4d376dba32fccd43f6aa5c 2013-09-08 11:17:30 ....A 61235 Virusshare.00095/Trojan-Dropper.Win32.Small.tg-b13a86366f90c728b02c517bf08ed7e201fa46899abe64783c8a0f29c029501e 2013-09-08 11:51:06 ....A 58970 Virusshare.00095/Trojan-Dropper.Win32.Small.tg-b1f4116fdc91fc1af825095a19f1a0aa08c209d4218f9206d54a19306161f872 2013-09-08 10:56:00 ....A 399872 Virusshare.00095/Trojan-Dropper.Win32.Small.wbt-dfa1a426539d5264de9c39ac9660752b0a4a91e99696ab25c186d512e32c4bd4 2013-09-08 11:59:12 ....A 100864 Virusshare.00095/Trojan-Dropper.Win32.Small.whz-427e5401bfe49430c90a8460702b0736cae23af92f82a86c00400d50ec1237bc 2013-09-08 11:03:12 ....A 96768 Virusshare.00095/Trojan-Dropper.Win32.Small.wko-4bb6764f71996c27c0d5b979e408f928d6246701aa169ff031711c351f4ac8ba 2013-09-08 11:49:14 ....A 253299 Virusshare.00095/Trojan-Dropper.Win32.Small.wks-858a9d4f341367a8794a76acf395501456753d744bb5fafbabf2738775620af4 2013-09-08 12:01:32 ....A 25514 Virusshare.00095/Trojan-Dropper.Win32.Small.zs-84c112acb8bc0b4a9400bad729293ca4bd228778e45f59b1f4f6b5aa00e1c3ee 2013-09-08 10:48:48 ....A 5120 Virusshare.00095/Trojan-Dropper.Win32.Smorph-2487406a349231bb49f39982fc7da78d74df70895b179d198c6ea3314cf3359d 2013-09-08 11:31:00 ....A 39436 Virusshare.00095/Trojan-Dropper.Win32.Soops.hw-ee96f697193ede345a2f16ff402ad2c68598514250f2ee831ef25d455928d830 2013-09-08 11:43:04 ....A 65536 Virusshare.00095/Trojan-Dropper.Win32.Soops.pfh-80fd7e24a2020a977730be6b27b181eb5a7659b84bcfb5afe2a2ecc94513bbf2 2013-09-08 11:34:46 ....A 722684 Virusshare.00095/Trojan-Dropper.Win32.Sramler.a-310dd2de41c1d140557f24fbfba06bb6b2699e8eb9f0ff66f9bc4a7b836366cf 2013-09-08 11:44:48 ....A 1013760 Virusshare.00095/Trojan-Dropper.Win32.Sramler.a-d0faf5a6d382096787cdd4007d2aa817758d55737417bd86b4e35124892e341a 2013-09-08 10:57:36 ....A 188416 Virusshare.00095/Trojan-Dropper.Win32.Sramler.e-2e4e982a7f9dba15846ede3f849896b0a61446bc8292457dcd837d2add0c8bcf 2013-09-08 10:23:36 ....A 46346 Virusshare.00095/Trojan-Dropper.Win32.Stabs.aao-332858a1a11205874edd039d5e1f1f16962a2bc94f3613b04185e75da8c66f3c 2013-09-08 12:17:34 ....A 65994 Virusshare.00095/Trojan-Dropper.Win32.Stabs.aao-4273e7a97babf8559ffaf4ba53012689b4085aec386d0e1405b07b4a973875ac 2013-09-08 11:12:54 ....A 185594 Virusshare.00095/Trojan-Dropper.Win32.Stabs.aao-93b1b5e2ddbb02f47f5e7273d2a5e34c5eda3bcd3049b1761e92b2e40d9ba1e3 2013-09-08 11:31:08 ....A 1011782 Virusshare.00095/Trojan-Dropper.Win32.StartPage.arm-91cd9905dbf072eb40132e211c0cabd1ce87cf7faa5330bb8483c1eac94af73c 2013-09-08 12:09:44 ....A 947534 Virusshare.00095/Trojan-Dropper.Win32.StartPage.auj-36c61361aa27887fd71967760069a6bdbde4010adf57ceb4bfede312da72fa3f 2013-09-08 11:27:58 ....A 947978 Virusshare.00095/Trojan-Dropper.Win32.StartPage.aul-fbdf4b1791013f38030775a365410f78d4fba67e64496f07ef928de3059c3099 2013-09-08 10:34:00 ....A 946965 Virusshare.00095/Trojan-Dropper.Win32.StartPage.aum-bdcd15fcd32b88896170d675674ddb0322b4766a90fb946672f5d4e7158d8466 2013-09-08 11:57:38 ....A 55530 Virusshare.00095/Trojan-Dropper.Win32.StartPage.avl-3698b80e201d045335c1ce068772c46be825662e56847b68421b11445fefaa82 2013-09-08 10:32:22 ....A 61440 Virusshare.00095/Trojan-Dropper.Win32.StartPage.avl-75939a5589e80c84aa1cce123c98f34519c4fe311e8682d1059fc7c4bd6d753e 2013-09-08 10:27:12 ....A 46475 Virusshare.00095/Trojan-Dropper.Win32.StartPage.bqg-515160b9cb976cb7b1bde5bea4c9ccfe99e5b264f76d8e5c7ff7b07f44b06cae 2013-09-08 11:28:08 ....A 46475 Virusshare.00095/Trojan-Dropper.Win32.StartPage.bqg-9ce1f139e373bed784778fe39e5cfe67a2b9cc04bbda89f38e2183743d8329ad 2013-09-08 10:23:24 ....A 610304 Virusshare.00095/Trojan-Dropper.Win32.StartPage.brp-5c3a1ecc9f0cbee09754dcea018406f8f7e1aaf60d66e4dbfc128d10b525d1c5 2013-09-08 11:24:56 ....A 1408503 Virusshare.00095/Trojan-Dropper.Win32.StartPage.bsh-6ea1269e7d42e3764111d5d03aa8ae8a551ee2058b1055d00181aa3b9e9ac981 2013-09-08 10:32:42 ....A 1757656 Virusshare.00095/Trojan-Dropper.Win32.StartPage.bsh-c53403f9621405ed576d41ba7d11fafefb7fe0f29d58e0156589defff30e8667 2013-09-08 11:44:34 ....A 727693 Virusshare.00095/Trojan-Dropper.Win32.StartPage.clk-68269a970b5d363f57c107dae49a642d171d7401f2ab7abc9510779f24fe3a47 2013-09-08 10:45:46 ....A 97575 Virusshare.00095/Trojan-Dropper.Win32.StartPage.csr-61e4ee9859c3fb9c0bd353bb328f806863c402010991f978d5457cb2a24933b4 2013-09-08 11:20:08 ....A 97574 Virusshare.00095/Trojan-Dropper.Win32.StartPage.csr-c381b48ec248aa337961921a046e315e84e792a50d31a55e8d51284ac33bf6f7 2013-09-08 11:43:20 ....A 372442 Virusshare.00095/Trojan-Dropper.Win32.StartPage.dtf-77fc001d06f50c596300a300586a7e699cafd0bf99ea1bde152db83ab1a5552e 2013-09-08 12:10:10 ....A 372442 Virusshare.00095/Trojan-Dropper.Win32.StartPage.dtf-81c91fc711a8a3755e1ba16dfc0c39dd8d84a5affba67d7591adb781bf0e9d0c 2013-09-08 11:13:10 ....A 372442 Virusshare.00095/Trojan-Dropper.Win32.StartPage.dtf-d70f738fdcdc9474157b6e4b8eb832c0dc3803ecb2139c96b990981e61b9cb5f 2013-09-08 11:26:50 ....A 227567 Virusshare.00095/Trojan-Dropper.Win32.StartPage.dun-8404c7d488cfbf76886415965d18303d13777f2a2daf078d69cb73a15fa7bf91 2013-09-08 11:36:36 ....A 140358 Virusshare.00095/Trojan-Dropper.Win32.StartPage.dun-8fd8d8878fe6236a501b53dd9f486a02f5d036644bb46b90b8740c6e391e6bb2 2013-09-08 10:28:16 ....A 57073 Virusshare.00095/Trojan-Dropper.Win32.StartPage.dvp-363c3b42c169b8b08c1d39610efd148414cc815e53d3f45faf18ea3bb3a8ad92 2013-09-08 11:11:56 ....A 57057 Virusshare.00095/Trojan-Dropper.Win32.StartPage.dvp-60c0f18fca515baaea7055748220337d24baf58da25087a17cb1bf212e778ccb 2013-09-08 12:01:30 ....A 57057 Virusshare.00095/Trojan-Dropper.Win32.StartPage.dvp-95e8839d5013615517ac83f459b8d743239078e6ba913cc40f0d54b85b80bb30 2013-09-08 10:46:44 ....A 57057 Virusshare.00095/Trojan-Dropper.Win32.StartPage.dvp-c3fb36cb2abaaf2f5ebe4bff74aafe8f4fe4a9eb3e36d7b38647c8633e657d44 2013-09-08 11:04:34 ....A 66490 Virusshare.00095/Trojan-Dropper.Win32.StartPage.dvq-22fd9475cc9ed8539dccb37638bc9b407ba82cd2dc0e84ad24d691e8eca694e4 2013-09-08 10:31:16 ....A 66490 Virusshare.00095/Trojan-Dropper.Win32.StartPage.dvq-9b3384e9cd15490e0e2a66ff597fe7e9553827cc14498c46d31d6d02f90320ca 2013-09-08 12:01:58 ....A 66480 Virusshare.00095/Trojan-Dropper.Win32.StartPage.dvq-c9f929f73234c5483d5547182dc04d300f10101f47f67e5b415562114b4b6468 2013-09-08 11:25:36 ....A 66490 Virusshare.00095/Trojan-Dropper.Win32.StartPage.dvq-e58a55a8bf3cf169e134aaee492261107f43720b51d155f146e90c1ed67696c7 2013-09-08 11:17:10 ....A 827970 Virusshare.00095/Trojan-Dropper.Win32.StartPage.dyx-ee79c0c1c335c8e554d10d10c8eb311d6712005ec23a0c1cdfef40006c89dc2b 2013-09-08 10:24:36 ....A 20489 Virusshare.00095/Trojan-Dropper.Win32.StartPage.eav-f35a1edbc75ad92e3fa9f9023ababa1f2cdac31c9dd76819651bb70bbf69cbfb 2013-09-08 11:14:10 ....A 25100 Virusshare.00095/Trojan-Dropper.Win32.StartPage.ebb-3a121bec3002ade822705865a839b7d7b60a791c952b13c53ef87e0e3cf7fd9f 2013-09-08 12:12:22 ....A 23097 Virusshare.00095/Trojan-Dropper.Win32.StartPage.ebb-4518a2bc4af5ea9a488794e8dcca2b1c6fb8617617663e5f02205af2bc0fdcea 2013-09-08 11:21:12 ....A 4212437 Virusshare.00095/Trojan-Dropper.Win32.StartPage.ebb-b3bf44f1a925bf5648cdcdd8fb978e84c92af794a7ce7798b9c1466ff9fa9064 2013-09-08 11:21:14 ....A 17992 Virusshare.00095/Trojan-Dropper.Win32.StartPage.eej-543fadc143233a4532f0486704c9111f48301ee92bfd0498c8751c7cc3f93387 2013-09-08 11:04:50 ....A 1194322 Virusshare.00095/Trojan-Dropper.Win32.StartPage.eu-c22c17edcf6cee54d94d45099a31f2c6259abd17c98c492a4ef1c0583933b070 2013-09-08 11:32:00 ....A 548352 Virusshare.00095/Trojan-Dropper.Win32.StartPage.pqr-a2e43283af8c5146d4cd559ca03c5354394209eeb136262e020b5673f2fe3a3b 2013-09-08 12:11:46 ....A 12776 Virusshare.00095/Trojan-Dropper.Win32.StartPage.prv-5838e6db97653f238c782073d9d889b2bdfb1de6578f385a5752e697edacfaef 2013-09-08 12:16:16 ....A 12776 Virusshare.00095/Trojan-Dropper.Win32.StartPage.prv-8c5c48d1aada86be55fe90a96684fe8e6629dbbb6a945c5c4075c261c1dc9e5a 2013-09-08 11:59:42 ....A 321024 Virusshare.00095/Trojan-Dropper.Win32.Sysn.abbv-707f281afe4257c9745ed597aaa2689c732c578797175a0604b74b6cd4a763fb 2013-09-08 11:22:08 ....A 109056 Virusshare.00095/Trojan-Dropper.Win32.Sysn.aijw-8823b9d4a5d734e4d8ec2e96d22f29a3f202eab814d376ed3ed90d82b2abb74b 2013-09-08 11:25:02 ....A 108032 Virusshare.00095/Trojan-Dropper.Win32.Sysn.aijw-89e5d9dec1f89542a5adfbe9f7274b96e56806d40dfaff9f95d17f8275e7fd1f 2013-09-08 11:13:36 ....A 225280 Virusshare.00095/Trojan-Dropper.Win32.Sysn.aiwb-b45ea222885c80303236f2fd1524bc243da331604524692f642e0b9cfbecdd7b 2013-09-08 11:03:10 ....A 110592 Virusshare.00095/Trojan-Dropper.Win32.Sysn.ajyb-5f526d15a213a9a783bf010861cc079e799685487b380d07cbf145ff0fc5781b 2013-09-08 10:51:36 ....A 1946600 Virusshare.00095/Trojan-Dropper.Win32.Sysn.ambb-622e1cc97ae6ac60d84a70d8592f6b1d7a90a42da0dd8c11f9527697fdca7b88 2013-09-08 11:33:34 ....A 2289152 Virusshare.00095/Trojan-Dropper.Win32.Sysn.amdh-0c81032df8e00e5cd3d6e8f78bfc430babd1727ce6f633058b758f59015ef79e 2013-09-08 11:36:32 ....A 3321856 Virusshare.00095/Trojan-Dropper.Win32.Sysn.amdo-d67df8d1b02d571c6e6815ae95cf1b4a40fea6b42265425950d02545ccef643e 2013-09-08 11:50:40 ....A 3345408 Virusshare.00095/Trojan-Dropper.Win32.Sysn.amfp-4cdd7acd3f25f203aa2a0bfc3767262382f9c8de56b68eac616fe1dae2e9a213 2013-09-08 10:33:16 ....A 2019733 Virusshare.00095/Trojan-Dropper.Win32.Sysn.anai-cffbaaf5e968442b789c2555cf9c7d5151ae2e4908a366e593b9c587f73c1c3c 2013-09-08 10:33:04 ....A 90112 Virusshare.00095/Trojan-Dropper.Win32.Sysn.ao-968770b25c60fd5ea4469f9a91a320088ae38f86e760e324bd56a76d95068fc7 2013-09-08 11:30:10 ....A 6514828 Virusshare.00095/Trojan-Dropper.Win32.Sysn.asxr-31a12dffd05a13a6664b7004d5c0feebb31a1f6817938e7364885ebfed172ad0 2013-09-08 11:48:22 ....A 143289 Virusshare.00095/Trojan-Dropper.Win32.Sysn.asxr-f030097e7ec46a342037c4afd33c8e08d4354a5e93e8eab0f7d4620fc3c8ad5d 2013-09-08 11:48:20 ....A 52224 Virusshare.00095/Trojan-Dropper.Win32.Sysn.awhw-88ef74a750cdee71e9992932112a4fc49b67a861d04b34d65a31aa34536a2f5f 2013-09-08 11:14:48 ....A 150233 Virusshare.00095/Trojan-Dropper.Win32.Sysn.awsa-c866d946591548c2fb0fe51be5f1ea75f4912b4f818c6f698203d604679cce3d 2013-09-08 12:11:16 ....A 362496 Virusshare.00095/Trojan-Dropper.Win32.Sysn.awxc-22b89784ca4154a9cb63e6949ff16f8a7b7eaa964b50e78c4559418b6f7f9c3a 2013-09-08 10:38:10 ....A 172032 Virusshare.00095/Trojan-Dropper.Win32.Sysn.axwe-a06fe0eccb4711423a545b3d6bf20b5a429f6d0d8aa1a2f7087d79a6fbb0b50c 2013-09-08 11:17:16 ....A 256000 Virusshare.00095/Trojan-Dropper.Win32.Sysn.aycp-bea7e3eb21afa126ec8b2707d0c43cc5b42ea7300bc2721ae4aeb901e8b4498c 2013-09-08 10:47:42 ....A 4631552 Virusshare.00095/Trojan-Dropper.Win32.Sysn.ayrd-315771d1dc10ba9846f24c7c9df001fdf194cd92c60e5c05d124c2029a470110 2013-09-08 11:08:32 ....A 839168 Virusshare.00095/Trojan-Dropper.Win32.Sysn.azmx-8b6584a267439b5427e3a10348beb2aa450fc698a91559f901aca848b489c447 2013-09-08 11:39:50 ....A 287119 Virusshare.00095/Trojan-Dropper.Win32.Sysn.aznu-99b254147f0446910647c4cf9bc13b22c851f7044ade8f59aa20ecad40b0fa3c 2013-09-08 11:46:36 ....A 568320 Virusshare.00095/Trojan-Dropper.Win32.Sysn.bbav-9653fc39c103c9b1045b5d17b5c0b601047af0850897c2aee816b4b11c6af006 2013-09-08 11:39:24 ....A 121856 Virusshare.00095/Trojan-Dropper.Win32.Sysn.bina-33ba6082ba512a0d8426e1879ce87f8b6239e213b0ff9e68eabc71f449f72e7e 2013-09-08 12:05:04 ....A 225280 Virusshare.00095/Trojan-Dropper.Win32.Sysn.biwk-5ddae6c8d3d21ca96175df3a5d5ca812a9d3f8bd85bfe04e675965c7367bd136 2013-09-08 11:54:14 ....A 72192 Virusshare.00095/Trojan-Dropper.Win32.Sysn.biwo-b9986d520fa77334465dcceadd7adbe55bcfcc2bbd6641c30ff8cf389f86caea 2013-09-08 11:03:28 ....A 343552 Virusshare.00095/Trojan-Dropper.Win32.Sysn.bpfo-e5855378046abcc65862833a77a366b3af108451623046283911b19f49039f02 2013-09-08 10:56:50 ....A 119808 Virusshare.00095/Trojan-Dropper.Win32.Sysn.bpha-87cb4079b931b45ac7c595c745fc15f086b5c68a5995eae3d51966d2b503faf0 2013-09-08 10:28:10 ....A 130560 Virusshare.00095/Trojan-Dropper.Win32.Sysn.bptx-36e5bdd1f2117eae44c84f318718a78d516f919e22164646f9dca86ec75f5241 2013-09-08 12:18:20 ....A 130560 Virusshare.00095/Trojan-Dropper.Win32.Sysn.bptx-5e74182a27e1b2e532a4bad7848987617989cf8b22988d43502c114a21a0d52f 2013-09-08 11:33:36 ....A 72237 Virusshare.00095/Trojan-Dropper.Win32.Sysn.bpyo-73598e0009605ac512626d9a505e4a9ab38a55485a529abb591d02482e272e5c 2013-09-08 11:04:08 ....A 537133 Virusshare.00095/Trojan-Dropper.Win32.Sysn.bpyo-8d8cd84b629e122d5799082c886e78558743d7715b3b25cbc6c06f15b6ab8192 2013-09-08 12:03:36 ....A 148525 Virusshare.00095/Trojan-Dropper.Win32.Sysn.bpyo-da3dbf537738b4ac5e1b31d007ccb42c795e4a01ced7ab023c947ceeffa33bf3 2013-09-08 11:45:08 ....A 156717 Virusshare.00095/Trojan-Dropper.Win32.Sysn.bpyo-ea859ebee3982ba8ed8439a450106082fe74c6193514ddd6760d382d604c1c3b 2013-09-08 11:16:50 ....A 685687 Virusshare.00095/Trojan-Dropper.Win32.Sysn.bqaf-f4f709cf5272f02e2cf99d9915dece7b5177521fcc3edcc66398989f9f17daf1 2013-09-08 11:20:46 ....A 81920 Virusshare.00095/Trojan-Dropper.Win32.Sysn.bqcc-c52bf6d8c783f31d5c5a02cea717fc8078414585125f0a840c96eb4744f4c191 2013-09-08 11:35:52 ....A 455168 Virusshare.00095/Trojan-Dropper.Win32.Sysn.bqcc-c9f86e1e39566444acd1e1de344cc183618b323920feb5f7f13ba8f5712730da 2013-09-08 10:30:52 ....A 15950 Virusshare.00095/Trojan-Dropper.Win32.Sysn.bqew-36da90a71f5064716623081904e209952063a6dd109aad7723fc62b6afd50f29 2013-09-08 11:59:36 ....A 129024 Virusshare.00095/Trojan-Dropper.Win32.Sysn.bqgw-7fe2f4fb4762725338f461514db3093cf29e006230eeaaa23e99b85c640cc708 2013-09-08 11:21:06 ....A 227328 Virusshare.00095/Trojan-Dropper.Win32.Sysn.bqha-4e87da1e1150ce7cb0bb295bc8855789e30559cc9fd4ed934195d200ab4308cd 2013-09-08 12:04:42 ....A 16896 Virusshare.00095/Trojan-Dropper.Win32.Sysn.bqhj-2cd2ecbe8d9f3a1d3af91d014867d5e9fdd6bc1cb5d309e448f3a7ada9f513f3 2013-09-08 11:06:30 ....A 807424 Virusshare.00095/Trojan-Dropper.Win32.Sysn.bqms-4a8525aab09b7692b53c4e65f09c903c8513381c3eeefc6e7438eee3ec767a2c 2013-09-08 11:41:08 ....A 303104 Virusshare.00095/Trojan-Dropper.Win32.Sysn.bqms-7985a375852a69ae9d4faf025954ad1eea63a0370d8dafca1766ae4551a8a4ac 2013-09-08 12:03:06 ....A 303104 Virusshare.00095/Trojan-Dropper.Win32.Sysn.bqms-d853a2dad93ce72c30f0ab2ed096ece708798e8eacb81248cb743906b073c86e 2013-09-08 11:36:54 ....A 79872 Virusshare.00095/Trojan-Dropper.Win32.Sysn.bqmu-ab4d3fa431c2bcbf5a8d2b7a8e3df08d57a01622c1c854707e0cbadb259b0a0d 2013-09-08 11:37:58 ....A 162402 Virusshare.00095/Trojan-Dropper.Win32.Sysn.bqni-ca393a292398fca79b401e4cdb84dc26480389a2c54515a1ac5a4c8cdafc8935 2013-09-08 10:47:06 ....A 48636 Virusshare.00095/Trojan-Dropper.Win32.Sysn.bqoq-5badd000b9a7b4d30b7fac6ef23ee26e52942114eec774bca33db1609bb92c7a 2013-09-08 11:25:20 ....A 161680 Virusshare.00095/Trojan-Dropper.Win32.Sysn.bqpb-6781b8494a9bb25d4f1014ea6551890a436553500175a47a44cd3b5b53545c4c 2013-09-08 10:47:06 ....A 661498 Virusshare.00095/Trojan-Dropper.Win32.Sysn.bquq-82ff402e03e4137b14ed919880bbd136607f36776a3cff165806498e357a2059 2013-09-08 10:42:58 ....A 188416 Virusshare.00095/Trojan-Dropper.Win32.Sysn.bqym-2cac5ff87450b076dad0ef80b747c667a78a723ea9c42863520b7efdc373c158 2013-09-08 12:06:50 ....A 77824 Virusshare.00095/Trojan-Dropper.Win32.Sysn.bqym-55b9d67e04fe3f8f05886afb2543063a8535d1cbd38c3aff941a9a60ce76af7a 2013-09-08 10:56:30 ....A 21504 Virusshare.00095/Trojan-Dropper.Win32.Sysn.brxf-116e6340f1e67c43a428011251c3d2390f72c49c11c5b3caf47cf6d7267a91f3 2013-09-08 11:15:46 ....A 357941 Virusshare.00095/Trojan-Dropper.Win32.Sysn.bsir-84e47317d9e6aaabb66a862338e067033c729c4b2c235d98a4939526464b7726 2013-09-08 11:16:12 ....A 441683 Virusshare.00095/Trojan-Dropper.Win32.Sysn.bsrv-a1fe93dc49f422624c283c40636c2ee43e163a19f6a0b0de4d374a5bb8ddb758 2013-09-08 12:09:46 ....A 7680 Virusshare.00095/Trojan-Dropper.Win32.Sysn.bsvf-b8bdf7003cd5b31b301100e9801bad0bd339a661ba6fa8ba1750f3566d60f807 2013-09-08 11:21:50 ....A 884271 Virusshare.00095/Trojan-Dropper.Win32.Sysn.cfbt-9a2a54d6937de7001cf1e3fa467527c3ec8bf5d4dce311640abe04bd77ab5819 2013-09-08 11:27:20 ....A 102400 Virusshare.00095/Trojan-Dropper.Win32.Sysn.pty-46dcf665b5ee3f4412cddb4939dbbddd6037ee0f623c0e71ee3fbb4c71595e3c 2013-09-08 11:19:32 ....A 66048 Virusshare.00095/Trojan-Dropper.Win32.Sysn.qlw-2bb9881c2510a2f06ab28634c89308a4388463deebfc516c1ee5b19f63687a7a 2013-09-08 12:09:00 ....A 69696 Virusshare.00095/Trojan-Dropper.Win32.Sysn.ygh-5da11e4df6454992c6ea503f616aa6739da57269542e0644c8adfa7bf14b9b58 2013-09-08 12:09:52 ....A 457670 Virusshare.00095/Trojan-Dropper.Win32.Sysn.ygh-5e329d120196fc95c108729a78f53043b2caeb28cc827ccb8c1ab6022a0239f3 2013-09-08 10:52:48 ....A 24576 Virusshare.00095/Trojan-Dropper.Win32.Sysn.ytf-7355920e1401d9322a1707f7e4142fc9e510b86c4204f39927a56bddc988dd9e 2013-09-08 11:03:00 ....A 2842624 Virusshare.00095/Trojan-Dropper.Win32.Sysn.yyj-86a79004ff4d39da96c3c6134f836f32167bba848d4a7bba89b106a2c7eb6031 2013-09-08 11:27:38 ....A 409883 Virusshare.00095/Trojan-Dropper.Win32.Sysn.zhc-fa4c6b9df126ea721b4dbbc90c43b8ab56664ad9c69f6c95397499d0a16dec75 2013-09-08 12:02:46 ....A 138797 Virusshare.00095/Trojan-Dropper.Win32.TDSS.aatk-97b93d3a79cabea7ee447a82d8518c5c3b1c131570c1ac0298bbd3bca2861e41 2013-09-08 12:10:44 ....A 136289 Virusshare.00095/Trojan-Dropper.Win32.TDSS.achd-aa43a6b315202e9f6b3239e6c09b1cf21f1e137dbec56643cb48ca4c29020ecf 2013-09-08 10:24:40 ....A 150016 Virusshare.00095/Trojan-Dropper.Win32.TDSS.acvq-509cdad7784855a45dc9a35812d2bb09fe19fce9b4d73ed49aebfc5494ecc259 2013-09-08 10:28:00 ....A 150016 Virusshare.00095/Trojan-Dropper.Win32.TDSS.acvq-5eb7419abb082caa94176c5bde9dde1af1022e69bc4f060df6cdb17f37afe48b 2013-09-08 10:23:44 ....A 149504 Virusshare.00095/Trojan-Dropper.Win32.TDSS.acvq-73f0835eea0d70c7b38e3bdf0f6f5dd240b6f075669121b7520c8ff376903cff 2013-09-08 10:38:06 ....A 149504 Virusshare.00095/Trojan-Dropper.Win32.TDSS.acvq-7c1eed61749d2e42bb781d70b4e4e0abddca7c1e496aa8971819ddf89d255e8e 2013-09-08 10:47:10 ....A 150016 Virusshare.00095/Trojan-Dropper.Win32.TDSS.acvq-ea333b63df88bce94d6acb4085dabd1ef0c001645581b11a95f1f271661316e6 2013-09-08 11:19:12 ....A 141620 Virusshare.00095/Trojan-Dropper.Win32.TDSS.aebt-905eb917222f3157d9f9a9e57cac6615ffeda6b3fd2cec4d7ff210eb5b42753d 2013-09-08 11:37:56 ....A 138384 Virusshare.00095/Trojan-Dropper.Win32.TDSS.aebt-ac5c1be970f29b9de77011403c787e66fdab02e56e6441364e228c2aa35b85e2 2013-09-08 11:13:04 ....A 139659 Virusshare.00095/Trojan-Dropper.Win32.TDSS.aebt-ca5fcfd9e3a7f6fe0e1b4a6fab5c323ceba59e63ee8aa9252508c15d0b4ba916 2013-09-08 11:11:16 ....A 142359 Virusshare.00095/Trojan-Dropper.Win32.TDSS.aepc-b5a0c186196218744736afe8f41ca03d16f8c4c98b16ad05865f3668514a45f3 2013-09-08 11:19:30 ....A 141950 Virusshare.00095/Trojan-Dropper.Win32.TDSS.afjh-847ec1c2cc3effbf9aa5558f41706c45653254396d61bd9bb0b33e02a3e30d39 2013-09-08 11:45:02 ....A 141034 Virusshare.00095/Trojan-Dropper.Win32.TDSS.afjh-b1a4a71e633a9d7806c2f2369672f8b6b30e9f0e486d9a4a9f7c4d8e4544ff42 2013-09-08 11:06:28 ....A 141072 Virusshare.00095/Trojan-Dropper.Win32.TDSS.afol-d1aab88dfd135bd166540a6574a170a60571064afa935cc2a612a1e6e8799a33 2013-09-08 11:51:54 ....A 153088 Virusshare.00095/Trojan-Dropper.Win32.TDSS.afol-fbb194fe63e67206c623db3beb48f7bfbf68fa84981bca7d3803bdbabd320df3 2013-09-08 10:32:34 ....A 129024 Virusshare.00095/Trojan-Dropper.Win32.TDSS.agyi-e22e1db5cb248779febf1dd2dc7bf9931a7605efd41140789803244e21ff7771 2013-09-08 10:50:34 ....A 132688 Virusshare.00095/Trojan-Dropper.Win32.TDSS.ainx-ec7cf380d147f91324b4262c0196b551739aabe6ca3c29f4b555ebea7171b551 2013-09-08 11:23:46 ....A 138240 Virusshare.00095/Trojan-Dropper.Win32.TDSS.aioe-f4ffa5233b18e89be982a2471d24e66647aa44402fc8c911ea0edb10b0e7bbf1 2013-09-08 10:28:10 ....A 132608 Virusshare.00095/Trojan-Dropper.Win32.TDSS.ajbl-5d4bd2d4f3962c493d8fa50f4178bbc08e5b8c1fe085c1f28281c0443ffea1db 2013-09-08 11:26:52 ....A 132608 Virusshare.00095/Trojan-Dropper.Win32.TDSS.ajbl-d27b8b3bebc502c5ca88a4e49ebaba33221e1c9a627005ac026bab9de810ca57 2013-09-08 11:23:14 ....A 132608 Virusshare.00095/Trojan-Dropper.Win32.TDSS.ajbl-ec27515ac8114d391e7d0ae5b7b83a2fac14e755c08845a9a6d6970f37623fd7 2013-09-08 11:42:30 ....A 148100 Virusshare.00095/Trojan-Dropper.Win32.TDSS.ajbz-9f0daf0fa80945f9aa7863d9a2605ab600f3d4b46ffcecfaca4f989791b3d322 2013-09-08 11:46:58 ....A 145920 Virusshare.00095/Trojan-Dropper.Win32.TDSS.aksv-394c7163bc6b3b8db0b552dc1837d081ddf95b35df25524d19660036bbae80e8 2013-09-08 11:34:06 ....A 145408 Virusshare.00095/Trojan-Dropper.Win32.TDSS.aksv-484fadbec98046bfadbd2eb7848513c00bc49b081f5225bee73a58f6e6a11397 2013-09-08 11:09:58 ....A 88576 Virusshare.00095/Trojan-Dropper.Win32.TDSS.aljh-4efb8bac050d55f7f891404dedbf1a11639804c447c16ed5ef88ac0887fe09d8 2013-09-08 12:17:42 ....A 88064 Virusshare.00095/Trojan-Dropper.Win32.TDSS.aljh-d4593fe2aefeeacc898679dd74583ffae2ad1b481718b0e8f165f353cd9a3cd1 2013-09-08 11:18:48 ....A 36864 Virusshare.00095/Trojan-Dropper.Win32.TDSS.aljz-e0a9963f4a90491947556df7eda7825673cd020d5276f2ca3a349677dbeeda74 2013-09-08 11:53:30 ....A 140288 Virusshare.00095/Trojan-Dropper.Win32.TDSS.almn-759d6cb304de0cd71e1cf22dc72e8d9bc4a6e2e80bcdde56b2555ac569be782f 2013-09-08 11:02:32 ....A 141312 Virusshare.00095/Trojan-Dropper.Win32.TDSS.almn-80e4181aa6c6ebaa39c10620ff06fd629bc15e05ffa13c52b88bf7fe793f1437 2013-09-08 11:11:46 ....A 141312 Virusshare.00095/Trojan-Dropper.Win32.TDSS.alxt-4a074c5cfd4968872f0375252e19a3fb46b29168e742ebab7043349960a484d2 2013-09-08 11:03:56 ....A 141312 Virusshare.00095/Trojan-Dropper.Win32.TDSS.alxt-63c8c0463f04c17cd01946aae048043d960f990b3ac213c6bdff8ec0e2523866 2013-09-08 11:03:52 ....A 141312 Virusshare.00095/Trojan-Dropper.Win32.TDSS.ambw-55b0f2d9d713d10d5769a812aadf78d28d1906a8a64d62b7f1419e0a0ca93da7 2013-09-08 10:30:26 ....A 141312 Virusshare.00095/Trojan-Dropper.Win32.TDSS.ambw-7c5c4da6ea86580f87a1fcbbbd183decd336a0ec57daea05e66af9cfe5322110 2013-09-08 11:14:42 ....A 125589 Virusshare.00095/Trojan-Dropper.Win32.TDSS.amen-993da1cf4787edb4813023bd589c2de78ad4b64631ddd224ca543e81b1b06427 2013-09-08 11:28:34 ....A 90624 Virusshare.00095/Trojan-Dropper.Win32.TDSS.amqr-48aae524541d53ff2d988ab5a7ad95b1437bd7292971b969428135edd51d221d 2013-09-08 12:05:42 ....A 89088 Virusshare.00095/Trojan-Dropper.Win32.TDSS.amqr-64196e8f0eab05b6469f58961ac82f397e7616d147e940a6911a7d0405265dd5 2013-09-08 10:43:38 ....A 89088 Virusshare.00095/Trojan-Dropper.Win32.TDSS.amqr-b29a3139383de263712b1c099aedac541fed2b11387615ddcaf8c75afefc93c3 2013-09-08 10:51:12 ....A 151552 Virusshare.00095/Trojan-Dropper.Win32.TDSS.amqr-d6bc9040d0cad145687dba75839edf2c614e1c4ac99febdfe92c92eb3b23339b 2013-09-08 11:36:40 ....A 90112 Virusshare.00095/Trojan-Dropper.Win32.TDSS.amqr-e43364801eb2f47811a297136fab2e01bd2ae972acb7cb60df1260e7b472c159 2013-09-08 11:51:18 ....A 71168 Virusshare.00095/Trojan-Dropper.Win32.TDSS.aoti-04c951bb3db00dbd3f70549ebba7c83c0ab52c6a31717098d88aa1f59074c1eb 2013-09-08 11:40:50 ....A 123904 Virusshare.00095/Trojan-Dropper.Win32.TDSS.awqo-d8d03e7c1f98f87aa771f721624c814cfaf1b80f8c27d9f3f3ebebc47eec7f5f 2013-09-08 11:29:46 ....A 123904 Virusshare.00095/Trojan-Dropper.Win32.TDSS.awqo-f1e9a953fabdf66d1c33858f652eb65b353dac93e9ffe9652b46d58357776849 2013-09-08 11:08:26 ....A 123904 Virusshare.00095/Trojan-Dropper.Win32.TDSS.awqo-f2abb52c5386f65fdbc7428f85ef3895d2c04f3bf5863e758d55e82302513ade 2013-09-08 11:15:30 ....A 123904 Virusshare.00095/Trojan-Dropper.Win32.TDSS.awqo-f84036792ec86e117cd5ed8f4572a690ce3372aae616a47f7d519988063c18ad 2013-09-08 12:07:50 ....A 123904 Virusshare.00095/Trojan-Dropper.Win32.TDSS.awqo-fe5159a33f8adf3f37db080db373698d3bdb279a38884391e64513f174109e07 2013-09-08 12:16:32 ....A 102400 Virusshare.00095/Trojan-Dropper.Win32.TDSS.gen-27349b49b02e93682e80da2f55501475cd6959d1110398e56094bd1151dcd3b9 2013-09-08 11:14:14 ....A 102400 Virusshare.00095/Trojan-Dropper.Win32.TDSS.gen-d6668bd41968f810ebc46691b81f7d6c8e3a753c2297e24b9f919477fb07d49c 2013-09-08 11:25:36 ....A 159744 Virusshare.00095/Trojan-Dropper.Win32.TDSS.gen-fafde26cd31621b9020d38473dee915d368c0684b39036d020669efc061ac4e7 2013-09-08 10:29:06 ....A 151040 Virusshare.00095/Trojan-Dropper.Win32.TDSS.tom-4a1db13a1805574ac264b7e441f286746563d7d6649c42a3d03af1bb085c80cf 2013-09-08 11:30:48 ....A 137728 Virusshare.00095/Trojan-Dropper.Win32.TDSS.uqa-327cebc4dc98a9f19e698566f57ee8e80bb41ebd91ee4c55f7067f2b240fca43 2013-09-08 11:26:44 ....A 139264 Virusshare.00095/Trojan-Dropper.Win32.TDSS.uqa-404ae74bcfe78aa666562da22355aab2f84913027d06a204f5da727effc430f8 2013-09-08 11:43:56 ....A 133183 Virusshare.00095/Trojan-Dropper.Win32.TDSS.uqa-942ca2198c1f3d6fbc2d5701873694fb4afe17afa751778d8528d219409abb0d 2013-09-08 10:36:06 ....A 150016 Virusshare.00095/Trojan-Dropper.Win32.TDSS.uqa-955dff562ac8a061f00cd97c6521c1d391e08815b54b3babb5fa35f27cff6f61 2013-09-08 11:31:08 ....A 97792 Virusshare.00095/Trojan-Dropper.Win32.TDSS.uqa-995d1a88875c5cd9582d89b5996ad127aaa3c81beced7534131a6c6c6d7dacec 2013-09-08 12:02:46 ....A 130796 Virusshare.00095/Trojan-Dropper.Win32.TDSS.uqa-c16c28ea2320bd2d19e4e15b11ddeb5f776829d56f7a6b8e218fe653194e9544 2013-09-08 10:30:26 ....A 130055 Virusshare.00095/Trojan-Dropper.Win32.TDSS.uqa-f81922cc34265c190f30b6c4be26249341d03f3919d0af0c49f2986a889ea519 2013-09-08 11:31:30 ....A 124416 Virusshare.00095/Trojan-Dropper.Win32.TDSS.uuc-1b319d22ee570ec2eaf49ccf1e7d2c9be6a7a70cc4555eacae3b4a7ea5af1bba 2013-09-08 11:59:00 ....A 124928 Virusshare.00095/Trojan-Dropper.Win32.TDSS.uuc-5f21c320b473c177af87baf1f23e18d881812e1e114345ef7309d194e3dd2a77 2013-09-08 11:31:46 ....A 124416 Virusshare.00095/Trojan-Dropper.Win32.TDSS.uuc-8747f5185b93d25db68252464cc1fa2466da08a31b86b4de2e49aa2b6e0ece7c 2013-09-08 11:59:10 ....A 119284 Virusshare.00095/Trojan-Dropper.Win32.TDSS.uuc-bb7ca03d3de7e36a46dcc985c0116e978d0ccd1d526433794574b241e41caff4 2013-09-08 11:17:42 ....A 132827 Virusshare.00095/Trojan-Dropper.Win32.TDSS.uyj-73dd37f60f37193cab92334d8e20c08cdf9ecc31acf032a55ed57f2cdddd1b55 2013-09-08 11:16:40 ....A 134640 Virusshare.00095/Trojan-Dropper.Win32.TDSS.vga-b3ace88f83fe12d1683d087313ca533e685e3dccc2f7fe56eaf36ec6d2e4040c 2013-09-08 11:07:32 ....A 134498 Virusshare.00095/Trojan-Dropper.Win32.TDSS.vga-c43bacea86b996e6b19aaaaca538ae9cea2ae826311914a8fc642258beb6b6d3 2013-09-08 12:12:20 ....A 134019 Virusshare.00095/Trojan-Dropper.Win32.TDSS.vga-ccf6aeaaf845b719816de47090401c2c83ac3690a233e8f184921a80748b6f2c 2013-09-08 11:25:38 ....A 100000 Virusshare.00095/Trojan-Dropper.Win32.TDSS.zzs-bdd485f3038a519b6c11d20d0ca6997a8668527c5797c8ccaec4a0f4eea5b845 2013-09-08 12:12:10 ....A 91401 Virusshare.00095/Trojan-Dropper.Win32.Taob.cj-45b8165a0aeb6990d3baf6b6be9e2f30b88f629fe815bf390fb0cee953de5886 2013-09-08 11:39:48 ....A 51366 Virusshare.00095/Trojan-Dropper.Win32.Typic.aih-1b4cafdc3965fdfc0dd2a5a7ec649af42bad36db3b48892e2b6f2776aaca3251 2013-09-08 10:44:02 ....A 39424 Virusshare.00095/Trojan-Dropper.Win32.Typic.baz-d43dc269d7b4c40764aef6ab81fa961ed743a128ceeef5cbc456c98de02018aa 2013-09-08 12:07:14 ....A 81920 Virusshare.00095/Trojan-Dropper.Win32.Typic.beu-d8127bf12545a59c48ffad357260cddffe25a86eb103dbd30c1e766aac510b53 2013-09-08 11:12:58 ....A 411136 Virusshare.00095/Trojan-Dropper.Win32.Typic.dck-77cd64f8c8d69960ed4c96e7c6a91569761ebb4a3a6bb527ff3be7c95d2e2d45 2013-09-08 10:43:52 ....A 70013 Virusshare.00095/Trojan-Dropper.Win32.VB.acz-cd8541d2c926be3cc6380cae4f86254831901ac44dff32af9a1ef2976cfcd4e6 2013-09-08 10:30:48 ....A 413567 Virusshare.00095/Trojan-Dropper.Win32.VB.afel-005795b7429630ac6ea06a8795ae347fb7eb0f61b05d3653da678194c7e30690 2013-09-08 11:10:24 ....A 5671504 Virusshare.00095/Trojan-Dropper.Win32.VB.afrq-2080eb40cdc3d20ab7bf584a2c37b294a3f63fc93561e2f26f34f65d5e0ebb0a 2013-09-08 12:02:08 ....A 167936 Virusshare.00095/Trojan-Dropper.Win32.VB.agho-e7d481670e0df6eb4fd564941bc35a5e44cca8fc4fa3293ba5072eb9ba4bb14a 2013-09-08 11:15:32 ....A 110592 Virusshare.00095/Trojan-Dropper.Win32.VB.aiwk-7ded53fdf90856b68d2e4850002a4b776d0c56c4f5d2dd74c67fa2d82f6af66e 2013-09-08 11:33:04 ....A 33280 Virusshare.00095/Trojan-Dropper.Win32.VB.ajtd-3023632dad9ee6b8c4f5626837fb1e37bec69d0de03da91014d0b4ac3f34c2a0 2013-09-08 12:09:48 ....A 77824 Virusshare.00095/Trojan-Dropper.Win32.VB.akqu-7f7f020e929312c915d1c2a98c7a0eb014c2d7026c54e1b7170d3b331e817d41 2013-09-08 11:18:44 ....A 475136 Virusshare.00095/Trojan-Dropper.Win32.VB.akux-40fe6731819fcaad17569de048ca85105f335dd25d1e8dd96920179c31359b8e 2013-09-08 10:50:02 ....A 118784 Virusshare.00095/Trojan-Dropper.Win32.VB.amci-2cfaba36048c5538b3a73519573f7eeef60fd5123f027f5ebcfd267e808551a0 2013-09-08 11:50:20 ....A 245816 Virusshare.00095/Trojan-Dropper.Win32.VB.amlh-fe5512ed269f47792a54dc4951387ef5dd04fc87c5d04d038f6ad7d712d9c8d5 2013-09-08 11:25:46 ....A 61500 Virusshare.00095/Trojan-Dropper.Win32.VB.amma-857c266dceabca7f7476832e337972fcff550c604787899225282e6b397280c5 2013-09-08 11:16:34 ....A 248832 Virusshare.00095/Trojan-Dropper.Win32.VB.amma-d788f0fb3f2c0702b70fe13c9711f63ee1d1bf5c3b2a3a398104e5bc9e2dc337 2013-09-08 11:01:56 ....A 216644 Virusshare.00095/Trojan-Dropper.Win32.VB.aom-f40e39fa77baeac0049b29d50e87897f07dae5749799332a6f6e80d73ed3003f 2013-09-08 11:25:34 ....A 475136 Virusshare.00095/Trojan-Dropper.Win32.VB.apdn-51d7da725847c4608f242c59bba3ca0cf20a7ac36a2cb4e7655bc404d48efbdf 2013-09-08 10:32:54 ....A 407645 Virusshare.00095/Trojan-Dropper.Win32.VB.aqoy-748c6a5d8c34e618cdea6fa23dce6fe7bf875ec113f33a2004cc6d7c89482c17 2013-09-08 12:06:28 ....A 86016 Virusshare.00095/Trojan-Dropper.Win32.VB.arbb-6f9ce6f4cbf7d0fd0a0befd56e5f0aac6fa5eaccebb997298abb6073c51925a2 2013-09-08 11:59:32 ....A 180224 Virusshare.00095/Trojan-Dropper.Win32.VB.arfx-42351923fea4f8393648519e86c214c4d1039c16ba311b0218dfff5180ded1fd 2013-09-08 11:48:30 ....A 90112 Virusshare.00095/Trojan-Dropper.Win32.VB.arlf-309f0f52614e20dd19e71a029dd69e65af11d0ff8327247b0201a48692a226f6 2013-09-08 10:55:32 ....A 32768 Virusshare.00095/Trojan-Dropper.Win32.VB.asus-f3891ff72bd512d4ce8588284faa98d7a1a71bc919e3334572466d09afdc7947 2013-09-08 11:11:02 ....A 125440 Virusshare.00095/Trojan-Dropper.Win32.VB.aszo-708d4ecfe56bcbd8f22970ee5bfd959baf70139b37a99383e9a56309e8f8bac2 2013-09-08 12:09:48 ....A 290896 Virusshare.00095/Trojan-Dropper.Win32.VB.atar-5ad3640c0b87effe66ed922d1c8f40bc8e4d5c41c7618637cf8d9ce653da3609 2013-09-08 11:32:38 ....A 237568 Virusshare.00095/Trojan-Dropper.Win32.VB.atkr-f31095b3e6c766772cda1da6fd1fea6d3a1125bc71c553b7cc843a81ad90740b 2013-09-08 11:49:38 ....A 146848 Virusshare.00095/Trojan-Dropper.Win32.VB.atlx-77332e3b9aaf4909403234ebe37bcce0264dce142b434013b504dea283446abc 2013-09-08 11:54:46 ....A 43477 Virusshare.00095/Trojan-Dropper.Win32.VB.atxk-de21b0566ad08ad311acb58e4082362053e2562e5e3852a786e6b4b786ee72f1 2013-09-08 11:46:58 ....A 384256 Virusshare.00095/Trojan-Dropper.Win32.VB.atyx-fb01d794f3736c310030a54387d9184e1aeb68d21ba1f78c3fe6eab51677fd5b 2013-09-08 10:36:20 ....A 117435 Virusshare.00095/Trojan-Dropper.Win32.VB.aufz-30923d1fa6f2aaa87e1d5a92fdfaae5da6d452555f2f393ba7154c071602debd 2013-09-08 11:43:18 ....A 426397 Virusshare.00095/Trojan-Dropper.Win32.VB.auhu-444f2ce3632a059028e810a7fb25ef83cf22a113e7bfc4f6f46774f156ebc9a8 2013-09-08 11:56:10 ....A 250324 Virusshare.00095/Trojan-Dropper.Win32.VB.auhu-f4fba2cc6767ca28b3f69eafebd2d76b4aecdf87414f8636c2383131b31959bc 2013-09-08 11:27:56 ....A 88576 Virusshare.00095/Trojan-Dropper.Win32.VB.aukb-5c37704c90b85dbd7588e2fc8136f6aaf121d008d81439b0fdb1b3c19fcaf1e6 2013-09-08 10:57:06 ....A 450561 Virusshare.00095/Trojan-Dropper.Win32.VB.aumv-e853ac2d7561e80b6d782691870d48020ae4a98d9fefd05348e1536b12c3a228 2013-09-08 12:19:28 ....A 98533 Virusshare.00095/Trojan-Dropper.Win32.VB.aumx-5f653737b61604cf1cdb230c57fa59e96da46188b6bc111e74db247aa3d8d516 2013-09-08 12:08:18 ....A 97886 Virusshare.00095/Trojan-Dropper.Win32.VB.aumx-86b8ea7089d0c6c7139fa6ab7340a9da0f8a330b4f405c1a8d9af38b5d90cee2 2013-09-08 11:52:26 ....A 97693 Virusshare.00095/Trojan-Dropper.Win32.VB.aumx-f4297a5785da6c1393adb5b0904d2cf5863697a2e43ea94374e773edffbcc240 2013-09-08 12:10:04 ....A 97693 Virusshare.00095/Trojan-Dropper.Win32.VB.aumx-fce4ba06fc248fb0316ad6e127ed428327370ef031b69048d8e83fbaa9313d2c 2013-09-08 10:48:18 ....A 249856 Virusshare.00095/Trojan-Dropper.Win32.VB.auya-f6fbc0402680e1109ed41f1a7af188e022887782f2495b68be38c6893461f33d 2013-09-08 11:38:50 ....A 18432 Virusshare.00095/Trojan-Dropper.Win32.VB.avvh-87a00764c1542000da7f8ee2cc343e1b18318dca6286a3e52bf72ea946d87eb2 2013-09-08 12:13:28 ....A 10240 Virusshare.00095/Trojan-Dropper.Win32.VB.avxd-d583a7bcd3604d0e0f4ce2638f1b8b173409a2caaa33dbbcdf899a53a716857d 2013-09-08 10:32:28 ....A 186237 Virusshare.00095/Trojan-Dropper.Win32.VB.avzl-fa036cdc6c32405564b7041946e30462b547df51f15fd2162622e09a958d5a3d 2013-09-08 10:40:54 ....A 49672 Virusshare.00095/Trojan-Dropper.Win32.VB.awad-1e8336f7c7f84e08d7af51c942e7bdb53dcb4bdcaaee471b378a2893fafa2c66 2013-09-08 10:52:24 ....A 741376 Virusshare.00095/Trojan-Dropper.Win32.VB.awin-34337800e8d155d0476f95d6c97d2d4cf254a55b5a5cc7116a2d7f7f19b75f18 2013-09-08 10:32:34 ....A 45056 Virusshare.00095/Trojan-Dropper.Win32.VB.awiu-ebc52649bb93c5b82a9fab4e731ac4bef854d64f39df000495d79a84b12c9543 2013-09-08 10:56:36 ....A 287881 Virusshare.00095/Trojan-Dropper.Win32.VB.awls-332372d40c61607efc1058fd60a9c8f3ed2a71f814664ce0e6544876cb3ffe68 2013-09-08 10:30:50 ....A 129348 Virusshare.00095/Trojan-Dropper.Win32.VB.awmb-64ec4d0dc546240d2f66ad5b67b4be13f843523e3882e4035751fba651b72407 2013-09-08 10:37:24 ....A 38922 Virusshare.00095/Trojan-Dropper.Win32.VB.awmb-9584c632ff771e445a1f5c2cf997ab995bb6f0b4366d5ebe8e2f684b599081fc 2013-09-08 11:01:14 ....A 266621 Virusshare.00095/Trojan-Dropper.Win32.VB.awmj-2c25056c18d0545bc97cae5673af4f7c34b270a7fce586da6831e0fb03371a83 2013-09-08 11:15:32 ....A 295706 Virusshare.00095/Trojan-Dropper.Win32.VB.awmj-350e0ed9e7122c4f77fb151915dc048cf6c3b5573b7f0c65f9ffa6f8f466dba5 2013-09-08 11:26:02 ....A 7482717 Virusshare.00095/Trojan-Dropper.Win32.VB.awqj-b4895d1d559133d9c4ba28df6565ed5558f6fce08276b09d9e3ef6a20cc9d7ed 2013-09-08 10:55:42 ....A 151745 Virusshare.00095/Trojan-Dropper.Win32.VB.awrj-ad10f9c239cc47c6061872ba60a35e2af4ebdfa8dfe900c65f9b43f8cf854044 2013-09-08 11:26:38 ....A 383555 Virusshare.00095/Trojan-Dropper.Win32.VB.awsn-ee6aae9c73153632210df0958491b754efcb90a7b60ba6fd8b1263ff22189b19 2013-09-08 11:34:46 ....A 447162 Virusshare.00095/Trojan-Dropper.Win32.VB.awtt-ab6ffac8ec603eb986ae02b67d1e79a3a5eead4f7ddba6093f67364e2e25f499 2013-09-08 11:40:24 ....A 32266 Virusshare.00095/Trojan-Dropper.Win32.VB.axem-d448d2b213bb90187fcf561aebc4f244dcc0b54327fa48e66a5ac44ad57473d5 2013-09-08 10:28:28 ....A 133120 Virusshare.00095/Trojan-Dropper.Win32.VB.axev-61b0d759490576830f655031307e6bc6b1909e74f761f92af681cf0ddc067c75 2013-09-08 11:18:06 ....A 66302 Virusshare.00095/Trojan-Dropper.Win32.VB.axfk-548b13f41c7e408eb385a88ceea2930b3be96e5dbbc1629bd7caebfa92b182ed 2013-09-08 11:09:44 ....A 210223 Virusshare.00095/Trojan-Dropper.Win32.VB.axgk-8257fdd2442991424aaf86f9ba402959c0699d9bd7550cbeeb45c3784a3e394f 2013-09-08 11:42:42 ....A 138857 Virusshare.00095/Trojan-Dropper.Win32.VB.axhh-93be1b1c77ae56b55f9d33eb039d0ab6cbc8be8b1bff103af8bc40bdc72f4772 2013-09-08 11:29:36 ....A 61356 Virusshare.00095/Trojan-Dropper.Win32.VB.axir-03d3b261dbae2a0e8362a3d41deb2f643003e7050fdb2995083546441f8248e7 2013-09-08 11:11:48 ....A 61356 Virusshare.00095/Trojan-Dropper.Win32.VB.axir-65d9b91b35bf133926ae871046fcffbfce9c2f975c9491e8613edd69bd827eaf 2013-09-08 10:36:10 ....A 117826 Virusshare.00095/Trojan-Dropper.Win32.VB.axsr-62ade57c4052c19f3cda854f775e0a77e007a304382059e9ea24b115197ee8f7 2013-09-08 11:57:54 ....A 240938 Virusshare.00095/Trojan-Dropper.Win32.VB.axsr-6438eb663522c0b2951d62da22c359589c9e0374c207baa16ad761a681ee333a 2013-09-08 10:54:04 ....A 104002 Virusshare.00095/Trojan-Dropper.Win32.VB.axsr-e3c96d5fd4074827de53565144e52968b4a1c87ae3516fd5f2e3ba8c9f56699b 2013-09-08 11:53:30 ....A 47104 Virusshare.00095/Trojan-Dropper.Win32.VB.ayda-d5dd28a2ccb3860f4ddccd2db0f1d341f002aa8c295862953c0e546b22a8085b 2013-09-08 10:54:28 ....A 115832 Virusshare.00095/Trojan-Dropper.Win32.VB.ayey-3d640b005d2d07e6ca33aefc015cdf9e5d90a202ab9e129301cbdbdb14759e49 2013-09-08 11:13:38 ....A 331896 Virusshare.00095/Trojan-Dropper.Win32.VB.ayey-405ec3c72be3413e7d0942301ab1273b42089c86b9f3ae97e80e1093418cb2c1 2013-09-08 10:26:56 ....A 81617 Virusshare.00095/Trojan-Dropper.Win32.VB.ayey-7db87a0b080dd0909a514852d3d37495a447e5982fa8cd39823fbf0d87f70f6b 2013-09-08 10:41:14 ....A 221565 Virusshare.00095/Trojan-Dropper.Win32.VB.ayjl-00afa9b95231005cfdc0e28e16ab5608fab19ae33fce34496c0c3e6fdc3b1828 2013-09-08 11:39:36 ....A 202109 Virusshare.00095/Trojan-Dropper.Win32.VB.ayjl-38771152f2ee005e41966fae7dc56da8e2910616224ae4d736b0279734ea5bf2 2013-09-08 12:11:10 ....A 102400 Virusshare.00095/Trojan-Dropper.Win32.VB.ayng-eddd592b5f12a9050c950bc5797e09c3e1dd41e84004a50682cb37746364f6fa 2013-09-08 11:58:24 ....A 435088 Virusshare.00095/Trojan-Dropper.Win32.VB.ayro-9de39be9fb23eb90b27732f9d49685b8174e7a3c8da0131ccb7fb39a3f6198f6 2013-09-08 11:29:40 ....A 216576 Virusshare.00095/Trojan-Dropper.Win32.VB.aywc-be31de8d1a3f4f1e8fd3502491e2c18bbfbe274dd85e453fc3a81bda234ee849 2013-09-08 11:08:36 ....A 77974 Virusshare.00095/Trojan-Dropper.Win32.VB.azkx-abaca4eef9f021360ab5e9d3bb863b119996ff33c3f0a57e9a9b236e31d19048 2013-09-08 11:20:20 ....A 65536 Virusshare.00095/Trojan-Dropper.Win32.VB.azmp-4b1377432cb853258dea347817f6ec9a69c48bd8122da73a65876444a499fcb0 2013-09-08 11:23:06 ....A 565248 Virusshare.00095/Trojan-Dropper.Win32.VB.azoe-67a1ee1727e1d93dc84cd9282895d258dfeb2dd36b05397033160f534cb38d03 2013-09-08 12:18:44 ....A 434176 Virusshare.00095/Trojan-Dropper.Win32.VB.azoo-e5d72082ab0977131b4b8fd8a95e0fd5b7f821d45fbd606e9141cff7721bd2ef 2013-09-08 12:14:58 ....A 67001 Virusshare.00095/Trojan-Dropper.Win32.VB.azvx-8d9538f0253f3df937f2b356b2a36dc13d34ea3b53290c5f791fe35049bda8dc 2013-09-08 11:31:42 ....A 371374 Virusshare.00095/Trojan-Dropper.Win32.VB.azxn-03a4835e7e4edf86fe6cc0630300afbc27c56b868a335da26037a734b4c5782a 2013-09-08 10:25:16 ....A 166433 Virusshare.00095/Trojan-Dropper.Win32.VB.azxn-8587a61bf301efac460319d9cd1a668df4f849ed37c01dac8405ca909d327be4 2013-09-08 10:36:36 ....A 640033 Virusshare.00095/Trojan-Dropper.Win32.VB.azxn-fbdb0f41d47b526e4f162bc2874d3c64f7bd57d3c0417db615720a794dce16b6 2013-09-08 10:45:24 ....A 65536 Virusshare.00095/Trojan-Dropper.Win32.VB.baoy-ee2b0d62b82a2170ab8f0e2d09e9ec98b4967bcb1f360d6380053edafbce00f5 2013-09-08 12:13:28 ....A 155648 Virusshare.00095/Trojan-Dropper.Win32.VB.baqx-23e2f2f0f085c6b6753a994861e46f471dc5241639b51533f08849f702920954 2013-09-08 11:39:54 ....A 188416 Virusshare.00095/Trojan-Dropper.Win32.VB.bbnt-7489b6c74f23934109e3d806f40a8a27fc4ebdf08d891cda538040dcedd90d33 2013-09-08 10:40:10 ....A 199680 Virusshare.00095/Trojan-Dropper.Win32.VB.bcac-531fc5ba05d3356432ed029e2eb161c18c3864d1f61d8dc59136cd182be17594 2013-09-08 11:23:30 ....A 36004 Virusshare.00095/Trojan-Dropper.Win32.VB.bcnj-14e19a65ffead9a732d9db2ed3d5385f09546d70c4b3cef4941edb575f440dab 2013-09-08 12:08:10 ....A 401311 Virusshare.00095/Trojan-Dropper.Win32.VB.bdde-981124bc788539b529fe2a7444d9795cd4a497e83b59d535c251819ffb1c7f01 2013-09-08 11:27:30 ....A 206863 Virusshare.00095/Trojan-Dropper.Win32.VB.bdlt-33e113c0ef696031fd56eca5c3fe3589ded8370b73e7e4a38d7f26f072461b77 2013-09-08 11:52:28 ....A 23040 Virusshare.00095/Trojan-Dropper.Win32.VB.bdrf-24764bbdeb44e62d7729cea61c4ef8bfc1837e3355d9afba71e315c5f9e89d9c 2013-09-08 11:33:28 ....A 1470908 Virusshare.00095/Trojan-Dropper.Win32.VB.bdyq-6da6fc3af177f68be1bd19d2af843eac919f67a25d4270a7bb2e1212039513e5 2013-09-08 11:39:14 ....A 60368 Virusshare.00095/Trojan-Dropper.Win32.VB.bdyq-92d3beacc61af65c01eee38c21ab327557952d967f22717c068bb2915480795c 2013-09-08 12:00:52 ....A 988917 Virusshare.00095/Trojan-Dropper.Win32.VB.bdyq-9f1b1ea0245c0acd2b1ebbd7525444e51df919b0cc87fb44aedf82309cda46c2 2013-09-08 11:00:30 ....A 1555555 Virusshare.00095/Trojan-Dropper.Win32.VB.bdyq-afc5eb9226d606b79f8c8a179023fe049b61a44d18b821c57d498c1854399b23 2013-09-08 11:10:04 ....A 31232 Virusshare.00095/Trojan-Dropper.Win32.VB.bedm-d706c47370a1868a877b5129e8572ee042548c664a9751c266598a018f307f50 2013-09-08 11:40:16 ....A 39424 Virusshare.00095/Trojan-Dropper.Win32.VB.bedm-fd49edb61cef9c58b7bfd4905ad4d992d1fd4d90db1d29be24cbde51ba1fbd1c 2013-09-08 12:05:26 ....A 65536 Virusshare.00095/Trojan-Dropper.Win32.VB.beqk-5dc34bd901b2f27990bd8556e36c27f1231546c1467bab0bba569c6ddfead702 2013-09-08 10:43:24 ....A 176128 Virusshare.00095/Trojan-Dropper.Win32.VB.besv-292d12817e71b0fcdb9b34d027b2fbc27693ee1bc5c7aed9ac5ed5c91a8cc058 2013-09-08 12:16:44 ....A 71680 Virusshare.00095/Trojan-Dropper.Win32.VB.bfeq-12a8f171073181cc5baadeb946653fe3dc4af244e1500954a57def8f53e4d111 2013-09-08 10:30:18 ....A 401408 Virusshare.00095/Trojan-Dropper.Win32.VB.bfph-18718d297aeb260a4fce61b12ab1c2eb94c9602e76469d09f5a0482a78a9a1b4 2013-09-08 11:27:44 ....A 131108 Virusshare.00095/Trojan-Dropper.Win32.VB.bgsm-b003dc384701900eea72ca4ecbb4533a9d4620c7feadc777c45fbccb9ce8ceba 2013-09-08 12:06:40 ....A 150708 Virusshare.00095/Trojan-Dropper.Win32.VB.bgsm-d1a740137b6afd008417a87e2e3ae87412d2e1e2b3e57b6a8e824ad41e40b5a5 2013-09-08 11:13:36 ....A 987461 Virusshare.00095/Trojan-Dropper.Win32.VB.bh-60591c1009ef197c8a6e12df796bd47409a48fac05064124d376d332e058743e 2013-09-08 10:57:00 ....A 51712 Virusshare.00095/Trojan-Dropper.Win32.VB.bh-819859389df6e847542b11ab2939f658d659d6e1a7cf98f1e3a88f10abdd9638 2013-09-08 11:48:38 ....A 294419 Virusshare.00095/Trojan-Dropper.Win32.VB.bh-b0aa4c25903aa783482e9bc9ca3147382da31eadb906f010f338b6458934ab43 2013-09-08 11:14:56 ....A 872769 Virusshare.00095/Trojan-Dropper.Win32.VB.bh-f9270b9716cdf772ae58c032df24ceec718134ee5f591b6d4088eeda5056d2dd 2013-09-08 11:44:26 ....A 61440 Virusshare.00095/Trojan-Dropper.Win32.VB.bjqe-40ab13eefce04f4c5b1be9b7205040f01a2b048dbe6defe6a90abfd736412708 2013-09-08 10:43:38 ....A 61440 Virusshare.00095/Trojan-Dropper.Win32.VB.bjqe-42031ca7dc1d3988b4f8e978dea89e82c96e7b9f3f52640b623d8df7ce1c9a80 2013-09-08 11:58:54 ....A 61440 Virusshare.00095/Trojan-Dropper.Win32.VB.bjqe-8b9bdb47e8abd4f7b9d884930362ba57518e57f4bb5a8cb14f9660a23eb2f40d 2013-09-08 11:49:36 ....A 529408 Virusshare.00095/Trojan-Dropper.Win32.VB.bkun-84c46fe972834fcc8ec85264e3d2e9d5e8aff6af179db157bc9ab97ecaaf9222 2013-09-08 12:10:00 ....A 90122 Virusshare.00095/Trojan-Dropper.Win32.VB.bldq-cd47e3cfd27a36b0166eea7d6d9e4612e4761ded361221d4168023ed55debe05 2013-09-08 11:35:00 ....A 125629 Virusshare.00095/Trojan-Dropper.Win32.VB.blie-b304b7d287f2969e64a4734583c7d4c9f205fe56317c8a4866286451a50a7b4a 2013-09-08 11:35:00 ....A 125529 Virusshare.00095/Trojan-Dropper.Win32.VB.blie-bd00db6abd5fa3db8dc0d41b25ed3692a62f6e0769a8fdc91081593f35fd5582 2013-09-08 12:05:18 ....A 125641 Virusshare.00095/Trojan-Dropper.Win32.VB.blie-c3886421243bcba842b0f35ad0819252b2e58945f15ae29b7b80b95d7155e2b1 2013-09-08 11:29:40 ....A 49152 Virusshare.00095/Trojan-Dropper.Win32.VB.blis-245c59bbc077ebb5f7346569732e02fbbc5fda2b1bc779f040af93385dfad18d 2013-09-08 11:42:48 ....A 49152 Virusshare.00095/Trojan-Dropper.Win32.VB.blis-bad02b0677c71a0565e53d3db16dd8550cf712b5f80ca565b94c01fb1d7ca7f6 2013-09-08 11:44:42 ....A 25352 Virusshare.00095/Trojan-Dropper.Win32.VB.bujf-a7fd3aca4b047fd904123b81ee5f47ff11f5341e71bb50ed451d524119df9d6e 2013-09-08 11:23:38 ....A 28972 Virusshare.00095/Trojan-Dropper.Win32.VB.bure-8213b559a0f364d2cf0e8682edeee5fa271267d112fd05e117ed527e664eda29 2013-09-08 10:46:02 ....A 137761 Virusshare.00095/Trojan-Dropper.Win32.VB.c-234133956fcb9b58524898ca4efb1bb971af4502f81777d6206216788fd59431 2013-09-08 12:08:54 ....A 211748 Virusshare.00095/Trojan-Dropper.Win32.VB.canh-062b9280b490c408a2aee01fde20c8f9255dbf555d93ec0f8b5f2cbf03b10992 2013-09-08 12:16:34 ....A 211845 Virusshare.00095/Trojan-Dropper.Win32.VB.canh-08ab629dfde21b3e10cb7bb919067e369f9d143ee16c6a0f2e4f0b43914f0207 2013-09-08 11:41:22 ....A 211895 Virusshare.00095/Trojan-Dropper.Win32.VB.canh-2fadc91b33fee364d9532dcdd8715b46401d32ce437177aa185b2ab4e69fea37 2013-09-08 11:38:30 ....A 211926 Virusshare.00095/Trojan-Dropper.Win32.VB.canh-4510f85721d34b8daaf527ec107e38921ef5aeab8443fb01ca71a4010bd62e30 2013-09-08 11:55:52 ....A 211880 Virusshare.00095/Trojan-Dropper.Win32.VB.canh-460eae94bfcc2db0aeb30af6b1054a115bb03d09e3619be724126178413a91ed 2013-09-08 11:37:00 ....A 211901 Virusshare.00095/Trojan-Dropper.Win32.VB.canh-4b296137fb6f2fd71bf9f0c5064dc28a7a346dca733ce96a9e89df0f216e3f3b 2013-09-08 10:42:50 ....A 211897 Virusshare.00095/Trojan-Dropper.Win32.VB.canh-4bde91d056833886900ecae0ec50b6eadb29776455500e1387e746e6918ec297 2013-09-08 12:03:56 ....A 211954 Virusshare.00095/Trojan-Dropper.Win32.VB.canh-5330bcad96bb3ced2dd027c43f23a236f99c517590564773d7b6fc8e208713bc 2013-09-08 10:46:52 ....A 211946 Virusshare.00095/Trojan-Dropper.Win32.VB.canh-53538afc20b5df91bded531c5e15aa4447e3244e7925b62b547a716a2f4774a6 2013-09-08 10:56:52 ....A 211808 Virusshare.00095/Trojan-Dropper.Win32.VB.canh-89f8a5ad3fdb01e7cf591628c948f29db9bbd87e2300536d6ba76b3dc49f3a12 2013-09-08 10:33:48 ....A 211980 Virusshare.00095/Trojan-Dropper.Win32.VB.canh-8d15b1992d0800c8756907a8327f387b149769164afea022e57223e431d12d89 2013-09-08 12:15:16 ....A 211770 Virusshare.00095/Trojan-Dropper.Win32.VB.canh-8e88d8733a99313723c16ba865b316fe3d3fea6949dfaaa4481166e913f39445 2013-09-08 10:41:42 ....A 211981 Virusshare.00095/Trojan-Dropper.Win32.VB.canh-8f83e81580f1f28d20ef56e83ea969ff7de68cadcef732d32fb29145c66f92a3 2013-09-08 11:03:58 ....A 211931 Virusshare.00095/Trojan-Dropper.Win32.VB.canh-90343c42954d8dbef55c2a1f5fca47f9372161a3154a62b1a8982e555f509f96 2013-09-08 10:57:16 ....A 211768 Virusshare.00095/Trojan-Dropper.Win32.VB.canh-919263be0a53b1770c14566304e27943d2222669f8fabc5346e9d2596df1a39e 2013-09-08 10:53:48 ....A 211978 Virusshare.00095/Trojan-Dropper.Win32.VB.canh-9222014a4a0fcbf48f0afbd793c2b4665fc9c442fabead0bc9dd2442f6d442bb 2013-09-08 11:18:44 ....A 211741 Virusshare.00095/Trojan-Dropper.Win32.VB.canh-a6213442c2e457b20be14bb8b7345d4f8598ef194577995d87be1884af184be3 2013-09-08 11:23:26 ....A 211800 Virusshare.00095/Trojan-Dropper.Win32.VB.canh-a798ce1d0002d72a844e52ae80ae208c6834d2fa2c105ae1d3a66299cf2f930d 2013-09-08 11:24:06 ....A 211753 Virusshare.00095/Trojan-Dropper.Win32.VB.canh-b63807b4d357418c9e32aabfc92a6e2443dc4e2df56ae4283fba7e0c6cf683c0 2013-09-08 12:09:40 ....A 211864 Virusshare.00095/Trojan-Dropper.Win32.VB.canh-bd9a4028b95fc106657ae9080409c362eace3eedd02a2aef49b75c1ffde57720 2013-09-08 11:58:10 ....A 211892 Virusshare.00095/Trojan-Dropper.Win32.VB.canh-c76d4d28f2f32d41de26f7b2c19ea6ab152a4c81999f3233992d45cfdd3eebc0 2013-09-08 11:13:16 ....A 373060 Virusshare.00095/Trojan-Dropper.Win32.VB.canh-cdd2be4007fe4fe5feeac2c46168190c9e045c66e815a46a265b8ba7fb705c8d 2013-09-08 11:17:56 ....A 211886 Virusshare.00095/Trojan-Dropper.Win32.VB.canh-e0dabca02998110d29e5bae3ea88b36ec7b7e2d938e90fde9ef88877e23319bd 2013-09-08 10:37:04 ....A 211748 Virusshare.00095/Trojan-Dropper.Win32.VB.canh-fb100dddc39bd132f5b1aada6e43811335301a61e1cf166dea9b636f5a0e748b 2013-09-08 12:09:12 ....A 67360 Virusshare.00095/Trojan-Dropper.Win32.VB.cays-3df1ce32e3b4f0549723fd119973a92d8aadb8139526526e05dc95686c8c9501 2013-09-08 11:47:46 ....A 61320 Virusshare.00095/Trojan-Dropper.Win32.VB.cays-635f2abd9d75f3a7fdd22fb33917b4dd2d8aa939bc8fcafb78a2e578dcb855bb 2013-09-08 11:36:14 ....A 190666 Virusshare.00095/Trojan-Dropper.Win32.VB.cayv-b3edc417f3e50eef5bb8c48c305bddcf8be9eef6fdf84c1c288b8e97a64da416 2013-09-08 11:25:46 ....A 32768 Virusshare.00095/Trojan-Dropper.Win32.VB.cbmf-a8542e60d1e3381fd71fa901f8bb01b9d73dab249adfe4ebc6c0fdff1c2ea80c 2013-09-08 10:25:08 ....A 105280 Virusshare.00095/Trojan-Dropper.Win32.VB.cbzu-017a9ab3ad7b263697c142c61482ed61eb30ab9bf92df7a14ebd6cec4ddb9675 2013-09-08 12:03:32 ....A 1936692 Virusshare.00095/Trojan-Dropper.Win32.VB.ccco-f013157eb78ebad42fa1b369bb3218444d4f6d720966d47313ca8c8f8cfdef7d 2013-09-08 11:43:50 ....A 409600 Virusshare.00095/Trojan-Dropper.Win32.VB.cchs-87061613feddfcbc7b03c5b99ec80d2a204df5d0f33c93b1bc114675f39656ed 2013-09-08 11:18:02 ....A 147456 Virusshare.00095/Trojan-Dropper.Win32.VB.cdkh-685550f95f142da78d73ea65b253a7264d87dc7a74a1005c939e026cbd9c5c9b 2013-09-08 11:19:18 ....A 57225 Virusshare.00095/Trojan-Dropper.Win32.VB.cfki-233e07ee44996dbf7b5f26feec242ef71d8ecf129475705760d4d568bb54ae9a 2013-09-08 12:17:20 ....A 183304 Virusshare.00095/Trojan-Dropper.Win32.VB.cfrj-46157e396019df40a678df539c50014239f3ea4d0d66e0e41ce6657ade27553c 2013-09-08 10:36:08 ....A 275282 Virusshare.00095/Trojan-Dropper.Win32.VB.cglf-e174d2212c21c791085ab8e09007e404ff42da275f673a728dfdfa411af2ced2 2013-09-08 11:29:26 ....A 20480 Virusshare.00095/Trojan-Dropper.Win32.VB.cglf-f87b400609e1635f72360fdf90eb4b4bb13b0aa2700f34ab2e5c10f94c989dfb 2013-09-08 10:53:30 ....A 33068 Virusshare.00095/Trojan-Dropper.Win32.VB.cgqp-24759d294fe97d00236e7cdf84b6de496fe29f0ed6569f7a29259039286df503 2013-09-08 11:45:04 ....A 33068 Virusshare.00095/Trojan-Dropper.Win32.VB.cgqp-c2eed1cc0a230f52317b6eb431e1c00d5b16480bd3f372f2e5454689f5fd1191 2013-09-08 11:49:16 ....A 6458 Virusshare.00095/Trojan-Dropper.Win32.VB.chls-95c4c526cf504a0c13d162332fb8c0cadf8a0859c2297e868ab2e463ca6952cc 2013-09-08 10:29:38 ....A 13251 Virusshare.00095/Trojan-Dropper.Win32.VB.chls-9a19c44f47e2584e8fc23c6d21ec6f3dc453aa9411dedfce0179c2706a1e2a7c 2013-09-08 11:09:40 ....A 15872 Virusshare.00095/Trojan-Dropper.Win32.VB.cihq-9314101cedb8d9102adc53b092da2f2bc049c189085cd39e64faf5e7869c1efd 2013-09-08 11:17:44 ....A 131077 Virusshare.00095/Trojan-Dropper.Win32.VB.cijx-fbd24968ac8a08636777aa90e2c0ceb165841f4b665bc6b6538f2de96abc5a4d 2013-09-08 11:57:28 ....A 28672 Virusshare.00095/Trojan-Dropper.Win32.VB.cimy-2bad115c8da69df6ce23e44c39a12bf2af71c90c6f2e7bf57255d77a48030edb 2013-09-08 12:05:58 ....A 28672 Virusshare.00095/Trojan-Dropper.Win32.VB.cimy-e699c167833643e2fe16024a2e28fb64ac7206efd47b091e04f06c906b123bce 2013-09-08 11:48:12 ....A 491520 Virusshare.00095/Trojan-Dropper.Win32.VB.civy-836e565e25066a9875d8b0fe613a90cd2683689f970bcb8a1a3af52178fd94c1 2013-09-08 11:36:48 ....A 487424 Virusshare.00095/Trojan-Dropper.Win32.VB.civy-fc85d4e6be3b3d1222796833e91319ce79240b19462818adf32ca9631d764e1a 2013-09-08 10:35:24 ....A 28672 Virusshare.00095/Trojan-Dropper.Win32.VB.cjqj-32ceae391575ffc0214d66eb2af6a086475007e3f4fa6654d88dd005eb9a88a3 2013-09-08 11:55:42 ....A 463872 Virusshare.00095/Trojan-Dropper.Win32.VB.cjqj-83e3efb1d4fe8e2d51dd17ed055b40bf61aeeaf539dc5a3b1c666b2300e5df0c 2013-09-08 11:27:26 ....A 38314 Virusshare.00095/Trojan-Dropper.Win32.VB.cjqj-e609c972086971e1c1e884c1c8e8a55b7f9f8ffce52089b0e0f008439bcef881 2013-09-08 11:50:16 ....A 370176 Virusshare.00095/Trojan-Dropper.Win32.VB.ckge-d7a65c99cef29262e49d74913e36d8dfe435af443b655bece282749034999197 2013-09-08 10:40:04 ....A 11264 Virusshare.00095/Trojan-Dropper.Win32.VB.cktu-2fc20fc09caebe5a86f272877b0a1679bd7d18f6ffffa87bcc53826179a9af24 2013-09-08 11:08:56 ....A 29357 Virusshare.00095/Trojan-Dropper.Win32.VB.cljb-30e446df62cfe70ca603b8a7d9466bd3a03597c1dfcb647beddaf796cc5ef403 2013-09-08 11:21:38 ....A 35900 Virusshare.00095/Trojan-Dropper.Win32.VB.cmqo-749d4db7912a1517cfbdef039f0e7a688d636972ca71f2a3a8ed7348450748cf 2013-09-08 10:51:18 ....A 821254 Virusshare.00095/Trojan-Dropper.Win32.VB.cmxv-845f132acbb063d97f639994f08d36c7702d21ec09511bfe0caffb26f85c0342 2013-09-08 12:13:34 ....A 199315 Virusshare.00095/Trojan-Dropper.Win32.VB.cnac-50e616bc62eccade68617384c7ac3413872fc6a6a1d7a044bd9941f8a6d0262b 2013-09-08 12:10:14 ....A 31538 Virusshare.00095/Trojan-Dropper.Win32.VB.cnbe-f2ef1c4aca2d9be682565ac0fa14ea603487af7252fab7372e42a6c497b3d9fb 2013-09-08 12:13:10 ....A 196616 Virusshare.00095/Trojan-Dropper.Win32.VB.cnbk-9a8416808b49429bc26593208e5e498578941e8cda252272635beefd7759c723 2013-09-08 11:12:58 ....A 164546 Virusshare.00095/Trojan-Dropper.Win32.VB.cnlq-2b1068736861e2a6fb27ce25518711ae9382d26f49773d11fde31408d024a408 2013-09-08 10:59:26 ....A 151552 Virusshare.00095/Trojan-Dropper.Win32.VB.cnnl-0772bf5be2183f1811f89950b6ad0bb42b8b320c2afe2217fa74b1b3adc693b4 2013-09-08 12:01:58 ....A 57344 Virusshare.00095/Trojan-Dropper.Win32.VB.cnys-1105dea173a3813bf63dfc61df99687e865e01a8276972fe293c3caeb61ab20b 2013-09-08 11:02:36 ....A 55390 Virusshare.00095/Trojan-Dropper.Win32.VB.cnyu-81d3764f8f3286c3567d2bd7274c497c4af3c0cf846dfd6be603f2b104615586 2013-09-08 10:38:38 ....A 53248 Virusshare.00095/Trojan-Dropper.Win32.VB.colf-5aeeb474fdf7be7c9e3ca31d4268cc9b8318d94da7117df4100dda803386a3ec 2013-09-08 11:25:18 ....A 470172 Virusshare.00095/Trojan-Dropper.Win32.VB.cqrg-d5d0f04669ec815d2f2503da51a1705318463124c6e657c1650985820f27c96d 2013-09-08 11:35:48 ....A 115250 Virusshare.00095/Trojan-Dropper.Win32.VB.cqwt-5f8c69d13f0a61ce60ac7dcfde95e228a467a34a6205c41f066df16e6928bb05 2013-09-08 12:08:32 ....A 196639 Virusshare.00095/Trojan-Dropper.Win32.VB.cqwz-d6865c9ea72af0ad70e2afde15693814fb2aeab5cbb54657f9fa6b4600c85978 2013-09-08 10:31:08 ....A 3273370 Virusshare.00095/Trojan-Dropper.Win32.VB.crny-2a656d5a387e5f757c129d95ade2000d2a46d8722ba53940c404c5f6b5f7fe7f 2013-09-08 10:30:58 ....A 3273370 Virusshare.00095/Trojan-Dropper.Win32.VB.crny-70006251c2eb6258c0bba3d0d4cc8f498cdfef322401bcc47cd20fb77482cdff 2013-09-08 11:36:54 ....A 1061018 Virusshare.00095/Trojan-Dropper.Win32.VB.crny-9ccdca8c7bbd60273a79b221fb6be35982e608d774f2340829d01ece18d26245 2013-09-08 11:21:56 ....A 1065593 Virusshare.00095/Trojan-Dropper.Win32.VB.crny-a751843af43b27a0277965703a0b7b9f74bb2ca0f3c07a9bde673e7f92be5625 2013-09-08 11:51:20 ....A 3273370 Virusshare.00095/Trojan-Dropper.Win32.VB.crny-fcaac768178c69585e08a9006132f0b69128eba372e0ff7b082dec692b2d20bd 2013-09-08 11:55:32 ....A 360448 Virusshare.00095/Trojan-Dropper.Win32.VB.cswo-98884aa43e7ff0b3d5c3baa6b23880b091890640331ca32833a56f64d8e8a6d6 2013-09-08 11:15:06 ....A 114688 Virusshare.00095/Trojan-Dropper.Win32.VB.cswo-f7f8b3773b61ff5d72e317c3ec7516cf80ad25e0d87aa11f572894eda393c7f9 2013-09-08 11:31:20 ....A 266240 Virusshare.00095/Trojan-Dropper.Win32.VB.cuzi-1ad9e1b413569022b89e751866a6027467774a149a95dbd3d88cd45bfcecd353 2013-09-08 11:55:48 ....A 9552 Virusshare.00095/Trojan-Dropper.Win32.VB.cvxn-36116027df2ac699bd84b55c895f44f12075d22d4326a3c441b54f009aca4265 2013-09-08 11:23:58 ....A 102402 Virusshare.00095/Trojan-Dropper.Win32.VB.cway-fbee28049f829c044e09d9717b73daedbdf1fd110d38d0f7bed5441747e26922 2013-09-08 10:30:28 ....A 573474 Virusshare.00095/Trojan-Dropper.Win32.VB.cwib-62ba5e07a3a20951b82da35c850b5f587d12ed5d19e6d6ef0086547261deeaae 2013-09-08 10:40:22 ....A 54556 Virusshare.00095/Trojan-Dropper.Win32.VB.cwno-e49ab5ecbab56d9d62a1abd14c58560690c2b139f7ab296b1b7541cc69e4c525 2013-09-08 11:51:40 ....A 29184 Virusshare.00095/Trojan-Dropper.Win32.VB.cwrt-1118a61cb257f61930bb10278a4267b2f8a053bec574eb89c1c37e91a5d57216 2013-09-08 10:34:48 ....A 454656 Virusshare.00095/Trojan-Dropper.Win32.VB.cwvt-fc1b4537c8acf02721ada4602273714f57a1dd37c21057f8db043433cbd72536 2013-09-08 12:06:40 ....A 442856 Virusshare.00095/Trojan-Dropper.Win32.VB.cxcb-2b03a4f07abec747572480de9c6a271d8b21dc31a7fb67755be5e7895a1afe21 2013-09-08 11:32:16 ....A 35840 Virusshare.00095/Trojan-Dropper.Win32.VB.cxcs-42b8442b24c15a100e9ab9545737862a05b8cfeb308eea7502cfa3c91ec63a3d 2013-09-08 11:22:02 ....A 434176 Virusshare.00095/Trojan-Dropper.Win32.VB.cxyy-e6e4907287b53edb470a79b943a0f9e1c85f48d41767cb4ff4f880b44aa013c8 2013-09-08 10:31:48 ....A 503842 Virusshare.00095/Trojan-Dropper.Win32.VB.cytj-ddff877023c04cac3af03be6911433d84f27542119d78466f4455fbc71488b66 2013-09-08 10:44:04 ....A 552533 Virusshare.00095/Trojan-Dropper.Win32.VB.cytj-e5811d0ed69c969bc73d6ff1aebc339c662e9c0a4c5a53680744c6f233fbe1e7 2013-09-08 12:00:44 ....A 110637 Virusshare.00095/Trojan-Dropper.Win32.VB.czau-055b34437343a5e932ae0185aa04b133612da266ff64f789f1e9e79b0892658e 2013-09-08 11:25:50 ....A 110637 Virusshare.00095/Trojan-Dropper.Win32.VB.czau-107ee5b3ca0a67af6dea2ca5e8a74d53de3b76e8257bb15ef608c47cd5926454 2013-09-08 10:42:58 ....A 110637 Virusshare.00095/Trojan-Dropper.Win32.VB.czau-2c5559ee065f727f2a7245349c8972f21d2f6b13e4f4c712d8522fb62abc6360 2013-09-08 11:52:22 ....A 147556 Virusshare.00095/Trojan-Dropper.Win32.VB.czau-3c009c9d6093eb34f6cfa28959b204e29eff290856a91040c75e7b6f5e4d64c7 2013-09-08 10:52:08 ....A 110637 Virusshare.00095/Trojan-Dropper.Win32.VB.czau-3c50c587bc3b03dc44450bbca5e7928331f1607eca5bfe8f4f6ff50422f0d49f 2013-09-08 11:42:14 ....A 110637 Virusshare.00095/Trojan-Dropper.Win32.VB.czau-6351aa3ea0bbb61d6c49546393b1526e742050fa11bc31bdd16ff98ba9ece25b 2013-09-08 11:43:52 ....A 110637 Virusshare.00095/Trojan-Dropper.Win32.VB.czau-80dcc4db966e22e21dea15c3d33e7f191ecfaf5fffa3b0619116246830739553 2013-09-08 11:16:00 ....A 110637 Virusshare.00095/Trojan-Dropper.Win32.VB.czau-84e5c2881d51e60adda5fb7361d634d7c8a4b59e8bd5c6854186199e57fbc35c 2013-09-08 12:09:00 ....A 110637 Virusshare.00095/Trojan-Dropper.Win32.VB.czau-8b519ba303d11b05a252a7ed2e437282acc0336b8fdd32fa6b3aa68f030a63d7 2013-09-08 10:57:08 ....A 110637 Virusshare.00095/Trojan-Dropper.Win32.VB.czau-bbab584266c34800250045d19609a33f3bfdbe90b89b7c2e64d0748ef3b961a5 2013-09-08 12:06:44 ....A 110637 Virusshare.00095/Trojan-Dropper.Win32.VB.czau-ec52c9a43e036de05ba6fbb93df9f910f70f1a385e85a3cd86ca497ae042e7b4 2013-09-08 11:06:26 ....A 20480 Virusshare.00095/Trojan-Dropper.Win32.VB.czjy-74aaf58a8b746b1081c1abe9568cd01c107f3396b59301af9e6298f7ea115bc2 2013-09-08 11:10:06 ....A 33768 Virusshare.00095/Trojan-Dropper.Win32.VB.czlg-9a72e5a821c7cbfe654e30f8726315914a8166e5ca33939c42e306a13aa002b0 2013-09-08 11:16:30 ....A 36864 Virusshare.00095/Trojan-Dropper.Win32.VB.czsk-317babccf2e5eda3b82dcfcabaae9e3a0bea4545adeccf468f5887c1590431d4 2013-09-08 11:59:56 ....A 3291150 Virusshare.00095/Trojan-Dropper.Win32.VB.czxe-21aa9f3ad60baffc781bbcf41768985c5ffe477d39b36962f42f27815047664c 2013-09-08 11:15:58 ....A 12800 Virusshare.00095/Trojan-Dropper.Win32.VB.dark-d1ca13ba242c00ee12d003ea8aed706c4a3bf7671c14bfdcdf2151bd165581ce 2013-09-08 10:48:46 ....A 485177 Virusshare.00095/Trojan-Dropper.Win32.VB.dbcx-a7f2401c9c758806e51a7bb867a2476b2268309feee0f74908cf5139fbb25239 2013-09-08 11:40:08 ....A 408916 Virusshare.00095/Trojan-Dropper.Win32.VB.dbcx-f837cb1cdbfdb5060baebeab49e88f684a3e88a64990eef8fc363bcc4e868063 2013-09-08 11:28:18 ....A 24064 Virusshare.00095/Trojan-Dropper.Win32.VB.dbdp-cd7f337246bdd44f28b47010a5c59e7301c9102921bc657832159cbb79463b7a 2013-09-08 11:56:06 ....A 354838 Virusshare.00095/Trojan-Dropper.Win32.VB.dbiz-79bd595150855a79e96cd656e441d0dfb59deb281765903dbf48f6358b64831b 2013-09-08 10:24:38 ....A 126976 Virusshare.00095/Trojan-Dropper.Win32.VB.dbls-ef55f7bcff9959b9b1106f3f756237fdff6e6fd1730452f381147a4431470ed2 2013-09-08 11:23:52 ....A 127017 Virusshare.00095/Trojan-Dropper.Win32.VB.dbmn-9bbb7224c68d2ce078c5bb3275aff9b9aafdd57d6bd82b2b5ec1279a5c50718a 2013-09-08 12:05:02 ....A 49152 Virusshare.00095/Trojan-Dropper.Win32.VB.dcgz-860a69c19ac44608900f6cb907fb952289885ed6658369a75c454275a62f62e6 2013-09-08 10:48:40 ....A 922629 Virusshare.00095/Trojan-Dropper.Win32.VB.ddcp-171761a45c6ef7a7372714936ef7bb41e562d376aad8d08c74e47bd739dc20c0 2013-09-08 12:09:46 ....A 93184 Virusshare.00095/Trojan-Dropper.Win32.VB.dduh-a8bd5ace32910e144afa21e8501b45b2f01a15f410297a2af3200ddf267e4d11 2013-09-08 11:48:32 ....A 77312 Virusshare.00095/Trojan-Dropper.Win32.VB.deay-3fe57c8408565b2368c67ab62d2b254234e10fec079c635d455d23f557308900 2013-09-08 10:25:48 ....A 99328 Virusshare.00095/Trojan-Dropper.Win32.VB.deea-21a17d0d51a7004d82299a687e1fcb3a08db1f36915a139cf9a71a26f1b146a4 2013-09-08 11:24:46 ....A 339968 Virusshare.00095/Trojan-Dropper.Win32.VB.degu-4e09fffc781e37893f5fbbca3444965e82ba0f431c8002dfc97d3d840c4aebbf 2013-09-08 11:37:12 ....A 1677740 Virusshare.00095/Trojan-Dropper.Win32.VB.dfrx-245addcb27bed0636b5142a7704181e7e763c6cb1b882a68a4efe5a9b7e18c67 2013-09-08 11:36:16 ....A 62333 Virusshare.00095/Trojan-Dropper.Win32.VB.dfxj-53b377007e4f00a97525e2dba49246fe72747f4d554c203c663069096d147ba2 2013-09-08 12:16:52 ....A 61956 Virusshare.00095/Trojan-Dropper.Win32.VB.dfxj-de14db7ac1606efd0c403f434d417a55b16a207492565067ecf3af8dd772b73e 2013-09-08 10:47:04 ....A 131072 Virusshare.00095/Trojan-Dropper.Win32.VB.dmkq-ed745fe879c06c499dc86d1df1bf528daea50cc58aa5786a877e1136f14c03a1 2013-09-08 11:30:18 ....A 512858 Virusshare.00095/Trojan-Dropper.Win32.VB.dmxd-556eef31415578f1261f23da29ec444e93962086523495d7e8ba30ce0f485bc8 2013-09-08 12:12:28 ....A 306188 Virusshare.00095/Trojan-Dropper.Win32.VB.dnbv-9d503cafdd774dd04d4ae93e0f896b999763dae77390aab879ba4f60b2cc87cc 2013-09-08 11:05:06 ....A 177222 Virusshare.00095/Trojan-Dropper.Win32.VB.dnix-deed852746b1028095ad655ad3f39b7b1901003bfb2d7cfa238d52d336f5a22e 2013-09-08 11:24:08 ....A 149506 Virusshare.00095/Trojan-Dropper.Win32.VB.dnny-a398df974588c38f54595f052da867382885174cfa5e7ed339ed02e85ed3a222 2013-09-08 12:10:08 ....A 287397 Virusshare.00095/Trojan-Dropper.Win32.VB.dnny-afa735bf957e5a47fae111e9c7856688f93adedf26d53a17b2e9606ad3d4d2ab 2013-09-08 11:56:00 ....A 692839 Virusshare.00095/Trojan-Dropper.Win32.VB.dnrn-859b6e5d112430262bffbf622c788935b9982b2af12105726a93e0a664d7bdcf 2013-09-08 11:21:16 ....A 136744 Virusshare.00095/Trojan-Dropper.Win32.VB.dnrn-88109f5c2f5409581d96cc64e7c003cb7e29537a6ab4e719303cf64c1d467de0 2013-09-08 10:26:08 ....A 49152 Virusshare.00095/Trojan-Dropper.Win32.VB.dnvu-4db959c4a366ffa20eb686b5cb6895b47434a3c4e49ae07e2673b1cc9a5c8109 2013-09-08 10:47:12 ....A 12300 Virusshare.00095/Trojan-Dropper.Win32.VB.dnxs-e8fd8b7c5c5d2cc2376e1764a918d6355a1adf100d64204671e41405e327e0c7 2013-09-08 12:02:04 ....A 45056 Virusshare.00095/Trojan-Dropper.Win32.VB.doah-010c38f6538743bbb084622272c4f606ec01008f820d9e330ec6846b7eb85faf 2013-09-08 10:38:42 ....A 49904 Virusshare.00095/Trojan-Dropper.Win32.VB.dolt-1defe5225cb3c9beab0a797901f6ed3f7cd0d5ef24b47568fae0b15a00498252 2013-09-08 11:03:08 ....A 589039 Virusshare.00095/Trojan-Dropper.Win32.VB.drfw-fcb6b654fa059a3bc65c66918e955075dce4dfe5bbc4ee8bb30aa331db4951cd 2013-09-08 10:30:34 ....A 49056 Virusshare.00095/Trojan-Dropper.Win32.VB.drqf-2e957773f952e3a46ec5755493c1ed39998d761ac4f505a69e7ffb493b1a0b68 2013-09-08 11:45:38 ....A 86016 Virusshare.00095/Trojan-Dropper.Win32.VB.drqf-c5003a23d9d0e338bb775c10973054a12410a54366ddee3dc33471f0e9e62946 2013-09-08 10:35:44 ....A 147456 Virusshare.00095/Trojan-Dropper.Win32.VB.drqf-ee6b408d8044b52a5b4c36c537112de1e2c226f20de145a67a66573602a7db9a 2013-09-08 12:01:24 ....A 82969 Virusshare.00095/Trojan-Dropper.Win32.VB.drqj-819a72c152be9cb87666e2e65a80cfc940a298ed4c0a93571825025ec62bca1a 2013-09-08 12:00:02 ....A 32768 Virusshare.00095/Trojan-Dropper.Win32.VB.drqj-c2064a8d0c3fb09d9592d747c0d194ee74897c96c000578a5d18f5a82f4487eb 2013-09-08 11:20:34 ....A 213092 Virusshare.00095/Trojan-Dropper.Win32.VB.drql-d50066e61a0dae1386813958e9b90b6ce14a6cefc4eefd61ad0d130264cba100 2013-09-08 10:44:20 ....A 430090 Virusshare.00095/Trojan-Dropper.Win32.VB.drqt-f5945a46df002d66f3d84ac52eb4750ebf7ec1c4c2082a781c1e98453a3c5835 2013-09-08 11:23:28 ....A 115888 Virusshare.00095/Trojan-Dropper.Win32.VB.drrh-079bed681183d9c0dd9b1247a2023a8fa3beb827b5414cae7f0b16cd12541427 2013-09-08 12:00:20 ....A 123382 Virusshare.00095/Trojan-Dropper.Win32.VB.drrh-11a8b90d8c6992fb756f70022337382f2b9046afdbef1f603a89a09a676e86f5 2013-09-08 10:59:08 ....A 123862 Virusshare.00095/Trojan-Dropper.Win32.VB.drrh-21cd8d1a9f242bc11f84e1837f4bfaa85223fa0282adb6f5b774646b34c01a7c 2013-09-08 10:48:32 ....A 121540 Virusshare.00095/Trojan-Dropper.Win32.VB.drrh-26a82aeae082d004f31943b089ba42893c9b9c2fa4b0e5c456cf3d4064125779 2013-09-08 10:29:28 ....A 319179 Virusshare.00095/Trojan-Dropper.Win32.VB.drsd-9677906d341a963bf1b36b71035b5185341ae1b79f3181973ba62d98893ff640 2013-09-08 11:45:30 ....A 302085 Virusshare.00095/Trojan-Dropper.Win32.VB.drsd-e3ecbc947b95c280ce5e021bf10f87f52d72cb12a0d61f7bffc5f1d0e959698d 2013-09-08 11:59:30 ....A 336576 Virusshare.00095/Trojan-Dropper.Win32.VB.dtnb-813dc1f844d942406a610be67fd759a1917c7fa3e20cbd36cdd4741688af1e75 2013-09-08 11:07:10 ....A 135862 Virusshare.00095/Trojan-Dropper.Win32.VB.durk-f605fc899ceeae518d15a282180ba626d1c2ebb36b06ef912c5c509ae99e022c 2013-09-08 10:33:22 ....A 39827 Virusshare.00095/Trojan-Dropper.Win32.VB.ea-ff55c2c1da24925804b19810b1b84f7f266f249eca42170cea160cc0b695b826 2013-09-08 11:22:00 ....A 2564570 Virusshare.00095/Trojan-Dropper.Win32.VB.ev-d23614b21be34d1ea9e24ee35c9d4ecd9be8008ba59466b253d3ca4d3c2cd257 2013-09-08 11:55:48 ....A 103235 Virusshare.00095/Trojan-Dropper.Win32.VB.fd-807c0798ae2ac22b334bc72543c8838efa06934e238aaed8ffc2809e80f05124 2013-09-08 10:58:50 ....A 20480 Virusshare.00095/Trojan-Dropper.Win32.VB.iom-74cdb5547ed1b38f3fbed06af7c0fc29d9894fe873e8216cac3e56aba4a2055e 2013-09-08 11:03:20 ....A 269908 Virusshare.00095/Trojan-Dropper.Win32.VB.iyk-92a15ebf7fb1560a6e5cbc61a9140680bf4cadd04fba4ed9dbb8fbb74517d141 2013-09-08 11:08:48 ....A 28672 Virusshare.00095/Trojan-Dropper.Win32.VB.jiw-89c673bb2fb6bba8ccbfc73ec1dbdf08918a81c2628bfe8741b4bd4070560c37 2013-09-08 11:00:32 ....A 38951 Virusshare.00095/Trojan-Dropper.Win32.VB.kff-47a54ed76869c0c8752ac56070cfe34433c85dd9afce86e8a1c5814f6843c598 2013-09-08 11:29:36 ....A 204800 Virusshare.00095/Trojan-Dropper.Win32.VB.kxa-1913dbde309bfdc03619511707571cfe283db692ac472b46c5b1b723d1419baf 2013-09-08 11:25:02 ....A 4075 Virusshare.00095/Trojan-Dropper.Win32.VB.kxa-82d908c6043ae7c3ad2a419953208d8b05509a97816686a7bbd3c72e23f4e01e 2013-09-08 12:02:24 ....A 363183 Virusshare.00095/Trojan-Dropper.Win32.VB.lkw-330ec343951db2ebf10cfd04c3e60893141c79defe5e20e162474a61cfc457f7 2013-09-08 10:34:14 ....A 56314 Virusshare.00095/Trojan-Dropper.Win32.VB.lkw-bdad3d093d3fce71eb06f23c4a94d5d0484dd585b7a1926cfaab226b381a7211 2013-09-08 11:48:32 ....A 1811097 Virusshare.00095/Trojan-Dropper.Win32.VB.lkw-d383194f2def0aa5fd404764bb46917fa5a4bd84fdb80fa5436a313901b70d77 2013-09-08 11:43:00 ....A 57385 Virusshare.00095/Trojan-Dropper.Win32.VB.lmq-67ff61d77580909ad51ca5a26b4e68ce105bf9cb5b91335474a88ab7a6603675 2013-09-08 11:40:46 ....A 736286 Virusshare.00095/Trojan-Dropper.Win32.VB.lv-30ad1c90542d63309be7c0c193aaccd7a794d16ebe753c9ff9de2e0b709e0413 2013-09-08 11:08:32 ....A 1006840 Virusshare.00095/Trojan-Dropper.Win32.VB.mj-97878adafdc461b29f5748cedb8ba9b3e9068f452ec8312afbcd2591d9d55af4 2013-09-08 12:02:42 ....A 176145 Virusshare.00095/Trojan-Dropper.Win32.VB.mrb-1ab3779ed227c54db9d33165fd11772911a61c81bc780cff3e6f0c642ea91f9b 2013-09-08 12:11:36 ....A 126976 Virusshare.00095/Trojan-Dropper.Win32.VB.mrb-4d52897dfba9e9eb09e54800f8bebb1daa10f7b075fac4f7ec124abcf0f15ec3 2013-09-08 10:30:22 ....A 24064 Virusshare.00095/Trojan-Dropper.Win32.VB.mrb-7a6b1d42edc06fc81f1b6385906c95c015878fc44973c54966477e8e5d4d2caf 2013-09-08 12:15:54 ....A 267264 Virusshare.00095/Trojan-Dropper.Win32.VB.mwn-758da3f08312e6609ed13e4298ce2449d0e91a0149ba84f457f143f28ef0e108 2013-09-08 11:52:10 ....A 196608 Virusshare.00095/Trojan-Dropper.Win32.VB.mws-fcdff03c4727c70b83c567a72ade2ce6b82cdfbd5b9e0ac29ff6ce40de00d028 2013-09-08 11:04:52 ....A 162816 Virusshare.00095/Trojan-Dropper.Win32.VB.mxr-80d3092100facb3b0c4b8b575205b684d44f8353cc9395969cf87ce371070aa3 2013-09-08 12:16:58 ....A 182162 Virusshare.00095/Trojan-Dropper.Win32.VB.mzy-55d371f3dedda53b4e979b06ecea8125cb1295ee1a62f981f9abfc530519a2c9 2013-09-08 10:37:32 ....A 65536 Virusshare.00095/Trojan-Dropper.Win32.VB.nas-6214f191750ed10a813764f661fc0c8fa473a0ff0bdc8730aa857d2cbaa599ea 2013-09-08 10:43:20 ....A 135177 Virusshare.00095/Trojan-Dropper.Win32.VB.nay-01193edbfd89001ad1b62b1839aefeb781048c3a567d8bdcc27c54c4c540bab1 2013-09-08 10:26:52 ....A 171612 Virusshare.00095/Trojan-Dropper.Win32.VB.nay-2aaef8de1200ca3a7e0ae5d4f36579326c502ca158d41d9c6446c06a13ed53dc 2013-09-08 12:00:48 ....A 245764 Virusshare.00095/Trojan-Dropper.Win32.VB.nay-37df700ec9e2ea6065286bf1193d7233d81635fac9e6fd5ca34a4927b98ff6c4 2013-09-08 12:03:04 ....A 748548 Virusshare.00095/Trojan-Dropper.Win32.VB.nay-6ec2846db9143ce6a2674a93fde37483fc16b3266550ba06f40cea2ee15848c4 2013-09-08 10:39:10 ....A 168223 Virusshare.00095/Trojan-Dropper.Win32.VB.nay-f61a9467f8bdbfb069bd1ad884f880d264c17fa7b59707c9c1b9e56cff75e8fb 2013-09-08 11:30:48 ....A 106496 Virusshare.00095/Trojan-Dropper.Win32.VB.nba-e14854de175f576f2b78a21ffb4c268f5c069fc2f3c21706ec687bcb7e16e3b2 2013-09-08 11:51:08 ....A 749600 Virusshare.00095/Trojan-Dropper.Win32.VB.nbg-3900bbd6ea25c8ff708860abd96f99e2f95ff5a20ecea4d976663238aa11de7e 2013-09-08 11:51:46 ....A 749600 Virusshare.00095/Trojan-Dropper.Win32.VB.nbg-6fba90ecb9d7df6f543d5361a115ce4a953006d6f066e0c06f3d2b52c3150f53 2013-09-08 11:18:58 ....A 749600 Virusshare.00095/Trojan-Dropper.Win32.VB.nbg-8186457574f53362135dff6969f44cce69965510fafaf3ee382b04d527b75f2d 2013-09-08 12:10:28 ....A 749600 Virusshare.00095/Trojan-Dropper.Win32.VB.nbg-d82b333a237f7e84a7414e5bededd929d1e5790fbd43761f513a698421451173 2013-09-08 11:25:02 ....A 749600 Virusshare.00095/Trojan-Dropper.Win32.VB.nbg-f45c7293cff09a56ad7a92a763df76446f4e5bb47c1639ced8fad6c868677f87 2013-09-08 10:27:30 ....A 50663 Virusshare.00095/Trojan-Dropper.Win32.VB.nca-1eabc54098c7ed15da736f1498584aceba99b8f13ceadb2470ae3e4252b5934f 2013-09-08 11:10:12 ....A 53747 Virusshare.00095/Trojan-Dropper.Win32.VB.nca-4932ea430edcacbf05df3f18257331d48d58eec5a233f4869f2da32aebbee0ee 2013-09-08 11:03:50 ....A 63983 Virusshare.00095/Trojan-Dropper.Win32.VB.ncb-d505dee2dbd78c10da1da494abb31ff0219cb92767ac0616dc8ca8f9c277f8f7 2013-09-08 11:11:04 ....A 50663 Virusshare.00095/Trojan-Dropper.Win32.VB.ncb-ff0de9b4e875eb3b82caab91fe687b0542ad2c61329a4264e19a473ea883b39c 2013-09-08 10:55:16 ....A 551692 Virusshare.00095/Trojan-Dropper.Win32.VB.nck-07864f23cf265a2051ce5da61972dca95187c5787422ea03616b0ac581bc2fb9 2013-09-08 10:41:02 ....A 30728 Virusshare.00095/Trojan-Dropper.Win32.VB.nck-6f5fdd2a242dc7997f16d61ff7e1bedfc27fdbec7bef9d251425bfa7afc7e916 2013-09-08 10:47:46 ....A 192512 Virusshare.00095/Trojan-Dropper.Win32.VB.nck-aff4d88c860297718a339c7f26f4c8079556d463f8853a9d510769a86761abfc 2013-09-08 11:10:18 ....A 56548 Virusshare.00095/Trojan-Dropper.Win32.VB.nck-d89fc7d77de33e9dc60c1be2c76f58fe2d98a62082f2bc14f33dabfb548fa4eb 2013-09-08 12:07:52 ....A 391854 Virusshare.00095/Trojan-Dropper.Win32.VB.ncl-22c0774d3b4a5e08031a964a86f8bcdbce77ee7e203896017c680299926cd955 2013-09-08 11:14:36 ....A 391853 Virusshare.00095/Trojan-Dropper.Win32.VB.ncl-24192f2814df682ad1d09371b9ff2a84bf8ea4ce74f181f634fbe9df821c61e7 2013-09-08 11:25:28 ....A 391854 Virusshare.00095/Trojan-Dropper.Win32.VB.ncl-310d1dfd291815c56adbd6e044b535d08dc6c63250fd53d141853e80f382c18f 2013-09-08 10:43:50 ....A 188558 Virusshare.00095/Trojan-Dropper.Win32.VB.ncl-86439a0d22437a2ca49e5b3314380d48175155f57cf5f30e033a60e4fec369e1 2013-09-08 10:43:36 ....A 299550 Virusshare.00095/Trojan-Dropper.Win32.VB.ncl-b7551b3f322332ceb13511864d8d9cc19c55216630d38f5161dc25c29181beee 2013-09-08 10:42:44 ....A 56832 Virusshare.00095/Trojan-Dropper.Win32.VB.ndi-40d937ba0323c85e78329898a15b5836f61e3279a0e31e23cb94229318702b7e 2013-09-08 11:01:14 ....A 1457664 Virusshare.00095/Trojan-Dropper.Win32.VB.nds-bb75f62a28a4f56af514aeded056cbe3a57a83e1f3c2065774c5d290be6f8bc0 2013-09-08 11:54:48 ....A 181117 Virusshare.00095/Trojan-Dropper.Win32.VB.nfo-621da98f04bd5b87ffce500e09616f66bf4df61da860ccb02adc56fa7ddbb9a2 2013-09-08 12:10:04 ....A 79704 Virusshare.00095/Trojan-Dropper.Win32.VB.on-1035fc02c439677490e7f69209f94f22c2b648dfbc547ddca5c92a4ad3af262c 2013-09-08 11:03:30 ....A 53248 Virusshare.00095/Trojan-Dropper.Win32.VB.p-b180fe900eb7599150f966d68b534068d453413b9bb2571e46e850ff51d317a8 2013-09-08 11:38:30 ....A 17336 Virusshare.00095/Trojan-Dropper.Win32.VB.r-33e8f8f733581fdd6b0120cc069dbf06231602e7c5bf9df1f3c53c925574b3da 2013-09-08 11:20:56 ....A 1527808 Virusshare.00095/Trojan-Dropper.Win32.VB.rs-4b34c73ff86ae5d3cf8e3df8109ea29c0697e708077a508040c9836de7895596 2013-09-08 11:18:44 ....A 229696 Virusshare.00095/Trojan-Dropper.Win32.VB.tv-737e033c9d79c06e37bfec7a1c15094b8487ff8358591788aa2c7031b375ecc8 2013-09-08 11:00:52 ....A 445048 Virusshare.00095/Trojan-Dropper.Win32.VB.yfo-639af57f7b36f87d844143cf7856bd21f9f38864a5b2a70025286cd8c3609d8b 2013-09-08 12:09:08 ....A 381040 Virusshare.00095/Trojan-Dropper.Win32.VB.yfo-df0f80d268b655f6efe4a36dc2f890145bd756e342d2766a337fa0fe68c11192 2013-09-08 11:56:28 ....A 216022 Virusshare.00095/Trojan-Dropper.Win32.VB.yma-2c83e6c4db5142e16bfc549ddafbb2827fb0b7c74fbb80e9bd48e93b5ffe1030 2013-09-08 11:58:20 ....A 94269 Virusshare.00095/Trojan-Dropper.Win32.VB.zfd-c37ca8c62192a146a8346f788d68a8ae0652dfd74693410ae7a28e540532abad 2013-09-08 11:54:14 ....A 15526 Virusshare.00095/Trojan-Dropper.Win32.VBInject.li-3cf90ad89367f4147e79e3cf3473f2ebfc3c986fd8c64281e30c3ee368fde152 2013-09-08 10:46:24 ....A 266339 Virusshare.00095/Trojan-Dropper.Win32.VBInject.on-338e4c1d18ab76e717f813e71a145f9abcdc3a7150147f7f29ade3f3093bb9bb 2013-09-08 10:43:44 ....A 266339 Virusshare.00095/Trojan-Dropper.Win32.VBInject.on-3f5367a3c805f7182469ca8a4a97108418ebcd3c854ddec7ead30f3e2e2b161c 2013-09-08 11:25:14 ....A 266339 Virusshare.00095/Trojan-Dropper.Win32.VBInject.on-86a77aff1c9e62cbec6c385cd1c0af47f84a4f58d816686804b2f034e1afe6f7 2013-09-08 12:02:14 ....A 266339 Virusshare.00095/Trojan-Dropper.Win32.VBInject.on-90aff11040f80f6aa3fcaf5c873a56b211a23733edc2ed455afb33fc7cbaaf54 2013-09-08 10:32:42 ....A 110632 Virusshare.00095/Trojan-Dropper.Win32.VBInject.vio-152e41f41f73fb3e293300bb2970dd497b212b628c30b09299f9f05eb114cda9 2013-09-08 10:41:18 ....A 90112 Virusshare.00095/Trojan-Dropper.Win32.VBInject.vio-924081e0c40d23b8afb006d16ed7dc37025f0a89794dbbf0b56aa87841d9f288 2013-09-08 11:08:34 ....A 88537 Virusshare.00095/Trojan-Dropper.Win32.VBInject.vjd-71d0f48ed50681b694c7a2dfc93430965f2a519a3cc4ef9537a8a9236d546a40 2013-09-08 11:08:54 ....A 265856 Virusshare.00095/Trojan-Dropper.Win32.VBInject.vjd-74331e9d92ea0bea4b65e21088bc1d1f6c24fc4295ee65911193160bd7a1c74b 2013-09-08 12:13:02 ....A 88569 Virusshare.00095/Trojan-Dropper.Win32.VBInject.vjd-ea8e08a4be189f0d3e2069a14966b5b7128a33c507b64b393451ee24b41b2d07 2013-09-08 12:02:14 ....A 113233 Virusshare.00095/Trojan-Dropper.Win32.VBInject.vjd-f90a1c18e1531b68fa5e6a1dc56734108d86b404e468bf6832c65782a4eb46eb 2013-09-08 11:50:32 ....A 21985 Virusshare.00095/Trojan-Dropper.Win32.Vedio.ahm-59b3e338c885ade71b0f08efcaa84d51066d2b3c7c2b7eb25206045d4adf3f19 2013-09-08 11:14:28 ....A 20518 Virusshare.00095/Trojan-Dropper.Win32.Vedio.axp-568998d6af2dadf9b45533e3d18b0d5052793c404d7387d24a8a8d443238b582 2013-09-08 11:43:50 ....A 131472 Virusshare.00095/Trojan-Dropper.Win32.Vedio.axq-fd47f14ccde3acb1d868822aacb0b43527933f0bb49b0fa35c44c0e5470c17ab 2013-09-08 11:34:36 ....A 58888 Virusshare.00095/Trojan-Dropper.Win32.Vedio.coy-4bdd687cae5a6c3292789e859ed88dc37ca8e5bf93a8a93c2370c85b2e21aeea 2013-09-08 11:13:22 ....A 38800 Virusshare.00095/Trojan-Dropper.Win32.Vedio.cxn-4621ed28c3dccd97b8e19c317bf828ed9fc94302abb4eeb6fff1870c7bf19283 2013-09-08 10:54:06 ....A 24576 Virusshare.00095/Trojan-Dropper.Win32.Vedio.dgs-6f1b087f0bb4ed12735153a2bfb23e2b1f123d9295ef86f8106f9a62d4312572 2013-09-08 10:59:14 ....A 204800 Virusshare.00095/Trojan-Dropper.Win32.Vedio.dgs-71b1a1737ffe98e85d8484d017e1c1990fdeebc9d7d07bc0671cdc516c088074 2013-09-08 11:19:00 ....A 25088 Virusshare.00095/Trojan-Dropper.Win32.Vedio.dgs-c9d8062a4b64af14f88eedf9ff943ff5c45d24fd4712568f2cd31775dd3e959e 2013-09-08 11:07:54 ....A 26112 Virusshare.00095/Trojan-Dropper.Win32.Vedio.dgs-eef115f61969f598258cd2f6fe5313b493959e4ce604563599d4c59eb547b374 2013-09-08 11:58:46 ....A 25088 Virusshare.00095/Trojan-Dropper.Win32.Vedio.dgs-f560ee82087022de5e5773ceb03d6c4ec8ef17cdd10cf3b12f4e6bfd7fe3dff8 2013-09-08 10:36:30 ....A 18310 Virusshare.00095/Trojan-Dropper.Win32.Vedio.enu-063eb81d299b28e94569d192cb0dd52ca8373092d15f94e5027fa9441fc1ac9f 2013-09-08 12:07:34 ....A 23924 Virusshare.00095/Trojan-Dropper.Win32.Vedio.eww-8b526d74add5ab76d3e6f24182954e97fd6cb8cb55bc2ddf54e3bd36e7a99441 2013-09-08 12:04:04 ....A 26284 Virusshare.00095/Trojan-Dropper.Win32.Vedio.peh-78b46250d9a6007680360c1e52b7ade9860c8d09e4e42762dce272a7fc4edc6e 2013-09-08 11:37:42 ....A 716944 Virusshare.00095/Trojan-Dropper.Win32.Vedio.phi-8ffbd8fd390a807727d230de4bc891d487b725a72bc09c3882651e296057b36f 2013-09-08 10:40:54 ....A 1111474 Virusshare.00095/Trojan-Dropper.Win32.Vedio.phi-fc7c375c9c77010e6001f83fb6802c707efaaa66dbd9b17d7de46a93f532d45e 2013-09-08 10:23:18 ....A 627233 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-1c0bd8cae8d8b807397edaed49749851e850bdafa5a44462d674723d635d2a99 2013-09-08 10:54:08 ....A 76827 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-1d56cca024b6b8a809053397b245a191f8e3eadb89e1e64c6f5f867218920d0c 2013-09-08 10:50:04 ....A 102433 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-1e2edbd08e435003e598bfce606a72f8ff6ae091f3888c2250ef8cb910dcab53 2013-09-08 11:58:06 ....A 115227 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-20cb773f14be93f1a17c61cf7388c6877ec1f18d807a59c331737034bc071300 2013-09-08 10:41:02 ....A 192022 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-22e862730a03ee5de1dbe4a265b076d697d112d48d65a4d4750ecd3f151852a8 2013-09-08 10:47:48 ....A 115222 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-24b9b68a63a14f583abbb2109b32b777e78345cd61bd01de067b78fcf5c480e6 2013-09-08 11:54:44 ....A 166427 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-28feb9b11f6b8578d8bd222b2d99e8c64c63fa9f67b07a5d49d3c6d38bd355e6 2013-09-08 10:48:08 ....A 588827 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-29f74830b5d39b6d32fcdeacb7daa064718a14a8cd447a743d72fed99106d1da 2013-09-08 11:02:54 ....A 192022 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-2ac43d435901e23bb638e62c4015cdba868f6a31e3f91c7dbaf5b6dba8b4367c 2013-09-08 11:48:52 ....A 384022 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-2c7329b302c3c8dfb48f4c71909503e7256a89b268d22f696352ede295d2229d 2013-09-08 11:07:38 ....A 51222 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-2d18525bc210881cae4d424d0c2e880a806fafd81686c9d29a89196e6a42c3a5 2013-09-08 11:51:12 ....A 153621 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-2da93d658c37d4244cf1a8d6e9893f593c4642c26ef1f0d01e9b5b9191c6068b 2013-09-08 11:59:10 ....A 486433 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-2f04ae7111b27a20da5f45d1f3fab784076845a6a9b274dfd3667787a04f34f9 2013-09-08 11:18:42 ....A 563227 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-34e80a5b0415c6c645b22bc824147f980e75d0c11057964c2e394fb3f31bed3e 2013-09-08 11:13:04 ....A 627221 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-3cd6edca6bcee102eb202f82b640a9e9700882d2e4a993cac52fc61750168da6 2013-09-08 10:54:42 ....A 563222 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-3f4942c5c2301a502db0f675b64bfe6fac43dd7f7ff1d3f0da72294f25b80296 2013-09-08 10:41:46 ....A 422427 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-3fba4328e8aeeb3e4d0bdeeecf1593c0b81a261d36cef41a274972e7d1210f03 2013-09-08 10:31:02 ....A 448188 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-437c00692aa905bcc38b559af6d7b8a3f8affae6da74e44b822a8e897a31891e 2013-09-08 12:10:16 ....A 358422 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-43e0e964f9fa35c4b643582b2b7bce6d6e9985333e6f57d86dc7fdc8cc373d55 2013-09-08 11:03:52 ....A 268821 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-445cbba78853fe3fcc44bc7d5ca70645feb17d5a1dc80145437cd90ed7dbb0e4 2013-09-08 11:20:20 ....A 396822 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-446e9a0895ef6b92de2ae0340ac257e6ecc40533cdd9f38b863558c650ce56a2 2013-09-08 10:45:56 ....A 115222 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-44ac95618cf39192f49d5e324ad883c3056d06ce30c7bb57af4b25f2c2100df1 2013-09-08 10:29:04 ....A 102421 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-4629467252ce362f19e39220b66eb47d288d283ffcf7b097d3bbc658e605660f 2013-09-08 10:53:16 ....A 499223 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-46325280cb825e9c65881e7d7bbb00a03f57cd85a9c65799cecaade3fa113690 2013-09-08 11:32:08 ....A 384027 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-48903b71aa584abffe363e7286a1ff39dc7974ad5fe130f7cab41deb58811ce2 2013-09-08 12:00:24 ....A 25622 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-499137a12ff26c8402d3557ea9b9fafed280c698a86def665f86c85443668a7c 2013-09-08 10:51:28 ....A 76821 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-4addea65af1620d91581dadc1b334cc151409b13e5553f179145aac734ae9524 2013-09-08 11:30:26 ....A 64022 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-4b39d3b95afa469d5fdd787d76684879508832ffb9fad028efdb64f0782e3790 2013-09-08 10:47:52 ....A 204821 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-4ff114ba3f44f90884aecdda72c72ade1223fc28c2e262dfae7a1c92d5221bc5 2013-09-08 11:18:02 ....A 230427 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-517559ff5cc00b3d539a0014ac55fb76b5c3b26d6482c312c81fd12373cec1a7 2013-09-08 12:17:32 ....A 345793 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-5664fc3321ae6eb1655c0b1fe73b85c00b3cc671e84dceb204867c8003c7bb2d 2013-09-08 10:28:46 ....A 76821 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-58719d44a8f85aa38278c70619d557083ca059f98459e1eb2d7f74246e62632f 2013-09-08 11:34:14 ....A 550432 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-58b53a4b313bda0d2349b6175865d385df9f556a098eb7bda47b8cfdd67835ac 2013-09-08 10:59:58 ....A 550421 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-5bd9d420b41a9e032f23af10549500a5137c515dcaa4dfd589dd5df3af5abc13 2013-09-08 12:14:08 ....A 12832 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-62c43ca665343f9c94dd7c05e1575d0497192e827b3358c6cca308b1178d58d8 2013-09-08 11:27:38 ....A 473774 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-62d56a652699a3bf41828c0a0e5bec45d34f0a9644d4345e0283b4efaac0c61a 2013-09-08 11:48:58 ....A 576020 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-654416efff476bf8f23f562a36f817bae21537bfc292324e3907ab15ae6fcc1a 2013-09-08 11:38:04 ....A 512021 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-676dd72fd1728d156f7ca0e253a6ada3b63ae210c1e61cd74deb0d371f5bbe0d 2013-09-08 12:02:32 ....A 384022 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-6b0e622279187e13882fca42004863a88f0e3611ad5dc156dab95d7a72e654d2 2013-09-08 12:13:34 ....A 550433 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-6d371cac68d184e9f4538548ec6ab4034c8d9cc4068d1f6840387dae7e6c74ba 2013-09-08 11:38:30 ....A 102422 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-6e4d3171b98d482f3e3d56bb4e7c5ce879b8bb6e313ea0c4b56762db6d574989 2013-09-08 11:20:24 ....A 478208 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-6ea5ba0de941e00f6d2cc36954c95b72f7063c482c286e6e94aca62ee58df29e 2013-09-08 11:30:24 ....A 25633 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-6ec483348281b6504d82bc4e69d67727c77348080b528ed24e9684b929783cf0 2013-09-08 11:13:40 ....A 102423 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-70ec53fd6524c50ef42be492eae51c92a0e5a0b7500af6e0881ad42b9e52b1c4 2013-09-08 11:08:58 ....A 102433 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-712ee2743ba4b1f5d606a2f1b0ad4744cebd538253465a27917fde7ea996317f 2013-09-08 11:41:16 ....A 217633 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-717545c13603dfdd53dd786228487148528908b73da3d77d7fb4b59b95cf3c24 2013-09-08 10:59:40 ....A 524987 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-7299553a20156867c100bd3540d572c05921f59f1e09e8a03a2a442b94e0a469 2013-09-08 12:16:38 ....A 499222 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-729ee494690b3c2c497f5ab1fb64e8ac2d0091b6fe351cc4168cc71f51890701 2013-09-08 10:50:02 ....A 89620 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-73aeb523ee5a4fc8f507277a10f08dda887a8986d3ba8d9f146369d3f88ab9be 2013-09-08 11:01:34 ....A 64022 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-76387a6a169716f6a3955141465f3a3a637097f271e36e32392a20537729b77a 2013-09-08 10:59:32 ....A 345622 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-7818ee2b4ec8ff0ee558242e85cb26ea6cb38e3fae6327ee66c8ae9cafc067ed 2013-09-08 11:56:28 ....A 102421 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-787dc484999cd972f05118ac3167386c7eef498a22f20055b071cae75da0a491 2013-09-08 10:49:20 ....A 332822 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-7bc45a75c70324d71b983212c93c02e2c703d31946fa01d2a48b7f9724166350 2013-09-08 12:00:38 ....A 12987 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-82f08f07773f6688837662bd2a6f7b9b0aa645fda1dccf69da779dbaccd0ca99 2013-09-08 11:59:18 ....A 25621 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-83f67590c1e70ca5a9bed93c6129f168df6f7423754baf3458b1524a45d5df8e 2013-09-08 10:36:20 ....A 64022 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-84864e507432a8e2a419a25b8447d932df4487bd587934e866e83a5b2ba5971b 2013-09-08 12:06:36 ....A 217621 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-88fd1838e205a106d8aeb2e6326242c66acf1178885f6183cde358273d22ef2d 2013-09-08 11:31:22 ....A 422588 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-8a0f36b84f4c20154c4bfe2292a8742ef27ae6ea4f3c7a794004a1e8a0a7e92d 2013-09-08 11:12:42 ....A 307224 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-8c8ea6e61630d1cb104a3dbe13a55a16416a4bdcec8187585c1bbea3f7d2ba78 2013-09-08 12:05:22 ....A 12822 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-8dc7985339a063704607afbd97a799543d3fd4165986fb55cd3e23f7087c37b2 2013-09-08 11:34:32 ....A 524974 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-8e75747e56c4d8d68c302e15dc56bdbbc9145bf0c94685439a81970ea5d25b22 2013-09-08 12:00:00 ....A 435374 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-916c72ad0e4be2612a297f471ff7edad23d487a864785abe279a123f09c72997 2013-09-08 11:36:42 ....A 153622 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-9a7cbf94f188cbc77a2a15af92600f981f90e8c242ddfb3e9a8232b2c8a855f8 2013-09-08 12:07:18 ....A 409632 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-9c404abccd2fdd654ff7b6437e6be54c83c63a0d851315c92b021e181a82ca30 2013-09-08 12:01:02 ....A 396822 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-a991f197adcd7ebbd07ce2b5ec093b6933dab7640fb8636d1c01b095387f2c41 2013-09-08 10:59:44 ....A 460974 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-c0c71f831b0ca82980216c6cd4308e6b84c3a086d3a7258d82340d7589764344 2013-09-08 10:29:06 ....A 256033 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-cc2831ac49d5645b34d0625eb7f36efb5459428b938d613a080fe03349edb15b 2013-09-08 12:19:16 ....A 396822 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-ce93878beae51bf8356bd09a4916a79abb816561f9688b6dbb8562cbec5525a7 2013-09-08 11:53:58 ....A 102427 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-d07a9e9e84edd8c34b28423f4cbbc7df739d7177975f18b2beadef5e22034b00 2013-09-08 11:27:12 ....A 115222 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-d3adfe3bc253b6284933e8317b73ac5370433018c69d2463f95b72cf9b1a8c36 2013-09-08 10:29:06 ....A 281622 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-d3de048fa83ef4716e762fe9a5a1558800480b0cbb7a068a71e3b928ba26e03e 2013-09-08 11:34:44 ....A 217633 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-d43a8609fd1f5bf653c7435be7d14539f591d6140f22141c2d7cffe1d9cea97c 2013-09-08 11:16:56 ....A 435221 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-dd2805b58c053b2a27d98fc5c44ab0c54586ac4df91e92082434d85af701fffd 2013-09-08 11:13:04 ....A 179388 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-e1789946b5b23ee1be070efe66389be6d93db9c459b090136e86decde59ebeed 2013-09-08 11:16:22 ....A 128023 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-e2ce7443bf8646bde46797a97c73e990348bc385f8b0c9078494770ee1dded89 2013-09-08 12:19:02 ....A 345626 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-e7dd37bd7d2c39f2976052f7da177e83d0529daf14be3b2e05963ec5302914fd 2013-09-08 10:29:40 ....A 550421 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-e98afa337cc19b83002c86c537231f6404cc3b0367cfadf6779b065b7f20fa3c 2013-09-08 10:33:18 ....A 601623 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-ea7a391937cb4979fc267765a8ffdecca5bf197ed2fd89ebfaf4ce74f8104491 2013-09-08 10:36:28 ....A 422422 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-ebd0969de37667e6c5839b3e388937dd2244d24f9f944ed0c7cfded041d8e883 2013-09-08 12:00:02 ....A 486422 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-ecde6c11e1389ac3224b9356885ee80697bb7e547914e69c0bf6cf99f4cd4863 2013-09-08 11:46:46 ....A 89622 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-efc3416d1245c61da88fe17291ed3503f4714a9c50cfc282e2b358961c516822 2013-09-08 11:27:00 ....A 512032 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-f0260949ca536250f14eb875f3a90b9801c92ef7999304144807ca109ff42d57 2013-09-08 11:30:42 ....A 563222 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-f2e0288f758de213389c8246e9c52f8532c480ee481dc82c83957780fae426a9 2013-09-08 11:59:06 ....A 563221 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-f4766e7ecf382fdca49925e642123e54735ccc466b15f9297254ed9e4e1e0325 2013-09-08 11:33:10 ....A 89621 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-f4ab561d313e3e1e56823aac6a7856b4b77a8eb21e2818640b9288bb22007179 2013-09-08 10:29:10 ....A 281621 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-fb0a4d69c83d3ad2a4e2f07bb353d75d69b55befb87506dcf8d99cada7f74a01 2013-09-08 11:13:10 ....A 89621 Virusshare.00095/Trojan-Dropper.Win32.Vedio.pjf-ffc6c3fa7dcf8e69e618df176dd981d43fb414f17827c9a017e16fc90f0d7b67 2013-09-08 10:44:56 ....A 94208 Virusshare.00095/Trojan-Dropper.Win32.WormDrop.dh-198587f37982f9f67dc8f1dd1615784463dea97144e105fdb95d10e0cbbedfda 2013-09-08 11:14:02 ....A 365056 Virusshare.00095/Trojan-Dropper.Win32.Xaw.b-56254f01b45d09dd08df809e52ca7f7fade7871c0f18be2ed06770ffbec16a62 2013-09-08 11:29:32 ....A 523316 Virusshare.00095/Trojan-Dropper.Win32.Yabinder.c-774e925f1c6c8f006044e84a2abde1e8211d6f8c2d7392e72ede7704cad6b57a 2013-09-08 10:39:08 ....A 351880 Virusshare.00095/Trojan-Dropper.Win32.Yabinder.c-9263a6130d525f7e6d5ceabe2de4f0aeda265bd40fc09b8c4b1ad4b76905636f 2013-09-08 11:59:06 ....A 373066 Virusshare.00095/Trojan-Dropper.Win32.Yabinder.c-93c9477351a0baae41f861367380cd3778192a418a60e37a5c94d153aebe023a 2013-09-08 12:13:52 ....A 67530 Virusshare.00095/Trojan-Dropper.Win32.Yabinder.c-f917c944ecf1b7b464496ac30ef6fbebc638a3df42beb07502b97ac6f92daa8c 2013-09-08 11:46:08 ....A 195072 Virusshare.00095/Trojan-Dropper.Win32.ZAccess.actt-70739b1971f8c03f972f9ef8c1fc9d4c52248d997ec10526fad52ab2eebfcb24 2013-09-08 12:18:04 ....A 142229 Virusshare.00095/Trojan-Dropper.Win32.ZAccess.actt-a9120d5812ad889d951913caca4e58793e31d1fb3ffc8ec902b7c045511b1ca6 2013-09-08 11:39:18 ....A 144667 Virusshare.00095/Trojan-Dropper.Win32.ZAccess.actt-b522677427948d83530d04d5be65f1301768fcd15181c7dd32e1dac95176ac4b 2013-09-08 11:50:50 ....A 214446 Virusshare.00095/Trojan-Dropper.Win32.ZAccess.fi-ca3a3f46c09a5265fe26596fd7eab78d31f3016f08992b04e6a72d59b8678d58 2013-09-08 11:15:44 ....A 195584 Virusshare.00095/Trojan-Dropper.Win32.ZAccess.gp-780463efee957509fd05c06bc65735f4d01f03fd00c210287fb78d8abf4ec472 2013-09-08 11:27:38 ....A 188928 Virusshare.00095/Trojan-Dropper.Win32.ZAccess.gp-b94ba45856b6b44184c54897ff0e5915467d97e46710e663f87d558dc7c7609c 2013-09-08 11:01:40 ....A 331560 Virusshare.00095/Trojan-Dropper.Win32.Zbot.cj-328c5e2b7e727b9c4010086e7dff74e26fd2fe0df4c7dd97f611fb50f0f21b6d 2013-09-08 11:02:20 ....A 64590 Virusshare.00095/Trojan-Dropper.Win32.tdss.auni-65a11e5ae17ebd5e5e7ada43e09be4f929b775aaacddb93d8c28aeb98ee1abfe 2013-09-08 11:57:34 ....A 2385672 Virusshare.00095/Trojan-FakeAV.Win32.AVGuard.b-3f2a57fafc9df3831ff87f7060a0df91e29b0aa5b16de1bd4bf0e4c629698f72 2013-09-08 11:25:58 ....A 195584 Virusshare.00095/Trojan-FakeAV.Win32.AVGuard.c-f225d380bcedecc25317b99fde242cc64cb02a0e3cf18f0afd77cf7a3c6f9575 2013-09-08 12:10:30 ....A 6321361 Virusshare.00095/Trojan-FakeAV.Win32.AdwareBot.a-e69c431f6b95e9e9d1e0d3ac28d18427681fd64f7a50e23135357d4047dc447d 2013-09-08 11:58:28 ....A 1310126 Virusshare.00095/Trojan-FakeAV.Win32.Agent.avu-a8a4d92e561ec22745cb261adb161199c17d0689dbba850438419ae5efbb7a9c 2013-09-08 11:58:36 ....A 649552 Virusshare.00095/Trojan-FakeAV.Win32.Agent.avy-8551263f8b719f9832675b73cc2f996ed8e2f2ccc607dcc6b12606aee2761266 2013-09-08 10:28:14 ....A 719872 Virusshare.00095/Trojan-FakeAV.Win32.Agent.axx-33f209792aa98414737f237d3bade737f5f0ee33c5d5aa4ffa9a465e1a72d8b3 2013-09-08 11:24:44 ....A 376832 Virusshare.00095/Trojan-FakeAV.Win32.Agent.bce-3f7ca8d531dc70142ca2385e68dcb59c8a3f1b421800752058fc3dfc9e33be6f 2013-09-08 11:20:10 ....A 390656 Virusshare.00095/Trojan-FakeAV.Win32.Agent.bdf-34350d6a306fa4fa298cbd79cb557e4f2b3c5b221695a8e87e874f8e5aaa2aec 2013-09-08 12:03:24 ....A 110872 Virusshare.00095/Trojan-FakeAV.Win32.Agent.bdf-8a17e206476a58fbc0680dfe4596b38d0a5b459910b97d86a414ea3039fe4292 2013-09-08 10:30:10 ....A 391168 Virusshare.00095/Trojan-FakeAV.Win32.Agent.bdf-f3375b18ec203337e9499e4eacebdd42a70c42d3679325f566dcad3b9b586876 2013-09-08 11:19:54 ....A 306181 Virusshare.00095/Trojan-FakeAV.Win32.Agent.bds-5341811d23cf9a570eb85d3632fe388c33ff4bfc4deb68563c895c756aecdbe8 2013-09-08 11:25:46 ....A 402432 Virusshare.00095/Trojan-FakeAV.Win32.Agent.bef-6e24c18c1d6f51399526dc95c4ebb3237ac0605c0de1554771e1c439db8500e3 2013-09-08 11:30:54 ....A 2439680 Virusshare.00095/Trojan-FakeAV.Win32.Agent.beg-6672d4e9516be4386a32b9464a4ff52b14e43af5e4bc219a7407a6cdf610bc2f 2013-09-08 11:09:58 ....A 896000 Virusshare.00095/Trojan-FakeAV.Win32.Agent.ben-f2cd1b98642bf60797dc0b8f386b21eafb075262c1cc9c7bcea50dd41b72bb5b 2013-09-08 10:58:54 ....A 304645 Virusshare.00095/Trojan-FakeAV.Win32.Agent.beq-608087f7f61972516fc9e25bb4d7310a91bb22f09c051f6e58e398a1fba1cf6e 2013-09-08 10:32:48 ....A 2658320 Virusshare.00095/Trojan-FakeAV.Win32.Agent.bgh-155e1d9d19f2d3de772e18bd499c43edd9e29a88590b949c81d73adb8da403e8 2013-09-08 10:49:48 ....A 333231 Virusshare.00095/Trojan-FakeAV.Win32.Agent.bih-da5b8437b24b52642ee6d716de14f7a4962feec42047a0be8fe37e0b3ecb2931 2013-09-08 11:39:44 ....A 442885 Virusshare.00095/Trojan-FakeAV.Win32.Agent.bmu-8604c469574de4548d1d8dfe1cc943f95ab4457dca3d236b1499390b74a9b56a 2013-09-08 11:56:52 ....A 336384 Virusshare.00095/Trojan-FakeAV.Win32.Agent.ckx-20e3eef9baf6cc2be05a9c3b269828d5b9facccfc7f00bd1a13efba64d9b2e18 2013-09-08 10:42:58 ....A 370688 Virusshare.00095/Trojan-FakeAV.Win32.Agent.clf-10079c18a137acfe0c28c0ba8f078649a9da56cc03474a46574f606e73ed8318 2013-09-08 11:10:20 ....A 945669 Virusshare.00095/Trojan-FakeAV.Win32.Agent.crb-8524c15314e1a7c017c1e15276fe19cbca8004929483bfcc0b5e4e261efb1f84 2013-09-08 12:16:24 ....A 323072 Virusshare.00095/Trojan-FakeAV.Win32.Agent.crw-2088e45102ec88e05bc9bc31e927a4464e547e7495b8a565542b9651f408b18a 2013-09-08 11:22:34 ....A 323584 Virusshare.00095/Trojan-FakeAV.Win32.Agent.ctj-32282b50ba921aecbe935f58ae73f686355b68647eb208ee7fc2c552dfae6f5b 2013-09-08 10:28:20 ....A 323584 Virusshare.00095/Trojan-FakeAV.Win32.Agent.ctj-837c284af9f096f4ab4c7b81ad3ec1f15ac3bcfc601883bd335b6670817b2dac 2013-09-08 11:51:14 ....A 319488 Virusshare.00095/Trojan-FakeAV.Win32.Agent.ctv-6631b96b307f85aaae380051089391f42256a48601c14d4697916b4f39b06821 2013-09-08 11:25:18 ....A 134031 Virusshare.00095/Trojan-FakeAV.Win32.Agent.cui-a5fd8e22abed6cff66e122d725b71d55c83b1f65d73fbcf76e2e6d63a85599db 2013-09-08 11:00:22 ....A 346624 Virusshare.00095/Trojan-FakeAV.Win32.Agent.cvh-5f64ee9e392e06133bb351ae0d4a2dda471d3f137ac9b23a1b4537c7e434c85d 2013-09-08 11:29:28 ....A 352256 Virusshare.00095/Trojan-FakeAV.Win32.Agent.cvp-64428131b8b13f38bf1376f7a249a455033ee1d264b873767eaed82e6c8ae13a 2013-09-08 11:53:12 ....A 348160 Virusshare.00095/Trojan-FakeAV.Win32.Agent.cvu-bae1f20b62bee81a815ca93d07b833c4a105116c1a395d4c852cc98ae62af866 2013-09-08 11:59:10 ....A 51891 Virusshare.00095/Trojan-FakeAV.Win32.Agent.cwa-96569c29b7d1805e78b49591beff3dfa8fc33180e7cd97a80af092debc1383ee 2013-09-08 11:09:50 ....A 348160 Virusshare.00095/Trojan-FakeAV.Win32.Agent.def-02c01f816a9c4a5773de0e8dc1a2cff9875f1fb4bec979b285656f1bfcdddc61 2013-09-08 12:07:42 ....A 498688 Virusshare.00095/Trojan-FakeAV.Win32.Agent.dfo-0c02a38af65f25b94073ee15e4f3712a855981e298bdf75e5e3df55212e26340 2013-09-08 11:28:02 ....A 1354920 Virusshare.00095/Trojan-FakeAV.Win32.Agent.dfp-8c0c6a8ef2010c044beab8e605d84d58c50bcae9f3e634c3e9f364cedc8023ae 2013-09-08 12:13:02 ....A 356352 Virusshare.00095/Trojan-FakeAV.Win32.Agent.dfu-979867649135a36d991164d4cefb40df6d9dd13b7ae8148a6eb9c55cd2122e88 2013-09-08 11:25:38 ....A 348160 Virusshare.00095/Trojan-FakeAV.Win32.Agent.dks-aada11b5a84855df460a1fd6b20a83595d0b580beb6d5d7fb8c78f493745b1b8 2013-09-08 11:44:22 ....A 393216 Virusshare.00095/Trojan-FakeAV.Win32.Agent.dlh-a6342188dbac45d0fb9dcae7f6fd264525f130fb39840c304400dfc9ed2254c1 2013-09-08 10:52:22 ....A 421888 Virusshare.00095/Trojan-FakeAV.Win32.Agent.dnd-6069441046679c9dc1fa8150171aa305a77903741f2826678f7281d05d2d9f9b 2013-09-08 11:24:10 ....A 454656 Virusshare.00095/Trojan-FakeAV.Win32.Agent.dnr-822812908974ebebc2fb9a145cb7cfe65eaf3e79bc1c680061127df88bc081f3 2013-09-08 11:25:18 ....A 454656 Virusshare.00095/Trojan-FakeAV.Win32.Agent.dnr-b7f1aa2b75b3fcf18daafe4d9ef370f668732056256a94c9970e6c46d1b15b56 2013-09-08 11:30:56 ....A 462848 Virusshare.00095/Trojan-FakeAV.Win32.Agent.dof-bc4c791c69854b1627be48cefc71a62d5401944243524e291afab4b0938f0396 2013-09-08 11:58:34 ....A 402432 Virusshare.00095/Trojan-FakeAV.Win32.Agent.dor-b044b50b9c787bf43dfb31bd912a9f9bd4db8d385b2f3e6538781025f9a804d0 2013-09-08 11:15:30 ....A 402432 Virusshare.00095/Trojan-FakeAV.Win32.Agent.dqn-819f914baa40618eaa409319645b753ea2b54811a121d92063a76ac9cdff0197 2013-09-08 11:05:40 ....A 417792 Virusshare.00095/Trojan-FakeAV.Win32.Agent.dqs-a0bda6bc7668269cf36b225615cdca07b7022a5239117b496c01b66887f70b44 2013-09-08 10:34:10 ....A 834048 Virusshare.00095/Trojan-FakeAV.Win32.Agent.duk-ce8c867829aca45d32b12d3ebcc2fb2a19cfad41851037586ea5bc634f3747e1 2013-09-08 11:07:18 ....A 372736 Virusshare.00095/Trojan-FakeAV.Win32.Agent.dvc-b6ff9a92a885e71c7859dce2ebfca4303f95997abbe2c4774f594050c72481cf 2013-09-08 11:15:46 ....A 372736 Virusshare.00095/Trojan-FakeAV.Win32.Agent.dvc-c85766693f2fc3df2ce8fc4cb4358f881db1b25b1705437d09ea483901425f77 2013-09-08 11:15:52 ....A 372736 Virusshare.00095/Trojan-FakeAV.Win32.Agent.dvc-ce5abf7d67926a4e418169148883c157d746aa43e6e843e7fdb471213d0a19ca 2013-09-08 11:01:18 ....A 98304 Virusshare.00095/Trojan-FakeAV.Win32.Agent.dvd-198fdf5ca03b7366382ecb75f5e68deae4b36512b47c9c5acf2b57da62e2ff67 2013-09-08 12:00:58 ....A 401408 Virusshare.00095/Trojan-FakeAV.Win32.Agent.dwm-bf69dfac3c9e43087e1457d3a35e283203b66e64dbcf346616216826944117ef 2013-09-08 11:09:24 ....A 405504 Virusshare.00095/Trojan-FakeAV.Win32.Agent.dww-874f8cbd1f3c6214b898290bf003bff0526db15259342019c27e2dfd49520bc5 2013-09-08 11:27:48 ....A 405504 Virusshare.00095/Trojan-FakeAV.Win32.Agent.dxr-76ffb8db1e5221b1fcb45e37e027038a8487cff99e302a48294afbaf7a2732e1 2013-09-08 11:15:52 ....A 364032 Virusshare.00095/Trojan-FakeAV.Win32.Agent.fyy-b4dd93061111ce0ebb9e82d80a04894619fd373dd6948b3575c2b82bfd148b24 2013-09-08 11:24:00 ....A 364032 Virusshare.00095/Trojan-FakeAV.Win32.Agent.fyy-bb56306d045cea9141ed497d96d749cd1648db0e68f87d93c3ac5f4ca625a1dd 2013-09-08 11:13:44 ....A 413696 Virusshare.00095/Trojan-FakeAV.Win32.Agent.fzd-84ac89490a88647457d3e825cb4650d2433b998b7986e3065208af646948286c 2013-09-08 11:14:24 ....A 413696 Virusshare.00095/Trojan-FakeAV.Win32.Agent.fzd-946838b3289ebe5a563bd69b3550325e0e83e494da59285ba1476be424347ad4 2013-09-08 10:45:50 ....A 413696 Virusshare.00095/Trojan-FakeAV.Win32.Agent.fzd-ac5fbc5977a9eb24045824b41d8a79b7eeca946b4ca290062f091d9ebd1979c2 2013-09-08 11:26:34 ....A 405504 Virusshare.00095/Trojan-FakeAV.Win32.Agent.fzg-74ef99ecd647b3f543a82fdf5ce03dd394e7dd41cb8f14b31d0a1ff07b6bf803 2013-09-08 11:26:44 ....A 405504 Virusshare.00095/Trojan-FakeAV.Win32.Agent.fzg-bf17521f4a6d219f81a4a0aa55eaa56444aefa15a9b6028b0eda990a4d35d64d 2013-09-08 11:43:40 ....A 405504 Virusshare.00095/Trojan-FakeAV.Win32.Agent.fzh-b3b4096c67fc8a250dd9ac78b75e91ba512c5ac41106f6313d19e6b8bb0db4d8 2013-09-08 10:47:56 ....A 393216 Virusshare.00095/Trojan-FakeAV.Win32.Agent.fzm-9243496492e1ba154aa69045317269be60402f609d05238168b471a363cfd9e8 2013-09-08 11:28:36 ....A 393216 Virusshare.00095/Trojan-FakeAV.Win32.Agent.fzn-c5a8b0b4c5ea1b76028956f54f392dafe1be3212e387389a8ece7787f4542222 2013-09-08 11:42:56 ....A 362496 Virusshare.00095/Trojan-FakeAV.Win32.Agent.fzq-b2cedfe62eeed5b5ff344dc51c034047f778dca69edc3a026081657c27ad705d 2013-09-08 12:03:44 ....A 394240 Virusshare.00095/Trojan-FakeAV.Win32.Agent.fzs-858b91e713bc51e0e8d8cb131ed4034d472bac046e0d6e5f1a790204e1e1c3c0 2013-09-08 11:16:58 ....A 394240 Virusshare.00095/Trojan-FakeAV.Win32.Agent.fzs-87f7f9f7260c6b5a9de6d24c4fad84780e04a22d8b95dbc0ddaa16c9f61e88d7 2013-09-08 11:23:14 ....A 394240 Virusshare.00095/Trojan-FakeAV.Win32.Agent.fzs-a78160b54d4c71ac49f27d4653552b6164f5358af23e977243fbb89c5de6cd23 2013-09-08 11:09:06 ....A 394240 Virusshare.00095/Trojan-FakeAV.Win32.Agent.fzs-bf3aa074f2208753fd1f1e1922adf945011d7be0ac54698e4b2dba933057e1ae 2013-09-08 12:08:56 ....A 2061926 Virusshare.00095/Trojan-FakeAV.Win32.Agent.gco-96193ebeecdd4c161a5b8941a21e9b4625c491d77306d08c080218430f113507 2013-09-08 10:40:52 ....A 803852 Virusshare.00095/Trojan-FakeAV.Win32.Agent.gf-8c82368ca63245d0044ffe4b915930542d2634177d21499d765fa41707c5fb7e 2013-09-08 10:26:48 ....A 1244880 Virusshare.00095/Trojan-FakeAV.Win32.Agent.imhp-ce87f1a7773b3ebbaf4b927cee559f414f25b8925d6d8490f4fda1589ca48617 2013-09-08 11:03:40 ....A 976896 Virusshare.00095/Trojan-FakeAV.Win32.Agent.iuei-37471d0058ee57d76df3f99f30e629c19ca48b7bcdfa8fee1074fd32ce679e10 2013-09-08 11:16:18 ....A 977920 Virusshare.00095/Trojan-FakeAV.Win32.Agent.iuei-8dfefd681ca1287e7cac2eda52cb6a656430ea0ccea2eeb243922482517faed6 2013-09-08 11:15:26 ....A 59132 Virusshare.00095/Trojan-FakeAV.Win32.Agent.iuuj-4418c2fb76a8c806d7aee2c55d9a45b33fc247722c8a7c0491367313649d80c3 2013-09-08 12:11:36 ....A 90780 Virusshare.00095/Trojan-FakeAV.Win32.Agent.iuuj-46f6724327ab09ee175373976e31419e2b6c71d5ca07f146c4451435fa8100dd 2013-09-08 12:02:34 ....A 58704 Virusshare.00095/Trojan-FakeAV.Win32.Agent.iuuj-80312a2bc75dfa179e774152c35f503a9a84c6c1d6dca97e52c0acecd7a2d91f 2013-09-08 11:14:04 ....A 65352 Virusshare.00095/Trojan-FakeAV.Win32.Agent.iuuj-81285a00ba236048db9d503ea1cac3e83ed963e4865ac040bc733af83a41ebe7 2013-09-08 12:01:46 ....A 41376 Virusshare.00095/Trojan-FakeAV.Win32.Agent.iuuj-9308dc05ca167987fb8439cf31ff4a6cb069bdcb8922ddd0e360671651f887b3 2013-09-08 12:11:58 ....A 61820 Virusshare.00095/Trojan-FakeAV.Win32.Agent.iuuj-a65f5b0723c9bc0cf5ae106246463a96f73a6c7793a68d071f8b4d6564e87b26 2013-09-08 11:03:10 ....A 61412 Virusshare.00095/Trojan-FakeAV.Win32.Agent.iuuj-a6ea683e7087e919b0c9dce6e48b90db533104377e7fd4b0ed7bd964ba340e5d 2013-09-08 11:21:38 ....A 89088 Virusshare.00095/Trojan-FakeAV.Win32.Agent.iuuj-a8b5e05fcf97ad8825d3fbc85de45e03328c698c32b9d82f23bbc97267bac1d8 2013-09-08 11:13:58 ....A 65820 Virusshare.00095/Trojan-FakeAV.Win32.Agent.iuuj-a91b48f5a42ef2ce9183bb57b8b42fd28b26fd38bce15829aacdcb6152f870c7 2013-09-08 11:14:32 ....A 86972 Virusshare.00095/Trojan-FakeAV.Win32.Agent.iuuj-b11f8294924870119766ec05534c0b91c8c84e1a482036ec178cf34849239be1 2013-09-08 10:46:00 ....A 87060 Virusshare.00095/Trojan-FakeAV.Win32.Agent.iuuj-b389f5f8cc756e2d52558dc1dffc485ab6cb5c489a00f0a510a0b8d689272a36 2013-09-08 11:07:08 ....A 93936 Virusshare.00095/Trojan-FakeAV.Win32.Agent.iuuj-bac8a8e20264d01fe4e2557c1c659bfecdf2257a90f20067fbcf335022a50963 2013-09-08 11:06:52 ....A 62268 Virusshare.00095/Trojan-FakeAV.Win32.Agent.iuuj-bd4339739c02629d0d13a4bf9d80e3e42c43d8ec08bd014d77e15fc6ee9943f0 2013-09-08 11:09:06 ....A 62324 Virusshare.00095/Trojan-FakeAV.Win32.Agent.iuuj-c24dd2b96808708f7b06c4938c2fc91bab7fdb0464b72228958dfbe0879320d5 2013-09-08 12:05:18 ....A 413696 Virusshare.00095/Trojan-FakeAV.Win32.Agent.rnb-9463a035961187c7010cb00417695631ff01fb64057e1341ae18af913e559ffd 2013-09-08 11:35:04 ....A 434176 Virusshare.00095/Trojan-FakeAV.Win32.Agent.rpg-82779bcd37f8622da075859b869efc09fcc2b3fd5aecf50b11b92979180c89df 2013-09-08 11:13:18 ....A 434176 Virusshare.00095/Trojan-FakeAV.Win32.Agent.rph-a89240d4cdb304e6b43e8b86f68dd9c70d2073c7f59e6b673ab5d9d680881582 2013-09-08 11:58:34 ....A 434176 Virusshare.00095/Trojan-FakeAV.Win32.Agent.rph-b8258e5866fbab06846a2c998ba53b9f5054f525cabf068dabb00049da69b332 2013-09-08 12:00:08 ....A 434176 Virusshare.00095/Trojan-FakeAV.Win32.Agent.rph-bc3014b88621a4c6cf7769c07e10261431383ef6d59fe5d2d2df1904bfc09c8e 2013-09-08 11:04:24 ....A 840704 Virusshare.00095/Trojan-FakeAV.Win32.Agent.rqu-14488829344c0d5f4dcadf695e8e0815f779037c1147e8312814f20f8f83f6b4 2013-09-08 11:15:28 ....A 840704 Virusshare.00095/Trojan-FakeAV.Win32.Agent.rqu-96cf663e7f50e6987d6bba46369999806ec370d30da8e09dba81ec1f95094ad2 2013-09-08 12:06:56 ....A 840704 Virusshare.00095/Trojan-FakeAV.Win32.Agent.rqu-a6bd546def69469cb7bc41319e71f253b4853192226acb005a7b314d1c1e3c6d 2013-09-08 12:07:18 ....A 202240 Virusshare.00095/Trojan-FakeAV.Win32.Agent.rqz-a1c723c25776f6836915a0331b7b5453aac703bad0de67bc95c7608d576d3343 2013-09-08 11:30:38 ....A 2535424 Virusshare.00095/Trojan-FakeAV.Win32.AlfaCleaner.av-ae2fd5a5b9b4740dfa20a1a0aba4a9093e3b87c3726aacf832ccd3433a6949b8 2013-09-08 10:56:54 ....A 206046 Virusshare.00095/Trojan-FakeAV.Win32.Ankore.a-15c9a9b01faed16db53326178d60103020cddb0e50186b00b0d30342b9ff6f1c 2013-09-08 12:04:10 ....A 192211 Virusshare.00095/Trojan-FakeAV.Win32.Ankore.a-208a36a3b46a1009c0362badda68d1a452213785030298d96ab198642740d252 2013-09-08 11:09:02 ....A 193640 Virusshare.00095/Trojan-FakeAV.Win32.Ankore.a-245e829b3c6aa02136c2fdc91b7bb262833b90937d1a4c72062c6e78fbbbc9c3 2013-09-08 11:42:36 ....A 185142 Virusshare.00095/Trojan-FakeAV.Win32.Ankore.a-6c1f7b6a21b15dca890c6adcf4b3cf5634957ed96ca758ffe27e40706fc02540 2013-09-08 12:00:56 ....A 205912 Virusshare.00095/Trojan-FakeAV.Win32.Ankore.a-c129195922137699625d6631e74b2e36e847d0555f7e9444e07cba6fe9039241 2013-09-08 11:05:06 ....A 202352 Virusshare.00095/Trojan-FakeAV.Win32.Ankore.a-cf158ead5b327a63e9407bdc339812d29e23d5169836e80c1b26ac5842687270 2013-09-08 12:12:02 ....A 5950454 Virusshare.00095/Trojan-FakeAV.Win32.AntiSpyware.lw-f3b5faf863ddf59ea5b900657446d929fe0b9e7e78e8dd534611af55a6111e9a 2013-09-08 10:24:02 ....A 2640344 Virusshare.00095/Trojan-FakeAV.Win32.AntiVirPro.b-ca30dbcae2595d817aed472afbaae155fcfc99891dc257c248544c13fe31b250 2013-09-08 11:43:36 ....A 908093 Virusshare.00095/Trojan-FakeAV.Win32.AntivirusProtection-4d9dc7cbe0b871cec24d3b67f68bbe9594f9e6533fa609cc2e2fa718a69c66e2 2013-09-08 11:32:26 ....A 489472 Virusshare.00095/Trojan-FakeAV.Win32.AwolaAntiSpyware.c-242b3829b7ad2900d3695541e799b03c50f3e27ba1804937a783b595570e6f0f 2013-09-08 10:37:24 ....A 13824 Virusshare.00095/Trojan-FakeAV.Win32.BestSeller.c-b1ffafa97dbb035ff7ef0a7fe642d8bd94a1ef6de16db8ecf26f5496e084774a 2013-09-08 12:10:08 ....A 315584 Virusshare.00095/Trojan-FakeAV.Win32.CProtection.pgz-90df2badaf5962a4d9dfffb9a1963eba6da695c631772d3aeedde7eb3fc5f5fb 2013-09-08 11:46:14 ....A 28672 Virusshare.00095/Trojan-FakeAV.Win32.DrAntispy.ab-606791f147e6112f9110631c61657eaaf9ce958d068b62bf9db9c529d08b4865 2013-09-08 11:39:28 ....A 2850584 Virusshare.00095/Trojan-FakeAV.Win32.DriveCleaner.p-eee533882e61075d90fe569c6bfeade6469d4b54e8c172ad002d2c493e6c0e3e 2013-09-08 12:10:34 ....A 1489464 Virusshare.00095/Trojan-FakeAV.Win32.ESVision.b-fabba355cae1ce322b2c282ee9a758102c3e817f2afa3aa78dfe94c9d66ba8ca 2013-09-08 11:03:12 ....A 254560 Virusshare.00095/Trojan-FakeAV.Win32.ExtraAntivir.j-e9b25ed6913ab96b9959b13cfa000a51e59d146a95f82e9f952f67f8c2660f6c 2013-09-08 11:18:52 ....A 47571 Virusshare.00095/Trojan-FakeAV.Win32.FakeRecovery.ah-3c59eafb537f950478c384c9932536861ebf4dc7d6c6c230bcb63012bffc629f 2013-09-08 11:02:28 ....A 320930 Virusshare.00095/Trojan-FakeAV.Win32.FakeRecovery.ah-61a96ab9c5f95870a47b4bfc56b17bac856267872df33ded4c32443b1bf28c3a 2013-09-08 10:29:20 ....A 388096 Virusshare.00095/Trojan-FakeAV.Win32.FakeRecovery.ah-8adb72a1cd755db782278f003ae7c640829ed37834fcb3971e2cb15be4f0675e 2013-09-08 10:42:08 ....A 319564 Virusshare.00095/Trojan-FakeAV.Win32.FakeRecovery.akn-252da04dd6dbc9cd3459c437ae2a67ea76021236fe602e7d26276aaa9b29f36b 2013-09-08 11:16:54 ....A 250368 Virusshare.00095/Trojan-FakeAV.Win32.FakeRecovery.akn-c2bb4e448ecabce1006caa5af39d30faf6895a3c34795f03822b243642f20909 2013-09-08 11:52:52 ....A 362248 Virusshare.00095/Trojan-FakeAV.Win32.FakeRecovery.kh-8ddd6697052017b1a4cecd5c7922ad1eb55cee431da2bedc3d0a2344b819b5df 2013-09-08 12:19:26 ....A 449536 Virusshare.00095/Trojan-FakeAV.Win32.FakeRecovery.pr-8875969f6cd5f360cb62bcd5c72352502edfe0e8dbd6400e19665ff7549cd152 2013-09-08 11:52:36 ....A 359936 Virusshare.00095/Trojan-FakeAV.Win32.FakeRecovery.qc-3371b0ecfedee00543e724d6fc919e922ea637cf1cf7ed39ba366ec815779424 2013-09-08 10:27:26 ....A 348160 Virusshare.00095/Trojan-FakeAV.Win32.FakeSysDef.btf-74f0c7db1638ad7443d5b5d7a3514b628939ff1275e19e273fbbbfdf61410505 2013-09-08 10:43:54 ....A 83456 Virusshare.00095/Trojan-FakeAV.Win32.FakeSysDef.faj-075cf8bd6b22c851b2712375359c497073fdac354485b35f3e35e2eaa51169a0 2013-09-08 10:24:50 ....A 83456 Virusshare.00095/Trojan-FakeAV.Win32.FakeSysDef.faj-194238656cef5ff36ceebd97e7ea793c5ef9c31cf7f9ece4c9e09b7af7aeafdd 2013-09-08 12:09:56 ....A 83456 Virusshare.00095/Trojan-FakeAV.Win32.FakeSysDef.faj-3baf6e786084e90aeb0155f72ad3f9fddb5e85675cdb2e6cd70b833cfa888ef7 2013-09-08 12:04:26 ....A 50065 Virusshare.00095/Trojan-FakeAV.Win32.FakeSysDef.faj-d1cd7b94866b4bc978350be01772e8e539e1262ad98db1391cf26984ee466314 2013-09-08 10:25:20 ....A 59904 Virusshare.00095/Trojan-FakeAV.Win32.FakeSysDef.fak-0d497b9ee88d19c56764160272cb281c4f76fe138afc62a7888cddbff277298d 2013-09-08 11:05:40 ....A 155136 Virusshare.00095/Trojan-FakeAV.Win32.FlashApp.c-4a4c9595393835121b849dbad9bab41253ec6973b56a60e688e1bc96911675eb 2013-09-08 11:20:04 ....A 161280 Virusshare.00095/Trojan-FakeAV.Win32.FlashApp.vrk-776b8ff2cda43d97aa92bddcc8b50fec44efcbb8205de677070fa6a3859fdb45 2013-09-08 12:03:16 ....A 161280 Virusshare.00095/Trojan-FakeAV.Win32.FlashApp.vrk-8c08c56f7e20888eda1afe36666ff572474cb736bedb137dae10974b06758983 2013-09-08 10:43:46 ....A 161280 Virusshare.00095/Trojan-FakeAV.Win32.FlashApp.vrk-9e09491787fa831d945d5d912bfb0ed06439a993e189164b99bdfe30254960dc 2013-09-08 11:16:14 ....A 233472 Virusshare.00095/Trojan-FakeAV.Win32.GreenAV.be-85de118554f05d040df8f42ea09167e92b28e1221984394e227a0ae5e2b03852 2013-09-08 10:51:04 ....A 2285056 Virusshare.00095/Trojan-FakeAV.Win32.HDDDoctor.e-f6cd65504d8de6893934e74b0f48416c562772ddd576c1c2aa6b84482b7a0941 2013-09-08 11:16:06 ....A 326656 Virusshare.00095/Trojan-FakeAV.Win32.HDDDoctor.f-429fc91fee278573cd90d0b7a1fba03f476a08491c300334dce201d2a7b6501d 2013-09-08 10:42:36 ....A 857623 Virusshare.00095/Trojan-FakeAV.Win32.IeDefender.cs-f96308e51d8e8640de7838512afdfd714c8f9672b3d7026f84518c5c52d7b0c7 2013-09-08 12:02:20 ....A 2282856 Virusshare.00095/Trojan-FakeAV.Win32.InternetAntivirusPro.j-434820d3e4717794454a1816138a8d78a4ec8c51a3d716549d5a6994b03d3274 2013-09-08 12:03:06 ....A 413696 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.b-a2e406767ba61e2398fa7298b542f10805e30814defcb3b97609a6af4b999ac8 2013-09-08 12:11:44 ....A 413696 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.c-344824b1918853ba657f296bcd42346ac71067ba600b92cdd1ea5f11dd4ea417 2013-09-08 11:36:40 ....A 413696 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.c-80b75a152a2363a72fa39fe15d4545758587e1816b2442aa17754c58c884e8a8 2013-09-08 11:17:52 ....A 413696 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.f-29c3d1b95af6e899cf325d240650ffb20c56e4fb5a6e747e31d34c4c82310ed5 2013-09-08 12:09:32 ....A 405504 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.g-3a8c5cab5009f4e83db239b4f62a9a64a2d804ae11707d67664b7c4543a49e9b 2013-09-08 11:46:30 ....A 391168 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.he-7599041674d7fa10ca3af3688f85a2e408027dc605acf078d3e4360d7866456a 2013-09-08 11:29:28 ....A 391168 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.he-97b585c8bd981f2593778002764cb13313dc57578b4849c8872f2b79aa2560b6 2013-09-08 12:16:44 ....A 391168 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.he-bfa0e9df8468681a25db7a1aea186eda591617352dee434de06d507129fac939 2013-09-08 11:07:32 ....A 391168 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.he-cb5ff95446cb41160f64e5667c79de978756d9bc92e4d077f50ca42f87571aa2 2013-09-08 12:00:04 ....A 391168 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.hh-743f5d294a34742207708d93ae789b819c9c7045816e3a54b8698fbaaba574e1 2013-09-08 11:15:22 ....A 391168 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.hh-946a462875e7d34852091de1191ddd7c22c90c55d7ab826823749792b2735856 2013-09-08 11:58:26 ....A 391168 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.hh-c423b68d2f5a26ec4425af0fd052caa4912c5651222c86c7793c123ef23dbe13 2013-09-08 11:01:02 ....A 400384 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.hi-78d7e941ec5dfdd0ebacbe8cbab32cc63e0f10af21d18cce842e554e3bc64243 2013-09-08 10:44:46 ....A 391680 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.hk-b467fd47ffe6343b917fa4e3f47a580f2547bc88b5f1f3a1762e972de32af395 2013-09-08 11:21:06 ....A 391680 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.hk-b71d2e6af9ee6fbaa04117e62ebce8a0c5b686465e449c7e1b1a300ed073bc7d 2013-09-08 11:24:56 ....A 391680 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.hk-c921ef4875a48b9eb2aa9fcab5f505477261a4e284cb7837c8e381446b5532be 2013-09-08 11:29:16 ....A 373760 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.hq-b5a4757efbdc41a821310720c8fe8cc470a0183c645d96258456c07870206f95 2013-09-08 12:17:12 ....A 466944 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.hy-245607c8df711d308a99af3a13edbd58a030999dddd2e906537c267a98bfe75c 2013-09-08 11:31:10 ....A 466944 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.hy-67626012d806f28259cca95a26a5ffbed1f2192f4bbb6ff8e713927b0bc77528 2013-09-08 10:32:24 ....A 466944 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.hy-6804e9fb302e497831daad421601542de6dece82e200898f6fadf7f09c05218e 2013-09-08 11:22:52 ....A 466944 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.hy-7541aada44700d35d037aed195b477dc0a86d1bb09355ef0b7b373a86fb90935 2013-09-08 10:37:24 ....A 466944 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.hy-76b76bf86163b74b1a7118395c40af07a2928eaa5dd421d4a83b6a2e38afa8ff 2013-09-08 11:20:36 ....A 458752 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.hy-77721ad60391570107d6b303548742e75d224b577e40bac034cb07533f812bfd 2013-09-08 12:02:14 ....A 495616 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.hy-807dfedc9e67e70ea76a3aae56f6811a84c27b315dc16b3dc8866a4cb37bd27f 2013-09-08 10:54:02 ....A 466944 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.hy-83be6eb1c6ac75c160c2bc9352e6fde4e79dfbeb4634f1a98ccf3a7f6c7df7d0 2013-09-08 11:26:34 ....A 466944 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.hy-93d396593218336063cd650bd0135c701114ee3ab82cfe24df38ead04a5f823d 2013-09-08 11:05:46 ....A 458752 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.hy-93e19f740e3331be1b1ed40682928355cfd88cc0e55bd2052c69d9867f4b60f8 2013-09-08 10:55:02 ....A 466944 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.hy-a058c9a460cf3d77b4e67c43f06d23bfd4793416bcc24c3789027a4317fc0665 2013-09-08 10:29:16 ....A 462848 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.hy-a13874f521105f1b65f9ed415ce599f9bb07991c7f4ab77da3540b526f16cdbc 2013-09-08 11:06:04 ....A 458752 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.hy-a669661089fbd59b4b21034e021f8d2a07845ccbc8ab9e85aff3e9a4c9d517ff 2013-09-08 11:10:04 ....A 458752 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.hy-c5fd31cd74de4c32efd438ffea0e2ab77157ec4e73713e5bcdaa15d8cbb16a62 2013-09-08 12:02:16 ....A 420240 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.hy-c62e6ccd0d1472e6dbc01696d0c8097a351e4818d0d8dfa2c4d40c1e67568a0f 2013-09-08 11:45:20 ....A 466944 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.hy-cd40f695be149757a0cdc1e28f4d3f65b5ee510576da518b77c2f3ae603cb829 2013-09-08 11:52:06 ....A 375808 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.ib-acc8b861af27232bc1e148f1f206a6449336865b2ede61f06c22440397f9a9e4 2013-09-08 11:57:52 ....A 504320 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.ic-a33f435c07090f04ab405780180fe0ba0e753f91df789b1d3282bfe9b7ddad5d 2013-09-08 11:49:32 ....A 504320 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.ic-cb7347b03e69da9334c440e027af7498ecf7967b92e729e4c11c5b715ffadd0a 2013-09-08 11:29:06 ....A 462848 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.ig-aaaa95b9e654b9d5f4b07183be6d51199d0bf5491171d46210caa2635f091591 2013-09-08 12:08:56 ....A 376832 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.ik-a8191607c0eab5e16f419f5341bc90ad53411e9013e2807cba370ebd2b224f05 2013-09-08 11:35:30 ....A 389120 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.m-c890926e3bbfdfbe3f82ba5f61ed95cab3223c99dbe966d7b96209797224e25f 2013-09-08 11:03:30 ....A 405504 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.o-b8adc2b131c141c793ace141d4bc92801a1c6dcc88e4483dd478d0156cc41fe3 2013-09-08 10:47:14 ....A 442368 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.s-c6dbf4509716fbd3cd2244aa63d3264b092aaedff6f83f23e8e7e6931a43ed59 2013-09-08 10:27:42 ....A 376832 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.t-77cf021f47900473709ebab64e5c47e4d46a2f6b2e24c4956f5892ee9c3cc48c 2013-09-08 11:51:48 ....A 16033 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.u-a1a583b5bec09c582c50b4bb57f5608a2e2e83c84748d237cfef39d474b059f4 2013-09-08 11:16:28 ....A 390656 Virusshare.00095/Trojan-FakeAV.Win32.LiveSecurity.v-90afc2ebf73231545c121b02d8cff8d8e4376bed349db53a481e90473ce64b81 2013-09-08 11:08:42 ....A 970758 Virusshare.00095/Trojan-FakeAV.Win32.MSAntivirus.cf-74705af917f42b0baf2852441f0693170047cfd3235cc8fd4b5253dcc57ff005 2013-09-08 11:11:44 ....A 6885845 Virusshare.00095/Trojan-FakeAV.Win32.MalwareRomovalBot.e-d1c0cc122848fb7a026d1fef3e1a318742d3fcea458b4d8e9e2df77652d6c882 2013-09-08 12:18:02 ....A 2869974 Virusshare.00095/Trojan-FakeAV.Win32.MalwareWipe.d-99ea3c759d1c24d58fbc5dd391b0b87ea74ee86ed19902f7bbf9606c536d0fba 2013-09-08 11:29:18 ....A 115920 Virusshare.00095/Trojan-FakeAV.Win32.Onescan.aaqc-93eaca0e09301bda8f62335d84fd5a689094cc533aaf02fc4168d094f41f9efe 2013-09-08 11:39:50 ....A 4194216 Virusshare.00095/Trojan-FakeAV.Win32.Onescan.aaxd-1829724944a34e31ffd5d28f5cc3f936b5e9c256296ba9504db04325d401532b 2013-09-08 12:15:00 ....A 205840 Virusshare.00095/Trojan-FakeAV.Win32.Onescan.abjf-10ede0316789282ba4cb5901885855486db4efd1a53285d765be096cd4994b8c 2013-09-08 11:52:00 ....A 79376 Virusshare.00095/Trojan-FakeAV.Win32.Onescan.as-09682a5d11d5d719df603564f92ab41097970927a9b54f4fb61f632adb946854 2013-09-08 11:56:02 ....A 195088 Virusshare.00095/Trojan-FakeAV.Win32.Onescan.wgi-5d8fe482a0b88b5008e93586039092ece56bbe74f3ed5a39c528e8fbd34857c9 2013-09-08 11:20:56 ....A 2482260 Virusshare.00095/Trojan-FakeAV.Win32.Onescan.zhl-8f5d1d7bb551ec6a70dc9d95be985678aa6579d95d88795e78907d385e78d245 2013-09-08 11:35:38 ....A 286208 Virusshare.00095/Trojan-FakeAV.Win32.OpenCloud.at-406b244fe1ade63d816fbb4e0ca73ac357417e6dc7de9905b98a0a50e9879c10 2013-09-08 10:23:16 ....A 288256 Virusshare.00095/Trojan-FakeAV.Win32.OpenCloud.at-e64698cf75eea5064c41fddd3ac1d2444fd45a9ed1e36f3f463b1ece646eb160 2013-09-08 10:55:28 ....A 376832 Virusshare.00095/Trojan-FakeAV.Win32.PersonalSheild.d-546b4b3410d8b7c3fabec5afa7f759d0f92a19b6534dd259ca34ad2800b85f0e 2013-09-08 10:55:24 ....A 393216 Virusshare.00095/Trojan-FakeAV.Win32.PersonalSheild.g-4610b23c401beaff1bdca0464d5d25c542787ee765010624620ba01eb9ed77b0 2013-09-08 10:29:50 ....A 101077 Virusshare.00095/Trojan-FakeAV.Win32.PersonalSheild.ko-ca2da4642ec212d8708bc394882e345a3f6d5134e6f01303b5901e934052e5e8 2013-09-08 10:56:58 ....A 370176 Virusshare.00095/Trojan-FakeAV.Win32.PersonalSheild.ko-d0ca5e4ef5ffa5b77c6a68f186944a6bf8cfe19368a63621098a9a2c172aeaa4 2013-09-08 11:32:48 ....A 412672 Virusshare.00095/Trojan-FakeAV.Win32.PersonalSheild.kp-683a17b18f85aa410795b82e540f6ad43893f23549299323606f53dbd69690e5 2013-09-08 11:38:38 ....A 412672 Virusshare.00095/Trojan-FakeAV.Win32.PersonalSheild.kt-4ba2da37d9432953e03e14c0db763693d58125569b3c6e321b51238bf225b243 2013-09-08 11:12:38 ....A 412672 Virusshare.00095/Trojan-FakeAV.Win32.PersonalSheild.kt-78bb932ac391dbed7a9d1472097c2f7c248c149bbc152bdc1df75f5c25c3b660 2013-09-08 11:24:46 ....A 412672 Virusshare.00095/Trojan-FakeAV.Win32.PersonalSheild.kt-e778701f0c1ca3f7c497e5ac0200b28e3615cf7b056c04b9c8a2b976612384df 2013-09-08 10:39:24 ....A 412672 Virusshare.00095/Trojan-FakeAV.Win32.PersonalSheild.kt-fc0149e9e1ce1fad6166bf94a5dad4ba26adde905509203ec699c5c7b9ef0137 2013-09-08 11:33:16 ....A 415232 Virusshare.00095/Trojan-FakeAV.Win32.PersonalSheild.ku-742ca2f5fa455741e8ef42aeeca1da37256ba30ffa9526b49dd8ceeef6a533bd 2013-09-08 10:56:46 ....A 60723 Virusshare.00095/Trojan-FakeAV.Win32.PersonalSheild.lh-15f2fe9c1540bd5c52034007adcd494a202eef88b2069d669d91bf0e16105731 2013-09-08 11:46:52 ....A 87039 Virusshare.00095/Trojan-FakeAV.Win32.PersonalSheild.x-9c8037da4890307b40fa25bdd757e4ac95b47a939891599335d616136203a76e 2013-09-08 11:59:58 ....A 34716 Virusshare.00095/Trojan-FakeAV.Win32.PowerAntivirus2009.dm-add9589e4bb150f08d9a2772b68d5e29a0f12f2e9bff5beb5492ae07a996e42f 2013-09-08 10:35:38 ....A 1984945 Virusshare.00095/Trojan-FakeAV.Win32.PrivacyCenter.xb-f96e16540f3dbc815b5894076f80a894b4012dcd23743c4e35559bb9798f6d13 2013-09-08 10:42:04 ....A 1981714 Virusshare.00095/Trojan-FakeAV.Win32.PrivacyCenter.xs-fbe8e5c9dd3e6e1c2c03acfde9e1d121f9b357b4785c75368fbf7ca1a3da895e 2013-09-08 12:09:18 ....A 849526 Virusshare.00095/Trojan-FakeAV.Win32.PrivacyKeeper-65129d271adbbd205df50623707bf0cd397b3e73aa6b9e163d38327e23af96c4 2013-09-08 11:34:38 ....A 1694808 Virusshare.00095/Trojan-FakeAV.Win32.PrivacyKeeper-8b0ce3f5ce448ecebba2648737f7893e5eb19e61869a18323e3af190e9596e16 2013-09-08 12:07:22 ....A 877568 Virusshare.00095/Trojan-FakeAV.Win32.PrivacyProtection.jg-8bead2137ad17f3c244460c9c9639d00eafb580ffa8cd48a4d96b84c33b52077 2013-09-08 11:48:24 ....A 2071552 Virusshare.00095/Trojan-FakeAV.Win32.Romeo.bv-9634366593fabf090fae7c8e665ba849d4db313a47a437033f2158878514de9c 2013-09-08 11:11:36 ....A 131 Virusshare.00095/Trojan-FakeAV.Win32.Romeo.bv-af68a967286d7585b079b525133d3772ec1fa31dc3007bd2e2c92142a39c0361 2013-09-08 11:40:54 ....A 131 Virusshare.00095/Trojan-FakeAV.Win32.Romeo.bv-c2f057abbfcf662bbbabfb21664de62fe2b1531c16ea7afb1f4cccf852a5b284 2013-09-08 11:49:00 ....A 1000960 Virusshare.00095/Trojan-FakeAV.Win32.Romeo.ch-ce48ca9f941de8c86919f0bb3c40c17d3374bb4d093cc9802a98f34c307bff0d 2013-09-08 11:13:40 ....A 125 Virusshare.00095/Trojan-FakeAV.Win32.Romeo.dj-c2f9c123498d2ce9e23ff7cd9854c9ef16536aa4322265b0783914c85816f194 2013-09-08 11:57:58 ....A 1930752 Virusshare.00095/Trojan-FakeAV.Win32.Romeo.dq-aa58e346c5614bad66d7771bdad6387f22cb0044fc27feba2c23b1fe8a8115bc 2013-09-08 11:43:26 ....A 1892352 Virusshare.00095/Trojan-FakeAV.Win32.Romeo.dv-890a1a976914a5697d7531ac68f17f4d151055cb7116fd1cadb84cd80a9f23b1 2013-09-08 10:45:22 ....A 299723 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.apz-343793722a929b9fb56f0a8ea48e9b1003f41f8e9e71921ab9bb28ce69104871 2013-09-08 12:18:14 ....A 311808 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.aqf-25e28471144b1ebc0c1d6c9e860b5c0f96f064174bee22e14b51c907191b35cd 2013-09-08 11:14:00 ....A 404992 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.art-8429a5c87064ecce61388c3e6aba2e7c59f780e9a0af28bd86edd48d6087a848 2013-09-08 10:58:58 ....A 324096 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.asb-76d4eb989f17e4b5ec3075ddea3d582758c71d60703b3fd3b068a3074191359b 2013-09-08 11:11:06 ....A 330752 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.asd-b8ce84629d8a9c45f24967112852c2b0cb3597d944d79c76e6a6e03c0ce0de96 2013-09-08 12:06:30 ....A 356352 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.ash-410be0caf7220c3ba7e8b99b89b3ab132136d30242be46dff21e7baf4ca5a588 2013-09-08 11:50:24 ....A 319488 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.ash-76db4ce122988889aab808143a7e0dccff09b20c68ab12187a8784152e06c7d0 2013-09-08 11:49:02 ....A 174719 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.asj-c5c9ebf42a717dc947e424b0bc5c36c4db65fea9d6fee9edad2185ee97e00ae8 2013-09-08 11:17:12 ....A 368640 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.asm-3adfc25075a000adc060bcfb11db0c19a8b3192803aeb4e0de6e4f6197f2bec1 2013-09-08 10:57:08 ....A 368640 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.asm-66441551765ff0b6cdb0d6c959ab829cb6e7524757e1bd8444a2cae9ea862b12 2013-09-08 11:15:14 ....A 96004 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.asq-57e3f7c8dae229374fd8a18e38b79a07a3e69daae5563672e0688debebc6415a 2013-09-08 11:28:20 ....A 368640 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.asv-38f5304d894851586d6101373dceee1575cea1b09c7c36ce23d06a615cbf63bb 2013-09-08 11:30:30 ....A 382464 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.cah-bbaa914dbdfaeafceab7b9aa32a5df05e602c011abee44657eac35a3970a98fd 2013-09-08 11:25:48 ....A 344064 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.d-eee60984de0ddb9d3a0aea3ecd9a9dfc51a612a321fccf780cc3aaa441e4e5e2 2013-09-08 11:28:32 ....A 401408 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.eae-61f1e4ed4c499525fa3d5ae6fb47d1020e5a1bf6aa857ac105d014675bd8ebc2 2013-09-08 12:00:38 ....A 858112 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.eae-bdaa11d4515d1e8b62dd35dac4e01e02eb58d25a74eb463db5c37af19bc2a173 2013-09-08 11:09:56 ....A 61937 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.etj-ba812b935552f244a2f80e7550045e568b35345de77a88f5bae715a57858202b 2013-09-08 11:51:36 ....A 245280 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.g-832becd571c7f1a8503bebc5ca54d9b60ce3b238ccf0b054a15f0cb24f90e0f8 2013-09-08 11:29:22 ....A 403456 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.gms-5283a5bb9cb0d210970166982fdeb612ef899b03f11509d9daa586360152a4ff 2013-09-08 11:45:02 ....A 380928 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.gpi-9753cc4c9f536c578b136d30988df3444f5604f3e8551fdff26931d50c297c5b 2013-09-08 11:32:54 ....A 393216 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.gs-5b0ca556e2e6510647f2494d03063d3749621906ccde61215afb97a235cb56ef 2013-09-08 11:47:26 ....A 393216 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.gse-cb9f1f641cce3314eccc07ab12e2866dc56010a3a1fb02c598a2d700f2998f12 2013-09-08 11:09:22 ....A 302461 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.gso-b0f128367ced848898e5b7edcc9f90b834e595c522b156c6bfd92728803f97d7 2013-09-08 11:12:42 ....A 334336 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.gsq-b25a69b54b7c2eeb6435a316d393c46f2df0ef6481e019d28f24a15e993137eb 2013-09-08 12:16:00 ....A 360448 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.gt-13fbaf7fd904caf0da3db080c34e246db070cba7e53774284e52556929f5371e 2013-09-08 11:24:46 ....A 303616 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.gwj-9138f0c185ea87b5d41893a4cd9054a826d51aa0776002df865bbc7f6297382c 2013-09-08 11:53:18 ....A 438272 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.gwl-a7d93dc709a2b077ff2e566a6de45b86c46693954310f027eeea18745c4d18be 2013-09-08 11:23:36 ....A 397312 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.gyq-80b15e49ebda956c5c7970ad6e58391f5a44e4fd4b7aeafc1ec4ef88cdd21ebc 2013-09-08 11:03:32 ....A 389120 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.hac-aa6abfb51fdd3c3c696da8054d166e7a65cb044521711da3d0af712c327286c1 2013-09-08 10:40:00 ....A 360448 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.hcl-86713cab67688405d66a4a00c3905756df3bfd8800ba8a123f353077d1e0fa85 2013-09-08 11:28:18 ....A 323742 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.hcm-af3759aeab3fe0433689a70edfd30c8b4b0f3ea778c038b6bf5cba80bd5a2a31 2013-09-08 11:53:16 ....A 312320 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.hcr-99851ddc7776d55a24d675482a3a8fe9e9f2043006651fe3baa44bd9c015e0f1 2013-09-08 11:25:02 ....A 312320 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.hcr-b27e8400a52dee8a1bde5870cb2833d68675643fa28214c5ee5a236419f5d57e 2013-09-08 10:29:44 ....A 99434 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.hdc-0b03f3e0830faec5be57b650164f657044abb3ab0d658eded16dad4a3eae4b7b 2013-09-08 10:41:06 ....A 176086 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.hdc-0e2da3aa99f83936fa96d96d900439c96b32f72036e48347c3ed515a75ff4223 2013-09-08 10:42:24 ....A 170950 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.hdc-12ed0b12ae43c971724cfe80b10f3526f99482ee31603d6ecf3f656f072e341f 2013-09-08 10:47:32 ....A 40566 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.hdc-1440f86ac1f81952ce44a445f6ff4d4e93bbec3a43fae43853eba34ff24306ae 2013-09-08 10:28:04 ....A 16842 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.hdc-21e1768bdb36aa0e793bec290d77b8345e3182c19a3fa88c2bb92a90597e34b1 2013-09-08 10:28:38 ....A 40566 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.hdc-2e5416948f049835967d70aae833f175751a1b3c40faa2b39030363970a19adb 2013-09-08 10:32:34 ....A 16446 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.hdc-30704529e43f8284d5ad70f2017d0908b904ffbd07c01f52e129b14f530d839c 2013-09-08 10:29:02 ....A 282751 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.hdc-33299d48a0c65e16b504ee4f38358631945a13d3e93e2dace9de95d9f18515b1 2013-09-08 10:38:00 ....A 62060 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.hdc-339739100d20d69bd33894dc382d57a98893c29f8bdf95e5f8bf4ff7a9209ef8 2013-09-08 10:25:28 ....A 137403 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.hdc-350937144d63d4b2ddac82909b8d57ba2fe5ce220b86257b4fa277582f7f99ca 2013-09-08 10:28:28 ....A 12211 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.hdc-386362bf4938c975c8a3a1ccfcae9c42437bce1b7423fc92248801e018af59c3 2013-09-08 10:48:50 ....A 31403 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.hdc-415d94e1e28a72fab4b021ad65e52d179f9f8ea2362de34c627f9ca5031d5b53 2013-09-08 10:30:02 ....A 181822 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.hdc-4204a55f28d421d948095e84eee30adf1e9660c2c1a212cfa22efbf662c87de8 2013-09-08 11:01:16 ....A 292851 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.hdc-42562563c2aa2235625af7dc60b896938b0088df3e0dbd1912118b79eb51259d 2013-09-08 10:39:52 ....A 89883 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.hdc-4437fe79357e6527776e6d482747c4dde3d4ab8914463374f3f08dede034544a 2013-09-08 11:49:00 ....A 37756 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.hdc-7832ec604ee78acad74c40cabd200915cc6f337ee20043adbb145d15edb336e9 2013-09-08 11:30:24 ....A 43122 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.hdc-93c61158853c3dae88329b16b898849f4b052022453932df87d60364414acf7a 2013-09-08 11:36:26 ....A 307880 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.hdc-97eff60662ceb7212882afb75134e56a7879c078cbe8c1501c4b3a0a2e3baa4a 2013-09-08 12:09:30 ....A 148175 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.hdc-ada1c4c9191030d5447388cf3cc05e049992df0d2ccd97e70955bd20fc9fb87c 2013-09-08 12:15:24 ....A 311296 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.hdc-aea1b532d29f0447e12a63673fe9021de2dfa4169c32dc45a6133f7f1d0aca9a 2013-09-08 11:44:16 ....A 224039 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.hdc-bc0b2ecae5aee5d90cae303e74e7006f89e16f3ef7fab3fba4b68bf7c59d7182 2013-09-08 11:34:42 ....A 312320 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.hdc-ce765c7ccd9b7dda8cf1b7bbd595a02981a83f517e1bea261a1837f83c2e1628 2013-09-08 11:23:06 ....A 11227 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.hdc-e3f4a31895976be68a95b6446e202f5857e8dbb182be358ecc952c0713552515 2013-09-08 10:29:38 ....A 11291 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.hdc-e461c84a63b76505d3630760bce747e282f86a8cc2a6485ed2efc94a736f451d 2013-09-08 11:58:30 ....A 409600 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.rkq-14358a1e5fae49fb5c78fea0d25145807b4b138fba56c11edfc0ca5d1a008438 2013-09-08 11:25:28 ....A 409600 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.rkq-d08852ddd76f4c20eee9fa26a7ef19d34e5e2ebed2e3b44966a665dcd75fadb8 2013-09-08 11:53:42 ....A 421888 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.rky-aad4b8ae681b986048eed9d22a3659e6ca62818ff3726fdc56c6a0873acf828e 2013-09-08 11:50:16 ....A 421888 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.rkz-0ef31e679ac82655ea2a7a9adfc0040d94cd18e4dffe4cc3bc54d8cb8862b8c7 2013-09-08 11:28:08 ....A 27507 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.rkz-b05263a70c5578df26c3dd314ae3ebfc1cc840ab9fd6cca38696cc37c54be1cc 2013-09-08 11:34:46 ....A 377344 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.rr-362715b7e7623dacfa1c52a7441c1ec5369a3a38cf8c167665047a1f6003b948 2013-09-08 10:46:34 ....A 39938 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.ser-25af66e76aed689cf2ea52bdee06d4f12d90c330531c76ee5ccd390ea6c5be2c 2013-09-08 10:39:44 ....A 26112 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.ser-60abe2df995c314f963e3bba6136e3e9a1728e70d66ee086775f07e971f77894 2013-09-08 10:28:26 ....A 367616 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.uoz-5286da8401a885af23e3ccf0f881ea6cf2565ff8fd25e15455045558f1d2f45a 2013-09-08 11:07:04 ....A 363520 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.uyn-82308560af45fba35f7800b220d9d3ec830f8a97ad7d7e53097ba63bb326055e 2013-09-08 12:01:54 ....A 363520 Virusshare.00095/Trojan-FakeAV.Win32.SecurityShield.uyn-870f816ce15c054fb793a0672181f0417b31587be44f7adea04cd4c4454cc552 2013-09-08 11:25:24 ....A 464384 Virusshare.00095/Trojan-FakeAV.Win32.SecuritySphere.e-6d04a80be0b960ed3b1a4e1d1c4425c3512de89ad526db64201aeaba6c1b8bea 2013-09-08 11:01:36 ....A 1052672 Virusshare.00095/Trojan-FakeAV.Win32.SecurityTool.ar-a107261d72fe0819717c51617683572ae4368a998993cba2fc43500aff312857 2013-09-08 11:08:36 ....A 486912 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress.ada-531085725af3f132b3c6bf8cae0a04b625352cf6c474e8f1787968a0e8d7dbf1 2013-09-08 11:37:40 ....A 423936 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress.dvo-79bfb0af3e04a25554a71a7716581aab38ddb15bcebffb3ea475028fd9e825f2 2013-09-08 11:08:36 ....A 464896 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress.fr-cae268d8ad1d9090c35d082c95c7475444f36dae8b5436ebf8de920acec8bf1d 2013-09-08 11:18:00 ....A 511488 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress.fx-82bb88808066ee7c7dbad581bd43ef3936c56ae09056be1944aaea605acf8626 2013-09-08 11:25:48 ....A 464384 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress.ia-765da3a59d7c41d5a3d5cdf653d84a859151ee16630f34235c236b6aab820cc7 2013-09-08 11:16:42 ....A 508968 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress.jf-a50563d6732dbf77152d5f78a09583d1e14328a4c04fb7ebf542b37f12e7538a 2013-09-08 11:22:46 ....A 511488 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress.jf-d0bf8b3a033e274f1a8934979dc452a7b6cf2b0218ee6ccaa98b1e8cd77ef689 2013-09-08 11:42:34 ....A 647168 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress.ksu-745a2cc54020ebfd8d7121ca0ed1ffe4187dc29517a11c13f5cca2a6d57dbb9e 2013-09-08 11:51:50 ....A 384000 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress2012.amf-bda3ce51b07c1b1dfe39e8bc22ddf6e8ab4b7ce884ce268025e6111280f41de2 2013-09-08 11:11:26 ....A 356352 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress2012.bg-63b35d4ce9d4139994a921d1039a4dca4c33d223f6105b095f0acd602a4ab231 2013-09-08 12:05:06 ....A 330752 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress2012.bio-9722fb9d3c6ab5c7e271079e0bec28d0df1ffb0da08516c386ff5371238ce1c8 2013-09-08 10:27:32 ....A 413696 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress2012.bll-2438e407bc6358c2082186c12634e82404bb3959517437775b6bd006905b5acc 2013-09-08 10:30:16 ....A 131131 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress2012.bln-080e264ec2d8fbf361b17e9a823ff6fe040d3cef202f080dd41507419945da69 2013-09-08 11:05:54 ....A 409600 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress2012.bpl-ce34604ee6ae17b40c26f56e40edba66a0315b26f73d65913d93ffc08173ff50 2013-09-08 11:25:32 ....A 413696 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress2012.ctq-bb971091230ddfca63bbef8b600bb69246bd4e33762d540dd45391258fc46e6e 2013-09-08 11:08:20 ....A 413696 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress2012.ctq-ede26b32d487dd6b62661effb98edec18634451bfc1c3f4c6faeaa5a4511f827 2013-09-08 12:03:30 ....A 360448 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress2012.il-52013f75ce37fb9c84771901b851fb55d7579a6e2e8063c3d4aec9cce559bab4 2013-09-08 11:17:00 ....A 348672 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress2012.jv-332358471840870e8754db4468d1674b31ec08f9481daa0068b8f5cb965eee38 2013-09-08 12:08:56 ....A 458752 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress2012.kf-afd3546ac09dd5896801a876d1aca80749e982b665ee82d9eebc0d93738ff718 2013-09-08 12:04:24 ....A 56320 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress2012.ml-3602e5324cdd833d58138dcb86cb39e81e1c643ffdaa57ea59bf9d9c20e66e51 2013-09-08 10:36:02 ....A 401408 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress2012.ml-ab8e8f8013f5a7ec9b79ba3f0f18ba0625c7d9f3edbfae5341d8f243f878acb9 2013-09-08 11:20:44 ....A 368640 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress2012.o-27e06c4fbaeb72f343977001ec3a9bf3000a8d4726afa9c885d0d8379b403fe8 2013-09-08 11:19:30 ....A 431616 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress2012.po-8befc1e99d3cb323e6ed627fbd25af8cfec6333a55183d40f3b67bcf4f0562fe 2013-09-08 11:26:00 ....A 401920 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress2012.qf-66888d37fb66f8dc729dd4305bebe7306d5d0bacb4ca12fb23b6d495d456effc 2013-09-08 11:26:16 ....A 833536 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress2012.qm-37177c5c0ae2ec9f094d36aeebb771c5c24adabe05b270622ede9a3385125d42 2013-09-08 11:32:36 ....A 382976 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress2012.qm-bff516756d904d0b8a6c4ce6abcc3217d7653e594feddc23df91f2ce1281df9f 2013-09-08 10:28:10 ....A 401920 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress2012.qm-cda24efd7709cfae66bccf8d9f1f7645f11906759860b4682919412449806fd0 2013-09-08 11:52:34 ....A 401920 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress2012.qm-d02a09249d91befa015dd609f81a7f8472264697c4fe4ee4264a30a1fef4aeee 2013-09-08 12:06:56 ....A 466944 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress2012.tr-d1d1ae702863dd5164dfa33953378ae84224ea4fe1d419cd2deabc7b01b63215 2013-09-08 11:59:56 ....A 372736 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress2012.w-51d97f7ecaa0f4aad5438398032d70b756556cda801140db2557759949038188 2013-09-08 10:25:00 ....A 141312 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress2012.wmc-fb0dfee1c6cbdf901b6dd1225427a8e6b751c535d75e2512f687e94e056becc3 2013-09-08 11:22:50 ....A 374272 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress2012.yb-925445073c39d6a778f565cc6c71b51e5c0d184a0ab7891f373fc9f938828d97 2013-09-08 10:59:50 ....A 374272 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress2012.yb-ea65556a1219c02c159a559ba2300c81e7059d0c3975e61b4ae5717c92a40d56 2013-09-08 12:13:10 ....A 378880 Virusshare.00095/Trojan-FakeAV.Win32.SmartFortress2012.zp-a6b6adbbaeaa5054d921a7240cd624eee61ffb2a5ebc38b91c3663eea4dc6f25 2013-09-08 11:04:34 ....A 440056 Virusshare.00095/Trojan-FakeAV.Win32.SpySheriff.l-4991389bf55283430cc0c2e575ca79580611cc9398b513f1c48dfa419e824c10 2013-09-08 11:21:44 ....A 156160 Virusshare.00095/Trojan-FakeAV.Win32.SpywareGuard2008.b-47999c91a00e7dc945955d07503c7c414d632b3541f2093ecf4ec698a0abba5f 2013-09-08 12:05:38 ....A 362348 Virusshare.00095/Trojan-FakeAV.Win32.SystemFix.at-b667ece22f0f61450cd8d1e3590107499131a3b2be9833492f164866932cecd5 2013-09-08 11:07:58 ....A 471552 Virusshare.00095/Trojan-FakeAV.Win32.SystemFix.pfb-75a5be0caec09e5e75979b30f5483339cf0030836a5336767a4d57cfcb8545d4 2013-09-08 10:55:18 ....A 470528 Virusshare.00095/Trojan-FakeAV.Win32.SystemFix.pfb-83e43c557a243761934e075e2f42873c1ba3570de39cd1610c47427b42c5a63a 2013-09-08 12:14:30 ....A 181287 Virusshare.00095/Trojan-FakeAV.Win32.SystemSecurity.cc-1c968d0c777d0315d7c3d7497d0c20ab986d4cbf0bb6f370c1fbe3347e0d09cf 2013-09-08 10:38:00 ....A 173092 Virusshare.00095/Trojan-FakeAV.Win32.SystemSecurity.cc-66cfba28d443d5f85fe292a5b85cb7027029ae2f8f20b73ee982b2af4df20e43 2013-09-08 11:51:34 ....A 57892 Virusshare.00095/Trojan-FakeAV.Win32.SystemSecurity.cc-fba6efff436045a063edbe2dae09172896c715c5da96afa9b8d0000f0560e3ba 2013-09-08 11:53:34 ....A 172544 Virusshare.00095/Trojan-FakeAV.Win32.SystemSecurity.cxn-87fdaed1ae531a3c6a4077fdae295e7012a808dff4c3280620b00f62265b3397 2013-09-08 11:12:30 ....A 284160 Virusshare.00095/Trojan-FakeAV.Win32.SystemSecurity.cxn-9bbaef3b947259f38a1e07adabc5a71527e9755ff42e703de856f26513f86d4d 2013-09-08 11:47:04 ....A 113191 Virusshare.00095/Trojan-FakeAV.Win32.SystemSweeper.a-0b615891c71df250c5916a57fd87bcd5805923fad7253b09ba23d73ceb4b0854 2013-09-08 11:29:36 ....A 2984547 Virusshare.00095/Trojan-FakeAV.Win32.Vaccine.af-af52a1986935c2329e8cf7823f045ba432595f28a60420f649dbbc128cd8acdd 2013-09-08 12:09:50 ....A 2293328 Virusshare.00095/Trojan-FakeAV.Win32.Vaccine.af-e4e103b2b510d7ad9b5d6a088605ec775469e86b869506c9ab3880be343df764 2013-09-08 10:28:10 ....A 1176060 Virusshare.00095/Trojan-FakeAV.Win32.Vaccine.ah-1486d403d02a0340b970d3d6d29b00bfba88ea64c1f969a42e4b70fadc1ae353 2013-09-08 10:47:04 ....A 813460 Virusshare.00095/Trojan-FakeAV.Win32.Vaccine.ah-a56093e133ee213e65dfbcde5c76a4153e925529757699ab3e70041fb6bd97cb 2013-09-08 10:47:30 ....A 1181660 Virusshare.00095/Trojan-FakeAV.Win32.VirusCure.aa-10556a343034d101245049de45164611edeee18456eb1caa9cced086a2b764d4 2013-09-08 12:07:04 ....A 2249860 Virusshare.00095/Trojan-FakeAV.Win32.VirusCure.ac-23a05f57a862c72b330f51ef8c8ac0e74ceee9366ade493d6b9a9373a67cc919 2013-09-08 10:27:44 ....A 134128 Virusshare.00095/Trojan-FakeAV.Win32.VirusCure.p-154efdad5371e93f529c1ee847c4968c0ddf44b2c5251bec86ff7326e435f976 2013-09-08 12:04:28 ....A 462848 Virusshare.00095/Trojan-FakeAV.Win32.Windef.aag-2460b81e18d80fed46986cfebbc1392c16c12c795ca327aba6255370e97a45d2 2013-09-08 11:46:56 ....A 462848 Virusshare.00095/Trojan-FakeAV.Win32.Windef.aag-333bb5e78062f997a14f7fd4317cc4d32bf83f0af68016360ab204d98add10a0 2013-09-08 10:27:22 ....A 542208 Virusshare.00095/Trojan-FakeAV.Win32.Windef.aanv-6ffb5d8872b6708f33a3c8a9f8d90bdf17032086a63aafc78c83265a8ce51244 2013-09-08 11:18:10 ....A 458752 Virusshare.00095/Trojan-FakeAV.Win32.Windef.aaog-1274962653ff5f249dd25efec8c27fab7175fce79a714d837d4a1a78fb704ba4 2013-09-08 11:05:56 ....A 458752 Virusshare.00095/Trojan-FakeAV.Win32.Windef.aaog-b622123eebf49e692e7056124a439f966bdd77162739f9175c2163c333c66e76 2013-09-08 11:51:22 ....A 179200 Virusshare.00095/Trojan-FakeAV.Win32.Windef.aaog-c100856e973ab7939eec3a690a25cd99e10c3cfbea39a641919f9d4f8c0e20fb 2013-09-08 11:00:14 ....A 458752 Virusshare.00095/Trojan-FakeAV.Win32.Windef.aaog-c4614a15b4304a8bbcfaad848c0357deaffc4726acf8575eae46203e47922bdf 2013-09-08 11:33:30 ....A 347332 Virusshare.00095/Trojan-FakeAV.Win32.Windef.aaqi-26b9d28ffcdba0242cd69fc05a7dad992c2991bd482bdb1f4122657f85540c48 2013-09-08 11:03:10 ....A 347352 Virusshare.00095/Trojan-FakeAV.Win32.Windef.aaqi-280c4933ae5f04d92b740f9d2e080635af8c714058b0bacaed8b3562ece4bb64 2013-09-08 10:37:04 ....A 347340 Virusshare.00095/Trojan-FakeAV.Win32.Windef.aaqi-6aedf270084bb76f691be0ce648478f48e5f031a30624d4aa644befbd53de477 2013-09-08 11:58:16 ....A 578268 Virusshare.00095/Trojan-FakeAV.Win32.Windef.aaqi-875f7db370ac0e15a332e89a03e1b37d7fe9eb6020c02607ee392e788925a221 2013-09-08 11:15:56 ....A 578268 Virusshare.00095/Trojan-FakeAV.Win32.Windef.aaqi-b3b0eafd6a2ee5b813594d526574fbb50a50ece123d3443a899442cfe8a0ddfd 2013-09-08 11:59:04 ....A 578268 Virusshare.00095/Trojan-FakeAV.Win32.Windef.aaqi-b4b5114a2f370c41f558915713b93683a4ec21c1b9ed21720b11975e51e8e839 2013-09-08 12:15:22 ....A 347372 Virusshare.00095/Trojan-FakeAV.Win32.Windef.aaqi-d0d3362f21da46bc3c3bda8793b72e94d81b520d679a8d6f34ce458565376a68 2013-09-08 11:39:30 ....A 347348 Virusshare.00095/Trojan-FakeAV.Win32.Windef.aaqi-f2384ddc1f073f4b15cb37a1c1ea6a04d783d57d7e24d14fd12e16cfc54e09c3 2013-09-08 11:50:36 ....A 37376 Virusshare.00095/Trojan-FakeAV.Win32.Windef.aatg-de509b3cf5738dfeb927effadc04188b1c7eb9454da390ac8395da3b92894732 2013-09-08 12:03:34 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-15c9b6bce8770de5cbe89da9a233bd2b09c85735051762d68464c28b7ed7c192 2013-09-08 12:13:56 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-375733e112e1285b2677c6ecc082aa5e642c2fe00a2cefca7fcf6b2262dc32c2 2013-09-08 12:00:00 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-3b93b3493fad4dfd2c6e510bdea3b420eecda731471786dba3955f6f9af55d52 2013-09-08 10:34:28 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-3c13b4b6eae8cdf68bb24dde6835429c19aca07ee4cefa4dc79408e05b559622 2013-09-08 11:06:12 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-41074ad51fb30526080b8fb4ff8b6ef67717a57b815fb229912d547f274ee31d 2013-09-08 11:04:18 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-44b95cce26a286dd170f76d1ad7221de03d49d65f8e47dde9a9c4c84aa692b57 2013-09-08 11:04:04 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-46ce10d38fce49672b8f8aeefeded23689fc4b4b866d59035d1c8c456fe924ca 2013-09-08 11:13:08 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-48e274bd4034eacbad3d6ae8132bee0af5de8fc517f2020edebfc6d9ba088335 2013-09-08 12:14:32 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-494923a8296a34a8460b35d242b494630ce9dc8a0a86d6e0c09fe153060293ce 2013-09-08 11:17:28 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-4a5563c0596f5201f27a6ce0884b78148c3b8cca36c1a71be810bc54f5196324 2013-09-08 10:55:12 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-4c7bd7b06486bce3f85d72263cc077880acb9808fbc6d736d032dcb203497de0 2013-09-08 11:05:46 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-4c9b9f9416f48a605a39cd7afff8ea091ed87dfef5fbd8d93d81cc1cedad3743 2013-09-08 12:01:42 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-4de887d93e748059f2a366a159b093e329579a4d8906049db95895f987714661 2013-09-08 11:00:36 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-4e78b3d64129656d1935548095934fb9f5dac69a8c3c3e9bae5b10ae53a4569c 2013-09-08 12:06:20 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-4f4dcdfabb4faad330b28d6b94c741d2defce4ea108937632e90aaf664efda74 2013-09-08 10:49:40 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-51e0d9a47cbf04d0969d79f0a24495c8e8837aae65e1aa22a10d57a19df6d1c5 2013-09-08 10:25:42 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-51ec204a5d8acd10a0775dbcbd2449e7b2a3dce74e3b87f871a2a934598e6e56 2013-09-08 11:20:24 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-53ce80e3d4838fe56363bc3226ebcd8775fcbbeef429281940ba20040c43dbc3 2013-09-08 11:15:50 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-545c060d510ecbb45bb963a9f383a8a89e9e45b7c79ce4824924de061de6f699 2013-09-08 10:32:28 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-5467dd55e88d5a1c8f6ccc50a75b09eace1c8267d23055240f44fbe9e3a7e9a3 2013-09-08 11:22:24 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-568196a0b85889a7466d3540acc5a8cc135a84ce8ad75caff62485a6635c3ba3 2013-09-08 10:27:00 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-5860090a20fdda2220deff7773ef8d4d6d74dd333b3be2aa34df8839dd9ae629 2013-09-08 11:57:54 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-59b4c275f3c6c348544c7746b0791d180329287bf2e73d4fe055c86f6a76c212 2013-09-08 11:22:32 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-5da04da7763f45c9d6ce2329819b3df96e2e2444b41c38ca915cf88b36ccbdbb 2013-09-08 10:32:50 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-5f9fd9cc5f2b5b5624c67a842ad04d54e0c199f01199e4add7b07236646f38da 2013-09-08 11:38:46 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-5fd442fa6b8926426ce2fecba46eb9e631a24a1aa07df7b6aba1d2b6d10a4879 2013-09-08 11:19:08 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-5fde5f6bd8569a461d57bfa7fdc184573c26f78b5ad5c7bae54759ac711343e3 2013-09-08 11:25:22 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-67d0c10e84feefea8d940a3f905867d5c39993543cc75e4812e1f142753ac0a3 2013-09-08 10:26:50 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-6a787e6a3a518bfb481662ae31e2267fb22f3d5c855d2bd2a767acf9c1b3c077 2013-09-08 11:15:10 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-6e721a7e0f36d77253be0ba53618c9d3d33ecc7bb795a22d592767205e4591f3 2013-09-08 12:02:56 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-7177a1053c2eaca3fc20ddb42e49bd3942d8a389c31f73d8ca7687ed06451611 2013-09-08 10:26:04 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-72347e5d8a2306711c9e7b3ed2b1d2da4594ff03c6dd9bf8255997f48c01086b 2013-09-08 12:18:36 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-77fcc46e26cbe6ad475bde4ee04196237590b1a853a585702c5d15d6889e1b50 2013-09-08 11:32:38 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-7814a69509955e1b806b5634c9878e467f225f07c277258ad518c5e50c74fabc 2013-09-08 10:52:08 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-78154267be03d3b54150381e8072768be6ea197c37435cf9f52c6a5082dcb3c1 2013-09-08 10:49:34 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-7a92b8dadc68a1a8eb20a9c331720ae8dde6ea11ef7a92c0712549a0ec4b49bd 2013-09-08 12:06:52 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-7b9d5168bf0af96e11a087a16fb4bdbcc2b640b98c6e6ae1a522185022cf4498 2013-09-08 10:52:18 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-7cced1021b227d8fa3db5d07da2ca072deff006f0925ecdf708fa59cba2f4ce5 2013-09-08 12:07:40 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-7cdd4fb810344ea53048eabc4d7a66d4c1a90e9fec6ebe9cd753c60abb8f7186 2013-09-08 10:25:16 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-7ecad10d873d5a4fdf33882c39609c39221d844ddd784a18f5d2b9ce4758c7dd 2013-09-08 10:43:46 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-86db82aa4dc00af956a432641e32ba7538db841029d190980097bb784b29e154 2013-09-08 11:53:16 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-86fa26cb259a597dbb078c8e1902597c7c29fa2793611f462166a2db1402bea4 2013-09-08 11:18:36 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-9649bf513a95c2742950d0db1067ca1fbffe3720b4f329e313d6e75ac911c54d 2013-09-08 11:23:16 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-968cab4c9136bfcc954a8c6d5de68208f007fd65d0db5f79b94fa07e8f83f43b 2013-09-08 11:30:38 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-98394c92654d2e1a18ac42ebbd14a99ef5b64ebe74f7d6d78d579fd11c63cf1d 2013-09-08 10:54:02 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-988f97e7e43c717127dbf6e5b1f789629c22dc2e0eacaafd9f228913d25249ac 2013-09-08 12:08:04 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-9a58142df57cd842ead8111befeb4de2afd7440e71062a124d26fa7bd31ea474 2013-09-08 12:11:40 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-9b50858318d583bc9877ecc84990d7c84940aea09e0934b2683d6283a35c2263 2013-09-08 10:28:26 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-9d1daa0de2ec56f73b1844cd5fc46ab12af49bd7109addd1c73298f9b6c9d7f2 2013-09-08 11:45:24 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-a167ccf41cc324bf7b02b5523c8e09166b0e8e0a1610f2786b9f570ad9f3b30a 2013-09-08 12:05:48 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-a18a516ecd539346e015c7b5bed81be8e8552089c24ea7988af8fbb86e2aacb0 2013-09-08 12:05:28 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-a33d0190613adc0ee867e800a24cb073273ab39aa6edb2dda190eff297e82ec3 2013-09-08 11:03:02 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-a4274bb4e332af70a85813ae3927b5cd0ccf3bf60057862a87fb63f791f34482 2013-09-08 11:55:56 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-a53a1c8c7bc3e66e618a69011012d3c46dbec540d80f6d8ba4a4a586d0f1326e 2013-09-08 10:31:02 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-a5debff866efcea7a90a77eb7cddba27ce203d9ca579c2940f4892f3140c81bf 2013-09-08 11:14:20 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-a5f8c8d29fb0d01b8fab7c68f8fbd1785258277516844392b17764be698e6870 2013-09-08 10:55:40 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-a702f9f264d471f3ac6456a37f63512c1261e50afcba946afe6d4c242dbf291e 2013-09-08 10:50:16 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-a83f1bace208a7221e3af32e34b1113b50cc482081793f64dfb24d0b7195e808 2013-09-08 11:14:52 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-a840a408b20b53e6de750c1016b79a012a970cb269684e9adddf8bfda572f7f6 2013-09-08 11:37:08 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-a94dde84d4522103d51f2e2a870df364d6bb06207a6bce2c88c93c4c4e50e7ef 2013-09-08 12:07:10 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-aaf731d73ac46f2b3cfdfc764d802871e8373ffda7d2d7235cc8802e6ada4f37 2013-09-08 10:43:46 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-b1af7158ba52be8baf75401d98eec529e231a25df5f15bb8a822262c6809014e 2013-09-08 11:25:28 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-bc7f5467497195c8db065eb0e489c4be7bd4d426cd4d854976dbc6707ea2204a 2013-09-08 11:36:34 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-bd6cbd37eb0adae756ff5f6d100b982ca9af58b6de8e247192f426e3dfc1abcb 2013-09-08 11:29:50 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-c2afeafff996634b4a9fcde877228fbca8db476aeb228d7c6648df02a0de497d 2013-09-08 11:02:40 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-c42b1cf8852a2c538dce4a7a4366e08671ccaf443acf574b8545f56cfd23a725 2013-09-08 12:00:58 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-c5079ce22e61553c73435bc1e9451187446003d8c7e723b56c35b86eb37adee0 2013-09-08 11:31:22 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-c7beecbd3cda05f4d7e557c09ddce8fc8ed13eddc490756766ba157e1390eb1d 2013-09-08 10:52:54 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-c8161db4b5bda04ce07fbdbe1af6f6e17d9e0514d748b211ebb37ae8909182c7 2013-09-08 11:31:54 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-c8a8b62a96668752219b0d875e00c7769c6e069c8474558cd5e488d6610cc418 2013-09-08 10:39:08 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-cc2069355ccb43ed6147fc18609d5a5c0892f037d4879e1aaee83131c259d01a 2013-09-08 11:58:14 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-cda74123757f1ce6657bfbae5b57aa43488669fd414c088889a6e7a00e4ee7cf 2013-09-08 12:11:38 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-cf86209f00af40f925715705b7cf1c0d3acb7a9158f75376d0d88659d79a1d9e 2013-09-08 12:01:06 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-d054a93bda9a12600247ac496e2e2127a672cc03d8dedacbbbc3a54e1ad07bfb 2013-09-08 11:15:44 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-d1b1cad7380d2c9a95402670ce68a937ef5ca20e635c9f834b93a93f55f2cf1a 2013-09-08 10:29:26 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-d275661ae7076a3dd3e6f859998ec5b251621b428f0fe102f82d906555965135 2013-09-08 10:51:48 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-d403f600f8ae93bd2f476975145aeae65da3fba39a073f010c780d413349eca1 2013-09-08 11:37:06 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-da60cb7f13a636a48c79370da3bb865ab3f88bd194fd848ac90da3206eb0921c 2013-09-08 11:15:58 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-dbf16913633caa2ea8b9451fb430bba451f31e79deb46e804d94695fc4c60c59 2013-09-08 10:30:40 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-e6564482c9d9470d9bd0ecef7f59d20d24e93862db2a63cc2a53faabee19ab7d 2013-09-08 11:25:04 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-f22dbd423f341a68fe15b4f5c803cd246d3d08905feeeb4d4882b2192e5482bf 2013-09-08 11:14:10 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-f73e0564e524986517672fa9c729dd11bd9810790ad5d9f8a2a25aee1d0107c4 2013-09-08 11:00:44 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-f7c9f28d2786208cf7e6c2ef75d44d26f0edfc9dd4d8db90cbfad310a28dff98 2013-09-08 11:10:10 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-f888eb0c0c24ebe5f1d866804e102d710baa0f33dce1c0e239ac334d60dd628a 2013-09-08 12:09:56 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-fb4a3495907bfb970a474cfb9acff4e7850a16b98ea79d534d652d564422b763 2013-09-08 11:44:28 ....A 240135 Virusshare.00095/Trojan-FakeAV.Win32.Windef.gmt-fc8e03f693b6de5ee4d68126657599cd1ef5b503860c5f064ee591532de997ac 2013-09-08 11:40:08 ....A 1712128 Virusshare.00095/Trojan-FakeAV.Win32.Windef.ncg-a9862a2a944869090d1bf4cf2ad86d3469a22da8fe17c2a832ecbc4111119dd3 2013-09-08 11:50:28 ....A 23200 Virusshare.00095/Trojan-FakeAV.Win32.Windef.pia-2e8b4154952e06a36e7dafb461b111ee89bf9bfdae37c45eab8b82613c511123 2013-09-08 10:29:16 ....A 286720 Virusshare.00095/Trojan-FakeAV.Win32.Windef.pil-90615070eee1bdeb356675c6b242da1fd3bf878d52553a585e4ec134e68ad036 2013-09-08 12:04:06 ....A 323584 Virusshare.00095/Trojan-FakeAV.Win32.Windef.sva-98b1c205e2bc73a2362afac09de7bf431d855f4225fb6a7c43089c4ec051fe6e 2013-09-08 11:08:08 ....A 1018880 Virusshare.00095/Trojan-FakeAV.Win32.Windef.sxh-83cb695492b2b353672fc36884c70af77971c1dec071999909c7f96aa9173843 2013-09-08 11:15:32 ....A 159744 Virusshare.00095/Trojan-FakeAV.Win32.Windef.xzo-1049813123ed74bd98051cd0f1033b781785bfb0c7c39858b89670f75fd9b9ec 2013-09-08 11:50:30 ....A 276480 Virusshare.00095/Trojan-FakeAV.Win32.Windef.ybp-83adf9276f81ab5003eaf0ab440d17543dd95bd0a808b59224a38836a94bdb84 2013-09-08 11:43:24 ....A 191519 Virusshare.00095/Trojan-FakeAV.Win32.Windef.ycl-b770ed9d2037a1a3485492a502dbdbac99458fb3cac8d183a771011e54e6b7a1 2013-09-08 10:39:46 ....A 69632 Virusshare.00095/Trojan-FakeAV.Win32.Windef.ygn-0a95b309030edddfdb8184f916d75f62844cca844c47dbd898c9c25f9e9821e6 2013-09-08 11:39:10 ....A 490755 Virusshare.00095/Trojan-FakeAV.Win32.Windef.ypw-c4f7676ddf696fc4ad29441b5838ab8f0f6110f1e9f7877c835560471c93eded 2013-09-08 10:48:08 ....A 684032 Virusshare.00095/Trojan-FakeAV.Win32.Windef.zsj-d5531b8a6c20afd8eb442e4dfb1cad0e81cde00a85a0d8a0aa8c0960b5c14c3b 2013-09-08 11:58:08 ....A 395264 Virusshare.00095/Trojan-FakeAV.Win32.WinwebSecurity.bk-a869e3dd3478f5ba2424b7c64bf78eb9e3bca7d41e88f22ef01620f613b963c1 2013-09-08 10:54:02 ....A 395264 Virusshare.00095/Trojan-FakeAV.Win32.WinwebSecurity.bk-d2238eefabc30628c3a0716527a1ac99d6beaed7d7940888f897d11b87b6f0d9 2013-09-08 11:38:06 ....A 219810 Virusshare.00095/Trojan-FakeAV.Win32.XPAntiSpyware2009.d-747390a2fb8a0c53c755772af47a05ae3c3ff253ec874909a8a6f07a74fa5e6d 2013-09-08 10:41:36 ....A 2490330 Virusshare.00095/Trojan-FakeAV.Win32.XPdefender.b-619fb5341f8f6171de12e687ef7eb464d7206cb3a23279ff2e10b6786e90b72d 2013-09-08 11:06:34 ....A 1926138 Virusshare.00095/Trojan-FakeAV.Win32.agent.bea-3879fc3c559e5063b78b1b03f774ac273905d230396aeb465d38550452ba4680 2013-09-08 10:53:06 ....A 76792 Virusshare.00095/Trojan-GameThief.MSIL.Staem.gz-9653fe955c4493206e693e8d55706d19b8c9f73099ddeda857f51ce201de0fe0 2013-09-08 10:42:06 ....A 76792 Virusshare.00095/Trojan-GameThief.MSIL.Staem.gz-97bbe5e07e0a3c4295c96202b12715c9b8356dbeb1b0783b8ba3b7d179cdc2c1 2013-09-08 11:14:08 ....A 23552 Virusshare.00095/Trojan-GameThief.MSIL.Staem.mp-976cab7b8e36ccf73de600deab4dd27ae11229cdaa3eec534240e1973079e4dc 2013-09-08 12:15:38 ....A 114688 Virusshare.00095/Trojan-GameThief.Win32.Agent.ci-9f225bc376bdd5dab4e9e744973318e06d2ad8459904e67746287fc71686a03c 2013-09-08 11:20:40 ....A 1606478 Virusshare.00095/Trojan-GameThief.Win32.Agent.rmby-b120f676796aa250d39bd2f6cc39b12ff85539a56ff40de0236ce54916679ee9 2013-09-08 11:21:16 ....A 20368 Virusshare.00095/Trojan-GameThief.Win32.Emelent.amr-1fc6fd187ac867b68f6cd8763ac757ba20771551beb8c6c5a5dd9b449c5b5dc4 2013-09-08 10:53:06 ....A 127740 Virusshare.00095/Trojan-GameThief.Win32.Emelent.k-1d750eb23e8576bae4ecd997d24f3fd5562efbe7ee16becb816729a2c1432c7b 2013-09-08 11:46:48 ....A 11936 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.aws-c97b39439ca88d4af71b0fde8b263bcee9c14413eec3d3845fd18f7a6bddc323 2013-09-08 11:36:22 ....A 50688 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.ayg-271cc62219b5772ef786b46eba297f5f686e30b83361ba3ceebea07318908f41 2013-09-08 11:33:22 ....A 30208 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.css-8da88bbec918963b60a2c1d8d1819aaa5d824f9ec1c536e3dcd6dea538b0b23a 2013-09-08 11:59:10 ....A 29072 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.dtb-704de382f5cacaf8d2628be56c404155d0379962f677d4fa83308ae3e65001b2 2013-09-08 11:12:42 ....A 32656 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.dty-8ee2fa1aaccc6c1a6790131f4ea2a3a2c06f41423f5395b994ed465afcb4147d 2013-09-08 11:13:32 ....A 181760 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fevi-a499b2b161c7e321568baee910e93cdcb12a303d3133626b8c7a8a0d3acc66e4 2013-09-08 11:06:46 ....A 1043456 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fevi-ed7043de0125c7af398bd70408c450bec62e80704505e395493390deeca29baa 2013-09-08 12:01:58 ....A 65536 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fhs-64dea9c872d34181b1d2e36aafd6825512b953b3478254170a02d603b525578b 2013-09-08 12:04:54 ....A 34304 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fibp-203ed3354b148b91edb33e977bde9a1b6e0691811f2c89616e25d4ab7ade1d23 2013-09-08 12:00:12 ....A 34593 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.ficy-4388ea8ba820c01aa1295a142b6b1dae428dbd917a70b3f2fee89116864df952 2013-09-08 11:46:30 ....A 34593 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.ficy-43c88eca6e7c64ee937611e2c362ebf4a7b2f776de5e53f7e89f66816c6efbbe 2013-09-08 11:40:02 ....A 34593 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.ficy-bd090ced58dfe4bad5306591082933402398f8667fa017bc1404c32a4e37bad2 2013-09-08 10:26:58 ....A 34593 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.ficy-cac3a0c21fcec735c55ffcb769c77dc16550cfb4316088f2745b43a805a36bf4 2013-09-08 11:15:06 ....A 34593 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.ficy-d089bb65d079a06b3adf1cf91381b8108bd93e90f2725ae329d14698ff9d6737 2013-09-08 11:12:40 ....A 29272 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fifu-36169a941694ea35891464523ab8130c63f4965de02e811fc276bc83524ca8a9 2013-09-08 11:49:32 ....A 35369 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fjzk-c0500bcd2a8ec304b7498cf8c57b7eb11272c1a71be0501bcb743096e227245a 2013-09-08 11:09:14 ....A 34816 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmbi-2387e9113b6d90db55b56eafa3cb55c657b4709b2ae8abb9061792d4f20ea07e 2013-09-08 11:09:36 ....A 209370 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmdc-c5c87684b4bd7416597a4a51b110288c2129ebce194c2cce6a1b6a7a44e0f194 2013-09-08 11:47:36 ....A 32925 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmeg-04a848f26ce076e336ea22998abb25382cf5163dcf79b9d27a58a2c13f04990a 2013-09-08 12:16:10 ....A 33321 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmeg-6aa1c9a4ac7accb606798f4e4a2b837ffaeceb8e6c526ad09bcfb03b42b0d4f9 2013-09-08 11:53:14 ....A 33321 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmeg-8c5ba031682a6b74bcbb29c837e7e778cffa5b0bda0f524a461afe5070396fdb 2013-09-08 10:48:20 ....A 32925 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmeg-f7d35b02976f28a11940f6ea15942a6d194440f593dd96f77b9184dc77184de4 2013-09-08 12:06:42 ....A 41761 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmen-355cbc48ef95fc2cb5158e4f38dd6152b18f738554464fd0da660eb1c1100bea 2013-09-08 11:00:24 ....A 32545 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmex-085bd970c0c54187fc156a5a6e188c6c06c5d1eb66b3990fa3ba142259cded1c 2013-09-08 11:02:36 ....A 32809 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmex-265ff757ec5651f9ab5c995276e8d7482e33b1e422e99ff3b20d503b75d80456 2013-09-08 11:33:40 ....A 32545 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmex-4190fd32f9eb7cbceafbac95700b9ebc31eaa64d84ba4b8b7ae41a7355ab23fa 2013-09-08 10:54:16 ....A 32413 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmex-60ff6dc96a5392d14cfd57b9e7780b750a309843350e4ad2e1c6c88bf76b6de5 2013-09-08 11:35:48 ....A 32413 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmex-875532a0c6fd74fd438e2460a5bafbcaed75a4c1893a424cd47c220df18ffcc1 2013-09-08 12:08:46 ....A 32413 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmex-8af6438962967ad21a0383eaa6d569dae8c8af7afd983a3422387cdc742ad1ce 2013-09-08 11:43:30 ....A 32413 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmex-9a2f936de462f580c025264fc6696782ed4e74db1bca4d975bce3dafc84bbdd0 2013-09-08 11:29:30 ....A 32545 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmex-fce677df050404028322020d094474ae9202cd94ac39c5d57d512705ff9b53c5 2013-09-08 11:11:36 ....A 42141 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmgh-441fc30a868a08343b6adeacbda6be04bedf9618c921e3adb3fc0ef2605ef2d0 2013-09-08 11:12:24 ....A 32144 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmij-ef81f2566d8716e1474d37ec6f9ef465f59ce5d502f88990801a078ae1289bb3 2013-09-08 12:01:32 ....A 33792 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmjh-7947910f45a397ff48a51f5c682c6aee2fe3dad375df3933d2d617ed2cf530e8 2013-09-08 11:30:46 ....A 34593 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmjh-afbe57a68372cf1b0d3192f3d27894f51c5d7e21569acf123ab594745a58e7f7 2013-09-08 10:24:46 ....A 34593 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmjh-b045ad95a6bbd7072e139ef40eb7a776049def5b9166a1134c83deacf68efdf2 2013-09-08 11:35:32 ....A 34593 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmjh-b5ab28fa90c00be4fc04ae252f92f2da64a0f9347efc33137cb2e521f6320f50 2013-09-08 12:01:32 ....A 31744 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmkj-330d169bc96ece474569b8dd8449559816e1a3c17a1edadc7c976fe10573ea87 2013-09-08 11:21:20 ....A 32545 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmkj-4abd05efaa7a554cd1c38f676988fed9b1dce1d6ea0f5ae6778fc0328ed60a2e 2013-09-08 10:42:20 ....A 24064 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmnm-202497de62d33571e07dc9690c944a45f3d517e912a80fba81187feee0905685 2013-09-08 11:20:20 ....A 24064 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmnm-2eac04d9dacb8187953378b361acba9204b88a8147cb071e1d8606b11b2c78ec 2013-09-08 11:53:28 ....A 24064 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmnm-9501644819c34a307d544769566e298a2e2c69321fdbd7155bcd0728156ea15f 2013-09-08 11:54:56 ....A 35485 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmqi-0736aea2f5267ab59f92184da17dafffc2a4d29aba364675cf14378c03a652c1 2013-09-08 12:07:08 ....A 35617 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmqi-299186a3e761ac7e46a9950823c6b6850427665893bb4da8ea4fa94bee19525d 2013-09-08 10:40:10 ....A 35485 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmqi-431e0764310b2e3378efc5f1ce53a673f5b13eb5aca764446ac94ec37ebcfe5a 2013-09-08 11:23:48 ....A 35617 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmqi-546981829f015b31dbf69c1979e97b30ce02c6ebe365429c22349ec8006fe450 2013-09-08 10:58:06 ....A 35617 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmqi-66c64d28047153118520f42be618cf89666d4902626ddb23a0e84613effabcdb 2013-09-08 12:00:24 ....A 35617 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmqi-886fe14e0b920ce5e27de34957a48dc96f249e76f8fad1e6fca59f6a7486382a 2013-09-08 11:58:58 ....A 35485 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmqi-b9933292c7a4814105e863daac24f84c52d09379c24af396f778dfa853d75871 2013-09-08 11:04:34 ....A 34461 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fmru-03b3b4a16f5ce79b9131af987c8459eb407833ddb5609141a2c73c1408b135f1 2013-09-08 12:05:48 ....A 37153 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnbw-1ca101c77219b1c82f70b034a4cf3ea568853144d8157b6c0828bb17a5290880 2013-09-08 11:18:26 ....A 37153 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnbw-8977742d9192d26d0a283d0dc9eda8baf905af10df6f00272539482ddbdfd68a 2013-09-08 10:55:24 ....A 41629 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnby-7508f7717ea34ee96b3ce8a0cea0cbd46579e2bb1c0bc0eea6c8d2ca1be18a67 2013-09-08 10:27:40 ....A 37153 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fncr-0267ff6d581d844b0a7d12c6b9d535f132ce7ce34d1e513664072029a5e7645c 2013-09-08 11:40:32 ....A 37153 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fncr-bb31b34451533cfbe0862bff3cc378d79660250ddf8205fbea525dfa7a8d80b3 2013-09-08 10:54:28 ....A 37153 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fncr-cdd9a4e205a2534cef8ce621e671ade12f5c834e0f0cc382c7f9f34ccb173dca 2013-09-08 11:14:58 ....A 37153 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fncr-cfeb58d427cd72f626fd75e83062c30ba407efff77476c8877ad32085cdf876d 2013-09-08 11:47:46 ....A 305152 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fncv-24e3c0271915ee310875e3a86a16e4e15dceb23cb9440efed6e29f5f0a91e261 2013-09-08 11:43:00 ....A 17860 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fncv-55cb1af96254964ba648dc44dd4d2d7494ea008bbfb2286be56ab3ca17491ebb 2013-09-08 11:24:42 ....A 34081 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnej-314d36241c9739006b342439b884e10e3e61358d0265e3cc3c6f0eee9a53ffba 2013-09-08 11:41:36 ....A 34081 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnej-a94d61fc8ad98c320997e951fc85afd9399ee4d1f6392bba9b072ea66604251b 2013-09-08 10:59:24 ....A 41117 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnfb-14098749717b0b771d948f01b7d04bbe99b95c8b48c97ea1e596e0e3f89d0c7f 2013-09-08 11:16:04 ....A 41117 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnfb-7550d102ae0f4905cac692a6d7ee7a2c7d4e4dfa57bb038b51f5dab12d58f8b2 2013-09-08 10:55:16 ....A 41117 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnfb-93bc373b6798b836e438612e23adbda409b8fbdf8aca41e036193f6f1c74347c 2013-09-08 11:47:24 ....A 41117 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnfb-9532122318b3d40953c2e3571edabd59d3ba39b6e51194427b83aa065b8d1995 2013-09-08 10:46:48 ....A 41117 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnfb-b7c1e9f692e9cbfa2b9bd7f91d6e2d1c7c988edf2cae3494ce8913b0e66f06a6 2013-09-08 11:28:36 ....A 41117 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnfb-c46deb55c3ccc3a00b7b29d772bda1caf9bbd3dbce9931db7519834a27818d20 2013-09-08 11:56:44 ....A 41117 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnfb-cb0ec8ad81d5ab2690492ed54ab6bc5c4b00272280425fcf6e15d387742aed55 2013-09-08 11:06:58 ....A 41117 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnfb-ccb17cb5b33e82571be65bc7f75a0e2f97fca4376a68077ec2bf4b2deec41806 2013-09-08 11:22:28 ....A 34461 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnfg-360b79cb5123938a5df474fad5f865e0b36eb912a02468691ee54c25cad7a58f 2013-09-08 12:00:38 ....A 34461 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnfg-8156c4b49fbdf224b1de994e999586e2fdbb037d003da5bf9b94eee030813cb7 2013-09-08 12:04:40 ....A 34461 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnfg-87f47907c7e7c35de68077c8557bcdfb60f7793d51b65046bba774fb07f54ae2 2013-09-08 10:34:18 ....A 34461 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnfg-8eb71533b5f0e35a071e3ea59a036abd3b5f674aef11c580f6d4088f629495bb 2013-09-08 11:41:00 ....A 34461 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnfg-b6aa88cf2ca7320b4b4ff6c3f91a761bd12712862abb9b0fc44ba1aa96e748e5 2013-09-08 10:28:00 ....A 34461 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnfg-e9c368b4cb528d797225772ae4c0437c8306e8e15f040f72a79fd24d2378614a 2013-09-08 11:00:06 ....A 33057 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnft-01a3747c1c5627008100bf12f068ff0d8e6f0bee2d21a7cc5cf856cdbf5072f9 2013-09-08 12:07:18 ....A 33057 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnft-054dda4eb4551faf3c6ef7c06f25af84ad87c5d8af1cf1cc7d02109b16bc7f53 2013-09-08 11:44:36 ....A 33057 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnft-1363b7e5afcb4a7d49dc931a287c31088eb517323231cdcf262430fb33ceb582 2013-09-08 11:30:58 ....A 33057 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnft-232d13e5fc62559b328a4ec1ff6884a3f27fcf16de5ac46ec4564d3d93a704f0 2013-09-08 12:15:32 ....A 33057 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnft-866e700bb3c6ab697d14d431ea19823af2c782b7659564de83d38ca41e63c37c 2013-09-08 11:55:44 ....A 33057 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnft-91ce0beee9c8ed0f2c97dd9f961c27c7d8f1c1fae2bb1282ec9f422b9f336668 2013-09-08 12:09:26 ....A 42141 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fngs-978b98dfb6a55f02660ec3116d9dd0308b86b5bb8870a5977351aa53f0d8de34 2013-09-08 11:28:06 ....A 42273 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fngs-9c1bc74a75f0bf59a129e1f6d3fee61630914039c0ea60de03baa632a23ba482 2013-09-08 11:19:18 ....A 42141 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fngs-cde241727866e644f809050aaefa91137872f2d123dbe366333a50bca1bb7bf3 2013-09-08 11:12:08 ....A 32545 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnhv-792f8f2b535028f7c8ebdb502edd20409ae8118f39972c0fc53dc1c864c14ddb 2013-09-08 11:02:06 ....A 32545 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnhv-9444454b1df0751e0da726a7ecde5cad730ad52811c18cda37b6551dc7c2b794 2013-09-08 11:03:30 ....A 32545 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnhv-ab2b8bd339e97aa43f9c038bf2b10234e8f5bfa3ad1bd62def54ad2d0218ccf0 2013-09-08 11:05:14 ....A 32545 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnhv-ac3d7f22fd9e8394a6dd3ed952c27824167f8d34fafc6caa8ef3d48c77431115 2013-09-08 10:44:06 ....A 39201 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnhw-42c94a905938ddacbed71245f625e337d95f03075a156351db9ac0f6aa7f1256 2013-09-08 12:18:34 ....A 38937 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnhw-771b18f63ecfba8b580830491e6615bcaec6c6877f025008759cdb28888e16b1 2013-09-08 12:14:42 ....A 36129 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnif-04972ab447ebe0e5b717384084fc506ee7a329b2f1fbeebe65e38ae8bea3dabb 2013-09-08 11:39:02 ....A 35105 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnii-628daa4db3187920f91af94f63e2754c2eae242dec433481d9c27dd328e8d5bd 2013-09-08 10:37:20 ....A 34973 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnii-78cbd108dd9bab5a5f20856c9026a7178c746c8f871bc682bba85c3a03153030 2013-09-08 11:31:00 ....A 35105 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnii-85b8d1a00595d88ac9f8f6b8fdb4a476571d875e8018539c15584b4cc449dcf3 2013-09-08 11:24:04 ....A 34973 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnii-c0c2ece1c6cf76678e62b6225e0d6824ed7d3fa4ce1fadd00ad2025d1767c1e9 2013-09-08 11:17:28 ....A 34973 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnii-caeeafe2775bc5c125eaddae8e8393c6043897da933f9c65ec575b50f339ea5c 2013-09-08 10:31:36 ....A 35105 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnii-d08cb501ca6cc865746bed0b17bcb44fa3c6a1609f9346f79d769492ba461a24 2013-09-08 11:53:12 ....A 33437 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnin-876cb0585d3ec0dc23bbe075329d96264e9e8432387eb8c06e72e1d8ba9e341b 2013-09-08 11:53:22 ....A 33437 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnin-e456024e8bafc94f7cef08d2b7e0a66494efccee789641b59a4a61c43686d994 2013-09-08 10:53:30 ....A 34081 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnjp-3c81ba5453bf36856cb216e8b74195b0a67811ddbfdd919d9bc074f3d63f726a 2013-09-08 11:02:06 ....A 37533 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnks-250ce9de83f49c60bb67f68d2c04e900eeaa5f0ec81a4437300f4ef10c54fb6f 2013-09-08 11:13:54 ....A 37533 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnks-95942712463bef409d75dea28060b29d16ab5391476602a521e747326125aaa5 2013-09-08 12:09:58 ....A 37665 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnks-a3fee28b6f50ee7ae75e3a9e5af9849e16290c396b20295da41a1eda97c8071d 2013-09-08 12:17:46 ....A 37665 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnks-ad62433fe54427c092ebc202b68440fea2cb1e61ad11ded829e7caad42f58dd2 2013-09-08 11:29:48 ....A 37665 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnks-c10085d4a36391dd8b81c4d0bf3376e32d76badd47d49785056974d5ec3baa9d 2013-09-08 12:10:48 ....A 33437 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnli-abf7da3a835bafa413a2f4bd8ad886d808dbc4fd7c9fc1b3eafe1ed8d10f6456 2013-09-08 10:34:34 ....A 33437 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnli-b2068bf80ae38bb18b350cec06ff3029646a26cc838812eea7dd683601ca8114 2013-09-08 11:25:18 ....A 33437 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnmx-222bf21836788b3a456ebb3c367fa330aab0f687ff2499acd1e1a4e3dd368568 2013-09-08 11:54:12 ....A 33437 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnmx-2bd43d00261388fb49746ba1d6ac649aa08ca065f35eea268479080e0cd1ffbd 2013-09-08 12:10:22 ....A 33437 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnmx-78af247ad97832b0ba388b09b03cd82d963ce6a2b7df43741ebc8a8cae7fd3ef 2013-09-08 10:58:44 ....A 33437 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnmx-96b3e79f9302ec39435efec9ba507811004cb1a3629371ec36a81ddcc8e46224 2013-09-08 11:48:46 ....A 33437 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnmx-ba6450330d83b80528c7cfc87385773b2afac7f71668e1e9c4d3fb4e633abbc0 2013-09-08 11:13:04 ....A 33437 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnmx-bf703429d72983f1d2d51a4c2c9f4d55e951c7d5a1a99c3fea34a39ebce1289a 2013-09-08 11:05:18 ....A 33569 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.fnmx-d17b573b8525183db0e9fba6bb4f2ee5724f432b42a778f432e352fbde659e74 2013-09-08 11:58:36 ....A 49152 Virusshare.00095/Trojan-GameThief.Win32.Frethoq.mgr-b902c021ea2574d78f5615e246b4b9deb0752b1d023f4e96096396ea9e74402b 2013-09-08 11:43:18 ....A 31744 Virusshare.00095/Trojan-GameThief.Win32.Ganhame.cl-241ceffebd2a6718c796543ede33d3f653fe66de4d0c0d4ded91a9bc778c42dc 2013-09-08 11:20:24 ....A 26624 Virusshare.00095/Trojan-GameThief.Win32.Ganhame.cl-bd823d891e88252dba748838ff52f931d3e1893b141dd2f7da60c8591783c684 2013-09-08 12:08:34 ....A 74752 Virusshare.00095/Trojan-GameThief.Win32.Lmir.acr-5ff54d6549a76e7fca5ed03643093350e5ae0998495b53499896fa6b09921583 2013-09-08 11:16:46 ....A 183296 Virusshare.00095/Trojan-GameThief.Win32.Lmir.aeo-e3280606d60a94d57ba606742de0a795c231763690ae08b1d1f306ebe8eb7baf 2013-09-08 11:36:06 ....A 645120 Virusshare.00095/Trojan-GameThief.Win32.Lmir.aes-54d3a8e63dc985c02bb7ac68b7f49d02e73c83898a05ee80f2ccac09156197b9 2013-09-08 11:02:38 ....A 66560 Virusshare.00095/Trojan-GameThief.Win32.Lmir.agn-baa1c6cbafd1bfbb3348d757f57dd01ea3c1a898c6d4b24d22cc908237aa8acf 2013-09-08 12:04:58 ....A 61051 Virusshare.00095/Trojan-GameThief.Win32.Lmir.alz-a0ffcb8e37a4abab112b72e2bf3e5f8a1f163263d6089b75426624f945cffe81 2013-09-08 11:43:58 ....A 65536 Virusshare.00095/Trojan-GameThief.Win32.Lmir.amj-af966fa8c9a569297e232cdb716a13c0c268e0f9b84acf73cff4059b841ef597 2013-09-08 11:11:40 ....A 39936 Virusshare.00095/Trojan-GameThief.Win32.Lmir.anl-87da1972c268d7c12a4ec90a5e13ae263cb97e8765a29ca802eff24e357dbd44 2013-09-08 10:53:30 ....A 227185 Virusshare.00095/Trojan-GameThief.Win32.Lmir.ans-6ee8d347bc7afb74f8fcc23cb65559184448bb703f71037972c029dac860dcc1 2013-09-08 11:34:06 ....A 19700 Virusshare.00095/Trojan-GameThief.Win32.Lmir.aqy-e8aaa812d5b2df8d739dc9522450251463ba70e9ae74ab93e2a5d2f72374dec3 2013-09-08 11:52:36 ....A 72192 Virusshare.00095/Trojan-GameThief.Win32.Lmir.asn-a254e3d8554ae201b761d3bfc25b85c6afae3d27f4cabb1aea03705b0884e583 2013-09-08 12:06:16 ....A 1424398 Virusshare.00095/Trojan-GameThief.Win32.Lmir.axgi-cfb22f7c9d341e67bb077d47a55d1cb4096732a4b97f8720a0a528a50a2596e1 2013-09-08 12:10:32 ....A 42496 Virusshare.00095/Trojan-GameThief.Win32.Lmir.axmy-a9799c95c9cb40def0458e1de6940faefea90c1cff788e97d8f61b8036680bf5 2013-09-08 12:07:44 ....A 11264 Virusshare.00095/Trojan-GameThief.Win32.Lmir.ayv-c962cdd41209c96dbcdf071afe8f477b96ee84b2328dc5b503163b1cd3814263 2013-09-08 11:31:50 ....A 131772 Virusshare.00095/Trojan-GameThief.Win32.Lmir.bjh-d8ed18cbedbf9a5d04c362acfaa06cb743ab7e42fb8f74540e02ef9256d650b2 2013-09-08 11:21:12 ....A 97764 Virusshare.00095/Trojan-GameThief.Win32.Lmir.bjm-007f078c9f5fcf37e99c9533ac845ca1121585656f029830e2c8dd9099b50625 2013-09-08 12:06:02 ....A 98304 Virusshare.00095/Trojan-GameThief.Win32.Lmir.blo-373a3ff4f3a9797d8f3ef80422f1dd2a82dffec40b49b644cb42af203a351c45 2013-09-08 11:27:34 ....A 202752 Virusshare.00095/Trojan-GameThief.Win32.Lmir.cow-4a7b74b7ecf5b646b0c6809263bce500b8c9f48ef6198bf5007bb4530e973081 2013-09-08 12:06:58 ....A 206342 Virusshare.00095/Trojan-GameThief.Win32.Lmir.cow-81b5ffa4329d3dfcd1e844400b9dff07da7e7c5ebc891db7db418eea77c52ff9 2013-09-08 10:57:36 ....A 183845 Virusshare.00095/Trojan-GameThief.Win32.Lmir.cow-9519470cea5d1da27a3a2417f9d7a80f377a72a75691d124f5bd81c7118014a9 2013-09-08 11:00:54 ....A 202752 Virusshare.00095/Trojan-GameThief.Win32.Lmir.cow-959f8a8ba1d3aef4c29915e6f4bbb2a95f8a68a03ab1e0c7dba4ef01dcd72397 2013-09-08 11:06:22 ....A 206848 Virusshare.00095/Trojan-GameThief.Win32.Lmir.cow-ac4acfb7a592d00b295cca40cffcef3b5c90d4b9a6ecbf23949fda2acc0758fb 2013-09-08 11:02:20 ....A 202752 Virusshare.00095/Trojan-GameThief.Win32.Lmir.cow-f75efbcf2cc4d7e8314b920253cdc564c8c79274c67b068c9f1e210990e1817b 2013-09-08 11:00:58 ....A 198181 Virusshare.00095/Trojan-GameThief.Win32.Lmir.cow-fa6c31866c10d56f795da61b98b608106ed8d388f5222a6d6be72c67a5b1e905 2013-09-08 11:19:22 ....A 330836 Virusshare.00095/Trojan-GameThief.Win32.Lmir.gen-4356076842ff02bd199e7cb2eb477d71568aa46dc1d5a32763eb0a37e4964937 2013-09-08 12:01:58 ....A 24784 Virusshare.00095/Trojan-GameThief.Win32.Lmir.gen-adb0a2e307645715013b21b5193ef482866c0be5a643f303f55ec884d7c7a458 2013-09-08 10:35:30 ....A 10940 Virusshare.00095/Trojan-GameThief.Win32.Lmir.kp-8737156727a218838f0c1606d6d52f81c5bccd14addca11631e232d3908c8063 2013-09-08 11:12:56 ....A 84992 Virusshare.00095/Trojan-GameThief.Win32.Lmir.ldf-9a9e9d9ac65619e480167e14a8fc8de96a0abf41b7c669225aa5dc8afd33f4cc 2013-09-08 11:47:42 ....A 23760 Virusshare.00095/Trojan-GameThief.Win32.Lmir.lf-8d4f52392ed7b7f04b4da013487a2d4b49fd47a08f716fbbb03651edfcba711e 2013-09-08 11:53:36 ....A 284692 Virusshare.00095/Trojan-GameThief.Win32.Lmir.oa-9f3b21698e1eddc088f1723eefe0c3e494b93d061ce9a3ca2fb0146a01a91b71 2013-09-08 12:11:30 ....A 84992 Virusshare.00095/Trojan-GameThief.Win32.Lmir.ug-8071e9219f75ce180b6c7b8e9ed50b2c53148f2be67f790b69f5e2ecd354ec4e 2013-09-08 11:20:18 ....A 83789 Virusshare.00095/Trojan-GameThief.Win32.Lmir.wj-145a8d3092d58cae6819b0e31888083f4ddcea064a81a4197db7c8c87a7ced77 2013-09-08 11:13:34 ....A 83637 Virusshare.00095/Trojan-GameThief.Win32.Lmir.wj-30a240b60362340ddc6a6e510ce0fa9c0e77852763b0c7bfb2adb8748fa81dbc 2013-09-08 12:04:08 ....A 83583 Virusshare.00095/Trojan-GameThief.Win32.Lmir.wj-b75b3630db9b3ee6cf428520c08c471591363f8aca7485a094f0126fabc857c0 2013-09-08 11:25:06 ....A 83546 Virusshare.00095/Trojan-GameThief.Win32.Lmir.wj-cc70562a5d8c82830739cb83e175416ebebd3310b00a29ba6261b3ef05fbefc4 2013-09-08 11:54:10 ....A 83866 Virusshare.00095/Trojan-GameThief.Win32.Lmir.wj-fcf2fab07287893553e57117b4c2bd4c34023d7f879421848084c9c9ded17cf3 2013-09-08 11:28:24 ....A 83935 Virusshare.00095/Trojan-GameThief.Win32.Lmir.wj-fdcf32f512ea1ae8f0c44498407f5e1d8e4cea060c840442fb098562425bde06 2013-09-08 10:32:32 ....A 770560 Virusshare.00095/Trojan-GameThief.Win32.Lmir.xy-4fbcd98b945c918df902302d665bb0bc148371f92318543d1ec4bf485b253bb3 2013-09-08 11:41:18 ....A 72011 Virusshare.00095/Trojan-GameThief.Win32.MFirst.mn-5c84ed3c1fa29a00551105e28dab1277fb15a10ec9f3dc712301bd36c33faa73 2013-09-08 12:14:58 ....A 22345 Virusshare.00095/Trojan-GameThief.Win32.MFirst.mo-fd384f47a7e7b315350e8bd5f27407801c0e1ac9af92a6843a1d54442c4465f2 2013-09-08 11:34:34 ....A 60027 Virusshare.00095/Trojan-GameThief.Win32.Magania.actz-741fecf00828ea261f751680c16a4bdedb00aeb37823de68969245b18dd1d6e1 2013-09-08 10:34:50 ....A 52480 Virusshare.00095/Trojan-GameThief.Win32.Magania.actz-d490edd2a46a1f3de30a4b719c7c4ae762a23770c83d6d3e9eba1653d9f39984 2013-09-08 11:59:22 ....A 120043 Virusshare.00095/Trojan-GameThief.Win32.Magania.actz-f797302d912b77b6fe8bcfd3e0e25c0110eca36e6390650d36784b14c71d644c 2013-09-08 10:30:52 ....A 89206 Virusshare.00095/Trojan-GameThief.Win32.Magania.akrf-badf5676efa72be9fce35a7864ec07939b99dbc5b5f2828af287caab66383fa9 2013-09-08 10:25:18 ....A 231964 Virusshare.00095/Trojan-GameThief.Win32.Magania.akyy-8e32ba0bb33cbd7db021cc4e0e2fbcf4b3344fcc3834cd10ebcd965328ba87fd 2013-09-08 10:29:28 ....A 52333 Virusshare.00095/Trojan-GameThief.Win32.Magania.amvs-53ee81d009fc05043d13559a3ee59ecca320421eeccfb85d9341a21d3581d278 2013-09-08 11:10:06 ....A 27286 Virusshare.00095/Trojan-GameThief.Win32.Magania.amvs-63a0dfb51f164cbd891bf8c38ff20e5cecb62a44f4f11618b8600755f67d6efd 2013-09-08 10:57:32 ....A 49790 Virusshare.00095/Trojan-GameThief.Win32.Magania.amyx-e51fe972418ce3f2ab526a978fd308f57750f99b09547ebc35793a352b14a731 2013-09-08 10:35:42 ....A 52351 Virusshare.00095/Trojan-GameThief.Win32.Magania.anou-2d6cee4668708bd8756da1251cd03e3d9604d6cdecfd8477303ff70df2418bdf 2013-09-08 11:01:30 ....A 57344 Virusshare.00095/Trojan-GameThief.Win32.Magania.aost-5e4311775042091e480a732bd404ff3528edb17cab0a3a2cc1fe87b9b74eb683 2013-09-08 11:43:14 ....A 49256 Virusshare.00095/Trojan-GameThief.Win32.Magania.aqeh-99aec1d5cf52bbfac97039395012572ddd00e52c8e8a558a8f90fe2fa0111f7c 2013-09-08 11:53:26 ....A 126976 Virusshare.00095/Trojan-GameThief.Win32.Magania.arfh-4b2c40ebbf82e402d127a20e56116a5140141729fd25e9018eca3dc5af7bb08f 2013-09-08 12:09:54 ....A 259178 Virusshare.00095/Trojan-GameThief.Win32.Magania.arkp-50157f1e17fee5a03e67a865e330241c60c5667826ca6ccd3edef98dbb1dc600 2013-09-08 11:06:52 ....A 110971 Virusshare.00095/Trojan-GameThief.Win32.Magania.as-5279f1571ec94fbfe79bdd8baca15419590e82791a317c43803b64fa178f1863 2013-09-08 10:45:58 ....A 135168 Virusshare.00095/Trojan-GameThief.Win32.Magania.askd-321ad97fe5953df91a699dc9f113d63c384bf90ff230f8d4ce48b8d3585d6b2e 2013-09-08 12:12:34 ....A 10848 Virusshare.00095/Trojan-GameThief.Win32.Magania.avlw-86399a7b9bc0c0db2c19b200aa64289d67624c589e01e7c9ab56025ee207cfe1 2013-09-08 11:26:28 ....A 421939 Virusshare.00095/Trojan-GameThief.Win32.Magania.avwe-fed88c62a419ffab2e8c6ca592444a671dd1d92ccb5ad67ddc5ecdd9b4bd15a1 2013-09-08 11:30:46 ....A 41082 Virusshare.00095/Trojan-GameThief.Win32.Magania.avze-84ca801c09d4cd604b83ac2995e27367386dbf8894a3ccf08ad2cfd6236d7ab3 2013-09-08 10:24:36 ....A 44694 Virusshare.00095/Trojan-GameThief.Win32.Magania.awch-5f6e3305c1d18c08d7cba453f1162cd79cb9080320ff083b1dd9d4af7dcd3970 2013-09-08 10:37:54 ....A 14930 Virusshare.00095/Trojan-GameThief.Win32.Magania.axfr-5202d8842e1a4dcf8055627709dfdedad5d8cdf3868736174f4647418867f45d 2013-09-08 12:02:34 ....A 118784 Virusshare.00095/Trojan-GameThief.Win32.Magania.baii-faba8298bdd29a2a380cf1ff9ef22bc50484f42acdddb6b56fb6166f4092368a 2013-09-08 11:03:04 ....A 67162 Virusshare.00095/Trojan-GameThief.Win32.Magania.bdhh-287b68e52358cf0e72a97bb764b9d098ceded7549edc8ec500407a1f71bc7b78 2013-09-08 12:02:46 ....A 207955 Virusshare.00095/Trojan-GameThief.Win32.Magania.bevf-d06687f0dd71efc98b6926ea8437f206a19e77c2f4bda7dbfd4e02e9f09535e5 2013-09-08 11:45:36 ....A 65536 Virusshare.00095/Trojan-GameThief.Win32.Magania.bfsj-28326f9f3603e849a8742fea8534f6922d6dec95216751c8d738ad6c6f57453a 2013-09-08 12:14:16 ....A 31415 Virusshare.00095/Trojan-GameThief.Win32.Magania.bfsj-eae80d788674df7f0ee671b550abaf25b7c704ff4cf6faa51b3d346f35efd8f3 2013-09-08 10:29:36 ....A 51200 Virusshare.00095/Trojan-GameThief.Win32.Magania.biht-71a22a66165139ef9df111157beae51a804cb01578a3ef95a0048f3cba399001 2013-09-08 10:48:54 ....A 27648 Virusshare.00095/Trojan-GameThief.Win32.Magania.biht-7431b7d2eedf09a091e441d298016f74b897267fcd50beeec68e76e7c6e31a71 2013-09-08 11:58:52 ....A 22652 Virusshare.00095/Trojan-GameThief.Win32.Magania.biht-85a760d15fa47b068f9ea26d35dea6ec2f3657d01d75053a2ea33e529572aa62 2013-09-08 12:08:10 ....A 489804 Virusshare.00095/Trojan-GameThief.Win32.Magania.biht-90a1fa18dd112de11b9848a3c08da45e0687f14e3f059148abf77d453bad59ae 2013-09-08 12:07:20 ....A 20069 Virusshare.00095/Trojan-GameThief.Win32.Magania.biht-9813fa763ce73e7514eff5b80b920754490a70039ec6024e3a752f3487a53908 2013-09-08 10:36:04 ....A 49259 Virusshare.00095/Trojan-GameThief.Win32.Magania.biht-e9e647fb481dea3779f04fbbc0f6120d29d4e319c58b10a70fbd9c3bb5184bee 2013-09-08 10:23:16 ....A 29392 Virusshare.00095/Trojan-GameThief.Win32.Magania.biht-ecc6507358db311d2363df451dd585c0d0194436a24bef8e3e0ab0377f424b3b 2013-09-08 10:47:34 ....A 42114 Virusshare.00095/Trojan-GameThief.Win32.Magania.biht-fa3c4f4ad0876aa0048e05aeb91aa926df027059f99d300c2b2ecb1eecd351ad 2013-09-08 10:28:00 ....A 23144 Virusshare.00095/Trojan-GameThief.Win32.Magania.biht-fcca534679cef997f437d9eab15678acad0133ccb791316b578732abba93ba36 2013-09-08 11:25:04 ....A 44662 Virusshare.00095/Trojan-GameThief.Win32.Magania.bkii-03e4877cf8baddb12402f323724e56b8f0a358d520ad629a4b7e7c7ee7f48197 2013-09-08 11:47:40 ....A 27842 Virusshare.00095/Trojan-GameThief.Win32.Magania.bkii-22e9d00395fcb79aebad53275ea70abf3db3ce39685175472b521c883b1842a2 2013-09-08 10:59:16 ....A 49789 Virusshare.00095/Trojan-GameThief.Win32.Magania.bkii-26bd5d5e05be3c6fe4247a22cdf146056ac89675fecff94ab736c87292302336 2013-09-08 10:37:28 ....A 50176 Virusshare.00095/Trojan-GameThief.Win32.Magania.bkii-664c2c2e75a478db9f31a73734b38ad233ca1b00f3b21492a4a557b21c0b7a90 2013-09-08 11:18:42 ....A 47728 Virusshare.00095/Trojan-GameThief.Win32.Magania.bkii-6ed41f053c6eed7d4e8e6198dd8048102e1bec6a9f0f6057bac6ba65e83320cb 2013-09-08 12:10:36 ....A 21592 Virusshare.00095/Trojan-GameThief.Win32.Magania.blbl-ca57b366c09eae56820b00116836b364a1ce2be7d9a28e80d2983230c674c4d4 2013-09-08 11:32:46 ....A 66149 Virusshare.00095/Trojan-GameThief.Win32.Magania.bouc-4d9e6e788546ed33b7d1c427ebe73d54da428e981b1f21c4ad1e39382c128297 2013-09-08 12:17:02 ....A 59495 Virusshare.00095/Trojan-GameThief.Win32.Magania.boul-8728343c63e3a6de48b5a9e1a06af16387995b0574217af5f9f6264c039b317f 2013-09-08 11:05:38 ....A 140036 Virusshare.00095/Trojan-GameThief.Win32.Magania.bsp-208d795040f4974535abab7abc9f211ea283ff70dc30ad66e798df81fc2652b4 2013-09-08 11:47:58 ....A 175104 Virusshare.00095/Trojan-GameThief.Win32.Magania.bvbg-1ded1a17b5a29629736deb7f6a3b38f74b3661c7103c876c186f04bf75bcbfc8 2013-09-08 11:16:16 ....A 263787 Virusshare.00095/Trojan-GameThief.Win32.Magania.caku-7eb9ac80f71c87c35fa99089114b7ab37df82e253ca0c7db87146e78be95c016 2013-09-08 11:06:26 ....A 65613 Virusshare.00095/Trojan-GameThief.Win32.Magania.cces-9087e6c8a9e4e4460fca296ca3a38a4aad2de06fb2fe4d60cd3ff24c6df6414b 2013-09-08 11:49:56 ....A 65621 Virusshare.00095/Trojan-GameThief.Win32.Magania.cces-e6e5a7b64329a289e0265442dbf2a2d5214bb029d3c59205a509aba650cbf57c 2013-09-08 11:56:52 ....A 53920 Virusshare.00095/Trojan-GameThief.Win32.Magania.cgyt-e31198c79ec4effdd8f92892923126757b3e2180d06e8ee7e577ae652921a4e3 2013-09-08 11:33:24 ....A 63598 Virusshare.00095/Trojan-GameThief.Win32.Magania.cjtp-fdd68de9831ba79918538e051bdcb5d4b7627d81f89aa57f166ff8bd5268dde4 2013-09-08 12:05:36 ....A 115072 Virusshare.00095/Trojan-GameThief.Win32.Magania.cktj-6d33bbb4e06f3bd734daa81e82a1a42ea187a36c2e401a8b2acce0486c960e72 2013-09-08 11:48:24 ....A 22568 Virusshare.00095/Trojan-GameThief.Win32.Magania.clbp-5e72f4701da6c487bd96f891024a23942be126baaf4f8decdfe069a2346d30b1 2013-09-08 11:21:26 ....A 11256 Virusshare.00095/Trojan-GameThief.Win32.Magania.cmsr-ba1eb0bfe18a6af8bde93cf7ab0578efc1d264a5ea7d2fe9a58e6876cedf343c 2013-09-08 10:44:44 ....A 183808 Virusshare.00095/Trojan-GameThief.Win32.Magania.cmwc-fb6962ce650ee5269b62bef94cad095bb8708faf556a2ee66a530277008ffb7a 2013-09-08 12:05:16 ....A 31232 Virusshare.00095/Trojan-GameThief.Win32.Magania.cn-c6e1ffc8896d5055f889cbad845c7482e941c55bc293eaca6e661bb59db520bc 2013-09-08 11:16:26 ....A 126976 Virusshare.00095/Trojan-GameThief.Win32.Magania.cqat-8041d84708f3834e10538fd09d9f64da30cc4bce2c3237054bfe9b12ac6f2303 2013-09-08 10:32:00 ....A 299008 Virusshare.00095/Trojan-GameThief.Win32.Magania.cqek-55d5b2506e3004e0444bb7aded8a552c74f0bb96154cca1e8040340916e45130 2013-09-08 10:28:04 ....A 578401 Virusshare.00095/Trojan-GameThief.Win32.Magania.cqis-708f483ac798bdaa2119e2818fbb2ed410f5d3cbf32e3dc2576b893a5d325a71 2013-09-08 11:09:54 ....A 121344 Virusshare.00095/Trojan-GameThief.Win32.Magania.crmm-2289e55e95b6bb45fa507de2d07b4f9463ec4684078a56dad9116694bd3d89d9 2013-09-08 11:24:14 ....A 118784 Virusshare.00095/Trojan-GameThief.Win32.Magania.crmm-331b99c31c465bc0ee80a49391f6e0485a1f6c66ca67107be5cd18d336b874a3 2013-09-08 11:07:04 ....A 366163 Virusshare.00095/Trojan-GameThief.Win32.Magania.crvd-79cb1a817dac4d9daa9bfb2731e512921829d9aa7247b5c0bc83c6b9df421f61 2013-09-08 11:47:04 ....A 104448 Virusshare.00095/Trojan-GameThief.Win32.Magania.crwe-10c412f5cf8bfebacccbb051286ee53610177cd6ef0c45c0533a107d72dc881f 2013-09-08 11:15:40 ....A 206336 Virusshare.00095/Trojan-GameThief.Win32.Magania.cryu-5f2686b3d358047a359ef460749002f6a5cb67f76708844d26a06559868b93ab 2013-09-08 11:13:16 ....A 235459 Virusshare.00095/Trojan-GameThief.Win32.Magania.csar-a543b9c1b366d86e6c641cb298c57c8209db422395d5166536a1094b9faf6681 2013-09-08 11:30:42 ....A 1204253 Virusshare.00095/Trojan-GameThief.Win32.Magania.cump-d5930926b4fc40b4d7624d4c22736b293dceddeb225dd9f5a5fc5a2878ed90e8 2013-09-08 12:08:52 ....A 110592 Virusshare.00095/Trojan-GameThief.Win32.Magania.cumt-fe7b8b3cc6bfc724479a62e3c6def6ca03bba13eb0626738d38117d13bd22b5c 2013-09-08 11:08:50 ....A 255890 Virusshare.00095/Trojan-GameThief.Win32.Magania.cvin-14809dad9007155b5ee109bdd83b666fc591059b34a68e2bf43993dda0f030c9 2013-09-08 12:02:44 ....A 7124 Virusshare.00095/Trojan-GameThief.Win32.Magania.cvin-4636b20c1dd42ba2b8603b1850c3ab58c719fd0873aaa7786fd2df88f9e4e638 2013-09-08 12:05:56 ....A 131349 Virusshare.00095/Trojan-GameThief.Win32.Magania.cvin-51b22f927877524238abe5d9c4b8c436b8185283b4c705bf3f0d05d5cf82db2d 2013-09-08 11:19:58 ....A 223096 Virusshare.00095/Trojan-GameThief.Win32.Magania.cvin-9141d77fdd4cb4759e80bfe3cb67ec15c733956dd0295c3e3c4752512a1cf8d8 2013-09-08 11:17:00 ....A 210861 Virusshare.00095/Trojan-GameThief.Win32.Magania.cvin-acc369e65ef281a8e5f18d68f80e17257b196401df530f5acfe08ed3888b9d38 2013-09-08 11:52:00 ....A 254042 Virusshare.00095/Trojan-GameThief.Win32.Magania.cvkt-b2989c5ce2719ca1ddf2e9ecbe7e169f020cbcaf2a301d6e5c2dcde30fdf6d70 2013-09-08 11:41:52 ....A 431616 Virusshare.00095/Trojan-GameThief.Win32.Magania.cvlv-86fd582d4bc6f56e0683079db60fdeee4a99be2a01514eff01e8b55c1d5e318a 2013-09-08 11:21:20 ....A 97792 Virusshare.00095/Trojan-GameThief.Win32.Magania.cxkv-7226f595e4992fae6670f1a2144b5296759966cb9e03b607a204bf6008a34445 2013-09-08 11:57:36 ....A 102400 Virusshare.00095/Trojan-GameThief.Win32.Magania.cxkv-b1e3478411291d7af84e12ac0b3e697169c630fdbad546323ee434b562556229 2013-09-08 11:04:22 ....A 125952 Virusshare.00095/Trojan-GameThief.Win32.Magania.cysk-60f13e4128b7a66a49fa08e7b86a53119b033af7baefaf7f92859e003c6c65c6 2013-09-08 12:03:52 ....A 16978 Virusshare.00095/Trojan-GameThief.Win32.Magania.czdr-57339c5e35fb3c7bb00a570c3ff110a282538c0ae12b3c845c027c150508513d 2013-09-08 11:09:32 ....A 71680 Virusshare.00095/Trojan-GameThief.Win32.Magania.dblf-f674b5e210afd760c7f03f102fd701285509998ed2e4b7a4b29906ed646645f4 2013-09-08 11:38:10 ....A 505344 Virusshare.00095/Trojan-GameThief.Win32.Magania.dbtv-0da22da422fcbbe4ccc045bd8e455e36fa051b7936d01f19b0f0f826ea54237a 2013-09-08 10:57:20 ....A 505344 Virusshare.00095/Trojan-GameThief.Win32.Magania.dbtv-51793e9d791cf3bb05b55bf8b3b4637d5ef5fd846c28dfa4df7b341ea24c7504 2013-09-08 10:57:04 ....A 125528 Virusshare.00095/Trojan-GameThief.Win32.Magania.dhxd-37f256150d38b9faaf204a632d2f64425843cb9840c0cc8ccc3c94b7da845842 2013-09-08 12:01:32 ....A 147953 Virusshare.00095/Trojan-GameThief.Win32.Magania.dird-1013f8aed8abcc746167431cc97ebf5b87e197234fd9cb77e6eb49548cd7a5b0 2013-09-08 11:46:32 ....A 116224 Virusshare.00095/Trojan-GameThief.Win32.Magania.dkop-803fe13abd4700db9185642ad11b605e1c6feea78b62a5ee2ed0eac283ea97c6 2013-09-08 11:39:20 ....A 121344 Virusshare.00095/Trojan-GameThief.Win32.Magania.dlmn-58b1c94522429e1f00254292a9ecb8ec6d1c0bed777e6f88703c17705c2efc1f 2013-09-08 12:14:24 ....A 148252 Virusshare.00095/Trojan-GameThief.Win32.Magania.dnxq-2e0fbd1c940a0062f37519116d88a9d33c4fd02f6cf50a2353c39deeb06bcb22 2013-09-08 11:31:26 ....A 125570 Virusshare.00095/Trojan-GameThief.Win32.Magania.dnxq-776f5d670bb117a9433780486732de39275a73fdc72f9b70369beeecde1d8b5b 2013-09-08 11:54:06 ....A 81004 Virusshare.00095/Trojan-GameThief.Win32.Magania.dqnv-cfb8e41899276995fe0e12b0a383bdc4f01486d9da3f063383d34986ab5429e0 2013-09-08 11:58:22 ....A 217322 Virusshare.00095/Trojan-GameThief.Win32.Magania.dsg-c13b9a16e76b0a4b0d2321247b5625472fd523d9b7395f164bde007d6e001b4b 2013-09-08 12:11:00 ....A 217399 Virusshare.00095/Trojan-GameThief.Win32.Magania.dsg-c439ffcd25075b4a12a7c62dc3ad52c0b7b69c5995043c42c9cea99a966bc703 2013-09-08 11:18:18 ....A 86575 Virusshare.00095/Trojan-GameThief.Win32.Magania.dsmg-886123bddd26bf0341b2cf2ff5db1c9482ddd7cc1fd69186f910765a43531cfc 2013-09-08 11:25:36 ....A 117760 Virusshare.00095/Trojan-GameThief.Win32.Magania.dsqc-719a5a9adbf7e8adf5428a3cfa89cc46cb7c817fd200cab9d466de68b2ca2c1e 2013-09-08 10:36:00 ....A 364544 Virusshare.00095/Trojan-GameThief.Win32.Magania.dsty-2c337676eaeb5bfe644c129a313447981ddda8ebf7e3c1f068af1b2738dae638 2013-09-08 10:34:16 ....A 29548 Virusshare.00095/Trojan-GameThief.Win32.Magania.dwrt-ea1aab8d1c5c36ed48d561c93abda39b70321d170c71b299fc983164087380f6 2013-09-08 11:30:12 ....A 387584 Virusshare.00095/Trojan-GameThief.Win32.Magania.dxwu-8b990ef622163d0bd2739d830af4e18581024283fec2da5da3ea7e4d6a926466 2013-09-08 11:02:58 ....A 391168 Virusshare.00095/Trojan-GameThief.Win32.Magania.dxwu-ea382b9045f5d36565b8804757b500d95ab18c796e158afef6fa13bbe1774571 2013-09-08 11:56:58 ....A 100864 Virusshare.00095/Trojan-GameThief.Win32.Magania.dzkr-2f58f9783ad0808056767ff122039b810b3b15eff5c6b152cb9ccd6e4d6afc34 2013-09-08 12:15:32 ....A 94720 Virusshare.00095/Trojan-GameThief.Win32.Magania.ebgl-2382d611910b0a2d544adaab2141b9297fc81694c96362b78fb458240ac7a8a6 2013-09-08 10:44:08 ....A 114176 Virusshare.00095/Trojan-GameThief.Win32.Magania.ekya-2320915593e9b45d2cec2396795c0bb20113c85b67af47cc8d1808f79a9bb8fc 2013-09-08 10:32:04 ....A 120756 Virusshare.00095/Trojan-GameThief.Win32.Magania.elaq-6e3cbd41c9ec03d047c6f23e3adfd465bd8da4456f9639994bd725f58374db5a 2013-09-08 10:34:40 ....A 103936 Virusshare.00095/Trojan-GameThief.Win32.Magania.emky-33a501339ab36929e0dc034b624488ecf23c2453c34c8cd11c977f49b3c0284d 2013-09-08 11:34:48 ....A 103936 Virusshare.00095/Trojan-GameThief.Win32.Magania.emky-509be288f12b66330cc997ce8c61268c3d3e6ebf2c049f7793bd1c193c7ee7aa 2013-09-08 11:25:12 ....A 137216 Virusshare.00095/Trojan-GameThief.Win32.Magania.emnz-527c318699201317e3ebdd0af5bbaaf3d934124fae2a1b28b9fa59585986826e 2013-09-08 11:49:42 ....A 114688 Virusshare.00095/Trojan-GameThief.Win32.Magania.erbp-2e49b713a1c0fbb0d9140ede13a7a2d43d50845a000d6cac55314c814ac19076 2013-09-08 11:29:02 ....A 171019 Virusshare.00095/Trojan-GameThief.Win32.Magania.erxu-377e0af5acd4e8e7598c4e611f767b73398ae178c7d70117cb04c027e7495a94 2013-09-08 11:02:14 ....A 802274 Virusshare.00095/Trojan-GameThief.Win32.Magania.euwr-2e635d0cc3f88096fbf1623aa4bb9e6e9c66907e5bae087016e2f66fd8048e05 2013-09-08 12:09:52 ....A 802205 Virusshare.00095/Trojan-GameThief.Win32.Magania.euwr-2e79fe1fc0c79abf9bd93ab87269a118310fe2194787bce5f2ac6be200fa791a 2013-09-08 11:54:36 ....A 138761 Virusshare.00095/Trojan-GameThief.Win32.Magania.fkfv-4935d9e2271cdcaab66528cc9e7b02721b8e6cfb0ef4d50c897c40828d31f327 2013-09-08 11:41:36 ....A 138761 Virusshare.00095/Trojan-GameThief.Win32.Magania.fkfv-d241939e11c870ad707892cd5c1f58e3f7129d296b7d76aecce03b8a29207850 2013-09-08 11:54:02 ....A 3851776 Virusshare.00095/Trojan-GameThief.Win32.Magania.fkyv-bf7bc857c3750aa7755760f3c7b6abf19e62232f3277e26b9db9b69ab1cd8088 2013-09-08 11:16:04 ....A 135168 Virusshare.00095/Trojan-GameThief.Win32.Magania.flqg-ad57b2e39549ba4c689a6729e207f80ca69e7a6efffd5d4d1cc3f682a5183272 2013-09-08 12:06:54 ....A 143872 Virusshare.00095/Trojan-GameThief.Win32.Magania.fnjf-894bb4f749a9dd88827eff3ac25ce117a40ad1c20e9e973d2188da2737acddbd 2013-09-08 11:25:02 ....A 172032 Virusshare.00095/Trojan-GameThief.Win32.Magania.fobo-29f8a6562019d48ff85298dec7cc385e4d8a82dc3efbf71bdcb81489085ee45e 2013-09-08 10:43:08 ....A 104497 Virusshare.00095/Trojan-GameThief.Win32.Magania.ftvd-c828c8f9161f29659fd799e8317e44cc89a59b3aad3d26ddff1ecc6dd47d3c56 2013-09-08 10:39:40 ....A 103997 Virusshare.00095/Trojan-GameThief.Win32.Magania.gbbu-f9dd21e414315fc4456bfd79c4f52bf7f8229cb2ba75830c64bf1f7723b650b0 2013-09-08 10:33:54 ....A 113664 Virusshare.00095/Trojan-GameThief.Win32.Magania.gbcy-83f0e0782b3d1d0822a90bc1b776c0bf109fc85271a85abf4727b14abd12a650 2013-09-08 11:45:22 ....A 204800 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-0340027702ca62a6f6f48b84c39285642ba4ce8e321aac26754008166c493b52 2013-09-08 11:46:40 ....A 12420 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-16c25ff42a543d4940789fcea4e7b9e4468644c59882dbcc4a7253cb180aab9c 2013-09-08 12:04:50 ....A 90256 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-1a5b96593c1dc60513e9e70b2e03cd6ea3d6ed118c616b75298c712a209fdefb 2013-09-08 11:30:04 ....A 8584 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-1f26182b4f7c99a903a332fa7163abc13b8ec3c88d689063050a3f51e8ace7fe 2013-09-08 11:27:24 ....A 19487 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-2bfe99dac710d597d83f1c0c3724740d898b25b45b175ba0afde9f454c9519dc 2013-09-08 10:57:22 ....A 16805 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-310ec1e3e9eba27c1a46e672770c1a0fa83204415aa3f1f91a58688856444882 2013-09-08 11:03:58 ....A 108827 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-31fd4c1c444e364733e20c34c5ae64890ef60560150e0c263abf8a60e7ff0653 2013-09-08 11:00:30 ....A 77824 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-324854ab06aac342d588f636f6f28c2630892be9aa5be44359bb529489a6e302 2013-09-08 11:01:48 ....A 200704 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-46cec739581420cef4f4c1bdc7561141ea8ad3092a631a4c765c279fdafc3a1c 2013-09-08 11:30:30 ....A 118784 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-4cae2aa9afcbd637f3db9cec6ed993ee8e43b21447dc6b6d95a5ced505904d5c 2013-09-08 12:06:58 ....A 98304 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-50dcb93a976bac601d79352c211f44ddd8faf153d813e3f6f80f07f7ae9eec00 2013-09-08 11:30:48 ....A 86162 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-62ff1a859d3113d7e439a2d6736e1efe478c2a20dd2061ed1290ae60d00931e5 2013-09-08 11:50:52 ....A 39187 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-6544d13b8f4fa4eb68f22efc2ea6eff083be63c50c519a6f83ed31c1c435feb5 2013-09-08 10:47:34 ....A 13943 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-667124dca00a01601fcc374ce873c7336a39de878a3ec859f4b4127d13b6aa0a 2013-09-08 11:47:16 ....A 118784 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-6ec800ba354dacbd8e19e661ff326b36cfd8cf777aea0423bc33398307c28b1a 2013-09-08 12:06:52 ....A 106551 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-701864cfbbe9d4de91a3bbdf21f0fb7ec68f28867f2e3db3976d45f955c6e949 2013-09-08 12:02:14 ....A 19259 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-800a7924179ead9c326e9ca507b2fe7d9e359ab0eaf0d98745c1c32d53989a15 2013-09-08 10:56:44 ....A 10950 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-82ba9602ae9433c314929098ebe589528a2668d8c0c0c34fbd21b6e327602d09 2013-09-08 11:40:12 ....A 45748 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-8ad43fee462a8c25b9050433f531fdda9e7b3e5178317f65c3ef9ff12f77f892 2013-09-08 11:06:38 ....A 114688 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-8f14cd917b668838186026634a25b08ae5516f57d3c27bbe25f946b388046d8c 2013-09-08 11:36:54 ....A 116748 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-92870f03f471c0fa2f75ca371b39d2d46a7adba8bfbf21ddfe634983804761ee 2013-09-08 12:03:40 ....A 86016 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-95625f35e9eac155a42a011694fbe6c7b1924b1518edafc549a066297b3f31ab 2013-09-08 12:08:18 ....A 122880 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-9ae0677b2e84e1ac5ffc50c6e64f396f396ade3a3646e173b7e5a6839cd93a93 2013-09-08 11:48:36 ....A 17183 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-a6aad0476d5aae36e8344f0fe8de90a55c18cb9f10ac2a67cef637afc987e701 2013-09-08 11:10:38 ....A 11136 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-a7465ee72d0617d97a5522bcc898bb7fdead8af3b4c1f376079bbbb551cc9505 2013-09-08 10:51:22 ....A 18296 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-b29f5fc5db573c77cec7e3ce3922ea467314437b9d0a2b85b466c6f9633a01f5 2013-09-08 12:12:14 ....A 208896 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-b4464385f6907f42bdfa3ccefcc8c9dbf4d08f753c51aaee16b40f096b6b95f7 2013-09-08 10:51:06 ....A 19151 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-c68af9ce48609fce66c2c47f5cb5ec12442e4c91be02b95c83ea68a59b83d61e 2013-09-08 11:32:18 ....A 103244 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-ca7c84ac2d408fe8a7895b3ae143b2f926614437dc30fe3b41abbd9b6b2982a7 2013-09-08 11:18:30 ....A 17960 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-cfbfd50398fc5a9ebf657b0b87a28042dde7d630b3db8258dce379ea088105b9 2013-09-08 10:36:00 ....A 78104 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-d24a6181d5f11c564d226556f254a63852692ff64e0de5591e9dda791708d5cd 2013-09-08 11:08:14 ....A 1031109 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-d8bcf935a35be45a70fd8e11866b20b5759f6f5e139e564d150311128c096a80 2013-09-08 11:04:50 ....A 86016 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-e57bf78a35bf468a195c3aa272f7f9f0d6ea214a948f6f2e4615a43106642da9 2013-09-08 10:53:32 ....A 106496 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-f4e5c2549a9ad446dcc3686edc54407161b55e986ec05d877c84d75c2f2981fb 2013-09-08 11:39:46 ....A 5203 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-f91f6bf6751cbd3d5685bccce5d8344e9939e60a96176b25acbefb6d297d1e95 2013-09-08 11:15:48 ....A 19987 Virusshare.00095/Trojan-GameThief.Win32.Magania.gen-fa77c46c5b254fe8df679db3652be9f5746f410a550698aa721b45253507eb0d 2013-09-08 12:05:22 ....A 245760 Virusshare.00095/Trojan-GameThief.Win32.Magania.gesz-46eb3d42c0a0bd1778c9cb2d2cb13434392f8fd502fe6107b9f6d6dd356ce3d6 2013-09-08 10:32:44 ....A 163957 Virusshare.00095/Trojan-GameThief.Win32.Magania.gesz-c6b41b74789193d22bcc09954565099df7a28a82f9e568ffed05451ec14958a2 2013-09-08 10:23:28 ....A 138240 Virusshare.00095/Trojan-GameThief.Win32.Magania.gffr-875dc61f17fc00b1669f107c64ceddb7212bbadfc39342223d2f397189c2a222 2013-09-08 11:08:52 ....A 122015 Virusshare.00095/Trojan-GameThief.Win32.Magania.glff-d1e48d909cb95bcc34a8b4b7bd49c204e35b670702924f427676a8a26b86cd38 2013-09-08 11:17:44 ....A 136704 Virusshare.00095/Trojan-GameThief.Win32.Magania.gqgr-9131085d6d05d26ea4c599a40648a1f7c4cbc701583a113d69b68c44132ad68c 2013-09-08 11:41:14 ....A 7939584 Virusshare.00095/Trojan-GameThief.Win32.Magania.grhf-9f032aabe65207d8c5ff43536f78d9f117ddce7864fcd8a0219b60eaf4ed4eee 2013-09-08 10:54:34 ....A 108032 Virusshare.00095/Trojan-GameThief.Win32.Magania.gslr-44708ad6eb28add8741d613a08d20f426885068cca5e9dfb6c88684785dffd86 2013-09-08 12:05:44 ....A 241664 Virusshare.00095/Trojan-GameThief.Win32.Magania.gtqu-31fc4f9fbfc3e35a40c665f407b3fdb3e86caa840bcb32a878444425ced7e746 2013-09-08 11:08:30 ....A 2881536 Virusshare.00095/Trojan-GameThief.Win32.Magania.gvuy-ba4dbac294e74d94ae3908b3080e38a4c892e438a0f4e95a87cc5375f6ef1f29 2013-09-08 11:56:54 ....A 2879488 Virusshare.00095/Trojan-GameThief.Win32.Magania.gvuy-bfe2c4c3b1527719269a73a3d77f49c7fd93b4dd6e87a50a2826bdb6efc92ad1 2013-09-08 10:30:08 ....A 2880000 Virusshare.00095/Trojan-GameThief.Win32.Magania.gvuy-e7abdeb3e66a7d1d46b64d0a7eec1df0cb96a9416ef643b393f1ed0aff731ed3 2013-09-08 11:11:24 ....A 2603008 Virusshare.00095/Trojan-GameThief.Win32.Magania.gzip-771e7ad6114f765affb16d566ad899f899b524e126dd9f7c74bb3e8032fd91ff 2013-09-08 11:40:36 ....A 2714624 Virusshare.00095/Trojan-GameThief.Win32.Magania.hbak-b0d8c22a4235a10d0939efb36bd971d5e9406f17f3893de6800cd8e22246df7d 2013-09-08 11:45:46 ....A 48640 Virusshare.00095/Trojan-GameThief.Win32.Magania.hjuh-0ef09d5a06c3daf7c4087e1fc6cccbaa3461aeaeb276bc9acf0709e220e636c5 2013-09-08 11:27:20 ....A 2633216 Virusshare.00095/Trojan-GameThief.Win32.Magania.hkah-c4fed88cb74db8d71d2cf4224786eb9ce10349b9418149fedfdc1447b19cb52e 2013-09-08 11:13:28 ....A 122986 Virusshare.00095/Trojan-GameThief.Win32.Magania.hoyr-bc625fb8f667337f208a373bd4eda9ac6c5636e81789f84bb5099b72fd32a885 2013-09-08 10:38:38 ....A 116355 Virusshare.00095/Trojan-GameThief.Win32.Magania.hqin-b52fe956c9278d9a36adff891c0b8b26b883779994f3f7209a9ebf659e97fad3 2013-09-08 10:47:24 ....A 252143 Virusshare.00095/Trojan-GameThief.Win32.Magania.hsde-49d0a677ac41c361fec27cf52b9f7ec6067fc582610b5b206c3a341f8ad32f6c 2013-09-08 12:16:56 ....A 2819584 Virusshare.00095/Trojan-GameThief.Win32.Magania.hsmg-97ce1c852ddde64a1e5f2fbe6cc928d2e31c0b0e7a3f1e373b29f8f867d90a06 2013-09-08 11:00:40 ....A 368728 Virusshare.00095/Trojan-GameThief.Win32.Magania.hsqs-24676da994bf6536a57900399d1dc2b0896a4f2d6096d438e335a1119917dc00 2013-09-08 10:27:12 ....A 251999 Virusshare.00095/Trojan-GameThief.Win32.Magania.hsrb-41d4abd12218dc84fe042bf8ee7b27deac4d15a22903b872ad51f6eee4d22b87 2013-09-08 11:19:18 ....A 172176 Virusshare.00095/Trojan-GameThief.Win32.Magania.hsrb-530b7e139ac9638ea10a159d2784235625757cad2ffcf9bed27cbbfc5c3353ad 2013-09-08 10:30:36 ....A 10890240 Virusshare.00095/Trojan-GameThief.Win32.Magania.hsuv-2423b162bc535afb8919a09186a9bb27000e64dad5f3df049cbaf3e95995b609 2013-09-08 12:06:48 ....A 131584 Virusshare.00095/Trojan-GameThief.Win32.Magania.htew-0a1c9316b3a8f09b2b29a5175000a939c42ede76bdfc878cf4fd952b5d20b41f 2013-09-08 11:17:50 ....A 115215 Virusshare.00095/Trojan-GameThief.Win32.Magania.htsm-69457ddb132962be17eb60bc535a40477781c901ffacb3aa1e4277b0aaa2530f 2013-09-08 10:52:36 ....A 117248 Virusshare.00095/Trojan-GameThief.Win32.Magania.htsm-c01f0ebc175766278a8d76b2c71b3acd8f3883ae692b2f9e128b5ddc76f494ef 2013-09-08 11:17:54 ....A 116874 Virusshare.00095/Trojan-GameThief.Win32.Magania.hual-395607e935aa05524977f20887bc72f85095cc3ba1b4defc689bf2b37c57da4a 2013-09-08 11:52:12 ....A 200704 Virusshare.00095/Trojan-GameThief.Win32.Magania.hxlf-2c16446d95fe45fe9fae9b62ffb1364b68b05d87cd1899136c5272e5ce9c2421 2013-09-08 11:30:04 ....A 71168 Virusshare.00095/Trojan-GameThief.Win32.Magania.hxzi-48e5f9157ffc51c4497d859fdc4ea6121e27e88ac5ba781ec139b6b59004f816 2013-09-08 12:15:48 ....A 1240576 Virusshare.00095/Trojan-GameThief.Win32.Magania.hxzi-d62b587d6b6a977cb3b21264a9e57fa8d28c76c84939a430301d5c1ab517c87c 2013-09-08 11:43:08 ....A 299008 Virusshare.00095/Trojan-GameThief.Win32.Magania.hzrw-538223babb67598c9f5d339ebec3d25aa08b87a3da46b47828a8e1f7e586e8f7 2013-09-08 11:39:10 ....A 135176 Virusshare.00095/Trojan-GameThief.Win32.Magania.iaig-91916f761b3dbc82617ff51ae8e26dc3e3c2d6dfe11428b9b34608b8d23058f9 2013-09-08 12:13:00 ....A 210671 Virusshare.00095/Trojan-GameThief.Win32.Magania.iars-23e8e147a9086c0855979c3857f608320724f8817effb15f397f72a74e24411a 2013-09-08 10:59:52 ....A 104893 Virusshare.00095/Trojan-GameThief.Win32.Magania.idfv-41a19303ebb082dbdb1eff54a3c05fceeff9343526f1aa5cdee7b3bd0511a13c 2013-09-08 10:35:10 ....A 124593 Virusshare.00095/Trojan-GameThief.Win32.Magania.idmn-268631bb6859ea04b4f192c97cd642949c3da557cc260cd0fe28945a46b16880 2013-09-08 11:15:10 ....A 205312 Virusshare.00095/Trojan-GameThief.Win32.Magania.idnx-c5aff811d0e8ec2edb920530d00f3c98166d905670dec5271ca01f1d1f335505 2013-09-08 10:40:02 ....A 87057 Virusshare.00095/Trojan-GameThief.Win32.Magania.idyf-68e9560221067ec52a43cf02b8e6d626e06a7e65b418197b6e1d8f5fab10d19b 2013-09-08 11:03:08 ....A 2675608 Virusshare.00095/Trojan-GameThief.Win32.Magania.iilz-84ea5682292192a8a6ce9dfb2e61a1e8652dc26bf85779a4758116bc931c42d9 2013-09-08 11:54:10 ....A 103967 Virusshare.00095/Trojan-GameThief.Win32.Magania.iips-e77c2f0900fd767d97bc1ca8fdd799496c90846db0bf3a0767993718b63f57bd 2013-09-08 11:02:52 ....A 56201 Virusshare.00095/Trojan-GameThief.Win32.Magania.iocl-6f1b3603ed821ab91296f540966deab42febf113a2b0c56f56b7b2db253425ad 2013-09-08 12:14:30 ....A 2280644 Virusshare.00095/Trojan-GameThief.Win32.Magania.iqbq-81ba5d865852fcf1b62ab839dba322e8a3152fb77c6424239ec800bcf884c123 2013-09-08 11:26:54 ....A 824160 Virusshare.00095/Trojan-GameThief.Win32.Magania.iqfh-b1c994d7c2a89b9bd2a5c2d1fbb9cd009aaef0b83baa8ad4bbd0894634b5bb50 2013-09-08 12:02:52 ....A 91172 Virusshare.00095/Trojan-GameThief.Win32.Magania.jhxn-f20231c5338766dc8183ecd938ede973b4da554c01c1e2196897e16847b9275d 2013-09-08 11:16:22 ....A 87276 Virusshare.00095/Trojan-GameThief.Win32.Magania.jhxo-b0e758ba031cf2a2269f0df65ab294d14cdc92d9ef6e6726342cbcc208c6c4b5 2013-09-08 10:34:30 ....A 188928 Virusshare.00095/Trojan-GameThief.Win32.Magania.jknf-ff104d46142d67dc904caef96b21117da840f88ea0115d848ca6c76acd3fcc66 2013-09-08 11:30:18 ....A 31148 Virusshare.00095/Trojan-GameThief.Win32.Magania.jz-fee8ec32f78f75e4aad9b11ea5ea3693d12baff8ade1890221a5e1393041ddfd 2013-09-08 10:27:22 ....A 176449 Virusshare.00095/Trojan-GameThief.Win32.Magania.tpxv-3fe374aefa11a53080929f5073142619a3513cd10e159afcc4873160aa09e501 2013-09-08 11:26:56 ....A 159837 Virusshare.00095/Trojan-GameThief.Win32.Magania.tqsw-f7c454792d5a5f9191e37fb9fc30b6965f0731f3dd0dcfa62780f618870721f6 2013-09-08 10:57:14 ....A 121936 Virusshare.00095/Trojan-GameThief.Win32.Magania.tqtp-25c460a51695296769cc11e3a9725a4d623f03a243ce5678ef2678de2ddf4708 2013-09-08 11:13:10 ....A 143360 Virusshare.00095/Trojan-GameThief.Win32.Magania.tqvv-80548d9658e477837b8e0e61ea1945f4ea964f081a490556e48f67175fc0bc6b 2013-09-08 11:40:30 ....A 14419 Virusshare.00095/Trojan-GameThief.Win32.Magania.trih-34f8ccc8e173fa2a99d697bdbbec118bcd80ebc0203250a4316febab770df1c6 2013-09-08 10:24:20 ....A 20720 Virusshare.00095/Trojan-GameThief.Win32.Magania.trjj-a679372bcfec96d3a50afcb3bd61e20af6c450229fe344f9ae6cfe8404b5eb63 2013-09-08 12:03:00 ....A 155648 Virusshare.00095/Trojan-GameThief.Win32.Magania.ttjm-4055065a8233264b28dd9fd24c37a2100f5c73015cc0f9a45e7f573c7eabf569 2013-09-08 11:27:56 ....A 205028 Virusshare.00095/Trojan-GameThief.Win32.Magania.ttkr-0cc7c989e10c90770ee60690f752f8ff9af25d7ce1a6d98880559acdb427ddb7 2013-09-08 11:27:32 ....A 108544 Virusshare.00095/Trojan-GameThief.Win32.Magania.tyru-65c60b13e903d4ab7abce9f06b3ad5521dcb443978eeacdddb1255421ff19780 2013-09-08 11:01:42 ....A 117760 Virusshare.00095/Trojan-GameThief.Win32.Magania.tzbi-767cc3763269d559d03c66259f9c2c7a038579afd1dc8d770f7910d9de85867e 2013-09-08 10:59:24 ....A 1738272 Virusshare.00095/Trojan-GameThief.Win32.Magania.tzdb-1dce861b0b9b593cd014063ed93ce7fda891cea99a1d18debdeb87450e67a829 2013-09-08 11:10:24 ....A 216567 Virusshare.00095/Trojan-GameThief.Win32.Magania.tzdb-863adeb6451b76ee144b7de1a6e6e20eb3f0c369e70e6f0c038499e0aaf318ba 2013-09-08 11:38:14 ....A 120354 Virusshare.00095/Trojan-GameThief.Win32.Magania.tzdp-de34b16dc15ae02f24e1debdb81de03615f5a01f17a4d5677d309a17b0b5979f 2013-09-08 11:28:58 ....A 179181 Virusshare.00095/Trojan-GameThief.Win32.Magania.tzeu-aa44d7e18e76ceac540702530ae754399f6d954101527bf4da6b534f56e9b124 2013-09-08 11:36:18 ....A 459245 Virusshare.00095/Trojan-GameThief.Win32.Magania.tzeu-fd1aa396ba6ed64af14858c6ea72e2830fc162d12947300b86ad5c0bec2bddaa 2013-09-08 12:15:52 ....A 109192 Virusshare.00095/Trojan-GameThief.Win32.Magania.tzha-1c6e4d440ee1d36efe441251e84626da23143fb7461bbf186b44fe0a6d73c0c1 2013-09-08 11:28:14 ....A 24190 Virusshare.00095/Trojan-GameThief.Win32.Magania.tzig-f9d1ad701ccc5dc10425ebbf73839186c912b68b6975d2f86d644851dda5f3f1 2013-09-08 11:10:08 ....A 23143 Virusshare.00095/Trojan-GameThief.Win32.Magania.tzig-fcbc14edb7bfc4c599ef1e0ab0586c24e68523facc1c02a06b35f7101961882a 2013-09-08 11:09:34 ....A 142848 Virusshare.00095/Trojan-GameThief.Win32.Magania.tzio-2521cdf95895991d261fee867f80bdeee487087cd4e54124bc38f60455eb1031 2013-09-08 11:05:36 ....A 143360 Virusshare.00095/Trojan-GameThief.Win32.Magania.tzkq-d28b7bd8729d92eef9c21a8518d89aab957d41ed417e9062527d25ec04cbd4f6 2013-09-08 11:16:02 ....A 30208 Virusshare.00095/Trojan-GameThief.Win32.Magania.tzks-67b47ed3cedc4597400795c448ef6b75a926f28e37cc08b03cd9744c4728128b 2013-09-08 12:04:04 ....A 116910 Virusshare.00095/Trojan-GameThief.Win32.Magania.tzky-da70d1d0c0a515f34b02b712b290a91f609df94df1b4b1dc9c1e27d6adde3209 2013-09-08 11:19:46 ....A 52126 Virusshare.00095/Trojan-GameThief.Win32.Magania.tzll-87833aefca9fb45c32dbf9fd09862507f06da96ecef22b3030cb472912740a61 2013-09-08 11:58:04 ....A 114408 Virusshare.00095/Trojan-GameThief.Win32.Magania.tzll-bedcc8098d37bda2a08b058701ca5935d29df849d94c10c4c4876e85201e0097 2013-09-08 10:40:16 ....A 123704 Virusshare.00095/Trojan-GameThief.Win32.Magania.tzll-f3e2f3f97e86441d8ac3eb92ddfafb5da7abd637b7b6770a5bb17023bc1404fd 2013-09-08 10:56:54 ....A 122672 Virusshare.00095/Trojan-GameThief.Win32.Magania.tzll-f4cb6a5b0a462ebe5f1e3cc29e889c6ef76e59869dc4876222483373009c0c18 2013-09-08 11:06:42 ....A 107669 Virusshare.00095/Trojan-GameThief.Win32.Magania.tzmf-471995f93ec3922e44e0633e1653e5160f4bb6584be1b6e530816a2665a2a64a 2013-09-08 11:25:12 ....A 130825 Virusshare.00095/Trojan-GameThief.Win32.Magania.tznh-c0098814ea50eccb501f6a9cf8a2a710bc53103658966e978a07352c12962109 2013-09-08 11:56:40 ....A 36352 Virusshare.00095/Trojan-GameThief.Win32.Magania.tzoq-7f86f7a0d5c46bedcc2a67b33c21dd21b6fc3d624f9703e2155d73acb6497521 2013-09-08 11:48:12 ....A 159744 Virusshare.00095/Trojan-GameThief.Win32.Magania.tzph-9789894cbdcd73730b94caa2433e1753784415974a4e45441f27a8871639d2f2 2013-09-08 11:23:28 ....A 170216 Virusshare.00095/Trojan-GameThief.Win32.Magania.tzqu-eb8317e00f74d34cc4c72405e86b16aaebd80dbbe966aeebd507ad19238693b5 2013-09-08 11:11:30 ....A 105096 Virusshare.00095/Trojan-GameThief.Win32.Magania.tzrv-5e02b5f490aaa2edff7482972558cdaf22f2de0c7ab583b7ebaf6b4e829fbb97 2013-09-08 10:48:58 ....A 110080 Virusshare.00095/Trojan-GameThief.Win32.Magania.tzsb-538e373d20b4626d5bd0cb1550a33ca38d5f4ab4827bf9d6b9e6037262e259d5 2013-09-08 10:36:22 ....A 228896 Virusshare.00095/Trojan-GameThief.Win32.Magania.tzsd-24854959579331bb7027fe9a7e3c14c142a5c17ffabe28ebc03874902f0e3ccb 2013-09-08 11:10:56 ....A 1167360 Virusshare.00095/Trojan-GameThief.Win32.Magania.tzsd-60767ac1a4cf288fb5d33b188806aabe243dca51eb99bfa535b758d8645ead7e 2013-09-08 11:25:24 ....A 118784 Virusshare.00095/Trojan-GameThief.Win32.Magania.tzsd-9d428226f80e120616a2887a33229b25e4664f79a5c914cd9cd5fb96baa88e8f 2013-09-08 11:15:54 ....A 210691 Virusshare.00095/Trojan-GameThief.Win32.Magania.tzsf-726f045b6cfb5753bb4dd8a6668c09edc16679523fbf4cecaf9b7329fa2f0b80 2013-09-08 11:05:10 ....A 153039 Virusshare.00095/Trojan-GameThief.Win32.Magania.tzwm-491aa914c8f4a1a8c5f7a17765afe04b69ffc9bcafb45c0b70fb9a4dbadc5d68 2013-09-08 11:31:28 ....A 126621 Virusshare.00095/Trojan-GameThief.Win32.Magania.tzxq-5797a6cf8646808b00934273bad0f13b6cae83bca54f43396a1c5ee3e576a011 2013-09-08 11:16:08 ....A 125570 Virusshare.00095/Trojan-GameThief.Win32.Magania.tzxq-9a81f492e675520ce117bc3ffd0b6bf682bd45cee0091d2b93ea28b98c614ce1 2013-09-08 11:02:18 ....A 171771 Virusshare.00095/Trojan-GameThief.Win32.Magania.tzye-2fb2e1138e4570d58db587f8ce49a1393378f2bc9fb473ef7f1acb33f09610f4 2013-09-08 11:12:38 ....A 44130 Virusshare.00095/Trojan-GameThief.Win32.Magania.tzyn-4d9298aee79af8e007369a85e26f7b8306324fefef164467dab1c3c5a41b0381 2013-09-08 11:09:06 ....A 127488 Virusshare.00095/Trojan-GameThief.Win32.Magania.uaai-058e25d43644cbd6e6df58366616d17f970976db2bdcf105528326da8d8f4c03 2013-09-08 12:10:30 ....A 24500 Virusshare.00095/Trojan-GameThief.Win32.Magania.uaai-05dd2c8d415b68208b646be0ff46ccaaf5b0b450ffde2760f011c2dd711bfa7e 2013-09-08 11:53:02 ....A 75308 Virusshare.00095/Trojan-GameThief.Win32.Magania.uaai-12dc90994988d84338b5e0d09793d61d0e6b7b3786b1c3a99638b062b4ae5b6a 2013-09-08 12:10:26 ....A 42096 Virusshare.00095/Trojan-GameThief.Win32.Magania.uaai-1e6d0a962a204702b057110c8295390d9c716c505aa3f471c08016f63462676b 2013-09-08 10:31:38 ....A 6900 Virusshare.00095/Trojan-GameThief.Win32.Magania.uaai-1e8ed040588a0b15e624db560b86c395888f206265a480c1bdf80ac8bd550450 2013-09-08 10:47:14 ....A 43620 Virusshare.00095/Trojan-GameThief.Win32.Magania.uaai-2d917dccea47cb66201881df2fed01adc3329840f313418dc4ceb1a19aadd65f 2013-09-08 11:44:58 ....A 238048 Virusshare.00095/Trojan-GameThief.Win32.Magania.uaai-2dc6db70a1d2563a401a7b53a6350935ee459d87ffbf5abb60f7faa4d7032093 2013-09-08 10:49:16 ....A 186880 Virusshare.00095/Trojan-GameThief.Win32.Magania.uaai-3e9882eea4141e73ab5cac91a19127aee3751312c308ba458f677ba4837b6c7a 2013-09-08 10:30:08 ....A 49376 Virusshare.00095/Trojan-GameThief.Win32.Magania.uaai-559ff12687bd2b101b761f86f2ecaaaa9de6984fe67082c37c92acd86bf33980 2013-09-08 12:04:38 ....A 7680 Virusshare.00095/Trojan-GameThief.Win32.Magania.uaai-574c788347348b2a0a94f64a3b86ce13bde2039cfa98808d2c7b2ef7cdbaa0fd 2013-09-08 12:12:56 ....A 112128 Virusshare.00095/Trojan-GameThief.Win32.Magania.uaai-80ed427ad562acaa087790ae529c2cf2d271a57d55d1b0de4cbfeb7e2d24b7da 2013-09-08 12:07:08 ....A 16640 Virusshare.00095/Trojan-GameThief.Win32.Magania.uaai-bc21ffa2895cda65753b377088f28b59e47765ffad5420adcc123198feeff71d 2013-09-08 10:34:46 ....A 17388 Virusshare.00095/Trojan-GameThief.Win32.Magania.uaai-c14ba1db3de3f23ed96c9a4560534a30bac413d6aab7f019d3f3f1d66c4aed14 2013-09-08 11:56:26 ....A 80660 Virusshare.00095/Trojan-GameThief.Win32.Magania.uaai-e0cdebc408810c58f2c30a30c9920c168b2f10ac63692e8dd3651fbb410e4f1a 2013-09-08 12:10:06 ....A 70560 Virusshare.00095/Trojan-GameThief.Win32.Magania.uaai-ecbd8ddeb62578d8b14f7d7689c1ed3701e4c73b3c6be92d241ced836ac70eeb 2013-09-08 12:02:44 ....A 117031 Virusshare.00095/Trojan-GameThief.Win32.Magania.uaak-542e8f531c26ff8816158cf5e202f597ff230dd4234fe78c1f7e073eb5bae9d3 2013-09-08 12:05:40 ....A 117031 Virusshare.00095/Trojan-GameThief.Win32.Magania.uaak-62b9876ab9cb0452dee88920a951642dd21b9012dc035475ff9cdca07fb54894 2013-09-08 11:44:32 ....A 117031 Virusshare.00095/Trojan-GameThief.Win32.Magania.uaak-d1f2e1dbf885833f6229b0315dd1ba61c582d2b9c605317aedc9b2de5b4a731d 2013-09-08 10:40:34 ....A 114688 Virusshare.00095/Trojan-GameThief.Win32.Magania.uabe-85f55559493114973d54c682154e7a52fc1a44501ee3c2313d3109b441366f26 2013-09-08 10:47:32 ....A 172544 Virusshare.00095/Trojan-GameThief.Win32.Magania.uabn-525ca749130bac6c983863b46e936b5cc99a6df96ff4676a9ce1434e7b9aa3a1 2013-09-08 10:54:54 ....A 299008 Virusshare.00095/Trojan-GameThief.Win32.Magania.uabq-3a81b374df8a2a911a1c6039553ab00932f530685b8766ed38d0104b717d4cd3 2013-09-08 11:06:24 ....A 483328 Virusshare.00095/Trojan-GameThief.Win32.Magania.uabq-8c618e8863e2ba6ffcb66eb68ced302c84dbf80aac48f3fb94d550d1d5ed5f0b 2013-09-08 11:39:34 ....A 299008 Virusshare.00095/Trojan-GameThief.Win32.Magania.uabq-978001e1351985efd167c33fb4c48549b061d87a85968b077a65b953c6bec2f8 2013-09-08 11:01:32 ....A 280122 Virusshare.00095/Trojan-GameThief.Win32.Magania.uabq-aa4091e9dd9023982e68bf52d63e2980205d09bdf3e6b7daea6d2c9b78021720 2013-09-08 11:13:38 ....A 17172992 Virusshare.00095/Trojan-GameThief.Win32.Magania.uaca-ca59ecc65f1e82249571cb20978b5ed8dc6a7e20410e19aef78c4534069376f9 2013-09-08 11:35:34 ....A 108032 Virusshare.00095/Trojan-GameThief.Win32.Magania.uaca-faca8c72af8e8b89e6f942d44bf22a869b8054f5806bb34f1577cff1efd58b12 2013-09-08 10:35:58 ....A 145424 Virusshare.00095/Trojan-GameThief.Win32.Magania.uadf-e8c322df68402613d148fce613b4869b622f5a1e32e6f61082b6ccb10bca39b1 2013-09-08 10:33:26 ....A 61440 Virusshare.00095/Trojan-GameThief.Win32.Magania.uaed-44fe640ef5e95424ead94b46653152c987a181f9f488ac43b36f020f39299aa8 2013-09-08 11:29:04 ....A 227708 Virusshare.00095/Trojan-GameThief.Win32.Magania.uaek-7f93439bf1a6be738a2f7011076f275ac53e5eb17001aaf7f7849c279c911b34 2013-09-08 12:05:48 ....A 208896 Virusshare.00095/Trojan-GameThief.Win32.Magania.uaet-68fc0f3f288eb808f052eda38ad028d71ee8a5c4bd0717d7aa05cd57096d2cc4 2013-09-08 11:45:22 ....A 319488 Virusshare.00095/Trojan-GameThief.Win32.Magania.uaet-75316069330d53dff4849598350d8d9fe81349b7863bfb92fd4dd55ebdeb6f83 2013-09-08 11:09:24 ....A 208896 Virusshare.00095/Trojan-GameThief.Win32.Magania.uaet-920d49353e05be80c1c45b34706ce30208c956b49b4ffdc4f07fc94b21bc355b 2013-09-08 12:00:54 ....A 274432 Virusshare.00095/Trojan-GameThief.Win32.Magania.uaet-b54035da6621207400bfbc78a75688288c89b61c98befdfb0305e238bcfd619b 2013-09-08 11:58:58 ....A 210029 Virusshare.00095/Trojan-GameThief.Win32.Magania.uaet-cccd2c59c023dac8194e468803f2203d8a3dae77b4d03b0646052389c6d4e5af 2013-09-08 11:21:20 ....A 229376 Virusshare.00095/Trojan-GameThief.Win32.Magania.uafw-4205956e3d14a324c309b8aa3b5293cd08f9f08df1f4fd47b32b671984d4f89c 2013-09-08 11:16:04 ....A 139264 Virusshare.00095/Trojan-GameThief.Win32.Magania.uafw-7a9443d4fe1da1416354ee0d762f18df989cb091cc4396cd065f3609b2dc2277 2013-09-08 12:11:36 ....A 205824 Virusshare.00095/Trojan-GameThief.Win32.Magania.uafw-8a3b465dae4dc6233fbfd5cda3e631be4c01d087e3741b93c09c483c550bf8f6 2013-09-08 12:09:48 ....A 107520 Virusshare.00095/Trojan-GameThief.Win32.Magania.uafw-baa95ea5d271913ba98771ac24b6d7c4dccaab55a10bd2b72939a4bdcda1762c 2013-09-08 11:17:34 ....A 81920 Virusshare.00095/Trojan-GameThief.Win32.Magania.uafw-f5bcb0c8f1b018da2ee9fc206da0326b0977614bfd9a9d0abe03bf5cac66363c 2013-09-08 10:54:54 ....A 109056 Virusshare.00095/Trojan-GameThief.Win32.Magania.uagh-02b3d8dd8ac9aefcf49b1c6e52d8993e4b1ff0c9f9801159e687be4441fc7898 2013-09-08 10:42:36 ....A 118784 Virusshare.00095/Trojan-GameThief.Win32.Magania.uagj-2bd9e2152fea9faabff3ee106be49f9d682331293db91d317609b704040eda70 2013-09-08 11:39:52 ....A 127344 Virusshare.00095/Trojan-GameThief.Win32.Magania.uagj-2fe612843225bba2b64d40faee59920b312d07ca9e04ff8cda2016e2bbc66571 2013-09-08 11:16:18 ....A 125740 Virusshare.00095/Trojan-GameThief.Win32.Magania.uahh-7fc8c4e6c127db4f10be68035c9508868e609d003faabceaf51be2c3e73bcbfa 2013-09-08 11:17:36 ....A 123188 Virusshare.00095/Trojan-GameThief.Win32.Magania.uahh-905b1ab1bb86957e3f3473ccd985cf7921288eecaa886b76f66597d747dff4f5 2013-09-08 10:25:40 ....A 265991 Virusshare.00095/Trojan-GameThief.Win32.Magania.uaiy-fd14ac4505a08450a327dd7193cb96c520b29a94d5a7d071ca3175eff6f1bcf7 2013-09-08 10:24:00 ....A 188416 Virusshare.00095/Trojan-GameThief.Win32.Magania.uajh-13978f9a8e9f5a0c34874ef8cc2c555afa13e469a20312444bea41e4e5b5087c 2013-09-08 11:29:26 ....A 743891 Virusshare.00095/Trojan-GameThief.Win32.Magania.uaky-24060af7717beb2153c907f31ae3bb7b350a9bf893cd2381472690cd9a8dfd3b 2013-09-08 10:25:24 ....A 85618 Virusshare.00095/Trojan-GameThief.Win32.Magania.uaky-31406e33527917f566ad29b033bc73887b19547d0706e44210565670dd54c642 2013-09-08 11:32:46 ....A 126976 Virusshare.00095/Trojan-GameThief.Win32.Magania.uaky-5baf0968e6d33a07c7f9f2649b46c0b2a90ba9b9f802219cb8ffcb691e146028 2013-09-08 11:27:40 ....A 369972 Virusshare.00095/Trojan-GameThief.Win32.Magania.ualh-76467f4d48892d313636c42513e046c8fa19af1345b88a70cd71a7ee3a011397 2013-09-08 11:41:24 ....A 126976 Virusshare.00095/Trojan-GameThief.Win32.Magania.ualu-e92384ca9c17466744aca3f682a8c003c1a722d87a3fa64d9910118c6dbc22a4 2013-09-08 11:20:02 ....A 111833 Virusshare.00095/Trojan-GameThief.Win32.Magania.uama-8a8fceeb5d98d43eb8115557f2968d0a57f0537fc7a3aaf5b2b234d8b941e6ae 2013-09-08 10:29:34 ....A 111817 Virusshare.00095/Trojan-GameThief.Win32.Magania.uama-d51a4640c8f1904a70e3d49575de5e69ed73d814ce660f9e012f6683e46e0436 2013-09-08 11:59:18 ....A 111821 Virusshare.00095/Trojan-GameThief.Win32.Magania.uama-d8251cd5d6a959096a188fc951b60bd754d95e5589931a39efec47f4420fe5f1 2013-09-08 11:05:54 ....A 23663 Virusshare.00095/Trojan-GameThief.Win32.Magania.uame-61f564b95f53928632b115d986746cae2e7432f7086a9273edf4c60a794d3d2f 2013-09-08 11:37:52 ....A 104960 Virusshare.00095/Trojan-GameThief.Win32.Magania.uaoq-2500666ee09d267510513b425f831eb2d3697b5ef2b2749b7eeb52829630391d 2013-09-08 11:49:48 ....A 118784 Virusshare.00095/Trojan-GameThief.Win32.Magania.uaox-81de6865eec963e54ff7d4c36c0696fa6bef1bb700bea7620a9f4318dbca2739 2013-09-08 11:10:02 ....A 70386 Virusshare.00095/Trojan-GameThief.Win32.Magania.uapc-6a96d2248e1c8b5867efec5d85f8fa20bcb616197146e646936b28b153d6b688 2013-09-08 12:11:20 ....A 144138 Virusshare.00095/Trojan-GameThief.Win32.Magania.uapc-a9e043e9d53b51707a1e38a45e93fad8fd4f9edb80f1d26fe90384c279a20794 2013-09-08 10:56:50 ....A 7168 Virusshare.00095/Trojan-GameThief.Win32.Magania.uapx-6ba2d961fd8fa7199c19e1de6590b631a1746a7dc3c43e3e67e7128f218f6a00 2013-09-08 12:06:32 ....A 12288 Virusshare.00095/Trojan-GameThief.Win32.Magania.uapx-afa31a37505959c7d0a90b094b3c7be46731ac136893d0c2e2594a120e1f0eac 2013-09-08 12:04:18 ....A 188932 Virusshare.00095/Trojan-GameThief.Win32.Magania.uapz-01cb592d36cddf172bb6cbae541396f4ec45cd952c6b2e705b8c87650580e899 2013-09-08 11:45:34 ....A 170741 Virusshare.00095/Trojan-GameThief.Win32.Magania.uarb-980d466c436956e4cd8eec67df36bd611efec6c52f83073cddb4e3e0181d3bf1 2013-09-08 11:00:04 ....A 171252 Virusshare.00095/Trojan-GameThief.Win32.Magania.uarb-a300343b4c0867a33eee3f81b0796660b43c8d38e32cde89585795224b9bfcb2 2013-09-08 10:49:50 ....A 117779 Virusshare.00095/Trojan-GameThief.Win32.Magania.uart-2450bbfba1307ceab5ab807f0c7a4fdf13a619a6b777d7fee94a8c4df9454ba7 2013-09-08 11:11:04 ....A 105984 Virusshare.00095/Trojan-GameThief.Win32.Magania.umvj-e9972da9f1c0f79ae858910fad8b32c8b734ca8b0e4e5591c6b40a38e4660bbf 2013-09-08 12:00:50 ....A 153383 Virusshare.00095/Trojan-GameThief.Win32.Magania.utnd-cbdc8905bdf95e54aa4155a66eb711201875730b59a96c75367672a31310b559 2013-09-08 11:30:24 ....A 108265 Virusshare.00095/Trojan-GameThief.Win32.Magania.utpa-719fde56c36127f745eb472131dd5f095bc2eedeb54d9f32e77901d8663a3180 2013-09-08 11:26:16 ....A 47879 Virusshare.00095/Trojan-GameThief.Win32.Nilage.akh-6ae26d744851377f48f8b7748cd475307fa1f83699d7566618a8ac710823dd09 2013-09-08 11:37:54 ....A 12202 Virusshare.00095/Trojan-GameThief.Win32.Nilage.ara-cbce4d215bc46aca43207896a41e2e41af9509f5469d8f08b00c89a256262cbf 2013-09-08 10:53:28 ....A 270336 Virusshare.00095/Trojan-GameThief.Win32.Nilage.asd-6a55bc4595e63f050c1079cd273addd39039bc14608e238f782f8b508caef226 2013-09-08 11:05:04 ....A 31660 Virusshare.00095/Trojan-GameThief.Win32.Nilage.awo-3bbc0d268e875125798cb7b48b73fdafa994a8b9d5d4a0c79b6bc9bdc4760c12 2013-09-08 10:46:10 ....A 561152 Virusshare.00095/Trojan-GameThief.Win32.Nilage.awz-3a010f6214f67eb9ba72cef4f2faf61d1d4aac70bfed9c9775856d5524348a36 2013-09-08 11:10:14 ....A 184320 Virusshare.00095/Trojan-GameThief.Win32.Nilage.bfc-faa5ebc8798f5bf5af28c2ab87b7c91b8b000030905c12a45333ec8e73d4af3a 2013-09-08 11:18:06 ....A 7192 Virusshare.00095/Trojan-GameThief.Win32.Nilage.bjp-11f8525abda3c27b403542711d8370b2816a54ff0ec375cd0827aef1a7bfd830 2013-09-08 12:00:36 ....A 12288 Virusshare.00095/Trojan-GameThief.Win32.Nilage.bjp-a67dca95be78ebd1235bd7a89fdaafa9bc57078d2718e620215a36d1eda0bed4 2013-09-08 11:53:56 ....A 192512 Virusshare.00095/Trojan-GameThief.Win32.Nilage.bos-2f336f068461d9473b40977161a0caa7cef27a010f63204565f5ca210554b256 2013-09-08 12:10:54 ....A 98304 Virusshare.00095/Trojan-GameThief.Win32.Nilage.bty-f3fbc0bb7812c4008c49153ff01eeace41639a510b577f16f4451ae7004a750f 2013-09-08 12:18:58 ....A 127058 Virusshare.00095/Trojan-GameThief.Win32.Nilage.bvc-26b8fa23af7653b3fd4ee009a767e14a6cd076de14a9be1f87996cf671be36df 2013-09-08 11:22:28 ....A 127058 Virusshare.00095/Trojan-GameThief.Win32.Nilage.bvc-6b60afb790bcaea5d579bad60b880bc05dfa54df84ec263b316a6113c07a92ba 2013-09-08 10:57:18 ....A 127058 Virusshare.00095/Trojan-GameThief.Win32.Nilage.bvc-78154025574dca2ea68dd809547fa923dd7c8e1e545c93e28baf30758b84c00c 2013-09-08 11:24:48 ....A 127059 Virusshare.00095/Trojan-GameThief.Win32.Nilage.bvc-d00e4c19dff376e6e6db167959c3f9d31acc5cc903a0043d12f9209d27571191 2013-09-08 11:37:48 ....A 127058 Virusshare.00095/Trojan-GameThief.Win32.Nilage.bvc-fbf4e73211419bc99cb971dc001022cc401bfe9435ba3a962607bb4bb25eb398 2013-09-08 11:03:52 ....A 127024 Virusshare.00095/Trojan-GameThief.Win32.Nilage.bxa-50bb0d9ae10fa0139de54ad81e3d9e6eb54079b27ecea7a7b370bf3da4315f16 2013-09-08 12:18:16 ....A 127024 Virusshare.00095/Trojan-GameThief.Win32.Nilage.bxa-6dc643d3faf067e727019e1bf01519d5ba57b0aaac15a55e5a6181d60b1b6385 2013-09-08 11:03:54 ....A 127027 Virusshare.00095/Trojan-GameThief.Win32.Nilage.bxa-d68d2b194aa4de78c99f20156e3e4b991351f40d21926556153155bfa5d4db6a 2013-09-08 11:29:36 ....A 127024 Virusshare.00095/Trojan-GameThief.Win32.Nilage.bxa-e3d2ca673e6aad4937ca2f2dfcbd923f42b9b5210fead3cde25f5c17e7ca8f40 2013-09-08 10:45:30 ....A 127024 Virusshare.00095/Trojan-GameThief.Win32.Nilage.bxa-fb2d95ae36136c3a1e5d0e59758917b89da285f795b39494b3738042a2571594 2013-09-08 10:45:14 ....A 127020 Virusshare.00095/Trojan-GameThief.Win32.Nilage.bxa-fec40b0147e39dcd84aa35de94caa319496b5a1189f69b195b69bdcffe208b7c 2013-09-08 11:35:26 ....A 122933 Virusshare.00095/Trojan-GameThief.Win32.Nilage.bxc-4a28b7a8af4c87baf618881ffae40860f9bf791f8295abfdad45fb7cecd23387 2013-09-08 10:29:24 ....A 122933 Virusshare.00095/Trojan-GameThief.Win32.Nilage.bxc-85f33b15bae6136b2435e19dbf7b2319c97ac734cef173591c5e171e2dbb2d64 2013-09-08 12:14:52 ....A 122937 Virusshare.00095/Trojan-GameThief.Win32.Nilage.bxc-d97466608b3690345407dc7b5fda4f46258a22aa7711fd6effa6cfc343ef1801 2013-09-08 11:24:02 ....A 131162 Virusshare.00095/Trojan-GameThief.Win32.Nilage.bxh-1ff6d5bc46d14d86be217c5ff56f2b944dd2a79d0cfcec342ee035f73b433cdb 2013-09-08 11:24:22 ....A 131162 Virusshare.00095/Trojan-GameThief.Win32.Nilage.bxh-da6faf2c4ec9f48d0a6bdc139cf10d564213463a5a9dc21eb508852e405e3d9e 2013-09-08 11:34:02 ....A 131147 Virusshare.00095/Trojan-GameThief.Win32.Nilage.bxk-7b8bc418efa8ca6976705b674eb939d7f5c73643b974d1cff5105147136602f1 2013-09-08 12:14:14 ....A 122941 Virusshare.00095/Trojan-GameThief.Win32.Nilage.bxm-9c8e2b0aff43b12dd3301cff6bfd062a992c3943dd602996beadf12d87e124d6 2013-09-08 11:31:06 ....A 122933 Virusshare.00095/Trojan-GameThief.Win32.Nilage.bxs-9301eed163d51d74b12702c1bfe63b5e9ad57f3f95ada718c1342292e6ce2126 2013-09-08 10:39:02 ....A 122960 Virusshare.00095/Trojan-GameThief.Win32.Nilage.byf-3483f409c0c8752e75a159227e6ed9bff9161d05188a04baa5c894e24bcfc0fd 2013-09-08 10:37:30 ....A 122960 Virusshare.00095/Trojan-GameThief.Win32.Nilage.byf-5455cfb8f68c5ee17bf5390bc07145b540003bcd6c9a2f14a48b12bb6653dd81 2013-09-08 10:57:28 ....A 122960 Virusshare.00095/Trojan-GameThief.Win32.Nilage.byf-56f7817f5b51ed9ca3e4e7b523b60660561ed1dee665e089cb0187104ecf46f8 2013-09-08 11:14:30 ....A 20011 Virusshare.00095/Trojan-GameThief.Win32.Nilage.byf-c68001d379b759a4db4e3262ef8b20b4599dcd646064ade17e1b9b001ba4f45d 2013-09-08 12:14:04 ....A 122960 Virusshare.00095/Trojan-GameThief.Win32.Nilage.byf-f3dc70db53fa057ea3a14b05ec2d4b4a2be6d85358ea128814ae330e6eb8e8e2 2013-09-08 12:19:32 ....A 122933 Virusshare.00095/Trojan-GameThief.Win32.Nilage.byg-4375d0a359c43d8855bb06a657993ee450d7e22393b943c42af81527f95d7b33 2013-09-08 12:06:50 ....A 122933 Virusshare.00095/Trojan-GameThief.Win32.Nilage.byg-a906f777357eccbf0736664c89180004b6753c774286eea1aef37ab4efd1b335 2013-09-08 12:18:44 ....A 122933 Virusshare.00095/Trojan-GameThief.Win32.Nilage.byg-d1aaa71a8bc5a5dc5f528a6a4b4f881bf3b3cd4977a23e3396c4159d85cd7bb8 2013-09-08 10:34:02 ....A 122933 Virusshare.00095/Trojan-GameThief.Win32.Nilage.byg-edecb4bee2dee1fe37607dcc4558c33a4b40674c1b88e0b44aecff56c4271f98 2013-09-08 11:30:52 ....A 122933 Virusshare.00095/Trojan-GameThief.Win32.Nilage.byg-fc04233a25ed2afaff6792ab7c521471518261141dd2e1376b8ee718f90a7d8e 2013-09-08 11:37:32 ....A 89088 Virusshare.00095/Trojan-GameThief.Win32.Nilage.ezm-f72c835607d2b6c245c3a8d118342fb7f4d949a4be29d045b8b58855b782f16c 2013-09-08 11:16:40 ....A 194560 Virusshare.00095/Trojan-GameThief.Win32.Nilage.hbh-6dff42288254a472704b9070885c2fbfdabe925e4f591519a1df7b0c881bb1f4 2013-09-08 12:09:38 ....A 31744 Virusshare.00095/Trojan-GameThief.Win32.Nilage.pj-923203762d195d1d4b95004c6cfd9faf4f4b03f387df429acacf911bcba11bf6 2013-09-08 11:36:48 ....A 73728 Virusshare.00095/Trojan-GameThief.Win32.Nilage.rp-5368201d1a707a24a7ef626edcfd2c534a25b797bc010f476c7d764f91f3d15c 2013-09-08 11:21:02 ....A 54784 Virusshare.00095/Trojan-GameThief.Win32.Nilage.tb-85dbb2bbdceb96201a9910ca5d0de847cbd911d715dd4f6f52b31af2c0de9cdf 2013-09-08 11:54:42 ....A 536593 Virusshare.00095/Trojan-GameThief.Win32.Nilage.ul-8533f14be42a0b3f4f9a4cbe76f9e602f5b8eb4703fda73856fba0785532d222 2013-09-08 11:37:12 ....A 57024 Virusshare.00095/Trojan-GameThief.Win32.Nilage.vm-e8aa224176665d24148de4ae479da5d75bd1ab6d1683c9a45d84ce554994fc2c 2013-09-08 12:16:22 ....A 13625 Virusshare.00095/Trojan-GameThief.Win32.Nilage.wc-7b7c676100d83c606f1d3f1b1b8dd85c2df87698b1652cf84a5c7419afd05dd7 2013-09-08 11:30:32 ....A 72233 Virusshare.00095/Trojan-GameThief.Win32.Nilage.xg-95dcc116fdf9d5f0cb84c595d204173017b0105ce41b5bc5b78075780d32d61b 2013-09-08 12:16:42 ....A 57344 Virusshare.00095/Trojan-GameThief.Win32.Nilage.zl-513a97170b6eb3afa5e1c8adc787298601d956b59045d97ecca30fc733ee9929 2013-09-08 11:28:50 ....A 105680 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.aani-a33cde1a9c543a130746fea910763fa6e2ccdd9e07d86ed9bdbe22e9cf95ad07 2013-09-08 10:31:24 ....A 15032 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.abtz-791b31408c72d2c7b09557ca1b5d2e98b3a83b05921123a8410383d627d988f7 2013-09-08 12:14:04 ....A 172133 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.abwl-30fc5f77145aa35d640ebbc06893a6efe3df0807d90c06054f8ef2ff33a12a1a 2013-09-08 11:31:52 ....A 21600 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.acaa-f750f30ab4a82f2e69601f457bdb779a723b80c0a20901cab8105b6c816246a3 2013-09-08 11:55:30 ....A 217530 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.acgff-350fef45cab1a98c763bff93c20597580e5a685c1c918aa29ba6bd27b6d47824 2013-09-08 10:57:22 ....A 57624 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.aduc-3ef0175c9c02d8bf1323940d1f65844201d1387f7c63b4c536c0b9bc39592790 2013-09-08 10:30:50 ....A 73728 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.afuy-2f1fbbb9f9911a5e178f38f62112d48119ee7d2bf7709a75ab4fefa59dbccd0b 2013-09-08 11:23:04 ....A 85131 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.agen-8192a7abdab4eac5628261874fd012cc11b78ceb81cf68836169f5c642c26f57 2013-09-08 12:01:32 ....A 49152 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ahta-65673eee924809aa1d2d6d042706b9d789d57d41c39eca4cefe205839c69815d 2013-09-08 11:54:52 ....A 20063 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.aidfc-cd7d656816d79357c641c82ec8f13467097bb7d7b122389c78fe6b9c947ea8a6 2013-09-08 12:01:24 ....A 24336 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.aigr-a6ce283fc801afaad52c5aa60b8810434938ca12fe76db0f8deedef34410152d 2013-09-08 11:16:26 ....A 112433 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.aimsu-87e69c34b8a860b7fdb589dac26b420d9eb3aa6b4e79c58188849218e46f33aa 2013-09-08 12:02:54 ....A 66136 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajlqz-13f2c8d5d86a390050c8217c48051f59685a5914001b24d8e52ce5dbec0757b8 2013-09-08 10:37:34 ....A 66136 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajlqz-458b9afc4191765368cac03ec665c685d2483484b8a16d60c1c930dc2082f31f 2013-09-08 11:55:00 ....A 66136 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajlqz-ab9c270b428621384c9f4c47ced162cd4fe160b9d012f86c6ceab4170235c9ea 2013-09-08 11:21:44 ....A 339968 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajnpw-87f21e1edfe9df0fd49daa3b750aff858206b4d20c4e3eb4dd55d4f721f6ab56 2013-09-08 11:30:58 ....A 339968 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajnpw-8c79f2caedf6eb61faea5153036619de7f1cbfe9589277a38bdc298b7ed9bbb8 2013-09-08 11:36:02 ....A 263680 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajoik-0a3669553fe62960796d2f25f0465acee0a00a5c53a13ddcf4c9726f191fc0b6 2013-09-08 11:58:54 ....A 263680 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajoik-372f1993aa4e2c5eeb46ccfa59dd5eb4de9d5cafe109d7c070c920fdf49e1550 2013-09-08 11:19:08 ....A 50688 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajoik-77f85d46fec5154e8df8ccff65f2903a77f51bc7f4b5cf9073696d4a494bd5a0 2013-09-08 10:51:56 ....A 263680 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajoik-791fdd079112f36c3e4a499f83b2d7575e6cc761c54b9ccd1c917ae5542a9ff1 2013-09-08 11:18:38 ....A 344064 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajoim-0069f93e53c380fadd49830a4b532510ba386b02323de0b317bd5b5734bb53f9 2013-09-08 10:41:44 ....A 344064 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajoim-40829f3bac9ef5f56913c501cc72c65702d848ff19fdaffeb29a93e19ba2e391 2013-09-08 12:08:58 ....A 344064 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajoim-d433eecf57754460649252e55ae7fe2406bd01697da813ca3126c786323ca046 2013-09-08 11:26:28 ....A 344064 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajoim-d67d6f3a06568ffb61a1cbe36cbb200a883513c545d5c372cee4408457e0281e 2013-09-08 11:54:58 ....A 344064 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajoim-ff63626e8353b33eec3416fe6a762ffa2c4429c32644fb0311043e515098aadd 2013-09-08 11:43:28 ....A 339968 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajoin-1d7ac1d58203976dd7a4b801678a44e890da159ff5b452c2e168aef6eff3fd96 2013-09-08 11:29:28 ....A 339968 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajoin-8dfc2d9325d27ab0f485f0b2f7c21a22cdd50709ff40d3f63c36b2912d4555d4 2013-09-08 10:39:54 ....A 339968 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajoin-cb7f2e3a5762ddab9e156b1cae808eb2a872bff98123aabe7d599506ca02e509 2013-09-08 10:59:46 ....A 344064 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajoio-13a4d9e1a299737a4ebd7c183990cc8638b23121718ce838e97e67c77fb92947 2013-09-08 11:41:02 ....A 344064 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajoio-233f8e216cd973d3b29eaea2e96e51c4c6bafdfc5768f70a728bea8c7169421d 2013-09-08 11:38:58 ....A 344064 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajoio-78907de5416ff6dbb5dde9494a78e85ac2215e8ac42b20a12c9f37c3656cbbfe 2013-09-08 11:55:12 ....A 344064 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajoio-f9116efa78f10a684ec11adfb66d2c1d21a9eafdd04d13a6778ecad35b0f12af 2013-09-08 11:19:16 ....A 300032 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajojm-407f66f8dc74ed986d31b8d2563ee07f245a41883401318c566ea166bd614955 2013-09-08 11:36:30 ....A 50176 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajojm-d5cd2d4d4d8b36c0a471757fd51ae319c2f4d0ae005107af7d188e7c6ef935ad 2013-09-08 10:57:52 ....A 90624 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajok-bc2129fc769cdfc1ad478c847cda2e502fb595320fde2e217b739e9fc835882b 2013-09-08 10:27:12 ....A 274944 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajokt-11740ee487d3b754fbdf6baf9255fa32aeaf1f7af60794949829e137053cfc74 2013-09-08 10:42:58 ....A 274944 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajokt-513a739a4302136b6022c47cbcd2b79509efdbccf279a060c4d662f814db59e3 2013-09-08 11:58:52 ....A 261120 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajomc-0965020b2457c15e6d9db1c9192a1b47fd3fb64334a4f1c5eca0eb4b9830728a 2013-09-08 11:22:28 ....A 261120 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajomc-14270fe0c18f3fea6a56b7a4f94ec72336f9ceecd4815b1d38955d7d3049d8d4 2013-09-08 11:29:52 ....A 261120 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajomc-4f19d62d93bf14589f1bea23ad5997d1b24a818a02f44d535997494596f71888 2013-09-08 11:27:26 ....A 261120 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajomc-af91954c7891ae7cf685636cf75d0ef7d787c3bad7d7d64dce65df3ea1dd7e83 2013-09-08 11:58:24 ....A 261120 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajomc-d81e9681883b48c03a188cb09af8820caffbf9540454dd67add18c95b5ecda14 2013-09-08 11:12:46 ....A 261120 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajomc-e11302a3938e269ce584de172f880059ac69e64caef9445cb0367e9f1ef35023 2013-09-08 11:09:04 ....A 339968 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajoog-6f335cc8215fc91159e82eecf7705aa6fcab501b44baa2ade62f983b11325d8a 2013-09-08 11:05:10 ....A 267264 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajoru-8a22b3031da9fc9cd0dee3ed2df0341ea510c9b5b8c64a7cb7d4096f983757a5 2013-09-08 10:45:22 ....A 267264 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajoru-972b5bc469d453e3f22f460b1dc33581668ff2e67febe1ae8fa1ac6bba0711e8 2013-09-08 12:17:40 ....A 267264 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajoru-9fd7a07f190721a3e793952946b8655079327d9f72437194def8ea04149207d0 2013-09-08 11:48:26 ....A 264704 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajorv-185b4476064b9a363cc1614215e28ec109bc411ec02ff18861925796252d5c59 2013-09-08 12:19:50 ....A 264704 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajorv-1d9d40fb93ed2314693b5cfd6b20677cd209ddcc4c4e5ada91c15f2c79d687ab 2013-09-08 10:47:56 ....A 264704 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajorv-6587c5ddaf8cfbc67045de6b1b275fe853a4498050ecfe1899ca774b9467d3e6 2013-09-08 10:57:48 ....A 67584 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajoyj-0ba71fc0cd09ed63eb96154d47206c44940a82af0e686d779aadfa515c133465 2013-09-08 12:09:20 ....A 67584 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajoyj-0e73bfb65c404d1983e12a060611a251cc1a233b27240518531631ac8c988705 2013-09-08 11:34:44 ....A 67584 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajoyj-2304a434821ec34d2013ef859bf49efc535d73dd8e759c96b4c1b92ece6d9fb4 2013-09-08 10:58:14 ....A 67584 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajoyj-569e6d27b61038eab0b04c5a21442174debfe4a36bd0c5536f08938ad7872fae 2013-09-08 10:35:04 ....A 67584 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajoyj-c870090a97d8b9c005da569dd7600eba40145b4255f0d7c56fa2a4677259c580 2013-09-08 11:06:30 ....A 284160 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajptf-2c9573e84e42e383f245b6e8c5c17fbb8e6ebf6f4b4534b6597a6af1dbe8ff28 2013-09-08 11:17:44 ....A 284160 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajptf-d938d60a5bcd9ae0021429644fb8b32cbf8b2e61bcdc761ec3cf27b621a309e9 2013-09-08 12:13:30 ....A 33569 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajqge-ef65f9e1ab2c3218df911dd0f78389cc7f741a8831bd419f3f7460734aece5ce 2013-09-08 12:02:46 ....A 598016 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajqgf-08d5cdd066571c386ceb8cc4397c06c0b7b790ccacf4810b5d8b9adb3ced345b 2013-09-08 11:45:08 ....A 34461 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajqgf-17242babf87101c521937c6eabfc39143e1c678c002f0795a6cbc4b56bda2989 2013-09-08 11:28:34 ....A 34461 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajqgf-799f4475b0a20e64f22a3027e290407e41196a8a9762fa22c6ad9f0a0ce6eed1 2013-09-08 11:15:40 ....A 34461 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajqgf-8595b7dc61c867691cbfda365ed9ab4f74ec22b99f1739c382be5b16341cf99f 2013-09-08 11:23:26 ....A 34461 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajqgf-b1ccb48aa9b37ba1acd97589472cf4b7bfabb979d6a63959585efcebc9b5f859 2013-09-08 11:42:46 ....A 34461 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajqgf-b622dfb06434ba2268272730aaa86bceeffe792273a10802adc7f78908e311fe 2013-09-08 11:05:28 ....A 34461 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajqgf-b9ea7c022c221626b468776ffcc6fab069ca025d91529d382599a9c5a7a29fa3 2013-09-08 10:23:28 ....A 34461 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajqgf-bc4fe86f14e0885f2cfd7f3d8ff44d7dc19b0a0c8ac58c12f22a40f491044911 2013-09-08 11:29:48 ....A 34461 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajqgf-ccfd47c79547dc486367b0b2bb803da1f241ec4d328e4194d1061ed88f359d17 2013-09-08 10:45:10 ....A 43809 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajqgi-19b0ad5db4ee74e9ebf9d0132bd81a5f48cd0ba159550aeb786668594e7174d0 2013-09-08 10:38:04 ....A 43809 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajqgi-3dde95208811b8113d4d59ab9db51213f637f652591757e58f697bd035b3f423 2013-09-08 12:04:26 ....A 43809 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajqgi-4afd63098064616868a1a7338163f1668c259a52498852b11a87c08e4275745d 2013-09-08 12:12:44 ....A 43809 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajqgi-4f336f137b4906df55bba717b76fb6fb1fd2c3d23adc6c9e3e9475df83df75a0 2013-09-08 11:18:02 ....A 43677 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajqgi-676bbe4006db9d0385063c350a8b8269e68f1681fe99e2a9486f1f41ef4cc590 2013-09-08 10:43:40 ....A 43809 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajqgi-87a5ac2baca6572e319da943a782af64ac72f9fc1efa1e761bcb327ed07eb2b6 2013-09-08 12:10:42 ....A 43809 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajqgi-9083c2f59a741f1e3f718d1765659cc9d22da72e7fc832af83f73aa80db55d64 2013-09-08 12:08:52 ....A 43809 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajqgi-90fd7ddb4e3cbdfd7a01ec60ba50c475264ea35a3bf191c5257e5701020d9791 2013-09-08 10:39:52 ....A 43809 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajqgi-962fd2f6dc3b1a0a4bee32ce99a95e0821a29e874921cf0f40e4a407c7d0582b 2013-09-08 11:13:42 ....A 43809 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajqgi-b7471f9afaaa01d2b27473f3233707e3d189d8e51e621313a4ed446b6ac9df04 2013-09-08 11:43:54 ....A 43809 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajqgi-cee23c392838e808a988d764e82d0467097967bc9b878b46e307d2c756f326f8 2013-09-08 11:06:46 ....A 33189 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajqhm-cae2432f5e9f2b008df96d7e27338f17f35b09cb240a4387ac4ecac7104f3976 2013-09-08 10:27:02 ....A 34593 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajqrf-4843705c92555c5dfd0deb9190fa451adcafac9db0f96e46e01d30ebf804e14a 2013-09-08 12:11:16 ....A 34593 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajqrf-4db457b0dd1e6a4533608d76b578ea93015baaa196be95034f329710ab0bf0b9 2013-09-08 12:09:14 ....A 34593 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajqrf-67ee56f34ccaa52ac0296578f8484709d846d829934415c51358151df824c9b5 2013-09-08 10:34:08 ....A 34593 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajqrf-81ecdfd20ffd18b57ce7519029e77234b8e97566e8b5f90e6d8383b78747ca79 2013-09-08 11:48:48 ....A 34593 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajqrf-af3ae34f0e911e5cf02ddc1c40203aa10f0c4a6764d7ad293dbca89e683e7bc0 2013-09-08 11:13:24 ....A 34593 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajqrf-c2e9d7569ba4d0e3bcff165c1dca5f762c5f104e93c256a3e1baaf7d4da421b7 2013-09-08 11:36:34 ....A 34593 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajqrf-cb287bca7cd6f275fbc7083df5753628a676a2e69f8a248dba3570b5f8eb193d 2013-09-08 11:33:40 ....A 34593 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajqrf-cb5c2df5eb559382e0052fbc2df4982bb2c06e107079ca05aaef8964dd24636c 2013-09-08 10:51:30 ....A 351232 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajrfa-98558a716038252a17e11cb59642a0ca29991b74f5fde8ae86811fde964d8c36 2013-09-08 11:37:02 ....A 352256 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajrfa-e601cf58665e1f16352114b56b3858aa81f9d1ddf18638572245e3d2695ca5fa 2013-09-08 10:31:34 ....A 68096 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajrfn-0b4883038be28d046cc6dd0bb989bae71c7e8a88a615e649ce03046464311763 2013-09-08 11:18:14 ....A 68096 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajrfn-7d67a9a51d23347dec11e2c2fd1aad657351a295682acae8462c8134f5eaef28 2013-09-08 11:53:02 ....A 68096 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajrfn-8f19bbae703aa584769e049949058e904126ee833f6d12064a8d55d99bc5fa64 2013-09-08 12:16:30 ....A 315392 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajrfn-ef24b19c07d833324656b70b54eaaa7e22e8bd979e3b399dd81ddea75f6b170a 2013-09-08 11:06:32 ....A 73728 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajrfs-2141e290de090ecfddcf926dc81cba08578d29a85455842a64f9245da499e5f1 2013-09-08 11:21:16 ....A 35617 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajrid-c7809b7b777fdf900d2af9f00ef88837c617ba092d1b6419835360a964a4fb4f 2013-09-08 11:23:22 ....A 345088 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajrqm-173c287481fa72e8041734802ec31409b8fa6a59cfb8e577bfcbb73f3b337605 2013-09-08 10:47:52 ....A 300032 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajrrg-37da0d9b5025559593ffb72ddc79d14080a626b0892893e2afd88564ef3bfae5 2013-09-08 11:11:22 ....A 137728 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajrsu-d1b984cbd61e416960764c05dbd1c3a93472a2dd20dbbf101a0d4de5689f238b 2013-09-08 11:20:24 ....A 158720 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajrta-a9d14f5179e00ef2db1d1437b5d71f1928264a7283ce219fd4ae16446ca1942c 2013-09-08 11:25:32 ....A 38045 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajscz-927bcd1b2e63ad3f5356d2d52c4533a645cd8b66e88dcbe81d19ad871e84eda7 2013-09-08 12:00:32 ....A 24576 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajsw-932a333af1d77d4f26e1229fa6b324db87f3a9c89646dc9abec25e2d715b5d90 2013-09-08 11:19:04 ....A 16009 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajta-da51431bbe74c463b7df3579def86c8c2a5e9d7a0ab121ac2568da410274f926 2013-09-08 11:24:04 ....A 36641 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajtdd-89f7d112ca480d7ce67d73d15d47b4a7a886116b85e6ac6bfa4ccda1f4e51d49 2013-09-08 11:46:00 ....A 34461 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajtdf-61fbcaadf6cbf75416de02e526b3390fdc2dd5ab6a0aae0ad549c501ff96359e 2013-09-08 10:40:44 ....A 82992 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajvcs-748fdd93944ffa982f8a83125476ca1fd523f39ed368d50a1f37a9f60d1f697e 2013-09-08 10:25:02 ....A 32304 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajvcs-f3fe59fd9c73ecababc16119e4bc0b9ba83993792b2fa228632c07bb9d243148 2013-09-08 11:00:36 ....A 62942 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajxva-8d61d7792e935e5bb1d6b8ac94ca90f514deb6bac9877f7a005c056bf408ccc2 2013-09-08 12:02:08 ....A 35997 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajyss-1b84c97cb8df704df08985d65e0ef1564b03b3e15790d82344d84b59bffde4f8 2013-09-08 10:33:46 ....A 35997 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajyss-351e3d7cbdb5506ed7041a86c90d04fc9eff26bed9b2d0d58a9bd4ce0366892a 2013-09-08 10:26:04 ....A 35997 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajyss-747d5b3307bc3bf987f64cdb9c0896043644574a366f32f2b8b70bc5df101407 2013-09-08 10:59:18 ....A 35997 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajyss-ab65d9f6314a92f339f96e4abd1900a6bfd32aee7b7fb9dc2ac1042e16a53cf1 2013-09-08 11:43:18 ....A 35997 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajyss-b1dd186b73a91d2a7eada26c6e780afc305c6e4116ca5d81151bf1dd8df3b735 2013-09-08 11:25:58 ....A 35997 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajyss-f0431445f33b99b05d8e525d033f4de3de4c1f4500aa9380d0d6d01790512e7a 2013-09-08 11:26:10 ....A 34081 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajysy-1026e891c1cd6010a52f3d29506ca52be847030092d111d8c320b77a9d2e3dbb 2013-09-08 11:40:28 ....A 34081 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajysy-1117099692a9d7b0fe1af7e1951cd2ea61bf5e50b6ae4487698fe9916401be95 2013-09-08 11:57:08 ....A 34081 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajysy-25381ba1a43dbb9faebf7e6e9d465dd18983c8860196c0d6778ee0bf6839f382 2013-09-08 12:14:32 ....A 34081 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajysy-2957bdb5304ca777a113800a589f5d759407d1a1fe528020b4e6229e0e768c06 2013-09-08 11:23:34 ....A 34081 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajysy-73ece97e65e7508ae8484e6ea21219ea5cee32f256e9abb519a9ebb20fb29db2 2013-09-08 11:43:42 ....A 34081 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajysy-a0ba589ea61a65c3aee13580694411b247636d85d8b424c9eb78d43c74db800a 2013-09-08 11:15:54 ....A 34081 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajysy-ae35ee40a922441e7946940bc6c8b4e0ef64f63be784f25f39751b52df63e9a4 2013-09-08 11:00:58 ....A 34081 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajysy-bfc5f118ce08f089dba4fd7becc46a2f11e7b3768d6900c942c7f4404708da17 2013-09-08 12:04:48 ....A 34081 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajysy-dfd19307adfea503090b79b568ec6a5735887121d243a0fe7d33fdbc52470872 2013-09-08 11:22:44 ....A 34081 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajysy-f2e2cb8b1f9d1cf3536c7263b19acc9765a9df2359d34856ce87b28da7c70781 2013-09-08 11:17:16 ....A 35105 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajyti-18b439e104f82e8bcd9f5fe07fd6f8227d627641318d9cc4aaa1b3d9fb21e9b8 2013-09-08 11:46:04 ....A 35105 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajyti-1a5576c61b0ece0ae9514d4043235bfa4fe47db654c67e9da467054b871e57fa 2013-09-08 11:23:46 ....A 35105 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajyti-7c4372a9d47a2aabc4f51504ef4ccc2ef22081c57bd21fdca6579d301dd5c8c3 2013-09-08 11:50:22 ....A 35105 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajyti-87df8f587eb07338f5c32f3723f8ca2c0fa775f234cee3d0f36b80e6d620e9df 2013-09-08 11:51:20 ....A 36509 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajytk-606fd164990d9f0ceb85660b7051a060575546c7f394fc51f055990f04df0d84 2013-09-08 10:27:22 ....A 36509 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajytk-ac0e0b18da93407c82648582da0a3176a8038184b0643e9eea26195132a33456 2013-09-08 12:00:48 ....A 32925 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajytw-1631ab0b393f79406cf6ef99e65c3e08bd4092cb189dd2e2e540dcf21429c1a9 2013-09-08 12:01:12 ....A 34461 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajyua-289721521054525fd98773b4b3d6e59fcc45aa4096051bd48626ff04704860d1 2013-09-08 10:24:12 ....A 37153 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajyuf-15a7cdba5bafaaf06d79e7b8623e12d365d7599fe051981da5d5a151fab03052 2013-09-08 11:57:40 ....A 37153 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajyuf-2b6a327392824c5da59f0d51bfae045d17c35fb9027ad7b0aa750d137165f88a 2013-09-08 12:18:34 ....A 37153 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajyuf-35067b8ae9719b640afe67da9e87cb785db9c7b952e77e481280804e9d142b3f 2013-09-08 12:17:48 ....A 37153 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajyuf-3ffb0f01bbffc2ee695de58c69162ce94d9d63556777390dde5f2477776d1d7f 2013-09-08 10:55:30 ....A 37153 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajyuf-432be25c8d154943e4a88233f7b0d67d2353992d5513d67a3bf6d3d4ad06eeed 2013-09-08 10:56:20 ....A 37153 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajyuf-7966d68de1da88d96c5dc2da78206085d4d99dd84da411d8e81022dfc42ef3fc 2013-09-08 11:33:30 ....A 37153 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajyuf-84c6a22b5d31a7b852084b27b0638d6be41c952d8d1a7192df77492f1959dd27 2013-09-08 11:08:56 ....A 37153 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ajyuf-85642251f9bded09b53e25cb1172220abf8752808069ddbdb8c9ca7ea06dfe9c 2013-09-08 11:25:34 ....A 1183521 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akcfk-8cd84eb5897236fe09b977c2cfef157ed063537067c196efb4457d166c9ab2eb 2013-09-08 10:57:42 ....A 3177249 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akcfk-f2b7923ea39554ab0812a0173421b96ec114339c2aee89a18b3cbc6e2dfe134c 2013-09-08 10:55:54 ....A 1859361 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akcfk-fedb839277e0400a4c1e1ad3ff1dffc9a2c3d696bf753dfb430c4d9e76b66adf 2013-09-08 10:37:24 ....A 139264 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akidl-63c5bb6036964650a8754177698a161f31f6af499040342dc22f7a2948b4197d 2013-09-08 11:56:42 ....A 26312 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akkzs-5f736e44c09bf6cdaff2f8b553e59dea01b774c0735d9b77c4d98de19f71a47a 2013-09-08 11:16:20 ....A 26312 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.aklcm-61c7623e9672e820ddaea9a8503ad374c8f0a274004ab531034e9cebbd2eeb2d 2013-09-08 11:23:02 ....A 26112 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akpni-fc8c078c95304cb5e789396e2fc732e3345335d49436f930f50335837fb0b4a0 2013-09-08 10:57:04 ....A 9232 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.aksze-091b61504752c43e6df5ba8a0c16db114039e882b66415948fbc3749a08186bf 2013-09-08 12:03:02 ....A 1094842 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akszm-0adbe07c6a734962b2d7788d210321d94c3f0941142b64d8897ae313de30884e 2013-09-08 10:46:30 ....A 23019221 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akszm-18d87a3787381e2c5873c25082aee09181f6066b0cd31e044f745e59659b5c40 2013-09-08 10:30:06 ....A 431460 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akszm-29a2bd87c89c92a647c7b5c801d504d5fa129376f206aed6a2a8999bdbde7656 2013-09-08 10:38:18 ....A 3489477 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akszm-2b19dcb993c40ede41ce73adbd35b6d0a4b0bf1dbf8843c1432f8ecb2093f28e 2013-09-08 10:35:28 ....A 2953700 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akszm-2e26979dfbd94cf00fea8e83a13953ad1d1a684acefb8c47cee0d7957fbd5587 2013-09-08 10:52:56 ....A 3290876 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akszm-30ab3f4e3e220a84db27dcdbe34066c6df7c33686beccbd5c7d3a8ec67e5b94d 2013-09-08 11:57:34 ....A 1234432 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akszm-34b9b7f0118361db3b20cb6a7079408bbede7a5a7e841e806793541ae4b8815c 2013-09-08 11:47:52 ....A 1705236 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akszm-52805602e20a08e27e0bc2302b339ee075e0f5757726ac74eba17bc1571911e8 2013-09-08 11:11:06 ....A 1567052 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akszm-62e4daa518153fadfb8164b41c4dd90a57ea72e0b321a0ed4fb2f3b5e5abedca 2013-09-08 11:45:10 ....A 2255872 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akszm-a14d1017788f9679e012ec611f8498a5e94e82402adba169e59c2f4859d30e57 2013-09-08 11:14:36 ....A 247808 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akszm-a46b2444a7aba6b04a42761d8c75db90c3c0f04c722a02a61f929fff3e9ff1cc 2013-09-08 10:40:46 ....A 244798 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akszm-bf3f88a20e85737b6c78a467884cedd06388f0368bff3fb9027f622e5c36ae8c 2013-09-08 11:51:40 ....A 5612644 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akszm-ce82068fbc10f2037881ead9b02aaaae7da56460b4fc58a3b4d66784a095e36e 2013-09-08 11:14:02 ....A 1225149 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akszm-d0f2475e31bed205f89876e34e047efb24f1734785676ce689a32a8f516d4668 2013-09-08 10:45:40 ....A 51200 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akszm-d12495c443b25472b351e47e81652ee783e3f132a9a51800f882804d76317f20 2013-09-08 10:55:22 ....A 3676724 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akszm-d9f5b1953565e0dc4f7a5c5f67b5ec71d08c1ca638b70b05044b1be5772a49cd 2013-09-08 11:56:42 ....A 363520 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akszm-ec857ad9575721c9b0b114986ae9aefb0edb4021d89bc4bb39950f2911088c1d 2013-09-08 11:12:48 ....A 289280 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akszm-eeacd010fd3a9b18c067d38960c7f630aa665b6f92c320296eec39fc2b3e57b3 2013-09-08 12:14:36 ....A 446464 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akszm-ffefd1ad43b44946ca850a41a5eeaede273716baa05c238691124a6554213565 2013-09-08 12:06:36 ....A 8248 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.aktkx-2deda79e8fd5c611936c38f13d93a2788cf2de7dad60a9ebdfc678ee8095e4cf 2013-09-08 10:58:08 ....A 13880 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.aktmz-aa719a01d33f0fb73ea647bd18a9328281aedf43e6806730cc22b10658a46dd7 2013-09-08 12:00:08 ....A 13880 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.aktya-840d4e634548cbb61d3f105b38cf5e93375c85038eeb0a6c61fec7dd5783549b 2013-09-08 11:24:16 ....A 152576 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akwax-a256f65a78f9f6288c8fac088527d6e637fef45685d6b6557a120022c2fbed91 2013-09-08 11:08:00 ....A 152576 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akwax-b17b75006c3b0ebf892e205441641a2a45ec78f8bad0ca1a374ab78d12bb238c 2013-09-08 12:10:02 ....A 6529024 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akxcl-999bb0d4332fd575752b3e716f27084f51a58e4819372ae69896a368efc68ebf 2013-09-08 10:53:22 ....A 69632 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akxus-4ad368f8750a9fc3cb34f6807750d854862c1485320ed3e9f902cb8181dc531e 2013-09-08 11:24:18 ....A 19152 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akxzc-59dd26e50dfc31538e736bf804a239e203328c3d6c8d04a41f7d1c6b9bcc7a49 2013-09-08 10:25:34 ....A 90684 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyaj-3dc702f50c1e9181e9f24f6d1b91b96c498652accc15ab2638c53538c3d5dc2d 2013-09-08 11:19:56 ....A 85752 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyaj-73f3cbef57cd7e169b509869d4cb257301f07709288c27a401d33af1a95ef2de 2013-09-08 11:15:00 ....A 89752 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyaj-9718e5499d2fb0dd74f685cf1e2837e070e59beaa1b68261426f362ca3a2c542 2013-09-08 11:00:12 ....A 83752 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyaj-b133a773b4736b70d8653318516cf948ae910be9b2b826c4869781a7c5161777 2013-09-08 11:49:56 ....A 100752 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyaj-be3f97bdbe77d07adb8055298b25a8bb40bf475879d3992aa7f7e719ddbee366 2013-09-08 12:07:50 ....A 92752 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyaj-be96ef93965eaa6a47892eb26c3429eb09ad311d5ce8aea55377d6e713584bc1 2013-09-08 11:38:46 ....A 100752 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyaj-e7c7492a53b913bdfc5762d6cf55997e3eadf6443591c31f226e53843d622740 2013-09-08 12:19:30 ....A 64736 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyak-955e727739457a288a3f2f49bfdcc86822044f4e706975c337c5766510cac534 2013-09-08 10:42:40 ....A 68548 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyan-2032e1c7c3f84fb53c45b47063a8dc8cd9d6534096e96d65367971a90fee0e29 2013-09-08 11:02:06 ....A 70548 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyan-8344d0e2b814a618242022f916c2c51476c3f6ad422d111b0de7d9ed91518dd8 2013-09-08 10:29:16 ....A 135347 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akycc-40df9be98c343177d8479c3ffe3dab48e5a0f233f80dac87450190eb2e36710e 2013-09-08 12:14:50 ....A 135315 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akycc-451dada0873f61ad68b4e32aa68e1a90a5253fc75dc720453a67e86836f3cc9c 2013-09-08 10:25:26 ....A 135315 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akycc-516d6233aaa7815c272e9519410d00692a42bfcbeedaff6d235dbc8dbbe8628b 2013-09-08 11:03:34 ....A 67548 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akycd-6adc7a5ada7bc590bd4d59cd8660a1f1b8e9beffc972db33afdecb3844a06066 2013-09-08 12:15:34 ....A 69572 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akycs-ba5edfb47f82827b224ba71eee8910a56416ef7cb4e92dfa4e06daca2a1b2d4b 2013-09-08 11:24:16 ....A 49152 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyct-2f0a7db7540a4ea6a069a946f855fe40096cc168787b18c7c5b7c231f05a382e 2013-09-08 10:53:54 ....A 49152 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyct-3696778312a4f31fdbac99a4d7c5848e4d4df6d896f568ff335bbaedefae17ac 2013-09-08 10:35:26 ....A 72640 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akycw-6bcb4f7c463095f181922e0a449e7986af708db98fcacddd9816a19713951545 2013-09-08 11:31:14 ....A 71548 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akydo-0b356f520ceacba9903506982716906d67e3aefc7552ed7df59a305144542858 2013-09-08 11:10:58 ....A 58548 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akydo-5087ea4d7c67aba6ab7e6f0e498d0d1b9490f137bcb6665afe821a0b0b19dffa 2013-09-08 11:57:08 ....A 67548 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akydo-5a451dde31cb89b047ed5ab56390acfbc14fd78401029fa6185449bb1595c1fb 2013-09-08 11:47:16 ....A 91852 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akydo-8077a16a9540e89b49f573f9d4f5df458934822216b2ab4bde5217e263a63fde 2013-09-08 10:27:56 ....A 48548 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akydo-b9c9378f64c12abaefae6a2dce5a68121e460327c5f62e53772ea2cbf17cb780 2013-09-08 10:57:18 ....A 62548 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akydo-bff09f4631fdda56f6b3ef0bc3991c12b9e007af5d25f8cf999efde2760b14ab 2013-09-08 12:01:02 ....A 51548 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akydo-cb374e09d925dd701808b74b704c225409153f767592418b2e1de6d2fc204b28 2013-09-08 10:25:52 ....A 60548 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akydo-cf11de7e1fde7c476d7dc8bcd3b564e65bacb1153d5623e8dd18256ba0992297 2013-09-08 11:55:34 ....A 57548 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akydo-cfd541346eedd3c4c29a0cb7a821a556387995e10cf2c1d3264788fd1eb4af13 2013-09-08 11:27:28 ....A 69060 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akydv-26201478aad0c8872b6a9968392f1f1a50b1a3ee2fe6f1510b3f20dbc665cf28 2013-09-08 12:08:14 ....A 55128 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akydv-2e2020ff2048e4b63cd25974916649009399cfa9e6b66b446d4e0fa0f4d72e97 2013-09-08 11:17:20 ....A 73060 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akydv-6420fa972e29cf248b9b97c1ab7ebc4d98c5e367bab7f6954f0048e65c1e665d 2013-09-08 10:56:26 ....A 73060 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akydv-79150b3bfbce03d85749698f9013d16333e6920ae89477b2168159c47883c944 2013-09-08 12:01:18 ....A 80060 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akydv-d184d0650598d47de76044d08b1c190efc3f76535675a633f7dc77b1e2902e65 2013-09-08 10:37:22 ....A 57060 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akydv-d5df768107c4b8c7fcb59a50d2af7a9cdcfd4caffa1a1ac15c4999360412c50d 2013-09-08 11:28:52 ....A 61060 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akydv-dde0a05000f77da89d8752c33928a2593ff60938b5741f5bd4227ed3bc65ec0e 2013-09-08 12:13:48 ....A 413696 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyes-f4b85f32e1b429b2478b4c96bfd751f0ca072919421ff94adc2c9c18a7825104 2013-09-08 11:00:36 ....A 122938 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyfd-4f79b7574f4bdcb14517567cad7b108576b06196d7becb55cb6bc0631926352f 2013-09-08 12:08:12 ....A 122925 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyfd-beadf63218e9b69f76b0ea65f9bd4333d0e3523224e98b350557e2666af15bc1 2013-09-08 11:10:34 ....A 18944 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyfg-3e2478a8231dc1f115725b651525fac6e601cc04da9ecdd52c3c96d47e430153 2013-09-08 11:42:26 ....A 18944 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyfg-c05064c5b28fc594e7ae6bd141c73c9efcfff6a1d1f9308cdf1bf095f3a4f4b8 2013-09-08 11:24:22 ....A 83504 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akygf-1fbea9e6055f2f54562646699bb74a89c687cde9c39f7cd71d1679f04bdfe769 2013-09-08 11:15:50 ....A 32816 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akygf-875da6855ce9d698533f177d91126bf1447cb65314e6498ce299c85e0a03055d 2013-09-08 11:16:02 ....A 83504 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akygf-a404aed83703cd6dfab7bc10c442ff5d080299a8b98acd0e647e37310884b76a 2013-09-08 10:49:24 ....A 625664 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akygm-5d6fd879fecf3ed969fe042123969d4ebff02377fc92b565c0f8763224e78581 2013-09-08 11:35:08 ....A 625664 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akygm-6cb56dcb7fb406e3e14ddae01236f7dbe78315bd205b8f0822190db1f5b52806 2013-09-08 12:06:08 ....A 625664 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akygm-76a3442f568610c260e3a9f8f5f2c7bdea1908c1ac74d692107b27de31d2730c 2013-09-08 11:30:36 ....A 896512 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akygm-8a38242b91485a80d76b1ca6a937eca40e59b10ba5b8309df2f9c5f8a36de288 2013-09-08 11:10:42 ....A 625664 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akygm-978e389a453afd732b3ec0d33c6832a56b9549c96e3b07808d61077314bcb172 2013-09-08 12:18:50 ....A 65128 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akygn-7178a2814732df84f7d31cdc2cab59031f0a71beeb684a1121773ed5e67c115c 2013-09-08 11:03:54 ....A 56128 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akygn-95d71664e8cd8e96b0141910c757bcb1794b1465a2cece7bc7902471cf850894 2013-09-08 11:00:38 ....A 30976 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyig-4d26252df55b33f787827942567bbe0279a43c400cadebe783667b3dde08ac1a 2013-09-08 11:45:12 ....A 61128 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyim-09380e5af83b4bf7d2e2941edf85f2f88ac512fe205dd574528d12e4e6f1acf0 2013-09-08 10:26:00 ....A 66060 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyim-48211824638180311230b84a6aae309354703b3a7bcb3dbf6c4c4fdbe6387fb1 2013-09-08 12:14:34 ....A 70128 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyim-5b31957898f7ab18d9cc4a3074b94c9f222e59b752c91ec6f93af84943c50de4 2013-09-08 10:34:06 ....A 58060 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyim-7961d80bf40cbc1c502d835f4117bf5fd91af1a3493b233469b0c1207919018c 2013-09-08 11:52:50 ....A 69060 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyim-860549afc5599a075b0d29de2845926dde3bbb3dd4201544d7c8afe334f7cc1f 2013-09-08 11:17:26 ....A 56060 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyim-d4be40bbed39479d91e5924955b2243007fcf562896d37714e631b47701a17d8 2013-09-08 10:38:42 ....A 72060 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyim-e5f7f29aadac984c531b95efde7b0e12acd52d00be848871619ac13ba9004291 2013-09-08 11:34:40 ....A 74060 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyim-efce56fdb1d9faf2027b4dc6a385b77bcd067afd251b6fc343fbe7cb9665a110 2013-09-08 11:04:50 ....A 76620 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyjm-55781cc3e4c6db011cf99172fec1221f930622b5c66566838d81e417557eea63 2013-09-08 11:02:56 ....A 163716 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akykj-33537a788f64564116bb2ab8eebaf1ce002afcaac8c995acc6e084641c1a15f8 2013-09-08 10:31:14 ....A 66136 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyks-bd8b6b4f41221b3e5a5fe7802b2d03a1821d28fd82359f562eb3424e7c2af4a5 2013-09-08 11:14:54 ....A 65536 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyks-cc19824522a8a314ba2396bc5b5016ccf69552f61bde68bfa42ef85cee532c10 2013-09-08 11:05:56 ....A 60060 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akylv-579b878e6aefc5f444fc51e0f40faced7f25e3abec4b7b3a79ac47f35fdc4634 2013-09-08 10:31:48 ....A 58060 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akylv-d7ebc07afbc8022117cacf8fe60ddb6a49071dfbd816ce4d93bd810eaa41502b 2013-09-08 10:24:34 ....A 73060 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akylv-ff4524e22aafe0a207cd0d749cc980bbae6da6e369641a3cffebab04be32f41d 2013-09-08 11:43:36 ....A 66616 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akylz-5668b933957489c39dc4f492be954000e3d06a17d746c52b889cc707b12d1709 2013-09-08 11:59:36 ....A 45056 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akymb-3e05b0dbc2cc7dea2cdda9ca732e2c34f76066f655f26ba1d6c3919ed78819e1 2013-09-08 11:04:58 ....A 45056 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akymb-401447c51f466a19344007e432da87aa963fb8357886cf3c3035f59440b3acf2 2013-09-08 11:01:56 ....A 45056 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akymb-7264ea6b89fb48270ce574d1e3ea3f423b1cc10edc5b8e51bb2b9062182eccd0 2013-09-08 11:56:56 ....A 45056 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akymb-7a6d9b81c4d1fa0315249f6c6801faba239075d78c48d30f73732ad05dd4b367 2013-09-08 12:05:14 ....A 45056 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akymb-7b0e285a8e4047235fc531b6bf6f400b43876cdc27d327ae761d3939300d148d 2013-09-08 11:59:52 ....A 45056 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akymb-e782b922addc158c35c4a568176ed60a0a19aaa913e1a3786365e027875b9628 2013-09-08 11:42:12 ....A 45056 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akymb-fb591321185032e114a593f82957a079bafbd1772229c120c676b34e8c37f019 2013-09-08 12:09:34 ....A 19797 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyme-532e1def9329b7b060bec7d859480d0c8c9b0196678fff75b2a19a19cea6a3b8 2013-09-08 10:39:26 ....A 65248 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akymf-6fd0443f24b118e7ee84c0327552985a6d365ff4d7cb4d1423a64439256ff870 2013-09-08 11:10:48 ....A 33280 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyoh-49c41ccdcd10f251d8ac300ac1866a6cc47f9ad4ece9c6fa29fadf89fde3e084 2013-09-08 11:33:28 ....A 74224 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyou-203e847df5e1aa6197ad9759f39c4c13d52d1aa344592df7db86387eaf6acc04 2013-09-08 12:08:12 ....A 55224 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyou-229a5044dee6db98a7c8cf31c0d30225c237dfe506d5b738ca7c4efa788e46a5 2013-09-08 11:11:44 ....A 65224 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyou-4a5e77ff11dd4feafb420b601cc25b2cd16e967bde4ead4a6f904b7ac2a36997 2013-09-08 12:19:24 ....A 65224 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyou-661e36ae96180e0a97127334b955ad9ed3462307fee5520569f8cfbac2cca9dd 2013-09-08 12:01:52 ....A 70224 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyou-e6d07e4a4e376cadf006e5788af738fdb9335c00f0819e990714f6260cf8701e 2013-09-08 10:53:26 ....A 122960 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akypp-2396f2d974805f44a385cedb52abbdff1100d24254a175521963a141ce72478d 2013-09-08 11:41:42 ....A 122960 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akypp-3008f0bde3abf6eb53aa87a8f4b1188c46fd8d0f930861b19a6a738a2df0e6ae 2013-09-08 10:40:34 ....A 122960 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akypp-969d13f63615fe104a93c48641b19bbb5aaddfa1e7317de75c40224ec2d8e1f1 2013-09-08 11:56:54 ....A 122960 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akypp-fbf32610fe9ce0f7eae90175f003b6e1366dadb6512086105ce8dfba26177544 2013-09-08 11:26:44 ....A 61440 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akypq-2e1e21c3aaeb95637727adef6f0af3886e4f0083f47439d362f22cf8edd8754e 2013-09-08 11:48:16 ....A 45184 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyqi-5ca68d07cbf78c711c6087405c1d3a201cf21fdce9b1c02a6b83c9d77213e421 2013-09-08 10:25:18 ....A 46144 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyqi-d459af7ff059b596eb39bcd72c0d61ceea457ad457d7fc704aab394908860a3a 2013-09-08 12:12:40 ....A 122949 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyqk-28d0fbaca4425555ef9da1d2bf4d99961e1d2d105960063899bfc3c474c2b777 2013-09-08 11:28:54 ....A 122949 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyqk-50834aa297ef475c00f9d361f92129d8af7e6602363bc27ebcf7ab57fa843e49 2013-09-08 10:58:48 ....A 122949 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyqk-cf8d976c0fb8e1d673a6b4f2f2f11d803ae509e962c26b4615187e5d04312278 2013-09-08 10:38:30 ....A 68128 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyqq-1be1c18e6a98819ff821d7a5eaccd830238a149db5983ae130ebf4ac18581580 2013-09-08 12:08:32 ....A 71128 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyqq-36e95d0407ceed9ea83bb4ea1d6ffe6d0b0988027c6687701dd1912c9817a134 2013-09-08 11:47:36 ....A 80060 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyqq-d2ece1da5946bef8f8ad10c3081e94b904798f70813206168972b8448178eef2 2013-09-08 12:14:32 ....A 52128 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyqq-d4a5f15abe307e3c4778458cc943d6e8721189b56ce88b55368fa64921506de1 2013-09-08 11:20:30 ....A 269412 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyre-84b1af9f0f4559287e468454d5135180ed267831abd244153cd2c5f249f3c445 2013-09-08 11:49:16 ....A 45056 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyrq-491f23cc9a4312abca3febc721220af75fe0cde28be8c76cc8481a569a5512ee 2013-09-08 11:42:02 ....A 45056 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyrq-57ff8a91c13835681bf02d5c2eaede0a6ca562e1cc3af29ae5df05f092828e2d 2013-09-08 11:03:10 ....A 118784 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akysj-34b6193e789b3bc4da66ccfe0d7600135d1006e3ddba56d16b4b89e04d77617d 2013-09-08 11:16:46 ....A 135241 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyth-5d5197458e659a92868660ac0df729bf11b39f9bac4b446575ea1e963cfa754a 2013-09-08 12:07:20 ....A 135241 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyth-5f1a51bed7e0d6938ae1b3a0c9bf6b3403495fe6d1ded159b23fcad1ad3e5ece 2013-09-08 12:08:26 ....A 52346 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akytq-d16d9fefae0b60fe521a7edf6c988ad420e720462f70a71e9ebaf9bb8a54a48a 2013-09-08 11:00:40 ....A 66128 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akytr-6a18ff9510800b40c040eb0f54f3b469072b710e35b0b7d117034b982941cf3b 2013-09-08 11:41:06 ....A 82272 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akytu-53e078b6fbaa3042ab1523160cc5f0135b11001a4b1f795e6f56ebb4cb90b045 2013-09-08 11:17:40 ....A 83228 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyua-12b011edf1090356647145bb50fad9159e38ebd293f58dc06d0c37dc6849b1a8 2013-09-08 10:41:00 ....A 80692 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyuj-67c877543803e52d8e324913b47f79cf0cb603a9c74c3ea4fd49b98c26636a0e 2013-09-08 11:44:36 ....A 111528 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyux-69b571cc84f9bd1b1546079fc27a2bea994ac0220741c01454a0711b35c7a2ce 2013-09-08 11:25:10 ....A 65616 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyuy-10f102c2110da8fe1b0f0bebfcd64eac8faff0be1be6b2b9dd113a038d0fb51f 2013-09-08 10:25:20 ....A 87016 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyuy-64741ad0fdf9c2f075639d54f88db815118d9e511da45cf291eabf7a89c1ee35 2013-09-08 10:24:06 ....A 95016 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyuy-7445359d89a9d919070a6e801723e1519b2c27488567b5f51c464b3830805528 2013-09-08 11:15:26 ....A 109016 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyuy-df7ce1c5ba46f88a099d1bf2fe0a9da6b2bade881c7590061e2d32848f797c82 2013-09-08 10:41:02 ....A 418676 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyva-38d6a8d0cb59e20d80c40977672e0e15b072b511f93eb308ae63029cac602d11 2013-09-08 11:39:00 ....A 418154 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyva-4b0c710ded6b312b1f5b4bec10f78afbbb193a27259d67f4bd32698ca418581c 2013-09-08 11:00:46 ....A 418042 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyva-60485465e5efd192f1c0edd1c5de5d24aa800a90501a519fce16ecac27c05008 2013-09-08 12:05:12 ....A 417802 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyva-cb3cb64811f2b05040db799ef5b581d58038786118b5e2b751daf79ac38a9682 2013-09-08 11:19:42 ....A 417792 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyva-d55d0bd8a8527c7eb1a3d4443de98afadceda89380f352c9473c865a85b26f06 2013-09-08 11:38:18 ....A 418060 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyva-d9e4323927d9cd3e06a0c8a0e1ccd526601b34cdf36c58efe6fdf02b1bd182fe 2013-09-08 11:56:36 ....A 417792 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyva-e5afc14b53ed6d186ffe0147070748d2b78c13f626836e6b094551cd67219679 2013-09-08 11:47:12 ....A 417884 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyve-753df05fb060d0a24addc355ed3beac0f71461f34e26905599284ca102a9895c 2013-09-08 11:38:48 ....A 417792 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyve-acd8b6b1d3499694ecb759abff4245766611f8c7a65defb3d808e9aa116c2127 2013-09-08 11:18:52 ....A 66048 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyvp-4d3e879e2c07aaaff1b9d4acf16bf38a7915727c8a6224cf1db4a99ebc17e125 2013-09-08 11:35:32 ....A 126912 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyvt-72540e4e509af540b220fc51701ce1033aa24344d43ac3013c2fdf51cbe226d3 2013-09-08 10:48:34 ....A 60156 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyvt-831f043687d9b7a9ec6c301cbf17f990052185258c941037688f0ce65a40a33f 2013-09-08 11:51:16 ....A 131912 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyvt-f4c01d40cc660e1e792f740f19008c8cbb8f7e5df1a41a2ad562db3053a92fe5 2013-09-08 12:17:18 ....A 413806 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyvz-1af667aa41cac1fb29999536086a06a121f9e992fd3579cc80946bafc76d3c4d 2013-09-08 11:31:12 ....A 69180 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akywt-76e8181f8e13b5863752a4fa20e2def7a1cba3be58823a8eb743d036a8754d57 2013-09-08 11:34:28 ....A 51180 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akywt-bf98b0bbcf43d38362195f3d512289813d47e8cd6624c800fd0f333f303d701c 2013-09-08 11:46:08 ....A 79180 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akywt-cadc2ded84812aa54c912f52bb3a83dd02af9991ad43f4f74c1fee224b3033f7 2013-09-08 11:54:10 ....A 66048 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyxf-3eb0fa53d0a4107f464858afad63cf61ab839cded6fd6a2c3dfed857d513a06c 2013-09-08 10:31:24 ....A 66048 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyxf-75ef6631d9138dab4895560d80a9b1e4e2bd6ee49debc8808f17353c470b0a65 2013-09-08 11:08:30 ....A 66048 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyxf-82f710083de156b7fce5281bee9301e42bdd277b52d582b3f6dfc551f3a84415 2013-09-08 10:25:34 ....A 66048 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyxf-85d27d4a7d783efd1cd9c7860cbf418393e09864e8d47cb2603111e2f2b5bf31 2013-09-08 12:13:46 ....A 122930 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyxj-1abc642ac73f3e64cca4bce45297a59e79b3d5614c940534f20192567ba9925c 2013-09-08 11:51:52 ....A 122931 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyxj-3b9caab9a0a624835f0808435ea2da67e91a93e7688b8bdda7f2f2f973a0b4a6 2013-09-08 12:01:52 ....A 122930 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyxj-3ef15ed075e59f25062ba1b10293b540e60303617e38784904980f231103d1a2 2013-09-08 10:41:18 ....A 122931 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyxj-496defa17fc84dd404fa4be8c091dd9430103bd4ba91bcc927274f5b3e8a1768 2013-09-08 11:02:20 ....A 122930 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyxj-95b1406ff8c85d6c38e55abfc878fa1d3729c5ee77f6395aefbc630c3d5e7895 2013-09-08 11:59:38 ....A 122930 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyxj-a922098a2fd139fc2ee9e3c77c6427e18ca6fdd080e0a7a6e79517c95da4307e 2013-09-08 11:06:34 ....A 122938 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyxj-ea9e1e25861032311ac2a40e870eb87d051899e348e2703ef514ae869cee2b87 2013-09-08 10:42:16 ....A 122938 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyxj-fe7d78ee56e3a4cf09a1191b43b7bc9d4420dbd14ba2b977d6473b12d6747cea 2013-09-08 11:47:48 ....A 19456 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyyi-723e7ebcf9947f1f09c88b2bfcde0d120b3cc41c6d1f35024074bdfd9b63e4aa 2013-09-08 11:35:28 ....A 19456 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyyi-a34c21b6879c55306433bc0003b7f1f0f372a786c018c185df37502fe0bcc853 2013-09-08 12:14:36 ....A 122925 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyyi-d0277902390aaba31ed66cb0ce1ef17d6cc5eff9f2ce545572e5e5e7ef529172 2013-09-08 11:49:20 ....A 19456 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyyi-d5102850050ac5429d76d00bac7608fbe84238745775b6f01de6dff83f9e6965 2013-09-08 10:29:18 ....A 122925 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyyi-fa1007b4a503bf5d5eb0621bf040632a09b45dcdd8fb32700045b0f9c4002de8 2013-09-08 11:56:24 ....A 122925 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyyi-faf2c9112327fe7c88795048f80fdbb7a62fc3c0d5bbcf89053dcdc78ebbf7e5 2013-09-08 11:56:32 ....A 70616 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyzl-991c8e37a716a77fda29b888ac132bbfc9da7bc2353a6b7adb28af80f91c2a0c 2013-09-08 11:03:36 ....A 83456 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyzw-6516ca8c03e747015bcaae5de95920803e2a5de2fa508873f135ba7f41ad2a66 2013-09-08 11:35:08 ....A 83456 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akyzw-89601271af16b725fd912ebd114a5efdb58e087f1e59143de24c4b3e2cb1fb8e 2013-09-08 10:30:14 ....A 19775 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzay-5c09d4175f41ad144113e663ce8f0cb50971cfdcce57b2b7a24bc218bc97c117 2013-09-08 11:46:14 ....A 122933 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzay-77dad100aacc093cd135cf557b58abefad286e2cf29e4b7848143718c75c2328 2013-09-08 11:49:06 ....A 122935 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzay-976466a3fe0c541e902b038f2083a4d3deeb46c9ddcfa04d7ad609101d24ad81 2013-09-08 11:00:46 ....A 122935 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzay-b3a65405242ed1b48f10724db641778af5f280a6e69a54474b6b7128c3be526d 2013-09-08 11:38:18 ....A 122935 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzay-d00ecf59a6bae1add32cbb338ba21568bace8ab8ad0863b4aa90503def87d4ee 2013-09-08 11:02:10 ....A 19779 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzay-d158a9b5fdd534d4633258948f4e68d1c1b52a934c9308bf2364e3f643ce8e6e 2013-09-08 11:36:22 ....A 19775 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzay-db4824103df7b36ba12cda85cc72b17932219c4208c69e53733e25eef50b4438 2013-09-08 10:40:42 ....A 122935 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzay-f7544fe2a4bc241255115708cf34a31550f2090f0af4a7bca607e98600d71708 2013-09-08 10:45:36 ....A 122931 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzay-f864930ab9145d25fe35816c4700d8a8dd46938204cc8e0f0822865929657f30 2013-09-08 11:32:54 ....A 266336 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzbc-44db4b8c95029498437b7254f08e537a3177d9a24473a33ae4dbe4d2aa43f7fa 2013-09-08 11:39:28 ....A 6736072 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzbz-83e28eab83bfb173efa6fbfecacad90356d8ac133a8a2b1f5f022de7a7e1d7ba 2013-09-08 11:53:30 ....A 34304 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzca-66b19b32594020d62a9043f6544634a8240926df45d88fa069f81c3a89eeae32 2013-09-08 12:09:46 ....A 34304 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzca-874dd127720f0cf3fec39083ea1fa978ca3c0796fe38a7d56efd8f46285cdf80 2013-09-08 11:03:22 ....A 413966 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzcg-78865ead88004b29b8ccd47d2a49bf01d23378b13cf82e7184742cb96e53d95d 2013-09-08 11:16:22 ....A 414434 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzcg-87dd106db5292be69378a9794a8e18375b8a6cdf49f7ca4ede2cb9182488134a 2013-09-08 11:36:08 ....A 413912 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzcg-e0c62fee2c291ecdb1a45fc21b505c8704c02d1c195719349d228ed54a4b5eea 2013-09-08 10:56:06 ....A 418154 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzcs-f68965b16abe8e45dc6090bc4d62d1cc2358458641861798ddfa2fc7cc51895c 2013-09-08 10:40:52 ....A 7680 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzcx-331b0b89f5c8c9eb31c6be2520a20427e907301a83b63e4b638b6fccb2339b1e 2013-09-08 11:17:22 ....A 32256 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzdt-4d4db457fde4b8311401b7e15e8e57ec23d1c73e7d01c67a44ae6e7289d3a98e 2013-09-08 11:24:52 ....A 32256 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzdt-a7b2b3912f821e23c9755c45714c676b18a22d981d8b604934a73fbf593fbffb 2013-09-08 11:53:06 ....A 32256 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzdt-ee8c72a0b476a877eaced8de0483a09dc55303a371c4d571616ff73f006ee994 2013-09-08 11:27:18 ....A 75572 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzdv-21adda7b8fcbf89c2c2c7f7a153d4709285b04440aa7a735942c36333bc60c16 2013-09-08 10:44:34 ....A 48640 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzdv-5c8761377ff883e188dd8e9df76eeb98cbd3b608a0493ce987c4167591d92719 2013-09-08 11:59:14 ....A 53640 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzdv-63315717490e9f6af30448ace3a061bf97f63cd1db9f4df7cea77f80ac74c3af 2013-09-08 12:00:00 ....A 66640 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzdv-853e02eee4c012ab42fce8f356ab367ad6d8f9edd6d7379db9c87c1cdf8ca17e 2013-09-08 12:19:00 ....A 51640 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzdv-e7da6096980a999578195af631c6f4dbc04fcd6d2ae238134a9cc77bc33d636f 2013-09-08 11:20:18 ....A 67736 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzeh-1d8897389ef41cab9024ea20f7d11dd5b570267660255357eb1150986a139b8f 2013-09-08 11:52:52 ....A 54548 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzel-32acd3796b24b09ff089ebaa8f5418e7e9eb0764af2641f955f01afa5bd616ed 2013-09-08 11:52:58 ....A 62548 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzel-5ce5b65ec1522cf223d1f8cbb00c8d270769402c94854e0c3c4d78c7064cd564 2013-09-08 10:33:04 ....A 78548 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzel-8faa02f931ba2a4882b4620888c920983047b18c2fb155107666fc312ae2f390 2013-09-08 12:19:36 ....A 49548 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzel-ba3d16c5b7a28159d7bd56d203d0dc3d66f7a09d5ff1549dce57db1ff90ba761 2013-09-08 11:07:14 ....A 45056 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzex-3fca17ea5fce81576a578589227bdbfb2e410671d516dab08065b971deb81a09 2013-09-08 11:24:52 ....A 45056 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzex-415423a641602958c2f82336f086d11232e35d6f00998295e1f6821f6332a5b6 2013-09-08 11:31:16 ....A 45056 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzex-fb312e696a300f484bb4d8321d5e0d93a4247565fd509891fdeccc7d1bf5e328 2013-09-08 11:51:36 ....A 67760 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzfj-420aa933d95e4479e62fd698d52f497dc72197d224040dc5c8df372e75abce53 2013-09-08 12:14:08 ....A 34304 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzfk-66c55f362bd5d17c240cbfe1c36e13a010e3876d7116f7e0de7627297aabc6fb 2013-09-08 11:02:54 ....A 85504 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzfk-879a04ea9db8e6f55390be0c00cba9504f3919b91de5f308136f6a6ec88cf3d3 2013-09-08 11:27:30 ....A 34304 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzfk-89d4c1153dcd920feec5d43115fcc0c6d3e72cd8fe79b84066154f443afca532 2013-09-08 11:45:00 ....A 34304 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzfk-e090492e66458d8f934d90474d13e6087ccc5fb4f8384e472bc5401d1ceccb42 2013-09-08 10:29:28 ....A 85504 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzfk-efc4810cbf4ac593a817da48cdfa932315016c2176d976a89830a5b812ea6127 2013-09-08 11:09:58 ....A 34304 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzfk-fb7ec4cab59432b1ab48a97b06c8c71b72184f93741e6642408dc6a5ff0b349b 2013-09-08 11:13:30 ....A 34304 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzfr-2fe7fc4a0a2e2c6db723a654c6ecb9276e16d324e6ab869c6dc6e0b1ef808c65 2013-09-08 11:11:40 ....A 34304 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzfr-9faf8042173e69153d2cdcf8107c6ab889586fbd39d453eb2646a14088db3921 2013-09-08 11:24:02 ....A 34304 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzfr-e686bdcc085c925c8cd8cbeca5f2a059ca4890567b40cd23b6a0533c39341633 2013-09-08 11:09:26 ....A 88128 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzgw-93790cad680fede02b9225fcdf2e9a1711907726b09be67eb3308c9cbade992e 2013-09-08 10:35:18 ....A 19903 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzhn-3f92da4c6c6627168cf4b98761e6958fccb65928e3e1b916435aec350299eea5 2013-09-08 10:35:02 ....A 19896 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzhn-ed6831e5c10c4dd5c82642268c69d83334dc685a522a670a3be6e2d3428ab340 2013-09-08 10:45:42 ....A 19896 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.akzhn-f146d6618cb4866cb4223cb1e26aece455da14b8cba92719a86ef615f6a65489 2013-09-08 10:25:04 ....A 604160 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.alaaj-69ea70a421c73100d04ae2d071424707fb36062d711174c7feaa6ba120038420 2013-09-08 10:55:56 ....A 16384 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.alapd-81f35fd06d7af95fba36786faa0cb8426f2ad6beb82f12503eeb5b354dd16c05 2013-09-08 12:18:06 ....A 37021 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.albcu-ae47401d1ff8e954978a78c0b810e45dce7e3d1b845d4abf05b1e190b767fe21 2013-09-08 11:42:40 ....A 37021 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.albcu-bfcaddba651e14980772ad6956f81e852d569a3b7506b93e601f9e057528c7d5 2013-09-08 11:03:40 ....A 34973 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.albcz-38525a851a0c62a1a1267df9826eb3a0488f8ae805480961f1d3dfb51f0cb82f 2013-09-08 12:11:08 ....A 34973 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.albcz-4c99de6f0c03848be45dea4fc1e9bf001cd044d72b94ad2353b98f73bbb68be0 2013-09-08 11:34:46 ....A 34973 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.albcz-86cf58eb83c519af63fbe1056fdc5c7702c774280c2f2c6012e2d341b5e00983 2013-09-08 10:34:52 ....A 34973 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.albcz-a143697d3ac56de140307ddaf9676a0ff97300c89a9fe4039e1ff82290d17a77 2013-09-08 11:56:38 ....A 34973 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.albcz-ba0b6c73217f369cd16ea2038958cfd63a7aa9d8d2e50ecca634e079e8ddd753 2013-09-08 11:18:52 ....A 37665 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.albdo-204f174fc11fda9c41966022dbc05c89984ab03433537833e6e6be653272bd89 2013-09-08 11:18:30 ....A 32925 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.albdt-8798042a087f3c4cc575dea877254168ceaa833729249f963b9e90de5ffb41b2 2013-09-08 11:05:54 ....A 33569 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.albmn-279c5f5834a7e3355e5df68366539c5b897200ddfcdb8aee6ccece4ebf4435b4 2013-09-08 11:40:18 ....A 33569 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.albmn-bcee33117d012b0041de5891f1afadeab864f3b36e91dbb856957ae68d155f25 2013-09-08 11:13:12 ....A 33569 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.albmn-c03976a7a5437bd2427b04b8a645359512d9156a4ad39e15f74ece83a3481de5 2013-09-08 11:11:12 ....A 33569 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.albmn-e52476f4b93ec7f27e4ceab088968b27c138aac90cfd4444982834faf3d216c5 2013-09-08 10:26:12 ....A 37533 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.albmo-754645912d666945d00cc41a00abd7d76b285dd425bb14ffb4ead0b38aacb082 2013-09-08 11:32:18 ....A 55808 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.alfsa-7b2b989d1f81a1d4e10cb449df3c1acedb49953a25aa3da76258674a9cd7f34d 2013-09-08 10:54:08 ....A 303225 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.anok-3cd7ead9ad027796d91c3d4cb98a3db136170b058ddc8537cd83bcd78fcc12cb 2013-09-08 12:05:54 ....A 19456 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.aoaj-8e1af0a23e8c29e34181e3ab8744d942d70f70e700cdd5ab4fb3afcdde290227 2013-09-08 10:35:10 ....A 65812 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.apcm-80ca146bd1629f96ffc7a077aac39b8608e6826e6fbe5bb7f9f1a04b1aa18483 2013-09-08 10:58:48 ....A 484943 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.apko-01768e566a4746c162e5da3ee2f2199f23bf3dc46d2fe9f4bdf1d59a58c572ec 2013-09-08 11:52:40 ....A 90112 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.aqdr-9b2cdb3300c19b7d23f2cde5b03a7935854dafe6010cc3cc3b781e5a2ba59336 2013-09-08 11:16:28 ....A 15872 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.aqs-2f72d5a0e7d6235da79b78b2545a805fe443201ffbe9151f1a27f14d8a95ca16 2013-09-08 12:17:32 ....A 7960 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.arni-2655516fa178a49c486570e5ba549f4d8ee772d5bb0ab07dc4b4346c23c8cdf5 2013-09-08 10:35:28 ....A 81900 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.arwl-e07c9fe0529ba47b8c45e8bb1a446007d83e01f361856d0642de85b4a0dc5fcb 2013-09-08 10:46:58 ....A 106496 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.asft-878e5f61c52fe0bab230945ac1e9c0f7e8e7e50eb3675c8104e34cb0585af758 2013-09-08 11:15:50 ....A 30352 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ati-22f564cb161029dcc77c131351f3ffb6a099e576d9c99e9b10d8174ec86daabe 2013-09-08 12:06:52 ....A 52724 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bjo-a1ee3bb7450712f5ac5abaadd641c9be8e1f58025edabfffe59a1e0ec37abccb 2013-09-08 11:11:20 ....A 25600 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bktw-ddb4c0f55aa15939b4c0013325060a8c9e7f30b5cdfd791df0ff58d3cbfc7b18 2013-09-08 11:14:24 ....A 73728 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bkwq-88d46b11a489335dadb02c53f2bd8be0757e36cd6319dd250dc706589b2d8944 2013-09-08 12:08:54 ....A 80384 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bkyo-8b2d8ff94c09a12971281196951a58c29b3d3902d0f560d4ec22f4e20e80f824 2013-09-08 10:41:44 ....A 33792 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bkzl-24b29b12f58d521f120126d77f4f9d72664c635074c8fd34ead31a179edb6210 2013-09-08 11:53:34 ....A 33792 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bkzl-32ab84386d760f5c0b2788977b9490e879fa40e0d5b995d6857d4b2a95db9a20 2013-09-08 11:00:32 ....A 33792 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bkzl-7699a62866dfa6707b197bebdcd6741cfba72a8e1d886304a9479854ae6cc749 2013-09-08 11:04:14 ....A 33792 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bkzl-9cd644c30191e3d1f77fa915d816a0b7eb05287bd9d262d05529284dce964e90 2013-09-08 11:53:18 ....A 33792 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bkzl-bddab14f6721882bc42dd98b05d6b48ddef6c00bffc923643b2bdf5e1dca6aff 2013-09-08 11:48:50 ....A 33792 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bkzl-bddc58bd7e5c38e839e8fa49956db46339435b9f1972ebe5512b821a94ceebe0 2013-09-08 10:49:24 ....A 33792 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bkzl-df6ca511285c0ce84f7b556d00de3099d07fc1acca748b1a3341602952a3a123 2013-09-08 10:58:04 ....A 33792 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bkzl-eb44cfeee0acd6d1c0572f94bbd0e21979f2467ec713b094507a8bcfdf368a19 2013-09-08 10:57:12 ....A 33792 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bkzl-ed78699d156062295e62e0a22e25be8e1b51350759b618be9421e219968b0ec0 2013-09-08 11:25:58 ....A 90112 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bltg-1dfd1add333c19c952e158fcc77dcfc21b564b21f1cb15e9fc7975ccdc76f8ec 2013-09-08 11:15:18 ....A 733770 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bmaz-afe5e0942f45bb01984c106b47cf2db9afa3d4e00b989e0446bc80a85e2a51b6 2013-09-08 11:16:40 ....A 83680 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bmdy-6971afe4b8ffb52c5d972f83e5e4db5cfb2f6d5a56278c4ae6dd107ac7e3dd2f 2013-09-08 11:21:04 ....A 119690 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bmeb-a62bf89acba52c8429b66b4bd9561f11a4c055f56c628a2175aac33b66af7f1b 2013-09-08 12:06:38 ....A 229376 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bmee-016330cf6df60cfbedb7d354951dadd3aec67bd471d14964767edb2a46aa8ac3 2013-09-08 11:33:36 ....A 34816 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bmee-0359bf2d7b571b5dc06c09f1278319a078d3bd8331e30ea586827d81da8fc0f5 2013-09-08 10:24:10 ....A 34816 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bmee-2582d46d5b8960360ed8638a02d30866c30128e4996cfaace9c0da17efb6f24f 2013-09-08 11:36:18 ....A 34816 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bmee-5abee948e59a586acf78010c2f90701660e6271cc45b459f5178303be25c1b24 2013-09-08 12:06:38 ....A 34816 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bmee-603959e8c1aea609e71d9abdad84a84dede6e5cc4af716d51c3004679c3048fe 2013-09-08 11:24:52 ....A 33280 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bmee-72e12b772db8e4dffb3b84f68e64445653ad6cc136b3fd5a7c6c4cc82a403213 2013-09-08 12:02:26 ....A 245760 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bmee-85a41fe203c929213db8ba6d6307070fe28e43609a8d54d278bd2b297d94356b 2013-09-08 10:32:04 ....A 253952 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bmee-8754e210dfa7117564190a7206d5fa6b66a21b17f67e610faa24345735ef5ae4 2013-09-08 12:13:54 ....A 30208 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bmee-aea6d75bb747e717f70d548923a94d7e7abbf1325664b79ad542a15a4d8db710 2013-09-08 11:35:34 ....A 17920 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bmhh-603f1a49084c1b2b19bbe6606938dc9958a36e620378ecd2748ded7c976e3b95 2013-09-08 11:06:44 ....A 13945 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bmid-0a9304e9131a239204df1e14a6d52069d6d426cc86b761bd1db61250d943fdd3 2013-09-08 11:01:30 ....A 133358 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bmjg-cc5b493f983d8abf2084774c46fc44015e2fb782e6a39ac642db006b8c517f83 2013-09-08 10:46:54 ....A 303225 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bmko-29a8ac86b964750366acda2dfe6d7f8edd0e220025d8dca20cf044e7a8fa48f0 2013-09-08 10:53:10 ....A 65635 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bmnx-5fba36da3a41496c17ac368707da53da829601b855ef1a7c7ba3595aee3b916c 2013-09-08 12:01:18 ....A 110085 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bmoi-a59362a8e9f8d01e1fdf7d848204120e0dfa6b29387d5cd922fe328d932e2daa 2013-09-08 10:53:04 ....A 51104 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bmpl-64513db3aad745fcf48b65e7c1b4ffc73a9baf26769cd90caac788faddbb9221 2013-09-08 11:29:32 ....A 51376 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bmpl-98957b2f849e0427f915b0d5031df1f0f29ca8509bed093142059d791147a378 2013-09-08 11:24:34 ....A 13864 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bmpl-a35e273d29dc4048fc9a29651e7a15daceb1b9f344961f1511f14824f2adc5a6 2013-09-08 11:27:12 ....A 19456 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bmpm-93d7ccf008b0aa48cc5ca8feeff92f981d71363f9a839c7e4470b793fda12d71 2013-09-08 11:29:22 ....A 10858 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bmsk-adf4b92e6bb6bb0bb74a64553736ff16b63a584be3a5b5ea98dd6e2e0de931ec 2013-09-08 10:55:32 ....A 679029 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bmuy-fa7a1ced0e4428afd2af70b3e3df7417de80dee5e80c5d2196473d251889b085 2013-09-08 10:58:34 ....A 56432 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bmyo-af46ca7b6956bd72bfa6dd8b0e18b3ae8d47c90553fa9758f08db73af00a4070 2013-09-08 11:44:08 ....A 495616 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bmzd-2c8db65ce07a3d691b5c8d1dcb529268f65ebe9c64c85987893c0d78bff96e9e 2013-09-08 11:06:58 ....A 438784 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bmzd-fc3760da74d190b2fad73e7649ae077bf9a327d7b786e83d67144137caf4a02e 2013-09-08 10:32:14 ....A 22528 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bmzi-fb0becbd46ea03b43a5a483c2788c5300a12e674871ade15f88455ca82c6471e 2013-09-08 11:45:06 ....A 24924 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnbo-760488f71f55c16d14ca5afd00842f70a3d930299e92b3009f2691f2dd9e2347 2013-09-08 11:48:14 ....A 16120 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnbp-30f2736dee39ba91fa3479f9cc059182d6869aff1cc57de565467a77370d715b 2013-09-08 12:17:50 ....A 78008 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnbp-e34766d6d855732fcb614a09ccc4a8bb597b4cea7365a3d88b47d1d6f480cc52 2013-09-08 11:19:48 ....A 30720 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnfh-94f4f876dd911dfc98c088e3f530549aa5627cfa6c0e7d55f6d106bee77c9d01 2013-09-08 11:42:26 ....A 35140 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnfs-ce74bcd0b328b836ca8565a6f5b39b7550915963b4d75556d61ba0b8d2653e88 2013-09-08 11:36:46 ....A 33604 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnfs-fa765d2709d6868ec388b53cae825db9c5ad4ae1fbd55ff7de83a1e49d77153e 2013-09-08 11:39:44 ....A 92160 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnfw-f84c5f434359393823e8ecf1ab813d8f3418c4b13a9d9d3698767b9c3be04dcf 2013-09-08 10:32:54 ....A 75264 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bngv-2042f7e10a071cd370f9511f0c5595cd2454257f869dd5cee2c84b05aaaa33ca 2013-09-08 11:31:02 ....A 8192 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnic-f83555bbf218f3ceec2ce7dc72b8f9b51f08f19ad49c91b63c117533e95e38da 2013-09-08 12:10:40 ....A 6144 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnic-fc460bdf8b7623ceef7e2a8c37f268becc21acf7117a7432c42b839ba8cc8446 2013-09-08 11:57:20 ....A 93696 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnig-4a3aecd202af22ff7a62c89b3a37e27a100523de2ec0e50ca1988508bdec6f1e 2013-09-08 11:09:32 ....A 93696 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnig-5995a47e3f34c4106a7bdf4d65abe31d838432a457de1b54310c4593540475eb 2013-09-08 11:39:30 ....A 50688 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnit-8ff3f49fa1309104721a46bec174a8cacb7f9d9db58435ba6b842f8fdad06e6b 2013-09-08 10:47:56 ....A 102400 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bniw-61ebfd742e834468e39d4398dd1bfa309c9dbe03e7006c90be970c3df7caa1ab 2013-09-08 11:52:26 ....A 103424 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bniw-7848f37fb24a0c63ed8763de94f36f03afebbb9300fe1a20151a189926644966 2013-09-08 12:15:44 ....A 42496 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnjb-2c9fcca17a3ff8affb200334920c136b004362e84c5bdd971166f14b842f5d3c 2013-09-08 10:45:04 ....A 53288 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnjz-4f52c22f2e4510aa1ce82fa4eb1e2cf21bfc7486e02381c3177ac83b6880c841 2013-09-08 11:27:38 ....A 47144 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnjz-f8bfee51136fcaba591eb7df4fee3a272f958719bde791808cf9ef09e5d7c983 2013-09-08 11:19:06 ....A 17448 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnkb-024fbec27297bfc698e7e17b3cc7869840eb730c2380b24be62245451cc8e5b6 2013-09-08 11:43:26 ....A 23592 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnkb-12df03257579d653f28565cb2bf38dc9bc82b744604212473fbbcdc62462d3b8 2013-09-08 11:40:26 ....A 21544 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnkb-2fdf9a3c8ce5cdf559837892cfa687eb4570ca2c2a48990ef74d9c0c6b9574d1 2013-09-08 12:16:50 ....A 49714 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnkb-39287e8511721b6709b19882392d27109187fbb48f30f6777926cc91384291d5 2013-09-08 10:32:58 ....A 19496 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnkb-607f7efe3fff5ee6568a88b087719123b451baebf1f473d19f45ccdc048c63cd 2013-09-08 11:06:10 ....A 916876 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnkb-777a0d8c3877146f987e7790a8c6403082c1e3857ed9cbf0675fa7b233b7ec63 2013-09-08 12:19:28 ....A 15400 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnkb-7be0a004a28054a2c95b1fcf62ac89b64576593c2ff9d6ab9f044a94c9082384 2013-09-08 11:02:06 ....A 27176 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnkb-8bd4480b185faf5bb549bc82684765702dc9a8d32de44a4165e416fd36669d23 2013-09-08 11:48:24 ....A 25128 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnkb-b8c1f91afe9b62ec164dd0f6231ee58976e54aa9c93407159c00d3859aa0a6bc 2013-09-08 11:23:56 ....A 21072 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnkk-df554d7f969a71f6797019571e6884d6d3b16c55516b3f2232bf757be35bd462 2013-09-08 11:43:46 ....A 67792 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnkw-3b6317ba33b786e727596ff55b85fb3884c55782b3bc04c16c967e0b98a80cbc 2013-09-08 11:33:34 ....A 17920 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnll-48e0b0cec9dd15111a1daebc69c5b7b748b90b0138bcc48ab4fdf19991fecdae 2013-09-08 10:32:58 ....A 18432 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnll-54c388ed9379083930bb79536375f6772ece843c30530aa8214ca2cb29eeff74 2013-09-08 10:29:00 ....A 90112 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnly-4ebb01ae151c4c1117a02f9eae1a13b75dd530a42c020dc6147fe40274f9e659 2013-09-08 10:56:56 ....A 89600 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnly-651e8bea4416a30bd3f2b3f1cbbcb63fe0ffd97e73f9c4b002ea597bb027a40c 2013-09-08 12:13:46 ....A 102400 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnmo-6000eaf2b22f7bba99173987d617856b3eb0df76cf68d8865490b51fdc257a1d 2013-09-08 11:33:34 ....A 61440 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnmo-f08f6f35a61795c174fcb2a74cf9ccf3e12a31fe1be4492253f9e1bd0da2ebbf 2013-09-08 10:43:06 ....A 44544 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnmo-fbec0bb05fb4a334da22f3bea0c31a94970cbd389346dc2f2613bebb853059ca 2013-09-08 11:09:08 ....A 144471 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnnq-656abbaa44705264522f85778be4d59425372e283cf813f01f801be589fdc00e 2013-09-08 12:08:10 ....A 104704 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnob-7d7ccd329ecb1adcfa35f68d50ad8a63afa7e367da9befc2836df725a2b332e0 2013-09-08 10:39:48 ....A 27176 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnow-f2e83fb226def4def420db2ebb5da0bb62c71754dad16fd4c080b8a9861ce317 2013-09-08 12:09:44 ....A 97024 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnpe-44e8d5d0212e0604bb295e944c1deab96dfe53eca30af7d924277fcfd0d9979e 2013-09-08 11:59:52 ....A 30976 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnpe-7027bdf893e7f7118a3b32836ff1070066568c1f4d975d0262cb7e07f6cadcec 2013-09-08 10:58:14 ....A 1381888 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnpe-c433649e0a064b68f550cc18c17f268bbe2e51cd9c8db8657c6ccf7a3d58b22f 2013-09-08 11:04:56 ....A 30976 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnpe-f8add87c4a23a44949c7325ee1be87865bd1465d10cb677f1bce846be71c3013 2013-09-08 10:57:10 ....A 48576 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnpf-9c025b2e6ad36d26ee2f26b21ec03c4bd3f3b69bd5cc0e1ce699109253d2dc8d 2013-09-08 11:48:22 ....A 7904035 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnph-b40fd89e37ef2867f548d80c478916c212f8399216d68ceda00a3d0d74981710 2013-09-08 11:59:46 ....A 41792 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnqa-894a8be15435169a71c605b7cc6897d8259318c223ee67830fee1c55147c07e6 2013-09-08 11:01:26 ....A 45568 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnqc-4482a1bdfbbbfd2ca2f2a28778ca393e16f6476fa84acb9b3d125f64e002d81e 2013-09-08 11:26:28 ....A 99896 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnqj-5cef736b0e6c3b4f05fcac3e5f31392aec39e7c2b1129cb0a0cecd6b112b4fdf 2013-09-08 11:44:32 ....A 10268612 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnqp-b2299f447ae333cfd4581c361f32edc659a9e2018134258ae63109df9de892aa 2013-09-08 11:50:36 ....A 27328 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnqq-6eaedc6b54916ab2550ff491f6873e703efcf5f156caf878496f14c5c8ac1891 2013-09-08 10:51:14 ....A 11776 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnqs-48ab697cb150d35bfe05160662798f786a662d9d5d3fac9a361a41c1be8b1480 2013-09-08 10:48:50 ....A 102912 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnqt-f27c9c59def2288f43aa2f3d9c2c5c280e365e36718a613f9fdf7ec2a9816a54 2013-09-08 12:06:54 ....A 29340 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnqv-73b3c7d6ad4b154d3a954924503720583514a3475fa200b179b5e80fef2b67af 2013-09-08 11:53:06 ....A 40960 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnro-0370a5f5455ce2e58e7cfd3675a7b12b61867a86e1452b85f7e91aa9b5446d16 2013-09-08 11:27:30 ....A 16384 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnrr-48a760b28ff4dc1ff20150efede87bc8caf31f150141ff1611342fa8cf7ae7bd 2013-09-08 11:19:40 ....A 36672 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnrr-6fc958cc7f9ae1c0fb66f0d8aca87199c7062f92b0141f6f8fb869c1058cd21a 2013-09-08 10:49:58 ....A 11776 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnrr-7b8e1b56a8c73a5d7aa6b62df89b78245ee6f2e17e2efd6dce7ac644950e7608 2013-09-08 11:22:40 ....A 16896 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnrr-c92006e10d4ce94a1e38348003c5d21138a3f80a668aa51860d4a56dbc0f57ca 2013-09-08 10:44:20 ....A 11776 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnrr-fc98d15fd83f27589859fbdebadd03ef024ae7804b2a32de1dbf4dc19ccf4ec9 2013-09-08 12:09:30 ....A 381598 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnsl-99fead8887bab30497afeb66b9377130defd4f28f56965778115ca75f2191cb7 2013-09-08 11:47:32 ....A 381968 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnsl-d121d711cbee67396153b5d6c94257170292954f54b54bbe17a97dd308a3261b 2013-09-08 10:41:16 ....A 36932 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnsm-9a0f48c941eee5d5da15e0597520c1f3889781151197bc8d815a528d14eb3e79 2013-09-08 11:30:14 ....A 36932 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnsm-d7c9ebc65ef57b6eb088f5f4422c51f0588c17a2d401ba2f72469bb276ea57ed 2013-09-08 11:28:30 ....A 61584 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnsm-dcd0eaa691cd68adff4663f9dce0d79a46805aa34cf90ba449d0d13d508f8560 2013-09-08 12:08:06 ....A 48437 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnsm-eac672e2bcf118c1335d287be483c7841ac2f90593d5fc4a5478335f14682598 2013-09-08 12:00:18 ....A 36932 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnsm-ef777ca27fccc23441209ef82dcdd79ca243e6c6d7172a03f8dbccc445905f0d 2013-09-08 12:07:34 ....A 10920 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnsp-82576791175430e532c0c9680f0ae266a1822cb850551b28a27a1dc4cabd5e34 2013-09-08 11:13:20 ....A 24064 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnss-527dfeba0f6ce2b788353136aad9a0b822574cf936ccaa2967526ed2135bb6f4 2013-09-08 11:34:40 ....A 24064 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnss-c22d66d7daa5c1cb755181490f22d283f4cdeaef74c7be8f83f2f083f8e9a012 2013-09-08 11:01:54 ....A 24064 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnss-fec7da091f40b7bc7d6750f4aa3e1a4d04f3ae3792977c9667a7a7eebdef9ac8 2013-09-08 10:28:14 ....A 29384 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnsz-6be143451d542d95b7bc023ba0dceb024ec2ac0e70702ac5bbe1292793a65f50 2013-09-08 10:53:56 ....A 14224 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnta-4130d1173c3d134ba213bd7c6f6389c7dc97ad50a4a76129c98164a6e4d1da1f 2013-09-08 11:24:06 ....A 204534 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bntl-83f32489e2e83da763fe9f8f14be23712b38ab4658c6d1e709506fe2d94ea109 2013-09-08 11:53:42 ....A 77200 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnug-a754b5192452e03898cb4c193fdc64fe4441af3464dd0941042b2f94028fe3e2 2013-09-08 11:32:02 ....A 27328 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnul-d6f048d2da809588cc75e6a4cf5c492fc2bf3a3af73e3a64653197d9c2fccb78 2013-09-08 11:02:54 ....A 14224 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnun-d92d27b76896b335243b79bb9a478b5cb59eb07bf7e7699fd9633ba0e41f7c74 2013-09-08 12:09:34 ....A 66048 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnut-e78115b92cdd8db55dfa5d223d3841950684a26a0b954680ce0e22a28bb9c566 2013-09-08 11:44:58 ....A 602135 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnwb-c7c3e7e665bd4548366a86d3ad914d7d17b237f7b83542d4790ab717cd326009 2013-09-08 12:04:00 ....A 30776 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnwb-d487eeb5bcbd251e027d2af77a27765ece006324965b2e94961fc4d3ccf26215 2013-09-08 11:25:58 ....A 32156 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnxh-0f5611584f04bc5418f29cae72a8d012ec2439e921c2ff82c06b053a3ad3ab7a 2013-09-08 10:57:52 ....A 18757 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnxh-28bcbce2b9a92c658195cfebf4832b8bc2fb9b199c3c0f6e9d82493e86930410 2013-09-08 10:51:10 ....A 40533 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnxn-4a6fd320f8cbbac328fe9cb9b2f783d573c6d83b118d03c9ef7d0e027e20c7ed 2013-09-08 10:46:38 ....A 51088 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnxq-4324c185cbbb01185f14d3f923af0815d2327ec3160a88d865bfd319d250aa36 2013-09-08 11:38:48 ....A 60928 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnyv-59e4de376688f77deed6c22779d7388337388ce30cd142a005a8d0a7e779aa5e 2013-09-08 12:01:26 ....A 40960 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnzb-0901860a346879a288a099e2ea47c2ee270c1cdc2b4a9799402d76985ca1c5cb 2013-09-08 11:11:08 ....A 40960 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnzb-3f2ffbb2743a5ea92eab3fec61ca646657a19410639cdf814f0fd89f80a7cb55 2013-09-08 12:11:46 ....A 40960 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnzb-592a679a8108d58cb6a1f6ff7b63e9e3aee9163258b92722268950449723e4ce 2013-09-08 11:59:54 ....A 16896 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnzh-4d873956db01247dd8d82f299c0e69e94fe6ae0585539bc693c2d95680ec4f0b 2013-09-08 12:19:30 ....A 66048 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnzz-9e9a76f749ad2f2d5460e28c8cc7590e54101a364ad7feb1a586bbd00a7ab74c 2013-09-08 11:37:38 ....A 66048 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bnzz-ea8d1112fdf9701cdc1393d2f4a91f44a763e404fa6272eedb8259ffadfafbd0 2013-09-08 12:01:48 ....A 25488 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boab-ec1f48a168aad07b265fe4af4a5d71155c45c97254cbc4306697e111aee67b0b 2013-09-08 11:17:26 ....A 40960 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boap-76aa364d0bfa702dc35f3a320879f647511e2dbaf620b80e76740a988dc18184 2013-09-08 11:29:22 ....A 21504 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boaq-318b699edcb360065a831db2f164abd9806de7439fc13688170ce22f5a4cdf69 2013-09-08 11:31:54 ....A 21504 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boaq-3cf6bdf760c1015dec953f33929d1195051cdc8364014ce41a6b10df679a7e9e 2013-09-08 12:07:18 ....A 58880 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boaq-62b7cb132d5788246f6ac789f5af565aaffa511edc2c76eab7bee7d85d8b145c 2013-09-08 11:57:00 ....A 27548 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boas-031125820a694560565b752beaf1f9dedf639553ef715fc7e60ee1669a3154bc 2013-09-08 10:56:24 ....A 22016 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boas-706195676b97357fa7a289b4d2c302c4759272b022c95d59d70f834d38aa8a3a 2013-09-08 11:18:54 ....A 42552 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boau-f92913e82b04e75d9696e70e572aedc67bb2a0370c2b3496a1512fae68f0b387 2013-09-08 11:03:28 ....A 55352 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boca-ee378bbc87c524f73263fedda5b3997cc0213a3161f569cce49caaf4beedf11c 2013-09-08 12:18:24 ....A 143928 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bodh-e10f818b3190cb44b45a9050d275bd116aae763c0813c853c70c068473125bff 2013-09-08 11:14:54 ....A 11374 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bodl-f2fda674d5289841b75dbf5a908c756ebe5cc0f5bc9d28378c9a0f5d5d49bb39 2013-09-08 11:46:28 ....A 26652 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boes-45b895ab9e6bfd924857d5b665fb52baf6760579fd4d70bde6e7712e8f0970c1 2013-09-08 11:42:54 ....A 27548 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boes-7962611b41a4e6484d333a61c405740f2fccfc7bb791172a0be8169044f52514 2013-09-08 11:17:44 ....A 29596 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boes-b22a38c828ba96ba8ef07a5a2536cde536a46f8fa30af7c5b860d7cf85212079 2013-09-08 11:15:46 ....A 26524 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boes-ef13bacc412d9c26c7e4bc2fb03db1df23bb5c5975489db81f0ed027af0029d4 2013-09-08 11:28:40 ....A 36352 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boex-ce275fe39a26267cd32fc6509a329bed14c4053ae6d17aa758a5fc53976d4bad 2013-09-08 11:31:36 ....A 25600 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bogk-6a3963dd2c4c5e532fd37399a5ea9ac05eefcd286011d3e34dc5b3f52a6d609b 2013-09-08 11:16:54 ....A 68608 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bohp-61c0ce96eff2d1ccb885c2cc9d52341176439c921421a76f77ffb449bb6fc99d 2013-09-08 11:13:20 ....A 19456 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bohp-bbfe26f13a1823d2c92fca514f9d0fa6c3abd01c8b45609e35d2cbfbab4319ba 2013-09-08 11:21:30 ....A 19456 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bohp-c8e3795ad0b991c627ee18db89b379de98f4cb643a45bd0ad3b8d7fcdf1ddb6d 2013-09-08 10:26:32 ....A 12800 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boht-237585e7840ffebecad7930e7f70cee954cb5abb297b8ce48e3284ee1ad1472f 2013-09-08 11:05:58 ....A 258048 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bohw-85ed5a61db78275c14fc2521cdde500d6cbcbf242770346ca9acfa41f251950d 2013-09-08 10:23:24 ....A 32925 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bohz-cf33ad2c9e839f46d2de284c86b8f6b3bf13e2aedbde83689139693d597c81c5 2013-09-08 10:47:30 ....A 14848 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boia-8d9bc61fdafddee2df900a1ed7ddc0c14d4db2c17a1ac15623c3a4c618ba5029 2013-09-08 10:27:38 ....A 1100083 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boif-5039fa91ccd2c2003a037f40651d98b66ef9ab3eb26fc6c3bdb0b81213595b21 2013-09-08 11:15:08 ....A 62464 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boip-83420e253ff269a16e45fd17c1338c95bfb74f6062621fb02d0835206e0f3541 2013-09-08 11:03:42 ....A 52481 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boiy-c808cf21106efe378579dd4e966f8fcfb6fb06bda8d7205a8f7d79c903f4740a 2013-09-08 11:24:56 ....A 977968 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-076579c2dc18bde822392eb0ed3a179c2113e386e0c97e585a0986fd4d031630 2013-09-08 10:39:46 ....A 880952 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-0b074302174456313e7cea6792d1d8f5e938e46baa382f534a7ec31334d9c96f 2013-09-08 10:40:50 ....A 975550 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-0c1523c114cfa8fca607d618d6e2fb906d3a2144deba776fae4bfb3854a5ddf3 2013-09-08 11:55:20 ....A 829152 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-0d8372a92472478f0989109109af62c62d7f90520cd79a313b8488acdaa9dfa1 2013-09-08 10:47:46 ....A 846936 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-0dbb9aabe6e7774bf70198d0f5b91e0a03eaeadb86a26801a0c7cf9190975fb4 2013-09-08 10:45:14 ....A 972352 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-122bd1c155d790cf28e87e8fa07297f4f696f0195a3ebf7d7ed1ef5d14b5dd1e 2013-09-08 12:03:42 ....A 990152 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-12bd1956cdce9ed1c871744742973228878ef86f4146674982a59ada74c01001 2013-09-08 10:26:22 ....A 842168 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-1408799966a8fc6521e1c21348c6ee7a72d08f662b7da5cf41f7feee667b9250 2013-09-08 10:51:44 ....A 997867 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-15d0c6142660f30903ec69a44185b3712d2ea85521d72d67e96663cb1acc742a 2013-09-08 12:04:02 ....A 998968 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-1654d975cfff4a45f70b93f179c7c4d0061b6b53222378a26197226de471e2a6 2013-09-08 11:36:16 ....A 958728 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-18ed3303f41e56ce44672c9cb211cc8eb53d43bbed7f1c799423131542e09594 2013-09-08 12:18:44 ....A 845328 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-226622ce8f96bd04142792e87af1c410891613990f1639d186809fe13a132936 2013-09-08 10:49:12 ....A 875768 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-24bcbe4e42ddbb86f4a79fb5b097eeb7778ec5264cc1c5d0475129e2b943844a 2013-09-08 11:49:16 ....A 901632 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-27877e05fdc322c3f23731fdc986c5826d43b897796103cc0ebbca072715f3fe 2013-09-08 10:47:40 ....A 860560 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-27db66fe330fe441dc8a51438cb343974c68df49fc5369138b15c1a7b63a3f95 2013-09-08 10:35:34 ....A 963312 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-29c9af84391b6f8f74400434cf03702d2e59f9ea74c3cad425138e9e9f296137 2013-09-08 10:59:12 ....A 864950 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-2ca5d114fcd9b6867b78da5670d6015ac5ed40f06756c7aa89150c8c04958d90 2013-09-08 10:42:28 ....A 861304 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-3045b15654871dc3acdd3ec3cc99a5fddb4ab3ec22f6652ddc7df8fa7d7a4638 2013-09-08 12:18:58 ....A 960128 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-305d0bbfa4eb0a1aec45de1a113461cdb46420f3dfc3ddb4023ac849b4b7b90c 2013-09-08 10:23:14 ....A 841066 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-3511a618e05c38070b986d85e1f71931eba1784e0f9214725a47ccec92f9661a 2013-09-08 11:37:06 ....A 992267 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-37ff0d87f9878008c9ada688e5a6d907d7e3649d75c8f743a6173c2a701ac72e 2013-09-08 11:05:38 ....A 849944 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-6c4ce5fff9db0e5d2d64e8e3a68a0c13a5a201cee366dbcce25ae3f306456006 2013-09-08 11:35:46 ....A 914800 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-757bb791be98258143784a10ee8332865ebd2dbe500da5225ab1518aa47a3ee9 2013-09-08 11:57:48 ....A 857950 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-806fb7a1957a94e5201b3b23a726d941fc4ba9a1ec877fd7b8310d1ab9bcb9d0 2013-09-08 11:14:26 ....A 1000667 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-85376e613422479519619789dfa2245411dcc53c29ee5d225310a31bd1365502 2013-09-08 11:28:30 ....A 927867 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-932304bb5cbc08975498b83c871d27d012e1bae727df8c093aaefa7200d7c325 2013-09-08 11:42:18 ....A 883067 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-99df1ce4f64e2e4bb2085933d7719572f0bb42635963681fe010f3d6c5ef0b66 2013-09-08 12:11:20 ....A 1027267 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-a5eb04c2c242dc9956571607701e85f31055e1e46a3d5376320048796931a906 2013-09-08 11:46:16 ....A 907787 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-a9d57ecda3ec43f514d403b52fd7e0d464d7f22fd13b87715ebda08d5bfeef62 2013-09-08 11:40:32 ....A 1011451 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-b3604ce5d0d0ae24e2a109b158d0d9f365e324c5e240966c01ea61fbaebf3c95 2013-09-08 10:28:14 ....A 1020350 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-b62a3651b2539a3bc859e8ad960ecd67d38f15c1d2d33b5412a2b29875c40f5b 2013-09-08 12:18:24 ....A 855067 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-bb99ed66652d7a2da4180fe4935faeba7acd3d0ac7b0ab31c8deaf8c11d6cbaa 2013-09-08 11:53:24 ....A 999267 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-c47ccc677ba1d875e4137e2c3b149cd0fad92d018bb74fabaa7b8331bbf3c958 2013-09-08 11:05:46 ....A 937750 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-c800accd9b1046125bc69858d6547cd91f1d84dad961bedc510dd0894b658682 2013-09-08 10:39:26 ....A 927867 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-cd1ac60b184c584bb847336483f33502a6d2cd62099ab50662e32006160bfeb3 2013-09-08 10:38:30 ....A 841067 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boje-ff49b8fc230756e1cc4e7eaff5528627608bbb7af94caf9e8330e74c580e0bda 2013-09-08 11:57:06 ....A 211968 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bojg-839fe76fdb2d964238c9f527ffd199acabdef81477f6eb7e1a605b42329de974 2013-09-08 10:23:32 ....A 211968 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bojg-d9080fddde87445bcef781eb0260993a81752315eded8dc753bace66c0e2d71c 2013-09-08 12:07:56 ....A 227840 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bojg-fef3bdf1d6a91a00df2ef741702359ad82f107d17883adadd761100a4429e864 2013-09-08 11:04:26 ....A 278528 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boju-aee855798cc7df0908ff60ee5066e7edd84297ff484f8ea8a0388c2b3d163977 2013-09-08 12:16:00 ....A 262656 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bojv-e232db76dc8c904c8cb762e41302cfa1a8725515f76c41caaa609b4c86beecd1 2013-09-08 12:06:04 ....A 39952 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bojz-155ec451d71bd789c7168d21fb660d4688f31d38b813ba85979d7206e11e1d34 2013-09-08 12:01:14 ....A 39952 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bojz-4cc95517cb6aafde25f1232faf2f8df3a5341a32ebc5e36c5bc5dda9a9ca1ac8 2013-09-08 11:15:10 ....A 60416 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bokc-1a397c489990e81806b03f25dd3bb4dfffdee172d651ddc3bfa73ab68e0edb8e 2013-09-08 10:50:26 ....A 60416 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bokc-1e571ca5ca03338808d19da39ee3122c3d0895e25aa9d0523fc6c65e0575dafb 2013-09-08 10:59:16 ....A 60416 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bokc-85fd03969bd6ce1c3d651bece866d4881f6db7da4a869cec5dba0a899a828864 2013-09-08 11:48:00 ....A 71680 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boke-f08eb8cc4dd9f7def1f2c5a2fb20c1d2a8f78e095239b5d5b359827ecc6d3243 2013-09-08 11:19:06 ....A 344064 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bokf-1c290a8acf884116b1a1df16c6721a4da9d51a88641105600a73979b06010f51 2013-09-08 12:06:14 ....A 271872 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bokg-34445dc30487be303458beea3a312ebe0b03c617e1c7b10a67b97b28063e40a3 2013-09-08 10:23:18 ....A 271872 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bokg-360d56436a8cbc0328f53d73646841b7dd6d18d5a77dbc8d28544eb777f4a3d3 2013-09-08 10:56:02 ....A 271872 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bokg-3c91b1bec0f05bd1abb77b755ed6d0d7db72dc7ed68938f75db9ecfff5a57284 2013-09-08 11:28:28 ....A 271872 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bokg-712f6982c6349704d07a87961bb4816701eeec9f4c415347fcf7925f8a157b37 2013-09-08 10:27:38 ....A 271872 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bokg-92834b211e688eaa735b7a9bb04edf9cdbd66d9cf9c9bda5025dc8c0f7300678 2013-09-08 11:19:10 ....A 271872 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bokg-be73b4ad5f7fc85a43b39dd48ba3e2fb346e1364aebc0cbf9d2af5e919e06cba 2013-09-08 10:47:02 ....A 271872 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bokg-c58702a6f45bfe924ea484475817abdb59c2f5078c03009a4bb45f65e95ac747 2013-09-08 12:17:56 ....A 271872 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bokg-e35deb5b7b2b56a05371edf4b6a9b6e96805dd1c42e60cab37e5c3357e54fc46 2013-09-08 10:46:12 ....A 271872 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bokg-e9c6c86c0cb2ec24da7c13fdf251c56055ebf1e08fefb5349a5bb378a11013b7 2013-09-08 11:01:46 ....A 271872 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bokg-f31e0dbaa8fe522fafc9b52074824908351cbe6bbfbb1c63e75f9bb161569399 2013-09-08 11:14:42 ....A 11264 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.bomz-c3c3072381e483ca5a27d814362b41ba3ba9128bdc60193ace47f348f00a0473 2013-09-08 11:41:02 ....A 24064 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.boy-88d6f4d00a64dc1ab333e0acb46f881e1e96a5060d01fec6ae56de3e2f7d251b 2013-09-08 12:17:00 ....A 13606 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.cel-e02d21d27974b990fb4236dcc4b29a5c8f78f217bffa0f53ad1e2511482f7f63 2013-09-08 10:41:36 ....A 8800 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.crk-4570b4398f7bfb3cc0ef37fd51fc6267ece0da2051a235968bd80a13863d4571 2013-09-08 12:11:04 ....A 46592 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.day-6bcee8efed7c5b01f91794fe7c6139894c9285712119eea4df9897f7de85083e 2013-09-08 12:16:34 ....A 28672 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.dgh-016fe9fbbe6b9c0fef7fdd396f9da69ec797445a1102fdd0f80e0fe81083cb97 2013-09-08 12:11:30 ....A 44768 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.dz-a72fa6821be7d46121e8c05967c7e048fde573b57e47acbcfb5ba5c30a49f62a 2013-09-08 12:00:02 ....A 90212 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.dzp-307b354c8e4377b717d40d15a6efb299957de45fb9855d4e7b66ee99117d4e34 2013-09-08 11:46:26 ....A 23040 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.fju-788f8abae866990c253c86a4aff1caba35b9f94b0ebf064f1f6b41c8ddfc1b73 2013-09-08 12:15:08 ....A 48640 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ftx-3cb28296bb99096daad9f95687d53b049c712f6441d8a25ca29d0063bbca71b7 2013-09-08 11:57:18 ....A 20384 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.fuq-addfe7752565164776c467c56f98b99b0a6049300b5e854adbe5fb3bb23dbf19 2013-09-08 10:42:40 ....A 77824 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.gti-e76fcd754785c038aa3a714b5834dd4a1d70ab8bba9669b8e534dea0296b6306 2013-09-08 10:55:32 ....A 2945024 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.hbo-345a8eab3a7231453569ecaf4be9c4797e83bf217eb74711a803e339d23c9cd9 2013-09-08 11:10:20 ....A 131124 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ikb-958ff628a8023fcddb061658b4848d94cf89d55c15d85c7e36e0770dfc55f289 2013-09-08 10:37:48 ....A 131124 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ikb-b7661d70313935140f52cb1c67c3e504d83dfa45ae35310c00b5010d8cd79587 2013-09-08 11:03:54 ....A 131124 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ikb-d0e32f4fa18e4653d8ae434e56ba3298e72aacf609e3695b82ffe1591d5f5871 2013-09-08 12:03:24 ....A 286720 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ipp-3eae7d93112bc4b0749300302b4f086fd598fe34d13d27ee864ca9b368955f37 2013-09-08 11:00:56 ....A 118839 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.iri-3fb9768bd1246b9aa390f6b68232ba489b34ece04c939063979805a036d3c3a4 2013-09-08 11:49:14 ....A 118839 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.iri-611d4955ceb039205dfbed3d0b05dc5b170f097714e100699d02e6b1050282a3 2013-09-08 11:31:10 ....A 118839 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.iri-dcea32ce0013459b4030edb0136cd4946bbda81dafdfc03406a029f0b8c22087 2013-09-08 10:48:42 ....A 118839 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.iri-fb72ae839c27fdcdb3f5d54a1e8a2f1d33a0886d58aa88c08e02c00a041a8558 2013-09-08 11:51:12 ....A 221184 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.isa-ff2b54a98e901514da86b011ba258ff3df3b5ba428eac7ce7d054700be40d2e5 2013-09-08 10:42:14 ....A 131154 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.iwp-79ebd516e08115e6fa365aca7a5db406fc58968ad15c871755d2d1999353dbb8 2013-09-08 10:57:10 ....A 131118 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.iwq-fdfa458210f514ceabadc82307d80d621c602a02e80eec848dc43a0c34e0e539 2013-09-08 11:27:30 ....A 118854 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.jac-35cf858a781f10067568b00854b71c1c728d3f77348974ba7d2a291eabbfafe6 2013-09-08 12:05:56 ....A 30720 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.jhy-d82c7417260800e5b22a1f40a7ab2f1467040b113005f323d36a1feb28808a23 2013-09-08 10:34:38 ....A 35328 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.jj-c5a060791cdad898b8e9e966022cb09b26c278d57e9f3052809235e6bd3e4d38 2013-09-08 11:40:58 ....A 25088 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.jlf-74a91fb428b513f8e69e4df17b66db2e944503fdc97725039074e563963a24e4 2013-09-08 11:56:40 ....A 118851 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.jmp-d5aff6ef8847ef21c4de91fb70245bf40df6af18d7c7577ed94a8370859155a9 2013-09-08 11:06:36 ....A 131127 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.jux-4dd026d6bf3c508e4c412858feffaf616c65b9096da4a4d09c9063a7592d8594 2013-09-08 11:59:40 ....A 131127 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.jux-e53e81327ed67d3b94d45398a207ea07e0d95e4c2e2069fa7cc9bd14135c9ece 2013-09-08 12:02:36 ....A 90112 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.kb-86acb0528977c9128d8052b12155b6b91fecb43316b276868f9d2615326b12a7 2013-09-08 11:23:52 ....A 131116 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.khb-f7a84abe6dee965a0826d0f2ada02ae29f36ef77c26055cd23668138fb2c7f1e 2013-09-08 12:01:24 ....A 131155 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.kib-19e09be642756a17f2b65770887c6b5426bcff40e8930e05fdd2c918fc1b8f21 2013-09-08 10:24:48 ....A 131146 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.kib-1d3c4e3797a11780a7d5f6483a3ef234f8e3cb02270044bc303a4f4384ea5d31 2013-09-08 11:16:00 ....A 131155 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.kib-2f7d0cc50a3a245c29cb232c3f445a0ac75af5306bdcd35fc076afe9246f0823 2013-09-08 11:00:46 ....A 131155 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.kib-789b2e797ac4821813ebfe46897f7e731fac17cb4325ae281307eea4b2006580 2013-09-08 10:37:08 ....A 131155 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.kib-f58bd4b143e578fe0955804e7b4b3fc58099a9076f27f634a5337bcefdff77f9 2013-09-08 11:51:24 ....A 127236 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.kjp-3d998efc0b82f1104ca83a63605673153181fff41dabbdc3ca96b3156c10a5eb 2013-09-08 11:06:38 ....A 274528 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.kqf-fa0d8d23eb52cd0edea04a8720f6fe6f67fdfc840284a3391adea1a3ced9df9a 2013-09-08 12:18:30 ....A 274536 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.kqm-31440e8cf6b78d3e9baa3898078f5294dae226c165a368676cf1a62df1b01bd9 2013-09-08 12:18:56 ....A 131115 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.lap-6483cc979d9ae913badc53431f2a1b8e181c7decba5795240c126b7b7db1c4e9 2013-09-08 11:57:02 ....A 131127 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.lap-d2685127bca66c9e893f6f656d50d92a5db9b69ec782d60e77fd31d7624b68c0 2013-09-08 11:03:36 ....A 131127 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.lap-df3ff49152ab1bb1d9e6f2981d88db9bfd7d109ce9a779afab22cf35666f3153 2013-09-08 11:27:12 ....A 31401 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.len-79b0092ec8c4bcb1904450105f52c220fc426d3c26794cd93aa3d78963785c85 2013-09-08 11:31:46 ....A 28388 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ltf-cbba89ae1e033730023627e4d10745daa50383027a06f4924c4c48438e2acfe4 2013-09-08 11:55:32 ....A 13892 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.lwc-727b8421120a2c4c452d5a7eff58f9aaf9a801cc9cbfdae4c6dbe1e7ac32cd29 2013-09-08 11:52:30 ....A 131119 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.lzx-2f7d3d6d5998057cbee21266b259e5bea109154a6d671f032b345ecef71b89df 2013-09-08 11:21:54 ....A 131131 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.mfu-1e213b07323628e6c00da9e4b3e207a13ced81aaaca019f052299002ebfe34c0 2013-09-08 10:57:08 ....A 118847 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.mnw-43b998a51ab961fe28737bd94d16874aa082d450292766110394363d1d59b029 2013-09-08 11:29:46 ....A 118847 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.mnw-d0b2f7a5d7b540f1279afa77b9b4fd13517c951f8bdd7458568378f97a140fcf 2013-09-08 11:31:04 ....A 118847 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.mnw-fd2c9aaf93a74d42bbb94a89de90516a784211ec5f35443755c2c60d06078e8b 2013-09-08 11:10:08 ....A 131128 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.mnz-56ce76591b68eb4242e1618299b6ba343c6f4a79f546c33944d2f59a1709b81e 2013-09-08 11:34:20 ....A 131122 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.mnz-fd84ce4837758962f9c845e9499c952336f8cac21c91189327a3c8d9e0d76f73 2013-09-08 11:16:58 ....A 119064 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.mrh-0721fd28b05da502f48a01c46113a1b1da724dc9b23c1c945f9064ef5fb2e046 2013-09-08 10:34:14 ....A 118833 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.mtz-486fdbf83cbbb55f6195dd6bac728ae8684e38029f7325a9f0df080790825042 2013-09-08 11:45:02 ....A 118833 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.mtz-93972534e6e4a13b4e7df6162d1c29fa88bbaaf8f25945aee79af9294797e4bb 2013-09-08 11:30:08 ....A 282962 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.nim-de1468af465734845d7698a61053e157050f26e353d1f112988049644dce320b 2013-09-08 10:40:26 ....A 122934 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.nnn-669610b378f37dd6b04b8edc8a04c5963197c2adbaa2afa396996288966c9471 2013-09-08 12:03:52 ....A 122934 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.nnn-ef275357e0d258569a7584999f15fece45d51238b37c3faf8d118301f33d3bcc 2013-09-08 12:00:00 ....A 118833 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.nwh-46c2bbf56d0b19c8d93747e77787ff89060e10addb5c22a2cd50652ba7dcd37d 2013-09-08 10:37:20 ....A 118835 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.owh-1fe38a17de201b43311df48f873455bf614afde91127b93ffdd22562cc9b0ae9 2013-09-08 11:24:16 ....A 118835 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.owh-65d77c0b60a8be4416a6998e565fee6e6c7973eed3563c891b6a4f4122ce2ee0 2013-09-08 11:45:22 ....A 118835 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.owh-d65ee3ce4a3124dbc69cc5d1b2859a0897e04ced82dcfb9f678ae37fae6f3c8d 2013-09-08 11:37:06 ....A 118835 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.owh-d8c8ff549d66cd58f9a6dbf99d7d19abcf2b5cf919f79abd8e305f7a9f8df321 2013-09-08 11:34:04 ....A 118833 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.owh-e5ee051d5ab232d881a640f953e21bd7f435eec5881e4fc763b08d5fd8da05ab 2013-09-08 11:45:22 ....A 118835 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.owh-f7ee25105bc2a4dd4866c8c984f127a9e0a411276a8848b632d4bf760b9039ba 2013-09-08 11:27:32 ....A 122942 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.owu-589ec32bac4518c7f29c127aea3c20a8cb6537fea233fbc9cb9dfada57bcd4c9 2013-09-08 11:16:54 ....A 122942 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.owu-e396759a3559df83764e38bb77b4e74f373120bd947026dcf1fcd99a7c846e5e 2013-09-08 12:07:28 ....A 122942 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.owu-fef3b508b0ee8e70b01bc69b27273b7d5c62e4d5f4a20ed599201ec6be404242 2013-09-08 11:04:06 ....A 106508 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.pbp-a1d92171205891447b26c0bd449f395e600556a9045d0ab4f42761ff2e5bb11d 2013-09-08 11:59:54 ....A 118835 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ply-35c4a5c39233d6346748a04b4642b103cf46620b90dfcbfb598c747972dd2e18 2013-09-08 10:48:40 ....A 118835 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ply-48b3509dc2fff117336bcc51136bece7eda4e9197bf4b0fc381df33891ab1569 2013-09-08 11:17:04 ....A 118835 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ply-99beba66a07b5b517a98ae76eff1b82dd7d3139bee7a0759a5ad01bc20cea056 2013-09-08 11:39:42 ....A 12195 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.pou-102cc956694ee58ac0f6c4eea7324eb4d1a48bf1d7690af9328b102f6d356e75 2013-09-08 10:36:00 ....A 88935 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.prw-784a5bca1721128b59ce4ead45f1e95d43041502a4299c7062b8c814700e48b6 2013-09-08 11:59:12 ....A 19144 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.qdj-54f0367b43e5ad494a229335e6b0aa7607c5038e93820d8cd808fbad9d1bcc9e 2013-09-08 12:01:28 ....A 42039 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.quy-af0b011fc25a4e3e8f56fbb275782d3a8310f81800d34bb69a77a56f9af2a726 2013-09-08 11:56:50 ....A 1354735 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.qwx-a7f4c1e9e19e742d94ecfaa273694a17b9301775ff5aabcf92b607691a1530d3 2013-09-08 11:29:46 ....A 111443 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.rxvq-b8ed834cfcf0b119b9db0406aaf70aed4c9dd0ead28f57712081334ee87677ff 2013-09-08 11:36:24 ....A 110659 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.rxwr-ccb6e3900c160292fba220bde04e3d99787c3ba7d81c307b23624258f63599da 2013-09-08 12:14:14 ....A 8672 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.rxy-74da9b8a32ea0ab85ae475e3534cbde6273d823b9734ab85d156ad1386796a2b 2013-09-08 12:09:38 ....A 77312 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.rxz-743e122761ff805bfc3d0425b0faaeb2a1c7e3512331323b2f331920e2f92472 2013-09-08 11:30:28 ....A 61952 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.rzfa-85f4698a691ae1f1ebe3f62210fd23b2065553a15b98c1dd948c230c4a5ce9db 2013-09-08 11:54:04 ....A 23040 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.sbwt-53bdb0ad5972f89dd04d11f1263b3e945febf680b42c31f1b10d40f3bb609dd2 2013-09-08 10:43:12 ....A 744224 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.sdll-1eb2805f48dc2965c3d4680ded99b7b255b0dbd076e41b5630b8d39b583a7f78 2013-09-08 11:01:14 ....A 49672 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.shie-b7abd147329453fb1a65f66f5cb915ed291a22f39b44cb389cccbfd011597b89 2013-09-08 12:11:14 ....A 40448 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.siai-70feada6d2030d56eebc705efeed3bc0cf6ad775b818303a47e152022c71104e 2013-09-08 11:04:12 ....A 20079 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.siyn-fdfb7d0f901ebc53145be3086082f3cd84a65a0eef79c327fca8590b6ea255d8 2013-09-08 10:43:34 ....A 1046304 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.sjgw-2113ed3585dab847024f2fb131e0aafd0b174e0bd31f8e144466c276eebe7ab2 2013-09-08 11:23:26 ....A 10240 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.sl-81f6ae1478bb604a5ddeb90ba82771d353b4ae2d7c4b7c4a02017186b7863ea2 2013-09-08 11:45:50 ....A 17926 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.sn-344f77292f9693e1f543f9a590349e81298a5cab64a2f37430f6a9abb6e4887d 2013-09-08 10:33:10 ....A 92681 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.snvk-6008e8bfcc32dcca6a6f6bb11f7aa42dabd032d809587e8470f895edde0d2005 2013-09-08 11:47:12 ....A 111015 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.spfk-7b30ae6ed12a8118f46b66e66968d8ad121c5b0dd379c7ad481cba4338f028b3 2013-09-08 10:45:14 ....A 90112 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.tags-df5cb75b1af3edf0dc19e5e3885b41757c1a0d97f55890f8aef7e1036ac27542 2013-09-08 10:24:38 ....A 12800 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.tcnt-3cd28887d2f4a6e5941974c424d442aeb10951bed4c20cf0f0daadba0d6a1156 2013-09-08 10:41:02 ....A 51200 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.tcnt-3f5432156348270a11afbbc87e2b2662cbaf24ada2792df8c5352dcb9358bf96 2013-09-08 11:24:04 ....A 9216 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.tcnt-dd0a620b96740fc76c0bec1231bf24fc774550a2bb5d897cd3c16858807da506 2013-09-08 11:38:14 ....A 12800 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.tcnt-e3121e76c129c1206ce6918ccc4651cbb267e73d3ec412038ccbac5ec67f6cf3 2013-09-08 11:49:06 ....A 52736 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.tcnt-fe27cef23fa52e93c147401b0514db1feabb809f1539b465bda052d56d119e58 2013-09-08 12:11:04 ....A 109866 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.tdyh-f33f052b2c4483f630b1ae16b4a2710f7dfaf885614418fcfb18a3e44c8bb605 2013-09-08 12:13:52 ....A 110805 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.tdyq-64510e5acdbea60e20f25a29d6bd8438134eac7f421e578f81674678e177f433 2013-09-08 11:48:16 ....A 10752 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.tgnd-70ca4b97cb44c5c1c16440eedb98fddf715a8a9d4e93f7cf005b34850e597d11 2013-09-08 10:56:16 ....A 11776 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.tgph-309302db9ed72ae54f2640b325f1d092d88fcf9df741f3c58cc67ed7a81a36fd 2013-09-08 10:33:40 ....A 12288 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.thql-820444807bc7e1a035772ef32165da37384cefc0227828f5f842d133e860ebb7 2013-09-08 12:13:42 ....A 93790 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.tlyx-768931678153dec6403acfc753782f043da73ee357f18ca3d89fac1aedf9a0c2 2013-09-08 10:53:14 ....A 98425 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.tlyy-1a1018a00e84713ca8fbae7bcdb5c02cb8ff6c4d4624fc3e6479b89d511871f1 2013-09-08 11:00:46 ....A 93159 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.tlyy-3779a341c38db28cad60c5a7109c639fd997981dcdc3fd2f319e2d2a31905f41 2013-09-08 10:38:16 ....A 91090 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.tpct-fe3578a08751fc311d3e3fa95a2c6e945464a4d3f31dd821a1c66510506b4ab0 2013-09-08 11:20:02 ....A 53760 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.tqvt-63c211dc427e6a3b8e053f3e06a96f9f509e5509f56facbc0f8a39a980c887c0 2013-09-08 10:44:34 ....A 53248 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.tqvt-75da24f69e234809e53cda9dd7b0f69345e29950ac0972b7b96fe27ff11e84e3 2013-09-08 11:31:00 ....A 54272 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.tqvt-e430fc4edfc4597f4bef0cffa0bc5097c4a7adc3883693ae1d4cdcf0cfbe381d 2013-09-08 10:33:02 ....A 53760 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.tqvt-f3c7cf74f5b507225b8963a7812e79c961bd4a510b0cd1a4df57de25dc31853d 2013-09-08 11:58:52 ....A 12800 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.tqvt-f4c01a57573f693f1cfacf94cace7faa07f365611db879e740a3a48a415ca591 2013-09-08 11:23:56 ....A 55808 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.tqvt-fdd8c9a66768e14241fb0e00c2ba809fc33c1e5e7f577f5cf34153593f66aa2b 2013-09-08 11:09:28 ....A 81920 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.traq-e6414f26e9a3f2b0749b5341f0df0f27a9d508a31a05a6a2641c7188e81735e0 2013-09-08 11:18:28 ....A 12723 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.trsz-9646fefc7f4bbc2a6b5ee797185c36216c734c9baf3cc9dee962a2d28330ebfd 2013-09-08 11:20:04 ....A 186880 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.uhs-25f822c611853857ccf2843a549a563a1c8bb1bc01a7174d137d483c656b2570 2013-09-08 11:03:34 ....A 429568 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.uith-5684197b58da72fb78294de279066f79e2aa894cf2a26cba292e46d139d7e587 2013-09-08 12:00:28 ....A 786432 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.uith-7fee18ab0c056393683424398d62577470b9c201ff6ec1322949fd1cceeb8f96 2013-09-08 11:17:14 ....A 431104 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.uith-d688722b3b465e3438b832aa23e7486a52af7a629c9f3c0bdb7cd6222f3eed35 2013-09-08 11:47:28 ....A 245760 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.uiwo-77c78dd20ccd06a542441f73caab1bcea4e419731c1c5a7259fba23862ad89d9 2013-09-08 10:41:46 ....A 30208 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.unbm-a7710bed60508e5366676bdf8f3ae0f07a458564ca56622afeb0e4240d9fe7b9 2013-09-08 10:57:18 ....A 131164 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.uoe-23e676dbf3468fefe68f7d08dfbcb940b4dc651c47994afda05708b58bcaecf4 2013-09-08 11:01:06 ....A 131112 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.uoe-3ef7b97c188411d937eda07a970a8330c1b1eb2b2c8d319a928188dfb3675e00 2013-09-08 11:06:54 ....A 131144 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.uoe-43eb420aa2ff535c93c6ea78b2161cb9589e9c14ec610f3b036bc6037bfd2409 2013-09-08 11:29:06 ....A 21004 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.uoe-686c44b270a4b69a21ff27196177af5b02bd79c811c52828f29db10317ba3f3d 2013-09-08 12:12:58 ....A 21023 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.uoe-90140f4572c25ae270a78a74d9ea630e86715905859d2157806ca5e5aa8929ca 2013-09-08 12:18:34 ....A 131136 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.uoe-e785949a351b4018462e516bb05deb8cc9efae89a37f747dde5a67097903c49e 2013-09-08 11:52:12 ....A 45056 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.urdu-364677f2e43dab20f76afe0cb95bae64e7c9f5c4bc9f813f4843da8c09c14c63 2013-09-08 10:28:58 ....A 45056 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.urdu-709ffd86fc522761acdfe993b075852ef0d23cbd20433c5d7f07a8c91f314b47 2013-09-08 11:45:30 ....A 45056 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.urdu-77b06ca257cf6519e71024eaff0ac8803c14e7a7c9c49d63c6002dc479df69e8 2013-09-08 12:14:04 ....A 45056 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.urdu-78e1d66cb3733409df169524ea12f411a1bd4e9157014b8f849f7f441e2a0b06 2013-09-08 11:53:20 ....A 45056 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.urdu-8a8f62952619988bc104b6be870eb3cc6520a5a37645034055b35b18da438518 2013-09-08 12:09:06 ....A 45056 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.urdu-946b20190c12e634667b0ebcd126cc39464478c9ed9e93caf3bba4b96cd461dd 2013-09-08 10:32:52 ....A 17977 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.urdu-dde2c96d3c06f4a53bf65752b24042542ee520383bff115cc46dbfe7c4222580 2013-09-08 10:37:22 ....A 45056 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.urdu-ec85b0963ea3823e0e7e1263edb502698131ab2832551a1d4038dfb41fb872d5 2013-09-08 10:56:02 ....A 45056 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.urdu-fd9021d85cebf61c6cdbf94739555bc21fbe3a13b6900750ae9eace9ced5ab13 2013-09-08 10:32:44 ....A 45056 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.urnw-360e073e139e688f9417771d9a989a39ea54520479a31321e04129dbf22942d8 2013-09-08 11:24:24 ....A 45056 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.urnw-ebeaa69d00a62d8671281822d30d2ef9faa4264740c1c667facd1c558ff11827 2013-09-08 10:32:54 ....A 37376 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.urqg-62b08e134cd8eaaa9816c719e2a2119bda76a67b97408faa7cc4369e9a08905f 2013-09-08 11:36:20 ....A 3899854 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ustj-1380ac2fdd25bd5ddd6683070b68e04110feea11544b0e5ef4429d9f673758f1 2013-09-08 11:54:32 ....A 325545 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ustj-1894f250a26ed6afd752091f5b10f72fa52bc9c629a709700823327198d47cb2 2013-09-08 11:47:56 ....A 672256 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ustj-1cf53199f64a40cf4f3c201b616285d43dd5ab0285cb9e83fc203638c65b398a 2013-09-08 10:41:08 ....A 684534 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ustj-252cf36d9d10781865194a981adab05c608b554e6b886845bb4d9c45c45860ca 2013-09-08 12:04:56 ....A 954536 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ustj-9282fca5f312b8ac544aa268c1ccf923c875ac95713414f5b0055e477130fe96 2013-09-08 10:41:10 ....A 250291 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.uvwv-da8c9c16e0e71cbed3b61e285fff816612c13e2fe5cf299c017b2594c8900b79 2013-09-08 11:52:54 ....A 18944 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.vqcg-a28fc21474a6b485d1ede8ef3b57e62017baa28f0ef2b849c7276a5b79dd34c4 2013-09-08 10:33:14 ....A 73432 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.vwo-31fe382fced3ed86d54eec36f8660bfd5c7c4143a2d773f0ee59dd3fe503113a 2013-09-08 11:22:10 ....A 25600 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.vxfm-c52ac9c350c58ce42dc9a013c20adba00f2d32bf7dfdc733c61857eb6c745e0d 2013-09-08 12:02:20 ....A 37128 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.vyew-5521b2c9c05e051ca6180560cb1a45ecbe8eb4f5926e0010661fb7e1c14ec1e9 2013-09-08 11:38:10 ....A 47104 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.vyew-5eb71f7338215507d538569a18d4d920e8139ad9f586d398626e38ace6a408cf 2013-09-08 11:34:40 ....A 107520 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.vyew-e4a96f4aafd037ca94cd68942ada6f925cdf0aa7d7bf1463227779699da818f8 2013-09-08 11:52:48 ....A 82944 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.vzor-f71ddbdc9d547be55d9b8c5cdc4cf8dc71b5d5d4a3cd30af0a3dea641216a110 2013-09-08 11:55:32 ....A 95134 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.vzsn-89ad01144bc39f0278ec71bb58161e6b36b6b2bb8d972eb5f946f552c714a4f8 2013-09-08 11:48:00 ....A 217895 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.wcre-b8b5121e47376fcd26119a853a2aed1d9f769da31d10e8573025d03c95ad1fc7 2013-09-08 11:30:46 ....A 86528 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.wdtp-8cb90686bf1d0102f2634af59518c926c4ff91cf334d50b680b7fcdf4043354e 2013-09-08 11:28:20 ....A 18432 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.wh-4f887862a30c540efbcf91bfe4b8d4594649806eaaa89dbdd728ecb0c56b6450 2013-09-08 12:14:50 ....A 1538622 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.whym-814e1c3ad478113e588e1ad2ebd266167e8ff219edc7d09b2e96bfb7768cb553 2013-09-08 11:50:18 ....A 51168 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.wqaa-f06110fbc96d65c0f32acc84cea1bab5274c212b483372fe056fba2483417bca 2013-09-08 11:05:58 ....A 47584 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.wqoi-579d4ff0bc995a784d3eebb12925971a10984ae7cacbe2dbf2f46c3cb4c9ce08 2013-09-08 12:08:46 ....A 47584 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.wqoi-a24bb640a1ef4f975e2af54b43e8047555bf7c1c01ea6edf3bccd9d0bdc3c624 2013-09-08 11:26:18 ....A 54272 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.wqwc-d03285c6701dd4e94cff1246fce5d3470493fe72be5352c9ec2f065dca2cb47a 2013-09-08 11:48:18 ....A 13312 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.wts-b54ffd748c4dec6962b0b8b765bd1bf53ba93cb353aeb55f7558eea27a27b6f7 2013-09-08 10:47:46 ....A 17408 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.wux-fa3c1fd51ff77d285968d0b2f779a0bede6301c717628f54687bd039204b1e48 2013-09-08 11:52:18 ....A 53248 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.wvjp-d60c9c00545cfec7f782a166b139b72ce2e2e28e8c36d71131758674e38ea597 2013-09-08 11:03:22 ....A 29253 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.wwbn-1a4c4747972bfed41bdefc24c70ff8273664ffb7d30eb58b6c8179f405915e77 2013-09-08 10:58:24 ....A 278528 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.wxeq-5da9fa641689d3dfeac92487b866e579e995ac5ef03ef3340491998a8efbe668 2013-09-08 10:32:32 ....A 18944 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.wzi-6532e6e015ce9a87c3f92009398274d68d0488f0d04f1bf7d23f12460cd64b97 2013-09-08 11:25:32 ....A 315392 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xcef-75107e16eea867e22d1f65205214081e6a02edb3d5af181b358f355b7365fdd6 2013-09-08 12:03:22 ....A 22016 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xhd-cff0068fbf25b4b0a02df0d15dd2a845017ff75478734127bf9bf331928c9107 2013-09-08 10:33:34 ....A 29696 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xhg-8209db3422dd009d8722907594b6fe0c416128a393e5ab3f88276bd7c2d46365 2013-09-08 11:49:02 ....A 221088 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xku-bf5d4addf7126bbb9cd5216b01a7ffec02f17cc600032f3dc2125bdf0a46c0f0 2013-09-08 10:31:22 ....A 933888 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xlzk-43c8d8ce856988af9ff240356d522849c2ef801ce93b18542484356de9c36b1a 2013-09-08 10:25:24 ....A 8192 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnl-205a1a2d1bc586460397a14c55be31df8302f6936dcc084c38f978cb9f1133d0 2013-09-08 11:19:08 ....A 68626 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-056e1950bb0e1d36f4e9b6998a367be0526c679982646bd56d4b7d87cc2eaeb7 2013-09-08 10:57:46 ....A 55826 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-07528a87b2f3fb289c88622737df94897e6001de01909d1d222b1ea6906c6330 2013-09-08 11:27:08 ....A 163858 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-14795a5284d56934248d1fffcadcaf64969ed3e98d30f7b5748591aa7ddb26a7 2013-09-08 11:26:20 ....A 44562 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-1ae4cbf0a423ab65f277c782e15d3db87e4d806bb56f6a6aa190b297d2f92a34 2013-09-08 11:44:34 ....A 47122 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-1e4dd886650803097ab42ade84911ea0b43b0a7b95f7db64cea01ed062c18de1 2013-09-08 11:06:00 ....A 55826 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-253be525af342202a88d62390356baa8e00e380e2c3cbd505b4ce0f650a90a41 2013-09-08 10:43:24 ....A 46610 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-25f7a9bad173c50dd7188fcfdd14a0c7218422be953e728ea2ffc21be68a8d89 2013-09-08 12:01:32 ....A 55826 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-294c9a7b5cf7144ccdba9f9174106e43dbdbb2612b47d6764082921f87fcb20c 2013-09-08 12:15:48 ....A 66066 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-34168776aff143e42ab4ff00611bd6451c0a051b608a54f6b689a4efa48b48d6 2013-09-08 11:22:10 ....A 55826 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-38df78a6017dacb5a2e323c9796985996e61d8ce800b2b2642959895239003fb 2013-09-08 11:23:28 ....A 34322 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-4287c1f625d1966f88f08107e7d7946151241c0fab1437e3f9f34b2e14fb7e43 2013-09-08 11:50:50 ....A 47122 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-4bc961ded72614c234c1b1448ba89ee5d7362441b202ad30d627de33755d9f31 2013-09-08 11:44:42 ....A 47122 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-4c5305c20fe2206510e6b963417cdc820d4a16183c60457ce67dd199d31fe2ec 2013-09-08 10:39:02 ....A 163858 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-50794d8e3ec37aff447977793f5d5f72323c8007d68afb36bd79f0ea252703d6 2013-09-08 10:25:24 ....A 167954 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-53081b0f634fed66bd465a27379c826e09d2b828c08f0656ff682c0a2a3f9bdd 2013-09-08 11:30:14 ....A 34322 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-552a6a1b43826b303b09e1255013c1a45bb8724f146321b315c5256ff48bd55a 2013-09-08 12:17:14 ....A 47122 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-584c8862276eae53a638e3528b2462fa241eab59033c5fc87bc9c171972b68b0 2013-09-08 11:54:28 ....A 55826 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-69c383055429ff88b3248c4b5e068cd4a7f54839fe5282d9ae0a637dec2f12b8 2013-09-08 12:07:54 ....A 34322 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-72b3d6975b97045fc04ee398719a61dffe401869a6b595fffcde298a92ad14d9 2013-09-08 11:02:38 ....A 34322 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-7450ff8aa4eb568e2f1c2837eed8503a3122a8738f86b6f002bb59f8a12b26b0 2013-09-08 10:43:58 ....A 47122 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-78a5c556d2c248297f63cbbeb35ccfd2cfd70515b908b5b052739fdc609f329b 2013-09-08 10:57:48 ....A 34322 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-7a329347e27e081536f21c8a65fda4b9eec22206f3fa018579bdcfc19c766eb4 2013-09-08 11:10:34 ....A 163858 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-8150fd3bda10bcc35e67db5c63b0420b9d8d65469c762930342ea1f190672a66 2013-09-08 11:25:10 ....A 47122 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-990acd372efe8d874d53397227139168cf25e051c1548135977565c606ca5c91 2013-09-08 10:27:46 ....A 55826 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-9e3b93354df8d0a68e9f9de89a1d92ec4e43dab41cb2a07ce82c194ec1ae0ed6 2013-09-08 10:47:58 ....A 55826 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-b51f56a6b9eeb9bf364edeadf0fc02edb8af56d2c8ed1a5583dc6d09ae661627 2013-09-08 11:19:04 ....A 55826 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-b687675aab2abe5f5e7c804f6e108c37389f7be5c57c3f52b05ddb2fc923741a 2013-09-08 11:45:40 ....A 66066 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-b85873a36262d0ba80009bc765b2bedc6a4596f54002d2b4b1d872207249bb0c 2013-09-08 11:12:12 ....A 98322 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-b8dfd339f151196ee21aeb08fb9fab504108f8b91e497fb49ac280dc4851b1be 2013-09-08 10:51:22 ....A 47122 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-c0c43743a0128d00898d0501173978b4889039566e1c2aa915689cbdb5df2fea 2013-09-08 11:18:42 ....A 47122 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-cb2391ce2c9dea0292d5ce12f43fe9c79699bd886fe121ae331f2c6b0653a93a 2013-09-08 12:17:06 ....A 163858 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-d01ab00bf16b926ae5a163a28d7a1ff4ecf486cc786b7cf78e07b5f3b6e26890 2013-09-08 12:00:58 ....A 34322 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-d81ba94f05cc0e9b253de97c89c81f5841f3c2708aa67b157e98343bd810cf5f 2013-09-08 11:29:30 ....A 47122 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-f15a7de01e379eba8b49c5bb9c614807b8ff05a1e2c3fa45354bbc69c5eb2d79 2013-09-08 11:16:44 ....A 139282 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xnvu-f473ebbf33510cc0a7bf525f7fcab05961ac961a972b505d1b751e4182d47930 2013-09-08 11:31:06 ....A 96768 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xocu-89213d433c0f618394ed29b0ccfadf8e7d0c71a0f87fccc7b1650283885c865e 2013-09-08 10:38:32 ....A 13312 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xpw-139dce31bb7b4f8ea7ca12494a0d9698e5bc5464251075c7f60d5187585b6010 2013-09-08 10:59:24 ....A 315392 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xqnr-5bf4ed98b2fc823fb115593ec60d00c505c98ad35d85e07734bd2ef82db272e0 2013-09-08 11:46:02 ....A 315392 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xqnr-76102dd49aac13bbd60afc14dbb2f4f333e5d332e9675fd70f0b5c44511e2a37 2013-09-08 10:26:54 ....A 315392 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xqnr-9ad3af6563d69b034f58d1c121dd7febbf0057b664441472cd04e1b44b15742d 2013-09-08 12:10:42 ....A 90112 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xrfu-89a078f2a2ae52e77d900b13700a7797a6cdb70810ed857e40ed800324ed5112 2013-09-08 12:13:02 ....A 60928 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xrnb-810d45168be25060f0b22cdecc7e7424762b4d644ef2369176c30ea3f056bcc4 2013-09-08 11:45:08 ....A 5994 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xsez-8d70c02a695bef5232ff7943b37909a126b76fbe480363c5ffd43dd1d99e594e 2013-09-08 12:03:04 ....A 119820 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xsgp-37cb496f1d4ab80097d694522a2b62dc8aeebf45915ab98b67f3585d90e9c4b4 2013-09-08 10:43:58 ....A 90132 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xsgp-9eb3d7b1d26fb3aef661456258e7cb047bcca50f49269d6d5a618f7836ddfd1a 2013-09-08 11:52:08 ....A 111820 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xsgp-d8bc7634d986b8d3db1dc24f42501c5c40f130705f6c4675e0646ae9e795ed9e 2013-09-08 11:33:20 ....A 95408 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xsgq-0a2539518e8ea23434e4cba462261e04513b81d436f4ef2d4e912388abfaa9f7 2013-09-08 12:00:56 ....A 105340 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xsgq-58efe872397110aa7fdac739f3704d7f09ac806224d768c4d774059a45bc6966 2013-09-08 11:40:34 ....A 133228 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xsgr-eaa7566071ca7b4f6da768e9e12a691cf849356c46b3d9c760c1fd2924bd6ca3 2013-09-08 10:25:24 ....A 119388 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xsgt-8084daa275e0cc5407189b576a128ce42f689b4a95b6d38deac1d21b093e506d 2013-09-08 11:39:12 ....A 40872 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xtsz-323f37c90dad8da4070ba1d28fb952606cdb7072262157566c405cfe93247d9b 2013-09-08 11:40:24 ....A 143518 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xtz-55da96ec173c2c593db7b8ac86e2dfe351d7821467274323b2d58e129f43cee2 2013-09-08 11:32:32 ....A 8192 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xud-bd40c5e2f07796125e6948f760b1922638485f18da79aac8a403a89f99aeee59 2013-09-08 12:05:50 ....A 15872 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xvz-ca3ad6c9ed278fe31041559b6f1319a24688daaf2b6a4c49d3f7bfe9b7ec00e4 2013-09-08 11:15:38 ....A 38912 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xwsw-70da95028e03db820b171cea0f757c79b8b5d5d3733b3e73587393b54c17fb74 2013-09-08 11:48:34 ....A 76306 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xxlj-25d635190054bb7e65604dda33747bcd419a1319e7d76d9f09e6306387ae66c0 2013-09-08 11:58:40 ....A 75794 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xxlj-32220ec958beca5f37a427658a5b08c56eb53c0e07106d39e134e655f1f61200 2013-09-08 11:49:38 ....A 75794 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xxlj-7389b5984ebeed30e537ccf09f352e8ff42c1d176b173981bfc6b90cb2540007 2013-09-08 11:51:04 ....A 89106 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xxlj-78596c1ef8e551d839f03e73d876105308827c0987f3072add8a00e5b4c3fcee 2013-09-08 11:57:22 ....A 69650 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xxlj-79ac84428193a0d893a88a14bac877ea6019a0dcc9e31c35c865997cf2d57dd4 2013-09-08 11:30:44 ....A 16384 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.xyg-f8e5172f13c8fab5af75b06e4084e9cdb953ed9d2676eb9dcba534227eb6a169 2013-09-08 11:04:24 ....A 28952 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.yai-a927dd20ff0ed6f0afe6a83e8df3687fbc8043f36e4d183f86be8aaa52a45292 2013-09-08 12:09:12 ....A 110796 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames.ywa-89f6d930d6c2ed9d681eafef706de5b115567538d2378cb104e6ba2489d5e87d 2013-09-08 10:34:38 ....A 157340 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames2.cizj-bc6383230ec91800eff29efcb6e85727bca09dd5411974426edbda2f028aa506 2013-09-08 10:45:50 ....A 28160 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames2.cizo-a224cb888ae3b8efea8b8162ae0ec19c86356e91f081e50c3b2c1035cc9979a4 2013-09-08 10:57:08 ....A 29856 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames2.cizr-810a4d257f89f2cd26476eefe45b705d9cae6d71768c8ea20c069c477ab97273 2013-09-08 10:31:16 ....A 127744 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames2.cizt-64990305073c0b0801f2bb138f11fd16168eb06286643d2460a26425cf10cb6a 2013-09-08 11:07:36 ....A 88064 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames2.mm-35bbcba2d80c8555c3f197865e75e50eae914ed8b9bb102b431dc7ad105dd679 2013-09-08 11:42:36 ....A 6656 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames2.pc-bd29e97bf0aec3421413825f17c8695e9c84a4a38fa751022bc3c6677a729805 2013-09-08 11:50:14 ....A 23904 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames2.pig-19ff77f33a30d09efc7254974b17753f0fec9c4c832de892f9a40528effe54ac 2013-09-08 11:07:14 ....A 26272 Virusshare.00095/Trojan-GameThief.Win32.OnLineGames2.pij-ab6773bb358267ca941d2d6d1b2a9a979bd923dd9f7ed2433a7c5619746d36ed 2013-09-08 10:35:44 ....A 661504 Virusshare.00095/Trojan-GameThief.Win32.Staem.if-c5173b9ed1e2cd086ca1da838a72715f8b35ea923e1f4af6f6134dbca25d36ee 2013-09-08 11:12:26 ....A 58880 Virusshare.00095/Trojan-GameThief.Win32.Taworm.ctn-5ff8e356b06aa1b6285a3e5fa949aa666ade995053526e4cc549490cd7f0bf0a 2013-09-08 12:09:46 ....A 147456 Virusshare.00095/Trojan-GameThief.Win32.Taworm.dbo-92ea5ee184860db73022a6d0c52caa6c39f41ae5618a9e393bbf5fc229e6fa98 2013-09-08 11:41:00 ....A 36864 Virusshare.00095/Trojan-GameThief.Win32.Taworm.ewx-5f022fef0d2416194d2a7e0d9e2d329e48bd9c20f6e9444ec9d0dda3e06b5d10 2013-09-08 12:06:30 ....A 19217 Virusshare.00095/Trojan-GameThief.Win32.Taworm.gsk-333dcaa0b67e772de6302e629a74eb3c28ffa90c4bfd8e0783ee5512e600ac61 2013-09-08 11:47:04 ....A 19548 Virusshare.00095/Trojan-GameThief.Win32.Tibia.cik-b71edfbdfc4093e44f52597ba0992f00d6e6ef9bc3d212ad60411d3127f2ae30 2013-09-08 11:54:32 ....A 121596 Virusshare.00095/Trojan-GameThief.Win32.Tibia.esm-ae2fe63d6f0ee4d535993a5d5d744917f9b00de68ae7c587d0b67e89aae32754 2013-09-08 11:53:40 ....A 475136 Virusshare.00095/Trojan-GameThief.Win32.Tibia.gww-4fb261833ec4bbbb133bd5fe3efaf7169bf73ecbccb2a8e6b9788ae040b19edf 2013-09-08 10:51:54 ....A 45247 Virusshare.00095/Trojan-GameThief.Win32.Tibia.hac-dcae1c57611622112e8eee6d1ce3f90b1b32204de9fd4f420539c581feba86c6 2013-09-08 11:38:00 ....A 1452897 Virusshare.00095/Trojan-GameThief.Win32.Tibia.hzy-f9fc24906df198d252ac09a58e7a3e8a47a7665c340065428109e91dbf046eb6 2013-09-08 11:10:26 ....A 1328399 Virusshare.00095/Trojan-GameThief.Win32.Tibia.p-cc225ad0d13eeda294dc8ce5c07f4345cf773b4e1592b288a4812c8b48dee508 2013-09-08 11:44:30 ....A 174784 Virusshare.00095/Trojan-GameThief.Win32.Tibia.ph-9128de3c2e4e9a646474c63dee5d5f3c2e1c356b7941fef7834254d11c108329 2013-09-08 12:07:42 ....A 283136 Virusshare.00095/Trojan-GameThief.Win32.Tibia.wdt-679acc07240741725d089f93c8c764005bad05065d4aee62effdb8aff278049f 2013-09-08 11:55:04 ....A 387609 Virusshare.00095/Trojan-GameThief.Win32.Tibia.yj-9a185d99c17d822f0961a332eab084f6d1be9625de7256bad7fc5e1a228a15ba 2013-09-08 11:38:20 ....A 1952733 Virusshare.00095/Trojan-GameThief.Win32.WOW.aaib-16f434f0d11bcf012718b970666e2c859e2f54e60fa4ed3dddd65fa7ed5824ac 2013-09-08 10:35:22 ....A 2236972 Virusshare.00095/Trojan-GameThief.Win32.WOW.abad-a6ab0b992ea0b77bf7ccbc50ca6b0729e4a9ceea20a70d5c3bbf7b83fe9bd1c9 2013-09-08 11:15:10 ....A 730854 Virusshare.00095/Trojan-GameThief.Win32.WOW.abcj-b9afef58501741a092b22f400a535c291df4b938b436822ec70d0c9a2b9bb4ca 2013-09-08 11:10:02 ....A 33320 Virusshare.00095/Trojan-GameThief.Win32.WOW.abrk-8c1e68b1827921657aa8bbd962347fe9973b6c51f83d02b1d6dde7c3c6f8ece3 2013-09-08 10:23:30 ....A 27544 Virusshare.00095/Trojan-GameThief.Win32.WOW.abvh-0c72294242815f8b6bf729a89683b174169ca4fb031080e2708e098a02d210e3 2013-09-08 11:19:04 ....A 19817 Virusshare.00095/Trojan-GameThief.Win32.WOW.acr-b809e2dbc368666211b169e5eb486b97f8551f7a314a61076717effd352ea7a7 2013-09-08 11:28:54 ....A 51088 Virusshare.00095/Trojan-GameThief.Win32.WOW.aekf-7bfb260ca097e185e2072753fdf85cc4ad630b497a9ea998ee0716ff5a012e70 2013-09-08 10:49:58 ....A 122938 Virusshare.00095/Trojan-GameThief.Win32.WOW.afh-3cc060b941bef545b4b52d5aad90bd6cb6f5d5fced2223f9fc444dff6e36cf93 2013-09-08 10:32:48 ....A 118859 Virusshare.00095/Trojan-GameThief.Win32.WOW.aft-934d8e03a9a40f1c508ebe85fd225bb395b8b75d114b3ca7dc2faccfddee9f98 2013-09-08 11:26:14 ....A 118859 Virusshare.00095/Trojan-GameThief.Win32.WOW.aft-d4a5b3e244b55670aeef561d2da9199636ed350760cdea14ca55b0d5fc50be4f 2013-09-08 11:16:52 ....A 118852 Virusshare.00095/Trojan-GameThief.Win32.WOW.aft-eb948657ebdb6209e59b760e032da03ac62c3ebeb5c80f4aa3e314473978ef00 2013-09-08 12:10:56 ....A 131118 Virusshare.00095/Trojan-GameThief.Win32.WOW.afy-e7de0c8453eb1fad002347039656a971f74e8bfc106b93b7c7c1c1390a4c7786 2013-09-08 10:55:56 ....A 1054808 Virusshare.00095/Trojan-GameThief.Win32.WOW.agkm-38388babd7d1630675d6e95983c9968171a8d17da1d10bd7fe34a33ce145fb1b 2013-09-08 11:37:14 ....A 122957 Virusshare.00095/Trojan-GameThief.Win32.WOW.ags-f14dba258d9e9494af94cd4ff959a79ebcbf4d41a6bdb4c74f5aed9e7460b0ae 2013-09-08 11:38:12 ....A 122957 Virusshare.00095/Trojan-GameThief.Win32.WOW.agv-c6fe360c311be9a637ba0348ea170593555aaa535e149329526911a74a157dfc 2013-09-08 12:14:34 ....A 110652 Virusshare.00095/Trojan-GameThief.Win32.WOW.ah-051c66a09abc66bf3afb4a42cde52c68ea0e77cf237047c286c8221e9e9b7243 2013-09-08 10:41:08 ....A 122949 Virusshare.00095/Trojan-GameThief.Win32.WOW.ahq-332c52701cf86b1f80398728d0b7e63d4fdcb9b44f93c64023701d00e2146bc4 2013-09-08 11:01:00 ....A 122949 Virusshare.00095/Trojan-GameThief.Win32.WOW.ahq-6885ff6450a401a29f447ce63477e48b42f4e8af27cb4aaf21121da09e4eeba6 2013-09-08 12:08:52 ....A 122949 Virusshare.00095/Trojan-GameThief.Win32.WOW.ahq-fd20249a04bb579338a035a377fbf7720328dbfc2b61bb6bba093ab487dea277 2013-09-08 11:21:18 ....A 122951 Virusshare.00095/Trojan-GameThief.Win32.WOW.ahu-2d347250d5f2a35b1b064a7b3462727c916d8cd05fbbec06c24280d769b7ff71 2013-09-08 11:17:04 ....A 122946 Virusshare.00095/Trojan-GameThief.Win32.WOW.ahu-36088e4ffd4a0a660ade97ddea0f0ecbca629e12aebf4a56169d6b5ce65bc1eb 2013-09-08 10:40:50 ....A 122946 Virusshare.00095/Trojan-GameThief.Win32.WOW.ahv-5a9624f11c25a1940b72599e86f546b4654d01ee95818fe334489f23daeba3b6 2013-09-08 10:40:40 ....A 122946 Virusshare.00095/Trojan-GameThief.Win32.WOW.ahv-fb2bb569aa9df23388fae3c28835e1896a5e59fc4e9650476e0cad64a31074f4 2013-09-08 11:47:10 ....A 122982 Virusshare.00095/Trojan-GameThief.Win32.WOW.aib-2c8dc5a66ec1968899bef471dcf9a47ca5ab6f11631870be30aadcd42a458053 2013-09-08 11:03:50 ....A 122982 Virusshare.00095/Trojan-GameThief.Win32.WOW.aib-eb51bd7a768ab270f2d3209d2f7337401eed7f45b92e63d9d7086a6da67ed3da 2013-09-08 11:23:16 ....A 122927 Virusshare.00095/Trojan-GameThief.Win32.WOW.aie-60a3f4e3d74ffb499454e0c22118fbb567c24a5b027dc21b520d459dd4a9ab20 2013-09-08 11:34:22 ....A 122964 Virusshare.00095/Trojan-GameThief.Win32.WOW.aig-1cab1c09d1d186f21f365d4c5047b191b94f2187bf1b05d240e9a48e1f08e7e1 2013-09-08 10:27:00 ....A 122988 Virusshare.00095/Trojan-GameThief.Win32.WOW.aig-3df742a7c6935fe48c4c0ece7515f907bbf4d1c2abab31a077325ad4de8af7f4 2013-09-08 11:56:36 ....A 122982 Virusshare.00095/Trojan-GameThief.Win32.WOW.aig-7b44fcd5326d8054189eb16a34e65bb7a716e7d9dd3db859d092c03937f8bbc2 2013-09-08 10:33:10 ....A 122988 Virusshare.00095/Trojan-GameThief.Win32.WOW.aig-8239ce880c08391c807f452ba66c37b5636fb83a684c921524f307c32594caff 2013-09-08 11:34:20 ....A 122982 Virusshare.00095/Trojan-GameThief.Win32.WOW.aig-e46429176f33ebc1cb7b7f4a148c8fa3f5bd45695c70edc2f5d60d74348768dd 2013-09-08 11:01:16 ....A 118832 Virusshare.00095/Trojan-GameThief.Win32.WOW.aij-c214f47fbde183b239e714a3748d67e7a9c33081cb4ca9e2450185ba583d0551 2013-09-08 11:37:52 ....A 122938 Virusshare.00095/Trojan-GameThief.Win32.WOW.ail-436c145a50ca617901443ba170e451dfa56890573e98349b65914992556e9fec 2013-09-08 11:29:38 ....A 122939 Virusshare.00095/Trojan-GameThief.Win32.WOW.ail-65dd45516389907aa23ae5aede850784010e2101bf2f344736ed394c8022529d 2013-09-08 12:19:02 ....A 122938 Virusshare.00095/Trojan-GameThief.Win32.WOW.ail-951f2f4543108326fbc65fc391ed2480da8feb04dc7f635fd2307cba3ed9c98f 2013-09-08 10:57:26 ....A 122938 Virusshare.00095/Trojan-GameThief.Win32.WOW.ail-974f9800f66a6cb2624d8bb9cb4f159c8bd47797147c3445b4b5a53c5fa2533c 2013-09-08 11:59:48 ....A 122966 Virusshare.00095/Trojan-GameThief.Win32.WOW.ais-1ad5a786b167b0d44d1b27d9b409c8f09658cf5186ab83d4cd9571771a446c15 2013-09-08 11:41:48 ....A 122966 Virusshare.00095/Trojan-GameThief.Win32.WOW.ais-39c355d000bb4921eeebf3e21b22a9b4eec490e2bdd85d7451405d50ef0309ed 2013-09-08 11:54:28 ....A 122972 Virusshare.00095/Trojan-GameThief.Win32.WOW.ais-fac2a007f5f083d0b1b2d6f6b33ba0c5ffc6206c535c5c44093a9deef8a17d71 2013-09-08 11:16:34 ....A 122939 Virusshare.00095/Trojan-GameThief.Win32.WOW.ajb-4941e74f3dbd6a6e493af881cb2504816105355af14cec065b94328c4b7b5f90 2013-09-08 10:32:16 ....A 122937 Virusshare.00095/Trojan-GameThief.Win32.WOW.ajj-299350f8f06a023d7a31e6145fc8d9d703027652c462c8a6b18db007fabd691c 2013-09-08 11:52:30 ....A 122925 Virusshare.00095/Trojan-GameThief.Win32.WOW.ajj-62ca9031ad325780770e1b3ba554abdc5241878be8a3adf3d861b1b9aa87b48f 2013-09-08 10:40:34 ....A 122937 Virusshare.00095/Trojan-GameThief.Win32.WOW.ajj-6712939db67980bda71d9ab32420dfd168ec8d24695d90cc9933ae3ee7db1e9d 2013-09-08 11:59:56 ....A 122925 Virusshare.00095/Trojan-GameThief.Win32.WOW.ajj-75bce2ecb3f5f2ffe5cb98bbcbf556bf0afdc305dae5751fd810b4cc87f8b260 2013-09-08 12:06:50 ....A 122925 Virusshare.00095/Trojan-GameThief.Win32.WOW.ajj-fe3955f8e94025d7c285fa18890e33b42ad5740692d65935186a25eb8aaf4e4b 2013-09-08 12:07:30 ....A 118833 Virusshare.00095/Trojan-GameThief.Win32.WOW.ajn-62e6c3a05c8fa69899683f926f19d24a4428150e9e6e972b0e114adb4b942d83 2013-09-08 11:41:18 ....A 118833 Virusshare.00095/Trojan-GameThief.Win32.WOW.ajn-6c9b82f298a4dfa063cf806ce9ba91106ff70ed487a24de1a7410a509197f32e 2013-09-08 10:32:20 ....A 118835 Virusshare.00095/Trojan-GameThief.Win32.WOW.ajn-74da0b046a7f12f513cf1a42640ad828454e91969e490fe9be662c8150333d95 2013-09-08 10:25:18 ....A 118833 Virusshare.00095/Trojan-GameThief.Win32.WOW.ajn-95cfe0942427d4dbdbab1c88f4a9a37aac55741e596f4868f5dcfc7c4a3b2e70 2013-09-08 11:45:46 ....A 118833 Virusshare.00095/Trojan-GameThief.Win32.WOW.ajn-fa27c0fb01d266859d96de8d1521451df7511c9e0e7cb8ac7121377c1e8f4791 2013-09-08 11:47:24 ....A 118833 Virusshare.00095/Trojan-GameThief.Win32.WOW.ajn-fd14db603298104ceaa167157972c6554fcd841c67682a7725f2c47ff613313f 2013-09-08 12:16:04 ....A 122987 Virusshare.00095/Trojan-GameThief.Win32.WOW.ajv-2f9ebc9c115306d1633bb5bc622436d2b367eb4fa791f3e3cc1f9a23c989c821 2013-09-08 10:57:28 ....A 122987 Virusshare.00095/Trojan-GameThief.Win32.WOW.ajv-92425fa41a7b0235673536460e74d13387f784b56a0ebca7ee7165c44793ea68 2013-09-08 12:03:10 ....A 18012 Virusshare.00095/Trojan-GameThief.Win32.WOW.ajy-85d9805b79b38d2b16a37f437a3207deaadf18e572420cda4aeb579134a146d1 2013-09-08 12:08:36 ....A 20033 Virusshare.00095/Trojan-GameThief.Win32.WOW.ale-afabad3e25ac92fed0abbe44ccf83a13e336f8260eab2d0fecbced96fef8f21c 2013-09-08 11:51:36 ....A 37888 Virusshare.00095/Trojan-GameThief.Win32.WOW.ava-778ca98b2d900355ce10ed9985a44c47ea9d39fdf4f24850066392533f22ee45 2013-09-08 11:40:12 ....A 32072 Virusshare.00095/Trojan-GameThief.Win32.WOW.az-ee06f0e7d2f75c7bba484c7e426d1eb1d99312d2886a60daa9c17ae975cd7c85 2013-09-08 11:16:52 ....A 114756 Virusshare.00095/Trojan-GameThief.Win32.WOW.dey-92f25ac3be299498b0b75d8105c34ee4e0cae7461c08506be7ed4c601de7e70c 2013-09-08 11:33:48 ....A 35870 Virusshare.00095/Trojan-GameThief.Win32.WOW.dz-0157f5a2043e87702c50390f0e3879aab3fa47d5cd356bdfe72a09770455d265 2013-09-08 11:17:48 ....A 183302 Virusshare.00095/Trojan-GameThief.Win32.WOW.hij-620e75562e24a43614d9df712ae5eef4818b6d7ad12b1bad2da6e190e7354c37 2013-09-08 10:29:16 ....A 688128 Virusshare.00095/Trojan-GameThief.Win32.WOW.ini-fc4b792a4ada973cb96ba2290251b33513a7bc3052bc3852d91a54d7ef3693f0 2013-09-08 10:58:10 ....A 708608 Virusshare.00095/Trojan-GameThief.Win32.WOW.inn-1f6ad2553351c4ba8fc60d244a81d2917478983805aee90fb3d2bc9c2c2e1092 2013-09-08 11:39:16 ....A 27740 Virusshare.00095/Trojan-GameThief.Win32.WOW.inn-3efd7f43fe3c79d18a607c2d34671c68f91b96ebe7e3924c4393c80c323862c7 2013-09-08 10:53:06 ....A 35224 Virusshare.00095/Trojan-GameThief.Win32.WOW.inu-77125c1323ae551a0d8745e8464fa49a5ed58477047ec7cc152a1178a11814c3 2013-09-08 11:29:00 ....A 700416 Virusshare.00095/Trojan-GameThief.Win32.WOW.inx-919deba5d4d9d5f6d57ae892e4f0f7abcdc9f02d9595275b7a54c7f5d0c1c248 2013-09-08 11:47:54 ....A 26784 Virusshare.00095/Trojan-GameThief.Win32.WOW.ird-abb5a5a69b5885feaea0bcf45218835f163b52038d62a5ad28f5350048c7da4e 2013-09-08 12:00:06 ....A 59904 Virusshare.00095/Trojan-GameThief.Win32.WOW.ire-3d1e5bdf3347131bd40b1c5374e0a704640a237845310c000b1dabc48d60af1b 2013-09-08 11:10:52 ....A 36907 Virusshare.00095/Trojan-GameThief.Win32.WOW.iz-d00a6f686e6818513183381d4502c5cc889bc217cd8b7fc942759b66dbd543ed 2013-09-08 11:58:26 ....A 57644 Virusshare.00095/Trojan-GameThief.Win32.WOW.le-c1b6748e19834cdc845576dde888ef0f689efad069e3ccaa9436babee8182900 2013-09-08 11:59:22 ....A 33068 Virusshare.00095/Trojan-GameThief.Win32.WOW.pf-b99b6e5a5a730c6dfa8a64e6cf9ef78f172c64125c3f4195e90c4feebf7245a3 2013-09-08 11:19:14 ....A 80896 Virusshare.00095/Trojan-GameThief.Win32.WOW.rspm-592b04617b0853356ecc81ec127aaa7156ed3f490de62e3f027fd73dc32b3492 2013-09-08 10:32:26 ....A 3994842 Virusshare.00095/Trojan-GameThief.Win32.WOW.semm-2a0f5ad38923c49a5197d94cab5cded7fd014c971e2e3ee48ea800176edb2ba8 2013-09-08 10:36:12 ....A 48128 Virusshare.00095/Trojan-GameThief.Win32.WOW.sujg-4c0fbb2ac9a16e107d278a733d2ce62e39c31cb17f1c1b4ceeba33fe22d0c5b8 2013-09-08 10:58:58 ....A 71580 Virusshare.00095/Trojan-GameThief.Win32.WOW.sukt-10a22020ea84d9eda9dbb5abca8d2281c64678a052c31f7d7d83cd7a7f75ae3d 2013-09-08 12:08:28 ....A 55196 Virusshare.00095/Trojan-GameThief.Win32.WOW.sukt-92df12c5bc8f3fb752c369d66c45ae5d8ae1d8177b8fb6c21e87e82ed0e89c0e 2013-09-08 11:44:12 ....A 46592 Virusshare.00095/Trojan-GameThief.Win32.WOW.sula-9c2f2b549b86211abbc9ef831100fb57f2da03c420026a04f736d7de456ecd10 2013-09-08 10:59:40 ....A 741583 Virusshare.00095/Trojan-GameThief.Win32.WOW.symg-d6f8babb51c75da5e6034558470e0bfc22ac45dd7acac821045555cdb7d64cc3 2013-09-08 11:00:36 ....A 129536 Virusshare.00095/Trojan-GameThief.Win32.WOW.szyl-732d3240f2a2189fd0454e84f9463a3c9f64c380cfb46a72a0a1aedd58f10b3a 2013-09-08 11:41:26 ....A 139264 Virusshare.00095/Trojan-GameThief.Win32.WOW.szyn-4a1ebd393c8f3aac2806bce7607dc1cd0eb3ff2cb58a9b40afdafbd0ba6734f5 2013-09-08 10:46:48 ....A 46515 Virusshare.00095/Trojan-GameThief.Win32.WOW.szzd-7b647c574003640caf3523c581be224e28d4d1522c2c07d7aa19b1465cf5160e 2013-09-08 10:42:32 ....A 39936 Virusshare.00095/Trojan-GameThief.Win32.WOW.szzp-0c90e57a310a452f74bf817cf3abc5ab8e04ed9f4afef1d70432ff7893a7bbc6 2013-09-08 11:22:06 ....A 26998 Virusshare.00095/Trojan-GameThief.Win32.WOW.szzy-13ec469ba22d29c6726d63454ec0152a1e360defc87eb0964ddf5955728d9212 2013-09-08 12:00:24 ....A 27074 Virusshare.00095/Trojan-GameThief.Win32.WOW.szzy-2b7b92a25bc7c9895734bd6ff1c7dc6e442f0b3eb969508471d6f0b88bfe3e16 2013-09-08 11:33:42 ....A 26998 Virusshare.00095/Trojan-GameThief.Win32.WOW.szzy-7ad149d46c31fa15f0fc42c776f9f3d077e2be51e9787d6fee2e29d64304707f 2013-09-08 11:04:22 ....A 25902 Virusshare.00095/Trojan-GameThief.Win32.WOW.taav-2988ff1ceff2e611d0073cd8e6372ad437d69214d365800614a5b8d716ec551f 2013-09-08 12:07:22 ....A 25902 Virusshare.00095/Trojan-GameThief.Win32.WOW.taav-76a7a3b3cb6cfc345d3676c0e482c211712d5aefe39c1c0fa5b78dca3a2b7f99 2013-09-08 11:15:52 ....A 25765 Virusshare.00095/Trojan-GameThief.Win32.WOW.taav-ac3ea0192d093445399398c1e4d6cea3edc311587d8678aadcba32a0031261f4 2013-09-08 11:03:48 ....A 25765 Virusshare.00095/Trojan-GameThief.Win32.WOW.taav-da659ab3165f86558f755fed0d23e935140477f18010745663e7afe92b2f21ec 2013-09-08 11:17:16 ....A 34816 Virusshare.00095/Trojan-GameThief.Win32.WOW.tabk-028610b6d5ecbd533a2abffc8b85588ad64eeb2f1231d88c77bb4ceaf55d93e9 2013-09-08 11:00:08 ....A 121344 Virusshare.00095/Trojan-GameThief.Win32.WOW.tabk-43cb5445aa51db722dfa71df74e5d2c400cd19fe48dd8d567155cba33a7bb9b3 2013-09-08 11:36:20 ....A 121344 Virusshare.00095/Trojan-GameThief.Win32.WOW.tabk-60ca8c92f1de12a031f72ccd10991f51e4d99721aff5673433a59a20d6758a9c 2013-09-08 12:18:40 ....A 121344 Virusshare.00095/Trojan-GameThief.Win32.WOW.tabk-63880d014a38de1d0ba222270b0812c1a84b2c6e022ede0db3c9a27c8930963c 2013-09-08 11:03:38 ....A 34816 Virusshare.00095/Trojan-GameThief.Win32.WOW.tabk-65c285f6feebbdd1629944b822322151260e47148a317eed39baf41e7c3cafd4 2013-09-08 12:03:20 ....A 34816 Virusshare.00095/Trojan-GameThief.Win32.WOW.tabk-89c86b85cf023c7d0f735617a18c07f69ab95dbf5a82b463950ed53d5462178d 2013-09-08 12:00:04 ....A 121344 Virusshare.00095/Trojan-GameThief.Win32.WOW.tabk-8d3cf5fd4ba65ecea14c24ecdb8e553a8a15bcf9d43622cf7f80564332f2f411 2013-09-08 12:18:22 ....A 121344 Virusshare.00095/Trojan-GameThief.Win32.WOW.tabk-8e647f2dd3ec52c49f3dca39225fa0696e1b18816c2c7790dbb2a8796476c010 2013-09-08 11:24:56 ....A 35328 Virusshare.00095/Trojan-GameThief.Win32.WOW.tabp-2eb8fc70288f64d6ee8ae023f2adc4077d3cd6a4908c92fd90cf8759b546cb5c 2013-09-08 11:55:54 ....A 113664 Virusshare.00095/Trojan-GameThief.Win32.WOW.tabp-4708cce421d8e29d0964f085f3283e7c49951b1e6487de244c8451dcc79459c2 2013-09-08 12:12:28 ....A 35328 Virusshare.00095/Trojan-GameThief.Win32.WOW.tabp-5bc47ec7a2cdf8fab50940f5ec06aa97179e6c43a64d1fb81498e6693ea9ba97 2013-09-08 11:10:48 ....A 113664 Virusshare.00095/Trojan-GameThief.Win32.WOW.tabp-63e06fbab9f72328f1ac4865cfd4e4c6fd6d64f7591d3e58372d0f61b65b4642 2013-09-08 10:55:18 ....A 32768 Virusshare.00095/Trojan-GameThief.Win32.WOW.tabt-05b075f3046ac87c07622b8a94f3d284203334208bd1c064b530aa1042131570 2013-09-08 12:15:28 ....A 121344 Virusshare.00095/Trojan-GameThief.Win32.WOW.tabv-177297afa56628db39d31225f02f65f837c4870599b48aaa04cb6a869f443e84 2013-09-08 11:56:32 ....A 139264 Virusshare.00095/Trojan-GameThief.Win32.WOW.tabw-8e142d1abf8b1e338d6b650fdd4f5f67fb75962069dbbb1769ef38acbd0cdf1a 2013-09-08 10:35:34 ....A 34816 Virusshare.00095/Trojan-GameThief.Win32.WOW.tabx-73da4fec3f43899191e39ce9d9155bddc352bc2c591709d0a73074ba68acdb23 2013-09-08 11:52:16 ....A 34816 Virusshare.00095/Trojan-GameThief.Win32.WOW.tabx-89424fb935ab79ff8d7c99485c22365599bfe3fd79c95e7d2beec33db08d175a 2013-09-08 11:04:08 ....A 32435 Virusshare.00095/Trojan-GameThief.Win32.WOW.tabx-b25ca119c59f533fd93f1fb5b680065ac70b8dfc400385bec1068dc16f118758 2013-09-08 11:16:10 ....A 121344 Virusshare.00095/Trojan-GameThief.Win32.WOW.tabx-e7961b0e5f8cccb08b6baa784d7183d9823f917be38c6b73ad4b8e307a843c8d 2013-09-08 11:57:26 ....A 37888 Virusshare.00095/Trojan-GameThief.Win32.WOW.taby-33e804e96e64e0f22e74dd37cafd7e055894def674663f03aa1a2407afe02904 2013-09-08 10:41:40 ....A 26364 Virusshare.00095/Trojan-GameThief.Win32.WOW.taca-2521d0fd5f6ca14083c699ffc3e2464713b00c94c457e388caf1adad6c624626 2013-09-08 10:33:56 ....A 26367 Virusshare.00095/Trojan-GameThief.Win32.WOW.taca-2f247b215539f75517065777542d546768a84bef44714176999e6d3ac51031c7 2013-09-08 11:35:10 ....A 26364 Virusshare.00095/Trojan-GameThief.Win32.WOW.taca-3584e72ba1c33c8033e9f39cf489b275b2ba6bead4ab06a6fbec85387812268d 2013-09-08 11:19:02 ....A 26364 Virusshare.00095/Trojan-GameThief.Win32.WOW.taca-c50da7707d3ec43353c22be9cdbff7da400d850c05b56b98b6ca3c653fc6c60f 2013-09-08 12:13:36 ....A 26364 Virusshare.00095/Trojan-GameThief.Win32.WOW.taca-de3530aa35f06d57b612cf6e9728983e5ce66b1a781df2880d45f6cf91592afb 2013-09-08 11:04:36 ....A 132096 Virusshare.00095/Trojan-GameThief.Win32.WOW.tacf-742ece1fe65cce284c7938c299684eca690a1a833224915e6f020ad20dc53fdb 2013-09-08 11:48:20 ....A 132096 Virusshare.00095/Trojan-GameThief.Win32.WOW.tacf-fd28f8d22bb6c8786f20b2cc3b9482d7725762cc225f897fb0a4aa5849d8d9ea 2013-09-08 11:52:34 ....A 39424 Virusshare.00095/Trojan-GameThief.Win32.WOW.tacg-33e8e33f6fa02d727742a1a6cd66e2f5f2e4ad32abd810223d40bf06c28e41c9 2013-09-08 11:53:12 ....A 39424 Virusshare.00095/Trojan-GameThief.Win32.WOW.tacg-87d8d2a82c2365d0e05256f9d15191ef30011bb110ce7cef3b6fbf1e459bf75a 2013-09-08 11:49:58 ....A 31150 Virusshare.00095/Trojan-GameThief.Win32.WOW.tach-d9fb1f663127a258b108fcf1737c093aba05ed2cd23ff9c7a8b7a8773543058f 2013-09-08 12:05:18 ....A 31152 Virusshare.00095/Trojan-GameThief.Win32.WOW.tacz-159aea73adfe810f8996efae3fdc32d1bd0b63400353cd22efc2a0415a3faa81 2013-09-08 10:47:04 ....A 31243 Virusshare.00095/Trojan-GameThief.Win32.WOW.tacz-37359ccaafedf91640adcd8dfbb5512a31496b15daaa4658ea97d17610aeac2f 2013-09-08 11:59:54 ....A 31152 Virusshare.00095/Trojan-GameThief.Win32.WOW.tacz-4af37e830b1d26b1a04fc4d3adbf1e738bf09e2ea378901c31fc9ec14f6bb9a3 2013-09-08 11:58:00 ....A 31243 Virusshare.00095/Trojan-GameThief.Win32.WOW.tacz-6761abe420cbb0dff895efc7b01b476b86252cf711f6134cdc2c71bd51219869 2013-09-08 11:19:32 ....A 31597 Virusshare.00095/Trojan-GameThief.Win32.WOW.tade-296268421a49ae2ee506204240bdbcdaffa67d6db8b799fe74632dece0d75988 2013-09-08 10:46:40 ....A 31597 Virusshare.00095/Trojan-GameThief.Win32.WOW.tade-42d858239250a2e860303f0430b44dc9b9d771dd4c63a7f245e32e308c954a9a 2013-09-08 11:39:58 ....A 31597 Virusshare.00095/Trojan-GameThief.Win32.WOW.tade-8bc5b82aa36d1ab6ce498d88e30b015adcba977ed22f67ec21428a7288c0ab27 2013-09-08 12:10:58 ....A 31597 Virusshare.00095/Trojan-GameThief.Win32.WOW.tade-b5f1fb247e6c8acd6288d9c5c0c15c1cf0d9de83a63850b8969f257f4ca962e4 2013-09-08 11:13:36 ....A 31122 Virusshare.00095/Trojan-GameThief.Win32.WOW.tadq-82f822edf4e7b2cccc54ca5a35b42517e2221ec8cf91cadf1887a86878d4688e 2013-09-08 12:00:36 ....A 29261 Virusshare.00095/Trojan-GameThief.Win32.WOW.tadt-7452cdcef73c29b453bb32283a1cb01ef88b70d309495fa745a5098f3246171e 2013-09-08 11:17:18 ....A 29261 Virusshare.00095/Trojan-GameThief.Win32.WOW.tadt-ad35ab7767b1237694e9561598b112100974df88ac55964a6390c5d1b065f0a1 2013-09-08 12:00:02 ....A 29600 Virusshare.00095/Trojan-GameThief.Win32.WOW.tadt-be97a22c013b74731b8f7ec90ec3dc59a71d7a24a60376cedfd5a5b22ee0f8dc 2013-09-08 12:00:22 ....A 29261 Virusshare.00095/Trojan-GameThief.Win32.WOW.tadt-e0481d960cb19c35cffd86ddd33e6ef0f9626c20c876f0183fea1bdfbe348403 2013-09-08 11:10:54 ....A 31637 Virusshare.00095/Trojan-GameThief.Win32.WOW.taeq-57ce86157d04267ec17530a337d9798fd9bd606d1dc7cf898076a074ff15f919 2013-09-08 12:15:00 ....A 31917 Virusshare.00095/Trojan-GameThief.Win32.WOW.taeq-8b3b60fe789776fd95a249245d00300c55c72c52dafe39ede3fdb452d284c2d3 2013-09-08 11:07:02 ....A 31621 Virusshare.00095/Trojan-GameThief.Win32.WOW.taeq-f50783597fbad9922a86f505a28290814915d8c9d116b6e9c50b5777db7d25b8 2013-09-08 11:25:16 ....A 176128 Virusshare.00095/Trojan-GameThief.Win32.WOW.tair-a8435e8b79ec17d1c012dff930abe6cb89aca34b234835779fb030de93306117 2013-09-08 11:23:18 ....A 61440 Virusshare.00095/Trojan-GameThief.Win32.WOW.ulf-241819dcf9efef34aec46562847ec27abcc2720ca1838c70a54b0c0034d6a1bc 2013-09-08 11:04:24 ....A 80896 Virusshare.00095/Trojan-GameThief.Win32.WOW.vlc-acab101935748ea2645c679a64c92fd230e696dd13c2965823576a2c51a4bc25 2013-09-08 10:44:40 ....A 557060 Virusshare.00095/Trojan-GameThief.Win32.WOW.vno-fbab74b9a7214486d7fd221648331055da1d1c17e69a17738b92cb6147f1ebfd 2013-09-08 12:02:22 ....A 501760 Virusshare.00095/Trojan-GameThief.Win32.WOW.vqy-8ad070b40025c44b6305496f2e07991d560508c9164774e5dda1ab4d45870321 2013-09-08 10:32:56 ....A 602112 Virusshare.00095/Trojan-GameThief.Win32.WOW.vrg-5329221de9c10c43e0197b7b5087aad4557db3788d022ee0f68e5a1f88fca7f8 2013-09-08 11:10:08 ....A 700416 Virusshare.00095/Trojan-GameThief.Win32.WOW.wol-89a64820086809c3d539f12f66e37ad8d4177a29556662d1c0aa2745270aaa34 2013-09-08 12:16:30 ....A 3195887 Virusshare.00095/Trojan-GameThief.Win32.WOW.ynx-23420c50b2be666337cd18b1e6165877e2fc03f619ba02ff7985124aa6038741 2013-09-08 10:25:16 ....A 184320 Virusshare.00095/Trojan-GameThief.Win32.WOW.yqw-99226cb99938bc1a6e3ef2d93805b07256f9cd1b75e78b5dbfbd1bfe03356955 2013-09-08 11:02:42 ....A 437881 Virusshare.00095/Trojan-GameThief.Win32.WOW.zdc-beedd985df6616d4573ca11f8ae46f69896e5349b99605af07042dc94cb70109 2013-09-08 10:23:38 ....A 6153 Virusshare.00095/Trojan-Mailfinder.PHP.Massma.bh-1d4d96f6f4c9fb9294905b3e9d843244e55b14265ec0332fb3465416d8cbd077 2013-09-08 11:46:06 ....A 132608 Virusshare.00095/Trojan-Mailfinder.Win32.Agent.ajt-d9a67c56ae33cbcff977f079dc6eebd52f4da2ff07d48a9f15210a58c9edf888 2013-09-08 10:43:06 ....A 394240 Virusshare.00095/Trojan-Mailfinder.Win32.Agent.ajy-1306bd61ea045733d496c2e613725e1f8c82e2907891067d7a5b083cec7d1e18 2013-09-08 11:13:04 ....A 196608 Virusshare.00095/Trojan-Mailfinder.Win32.Agent.be-54a2377e8a0c73eb84c4324606febeb877c200fdaf0aa68b97105104806c3f02 2013-09-08 11:27:06 ....A 304640 Virusshare.00095/Trojan-Mailfinder.Win32.Agent.pc-f55bec9aeaa9063f957d19cb9ec5e330000a9c387537c3a5a97f646bc09e09a6 2013-09-08 10:27:46 ....A 546636 Virusshare.00095/Trojan-Mailfinder.Win32.Delf.fu-39609e20fc0a59d7a1ac55924f28f47a4032b2180df029b193f103826e0bbd3b 2013-09-08 11:03:42 ....A 588288 Virusshare.00095/Trojan-Mailfinder.Win32.Delf.gj-1461a933dc80b6504dce09fb669447f756ade6f9142537084c48a8d4aaa76c55 2013-09-08 12:15:54 ....A 155648 Virusshare.00095/Trojan-Mailfinder.Win32.Gadina.d-20236656c3f386aef72b55d2d5e344cef059d5b0ce10722e2edf3c5910603951 2013-09-08 10:51:30 ....A 45056 Virusshare.00095/Trojan-Mailfinder.Win32.Gadina.i-04bb8deb36d7b0086f92a9b018fda7be5256ace08cf3dfe62a4ab5781f4de32f 2013-09-08 11:04:50 ....A 155648 Virusshare.00095/Trojan-Mailfinder.Win32.Mailbot.cd-841f2173f9301743e48c279265dda7fa6ace04e2be25728d673989b5975605c8 2013-09-08 11:04:06 ....A 45056 Virusshare.00095/Trojan-Notifier.Win32.Cloudine-b436d47b686ca57a36bc12debf1beb62a9c7e6bbe65dbf5c1b1c33a6910b6c97 2013-09-08 11:44:48 ....A 23040 Virusshare.00095/Trojan-PSW.BAT.Agent.f-602b75a6aef5a88356dfe5e47452c700728c7a853620ae109e0d59ad64381b6c 2013-09-08 11:53:14 ....A 1503232 Virusshare.00095/Trojan-PSW.BAT.Labt.ag-aca4472f93e2a1087803d2ba5115967d09337a7751cab273bdbf5ec2b225f1ad 2013-09-08 12:03:42 ....A 1193356 Virusshare.00095/Trojan-PSW.BAT.Labt.ah-7285f8b1ef565e069229f03ea68345a8c8f80ff23a69baa04de657433a149420 2013-09-08 11:07:50 ....A 22016 Virusshare.00095/Trojan-PSW.BAT.Labt.p-8b789394f43a0feae468f4328ec75568b5a1f160b068723759530954f0c5814d 2013-09-08 10:25:04 ....A 11172 Virusshare.00095/Trojan-PSW.J2ME.Jimest.a-33a2b5ce323230259b2568b7116c6c108caebeb29bf23c138cf1349fde5937b1 2013-09-08 11:05:44 ....A 34816 Virusshare.00095/Trojan-PSW.MSIL.AccPhish.am-1646778c686f2a4eb5e5d0937c4fd9776e1bbe637484954359e40c7cb89128de 2013-09-08 11:25:26 ....A 147158 Virusshare.00095/Trojan-PSW.MSIL.Agent.bzr-18a671c1169de8812fc21a79e18175fdec09f445c08117749a43b1b2991a26e3 2013-09-08 10:54:12 ....A 221184 Virusshare.00095/Trojan-PSW.MSIL.Agent.bzr-ae231aea999c71a793c9784d6acdd9c77bbadb297a4937da4b5aece7342f09e6 2013-09-08 11:42:48 ....A 235081 Virusshare.00095/Trojan-PSW.MSIL.Agent.cot-05e8532215b480b364dac588b2a18823164d5155fb28414874ef6ce932c9963f 2013-09-08 11:00:34 ....A 147388 Virusshare.00095/Trojan-PSW.MSIL.Agent.cy-63575cc5f5306a958a6476b04a7f5c31ceb21a9b961d9cd66af345c30c1db040 2013-09-08 11:32:52 ....A 577239 Virusshare.00095/Trojan-PSW.MSIL.Agent.fk-5d1e5d8b9fc64bb3e82ee70a91a5e046727007c02749db9014d9e49a5641940f 2013-09-08 12:11:58 ....A 141219 Virusshare.00095/Trojan-PSW.MSIL.Agent.hb-cd643437e6c8a14348ce42e9f3674e85d9ab6248d8492de8b22ab5e1a00661c0 2013-09-08 11:42:02 ....A 188676 Virusshare.00095/Trojan-PSW.MSIL.Agent.ijh-0e8e0ffce847a771ac1fafe3a3c9ebb134f4f386f2ce603794f8f2e1e5a47c47 2013-09-08 11:00:14 ....A 270278 Virusshare.00095/Trojan-PSW.MSIL.Agent.ijh-1747eb53500f4f0869f7072e1fb226bbb1f73396963aea1fd2047eeb8de36edb 2013-09-08 10:39:28 ....A 270278 Virusshare.00095/Trojan-PSW.MSIL.Agent.ijh-3578d1e5cafadaa694ed0b8e752b2aa37c6bc8fee2499176883181e82cf1eb8b 2013-09-08 11:09:20 ....A 26858970 Virusshare.00095/Trojan-PSW.MSIL.Agent.ijh-bd919da16f73f3e3f409985e5822fbf2e77cbd0081a86fff382c1024eb3f454f 2013-09-08 11:57:20 ....A 180736 Virusshare.00095/Trojan-PSW.MSIL.Agent.ijh-f6fe99db4ac6086b2bda34d8fddbb273a1f4e391d68b68e43189c11845bd4106 2013-09-08 11:18:10 ....A 334840 Virusshare.00095/Trojan-PSW.MSIL.Agent.kj-d681bc74f783e4a40c5495606bb039654876a34114c774d4873927a183cef5e6 2013-09-08 11:07:50 ....A 351870 Virusshare.00095/Trojan-PSW.MSIL.Agent.kj-f02213375eebd886c100b55f08fcec6817f71d2a0089f687e5463db346df28f3 2013-09-08 11:30:26 ....A 692736 Virusshare.00095/Trojan-PSW.MSIL.Agent.zy-5a7d1cb91de49026ccb4381aa02bdc0b969658f64fd6ec0ad248493f551ec800 2013-09-08 11:22:42 ....A 763730 Virusshare.00095/Trojan-PSW.MSIL.Agent.zy-906a0509e0f2237e3339ed53a13d83b299b2e3afbeac605e41c537fa28a9a0b1 2013-09-08 11:10:46 ....A 546113 Virusshare.00095/Trojan-PSW.MSIL.Agent.zy-c5b0d6d04fbff2cb899753f74834e999852db41122164fde142b8ab7d3c985ef 2013-09-08 11:10:48 ....A 770798 Virusshare.00095/Trojan-PSW.MSIL.NetPass.ad-4c59a009509348183431a9078ada29bb18f88d8251a743fc69f60a4b0ec51ed8 2013-09-08 11:12:56 ....A 402556 Virusshare.00095/Trojan-PSW.MSIL.NetPass.ad-d8b9408ac44a99985c43a4d15ddaf5b1842730d72920646b658501150e157e64 2013-09-08 10:43:24 ....A 566491 Virusshare.00095/Trojan-PSW.MSIL.NetPass.ae-5120f9575a4c420dad74557abc9760479fe72f0447376123422a55ab4eb78d43 2013-09-08 11:20:58 ....A 650867 Virusshare.00095/Trojan-PSW.MSIL.NetPass.ae-576646ab4f674506697bab263fce117587cb7fb730c0921302c80f866b28d059 2013-09-08 11:33:10 ....A 688128 Virusshare.00095/Trojan-PSW.MSIL.NetPass.fb-fc4d04f9b7ce73ac6eeb957c9194df6b18f1af3621bc910562c2ff2759626315 2013-09-08 12:11:04 ....A 2085398 Virusshare.00095/Trojan-PSW.MSIL.VKont.fy-85783783e950cf63d0ee1e4d39a72656059bf627c6f13d9c9c241f7bec78c802 2013-09-08 10:53:14 ....A 303 Virusshare.00095/Trojan-PSW.PHP.AccPhish.d-26a4d3f361c41378293f3e3fd4a4fc21bf3cf8e11bbffd833ad110ad7c4ccc72 2013-09-08 10:42:02 ....A 380 Virusshare.00095/Trojan-PSW.PHP.AccPhish.e-ab178d07ae16fa267598454089351e9f2ed53ef392815757ba350eb218e5f04c 2013-09-08 11:27:36 ....A 2276046 Virusshare.00095/Trojan-PSW.PHP.AccPhish.eu-010073f6c872dd291cca614e775ae28507ca37f7042a171788bdd6278b011d97 2013-09-08 11:50:50 ....A 2676109 Virusshare.00095/Trojan-PSW.PHP.AccPhish.eu-0c2512715ad04c5ce7760f7f2aa60efa8d5fec43e08b9a71650bb233f04bc098 2013-09-08 11:48:52 ....A 6896097 Virusshare.00095/Trojan-PSW.PHP.AccPhish.eu-646aef4d23c01043df65fff3f93010b10a6420ed58d5082fda35f44916d448b4 2013-09-08 11:33:28 ....A 6896065 Virusshare.00095/Trojan-PSW.PHP.AccPhish.eu-6ff3837f40f084a63a3ff9876fc34d08fa477a84d7254bfe984ab824ef116a33 2013-09-08 10:27:08 ....A 6996281 Virusshare.00095/Trojan-PSW.PHP.AccPhish.eu-97627c434f5c567c490c35d5217dbb3396e3646b6c1c66004829590898533006 2013-09-08 11:59:22 ....A 7355973 Virusshare.00095/Trojan-PSW.PHP.AccPhish.eu-b3ac64b6fb12fe355a30fac9ca34566ea85d793eb87ac51660e117f5e7279e35 2013-09-08 11:28:26 ....A 6940440 Virusshare.00095/Trojan-PSW.PHP.AccPhish.eu-d5257adbd26da450b8d7c8a779575260e4894aeee775f2494b582ec5eca07bb4 2013-09-08 11:23:32 ....A 6833369 Virusshare.00095/Trojan-PSW.PHP.AccPhish.eu-d6fa24850b226f064db89869e30026143f0dbe783147fb881ff0a1720005023e 2013-09-08 11:44:54 ....A 317 Virusshare.00095/Trojan-PSW.PHP.Agent.j-e3a0d2f3199519932db997750258cc4da2d3813675767ef777cf96d4faa39cad 2013-09-08 11:36:50 ....A 104567 Virusshare.00095/Trojan-PSW.VBS.Multi.c-8988559c64c836f0e5e0593837e03d7b26a89d0c3ffc10995516a7c570481ca7 2013-09-08 11:58:40 ....A 21563 Virusshare.00095/Trojan-PSW.VBS.aCookies.ad-873af879602da3d2a52a1405e94f55340d4665e59901f7559241b42bbc3a2b52 2013-09-08 11:47:28 ....A 155648 Virusshare.00095/Trojan-PSW.Win32.AccPhish.j-77ea00b88a4b39d0f4fee666ac2a957cfe59f825f76d8213d858ad71f8ad3661 2013-09-08 11:40:00 ....A 155648 Virusshare.00095/Trojan-PSW.Win32.AccPhish.j-864e7046b05dc25ef4237a6b86fa37f034c70e73e387c12cc0c648f9b967f102 2013-09-08 11:45:56 ....A 73728 Virusshare.00095/Trojan-PSW.Win32.Agent.abu-6ff688cc603e3a019a21b2350288f78bd2ae8e381ceae607ab0b25ac2e51f8fb 2013-09-08 12:09:12 ....A 19643 Virusshare.00095/Trojan-PSW.Win32.Agent.aeci-f3eec80b1fbf47e8b420aa37dbeebae1f3636cd3c77a6437d15e6d9ef79c24d2 2013-09-08 11:45:20 ....A 15927 Virusshare.00095/Trojan-PSW.Win32.Agent.aert-96b0af92ec2ea444e49470d46c0504361a730b7a30ad931b6bc17977fba6f53f 2013-09-08 11:24:40 ....A 15976 Virusshare.00095/Trojan-PSW.Win32.Agent.aert-ce4f9f5d75dddd2c3d138cb8b23fac8a3577619bbac85be43ed79c18fe6db501 2013-09-08 11:55:08 ....A 18080 Virusshare.00095/Trojan-PSW.Win32.Agent.agn-2252e912883b499cba7c8805c623e7a07f279b0784cf100f8972001de79c73c5 2013-09-08 11:42:38 ....A 370253 Virusshare.00095/Trojan-PSW.Win32.Agent.ajwy-9f5f29aaa786008b107d91e6fb8a6008886145f166e2a6af25e9fbe160b3f78e 2013-09-08 11:11:04 ....A 322560 Virusshare.00095/Trojan-PSW.Win32.Agent.ajyo-74a3768e6aca0d642a66c180465f9b1ab7a108753d610b1c4265db7bcbfe9e4c 2013-09-08 11:05:44 ....A 46592 Virusshare.00095/Trojan-PSW.Win32.Agent.akdj-fbf6014658a160f45484cda1e634754e7145f7557ca392fc2d5e65d7a94bdcc6 2013-09-08 11:18:14 ....A 117760 Virusshare.00095/Trojan-PSW.Win32.Agent.akiz-08fe26a899ff7d3eb66df3baeecd25cd95d93a3fbb45a523b0b022d6445f026d 2013-09-08 10:23:38 ....A 38400 Virusshare.00095/Trojan-PSW.Win32.Agent.im-98de4db2252846b82639cabfedf936c236ba726c9ce8eedb685bb9d3d306ae0a 2013-09-08 11:14:54 ....A 69520 Virusshare.00095/Trojan-PSW.Win32.Agent.iv-8811d8baab8f257b85f7eeb6a50fcb7965f94d33175de3674ffd563b7b9c8870 2013-09-08 11:30:46 ....A 49937 Virusshare.00095/Trojan-PSW.Win32.Agent.jo-cff87a2729b3e3222c5934902c0d02a3a4c7ff7bc5c2cab747e2d74c9cf73647 2013-09-08 10:40:34 ....A 86016 Virusshare.00095/Trojan-PSW.Win32.Agent.kv-115607115947284dd578931ac0b514772d99b3f82ef4e2e37e2471c62e98c381 2013-09-08 11:44:56 ....A 1597532 Virusshare.00095/Trojan-PSW.Win32.Agent.loxa-409d9def223e77478533d920c993447fcbffeec46450347fcdced08201e32429 2013-09-08 11:38:08 ....A 52224 Virusshare.00095/Trojan-PSW.Win32.Agent.lpmp-24192826de554ed609fec9480336882ddf3dfe11f39be9b6a4a2a17b19ef3805 2013-09-08 12:03:36 ....A 55308 Virusshare.00095/Trojan-PSW.Win32.Agent.lpof-b87a2c5d5f5d4feb74c1de56d1a2c951d7ef39fc1e528e68e4fac567ad2e7cf4 2013-09-08 11:01:58 ....A 31402 Virusshare.00095/Trojan-PSW.Win32.Agent.lqnw-f8d717a5887f2186c38da47267135dabb15b6182e799ee848e9a2504be2c0fe4 2013-09-08 10:43:14 ....A 421846 Virusshare.00095/Trojan-PSW.Win32.Agent.lrfw-0e07f367bb60e9364814a2c155497682461c2e7bed34cb0c14ca05e67bc00e65 2013-09-08 11:59:34 ....A 39936 Virusshare.00095/Trojan-PSW.Win32.Agent.lriv-cffd6a6c1294f55a76285b961482a494dbc6a64a0a0bf4f64a9a0482a059759d 2013-09-08 11:00:30 ....A 348160 Virusshare.00095/Trojan-PSW.Win32.Agent.lrmh-365f3f23f8b946419e46e38e0341b43ac3ff784af963b29fa010d41ede6a4c5c 2013-09-08 11:06:26 ....A 47730 Virusshare.00095/Trojan-PSW.Win32.Agent.lrnr-217f75095c6fbfb813d50d89429a488c9b196607980db083e28d0614c0a26f07 2013-09-08 10:29:04 ....A 28267 Virusshare.00095/Trojan-PSW.Win32.Agent.lrnr-6b2198746e5ceb89f62dbecc8293cdf24a35e36134afd03e575601da877f4478 2013-09-08 11:59:38 ....A 48240 Virusshare.00095/Trojan-PSW.Win32.Agent.lrnr-7966a7f06593a775afa50caaed909aab6bb43aeded4dd5b94e7e9fc35ad05d4d 2013-09-08 12:10:04 ....A 47236 Virusshare.00095/Trojan-PSW.Win32.Agent.lrnr-7b16af5cc44ab4bbca7fc994cfeb8ef664f73a27ea4a3fa1bc6bde1a2a911b52 2013-09-08 11:26:34 ....A 166922 Virusshare.00095/Trojan-PSW.Win32.Agent.lrny-245967039bbdaed238488cc344eb585e71d98be5aa3bde90d660e8a41dda9810 2013-09-08 11:31:58 ....A 411082 Virusshare.00095/Trojan-PSW.Win32.Agent.lrny-6b8435481d8306f73c4631d144c82dfe8dc005c17d453b2b2c91df9a774c12b7 2013-09-08 11:45:14 ....A 57856 Virusshare.00095/Trojan-PSW.Win32.Agent.lrny-77873d5efd5342deffd44a6b78d8d7b5a3ca8a73d690fd179e6c071e1ea29d32 2013-09-08 11:25:26 ....A 408064 Virusshare.00095/Trojan-PSW.Win32.Agent.lrny-cbe5dda3387d0da3551be9bf0bab1f4d9945dd700d9b342bdcafa24e03eb01e4 2013-09-08 11:03:34 ....A 108032 Virusshare.00095/Trojan-PSW.Win32.Agent.lst-f04d946045e9284644c6db4cf0a61eb4498b8271d11280b2d6306c8d6ece82e7 2013-09-08 11:59:08 ....A 82609 Virusshare.00095/Trojan-PSW.Win32.Agent.lta-418fa155999834d31a6df3d2e6681be2536b007227b870a3e1f6d5af78def8bf 2013-09-08 11:30:12 ....A 363330 Virusshare.00095/Trojan-PSW.Win32.Agent.lta-521da4a80276eaab3af02a33e0e6bd6e91d8ec56dc2e99c8fad99f3cce41681e 2013-09-08 11:05:38 ....A 177664 Virusshare.00095/Trojan-PSW.Win32.Agent.lta-7a729612ab1bf05875c0cc8dbae7dd85ec9c235ba90a4ca2afa070c54a36b065 2013-09-08 11:27:00 ....A 33280 Virusshare.00095/Trojan-PSW.Win32.Agent.lta-d1acbc013caad0138e955be455402924605c7b87fb716f6a02e625a79dfd4450 2013-09-08 11:49:14 ....A 9022 Virusshare.00095/Trojan-PSW.Win32.Agent.lta-e8c1d562b5c990b52aeefa2eac9580872521edff6035171d9b04e334564be481 2013-09-08 11:39:06 ....A 13472 Virusshare.00095/Trojan-PSW.Win32.Agent.lta-f77bbf528ae76a615ffebf63365b08f5b173f858cd6283f2f09be0f2dc536508 2013-09-08 12:03:50 ....A 2688 Virusshare.00095/Trojan-PSW.Win32.Agent.mco-e79f1e0e83f9079bd01d963cc0192678e80429980f3c4b30f6571acfbc509991 2013-09-08 10:41:00 ....A 45872 Virusshare.00095/Trojan-PSW.Win32.Agent.mih-747d3eb82a36e590eac13d349f3b0364dc2f385c1f4ef3f6095d912fcff16eb2 2013-09-08 11:44:24 ....A 146386 Virusshare.00095/Trojan-PSW.Win32.Agent.nr-cf2baf00683f51b76424d2ea6f7e42d11121ee4e3f876ac096dd1f7f350d7470 2013-09-08 11:49:18 ....A 145956 Virusshare.00095/Trojan-PSW.Win32.Agent.nrl-1cf311fafadd658e1af2818dfbeae131fbad5c011b40f1f54475c300a5711614 2013-09-08 11:27:58 ....A 220732 Virusshare.00095/Trojan-PSW.Win32.Agent.nrl-5e379849d7e3468d04e5ae5d3dd5ae1d028a9af777e13f26786cf61c6ac2fdde 2013-09-08 11:46:54 ....A 233532 Virusshare.00095/Trojan-PSW.Win32.Agent.nrl-61ed105e2c8b534b2fabf55bba5ed06d3f8a81c16fd3d4fa1a71295a33bae648 2013-09-08 11:25:12 ....A 220732 Virusshare.00095/Trojan-PSW.Win32.Agent.nrl-ee73d8b1864553eccfcda7760fbfdda61e1ae6f8c30bb4d8dbaf86d50e85a300 2013-09-08 11:48:00 ....A 292864 Virusshare.00095/Trojan-PSW.Win32.Agent.nzv-9792878306eb86143a4e7123587b457b0d19b01c6d2d2f501be07a2972cd842a 2013-09-08 11:42:32 ....A 220716 Virusshare.00095/Trojan-PSW.Win32.Agent.orx-3ddd9b8c7bffd82596735abae6f9a9ba403c1717401a5a08a7a7d69aa366a248 2013-09-08 10:39:38 ....A 87040 Virusshare.00095/Trojan-PSW.Win32.Agent.ppw-71d7b719636f3b07b6b6ccd531fb15878f856a28a649a84f623fafbc1f4c768e 2013-09-08 11:41:04 ....A 16384 Virusshare.00095/Trojan-PSW.Win32.Agent.tfbc-890b683cbacc1cafee90fcb378dc22803ab76d106f637d943ea6540198ed067a 2013-09-08 10:58:16 ....A 565488 Virusshare.00095/Trojan-PSW.Win32.Agent.tfie-3a643914bf54c94ec8cdf02e9913db26ed03ea4a50e4cc3d221d53d856f8bec3 2013-09-08 11:11:10 ....A 85504 Virusshare.00095/Trojan-PSW.Win32.Agent.viy-bdeab9b1121287601f04b6fe7f30c1279023e04920a52b04656d11d3c17e238a 2013-09-08 10:32:34 ....A 49152 Virusshare.00095/Trojan-PSW.Win32.Agent.vkw-7c5a8ce2ee29d2db607003b47f7c071ef29afc3790c960f29a585f8f93ae8826 2013-09-08 11:56:18 ....A 270336 Virusshare.00095/Trojan-PSW.Win32.Agent.wd-a513569e42b0ffdcda7ec970c535d607991ac5cdc2c10dd70cbee19831be3f0d 2013-09-08 11:52:46 ....A 1220608 Virusshare.00095/Trojan-PSW.Win32.Agent.ywi-63d4e1fa893b267270b2c72320fecd2b357ce9719eeed59a222376c40988db27 2013-09-08 12:07:28 ....A 418336 Virusshare.00095/Trojan-PSW.Win32.Alipay.ak-11f32fa59f81cd7ec02ef0fc30f181f2e21b92d757ad67665a28dd8344cefb44 2013-09-08 10:52:08 ....A 418368 Virusshare.00095/Trojan-PSW.Win32.Alipay.ak-84d5478ad3cde724f5fd3e1a04b9fad999b2ccd1a6b3f788fcf6bef83af39a3c 2013-09-08 11:45:42 ....A 512022 Virusshare.00095/Trojan-PSW.Win32.Alipay.jp-851bba731ddc7a769b6ec529f6f6aa2eb05d04968dbf243e17fe7d03141fa070 2013-09-08 11:24:56 ....A 365383 Virusshare.00095/Trojan-PSW.Win32.Autoit.am-2079f94ba6434f200af9fe896048b4d160b2fcf6f5035aff590d2e17544c454e 2013-09-08 11:30:14 ....A 45056 Virusshare.00095/Trojan-PSW.Win32.BStroj.19-4b52190e660e80e3997567e818d092e1bd1a13840968b258bcb43d1c3c8d6cab 2013-09-08 11:12:34 ....A 320519 Virusshare.00095/Trojan-PSW.Win32.Barok.20-96966bcd2632cc67b205b6baeaea976921e20526610f18743d5e11f9ec525d9d 2013-09-08 11:15:18 ....A 238080 Virusshare.00095/Trojan-PSW.Win32.Bjlog.aabz-1181ef7484fc756341ffd85a6ad319da65b0666db7a15ab4438d00660309253b 2013-09-08 10:49:50 ....A 462248 Virusshare.00095/Trojan-PSW.Win32.Bjlog.aabz-1ba58bdea66b347b72f94753d4c01c58792cdfcc4589b2a41d5dfc73ab7917d0 2013-09-08 11:06:28 ....A 25752 Virusshare.00095/Trojan-PSW.Win32.Bjlog.aabz-24de862acd6457fef93a6ef538192e384238d4870b35f14e2ce49143a51caf00 2013-09-08 11:28:36 ....A 234643 Virusshare.00095/Trojan-PSW.Win32.Bjlog.aabz-24fd15ab8af46789a16bba9d17094d440c26fe58e46ae46764293b0f7c16cf2d 2013-09-08 11:29:22 ....A 32120 Virusshare.00095/Trojan-PSW.Win32.Bjlog.aabz-306331b81dbbd017ffb527c7dc728b5f15c7bebaa229786882515a95de28b68e 2013-09-08 11:39:50 ....A 91456 Virusshare.00095/Trojan-PSW.Win32.Bjlog.aabz-60dcead34a6d5fe94ee68126a36f5aea618ba6b4d4d8cbdfbd8d0a86660ec6ca 2013-09-08 11:36:54 ....A 211367 Virusshare.00095/Trojan-PSW.Win32.Bjlog.aabz-816d4ef16cda2cb0f97a7a1cedbdee174dc2946c48ab44fdfbc64cd4ba93e971 2013-09-08 10:51:42 ....A 200704 Virusshare.00095/Trojan-PSW.Win32.Bjlog.aabz-89d0f6c9b3286689bca44da68010b225e4a844760ea05a0b5efd253e85a0651a 2013-09-08 11:07:44 ....A 216747 Virusshare.00095/Trojan-PSW.Win32.Bjlog.aabz-b193b1d3e280f997cd7f4525026f147c65a61e93eb0d65721373b06bb8f4778c 2013-09-08 11:47:04 ....A 24820 Virusshare.00095/Trojan-PSW.Win32.Bjlog.aabz-e7f99e908dfa8da90c4a900292632792f8e5fc743920b0e5752a1b033c619ac2 2013-09-08 11:26:40 ....A 8150016 Virusshare.00095/Trojan-PSW.Win32.Bjlog.aabz-f9b64ac8050e575e07597c4b8d508bd0695f570fab6465fc369b1ab7d1ce5296 2013-09-08 11:15:38 ....A 200744 Virusshare.00095/Trojan-PSW.Win32.Bjlog.aass-5c9afa67e703bbe6b05eaf21b75bce71a722e9e43670361161375cf99a74c72f 2013-09-08 10:37:36 ....A 169984 Virusshare.00095/Trojan-PSW.Win32.Bjlog.ajx-58ab47c1b16fb1905756bc281c4d3bff6fab619f52a96983a81cb99b1b05ef01 2013-09-08 11:30:06 ....A 169984 Virusshare.00095/Trojan-PSW.Win32.Bjlog.ajx-78fcfeea725adf92122e53e72d7ba46b7c51805f7485f36a628209c5132b19bb 2013-09-08 11:11:08 ....A 151552 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dqt-82ec4289c9a6c0c481739a9c2f2644a847de3de677d195a306e6eabfbf4d2101 2013-09-08 11:19:22 ....A 413696 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dtwr-510e28df246ccc4bafa22058dd960fb16922d0a209e6179b3a1986b9117c8cc6 2013-09-08 11:28:44 ....A 206246 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dtwr-5879ecf2217efdba56701050b2d39bfa3a2b3bfeeaa6e13edd49dc73e711c32a 2013-09-08 10:31:20 ....A 341992 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dtwr-63697e4115e906d757ca0a19b2aa42b5ca3d32f28b8f0cdc3108b7e569f0c23f 2013-09-08 12:18:02 ....A 307200 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dtwr-743cbf32e0bfef7dbe479cf32ad97beac2e54cc4d32189e7d4beb30c31090475 2013-09-08 11:22:58 ....A 200704 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dtwr-7e6183f8bb4e61795908f22e83e3b11bc0aa310810fb1fa4aae2417c81ccac86 2013-09-08 11:40:40 ....A 22196752 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dtwr-84cc203c8eda8a53aa5464453dc5d48ed104f4dea868dbc570963f8191ac063b 2013-09-08 12:07:52 ....A 24820 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dtwr-9566f530afb7bcea062b13aee4e1354971f007fa316de809c0983f61dbc3fb4a 2013-09-08 11:24:32 ....A 206200 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dtwr-d1b24ae1e0ffd95cd5ee6f619d59806b2844dfb4ef57a34eba7150e642340db3 2013-09-08 12:18:24 ....A 154130 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dwcz-035279b31e34cc2682eacf63af1b5cc722e565fcf8f7a5cf24e771d2e6ce904a 2013-09-08 10:37:10 ....A 154130 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dwcz-07060e8768f03c1ec822bf41665d6056b01594ee5676c5ef2361386bec054afd 2013-09-08 11:41:24 ....A 154130 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dwcz-16743d40dc5b08dd77803d055dfa87095d1d011dbfe636ccc689adf0811c20ad 2013-09-08 11:17:46 ....A 253458 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dwcz-26e129b994fed6c287b5a0b432ac3636d7f0d9538384d343cbb1ac0fc405529f 2013-09-08 10:35:48 ....A 154130 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dwcz-30c571961dcd63a4258f9a7d3d2f22dd34058fb72b49c89eaba56fe10783603a 2013-09-08 11:11:30 ....A 253458 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dwcz-379ac78adab48fa2dd6e63a503d40ec448b1a1ae117a50ea9099465330bedf1c 2013-09-08 12:05:44 ....A 253458 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dwcz-622192fff74f75b4c86e61e1cf33527005a5ed8909e02d40385c368067cac7b6 2013-09-08 11:44:40 ....A 253458 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dwcz-7905bba2adfe713ba4cec591ed16c16486eb3d60412370d465b91d9322a67d4b 2013-09-08 11:10:34 ....A 253458 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dwcz-81d762fba0ebb3aa4f834e033ba38d7a14d2095972c84cc1c2ea65c767089028 2013-09-08 10:49:24 ....A 253458 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dwcz-ebc91b7c8b9dfeb14af0fa02528888673962b5d0865c4f3e6f76b7dc845561a5 2013-09-08 11:02:34 ....A 253458 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dwcz-ee6e64c2c0f68cb9050c0be0c75692c154e4e64ed87f45f4e015751e33dab3d1 2013-09-08 10:29:46 ....A 66066 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dxtq-1ab6dedc1238d3b3b2ee65bf046e5b9f05e4ce01521cb32f58f3f3be3cd7cfd5 2013-09-08 11:36:22 ....A 66066 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dxtq-26e17891245e3c53bc312bcfd4758e3ad937ef2868426e3342327d4239337ec6 2013-09-08 10:31:00 ....A 180242 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dxtq-51c95304e58a0c9bf922b94d13152680fd4677225906835d8e922cbfc3bbebf9 2013-09-08 10:58:38 ....A 66066 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dxtq-5d72ec21487b108f8a35687b308052eb3c8d5fa7891b0bbb545a40022dca91c1 2013-09-08 10:46:44 ....A 66066 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dxtq-76cfbb8bb35914779c49ccff12e99df3427a4b5b1d213486156a8e9c4cc3d4b4 2013-09-08 12:00:30 ....A 66066 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dxtq-92597f0fee417f46906319ce9ba5651baec04e606e20d3c5d76e7a9ff52c40fb 2013-09-08 11:48:14 ....A 238610 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dxuc-3d96fbec9b5ceb3c33532df4dd432868203d5c43a2f68fad926f7b3a6074c214 2013-09-08 10:58:48 ....A 238610 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dxuc-4ec75f29c5dcfb780901bee63f63a8256ca9f59498e8fb69bd9d85f0196d297f 2013-09-08 11:55:50 ....A 238098 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dxuc-9c55f8bc8d9293cf3e6b7185421e542dd7aa7f888c89f67aa2dc60746ded9fb8 2013-09-08 11:39:36 ....A 99840 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dxuu-bd85ecb10f604ba12642b0341a28acda11837cd1bdd314392ea45d0baedc2744 2013-09-08 11:23:20 ....A 2652672 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dxuu-e88415609b087fbc34a339cad2ffe95658e72a27c2c34ed404c4469222d48636 2013-09-08 10:40:16 ....A 258066 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dxuz-6ab154c9a06958892de991ddf3f6b107804aab2cc632b098424286940f1f79fd 2013-09-08 10:45:48 ....A 188434 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dxuz-899f632a5d631bae222b2169fc0df9fb64801ef738c9abec1351349b1bb8c5d2 2013-09-08 11:21:58 ....A 266258 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dxuz-f622d6ab5cc5b5e93f4219e33cc88023cc4afefb670a26730707970b6da2d4e8 2013-09-08 12:04:46 ....A 210120 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dxwn-745e83a6dc3cb9ba93159d391e8e23a4c26c4ef6aaffb437e4a46e8bd9be90e3 2013-09-08 11:52:06 ....A 95080 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dxwn-9b9f3f19f9698a8ac05c4184e3746f0778bbab8d7310e9200fe11d449e12356a 2013-09-08 11:06:56 ....A 136517 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dxwn-e9381b7ed846a33728084632476d4ccc5150127cccf36842c6e79a290c3d08fd 2013-09-08 11:13:14 ....A 544063 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dxxy-9197acbd5f4372314bbff9bc057d7144daf9003d7c1583ba56817bbed83606de 2013-09-08 12:08:54 ....A 233738 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dxyv-1db87af0acef7e1f4d7be20d425a4df009c87cc3e2bb73793cf05a37a48a75b2 2013-09-08 11:45:30 ....A 83713 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dxyv-fab055c98d7eb14878053742ef6d75fcf5c2e0f296022d77e16a4bfeda9b091e 2013-09-08 11:34:58 ....A 197632 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dybz-04e547d54af966afab15d9805cbf051f3c4b397481df3ac94287058659977210 2013-09-08 11:57:06 ....A 192612 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dyct-11bce7d353c7f946766acfb563044a2a67bb00058a0b759a65225550f47ff102 2013-09-08 11:04:30 ....A 266240 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dyct-83d545828312fe9a43b63aa6e8780e7f329bf8bf6b76334dc040d815c4578bce 2013-09-08 11:20:24 ....A 262144 Virusshare.00095/Trojan-PSW.Win32.Bjlog.dyct-8d0b2e9f0bcd8c82e05a2b163d9b3d5f592bf79591de6edd3b98a021afb8ba37 2013-09-08 12:13:56 ....A 23775957 Virusshare.00095/Trojan-PSW.Win32.Bjlog.jyh-2f45feda35dac973122ff4f7b66f503fd526edbff15824425a15784bf1e443e4 2013-09-08 11:04:04 ....A 23659410 Virusshare.00095/Trojan-PSW.Win32.Bjlog.jyh-3f8babd41267364fe1b59bcd3379e5bd41ba719aeb96f9b248a93f0a6668ba59 2013-09-08 11:00:58 ....A 23775957 Virusshare.00095/Trojan-PSW.Win32.Bjlog.jyh-86e8d959ef26da6334f578aa1e5d371aa15f6ea1a4660ef73c338b1d84983821 2013-09-08 11:57:58 ....A 200919 Virusshare.00095/Trojan-PSW.Win32.Bjlog.jyh-acf7151f01a37a3323b077a12702ef89fc9d01481ff2be92895962dd461f558b 2013-09-08 11:04:58 ....A 200704 Virusshare.00095/Trojan-PSW.Win32.Bjlog.jyh-ae91b4833ddb5031fa43e59277d2381c45757d6a840b329cbedf6c01fb069bc8 2013-09-08 10:59:38 ....A 23775957 Virusshare.00095/Trojan-PSW.Win32.Bjlog.jyh-c1004879ed7b3eec44c4cd164cc3a17f0a908378611ffc7f9aab141a74f05337 2013-09-08 11:49:32 ....A 23659410 Virusshare.00095/Trojan-PSW.Win32.Bjlog.jyh-e883214a2570f8230d0a9c9b09e6967c326d50277ecb796d91279d59dc15b822 2013-09-08 11:52:32 ....A 23659410 Virusshare.00095/Trojan-PSW.Win32.Bjlog.jyh-ec0d3d01d4832aacacdda725ecd10f0a8551f3e813e126c7ff2cb7b33e0e21bd 2013-09-08 10:40:56 ....A 23775957 Virusshare.00095/Trojan-PSW.Win32.Bjlog.jyh-fad17fb5c34bed4d3a9e43d2e584fd6b5ba3c94ae6adc4bd558e391161080e6c 2013-09-08 11:45:48 ....A 23775957 Virusshare.00095/Trojan-PSW.Win32.Bjlog.jyh-fd3718d1b2377c3ed9cec38e23b327e598d19903fea60409dc9f843110add8a5 2013-09-08 12:16:36 ....A 188536 Virusshare.00095/Trojan-PSW.Win32.Bjlog.lfz-1d57c15862ea474223b3c69487453b995e3489427215c3018b3396b5995720e3 2013-09-08 10:41:54 ....A 109851 Virusshare.00095/Trojan-PSW.Win32.Bjlog.lfz-96139dfe85b4b8af0504bb3eaa9e4de2e03e937e12475bedfda3830a9e9066fd 2013-09-08 11:35:42 ....A 200704 Virusshare.00095/Trojan-PSW.Win32.Bjlog.nqi-cfc6a4f02f738b2aff25e7820878e7a0b51cc24ded2b01c8c99046a07f705c58 2013-09-08 10:50:20 ....A 227388 Virusshare.00095/Trojan-PSW.Win32.Bjlog.qat-1cb876c6c06c2168abf39c704c4201ac4b737c177cf7f0e180a82d8d2f494ba0 2013-09-08 11:18:02 ....A 161998 Virusshare.00095/Trojan-PSW.Win32.Bjlog.rtl-2980fbc7a3eb19fe5dccb5ab9561b77da6a8bf7bead50bbe60eca2f69def2a45 2013-09-08 10:31:32 ....A 181028 Virusshare.00095/Trojan-PSW.Win32.Bjlog.vpl-21a304f5d9f7c2d1ea01a18e2690a264be7748cd39e83f1fe6ff59f19836816c 2013-09-08 11:19:02 ....A 155648 Virusshare.00095/Trojan-PSW.Win32.Bjlog.wqq-74415ef5a68403a90d9e451688a05b1df9924258e34d9bfca17ee97813da4182 2013-09-08 12:12:18 ....A 155648 Virusshare.00095/Trojan-PSW.Win32.Bjlog.wwn-13e9dcdc1e95bccbf6bacc89053dcb4c2972e185cc43d09467552b3e1e4ee6c0 2013-09-08 11:27:00 ....A 21023202 Virusshare.00095/Trojan-PSW.Win32.Bjlog.wwn-30ac4dee8a2f735a59be03adffba7abbfc0b15cf169645ad8b5d3a0408b04ba9 2013-09-08 12:01:32 ....A 155648 Virusshare.00095/Trojan-PSW.Win32.Bjlog.wwn-38851961c29ec24f7433358cf74e652cf095fd2f68f0a9d38a4623b2d0ba35a8 2013-09-08 12:18:04 ....A 524338 Virusshare.00095/Trojan-PSW.Win32.Bjlog.wwn-5febd9f0e6dd61a68d00388243b902a9e0051a932b717b8eb9e63c8ae4f6c6e2 2013-09-08 10:34:48 ....A 880640 Virusshare.00095/Trojan-PSW.Win32.Bjlog.xou-8438d74a167618d79f6dc22038f7e16d35cc1e50a28ff13466c338db2104e9dd 2013-09-08 11:22:16 ....A 278528 Virusshare.00095/Trojan-PSW.Win32.Bjlog.xou-9d321695622dc5deddb43e3980095ce5f5b4cdb1626a1230c3fa4dae18b1dd88 2013-09-08 11:25:28 ....A 278528 Virusshare.00095/Trojan-PSW.Win32.Bjlog.xou-d62963b3efe68349b8cf57df077fb043f66020bcb11d400821bfce7247f2f6df 2013-09-08 11:54:32 ....A 151875 Virusshare.00095/Trojan-PSW.Win32.Bjlog.yrj-cc76c950d6c4b680f6ecba02cb3ead99f36194d36f0479a0eddc4bafc6761b8a 2013-09-08 11:23:52 ....A 203888 Virusshare.00095/Trojan-PSW.Win32.Bjlog.zeq-499368a6a8174e71bc304ac6aae6861851ba6afe1026c414d96905a49760cd05 2013-09-08 10:32:44 ....A 203888 Virusshare.00095/Trojan-PSW.Win32.Bjlog.zeq-5a8fd135329ac53a241ca8a24710aff742700ece332ee894eefa803751f4f062 2013-09-08 12:19:12 ....A 376790 Virusshare.00095/Trojan-PSW.Win32.Bjlog.zeq-92fe9fcb913d97c133fd807c88ec40aa876b4d66fb43a47a299b5ae03daa0b1d 2013-09-08 11:30:50 ....A 203888 Virusshare.00095/Trojan-PSW.Win32.Bjlog.zeq-9fc8c2645c87ebaf612bd801455f8b9e34cc001ba60c6569cb55719e82caf3d2 2013-09-08 11:42:34 ....A 203888 Virusshare.00095/Trojan-PSW.Win32.Bjlog.zeq-d391ac05d14b76be7973dea80a1abcc69e95d0eaeeef3e78513f39f5430bae5e 2013-09-08 11:07:34 ....A 214864 Virusshare.00095/Trojan-PSW.Win32.Bjlog.zeq-fd765806a2f5be6431dfa1b75a36f8a424388f75838cd97cfb2bd2ded4ac699a 2013-09-08 11:18:58 ....A 266240 Virusshare.00095/Trojan-PSW.Win32.Chisburg.ably-c17f6006d9a4b04e417667383eb42e2209b97d9dd3b6fac64f8c5d54fb8733cd 2013-09-08 10:44:30 ....A 1380352 Virusshare.00095/Trojan-PSW.Win32.Chisburg.wac-1b506c1c5093b75cf4c5b981b1aa5c92f9af5261e31bf9da67a02fe1cf06d5f6 2013-09-08 11:17:00 ....A 82568 Virusshare.00095/Trojan-PSW.Win32.Delf.aax-8409dd901080ae33eb8d58a6b447d2ecf94b0b081b57ff10dae3b7d6ce3ba988 2013-09-08 11:08:18 ....A 785120 Virusshare.00095/Trojan-PSW.Win32.Delf.adg-95bd0b3756616449a2b6083b2502badd3a25cc32e2bec506481064d5e988b110 2013-09-08 11:11:58 ....A 206848 Virusshare.00095/Trojan-PSW.Win32.Delf.agpu-ca9e6a491503789f23cc5a57045b0e2eea454db7c04682d2be36b381480affcf 2013-09-08 12:08:52 ....A 295424 Virusshare.00095/Trojan-PSW.Win32.Delf.ajq-6228a3890d9b186315ff677880a2d1bdc9334a749319b27e3725c712f149ae5c 2013-09-08 10:45:16 ....A 618820 Virusshare.00095/Trojan-PSW.Win32.Delf.asc-4031e006edcb01f354674846fd193e01d202da96d61487e5f1b285b70e442695 2013-09-08 11:20:58 ....A 429056 Virusshare.00095/Trojan-PSW.Win32.Delf.idw-b3ce100617feb9430b72b05c5686081f9ababf87687be99901d18afad4630fc9 2013-09-08 11:22:48 ....A 43377 Virusshare.00095/Trojan-PSW.Win32.Delf.ly-cf7ad830a3ae160bc65803cd96158c4710ea9d71972f93d46e6df9c99594f704 2013-09-08 11:24:18 ....A 684032 Virusshare.00095/Trojan-PSW.Win32.Delf.mc-ab0c6f413cbf803ccd09fff7a5b06d564d4739756aaf30551d4c32d15ae68c4c 2013-09-08 11:52:24 ....A 27693 Virusshare.00095/Trojan-PSW.Win32.Delf.qc-33992001280db53e9c40de393b148bc04729534d4766fd6ec6df93d1634c657d 2013-09-08 10:56:12 ....A 79757 Virusshare.00095/Trojan-PSW.Win32.Delf.qc-f352a6847b364d111805c10b2956ac7a190043286eaf281dff587c1cc25d7776 2013-09-08 11:20:46 ....A 35914 Virusshare.00095/Trojan-PSW.Win32.Delf.sb-7698b5c36ed222f11c211e059691dcc062cb07091e1a265b50e07f43d0d344e0 2013-09-08 11:40:22 ....A 46592 Virusshare.00095/Trojan-PSW.Win32.Delf.up-d0c75e211348b49acd85f86f24967b9818f40b2f8da974f0978b85c1da635fd6 2013-09-08 10:49:16 ....A 210432 Virusshare.00095/Trojan-PSW.Win32.Delf.uq-4258092b7c78981d403c81f84654120351ff0b9f45a7101632e075d973aed867 2013-09-08 11:17:06 ....A 26481 Virusshare.00095/Trojan-PSW.Win32.Delf.ye-c43bdfa372c834bc004e55316a7cd06de4944c749774ca280a01bbca9c3cff48 2013-09-08 10:48:20 ....A 28672 Virusshare.00095/Trojan-PSW.Win32.Dirwal-8c52de6453e4706ca7f4e6445242637084a5c452a8bc66f652ca996cff56a022 2013-09-08 11:27:46 ....A 409600 Virusshare.00095/Trojan-PSW.Win32.Dybalom.bau-765ab623b6a1989dd49b6073fcf25d203ee0cd3e18d749ad98a4c04341fb8736 2013-09-08 10:46:48 ....A 2434048 Virusshare.00095/Trojan-PSW.Win32.Dybalom.bkn-276bee3307eddb1e21098cc9c0cf4ecd53cdd228834bfc0b2bed8b66aefc97db 2013-09-08 11:51:04 ....A 549064 Virusshare.00095/Trojan-PSW.Win32.Dybalom.bkn-4cc1b395b9a92fde7da58c56705ce26623575760f019712ea8d22a91b91170e9 2013-09-08 12:09:56 ....A 479232 Virusshare.00095/Trojan-PSW.Win32.Dybalom.bkn-500405edd3a7177dd96037b2f390b04a18152c3fce1af797ad6376608f5553be 2013-09-08 12:06:22 ....A 413896 Virusshare.00095/Trojan-PSW.Win32.Dybalom.bkn-b951c33b1c4102ace00a000e3b55f23eb05fcf6b9aed39fabbf5c5fb23e59ea5 2013-09-08 11:22:22 ....A 348360 Virusshare.00095/Trojan-PSW.Win32.Dybalom.bkn-d217046b35fb49004f2fc76808b149e7b3a8e28935bd5ec24f13d2d05d0badb3 2013-09-08 12:06:24 ....A 360448 Virusshare.00095/Trojan-PSW.Win32.Dybalom.bkn-eefa45ecbb3784d67dc82186e7691da1bafabf127ac33e9bcd6ccc2bcfc123a3 2013-09-08 12:18:12 ....A 368640 Virusshare.00095/Trojan-PSW.Win32.Dybalom.dhc-145881b69d84c6f4812af5c67faac388cf0af16020329e2e830da6e1937f79ff 2013-09-08 11:42:20 ....A 348160 Virusshare.00095/Trojan-PSW.Win32.Dybalom.dhc-4393ad5ab77ae84810fe8f8b58dd7d5eb27bbea1262369b7605101fb00fcba8a 2013-09-08 10:39:36 ....A 344376 Virusshare.00095/Trojan-PSW.Win32.Dybalom.dhc-6a8e4e337f8e87ee1cbb3ee85a6f3688e34b02c78f4a492ad2bc334d220b020c 2013-09-08 11:14:40 ....A 348450 Virusshare.00095/Trojan-PSW.Win32.Dybalom.dhc-8847577108404abdfac67f5dac01a95cbe48cc1f5e3279c628074fc8c9f933f2 2013-09-08 11:55:18 ....A 348160 Virusshare.00095/Trojan-PSW.Win32.Dybalom.dhc-9a6ff55a6f7edb7a2c47d005fb50346d3700664862920f87d066dad20acdc246 2013-09-08 10:24:46 ....A 536576 Virusshare.00095/Trojan-PSW.Win32.Dybalom.dhc-9cd4b62df87beb698618822d557fa72ab37a16f86dd8e8af1c6af756893e9e55 2013-09-08 10:59:00 ....A 372736 Virusshare.00095/Trojan-PSW.Win32.Dybalom.dhc-d0e18014429faa4829673ccb52d3cc4db8f22cbdb83a0622f04e3e6450d49ab8 2013-09-08 11:08:14 ....A 356352 Virusshare.00095/Trojan-PSW.Win32.Dybalom.dhc-d0e9be0365ab4d69c16b615d45a86cc2e83ef8deb0915bf2839e1e19e262c8d7 2013-09-08 11:21:18 ....A 5750784 Virusshare.00095/Trojan-PSW.Win32.Dybalom.dhc-d0f61cac23f1315d86b340d1589534ab9b2f37255e0419a7b9b1bba4468beabf 2013-09-08 12:19:22 ....A 561170 Virusshare.00095/Trojan-PSW.Win32.Dybalom.dhc-fc65b486713a6a9f1311a042f8856387f001ac57fbf91b7f98e1b1ec2baa25a9 2013-09-08 12:02:26 ....A 91144 Virusshare.00095/Trojan-PSW.Win32.Dybalom.efx-2ba47909137890d2f2260d397e5aad49af2d1758e47c88324adb046ecca28d21 2013-09-08 12:05:58 ....A 110309 Virusshare.00095/Trojan-PSW.Win32.Dybalom.efx-4299e8ae73824f5787a883279842ff76e959b34c0f73b5f4340817bf5b65f7a7 2013-09-08 11:16:14 ....A 199413 Virusshare.00095/Trojan-PSW.Win32.Dybalom.g-654671f82f191bac147d84a9f7d43463e4b31f36d28ff4b82be3656534d2535a 2013-09-08 11:16:32 ....A 7288320 Virusshare.00095/Trojan-PSW.Win32.Dybalom.g-aaf70fd5389f7070328c7afb0196a7a3b7449d7aa77e94112f431c171d283cd2 2013-09-08 12:13:06 ....A 406528 Virusshare.00095/Trojan-PSW.Win32.Dybalom.gip-25a0c0367fd18454a9a6454cacad4ff8a2da1d3975fbbaf5cdaa55ace275a601 2013-09-08 10:59:02 ....A 107008 Virusshare.00095/Trojan-PSW.Win32.Dybalom.gip-77dfc6dcca1a75e185f81a5c5211e44cc181ef1f63b8f10d19290c9973bc9766 2013-09-08 11:09:06 ....A 1069056 Virusshare.00095/Trojan-PSW.Win32.Dybalom.gkc-2935481e99d3035f5d7b7b793858529c97b55f38c799f289a534ce302809ac98 2013-09-08 10:35:56 ....A 43008 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-06175eb3d601230f629902f61df1dc4b4132c60c709050142504d097a88be6b5 2013-09-08 11:42:46 ....A 43008 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-09e5ea5a4298f9fae5ebf6757470c56e91ea1b946d262ae5b2f8189ff84ed99e 2013-09-08 10:30:54 ....A 43008 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-0f10cfc065db93fece2f7ca3bd18c804acc5d6db8973e9efdb7065855ac3ff0e 2013-09-08 11:31:52 ....A 43520 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-16788e213a3530f2e98a76b2d65bfb7b8ce0137233b0dab00f3c4a7bf155cc3d 2013-09-08 12:14:48 ....A 117760 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-225c5fe0f7304b3f9df09d17d22192fef7c5b76b70e0313a2a218b70eb9cb0fe 2013-09-08 11:50:10 ....A 43008 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-2691d5b17794b7da75275bf6747505aec0cfb761043510e7f07d0bad529f65db 2013-09-08 10:50:26 ....A 43008 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-297fd0c049d9be097c654b9f032f36f49f66adbae1d786c4ba010704fb0f7387 2013-09-08 11:18:08 ....A 43008 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-304f8870f3c1d4aaeb155443fbdbd1b6e824fc13bf04114a8dd8071f74fb53ca 2013-09-08 11:34:46 ....A 43008 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-31cb2719581e0c8b5753182d7cf286dcb457551dc2a621c8482584b8e5cb827a 2013-09-08 10:38:30 ....A 43008 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-336fdf660344c25ba86a9f740b57a576fa66bd441933420fffff0c4641fce2e9 2013-09-08 12:02:48 ....A 43520 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-34c50a3c17fcb078a3ed59d85b60924027887fbcbc7d0a4500bb9430533933de 2013-09-08 11:25:30 ....A 43520 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-391548f93b0092b5f8d10bb3db1bdcc83f7498ea10eba916d38f69fc4d384040 2013-09-08 11:32:54 ....A 69632 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-3b5f75339943527489266857610e5aabb0390ab0b54c996ba2fed92716618424 2013-09-08 11:36:52 ....A 43008 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-3da88dfac6dd73115d6cb516790d0390a4deccc9d734cd00dafc8c24290c07ff 2013-09-08 10:58:36 ....A 43008 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-419185910bbbaebce6289f97745c907cd6b143ed05bf0b9ec5f81aa390ae99e2 2013-09-08 11:14:50 ....A 43520 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-41a020c886a77983854335ffebbba795066f765b5b569080ac93d03308755913 2013-09-08 11:18:56 ....A 43520 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-5c383854acbb6c49c320e37f1a2f7ebb314b45cbd1b98f596faf4fb65337359d 2013-09-08 11:27:58 ....A 43008 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-66ded2157c024359e9b5cb644623b2ac1efc43baf6273cca86e4344b57c3b835 2013-09-08 12:06:18 ....A 43520 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-68a142b17bfd38ab06fe583630bf8d626a9a1ec2a6da20444ce6e27d22187f22 2013-09-08 10:58:52 ....A 93184 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-70acee99d09bc78e92a715e8bc5e25c2a206fcdf706f3b977fe17494573c08af 2013-09-08 11:15:22 ....A 43520 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-7283a115a53946cfd494830eac83f786ef9caa291912c24900e0ea71c628cffc 2013-09-08 11:57:46 ....A 43008 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-77a72a73a2a0eb5aad66ac982f1ba422c151e101a82abaa40420a25f4c9791a4 2013-09-08 11:02:48 ....A 69632 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-7aab3c585b17a3473d1f06040472e90d47567a58254a8155b582035879eb0658 2013-09-08 11:41:06 ....A 53247 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-8043513c9e701f29d605f3f2f0e8720768483f8928d85d2fb8e7d06cc93ff6a6 2013-09-08 12:08:14 ....A 43520 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-8af2c3c76f08181806858f1303d12169dae732eae6d14fd11a6811f1bcabf29f 2013-09-08 10:55:42 ....A 43520 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-8e5d37904cd84dc6a9f560234b64ceeb00b8a4383b09af75e3ebfa442166a5ac 2013-09-08 11:59:36 ....A 43008 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-961b87797d4f253671192c1a6d16adfe06dba24476331cc4684c384e1966ba1b 2013-09-08 10:54:34 ....A 102400 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-a8c70cef54dda2ff12e4c03c4438b40cbde54c6bc8b93c13dda80bfe69f7cf5f 2013-09-08 12:02:08 ....A 43008 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-b97907e106e1bf240ae0f3a765cfdaf4975e56f83c6fb9de433f5d08d82f49d7 2013-09-08 10:37:40 ....A 43008 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-cedb3d20f49998fce7cfaf4bf24f9dd73a2a2af6f48486e58c23bcd84c83ace6 2013-09-08 11:54:20 ....A 43008 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-df20db8e57488633aa084780450910103bd3e7ddbf8a4aa1c83355361701c1f2 2013-09-08 12:02:42 ....A 43008 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-e7c16a60b0ee3330ac31577444680e4a3f4983df083dd7884ace424c42ca0da2 2013-09-08 11:14:14 ....A 25600 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-e91a9cd3528f64046e34f0a9c8b18f84cd0898ce302e85dd9f5cb00fb709fda0 2013-09-08 10:30:48 ....A 43008 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-f12e9f78527fdd247678ab46fa28925ddc67ce3b4735119ef9c4e13aaa412221 2013-09-08 10:29:30 ....A 43520 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-fc77067d876d75758fc90ae50d66e6819b613e2e11a0b4a6e22923f2b1769fc7 2013-09-08 10:27:58 ....A 43520 Virusshare.00095/Trojan-PSW.Win32.Dybalom.idb-fe2e79ea4287c16cbb97d9dbe8b1c0019ae6c083b37c0b47c89b0c892eebe8f8 2013-09-08 11:50:04 ....A 20992 Virusshare.00095/Trojan-PSW.Win32.Dybalom.vue-840b3a668cb30dfb974e79080bf09efe96992174c3f16a5076d93402134c0d58 2013-09-08 11:11:22 ....A 1665024 Virusshare.00095/Trojan-PSW.Win32.FakeMSN.aig-bea14129f25c68c5b5adc84cdf9d79868802c34198ecbb2d13d7fa31a7ec2690 2013-09-08 10:29:26 ....A 3114996 Virusshare.00095/Trojan-PSW.Win32.FakeMSN.ax-f07059bd1c239f583a0cbca12a0cdd3cc641baeee043195b60ef70a55c826faa 2013-09-08 10:42:48 ....A 786432 Virusshare.00095/Trojan-PSW.Win32.FakeMSN.bb-7159521d5b53c52ee3902b3009b7176de2f174f19bbf485a49f3025e3b7c2c21 2013-09-08 12:19:12 ....A 2361856 Virusshare.00095/Trojan-PSW.Win32.FakeMSN.cs-3411ba703634e06344e51395b280a23353dca786f2ebf23853a0f210cd6d4e0b 2013-09-08 11:45:38 ....A 31232 Virusshare.00095/Trojan-PSW.Win32.Fareit.azbn-61bd8e0b38b03500c0b4f2335ea1e59140d37ba2e79ab381f29becd2530c03ab 2013-09-08 11:08:34 ....A 94720 Virusshare.00095/Trojan-PSW.Win32.Fareit.ba-90103f6801f76004559750e9bfb58d608d067379519fcb8140a8cdd25b68b080 2013-09-08 11:46:46 ....A 93776 Virusshare.00095/Trojan-PSW.Win32.Fareit.ed-95bb523bc26f4c9342fd3836486e281729bb4cdf23dd585d3bbc09441a157559 2013-09-08 11:49:36 ....A 147968 Virusshare.00095/Trojan-PSW.Win32.Fareit.gqp-87c5287400c8ea40ad5745a4068dc0a5113109a2bdaef2747741b6b398fa8198 2013-09-08 11:13:14 ....A 147456 Virusshare.00095/Trojan-PSW.Win32.Fareit.gro-a1d93de44a7f4adf8cca5112095b08b851963c20229212065436bc9ed40ca178 2013-09-08 10:34:38 ....A 92136 Virusshare.00095/Trojan-PSW.Win32.Fareit.gx-821e2a056958a23f8cbd7b76e3b34d18cb00ef9972635a0f018de834981bf13d 2013-09-08 11:18:26 ....A 194560 Virusshare.00095/Trojan-PSW.Win32.Fareit.lc-130555983271136b81f86fada97f0adc8ed25422218609642388106a3803d041 2013-09-08 11:50:30 ....A 288264 Virusshare.00095/Trojan-PSW.Win32.Fareit.lc-2696127fa9552296b54ab94723f1f1b45a756df84ce7c40a6445e45887a0d69e 2013-09-08 11:58:04 ....A 284672 Virusshare.00095/Trojan-PSW.Win32.Fareit.lc-3d70835cdbefcc5263fc1b68ca69cc172bb4da8ca9d9a924f907755866695f26 2013-09-08 11:42:42 ....A 285696 Virusshare.00095/Trojan-PSW.Win32.Fareit.mg-0f74226a68152ac3c6804fa57520d05268a3ad4ae63535b401a1f312cbf5cd5c 2013-09-08 12:16:52 ....A 188928 Virusshare.00095/Trojan-PSW.Win32.Fareit.mg-85c34ce6dc4964d791777652c192de2671543d95adf05b423ec91c6b9fc54f7a 2013-09-08 12:19:32 ....A 213659 Virusshare.00095/Trojan-PSW.Win32.Fente.15-28aec8aa13cd2a90bc2cc156761171d3a9ae28ffbeead19ca2a8b578c417a4f9 2013-09-08 11:56:42 ....A 614912 Virusshare.00095/Trojan-PSW.Win32.Flystudio.h-25f929a2bd47c98ce177ef3304f4e311bb6ac63ee7ba99b222b9dbb3a1c60bfc 2013-09-08 10:51:06 ....A 9814 Virusshare.00095/Trojan-PSW.Win32.Gamer.h-a8f357ae19feac3e42f6f91bf6b79b58d6f66bf4da03d5a55c977775a82eb5ff 2013-09-08 12:02:20 ....A 45986 Virusshare.00095/Trojan-PSW.Win32.Gip.110.d-c8c585947990feb0e3c64c7ecfeddcb39757708a5c2cb2d6a7aca4a52c096eb3 2013-09-08 11:25:42 ....A 251622 Virusshare.00095/Trojan-PSW.Win32.HermanAgent-40b04802925c0a7b8ef847c28bfe26f0bf7ddcb38b222c8c91b0d915890759be 2013-09-08 11:27:22 ....A 453122 Virusshare.00095/Trojan-PSW.Win32.HermanAgent-5797df48d5925e9a44aa783a5b132a2ab8bc65790080b4b0c644e8af3714da01 2013-09-08 10:57:04 ....A 29184 Virusshare.00095/Trojan-PSW.Win32.Kates.ar-5f13ac47bd3f642ae133a8500fcc7abda3bad6da21f4e8bd843d6b2551b10def 2013-09-08 12:12:02 ....A 28672 Virusshare.00095/Trojan-PSW.Win32.Kates.bh-a1402388d2a5976f252da31d6a58d66652f524dc64d48fd514bb006ca2f7fa9b 2013-09-08 11:47:20 ....A 32256 Virusshare.00095/Trojan-PSW.Win32.Kates.bl-340c03421f834735fc19a95d1a846186b70d76b2500adffcd35f94fbe6314257 2013-09-08 11:47:54 ....A 24064 Virusshare.00095/Trojan-PSW.Win32.Kates.bl-cfacc5a0e93c653b03692b287c20a210bb21395ccd783abef8f42b4ea28e231f 2013-09-08 11:28:46 ....A 24064 Virusshare.00095/Trojan-PSW.Win32.Kates.bv-36a0cfbfefa8bdab1e84b3d1cc6f47e6493755aae13d9b06aad9473936df2391 2013-09-08 12:05:24 ....A 17408 Virusshare.00095/Trojan-PSW.Win32.Kates.c-a80fdfc059e6c126714adbd168766efb369385c7e5dc970bd4c0f1273d890235 2013-09-08 11:39:28 ....A 25088 Virusshare.00095/Trojan-PSW.Win32.Kates.gfs-91acf67f4b3ed84f3251d3776c02b28d10a021de57f8f67780fb60b74ca485d5 2013-09-08 11:41:20 ....A 18432 Virusshare.00095/Trojan-PSW.Win32.Kates.j-53c4007a9f4c4656a0343065313abea19607884a8ca6b8192e0ee79a8966907c 2013-09-08 10:33:56 ....A 18432 Virusshare.00095/Trojan-PSW.Win32.Kates.j-5bd00494ffdd0a6aeb924e615b5039d9f6a271bd17ccefccc811d9500f8080b7 2013-09-08 11:21:24 ....A 74240 Virusshare.00095/Trojan-PSW.Win32.Kates.j-a83d75abc6a1be30325954bb23246c6a979febb7e53f776ace57ecb56a8dd986 2013-09-08 11:29:08 ....A 17920 Virusshare.00095/Trojan-PSW.Win32.Kates.j-cef57c4b11e4916548d51c72bba4dc7d54935d013efbf4365b5e404d3ff8c216 2013-09-08 11:15:32 ....A 18432 Virusshare.00095/Trojan-PSW.Win32.Kates.j-e13f434077eac798811c91daaf99676864d99da88874a706ac77230bfd273968 2013-09-08 10:56:40 ....A 30720 Virusshare.00095/Trojan-PSW.Win32.Kates.ku-ef036573ed4a67d55f985b4cb57536da6a7fc1e827ddf01258ef3b6b621630f8 2013-09-08 10:59:42 ....A 25088 Virusshare.00095/Trojan-PSW.Win32.Kates.pr-58b97afd4b4597ee361a8e36f175af58640e35d551e11af11f879fb36c2463d4 2013-09-08 11:42:26 ....A 28160 Virusshare.00095/Trojan-PSW.Win32.Kates.t-b35871b68a6189a39adc65df5bd1b313f344ff353d80fd9cfb85a8b0772bdc83 2013-09-08 12:06:46 ....A 184659 Virusshare.00095/Trojan-PSW.Win32.Kukudva.ar-eb82ea25b55d4253432190133c0f2f05e224b859c9a209a781c2ad682ab79c65 2013-09-08 11:28:44 ....A 425984 Virusshare.00095/Trojan-PSW.Win32.Kukudva.b-4ee00ca21de719bb0b7b187d5d537816219c50093e61da3b6f2333de043f3abd 2013-09-08 11:59:20 ....A 36864 Virusshare.00095/Trojan-PSW.Win32.Kukudva.ei-055eba590e6978e408b6c9c9d3fce99482b40a62091859853953b12e71a68a1b 2013-09-08 10:48:58 ....A 56338 Virusshare.00095/Trojan-PSW.Win32.Kukudva.fb-10923e0ad2b6f0998f4eb1425f139168b4297e376057a38d3a5239874a7ca985 2013-09-08 10:34:44 ....A 24576 Virusshare.00095/Trojan-PSW.Win32.Kukudva.pet-66166318b3f43c75e36aa0f80d4c9b2bd963da5f2b47a0f2f8fab576451786ba 2013-09-08 10:27:58 ....A 122880 Virusshare.00095/Trojan-PSW.Win32.Kukuraz.a-14ce1fce8432f411810e33ed3aa415e023d1df60aff9926e730ff0963024566f 2013-09-08 11:01:00 ....A 36720 Virusshare.00095/Trojan-PSW.Win32.Kukuraz.a-9474c22c44680e42518120fca15bc0bad84d691c7a8220e689847813c7b38ed6 2013-09-08 12:18:18 ....A 30576 Virusshare.00095/Trojan-PSW.Win32.Kukuraz.a-b32dec472b08c0291d0bbabf849cb39fcc2fceb4c5f6c9adac1b9372bc7b912e 2013-09-08 11:32:10 ....A 35228 Virusshare.00095/Trojan-PSW.Win32.Kykymber.ajbc-10921f06f8dd33eb7a7dbd83b8b7f828b3b0516a6152a49ef8be836175dfcf2a 2013-09-08 10:31:22 ....A 65536 Virusshare.00095/Trojan-PSW.Win32.Kykymber.ajbc-aadb17e72cb3c022209a8412683a3b55a39ff51e1620c5b4111d3d87e3b638b1 2013-09-08 10:57:40 ....A 49564 Virusshare.00095/Trojan-PSW.Win32.Kykymber.amxh-0782e1263c2fc9aa2d62c3fa21a56f57504cd0f7385fc65a2d3d3dfac7e1ea26 2013-09-08 10:26:34 ....A 44956 Virusshare.00095/Trojan-PSW.Win32.Kykymber.amxh-48a3e955fb0e7636441c405c30483913ea8deb1416c515650007b54fbe42c565 2013-09-08 11:10:26 ....A 34844 Virusshare.00095/Trojan-PSW.Win32.Kykymber.anfk-021db8494e36c26bd814c8ee5dc4f0bbddac52b2ae7fa3595bc343f6ede2d800 2013-09-08 10:34:16 ....A 26524 Virusshare.00095/Trojan-PSW.Win32.Kykymber.anfk-0c307bae70205ac64c4628227d12b6ccf1016fe6cc71a4eabb46d2f5b8a5507b 2013-09-08 12:18:58 ....A 26524 Virusshare.00095/Trojan-PSW.Win32.Kykymber.anfk-6450757a2571522036a3dbd1442b9936ecd0c54cde6c8f3945979604c55048e6 2013-09-08 11:06:20 ....A 27164 Virusshare.00095/Trojan-PSW.Win32.Kykymber.anfk-810ab34d5d10a9d439d8f0a752b970407b64295363335ffdbace02258cc11291 2013-09-08 11:43:20 ....A 28188 Virusshare.00095/Trojan-PSW.Win32.Kykymber.anfk-9f176d792ce7e1115311db10c1f29125e693499add8e83111fa8e69f19d24612 2013-09-08 10:42:16 ....A 60012 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dnbx-3d512d03bcfc66354954cd6e2c6a8f2ea69286e6bb823b0314bd61f4c9d9e5fa 2013-09-08 11:13:38 ....A 56012 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dnbx-5c00805d2c1b736b3f9d86808bf391a341d4a6a1b0581760ffb5e82e2943ed2d 2013-09-08 11:31:36 ....A 74784 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dnbz-2288b5b34b013196532eaeba23c693982ac464037a1093843dbf8e9a349a957b 2013-09-08 11:32:24 ....A 79784 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dnbz-345667457940a933472390252d26b4fa60f78c6f4a34d730a63f67e38f606f32 2013-09-08 11:41:38 ....A 75784 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dnbz-aa8126d4df19e146518efd359291af768fd6d616f7700fa47a9afe107a9dcd13 2013-09-08 10:45:08 ....A 55784 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dnbz-ad3d853d866b53bc53881e60f4aefae408dab18341491b2f41914db01ddcdd95 2013-09-08 11:35:02 ....A 77784 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dnbz-c6a05d3d5a02326b1297e5e587d64bfeb84a50de16fc78790d0c27f628753f75 2013-09-08 11:05:32 ....A 53784 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dnbz-c9a0c20c17928fcb00f275dd59145a9aa97244de91739a985b6f21825b35f290 2013-09-08 11:51:12 ....A 66784 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dnbz-cf9f32800eb7c17cf3cae034a9b32451024bd9eea58ea63dca289017ead49ca3 2013-09-08 12:15:20 ....A 76784 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dnbz-e11898f47448c08add4c7458c6b054497bfc919c57d56d00f1417f5944fa5412 2013-09-08 11:35:36 ....A 59664 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dnca-2401c4f7a82ece4afde6e7c4699a9773d63d7a7ac8f238a9429b2a7d1ef5a467 2013-09-08 11:25:16 ....A 60664 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dnca-333602e16e1c325d39770a6d34e4fa14f5ed2d1055a19841412e4044995c8246 2013-09-08 10:37:34 ....A 54664 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dnca-76bb8e24c45df9eaae1238150b13048ba909f2d407e27193a8db68e7262907db 2013-09-08 11:10:12 ....A 69596 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dnca-9587cb1b120fd128c62c21a4958a4721001479d19b4786cb704a9927b60006a1 2013-09-08 12:02:10 ....A 74664 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dnca-ad5ca27719d935ee1ce8ffda0265439abf1bf92018fcd6d7b44ba42abb0e5d41 2013-09-08 11:13:40 ....A 58596 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dnca-b23c7aaad25e4d29f672ed8e07866b7712d895248d3ea210d78ff467ee7c3fd8 2013-09-08 11:19:44 ....A 76664 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dnca-db984535d9385e1025c7f9e5653a162e92d731eac099d6cf616bf2358ac8c4ee 2013-09-08 12:18:48 ....A 64104 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dncd-7deb0cf8f2842977ee7a611a2f33d39dcbfe8fcf862b4ced92617a732b5a4520 2013-09-08 10:33:36 ....A 71080 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dncs-05baa09962d7e4f160c410f0154c4cbe3d162e267783ee44426c687ed1fd9fd8 2013-09-08 12:19:24 ....A 54080 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dncs-139f74ed7d7acc4082649d38e0b0c440846eeaf7476239d0adb292747d68d41c 2013-09-08 10:26:04 ....A 66080 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dncs-285148e2254af3f07b96382e94931cc68fa5d51d17fab6c2919ef4450c69e826 2013-09-08 11:41:16 ....A 53080 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dncs-44279096658a3893a7f2ae7c073201c00140191840f40e1d08bdd833f5290d02 2013-09-08 11:29:18 ....A 51080 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dncs-5376844575bd383d235c0eec927e160cf3c0d3e7f294539e7c32c0bafc3b894a 2013-09-08 10:44:18 ....A 61012 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dncs-61cf63451e961b87a06025f7e1f24be5bdf5b1d93fb5d64030852ac7a7d36bfa 2013-09-08 12:03:56 ....A 63080 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dncs-6ccf2bfc579c9d8c48d5ce2e601bae7a8f66496688e5af5bce1600925b5ef680 2013-09-08 11:27:30 ....A 73012 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dncs-75ca7f88eb510542503c45a09808230f5f6272b1b8a3e3adb3a046ef00d0cb25 2013-09-08 11:49:26 ....A 66012 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dncs-83812528b862e9fc9c8cb3e423edf63a27a29d23a2ebf505f018b4f4f6bd9551 2013-09-08 11:13:32 ....A 62080 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dncs-87ef39e0ad02aa2c1bfcfbeef38d00c09560cafed42e162d67de2ef444e27917 2013-09-08 10:38:48 ....A 71080 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dncs-8f0a2910a415eacb5ec70042707f5c09fa1da46c07dcb94dd36033c8e243ff55 2013-09-08 11:25:30 ....A 56080 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dncs-95e164d98e4ae87379b170b1ae4b71f62e2cacc69c1cabadf3d6892b39f02a7f 2013-09-08 11:05:58 ....A 64080 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dncs-a5356f95f9e250a2870e16e991d266b74905ea25f99c9217c2fb5daa41869a50 2013-09-08 11:09:32 ....A 72080 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dncs-ada3c0a2388e7c3861fb98c393b88dd0036aa5661ad033144634149acbd90ecb 2013-09-08 11:16:30 ....A 72080 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dncs-bfb09e674099ceee33abfaaad964f2a833d3a5ef0a45376967d49a7a5493bce2 2013-09-08 12:19:48 ....A 80080 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dncs-c1709caff46e6231ecfdcb5c2f83b9658f8007d668654f7c75ee781ed66cc0e2 2013-09-08 10:52:24 ....A 70080 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dncs-c5c29d118ce93518edf2b25aecac9c44d11c3dcb402874b57d79ac48040e8085 2013-09-08 11:43:10 ....A 46080 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dncs-c6776a21e558e17eff7e6eada23e4b653b30889f325dfe92fa2b8125b552faf5 2013-09-08 11:31:40 ....A 56080 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dncs-d25e11e47ede9d9f7af9e288f9f5f7ef6acf558279634a3855c86eb35d33d5f7 2013-09-08 11:35:02 ....A 60080 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dncs-f4371700649220f18b35ab2148ab53d56e07d9aca2c30474c650e68084610e74 2013-09-08 11:35:30 ....A 54012 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dncs-fc59b408ef42ee3e98f531681dd288980957d9bee8db5cc4ed5d31ee7da7be23 2013-09-08 12:17:58 ....A 54080 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dncs-fda93a1df06873e4d9f3abe9777dc666587915f8038744c3adf2817e58254677 2013-09-08 11:35:12 ....A 64548 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dncu-e77101e095d6980fcc984d7b4c4e95d571efd3ef17c720009d90165c9d58c584 2013-09-08 11:46:48 ....A 62592 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dncw-3e65ae62596efcbe8a7b3223597efe9f8cb7ba25470ab1354ed8c36b11106cb8 2013-09-08 12:06:04 ....A 75592 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dncw-4e611a41ab59a5851ea56ee7748192bdc862eeff7067abb7b98b720ae006a65e 2013-09-08 10:45:14 ....A 54640 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dncz-c6d25a899dd7ff13465c6152f61dc23eca87ffdfa6efa9cc969bc9b5ec3dbfcc 2013-09-08 11:18:16 ....A 56036 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dndj-907411d717a32696b45f1f0cdba4289085e2ce6c6e5f5f649e13b0fafabb361a 2013-09-08 12:09:42 ....A 55036 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dndj-bf742583cfd1deaca5fed80816894bb5662f4a78bd5e05d70577d24d5fe66fcf 2013-09-08 11:54:56 ....A 71036 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dndj-cbcc8525fc379af1bf29527450e3b25e705e049a68ad9f666e03aaf55baa5398 2013-09-08 11:23:38 ....A 49012 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dndr-747f47b0bb1700a4c4036ed4d7f33ae68aafd95f720d248c2282c9cff11dc85b 2013-09-08 11:06:46 ....A 64012 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dndr-78fcb532899b73984058955ff08436287769ea9b241589edb4e509e826c4c785 2013-09-08 11:35:20 ....A 69012 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dndr-9ab6b7a5c3a47055483be43054d509a6094f0cad7efcb037d012ec849a3d6eef 2013-09-08 11:27:22 ....A 63012 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dndr-aee34874618269dfe1125f4cf69a421d54539ef6e39d582142d0fadd5bb1d25c 2013-09-08 12:18:40 ....A 70012 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dndr-afbc9072c056c9e42915724d95e14350540dc60e54cab8179a07ba6806bedd76 2013-09-08 11:49:50 ....A 66012 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dndr-cc47db643c4837a016ec17684d7267146af36680b9cd2980df99cf6d128c3887 2013-09-08 11:23:44 ....A 67012 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dndr-e1d72435e5349403fd597e539219c2747981e5da1650bd8ccc91ae4591ed74e7 2013-09-08 10:58:26 ....A 56012 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dndr-f9aed52036647fd32246f1e7e6c0755a7c77e0c70c483c6099a4b4dec4e37556 2013-09-08 10:48:30 ....A 58572 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dnfw-227b863991c06e2a505ede41ffcce7c65d20db3452c1fdcad304c2d84c9e5c4e 2013-09-08 11:22:50 ....A 14848 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dnul-402c39cd40d369ed87848041e82977b7c8e4146fd60234ea5cb1f6b5f24191d9 2013-09-08 11:25:42 ....A 67080 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dokr-315f055b708e5861654e7b00885732d856807b7d039761fad3b16bd5717a15ee 2013-09-08 12:13:56 ....A 64080 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dokr-3e4f5b3805a74044c460410934b5ca01e2439725b072d5ffe65ef083941e4f34 2013-09-08 11:54:34 ....A 69080 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dokr-5f1a6c1d19b98d0e5f05d2c49aff0e118b985eea30fd600fd23c1efcf0106b77 2013-09-08 12:06:02 ....A 70012 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dolf-a105bd7c270b75f849f382d444c9aac53e5b860898a138f1f462ca34f82b92fa 2013-09-08 10:39:02 ....A 73616 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dolj-143857daf2868383eb3a4947a8b81b591679823f55c82d796ecc76b95023ddf9 2013-09-08 11:17:28 ....A 107016 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dolj-652feea0088165bf091927f8f083dfc12829ebef3a2dbb3aa2cbf55b4d12f040 2013-09-08 10:24:40 ....A 66524 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dolw-0723dad36addd880d8c610a8c40f15b7bda63f2a79bb57e026f7bb78f08b91db 2013-09-08 11:18:28 ....A 58524 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dolw-2f08c6d7131ad6a7be0c2335b53debfdfbaa60c8835514d34402e601b6d0b02e 2013-09-08 11:24:58 ....A 50524 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dolw-ba86875f94af40bd3beb0977df3d2312cecb97da407c323e04434b6f752c5c22 2013-09-08 11:30:58 ....A 60524 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dolx-150fe3853d8dac26ff22a0df03aebab9ebaa3ca668a95eba2041c62b5840c7e7 2013-09-08 11:52:42 ....A 54592 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dolx-339d2711560d115a56e0da673166fe33f92a22ddbfd1752086ea2217a3cc52e2 2013-09-08 11:45:24 ....A 63524 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dolx-794c071d55b7764d0a348d0933778a3d30fefcbe63d25a7fad5089357e9caabe 2013-09-08 10:52:42 ....A 46592 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dolx-80971253915d5ddb105ee15667bb89ca1a030108e44a1b4ee12a68cf319c63de 2013-09-08 11:11:06 ....A 66524 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dolx-821c9385760581a4d71a686fd4ec8484c1f7cf555d17f84d6f3657f70e576e89 2013-09-08 12:04:12 ....A 47524 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dolx-aada333ecf18a12d5e3d767f7a5fe97f11e6b9df09ecf21c63d17e54a72d5cc7 2013-09-08 11:49:16 ....A 60524 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dolx-afa16340ac66267fb204f5c1861a1bec69f550dd8647210ad335798e9fe15c7b 2013-09-08 10:36:58 ....A 86524 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dolx-c547e2949e26437aacc0ea897bcc71ef32e83f7f180bd745b74c6fd1510fd4e1 2013-09-08 11:56:08 ....A 66128 Virusshare.00095/Trojan-PSW.Win32.Kykymber.done-23d50df6eecee64eae4f484e36596a07bfab8391cd5005705b48aabfa1fde976 2013-09-08 11:42:14 ....A 56060 Virusshare.00095/Trojan-PSW.Win32.Kykymber.done-8c69a3062eeca8b1ae69e04485a4a6913325bd1358dc4c911c3d13834df00566 2013-09-08 11:07:08 ....A 78392 Virusshare.00095/Trojan-PSW.Win32.Kykymber.doof-67b52bdeddd7378a899fd44a5b821429b58b344a7606459796d15ee2cae0c0c3 2013-09-08 11:47:44 ....A 71060 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dooy-c5d4159fad80d1898d80ab0f4a38e968ce48d8eb7b78745db97c7e9cbedbaf00 2013-09-08 11:55:18 ....A 58060 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dooy-f3cc1e12d95689976f45115c1fc4216a6f7687630e9ecfb375831b9e30597aaf 2013-09-08 11:46:56 ....A 69616 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dopj-c4dad401b5317093f05621d7b742ea518f1409eb7955ee511ba88007b1f28598 2013-09-08 11:26:50 ....A 65664 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dorh-142a25b929807bcc323354cd6a615bf1eba84c051f477029e8a5cf5a6111ecac 2013-09-08 12:13:50 ....A 75664 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dorh-1e3e43894f2b37b18c74aae220a427d10ea973979c5a65febee3ebc37a4c6351 2013-09-08 11:07:52 ....A 57664 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dorh-212892566b52cdc1980f80eb81dc25c99ac7f4a8c34ea81360d820302835be41 2013-09-08 10:36:58 ....A 53664 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dorh-331810dfc640dcad7131e7eb5c5736f8dd28184e55cb037a0a7b609bb6f114a4 2013-09-08 11:06:10 ....A 75596 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dorh-337f7863269d7575360257ac82449163560ccc022cd06de979a41a3ec5591940 2013-09-08 11:25:28 ....A 70732 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dorh-495480d8d21fe7f47ac0b60a159bb2155046c04359e85d363533e10218bdf73b 2013-09-08 11:38:48 ....A 71664 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dorh-60559d5c90af0cb6e459c67953372c5f5ae1f4d00a91e19e8f8bd4e873be5721 2013-09-08 11:51:54 ....A 72664 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dorh-61be15cc86cfcdc4a23ea92a9b7fd2a826e5a09d9dfe207b7e0a3c41b9355d58 2013-09-08 11:08:24 ....A 69596 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dorh-729bb4ffe8a71ca442da9a244e444e6848652e4cc498c1541dec2698362a4b1b 2013-09-08 12:07:50 ....A 65664 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dorh-745ec610ba30486b00a6801e040a6399d213b4f7bd6da74e1a7b1666022d3f0f 2013-09-08 10:25:06 ....A 65664 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dorh-802a2ce46a9e6e614f3ce26079fc1bb37c1bed1c166db310e9c7c6072cba7b47 2013-09-08 11:14:20 ....A 65596 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dorh-a13ffb6e28af402c2a670e5ebe03191a11e4bf6ac361e875a64b459d972ea381 2013-09-08 11:49:34 ....A 92968 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dorh-a1ef41b432b1c21d92152934730d96fa8de02fb10a920dc16576d07937b721bf 2013-09-08 11:06:00 ....A 51732 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dorh-b01444ec4d01ba04827fc62bd98cf792de856e0fc9349552a82d62efef0e6e6b 2013-09-08 10:39:36 ....A 61664 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dorh-b110460ebfa03cbbdb0a90eead3573558132c5e1b434daa22bb21dc82c0df7a7 2013-09-08 11:33:12 ....A 77664 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dorh-bb7c5e6a0b1511a586e5181f85356d1f23ba4a31941177f9b5e6db991fdebfcf 2013-09-08 10:49:34 ....A 74664 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dorh-bee005de28aecc19cf3842b8175410027df90f64a80ed560e2c28ea191e50c66 2013-09-08 12:03:56 ....A 66664 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dorh-c3a350f21e25beb6bfd94f47cd52b94b853d35ccfa7a54c4d464f4ffbe16eff4 2013-09-08 12:08:40 ....A 57596 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dorh-c8f56bf626515db0ee1acc532487359263d0cbc029147ed88841c57c9e289c5a 2013-09-08 11:10:34 ....A 60664 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dorh-cdaa7e62ae94a2ab31f30a847c12efc864fae48489bc5fb6d28e7eeaa050b46f 2013-09-08 10:37:56 ....A 62664 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dorh-ceaaf421e06f0d5c548f3f13a4178baa63aa56c76e470179fbdb4d79b514bd44 2013-09-08 10:38:46 ....A 63664 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dorh-d7eba72ef01493f0e285a217141a64e1caa76b55303069dfb0b1a7b9dd3b7f2b 2013-09-08 11:24:52 ....A 77104 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dors-0fa5653fd98e78ad5d245d8f6d68e95e0a032950d933f397dc64f96e30c63631 2013-09-08 10:25:12 ....A 60104 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dors-b74c7fc7a9b9d3287e6b192a9d7b00b75b427763a47a7b1b8e35eea00e6e6c0d 2013-09-08 10:55:10 ....A 51036 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dors-c53b3bb8511f4aeeeb1c6f8bd66c823eadc6a17ae124d838eb51fb225463e421 2013-09-08 11:30:40 ....A 69128 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dosf-15eefa25290843daa7d825bc0884762e27232285f64f0284f0ab072ad293d077 2013-09-08 11:18:00 ....A 59060 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dosf-2383534ff4bc8a7d6394c438cfbd9e66b276d877ff2a1a0ed1abad678757a78b 2013-09-08 10:26:52 ....A 88060 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dosf-29651295cb41a7a7f27519883d4e64e2509cd2e27f733ffb15066b1703a07121 2013-09-08 12:11:56 ....A 57128 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dosf-4607ecf5b05556df5b75abd0fb99242db53dce5e890166e54cfe1def8325c6a6 2013-09-08 12:00:00 ....A 56128 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dosf-5292799eb0161c26165af0466f2af77f5127d7736ae72835c82c0d0042373213 2013-09-08 12:07:50 ....A 69060 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dosf-6b09e504b00020017d4335ab4987ca409582f63ed230d7f8e5a711561a5d5954 2013-09-08 11:23:38 ....A 66060 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dosf-7da0409b3d24e35f7e27bc05166846733b551d02095a60d1d381769d1a3d5de3 2013-09-08 12:10:20 ....A 57128 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dosf-8b61a2fc4b818685a2ee9107916cd44c587370f0ac3d9c50e1ade346433b5173 2013-09-08 12:10:50 ....A 63128 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dosf-9ccfad8410841cecaee8984d7f43b7c2dc5206e2cf1eac7b165836e5c838223d 2013-09-08 10:58:44 ....A 66060 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dosf-ab772b71b172b19fbc2dcee60300032525165d2e33b32e23c5de9ce633bb2ba1 2013-09-08 11:29:40 ....A 58128 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dosf-ad5d72ca1a5ff404959aa1f5df65023cec89e38d0ea476280f85e1d6a079d4ac 2013-09-08 11:07:46 ....A 58060 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dosf-d001a85c1ef58080f31d0cbf66c9dd078c6b5ed105d5cf27fdd2a3c76051a183 2013-09-08 11:21:14 ....A 85240 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dotw-036d11a8d2b2df44ab4e6be289e705f236dad376eea7a757a5feb91a244913ab 2013-09-08 10:27:38 ....A 103240 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dotw-21baf2ae86caa698ca8a82f00a15a1ee33aa9f8def400117bd52f856d6cd334b 2013-09-08 11:38:46 ....A 83240 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dotw-8a33e41d3c9dece16278e5158c98d484981f47720db82802f73640696fbbf95b 2013-09-08 11:10:40 ....A 82240 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dotw-a879a02d74f1defca5125584e2385fe01f80a2bfbf6ced8bb135e611073bc336 2013-09-08 11:24:42 ....A 138180 Virusshare.00095/Trojan-PSW.Win32.Kykymber.doty-c6788f08847fccbcdb076c6224dae0675cc6d7ac999f8be916a27144ee980fd2 2013-09-08 12:02:22 ....A 51944 Virusshare.00095/Trojan-PSW.Win32.Kykymber.doui-51867af76fb212fe3537ed33d9c86cd5b24bc167cc694fde6cb8c43a502eb928 2013-09-08 11:48:16 ....A 53596 Virusshare.00095/Trojan-PSW.Win32.Kykymber.douo-30406a2c768a534056e22b21b92c66632dff57730ab14f9853f7fb0d83200acb 2013-09-08 11:08:00 ....A 62596 Virusshare.00095/Trojan-PSW.Win32.Kykymber.douo-750f4131dc955d429b8638df8b00e86c60a4a8bea4ec4eaca3514c07e75b7a62 2013-09-08 11:07:48 ....A 47524 Virusshare.00095/Trojan-PSW.Win32.Kykymber.doux-14370cd06846a8dd04086f47ca1b3009000c407337e3d4f3d69328f6dcb23ed6 2013-09-08 10:25:44 ....A 67524 Virusshare.00095/Trojan-PSW.Win32.Kykymber.doux-33b343a66b47c07b63582efbb5f5e43af7f8c97d67d27a6bc356e5b7d312b144 2013-09-08 11:25:32 ....A 55524 Virusshare.00095/Trojan-PSW.Win32.Kykymber.doux-ae2a416e64feb700cc520fffba9a825947115ac6b91e47f50b4b3c1b88d8f0ae 2013-09-08 11:08:48 ....A 70524 Virusshare.00095/Trojan-PSW.Win32.Kykymber.doux-bfc1349efeb85bb7714080aac4e5996f43e3a10c4545882f5e262b94875275cc 2013-09-08 12:03:24 ....A 68548 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dovu-3ac369c9e47c54bf3b6745cc3b2d645dc9db42eebc469fe695ecee696af92f36 2013-09-08 11:05:06 ....A 75548 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dovu-a5dce4597ade8e13e6b44b5ab2a8cd0cdffbd2352f808fe36567b19bf3f2b130 2013-09-08 10:50:22 ....A 88140 Virusshare.00095/Trojan-PSW.Win32.Kykymber.doxz-027926265df9dd21f28d0764bee7e474c38752e9f469d2d95423840cfa936c49 2013-09-08 10:33:42 ....A 82072 Virusshare.00095/Trojan-PSW.Win32.Kykymber.doxz-0932dbd5557332cade49776318a30c6edcb4f42f6166f25f88bd23f661b3ed6d 2013-09-08 11:18:44 ....A 100140 Virusshare.00095/Trojan-PSW.Win32.Kykymber.doxz-4a28e44b2b99d5251cfd4879eab2be3def5db0550db16615843e070652105966 2013-09-08 11:31:12 ....A 79072 Virusshare.00095/Trojan-PSW.Win32.Kykymber.doxz-81b563888b64ec354e04620870a64b9831134893bb8344b869f8bdec856c57b2 2013-09-08 11:43:24 ....A 74140 Virusshare.00095/Trojan-PSW.Win32.Kykymber.doxz-a9a4c161c8833510860f8ba6c37cfdf78a46aa8f49e94ea667ecfa0bdf8b9c0a 2013-09-08 10:23:28 ....A 72516 Virusshare.00095/Trojan-PSW.Win32.Kykymber.doyo-fc7eb5db77add579e96976892b91058cf01eb63f11a6386f886cf7260cb9cb84 2013-09-08 10:54:52 ....A 56568 Virusshare.00095/Trojan-PSW.Win32.Kykymber.doyv-796cd479b4034fec5c859d993ca7a138f514bc49ea5b2b6106ee314ab1a49802 2013-09-08 11:40:00 ....A 67568 Virusshare.00095/Trojan-PSW.Win32.Kykymber.doyv-ab33fa2d2e72610b7fa13ce3d79c65d1e315731a3baa6c6240fefe0b4b05d150 2013-09-08 11:24:48 ....A 70568 Virusshare.00095/Trojan-PSW.Win32.Kykymber.doyv-bb60f61ca3571bfa8db86bbdabebda15eca8eb7dc31644e095093af61693b7d9 2013-09-08 10:35:34 ....A 50568 Virusshare.00095/Trojan-PSW.Win32.Kykymber.doyv-f4df03393c9d1275b34843c94b0d18971ad3f297140417e0695b372fa33db349 2013-09-08 11:40:04 ....A 63060 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dozs-c5ff707efeb99f682de23be94578bd50222f2a50fe34955c84984eea13bf7578 2013-09-08 11:42:12 ....A 52572 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpbu-16d83d3249c656c5e472d4a725aa7244fc46a5b46f5b6d9506c3374b4826cbbc 2013-09-08 10:52:22 ....A 53012 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpcb-3b601d6e3ee4d3b1be87c915a5e3862ba66ed931f929e95854873feb51b284b6 2013-09-08 10:41:16 ....A 68080 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpcb-60449a126a1db09a029e30b806e185e0180ac696b19ca994841e45d7c77537b6 2013-09-08 10:58:02 ....A 62080 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpcb-84097467623ead4a55084a7b302a19365a47caccac852a7630f02b96fa0088bf 2013-09-08 11:06:10 ....A 62012 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpcb-a9d2590d76bfa89e084a1b2f095b0c51b2e3b8949937c1e3c0b41bbe674c17e7 2013-09-08 10:37:34 ....A 59080 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpcb-ca28311bf715faa1b856473c402eac4fcfd11b8449e93978e3f607cd0e4b23cf 2013-09-08 10:37:22 ....A 54080 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpcb-f6256a2999205777c24f71356498186eca567cdb3f242e365b892c38ee1b94c3 2013-09-08 11:41:28 ....A 82152 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpcu-74666445425d5e3ea2c3ba24d1faf20477726dde5a680ea124e1906b1d28683c 2013-09-08 10:42:32 ....A 47200 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpdl-fb674abab7c8b9e66a4cc22c8b4eeb7976674494f8747505a6b14b658f3dab92 2013-09-08 12:03:48 ....A 57060 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpdm-6090009ec9405022f36e91a8a03d32c02a340b5b09b808db839b01e29774ff36 2013-09-08 11:48:58 ....A 70276 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpec-676f18b8774369d2d606970955f6af288e9c89b9aa739a8118cf1751635b4b46 2013-09-08 12:09:36 ....A 60276 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpec-7c0ce3a31e6da742211c60b31644540569b7a73514e63939ea706c3f74cb7c70 2013-09-08 12:03:06 ....A 76180 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpec-d99b004b099702146c7caf08b966e68c1d51d53e69f6bd145606570ad804f94d 2013-09-08 10:59:24 ....A 108556 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpec-e125bd7c94afd4159361bf6362cfaee41e7573b8f5f4cefe53e821419c301d61 2013-09-08 12:06:04 ....A 60592 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpel-1dceebdcab0a98c396616606c398df206c389f10dbff8654b5c40896362e8669 2013-09-08 11:38:30 ....A 65592 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpel-1fc9761a8ebbe2ab33458f9db6dde2fae67a682224eb7e609a61441be6478763 2013-09-08 11:22:40 ....A 49592 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpel-20d1bb2562d68e48652f726b4784a177cfcfe8decf3aa1efe09a8d938d9589fc 2013-09-08 11:01:30 ....A 60592 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpel-2373d40cab765af4877945248027751c00baf4913b3c2685cff5dc4cdab85cae 2013-09-08 10:51:20 ....A 51592 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpel-4247df3ac7daf81649fc4edc5b30971ea22e2c83684c3f6f9c8781ab58d6cfc7 2013-09-08 10:50:38 ....A 63592 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpel-4dd01526debd50050153049466dd862b326103268c7bf69afcac1afa264572cc 2013-09-08 12:11:52 ....A 51592 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpel-78d9c6ffc960c9b766fcbf521d617a79aeb33ee45fee2ac1f95cc20e2ea84a46 2013-09-08 11:05:42 ....A 65592 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpel-ab9adad1ba9f5761b6c75466e226f049dd1e3de1d960f324891354ba0ba592ba 2013-09-08 11:58:14 ....A 64592 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpel-cd94bc981397853ba910ad2074e666e3f459b69398f63a1faab156c5395aded5 2013-09-08 10:26:14 ....A 75592 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpel-eaf3591014f4ac103ee1eb7f36de17f4ca7f1f3b2abc908052a92e61e7c60c36 2013-09-08 11:53:28 ....A 68592 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpel-fb7fa1f7e3c8507706dbd6d31efe72918d82ad8a039991f79eddad12183060e1 2013-09-08 12:18:52 ....A 55592 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpel-ff8b557f1237427a4fc735e4dfec98933993c693328344d4f3e559d62a4478f3 2013-09-08 10:50:18 ....A 113152 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpfp-d6c48b84e9d2c4afc23540f012edd26e1e2795eb8a91f8ce98667cebd22f47ba 2013-09-08 11:49:58 ....A 96384 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpfv-a529ade447323ed3b804d2de0c705b8689bea15b9ced3e4be1eec7aa259e6a32 2013-09-08 11:41:04 ....A 76664 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dphc-7a481a4e600ae8ab14859fe92dc00b1bed4396feb6fe41462d1bfc23e83a019b 2013-09-08 12:12:04 ....A 67664 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dphc-85a0727048e59122fcebca3e311c233d548c5d4b54835fc48130f3a13f11abf9 2013-09-08 11:31:16 ....A 55664 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dphc-85fbda044aae1c489cd3f8b86081be898877eb32733dbc5a914d77c5b78f7873 2013-09-08 11:10:36 ....A 82664 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dphc-a7056b96a93b22f3f74124d46ba3077295c4cbf6d420bb0ddcfb301deb51a876 2013-09-08 11:55:44 ....A 52664 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dphc-a775b7fa030ffa5dffccfa73a2c068a59b6dd381144b69a72fd646d5be9fa7b6 2013-09-08 11:47:32 ....A 77664 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dphc-b9ada7b16a714709639c4afced42520aec8e565c56da4350ac1708d0ba2215d8 2013-09-08 11:16:52 ....A 78664 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dphc-cfe9613cf4b367b29c9782e9ca44403258d197630d722a9b828a1a3a3e359a50 2013-09-08 10:33:12 ....A 6731072 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dphf-5813f77b4813fadcc12a048853cb0e0ff2259e6135621f39c09cd633aa8c20a5 2013-09-08 11:05:08 ....A 92920 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dphh-050cb8119bf53352f2714a54881cfeeb8a5b17e93e9d840b46f24b26b5346814 2013-09-08 12:12:58 ....A 90920 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dphh-4ec3f825108ffa2c79a360ec4b5e24ce9ab527a14c1b2620087b57d258d8a479 2013-09-08 11:29:36 ....A 104920 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dphh-4f705bba06870036afec0809e5baad4e662755562b42abca2ce038fed9b58c95 2013-09-08 11:39:06 ....A 91920 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dphh-60eb79f3399b56ecbb5f3a82c64b67ba218625f26ef3134b4e3f26f4bfad4a50 2013-09-08 10:25:12 ....A 109920 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dphh-8759ed646f413160d0a2171028726181dc3d9bdb58d17e00c213fb99e536f876 2013-09-08 11:23:24 ....A 91920 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dphh-fdd8b3ee25169dabf0d2ff69849c172b94ccd97a0954ad0cca4c191cfb8b99f6 2013-09-08 11:17:34 ....A 58084 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dphi-514bacf4f690c28b56de124b279a4a0f08f0134122a0d384a63da5828659b47e 2013-09-08 11:01:24 ....A 74036 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dphv-0803d45151d07f84064d1e3c104f078b960cc15bcac5ea00e7c5715dc59dd152 2013-09-08 10:48:58 ....A 86432 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpig-6c8c61847c3bc7b3403e2b35a030602b81aeaa2b5f33486400563b9c28e19024 2013-09-08 10:59:16 ....A 101432 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpig-f345dfbcb2418d57372455169ac3e67ea74c8f888d0347947f0a15758fb9c57e 2013-09-08 10:28:08 ....A 80572 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpii-c9aeb9bbc7b4291bd14af4a35e0fbd71be37c7bc2f31037642e04eab9fa68dee 2013-09-08 12:10:26 ....A 55572 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpii-e97755f05364cd71bab960c8dac2875c6368e7c73f742592458566f58d6ad60d 2013-09-08 10:50:12 ....A 100920 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpij-3b2421fe68016acd28ae298a7cb067f7a3631cb316eee7195c9fa87a9c2a1685 2013-09-08 10:53:28 ....A 103920 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpij-f6cc511d2f9ff80511478ce87e78c10d61b8233ab1ec7928b4e4a3aaedd96df7 2013-09-08 10:45:32 ....A 72716 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpiq-9208bcbeb1fafff66556d84822d8e7e35db654f148065629436c5874e19a00b9 2013-09-08 10:52:48 ....A 74716 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpiq-bd281a9f9dd00b031bd2a8eb608ef35e32f39fb70e5fc46c0872e954dc3a0007 2013-09-08 11:07:46 ....A 81716 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpiq-ca9ebfc36674ce110a95bc3b7ebd2bd707fa23991403765bbcf22159e975012c 2013-09-08 11:31:52 ....A 61176 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpir-42b9e73eb87f92095ebcaca4e1dc0093760070dec33bd3619b7fda6455926bf4 2013-09-08 12:10:38 ....A 62176 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpir-a46d35edece625793c4365ff5a54143eb2fdd4d40539118c995d549f38f95f83 2013-09-08 10:30:42 ....A 60200 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpiw-65ea5bcf877b0e3fdacf44dc3142062aedefadc1e519703306d7b2230f53d957 2013-09-08 11:07:02 ....A 67640 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpjn-746bf3fd91ab40dabec522c487d5435b1c6e66e24e30ef0c40176cb01890c4a4 2013-09-08 11:10:22 ....A 72004 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpjn-7a69d6826b3e15a3bd629ce63911818d54db20910f1e829a31533c5246645ed0 2013-09-08 11:04:20 ....A 65736 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpjw-5e7780fc463b7ce2845c5b6fec6fbb7b76230fbcca616811f680eaa8a388f97c 2013-09-08 12:08:50 ....A 57548 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpjy-94916da36068b857a291475dcc14fc2dd28fd62be22e1095c47735ad4aea76c0 2013-09-08 10:39:34 ....A 57620 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dplc-3074eb79c2d5a1147c95dee92f85e9816b4b4087ac27d8f59f92e5c241c69de0 2013-09-08 11:31:18 ....A 116020 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dplc-35cc466fbdff8f214c6943b014cda29b278d875da8351db6657a70adc0957d4a 2013-09-08 10:54:54 ....A 66688 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dplc-3ee58255fe499db8e96bff33b5d43e3a9f30d4f8789e99577b6e76b19d8d564e 2013-09-08 12:16:30 ....A 78688 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dplc-4345cda2fffc3177f683d807abab9efffb1708a2b1b87f6aeff2233f204145f4 2013-09-08 11:15:28 ....A 64688 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dplc-435f9b027769593851e3ab454a71fade29ede2f6befadc1bf7927729dc94dfb6 2013-09-08 12:01:20 ....A 94020 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dplc-5ad3dfd71ae0ff399e29c40cbd34e394ee5571d9ca3f73a1593e0f679412f967 2013-09-08 11:23:10 ....A 92020 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dplc-72779129035c2a268482474be7747bbd030b2bc6e2ac354dcbbdff62237a2bf2 2013-09-08 11:12:56 ....A 69620 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dplc-776690ca2da08e3cf02ebff292aafc1900c1a1a0b1057dcf86658788f7bfd4c9 2013-09-08 12:11:24 ....A 58688 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dplc-812059352b641db60656b21c5ce05131715fbc399d4246d995a5d55b2e1fb28e 2013-09-08 10:58:14 ....A 57688 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dplc-8420733b157fd6cf8852732d9f522c08e7cda812d36fda01efaa74a233192ed1 2013-09-08 11:44:12 ....A 105088 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dplc-8abe79344ed7982ec95e0238246676fde831e90cfd5fc543c787f6d88dc5e375 2013-09-08 11:56:54 ....A 99020 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dplc-8ce9a1d8e7a21108a6dcc6c09e2e5de6528cf579224e5f5313d2601b51f5af2b 2013-09-08 10:50:26 ....A 72620 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dplc-95b55834007d83222f824813df54a5e2bfb6ce38dbf92a2fdd00f4cf3f5d1e7c 2013-09-08 12:04:16 ....A 74620 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dplc-a1267047ff77d38590982e0ece0b2d53d0e0bae3f5632e89928d490edac1e882 2013-09-08 12:19:12 ....A 63620 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dplc-a2203bd4f7d7ff1eb03a9d3f929daa8794ad8e8b9498367cc3777a1488e2739c 2013-09-08 11:45:02 ....A 81620 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dplc-aac528f6de31774842926743c096c211a745774a6676f5320fbcc9c07d215f2c 2013-09-08 11:51:54 ....A 61620 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dplc-d0c89076be14649ba2abef97bdbde570d1b0268798eac00cc316d1b4313295e8 2013-09-08 12:12:10 ....A 101384 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dplj-28258937ab15388e8f2a6d48bb04d0cd723d0182589b88dcc5c781828d8022b2 2013-09-08 11:31:34 ....A 88384 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dplj-3c9901b60f3c0c59a275dc3a440034b6f84213ff6ec89950cccf200c66d9bee2 2013-09-08 11:23:42 ....A 80316 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dplj-5e20534a0acbcb7b84cb650af56abf1631d99ce1f4eca1f0cb89e9eef43db07f 2013-09-08 11:18:24 ....A 77384 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dplj-67d10c6b8983a781ad8539e1ab5820ffd65e6a3adc2b4a2c15c73b9c254569de 2013-09-08 10:47:18 ....A 61080 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dplj-70ef33f20af125a625bab4e442b0f0e17a2879cc074ca8aa860367025507b792 2013-09-08 11:30:00 ....A 105872 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpll-75a40daecea81e6a81902a57c5a9442f612b11ed80a4228025cb47c7e4cfa967 2013-09-08 11:23:20 ....A 100364 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpls-614f73cf983288fc2f6cd49f21f1d0f7183f39ae6483da948fa75a69ea05d237 2013-09-08 11:02:06 ....A 109364 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpls-63039b49b378ffd6e8484e367b5ca65bc68a68e2b15cc8d402639a888d2d2200 2013-09-08 11:15:44 ....A 46012 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dplt-091922e55ab3211100a364c33e5d6bfbff409feacaab1bfcff058bc36a5d1055 2013-09-08 12:07:26 ....A 68080 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dplt-3e70f2776402e417e622654d25de4a24347eccce707861fea61bd9b37ff7e6fc 2013-09-08 11:11:08 ....A 65012 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dplt-70c35c1a35b06756fb8c1e2863a5f5ad40434796eaca23df9f647e166e56fb9e 2013-09-08 11:03:30 ....A 42012 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dplt-a282c3e992072b3f9cd3ae7f70cd37772ff54347c230e880f5dfc2a0bd155c62 2013-09-08 11:57:00 ....A 64080 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dplt-baf538fe4d5e0dfaf0c4c28a3cf3356e31594b8c8a1b61c658c2ce4c55a8a7e1 2013-09-08 11:36:58 ....A 58080 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dplt-c410dda12b90c6d08f2c67fc448762dce28ab3ff437146135a4d4f828de5aebe 2013-09-08 11:08:02 ....A 57012 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dplt-cafef2b0e13effaaa765108bd6aa9d6fbf5664b67443f4526d501a63e900cc27 2013-09-08 11:31:40 ....A 58080 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dplt-d141c8017b71aed46fab73f4f03d9d3903321d4c0fc717c657e4fa4dbc768ed0 2013-09-08 11:10:36 ....A 79692 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpml-137afe48ad4bd8160d9e59f25557840b1248c4f38f5788a77eed968ee50a62e4 2013-09-08 12:07:44 ....A 70692 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpml-2d22e5eabb095708655d6c5fe9eece4374fe67eeacb5321bc57b1b069879b44f 2013-09-08 12:00:20 ....A 73692 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpml-b396e3cc9a76a5d802db6620039efabb74caf94d7bdb0c5462a263cb042bc6f1 2013-09-08 11:02:00 ....A 85456 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpni-22a63bad181194846d1ebd00b20e37f8ca2cc351bd9b138d7b063e19bf2fa6a5 2013-09-08 11:16:44 ....A 102456 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpni-24f9fd04dec5e6cc3f7bf443231cfee5ce18bd76335fc0a50ecea811b0f68dd4 2013-09-08 12:14:10 ....A 119456 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpni-32c075c74be78c10a03335b26cd5d71420e619874c94bcd443b62a6afbe6cb76 2013-09-08 11:27:22 ....A 107456 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpni-331663076b38133e853b1df5b4741a48cc03bbc7a0d7837c7a0da458066be33d 2013-09-08 11:10:18 ....A 107456 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpni-3b1cf1830394d75f37f17061b6d8f90d50154533bdcee7eaf53392e851272e65 2013-09-08 10:28:10 ....A 96456 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpni-4626911d925a6c1d4934af629f2b94deff0bb479876cbf5af8bd8eb4671d379a 2013-09-08 10:32:56 ....A 104388 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpni-665908a3adb0c1aef89ae503b95617f084e017a96aa1ecb330f08eff6e7b1b73 2013-09-08 11:26:08 ....A 98388 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpni-9891df18f8292201d4be7a839c84618ca9cda3fe2d3223c2f122a22c3134374c 2013-09-08 12:18:02 ....A 99456 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpni-ee339c895671fdb486a76a58021b79ff5ad434dacb52b0b7100ba5b3a611aa65 2013-09-08 10:39:24 ....A 2200704 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpnk-95ce33980300b5adb5922d60c5bd8b6dec47549925d9c2abd5d116b486d988f4 2013-09-08 12:07:02 ....A 65616 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpof-23013a59d75c36a16070e1e7bc89d1dd27f13a80337c1780dc42f92a2247f572 2013-09-08 11:34:30 ....A 56224 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dppo-0008af0f881f9b01cb7495ad6b5c9762a7d38262cf5edd9b836fe1c846db5002 2013-09-08 11:20:24 ....A 69224 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dppu-ac70101e17aedb687054c4dd2350e42bb944895f6078d30fe4e77a236a1aaa85 2013-09-08 11:41:18 ....A 72804 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsa-17f325f651cd9796ed48b062dab9b049ba25739ed4e1dad5b07f9b666c37645f 2013-09-08 11:16:44 ....A 67804 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsa-2a10132b93445aefacb7d3a7fde37c86334dd2bf97f3a1665e44bbad4530ba62 2013-09-08 12:01:36 ....A 65668 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsa-3231d3178b09ac97c04051948ccc200cb848bf42c292c96837a9d70dac0d7502 2013-09-08 12:03:26 ....A 88804 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsa-3b90eb40a1faf5e746772c5e45771562ba58b0c810e88016bea48a33b7ad03ab 2013-09-08 11:12:50 ....A 85668 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsa-4318f7b7e231582e66177f7551b55a74cdb35f5b1e1b80c13b614ce5188334cc 2013-09-08 11:07:14 ....A 60668 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsa-6d715c65ca498c77bcdbbe5726b36a8f91c785c37acd7210531bdb4de860cf4e 2013-09-08 11:01:18 ....A 67464 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsa-6e9e5a11b19d98fe04fd10dff0c124d4d135464a73f5eb308dd78df866e5a097 2013-09-08 11:48:56 ....A 81804 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsa-95a7349a200a1634bc83d10e11fcfb65925d4273213b5868c81e6bb5de8f7fbd 2013-09-08 11:14:14 ....A 63804 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsa-a08f2bc75555beaf55e5311a9f5e2abfe1a2daca4232a83a90e875b60536eda5 2013-09-08 11:10:40 ....A 120492 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsa-aaaf1efc18c52b55540ec5164fb153b1776b1c6a4e7530e959599fba3d222127 2013-09-08 11:54:40 ....A 57804 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsa-b0217c3bcf2c2fdcda8baa2f297573ed9a5329095413782e6d2ae1ce534fd524 2013-09-08 11:07:30 ....A 72804 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsa-c134fb7621688f8425d23dfae71842383aa53b49e6997d38579202d4a8563662 2013-09-08 11:31:12 ....A 78804 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsa-c50e0b76906640eb720f6eb2f41585085949ea6ef52d709ef4d054560b65317c 2013-09-08 10:47:10 ....A 55804 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsa-d2e0e167785bec5e23741513602b72ef967d643ac4e19faa9e8bb954c988c34d 2013-09-08 10:26:00 ....A 72804 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsa-d69a08d9ccd820b6db0df7af8e5a5b38d48dd30c47885c68dcdf25ac2de24dd9 2013-09-08 11:39:12 ....A 73804 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsa-ddb2b75c4e607258a8612de09e96637c00f5b81601ca4f9fbe56d1b5e33d3e5d 2013-09-08 11:10:14 ....A 61664 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsb-01f526670372ee9fda6938a8446f791e6f3b0cc237352e22064bef0182f7c891 2013-09-08 11:08:20 ....A 62664 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsb-b3e35a0c7c94ccfbb149f7ef31bbfe91ddb13228edcd45b0ae4d80d1f82d9d6a 2013-09-08 11:30:00 ....A 69664 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsb-ced64650ceb46ba2759b23c38771ef7f563fd8d9e1aaf9d8d95b845455586167 2013-09-08 11:27:54 ....A 65104 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsc-4e79343ba07f549c0eb9c3533b46f3861528eb208b4e319fa9a82d528d876f2e 2013-09-08 12:15:52 ....A 61104 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsc-57cab6b5607b2cfc3adba9259ad29b9dc898ae83350147fbf1c99b31217aa4b5 2013-09-08 12:19:56 ....A 59104 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsc-a6af0dd138a46c6d8454193a8958ab4fb297d3f5c09e51a5b92e1c227971f703 2013-09-08 11:18:54 ....A 74104 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsc-ca6c45b84777f9da6b68c2935eb0d45d266426b4c8ec19ecbb5981bccb81a846 2013-09-08 11:07:30 ....A 56104 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsc-cc86f8ee9d3460dc12aacd9b90a734622e63517ed6fadeaa0d1b3f7c0fb9f08e 2013-09-08 11:28:48 ....A 63104 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsc-e40d8e351af189e192f52be1d810f8a69fb442f7aa753bcc5b71e902fe2cdb0f 2013-09-08 11:31:26 ....A 51084 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsd-144634fbfefdad80cf64b217d93f4221279bb0e843100e8e9e631194d1184514 2013-09-08 11:57:20 ....A 76084 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsd-332606e5220e1b2520c282f740168a7b77d8119cb4b93820f9d17f4d81756170 2013-09-08 11:45:56 ....A 78084 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsd-5469f1f4375a88fbf8cc30d0cdd64b431905064ff955a5392083e74f012adf2d 2013-09-08 10:27:50 ....A 56084 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsd-92cd77051f5a9f675517a70fa75b8fe9416055aea85666f9b7905c3e21ce831a 2013-09-08 10:52:28 ....A 69084 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsd-bcef31cc10026f4cbc8018e16d1bd3fb0ff47064be33eed82bba668c251b26d8 2013-09-08 11:30:58 ....A 72084 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsd-bff83e969940747aa09cf00cc3ef00e273efbbd8dc7c3bbffdded571112af33b 2013-09-08 10:45:40 ....A 71084 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsd-c1835d854f7180f588955f161d95319921da4c634b6f67df680def22bf768ab9 2013-09-08 11:57:04 ....A 58084 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsd-c22f4c7bc40a1dea51ad1d20d819b9cd6181fbc3f404229ae4063737cae0d1e7 2013-09-08 11:51:36 ....A 59084 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dpsd-d8bef5f80297ff4f97c97fc4157cd4edef0c79cacecc2b724c48f0ed9f5ab54f 2013-09-08 10:28:22 ....A 18067 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dxi-05de6076792d4b5d5184cc2505a043056ca1a35c28a8ab026f062b8386c20c30 2013-09-08 11:00:50 ....A 18067 Virusshare.00095/Trojan-PSW.Win32.Kykymber.dxi-9266d747ddec7ad98de7bfc18c8f4ece304eec0f657ea238ae1e93ee2f1b5dd3 2013-09-08 10:46:00 ....A 56720 Virusshare.00095/Trojan-PSW.Win32.Kykymber.hwm-4fe4dd2face4bcce329dda3b7b387674bd543c79bcedfd1972ffaa4fbdc31b25 2013-09-08 10:53:22 ....A 18920 Virusshare.00095/Trojan-PSW.Win32.Kykymber.iqw-5a0adb72aeaa6e134300d6b908a7ec094d96a8e0f9e21dc25c1f0ab72fb72d93 2013-09-08 11:03:46 ....A 21480 Virusshare.00095/Trojan-PSW.Win32.Kykymber.iqw-5d97206d3838b328b4d53ef90b0e0a061bf2b5a6fc5b0b62864e3bbed71869a9 2013-09-08 12:12:34 ....A 20336 Virusshare.00095/Trojan-PSW.Win32.Kykymber.iwz-82d7ce0a3ce5ff234e613c715415032a0d7a999c5195a2ccf0cb44808c1f11c9 2013-09-08 10:58:22 ....A 12800 Virusshare.00095/Trojan-PSW.Win32.Kykymber.jen-75129d959e96c9d1098d4274022dedf51475b6294fa1759d1754dda8e5bfd855 2013-09-08 11:26:06 ....A 74752 Virusshare.00095/Trojan-PSW.Win32.Kykymber.jzj-282cbdf3122327f14c89630c10b6883ea6c14ce67f6bfe659c7193b62a5e8a8d 2013-09-08 11:09:16 ....A 60084 Virusshare.00095/Trojan-PSW.Win32.Kykymber.kpf-9ebc987040c97a2ef3fde69311f47f3fc5d61e3a5f815e2f3063012c5851cf5a 2013-09-08 11:38:06 ....A 51640 Virusshare.00095/Trojan-PSW.Win32.Kykymber.ksc-8beeb1e1eeaf187b69a9ec5e96722f0d1de36fe0ac6627456c8d14d1315e2519 2013-09-08 11:41:38 ....A 57572 Virusshare.00095/Trojan-PSW.Win32.Kykymber.ksc-8d43ee5ec32055c4e37a5389db7af3645b2ab471963ad27a203dd42f684f1e3e 2013-09-08 10:54:58 ....A 50084 Virusshare.00095/Trojan-PSW.Win32.Kykymber.kur-316ed3384396cfb35cc4a75c9d1feadd5ca71c614371633b6ae2b1146a744765 2013-09-08 11:11:26 ....A 60152 Virusshare.00095/Trojan-PSW.Win32.Kykymber.kur-800d45b9d52c486bde32302fee522e25b06dc5ed8fb3cb99c78764b18035f175 2013-09-08 10:30:32 ....A 108388 Virusshare.00095/Trojan-PSW.Win32.Kykymber.kyc-1a5e86220ee4fcae326df033d192c462051a3b1199fd3718705365348e2ac636 2013-09-08 11:14:42 ....A 97388 Virusshare.00095/Trojan-PSW.Win32.Kykymber.kyc-2bc36a760c1e2add01b5f45484281d92a26df3ecd2b49763346d33bf351f53d7 2013-09-08 11:24:44 ....A 92388 Virusshare.00095/Trojan-PSW.Win32.Kykymber.kyc-40284f9028594440456288128a066bc0647dfd9ea675a35188758706e80b0548 2013-09-08 11:49:10 ....A 74084 Virusshare.00095/Trojan-PSW.Win32.Kykymber.kyc-537e73f2041d1d3bc2f5f9db8800259658cab10af678d6dffa95e0fc284b28cf 2013-09-08 10:37:34 ....A 93388 Virusshare.00095/Trojan-PSW.Win32.Kykymber.kyc-61bf19ff0eace4232ddf4c7979c21eadcd66ac829d685df800badd0ed72519e1 2013-09-08 12:06:00 ....A 99388 Virusshare.00095/Trojan-PSW.Win32.Kykymber.kyc-624ca4a8081f9a71c858da5d5d664a175e58f7a94fcf9c14f184125b1d7a17ba 2013-09-08 11:20:16 ....A 71084 Virusshare.00095/Trojan-PSW.Win32.Kykymber.kyc-64b72a7282079e98c7daf9246cc121ace29870ecf1c585c66627998a0e1f8817 2013-09-08 12:19:34 ....A 100388 Virusshare.00095/Trojan-PSW.Win32.Kykymber.kyc-811f03168bf3ed181dba6f6ba0d2a55c60d27ec2aa46b21302dac93665906757 2013-09-08 11:57:16 ....A 75084 Virusshare.00095/Trojan-PSW.Win32.Kykymber.kyc-b2899e2ae362704ae853be9c3418ad072f33f2bc93160bd9cb66b9702a532021 2013-09-08 11:00:40 ....A 105388 Virusshare.00095/Trojan-PSW.Win32.Kykymber.kyc-c028218b004f0baec2caaea7ca328feed3ecddbbf09dedf339d0c0ee1eec93af 2013-09-08 11:15:02 ....A 118364 Virusshare.00095/Trojan-PSW.Win32.Kykymber.kyd-4b04504c8e20c8bccc9291919e438632947885d7a3b7b6954f9b1577a7cf4485 2013-09-08 10:35:18 ....A 105432 Virusshare.00095/Trojan-PSW.Win32.Kykymber.kyd-51a6f2bc3a06cfc43f88e48d041944902f5d5c87773a94707542c1003355d3e5 2013-09-08 11:04:40 ....A 106364 Virusshare.00095/Trojan-PSW.Win32.Kykymber.kyd-61c9f80d701d4802c6277ed8d807539ace3e8c8133adc8fa192150b541143f09 2013-09-08 11:13:16 ....A 98364 Virusshare.00095/Trojan-PSW.Win32.Kykymber.kyd-6456df37cb0c0bf937e8e53b237b73fee18c240fb4a3164ada122e47de0ed01c 2013-09-08 12:00:18 ....A 112364 Virusshare.00095/Trojan-PSW.Win32.Kykymber.kyd-6a27c30e7ab67baf423c244196d487e1292c0c495b7f347630a3227ffbf7ba89 2013-09-08 10:43:56 ....A 98456 Virusshare.00095/Trojan-PSW.Win32.Kykymber.kye-253824de6e9baca72fe2e29f895aa17a88b68c3187426b9955bd1f42f6fea675 2013-09-08 10:37:14 ....A 94876 Virusshare.00095/Trojan-PSW.Win32.Kykymber.kyw-292d3b26bb095423ad3323a067301ab009707ad530c77c01c2c226345347be88 2013-09-08 12:00:50 ....A 104876 Virusshare.00095/Trojan-PSW.Win32.Kykymber.kyw-55248ce8eb74bd52514ffffec85ccd5a1ee3fdc564e6666b90af8fbea43390a1 2013-09-08 10:47:26 ....A 97876 Virusshare.00095/Trojan-PSW.Win32.Kykymber.kyw-86aa9a7a7f8512f7507a01fe5c72a595ed8f9c4c39fd2b292c3d70355bed21fa 2013-09-08 10:59:44 ....A 84876 Virusshare.00095/Trojan-PSW.Win32.Kykymber.kyw-9cd9a90c87c4da64b1c674b42b0f6ef2e0dd744bd5dabcc5a5377a8221d82b29 2013-09-08 11:30:16 ....A 78148 Virusshare.00095/Trojan-PSW.Win32.Kykymber.kyz-6634e925afe7e70ada041077d65048e2af763fedd7f630bfe5e8558c1773f835 2013-09-08 11:27:14 ....A 83876 Virusshare.00095/Trojan-PSW.Win32.Kykymber.kzn-84506f0ab3ea4fc301ff6880dd1f42c5c5cb2adcd62d0241f331f40af43e82f2 2013-09-08 11:13:50 ....A 109876 Virusshare.00095/Trojan-PSW.Win32.Kykymber.kzn-b0f5a8b455edc420eadd60ad7dbc0df541ba58b53a1d13dff99bf0b13c442668 2013-09-08 11:18:32 ....A 96456 Virusshare.00095/Trojan-PSW.Win32.Kykymber.ldq-2529f554260dc9841d8c123e9987c86b7067913bfb609e9c3481eaeeef2dd850 2013-09-08 10:35:28 ....A 94388 Virusshare.00095/Trojan-PSW.Win32.Kykymber.ldq-6f84efcde84d16e1c09d61d61c113ddc9c73f822c19dfd44117a6e999458d715 2013-09-08 10:47:42 ....A 110388 Virusshare.00095/Trojan-PSW.Win32.Kykymber.ldq-e1b5ab9539cacaf878eace06ad1c286640b21b450f0d8a2ecbf1874c30bf773d 2013-09-08 11:57:56 ....A 109944 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-0bb48c60a8f4348e8ef96e89c724931b3ba256fa1cf358a579a05777f990cbca 2013-09-08 11:28:38 ....A 56060 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-0dd6602aef93a272804bab4e67a1bdc54ac2c0ae2a63c24e5d46d2db2a1d5c22 2013-09-08 11:13:50 ....A 50548 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-28a80b9c017b4d5887e9fcfa30fd470555de217894199417c4e36e94396a586b 2013-09-08 10:31:00 ....A 102852 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-32713aadaa6491af437a0f6756f2aa5defc7581fe43b1428a6d5404dec92a426 2013-09-08 11:29:48 ....A 69640 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-3396287bb6d5c0d94ea6e2c84f38448e461cf9ba4d4ac0056f64f1a412d54657 2013-09-08 11:31:42 ....A 98852 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-3c7eb5642a43ead9ff2e970c9dd5516eb9a6cf696e723ee8b7ef2222c55c225a 2013-09-08 11:53:44 ....A 6736584 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-3faff92783dfb8e93a2c1bcb6897f63cf4870ffed7e12feb881c5e3e8fd1e379 2013-09-08 10:47:36 ....A 55548 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-4649f647be5b6afa0afebf5972caf9c222144bcec414e7e4119d91706a460f2a 2013-09-08 12:11:10 ....A 100364 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-482d09e00ca645aab2fa8f6b02f516d7559cd5fe7cc47b8b94a30f169c7658cf 2013-09-08 10:41:02 ....A 99364 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-4a1fc53c2dd653f64fcb00fbdd04e5f26a928965aa830348da1a64ad945e373c 2013-09-08 11:40:48 ....A 108364 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-4f5a89b5716877765374dfd19bab384c18be9e496eecbc66d4fd5ea343eabba3 2013-09-08 11:04:36 ....A 63060 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-5a8aa57b9c538957c65a3b4cec395b18b0b8d24ec76d34f83124553e34b15015 2013-09-08 11:37:54 ....A 93876 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-5bbe95c874cff6345b1afd9b1356ee73dcd8f00c5afdaffe40bd93014f72b302 2013-09-08 11:08:48 ....A 94944 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-622eeb6f77268a60c595d2e3b58b971da0e62363aa7027663223c0fced8f8e87 2013-09-08 11:37:38 ....A 90944 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-6af89456059d2c18feefde5077ae859a0062cd517f92fd45d87bf7c1a5894dd7 2013-09-08 10:27:24 ....A 64548 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-6beb71e35412befb351ec7557fad937b87ebea25e16e9fa143551ee9c23bb92f 2013-09-08 10:33:44 ....A 102364 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-70016ee38ea25fa46c1a7b8e3f5c6e8e9721f7ba32445061f8c2e9979d9139ed 2013-09-08 11:01:08 ....A 101432 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-710ce3529ea8f3cd7b458599410fda4ca1a623f6f977e64945fb6116be4da834 2013-09-08 11:54:28 ....A 92852 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-72096b50c83c7b13938298ae0840b905312f615bd419f2045a304dd3542aeda4 2013-09-08 11:46:56 ....A 81216 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-82d407b613f6d5bbda29b9abc0b0e3a542e589b6f652b8aa3719d44c0c08c63f 2013-09-08 11:19:06 ....A 55252 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-868067ea7bad1d67fd1aef0fa0d1826963051cc5197638e9343dd9cb77bd3098 2013-09-08 12:01:06 ....A 87148 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-86c26746b477be70711853f1ab48c3f9075404164d31eba4b88c2d92a3ee2f62 2013-09-08 12:06:04 ....A 95364 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-8a18aeb37321dc00cf1e1d0c17ede17d1c9b4321c2fd685b0886e3179446b909 2013-09-08 11:17:12 ....A 96944 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-8a9815df79f1ece36b5f731c26bf20bfd13481ce4866625918d460f7916c4893 2013-09-08 12:01:32 ....A 94852 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-9131be87edbd230398dec367a43886eb0c5548d5136014d37ec3af324d10134c 2013-09-08 11:48:36 ....A 79364 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-93002a494fde8f97b54e59f9c8ec391b4d3d6e9b3df1169eb46b3a35b6888afb 2013-09-08 10:56:02 ....A 53548 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-96d02daf9ab96c0f165d540b4ff09e38e722f000a2b0634e6805cbacae78e6a6 2013-09-08 11:05:58 ....A 96852 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-a1269d62d8471938d53a676b2dcb3ba336b532ded2150bebefde3736f5a07df2 2013-09-08 11:08:38 ....A 89852 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-a8f79de9f91ad6a536a5fc4c04d38ea7dc2d98659e7e496b49fbf9205f688235 2013-09-08 11:38:04 ....A 87216 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-ab7b836063e5bb85695eee12aae4e46b8acc6d303fd7c946406c02f6625852d3 2013-09-08 10:37:22 ....A 47520 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-c05d2b68207d552e4c1c14039d76db9ff9ae02b435c5238e3d1112bb25c62891 2013-09-08 11:07:28 ....A 97432 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-d44d3747be3d8d04172d21f20e149f99e466454bec72d65d785daa444769bf5b 2013-09-08 10:23:54 ....A 109432 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-d925cce4cf127fd86a715a391a8963523bea1f1e768bf6fe374c15c6e0b8c3d1 2013-09-08 12:10:42 ....A 100364 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-e105bdca36cde248c06ca1f46701d272af39f85fc272c5d547ce5330337c6031 2013-09-08 11:05:10 ....A 95432 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-e16ef647aa59b24798e81719c640af8f7f35b60b728827f1f8d8eb43a3803601 2013-09-08 11:42:26 ....A 94944 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-e8b4c131cd1734d9b742e1aaf58a68d7cc5b2e99e3d9f3015c90fba2a5e8a269 2013-09-08 10:26:06 ....A 54060 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-ec14893c4db7264b27e7509374eaaa5e48a0dec71cbe638ad3b5e5d509fb9115 2013-09-08 11:26:56 ....A 95944 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-ed53cc0ed9e7bd16466577467a0f04ed082217160e5638e4f49bfdab6d2f38bf 2013-09-08 10:52:42 ....A 107364 Virusshare.00095/Trojan-PSW.Win32.Kykymber.leh-fa2058df28cfabbc42971406cc2ce6e09632189d649456fdaac1fcc8befe2f09 2013-09-08 11:50:12 ....A 97876 Virusshare.00095/Trojan-PSW.Win32.Kykymber.lgs-288689aecdcffbc9bcb51fac97c3d09f11feb2b1dc42fc3e9b228c8789ded58c 2013-09-08 10:29:50 ....A 90944 Virusshare.00095/Trojan-PSW.Win32.Kykymber.lgs-4811e7600f523dd2b5f659967370ead59ba000f056be265d604f33dd4e0ecc75 2013-09-08 10:32:06 ....A 97876 Virusshare.00095/Trojan-PSW.Win32.Kykymber.lgs-94796ab1bd0720d1d20417f51cd73f9b5c90dd82dcc72b26be8b4549a9fac759 2013-09-08 11:02:00 ....A 101876 Virusshare.00095/Trojan-PSW.Win32.Kykymber.lgs-b83ce25a1301dab1820e962770c7148b377aecf8209ebcd54e68367e33d3ab61 2013-09-08 10:43:26 ....A 100876 Virusshare.00095/Trojan-PSW.Win32.Kykymber.lgs-e37ba6f3ec47c358e38b5964a6eac1b9a018ea09584478b1cf80ab1903fcefd9 2013-09-08 10:37:32 ....A 67840 Virusshare.00095/Trojan-PSW.Win32.Kykymber.ljw-d205ccb44dd702f20b0221f755aa2f27b908b6f9f1eb72784667c88bef5b0f2e 2013-09-08 11:23:06 ....A 68840 Virusshare.00095/Trojan-PSW.Win32.Kykymber.ljw-e8a0147d579b3353a7c2c36be87f04b752d63e0867cfdc43baf18a01243ae955 2013-09-08 11:32:56 ....A 67132 Virusshare.00095/Trojan-PSW.Win32.Kykymber.llk-24c268b74ffe4726a53fcd1af8f42a88b246d40437d3472a151e5c7d0096a0f0 2013-09-08 11:02:34 ....A 74524 Virusshare.00095/Trojan-PSW.Win32.Kykymber.llm-60c6551333796c9b9dd3c05ee0c01c79332003889cc100733df4fd633059ce16 2013-09-08 12:13:54 ....A 62524 Virusshare.00095/Trojan-PSW.Win32.Kykymber.llm-dea5988aac0b8a5c2c411495a5522d6d7dc4adc94dd364fb57e6933d70e76db3 2013-09-08 10:50:04 ....A 76036 Virusshare.00095/Trojan-PSW.Win32.Kykymber.lmp-57bae6ccd1a1a13e9acdace844c0d854d8576187bfa488c5b7fc2034013c76e6 2013-09-08 11:41:00 ....A 66596 Virusshare.00095/Trojan-PSW.Win32.Kykymber.lqs-480a8c22bef3f7b9212fe0dca25d4dc15562acfad00e12d1980ca3f8a59d353d 2013-09-08 11:39:12 ....A 63060 Virusshare.00095/Trojan-PSW.Win32.Kykymber.lqx-6f4078b5a009e1344d009e64b7d387831410f30b8350b11d73af47d0f296faae 2013-09-08 11:03:58 ....A 71664 Virusshare.00095/Trojan-PSW.Win32.Kykymber.lss-281ca8f2805287231c94138074551bc96088386c0a0cbfebfa33e13f00da85ae 2013-09-08 11:50:22 ....A 94828 Virusshare.00095/Trojan-PSW.Win32.Kykymber.lul-a9ea45cf33116fc12280dadbd1f96969c96a2078eb0d49f28f407559c5a5cfec 2013-09-08 11:24:54 ....A 94828 Virusshare.00095/Trojan-PSW.Win32.Kykymber.luo-868624c2fb155e26f7883e96d10d9e585fa38f45c78304c8755922e1457b69cd 2013-09-08 11:48:10 ....A 70036 Virusshare.00095/Trojan-PSW.Win32.Kykymber.lup-2181af5d5b11c528754469e49122922a3458154c5617c62258e7683167e71542 2013-09-08 11:11:36 ....A 76036 Virusshare.00095/Trojan-PSW.Win32.Kykymber.lup-8ddf84bef4a4aaa5fba8a3a8518cb538165b967ca688b4618e3aa8ac4443ebe8 2013-09-08 12:06:14 ....A 6746164 Virusshare.00095/Trojan-PSW.Win32.Kykymber.lur-29815a62eac8ce5336383e8a1ad35bf03b4818f9ad51e2480d140534cc19ca91 2013-09-08 11:01:46 ....A 98036 Virusshare.00095/Trojan-PSW.Win32.Kykymber.lus-69c12db39fe469ee1396794990dfa46be0fb9b2ed63cb38a0920b6105f403a76 2013-09-08 11:09:04 ....A 51496 Virusshare.00095/Trojan-PSW.Win32.Kykymber.lut-2227587e6569d2eaf3960e3d4f9fb9d8fc7b55df066df83629cd3a240f525e56 2013-09-08 11:37:38 ....A 74192 Virusshare.00095/Trojan-PSW.Win32.Kykymber.lut-2305fa220072a528c6b3aa011dcf89cd4efb7f7a34f4c3f393516ea67e04d9c2 2013-09-08 11:39:44 ....A 68192 Virusshare.00095/Trojan-PSW.Win32.Kykymber.lut-e380b6d6e555c2b21d07bad16e6fc0ed479f773f3abefd362176bcca05d45bbc 2013-09-08 10:27:10 ....A 106340 Virusshare.00095/Trojan-PSW.Win32.Kykymber.luv-3eadb7be61943120ac364f8c21698de26dd6478ef41f069ebd68f939d5676f58 2013-09-08 10:57:02 ....A 60036 Virusshare.00095/Trojan-PSW.Win32.Kykymber.luv-e2479a9db9c95e4dfab57544623f0e4a22a97c57f07322e1b777c3d3249ba91a 2013-09-08 11:33:16 ....A 77404 Virusshare.00095/Trojan-PSW.Win32.Kykymber.luw-1d82189cfbf9a5982b18c71a1e485bd3bd440859889639be5a34b72366664eb2 2013-09-08 10:49:20 ....A 98100 Virusshare.00095/Trojan-PSW.Win32.Kykymber.luw-2b21a5a306dcab581e6a016fe68daca3deea4a8df29a3b10fd944f09fa230655 2013-09-08 11:35:20 ....A 68612 Virusshare.00095/Trojan-PSW.Win32.Kykymber.luw-7e4b2df32a02dcd905c881eacd8463abc07bf2e83ea523880314a70983aa1f93 2013-09-08 12:15:24 ....A 101680 Virusshare.00095/Trojan-PSW.Win32.Kykymber.luw-ccd47e341a2b062f21016f474f86a2f4fd0a13ea5611edc5e350cc5dc2defe4a 2013-09-08 11:43:24 ....A 94828 Virusshare.00095/Trojan-PSW.Win32.Kykymber.lvu-0ca63bebdb10b80eb7eff5abc1f5fd7f4a4fdb1c62567f3a3aa6f56c421a08ed 2013-09-08 11:58:02 ....A 87828 Virusshare.00095/Trojan-PSW.Win32.Kykymber.lvu-2ea94d59b6a5fb10d0e5569277b7649de31863d6c281f4fc5e6ad453998bdc3a 2013-09-08 10:26:26 ....A 71524 Virusshare.00095/Trojan-PSW.Win32.Kykymber.lvu-58aa33f7c5c4279b0dde16e5670754289213b51fcd1d9cc98d7c5861ef05b9a2 2013-09-08 11:43:48 ....A 100828 Virusshare.00095/Trojan-PSW.Win32.Kykymber.lvu-65f37108374ed6c78330668e11af1f1f23e6c26a4460f01ed1617b324ef48d6b 2013-09-08 10:57:22 ....A 110828 Virusshare.00095/Trojan-PSW.Win32.Kykymber.lvu-8acabeb0e688e2aa3fae9bd6947a846b8ccabe6ac35e67f5189e7806345575ee 2013-09-08 12:19:48 ....A 83828 Virusshare.00095/Trojan-PSW.Win32.Kykymber.lvu-fefbc0f9ec74ce76ec29c12e1168cc339c9619d7f638f7be70fdeab6ee7c4440 2013-09-08 11:08:54 ....A 108852 Virusshare.00095/Trojan-PSW.Win32.Kykymber.lvv-58ddaa440eab96d4cace33b5f470f73c205e83b4b483fd00527d607b3f738b92 2013-09-08 11:31:24 ....A 89268 Virusshare.00095/Trojan-PSW.Win32.Kykymber.lvx-7b014d96adaecbcf8a194a4d50d6dfef204429d8ab0b26b9e752d54dae4db33f 2013-09-08 10:46:12 ....A 99920 Virusshare.00095/Trojan-PSW.Win32.Kykymber.lvy-a0b26a18a63b235d403c4b4fd9724b7ae1ec70af990faaefd6c2a1bd39ba602d 2013-09-08 11:43:00 ....A 110408 Virusshare.00095/Trojan-PSW.Win32.Kykymber.lxt-00565f4d757b2edd9634495b67a88c76ffec477a1957100ec87657086df01f1e 2013-09-08 12:05:40 ....A 60104 Virusshare.00095/Trojan-PSW.Win32.Kykymber.lxt-745a6569dbac55d2c4ca9a284489e64d7c7a4d08149760cbcfa42092dfc67f7c 2013-09-08 11:06:32 ....A 63340 Virusshare.00095/Trojan-PSW.Win32.Kykymber.lyr-f79f5738713e8088a366198d5c6e000740afde89672b39c8a03e2fc4cded89b4 2013-09-08 10:50:36 ....A 127432 Virusshare.00095/Trojan-PSW.Win32.Kykymber.lzc-14b3db5a5f222d482a7f1d4ac9e69159ecd0369ae3ac706ef291078cb33640a1 2013-09-08 12:09:36 ....A 85432 Virusshare.00095/Trojan-PSW.Win32.Kykymber.lzc-f1c452bd18bba80fc92c28494667a46c3137d1c46ae35518b69bbe8c9a987e99 2013-09-08 11:04:42 ....A 67012 Virusshare.00095/Trojan-PSW.Win32.Kykymber.maz-517bfd8dc6992a483836af8c942bec559a0364826bee789d592f0c008714569a 2013-09-08 10:28:34 ....A 74012 Virusshare.00095/Trojan-PSW.Win32.Kykymber.maz-e212ac4aca94e23ad3ff4160ca495c801db99263fbe5005b985d80ebe589172a 2013-09-08 11:40:58 ....A 97332 Virusshare.00095/Trojan-PSW.Win32.Kykymber.mbj-1d329dcbe425544ea585e3e0a55a8ff4911dbee8842089d4c8323219ebba2725 2013-09-08 11:15:56 ....A 95332 Virusshare.00095/Trojan-PSW.Win32.Kykymber.mbj-631b78cbd1bfc01bfb430a5fc7a4e8631c6f53be91c1cbc09a87b7d36d5f53f4 2013-09-08 11:17:34 ....A 90408 Virusshare.00095/Trojan-PSW.Win32.Kykymber.mcc-e41cc345eddd503453556d41e9414ae2416d9d6e987728c565ed724754c42e91 2013-09-08 11:27:14 ....A 94752 Virusshare.00095/Trojan-PSW.Win32.Kykymber.mcn-26c1159ee07917cff565fe9a5c56020aca615287fb6b1331fa340f25cec1097b 2013-09-08 10:35:16 ....A 48336 Virusshare.00095/Trojan-PSW.Win32.Kykymber.mcu-d565607f6dfa2104aa3766c2a6b6280a9f3aa5270a5e029d9177a728254e4981 2013-09-08 11:21:06 ....A 81152 Virusshare.00095/Trojan-PSW.Win32.Kykymber.mcv-b3323ec5dea30a3f92ead84fc742cdbd0858321ffa87d5c52228a8addbf08a34 2013-09-08 11:11:28 ....A 96408 Virusshare.00095/Trojan-PSW.Win32.Kykymber.mcw-6738d60b4af590e4286b3e4392c22a6074478508bc3a2625b32c78d3ccb8bee4 2013-09-08 11:23:52 ....A 65104 Virusshare.00095/Trojan-PSW.Win32.Kykymber.mcw-f430056b6c1c928e51ce6654654d788f2ad1d56a53c21d5c191dcccde43f5e5b 2013-09-08 12:08:20 ....A 101432 Virusshare.00095/Trojan-PSW.Win32.Kykymber.mcz-39f19262ad96028cf56edf00571b04d87d73b60dba80ec152c3fc9f3557d751f 2013-09-08 11:15:18 ....A 48060 Virusshare.00095/Trojan-PSW.Win32.Kykymber.mcz-3f51f5f2365dd3c2fcb18e9d675a449925e30e3898399ced0b430cfc47bcf46b 2013-09-08 11:26:20 ....A 56128 Virusshare.00095/Trojan-PSW.Win32.Kykymber.mcz-5d91befc984bd75d2ad450cad1cf1ec1e8c9357efbeab5dfa40af7eafe3f207a 2013-09-08 12:07:58 ....A 100432 Virusshare.00095/Trojan-PSW.Win32.Kykymber.mcz-6fe2e5eea94f1fea94530984c12c5a9e1c75e6a5721937db083111e5fcc7cf62 2013-09-08 10:31:04 ....A 99432 Virusshare.00095/Trojan-PSW.Win32.Kykymber.mcz-75274cad481d470dac06b825660267941797326484e4b0b01f918720f7584a72 2013-09-08 11:03:20 ....A 117920 Virusshare.00095/Trojan-PSW.Win32.Kykymber.mda-5790a1d2a16b26cce58b97b492c0f6024c0e7cd45277c4fb638d82045a22cc98 2013-09-08 11:13:16 ....A 109852 Virusshare.00095/Trojan-PSW.Win32.Kykymber.mda-6d889f11c510febbe0eac3ece638b160216f2cb080bd5cb324ba48fcdcc304c3 2013-09-08 11:33:56 ....A 120408 Virusshare.00095/Trojan-PSW.Win32.Kykymber.mdd-950433c791febddfc9acb217963d1a7e613c31a63ed3e433591e3848d054da01 2013-09-08 11:59:00 ....A 108316 Virusshare.00095/Trojan-PSW.Win32.Kykymber.mde-1da2e05efe5d79142fd756f15ee4081049d006bb443cae49adeb5895c4a669a9 2013-09-08 11:25:44 ....A 53616 Virusshare.00095/Trojan-PSW.Win32.Kykymber.mdf-21435b67b01e5e950ab16d2a492b3b757f8233060c5b8b2d264c58886ee960d0 2013-09-08 12:09:50 ....A 106920 Virusshare.00095/Trojan-PSW.Win32.Kykymber.mdf-717d0ffc4baa32aba282430e510f7d4434cf09b41acc220131ce10df499855e8 2013-09-08 11:46:32 ....A 44616 Virusshare.00095/Trojan-PSW.Win32.Kykymber.mdf-82614ad3c28e8e92ce59ed525ff06f0ea1d6a0469ea54777b5016302b25fd9ef 2013-09-08 11:53:04 ....A 112920 Virusshare.00095/Trojan-PSW.Win32.Kykymber.mdp-8229ead2b17d014daea78315495fae10e3b53070be7c263d21393d83a62f9f6e 2013-09-08 11:00:02 ....A 100752 Virusshare.00095/Trojan-PSW.Win32.Kykymber.mdy-250038b89bdbe78d6b0043fa6b12ea9486e729f0232713566c3cd6dd4f4cf3b0 2013-09-08 11:04:50 ....A 80684 Virusshare.00095/Trojan-PSW.Win32.Kykymber.mdy-9289ba37e30fc8370c081b2b50b434678f7f807e233d5aa281773635edbffb60 2013-09-08 11:37:50 ....A 76272 Virusshare.00095/Trojan-PSW.Win32.Kykymber.mfw-5eb4b890fbd32c008f167e744cb9e5f18aeb4c6120d06811a315ccc8a88b8a6d 2013-09-08 12:01:12 ....A 27648 Virusshare.00095/Trojan-PSW.Win32.Kykymber.mhs-896c9ec0d1c1ed4b9f0b7e004e60317d837cd8645dee0f318ce0f55d289b2eeb 2013-09-08 12:02:22 ....A 69156 Virusshare.00095/Trojan-PSW.Win32.Kykymber.plh-8a96e19add6fd65613f775fc206e1c6a09f7634567eb88ca1bc702bd5f0e0e23 2013-09-08 10:27:58 ....A 18292 Virusshare.00095/Trojan-PSW.Win32.Kykymber.xnh-3fee0a8c750d7adb7c1d06df69374d358ed17a3dbeb35a2600e58c1efa3895d6 2013-09-08 10:46:22 ....A 657408 Virusshare.00095/Trojan-PSW.Win32.LdPinch.acrb-c12cdf90a1edca49db2da47cd4523eba940ee24a6c5c9acdb717b0f070e27564 2013-09-08 12:12:22 ....A 90112 Virusshare.00095/Trojan-PSW.Win32.LdPinch.aoby-2649157673219d1ecfcf1aa5ba29f088a31675f58d61212afdda5713a5e48169 2013-09-08 10:42:18 ....A 430114 Virusshare.00095/Trojan-PSW.Win32.LdPinch.aop-16f165b93005d64eeb7a30bfffb8949d9f92c742d627bdea47068710ba94487f 2013-09-08 11:39:44 ....A 550917 Virusshare.00095/Trojan-PSW.Win32.LdPinch.ast-cbaf81ea1e8c207edad801ee125a0fa67d4a36fc2a1f92397f81fd551dfa25fb 2013-09-08 11:50:26 ....A 1088947 Virusshare.00095/Trojan-PSW.Win32.LdPinch.atvz-323ef02f46128b7c3d9dceaeebd82991de1d6a96d426c9ff1fbc36532994a17c 2013-09-08 11:07:16 ....A 152976 Virusshare.00095/Trojan-PSW.Win32.LdPinch.axmj-e52ef51b72512066f53c44c0b5743f1b7db58f84130054cfac126c928113e12a 2013-09-08 11:37:20 ....A 385094 Virusshare.00095/Trojan-PSW.Win32.LdPinch.aybs-5a22661401b3e633671fa542027f47307cbb5da8c57edcc95f808376342171f2 2013-09-08 12:04:18 ....A 75847 Virusshare.00095/Trojan-PSW.Win32.LdPinch.aybs-930dbcdeaedbac56ee1867f20ad83afa805fcf4aadd375c2601718386b23c221 2013-09-08 12:08:42 ....A 90119 Virusshare.00095/Trojan-PSW.Win32.LdPinch.ayfa-57f339d193594963cffd1a295db153192eaabe80ac9cb901c7c960cff0c9bbd8 2013-09-08 11:29:04 ....A 29792 Virusshare.00095/Trojan-PSW.Win32.LdPinch.bje-0a37fe48a7d6379a6ad544f60d529b89ed6b5d1f1df2b85d7e9fd71361f49952 2013-09-08 12:11:06 ....A 51712 Virusshare.00095/Trojan-PSW.Win32.LdPinch.bmv-55c0aaefa0931062127330274e29590f899d6c96f07ce6ce84db94a33fadbefe 2013-09-08 11:16:30 ....A 25426 Virusshare.00095/Trojan-PSW.Win32.LdPinch.cqw-6fed95d76cc140bbffa6ecb3918f2e466c086852ee6fdda826dadbe945c7bc70 2013-09-08 10:30:24 ....A 93696 Virusshare.00095/Trojan-PSW.Win32.LdPinch.cqw-f28045f1d4ce077299dbb557a9700ecab1a58688ce4aee1a370e02948379f674 2013-09-08 11:13:06 ....A 35328 Virusshare.00095/Trojan-PSW.Win32.LdPinch.dcn-806b7f63303d132164344504acfa50a73ba581209c711bf5a0904ac8df91d96b 2013-09-08 10:45:34 ....A 43395 Virusshare.00095/Trojan-PSW.Win32.LdPinch.dis-2550004872ae3789ce8fd618eea64d2b4e3f9d7963f0042ad5db4b542b685f69 2013-09-08 11:51:40 ....A 41984 Virusshare.00095/Trojan-PSW.Win32.LdPinch.dis-33008e7d66d2dc19dac1ae127a9d5f1b70b22f8da07323b4b9a82dfd67f5f5ba 2013-09-08 11:08:48 ....A 42060 Virusshare.00095/Trojan-PSW.Win32.LdPinch.dis-39845a2564cd3265fc54e6f5d60c2b83dcf7dabcd2a85facedb71b5643e62980 2013-09-08 11:42:12 ....A 46080 Virusshare.00095/Trojan-PSW.Win32.LdPinch.dis-a7a41023c74648697f7c5299b2992d917593b57c9ece0332311a8c9201943fe8 2013-09-08 11:13:38 ....A 41984 Virusshare.00095/Trojan-PSW.Win32.LdPinch.dis-fbdb3fed244bddd872a60696d13dd1fe1032107d9e9818042118dc05d51ee5be 2013-09-08 12:10:02 ....A 282624 Virusshare.00095/Trojan-PSW.Win32.LdPinch.dlt-1b165054a3d2845a9ba58eb66ea6727f23293ae108d8204b1b1afe5c22e205ab 2013-09-08 11:24:48 ....A 42496 Virusshare.00095/Trojan-PSW.Win32.LdPinch.dlt-2446d09f9feda4e090823418fd43c97eaca4c29f620a51eaa50747679df24400 2013-09-08 11:10:52 ....A 32570 Virusshare.00095/Trojan-PSW.Win32.LdPinch.dlt-768229a56204f345dce978217647754694c174e5217e0eec4266e00d0709fba3 2013-09-08 10:37:36 ....A 286720 Virusshare.00095/Trojan-PSW.Win32.LdPinch.dlt-7c1ea4edfc0e1793c6f296a337a5c900756e000f21d510cf23b79ae4b454873a 2013-09-08 10:38:10 ....A 48057 Virusshare.00095/Trojan-PSW.Win32.LdPinch.dlt-7e3cdaeda692cd82c43748b9e95bb8dc34114168e2240d2c8177a2376dd5de77 2013-09-08 12:01:30 ....A 132365 Virusshare.00095/Trojan-PSW.Win32.LdPinch.dlt-b3f5aaeac64c584c5c539e2fde9d32a7f1c1e95c47739eb8e42c27ee674c29ef 2013-09-08 11:05:12 ....A 50688 Virusshare.00095/Trojan-PSW.Win32.LdPinch.dsq-4bb6059dcb230e586793b9cb678fe05d0c4b84c8e7ab28dd0aaf2d1b1b991ce3 2013-09-08 11:00:32 ....A 176132 Virusshare.00095/Trojan-PSW.Win32.LdPinch.fi-3dacae3d68802dbebff661a4bf6a9fb2989356ad1dafd92ed6689988dc3542fc 2013-09-08 10:32:54 ....A 218624 Virusshare.00095/Trojan-PSW.Win32.LdPinch.fi-9427251d624cea03fe5970571594a2f64ff0e648f173853c3e79c01db4b9161a 2013-09-08 10:49:20 ....A 5419008 Virusshare.00095/Trojan-PSW.Win32.LdPinch.fi-ed683f11161100f204534d6a9c00dffd51c0bc6958537dde443c85f4978be418 2013-09-08 12:07:58 ....A 19456 Virusshare.00095/Trojan-PSW.Win32.LdPinch.fi-f77285907be6480d01adf97b68af7357959ed85e13dbf07face905e005c8b84b 2013-09-08 11:01:08 ....A 150946 Virusshare.00095/Trojan-PSW.Win32.LdPinch.gen-70114888276630b7d68aaeafed05ce05a3b10e94d12fb0586beda7a3192da719 2013-09-08 12:09:12 ....A 31728 Virusshare.00095/Trojan-PSW.Win32.LdPinch.gzv-6ce4f421f48e7370f483920623a119f204f6f93e78b3c367b00917efe8a78479 2013-09-08 11:19:06 ....A 565760 Virusshare.00095/Trojan-PSW.Win32.LdPinch.hfk-a70cd34b2bf583278c3d9362a0e78e686e84d7e8bde9580141f60be78ffd2815 2013-09-08 11:04:24 ....A 42835 Virusshare.00095/Trojan-PSW.Win32.LdPinch.hgi-b887b24f4b6f3c69487c26959e4553bc1defc5d0282419b6ef1a6f68e7841fd9 2013-09-08 11:30:14 ....A 249856 Virusshare.00095/Trojan-PSW.Win32.LdPinch.hhv-bb57ddd314d75a437fd467054c04875889e8119d47557c657b5331e9fe2c2540 2013-09-08 11:01:56 ....A 45182 Virusshare.00095/Trojan-PSW.Win32.LdPinch.loafhj-586cbce8cc975eef569c367ff8608d385c705ff5b8c1b0c8dbb80ed66e2f5b90 2013-09-08 10:52:14 ....A 47206 Virusshare.00095/Trojan-PSW.Win32.LdPinch.loafhs-54c43a37c537912a0a64c371a462bcfc7af1a4c5abb842d54b9c4b448d09b132 2013-09-08 10:59:50 ....A 122980 Virusshare.00095/Trojan-PSW.Win32.LdPinch.loafyq-71a066af6eb18b44e82d30c88d60ea171be96e198a0a33306841eac75605a36d 2013-09-08 11:31:22 ....A 1024 Virusshare.00095/Trojan-PSW.Win32.LdPinch.zie-19e3d53e953a35121c1fe39fa38e82bb14f7236ef8a0ac29631e0bb02902e3c3 2013-09-08 10:52:38 ....A 839168 Virusshare.00095/Trojan-PSW.Win32.MSNer.cu-0314a3ef426085de423b8ba3a5a794188d63c2df2d6da485377db0a36a7cc5df 2013-09-08 10:34:42 ....A 64841 Virusshare.00095/Trojan-PSW.Win32.Maha.a-67ace2da282c97e43f91ffb2c70f65668809b6192f325071746f4e1f2fad127d 2013-09-08 11:12:46 ....A 327680 Virusshare.00095/Trojan-PSW.Win32.MailPass.b-29fa5e95386cea56173882e0e1f9c0b9263e4ecb12d98f74cf65eb6e58ba6331 2013-09-08 10:43:14 ....A 247808 Virusshare.00095/Trojan-PSW.Win32.MailPass.b-e9135c5c931bd728444ff6e9898c63dc7a01f66dbb9d97d808baee0a0b5c1897 2013-09-08 10:41:48 ....A 85504 Virusshare.00095/Trojan-PSW.Win32.MailRu.ih-34e6eaae354800f3772b592fefd40fa99b4453fdb6ac252de455905588536035 2013-09-08 12:08:42 ....A 743098 Virusshare.00095/Trojan-PSW.Win32.MailRu.ih-a6ba60f1e0b5784288a7bdc1a36f5f18d8d1d11b7f2830e6147e3b073f97b665 2013-09-08 10:43:12 ....A 55352 Virusshare.00095/Trojan-PSW.Win32.Mapler.pzy-46fb618034cf83ed97281dcd1488df3c0f157c3b3b80e21ff9511717b709c271 2013-09-08 12:02:26 ....A 126008 Virusshare.00095/Trojan-PSW.Win32.Mapler.qab-825dfc7a85cfc25c0acde3d1713e8d20f847a1a6bbf2ad661ac6dc9fe3295490 2013-09-08 11:11:18 ....A 188800 Virusshare.00095/Trojan-PSW.Win32.Maran.dy-b49ae04620cdf040fbb42d0f877ac348d377de872259d32a8918da950a8e2c1c 2013-09-08 10:56:14 ....A 35840 Virusshare.00095/Trojan-PSW.Win32.Maran.hu-200f07d2f1818508332beb692c6f85c20cac2309f5e27b8675fa221cfc8663f5 2013-09-08 11:43:24 ....A 254976 Virusshare.00095/Trojan-PSW.Win32.Maran.pis-fbe8324e16058981f36cc5bad9142b52b314af09dfb896054ac7d3942cce929b 2013-09-08 12:11:36 ....A 265737 Virusshare.00095/Trojan-PSW.Win32.Maran.pw-aff1653aa55fc11a3308747186119ed73c54013d42259a791a131810b0d4361b 2013-09-08 11:24:24 ....A 251760 Virusshare.00095/Trojan-PSW.Win32.Maran.sp-f6ff2f1873919eaa6eaedd4a931336b36d3235c02e75272d29e8851dbfde0661 2013-09-08 11:00:04 ....A 110383 Virusshare.00095/Trojan-PSW.Win32.Mefs.h-cbbb23f4ff37d22fe375551c95934bfaa14fe7913fc5732088709f26c56c57e3 2013-09-08 10:41:02 ....A 73096 Virusshare.00095/Trojan-PSW.Win32.Meger.a-491a6552584f69a1c0db3eca0b001e34068ecd1e220ed747400bd1c9cf303660 2013-09-08 11:16:02 ....A 71903 Virusshare.00095/Trojan-PSW.Win32.Meger.a-52e31e5d36cea890eb3af1c9a5d99e3a1b160a9405f15c60ace887765dc243e2 2013-09-08 10:40:04 ....A 92172 Virusshare.00095/Trojan-PSW.Win32.Mifeng.iw-295bea4e010fd62a9691b7692305f7feab1f0e86a0a0909b524e08491291a3a8 2013-09-08 10:35:06 ....A 47351 Virusshare.00095/Trojan-PSW.Win32.Mifeng.iw-a4b0331ab6a65023308a913ff227dc235ca95fbb2a76b8049157309e1b7ee21f 2013-09-08 12:04:26 ....A 124729 Virusshare.00095/Trojan-PSW.Win32.MoonBlk.bj-0aed537122f5a5f036cbf77a7dca8cdbb8b215917daf2e448299ba03dbfc88ff 2013-09-08 11:15:22 ....A 41984 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.at-7fb17c6a6f67b20e11eefcf0b0bd1a3b037fda1088e3ca1584fd86e088490dfa 2013-09-08 10:57:54 ....A 66560 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.au-01cd8ef8ad46e02eb2ce83b11d17e0735d7248dfecc0854a1ec01a2f1f904e3b 2013-09-08 10:56:28 ....A 66560 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.au-03fe2b5b04475aa8d1fc1edbd7724cfc755265c18bb1186128ffd858ea6241dd 2013-09-08 10:25:00 ....A 66560 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.au-9e53189d8ef7f6311faca62c7116662a03aa7bcf4df3d267d85866abab4f2a74 2013-09-08 12:18:02 ....A 262144 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.av-1a40668c8eaa9ec5f2a9902e048b56b759201a5d895dc34133a05ced1878e60a 2013-09-08 11:10:40 ....A 44032 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.aw-3f8ba4e99eb744c71691de12a803d9e9119709e5d1c2ef561b19593587f1bd45 2013-09-08 11:56:04 ....A 44032 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.aw-7e7c0b7a05bf69dc018994c656658063afc1d297f6acd54a1f1e158837f7696e 2013-09-08 11:58:04 ....A 44032 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.aw-ecc882f258aa65cb81f40e100660c5555e3325a37877655fd9ec32740d863e4b 2013-09-08 11:57:58 ....A 82276 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.co-5f66409ab1e08b129daa9373854feda074e279d62126d8faffb163f811cd580c 2013-09-08 10:32:50 ....A 402211 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.scbn-94aa89ac1e8131a89c834d6d301c8f67f8cf27693838ec4db9ed9acf87f494da 2013-09-08 11:31:12 ....A 424960 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.scbp-eee67b25562167cbb0ebadb4ac17fc0d9410cffdc628e53a6f402f4295b63278 2013-09-08 11:23:42 ....A 405504 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.scbr-d0f34b68b141cdbed8559c6984a90cec0ca2f1fe4de6a9d03ed52f45e683792d 2013-09-08 11:06:06 ....A 412672 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.scbx-ad938c34296842b17e8ec0ab59560ad074c44ca2e3150f629027bdb7c1f27831 2013-09-08 11:44:24 ....A 1319424 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.scce-6064077fa20258a361c98e98b0e4be429aebf77afd994bef351792a32cddc6d3 2013-09-08 12:04:08 ....A 43520 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.swgp-dd376f46a6f779c88c910779ec9561e5d6a0a23d37c055bc4ee750f1c0481063 2013-09-08 11:18:42 ....A 46080 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.sxdp-3b68f2747a68ac4ecf9092d0a251084ae74b3a1c950322fdcfa0be036b075170 2013-09-08 10:30:12 ....A 49152 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.sxep-894d289131116aed90e7a2cbce27f8d12da80006776b3efa257ee15256c0fbd6 2013-09-08 11:31:30 ....A 50176 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.synu-4fbf586839ca7e9eeff91f8bb57c6212466ef173607116ef81644b5b5997b26e 2013-09-08 11:54:42 ....A 48640 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.sypl-cdba2bade0486f32b9a36bad1a546c580cf314c3b5d5007b60963e2b62b8af8f 2013-09-08 12:04:14 ....A 339968 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.tavh-13216dc3d7415079c4bdaf36c82bb19e3e0d14aee794a969a044cdab85574dc8 2013-09-08 11:54:24 ....A 339968 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.tavh-48ca069b410da848e72ff2412da01cece1da8b91622756e5c6dfcb33b0957cdb 2013-09-08 12:02:44 ....A 339968 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.tavh-d0024dea47e69c5728251e67b0ef8b1b1af4fbef6144631705791d8fcd6b0c01 2013-09-08 12:06:28 ....A 73728 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.tawg-a17298c1195a0bc0ba0898fe5742070bf3ef4c1d31c6637f6808b92f554f49de 2013-09-08 11:02:00 ....A 66560 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.tawl-8d2eff8f4f1c53a04be7b8c698cb634ff9d49831d47f0631d9607e4587c84c76 2013-09-08 11:53:52 ....A 286720 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.tawl-910388ce5af0ec5cfa367bf77743f463a9864b3fbffcc22839010a81a11e623f 2013-09-08 12:11:58 ....A 66560 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.tawl-e3173382acd7bc0ac8442d99cf9637bef1c25e2966f4dbbbc39551f512d378f1 2013-09-08 11:19:06 ....A 39936 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.taxy-c5faa95d1ed08158db527e22a657b0f26b53110fb7ec584e054ef90c4650d6b4 2013-09-08 11:50:18 ....A 67072 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.umfz-115da07e03a9c936b0c3f5c07ae265c34e836a6700903dbd81ba2703cd1aa023 2013-09-08 11:50:16 ....A 67072 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.umfz-3c776d28025d9d5f30078219e01731bcfd9f6cad7a6a7053f3ed16e1796d21ff 2013-09-08 10:29:46 ....A 67072 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.umfz-44dcc02ffb975e35eca4b48398e4144878a66a6152d4f5a3361be7518c5c193a 2013-09-08 11:11:06 ....A 65024 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.umhf-0d78f38ed21fe037b73f8af75b90f9df45116ea30f0cfd1a8ab5f70fd8539a92 2013-09-08 12:16:34 ....A 65024 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.umhf-450bd4b5411363e336f38eb46c39a6beda17cff0035fd866fdc3c92a45c9192a 2013-09-08 10:35:22 ....A 217088 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.umhg-163572080196a629c509330d30f02a2f65d9d5962af32977759db3a9c15be0c7 2013-09-08 11:55:22 ....A 217088 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.umhg-398840cd77ded9be81cb79d251540d9cfd139f1add4e4152c0c40ba2dbeec626 2013-09-08 11:15:44 ....A 204800 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.umhg-64210691646bcc39fb1ebd4288e630ef2ecce4bb14d00a1c4a0070f5797d0180 2013-09-08 11:38:10 ....A 145408 Virusshare.00095/Trojan-PSW.Win32.OnLineGames.umia-224f3d29dcc07e1ec090aaffc59241b0f4e814692e0e49b8777967d40081db00 2013-09-08 11:40:08 ....A 56321 Virusshare.00095/Trojan-PSW.Win32.Papras.lu-4481074d023bef33442eb5e4a005631fad43f1a3b71cd0505ca1e6564da707b3 2013-09-08 11:48:00 ....A 14332 Virusshare.00095/Trojan-PSW.Win32.PdPinch.cf-86b1845f30c767c937a5a366683cd41dd966115facfcfa1fc9e1a848e9b3ea90 2013-09-08 10:53:06 ....A 37183 Virusshare.00095/Trojan-PSW.Win32.PdPinch.cw-be78f134669a62cddd75541a8a927f4df238144600013cbf8c9b2c077c204688 2013-09-08 11:43:04 ....A 327680 Virusshare.00095/Trojan-PSW.Win32.PdPinch.ed-eb56d96c3c8cb3a6cd39a845afab28afd74eacea9797306badc47a29ef721542 2013-09-08 11:05:24 ....A 13824 Virusshare.00095/Trojan-PSW.Win32.PdPinch.gen-0145303cc38c3212922542a1e231e1e5d9850c6c3d9c8e26473ed1f588880902 2013-09-08 11:48:56 ....A 32768 Virusshare.00095/Trojan-PSW.Win32.PdPinch.gen-8647594649eea139b3cf5cd2852ad61c0957f74ccc6e5fd7ebec626795fc2bb8 2013-09-08 11:10:20 ....A 33323 Virusshare.00095/Trojan-PSW.Win32.PdPinch.gen-bfcb6eb3d4a2dc1a906f43e83d380262bfd1463e9f9e8d1d99dd066e2ab0949f 2013-09-08 10:57:44 ....A 65536 Virusshare.00095/Trojan-PSW.Win32.Platan.5.c-7d894be9879d65427d75ff1629fc8b263039e60a4c262bc84036dcf8ae662d4e 2013-09-08 11:13:56 ....A 5632 Virusshare.00095/Trojan-PSW.Win32.QQDragon.ap-45da986daceaebcedea405eeacc00c31c441336ea1fd3b70fb3614e4fd5ef7f5 2013-09-08 10:29:08 ....A 93184 Virusshare.00095/Trojan-PSW.Win32.QQFish.au-3ca6ee6f4ab72d44adec1d7847ad969578bc5f8ee7992dde588588ad9db4449c 2013-09-08 11:58:54 ....A 165462 Virusshare.00095/Trojan-PSW.Win32.QQFish.co-336d0917c0ba730d46a91b5bf2f104543060b622c687e2fc7137b6bc44f7e847 2013-09-08 11:34:26 ....A 110389 Virusshare.00095/Trojan-PSW.Win32.QQFish.jw-49ebe0a6d3e9a96e08afab64aeaa66fb1525afa7f0820c2a9c67323022345144 2013-09-08 11:49:48 ....A 47413 Virusshare.00095/Trojan-PSW.Win32.QQFish.jw-4d1aa1806a659969c3101db63b6efa353f11b8e163911389f7b8d1035d9b7fdc 2013-09-08 11:23:20 ....A 57894 Virusshare.00095/Trojan-PSW.Win32.QQFish.pie-90fca6f5d3f6b55dd77768159bd54717f1b1f4914a800027054415f73f7acdfc 2013-09-08 11:00:42 ....A 122557 Virusshare.00095/Trojan-PSW.Win32.QQFish.pjm-1cc5c1b4c06f4f22881f8b12b136f411d3785a44b71f60e2b1396dc5c5b7ea13 2013-09-08 11:59:50 ....A 157184 Virusshare.00095/Trojan-PSW.Win32.QQFish.pjm-fd8621a37b2605315d0f474677df4bd6e9647ffbd0bf12bbc3eb7a7875f5f1b4 2013-09-08 12:00:02 ....A 51546 Virusshare.00095/Trojan-PSW.Win32.QQFish.pkt-1c17e87f9ade1dd031b295e1df07983787c9aed49814907d88cea523a19e7546 2013-09-08 11:24:10 ....A 129798 Virusshare.00095/Trojan-PSW.Win32.QQFish.pkt-4d63749216aedb865e9c89ec2a3450ea58b790571aba1a2216a34774de8d4d29 2013-09-08 11:28:14 ....A 164352 Virusshare.00095/Trojan-PSW.Win32.QQFish.plk-a70198a32acfd7b8e215d6c16c6e050f1e706e3e26641f505e4dc87362421f5a 2013-09-08 11:32:06 ....A 126321 Virusshare.00095/Trojan-PSW.Win32.QQFish.pln-6f87eef1e46fb22f63e9a3fcc5fd746731ea20164bf394856d86570db2d78f72 2013-09-08 11:16:36 ....A 122621 Virusshare.00095/Trojan-PSW.Win32.QQFish.pnc-4a9bc391ffdbc3f18de070e3b93b54d44fb87bac33dd8ab7bba1367033a7f74b 2013-09-08 11:13:56 ....A 49053 Virusshare.00095/Trojan-PSW.Win32.QQFish.pnz-b68cbfda5ef5ae86f7777120d94bff07434099c8565e130722050f13a419339a 2013-09-08 10:37:42 ....A 43520 Virusshare.00095/Trojan-PSW.Win32.QQFish.pog-d55614075c8fdf46597ed2467017657c95cced59bc5220e976d87eba0a1295ba 2013-09-08 10:58:04 ....A 185460 Virusshare.00095/Trojan-PSW.Win32.QQFish.ppn-c79fcb81566d3aaa22f9b589ea184c6ba87eb92c27cd8f2c433e9eabec24bc82 2013-09-08 11:15:26 ....A 25088 Virusshare.00095/Trojan-PSW.Win32.QQFish.pqd-03170f6df3140aba4635fb53b7fe0825ecc04b5f30fa5e53b1aa3ce523f68b43 2013-09-08 11:05:08 ....A 24576 Virusshare.00095/Trojan-PSW.Win32.QQFish.pqd-070f456a6647bf5436486eec2481cfffce9a1d45aaca0f41f0c7e83062928f7b 2013-09-08 11:49:04 ....A 24576 Virusshare.00095/Trojan-PSW.Win32.QQFish.pqd-11a834785f1b3f1189758c6f4ad802d3469f5a3238d720555ff6eddc96f8029b 2013-09-08 11:17:28 ....A 24576 Virusshare.00095/Trojan-PSW.Win32.QQFish.pqd-1791843de70c36c8705b62bb58668ef49fc177690070ebf88e7534d953ccb3c5 2013-09-08 10:48:36 ....A 24576 Virusshare.00095/Trojan-PSW.Win32.QQFish.pqd-2d3e8f69f797a90661cdd8453d542aa9aa4104c47e5bae5d5966b0e880ed3783 2013-09-08 10:44:14 ....A 61440 Virusshare.00095/Trojan-PSW.Win32.QQFish.pqd-50394e7d81eb66ca11e2e36ef8adb2d2e6837517697ad77f297e23b484ca2269 2013-09-08 10:27:10 ....A 24576 Virusshare.00095/Trojan-PSW.Win32.QQFish.pqd-8f176829e58705a42d99bd75180a26a2e6e3dbb8aa9365a4879654f1dd2408a5 2013-09-08 10:28:04 ....A 24576 Virusshare.00095/Trojan-PSW.Win32.QQFish.pqd-930f2b6e6dc712ec799e210b60872f09bdb2d56edd67d1f0bae20d1ef1524e51 2013-09-08 10:27:48 ....A 24576 Virusshare.00095/Trojan-PSW.Win32.QQFish.pqd-9713ea643c133290899a23f6e46dff9eb3ab3493bf680228f9820c23c13d2b9e 2013-09-08 12:01:58 ....A 25088 Virusshare.00095/Trojan-PSW.Win32.QQFish.pqd-d973d937788d7711fd14877dd6587036a6e06b0fdaa62e5f310636d87f027139 2013-09-08 10:58:46 ....A 24576 Virusshare.00095/Trojan-PSW.Win32.QQFish.pqd-e88719e94e227c97b132fe25b59f3fbb36424d882f02d70c027d1245f79cb120 2013-09-08 11:46:08 ....A 24576 Virusshare.00095/Trojan-PSW.Win32.QQFish.pqd-efd7b59ebd8fd43ee1c61f532ca57244b0e5d39d2de11d1c80f79c3170f05eaa 2013-09-08 11:50:18 ....A 45684 Virusshare.00095/Trojan-PSW.Win32.QQGame.ab-61a604b390b22d4dacbf7fe393106d1095b7a1b4a77411e50d26ecd43a153c7b 2013-09-08 11:14:40 ....A 46257 Virusshare.00095/Trojan-PSW.Win32.QQGame.ap-4662816fcfafd13dff4c346acb3cc408344af73f480d62375a782fc44a97bc89 2013-09-08 10:52:08 ....A 42656 Virusshare.00095/Trojan-PSW.Win32.QQGame.k-405ce96afddbb3c4b18d4f88dc922f82088f0b8ad55818562c943c579b24e1f3 2013-09-08 11:13:04 ....A 923648 Virusshare.00095/Trojan-PSW.Win32.QQPass.aabi-82247568e46c84580d8053cf8da12ef3358115ff694354781e224f78d0b0211b 2013-09-08 10:53:40 ....A 99840 Virusshare.00095/Trojan-PSW.Win32.QQPass.aaea-5657d9bc95878248c4a540baeb6da25589ed79052214d4aae06455e8e6532970 2013-09-08 10:49:34 ....A 233472 Virusshare.00095/Trojan-PSW.Win32.QQPass.aaqx-78b432a25507cedc21b1096be95377ce07a7e7bf9fb9f83c7d183fc91f119cfa 2013-09-08 10:25:14 ....A 630314 Virusshare.00095/Trojan-PSW.Win32.QQPass.abjh-e12138f58934146050afcac16d8fb9e49eea1a77969f286bec7f806f1ecdb5cf 2013-09-08 10:36:16 ....A 200704 Virusshare.00095/Trojan-PSW.Win32.QQPass.abqn-f7d85f66aeb56a1a2028c2de18da02629cd44855e34661c6e03954c3d8952047 2013-09-08 11:27:14 ....A 43478 Virusshare.00095/Trojan-PSW.Win32.QQPass.abuz-46d389de40338a104ab3a3eb46c8b6f9142d995e47179ef7fbbdaa2bb53ab3ea 2013-09-08 11:37:56 ....A 32358 Virusshare.00095/Trojan-PSW.Win32.QQPass.afp-f80f5f15c02978158c7ba38e914223e7bc9e2f5b9d57e04331671f865dbd4cf0 2013-09-08 12:15:28 ....A 45179 Virusshare.00095/Trojan-PSW.Win32.QQPass.aga-4b2f9ee4f6e389c2e8a9fb7ed986f0d9303a504c1e6bc1761dd31d2b545cd397 2013-09-08 11:45:08 ....A 49664 Virusshare.00095/Trojan-PSW.Win32.QQPass.ainr-41409f811c29607b29c646f6a14bcf68b0b7ec0c0544cb66817cfc4f074ef381 2013-09-08 11:37:14 ....A 618496 Virusshare.00095/Trojan-PSW.Win32.QQPass.aldi-2e54d3deefa6df6e4137dd02c953e3afe04f9d0c3b17edd26cf5a0d927875d88 2013-09-08 11:08:20 ....A 652800 Virusshare.00095/Trojan-PSW.Win32.QQPass.amrb-069ddfbe64554c22509eaae48d09f127a66a7d3985d9b12038a1fb8dcb603992 2013-09-08 11:48:48 ....A 753664 Virusshare.00095/Trojan-PSW.Win32.QQPass.anli-ce0b00f172d74e05de50a0d4f312aea0b32bf1b1c4a9b2fbf28469b811dc2358 2013-09-08 11:49:50 ....A 156667 Virusshare.00095/Trojan-PSW.Win32.QQPass.arx-54fea1dfa0b504197fee0673ed04f3d3115fb2b228d2e82086bf3f19ae362595 2013-09-08 10:57:56 ....A 49305 Virusshare.00095/Trojan-PSW.Win32.QQPass.ase-798b842693234bbdc12fd4484a6ea5199565dc4b17e67e716018d582cce0ca97 2013-09-08 11:11:30 ....A 688128 Virusshare.00095/Trojan-PSW.Win32.QQPass.atwz-9928ca2c79a24ab6561779e7d33d1da0d3a536a78250da67afdbd81e0acb9641 2013-09-08 12:09:44 ....A 57349 Virusshare.00095/Trojan-PSW.Win32.QQPass.avsd-50e1d2a8394484b2f8aa80a5195d77e168041c21e02e2a8333d7be9cab7f1b63 2013-09-08 10:59:56 ....A 57349 Virusshare.00095/Trojan-PSW.Win32.QQPass.avsd-79c210080fe1b28a9eb90680d8a7fe9f5a455ab1a630c581d9af0f03b3bec710 2013-09-08 11:53:28 ....A 69632 Virusshare.00095/Trojan-PSW.Win32.QQPass.axyc-59e14efaa53c9a063ea5492df1036cb21cd70f865fe71c19faeaf4835ac21630 2013-09-08 11:05:18 ....A 29683 Virusshare.00095/Trojan-PSW.Win32.QQPass.bmd-ba7f852cea2126237043f0ccc1f3fbf0dfcc2b280c324bfb74d733d5dadde156 2013-09-08 11:25:28 ....A 50952 Virusshare.00095/Trojan-PSW.Win32.QQPass.bpkh-e201abe920fda350a3b802501bac97c1d48345a2109732b7f701067285601467 2013-09-08 11:51:12 ....A 89611 Virusshare.00095/Trojan-PSW.Win32.QQPass.bpv-bbf8d2a56bb039b627ab2f8d78b9217077f8a3eb276d24e53dcae6b5ccb2781d 2013-09-08 12:15:34 ....A 4781568 Virusshare.00095/Trojan-PSW.Win32.QQPass.bvpf-9d6530017e2c3623f8fe33898a1c6cc7b897c29bf97be9c4cc543830a25f9582 2013-09-08 10:43:00 ....A 311318 Virusshare.00095/Trojan-PSW.Win32.QQPass.bwud-988c4753b3c62f26a5855a644758a98c505dcb21d575a6b485d05c9c33fec742 2013-09-08 12:15:24 ....A 290837 Virusshare.00095/Trojan-PSW.Win32.QQPass.byhr-7579310d2b926e9039b329cb92427e93581d414a319dd7a46e530a146c7fa2b9 2013-09-08 10:43:44 ....A 290835 Virusshare.00095/Trojan-PSW.Win32.QQPass.carz-4e82b317dc4c67242081ccdcefb688a1abb340bddbedc94244150cc66930a225 2013-09-08 11:08:50 ....A 290836 Virusshare.00095/Trojan-PSW.Win32.QQPass.carz-67195164a868b04a46ca99bdb7a272509547cf009fc1e5f0825d57e88bbe2faa 2013-09-08 11:20:08 ....A 177664 Virusshare.00095/Trojan-PSW.Win32.QQPass.cdqm-d16f7d5b22416883f0cd73c557aec8cd24bb45d469d77f8c44044ce11f629023 2013-09-08 11:04:22 ....A 150528 Virusshare.00095/Trojan-PSW.Win32.QQPass.cfzp-234713a741b9575494a5a756f4c196be3bffcd2319145536ccef49779c11bbd4 2013-09-08 11:37:52 ....A 79470 Virusshare.00095/Trojan-PSW.Win32.QQPass.cou-7369c00bea816c444cce3ff43081e38ce7184ad37d8e7d15cebbc6ba70c5c353 2013-09-08 10:32:56 ....A 102528 Virusshare.00095/Trojan-PSW.Win32.QQPass.dzq-74f84022f521d395b6137559c9f2906f1408acbc223f4c78c3d74d827640b3fa 2013-09-08 12:01:40 ....A 33841 Virusshare.00095/Trojan-PSW.Win32.QQPass.fv-82fd22728a3d25f1e55e39b654091b36933fd05bff813efcf2225954356cbd04 2013-09-08 11:32:14 ....A 697049 Virusshare.00095/Trojan-PSW.Win32.QQPass.gr-1989ae0e1d6d390087c4d5cf211ff50b33f74aeb05372390ca9532c44df25a69 2013-09-08 11:32:56 ....A 1115108 Virusshare.00095/Trojan-PSW.Win32.QQPass.gr-1b38a5467aef3f8f7beaf7871d8f4d5942b23415bac326930125a5713fe24100 2013-09-08 10:28:18 ....A 125440 Virusshare.00095/Trojan-PSW.Win32.QQPass.gun-90806ed0127226dce3eaee096bc920a8f090864ffc252f79a768a33dfc675a12 2013-09-08 11:57:00 ....A 258048 Virusshare.00095/Trojan-PSW.Win32.QQPass.guz-6b37bbf574b43483996e0324b58aa0b2a431bd268316e2efac094b031d1b0fea 2013-09-08 11:47:40 ....A 45203 Virusshare.00095/Trojan-PSW.Win32.QQPass.hn-af72fc496f64a8bb59196872e011976eee77a1df6768edb5c7f3be4f1a3ab5fe 2013-09-08 11:20:50 ....A 16029 Virusshare.00095/Trojan-PSW.Win32.QQPass.hq-1e01ac7c3a5e224b34a933e37e44b650c4c61e0b74ce77a9fc8a0a821c1d5ced 2013-09-08 12:14:24 ....A 65915 Virusshare.00095/Trojan-PSW.Win32.QQPass.hsc-fad8a2e4e4e4eb656c15ae0c8cc3a858cfb67f77ed3f11a8346c21141124f83e 2013-09-08 12:03:52 ....A 94720 Virusshare.00095/Trojan-PSW.Win32.QQPass.ib-629dc4721c358e6802126f05709de7b926bd3e207c46959c7b005ff06ab2e0bf 2013-09-08 11:29:46 ....A 135123 Virusshare.00095/Trojan-PSW.Win32.QQPass.jfx-b1c3dd983d74f2b47cdf67e2f15f91f539126bb4ddd94d98d4067036349a6e83 2013-09-08 11:42:40 ....A 26925 Virusshare.00095/Trojan-PSW.Win32.QQPass.js-424ee38495a665a05886fcac4c9302510b2c4c1ee0f1eac6ee37ad700c858aa6 2013-09-08 11:10:56 ....A 1343712 Virusshare.00095/Trojan-PSW.Win32.QQPass.kx-ce86b22939796128658b4b8ff7b92158e8d870fd77e8829d5dfdd6e2a1bda9ed 2013-09-08 12:05:56 ....A 1777664 Virusshare.00095/Trojan-PSW.Win32.QQPass.lphy-df3641c2c62e15df4d8f56714fdd8d896339059ef128f842b8f1a1d163c8ee85 2013-09-08 11:46:08 ....A 94213 Virusshare.00095/Trojan-PSW.Win32.QQPass.lyhr-2f6efb745b7470a8b3f61c82a32e640b3c50c1f5e9d461aa28b0c68562f27470 2013-09-08 11:31:54 ....A 94213 Virusshare.00095/Trojan-PSW.Win32.QQPass.lyhr-804f5f051730c4d69150e37e94cfc006162610f761b81c48e0ba8bb028b64eae 2013-09-08 11:25:18 ....A 94212 Virusshare.00095/Trojan-PSW.Win32.QQPass.lyhr-894ea72ef9e43d95b5b5e0b3c9eae2c92e8cddc6bca498a70b24f9ad6061a91e 2013-09-08 11:14:32 ....A 94213 Virusshare.00095/Trojan-PSW.Win32.QQPass.lyhr-897a972de4867d300674ba361c88da3e64b742e13345dde263f09e358f05d3c0 2013-09-08 11:58:14 ....A 214528 Virusshare.00095/Trojan-PSW.Win32.QQPass.lynv-d621240288e9c892e95dc69d0e7b21179bbd94113ac4bd0b8025a4b359d5bc82 2013-09-08 10:26:02 ....A 67825 Virusshare.00095/Trojan-PSW.Win32.QQPass.lyta-00ada795cfd8924664a193c7962d8767e70071c913f5f890d56a9cd927b49619 2013-09-08 10:30:18 ....A 64512 Virusshare.00095/Trojan-PSW.Win32.QQPass.lyyk-603111e1cca6660cbf478e50c93eb7317f35640b478fb022d8fccb43ce11ce85 2013-09-08 12:11:00 ....A 64512 Virusshare.00095/Trojan-PSW.Win32.QQPass.lyyk-8023a28f58c2e956d1b119ea9c9ae1d5b8581229c28ab9fcd2d29065fee62e3a 2013-09-08 11:16:28 ....A 64512 Virusshare.00095/Trojan-PSW.Win32.QQPass.lyyk-802c618d9a56193ecda63d1fe986ec592b353f4720784a9da484db0d6aa7b682 2013-09-08 11:12:22 ....A 10240 Virusshare.00095/Trojan-PSW.Win32.QQPass.lzbi-9dd3de58189ca6a184d25e78b6fb10998404d57423a99b18148076d6095c079d 2013-09-08 10:53:22 ....A 552984 Virusshare.00095/Trojan-PSW.Win32.QQPass.lzfj-fec4c39b3411f0f8fc2f7b1c0af6fa0a02a9738ca09060616c859f71426c4623 2013-09-08 10:44:14 ....A 521669 Virusshare.00095/Trojan-PSW.Win32.QQPass.mfcl-cfcd1e10579099c924a7c3f2514087e471a04259787f0930207330ebfd9508e8 2013-09-08 12:17:26 ....A 199168 Virusshare.00095/Trojan-PSW.Win32.QQPass.mlki-52f6d85d44863bdba3cc6446bdbc26dd2fdcd95b56c4b20534ab47b4b5666c88 2013-09-08 11:30:16 ....A 221184 Virusshare.00095/Trojan-PSW.Win32.QQPass.mpn-55690e6182024bec15a64b0eaf1ac7af7a2fed2afe0841723ebb4c8f37d357a6 2013-09-08 11:43:44 ....A 56401 Virusshare.00095/Trojan-PSW.Win32.QQPass.nc-30fd0ff4c4aac9ce943600bd7068b4e5191d6b432676277cb142641f5e9aa419 2013-09-08 11:40:38 ....A 47282 Virusshare.00095/Trojan-PSW.Win32.QQPass.of-5165ec1b93fe08865ad475b2872af11cc26671e19e745b117b271945c40073b3 2013-09-08 11:51:04 ....A 242286 Virusshare.00095/Trojan-PSW.Win32.QQPass.pf-a437995641353ad9619ce8f57d67d13c49b51a71598e96630116491f4e6a67ba 2013-09-08 10:38:46 ....A 43760 Virusshare.00095/Trojan-PSW.Win32.QQPass.pf-bf9f3e1dfe0f2b8c3ac289e5ce5bcb125f76c214ed5d0c5d888c76b91673d403 2013-09-08 10:44:04 ....A 735232 Virusshare.00095/Trojan-PSW.Win32.QQPass.qfs-79fa3cfadec57731b470b56c0779db8cdbb44282bfc269919fc69e47aec1aa89 2013-09-08 10:44:36 ....A 1153074 Virusshare.00095/Trojan-PSW.Win32.QQPass.qlk-5a78a7aa40eb16f8335c1f6b177d78b2807d1e5e6567c7cd76246d4556626352 2013-09-08 11:04:20 ....A 131688 Virusshare.00095/Trojan-PSW.Win32.QQPass.qms-21020be8752eeb215e297e84b53e6a0e75881aa36f8c97f0dab37c459778c9ba 2013-09-08 10:29:32 ....A 42100 Virusshare.00095/Trojan-PSW.Win32.QQPass.rj-fcc8ec3802ebe1303e576fe6445b6a07609d3c00cc1b450b7423122bff8d9eb0 2013-09-08 11:02:56 ....A 716800 Virusshare.00095/Trojan-PSW.Win32.QQPass.rsd-ff77018df04af82515fd0c7c11ede7ff145e8971c1c152d0668ce8c744fb861f 2013-09-08 12:00:26 ....A 496128 Virusshare.00095/Trojan-PSW.Win32.QQPass.rxs-1460636cf6e340b371dc1501ea9af8d5408966b9338f62a537c4d36397af7083 2013-09-08 11:30:46 ....A 42137 Virusshare.00095/Trojan-PSW.Win32.QQPass.sfy-9c92f57efdccfe2dbbe7ba93cdebb1cfd3d6a376e57c45efb10907668f1cdcbe 2013-09-08 10:38:06 ....A 197179 Virusshare.00095/Trojan-PSW.Win32.QQPass.sso-09e4f591973bd88dfa829e3fde45e9387243b140c2f054bd546f972f2cdd48b6 2013-09-08 12:19:02 ....A 716800 Virusshare.00095/Trojan-PSW.Win32.QQPass.tng-f7cf8a2723b716df513fa3dee1e2014979931c81407ae4b165f2f116474ec8ca 2013-09-08 10:48:34 ....A 209920 Virusshare.00095/Trojan-PSW.Win32.QQPass.tot-6036a1b64486e7c67863e591c8fd9baa416ede0bc863a712377bb9549d0d5a13 2013-09-08 11:50:20 ....A 41076 Virusshare.00095/Trojan-PSW.Win32.QQPass.up-e5e622a15ba102f54e25565e49f094e07958307ec7a720c1a034f91bfb78f8be 2013-09-08 11:07:36 ....A 49152 Virusshare.00095/Trojan-PSW.Win32.QQPass.vem-9a9d36fdb7e47649112fb9fedcb8c3e4b99aad08391638f26b5dd1d342942b30 2013-09-08 11:25:18 ....A 176494 Virusshare.00095/Trojan-PSW.Win32.QQPass.vh-4022d62bb032b0e2dcdf4909801df862f675eef3548e61f63d9560acc3ac7093 2013-09-08 11:41:22 ....A 27729 Virusshare.00095/Trojan-PSW.Win32.QQPass.wt-54a8161ee1c009ce1956e9f017f8f4386cbeaf073e6028d8c41529e2fb537e6e 2013-09-08 11:32:56 ....A 860160 Virusshare.00095/Trojan-PSW.Win32.QQPass.wwh-2a1699d71774593e9bf2f99e0cc6114e2eb6c73cb9398d42c4e89ade3ac1f24a 2013-09-08 12:06:56 ....A 1636890 Virusshare.00095/Trojan-PSW.Win32.QQPass.xi-a521acca4a7212871c9ba32fbf54131a1d34b814dfd7e937389582d707629a0a 2013-09-08 11:10:24 ....A 34260 Virusshare.00095/Trojan-PSW.Win32.QQPass.ys-5241f71feafc4aaa25b757ae4b0afa5f02f495ce666ee14ccfc247583902e16c 2013-09-08 11:26:38 ....A 299008 Virusshare.00095/Trojan-PSW.Win32.QQPass.zss-356607e8f31e47449ca9ca0f469d29e71178978d477e44ff8c3ea2bd1f167a5e 2013-09-08 11:24:54 ....A 1290240 Virusshare.00095/Trojan-PSW.Win32.QQPass.ztg-83e20b04e7d01107757bba1843cbb86b23fb46eebe933f787f216800431b48ce 2013-09-08 10:28:52 ....A 62976 Virusshare.00095/Trojan-PSW.Win32.QQPass.ztw-12496f1ee832a3c4d05e86738de85f0a520eb2099cc34e489d82b100e9f9f071 2013-09-08 10:54:14 ....A 1033560 Virusshare.00095/Trojan-PSW.Win32.QQPass.ztw-34405fb6e309e6c6918f566667ebd623aa7e8a75eefbab82fca5700edcd18a4f 2013-09-08 10:44:20 ....A 25305 Virusshare.00095/Trojan-PSW.Win32.QQRob.15-e0c3eadaff93d0c2470f636558c300c439f0ced5b31e43546dd9a14e520d6446 2013-09-08 11:15:48 ....A 29184 Virusshare.00095/Trojan-PSW.Win32.QQRob.ck-a19eaeefc1e2234d4ba23a090f09e0cacac7c6b6c2049d6dfd7c24d1c25daefa 2013-09-08 11:38:14 ....A 89763 Virusshare.00095/Trojan-PSW.Win32.QQRob.e-1cd476bb79e1c6c5f33ba5db59c6e88ae0d2458a14bd8eee9853154023cae7f9 2013-09-08 11:44:32 ....A 35356 Virusshare.00095/Trojan-PSW.Win32.QQRob.et-c6b4e43e0c217c95803f28b017519d7f05bf659cbe360efed20d4ebc0ed5fb0c 2013-09-08 11:08:34 ....A 27755 Virusshare.00095/Trojan-PSW.Win32.QQRob.if-b4f987b3b77898ccadefacc2071796191db5f826a4fdf091d4015b72047b9c0d 2013-09-08 11:18:36 ....A 61100 Virusshare.00095/Trojan-PSW.Win32.QQRob.iy-8bb5321ba718d217eacbf49f84e66516b3a88ed023486de146bc9ac158e48ee8 2013-09-08 10:35:10 ....A 36526 Virusshare.00095/Trojan-PSW.Win32.QQRob.lf-2a90b5be3566487072de5af071a1a3832c82302537837c04b42d44294756fc92 2013-09-08 12:03:44 ....A 188416 Virusshare.00095/Trojan-PSW.Win32.QQRob.mk-01a2e84b7f40781bc24b9175d28d09d74f8710b0f145912e5f521fbbc82cebfb 2013-09-08 12:02:56 ....A 79450 Virusshare.00095/Trojan-PSW.Win32.QQShou.age-1d89073a5a1a64bf070e12ffef2c691ba98b7e0a54e715c972f26bdb0e46f8a2 2013-09-08 11:24:10 ....A 79450 Virusshare.00095/Trojan-PSW.Win32.QQShou.age-d0c5104f85ad6aa4be8e5778829114727e7190974192052cbbea755dc9c0bc9d 2013-09-08 12:16:58 ....A 567388 Virusshare.00095/Trojan-PSW.Win32.QQShou.ape-3439f27ef12af93bf8b94b38d85df5b2868ca859cdffee5cc3dbaa2e9c92f184 2013-09-08 11:16:50 ....A 62976 Virusshare.00095/Trojan-PSW.Win32.QQShou.bn-8968e2f22433bcd7d5e1c6198b141e8f3b0d57ae6519e296de6b0556661bf8f7 2013-09-08 11:43:44 ....A 452608 Virusshare.00095/Trojan-PSW.Win32.QQShou.bn-fa4858947e8e9bc436eeb21a2499a4720dd24bf2190cfc0783153f3bcfd4c635 2013-09-08 11:52:26 ....A 454144 Virusshare.00095/Trojan-PSW.Win32.QQShou.bn-fc5c1bd2a8102eabed2e44d123f9ec41d9b1e0c97ede7ea1bd09f96c74c59040 2013-09-08 12:06:22 ....A 35161 Virusshare.00095/Trojan-PSW.Win32.QQShou.ed-bccb2c8fa2ce27be0c9abe21a4b55b2d76685e186a3473446c338c21b22be8f4 2013-09-08 12:13:30 ....A 71012 Virusshare.00095/Trojan-PSW.Win32.QQShou.gd-4ce1d5f6224eba755889958a70ba2db3d62d42edbc49ed543a58dfe5b8954be3 2013-09-08 10:34:38 ....A 68096 Virusshare.00095/Trojan-PSW.Win32.QQShou.gg-26eedae4da7081f0fd00dbafb31b4ebee3ab0ebb98e3f2a05a839e8458e34a53 2013-09-08 11:14:58 ....A 66252 Virusshare.00095/Trojan-PSW.Win32.QQShou.gg-7178b9cb152c3c2ea1a277c8fa32aa30b93e330d6301f1abc857a0d38d4d4a79 2013-09-08 12:09:24 ....A 49088 Virusshare.00095/Trojan-PSW.Win32.QQShou.ha-8592de538f91429bff2416c9912f2a59d3b3abc0af54998153e1ed0c91c94a01 2013-09-08 11:03:58 ....A 15872 Virusshare.00095/Trojan-PSW.Win32.QQShou.ha-ea013cf0d5b29499b64d2fba16a003c27143268eeef80dffb0ce319c1a3bb8d2 2013-09-08 11:08:56 ....A 573017 Virusshare.00095/Trojan-PSW.Win32.QQShou.pfq-61a5b4126de32ba924355da70e726bc5356cb14cf8f06f86133bb2872291177d 2013-09-08 10:51:30 ....A 79456 Virusshare.00095/Trojan-PSW.Win32.QQShou.pjf-7c2e2af512c7a80762e8cc5e8fae5462ce284e799961f5467b9a9a7103d06f0b 2013-09-08 11:10:54 ....A 65536 Virusshare.00095/Trojan-PSW.Win32.QQThief.a-c81350b94c5cb7f924042df256a29d0dd6868b997338c21d4f876ce9d5d6c884 2013-09-08 11:19:46 ....A 29902 Virusshare.00095/Trojan-PSW.Win32.QQThiefFirst.a-d0e16709cc1afe7d68acaf8ad09ba1ab0a3e82ced26b43afed3b7e5f5faa16ef 2013-09-08 11:13:20 ....A 77824 Virusshare.00095/Trojan-PSW.Win32.Qbot.aem-3a76f0407b73d4df4a6ba416cf4f34f24ff1c9cccd24a87257247c995b49cd59 2013-09-08 11:40:58 ....A 40999 Virusshare.00095/Trojan-PSW.Win32.Qbot.aem-5817947f482035077406dfc917f99a2f54ee255254bc22aa9dac3f76301fbea4 2013-09-08 11:44:54 ....A 77824 Virusshare.00095/Trojan-PSW.Win32.Qbot.aem-8292cd10171fd91844cdaf387cf5b4e49badfa73c6c72e2adc79f39bab112948 2013-09-08 11:47:08 ....A 91136 Virusshare.00095/Trojan-PSW.Win32.Qbot.aem-b3e1483a807671dde00946935c52cde2a20bdfb5716250c6009549e61a3e934a 2013-09-08 11:49:32 ....A 64512 Virusshare.00095/Trojan-PSW.Win32.Qbot.aem-ba1d8906886245c06115649b33238c1a183f91e21018945a63ace4c282bf3dfe 2013-09-08 11:03:28 ....A 82432 Virusshare.00095/Trojan-PSW.Win32.Qbot.aem-d5a29bd6a288cb0b2bc8cffdf4bcb3bf21a1b668037dbd416f810a6b8f80bd6a 2013-09-08 11:48:04 ....A 5476905 Virusshare.00095/Trojan-PSW.Win32.Qbot.aem-ed512f244f0eb8a84a967ff048af1150dfce8d31b9e1e317ff24a9363123bc46 2013-09-08 11:14:58 ....A 269312 Virusshare.00095/Trojan-PSW.Win32.Qbot.cid-601bf14066a04c471c0aff4e6dc0a95cf7210e64a6f8012ec0e3c8bb9ba36703 2013-09-08 11:42:28 ....A 295424 Virusshare.00095/Trojan-PSW.Win32.Qbot.cjk-9fee8d059ffba9bda8be7017e42b4791d089c7f654a0de563090969d38a066ef 2013-09-08 11:45:32 ....A 59392 Virusshare.00095/Trojan-PSW.Win32.Qbot.dpf-ff8367d38f82f611af7005535f896e216ac86fca7015966f6a9f59ce573a2db8 2013-09-08 11:41:34 ....A 734720 Virusshare.00095/Trojan-PSW.Win32.Rebnip.ai-e34e0e003b90e806b7cd7d35566cad5cfd959571334d00795646fc8a86d97a86 2013-09-08 10:34:36 ....A 580608 Virusshare.00095/Trojan-PSW.Win32.Rebnip.i-73353f8e4151ac356d1924f62f83279a21b69e71d450a8f9bc2831f2890b41c7 2013-09-08 11:27:18 ....A 212480 Virusshare.00095/Trojan-PSW.Win32.Riodrv.aqt-6c32a0fb6945e57076cf2bc190b62cd4889c6035d6c7b4c9a67ef0d7d9cfa7d3 2013-09-08 11:29:18 ....A 208139 Virusshare.00095/Trojan-PSW.Win32.Riodrv.aqt-78fc5acc79abf897644b1dd0b3d1b7b835cd552d82f50c230676ffb255ea032c 2013-09-08 11:11:18 ....A 212480 Virusshare.00095/Trojan-PSW.Win32.Riodrv.aqt-825124c3b60b955e94c12ffa7bb00f5b6662651605533930bc6065fdfbe31ef9 2013-09-08 11:21:26 ....A 212992 Virusshare.00095/Trojan-PSW.Win32.Riodrv.aqv-745939f7e89dd77015ed5169b07a5d39185c5e6e7a9fdc4ee0decf5f0f45dcad 2013-09-08 10:50:04 ....A 212480 Virusshare.00095/Trojan-PSW.Win32.Riodrv.aqy-7919fdf62f2f09817e13e166d7d77dec2955388ae16a33072487a8643eb91fb5 2013-09-08 12:10:02 ....A 909580 Virusshare.00095/Trojan-PSW.Win32.Ruftar.afwa-e4741effe18e7f8677b2c66a8548c7e9669e4539b024c8c5d99f45bf03f06ece 2013-09-08 11:00:54 ....A 54104 Virusshare.00095/Trojan-PSW.Win32.Ruftar.bdhn-98c282835e14fdad4504ff635ee7b038dda575fe9711c79d9db33c64321dc345 2013-09-08 11:37:42 ....A 513536 Virusshare.00095/Trojan-PSW.Win32.Ruftar.bfwn-650da47628233528d3907f7e4e0cf6c42d0a021179bfc496bb506da25ba8d513 2013-09-08 12:17:48 ....A 190976 Virusshare.00095/Trojan-PSW.Win32.Ruftar.bgeb-3b72d023ea79845b6f06d8f02c81b0a3745e75dbe762c6c266df5aad6f304fe8 2013-09-08 11:17:58 ....A 542720 Virusshare.00095/Trojan-PSW.Win32.Ruftar.fw-9ae114cf8155c276846cd149181ac0a4a6ae52cb16b7d5c4aad7d8d6f25a0b17 2013-09-08 11:19:36 ....A 327168 Virusshare.00095/Trojan-PSW.Win32.Ruftar.htm-48c6e10926676f0161239e831909dd09682585bbe71c5e5f6efc01be3eb9f711 2013-09-08 11:21:10 ....A 327168 Virusshare.00095/Trojan-PSW.Win32.Ruftar.htm-915f23354029ea60fcb155e3b8223b2f80ad227a58bd9f9dae39d4357f7713a6 2013-09-08 11:40:36 ....A 327168 Virusshare.00095/Trojan-PSW.Win32.Ruftar.htm-e77f8a6c70a4bc9328c89cca63b7d3cdc55b017fa1412f43e5b54a59d36b8165 2013-09-08 11:01:46 ....A 327168 Virusshare.00095/Trojan-PSW.Win32.Ruftar.htm-f846cc0bc2ad4c139d242e06b25aa4e9ae6171ec9735437fef28654d16a58154 2013-09-08 10:53:36 ....A 139264 Virusshare.00095/Trojan-PSW.Win32.Ruftar.qg-9071f2800ea277dead519a09f3c2d6f631eaf75093068bced48fa5d678ec75f9 2013-09-08 11:21:50 ....A 931840 Virusshare.00095/Trojan-PSW.Win32.Ruftar.qss-b6c9e38cfd4599b846208a520f60e26b66dec8f8e98db31b3d98f7dcefae34ab 2013-09-08 10:55:18 ....A 13312 Virusshare.00095/Trojan-PSW.Win32.Ruftar.tj-51b88d5273e89f0124b7e51ca1494f70aca77d34162e038f1c019483ea78072f 2013-09-08 10:58:38 ....A 1011200 Virusshare.00095/Trojan-PSW.Win32.Sacanph.br-3a0aebcb204aac1811e96b6b09d52980ac9eee80be93032afd480cd2a6d69f75 2013-09-08 11:06:14 ....A 640000 Virusshare.00095/Trojan-PSW.Win32.Sacanph.br-f57b24e8158990579cfd7dadf267c27ed7b3cfc1ea418ff8db204f7e010086b3 2013-09-08 11:56:36 ....A 1024 Virusshare.00095/Trojan-PSW.Win32.Sinowal.aq-247ef3e7d1e7aa2d042999a15712a85f77776637cc014961b0ad087c96e845dd 2013-09-08 11:47:12 ....A 138019 Virusshare.00095/Trojan-PSW.Win32.Sinowal.s-b27785f0c88d14e2613cac4112a8606c958191bcbc6d000aa8f9b97f49ab36d5 2013-09-08 10:23:38 ....A 948334 Virusshare.00095/Trojan-PSW.Win32.Skyper.s-94bfc82fa4265aa12f5639986d32bd3948e59f8d1222df56abb5a5cbe38c9cf4 2013-09-08 12:08:36 ....A 58368 Virusshare.00095/Trojan-PSW.Win32.Small.pb-95c4ad7e42bf583241c579df63629bfccb205c3223cad4b8801ae970679c88fa 2013-09-08 11:22:40 ....A 20480 Virusshare.00095/Trojan-PSW.Win32.Small.rq-1f45e272bbe3299c6ded005ed691f8400fb0ff21b63e62dfab1b09491dd1f086 2013-09-08 11:42:24 ....A 20480 Virusshare.00095/Trojan-PSW.Win32.Small.rq-b75fee7ec240401a79c41719b401162b2cb674677e3c3868efce88aaaa53934e 2013-09-08 12:02:44 ....A 285184 Virusshare.00095/Trojan-PSW.Win32.Staem.an-fd88baf6a13cc424116eb3578315e99b76605d9032ce5b87565e9f1190477dc4 2013-09-08 11:27:10 ....A 134656 Virusshare.00095/Trojan-PSW.Win32.Tepfer.ajgs-747ed3b16aafe302a7172509f066fd8181c191226f2a0b374bdbed009892b1c1 2013-09-08 12:19:00 ....A 134656 Virusshare.00095/Trojan-PSW.Win32.Tepfer.ajgs-d0c0b3bb78f5aca4f43974de56935a567c2052822c46496d2c57fb4f86ef960c 2013-09-08 11:40:08 ....A 195232 Virusshare.00095/Trojan-PSW.Win32.Tepfer.apfc-aaac07a9712aa49877419d70efda6e727fe37484b5673b043d8534180b319854 2013-09-08 10:37:58 ....A 147456 Virusshare.00095/Trojan-PSW.Win32.Tepfer.aqdo-1eed0f272800ae24e9ea53a04ffc20a5c5b0bb3765e5d0ace6b936a58f2bf58c 2013-09-08 11:12:40 ....A 162976 Virusshare.00095/Trojan-PSW.Win32.Tepfer.aqzn-8948708ed0b90d44dfa4c6bb309ab1010d763f5c25a3fd4c435c3b40375ecb3f 2013-09-08 11:09:30 ....A 162976 Virusshare.00095/Trojan-PSW.Win32.Tepfer.aqzn-bcc66b4f3f0f0af2e158fc224b621522615b3dc670e360aca9527c95d2d91078 2013-09-08 11:12:24 ....A 162976 Virusshare.00095/Trojan-PSW.Win32.Tepfer.aqzn-cd9d31da82abd53c854a9826db58f4e308d1fbb158d91d6aa02765d6ec2223ed 2013-09-08 11:49:38 ....A 164512 Virusshare.00095/Trojan-PSW.Win32.Tepfer.armg-3333f33e29be5b9dc18ba63d4509f79377c46cbde5f0dc7e40132c442d1a6ca7 2013-09-08 11:05:00 ....A 108968 Virusshare.00095/Trojan-PSW.Win32.Tepfer.asyb-b023d58dd86c9b01dc66f7bfdaec5577470e4bb2c76698011545643f0cbdd18a 2013-09-08 11:06:36 ....A 108968 Virusshare.00095/Trojan-PSW.Win32.Tepfer.asyb-b2de41fd6e5661a4cbe604a8f76640bd636df2de2f173d872dd1ba52883ecc9c 2013-09-08 12:08:08 ....A 319489 Virusshare.00095/Trojan-PSW.Win32.Tepfer.aumw-a81e283b0ff64b44a39a9ac3c286b1812dbec21d01da68a098a9ac2fe7aac2f3 2013-09-08 11:58:14 ....A 312321 Virusshare.00095/Trojan-PSW.Win32.Tepfer.auyy-8587ba3a2d3d5f617993be21c98b320860e16a6ef82edf23c43392d131449756 2013-09-08 11:08:48 ....A 127720 Virusshare.00095/Trojan-PSW.Win32.Tepfer.bhpp-d2641cf2d2171a70bf7abbf5ad79b1595a60d815458c206790747d5ff6500f0c 2013-09-08 11:48:42 ....A 151128 Virusshare.00095/Trojan-PSW.Win32.Tepfer.bhxr-b44cf7188f7bb3ce5fafbd38cfc3ae9c38875b164d164c06988848aaa4529bdb 2013-09-08 11:48:56 ....A 788992 Virusshare.00095/Trojan-PSW.Win32.Tepfer.bjga-b1f2b09c06eb3a0d17280d436f4aabbead657b60d4647f7cc3781b32a0126daf 2013-09-08 11:15:06 ....A 788992 Virusshare.00095/Trojan-PSW.Win32.Tepfer.bjga-e7c5507e049e615f1ea51d4e7b4a1bbd91085fd63c01846162ebcc1a4fb466ff 2013-09-08 11:26:06 ....A 787456 Virusshare.00095/Trojan-PSW.Win32.Tepfer.bkvs-535ac6336f5511d473fe73751393e9bdeae60c8efe2821d7f0796ad0eee91eb8 2013-09-08 11:16:20 ....A 791552 Virusshare.00095/Trojan-PSW.Win32.Tepfer.blee-5287dc1d85c81923c41246552d4a1569eb41735dd349e49d5a449f84d24b5a07 2013-09-08 12:03:00 ....A 256784 Virusshare.00095/Trojan-PSW.Win32.Tepfer.bofm-b0b662e228e16fca6d034d6d8de8cc6c5c655c7871d332acf54f01b2239ea8d4 2013-09-08 11:13:08 ....A 134928 Virusshare.00095/Trojan-PSW.Win32.Tepfer.buox-cf06b354d393eafec65f654a971619f7cec9d0b2f6dc9c52be30a24c7b566685 2013-09-08 11:52:30 ....A 496596 Virusshare.00095/Trojan-PSW.Win32.Tepfer.bwwx-533699325e5927ff8fe1ef9d8b77335729d41ffd25c5d9d17ba8d61b687fdcbc 2013-09-08 11:45:28 ....A 769536 Virusshare.00095/Trojan-PSW.Win32.Tepfer.cffx-0f8bf4a58f9150d6322345c9036d87f64d274d7aee7915d5be6965043ebf2767 2013-09-08 12:06:38 ....A 459776 Virusshare.00095/Trojan-PSW.Win32.Tepfer.cffx-33f8182ed935f5243a3feb9e4625b7fd7ce061bda40c171b07ec04f73317f474 2013-09-08 11:50:46 ....A 768512 Virusshare.00095/Trojan-PSW.Win32.Tepfer.cffx-3a816a321ef3a989d76ddcd2032062e7504be370c4e7714edfa38170eb4fbfb8 2013-09-08 11:43:54 ....A 458752 Virusshare.00095/Trojan-PSW.Win32.Tepfer.cffx-3ccd12c299335791ea06b1e0dc74b357ea35c85a57a4a53432041784617b950a 2013-09-08 11:59:28 ....A 768512 Virusshare.00095/Trojan-PSW.Win32.Tepfer.cffx-5fabb89ac3b6daf5f0415e2ef8fe196c2fe144bf916311898d125f235c4efa62 2013-09-08 12:04:02 ....A 769536 Virusshare.00095/Trojan-PSW.Win32.Tepfer.cffx-7729b7d96bba6a248845c0c7b6f874c4eea5fd97e04793dfe7bfb81cc23e0c7d 2013-09-08 11:37:54 ....A 459776 Virusshare.00095/Trojan-PSW.Win32.Tepfer.cffx-93b386c04cac8c22ec393c4da0c62559f706548575cc856490344c8485b75415 2013-09-08 10:35:54 ....A 769536 Virusshare.00095/Trojan-PSW.Win32.Tepfer.cffx-f8058d6eb44d9c6ac76bfbf436eb93baee752848733fa57e695b4a97dd0cd95a 2013-09-08 11:19:48 ....A 158144 Virusshare.00095/Trojan-PSW.Win32.Tepfer.cggz-bbfe53a3578148a6afc8dc072ec5005b39dfd17b31fb17672cce8e429b49f1be 2013-09-08 11:16:54 ....A 764928 Virusshare.00095/Trojan-PSW.Win32.Tepfer.cgis-79f0d8c90f4f3f3b7a26b165dc4467e16be5e62b4158b99f9583bc0a00a8730c 2013-09-08 12:12:16 ....A 115200 Virusshare.00095/Trojan-PSW.Win32.Tepfer.chlt-c9ad4c3389d1f6c211d5a7611377b657d8711e17cf6edc1b1c1bd8008f947b49 2013-09-08 11:29:50 ....A 764928 Virusshare.00095/Trojan-PSW.Win32.Tepfer.chmq-7971cb9d5275096c95e933647d4d3cc85a5cc49871371045c76d398599986f48 2013-09-08 12:01:20 ....A 764928 Virusshare.00095/Trojan-PSW.Win32.Tepfer.chmq-88105c1b7528ab254880025906112e9ca922ba59113f0a75c68cffa51c3c5fec 2013-09-08 11:08:34 ....A 764928 Virusshare.00095/Trojan-PSW.Win32.Tepfer.chmq-920e343f6b3cc778a207ee30453b146d40c6f9b3e049b35075480dfa556028de 2013-09-08 11:36:12 ....A 769536 Virusshare.00095/Trojan-PSW.Win32.Tepfer.chti-6285ae94a55d088df2078fa17f9358c897031fa6afe020b5d804df1bdca998e3 2013-09-08 11:24:46 ....A 769536 Virusshare.00095/Trojan-PSW.Win32.Tepfer.cief-93fd5beb161b590df5a6199851f7026f21f7dc3cf48a80bde5c5c6736ad09001 2013-09-08 11:47:36 ....A 443392 Virusshare.00095/Trojan-PSW.Win32.Tepfer.ckqr-82b972d94db3a9285cb887e87e65b1d312d7af13910dec485f67b54349785509 2013-09-08 12:03:00 ....A 443392 Virusshare.00095/Trojan-PSW.Win32.Tepfer.ckqr-cd91d7a4e20076931f2dd25ac7624b066d0c7548c5aee57d94d462ec41dab1fd 2013-09-08 10:33:56 ....A 16333824 Virusshare.00095/Trojan-PSW.Win32.Tepfer.ddyl-c98ef3001b8a473726f6425ac2c38c203f60f5e139eff4b3a76279cbbed2981a 2013-09-08 11:48:48 ....A 169472 Virusshare.00095/Trojan-PSW.Win32.Tepfer.fibc-67d47cb426df9206f91f0b14ea19b690ead8179b0af9d51da4d32b4a4281f20c 2013-09-08 11:40:08 ....A 93696 Virusshare.00095/Trojan-PSW.Win32.Tepfer.gen-19e6b761f6cb64a76ed2cba133c9a5d1a98bdd3c55284d0d73968ad83423b3ee 2013-09-08 11:47:40 ....A 33792 Virusshare.00095/Trojan-PSW.Win32.Tepfer.gen-2d7c6a854d2e623b305aaec9b25f1e7357a3f051856536dc18258ec97ddd85cc 2013-09-08 12:03:54 ....A 44032 Virusshare.00095/Trojan-PSW.Win32.Tepfer.gen-331ccc61aae2b6e1fe1331508fab7d36e9a5f3940280d4da5f0544f74f36b512 2013-09-08 11:24:28 ....A 32768 Virusshare.00095/Trojan-PSW.Win32.Tepfer.gen-3447692e4f5f008a36c1214e8e2319b7936f243e07120b430bc76970541bf2fa 2013-09-08 10:26:16 ....A 93696 Virusshare.00095/Trojan-PSW.Win32.Tepfer.gen-396d4ebd79639aab7b5687ed4d135bf5a77300d6f5e8658eea114c04e9527153 2013-09-08 11:24:58 ....A 87552 Virusshare.00095/Trojan-PSW.Win32.Tepfer.gen-6999a2d9f49a267053eababc79cf5f9c662bbec710d0d81d739d7d79c546d569 2013-09-08 11:23:20 ....A 91648 Virusshare.00095/Trojan-PSW.Win32.Tepfer.gen-a9ad9d9abc72159a8d0e5ed952a77ddbfe10853acead758af38f0442880c63db 2013-09-08 11:11:30 ....A 131072 Virusshare.00095/Trojan-PSW.Win32.Tepfer.gen-adfd662dd3fe24412ae497e24c71ff30aa206b8ccf9acf8c20124f2fc020b7a2 2013-09-08 10:49:16 ....A 93696 Virusshare.00095/Trojan-PSW.Win32.Tepfer.gen-c28acb3e212ac40f20f1b40f48f5661ccd7cc360ffbb68abbf317efa5e27d4b2 2013-09-08 11:54:24 ....A 127488 Virusshare.00095/Trojan-PSW.Win32.Tepfer.kgru-b10d2e32fef24740ce259f48ed2e20ee884a1c7a3985a09234608b4e468212e2 2013-09-08 11:35:54 ....A 833536 Virusshare.00095/Trojan-PSW.Win32.Tepfer.knx-1807b255ac702d74e46e6d1ed4b7243fbcd48cae0054effe14b8911eccca8c99 2013-09-08 11:05:20 ....A 64864 Virusshare.00095/Trojan-PSW.Win32.Tepfer.lmuf-ecfd031406ad88399989ae20c6cbd48971e3cfcd65e7cbe2226bb9c2d43dbf64 2013-09-08 11:55:40 ....A 942080 Virusshare.00095/Trojan-PSW.Win32.Tepfer.odnf-0d2d38a854169c895e3937bda45dd1a54431959b748292425a70b3b9c5518e3a 2013-09-08 11:10:02 ....A 942080 Virusshare.00095/Trojan-PSW.Win32.Tepfer.odnf-0ee38bcb65afec375add0901480017ef506f34ecdaeedf2ead0ff10e5fb7bf05 2013-09-08 11:50:18 ....A 942080 Virusshare.00095/Trojan-PSW.Win32.Tepfer.odnf-2ed8917383b69ad7843f4d7b20ac8de164da12ba9fa0763e2b2c440bac1a40a7 2013-09-08 11:06:24 ....A 942080 Virusshare.00095/Trojan-PSW.Win32.Tepfer.odnf-6fd0ae52b3e378735756d1336a288ebd861cf1453c916ba83966a2bddfe922fb 2013-09-08 10:59:34 ....A 189368 Virusshare.00095/Trojan-PSW.Win32.Tepfer.phfd-2713c79c0427aea265cd2117545598f6a77292cceb750aac4446370257a6bcf7 2013-09-08 11:57:56 ....A 312320 Virusshare.00095/Trojan-PSW.Win32.Tepfer.ppef-0aecc7f1065c54d5d61539682c27df9c9c0fc3680a0ef00cdd2f9bb85fff0777 2013-09-08 12:16:22 ....A 66560 Virusshare.00095/Trojan-PSW.Win32.Tepfer.ppef-2edd0b2c681d2ac38463d609743b2f8b9010c1f3452ccc3611a3a5750ff23355 2013-09-08 11:29:02 ....A 312320 Virusshare.00095/Trojan-PSW.Win32.Tepfer.ppef-798930d4a8d4633cd7ddf972e18c11db80a696d3a43e70f06d8d3eb102cf45ba 2013-09-08 11:13:10 ....A 169213 Virusshare.00095/Trojan-PSW.Win32.Tepfer.pswroz-947a7b6217d00e683de2063b2843d37542490c0e4ee196cbb1eb7919507e362f 2013-09-08 10:33:16 ....A 89049 Virusshare.00095/Trojan-PSW.Win32.Tepfer.pswurq-1a4c0e8e5f91d40139ec820b3cf3352f03c2fcbbe2b3dc1a83007817b41658f6 2013-09-08 11:35:46 ....A 93736 Virusshare.00095/Trojan-PSW.Win32.Tepfer.pswurq-caf89c0965ba9adec2d042e3c8c6840db4b873f43b71863fdf4d4309af1dc56e 2013-09-08 10:50:16 ....A 185344 Virusshare.00095/Trojan-PSW.Win32.Tepfer.psxmdm-9465070e8146b3eba08a2e4769eced1db5eb0b4c7d415dd1e13ddacd7321eca3 2013-09-08 11:50:20 ....A 136704 Virusshare.00095/Trojan-PSW.Win32.Tepfer.qcsd-f4d5b0027a3c3d2c3a0404da43d67076cdb6cc98ef25eedc03b7027a2e14fbbe 2013-09-08 11:35:58 ....A 1216117 Virusshare.00095/Trojan-PSW.Win32.Tepfer.qhoi-0830d821b2208fabaed37c81bc7af7cfdfd9b70ff30d77c206d57cdc8eb1bae8 2013-09-08 11:33:08 ....A 1216117 Virusshare.00095/Trojan-PSW.Win32.Tepfer.qhoi-1c5e74ac3a7d99baa1329faf98fb3cc32abae9dc3f881cf584e9a5fe519657e3 2013-09-08 12:04:00 ....A 1216117 Virusshare.00095/Trojan-PSW.Win32.Tepfer.qhoi-1e3561b342265c391148d8d3911c5bba61f7dea44d4244975117888455e742b1 2013-09-08 10:42:10 ....A 1212021 Virusshare.00095/Trojan-PSW.Win32.Tepfer.qhoi-38df7d0713cd1b25ed826c59d8871441d87f94dc4dd8b0c30b8e6af1cfdb709d 2013-09-08 10:37:48 ....A 1216125 Virusshare.00095/Trojan-PSW.Win32.Tepfer.qhoi-5884dd5b4f533026922a5e8d6c5416128ff79ac72e42c9efb0096970bc27c65a 2013-09-08 11:40:12 ....A 1216101 Virusshare.00095/Trojan-PSW.Win32.Tepfer.qhoi-cc365726c5da8bb64345ea893e68ff354db9bf03057c7676e799ce9bbc9f1695 2013-09-08 11:30:46 ....A 1216125 Virusshare.00095/Trojan-PSW.Win32.Tepfer.qhoi-cc82ec4eba777cc94a8cc968300fa17beeba03c97008e8185bbe1066d3ad18de 2013-09-08 10:33:22 ....A 1138197 Virusshare.00095/Trojan-PSW.Win32.Tepfer.qmrv-1cfa4ee019dd9ca74068264da8c120fb68827ea638eac7adab1fa9fa8ace533b 2013-09-08 11:03:10 ....A 1134101 Virusshare.00095/Trojan-PSW.Win32.Tepfer.qmrv-2e91c8fbc9548cccd4900280d914f9ab0ec8c4dcb06e523c3d9ea49b3cae49f5 2013-09-08 10:52:40 ....A 1134101 Virusshare.00095/Trojan-PSW.Win32.Tepfer.qmrv-3d07064feedf5503c8561b102a402dfc80a579cca1383d6d7fa9da51033cd302 2013-09-08 10:57:00 ....A 1138197 Virusshare.00095/Trojan-PSW.Win32.Tepfer.qmrv-cba1c84c0296f890f1c2fab9b03aeb9d0a80c5babd91557c402d98349c3fd177 2013-09-08 12:04:38 ....A 1138197 Virusshare.00095/Trojan-PSW.Win32.Tepfer.qmrv-e5449ec02dd783aab3bfed6f60f4e70466d74ee4d4493ecfb3f30b97ce994959 2013-09-08 11:11:00 ....A 1138149 Virusshare.00095/Trojan-PSW.Win32.Tepfer.qmrv-fa943d5328451964e85739e1676e44eeb78a8f97919c2531f86c762a7f4d6f88 2013-09-08 11:45:16 ....A 3527168 Virusshare.00095/Trojan-PSW.Win32.Tibia.pw-4ba08ad3fed2ca7e4945cf9366ba3cebf4515defcc943e0268d3615ba6d86e11 2013-09-08 11:13:52 ....A 77854 Virusshare.00095/Trojan-PSW.Win32.TokSteal.b-a89d69eeb7d9050c4c969115035f3346c95dd84189c2581a7040cb91ed0d47eb 2013-09-08 11:25:30 ....A 483328 Virusshare.00095/Trojan-PSW.Win32.VB.bdf-829074c226d7584e622d8deb4aa112d2973bf56f197d4ccc34954eb408c9e4a0 2013-09-08 11:35:56 ....A 182228 Virusshare.00095/Trojan-PSW.Win32.VB.bwr-9a595be2e83e6ac092130f93cc49f5a2bd3fc4fd1910ffb88b1dae6aa7872d45 2013-09-08 11:25:34 ....A 25998 Virusshare.00095/Trojan-PSW.Win32.VB.pts-793a71d72ae029abf4496cbf4399ef119f1e0bef82bafbdf2c30c0a3d86e8127 2013-09-08 11:32:32 ....A 49152 Virusshare.00095/Trojan-PSW.Win32.VB.pzc-8bc3f3ff2e6952cd29a6e6ba833567b0340bf0a00aa7abceefca0ebb199848c6 2013-09-08 11:24:30 ....A 69732 Virusshare.00095/Trojan-PSW.Win32.VB.qlb-914b74e01bffb847079f6ac08a16f8972af755e1b0cf2bd7f70a14a24280faa0 2013-09-08 11:10:54 ....A 592411 Virusshare.00095/Trojan-PSW.Win32.VKont.cq-99d2c38a7f179cdbb394b44ee0281a848577c501a103ee1b7b35b91e55c53bac 2013-09-08 12:17:40 ....A 129664 Virusshare.00095/Trojan-PSW.Win32.VKont.hs-dff037d5ab1789a0e50f682cff9b240872e04dc106ff725a8e9d9472c1cf2e23 2013-09-08 11:20:30 ....A 354048 Virusshare.00095/Trojan-PSW.Win32.VKont.hs-e9d1f1d60c4c98c8cb681ab73a942992f6cd1475ef46ebdfcd65156f82172261 2013-09-08 12:03:24 ....A 352768 Virusshare.00095/Trojan-PSW.Win32.VKont.hs-f85f09426b2bdcad768ad61b031967e650e623a1325b89d4765be8855b35087d 2013-09-08 10:54:02 ....A 1095168 Virusshare.00095/Trojan-PSW.Win32.VKont.nhx-2ea4a60b966b343906ca37ae6cda32c92cd10e34ccbc869134acaa7ecfd7ede3 2013-09-08 11:13:00 ....A 221184 Virusshare.00095/Trojan-PSW.Win32.Vipgsm.c-6c9f5a8743a8dfe9a85907b7e1371d3480b309c48f1ee1b12509834941d370c8 2013-09-08 11:19:04 ....A 46592 Virusshare.00095/Trojan-PSW.Win32.Vipgsm.t-90bafed6417c4517c703e72a4833a9baf8cfee67063f58c01e24e5bfba7b533c 2013-09-08 10:34:40 ....A 335360 Virusshare.00095/Trojan-PSW.Win32.WebMoner.aac-3943595d452e4a30dd15158e9430c3d8c9f2aafc8146ee5675ea20998e8995e7 2013-09-08 11:50:22 ....A 335360 Virusshare.00095/Trojan-PSW.Win32.WebMoner.aac-99f253f05a41a48be790d72910cefcff47a0f122836105f2855ee9450c984a4a 2013-09-08 12:01:54 ....A 335360 Virusshare.00095/Trojan-PSW.Win32.WebMoner.aac-b8a0b5920b69e345641227614862fc891d8e8d28d5b0bfb7fb37149ed7cf72d6 2013-09-08 12:13:50 ....A 335360 Virusshare.00095/Trojan-PSW.Win32.WebMoner.aac-be0d3d8dfb9c902b86db13cd01725232bcf80190c55f662b6f16efbe65d01d9a 2013-09-08 12:10:36 ....A 335360 Virusshare.00095/Trojan-PSW.Win32.WebMoner.aac-be3873116e95d8b33ebf8365c5d0515ba4c4de0b7dbcf8ed4a53ea6cfca1415c 2013-09-08 11:53:18 ....A 335360 Virusshare.00095/Trojan-PSW.Win32.WebMoner.aac-cdd534a6abc02cacfe19d00154c63f52b5e1b2a81812710e88c0a400d90cce58 2013-09-08 11:03:08 ....A 335360 Virusshare.00095/Trojan-PSW.Win32.WebMoner.aac-f9014fab111ca209b1b3937906de52e81bc041aab9ae5517a74b4d4b1688c54e 2013-09-08 10:57:26 ....A 48128 Virusshare.00095/Trojan-PSW.Win32.WebMoner.ej-0ce0544977c69dd138cb8c3efb44592fa4bd5f3a050e50a44eab4688c36f9a29 2013-09-08 11:41:36 ....A 214592 Virusshare.00095/Trojan-PSW.Win32.WebMoner.h-215d9f3c0a4a7b0217fb024e351274bc918c00172f78c214193a7afa6220773d 2013-09-08 10:44:28 ....A 279552 Virusshare.00095/Trojan-PSW.Win32.WebMoner.sp-e3a96860be76610d04a5a56de8b685397703712ee2ae85987c362bb07fa78167 2013-09-08 10:31:24 ....A 6144 Virusshare.00095/Trojan-PSW.Win32.YY.c-3ec3845a91e7caf9d8099e2e789b6f38a94f50e1fa9eaadeb8e7735729bc9673 2013-09-08 11:17:02 ....A 18800 Virusshare.00095/Trojan-Proxy.Win32.Agent.aab-6948846a70e3b12f72911f8cad4b19f813c2af703fb2e72ba64168fef8bb5684 2013-09-08 11:36:46 ....A 325632 Virusshare.00095/Trojan-Proxy.Win32.Agent.brv-20d97cdcb845e76143c651cd1bb141331a0b1f57a110762dcf2978893d789693 2013-09-08 11:54:50 ....A 118272 Virusshare.00095/Trojan-Proxy.Win32.Agent.dd-611573f2f17202a2762ff0f5d099d60c4eb15652f786abd27f1f4989b42cd159 2013-09-08 11:57:06 ....A 39424 Virusshare.00095/Trojan-Proxy.Win32.Agent.dd-c61debc2588f67d71389c5b0dbe0b3d3a9000e74d01c5ec70194d8c3a971ff08 2013-09-08 10:35:00 ....A 38912 Virusshare.00095/Trojan-Proxy.Win32.Agent.df-0907c82b064626ba01aff82f37290b35b77826994cafff1643c5d4af99ff5034 2013-09-08 11:57:16 ....A 22432 Virusshare.00095/Trojan-Proxy.Win32.Agent.esw-8baf518c03f27245be19a14b0847e6cf2fe4f4c7450583b00cf09a687907ceed 2013-09-08 12:02:18 ....A 41896 Virusshare.00095/Trojan-Proxy.Win32.Agent.fck-90054c015040b434043a55dcb93f9e9bc891a0d8c63dbaf7398ab736815a3c03 2013-09-08 11:58:28 ....A 15872 Virusshare.00095/Trojan-Proxy.Win32.Agent.gdf-b935a8eb37662bec4b667d3d6903e9d2143465e4849f8dea0983839e9b86e64d 2013-09-08 11:11:36 ....A 15872 Virusshare.00095/Trojan-Proxy.Win32.Agent.gdf-bb29f694553757c64fc1bd118d3554764db60c02fdc26d1610f9c64e5754315e 2013-09-08 11:51:02 ....A 34304 Virusshare.00095/Trojan-Proxy.Win32.Agent.hd-fc5ad187d8087e86f9472ccf05ac8c7e056c625382f1fdc35dd44fe691368d6d 2013-09-08 11:47:34 ....A 1253376 Virusshare.00095/Trojan-Proxy.Win32.Agent.mf-e684d81ecd1280835b22c4c1fe106d83376f50f1789f54ed1fd406b35f5bbf74 2013-09-08 11:30:52 ....A 1403392 Virusshare.00095/Trojan-Proxy.Win32.Agent.sb-3e1278df52954d04feef1e80a12a2c666617325f773bb0a30da30d2d81b6ed09 2013-09-08 10:34:40 ....A 555520 Virusshare.00095/Trojan-Proxy.Win32.Banker.a-309b494faa0dccd6f672648a509fbb89429674f0cdd0b1c69d445840b733736e 2013-09-08 12:10:42 ....A 452608 Virusshare.00095/Trojan-Proxy.Win32.Delf.vhz-8452bce684ecc48b08cca0247b2daa657e3ff2e63c46ad03e76d954b81d4e686 2013-09-08 11:17:32 ....A 12800 Virusshare.00095/Trojan-Proxy.Win32.Glukelira.gen-04cfd018f471b07d0582b757647719d60e26fb7da064438b383e0c0b8bdd3004 2013-09-08 11:02:50 ....A 44032 Virusshare.00095/Trojan-Proxy.Win32.Glukelira.gen-266e77d635a96a128bf1cf5a125f7f2896b6aea62016705d001370a5973dba1a 2013-09-08 12:19:14 ....A 7680 Virusshare.00095/Trojan-Proxy.Win32.Glukelira.gen-487a1c1df2bbdecff4f59e3d6ba75dee3ff4bc59f2552361aa6e9e082d5775ad 2013-09-08 10:57:22 ....A 12288 Virusshare.00095/Trojan-Proxy.Win32.Glukelira.gen-6bd6cf0c808ab1f8a99bc912cbc98c18df84fcc7082cf9ee63b75a9ee771fec2 2013-09-08 11:29:40 ....A 13824 Virusshare.00095/Trojan-Proxy.Win32.Glukelira.gen-95249c90c028eafddf3f8f16ef5b890268a901d7c22c9c36da9232461169d55a 2013-09-08 11:13:34 ....A 12800 Virusshare.00095/Trojan-Proxy.Win32.Glukelira.gen-e05aaaa92c88ae6c61ed78c759af3ad1a3c0e5e8bf2249ca09aa2f20cebf3998 2013-09-08 10:48:46 ....A 13312 Virusshare.00095/Trojan-Proxy.Win32.Glukelira.gen-e07d9f395832af906e26a82036f27d31362bfad422cf5a0fb45f54121f34fa9b 2013-09-08 12:14:24 ....A 45056 Virusshare.00095/Trojan-Proxy.Win32.Glukelira.gen-e4a360c1977da871688b7957af6fe4f9ab1593c34292a82fa3f9876b2b9d90ac 2013-09-08 11:52:38 ....A 12288 Virusshare.00095/Trojan-Proxy.Win32.Glukelira.gen-f8fee0d3817c631c30e4d1efd23e1704a9f222b00eb745e5655493883a7026d4 2013-09-08 11:59:18 ....A 33792 Virusshare.00095/Trojan-Proxy.Win32.Glukelira.gen-ffc967aae87c2ae718e6a26d07e95f45f1ba0c9a89bea3414853b198fd1301ba 2013-09-08 11:09:56 ....A 67072 Virusshare.00095/Trojan-Proxy.Win32.Hioles.ggg-a0c3256fc0d7bdeb029bfa0e00bf514f67fdf64a6df27de302ea65e7fa1f55ff 2013-09-08 11:18:00 ....A 27648 Virusshare.00095/Trojan-Proxy.Win32.Hioles.gkt-0b521c6d72f26177ad502c9ecbefe580e95b7f0eae06865886f42aaa8bff2fce 2013-09-08 11:30:20 ....A 43008 Virusshare.00095/Trojan-Proxy.Win32.Horst.afu-b29ebc75753cd9dd3c4ca6a1930ea5eb7a3b55ec10131762cccacac132d60f4f 2013-09-08 11:26:50 ....A 165392 Virusshare.00095/Trojan-Proxy.Win32.Horst.aqu-e13874dff02cd499cd30ee8620a62aaef55628be6c8cb1e1357cffafb74f6828 2013-09-08 11:46:22 ....A 58880 Virusshare.00095/Trojan-Proxy.Win32.Horst.av-151de6c99e1eb314d0925ef23377d01927905bcea3ff88d024cc39f0a83f4eb1 2013-09-08 12:00:14 ....A 71387 Virusshare.00095/Trojan-Proxy.Win32.Horst.av-411012430034b8a4ecb00db258df5609eeb0385017c344f42d369c5602e36745 2013-09-08 11:36:56 ....A 48640 Virusshare.00095/Trojan-Proxy.Win32.Horst.av-92d508f3716931be8058c673a4b65d5f34757110921c02e5665644f119f57ed8 2013-09-08 11:28:54 ....A 39936 Virusshare.00095/Trojan-Proxy.Win32.Horst.dw-bf6604796a15cbac341d3fa7b268b9efaee670a34e85e2dc77b8d2c4f3d270a7 2013-09-08 11:15:52 ....A 41984 Virusshare.00095/Trojan-Proxy.Win32.Horst.hl-7705e71fafbb6fb115bfd2fdaaa48603de3a1a2d3a55dbd880a3cd6c81d80b78 2013-09-08 11:48:10 ....A 48640 Virusshare.00095/Trojan-Proxy.Win32.Horst.hr-d18017fde19fef99880df5df7025dd90e1c94a9218512d90004866dc00c63f15 2013-09-08 10:45:26 ....A 25088 Virusshare.00095/Trojan-Proxy.Win32.Horst.kc-577edb40cd01f9c68b3178789ed8e9c233ab8c166946bef661ccd862ff85e1af 2013-09-08 11:47:32 ....A 40448 Virusshare.00095/Trojan-Proxy.Win32.Horst.pj-bc1b017efd4d683563bcfe9dfcf3267fe0733a618c388518a47e8c848e172ec6 2013-09-08 11:32:06 ....A 167936 Virusshare.00095/Trojan-Proxy.Win32.Horst.wm-1b6459563e81056838a5c85cfce0b77785decaf0f0a57224344524c8640e4d58 2013-09-08 11:27:56 ....A 38998 Virusshare.00095/Trojan-Proxy.Win32.Horst.wm-bb35c0c7e18e1c5abd145864a1c480de651e3ebe8cc10ac3810e211f00ae6cc1 2013-09-08 11:19:18 ....A 42496 Virusshare.00095/Trojan-Proxy.Win32.Horst.xs-bc10cb5f7aeaedbc79e1c9c87b184af76684f836c6edf2e59249fed46f2b3ab0 2013-09-08 11:43:22 ....A 57417 Virusshare.00095/Trojan-Proxy.Win32.Lager.ea-b78532d80a1d29180db24ce6da0acc0e85384039d02273d1bf12848120fd7505 2013-09-08 10:59:22 ....A 32768 Virusshare.00095/Trojan-Proxy.Win32.Mediana.x-06f9b81eefdff5811ff5f573ae5c84092bfc40fc949043134528675a52fce550 2013-09-08 10:55:12 ....A 97812 Virusshare.00095/Trojan-Proxy.Win32.Pixoliz.ef-123b6b05f9de6aaa76024dfa124afea7940817f22c90062fb6c34cd42c225d1a 2013-09-08 11:50:12 ....A 91648 Virusshare.00095/Trojan-Proxy.Win32.Pixoliz.ib-78f9bd33022c319381f8d150a480485a87c2e78fea1c8cacecae8911f6d262ac 2013-09-08 11:51:38 ....A 182272 Virusshare.00095/Trojan-Proxy.Win32.Pixoliz.ib-e2290c22019af6c3b99bd22c6852edae81df514e2b5d33c4263f3ae229a03317 2013-09-08 11:12:38 ....A 182272 Virusshare.00095/Trojan-Proxy.Win32.Pixoliz.nk-4c08219b7555d18d5a6dd158b7ac56b21830038e988645179ed7ffbf1138a838 2013-09-08 11:57:28 ....A 17920 Virusshare.00095/Trojan-Proxy.Win32.Puma.ad-4f332caf11586c911e4785197f8839b0d21acda59ebda8d6e063090a6b120ed9 2013-09-08 10:49:04 ....A 3584 Virusshare.00095/Trojan-Proxy.Win32.Puma.afg-708b01aa6c275fefcfab1ca99aa6f15981b5bd750d8216f68f1ed7f39783f84d 2013-09-08 11:23:46 ....A 17920 Virusshare.00095/Trojan-Proxy.Win32.Puma.anp-6a284f33a4b98aa27fbe695d537bc66cedbb3b5f8dd9ad98b3e61151731397ce 2013-09-08 10:36:22 ....A 43008 Virusshare.00095/Trojan-Proxy.Win32.Puma.aoz-7d86c43a2cd468233246256c6e83634b1f4b48a97a284638e4ee1f090a4739af 2013-09-08 10:49:44 ....A 102288 Virusshare.00095/Trojan-Proxy.Win32.Puma.di-0594f620e6ec89c4c23b010bf254d77a33b7ade95b124a7cb11b1dbe0206a5d3 2013-09-08 12:08:50 ....A 77824 Virusshare.00095/Trojan-Proxy.Win32.Puma.fl-878f51b0ab073e8b7638372c6afdb3c3ebe5c1e6419a22fdcf56e037d02b8b56 2013-09-08 11:48:16 ....A 44544 Virusshare.00095/Trojan-Proxy.Win32.Puma.nd-46ee1023af8f519e163f847a605102b096ebe848ce2936c45055262832f212de 2013-09-08 11:04:00 ....A 40218 Virusshare.00095/Trojan-Proxy.Win32.Puma.tg-6173e43330c0f51ca218a267137d9f2c7219d03ffd0da804d411c40fe4d563a7 2013-09-08 11:19:38 ....A 46592 Virusshare.00095/Trojan-Proxy.Win32.Qukart.gen-1300bdebf85a057b992189d41cacb1b8db2bc5cddded5b0e5376f12b974423a2 2013-09-08 11:11:16 ....A 51712 Virusshare.00095/Trojan-Proxy.Win32.Qukart.gen-ac8eebbb8d86b689fdac58912f0f7da3be767a29e57e6297f522dc43ee87674d 2013-09-08 11:07:50 ....A 51712 Virusshare.00095/Trojan-Proxy.Win32.Qukart.vih-b458ec52b38462f210114d883b11a8cd258ae4390826fb7351203c28a01cd858 2013-09-08 10:51:04 ....A 35328 Virusshare.00095/Trojan-Proxy.Win32.Saturn.bt-72cdae6622b8ebf78e930bc970bdf90e524a3a61a7096ed3871eed6694d3667e 2013-09-08 10:29:40 ....A 97344 Virusshare.00095/Trojan-Proxy.Win32.Saturn.jt-ffb17f171898b3a878f553ce4c96f023238b90304dea9b13f34a0ad3896ce6ce 2013-09-08 10:48:48 ....A 19456 Virusshare.00095/Trojan-Proxy.Win32.Small.il-383fc92588b92ea3aaa4b8aca2f1a9197d41bc07604f27cdb8e56e42f8c19cea 2013-09-08 11:16:22 ....A 8448 Virusshare.00095/Trojan-Proxy.Win32.TProxys.cj-920f8027c9ad7aa14f4bb91b26b42eb3552c73ec17e5eea901afd721bec76657 2013-09-08 11:26:52 ....A 3653855 Virusshare.00095/Trojan-Proxy.Win32.VB.ms-145932e9f62e87f823525efe11991444deac1033b3472ba3bf969ff66138f465 2013-09-08 11:47:42 ....A 11664 Virusshare.00095/Trojan-Proxy.Win32.Wopla.l-0e0aa939dfacd26476c30fb78fd2c1a23d193545019a2590e4c4164f8c62ed5f 2013-09-08 11:37:10 ....A 13794 Virusshare.00095/Trojan-Proxy.Win32.Xorpix.phu-742c39f4f3c9e65c36b33f179baec4de66945d06f4d8a8c38136d74b83e707bb 2013-09-08 11:49:16 ....A 12800 Virusshare.00095/Trojan-Ransom.Boot.Mbro.b-fa68d070ef3e450c9cccf3592067f03ea0ce7b7866ae33d29571709796f5f33b 2013-09-08 10:55:14 ....A 8030 Virusshare.00095/Trojan-Ransom.HTA.Jablock.l-d265bfaac0dd255dbf0cebe3942d03d99e4474484927cb42671c6095359c2730 2013-09-08 12:07:12 ....A 12446 Virusshare.00095/Trojan-Ransom.JS.Hexzone.dm-e874440e30b584465e6fdd968d2bf90a09de0c265805e8d1bb150fe2379e0d82 2013-09-08 10:55:00 ....A 94328 Virusshare.00095/Trojan-Ransom.Win32.Agent.hpt-42837a41f4eb5f3a6eba2183542e9afdf980ac7814ee40e238672362e0a85e9e 2013-09-08 11:26:40 ....A 766976 Virusshare.00095/Trojan-Ransom.Win32.Agent.hsf-8578e40c6cf4bd96d7e8c320dbdd244d63de3593bafd5be2261004bf0c1ca260 2013-09-08 11:23:48 ....A 24064 Virusshare.00095/Trojan-Ransom.Win32.Agent.hsf-99112ad3c9e45a688f188658c8e09e15583c22adb57d3a0085a17f37e1bd640d 2013-09-08 11:13:46 ....A 285696 Virusshare.00095/Trojan-Ransom.Win32.Agent.hsk-441116e96bb52a6065eab49da5027e2435e927a786cd8c9e73d9bc4c9176b18a 2013-09-08 11:21:26 ....A 767488 Virusshare.00095/Trojan-Ransom.Win32.Agent.hsk-79f9ac99b5e9e4c47379b5a3f5862c910f2c4462bfe67f23f91d7e6f257b6a3d 2013-09-08 11:30:16 ....A 767488 Virusshare.00095/Trojan-Ransom.Win32.Agent.hsk-a71216255290902a66da242c2c68231aaf53a9e274b87440869d8d4a3a420d2a 2013-09-08 10:45:50 ....A 98304 Virusshare.00095/Trojan-Ransom.Win32.Agent.hye-11449f66d8dd032fd858daef81ce7c78a01782a8737e260242d05bc8500538fd 2013-09-08 11:16:18 ....A 390173 Virusshare.00095/Trojan-Ransom.Win32.AutoIt.l-85fb237f47d8af4c2c84da8adcad5d4eb3dbc3899fcff140121fb5347fe21953 2013-09-08 10:28:22 ....A 600108 Virusshare.00095/Trojan-Ransom.Win32.Birele.fz-f9c2b5bccc9befe8921734321b4a8318e10ee073a31cc97e8602cc1f83ee17f6 2013-09-08 11:56:40 ....A 173885 Virusshare.00095/Trojan-Ransom.Win32.Birele.gsj-77d4881036543cc902cc3731bda00db10cb22eac583f6d05b9f9def82428262a 2013-09-08 11:06:14 ....A 106211 Virusshare.00095/Trojan-Ransom.Win32.Birele.ji-78c0724cdc97f1c3a51d56d20130f40b0bf3819d71feb5bbfdeefd2846d0b88b 2013-09-08 10:32:12 ....A 90112 Virusshare.00095/Trojan-Ransom.Win32.Birele.jk-3072174eed662f7775944dbc75899beaa1f7a7edc86c5c3e21467ca60b47f22a 2013-09-08 11:05:20 ....A 77824 Virusshare.00095/Trojan-Ransom.Win32.Birele.jk-a8eb517bbdb468fb3408003618ca082653cfa78948ef7ad8a5ba4235377147bc 2013-09-08 10:30:48 ....A 134191 Virusshare.00095/Trojan-Ransom.Win32.Birele.phf-33577371877f4619c3cff075c4c284d467a616949917fea7b2936c87badb89fb 2013-09-08 12:18:10 ....A 93188 Virusshare.00095/Trojan-Ransom.Win32.Birele.por-931d7c6b73c37a111782a7476f49aa5094399aaf86ada78b644b999cd780ab50 2013-09-08 11:21:34 ....A 167936 Virusshare.00095/Trojan-Ransom.Win32.Birele.ref-87c65a87b2629f652ff21648ca4662822624c81bc9b6754505c04e4a5972810b 2013-09-08 11:04:36 ....A 56072 Virusshare.00095/Trojan-Ransom.Win32.Bitman.aciv-b29fe1b29eadf0bdccc2a680a9e7cfc292b54ff92a1dafd068479c2497ee8109 2013-09-08 11:32:20 ....A 74833 Virusshare.00095/Trojan-Ransom.Win32.Blocker.adxz-59dc21a4f2b38ed826be21bec010354696962b7130a7702ccb50c0fe403bd327 2013-09-08 12:15:14 ....A 24576 Virusshare.00095/Trojan-Ransom.Win32.Blocker.akgb-a919c1f7fa3bbe92e6f5baa07f8e2742389798b4839a4a743e82d764a49cf983 2013-09-08 10:55:22 ....A 1047552 Virusshare.00095/Trojan-Ransom.Win32.Blocker.aqfv-147ca25d79d8c01c103d840f19e76a3e0f87d65e8177ad44b343e70a1faf71b6 2013-09-08 11:44:28 ....A 73969 Virusshare.00095/Trojan-Ransom.Win32.Blocker.arft-b7493cd926d4faca5134a60b01142430432d54758d9823c9f29e0ef03faed337 2013-09-08 10:30:06 ....A 237568 Virusshare.00095/Trojan-Ransom.Win32.Blocker.augi-75952ebdbf3b795f4d13b5cfff6b54f576632c2aea71877ecc0c8a0010c2a117 2013-09-08 11:48:40 ....A 378701 Virusshare.00095/Trojan-Ransom.Win32.Blocker.aupr-424e538ff32824ae063faa20f7ea3800c42341cea7b01acddeefd8179497267f 2013-09-08 12:03:22 ....A 50176 Virusshare.00095/Trojan-Ransom.Win32.Blocker.ayig-8d47d488b6da5865b2128c76a57c8c7774d377e11dd2be512307e6efbaa9f166 2013-09-08 11:30:30 ....A 50176 Virusshare.00095/Trojan-Ransom.Win32.Blocker.azjj-6c43dd24226f7d557cd9adb96bb20fc659c451c22a59fcca76e72291bd539832 2013-09-08 11:42:52 ....A 45381 Virusshare.00095/Trojan-Ransom.Win32.Blocker.bemt-7dec049af371b85f67e1e0b32a4c13bede6f2a33ceb6cf79fcc029a98e9b3240 2013-09-08 11:32:18 ....A 548941 Virusshare.00095/Trojan-Ransom.Win32.Blocker.blhy-302954848bf048e80d47e9fb2cf013dfdf6423409fe6b4bfab7877c4f0e7c083 2013-09-08 10:34:08 ....A 70040 Virusshare.00095/Trojan-Ransom.Win32.Blocker.bony-5d11a306ad3bdde272081a4ecaf941d6f9faeae98ae5aa27ba4919ebbc1c22fb 2013-09-08 12:01:38 ....A 61440 Virusshare.00095/Trojan-Ransom.Win32.Blocker.bopy-90568afd34ff328d4bcceaae574c648b233e96be6480adc082b662fc0747bbcb 2013-09-08 10:47:20 ....A 266240 Virusshare.00095/Trojan-Ransom.Win32.Blocker.bqlw-2fdf4080421f43416445052b512efc3deb56d341b08086e69530c7cdcf684996 2013-09-08 12:07:52 ....A 146849 Virusshare.00095/Trojan-Ransom.Win32.Blocker.bzbd-9a99db98d0e85555dde62b519bbf8e71ad08d534167e0278d4da68e33a116537 2013-09-08 10:39:58 ....A 13824 Virusshare.00095/Trojan-Ransom.Win32.Blocker.cduv-4d7d46fc850b5c5b91e785f34f1596198225e8ae2452d12374a82d53bc2c4e9f 2013-09-08 11:39:24 ....A 696399 Virusshare.00095/Trojan-Ransom.Win32.Blocker.ceds-c784255442e323702e13bbd1c47a959d77b75890f4943f6ada808c6097dc32b3 2013-09-08 12:04:56 ....A 204288 Virusshare.00095/Trojan-Ransom.Win32.Blocker.cfok-d68d24ea3239fd7e23b7e96281df9e0c9c1480a5a914325158c14c2e901a51c9 2013-09-08 11:54:50 ....A 104337 Virusshare.00095/Trojan-Ransom.Win32.Blocker.cfrn-eb2b6d59e6ed96676ac9dd7650ea30a8c2ef134a217d51f27194a9bcdca19f17 2013-09-08 11:42:38 ....A 152094 Virusshare.00095/Trojan-Ransom.Win32.Blocker.cjyk-43f2421ccbd974f5a2df5fbfb2c445ba47306f89c8bffe77f13e8a9893d7d038 2013-09-08 11:38:40 ....A 622592 Virusshare.00095/Trojan-Ransom.Win32.Blocker.ckeq-13b45b1bb6a7f3abb4c284de41e526e3ca1dd26deac99e153e6c4261950fc818 2013-09-08 11:54:16 ....A 64380 Virusshare.00095/Trojan-Ransom.Win32.Blocker.ckeq-84b15aac866dd06709d4831a1fad501feefaafa80427a05cd8f8ce932a10c4f5 2013-09-08 11:01:50 ....A 475136 Virusshare.00095/Trojan-Ransom.Win32.Blocker.ckeq-f75d338264f7dd10c34cd80cb9a63ccb7838566e5c5e41b7986a9ae649db4667 2013-09-08 10:25:52 ....A 709469 Virusshare.00095/Trojan-Ransom.Win32.Blocker.cnix-d10d94e3ff342881bf968cb51654c8011556df79c80988cdd93f5f86c11170ab 2013-09-08 11:38:08 ....A 522240 Virusshare.00095/Trojan-Ransom.Win32.Blocker.cnjt-954311f647cde7a4013ad71ca62399b3506162ac6aa67cfdb05acdc1674fbbc2 2013-09-08 10:52:04 ....A 122880 Virusshare.00095/Trojan-Ransom.Win32.Blocker.cnqc-5a8bed2957d8d60bf6895a35cb58d0c93bf5d266e63d62f5ef249f87d810ac8b 2013-09-08 11:17:56 ....A 550929 Virusshare.00095/Trojan-Ransom.Win32.Blocker.cnrc-524efdda03cfaef5b784fba9818aa56277e73958caa08be5ddffdac5b12b1b92 2013-09-08 10:50:10 ....A 122880 Virusshare.00095/Trojan-Ransom.Win32.Blocker.cnro-5eca29c30b117be58702e2a2cf77c75d2a073f6250fb79ddf9e48e3549b4c6d9 2013-09-08 11:03:20 ....A 380928 Virusshare.00095/Trojan-Ransom.Win32.Blocker.cryc-045dcb4dd9b2bf3d8619e44db90fa22b988e0c42ae96f606e587388131a3b523 2013-09-08 11:27:32 ....A 12800 Virusshare.00095/Trojan-Ransom.Win32.Blocker.cwbh-456f6f759691977a97a08f3fd00219ff74f7dad4ef77ffaa3fd3e3727364b049 2013-09-08 12:12:56 ....A 1889792 Virusshare.00095/Trojan-Ransom.Win32.Blocker.dyzd-4bec14e7536ec433c511f3071f7963e0abe19f2e9cf537afe24f9ea5528c5777 2013-09-08 11:12:14 ....A 1125376 Virusshare.00095/Trojan-Ransom.Win32.Blocker.exgj-94e91fe72ff176d4cff34722d3a38924bc0944936b6a321eda49e6e71d030d9c 2013-09-08 11:04:40 ....A 579072 Virusshare.00095/Trojan-Ransom.Win32.Blocker.extf-78946ad8d12e8a3b487a518eac033a50faa8b0afdcc5fbe0230c5779a14e3875 2013-09-08 11:35:16 ....A 1401856 Virusshare.00095/Trojan-Ransom.Win32.Blocker.exuk-5bac8369b3ce460b746363486c14524edf027ea6174392b9b6372fd0c8fb9c14 2013-09-08 10:46:48 ....A 1391104 Virusshare.00095/Trojan-Ransom.Win32.Blocker.fmix-2b50910c037ba933093a3df821de277a73bbd351ce4ce09828d8f856fd54330a 2013-09-08 10:43:34 ....A 368128 Virusshare.00095/Trojan-Ransom.Win32.Blocker.fper-fec80a32f07b309afb0855b3de678e24b7a6ee3fac208410d6689919b521accc 2013-09-08 11:11:28 ....A 2035712 Virusshare.00095/Trojan-Ransom.Win32.Blocker.fpmw-5460e857191102a0f00a833d61a458b4c56b9a9ba137f561ee82e6386747a6f0 2013-09-08 11:03:26 ....A 1413120 Virusshare.00095/Trojan-Ransom.Win32.Blocker.fpxt-e555ceef8049ff0351d11fbbdf2e0953978c726dd538ae978a24e47cf69ced17 2013-09-08 12:17:32 ....A 117248 Virusshare.00095/Trojan-Ransom.Win32.Blocker.fqgh-8750e90ae7a4d249732c78bfdac9333718d0add164b16d8bc7477af66b901f2c 2013-09-08 10:44:08 ....A 272896 Virusshare.00095/Trojan-Ransom.Win32.Blocker.fqty-5d5e9a6eee4dc5b3aa187f730d09015f9c950f955d67e890c328fc0aa244f4fd 2013-09-08 11:08:24 ....A 107008 Virusshare.00095/Trojan-Ransom.Win32.Blocker.fqvh-fa0bda09de15feb9477b8ddbd63c7ec6f9b4920c3aebc9bca456c568f9891755 2013-09-08 12:19:36 ....A 869376 Virusshare.00095/Trojan-Ransom.Win32.Blocker.frbn-b8b38732f0f44136dbd0550c9a95c2fc0ba0ab593bbdef4b142750b8825e75df 2013-09-08 10:57:10 ....A 1025024 Virusshare.00095/Trojan-Ransom.Win32.Blocker.frbn-f7b277bb14e71fbe4fcd86ab09ffc6cc10247483c4004fd5205c02cfa2c9a02b 2013-09-08 11:22:00 ....A 59904 Virusshare.00095/Trojan-Ransom.Win32.Blocker.freb-25c06db1046c702d221d04c9c618efdcf732aae2d202554f2ee646ba5188417e 2013-09-08 11:18:32 ....A 77824 Virusshare.00095/Trojan-Ransom.Win32.Blocker.frgc-018f20d31e3fb89e0caa2c711310e1d685f37fec2d53e51c7e83088178b05a64 2013-09-08 11:05:52 ....A 52224 Virusshare.00095/Trojan-Ransom.Win32.Blocker.frhf-56781d314c7725247ad8dc25b888981e7a52b886a3596e748572032a0f83252d 2013-09-08 11:54:42 ....A 58880 Virusshare.00095/Trojan-Ransom.Win32.Blocker.frij-7ef02de81182d1ffd5d6435c982bdc61ea37723b370824c5ec4992d1de11e0c7 2013-09-08 11:36:06 ....A 2734592 Virusshare.00095/Trojan-Ransom.Win32.Blocker.fsdv-617b61d131c880c08f243c3a0987601fc2127bc0aea76882e4ef5e06c076550a 2013-09-08 10:58:56 ....A 106582 Virusshare.00095/Trojan-Ransom.Win32.Blocker.ftao-1f511411f17419ddc30f1fb80a6794722053e88ca8ad9bfb15ba47e96059203d 2013-09-08 11:44:40 ....A 235828 Virusshare.00095/Trojan-Ransom.Win32.Blocker.ftno-484f2eb456e5e019938401fee413305038a19dc293c3fea091427ec4ab40bd18 2013-09-08 11:51:18 ....A 107008 Virusshare.00095/Trojan-Ransom.Win32.Blocker.ftno-f73476c6da04934b44146d8f9fe682f13a811890989d54cd8b7cb4b3f99e0279 2013-09-08 11:16:54 ....A 311437 Virusshare.00095/Trojan-Ransom.Win32.Blocker.ftom-87cdaef52f01675ba08f9358255fe49c4099c01bf159d13512252c84a9b1907f 2013-09-08 10:51:08 ....A 102400 Virusshare.00095/Trojan-Ransom.Win32.Blocker.fzrc-a06451acc7c96c4303cf9469c6a28b98b6a2dc45bdee68ca7aa343c27bfad93e 2013-09-08 11:39:22 ....A 262144 Virusshare.00095/Trojan-Ransom.Win32.Blocker.hcdm-4c875e61b1ef3df63ba52bfcde3e4fa3eb3023d81b7725897457b7d4508a65a7 2013-09-08 11:29:34 ....A 313088 Virusshare.00095/Trojan-Ransom.Win32.Blocker.heoy-129ffd66d18250e0bc3b834f0a71fbd2cabecda089a57de7b283ba689577b18a 2013-09-08 11:41:36 ....A 286720 Virusshare.00095/Trojan-Ransom.Win32.Blocker.heoy-de002b235eed6a8bd28718d1d1ce7905488c586ca8273d80196ef62d3ca89d81 2013-09-08 10:43:40 ....A 148400 Virusshare.00095/Trojan-Ransom.Win32.Blocker.her-0b7e9f41f1ca7d2781a4e656910a8a0490923d45a08fc6ee13887901563a1617 2013-09-08 11:34:46 ....A 98627 Virusshare.00095/Trojan-Ransom.Win32.Blocker.hgik-ee3357f1d188d6e192f56f9cf5bf7116baa240a703103f8638264baf2e04d648 2013-09-08 11:08:56 ....A 169840 Virusshare.00095/Trojan-Ransom.Win32.Blocker.horu-f172848aa5e97bd619572df27d40fcdcb35a067f680a1f5a99f3e938e49662d4 2013-09-08 10:59:08 ....A 159377 Virusshare.00095/Trojan-Ransom.Win32.Blocker.igl-354ad849023cb889a2d26bc0d96135f1f71070af718c7153dea477f23ec72e7e 2013-09-08 11:39:52 ....A 28160 Virusshare.00095/Trojan-Ransom.Win32.Blocker.iinn-0304c59dd27dae9e802b1db3bcf56f77516f861736d1a2a78d4ea5a8502d6ec1 2013-09-08 12:12:20 ....A 126976 Virusshare.00095/Trojan-Ransom.Win32.Blocker.iizh-4cd2c3c50b0ae45308c661e624f1caa291223c7d4a1a19e886f9b8a94d96f2bc 2013-09-08 11:53:22 ....A 204821 Virusshare.00095/Trojan-Ransom.Win32.Blocker.ijfe-107330ad9ad9962b40af16d6719604e49f45cc4ea7cfe3307c7fde4a37d3197d 2013-09-08 12:19:22 ....A 38400 Virusshare.00095/Trojan-Ransom.Win32.Blocker.ijyv-ab7b4e8ff6d1225c3f87b52ce99a7820307b2d3f4cf5dc8827b40b291d3dc790 2013-09-08 10:59:26 ....A 213442 Virusshare.00095/Trojan-Ransom.Win32.Blocker.ikfm-8b3c4365e0cc1586b52ec769dd829417b4d6da16c600dc406cb239e1e54c5f10 2013-09-08 10:36:54 ....A 1691648 Virusshare.00095/Trojan-Ransom.Win32.Blocker.ileg-93efeb421b8cf49718f30ce5687fcc0b8c8af1a4f32e202f70490cd4f511c1e4 2013-09-08 12:01:34 ....A 760457 Virusshare.00095/Trojan-Ransom.Win32.Blocker.ileg-a32f49060c89b1087115910b127d663328f86e17099ebbe0203adbc21cc8b5ae 2013-09-08 11:36:24 ....A 390144 Virusshare.00095/Trojan-Ransom.Win32.Blocker.ileg-c08031548b03a7f3aebc6f53fa139a7a28e67d969a1da5832d48d8077af1c6f0 2013-09-08 11:03:40 ....A 939142 Virusshare.00095/Trojan-Ransom.Win32.Blocker.ileg-c7493b87281fca815bf9da8b51b8f057e7fdde614a3e775e8d27a85e4e7900ec 2013-09-08 11:25:22 ....A 284431 Virusshare.00095/Trojan-Ransom.Win32.Blocker.iqhs-6bfd238c28c8f5b1297cd134996764e94d2bea874fef2d37a020697fde049783 2013-09-08 11:39:54 ....A 273931 Virusshare.00095/Trojan-Ransom.Win32.Blocker.iqmc-293ae71ae473321c5eb957fff4001999548a9d2f5062de93789d02a7e0250a4a 2013-09-08 12:09:40 ....A 348160 Virusshare.00095/Trojan-Ransom.Win32.Blocker.isqd-ecfc9e8d7b7bdad6aeae6cb164f19f05bfc8d4d9dbc2ab5e2e032df2a55b65db 2013-09-08 11:36:18 ....A 2018816 Virusshare.00095/Trojan-Ransom.Win32.Blocker.ivbx-7941f7e6e8994a13bf8b17eb12397a5726c793a9c7bf15b497d193ff2bcbaf4a 2013-09-08 11:55:10 ....A 581120 Virusshare.00095/Trojan-Ransom.Win32.Blocker.ivbx-a4b43477e86bade6f30dbe76451fff17ce171345fb491e7a63fa6e33d860362a 2013-09-08 12:03:32 ....A 1011200 Virusshare.00095/Trojan-Ransom.Win32.Blocker.ivbx-aadb50d3419e3aea6aab658a33bdc1db6252756627207d8aefe37b26a32e9c82 2013-09-08 12:03:34 ....A 3638272 Virusshare.00095/Trojan-Ransom.Win32.Blocker.ivbx-bcf4cc4df2fee0f4a10ccd0a63cbd4b444e9c4edefa0a8fa699837176a2bec9b 2013-09-08 11:06:18 ....A 616960 Virusshare.00095/Trojan-Ransom.Win32.Blocker.ivbx-bcf6f338cceca0012bbac442853257e4de0aa7578ca59fb92e18efae20d2d696 2013-09-08 11:05:20 ....A 640512 Virusshare.00095/Trojan-Ransom.Win32.Blocker.ivbx-c602d0ff0608a9c2defd075db0550345e07c7c3c6243e5f7caa809af7dd70f28 2013-09-08 11:13:40 ....A 431616 Virusshare.00095/Trojan-Ransom.Win32.Blocker.ivbx-c92032b72084ba823d622d137eb5f50fd7a10c25b864412034e24888eef9b44c 2013-09-08 11:17:50 ....A 1978880 Virusshare.00095/Trojan-Ransom.Win32.Blocker.ivbx-cf0fa95a0996c5e79a1fcbb3bace5d03560b0cf48263029039e46f23feb8dda4 2013-09-08 10:24:20 ....A 73216 Virusshare.00095/Trojan-Ransom.Win32.Blocker.iwan-29f2d6fe5f6f1f26d1c7d0443b63dc735333b00c4e804e808ac58909838a2c81 2013-09-08 11:17:24 ....A 274432 Virusshare.00095/Trojan-Ransom.Win32.Blocker.iwan-4100bb389fca1b148223208237ca46fb2221c073bf2d573dc856e7987ba18364 2013-09-08 10:42:30 ....A 128000 Virusshare.00095/Trojan-Ransom.Win32.Blocker.iwan-5401ac8c16c4265da06e76f4edc1980bb4c3ea6f7298a9ce11f0f714055e739e 2013-09-08 12:02:02 ....A 73216 Virusshare.00095/Trojan-Ransom.Win32.Blocker.iwan-ad8e4fef045b26a870affc24f5bcdf11cf82a24b6c2455038267092c10cf53af 2013-09-08 11:13:14 ....A 69632 Virusshare.00095/Trojan-Ransom.Win32.Blocker.iwan-d9f24a3c51dad22073c3d39873cb849c6fc7208946c13ed3b17c4c842af6fc1f 2013-09-08 12:09:48 ....A 49152 Virusshare.00095/Trojan-Ransom.Win32.Blocker.iwdo-2d9fae2e3c95c4c47fb48b036a78121d64daa80f701e115ca9d9aa49cb088ea7 2013-09-08 10:47:04 ....A 147464 Virusshare.00095/Trojan-Ransom.Win32.Blocker.iwgb-7397038ec87cd27e5125fee3766653ef28ab842bd2020ea85e70847f03cd795c 2013-09-08 11:18:26 ....A 100000 Virusshare.00095/Trojan-Ransom.Win32.Blocker.iwil-20bd4558abca22e72d83594d4ab517c268f8109da3c6a55e5e1cf2774c404bd7 2013-09-08 11:07:06 ....A 15968 Virusshare.00095/Trojan-Ransom.Win32.Blocker.iwil-aeeb74559bca766df17af3882eebf18ae060238261c687256f83893e52127983 2013-09-08 12:09:30 ....A 532480 Virusshare.00095/Trojan-Ransom.Win32.Blocker.iwkz-5a0d55a04ef6c1fd9c46f2b8636dcdabf8af2bf893c3119da4da594ae7af9860 2013-09-08 10:30:56 ....A 327680 Virusshare.00095/Trojan-Ransom.Win32.Blocker.iwls-801a2623d8c938dca8dfe33f07234d617f64b9c517f3c14e9b15392cee8a166c 2013-09-08 11:39:00 ....A 360665 Virusshare.00095/Trojan-Ransom.Win32.Blocker.iyjg-382e829faae31ea5ff76f26267636b25518645efd5df38db7fec8b105c7aad4c 2013-09-08 11:19:28 ....A 360593 Virusshare.00095/Trojan-Ransom.Win32.Blocker.iyjg-799678324482525dd5a8a7c583b384a79586c5749e95ede699c0416f9041f3bf 2013-09-08 12:11:38 ....A 360680 Virusshare.00095/Trojan-Ransom.Win32.Blocker.iyjg-95ee8afa92d42fe9609918a715340663db0dcac72ac89374c062ee514c2e850e 2013-09-08 11:01:10 ....A 360665 Virusshare.00095/Trojan-Ransom.Win32.Blocker.iyjg-d99478a48f409f347ace93f3fa53ef1c71d13fd5e9f188ef788834a4346ce5b8 2013-09-08 11:26:22 ....A 73216 Virusshare.00095/Trojan-Ransom.Win32.Blocker.iyxk-0c353343594315201a8e040309fd907fa525a8c3d8353e51aaa48f7c2b57aa9b 2013-09-08 11:45:08 ....A 79360 Virusshare.00095/Trojan-Ransom.Win32.Blocker.iyxk-443c7c7781eda5bbb10119bafc1facd41c57fb20ac27733f4a95a0f08e8f4519 2013-09-08 10:52:24 ....A 100864 Virusshare.00095/Trojan-Ransom.Win32.Blocker.iyxk-6833b220013a1d29f1d1bd9e94abddcd7d418ffbac2c74f608c8985467873c2c 2013-09-08 12:13:08 ....A 310103 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jagv-67d5d7c7069f068b63b4c67a69f2f75399229e3f747bb08f8ca49e601944158a 2013-09-08 11:56:32 ....A 368760 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jagv-8645a1ab381165285bf20dd06392a0e00da91cc171b45ad861670c6311a388ad 2013-09-08 11:47:48 ....A 265655 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jagv-87463a341d630ccf03520c5dac4a53b39ed63295529014a512376e7754b925bf 2013-09-08 11:36:20 ....A 227219 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jagv-993ff0288cad116fe768198ea65c956486564e5a6655516eb4be2c86664658db 2013-09-08 11:28:48 ....A 493787 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jagv-a1f36f7ae037a8fd054188dad916c1c0b0d51e5facef7c91684537d8c016c827 2013-09-08 12:03:52 ....A 269194 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jagv-abe9bfe65ae961bddfe05be956e0429adc45a4d9fd0fb6bbc20a894fe0fc2a00 2013-09-08 10:44:40 ....A 368252 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jagv-b316b0df912460f5dcc07d3ecc18d379caecb9dc7284abc12d30a259d7c755a1 2013-09-08 10:41:58 ....A 421560 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jagv-b81adc311b0fe1f4e9174de5059e4a90c1038676f1a6e764ad3557ab61cc58d0 2013-09-08 11:53:16 ....A 551226 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jagv-b9ddf6135c98500b634a01eb7d5da97ebbd52d4be5868f18ca8bfc078ac4359c 2013-09-08 11:09:50 ....A 430274 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jagv-c039831d96da290883abf313d0e6a37b05125871ba86eb1801f6eee3857142c5 2013-09-08 12:01:20 ....A 341173 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jagv-c0779c8a62f504c8c15cc83c2252e6d1f87ebdaeed779aecbb522e03c211aed7 2013-09-08 11:40:34 ....A 581170 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jagv-c10890b4b8b5d23e53c5b7e508c49fe635e8ef4277c40608ec8dd619cd4ba6aa 2013-09-08 11:33:28 ....A 297705 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jagv-c1e24a52c2a0fcda0c58c015457988721537aeb410e678c5a6741fcd194d359d 2013-09-08 11:40:30 ....A 196628 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jagv-cdb9a14eacf021d43a9d87a3fb896169258d4ad534147c66c1425026f47e67a4 2013-09-08 11:02:42 ....A 169984 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jbwm-6ddb1d4afefaecaeff1e7355fed6da435a2309b596fe305e52d8f76fde8648de 2013-09-08 10:47:20 ....A 169984 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jbwm-f746b20750a25fd322d54544da946069f21ae4fec557d1197060e79898b96d47 2013-09-08 11:48:40 ....A 716800 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jcen-78b0429df35ace61845a97778170450b6936723154eb446441c8794f661297bf 2013-09-08 12:19:44 ....A 741376 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jcen-9b08ce3fa5f48477653b65a005351d39c3cc8624b167bbb5a79dfbf8019ee802 2013-09-08 12:03:16 ....A 327680 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jcen-bebe12900934bccfbb6caa29736818f119ed98479eda22f7ff13467027497971 2013-09-08 11:09:06 ....A 19968 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jczk-4fcd78b0c5c065e13d2e9cb33dc3110cf65026fb373fbf834cf110066f3e0ba8 2013-09-08 11:41:16 ....A 126980 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jddm-75e77f68c27ee9393bd4a451ce6ce5ff0f50559526dd1295bef500140753ed2a 2013-09-08 11:49:28 ....A 43016 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jddm-7b5b03bbfd71030f039407064be89a11c5a962ae299b9aa1f86c1a96a6572a8a 2013-09-08 11:54:36 ....A 431104 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jfnd-0d6628ddf91bdf6f4b15071414d8c3ed0721b0e6fb346c04c651fcdd0f5dc03d 2013-09-08 11:43:20 ....A 176128 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jftg-f2b8d409a4e05742a1132f95e1e997a15f71ae249c5d23d5f08d3f5c93000411 2013-09-08 12:01:24 ....A 619014 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jfue-38711055799c8fb9a38b6a531616e89012bac3b114763e2ee106bb9dfdd1ee1f 2013-09-08 10:35:48 ....A 201054 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jfyn-570f6658857f2557e018f43b73fba0584ccd2dfc670440637ceccccc72473095 2013-09-08 11:05:48 ....A 2161014 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jhnn-cdaf089e28fd8b197fcb9f1fb95b8f54d06001fa607ebdbcad542dd3f530b018 2013-09-08 11:50:08 ....A 3263488 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jjta-28a226e15e1e7b94528e46718041b3f49976b446eb3daccd652d0e5b43f948be 2013-09-08 11:58:00 ....A 298605 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jlfr-fd97f28465ba5dae1c7501c3baff4fe83d2843dd80add41315dfb03a5c4713cc 2013-09-08 11:34:18 ....A 127963 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jpcw-79d6c3f6b29348522e4e192a37724e0f2994de214ea1a7796e4e48b87783f71c 2013-09-08 12:10:50 ....A 193536 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jpxb-35d1eca929fc0b6e85be63596dd4df3841e1b1c82f3a7b86ac21bc61681299c7 2013-09-08 11:49:18 ....A 376987 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jqfo-0df84b4e1bbe36a73e56d5460fd83b01990bc108325cde5642b66ceda095edd3 2013-09-08 10:28:02 ....A 3471387 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jqhw-14b5e0c829adc09a847afe13ea41f2e7b420abec4b447d172450224bcb4b8e7b 2013-09-08 10:39:44 ....A 2099776 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jrzp-5518e76f91e60242c4c2c0987512f1854cb0afd4ff95f7e154aebc9eeab28057 2013-09-08 11:23:08 ....A 200042 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jskr-0b4834aed364be4c38d5655549816a98cc51d166ca4774e926dd86edd00f4757 2013-09-08 12:06:52 ....A 606208 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jxbh-aa041c0969078b5261c637e375737f6e51799564343db07d370d9f38ebdd8bba 2013-09-08 11:40:58 ....A 160768 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jzec-781368290aef330c22d30e63f362149878cd601727a34f4073788c1f42233069 2013-09-08 11:12:28 ....A 160256 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jzec-818d405339f37d7b361b121a96bab0644f4da03dd2d2e6f5b1764e9482385c2b 2013-09-08 11:36:50 ....A 160256 Virusshare.00095/Trojan-Ransom.Win32.Blocker.jzec-b31b94fe530c4111072b7782012b295681fd4502b8a2df132266412a9da41f5c 2013-09-08 11:56:32 ....A 319495 Virusshare.00095/Trojan-Ransom.Win32.Blocker.kdep-160e1a71bd8df3d8c7af3fc8828f00f3f5924cf124f37f7dd99de5b2d96cf960 2013-09-08 10:43:04 ....A 331224 Virusshare.00095/Trojan-Ransom.Win32.Blocker.kfy-d579d08c6bb35dd0e8f42949f0d3da230363fba78455f1040c9b1ebdd03810ca 2013-09-08 11:39:50 ....A 352256 Virusshare.00095/Trojan-Ransom.Win32.Blocker.kksm-e6fad552949eea3dec04c95e5be421f47c307f6c66772974563e2ac82e7b8ec0 2013-09-08 11:43:16 ....A 318976 Virusshare.00095/Trojan-Ransom.Win32.Blocker.koei-d1d12508e3b11494b1b278e65365dfcb250e10ee399736398633b2b7d2431f29 2013-09-08 10:24:18 ....A 79360 Virusshare.00095/Trojan-Ransom.Win32.Blocker.kpvf-1a521fa3174de7d3f72b4ed95d0bf30ff8263d4df76d13a63c77fccef8a291a0 2013-09-08 11:03:58 ....A 73216 Virusshare.00095/Trojan-Ransom.Win32.Blocker.kpvf-841f80eb50c57de0f7597e4082c4fda8625a62641da29fca0bf0467eee9a079b 2013-09-08 11:22:20 ....A 95232 Virusshare.00095/Trojan-Ransom.Win32.Blocker.kpvf-86be39e31609108e93268a089303d61b12c26d84e74054d3f9aa2c491dc753a2 2013-09-08 11:33:08 ....A 97792 Virusshare.00095/Trojan-Ransom.Win32.Blocker.kpvf-ad803ee3779307f424a94e6bb24d6d7da775c593d023de36516cb48aaf7e9011 2013-09-08 11:57:06 ....A 341464 Virusshare.00095/Trojan-Ransom.Win32.Blocker.kqc-51a042ad733cc15ba2c97258030babfa4f297541c83cf354311c28cfc14a1a40 2013-09-08 11:12:46 ....A 104960 Virusshare.00095/Trojan-Ransom.Win32.Blocker.ljki-b91ab64bf3600e7ab5371118315da17340c16547030023909cc452e573605622 2013-09-08 10:35:40 ....A 211968 Virusshare.00095/Trojan-Ransom.Win32.Blocker.lzrp-f06a8bb3e7a1a508629dd57d880bfab9cb8bae0651b97bfeb2126ce500822700 2013-09-08 11:07:56 ....A 288736 Virusshare.00095/Trojan-Ransom.Win32.Blocker.mdp-94719ae4f051ffb90fc48677ec0c4aae80c119881f74287d51deedb56e5168a3 2013-09-08 12:06:20 ....A 18432 Virusshare.00095/Trojan-Ransom.Win32.Blocker.mjg-8420e001d394b4d906078a63a83b83515d07dc88ad9501aa8ce0d3c75d53be85 2013-09-08 10:46:44 ....A 227944 Virusshare.00095/Trojan-Ransom.Win32.Blocker.nro-10a666938d77185c75c1747f85ebb0e3e1f473c7d3c32f0cf951be778978eb06 2013-09-08 11:27:00 ....A 262144 Virusshare.00095/Trojan-Ransom.Win32.Blocker.nwy-2feb92a6e1b9158e24cfdf1d7abc79756144402a27c5e06fc3ed4b7967451c19 2013-09-08 11:20:46 ....A 78032 Virusshare.00095/Trojan-Ransom.Win32.Blocker.otc-af00291401c185584c3ab0b9c95744f36d5f5127abbba68e7ccbec4a8e8ae37f 2013-09-08 11:53:42 ....A 169224 Virusshare.00095/Trojan-Ransom.Win32.Blocker.piu-9eb7353740d912b745eec9e74527562c340bcac53d18e03294ff21df31783bf3 2013-09-08 11:11:22 ....A 1110946 Virusshare.00095/Trojan-Ransom.Win32.Blocker.tue-c2a138237c886094f8ea937374ebf2dbc420c829aee68454c7b3341b29642936 2013-09-08 10:56:02 ....A 157696 Virusshare.00095/Trojan-Ransom.Win32.Blocker.wic-79dcd2bfef77725964169976e15f68ef0f52fef30b3efa3a3d219969fcfd4d53 2013-09-08 11:21:16 ....A 446976 Virusshare.00095/Trojan-Ransom.Win32.BlueScreen.na-2115317ffe4f0ad2aca85cb0ed0e8eb0af725e1716c6a124da448bda12d0cb5d 2013-09-08 10:45:40 ....A 327168 Virusshare.00095/Trojan-Ransom.Win32.BlueScreen.na-75a5d132d3f21e756a27184806460d6b515efae16933c12cf5faa2e71982d537 2013-09-08 11:10:06 ....A 319488 Virusshare.00095/Trojan-Ransom.Win32.BlueScreen.na-7643ccf84eabba7e66ba47a3ae47af49082d49cf15d13308bac9d7caacbdbae8 2013-09-08 11:48:00 ....A 813568 Virusshare.00095/Trojan-Ransom.Win32.BlueScreen.na-7c41920212e557d305619ae372b0ad1ff3af15b00b12f5a02e6fe36bd71c9811 2013-09-08 11:11:52 ....A 200192 Virusshare.00095/Trojan-Ransom.Win32.Cidox.aaay-3de8d9969c710353289968c9e02973bb71bc2decce234199218211858a328ad0 2013-09-08 11:10:12 ....A 199168 Virusshare.00095/Trojan-Ransom.Win32.Cidox.aaaz-3eb1ed337642b259ea17472f619ef60c1d4d8f0edc45aad45f45e58065680f2f 2013-09-08 11:57:00 ....A 202240 Virusshare.00095/Trojan-Ransom.Win32.Cidox.aabr-8073ecb83d7663ac30a4b7ca3f2e63be1d4a88697e45147b0923004d666b49d3 2013-09-08 11:11:22 ....A 172032 Virusshare.00095/Trojan-Ransom.Win32.Cidox.aabr-c8e4f13a77904689e2699629de09fd112fd72e75484a9991fc90ab512cd61689 2013-09-08 12:05:08 ....A 234496 Virusshare.00095/Trojan-Ransom.Win32.Cidox.aacd-cc1382de2fc2e3fded9a284242b21da303437d79851f5c1dd261c655dca10e3e 2013-09-08 11:49:38 ....A 234496 Virusshare.00095/Trojan-Ransom.Win32.Cidox.aacd-f9bb187d36f6259dfb1c07cfa7fbfae2ee436fe15159c14f2568b6a1271946e4 2013-09-08 11:10:08 ....A 225280 Virusshare.00095/Trojan-Ransom.Win32.Cidox.aadc-22e36b480c92b138ace72e8713a5a4908265f8284a1f656fd835f855d5987c63 2013-09-08 11:20:50 ....A 227840 Virusshare.00095/Trojan-Ransom.Win32.Cidox.aadc-25dcecdf83f8289343436d3af2d5da23b49d089487132b43a5000ad8213d0434 2013-09-08 11:29:06 ....A 225280 Virusshare.00095/Trojan-Ransom.Win32.Cidox.aadc-bc3948aff44e1d796e8b4277972395165bfab707b96e9bda94e47f231a72049c 2013-09-08 10:47:22 ....A 227840 Virusshare.00095/Trojan-Ransom.Win32.Cidox.aadc-e8d7b42261db1cc291d76ad18f84b13118eb46654d4d20977f5cb3e75089cab9 2013-09-08 11:25:10 ....A 210944 Virusshare.00095/Trojan-Ransom.Win32.Cidox.acgc-726284947f2353016eec6cca857b80f61d10ccd7b123fc1420496302b1fd1a87 2013-09-08 11:51:38 ....A 205824 Virusshare.00095/Trojan-Ransom.Win32.Cidox.acgc-85eecc2f76addccc9be74a875b010a102d748a53bd56d52636f4c0e9cf865b19 2013-09-08 10:23:20 ....A 210944 Virusshare.00095/Trojan-Ransom.Win32.Cidox.acgc-9dc89978c0daea9933a55003bc60627913bd22a34129c1f33626dacd23e86b3b 2013-09-08 11:46:46 ....A 205824 Virusshare.00095/Trojan-Ransom.Win32.Cidox.acgc-cdd0f541f61b00b85ea3fe57e492df4398a653ef624caf7f3f2f60f76da22b05 2013-09-08 11:52:20 ....A 205824 Virusshare.00095/Trojan-Ransom.Win32.Cidox.acgc-d1c63a8c3bced79e9f20144aeaf8825fee11df729debf675b32da9e487895f44 2013-09-08 11:44:38 ....A 242176 Virusshare.00095/Trojan-Ransom.Win32.Cidox.acgf-377680d5903e547f86a844b5ea9d3a939617fd88d20cb4f8295bf703e214249d 2013-09-08 11:25:06 ....A 49152 Virusshare.00095/Trojan-Ransom.Win32.Cidox.aev-77536e19733ff4cff5244e9fca3893ccff2a9bfbff6e69b429b908e8b26220bc 2013-09-08 12:02:00 ....A 49152 Virusshare.00095/Trojan-Ransom.Win32.Cidox.aev-960dfc5aef3410e2f3e4ebc3e61b8e7ab246fd62b14a5d3a31b3986359504836 2013-09-08 11:22:26 ....A 49152 Virusshare.00095/Trojan-Ransom.Win32.Cidox.aev-9cea236d9a6e8dd1b1509cd1d7b208d6f90e80dbcf1b6090e2d1f5099d498821 2013-09-08 11:29:18 ....A 98304 Virusshare.00095/Trojan-Ransom.Win32.Cidox.aex-0a5c5f84e36fce6ed2db903928f17a0e137f401d8240f6754e77d2ef298853b9 2013-09-08 10:55:28 ....A 98304 Virusshare.00095/Trojan-Ransom.Win32.Cidox.aex-91633948d0fde226d8b4e314463fbc89bd0895398633146fa2b914e857aea478 2013-09-08 11:06:58 ....A 98304 Virusshare.00095/Trojan-Ransom.Win32.Cidox.aex-9335b40f21b70f3b5532d11c775facf2b4555f76d2ab2ccd7fa0f5c477ae31ba 2013-09-08 12:02:30 ....A 90112 Virusshare.00095/Trojan-Ransom.Win32.Cidox.afc-6a905f4c12313a285f40ffbb0c9c6c07316358c70f6ef840949ebd832602f5bf 2013-09-08 10:50:10 ....A 90112 Virusshare.00095/Trojan-Ransom.Win32.Cidox.afc-a8ce3af6f867c368a486fb4fd736147ff7646c3e16cabe6392bc3ef90e18b0f7 2013-09-08 10:51:20 ....A 90112 Virusshare.00095/Trojan-Ransom.Win32.Cidox.afp-e39503192d236b6c61308716bee7b6a98c6bd68544361f3cae4380d9694fa42a 2013-09-08 12:09:34 ....A 49152 Virusshare.00095/Trojan-Ransom.Win32.Cidox.amw-035d49124df71bf6d6629635eb0f74cc1fb3344e293e6349c3f8b862516d7064 2013-09-08 11:32:50 ....A 49152 Virusshare.00095/Trojan-Ransom.Win32.Cidox.amw-19e025fa68a11b4875beb36eebcb350d57828f2551f195c3c906827ca8554866 2013-09-08 12:06:10 ....A 49152 Virusshare.00095/Trojan-Ransom.Win32.Cidox.amw-4f0ae5cde8e122f9d2716636412ed112eba0b3ef3e27857ce4033d31940f9fa4 2013-09-08 11:45:22 ....A 49152 Virusshare.00095/Trojan-Ransom.Win32.Cidox.amw-55dbcbde3904fad321c29b0dac056f807623181114efebd663a2aa2dafaf1a58 2013-09-08 11:19:00 ....A 49152 Virusshare.00095/Trojan-Ransom.Win32.Cidox.amw-675773fe1f6c0db468f740183e7a533321aadefb63d6c62defa897bba15b0af6 2013-09-08 11:52:56 ....A 49152 Virusshare.00095/Trojan-Ransom.Win32.Cidox.amw-b0f73676bfc2bc8914535c856be065c8f9608a9c2ddaa8141a6a1b72b7b140e8 2013-09-08 11:17:48 ....A 49152 Virusshare.00095/Trojan-Ransom.Win32.Cidox.amw-be464e3aeff5df2f0525b61dfe85ea77e70967884ff1cd81a17dc96d85118df7 2013-09-08 11:58:48 ....A 49152 Virusshare.00095/Trojan-Ransom.Win32.Cidox.amw-e806076102971dbe28c24060a51d7d08de6bb1fe49d1e3ca7977eb368c9b7c91 2013-09-08 11:43:24 ....A 53248 Virusshare.00095/Trojan-Ransom.Win32.Cidox.anb-882e1281157803154427cc6dc6d2d099858be31bab996258b2a57d50ef84bb14 2013-09-08 11:35:14 ....A 53248 Virusshare.00095/Trojan-Ransom.Win32.Cidox.and-ab75eb0b05e5e59dd07594cd70255a395435e88d50e852ee09e5bc97a5be4099 2013-09-08 11:52:52 ....A 106496 Virusshare.00095/Trojan-Ransom.Win32.Cidox.ano-87c37db1f3d464e1aae2e9ad0bb076f3534633f460d480d79fcc27bc52ace5a8 2013-09-08 11:28:52 ....A 53248 Virusshare.00095/Trojan-Ransom.Win32.Cidox.ayz-63680ea77b4591b05a9cbe0294e28a076b49a152538e6fd35d9b9393ef8c32ab 2013-09-08 11:59:18 ....A 43008 Virusshare.00095/Trojan-Ransom.Win32.Cidox.cil-b2f5bb272122eebb56eefcc5006d13d4da8c785702e9ed752f91256ef4eaf2f6 2013-09-08 11:58:26 ....A 43008 Virusshare.00095/Trojan-Ransom.Win32.Cidox.cil-bce5d14d7eb5e963bfb134d61abd475d897444563c91959d6200110212aac587 2013-09-08 11:36:08 ....A 43008 Virusshare.00095/Trojan-Ransom.Win32.Cidox.cin-cc0316373c4b988f5cc3927a8f250ff265d31238bc366701b7dc9656f7579d68 2013-09-08 11:52:56 ....A 43520 Virusshare.00095/Trojan-Ransom.Win32.Cidox.ciq-ab3bf43000a0ef795078672df75845e88c2febe3fa0027c0f1f429c412eca3a7 2013-09-08 12:04:02 ....A 43008 Virusshare.00095/Trojan-Ransom.Win32.Cidox.ckk-851cd9ffd4fbea54f623230784316fc9e51007d0a0b8c1eb2803da0aa6ffeccf 2013-09-08 12:12:16 ....A 110592 Virusshare.00095/Trojan-Ransom.Win32.Cidox.cs-189c90e5461922324f33f1434ab4a2b03861c7466ef2c0bf51f5d2abeabe37e8 2013-09-08 11:29:48 ....A 106496 Virusshare.00095/Trojan-Ransom.Win32.Cidox.cs-753db74d8f3a9ce1a2c5b24c56aec07d762aa6e7caa4aa5b9fe1e5d1ebe869ec 2013-09-08 11:10:24 ....A 49152 Virusshare.00095/Trojan-Ransom.Win32.Cidox.dtd-064191304bf18377ef23128c3af49bcd1186f0fd30537073319f74ff19eb0d41 2013-09-08 11:12:18 ....A 49152 Virusshare.00095/Trojan-Ransom.Win32.Cidox.dtd-681d318b4a37dd613a21dff2c502b237b347f4a205d6c6ee1299de22c3b6c10b 2013-09-08 11:41:22 ....A 49152 Virusshare.00095/Trojan-Ransom.Win32.Cidox.dtd-742737963197df61c795f820b3ad1e01e1554e4692c46c02b5a6b4663e9c7864 2013-09-08 11:53:48 ....A 49152 Virusshare.00095/Trojan-Ransom.Win32.Cidox.dtd-82b6c2446321cc87678cc6007ad1b5edd5c4d925a276511537715bd12ed06b5a 2013-09-08 11:23:56 ....A 49152 Virusshare.00095/Trojan-Ransom.Win32.Cidox.dtd-885e03c349bd3ca77a80252cbf6720187637834be451c79d7a61cea440db5794 2013-09-08 10:36:34 ....A 49152 Virusshare.00095/Trojan-Ransom.Win32.Cidox.dtd-e18c1fd6f684dd74bf846bb9d9483dffd5306d877baab34356a9a634da389069 2013-09-08 11:43:00 ....A 57344 Virusshare.00095/Trojan-Ransom.Win32.Cidox.gen-1fa8d5332e0ab322ccc0ddc9f334a9d722bc871abf0310dbe333e7dc18b937f6 2013-09-08 10:31:40 ....A 57344 Virusshare.00095/Trojan-Ransom.Win32.Cidox.gen-25aa49b962744c3599dd4d0ceef36bb613d86bf4274324d69436b182ed972018 2013-09-08 10:43:54 ....A 114688 Virusshare.00095/Trojan-Ransom.Win32.Cidox.gen-287afbb9b987bd248c322c5b44f1945d9f4970da40cea58470c65959bc94ec73 2013-09-08 11:34:16 ....A 57344 Virusshare.00095/Trojan-Ransom.Win32.Cidox.gen-2bb6fc97bc997c79e3caa5188775a5243c61c8feabd31e260562bbcf7c8ee881 2013-09-08 10:37:20 ....A 53248 Virusshare.00095/Trojan-Ransom.Win32.Cidox.gen-2de82834bbd2e25c7a831d28d8106cb04d71df2da60db43126378cb110de99f7 2013-09-08 11:23:20 ....A 57344 Virusshare.00095/Trojan-Ransom.Win32.Cidox.gen-2ed195884d5db6ddac175fa253a863411c82fc1b48334b9c6a3d3bcd63e047df 2013-09-08 10:35:34 ....A 49152 Virusshare.00095/Trojan-Ransom.Win32.Cidox.gen-340dfeac61481692c7a1b50d0b7b0e9ec531233ef08057cb93f7bc4e337604a7 2013-09-08 11:51:12 ....A 57344 Virusshare.00095/Trojan-Ransom.Win32.Cidox.gen-34e5e07075a0a51a06dde690ff9ccc9599cdaaa75cec35855d51e922f0555512 2013-09-08 11:53:54 ....A 49152 Virusshare.00095/Trojan-Ransom.Win32.Cidox.gen-869ee8d32bd6022ee78749413339a41a31b0091a8a53c82da3dddde6ac85e2e2 2013-09-08 10:33:54 ....A 61440 Virusshare.00095/Trojan-Ransom.Win32.Cidox.gen-874b28a8db30f4cd4a80f3aad5bab214b6263847f8228238fbe16e1e359fa93b 2013-09-08 10:39:04 ....A 61440 Virusshare.00095/Trojan-Ransom.Win32.Cidox.gen-87936bd0381629287eec1963ef2421e69b4008d1bc3d61d6606f49160a93b2c9 2013-09-08 11:58:50 ....A 49152 Virusshare.00095/Trojan-Ransom.Win32.Cidox.gen-8941d2653306bf1f0bdc451cab17bc089fae45ff20723d47f524d484dd30f239 2013-09-08 11:10:10 ....A 53248 Virusshare.00095/Trojan-Ransom.Win32.Cidox.gen-8b30dd3ddc8756432c7a72e823c5e026fcb15c1537e3a45392895c36bc918149 2013-09-08 11:44:56 ....A 57344 Virusshare.00095/Trojan-Ransom.Win32.Cidox.gen-8bfb7abda921ab2881b9ee4b47af35d15e51b5d749aa39f46f45ae0b86ee2271 2013-09-08 11:36:22 ....A 49152 Virusshare.00095/Trojan-Ransom.Win32.Cidox.gen-95fcb63058bbb767d4e3d224da64842854e3dc04a9b92745f4fda20617b94fc2 2013-09-08 11:26:46 ....A 49152 Virusshare.00095/Trojan-Ransom.Win32.Cidox.gen-9f100656ed938c22d9eadfca513c0585d6d601d6b412ded6b422c8afe4ae9913 2013-09-08 11:02:46 ....A 53248 Virusshare.00095/Trojan-Ransom.Win32.Cidox.gen-e8cebe7208a8fd479765e43f03cb98466273f49a07d3d5b9ed99119311e37080 2013-09-08 10:35:20 ....A 53248 Virusshare.00095/Trojan-Ransom.Win32.Cidox.htn-470fafb94899255279d4b94898b81ab8d4978fa5ee02f541273ab1e8faf1bbde 2013-09-08 10:37:32 ....A 114688 Virusshare.00095/Trojan-Ransom.Win32.Cidox.lcp-86eba64d41bf555233f7427ea4157a4931b14348c3cb522ed44c13fc42b166f1 2013-09-08 11:13:44 ....A 42496 Virusshare.00095/Trojan-Ransom.Win32.Cidox.qkl-c149bba7468b5c2113a650678ba8a9d84eb0717e2b7d8469bf0a5cea6b24d4a3 2013-09-08 11:30:44 ....A 126976 Virusshare.00095/Trojan-Ransom.Win32.Cidox.zyw-10aa41bc5340eed6b2b47f68bb33cb00e1a43835faded007111825f8776724ed 2013-09-08 12:10:04 ....A 122880 Virusshare.00095/Trojan-Ransom.Win32.Cidox.zyw-148b7f7bc88f5ba035ced32969f3aac5cba14d7727f3e472816a247e6afe83f5 2013-09-08 11:21:08 ....A 126976 Virusshare.00095/Trojan-Ransom.Win32.Cidox.zyw-796d8b8bfcbadba6ded45e02fd6f52bb421bc9ea040b52df4a6a2b2870c8e993 2013-09-08 11:05:56 ....A 122880 Virusshare.00095/Trojan-Ransom.Win32.Cidox.zyw-aee0a80d03c485274bef97d54162a18f25eff7e621e7beb1f4c0b1d8e20b1bee 2013-09-08 11:23:40 ....A 126976 Virusshare.00095/Trojan-Ransom.Win32.Cidox.zyw-b162c8342e087370fe8f7bb5aa3b45b03122439f9454542535c7a3bc3ecd7905 2013-09-08 12:06:32 ....A 194048 Virusshare.00095/Trojan-Ransom.Win32.DigiPog.ab-f6774a667080dd7d6807ede810219e22b0e647ebb50b0e06f5db5cdc8b9fae9a 2013-09-08 11:02:06 ....A 120840 Virusshare.00095/Trojan-Ransom.Win32.DigiPog.ep-94c559dd70d93693830681b6a1f651da41f4d696c5c8c41c16bfbdcbe36ec156 2013-09-08 10:25:24 ....A 190984 Virusshare.00095/Trojan-Ransom.Win32.Digitala.agk-42fd7dd920fb81a4a0fd08edced9306f05025d5ae519c35213984a3c9a6a5316 2013-09-08 11:58:12 ....A 129032 Virusshare.00095/Trojan-Ransom.Win32.Digitala.agn-84b6097f20030c6190855d007fda595440ed8cca92a9f4043463710bc5b01f14 2013-09-08 10:51:04 ....A 137736 Virusshare.00095/Trojan-Ransom.Win32.Digitala.ce-6cdbda910abe37dd2f4f7f265bff82f2d2814924647e3c388a16472523c7d96c 2013-09-08 11:08:36 ....A 188424 Virusshare.00095/Trojan-Ransom.Win32.Digitala.cz-1fdd4812d131ec919c73ef36e7381d7c0b459536c69626feada166448b49387d 2013-09-08 11:26:18 ....A 169472 Virusshare.00095/Trojan-Ransom.Win32.Digitala.d-341ca47e5c0ae49e71e58fac5060dd160ad3f5a86acb5516a1a936b447ac9b57 2013-09-08 11:51:34 ....A 219144 Virusshare.00095/Trojan-Ransom.Win32.Digitala.ed-1cb37dbf856fd47ee1727f4965930e171fc9c14f4ce771e5ec0d93cb13be93e0 2013-09-08 12:07:14 ....A 404488 Virusshare.00095/Trojan-Ransom.Win32.Digitala.gen-5ec04cf126b0deb2f3029fd39c4a87de3e439b83706e7fe511a6891c6338fa3d 2013-09-08 11:00:52 ....A 164872 Virusshare.00095/Trojan-Ransom.Win32.Digitala.gen-8a3d2836db97986282b7642526555a48741d7b81ba8e4d76162fc26d90583c87 2013-09-08 10:39:32 ....A 164872 Virusshare.00095/Trojan-Ransom.Win32.Digitala.gen-975798e9f9a16989054727e3fbf488c87767502913dbf2bb68f13bc134c0701b 2013-09-08 10:40:04 ....A 162312 Virusshare.00095/Trojan-Ransom.Win32.Digitala.gen-ad861ca5df3c71e9716dfad3840b6626bd0eb02a9154aa56aa0be64a72fb0f9b 2013-09-08 11:57:12 ....A 162312 Virusshare.00095/Trojan-Ransom.Win32.Digitala.gen-ae50947b81f4079e4ddacf1a54f0b7706ae24c467aad3cbd59182b5d17e79979 2013-09-08 10:40:10 ....A 161288 Virusshare.00095/Trojan-Ransom.Win32.Digitala.gen-fc98e8ab9a4e5020d43a8e79d1042b754652a3c0c505c29febe5434a96d9dafa 2013-09-08 10:57:42 ....A 49664 Virusshare.00095/Trojan-Ransom.Win32.FSWarning.c-698bbcd476e8c80f6bf4ba1e0929908ecea0b2c1ab39e979643a5733f505057a 2013-09-08 11:45:08 ....A 123392 Virusshare.00095/Trojan-Ransom.Win32.FSWarning.c-a698e74daf69379ace39d2dc4bd5acf190e2aadd3faaa723659bb4196869d686 2013-09-08 12:00:50 ....A 57344 Virusshare.00095/Trojan-Ransom.Win32.FSWarning.es-4950d57d5aed80726097cd2dd4ed7b0d00fd0070dca53d0cc816c813381488e9 2013-09-08 11:30:44 ....A 933180 Virusshare.00095/Trojan-Ransom.Win32.FakeInstaller.akuw-eb3618fdf8b76a64515fb962d12f5daa8c73dcec8aa4b97cc9aec56c51534a22 2013-09-08 12:06:26 ....A 1071597 Virusshare.00095/Trojan-Ransom.Win32.FakeInstaller.akuw-feddc299929b3d59c402b050ceac9819bb50ec74608e4ba48d759a33fd7ab226 2013-09-08 11:37:52 ....A 1208926 Virusshare.00095/Trojan-Ransom.Win32.FakeInstaller.alva-85c210ad2880ef0cd37caef93ca54acd3a0fa9291d1236987cc26beaa9c587d7 2013-09-08 11:58:54 ....A 1178809 Virusshare.00095/Trojan-Ransom.Win32.FakeInstaller.alva-895aa4b9dd30e4baffad9bb1361c543df0924ddd62b9bd005827ab2fe4872a2f 2013-09-08 11:00:44 ....A 1114226 Virusshare.00095/Trojan-Ransom.Win32.FakeInstaller.alva-c198fd11ec3072e3d7d97512de55ff26dd82825aaeb459b37a2183044dd50a4c 2013-09-08 11:32:34 ....A 1113024 Virusshare.00095/Trojan-Ransom.Win32.FakeInstaller.alva-c975e98d34ee8039a4f68ce45a08bdf02b1c7029d15d927bed662010eb671d31 2013-09-08 11:19:00 ....A 1536928 Virusshare.00095/Trojan-Ransom.Win32.FakeInstaller.alva-d0b570fef68e61a9050bca9f1d02c739ccab4a470a7c62d9ddda48ab74ffa613 2013-09-08 11:39:08 ....A 1651465 Virusshare.00095/Trojan-Ransom.Win32.FakeInstaller.amdi-15333c031e41d29bb08d3c0382f398e983ca73a3ab70f6fcb0ec9c8c7241f6c2 2013-09-08 11:14:32 ....A 1292270 Virusshare.00095/Trojan-Ransom.Win32.FakeInstaller.amdi-337a43f9b434a9edf383a82c8abd9daad3be3eee8d0b9fa716434c5a9d636fdf 2013-09-08 11:54:28 ....A 1293915 Virusshare.00095/Trojan-Ransom.Win32.FakeInstaller.amdi-7791344e85757da1182c72f252ca466a2b7aacd0253706036bec5f46b0346b88 2013-09-08 12:06:46 ....A 1652313 Virusshare.00095/Trojan-Ransom.Win32.FakeInstaller.amdi-79d9c7cd7a0a73d013790447a96ca4661f4b49eda936bc3a2af46a9b79ea5ade 2013-09-08 11:13:24 ....A 1561044 Virusshare.00095/Trojan-Ransom.Win32.FakeInstaller.amdi-84816e44d6308c60ad548455938fc287307a6cafa9044c7d079f990db7a38a0d 2013-09-08 12:06:54 ....A 1290800 Virusshare.00095/Trojan-Ransom.Win32.FakeInstaller.amdi-854e0c5fcb826ced919959dc21d2fcf46c6428d2c8ded9dd4b5ebacf9fb4131b 2013-09-08 10:25:18 ....A 1561445 Virusshare.00095/Trojan-Ransom.Win32.FakeInstaller.amdi-875515fb3bb477a93578ae1c4bff7adbbe0092240ea76d003fc1e2a9746bc39b 2013-09-08 11:40:38 ....A 1694066 Virusshare.00095/Trojan-Ransom.Win32.FakeInstaller.amdi-9195c6eddcd4478747c709e4e36244b89f3b1bbd78b3cabbc8e26d1d1a081a8a 2013-09-08 11:56:38 ....A 1290802 Virusshare.00095/Trojan-Ransom.Win32.FakeInstaller.amdi-9389249ae5fc1a27553bbf704a948236be03b1ad126c3c0ce4a65cbc48dd9931 2013-09-08 12:06:30 ....A 1292199 Virusshare.00095/Trojan-Ransom.Win32.FakeInstaller.amdi-956fa429f671a316b3ed6cf20d7bb4505f0e5f2746fcf2d6227dbaeaeee68efa 2013-09-08 12:08:26 ....A 1654514 Virusshare.00095/Trojan-Ransom.Win32.FakeInstaller.amdi-966542d8e8c8764d59559ed1b45d8f87c65cfc2be1e8ac440643925117f91faa 2013-09-08 12:06:20 ....A 1294006 Virusshare.00095/Trojan-Ransom.Win32.FakeInstaller.amdi-9763a0ba42777fffca3efb22d496cd7cbd256ad2eb4909dfac93c5fb176387ca 2013-09-08 11:28:36 ....A 1651347 Virusshare.00095/Trojan-Ransom.Win32.FakeInstaller.amdi-9951f4a0f8a24376895daf85543683d9ddaddd845e418657624f53c86f171a24 2013-09-08 12:09:12 ....A 1290743 Virusshare.00095/Trojan-Ransom.Win32.FakeInstaller.amdi-ac6e475060438e20e8ef4cabb739ad493b85947dccc6a7d9937e064be58be0dc 2013-09-08 11:44:30 ....A 1559363 Virusshare.00095/Trojan-Ransom.Win32.FakeInstaller.amdi-b4e8e72fb09b3b2b3296885c9108ac197fdf5ee6dc6f9ad294313f30de8c31ee 2013-09-08 11:13:28 ....A 1652988 Virusshare.00095/Trojan-Ransom.Win32.FakeInstaller.amdi-b84ecebf41b422d4b0967282659e60b340128c13d463266eae3af595d6c90fe2 2013-09-08 12:01:52 ....A 1652533 Virusshare.00095/Trojan-Ransom.Win32.FakeInstaller.amdi-b87c00da6c643c6a3dabc816ddace166d7edbab2773dab09655837013a99b9d0 2013-09-08 10:32:12 ....A 1651989 Virusshare.00095/Trojan-Ransom.Win32.FakeInstaller.amdi-b8bc12cdbddf614eac1889b7c69af4148b5cd95d4c2eb425e91fe5ffc91a5b08 2013-09-08 11:25:44 ....A 1653553 Virusshare.00095/Trojan-Ransom.Win32.FakeInstaller.amdi-bbe851a50ec468f2c5bf8b6e0081a2b5052db8e581114d65c66a6153b95a46b0 2013-09-08 11:30:10 ....A 1692469 Virusshare.00095/Trojan-Ransom.Win32.FakeInstaller.amdi-c0a60db3b1254380be9284ed039e2ab03815fe8b735a25966a2b14b5157cbdcd 2013-09-08 12:08:46 ....A 1691554 Virusshare.00095/Trojan-Ransom.Win32.FakeInstaller.amdi-c124d7d9c566a9a3bfb2bd37028b7506a503b0b03233e8cc3c0766ccc565e722 2013-09-08 11:55:58 ....A 1653939 Virusshare.00095/Trojan-Ransom.Win32.FakeInstaller.amdi-ceb8561995c4c3e8bb70b73c631dea9a6563c204da8927d295f110f325794658 2013-09-08 11:18:10 ....A 1694115 Virusshare.00095/Trojan-Ransom.Win32.FakeInstaller.amdi-e32227fd3d83234b85c92da5ffa84c48ef09385ac140e33761e945f1b0d97f7c 2013-09-08 12:17:44 ....A 574135 Virusshare.00095/Trojan-Ransom.Win32.FakeInstaller.jzw-1a5736c048d377c74ca7de539b7beeef60450653d66e6cd8b0eae5d8f41c17cf 2013-09-08 10:55:54 ....A 1104384 Virusshare.00095/Trojan-Ransom.Win32.Foreign.aycz-1a0cde8c3e4f5d937218d559618e967ac673f549e451c72df533a711d1dbeb76 2013-09-08 11:26:28 ....A 110592 Virusshare.00095/Trojan-Ransom.Win32.Foreign.cess-f48db02491e48e35d48209e4bd5e0f510ef778ba0e53fbedca08591ceb9625f7 2013-09-08 11:18:16 ....A 138752 Virusshare.00095/Trojan-Ransom.Win32.Foreign.cory-3f9938b5ac6285c83241b7aa379ca96443832696488219adb1b0166584d41f4b 2013-09-08 10:49:44 ....A 146432 Virusshare.00095/Trojan-Ransom.Win32.Foreign.cuqz-48b9bbd7548a82b790c87597c7bf525049607761ca2e793d908eebd1dffaaa81 2013-09-08 11:07:56 ....A 260096 Virusshare.00095/Trojan-Ransom.Win32.Foreign.edfy-5e190ff8dfb8d58695843a2a847266bfdd00fbed7fd88420165a79f19d2516e1 2013-09-08 11:54:20 ....A 140800 Virusshare.00095/Trojan-Ransom.Win32.Foreign.evwj-2ba9248e29f658063fb96e4981c57cadca2af432181b6ef40f9ab80155be5a7a 2013-09-08 11:32:14 ....A 115951 Virusshare.00095/Trojan-Ransom.Win32.Foreign.ez-df9317234d2311a38c1a9c3ec476e3a94b8a7b549b64a9577e2d5f84e14ba3bb 2013-09-08 10:35:20 ....A 57856 Virusshare.00095/Trojan-Ransom.Win32.Foreign.gdve-0ab63d2b71435e6935a1f4c733a2e46b2903395c71dbcb18f233c4dd858e6fcd 2013-09-08 10:30:12 ....A 57856 Virusshare.00095/Trojan-Ransom.Win32.Foreign.gdve-20bf8f731204a234e6731bc6e27c42c7ae9c0173d7c1ca3b7f47dd0f96f38e54 2013-09-08 10:47:56 ....A 57856 Virusshare.00095/Trojan-Ransom.Win32.Foreign.gdve-358a3304fee162801a4ba14c3909092586eb94954f2883cbabdd653aed0c47f8 2013-09-08 10:32:32 ....A 61440 Virusshare.00095/Trojan-Ransom.Win32.Foreign.giny-d9ea6ef3d5df1c1ff817ff5510daa873894ff04616767fe128bcdcbe9144bd5e 2013-09-08 10:34:30 ....A 311296 Virusshare.00095/Trojan-Ransom.Win32.Foreign.gthl-1e222f83d1e6d7a055f390b2f78991cce5aa33cec9fee16e4a1edde1abea208e 2013-09-08 10:29:46 ....A 311296 Virusshare.00095/Trojan-Ransom.Win32.Foreign.gthl-3d72d5f880ea84760d1e1d2c36244188b4c1355d3334d84efa3e901ecdd645c7 2013-09-08 10:58:00 ....A 86016 Virusshare.00095/Trojan-Ransom.Win32.Foreign.gvag-17b3d4de26c7c879a459e3f85d787957e10e44f1583bbef691c9e42ca4a88d4c 2013-09-08 10:28:26 ....A 81920 Virusshare.00095/Trojan-Ransom.Win32.Foreign.gvag-416baa6065b53bc44f2b9be85084e49121da1a701ada3a993cab20260761d23a 2013-09-08 10:51:36 ....A 86016 Virusshare.00095/Trojan-Ransom.Win32.Foreign.gvag-bfb90ab32bcc20e3103436393fab280bd4c206483c8ed26be14c2897315e0862 2013-09-08 12:07:48 ....A 81920 Virusshare.00095/Trojan-Ransom.Win32.Foreign.gwqh-7f5295fbf0bef6092c462b3ec51cd2909a1946f7cc11ebd219e079315d30a987 2013-09-08 11:50:58 ....A 77824 Virusshare.00095/Trojan-Ransom.Win32.Foreign.gwzj-01268a946a5e4f01fa52ba4c2f6fb9629ec0cb2116b0f6fa06ff1ad952161d4a 2013-09-08 12:19:34 ....A 77824 Virusshare.00095/Trojan-Ransom.Win32.Foreign.gwzj-08936b9f4a7bcc0b4002a790414a2bb9d7b033411b994db4c04519ca52716472 2013-09-08 12:17:24 ....A 77824 Virusshare.00095/Trojan-Ransom.Win32.Foreign.gwzj-25b093eb3fef191f5bb63c0dda56a1286fb022d2d0b8061ee650fb32692a10af 2013-09-08 12:19:46 ....A 313344 Virusshare.00095/Trojan-Ransom.Win32.Foreign.gxos-090f5f5ef8381b3632128c0cd8b3a485eb8f9f8adc113fce310906c66466b5d6 2013-09-08 11:37:06 ....A 117760 Virusshare.00095/Trojan-Ransom.Win32.Foreign.gxrd-13cfb67f673de1278aa917e4d90b3ea924a8e8aeb3b5808745f471086c188054 2013-09-08 11:50:46 ....A 117760 Virusshare.00095/Trojan-Ransom.Win32.Foreign.gxrd-1b398b62cd5a3f47344908529a33f14f2e29a49089d69957a63aeff15f042347 2013-09-08 11:43:06 ....A 81920 Virusshare.00095/Trojan-Ransom.Win32.Foreign.gyhg-1432bef85001b197b313cdc9606ee7db8996bb12c88241a85af92a491a41269f 2013-09-08 10:46:14 ....A 81920 Virusshare.00095/Trojan-Ransom.Win32.Foreign.gysx-7ec2fc510d18f9f0c0af7302a64b4e31f83e9a0cab9fa5e258c839bd8be5a115 2013-09-08 12:19:06 ....A 54418 Virusshare.00095/Trojan-Ransom.Win32.Foreign.hamq-294d4e88da92c1d1f07084f55a6adc8c5f22ac7782d1041a4a67a554519902ac 2013-09-08 12:18:52 ....A 46384 Virusshare.00095/Trojan-Ransom.Win32.Foreign.hasm-21642789411e3398c35bb690aaf137b117aa453b4c230a02320dd31c33e7e8dc 2013-09-08 12:06:32 ....A 117760 Virusshare.00095/Trojan-Ransom.Win32.Foreign.hbnq-1e926a13365dd6a9d90058a1410131dab8c8a0144725f1ffafba750cc5286e71 2013-09-08 11:38:06 ....A 147456 Virusshare.00095/Trojan-Ransom.Win32.Foreign.kpfn-dddeab13129df35d549479c1865aaab667741a2ee8565d3d576ca51eb110384f 2013-09-08 11:06:42 ....A 536576 Virusshare.00095/Trojan-Ransom.Win32.Foreign.lcmu-2daf3cf13da380742c58cba875da08d0f8b7f4bc644ebb65521ad1776c08ec21 2013-09-08 11:04:44 ....A 88576 Virusshare.00095/Trojan-Ransom.Win32.Foreign.ldaj-0727b3d551bbd40f23acc444a1a2305f7e0be3aaad2f2772f7c8d350b31e7ee4 2013-09-08 11:43:12 ....A 834560 Virusshare.00095/Trojan-Ransom.Win32.Foreign.myhm-983d1a40f33b1bb7763d128621fa0a2d3b2957613be34b4c140c6de57cc843e9 2013-09-08 12:01:18 ....A 11776 Virusshare.00095/Trojan-Ransom.Win32.Foreign.nbjp-6b006967433368992a13b6d9868f056713bb69ff1194aa9a7e18b46cc0d1e21b 2013-09-08 11:02:06 ....A 12288 Virusshare.00095/Trojan-Ransom.Win32.Foreign.nbjp-70d30e92f0f296499bde7316ae24209fc09556b2528acaa7dc182eca88df1740 2013-09-08 11:11:54 ....A 59904 Virusshare.00095/Trojan-Ransom.Win32.Foreign.ndpp-4eb4f3533f36cef7cecf05b2074efe3bb54b5093a48d0856b1d3c7f88c3114d3 2013-09-08 11:00:08 ....A 130048 Virusshare.00095/Trojan-Ransom.Win32.Foreign.ndpp-65f022814290030093eb026af34c7ce8f6d10fe30af94a6a1c826bcff9ca9e0a 2013-09-08 11:44:02 ....A 130048 Virusshare.00095/Trojan-Ransom.Win32.Foreign.ndpp-8436255b1a143eaa485046c6c3cccdf18af91ca2d178389c1ab69d1c09509149 2013-09-08 11:23:30 ....A 130048 Virusshare.00095/Trojan-Ransom.Win32.Foreign.ndpp-9196c7b352b60b03f1b36d96379c32695abdec317f63c31a852083f836e89472 2013-09-08 11:13:00 ....A 130048 Virusshare.00095/Trojan-Ransom.Win32.Foreign.ndpp-d43e7a92082e9f24689afad74476e6a03f0165a64dd1f646dd1b5aca373728f6 2013-09-08 10:34:18 ....A 59904 Virusshare.00095/Trojan-Ransom.Win32.Foreign.ndpp-dd15aa1978da11c2ecb282f6300ef76a9daefaa351456f9429f7516783ef7bd1 2013-09-08 10:46:26 ....A 59904 Virusshare.00095/Trojan-Ransom.Win32.Foreign.ndpp-fcca2278559908358398da2dd1f5b1621d9e7df153b9f11f7a252e4a21a28509 2013-09-08 11:18:44 ....A 136704 Virusshare.00095/Trojan-Ransom.Win32.Foreign.ndrn-855a9e221b28354acf159f59121a1c8067a04ebf0d7d859a08763192fa683396 2013-09-08 11:12:26 ....A 74752 Virusshare.00095/Trojan-Ransom.Win32.Foreign.ndrn-a43558d6bca4f6fb6beb4f30861c831a9a1a956cd9cdcf1060df18ee5980fb64 2013-09-08 10:27:44 ....A 136704 Virusshare.00095/Trojan-Ransom.Win32.Foreign.ndrn-d2f18fd40695b1e32116efb00f9d636cfa75ffdad463e17a1360537902cae80b 2013-09-08 12:04:58 ....A 136704 Virusshare.00095/Trojan-Ransom.Win32.Foreign.ndrn-f367ba54ee7eec3e19ab5cc5069ac3139a82369ba41f00c0536f130e0e8ae066 2013-09-08 11:12:50 ....A 121856 Virusshare.00095/Trojan-Ransom.Win32.Foreign.ndxa-8b8642b7cee1ca714886c890293c95d9d8242090309ff3f5f35ffebf5aa2bb46 2013-09-08 12:07:10 ....A 220672 Virusshare.00095/Trojan-Ransom.Win32.Foreign.nwez-c5f59eb2042f4042ddd8b04ea29f2c7de95a9b4e97f3a04477adfc6622290ce0 2013-09-08 11:09:04 ....A 994304 Virusshare.00095/Trojan-Ransom.Win32.Foreign.nwjn-a667fa23100b1ddc1fb30dd7ecdb33a14c5745066e0fb92a0d6221b39c01e780 2013-09-08 11:52:06 ....A 96768 Virusshare.00095/Trojan-Ransom.Win32.Foreign.nwwd-840b9696e22985a88010633d3f620e2c3c445c6610faa42e8d86de7a5b9b6e56 2013-09-08 11:24:48 ....A 323584 Virusshare.00095/Trojan-Ransom.Win32.Foreign.ogag-a62d2bd6053fe53ccb4fcdb37124b9a1b2ca62147dbf58dbc6ed138b6d1d50d7 2013-09-08 11:28:08 ....A 86016 Virusshare.00095/Trojan-Ransom.Win32.Foreign.ojrj-e361653846ca2861c17c517293a0b754e50445e9ce3bd81061cef13007c2bc8f 2013-09-08 11:05:48 ....A 74752 Virusshare.00095/Trojan-Ransom.Win32.Foreign.oksr-cd020940c6d5a95977937b2c038668b57fdc0e0b5673d6f6c5cc5badf84049ec 2013-09-08 10:24:26 ....A 339480 Virusshare.00095/Trojan-Ransom.Win32.Foreign.qla-31aeb79a34bc8368b8fbc785b1738811ec4993723dfe801560f93dcd963843c0 2013-09-08 11:27:10 ....A 982048 Virusshare.00095/Trojan-Ransom.Win32.Foreign.qot-b08dd3b91064971c1d25a2a424fe1570488adba25727a8edf20dadc751fdd406 2013-09-08 11:57:18 ....A 1166368 Virusshare.00095/Trojan-Ransom.Win32.Foreign.qot-b3966ed9b2001c6168fee3fde652858c20efd898b3bd3ceec9d71ac794b1e89e 2013-09-08 11:04:16 ....A 170916 Virusshare.00095/Trojan-Ransom.Win32.Foreign.qwg-d6f4fe8fed6be9cf0f4299dcd556473c4ad3ff64f221eab3bfbe2ec3d2637d04 2013-09-08 10:49:56 ....A 169398 Virusshare.00095/Trojan-Ransom.Win32.Foreign.qxd-a3ba0d127aa02374e60459362256b2c2bbc1885db0f08854d06b7980234b7784 2013-09-08 11:22:20 ....A 1012680 Virusshare.00095/Trojan-Ransom.Win32.Foreign.xqx-870b390f194fdbed56afd1fd0aafe2168aea656b1b09494301645629fb891247 2013-09-08 11:36:06 ....A 972744 Virusshare.00095/Trojan-Ransom.Win32.Foreign.xqx-ab0492a26f88d91225b02a2c6a496db6c3254d05362e56ef191ed4b8cf7b7cef 2013-09-08 12:06:44 ....A 405448 Virusshare.00095/Trojan-Ransom.Win32.Foreign.xqx-b661bfc4d1c4cad058afb29ea798e776c61435a81e103d872251671e7963d25f 2013-09-08 11:12:30 ....A 991176 Virusshare.00095/Trojan-Ransom.Win32.Foreign.xqx-ca3307788a9fb14d9d9f1c5c28e597594361b741bf36717790612b622566900d 2013-09-08 11:29:58 ....A 93696 Virusshare.00095/Trojan-Ransom.Win32.Foreign.yal-90b9e27b1cc6401edcf75d7d6fd8d897dcefc894740950a1442c5d25459a26f5 2013-09-08 11:45:56 ....A 318357 Virusshare.00095/Trojan-Ransom.Win32.Fullscreen.uo-9b3d242369adcc73ee3338cd38568c41c96e34a47d44bfb7ca28d701ef260f60 2013-09-08 10:47:40 ....A 533504 Virusshare.00095/Trojan-Ransom.Win32.Gen.abxr-ea63fd5f398e3e69e875b5db7a8784272c50fb8c0e00473fc43135cdd006afb1 2013-09-08 11:34:24 ....A 44221 Virusshare.00095/Trojan-Ransom.Win32.Gen.q-8bba642629e2d5981c1e3df12b2a8764eca5f3874576a02bbe66d06d21dcafb8 2013-09-08 10:47:36 ....A 261172 Virusshare.00095/Trojan-Ransom.Win32.GenericCryptor.czt-376c85ccac0ef7e5705f3f76051c26e6d0ede46440ffa465c646e972c3879aed 2013-09-08 10:49:44 ....A 429568 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.aaj-904958b052fc46d98f47d475df611d7fbb225adf614d75626ef1c14716fa0cb6 2013-09-08 10:54:56 ....A 32768 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.aekq-834bbf18c18a6459adcdec1548070dd3d22e841af5cbe6ba3a18a60191312870 2013-09-08 10:50:46 ....A 98541 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.alh-2d4c33f3c4df5abea14dd62f4ca69287bcdd110e9e82a367b907aa32b778ab93 2013-09-08 10:36:14 ....A 315989 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.alh-5daeb646305cc345d9f794c914a1e1701d0cfbe21730dc4788ee2504797109ce 2013-09-08 10:54:56 ....A 149373 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.alh-cbe5b086dbcc32e7777eec7e987cc8886ecb3cbf98c48be1c64a4a0a6db904ef 2013-09-08 10:56:20 ....A 19469 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.alh-edadc6a9f4d00af4836927cf9bf7b2e6a444dcb7137dc11e0fa60d9a86e35759 2013-09-08 11:30:06 ....A 63520 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.alpk-614cb31f12223c425cecb341389fa9af1452d305bf85c972157b81a61a35b379 2013-09-08 11:19:42 ....A 210944 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.am-513bfb2fdb492d55e12feca730745f2e89775cf9cd85fb8011a7b158081b4797 2013-09-08 11:22:00 ....A 305152 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.amyz-a0e4baf47d25a2a864fae4260fed6436312a74603057c3e6de70e57bc8481412 2013-09-08 11:18:10 ....A 38020 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.apvh-86c5a2475e2478a07bed823060cf353bfdb745d6d4486a8abcd16d67a128d61f 2013-09-08 12:01:28 ....A 49812 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.arme-cd39316ca6dcb6c9e968651a3a7aec611b7e3b2cb78034d936d866574aae4abd 2013-09-08 10:43:46 ....A 17100 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.asue-2fa0fbb6e1a7049ab65ef9ab00d5011c639f29c974946aca7199843b38353f4b 2013-09-08 10:41:54 ....A 239975 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.atfj-f411b5a033fd41da141cb9269e4d3160342ea6bc3d55842c0c202187e63d8ba1 2013-09-08 12:13:34 ....A 499712 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.aulb-c36aeb1263c38ccccd69f7db89fb69c755a8c3563720e3cdd55996eee71fb030 2013-09-08 11:02:36 ....A 507904 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.auli-a6043ec573c43f246e1187d65754c0cde99798f94fda0850b5ecbf41bf615116 2013-09-08 11:28:04 ....A 35687 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.aunn-74b6e44b6920ecb784d12643f4c5371145d8a0d44ec8ddabb25e49944f8d469d 2013-09-08 11:53:54 ....A 649728 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.bcdt-174cdf75c59fae7226675e590ceeb2f9da4ed24bcbb60b1ef7fa5bcab8d9d415 2013-09-08 10:29:38 ....A 49688 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.bcqd-49138e33e20efd4abf34628f794d4d389e9b84357b5f91617e5916d307c6444a 2013-09-08 11:45:40 ....A 1617408 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.beq-42987934db5027ffdbb1501273fb2995ada51d84440a2d58b6dc564457549bb0 2013-09-08 12:19:16 ....A 94741 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.beud-a356790777f00875a5fe503545614cb7a31fbae37aba14ccf6bc638e4d3a6c69 2013-09-08 11:46:46 ....A 182272 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.bkbk-7125d4371fb2bcbadf6db093d65a1fe0fb5310f4afdefd853700a60982ff5fa7 2013-09-08 11:20:40 ....A 182272 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.bkbl-7303d22d906db382e8c11ebb867f3b3d8086eb95d756cd468b35df6c0f049721 2013-09-08 12:03:44 ....A 1269248 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.bnkf-d02f2be1872b7687d3205bce0ee99fe0cc26689bfd3dd4f840bc11afaabb5440 2013-09-08 11:05:14 ....A 394240 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.cha-ca2f042f031b0ece130959097f97523c63b4554c4d2b65b5f64ba2b541d4badf 2013-09-08 11:34:28 ....A 552286 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.cpl-96b4356cf10dde044204fd3627c049d97572966852bd4fb4c305ee56caa887f9 2013-09-08 12:12:18 ....A 764416 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.csc-ed977a84ed717ee1d848bd967f10ff4435ec0cb6f287c934b4c08c0e6f4330aa 2013-09-08 12:02:42 ....A 497622 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.drg-432ce28c6c509773bf8b06bbe701a65bccd3ab08b06971f7cef7bfab64857d86 2013-09-08 11:17:10 ....A 67352 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.onh-c47a4ceef4f2c20c41789dbdda325ffc00d26ee158319f3dde21dac5b79cfbfc 2013-09-08 11:23:14 ....A 280103 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.rms-c25e1d3a0a6d902d19ca76ac4403710b7d5ae55fd8d96ebf3edb94aaf996ca8c 2013-09-08 12:02:18 ....A 68172 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.sms-adf699a0037e5c6d383dce4ab16b5e9fc913964ffcbcec2a7ec64c0cd07d8712 2013-09-08 12:05:00 ....A 81920 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.tea-ab5da90be69cc93c0e0314bbf43cee52812e67a47ae59355ca908f12eb5ea48e 2013-09-08 11:57:12 ....A 65414 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.utt-cc455ba3db1710b9346c0cec12f5543aec6f1d81c383c2cdb726391b68f91d69 2013-09-08 10:55:28 ....A 272896 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.vhu-80f84f14dd1e9dc684eea52b0a3a24f84bcff6a7e692d19fefee79fb982d9f67 2013-09-08 11:30:32 ....A 272896 Virusshare.00095/Trojan-Ransom.Win32.Gimemo.vhu-bf36d83ae4d6c50f9fda0d8988844abc07564eb551ee95e5af2b617997c31cb2 2013-09-08 11:38:14 ....A 467968 Virusshare.00095/Trojan-Ransom.Win32.Hexzone.agn-5baa1a92f68fe6c7508e40e607092265695655c14196a120171f2d807710d1ed 2013-09-08 11:46:48 ....A 417594 Virusshare.00095/Trojan-Ransom.Win32.Hexzone.gen-e485da89b45f43ef3c6f6a2c624230386eea338f3444423540a2744afd4756e3 2013-09-08 11:05:44 ....A 929964 Virusshare.00095/Trojan-Ransom.Win32.Hexzone.jaz-78dd0cdb170c64a1f07019d2cf54eed5ba247617f0b1475421e63d8808713108 2013-09-08 11:41:22 ....A 96775 Virusshare.00095/Trojan-Ransom.Win32.Hexzone.kkz-d9bf28bdc4ef74d5ad95bf90b713e10a876793fb065f60ee20635fefbf7048d0 2013-09-08 11:42:54 ....A 266896 Virusshare.00095/Trojan-Ransom.Win32.Hexzone.om-46367ad8ce4bc60f70f724639dfd3b067331a0a1b1392a9ccb3384bd3aaf27ce 2013-09-08 11:05:20 ....A 125952 Virusshare.00095/Trojan-Ransom.Win32.HmBlocker.aye-f09e02c207891fd2f5b0e327506de449eea2ae52fd0eb583aa2393c59b61c33c 2013-09-08 11:19:16 ....A 117720 Virusshare.00095/Trojan-Ransom.Win32.HmBlocker.bag-1ad392e530ebc9c145f99dc34693e1604926a95c351c24062d6952f18d2a736f 2013-09-08 12:15:32 ....A 135680 Virusshare.00095/Trojan-Ransom.Win32.HmBlocker.chn-3e80acc559ac53f8c79479ee61e489726346645a1b17d23d95b647a1bf3c07b8 2013-09-08 12:02:54 ....A 120320 Virusshare.00095/Trojan-Ransom.Win32.HmBlocker.cqb-81a5fdba589e9703f1f32a220f7d331e00f768dbb07c66ec836392b17bbbd53b 2013-09-08 10:34:16 ....A 51712 Virusshare.00095/Trojan-Ransom.Win32.HmBlocker.dna-82b4f0bffdc46834ae7dd48273596b44604e7c2f7543c2fe75587135d7ff802f 2013-09-08 12:11:02 ....A 57344 Virusshare.00095/Trojan-Ransom.Win32.HmBlocker.xd-cac158f6b2326a06a4f96d4bf0b4215574ab239ea4620abc01e04e84d4b462e3 2013-09-08 11:01:08 ....A 61952 Virusshare.00095/Trojan-Ransom.Win32.HmBlocker.zs-4ff42d6b5741356b86c71ed292e032ed62256d571fbbc3bbf26d4b9443ce1a90 2013-09-08 11:25:36 ....A 43008 Virusshare.00095/Trojan-Ransom.Win32.Krotten.jw-63be5acc2209f42c81fbb8c815d208f1bb95aaf7fb2a84ff4e459bd3e5341c19 2013-09-08 11:13:30 ....A 198657 Virusshare.00095/Trojan-Ransom.Win32.Lokbot.a-a89a3b5513f33dfe42a09d9c67f41ee80de9538d9ee785ccd7a60c298f10a724 2013-09-08 12:00:40 ....A 278528 Virusshare.00095/Trojan-Ransom.Win32.Mbro.aydb-c83a7c56c4d0d9ec968450f4092230615d93f42f5c7dd1339b11d83ab52a55c9 2013-09-08 11:27:16 ....A 245248 Virusshare.00095/Trojan-Ransom.Win32.Mbro.dcw-80435653e43f22ad14e4c422bcbe3051739b3c2862e0c3d3c8998e840a8bade6 2013-09-08 11:32:14 ....A 62494 Virusshare.00095/Trojan-Ransom.Win32.Mbro.rf-8c4568886431c0954921a81f5afab9fa9065fe67e45b5cb6e7916d65a74e9807 2013-09-08 11:53:04 ....A 136042 Virusshare.00095/Trojan-Ransom.Win32.Mbro.vkt-a04ee8368e47c2c1b87832b307f00d8c19ae8f42e19ca32fc1784fb242c341f1 2013-09-08 11:02:30 ....A 52224 Virusshare.00095/Trojan-Ransom.Win32.PinkBlocker.bgc-1fbf2b32157d73b5cf0c7e8c3da6ab48b57d2a02aafc92d9103478af97384cb1 2013-09-08 10:53:32 ....A 52224 Virusshare.00095/Trojan-Ransom.Win32.PinkBlocker.bgc-223e8961fcc6ff48eed0aa1ab055ada8570ed2c6aae51feceb74240c31a04939 2013-09-08 11:20:06 ....A 52736 Virusshare.00095/Trojan-Ransom.Win32.PinkBlocker.bgc-2867ca1271ec777380161284c9469c043676774e816377ef102548e0284f9501 2013-09-08 11:52:24 ....A 52224 Virusshare.00095/Trojan-Ransom.Win32.PinkBlocker.bgc-529734fb0c9d74e944d57cbf4f30b6e1033ddc60eecfab7d78cdd30673de17d7 2013-09-08 11:36:38 ....A 57513 Virusshare.00095/Trojan-Ransom.Win32.PinkBlocker.ts-986c54d3c82f78067ff176edb3e77f8763188e1d8b68f10349c195bf369d3e0a 2013-09-08 10:32:10 ....A 236201 Virusshare.00095/Trojan-Ransom.Win32.PinkBlocker.tu-3dc9ab922c7121cb3b8e2179a0cd294ebb4df7e5d244e3235dca45583a4dfdb0 2013-09-08 10:48:28 ....A 59392 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.ajz-df2cac715727bb4045cb0f5ec24a269defac42dfc8cd8cd895bbc61eabb633ad 2013-09-08 10:54:18 ....A 200704 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.atxq-31f2caab7f8f9912afe747bc327affb872037ab2c145a5ffd53504ee16f259b2 2013-09-08 11:56:02 ....A 35328 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.bxm-5113ff49b3194df046481d00761d4b5d74abd76162e6b3ca1cbfc048df1cf897 2013-09-08 11:08:08 ....A 154112 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.bxr-129a1f7e70b38409c79e159b3b5371e1e0f5c01b550eb54dc6a3b251ae01479b 2013-09-08 11:21:58 ....A 218624 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.bxr-98a9e49b6c111cbbd30282821b0eb036e98eaeaa9da316d3b299b50413f12883 2013-09-08 11:33:28 ....A 327680 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.ckll-adc293b45f91bea4ef180c03d9897e1ba32959efc1ede28896a1f35d8ca3301d 2013-09-08 11:46:46 ....A 57240 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cqsw-655fe32fb48330323f364c2b7ca30e3f2e9e03bb8d0a90c212f003a55e1381d0 2013-09-08 10:38:44 ....A 124597 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.csrx-83c7596ccb15664055f296a2ce118a69f517246b0897e310751b1b59da63ee62 2013-09-08 11:08:50 ....A 124597 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.csrx-e2b35fe45bdb22eca50a6f6a32c9308270eb67bc6c072139d8ecd82fe54997a7 2013-09-08 10:34:26 ....A 66194 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.ctz-c184f391f44b1e99f332d39e2be9a5d4c9ebb13e6be6ac74af9555fff72e1b1b 2013-09-08 11:11:06 ....A 4201 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cuph-7b847856064e899febfecb5c68506532a3d1622ce7e30fe127a8014d8a43adb7 2013-09-08 11:20:00 ....A 446291 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cutp-ad938dc7391699ea81ae5776790f04da10d486a8228fcb293e87a75009fd7327 2013-09-08 11:49:02 ....A 237248 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cvgg-8560f3459f91bd5a0ce84ff4fb7026b4bf5864fdc2985285f31d34d36a6ccecd 2013-09-08 11:17:02 ....A 229490 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cvhz-648631e842ce2fe324b5f8d5bb3138af13a8ee06bc7ffefeaf29106971895c8a 2013-09-08 10:46:22 ....A 176128 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cvtb-5a7ec9bb38310eceaa3e1b0877dd6b9b66ab4286ab8cab13acf9e3adb73ab72d 2013-09-08 11:02:28 ....A 171520 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cvzf-1f9e76c4fbd543af30a06519f4da9bd21270678e62df2cd4ae1778e39426391b 2013-09-08 11:36:28 ....A 171520 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cvzf-2cfd7fd93e6973fe69d2b756faf8d333112a0480a47b314d9ba8f8679db708b7 2013-09-08 10:34:34 ....A 171520 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cvzf-380921186e5eaa2a6264e4189193d438d4515608cd0060cd8dedf3f312446773 2013-09-08 10:41:44 ....A 171520 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cvzf-3edf79a6a61909f19a5e0d6b97ff790074397da8a9cd8bfca1b73608edab74e3 2013-09-08 12:04:10 ....A 171520 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cvzf-6df610e9ed4154a8627fce7812a86ee7eac8fc5a3354f2cf06dd10338d39d348 2013-09-08 12:08:40 ....A 495616 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cvzf-9a84f0a36b87ac4d0dff8116c3ab0aa65b8d7b1f2f5e383056f3421a81c2efd5 2013-09-08 11:23:28 ....A 171520 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cvzf-b495eea04a9ecd0b26ccbc0ea1cfee880fde9e3e0a55814eac4d9edbe2967ec2 2013-09-08 11:13:48 ....A 171520 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cvzf-d8c676fdb70a112c34a8ed873f42ca1c43233694cef8fdb8f2477ee52ffd6f04 2013-09-08 11:09:28 ....A 49021 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwag-745f05c7974adf5c3100027b4f0662dd156bc70d8d106cef9f7c91a50f3a3b74 2013-09-08 11:26:28 ....A 49021 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwag-b976a75670d0ee70c70c8f2b51042277e28a9d3857af0f5abb18344ea177be15 2013-09-08 11:44:24 ....A 123904 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwbg-9fdb64281eb9d8a4f753809421e508751975d80ed95f607a9c67657729dcdd86 2013-09-08 11:02:50 ....A 662536 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cweg-dcd2c35a2769973eac1c69265d03e23acd80384d2eb0f0426cebd5ec7aea3037 2013-09-08 11:46:26 ....A 206886 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwfl-887029ab42352a11e93e0c9d3e31b2f46deb2693175d03b0c44596d22313c8a9 2013-09-08 12:05:58 ....A 206924 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwfl-9070ecca3b1f7150c18c6915bc1bd5bd965e150ff16661239b0379de5470e74f 2013-09-08 10:57:38 ....A 206886 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwfl-b574ad910e36af6591b875841b92d03cbe2ffced85b825bd13c914fd47d0e3a3 2013-09-08 10:32:44 ....A 192512 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwhe-2d1e2d54eecc0610a64f9ab031201c90253a9ef655b21c24f47801b9a6996c82 2013-09-08 12:15:44 ....A 95744 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwho-2e4d7bee0e7ca0fd619cec0343174d6c4286aa5d02d18dc289fba74bb78738da 2013-09-08 10:32:50 ....A 371712 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwho-73c7c433c0a4c15a1ae907d55ca14889081a8518526ce37086831d7fea673e74 2013-09-08 11:48:36 ....A 1179848 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwho-e36dfecee187230ce7025b5dd084f8de529d287265f063c285a070eeaf9a55cc 2013-09-08 12:06:50 ....A 164153 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwho-fcc0abdf1e0b627b2469474c7b07835a8ddc9a6333e45ef10f50b3a03bed45d1 2013-09-08 10:23:32 ....A 2342637 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwhq-1ece688c3db1a6e99ed873d3afe1ae36b47267acf6db180b35d93b17bef72e74 2013-09-08 10:43:46 ....A 2502046 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwhq-2f155ed7080a2533407baf1dd6545693d93a987199eae882361f64bace570356 2013-09-08 11:43:50 ....A 2556616 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwhq-438a20cde7da44a6f88576ee2d79f5857b7d5b59982b0baaa853c63b3240d8e1 2013-09-08 11:09:34 ....A 2509162 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwhq-7b8aae288d3200e50bbe7bc4d5127a2a28af8043cb40b11a8d8b6fe4ff4eab4e 2013-09-08 11:32:58 ....A 2397112 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwhq-8e51e5ecc8bd4de773afcfe347e5f9aaae7a16806cb650c4433b6c240fa9459e 2013-09-08 11:58:10 ....A 2482213 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwhq-90d56b9712160d151946ddd557a4e46d04e1ce8989bec98ea2f9ffd998c3e08a 2013-09-08 11:54:18 ....A 2410189 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwhq-9d324f6d333fbfc6aeb050074178776256fac4b90ddc762653150eb6c1de4647 2013-09-08 11:01:34 ....A 2439034 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwhq-b0281e380917355dac159e9c5d1cfde1c09e88459bc6ae81d7b972f225fa0e77 2013-09-08 11:33:34 ....A 2539399 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwhq-bc8509fce3d5ab76b8d832bf639b2fc702d2089daca7ab2a5c27e4b86a0cd8d8 2013-09-08 11:17:24 ....A 2397112 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwhq-be77b6273455e1a9bc744214736efadf31685552af13ead23a4fd14be098a8f9 2013-09-08 11:48:18 ....A 2507811 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwhq-c8cac43ab9544fd488ce5e73e41c623ea2b04363c9f7bd4c8939d7535f38f752 2013-09-08 11:01:56 ....A 2474688 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwhq-e04d01b1d2481d11b07183e188717fac7ec03c8c50e8fabc3911e2031715b310 2013-09-08 12:09:22 ....A 2550282 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwhq-e40968bd85eb7497ceb15d5d79b8b875fed650f19c6885bdf9faf797e4bbaa79 2013-09-08 10:45:18 ....A 2506161 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwhq-e68209e93dfcef8e5dd78c18116c25afee9694f78aa25819be4fd2a277ed9c2c 2013-09-08 11:23:28 ....A 2451133 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwhq-e7a540176f30b5ef622e12b03abedafa6954e8665d65ab6f40337138725700ce 2013-09-08 12:10:20 ....A 2485706 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwhq-eb5bf906e6b36351542140c9469f1609d1c4e75ad93620eb8cac6f3bab7b19b7 2013-09-08 11:03:58 ....A 89110 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwhs-6bc3e7ff6e4551b112ad3a4aab564d27c3fe979dbe3599cfe41e4d1e76c3b3f2 2013-09-08 11:10:36 ....A 56832 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwjq-67a4a9aa7d17970b363bef4e2523e21191741ab12f347c7d0b6d1cb29a1c115d 2013-09-08 11:03:52 ....A 58880 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwjq-6bd1fa9be5b6ce14c7b4b4c0a1956b6d1eae9a73acadfcbc363c3c0e46289b2a 2013-09-08 11:38:04 ....A 56832 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwjq-7254e9d87121717d76d8341ccc70d89e4dc9a89f6558d70ec81fafcb2c3e93ba 2013-09-08 10:38:42 ....A 56883 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwjq-d1bf7081b992269679f98b690f79a0822d35f8361df1935513e83b3c3eb1b917 2013-09-08 10:29:56 ....A 171520 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwkp-6610a67d16c9aed98ec43338e843a3960364e891104bebf5a0ea246fadea849c 2013-09-08 12:05:32 ....A 171520 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwkp-8252763d0a813dab5b329d814571ac5bf0c55a51f6f701732bfaee51178c4e06 2013-09-08 11:27:38 ....A 181760 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwkp-e96ffe221c887f579e230ecd701205742124ae1d37292a4588be6415afb07db7 2013-09-08 12:03:36 ....A 171520 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwkp-eb7deda0fe18843c12b2fbd5b144881e0a4ee5c0d1a802678a1383590d9d7ae8 2013-09-08 11:32:16 ....A 126976 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.cwkw-110a55762542d31673d05442d0251b2cd32a766ffe5378783085356cb5bebd22 2013-09-08 11:50:08 ....A 51238 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.dcdt-860e9e981da54ef81238bd190d547ef9539ecdbbdf93bb91677f60a4125669a6 2013-09-08 11:56:38 ....A 51276 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.dcdt-864e2edb5b4b0e42f20c7dd9a7c227b29c0606d63abbd6c325a9cda585203d8d 2013-09-08 11:06:06 ....A 51276 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.dcdt-96dbbe3c314d52d4832921a25ebac738f88e003f7fd5267b144a0a9db289ef15 2013-09-08 11:18:06 ....A 51276 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.dcdt-9719819a67c56f46dd562809a527ca63eff7972c488b7b5a62099182d2a909b5 2013-09-08 11:07:40 ....A 51276 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.dcdt-a25823108cfe5e3033a4166284887ac79d8a1c933b2c70f9cef71e113bd5be0e 2013-09-08 11:47:58 ....A 51238 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.dcdt-bad775987b2f694d02b9c71f53ca6ba60cb4a9820bb2f244de6cfd30ce6d8f4b 2013-09-08 11:26:34 ....A 51276 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.dcdt-c5f418de309a87cd13fe05efbeb9c604592285bfdc50c8161f53e22ebc524da4 2013-09-08 10:43:06 ....A 138752 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.dfvj-b02ef044f6d574dc410b3019fba83225fddde7378a0e57dc9150d995d1fbe7f9 2013-09-08 11:37:00 ....A 763904 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.emi-899301eb918eb6915ee4c8b51e43d0e5c8c78149c77e5f7e04bf85d9bff42f94 2013-09-08 11:50:52 ....A 175104 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.fdr-9399943ec2d82063e9182be0bdef049b57043cd2de654530db267da53b2202e1 2013-09-08 10:43:56 ....A 145408 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.fdr-93d1fa578af7aba3cde9f1b657d606aa90e7d0c2643b855b31904ba186c7030b 2013-09-08 11:19:50 ....A 181760 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.fdr-97789a26b829e629070cbb80206f2b79fad0b994e8a5103173b6197502cf64b2 2013-09-08 11:16:08 ....A 149504 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.fdr-bbb6443bc178e0b9c44e4ebbf485f6e0ef150723e3d766b71d8ac0dc58e48b99 2013-09-08 11:55:52 ....A 185856 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.fdr-cdd0755459c2bb8917f17eb3f154449071c38d61aa7bda467e73eec7954aa3b0 2013-09-08 11:04:58 ....A 256000 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.fwt-a2d58c1e2e22c02c8ee05eaf3062422b880a6db5b25db13e79f2521c63a1118f 2013-09-08 11:38:04 ....A 190464 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.fwt-b4aeb9ad1e6b486d6cb352d3af304ea473301362c15e8e1677e75b640a51c6a1 2013-09-08 11:51:46 ....A 25600 Virusshare.00095/Trojan-Ransom.Win32.PornoAsset.vl-53b245431344db3fe43e9bcb7da1b8256e297095a580b77b6e7a46fec81cebd1 2013-09-08 12:05:46 ....A 174046 Virusshare.00095/Trojan-Ransom.Win32.PornoBlocker.acdh-aec7cb6c5ba0ac0b936a4aa61b20f586c6d9d46566a2aa06fe63baed10a0314d 2013-09-08 11:03:12 ....A 77000 Virusshare.00095/Trojan-Ransom.Win32.PornoBlocker.acoz-835dddcb152655a58a63851df3633bd75fd8350691646e796a013b392ca91c2e 2013-09-08 10:58:02 ....A 90112 Virusshare.00095/Trojan-Ransom.Win32.PornoBlocker.acpa-77a0fa161d30eed3bcb212d921b68150f6c41f378c8f35ee6cd4085c75c64abd 2013-09-08 11:11:08 ....A 66692 Virusshare.00095/Trojan-Ransom.Win32.PornoBlocker.acpa-7867de7d6e970f466d276db59b325bc29a4b81242e54b95b47401b43f380b0e9 2013-09-08 11:41:06 ....A 90112 Virusshare.00095/Trojan-Ransom.Win32.PornoBlocker.acpa-82b49f611907f3556e87bbd570d37264536473254c4c8c5991aaa0097d8041b0 2013-09-08 11:02:10 ....A 1028608 Virusshare.00095/Trojan-Ransom.Win32.PornoBlocker.bz-2c245e986ef83b05ea0fb44bc37f17ac369409e09d6c3f6e6d9e3808a279602a 2013-09-08 11:17:20 ....A 83343 Virusshare.00095/Trojan-Ransom.Win32.PornoBlocker.ejtx-1529e60593435df3c9c9e12dfc1bac53f34f37d8f6f73fcf2728382ca24cf108 2013-09-08 11:23:48 ....A 511020 Virusshare.00095/Trojan-Ransom.Win32.PornoBlocker.ejtx-480006d956ede498c0c0bebbe3b00fb5a966072704e957e82912921d53c63275 2013-09-08 11:04:16 ....A 1972411 Virusshare.00095/Trojan-Ransom.Win32.PornoBlocker.ejtx-4f723bacf9e80a7aff2f6d8dc8ecb0d2c6d664b403e2f98c74ec9748ca429a14 2013-09-08 11:29:58 ....A 155780 Virusshare.00095/Trojan-Ransom.Win32.PornoBlocker.ejtx-6e63a716454e4b2f2fcde896c97b21cb9544ce0016250632c046138cca5f82f7 2013-09-08 12:17:42 ....A 44032 Virusshare.00095/Trojan-Ransom.Win32.PornoBlocker.ejtx-8322c48a905b9d4e39dfbf1e4b83d49562cfceee81dbdc14ad1acad16d1fcbd1 2013-09-08 11:12:58 ....A 3336109 Virusshare.00095/Trojan-Ransom.Win32.PornoBlocker.ejtx-c3ca4d2374ea7a88aea7a74f994b32437b2b923346eafb6b97794c2a246d0d69 2013-09-08 11:16:40 ....A 84872 Virusshare.00095/Trojan-Ransom.Win32.PornoBlocker.ejtx-cf392be4c6944ff8e9920eaf85ea0f19a004f06248a1d851d001b7fc88690c8e 2013-09-08 12:06:54 ....A 79872 Virusshare.00095/Trojan-Ransom.Win32.PornoBlocker.ekiq-4b9915d1b3aad6d38431ffcb51bc7aa1bac389b8b1353cdf48412700f10a7d2e 2013-09-08 10:57:30 ....A 76032 Virusshare.00095/Trojan-Ransom.Win32.PornoBlocker.ekiq-e9265110e73fd02be6abbb821643ca2ada8890a8807a548795d7d2ad0ddd0662 2013-09-08 12:04:28 ....A 241152 Virusshare.00095/Trojan-Ransom.Win32.PornoBlocker.ekjt-32a572c1f8f00e08bb43ec7be907b183d8d5460f39c88171f7fc46b074478267 2013-09-08 10:25:50 ....A 92160 Virusshare.00095/Trojan-Ransom.Win32.PornoBlocker.ekkm-463b0a060a231c3aed7167c54c3356830e5f9e059f2566a3e261b9687706b24a 2013-09-08 11:58:12 ....A 69632 Virusshare.00095/Trojan-Ransom.Win32.PornoBlocker.ekkm-6286739f4cc94dbd93c3737407e713cd2034085f0cd6bf0c19d2a0348656686c 2013-09-08 11:15:56 ....A 73216 Virusshare.00095/Trojan-Ransom.Win32.PornoBlocker.ekkm-802674e2b377b9e7d8edc2a9bbdcee19f1fccd46a02865f0098763e73b2ea3ff 2013-09-08 11:40:38 ....A 69632 Virusshare.00095/Trojan-Ransom.Win32.PornoBlocker.ekkm-82d95f20e5a7740802fc606d17eef77ce761df66082b3207146d98552a4de150 2013-09-08 11:34:12 ....A 1339392 Virusshare.00095/Trojan-Ransom.Win32.PornoBlocker.ekkm-b751419c65dc02ae4c659d9fe3ab5d219af15e549a6c1b5e0d185689d6402505 2013-09-08 11:22:36 ....A 73216 Virusshare.00095/Trojan-Ransom.Win32.PornoBlocker.ekkm-d08ac189c775be21bc2d84f6d27a7785bf558b103d4caa0aabd58ce3c0bb2deb 2013-09-08 11:47:44 ....A 73216 Virusshare.00095/Trojan-Ransom.Win32.PornoBlocker.ekkm-d22b9039206f8e1cb71701ea17b9c5d0be75d4e4bc335aa4e489780e7b621066 2013-09-08 11:17:24 ....A 62029 Virusshare.00095/Trojan-Ransom.Win32.PornoBlocker.fic-2948295b53ede7e533ef73f364d9fbe4a43a33030ce85f861c7352d927444fe1 2013-09-08 11:01:22 ....A 60928 Virusshare.00095/Trojan-Ransom.Win32.PornoBlocker.hts-c52ba04f0188ac57f90e6822dd5bce55aa03e0739e632e486b90770b8b13cfb4 2013-09-08 10:52:20 ....A 61952 Virusshare.00095/Trojan-Ransom.Win32.PornoBlocker.nca-3288dbc46f4f0fde5a3b026dfb69140e64ce480a35e0585f38306f3ee5fc9668 2013-09-08 10:23:52 ....A 1171456 Virusshare.00095/Trojan-Ransom.Win32.PornoCodec.d-d8143e92d228d731c267eeb79070e7ec2c6d853d7d4b969d01e336a0716be215 2013-09-08 12:13:50 ....A 132560 Virusshare.00095/Trojan-Ransom.Win32.Rack.hug-32febf51876441c79de22b616a4dd06bad2909fb88ceb0039df2bdc730997aeb 2013-09-08 11:50:46 ....A 132520 Virusshare.00095/Trojan-Ransom.Win32.Rack.hut-0b4f4e35f03def21e141901a0c390b906146e83ff0d944a3ebf99ffc1fd93496 2013-09-08 12:19:04 ....A 132664 Virusshare.00095/Trojan-Ransom.Win32.Rack.hvw-2897c8ea82dbadaa8583e189e35880ff7ab4c2743815c47b5dfaa810a09221e1 2013-09-08 12:13:08 ....A 962916 Virusshare.00095/Trojan-Ransom.Win32.RedLine.n-cc3e79567dc933800e85c0cb632a884c8b74853ff49b025d552150fd57590a60 2013-09-08 11:25:06 ....A 44032 Virusshare.00095/Trojan-Ransom.Win32.RedLine.p-9596c20119ea5e8b59f4a1b17f8268277c7213708df7cb7143473a7525b68fd7 2013-09-08 11:29:48 ....A 59904 Virusshare.00095/Trojan-Ransom.Win32.Timer.fii-171081e98258a1ac8c937fe73ae408298b5b7bf6dde8513f609e3329e24a7bc2 2013-09-08 11:51:26 ....A 48128 Virusshare.00095/Trojan-Ransom.Win32.Timer.fii-1b2f2d98f82759f70d3a9d5d742d2f0211c88e9f6508a9223f82974c7b1738ba 2013-09-08 10:51:18 ....A 61952 Virusshare.00095/Trojan-Ransom.Win32.Timer.fii-3c6f5f632fefb752f7b46d9a027d779bc5e9ba5adfed781ff70543e70b8e2ddd 2013-09-08 12:09:04 ....A 49152 Virusshare.00095/Trojan-Ransom.Win32.Timer.fii-40b012170e1dc0b1240c6f06ebfbe2c77eeb8a50404aaa6f48098a538e99fa46 2013-09-08 11:39:06 ....A 63488 Virusshare.00095/Trojan-Ransom.Win32.Timer.fii-4173f233516523896870d8e76d002ab3f80a62c22cc25caf4bf882a1cf55b866 2013-09-08 11:25:36 ....A 57856 Virusshare.00095/Trojan-Ransom.Win32.Timer.fii-4e16d7593eef829905aeb876dd1cf7f014dcc02951879fbe87252d021d603e31 2013-09-08 11:28:18 ....A 58880 Virusshare.00095/Trojan-Ransom.Win32.Timer.fii-557efc5d6dc5d8e790685e75f6f8e9fe8319f7866864aa9e56c17d3c59a8eae3 2013-09-08 12:16:36 ....A 60928 Virusshare.00095/Trojan-Ransom.Win32.Timer.fii-5b18a74a5d2878050dc9437c8d512c8f56f882711e6fd4eaccbd920f9bd1fc3f 2013-09-08 11:15:42 ....A 59392 Virusshare.00095/Trojan-Ransom.Win32.Timer.fii-5c20b0749083c5cbf7bcc9431aa9ddc19c446a30d6c92d2f6f14b6c51297ece1 2013-09-08 10:56:26 ....A 61440 Virusshare.00095/Trojan-Ransom.Win32.Timer.fii-5fb0976d5e80cee6c752233e17d587dc8f4d47dca0e8f184e8b4bb4375fd291d 2013-09-08 10:59:44 ....A 62464 Virusshare.00095/Trojan-Ransom.Win32.Timer.fii-69a42b6ea7269f43a52d9f1d0ac02f9a359f895ff903602c6f9b73642a717ee5 2013-09-08 10:44:14 ....A 62976 Virusshare.00095/Trojan-Ransom.Win32.Timer.fii-6db83b5a8c4f424ba09e4faa1b1f6d2fb48886268961615da41709462e52f3a7 2013-09-08 12:07:26 ....A 64000 Virusshare.00095/Trojan-Ransom.Win32.Timer.fii-763dbffcec70f94116ae76b9182605add48df6b781b6aa285a52f0aa1e708c97 2013-09-08 10:55:20 ....A 61952 Virusshare.00095/Trojan-Ransom.Win32.Timer.fii-7b4dbe60ddfc5f3bac5dfa141aeb9b1071405446f9a2d392775e6dacc7701875 2013-09-08 11:19:24 ....A 63488 Virusshare.00095/Trojan-Ransom.Win32.Timer.fii-81b4778fef809fa00eee27b1a7bd2662648acc249a28b52beab10a779d9bb7bb 2013-09-08 12:11:08 ....A 63488 Virusshare.00095/Trojan-Ransom.Win32.Timer.fii-8cbdd0c9eb52a29ac17ea5decda5bc8ab4f2fc629b0a4f614a469fdf70906000 2013-09-08 12:19:48 ....A 60416 Virusshare.00095/Trojan-Ransom.Win32.Timer.fii-8d7fb3d99bfbbc16d790b8e4f7d1970fd1ada8dca71b6671ff38b09ec8fc95f7 2013-09-08 10:56:08 ....A 59904 Virusshare.00095/Trojan-Ransom.Win32.Timer.fii-9936aa9fef38acdbca69a17174c8583db52a82d6b4a481751b63ef9bffc7070f 2013-09-08 10:23:50 ....A 61952 Virusshare.00095/Trojan-Ransom.Win32.Timer.fii-e64dc12c341da6e56ef0c5cc29e5be6318e7582c5a9d70fd9ba582e4ec4ca938 2013-09-08 11:02:34 ....A 59904 Virusshare.00095/Trojan-Ransom.Win32.Timer.fii-efcea755fa9f2e324f69649a72a1397b51fc8717cb046da153c63d189eeea81f 2013-09-08 11:29:08 ....A 47616 Virusshare.00095/Trojan-Ransom.Win32.Timer.fii-f90ca3885d6d27cc6e84aa1b42a756dd4c6869cefdc5ca9f88539a827c2daac8 2013-09-08 10:29:52 ....A 66560 Virusshare.00095/Trojan-Ransom.Win32.Timer.gow-baef2b590238b2d654b153e5f81b17094a3e17bf79b9a6939e36414f09dc6a92 2013-09-08 11:33:50 ....A 73216 Virusshare.00095/Trojan-Ransom.Win32.Timer.gvh-e721eb1ac0ebb095a3ad054a8ec12a2813364f3645f8c116f347dafc4dcfa5f1 2013-09-08 10:39:00 ....A 105472 Virusshare.00095/Trojan-Ransom.Win32.Timer.gyi-8e8b726c85cbf79cf4d63f5ac3c5a7e8178ed8b01e0d3969b771a3c4ae28296f 2013-09-08 11:52:16 ....A 45056 Virusshare.00095/Trojan-Ransom.Win32.Timer.hbg-415c53a3623d0533a2092d9e8a3bce0b64b9686ec10e78815699851f4536ac27 2013-09-08 12:10:28 ....A 84480 Virusshare.00095/Trojan-Ransom.Win32.Timer.hjl-1372d8caefb7e8e93ebed4219e248dce784601d6cf4ff9c1bf795958afa77846 2013-09-08 10:29:56 ....A 78336 Virusshare.00095/Trojan-Ransom.Win32.Timer.hjz-569d839db57291ebee5d1463320ba1d6877f759610acf1f1f1c2b6d034c17fdd 2013-09-08 11:49:14 ....A 78336 Virusshare.00095/Trojan-Ransom.Win32.Timer.hjz-8236ac6f47bc172389832d8dab90801f68e06110994fdfb642869e4fc7a0b5fe 2013-09-08 11:54:16 ....A 51200 Virusshare.00095/Trojan-Ransom.Win32.Timer.hph-754e76726bb2e1c415656f4388b2172c1b52e3f6b1f3a3da7e10c8ce2b30062f 2013-09-08 10:32:36 ....A 50688 Virusshare.00095/Trojan-Ransom.Win32.Timer.hsk-1e16658876535cc98eaae000d4a70692b853d949d45a036c4defc50cd9c3d197 2013-09-08 11:31:22 ....A 54272 Virusshare.00095/Trojan-Ransom.Win32.Timer.huk-3a6e9876ee0c58f0e2dd2d7c7e724a48afdd8edc978a4d35a27cce176fc5d1fd 2013-09-08 12:11:18 ....A 64000 Virusshare.00095/Trojan-Ransom.Win32.Timer.ibt-426e06a72af57c6c3f4d0304994ef60d21a67b85e2f7ae38b76f03895f205f7a 2013-09-08 11:10:22 ....A 55808 Virusshare.00095/Trojan-Ransom.Win32.Timer.icg-1515084235e946b62d1d2504fead5b272c5870674b12277e7bd17d470549935a 2013-09-08 11:50:42 ....A 56832 Virusshare.00095/Trojan-Ransom.Win32.Timer.ide-72e3fd5df5e474f4e687fe196a8402c442eba500d5a02ca207f1d98afb072c9c 2013-09-08 12:06:22 ....A 19040 Virusshare.00095/Trojan-Ransom.Win32.Timer.idf-a6bb8cad9a478f9c345e81d94f69321e1b273010e4c1ce995a08af036ba7ae62 2013-09-08 11:05:44 ....A 129598 Virusshare.00095/Trojan-Ransom.Win32.Timer.jmg-cb29664f3263c6c69858e8c51a63a648bea3fa8e97a2cc4e7e8b27d3295725f5 2013-09-08 10:44:02 ....A 187904 Virusshare.00095/Trojan-Ransom.Win32.VB.dt-4e037e71991c4139efb62809c90d456cc2b67c5233b6570dec1df0d188586f3b 2013-09-08 11:02:06 ....A 40960 Virusshare.00095/Trojan-Ransom.Win32.XBlocker.brp-22c02956bdf5a38000c2f386a18e36a681ae977723990f3a49a00492fa8fada0 2013-09-08 11:46:46 ....A 40960 Virusshare.00095/Trojan-Ransom.Win32.XBlocker.brp-43586b4d39b12648c59a9e27bd4c137dfd0d1a99a811c8dee5601e82996ec6ec 2013-09-08 10:40:54 ....A 278528 Virusshare.00095/Trojan-Ransom.Win32.XBlocker.yc-4a9e7e4c3c00ace1697f16eaa96389f25a299191670430c37e886fd5e8cbb5cb 2013-09-08 11:06:22 ....A 10752 Virusshare.00095/Trojan-Ransom.Win32.Xorist.bl-20a0cc6e3e1e8a8e7903b5a747ab5f974ae9097a989998d3ba644390c52525d4 2013-09-08 11:14:42 ....A 30208 Virusshare.00095/Trojan-Ransom.Win32.Xorist.bl-8ec8c50048372d62faf8f904ee5e2e6a3a0433427b8c47845cebdcd6f2643541 2013-09-08 10:43:42 ....A 16384 Virusshare.00095/Trojan-Ransom.Win32.Xorist.cs-55383e8cb256f1ecb3cf151c82e71cd0a9ee02ba6b6631d255af6db764fa4a22 2013-09-08 12:05:02 ....A 186383 Virusshare.00095/Trojan-Ransom.Win32.Xorist.cx-53075e849b66c7eff18e680b7dc766af390ab3fca06866abe92a262987e807f3 2013-09-08 11:19:20 ....A 17920 Virusshare.00095/Trojan-Ransom.Win32.Xorist.f-8084f9607d37bf377cbcb7a30511e7a4090c7ec6d83cdc9c1fd9ab967e7fb611 2013-09-08 11:19:10 ....A 310272 Virusshare.00095/Trojan-Ransom.Win32.Xorist.fnana-df2788602984de23a426426799601679714deaa3c64a51facd01a8db21a976cd 2013-09-08 10:54:54 ....A 249344 Virusshare.00095/Trojan-Ransom.Win32.Xorist.fnani-30a0887cfc8d232f4bf4bf6701a2864b63d3990b381b100183f4e85ba958fdc1 2013-09-08 10:46:50 ....A 899584 Virusshare.00095/Trojan-Ransom.Win32.Xorist.fnani-3e1eab08daa1b11794cc9ad827f6128d55a31fe7249d94dbd886ebb2978a57e8 2013-09-08 11:44:08 ....A 224768 Virusshare.00095/Trojan-Ransom.Win32.Xorist.pph-24c53ae73e7c46f324a610ec91e45807ccd702ccd4cdf6704ce763cca2f85abb 2013-09-08 11:08:18 ....A 1094832 Virusshare.00095/Trojan-Ransom.Win32.ZedoPoo.aak-67635ff275c8d2a8bc07dedc8983174636d47a7e08c0c4a46e64ac36df449f28 2013-09-08 11:15:36 ....A 1476784 Virusshare.00095/Trojan-Ransom.Win32.ZedoPoo.abg-7799c2d2e498fb490915adc2455e8c9f1bdeac52eaf5cf9908a7102693b18552 2013-09-08 11:20:30 ....A 873648 Virusshare.00095/Trojan-Ransom.Win32.ZedoPoo.abg-c64e6a155a73b1db58b7c393d1646b915353c9b31c517c2e24c26731fbf80160 2013-09-08 11:35:04 ....A 637104 Virusshare.00095/Trojan-Ransom.Win32.ZedoPoo.abh-88237a24bb04607ac8eee211e08f6079c1fe30b3098ff4b8bc38288a0166d740 2013-09-08 12:02:24 ....A 599216 Virusshare.00095/Trojan-Ransom.Win32.ZedoPoo.abh-a540fd08074d15079452cf1cc4eca0a2fd9c624e1409c078d2eb26a566523ba6 2013-09-08 10:59:14 ....A 1430704 Virusshare.00095/Trojan-Ransom.Win32.ZedoPoo.abh-d121a6fa57b042f1ebac12ff7db189d1aa561625adcf769d44e8dc0910f07ee3 2013-09-08 11:18:36 ....A 963760 Virusshare.00095/Trojan-Ransom.Win32.ZedoPoo.abm-7648bc2d175b44b3955f4e12b53fbd104e81e059900521945acbdf2798c67af9 2013-09-08 10:24:38 ....A 1081520 Virusshare.00095/Trojan-Ransom.Win32.ZedoPoo.abn-a1d1af5fc657a0aedf6b574fe3623dad13e4396640ad15e1d357aaff1134d364 2013-09-08 10:32:04 ....A 115712 Virusshare.00095/Trojan-Ransom.Win32.ZedoPoo.bi-9098cd4490abe33cd4a8426558c75b752196b10e7f81189101bca372a9927baa 2013-09-08 11:58:56 ....A 40960 Virusshare.00095/Trojan-Ransom.Win32.ZedoPoo.pqm-b1f56f4861049b98a4f5aec87578653c1b1166d1b2cdaf24871f640566f7da2c 2013-09-08 11:40:28 ....A 85621 Virusshare.00095/Trojan-SMS.J2ME.Agent.ap-ad71cd1ef6b7ffe03cd911003969fa72436ec960e0bb73f57a7d51899377f3a0 2013-09-08 11:16:20 ....A 142036 Virusshare.00095/Trojan-SMS.J2ME.Agent.au-c44506bd915032cd856e8cee67c51d848132c50770e3a0fb3f2f8ac1306da9e7 2013-09-08 11:43:26 ....A 32900 Virusshare.00095/Trojan-SMS.J2ME.Agent.ay-02e2c2405b2e087c3d50e4cd475dbca4e503c85f3856b3eab81791866d9ce3dd 2013-09-08 10:35:00 ....A 32927 Virusshare.00095/Trojan-SMS.J2ME.Agent.ay-836a67bc0767a733f9ea897cb6b929ee78a69e7cecf100e56d0c2283dfea4872 2013-09-08 11:54:30 ....A 32933 Virusshare.00095/Trojan-SMS.J2ME.Agent.ay-a8b5e8cf4c3200c7d2445c3d2c7077170e84f36781ceb9653bd902603c1a6af6 2013-09-08 11:32:48 ....A 32941 Virusshare.00095/Trojan-SMS.J2ME.Agent.ay-b233c1c53adde5fb20834ff874f0266cfb0d8babbad7f1bbb8cd4f5e91a67b2a 2013-09-08 11:47:56 ....A 32910 Virusshare.00095/Trojan-SMS.J2ME.Agent.ay-cdc8c12d1a21056bb228811f958e4d47208a693a187dee491b5328f3f90b38e1 2013-09-08 12:03:46 ....A 68400 Virusshare.00095/Trojan-SMS.J2ME.Agent.d-9600b7b1c7939b696064a2b118f5d68fc1ddb04281ff1e9553fa3b5519fb9a81 2013-09-08 11:15:16 ....A 14633 Virusshare.00095/Trojan-SMS.J2ME.Agent.dc-245fddf7ab2e88576d3c1e9516a32df0fdf84b8e4c6485b5d90a5a80c16a13e4 2013-09-08 12:01:42 ....A 5537 Virusshare.00095/Trojan-SMS.J2ME.Agent.df-8d9912b285e96896a96b54121860951178211097bb96acbd846751fcd2ca6b7a 2013-09-08 12:05:06 ....A 32122 Virusshare.00095/Trojan-SMS.J2ME.Agent.dg-74064d3f3ff0daa2772d02de0fb66ad49f7b237cbd1faf6ce81b4b963747dc5f 2013-09-08 11:53:12 ....A 76402 Virusshare.00095/Trojan-SMS.J2ME.Agent.ef-3363bd1df29e8c601cfa6a1a175a79ab07b4ea80eb96e8e7ac10a341e1c6b6b4 2013-09-08 11:19:56 ....A 41789 Virusshare.00095/Trojan-SMS.J2ME.Agent.ef-974b79d0ca5d4b151ba0390d84fa2f5db721382a7add11ee37272e46f7b872a0 2013-09-08 11:51:54 ....A 76401 Virusshare.00095/Trojan-SMS.J2ME.Agent.ef-97fcf8a6cf2bfab0ed330ca3496ce91d9ff8e431c4bce4d8e21a20e1db4075d0 2013-09-08 11:57:12 ....A 84275 Virusshare.00095/Trojan-SMS.J2ME.Agent.ef-b5fb46367f70e5a95934c1370e0ec4c47ac0c10609be9f1f47ffeb91f8f7984e 2013-09-08 10:26:46 ....A 857541 Virusshare.00095/Trojan-SMS.J2ME.Agent.ey-17baae1f182c490a443f7f967b84db345dfe33d8b0d9f787141d7dab223099ac 2013-09-08 12:19:54 ....A 243091 Virusshare.00095/Trojan-SMS.J2ME.Agent.ey-204d25a17cd36ee7dfa35c352d17a824963c5ac6635d7e090466d3f043f0f01f 2013-09-08 10:49:44 ....A 486927 Virusshare.00095/Trojan-SMS.J2ME.Agent.ey-26900f9078155b04ba60d44dd7070190ef81188187dd9ba9d88761ed3ee2a2a2 2013-09-08 12:17:06 ....A 346322 Virusshare.00095/Trojan-SMS.J2ME.Agent.ey-2f8cc3f013edc42753ff40518c2437cade4139a4e9325137949b105066e28c73 2013-09-08 11:13:48 ....A 15618 Virusshare.00095/Trojan-SMS.J2ME.Agent.fe-9029982b2926aaa9066242ce363101531595f3ea34ee249c2d5365c47d4a8bbb 2013-09-08 10:55:08 ....A 28968 Virusshare.00095/Trojan-SMS.J2ME.Agent.fl-2df890fe3f2d1f2543af12fa5523d65456e29903164dac21f4f5ee952d3c8020 2013-09-08 11:47:46 ....A 15970 Virusshare.00095/Trojan-SMS.J2ME.Agent.gu-a8069e94917c7755548a36a199bd2f70d231d22d1c146ff57d78abbc7077b48b 2013-09-08 11:12:44 ....A 135294 Virusshare.00095/Trojan-SMS.J2ME.Agent.hz-a558288afadda7aa7508d8b5d938de63128a93bcf2129127746a9408ffacd44d 2013-09-08 11:20:28 ....A 134766 Virusshare.00095/Trojan-SMS.J2ME.Agent.hz-a895ee4b61b01414a8ff50e690aff608b602cf85c798423201b1ff9c9f8e4553 2013-09-08 11:46:36 ....A 43198 Virusshare.00095/Trojan-SMS.J2ME.Agent.ik-7777466657f8bec44cacbd1638b240dffb67dcaf3302e664520f2db5350187aa 2013-09-08 11:08:04 ....A 36541 Virusshare.00095/Trojan-SMS.J2ME.Agent.ik-a6ec9af6f7d799784445f615ffb2e5674168dae8b9075699e4b3caee1a8985e6 2013-09-08 11:59:20 ....A 43056 Virusshare.00095/Trojan-SMS.J2ME.Agent.ik-aa1c4de3bf6fb77a664db8c653c2294199cb7aed12c23e096ceeab600ab46070 2013-09-08 11:42:18 ....A 42929 Virusshare.00095/Trojan-SMS.J2ME.Agent.ik-ba111f5902978d785f2ba1df1eb327037bc0214925eca38b9feb744d979aacdc 2013-09-08 11:47:22 ....A 80138 Virusshare.00095/Trojan-SMS.J2ME.Agent.io-2436a530a5dfcb09dcc852130d98da17e52ba4b69ef7b1686ed0931775c3cdf7 2013-09-08 10:33:54 ....A 28994 Virusshare.00095/Trojan-SMS.J2ME.Agent.ji-53d44f914f9fa333c90889c1c9c47ef9ccddc3d2c902bd87be068f6e6b8c529b 2013-09-08 11:44:24 ....A 28981 Virusshare.00095/Trojan-SMS.J2ME.Agent.ji-611e776a3a3e451222e79cde92ce1f1fccc8a018a97de30e82a5878ecd190268 2013-09-08 11:13:26 ....A 30390 Virusshare.00095/Trojan-SMS.J2ME.Agent.jl-2516fd9929f633c86a17728dd41f5e7477c82a12514e286ce7130330dc7e4e7a 2013-09-08 12:04:04 ....A 30425 Virusshare.00095/Trojan-SMS.J2ME.Agent.js-2e22a5662279cb137405418a7ee8c6bb3299525f778e758a97f9d50a397b4496 2013-09-08 11:16:08 ....A 116930 Virusshare.00095/Trojan-SMS.J2ME.Agent.ju-b18a8056981a30a15e825b397c2decff5f3dec459c09f4511ee710e530905d9d 2013-09-08 10:53:08 ....A 108245 Virusshare.00095/Trojan-SMS.J2ME.Agent.jw-bea8160970ce539fa06f7bdcfe8fa7bac48beecbd22e91c6e835c9e87a6e7e49 2013-09-08 12:06:50 ....A 39847 Virusshare.00095/Trojan-SMS.J2ME.Agent.kc-1f1aae1daddf289a3d064e29be3f2035038c99fb28cd3ac8273c8e3b94ee18e9 2013-09-08 10:33:04 ....A 64967 Virusshare.00095/Trojan-SMS.J2ME.Agent.kf-0f8fb98d32ee821f51078f22ac8c84c4ee33ccede199b63ca6c17e51ea25e00c 2013-09-08 10:43:42 ....A 64927 Virusshare.00095/Trojan-SMS.J2ME.Agent.kf-1cfc344d8664d69bc94b5dc7c4b412e90f1107311f9b09c995714e5edc4a434e 2013-09-08 11:21:18 ....A 66901 Virusshare.00095/Trojan-SMS.J2ME.Agent.kf-234315347e4105645ef71b9abc9b3193ecc37ce99c7658090b1e687031a9a878 2013-09-08 11:45:12 ....A 65068 Virusshare.00095/Trojan-SMS.J2ME.Agent.kf-2379fa7eaf014f89acd395039d0e2c6f1aa765c225cf6c7cb265a98031f63315 2013-09-08 11:54:20 ....A 64932 Virusshare.00095/Trojan-SMS.J2ME.Agent.kf-24030a639eb4312ce47937c84e62caaad7b0fa6251038b6637cb1f9eac2b76af 2013-09-08 10:45:36 ....A 64964 Virusshare.00095/Trojan-SMS.J2ME.Agent.kf-24b957bfcb2ebef6eaf60f2b06d088608f42b9f954ceaec6912c2725463f7aa7 2013-09-08 10:48:36 ....A 67564 Virusshare.00095/Trojan-SMS.J2ME.Agent.kf-2691bc242cd9400cd92aecc6defa60896f9ee9feb9b8715fc2fc3c0af2c74c85 2013-09-08 11:37:36 ....A 66810 Virusshare.00095/Trojan-SMS.J2ME.Agent.kf-342914b30bb79fea737cac98966e1158095a2baf6a2c201e90519a57ab9ccbd2 2013-09-08 10:26:10 ....A 64955 Virusshare.00095/Trojan-SMS.J2ME.Agent.kf-4f1130b37a2715825261df4f2a7928ad71b55e56ee485108820386bccb550aa2 2013-09-08 11:18:04 ....A 64960 Virusshare.00095/Trojan-SMS.J2ME.Agent.kf-71feb632b3fd7170165a8b4c22abf7a1ac90627151ee61325e328744e5e7f5ee 2013-09-08 11:26:00 ....A 66816 Virusshare.00095/Trojan-SMS.J2ME.Agent.kf-76d6c3ca004c6095f8b1f2a23272d97cb748736390ba06730fa2a652d998e7ab 2013-09-08 11:44:52 ....A 68424 Virusshare.00095/Trojan-SMS.J2ME.Agent.kf-8797204fb0abf4bd667f60b3570a7013c5123e609ae45cff2a303318226e35b1 2013-09-08 12:10:22 ....A 66878 Virusshare.00095/Trojan-SMS.J2ME.Agent.kf-a594796a6eec5284ea99d1a9f6dc13d2c97ec99cec05be79327c6ffc6373ba62 2013-09-08 11:23:02 ....A 66810 Virusshare.00095/Trojan-SMS.J2ME.Agent.kf-a6c087507c2b698c4413400c6e6cfa87576fe1e1f9f89257667ae52a3dc4f6e7 2013-09-08 11:09:24 ....A 70808 Virusshare.00095/Trojan-SMS.J2ME.Agent.kf-b12ea7b6925a66011f13ad6648ec3dc27124dd70b3874febc7fb65dd07f0fe5f 2013-09-08 11:23:20 ....A 67522 Virusshare.00095/Trojan-SMS.J2ME.Agent.kf-be77cc11b46e3970b6086a4be8ec7d03b9b942321ccc73c40ba43b253b734319 2013-09-08 12:02:04 ....A 67346 Virusshare.00095/Trojan-SMS.J2ME.Agent.kf-bf6f8d9bde2ed291515e4e4bf097cb87be5a90b11be3e6b5efb018d9a132e02b 2013-09-08 11:55:42 ....A 66818 Virusshare.00095/Trojan-SMS.J2ME.Agent.kf-c23448a058b6e7e78b3ca65587468771809b6d96cc8ad27b0995db37d76a65b9 2013-09-08 12:05:16 ....A 67759 Virusshare.00095/Trojan-SMS.J2ME.Agent.kf-c2a2fd563573a67147ec8cbd9cc31861afdb8346fdc26991a9b6f7ac4c9a6bed 2013-09-08 12:03:30 ....A 67760 Virusshare.00095/Trojan-SMS.J2ME.Agent.kf-c3506359b5eadc9a58926ca9d1ce17dc6fcbaba26d921c9882be7a10b542cb99 2013-09-08 11:56:06 ....A 65809 Virusshare.00095/Trojan-SMS.J2ME.Agent.kf-c56eb4f512e7f7560a83b329ad8665b879102f948c831b8a6eaaafa8cabf67a2 2013-09-08 12:04:56 ....A 69958 Virusshare.00095/Trojan-SMS.J2ME.Agent.kf-cb63afc49a33a5364e512ba1b451452c21da3b2d27b4311dde3b03f1ca00baf7 2013-09-08 11:53:22 ....A 69459 Virusshare.00095/Trojan-SMS.J2ME.Agent.kf-cefd0fef4f4ae4f12844c8d6138710e08ffc42fd04d3a6dc17621a5ae117d640 2013-09-08 11:13:24 ....A 68417 Virusshare.00095/Trojan-SMS.J2ME.Agent.kf-d207fa23810dabbc5398fecd11a0fd3156e982ce3a70666524b1ff5c01f16df6 2013-09-08 12:11:04 ....A 104357 Virusshare.00095/Trojan-SMS.J2ME.Agent.kt-05208790cc6a00be916a5ce9fafe9c006a9d15b836a87dc4c2d2f03f4422f7fd 2013-09-08 10:45:04 ....A 106860 Virusshare.00095/Trojan-SMS.J2ME.Agent.kt-0df2c2745c6dd6dee61936fdc75824dd049ce9e151c536b044722adc7f3a105f 2013-09-08 10:58:16 ....A 110177 Virusshare.00095/Trojan-SMS.J2ME.Agent.kt-19e165b1fc07cff2c175a73181439415e1938ee5bd68b424f9b3b8a2627432e7 2013-09-08 10:37:26 ....A 108797 Virusshare.00095/Trojan-SMS.J2ME.Agent.kt-20fafd5bee13bb93f446b55de61db6650ff529508a91ab740938c8c2fb7f860e 2013-09-08 10:28:42 ....A 110345 Virusshare.00095/Trojan-SMS.J2ME.Agent.kt-2863737e3aebca383428cd19e28cbb439fe982101d89c6fe249edb6ac2cd436e 2013-09-08 12:17:34 ....A 108007 Virusshare.00095/Trojan-SMS.J2ME.Agent.kt-2cdfe615010417fcbfabd2c784dad86702612269b3a25fc66e80ff1550af4c31 2013-09-08 12:19:26 ....A 123498 Virusshare.00095/Trojan-SMS.J2ME.Agent.kt-3014284b85cb9ca635a5abbb734fc12a3a6bf36666c6cc82afe9941a9b2a2e37 2013-09-08 11:15:14 ....A 109756 Virusshare.00095/Trojan-SMS.J2ME.Agent.kt-5d8223456095065775cc7538bef86bfe0b0046e07613c1b48965892cbfda0ff3 2013-09-08 10:30:22 ....A 122447 Virusshare.00095/Trojan-SMS.J2ME.Agent.kt-bd9a1fe27af4d8abe845743057279c4d8216959c0ae472a8d1dd2d60797e5c58 2013-09-08 10:55:52 ....A 618936 Virusshare.00095/Trojan-SMS.J2ME.Agent.ku-3a0b5d78a2be005efb5fd2bcd566ddf91fb5d3a81a09ac451ca27f0dfdff5b16 2013-09-08 12:00:06 ....A 3665 Virusshare.00095/Trojan-SMS.J2ME.Boxer.ah-f49f6870eb32f62997939db5d620827cffed0d560990a47d38a45c409bf368bb 2013-09-08 11:39:34 ....A 2259 Virusshare.00095/Trojan-SMS.J2ME.Boxer.b-320e15f504ffb2d07d8f145693c4d254fbfca89dc86e9ed210dbe1c189330b64 2013-09-08 10:25:18 ....A 6430 Virusshare.00095/Trojan-SMS.J2ME.Boxer.bj-221c441fe55f5ffb51a1642f7df10a763ffbe433c662ceac70af7d2eee0e60f9 2013-09-08 10:58:16 ....A 6399 Virusshare.00095/Trojan-SMS.J2ME.Boxer.bj-240318e0f6ef93ad4a426eebe2851a598799edb536318318e0b6565a1f4271d0 2013-09-08 12:06:08 ....A 6418 Virusshare.00095/Trojan-SMS.J2ME.Boxer.bj-61e4dcd6949deca9b361585272e5a303961614fd1efaa2a89c99775f8b488a86 2013-09-08 10:28:02 ....A 6430 Virusshare.00095/Trojan-SMS.J2ME.Boxer.bj-6295d14ec65c69c5bb03555ba933fa4470dcc4906fcf9ddcd0e1bbd952b3ded4 2013-09-08 11:54:12 ....A 6423 Virusshare.00095/Trojan-SMS.J2ME.Boxer.bj-6383b71e1a6248e6764cd7dea58a45b561fcaad332ab9b17e02451317e1e868c 2013-09-08 10:28:00 ....A 6419 Virusshare.00095/Trojan-SMS.J2ME.Boxer.bj-9774963f2c1b62fbb0b543da6c0a04e7fd91763dfc8cd5d1e20fe58843db6a01 2013-09-08 10:49:18 ....A 6399 Virusshare.00095/Trojan-SMS.J2ME.Boxer.bj-99d1f2595c734fc93d02b45abb5ad7f83ab4e9ccddb23355e90c1d74b9ec73bd 2013-09-08 10:49:54 ....A 6417 Virusshare.00095/Trojan-SMS.J2ME.Boxer.bj-a1ffc7056e7e72007f84259f9763c205c7269d060bc3ffa727bedd428c8e365d 2013-09-08 11:06:36 ....A 6419 Virusshare.00095/Trojan-SMS.J2ME.Boxer.bj-a9456f61e639b2541812eeb7382867b67e9f5658cf9df6699c29a8c1691d4625 2013-09-08 10:46:58 ....A 48344 Virusshare.00095/Trojan-SMS.J2ME.Boxer.bq-23d3cbfbfe94847f68da47570096b424313c067b5e9177241e6003551bbf11ab 2013-09-08 11:09:58 ....A 49653 Virusshare.00095/Trojan-SMS.J2ME.Boxer.bs-1473713d6d2fcffec678858b78aec956c35816f1860c53656403c8c86af86cbf 2013-09-08 12:09:26 ....A 57063 Virusshare.00095/Trojan-SMS.J2ME.Boxer.bt-53351e02eed9c412bcdbec60efbd2415536b750b5bfb63465a5b84fe38f289f7 2013-09-08 11:25:32 ....A 37425 Virusshare.00095/Trojan-SMS.J2ME.Boxer.by-77f74c0634db8abfb87d08351a1a29225c131eec010cd091c320cc0c3d67dc62 2013-09-08 11:18:08 ....A 1592159 Virusshare.00095/Trojan-SMS.J2ME.Boxer.cc-4392141ea70c9841e75ec08f062ce05b82bcf8210eb6fae997b2c2b3417e736c 2013-09-08 11:26:12 ....A 74343 Virusshare.00095/Trojan-SMS.J2ME.Boxer.cu-204475c7cb27e5fe25dd458cfdda68221d930a031c8b5d62961a710e0571f324 2013-09-08 11:24:44 ....A 471543 Virusshare.00095/Trojan-SMS.J2ME.Boxer.ds-89881fa8128375b9659946d78bd909cdd5977e1e85d983f9f654194a911747a6 2013-09-08 11:14:08 ....A 23857 Virusshare.00095/Trojan-SMS.J2ME.Boxer.ev-838e2874798154f9b9a8b7696419b83507e90ec707aa6d5a441e30765b9dbda7 2013-09-08 11:21:38 ....A 23845 Virusshare.00095/Trojan-SMS.J2ME.Boxer.ev-a90bc977d7180446454e0da3102d86e2ec41cef5ab194ed8dfdee3bbdfb0e7f6 2013-09-08 10:49:10 ....A 23856 Virusshare.00095/Trojan-SMS.J2ME.Boxer.ev-ab308dfccf2d3a3bc0465df9d42fc0988e39bc1833a0d84054e69644ef2a4ac4 2013-09-08 12:10:24 ....A 23846 Virusshare.00095/Trojan-SMS.J2ME.Boxer.ev-c9fb13984791badd96dbd4f31661f1f82e533ecb91dd4f49f42e77f785040fd0 2013-09-08 10:47:36 ....A 20480 Virusshare.00095/Trojan-SMS.J2ME.Boxer.ev-ce10b01b65c784441ec9c6a0ec1dcddc3e14173537a4a626e539ad299d9bff90 2013-09-08 10:36:16 ....A 8273 Virusshare.00095/Trojan-SMS.J2ME.Boxer.j-16eccca90b2f3fc9baf0e99789288381afc350daaca9115c53f0f85e9891543c 2013-09-08 12:10:44 ....A 10318 Virusshare.00095/Trojan-SMS.J2ME.Boxer.j-245bb99f80c796bfa3f8d951968b76b21af395883da80d20e3a9d800e968f4d4 2013-09-08 12:13:04 ....A 8355 Virusshare.00095/Trojan-SMS.J2ME.Boxer.j-2f1183b47ab41cc9f1d18070620a8005222ede6e46868515c994a4d3be6a3645 2013-09-08 11:28:44 ....A 523059 Virusshare.00095/Trojan-SMS.J2ME.Boxer.j-3458b42e4a3bb2862bf34babc766fca4f4b4a050b0d1ec2c74dfa37a2f8b3eab 2013-09-08 12:01:20 ....A 65269 Virusshare.00095/Trojan-SMS.J2ME.Boxer.j-3fd524b9bb1ac4658585ebe04007a09f058bc13d7e947d04f0c9fcbfdde53129 2013-09-08 11:30:56 ....A 277975 Virusshare.00095/Trojan-SMS.J2ME.Boxer.j-7464ba9eb58fd5265847a14e2d8ba15bc62d2894257a445fa96ee78955248354 2013-09-08 10:38:28 ....A 18021 Virusshare.00095/Trojan-SMS.J2ME.Boxer.j-75c7457edcc5c5810a6cc08f1c84ec4afbe82c8cb2955b84b6a8ea6fe8440849 2013-09-08 11:41:14 ....A 5460 Virusshare.00095/Trojan-SMS.J2ME.Boxer.j-925ae55212f9a258815b824b88c6ea8fe2ffbeafcb4360fcc69d762152e1f6b7 2013-09-08 11:42:24 ....A 133510 Virusshare.00095/Trojan-SMS.J2ME.Boxer.j-9c007f1f799bfbe506642842d75f30e25b85a9220d1e94ee47d112bc5481f280 2013-09-08 11:19:54 ....A 25692 Virusshare.00095/Trojan-SMS.J2ME.Boxer.j-bef31ac7f506fcf0103c00a212daffca6ff1a46529a97f6d45b9e615e7ca84f6 2013-09-08 11:05:50 ....A 67827 Virusshare.00095/Trojan-SMS.J2ME.Boxer.j-c01f596de2310c06ab36634ca38d562f674993dc9c91e86dbcb337695993f30f 2013-09-08 12:00:58 ....A 75878 Virusshare.00095/Trojan-SMS.J2ME.Garlag.c-b751f0e3be396a77e72c37712d8fd8f841b2c21c68b1e9c089292a95169c8a2f 2013-09-08 11:08:34 ....A 1615 Virusshare.00095/Trojan-SMS.J2ME.Jifake.dp-3300dbd0a974cad7e105e5a909b3979892c96cf4a3c6c71a424939c7ec864ba7 2013-09-08 10:59:56 ....A 228458 Virusshare.00095/Trojan-SMS.J2ME.Jifake.gen-37ac48e0aa5ee924d3be76012aef94f6a543914e32c18a0aa8c339411fc8d438 2013-09-08 11:24:32 ....A 56440 Virusshare.00095/Trojan-SMS.J2ME.Jifake.gen-b3490d7407d8122aca3eb0fda24302a82ad29e533c59e1610e66e09b94b6f8fc 2013-09-08 11:08:34 ....A 1481 Virusshare.00095/Trojan-SMS.J2ME.Jifake.gw-87b714fe71610ac6c336f5679f1408356291dcb141732261e9aca130abd349ad 2013-09-08 12:07:10 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-146ee50f879e46a38a10685e0d6d2c9c100d4c4361d1ea61f5b5722b091b02f2 2013-09-08 11:49:26 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-14904cd2ef204cb1debfa42f8ebb8b60e81ec3bd1c8a8f90113279de0a3ca5ca 2013-09-08 10:45:58 ....A 49505 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-14d172e3a4610e3afa8d9433f9058380bc7bd5f47ce2b3cf3ee1f13a5423e81c 2013-09-08 11:34:50 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-1547c2363c9aa64569a3ea1a27e0de82ec1add60f6bf9133d75491dfad36fea1 2013-09-08 12:02:14 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-237de897b76dfcec52bee08790db8826e6f9b1140e30feab9f7cbbf8fb5c6882 2013-09-08 11:10:58 ....A 71299 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-238179a1e9d63a3f8cc4654f068d378e9bd4d490ff4dde46ddd808a40e9d7b2a 2013-09-08 12:08:16 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-2384829217c8166a72346513ea780a5e3fc14932bb1d9e82a0464803c9d5f05b 2013-09-08 11:12:26 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-2392f61cf5061e6d818843268789852965c7b4dca95cb6b81ea91009f727a650 2013-09-08 12:18:36 ....A 269589 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-2418745e6c5733042f09965ff8ab6957dc77a3f9b4da7b1ef37c2e95537ce7e8 2013-09-08 11:48:22 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-249403868699e21a29c821f8f38b12247cb6f6e947efb8a326f9180e65c7422d 2013-09-08 11:57:54 ....A 353268 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-2499b4549be73021d61c3871c2d98cb3a12fb5e68a17e15d17c69e723adbc3be 2013-09-08 11:10:56 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-2513982af5a1090e7207b0ca8bdcd33681f739ffea4a483ab8fb74d5f2d9c592 2013-09-08 11:25:20 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-2526b88e9d1b71958b6edda4aaecc5b49b61f00561fa8dc2e0d83517a4b61bb6 2013-09-08 11:47:50 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-252b21b571c34aec1a3f42871ef89e60042aed54185ab16f169b976cb31cb983 2013-09-08 10:25:10 ....A 49505 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-29f2bde8f81ab27f8f96367e67b3aab0a67a138eed297cb13c654d365830f95f 2013-09-08 11:44:36 ....A 69767 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-335b538440bc3d97c432a2bee5a6b43580f722d9b64d5c40b32804c8576877f6 2013-09-08 11:42:52 ....A 69767 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-3368fd1a782f7a7132eae695c2913e7a8045a5a9d945f3453f166828ca62350b 2013-09-08 10:51:48 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-343e8505d2c940404a1873de3ed4e9e7559b830b686677a8e941eb4273a470af 2013-09-08 11:33:36 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-42504194e5c50cfacb533265f397075546177ee6c708059b3bcb262c88d0f636 2013-09-08 11:23:26 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-425b8c12726c96363084204b6ab761a1d12f2157d61dd4f77f47c1806e81f252 2013-09-08 10:58:26 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-43003062b94c1b553078f2b89fed16125e03f8e5f83f8a4fce2ada188da6e474 2013-09-08 11:01:18 ....A 57115 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-434a8f4d2dac8a88f58c2794e77503286052dba32a9ea6e9d868cd0b4c01124c 2013-09-08 10:32:50 ....A 37580 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-435ba7657c3b5aaba63353fc619bbf60f3f681480cd280ef57220a0da64ff7c5 2013-09-08 11:00:54 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-437b0ab5436b9659c11bf6c4c44c21c63f8a0a4b4b40f43435ebdf6b480b7d00 2013-09-08 11:28:14 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-438e3fa95c44396a8dd414ca54f87b1ce043e42811e2990756d9769d9342461c 2013-09-08 11:06:54 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-526cb874a2093357171c20f5018e4a107c13dbde3846d8fa1e08226ce6da1d47 2013-09-08 11:17:56 ....A 51460 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-5335ffc85e279df8a1f72b59047d3f8f3906937315c6fa19ea7a09eb414432b2 2013-09-08 11:47:14 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-536fa78a3df3b3713c76f49adc0ba078d0b4e616c1dd02c0b001e19d362bcef4 2013-09-08 10:31:54 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-620fbeb33b2882a2f1267b0dff8ced7d46005303eeabad98b0e65e98ad09f0bb 2013-09-08 11:13:32 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-678d69a221db668cc7e1f237d85216d9c7c3e0bc09e3764b0e39413db2a0d742 2013-09-08 10:56:38 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-67b02b255410e7d07eba5735074673f00958a3d6d38351acf73d46a74b5cb0e6 2013-09-08 11:07:24 ....A 69767 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-67dc93670294526c67838275063faea978701eccc22d7fd2ce3637cb9bf2b02b 2013-09-08 12:11:08 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-682cfcd751f7827031f06f9799e9591e827d53c8bb3d6a8e0c032883513f5e88 2013-09-08 11:08:18 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-73c139b35bee5fcdc38e4e87d04f63cc3d2786cf9196967cb87903e25ff6dab2 2013-09-08 12:05:54 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-73da2998aa8bcfa7b34bd622659f1adc44f3fab171f108e089b625d29d659368 2013-09-08 11:48:24 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-745a7b10161e6307f818ae33d9613058d72971b036f981876f6d69df26347fb7 2013-09-08 11:12:58 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-747a232a4b5615108615a1880eec8a272d0b15f12c20c215429ab4814dfc3321 2013-09-08 11:03:04 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-74fae24cacc4a24d08e247582bc9973ea9e3d622b2acedc995dc564a69e2ca8c 2013-09-08 11:55:32 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-74fe6da548697fa6eb828d36674ba8e867ece5436fdaf1bb58dff6e92d0dafdf 2013-09-08 11:06:02 ....A 269247 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-7528a8f74d83e2c3cfe8999ab31d855f024520ee33e567340d3946d1c2544cf8 2013-09-08 11:15:54 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-754814ef7d345e918e9cccb66c7db3bd3ec6ac4aaed3ec3c3a929562b81659f0 2013-09-08 11:41:24 ....A 69767 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-757a55a4a156972d7c7274a98b3273ca5afc5fbef1f42f70f70aa2dcf96c4e4e 2013-09-08 11:39:36 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-757e275b4a76651ef001d8332c85a6747e09b9ea0feafebc79aad26338c7f92e 2013-09-08 11:13:16 ....A 251227 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-75e899ceee302ea30a731af07266bcfa5cbfdb4c642bf1a2ce33215e329161ba 2013-09-08 10:56:22 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-760144fd721f30b8927e1d908837b947fb3f00afef0742a87baa44e0b17399d2 2013-09-08 11:43:02 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-76725d27171588f84536d48f02adc4b926b2b2b151b56f2e8ae69f09559ab629 2013-09-08 12:02:26 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-768890d6b6c9042949b15becff2c3d78344df4a8874e11b020049fd14dc32591 2013-09-08 11:10:32 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-76bbfc7f264127bc2971d74d145e70eb978738d839e0c6a01f8bfbddc88b1736 2013-09-08 10:50:30 ....A 51103 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-77b178700ed05c8ad9d2db8f4fb4cc40c878fd77e2b3bad4f662171719a18207 2013-09-08 11:26:52 ....A 68653 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-77bd3c9ddcd7098237eebac34b3fbdeb8c1e1bf7756960ea807d7aac4d33e644 2013-09-08 11:57:12 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-77cb06fdeb8204edc1a9926f7891f1ee624f661bc5f0d1df854c395d0c7b945f 2013-09-08 10:42:44 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-786cdc06b707c5ff90b65990b524557e117541fe495b9ba7e3672e0681bd1693 2013-09-08 11:56:56 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-78cad21c7af98f425bf4a21d7ba3efd07c8c91aae004cbbfb39969de4ebe3ac9 2013-09-08 11:25:12 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-790278716df272a2be4ab1324abda068959c4186d7eda6d8862d256ba3ae4268 2013-09-08 11:54:26 ....A 205399 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-79b77f407f343d4e7d7be0703b59bc1e228b56bbace759a68bdb78f16f12b077 2013-09-08 10:38:26 ....A 353268 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-79d733733c93a1daf4830d7949a374d57b74a7b98cf693f6108254d12b641ae6 2013-09-08 12:04:38 ....A 47943 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-800241e27b2c9bb6ab7605fbd0e94057b5e97dedc44e985cb2c53b0bc9e052bf 2013-09-08 10:24:04 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-801f0874ad3ed2f6cfe51d5a14e3da7a9cf73de2317bbd8c9b80b21415a220d5 2013-09-08 11:09:00 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-8108c1d9f1849b002ba908b59512d424897a3735347325fe5b9c6920d6d49c02 2013-09-08 11:09:52 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-8141e577c925db49de722502cbc8dbaadfb0630d654068758aaa378b02129df0 2013-09-08 11:39:00 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-817c1e1440861c1fff4e2e2364c84894a8cf3d0314f7e86b2820b8478728fdf6 2013-09-08 12:06:46 ....A 68550 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-8197820dfdbca1aa1fd26b6214c005a1e07b012f8149609872690d4ddcfff978 2013-09-08 12:02:48 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-81aed946ca68768af41434506c87e5d572cf9efb0d0002c0b79e456123acb3e9 2013-09-08 12:03:10 ....A 353258 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-81c83467986c245f6700ce4b39891b2a56067576a577c8e2a3854111af4eca69 2013-09-08 10:38:20 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-81cd07ccf1667b3d49c9f74aa8fd5da9ef0af7a6fab17a9dc41d8c612a904d49 2013-09-08 12:03:12 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-8217c621655c60074313e08d8429c7b2a49d3ff91f26a4eb1c79c84b1334de61 2013-09-08 11:58:52 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-822eaececb54b4aa0e5ca7f3585273575ac5fe8fdc1653fa684db408eb92146e 2013-09-08 11:06:44 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-827476207734829d090cd5638b7c00b8f337def64a8d7ae05ce04633d3b5a86d 2013-09-08 11:52:20 ....A 71985 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-837b768473e2dc3ff74ca58d3f66332fbd04cbfb8a761d2274cc0841e7cdcb31 2013-09-08 12:07:26 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-8429eca8ee2e45fdea047c6abc6572ff92c960d209d9ab7d5592ab299e50acad 2013-09-08 11:59:24 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-845b9c2e779b57a8914011831a6aa137d8151ee457a8d99eef6c1e1e4eefa046 2013-09-08 10:24:36 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-846f19a43e4b97a830ffbbcffd574b369f5d79cc419fab73501bf3d5bacf7922 2013-09-08 11:14:24 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-84915d3be4a63d7962e8be7766258d1f38ffb65fce325def51f993370a41e8c7 2013-09-08 11:09:30 ....A 69767 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-84eb1d7a3859571a3c0ef691d0b5d9ee9ed4698c5f46cd4aea09f40f89a8f23d 2013-09-08 11:49:42 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-84f1aefa8bb16c72e0f850b8ab5d949bab935f9e9add82234c99b8a69bae7259 2013-09-08 11:23:48 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-85da368296153e8514e92c008d8e0d947883e4bf42534ee490930017f5aaff66 2013-09-08 11:07:34 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-85f3f27b7ff4a0fe400e3bbea71f55c15406d337ef6b0d73b3772e0cd1023e4c 2013-09-08 11:51:40 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-8630d578c59eb4a4f4cb76de9c5c2278bec4ae767cb5db811016c8e342a92063 2013-09-08 11:19:14 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-879502dba29ef28c37609e36f69a1b2740b598e096da6deb8991521b71d84df9 2013-09-08 11:27:04 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-884af368682d9a1a0631355e8c45d04d903e9931baf570330498804ecab839b6 2013-09-08 10:25:10 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-885c181e12e9382bb3bdf27b8296514cf73eaef3e0a2cbd2deea092a94728b73 2013-09-08 12:03:20 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-88865bc14afaaebc7c53727878d613ae52da2d47088a6d101cd2f457240d6de5 2013-09-08 11:17:56 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-88e825ed879a70cff13c63e6d549813327e5cd4f27b0888a12f1ea763f1de941 2013-09-08 10:30:16 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-89542522c79b53c338833410df05e695205c357667f235ea64ac03c6b42607ac 2013-09-08 11:26:54 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-895f8bc5810f1c472c994eab5d81fd1e24c2e9e6aaac6f52984c1bf06d81d851 2013-09-08 11:42:30 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-8967fc9a25e235c710fb43663893d93fd35ed7d8b8d14cd6020827b4e3a57ca5 2013-09-08 11:09:00 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-898e619130b965dca3fc9e396cdff00e45c338ab2395f2ee166c62b0be54eb19 2013-09-08 10:55:00 ....A 69186 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-89dd0378b2ff74eb862e6f274809856e49fa52e29098541d6f9dba958788470f 2013-09-08 12:12:48 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-89def4f9f0f6de9455d854972427ded7607e8102a078d0f0417d9f902b3d6979 2013-09-08 12:01:16 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-9045a7f9556285c4b6ed84a6a90b52589b1d35aaf2efaee2af9499605606780b 2013-09-08 11:57:00 ....A 205146 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-90c2f3360857b3ea5ad29255a5f1e2a79fb1e309296c6c7ea2ca41b5e797c527 2013-09-08 10:41:36 ....A 69767 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-90d1e89701dca602f5669eeaf7bec0c71d1a0749de4364eaf204fc46f2ca3338 2013-09-08 11:17:54 ....A 69767 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-90fe3e96f17e7dc27d14f3e6b191440277b6f51db795aa3f2996b0e7113cd76a 2013-09-08 12:16:06 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-917c88ab85ac02775e9ca403b40eb39f4df521fe0c6d56a2f39cffbf27a04c4a 2013-09-08 11:58:06 ....A 69768 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-91e76309fdb2153b0b118c0fb2d062ce23fc5c1e6e243e9ce6f6c96d290af869 2013-09-08 11:58:56 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-92190eac8af785df315904318268412bcabaa3768ee46b44d8d4b7044e8be441 2013-09-08 11:16:20 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-92736e0a4a9ac17d5ee0616445d3809aadcece984b3adaa841ac4fa79aec87cc 2013-09-08 11:56:58 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-9283fa1a705991f375af189893629de5f11c53d21644a55ca9aeb6ef85fe0956 2013-09-08 12:16:20 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-92e720822556638fb12d4a7f21ed9f2d58d406955069253ba27e5f127d2097c7 2013-09-08 12:02:34 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-933c3996b8424c06cb09a943795c4b0eacdb4634389e932717efe63dad15634f 2013-09-08 11:07:52 ....A 71754 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-93cfc9d87bc5d7cccb6a2c19ce2edf7832c65964dd01f411e594b7103ccb3c18 2013-09-08 11:54:16 ....A 69767 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-93fabb5e7fd57af4e58ed85e8988a943935728dad22ed622c523c6fb06b5328e 2013-09-08 11:47:58 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-9464b5c2937264063703ce0c2c208e81b8a91b172e144c197897997ddc1fa0d7 2013-09-08 11:02:58 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-946af0c3c59128183badaaa0ff8dc3ef545451022194c5ba9934ea45e11cd1fb 2013-09-08 10:35:44 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-953d500cf53b53717f1f170848020a910ed9b3f6c941aecd85aa4492b33d76fa 2013-09-08 11:50:28 ....A 303969 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-95b11cade16b7ca0bad1da4d96285c43be5b6a90165b07ec64b760ff0cb5ac42 2013-09-08 11:12:12 ....A 69767 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-95ebd1cf40e0ef0570c196e5ee1a0323b92a8fd247226f15a50da8de445d04cb 2013-09-08 11:28:02 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-96349fab55da4ad6b749fe5cbac88b3a98cb7629aae80507357116318e346c5b 2013-09-08 10:31:56 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-965f3883dd6d2282a43e55f45a6a66b4922c71ddb6dff26f7ec8e4ca9896c771 2013-09-08 12:02:04 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-96ab204d93ccb21ce3e7545616c33f138fbd32af79baedf6d976462609439268 2013-09-08 12:00:58 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-96d33d0860154352f0f529aa6e8288303ebeee3794ef5ae57d1dee45ff12d8d1 2013-09-08 11:14:38 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-9719bb455e3310ede73e90b2d8dc9b1c2b2aa1c28b72eeb5a7cb3b5b287fc97b 2013-09-08 12:05:14 ....A 68597 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-97e4b4f18d5a1164bcb76ee22e84a641b681643e7d86a81568f80f0d94486eed 2013-09-08 11:50:40 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-98048135f0927b36b032ab946a504edd68f87609dbf0f1aab8979f1f4f994e50 2013-09-08 11:09:58 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-9883a712601ae1a851f2aed27bcc090a4e12ec61ed7eb47ff493e32ce4f6d750 2013-09-08 11:01:12 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-a039286e4b47763f47dbe7790c3d24fac7091e35ca5eceba8da7c7aaa1e0398f 2013-09-08 12:19:38 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-a06ce869a72fbc2e0d26764b8d8db44783124d5107d891c5626d8114a62c2515 2013-09-08 11:40:54 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-a07b8a53bd0fde9d4629baf5160927322600c347b1ac835bd1e9e9792e03f22d 2013-09-08 10:37:44 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-a082b1839349b5d28ebf737db0af5d5d5dabade0d0c87153286dd9ef72dda83d 2013-09-08 11:56:56 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-a0affc50337a806ebe83fa7d37c03a541badf7ca699e234d8ec340eb509ddc65 2013-09-08 11:23:28 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-a0e689ac7270264439c6654314368d8bd475b0cb15af50d18e42f797b93e25a0 2013-09-08 11:58:52 ....A 69767 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-a0e6eeed1cd4c773938971f69f4cbe633c626f1739277776840ff01a2ea65efa 2013-09-08 11:21:14 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-a12e732bfadfa85c39167f5692b188209d9e316115fd49d9d7799f212585c3f9 2013-09-08 12:05:56 ....A 152024 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-a333c0f0d20c4a170145967fd6b111f4245387b440fdc63f6815339dec734789 2013-09-08 11:13:38 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-a338ca047c7f150cd87b1866ae97e1c88587f96de50f16855723ff6f6d723e6d 2013-09-08 11:10:38 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-a46368ee5b2f688158d2a35eae664bb7b866dcfa8b2e46f555cb4a6d40056503 2013-09-08 12:03:30 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-a472fa78c3e26141bd877c185727ed775fd532367145e42ea435968345c8fa35 2013-09-08 11:25:52 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-a493172d8b45456a1d6e424d111021a31579f973c510b93106cd08d80d23d60e 2013-09-08 11:59:24 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-a494d91b222af0357e39f6c55d782c5617c6a9de526856caa3ed1048a8c34ee1 2013-09-08 11:12:24 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-a4b1498d4b383ad51d78fa102b94402b37fa29d854bf8fa522b4a05a9bcb93ee 2013-09-08 12:00:12 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-a5c20053f916dabc862696f7c40c27dfd14c6deef210f3480ac76bee0cae4452 2013-09-08 11:50:14 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-a65b63c700e3794f3ef94edc203e7ab536098f5eab3fb983eb0605fde5aadedb 2013-09-08 10:58:58 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-a689386a351337762e4a738a345160f633e0837fc5cf9c84c32c05fad7b2d6bc 2013-09-08 11:19:08 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-a7e5c623d119b1d93bfcf5beea453438c9379a6a3aefa34055641af1ff7cc907 2013-09-08 11:02:44 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-a808eb19b830c96c6444867d6c2bea0779e5d9e76cd4158ec917f91f58bfbb0f 2013-09-08 12:11:52 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-a80be341ebd98bbf1239c656d4be0da87f0bbb2a6b9190ea90a6726044c0cade 2013-09-08 11:49:30 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-a83edf8b07b91e1e5ee8c5fd3235ea99dc8ce49fafcf042e9bda2b8b5553a93c 2013-09-08 11:29:50 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-a8511f04d4dcbb428a2f443c232c5c0df70e6963e7d5bca61f32d95cf57c57b7 2013-09-08 11:26:32 ....A 68826 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-a88b0322f31ae7ac530768a8d3140cda7049da2b28c3be6f5d50b56b9e100b6c 2013-09-08 11:53:14 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-a8f0be2b5ca7923b19da311d5d801a1f594fc58763fc0d1eee48c4674d92ea5f 2013-09-08 12:12:22 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-a8fe7661e1f6b7ab24891fa19573f16540f29db0ed970156d409d1faa62461f7 2013-09-08 11:09:56 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-a90db94c0f7385b21181432d645f999cd55a29545138cc0ec1e51fb74b3041dc 2013-09-08 10:42:56 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-a9b7b16c21455a9b6a02c59eb1328c2686257c840945d73626c1f3bd54042cc4 2013-09-08 11:22:52 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-aae05a5b8a6e35483e06ee78d616f408a4102b91301c28054efdfe69e43dd75e 2013-09-08 11:44:40 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-aaff67be427ec9f374e666eb751c419b38a5522aecc14bbd10159d3ca6897a39 2013-09-08 11:18:26 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-abe7270c657dbb08b82266aa276b5ec8dbcb62bb10262c52f606215a4ecc279b 2013-09-08 11:21:30 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-ac1bedc6d2faa7f9320e2583ead3502087e65d204154c6a44b830a333788e1cf 2013-09-08 11:28:48 ....A 119868 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-ac8e81116fa02051646a3ea01b9cec67ec5b8f8c48db597563d0a31a232bbd10 2013-09-08 11:27:36 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-ad16c90cca3aa9808bdfef3783e7a8a5b0e61fed38666f348529a334750d0c79 2013-09-08 12:00:00 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-adc6c5eb8828abdfe46293479aa6f6acd343ef58355fa48b1c44ca6c4f5ef536 2013-09-08 11:41:46 ....A 69767 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-ae24a3f75b73d0109407ccc818dd74258c932762791742b51d06c8273f43c280 2013-09-08 12:05:36 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-af9b832c3dfd8527799a91b2554f4c287f3f82873c5363a49ccc04fe577166c3 2013-09-08 12:10:24 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-b063b0a29e3ed52e858bdd06e55136a489521e81f96e9494befae08f9e44acf0 2013-09-08 11:36:44 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-b0f54eb327e9cb19b848693a99708320f3c4e0b33129ce6ba4b0972198bffecc 2013-09-08 11:53:02 ....A 45040 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-b0fd566aca9b9a8aa3b75462b75109adac8e3b408637aad26702a4e1b690ef9b 2013-09-08 11:58:06 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-b10858b8131ef76e2405227f8de16700c942871ba11f8c2fb37350ac6f09bd60 2013-09-08 10:38:08 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-b11d571695b0de309ca610986a1ed7a880cd5988b219ad7a8b9f19e7b53da98f 2013-09-08 11:09:32 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-b152674d988f45b95ebdb272f82d205d73e03af5d95efc00c34910ce2dff9880 2013-09-08 11:43:44 ....A 69767 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-b2a77f149b579db47ee775e25fa554f63550eca0d665b3b22a7f8f0e39995751 2013-09-08 12:04:40 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-b2c1ca2475f6e1adc64bf13bfd8535f3e6faf46b9215092e25dcf10c4b97ba4a 2013-09-08 11:38:36 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-b3c86803391bc4d5efe85ba5182d6e2d34cb52750d255677fc5963d5537419af 2013-09-08 12:04:22 ....A 69767 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-b3fbdbff15ca16132516f214ca581131a8c6f57375917e54959e736bd56e39f6 2013-09-08 12:04:20 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-b43425f4a70054d12f8bff5a01f77df55c6393e6490e90f8bfd085f076967afd 2013-09-08 11:50:14 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-b46b3b11bec735b3aa5502180ab56651a7bd61e9d4700b79bf865e2096ad6266 2013-09-08 11:53:38 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-b485c21924faff758e506aeb6efb1630f8723ec770ad70e9c31f17f47114a228 2013-09-08 11:12:50 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-b4def8225722ccdb4408c2405d876440b175adfdc8f9ead147178f806e84a4af 2013-09-08 11:14:32 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-b5964312cf557d0b544bc99518f7c30867f30b504a7c0e4ed921c342d723d752 2013-09-08 12:12:28 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-b621af8e4afb9730d57cfefdcad0ad9b29425ffd29b2489f219b5a0d9f1cbb5b 2013-09-08 11:16:28 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-b66e431b2d805277ccb8fbd7bc971ddca800ae847ae7ff18f7ba86559b47035b 2013-09-08 12:19:28 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-b6d4fc9bdfc20a1140b7c439f70348601d8dd40247f5a85581cd89f79cd97a18 2013-09-08 12:11:26 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-b741cf35f63d5aae18e5342b38bd1402013b6958099f49f891a2ded89e7fb939 2013-09-08 12:00:44 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-b7f3cf9162f6b255e09d4b9f0a23990563d931fa006ef705cea713b4f58b6805 2013-09-08 11:16:18 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-b84cfea4d728d3dae9dfda3e31c63bbed67c508c62d63277d7648ae6b2118496 2013-09-08 11:09:56 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-b8b1a30a47b1d0571c10b222305278d2a278160a9e2676b0ee614b5d9ff2e260 2013-09-08 11:13:28 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-b91a7d4e34a1f4955f026e70d69be58bad47ad6e244a780aa44351b31b39a22d 2013-09-08 10:40:42 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-b98075768455f7a20fe568983b56762faef75195edc414aa15077c5711e028b9 2013-09-08 12:18:30 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-b9dff526c36785b404e21cbfaca6377fc249e9605f729a5c67f08b4dbea3b0da 2013-09-08 11:27:04 ....A 37512 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-baefd4e6eca30995b8d1a48861967a9c9e0a26f589bcc5490351d0647120f1f6 2013-09-08 11:07:34 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-baff9540a3445e56b05af5df918ea24b9746d6405d3078abdf99d5f713defb01 2013-09-08 12:11:40 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-bb3ec72e781e2c6ba2b5d95a3ed5418dde5887e98be302e07dcbf225d31617c8 2013-09-08 11:28:06 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-bb4c68f80e492b1c2e2fb26ba2e4e898ddfac323743b0a39deb464608d8dacfd 2013-09-08 11:36:30 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-bb64a2ca7637569bd9da482b2ded5150b723bedcc847236c81484341468b5dd4 2013-09-08 11:51:10 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-bba7a78b474ffef63a46a93fb9eb1ceae67b9a9ebf7c928235958cc81034306a 2013-09-08 11:03:34 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-bc3b114f0996418b30829b4e005492c6fd590bfe64c400fec9f12007c1961544 2013-09-08 10:58:30 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-bc88824363d97999fed7ab2a9c3e164350f6954e2911e5f392f3b35665692168 2013-09-08 11:08:56 ....A 49883 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-bcb516a9bd7b82bda49bac3617725c7db7b1cc5bdf6a3c9c14f0592464a2803e 2013-09-08 10:38:12 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-bcc7f4b330ecda525395533f2029c9009aa0feaa8b5a7c18dbfbf90bef3152eb 2013-09-08 12:06:02 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-bd1cc2156959c8d6d88214356959db3b2c7f35e49c470e99875721c674877d0d 2013-09-08 11:11:56 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-bd4c9fe4fb8dcdbadecf4921771c74bf4888a81acd5def75c01715b661b1c0e2 2013-09-08 11:32:30 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-bd5cfb178eaba8eabfe36acb7b148975fc354cc81a56c4e16344fe8c6eff78c9 2013-09-08 10:38:30 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-bd87ffd165760148a6d0027b45d92590221d63fbeb10674048d0e450d4d219d6 2013-09-08 11:42:28 ....A 69767 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-bdbda27ef7b8ddedb5d0b186eb44496e5ee67436086d146bf59978c695ea669c 2013-09-08 10:38:30 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-be4775f12b764e1e78f8abefb9e252035300d5e4e29a17242dab1fa22e45a89c 2013-09-08 11:40:00 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-becdb32ff7a49a26a758cbe2e577662be7a8df90af234652ba22e6f01a4a3d99 2013-09-08 11:25:12 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-bf2ac088f1d6063ab7b219cf9327ca25c210344789a9fb8b8c8756d76e4f69df 2013-09-08 11:04:08 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-bfa0c76d478a4c3649356d4cc318d1019e9c559fb09f8cf2f58cbc9764b8734d 2013-09-08 12:10:02 ....A 56480 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-c0c2513ac340f66cb057847edef9aed5575305cf2ff9c433567bc9640ca05c86 2013-09-08 12:11:54 ....A 69901 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-c1548f04bdfe421b5ec8bfa09c81fa48230a39d1ed5c4d0277342a281db1d9ec 2013-09-08 11:15:30 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-c2371b3821ffcceffd72797749b3547d5fb20856ce5cc4e2801703d4cac5b440 2013-09-08 11:34:56 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-c241bd4b1b0604e5adfaac96136bbadf82f2d107336709c22c82e2fcfda03582 2013-09-08 11:10:22 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-c384e17c62a7db25bd9f57a535645bec17a61ab59820736aa2d3e7760a24e1bf 2013-09-08 11:26:40 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-c3b31c86b3c1cf25e1832ed55a98ee2e77d1ceea65ae1507a27e6f2491cf6421 2013-09-08 11:08:32 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-c3e37417bb2992bacf704171be8cd29019b9df89a690f9543c0375822af0724b 2013-09-08 11:43:52 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-c4379138fb474c28fced74c928027c6e40ad1ef7dc3f5cf935b088ad3063df52 2013-09-08 11:26:00 ....A 69047 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-c45ee2e25e50b50975b7d66a96a2b4ff2559eec32505a9373a0d690dd14e9000 2013-09-08 11:06:12 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-c46e9c5a80744c2c1d782d24a2f6a142788cd50ec6824e5d08cb9e32013ec72c 2013-09-08 12:01:24 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-c473544464d899d142cc2f09bebe0153079799225c141840874d8496d47553bc 2013-09-08 11:13:20 ....A 69079 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-c4758ba4ed24265a58ce754de5484788bbdc7fead621760e7fcb8f3254871b81 2013-09-08 12:05:16 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-c4cae0e6395a0e1396e2fff3e86fc0f53e22bcff7ae255faef9be601e3466a46 2013-09-08 11:19:48 ....A 69768 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-c4d34853c6a2e03f0f22affbaf13878dc3f3d0a8abe7b01e27692a8d38226f63 2013-09-08 11:17:42 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-c4e6ece000d03fdfa810f1c674fe6611d14db336964b6734efe897780d2c7a72 2013-09-08 10:32:52 ....A 69768 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-c4ed365620773ca9370617afa13b65f6376006e1f28ddcd785c3d19c589fc4db 2013-09-08 11:09:38 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-c5fd6c34fc54a8fb9fd7ceb3514683fcf26d7ccc0cd9d1e068f1d9d048141cde 2013-09-08 12:15:22 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-c644563c8be071e1100cb238ce9d521de61563c2e1d28db558937370fcfc0725 2013-09-08 11:24:00 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-c6632622e18440e0a95e6176670380f89dc0a842113214e73d6113abe1c63994 2013-09-08 11:07:46 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-c6f2beea9ed3ae0a7bca51b0b44a216e1a93ebe7cd5ca89d9ab375301e5cac8d 2013-09-08 12:02:42 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-c71c03e5306697d878d2f589e12043828b0da8102a174b63302f69f314616bb3 2013-09-08 11:54:06 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-c734cfeb8445dfa0e180e6868276a386f9333a058b549f0381ae70d1fc5e5e1b 2013-09-08 11:13:54 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-c74e7fc17781f113a1c1f63918273d12680432d917cbe18bc9ee969a68deba34 2013-09-08 11:27:04 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-c7e3cd8053d2c18be12cc1dc8c86776e1c59840ba0d3d86796859250af1a828c 2013-09-08 11:43:46 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-c7ea9642bf045cdec195645ba530619e5e69b59dfd81fe45dc8648a226b72d6e 2013-09-08 11:20:24 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-c8045ce67e0aee43786e101efa0994d57a74073378c605d2577883ac36efc863 2013-09-08 11:25:14 ....A 69767 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-c86f222196aff0e94b9ca67061b259076889960a7fc8f949215316707e7edb6c 2013-09-08 11:10:36 ....A 249498 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-c883b41160d0dd307fdfa0777bacc27773cb99bf1d0949d1a791bc83ce503bc9 2013-09-08 11:21:08 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-c889e4d45983787e269b7d9728af82f2ce2bf7a7005605cf47955b2adbe308e1 2013-09-08 11:27:36 ....A 69767 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-c8bcc99c6a80d7f340ada3923790c3491a038b9d557182daf1ef8b67d4082ae4 2013-09-08 11:59:22 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-ca3bbbde4ea8fe825bef5aa5fca01765006aa6b039045e7e1f0f63ce21a56aa3 2013-09-08 11:36:38 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-ca99b31a612c628586a35fc22781b679c044e5dbc3b660aa3cec5ab277395656 2013-09-08 11:13:28 ....A 269621 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-caab69d529f51ef7f32954c1f737152c8913b73c7f880dbfa429206b96a3a229 2013-09-08 11:06:14 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-cacba249273cf1b30e3716266def4d6c3dbf457e3d73a30de2d19fd191ba0c29 2013-09-08 11:01:56 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-cbc7468a227d7355bc4b31229668d06f7246164ff85dd9cb0910f30d0c16065a 2013-09-08 12:00:42 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-cc911cabaa700a0360f4ed9f21494e1fc810e17a406e450012421d8d3bfda829 2013-09-08 11:15:42 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-cde64622a05e307489f6dbc32089d5bd5ae7cfd1e45b8aca8394e19f354b52d6 2013-09-08 11:44:36 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-ce29f06b70e04d707b8967c619ca45ab9a9b535526cc1578f45a6465f6cacb00 2013-09-08 10:51:56 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-ceba6d7e54009a0aca634daaee8a28638322587a1a1018140ed51cbca1bbd9f8 2013-09-08 12:06:52 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-cee8e1876ff66fe53e74df9f77c6bafdc8b181f8ddb6e4308ec2be2bd96a52b0 2013-09-08 11:09:20 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-cf2998c334d27db033cfcdef35fe92aa8e3c14393cc6cba38293050a6a4ace29 2013-09-08 12:06:18 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-cf375e05194de14018b2c4d264a4a3fc90af5a522916e5fd50db7aa59a07b5df 2013-09-08 11:16:34 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-cf63b0ae78d57301e1309b42cfd377cc65542d6a13120490eb95e1ad6688a0a9 2013-09-08 11:06:18 ....A 803631 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-cf9ff4dd9158b87d0ddad69b8a76f66bc92cf1b4665ad1e0002db657251a59bb 2013-09-08 12:09:12 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-cfcec4fccc6dc246692e3fbba2282d4c7fe3c10f1402e804894e755cf2ab75b2 2013-09-08 10:42:48 ....A 69765 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-d15cc2ab2197ed2c1721fc5d41975fb2756edc69fa603c17bd3b0f2beb00b283 2013-09-08 10:53:38 ....A 69767 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-d1a7cfd7d2d109236877eb02deb16ff2bd0da2fd6aa09f9a7b40bfddf3daa977 2013-09-08 10:36:22 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-d1e6c3930c2561290a0a8c5625702fa8452eb94211478f628c3b33cdc60909dc 2013-09-08 12:13:20 ....A 69766 Virusshare.00095/Trojan-SMS.J2ME.Jifake.my-d2169df2b2baaf40dc959e0c33b2641c67c065db678077a5e54e91a73897c32a 2013-09-08 11:08:20 ....A 48415 Virusshare.00095/Trojan-SMS.J2ME.Jifake.na-00bfd280a2ddd25d9021e1e3416d477856a8b1c1a00ce73d706f8e7e08355341 2013-09-08 12:08:18 ....A 1403185 Virusshare.00095/Trojan-SMS.J2ME.Jifake.na-05fb01a93cea16a2a3c774427b3e07224ba2ef517c54ed21556837e49c1d6b53 2013-09-08 11:53:46 ....A 89066 Virusshare.00095/Trojan-SMS.J2ME.Jifake.na-07ea2739943f2a27f01f0eec9f10db3be815f145aaab10134fe6e4fac937dbe7 2013-09-08 11:35:46 ....A 56950 Virusshare.00095/Trojan-SMS.J2ME.Jifake.na-121e04bd0b5f3f28ccff328086b53bb25d7f4ba923e7a2d1ca2abc18ab972887 2013-09-08 10:27:46 ....A 36458 Virusshare.00095/Trojan-SMS.J2ME.Jifake.na-1b8ef350630c9d1d1f92f2926ed51172f9b1858652648e9b74ace7c6ea1c3601 2013-09-08 12:03:46 ....A 214764 Virusshare.00095/Trojan-SMS.J2ME.Jifake.na-1c0279e0d04e3c4d8308047e82b26530c9808ca068ffbe2f07627a5928a1483a 2013-09-08 10:51:28 ....A 46433 Virusshare.00095/Trojan-SMS.J2ME.Jifake.na-238023cf51dd9ac9178619273535da1861f8e31f861f03f53083aedb98e452ed 2013-09-08 11:02:36 ....A 209093 Virusshare.00095/Trojan-SMS.J2ME.Jifake.na-2bd551c710b30e638eae91a75eeb9628c8d8dc6fb35b38eb5eb34e9322418deb 2013-09-08 10:38:54 ....A 42458 Virusshare.00095/Trojan-SMS.J2ME.Jifake.na-376251bb325c1ff55bf65ab4e318bdecb0a7c7fed961d64b1feae909c499d278 2013-09-08 12:02:04 ....A 128237 Virusshare.00095/Trojan-SMS.J2ME.Jifake.na-9da8faf9708c8bf2a0009241ce4109e7982ddc55cd91594261bf1ad7e7d89bf4 2013-09-08 11:50:58 ....A 54265 Virusshare.00095/Trojan-SMS.J2ME.Jifake.na-b64d419d26a0fd0bc74581135a05fc8ffb3ba95f1d150b004558824c54f3f2d6 2013-09-08 11:22:20 ....A 289998 Virusshare.00095/Trojan-SMS.J2ME.Jifake.na-b8c5fa16dc5c7d55474e2256a8e1195deea66f6e598dd90de37592123873778c 2013-09-08 11:49:20 ....A 39221 Virusshare.00095/Trojan-SMS.J2ME.Jifake.na-c7bbafe330730d0b1443bdfacb5ad7044b4057ff5a5b9b07460a9ffe81fd1aa4 2013-09-08 10:48:18 ....A 47733 Virusshare.00095/Trojan-SMS.J2ME.Jifake.na-ed78f16e936ed8c04baa0cffe6c2adabc9807ff1be5281a1b702f579aa93ecbb 2013-09-08 10:48:36 ....A 42458 Virusshare.00095/Trojan-SMS.J2ME.Jifake.na-f4e48cf95c7d410a28b400e0f4be914cfd7c0446e7fd136a229880c1d784906e 2013-09-08 11:00:52 ....A 29003 Virusshare.00095/Trojan-SMS.J2ME.Konov.aa-a48e4d12a77d4083227e88665785a2f47bdd0aec6e7bd7d42f0baf5832e49640 2013-09-08 11:28:52 ....A 28810 Virusshare.00095/Trojan-SMS.J2ME.Konov.aa-b54b3c2ca0fc03cdf3679709a80dc91f55261f2904a02f1aa5e7fbeba7568e8b 2013-09-08 11:25:24 ....A 24157 Virusshare.00095/Trojan-SMS.J2ME.Konov.aa-b93c8e373ef51fde245926afbd0f2d3f2694dfcd02ce003914b09df843eedd31 2013-09-08 11:45:30 ....A 11494 Virusshare.00095/Trojan-SMS.J2ME.Konov.aa-c01f960d634c6c73d91acb5db14bb69959a4b3e3a95e22fcfe6b43a65514bf06 2013-09-08 11:59:02 ....A 4388 Virusshare.00095/Trojan-SMS.J2ME.Konov.aa-c66fde790d98de9689cd60108cfc6860a06717991e130d9c412c7a5c07c4ec80 2013-09-08 11:09:58 ....A 25281 Virusshare.00095/Trojan-SMS.J2ME.Konov.aa-d133ae5b91fbca3d1d663f4f5f1e20d6f1ef30a4338ae2cad2c9c0207c2e54cd 2013-09-08 11:19:04 ....A 4389 Virusshare.00095/Trojan-SMS.J2ME.Konov.u-847cee8ea10f973afb6161fa644d4e20673847de2c8f47bf17536421f7e9c29b 2013-09-08 11:23:50 ....A 4940 Virusshare.00095/Trojan-SMS.J2ME.Konov.u-9330b341f6f597056160a5eaffde985ac23b5b5e2677c55c6f4fa1c02dba3ab0 2013-09-08 11:06:54 ....A 4397 Virusshare.00095/Trojan-SMS.J2ME.Konov.u-ace6b646f671fcd4e708bac7b0127e84a8becd4afcaa025b4f23a6131a84771b 2013-09-08 11:20:50 ....A 4389 Virusshare.00095/Trojan-SMS.J2ME.Konov.u-bab5a8020d7d64d68513d11166f990a1deaccf2d271c50b64072785ae4785598 2013-09-08 11:05:48 ....A 4397 Virusshare.00095/Trojan-SMS.J2ME.Konov.u-c8025e211336f93de91add9c7fc365a3aa82c03da9a26acc32107851399feb06 2013-09-08 12:11:58 ....A 4397 Virusshare.00095/Trojan-SMS.J2ME.Konov.u-cc5d1af741bdc62aa53849e9833480fff1d0b3283057db9b33b40ced37bf3041 2013-09-08 11:34:50 ....A 67074 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-0d118a77fcd5e2322d97f964127ce9b0271ebd21a46181dca3fca0028f8af082 2013-09-08 10:54:42 ....A 67075 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-0efc0f55dd837a6dc975858502ce2f34726943caeed19a07a854170481c20da0 2013-09-08 12:11:00 ....A 67074 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-0f20c607794440b0098b2877235412ca14603df311442ce0acb525c825bf1e95 2013-09-08 10:55:48 ....A 67073 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-151e6488233a98ba211041b83cbfc0484c2b7a55ee1f3ac6af63ffc6ddd3e6c9 2013-09-08 10:41:34 ....A 67071 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-1561c0dbaf7e37a18ddaaba8df52f50453b81f39cc36d0202a306d8e5e918738 2013-09-08 10:49:40 ....A 67074 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-1722f2e0d2f559e93605d472ec8ded1a5d8ac06f2a6d1b7c2922298db00cb382 2013-09-08 11:46:16 ....A 67076 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-1ad43807692baf21789790ba39f65fdf86f857fee001bb636b8f5e805d0d7b34 2013-09-08 10:34:52 ....A 67074 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-1ba9937bec4027f205fd56086d6caee44a4c6f03ac506feb5ed35a5d37ef43a2 2013-09-08 10:38:44 ....A 67076 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-204a6f60e3883b709d5f706b39890c4c86a6debd79ad0493b7c35bd9ec522fd9 2013-09-08 10:42:20 ....A 67072 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-23916aaa12fde9b2c38c0e873a858f272dd15befedae6944d6a6fcfdf91eeb76 2013-09-08 11:41:58 ....A 67075 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-263e7f3192b24364278500c14d4037c800569d804cd99a9b467f497683404063 2013-09-08 11:02:38 ....A 66781 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-288fcd8dcdc4ef1fa677d64fe8f4234ef014ba848a4a5199eb60942d36eae1dd 2013-09-08 10:43:36 ....A 67075 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-2a287cea8be2822801bdebbd957ed85181685b75a8cbf1acddd3a26281aefdc0 2013-09-08 10:36:22 ....A 67076 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-2b0f9abeceee858169bf40e24ad7a27254373f98cbb6f2bf98d780077e154a37 2013-09-08 10:40:00 ....A 67074 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-2e4581fa77a6280db1cc639de8d7ab6cb0161edebac66e667c2bf9a4f1a9881f 2013-09-08 11:51:56 ....A 67074 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-3337bb0ddaae2a751ebae939272ae5c7c5149f75a45e810d9d75b3536c49cae2 2013-09-08 11:31:56 ....A 66781 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-3367fa1b63bc0b1929ff8f537ddef456ca34464784f8d4066448c42b42a72c6d 2013-09-08 10:30:34 ....A 67075 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-38a7ed440a209ae6028491e8ecea4efa44fbcef01c45a81af204171efc03278f 2013-09-08 10:26:16 ....A 67073 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-3a3369dafc2b3022a75d8ef469e313609bdfb94a08f901b659956cf685f65ac6 2013-09-08 10:27:02 ....A 67074 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-3fe8029b213ee1a33b198b5c29b11fd4d5dfbbccb12f4e38abfe12ac66198327 2013-09-08 10:59:24 ....A 67075 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-458a9e6f70b7c2805ae695f79966bfd37f1eac47c42350d073a05a9c42ed520f 2013-09-08 11:20:02 ....A 66782 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-528d5c86334c18124c71d5361c1cab7c6dd2d5ff2e444b4c43febd54c79279f0 2013-09-08 10:34:22 ....A 66780 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-5733548026598a48376247b0efee0056c20efa2ae28afcd763407b1af974d235 2013-09-08 11:20:12 ....A 67074 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-588a84e5d7354617e147969a9e0850e6388da89f4692d2fde3cfada27fc6f789 2013-09-08 11:08:02 ....A 67076 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-5f952195f4fa37a193cd141c7beecaf3a1cce3744a8687f5bd2157e98600d195 2013-09-08 10:42:58 ....A 67075 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-6797a7cca6cd2d312a18b0adb1b995de5a0654306946b2a1565ec4df65d22c85 2013-09-08 11:29:14 ....A 67074 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-71446141a51f9b8b4d5adbf9d118751b5d7df3af6822eb6560dcb3d58201aa10 2013-09-08 10:38:42 ....A 66786 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-749715769b6dcb3ef68f47c966f0f9dad21e90e8c48e457fa55121387cbe24ad 2013-09-08 10:30:42 ....A 66808 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-755356b4a0711c09381aafbacbfd0114e1c0aa3b6b57b7debff962fd4979e350 2013-09-08 11:12:08 ....A 66782 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-79cf8b8ce35e0a5b4bc1a9729cb9f16bfaa6f45237240d293dc5578e6fed2186 2013-09-08 11:11:16 ....A 67076 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-817007ccf0c9c9e7a1dbeecd66e9c62c00079a09ac08388a123a0ac0055af7c2 2013-09-08 11:42:30 ....A 66783 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-92234d76c028f3a352f5b6183d4540f471a1e0cb805a70f84448f7d3e9de8c06 2013-09-08 10:47:20 ....A 66785 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-92e90418d531c396ff4fe1c65c1faca817dd36bc16dec19a2687dbdd182443a6 2013-09-08 12:07:52 ....A 66785 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-a13442282d2e399faebc99837aa3f755af893431bb2aaf8abb47275fc4a6a00f 2013-09-08 12:11:08 ....A 67075 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-a360c565ecfd4b36cac975c63c986d39f514bc25d31ed317c89e504e73b806dc 2013-09-08 11:23:28 ....A 66786 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-a5038a270e61a0f8147285fa4d1b39f76bd3402af35f6d25563d4b85ec34cf56 2013-09-08 11:21:54 ....A 66784 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-ac03a8ca6d9c83be2d6de520697da36b8526bde4ec384ba8287d4f6e2d712573 2013-09-08 10:51:38 ....A 66784 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-c66e38659ebf3b3c699d2f9b0a2b0b7f245bd1b443b95f00403d802d8635ff0a 2013-09-08 11:49:34 ....A 66780 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-cc47b86673f14aee0483c827b7a39d6e727ccd70f9724e502a46588784c1ccec 2013-09-08 11:21:40 ....A 66783 Virusshare.00095/Trojan-SMS.J2ME.Mexasa.a-d1597ff20890202beb81dd5a3c71a3f70959ee70fc1fde35e5933e43400cbadf 2013-09-08 12:14:30 ....A 20028 Virusshare.00095/Trojan-SMS.J2ME.Onro.f-62659b140f9077c4047ed0eef8abfeb3d5f21f8432adeccee999a073fcdb69b1 2013-09-08 12:01:52 ....A 9524 Virusshare.00095/Trojan-SMS.J2ME.OpFake.aw-c5881eff38251ad9cbcbc3f4261022dda71f3a9295ddb66a9b6b57ae3303d4f9 2013-09-08 10:30:06 ....A 12508 Virusshare.00095/Trojan-SMS.J2ME.OpFake.dv-90fc5179696b7c3f73d43817f5eb255e370b776226edb5b12ed8dc845bf3b14d 2013-09-08 11:35:16 ....A 1582 Virusshare.00095/Trojan-SMS.J2ME.OpFake.z-928494b0986273bc012f9b4c300f53b4aa28856a315ea9020ab9246ae0a92ce6 2013-09-08 11:12:48 ....A 20738 Virusshare.00095/Trojan-SMS.J2ME.OpFake.z-92c24203ac8f4643f3398ecdb072f8e5da6477f3ddb2af138fbc270fb8a54fbb 2013-09-08 11:08:40 ....A 13678 Virusshare.00095/Trojan-SMS.J2ME.RedBrowser.bf-73cf3526ba0e85a5c11a215b9347eea9d8038d62921e017d72410988d4b5d29d 2013-09-08 11:58:24 ....A 32489 Virusshare.00095/Trojan-SMS.J2ME.RedBrowser.bj-ad8bb0483300ac2eac8e01c2bde94b81db37bfa6df17fbefe45f76be43012a48 2013-09-08 10:29:36 ....A 9030 Virusshare.00095/Trojan-SMS.J2ME.RedBrowser.bq-ffad15f47bb65feb993f76a29a26c33b8f0ec42551610f637182af941dcd4666 2013-09-08 11:55:38 ....A 8056 Virusshare.00095/Trojan-SMS.J2ME.SMSFree.l-9445fbc4c294c36977fb4ebe6dc5485661e8c6645b31d56fe0cc9f7cc986b8b3 2013-09-08 11:50:12 ....A 38048 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.a-861236e111f650211ba04b142de9b271c7567429b704b52c1ce851e4a4cc1e80 2013-09-08 11:40:40 ....A 31080 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-00e71eeec104cc076db79ecd37ff0a775eae1b6234b3a3e98dfea9577cb3fc57 2013-09-08 11:48:06 ....A 31543 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-0275510aa6cf96e8d99e776a24e26865f8b85639f16e9cab7a9c1c3810a30fc5 2013-09-08 11:33:18 ....A 31486 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-0519be6907d81eae59e4167aba1e669983da69e586bc36bed90c06db2cf6336d 2013-09-08 11:34:32 ....A 31150 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-078c24546475aaebe3e56333ac179440b5f64b655dcd89a151c2769a1d165f47 2013-09-08 10:59:26 ....A 31396 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-0940f0295a72c4c4c2a623f5d5dc7d618e0f083030baee00f549d845cbf4c01e 2013-09-08 11:22:30 ....A 31275 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-096774a8999740179aada024d354bfe5b4d0bc18ed8e55750cc9bfc729de4e1c 2013-09-08 10:25:12 ....A 31273 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-096c8c0896ad13c117cf2230343c50347e23a344821b5c15a0468a8932e42cb7 2013-09-08 10:47:52 ....A 31037 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-09c779d1d48eef5b2311128eafba33434ae4b8a8a764705f51f84372933077c2 2013-09-08 10:43:10 ....A 31291 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-0a24b8c6db338c6b4b294457c2a11284d998df0dad1716cf66f6059d3799c6f6 2013-09-08 10:45:34 ....A 31159 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-0a2e6a35eb16e3d5a57168094619a312ee3388f2f0bc3eebf4f1875368bf1fa6 2013-09-08 10:59:56 ....A 31760 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-0afd36371b613122f0c87a544a4daeb438a3fbece8824952c7794f912e508698 2013-09-08 10:44:00 ....A 31140 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-0c1e17ad7e88f2a63c3f5a6d4e87f4a8c9c9c26590b6db6415ff0dafbeae81d8 2013-09-08 12:18:38 ....A 31302 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-0d08a5831de2f7a5fee15f1dd7538fd2e6b00c3ed15e95bb8372cb62d3cde795 2013-09-08 12:08:14 ....A 31099 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-0f4a95a06b3fe3f0ffd618a9a69ea7cc835558c3f6072babc5b91698dd1353b6 2013-09-08 10:55:58 ....A 31470 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-10a23f5cc5068952a226beee7e8121a0b97b8e9884e01b25332a0deefad0520a 2013-09-08 10:25:08 ....A 31469 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-11b4155b759724cbdd4e14319f0f45c0d10d82eac8bcbacb598c4fe290227f27 2013-09-08 10:57:18 ....A 31326 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-13f3b74f4c8a172699750b5800253963178a5c3c6debf83e182b4288e47f2a85 2013-09-08 10:54:42 ....A 31472 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-142c0e5f4286b5d17cc606811c84d4770b43e317486e5507abb97a4b9bf74661 2013-09-08 10:44:12 ....A 31637 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-14a024da82921f2c8f8716334c5b6ff93ec71b9ff7c1f8639ab3ff961acb2f10 2013-09-08 11:31:46 ....A 31231 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-1697f6c22dba92aa39781347d52bd64c625d3dba46d5fce79dde3f5a7cb1a6e9 2013-09-08 12:03:48 ....A 31334 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-178aa90efecad11c2b539973c54ada674ccffbaa453c209ac7570b28d5be0d11 2013-09-08 10:54:30 ....A 31536 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-1794214c56c80bc95bd7b3159fb9ba9ab5c81476d64be72f94c5eda58f39d8a3 2013-09-08 10:59:02 ....A 31377 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-188a5971b78535e753695d6303164c32256d45980a1d9560a139658356959135 2013-09-08 10:41:30 ....A 31311 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-19aa93bf8a6b21d49069453c034070543fd1c9a0d52b3d7f0d5059ee8ee846e5 2013-09-08 10:27:32 ....A 30912 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-1a9c485fa03b28d96ac1c66f57cbb5dd3a25d42049dde646805c57998f405622 2013-09-08 10:29:00 ....A 30942 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-1c4d2f4ec68fc2b98de1406c19e8e9e9dc4455a0b47224d0ebf1f5b81ae36f27 2013-09-08 10:29:22 ....A 30893 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-1da40e807fe0a53cc7c828ebdad57669fe2809cf481f445f109613282f42f2ae 2013-09-08 10:46:28 ....A 30903 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-1dd58df2abea6f0e4ddee07f83d6f648f8c6a809ba005880f0755e65f0361ff8 2013-09-08 11:32:14 ....A 31291 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-1e3bd10a7262f6b7b8c316773da618f1b234b1f333f790a4705039ae89bcc862 2013-09-08 11:40:02 ....A 31767 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-1e556027eb5711b78fa73424a69ee990356df8e3129cfbcfcce82ac682c91d91 2013-09-08 12:01:52 ....A 31280 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-1f7b79aaaa0fa4fa5abfa3588a9d95623a82ce089f2d2a2a17addc81a3e71fa3 2013-09-08 10:58:24 ....A 31259 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-209a8666413e54943c0910a49571658534d3b3eb44585ea256257afe1b7b6941 2013-09-08 12:15:46 ....A 31379 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-219ee67e13e3418cfb41ed43e8d7827bb1668cb8c244cbf55dae2c9ac716ab45 2013-09-08 10:30:24 ....A 31272 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-2202fdc31760e452aa0598a047c5dd55a5df8355226b882b973b508fe18c22a7 2013-09-08 12:14:38 ....A 31035 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-2291cd3c3862c194e0696f29ecd115f1bd7a0b81e6fac80da19e29df36706599 2013-09-08 10:34:28 ....A 31238 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-22ab8baa81ed6aae54eb8165715c448099b1f3adfdfdfa411f30dbf5ba3b341f 2013-09-08 10:49:28 ....A 31238 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-22f5a92a2983806526552b92521845354c043cc9bc0fd927e0472b22cd4c1066 2013-09-08 10:30:02 ....A 31092 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-24610f77a3f4553188b197370ba5bc4550b1c2552e7e2cf3e50118d4759123a1 2013-09-08 11:19:44 ....A 29716 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-252676d1fe746deb18fabf4eb9a0d80055ff252b3ae880990fefcc309ba8405b 2013-09-08 10:43:38 ....A 31071 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-2597666dd0ef9bd7b09ce880b4b373bbbabd389a13f41ed232b53c6c8d262f05 2013-09-08 10:29:04 ....A 30842 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-261919239161064269efab02022230fc0474f65821d2e70f4a73ed20b343a698 2013-09-08 11:13:14 ....A 31364 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-2653de9a233e67d86d593b847e704342ceb14a654d5ad86b718950e000667393 2013-09-08 12:12:44 ....A 31333 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-2a06a35ab3aaff537679796a263065f8558d3a1ddfaa4bd0b23afceda19d429a 2013-09-08 10:27:32 ....A 31308 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-2a5d8e04de052c33ba2b56c2420d755ca5f7f658513b44a9845e973f978a2e72 2013-09-08 12:19:24 ....A 30951 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-2b14b40be9446620b37f7772db2f3a2ce81932ccc8df15984f26bc8ac08043c9 2013-09-08 10:40:08 ....A 31660 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-2b36a45a99dedf7bfa0fcc18875a1746b6dc71f3e8ae7edd0c8740499841b865 2013-09-08 10:28:58 ....A 31250 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-2b479762bc78a334f1eca6a97d94cf0fceefd934600390a8d7011bd11daf5271 2013-09-08 10:41:58 ....A 31121 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-2b495d59bea781038349a40f74f02d89c0432d0395a79017ddaffdd1f6c4ac50 2013-09-08 12:13:22 ....A 31647 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-2c47c8fcefef0b9fccfb44827bba65a43ca45a0b63b2b49923e543bcaaa8674c 2013-09-08 11:08:08 ....A 31393 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-324d6acfb2f24665c654d3f6ae99454e7622a23f08f363550101838531ef66a3 2013-09-08 11:01:34 ....A 31250 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-34447f3094b2132b0ebdc7f9b62fb143fb39dd6a6000c17d8306fda58673aa06 2013-09-08 10:30:08 ....A 31228 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-3601f3db6f32512b8eea7c68947fa4bee455ed467c1a08e2db9913c698872ea5 2013-09-08 10:38:06 ....A 31334 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-36c26bf6f277bedce5e62b885f1cfcd331b2826bdc8c1db23efc26859ec91c87 2013-09-08 11:27:10 ....A 31216 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-3c5064ddfe242af04d5852727684865de26a0a64a8c833dc34b42f6fad708f62 2013-09-08 10:25:36 ....A 31289 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-3d86bc308a9332f77b455a2414b74fd4044964dac0196f6a6049d4e7bfdaef5a 2013-09-08 10:53:38 ....A 31381 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-403c4ed4073bca7e86b46c365a7b4cb59b3da48b99156ddc0ce3684652fb418e 2013-09-08 10:30:58 ....A 31142 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-54c9514a4dee57e52ae462af7338304b45bbfc59cef6621b68a3e47db15118f8 2013-09-08 11:44:48 ....A 30070 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-5e3be8fe264f0ed7a688a38b798b7d0da7184ed4658831532c7c6e1b26fd96c7 2013-09-08 12:08:38 ....A 31537 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-699122dcd37b195a5908b1802fd1a9bec826c1aea8cffe6d67d7e5978a534ba9 2013-09-08 10:33:30 ....A 31218 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-72af5579cfca826639c47fd9c72efd6d39a80d91a29c3260d13cd773a2f0b332 2013-09-08 10:30:36 ....A 31532 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-82197c639934f1d75f968222580f1ec39e9e5aa5d20a34fa54f15e9bb0d5967b 2013-09-08 11:45:14 ....A 30246 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-844375910ac5a7cb1241766b7da3ce22854a7cc3d40edd262efc0c26bb919535 2013-09-08 11:41:40 ....A 31407 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-89e6e64169fe67eeadd88a505bf9e5e3f19b46286ef7531179e90f8f211db059 2013-09-08 11:12:18 ....A 31532 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-8dba84ca7895e3af2b0e9bea50704000531c3f5ad3036b0f1c748d91258fe1db 2013-09-08 11:11:04 ....A 31177 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-900f24f5db575c8a05cf796ecaaf112963cddf5dc5dad22e1a19bd1e0b948264 2013-09-08 11:18:48 ....A 31338 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-ac2834967d20700fa6c18a7f99ef378014773707586b0caaefc8a1a0626a2556 2013-09-08 11:25:36 ....A 31371 Virusshare.00095/Trojan-SMS.J2ME.SMSSender.c-cf9478402685f6e086df1f4ecce5a26d451306b8bb55acbf3538c2e5bb58a77f 2013-09-08 12:04:46 ....A 89314 Virusshare.00095/Trojan-SMS.J2ME.SkyFake.a-344c3f012fabad6b5a824696d075061f6d06a75ceb67de23d6971c107a2d5b0f 2013-09-08 11:12:24 ....A 8791 Virusshare.00095/Trojan-SMS.J2ME.Small.ad-70b2aede2a627789fe08ac2e9890ff12ebfb490aee8db9ec879f18fbde32da50 2013-09-08 11:37:12 ....A 8791 Virusshare.00095/Trojan-SMS.J2ME.Small.ad-bb7a45b0392366e44a6569cf8c1abc386993669625bcc75834214bb13001d98e 2013-09-08 11:11:08 ....A 8794 Virusshare.00095/Trojan-SMS.J2ME.Small.ad-bdd69b641f830f0fb5d132d45e07b03a02215a7f0b329333d0a114c584f6323e 2013-09-08 10:51:32 ....A 8865 Virusshare.00095/Trojan-SMS.J2ME.Small.ah-a66fc5785ffe78af9c0c0a9875ca678ca60b219aa9e21495af629c359815cbd5 2013-09-08 11:07:44 ....A 5354 Virusshare.00095/Trojan-SMS.J2ME.Smarm.gen-ae811af4b44f965005227fd85357f7bbcaa953eb1aa7cc72981f0c668eea7bfd 2013-09-08 11:23:30 ....A 8646 Virusshare.00095/Trojan-SMS.J2ME.Smmer.f-76d34b44fba25c8297a8a36947811cb823a28b731e566a9cf34f67a37d561686 2013-09-08 11:54:24 ....A 1302 Virusshare.00095/Trojan-SMS.J2ME.Swapi.aa-f4408cf1f05db4da15e82b5dfa47492197cc247704bb3a70745040a940e924f1 2013-09-08 10:26:22 ....A 507906 Virusshare.00095/Trojan-SMS.SymbOS.Agent.a-19e129a8fd3a7a0d755996ccaf91006ce252e5f85de9f78c2cde67c154f29aa2 2013-09-08 11:17:08 ....A 378848 Virusshare.00095/Trojan-SMS.SymbOS.Agent.a-1b37892a298d9a5f5996cbec125b63acf81f51a83b3f88cf845573033271b386 2013-09-08 10:48:18 ....A 673106 Virusshare.00095/Trojan-SMS.SymbOS.Agent.a-239ca414b816c05f6e7f27aa581ff2de58fb0465810655725e66de5b1e3c7b9f 2013-09-08 10:48:38 ....A 449862 Virusshare.00095/Trojan-SMS.SymbOS.Agent.a-273d319ce36dccadd5b5716968b552149f74159f0c7adaaed8ebd1c897cb1b81 2013-09-08 12:01:26 ....A 547466 Virusshare.00095/Trojan-SMS.SymbOS.Agent.a-ebdc5c9aa04ec1c514e7fdcb4b11c320c295dc3e0894305101521309a095fe8c 2013-09-08 10:28:50 ....A 180224 Virusshare.00095/Trojan-SMS.WinCE.Redoc.o-2e4071a2db505b383e8a88345c5fa6531a7c0892f8d881151a3534803aca4242 2013-09-08 11:10:48 ....A 129024 Virusshare.00095/Trojan-Spy.BAT.ConnSteal.h-7c1e08b10af6164ccc2d0aaf670da7a70b5ab0a2be25640c7f919594886c1628 2013-09-08 10:56:40 ....A 129024 Virusshare.00095/Trojan-Spy.BAT.ConnSteal.h-8d2f5e79cc49056215603161fb5111f6339612a93e37ed619fee089cab2ca700 2013-09-08 11:38:02 ....A 22528 Virusshare.00095/Trojan-Spy.BAT.ConnSteal.h-e57514e5e601bee1684fee894fe827f4a6b3e624cecf6e15212bad6ca5577cc0 2013-09-08 10:41:46 ....A 130048 Virusshare.00095/Trojan-Spy.BAT.ConnSteal.h-ee9e60145118a4c91ea6418f72744939ace586e12108e4d8303772b66b577056 2013-09-08 11:09:32 ....A 287524 Virusshare.00095/Trojan-Spy.HTML.Agent.d-852db4ac60c00de4b3decf7582f7b13bc985f34ec24745fd471e64b2c48b731e 2013-09-08 11:07:36 ....A 751 Virusshare.00095/Trojan-Spy.HTML.Bankfraud.dv-835b35a82ef40fc20cf898892935a699c135bf410be364ae25bf79e656a31a87 2013-09-08 11:37:52 ....A 1677 Virusshare.00095/Trojan-Spy.HTML.Fraud.dj-53567aca07fbba5f9e6eb5c9766cb6023f3b7b87b58508e545bc971763903146 2013-09-08 11:55:42 ....A 20343 Virusshare.00095/Trojan-Spy.HTML.Fraud.iq-460a84c60eecac112f1095a0c9716ae7de95b62c938e3f277aa8b274d1f569a3 2013-09-08 11:14:46 ....A 15192 Virusshare.00095/Trojan-Spy.MSIL.Agent.c-3dc0eb70dc816b07db88326b27f55536aaa9e8f06b5c983b381c9810fc4e08ba 2013-09-08 11:59:18 ....A 9402128 Virusshare.00095/Trojan-Spy.MSIL.Agent.egk-713f3a70b8a43c3d063ee6054cf5949d92d71d2c0e3015183fa9843af98d1e26 2013-09-08 12:11:08 ....A 26748 Virusshare.00095/Trojan-Spy.MSIL.Agent.ja-87119b0af55fbcfddf267aadc1606b7425fce41405b67bf8158533359a591e56 2013-09-08 11:49:32 ....A 254464 Virusshare.00095/Trojan-Spy.MSIL.Banker.anp-fb06eb142da228b5d12c38b2043d61be8b32b5a352e61627b5b5829e627f1e42 2013-09-08 10:40:58 ....A 241508 Virusshare.00095/Trojan-Spy.MSIL.KeyLogger.adwo-7f11eb032ee7b11677bfc13732576d699e08b505df7b8b3f0a92d83a93c9d1ee 2013-09-08 12:19:32 ....A 45056 Virusshare.00095/Trojan-Spy.MSIL.KeyLogger.aml-3f8c7f2e9d0aee2cb999cb53c61f0af00fdf5b83baee1ecb4f3a54c8452bab95 2013-09-08 11:19:58 ....A 28672 Virusshare.00095/Trojan-Spy.MSIL.KeyLogger.aml-eda9adb151f88986d8beb41e46dad09d79c29d9594a2c99a84ce0cbdae154eae 2013-09-08 10:50:34 ....A 218040 Virusshare.00095/Trojan-Spy.MSIL.KeyLogger.avp-e5d55db5c04465e1260437c9175bdc6f7058c099223edfcff86943ecf8376962 2013-09-08 12:00:20 ....A 32768 Virusshare.00095/Trojan-Spy.MSIL.KeyLogger.aww-e9bbc10c01f780f38c2733bffb1411e214dd0d6aae4e99f92187a5fca746ea9f 2013-09-08 11:30:36 ....A 348160 Virusshare.00095/Trojan-Spy.MSIL.KeyLogger.bmr-36d5f065623e640bd7ed6827ff189fcd6399dd5197369f2092f7aad462e5a906 2013-09-08 11:08:00 ....A 380416 Virusshare.00095/Trojan-Spy.MSIL.KeyLogger.bsb-52769a0f56ee9667fa6bdf92451795af781606eb80ae555d4308f63b75e4058c 2013-09-08 11:24:12 ....A 45568 Virusshare.00095/Trojan-Spy.MSIL.KeyLogger.byfq-8785a98baa753576f332de5929fdf505d1dd57b3ea9b60d8a4a329e1e3ab523f 2013-09-08 11:28:12 ....A 407918 Virusshare.00095/Trojan-Spy.MSIL.KeyLogger.ceac-c18053458066de9b75b0183db92061956d572b77a32e5554377d3310b605ef7a 2013-09-08 11:57:14 ....A 31400 Virusshare.00095/Trojan-Spy.MSIL.KeyLogger.cuw-3aa3f2f206a1fe42bbea06c972748418bc88348ee249f6184fbf5eee5f63e231 2013-09-08 11:45:02 ....A 614400 Virusshare.00095/Trojan-Spy.MSIL.KeyLogger.cwu-987674020b08a3d9da9e18d235c3297942a607aa9a033da174edb0e9d7b5b695 2013-09-08 11:11:36 ....A 220814 Virusshare.00095/Trojan-Spy.MSIL.KeyLogger.ekh-61bf4deaf9dfdf3929668aecc2a268a17abfd596f0877ad8bbaaeecdf5c947c3 2013-09-08 10:59:56 ....A 24118 Virusshare.00095/Trojan-Spy.MSIL.KeyLogger.fsx-50eca8cc904cc16c1185033b66292034fefd2a0317ec43a4aeb7f965abfd855c 2013-09-08 10:26:22 ....A 16384 Virusshare.00095/Trojan-Spy.MSIL.KeyLogger.gnu-6d5311720475761a176edce630f405a7a02e9e5110ad4ca24de87f209f351226 2013-09-08 10:58:06 ....A 40204 Virusshare.00095/Trojan-Spy.MSIL.KeyLogger.jfp-432b0ed6271acc9855fc6ef6d4388585a256bc91e680557aea3cef02da003098 2013-09-08 10:30:08 ....A 51712 Virusshare.00095/Trojan-Spy.MSIL.KeyLogger.rx-2b3fc45b30c7be489d0c0547c0de875c1aa6be246d722759827f2a91a995b9b7 2013-09-08 10:34:58 ....A 53916 Virusshare.00095/Trojan-Spy.MSIL.KeyLogger.yu-4064761938f3abddb006020e986bfe27f20f439fc80c467f7c325788bb93d3ca 2013-09-08 10:53:28 ....A 669708 Virusshare.00095/Trojan-Spy.MSIL.KeyLogger.yu-78551dc82d0e1ef3b3c780e717c61ef1f7bca0bcd24917ee97137704e000562d 2013-09-08 12:00:40 ....A 71680 Virusshare.00095/Trojan-Spy.MSIL.KeyLogger.yu-ea1ca7b3ea0abf16f509d95901a2dfc3d28da4e551b8fe15396b3a30b7e44529 2013-09-08 10:53:52 ....A 4333568 Virusshare.00095/Trojan-Spy.MSIL.Zbot.ceg-332cd67dbc49edb489cf4e87047900157491d5f9b9c3fb4a6940c483b8be1eb1 2013-09-08 11:02:14 ....A 1151046 Virusshare.00095/Trojan-Spy.MSIL.Zbot.cor-9699f095b8e1c6c0774496662d996bd6838a63efcbc2c5cbcae467ab55ef2c6e 2013-09-08 11:33:26 ....A 278579 Virusshare.00095/Trojan-Spy.Win32.Agent.aai-32a17cf3e49942530922dc5da475d118cc01a923ccd296b78fdbf38438b8d0a6 2013-09-08 11:30:54 ....A 32768 Virusshare.00095/Trojan-Spy.Win32.Agent.actz-696adb2b48711dcd94bc1a3f8b4c36198c5a3118530c87566dbb7736c8d80c3d 2013-09-08 11:42:12 ....A 13824 Virusshare.00095/Trojan-Spy.Win32.Agent.actz-8e3f433378fde4d4b62bb83fded8e9f62d708062c4abb0debe0c8e4c8ce33ee5 2013-09-08 11:25:18 ....A 202240 Virusshare.00095/Trojan-Spy.Win32.Agent.ahb-e3bb560c3a108b64034effaf1c561d1c138d5f06416830853e79b0605f84ddc3 2013-09-08 12:16:58 ....A 42130 Virusshare.00095/Trojan-Spy.Win32.Agent.alf-58bc97ae6327cd865ba2d3b167e4bdef782fd35f71f3235f5a3b2c33da8963d9 2013-09-08 11:38:08 ....A 122578 Virusshare.00095/Trojan-Spy.Win32.Agent.alf-85b798a950288ecc30ad9095056c85b3ef6ead2348360211fae8ad31a8255aec 2013-09-08 11:17:00 ....A 114688 Virusshare.00095/Trojan-Spy.Win32.Agent.atpq-81599648f67b82edde278abbdcad402d7e046190728b7439ae1fbaaad8a21e4b 2013-09-08 11:28:48 ....A 822784 Virusshare.00095/Trojan-Spy.Win32.Agent.atpq-8df7e46ce9d58e2ff7ff8df09a57cf1ee036278e7ab3b03dec735707aa9cbe6f 2013-09-08 10:56:18 ....A 106496 Virusshare.00095/Trojan-Spy.Win32.Agent.atpq-91e7b59b24fccebd04e19d7ee3b1ecbba8b85d441773bf08316e8ac8cc0844d9 2013-09-08 11:43:34 ....A 114688 Virusshare.00095/Trojan-Spy.Win32.Agent.atpq-d0ad339918fc3db5e0cdca6f213c569fc59f3133be16302a55ac1f63bba2c7ec 2013-09-08 10:49:40 ....A 114688 Virusshare.00095/Trojan-Spy.Win32.Agent.atpq-faa53b6576e56c8f795dcad1270f77c74c2ea24944e825e2b027dd049b6b9c87 2013-09-08 11:35:52 ....A 114688 Virusshare.00095/Trojan-Spy.Win32.Agent.atpq-facb87889e44d0771aab147e5a102aeb3de981cce79fb4a909fa0d6d262b0822 2013-09-08 11:18:10 ....A 294912 Virusshare.00095/Trojan-Spy.Win32.Agent.avp-2ab5a27fc9a2c208ef07e62d0355a1111da8d2ee7f274c5aaa0831a98fe863ce 2013-09-08 11:30:48 ....A 7032861 Virusshare.00095/Trojan-Spy.Win32.Agent.bbpa-da9927543abf6ebda7015eb74b976a09c53c981dff959d545a4664a4a99ea10c 2013-09-08 11:27:40 ....A 220672 Virusshare.00095/Trojan-Spy.Win32.Agent.bend-50aa8394dddab8408c2556f115b88407e87c26cacbbb89e5ee4f217b0faf95c1 2013-09-08 11:50:22 ....A 114176 Virusshare.00095/Trojan-Spy.Win32.Agent.bgiw-2e710635b25dbe3a3b60235a8c8e9a3421e9e0781a4e7f58083e9f01fb96d476 2013-09-08 12:08:16 ....A 114176 Virusshare.00095/Trojan-Spy.Win32.Agent.bgiw-36e7a59b839d817c50dbc52e0a1b13c0964441a54b6fecbf9b9c9021f68e22e8 2013-09-08 11:35:46 ....A 114176 Virusshare.00095/Trojan-Spy.Win32.Agent.bgiw-9467c4ae827bf0589847883ff7badd1215fa43c26a52dfa45f2c1456eab0aee0 2013-09-08 11:47:52 ....A 21402 Virusshare.00095/Trojan-Spy.Win32.Agent.blw-1f190a0ce56f5d4e40cf26c784d42404c44d8a3c1af20432df41be4003b622d2 2013-09-08 11:13:44 ....A 139427 Virusshare.00095/Trojan-Spy.Win32.Agent.blw-20ca1bc13061a8b4e48b0da5a6700318fa6072d94ca0478c3d02a342d8b0178c 2013-09-08 11:33:00 ....A 21418 Virusshare.00095/Trojan-Spy.Win32.Agent.blw-baef614b82fdb3fe18271cb663bc324d6176a06c773203b2c65822c00e734d4c 2013-09-08 11:27:20 ....A 139415 Virusshare.00095/Trojan-Spy.Win32.Agent.blw-cf08c1914d5a6dd0b25976605c2a0f7c2537aefe1c27cc14aa244dc8764c934c 2013-09-08 11:37:36 ....A 139415 Virusshare.00095/Trojan-Spy.Win32.Agent.blw-e08e08b136c845508e2f3de884083e29b3f7cff5d9787cd4eb5df98519e3ebc0 2013-09-08 11:42:02 ....A 139443 Virusshare.00095/Trojan-Spy.Win32.Agent.blw-f9dfe9af70daa837aaa80f791e642b08c32c9876b76df348f2a6b6bc5ea91223 2013-09-08 11:25:38 ....A 292700 Virusshare.00095/Trojan-Spy.Win32.Agent.boqe-f989f67ce57231e07edf3cff5e0b9dec0b6b10835659858f1fb2fb7edcb9565f 2013-09-08 12:19:30 ....A 32320 Virusshare.00095/Trojan-Spy.Win32.Agent.boz-f0e0f901eb027ca7f0b2960943202012f47b0a991cab9985e7cc7401d77c55a7 2013-09-08 11:42:12 ....A 69376 Virusshare.00095/Trojan-Spy.Win32.Agent.bpxo-6e801cb0ee4f3a3fd87c9dd57eb7fc3f9105ca821706060006f3b487bc964d5b 2013-09-08 12:06:30 ....A 43487 Virusshare.00095/Trojan-Spy.Win32.Agent.bpzq-45109990821cbc942693cecfbd91b48b7763cbb39d7443130f5af03571dde554 2013-09-08 12:11:26 ....A 3056429 Virusshare.00095/Trojan-Spy.Win32.Agent.bthp-86abfad5e482714f05c1ee8825cc670a217811328a7273422f89e1ac689dd554 2013-09-08 10:30:02 ....A 109604 Virusshare.00095/Trojan-Spy.Win32.Agent.btsm-0b54a5f35d34081f85065710e108f02d4c9e62bef79763abd535101e0380f02f 2013-09-08 10:55:16 ....A 449648 Virusshare.00095/Trojan-Spy.Win32.Agent.btsm-63a3526f2d310e85b0bf117fb72fcf97f8834418930626277e907d95d3dbfc93 2013-09-08 10:44:12 ....A 60712 Virusshare.00095/Trojan-Spy.Win32.Agent.btsm-8d54389966738d17799defe325f49ac7856c08d8ff539a7f5fa2be90f3d5efed 2013-09-08 12:02:54 ....A 269315 Virusshare.00095/Trojan-Spy.Win32.Agent.btsm-a5eef4005b19a06acf7434af1489abccbab6c079fb3cdff9a1c4b2c8c6494733 2013-09-08 12:14:56 ....A 109604 Virusshare.00095/Trojan-Spy.Win32.Agent.btsm-e671260e6b760357e52267af0e8a5d00ff82534f5d32bceea699e4dc65ac396a 2013-09-08 10:40:20 ....A 172384 Virusshare.00095/Trojan-Spy.Win32.Agent.bujo-01b9896ee566e706f19c073acda700715ee7b82be2932c3c489558cf3fd56d7b 2013-09-08 10:37:54 ....A 3979860 Virusshare.00095/Trojan-Spy.Win32.Agent.bvdk-190141709172df7878436e0da4398e92406af548e712c56eebbf20de2fff83d5 2013-09-08 11:59:28 ....A 288768 Virusshare.00095/Trojan-Spy.Win32.Agent.bvdk-d2708addc682be48a1a21f690712a79ecd46c3bb29b0037cd4d58cf93e6b995d 2013-09-08 12:12:52 ....A 307200 Virusshare.00095/Trojan-Spy.Win32.Agent.bvme-1ca00140c2d943419527d842e66110f8b60133bf9987a1df1ef9a15800cd0b47 2013-09-08 10:48:54 ....A 43520 Virusshare.00095/Trojan-Spy.Win32.Agent.bwat-c87d034ec629506f5b1d5e1fc8b25b2921529fe9d6c1f68a02003e22a14ab57f 2013-09-08 10:42:46 ....A 41472 Virusshare.00095/Trojan-Spy.Win32.Agent.byao-59cecb9bd5945338ac8359a4c650adbe856f93aeba773179ec71ee8506fc85a8 2013-09-08 11:42:38 ....A 323584 Virusshare.00095/Trojan-Spy.Win32.Agent.caoo-31db8742c8f755058985f1b46bf38d48ac2daa6e7b9c4ed29ecd5fd7a3745c61 2013-09-08 12:19:48 ....A 104768 Virusshare.00095/Trojan-Spy.Win32.Agent.cbot-0d5a060711dcd0c8444b01c76372d2e680253a9c6f3ecb2f3586de8746d91f6e 2013-09-08 11:56:58 ....A 81920 Virusshare.00095/Trojan-Spy.Win32.Agent.cbot-167aabfc27817366e02013cef093f0d60771e45bbc873eaa64b2e596ef8de7bb 2013-09-08 10:41:22 ....A 101112 Virusshare.00095/Trojan-Spy.Win32.Agent.cbot-1ae96ef5747419860067c62d4189cda3f2fadae4566a0a4c55aafa3e71dc7e68 2013-09-08 12:10:16 ....A 132096 Virusshare.00095/Trojan-Spy.Win32.Agent.cbot-548bc2fe2f1cc8a01f30ca63e7910ac91183c45ebf3d90cb74aa42ea6fcedefb 2013-09-08 11:37:30 ....A 81920 Virusshare.00095/Trojan-Spy.Win32.Agent.cbot-6492619544a67464a6276a0be64be5d3fb97a754da06878aaa22fa689219739c 2013-09-08 11:09:42 ....A 83068 Virusshare.00095/Trojan-Spy.Win32.Agent.cbot-86f855f8cc245f2e2f946bc0dd9519f5e99b1f2c63f66da97b25e8369d75f70c 2013-09-08 10:54:40 ....A 81920 Virusshare.00095/Trojan-Spy.Win32.Agent.cbot-9694473e955afe24e0bfce6265a7ed0b1add5b31e0a206aef022d6e514b0a712 2013-09-08 10:35:52 ....A 808448 Virusshare.00095/Trojan-Spy.Win32.Agent.cbot-96b3742e5520d17aad656ad36c2d579ade0baa9cfd36b030e7e94fd1a3a7e34e 2013-09-08 11:02:38 ....A 81920 Virusshare.00095/Trojan-Spy.Win32.Agent.cbot-b4370269651475c44cf9920ded667f3ad6a483da29ba168219ec976915ad6cce 2013-09-08 11:55:50 ....A 82176 Virusshare.00095/Trojan-Spy.Win32.Agent.cbqj-392d3787a1c3aa8c235f433206c514b761d74226826040a5234d5d276ec15529 2013-09-08 10:55:04 ....A 77824 Virusshare.00095/Trojan-Spy.Win32.Agent.ccb-890d762250143292de2bdec1559826de715b608de4bce07ea41fc53ca4ac29df 2013-09-08 11:39:22 ....A 318977 Virusshare.00095/Trojan-Spy.Win32.Agent.cdgg-801d7c46da8a2984a49cc0f6138e849a07109bb993b4d3fd453a4315e17af010 2013-09-08 11:28:04 ....A 318977 Virusshare.00095/Trojan-Spy.Win32.Agent.cdgg-8532c071bf35eb6b84c9a12ba5934aad2ac4881bd5d5f9da09636b9f74390848 2013-09-08 12:04:56 ....A 318977 Virusshare.00095/Trojan-Spy.Win32.Agent.cdgg-ce3d23ea29e9bbbfa07d138185f01f550da44f451a83984e3578d1ab8141304f 2013-09-08 10:48:10 ....A 175790 Virusshare.00095/Trojan-Spy.Win32.Agent.ceon-091a4a09c7911de44213043a28d23250bd43a63fe44f1aa048809102036dd449 2013-09-08 11:13:10 ....A 2057830 Virusshare.00095/Trojan-Spy.Win32.Agent.ceon-0ffa1f1c75535c14a5bad67ddeca84e83bd3df520960b137620bb0931f5570c7 2013-09-08 11:21:48 ....A 83456 Virusshare.00095/Trojan-Spy.Win32.Agent.ch-777eab4cedc877f6818a42c40b66a2473268c7fe8b8d728ac7d71e26b97d604b 2013-09-08 10:24:26 ....A 106496 Virusshare.00095/Trojan-Spy.Win32.Agent.chbl-26150888478debac80d4eefb003a1f38764e9ed55ac85949648052fa0476981d 2013-09-08 10:34:08 ....A 237107 Virusshare.00095/Trojan-Spy.Win32.Agent.chtd-67627e51aea2b6a4a4c8833fa91cd97e338479666100aa32f21576654d0be5e6 2013-09-08 11:09:26 ....A 106496 Virusshare.00095/Trojan-Spy.Win32.Agent.cjqb-9c53f0a3741c5f07595e8087a4dd50d7ef54fab8d20260e7d366fc7af42c367c 2013-09-08 11:22:28 ....A 611328 Virusshare.00095/Trojan-Spy.Win32.Agent.cly-30c75128220e1310d734225d99371e207e3ef40d67b569b21088a2f7d175b84e 2013-09-08 11:32:50 ....A 245248 Virusshare.00095/Trojan-Spy.Win32.Agent.cpfz-84aab1614c01ba0f2a1d4207fece0a740a561e0324ca9ae934d9a169cfb28a7d 2013-09-08 11:41:00 ....A 4244975 Virusshare.00095/Trojan-Spy.Win32.Agent.csdc-9138c3c8bcd261e56d79b43cd89382ffbf21f4245db8ceb837e647fe9f13b02e 2013-09-08 10:57:16 ....A 4404736 Virusshare.00095/Trojan-Spy.Win32.Agent.csdc-f95541b006d61882f90655c281797f400a5169eb8c769ccf378cd387c671a5b4 2013-09-08 12:03:52 ....A 36864 Virusshare.00095/Trojan-Spy.Win32.Agent.ct-d44f4ff9bf2ffdc3b66d838ebb3201db54af61d32f07843868a73efb02b29455 2013-09-08 12:08:44 ....A 999967 Virusshare.00095/Trojan-Spy.Win32.Agent.cupf-5525af4ab5a9b98f5b85a38a42ecf3cb55a44c598431741887206534228f9897 2013-09-08 11:11:08 ....A 68004 Virusshare.00095/Trojan-Spy.Win32.Agent.cvwq-7094496eaeb4e5284ad2c6b6ce6c8b82d265aac9bd2e3227dd86174a02f057e1 2013-09-08 12:16:34 ....A 66560 Virusshare.00095/Trojan-Spy.Win32.Agent.da-1b554dcf1df101653ce28e35a4bfcf68f29b10bd12a61642d52f66f7b01dd450 2013-09-08 10:45:52 ....A 99328 Virusshare.00095/Trojan-Spy.Win32.Agent.dbyz-f7e456e96da3ae3b5bc446fbfe4c6e555d4a14b08f003393b7b370a273037c0c 2013-09-08 11:16:26 ....A 65536 Virusshare.00095/Trojan-Spy.Win32.Agent.dcbz-7372015f19d5ea1ad024f2bfb7048d3eb3c8c90b4d0cf2f90f2af636287e9a50 2013-09-08 10:54:30 ....A 65536 Virusshare.00095/Trojan-Spy.Win32.Agent.dcbz-abbfa1e2f24b9062b1ee9bd75300f21a2a7b71c9d943b37923278252d0728f01 2013-09-08 11:44:06 ....A 235008 Virusshare.00095/Trojan-Spy.Win32.Agent.dces-595a91c0616108f5a93c9bbc43d25bc5ff5196b14ad5387c136009a12e05c3d3 2013-09-08 11:35:26 ....A 547328 Virusshare.00095/Trojan-Spy.Win32.Agent.dces-e5f327485a0c8f577756aa991fcc0902e57f8c2782682e9fe0d225fd73e10f41 2013-09-08 12:08:42 ....A 66346 Virusshare.00095/Trojan-Spy.Win32.Agent.dces-ff86a48bda3d91ebb1606b7afab7174b547ced0436128383aa4256c93706f82a 2013-09-08 11:08:32 ....A 208896 Virusshare.00095/Trojan-Spy.Win32.Agent.dcex-32ae57710beb5fef68a45e4782dca8d12b7ef5e3c3cbf50cd0c19688503d147d 2013-09-08 11:56:28 ....A 208896 Virusshare.00095/Trojan-Spy.Win32.Agent.dcex-3303664cabac6871fe0a1ca53d419b910779f6ff87e3a21de010cd3baa38514a 2013-09-08 10:33:46 ....A 245760 Virusshare.00095/Trojan-Spy.Win32.Agent.dcfe-a1729ee1d058a96118d99c78398c23fa61b3c59b471782852a036476770f5bc3 2013-09-08 11:05:46 ....A 890109 Virusshare.00095/Trojan-Spy.Win32.Agent.dchv-0ed3cad698ce628cae6402ac59caaf1d0b49da95ec8998a5c1499da0bda404b4 2013-09-08 11:23:24 ....A 240319 Virusshare.00095/Trojan-Spy.Win32.Agent.dcjl-4880581b6142b0d2c82ab27d53820a521571638f4d6bb4d0a2c9963d01e27b73 2013-09-08 11:47:48 ....A 556032 Virusshare.00095/Trojan-Spy.Win32.Agent.dcjn-6c6d5fafd1c57146915ebcefd571e0a5114d363be37897db00c2b383acc50e1f 2013-09-08 10:36:04 ....A 3821056 Virusshare.00095/Trojan-Spy.Win32.Agent.dcsx-5d813ca5a85845175729e4c0c1f9e20f0d52c3d0eaefae0063cd97aea2259af3 2013-09-08 11:27:32 ....A 60928 Virusshare.00095/Trojan-Spy.Win32.Agent.ddif-b2a4c97212ea3ea95ac8c6e8baeff08683dc7a7a23301de1bc63fbefbcb41ccb 2013-09-08 11:34:24 ....A 492092 Virusshare.00095/Trojan-Spy.Win32.Agent.f-ab951851bb63ad6b1e7a45743082f9a901d012404590a07872eeb2e7dc92292b 2013-09-08 11:11:36 ....A 234486 Virusshare.00095/Trojan-Spy.Win32.Agent.mi-cc6274cb86dc9cda03f0186e5748c438594625de4fc2d4ade52c8284c5a84d67 2013-09-08 12:09:36 ....A 39238 Virusshare.00095/Trojan-Spy.Win32.Agent.my-7696f4a27210fb92d57e602fc2ede70a2dd1e1be001562b5888ffbfefbb2968d 2013-09-08 11:09:44 ....A 31332 Virusshare.00095/Trojan-Spy.Win32.Agent.prh-8d5b32a1c2f4eaafaa7e8df5987f0222afcb54b0cd7b6d9b7509d6b27b00a15a 2013-09-08 11:28:42 ....A 155448 Virusshare.00095/Trojan-Spy.Win32.Agent.qn-40ef1d0f5f6994399601bfe4637389c39ca149e1caa23eed305ea0289a71f66d 2013-09-08 10:42:32 ....A 138240 Virusshare.00095/Trojan-Spy.Win32.Amber.ahv-70eb993a6ec4555f32e4a1f2f0aba3c74be48f2ba0d66f28fabc7b88f86bb191 2013-09-08 12:18:06 ....A 94720 Virusshare.00095/Trojan-Spy.Win32.Amber.qw-d93b806196253791a45a49b5f548056fc349593f06cca3fcb81948f56d5db8ee 2013-09-08 12:01:12 ....A 27648 Virusshare.00095/Trojan-Spy.Win32.Amber.yvc-4349f8a780a9c736b2fbeeded8c17f79301b44f0ec0723027010c94869646610 2013-09-08 11:33:48 ....A 42496 Virusshare.00095/Trojan-Spy.Win32.Amber.yvi-364a3386ed7cf3db8d9b290dff635dcf82227e8b2abf9505f9c830d0b6f26484 2013-09-08 11:30:02 ....A 144896 Virusshare.00095/Trojan-Spy.Win32.Amber.ywj-d42aaefeab98a63cf61a50cd05b181cc2acadf82331cd5e63d02b822f671b581 2013-09-08 11:36:28 ....A 69120 Virusshare.00095/Trojan-Spy.Win32.Amber.zdk-364a9d888e597543dda0e63e7f4786253f4a2ba19e2a1e1a0a5ea177a3babd6d 2013-09-08 11:02:24 ....A 42496 Virusshare.00095/Trojan-Spy.Win32.Amber.zdk-5b3e536297fb98a4e0c4cf056798f9de4310b5656dccd5fe95a86c31f5957588 2013-09-08 11:34:42 ....A 121344 Virusshare.00095/Trojan-Spy.Win32.Amber.zer-3f1a26e67a44eb6571787dbbd2a7d14da1bbc4f4440ee589d73abec9a90ce1f0 2013-09-08 12:08:00 ....A 804407 Virusshare.00095/Trojan-Spy.Win32.Ardamax.cko-14742929d0673fa1ae5004e81b995c09a2fb7e7230d408af7d71606630e4ffe5 2013-09-08 12:04:18 ....A 18002 Virusshare.00095/Trojan-Spy.Win32.Ardamax.cko-4228d9701051c7572aafced54a026483b15a1a2b1c2aaa38fa385fbbdb41c177 2013-09-08 10:57:46 ....A 799888 Virusshare.00095/Trojan-Spy.Win32.Ardamax.cko-89da5deacc78bf23461997027e54b1b5ab12bf6ad7a01302622bc08885cc60d8 2013-09-08 11:23:38 ....A 814087 Virusshare.00095/Trojan-Spy.Win32.Ardamax.cko-bcc763167cfc5e98137832a25046b336c277b94917e67169c232d583780674bb 2013-09-08 11:48:56 ....A 312681 Virusshare.00095/Trojan-Spy.Win32.Ardamax.cko-bd9f155b051e38bd37589f8311374663a55b52afd2103df6d5eef33b14649744 2013-09-08 12:13:34 ....A 331478 Virusshare.00095/Trojan-Spy.Win32.Ardamax.cko-d75e0c61d127291e3efc59b19ac13681805a7aff9e73bc8f1b53d46137b9dc65 2013-09-08 10:34:00 ....A 682247 Virusshare.00095/Trojan-Spy.Win32.Ardamax.e-2abc5b3587c5a6a81cbaabe2b62311fd2412cbd96c948a44f2023c40aae362de 2013-09-08 11:33:04 ....A 482816 Virusshare.00095/Trojan-Spy.Win32.Ardamax.e-41ecb7a6e3e9c32ce1bbfdff8fe381f6c21fc1f601f7e9be9fcfa2678d2420a0 2013-09-08 11:16:48 ....A 232729 Virusshare.00095/Trojan-Spy.Win32.Ardamax.e-aac4904be606dcd34c038f135f057813c110b3b0ac0c220d7870afbe8a9d8ebd 2013-09-08 11:15:48 ....A 541678 Virusshare.00095/Trojan-Spy.Win32.Ardamax.e-deffafef0af00d23d997929e4bdf06a70934adbdad27a6fbf54d3c4be357addb 2013-09-08 12:12:18 ....A 379006 Virusshare.00095/Trojan-Spy.Win32.Ardamax.e-eb569466f87639d4decb62a6724daef5aed24b635c48a5e1ec34e26efd1f0d5c 2013-09-08 12:04:00 ....A 490360 Virusshare.00095/Trojan-Spy.Win32.Ardamax.e-fde96ec0b4c33e0669aeb50606c636d092fe329aba899f25a673230d50824837 2013-09-08 12:01:28 ....A 515564 Virusshare.00095/Trojan-Spy.Win32.Ardamax.e-ff07287eaae87cc81f51df55f9b6bcb4cf46c0126250abadfbb70a2f20d9d47d 2013-09-08 11:40:24 ....A 294070 Virusshare.00095/Trojan-Spy.Win32.Ardamax.k-3643a4c4922c155dd36e3d62aecc06c184ac688c0cf76a9cd0e855eec9b4dfc6 2013-09-08 11:06:44 ....A 115095 Virusshare.00095/Trojan-Spy.Win32.Ardamax.k-634715e6dd7f69033217d250f3d70c39c3379a8de9086d064d908625dc85d316 2013-09-08 11:24:24 ....A 395703 Virusshare.00095/Trojan-Spy.Win32.Ardamax.k-65df36aace9b94959eb3a91e97358f7063fa3ce439228dbcadf0452bb104f923 2013-09-08 12:08:28 ....A 358078 Virusshare.00095/Trojan-Spy.Win32.Ardamax.k-8b6b97cda96933ac8365d3b071b80cd82a389cfdf927ac06e93fb4058f20f36a 2013-09-08 10:41:02 ....A 535448 Virusshare.00095/Trojan-Spy.Win32.Ardamax.k-ffa162d5801ab95ce9c7abfec7c742a8fdd899c2f611f24c33d420674c3d500e 2013-09-08 11:48:34 ....A 17920 Virusshare.00095/Trojan-Spy.Win32.Ardamax.kmy-8b4cd14fbebc659bf962c12bacdca34c77b45963ae9778a1a2c3aff1cf831844 2013-09-08 11:44:30 ....A 450480 Virusshare.00095/Trojan-Spy.Win32.Ardamax.kvd-8d969944c132e3c8105049d3068a29d87468d357003b5da319c8d65ab0f424ce 2013-09-08 10:54:36 ....A 4096 Virusshare.00095/Trojan-Spy.Win32.Ardamax.r-36e4b973588c76793cc9000938b587f254e24e0bb1fdb3f762bb7560276a3eac 2013-09-08 10:44:16 ....A 5802708 Virusshare.00095/Trojan-Spy.Win32.Ardamax.srg-0446509874f688a95a9eb9ae6f0d1fe06da443334730ac8f8128ac986493e7bc 2013-09-08 11:41:34 ....A 1139712 Virusshare.00095/Trojan-Spy.Win32.Ardamax.srg-20cb5835de47bb4f804e52ca78b9bdb366c548c0e52d7927dfeaeaf44e570001 2013-09-08 11:14:52 ....A 2299392 Virusshare.00095/Trojan-Spy.Win32.Ardamax.srg-2a0ab33ca699a4dfd1f6024095ef5395d82b1ed4fcdab8d7ea7e809215a9ad54 2013-09-08 11:21:26 ....A 1132544 Virusshare.00095/Trojan-Spy.Win32.Ardamax.srg-5b5e42568f871f896904ff13e4f25b9bb5de6359faf152c3b8980b05a5fb4ef0 2013-09-08 11:48:16 ....A 1132544 Virusshare.00095/Trojan-Spy.Win32.Ardamax.srg-626304a266b454d709839e172cde5a33fcb2177af8aca58cb856e040633bb929 2013-09-08 12:18:16 ....A 1139712 Virusshare.00095/Trojan-Spy.Win32.Ardamax.srg-62ad87a32ec32adb25fc8d5c39eff44c5a9a65698476454e1133d7d2539fcfbd 2013-09-08 10:59:26 ....A 2182270 Virusshare.00095/Trojan-Spy.Win32.Ardamax.srg-80614f9a205d3340295b13b0a05bce005302469cc4d44e00f0485071a20bb265 2013-09-08 11:11:16 ....A 1502720 Virusshare.00095/Trojan-Spy.Win32.Ardamax.srg-c3f7b40e0ca4e5a1464cde3735af4dd7e0e127e9ade2e8877dfff4e1f025fbbf 2013-09-08 11:41:28 ....A 1153024 Virusshare.00095/Trojan-Spy.Win32.Ardamax.srg-d4be7618113637ac5e0591c96dde30e29af31d640427ff4beeae0bea7ed37c39 2013-09-08 11:58:28 ....A 918528 Virusshare.00095/Trojan-Spy.Win32.Ardamax.srg-d50c4191196368f9c7ed099ec5e2e0e7a9e3150167fe9d5e454c5078012df831 2013-09-08 11:41:30 ....A 494144 Virusshare.00095/Trojan-Spy.Win32.Ardamax.vl-28f68eff3e47172d69c63fffeaae280ef05b588152a9ff84bf826c4a08438322 2013-09-08 11:16:40 ....A 2132304 Virusshare.00095/Trojan-Spy.Win32.Ardamax.vl-533ed6cff35c735c2d60f6ec9e45cffd859995bcad9bcd97b37b9a5fd989dad4 2013-09-08 11:51:32 ....A 530628 Virusshare.00095/Trojan-Spy.Win32.Ardamax.vl-61d918a13ef651537fb6c01d3c981e9ab6c381b60defe0988513841bbaa11ce6 2013-09-08 12:01:26 ....A 766917 Virusshare.00095/Trojan-Spy.Win32.Ardamax.vl-98f4362f3e4fec7cada01d4d967f4f06900b6be2bd5b6581eaf3128094a3c7a4 2013-09-08 11:46:52 ....A 502717 Virusshare.00095/Trojan-Spy.Win32.Ardamax.vl-a53db700a4f9d8fc6166930e6a562a631d1e6e5e35428c7b4a6a4dcc0a2fa0b8 2013-09-08 12:07:22 ....A 38268 Virusshare.00095/Trojan-Spy.Win32.Ardamax.vl-c97723763b5d1e703f47cb875ed077f4e52c327489e8049a72152fe8bc10aa4d 2013-09-08 12:00:42 ....A 1034658 Virusshare.00095/Trojan-Spy.Win32.Ardamax.xof-b91d6aecb581cfa06bfca5be2499da7e3bb36baae78645170c950ae2cd376d1f 2013-09-08 12:10:04 ....A 1067008 Virusshare.00095/Trojan-Spy.Win32.Ardamax.xof-ecca3b4985553dc51d3d4ebd286dee2b1dd3d1b809d4951bb4ed51c61afb5d59 2013-09-08 10:23:42 ....A 512608 Virusshare.00095/Trojan-Spy.Win32.Ardamax.xuw-1b5058467341db3bfa3e287e116c5a9781816aa71a76cda73e6717e400388753 2013-09-08 12:09:18 ....A 739479 Virusshare.00095/Trojan-Spy.Win32.AutoIt.ac-942b008a3be77b4c1f6921041bb3b395cbb6fc6c2b9913ffaab68dffcfea05d2 2013-09-08 11:51:06 ....A 110592 Virusshare.00095/Trojan-Spy.Win32.Ayludle.ag-2254d6e14af7c5a5f5e18622d400bf2600dfee1b94d0f0eb98d04697f67e5aea 2013-09-08 11:40:24 ....A 32963 Virusshare.00095/Trojan-Spy.Win32.Ayolog.ac-446e963e12adb720e7faacb419ba6e39c0df40ac1b6f2d8dd2a9f73ca6da8b67 2013-09-08 11:41:14 ....A 62768 Virusshare.00095/Trojan-Spy.Win32.BHO.pe-3b7a556886d2473664908b3164cad535b69e40e4382585860e087dc49a2d445a 2013-09-08 11:09:38 ....A 62768 Virusshare.00095/Trojan-Spy.Win32.BHO.pe-5d67fa514fa12079424a1d0b380b4d38d58e53dc10168768b92e738a49c9e74d 2013-09-08 11:41:54 ....A 151552 Virusshare.00095/Trojan-Spy.Win32.BHO.pe-971e7210c235114292e80aae742cc7e437eb9d2a7123fa90cb073fe87d0dd67d 2013-09-08 12:03:24 ....A 14336 Virusshare.00095/Trojan-Spy.Win32.BHO.pif-8ccc008d04f4dd3042c344c03b375992ea184d3aa83334229896c2b5ac1a76a2 2013-09-08 12:10:38 ....A 151552 Virusshare.00095/Trojan-Spy.Win32.BHO.pl-633c7da1ad1bdbf2b559da338384309c0f279c2af7d65ba8356c7af61253d0ec 2013-09-08 10:36:18 ....A 45784 Virusshare.00095/Trojan-Spy.Win32.BZub.ao-8afb4de8fed34225158a728969ed9557c1d5d2dc440c1097332665cbd057af06 2013-09-08 12:06:02 ....A 87402 Virusshare.00095/Trojan-Spy.Win32.BZub.brt-48584734679bc4561fa9de76f9c2c2eeb5a2cce0b8781e923384ef943c0a9ede 2013-09-08 11:46:26 ....A 147456 Virusshare.00095/Trojan-Spy.Win32.BZub.btd-552e582b0ede5cd416a6f6cc3ece965c0afaa799778ed9f677c9efa8717f06e5 2013-09-08 11:47:12 ....A 335872 Virusshare.00095/Trojan-Spy.Win32.BZub.igr-d17be044d02bca65a127cb7393f664d2adc909a13f144da16113cc84c2712c82 2013-09-08 11:01:00 ....A 168040 Virusshare.00095/Trojan-Spy.Win32.BZub.m-f7645288ccc61f83a0b1839c23f6cf850687771739d3bfd63555415d0b52b382 2013-09-08 12:10:58 ....A 921600 Virusshare.00095/Trojan-Spy.Win32.Banker.qcj-1dfebda669cc37cf135689b7b260418a9bd94395a754b7966f93d2f82b69cc98 2013-09-08 10:31:02 ....A 921600 Virusshare.00095/Trojan-Spy.Win32.Banker.qcj-261223c9009cedef53df57b9201d24cae11fbf8e02638ba4665688bcdb510562 2013-09-08 11:09:52 ....A 694784 Virusshare.00095/Trojan-Spy.Win32.Banker.qcj-4e69f4e6c1594f45ec454558889767c8012d7fe59269a4a479e4b68529f46e2b 2013-09-08 11:52:26 ....A 1173896 Virusshare.00095/Trojan-Spy.Win32.Banker.qsw-b2da6cd180ebcb2004642d691f382c255e28e2d54aff7e568380b4032c98c4eb 2013-09-08 12:10:32 ....A 101376 Virusshare.00095/Trojan-Spy.Win32.Batton.cw-ec52e6fc75054a1faf257f4a0d0f6981200b2f53625f2dd54081be17e2fe7923 2013-09-08 11:29:40 ....A 552960 Virusshare.00095/Trojan-Spy.Win32.Batton.rv-4a416f2e742bfedbea33a030855696311303af21261c652f1aed2f64c3f43c6d 2013-09-08 10:48:28 ....A 118272 Virusshare.00095/Trojan-Spy.Win32.Batton.sc-e8d65ab3de92c0155f34f19923c4bbe24eeccb5acaecc691828668cd366b8ebe 2013-09-08 11:19:20 ....A 360984 Virusshare.00095/Trojan-Spy.Win32.Batton.vno-3a8aae0db5a5a2191c0c8fba36de1ee7adc1a0030720181dc1e7de36606e255a 2013-09-08 10:33:08 ....A 6356992 Virusshare.00095/Trojan-Spy.Win32.Brazban.p-4105b3124fc72c163bc69a44fd16c77ec77063558306e7aa093b01528c45973b 2013-09-08 12:00:28 ....A 52440 Virusshare.00095/Trojan-Spy.Win32.Bzub.vlw-fc6f68350d074a9d5ed6404bdae0fb1c2ef68da9d166800e0bc8656f6b45f019 2013-09-08 10:26:44 ....A 361472 Virusshare.00095/Trojan-Spy.Win32.Bzub.vnk-4872c38eb556db85109bc30fe0b64d77e964bb40691c1fde522aa5c6f491717b 2013-09-08 10:43:56 ....A 867328 Virusshare.00095/Trojan-Spy.Win32.Bzub.vzb-962cd8db2106078e1608b2e597ef39e925e00a929ad9bffd8072f1a191fcaac4 2013-09-08 11:15:56 ....A 229888 Virusshare.00095/Trojan-Spy.Win32.Carberp.ako-23ccb78311359f1b1c6c5046c4813ccebeb187c566eaa1289172cd2e27a0b748 2013-09-08 10:41:58 ....A 236032 Virusshare.00095/Trojan-Spy.Win32.Carberp.ako-68614f3d21d4d6e6fc5b83d6eba0379f9e3de8cf7b5aa920acce88bc0113582a 2013-09-08 10:46:50 ....A 233984 Virusshare.00095/Trojan-Spy.Win32.Carberp.apqw-5206f6d960cd35e3804feb76b426631bd2d90ec44c7abdf608c09723eee59ef6 2013-09-08 12:15:32 ....A 182784 Virusshare.00095/Trojan-Spy.Win32.Carberp.auv-40cb48717acd22ffc716e392823b296ba9df3ccade6f038b18caa36936f1c99e 2013-09-08 11:13:54 ....A 880128 Virusshare.00095/Trojan-Spy.Win32.Carberp.azu-7486f8af64bddb3b66492cb3e04c3d9fa4ae848a9442a8da377ee5796f2c5d84 2013-09-08 10:29:02 ....A 886272 Virusshare.00095/Trojan-Spy.Win32.Carberp.azu-f71b1c402922add604ed927625f6c9fba382b189968a7e63bd3737ccbf0b89c0 2013-09-08 11:15:24 ....A 202240 Virusshare.00095/Trojan-Spy.Win32.Carberp.bqi-05363443c19ded48eec3109180aade143c05ccf55673d25f3568c705abd64533 2013-09-08 10:33:02 ....A 202752 Virusshare.00095/Trojan-Spy.Win32.Carberp.bvz-a563122a09f69d13cdaf67d5ba40930f73e6e2d5780821773ea36bbafb4937ba 2013-09-08 11:39:22 ....A 182272 Virusshare.00095/Trojan-Spy.Win32.Carberp.elu-6020b1c5a17e7fa88dd2c59af043b6ab0e76f66ae846ee6cd8214f65b0667dc1 2013-09-08 12:12:54 ....A 132608 Virusshare.00095/Trojan-Spy.Win32.Carberp.jew-bf6b63f3da3c2a8033aa14ee3f554a881ebbbb386c4ce3aee7a6823659956bad 2013-09-08 11:19:10 ....A 156160 Virusshare.00095/Trojan-Spy.Win32.Carberp.jew-c579690e306436d46c1a6bc81302a55e3a848e56beca109d289eff206163708e 2013-09-08 11:53:48 ....A 199681 Virusshare.00095/Trojan-Spy.Win32.Carberp.pha-9624baf2fd406ca716539238665bf04f6fc225f6a07aadb2f8ae27240ab278ac 2013-09-08 11:36:26 ....A 86299 Virusshare.00095/Trojan-Spy.Win32.Carberp.ww-49ffee74a6b02034781e5f091f5813619d50a36407e3eb2864460e8ddde56298 2013-09-08 11:57:38 ....A 242648 Virusshare.00095/Trojan-Spy.Win32.DNSWatcher.a-181c78955e68cc29557eb9cb3499b1b2841959d79acec493e9796a3259c8b270 2013-09-08 11:09:30 ....A 228352 Virusshare.00095/Trojan-Spy.Win32.Delf.abcg-654743564f614aeeb00600dc7820e17c0b363e86f2a89ff8a479b1db503c9e10 2013-09-08 11:51:00 ....A 3359755 Virusshare.00095/Trojan-Spy.Win32.Delf.aeeg-0008331396ddbe3a01e64c4eed0292cdeb3628e0327a0d081dc3224d7dd9a223 2013-09-08 11:38:48 ....A 192512 Virusshare.00095/Trojan-Spy.Win32.Delf.af-f611d9faa421fa0f93fd2bb2fa83d6e1d0fdaa156a6fdbc55607aedbe994b33a 2013-09-08 12:01:44 ....A 61952 Virusshare.00095/Trojan-Spy.Win32.Delf.arv-06bf25a08c77882dbaa53b581734a590200f3c1a0d0d202e40dfdb793ed8befa 2013-09-08 11:41:42 ....A 118861 Virusshare.00095/Trojan-Spy.Win32.Delf.asv-92943a117377f479dbd15d2c52b704ab2a75736a494cfa469a5595001f90965c 2013-09-08 11:36:14 ....A 365568 Virusshare.00095/Trojan-Spy.Win32.Delf.atlr-61a413a3bd4d565897133ac4c7bd773cc88992d5f482923f3a86688a73c9ddf4 2013-09-08 11:57:16 ....A 24716 Virusshare.00095/Trojan-Spy.Win32.Delf.atxl-15e63402a60d140e9a091261ce9f6119e1f10cb77047225230be9efb00739889 2013-09-08 12:15:44 ....A 24721 Virusshare.00095/Trojan-Spy.Win32.Delf.auqr-aa67f9f097df0fba0fad5dc89b6a4ae990a11ce6f299aee9a319ac973c8a321b 2013-09-08 10:42:08 ....A 23672 Virusshare.00095/Trojan-Spy.Win32.Delf.avw-4fbfe3ec1002ccddb3dc760118b71eebee5407815dc9deed8e91ef455d1f3c87 2013-09-08 10:57:40 ....A 356164 Virusshare.00095/Trojan-Spy.Win32.Delf.ei-a4f986bc1238ded703f7405179b867486e394270034ca8c74a782d83b7cd0c70 2013-09-08 11:12:06 ....A 224256 Virusshare.00095/Trojan-Spy.Win32.Delf.ex-360c6842f4c4b37780c7be2769b8a2ff1c6d5e3e997711f1ef687a9fb984eb34 2013-09-08 11:24:30 ....A 11264 Virusshare.00095/Trojan-Spy.Win32.Delf.fqk-3df327a08fbea7d96cd48a9725b79c57707aea3d9a3f7f7850aa413fe2d67e14 2013-09-08 12:10:32 ....A 665940 Virusshare.00095/Trojan-Spy.Win32.Delf.ft-530e25a277093b1ea149a032630211a15141892974b6c97383437597e6e6c421 2013-09-08 10:42:26 ....A 660823 Virusshare.00095/Trojan-Spy.Win32.Delf.ft-77f3772552e991ec20aad90f4a40d09925a68b7db3b877975af1065d69169bf4 2013-09-08 11:13:38 ....A 471160 Virusshare.00095/Trojan-Spy.Win32.Delf.ft-b08035e1e28c91d93a2314b253cedf03714e7124e8f0bfcb2e06c39161b491f0 2013-09-08 10:33:22 ....A 500224 Virusshare.00095/Trojan-Spy.Win32.Delf.gpv-533c747867833caa93f94f59c05bb2b91d0b851223720be12bfde0ac2db271a3 2013-09-08 10:55:56 ....A 219648 Virusshare.00095/Trojan-Spy.Win32.Delf.hrs-1bebea00e63c1c73807122108a02105d96841285169432e910c3508d5a7c0e77 2013-09-08 10:32:38 ....A 23790 Virusshare.00095/Trojan-Spy.Win32.Delf.jq-b2d0efcb50a160128d26774c2490e28a7e53b5c0f33489bf1e2b8a13ba24969c 2013-09-08 10:44:38 ....A 755542 Virusshare.00095/Trojan-Spy.Win32.Delf.kl-0decb49d7fbd2f5fd01eb67dcb22e3cbd89b007405c87e151bc10b49d48b82a1 2013-09-08 10:43:36 ....A 552313 Virusshare.00095/Trojan-Spy.Win32.Delf.mn-1e96bf24f1f064df03e325bb9ef29693fdc3ec2998ece7b810e9ed4fb539e26a 2013-09-08 10:43:50 ....A 7403 Virusshare.00095/Trojan-Spy.Win32.Delf.mn-4a566bf33b11b2aeec772207f2802ac7b5a554f7902810d35c7d2f01d857b712 2013-09-08 12:11:06 ....A 206336 Virusshare.00095/Trojan-Spy.Win32.Delf.nr-cc0bbf687049f0da746349279485ddab16a6fafaa91bab950ed8a55f8c695b70 2013-09-08 11:46:30 ....A 134282 Virusshare.00095/Trojan-Spy.Win32.Delf.pb-85d1de2f2612663e4c909a3e1afa405d793478cd977eb7d3930a51da1484301e 2013-09-08 10:24:56 ....A 77935 Virusshare.00095/Trojan-Spy.Win32.Delf.ps-4b7da0d8c463248758dabdbe42bfa0f6caf51ef981484bc1eb05db7cb6939e43 2013-09-08 11:39:26 ....A 25720 Virusshare.00095/Trojan-Spy.Win32.Delf.wg-2dc0054120351242906025cc53e1cc5050f071d81b8cb0f7a93e5e464c038d28 2013-09-08 12:02:24 ....A 27127 Virusshare.00095/Trojan-Spy.Win32.Delf.wi-88afca2b00c40bd634092ffb9b60a5fd1a84820e8341e15b03c726638e656228 2013-09-08 12:19:34 ....A 150528 Virusshare.00095/Trojan-Spy.Win32.DelfTokz.iw-31e37deab74c728acbafa3f7f36e0fd895a6412cbff825eaa9ea1d997f2d1fe1 2013-09-08 11:40:40 ....A 286338 Virusshare.00095/Trojan-Spy.Win32.Dibik.cry-759f32a285ac49358962f7eb56607fb558d0cdc42bb0794f6e570e4fbc87f228 2013-09-08 10:46:48 ....A 268404 Virusshare.00095/Trojan-Spy.Win32.Dibik.dnv-745629176b72ea75d84018b1884a86dd661f2c743450f096e209fffbf3000450 2013-09-08 11:14:14 ....A 403968 Virusshare.00095/Trojan-Spy.Win32.Dibik.dzz-e28b59e33483882ba6b335e7ba3cc71655cb5127f648ce6e9678e46da6fca938 2013-09-08 12:03:30 ....A 54272 Virusshare.00095/Trojan-Spy.Win32.Dibik.enb-1382983b3a6435ba0863da5050110f2256dfcd4ff3a8bac9f507a794e32e11a5 2013-09-08 11:02:46 ....A 165376 Virusshare.00095/Trojan-Spy.Win32.Dibik.enb-8e5e92cc97fa565c93d9b4c944a7d8e998c6af35dbd5ff4f4df2716e27a5abc2 2013-09-08 10:45:46 ....A 126976 Virusshare.00095/Trojan-Spy.Win32.Dibik.enb-f7388eddc8c50e9d6fb2f4441193b1fbddaf75f738fee6b18726ba01bea918ed 2013-09-08 10:32:16 ....A 61440 Virusshare.00095/Trojan-Spy.Win32.Dibik.fnz-7f5883d0ad8590aee804cc7bf0cc6a2682dcfbe75676f7eec23cc64477d73a09 2013-09-08 11:27:18 ....A 122880 Virusshare.00095/Trojan-Spy.Win32.Dibik.fxc-8710bae084c683957685461adc70981c3a50e7b2d5575d8e188f113f2eb6d18d 2013-09-08 10:57:40 ....A 123392 Virusshare.00095/Trojan-Spy.Win32.Dibik.fxc-aab95ef9e43fff8176e9867bcf96cbd098561bfa3a35cce25ebdcdff1cd49a95 2013-09-08 11:01:28 ....A 66048 Virusshare.00095/Trojan-Spy.Win32.Dibik.gjo-da691e3931ad3df6071d97cefe3015f53ad4768af1082ece9655cd27d7e0ad3f 2013-09-08 10:55:56 ....A 121856 Virusshare.00095/Trojan-Spy.Win32.Dibik.gxb-7fe9626638518889290428d68843e1092f966679074775501c27e870c4b3d3d9 2013-09-08 10:35:12 ....A 19968 Virusshare.00095/Trojan-Spy.Win32.Dibik.vvm-4cd223bfd86454c32c59944eb1bb49652731eeccb3f3bda75c6a5eb685f62fef 2013-09-08 10:35:06 ....A 19968 Virusshare.00095/Trojan-Spy.Win32.Dibik.vvm-dee738d450d3933132af6dc0292eff8efaee89bf4f3afbce6cc5b4b5e0f9b834 2013-09-08 10:30:30 ....A 544256 Virusshare.00095/Trojan-Spy.Win32.Dibik.vvs-2ba12a2553ad864e8c900beca6a98eb347b98c5e7a9d622ac37627b04fa4a395 2013-09-08 11:17:42 ....A 543232 Virusshare.00095/Trojan-Spy.Win32.Dibik.vvs-3b30110d949f2e34ce9a6d5d0b2044d5478e580f8873fd43cfed8c8de78435dc 2013-09-08 10:39:02 ....A 544768 Virusshare.00095/Trojan-Spy.Win32.Dibik.vvs-a77a09ac09aa7a9d8bcf5218a89a39fc62e041da5cfa2adc0b3e2fe6d0605df3 2013-09-08 11:41:16 ....A 544256 Virusshare.00095/Trojan-Spy.Win32.Dibik.vvs-d65708590652a698d7c8354094df445a746f4c70b94d48b2d6197466828f8c1b 2013-09-08 11:54:34 ....A 2815688 Virusshare.00095/Trojan-Spy.Win32.Dibik.vvu-e8dd82454063c4ff80c50f1c9845c94d3b249341cc689a6c5b2246d2a9c040b3 2013-09-08 10:28:18 ....A 693248 Virusshare.00095/Trojan-Spy.Win32.Dibik.vxq-73548085106ec7773ca72295730b399a2f57f63efdfb1b48099fdc3d143740c0 2013-09-08 11:07:50 ....A 73216 Virusshare.00095/Trojan-Spy.Win32.Dibik.vyf-212f75287d5072198c4e04881072207495ea9dbdc9d1592afa86499021826f54 2013-09-08 10:27:46 ....A 1015808 Virusshare.00095/Trojan-Spy.Win32.Dibik.vyx-dffe2eec118df40091287cb517b3ef3c572a0d9cfbcb09937a5116db3593c982 2013-09-08 11:46:52 ....A 585728 Virusshare.00095/Trojan-Spy.Win32.Dibik.vzb-3e0aaa656857e268d3d12b0e701a8a58d418de2383a497ab2beb9e3a2f9ffbcc 2013-09-08 10:25:22 ....A 624143 Virusshare.00095/Trojan-Spy.Win32.Dibik.vzc-d8501ab4bc15de76de4588a0134ebb5b3f129801fabe0f267730d08a9e55eb45 2013-09-08 11:29:40 ....A 523776 Virusshare.00095/Trojan-Spy.Win32.Dibik.vzl-8548e85cf420c5895c2b2f29e9612d8b4dd0a04f5e9de7937e9ad9c422be398f 2013-09-08 11:21:34 ....A 954368 Virusshare.00095/Trojan-Spy.Win32.Dibik.vzn-934077ca9838b63f462dffdc3cfc952a1fc7ecb47ef952ebcec0354b39e9fb3f 2013-09-08 11:45:18 ....A 155712 Virusshare.00095/Trojan-Spy.Win32.Dibik.weq-82ed0d2ea8ac3ea6ea9a09688eba0fa7c13374995bf8f4d9ba24bf67c1ad0513 2013-09-08 10:37:38 ....A 226757 Virusshare.00095/Trojan-Spy.Win32.Dibik.zo-68a030d53ec7bb32e1a58482804bed1c4247b808b3821624f774713ad4aefef0 2013-09-08 11:33:36 ....A 463048 Virusshare.00095/Trojan-Spy.Win32.ESpy.h-f3c294f3cd54a64ded9a9f190fbed957a09b9d910eea60cc487054ffb46803bb 2013-09-08 11:27:54 ....A 419197 Virusshare.00095/Trojan-Spy.Win32.Fearless.11.b-d8e48e110208545f78b96a854a18dbfe67f2202137993c69d05ba5b0dad622b6 2013-09-08 11:22:04 ....A 192512 Virusshare.00095/Trojan-Spy.Win32.Filka.ppp-923633e925614b3c1e7127d5a3eb918a0a42b3f04740c5703d6b7b474baedd87 2013-09-08 11:15:04 ....A 263936 Virusshare.00095/Trojan-Spy.Win32.Flux.b-1aabe93ffcabb071688a87915b9e27c03ef2501058c50bd04f084db54e810e0f 2013-09-08 11:27:42 ....A 146944 Virusshare.00095/Trojan-Spy.Win32.FlyStudio.bms-fe835cade97d351189b7e913e4824becdb719d11aa15e6ab403ba843df2bbadc 2013-09-08 11:53:44 ....A 217088 Virusshare.00095/Trojan-Spy.Win32.FlyStudio.dzq-b4ad63762381533d34e03f1dd04709c7d2c0f29cf5e7db2fe1fd45b78b068496 2013-09-08 10:36:18 ....A 217088 Virusshare.00095/Trojan-Spy.Win32.FlyStudio.edt-8cb26095abff8b3383614a160fdf71e69cfeb708c46e175c6d2d70fcf6c237a8 2013-09-08 10:45:26 ....A 225280 Virusshare.00095/Trojan-Spy.Win32.FlyStudio.eij-603b96293224d40ca1054b8a140d2a5884ca8074e0902854f79b117ea3fdec73 2013-09-08 10:27:48 ....A 39107 Virusshare.00095/Trojan-Spy.Win32.FlyStudio.emo-2fe19caea69b14add7aef0463c02d6d8d361e5ed9b7ced21557cbbe4527b0b22 2013-09-08 11:14:20 ....A 978457 Virusshare.00095/Trojan-Spy.Win32.FlyStudio.enf-ee0c010ea27881b038c82b9d4b4d9a6e5fb75acd4d5104efbd324f2cfee11e2f 2013-09-08 12:17:18 ....A 142848 Virusshare.00095/Trojan-Spy.Win32.FlyStudio.eol-6e74ef68f695fb737349b88df941bf708edc9370d4ef7c6b1f39bddcc21c877c 2013-09-08 11:27:38 ....A 147456 Virusshare.00095/Trojan-Spy.Win32.FlyStudio.eol-99846069aaaa2ccd28d3a4b3dbe8fab58ded666fd9c14005f8ed6e713fff76c1 2013-09-08 11:04:34 ....A 669720 Virusshare.00095/Trojan-Spy.Win32.FlyStudio.epi-7afb1979543c47da677e168fbea4c2afe2bd75e4a94a28c749fb7245173b930d 2013-09-08 11:26:22 ....A 669720 Virusshare.00095/Trojan-Spy.Win32.FlyStudio.epi-c0f8ad46831191b31315b7b4bb5561c5941e03320d6d34a0f0218db3e25f6a4f 2013-09-08 11:46:00 ....A 102400 Virusshare.00095/Trojan-Spy.Win32.FlyStudio.eqh-59ddad6fe77ee2a593df32c008865ef44460c65c4417d8f3f11d9fadecf87fb6 2013-09-08 11:31:28 ....A 102400 Virusshare.00095/Trojan-Spy.Win32.FlyStudio.eqh-757112ea3220dad55162a91a6e520b7eb43df342d8ea4f643e66b1cf4bbc61ef 2013-09-08 12:18:40 ....A 780312 Virusshare.00095/Trojan-Spy.Win32.FlyStudio.eru-a82a5e3439bfa1f75eddb07de4084adf08e208d0d153a63a04a2f80649cf4a01 2013-09-08 11:02:50 ....A 206584 Virusshare.00095/Trojan-Spy.Win32.FlyStudio.etb-f9c3111f7d5197befc4c3691078bce99a6346a1bf2d343543775fe358ac77e86 2013-09-08 12:06:18 ....A 52224 Virusshare.00095/Trojan-Spy.Win32.FlyStudio.evi-031f51682356f8f9308c772e6531971e047f5da14ec6171595af066e2455dfe5 2013-09-08 11:58:04 ....A 52224 Virusshare.00095/Trojan-Spy.Win32.FlyStudio.evi-325a7a5bad3e436bbf1c9fe7a23e0930780197930e94f82048b2e64f1c8a79eb 2013-09-08 11:09:08 ....A 2097152 Virusshare.00095/Trojan-Spy.Win32.FlyStudio.fdk-23b2722397ad1d1156215fbb1ae85b2e6a6ad9610ec71698e1013742ebd3ee1f 2013-09-08 11:35:58 ....A 771334 Virusshare.00095/Trojan-Spy.Win32.FlyStudio.ga-8ae62a443a054dcdcf9ee2b296d811dab95c9d9cde79b12f677ed6d2512a49e8 2013-09-08 11:28:02 ....A 778869 Virusshare.00095/Trojan-Spy.Win32.FlyStudio.l-39f675ea799338f06e9f63ddc0b0863731b0c4673ffd7abac0d3d81da4e9a0bb 2013-09-08 11:11:54 ....A 785440 Virusshare.00095/Trojan-Spy.Win32.FlyStudio.rv-331fb6e1f4512393e379d02c13813aac7d50d81f80f1cc3b76661fbcf451f75b 2013-09-08 10:48:10 ....A 737792 Virusshare.00095/Trojan-Spy.Win32.FlyStudio.vzh-5481319ae49189ab78e9123fe9b284e69718bf3331aec85853b70d2937329dfe 2013-09-08 12:04:04 ....A 120832 Virusshare.00095/Trojan-Spy.Win32.GWGhost.y-d52463f0ca86deee029010198764d329cee57327e639c00ae51c22ec8f631851 2013-09-08 11:52:14 ....A 937984 Virusshare.00095/Trojan-Spy.Win32.Gauss.dskapi-cc4bd2dd89bf582c1aa0789b4114c2c1e61658a38837e53a504deef157c9434c 2013-09-08 10:48:12 ....A 110592 Virusshare.00095/Trojan-Spy.Win32.Gauss.usb-0e4452908a406d94127abd57c1050ccc3bebf2a62aa6e80b7a7574a080237819 2013-09-08 11:33:16 ....A 237056 Virusshare.00095/Trojan-Spy.Win32.Gauss.wmi-c54b43435c126f881b1d18d82cbd59cbfe0dffd770e3c7f0adc43e1c3a85086b 2013-09-08 10:50:38 ....A 1198080 Virusshare.00095/Trojan-Spy.Win32.GhostKeyLogger.a-662be591b8edafb560946cfa2355641980c20b5acac25ba5ca945ee436103362 2013-09-08 11:41:16 ....A 8672 Virusshare.00095/Trojan-Spy.Win32.Goldun.axr-38b9d9bb28f5dd7df102f77bbb62ce9d4ce5e1e065cc51162316fec2cd1a6e85 2013-09-08 12:13:48 ....A 22117 Virusshare.00095/Trojan-Spy.Win32.Goldun.caw-ec4a96f11e57327a521c078bc950a577128f23cd79faedcf9d2692f9744c73a9 2013-09-08 11:03:32 ....A 147872 Virusshare.00095/Trojan-Spy.Win32.Goldun.cqn-4258f63edc6d8ccabe3f71ef918ebdbd2b60618ca967f6335974010cf6805d21 2013-09-08 10:47:44 ....A 89088 Virusshare.00095/Trojan-Spy.Win32.Goldun.cve-2184959f154ac9099afec8d949f1cf3467d3ddc6eee1213fae1e2c84cf559ec1 2013-09-08 12:06:04 ....A 834560 Virusshare.00095/Trojan-Spy.Win32.Goldun.dfs-8aaefb8d8832d1379042f111adacb94b4268bd020f71feee37b8fd2a894be80e 2013-09-08 10:40:54 ....A 3387904 Virusshare.00095/Trojan-Spy.Win32.Goldun.dsu-6ec01dc0ef023b564f7551bb73520ea23afe1d5d63b8b37f6206f3b22aeaafda 2013-09-08 11:29:28 ....A 77843 Virusshare.00095/Trojan-Spy.Win32.Goldun.ny-8012338aef8792767858d801c339899c0674ff702f680112b284ad820f33058f 2013-09-08 12:12:42 ....A 22328 Virusshare.00095/Trojan-Spy.Win32.Goldun.qzj-49a9af535292cefed1f7b3c3ddb1c3c08c1f39e336ce3197e720f9fbe698364b 2013-09-08 12:06:20 ....A 200704 Virusshare.00095/Trojan-Spy.Win32.Goldun.rkv-5c0dd387d065c1725bff7527856873ed2855cc7722767029623c3de9dc7de920 2013-09-08 11:06:24 ....A 131168 Virusshare.00095/Trojan-Spy.Win32.Goldun.rkv-677d3e32112210af3151431266a370f6a5f727ca6e70fd71310ff3224b69347e 2013-09-08 11:28:14 ....A 41631 Virusshare.00095/Trojan-Spy.Win32.Goldun.rkw-2452ff7b8724dc5e27004a5f831b068afc204ccfdff345f732a7853718212c5d 2013-09-08 11:54:20 ....A 78402 Virusshare.00095/Trojan-Spy.Win32.Goldun.rkw-776756ffb00a400a02f78d971bf14f284bfdf2f793a5ca497fda22182b86a3d8 2013-09-08 10:57:28 ....A 151687 Virusshare.00095/Trojan-Spy.Win32.Goldun.rkw-9a444ead33ea6b32e54cbb53d5b67c3510e409409dcfbb402b12e0ff332149f3 2013-09-08 10:57:00 ....A 151707 Virusshare.00095/Trojan-Spy.Win32.Goldun.rkw-e9a755d9c7faf6c3d67d563c7a5cec7d019f51306b98c7daab69d97dd34447ca 2013-09-08 11:59:46 ....A 225414 Virusshare.00095/Trojan-Spy.Win32.Goldun.rkw-f2deb17b4e90719e24c8255b1eae30cf5e1b70e78b6a23330c410eb7b4cce41c 2013-09-08 12:17:30 ....A 147566 Virusshare.00095/Trojan-Spy.Win32.Goldun.rlu-21d002f5a83921c31a626a53fc68da20283b053fd8a21f39b38ded7c50bba971 2013-09-08 11:08:08 ....A 147553 Virusshare.00095/Trojan-Spy.Win32.Goldun.rlu-a7221971ec33752e6872b108775cf2e79b3cc370af98a065982d4c59868eab9d 2013-09-08 11:06:08 ....A 20633 Virusshare.00095/Trojan-Spy.Win32.Goldun.rlu-ea2cbb1a90d643532e05854fe435edbbf11089ef4b0a72bddfb6adf58e343503 2013-09-08 11:42:44 ....A 247414 Virusshare.00095/Trojan-Spy.Win32.Goldun.roc-bbc0d6deef46fe6f513706032873775376919ef7429fb4b90657f1cc7e3eb6a1 2013-09-08 11:14:42 ....A 6144 Virusshare.00095/Trojan-Spy.Win32.Gologger.20.m-54b0bd11c3111b0196d996e7102d8e92f8edfc6bfe59cb5313acd445ff11fa27 2013-09-08 11:47:32 ....A 645632 Virusshare.00095/Trojan-Spy.Win32.ICQ.vir-1baa1bbc0b56174834f32e01034f8e6438088dac295ac065f2b090fbdd7a3d4c 2013-09-08 10:50:08 ....A 1086703 Virusshare.00095/Trojan-Spy.Win32.ICQ.vir-4fbb024e25e7d7683b790d5a886629924551e4ff67543643c8488564ef4294de 2013-09-08 12:05:12 ....A 182659 Virusshare.00095/Trojan-Spy.Win32.ICQ.vir-5642a9d7d64ab3a5b3a40e4a8b5b1297995445c9dc939349ed9e4c085229ef31 2013-09-08 12:12:20 ....A 606720 Virusshare.00095/Trojan-Spy.Win32.ICQ.vir-69b4515c89f591d9c6d543670c8d737492429df3f99ffad8d2a617cf505f3e54 2013-09-08 11:52:20 ....A 347293 Virusshare.00095/Trojan-Spy.Win32.ICQ.vir-8f6579bf11f03a6b4ca395176006a978c107c6733b9c992999b3a22e85b4e56a 2013-09-08 11:29:02 ....A 272384 Virusshare.00095/Trojan-Spy.Win32.ICQ.vir-f1e8e9d5e5b3739fa9404c81be464df0db9a32575b70a601f0f8de22c33586ae 2013-09-08 10:32:54 ....A 601600 Virusshare.00095/Trojan-Spy.Win32.ICQ.vir-f7d6dd95b9369afbddeb95a57e4799440bd7dab107da9acb45f3da74eee307f6 2013-09-08 11:33:38 ....A 245266 Virusshare.00095/Trojan-Spy.Win32.Iespy.bju-16ee919bcbbac180e2bb51a975b92b05ec94ab7e2b22b34e2b7f498841f2d0d8 2013-09-08 10:48:32 ....A 237568 Virusshare.00095/Trojan-Spy.Win32.Iespy.bju-974e2d7a5279650a59f8b22f332d86fba7a2d8a79ae1999c1e45b503591a4eb1 2013-09-08 11:36:32 ....A 64397 Virusshare.00095/Trojan-Spy.Win32.KGSpy.d-3742b40a8bcbaf8d2f5adc4744548b7ed59211f1fe4a581c11cecb3dd1a141a0 2013-09-08 10:49:28 ....A 2588360 Virusshare.00095/Trojan-Spy.Win32.Kaidos.q-3c15dc4c6c1b57ea360e605c8d3fd2f9091674156ceae44e8cbc38eb5b09ee13 2013-09-08 11:39:26 ....A 2386964 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.aapz-88239bd4e04118bd9a220200cb1fe285175fd664c0f2f92392b2471b32670bff 2013-09-08 12:09:12 ....A 24616 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.abrg-43318d072f0a704db821ce5e457e5b62dea14fcc674a2bc7963c1a9d9972e188 2013-09-08 10:33:24 ....A 336312 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.acqh-0746a07537a701a671a16ecc980b059356ec9bd7aac31debc1277ce72b818f7b 2013-09-08 11:07:10 ....A 588800 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.adtx-bc5f4a6a7d0b17e84ddb60ef600fd8acadb71e8388adbbe38c91f24ab95b0a02 2013-09-08 10:43:30 ....A 240505 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.afqm-6a245c1d6672c96fd97cbaec5e2d532439f6c924e5dc7753037fa338d24658fa 2013-09-08 10:42:58 ....A 1782784 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.afxu-8531dbc481f4898bf397a65de345cfee03df22f233bf6d8698e4819ce64546b1 2013-09-08 11:23:04 ....A 510976 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.agzq-68cdee6d86bd1b4feab519a5861fedb0438c1ff4b08c792eabc3ea0c4831641b 2013-09-08 11:49:36 ....A 2066916 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.ahta-1a4df332c69e7c3aca44c028e60995231074c0af195acd6b9832797cf7439ae5 2013-09-08 11:31:32 ....A 183952 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.ahum-5535b9c2677e170d051fbc25c06b778ebce305d555b49f4d8c9bfcde158012fd 2013-09-08 10:30:00 ....A 40448 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.aigr-43e82600582cb290d5e115aa0ab91563742410a4d66d2034a621b5175f40d2c5 2013-09-08 10:34:18 ....A 92797 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.aiug-33d70ff513aac3df784fefc30c6374d4127c2b1c0d81a649f6101a45e3874942 2013-09-08 10:45:54 ....A 40960 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.aj-02da04acb36b28c2f117b897672a29b88c19b4e9739a23439e6ec656c8d66c1f 2013-09-08 11:04:48 ....A 36864 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.ajld-4d6ef95f3e832cc2cca17e269f32d6f513fbc9a508df9cd9ebc3a02e3443f229 2013-09-08 11:58:52 ....A 36864 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.ajoe-c9a319deab28f30c2c06be0e88b237878a74f4f0bc6347bd4fb510a7c78d00b6 2013-09-08 11:31:26 ....A 45056 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.akds-210579c7ba9f34d731893491dda330f0f215d9bcaf02effc356376f01f63ce50 2013-09-08 11:26:30 ....A 28672 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.aqpf-335b5ae8fde905fa9c34c251aa4bc77180326605a9a8d1bc133e327c32b0fc3f 2013-09-08 12:07:20 ....A 53248 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.aurj-1847166625ef02043f0de6b4d35c77db176aa3902259bf3e2ce379dfec2c883b 2013-09-08 10:34:28 ....A 40448 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.avie-feec50e58b4b2cc9825079032af9677fa3383587b7118a34a9a53040c9ee5305 2013-09-08 11:46:14 ....A 367616 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.avpz-64c1970135dbe0022ae7229fa3fcbdcbc12aac29e07e819ce262d22b93c44eac 2013-09-08 12:17:24 ....A 117795 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.avyo-80bb73f16f89c5215622b853518628da7987371e46c49b71107476b6369aaa36 2013-09-08 10:35:22 ....A 488034 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.avzr-96045aa93c781b85389898a5834304fc96329482e69be374fa990ead5af37be2 2013-09-08 11:54:14 ....A 138240 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.avzs-0231bd6b20ac71f52ff3cbe08b5e9961f33138e7845e64e0d159c66d41ce58dc 2013-09-08 11:49:40 ....A 77909 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.awby-10857874b2b49a4069efd63e276f2e87db697a62c3f108d2d6c0b8c3fb6be2b5 2013-09-08 10:39:12 ....A 121006 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.awde-613c3349163f8e4c4228193c5286ba642514e3389c96d99a4420411bbb4405d3 2013-09-08 11:23:06 ....A 5242880 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.awdh-65a98fcf9f6b55dbd9ae43d5c5083cb69fe3870754652956a666ee14162daf98 2013-09-08 12:03:04 ....A 36864 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.azgu-850e461c927d9f3a80f0b5cb11f9a9cb79c473458a4028edabf0a3df8eae52fc 2013-09-08 11:28:42 ....A 8177784 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.azrq-1f2e253fa05072e97bde91dc1c99a0ba5748674438172e9f483799e19d782d3c 2013-09-08 11:58:28 ....A 32768 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.bete-0616d3961618c840682e2d353e16e9e6ef6cc5dca319afebcdfd36cdcff8da17 2013-09-08 12:03:42 ....A 508686 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.bjad-0d8309f1d1c23d4d273b0fac7cf44e245fcc2912eaa840427597a42645330d17 2013-09-08 12:01:48 ....A 17708 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.bp-2de6892bc6cd94ca0ca200f485c5a7239a4b0404eac18257960535e8f8a53366 2013-09-08 11:00:32 ....A 5632 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.bp-687df90af01af3696a324ec4aabac9b9f5463e0086f3bde99e8098534b750d77 2013-09-08 10:28:44 ....A 73728 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.bsfc-e4f70497905f6ccbf7e3b808b2fe1c09645c7492bbcbab643964add23b225d61 2013-09-08 11:02:44 ....A 60779 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.bsv-8b2b5b042f603db15ef9a9b8adc82b7e550b11b01c9e442dd0209604573a86ec 2013-09-08 11:03:46 ....A 206848 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.bsv-fe83acfa35385f8119e3b397e644478398162ff6c7a2b0cd2129a52cd0fbe1be 2013-09-08 11:26:50 ....A 1437024 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.bwnv-740499361e5fbc363aa833e7b01b9ff9ce27402e3e4047430b0a402b23573740 2013-09-08 11:07:00 ....A 5632 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.cau-f2cfb5dbdd6c0f92e57099f3e5ca03c5fae227a14c9f9858bf83d491498c911e 2013-09-08 10:46:22 ....A 30883 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.cmm-601c47209fe24db74ff712cc1d131f936d2f353f62128557653992275827a6c7 2013-09-08 11:08:36 ....A 384485 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.cpu-82d22226f69081c0726f125cdb46cfd74dcee6f0255b805fea1fc9353c005e51 2013-09-08 10:28:02 ....A 28085 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.dwl-5db95f827b4d5636583997dfc7548b0e94d9869c277fe9eeba754edcd82d7ff8 2013-09-08 10:57:52 ....A 155259 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.eg-0e583b8295cdcd0f83a79b172b1faed5fca1ed8d807701dffe66b318923e1e7b 2013-09-08 11:11:16 ....A 206967 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.eh-885287f5223b9a1ca7fb459c056017e70cab866c392d9a20400b575ef0e1fb71 2013-09-08 12:08:42 ....A 17920 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.fb-8c6925f83d74b186d24ab2d2b9410135af2010ebcbac75181aee64665a5881e0 2013-09-08 10:33:46 ....A 35350 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.fw-83bb07134485829fa5fefa51252987e34e4d83bf87d69a68e0c11c8a551c9cc2 2013-09-08 11:52:22 ....A 57344 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.ig-ca6bca8cd493b05b806d81ca93501c79865049e325178cf7e7c5bd945072ffa7 2013-09-08 11:40:18 ....A 971419 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.iuf-d3f52cea90b79e71ad3295f6e5fe6472d59653a8f47d60f725e8e9ea30e0afdd 2013-09-08 11:06:48 ....A 100000 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.izv-77869504719e9763e21452d66ac18bdfcde584c375639b4c6347c825595d187d 2013-09-08 10:35:32 ....A 82041 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.jgi-3a297058f4ba9249b9476bc930a1a0d8708ce8d5127391d4a5da600f768bfce1 2013-09-08 10:50:58 ....A 58695 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.jgi-5b3d83a5581391f32f62ae2bab89f5d541507be5b1b320f30710c6c443da8e90 2013-09-08 11:45:40 ....A 1301504 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.jgi-70a59a156bf392a0673bdf60036562f0bac9f8fb9a4afc9e079ce4d25c53540a 2013-09-08 11:20:24 ....A 144896 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.jgi-85185efb0eaa576fcbff775a3a522edf2348d9b8e28f16c1ec8767a6dc67d5da 2013-09-08 11:13:20 ....A 524686 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.jgi-9b397e951b029fae1f984e574e210b5754a936a3e949209ce2e8042d72d93ad2 2013-09-08 11:42:14 ....A 810496 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.jgi-ee49627c4b1e5b16a0f14a53e7eb5d783da79b3ec77d788934578bb11042249d 2013-09-08 10:32:28 ....A 92541 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.jjn-df1b7dcd4408adac2da1df0c5dbbf0d1a41a472f2a6a6eba696b48d068c32140 2013-09-08 11:04:18 ....A 40448 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.jju-be618efaf7a8bddb229fd32cf9787211fb987857fe8030cb6c49db9a040e7b0f 2013-09-08 11:02:40 ....A 13824 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.la-2f93eb151252a4061ae34ec9081d2c47c97a0e6f61a087f8db738249f57fb8e6 2013-09-08 11:44:36 ....A 147456 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.mn-76b44b82e16159c07669450a11d556bc1924fa3bf92bc939412c5683e617b0bc 2013-09-08 11:51:58 ....A 58470 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.qb-e85eb4cc1d335076cfe54c65a5aa4e3e9cecd2f6510563889f458ac964687e6c 2013-09-08 10:32:02 ....A 154112 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.qgh-25ebdec891fdebb1baed17e7f7ce347995f8637ec30d7b0207d750f0c04d029f 2013-09-08 11:26:32 ....A 41472 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.qgh-83306bdf6c660d667538cf39e3c6df421f49d6509b047f900afdf7e01a1c774b 2013-09-08 11:52:28 ....A 57344 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.qkh-e77318bbef263541105303df60cf321f434b54cc6706fcd1c88fdeb4115b2bf0 2013-09-08 12:16:42 ....A 315392 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.rma-c9919ae73ac40dbe456d22d966d8e0640b43792e6fc4e2ee3dba771353e9c15e 2013-09-08 11:33:36 ....A 16384 Virusshare.00095/Trojan-Spy.Win32.KeyLogger.xo-4345cfcfddb5e7f6e577d7ed125d35fb9f79a1423242ea46c677a06bc1fcd267 2013-09-08 10:51:02 ....A 1156608 Virusshare.00095/Trojan-Spy.Win32.KeySpy.k-6be0bbadcbef94d4daab999862a329bc8659a5e5b6c22a5603e1eea9c7ed2803 2013-09-08 12:12:30 ....A 1193932 Virusshare.00095/Trojan-Spy.Win32.Klogger-302b085cc6400a0272fef566c27f5e4ae7c78b158651ee9a8e37daee0084d92a 2013-09-08 11:29:46 ....A 167936 Virusshare.00095/Trojan-Spy.Win32.Lpxenur.pie-afb94964e8e1ea82597757341ed396538333848f33aada17311ab623fe4a8e4f 2013-09-08 10:24:06 ....A 36864 Virusshare.00095/Trojan-Spy.Win32.Luhn.aa-7850a419f914a6a03143dc43844ff05802dce86f93cd8b2de20be223c3ca3442 2013-09-08 10:45:46 ....A 46839 Virusshare.00095/Trojan-Spy.Win32.Luhn.aa-fb4e40a692e8a63c5a9e1e4f1c94d09755cd60fcc362e7965e019d487a67c0ef 2013-09-08 10:57:42 ....A 139264 Virusshare.00095/Trojan-Spy.Win32.Lurk.wat-5bd67c9464eb0a4a54fee5b7260410ebcb2c85d918b60e3504014f2df56b56f4 2013-09-08 10:44:52 ....A 117248 Virusshare.00095/Trojan-Spy.Win32.Lydra.aamt-2e8af7449ce2c882f8fbe41736d6012ecaabcfd26e065bde7e0c7e8ffb185951 2013-09-08 12:13:50 ....A 109402 Virusshare.00095/Trojan-Spy.Win32.Lydra.aamt-3a4edccfd1f652ddd22baa2a97fc3a475d9a8383ea710326ce0ca83356963ca9 2013-09-08 10:36:56 ....A 109712 Virusshare.00095/Trojan-Spy.Win32.Lydra.aamt-47307b86d7f8d665631a4b41e56dc3b7cb46b4407f9dbdea4bfc3af1ef82b09e 2013-09-08 10:28:14 ....A 109368 Virusshare.00095/Trojan-Spy.Win32.Lydra.aamt-651ad035f2957301575c53ff63ee7c6c46664f14a202165509490768190a0a93 2013-09-08 11:27:10 ....A 109572 Virusshare.00095/Trojan-Spy.Win32.Lydra.aamt-67d4bbf2c7efa3fb751d336dc762d988a54f1e0040e22c26bc31410f66037405 2013-09-08 11:30:06 ....A 119275 Virusshare.00095/Trojan-Spy.Win32.Lydra.aamt-9e3e4c4a402877a8c823c3eedff0317a4520f4d283526fd4c7a6a45e6d858082 2013-09-08 11:00:52 ....A 112329 Virusshare.00095/Trojan-Spy.Win32.Lydra.aamt-b79c3d0d1c3b1dec73ec7d125169dc2a553c8959fdcd950392cf3b2b4116c88f 2013-09-08 12:04:38 ....A 108729 Virusshare.00095/Trojan-Spy.Win32.Lydra.aamt-e7b130f8895ae2f957425c753dada9adfbb83d301bd490b2b80e705bf94853da 2013-09-08 10:55:20 ....A 116396 Virusshare.00095/Trojan-Spy.Win32.Lydra.aamt-faf69b48979b4903c6ef7b46233a109da41d3d9b0de385d8da34da7c6d5e52e6 2013-09-08 11:49:00 ....A 110875 Virusshare.00095/Trojan-Spy.Win32.Lydra.aaog-721347b7f7deaf4ecfc308944559583c1208e748f830b952a38e03cd95005232 2013-09-08 11:43:08 ....A 89600 Virusshare.00095/Trojan-Spy.Win32.Lydra.acbi-50c1a31966e59691f2e068909590c847dd26d3933e1329a1e27f09829ba163fa 2013-09-08 11:19:50 ....A 130086 Virusshare.00095/Trojan-Spy.Win32.Lydra.acli-de9947b64e3dd0fa47a0f2e2a9037d23733d5a5371f57138975494c52a5dbb93 2013-09-08 12:02:42 ....A 84032 Virusshare.00095/Trojan-Spy.Win32.Lydra.ax-cc0235fe5c5403faf6f35d2e93cfd49d5d998a52e51e21af7dc8314bd5deee49 2013-09-08 12:05:36 ....A 17408 Virusshare.00095/Trojan-Spy.Win32.Lydra.bjm-fd92f6b6105e949b7f8702a031c3b01a32ab56a9f2b0fefee8024726c0c078b5 2013-09-08 11:13:40 ....A 2541759 Virusshare.00095/Trojan-Spy.Win32.Lydra.bmh-8431f2c92f21486b413967105250b52b06b245e906df5018d652d26c903d583b 2013-09-08 11:10:50 ....A 470590 Virusshare.00095/Trojan-Spy.Win32.Lydra.ej-98f1606c419bff99ad32a0550e27cb5fad2296d59c2a5bb8f2fabbe2b34db74a 2013-09-08 11:47:16 ....A 177264 Virusshare.00095/Trojan-Spy.Win32.MiniKeyLog.21-f78ec706a0446dc7a704209d1817c8bac2e2a79c0759ceb4b8f3af6b0075cf13 2013-09-08 11:02:42 ....A 682335 Virusshare.00095/Trojan-Spy.Win32.PCAgent.2101-ef11795e70e783ebb97a7eba08f4568fff8c5c8026b7ec070ba2e29ce74a79cf 2013-09-08 11:57:34 ....A 18944 Virusshare.00095/Trojan-Spy.Win32.Pakes.b-4448d3d6dc7b3fe6420c958c17fa284abe7e907baac18ac634ff1cf73fcc0fd1 2013-09-08 11:31:32 ....A 291004 Virusshare.00095/Trojan-Spy.Win32.Pakes.b-4985d010d28f44169274b1581a8c9d26c72869c4c52615dffd7ae029cac4d6c2 2013-09-08 10:38:06 ....A 291004 Virusshare.00095/Trojan-Spy.Win32.Pakes.b-8858a6d1e4c09ceefb8452a649a63923d697ad962250c6cd8bd7764a4aaf58a1 2013-09-08 10:34:20 ....A 290784 Virusshare.00095/Trojan-Spy.Win32.Pakes.b-9f96e1464d27ee97516b4c63501e79a25cf0ee657dacab113b6b1466bff950f2 2013-09-08 12:07:54 ....A 290784 Virusshare.00095/Trojan-Spy.Win32.Pakes.b-d6345a2d0ca8ef42665064eac58d9fd385eef8a213a4baf2ae4bb70e0fb8bd80 2013-09-08 11:11:20 ....A 26112 Virusshare.00095/Trojan-Spy.Win32.Perfloger.ag-638ccf21c84f09b5afb052361f39bc65565021e9c637aa9cad49351e71860456 2013-09-08 10:25:24 ....A 38594 Virusshare.00095/Trojan-Spy.Win32.Plankton.a-39e03ba3d3d0b7f61450aa01f8aea3acc4497e9acf1450585c650e9c948aea2e 2013-09-08 11:06:24 ....A 44734 Virusshare.00095/Trojan-Spy.Win32.Plankton.a-40ce298975618fe6cadcaa2c40a30ad9aba15abcb947ea7f6948a6dce4a9d7ab 2013-09-08 10:56:06 ....A 44738 Virusshare.00095/Trojan-Spy.Win32.Plankton.a-572bf95645f84cc019afae5b43f9528b1b27748061f5fcab156e6de6fec4f858 2013-09-08 11:16:46 ....A 73920 Virusshare.00095/Trojan-Spy.Win32.Plankton.a-822fd00206e0963c0b519a448a722f7a3a325f6a0455c9255030f5e16a08a522 2013-09-08 11:45:22 ....A 73922 Virusshare.00095/Trojan-Spy.Win32.Plankton.a-fad23fe1e49da4de41db5fafed6a9677f83fec965aa10059d33e64a8c1f46802 2013-09-08 11:34:42 ....A 29377 Virusshare.00095/Trojan-Spy.Win32.Plankton.b-5f08e06db25080461faf611bb25fcfd32f68064331cd72f41fb7dca2b54449d6 2013-09-08 11:52:14 ....A 17040 Virusshare.00095/Trojan-Spy.Win32.Plankton.peq-c07c1c1c358ea47e7e03eff6851152cfa3d9780133b530788877802d01bad5c8 2013-09-08 10:54:28 ....A 25088 Virusshare.00095/Trojan-Spy.Win32.Pophot.aag-51a6ff47808e1d5f713273c233231a64dde5777a622e290be077c23003a99a88 2013-09-08 11:06:48 ....A 20992 Virusshare.00095/Trojan-Spy.Win32.Pophot.aaw-712da909a445795fb0869115315963990735e06b2b8765ecd7d0697fe99ad60c 2013-09-08 11:08:22 ....A 267384 Virusshare.00095/Trojan-Spy.Win32.Pophot.adx-0b31c7addfc143c1d490ad29328cc87901da68788067487a02f98dedfeecf47b 2013-09-08 12:11:50 ....A 188416 Virusshare.00095/Trojan-Spy.Win32.Pophot.ago-7dd29bb9534b202a579138c5c4c20b68fea9c7c28e7c01f79260573f7967b567 2013-09-08 11:46:28 ....A 343 Virusshare.00095/Trojan-Spy.Win32.Pophot.cks-0fe82c8358e336f98de4b253836f5aa7874df9bfc5c48dca6636a48b70fae7ab 2013-09-08 11:46:58 ....A 29696 Virusshare.00095/Trojan-Spy.Win32.Pophot.dewp-bdfe2430510cf75f414f147f5a5e042674123e752c3e970028d7de53ce19303b 2013-09-08 12:02:14 ....A 230912 Virusshare.00095/Trojan-Spy.Win32.Pophot.gen-8e00d1ea63ffd0f65ec83d20a3bbbece67996f218a168f6007bf227800f9f2d4 2013-09-08 11:48:10 ....A 240640 Virusshare.00095/Trojan-Spy.Win32.Pophot.gen-8e1d2709a0ddc1069daab4d5f27d7e89c73ca19dca5bd8c8dc93013c1f1c02c6 2013-09-08 11:59:58 ....A 213504 Virusshare.00095/Trojan-Spy.Win32.Pophot.gen-bdf1d6e6e6e27d07c44674a0a12baebade443a96e096f26ea1c49ee613982a94 2013-09-08 10:56:00 ....A 93336 Virusshare.00095/Trojan-Spy.Win32.Pophot.gen-c7a4f3bf1d4652a81bc84288ee097f714e29d79dd74c8974d75335654d627c92 2013-09-08 12:20:02 ....A 203264 Virusshare.00095/Trojan-Spy.Win32.Pophot.ww-9b2d0be7e6048f079a2f1cc33868efc603e6b7d40e79976d2f99aaccef3f52aa 2013-09-08 11:16:06 ....A 205824 Virusshare.00095/Trojan-Spy.Win32.Pophot.xz-eaf4a5560ce63e64e7b9b1232a1c6783b561d53e8dfa8035cc66af8f9c8f6b3b 2013-09-08 11:58:06 ....A 375808 Virusshare.00095/Trojan-Spy.Win32.ProAgent.121-bf139d63c90d0dfbbf7ca73708b2536fe2f3f28533d759a0745247ca586c2edb 2013-09-08 10:40:26 ....A 993508 Virusshare.00095/Trojan-Spy.Win32.ProAgent.121-f8fb40467d807a51086cac5fd2ba5f6a35e835637d1c6f6b2b670ddc61dfe3e0 2013-09-08 10:34:56 ....A 255595 Virusshare.00095/Trojan-Spy.Win32.ProAgent.20-42a3b31e00e003195f67c1e5d38e92cf399bb9ec4d593fd573c9c85d06648c8b 2013-09-08 11:16:54 ....A 255565 Virusshare.00095/Trojan-Spy.Win32.ProAgent.20-9bdb558069b9ae2c2775a91bd035b40259dbc3b0dd387275dd018bd402f53522 2013-09-08 11:05:04 ....A 220268 Virusshare.00095/Trojan-Spy.Win32.ProAgent.21-31f78d36d43347e91f683f6f0a31b53dee60c4c10843b641342a16a7b8791959 2013-09-08 10:37:16 ....A 336941 Virusshare.00095/Trojan-Spy.Win32.ProAgent.21-7b10e72412441c88421015e2b0a795cbb22b48384e98a58d8fec1c9905838ba1 2013-09-08 12:06:20 ....A 285814 Virusshare.00095/Trojan-Spy.Win32.ProAgent.21-9426bac7c3c5f58878ef833164db40680ba555182c98bf2500159022ab431b5f 2013-09-08 11:04:08 ....A 1563648 Virusshare.00095/Trojan-Spy.Win32.ProAgent.h-543480b61f25be294d871cd209775a5da7fc3506a2d543b2737e2bcf7bd65504 2013-09-08 10:57:22 ....A 2369976 Virusshare.00095/Trojan-Spy.Win32.QQLogger.cgt-14c9e8662975f0cfff0d03c824634f27a7bd70e0cbdc5d56fe99b96d357d2894 2013-09-08 12:13:54 ....A 2804149 Virusshare.00095/Trojan-Spy.Win32.QQLogger.cgt-2e8d72c2801028ac6a71b3f184c722247982c464c817ea36525143d14c6591d1 2013-09-08 12:05:24 ....A 278528 Virusshare.00095/Trojan-Spy.Win32.QQLogger.gjz-0b5c4be84a5ff986ae40e1c7566fb660d3d3bb25b6ba7ce911006aae6d8f83eb 2013-09-08 10:28:40 ....A 668666 Virusshare.00095/Trojan-Spy.Win32.QQLogger.gqp-6c8f9bfba01d3955dc7472fc2b08ce3a6fe9fb56f09da625b0b4f3b3503b1665 2013-09-08 11:37:32 ....A 368640 Virusshare.00095/Trojan-Spy.Win32.QQLogger.gxu-8a0646a4126dcd71efefdda057d86531f50388ed2a14fa3024d074fdf20fe1d2 2013-09-08 10:32:26 ....A 193034 Virusshare.00095/Trojan-Spy.Win32.QQLogger.lvw-53395d58974f08f06bdf8b56d4ab2b188e36282695e361abb21aefa96366681f 2013-09-08 10:54:34 ....A 191488 Virusshare.00095/Trojan-Spy.Win32.QQLogger.srv-62fbb20b3c463cb0e4a45e6cda2ece5f6967c305d790a5459ec14b4fbcdfc1c1 2013-09-08 10:32:46 ....A 857198 Virusshare.00095/Trojan-Spy.Win32.QQLogger.uo-0fdf191d99a97f767a00439ccb7d1226e529b6e3e9ded67622141f78d6b012c0 2013-09-08 11:41:02 ....A 811343 Virusshare.00095/Trojan-Spy.Win32.QQLogger.uo-61c20e8254f1e696e657ea56287dd69942f4ffcac40bac2bbc581dc3ebfb7c0e 2013-09-08 10:40:18 ....A 189957 Virusshare.00095/Trojan-Spy.Win32.QQLogger.vnc-7f87702f5d9b07ed1177d402606b47142f3ee73de888cb07216ee4cb6e40ce39 2013-09-08 10:29:10 ....A 189450 Virusshare.00095/Trojan-Spy.Win32.QQLogger.vnk-f67a7963d38f84e160e315cc965652d5e8803e75697f21610e3f15f26a62bfab 2013-09-08 11:50:58 ....A 49180 Virusshare.00095/Trojan-Spy.Win32.Qeds.a-7a9606b6ed7a5d825bd63fee42ef1d36e2dffa50a492c76dd44d51e604faf01d 2013-09-08 12:14:20 ....A 57344 Virusshare.00095/Trojan-Spy.Win32.Ranbyus.p-2914245aaa6fa10c7a667d1e17483d973f964fa7eef3e6944baf14eed0cdf480 2013-09-08 10:53:32 ....A 47104 Virusshare.00095/Trojan-Spy.Win32.Ranbyus.p-866eab316a1698555d69657759d7deac72f2cb73aec3f57c88a362a03d5dcfae 2013-09-08 10:39:46 ....A 698880 Virusshare.00095/Trojan-Spy.Win32.Recam.aasf-2925aa967aca74cd5f6d91b83771417fdd6c9db59d7a2c971c5c1dac58cbd941 2013-09-08 10:26:18 ....A 1347584 Virusshare.00095/Trojan-Spy.Win32.Recam.uc-0cd4ee753867474da618def9309cc326274933dbcb949a2af2ebbbaaa7bf01c3 2013-09-08 11:48:04 ....A 442780 Virusshare.00095/Trojan-Spy.Win32.Recam.wza-328601da37ed7cdc534a49436941506a67d1198f3686d23a68e2d0c0aded15e5 2013-09-08 11:37:44 ....A 18470 Virusshare.00095/Trojan-Spy.Win32.Recam.wza-3bf114efbc5642f534be7ba49aaae80c21a77539fbf4f056f0618444dcca0a9f 2013-09-08 10:24:20 ....A 141257 Virusshare.00095/Trojan-Spy.Win32.Recam.wza-55965f30b35bea49adb82304926159cf20b495a63c5fd5a2d8348db6c6bc776f 2013-09-08 11:58:58 ....A 319312 Virusshare.00095/Trojan-Spy.Win32.Recam.wza-8bacd63f02c7d3ff784ae2aca3a6205f7cf321ce921be719db045e3addb8b4cd 2013-09-08 11:26:26 ....A 1297920 Virusshare.00095/Trojan-Spy.Win32.Recam.zja-9437380fe7a8280d926976a4314f72d087f9d441d9a86081518b73b2f1a2a23f 2013-09-08 11:05:16 ....A 14084 Virusshare.00095/Trojan-Spy.Win32.SCKeyLog.ac-4323a5be187ebc47d67ab8044b3d10a926918ba9a50b839cff705dd8a64a5ddb 2013-09-08 12:13:26 ....A 17236 Virusshare.00095/Trojan-Spy.Win32.SCKeyLog.ac-c5ebf8cd7c9faa1d70f2ccd86f19f7f7b2619c092d98eb56696ac330d24e18a3 2013-09-08 10:49:58 ....A 40141 Virusshare.00095/Trojan-Spy.Win32.SCKeyLog.ak-2b668dfe373b9e7f183c8db462e823100b03f05f3d7bb8683b3f7978851c75da 2013-09-08 11:19:08 ....A 77510 Virusshare.00095/Trojan-Spy.Win32.SCKeyLog.am-a7aeaf4355ace8ea67ddb270a8755275eba472dc7178d59f4da05bb3ea2998be 2013-09-08 11:07:12 ....A 15598 Virusshare.00095/Trojan-Spy.Win32.SCKeyLog.at-04d894324808ade6c779e73efa79f28a9cf4cfdafc1e2127542fe79e10758eab 2013-09-08 11:02:24 ....A 15657 Virusshare.00095/Trojan-Spy.Win32.SCKeyLog.at-37f4e5b36c75839fdf7e18fe20d7b820f0c0aa3030359e6d42804c2d79cedc60 2013-09-08 12:14:56 ....A 15665 Virusshare.00095/Trojan-Spy.Win32.SCKeyLog.at-6ecced590d9c0b61458ada1d04c4c3374e612fb4e61af1ce5b768cb7ad15d354 2013-09-08 12:02:02 ....A 15633 Virusshare.00095/Trojan-Spy.Win32.SCKeyLog.at-7393701d53c522d4194cf44bad2bc2c60a27208bd3922d09fe098f51e4d187ff 2013-09-08 11:29:10 ....A 15698 Virusshare.00095/Trojan-Spy.Win32.SCKeyLog.at-8d575a05aa35b4dfc7a4e87a1cf6305bee83834aadd2c4c189060c7e7ce23ef5 2013-09-08 12:03:50 ....A 15657 Virusshare.00095/Trojan-Spy.Win32.SCKeyLog.at-f96ad03e1d3275bcd59616d99936389fbd09fbb51ba42a2e60491549d1d76a69 2013-09-08 11:50:18 ....A 15655 Virusshare.00095/Trojan-Spy.Win32.SCKeyLog.at-f9947badebab24a5d6c96a6240064366616d7dca8f0ecf2e365f649328b19768 2013-09-08 11:37:24 ....A 22050 Virusshare.00095/Trojan-Spy.Win32.SCKeyLog.au-86b9a86f16d3424fba21701ef509df821aeedb79e8ddbdee0004463ea00f8e1b 2013-09-08 12:00:30 ....A 29385 Virusshare.00095/Trojan-Spy.Win32.SCKeyLog.au-b2c4835b04fb9e0969c6b80ab3a00bd98d16b903ada6cd22269717e08b82e5a7 2013-09-08 11:09:40 ....A 44853 Virusshare.00095/Trojan-Spy.Win32.SCKeyLog.au-c6c0027fe5dc99c73710e3084455a0337987fd04e6d0077cc3ba6aafeb90c75a 2013-09-08 11:45:24 ....A 78222 Virusshare.00095/Trojan-Spy.Win32.SCKeyLog.q-440904b1cc088510556c32abf40c6b3b20a7efd8f3b1d5aea401b4138072ffec 2013-09-08 11:49:52 ....A 38128 Virusshare.00095/Trojan-Spy.Win32.SCKeyLog.x-f76527e60453f1f60aa46f9a04cb034654074474b09452b49302da7803d15bfd 2013-09-08 10:24:02 ....A 3021770 Virusshare.00095/Trojan-Spy.Win32.SCKeyLog.zk-0009ca5e01ce8001b35c6137a8f35ae3286da34c09e20a0a66b8f7d25022f230 2013-09-08 11:35:32 ....A 3954751 Virusshare.00095/Trojan-Spy.Win32.SCKeyLog.zk-d611baddb288e7d83f5b4e53302e01cc3478bbd3ed9722acde4189abe909c769 2013-09-08 11:57:26 ....A 49152 Virusshare.00095/Trojan-Spy.Win32.Small.aq-d6d8838587f69933d79e87f750a05a2a52a1135a86512f5a42f22463ed6fb39e 2013-09-08 10:55:38 ....A 425859 Virusshare.00095/Trojan-Spy.Win32.Small.cmm-14f7f384dbb37cc16cba5208b2343c7efd4efba8406652009cb9fd30f609d55d 2013-09-08 11:46:22 ....A 10240 Virusshare.00095/Trojan-Spy.Win32.Small.cmo-d5e436433070df4d48be20c37276308c62f4cc5ba5f958b4429b0228c324f346 2013-09-08 12:01:48 ....A 7328 Virusshare.00095/Trojan-Spy.Win32.Small.dbq-27adc1218909413997eb6a7cb3c317ae7bcf22580ffaf529be3610df62465dd1 2013-09-08 12:03:58 ....A 15360 Virusshare.00095/Trojan-Spy.Win32.Small.dbq-762eae5b590b9906316da2f7b7095d89fb23da24145a7e4d61ccab250910fb66 2013-09-08 12:03:06 ....A 32048 Virusshare.00095/Trojan-Spy.Win32.Small.dbq-e91f66f8b2cbf6af76392e7f14dcc3c42713dd3762af87cfd0705a4f9fb6f107 2013-09-08 11:45:22 ....A 20000 Virusshare.00095/Trojan-Spy.Win32.Small.dp-741882f224b07cac1b66f70dab1cddae2c7016a7b3019d831f63e34781eb2906 2013-09-08 11:33:28 ....A 8728 Virusshare.00095/Trojan-Spy.Win32.Small.gu-a0a2ba4fb5166c8771d782273e4e30620d9c623fcc8debf36f5f0113b1c1c1ed 2013-09-08 11:48:48 ....A 63821 Virusshare.00095/Trojan-Spy.Win32.Small.kbn-65bd88ef686fba6d21bcf11d60da41e3540a633edd51615e5adb6b0405051ce4 2013-09-08 10:43:28 ....A 283561 Virusshare.00095/Trojan-Spy.Win32.Small.kbn-d5bb6ed6eee4e034f7f9f5e905827c8201bf880703233f8285efb187305720f7 2013-09-08 11:28:12 ....A 65536 Virusshare.00095/Trojan-Spy.Win32.Small.ptw-41c982dcd1968be78195eef710547541b9803aeec3571d480e6dd1184efb0fc2 2013-09-08 12:18:16 ....A 622592 Virusshare.00095/Trojan-Spy.Win32.Snanet.c-17d9669f424eb5056e47730dc91958338fd8f6f682aebb011c990633dc044257 2013-09-08 11:19:50 ....A 373474 Virusshare.00095/Trojan-Spy.Win32.Spenir.as-da19c580be30ddeae8e8d1e369b44cb0b69330ac7a9d01736a5a1d89e59b60b7 2013-09-08 11:56:40 ....A 361135 Virusshare.00095/Trojan-Spy.Win32.Spenir.ch-42b88fa203f23f8305487c8c9b7015237f157ec069458f8e7056c30f69fe83e3 2013-09-08 11:32:32 ....A 1233617 Virusshare.00095/Trojan-Spy.Win32.Spenir.ch-8e25d8ebba67537c7fc3f0d287b162072275f614e95f0191ef875aeba25426be 2013-09-08 10:49:36 ....A 280593 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.aced-068b5156a68a3872bc88a560f34a224e789372e5687665d9e8fe8e1653ba228c 2013-09-08 12:11:30 ....A 258138 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.aced-baecba33c705e61c6e1f51948be9f773f0add3052faec4d0c7ea0f7aac75a9b8 2013-09-08 11:40:14 ....A 205312 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.alrp-4abaf4f97578c7a60aef26c647eceabb0e9ae1dd92e95c59328b6c0de4405a6a 2013-09-08 10:35:20 ....A 185856 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.alrp-894dd8902495b69d7307cac4d10c7a9b24974a8e078e18ca4445ca4b1ae3d473 2013-09-08 11:02:28 ....A 194560 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.alts-9a229d85e133fe1968ce2e063c169bf02b10252dc0598c38cdeaf60df027517c 2013-09-08 11:56:26 ....A 331936 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.axia-9a1a03480547feacbf1ba981938acbd48f01ac4ff84131ee0929f3a8b95d624b 2013-09-08 10:46:30 ....A 216064 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.azg-e2941b78b9ad3878cc9210026326bb1cd026a724412e5638722c773957f622d3 2013-09-08 11:47:34 ....A 189440 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.bpjc-8a08a184de0b66e834aeda3cd94dcd937600ff028e2dba3ade2bbe22d6972fd1 2013-09-08 12:01:38 ....A 11264 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.ctq-8ca362342564a847a3988a9119c95187fedad73fd583daa4a28a33af70db8959 2013-09-08 11:47:14 ....A 73216 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.df-d4d2a18c2069aaec0f734c0dc442686353b39e33916bd276a4dc7f7f4a9ea0ca 2013-09-08 11:42:46 ....A 221184 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.dvu-4f6386a9cd202e59305f377d7e2b425398cd5ede74265a2e5eee1d3cd429d1b8 2013-09-08 12:06:22 ....A 343246 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.eub-ec535047764e2de15b7720b74512d870c1eea992180d9f96afa76a3655892ab3 2013-09-08 10:52:34 ....A 182272 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.eva-5c1c1fdc008ed7682070e69bf4db40721be8351fe41f252764861b7df37a25db 2013-09-08 10:51:16 ....A 302080 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.eyw-8672d71248aff1bc5c340634a45a441fdd9950359c9ad610fbd233268de30115 2013-09-08 11:38:40 ....A 392875 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.ga-76e9aa5141c3e918666c8aaf3f4197841423000db6cc2adede1edcb074507466 2013-09-08 12:15:10 ....A 48640 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.gaf-1e1e88603104328a08d81727be0e70e30237a0e1b3f705d27cc3754dddd3a38b 2013-09-08 11:17:34 ....A 48640 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.gaf-8d8f2ece34c5b208f535dfdff99ff7a611693ed64e52303efd9aacef36e745e7 2013-09-08 12:10:38 ....A 48640 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.gaf-d574bdafa2cc57a437984e737d8203317d8c67e948d581ecee3eeb6933a52f57 2013-09-08 10:53:50 ....A 385712 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.gvx-ea4c874ab8453aaa709bdc703f49874bcddfa0885bc91912970bdaf80c4ca1b7 2013-09-08 10:49:34 ....A 130560 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.gyi-1b24d10977cc442daaee5818d5a00e44906092797c093f632d68ad09aadcb052 2013-09-08 10:39:58 ....A 89117 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.hpx-50815f15f39a6a17da6fc38bce585736997634267c4d21b01d62f7d4c61add5a 2013-09-08 10:34:22 ....A 240640 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.hxx-959b74c4607ca3ad7afcea9b741356f8ba7c497be10e3f42aa3fa632e792d4e5 2013-09-08 12:11:28 ....A 626688 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.isf-841910cbeb8b635fe09c7a6c5de9441ed6f34196ba8021d8d66c140605000607 2013-09-08 10:46:32 ....A 215096 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.izr-9d8adcf648487276ab8b78bd01b5412ae9cc46aac28b2ba7b5b2c9e3c16a5008 2013-09-08 10:28:36 ....A 265216 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.jbi-8717f4a476b0b56ec912f6da0241c0634029b2003bbd91782bedb9b52c2cd068 2013-09-08 10:41:52 ....A 254464 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.joy-9d653fb916692b2e1c7e4d453e3e68d77174ad268b1f4ed2077a6c400565fdab 2013-09-08 11:22:56 ....A 136704 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.jts-50946c9a48e908f138c3e239cda59bb721287466e300a48a1d2517b942ba5fec 2013-09-08 12:05:18 ....A 438272 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.lqo-b0dd6ff6060049edbfa0972c6c7dac94f67ae3e5535d6eca9474fed455f61d1e 2013-09-08 11:47:16 ....A 222208 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.pkf-1415d1bf391cda49ef0172d49c355c893408d1e94b2630c3c31686bf17f5a81e 2013-09-08 10:49:38 ....A 10938 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.pzd-305f6ab12eaed5b261b94479b969321c3a7c1cc6e4937689b6ab1b6a2bfe5e9c 2013-09-08 11:09:14 ....A 896040 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.qmg-1c89389f96743491feccf19a9ad7e8cf2e96f1c3974464e2c5724ae3b56cfe38 2013-09-08 12:04:16 ....A 834828 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.qmg-fd4d59c731536dd7a257a4179d77a93d6df5de9e6e3920747b6a67d7978cf294 2013-09-08 12:05:20 ....A 518204 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.qms-a4b9cb6c98d69122325b110f49c35d392d5c362e105f32d54cd9c3b2ced028e8 2013-09-08 11:58:32 ....A 260551 Virusshare.00095/Trojan-Spy.Win32.SpyEyes.qpa-cf1f6a11bf8f6d2ea868cb7abe1e446fd57c33ed6768ccf0fe40096140d76a7a 2013-09-08 12:00:50 ....A 612938 Virusshare.00095/Trojan-Spy.Win32.StartPage.azwh-67f7e7c5264708b1e4544ccab5520ca19df14fcabd95653e47f800a45fdb55e0 2013-09-08 11:08:10 ....A 922640 Virusshare.00095/Trojan-Spy.Win32.StartPage.azwh-b173e5a65ba4d2fc9debd5c2f221c8320a44192414b4fd95396fc7d3ad1ed6f8 2013-09-08 11:29:22 ....A 16384 Virusshare.00095/Trojan-Spy.Win32.TravNet.ag-35fab68f2ed64ea89429fd8023af11e842904e564a56664493fd3881ab2b95ae 2013-09-08 11:15:06 ....A 70656 Virusshare.00095/Trojan-Spy.Win32.Ursnif.b-cd1c16af58bb10e218cb1dd0a5f2612405f93feb57e89d61d8467e3b3419da9a 2013-09-08 10:55:54 ....A 40140 Virusshare.00095/Trojan-Spy.Win32.VB.aqa-3f8ecc6444ce6fd818d55d615016f1dc304d1c008393ea6f6170cb9f2f9f5c95 2013-09-08 10:41:02 ....A 245825 Virusshare.00095/Trojan-Spy.Win32.VB.bdx-fed4f7aa2c59801875849a77914e989f133a034282d1a86d2bd0386de5e597e1 2013-09-08 11:43:20 ....A 108132 Virusshare.00095/Trojan-Spy.Win32.VB.bis-3350bf8c079fe2b65ddbee505785b2b6e89ab774cfd65a9a3598bd7204aec0db 2013-09-08 12:14:36 ....A 36864 Virusshare.00095/Trojan-Spy.Win32.VB.buu-5241e8ecccd65bedda0f820c41df518fdb2515969749e1b7fb99d14cce3d64a7 2013-09-08 11:56:42 ....A 565503 Virusshare.00095/Trojan-Spy.Win32.VB.bym-5be7c2dbff92c8b8639d34bdbc5820b067157aad90364e9b7f9b50d354f1492d 2013-09-08 11:27:06 ....A 41032 Virusshare.00095/Trojan-Spy.Win32.VB.byp-8d94d4473b577fd4277958d3ea47ed415f361c08761aa569d18e7a7c1e99b3af 2013-09-08 11:13:56 ....A 225280 Virusshare.00095/Trojan-Spy.Win32.VB.ckg-1ee664284272b3c714549d815da60e528ca5c430268279d15515c731cd628e34 2013-09-08 12:19:24 ....A 56832 Virusshare.00095/Trojan-Spy.Win32.VB.coq-3cc147f9b36560aeb2c42765aadf106e9ca0f47918f8bcf1b67727bbb65b6b1d 2013-09-08 11:59:20 ....A 64512 Virusshare.00095/Trojan-Spy.Win32.VB.coq-7c81a2442c46b9f5b5f6dc59baaefbc494cd3031acf93cecac9593aeb4f6acaa 2013-09-08 10:29:24 ....A 268288 Virusshare.00095/Trojan-Spy.Win32.VB.coq-bff5415e17c0023049a26db20beea26630e726d795fe08a1cfc489b8ccb6b746 2013-09-08 12:10:18 ....A 666112 Virusshare.00095/Trojan-Spy.Win32.VB.cps-21625680d206f4f51c7b9d8fd9d43f7702861e2fb7b4d813463496c8ad3ede32 2013-09-08 11:45:20 ....A 56320 Virusshare.00095/Trojan-Spy.Win32.VB.ek-1519987e15ca765f2fcbf4e3ecfda834a707a992d0735cd370eec8c3dd6abc96 2013-09-08 11:48:54 ....A 88118 Virusshare.00095/Trojan-Spy.Win32.VB.enx-8172af24773ed9ae1f46836e7e0f51a8594b991bc20afe87188d546125313d63 2013-09-08 11:24:12 ....A 12924 Virusshare.00095/Trojan-Spy.Win32.VB.ggy-bae588d074fc99fa8fcc34d59c5956722aff1d162ee4333da90579244ce299b5 2013-09-08 11:37:42 ....A 202240 Virusshare.00095/Trojan-Spy.Win32.VB.qp-41b71976342a8aecb16d0fc5bfc6c70bde351d94b31955815e58b7505913f440 2013-09-08 11:26:54 ....A 217673 Virusshare.00095/Trojan-Spy.Win32.VB.qp-feec25e7c5cc447b551529cd0df706df1aafa07bf822cc612a0d3393228d1e9f 2013-09-08 11:14:28 ....A 434176 Virusshare.00095/Trojan-Spy.Win32.VB.ru-fbe0345d22d6e3b70090592893b669fd0f32853cf8367d765c1bdb85c4b464d9 2013-09-08 12:16:34 ....A 64553 Virusshare.00095/Trojan-Spy.Win32.VB.tz-1fa3e7192fd702c81a77e75e9831729e3675d4236f94e98db3c218cbe38de253 2013-09-08 11:43:30 ....A 46744 Virusshare.00095/Trojan-Spy.Win32.VB.uh-360c82cd9077453eda5c5559c689151162ecd984a1a1dd7e3f174d704b5bba66 2013-09-08 11:58:22 ....A 1806336 Virusshare.00095/Trojan-Spy.Win32.VB.vpi-49eb0b63d4ea998d9228347e6cbae2b2e795ccb6ad976b3dff20316c13f8007e 2013-09-08 10:51:44 ....A 23552 Virusshare.00095/Trojan-Spy.Win32.VB.xaq-723eeceb0771b548edf4ce5448b4304a8cf01f8d656d199155e21664b6043efa 2013-09-08 11:02:24 ....A 49152 Virusshare.00095/Trojan-Spy.Win32.Vkont.ha-0eb8c357007072905bc7a0562e57a4973ac6fc498061f53177d9920f4d575676 2013-09-08 12:02:20 ....A 292608 Virusshare.00095/Trojan-Spy.Win32.Vkont.ha-4e8972c38070a8c3ba7295cd12b0467e22031f19880cbe74a3a017be82d15bbb 2013-09-08 10:32:38 ....A 347648 Virusshare.00095/Trojan-Spy.Win32.Vkont.ha-5afc569bbaabbdf4755b6b422e362a74cb8a53a4e70c78813329148656fdec03 2013-09-08 11:33:50 ....A 333056 Virusshare.00095/Trojan-Spy.Win32.Vkont.ha-e91be0cbe712170a7cd56884a272a0aff9f2c6d50fecd6ecbe2ca1c6c2dd9c06 2013-09-08 11:17:56 ....A 77384 Virusshare.00095/Trojan-Spy.Win32.Vkont.vkh-81ecc8e406e16a93de3268a4ef27a794419a5dca4f7d14a2f29e5932e484f834 2013-09-08 10:33:10 ....A 266752 Virusshare.00095/Trojan-Spy.Win32.Vkont.xhy-eb529f69615fc0bf5c3baa76c0bc326bd13ee540f91b06ae781db59aea4a2e0c 2013-09-08 11:47:50 ....A 141744 Virusshare.00095/Trojan-Spy.Win32.Webmoner.pnk-71677f5a783f14fb8fc30378c41188099b0ddfd31ccc8c48833eaa3a8441bf58 2013-09-08 11:55:26 ....A 84588 Virusshare.00095/Trojan-Spy.Win32.Webmoner.zt-5cbf0f0ff5dcae506340fd33d5db7285043fedd8e45e628a39359cd9efa8b5cc 2013-09-08 11:40:06 ....A 90112 Virusshare.00095/Trojan-Spy.Win32.WinSpy.ae-1d222db65477f22f9cc0d2f9369fef8cc4ed54962c755f99df2217c93b7792cd 2013-09-08 10:52:34 ....A 126976 Virusshare.00095/Trojan-Spy.Win32.WinSpy.cva-2233f7ee80106429410df53c894abb10bd27901f86060cc38a80591e3573a8bf 2013-09-08 12:06:44 ....A 335872 Virusshare.00095/Trojan-Spy.Win32.WinSpy.vma-1e61a681eee3aae7e60ec1edd333285387f59442df10f55793609647dcb016ee 2013-09-08 11:08:42 ....A 200704 Virusshare.00095/Trojan-Spy.Win32.WinSpy.wln-bb74b37effaca0bdfe0814746ddb659193d2aad92bc805e2f33ee7b214398802 2013-09-08 12:06:26 ....A 1509376 Virusshare.00095/Trojan-Spy.Win32.Xegumumune.bg-8a7ced7e5edad34b42a6b4c839c6d7097beebf09e00673d25542bf311aea02a0 2013-09-08 11:39:44 ....A 405504 Virusshare.00095/Trojan-Spy.Win32.Xegumumune.fqz-b252005e29135fac4c74a6ddeb13450f13286328c125e6c33daa532de1a292b7 2013-09-08 12:15:04 ....A 46592 Virusshare.00095/Trojan-Spy.Win32.Xegumumune.gti-370f084c92e0d3899eeefa5b0fac06da8ed40bd79472e33d546428ad3bed72c5 2013-09-08 12:09:50 ....A 46592 Virusshare.00095/Trojan-Spy.Win32.Xegumumune.gti-99576093e9ef1fa9a9d8c7338639a2513639ab9aa0e780f24530690e98293b5a 2013-09-08 11:02:52 ....A 73805 Virusshare.00095/Trojan-Spy.Win32.Zapchast.pja-9160b1cf456b6e8e3e88cbdcbb582685bdc4261c38ae86361003892dc5199a98 2013-09-08 11:41:00 ....A 124718 Virusshare.00095/Trojan-Spy.Win32.Zapchast.pkh-a22298be860e03e6abdea092d4404f43d77d84e449bf5ef9e3c3001a6aa3f103 2013-09-08 10:49:32 ....A 56568 Virusshare.00095/Trojan-Spy.Win32.Zbot.adcd-1f3a76bb95d7fcae7b354d8f464440a32b4b87b2f1ab025da163c9cd1627c3d6 2013-09-08 11:30:54 ....A 209408 Virusshare.00095/Trojan-Spy.Win32.Zbot.adec-557d83cf0c23dff8012d2a10f0c0a02b0b870da889c70c7b4e2ececb4c22fcb5 2013-09-08 11:36:34 ....A 263168 Virusshare.00095/Trojan-Spy.Win32.Zbot.adec-725e4fab49764b229e19e57b5f3e5851ab710978a4860c2f9701c6da994d1d05 2013-09-08 10:34:40 ....A 514048 Virusshare.00095/Trojan-Spy.Win32.Zbot.adec-fe90bc59d5a26da1dc6d0d33e834f7cb95d6a7a56c482cbcad21054f244d5f4c 2013-09-08 10:34:24 ....A 361936 Virusshare.00095/Trojan-Spy.Win32.Zbot.adim-20b17d5805815a53a070fed7e93c3d269064888131f128972381eab44042539d 2013-09-08 10:35:50 ....A 98816 Virusshare.00095/Trojan-Spy.Win32.Zbot.adj-2ff2524cca69920e7553f4518f51173d764cb08cbf665099d69bcbd317c4ebb6 2013-09-08 11:37:08 ....A 222720 Virusshare.00095/Trojan-Spy.Win32.Zbot.adj-84ded863a9d01dd678473e32ccdde743773cb256749036334c58475bbf8357fc 2013-09-08 12:12:58 ....A 188616 Virusshare.00095/Trojan-Spy.Win32.Zbot.admu-2425397e8e8c9702df05754958257a471f073d6b62a7b313e30cec75466d7904 2013-09-08 12:07:22 ....A 382976 Virusshare.00095/Trojan-Spy.Win32.Zbot.adwr-7971220ba8356a868ee296837827926f3055fb17f005a207b86156d65e4c10cf 2013-09-08 12:07:10 ....A 641128 Virusshare.00095/Trojan-Spy.Win32.Zbot.adyx-c23659051cc4793ccc3c57fcca9553dce7967c3d5971e8b1c0753ecf029e6ae8 2013-09-08 11:59:20 ....A 124558 Virusshare.00095/Trojan-Spy.Win32.Zbot.adyx-d9ac0b5490bc039a0edc10ab4266bd530652391a87c604263694a8749d9b5fa2 2013-09-08 11:56:40 ....A 109056 Virusshare.00095/Trojan-Spy.Win32.Zbot.aeg-cb8b487f047a994c67900a9dff45b48ad6c34e7b0e87c8534a59388681f85ead 2013-09-08 11:47:58 ....A 168448 Virusshare.00095/Trojan-Spy.Win32.Zbot.aez-b3ea5b03a8ba24b2d01007b224957f92c72cdefd4ee1fceab77e8f85edb12c38 2013-09-08 10:53:12 ....A 205912 Virusshare.00095/Trojan-Spy.Win32.Zbot.afsb-368a26ccfd6338afc04052cf532940f5cc3988c8c692d9cadeba8d8519660a5b 2013-09-08 11:58:18 ....A 340992 Virusshare.00095/Trojan-Spy.Win32.Zbot.aivv-49e52ec3a4dfcf5b6578cf30a721bda0d7ffa6cd647d97cb152ce8eef97988d8 2013-09-08 10:29:38 ....A 257936 Virusshare.00095/Trojan-Spy.Win32.Zbot.ak-37e48c9d9f1bc7595111990b90d73e8bb0f2614a72a3df02896be3b128d0e4ff 2013-09-08 10:58:30 ....A 382536 Virusshare.00095/Trojan-Spy.Win32.Zbot.akrs-196b27de537f74cd132f99ed9611fb04b718e31616e23b8e7926d8c2a0da276c 2013-09-08 10:42:58 ....A 638976 Virusshare.00095/Trojan-Spy.Win32.Zbot.akxu-824511e37a1a19d2b1ce87cce3eb7b421eaccfd8adfbb845aaa44cbefe364171 2013-09-08 12:16:38 ....A 110056 Virusshare.00095/Trojan-Spy.Win32.Zbot.amdv-56af2cc6611b5afc1798f7028fb8c053566143af2e6d22fef4382aad09c6a3c2 2013-09-08 10:53:44 ....A 135168 Virusshare.00095/Trojan-Spy.Win32.Zbot.amdv-a7283b09a1e231e4de9d423bd36a80b2b669ef3e35708837dcb08dc56225680c 2013-09-08 10:50:40 ....A 174080 Virusshare.00095/Trojan-Spy.Win32.Zbot.amhz-fa90f401d7f1f6820f6154c8d362cb05d0ab63e6de2aa3b12b56bde49bdfeabd 2013-09-08 11:55:26 ....A 135168 Virusshare.00095/Trojan-Spy.Win32.Zbot.amml-f9cfeca7ba3eee6bfb8026b62b1216ceb3ac864d62909aed4425fc6aced64618 2013-09-08 11:03:52 ....A 359424 Virusshare.00095/Trojan-Spy.Win32.Zbot.amnv-8b4c231fb00c5b687c1d679acb408240c1a84aedd12279046678bf2b3a4b430d 2013-09-08 11:20:20 ....A 345600 Virusshare.00095/Trojan-Spy.Win32.Zbot.amwb-fb7b47fa1a73bf89c8dd75e0794a7ebdbd631fcf82eb4ef7437453c454d968fd 2013-09-08 10:29:06 ....A 94160 Virusshare.00095/Trojan-Spy.Win32.Zbot.amzs-44c9ac4dd9c2c2a0e0ab3122898e18a499a33c9a8da61f4e7073109deeb9255f 2013-09-08 11:54:40 ....A 411648 Virusshare.00095/Trojan-Spy.Win32.Zbot.angg-4f61e7961daaacff4211a6eaa6cf01451e50aad8b935c0e8e60a1ecd247f8d4d 2013-09-08 11:46:52 ....A 337934 Virusshare.00095/Trojan-Spy.Win32.Zbot.annd-df9920677f30eec59a8e7978826808bb953c4f1f8767653487301e91ef5129da 2013-09-08 10:52:16 ....A 116736 Virusshare.00095/Trojan-Spy.Win32.Zbot.anoo-225c6e2388cd7d71bc452564445157c9e2fd130b31156c9aba46358471c55c42 2013-09-08 11:16:06 ....A 116736 Virusshare.00095/Trojan-Spy.Win32.Zbot.anoo-f45d34894646fd515876ea525f5c0e60f7359a592e8e8dc22d9acbb823e3cf19 2013-09-08 10:47:42 ....A 112712 Virusshare.00095/Trojan-Spy.Win32.Zbot.ansb-09d43c00a9a457383c43c7a5b08ccc76abc55f21bb757e71f87c61769a41e361 2013-09-08 12:00:46 ....A 349619 Virusshare.00095/Trojan-Spy.Win32.Zbot.aoax-3618a54f4f71e604243d6fca4a83563e020bd5172c66bb2dd59100531d1fd372 2013-09-08 11:12:04 ....A 198369 Virusshare.00095/Trojan-Spy.Win32.Zbot.aoax-d537c71bea268bd15dffd90fb5106ae2f2168e41ec62125fd1b986a8e9ba564d 2013-09-08 10:33:50 ....A 168507 Virusshare.00095/Trojan-Spy.Win32.Zbot.aoax-f707513a0dca85ac26e4604f89271aef961957d52d77e7f5fd47288e82e36680 2013-09-08 10:29:54 ....A 49352 Virusshare.00095/Trojan-Spy.Win32.Zbot.aogc-322b07eb6fa6c15cc5d5c8215dc19889fad4e164e2ad0aaca831bb30c2375836 2013-09-08 10:31:36 ....A 187904 Virusshare.00095/Trojan-Spy.Win32.Zbot.arju-1e2f3ae7460514837e0ab1545749febe5516909f7dbb7559eaaa385d1a6dfcfe 2013-09-08 10:55:44 ....A 113873 Virusshare.00095/Trojan-Spy.Win32.Zbot.auso-936343dc92da13af673a61bdf8bd722e35dd9372edcce22bc148edafdedd725f 2013-09-08 10:39:14 ....A 393360 Virusshare.00095/Trojan-Spy.Win32.Zbot.avak-2a2f73bf0140b740a692caa445eb4e576a4d9cfea9ca971dcc2e046186db8ee4 2013-09-08 10:51:34 ....A 35456 Virusshare.00095/Trojan-Spy.Win32.Zbot.avkg-2e3677da0870da31efc1806a1b0752858eb3e58495ccdbf262adc7183b68a1ee 2013-09-08 11:01:36 ....A 99840 Virusshare.00095/Trojan-Spy.Win32.Zbot.avrn-312771e5f7d4fa5de40ae990941ed37faf0d4d34df005daed426699374c838b2 2013-09-08 11:17:22 ....A 19456 Virusshare.00095/Trojan-Spy.Win32.Zbot.awbk-70b089bdfba0efb749fa0d1d1daa95c074f8287305ba57410f6d5e91c4904829 2013-09-08 11:12:10 ....A 19456 Virusshare.00095/Trojan-Spy.Win32.Zbot.awbk-7a6030362f4fdbd677f35cd4a02aef3e202b59d4db091abde65a5dd64f733744 2013-09-08 10:57:08 ....A 19456 Virusshare.00095/Trojan-Spy.Win32.Zbot.awbk-7b6e45baba524d2ee3e81bfd5c0c3d2325a73f0fa24b5f43e4ad843ef2a313b9 2013-09-08 11:10:12 ....A 19456 Virusshare.00095/Trojan-Spy.Win32.Zbot.awbk-89b7451ed584614c91dde3b15bcc205f172e92b03ae6dfdbcf2d8bc568eaadec 2013-09-08 11:13:44 ....A 19456 Virusshare.00095/Trojan-Spy.Win32.Zbot.awbk-baaae04fdf9d30539f7c5114ac672aa4206092a6b84b49ac0b8ec6be55a3bc42 2013-09-08 11:12:48 ....A 186116 Virusshare.00095/Trojan-Spy.Win32.Zbot.awgq-cbdacfea6545ddbb87de0580d169aa34584af08dd7d3b19a3290f7b0465f9180 2013-09-08 10:53:54 ....A 516472 Virusshare.00095/Trojan-Spy.Win32.Zbot.axe-18731a5245d989e27ef601b0e875660e2ca58e2025a6fe996405d8a58a79f555 2013-09-08 11:59:54 ....A 227328 Virusshare.00095/Trojan-Spy.Win32.Zbot.axsi-35b57678bc0caa990d4156b01c2b947d5159e07ddf19930b1593698cd4f0e9ae 2013-09-08 11:11:02 ....A 61719 Virusshare.00095/Trojan-Spy.Win32.Zbot.ayac-0a86a6e7fa6f6641065092fb76f987e819dc316dc6be10dd5d7aca95f3010d59 2013-09-08 10:44:18 ....A 35968 Virusshare.00095/Trojan-Spy.Win32.Zbot.ayhb-13ef7d43da4ea4df27b6143c3d4b6136ba3a12e65a5974f783081f41e168bd55 2013-09-08 11:50:06 ....A 228864 Virusshare.00095/Trojan-Spy.Win32.Zbot.ayhi-71856e36ddbd275aa38c17a0cef206b80bd9bc56cba3417b18740e98be7fcc6f 2013-09-08 10:33:04 ....A 153600 Virusshare.00095/Trojan-Spy.Win32.Zbot.aymu-366072377bca00045c7d6402094da700e62ed0f933c594590e26e86e5426456c 2013-09-08 10:25:28 ....A 231656 Virusshare.00095/Trojan-Spy.Win32.Zbot.azkl-2b5323b99bfadb9a68c46e1b84ba640b5fbe2089a639b1f243739eb52be83987 2013-09-08 12:14:38 ....A 330752 Virusshare.00095/Trojan-Spy.Win32.Zbot.azrn-2096cac3889c00d4cf25cceb9797c90d62c76fc682909ce8d483688c3cbf643b 2013-09-08 11:11:50 ....A 125952 Virusshare.00095/Trojan-Spy.Win32.Zbot.bagb-7cc3bdae101a148d150e96280429f09f75b5ba322ab59eebd1d5d1e6588520d9 2013-09-08 12:13:56 ....A 141312 Virusshare.00095/Trojan-Spy.Win32.Zbot.bbrm-6efe77978fe9ea64e5130787c59c4907f556b5aa9fa9f60759abeb728a5a4e9f 2013-09-08 12:02:54 ....A 311808 Virusshare.00095/Trojan-Spy.Win32.Zbot.befk-2c15f80778ef6e5d53520d73fa170d538f46656bf3cc8a65b7820231afd68046 2013-09-08 11:55:50 ....A 320000 Virusshare.00095/Trojan-Spy.Win32.Zbot.bexq-7ef1144eaef6f44e933ab25b02db049767d191e10d18931faed891e7f2e4c968 2013-09-08 11:54:40 ....A 323584 Virusshare.00095/Trojan-Spy.Win32.Zbot.bexq-f1852cfd32afa33cf831f7eadfdf2a65148651b445e08bfe9e2a704935d69779 2013-09-08 10:34:44 ....A 1335840 Virusshare.00095/Trojan-Spy.Win32.Zbot.bgij-37ebd3c9374edcb4ce6e8b21f485c2c8cdeb9a3df69faa172372220e6ad29c42 2013-09-08 11:17:38 ....A 288256 Virusshare.00095/Trojan-Spy.Win32.Zbot.bgwe-209e5496131c0e1326c8109d7a84735ae4175310fffe2aacb1b367da480361e0 2013-09-08 11:06:12 ....A 1046528 Virusshare.00095/Trojan-Spy.Win32.Zbot.bgwe-4dcffc2e64146764b80a165c4f55d0b03dd2799aa535a6dec4239cc71d492077 2013-09-08 11:36:24 ....A 369664 Virusshare.00095/Trojan-Spy.Win32.Zbot.bgwe-74da1af1f987c3e6ffba120b693fd4e6eb1af110f9249cec6a2798219a60c0d2 2013-09-08 12:13:44 ....A 418816 Virusshare.00095/Trojan-Spy.Win32.Zbot.bgwe-7a2b9bc4d3de8a6823cd9fc0334101d56efec8ee82b2baf457841c7336b243fd 2013-09-08 12:12:10 ....A 887296 Virusshare.00095/Trojan-Spy.Win32.Zbot.bgwe-9794f2263339956527d4e2d9d1199fc88007a7f03fb60e9ad85e7397409c1d68 2013-09-08 11:33:50 ....A 948736 Virusshare.00095/Trojan-Spy.Win32.Zbot.bgwe-e2330f9f1ab88b740dbc55eec2bc3cd705f8b4cb1fa8ff64adb691a645d9ef12 2013-09-08 10:28:14 ....A 160258 Virusshare.00095/Trojan-Spy.Win32.Zbot.bgxp-84dd69dafed6f6af93928e90bcc12dc1cd87fbbe552bf731a61e44675fc2a311 2013-09-08 11:02:08 ....A 191488 Virusshare.00095/Trojan-Spy.Win32.Zbot.bgxp-aea7db4736c53f37e8eb9acb4f745acab3e3b3696d84dd687b56d07ff7267717 2013-09-08 11:48:20 ....A 454190 Virusshare.00095/Trojan-Spy.Win32.Zbot.bgxp-f52ba5fbb87795f3c9c808aa96cce64fc25acf5b50d693f089d71eca236e2ea4 2013-09-08 11:26:20 ....A 217088 Virusshare.00095/Trojan-Spy.Win32.Zbot.bhbz-7545431c3fd82e8bd79f22baa8213aed4b45d26a536aae3b27163528ab56db9c 2013-09-08 10:44:00 ....A 137296 Virusshare.00095/Trojan-Spy.Win32.Zbot.bhug-20c6f99821f04e828b055c0c85b28425b96c9d175185045d4e996f852d88f6fd 2013-09-08 11:27:16 ....A 137296 Virusshare.00095/Trojan-Spy.Win32.Zbot.bhug-2f72c0c07a1090e8f193b0fb01e13ea290d0af35ae7e56645bec1d1a44d057f5 2013-09-08 10:54:02 ....A 252792 Virusshare.00095/Trojan-Spy.Win32.Zbot.bi-3de2ad4b46daa280e14d5affdf631aa78373c2debaa0fca7ef105dfb17646418 2013-09-08 10:42:52 ....A 183888 Virusshare.00095/Trojan-Spy.Win32.Zbot.biid-9ff90bfc311a648ccfeb922a9ebdff7a61e3e247b20a5100f3bf50bd8879ba04 2013-09-08 10:24:44 ....A 97792 Virusshare.00095/Trojan-Spy.Win32.Zbot.bimc-fae81b5c567a775e47a71e736058bde91c488eb968c6d3e9dee98d16970e3ca9 2013-09-08 11:57:30 ....A 130048 Virusshare.00095/Trojan-Spy.Win32.Zbot.bivn-7e9901f1ffdc66d1f523c4dc2fe4429fb6a1be1ebc1ed2d7cf633fde00778b35 2013-09-08 11:50:14 ....A 374430 Virusshare.00095/Trojan-Spy.Win32.Zbot.bjbu-30c2f6dfd6097df2626e635596e3624911d281a0774b59d7fd29e686da190a98 2013-09-08 10:23:24 ....A 273392 Virusshare.00095/Trojan-Spy.Win32.Zbot.bjdr-2f69e98bf08eb9de1813bf91fb7107ec7bf6000c1302abf95b0456f1d578d408 2013-09-08 10:43:06 ....A 2227312 Virusshare.00095/Trojan-Spy.Win32.Zbot.bjlu-f616fb0e7235384067017bbf40f6f96a7ae8155fc8c3b788b6806617fadd3db8 2013-09-08 11:08:26 ....A 186880 Virusshare.00095/Trojan-Spy.Win32.Zbot.bjmh-bc745a6cd774bd9ad505aef23416d8b083878332b3f13770e379fc73b181cb1b 2013-09-08 11:22:30 ....A 118272 Virusshare.00095/Trojan-Spy.Win32.Zbot.bjrm-21c9219fd29f4599145dc9c2e37172aabf65c20d48b37cafaee24df32790f578 2013-09-08 11:14:54 ....A 231040 Virusshare.00095/Trojan-Spy.Win32.Zbot.bjtf-35afb697ab98afe2df03c9083f6be23c4924b8cdb165395327f74bd552fc280d 2013-09-08 12:09:18 ....A 132608 Virusshare.00095/Trojan-Spy.Win32.Zbot.bkdk-fc18524d27fbbeb1ad283ac1cc5c3c9497ef62c3ddba5cc2084f7b32b5665976 2013-09-08 11:36:08 ....A 143472 Virusshare.00095/Trojan-Spy.Win32.Zbot.bkdt-8fc10a8e49be65eee362b01f3937da0ae576b061f4d4044cf02df5bc221ae897 2013-09-08 11:08:28 ....A 200964 Virusshare.00095/Trojan-Spy.Win32.Zbot.bksm-d5bb9dd1e9d33de02bbeef19cd0277a25be5eccf3e3713b1b7907a1d4a9616ad 2013-09-08 11:56:16 ....A 156160 Virusshare.00095/Trojan-Spy.Win32.Zbot.bktv-fbe91b9feda863f770cf07783de87840f3f3eae6b6ce3564d2eeb7d7cd9818c5 2013-09-08 10:56:30 ....A 156160 Virusshare.00095/Trojan-Spy.Win32.Zbot.bljl-fdbff7b00513c8149fcac84c9043565f408d7b3817f69ceb0da4275c7840c4d3 2013-09-08 10:38:32 ....A 144216 Virusshare.00095/Trojan-Spy.Win32.Zbot.bmag-9497de92804974b76740ec1dca7c70bf41f7afa57093b3ef9b01bca7071d9f0a 2013-09-08 10:48:26 ....A 194560 Virusshare.00095/Trojan-Spy.Win32.Zbot.bmju-ed8c8bdd959d25044bdf7f4b97976841e5bebd5ed66302fdb1574ae585bd69ac 2013-09-08 12:18:10 ....A 329728 Virusshare.00095/Trojan-Spy.Win32.Zbot.bncg-8df44d71a3645329b32b7a097a76fd69446124fa5eca75d29367544567edb526 2013-09-08 11:36:28 ....A 143360 Virusshare.00095/Trojan-Spy.Win32.Zbot.bndl-7eaae81b5d7edcd3974e2f884166da392ec5cbd01daa8adfbb09caa8f2744449 2013-09-08 10:26:44 ....A 169610 Virusshare.00095/Trojan-Spy.Win32.Zbot.bne-3509d565c2b110355a758a174e5831bf55ee8760ff93673c47e0f6e5ac47f6d0 2013-09-08 11:57:04 ....A 152576 Virusshare.00095/Trojan-Spy.Win32.Zbot.bnge-30c46bd5cc6005e0a6d9ef675d56b93ddd0cdeccff61f5abdc7f057c0e644098 2013-09-08 10:26:36 ....A 160768 Virusshare.00095/Trojan-Spy.Win32.Zbot.bnne-dfd0c32fbb5b81ac6b8db5a0b0c6a38195cae52f52384386a7f06182ab8c8a10 2013-09-08 11:49:32 ....A 165888 Virusshare.00095/Trojan-Spy.Win32.Zbot.bntm-45732cfe6cd9beb10dbff0fd9b9fa29f92595f1ae84fe68d622bd784151ff279 2013-09-08 11:23:48 ....A 129368 Virusshare.00095/Trojan-Spy.Win32.Zbot.bomy-d0d2b9ca1aa7213c025eed4fed56d2dc977f8519a2b6932924368b9daf0a5090 2013-09-08 10:36:12 ....A 673375 Virusshare.00095/Trojan-Spy.Win32.Zbot.bopd-2b478e596885cc8085f65896d653ff2ce90ac78ef299d4fa3f432fb6d08dd2d1 2013-09-08 12:13:22 ....A 141312 Virusshare.00095/Trojan-Spy.Win32.Zbot.bopd-68b63be18eba218f7a876b5c1398716161118ee8b63ac6c5a0bdc0f6a657757f 2013-09-08 11:56:00 ....A 575089 Virusshare.00095/Trojan-Spy.Win32.Zbot.bopd-8815e10bc0642107a1767053ce3915dc217487c147f2430dbe0f183c9bf9ee4a 2013-09-08 10:39:48 ....A 836786 Virusshare.00095/Trojan-Spy.Win32.Zbot.bopd-9c899a5a5759a0320c8cc6218adc033cef9eb1b7a0c0013dc0bddcdfcfa12476 2013-09-08 11:32:34 ....A 141312 Virusshare.00095/Trojan-Spy.Win32.Zbot.bopd-bbfa670c35559663b5e46e8c20f3ed7a042abb7bcbdb3b20f2d8edbd7279f96a 2013-09-08 11:42:04 ....A 141312 Virusshare.00095/Trojan-Spy.Win32.Zbot.bopd-fb97d9ea8c70f091d05a164a50ec23563165ade457e08738769d082d71d2e20a 2013-09-08 11:45:52 ....A 141312 Virusshare.00095/Trojan-Spy.Win32.Zbot.bopd-fcf2460aefb4c2d826864b128c17788e98647ec684c7f82c08f10dda47801a09 2013-09-08 11:41:36 ....A 114688 Virusshare.00095/Trojan-Spy.Win32.Zbot.bpab-e79ba540a26591d6c61fd5c1967cffad1edcd0824db163ed26a09cd99ddd6c44 2013-09-08 10:56:40 ....A 134144 Virusshare.00095/Trojan-Spy.Win32.Zbot.bped-f5b283c1d139e5e1e2787840d257f65a82f5d7073e68bbd31ecb31ee5dd79fb9 2013-09-08 10:23:46 ....A 34944 Virusshare.00095/Trojan-Spy.Win32.Zbot.bpid-16031119fc4e1b327866b42a5e0a2b0903eed465289d7f64b73e0a6f66959f20 2013-09-08 11:09:26 ....A 35000 Virusshare.00095/Trojan-Spy.Win32.Zbot.bppr-a15916623f47e2445ab658bf349d870d44866a062485e665bfee962e4b77c3f9 2013-09-08 10:49:48 ....A 35000 Virusshare.00095/Trojan-Spy.Win32.Zbot.bppr-a5aa89e011774a57384a2b48158e7f41aa34fbe3c9997b8853031e70fbc1aabd 2013-09-08 11:43:54 ....A 158000 Virusshare.00095/Trojan-Spy.Win32.Zbot.bppr-c4d7b1c0ef8a3f070bb0026011b2c3506617de8163dd5c2fa44633a754fbc40e 2013-09-08 11:50:00 ....A 176640 Virusshare.00095/Trojan-Spy.Win32.Zbot.bptt-a6a6f6a4c3b7e41f9f1c2b7a013bb345a578caf20e683fbd2503041def44d08e 2013-09-08 10:48:36 ....A 231656 Virusshare.00095/Trojan-Spy.Win32.Zbot.bqbz-42061e73373a9ead33e9118bc8c8d083266d78cb52e62a98be3dc711e3fea09a 2013-09-08 10:37:08 ....A 393360 Virusshare.00095/Trojan-Spy.Win32.Zbot.brdf-0b1b42415b4dd8e09170bd5726111952e5c4f4f7075e937f61b31528a95342da 2013-09-08 11:54:30 ....A 189521 Virusshare.00095/Trojan-Spy.Win32.Zbot.bspl-74d7894373904219da9a8bf2e9e427cb8857e868eeab02c51f78496b33e078c9 2013-09-08 10:26:46 ....A 66560 Virusshare.00095/Trojan-Spy.Win32.Zbot.btdh-3c95908cbe040ca0c016bda99f891c7e581da0ffee82e0bde662307fd134e36f 2013-09-08 11:04:04 ....A 710144 Virusshare.00095/Trojan-Spy.Win32.Zbot.btyn-1cd8744b411c1b4f54bc2c1bc5d21c4354943efed9666c6f49e6adfbd4533f81 2013-09-08 11:48:02 ....A 174236 Virusshare.00095/Trojan-Spy.Win32.Zbot.bvmq-08e5d165ae14ea30e31538342b36b0e9ba1497e64b2d9219585c76fc2b965d56 2013-09-08 10:38:46 ....A 80800 Virusshare.00095/Trojan-Spy.Win32.Zbot.bvrg-2619aefe84fe2c16dcb925c3862f21ec073445fcbdc0e653403e83e96c99d06c 2013-09-08 10:52:28 ....A 101376 Virusshare.00095/Trojan-Spy.Win32.Zbot.bvrs-0cd8c4797f86d51682a7318367b9775b2f83ae8126ff84f29a8f36b42edc575f 2013-09-08 10:42:12 ....A 120832 Virusshare.00095/Trojan-Spy.Win32.Zbot.bvuc-103158bf8a18bf079ab5f3b2bd22020b09604e4de569d632cbb10fd742fdba23 2013-09-08 11:22:04 ....A 156191 Virusshare.00095/Trojan-Spy.Win32.Zbot.bwcw-d2f6bcd705ab9e346f6df2ff8c43ddd6bd29282179c8f26702fc6ff238fc0e1c 2013-09-08 10:41:40 ....A 185344 Virusshare.00095/Trojan-Spy.Win32.Zbot.byuy-839f7537e87af121e3fe9b868a492416d248871246e306f123087000775fb38d 2013-09-08 12:06:34 ....A 182784 Virusshare.00095/Trojan-Spy.Win32.Zbot.bywh-23d53f217b776a340549e4b5de676597307e1c202ad8b29ec7d54b476d31d57e 2013-09-08 11:48:22 ....A 183296 Virusshare.00095/Trojan-Spy.Win32.Zbot.bzfq-5a62837ea14c33cfd5339428241bd6eed0aa536270ee39455d789b3964b5484c 2013-09-08 10:25:38 ....A 701872 Virusshare.00095/Trojan-Spy.Win32.Zbot.bzwi-12285a331d3fd9ddc7d70fb6c209eb6700afe2f044600c8a55abc56475d3435a 2013-09-08 10:48:02 ....A 516472 Virusshare.00095/Trojan-Spy.Win32.Zbot.cada-0fd45fc7f50d2e1ee743ddfeb17680223ace05ac304474da13cbaf3f73fbeab2 2013-09-08 11:53:30 ....A 174080 Virusshare.00095/Trojan-Spy.Win32.Zbot.cafa-fb63e42c5430e69f60b480151c36e238ee7d248ca0b05503115d4c84c32b89dc 2013-09-08 10:37:30 ....A 169368 Virusshare.00095/Trojan-Spy.Win32.Zbot.cafh-0899e4dd5a5580f1f475a436333427204e04ff90ace3d371991b7df4e259c5a3 2013-09-08 11:49:32 ....A 126153 Virusshare.00095/Trojan-Spy.Win32.Zbot.ccwz-8181f05186b6b94f74738dcbbdbdd90db674280ee02613361917ae342e971e70 2013-09-08 11:40:02 ....A 164352 Virusshare.00095/Trojan-Spy.Win32.Zbot.ccxw-61a68d0b58a876fe932c2734e8638b8448cc34ad3c7d79073503d7dddf354b71 2013-09-08 11:25:22 ....A 82480 Virusshare.00095/Trojan-Spy.Win32.Zbot.chaz-92d0b8cc50d2f4fe3902864a9655aeade880b0cb0be36f285923e3c5e54be3d6 2013-09-08 10:40:12 ....A 167936 Virusshare.00095/Trojan-Spy.Win32.Zbot.chdg-126b73e0344cad5060e2c4105733dd5b058906e60934721eb01d34e2255bc432 2013-09-08 12:02:36 ....A 193536 Virusshare.00095/Trojan-Spy.Win32.Zbot.chrq-138c988491b74796bff8b4bf81c4ac469319a3352685c638cabe84bf901c2d20 2013-09-08 10:59:56 ....A 138764 Virusshare.00095/Trojan-Spy.Win32.Zbot.cihs-f2d730be82af154bff0f9197880f4fd8f1acc8187ac2804896080662aabaa9ca 2013-09-08 10:26:32 ....A 821864 Virusshare.00095/Trojan-Spy.Win32.Zbot.cinf-1bde4f30884aa91c2ffb036af19fabd2307a8ac563e211678cb86d1c938d2a54 2013-09-08 12:02:30 ....A 161280 Virusshare.00095/Trojan-Spy.Win32.Zbot.cizz-2a8c33ad03daee59ebfd27c092d238ea50e6310d2cdabdeb0bb36d89bddb7f7d 2013-09-08 12:09:46 ....A 142336 Virusshare.00095/Trojan-Spy.Win32.Zbot.ckfa-81701ce8da3db512c6d7bc10afd252b15cf8049df5caa21d5a25be0206a43bfe 2013-09-08 10:38:10 ....A 155136 Virusshare.00095/Trojan-Spy.Win32.Zbot.ckmy-650dfd4af0750a05d40f1e5034c53fbcdaa2a7b200d0ba943104d6934c557dc4 2013-09-08 11:33:22 ....A 173568 Virusshare.00095/Trojan-Spy.Win32.Zbot.clma-76a4f201ed95a98f417d0b0733a33073c65ccbacefa3cd0d5238bfa4caa8d039 2013-09-08 11:52:46 ....A 38400 Virusshare.00095/Trojan-Spy.Win32.Zbot.cm-a431f13b5cb6b2402609eac9115962cfdceda160b453f881be4d5850af3b9d4f 2013-09-08 12:05:16 ....A 425472 Virusshare.00095/Trojan-Spy.Win32.Zbot.cm-b3565e9c8571c854e0134f4b080c671ce818e508949c12db171c024496f5d189 2013-09-08 10:37:44 ....A 196608 Virusshare.00095/Trojan-Spy.Win32.Zbot.core-308f019f3b50c607cca8f25cbacff3bf8ae7386101c6baa93ef213f8b28ca887 2013-09-08 11:01:24 ....A 195072 Virusshare.00095/Trojan-Spy.Win32.Zbot.cosb-d7b4a9b0b6a98c1ddab9ddcf1f694e7fb5affd671700e141da74ac90f448ab2a 2013-09-08 11:23:46 ....A 276992 Virusshare.00095/Trojan-Spy.Win32.Zbot.cphn-cb99d13b60dc25b67ffdb32718dc40133ce99f897bcd4b8799f8f3fa6e944cac 2013-09-08 11:52:12 ....A 130048 Virusshare.00095/Trojan-Spy.Win32.Zbot.cpyn-61c959d2bea202be4f3809a6e71453209380c13f5e56ab44b115c6947e2ef0a9 2013-09-08 11:48:34 ....A 201808 Virusshare.00095/Trojan-Spy.Win32.Zbot.cqeu-6b4303fabda01e7d6790e04b0ce19fe817b19bdd5f030f30c90bdc4f3b3f48e0 2013-09-08 11:59:44 ....A 205312 Virusshare.00095/Trojan-Spy.Win32.Zbot.crhd-5685c340a5cc6d2d7d41a754db1044d4fc53fe73241484c329e18db34fbfa5d6 2013-09-08 11:00:08 ....A 195584 Virusshare.00095/Trojan-Spy.Win32.Zbot.csgr-5d042113e3ddcbbe7fc1432d259c02758ed110445667318cdf69e104627b9d05 2013-09-08 12:13:46 ....A 196608 Virusshare.00095/Trojan-Spy.Win32.Zbot.csgr-c2252d1e385c2599e0c4211a3985760a31efcaa275c61cb4be2f0b2e81001272 2013-09-08 10:31:42 ....A 74608 Virusshare.00095/Trojan-Spy.Win32.Zbot.cshm-0b6e073628a34e6462498c78e6660d78dde5e846a7dbeeca468b693c723527ca 2013-09-08 11:44:50 ....A 166912 Virusshare.00095/Trojan-Spy.Win32.Zbot.cszy-743cdf3e09fdfa6ed1dc7fbd910076b7f5563fd67555119da7c4cae9d3ddd22c 2013-09-08 10:53:56 ....A 301568 Virusshare.00095/Trojan-Spy.Win32.Zbot.czco-5256a558aad6b04aa945e69fdb90bec4f35fdd09421af34f17df9bf9ec125f4d 2013-09-08 11:04:30 ....A 229888 Virusshare.00095/Trojan-Spy.Win32.Zbot.czco-82f5f7063a3c2864eaec51ff49495d7ab8ee7653cbb56beef49bff5942907045 2013-09-08 11:10:14 ....A 1122816 Virusshare.00095/Trojan-Spy.Win32.Zbot.czco-c06d158a8809c9253e9b938218ebfd2da78024917b32b1950a0eb44e3ecee993 2013-09-08 10:27:14 ....A 626664 Virusshare.00095/Trojan-Spy.Win32.Zbot.dbdn-3c9485865f2c8c2413f0ce8ad999f3838db4535ec4626e42afc72d4a6a22d395 2013-09-08 11:23:42 ....A 154240 Virusshare.00095/Trojan-Spy.Win32.Zbot.dbre-7545bdb4cbc0df4fdaf0e301e36dedfee895b9dce321561b6ac34f38fb816e76 2013-09-08 10:55:04 ....A 60688 Virusshare.00095/Trojan-Spy.Win32.Zbot.dbtk-38315bf927091a5d9040d9ed7ae1b9b5c39564f6e537a1ec582b02bbcdec9661 2013-09-08 10:36:28 ....A 318176 Virusshare.00095/Trojan-Spy.Win32.Zbot.dcbg-1bafd80e0267c79b21072e67553852acc60b9f4e18be130f29175f49287ccd60 2013-09-08 11:50:14 ....A 143360 Virusshare.00095/Trojan-Spy.Win32.Zbot.dchk-ca5c6f00458ea356302d655fefd41f18e4c896c98ad7e90d67dcde5a9832e7ac 2013-09-08 12:15:54 ....A 195584 Virusshare.00095/Trojan-Spy.Win32.Zbot.ddaq-622bafb494b00c91f89b36ff8a03c3817ae171340027bec886518a8d1e2d43e1 2013-09-08 11:13:46 ....A 234496 Virusshare.00095/Trojan-Spy.Win32.Zbot.dfim-89b2d6fc7645fc00e27bed9b7069a5c34876bbba263e5bedcd62ff5fc85fee19 2013-09-08 11:48:06 ....A 331264 Virusshare.00095/Trojan-Spy.Win32.Zbot.dfmq-1469df2cc800cfbc6abde114a801b4483226af24f6460e4681b28e396c06e903 2013-09-08 10:58:24 ....A 932080 Virusshare.00095/Trojan-Spy.Win32.Zbot.dggq-44020bf972e14d09d7d5f253f8d1d3ee45cbd9fb3140745745f8662c2f94fcfe 2013-09-08 11:09:52 ....A 268288 Virusshare.00095/Trojan-Spy.Win32.Zbot.dhky-3441938fc08095710b44ed660707600b63d879e63e56d5ba4004baf1235b4f03 2013-09-08 10:56:36 ....A 268288 Virusshare.00095/Trojan-Spy.Win32.Zbot.dhky-9885037589b4a602a3d76b000284e5b07f343cdeb9c90f9ac6a06dc2ade438b3 2013-09-08 12:06:26 ....A 268288 Virusshare.00095/Trojan-Spy.Win32.Zbot.dhky-bc0a8b034a854546d05da1321559136de94d3d965a2bee7c1fce8907029327fd 2013-09-08 11:01:56 ....A 318440 Virusshare.00095/Trojan-Spy.Win32.Zbot.djrm-16452a2f40ceca88e05a2cb507aeb2ec17be138e19530fff46a6dd5ef384af41 2013-09-08 12:00:18 ....A 329192 Virusshare.00095/Trojan-Spy.Win32.Zbot.djrm-79e70ad2509a021bbe8ecbafacb61f01c115ae3c0e5c6f6fc2960ea5a4950f58 2013-09-08 11:20:36 ....A 184320 Virusshare.00095/Trojan-Spy.Win32.Zbot.djys-939cb25d35d52ac408c0bdfa165b329ad4a837db98c1d397f67b6a7c1e50f4a1 2013-09-08 10:58:34 ....A 166912 Virusshare.00095/Trojan-Spy.Win32.Zbot.dkcw-29ae8b12506d01abadc57d2bc2ace4962f5115e786e20226f6d634f1d3774c1a 2013-09-08 11:03:28 ....A 166912 Virusshare.00095/Trojan-Spy.Win32.Zbot.dkcw-55d40ddf28669246a81aa3b21ed0c3ccf6ac87002b5a1a3859cace8b804ccd3b 2013-09-08 10:36:52 ....A 301002 Virusshare.00095/Trojan-Spy.Win32.Zbot.dksj-40c1f56155bd7b8ed6906ad83d32452a05acd635cb1c0ed90f9e7a92c03e30fa 2013-09-08 12:16:18 ....A 143872 Virusshare.00095/Trojan-Spy.Win32.Zbot.dkuo-c220f1626476e59c428d066a31db3c9fc397ea6f7554bcfbe1056e287f582e37 2013-09-08 11:18:24 ....A 143872 Virusshare.00095/Trojan-Spy.Win32.Zbot.dljc-663dcd282c8c5a98cee810e560bdb96bb4fdba309fb0c2a531177cb2298078d8 2013-09-08 11:36:06 ....A 297472 Virusshare.00095/Trojan-Spy.Win32.Zbot.dmna-14967922c5039e92100245de1b65ea2c162c8f50ae6d6b5ce2f0b35423fa263d 2013-09-08 11:05:18 ....A 301056 Virusshare.00095/Trojan-Spy.Win32.Zbot.dmsm-d94995f942b2518c878316792fda35f99c0f6434cd07bcf342329a9ac9667559 2013-09-08 11:11:52 ....A 278528 Virusshare.00095/Trojan-Spy.Win32.Zbot.dmyv-83f6bc4d67353314c50b8905926afc29ac974ae2c7ce85fd55cb310439d17a16 2013-09-08 11:42:44 ....A 151552 Virusshare.00095/Trojan-Spy.Win32.Zbot.dmze-43299ec38cdc9677a08207fd4ecc40e4c3efa33388ba70cfe0518c19d59a4966 2013-09-08 12:00:30 ....A 278016 Virusshare.00095/Trojan-Spy.Win32.Zbot.dmzm-0ea1d5745e8a2a0abe33b49c585ee858b29fb593bf9ae6ffd22a09cc452d89b5 2013-09-08 11:41:00 ....A 159744 Virusshare.00095/Trojan-Spy.Win32.Zbot.dnhd-84bc61d23c454474f174bc54a1773e0c8165e10fce18d15b349b4c9172915897 2013-09-08 11:21:18 ....A 117528 Virusshare.00095/Trojan-Spy.Win32.Zbot.doob-f9d3ec173f19e85e22e4169e6ec6df5728c567ece06d10e9aded0fcc66050c3d 2013-09-08 12:04:10 ....A 152576 Virusshare.00095/Trojan-Spy.Win32.Zbot.dqcb-8680bf0cd7579ddb39ff7ffcf4a46c0a0fcb139221d35ba816159b63eafe1c7f 2013-09-08 11:25:34 ....A 294400 Virusshare.00095/Trojan-Spy.Win32.Zbot.dqqr-b1fdba7199d854cd4adea6437bc285b2f91ae50736cb1a9088ada1b237462158 2013-09-08 11:19:06 ....A 208955 Virusshare.00095/Trojan-Spy.Win32.Zbot.dquy-32b4661d1d49c202163e3e555e862380431d9b055b3985d0583c132144832517 2013-09-08 11:08:40 ....A 274016 Virusshare.00095/Trojan-Spy.Win32.Zbot.drmd-337077247a3fb5a3238666507d9b1ca2c17a00e27324711f1a9508c850236017 2013-09-08 11:49:56 ....A 274016 Virusshare.00095/Trojan-Spy.Win32.Zbot.drmd-8575c00321e0ea45e194fa330f1d45c0c4e4d471e1f7ad055ad59b7e42ce3ea2 2013-09-08 11:15:16 ....A 274016 Virusshare.00095/Trojan-Spy.Win32.Zbot.drmd-873cc834de518b62ee3fdd27df3c6bc30ec3f56d33a873172d831e66577b0070 2013-09-08 11:24:12 ....A 274016 Virusshare.00095/Trojan-Spy.Win32.Zbot.drmd-931e430640b1e1ca6cef932894f52e8a5086d3384cd61c9dafbd65560436921b 2013-09-08 11:47:46 ....A 274016 Virusshare.00095/Trojan-Spy.Win32.Zbot.drmd-acd0f7beadb3d4542255d07830deb7f3892e65806cc98fa25391320bf1d708e6 2013-09-08 11:58:56 ....A 164864 Virusshare.00095/Trojan-Spy.Win32.Zbot.dspw-a0291fc0acbd497b5abbc528e2b625a3244686aa90db5b2e4a2db1a675b400aa 2013-09-08 11:34:10 ....A 164864 Virusshare.00095/Trojan-Spy.Win32.Zbot.dspw-b7f0d073844aea91e254c683752229279b08b6826ca0cdefa478833f5fc55901 2013-09-08 12:11:00 ....A 261120 Virusshare.00095/Trojan-Spy.Win32.Zbot.dun-67bd4cc7035fa4151231380da9bfe083bf3d634065ebe371b729010c65aef79c 2013-09-08 11:16:14 ....A 227144 Virusshare.00095/Trojan-Spy.Win32.Zbot.duod-75d9f42af1bd7df0b4ccfc405aab72089f3b43afcb6ff80bbfc177507f04a6fa 2013-09-08 11:28:30 ....A 244345 Virusshare.00095/Trojan-Spy.Win32.Zbot.dvet-82bb84ceced1501195d615b96bed188f198130f6a2a18bffb55acbcd8a9830d3 2013-09-08 11:53:00 ....A 165376 Virusshare.00095/Trojan-Spy.Win32.Zbot.dvfs-aaef8796bb80fc946e0a3c4c7351021be6c18ff24ca36611feafb45f817a0e38 2013-09-08 11:38:18 ....A 320480 Virusshare.00095/Trojan-Spy.Win32.Zbot.dwlw-912c763038dca46da9eb30f5c2d5a511d8dac83a403622a791a13fb2ec0efc82 2013-09-08 11:45:08 ....A 302560 Virusshare.00095/Trojan-Spy.Win32.Zbot.dxto-a3d1c1202b11f9441678e4da6e70b022a13686b1d6b08b668e50e5267702892c 2013-09-08 11:08:24 ....A 302560 Virusshare.00095/Trojan-Spy.Win32.Zbot.dxto-a5204daaf6aca3ae33d7fafe13215e24d60db9a20758ba298f05a69c40ea4a21 2013-09-08 11:22:56 ....A 54267 Virusshare.00095/Trojan-Spy.Win32.Zbot.dyj-78b7fe6b44eaa37534b6ff2d9fcb72e3eb15e93d8dd0635ec4dade44c5a43f50 2013-09-08 10:48:58 ....A 173079 Virusshare.00095/Trojan-Spy.Win32.Zbot.dzgk-935650b7d8f6810f17a90a0b5c54e88f5c541eb7bedf39fe321051811cb1a1ef 2013-09-08 10:27:36 ....A 19992 Virusshare.00095/Trojan-Spy.Win32.Zbot.dzmf-3634c0ad58b8174f459638c9dafa1a6fe70fff7bd2576fdbb5c30aa1f02ec10c 2013-09-08 10:26:38 ....A 247319 Virusshare.00095/Trojan-Spy.Win32.Zbot.dzug-c80a6a78be4eb57202a5a4e688bb849a83599df04a0895beddddc1fbf6bd633f 2013-09-08 12:07:28 ....A 386528 Virusshare.00095/Trojan-Spy.Win32.Zbot.dzvw-beaadefa9e35fae16b6feed0592530c2d28a3df11f9f8884c22a5d6563f35e22 2013-09-08 11:15:28 ....A 357856 Virusshare.00095/Trojan-Spy.Win32.Zbot.eabk-7d3243e15cde9272515bb31d123cea8aa21c101a639c875e7eb26910b3971113 2013-09-08 11:21:06 ....A 326145 Virusshare.00095/Trojan-Spy.Win32.Zbot.eahl-76cc820204d95ef9a6ce190947e56efb136a72d017b68600085bb20dc8918966 2013-09-08 10:32:38 ....A 27208 Virusshare.00095/Trojan-Spy.Win32.Zbot.ebht-262fdc4f6afa5fb560d57d0a6cb328514bbae97e75cb9b53bfff31567f3b6ae9 2013-09-08 11:27:48 ....A 136192 Virusshare.00095/Trojan-Spy.Win32.Zbot.ebht-a939b8337ac66e39a2eb160ef5bb269fffc21e46246c69dce05c49e2713b1126 2013-09-08 11:59:24 ....A 229376 Virusshare.00095/Trojan-Spy.Win32.Zbot.ebzz-74e8de570999e69e1722de94ece2197c27affa50f4488022e694ff66494d86ef 2013-09-08 11:11:30 ....A 370336 Virusshare.00095/Trojan-Spy.Win32.Zbot.edqx-c7c1f1dce639a26520bd9a4c7ebb8895a0f63b22214e973dd70a7bca34c8159e 2013-09-08 11:24:34 ....A 329376 Virusshare.00095/Trojan-Spy.Win32.Zbot.efsu-67b47e99c08cff5795a8f284feb0a40ea70a512a5e5133345352d8a4c4662ea9 2013-09-08 11:30:42 ....A 329376 Virusshare.00095/Trojan-Spy.Win32.Zbot.efsu-854694438ec523cbc42d4ff9859a82e4f802dbb765fea59b982d5650a0ab9a7b 2013-09-08 11:06:34 ....A 329376 Virusshare.00095/Trojan-Spy.Win32.Zbot.efsu-8625644aa0a2a8703bba9db690e953da54d27cc11f3a74148f564688b66037d0 2013-09-08 12:01:02 ....A 337056 Virusshare.00095/Trojan-Spy.Win32.Zbot.egum-531d553865106a105f01bdb1cd9baa246266c9e4fea54d17a5ef10ba810be2ef 2013-09-08 12:10:14 ....A 337056 Virusshare.00095/Trojan-Spy.Win32.Zbot.egum-bff748ad18b1be10e1900d4194559fc097b7b3a5257ae6c713ce8c39486e9858 2013-09-08 12:05:06 ....A 260640 Virusshare.00095/Trojan-Spy.Win32.Zbot.egum-f095d1dcb1edf395666e2f1947dd48d63665f775a1ff1cbdfefbbf5527f20525 2013-09-08 10:39:04 ....A 338592 Virusshare.00095/Trojan-Spy.Win32.Zbot.egxv-a6caf99762d23ef41695275649c85a2bda5368a159a8af935ce1e2fcd7eca81c 2013-09-08 11:49:12 ....A 337056 Virusshare.00095/Trojan-Spy.Win32.Zbot.ehni-a22bc9c6d25707a17b1e53004fb18dc19211384d85ae595ccbab3f2a41851d1e 2013-09-08 10:52:56 ....A 304080 Virusshare.00095/Trojan-Spy.Win32.Zbot.ehni-a29c67d86b82bfc4ed82103f40ef8af20b05d1334b7270543b9d31bfe181a6b9 2013-09-08 11:38:14 ....A 337056 Virusshare.00095/Trojan-Spy.Win32.Zbot.ehni-c325acdbd4fa713e76c12d9f91dba8dee16d21779e1b1f748d0d1d739af7e7c2 2013-09-08 11:30:22 ....A 337056 Virusshare.00095/Trojan-Spy.Win32.Zbot.ehni-cbf3397217d64f839aad500b479c36a716fd25b989da9ff80c9bc5db3e0912b2 2013-09-08 12:08:46 ....A 338080 Virusshare.00095/Trojan-Spy.Win32.Zbot.eiie-95dc32702c2f74a0bac4cb2f564d325e199944c94a25287f752492051230288d 2013-09-08 11:52:50 ....A 338080 Virusshare.00095/Trojan-Spy.Win32.Zbot.eikl-247e29d96034fe49e14c614a8b1d932a25d1e65790de83d2d976fc652a866c78 2013-09-08 10:37:18 ....A 338080 Virusshare.00095/Trojan-Spy.Win32.Zbot.eikl-c582df276cb74a28f5f40ea650f583f62f39685047bc52f68444ff1dc8ac2a96 2013-09-08 11:55:12 ....A 149340 Virusshare.00095/Trojan-Spy.Win32.Zbot.eikl-d5ddd2b5bc9dc9a1f257ee6a8c781d24d9c27b1453ce465946466f868265daa0 2013-09-08 10:42:20 ....A 129864 Virusshare.00095/Trojan-Spy.Win32.Zbot.eipa-1b2a2d2b738168df246e7e1bd89e20f76c5bf01c97f6d8924c70ac795f16c436 2013-09-08 10:29:00 ....A 2641 Virusshare.00095/Trojan-Spy.Win32.Zbot.eipa-1b441552f5ddf79e2c3fdb0479e847fa095b493a408c5ac3551f3ce258d95bf0 2013-09-08 12:06:58 ....A 163577 Virusshare.00095/Trojan-Spy.Win32.Zbot.eipa-8840077e60408923c4fd8545ccccb5cbcab457fe3df6ceb64c1ba7937d8212f3 2013-09-08 11:07:58 ....A 330152 Virusshare.00095/Trojan-Spy.Win32.Zbot.eipa-a1809a697a802b6addfb2f1e0d14e6afe78452112b57d2b7b92dcaf46cc1ac97 2013-09-08 12:06:04 ....A 330152 Virusshare.00095/Trojan-Spy.Win32.Zbot.eipa-ac37d6485a52f5d9791c62a5cc0518c587fc625b4e3d47d740d2ea3d75663036 2013-09-08 12:00:36 ....A 330152 Virusshare.00095/Trojan-Spy.Win32.Zbot.eipa-b03ce6f4b0e0966ee6ccb80bc27f7706609a70608a2fd082b490e16b1e3ce629 2013-09-08 11:11:08 ....A 267260 Virusshare.00095/Trojan-Spy.Win32.Zbot.ekeo-c93ff147ce907db96a92d9f4c491e6ac2dce69e43ba1640600b22b45a67f50f5 2013-09-08 10:40:10 ....A 33376 Virusshare.00095/Trojan-Spy.Win32.Zbot.ellm-397110cac38cd26ab16b57656b270237da82b0966f5edf7dd1c41ecb82ccf1c3 2013-09-08 12:14:00 ....A 314881 Virusshare.00095/Trojan-Spy.Win32.Zbot.elnc-931b042c2c7c1cb2aa70051590424cde34a76e13474626c7194ecedac11379e1 2013-09-08 10:47:58 ....A 204376 Virusshare.00095/Trojan-Spy.Win32.Zbot.elrg-1a78499be08dea3230974af10329ceb03686bb688e684f72658706cd7f832dbb 2013-09-08 10:37:42 ....A 710064 Virusshare.00095/Trojan-Spy.Win32.Zbot.elrs-0fd1dda56ce949913cc90fae5727269644126cd533b7620eaff6f2c2411dab2a 2013-09-08 11:44:40 ....A 288769 Virusshare.00095/Trojan-Spy.Win32.Zbot.emqh-a648cb413120d461248c55f16f00f56ba30346a858828c4feebbd58cbc8f3986 2013-09-08 11:24:16 ....A 322561 Virusshare.00095/Trojan-Spy.Win32.Zbot.eolm-432cc2e1d75f1ce1dfa91ff4a71b136970677b4ea98303227447b24ef8914879 2013-09-08 11:24:16 ....A 322561 Virusshare.00095/Trojan-Spy.Win32.Zbot.eolm-4351b3fcc77b8addd6bc7a7456d39819dbf25c065158cfc59f97d5fe4943418d 2013-09-08 11:29:26 ....A 322561 Virusshare.00095/Trojan-Spy.Win32.Zbot.eolm-73a63841a70b08be18debdccc7ccc886a657a61f702effccd6ea10f84ca78f7c 2013-09-08 11:29:58 ....A 322561 Virusshare.00095/Trojan-Spy.Win32.Zbot.eolm-791e315d101b33e69db10c77140c419272e1ed70d12bcfe2152165ac671e56aa 2013-09-08 11:34:58 ....A 307713 Virusshare.00095/Trojan-Spy.Win32.Zbot.epoy-a52ffc44b7c8d2b3a1becbd29e83eb5f5cdd8835bfff210fe6c6209a749e582e 2013-09-08 11:33:38 ....A 172200 Virusshare.00095/Trojan-Spy.Win32.Zbot.eqkl-3268e8c13ef982103bd148993cb9fc8e1029a175447255f9d9d26f9a03c376dd 2013-09-08 10:39:56 ....A 205869 Virusshare.00095/Trojan-Spy.Win32.Zbot.eqne-bb58db2f8e1c0adaa5de43f9fda53bf26fa2dc1f21d0ac97d66dc180c1f95dee 2013-09-08 11:16:48 ....A 304641 Virusshare.00095/Trojan-Spy.Win32.Zbot.eqob-53675d2d7d177d17067daf95005ad1cdfde729f49ed3903b643873955cc314bc 2013-09-08 11:47:26 ....A 304641 Virusshare.00095/Trojan-Spy.Win32.Zbot.eqob-900f68c8105ca757e36dfe6653db2cf47ffd963f06260b331b1bd96059f8fa2e 2013-09-08 11:40:52 ....A 364032 Virusshare.00095/Trojan-Spy.Win32.Zbot.erlh-808b6e708ef033446786137178fa7cd2cc85602afd048ea2a4c3d72fc23bc682 2013-09-08 11:19:04 ....A 359936 Virusshare.00095/Trojan-Spy.Win32.Zbot.erlh-99b9a0b4b66b4d56c3a6dfb91a274d0848a63f9d8cba7d6055dedc26cae78fe3 2013-09-08 11:00:44 ....A 51516 Virusshare.00095/Trojan-Spy.Win32.Zbot.erlh-c4ddde7c02e710f4e1154acae16824945dfa219f57abd844298be7864c1405c8 2013-09-08 11:39:46 ....A 340992 Virusshare.00095/Trojan-Spy.Win32.Zbot.erwn-a60da8314a90f7a10c85ee3e3b46ebcdfc60bdf0dec6ab89d2d4374b0bf45178 2013-09-08 11:44:50 ....A 340992 Virusshare.00095/Trojan-Spy.Win32.Zbot.erwn-b82883e5fde83c8c75811aab4a4d748f327a0ca6d57b20a6209fc59a72b423d5 2013-09-08 10:55:10 ....A 4344 Virusshare.00095/Trojan-Spy.Win32.Zbot.esda-4df6cd2571f168c2a9a875a494a938b034690953fb6e499bd0786faab562143e 2013-09-08 11:14:10 ....A 156540 Virusshare.00095/Trojan-Spy.Win32.Zbot.esda-e0de9d3841b79491c531f400e9d2974c5f7965269a036c47ab6b54ec6832b7d6 2013-09-08 12:10:30 ....A 343040 Virusshare.00095/Trojan-Spy.Win32.Zbot.esdy-a508969df41f7bffbf4f9f8b4790e6b81eecccebd9f3cc64d350fe5f3e7b6dbc 2013-09-08 12:05:22 ....A 323584 Virusshare.00095/Trojan-Spy.Win32.Zbot.esgd-c2c4c53c95812838e771b9786edb4e99bcacfc0499901c60da6437e5a9e2f199 2013-09-08 10:26:08 ....A 323584 Virusshare.00095/Trojan-Spy.Win32.Zbot.eshc-447b4731e75c3bace21d932536ff84d186f57a3d7fbb93bb0f6d2fae80eb00a0 2013-09-08 11:18:12 ....A 327680 Virusshare.00095/Trojan-Spy.Win32.Zbot.eskc-cd28b003e1e87b0d8c19b59ba43a3ff63e1c294467b82992f7129d158747bda5 2013-09-08 11:30:22 ....A 323584 Virusshare.00095/Trojan-Spy.Win32.Zbot.esoq-bf73ea64c7ca4f388c98ba743ac2862f303e28919c3a74825561080025c9fd7d 2013-09-08 11:45:42 ....A 331776 Virusshare.00095/Trojan-Spy.Win32.Zbot.estm-88f413b4d288429e000f343f9d190c05efd08f49a72c88efa89794fec168f6fd 2013-09-08 11:47:06 ....A 323584 Virusshare.00095/Trojan-Spy.Win32.Zbot.esvw-b95eaabe7f1e75a0d809e4f6444a567bcc8d4c91749405131cb9d3f5665737d1 2013-09-08 12:02:54 ....A 323584 Virusshare.00095/Trojan-Spy.Win32.Zbot.esvw-c592982ce65bdd6d4bd8b41443450b2fc2ecfaf11b88dcac85f8b5cf31b020af 2013-09-08 11:08:46 ....A 323584 Virusshare.00095/Trojan-Spy.Win32.Zbot.esvw-d14f90277521e5cb3a90b4ebd663744fa7291ba9a84873842ddbc926e1f19ff6 2013-09-08 11:26:06 ....A 373112 Virusshare.00095/Trojan-Spy.Win32.Zbot.etev-145d5329f4a04def072586977bca7e9f528a7f47ae7a387aba7d0a792ac3fdde 2013-09-08 10:54:10 ....A 165177 Virusshare.00095/Trojan-Spy.Win32.Zbot.etev-2dbc6152c2717e158f83716bba2b6c913c1199295106343d0cdbcfb47211e330 2013-09-08 10:46:22 ....A 71692 Virusshare.00095/Trojan-Spy.Win32.Zbot.etev-6807eb8580277e3313fd61cfbdf2389ed01341a7b2905bbbe18a98bac5b25f81 2013-09-08 11:02:30 ....A 371112 Virusshare.00095/Trojan-Spy.Win32.Zbot.etev-7378151e660aa39a52f8404a72dc76f033dcf6898779d35e211b54ad0220fa55 2013-09-08 10:50:34 ....A 424212 Virusshare.00095/Trojan-Spy.Win32.Zbot.etev-b7e923be0e98a48580d3c527d5e3ba63d8a3f1b40c40348f46d0f24bc8dcd57b 2013-09-08 11:18:40 ....A 290608 Virusshare.00095/Trojan-Spy.Win32.Zbot.etev-c59a068c4586b03c79a1f5b5fe561aaa08a7f01ef4df67ba63eb7c6d968ec439 2013-09-08 11:00:26 ....A 476536 Virusshare.00095/Trojan-Spy.Win32.Zbot.etmx-936fe6e0290bfc10ab2456d876fc9108ac31fa4a6463a7fb16d7bb727f8cbee9 2013-09-08 11:41:54 ....A 476536 Virusshare.00095/Trojan-Spy.Win32.Zbot.etmx-b0c879f18e6e8aebd8029246d723af266121860bcf39190585da484d4eadaeda 2013-09-08 11:26:52 ....A 331264 Virusshare.00095/Trojan-Spy.Win32.Zbot.etww-bce90f0287734ac784f14ad0224d05bb9e914e6898a4d652007f4dd8123fa69f 2013-09-08 11:07:42 ....A 333312 Virusshare.00095/Trojan-Spy.Win32.Zbot.euqo-bed19effa71915274de3581dffde13f9962aef97e46f4abae49527a17a938299 2013-09-08 10:52:20 ....A 331264 Virusshare.00095/Trojan-Spy.Win32.Zbot.evdh-637fe56f985504efe221b251a4cdfc9effbd1a677feba3884434f9eb38f854a5 2013-09-08 11:45:14 ....A 349696 Virusshare.00095/Trojan-Spy.Win32.Zbot.evfg-87a217443f706e7d30e3e49f279503753ac9309dd7fb88ece81234fe6dfeffb5 2013-09-08 11:13:30 ....A 373663 Virusshare.00095/Trojan-Spy.Win32.Zbot.evho-1655df7b21c6f5e640119b465fe29ff10d84a16f1303f6cac156e37052053ff2 2013-09-08 11:16:44 ....A 379256 Virusshare.00095/Trojan-Spy.Win32.Zbot.evje-81fc16d560a35788ba3b90d094e99b06c15287b80c201626036e0bed83a9a2f7 2013-09-08 11:13:58 ....A 379256 Virusshare.00095/Trojan-Spy.Win32.Zbot.evje-a8ceb0613f3dab0609548db48307b867c1a974f2e9475427d7d559a21dc1717c 2013-09-08 10:26:56 ....A 44888 Virusshare.00095/Trojan-Spy.Win32.Zbot.ewgs-c4d08b0b25b2f8a5f68f121b3a9f2cd85f85d223e717a6927edcc4a7872dde9b 2013-09-08 10:27:40 ....A 333312 Virusshare.00095/Trojan-Spy.Win32.Zbot.ewog-ce307319fc1853203971ad4bc18637ad197f5bf531c2d2583c3046bf791a41b5 2013-09-08 11:02:36 ....A 281088 Virusshare.00095/Trojan-Spy.Win32.Zbot.eyln-a581314dc51060e27158da500469a3616c58ea9e5e4c5f0229250e30790a47e9 2013-09-08 11:22:42 ....A 281088 Virusshare.00095/Trojan-Spy.Win32.Zbot.eyln-aec8432f9324fdc894de7f9628b734efe2e8c3a2c3fa2599844a2fea8d98763b 2013-09-08 11:38:18 ....A 349184 Virusshare.00095/Trojan-Spy.Win32.Zbot.faaw-b765c059af00a0cd093eac449469bcbcf79c3da343c9a00cfec514b1c94c097c 2013-09-08 11:53:50 ....A 156160 Virusshare.00095/Trojan-Spy.Win32.Zbot.fzls-b1d880695466c619771df427a9f5c9c2f973cadb2f3472744650474913ce6708 2013-09-08 10:55:50 ....A 540823 Virusshare.00095/Trojan-Spy.Win32.Zbot.gen-109d1d74eac394c25dbee0df1bffcc392c265a467d053b14cd7201dc6e41c016 2013-09-08 10:42:30 ....A 89088 Virusshare.00095/Trojan-Spy.Win32.Zbot.gen-154cbacb0fb4311f4e3047cec3d4d678161d97c819134c1b9f91d296b2aab7d3 2013-09-08 11:37:22 ....A 168448 Virusshare.00095/Trojan-Spy.Win32.Zbot.gen-423d73b22ffb2f73acec654e41229eb44c0cfac5ff7da0b7a2ca833c64fefa93 2013-09-08 11:58:58 ....A 403099 Virusshare.00095/Trojan-Spy.Win32.Zbot.gen-43d51c63f2ef1a2e22fa44b0089185ce4680ee29a8a67324f3c3046dd7771658 2013-09-08 11:09:24 ....A 94208 Virusshare.00095/Trojan-Spy.Win32.Zbot.gen-44f5a8ef90b48ccaf2b66bae58ecb9df20e4ae6e39137cb12de50168cd19d52c 2013-09-08 11:35:12 ....A 63639 Virusshare.00095/Trojan-Spy.Win32.Zbot.gen-4711fe2ba6906eef05cb0a515554a87006c818ea42534d818c6d8099edf4f9d9 2013-09-08 10:32:06 ....A 321536 Virusshare.00095/Trojan-Spy.Win32.Zbot.gen-4a60c852c069b1979bf7e2c92441e0874cdfad93c8ed3f1e287188ccfac3eb81 2013-09-08 11:58:58 ....A 168448 Virusshare.00095/Trojan-Spy.Win32.Zbot.gen-4c61923249000fd43ce263ceae5e302c22daf89e12a7033e6018f52ce93bbe55 2013-09-08 10:50:50 ....A 121344 Virusshare.00095/Trojan-Spy.Win32.Zbot.gen-4e94993f1ecf3c5df7449ab42b36e7c83a5949769d00b6fc600390a2d8da2cf4 2013-09-08 10:39:38 ....A 197632 Virusshare.00095/Trojan-Spy.Win32.Zbot.gen-4f57b1c9e7592c93f308ba479aba772c7883d3761944a0da6d53a1a8e37b9ee4 2013-09-08 12:04:48 ....A 62976 Virusshare.00095/Trojan-Spy.Win32.Zbot.gen-61a28f8698a331bcfdc1ad174d1d738bc2ef8f0a230bfa9752a13d336235740a 2013-09-08 10:28:04 ....A 321024 Virusshare.00095/Trojan-Spy.Win32.Zbot.gen-87db44de171db417d8ba831da856f536e47620b4a97ec992b19bd16c265f3a7b 2013-09-08 11:22:38 ....A 135664 Virusshare.00095/Trojan-Spy.Win32.Zbot.gen-90a59467856b2576000293545a2bcc0e2122afe37363d71ea376d152e16a5cb5 2013-09-08 11:50:56 ....A 225280 Virusshare.00095/Trojan-Spy.Win32.Zbot.gen-98a911541ec80e95fd6cf37c954e52be589cbde014cff1ed65c218b862cd4176 2013-09-08 11:26:34 ....A 63488 Virusshare.00095/Trojan-Spy.Win32.Zbot.gen-cefc680f7e578c7728c83170b101e3898b0cbb0e3d3ab502c14c5faeb0918c03 2013-09-08 11:32:44 ....A 88576 Virusshare.00095/Trojan-Spy.Win32.Zbot.gen-d2bd891765721c09b3c0580296ad41d65935cfe59c8a9a0a09d7295018f8bd21 2013-09-08 12:18:52 ....A 344064 Virusshare.00095/Trojan-Spy.Win32.Zbot.gen-f2a224a0edb9381336f1df8ada39e9e12e6ef00e4efa7b988464432e12bc5434 2013-09-08 11:01:30 ....A 660480 Virusshare.00095/Trojan-Spy.Win32.Zbot.gen-fb251774c934d7c082e378f951a48ccd9ba82f719e8fcc16fc2f9242e429739c 2013-09-08 11:08:16 ....A 167936 Virusshare.00095/Trojan-Spy.Win32.Zbot.gen-fc5361acb7c805f160ace30c36e804abdfc5b379aca09302dd6cd8aabc0baa92 2013-09-08 10:47:46 ....A 65024 Virusshare.00095/Trojan-Spy.Win32.Zbot.gftc-102684d62031bf1d396227f3af4d64466756b78c4ed5c4c02564f6036f6ef5b3 2013-09-08 11:57:06 ....A 187840 Virusshare.00095/Trojan-Spy.Win32.Zbot.gkbz-f76608ecb36cba99157fffd8b82e3d0bf39a7f8087cebc1c10dc0b6ae8f92a88 2013-09-08 11:17:18 ....A 610304 Virusshare.00095/Trojan-Spy.Win32.Zbot.gkqd-c4125367ec79588f91e5511cbae71c7f4fb5337526fd951444464230d4ca0468 2013-09-08 10:39:28 ....A 1340538 Virusshare.00095/Trojan-Spy.Win32.Zbot.gqzd-84f071a7383da8c8a6c9bb385328cdaba888868834b872f41a2d8892fdea02da 2013-09-08 11:28:46 ....A 930518 Virusshare.00095/Trojan-Spy.Win32.Zbot.gqzd-bbbd95c1cc8726bbddb8801faff9a02a385541b04f041ec38849de82ce5ffeeb 2013-09-08 11:54:36 ....A 183808 Virusshare.00095/Trojan-Spy.Win32.Zbot.gveb-6819b01c473f875f770206f67cf61b35da390cafdbf8f42e476379c72fe462f7 2013-09-08 11:21:24 ....A 169472 Virusshare.00095/Trojan-Spy.Win32.Zbot.gvti-cc335dc5368a63f7d3f11d13a5ad4f48a7f2a26cd99b3b88e99a0a0be848565b 2013-09-08 11:20:50 ....A 188416 Virusshare.00095/Trojan-Spy.Win32.Zbot.gwdr-b567089b94e87fb8ec142f2b242a54b5b1cf36e1955ddeaa4b94f77a3199d05c 2013-09-08 10:59:00 ....A 1421553 Virusshare.00095/Trojan-Spy.Win32.Zbot.gwty-528fa36ace4efe09765be3ba36b720f088d66e1df642aba5ab5b7861211b23d5 2013-09-08 12:06:50 ....A 925297 Virusshare.00095/Trojan-Spy.Win32.Zbot.gwty-c096eebf5bb01dfe76a0d8bda131e817fdea22786b40b14468a651abd64d6e79 2013-09-08 11:11:54 ....A 204288 Virusshare.00095/Trojan-Spy.Win32.Zbot.gyws-67d020918e97a68082b710f5bd42ebf61e8845a6d49f163098a706b696320d9c 2013-09-08 12:11:50 ....A 175616 Virusshare.00095/Trojan-Spy.Win32.Zbot.hbfl-b3c82406a8223a8a0e212282f3689352d57848d039be8cf97f55a9bc8d5d111f 2013-09-08 11:58:00 ....A 201920 Virusshare.00095/Trojan-Spy.Win32.Zbot.hhcm-b5e6599b58b843fa6295c86d246d66455e23ddb2e89e3a97b2718ec32d28ef34 2013-09-08 10:25:10 ....A 147996 Virusshare.00095/Trojan-Spy.Win32.Zbot.hhcm-bab6a0185ebbdc47f69dc636b7619af0b8f0a2eb1fb2a9cb6a6df464be3dfea8 2013-09-08 10:56:28 ....A 210432 Virusshare.00095/Trojan-Spy.Win32.Zbot.hnct-878d450aad4d7055ed0a921e14e4fce4329e3bb52c29ad0812bbcc9a71424761 2013-09-08 12:01:02 ....A 207360 Virusshare.00095/Trojan-Spy.Win32.Zbot.hphi-843a7d46390d184f6d519e0da7b54f9c68ae7953f5f9e6d34704874b1bd8bf60 2013-09-08 11:53:52 ....A 217088 Virusshare.00095/Trojan-Spy.Win32.Zbot.hpjm-9554f7e31ec074a7d7843adffec6dcf7c9f679d54225bc21528b5c00c8856d50 2013-09-08 11:52:08 ....A 463872 Virusshare.00095/Trojan-Spy.Win32.Zbot.hvem-a461e164f75565af98b1e531c8c8d57493e18f78504d91f61ccec0e339359206 2013-09-08 11:25:48 ....A 763904 Virusshare.00095/Trojan-Spy.Win32.Zbot.hvem-c0578b389a3cb4b0b71e07479214b9ed37b47562ba7667dadbea93c039c3673a 2013-09-08 11:49:28 ....A 232448 Virusshare.00095/Trojan-Spy.Win32.Zbot.hzee-73913c4d90ac3b1717b0c9c8e458a5ea8acbc113e61e7ff2cb9ebeefd39fcc45 2013-09-08 11:09:40 ....A 241664 Virusshare.00095/Trojan-Spy.Win32.Zbot.ibjp-b33423433f41c19bf58ae3eb129b75eca6fd37b72fffa0965aa2ec493f6ba089 2013-09-08 12:07:40 ....A 240640 Virusshare.00095/Trojan-Spy.Win32.Zbot.ibrs-85379ba71228fd922d6981c3b2bda0931c661c2fc2f1644c7161da4fd0f6a62e 2013-09-08 11:51:26 ....A 239616 Virusshare.00095/Trojan-Spy.Win32.Zbot.iciw-a34ba2eab7122c2d1b66809caa67e719b584dabdfb6668e0eeeffd018580721a 2013-09-08 12:01:36 ....A 244224 Virusshare.00095/Trojan-Spy.Win32.Zbot.ient-aadb87757e2afe932462e0837b0cd344619a3fae7ee925315a92b47549e9b5a7 2013-09-08 11:21:32 ....A 238592 Virusshare.00095/Trojan-Spy.Win32.Zbot.ifdp-75a78d20e441669f24de20370ce64271ad44fa941b87f75b27416948f14d073b 2013-09-08 11:56:00 ....A 238592 Virusshare.00095/Trojan-Spy.Win32.Zbot.ifdp-b1ef14c84dedd18835a4cf9d65b7e468522880946c4dbb425db31e50707d8aac 2013-09-08 11:30:48 ....A 95744 Virusshare.00095/Trojan-Spy.Win32.Zbot.jadh-94d4e4250267ee1c0efd0487a4f50a924ff687f5a0c4e26eaf1f5e4dd92bf7b9 2013-09-08 10:34:28 ....A 95744 Virusshare.00095/Trojan-Spy.Win32.Zbot.jadh-f4243791169f280e4aabb3429d2d68fd04d33c6b1bc53c145fd6a0f8cd3ba28f 2013-09-08 11:57:18 ....A 160493 Virusshare.00095/Trojan-Spy.Win32.Zbot.kbkp-bf45e3b072ac659ee34f6fab8812f232ed3fee4ac1b4e5ef42cb485c969ff1aa 2013-09-08 11:15:54 ....A 307200 Virusshare.00095/Trojan-Spy.Win32.Zbot.kiqa-0f12c425410a7a6b8f1534418464c137d7d9d0dc1fbba764aee8c9e6804826db 2013-09-08 11:46:00 ....A 303256 Virusshare.00095/Trojan-Spy.Win32.Zbot.kybm-9c1662139a045655883842a356695524809ab2ff7bd86c100ebfdfc8e891c761 2013-09-08 10:23:28 ....A 225792 Virusshare.00095/Trojan-Spy.Win32.Zbot.lsqs-9be11fedbdcea1abf69fc66a06cbc74dcdf15be9e7d70636f76bad04b605f528 2013-09-08 11:04:48 ....A 305152 Virusshare.00095/Trojan-Spy.Win32.Zbot.ltiv-8ad279b3ca0fffa35c60fd368f47c9d32c6c91884ca36c126c84618ff22e701d 2013-09-08 11:42:46 ....A 150016 Virusshare.00095/Trojan-Spy.Win32.Zbot.lumc-2df550687194f4f521dd04e9a7303d69e72a271fcef75b946861cdacbee3816c 2013-09-08 11:47:30 ....A 313680 Virusshare.00095/Trojan-Spy.Win32.Zbot.luzr-187282c743a25f7f1042092dea4b00d43742ed6d055c89517a14cc184339b41a 2013-09-08 10:27:40 ....A 313680 Virusshare.00095/Trojan-Spy.Win32.Zbot.luzr-28ae5da3bad16b4e8a4561d630800e527eced2cb0a4a16ea644325f7a54e4c5b 2013-09-08 11:58:36 ....A 313680 Virusshare.00095/Trojan-Spy.Win32.Zbot.luzr-e053d2f3031e97bd6d9a980c0c07f746051a5235f2d8f0e221fc0fb4e315282c 2013-09-08 10:49:38 ....A 313680 Virusshare.00095/Trojan-Spy.Win32.Zbot.luzr-f2e5ac8cc92e73852090498f8af20f82edf54d79b5591a984f8827a3186bb7ec 2013-09-08 11:08:02 ....A 236544 Virusshare.00095/Trojan-Spy.Win32.Zbot.lwvr-2e66fd46a7a6cf4deb7613945b49f1f8fe9a574b71ae3e5480b2cf753e233030 2013-09-08 11:31:40 ....A 304128 Virusshare.00095/Trojan-Spy.Win32.Zbot.lxmz-113193f7c8557a734330922fb34ebd58ee7b4c70b904c89a4be63359658bbf91 2013-09-08 10:43:24 ....A 304128 Virusshare.00095/Trojan-Spy.Win32.Zbot.lxvm-1645cc575b2182324320ddb32a8eaf8ed798d228b0fd90c6a6f324796681a56f 2013-09-08 12:15:10 ....A 304128 Virusshare.00095/Trojan-Spy.Win32.Zbot.lxvm-d743c27ce7c085e38713884169373c17320fd50501d69a7c31e1a219b028fc64 2013-09-08 12:00:42 ....A 305664 Virusshare.00095/Trojan-Spy.Win32.Zbot.lzfp-0974b184a1062aec623020f2e278ac0020eb4e75680accd8ce7fb4d163583d1b 2013-09-08 10:30:22 ....A 305664 Virusshare.00095/Trojan-Spy.Win32.Zbot.lzfp-81505f7a465c7fa9b6b710a82883fd93476b8bf7c17f43fe0b650758a2c4ecc9 2013-09-08 11:28:16 ....A 828928 Virusshare.00095/Trojan-Spy.Win32.Zbot.lzlg-52c0976b6b46ab1999969e825ab5a33083c767e27188e1b5066b6cd7eb4f46d1 2013-09-08 11:54:48 ....A 303104 Virusshare.00095/Trojan-Spy.Win32.Zbot.maip-b0fb2ed40b2a256deabff5c1a40d2120eb4148a5f30c5ec74b64560aa581e6c4 2013-09-08 11:44:36 ....A 241664 Virusshare.00095/Trojan-Spy.Win32.Zbot.mhlv-3f90a4a67c6d4742b1d7897236c429ef34632a1b9af4b3b68c1b94aae7b930a4 2013-09-08 11:16:38 ....A 308224 Virusshare.00095/Trojan-Spy.Win32.Zbot.mhxe-aef868ff2e6531b575b37a71cd20acd564d77fe04d3af4ae7c5a356aff749b2c 2013-09-08 11:36:54 ....A 275024 Virusshare.00095/Trojan-Spy.Win32.Zbot.mjao-65a73c26d2aeb182aa7dd6ea7bba72cc39dd52d5d5ba3c0b79c28770c1d32c4f 2013-09-08 12:17:14 ....A 297472 Virusshare.00095/Trojan-Spy.Win32.Zbot.mjcv-12e3255c1a3eb609aabcdbaad33d5b1c7351220405956f52208b3db42ef7e962 2013-09-08 12:16:54 ....A 240128 Virusshare.00095/Trojan-Spy.Win32.Zbot.mqgy-4e793b0e5302a9107a4a2e7e9d47cd8092472d0c3c7977b946a57daa64a427b6 2013-09-08 11:14:40 ....A 240128 Virusshare.00095/Trojan-Spy.Win32.Zbot.mqgy-79f16c983ffb49ee1ac6dd9a4969b3664cf562d3f966a41c14b97c1f3a5b191f 2013-09-08 12:13:28 ....A 230912 Virusshare.00095/Trojan-Spy.Win32.Zbot.mqmp-0d9ae5aba3fad58c8ac94d4c9d30d027a603bcd669f17fb7416573df49597707 2013-09-08 11:31:36 ....A 230912 Virusshare.00095/Trojan-Spy.Win32.Zbot.mqmp-16160c97be91ee53bd3aa7c8d255934dbb89c6a42a62ceac964684f7345d426f 2013-09-08 11:06:44 ....A 225280 Virusshare.00095/Trojan-Spy.Win32.Zbot.mqxm-48a9200490e25da3d1ef060b82e7f5ebc61fc1d88e21dcf65481ccb601f80cb6 2013-09-08 10:32:04 ....A 225280 Virusshare.00095/Trojan-Spy.Win32.Zbot.mqxm-59349ea8356f0b81888de17babcbe02868b3141c33cf7455f61a9624049293d3 2013-09-08 11:58:36 ....A 225280 Virusshare.00095/Trojan-Spy.Win32.Zbot.mqxm-908015ff584d17ffefcb69fc7ce95cb33295ed136199d755744fbf46b4b7fde6 2013-09-08 11:55:12 ....A 225280 Virusshare.00095/Trojan-Spy.Win32.Zbot.mqxm-9e7e61ef09219c26e0f151e64a032dd3ce5627390f60734b430570cdfd66d7d7 2013-09-08 11:24:46 ....A 825856 Virusshare.00095/Trojan-Spy.Win32.Zbot.mrma-8205f21861efff46b9ccdcd933269a16cc6a4be8a5dfe6906662d5be41e5b3d8 2013-09-08 11:09:26 ....A 219426 Virusshare.00095/Trojan-Spy.Win32.Zbot.ncww-9c11db64ad6502f4f84816baca548fb518e79e52359b8a38fa00835139812882 2013-09-08 10:38:54 ....A 16694 Virusshare.00095/Trojan-Spy.Win32.Zbot.ndca-12d31119aed3f5fb3716989e29329167338dda01f9cf74ecce4b32c41f297f19 2013-09-08 11:53:48 ....A 118272 Virusshare.00095/Trojan-Spy.Win32.Zbot.ndca-dd5f0f5530f0a4403983cefcc2faa660949498d326c3375f3c084da889c34a83 2013-09-08 10:45:54 ....A 116736 Virusshare.00095/Trojan-Spy.Win32.Zbot.ndto-b880ba57a046d994a4efc38c6170922cb1d2d2c2e7f3a80898ae6f8c55826f72 2013-09-08 10:26:16 ....A 60416 Virusshare.00095/Trojan-Spy.Win32.Zbot.ndto-e74a457bcba2ffa4fc284f590555ba45d7c58694a2c7baf21093faa0c9b3a6e9 2013-09-08 11:32:38 ....A 302608 Virusshare.00095/Trojan-Spy.Win32.Zbot.nfhr-674182b0669586e66227b9a04ef51c8fd7bd6d6c4d5521aa5b15797806e379b1 2013-09-08 10:33:40 ....A 829952 Virusshare.00095/Trojan-Spy.Win32.Zbot.ngnt-11e5182596a0621f4c042257f51f5cce488f2cdc3614e6aabbbf1a6b143c1185 2013-09-08 11:08:42 ....A 298496 Virusshare.00095/Trojan-Spy.Win32.Zbot.nqdg-4ca0c9139b6bf1eae23a294c1b887b6717bcccaf4923240403cd8483eb806099 2013-09-08 11:47:04 ....A 310784 Virusshare.00095/Trojan-Spy.Win32.Zbot.nsir-6765e7b5798cacdd25ca9a1438e63ddcaec87988b2deebecb4e83d1280ea809a 2013-09-08 11:43:50 ....A 70144 Virusshare.00095/Trojan-Spy.Win32.Zbot.nsir-8370b627323fd0ecc8e300afac6f5444a20ce2a603aad0bc48ea981a6e3cb359 2013-09-08 12:13:44 ....A 70144 Virusshare.00095/Trojan-Spy.Win32.Zbot.nsir-9d855c488813558262bae334d9048d42ff8582a7173745e2152ea78b676101d8 2013-09-08 11:18:26 ....A 198296 Virusshare.00095/Trojan-Spy.Win32.Zbot.nsur-335aed1f96ff141ae83c62df1632e92670148e93110833dcb371a04014ec1e9d 2013-09-08 12:09:10 ....A 240128 Virusshare.00095/Trojan-Spy.Win32.Zbot.nsya-44e1de7021a89e62f8f0ac2c00719a98b4952ebe6425ce743bcaa54c93a54396 2013-09-08 11:13:08 ....A 152287 Virusshare.00095/Trojan-Spy.Win32.Zbot.ntgy-c490cb8135575b4b3ebd1d4303b2de09f4f6c7c636ad8ffb8ef998cfbcb48d59 2013-09-08 11:26:22 ....A 172807 Virusshare.00095/Trojan-Spy.Win32.Zbot.ntgy-cd55a40077db2c9b1370150c7892ad147cde096dc89dd200e59a03cb49cffb79 2013-09-08 11:21:48 ....A 226304 Virusshare.00095/Trojan-Spy.Win32.Zbot.ntpf-c5dbbc837fbb32b40b6df061e9ae64a068afad8b8c850be5b5d72940041682b7 2013-09-08 11:34:46 ....A 332288 Virusshare.00095/Trojan-Spy.Win32.Zbot.ofcz-06a575a8421eb37d27e6c7eadf41830627f954a22508955becee3e187ea817bd 2013-09-08 10:44:28 ....A 86578 Virusshare.00095/Trojan-Spy.Win32.Zbot.okhq-2dd93587ec385042f7d5607928bd9c8a874b4fd963d199ba0b24ea5dec336112 2013-09-08 11:46:02 ....A 232448 Virusshare.00095/Trojan-Spy.Win32.Zbot.ooil-044f7ecf100d1cb75c8192e7c8014b20509c4a15c78311ec7b19f213862adf1e 2013-09-08 11:59:44 ....A 232448 Virusshare.00095/Trojan-Spy.Win32.Zbot.ooil-124e92d574fb9f26ffd0040eb041b7cf189baeb129cdcdab5332fc327084512c 2013-09-08 12:14:10 ....A 232448 Virusshare.00095/Trojan-Spy.Win32.Zbot.ooil-2d6e5c84b9402ac4cc509c344ff7b0215e27160889ac8014c86b03821d3c603d 2013-09-08 12:08:02 ....A 67072 Virusshare.00095/Trojan-Spy.Win32.Zbot.ornr-011f1a8da004ed4dc65471292c5faa243eeb75799e4a5076082fa4066c8922ab 2013-09-08 11:33:02 ....A 45997 Virusshare.00095/Trojan-Spy.Win32.Zbot.ornr-076efcf049a8ecf67240826d66517e6d1df0a59c6a1efc7bf774460b1856f02a 2013-09-08 12:16:44 ....A 313344 Virusshare.00095/Trojan-Spy.Win32.Zbot.ornr-24787628b4ce7bb1ab8ddc54712bcce2b7d455b3215e8a3f96eaea9a67a42225 2013-09-08 12:08:02 ....A 429056 Virusshare.00095/Trojan-Spy.Win32.Zbot.ortk-0dca591a9acf01801d102a2e553a451c3a9136c08cb8926b637547c8b0fb2a3a 2013-09-08 11:45:28 ....A 429056 Virusshare.00095/Trojan-Spy.Win32.Zbot.ortk-1506cafa949620c2f8257cbfc1b9d196654ed56659445eec97dff972651709ff 2013-09-08 12:15:56 ....A 429056 Virusshare.00095/Trojan-Spy.Win32.Zbot.ortk-2b9ba7d4e179a02dd7a220f75aabad0cec1a2ba9cfeefc98fcacf762a902de03 2013-09-08 11:40:02 ....A 120320 Virusshare.00095/Trojan-Spy.Win32.Zbot.otki-1090a71589f9207753f3ca3c5d9e94fdb836b5ca0dba9cd89083c450342b1ae0 2013-09-08 11:33:26 ....A 312320 Virusshare.00095/Trojan-Spy.Win32.Zbot.otki-11d241874aabad5a734eea61f8ac56e2878ce426dc1cc52ee43aee4fc84ad846 2013-09-08 12:04:10 ....A 59904 Virusshare.00095/Trojan-Spy.Win32.Zbot.otki-17381bb628675429eef0f4e3fa2d4b94f5379c7e2fa709ba6ac4d261d3a9acaf 2013-09-08 11:36:44 ....A 41511 Virusshare.00095/Trojan-Spy.Win32.Zbot.otki-18c2bada05927ecdc2bad6e27c97ee2f75d2df2dccf404d7c0b146de27b36b74 2013-09-08 12:16:32 ....A 312320 Virusshare.00095/Trojan-Spy.Win32.Zbot.otki-2a097d259d23b4ab912587c936fc3ab0a7df85ba028cc28f1a20018c3b8c40c4 2013-09-08 12:15:12 ....A 119296 Virusshare.00095/Trojan-Spy.Win32.Zbot.otki-2cfe00896160c5dc8bb5980c285530b6ff4d9f6a4e7804c01b0445bcb5069546 2013-09-08 11:22:12 ....A 59904 Virusshare.00095/Trojan-Spy.Win32.Zbot.otki-667edccc768615cef73e83b03049a40fcdc4dca512de49f2b3c3bc7bf4b0f902 2013-09-08 10:48:48 ....A 59904 Virusshare.00095/Trojan-Spy.Win32.Zbot.otki-bf795b45cf952aefabe6e9fdc3fc1cec69a99edd5378ae91f1f6b17483c4936a 2013-09-08 11:37:50 ....A 312320 Virusshare.00095/Trojan-Spy.Win32.Zbot.otrf-15e9579f7b4961449f5fe2e94b158d67b177d18ede2423f6dc1eb08fcd214e97 2013-09-08 12:04:10 ....A 409600 Virusshare.00095/Trojan-Spy.Win32.Zbot.oumm-19c0177e13fe3854565c6c7ef2452cf55fcd0eae80a4b8f56bb8b8d42ffe4be8 2013-09-08 11:40:54 ....A 409600 Virusshare.00095/Trojan-Spy.Win32.Zbot.oumm-1d38e064d20125e311b743de7807acba383f2a88a58c6405ff6c0353a7fb21af 2013-09-08 11:46:16 ....A 409600 Virusshare.00095/Trojan-Spy.Win32.Zbot.oumm-1d48288c630e2dc3fe90abd67c60a7dd4ebc687ce3263bfb57c13b218d6b5bad 2013-09-08 12:01:54 ....A 409600 Virusshare.00095/Trojan-Spy.Win32.Zbot.oumm-1eec4e58d8d20dae649fae607896edc5b19b93d2abbf3d6619a55aadd9d8d6f2 2013-09-08 12:14:44 ....A 409600 Virusshare.00095/Trojan-Spy.Win32.Zbot.oumm-2a7656ea204ff3cc18ec8976161187be3811b940a7522b485fdaf96101c410cf 2013-09-08 11:24:24 ....A 308736 Virusshare.00095/Trojan-Spy.Win32.Zbot.ozcn-0f1f5fd54452e0daadca6c7566cbf1604acdd9d108f8a608ab47ab3864bfc435 2013-09-08 12:01:50 ....A 115712 Virusshare.00095/Trojan-Spy.Win32.Zbot.ozcn-1f1d85cebbb2db5038eb3f09c2784d2fdff61363ff8b3f17430367ef9fa6c1ae 2013-09-08 12:13:58 ....A 308736 Virusshare.00095/Trojan-Spy.Win32.Zbot.ozcn-27b3d2be37ff3cc6ae6d8225c6474263379d46b7a4770535c3552c46269a854b 2013-09-08 11:15:22 ....A 308736 Virusshare.00095/Trojan-Spy.Win32.Zbot.ozcn-422aa86590a7f02005e58a4451c5a2c16a2eb75928919541903e5cca32dc3d63 2013-09-08 10:46:36 ....A 308736 Virusshare.00095/Trojan-Spy.Win32.Zbot.ozcn-e7285916b356e5ff84dd3aec84d9dd8ca868350bd9174cd6b6442157bf8d06f3 2013-09-08 10:56:22 ....A 305152 Virusshare.00095/Trojan-Spy.Win32.Zbot.pkgh-eedea7a43f02bc24d67f06bd3d181826063592dca97754c3bfa0ee8bb5eda9b3 2013-09-08 11:02:30 ....A 217600 Virusshare.00095/Trojan-Spy.Win32.Zbot.pnil-0615f4d7bc003d556ef56aaa176cc3c601563a05bd5ec5008ad2a7e90447e18b 2013-09-08 12:10:42 ....A 117008 Virusshare.00095/Trojan-Spy.Win32.Zbot.pnme-114a222cce7d9abc4cfe5758333eed65e7046870c14094ee64ecd93ae21aa58f 2013-09-08 10:28:24 ....A 395920 Virusshare.00095/Trojan-Spy.Win32.Zbot.puv-3894d282a8cacce4ccd0af1823289d366ec21d9067e98f7a269b7a09d31c0890 2013-09-08 11:19:50 ....A 114688 Virusshare.00095/Trojan-Spy.Win32.Zbot.qker-647269aa17d45d92fe0f1fe1789f00151acf09f5121fd8add0309ae56cfdaebc 2013-09-08 11:31:24 ....A 189955 Virusshare.00095/Trojan-Spy.Win32.Zbot.rksh-5dc39c22039ad82e9fd971a7163f5f2734687fc24110610059b335c8214ed1d0 2013-09-08 11:19:42 ....A 470528 Virusshare.00095/Trojan-Spy.Win32.Zbot.roh-61cb6b50cfca50b8a04c4311de6998c252af07e3a7e147c7350868ac2b471162 2013-09-08 10:42:40 ....A 49248 Virusshare.00095/Trojan-Spy.Win32.Zbot.roh-6783c9f307f621b91413d0b1ec33110c5d5fc73d0ce4c7d2511058f2a25dd116 2013-09-08 10:34:22 ....A 412160 Virusshare.00095/Trojan-Spy.Win32.Zbot.roh-8b826a3f2a5a0ddf5079a7221c0c8c9777145549b4830a435f7485bc445c0aac 2013-09-08 11:08:06 ....A 1211904 Virusshare.00095/Trojan-Spy.Win32.Zbot.roh-a712f5ed43e2ce823b6607643879ac9bbea0d6c2636586716592a4bc34214467 2013-09-08 11:53:04 ....A 40512 Virusshare.00095/Trojan-Spy.Win32.Zbot.roh-b1011d39402f54897be6f7df5a939354c5a637d6ae1dfe27783de23a6eed7b34 2013-09-08 10:42:40 ....A 306688 Virusshare.00095/Trojan-Spy.Win32.Zbot.rqxj-1e63790c80edebbcb8aa1193d41469f5a79838bf95a9ce1f891944ab2eae7977 2013-09-08 11:36:54 ....A 242688 Virusshare.00095/Trojan-Spy.Win32.Zbot.sbqq-73e90551d5cbe2b290cd17522904e8014656093ab3cf55a3df616ae0329ffeb7 2013-09-08 12:04:38 ....A 229888 Virusshare.00095/Trojan-Spy.Win32.Zbot.sbqx-945ab534d3d2992a2e19eae5560b6e2cb93ce3425b86076eb35bf69fe776c1e3 2013-09-08 11:51:46 ....A 240128 Virusshare.00095/Trojan-Spy.Win32.Zbot.sbse-e0fd588d71cb1489c17e009c98314ee851663d2d99d29d91f9b9266a9d428419 2013-09-08 11:00:14 ....A 201728 Virusshare.00095/Trojan-Spy.Win32.Zbot.sbsm-10e6b6ea41f20290ce99d12d9c6e9df70ff33883079094c1487c839cfe516d7f 2013-09-08 10:56:12 ....A 28160 Virusshare.00095/Trojan-Spy.Win32.Zbot.soo-68605b9c440d2af9d1c8dbcd37b2cce008cb9d49a209356d17c5eca92df580b9 2013-09-08 10:48:24 ....A 190456 Virusshare.00095/Trojan-Spy.Win32.Zbot.tdj-3045c18971873b2adc4d0dcf4fa878b53749c22a3989d032b1f93155c67fe2df 2013-09-08 10:47:10 ....A 196160 Virusshare.00095/Trojan-Spy.Win32.Zbot.tvgc-117308d291d3313839bd664bfddaef88cbad5e3cfc4fd266acff85753add1ed0 2013-09-08 10:35:06 ....A 560232 Virusshare.00095/Trojan-Spy.Win32.Zbot.tvgc-2125e7c571b92029d7e5586fdb2d8a25b46afbe7c9c992df50963fa278912efd 2013-09-08 11:03:46 ....A 397824 Virusshare.00095/Trojan-Spy.Win32.Zbot.txm-bfc0fd49d459dae6045c23f931a52198fc5c8cb087fb3761f1f402a64d9d595b 2013-09-08 11:31:16 ....A 103400 Virusshare.00095/Trojan-Spy.Win32.Zbot.ucjw-ad1a305214242101368a98ec2dcbd771df0cf824eef756e62d6a7575fe5025e1 2013-09-08 10:36:12 ....A 167936 Virusshare.00095/Trojan-Spy.Win32.Zbot.ucmv-86e724b2f078e9e826b6c16e30a250e49e2b899fb4cbcf1c7e4390620d6aa30b 2013-09-08 10:35:12 ....A 307201 Virusshare.00095/Trojan-Spy.Win32.Zbot.uctt-948fe373a92ee5a2d636e9234bf9ccee0c2613433c9baa2cedc11a4165ea0485 2013-09-08 10:43:44 ....A 217224 Virusshare.00095/Trojan-Spy.Win32.Zbot.ucuu-0ec681645dba88fe3c5bad06134f23b2ca4cb603deee7fac8d9c61b623dc1b72 2013-09-08 12:15:50 ....A 237568 Virusshare.00095/Trojan-Spy.Win32.Zbot.uezf-eab335f7c1999e840c6f680e4ccc77dec324393828288f22a84495a02d18ee87 2013-09-08 11:36:58 ....A 175104 Virusshare.00095/Trojan-Spy.Win32.Zbot.ufak-f2488dcd105fb3a4c7c836f89c3c03b988058cdd9b6c3ffa8db3375f2861c556 2013-09-08 11:25:38 ....A 233472 Virusshare.00095/Trojan-Spy.Win32.Zbot.ufbl-2f2e4c23432c6009988db4e9ed566d4b4f4d1eff36869f15fdeb881c58fcbd49 2013-09-08 12:18:04 ....A 230912 Virusshare.00095/Trojan-Spy.Win32.Zbot.vlcz-63dd14ee811a613c699c038ab9c27f61e8d549169e0fd60e606cfda6753c82f7 2013-09-08 10:48:06 ....A 110641 Virusshare.00095/Trojan-Spy.Win32.Zbot.vmax-fe67e85d0d0c8b0cdb1365e1cfb365a7a7990dceb0b8108e2c18ba513cb3e043 2013-09-08 12:20:00 ....A 9760 Virusshare.00095/Trojan-Spy.Win32.Zbot.vmra-3002c00ede42e7a1ea3ddc73e10ac39ed49a6aca4861901719f89be5096711a4 2013-09-08 11:43:34 ....A 9755 Virusshare.00095/Trojan-Spy.Win32.Zbot.vmra-374698915e056c8e0765dd69bca227dd479f8446430a48adb57ed2d7668a94cb 2013-09-08 11:19:30 ....A 9753 Virusshare.00095/Trojan-Spy.Win32.Zbot.vmra-4471376a9b3df5433413e2b27fb21c123bb2263b4a96d07dfffec4931aaafec9 2013-09-08 11:15:48 ....A 9756 Virusshare.00095/Trojan-Spy.Win32.Zbot.vmra-715a5d0d356b5c6a07256f9985fba33f08f6ad4b25f98ba8602efb3ef154a532 2013-09-08 11:12:20 ....A 181146 Virusshare.00095/Trojan-Spy.Win32.Zbot.vnwf-b43b697b47bb1b7e504b9753fe5bc2fec04f4e1ba88d7f8d1e7d73c931abcdca 2013-09-08 12:09:36 ....A 176640 Virusshare.00095/Trojan-Spy.Win32.Zbot.vxrt-a72eb4be8da37c7ccc7ad37a72bce9c06d13f5fff9dae06c210456e5ec7726e9 2013-09-08 11:22:38 ....A 147456 Virusshare.00095/Trojan-Spy.Win32.Zbot.vxvf-878efad639d15a8aa72530f5f7b507ec332d02fb427d047872bda700747de949 2013-09-08 10:49:28 ....A 47304 Virusshare.00095/Trojan-Spy.Win32.Zbot.wc-25930eb48a18986f9617a0826dc48497ac96504c8b21afe326bbe913d1d7c2ce 2013-09-08 11:47:50 ....A 242378 Virusshare.00095/Trojan-Spy.Win32.Zbot.wcba-3eb0745b9ebde0d79da96e6ecf4c21d0b21b0339b4910fdd9be8022306701147 2013-09-08 11:11:56 ....A 94208 Virusshare.00095/Trojan-Spy.Win32.Zbot.wnic-140dc96dd1f2ec8f2fd65f41202fca184033c19b1cc647a18ee784765fbe0df0 2013-09-08 12:14:56 ....A 130048 Virusshare.00095/Trojan-Spy.Win32.Zbot.wnpi-ff4dc72b6fd9ba0e3a314e5a82112b8fe7cfe4399f8d1a3a184e63b708e29f3e 2013-09-08 11:13:32 ....A 799744 Virusshare.00095/Trojan-Spy.Win32.Zbot.wobz-957a68f6ae213fcf4c0243f6f046925e46dd2e88705975803cfe97246d7b108e 2013-09-08 11:14:50 ....A 212992 Virusshare.00095/Trojan-Spy.Win32.Zbot.wokd-c824120dddff74f1bdacf5e3280865bd136163673969e89cb72f41e164a2d5be 2013-09-08 11:30:36 ....A 143872 Virusshare.00095/Trojan-Spy.Win32.Zbot.wpha-8b168c15314c8da9e10b1e373ed01e77dcd8b4263505e66c62f21f2229cb7379 2013-09-08 12:17:48 ....A 444416 Virusshare.00095/Trojan-Spy.Win32.Zbot.wpn-f9a431dede2c04e49b2c160c653599e5725c84746321937786421cc0a796d34f 2013-09-08 11:59:00 ....A 141824 Virusshare.00095/Trojan-Spy.Win32.Zbot.wptw-73accfc13bbac901813e34873e0f7076614351f015339fe8c17df11ca892e5b4 2013-09-08 11:59:02 ....A 141824 Virusshare.00095/Trojan-Spy.Win32.Zbot.wptw-76c3f8eb90b7496822582c20ddf619f1a2af168c4135afb8e5aab51cb2bfaa51 2013-09-08 11:44:38 ....A 141824 Virusshare.00095/Trojan-Spy.Win32.Zbot.wptw-80f20a611cb5079283637c7b7f5a4c72959862a6d49b2c4f7d7fe37b1787ea04 2013-09-08 11:32:54 ....A 141824 Virusshare.00095/Trojan-Spy.Win32.Zbot.wptw-a617dfa5fc39a55654282d02586fdb72bdbc10ef5abdf48d9a976b3327f7eed5 2013-09-08 10:54:22 ....A 141824 Virusshare.00095/Trojan-Spy.Win32.Zbot.wptw-a95a03303b2abe0029f80e4d73906d89c45eeb7454eddc6a20b12ad0afeee6ae 2013-09-08 11:10:28 ....A 141824 Virusshare.00095/Trojan-Spy.Win32.Zbot.wptw-bd20115a5b3e21ed337f801e95e0f052e0204e6460f09839fea8680987efeb62 2013-09-08 11:20:34 ....A 141824 Virusshare.00095/Trojan-Spy.Win32.Zbot.wptw-bf54ff6109804b232c9d88c60909425a1777592eb84608857f7051c1bebda2aa 2013-09-08 10:59:56 ....A 141824 Virusshare.00095/Trojan-Spy.Win32.Zbot.wptw-cdceb79311f6a3a050517f6d1572cb226aa0960a2841b4ea2b7fb8fe9f355ecb 2013-09-08 11:17:48 ....A 177664 Virusshare.00095/Trojan-Spy.Win32.Zbot.wpuo-56ac81ce74b0f0eb3ed2a5370e5d938a5d342d0776c5539e952752d6fecaedaf 2013-09-08 10:32:08 ....A 151040 Virusshare.00095/Trojan-Spy.Win32.Zbot.wpuv-f3731376ad0c36fdfab4c6cc8d56c394537a6c252388e535f76ec20eb0efbca1 2013-09-08 11:48:20 ....A 404992 Virusshare.00095/Trojan-Spy.Win32.Zbot.wpxd-15a5720631c18911f9c7ecba79c348226d71057f24afbd4213052098ab310889 2013-09-08 11:58:48 ....A 875008 Virusshare.00095/Trojan-Spy.Win32.Zbot.wpxd-6ca26a2f22c2c8b103dcb0098c8c305dbe92ca6069be6e0defc89017725a18e1 2013-09-08 12:18:18 ....A 62976 Virusshare.00095/Trojan-Spy.Win32.Zbot.wpxn-437d98fbc459a3840c32bf9c99bee3dc0cba2a25b710418a2e289f49a167478d 2013-09-08 10:57:24 ....A 108337 Virusshare.00095/Trojan-Spy.Win32.Zbot.wqea-8c6ebbacfc72e945153b028db856e1dd1e94fb4db11bfd20d4f38b447a76dca4 2013-09-08 12:03:58 ....A 110647 Virusshare.00095/Trojan-Spy.Win32.Zbot.wqea-9d1a32ce89b402c49f0e33f3cfc2f56afc27ea8f3456ecbc69f0ab3617d472c8 2013-09-08 12:12:22 ....A 86527 Virusshare.00095/Trojan-Spy.Win32.Zbot.wqpv-481df312454ea2b4a0f0a1f6a4799549ff1ed5f5597544caef58730b816639f4 2013-09-08 11:10:18 ....A 69632 Virusshare.00095/Trojan-Spy.Win32.Zbot.wqrb-8a666ab0254a4a1e3625c6418772cb3e72f64caffff7c640785d030e43399c58 2013-09-08 10:44:04 ....A 185856 Virusshare.00095/Trojan-Spy.Win32.Zbot.wqty-692ef2ac76ee973fc9202f19675486e5e6b6d42d764e335dee0e844d3a68356b 2013-09-08 11:58:12 ....A 164352 Virusshare.00095/Trojan-Spy.Win32.Zbot.wqzc-f0193753dd60d3184bb36d5a392674bb50115510a148574d4fd42271aceeb6c9 2013-09-08 11:50:24 ....A 136264 Virusshare.00095/Trojan-Spy.Win32.Zbot.wrhg-9cf64b8219a7d497cb17a0c0fff7bf555631c7671a2b8a3ec344d58739aa4eb1 2013-09-08 11:06:48 ....A 136264 Virusshare.00095/Trojan-Spy.Win32.Zbot.wrhg-c739f0f8bc9559be95cc242e0e9bc8e71f9354286971ec3a7b0896b827d726c3 2013-09-08 12:07:58 ....A 177664 Virusshare.00095/Trojan-Spy.Win32.Zbot.wrpv-021eb4a8052280fb56d8b7a8cba237c7cc418df4d23d646e1227d1e9ccd0c87e 2013-09-08 11:56:02 ....A 177664 Virusshare.00095/Trojan-Spy.Win32.Zbot.wrpv-21341feb0c5aa990bf27b143c3ba37a5080140dd732147f3be84098ff5a7b126 2013-09-08 11:03:10 ....A 177664 Virusshare.00095/Trojan-Spy.Win32.Zbot.wrpv-57daea8034b47ec9394ff4b933aff6f048b0ae861e26eee33d63ba5a66c035df 2013-09-08 12:11:44 ....A 109568 Virusshare.00095/Trojan-Spy.Win32.Zbot.wrrt-2fabe13768b8c0eba357acba5c0af840cc753d925e6279d1d24b78aa3dae15af 2013-09-08 12:00:22 ....A 23936 Virusshare.00095/Trojan-Spy.Win32.Zbot.wruv-d2c0cf0efa8d1ad49b3057cdc9e13e27d901a303e38d666115eb769ad5244d28 2013-09-08 11:09:30 ....A 303104 Virusshare.00095/Trojan-Spy.Win32.Zbot.wsaj-72e23968712aced5a2273900282509d54d5bd76ac5767094650089716db6a133 2013-09-08 11:09:32 ....A 190464 Virusshare.00095/Trojan-Spy.Win32.Zbot.wscb-dffd907abba3a69bfa0bb16a1274c51bd2c5dea60e54e9142868b46f3410dc95 2013-09-08 11:39:10 ....A 43496 Virusshare.00095/Trojan-Spy.Win32.Zbot.wsvk-8be4df1bb5536f230d6de1b996531b181e622b1dd1b56322244ddb7180050719 2013-09-08 10:56:04 ....A 58781 Virusshare.00095/Trojan-Spy.Win32.Zbot.wszu-2c9b9be2129ebe94a8bea9ce43caf54c782f8e3188d9d0dbed86210923cdb351 2013-09-08 12:10:50 ....A 83780 Virusshare.00095/Trojan-Spy.Win32.Zbot.wszu-7b652d36a9d05f2c432a01622a384fcc3d6daeb5ca35ad743a80842ff747fe48 2013-09-08 11:09:26 ....A 10784 Virusshare.00095/Trojan-Spy.Win32.Zbot.wtfl-d5ec5fd841854892d32c61407d8322214b470b38ad2d31f93d943b8080a3e3ad 2013-09-08 11:50:32 ....A 69632 Virusshare.00095/Trojan-Spy.Win32.Zbot.wtlr-3ad6524dbec43fc7f6631322e9aafa8af6ee7ec4581e0751455e6d1d1b887029 2013-09-08 12:14:28 ....A 69632 Virusshare.00095/Trojan-Spy.Win32.Zbot.wtlr-81bda624bc8e40c31368bff6b896abc887af31e97a260a639605564ecba75e71 2013-09-08 11:20:36 ....A 165376 Virusshare.00095/Trojan-Spy.Win32.Zbot.wtnw-f85b211cc7bad2600b3b83601dc74ef530db8e7f623a1738be0da94a1b1dde83 2013-09-08 11:47:24 ....A 47104 Virusshare.00095/Trojan-Spy.Win32.Zbot.wtpo-73a2f911e9706ffa67e6d7dc9793a0898db5ddf1ae3b9f2f9f3d5722a8657d09 2013-09-08 11:24:32 ....A 99872 Virusshare.00095/Trojan-Spy.Win32.Zbot.wtyo-1212894bf30b4c8e9b1a7553d816dbd224446a395749653805a58d523f6120b4 2013-09-08 10:28:02 ....A 450086 Virusshare.00095/Trojan-Spy.Win32.Zbot.wtyo-3153855bcef3e8b706b74200ac36e78e9f94ea975c0824f69b53e6bcaba27a4d 2013-09-08 10:49:58 ....A 7848 Virusshare.00095/Trojan-Spy.Win32.Zbot.wtyo-cd8c96ff8e86f7f4d275b18be7cfb91c0e1330b1f30e9cf682a2ee293ac5dd8c 2013-09-08 10:47:00 ....A 245760 Virusshare.00095/Trojan-Spy.Win32.Zbot.wujj-1ebcc2b5c0db7a86bef2ef0f5451d68612e1bd6445cf83830b46b2823516348a 2013-09-08 10:37:36 ....A 231936 Virusshare.00095/Trojan-Spy.Win32.Zbot.wvaz-78c64f282feabccabf4ced4e6848fa2787af99a0b1adac0e27e0ae1644ff5bf3 2013-09-08 10:34:06 ....A 226816 Virusshare.00095/Trojan-Spy.Win32.Zbot.wvtf-69ad8750a84fe5dee8960599bb80151c994091ea8249650510d83d4557168b39 2013-09-08 12:09:46 ....A 260608 Virusshare.00095/Trojan-Spy.Win32.Zbot.wwla-433c7a07d27afddcea1ede8ca05c603a32167e0fe5078367956d4276c0a4ea20 2013-09-08 10:25:24 ....A 31744 Virusshare.00095/Trojan-Spy.Win32.Zbot.xcg-8b4de7ec5c010322f944f1442b32c21005c0c7eaedba5615efe34241a3fbb14b 2013-09-08 11:59:04 ....A 336104 Virusshare.00095/Trojan-Spy.Win32.Zbot.xcot-7956651bb8a907092d7bbb4aadef6a52eabeb6b79086c00679a20d4845a741f0 2013-09-08 11:32:34 ....A 49466 Virusshare.00095/Trojan-Spy.Win32.Zbot.xdtk-4430ec84c147afc47257de3ecabc892a1243be6e358a3db1ec2c7c4b84a96650 2013-09-08 11:45:00 ....A 247130 Virusshare.00095/Trojan-Spy.Win32.Zbot.ybhx-842d7fcc09924608c946204b3f12b70d21ce031df7c01af31cec335eca06ce82 2013-09-08 11:10:42 ....A 296488 Virusshare.00095/Trojan-Spy.Win32.Zbot.ydgh-05ea9cdca062518cde3abd197b735352532f2561917697131708f0450802897b 2013-09-08 11:56:12 ....A 296488 Virusshare.00095/Trojan-Spy.Win32.Zbot.ydgh-212affe4f582fb7cdaee5f438d790d8a9c7c8d077ca0179ebd588aabb90775c0 2013-09-08 12:13:56 ....A 229951 Virusshare.00095/Trojan-Spy.Win32.Zbot.yiyj-86129ec4b7084ccea138c0324471b28e748ce5c483a408239d2363bcd1f95a5a 2013-09-08 12:10:46 ....A 232871 Virusshare.00095/Trojan-Spy.Win32.Zbot.yiyj-d1962ff690aca4c7852ff9e2cf69778ef6904f9b8d6441759b501803cc74a9b4 2013-09-08 11:51:54 ....A 314880 Virusshare.00095/Trojan-Spy.Win32.Zbot.ynzl-856857b7ae99bdbfaf062275b7237c40171a16ee5cb4ee7570a349c9489b8cc8 2013-09-08 12:13:32 ....A 69632 Virusshare.00095/Trojan-Spy.Win32.Zbot.yode-5af40af09001fc274f702c903523a966f4aa93a883cf256b4d316c558bd2e174 2013-09-08 11:10:46 ....A 162304 Virusshare.00095/Trojan-Spy.Win32.Zbot.yovw-86a8b5fbcacb4e705d811ea920a339dae6153ebc1ffce67bbb79fee41ffb74da 2013-09-08 11:57:48 ....A 192203 Virusshare.00095/Trojan-Spy.Win32.Zbot.yuun-61bbde76520695d023660915e71f68a8341f25e8d25d5c3ae9125a199992ec70 2013-09-08 11:14:04 ....A 201728 Virusshare.00095/Trojan-Spy.Win32.Zbot.yvlv-aa3902a551e3d26d005ea24cb677d9c4bd9163023f9c9cd1c29752e34e53744e 2013-09-08 11:25:32 ....A 201728 Virusshare.00095/Trojan-Spy.Win32.Zbot.yvlv-bf93d1f8e831552e27ec7cd38ec9f93c944efeb80b7bb3a8e2f48e3fd0aa4fc4 2013-09-08 11:13:22 ....A 386048 Virusshare.00095/Trojan-Spy.Win32.Zbot.zhag-3026beb93bc37e9bc699ee9c42705ed7cd861354d4af0fc7c0d546f752e32a66 2013-09-08 11:41:26 ....A 452096 Virusshare.00095/Trojan-Spy.Win32.Zbot.zjrp-1e25f46cae64230060ef6748a8cea62bdf3cf9c4da26fc57c0b3f30d9ca84511 2013-09-08 11:12:26 ....A 201728 Virusshare.00095/Trojan-Spy.Win32.Zbot.znwo-b3239091c0d420d82568a5072d0f33a6e07c8c7d4c0fa5d6f8577861a683163c 2013-09-08 11:11:06 ....A 152576 Virusshare.00095/Trojan-Spy.Win32.Zbot.zqet-75e78ea4a55560f3d49c4c4ec7b54687056a3d4f16c63482bbdc2d19c25dbf04 2013-09-08 11:46:40 ....A 387068 Virusshare.00095/Trojan.ASP.Agent.m-07ba114ade8839ce3fc9d4875083f836fddf2e9ae6116832693d4a62bedf43d3 2013-09-08 10:41:18 ....A 2543984 Virusshare.00095/Trojan.Acad.Agent.a-6fa72d43a81ad3d89bcbf98a577195b4250d6163c9d3a3e0f8db6dcb143a0dcf 2013-09-08 11:19:36 ....A 184803 Virusshare.00095/Trojan.Acad.Agent.a-d24bd2ec0f1c77bbb69605c317e2dd8b5a6815e39a970a9c90924c19d9142d13 2013-09-08 12:14:22 ....A 1400338 Virusshare.00095/Trojan.Acad.Qfas.a-27e19fe4c5c2887c48b5b664089bc838a1dcfddb992e89fdf64fb25ddf79c847 2013-09-08 10:50:50 ....A 47104 Virusshare.00095/Trojan.BAT.Agent.aac-3ce57f9d931cfc2d4722b5ea6fa9770157a617a6e8cae0ed2ec32dabd25e2683 2013-09-08 10:23:18 ....A 165941 Virusshare.00095/Trojan.BAT.Agent.aai-51a6cb4107e63dde6c463112b4865de5b4b84a8d080f38b960b2a92361398077 2013-09-08 11:24:56 ....A 9259 Virusshare.00095/Trojan.BAT.Agent.aai-846993f5eda7c28af82220104660f7925b0ae13aab74f7ea67f5cfbfdd1194d3 2013-09-08 11:47:18 ....A 53760 Virusshare.00095/Trojan.BAT.Agent.aba-5fa297c1898949f832e914e6b57fb461ee4c82558dad686f22b960f38958eb41 2013-09-08 11:54:12 ....A 282038 Virusshare.00095/Trojan.BAT.Agent.abg-62cc790666a268613ece120cf117100b929ffffdcca644451d0ca3917a2d3edb 2013-09-08 12:02:52 ....A 100352 Virusshare.00095/Trojan.BAT.Agent.abg-6942f00f0475e02398eb3cf54953a7cad9ee1781c3981444c6c37b52a0ebf24a 2013-09-08 11:52:40 ....A 336455 Virusshare.00095/Trojan.BAT.Agent.abg-898203b151a8553217c18317edb6a9e63c623e5751ad45463fc09db848179d34 2013-09-08 11:02:12 ....A 100352 Virusshare.00095/Trojan.BAT.Agent.abg-e7cc8e1b261e5e22a8efeb626d084473be9fa3d623dc5f449acec8dc92f18431 2013-09-08 11:58:12 ....A 100352 Virusshare.00095/Trojan.BAT.Agent.abg-f953962a4b80b9c3d906ecda81f5dda21b68aba4b2b11341b42e5c7ab8e68b0e 2013-09-08 11:32:34 ....A 98816 Virusshare.00095/Trojan.BAT.Agent.acr-1df20046a0351cc3a4050b13e88199ccbe5b55a9ccea082d69336170dd5c5539 2013-09-08 11:49:44 ....A 9189 Virusshare.00095/Trojan.BAT.Agent.ahr-cd98ff39386dbdbf312fd49588a823dcc9db7e87a031e7e8463d20a96cc9cbfe 2013-09-08 12:02:36 ....A 114336 Virusshare.00095/Trojan.BAT.Agent.ao-b26e16382d2d4082e3833ed66b2aa48fc5fd2129aa88445c5fbe4b81766465ac 2013-09-08 11:29:48 ....A 7434 Virusshare.00095/Trojan.BAT.Agent.fy-310d49537008766ad0646ec3df716ffcbf75268c077bce6b785e5b5b8bb4cb48 2013-09-08 10:29:30 ....A 1689 Virusshare.00095/Trojan.BAT.Agent.i-9b82fb82eed9518ffa9652778544fe698ca38cf1f05243fd7dd931cd5b7e7335 2013-09-08 10:52:08 ....A 177847 Virusshare.00095/Trojan.BAT.Agent.sj-91cc77d22ac4dbafd6ca15e07ee9f02ad2a57dbcf774c00ce741cabea0185794 2013-09-08 11:54:42 ....A 22528 Virusshare.00095/Trojan.BAT.Agent.vb-8a5b98331e5f9159232ccc590e6893f5e8e1d1b5ae5554ec4ce399e50ad50215 2013-09-08 11:37:02 ....A 462848 Virusshare.00095/Trojan.BAT.Agent.wb-5271ae5b1f3445505a7cd448a8f6976050742736163b9cc772934e5c77171cf2 2013-09-08 12:06:18 ....A 532480 Virusshare.00095/Trojan.BAT.Agent.wb-d7e33dd9a9b0dba4c30407deaf35530940a166b81c56c29096b504aa767d3dee 2013-09-08 12:12:30 ....A 11094 Virusshare.00095/Trojan.BAT.Agent.yj-585510dbb5d9d16d62a0721ec2fc314ef8645f72cb582b1ab0ad30ca4c802f14 2013-09-08 12:12:06 ....A 11871 Virusshare.00095/Trojan.BAT.Agent.yo-94b48b03095e0c3792373790fe83bc09dfb33adb23f480f18069a93ebaf115a0 2013-09-08 11:59:02 ....A 11871 Virusshare.00095/Trojan.BAT.Agent.yo-bc4365a4ce3fa15a06b631882551a2c66fba46b55fe1a5c1589a5743be54c82f 2013-09-08 12:11:28 ....A 103646 Virusshare.00095/Trojan.BAT.Agent.yo-c60abbade1f21941878b0116e70ef7c536207d3a4fe301b84bdbfdd413bfc647 2013-09-08 11:26:50 ....A 116760 Virusshare.00095/Trojan.BAT.Agent.yy-87338dd3995616d4f730429aa415bd3db197f0034fd32c115239ae8f741a8a38 2013-09-08 11:00:10 ....A 102400 Virusshare.00095/Trojan.BAT.Agent.yy-bbebe9d7fde7d29bc2e960fbf6d4d8dd61d16d5f57b1df59e8934c7d2a629fb5 2013-09-08 12:18:18 ....A 15512 Virusshare.00095/Trojan.BAT.Agent.zf-ea850eac226f26db1d038709e579571453cfdbe95eae04521fc27bd28fd31de7 2013-09-08 11:56:50 ....A 4851 Virusshare.00095/Trojan.BAT.Agent.zw-56b080bd15ec54bae9eeb486373df5faab0890516da3a759755404651311f3e2 2013-09-08 11:11:20 ....A 89020 Virusshare.00095/Trojan.BAT.DelAll.bn-afcd5ff32d06310c774f339edb534f7dbb0238292b98f4a1fcf7722b436fce18 2013-09-08 11:45:44 ....A 350208 Virusshare.00095/Trojan.BAT.DelFiles.fe-85ab5990c49823d6cdcf675e89e7c83aebd427d75bb95f422e414959122692db 2013-09-08 12:13:44 ....A 1271808 Virusshare.00095/Trojan.BAT.DelFiles.fn-37ae33c1d41240d06f9364f23f5ae7c68926cf80a2bfa36a6250f8e741965ac1 2013-09-08 11:36:36 ....A 4378772 Virusshare.00095/Trojan.BAT.DelFiles.hb-434439ea61b31fe1d69153a4da122ac3ad76948ccbd6061be488624807b66ce5 2013-09-08 11:42:40 ....A 2381113 Virusshare.00095/Trojan.BAT.DelFiles.hb-7598f5daae62d78b6a289520f1b1213ffb2a2b938500f95f00caf8b3a96a476a 2013-09-08 11:29:04 ....A 2361809 Virusshare.00095/Trojan.BAT.DelFiles.hb-78e42f41bf1265833824d2bb3780fc7cbc8d1861649fb7cde0e7d2a5ddcc1341 2013-09-08 11:10:22 ....A 196399 Virusshare.00095/Trojan.BAT.DelFiles.hb-98a51f202eb0ab457fa1d570b34b0b51cfea0f105294695acfa4cca0290b9aa2 2013-09-08 11:27:10 ....A 2401 Virusshare.00095/Trojan.BAT.DelFiles.hb-a39dc7b45b3276bb8b95542ffafa747960029f71658b8a5aeeed9c92c3f41f20 2013-09-08 11:13:28 ....A 1589 Virusshare.00095/Trojan.BAT.DelFiles.hb-aba0389c17557e5f945563c022ac49e8608e7650384b8a99bc3755c0aef4aba9 2013-09-08 12:06:24 ....A 7304992 Virusshare.00095/Trojan.BAT.DelFiles.hb-b162044fcc4cc878f32874c274f5ce08fa24b9a1281f3a78067c4cc2052f3f32 2013-09-08 11:31:22 ....A 2401 Virusshare.00095/Trojan.BAT.DelFiles.hb-c05d1d41f645925856b800e8c98fdd7a91fd0e0ea5173ccc07126f4195e5d44e 2013-09-08 12:09:18 ....A 4353720 Virusshare.00095/Trojan.BAT.DelFiles.hb-c54db67e24ce006f79a3c96f995dea278ed8b0e79dac2a9f92343db02b26407e 2013-09-08 11:20:04 ....A 875199 Virusshare.00095/Trojan.BAT.DelFiles.hb-d1d753a3f9555ba33cffc042a00d0af3439848f7f0a7f8494eb8dc082d3ab3cc 2013-09-08 10:36:30 ....A 2204 Virusshare.00095/Trojan.BAT.DelFiles.hb-ee6b517deb0ad3da065ef3d89c972450c5a3476ec7f1b84e53f3483f99a189cb 2013-09-08 10:55:40 ....A 317 Virusshare.00095/Trojan.BAT.DeltreeY.as-c5d04bdeee4c4f8135bd9cde0ee2771a4e3b6a689da11431ba12cb01fbf90f18 2013-09-08 11:24:16 ....A 28 Virusshare.00095/Trojan.BAT.Delwin.ck-203b8d2842abeed231402525ca8387b349677d82d41a1d7791f582a5fe36df47 2013-09-08 11:34:00 ....A 604942 Virusshare.00095/Trojan.BAT.Favadd.b-043af5ae04cbc084c06dcbf78c201b1bd2a0d58170f209b5b52e07514badcc3e 2013-09-08 11:35:40 ....A 440846 Virusshare.00095/Trojan.BAT.Favadd.b-09687139c45f97183691fc9584d85ea52ad2bd4d37e3c36a4f7d3b259508addc 2013-09-08 11:46:08 ....A 92634 Virusshare.00095/Trojan.BAT.Favadd.b-0acca626b332c7b459bb3f17cad1c28f736df124fcdec3682bea20bbcf84601c 2013-09-08 11:33:16 ....A 219559 Virusshare.00095/Trojan.BAT.Favadd.b-140b9e5745536442b2707fe7de178b8062809d094b0c96bbecae7908f40363e7 2013-09-08 10:57:02 ....A 65601 Virusshare.00095/Trojan.BAT.Favadd.b-14c144933a3a4a570215eda2a59a21d186562cfdf3b937931383b8141f2d8db5 2013-09-08 11:40:22 ....A 655407 Virusshare.00095/Trojan.BAT.Favadd.b-1b1409998f4ee2805e175642632694b0f1b67c097318d7271a8330c39566a87d 2013-09-08 12:14:30 ....A 107734 Virusshare.00095/Trojan.BAT.Favadd.b-24225162483b8000127392c89bc09ea140eb429cbf5db32080421a8196867dff 2013-09-08 10:44:18 ....A 1713247 Virusshare.00095/Trojan.BAT.Favadd.b-256b62153238fb6aa2cd43ea59403aeb5de69e1bfcf0a430ea144d991b1f7c0c 2013-09-08 12:19:42 ....A 566211 Virusshare.00095/Trojan.BAT.Favadd.b-26dab6570e04774228876190fd01c82f49164f6e25e42df7d526d96a8a802d6f 2013-09-08 12:16:58 ....A 1081785 Virusshare.00095/Trojan.BAT.Favadd.b-2acbab498a753123131a8b568c7e0aa9f4d0c7dc3c8d76fd5e035483b894ad00 2013-09-08 12:13:44 ....A 411845 Virusshare.00095/Trojan.BAT.Favadd.b-2c0ae79445f2bbbb2fdba31af7ea235abeb85cfd3123229e0133a8e644cbb985 2013-09-08 12:15:02 ....A 62229 Virusshare.00095/Trojan.BAT.Favadd.b-2e86bc7ee8698876f56826db6f5a279b846039e45ddfd0149c7b6d660ca0fbad 2013-09-08 10:45:20 ....A 1394914 Virusshare.00095/Trojan.BAT.Favadd.b-344fb1bd497f4f7ae4eb59387eb049c1ab09143244534094e2d22071c5189998 2013-09-08 11:33:14 ....A 2893935 Virusshare.00095/Trojan.BAT.Favadd.b-43274cd5641cf646497bf99f20e7f1ffed2a33da79c753989811b5c3fa5e1858 2013-09-08 11:42:26 ....A 166046 Virusshare.00095/Trojan.BAT.Favadd.b-61d4247a88cf4bf6bb7a0ca0f6f408555ac423e25caee537cd0a10416c19404c 2013-09-08 10:55:22 ....A 399057 Virusshare.00095/Trojan.BAT.Favadd.b-635b22d5dba7d6d246afbdf0eb63e3eb5d93761114f9d9070035f34fd57dbb81 2013-09-08 12:06:30 ....A 483977 Virusshare.00095/Trojan.BAT.Favadd.e-73e41f784734f7d39e088c10885f954a737730cde99b5aac324690467e8d38ff 2013-09-08 12:06:52 ....A 3246 Virusshare.00095/Trojan.BAT.FormatCQ.t-b43d68e80bc3b3bc73b1a9630e1aae20e4ffdbd38b78ff0d26ff5c9bf146b758 2013-09-08 11:47:08 ....A 297 Virusshare.00095/Trojan.BAT.HaltWin.j-bb0e6755b79d7d8c8eb534aee75448eabdde9f68fc686f1672ad433c5686a54a 2013-09-08 11:41:56 ....A 2842552 Virusshare.00095/Trojan.BAT.KillAV.dj-ba01e8324a3be579a90a55b121f75908e8cfe849782dbc54164bffcbcc895f3e 2013-09-08 11:53:42 ....A 1534 Virusshare.00095/Trojan.BAT.KillAV.fg-20197f7f40fe742b639a1074cee4d18f59b7495a35958ffee9da1de18a890024 2013-09-08 10:52:06 ....A 557309 Virusshare.00095/Trojan.BAT.KillAV.mc-d9533eea5f15d83869e3f768be4c0dda6b6e55368c9033d0c8165cb873c19d47 2013-09-08 11:03:26 ....A 331942 Virusshare.00095/Trojan.BAT.KillAV.ow-1544280563cc9cd39d3efb0805bc29f08a87f0d078ac37902c638b1710580ae1 2013-09-08 11:49:36 ....A 270 Virusshare.00095/Trojan.BAT.KillAll.b-93a3633b23001fb21fe0a2923709cce035b00f9056fa2821fa3f357b8a32bece 2013-09-08 11:06:40 ....A 391 Virusshare.00095/Trojan.BAT.KillAll.bd-a81e84a2a304b2e7520c5e6e958cef7625044f09c98659ba4310e399013f3c5c 2013-09-08 11:35:52 ....A 383 Virusshare.00095/Trojan.BAT.KillAll.c-29cc70cce5fc4c0e304008261cd037b8c865a901995ebdda74e6dc9dbbdac0cd 2013-09-08 11:25:44 ....A 386 Virusshare.00095/Trojan.BAT.KillFiles.am-b97f49244a471f8b8ddeb102e5125ea336c004d6b518f0f13399736730e16846 2013-09-08 11:23:08 ....A 4907 Virusshare.00095/Trojan.BAT.KillFiles.en-8575501a6bb77e39eb786dcaa99490afa4da92dde3aa6c74a6684268d09ba3bb 2013-09-08 11:13:44 ....A 245760 Virusshare.00095/Trojan.BAT.KillFiles.fh-61452e1da2a9040db7f26bf79815c0664da762ae87595f9464cae86eda8441e6 2013-09-08 11:51:30 ....A 391 Virusshare.00095/Trojan.BAT.KillFiles.nk-e59b1180c895fae1ea50a992bfb032b04b02f7638d67bc84d0a8fdcde3adb902 2013-09-08 11:39:12 ....A 189224 Virusshare.00095/Trojan.BAT.KillWin.bu-b41ec6348f0db6cf3c81acc62596d6fed99f0983ca4aef5990ad4e9e242e008b 2013-09-08 11:54:22 ....A 268 Virusshare.00095/Trojan.BAT.Metka.a-895fbaa9061233592b7a31a06341c6344979f01cec043a98960ff8e37faae4ec 2013-09-08 10:25:40 ....A 112878 Virusshare.00095/Trojan.BAT.Miner.an-352c4161ad8c4f2bc51f801bca770896ff859fdb02c55f5050f12af53368a7a8 2013-09-08 10:37:50 ....A 112885 Virusshare.00095/Trojan.BAT.Miner.an-3654f73f90c3c082023471d7beca2283205c7894625b7e6650698ca8f793e5ed 2013-09-08 10:47:18 ....A 199 Virusshare.00095/Trojan.BAT.Miner.ar-3efd3968b0a656efb3933783653ce09848a3d7e359e1a086066aa2f6a8c64f7b 2013-09-08 10:42:08 ....A 1179020 Virusshare.00095/Trojan.BAT.Miner.aw-4458290cebd621ba40e3be063ff281070ce1c46ceddc8342e771badb46e67d66 2013-09-08 11:09:00 ....A 1156137 Virusshare.00095/Trojan.BAT.Miner.bb-ad637d2f2ec0334cdba8da5137564be5abe740e8e67d376465cac02da833fa88 2013-09-08 11:19:42 ....A 384272 Virusshare.00095/Trojan.BAT.Miner.i-b58be1c2004254861aa9567198afba5e9ad54c2bf5072e615482c980cd5d9ac0 2013-09-08 12:19:44 ....A 9761 Virusshare.00095/Trojan.BAT.Passer.a-6ce1eac3ab315fc823b1d848104c9606ab0b5db575b0a87c63b35c50b9baf913 2013-09-08 10:29:14 ....A 101381 Virusshare.00095/Trojan.BAT.Qhost.abi-186ceceae8ad803f065b76cd2dabf113ec995817c38b15e788338f085a3877f1 2013-09-08 11:53:38 ....A 102899 Virusshare.00095/Trojan.BAT.Qhost.abj-86f0319c6b1cb6cbb93a4b5d398e33c5b104b780a93a5d9cdbd5b11960494335 2013-09-08 11:29:08 ....A 102935 Virusshare.00095/Trojan.BAT.Qhost.abj-8ea8de91e2167c00f313646560b8867b75e99f3dd9f8de458819a502f0b54a7d 2013-09-08 12:06:14 ....A 102873 Virusshare.00095/Trojan.BAT.Qhost.abk-597bef78aad975ebb795362044761c9ec277a46b8c4f0a4b040b8edb423399d3 2013-09-08 12:05:40 ....A 102875 Virusshare.00095/Trojan.BAT.Qhost.abk-6d28823cb43ce396168c486ae7a4dd87b2e67393635a5720e065991b89471106 2013-09-08 11:22:20 ....A 102881 Virusshare.00095/Trojan.BAT.Qhost.abk-db544c745b63f93da0bc0dbf3bf2d2a0e24f61125a2c3477c484bceab17a5c16 2013-09-08 11:11:18 ....A 175980 Virusshare.00095/Trojan.BAT.Qhost.adb-77cd6588a8ef8273fec6ab276492cfffd64228f3eed76c242cebe05256bbcb3c 2013-09-08 11:31:56 ....A 175984 Virusshare.00095/Trojan.BAT.Qhost.adb-a33c77d68cb9a199345ecf5556f1c9e259b0c6653496bd5d611a186be69be1ab 2013-09-08 11:39:50 ....A 175980 Virusshare.00095/Trojan.BAT.Qhost.adb-b862c4a40d9c32a7eb421b21ad609401f8969c97979b9ba519f48c6cabb40ef0 2013-09-08 12:13:30 ....A 175980 Virusshare.00095/Trojan.BAT.Qhost.adb-b9695bf1d136cce0a191f1f9b8ac00ad095ed58de56815a4f45c71425b4b4f9f 2013-09-08 11:48:22 ....A 101225 Virusshare.00095/Trojan.BAT.Qhost.ar-90984c3a811f6c96bbda529a0590e017f0681b0af202173b3d7264c4ddd38b62 2013-09-08 11:59:38 ....A 49664 Virusshare.00095/Trojan.BAT.Qhost.do-8a3546648674235733bfdcd1b507c155073a57bb4f03baaa1c2ad9f12e55de23 2013-09-08 11:27:54 ....A 53248 Virusshare.00095/Trojan.BAT.Qhost.do-f7b7b7ae866e17b5fa688fd625cb8a5832725a54e4e1ff360fb43ff3f78f4803 2013-09-08 11:11:32 ....A 85504 Virusshare.00095/Trojan.BAT.Qhost.hn-1b5b60275e9417103e393a5387f6b0c65f57d5ad0728326206b11e3d61269bd0 2013-09-08 12:18:24 ....A 12810 Virusshare.00095/Trojan.BAT.Qhost.hn-6a7873dbdd19eff1147cd9acfcb82aa78defb710725bc5805b38270b242daae7 2013-09-08 11:50:38 ....A 163840 Virusshare.00095/Trojan.BAT.Qhost.hn-94ea1136bd880c54e0c8d2c4950b551a793400335d9d90415e4ebc393b22d2a9 2013-09-08 11:23:02 ....A 162304 Virusshare.00095/Trojan.BAT.Qhost.hn-d0555ce00923cffe876015b7f986b0d97d199bc99a610d39c959268ca77c3169 2013-09-08 11:45:08 ....A 2765824 Virusshare.00095/Trojan.BAT.Qhost.ki-258cf528f24a41f4a186fb46a3357be12472d1f63c077426db73b80c299bc8be 2013-09-08 11:12:48 ....A 44403 Virusshare.00095/Trojan.BAT.Qhost.md-39d381cf8474e148179e8d1f7425da88312050d475f769a92341146f99e995c0 2013-09-08 10:34:04 ....A 48603 Virusshare.00095/Trojan.BAT.Qhost.md-562bb0bfa84b76eeb41fd4e547ba29a470d4b9de93dd49f49145a1b8cac1360f 2013-09-08 10:50:10 ....A 22016 Virusshare.00095/Trojan.BAT.Qhost.mp-2a1fa50dde9862df41f29c33d400dc5f132619571ca4330395fe3b769e24a82c 2013-09-08 12:10:14 ....A 23040 Virusshare.00095/Trojan.BAT.Qhost.mq-9860ee296e5177f94260090ca51d1a460d0b382c435d242537ed5724d2bc264b 2013-09-08 11:42:04 ....A 48128 Virusshare.00095/Trojan.BAT.Qhost.mz-e145c43471f39924725f8121b3d2813e5f9b0bcfb79d7de28995dbce5de26fbc 2013-09-08 10:33:08 ....A 1554 Virusshare.00095/Trojan.BAT.Qhost.pn-181dace96975b526dcdeb0c11478d55d99a40cb0889809dffbb8d8b81a643128 2013-09-08 12:05:52 ....A 339923 Virusshare.00095/Trojan.BAT.Qhost.pu-74d97cffbba4c28d8d2e3d1c7add9ad729b475e0917bfc82427417dd5dfba770 2013-09-08 10:29:40 ....A 340147 Virusshare.00095/Trojan.BAT.Qhost.pu-be260ab67c205661de1b668e0a5b951a899be0b7529846cb72bcd5e2b7d7dbde 2013-09-08 10:40:32 ....A 2015 Virusshare.00095/Trojan.BAT.Qhost.py-2f4faa865d98e7372603ae1f257bb7f6ba96c77c1b018a0f82ea3e827323271b 2013-09-08 10:32:42 ....A 378632 Virusshare.00095/Trojan.BAT.Qhost.py-95c7deaeb31ec1ba9d84e75f46afd050d12716beb227809c998f8a186b70a133 2013-09-08 10:39:44 ....A 934 Virusshare.00095/Trojan.BAT.Qhost.qa-147e1aa40db2d584c0c06e4dca2c75625c91cdb26bb7e8e5127cc6b2707c0aba 2013-09-08 10:49:46 ....A 184318 Virusshare.00095/Trojan.BAT.Qhost.qq-3b6cb6a8146263946c1637c24147266f9bfd08f0207e86087bceac35dc410bf2 2013-09-08 11:17:46 ....A 184310 Virusshare.00095/Trojan.BAT.Qhost.qq-a7c17796bc662921f601c21e5ee9ff55761af81e9fade57797ca7f85cf56b77e 2013-09-08 10:59:44 ....A 146229 Virusshare.00095/Trojan.BAT.Qhost.qr-136d46d6e408bd7e0dfe590671bac6138331f52240162fa473fb9933132584d8 2013-09-08 10:29:02 ....A 146225 Virusshare.00095/Trojan.BAT.Qhost.qr-194d34f4be847e865c57342e40862851ee4f9ebd81a0d38449d74ee8f949e2ee 2013-09-08 10:33:04 ....A 144721 Virusshare.00095/Trojan.BAT.Qhost.qr-23167d8544314230b5c786be93146f23339d172350d01c6918c54eceaa9d558a 2013-09-08 10:40:08 ....A 146223 Virusshare.00095/Trojan.BAT.Qhost.qr-3f46b0160082345abb46d32aa4bdfd5783100fadabeccc682610b7d4aa413fca 2013-09-08 10:52:20 ....A 146191 Virusshare.00095/Trojan.BAT.Qhost.qr-bdca27fd3f4a526f0aaa17695f0912b66a0e7556d86e5a06f5427fad0c8004eb 2013-09-08 10:47:06 ....A 144719 Virusshare.00095/Trojan.BAT.Qhost.qr-f89bceb1e7db8936ce57b8d9515275d7e442a50310e72a127a5bd7d96fb6f429 2013-09-08 11:34:24 ....A 82066 Virusshare.00095/Trojan.BAT.Qhost.rl-7f98f2048b454b6d238253204cab92486fe171db3f4ce8c038d3004b1624bcb9 2013-09-08 10:35:08 ....A 108706 Virusshare.00095/Trojan.BAT.Qhost.ta-37eb0315ad820eb8dd0bf14a1022f7adf6e49fc38001a2e39fb3852341e00cbf 2013-09-08 10:24:56 ....A 108706 Virusshare.00095/Trojan.BAT.Qhost.ta-603460583aa802786bb4633b171f90193af7a176d638c134c41bc650ad688073 2013-09-08 10:57:28 ....A 108706 Virusshare.00095/Trojan.BAT.Qhost.ta-e5e6cf46ff41babf30647d294e140ea97a946f8cef6ee199af469d38ca44d92d 2013-09-08 11:53:28 ....A 203221 Virusshare.00095/Trojan.BAT.Qhost.tj-dd59fb8dc37ced027fedcc78e4ed4971f2769657bdc52511474894a745c98060 2013-09-08 10:48:20 ....A 199115 Virusshare.00095/Trojan.BAT.Qhost.tn-0c6aa93809eabffbd5358acf9d3081560c651c207ec401e432f6b01ef40a347f 2013-09-08 11:42:46 ....A 110447 Virusshare.00095/Trojan.BAT.Qhost.tn-24e2adf423757f130175563d41645bd7433c5d29f1d6b49c71be6fc035f967fd 2013-09-08 11:36:14 ....A 199081 Virusshare.00095/Trojan.BAT.Qhost.tn-7bd7138a354d1578cff55a5ecc30784b0016b61e0b1ed64c37e07e9d8f429923 2013-09-08 11:14:34 ....A 198047 Virusshare.00095/Trojan.BAT.Qhost.tn-dd62baaa54a062aad26039733240b55cea52655b4615411ddbd94eaf956cc397 2013-09-08 10:36:22 ....A 101396 Virusshare.00095/Trojan.BAT.Qhost.uu-262109669797cd13cc815f0ea297e467f75e11d6db3fb600a220c516669ba934 2013-09-08 11:14:04 ....A 81408 Virusshare.00095/Trojan.BAT.Qhost.vc-4c49925efc89daa5025ec6c37f7f2d8782d223deb9c8085824600f84075c62e8 2013-09-08 11:41:20 ....A 101436 Virusshare.00095/Trojan.BAT.Qhost.vs-cf27af790b82661b35a7af619df0d4027279dc40f8a4dcdaef6601cd9d5d0b7e 2013-09-08 11:49:24 ....A 102951 Virusshare.00095/Trojan.BAT.Qhost.vt-4fe9d265ccd1815b74b14d696a1e81cac2397d8bfa49ce0dd493d3635a3c3008 2013-09-08 12:19:54 ....A 103007 Virusshare.00095/Trojan.BAT.Qhost.vt-c50208f5c3288c6233d26b1733001bedaead13852fb82b2d95ee609d66f1ac28 2013-09-08 12:04:40 ....A 102943 Virusshare.00095/Trojan.BAT.Qhost.vt-e40829f4183df04cd460860f35b39fb1864f2d7d8c0ef49d15bf50a167b2efe1 2013-09-08 11:53:32 ....A 251735 Virusshare.00095/Trojan.BAT.Qhost.wp-41d6e890ff6c90c409ec806c30fce3ad4c4094bffeedafba57df116b934807cf 2013-09-08 10:52:44 ....A 75466 Virusshare.00095/Trojan.BAT.Qhost.ya-283f882e6eb30766b98ec437ba4eb7bb12d998eeee72d2b1e4313c88532a06fd 2013-09-08 10:46:18 ....A 131975 Virusshare.00095/Trojan.BAT.Qhost.yp-098b0deb7661cd96c90b56a5c3c44df069eea9b4f4ee2b825a057aefd80297be 2013-09-08 10:35:44 ....A 131977 Virusshare.00095/Trojan.BAT.Qhost.yp-0eaf7e22636bbe8f7cbed75e9bbe0e4249e844b825f2c5c9e83551e2c852d2a9 2013-09-08 10:53:04 ....A 75744 Virusshare.00095/Trojan.BAT.Qhost.yp-17f60b9152add57c700e1d2bb09e7ddc76cdcb53788fe1fc734ea76e69231a37 2013-09-08 10:30:50 ....A 1335173 Virusshare.00095/Trojan.BAT.Qhost.yp-2a83c4fe612bdea9b9e47dc691d3b68f3b60639db46d3aebbdeb166773e259d8 2013-09-08 10:47:46 ....A 82827 Virusshare.00095/Trojan.BAT.Qhost.ys-50b180585d9aa5288d2b8bcde97ebeae5969a637b04a6f0050fce5dbec45ca03 2013-09-08 11:07:20 ....A 88571 Virusshare.00095/Trojan.BAT.Qhost.ys-7cc2427bf2e9538e6ea9f891734abd2a9d23901c4f171f61efdf81d27ffc7165 2013-09-08 12:11:18 ....A 3144983 Virusshare.00095/Trojan.BAT.Qhost.yy-159df35d61833e2697dbcd8c4f532174283e833472f91ef1fcea1d8209095b4f 2013-09-08 11:14:28 ....A 5996 Virusshare.00095/Trojan.BAT.Rettesser.ab-651a92b77702583c54306b70f595c1bd6987d6e7b5e47892dd12ac4da68110c1 2013-09-08 10:28:10 ....A 292530 Virusshare.00095/Trojan.BAT.Rettesser.q-b4256fdc93ca20efcc772f20fea032e4786c32dcef06926bfed9e9404c27c24c 2013-09-08 12:07:36 ....A 728139 Virusshare.00095/Trojan.BAT.Runner.i-bffc7438b9ff55ed39c112a2a0af0ecad3871dec2990c5f4a5cc6d810d8cd8c8 2013-09-08 11:12:00 ....A 127304 Virusshare.00095/Trojan.BAT.Shutdown.hn-cdafce09ff609a771e1ba5d0d5046520f95940122e5ec4e5a59793d5d06e0e95 2013-09-08 12:12:52 ....A 79783 Virusshare.00095/Trojan.BAT.Shutdown.z-02093449f1eb9c912b0f0883181ab3731349e187b93cc461e9e9b53d8af9328c 2013-09-08 12:03:38 ....A 179 Virusshare.00095/Trojan.BAT.Shutdown.z-89f2edb8f997c96ee8da3da06d40b449d6c97f44c1bf6958dc398d0d6c86846c 2013-09-08 11:11:38 ....A 271 Virusshare.00095/Trojan.BAT.StartPage.cb-71b14311e6f0727ee27b272ad66c04db8693ffadb9a6aa5e72fa0aed2255929d 2013-09-08 10:35:12 ....A 280934 Virusshare.00095/Trojan.BAT.StartPage.er-b46180e8ec0136bc2971ace3ecc9acce19fe44291035b0138bf138f9b571dcc6 2013-09-08 11:29:42 ....A 111272 Virusshare.00095/Trojan.BAT.StartPage.ge-880048450ad0e63811d594b1f6c97ab1aa03c8b8dc76b858887521e0c0cfbee1 2013-09-08 10:58:04 ....A 453664 Virusshare.00095/Trojan.BAT.StartPage.gk-9858980b310f59b5eeaf2c0dd6c790f290a445591a9c6e15bca77b4baf3c3431 2013-09-08 11:23:02 ....A 237660 Virusshare.00095/Trojan.BAT.StartPage.gk-ce74f0db15cab51eaeeface9fbe45240c41ec087ed1be2d39dae9fe7e8044a6b 2013-09-08 11:23:18 ....A 6957 Virusshare.00095/Trojan.BAT.StartPage.hc-2100098cb3b1727253522d81f4b066fe4a0c9315f3137db307f5afff7c12769c 2013-09-08 10:42:46 ....A 101491 Virusshare.00095/Trojan.BAT.StartPage.ho-cf96867076521aa88b7e656f2a5d84390a7bdbade9cc94b835af5aa378e6110f 2013-09-08 12:18:02 ....A 3226 Virusshare.00095/Trojan.BAT.StartPage.hr-7ee7e7e9b3fdab9ea6524c09a757a40aa52e5780e9c28b9ef7c5b99a5b4fd7f8 2013-09-08 11:00:56 ....A 3226 Virusshare.00095/Trojan.BAT.StartPage.hr-e1ffd9bba60e1933722cde8112d7ae6165509d2a525f0876e1b7e5e83372dec5 2013-09-08 11:56:46 ....A 303099 Virusshare.00095/Trojan.BAT.StartPage.iu-808a66393e95c98598094d89c5d2dcc82a8aebb3367e07d2ec4c2f70b39cf6ce 2013-09-08 11:19:18 ....A 196608 Virusshare.00095/Trojan.BAT.StartPage.iw-695093115b8df4c38c3d5b62c713c3d9e674e26149f678aa7445b0d827f5f12d 2013-09-08 11:56:46 ....A 196608 Virusshare.00095/Trojan.BAT.StartPage.iw-ba90cab09f67b03961cf85ae04efa51a78d01da14d946eb7e36bd7a8aff9ca03 2013-09-08 11:37:56 ....A 196608 Virusshare.00095/Trojan.BAT.StartPage.iw-e5ab146025bd44b458bb394eb36f2d9dade45644cacd9ac2fc8ea6a0d02bc975 2013-09-08 11:52:56 ....A 196608 Virusshare.00095/Trojan.BAT.StartPage.iw-f505932f286126795c883ed457be09a0f6b366ccfeef2fe100b8daf0f92d4969 2013-09-08 11:52:46 ....A 2994176 Virusshare.00095/Trojan.BAT.StartPage.je-34525c6a76fd9331b1ebe441a14c39bef54651ab28564e614176e29490ddb62b 2013-09-08 10:32:50 ....A 3323 Virusshare.00095/Trojan.BAT.StartPage.jo-46baeb52a4695d5b347c8e0f1b61927bbbb83db2810cf7e5ca84fb213d9c8a1e 2013-09-08 10:36:56 ....A 58222 Virusshare.00095/Trojan.BAT.StartPage.ki-9321afea7a3bfcffef2b5230bd93dad56fc2dca78a582f06f43e94c64aef988f 2013-09-08 11:53:04 ....A 102479 Virusshare.00095/Trojan.BAT.Starter.bc-8497209b7a812a104181a46dc33df51d0659bf6d7a9ef2971506e0f064c58266 2013-09-08 11:09:04 ....A 102472 Virusshare.00095/Trojan.BAT.Starter.bc-88ac7a96550e657081848076651636a8b40fc9aa8d4977fd6d23a09d1b8befc8 2013-09-08 12:04:40 ....A 102479 Virusshare.00095/Trojan.BAT.Starter.bc-987e1952277bd2157b97fc00d29b855a1cc96abda996125ebb14d275f10d2318 2013-09-08 11:28:38 ....A 102466 Virusshare.00095/Trojan.BAT.Starter.bc-bdba84361fbbad618075216c6081ad93400f6a57c37ad4bf6ba81a4a386e7625 2013-09-08 11:38:02 ....A 102479 Virusshare.00095/Trojan.BAT.Starter.bc-cb1b09789de58bed16fbd53bf790cf7a5f4405fe93b37322b3e2f7a8b40fc0df 2013-09-08 11:19:10 ....A 1061716 Virusshare.00095/Trojan.BAT.Starter.cn-d1c32c4e029680df156690f115e9ee1691be810f36ccc3e36a2ff9433ed40566 2013-09-08 11:47:58 ....A 135013 Virusshare.00095/Trojan.BAT.Starter.ej-ce5aaa6f0e99bdf594c22f02d3d028a44feb01593af4627cd85430464fa6de3e 2013-09-08 12:11:06 ....A 402 Virusshare.00095/Trojan.BAT.Uploader-772726eaa28a145b5799865546498854b9fd982e167abcb3efa15309750006ba 2013-09-08 11:17:34 ....A 29184 Virusshare.00095/Trojan.BAT.VKhost.cq-7338c5548a8d505417e61df1bf8b2a30e4dd88b1540801831086f74eb4016151 2013-09-08 11:37:30 ....A 177317 Virusshare.00095/Trojan.BAT.VKhost.dm-84d80b66088974e4ede9c12d1b66f2a174ca03ada67d6ab2e67088975345b58c 2013-09-08 11:21:24 ....A 398319 Virusshare.00095/Trojan.BAT.VKhost.en-73fbbf883522efe8b9b31df071f44a4adbdab1c873b3c1f7392d467be7cee837 2013-09-08 11:48:00 ....A 98863 Virusshare.00095/Trojan.BAT.VKhost.es-779a82695a1435f9b6a1fd40f65a11579be394335a2d9a5e3650cfcf5ba8be1f 2013-09-08 10:47:42 ....A 127043 Virusshare.00095/Trojan.BAT.VKhost.eu-4b65fcb77226551c78a1eb674c6bc427c9a54a67e13d9131970b1ae3118548a3 2013-09-08 10:48:44 ....A 127037 Virusshare.00095/Trojan.BAT.VKhost.eu-4cc50e7f5c207da2f5a79fa0efec574670f766f4d6c9649bb8391d6d39205979 2013-09-08 12:16:34 ....A 127035 Virusshare.00095/Trojan.BAT.VKhost.eu-8910ecac99d5f0879eafc58c7300bad68c8d0a1fee963a26cf23b93ef7dec736 2013-09-08 12:17:32 ....A 127039 Virusshare.00095/Trojan.BAT.VKhost.eu-9de4d07bbd66f415835ee2f2ab54aa968e9a030fd0c1b1fddedfe64ee9fe9a04 2013-09-08 11:42:46 ....A 220151 Virusshare.00095/Trojan.BAT.Zapchast-83422bb487e72af6ca214d2f1afa79bcc86d6100b4b096f1c2e643d2756917b9 2013-09-08 11:11:04 ....A 779864 Virusshare.00095/Trojan.BAT.Zapchast-96a4f7aa56eae23eedc9cb27aacd7183b84915c023b2da0ff649c8e0dcba6b7c 2013-09-08 10:54:18 ....A 731938 Virusshare.00095/Trojan.BAT.Zapchast-cbaccaf2d03b5f3f6f56715301b9797b18decf9a388e87aba1423e37c5a0ada4 2013-09-08 11:10:28 ....A 10685 Virusshare.00095/Trojan.BAT.Zapchast.at-5268f5bae1344107255b1b4b44197920bfdf9a6823fa116867a9bee47cbe3a63 2013-09-08 11:16:36 ....A 265 Virusshare.00095/Trojan.BAT.Zapchast.at-541710a30656fd6f22c2b9296159041f5dcc5717f416e44fad0c1a230523afe9 2013-09-08 11:43:14 ....A 108431 Virusshare.00095/Trojan.BAT.Zapchast.at-84fb533803a288fb2e74ee989a1a74ac0ecfdff6eeda225efd35d3a8f585e71a 2013-09-08 11:08:24 ....A 261854 Virusshare.00095/Trojan.BAT.Zapchast.at-95fd72dbba5e4565d439f946a3eaf4a3f4ba1336a481f8156995b9415a32278e 2013-09-08 11:59:12 ....A 278133 Virusshare.00095/Trojan.BAT.Zapchast.at-c7817747983d9af0ffb5174f8d3c050711ec37adcbd56c6c168804b5fac834f8 2013-09-08 10:50:30 ....A 2441728 Virusshare.00095/Trojan.BAT.Zapchast.at-e5753f689d9ad17c34d6aa09d9f8f1bbee4232a8720e496ebb84da6f69437b84 2013-09-08 11:13:38 ....A 447 Virusshare.00095/Trojan.Boot.AntiMD.a-c124a949b0a4f38022f96083cb58c7374b9246def4df1bc9f0292bb142ee44fe 2013-09-08 11:39:02 ....A 173 Virusshare.00095/Trojan.DOS.FHD-806fc143eb05e627b37fc10e772f23dc2284b91fe5b01b6db43110d7beee3a82 2013-09-08 11:13:24 ....A 512 Virusshare.00095/Trojan.DOS.FormatC.j-4dfc8f2f418ac06e2034c5bef68c67438699e11aa0ce4cbaa5acced543a7dfee 2013-09-08 12:05:56 ....A 279 Virusshare.00095/Trojan.DOS.Hburger.b-bdfa33c61950a31c55d6f460a7db9ee45a71571ad062e49c9c6b360191448cfb 2013-09-08 12:03:50 ....A 4400 Virusshare.00095/Trojan.DOS.KillFiles.ad-ecb752e7f1b9a2e7da1069998a3e702b7303bf5ce73ecf465a761e74207d60cc 2013-09-08 11:02:18 ....A 7194 Virusshare.00095/Trojan.DOS.Qhost.ai-58a19da2ee8d094cd5f78f7a2673164f125a5a92de89bca089e47bd29ee95241 2013-09-08 10:48:16 ....A 7301226 Virusshare.00095/Trojan.DOS.Sound-19d5ccc371a0451394cef639b960b79a09ab1aed07b2f2f8bef15e910aff259f 2013-09-08 11:27:10 ....A 281 Virusshare.00095/Trojan.DOS.Sound-b1ffdd6ce4ac1a7785e7f8d555c2b771204d9cc67ad868b930d7c65ee103320b 2013-09-08 11:16:20 ....A 85947 Virusshare.00095/Trojan.DOS.Splat-ce11df4dcb4ed6c1c7d8f2e64d7420c8070fe5e7c7dea8a1d049da53ed0fb126 2013-09-08 11:03:34 ....A 19836 Virusshare.00095/Trojan.HTA.Agent.a-06a72e367f58ff42dfeb63270b39678c59625fc3ae9514f52185279ccfe719fd 2013-09-08 12:10:40 ....A 9523200 Virusshare.00095/Trojan.HTML.Fraud.t-0cc6b0f4786598cfef8ed32400f1df7b89de67fbc2e46a52863e0dc8ed2e4a6e 2013-09-08 10:57:00 ....A 8399368 Virusshare.00095/Trojan.HTML.Fraud.t-8597c6cde44eaa57ae5312c6842c0f4c718144975e36e7286a37913a365e75d8 2013-09-08 11:05:10 ....A 136 Virusshare.00095/Trojan.HTML.IFrame.aj-a2bfd668ece1b01aeb7766eadb7c7c469ce4182ca3c8b2b21fd7ccfc50cb040a 2013-09-08 10:39:58 ....A 18779 Virusshare.00095/Trojan.HTML.IFrame.dh-1373e34256f0c0bd69e988e277653b14973c20012540ca212300035714b4f8aa 2013-09-08 10:52:54 ....A 20661 Virusshare.00095/Trojan.HTML.IFrame.dh-179eefdc1c382f20224e6131f6d5e779587ea2a21d3978a956a961ca78efed46 2013-09-08 11:50:22 ....A 22909 Virusshare.00095/Trojan.HTML.IFrame.dh-188a4e00a0dc91db53cf5d17fbd39237fd060bf39da91270c78ce29813155a40 2013-09-08 11:13:08 ....A 18028 Virusshare.00095/Trojan.HTML.IFrame.dh-1db3bfcdbfa6e4b7c0205580e28040b93d4558297301c0fb3ba3332e91a08e42 2013-09-08 11:41:44 ....A 16762 Virusshare.00095/Trojan.HTML.IFrame.dh-2fcb5fcbb9a1af17d44fc87b0915b44d029d7929d4cdca455142599b615c7aeb 2013-09-08 10:45:50 ....A 8512 Virusshare.00095/Trojan.HTML.IFrame.dh-31e2d3e786a155b284fbc98f16ce606a7059fdb6ccea9b964b621d3da5383aa2 2013-09-08 11:36:30 ....A 66474 Virusshare.00095/Trojan.HTML.IFrame.dh-547e502881ecbe670fe07a5b5e489bce80cf112cb07f79c13a74cba340cbf178 2013-09-08 11:21:48 ....A 26219 Virusshare.00095/Trojan.HTML.IFrame.dh-567d20c3ef2d8b22d2e4bbdc98fec4eb5c0b5ac1abb91b84099522c0d308b833 2013-09-08 12:09:12 ....A 5047 Virusshare.00095/Trojan.HTML.IFrame.dh-6019ad51e03f190aacf89442513a6beb77d0cd1463295708f5cb53770e4895ab 2013-09-08 12:00:30 ....A 32803 Virusshare.00095/Trojan.HTML.IFrame.dh-754c1dffd01f6b7fe389f5f0478dfebb8364ee9be7189006c21a18a90959d63d 2013-09-08 11:51:22 ....A 5072 Virusshare.00095/Trojan.HTML.IFrame.dh-8190b929f55c28117a75b07f5cb392ab920a251be469b5f4eeccfa714572bd77 2013-09-08 11:35:28 ....A 5054 Virusshare.00095/Trojan.HTML.IFrame.dh-8681ba091653374fb793d4df5a249715a0b884e1f89883761437f7a35a51179d 2013-09-08 11:37:20 ....A 18380 Virusshare.00095/Trojan.HTML.IFrame.dh-c24e825b6752201ba6cad44ca04aff12bb5a59217b12d7052ca3f980e4f32886 2013-09-08 11:44:42 ....A 34769 Virusshare.00095/Trojan.HTML.IFrame.dy-fc2c0b7bb58ebc348c2cc9fe8d54c05ed59e99f94dbef7024e3a58cd65b7ac9f 2013-09-08 12:03:20 ....A 2747 Virusshare.00095/Trojan.HTML.IFrame.ej-2384c8e70a19914e5654b875007abf33324cb707e1213444b9501f7ed8cb451a 2013-09-08 11:42:32 ....A 47525 Virusshare.00095/Trojan.HTML.IFrame.ej-5e690e2d438f046f64c113886d5f1adda25e026f7934be756a605574c7e319da 2013-09-08 10:32:38 ....A 797369 Virusshare.00095/Trojan.HTML.IFrame.ej-86bdcb9f18e4f2ab3fd502a9f923dd9e87626ae6fbdbac9444c0507d1bdea3d7 2013-09-08 11:13:24 ....A 4611 Virusshare.00095/Trojan.HTML.IFrame.ej-97f4b819ad8bbae2c97531cc59457bda116150adc4564089321ed1b3dcf764d8 2013-09-08 11:03:06 ....A 4265 Virusshare.00095/Trojan.HTML.IFrame.ej-a10c86fa9099a33fde669842a3273166fdc8c179d4ecd19d643afa85e11e8673 2013-09-08 12:03:58 ....A 3575 Virusshare.00095/Trojan.HTML.IFrame.ej-d24cdae7d0a0fbad48f3f2427b9cbdaca1ff2298e5e25a770068940c26cef319 2013-09-08 12:04:32 ....A 68564 Virusshare.00095/Trojan.HTML.IFrame.em-c0262716f486c2ab83e6369c4c76f7f78371892cefb86dacac92045b04157d11 2013-09-08 11:16:50 ....A 90258 Virusshare.00095/Trojan.HTML.IFrame.em-dde5cfb9e024e4c0fafcbbb12a023201dc88e96119dd1ef6f99790687d1db5a5 2013-09-08 10:24:42 ....A 14712 Virusshare.00095/Trojan.HTML.IFrame.ey-ba0f329b2f85dcaa3e0f61bb7f9fbd410cd5a00da6afc4c2b3d85445d502863c 2013-09-08 10:29:42 ....A 909 Virusshare.00095/Trojan.HTML.IFrame.gh-186f1762203c65e2bcf6fa7959fb218509b06a64e8ec7dd4916d7a7543983297 2013-09-08 11:04:02 ....A 20153 Virusshare.00095/Trojan.HTML.IFrame.gh-1a2665ca9a4ffbdafec523176faa3e76932e66e20ef8ada6edde23243154b753 2013-09-08 10:44:12 ....A 3709 Virusshare.00095/Trojan.HTML.IFrame.gh-1c5fb9c99ee7244e64565091358a58ce12cf1ec4c90ed333b4fa6ded4b049251 2013-09-08 10:42:54 ....A 9099 Virusshare.00095/Trojan.HTML.IFrame.gh-1e9187e62a016333bf087fcb983bcf819820f96110a2d0bf6b14561da1636765 2013-09-08 11:03:36 ....A 20784 Virusshare.00095/Trojan.HTML.IFrame.gh-22efdffe05794a1063be78b721625d703cc416ac23365f124d1fc1f645d2abbd 2013-09-08 10:30:56 ....A 14042 Virusshare.00095/Trojan.HTML.IFrame.gh-251569fc3b6f0bf4343dc2bc6cf3e39d692e65192e2f4a5d2aaac68b10120392 2013-09-08 11:57:52 ....A 6207 Virusshare.00095/Trojan.HTML.IFrame.gh-2bfaef908fc9e1e96adeea94fea99518805457a0e94681bba8972dd739218ba7 2013-09-08 10:46:16 ....A 6383 Virusshare.00095/Trojan.HTML.IFrame.gh-36de72288f4500bda2d4ef92f4a38a31675d22cbd979d2e73d0177ecc4e2439c 2013-09-08 11:14:16 ....A 3829 Virusshare.00095/Trojan.HTML.IFrame.gh-398349ea5431314b9ddd0343146e46abbf8d41b1fec9d8a471c4e368cae011db 2013-09-08 10:39:36 ....A 19146 Virusshare.00095/Trojan.HTML.IFrame.gh-3bd4a22576f9077489141867d836145223b1e980c1ba2a22674397622722a732 2013-09-08 12:01:36 ....A 33216 Virusshare.00095/Trojan.HTML.IFrame.gh-42e66bc69ab77052d7c075b74075827af0bc4492f07576bbfbfe066d46e2bb07 2013-09-08 11:17:18 ....A 264 Virusshare.00095/Trojan.HTML.IFrame.gh-5f30cc1ace4ef7f297a9092f9a6a30054651249b32aa8d06129ac5909cd9ea74 2013-09-08 11:59:20 ....A 7531 Virusshare.00095/Trojan.HTML.IFrame.gh-6874ba3bbe2cb01bdf3f9cbf14bfb3d91b601a87e8aed7afdf9ec33b0dabc942 2013-09-08 10:56:46 ....A 14052 Virusshare.00095/Trojan.HTML.IFrame.gh-692b02d35dff10914cb9f90c66755b4c4388d3b3fbbc5560525efa8ac3aa4fd4 2013-09-08 12:05:54 ....A 29507 Virusshare.00095/Trojan.HTML.IFrame.gh-6d5c7e6d1bbeba44c52882fecd48f88315c66db6030fbda2a61fb580bf67dabb 2013-09-08 10:55:48 ....A 44798 Virusshare.00095/Trojan.HTML.IFrame.gh-72b3d766f45dea09a7540616844fced06bd923c48d9e4f414375964e1ec939e7 2013-09-08 11:31:34 ....A 39397 Virusshare.00095/Trojan.HTML.IFrame.gh-72bd5689e639269b2eedeb897f5eaf79337b9180a60a665d2e8022ba267f6988 2013-09-08 11:33:48 ....A 77028 Virusshare.00095/Trojan.HTML.IFrame.gh-75b5b9afacf8317bfe257c9cd3fd7f4fae59ce28dce7bb3aa6f3642f7b81f3ba 2013-09-08 10:33:34 ....A 76781 Virusshare.00095/Trojan.HTML.IFrame.gh-7b2e8785a452884b3ec2c5e013d1c7ac39f2df9e211d1e57fca8cdfcd90e0888 2013-09-08 11:23:52 ....A 6295 Virusshare.00095/Trojan.HTML.IFrame.gh-7e137a7b740009c99ce147fb43c374e5881e7a3307707d27579b5a930a766147 2013-09-08 11:55:14 ....A 91082 Virusshare.00095/Trojan.HTML.IFrame.gh-82bcb524390078d4b3a7c30ecef062190a02f2221451366e70f494a217915961 2013-09-08 12:10:52 ....A 52697 Virusshare.00095/Trojan.HTML.IFrame.gh-8829b1c8d433eb1049baf93d57864240168c3546f075cfbb957dc3873f56d5e3 2013-09-08 11:47:40 ....A 11028 Virusshare.00095/Trojan.HTML.IFrame.gh-8f609e2d899e1c62067182ca5a9d474ce74e75d0f97a4c1b95c5898a93bd54c5 2013-09-08 12:09:26 ....A 6965 Virusshare.00095/Trojan.HTML.IFrame.gh-8f65adbc752826cfa18d13895176fcae8f5adc824f543baef63514dbfbbd9683 2013-09-08 11:19:20 ....A 14331 Virusshare.00095/Trojan.HTML.IFrame.gh-8ff802d9ab5f25e6d62c7be7c7553b5d95cbb69ad38963b23fe6c5d6970be795 2013-09-08 11:01:50 ....A 26676 Virusshare.00095/Trojan.HTML.IFrame.gh-95f5ab298eba5fc16a20aa5302f315f5d3422148a4285887d9808460072329a4 2013-09-08 11:00:12 ....A 8732 Virusshare.00095/Trojan.HTML.IFrame.gh-9856ced8ac1216b6e4051cdffd618c94aea94696925ca78347031e0961255d5f 2013-09-08 12:17:46 ....A 15027 Virusshare.00095/Trojan.HTML.IFrame.gh-988034aca437284f7965475b4bf78f1a69b0d7fcfbb4cad0b56c743065514346 2013-09-08 12:00:16 ....A 11963 Virusshare.00095/Trojan.HTML.IFrame.gh-9907fe8ce1c71d966648d083f46a66bdad6c585db2f8ceb55be2a6df3a02ac6d 2013-09-08 10:26:16 ....A 83561 Virusshare.00095/Trojan.HTML.IFrame.gh-a338c6043c77254207a0045706e92ff2f049f06d2c9d1274d7072794305bf118 2013-09-08 12:07:08 ....A 24265 Virusshare.00095/Trojan.HTML.IFrame.gh-ac50ba3ab5f8f3b9b142224746f4e344f045ad36d7fc481dd6d8c18796ef8662 2013-09-08 10:53:38 ....A 200144 Virusshare.00095/Trojan.HTML.IFrame.gh-b2d29a48c5020df42927c5fee1ad252ffd23edcb4c5df07c8ef4fb7289aae7f2 2013-09-08 10:48:58 ....A 19573 Virusshare.00095/Trojan.HTML.IFrame.gh-b92c4e6db2ff21e4724c3126ac0f4945fce14c6683221075f15bc6df8f91b2f9 2013-09-08 10:46:28 ....A 38083 Virusshare.00095/Trojan.HTML.IFrame.gh-bd33de58f1d1a54e23d847f93a6a1dfd4f94b5e189118fce882303408c127a92 2013-09-08 11:31:26 ....A 48261 Virusshare.00095/Trojan.HTML.IFrame.gh-c505066cb06abbd54b084a66a59fdc770e69431d2ad28b469812449ce53a7431 2013-09-08 11:01:00 ....A 25267 Virusshare.00095/Trojan.HTML.IFrame.gh-c7e8efa861ffb9e58e2da9b774034c385f1cdee78f62b9d705d6b0f91604814d 2013-09-08 10:45:42 ....A 115901 Virusshare.00095/Trojan.HTML.IFrame.gh-c86ec4d3542a106533301fe9bfc898bf17d46017960c805c4de1725424ed848e 2013-09-08 10:37:06 ....A 183827 Virusshare.00095/Trojan.HTML.IFrame.gh-cd1151d2e1d04fb47680ac02ec245498605c7c72dc72d1b05350bb2de8f1537a 2013-09-08 12:02:40 ....A 11183 Virusshare.00095/Trojan.HTML.IFrame.gh-cdc07f9a59f73caf02bef9fe01326b615f5df41ca59a1c97dcfbcf369b210e6f 2013-09-08 11:10:36 ....A 14075 Virusshare.00095/Trojan.HTML.IFrame.gh-cedf0412cd54302df820a12db7ab4917a24334e31214250fa8026173c98cc591 2013-09-08 11:43:16 ....A 97316 Virusshare.00095/Trojan.HTML.IFrame.gh-cf803ee376e47586300b1f9e5baf267a7da6342b26c046f21be3d64c8eb5ec0a 2013-09-08 12:00:56 ....A 16985 Virusshare.00095/Trojan.HTML.IFrame.gh-cfa676098cdb40172d4503e313f860730dab5f332959481bef9a828e3c5137c8 2013-09-08 12:12:48 ....A 88619 Virusshare.00095/Trojan.HTML.IFrame.gh-d6c07823ee6ab9dc1f52b90aab6400eeedfbab45173f0199acc9713429fb3154 2013-09-08 11:29:28 ....A 7615 Virusshare.00095/Trojan.HTML.IFrame.gh-eb910b798e1fc6279d363a4a349f9d02852ec263f7cf0f5a7ac0e932084e2aaa 2013-09-08 12:07:46 ....A 25564 Virusshare.00095/Trojan.HTML.IFrame.gh-f951e55d04a9a8c888da743985b8e364d3d4b9f4f74b76224e9c48f5e13543e1 2013-09-08 11:52:56 ....A 14868 Virusshare.00095/Trojan.HTML.IFrame.gi-15473ce078b40e0b031574805d74e05831d68d0d274f6ae542c0cbd7c0a7e452 2013-09-08 11:55:44 ....A 776 Virusshare.00095/Trojan.HTML.IFrame.gi-fd0841fc2372c2dd4dfb55eb0ed85277ce5a38ac8bc1d12bba05f5b09a451bf4 2013-09-08 11:46:30 ....A 19321 Virusshare.00095/Trojan.HTML.IFrame.gw-024a71ef624f6f2b994f8be555a2581e675ae53f47be35c874de755a40551b77 2013-09-08 11:28:38 ....A 38314 Virusshare.00095/Trojan.HTML.IFrame.gw-17e95dc9cc993932cef33ebef661af4506f72bd94ce2e09f6247405c2a48d03e 2013-09-08 11:12:30 ....A 1114 Virusshare.00095/Trojan.HTML.IFrame.gw-22b32eb7efb45654c918cb4becf198ec94b74e01769c5a88d0909085891fd76f 2013-09-08 11:55:16 ....A 19124 Virusshare.00095/Trojan.HTML.IFrame.gw-25ce882bca5b9782835636fe403a77d43812b081dc0513c13a753a3edf627600 2013-09-08 11:20:34 ....A 6791 Virusshare.00095/Trojan.HTML.IFrame.gw-3ba9c27536b11f2a26ccc2961240017ca6559dd9bbd8beb6b97621b50293d541 2013-09-08 10:46:06 ....A 28725 Virusshare.00095/Trojan.HTML.IFrame.gw-400ebecb165dd49b0814c4268576dc1d834f0c1f8fbc46afe33b67229332601b 2013-09-08 10:56:32 ....A 35200 Virusshare.00095/Trojan.HTML.IFrame.gw-511ef8e39ec5f49debf2f12c62499181319174a39e0fed692b97ee073c9c8b68 2013-09-08 11:44:08 ....A 17626 Virusshare.00095/Trojan.HTML.IFrame.gw-5177e130d24191d9e288d2c8550093ec320bac47e9e4ee429d1b782104e5e8cd 2013-09-08 12:03:22 ....A 30749 Virusshare.00095/Trojan.HTML.IFrame.gw-7c280faab4fdb77b173953b991e0de6067fddffe33920651cca6a3b245e6d7aa 2013-09-08 11:26:54 ....A 5238 Virusshare.00095/Trojan.HTML.IFrame.gw-7e275303b1975c14e9496481093ccab41142731ad961897ecd763785f2215000 2013-09-08 10:51:42 ....A 13612 Virusshare.00095/Trojan.HTML.IFrame.gw-8910df7382e8071cb8e00a35702826160a9b048503c65d8a421809f781a88898 2013-09-08 10:29:26 ....A 14580 Virusshare.00095/Trojan.HTML.IFrame.gw-8c60024155595e6d107d849dad7ef4de37e1e3733445ff8926fea36b6d5f8955 2013-09-08 11:20:50 ....A 15120 Virusshare.00095/Trojan.HTML.IFrame.gw-a2863544917484727220c15b5942793b42740a1baf0a24f14ecc33952f2e9fd6 2013-09-08 11:35:30 ....A 1037 Virusshare.00095/Trojan.HTML.IFrame.gw-a8addd1b050a0e5d203e7b67eb83e390798b591922dbab4dd421b3575a0d3375 2013-09-08 11:49:04 ....A 12193 Virusshare.00095/Trojan.HTML.IFrame.gw-f1ce3c65d5fb192e79b76b7536336538d72eabc2f72da51682488ab86ac96b30 2013-09-08 12:09:56 ....A 30426 Virusshare.00095/Trojan.HTML.IFrame.hb-20f4535ec3a57ae06426e93352c9383348e3b2a844ddbab102e5863307926b38 2013-09-08 11:03:38 ....A 11276 Virusshare.00095/Trojan.HTML.IFrame.hb-8b2d5e399eb92a15f4e72861a3205b2b1af48845158fe37e158c04e9afaadeb1 2013-09-08 12:11:20 ....A 10639 Virusshare.00095/Trojan.HTML.IFrame.hb-f4a3313ff41d1695d7a23d3edaf13e0de930fa451365ef052252c6905b041f2d 2013-09-08 12:16:50 ....A 14870 Virusshare.00095/Trojan.HTML.Iframe.gb-9c044850700b3cbc35df934128e6ce5b34c8a6130c1d881c07f421f55c76bd8e 2013-09-08 11:43:26 ....A 47746 Virusshare.00095/Trojan.HTML.Iframe.gb-bd7fe10934562c0997646b9bd898245854b0fbdf459d477911c5f0535f7f36bd 2013-09-08 10:53:50 ....A 239 Virusshare.00095/Trojan.HTML.Redirector.am-1463658e5fea5bbd676908407e4b41a71126da3a216ec587214801aab2d8bedc 2013-09-08 10:59:26 ....A 220 Virusshare.00095/Trojan.HTML.Redirector.an-43bc3ae03a022f4785b25aa3d0545e4c1392340da23de6c1fd6bd29c53b61b6e 2013-09-08 12:12:42 ....A 31426 Virusshare.00095/Trojan.HTML.Redirector.cv-8427db8a738c3317cdd329824faab388a75ddb431ce882f3aed6239c4d03ae21 2013-09-08 11:00:14 ....A 10095 Virusshare.00095/Trojan.JS.Agent.ahr-4440e5dbbfe7f849dcc7ee6dd6714091e1764692ab0d662b8b41b0913a067321 2013-09-08 11:06:32 ....A 43767 Virusshare.00095/Trojan.JS.Agent.ahr-9ac8704dc4b2bbc41814b7997cd30ce79316ee947372380b5ac25b499393f6e5 2013-09-08 10:35:50 ....A 34074 Virusshare.00095/Trojan.JS.Agent.ari-dbfe3dc698e9370a2b080ee039df364240f2743d90f2c9a2fef7f286039bb592 2013-09-08 10:50:42 ....A 10721 Virusshare.00095/Trojan.JS.Agent.asz-a0c850940e1dcbd8fd2b54bc1a691cbcb55cb3e9bc4817ffa887b128f487e960 2013-09-08 11:44:06 ....A 19279 Virusshare.00095/Trojan.JS.Agent.asz-a6f5459aacfabcb03dbca8cd22e1fb135bd55c857eb0134782bbd79b683b9b8f 2013-09-08 10:25:24 ....A 7046 Virusshare.00095/Trojan.JS.Agent.bhc-162307674486d7d5aea95fd795ebfc1859abbd49456b2dda82c22bb8d1d3f65e 2013-09-08 12:00:48 ....A 4392 Virusshare.00095/Trojan.JS.Agent.bkl-3f2f9cb85ff1b6820fe463e228bb5c0d3d6fc59f6271ab8cb1d49a10a6b47700 2013-09-08 11:49:24 ....A 7137 Virusshare.00095/Trojan.JS.Agent.bkq-615911389ab90056a54e26d817090862accf4b9bbf45fc7f034656b6680d67a8 2013-09-08 10:24:36 ....A 4590 Virusshare.00095/Trojan.JS.Agent.bkq-8c315f68a9949ca9ed169174790e08ff240ee35dd4e49aac01b8af53248ad476 2013-09-08 10:39:46 ....A 95799 Virusshare.00095/Trojan.JS.Agent.boi-3190680436b4f6245f75baa0daddf7916117b344dd0406531c6d9f7ec964c07c 2013-09-08 12:18:30 ....A 179834 Virusshare.00095/Trojan.JS.Agent.boi-fc647b9a30c6b10f60cadcb888d120c0b1daf12ec4866468d32f637918e643c2 2013-09-08 12:00:02 ....A 12892 Virusshare.00095/Trojan.JS.Agent.boj-1ee3811c741d506623ae7573883cb815459fae114121c3fb288745197ff49b6e 2013-09-08 10:34:58 ....A 608555 Virusshare.00095/Trojan.JS.Agent.boj-45d4201aaae00cb6f75ee88b0336c45fdede8c73f2efe4db9521b36f309a9383 2013-09-08 11:08:22 ....A 11381 Virusshare.00095/Trojan.JS.Agent.boj-498c28990e286166ad0f948a05fdc7da7825f8cd9383d601b623823b591c0cb2 2013-09-08 10:43:04 ....A 7485 Virusshare.00095/Trojan.JS.Agent.boj-b20696a652625688dd9ccdf7d61e10b17d4337987a4573d6e20b4ccbaa6f2d22 2013-09-08 10:44:30 ....A 47756 Virusshare.00095/Trojan.JS.Agent.boj-d342787bfefd5f30aca86ae99658daa716cffa1134c2c7af7c0b58d4f71f7d46 2013-09-08 11:55:38 ....A 22030 Virusshare.00095/Trojan.JS.Agent.bpb-1bce3ca2e9ea6bc4e0864cc553ce35f9404a59e5f9957d660f85e47a8e56532a 2013-09-08 11:08:02 ....A 5439 Virusshare.00095/Trojan.JS.Agent.bpb-3850812baf36c7e45b1603fe19734ae6ec61451bb49cb59b1cd5b3781618cc14 2013-09-08 10:37:44 ....A 14600 Virusshare.00095/Trojan.JS.Agent.bpb-3b4310f38bb79e4dcc2e65d456c699ae3b654d58d41b9e949e9fe4db3df8f8d3 2013-09-08 10:56:28 ....A 16553 Virusshare.00095/Trojan.JS.Agent.bpb-3ee7747319b345391d04521132bc8914e432770b72306002b5cd20c426476d2c 2013-09-08 11:07:34 ....A 27520 Virusshare.00095/Trojan.JS.Agent.bpb-71df5871313b47382dcdee5fe6f3e2bb94c9fda35a3c14ae73cea35ca63918f0 2013-09-08 11:35:32 ....A 28031 Virusshare.00095/Trojan.JS.Agent.bpb-b973192e91da920e3f51612721d2eb3b4fa7bf2e1e94cef7f8dd2016bfc0e1bb 2013-09-08 11:56:54 ....A 29725 Virusshare.00095/Trojan.JS.Agent.bpb-bc4cc2d632bfe1e9595e93c7e2311637cbcb5273ca9403d45c51c635f97964a5 2013-09-08 10:57:44 ....A 8672 Virusshare.00095/Trojan.JS.Agent.brx-00ed22b135a67c3bcd02d86a821aff6116bbf237d84228585532fb701e12816c 2013-09-08 11:02:52 ....A 25271 Virusshare.00095/Trojan.JS.Agent.brx-041212c1ea79c266b7e4e1a223288f87dd631df534585c4e8d558748f8565f66 2013-09-08 11:53:14 ....A 39868 Virusshare.00095/Trojan.JS.Agent.brx-20c7bd0fbffe04322da2ddad043338a139be2422ed566fb9bf4e9690bfb613f1 2013-09-08 11:52:16 ....A 9528 Virusshare.00095/Trojan.JS.Agent.brx-222a58c8d280c04eed77fcf799ac1cc94455e9ab45dff16095942190d2b35eb4 2013-09-08 10:56:42 ....A 16429 Virusshare.00095/Trojan.JS.Agent.brx-3052cc42adf4674c36f7d79ab11fa2880723c93b7c586fbcb585e2a212baa1da 2013-09-08 11:08:24 ....A 47691 Virusshare.00095/Trojan.JS.Agent.brx-30cc4270cfc3fa486d7247a72b656dac75143d5c4f9d855bd1cd587394e34fc8 2013-09-08 11:33:36 ....A 13729 Virusshare.00095/Trojan.JS.Agent.brx-426f18f3ff93b9fa09b619a10d71a5c4563b781a210ec5b7139c2bf41698b0de 2013-09-08 11:17:38 ....A 12084 Virusshare.00095/Trojan.JS.Agent.brx-44566db6c38e83be16fc1ec9e2bd379d661cc7e7f7081deadcba67fb0b467d1f 2013-09-08 10:52:00 ....A 12646 Virusshare.00095/Trojan.JS.Agent.brx-58590744fc0211f6a53881ef99c65cff61c7b6e60f9e0a4e1618bcde24b8692b 2013-09-08 12:16:32 ....A 10758 Virusshare.00095/Trojan.JS.Agent.brx-5d8b6c7d3a978d4290ca99edd1fd7abe2f05c2cc6e9ffee8e889240e4e0fe217 2013-09-08 11:16:32 ....A 8651 Virusshare.00095/Trojan.JS.Agent.brx-63b362ee20ffee97a430d29b3e3a33a04efcc970c8cb2bbc30720ec2776bc3fe 2013-09-08 10:29:36 ....A 14798 Virusshare.00095/Trojan.JS.Agent.brx-74934a5fce5ad172d6bbb8c0483428d655f84c922e131b2f0c947614b1b40d0e 2013-09-08 11:49:04 ....A 20588 Virusshare.00095/Trojan.JS.Agent.brx-94dfc2fcb897338af7f14e79e0dd2574f82e5992bca588ec18747b048f90c4bb 2013-09-08 10:31:20 ....A 131742 Virusshare.00095/Trojan.JS.Agent.brx-a17b1ee37bbc1d66a3a1c980ecfbbf13ef774ea6bc352ed949f1704c36d45456 2013-09-08 11:25:20 ....A 102345 Virusshare.00095/Trojan.JS.Agent.brx-a5bc4a06d3c6cef8fd38811b68267c9971b704a782599a1458966c819d694c42 2013-09-08 11:55:22 ....A 14557 Virusshare.00095/Trojan.JS.Agent.brx-aa66a77d6df6abeb6e9941317854ef36c3819efd78474a1647818124a33b069c 2013-09-08 12:10:12 ....A 14965 Virusshare.00095/Trojan.JS.Agent.brx-aadaf8dcd485af0d4dfedbcd298077dd560168d9a4367e70a98672327942c183 2013-09-08 12:12:08 ....A 122466 Virusshare.00095/Trojan.JS.Agent.brx-b98d2cdd3922caf3949758993f2ef9e1a7dbe1817c77c8ad090c70150f736e47 2013-09-08 11:13:00 ....A 488 Virusshare.00095/Trojan.JS.Agent.brx-ccfd3426877f2e963a43669045e932bfe03c0d9de5e419c429eaebc5317e53ee 2013-09-08 11:11:34 ....A 11973 Virusshare.00095/Trojan.JS.Agent.brx-ec81a9596d607c651ab50e3ab5c2428fefd5d81e3c2b081d6d8b223030cbc128 2013-09-08 11:38:36 ....A 9160 Virusshare.00095/Trojan.JS.Agent.brx-f26738f4394642f48aa1dd7507ba45cd7a7dfec8280e6ca6cec7202adbe686cf 2013-09-08 11:41:46 ....A 10092 Virusshare.00095/Trojan.JS.Agent.brx-f8abeca41a597631ca31fe53fdc8bb9437824ba77fc9af159efd06673f2deb74 2013-09-08 12:11:12 ....A 32161 Virusshare.00095/Trojan.JS.Agent.btr-02c62b2e3646348720e0c1c665ae883af2181cf1dbd413969a52822443fc99ec 2013-09-08 10:42:04 ....A 23754 Virusshare.00095/Trojan.JS.Agent.btr-030869ba3ff77850d3ef0847f731d99c8a0a27c4514e528e031a660927d915f7 2013-09-08 11:02:52 ....A 6919 Virusshare.00095/Trojan.JS.Agent.btr-032a65bdad28ce888698ba34bb2b5b457b9476275267a1dfd7c667962f07ec75 2013-09-08 11:20:54 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-039389cb8d94045c5a03e3c4adbdf0b8e6660baa0b4ac2a93cbd5e0fd577924e 2013-09-08 10:41:54 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-05661e54bbe4b2d61306a4c9cb01cc0f8487af4493c3cf8c52d28afc4d069965 2013-09-08 10:41:50 ....A 17069 Virusshare.00095/Trojan.JS.Agent.btr-05af15688128a9f95e4f8c025f43224bcdc9c42992ea56a5e01025b22a01d67a 2013-09-08 11:06:12 ....A 20226 Virusshare.00095/Trojan.JS.Agent.btr-0717b7cf31c5588303a4e0be90e985c4f0fa1afda875869c7c511a64302ca6cc 2013-09-08 10:38:30 ....A 41514 Virusshare.00095/Trojan.JS.Agent.btr-0f143e2bf9280f4517653f54cef9357e7fdec11b3025f9b0edfc0c6d00b8214b 2013-09-08 11:09:36 ....A 25696 Virusshare.00095/Trojan.JS.Agent.btr-0f29decfce4a6cc21d6c7a20267893ce344b0bade1d0f38750e8db884a0adf38 2013-09-08 11:15:30 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-0ff3f9dfe6352dc8137c5412333e273d7a4e0cbda124c3aeb4046e3806c52e59 2013-09-08 10:54:40 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-10b0e5a2364c5feeabce02fe82039907b27832906df7fb49aa015f566959c4d9 2013-09-08 10:42:08 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-114d72fd91727a47677d8b767b70ecc2cdc07f58ef55dca7e3824e9ff8ab194b 2013-09-08 11:43:52 ....A 4893 Virusshare.00095/Trojan.JS.Agent.btr-116f278f75e831126b382a5d8252f42ffdadf40422b803b8fcad9ebba4146eeb 2013-09-08 11:39:48 ....A 4903 Virusshare.00095/Trojan.JS.Agent.btr-11de35299c24f8074b69fa1382118012b0144cfe3c53531b1d658a83b10b5b00 2013-09-08 10:28:34 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-121a7055e03f4316d6106a8bdb50b97d519bdda2ca0e720b4c33dc9fe4c48d5f 2013-09-08 12:18:52 ....A 41844 Virusshare.00095/Trojan.JS.Agent.btr-12809cc8f0f798698f8a3c91030a3ba5f934eae382ad29ab01ce9fed2a5988f5 2013-09-08 11:24:32 ....A 4397 Virusshare.00095/Trojan.JS.Agent.btr-12c2f1c9e2c0392003ffa0ffc113c380e171ae729813f34626e4ca1124b398ee 2013-09-08 10:51:52 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-135a529101e961e7a012e8d9e8df35bff5b80601530e343d76d730840e4af1ad 2013-09-08 11:49:38 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-146971ff9f11d07a2af52298b2dc6d2437458d662bed2a49471db4171d1fe53d 2013-09-08 12:05:16 ....A 34660 Virusshare.00095/Trojan.JS.Agent.btr-1594f2ebe5d2f43a1584b7448639aaacf9f5a67615c6a825b00f68809c6b1eb4 2013-09-08 12:06:46 ....A 5082 Virusshare.00095/Trojan.JS.Agent.btr-17d80bdd455c6e65e1b6d55f5b95d3a343bf9a2800c971675b6fcb9c8f10b874 2013-09-08 10:33:12 ....A 6901 Virusshare.00095/Trojan.JS.Agent.btr-18866f2c22cbade00a01890cb47f848a11d9c783d2bbcf681a58c45fe4c8b1b0 2013-09-08 12:19:02 ....A 13048 Virusshare.00095/Trojan.JS.Agent.btr-18f939616653fc87c816c30f87088625399845fc56069052869bbb3ad22ad391 2013-09-08 12:17:22 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-1a231b12fb3de3528b819ab8edb083c13b560f14d84624afa08ee6e584262dc0 2013-09-08 11:48:56 ....A 39510 Virusshare.00095/Trojan.JS.Agent.btr-1b8e10829a0a7b529db388855529c00b24e6654429d1f14c9e1b0bad2e2e19f1 2013-09-08 11:59:12 ....A 23308 Virusshare.00095/Trojan.JS.Agent.btr-1ca54408d037346d6e33ba64ba53f48bb619c2de908643c0e430c05bf21e692b 2013-09-08 11:01:24 ....A 6915 Virusshare.00095/Trojan.JS.Agent.btr-1e9110b007a0ea5047d7a8c5f5bac2a67b2a44dc57f55a0a4fce7b719b960a88 2013-09-08 10:38:36 ....A 16776 Virusshare.00095/Trojan.JS.Agent.btr-1ef1d5b483cd8d3db2cc5357d3a3b9ed8fdce86114dbff164c35be5541ad6f1f 2013-09-08 12:06:36 ....A 24834 Virusshare.00095/Trojan.JS.Agent.btr-1f26bb1c7b2b18d666c0615e9a097e58648603bf42d5e60989a643484498a38a 2013-09-08 11:02:42 ....A 19122 Virusshare.00095/Trojan.JS.Agent.btr-1f5c2a87485312e263ab9c42e095ff7162a5dee042dbe0f52ca3a73fedc9c7c9 2013-09-08 11:48:56 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-1fc1a1ad0c98b84af2b530faa7408762d9b25cf5b92f56134bc64a61fda06575 2013-09-08 11:29:30 ....A 9261 Virusshare.00095/Trojan.JS.Agent.btr-2085bb40a03a0302b28f73b443a93156ad139367affa37c64a3e8d4a4c9dd1e0 2013-09-08 10:55:54 ....A 1419 Virusshare.00095/Trojan.JS.Agent.btr-20ee6bf5df64e4207da2a88cae4b667a3feba10c28a66f63cbd0a37984ff5396 2013-09-08 11:16:14 ....A 20402 Virusshare.00095/Trojan.JS.Agent.btr-220b5967d54b344b7f782aacfc584f9525a89a4bc76514f446b69bcc07fc8542 2013-09-08 11:32:30 ....A 15014 Virusshare.00095/Trojan.JS.Agent.btr-22998763d8f71564f5ebe8cb65a8b7bd22fd72aa2a773761f8bbd4a68cf8aaa3 2013-09-08 11:57:24 ....A 2496 Virusshare.00095/Trojan.JS.Agent.btr-22e50e4f9bb532a20d8824fd98996e4cb633bada31c101d474440dc3223343f6 2013-09-08 11:09:40 ....A 16699 Virusshare.00095/Trojan.JS.Agent.btr-24a0d07b1ec2a457e0decf5242abc077ccc0dfbc956776c5130a366df42c2706 2013-09-08 11:02:28 ....A 19141 Virusshare.00095/Trojan.JS.Agent.btr-25ee409e5fdb54b51eee6874e0151cb8786c82c2e39bf6d6df78829d92b33a0b 2013-09-08 11:36:14 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-268a8a7186eb7587b224adbadb574feb1866e2a3294474c8577435d7fe306628 2013-09-08 10:41:20 ....A 25658 Virusshare.00095/Trojan.JS.Agent.btr-2762065b23d68d844a0ec75ae326bd6d7bd767adbe3e63ed41ef396051d0e595 2013-09-08 12:11:16 ....A 22522 Virusshare.00095/Trojan.JS.Agent.btr-27b3459ee87e8814aa619fe4ce5f8d42552dd4eedd7e291245e6cdcfea49f2e3 2013-09-08 10:38:50 ....A 6897 Virusshare.00095/Trojan.JS.Agent.btr-282910271419bda40797aa25ad01f3ac9ea5ab8a050ce9f08b083be1151165a9 2013-09-08 10:41:34 ....A 18822 Virusshare.00095/Trojan.JS.Agent.btr-2829d548a416f086c18f7ff236acdde9abb60dea17353c6f86983a1e452d3c89 2013-09-08 11:08:48 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-28746f2be1b2718f5e2ed8106e32d2325e1e9635f162e224e465045c4a7895a8 2013-09-08 10:41:54 ....A 18373 Virusshare.00095/Trojan.JS.Agent.btr-28909e11bd313d4b688fa96a5ed2953e869a4ba34aac9a2062796654838e0eba 2013-09-08 12:16:30 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-28c1f515b3496cbd8770fb976f8cb91f0dd5456836c375e5ea7e6cde084ad5a3 2013-09-08 11:22:28 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-29fdb929072288163d47fbc811697b6cb96e6f40bfce0d4df9440b1d473da30d 2013-09-08 11:20:34 ....A 23306 Virusshare.00095/Trojan.JS.Agent.btr-2a9e2dc3cca4e92dbda9d6e017438fcae778e4cfedc3c76ab59ae755ee92b029 2013-09-08 12:15:18 ....A 3368 Virusshare.00095/Trojan.JS.Agent.btr-2ac85b1f24ac8378d16271a228647237f9dfd7e397898b8be3511715657224fe 2013-09-08 11:57:10 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-2b47ebd08ca881bf3bd1aaee56e1c933886431cecc3a5d529bfb2bf629751bf4 2013-09-08 11:00:50 ....A 27222 Virusshare.00095/Trojan.JS.Agent.btr-2bbe6d3b7551cd3b086768b43dfef4b4bd5a21d94f42672d1954f1755f2b14bd 2013-09-08 10:57:36 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-2bcc4db52b98cd432bcb3590e6a39f0ab90025f16abe5afa8869dd0c093cdb5d 2013-09-08 10:41:52 ....A 17790 Virusshare.00095/Trojan.JS.Agent.btr-2d76dbdfd2ffcc61fc7b9f422ad65ba39e56b921d47d5f3fc9f2a1b45957ea9d 2013-09-08 11:54:26 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-2d7c0c575932b681bdd20c8cc2ae0fca8c90af7269009897ebe2fc0d8d359a55 2013-09-08 10:23:14 ....A 21724 Virusshare.00095/Trojan.JS.Agent.btr-2e8e5d81420d947d50ead81f268c0b14e38beecc7be92d7aa755d25561401e3e 2013-09-08 12:16:44 ....A 27172 Virusshare.00095/Trojan.JS.Agent.btr-2ed79825c2b825bbdc8c2d8258b2e2f7390f6aa7ec1a4036719aaf1c4112a2fb 2013-09-08 11:21:22 ....A 17813 Virusshare.00095/Trojan.JS.Agent.btr-2fa3ee357d3048e95f350f6b1f0d0477dc8ea462dcf4c5eaa35922248f9234b2 2013-09-08 10:40:40 ....A 32890 Virusshare.00095/Trojan.JS.Agent.btr-300c512334d3db88ed4000cfd4fac2c8fa2a286b9c0bacabfebd60cbed353de8 2013-09-08 11:55:56 ....A 27997 Virusshare.00095/Trojan.JS.Agent.btr-30ee4e30aab17484e459e80a5731dac18f07b8477697afe3ce4583fcbdda94d8 2013-09-08 11:01:10 ....A 54178 Virusshare.00095/Trojan.JS.Agent.btr-30f85e4a3889f1e0132206b6462de093f37d294bece104b8d48bd51d5d62709a 2013-09-08 11:07:26 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-3299fd613b14e05485263790a1731b3f978c62be9cd93ab1e584b1e8a4c205fe 2013-09-08 11:04:48 ....A 12010 Virusshare.00095/Trojan.JS.Agent.btr-3443b0bd344d01cf6f4218e91965814d82ddcf42cb9bbb98369503cae2d519d7 2013-09-08 11:41:40 ....A 18440 Virusshare.00095/Trojan.JS.Agent.btr-3489721bd11bba1a75156a37a8141c12524f9593c3cc7a0caf7423117495bf06 2013-09-08 10:46:04 ....A 13002 Virusshare.00095/Trojan.JS.Agent.btr-34d53607c5b4b475697de354d4b98b9f707f1bfb0b4732033ae85d7846e4b112 2013-09-08 12:02:04 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-34eb52946d13e987ce6996ccf06f56d5d77a1387967cda80a6122d42d938a4f4 2013-09-08 11:58:18 ....A 13230 Virusshare.00095/Trojan.JS.Agent.btr-357595be8d2bda1335c949a961bafd1c45aa58e1bf7d415fc68232ba1ada525e 2013-09-08 10:49:58 ....A 20109 Virusshare.00095/Trojan.JS.Agent.btr-35a9852d959b088875d4d33ba27c677be2e4aaf198de01f1d78a7bbb1d846923 2013-09-08 11:09:42 ....A 15081 Virusshare.00095/Trojan.JS.Agent.btr-3653b8d27a33255c1b7997ec8662758cba9381fc363c1a7677f123126bb39580 2013-09-08 11:02:00 ....A 34469 Virusshare.00095/Trojan.JS.Agent.btr-36db819e77ab2245e8e4fd7d05d1f68d27062d3b7df89aec2df81bf4ef0a8d53 2013-09-08 11:00:52 ....A 5685 Virusshare.00095/Trojan.JS.Agent.btr-36e19c14c0c5f492bf7291587e96f168b62852d097f1a193c28be0881b95fa27 2013-09-08 12:09:08 ....A 22517 Virusshare.00095/Trojan.JS.Agent.btr-394cb8745e99a18993a1739e0648395d09e24c2fedea109aba52510b4b5dd712 2013-09-08 11:09:32 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-399b283d5d71a38066f666e31b2d17d8527a86d537d4340d2d88571dfa95147e 2013-09-08 11:35:34 ....A 16506 Virusshare.00095/Trojan.JS.Agent.btr-3a92199271dc439c6e80532edf65f0176b9bf6295f8eda23b62bc6676686c7f7 2013-09-08 11:51:26 ....A 24167 Virusshare.00095/Trojan.JS.Agent.btr-3aa8763f145fbaa60abd527e0b332c5d37ba45a9d0763793bd891691c238f49b 2013-09-08 10:33:10 ....A 6897 Virusshare.00095/Trojan.JS.Agent.btr-3ac7aec02f060fcb379a7b0935a44a9cbfda5e7121849a4a7d21d6c116e98391 2013-09-08 12:18:52 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-3af1e98b01772b24862616f81ef5dda737888453bf221bb0752c2b7ea676e8da 2013-09-08 10:59:16 ....A 1419 Virusshare.00095/Trojan.JS.Agent.btr-3bc5014ab28b536de4b0d083fcdeac0281676bcc23285dec39b6da2b7bbe1ea7 2013-09-08 12:06:02 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-3c0303f876e6f8e669e7ca7dcebb106060e19f4181d3225b6be61da0f8b9898b 2013-09-08 10:32:56 ....A 6921 Virusshare.00095/Trojan.JS.Agent.btr-3cee1e1c9132bd11d70edae9dfe724c8c05e93accfce6706024612dce32af07c 2013-09-08 10:32:42 ....A 6943 Virusshare.00095/Trojan.JS.Agent.btr-3d4d0689ebee66a62d51bff83165a7fffec7e64c48a0e10249dfa710dbd760ac 2013-09-08 11:18:54 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-3d78193e1ede71cde3d36b4bd8cd2bd601ddc6315af7a191a01983e084e9cd78 2013-09-08 11:37:02 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-403b61a82284e19ce2e5fa12a042e34eaa4dee525c2b8073061e16c093b885ec 2013-09-08 11:54:30 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-409b90d9e124ee580b980d46fe956907cfdb95b890c2bb9ab104acaf8845545f 2013-09-08 11:40:56 ....A 59851 Virusshare.00095/Trojan.JS.Agent.btr-41c19b845ff2a2cacab8a91a2e9de8da74b2a6971bbeec2f9d1b161a54000c9e 2013-09-08 10:38:46 ....A 24882 Virusshare.00095/Trojan.JS.Agent.btr-424f7cd5df3d0a5bcbb98d9a46461295cba44391c9cbd2781d2d4dd7879bce10 2013-09-08 11:35:34 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-43fa57c4c54f28b5a633abcc2d161c725865d3929b856187b6136abfb89b60a3 2013-09-08 12:16:52 ....A 17212 Virusshare.00095/Trojan.JS.Agent.btr-44f0536fbe3396007c76ff411453317530d02031f4599438eaa79d1e3734e200 2013-09-08 11:14:40 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-451c66924530ea84125ac184e03c4a228f00ab7bccb0041b1fb5838e8ca6251b 2013-09-08 11:29:16 ....A 19523 Virusshare.00095/Trojan.JS.Agent.btr-454f2ab857975e9e19723ed22010d99da82400c292a6876a566d01bb1e4d69ba 2013-09-08 10:42:40 ....A 16804 Virusshare.00095/Trojan.JS.Agent.btr-497cc5600f6f57318e82ab2bb3d11f611080b02f9b241839b68f6652833b5a3d 2013-09-08 10:53:38 ....A 16362 Virusshare.00095/Trojan.JS.Agent.btr-49d66f93374a0aad92af3cb0b656f5354420c4dcb239f2d5a6f09259d3d76e95 2013-09-08 11:06:26 ....A 47333 Virusshare.00095/Trojan.JS.Agent.btr-4b665742cd6abe8dd946b151cc0b0a96c10cac1c508b56aa1396c83f822f7346 2013-09-08 11:05:46 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-4bf7478d2f02605d7c4ef59a860be137e6084edfa391ef31f9ccf4b12a2bca12 2013-09-08 10:33:28 ....A 370 Virusshare.00095/Trojan.JS.Agent.btr-4cf2184ec33cf24892c5d4148cd38225d6e348804752b52edc8788128bbd24ee 2013-09-08 11:00:56 ....A 6897 Virusshare.00095/Trojan.JS.Agent.btr-4d3cd12c510a44ce2ebe06d70db78ad79082097e47833eccaf15d7d45e83e2e3 2013-09-08 11:11:44 ....A 26736 Virusshare.00095/Trojan.JS.Agent.btr-4e57b2564580818e13b316d7511c1a5d9279f86ec9028e236a8b1166536d4338 2013-09-08 11:07:14 ....A 6294 Virusshare.00095/Trojan.JS.Agent.btr-4f8c10b93075ec507260e2ea37d1cfaa88d061aea0b3d48dd7896f98b2d493a4 2013-09-08 11:01:26 ....A 50350 Virusshare.00095/Trojan.JS.Agent.btr-4fa62ce3b4f21cea62635a5a668d267ffb096af759f20902b7c7442d964f09a0 2013-09-08 11:38:32 ....A 17918 Virusshare.00095/Trojan.JS.Agent.btr-52de26baf035aa91bf8f0fffb3cb7166db01392971f7f2ef41389e40193472ef 2013-09-08 10:54:54 ....A 46095 Virusshare.00095/Trojan.JS.Agent.btr-53d45a1dfdad611f47c31e337eb37bbc64d8de960014b54188e7489e1ca4d19d 2013-09-08 11:00:56 ....A 1031 Virusshare.00095/Trojan.JS.Agent.btr-54141c2ebe546207a958f16df604094d007f4ccf3b09727b8e6de6db302c857c 2013-09-08 12:13:02 ....A 4284 Virusshare.00095/Trojan.JS.Agent.btr-5546c96878997be78b8d374b6288d6a5702959146d95a090211ff60d36741930 2013-09-08 12:06:40 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-560b58d51ffbd3e1aa805d705f2e27a31f46a778f1e145377d179d63c53c7ee6 2013-09-08 10:42:14 ....A 21620 Virusshare.00095/Trojan.JS.Agent.btr-566d05cac9cd1ea948ccdf94d2b40a11fe5e31c6a2bdd1ed3f682f8e32fc1c5a 2013-09-08 12:04:20 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-5926d46d843da4ebe6e2b096d4d1ffa1c0078544f50be249f6b275c07a45fd61 2013-09-08 10:38:58 ....A 16690 Virusshare.00095/Trojan.JS.Agent.btr-5996dcb46d11e03f2a34434a06ab6b82dc75ae3deb8d284db9a72271c46b74e2 2013-09-08 11:59:44 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-59ca79e2d21f1ff4c3fa47df68d458b220d4dd7b55805649dd467ea2ff3c9456 2013-09-08 11:45:40 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-59fa3f7d254f5e2f31b288597008f3b857a092240ba61fb794858732927673e0 2013-09-08 11:59:54 ....A 2123 Virusshare.00095/Trojan.JS.Agent.btr-5d26e8c607e5b0e466f965f461a4d74739c9a3afa7e8a3022e5ec4e9d1abd4f4 2013-09-08 11:03:38 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-5d79998fcf0ed77bab5a4cdbcd248f5ebfd0444adad8e90fd9f4d195c9c1a90e 2013-09-08 10:57:26 ....A 4601 Virusshare.00095/Trojan.JS.Agent.btr-5db41cd06f1bd7a25020e73ffd146baf682acfcf6dd88dbe95628f84e535f4ff 2013-09-08 11:39:06 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-5e69ce6bc6441702e7ba8aa56082a3381d4ff19695057000501b06dbcc1946bf 2013-09-08 11:49:44 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-601e3870ebfb52b9d1b18c75e6fd3300ed772bd74845a4c81401253d000b3b6a 2013-09-08 10:53:42 ....A 21491 Virusshare.00095/Trojan.JS.Agent.btr-6139e6789f5d57d2e36411cda5290c96baa530d9f3efe3bf382b9982735b010d 2013-09-08 11:45:16 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-622ec1cb2e3de25bd49ac34f54ada491224fec9d086614033fdb0dabf074db12 2013-09-08 11:11:48 ....A 13436 Virusshare.00095/Trojan.JS.Agent.btr-62ae79acd5f988460de8d0e1f02725c29dfa2d09f051f67fddc7ee008cb355b6 2013-09-08 11:47:54 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-655e9fba8039a2a71fcd8efae52a694be54cdb8f6f9568ea20a8f1d90526e5b9 2013-09-08 12:07:44 ....A 13829 Virusshare.00095/Trojan.JS.Agent.btr-6864b495a7287ed2fbf46fcc96fad3572e3b7125400b5fa37a86f263be585695 2013-09-08 11:19:20 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-6a0dcdbde6b383b9601aa784c25aa55dffaaf2f9b8a4af14bb21caa0ea692e93 2013-09-08 10:55:24 ....A 10789 Virusshare.00095/Trojan.JS.Agent.btr-6f63ded960b5959eb2dd6287045d2cf980655fb9e3b428eb2d2dcdb73e68b24c 2013-09-08 10:38:36 ....A 42423 Virusshare.00095/Trojan.JS.Agent.btr-70103955d0fee0d9fd4a314cdaa13a11f1c3bc3b0cf01e7741a4052ad46d5783 2013-09-08 10:41:30 ....A 21448 Virusshare.00095/Trojan.JS.Agent.btr-737ccc96c6dcb6536b630ac279008d56d2f550ef986caa206bbd5c73ffcd90bb 2013-09-08 12:06:28 ....A 5128 Virusshare.00095/Trojan.JS.Agent.btr-77d7c4b2e7474687959b7f1294d617c7c530267b62515e42114d54a7f852c8da 2013-09-08 10:42:20 ....A 16022 Virusshare.00095/Trojan.JS.Agent.btr-78b29e073d6958d3d9a1ac35ede9b895ea5d91cce3a65768ae06d9ed50cf3354 2013-09-08 11:17:12 ....A 28144 Virusshare.00095/Trojan.JS.Agent.btr-791d093e3e48f02a2d536edb578ab56d0f64d652d43543f6ae0e8ef46f2d5044 2013-09-08 11:04:20 ....A 25679 Virusshare.00095/Trojan.JS.Agent.btr-7ca58536209f334292eec7192aef58a5fb183f20ae2abdf50c68f01b775ac0b6 2013-09-08 10:56:56 ....A 47238 Virusshare.00095/Trojan.JS.Agent.btr-7d50709f12aa3bfe1b7c7896158854143de624d826d3d7a3824542950179989b 2013-09-08 10:38:36 ....A 305 Virusshare.00095/Trojan.JS.Agent.btr-7e322e019baa81793f8c7030345b05ec5d3c67d965ef4b1cd96fb5396dcca83a 2013-09-08 11:26:52 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-7e42bed754eaf2f828f6af10da6eb62427821b5a326a8204347f68b73ddf64a1 2013-09-08 10:55:08 ....A 21291 Virusshare.00095/Trojan.JS.Agent.btr-7e87e0265ec67966a239b196f963f41341b8bd7eadf2b61d5b5d6c8707ef177b 2013-09-08 10:44:42 ....A 3751 Virusshare.00095/Trojan.JS.Agent.btr-800ff6a49fa804fcfebf2a2c3f49b55b3bf3a0f90f3896e881d9f2fb06b4f6ed 2013-09-08 12:17:22 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-811bd71172aa8caf72baae9ff95f5467675a53745210b5a3ad1f2b8131770ea1 2013-09-08 12:17:06 ....A 25355 Virusshare.00095/Trojan.JS.Agent.btr-820bcf49287c04363330fcba1c2807defbed694690d06bc785248637452233cb 2013-09-08 10:25:46 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-83df73a21089522fd4eddfc4833f48a37fae87bf8623925e2f6226cad5fbd038 2013-09-08 11:09:52 ....A 16062 Virusshare.00095/Trojan.JS.Agent.btr-8423c2a5e8162866a65ec39b3ee205ced00425ac0e9f295a28cf77959b1c1fcb 2013-09-08 11:09:54 ....A 18665 Virusshare.00095/Trojan.JS.Agent.btr-871785f5b002dca40ac0b1642788347825eef38df0e4c4093c564ed6e80a7cab 2013-09-08 11:01:06 ....A 1419 Virusshare.00095/Trojan.JS.Agent.btr-8806e8b303b0e1c7985975efd78330ae1146d944db89c452e707f0d4010fe9fa 2013-09-08 11:13:40 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-8a07a081ef51be7ed47311f541d6e5263ba2ccab0e6d7205ed89a8a6795e2182 2013-09-08 10:36:48 ....A 16833 Virusshare.00095/Trojan.JS.Agent.btr-8e54573c8967d3af89f3a4c22a2ddf848e62b64c0063167da2a66703a7c51298 2013-09-08 10:41:30 ....A 15379 Virusshare.00095/Trojan.JS.Agent.btr-8eef2a7cac98661a50a1387c4237f64f43120d36fe593e310114a048cdf7f770 2013-09-08 11:52:20 ....A 23663 Virusshare.00095/Trojan.JS.Agent.btr-8fbcf560c3c4cd0621477ed54ff0aad44877e8890802b681befda90e6f0edf39 2013-09-08 10:28:06 ....A 12282 Virusshare.00095/Trojan.JS.Agent.btr-903b58002fbc1abc99f9094086152f0e329a85797a4afa16ba5c04243fbf1d30 2013-09-08 10:23:30 ....A 21527 Virusshare.00095/Trojan.JS.Agent.btr-90b2420a22ed19e5df3f46059c6244ec71c08fae07c7419031227918b4283a24 2013-09-08 11:50:42 ....A 7531 Virusshare.00095/Trojan.JS.Agent.btr-910a78a0c5cecfcc97e5ac3819ce5fb62bf7a6faf9cde4e7c75cfc8b1622d602 2013-09-08 10:53:02 ....A 14296 Virusshare.00095/Trojan.JS.Agent.btr-91145fcc0954a7800ad4f136a0727f30c07a27abfbd3425beb7bfa5c2528f5de 2013-09-08 11:27:34 ....A 3701 Virusshare.00095/Trojan.JS.Agent.btr-92368baa03c5e385ac68e36c070906a47cdf3082b9d0a38648e23c9de48c7c68 2013-09-08 12:00:26 ....A 57762 Virusshare.00095/Trojan.JS.Agent.btr-9383660ce5382d6d1ea2e3ba00922922a77bcc6010fd525f5ecefd781fddde50 2013-09-08 11:28:18 ....A 86053 Virusshare.00095/Trojan.JS.Agent.btr-96e61c8a7bc496d0cb7bd3f002fd8b6f2d081afea824ffff5cd83a59ea77f11b 2013-09-08 12:18:40 ....A 11100 Virusshare.00095/Trojan.JS.Agent.btr-9705b2cba6f72e4063466fd5da8880a17fb2c5232d557feb53f60eed240952d5 2013-09-08 11:30:36 ....A 23522 Virusshare.00095/Trojan.JS.Agent.btr-99277e7db0a6448c667020134e7821585d4c64dddff97fc2e4dfc3b562fe37e3 2013-09-08 12:09:06 ....A 11085 Virusshare.00095/Trojan.JS.Agent.btr-992a428e38841b7b832c7423adeab7fd8fe9bc4d383ecb5f49dd0538e313c2f3 2013-09-08 10:53:54 ....A 36429 Virusshare.00095/Trojan.JS.Agent.btr-9951d9b20afc81ce0d01c42a03f391153d487794e966058eef890571701becd9 2013-09-08 10:56:46 ....A 35789 Virusshare.00095/Trojan.JS.Agent.btr-9b10eb865b9c1c718a4646adb8fc48bb8ecb602965bacda8399aec458ad41fe2 2013-09-08 12:18:46 ....A 7637 Virusshare.00095/Trojan.JS.Agent.btr-9e62e460470239c5dfbd463b5b7964596ccf6969a649462cce0f13a66ce08809 2013-09-08 11:44:22 ....A 10568 Virusshare.00095/Trojan.JS.Agent.btr-9f446f95c39f4aab32c7d8d329d36c7e951a5ba9a122fb6af2b9aeac8725e25f 2013-09-08 10:29:40 ....A 21772 Virusshare.00095/Trojan.JS.Agent.btr-9fb1e8729031245d22e845743affcd62fc18397bf1f6760777dd0dfe53dbd05c 2013-09-08 12:10:12 ....A 14690 Virusshare.00095/Trojan.JS.Agent.btr-a07f1ffefd1c8d23adab8fb5ef31ad316826a37377ac984eb287a52e97c9100b 2013-09-08 11:44:26 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-a1aeca787b21251a41083b59a3c6010dc6819ca2b1b305cb4fbdbd6cc439ad37 2013-09-08 10:28:26 ....A 6895 Virusshare.00095/Trojan.JS.Agent.btr-a1cee426f7d9f28e5826781303184f3c6db2ac1a40e25ce217003d1e58a846da 2013-09-08 11:53:34 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-a1fc36664e0385f63c4e6f31e80ed403ac186f07dce9e2189d39f73af7ffb6c4 2013-09-08 10:31:52 ....A 26093 Virusshare.00095/Trojan.JS.Agent.btr-a26d2c18ddeb2dffe49cb38b64b753bf67e36f9adcda895c7c59975b01d797e4 2013-09-08 10:55:26 ....A 17339 Virusshare.00095/Trojan.JS.Agent.btr-a55a39a17507bbc10ab841062a1b06acb1196d40a21abe3cdda0d5a073f5a624 2013-09-08 11:12:04 ....A 18878 Virusshare.00095/Trojan.JS.Agent.btr-a86e768582be41075bf41a1fb920725c8a377a5cacc5d042d267f7db0b1c0482 2013-09-08 11:52:30 ....A 1419 Virusshare.00095/Trojan.JS.Agent.btr-a9647cc032b475adfadd9a72ae4f2e6b573afca542f64dc58b146babe64d297a 2013-09-08 11:27:16 ....A 22922 Virusshare.00095/Trojan.JS.Agent.btr-ab98ac285a6b8994aff1ec1c36e7053edffce56d33d7c78ffefa80a01ef652ca 2013-09-08 11:56:18 ....A 3973 Virusshare.00095/Trojan.JS.Agent.btr-abd3942a569912d1a5112f528a2b2b23110d3a521f82e0fd846b11e2c831092f 2013-09-08 10:45:52 ....A 22915 Virusshare.00095/Trojan.JS.Agent.btr-ae61dfd78a3e53755f3185cba28f801afd79e3c4ae6650db4a63226ffd581cb0 2013-09-08 10:25:16 ....A 4611 Virusshare.00095/Trojan.JS.Agent.btr-ae6b19ba26f9ba71c273391115033bf6fb124592bc8393feef9dfad661bb38c5 2013-09-08 10:52:08 ....A 21788 Virusshare.00095/Trojan.JS.Agent.btr-b207505dd22d1bd2966065dc276aaf6d9bea7de4769ef67b60e09966fd149b06 2013-09-08 10:38:58 ....A 22732 Virusshare.00095/Trojan.JS.Agent.btr-b2bfad137c14b5d6ad121efebd467c1b2af665b016996dbef14ab98834439ea8 2013-09-08 10:26:24 ....A 25442 Virusshare.00095/Trojan.JS.Agent.btr-b413007d45c37837c9c0e9afb78d09890022b3d8b7d26ddcafd41b5574697719 2013-09-08 10:55:48 ....A 1418 Virusshare.00095/Trojan.JS.Agent.btr-b8afc321b95fbcd185fc5b745a402666caefddb47e660ca01a93e7620149bf21 2013-09-08 11:59:50 ....A 12572 Virusshare.00095/Trojan.JS.Agent.btr-b8f98162328628908796f570e5a5491e73112729ea4a982ef94fbbfec288a295 2013-09-08 10:23:42 ....A 10335 Virusshare.00095/Trojan.JS.Agent.btr-b959932238033acef538aa05c9f03b747064650fd55f3324b4cab951204debf1 2013-09-08 10:55:24 ....A 2051 Virusshare.00095/Trojan.JS.Agent.btr-b9ad5ba769fa75f018507bb22cc7bde43ee15681b691272f04e2b2e27a972e9c 2013-09-08 11:01:42 ....A 7112 Virusshare.00095/Trojan.JS.Agent.btr-ba9c73d13df77ccdf024f6016be648cbfbf848c8f5f5c200a32b0d4208b9c62e 2013-09-08 12:11:26 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-baeeee94d426152ab09ead7388b9d514baba509781912a49300a788cc082d4e4 2013-09-08 10:38:58 ....A 19512 Virusshare.00095/Trojan.JS.Agent.btr-bbbf8f0b5d9e5a9823c4f4d2a94d57f5bfaf8d295ef769df704a5840b73b87c2 2013-09-08 12:02:50 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-bc52ad11fe9cf615902910bd096ffe7b264dc102b402634ab9b5848f78d6d10f 2013-09-08 10:30:08 ....A 28063 Virusshare.00095/Trojan.JS.Agent.btr-bdef88b320cec5798dbee69500aba87ffa7d7e6015622686f975ea27eaa833e7 2013-09-08 11:04:18 ....A 35004 Virusshare.00095/Trojan.JS.Agent.btr-be2f01bf57987a0fd1b790d4969b9dc2c878f9d6bdf093ea7c3424d38943c0ee 2013-09-08 10:57:14 ....A 55892 Virusshare.00095/Trojan.JS.Agent.btr-bea8e1248838a8f88c329e5dc9e97bd9c3f595d67120ed2371fb48796906aa9b 2013-09-08 11:34:00 ....A 5005 Virusshare.00095/Trojan.JS.Agent.btr-bf6bcbd93a4dfb04884267eeea42534e3efd563caaf9d8d2f17fe96d7ff5b9df 2013-09-08 10:41:24 ....A 17548 Virusshare.00095/Trojan.JS.Agent.btr-c01855cfb58b996a9342b988af7509acfa9739be2c9365b5c2192f3baa26eaf1 2013-09-08 10:39:26 ....A 10687 Virusshare.00095/Trojan.JS.Agent.btr-c0f0db65305b43d2bbbbee319391292b1dea2d4a1b84daed13794584c88ae57c 2013-09-08 11:04:02 ....A 22697 Virusshare.00095/Trojan.JS.Agent.btr-c15cdac3c30c360a4d6967ac0f3caa1ee5548b10da23a0275d887f98f6a8f919 2013-09-08 11:46:32 ....A 25201 Virusshare.00095/Trojan.JS.Agent.btr-c33389e6f0e3e80491b05f86bdab6f0c44813ba838e67a40a529bdee1e8776c4 2013-09-08 10:45:52 ....A 15500 Virusshare.00095/Trojan.JS.Agent.btr-c451efa96f35a2bfdde42eb697d95dfd696b0a44f74d9e0ecb9d6cd2bc44d4dc 2013-09-08 10:50:50 ....A 28460 Virusshare.00095/Trojan.JS.Agent.btr-c49909314a0bc756c48be01ea9d2a7e5a6cb0e2ecd8fa62d196b82fffd8cbd5a 2013-09-08 12:00:24 ....A 722 Virusshare.00095/Trojan.JS.Agent.btr-c613105b7c152084614b5c703f3d0c3738f33cd48883a1431db4d21c1def2525 2013-09-08 10:26:32 ....A 25456 Virusshare.00095/Trojan.JS.Agent.btr-c63cf01e7e6f1336906fb06d604397c3b74c8f7dd5f426b65add7bdee54ec0e8 2013-09-08 10:41:42 ....A 16217 Virusshare.00095/Trojan.JS.Agent.btr-c826ab222053b813541456a732b187b771594a0ffa1b7d71e541533cecbc773d 2013-09-08 11:01:14 ....A 6957 Virusshare.00095/Trojan.JS.Agent.btr-c91b70214d57bc173c7544141f5be09c74fcbefde5e1ed6e87f56b99c581fe2e 2013-09-08 11:20:18 ....A 16511 Virusshare.00095/Trojan.JS.Agent.btr-c94f68b71baca97022dc42ebeecff8c6a3821bacb68202e37a2fd7c3554214c7 2013-09-08 11:29:20 ....A 15631 Virusshare.00095/Trojan.JS.Agent.btr-cbf00981d9dcd0468e090ec8e3cad7d3bdf82c995d89d9c6b6fd972dafa7ff19 2013-09-08 11:13:30 ....A 11778 Virusshare.00095/Trojan.JS.Agent.btr-ce7395754d1aa95db5c95f852c98fa1c15e38124dd8e1da24388696f53f3a4e3 2013-09-08 11:52:24 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-cea951ca0c164bf8b77fcd2fb5b21bea3b2f5e36043ad269fb30b318a218c3df 2013-09-08 10:38:24 ....A 16011 Virusshare.00095/Trojan.JS.Agent.btr-ced02d51c915c8b502b10e92f672520511e62e7a07c2566c45dab57a753bf55c 2013-09-08 11:02:16 ....A 6915 Virusshare.00095/Trojan.JS.Agent.btr-cf78223976e43a2f7f14f0268223701ce86b2d90f56b88d50c31b6a02845b1cf 2013-09-08 11:06:26 ....A 3130 Virusshare.00095/Trojan.JS.Agent.btr-d134a27db05c85066d6cf08ef3536b9d4dc57f641c021e09c79abaa8250db5d6 2013-09-08 10:37:18 ....A 24631 Virusshare.00095/Trojan.JS.Agent.btr-d1478d873736489954b8b70ee782d80fc06a08f0d3060941bbe1e8342ac671c6 2013-09-08 10:41:58 ....A 16861 Virusshare.00095/Trojan.JS.Agent.btr-d1abfbd935eb8f31f828d1eba8d12766e14bc4d2ea660847e2d84d14f2625b88 2013-09-08 12:19:02 ....A 9002 Virusshare.00095/Trojan.JS.Agent.btr-d2307ba9952a855a5263c6d855dbf4510907bf76c6a661b33b944a5a498134c2 2013-09-08 11:25:32 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-d39f02b6affe5786bdc75bcc3c5e0f6dbabd24379a3fb852588d2adc35107d43 2013-09-08 11:23:28 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-d4ec47828886f2fd07d532fedb74db0c6f591e59be681c5ac698031c87f91a8b 2013-09-08 11:10:34 ....A 28157 Virusshare.00095/Trojan.JS.Agent.btr-d5dd50d40eaaa1beccdff20719bab06604622af8e9177ffdf22b5d0c23176a6b 2013-09-08 12:18:14 ....A 13662 Virusshare.00095/Trojan.JS.Agent.btr-d687ab709b5ee255f4ba823cc8fd06ee9e1a215541e0d16f0c5d563e9f51c3b4 2013-09-08 10:40:24 ....A 2338 Virusshare.00095/Trojan.JS.Agent.btr-d7322b7fdfc729f2c73162719cceab14c4dfbccbaf67fa00085158c51ef48108 2013-09-08 12:06:20 ....A 7023 Virusshare.00095/Trojan.JS.Agent.btr-d7b9183de8185c064c4a52c09df7dd06d2a2793349fac47fa179554747b87d2f 2013-09-08 12:17:52 ....A 1440 Virusshare.00095/Trojan.JS.Agent.btr-db7e6e1f8acf309c971e3a588546ff74061833a5a642fa94880483b37702939c 2013-09-08 11:31:34 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-dbac7a470fd6f5ca1312cbff4b749b03d878d139b04a0fa7d84abdd3213a3d48 2013-09-08 10:37:20 ....A 14105 Virusshare.00095/Trojan.JS.Agent.btr-dc9ce9ec27ce590e66a423453606e6aa97cc6b0880bf949aaf62649280141342 2013-09-08 11:28:26 ....A 23446 Virusshare.00095/Trojan.JS.Agent.btr-df9e16fc17156fad130ecfbbe536ccacc17d3d0f07ed78f5b9067eaa2d1b0e24 2013-09-08 11:11:32 ....A 143856 Virusshare.00095/Trojan.JS.Agent.btr-dfba552bdd22f2b5c5dd87d20b883a4b35542b760366d1824a1b1f175a830c45 2013-09-08 12:16:02 ....A 104 Virusshare.00095/Trojan.JS.Agent.btr-e16a84988e041a55a41ed9708d7cd86e92815e4112f623bd198712f0d7c66497 2013-09-08 11:10:08 ....A 20751 Virusshare.00095/Trojan.JS.Agent.btr-e254da781424aa6f0e5c32d01b795249a3b390b51b5ddff1a9d1c9fd2a10d6e7 2013-09-08 11:23:50 ....A 11626 Virusshare.00095/Trojan.JS.Agent.btr-e4fa066e21feec699263bf49a1245feefa8810eee4d038d692f2d68932aad38c 2013-09-08 10:45:48 ....A 13000 Virusshare.00095/Trojan.JS.Agent.btr-e53b171b5636b95c1640bcc9ce6f1b8bbe917336b276a82dfa11025d728bdae4 2013-09-08 11:06:56 ....A 32054 Virusshare.00095/Trojan.JS.Agent.btr-e5632f8089d257c925f463950d60669e4bfb419bd46586a2a023da97355a5bef 2013-09-08 12:13:14 ....A 18615 Virusshare.00095/Trojan.JS.Agent.btr-e5d96631217baab1e9a953bee31fcd0a1f062a34fbc22a914c01ba6952a31b65 2013-09-08 10:23:54 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-e889050869640e90b757b375518ca8fe24708be46e4bf172580cb9ae9f829828 2013-09-08 10:28:20 ....A 6886 Virusshare.00095/Trojan.JS.Agent.btr-e8d9601f7d3e9769f2494621bf94a9fe0458b034caf594a6b5ba2df37e38eccd 2013-09-08 11:02:10 ....A 4942 Virusshare.00095/Trojan.JS.Agent.btr-e93ddade06a3a0413bc76eee5b2e3ee141a341c671e10a26ed8a57970f7f35f1 2013-09-08 10:59:46 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-eab1928ea08c277922ab0b5c120c107eda21a70654a7492f82c23b4a635df517 2013-09-08 11:16:46 ....A 370 Virusshare.00095/Trojan.JS.Agent.btr-eb429cc7cca715107971cf9eb614e6a291681e29ccde7f6abb1e83cbe9c167d5 2013-09-08 10:38:44 ....A 20069 Virusshare.00095/Trojan.JS.Agent.btr-ed2aedf4ebc8096a6422be54160576f55934b38749fc307abd0aaea0f15b4d15 2013-09-08 11:22:42 ....A 3580 Virusshare.00095/Trojan.JS.Agent.btr-eee5c647d2a8bbbcafc12842de4572427eed4771fe1942fa9767921f39b35d39 2013-09-08 10:57:50 ....A 18031 Virusshare.00095/Trojan.JS.Agent.btr-f347520d77777dd1ab9f50f3cd53fb017fa069f45695638ffe52f8f184967351 2013-09-08 11:05:02 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-f347c0a50b3850c324d07799088675a6f06e3b90176f8c01dcf76a62f0250d07 2013-09-08 11:16:50 ....A 370 Virusshare.00095/Trojan.JS.Agent.btr-f4b44b4f1caf03f64e338ef6639d7f1d547d6fad6547be848d252dc3d5365eab 2013-09-08 11:53:20 ....A 42251 Virusshare.00095/Trojan.JS.Agent.btr-f536712d7a07909baec7e39b91d50f567bb5c46185f0fde18276f154b4e80e9a 2013-09-08 12:15:42 ....A 11608 Virusshare.00095/Trojan.JS.Agent.btr-f544bedb0101dcf571e4868ca5e35e99dd3a468a6f888c002816937a81a47e3e 2013-09-08 10:45:52 ....A 12269 Virusshare.00095/Trojan.JS.Agent.btr-f5d0b3cb2c46e64301e73e2dbd9e6bdf920206e25627cbf353f5a5dfe8092eb5 2013-09-08 10:32:44 ....A 6907 Virusshare.00095/Trojan.JS.Agent.btr-f781f5e0e596d5a9683ae77b92102e7649ed85f3d3aa8da68977e6e96eb12cd7 2013-09-08 11:14:54 ....A 29152 Virusshare.00095/Trojan.JS.Agent.btr-f8698b415c79f04d364c2b0057bef9f6baa630ec6b7743bfe4c3fe58169466a3 2013-09-08 11:01:54 ....A 5764 Virusshare.00095/Trojan.JS.Agent.btr-f8fd0f1a1371d443c59f99f8cd4f5f5554f62cffb91a7e293ec0c7ed43846acd 2013-09-08 11:30:32 ....A 80020 Virusshare.00095/Trojan.JS.Agent.btr-f911433f092ab8d2f70b9d402236a86e2c95fad280da18ab31b04aaa44a01f06 2013-09-08 10:23:58 ....A 11492 Virusshare.00095/Trojan.JS.Agent.btr-f96b969b127158f83eaba4d983ae33d096bf1e53d36db027fe5159abcfdeb8f5 2013-09-08 11:26:00 ....A 14703 Virusshare.00095/Trojan.JS.Agent.btr-fa85317c9e1794ada2d5259c6311766c5a04e8bb38cbcabbc1dd395809be24bb 2013-09-08 12:08:20 ....A 5978 Virusshare.00095/Trojan.JS.Agent.btr-fa86231dc94a186b8796b1bb64c5cfe2936edb0b7d98114971d14cb2f32f7e1b 2013-09-08 10:41:30 ....A 22041 Virusshare.00095/Trojan.JS.Agent.btr-fb80d1d9fc0345a410c3dad98b2fa32591e3c6188dc8ec981ece0fc90528ddcb 2013-09-08 11:01:18 ....A 23748 Virusshare.00095/Trojan.JS.Agent.btr-fba08a84592b3930048d183702ab90ab79c4b027d1376355ba1eb5ccbe941229 2013-09-08 10:27:40 ....A 1886 Virusshare.00095/Trojan.JS.Agent.btr-fbd35278b5a5431a4c664c715e6af9a6a2b8d8e8f3295499d6f63311b3e0ec59 2013-09-08 10:27:52 ....A 6903 Virusshare.00095/Trojan.JS.Agent.btr-fd8226a281dd18800e459d467d259d7b1381f98a5cf80bb3c3c7e55c245bbe5a 2013-09-08 11:12:20 ....A 18729 Virusshare.00095/Trojan.JS.Agent.btr-fda053a3b18d088363ce37d8384cbc57d3e9aa2ee8daf9885b9258841e4cf6a6 2013-09-08 11:25:50 ....A 279 Virusshare.00095/Trojan.JS.Agent.btr-fe0c0bd0d61ab331f12a03f0deed0d4e6ab02b2bc6a5ce61a6300abe1637cc52 2013-09-08 10:28:10 ....A 6883 Virusshare.00095/Trojan.JS.Agent.btr-fe9b92727c2c33655431a5b20c40a425a9646e84ff9ba2dc470ea69bc63cc61d 2013-09-08 11:12:22 ....A 20755 Virusshare.00095/Trojan.JS.Agent.btr-fe9fa0d286433bc9d9daa93f3649a0a98455a4c87e565cacef680c588e28f591 2013-09-08 10:51:02 ....A 98185 Virusshare.00095/Trojan.JS.Agent.btv-236e965587251cd9dc1f18c754ce1c960d9dce3b0df4d91fda5f8f9bc1212343 2013-09-08 11:09:04 ....A 98323 Virusshare.00095/Trojan.JS.Agent.btv-51a407014da517a7561d5c58f656d360c051272a99e59bb6c88a9dbb7455b43c 2013-09-08 10:28:30 ....A 97880 Virusshare.00095/Trojan.JS.Agent.btv-62673dff3d9fda95615ddebfc63ab6b471368965cbd553c393bb6fb254488e8d 2013-09-08 10:24:30 ....A 98247 Virusshare.00095/Trojan.JS.Agent.btv-d1924541830d9638e23d0d19920bc80c7c0d83fb94bf284f381bb1deb13f111f 2013-09-08 11:22:34 ....A 26928 Virusshare.00095/Trojan.JS.Agent.btv-e98d83829b349a5c9e7609426878ba3e05bcea523aa27bf465ffb4dc25b3be20 2013-09-08 11:51:02 ....A 97880 Virusshare.00095/Trojan.JS.Agent.btv-eddceb0f438dc9f0305f963a6766ae8a24102621993371a6eda6e582cc86e047 2013-09-08 10:28:16 ....A 97880 Virusshare.00095/Trojan.JS.Agent.btv-fea666aaa6e7a1e81ecfb3664c025fc8426eaf8338d38f883c87119db9af3d0f 2013-09-08 11:01:42 ....A 102267 Virusshare.00095/Trojan.JS.Agent.bub-352678682f09c861fbac6694b88a8c09fdfff770155afa3ae74d53f3e1467705 2013-09-08 10:39:02 ....A 32636 Virusshare.00095/Trojan.JS.Agent.buo-0b0a943ceab125a76343dbb81118ead43830ba6464b188045ff8e5583e724581 2013-09-08 11:22:34 ....A 23406 Virusshare.00095/Trojan.JS.Agent.buo-13097bedec732ce851e5f4337fd0112719aabef935124b585d045cbe48116b9e 2013-09-08 10:41:14 ....A 29149 Virusshare.00095/Trojan.JS.Agent.buo-1c96a8897cc948ad5a990a6a8548bcea7ace5831b9558f6c63522cbe76fbde46 2013-09-08 11:19:42 ....A 27858 Virusshare.00095/Trojan.JS.Agent.buo-232905a318a527747b3b771cc4d69709866d43831a52f28fe40e60dfce50b754 2013-09-08 10:40:30 ....A 23595 Virusshare.00095/Trojan.JS.Agent.buo-93874edf5548e9c4c3373c8153782e09aac7c53ed6f275d50b1a6c5c03f0afe1 2013-09-08 12:15:54 ....A 77403 Virusshare.00095/Trojan.JS.Agent.bve-4392db8e82c11275f8c5b3aac92eaa939a8662dea1c1b1c10f787580039e5c12 2013-09-08 10:46:44 ....A 6909 Virusshare.00095/Trojan.JS.Agent.bvf-968fcc7ea18f5fc66142443d1a81f3eea30704bbdeefede81e27b0c0e8370cd2 2013-09-08 10:49:34 ....A 45189 Virusshare.00095/Trojan.JS.Agent.bvt-9176aa2703a67803ec0b30aa39cb3b28724516fd431474bc9d3fdf7fd09607cf 2013-09-08 12:16:54 ....A 25615 Virusshare.00095/Trojan.JS.Agent.bxt-1fcf39d5b0bca5d2dd338c77f86086e435e3dfe6b988c3ccff17246782d05e6c 2013-09-08 11:58:12 ....A 166795 Virusshare.00095/Trojan.JS.Agent.bxt-2510b39419ae9eeb6376a08c2b7df97ad52ed6c098007ffd62ccc7d940e74026 2013-09-08 11:09:34 ....A 8603 Virusshare.00095/Trojan.JS.Agent.bxt-a3c7999f6c7f7a379df86946405f3bf880a465a0eb68d3ec56ede1f890a705b7 2013-09-08 11:30:54 ....A 8618 Virusshare.00095/Trojan.JS.Agent.bxt-a6bfa65c22488c36c2d6726c4a9b5a2ccfe154c8721760e890ddf631920cc9c2 2013-09-08 11:25:38 ....A 12620 Virusshare.00095/Trojan.JS.Agent.bxt-c92f53ec9fc8cdc888ac30d8f3f3102e8ba6c27ac077c8f72e37aa99f5759705 2013-09-08 11:27:50 ....A 9635 Virusshare.00095/Trojan.JS.Agent.bxw-94c325d9b07e9377ba7592204dc8a1506c286cd67f57be34481ada4e2325590b 2013-09-08 12:14:22 ....A 5309 Virusshare.00095/Trojan.JS.Agent.byw-2d70caf699bca6aca44a5c0c2bbad78648d7e0d0b382dae2f61bd97ac39804ef 2013-09-08 11:43:08 ....A 35388 Virusshare.00095/Trojan.JS.Agent.byw-3f19bcab47a1768de65ab8a5edfc2f7a66b5411808c7345cc9c5904d95e8f15b 2013-09-08 12:01:54 ....A 6362 Virusshare.00095/Trojan.JS.Agent.byw-8e9ef5d0c40594c64ffa2867855d35a1f9e700f0f48c249e4764652af1b4e212 2013-09-08 10:31:30 ....A 26757 Virusshare.00095/Trojan.JS.Agent.byw-c73bd643a52a25a43d13b4cb2b892f836db488ef9e2cb7e78b6c833ec7166242 2013-09-08 11:10:38 ....A 28773 Virusshare.00095/Trojan.JS.Agent.bzx-090b7ec096c018067971a0453112c1ae2fb7af5ee67d1e21e97404d5aedf59b9 2013-09-08 11:46:54 ....A 2548 Virusshare.00095/Trojan.JS.Agent.bzx-a0686231afb8c59d804013a508f9160d67094d44c4c657a4fe1463734b228662 2013-09-08 12:09:54 ....A 29745 Virusshare.00095/Trojan.JS.Agent.bzx-a59c1d2e116009ed78eb13bc74b875564926f62b14359d555d94a26bfb13bdc0 2013-09-08 10:31:02 ....A 25938 Virusshare.00095/Trojan.JS.Agent.cbn-012f0e891fecb72beb43c716569892951052606e4f524be15586905c5b9323da 2013-09-08 11:48:00 ....A 51579 Virusshare.00095/Trojan.JS.Agent.cbn-01a39c92f3d7b7e00103181b738bc2fa695b815923b98b324466bd9dde5ae3b2 2013-09-08 12:12:18 ....A 33706 Virusshare.00095/Trojan.JS.Agent.cbn-027fe10c88a19538992795fbeefab09f50ee3be2c74216492acdec654a45bf66 2013-09-08 10:27:26 ....A 12758 Virusshare.00095/Trojan.JS.Agent.cbn-030edaacb1366f69071a4bf4c6c01750133a28a193d3eb11bb560f0930e0dd65 2013-09-08 11:20:44 ....A 31995 Virusshare.00095/Trojan.JS.Agent.cbn-04ebd2977c830c3e727db85497662dcffb63aba0131ba78b34693e5641bbd1d5 2013-09-08 10:25:50 ....A 33049 Virusshare.00095/Trojan.JS.Agent.cbn-06ae82106e44b5e960ad000f75fcfded7ce5140d812eda515095005f388fcfc5 2013-09-08 10:57:08 ....A 68223 Virusshare.00095/Trojan.JS.Agent.cbn-06c50fb785e866fba99d40e665e80523ed7a29c10aa59ec8a5b973829a72a464 2013-09-08 12:11:52 ....A 69998 Virusshare.00095/Trojan.JS.Agent.cbn-0b051216e609fae54dfc72ee45a853e09daf98b8c34d1d04bb07aa2d74320afb 2013-09-08 11:23:50 ....A 67462 Virusshare.00095/Trojan.JS.Agent.cbn-0b25a93e06e00ed24c756a7ca080ff030592cd477c3c174f042ba3d8cf30204e 2013-09-08 11:01:12 ....A 14862 Virusshare.00095/Trojan.JS.Agent.cbn-0c7b09e81835248e791ba3a1bad497b5a9046a461c26c9b4f5264a4112a11ce9 2013-09-08 10:44:52 ....A 42522 Virusshare.00095/Trojan.JS.Agent.cbn-0cc9f86324451df0bb47eba40264ddad68e72c9b877ac35f690430d234971c4a 2013-09-08 11:19:04 ....A 12337 Virusshare.00095/Trojan.JS.Agent.cbn-0cd4e395e858428e2ecb6e298d04cc2b349aa41d74c86fcda50a515edccb8826 2013-09-08 12:13:06 ....A 10024 Virusshare.00095/Trojan.JS.Agent.cbn-0d2f1e903fcc8be209a379c2ea62dac7566f863945ca40f5e6bd92b0f55ecb77 2013-09-08 11:30:32 ....A 95504 Virusshare.00095/Trojan.JS.Agent.cbn-0df5ea70274eb3d76043c59dd5c5565ee3052b9a5f0e99c3b90e8bc74e74ec5d 2013-09-08 11:58:52 ....A 5534 Virusshare.00095/Trojan.JS.Agent.cbn-10ed06e36558a94c3097c819edbd055b152ddaff3012b3239b3fb61abc272d8d 2013-09-08 12:06:02 ....A 33863 Virusshare.00095/Trojan.JS.Agent.cbn-11adeb2741b4d84852a7bd547a3e53f1a72957737ea7931c1679ad76c06f5d19 2013-09-08 12:16:42 ....A 68499 Virusshare.00095/Trojan.JS.Agent.cbn-11e6256da6669cb28f2209dfc7295e84db06cfb3bba461b42586a4dc462a21ad 2013-09-08 11:40:10 ....A 97925 Virusshare.00095/Trojan.JS.Agent.cbn-1232f03f3f8cf333bbc833d389cbccbdf5faffd74219a59a577172888d0b1ade 2013-09-08 12:10:30 ....A 24714 Virusshare.00095/Trojan.JS.Agent.cbn-14d24b7947af06b65af745b1eb135648b655e6097a19bfec5294368548baa89b 2013-09-08 11:22:04 ....A 175897 Virusshare.00095/Trojan.JS.Agent.cbn-15333d7a2a50b7e162d1c940b99a3999e08829b6b73bbc7e38112e348a018b58 2013-09-08 11:27:44 ....A 14869 Virusshare.00095/Trojan.JS.Agent.cbn-17a4767e917f714e2f7547f5e0579783dd3eb2ce4cc8d17f8ecb6d4c83badf3a 2013-09-08 11:42:26 ....A 23300 Virusshare.00095/Trojan.JS.Agent.cbn-1a52259373571640157ab05621fef5e6e3e9a69e1b5396e84c99a4e555926e3b 2013-09-08 12:18:14 ....A 33014 Virusshare.00095/Trojan.JS.Agent.cbn-1d09c811a08d42f39c027f2a06d784a07e5b1e21fb75299b1f2d0f5cac4d2f09 2013-09-08 11:45:42 ....A 33939 Virusshare.00095/Trojan.JS.Agent.cbn-1d7cf22c9f9de7c845b15ce734eb16221d2b47278832654614c7739b59833e6b 2013-09-08 11:07:10 ....A 9543 Virusshare.00095/Trojan.JS.Agent.cbn-1f8af02bfdd28089c6a6e4bce4a63804b238de7305c92b755e42ac50e65f1857 2013-09-08 12:09:12 ....A 35269 Virusshare.00095/Trojan.JS.Agent.cbn-2151df785900042070884a020f3c749223200dcd7ea3965d46c654ce294a1bb9 2013-09-08 10:53:40 ....A 56832 Virusshare.00095/Trojan.JS.Agent.cbn-2169be8d24d0d3f2eb23683cf34b098e2055acd2e68d76de549d8b6229f4e23b 2013-09-08 11:33:34 ....A 14600 Virusshare.00095/Trojan.JS.Agent.cbn-22cdd8a0613761e840a0bb318e35eb591202f144c640fe4d9c719b90e5d39987 2013-09-08 11:05:58 ....A 173097 Virusshare.00095/Trojan.JS.Agent.cbn-24ccc384d9c00d5439d9709d81ad133a0dafceea10d1a90639f5741079f3600b 2013-09-08 11:10:52 ....A 31974 Virusshare.00095/Trojan.JS.Agent.cbn-26e5357ee3973a25ce63a5c270da8063ae14c86814f668dbc9a3b76f10a05f81 2013-09-08 11:07:20 ....A 145092 Virusshare.00095/Trojan.JS.Agent.cbn-277a21ed17ab70b99ebf4c07602bec0fc5773171e5171573c48cef49d725ab03 2013-09-08 10:32:10 ....A 24270 Virusshare.00095/Trojan.JS.Agent.cbn-279d9d554cbf89e94fb528c419474d63dc2a76536baf8de1107aed2ebea89154 2013-09-08 11:09:48 ....A 83327 Virusshare.00095/Trojan.JS.Agent.cbn-295fd430f908af83d211a2ffe34d153353934dd92192dd5f9d49f7803da724a3 2013-09-08 11:35:26 ....A 11135 Virusshare.00095/Trojan.JS.Agent.cbn-29a1fa1b160291b4cea4a9b3145c4b395968ff14b31a7021d63aab79e2750138 2013-09-08 11:05:36 ....A 15873 Virusshare.00095/Trojan.JS.Agent.cbn-2a1864376091bcc4bf78e8bf7f563bb1b2cccbf516ec7ccbb4b31d99fc4c2566 2013-09-08 12:17:12 ....A 15745 Virusshare.00095/Trojan.JS.Agent.cbn-2a9f79bf8293d391e53d44f0e90c27ba057a54a609a74fbb797f957f3ea4a813 2013-09-08 12:15:24 ....A 22084 Virusshare.00095/Trojan.JS.Agent.cbn-33ac4f59c2e3f6718c737a8feb7908c424d0bba5f442a2419d93011650be8327 2013-09-08 12:12:12 ....A 9748 Virusshare.00095/Trojan.JS.Agent.cbn-33d28753cafb957f6acbaa6825ee5f50270df4180d50f1e2462a12f60a872d7f 2013-09-08 11:45:40 ....A 29463 Virusshare.00095/Trojan.JS.Agent.cbn-3500b3ab3abdc5242d6a7737f1ac8dddaf80755764233c7993da66db0a394f0e 2013-09-08 11:41:24 ....A 101367 Virusshare.00095/Trojan.JS.Agent.cbn-370f08e51d2d743024d5e934a210bf8568319ffa9d82719c417ece8925129a48 2013-09-08 12:11:34 ....A 6777 Virusshare.00095/Trojan.JS.Agent.cbn-372e9a55adede7b77d66bf28e144d79f1061bae58ae50d5b5b50239377a82d81 2013-09-08 12:08:12 ....A 12647 Virusshare.00095/Trojan.JS.Agent.cbn-37383681bec48c028066cb532718e10133de211a48797888411a36fb7f2f51ca 2013-09-08 10:43:26 ....A 93463 Virusshare.00095/Trojan.JS.Agent.cbn-37f8a8e3b480df9ef473dff6aba50375c518b527d000db6212ddba92ecafc0ee 2013-09-08 11:45:24 ....A 41108 Virusshare.00095/Trojan.JS.Agent.cbn-38dd47e48c1123d3f46922fee91a8ab4213c87398d3490fcbee0476ad7024bbf 2013-09-08 12:15:46 ....A 49091 Virusshare.00095/Trojan.JS.Agent.cbn-396f1f4429baa7ebe7b11e6dcaf4f1fd6e6056f5b3f76fd8813df69d2927c590 2013-09-08 10:50:02 ....A 54793 Virusshare.00095/Trojan.JS.Agent.cbn-3ab86378ce877c66da4099aebd0d6c69167466d5c06e01ab2958073661e395d2 2013-09-08 11:03:04 ....A 5801 Virusshare.00095/Trojan.JS.Agent.cbn-3b6950d600bf09f49b1da2de94eea5a1c32b9dbbe692ea6baf4f1574839e3d89 2013-09-08 10:25:00 ....A 82596 Virusshare.00095/Trojan.JS.Agent.cbn-3cd35b9083a433312a2a53e3561a6be9b0476612e12003434d91bc3c05009508 2013-09-08 11:10:00 ....A 8043 Virusshare.00095/Trojan.JS.Agent.cbn-3cda08b61cf4602728598db7e67e1861da33bd72fee83ca81f0785c9c323487e 2013-09-08 10:45:22 ....A 19165 Virusshare.00095/Trojan.JS.Agent.cbn-3d98ef5c01486bc2c2e75f8767d46156c96fec667337501bd4d33b3b89470c3e 2013-09-08 11:37:36 ....A 22949 Virusshare.00095/Trojan.JS.Agent.cbn-3dc6fc040949566e59b69c6dfc106c412d5b54811db7f9bb00801723f319d603 2013-09-08 10:53:18 ....A 39900 Virusshare.00095/Trojan.JS.Agent.cbn-3dca8165e1f34a04b801852adfdc5e74573a6e1b49f5eb13eea22041c1ed43de 2013-09-08 11:59:06 ....A 5294 Virusshare.00095/Trojan.JS.Agent.cbn-3e4b5acb62b1bb422f56398fa37d2b9f4f0cb31fd466a823f809d6b817934046 2013-09-08 11:28:54 ....A 6463 Virusshare.00095/Trojan.JS.Agent.cbn-3e7479f4236ca1c065ad9b163c403407911a1f31b4ce44d3dd39740a0ed177c7 2013-09-08 11:48:06 ....A 23653 Virusshare.00095/Trojan.JS.Agent.cbn-3fc493715625230bf5dd265bdad107459a4f5f656d3482f93081174647523249 2013-09-08 12:12:12 ....A 21238 Virusshare.00095/Trojan.JS.Agent.cbn-3ff8371bbb4f2f8e5a14991ddf2b19b480ba0dd55833b2bcb103ff16b5bbf4f0 2013-09-08 11:04:06 ....A 11098 Virusshare.00095/Trojan.JS.Agent.cbn-40e5a9e092cf08534fa3892f76b39d1c5ee32d0b8fd868acd0a8bf4061bb65d7 2013-09-08 11:10:02 ....A 43196 Virusshare.00095/Trojan.JS.Agent.cbn-40e7f6da5166f58ca33915f85752d10f9ba85958de4ed3bf186eda9a0b805198 2013-09-08 10:42:58 ....A 24279 Virusshare.00095/Trojan.JS.Agent.cbn-4111502170160b4bc0375f6e0bcb7452f45ad7160251e9e31e9ac449dffec47e 2013-09-08 11:12:18 ....A 48134 Virusshare.00095/Trojan.JS.Agent.cbn-419d5bd036566287352c05de20ea4e056a87a5e90b3e96034459db75ae0279f1 2013-09-08 11:57:58 ....A 16124 Virusshare.00095/Trojan.JS.Agent.cbn-4245892f87aa497c310145c83f0e5d5bf5a67aeb28ff2bdc45a7895ca6295c50 2013-09-08 11:28:10 ....A 36411 Virusshare.00095/Trojan.JS.Agent.cbn-435b42300359af7888278acdb3d5070b6814321a07ff0fffcec353b502ee8c75 2013-09-08 10:56:54 ....A 24880 Virusshare.00095/Trojan.JS.Agent.cbn-43bafc3daf09333589e87fd1ad44abd8fc72d16540c38e8e09b178565fb63b51 2013-09-08 10:40:42 ....A 33348 Virusshare.00095/Trojan.JS.Agent.cbn-43bfbe0c647dff78d6a475497674d7a9ebbfb1b66cda0fa6129c265efb120641 2013-09-08 12:03:22 ....A 37312 Virusshare.00095/Trojan.JS.Agent.cbn-465c16d5af38a08c5df39766ac8cdb59d1961e6e121e5ccd9d54902f79a95198 2013-09-08 12:13:12 ....A 35728 Virusshare.00095/Trojan.JS.Agent.cbn-47205933ec36d65c5d8ecbf5db671c411476d2659abe097fa7653a3a52abdceb 2013-09-08 12:00:48 ....A 13414 Virusshare.00095/Trojan.JS.Agent.cbn-478f197161ccdf30b1f0b60ab910d47dc4452517b02383bf096208223c9e878a 2013-09-08 10:51:16 ....A 31781 Virusshare.00095/Trojan.JS.Agent.cbn-48295b391edcb44a0bcbd62737c45a4ac3e9c8a9dae583baa350c80666c09875 2013-09-08 11:32:52 ....A 24225 Virusshare.00095/Trojan.JS.Agent.cbn-482e932bda6fa7ad47824148a7137fa9e7c66f80452b95698623f0e82c22ce31 2013-09-08 12:10:36 ....A 12252 Virusshare.00095/Trojan.JS.Agent.cbn-48a10ddb8c38c6e6b8318fe061158b78eb7e8dffd4ff86f6c0c6dff4901a0987 2013-09-08 12:04:24 ....A 91215 Virusshare.00095/Trojan.JS.Agent.cbn-48b804bf406e70a553b34d5f20a57ca8998fa869cd25fd6b39578d8ce4a69c74 2013-09-08 12:11:36 ....A 33085 Virusshare.00095/Trojan.JS.Agent.cbn-48e0dd2eead67e2397337bc4f014590ac1a158c62812c38c7b401a91d01debb2 2013-09-08 11:30:26 ....A 22646 Virusshare.00095/Trojan.JS.Agent.cbn-4a22838a86e931d557a169667d8d80fd331d97788a22c8746724afb0cecf4088 2013-09-08 10:34:40 ....A 17440 Virusshare.00095/Trojan.JS.Agent.cbn-4a4fa3cf9479dbec6f717f2d0704b3d73d12481b598ff4ec79c111b65ae0b9ee 2013-09-08 11:25:12 ....A 6590 Virusshare.00095/Trojan.JS.Agent.cbn-4af53ee87e86cbbef6bc0c3a73d7a2c8307a304bfe032971606119a98cbf1dce 2013-09-08 12:19:48 ....A 38479 Virusshare.00095/Trojan.JS.Agent.cbn-4b7b86cf183e1158cd12f120e3f470e9a9291e63afeae997f460ce57c2237469 2013-09-08 12:11:20 ....A 96345 Virusshare.00095/Trojan.JS.Agent.cbn-4c09e96e91d1d412caeacce9ddca08467d2da0114a58818cc06e4192f0c62958 2013-09-08 10:56:48 ....A 53484 Virusshare.00095/Trojan.JS.Agent.cbn-4d6096cc3eab04f326584562fc8655cbb9463833f28dddf9190c3b8c7651ecb5 2013-09-08 11:38:54 ....A 93882 Virusshare.00095/Trojan.JS.Agent.cbn-526b81044e55f0b87af25ef254a49a04f8f6fb617649dbcb991590d1ae867c09 2013-09-08 11:19:12 ....A 4713 Virusshare.00095/Trojan.JS.Agent.cbn-52ade62b51c32df8bc9200d0c4c9d64a061033543c471455349adb1635bd9404 2013-09-08 11:01:26 ....A 95562 Virusshare.00095/Trojan.JS.Agent.cbn-52df55c681d122464377e1006213ff06d8ef1ed90720e383b8d9e266f4315430 2013-09-08 10:57:18 ....A 94583 Virusshare.00095/Trojan.JS.Agent.cbn-5337c84b0a0c344406fabeb12635eac7a7471526aefc98316f94091d5ed557a3 2013-09-08 11:01:18 ....A 82939 Virusshare.00095/Trojan.JS.Agent.cbn-53c004c804fbb4bbf16ffc27d6f42e88bdcffd8642f4178da7348602bc4da035 2013-09-08 12:02:14 ....A 135054 Virusshare.00095/Trojan.JS.Agent.cbn-5509c5c15fe774abfb5cc5f3c9f1cdf1f2350159c977ff9f6ad80186247373ee 2013-09-08 11:47:24 ....A 11764 Virusshare.00095/Trojan.JS.Agent.cbn-552e0227ff938a30b8bd43ddb16ff54058b6b50cb59dc676deda00724dfcd211 2013-09-08 11:17:08 ....A 4720 Virusshare.00095/Trojan.JS.Agent.cbn-5569ee77659bbd6caf0b246148baf035bc4fc01af6f59456123833f5ca00eb4c 2013-09-08 11:59:48 ....A 37000 Virusshare.00095/Trojan.JS.Agent.cbn-56474dccc64b1e1c28801430287f9c2472c5ae547aa2adca659465e5d339b887 2013-09-08 10:39:12 ....A 17891 Virusshare.00095/Trojan.JS.Agent.cbn-5831c982597c3d3d92ad18901a7f7d1d483f875107ddfbc98d5c9bad27e51ae8 2013-09-08 11:46:10 ....A 15762 Virusshare.00095/Trojan.JS.Agent.cbn-588599de322b0f606f90cc99524e49a652dc70fe33df7a4250068c1b23beb4bc 2013-09-08 12:12:22 ....A 144139 Virusshare.00095/Trojan.JS.Agent.cbn-59d0774c4d35660baed30def421a38511a34f3d6c2b27c2718a8d1c0c2dbbec0 2013-09-08 11:16:38 ....A 43279 Virusshare.00095/Trojan.JS.Agent.cbn-59f8cff5e91d2e913a1f9e635684b6e3ef794d09369dc1b545fae3b970ca8e75 2013-09-08 10:30:50 ....A 7882 Virusshare.00095/Trojan.JS.Agent.cbn-5b356919de4c9de0685eae9ba8315fa783a370d8e6c62dd6614a12916e57ba88 2013-09-08 11:02:06 ....A 96204 Virusshare.00095/Trojan.JS.Agent.cbn-5cc00a8077f0890a1d9dbfb3c3742b84826a8c08f82defd93deeb66a571929c0 2013-09-08 12:08:04 ....A 43206 Virusshare.00095/Trojan.JS.Agent.cbn-5dd8c2dc8660e04bcfb774bc9490c916a4e5b6c0cccb973e28870ad714dfe847 2013-09-08 10:45:18 ....A 92434 Virusshare.00095/Trojan.JS.Agent.cbn-603b18204ff0be36b22c405274cf4e10a67aee1375e2c6433641b95041ff400c 2013-09-08 11:47:26 ....A 5987 Virusshare.00095/Trojan.JS.Agent.cbn-611b088316728a10d95adfdbe444b5545c6108191c2a8a3b3565aa12e2658770 2013-09-08 12:09:06 ....A 11126 Virusshare.00095/Trojan.JS.Agent.cbn-61f30e1192aa3897a6b8136196c47cbd15465dd56384134b7065cea8371bc594 2013-09-08 11:08:38 ....A 14178 Virusshare.00095/Trojan.JS.Agent.cbn-635fcc440461b51f5c2e28104f1bc9cc4959cb952fdd88bd96c61682738edfde 2013-09-08 12:00:36 ....A 10177 Virusshare.00095/Trojan.JS.Agent.cbn-6450b3399b759b7bc4d374cf46c43aedfcdcaceb57bd7421338efb4f8de41e67 2013-09-08 10:52:54 ....A 28497 Virusshare.00095/Trojan.JS.Agent.cbn-645c3adae72fcd64dfc472e9ac5329606319c0600f8110c261e4b8b126ea2332 2013-09-08 10:28:38 ....A 37166 Virusshare.00095/Trojan.JS.Agent.cbn-6472bc3ff8dc6d6851cb9c62565bf4210f6b384add96ed9a47ec5bc620014065 2013-09-08 11:55:22 ....A 13242 Virusshare.00095/Trojan.JS.Agent.cbn-651d866bf2e78498f3ecc1dcbfad68bb0ba44f16bdd27eee6db5e4252c8b6854 2013-09-08 12:06:58 ....A 37110 Virusshare.00095/Trojan.JS.Agent.cbn-659a9a4cd4edd2de7b3ef23a256214779e12ae23e9050c2b2dee7e70b5d2ef30 2013-09-08 10:46:18 ....A 16607 Virusshare.00095/Trojan.JS.Agent.cbn-660ad216fcc133233bfeb7f4a6273713b241796aa778a2c712387d8f3bd0dde3 2013-09-08 11:36:30 ....A 15484 Virusshare.00095/Trojan.JS.Agent.cbn-67230762a112938c8c7bcf84a5affd2f40d8a191bd859324d21d66ca6d8f72a1 2013-09-08 10:46:50 ....A 54728 Virusshare.00095/Trojan.JS.Agent.cbn-672fc08fbdaef55836363675a2079485be3ce1ad0842872f257fbdafe14adbd6 2013-09-08 11:56:04 ....A 36013 Virusshare.00095/Trojan.JS.Agent.cbn-678f81de55fc4f61f10bcef512346e452cd50c9289f4dee32e4476392cbf0825 2013-09-08 11:33:10 ....A 82029 Virusshare.00095/Trojan.JS.Agent.cbn-679dde73e9ffb74d0122e77c267873f79113b9f7cea8157201f7bfc35b422be7 2013-09-08 11:10:30 ....A 12014 Virusshare.00095/Trojan.JS.Agent.cbn-683ffa0c936e1375e232176f180670ae2e1ac6afed9e8e61c055acf708389748 2013-09-08 11:27:06 ....A 21835 Virusshare.00095/Trojan.JS.Agent.cbn-68988c5cd002a91fd4bc341698e545ffc9cb1e67b0083140b1774908d2176825 2013-09-08 11:17:24 ....A 19517 Virusshare.00095/Trojan.JS.Agent.cbn-68ccab7b4cc7d2e7ca230934f6340ef68a920f56589547ff04fbf7a84364554b 2013-09-08 10:44:44 ....A 95671 Virusshare.00095/Trojan.JS.Agent.cbn-68d2f58a38b53e4436d1b6e735af22ec06e8024f614cd8e492b4f68d219f0658 2013-09-08 10:50:46 ....A 31775 Virusshare.00095/Trojan.JS.Agent.cbn-6a12cb34d3392c04d6af0546d307bd419f0217b88b6f72edf40bdace0010de04 2013-09-08 12:19:00 ....A 13897 Virusshare.00095/Trojan.JS.Agent.cbn-6b3a537e991b1970118d370eea6ae3eda532f1cdb96f84cb610c2e05ffa3e917 2013-09-08 11:34:08 ....A 42479 Virusshare.00095/Trojan.JS.Agent.cbn-6c940128815c23b07d9cab0f471bcf82273a76a63b0d1514bddaaf7575067bfc 2013-09-08 12:15:14 ....A 16841 Virusshare.00095/Trojan.JS.Agent.cbn-6cb2f47f7c546866ee8b8d850bb755aeae0b3fd00b4b0ad27327bce551251773 2013-09-08 11:02:50 ....A 83899 Virusshare.00095/Trojan.JS.Agent.cbn-6d3ec265acf332e6e1cb76c5b37ebd4505606f60f3431e3d63e8855bf1c0af33 2013-09-08 11:48:56 ....A 32388 Virusshare.00095/Trojan.JS.Agent.cbn-6ed48f97c133953740e724723d15ca5c153f44d15dba5185bd980e41c252ee7a 2013-09-08 12:00:08 ....A 154385 Virusshare.00095/Trojan.JS.Agent.cbn-703d249f4bda79930a93a32f5ffcb5c0bf0a0480f314b92ee598de3a7372378d 2013-09-08 10:43:08 ....A 84465 Virusshare.00095/Trojan.JS.Agent.cbn-70fd13f40166469b8b071da8dd9dafd0262c1e3d576e9d29d9ba00ffa35266a2 2013-09-08 11:06:58 ....A 12656 Virusshare.00095/Trojan.JS.Agent.cbn-7308448878eaf03f1d8776227e7492a0c02a960f81cb5ffd0c2111d4fb8aac8e 2013-09-08 12:09:14 ....A 34821 Virusshare.00095/Trojan.JS.Agent.cbn-73e9ff792b480dc676da257b6b0e8b86735f6f13f7c7e857dfd1e16a09dff9c7 2013-09-08 12:18:46 ....A 33537 Virusshare.00095/Trojan.JS.Agent.cbn-73fa43fcaa39d5e5f8068b4f09569ce38c4fdbc427de8b7dcf984be16cd37beb 2013-09-08 11:07:30 ....A 98318 Virusshare.00095/Trojan.JS.Agent.cbn-74cf5e6f9921536287e28c106b998889613d5e2ee6efe0937cded5979562da6f 2013-09-08 11:33:14 ....A 91566 Virusshare.00095/Trojan.JS.Agent.cbn-75e147cb0bec28a255b56e5d58ebe5ad1908a2dcc5205edb80e27820ca8a47b6 2013-09-08 10:54:58 ....A 15453 Virusshare.00095/Trojan.JS.Agent.cbn-7801cf3363f2d8ed0d94220e2fd256f4d9ad6263ccb8056d5f98dc521972127d 2013-09-08 10:27:12 ....A 15525 Virusshare.00095/Trojan.JS.Agent.cbn-783fbc2ca7a7f51a94c57a996b2a74ad4ec92f637f9062b25349b68bea730e3f 2013-09-08 11:12:42 ....A 20918 Virusshare.00095/Trojan.JS.Agent.cbn-79f3aa4d17c7421f72e58cfb173b167846fa05976c77532b388d2544a5558a7c 2013-09-08 11:17:14 ....A 15737 Virusshare.00095/Trojan.JS.Agent.cbn-7c78b9d4c5c87112be0135a9c27f980cd3d264ecc7c2f04c9959905c4f162313 2013-09-08 11:03:58 ....A 8580 Virusshare.00095/Trojan.JS.Agent.cbn-7e2fe3f5b8bcda5422fd6153a4f4fbeefcbd85081972683cd1a0fb10e234b142 2013-09-08 11:03:34 ....A 12811 Virusshare.00095/Trojan.JS.Agent.cbn-7e419ccb8fc2b60f8c99ffec4907e9b28f7480894693951d0566c65e5e405b1d 2013-09-08 11:14:34 ....A 92624 Virusshare.00095/Trojan.JS.Agent.cbn-7eef2a77c7b684c335fda28816d3f769ca250966a7f925fe7e9e40842a05348d 2013-09-08 10:57:22 ....A 41949 Virusshare.00095/Trojan.JS.Agent.cbn-7fd4bd1ca29e92eb9bd798ec9604f1ac5516a8a5650560e2e7c30abdfd54b5e7 2013-09-08 11:37:34 ....A 15212 Virusshare.00095/Trojan.JS.Agent.cbn-7ff2e47e91f07f1b517dbdda6e3fc0e5ebb343568dc541b175a1fbe401978c78 2013-09-08 11:47:44 ....A 83253 Virusshare.00095/Trojan.JS.Agent.cbn-80c18bbe464c7e2a70b002d43f9896ff2e851ddce4cecd9b67e9639a850eeb4d 2013-09-08 10:45:36 ....A 91686 Virusshare.00095/Trojan.JS.Agent.cbn-81922e295828706bde75711722f824ec58ebc0d369496cbc8515944139f96e5d 2013-09-08 10:48:36 ....A 47473 Virusshare.00095/Trojan.JS.Agent.cbn-82fa9a61259b5612fd387db964c1dca97106b52abe034e72290258dc9cdcbda4 2013-09-08 10:33:02 ....A 20390 Virusshare.00095/Trojan.JS.Agent.cbn-8321a564b55e363dd8b3e0467a86ff3d89cbb6bd93903f66c529bb09dd1bf779 2013-09-08 10:48:08 ....A 39073 Virusshare.00095/Trojan.JS.Agent.cbn-85f4c648ef0188439f3c011db5845b86d95e4fb31fc5b33f9a6445c190475e6d 2013-09-08 10:55:58 ....A 26082 Virusshare.00095/Trojan.JS.Agent.cbn-862438ddc492556b984fa98ecb6359e04fab1652f0e2007235c8fb960c1cf7d9 2013-09-08 11:58:26 ....A 207795 Virusshare.00095/Trojan.JS.Agent.cbn-87692fab5429d96841f4bb2fa7753c2695e3d23bea52c8d7906e834c498b4a37 2013-09-08 11:45:04 ....A 99382 Virusshare.00095/Trojan.JS.Agent.cbn-895443f9f5abd7821896ab84c413e3f7a6c96fd6b85302f6cb4f0ee67079f5f3 2013-09-08 11:53:48 ....A 15494 Virusshare.00095/Trojan.JS.Agent.cbn-8968c2c7f09a8689fe890524f147d8529be8a2082845452779b9367f93255c2a 2013-09-08 12:02:20 ....A 40196 Virusshare.00095/Trojan.JS.Agent.cbn-8a58bf4fbbd32c4c550377051ab8882a09c3a15f10d2f8de56d734cd853c35b6 2013-09-08 10:50:42 ....A 43201 Virusshare.00095/Trojan.JS.Agent.cbn-8a5b6510b2414b5269508f5b59442dc8c72c3d01442419ad7e9cb5be351355a9 2013-09-08 11:20:38 ....A 95307 Virusshare.00095/Trojan.JS.Agent.cbn-8ab1d9433d359192477af5b558048658eaafa702234f7da8df6a30977f9e5f39 2013-09-08 11:39:22 ....A 15148 Virusshare.00095/Trojan.JS.Agent.cbn-8bfcb19c028bad6a9e9d96b072698e6e62e9f920789ec1c63d729332cbf71d67 2013-09-08 11:41:16 ....A 21296 Virusshare.00095/Trojan.JS.Agent.cbn-8cee0fea4c14a751ec5ba60d029f8c6dfb3d12b255cfb36f976d3a038066d403 2013-09-08 11:20:06 ....A 92915 Virusshare.00095/Trojan.JS.Agent.cbn-8d912b9dad3af6aaec5c8351ecefc24263786c2725f4d13e02f167832f0c967d 2013-09-08 10:57:24 ....A 43200 Virusshare.00095/Trojan.JS.Agent.cbn-8dd09696d3cb14feb48aae70d9cf300dfcb6d455786f36e784dfd32cbc9b1e30 2013-09-08 12:15:10 ....A 37115 Virusshare.00095/Trojan.JS.Agent.cbn-8e22bd3be745c70294a0d684deb162c87b8babc8023a1aa10817f5a8cc96abaf 2013-09-08 11:40:30 ....A 9177 Virusshare.00095/Trojan.JS.Agent.cbn-9276d97ecf65d22ed17949b8b01d3acf979e679488fbeed4335f48aeb856932b 2013-09-08 11:09:34 ....A 14792 Virusshare.00095/Trojan.JS.Agent.cbn-929b20a8048f4bdcedfba29de7813474ca41bb29d945a0294b33397dd7f8885f 2013-09-08 12:03:46 ....A 8362 Virusshare.00095/Trojan.JS.Agent.cbn-930a462923438cde4b337fa77634ae981180fb48ad83cb06b858501370737bba 2013-09-08 11:33:56 ....A 22360 Virusshare.00095/Trojan.JS.Agent.cbn-954c9b4429019f65cc3a61897b84a8872b764687d3c6a68af298e346339e90b2 2013-09-08 10:25:48 ....A 5028 Virusshare.00095/Trojan.JS.Agent.cbn-95c3f6560637cbebfba6d963e51d71e2f49da660b0ce7928fd1aa941fcc72319 2013-09-08 10:33:20 ....A 49974 Virusshare.00095/Trojan.JS.Agent.cbn-9674690bbf70ab4fa918a364fb3effeae7a076aa423fc3f42439d25f9403bc5d 2013-09-08 10:31:58 ....A 2848 Virusshare.00095/Trojan.JS.Agent.cbn-96ad48979cff3a13b4192777dee1088c9c2f91e61b593b04c95e4ed492b1faa1 2013-09-08 11:23:28 ....A 34459 Virusshare.00095/Trojan.JS.Agent.cbn-96f05bbc66b9004cea28d42fe489a980d5723c8649dc58e4ee73124335bf8009 2013-09-08 11:31:26 ....A 11775 Virusshare.00095/Trojan.JS.Agent.cbn-9ad88761e704924da4972e1302bface1c37c3ce02fe0698d0e05d5cbff54aa47 2013-09-08 10:24:48 ....A 33959 Virusshare.00095/Trojan.JS.Agent.cbn-9b0d5a70de82613be21bd6142718c6e8d238121c31bf2f9d36e30f17bc70a1e2 2013-09-08 11:19:00 ....A 23399 Virusshare.00095/Trojan.JS.Agent.cbn-9c1786bb4d543d5c311b1837389a4ffc001d3f6751d063c884e09cbd63022664 2013-09-08 11:21:30 ....A 11164 Virusshare.00095/Trojan.JS.Agent.cbn-9c8c6af61e1f089de9b8495e99d746ef585c2a99e178e8ef1e12c70227867870 2013-09-08 10:47:42 ....A 82944 Virusshare.00095/Trojan.JS.Agent.cbn-9c9572ca76f164c1fa3c1839756ab207f2dffb653e559afec61554700eae0ac7 2013-09-08 11:12:14 ....A 4409 Virusshare.00095/Trojan.JS.Agent.cbn-9cc82b255e9c615e93eca6778c4d7488fe6ebfdc622ad5b545426fdae5aed58b 2013-09-08 11:36:12 ....A 100106 Virusshare.00095/Trojan.JS.Agent.cbn-9d1d7f97ad0f24a2762a4f155e85829903da2dbd772babd6056561ea6b0d7257 2013-09-08 11:24:00 ....A 6558 Virusshare.00095/Trojan.JS.Agent.cbn-9d8b0025fe8a478a46239d145b5fd9ec5d722325b71f6de7c250fa92eae5bcb2 2013-09-08 11:24:06 ....A 9475 Virusshare.00095/Trojan.JS.Agent.cbn-9e89d27f08d8f65189242e9301929f88d7e2d40236ca3b6eba781185f03597c3 2013-09-08 10:56:46 ....A 6118 Virusshare.00095/Trojan.JS.Agent.cbn-9f039514449650ac1653d97bf1271c4d66f88cccb0fafc31d000734f2264086b 2013-09-08 12:10:06 ....A 33373 Virusshare.00095/Trojan.JS.Agent.cbn-9ff04428947c9fbaa97d4c89e0ec585b8fc365584fae1955facf2d783f6bc715 2013-09-08 11:12:02 ....A 8264 Virusshare.00095/Trojan.JS.Agent.cbn-a02b29ed1f0a5bfe76877ed28328db6d5b9b00ee70ee284683eea3ef5dd656e4 2013-09-08 11:09:58 ....A 92797 Virusshare.00095/Trojan.JS.Agent.cbn-a27a0038f13cdb8dffb4d002b4a2fec466c05882ff209220b8e3479acbe3a101 2013-09-08 11:55:16 ....A 32847 Virusshare.00095/Trojan.JS.Agent.cbn-a31836e86c6fdc8259be059a090ded9aa41882691c840d99a04c8b8f3b2c0389 2013-09-08 11:50:42 ....A 83562 Virusshare.00095/Trojan.JS.Agent.cbn-a35487d793e1539f4872ad5ce91de1618db0bd3ea99b20e96b28bf25a73aab6b 2013-09-08 10:55:18 ....A 8117 Virusshare.00095/Trojan.JS.Agent.cbn-a3977d37f9167726016bd71950765dd72b2a5f61c528d1ac56288a4023095ec4 2013-09-08 11:08:18 ....A 26340 Virusshare.00095/Trojan.JS.Agent.cbn-a3a580b4f259de7e7326e793a2f6ad75c791c01a7290990ee98ed5824600359e 2013-09-08 12:11:14 ....A 15721 Virusshare.00095/Trojan.JS.Agent.cbn-a550b77a6994268f926e74a23494a9e7f34d669762fa71c9523e2d3b4e6fac99 2013-09-08 11:03:40 ....A 12873 Virusshare.00095/Trojan.JS.Agent.cbn-a591763b146a6346234fca30d5291aa9b71782e545e30c2e2e90b332cbfe7563 2013-09-08 11:44:18 ....A 14862 Virusshare.00095/Trojan.JS.Agent.cbn-a6c161457b2c234d31104cc4fe4a8accafcf5b378f0f331aa7fcddf58f52650e 2013-09-08 12:09:32 ....A 11116 Virusshare.00095/Trojan.JS.Agent.cbn-a8a67bf586e12df2a21b2ad8d1147dc3f40acb9f836bf42295686b546980ad2e 2013-09-08 11:01:54 ....A 83074 Virusshare.00095/Trojan.JS.Agent.cbn-a9031d2425fb99893ca4a364a83d00b97e4416c5fb9b4a3a71145d9a88cb5fd0 2013-09-08 10:44:56 ....A 147872 Virusshare.00095/Trojan.JS.Agent.cbn-ab36f02a012613a320d7d897e96743b48fb453b122bbdf1e9befcca40a0c536a 2013-09-08 11:37:46 ....A 49011 Virusshare.00095/Trojan.JS.Agent.cbn-ab4c0f8709d4abc0d35055ec3f1440fe3630b6964ceeaa591cbb5f547473bf05 2013-09-08 10:50:36 ....A 4832 Virusshare.00095/Trojan.JS.Agent.cbn-ab4c3d441219723221b4c170724aeadbd0ae7be704e27a4d485c2e16bb00755d 2013-09-08 12:20:00 ....A 35470 Virusshare.00095/Trojan.JS.Agent.cbn-abe4f3e63af941c082a8191129363f27b06f4f597ba724ce82d1e9b5ed1ae6ea 2013-09-08 10:45:40 ....A 4814 Virusshare.00095/Trojan.JS.Agent.cbn-af153fab60cd0301488d5e0be56965b636e0ef35c49b249115fff4211b6f6234 2013-09-08 10:47:54 ....A 81651 Virusshare.00095/Trojan.JS.Agent.cbn-b473960eb0fddb66f789dfc1eacfcba93eb0a9ac2c66edfb79382d44d2160c20 2013-09-08 11:14:28 ....A 29138 Virusshare.00095/Trojan.JS.Agent.cbn-b70b3ceea1de11e37792e0a4eafb6b5b4d4fd93335e6a73f2362c22f9ed626aa 2013-09-08 10:48:54 ....A 125488 Virusshare.00095/Trojan.JS.Agent.cbn-b747810092322a441f79e613c643c48a20aef37fd93708f04f9d5e16f4d163da 2013-09-08 11:37:46 ....A 108980 Virusshare.00095/Trojan.JS.Agent.cbn-b78db217b6594a6ea6764160e22cbebf57a986be33c8b7d7ee46f9226a564aba 2013-09-08 11:44:10 ....A 18442 Virusshare.00095/Trojan.JS.Agent.cbn-b7d9f9a59cf0f4a70f9fb89f6ed675c0527200dc18c81edf2450dd2aba0c2763 2013-09-08 11:51:22 ....A 13341 Virusshare.00095/Trojan.JS.Agent.cbn-b7dc7a9f8ec3ea924f51f608838738b52859614156a4652b1a11f339fc6f055e 2013-09-08 10:51:40 ....A 101008 Virusshare.00095/Trojan.JS.Agent.cbn-b9f3b284f665fcc9ab77b5742c3d10119e7bd0d7bb1ada1825a76254a6d30cdd 2013-09-08 11:32:52 ....A 93545 Virusshare.00095/Trojan.JS.Agent.cbn-bac707c50dda0a20b1d748d81d684dc2cacfac5192cefaf4b0f2b468395e2564 2013-09-08 11:22:46 ....A 33596 Virusshare.00095/Trojan.JS.Agent.cbn-bc16d667c43cb469f521ca1633c50128c24aafc5911d499fbe060bbd1d25d574 2013-09-08 12:17:18 ....A 37771 Virusshare.00095/Trojan.JS.Agent.cbn-bcda3ed1efcc9be9d10cb839d0d33f61db442620af7331923c2e3422bdf64d6f 2013-09-08 12:17:08 ....A 33101 Virusshare.00095/Trojan.JS.Agent.cbn-bcfed0e450e1c793137cb68504f417269162c50f963c34525594597598700696 2013-09-08 11:40:24 ....A 11083 Virusshare.00095/Trojan.JS.Agent.cbn-bd4da352c6c2b826d111df5b066623b7045c037b3214552b4bc52bbe75db95d9 2013-09-08 12:20:02 ....A 8797 Virusshare.00095/Trojan.JS.Agent.cbn-be64049e2f4d1f50c9580a1976fbebcd8d0beab0e3d2d704e79fa851fb568dc9 2013-09-08 11:17:00 ....A 125873 Virusshare.00095/Trojan.JS.Agent.cbn-c2e8d58e8bd018ed6814d607c71bb591bc47f63688a4db8c9ea964f70cdd7a38 2013-09-08 11:54:14 ....A 94454 Virusshare.00095/Trojan.JS.Agent.cbn-c75fdd8b3e99c85b606ec8116ca762ea86b113369ee0ca14b3cadd8a269ccb46 2013-09-08 11:52:06 ....A 49658 Virusshare.00095/Trojan.JS.Agent.cbn-c86447d06cf810ca220ac49b8fe02b66d3ab01b30453fa889608876a618da669 2013-09-08 10:25:24 ....A 77361 Virusshare.00095/Trojan.JS.Agent.cbn-c86d517b2acaf99a431104202798eacba3881f8f45d3a0c8bb16713bfe73c5a4 2013-09-08 12:16:56 ....A 14722 Virusshare.00095/Trojan.JS.Agent.cbn-cb2772f1641960589402497d6c68e176cc8bb3ddb4c93d8bb3ffe49f1c3cc800 2013-09-08 11:21:34 ....A 51801 Virusshare.00095/Trojan.JS.Agent.cbn-cd151ce83a15d413dcc141f9722466b098cb2e7fc9dbc5e18b9c29aa26287729 2013-09-08 10:54:04 ....A 12839 Virusshare.00095/Trojan.JS.Agent.cbn-cdce3e7e60c6f758f6575493b57c91a1a28641172e492972be46b9f528a3fce6 2013-09-08 12:18:58 ....A 226368 Virusshare.00095/Trojan.JS.Agent.cbn-ce6a4367b1eb91e367aee274ad88378e6bae2ccd6433a7e8af469507d6319eed 2013-09-08 10:39:54 ....A 35199 Virusshare.00095/Trojan.JS.Agent.cbn-cea9aec8afb44b76e06cf9a834305a72d89f0dc8da0be7a4912369c0f98602bf 2013-09-08 11:05:34 ....A 39719 Virusshare.00095/Trojan.JS.Agent.cbn-cfec71eb9add2fd34d392726a8a7d947438e4b7a8d14f9e9ecf7b5be170dfbc1 2013-09-08 10:49:26 ....A 21855 Virusshare.00095/Trojan.JS.Agent.cbn-d010c44b2ad9cb46497dcbf19fc6406cb420f59c63a46bd89863c9638ab6f936 2013-09-08 11:43:52 ....A 35957 Virusshare.00095/Trojan.JS.Agent.cbn-d369ac32457c9098b38d0565fbc72d32e1c07518b81698c70add90c90c3f663c 2013-09-08 11:25:58 ....A 17432 Virusshare.00095/Trojan.JS.Agent.cbn-d43dcdbb4b9e80f7a5244ba39a6630895dfc1429aee44c339ffb7e6dc98caec3 2013-09-08 11:18:52 ....A 5324 Virusshare.00095/Trojan.JS.Agent.cbn-d5d983bf5b830121fdc6688c39552c692eaeeffa0547e096a1a0bb2aa1ed3fe3 2013-09-08 10:37:24 ....A 32215 Virusshare.00095/Trojan.JS.Agent.cbn-d62cf42e7320530759415f7cfffb29e49f3ab2c28a22f8650aeca2ab240c462c 2013-09-08 10:41:04 ....A 95974 Virusshare.00095/Trojan.JS.Agent.cbn-d6401c310a646a469d96dacaa2dd81cfb9c1fc025bb39bf9dbe657c4cc9aeb3b 2013-09-08 10:33:34 ....A 35324 Virusshare.00095/Trojan.JS.Agent.cbn-d83d4e7ef3a6eff223f6d12415f243ceb34932e367d7d127b7b6b741e02ade64 2013-09-08 10:37:18 ....A 50585 Virusshare.00095/Trojan.JS.Agent.cbn-d8a914b1fdea34a31a91759cbe00f3f96281ebf7894fca0f76ecfa2b573a611d 2013-09-08 12:02:18 ....A 84272 Virusshare.00095/Trojan.JS.Agent.cbn-d8ce764935163785786b5d4a1b02ce89fe037e182feb890b0990eacb4fc47534 2013-09-08 10:53:48 ....A 43346 Virusshare.00095/Trojan.JS.Agent.cbn-d906de78bac4a13e2a67abdd449e75b1c78bbb57e495c6e2117f3a2daf26e164 2013-09-08 10:45:38 ....A 25314 Virusshare.00095/Trojan.JS.Agent.cbn-db7ffc6345089f5ce5c0e7baafa66ad58540b7cf74945cbf7389e35442187602 2013-09-08 11:01:44 ....A 6333 Virusshare.00095/Trojan.JS.Agent.cbn-dc0908df1e914ff50cd21720f6410981109edf3b0fb5d6b2389f3aec7a118edc 2013-09-08 11:46:14 ....A 43205 Virusshare.00095/Trojan.JS.Agent.cbn-dc384457ba446d7a7194310af2dc515b7dfd0b991eda351e6a5897f5ef86826e 2013-09-08 12:00:00 ....A 37250 Virusshare.00095/Trojan.JS.Agent.cbn-dd1a8b46fa3f6964abd0b8ada0556d61627ce71d5fa9ec3358fea0f39ab394a9 2013-09-08 12:18:04 ....A 98000 Virusshare.00095/Trojan.JS.Agent.cbn-ddccf3ddc6bd807645b4aa7bee7af0751d522ec3685144962c5daf5b2663969a 2013-09-08 11:48:56 ....A 42044 Virusshare.00095/Trojan.JS.Agent.cbn-e0c945c6a73113d59b896df349e4a275c75750eda0ba979a526b5243c02ceed4 2013-09-08 10:38:10 ....A 58192 Virusshare.00095/Trojan.JS.Agent.cbn-e1f60bb820b92738dcfc55be45311c911b947b531c40ce5cbdf552163cb16525 2013-09-08 11:03:36 ....A 40074 Virusshare.00095/Trojan.JS.Agent.cbn-e27dbd68c56cfc1bdf1f39bbf14c5cf387c389eb95f08290ac7bc9a68ebedfd0 2013-09-08 12:01:10 ....A 35861 Virusshare.00095/Trojan.JS.Agent.cbn-e36aba360ce363475a9b20fa0217bb46a7d99f23cb6bf34dd73fe8dcc0e77d42 2013-09-08 11:49:58 ....A 33324 Virusshare.00095/Trojan.JS.Agent.cbn-e72f2789cb365ad2b9f1aed6866699fbecda69c730bc680e27877e28fcbceae8 2013-09-08 10:27:14 ....A 24862 Virusshare.00095/Trojan.JS.Agent.cbn-e7483ece29a957d0ea5d1563b86703fdd1b6564263f26f1d9bb08387e56e9065 2013-09-08 10:39:32 ....A 26573 Virusshare.00095/Trojan.JS.Agent.cbn-e85f0de7f6d6c7d07f131e8626fccd4128854ee9174e7c2abbb68f911d50dc84 2013-09-08 10:25:54 ....A 91998 Virusshare.00095/Trojan.JS.Agent.cbn-e8a36ae85c5f3966429440f13e3b7a8ee2534a7ce754a7a583d14f1697e6f1b1 2013-09-08 11:55:32 ....A 14266 Virusshare.00095/Trojan.JS.Agent.cbn-e9c5e80a907aa804b33630d547ead2985761f828e9ea15799819daccedfdf0de 2013-09-08 10:51:46 ....A 5077 Virusshare.00095/Trojan.JS.Agent.cbn-e9d4131854bc4558d2fb0f4632f1b7bf68ece916c0bc9002c999fa01cb931b4f 2013-09-08 10:29:28 ....A 83547 Virusshare.00095/Trojan.JS.Agent.cbn-ea4b6c91162376dc6b914b3c6ffb160e9db080f7226752811889165a668655ae 2013-09-08 10:51:30 ....A 48310 Virusshare.00095/Trojan.JS.Agent.cbn-eacd2e619fff4cdb3b97418820332561d504e48bc57facd871f41ec999fe952d 2013-09-08 12:11:50 ....A 10765 Virusshare.00095/Trojan.JS.Agent.cbn-eadd0a262c8e429aed5102c17d6bc771725da720c2ba5a7383e3b8caee099c44 2013-09-08 11:51:40 ....A 24889 Virusshare.00095/Trojan.JS.Agent.cbn-eb0b4d3931552ee4e80f01df44169e8f73184b4e8e62403805a8e2f02585a36d 2013-09-08 11:32:38 ....A 22755 Virusshare.00095/Trojan.JS.Agent.cbn-ecf974dc0f858e61a6b44289a5d957ca1b3579ffc7d9ebe7dde764dec2d787e1 2013-09-08 11:26:48 ....A 22028 Virusshare.00095/Trojan.JS.Agent.cbn-ee7371767b6e4b2e61f71cd92b8cefbc1059ad13de3a2b9d870b1dece0528f93 2013-09-08 11:48:36 ....A 60239 Virusshare.00095/Trojan.JS.Agent.cbn-f3af94fcbd24fa76c04f14e4570fc62c666b7277a3138b5edfe2b7729ddce942 2013-09-08 10:54:40 ....A 74635 Virusshare.00095/Trojan.JS.Agent.cbn-f4d2fa4c0e9f3ae4aae8fe6cfe3ac3e7646523caebd7d68b49cd8f15256a0b97 2013-09-08 11:41:40 ....A 97121 Virusshare.00095/Trojan.JS.Agent.cbn-f5482b9f33fa962d424435db845eac2c0f58dddee51ff48ce2a6128184a80985 2013-09-08 12:02:42 ....A 6775 Virusshare.00095/Trojan.JS.Agent.cbn-f5db5bed07d84fe475d0e7c48cbe14f9d6ec2814f87918c8b1413361d40afc4d 2013-09-08 10:53:00 ....A 33567 Virusshare.00095/Trojan.JS.Agent.cbn-f9ca03a264cf14ead309c47616df41b01fbbdef166debdccdbf189ade9115fc1 2013-09-08 10:35:24 ....A 92921 Virusshare.00095/Trojan.JS.Agent.cbn-fb9bf50758f1d7352f11dffd22bcb3a42e4b68259c4f231502139f7167a4affd 2013-09-08 10:55:52 ....A 43213 Virusshare.00095/Trojan.JS.Agent.cbn-fd38ab5d49b4804769513b8d22c3bc2fd85e751b1f17128142fa31cc7d593d63 2013-09-08 10:29:54 ....A 6087 Virusshare.00095/Trojan.JS.Agent.cbn-fd7c857a652f2149b1d33fe10adee84226c9011b4277c58c1f7f4d897e823619 2013-09-08 11:52:38 ....A 27726 Virusshare.00095/Trojan.JS.Agent.cbn-ff4ab6ca13d6378fc25e15b5f986d4a2e387f54fd59e343a55bbd1803d36dd8e 2013-09-08 10:40:38 ....A 27861 Virusshare.00095/Trojan.JS.Agent.cbn-ffce56caaf9122ef9f833560e6bfbb8d74b7cad5bec550049b3d7366165b5eba 2013-09-08 11:56:34 ....A 136825 Virusshare.00095/Trojan.JS.Agent.cbo-093dcf787f28fe7a255dbc7de3fce048d78df72a5876ff276c3cfbd5ff58fc7a 2013-09-08 11:01:08 ....A 23215 Virusshare.00095/Trojan.JS.Agent.cbo-1031a6e3385f4c4c9bc7b939ac5bced36ad90e0d92c72edc0593b346349ae57d 2013-09-08 10:25:24 ....A 64346 Virusshare.00095/Trojan.JS.Agent.cbo-2d8948debfb9a156869b7a824eedf6ffbfa5b6ee1888cf604e7d978002b05501 2013-09-08 11:27:40 ....A 13986 Virusshare.00095/Trojan.JS.Agent.cbo-4530cfa97b7248d9160661e21490b8cff52d7d29f7fa4faa0174980923191352 2013-09-08 11:54:26 ....A 20629 Virusshare.00095/Trojan.JS.Agent.cbo-5b85eb48ac2281a5fb8edb9b75c00f2533998a97ccdc055f54d0515ddb3e72e4 2013-09-08 10:33:00 ....A 8101 Virusshare.00095/Trojan.JS.Agent.cbo-72797f122c5a8af934ff07081df9abc705d8a6fe5d44a949d840039309ba3081 2013-09-08 10:43:04 ....A 22175 Virusshare.00095/Trojan.JS.Agent.cbo-81ce4fcf569544d888e292043eeecea4b37982cb9633586c0ef9732abf396dbf 2013-09-08 11:12:08 ....A 135794 Virusshare.00095/Trojan.JS.Agent.cbo-88e0890411790e6e20a8f1ee94526c40b1dc1517d69d2e23607837949a6a72ff 2013-09-08 11:57:26 ....A 11897 Virusshare.00095/Trojan.JS.Agent.cbo-ad362d84269e8d8da09d66e00ac2ceb99f6f8acd14a1d82cb6d0cbf47e25a9cb 2013-09-08 11:13:06 ....A 6444 Virusshare.00095/Trojan.JS.Agent.cbo-d266bc94f49558d45cea194257708b3d91f039a49c5cbe6de3665fa7088313ca 2013-09-08 11:27:28 ....A 6218 Virusshare.00095/Trojan.JS.Agent.cbo-ddfe4c2b5df95fbc4d7445286aa06cb2320fb7e601233beac1a2b15f324f3e13 2013-09-08 11:47:32 ....A 36070 Virusshare.00095/Trojan.JS.Agent.cbs-00f85c917b414184376b1ba143491881036054f542ce75814b884a10d04a9561 2013-09-08 11:35:10 ....A 41808 Virusshare.00095/Trojan.JS.Agent.cbs-0b8d7fb5a89a418e61cfa4b89085fc073327267279e615fef573bd308c342317 2013-09-08 12:13:36 ....A 26314 Virusshare.00095/Trojan.JS.Agent.cbs-1045dfaf2d37923c074a2d559a857437ffd0689c453a4fd31bfcb69771ff48aa 2013-09-08 12:12:22 ....A 46379 Virusshare.00095/Trojan.JS.Agent.cbs-14fed0e9351a85f074aa3ec62ce14a16386c3ea5d74ad8d4c1c1bf146ddc2ee7 2013-09-08 11:53:18 ....A 158110 Virusshare.00095/Trojan.JS.Agent.cbs-15575cbca515616c7b1984e859c172b0bb6bd226f2a970b357b737d39ec69649 2013-09-08 11:15:04 ....A 164772 Virusshare.00095/Trojan.JS.Agent.cbs-19a15085f7c40637894b824ff3ea102800730f24503f0647bf1ff6b69f14491d 2013-09-08 11:24:48 ....A 24599 Virusshare.00095/Trojan.JS.Agent.cbs-1d4c48a01bb99b36406d5939956b76cae38a50c7dfa9122a6c965afa38313300 2013-09-08 12:07:10 ....A 47102 Virusshare.00095/Trojan.JS.Agent.cbs-1ddd063c19d514e99990c815e0cbf6756077fd5e95ced31dff654cebb4d2480d 2013-09-08 11:21:30 ....A 204162 Virusshare.00095/Trojan.JS.Agent.cbs-1fe0f1c30e5cc72bbb4c1069e9f103361c251f8d3f0bb7e139653b5c8f248cf5 2013-09-08 11:53:52 ....A 38027 Virusshare.00095/Trojan.JS.Agent.cbs-230ded445d056deccd6a2dbf4c1bf1a1b5967891487d3d99b3d8c41cd6933a4d 2013-09-08 12:03:10 ....A 84315 Virusshare.00095/Trojan.JS.Agent.cbs-282b2a8770590e7f665e42f7b4b484aa06c94f8760664ec47f4f9a717b9daeb8 2013-09-08 11:50:58 ....A 172907 Virusshare.00095/Trojan.JS.Agent.cbs-299471d337f0481d02f732d9102e9900d7defcfb97f5fca9a5339abab10fbd8d 2013-09-08 10:45:28 ....A 19472 Virusshare.00095/Trojan.JS.Agent.cbs-2a76fd66020efa44d2d8fd7ab1ab9592701dd961773d5e84ddb58aa893d77a26 2013-09-08 11:51:34 ....A 47058 Virusshare.00095/Trojan.JS.Agent.cbs-2d9699caeb328c42f3e977f6904ab497acceda7c5f189f9a07667030e309460e 2013-09-08 10:40:40 ....A 17115 Virusshare.00095/Trojan.JS.Agent.cbs-2eef58a43fc7a90665e7b54c6c767d1da560385efb068607a1d49eefacbc5799 2013-09-08 10:57:02 ....A 46837 Virusshare.00095/Trojan.JS.Agent.cbs-3877feb3e60d005594c1edd81747957532d0059ef0cf2a5001d439360bf0d917 2013-09-08 10:57:52 ....A 173550 Virusshare.00095/Trojan.JS.Agent.cbs-39475641da26e0f93c349ec82193c0a0e5af88e5c9df549445ffc9d7adb7b67f 2013-09-08 11:01:54 ....A 26906 Virusshare.00095/Trojan.JS.Agent.cbs-3a1386db5d202555034d0cbe1d71069c3306bb6b5effd96fab00887f60d629ec 2013-09-08 11:36:32 ....A 144107 Virusshare.00095/Trojan.JS.Agent.cbs-3efe191f2ac3ea6ca59bda5b2c078af74642a306dfbcc141335052c5b295be5e 2013-09-08 11:35:46 ....A 28736 Virusshare.00095/Trojan.JS.Agent.cbs-4969d6b26cba0aab7d9a4a8a15bcc09b851e200298e97782c69c44614174205a 2013-09-08 11:29:06 ....A 17992 Virusshare.00095/Trojan.JS.Agent.cbs-49d22d39739edbb51ee148fd5bb0dcba7daad665450088116f1c5f3fd651c1c1 2013-09-08 11:53:04 ....A 28062 Virusshare.00095/Trojan.JS.Agent.cbs-4ccd070f478ca71059d1039ed8a2ab5162eab62037d714dd9c86a3e69a46d621 2013-09-08 10:54:50 ....A 44564 Virusshare.00095/Trojan.JS.Agent.cbs-5063db3032dbfb82225da4039144771bda01214ac97da82380d86d9741d917b4 2013-09-08 10:54:40 ....A 25574 Virusshare.00095/Trojan.JS.Agent.cbs-57d9f926077b14238803fb95f41056c0bdcbcf6fd8e0af07dcca3e6b78080a93 2013-09-08 10:33:38 ....A 46837 Virusshare.00095/Trojan.JS.Agent.cbs-589b00c3de62fba2cede3ce22f58a77508f0939ee103a23e931b269be224674e 2013-09-08 11:35:38 ....A 32062 Virusshare.00095/Trojan.JS.Agent.cbs-5d1b52169c8483909ba1c9b3577e9539c493f8c8cf6781dbf82fcad95c73285c 2013-09-08 11:51:42 ....A 88947 Virusshare.00095/Trojan.JS.Agent.cbs-67b58fcfdc80e9b90a3265689754ce1379b26b52909e35325a9208a944a44d0a 2013-09-08 10:35:02 ....A 119662 Virusshare.00095/Trojan.JS.Agent.cbs-6b7c55ecad16c20bd074e658cc456aa55d93b17f5d6c94f3fc109a7415564125 2013-09-08 11:41:16 ....A 19970 Virusshare.00095/Trojan.JS.Agent.cbs-6bab800e0bf394e7224b1b0fd4502be229b998e03f983f0dc8fc4c40564e2c0f 2013-09-08 10:54:28 ....A 33905 Virusshare.00095/Trojan.JS.Agent.cbs-76d702bee3e5f9c71a3ee1460752b2a634f6dbdcec32525cb5123bec900e8afd 2013-09-08 11:58:22 ....A 57730 Virusshare.00095/Trojan.JS.Agent.cbs-7e3220bcff428dbffa32877719819a82462203204353d21ec6bcaf5206eebc89 2013-09-08 11:45:48 ....A 51402 Virusshare.00095/Trojan.JS.Agent.cbs-7eee86d9de5960bcbce537830493997a526d2d25aac6e3decbf5492772fa1bdc 2013-09-08 11:07:36 ....A 37155 Virusshare.00095/Trojan.JS.Agent.cbs-7fc235dbac1dc3b75807faea8d68827b39cc4f5477983493ea8dd26e5cb0827f 2013-09-08 11:06:44 ....A 19371 Virusshare.00095/Trojan.JS.Agent.cbs-82eef1a4bd8e78f3e98dd9add163e83abd44650fc7723f7eb3c285cd4da02b32 2013-09-08 11:20:40 ....A 110500 Virusshare.00095/Trojan.JS.Agent.cbs-831d4e0cba2c7add50e8dc48329b38ef731a36c6595913fe749cf389115415dc 2013-09-08 12:01:18 ....A 46877 Virusshare.00095/Trojan.JS.Agent.cbs-84fed0c74b3f33ad601afddc8324c69b2a278c8653284fb88b690f04572d7eea 2013-09-08 10:46:24 ....A 156817 Virusshare.00095/Trojan.JS.Agent.cbs-87766814510a644f42d113fa787aa0174606b14bcb017d38c33ad0d425b63783 2013-09-08 11:56:10 ....A 16517 Virusshare.00095/Trojan.JS.Agent.cbs-87e7729a88a574e16d552b417b14abdb7b07b967116596ce4bb66d5c1cbd9321 2013-09-08 10:48:50 ....A 22153 Virusshare.00095/Trojan.JS.Agent.cbs-8a9e9659bddda904ea29de1167bc96d32be744ac2da9f83b84caec012344c313 2013-09-08 11:21:44 ....A 142517 Virusshare.00095/Trojan.JS.Agent.cbs-8affdbd460bf4f9ebd2fed5f00652582219174a829e867312cd437fe5bb42491 2013-09-08 11:40:22 ....A 30112 Virusshare.00095/Trojan.JS.Agent.cbs-8c2e86633e8dbf0751813fb7f4c366b02b17d0406a15914b114d414ff9f36d44 2013-09-08 11:48:04 ....A 23538 Virusshare.00095/Trojan.JS.Agent.cbs-904bd9e2c44bdf724733ee2a8d1534a6610159d872d1b84621410c48cc71aa3f 2013-09-08 12:18:52 ....A 22749 Virusshare.00095/Trojan.JS.Agent.cbs-90b25ad9e0da32a6159fe0ca36d5062554d64b61390afa44dab24d7a4d922626 2013-09-08 11:23:48 ....A 17936 Virusshare.00095/Trojan.JS.Agent.cbs-956d77ee179853d0bcf1558a921b6683bba9a8dbc24e021a66627c1b3add3d3b 2013-09-08 12:06:08 ....A 44501 Virusshare.00095/Trojan.JS.Agent.cbs-9b0760d1310ca6a9c574acab1efa25d3e20b0f41c12c9c92104e9afe0881cc2e 2013-09-08 10:24:14 ....A 45680 Virusshare.00095/Trojan.JS.Agent.cbs-a747a80cd0ab4280a4c9dde692ff067215cce229bc8fedae69e2db6ac9824c03 2013-09-08 10:33:58 ....A 34816 Virusshare.00095/Trojan.JS.Agent.cbs-a88518dc555a3d6e59b647792aa94594042d8a93b28a9f5d6bc3a1e13e8b27a6 2013-09-08 12:18:02 ....A 28008 Virusshare.00095/Trojan.JS.Agent.cbs-aa0cfbf4b85bb137d5ffe8d9a7311a4d63cb6958df7d5674dd1d626c7fb461ca 2013-09-08 11:50:04 ....A 195577 Virusshare.00095/Trojan.JS.Agent.cbs-ab90df95d9c89931d94d9218df2e88f297d866575bb51619c9d7d88395510cc8 2013-09-08 10:28:30 ....A 46574 Virusshare.00095/Trojan.JS.Agent.cbs-adffff2516edd98b5c8e11df628bcb42f2b307c3be03721ffed2c32dcd221879 2013-09-08 10:38:16 ....A 136607 Virusshare.00095/Trojan.JS.Agent.cbs-b2edc84011649272d7aefc29879751c58d97576cd9d23bc2d25ec94e952e835a 2013-09-08 10:32:08 ....A 28752 Virusshare.00095/Trojan.JS.Agent.cbs-b592aa633fd307ce9357226f87e77858c02fbf69754f4a93d6f8e85c6111af8f 2013-09-08 11:48:10 ....A 188027 Virusshare.00095/Trojan.JS.Agent.cbs-b610fc4f7c3a7a24bbe204249fdf17563a9f5b81f58ffb90527ee86df83d40ad 2013-09-08 11:57:58 ....A 47052 Virusshare.00095/Trojan.JS.Agent.cbs-baf350cc0b492d468d3c5b5b2037402dded59ac484b944ac55f9f9279148d48c 2013-09-08 11:02:50 ....A 31407 Virusshare.00095/Trojan.JS.Agent.cbs-bebd8dc603a2584dccb04bb6530dec60074977c2074a2e9d624131af55d8caf1 2013-09-08 11:04:18 ....A 19778 Virusshare.00095/Trojan.JS.Agent.cbs-bf745cfe2a3afa53fd18eb41088e14519e17e96cfee0d90d9f886e3bdd3f81bd 2013-09-08 11:35:20 ....A 38506 Virusshare.00095/Trojan.JS.Agent.cbs-c3d6219357f3711fece4c8622bbc5053b82a75c33bdea5d3e6984f0753471e19 2013-09-08 11:41:08 ....A 34195 Virusshare.00095/Trojan.JS.Agent.cbs-c6147827f016a98cb4aa96709ba050205d4f771c9e1cc3a22e01f5585a37c690 2013-09-08 12:12:18 ....A 22344 Virusshare.00095/Trojan.JS.Agent.cbs-c6f9bd4c93d01247616e1232c0778d47c77cebf118c4aa3a8bee5e8102292994 2013-09-08 11:07:12 ....A 57819 Virusshare.00095/Trojan.JS.Agent.cbs-c7b418d89f304ee22777b642aeed0eeb257b54beb3b251b82bd7f8861240f6e0 2013-09-08 12:04:48 ....A 40352 Virusshare.00095/Trojan.JS.Agent.cbs-d18014989ba642ccd8e19d4dc769cb35766388c6230f24d0ecf4b8cff812d6cc 2013-09-08 11:20:46 ....A 83446 Virusshare.00095/Trojan.JS.Agent.cbs-d3d9a7ca377910667f3d8cf1039a9a8b9670b2f65e5260bfe0b88cad9d4e0ae9 2013-09-08 11:41:20 ....A 22506 Virusshare.00095/Trojan.JS.Agent.cbs-d70a986ac8e7b0254f298e4f5100cdaf4f64ee166f8c8383eb9550efbbc9f145 2013-09-08 10:46:08 ....A 29838 Virusshare.00095/Trojan.JS.Agent.cbs-da5ac7a944fe9bb4ea36c1f387855fbb5123459dba8c8ab80a2f3f0580e1f63a 2013-09-08 10:33:18 ....A 35624 Virusshare.00095/Trojan.JS.Agent.cbs-e1a9875beb4a3de5d6e7d7fe48d591d411c49006e87bf4575550f7ff2922068b 2013-09-08 11:59:52 ....A 32771 Virusshare.00095/Trojan.JS.Agent.cbs-e71bdc8aafa785530cdd13de17a573bfd884890bc748027294bd32d772e0fefd 2013-09-08 11:01:50 ....A 28728 Virusshare.00095/Trojan.JS.Agent.cbs-e766d1792924c3781737b459bcc5f1da7819b791b5dd3f06d7952a7d2ca6ead0 2013-09-08 11:50:08 ....A 28803 Virusshare.00095/Trojan.JS.Agent.cbs-e9227320c8546dbb5b13d7b80229f7d0cc51cba9f25bd7add21653a74ae114a2 2013-09-08 11:50:18 ....A 56383 Virusshare.00095/Trojan.JS.Agent.cbs-ecd06559bdae27731befbabd05fd295f0f0f2b13cea1e6f366c66f8b75e130d9 2013-09-08 11:35:34 ....A 41560 Virusshare.00095/Trojan.JS.Agent.cbs-f152c8bf944d8f001ca85fb0c5cf0ffbf33f62ce119276240591622385417277 2013-09-08 10:55:46 ....A 57003 Virusshare.00095/Trojan.JS.Agent.cbs-f78555e73c7380bbc404f1ce4a41d36f7c160bd30cb7bf9fb3600901d6c61208 2013-09-08 10:30:00 ....A 19180 Virusshare.00095/Trojan.JS.Agent.cbs-faee81d9a7a8c329523e5a8d938bc2086aa5f10d6c1ccbc43c9ad1380c99a826 2013-09-08 11:17:12 ....A 43599 Virusshare.00095/Trojan.JS.Agent.cbs-ffd123921f760ce25ef088998cbbdcac651308dc49917a6ea07d4379c1956cb8 2013-09-08 10:26:22 ....A 13766 Virusshare.00095/Trojan.JS.Agent.cbv-aa07db5abecd381150250c5e53c457b88aeb54621fd5d5c6b04e1ff1b922e29a 2013-09-08 11:24:18 ....A 57669 Virusshare.00095/Trojan.JS.Agent.cbx-05f6c3f59d9beb24486dc2b4447ab8c6c775cdfe3e3394c2e03a80d1780becd2 2013-09-08 11:40:28 ....A 20399 Virusshare.00095/Trojan.JS.Agent.cbx-1227d44c5a9136b60d210791da729c863eb577199773b1c33beaa80afe1c533b 2013-09-08 12:00:34 ....A 98131 Virusshare.00095/Trojan.JS.Agent.cbx-3f6dd44927b2baaf5b5b2584142c9ce94a1ea327592e85b18a599be1c9625ad5 2013-09-08 11:48:58 ....A 22085 Virusshare.00095/Trojan.JS.Agent.cbx-55939c84c381af6265340effecf4457527cbf1e49c64eac943d4eabf1a144279 2013-09-08 11:53:54 ....A 4949 Virusshare.00095/Trojan.JS.Agent.cbx-57288a2e8a43f3679e9c9c454484cbf4e947cbb3097440d7d4449a4e478f2afe 2013-09-08 11:57:32 ....A 94967 Virusshare.00095/Trojan.JS.Agent.cbx-670d1defe5b5342ad9b93b08345e3387631c3013f7fbaec117c8971761cd77a2 2013-09-08 10:49:40 ....A 6635 Virusshare.00095/Trojan.JS.Agent.cbx-a7326c5d8e8f70acf42cda4c7e24c221cc8e930fb968d46b47c389e15d18b2ca 2013-09-08 11:14:16 ....A 11209 Virusshare.00095/Trojan.JS.Agent.cbx-fd82ee3fcb4acfe1744cd243a1611cf399af4470d239e7f48a732ababf856cc0 2013-09-08 11:25:10 ....A 9214 Virusshare.00095/Trojan.JS.Agent.ccw-2c2e00d5ea983188d8332b46a9e3b15eebb656a40f143601a5cec38cd9fac1f0 2013-09-08 10:31:22 ....A 13239 Virusshare.00095/Trojan.JS.Agent.cdg-16b9291a0d025cc57654ca79beaa2b7388690ee3c21c6f2a25c6a5e7a7627f35 2013-09-08 11:14:22 ....A 27025 Virusshare.00095/Trojan.JS.Agent.cdg-1d073cd3a7e4ef51e4de1ee4889636b8acf1794d5737d5fd4ab02d8f3b956f66 2013-09-08 12:17:18 ....A 49245 Virusshare.00095/Trojan.JS.Agent.cdg-1d213e8fccb28068834fa61e402d0da49dbb5444c4f4f75cb178c903a859fb4b 2013-09-08 10:54:34 ....A 127680 Virusshare.00095/Trojan.JS.Agent.cdg-30b7c1db2665a0f19020e6679fcbd6203a90f36dafc93a983a08688b597e7f38 2013-09-08 10:36:52 ....A 4832 Virusshare.00095/Trojan.JS.Agent.cdg-32f7446c6916b4e9c4e97593c21a2e8bd674a01203a72bc30f639ba6a37d9799 2013-09-08 11:48:48 ....A 8099 Virusshare.00095/Trojan.JS.Agent.cdg-389bb273b3a10450be9f1724b11cd127d0de8539714f8491f33139eefc618f15 2013-09-08 12:13:08 ....A 41442 Virusshare.00095/Trojan.JS.Agent.cdg-3ae5c071de62bf5cbc54f1c2fb4167209890df9a251ffedcc5f09328f1902489 2013-09-08 12:01:32 ....A 6773 Virusshare.00095/Trojan.JS.Agent.cdg-3fd4cac4b776b9c1c6d325ed13562a1db77208d58a74eedd7d97128760aa4eb1 2013-09-08 11:39:02 ....A 2248 Virusshare.00095/Trojan.JS.Agent.cdg-4875df8667e81f089cc0919e78e9a5e73e20081be59d1acce48c848e59f50f1e 2013-09-08 11:23:26 ....A 3534 Virusshare.00095/Trojan.JS.Agent.cdg-4919dacdc06cf530334bdb8d581fb42645f2ce910c973ad7bc3a738dc096fbdc 2013-09-08 11:48:22 ....A 9860 Virusshare.00095/Trojan.JS.Agent.cdg-49e98de5d071649e78b2974e8a2b4a05227f660824e8b4cab2c9b4bbf22e8571 2013-09-08 11:41:42 ....A 6977 Virusshare.00095/Trojan.JS.Agent.cdg-5329ebfdca4f325ff7941b6d7802ec986982486fb8a1c38cb8e85687a1bbaa62 2013-09-08 12:14:16 ....A 13612 Virusshare.00095/Trojan.JS.Agent.cdg-65daf2fa3d113bd3b8840688b35a4c830dde63cb2400f1164b902e3d8ff67d6e 2013-09-08 11:52:24 ....A 13571 Virusshare.00095/Trojan.JS.Agent.cdg-69bcb4d738ce71aab7119dd34d3d03129406934fca498ee8da74cd0efd2eaf07 2013-09-08 11:48:22 ....A 1085 Virusshare.00095/Trojan.JS.Agent.cdg-70cd85791ae25ef0100ceefaee7f08b378ecbce5718e7edbba335ed69131d161 2013-09-08 11:55:40 ....A 10649 Virusshare.00095/Trojan.JS.Agent.cdg-84327d0cf243850144804743afb3b5d12c79cc6c9ff1743710c06dbcb1e5d0a8 2013-09-08 11:22:34 ....A 13414 Virusshare.00095/Trojan.JS.Agent.cdg-861e5611156b4a17f289f86f7d8bdf3c07c2273eec2c4a9c906032eb2ec75571 2013-09-08 11:57:28 ....A 22021 Virusshare.00095/Trojan.JS.Agent.cdg-9b10cae8ed0790d355208ff241cfc4a875342f801d19bb2658978528c10c1bed 2013-09-08 10:53:54 ....A 1201 Virusshare.00095/Trojan.JS.Agent.cdg-aebc657106b09cf1d917c00f3ca47eaca006f540ada2d979987472b0d0536d74 2013-09-08 11:40:34 ....A 17867 Virusshare.00095/Trojan.JS.Agent.cdg-af2a55a7f0e2a6817d00b9e3fe76b4551df861408602cd05484a106556048a42 2013-09-08 10:59:24 ....A 128034 Virusshare.00095/Trojan.JS.Agent.cdg-d32bd9e3aad0573599b9227d174c980429652f0864e5d4baba2b1d78a916cb1c 2013-09-08 10:45:46 ....A 18565 Virusshare.00095/Trojan.JS.Agent.cdg-dd6952544537d94a2494b089ece02b7723e3aef112bd923f9526178cbdb98237 2013-09-08 11:12:46 ....A 33615 Virusshare.00095/Trojan.JS.Agent.cdg-dde680c4fea5dcaed8393d56cb26c7c95a521a3e87ddd367ed2012209b235699 2013-09-08 10:27:38 ....A 140935 Virusshare.00095/Trojan.JS.Agent.cdg-e517f33b3f1cd595d9c7a8dd232c82fc7bbab1371e01bd0c96995eb9a1fdf3d1 2013-09-08 11:55:40 ....A 10246 Virusshare.00095/Trojan.JS.Agent.cdg-edc275ce899510367e558125693df8c49cdd2381e684a9b3cc63aba7c4b35718 2013-09-08 10:36:28 ....A 2835 Virusshare.00095/Trojan.JS.Agent.cdj-6b10de93a10b71d14bc795ea5b61b29e0ef3654a1783e15e3f382e605493ad93 2013-09-08 12:12:10 ....A 31076 Virusshare.00095/Trojan.JS.Agent.cgp-27179614f4bfeec33aabeb5785bd7fb020f5414ca191e4d3e7839b7124b148bd 2013-09-08 11:08:08 ....A 32687 Virusshare.00095/Trojan.JS.Agent.chv-70dc9531b7a656fad51959e15cb99cc23cacaf74a2104e61cf548ce00f3dc18d 2013-09-08 11:14:34 ....A 27969 Virusshare.00095/Trojan.JS.Agent.chv-e50d0b07fa0ccf603fa6d56af40b83c71507be9b97869fce1535a8a16b3a48f1 2013-09-08 11:13:58 ....A 8469 Virusshare.00095/Trojan.JS.Agent.cju-0149e1fceb8c8d8248846ca2a135c555d8545b5463857a7ae45cf7453856c70e 2013-09-08 11:27:14 ....A 129399 Virusshare.00095/Trojan.JS.Agent.cju-045b5ac9a7a67b760f9c91a9eb2d3fc49dce740e4165691dfddd04d56ba3531c 2013-09-08 11:39:42 ....A 40340 Virusshare.00095/Trojan.JS.Agent.cju-055921f227873f52ebde379958dd0c296ae85da50bb9815aa2882cf12ce8675a 2013-09-08 11:45:06 ....A 37142 Virusshare.00095/Trojan.JS.Agent.cju-06c6c1659c81da957e0e354d2f5b8e1325e0b3ec4ffe2e9e16ce31bed8bebf3d 2013-09-08 11:39:50 ....A 24854 Virusshare.00095/Trojan.JS.Agent.cju-07019940c7b4c5d8f575b350907afb59acf2ae045d62be96a59fb443945dbb25 2013-09-08 11:08:50 ....A 97831 Virusshare.00095/Trojan.JS.Agent.cju-094969af0c19e6a066b1dc0f088535809df872a1f3809d6fd45345b8e655ac5f 2013-09-08 11:51:12 ....A 8113 Virusshare.00095/Trojan.JS.Agent.cju-0a5ecfde7d6fcf63817bca3eb800ffc8f2c5de25ec5477fccc86f6c385497d3a 2013-09-08 11:46:10 ....A 19577 Virusshare.00095/Trojan.JS.Agent.cju-0af549bc0dda46ace65e28fabc1f8f48271a96fa60b648d374eeb6574813422a 2013-09-08 10:57:08 ....A 20253 Virusshare.00095/Trojan.JS.Agent.cju-0c07a1c69e64769bdd1d931a00740dff1dc4db2315860dae4d6abe28c6ae8eec 2013-09-08 11:39:54 ....A 5921 Virusshare.00095/Trojan.JS.Agent.cju-0f672e652838f9352b69bc234cd346dbf4b5b78a679bc4ab265baadb1f794baa 2013-09-08 10:55:34 ....A 8667 Virusshare.00095/Trojan.JS.Agent.cju-0f9656011f1407fbd111b7ba8105bb0ce04fae56b6d729640bda654ffa199029 2013-09-08 11:21:26 ....A 40463 Virusshare.00095/Trojan.JS.Agent.cju-0fe6a503e00b8c3f4c72e13830ff946e5209f8b6a051d91f2b7c2eddf531f7a2 2013-09-08 10:47:04 ....A 14360 Virusshare.00095/Trojan.JS.Agent.cju-11e21d9735d99772ac667de90303f5e9004d87ca704430694fe7cb98535852e5 2013-09-08 11:04:58 ....A 13296 Virusshare.00095/Trojan.JS.Agent.cju-136f7242ab7bd11c4a345d0f365bc2ea8abd83a734cd7b40f3399630d132d3e5 2013-09-08 11:20:30 ....A 15432 Virusshare.00095/Trojan.JS.Agent.cju-149fa0de2531b0256916d24b4ce2f9ed1da33ac99c1d7540a62439d699684616 2013-09-08 11:23:22 ....A 13498 Virusshare.00095/Trojan.JS.Agent.cju-166ef8c6c033cb09ba670bb7308ad9b08abcc16cd8371878058cbbc4bbdda88c 2013-09-08 11:14:02 ....A 5785 Virusshare.00095/Trojan.JS.Agent.cju-1c82ea53ce6e7ceaf7ff4ca568b893d83e6aa32d285a582260d9a5560189e56a 2013-09-08 11:50:26 ....A 6824 Virusshare.00095/Trojan.JS.Agent.cju-1d14b34ca69de2740c0df1ef99359d7eaa2ecda81b45dc0359e8453137136d41 2013-09-08 11:12:30 ....A 6890 Virusshare.00095/Trojan.JS.Agent.cju-22346d1d59f494d8effcd4b677ce32f5c84d64518290c70ab657af0c1853b8e8 2013-09-08 10:55:56 ....A 50424 Virusshare.00095/Trojan.JS.Agent.cju-25c535a9238e252b72d04c70d9fb974c613ba05544064410dc68354c1681bd7d 2013-09-08 10:53:34 ....A 7443 Virusshare.00095/Trojan.JS.Agent.cju-2824ec311c89e6522d51d0c5b64bcf0af6fbf9800d7d6b2022463ff0dace46b0 2013-09-08 11:12:30 ....A 8996 Virusshare.00095/Trojan.JS.Agent.cju-2920f7f1805f6f769d291fc168b2059c8fef82d132d7b6286c09b399fa799ad5 2013-09-08 10:33:24 ....A 17422 Virusshare.00095/Trojan.JS.Agent.cju-352f86794a621e11d31f184d78e82fd22afcfe3517dfb321af87c0a7a12ae239 2013-09-08 11:43:54 ....A 6398 Virusshare.00095/Trojan.JS.Agent.cju-35b14212d88b62cb3390d0f238bcf30c38359c5e3f0ea38595a66dfd8bd196c0 2013-09-08 10:32:22 ....A 9982 Virusshare.00095/Trojan.JS.Agent.cju-382aa6436d2e8ae2354741bf431131f8be520f85e6d6ddc219c4c5762c2b0463 2013-09-08 12:11:40 ....A 52953 Virusshare.00095/Trojan.JS.Agent.cju-38b6548f75327875687388da5a92173f67d9cf40dcadae4bdbb9df2678cceb9e 2013-09-08 12:09:32 ....A 27191 Virusshare.00095/Trojan.JS.Agent.cju-3aa67f1e5562e5230de742f19fb3cb1d0b15315116891867cb5b9a0be8fecab5 2013-09-08 10:43:14 ....A 48679 Virusshare.00095/Trojan.JS.Agent.cju-3b26574ab35154a4b77544be2aba700388ea25bfa26601d9ad5522e3100e58de 2013-09-08 10:40:46 ....A 19686 Virusshare.00095/Trojan.JS.Agent.cju-3d9ee873db9d81d8b1746023d0bd08fd3c37c7ca8ecba19f7d58670a24ec0855 2013-09-08 10:56:28 ....A 7483 Virusshare.00095/Trojan.JS.Agent.cju-3fb3170147e70726de10d929afe7b52ec26486c406d972fe77d7f534742a2530 2013-09-08 11:03:22 ....A 442944 Virusshare.00095/Trojan.JS.Agent.cju-41627187b093924c8717fe8c31ed6f8eb2fa9415ae3b6aa4c02e0c1ba7ea83f6 2013-09-08 11:12:04 ....A 30636 Virusshare.00095/Trojan.JS.Agent.cju-462668d5c7c4a7b306d019b4a8255f1368e117cb4947bdda9b2d9e1f366a9d19 2013-09-08 11:12:34 ....A 6874 Virusshare.00095/Trojan.JS.Agent.cju-48253b070cbb4cb7abf0933315d27afabc165f088bc327170f413736386cb4e6 2013-09-08 11:47:02 ....A 24786 Virusshare.00095/Trojan.JS.Agent.cju-494404109ff012520f8ef042336ffb5d037d50f8d3679319a1b8dea597f79284 2013-09-08 10:44:36 ....A 7957 Virusshare.00095/Trojan.JS.Agent.cju-4a86314539817ddfcab4ba151b3d61c70b6e9a61a75ac459d533a70862ce1809 2013-09-08 12:18:30 ....A 16671 Virusshare.00095/Trojan.JS.Agent.cju-4e27b65a45084c5e26b821d5abf2c9711aab6af88e3959169e829d412bef8115 2013-09-08 11:39:12 ....A 33137 Virusshare.00095/Trojan.JS.Agent.cju-4f7a0c10673c671bc72099cc7bb135933fe51a9d4b5a974f2327aae29d38d00a 2013-09-08 11:43:56 ....A 8000 Virusshare.00095/Trojan.JS.Agent.cju-50dff6fe1b6dae9baa4cd79dc39fd2d32073127e18dde4402ee0884a6296182f 2013-09-08 10:24:18 ....A 11092 Virusshare.00095/Trojan.JS.Agent.cju-511fa187b588573e1d1aa8328b99de4de84536ceb7dada147b3ad16740f577eb 2013-09-08 11:33:58 ....A 6664 Virusshare.00095/Trojan.JS.Agent.cju-53aeccb28969a9a34f29489061d3e384dd6bec749f0e0495480d03ae6aea3397 2013-09-08 12:08:08 ....A 22666 Virusshare.00095/Trojan.JS.Agent.cju-53d624ab3f77c2606092884b977c2fafce51af9f5711b7915ae32fb96c3b648a 2013-09-08 11:39:24 ....A 27748 Virusshare.00095/Trojan.JS.Agent.cju-5602ad413660ac8d45511a2d20d23798d5cf9548b85e59c636149243b2edc5b2 2013-09-08 12:17:46 ....A 16873 Virusshare.00095/Trojan.JS.Agent.cju-58497d9de84b7a7f093751153cbd1b6cc53824f8f00911d48143b890540d5c55 2013-09-08 12:09:58 ....A 24755 Virusshare.00095/Trojan.JS.Agent.cju-59a0a94113f8d3d98c2fbdef2b2ea32e78c6355dcef06b727d154961832d828b 2013-09-08 10:31:00 ....A 13053 Virusshare.00095/Trojan.JS.Agent.cju-5d6c23e193f9006807ffcc70e0e80294fd7a9f7fc2a2c56da5cd8fa48252d310 2013-09-08 11:41:42 ....A 12016 Virusshare.00095/Trojan.JS.Agent.cju-60062530d337d187c80a8f67e324732688698db3211f12e375d3009a70531dd7 2013-09-08 10:40:46 ....A 11959 Virusshare.00095/Trojan.JS.Agent.cju-629024ace57f4e9d0c80675ab11b0d2de9a938e6225ebe999b12271625495a95 2013-09-08 12:09:16 ....A 26686 Virusshare.00095/Trojan.JS.Agent.cju-63d5087b63413f4280183ebd4658361199b3273dc1f67f820a3e5c10682d4ca3 2013-09-08 11:39:50 ....A 35908 Virusshare.00095/Trojan.JS.Agent.cju-649ba781c8a87460d74cd6a3dd18c985aa44ff96df874f6540f9a22f1005aa26 2013-09-08 11:07:22 ....A 11933 Virusshare.00095/Trojan.JS.Agent.cju-64ca8869437ef744e3b271793daa9c4eedb7bb01994d9daf4774c953cd689c3b 2013-09-08 10:47:28 ....A 17224 Virusshare.00095/Trojan.JS.Agent.cju-652417f78cace90c577454f1f4f464f5f00d80985f54aa44408236a92aa9fd99 2013-09-08 12:14:18 ....A 36720 Virusshare.00095/Trojan.JS.Agent.cju-67b5672cca9e4bd78bcc0ff6f6b7910e6a77c7aa95f61aa320267e8a5fd67dcd 2013-09-08 11:30:26 ....A 7332 Virusshare.00095/Trojan.JS.Agent.cju-6dfe1df00429abebd4bbd76c838b9e0b99165b6fa71c78384c443fa4084d0c39 2013-09-08 12:18:58 ....A 57056 Virusshare.00095/Trojan.JS.Agent.cju-6e4b1af01e4a6cf612e6a50fd81eadc8633e9eb91cd191886f1fab35e9f00347 2013-09-08 10:51:08 ....A 9433 Virusshare.00095/Trojan.JS.Agent.cju-7c54d7edd6b39ec3e6f28dabc81caf26441fad70c79ebdd4ca81156784d268a4 2013-09-08 11:45:08 ....A 26418 Virusshare.00095/Trojan.JS.Agent.cju-7e89281ce72f39b94858ea28cb5f1ddf99653c026cc0cb5babf79394c2ddee7c 2013-09-08 11:33:46 ....A 11878 Virusshare.00095/Trojan.JS.Agent.cju-820d14682b70e3b7a297a4b18a07afd7e0e1e65d811f563b67adac7c76db1656 2013-09-08 12:10:06 ....A 57927 Virusshare.00095/Trojan.JS.Agent.cju-833c03cf40a4b20df5159f73db39332f0eb55a6562de38deda135eed896e5a39 2013-09-08 10:35:50 ....A 21928 Virusshare.00095/Trojan.JS.Agent.cju-83a84da781208a0d97278746bb27fb137aee786ca5ea5f19129364e85aa1ac12 2013-09-08 12:10:06 ....A 5787 Virusshare.00095/Trojan.JS.Agent.cju-83e04297ce852bd5503eea813bd4bd64693232a4a1faa729e78c6fbfbcd98c1d 2013-09-08 12:02:16 ....A 64472 Virusshare.00095/Trojan.JS.Agent.cju-844f751b87afe2224d0eee968ec7756effb486139eff20f64569e209ad0c3019 2013-09-08 10:53:48 ....A 29013 Virusshare.00095/Trojan.JS.Agent.cju-87324b7ca1fc47a14ef0d8f5bd95d164f50ac8c056319feabae3c0da27583113 2013-09-08 12:09:24 ....A 36123 Virusshare.00095/Trojan.JS.Agent.cju-879a353ceb0a3f8ea679ff063b17a43173c3878431a4fec86db4390ba760fbe2 2013-09-08 11:50:50 ....A 48512 Virusshare.00095/Trojan.JS.Agent.cju-8a90ac5e6c0f31e41917f2d3553d94539beeddc00d17112e732a5938e91ccf16 2013-09-08 12:09:26 ....A 26631 Virusshare.00095/Trojan.JS.Agent.cju-9272072161c7603c671ba91d75b5a98845d4e57230724760b501dcac4cdfb916 2013-09-08 12:14:28 ....A 39042 Virusshare.00095/Trojan.JS.Agent.cju-969e0493d376d89ed33afb418d0c9b50bda3fe6ff8eb82942ad407de200c898f 2013-09-08 10:53:08 ....A 10256 Virusshare.00095/Trojan.JS.Agent.cju-978d39e649383d7c6331dd1ec978e312a143ea87b313ba792b611f1cf7f4f665 2013-09-08 11:45:42 ....A 9437 Virusshare.00095/Trojan.JS.Agent.cju-989e53a5ff9585bb9754c13233fed7ca91b913af49ed9b4d831d3db65d0371d6 2013-09-08 10:33:42 ....A 12498 Virusshare.00095/Trojan.JS.Agent.cju-9b066f6e32a841ffb93b437678e10dd5c3245a5f099ff7b6ba2ec7fb27d423f4 2013-09-08 12:05:40 ....A 7997 Virusshare.00095/Trojan.JS.Agent.cju-9d9aa04ede77210b99c7ae1fb351241f2f15cd55b32bae943f532ab3479c1248 2013-09-08 10:53:54 ....A 16672 Virusshare.00095/Trojan.JS.Agent.cju-9e59e096d84092efd621880778e17d0ef8709b3f38335f3471eae932bc262932 2013-09-08 11:03:04 ....A 56893 Virusshare.00095/Trojan.JS.Agent.cju-a0034c1fb7a2d6381db68076f57a3c21d28f4752950eb981570c3b13ce69c779 2013-09-08 12:09:30 ....A 24784 Virusshare.00095/Trojan.JS.Agent.cju-a18268de18226a8462e441dd54f66fdca00a661153a041d223cf9d563d27aabf 2013-09-08 10:39:34 ....A 8515 Virusshare.00095/Trojan.JS.Agent.cju-a2c30c56fcf544eac73f1dd876daa6b37a5f983279378a36493401311809f6f1 2013-09-08 11:39:40 ....A 26920 Virusshare.00095/Trojan.JS.Agent.cju-a9274a25e342951b128c9d19d07a203784f3d92d19d149ce92ec137fb8729ffc 2013-09-08 11:39:18 ....A 27033 Virusshare.00095/Trojan.JS.Agent.cju-adbe0439a4048638baad8295de9bc14600897200772c0f17aec9c14c3e906dec 2013-09-08 10:47:46 ....A 17702 Virusshare.00095/Trojan.JS.Agent.cju-b07cf05fccdd5453263e5bec9ed7253bf1575405e0f59dd431a128bf93c6f44a 2013-09-08 11:39:24 ....A 27250 Virusshare.00095/Trojan.JS.Agent.cju-b0fc08bec858beca4cad181e7f0bb42cf2ef7843fe476bec1cb30607a67e76b8 2013-09-08 11:17:38 ....A 29978 Virusshare.00095/Trojan.JS.Agent.cju-b3d057ba46c4f4d8bd94d2d647471f93a51277f5af40420ca49a6779c2f5354a 2013-09-08 10:41:04 ....A 11441 Virusshare.00095/Trojan.JS.Agent.cju-b7e8538d5ed000062579496b6310311b181b52fe2aedc191292f8c6e4437a345 2013-09-08 11:39:40 ....A 36242 Virusshare.00095/Trojan.JS.Agent.cju-b898a6f860a470c6289ba65347c3a964f829be0d3bd8847db5569741792821be 2013-09-08 12:05:18 ....A 9280 Virusshare.00095/Trojan.JS.Agent.cju-b8ee08f2da2fd4b42bc82060232eb9061863701729ac8489c36e9f42debbca04 2013-09-08 11:05:52 ....A 34617 Virusshare.00095/Trojan.JS.Agent.cju-bb0b0158f6d35426f81134558ce8d7e4da1cb265cbb49338c16e8dbd5a47e364 2013-09-08 11:05:54 ....A 13258 Virusshare.00095/Trojan.JS.Agent.cju-bfa8a1776f9e1c47729f1298f6f833e3dee0d25dad8571e7e1fc2f4b70b7d28d 2013-09-08 10:26:40 ....A 36806 Virusshare.00095/Trojan.JS.Agent.cju-bfe7404251ef17ce9b77713ecbb653fd86c415039f45c4560c121aab140fbd5a 2013-09-08 11:33:04 ....A 21298 Virusshare.00095/Trojan.JS.Agent.cju-c139be799ccba055ab86250f5ba8e7f368b28bb448c2db63041126860f53611d 2013-09-08 11:07:08 ....A 8469 Virusshare.00095/Trojan.JS.Agent.cju-c756c2a8071e2b952158a972e483cb647f0ebdb33f1fe99dc01de144d4216af9 2013-09-08 12:09:34 ....A 27634 Virusshare.00095/Trojan.JS.Agent.cju-c92c52b16d92e7679d74b6dc281147bcee75b967ac0ef3f23b5a1fbadac0a4fa 2013-09-08 10:32:26 ....A 22189 Virusshare.00095/Trojan.JS.Agent.cju-c93251899bf1369ff4e656de525909f0807b90631a561e68d1083fea9e294f96 2013-09-08 11:45:46 ....A 9446 Virusshare.00095/Trojan.JS.Agent.cju-ccf69290df7947a4587b54bf21a9025f7c2825bc2116b99f042e8a1bfb9290a0 2013-09-08 12:17:14 ....A 16595 Virusshare.00095/Trojan.JS.Agent.cju-ce502a377ec3d69ca82c8dc15304c166cff63caa0e823d935f8e56beba105fc8 2013-09-08 11:59:50 ....A 10722 Virusshare.00095/Trojan.JS.Agent.cju-d355c05f03b1e9230785c0d9bf6a06db76ecf850c4080c226dd90cbe223fac04 2013-09-08 10:27:02 ....A 12823 Virusshare.00095/Trojan.JS.Agent.cju-d4d959f68c978845cdc7928c5af4c5084c4deb36044d7ba9cf3b2771567e2bd5 2013-09-08 10:51:42 ....A 8314 Virusshare.00095/Trojan.JS.Agent.cju-d5237533d2dde773376c613681f3cd160f9aa3b72eb133fca8762edebf544c83 2013-09-08 12:09:36 ....A 26795 Virusshare.00095/Trojan.JS.Agent.cju-d632c2c5738651f7652d3f63255a2c726e06094b7a15e890675ed8db3d7c04a6 2013-09-08 10:37:16 ....A 12836 Virusshare.00095/Trojan.JS.Agent.cju-dc8bc05e20c970fae2fbe881a2a833e40fb954a62eab09ee4a499495233ea67a 2013-09-08 10:56:58 ....A 13746 Virusshare.00095/Trojan.JS.Agent.cju-de4b4785706b9f66a2163c50c0eb35f8fdb191cc45508f911a934693191c8eff 2013-09-08 12:09:38 ....A 32102 Virusshare.00095/Trojan.JS.Agent.cju-e100c1658d9c6a81e510c2d1b3ae60f7218df088c7793d86902af37d8ea6e79e 2013-09-08 11:11:14 ....A 8034 Virusshare.00095/Trojan.JS.Agent.cju-e25b0e2b78312d9a60fd2828a7e56457811128eef4c53e2ba066ba7b7cf6a960 2013-09-08 11:13:04 ....A 41980 Virusshare.00095/Trojan.JS.Agent.cju-e81a839fb8ae5afda111f9e1c2a1a26b7d8bbabc10cda131229312600bed40c2 2013-09-08 10:39:40 ....A 51890 Virusshare.00095/Trojan.JS.Agent.cju-ea4f311bd811fcf1935798285fe2f8112c3ef7eb31ed9ad5d7cd0dd76d255b54 2013-09-08 11:08:10 ....A 203937 Virusshare.00095/Trojan.JS.Agent.cju-ec9cd6bf7658233c697372fd9479809d5dbc93954f7aa2786c995f35454435c2 2013-09-08 10:33:56 ....A 19810 Virusshare.00095/Trojan.JS.Agent.cju-f01e7b80753d01542289221fa464e95abaed86c182dc5403de32be3bc0fc273d 2013-09-08 11:39:52 ....A 26874 Virusshare.00095/Trojan.JS.Agent.cju-f409f4e66f6e1e6f3fe5f27fdb72a61d1c96f6f9556f5d78d771fe1fbd546094 2013-09-08 11:59:54 ....A 24470 Virusshare.00095/Trojan.JS.Agent.cju-f6b3d7609a26b7f33c711ae1e3ba58cc538cc85237b24cb15b2b24da1bfe5583 2013-09-08 11:10:46 ....A 19746 Virusshare.00095/Trojan.JS.Agent.cju-ff4d6bda0447b274abbba0bbc0d5a6c7597666813763dd15b85e1fc6d603e2f9 2013-09-08 11:14:14 ....A 106799 Virusshare.00095/Trojan.JS.Agent.rc-87d92962a0412c9521a2fe0ae8ebd9ff28a763db8ebffd4725199de38b70648f 2013-09-08 11:58:36 ....A 30172 Virusshare.00095/Trojan.JS.Agent.vl-677a3105daaa0af00f3607260dbe04065989bef23cc886a803dbbf030c3e3f80 2013-09-08 11:46:14 ....A 129169 Virusshare.00095/Trojan.JS.Agent.vl-7ec1e5e9995aff3615ab6d8a9f6fbd232c09376072c00b1ba22140bc8dae1a7a 2013-09-08 12:03:04 ....A 962 Virusshare.00095/Trojan.JS.Agent.wh-659a8561c102070afed1cdd378ae89b92aefa48024481110b1eaf0fe71f48b5d 2013-09-08 11:47:52 ....A 23367 Virusshare.00095/Trojan.JS.Agent.xe-88f38481838be0f0b106797f5c2249914eaa8a627a2495fd2d686cd97280684c 2013-09-08 11:35:22 ....A 23091 Virusshare.00095/Trojan.JS.FBook.av-1f152be0893f623092d2b09332361880be58bf55d3b6a67cc48c80c60d39bd06 2013-09-08 11:44:06 ....A 59342 Virusshare.00095/Trojan.JS.FBook.av-206d39f600839cd3e5d024407933103112fe30bd86f9d6581e1b89b766515c8b 2013-09-08 11:37:22 ....A 3009 Virusshare.00095/Trojan.JS.FBook.av-2af2a36cd3ddb791adf18fa47034da4d66f09b515fcd08ce0ab3a6277b7120f1 2013-09-08 11:03:14 ....A 22389 Virusshare.00095/Trojan.JS.FBook.av-398ae3f506986207527e11bb066acf161bcbb2674e26f74edec0b2bee83c8f22 2013-09-08 10:46:32 ....A 25890 Virusshare.00095/Trojan.JS.FBook.av-3c34a621e8cb613b7ea4be2229bb4d0ddbb1c8b91d2a2d530d53ec218e8b4f2a 2013-09-08 11:02:54 ....A 23675 Virusshare.00095/Trojan.JS.FBook.av-3edd7dde93adac8da41b0addcd9c8eec1f596bf2335063cf4aae118294c4bcbc 2013-09-08 10:24:28 ....A 48808 Virusshare.00095/Trojan.JS.FBook.av-5b885068c1cd921fdc11bbde8c0d50a43a8a81355bc0ab924a958229bc73f383 2013-09-08 10:53:42 ....A 38605 Virusshare.00095/Trojan.JS.FBook.av-658e162cf5a162e73e1ed04a291107a3cb2fa24372f74e14f4024fc0283dd99e 2013-09-08 10:50:54 ....A 23153 Virusshare.00095/Trojan.JS.FBook.av-6abb981c6c6d2b3bc901d2c6f4febdb3db3fd327acf2e39b2522816e1e90c103 2013-09-08 11:56:04 ....A 17932 Virusshare.00095/Trojan.JS.FBook.av-93a36df6cafe0c66ecf89427a160ef046b22e6855ee33ee24aff2c8e0d65d9c3 2013-09-08 11:04:52 ....A 21212 Virusshare.00095/Trojan.JS.FBook.av-9d1a69d5e4795413ba130a907a3e580e8697ae158e778c931c987caa60635625 2013-09-08 10:26:42 ....A 33650 Virusshare.00095/Trojan.JS.FBook.av-9fa5029068301fe7d5d2da4bfe36c74b4cc1d2520a6baeefe3a3723b91c99334 2013-09-08 10:25:16 ....A 284648 Virusshare.00095/Trojan.JS.FBook.av-a59d1cd9d65c4a12eb388efb19eae3acad7556544482310804403f67bcb1a1c5 2013-09-08 11:31:12 ....A 23367 Virusshare.00095/Trojan.JS.FBook.av-a61da3f2473907fd6288798bdde8314cb4bc7302baf97bd3db44de239b4a9228 2013-09-08 11:42:02 ....A 23534 Virusshare.00095/Trojan.JS.FBook.av-bd6d041f079c81181c7fc6a56d0888fb6ea75bf76398f5c2fcaba12abaeba43d 2013-09-08 11:02:58 ....A 23100 Virusshare.00095/Trojan.JS.FBook.av-be4b1053758ee5c5147ab70f04a5fed432976ad49323be0aed52c9fd407ca312 2013-09-08 11:00:44 ....A 23031 Virusshare.00095/Trojan.JS.FBook.av-bee259b5b00c3f1fcec789648fda24c615e20851f7edbca82fa2ecf136dd683e 2013-09-08 11:11:42 ....A 33544 Virusshare.00095/Trojan.JS.FBook.av-c6908a86001103982ad34c9e777cc06560f1e6e67c4696115ea925030c6061e4 2013-09-08 11:07:38 ....A 22355 Virusshare.00095/Trojan.JS.FBook.av-cbc9602d399852fb36a34a7f09757ca5cf9d2a0f048e11d06a81956300bd2006 2013-09-08 10:35:06 ....A 92196 Virusshare.00095/Trojan.JS.FBook.av-cc91346cadf21933447e3351af0178d9b2f407b84d5a7fc76c802a840df5cfc5 2013-09-08 11:01:50 ....A 22000 Virusshare.00095/Trojan.JS.FBook.av-d771acdbf3689a26370a45b5adb447a80a53a969ecf3960a628471893504a034 2013-09-08 11:07:10 ....A 23094 Virusshare.00095/Trojan.JS.FBook.av-d9abeb5bba98e6b268bc4bac0a55db982b62878065be28715d9a3ff151a0857c 2013-09-08 11:03:00 ....A 21999 Virusshare.00095/Trojan.JS.FBook.av-dbe9384b8a275daea23339bcbd81e9a09cae1f46ca38692a30c1179012844f90 2013-09-08 10:48:46 ....A 51743 Virusshare.00095/Trojan.JS.FBook.av-fbbac7b6877c4594e9eb2d44a7814712314db442ffdedb9d7431494dd32b6954 2013-09-08 11:23:38 ....A 28115 Virusshare.00095/Trojan.JS.FBook.bk-03fc4aadf3170cbe9d9e5df97b7875fe63020d703508e1891d58cf4c6a019f89 2013-09-08 11:44:20 ....A 74698 Virusshare.00095/Trojan.JS.FBook.bk-107960249a64e1b1eb76c1e66778ffe60fba64cd3a21bf77f89e9137ad08b8b7 2013-09-08 10:33:44 ....A 46092 Virusshare.00095/Trojan.JS.FBook.bk-1ae9e9cd201fdcfe32395d6c7bd6d6283c101a49e2a6383f95f369b46cb22d22 2013-09-08 10:52:46 ....A 31541 Virusshare.00095/Trojan.JS.FBook.bk-1c2e162af73aa50c2721e74c924266f7012e8a767d26f54cac09ae01460604a4 2013-09-08 10:40:22 ....A 53850 Virusshare.00095/Trojan.JS.FBook.bk-234d9141074b9e15c2c2050e4fcdd7e047265318ebb31533d1e363cb43520a57 2013-09-08 11:56:28 ....A 56129 Virusshare.00095/Trojan.JS.FBook.bk-2453947fd410a4b60d05b805d1a551857e285c8b599fca6e04b26fd68f8d9fcc 2013-09-08 11:22:16 ....A 47928 Virusshare.00095/Trojan.JS.FBook.bk-2f3d978cef6279fbb141ed088318a38be63c80530067b448c2b6559e22cc4712 2013-09-08 10:50:48 ....A 17721 Virusshare.00095/Trojan.JS.FBook.bk-4459fab6879edf9b7614535e6160efcd1e124e1d0bdc4f461feb40ee357e1851 2013-09-08 11:10:30 ....A 35298 Virusshare.00095/Trojan.JS.FBook.bk-44cfcbe9dffb21e4e294570c1e0a19cb4deb60426d71d39bdd243408c5dcdd5d 2013-09-08 10:29:02 ....A 31268 Virusshare.00095/Trojan.JS.FBook.bk-451060387947163c128aef6d7353c2867c1eb38cbccfa12c4ac892ae150b9b00 2013-09-08 10:28:44 ....A 43894 Virusshare.00095/Trojan.JS.FBook.bk-4a19c063fc2b2026b03bb726a331dc3020492e13b642478d2c1b33eaff1d981d 2013-09-08 12:18:48 ....A 44712 Virusshare.00095/Trojan.JS.FBook.bk-4bcbe82dd974d7d3dcedc68dad7b65cd2b03fbca9dbef9f0d013c8fa634a35ec 2013-09-08 10:29:20 ....A 26192 Virusshare.00095/Trojan.JS.FBook.bk-4c302e9e72718217230642398333d9b462528233213e063753b3d9cc451c75a2 2013-09-08 11:04:54 ....A 28259 Virusshare.00095/Trojan.JS.FBook.bk-4d22b61817f5073931a7a420f9b99405f94bc47af1ae9e891493a3ed77595344 2013-09-08 11:23:46 ....A 46301 Virusshare.00095/Trojan.JS.FBook.bk-67fdca9a0eb1485f0a0976d6f1df735a2a2884e1151770fb3cdc491ce98acb60 2013-09-08 10:37:50 ....A 12696 Virusshare.00095/Trojan.JS.FBook.bk-6bed905c165504489b08d5350b9f79f6d911303440941618d4e7d5c97813768f 2013-09-08 10:37:42 ....A 45676 Virusshare.00095/Trojan.JS.FBook.bk-72efc03dfd44d80e4d581cce2215633b711cd828d3156a9caf1d98fab5623491 2013-09-08 11:06:36 ....A 47693 Virusshare.00095/Trojan.JS.FBook.bk-770147edd02fa0567414a448f5c03e4dabf4aa843752385261dd9792f3115f1d 2013-09-08 11:04:42 ....A 28259 Virusshare.00095/Trojan.JS.FBook.bk-81d850226df9b2848f86900724dc94b47ab25fd06d13cc0c2bd683d3aac42afe 2013-09-08 10:53:00 ....A 33445 Virusshare.00095/Trojan.JS.FBook.bk-8760262a50f486ceb6318eabd816a4f0b288ffe099ad3ea4243a1a86d737337d 2013-09-08 12:10:36 ....A 12736 Virusshare.00095/Trojan.JS.FBook.bk-907113179d3ecedc6d73218eec0b96203d554eb503d6f740c9fb7a7d9f7f5036 2013-09-08 10:39:20 ....A 51528 Virusshare.00095/Trojan.JS.FBook.bk-943ebfa20954d13d195e5cfd5fb79dcf0d5ab315eec7b514f0465416adf393b2 2013-09-08 11:52:06 ....A 48977 Virusshare.00095/Trojan.JS.FBook.bk-9d7246dbf2360a7758a24bc8b58043819277ffa4a58eae819d95955629156676 2013-09-08 11:21:46 ....A 69861 Virusshare.00095/Trojan.JS.FBook.bk-a4eccf5e80ce603c609d6bb6211870e7b3745cf1d84ed7df021e42957d2fcfe0 2013-09-08 11:38:16 ....A 34058 Virusshare.00095/Trojan.JS.FBook.bk-a9d978da52ee5dc418490c25677bea949366dd8a81428ce7173da73b5cd883b2 2013-09-08 11:17:26 ....A 81827 Virusshare.00095/Trojan.JS.FBook.bk-add3703292091ebc364c0277600fa215f28109e403627987f4bc2fbe394eefd0 2013-09-08 11:04:54 ....A 32770 Virusshare.00095/Trojan.JS.FBook.bk-b543dabb8ab1a6be6109cdd71268328b29a1d109382f1e4f77ca692b9e8b35b4 2013-09-08 11:22:20 ....A 55799 Virusshare.00095/Trojan.JS.FBook.bk-b7297937ab36f33ffd92264012a7f11091cedc06a860f78440def31ffff82bdf 2013-09-08 11:31:22 ....A 17502 Virusshare.00095/Trojan.JS.FBook.bk-bace5667af6d0c65346a207d01029c923ec17c5c2ef47244ac1f41d98cab2dea 2013-09-08 10:58:10 ....A 45983 Virusshare.00095/Trojan.JS.FBook.bk-c32b81233cda9a53f18120b40a5330104edf17b4594658e578f416401a8fda0d 2013-09-08 11:52:00 ....A 41066 Virusshare.00095/Trojan.JS.FBook.bk-d8699d592e3eb44df6dd878359bcb72a7accd2572d2a6d6ad89efc72c8b10c7d 2013-09-08 10:53:20 ....A 139702 Virusshare.00095/Trojan.JS.FBook.bk-da7eef207548acf4efc57523871704b46143f2e28892c2580444371034818c3b 2013-09-08 10:31:04 ....A 43310 Virusshare.00095/Trojan.JS.FBook.bk-e2a7a3c1851566168e06d544061b6165f5e38e7b15cc1f5e07ab238cb4a013f2 2013-09-08 11:30:24 ....A 83298 Virusshare.00095/Trojan.JS.FBook.bk-eb7d60145ae97c7d760c36edc9d60c9c8e6f4e9610e8d75598bb1816a82e4502 2013-09-08 11:13:06 ....A 45531 Virusshare.00095/Trojan.JS.FBook.bk-f1a3d139f73751fc740c9f6b042353b24f4bbd9bb09cd8f194b41de7db19a266 2013-09-08 11:46:42 ....A 27110 Virusshare.00095/Trojan.JS.FBook.bk-fa12a3569279a54922b863a39e706f0d696a1a4af46b73713074eaff162fcf3c 2013-09-08 11:21:08 ....A 24001 Virusshare.00095/Trojan.JS.FBook.bk-fe311ed6a8d99cd160965785244f37cf22a9f4d3827e397b40bd670542279eed 2013-09-08 10:55:54 ....A 17203 Virusshare.00095/Trojan.JS.Fraud.a-dcf9b0c5fb22714fff9d258f58a1985160a7758893681c92bcfe70313e548b71 2013-09-08 12:09:54 ....A 888 Virusshare.00095/Trojan.JS.Fraud.f-814651d342acdaf5465f90fc982cf5d489f8ce98611ae6b7dab0b48b6c4f80cb 2013-09-08 10:31:08 ....A 4658 Virusshare.00095/Trojan.JS.Fraud.i-22dd0f20957189d6999290706dd4cc81162e58f8ca3640dbe2cdd401d7c02696 2013-09-08 12:02:38 ....A 149817 Virusshare.00095/Trojan.JS.Fraud.t-d8e5fac36ba166dad3f76b7f84efacaa8347a204cd92fd31e35adcea01c860f3 2013-09-08 11:52:46 ....A 16591 Virusshare.00095/Trojan.JS.HideLink.a-00ebf0dc0a9d8d545d907682c0c70622a389f9dd302483842e28809d49b481cd 2013-09-08 10:45:28 ....A 26583 Virusshare.00095/Trojan.JS.HideLink.a-01992c6dd7424dd5677c40331f34ab266ddeef42c5ca80638b9ab7829dfbbf05 2013-09-08 11:40:16 ....A 21713 Virusshare.00095/Trojan.JS.HideLink.a-065daaa5399e2da417e7d3da611b25d1969cd4f95b587f96028fbcaa86f72aab 2013-09-08 11:55:08 ....A 17504 Virusshare.00095/Trojan.JS.HideLink.a-07a23d2930c2ece3339d403df165ba3f7abc6a7208398ce09626616bdc4862bb 2013-09-08 10:40:22 ....A 22461 Virusshare.00095/Trojan.JS.HideLink.a-08a2227960cee19bec63b0acd63b9c2c3f180f2ea46ea20045bbc0ca45085e02 2013-09-08 10:51:30 ....A 60940 Virusshare.00095/Trojan.JS.HideLink.a-0a32453108ed518faac3e7a5304231fbddb954a873012534594c3d72c53d3d5a 2013-09-08 11:00:00 ....A 18590 Virusshare.00095/Trojan.JS.HideLink.a-0c6d179dbb027d84e805bc9f02b61a65deaf389f353858f9735025b7e5d30e32 2013-09-08 11:01:14 ....A 28052 Virusshare.00095/Trojan.JS.HideLink.a-10a318e96354ba0d6b38d0e28a86784bbca9de99b4f2abf978f4cdcb6874aab9 2013-09-08 11:46:08 ....A 15434 Virusshare.00095/Trojan.JS.HideLink.a-11f2f5613eeb3bffad5cc4e30d6e3aa55b015bce6bdce6afd1af791506137d53 2013-09-08 10:38:28 ....A 45264 Virusshare.00095/Trojan.JS.HideLink.a-160edc191c73eb5f83020afa0cd8e30196b3b4c07a72164af98db549341af1ed 2013-09-08 11:08:36 ....A 16542 Virusshare.00095/Trojan.JS.HideLink.a-1860ac29edd2486d87407d9ebde1d720a754b273680644578aa6c9e1591fdb46 2013-09-08 11:54:58 ....A 42413 Virusshare.00095/Trojan.JS.HideLink.a-2256bd7a28be9effa57e809e78c598e2b37891823e094ab6ebf79989d6d18119 2013-09-08 11:31:10 ....A 8416 Virusshare.00095/Trojan.JS.HideLink.a-245c7bf972096b13167c629aafebc139e0c5ae5ea1b9b9c3c1b69bc3391fc924 2013-09-08 11:37:22 ....A 40958 Virusshare.00095/Trojan.JS.HideLink.a-2480606829c1474eb95e79b446051f1e3441e7bff530808b6ebe0a0beed55ab9 2013-09-08 11:55:36 ....A 68867 Virusshare.00095/Trojan.JS.HideLink.a-263b1ec9bba6fe854a2605a52dccbed6163196e7c610707072352588cd3662c3 2013-09-08 11:39:54 ....A 48581 Virusshare.00095/Trojan.JS.HideLink.a-297e0d88f39972be91d4d07759e1a57e351f809c5b4858d161ccb960bb43277e 2013-09-08 11:17:02 ....A 20892 Virusshare.00095/Trojan.JS.HideLink.a-2b989712ab0933d3f4f313415e2be6e64b469bd699b694617f5edbfaf3ddd83e 2013-09-08 11:45:32 ....A 140264 Virusshare.00095/Trojan.JS.HideLink.a-2d6dc6bd2e482bca6458aafdb689d3a85b926f8a42b8595c91224401b4158a05 2013-09-08 11:20:54 ....A 15713 Virusshare.00095/Trojan.JS.HideLink.a-2de6675598d071b81498766dd905163eb77ad3f01bb8b02b12480f82cb60ca0a 2013-09-08 11:11:04 ....A 18338 Virusshare.00095/Trojan.JS.HideLink.a-339bd9859fbbdbb79a7e76f69f177d8f732994e844fcc567495ce6be0f383c29 2013-09-08 12:17:42 ....A 22049 Virusshare.00095/Trojan.JS.HideLink.a-33d78224f6978a8bf99e6afb456921cc111b7807cd489fafe5946b58cab77030 2013-09-08 11:55:26 ....A 50028 Virusshare.00095/Trojan.JS.HideLink.a-33de8e8c40bc59e6efd266cf570537100cd7cdfbe2205b574137159e532ecfa3 2013-09-08 11:18:06 ....A 17662 Virusshare.00095/Trojan.JS.HideLink.a-34c3c0ce958d07e19eb44cff4e66079725c13e4d1de181fa06cf11b4a59fef61 2013-09-08 11:40:20 ....A 89510 Virusshare.00095/Trojan.JS.HideLink.a-353045923debae5586244527216929f676e5913a65f23f3db3e0c2b99fc3ad76 2013-09-08 10:53:44 ....A 16624 Virusshare.00095/Trojan.JS.HideLink.a-3674193e5f2b7778499b93c6fc484d128524259cfcf00d0f5d3388ef7c63a03d 2013-09-08 11:56:22 ....A 10437 Virusshare.00095/Trojan.JS.HideLink.a-382a6f8a53455b763ae9eba62d05c8680a9b5ee289ad1f9d39682d18d0c4ac00 2013-09-08 10:31:10 ....A 19037 Virusshare.00095/Trojan.JS.HideLink.a-3ae312c4b231ef912e8df0498c11391a96be04c718204c543e9d9327224e42bb 2013-09-08 11:57:28 ....A 26248 Virusshare.00095/Trojan.JS.HideLink.a-3c31caf31ba0b100b34d99c100ec020f05354405d3fa6a8e19e41636b7420ff6 2013-09-08 10:47:54 ....A 22549 Virusshare.00095/Trojan.JS.HideLink.a-3d84c15fc7bdfc368806d11c5d8f43dda5dfb16d0beacdffcd57f0b3547cc4be 2013-09-08 11:55:32 ....A 42161 Virusshare.00095/Trojan.JS.HideLink.a-4208c3031646da72dad6ad3404989c407f68d7c96be8d8e9e684fdb137f8fd8c 2013-09-08 12:18:00 ....A 39137 Virusshare.00095/Trojan.JS.HideLink.a-4343c2eddb7325092b530e585e26e39499cb367be4a3de3b10f167bb38623c67 2013-09-08 11:46:38 ....A 68564 Virusshare.00095/Trojan.JS.HideLink.a-45fa4f56546441b480f71fdec843f31559289ca7c66691aff50dc939d53a9b3f 2013-09-08 12:00:06 ....A 19562 Virusshare.00095/Trojan.JS.HideLink.a-4625fdbbc951d29b77a32f57b1b417b1ce1d96cb81048a763d45d46fe4aaae47 2013-09-08 12:00:06 ....A 1293 Virusshare.00095/Trojan.JS.HideLink.a-463ea5b34cd79a33568ec4203058be9854db8456ce92a6d47f9b7ae9e47d1d46 2013-09-08 11:14:14 ....A 15008 Virusshare.00095/Trojan.JS.HideLink.a-4b0d8ade41415882c247dda6f43ae3d5ee8a2b89841aa3eef290bb4f57f6f491 2013-09-08 12:07:48 ....A 10747 Virusshare.00095/Trojan.JS.HideLink.a-4d70313c5f4b8f3051400b0869da87f85046d279783880f0cc46da31bbe76498 2013-09-08 11:16:38 ....A 66239 Virusshare.00095/Trojan.JS.HideLink.a-4fe28b84c720acd78a2cbf3fa7866c1602e946b6da56969f98bfe5539287358b 2013-09-08 10:26:26 ....A 18461 Virusshare.00095/Trojan.JS.HideLink.a-53d843b2fd8fa53482dace5acd3f042f33a3f71061c75528aa43f1a0d17294b1 2013-09-08 10:42:06 ....A 19372 Virusshare.00095/Trojan.JS.HideLink.a-5454cfc5f17003cdf75c68957e6bc85a0165ac627014060a436f74a6af612241 2013-09-08 10:45:24 ....A 19419 Virusshare.00095/Trojan.JS.HideLink.a-557e0b030119457351d91fe378fcdaaced97bd13139621328fce16a30d46ef3c 2013-09-08 11:55:04 ....A 31203 Virusshare.00095/Trojan.JS.HideLink.a-5a0e2db7eff5fb876ea0566baa8d2e9aedb5f23853603b7bdf33cdfaceba4edc 2013-09-08 11:17:18 ....A 13662 Virusshare.00095/Trojan.JS.HideLink.a-5ffd7859584a4746977967326f424ca9daf82cf7d107b66240e1966ab277fbcd 2013-09-08 12:18:22 ....A 84899 Virusshare.00095/Trojan.JS.HideLink.a-60cc1d4869cb2f4c106609abf4a44c252a736ee4ed19b76c4296cfd474087cfc 2013-09-08 12:07:42 ....A 47857 Virusshare.00095/Trojan.JS.HideLink.a-67fde583f48fdf5b00b823e30603e95f68db2177e3c15d7b3fe25f30ec1d9862 2013-09-08 11:35:34 ....A 59030 Virusshare.00095/Trojan.JS.HideLink.a-6867f988c1ec30c4dd4c56cb0ac28cc1e664bd8f169c77f9ef264317113a5965 2013-09-08 11:28:58 ....A 46348 Virusshare.00095/Trojan.JS.HideLink.a-6ad3a15dfc2a5ffbde57f726f73eac24578cd1f609955b3f84c7117c71cdd2ed 2013-09-08 11:35:06 ....A 13430 Virusshare.00095/Trojan.JS.HideLink.a-6fd7ef599bb6487bd2a9af3f0ce0bb81a5d9de7c9b0ca306c3174efc9d37d03b 2013-09-08 12:04:16 ....A 13617 Virusshare.00095/Trojan.JS.HideLink.a-7427ae1ff103ae25fe8bfcb5e285349c2cace5d0da167bf5954ecd48dd8abbd3 2013-09-08 11:35:30 ....A 11673 Virusshare.00095/Trojan.JS.HideLink.a-75ec3a37855ad8362e2d215ed2bc8c6ebee994bec0cdd25cc88f86766bf84367 2013-09-08 11:37:42 ....A 22660 Virusshare.00095/Trojan.JS.HideLink.a-75ed31b7dba46ee62e859609e99f32d02cb5772c2f6943a22c0703f7e10bbd31 2013-09-08 11:52:12 ....A 15712 Virusshare.00095/Trojan.JS.HideLink.a-762f59bac3847c2b35550443d0fbd7e2109177830312fd897aad638402eb69e0 2013-09-08 11:40:14 ....A 33917 Virusshare.00095/Trojan.JS.HideLink.a-779ac88fb2e6545e61fbc85e2f032cdfa1d3c7fe3476a385d22a1a4a12a3c4b0 2013-09-08 12:00:18 ....A 17524 Virusshare.00095/Trojan.JS.HideLink.a-7bf163459399cc9fb270b2f1c7b19e06cbc9475d819e1db9c1eb7c1b6f91abe6 2013-09-08 11:08:50 ....A 1018 Virusshare.00095/Trojan.JS.HideLink.a-804174e103b83517bb65281d5045e71decc912d921f473764dc2eadbf0080df0 2013-09-08 11:54:58 ....A 50153 Virusshare.00095/Trojan.JS.HideLink.a-817eadf4824a6584c678d58fd8f2368696bb94f660df29e211916cb7c1d954fb 2013-09-08 10:26:12 ....A 16762 Virusshare.00095/Trojan.JS.HideLink.a-865339f09ec750251c789949c5bb5c7982af6ffb7e2656e578aa025b30e9bde4 2013-09-08 11:18:50 ....A 103951 Virusshare.00095/Trojan.JS.HideLink.a-89fad7da27ae6073d51c14644fcccb7021002bedbcd860da0f2700a21acbf9de 2013-09-08 12:03:36 ....A 41792 Virusshare.00095/Trojan.JS.HideLink.a-8a00dc4e8e6fc5a09a5297b89d3ff759d90623c096c2c40cfd7f8f5440a76e3a 2013-09-08 11:24:34 ....A 45137 Virusshare.00095/Trojan.JS.HideLink.a-8ab8d1274881f34415a1563accfc29bdfe43e142eacd066a2570676ecdac1daf 2013-09-08 10:31:18 ....A 11978 Virusshare.00095/Trojan.JS.HideLink.a-8cf344a1078aea91da7d45a316d005cd8dd23323b418ded65bcb726050161c1a 2013-09-08 10:27:28 ....A 33780 Virusshare.00095/Trojan.JS.HideLink.a-8f40bd8d7a95a28eae19cba0691b6cec4b2cf2fc8772db58036578cf0e65e569 2013-09-08 12:16:38 ....A 22251 Virusshare.00095/Trojan.JS.HideLink.a-90021c75e35caef4d9f4ec03f71647619a3528fc7a41c982cd887dab9b4ce885 2013-09-08 12:02:38 ....A 79528 Virusshare.00095/Trojan.JS.HideLink.a-94aae97f5288f390ca1f4b6d1344c0cb4df3767edd86aca9fa6f3ed85f806206 2013-09-08 10:23:18 ....A 19737 Virusshare.00095/Trojan.JS.HideLink.a-9b31bd531863f0cf64aca84a952a8480f28e82d64b425e2b2b8151a9602225aa 2013-09-08 11:55:26 ....A 49731 Virusshare.00095/Trojan.JS.HideLink.a-9cc0136f5e33cd89162acf1b9b973d543dfd36cadb50491180de289feae3ee4c 2013-09-08 11:13:36 ....A 21897 Virusshare.00095/Trojan.JS.HideLink.a-a1175e79f059454421fd22cb2e3390302c9e41d5a05743c0c85c2f4cd66e39d6 2013-09-08 11:56:18 ....A 12037 Virusshare.00095/Trojan.JS.HideLink.a-a5e4568a35545752f2c3a3efae071a10790ee1992473dc42bcf051f51731426f 2013-09-08 11:59:26 ....A 125741 Virusshare.00095/Trojan.JS.HideLink.a-b095cc720419b2ea66e8b5b365db85c6ffab505ee21f0d211257e55a835693c6 2013-09-08 10:40:18 ....A 22782 Virusshare.00095/Trojan.JS.HideLink.a-b0d9587c3313006d6cb340352353eab20181807a42f4b353fbc65643658e3199 2013-09-08 11:41:54 ....A 19037 Virusshare.00095/Trojan.JS.HideLink.a-b2cb27c94bfa443e89073f602560883f9c5dfeff80e4bc7f3afb224fea494b2f 2013-09-08 11:32:46 ....A 7728 Virusshare.00095/Trojan.JS.HideLink.a-b8c75da9ca01e7a31bf2c15db98f02ac0bc5255adf2ede7ca4b73d6e164c7b47 2013-09-08 11:55:20 ....A 41381 Virusshare.00095/Trojan.JS.HideLink.a-b8cf22848bb4e736698219eca6ebede17c92e8ad722ff1b4c4c9d5bf53e118f1 2013-09-08 12:10:16 ....A 78019 Virusshare.00095/Trojan.JS.HideLink.a-bd8150fa92ce9c227e3e9cd8e7d2d6487f8cd1d81519399dcef7d35c6d8e7667 2013-09-08 11:48:26 ....A 19521 Virusshare.00095/Trojan.JS.HideLink.a-c567c4220fa00f96cee55186063042377552e150800171bcec88cc818615e487 2013-09-08 12:16:06 ....A 2198 Virusshare.00095/Trojan.JS.HideLink.a-c6a3e6c51139c02d52bf8888d8cf2a2ef8279c8e3a2efa008d2afede7ff6afe2 2013-09-08 11:01:14 ....A 15619 Virusshare.00095/Trojan.JS.HideLink.a-cbc5ab3b4b2b7c1248b0940e4c058c9d47f5ec433f151093c6260d6394336e95 2013-09-08 11:40:10 ....A 40251 Virusshare.00095/Trojan.JS.HideLink.a-d06615ffc3ed8e03717d331d228d4c2532c5267019ef50d054874cde54ca3b67 2013-09-08 12:15:10 ....A 20404 Virusshare.00095/Trojan.JS.HideLink.a-d4a56c2607d7c563dfcee5fbd1b9d6ffa27bef745e1662bd4489a42d47287cc6 2013-09-08 11:30:36 ....A 23787 Virusshare.00095/Trojan.JS.HideLink.a-db2f965bc9b550c797738b1ea1297d0657a7d8484c3189e45b3b36497e82fcb6 2013-09-08 10:32:32 ....A 85329 Virusshare.00095/Trojan.JS.HideLink.a-db32c7bffd94c29e41258e333986e851b0d88591db4fc3754e4412850a710ecf 2013-09-08 11:37:18 ....A 85875 Virusshare.00095/Trojan.JS.HideLink.a-e10f2513ae3fe776805357903c277c116b3b7e5770ad852083f304098daf003a 2013-09-08 11:55:28 ....A 41558 Virusshare.00095/Trojan.JS.HideLink.a-e770ee5ee33026a49a908049e9bbe1ed02b7cf13620b4a7d4b66567a54b81e7a 2013-09-08 10:28:36 ....A 41175 Virusshare.00095/Trojan.JS.HideLink.a-e8a390128839bc7c72c1e472d26d560822206345b39ebfd7c9b7bec8d31f1261 2013-09-08 11:11:06 ....A 15239 Virusshare.00095/Trojan.JS.HideLink.a-e9762baa5ebb6116ed4da931506f4d74b6bfb5b930fb767ae50132b30966fc83 2013-09-08 11:55:32 ....A 23659 Virusshare.00095/Trojan.JS.HideLink.a-f1323420ddacd11c2548ed2ad8bcb5f35f4a3d1e63167f88ab805dbdb98f803e 2013-09-08 11:55:44 ....A 41946 Virusshare.00095/Trojan.JS.HideLink.a-f619d9baf879a25ffe6373350c78c9c7b1c39ad5e16b65668f8e504b090d4db4 2013-09-08 10:26:12 ....A 18439 Virusshare.00095/Trojan.JS.HideLink.a-f88a2c3f8ed360073182991cb1038007932f00739ae241aa9f398e7db48fac00 2013-09-08 11:12:38 ....A 9608 Virusshare.00095/Trojan.JS.IEstart.h-3351bb52a87caae4cf40eecb6157ca296cb651e61cf82c37594f7da9f961f2c2 2013-09-08 11:39:08 ....A 53248 Virusshare.00095/Trojan.JS.IEstart.i-7fc52c0bed93d08e61b1428c9ee56b99e67e1ee2b76cf511f23309a3ac5ce0d0 2013-09-08 11:03:10 ....A 12784 Virusshare.00095/Trojan.JS.Iframe.aaj-92eb17822e466fd73e863eb4ac0305a5f2694ad3d8db315494b725a668c2298c 2013-09-08 10:40:42 ....A 25826 Virusshare.00095/Trojan.JS.Iframe.aap-3c7bac5e5abb6d8f7e2f1b7a5ecc11d5704c1fba6308b4e4aca2daeff1cc63c3 2013-09-08 12:16:44 ....A 25827 Virusshare.00095/Trojan.JS.Iframe.aap-3ea084656a303896c7cbda36353b9976deb236478ac2f33cc6a6e5c2835bbd54 2013-09-08 10:53:38 ....A 2692 Virusshare.00095/Trojan.JS.Iframe.aap-acb06b6732c4e665fd7218594a3f75f41fa6a2305d36e56d70332c5f7e9b2019 2013-09-08 11:24:44 ....A 25826 Virusshare.00095/Trojan.JS.Iframe.aap-cd81079bc96cd084430d915e951a2aaf488325f6ab2ac4e1c83c78d58b632fda 2013-09-08 11:12:16 ....A 25826 Virusshare.00095/Trojan.JS.Iframe.aap-e87620b37258892c72e4901099ad8b2e2312084285c123679d951f6e6e47bb17 2013-09-08 11:44:04 ....A 11795 Virusshare.00095/Trojan.JS.Iframe.aap-f530e58b10517889ffe03765c53b6d1e3553bc7301f91eac20bb92401685c2aa 2013-09-08 10:23:40 ....A 49203 Virusshare.00095/Trojan.JS.Iframe.aaq-391b62b379995ff58e3d1d4d726f911c1a68f0d05a3167f411b47ee4890dcbda 2013-09-08 12:10:24 ....A 19108 Virusshare.00095/Trojan.JS.Iframe.aba-5e86c0749a5cca4d9f3620497f3a5e169059d46889e9f2da721bd116df85976a 2013-09-08 12:06:06 ....A 25215 Virusshare.00095/Trojan.JS.Iframe.aba-caa6bc087bcb57d98c3db5c5aeb63c893ca81d4a6068f819e6aa54711a034453 2013-09-08 10:27:48 ....A 14450 Virusshare.00095/Trojan.JS.Iframe.abe-963a6e0d7d9dc778759e2f356cfc064f4d69a942fd630218740c9ca742614b65 2013-09-08 12:14:30 ....A 10129 Virusshare.00095/Trojan.JS.Iframe.abe-f1b486a31dcb12155ab04f3ab40780c2d1a1cd513351bd6cfdd6824a2b466b94 2013-09-08 10:44:48 ....A 22955 Virusshare.00095/Trojan.JS.Iframe.abj-67748ebbdb475f896fe1b28a3f21a65a78db369804f468aa7133159c250366f9 2013-09-08 12:03:16 ....A 6338 Virusshare.00095/Trojan.JS.Iframe.abj-96ca0b386f4caad7a7e9d28811fa8ddad73d6748ef4f764143fb3ad402dabc9d 2013-09-08 11:04:12 ....A 12987 Virusshare.00095/Trojan.JS.Iframe.abj-b39d454735284632dc7ce60a03031a7bfb7041b384cc832ae507ca9bebb449d6 2013-09-08 12:16:40 ....A 2240236 Virusshare.00095/Trojan.JS.Iframe.abm-00631b615d86ce62108fac0755a8b4d59e519079549d42d5e1f9f9c1b2020f4a 2013-09-08 11:23:36 ....A 6272172 Virusshare.00095/Trojan.JS.Iframe.abm-f932dfd33005a9582075b1b4134bb3db7e9528f1ad6276b29f0c021eb93ce47d 2013-09-08 11:51:56 ....A 8433 Virusshare.00095/Trojan.JS.Iframe.abs-8633aab5ce936305b3ba2592f135889a53c174e60245055a23db7df0bf51c22b 2013-09-08 12:02:58 ....A 36666 Virusshare.00095/Trojan.JS.Iframe.abv-3bee3f0f40184047f2df36585b7b931dcdc3e88486156cc40ed4371aa5c6e064 2013-09-08 11:23:46 ....A 12954 Virusshare.00095/Trojan.JS.Iframe.abz-432b1337e3da5821e8f5941b2b42d1f857f95de17b5bf3ef0504fb7a17793283 2013-09-08 11:10:12 ....A 95209 Virusshare.00095/Trojan.JS.Iframe.abz-944352adfc698535a15ef050468b84abedccdfa1a48e855bea30f57ea8e2729b 2013-09-08 12:09:18 ....A 9837 Virusshare.00095/Trojan.JS.Iframe.acs-2bf0892f422ed9f7d68e90932127a734e0200d7c45e03d6a806aa25297f88575 2013-09-08 11:11:52 ....A 9930 Virusshare.00095/Trojan.JS.Iframe.acs-545a9d754916cba91a1eb0a515af0e2f688f1523164d6f8a98322196a7bc1cd9 2013-09-08 11:44:20 ....A 9736 Virusshare.00095/Trojan.JS.Iframe.acs-79a15731ccf8abe6a3873057b43076f0dc6e0b6ae6d722c1b933799d80117cd3 2013-09-08 12:00:52 ....A 9921 Virusshare.00095/Trojan.JS.Iframe.acs-a131e1be76909fe46671b8e9a55417a5b868abb4db5bf3696967ac2188588586 2013-09-08 11:36:00 ....A 9930 Virusshare.00095/Trojan.JS.Iframe.acs-aede488e1470099f4b22e344ffb1daacc564420b925440255d26e0a63e472b50 2013-09-08 12:02:34 ....A 18658 Virusshare.00095/Trojan.JS.Iframe.acs-ffcd959da07b24bab9c4e716ab9b12bb93a122d14f0f4d7734291b0d6a5fa81f 2013-09-08 11:22:04 ....A 9286 Virusshare.00095/Trojan.JS.Iframe.adg-1dce291cbec6795fedd37bd07279787717a48a55a26b34e12abb613def36034e 2013-09-08 12:07:06 ....A 6641 Virusshare.00095/Trojan.JS.Iframe.adg-3400f46d446a171aaa5c62058e295dbba729906cda9882281e6993b559eba628 2013-09-08 11:20:08 ....A 18913 Virusshare.00095/Trojan.JS.Iframe.adg-4283980ae68d9307808038831d9d34279cef0f01d1eee398bdedf87f8640a584 2013-09-08 11:45:20 ....A 49556 Virusshare.00095/Trojan.JS.Iframe.adg-48ac5bcb3c8cd4365c74973c926123b269458102ecd4638e41c83b0d44ef106d 2013-09-08 11:45:40 ....A 9275 Virusshare.00095/Trojan.JS.Iframe.adg-83eeccc97e0b6078b18554a388002e4ed86d7284db0243086a445131ebddd5cb 2013-09-08 10:27:00 ....A 3876 Virusshare.00095/Trojan.JS.Iframe.adg-f35500a14dcb34dd3aa1e3773bdb2f025cf6ce3421995397ec52108976dd34ee 2013-09-08 12:17:36 ....A 12997 Virusshare.00095/Trojan.JS.Iframe.adm-0c7f3fe55cfe5df36d972d28066e014ef0923570a762e79d1f4b1494ded347de 2013-09-08 10:29:54 ....A 90304 Virusshare.00095/Trojan.JS.Iframe.adm-0dffba8e8266bdf40866801d4259d7566d57c481611e2182eb520336fc180bc1 2013-09-08 10:34:52 ....A 8655 Virusshare.00095/Trojan.JS.Iframe.adm-1270778f3040eca8fb67b7d326b2235590bc6a5ba077097d14885d7fc9cd560d 2013-09-08 11:23:54 ....A 91139 Virusshare.00095/Trojan.JS.Iframe.adm-1b60841c3acb220a54130959fd7fef5d41daf7ec5d891586c240566c29247672 2013-09-08 10:51:28 ....A 15758 Virusshare.00095/Trojan.JS.Iframe.adm-1be302700f8e178693a7994c25e3646d3107db0197b0ddc453ce9a8f85727c05 2013-09-08 10:55:32 ....A 388545 Virusshare.00095/Trojan.JS.Iframe.adm-1d198216314cab80fb4ee2bfaf018a938b3ca1d292fb7dfecd374b477188fc02 2013-09-08 11:52:10 ....A 2657 Virusshare.00095/Trojan.JS.Iframe.adm-1df515709a344fddda6fa25e3fc6fd6f33bb03fcd98aec81e9736639b0cac799 2013-09-08 12:01:52 ....A 17866 Virusshare.00095/Trojan.JS.Iframe.adm-1f77d70dc521843ba92d9e7f8e14b5e33749bb2250a873f6f0a2565a88e4c93c 2013-09-08 12:07:12 ....A 1972 Virusshare.00095/Trojan.JS.Iframe.adm-1fc3b315871a48d5e944b49ffb655fa417fd1bd8134df663633f33f8bcc7cf11 2013-09-08 12:08:14 ....A 5054 Virusshare.00095/Trojan.JS.Iframe.adm-20365c311cc1341a8b16efd93dbdf07dd3312f31a5ebe7e74a2fe1cda25acb45 2013-09-08 10:48:18 ....A 6562 Virusshare.00095/Trojan.JS.Iframe.adm-22004c2307e5844c4ecf1735addd64ff6bf037118390f2c6d0888e5641512175 2013-09-08 11:21:54 ....A 16457 Virusshare.00095/Trojan.JS.Iframe.adm-2844c739362c58428646a8bd8c37365ab8b22883e48b9d78550ca4a29971c98f 2013-09-08 10:29:26 ....A 27616 Virusshare.00095/Trojan.JS.Iframe.adm-2911c92c3586ad9c18669603684d92f198f34cd05288601adc0436b1a888a37c 2013-09-08 12:14:20 ....A 61139 Virusshare.00095/Trojan.JS.Iframe.adm-2ed876287d0ac9df89a6aeb12a209b728c916bf770fd73934bd45e8714174b79 2013-09-08 12:11:04 ....A 22590 Virusshare.00095/Trojan.JS.Iframe.adm-2f33a55149eb1841d50ee2a4da0b31cb5b98980af07d2de3b35544a38e444ff0 2013-09-08 11:25:52 ....A 24266 Virusshare.00095/Trojan.JS.Iframe.adm-3422568c5be435280002dc20b46f77dabdc2b994851587efb177f79701afee16 2013-09-08 10:34:56 ....A 13270 Virusshare.00095/Trojan.JS.Iframe.adm-354e1bec4ba7dd2cb3f451d6485b3a8ef66948de226c411c341f408694b36fea 2013-09-08 11:43:54 ....A 2553 Virusshare.00095/Trojan.JS.Iframe.adm-43db6bc047b158248696a4f868d9fa543b500de8fba57639677445aa9c34d764 2013-09-08 11:16:44 ....A 60294 Virusshare.00095/Trojan.JS.Iframe.adm-46920f416b9a441f838b02e6538ce1c895dc8deceefa3b2f02c5a3cded2a90e2 2013-09-08 11:12:06 ....A 14925 Virusshare.00095/Trojan.JS.Iframe.adm-4cdf2e23477e2be7f568a1e23c3410df16143f3b0d630a9ce6a948ac17c998f4 2013-09-08 12:00:58 ....A 22329 Virusshare.00095/Trojan.JS.Iframe.adm-550140c50aefcbf1e4184dccdf21c84587a1adbc8f157da6ae1f80fafc22e4f1 2013-09-08 10:36:56 ....A 18371 Virusshare.00095/Trojan.JS.Iframe.adm-5bba9da5e3e7cf065090059a187ceafe2d75c8107506ca6354863987677fcf9f 2013-09-08 12:01:04 ....A 12331 Virusshare.00095/Trojan.JS.Iframe.adm-5c02aa7f907cb42a7c80879a262e048c33ee685063248ddd25c19dd23e98ce0c 2013-09-08 12:14:06 ....A 41737 Virusshare.00095/Trojan.JS.Iframe.adm-5c6f1c88b8433f2129fb31d82f71b609dcb6b38e4a0f4f598c3ec53efb5cfa14 2013-09-08 11:03:02 ....A 1472 Virusshare.00095/Trojan.JS.Iframe.adm-5d331588cbc850b82bb117f41fdfc147e93a8babd477479d0ca40aadc38375c3 2013-09-08 10:35:12 ....A 6416 Virusshare.00095/Trojan.JS.Iframe.adm-607677bfa15ebf46e11a581d5e605fb37ff0651df648da26190afe6dfe658670 2013-09-08 10:24:46 ....A 32589 Virusshare.00095/Trojan.JS.Iframe.adm-66fc33d0e29917e6160a0cb13124b332e139c287476d1c66030306e0a42cff00 2013-09-08 11:02:00 ....A 13597 Virusshare.00095/Trojan.JS.Iframe.adm-6a88da7cd5b1cd1fb6c078cd6e126036ed9451741e33449fe98f53ba4e53e51f 2013-09-08 10:51:34 ....A 22170 Virusshare.00095/Trojan.JS.Iframe.adm-7055bfc95339c64b4b9cba33751c5d284cae3273f49393d7f9a4a4103c6c8b4d 2013-09-08 10:35:34 ....A 58916 Virusshare.00095/Trojan.JS.Iframe.adm-7120d715938f79f05dd20ac83999662f78b9c8e8424c480cc678a21ec5456637 2013-09-08 10:31:32 ....A 36165 Virusshare.00095/Trojan.JS.Iframe.adm-7227326748650113f08e6c8a183da3bf61466058e9a7b370867b93fa2ab0406b 2013-09-08 11:32:36 ....A 14775 Virusshare.00095/Trojan.JS.Iframe.adm-77357cc28561b04c7d9189d954106a59b36244c06c0bd11f408733e9621dd3a1 2013-09-08 10:29:36 ....A 32726 Virusshare.00095/Trojan.JS.Iframe.adm-782e39603d1ac63e020c60a9f6f35dfe837fc5875f3a0c407db66bdc2aedcd96 2013-09-08 10:57:52 ....A 77306 Virusshare.00095/Trojan.JS.Iframe.adm-7a2d95edeedd92ddc43c7878ce3dfce081b83f8595497ad106595b6b2e7a2543 2013-09-08 10:45:50 ....A 12644 Virusshare.00095/Trojan.JS.Iframe.adm-7e2f443a676c56689d65b0ef08e5da7d7b1d2cae6bd84f941f18f5bae25c8904 2013-09-08 10:45:36 ....A 77322 Virusshare.00095/Trojan.JS.Iframe.adm-86b08170b1fb71e1629459d64612b8fe53e12f13d387caba7370f243d6c9075f 2013-09-08 10:41:22 ....A 14417 Virusshare.00095/Trojan.JS.Iframe.adm-89a360ca33fab7b8d89a6535e1253b74289949031151d4b87bb469ff40c2f495 2013-09-08 11:53:08 ....A 59011 Virusshare.00095/Trojan.JS.Iframe.adm-8be90214da19314132272296e28603fe64baccaff0c709acbf46ca25719053a9 2013-09-08 11:33:38 ....A 32325 Virusshare.00095/Trojan.JS.Iframe.adm-91880e9888e32dbe121c44018c53c9e6eb2271fd9dccfb74ccd3f409043b1f72 2013-09-08 10:55:04 ....A 90012 Virusshare.00095/Trojan.JS.Iframe.adm-93d8d8e556348ecae0f73c824c9a9a547b91ff6500519709642876ff2b4f490d 2013-09-08 11:27:06 ....A 15052 Virusshare.00095/Trojan.JS.Iframe.adm-9454edd0a9e7e348ce48480596f3c6a031b80c84fe11da3edaa51bdf0841011d 2013-09-08 11:40:30 ....A 53329 Virusshare.00095/Trojan.JS.Iframe.adm-9465eb1abd3bec31664ac3e12aa23398358b08b32d27e5c2aaad521bd3226d64 2013-09-08 11:40:22 ....A 27757 Virusshare.00095/Trojan.JS.Iframe.adm-97cec91cc4772e7efba7cc046f857ed06b1a816a7280d82cf792a76727e72378 2013-09-08 11:38:52 ....A 59424 Virusshare.00095/Trojan.JS.Iframe.adm-9dbf6011cc96960880340edd02911a8b2bd307717e1fec275cf7b2dd95738581 2013-09-08 10:38:00 ....A 1831 Virusshare.00095/Trojan.JS.Iframe.adm-a4adfdc9a3978d5f88e0e42d56da77915645af6af123c9633a7ec8ed1a8a2370 2013-09-08 11:30:30 ....A 65257 Virusshare.00095/Trojan.JS.Iframe.adm-a7eb92ba25a7e05e0ee80d7dd0e30810156848bf0ca0e9288d52bde6a8617fb0 2013-09-08 11:54:58 ....A 924 Virusshare.00095/Trojan.JS.Iframe.adm-aab652e6dd3a88359296f2fc2082e620277144f54c832bfec075ac53aa487db6 2013-09-08 11:19:40 ....A 16517 Virusshare.00095/Trojan.JS.Iframe.adm-bc4852c714f9022ff49c3ee7b90f0eedf4b2b52038b234feb74f6fc87b14a732 2013-09-08 11:45:28 ....A 19791 Virusshare.00095/Trojan.JS.Iframe.adm-bfd0c45a902c2b82e35313096c09c4f2a4533b6ac366803f9ac69365c0fa8b67 2013-09-08 11:50:46 ....A 27699 Virusshare.00095/Trojan.JS.Iframe.adm-c5407a598940a1987910740f7034c4018fefc544c2066b2dc48be6cc4f76cf3c 2013-09-08 10:41:08 ....A 26688 Virusshare.00095/Trojan.JS.Iframe.adm-ccafc7b5dbf070d0929a7824c278d493a94b8fcc9b42666ad3118d6e4ca0acf4 2013-09-08 11:13:28 ....A 5927 Virusshare.00095/Trojan.JS.Iframe.adm-cf1802b72d7adba2599634257888823d3f7ed00863ae8adaaf07bb956ed64a7e 2013-09-08 10:43:24 ....A 24572 Virusshare.00095/Trojan.JS.Iframe.adm-cf95e802382da7e39c55514bc3d147498277089a15f43d0c793fb8badb65c0c1 2013-09-08 12:01:50 ....A 52801 Virusshare.00095/Trojan.JS.Iframe.adm-d0b1f4ab6490319e51b50478d396e61641c11401735082cfc4f0cb16890cbb1c 2013-09-08 11:27:14 ....A 3719 Virusshare.00095/Trojan.JS.Iframe.adm-ddbdbed348375660a7b0030b53945958f4e518910c6826442399885c34563a2d 2013-09-08 11:06:52 ....A 2820 Virusshare.00095/Trojan.JS.Iframe.adm-deef57b05b6faf368baba443ea937e4d69b241b7adb16b1f1c575ae106b92b75 2013-09-08 11:29:34 ....A 89703 Virusshare.00095/Trojan.JS.Iframe.adm-df029afd487c080a8e8a9850341aeee328f705b83b544b16c458aca875bca3c5 2013-09-08 11:56:18 ....A 32505 Virusshare.00095/Trojan.JS.Iframe.adm-e0dca6949ce0473e0a949b59dc77cbd6939d343e7736c24acb6586d3ec7287a2 2013-09-08 11:17:06 ....A 34024 Virusshare.00095/Trojan.JS.Iframe.adm-e6e33ee4b920b520504b51fbfe212fe13494409691b37d4b30b8a9f9a941160c 2013-09-08 10:46:00 ....A 59150 Virusshare.00095/Trojan.JS.Iframe.adm-eb70decee3e858561124631853ee73e428766a31804bfd5acde5ddbe72d8a215 2013-09-08 11:23:42 ....A 181715 Virusshare.00095/Trojan.JS.Iframe.adm-ed2216c58bfdf334a42dbbe943e30fb5e43844cada7fe49482d5684280dd1fab 2013-09-08 11:10:12 ....A 22612 Virusshare.00095/Trojan.JS.Iframe.adm-efa8db2378934f94a22670a3d8a5c2e7f4a346f2e773c32cd39def1bc2fb224d 2013-09-08 12:00:26 ....A 29110 Virusshare.00095/Trojan.JS.Iframe.adm-f94a74f4ec3b61e72cf8db6c0f1ba9323eecbe25f2aae2ec4c05ceccb842ca6f 2013-09-08 11:54:10 ....A 36839 Virusshare.00095/Trojan.JS.Iframe.ado-2c9af7a223bdf097596c856e1b2795e3b7cc01c5cb1b12d50fd29f5165da1cc2 2013-09-08 11:47:40 ....A 51807 Virusshare.00095/Trojan.JS.Iframe.ado-9c6a5a27f12277c26e07d2cd110b79d6e1f3b6816e5e8f6223fe501cbeb83f4e 2013-09-08 10:24:48 ....A 18208 Virusshare.00095/Trojan.JS.Iframe.aeh-6acd22235290cca398ae0b0c346a6974d1f9109f31b3d1b5cdaa52a60054305b 2013-09-08 10:42:20 ....A 10487 Virusshare.00095/Trojan.JS.Iframe.ael-77b873aa98adc03f85ec50ab729f06d4299a4cae7f1c483d0e2c862a889696f3 2013-09-08 11:33:38 ....A 55189 Virusshare.00095/Trojan.JS.Iframe.aen-4b7a13eae682d05967e4da04aa98570b6a6dffc25d3c50197e22728decc65183 2013-09-08 10:32:06 ....A 5172 Virusshare.00095/Trojan.JS.Iframe.aen-d048eeae3732d706d1234a3cc3f9d93439ca9430f9ea1871c9d1e3454a606b2e 2013-09-08 11:40:30 ....A 13686 Virusshare.00095/Trojan.JS.Iframe.aen-e7de1c58f8a2ce6f831bac4062db970e8a101bca1268ee0e2a29e45d68e35d5d 2013-09-08 11:14:28 ....A 16887 Virusshare.00095/Trojan.JS.Iframe.aep-0039237a3e4d157784a0d95e4994c49bc2f5e7a3a5641cf9099e4c312f646f02 2013-09-08 11:03:20 ....A 9491 Virusshare.00095/Trojan.JS.Iframe.aep-018705211b53161fe412a1a27ead4043c5818f604624464cd57817e040ded213 2013-09-08 11:35:26 ....A 11832 Virusshare.00095/Trojan.JS.Iframe.aep-037a3ba479b31d01df6c03d0360a729e79c9ccb8c538e84b5c6f02450bba8b42 2013-09-08 12:06:00 ....A 34228 Virusshare.00095/Trojan.JS.Iframe.aep-0783ff501c441cc00cf15f7bf3088d4afecf0c81f5847ae325a5883e3a0db440 2013-09-08 10:25:42 ....A 13149 Virusshare.00095/Trojan.JS.Iframe.aep-0794f8f8405650cbb9a55720bd4f6adf4157510e77d8ffe5b7867988e17aa2e4 2013-09-08 11:22:38 ....A 138358 Virusshare.00095/Trojan.JS.Iframe.aep-07ebe149395febc34da04c653f76985e55aaf86a351e81b4278a55faa3db09e9 2013-09-08 11:09:50 ....A 48687 Virusshare.00095/Trojan.JS.Iframe.aep-095339153d0f2781009c110e5ea02bee9c39105bcd90afc4310e70d8d5199d75 2013-09-08 12:18:22 ....A 32662 Virusshare.00095/Trojan.JS.Iframe.aep-0a6af1d5e29f3cd419fad658c4ef872a1f63ec441cbbeff52efc1bb169b6cbb9 2013-09-08 10:40:58 ....A 61477 Virusshare.00095/Trojan.JS.Iframe.aep-0a6dffa8511b7243b7569377d058b77f773f88579fe87848617130148c642b8b 2013-09-08 11:56:32 ....A 295296 Virusshare.00095/Trojan.JS.Iframe.aep-107cfca8c8aad6ddde35a7e9ab9ff6003f40a9aa978c111c96e9d65f64b17718 2013-09-08 11:25:02 ....A 16907 Virusshare.00095/Trojan.JS.Iframe.aep-1584855301c224f4be52ad328485a70eb763e480b57f96f584d1ee10c576c24f 2013-09-08 10:41:14 ....A 16008 Virusshare.00095/Trojan.JS.Iframe.aep-1baadc28190d43480a9cc956fb2e8a251b750f99d6c0dad7851741ddc91e3cbf 2013-09-08 10:28:40 ....A 9620 Virusshare.00095/Trojan.JS.Iframe.aep-24657862c5fc1cd6483600641576b04a8e9f5ef47817f18495eb722f4cc2eb88 2013-09-08 12:07:20 ....A 6667 Virusshare.00095/Trojan.JS.Iframe.aep-268ff476c427ed1636790af4f733defb93813c02e5080d119b786d8f925079af 2013-09-08 11:01:24 ....A 45615 Virusshare.00095/Trojan.JS.Iframe.aep-2fa40a4e40aa78d84b2f25c3737f5af13123618667e87743a858c0e48b6e5e34 2013-09-08 11:41:38 ....A 7960 Virusshare.00095/Trojan.JS.Iframe.aep-304a5983aa1eaeb89d0bdcd86d98e12c281d5d55f8b4502496c2cbd2f8257558 2013-09-08 12:03:48 ....A 6704 Virusshare.00095/Trojan.JS.Iframe.aep-3da1895e05bcb00b2e10af3e13e0ac9b33388b014914d60ecaffc8e15ba46922 2013-09-08 11:40:04 ....A 12511 Virusshare.00095/Trojan.JS.Iframe.aep-42ab5fd98606bd4ab3b4f3a4586aaaca5b967453f22aba0f3057afeb830af2e4 2013-09-08 10:37:26 ....A 6643 Virusshare.00095/Trojan.JS.Iframe.aep-4759c187118d68e41ca5f1bc073043207f031884e79e30094070ab084f074897 2013-09-08 10:33:12 ....A 5810 Virusshare.00095/Trojan.JS.Iframe.aep-554230a86938bb9de9c6bf785bb7ae1420ccb1f4b8f942861a80919e44349e98 2013-09-08 12:05:56 ....A 12630 Virusshare.00095/Trojan.JS.Iframe.aep-5c5ad4b624dc4dcbdc6ec653f3ee22b4e7d86bc6422cce165869ae8d107bcf0c 2013-09-08 10:30:06 ....A 9463 Virusshare.00095/Trojan.JS.Iframe.aep-69cae4fd91b85c2025823000c24a74881dc9a14ae47ee44acf25bb7de9813a9b 2013-09-08 11:19:16 ....A 44612 Virusshare.00095/Trojan.JS.Iframe.aep-6be3fac365cccb9ded5ca305618896f72b2317e5b0b0f499f919a01e23d8fa64 2013-09-08 10:25:26 ....A 13114 Virusshare.00095/Trojan.JS.Iframe.aep-7399fca643952bbe541b022521c04b7cbc18051aa47758bc623976fd4f870848 2013-09-08 12:01:38 ....A 160769 Virusshare.00095/Trojan.JS.Iframe.aep-749cd4df489a08900e3c53f35661c755c1e27180625ca50543de4799d717aaba 2013-09-08 11:24:06 ....A 16020 Virusshare.00095/Trojan.JS.Iframe.aep-7f0b63cf92209b87091246157980d494892603e9918d8d6508dcbff54d61f6bf 2013-09-08 11:45:58 ....A 5813 Virusshare.00095/Trojan.JS.Iframe.aep-8ac50c55b3e116bc654840f2d5cb2ec9b7f67952ad7cdf4a4fcf2c0afb9b835f 2013-09-08 10:44:50 ....A 66714 Virusshare.00095/Trojan.JS.Iframe.aep-916fb53187ae30004b6e472dbbb527c7a7baa76fd0be1540d3d3c3835129e99b 2013-09-08 10:40:12 ....A 5740 Virusshare.00095/Trojan.JS.Iframe.aep-964c9aff62ff38a3fff8fe399321c1f6a86924bb49de9265955dd6d90e12ed9b 2013-09-08 11:10:30 ....A 11361 Virusshare.00095/Trojan.JS.Iframe.aep-99b60697bd093e1fe2dcb174141ae5cc2852158263b45e0dbff54658b4138e2b 2013-09-08 10:44:06 ....A 18650 Virusshare.00095/Trojan.JS.Iframe.aep-9d0696fd96678c6e4945641143f1640d137bf8a409ba12eb3296b761104402ec 2013-09-08 10:30:10 ....A 13114 Virusshare.00095/Trojan.JS.Iframe.aep-a374dfaede535d39e0e77eed2bafc8d5ede86ed0f82088d055a1fb543987afda 2013-09-08 10:25:20 ....A 13114 Virusshare.00095/Trojan.JS.Iframe.aep-ae39d32129f4ce470f79f5194f4bc86072d4074a5b8c0b23443ab8c1892b9034 2013-09-08 11:13:04 ....A 16897 Virusshare.00095/Trojan.JS.Iframe.aep-ae5c9abd2863bfedbf79ce375a74018b87cc80c0e00e59efd8781aaa9d528ca4 2013-09-08 11:21:50 ....A 15326 Virusshare.00095/Trojan.JS.Iframe.aep-b53ef6c7f8e67d1e5a95a2a3345e73d00e1130e682fb014e6b0f7ca82ac21348 2013-09-08 12:12:14 ....A 8797 Virusshare.00095/Trojan.JS.Iframe.aep-c101bfb163d912e217a495fc96ccc86315e44e0b7dc9b49a4958bc7acbcc5883 2013-09-08 11:10:30 ....A 57613 Virusshare.00095/Trojan.JS.Iframe.aep-c6293b62f6815fe650b1ddf4378463cee125d7a4c5f43a4b99c05f3cda26aceb 2013-09-08 12:17:38 ....A 13125 Virusshare.00095/Trojan.JS.Iframe.aep-c6d1eca0d9a8dfa18be2819115f1d652466e3a58e7481a23b610ad0ac3d06b18 2013-09-08 10:54:00 ....A 55473 Virusshare.00095/Trojan.JS.Iframe.aep-cab17c8eed82d988ee18d2c62163486cd28b82c88a70c686ba039cc6ecbccd35 2013-09-08 11:42:04 ....A 45118 Virusshare.00095/Trojan.JS.Iframe.aep-e36e0ce161e5f7a9328f16c7bbf65447679e64d4d8b07fe18b6f4b76a96e7351 2013-09-08 11:14:58 ....A 62754 Virusshare.00095/Trojan.JS.Iframe.aep-e71df773311460af0f5c7069ab5ae69d68dcfd29871bb0c5fc94adaa54c4f570 2013-09-08 11:09:00 ....A 16531 Virusshare.00095/Trojan.JS.Iframe.aep-ec3912a6089fdd58d8a5692baab7163fc388d2e96c29706b2507e6e0a6801209 2013-09-08 11:36:34 ....A 12367 Virusshare.00095/Trojan.JS.Iframe.aep-eeaf673caa009b64068a002f79cada8d46f235a79cd5f31df03449888de71a36 2013-09-08 10:57:48 ....A 14504 Virusshare.00095/Trojan.JS.Iframe.aep-eeb8aa1971e5d47ddc409f7ee10b7e42226fdde7e5e9c47c45bacc47b85f2299 2013-09-08 10:42:46 ....A 8265 Virusshare.00095/Trojan.JS.Iframe.aep-f1faf040502a0c6f9cf716d6a597d4fd98a13bcb4d4632ce98c2fcc076432d09 2013-09-08 12:07:26 ....A 44599 Virusshare.00095/Trojan.JS.Iframe.aep-f26d1bcad2d4789bd304b10427857fd8ef87201f1c60ab099a166989ea060693 2013-09-08 10:55:54 ....A 34035 Virusshare.00095/Trojan.JS.Iframe.aep-f2be41f38fd22b9eb4c07cb53795512b5c18aaaa3371c520fc33d08f5837c101 2013-09-08 11:22:44 ....A 9867 Virusshare.00095/Trojan.JS.Iframe.aep-fbe7f9880f8b28dcc96eb79433bc23214665ce8b001835e4202af0601a699205 2013-09-08 12:01:44 ....A 64498 Virusshare.00095/Trojan.JS.Iframe.aep-fe478a84808b07cf7b6a98f8d31067ad92940f2155d6f2838a2a993411aee065 2013-09-08 11:03:26 ....A 13114 Virusshare.00095/Trojan.JS.Iframe.aep-ff36d84791bf784756ec07de04c2127aae8fb26eb584f33f9552e0ad28abc61f 2013-09-08 11:27:12 ....A 15883 Virusshare.00095/Trojan.JS.Iframe.aep-ffea197d05b4ab710cf5ccc2c275a8322e987c51f67f8b4c86f11009b51bf304 2013-09-08 12:16:40 ....A 14397 Virusshare.00095/Trojan.JS.Iframe.aeq-005f2c48cc065560a4f2dd2354cfcc897e476fff4c3c444b97054eb942a2f3cf 2013-09-08 10:45:16 ....A 26822 Virusshare.00095/Trojan.JS.Iframe.aeq-008bb1de958dee7a46c485b12f887a774bb033816c2de2746e954bdb10d7eb04 2013-09-08 11:31:06 ....A 8419 Virusshare.00095/Trojan.JS.Iframe.aeq-00b389305026d0deebe24fcff262f865585e2d7f8fe0dadccbe6fb161c30ed7b 2013-09-08 10:49:16 ....A 1846 Virusshare.00095/Trojan.JS.Iframe.aeq-00bf3ae978835494242382d0eccb1bfbbc653936280dc1f35a7faf1005da9c5f 2013-09-08 11:41:30 ....A 3691 Virusshare.00095/Trojan.JS.Iframe.aeq-00c1d2c1ff24dfd0ed42f1f56d0b9cf24d5a6ab1247aac17f516035b365114ad 2013-09-08 10:49:02 ....A 2846 Virusshare.00095/Trojan.JS.Iframe.aeq-012aec69286133558630a99d9c3dc24bca58df7c499c5671745f9f549e20f144 2013-09-08 12:07:08 ....A 84157 Virusshare.00095/Trojan.JS.Iframe.aeq-01548d124c4a226a2fdfc0ec82b91c521db459227421ce82b1839b4a4b4aa25b 2013-09-08 11:27:10 ....A 9169 Virusshare.00095/Trojan.JS.Iframe.aeq-02949f6cb5c14ade5f51144dc46568d3ae7e69603dd6e04c096220834b42825e 2013-09-08 10:49:38 ....A 21829 Virusshare.00095/Trojan.JS.Iframe.aeq-02e165362d6f75898e51fe6adf7472fc59b2e4877c7d879bbdb6dd6e9c2e8b3b 2013-09-08 11:22:02 ....A 9231 Virusshare.00095/Trojan.JS.Iframe.aeq-02f17d8e544e8dd977bd98fbe1c36cb4534ca835db2ddab68b31e2b92e023b56 2013-09-08 10:29:14 ....A 13477 Virusshare.00095/Trojan.JS.Iframe.aeq-0336d3769223b5ceb4eddbaa313b708b147073406cb85d13ccdd1f3718270174 2013-09-08 10:37:40 ....A 10389 Virusshare.00095/Trojan.JS.Iframe.aeq-0343ea86a0e7dc39694655e62bbce3168c2a3875df261e5cc5a873e36474335b 2013-09-08 10:52:36 ....A 19976 Virusshare.00095/Trojan.JS.Iframe.aeq-034f87a38105dc210e48fe5632ea86656b2e280c6c7090d2fdba85f597618003 2013-09-08 11:32:26 ....A 10751 Virusshare.00095/Trojan.JS.Iframe.aeq-0376a28413f0c215033ecee63b601518791abbbf26c06e5904f8398121cd89d9 2013-09-08 10:36:44 ....A 37332 Virusshare.00095/Trojan.JS.Iframe.aeq-03a3a748108bd3aec4460aa793758891c106c5e801e4a2bafa0308f3f97332c9 2013-09-08 11:18:24 ....A 32284 Virusshare.00095/Trojan.JS.Iframe.aeq-03e80dbd78eeb97508fb1e4f343c0ae100dc5285fc1729b5d61ea2707d172eac 2013-09-08 12:16:40 ....A 37556 Virusshare.00095/Trojan.JS.Iframe.aeq-0408973914c3944afa60af644b4ce8acc72d9fce6af6066ec67e3fab3cb2ae21 2013-09-08 11:12:28 ....A 5667 Virusshare.00095/Trojan.JS.Iframe.aeq-0432b986c628f7befcd4ea9b228e4ba414b130878d2a73ca4fa39e4fe3081c6d 2013-09-08 10:48:16 ....A 4477 Virusshare.00095/Trojan.JS.Iframe.aeq-043aed15b1b570fe14260308961842bc2a797ab28d6b51e41b88f08412fa2cff 2013-09-08 11:45:22 ....A 1676 Virusshare.00095/Trojan.JS.Iframe.aeq-0451b8c717cb34071b8dd4c83a97147f885fef06ee5ddef62bbb7517f94e576d 2013-09-08 11:33:32 ....A 482 Virusshare.00095/Trojan.JS.Iframe.aeq-04936fa8ade6fadbe931c6e46a87f70ba1af044b28c7b48b8acff68f3e19cfd8 2013-09-08 11:50:24 ....A 3693 Virusshare.00095/Trojan.JS.Iframe.aeq-04f4a67b7cbcc2205524a5e923be5080620d72dfa6bb460d62ba2e94f88b7821 2013-09-08 12:08:24 ....A 8663 Virusshare.00095/Trojan.JS.Iframe.aeq-0508d6530c8010efae706525b499c6e7ff89b3358440b638f2c63a7f2fa92e62 2013-09-08 11:37:16 ....A 2390 Virusshare.00095/Trojan.JS.Iframe.aeq-05189400fbb36c5da3bed60b2f34e1ee4a586227b1eae7222e524e372c0ea152 2013-09-08 12:08:28 ....A 864 Virusshare.00095/Trojan.JS.Iframe.aeq-062eb28a21de0b43bba660eeab2f5995e2f75aa526f2594f8508c930cc1f6933 2013-09-08 11:26:38 ....A 1174 Virusshare.00095/Trojan.JS.Iframe.aeq-07249cfd6d77d416adb2f312734b7aaaa6dddc31e9ffb245847c07402c80737a 2013-09-08 12:17:36 ....A 126678 Virusshare.00095/Trojan.JS.Iframe.aeq-07602e48abcab65a058b61b3cd2459c4a248c8090175bc5dbcbdb35f00e9ddc0 2013-09-08 10:24:08 ....A 12692 Virusshare.00095/Trojan.JS.Iframe.aeq-07a3c2597d348f12616ece8fc7a41462326bdf094a652f0d27d6e3f872eb0cd9 2013-09-08 11:13:58 ....A 7581 Virusshare.00095/Trojan.JS.Iframe.aeq-08b437a2ea363d171cce957789f2da21ef8bd985a4fc9d020efee70afd343e70 2013-09-08 10:29:24 ....A 1927 Virusshare.00095/Trojan.JS.Iframe.aeq-08b445992a30e9b3ad67b6117ac46ed745cafa1f469a413ce15dcf9babcdd0c5 2013-09-08 11:26:10 ....A 29042 Virusshare.00095/Trojan.JS.Iframe.aeq-099300d19ecad497f68e4aebedc7f8cb6dedd4b77a0e34ecfd494a635c7fb3b3 2013-09-08 11:51:12 ....A 1422 Virusshare.00095/Trojan.JS.Iframe.aeq-0add79ee8cf8f4b32bc5c0bde45aea3093ef26f04a449949bc0a113f6dfcef7e 2013-09-08 11:09:36 ....A 1368 Virusshare.00095/Trojan.JS.Iframe.aeq-0bf35522e839a178de736cb7fd748496615eb9d0e808e3476d7044eef247c695 2013-09-08 12:00:02 ....A 16560 Virusshare.00095/Trojan.JS.Iframe.aeq-0c26d5bb356aaf446038866466587d1ca05d20fe323541ee4526dd08f546e2f9 2013-09-08 11:52:00 ....A 1881 Virusshare.00095/Trojan.JS.Iframe.aeq-0d9170cb56ecc428ab0575c32807aeea85500ff8a5c8286dab4bcfca74ebf9c7 2013-09-08 11:32:28 ....A 9740 Virusshare.00095/Trojan.JS.Iframe.aeq-0ddac7c18a0eb0bac3f936fa61b103ae02a5974bbdbcdd73ba79410fee364358 2013-09-08 11:59:22 ....A 2465 Virusshare.00095/Trojan.JS.Iframe.aeq-0e2f7ef894016ac10a333269d06095cd894dd702f2ac1bd7486a620c594d1884 2013-09-08 11:57:22 ....A 5556 Virusshare.00095/Trojan.JS.Iframe.aeq-0f27ddff44c47eecbb70cc57b178f34ee0636b24d3a158864c713b32a40d8f33 2013-09-08 11:36:00 ....A 6253 Virusshare.00095/Trojan.JS.Iframe.aeq-0fcf720899c04a771ee1e435db5e279c5bbc7d9fb4796d9ad46ca915b254ebdd 2013-09-08 12:16:42 ....A 23420 Virusshare.00095/Trojan.JS.Iframe.aeq-102eee4feb88f76adbc8d33dd51bb342cab4d8b7341d0b9b4ce08812f039d8fa 2013-09-08 10:49:04 ....A 11967 Virusshare.00095/Trojan.JS.Iframe.aeq-10f36b96aa7b082ce6178828e82eefdc978fb5acd5bf421cdfdcd3d1fdbfb0c1 2013-09-08 11:43:02 ....A 23220 Virusshare.00095/Trojan.JS.Iframe.aeq-1131c65b62baeab2409f927d7d397f7a9d718a7ecf2922d3722a7810a37306e9 2013-09-08 11:01:58 ....A 6811 Virusshare.00095/Trojan.JS.Iframe.aeq-11c9854850b4aeafed83d02a43d6c1a3d289da95954129aa6861f5c875baae7b 2013-09-08 10:34:52 ....A 5793 Virusshare.00095/Trojan.JS.Iframe.aeq-11d1b067032bca01dad73bdf340a14f5c50a3f6ae77941f26ed01cac8373cb75 2013-09-08 10:44:28 ....A 6044 Virusshare.00095/Trojan.JS.Iframe.aeq-11f4fdf1f652fb875698fa013a909b26dba5136eb6cd1e7f69d6da92ad7376a9 2013-09-08 10:59:32 ....A 19246 Virusshare.00095/Trojan.JS.Iframe.aeq-120c477648d129f44fca53539fed29bd98a27f8396d53a4e33bf2af587f91f3e 2013-09-08 11:28:52 ....A 15476 Virusshare.00095/Trojan.JS.Iframe.aeq-1292f79919529a50a618d97757991c37cea490a9cf83a06699a0d17862b2fc35 2013-09-08 12:02:52 ....A 1708 Virusshare.00095/Trojan.JS.Iframe.aeq-1343a61ab9fe30e11d4e3be5573158b75170cdc32cac2940ddfae1c07cffe3cb 2013-09-08 12:12:56 ....A 38469 Virusshare.00095/Trojan.JS.Iframe.aeq-1370bebb28d51145ccf152a76154ecbbfd2dec4b5bd7193d2165b65944d5de4c 2013-09-08 10:45:18 ....A 22693 Virusshare.00095/Trojan.JS.Iframe.aeq-137bfc29b7df767ba13c6b37d2cdd1f77b4fb3a68d9b9ce22e327a527410a4f5 2013-09-08 11:43:52 ....A 9642 Virusshare.00095/Trojan.JS.Iframe.aeq-1394d6923c58cd294a456b08603df535c3766cd016bb387131f9240935071456 2013-09-08 11:43:52 ....A 21654 Virusshare.00095/Trojan.JS.Iframe.aeq-13b8ee430d74a796ba98f8e7f1bd3691e1f2d5b3dca09686a95a301335b93fdf 2013-09-08 12:08:58 ....A 6762 Virusshare.00095/Trojan.JS.Iframe.aeq-142db182651041f1376ed913b6ef9a6960d0316dd516284afde0fb35caa6bc55 2013-09-08 12:12:10 ....A 9731 Virusshare.00095/Trojan.JS.Iframe.aeq-15b7ea8e2a06ccdac8a68b49bb3140dd5f3cd4912a36fe63feb93c0dc2ed1010 2013-09-08 12:07:10 ....A 3373 Virusshare.00095/Trojan.JS.Iframe.aeq-161ceff97642efb2aec713536da405bfeb91c7a890872ec28aaa108ef814fb8e 2013-09-08 11:38:24 ....A 9623 Virusshare.00095/Trojan.JS.Iframe.aeq-1776f7584e51a2e1abdf18f55ee5544667ff98c6765434d4f022c0e9f1b57f34 2013-09-08 11:52:50 ....A 7556 Virusshare.00095/Trojan.JS.Iframe.aeq-17ce6a3c8410048a90ba27ca959b8a10e54ea8c39fe99c4b5be2dcf46c9381a8 2013-09-08 10:42:34 ....A 8235 Virusshare.00095/Trojan.JS.Iframe.aeq-18c85653e872b1d1dcad622107950cad820bf880831992ac2179f315e93a9260 2013-09-08 11:57:24 ....A 23066 Virusshare.00095/Trojan.JS.Iframe.aeq-196ba559b62b486c9658dcf397ddead29dfadb25f63dfefdfb50a3390911f50d 2013-09-08 10:57:10 ....A 21986 Virusshare.00095/Trojan.JS.Iframe.aeq-19a04858e2f2bfb05e89837b9ce71dbcce6498b58a99ce6c3f8308d8dcdef829 2013-09-08 10:56:24 ....A 19187 Virusshare.00095/Trojan.JS.Iframe.aeq-19bc80bb705fe7a3812dd23d56f76b01d0f4e469e40d7acb6a4b2c4a9ddec81d 2013-09-08 11:04:00 ....A 14062 Virusshare.00095/Trojan.JS.Iframe.aeq-19f26fca09159386c0901f3dee4feba4a265ddf86acbe861470cd9da1fbd52cf 2013-09-08 11:59:24 ....A 7966 Virusshare.00095/Trojan.JS.Iframe.aeq-1a50ca906d1be429727cd31258b46bd4dff5ba6daeafa9a831aafb2d8d0c6bbd 2013-09-08 11:05:56 ....A 1226 Virusshare.00095/Trojan.JS.Iframe.aeq-1b189d8617f938604fff64c81bd063fe7f1d0aa0efc6793a8461e1b8cdc7cd13 2013-09-08 10:39:04 ....A 12009 Virusshare.00095/Trojan.JS.Iframe.aeq-1b20db1fdf7671285e49954c8e2b269d8e77fe82d7bb349015bd6373c7494d11 2013-09-08 11:32:54 ....A 3626 Virusshare.00095/Trojan.JS.Iframe.aeq-1b688db05ba212a85f17946bf7f32649a87f8168c6c4a5dd0260506c0e9260af 2013-09-08 11:10:22 ....A 307 Virusshare.00095/Trojan.JS.Iframe.aeq-1c07962b8c659a460d6bccba54ec2300d3922e712d4fb9ad0ff36f4cf5e3f459 2013-09-08 11:25:48 ....A 7673 Virusshare.00095/Trojan.JS.Iframe.aeq-1c08f85c8fa3d3d31654bfa200ece1c2a693d32dfa0644bbb189d824c3021e71 2013-09-08 11:00:46 ....A 1259 Virusshare.00095/Trojan.JS.Iframe.aeq-1c1a9b58b55626c88944af9914a0e552b5d686b092385f72ef8ff90a6e2578ea 2013-09-08 11:58:12 ....A 54748 Virusshare.00095/Trojan.JS.Iframe.aeq-1d8ebfc3188bb8ce93e8428d1fc1fdb42403171f53632af679fd84f6a9970cfc 2013-09-08 11:10:22 ....A 1802 Virusshare.00095/Trojan.JS.Iframe.aeq-1df34929a9bbe7d343ff03e370a5d6e236de5dedc36c2665739a5b2e04d46d06 2013-09-08 12:10:38 ....A 18269 Virusshare.00095/Trojan.JS.Iframe.aeq-1e2f17ebf2ed7573beb1014eb98381d81f58b9ef063d456906e443dd01c4b137 2013-09-08 12:19:36 ....A 749 Virusshare.00095/Trojan.JS.Iframe.aeq-1e48a8a656d5dad689f4aaae2f394e171626fcf59287c8863bdfb682e8d29384 2013-09-08 10:46:02 ....A 4478 Virusshare.00095/Trojan.JS.Iframe.aeq-1eb8890d73b4729ffbf02930b12d8f0ae21ae349a7c7e7df815a37d4c635fea3 2013-09-08 12:08:58 ....A 1614 Virusshare.00095/Trojan.JS.Iframe.aeq-1f496a912220e8499ed9f1934c5c2bf3e7fc7d26eac3bc7b730fe539ae8f7e9d 2013-09-08 11:52:04 ....A 8661 Virusshare.00095/Trojan.JS.Iframe.aeq-1f8af159394a2c3bd3f797a4482934054d63987eb99a72c566f754ce69281bd2 2013-09-08 11:24:22 ....A 7877 Virusshare.00095/Trojan.JS.Iframe.aeq-206706102f0e38fd1c9f2806c08b156aaeec31f550ff0fb1ff9ce379c8faa719 2013-09-08 11:10:22 ....A 6788 Virusshare.00095/Trojan.JS.Iframe.aeq-212ef96bd1b138876e3c88d5101538bfdaf07b08f067788ac58096fe9a9e302b 2013-09-08 11:40:52 ....A 11943 Virusshare.00095/Trojan.JS.Iframe.aeq-21db99962bb040df3245b5ac7a0bb10e6f1a5f87c93f4f4bb2c4e057db35edd7 2013-09-08 10:25:50 ....A 10416 Virusshare.00095/Trojan.JS.Iframe.aeq-22c103c61a7fb46ea9d2f83c16f6ad85e05be9ef94fcb80a54d980935c17e0b0 2013-09-08 10:53:34 ....A 8607 Virusshare.00095/Trojan.JS.Iframe.aeq-23840fc4fdaec9760fcd0c4131497a04d4fbe0611170772ac04288fb99524aea 2013-09-08 10:46:24 ....A 27117 Virusshare.00095/Trojan.JS.Iframe.aeq-239c963d86fad627220074e38b17b93e948493f61a4b291f86dc12f5ca1a3ab2 2013-09-08 11:41:16 ....A 3516 Virusshare.00095/Trojan.JS.Iframe.aeq-23afcf95f063861d65bd64d9947e3dfd89496f5ef4093a3d8dd8d921ab9bab46 2013-09-08 11:39:32 ....A 2631 Virusshare.00095/Trojan.JS.Iframe.aeq-23d960fe441810950e5f288205cd4a127df9f7c2de92f65f75ff3acaeecee179 2013-09-08 12:16:42 ....A 8417 Virusshare.00095/Trojan.JS.Iframe.aeq-2423e72cf6f7bebc6f38959d85c97d56f92e3f35a20f6ab23989c5d498607cb1 2013-09-08 11:31:10 ....A 12216 Virusshare.00095/Trojan.JS.Iframe.aeq-24767befc0a4a00472a039e76563f29303c8649cb4362e1055c0076f11a782e1 2013-09-08 11:26:42 ....A 36559 Virusshare.00095/Trojan.JS.Iframe.aeq-249a9b86a67a45d96f2bcbfc56445eee78b8416076f005372527efb2741e43a2 2013-09-08 12:00:46 ....A 1005 Virusshare.00095/Trojan.JS.Iframe.aeq-252e667bd85b4f6636083c77e4e74a479153fbc8dba1a84cbf6cdc29c4cf2241 2013-09-08 10:57:12 ....A 11733 Virusshare.00095/Trojan.JS.Iframe.aeq-2559ff7990a03aef2ca8ef37929d76776625d06e250bb2f2fe3602fb6ecf3a85 2013-09-08 10:54:54 ....A 39407 Virusshare.00095/Trojan.JS.Iframe.aeq-2570c535ffb303d13f112674997f10b788ef1d6cfe52358b3a70c9dde0092917 2013-09-08 12:11:16 ....A 6818 Virusshare.00095/Trojan.JS.Iframe.aeq-257670e380a37e954c0e050edf7275efafc3b358121ba6df54a7af215fe6e802 2013-09-08 10:25:50 ....A 6811 Virusshare.00095/Trojan.JS.Iframe.aeq-25eac791630d46679c665082501ffbab59a0ddc90a24001c13b00e74a003a1ce 2013-09-08 11:14:04 ....A 11778 Virusshare.00095/Trojan.JS.Iframe.aeq-25fd05e9e1dd87e818aa9bb8476c7682a9a9543518bf89e68f0ee5f655e5892c 2013-09-08 11:14:46 ....A 421 Virusshare.00095/Trojan.JS.Iframe.aeq-2668dd6697d12f045e2f36bb3617f3dab9835da87146c9b548032c0e7b6055c9 2013-09-08 11:56:04 ....A 731 Virusshare.00095/Trojan.JS.Iframe.aeq-2748d0e7217afb120f5fa17795397498378f3da098545016cc5f0a9c9bf07190 2013-09-08 10:34:56 ....A 18933 Virusshare.00095/Trojan.JS.Iframe.aeq-27ba9a07bc0afe302996ba8355599b1e402cdaf64e5cf31c580fa31aa69358a6 2013-09-08 10:48:18 ....A 9070 Virusshare.00095/Trojan.JS.Iframe.aeq-27e2b551ea9021c41c5ada529e665f6f8cf9f4ca0cb3107c6a2f61e009e1eb2c 2013-09-08 10:49:08 ....A 2290 Virusshare.00095/Trojan.JS.Iframe.aeq-285d0caa30ab6a7519e811d745c912b12c65c33169150214731637d800669847 2013-09-08 11:25:50 ....A 7110 Virusshare.00095/Trojan.JS.Iframe.aeq-28ead530f56bec1ae7cd89ae8254a936fd5549871694f03a37be639c1e9c89eb 2013-09-08 10:51:14 ....A 1186 Virusshare.00095/Trojan.JS.Iframe.aeq-2913aaa12a37c20d700e000504d99d50b82fac82a7bcf5619817311dcebf046e 2013-09-08 10:55:36 ....A 26078 Virusshare.00095/Trojan.JS.Iframe.aeq-293847eeb7a1b09a73dd62c5230d41671ad7dba12d18c81ca1bb89628cd77575 2013-09-08 10:49:08 ....A 15302 Virusshare.00095/Trojan.JS.Iframe.aeq-29e8c8152e951437a9bef7f47c11b9425231587bf3af053a70c40f2192ce3f5f 2013-09-08 11:43:54 ....A 9013 Virusshare.00095/Trojan.JS.Iframe.aeq-2a290b2b17a79b248745f8fc563c4f11c92edc0c60186f96d40ebe2fbe34f459 2013-09-08 12:09:06 ....A 7542 Virusshare.00095/Trojan.JS.Iframe.aeq-2a5433c8b0c199c57367e8e27140323b5db362240131824b167acc525faf31cb 2013-09-08 11:09:40 ....A 9496 Virusshare.00095/Trojan.JS.Iframe.aeq-2ba7e7135c444a0635ae5b1c8326757a25c98c7fbe9c93362d52b9b68968764d 2013-09-08 11:41:58 ....A 14235 Virusshare.00095/Trojan.JS.Iframe.aeq-2ba95c39264415ddc488b9491485854747449d896cf045fc10ca6840471910f1 2013-09-08 11:02:50 ....A 1538 Virusshare.00095/Trojan.JS.Iframe.aeq-2bdca8eced866a38deb6eb0f0358baf3906378281152402feae36ff213a9eca9 2013-09-08 11:36:02 ....A 27555 Virusshare.00095/Trojan.JS.Iframe.aeq-2be8c45f8e803271343ba62c295423f5b8f204e195c043f8367827513a076f3a 2013-09-08 12:10:42 ....A 901 Virusshare.00095/Trojan.JS.Iframe.aeq-2c4fcbfe5ad41d648d6886ae67d60b28a945a885b8531c339a0e15d0351da45e 2013-09-08 11:22:06 ....A 12157 Virusshare.00095/Trojan.JS.Iframe.aeq-2ca4f5819f19d4e3b9f7b46553af672fd766996d0301a411698ee3afb6e931d6 2013-09-08 11:31:10 ....A 8064 Virusshare.00095/Trojan.JS.Iframe.aeq-2d2d55143014c981b6cbfa3f027a71b4f04a21cdfdb441fd4541837c1900dfc2 2013-09-08 11:52:06 ....A 724 Virusshare.00095/Trojan.JS.Iframe.aeq-2df956a02fac625976a3067d502f537b8eb6b2245706b9b19771ac65328c87b3 2013-09-08 11:31:10 ....A 5289 Virusshare.00095/Trojan.JS.Iframe.aeq-2e0da37911c67706de7a097dfc4cd97615f4783f33b9615c61f46b67f374449c 2013-09-08 11:34:46 ....A 5968 Virusshare.00095/Trojan.JS.Iframe.aeq-2e54ca2262a2081f019fc8ea28cdfaa1c3b930d92eef5da3006eba7f3cc9c5ad 2013-09-08 11:48:48 ....A 14794 Virusshare.00095/Trojan.JS.Iframe.aeq-2e9fa2d6ab6c7fb01d56781123d51a17878904a2dd4a500677af4ff1b0006443 2013-09-08 10:33:24 ....A 7618 Virusshare.00095/Trojan.JS.Iframe.aeq-2eb5b500e2ffb4f88e205314698782d87efdf2166227cce30ce7bba5e1329598 2013-09-08 10:36:52 ....A 7563 Virusshare.00095/Trojan.JS.Iframe.aeq-2ebf3e423d2b73594cf683a88fb43c37ae926a7b06a2d3ce1997688d45a2ed50 2013-09-08 12:00:02 ....A 7752 Virusshare.00095/Trojan.JS.Iframe.aeq-2fe07e49496c10b1032e6a47f01fd5dadba8e82d8212536c0e21bc025a0ded35 2013-09-08 11:00:52 ....A 3555 Virusshare.00095/Trojan.JS.Iframe.aeq-30c9c8d5fb77685010c77fc46e842672395491653c5eda1b9c5640fb48633306 2013-09-08 12:15:02 ....A 9986 Virusshare.00095/Trojan.JS.Iframe.aeq-310791e0a68b1ae5b8e793958ad8776453779beaac2153832658772f44f0ca57 2013-09-08 10:24:52 ....A 3673 Virusshare.00095/Trojan.JS.Iframe.aeq-310c7db8ce0102ecc791ce087ea6eeba545d602f9e4acfb45d7bb59f74b8427c 2013-09-08 11:48:48 ....A 8413 Virusshare.00095/Trojan.JS.Iframe.aeq-3205048e9e64d89fb202e66e8e4f44c14e7b2d2a80f13243a4d19f65cbdf3873 2013-09-08 12:16:10 ....A 14000 Virusshare.00095/Trojan.JS.Iframe.aeq-32ab1476ad26184e9e19c022c360afbc53c83f9837be55a48bfc78643ddf64cf 2013-09-08 12:00:46 ....A 2630 Virusshare.00095/Trojan.JS.Iframe.aeq-33371d2f6f745d379385edecc4a567d81744c42a79fe8a87e032570de8e1a668 2013-09-08 10:28:32 ....A 7711 Virusshare.00095/Trojan.JS.Iframe.aeq-334da0cf748f350fc933eb773ab5d44f31b8e593a782e2f0c0fdb66ca6661862 2013-09-08 12:07:36 ....A 22913 Virusshare.00095/Trojan.JS.Iframe.aeq-347f32d7961074366736f6576d2817e0ee65969a15865957f629f7edb86a9ff0 2013-09-08 11:31:12 ....A 8766 Virusshare.00095/Trojan.JS.Iframe.aeq-34b5d98d57cc765792e9800f7a999aa749d1379824156e19cc157128c575b87e 2013-09-08 12:17:42 ....A 6434 Virusshare.00095/Trojan.JS.Iframe.aeq-35791114e7f6713438a4b617761dd53d9c96566ebeb5c6601e28607bf27fe462 2013-09-08 12:00:46 ....A 7688 Virusshare.00095/Trojan.JS.Iframe.aeq-358557343bc401250782e40351be0b41f9645a72ebe5681dcdccf1b2e3bb0403 2013-09-08 12:13:00 ....A 2532 Virusshare.00095/Trojan.JS.Iframe.aeq-35aac9344dbf0e9a961aba6905622f2e1fd3ae31c51586bc29fdc1275fdba18c 2013-09-08 12:09:54 ....A 9488 Virusshare.00095/Trojan.JS.Iframe.aeq-35af352c2497f0af157e0ec3e7bfaaf89919cc0811d6a30442b09e0504418efe 2013-09-08 11:38:08 ....A 3022 Virusshare.00095/Trojan.JS.Iframe.aeq-363165d4d04cb797d747e475a8dde6279c706b7c36249d93b67269957f115a55 2013-09-08 10:57:12 ....A 740 Virusshare.00095/Trojan.JS.Iframe.aeq-36e1ab61f3877a18b9002ef8a71ef7d578d97b7a2c21cd0fc9b6e0e66b435d42 2013-09-08 11:40:56 ....A 29981 Virusshare.00095/Trojan.JS.Iframe.aeq-3737d2fb45e5229b6e6cbb7ae1e42cf35ab2d5325ef473a30b39ece6f0c7ecec 2013-09-08 11:26:04 ....A 10265 Virusshare.00095/Trojan.JS.Iframe.aeq-374cfc45276baa7d56dc90a694fc18b85e9fe7776e51a70f2adcb7e98c08bbc7 2013-09-08 10:42:58 ....A 10537 Virusshare.00095/Trojan.JS.Iframe.aeq-37ccbb6219f226b55368e5b4cebeac963ec3a7b9d3ba389d8c0d477e37b86906 2013-09-08 11:50:58 ....A 1481 Virusshare.00095/Trojan.JS.Iframe.aeq-37dd3350d7e0d2f3d56e245db871b0cee62af84faee8cc0bfc8084c3dc1490d0 2013-09-08 11:43:54 ....A 806 Virusshare.00095/Trojan.JS.Iframe.aeq-3946f379c66240bd3b2dfe4760347a5ac958fd3779e80008c0c1be5300fc9fd3 2013-09-08 12:11:50 ....A 24804 Virusshare.00095/Trojan.JS.Iframe.aeq-394a9b4d7169dbc0152ec887d5f88d3b0f96ae1369eac23a0b2d28914e9edcb3 2013-09-08 11:07:14 ....A 7556 Virusshare.00095/Trojan.JS.Iframe.aeq-3973c915d57188657dd0dd8b9edf7537f0983e806e3c03eb0dd4e8bbef57e542 2013-09-08 11:01:12 ....A 6007 Virusshare.00095/Trojan.JS.Iframe.aeq-39881fa54a091d7eec6c9e495ae28cf7bbec78b0f04a73825ae360a39934c824 2013-09-08 11:04:26 ....A 11262 Virusshare.00095/Trojan.JS.Iframe.aeq-39aab51966cf314ee5abc3f5a35c34809bcf89b2905bc6a4c45e7d5cc9f26ad2 2013-09-08 11:09:26 ....A 1428 Virusshare.00095/Trojan.JS.Iframe.aeq-39f760b36da82dfea195a9f506a00b6225cda5e6f509c01966752b425a64837c 2013-09-08 11:23:46 ....A 4841 Virusshare.00095/Trojan.JS.Iframe.aeq-3aed05b6ab83bad7ca3e6438447ae152a5c0643e9b051deaf6e6e784647e2a8e 2013-09-08 10:32:50 ....A 44246 Virusshare.00095/Trojan.JS.Iframe.aeq-3af747546b5097a45671c78cefeadd3b0313a41b9a822385ad5bf2f540eded8c 2013-09-08 11:28:40 ....A 4358 Virusshare.00095/Trojan.JS.Iframe.aeq-3b3ea0f319f8d55f15aa71d289029e1d73700085338af7025e1b0b8aaa30baaf 2013-09-08 11:46:32 ....A 7204 Virusshare.00095/Trojan.JS.Iframe.aeq-3bb2fb9d0d22cd79290786ef628fb47de76f3e2b96a4e8441dabd1e1b82d5492 2013-09-08 11:01:04 ....A 133514 Virusshare.00095/Trojan.JS.Iframe.aeq-3c4c3dc6170007b4fa52c88ff6bbabd81d4aebe286cac480cdbbcf2f06b5b55a 2013-09-08 10:45:46 ....A 2811 Virusshare.00095/Trojan.JS.Iframe.aeq-3d3d46b71e7b516858b38e47c29e683a5a39cb3007c995ec5bca7cbb5f5f66f6 2013-09-08 11:17:56 ....A 5399 Virusshare.00095/Trojan.JS.Iframe.aeq-3d4d9a5d7ecb3fa95f92a3f162ffd9939df6b6778c590b1228c3f59e22f865f7 2013-09-08 12:00:48 ....A 17099 Virusshare.00095/Trojan.JS.Iframe.aeq-3d51fe0ec01054efb56005771fe9a8e34f7cc9f26039c941ac0c5ee6a2e88325 2013-09-08 11:25:52 ....A 4250 Virusshare.00095/Trojan.JS.Iframe.aeq-3e0a507ef968b041b8b169ec949c76cd323ef49f593725d3145b57a55908810a 2013-09-08 12:14:00 ....A 19818 Virusshare.00095/Trojan.JS.Iframe.aeq-3e744a3def8a593c1c32b2c8cd52ffa1a60ee7e65f768f5860f28a1d84af68fb 2013-09-08 10:30:56 ....A 178 Virusshare.00095/Trojan.JS.Iframe.aeq-3efb357c489f140bf8ec190338b42378fc407b943db2808d8f8f8e326dc34430 2013-09-08 11:51:16 ....A 26327 Virusshare.00095/Trojan.JS.Iframe.aeq-3f7fa09dff1aded29010bd2c247d6d435b82ec0c9deb510e357da0617e967246 2013-09-08 10:53:38 ....A 15439 Virusshare.00095/Trojan.JS.Iframe.aeq-3fc7f8d5433026f03b3aa1554b918b2c66d8156b7ea596cb97c7abae59729193 2013-09-08 10:48:42 ....A 8134 Virusshare.00095/Trojan.JS.Iframe.aeq-401de92b0ccd0a01e92c3a1ff123650111ea7efde931e87e0fe52b4b3d164852 2013-09-08 10:46:34 ....A 1719 Virusshare.00095/Trojan.JS.Iframe.aeq-407e3e591e61371385b0bafae9f648140229a28bba0a7913b4600bb6e9a2fb07 2013-09-08 11:41:22 ....A 9035 Virusshare.00095/Trojan.JS.Iframe.aeq-40af3cc6e3c82a72e9cd18cdb242b764da8181949d39511d737b272b24f96725 2013-09-08 10:45:22 ....A 34310 Virusshare.00095/Trojan.JS.Iframe.aeq-4106cb0f06791de85245869ac7200fb8b8426a0dd140b64b953d47d9b5369799 2013-09-08 12:09:10 ....A 9580 Virusshare.00095/Trojan.JS.Iframe.aeq-41211d7fcfb3bb192a910f83d7d4a31ded67daa30452933a05e4313563df5483 2013-09-08 10:40:34 ....A 20151 Virusshare.00095/Trojan.JS.Iframe.aeq-41375d48a713ad3bc000a7781a3d600e4e7230f9f824d43efe5f66ea8f0268a2 2013-09-08 12:11:20 ....A 2376 Virusshare.00095/Trojan.JS.Iframe.aeq-4143fb2c77112725968b2b71466aa56208c9beb7f2208f32443616d369d29330 2013-09-08 11:56:00 ....A 1159 Virusshare.00095/Trojan.JS.Iframe.aeq-416896594a1e2fe38f5058b57936cdf3f222d58eea3bb38a51216a2afb2bde45 2013-09-08 11:41:40 ....A 31296 Virusshare.00095/Trojan.JS.Iframe.aeq-418988490ab3cc9d0aca1d3b7a2990d6d5ba8fd165f72801bd4613388ca8d58d 2013-09-08 10:28:34 ....A 3197 Virusshare.00095/Trojan.JS.Iframe.aeq-419537cd280ae13221cb1cc794cc71eb28c585df2905d7c750b0b41b620ab8fc 2013-09-08 12:13:00 ....A 6837 Virusshare.00095/Trojan.JS.Iframe.aeq-4215e96bca9c82d24cb52a66a2f35e8c50291e44447987cd8f7932dfd1855545 2013-09-08 10:29:08 ....A 3394 Virusshare.00095/Trojan.JS.Iframe.aeq-4278c70b9da457bf4c32e79d4c38ec052a6e9557a5df02f4d5d1b71b996be5fe 2013-09-08 12:10:42 ....A 1847 Virusshare.00095/Trojan.JS.Iframe.aeq-42a16691982e56cfdbb776f9c523252a82c7da1e9c5cc127b889aa2ae8e834c9 2013-09-08 11:45:16 ....A 19007 Virusshare.00095/Trojan.JS.Iframe.aeq-42df905dc346b5ed29f8b687cfb42f08820a0d74c4865065571c844b92a68ba2 2013-09-08 10:56:30 ....A 8472 Virusshare.00095/Trojan.JS.Iframe.aeq-434b7fb433f43685f8ef7ece1fa8972469c90c347ce14188d55d613b76d41bf6 2013-09-08 11:53:32 ....A 20507 Virusshare.00095/Trojan.JS.Iframe.aeq-4370d3442ccd0f50b60c85823ca2b7c95f79d65dd607a7aafdfc676289f25146 2013-09-08 10:57:58 ....A 14697 Virusshare.00095/Trojan.JS.Iframe.aeq-4378e85b9d344152eebcbef4bc258ddc5c538079fc1e5c349998dbac4fd61a73 2013-09-08 11:20:06 ....A 12104 Virusshare.00095/Trojan.JS.Iframe.aeq-438a0c842b0df5521c4c9a70fd980991d5eaa33ade951cc9514a5eb33fb52ef7 2013-09-08 11:31:04 ....A 6519 Virusshare.00095/Trojan.JS.Iframe.aeq-443ff2a03f73fe0a28e385c60ac5005509b192a6d7df7452fa5eb5f8536d4cde 2013-09-08 10:55:42 ....A 3959 Virusshare.00095/Trojan.JS.Iframe.aeq-4443eef58c808afb64103040dda669e812e233725aca4c76d4dc53ceac55b95c 2013-09-08 10:37:06 ....A 20742 Virusshare.00095/Trojan.JS.Iframe.aeq-44b2d32aec17d9b345017d513717ba7e86d5da6e4dc770c4e5ceebe73fce796a 2013-09-08 10:43:00 ....A 1109 Virusshare.00095/Trojan.JS.Iframe.aeq-4595eab276351108360b620ee547056a485318ea6e9410445ff9677fdfb10c5e 2013-09-08 11:09:04 ....A 13997 Virusshare.00095/Trojan.JS.Iframe.aeq-45de870e4254d261dc517bf0a277e228b60ae56cbdd17fb2a07896db7ba802da 2013-09-08 10:32:00 ....A 21922 Virusshare.00095/Trojan.JS.Iframe.aeq-46a2fda6bda053149ef27e1b385f48b217571b7e121e577f95d4cd5c96524df3 2013-09-08 11:30:54 ....A 1653 Virusshare.00095/Trojan.JS.Iframe.aeq-46b0c68b782c1c9373fc9e721dadf96c318465a8cc602b079dea6d14e9af1575 2013-09-08 10:39:10 ....A 1435 Virusshare.00095/Trojan.JS.Iframe.aeq-46ddfdd2ecfb63f2ead3122a402f1773a77398d989f9502c2efb6328ffcea81c 2013-09-08 12:19:20 ....A 148189 Virusshare.00095/Trojan.JS.Iframe.aeq-4845c480eeab8016f2af6e6f8c5c0cf01f5f747974c80f9e5d60111ea88c9484 2013-09-08 10:43:00 ....A 24154 Virusshare.00095/Trojan.JS.Iframe.aeq-48b952ea0a5659a4451cc5acf75c882b6f58b9805560d713b23a7ae2ffcdbee3 2013-09-08 11:35:10 ....A 4615 Virusshare.00095/Trojan.JS.Iframe.aeq-494d8caa60585c2c712668983a56c6111e3eabd1ec4337a668314f92a630535b 2013-09-08 11:41:24 ....A 18750 Virusshare.00095/Trojan.JS.Iframe.aeq-49bd9f1d66616153d06153e58b0bf33634e90ed2cd7359b67cd62b269c827289 2013-09-08 11:41:40 ....A 2063 Virusshare.00095/Trojan.JS.Iframe.aeq-4a300a2e7f7d3931f28f8c6bf3d69e2f853920a6a0f701370a83cea64bbe3a55 2013-09-08 11:08:46 ....A 47135 Virusshare.00095/Trojan.JS.Iframe.aeq-4a4bb7a1480f3676a2192fd8f2a1b2fb0cb6c595bcac3c7b5baef2f3d225585e 2013-09-08 10:44:38 ....A 6418 Virusshare.00095/Trojan.JS.Iframe.aeq-4b802da97f880ff6b707403fe4c4d0866551024c67280d8459dba6019be53c4a 2013-09-08 11:02:46 ....A 6810 Virusshare.00095/Trojan.JS.Iframe.aeq-4bb5f9ae2ea83048bb553b0f02344aeef3874c2e3081c670aade423ca9a1765e 2013-09-08 12:07:42 ....A 1490 Virusshare.00095/Trojan.JS.Iframe.aeq-4bc1f9c44d02a5c5f6b2e08a5d4ade30d4fe3d8a509af5dd1a8840ec30fd4c2f 2013-09-08 11:10:24 ....A 17323 Virusshare.00095/Trojan.JS.Iframe.aeq-4c72410a52bdc2991737403936af95a64bd195dafa286cfafa4efeeb89ba5e91 2013-09-08 10:35:00 ....A 24547 Virusshare.00095/Trojan.JS.Iframe.aeq-4cf6c7450fe77efd03e9aea998264cb5e2a33d62ce4a83ad5968c76089421de2 2013-09-08 11:40:02 ....A 4907 Virusshare.00095/Trojan.JS.Iframe.aeq-4d82e07add369f790b59d7b1fa3d43a2f7b1907cd855415ba16ddcf584fd9288 2013-09-08 10:41:58 ....A 14436 Virusshare.00095/Trojan.JS.Iframe.aeq-4e419665a80e78693bf9b44e76b5d36af9cd57da5180e8894e0604d0bcd04ab1 2013-09-08 10:48:26 ....A 3191 Virusshare.00095/Trojan.JS.Iframe.aeq-4e99dcd619115ce2ae67bac08d252b752ca237ed370bc78ce039f8a11271c87b 2013-09-08 11:21:26 ....A 792 Virusshare.00095/Trojan.JS.Iframe.aeq-4ee607bbff755ee0b16580ccda5c6f7f9a6fe7c64626fbcf336fd2e609da3518 2013-09-08 11:16:20 ....A 21752 Virusshare.00095/Trojan.JS.Iframe.aeq-4ffc2083bce5e15f2e53e61553bc105128186d351cd360176d96d7d3f7f32bd3 2013-09-08 11:11:30 ....A 5980 Virusshare.00095/Trojan.JS.Iframe.aeq-5032e1f488745094ee5726101ee542b8fafcbfc89b89147d174759392ef3e12f 2013-09-08 11:49:06 ....A 34581 Virusshare.00095/Trojan.JS.Iframe.aeq-5062e9c18c54fb61620fbdb8c436a961cbb21de5abd3d3cbae73ef29dd42601c 2013-09-08 10:38:46 ....A 9106 Virusshare.00095/Trojan.JS.Iframe.aeq-509e16f7d12820c516ee4b408ebca67359387c9d03b7ce430063e1f942474ce7 2013-09-08 11:47:24 ....A 47503 Virusshare.00095/Trojan.JS.Iframe.aeq-50ba3fd7a2ed5f53cd18cf774f9711da9b08b43025a5e74d3ed3c30bd60e52e3 2013-09-08 11:10:24 ....A 14728 Virusshare.00095/Trojan.JS.Iframe.aeq-50c39f2394ec0205b21aaec3b7f8df8f377b51ade2dd6a833dcb2cdeafd7b303 2013-09-08 11:47:24 ....A 7346 Virusshare.00095/Trojan.JS.Iframe.aeq-51455aaab46b0d3603cc62cc2bf3ad298570bd13c93680b9becc63b1c8bfd316 2013-09-08 11:31:10 ....A 35527 Virusshare.00095/Trojan.JS.Iframe.aeq-520116b88aa07bc2181507d29aba71f9d0ceb42bb344593aaf1af8e38a0576ca 2013-09-08 11:08:04 ....A 8041 Virusshare.00095/Trojan.JS.Iframe.aeq-5310958ad544858d4bef9e7ecabcf10e0572dceb0c09883d18dea6850d9eb09b 2013-09-08 11:26:46 ....A 20332 Virusshare.00095/Trojan.JS.Iframe.aeq-5326686a0f3f33bbe1b1c204d9caf70cda4bea2ebba78928645b03cc7e0aeb07 2013-09-08 12:19:44 ....A 12413 Virusshare.00095/Trojan.JS.Iframe.aeq-541b9f1bc9979d1d49dc7c383c874e16ebce6c5b93dab4a40cc324431e0104a0 2013-09-08 11:35:12 ....A 15867 Virusshare.00095/Trojan.JS.Iframe.aeq-5462323cfedec9d8466131c876eaa076b1ec82d9632a6025341f5cee043f283e 2013-09-08 10:40:44 ....A 4709 Virusshare.00095/Trojan.JS.Iframe.aeq-548e4dc2d945e528973bd0c49d1aee97ff5ec80940e9d91858a9b5c25d34566f 2013-09-08 10:24:18 ....A 175733 Virusshare.00095/Trojan.JS.Iframe.aeq-550f29e5a077d75120655358849b2733bd4e839a067a6469f2cd618726dad1be 2013-09-08 12:11:28 ....A 17533 Virusshare.00095/Trojan.JS.Iframe.aeq-55172dfc91723ab31ad45a07488095cc9a5d6f97a96675ba59e456577908798c 2013-09-08 10:54:56 ....A 11096 Virusshare.00095/Trojan.JS.Iframe.aeq-5519e47365a80df0561532e1c75654763a238d48c8414900b9bedac288536329 2013-09-08 11:00:50 ....A 46613 Virusshare.00095/Trojan.JS.Iframe.aeq-55aedf9d68e8076ad0bbcac1816e063f10700edd73078ab60cf5b2ed8c2dddde 2013-09-08 10:59:40 ....A 929 Virusshare.00095/Trojan.JS.Iframe.aeq-55cbdfa67786cb4386766c54294bbd91123c30b2d4dd40112c08a1883d023935 2013-09-08 11:13:48 ....A 6689 Virusshare.00095/Trojan.JS.Iframe.aeq-55f94bc5da8d9948bd5bb7b3d43efaefaf1a3e2fa0a59631fcb327b482e87f0a 2013-09-08 11:32:38 ....A 23453 Virusshare.00095/Trojan.JS.Iframe.aeq-564f3338a19d80dd363826c1ffa787e2a2c4ba7d2fe9e932e490579644d693a9 2013-09-08 12:15:52 ....A 33440 Virusshare.00095/Trojan.JS.Iframe.aeq-56a6bdc9b1a742c5c7603ba3871cb804c29a7b08bdf398f0e76ce1dcc7da07bf 2013-09-08 11:08:06 ....A 2394 Virusshare.00095/Trojan.JS.Iframe.aeq-5702f8c795b28b4f12933b506157777d4fe4629dea13ec86ef6ff6fcfe4b03a6 2013-09-08 11:19:54 ....A 2834 Virusshare.00095/Trojan.JS.Iframe.aeq-57100e06303a0b03b5258ea7f6c7cff358a6d0c53ac634cc9999228291080a09 2013-09-08 12:05:24 ....A 2128 Virusshare.00095/Trojan.JS.Iframe.aeq-57212766e1d8100324c8df065adadd57502020e2a2efa3e53c98a0c8e7526274 2013-09-08 10:39:12 ....A 18485 Virusshare.00095/Trojan.JS.Iframe.aeq-58028db57f23146aae2bd8dd67bacebc3a910af454bc79f45309785d733051bd 2013-09-08 11:12:38 ....A 6106 Virusshare.00095/Trojan.JS.Iframe.aeq-58408fd75f42af36868830ebe464302d9ce7b4f1738efe65ca0bb894df3f3c27 2013-09-08 10:46:08 ....A 23573 Virusshare.00095/Trojan.JS.Iframe.aeq-596184c16ece6a9963ede611a86f7aff0ef77ae605c5a7548ab49a3fe13d883d 2013-09-08 11:52:28 ....A 51732 Virusshare.00095/Trojan.JS.Iframe.aeq-599abbf3dbbe2824baedfdfe35d218bf488e2f87d26d2cdbe69c1890cb60afac 2013-09-08 11:17:06 ....A 6700 Virusshare.00095/Trojan.JS.Iframe.aeq-5a37f57fa14d8a0854960e8ea356c7547a6648d354db29e2bd07d20e5551213d 2013-09-08 11:02:02 ....A 9151 Virusshare.00095/Trojan.JS.Iframe.aeq-5b5ff334d9033d1470583883a4890d37ff16dfb449ba273aec1534fbfec73a93 2013-09-08 11:57:32 ....A 6471 Virusshare.00095/Trojan.JS.Iframe.aeq-5d474bd4e2322884ba4904160ab3467ed2c4be3a7fa4f41f03d74e4c84fff467 2013-09-08 11:10:28 ....A 745 Virusshare.00095/Trojan.JS.Iframe.aeq-5d4bff2885c4bf8038de280cc8ea1149bb1cd08b68af36a76344758d4d88be5a 2013-09-08 11:17:06 ....A 22018 Virusshare.00095/Trojan.JS.Iframe.aeq-5d8d388e3e6206bbfc994082dba7325a4d76bdcef2700588a1d6d736322b53cc 2013-09-08 10:45:24 ....A 23483 Virusshare.00095/Trojan.JS.Iframe.aeq-5e5ba981744c2180534df263db3f05196a8a1ff25b05f38fa17360c4f2f93e6f 2013-09-08 11:26:48 ....A 48695 Virusshare.00095/Trojan.JS.Iframe.aeq-5ea9c72345e2f684dc0f72ca859902d062cefa00d3605ebde9cca2c435964944 2013-09-08 11:18:08 ....A 5205 Virusshare.00095/Trojan.JS.Iframe.aeq-5f07535d289a4e2f43bad8224de0bc916edd47133d549e9e2ef9fd79d7e9ecdf 2013-09-08 12:14:36 ....A 8341 Virusshare.00095/Trojan.JS.Iframe.aeq-5fb790326adc9f85631f4ac15b382766c7a8225e36d354059212b9fb6c5c4692 2013-09-08 10:50:30 ....A 9284 Virusshare.00095/Trojan.JS.Iframe.aeq-5fe86fa2c695c90079980002101072eecf324c8ee80f7b16d66057b34dcbb6ed 2013-09-08 10:44:12 ....A 5192 Virusshare.00095/Trojan.JS.Iframe.aeq-604f3a280928f23c61a15a6931574ba6473a1c4f122736e165c1d3bc5e87bdf5 2013-09-08 12:09:32 ....A 3066 Virusshare.00095/Trojan.JS.Iframe.aeq-60a6ca6c8cb3f5459f36d44e16d6c7454363315a04825a4f4f1f95685273ca45 2013-09-08 11:14:10 ....A 21195 Virusshare.00095/Trojan.JS.Iframe.aeq-60c325e75bd66e83c9da9e6f77697f5f7dac6ad78a6339f06f488075129f1aa4 2013-09-08 11:48:54 ....A 3963 Virusshare.00095/Trojan.JS.Iframe.aeq-60c3b694f346e9f6beec09d98758b1a310e451ef2bb41fc7c20ed582091575da 2013-09-08 11:37:30 ....A 2056 Virusshare.00095/Trojan.JS.Iframe.aeq-6163c5b66e337fc3e7089a509e9cc7c3d956e61c1d51fc1f832a07cefac49200 2013-09-08 11:58:20 ....A 5914 Virusshare.00095/Trojan.JS.Iframe.aeq-616f6220d1510eecb4cc76615f4bd90e1e2ae2e35c04646ab7d2219a139746f8 2013-09-08 11:48:58 ....A 33169 Virusshare.00095/Trojan.JS.Iframe.aeq-6170dad73353d7e550cc637124cf677fc918553a84f10293c38f5ec505cf1894 2013-09-08 11:27:54 ....A 18150 Virusshare.00095/Trojan.JS.Iframe.aeq-6197ff9c556e9472f385c0b7b44599b442e7ebd0824d23439c19f8a68e0b981d 2013-09-08 11:31:34 ....A 7962 Virusshare.00095/Trojan.JS.Iframe.aeq-61b064ced4bd37590a19596087112fc2cc89c4ec24bf5a429eed79b37eef4981 2013-09-08 12:02:14 ....A 14544 Virusshare.00095/Trojan.JS.Iframe.aeq-61e0515629e1c985148e10048af42dedc6742fc9c371a4e996ad054d253bc45d 2013-09-08 11:04:56 ....A 2998 Virusshare.00095/Trojan.JS.Iframe.aeq-61fa8325eeb01f4f2fbb96c2ddf34563f486f6de9128128f3fce1cb751c671cf 2013-09-08 10:49:16 ....A 22352 Virusshare.00095/Trojan.JS.Iframe.aeq-620bfd8fe17923933e5a97816557b4de7b653aed4e37e71ccd6f22d9c290708d 2013-09-08 11:50:34 ....A 11947 Virusshare.00095/Trojan.JS.Iframe.aeq-62cdfad7efd4231461eb31edbe89b475463c6714e1acc79d92c0215a4a85c10e 2013-09-08 10:44:10 ....A 13296 Virusshare.00095/Trojan.JS.Iframe.aeq-62d803f38d2d7f6e6051dddd212eb45bc089c4eb6dac5051084dc282bb7b962f 2013-09-08 12:06:38 ....A 14602 Virusshare.00095/Trojan.JS.Iframe.aeq-630a4ce290fe6e9d91f4848aa61ebae56991afd83c117254d81366b0835c3ea0 2013-09-08 11:00:28 ....A 195 Virusshare.00095/Trojan.JS.Iframe.aeq-630bc05978a5e880ec8e8bf3a2e1e10cd4c91326c121449e246886ae36e84506 2013-09-08 11:44:02 ....A 10674 Virusshare.00095/Trojan.JS.Iframe.aeq-646454e9307ddf1d6e5ccbd75bfad4b03a09661f69d07a0d1fce9d06ab3f4cf6 2013-09-08 12:07:44 ....A 8434 Virusshare.00095/Trojan.JS.Iframe.aeq-646e99e03a3278443b34e82945e9ea7279ed4f7b0900702246e1540fbb1ab6fa 2013-09-08 11:56:04 ....A 9555 Virusshare.00095/Trojan.JS.Iframe.aeq-64fedb71c5c3abc4d256c9f69fbdddc39cedec1abfacb6ec996f2fece65686c6 2013-09-08 12:04:08 ....A 2836 Virusshare.00095/Trojan.JS.Iframe.aeq-65efdcd5c64529af3281c5b2cfb70463f45fc135e314ef1d69a38b4f72d83338 2013-09-08 12:16:50 ....A 13329 Virusshare.00095/Trojan.JS.Iframe.aeq-662f88a6a127fbd9e08a1a1bcef559a4117a23c8703397890cb8add373ad5338 2013-09-08 11:36:22 ....A 10813 Virusshare.00095/Trojan.JS.Iframe.aeq-665d7088989a27887040770a7e6b3c5a2fc02dadbfbf81bd64e2f41279469f28 2013-09-08 11:28:10 ....A 9437 Virusshare.00095/Trojan.JS.Iframe.aeq-67038850a0b972d248a4db407b8f07baf2e6b827f2343e9754f0d585a58eadc2 2013-09-08 10:59:42 ....A 893 Virusshare.00095/Trojan.JS.Iframe.aeq-6716617cc92b7ecd14682fb7f6ea8a76cfcff8deefc0276250400776c9fb1d01 2013-09-08 11:57:04 ....A 11828 Virusshare.00095/Trojan.JS.Iframe.aeq-68b89e187470452966e3c58476adaae7b9d7b49edcf8e2feaeba239b185486b2 2013-09-08 10:31:04 ....A 6239 Virusshare.00095/Trojan.JS.Iframe.aeq-68f1a840b308583a109f5de95ee6eaf8784212d2ba7d48f3cde466eae86ef68e 2013-09-08 11:16:20 ....A 17525 Virusshare.00095/Trojan.JS.Iframe.aeq-695603417e5cf56e160851204393adc84230260bfc188ed54158fb3d367d06ea 2013-09-08 11:18:36 ....A 9952 Virusshare.00095/Trojan.JS.Iframe.aeq-6a1642a0e090f918888fb10a49dab0fcd1fe9fb424f003cb7c4091b6c7613a8f 2013-09-08 12:07:44 ....A 1634 Virusshare.00095/Trojan.JS.Iframe.aeq-6a38a94d5ea6fe0a9b457fa0e35b9896cb562ecc64cf989641a762d277379580 2013-09-08 10:35:04 ....A 7261 Virusshare.00095/Trojan.JS.Iframe.aeq-6c471e406af38fa47455698388410180bc6b0a8aa86ae51acd36783dfebbafcf 2013-09-08 11:26:00 ....A 7742 Virusshare.00095/Trojan.JS.Iframe.aeq-6c81d71977ddab0062350e31a4b999d02127d8ad0be789a956f0570db70534b7 2013-09-08 11:34:44 ....A 9444 Virusshare.00095/Trojan.JS.Iframe.aeq-6d643915d857f2b3c786ab4e4f1eff9fcd28261bacdd3c4f7ae45cf297aa15dd 2013-09-08 10:34:18 ....A 8445 Virusshare.00095/Trojan.JS.Iframe.aeq-6d80a7244f9e8273564a8a31f0e17ac2d73f7a0377336074e30bf5a00133777f 2013-09-08 10:55:00 ....A 1316 Virusshare.00095/Trojan.JS.Iframe.aeq-6d8b01c422155c25a95db497cbf7cbf74922de8f9ba9a535d9b4404299b6a124 2013-09-08 11:44:06 ....A 23041 Virusshare.00095/Trojan.JS.Iframe.aeq-6e00858e70f9a9b5078a32f7848df950889432da6bc28802d632d3027235e46d 2013-09-08 11:17:10 ....A 25986 Virusshare.00095/Trojan.JS.Iframe.aeq-6efb7c186c786d29fe571323151a9e77d2c7c5acfe2f8c03d0ed1dad0df887ce 2013-09-08 11:48:46 ....A 4652 Virusshare.00095/Trojan.JS.Iframe.aeq-6f111259e6277408b8e2dfeac38db00ed9db84a016907b3c2d006c2f2a3c64c7 2013-09-08 11:57:36 ....A 1736 Virusshare.00095/Trojan.JS.Iframe.aeq-6f21304a7096c25cd68909a67c4526047edbfdc0732f8785552fae0731a80f2f 2013-09-08 11:03:30 ....A 53676 Virusshare.00095/Trojan.JS.Iframe.aeq-6f6f6fe67c36d0488f0fab965d57d05f49542c86e00d8c7af12f1c12878a1e30 2013-09-08 12:08:54 ....A 5808 Virusshare.00095/Trojan.JS.Iframe.aeq-6f71a0e7252321e904146e0bcbb97bc26dabb85328f19f348e54128d3a9f25f5 2013-09-08 12:00:10 ....A 2637 Virusshare.00095/Trojan.JS.Iframe.aeq-7065768a4ee10f9533f7c26e94053ce2fb39168271d69b3ddbb23a2d534f1cd7 2013-09-08 11:03:36 ....A 29771 Virusshare.00095/Trojan.JS.Iframe.aeq-709984d2e7e4112ce1ac0f5b90f9651c732d0f7c4a54a7fe27ff6c649a07c7f0 2013-09-08 12:00:56 ....A 9490 Virusshare.00095/Trojan.JS.Iframe.aeq-70a02399697158cd0e3e06fa47bd0b3f73c59f2133f8dc442b79fa373f029f49 2013-09-08 11:01:30 ....A 53430 Virusshare.00095/Trojan.JS.Iframe.aeq-70b4c63c211f22eb9e8f8a66c8b999b091d156ba2cdc4fdca4a9c8c8fb813657 2013-09-08 10:58:20 ....A 14672 Virusshare.00095/Trojan.JS.Iframe.aeq-7118f75f67afd62b37870ea3893728e232fe47b73a039ec774190dc893484c8b 2013-09-08 11:24:32 ....A 4283 Virusshare.00095/Trojan.JS.Iframe.aeq-71c543bc174182249c308a3376be6e9102e065459904d51b6503176e2d01bf68 2013-09-08 11:20:42 ....A 24410 Virusshare.00095/Trojan.JS.Iframe.aeq-72fb325ce970650e6b824dcbab00cac2c445b23fb911da22131ddfd8b5d6e7a4 2013-09-08 10:57:22 ....A 4161 Virusshare.00095/Trojan.JS.Iframe.aeq-73a28cd83a9e9ba306c1452ad0bef731f163993a4375162509a9704992c072c7 2013-09-08 12:18:36 ....A 9135 Virusshare.00095/Trojan.JS.Iframe.aeq-73ea64a57fe94bd763caed71bcbc2d99533d7b47029c27162c801770329aa45e 2013-09-08 12:03:08 ....A 715 Virusshare.00095/Trojan.JS.Iframe.aeq-73f89909b2fee35358b5c422df4d1b6da18d4c1d5a04cdc617495314a90d0184 2013-09-08 11:53:22 ....A 7685 Virusshare.00095/Trojan.JS.Iframe.aeq-751d116bb9adedc59d4682ddc0857fb002f7a22adc57947c33b0d5191a4e1a12 2013-09-08 12:17:22 ....A 4899 Virusshare.00095/Trojan.JS.Iframe.aeq-75fb02f76ce5592db655fdb2f98d3bca48db77be30b4d5d737944ddf53c7f8b6 2013-09-08 11:11:52 ....A 2279 Virusshare.00095/Trojan.JS.Iframe.aeq-76516083ca62ae17aaa8fcf849fa60c6c984029c32a195ec249fd94c97ff3ad9 2013-09-08 10:24:26 ....A 6493 Virusshare.00095/Trojan.JS.Iframe.aeq-77734fa7913de58ca169fc67fb6d54cf21b0314de7884f280bbcebb083dd2762 2013-09-08 10:40:50 ....A 35853 Virusshare.00095/Trojan.JS.Iframe.aeq-77967e536f30492f4224d113372f631c22ad22844671af4fafe22c6428989eea 2013-09-08 11:17:12 ....A 4284 Virusshare.00095/Trojan.JS.Iframe.aeq-78ea8e4f4acef03d70ad3fd0f4bbc3c7f92f469ef1740c189b36e8bb48a08c81 2013-09-08 10:55:52 ....A 858 Virusshare.00095/Trojan.JS.Iframe.aeq-78fecf88bfb373fc0d1aa9f55f2b5fb3ad57da7a72b285fd649f501eef2f1831 2013-09-08 10:39:20 ....A 2655 Virusshare.00095/Trojan.JS.Iframe.aeq-7918f6017790bddab5d7c97bebf5b3ba56028eb2f8bad32ad212ae2d469f1a73 2013-09-08 10:57:22 ....A 10686 Virusshare.00095/Trojan.JS.Iframe.aeq-79d1100dc43fe593d90ce39d62308a0ecdf915e6b230b71f0cf2b07a76f4bf1e 2013-09-08 11:02:06 ....A 7081 Virusshare.00095/Trojan.JS.Iframe.aeq-7a23b5974876b9977c90e6b1289a069861df6ed4aa2a671afe92ca1d13866a0d 2013-09-08 10:33:36 ....A 2995 Virusshare.00095/Trojan.JS.Iframe.aeq-7ac34d9627ba7d66b01fbaac1c6313d659c1dd44e3058ddc2c11c00d395e0a2b 2013-09-08 11:24:20 ....A 10353 Virusshare.00095/Trojan.JS.Iframe.aeq-7acdbf028a24677f30988b6095b05051447610d8599f19c5698e99b76f4559eb 2013-09-08 12:00:58 ....A 4496 Virusshare.00095/Trojan.JS.Iframe.aeq-7ad56f83dbca8b2230e0ad9344fe9679b3b8538244ee94d82a699e1d38ebd0c1 2013-09-08 11:31:48 ....A 9355 Virusshare.00095/Trojan.JS.Iframe.aeq-7b21c0b481b183bd912791112000b3073fa5a6b0a630d7cfc202d1ad688cd054 2013-09-08 11:01:30 ....A 260 Virusshare.00095/Trojan.JS.Iframe.aeq-7b9294473d6e7ba62b065f9d68d2364c473e989454c78083dab3fef5a0414793 2013-09-08 10:32:10 ....A 7350 Virusshare.00095/Trojan.JS.Iframe.aeq-7ce98e0893f897b7991bdb3e1934721d8b39783bda336de32f40ba7b9ddd1a3a 2013-09-08 11:03:52 ....A 4078 Virusshare.00095/Trojan.JS.Iframe.aeq-7db0afadecba28c86231976d1f9af5e59457399c38333c8faa741d7ae020c110 2013-09-08 11:57:38 ....A 4296 Virusshare.00095/Trojan.JS.Iframe.aeq-7ecd6b9b0695344238a283eb6770db9fb9e4df6debc00a67424b777d4ee5e710 2013-09-08 12:06:24 ....A 1804 Virusshare.00095/Trojan.JS.Iframe.aeq-7eea86de80096181b634aad87745bde55c610143a9e2a06013fea24f1cd77868 2013-09-08 11:50:22 ....A 783 Virusshare.00095/Trojan.JS.Iframe.aeq-7ef9436fc4ef6cec6f4cd9ad882081b7514974c31838b20f5606917cc6e1b245 2013-09-08 11:26:54 ....A 2994 Virusshare.00095/Trojan.JS.Iframe.aeq-7fb8771fae6fbb9ad7b6ca5abd2b0b02dae5dd95f68a05fc785a9171dd9f743c 2013-09-08 10:40:52 ....A 901 Virusshare.00095/Trojan.JS.Iframe.aeq-7fd331936b33fc26f55fe15b366230194326ff85420cf8f01977690491cc5b8a 2013-09-08 11:35:22 ....A 9563 Virusshare.00095/Trojan.JS.Iframe.aeq-808c5daca40a3fa128582fcc2c9bfe92a9ac9db63b39e75e1f1c29a01e34c29f 2013-09-08 11:32:32 ....A 10484 Virusshare.00095/Trojan.JS.Iframe.aeq-80974a2cf18f3000f95e5276f007bc4d8adca8c5d7e74caed877b19d50c5f1c2 2013-09-08 11:07:28 ....A 18652 Virusshare.00095/Trojan.JS.Iframe.aeq-81a413e107da01879b49331ab0a729129424ac8fbee9e602d315bfe696b13be9 2013-09-08 11:14:18 ....A 2905 Virusshare.00095/Trojan.JS.Iframe.aeq-831f1e2cf59e0ddaf4057fe61162f953f81f0578372c2e4e257b9feb11b8ceb0 2013-09-08 11:52:18 ....A 18444 Virusshare.00095/Trojan.JS.Iframe.aeq-8339f6381986d6d4bc4f875bb7e846b1160519cd4f683e6b9d279501f1cf2269 2013-09-08 10:24:28 ....A 9136 Virusshare.00095/Trojan.JS.Iframe.aeq-8382399b29ceae39ff8ac24883e97280d0a6f5bf603b42f92e1aa6aec6fbe99b 2013-09-08 11:58:16 ....A 5422 Virusshare.00095/Trojan.JS.Iframe.aeq-8491112a6cdf3aec22c1e257f5497030c37fcd3fca6665e93c48f907dd57f9de 2013-09-08 11:03:08 ....A 5906 Virusshare.00095/Trojan.JS.Iframe.aeq-84a3dd1809733cdd4a8f91c3e09cf4784e9f3fcf7a43958b97afec31fee947f8 2013-09-08 11:48:14 ....A 21074 Virusshare.00095/Trojan.JS.Iframe.aeq-84cbb1ae1ac846f93e0401936c3d499165d8abf8c3ad14e05d513bb21762544e 2013-09-08 11:07:02 ....A 1120 Virusshare.00095/Trojan.JS.Iframe.aeq-84ceaa1dbccd478cb7dc28790c72baec51e1bcb3c9da572bcf8e9cfeee31d272 2013-09-08 11:23:56 ....A 13655 Virusshare.00095/Trojan.JS.Iframe.aeq-84dd6dc807ec7600b3c76490e69bbd7e42e313c6b2b79ec97306a20755600b40 2013-09-08 11:25:34 ....A 4885 Virusshare.00095/Trojan.JS.Iframe.aeq-8547736d424700cd3286be169758b374fd60e77f81e178dcd41ecc519ba9b8fa 2013-09-08 10:25:26 ....A 7200 Virusshare.00095/Trojan.JS.Iframe.aeq-856675c5ed36560ce4c2e8b515e1ba47612b18cd8eb248f73a6e5be4a9d59825 2013-09-08 11:28:16 ....A 198 Virusshare.00095/Trojan.JS.Iframe.aeq-85f05d48ca65d0e321e4425ab885318339f919e53def719cab3e6d2b16da9f07 2013-09-08 11:47:32 ....A 1054 Virusshare.00095/Trojan.JS.Iframe.aeq-86f4f140ef1ca73a72be08261a015db53517bc190dafab3fb2e47d0913369dbf 2013-09-08 11:14:58 ....A 364 Virusshare.00095/Trojan.JS.Iframe.aeq-871b7d5e11158fdeed311e84f86ce62c6a8ba1619e564983a33aac39269aa799 2013-09-08 11:58:26 ....A 2322 Virusshare.00095/Trojan.JS.Iframe.aeq-88473cc42866c54e47de9ad63632f20b9ef963f63fb18f9554d838562681d44e 2013-09-08 11:09:06 ....A 9580 Virusshare.00095/Trojan.JS.Iframe.aeq-8938602ec9b59d518861faec7721f32c1e301c3739e030852f0f7ed2253450ec 2013-09-08 11:03:10 ....A 6149 Virusshare.00095/Trojan.JS.Iframe.aeq-89e8489227f3031cb5b442689ccd8f78aa2253aac6317c04916b0d02039dff5f 2013-09-08 11:02:08 ....A 797 Virusshare.00095/Trojan.JS.Iframe.aeq-8b6bd883aaf6c7be919d4b2d151f5993c7e86945d4d759492d7b803506b932b2 2013-09-08 12:06:30 ....A 7415 Virusshare.00095/Trojan.JS.Iframe.aeq-8b9364e7099a383891fdb106bf0f7b1596ffa5eb77cdb370736ad8db8e7d3681 2013-09-08 11:45:40 ....A 8997 Virusshare.00095/Trojan.JS.Iframe.aeq-8c12ef979f7325a499b4469fb3a25a14358175e8d8d191b2c93fca2d9ca2c1f2 2013-09-08 11:38:46 ....A 19050 Virusshare.00095/Trojan.JS.Iframe.aeq-8c6fedf54c512dac7ff3de849b351e76cd5a2027b98c55b7bf67d5328b5cbadd 2013-09-08 12:19:38 ....A 83283 Virusshare.00095/Trojan.JS.Iframe.aeq-8c8381df82af4a786e5d4d3cf72ccc18b8785f67636488f72539390c81ce6cad 2013-09-08 10:50:04 ....A 1048 Virusshare.00095/Trojan.JS.Iframe.aeq-8c97fd56952aaca5eef65a524d6d565cc23aa2fc4ee3bd2ff26cb323b370ef38 2013-09-08 11:35:02 ....A 849 Virusshare.00095/Trojan.JS.Iframe.aeq-8ce68b0c76b861985c7b7a828729424cf2dfe7965d7c4d1b56308d27e02e786c 2013-09-08 10:34:42 ....A 15441 Virusshare.00095/Trojan.JS.Iframe.aeq-8d0623e7f3581e3936f4c7a5d1c5e2b44277e861e257064902ca04419beb5f07 2013-09-08 11:17:16 ....A 1305 Virusshare.00095/Trojan.JS.Iframe.aeq-8e028cfc85ec6e6e8fb1588ff41884ab02f576b318a3b493499cc8ca6df423cf 2013-09-08 11:46:18 ....A 437 Virusshare.00095/Trojan.JS.Iframe.aeq-8ebd6c31541c1c1f349d9d450d5d566e6360393614632582b07620b6e393e6b5 2013-09-08 12:06:40 ....A 4261 Virusshare.00095/Trojan.JS.Iframe.aeq-8ee8b543f38b242508acf9f732b31f5e5dbe0db0692c1ebbbdcffe41386b5063 2013-09-08 11:43:20 ....A 7606 Virusshare.00095/Trojan.JS.Iframe.aeq-8f41a29e485bf05ebafcb6644c18b8a000958c2e3c1026352d3cf4c21de981fc 2013-09-08 11:28:16 ....A 4108 Virusshare.00095/Trojan.JS.Iframe.aeq-8fdb356847cc0bdba0a8e948ae6fe2f20f9c84f0f83a97bde9b3583ade3ff7c1 2013-09-08 11:04:06 ....A 41230 Virusshare.00095/Trojan.JS.Iframe.aeq-905e6f692de03d663eb838c265ad880384607590257660d420b15af6c5999ce8 2013-09-08 12:12:20 ....A 17296 Virusshare.00095/Trojan.JS.Iframe.aeq-90858fe742af1f6afa520f9f8573ac0d9a8f4c7ee957b2a32e70d09384dea6f2 2013-09-08 11:02:08 ....A 74534 Virusshare.00095/Trojan.JS.Iframe.aeq-910035e9f11dbd882a102c26bcf645a4f65dc3ca570864de0947da158a259f8d 2013-09-08 12:13:14 ....A 27309 Virusshare.00095/Trojan.JS.Iframe.aeq-9164c41e3b278898c0c0d97028cf2b9e5f13671dc25b446168641dc97c65ee0c 2013-09-08 11:50:10 ....A 39910 Virusshare.00095/Trojan.JS.Iframe.aeq-9299f6ccbaa97d7e931c4eb6fc97b3216fa1f86769fe384ebd85e60991977b48 2013-09-08 10:37:56 ....A 22684 Virusshare.00095/Trojan.JS.Iframe.aeq-92c34f2df898a256aaf9df5e2b7297aebc6812bee858409d0c4b85b1c798fed4 2013-09-08 10:37:04 ....A 7333 Virusshare.00095/Trojan.JS.Iframe.aeq-92d89b2abe8ce2cc853fc2f4723b8338e5f63b29cf011537e195774fbddfed2e 2013-09-08 11:01:54 ....A 17211 Virusshare.00095/Trojan.JS.Iframe.aeq-930764729331594ce845304b18eb7ff428aa806d035bce81fff695c9e0949f2a 2013-09-08 12:03:16 ....A 11469 Virusshare.00095/Trojan.JS.Iframe.aeq-93659f6403b5427ecd18ef978e504d10c050f803318893baf280877c359e5cb9 2013-09-08 11:21:56 ....A 36644 Virusshare.00095/Trojan.JS.Iframe.aeq-9378d27aa9c656cf48193e9573dc4062fc2648e4388e572260a066b4ddb57849 2013-09-08 11:53:06 ....A 6482 Virusshare.00095/Trojan.JS.Iframe.aeq-94de2765e30cb0f4a7ae4d2450bbb9b9b2e56115e28f4e6f849f19870f15c1c3 2013-09-08 11:06:24 ....A 8562 Virusshare.00095/Trojan.JS.Iframe.aeq-9556ad8d9504d6c80921abeb64bba175c147a97929053bc1d5cdd23bd54f38a4 2013-09-08 12:13:14 ....A 13905 Virusshare.00095/Trojan.JS.Iframe.aeq-95bca3838a555e6a8fc6fae4ca2f1396493c8088c5f0ea7574527ac4799ba9ff 2013-09-08 11:31:24 ....A 8150 Virusshare.00095/Trojan.JS.Iframe.aeq-9638704464c69d95782fb2839c7d6ef0c23fce8de02550724bc4738feeb41c8c 2013-09-08 12:04:00 ....A 4320 Virusshare.00095/Trojan.JS.Iframe.aeq-967780c25017e7520ac24038d07db7844ffe7652fc85e477d4e80a067a6e0d18 2013-09-08 11:37:30 ....A 827 Virusshare.00095/Trojan.JS.Iframe.aeq-968e2583dd797a7840dd0eedf520f328b8506fc1f27f21a7831da13ffadfa4ef 2013-09-08 10:40:12 ....A 14443 Virusshare.00095/Trojan.JS.Iframe.aeq-96f8592a5c381174c2c85f5f3c83fc3a4c9ff1be3e9bbb7b425b566d9542f909 2013-09-08 11:03:12 ....A 12535 Virusshare.00095/Trojan.JS.Iframe.aeq-99056ff30f12a1e5681dbd1d57d4527cea7522f3e23a791700832dc0d36eb040 2013-09-08 12:17:02 ....A 15375 Virusshare.00095/Trojan.JS.Iframe.aeq-9a28d21a91e98e196d090ea790d16dd5f98bd8676dfbf47289d1e6dfabdaa2ff 2013-09-08 10:37:58 ....A 6774 Virusshare.00095/Trojan.JS.Iframe.aeq-9b2d575f20e688c417563275b2ffc6a3e499200529d2e82b7aa372261781d09b 2013-09-08 10:44:56 ....A 4474 Virusshare.00095/Trojan.JS.Iframe.aeq-9bd27023e6d2af5732b4a67b030ff7daea3ce17b61f9d62d6aa9dd469262e4c3 2013-09-08 12:18:44 ....A 6585 Virusshare.00095/Trojan.JS.Iframe.aeq-9be7d66606ff8513a4646ddac557390d372d92e43cbb57e8eea660f1eed11165 2013-09-08 12:04:48 ....A 8339 Virusshare.00095/Trojan.JS.Iframe.aeq-9ca40cc0d8e25add7d5664282b7a3573be4f800841968401eaa09af1ae3a791a 2013-09-08 12:11:08 ....A 62152 Virusshare.00095/Trojan.JS.Iframe.aeq-9d586f7cdf1c805bf856f9c37321bd74bfbeac80ca9af0ded542494aaeb6602f 2013-09-08 11:17:18 ....A 7038 Virusshare.00095/Trojan.JS.Iframe.aeq-9e1b5db779e6316205a15488b9ca885035a55bdab461de6e4952efa9f75d23d4 2013-09-08 10:32:32 ....A 1802 Virusshare.00095/Trojan.JS.Iframe.aeq-9e927e2b0317447f423678f94934565eb8f10a407a5e2470ada3fe251f443138 2013-09-08 11:22:26 ....A 3243 Virusshare.00095/Trojan.JS.Iframe.aeq-9ed32a10224bebf9e81f436c4a7c4216529c34cc0ab499b82b72ff58f9d51f58 2013-09-08 11:37:30 ....A 7147 Virusshare.00095/Trojan.JS.Iframe.aeq-9f814b8eec6d25fd814366ec7525a3c0fc6ebfde6d28de7eb7416e9e0fdc0906 2013-09-08 12:17:02 ....A 10001 Virusshare.00095/Trojan.JS.Iframe.aeq-9fb8a1e00658d6cb04afa1351484d3c611e686c210f27c2a5c1b75d192912a7d 2013-09-08 10:59:50 ....A 14406 Virusshare.00095/Trojan.JS.Iframe.aeq-a068baf9d079b9a5216c03e3fd563ce2349eda0cc9dbe42bca40099579caf4f0 2013-09-08 11:51:36 ....A 22909 Virusshare.00095/Trojan.JS.Iframe.aeq-a0d59833d23d317e5f14920878f81bdeda6f2e93296832d523110cd76885b55d 2013-09-08 11:15:04 ....A 6952 Virusshare.00095/Trojan.JS.Iframe.aeq-a1af91a0865cde4e2c3a2ce719f9460a68cf756ed581b086e0f84c6a711fee36 2013-09-08 12:18:04 ....A 2259 Virusshare.00095/Trojan.JS.Iframe.aeq-a1d8a6719c87cb3404f91ebbb3446ebd949ae0e779d2bdcb197b882289435f7e 2013-09-08 10:31:20 ....A 9170 Virusshare.00095/Trojan.JS.Iframe.aeq-a32bdb969b6f1ac4bb3c2d41218ddb49c27296679446a6a6c468d77e98f83fcd 2013-09-08 11:47:38 ....A 7782 Virusshare.00095/Trojan.JS.Iframe.aeq-a38dbbe0647f191cf56458c244f1acd43f0f4e6d6fd47e02cad77edaab231f2c 2013-09-08 11:53:42 ....A 21974 Virusshare.00095/Trojan.JS.Iframe.aeq-a49c16b2e333f8da38cb8b517c8ac9b379f258df37e83ce75ebada305bcce68d 2013-09-08 11:48:20 ....A 6760 Virusshare.00095/Trojan.JS.Iframe.aeq-a4e9b21d7159c0c7b084b6de68a1eab287a77fcb6647616568a56cff96339b1c 2013-09-08 10:50:42 ....A 55441 Virusshare.00095/Trojan.JS.Iframe.aeq-a52bb63798be0f88b04ff007387acfe8bd5b6840c7c07dcae547c396dd003db3 2013-09-08 10:49:30 ....A 10096 Virusshare.00095/Trojan.JS.Iframe.aeq-a5573312a497c4fa4108dc5dad4aab25efbb6fccf4e8260925deb50f65e976a2 2013-09-08 11:50:10 ....A 1336 Virusshare.00095/Trojan.JS.Iframe.aeq-a5e495af985a55157864954b3d727364ebaf9cec87ad715a06a8352276e8d89d 2013-09-08 12:06:14 ....A 98983 Virusshare.00095/Trojan.JS.Iframe.aeq-a60d8c0ae38573d483e78c8f8d357a5f6c3e923451d76f75ac6d248bdeecf351 2013-09-08 11:01:40 ....A 23724 Virusshare.00095/Trojan.JS.Iframe.aeq-a65494e1fc18effc3881d44a33da2a76338b32a77c38109c6f6b4ea501204996 2013-09-08 12:18:46 ....A 4858 Virusshare.00095/Trojan.JS.Iframe.aeq-a694923c1a104c34226415f203ef1bba8ec7533229d68540358ed8f17896e2b3 2013-09-08 10:28:56 ....A 8044 Virusshare.00095/Trojan.JS.Iframe.aeq-a6b0ed5598a3a78f8dba408ea9690e858ba451c104dd5527a568d3acdf703daf 2013-09-08 11:57:46 ....A 1498 Virusshare.00095/Trojan.JS.Iframe.aeq-a6c52f8cc82b399be983735ec06d42357ffce3476dfd7118fb7d67baeb4118bf 2013-09-08 10:59:52 ....A 18471 Virusshare.00095/Trojan.JS.Iframe.aeq-a7286d119ba84b305132c47d08836b9217c43af0d3ecfd6aa4dacb590a90bd13 2013-09-08 11:08:20 ....A 58646 Virusshare.00095/Trojan.JS.Iframe.aeq-a7783970d4f494db5f2c1878d9b1defcd9885078ae3114cde67317a9541e3863 2013-09-08 11:55:12 ....A 18631 Virusshare.00095/Trojan.JS.Iframe.aeq-a8fe996531e1f32e78b74e50ca2cda71928278c27f1617e9e70b39c2512d90e6 2013-09-08 11:31:26 ....A 2792 Virusshare.00095/Trojan.JS.Iframe.aeq-a908770787a6d8424758211f5b5e104b5a16bdde3bd07ac4868268ee42bf42b6 2013-09-08 12:01:44 ....A 3970 Virusshare.00095/Trojan.JS.Iframe.aeq-a94c9d787d62963bdcd84d8dff5ac3458b4724c8879dc9e88f72b671aed48888 2013-09-08 11:07:36 ....A 1232 Virusshare.00095/Trojan.JS.Iframe.aeq-a96c29090dbd3d3e4f9836c263d983bcc8afe93f5ce4be1e5ab7b8921c7b48cc 2013-09-08 11:16:08 ....A 979 Virusshare.00095/Trojan.JS.Iframe.aeq-a9c66e057ff07abff6e2fb2aa7bdf680c790a76572a86dc0fa624fc73945d528 2013-09-08 10:44:14 ....A 5617 Virusshare.00095/Trojan.JS.Iframe.aeq-aa3d63217b9311e8ed1b027c7c160529793f4502c1e28f3befa6a178bc30e92d 2013-09-08 12:06:24 ....A 5729 Virusshare.00095/Trojan.JS.Iframe.aeq-ac35e5365532671b39273cc9223f968cfcee1e31ad3eb93b6af8a5819a2e6c0e 2013-09-08 11:01:18 ....A 1300 Virusshare.00095/Trojan.JS.Iframe.aeq-ac5cbfd0215b175c51db9a0f06f6f4279b5fe85795971522b6d286f4fba2e990 2013-09-08 11:24:02 ....A 324 Virusshare.00095/Trojan.JS.Iframe.aeq-acc0f93c6605531d2a51e333c155b12df41d8d358561e25420105be7ae639949 2013-09-08 11:53:24 ....A 14411 Virusshare.00095/Trojan.JS.Iframe.aeq-ad390c23ba169be03720db74b36ff4dfe44bd7cbf020c5f339bf6dc2f7ea2a71 2013-09-08 12:05:44 ....A 21223 Virusshare.00095/Trojan.JS.Iframe.aeq-ad44936f07900581f70e64de2e3818cb5c897ba3a44eb49a737d005ae831e8e3 2013-09-08 11:53:08 ....A 10112 Virusshare.00095/Trojan.JS.Iframe.aeq-add5cfe01905c2d2734a606ad3dac234814b1745824aad91a4077a56175af554 2013-09-08 10:26:22 ....A 1906 Virusshare.00095/Trojan.JS.Iframe.aeq-add987684b62a1926766015d61a6fd453b9f4eec3ce457cf58150ebdffbcb628 2013-09-08 10:26:22 ....A 11861 Virusshare.00095/Trojan.JS.Iframe.aeq-ae799eebb953c4de42a05c5c2f52fa0c5a74a403c24acb483e1d0d848193d4c7 2013-09-08 11:52:24 ....A 10385 Virusshare.00095/Trojan.JS.Iframe.aeq-aeabe050ea5fa6216c8211df64bc818da98cb1f3f97e1d5bd7d6014f04542d48 2013-09-08 12:12:26 ....A 2425 Virusshare.00095/Trojan.JS.Iframe.aeq-af13e8db46b0415760d21a42b667191df1ff363d4d8f244a468d250fafe21380 2013-09-08 12:20:00 ....A 19408 Virusshare.00095/Trojan.JS.Iframe.aeq-af670abe7656cf3d3ac934e26abebdd44656a76c269227d6e87db4c9c6e7fb8b 2013-09-08 11:15:06 ....A 5331 Virusshare.00095/Trojan.JS.Iframe.aeq-af913299b39ea9eed658ac6d2552e225e0f0ef636d88ed4ec23f497d1aa15f07 2013-09-08 11:57:50 ....A 8674 Virusshare.00095/Trojan.JS.Iframe.aeq-b010355939123264eeb89380dd482028f25e7f7981b3ce68c2cfdbf7b7b04050 2013-09-08 11:41:56 ....A 3811 Virusshare.00095/Trojan.JS.Iframe.aeq-b01cb36a2c2ae17f518cb1d16e9f233fe749c4e3c34d03a2b16989325641a943 2013-09-08 12:17:08 ....A 541 Virusshare.00095/Trojan.JS.Iframe.aeq-b06b11fcdb15521fe559ca5a748036a558a3bf2ecf3241f350c53d6edae921b4 2013-09-08 12:06:32 ....A 5646 Virusshare.00095/Trojan.JS.Iframe.aeq-b12785832a18791c41fa19a2e14204aaa36b2947c5a39b8860e0e9fbbb546808 2013-09-08 12:20:00 ....A 1648 Virusshare.00095/Trojan.JS.Iframe.aeq-b203a296871438f7a85b7eed606b5b0d362e4149e7ff0f03caac1d34cff91eca 2013-09-08 11:29:14 ....A 10203 Virusshare.00095/Trojan.JS.Iframe.aeq-b2c0540eaaf1caae9830beea80815d497fe723cf92942ed77be2f4b33a8c5453 2013-09-08 10:31:24 ....A 525 Virusshare.00095/Trojan.JS.Iframe.aeq-b3423fc55c06620f08c8a45434ed7d7d9d6949341db1ca422440f88403be16b3 2013-09-08 11:50:50 ....A 8163 Virusshare.00095/Trojan.JS.Iframe.aeq-b429d44fa0a364e7c70cb418e317f0804e07e4baf68bd5463f6d2ec1d5bd341d 2013-09-08 11:14:28 ....A 2323 Virusshare.00095/Trojan.JS.Iframe.aeq-b52a591e78032b69b8028875494b3cad24f780efeee9be9b08ffe7cd6edfa86c 2013-09-08 10:48:46 ....A 7097 Virusshare.00095/Trojan.JS.Iframe.aeq-b54fe07d4f844b52b3e9fe6f0ac504261b40671215424f51caa1fd8d90161cf6 2013-09-08 12:08:30 ....A 5626 Virusshare.00095/Trojan.JS.Iframe.aeq-b60c851958cf89df776f1d478edae898a179ce21586d67eacce8e9e76f356c5f 2013-09-08 10:35:18 ....A 28293 Virusshare.00095/Trojan.JS.Iframe.aeq-b6bb4669319baff01a6753c23823e26df6015847d8cd6e8ead394676fb5c3754 2013-09-08 11:18:48 ....A 6335 Virusshare.00095/Trojan.JS.Iframe.aeq-b7532e609eb3395f442a54bf7164951171f14f0eda11f43509a0421148582453 2013-09-08 11:36:24 ....A 4426 Virusshare.00095/Trojan.JS.Iframe.aeq-b894e3a3fe3b25be15a4965787ab414414bb354f04a585db1315d2989b4c2e0a 2013-09-08 11:01:12 ....A 5507 Virusshare.00095/Trojan.JS.Iframe.aeq-b8bffd10493500b209244dd603dc885afcaa2a2c948fb7b884d883e37052fcb1 2013-09-08 11:45:32 ....A 816 Virusshare.00095/Trojan.JS.Iframe.aeq-b920bf39ad58934861601be9446bbe3a23c35580105ad454b6c77c197cc135d8 2013-09-08 11:03:50 ....A 11319 Virusshare.00095/Trojan.JS.Iframe.aeq-b93845a428c599affbe3c106644676c926560f3fd9d4e709deabcdea19bda036 2013-09-08 11:50:52 ....A 10239 Virusshare.00095/Trojan.JS.Iframe.aeq-b9fde3ce352f31978cdff80a916dabdb0293272ad54d86fe7ed9ee6002916981 2013-09-08 11:11:02 ....A 3821 Virusshare.00095/Trojan.JS.Iframe.aeq-ba299cd79c408c09b518f39269e1a0f67b2b2061015b33d317deaf0843caaa17 2013-09-08 12:13:22 ....A 78422 Virusshare.00095/Trojan.JS.Iframe.aeq-ba47fa2d6de6c4684be1569c22e3f621b46855a9efe1d54d1e6fddb015c6323b 2013-09-08 12:14:36 ....A 1058 Virusshare.00095/Trojan.JS.Iframe.aeq-ba83714cd63c66f3e8d46a135c6c0c6f9bcf5265fd88e576f3b4bf53a6b9e98c 2013-09-08 11:44:22 ....A 2967 Virusshare.00095/Trojan.JS.Iframe.aeq-bb22b257304d2443eb74b7e93cceb132437e8b1b171a66d851c6d9926b7d548e 2013-09-08 12:13:56 ....A 18746 Virusshare.00095/Trojan.JS.Iframe.aeq-bb65c009429223c0d0c04d19b9991449b9befb5a3c1fdf3487f2bf8384bbce87 2013-09-08 11:58:34 ....A 680 Virusshare.00095/Trojan.JS.Iframe.aeq-bb71fc68f703ac1d18019b7d9da4e807e31fcd7c1ed2a77834137c04484225af 2013-09-08 11:01:14 ....A 8184 Virusshare.00095/Trojan.JS.Iframe.aeq-bbd6718c7e1aba02e26d9488e6b938f4015fc4e5592fdd12f21e39a9d6e34385 2013-09-08 11:29:16 ....A 8083 Virusshare.00095/Trojan.JS.Iframe.aeq-bcb783060cd18d54758e958826666a8a6f1459c531a888880b08f00a1279acc0 2013-09-08 11:00:52 ....A 16042 Virusshare.00095/Trojan.JS.Iframe.aeq-bda6e9bf8e301dd10863cca5e98e0c93d9114b8e1a75c7c2258dda49781cd5ac 2013-09-08 11:50:14 ....A 22009 Virusshare.00095/Trojan.JS.Iframe.aeq-bf222b866e6061ab134ec61a33a4f7ee243bb331ad2d6d75500d49e77690ada5 2013-09-08 11:12:58 ....A 31801 Virusshare.00095/Trojan.JS.Iframe.aeq-bf6a8ce5d57685a27904db9129ba7dffebe7e7b628a7180a984ee5e8700a9589 2013-09-08 12:04:00 ....A 7405 Virusshare.00095/Trojan.JS.Iframe.aeq-bf70abf0ae12b9ab4dd89cd7cb25f71004af9e3e92727b6037d7e5ae2ea73ca6 2013-09-08 12:00:22 ....A 11782 Virusshare.00095/Trojan.JS.Iframe.aeq-bfbe9ff01269e8bf7d3afa4b92eae4d5d683c00a7c893f179a943ce8c94d5f40 2013-09-08 10:26:28 ....A 18150 Virusshare.00095/Trojan.JS.Iframe.aeq-c1204f8c92b5cca83f73ed7f2eaf245c5831ae3012029915e8362ae5547be3fd 2013-09-08 12:17:12 ....A 1442 Virusshare.00095/Trojan.JS.Iframe.aeq-c17b8a0e149c217c458ab5f43eef6d90870cff0eb43bcd549532644be6d6045e 2013-09-08 10:41:06 ....A 10270 Virusshare.00095/Trojan.JS.Iframe.aeq-c2888f9c1caae0e2b13471df9e8181bcbbcbad7f80ebd0be204fb9e4166b891c 2013-09-08 11:59:48 ....A 17904 Virusshare.00095/Trojan.JS.Iframe.aeq-c28db9bc8c8a9bde9ae82ae20143edfd16a3d05df01837b471bbbd40ecab74c8 2013-09-08 11:38:16 ....A 23209 Virusshare.00095/Trojan.JS.Iframe.aeq-c2f2db677327d6ed9e4a8d6eb0b322540e6b545ac1a89236f7550203cde055a9 2013-09-08 11:50:54 ....A 49772 Virusshare.00095/Trojan.JS.Iframe.aeq-c39e0163fc5deb12d2e155233c4d9c892c6edab3b002d4b952e3a41be18538b6 2013-09-08 11:28:30 ....A 12739 Virusshare.00095/Trojan.JS.Iframe.aeq-c3e82a35b956462db60e35467136c62e8250f3d7beecbcffbde69a8c44051718 2013-09-08 12:02:26 ....A 68475 Virusshare.00095/Trojan.JS.Iframe.aeq-c41b887b315a6a7fbe6b5557d3236eccf31f42f0bcbf8a28ad83d001f4907f6a 2013-09-08 12:17:26 ....A 27558 Virusshare.00095/Trojan.JS.Iframe.aeq-c50afa37845a803f19a5189f65ffe028a7edbe4a61f18730d95e4829afeda8e8 2013-09-08 10:53:12 ....A 14561 Virusshare.00095/Trojan.JS.Iframe.aeq-c518b0c02219387e245ae5c5ef6c27938ad76560524152ee55479ace27ae0d10 2013-09-08 12:15:54 ....A 11464 Virusshare.00095/Trojan.JS.Iframe.aeq-c56d89ef704f929e62886dc8e7d340b9a603b75458ef79b7321c2132afb3ef4e 2013-09-08 11:55:32 ....A 7813 Virusshare.00095/Trojan.JS.Iframe.aeq-c59ecf65010c3af8f0c0f6133d5dd0f3d31e47b5fa989f1d9cc92ed1272f58a8 2013-09-08 11:02:46 ....A 10621 Virusshare.00095/Trojan.JS.Iframe.aeq-c5e15a91be4abfc542e8bad6d45dd41f59e6d62ea90e8556d835be9a321ed18d 2013-09-08 10:29:44 ....A 5249 Virusshare.00095/Trojan.JS.Iframe.aeq-c6046af117f7b104e0c0e2519a0285fcc0749040959cc11c8709d1f185b7c60c 2013-09-08 11:21:48 ....A 21607 Virusshare.00095/Trojan.JS.Iframe.aeq-c734ff53ffbf22c63547fa213972616764440db25e3f110268833955a10e7e48 2013-09-08 10:43:34 ....A 22497 Virusshare.00095/Trojan.JS.Iframe.aeq-c7c4deeedefd529b6d1bb4f5600e3a1cea554c6580896c355f8ec54ae12b3d45 2013-09-08 11:27:10 ....A 870 Virusshare.00095/Trojan.JS.Iframe.aeq-c8924ad2329eafcca587eef74bc7c444bad25e0aa490e2be3a1fb347cc8e815d 2013-09-08 11:26:20 ....A 10560 Virusshare.00095/Trojan.JS.Iframe.aeq-c94d33523ab95eedc0f583d83054e289dec88912228b9db6905001d2b800589a 2013-09-08 12:08:54 ....A 879 Virusshare.00095/Trojan.JS.Iframe.aeq-c9bee0f36bc0ec40142919d0a14895ab5d9a151f84e6ada312d6f31ec03b6b46 2013-09-08 11:14:30 ....A 1642 Virusshare.00095/Trojan.JS.Iframe.aeq-cab7c1aa3c3a736556e05754965918ed09c283cacf0940d35b5c904396731f91 2013-09-08 10:41:08 ....A 5348 Virusshare.00095/Trojan.JS.Iframe.aeq-cbcebb8a6171c2ed93131f0c029a1d0141c9044a1241ba5b3e79710b42618efc 2013-09-08 12:06:28 ....A 941 Virusshare.00095/Trojan.JS.Iframe.aeq-cc9cf8e4be6d647ef99fe4c77d25a6a174edbf157dd5519a15f16b17ce3677c7 2013-09-08 11:31:30 ....A 11686 Virusshare.00095/Trojan.JS.Iframe.aeq-cca71910b27cdce0ec111f10fc0bcb935de6107db77983d7b442688424e9b9f2 2013-09-08 11:13:00 ....A 7190 Virusshare.00095/Trojan.JS.Iframe.aeq-ccc4d1171b9bb779340ed4c7cca8b1e664450ec245022f2c2b236c8e4fccfc3b 2013-09-08 10:29:02 ....A 2850 Virusshare.00095/Trojan.JS.Iframe.aeq-cd2add9154a45d394077783bf71ab0e30188e454e96b4cb9b885bea0aa386f0d 2013-09-08 11:23:30 ....A 1400 Virusshare.00095/Trojan.JS.Iframe.aeq-d00d392f19b2960a02852114a765573c42349a95f24f021fb71050f27d7903ff 2013-09-08 10:45:46 ....A 17036 Virusshare.00095/Trojan.JS.Iframe.aeq-d15d9995b00da9666b7018fdbc0307c92bc678bbefa939da0c4f83510d69dfa2 2013-09-08 12:01:36 ....A 10410 Virusshare.00095/Trojan.JS.Iframe.aeq-d17f864f0f27cdcd5e257e243f817a1ecbd440bab721f4503ececef14d0fdb92 2013-09-08 11:43:02 ....A 4916 Virusshare.00095/Trojan.JS.Iframe.aeq-d1981d3ed62e65031a9f2a85c3d26f98fd7380bb10fa684ec79e005927865d2f 2013-09-08 11:41:54 ....A 9582 Virusshare.00095/Trojan.JS.Iframe.aeq-d39a5a0d94efa9b017c837a8c5410ab7fd3ac21c27c5386472cf25db9dc1baf4 2013-09-08 10:57:44 ....A 21811 Virusshare.00095/Trojan.JS.Iframe.aeq-d39e62a4169a45afe410c55a13fc872712daede640c09a15f9ecf026d2020830 2013-09-08 11:00:00 ....A 2931 Virusshare.00095/Trojan.JS.Iframe.aeq-d3c7eaae783edd1537dcf7e9e4515e750dda3fa3471f26ae7cac7fdb1f1b13c9 2013-09-08 11:22:36 ....A 13205 Virusshare.00095/Trojan.JS.Iframe.aeq-d3e0d41a7f5c508d4e7aeab0ddeaf47abb769b9288febda8defd533089ecfaa7 2013-09-08 12:02:34 ....A 10441 Virusshare.00095/Trojan.JS.Iframe.aeq-d4621e43bfa9cfb811f6892416d048495c794a4a3b7d7bbc80551da1a11a8139 2013-09-08 11:10:36 ....A 2681 Virusshare.00095/Trojan.JS.Iframe.aeq-d595d32cddef613a983c6614641b46d478fe1bdc7372ecac192bfb33983febd1 2013-09-08 11:06:16 ....A 9042 Virusshare.00095/Trojan.JS.Iframe.aeq-d5bdd7d97f5ee7aa4fb84417a0a5d70010d5a57a7574427aa5dee80b903bc678 2013-09-08 11:30:46 ....A 47740 Virusshare.00095/Trojan.JS.Iframe.aeq-d5ed08783b5809fb209ea57bf6a9aaba64f63dae8857c773def1625583108eaf 2013-09-08 11:16:42 ....A 4037 Virusshare.00095/Trojan.JS.Iframe.aeq-d66a7046052109ed0e8778b2a6cde459845c82182d59a51190fdc66a295955dd 2013-09-08 12:11:46 ....A 3583 Virusshare.00095/Trojan.JS.Iframe.aeq-d673966b0d86063d353d566d8fac5f1ec45be7fa0e0bd3754c4fcb556948a261 2013-09-08 12:12:36 ....A 4000 Virusshare.00095/Trojan.JS.Iframe.aeq-d6cef418ed109f47a99c647ac1aae8de15fbd08554dfc017050c07260df1d833 2013-09-08 11:13:02 ....A 609 Virusshare.00095/Trojan.JS.Iframe.aeq-d7abcb47d2a5b4fbffc77758f05a9061e297ee04d50418e44636a9a1be6058b6 2013-09-08 11:08:32 ....A 7610 Virusshare.00095/Trojan.JS.Iframe.aeq-d7ed6f54647cf5f11e183f5670349becf9c0bdbe51fbf5e23b6bca4125290a29 2013-09-08 10:40:24 ....A 16883 Virusshare.00095/Trojan.JS.Iframe.aeq-d8153fa6ef0f87b498aa5aa07e1252376ffc5f9860e24bf13fc028912d6e52e7 2013-09-08 10:32:30 ....A 11571 Virusshare.00095/Trojan.JS.Iframe.aeq-d962f95d0ada11214b9cf189cac8af022d14c6e002b69f106a9e921d29a06e42 2013-09-08 11:16:42 ....A 7568 Virusshare.00095/Trojan.JS.Iframe.aeq-d9693fa8953b98d2aa2579307c902dba4a3912ba9320b98a91dbdbee1fb658fe 2013-09-08 11:56:28 ....A 14918 Virusshare.00095/Trojan.JS.Iframe.aeq-d9be8cc2b12836a94ce0aba5b3e0221e70606c37cecc4d6dca86e796cfacc2e5 2013-09-08 11:32:00 ....A 662 Virusshare.00095/Trojan.JS.Iframe.aeq-da23b5416d3d9e1c0bf5e663b5158785d9aa64af467b64511ae4a2f9a856009f 2013-09-08 10:23:48 ....A 4715 Virusshare.00095/Trojan.JS.Iframe.aeq-da489519abb89fb20290c0bc4b61768e379175efc24effa8fb42a0fd5531e6de 2013-09-08 10:24:02 ....A 9701 Virusshare.00095/Trojan.JS.Iframe.aeq-da8a25849f81207e6d18f2c8f4afeeedba2b92ac5731255b3e5d78af250bf3e7 2013-09-08 11:36:30 ....A 6738 Virusshare.00095/Trojan.JS.Iframe.aeq-db5b4dd34cdd8f2c7a98bb66676dbc7bef8c648b853a8fd5498dd53dc318bfb3 2013-09-08 11:35:44 ....A 33176 Virusshare.00095/Trojan.JS.Iframe.aeq-db9b3023eda3edd99084a8315d052608bfa74801536e5b5a2bb8e92519709a4c 2013-09-08 10:56:56 ....A 63839 Virusshare.00095/Trojan.JS.Iframe.aeq-dbdd7ff0e66f4868ac6634da5c4e3f5ea46659799e95be40a8d7af90897aa7cd 2013-09-08 10:48:00 ....A 200 Virusshare.00095/Trojan.JS.Iframe.aeq-dc17cc50d0d05b6f4ad2a02be65e9102b69e3d43a69a446add7278778eccf54c 2013-09-08 12:18:10 ....A 997 Virusshare.00095/Trojan.JS.Iframe.aeq-dc71dc80c491ce94e7b0ce7b536b0f14d7a48f1be8b271a38b9f8854d02dbfc7 2013-09-08 11:52:34 ....A 12471 Virusshare.00095/Trojan.JS.Iframe.aeq-dd2cfa8c4e5543ae2da603e8eb0107c9fffaa18d8236cb32b64831460c1236e3 2013-09-08 11:52:34 ....A 7476 Virusshare.00095/Trojan.JS.Iframe.aeq-ddb088dd62351fe6c7210f8fdc537686b64e6989ab3c09c88a921c6db8a3493b 2013-09-08 12:03:56 ....A 539 Virusshare.00095/Trojan.JS.Iframe.aeq-de614f915af111c27c809081bc4e06e610d09ef970f6fd7a6a7be4bd6c5d52d4 2013-09-08 11:16:44 ....A 884 Virusshare.00095/Trojan.JS.Iframe.aeq-de6b833ab3029ab56976ee790cbe8b5d8165c0ee1babbb13dcf5f95ceb3185ff 2013-09-08 11:42:06 ....A 8152 Virusshare.00095/Trojan.JS.Iframe.aeq-deddbea07c57a677a8dc75921b7a4e976daffc17c5b6a27ccf3f7ddc6dcf9631 2013-09-08 11:13:06 ....A 33946 Virusshare.00095/Trojan.JS.Iframe.aeq-def888216a78bfebc44f91191c45565c3ce5faa32443ead12d29b686b54d0b56 2013-09-08 11:27:26 ....A 5803 Virusshare.00095/Trojan.JS.Iframe.aeq-df71ce7793b39f471f74723a745748ce40fdb9cd993c848b8820b755ce6b3244 2013-09-08 11:25:24 ....A 10705 Virusshare.00095/Trojan.JS.Iframe.aeq-e035d8deaad3f7842f17c42211d25e930f376d03213dbb4088bd741c03ae0ede 2013-09-08 11:37:34 ....A 824 Virusshare.00095/Trojan.JS.Iframe.aeq-e0a879ef2840733d6d5cc98ef5963eefd3388527490eff831d08697f87eb08a4 2013-09-08 11:02:18 ....A 21727 Virusshare.00095/Trojan.JS.Iframe.aeq-e28ca152b74c939670f270c07144188653b1611002cda33de33281bf24db986f 2013-09-08 12:06:36 ....A 21934 Virusshare.00095/Trojan.JS.Iframe.aeq-e37240525be206eaa14319baa5056a654789c33eea6b87bf475db1d9a5e403fc 2013-09-08 12:12:34 ....A 30983 Virusshare.00095/Trojan.JS.Iframe.aeq-e3f6c001382d7ad4a74a36be984b2833404c26e6f03ede8596d8c5bc75ae5e9f 2013-09-08 11:16:06 ....A 39620 Virusshare.00095/Trojan.JS.Iframe.aeq-e3fff9237ba9f69337608b235421247c2d353cd73cb3ef635a2db34e3e60fe5a 2013-09-08 12:10:56 ....A 2636 Virusshare.00095/Trojan.JS.Iframe.aeq-e41c3580a895fb2f288946956ac7c36bbde6a2a36f60602ad4f5a6c6642324b6 2013-09-08 11:39:18 ....A 4795 Virusshare.00095/Trojan.JS.Iframe.aeq-e4209170698c2e8a340debcaee80ed01afef3368854178742d9bb551a611e4fb 2013-09-08 11:17:32 ....A 1063 Virusshare.00095/Trojan.JS.Iframe.aeq-e430bdce41869e8fa82b008bc2f94f40f944869f701bb772d1500ec79a97a1af 2013-09-08 12:03:32 ....A 41924 Virusshare.00095/Trojan.JS.Iframe.aeq-e466376713ec0ba2a293e412345fee1daa47ae59899da2f3f999b8b20256ae1e 2013-09-08 11:59:48 ....A 1367 Virusshare.00095/Trojan.JS.Iframe.aeq-e49149c0efb46c554ba5d57b78dd612605d4169e16f0b519a68255c438ac8d64 2013-09-08 11:07:10 ....A 10277 Virusshare.00095/Trojan.JS.Iframe.aeq-e4f2423428afd05e2c98c136cd2e40dd64b4f5d042d05987e6a5445f1326a327 2013-09-08 11:16:44 ....A 6223 Virusshare.00095/Trojan.JS.Iframe.aeq-e52b0b835b025498f4ec4367ab6f1286a61bd075fdcb87c809b571c4a7eb6b6c 2013-09-08 10:54:08 ....A 15608 Virusshare.00095/Trojan.JS.Iframe.aeq-e5f2814dba0e2caa875d0d12d1891f4d1ccdcef80b0de89e168216d5416564b1 2013-09-08 10:53:18 ....A 618 Virusshare.00095/Trojan.JS.Iframe.aeq-e7866f81ca31a2cf4c6a3d2b303ca063c83e52162239abd45cf73f75e0c1550e 2013-09-08 11:30:50 ....A 12308 Virusshare.00095/Trojan.JS.Iframe.aeq-e794bc744b1d6b6c6e591c3882fa08f8f9c5c6d392f2be15b32d92114ac2352a 2013-09-08 11:55:40 ....A 7421 Virusshare.00095/Trojan.JS.Iframe.aeq-e7c91c31744c8eb3ded3e6e88941cb50682aa0ad53fc68b852076aebe066359b 2013-09-08 10:28:16 ....A 22598 Virusshare.00095/Trojan.JS.Iframe.aeq-e80d5fe4e77c223ebe21779da7a0a271e9cab0b8714b8221189f8fa7e9ac90d4 2013-09-08 10:49:46 ....A 9028 Virusshare.00095/Trojan.JS.Iframe.aeq-e90602254a4da88fa3490e2b0005acf0c57b565916e63936c9d186f614f4b739 2013-09-08 12:08:54 ....A 56898 Virusshare.00095/Trojan.JS.Iframe.aeq-e94092d3e8d7627f86958d0aa966d276693f45c1ae57ef1aa919bcd164d79d3c 2013-09-08 11:26:26 ....A 4237 Virusshare.00095/Trojan.JS.Iframe.aeq-e9d5f2e8aa8fc2fbf59ab16d9460f65651af564c3f6d3c90e8b212099e519dc1 2013-09-08 10:46:36 ....A 29557 Virusshare.00095/Trojan.JS.Iframe.aeq-ea43bc146539a0c38e9f6d8aab6bd48f269f3e9c30a1da72a541c72b73725679 2013-09-08 11:36:34 ....A 5978 Virusshare.00095/Trojan.JS.Iframe.aeq-ecc9b9b414329f62fba72c3aaca29bcb81b53f770d5a1e4a2312be9f2e0ca620 2013-09-08 11:24:10 ....A 4281 Virusshare.00095/Trojan.JS.Iframe.aeq-ed3d4e6dadcaa4e16b2f998d0ca672793ae682c6d1e67cd6cfdaa1a9d79ec194 2013-09-08 12:09:40 ....A 1954 Virusshare.00095/Trojan.JS.Iframe.aeq-ed4e0b3829dae91b650f61c231d95cc2830bbdb13e18f568184a9e82db53760b 2013-09-08 10:48:56 ....A 2601 Virusshare.00095/Trojan.JS.Iframe.aeq-ed809fd4abf9c50894aad6eea6cd2f63b1bc8dbe1151334b8504871df59439cf 2013-09-08 12:01:18 ....A 19714 Virusshare.00095/Trojan.JS.Iframe.aeq-ed8995b37e3e9958437466b96332f575ef03110e2250fc296172516168866991 2013-09-08 11:10:58 ....A 8265 Virusshare.00095/Trojan.JS.Iframe.aeq-eef0d576493e04aaed818e8da0243314d08119cf17bb68010b9da79cc7e2afc9 2013-09-08 11:31:34 ....A 12510 Virusshare.00095/Trojan.JS.Iframe.aeq-efcdde341da9f3a9194fe47255ea2e18e29651c108068ee20b699e52062b9adb 2013-09-08 10:26:44 ....A 5485 Virusshare.00095/Trojan.JS.Iframe.aeq-eff204914541637ef96a4701d4dd41b2ba7fd2470e3c9dcad71ee7f7034b7b85 2013-09-08 10:30:12 ....A 8352 Virusshare.00095/Trojan.JS.Iframe.aeq-f06dc994a3a1580159c1fcc7dd8dbf716e67c9860df038fabb3a5ee327cff941 2013-09-08 11:52:38 ....A 19208 Virusshare.00095/Trojan.JS.Iframe.aeq-f081173f023aea63ffda886af4701b07ad212e9c9bc299103f17f7c96cfb316b 2013-09-08 10:52:18 ....A 17801 Virusshare.00095/Trojan.JS.Iframe.aeq-f13ec214f2c90a1b2bf603cf1ba1c6561c0d7cb16329a7aefb00b8bfcfb24c5a 2013-09-08 11:51:48 ....A 33263 Virusshare.00095/Trojan.JS.Iframe.aeq-f1daa6677ca16b062a423cc08dc05a1b1083c2a8fc88312c9ea693d1b7712730 2013-09-08 11:34:26 ....A 8115 Virusshare.00095/Trojan.JS.Iframe.aeq-f1e81bf96ea453a1f1a3d47a74eaec8e117a3e12a3ff2af1630bb30fdb515584 2013-09-08 12:07:08 ....A 38109 Virusshare.00095/Trojan.JS.Iframe.aeq-f28ac000eb7de99bf48a69042f181b48d1508f49e9ae0c23472ed379d8015589 2013-09-08 11:06:28 ....A 5313 Virusshare.00095/Trojan.JS.Iframe.aeq-f3c95e592eebfdb0229236ced434da106a3e2d342df8c212a09342c0c0dc082e 2013-09-08 12:00:32 ....A 4782 Virusshare.00095/Trojan.JS.Iframe.aeq-f466a46f8ff21a0dc692630de3e4ca9935fdc796ba63721a65d12c5c2df3964c 2013-09-08 10:29:10 ....A 11317 Virusshare.00095/Trojan.JS.Iframe.aeq-f48a3495d39b588c3a2bbc85346fbc8a77cb1e2d2d19b710c119fabb4f3aca9b 2013-09-08 11:10:08 ....A 3725 Virusshare.00095/Trojan.JS.Iframe.aeq-f5030b400c7e342c4ccb6c1a4f41b286fe3e1cac88ea26868550abd85ec0fccd 2013-09-08 11:56:34 ....A 3889 Virusshare.00095/Trojan.JS.Iframe.aeq-f542104a646d59b5cfdcfa7101bac6f467caac895d644bb6ae6f13b725d81609 2013-09-08 11:29:28 ....A 43714 Virusshare.00095/Trojan.JS.Iframe.aeq-f672885376364f1ea26a92975d54d5f74ae61a0054e51a80fe482018995cf3d9 2013-09-08 11:19:58 ....A 12036 Virusshare.00095/Trojan.JS.Iframe.aeq-f6955c0d0c3535eb6f591ceedfdae40e90bb3f27d980fc1f69cb38786e6316bc 2013-09-08 11:13:08 ....A 8221 Virusshare.00095/Trojan.JS.Iframe.aeq-f75417b8ca56858b4090f33dcef7edcc5d9d395c215ee054d3f94cb3e31991cf 2013-09-08 11:51:06 ....A 7612 Virusshare.00095/Trojan.JS.Iframe.aeq-f782d846acd46eea324836e2f2388c02d3bb5c9e35caa5f80d5ba04687ccf3ef 2013-09-08 10:49:48 ....A 7084 Virusshare.00095/Trojan.JS.Iframe.aeq-f7b06aec848267497fc194ae7e3b12b8e560661a1234fd5a26f7823f78fe93b3 2013-09-08 12:12:12 ....A 84388 Virusshare.00095/Trojan.JS.Iframe.aeq-f7dc54e26d0a02c8c409f4dc3a81e3197201411368e8793bd1cdcd6d5b02cd9c 2013-09-08 11:26:28 ....A 1498 Virusshare.00095/Trojan.JS.Iframe.aeq-f843bc8d285db34e4e98836c5e545448ab8fe9063590aed15408b64871d0e37e 2013-09-08 10:32:36 ....A 6378 Virusshare.00095/Trojan.JS.Iframe.aeq-f8a70acdd9587be9adbbab8e3cdd8ac37ea009cee16f8516a5f7b926e6923352 2013-09-08 11:11:04 ....A 8267 Virusshare.00095/Trojan.JS.Iframe.aeq-f8cb109240098c90fb299dfd0c873c9e9a1f5e81effcf4015a78998a37360a22 2013-09-08 12:12:46 ....A 45922 Virusshare.00095/Trojan.JS.Iframe.aeq-f8e295a5544381db1e3cae28421ea47081fdcf795cb5ea3cf825a7858448cbf2 2013-09-08 11:33:16 ....A 7282 Virusshare.00095/Trojan.JS.Iframe.aeq-f90efcbb52a48c54e706c32100f29dcecb2fbdc6efa69636279af2238c0f63eb 2013-09-08 11:28:40 ....A 9878 Virusshare.00095/Trojan.JS.Iframe.aeq-f99fc51df551893800e665d786f9dfd0c940582d798f853d2651724e86e0a152 2013-09-08 11:01:12 ....A 51405 Virusshare.00095/Trojan.JS.Iframe.aeq-f9f15359e40f4d50f419e92878eb5c7af16c4bc39b6dc1b7bd0f4e7f22eaa9eb 2013-09-08 11:02:30 ....A 18794 Virusshare.00095/Trojan.JS.Iframe.aeq-f9fb0cb4937339575a7a258243a38e9e728317b390046497d65cd7e4a6797856 2013-09-08 12:12:46 ....A 4645 Virusshare.00095/Trojan.JS.Iframe.aeq-fa2396e401d0a4e30d0ca20569710992ee8a5c2da7a6948e597a87baeac12bd8 2013-09-08 11:16:50 ....A 1877 Virusshare.00095/Trojan.JS.Iframe.aeq-fc059c943d09da7a1c9ccd3c65d8be6e1b75f011f5301758f795327709b6858d 2013-09-08 10:31:24 ....A 1048 Virusshare.00095/Trojan.JS.Iframe.aeq-fc46c9c3d49790856e2e5638c9f4263846a03ac653fbce624f0147da68e42a73 2013-09-08 10:30:24 ....A 44958 Virusshare.00095/Trojan.JS.Iframe.aeq-fd9f0fe51a842d7dfa582c407d5d754e17f15466502faa9f9d2872e4053f7ae2 2013-09-08 10:45:52 ....A 11722 Virusshare.00095/Trojan.JS.Iframe.aeq-fdcaa173a02840a9d44e1b56d66be03013b1cb14f599ae5770eb7b0cf906caa4 2013-09-08 10:45:52 ....A 22803 Virusshare.00095/Trojan.JS.Iframe.aeq-fdd682cdcf281fb0daacef88d19deb2c76416c165f2670f54c15c3fddc950c4b 2013-09-08 11:31:38 ....A 9249 Virusshare.00095/Trojan.JS.Iframe.aeq-fef49c348b1cf21ac87f87e450ad5d997476e77fc64d3de99d7d4152e5ab0162 2013-09-08 11:16:52 ....A 1094 Virusshare.00095/Trojan.JS.Iframe.aeq-ff00154107353697ef55590ed5510a0543cd8a407de207d59e2a32a8f97605fb 2013-09-08 10:41:16 ....A 7419 Virusshare.00095/Trojan.JS.Iframe.aeq-ff1a02320443922bee08f79161377f1905c3f3c25e468caa08f89de26eb81f12 2013-09-08 12:00:34 ....A 408 Virusshare.00095/Trojan.JS.Iframe.aeq-ff6e00d489159be7d46f25ecd90ee458b54f9ad79c943dacdb02c1116357a450 2013-09-08 11:43:40 ....A 9419 Virusshare.00095/Trojan.JS.Iframe.aeq-ff85f3828b2839740561ff87ef14568f5fa57a391d2da5b5698985d633890162 2013-09-08 10:51:50 ....A 1245 Virusshare.00095/Trojan.JS.Iframe.aeq-ffaf69dda0710906e0902c9ae4c9be79d663d04ff866cb4593a18881254744a8 2013-09-08 10:25:54 ....A 37059 Virusshare.00095/Trojan.JS.Iframe.aes-01b5197d0dc57589d8f662837b14d8fbb1f5d38e84953acf434cc7eeb2a5f113 2013-09-08 10:30:10 ....A 17260 Virusshare.00095/Trojan.JS.Iframe.aes-084952fae65339ab67a1616395b6cd5af4521f53d9fc0201198c8bcf8e388c58 2013-09-08 10:29:40 ....A 17491 Virusshare.00095/Trojan.JS.Iframe.aes-08bea6e987177621beafede614785f73d8552ee23856a971d493a4f8e9dfa945 2013-09-08 11:02:52 ....A 15359 Virusshare.00095/Trojan.JS.Iframe.aes-096114ba83e98626a55de4c4e26d46b26b97b809dc7e7f2f66fda3817a5312eb 2013-09-08 11:09:36 ....A 14278 Virusshare.00095/Trojan.JS.Iframe.aes-0c93741bd92ef24ffdc996e01d7eed6302d835c7841a83ec2c6148f5412de578 2013-09-08 11:08:00 ....A 19812 Virusshare.00095/Trojan.JS.Iframe.aes-0dd0fd5bba614da3b3eb9f40a32dae1b6b4c576be9c466c25d00fcb0112f79b8 2013-09-08 12:00:02 ....A 29162 Virusshare.00095/Trojan.JS.Iframe.aes-0e2db456dbf37e83d3b24e2727207ddfde245d9d9d822ef9838cd52a5bb0beb6 2013-09-08 10:40:36 ....A 6753 Virusshare.00095/Trojan.JS.Iframe.aes-0eb6ccd603714fbd7ffbc9d0bf3a54a88efa0381faf2d0b9d80a27d103b20025 2013-09-08 10:37:08 ....A 12727 Virusshare.00095/Trojan.JS.Iframe.aes-127c06ef11c19666cf77facc45757b17d35bd331d228468dc5ce41779b15ae42 2013-09-08 10:34:36 ....A 9249 Virusshare.00095/Trojan.JS.Iframe.aes-14cea963c86be3ff6e8116fe0ae75098a17a165b863e0d770ffa88b56648a6ec 2013-09-08 11:55:54 ....A 19956 Virusshare.00095/Trojan.JS.Iframe.aes-184790ba2cb106c7cc47200cb31dda939638404ba1c398f7c982d047df155dd7 2013-09-08 10:54:22 ....A 17990 Virusshare.00095/Trojan.JS.Iframe.aes-1902b7ef6940c8ed481704f141b80a9428498b78959a4afd425a6eaf438191d2 2013-09-08 10:30:26 ....A 16188 Virusshare.00095/Trojan.JS.Iframe.aes-1c7aa27d546cbd1806b358027b1e5a2ca5684b4580220972276e5e66106182e4 2013-09-08 11:12:04 ....A 47398 Virusshare.00095/Trojan.JS.Iframe.aes-23e3e665568fe01e6c86bfeb79f38c7b443964a8a21d739c0561531d1c24387a 2013-09-08 11:02:56 ....A 16543 Virusshare.00095/Trojan.JS.Iframe.aes-25cea75b46c5b64cbc2c4869b9ee076f116bb669c062007e684006a4b232365d 2013-09-08 12:04:28 ....A 30254 Virusshare.00095/Trojan.JS.Iframe.aes-26788b46f27ee3ca1d82482d92d211ea3b33201891d51b8518800f7e05057a10 2013-09-08 11:36:02 ....A 30006 Virusshare.00095/Trojan.JS.Iframe.aes-2e5c38fe0d30028ed65a6afd23fb645ed9d050f0e9c58d7e7582ac54a60fe016 2013-09-08 12:13:28 ....A 29976 Virusshare.00095/Trojan.JS.Iframe.aes-3373b768e6cf8229280bb949a176affae516a730b1a279749444580f45effcbe 2013-09-08 12:05:54 ....A 29895 Virusshare.00095/Trojan.JS.Iframe.aes-3595c54177158dc652f54b2238f78a5563a651450dc621f2b6475ea0d20c627f 2013-09-08 11:22:44 ....A 9322 Virusshare.00095/Trojan.JS.Iframe.aes-382e0d98173bfb7baed017e5b191befaacd9f993bd9cdad2ec7991fad3b37a3b 2013-09-08 11:26:30 ....A 21454 Virusshare.00095/Trojan.JS.Iframe.aes-3bbfbf7970c4cca59bea291c212dba0bad3ec6d467fe37c073ec97857bbead1f 2013-09-08 11:30:44 ....A 8248 Virusshare.00095/Trojan.JS.Iframe.aes-3c4d61d5d32496287bcbedd44793779127af108c3392c3cdcb6a3912f402706b 2013-09-08 12:04:00 ....A 190899 Virusshare.00095/Trojan.JS.Iframe.aes-3c9f62633f419707684e0c39ab2ab5f96014fdd2ceae25e2ba1f782ef89db5b1 2013-09-08 11:08:02 ....A 15109 Virusshare.00095/Trojan.JS.Iframe.aes-3f32f1e037d1f49cf1c3de4c86aa9e9b20d82bbd94801e096b516ffb964519eb 2013-09-08 11:21:42 ....A 44939 Virusshare.00095/Trojan.JS.Iframe.aes-3f5f50f86b94d1d409e0b4830ba21f96b72d700891c6b1b9829820db0d267d1a 2013-09-08 10:48:54 ....A 43497 Virusshare.00095/Trojan.JS.Iframe.aes-3fad0931f0648e43665059191ca56a0fe2ed4ee47db98a6659efa137b048678a 2013-09-08 12:09:12 ....A 86628 Virusshare.00095/Trojan.JS.Iframe.aes-4c7766d5cf8f5e06d596e73dab18f6cb3c35610e80064959752455ec18bc1066 2013-09-08 10:40:42 ....A 6352 Virusshare.00095/Trojan.JS.Iframe.aes-4ef0e944e9b0582f2377d6c85325508a241fbe56f4458898a5e04d1f2bce94db 2013-09-08 10:33:28 ....A 3377 Virusshare.00095/Trojan.JS.Iframe.aes-51ae9522e96bef05bd9e9ea5832df0ee929d1706c9de385a958f2b1f0ed0b28e 2013-09-08 10:30:42 ....A 15390 Virusshare.00095/Trojan.JS.Iframe.aes-51d81ebd505e7a995baf4a8c7181dbb311610a4e72078fb2be23f91c7417838a 2013-09-08 10:36:02 ....A 15609 Virusshare.00095/Trojan.JS.Iframe.aes-52db675ba30d3fcbdf37893384be8c8ed0653d33898ba7d53eeb18174bb52908 2013-09-08 10:51:18 ....A 27868 Virusshare.00095/Trojan.JS.Iframe.aes-53999b496602430c889b64228ad6f6a1f30a54d694a03c54c5900ca61fb89bdb 2013-09-08 11:36:00 ....A 27343 Virusshare.00095/Trojan.JS.Iframe.aes-571dbb1291ae42154d945d1e99739dbd178adfd865f7b24789e718f3f37e0a39 2013-09-08 10:35:04 ....A 41660 Virusshare.00095/Trojan.JS.Iframe.aes-588d5f0d581607c400fb9512737c2a340b28faaf5537a8f3f1c117476a4c29fe 2013-09-08 10:43:24 ....A 19893 Virusshare.00095/Trojan.JS.Iframe.aes-5d5614b89fb98e3e8c2a7849e93c3f951d3d73af5bcab57aa0885cb0be310d4f 2013-09-08 10:47:26 ....A 23566 Virusshare.00095/Trojan.JS.Iframe.aes-608262d7f184e4f0822c74161fa03bfd6eabfe832822a981bf41e0fc6cf9103b 2013-09-08 11:32:40 ....A 7507 Virusshare.00095/Trojan.JS.Iframe.aes-651bc31d5f3f0add9d5591562e66e0e679d94a4a5bcd0dba1161474b5fc2cd93 2013-09-08 11:02:58 ....A 39189 Virusshare.00095/Trojan.JS.Iframe.aes-6b144f2ac1468f3dd571b1105ac34ebb1e328eb9979efebd1709c16b4fa7e619 2013-09-08 10:33:08 ....A 23195 Virusshare.00095/Trojan.JS.Iframe.aes-6e24882dcb2c57900277cd89b5eb14c7b87faa63cbe055242e837b7197e6c844 2013-09-08 11:38:32 ....A 9835 Virusshare.00095/Trojan.JS.Iframe.aes-701130ac86629e5cab93bd8cc32312451f896aba5a77dc4d5a59ce28709e17fe 2013-09-08 12:07:44 ....A 14278 Virusshare.00095/Trojan.JS.Iframe.aes-7014c7998403dee046211f1d11ea7613a60a0f025d062df2089cab7db0aabfde 2013-09-08 11:44:06 ....A 47383 Virusshare.00095/Trojan.JS.Iframe.aes-70ffb49abfc3bd7123a74517f468d4ec22363f24b477e156964e59144556c7b2 2013-09-08 11:36:28 ....A 31269 Virusshare.00095/Trojan.JS.Iframe.aes-729a1e7dcff32248be14dbe72de92142dc3998945fba7149dda626528351515f 2013-09-08 11:24:40 ....A 28752 Virusshare.00095/Trojan.JS.Iframe.aes-73116043ca065089bde4e3eb127f39313a68318fc3e812695abd472f0f60cc40 2013-09-08 12:07:46 ....A 26161 Virusshare.00095/Trojan.JS.Iframe.aes-75110ce5de036b97bf885645d4d6f15dea6bd99ce20d3e1c96dbeecc59fbef8b 2013-09-08 10:33:36 ....A 27198 Virusshare.00095/Trojan.JS.Iframe.aes-7b588b48aac9b2ced2d1de53a65ada950c14a661b719234121bcfcd5f6848633 2013-09-08 11:38:40 ....A 94641 Virusshare.00095/Trojan.JS.Iframe.aes-7cbe0c07bfa7f4b9275fa984a23115eb23a027c8b0f1b74d13c450f14100d97e 2013-09-08 11:19:22 ....A 6365 Virusshare.00095/Trojan.JS.Iframe.aes-806cff05eaf36f4472f92b50a9818856195d8d38b55b54b06290f0a43e2b12e5 2013-09-08 10:52:48 ....A 66307 Virusshare.00095/Trojan.JS.Iframe.aes-81b7997719bfcea55952e78439a0a377bc3883418a246fc2c6247b5822ce649f 2013-09-08 11:19:18 ....A 4686 Virusshare.00095/Trojan.JS.Iframe.aes-831e875f9e268182f6c310fd308a03905f6ad93b690632f8d7b7d3f853ccdc36 2013-09-08 12:15:12 ....A 26843 Virusshare.00095/Trojan.JS.Iframe.aes-84720215a7eb5e5c643c76d7b982046ae4260762b7baf5aea9e7f7c0d4af6e6d 2013-09-08 11:23:56 ....A 27183 Virusshare.00095/Trojan.JS.Iframe.aes-87c7efc0aaa577cac038f50688199acde3800095bb10ff25084e9491dae2e968 2013-09-08 11:56:32 ....A 9767 Virusshare.00095/Trojan.JS.Iframe.aes-88f0f2997c4bcc3a772ee35795241343356b3f28a34eca691265bd13b597296f 2013-09-08 12:14:10 ....A 15097 Virusshare.00095/Trojan.JS.Iframe.aes-8cdb670e1a24533b7cbb13f10e6873f90648397c8c266e00eaaabfba876e3e1b 2013-09-08 11:22:26 ....A 10218 Virusshare.00095/Trojan.JS.Iframe.aes-8fe0c87848e1911409c851d8d2e9b464c95ef9e522355d1fdd03502275ab467f 2013-09-08 12:10:14 ....A 65469 Virusshare.00095/Trojan.JS.Iframe.aes-90773cf90b35c0fe8b0dfef6c359bf662db07d8e7ee74791063d50bda2cbc167 2013-09-08 10:59:06 ....A 5233 Virusshare.00095/Trojan.JS.Iframe.aes-957fe1bc7de245d439e3caf4785ca466863f9db512be0b2f9c7965c79d27a1a4 2013-09-08 11:36:08 ....A 65272 Virusshare.00095/Trojan.JS.Iframe.aes-99f9368b1d70bcb3769e4f7f4a3f2c799acad12c5371d292a1e0f14ccaa6f531 2013-09-08 11:27:38 ....A 29984 Virusshare.00095/Trojan.JS.Iframe.aes-a0d1fe8d034e0f2a7b49fe3cc5b7e38e94f09bd6857315032802aed42d108ca2 2013-09-08 10:54:54 ....A 42658 Virusshare.00095/Trojan.JS.Iframe.aes-ac97637deb53e4bb258eebc0f770a70449675726048c77c3e54e8fe02e2ff3b8 2013-09-08 11:14:28 ....A 16115 Virusshare.00095/Trojan.JS.Iframe.aes-ba2f4b415b4a5a09474ae159bc4919e1008df053e6610805381b42c1a2c2d5c6 2013-09-08 10:34:18 ....A 15895 Virusshare.00095/Trojan.JS.Iframe.aes-bc112ba08420f22e91f648d9779542a4900e3398dea000d430b2c27002af1c8b 2013-09-08 11:05:12 ....A 7726 Virusshare.00095/Trojan.JS.Iframe.aes-bca25522a72a6ede9e67834a6f083b7da08df3fa362e58fc968a16f157bfe4ce 2013-09-08 10:56:06 ....A 7737 Virusshare.00095/Trojan.JS.Iframe.aes-bfda38b3a1bb997ebfc0cf01abe99a07deb57bfcbe7df5883186a5d97c7369a2 2013-09-08 11:49:26 ....A 27166 Virusshare.00095/Trojan.JS.Iframe.aes-d064ec9166b8b41b1fde2a2f00b9af1c3b35b0ba7a72666fa96a3ce7c8c61872 2013-09-08 11:56:28 ....A 20480 Virusshare.00095/Trojan.JS.Iframe.aes-d27ed35379d808407b623045ffb0bb4cf3b236638bc9f318228b0be21471a380 2013-09-08 11:49:20 ....A 42227 Virusshare.00095/Trojan.JS.Iframe.aes-d3ac4c873c241ee16518f63ed9cca12052fe91477b5c49c85005929ce271188c 2013-09-08 10:56:10 ....A 21181 Virusshare.00095/Trojan.JS.Iframe.aes-db5aa927b3ecfd5271d0eec60dba0b70f988f9e54624b75e786d8d2ec50de3d9 2013-09-08 10:41:56 ....A 14873 Virusshare.00095/Trojan.JS.Iframe.aes-e3dd3607dfb1744caa55074498e872e51f282e3e26ae28b19537246a4d34fcd9 2013-09-08 11:46:16 ....A 28596 Virusshare.00095/Trojan.JS.Iframe.aes-f3aeeadb0771a4b3854e8ca8b8571f05b81f42b6d31a8d178739fd8b1e6b6f27 2013-09-08 11:07:00 ....A 47725 Virusshare.00095/Trojan.JS.Iframe.aes-faed6c0a5928cf018a4afccb0022fe7bbf1618314019e64f3c2e51eafdcda1f3 2013-09-08 11:38:26 ....A 17772 Virusshare.00095/Trojan.JS.Iframe.aes-fdb68879408d6229e2f27160140dd083bfb89e5e523cdce50160aab1f3f8624f 2013-09-08 11:01:14 ....A 6129 Virusshare.00095/Trojan.JS.Iframe.aes-ff86284f8949955f847749d64d7f919a2891cfd34b666161c7d4f203f37ab298 2013-09-08 10:58:00 ....A 23549 Virusshare.00095/Trojan.JS.Iframe.aes-ffa81ebf9231dd71aad9123f7d648a26eed6bf3e6d0a90f469d9c3f79cb9fb9f 2013-09-08 11:43:24 ....A 95104 Virusshare.00095/Trojan.JS.Iframe.afb-1a78e55de93402962090d543ecdf1efe5cca84a458316b424b5517ba1580bfc1 2013-09-08 10:59:36 ....A 16848 Virusshare.00095/Trojan.JS.Iframe.afb-3b94db696d970350b3a3247eb07ece948df333de0df7d76cd46042d629f4a56d 2013-09-08 10:44:44 ....A 28456 Virusshare.00095/Trojan.JS.Iframe.afb-74b22f54c58e12fc40138abd04df661793f466c69a729fb26ef6f45b4f462a99 2013-09-08 10:25:24 ....A 2489 Virusshare.00095/Trojan.JS.Iframe.afb-94d0af488e664f6eef1e3d83703f19c2440b388f0d9a4fd8a85b14a7c47b5e67 2013-09-08 11:46:22 ....A 27156 Virusshare.00095/Trojan.JS.Iframe.afb-9a9fd283d6a46345b0b8d0ae59b9d8410738d8fee3b418c2d3d982007812f10c 2013-09-08 12:09:12 ....A 22938 Virusshare.00095/Trojan.JS.Iframe.afb-accea7bf16b22136e08f89f3bd560298ead267ba51ea1deb9445afd566e523df 2013-09-08 11:14:32 ....A 7219 Virusshare.00095/Trojan.JS.Iframe.afb-e46372e0bb39e2a430f66f8cbab072d8693c81babcc27cc8c4324e0b65cdc184 2013-09-08 11:32:50 ....A 46242 Virusshare.00095/Trojan.JS.Iframe.afb-f3c414946b992ac734d2ab1e930b6b96241b46523f47e968a696535b6e148401 2013-09-08 11:01:04 ....A 25161 Virusshare.00095/Trojan.JS.Iframe.afb-fe9f4119e8c43b3b21f35f63a82d1693b44096e80414d9a4f7db7e699c1839e3 2013-09-08 10:47:26 ....A 4845 Virusshare.00095/Trojan.JS.Iframe.afh-00062ab7e0e5ffe4598f4add54b47f97d7381ff0954a2901881bdfb55aa6f857 2013-09-08 11:07:18 ....A 35701 Virusshare.00095/Trojan.JS.Iframe.afh-062ad32b10a172cace44bb671f4b0d35f33b4f0c9334bdbd4a250cb27dc7fddf 2013-09-08 11:42:02 ....A 127200 Virusshare.00095/Trojan.JS.Iframe.afh-07a491585393199a0964063c9446d4b8724d88c6d21cce36e6e17db94dc4f2c7 2013-09-08 11:21:20 ....A 9118 Virusshare.00095/Trojan.JS.Iframe.afh-0932fa0e6dbb691c383fe2c5b83b8fe3043bc3d77d39bffa22993fc75bbc29e7 2013-09-08 10:47:42 ....A 49887 Virusshare.00095/Trojan.JS.Iframe.afh-128c86c3bfadcfc929f2100ac0c0a5f5afb54074b469b1ed41087fcc0009b8db 2013-09-08 11:03:12 ....A 35729 Virusshare.00095/Trojan.JS.Iframe.afh-1a4ae9282db644a134962d5ae1f3f52df91ab8cf62d072a488a778405ef06d32 2013-09-08 10:58:44 ....A 29755 Virusshare.00095/Trojan.JS.Iframe.afh-1acab91a9bef14a6945643c6debf576890d321caf87e9225b502177ba9cf2d4b 2013-09-08 12:06:06 ....A 34856 Virusshare.00095/Trojan.JS.Iframe.afh-2156b7f3dcdd1e55e4cef2fe8961fcbb72e1c1be798045f6f192af8091844d1b 2013-09-08 11:18:42 ....A 16637 Virusshare.00095/Trojan.JS.Iframe.afh-2355487d1bbeec65320aa738bbbba5d4854480e0378c621c10a80687c5780e8c 2013-09-08 11:00:46 ....A 65518 Virusshare.00095/Trojan.JS.Iframe.afh-25acee40958632d2f65791d387d74c40569474b74f16e520325848cd822780f4 2013-09-08 11:03:48 ....A 33630 Virusshare.00095/Trojan.JS.Iframe.afh-27dfc079244ca3a1e5f89369450e6c4a40d02f46811e1efa7375a85b33127f49 2013-09-08 11:07:14 ....A 35705 Virusshare.00095/Trojan.JS.Iframe.afh-3261dd13226afe06216015ca6788d558e09aa7a0edbc8dea7fe44cefa87a2b07 2013-09-08 11:28:02 ....A 9320 Virusshare.00095/Trojan.JS.Iframe.afh-331efb4c622068b2d22674e51819171ac9b2088cc1530161af16092cd8115dd5 2013-09-08 11:28:28 ....A 35700 Virusshare.00095/Trojan.JS.Iframe.afh-374cbb7578e7dc293cd9e2f83ecd07b35d471c596925badee7479b367bfa82b5 2013-09-08 11:02:52 ....A 33873 Virusshare.00095/Trojan.JS.Iframe.afh-37eea8ae37c015f5aaa4571c39c1da00ead3167c298c18467ec807f67d729824 2013-09-08 10:27:40 ....A 81634 Virusshare.00095/Trojan.JS.Iframe.afh-38e1b4df421354556ad37fd65762ff14523ae006bb2db7d203777feb7d947909 2013-09-08 11:43:36 ....A 35562 Virusshare.00095/Trojan.JS.Iframe.afh-39195458d0690e8326685071b71e6b1ce582ab0acfe5ff18bde049b1de991846 2013-09-08 11:07:42 ....A 6854 Virusshare.00095/Trojan.JS.Iframe.afh-3afa7907ec736e12b2ca3cb8c2bb97d5377244f0307c9fa77ada8c3c4eeb24ee 2013-09-08 12:03:30 ....A 8743 Virusshare.00095/Trojan.JS.Iframe.afh-3bed7cb273aacd37d4745bd73473a701c817a360215852a1a794702f6f1ae3c9 2013-09-08 11:01:36 ....A 29104 Virusshare.00095/Trojan.JS.Iframe.afh-3fd135cc0c1280d5c9600401a1310ff0a3241b6ea82d400eecbdbec50a1cfe3b 2013-09-08 11:01:50 ....A 65284 Virusshare.00095/Trojan.JS.Iframe.afh-4c2bec5ddd836dc894065b22ce3e5325fff100f4862707470478c5dbd68f7681 2013-09-08 11:02:00 ....A 16637 Virusshare.00095/Trojan.JS.Iframe.afh-4c70008b6562ba655a43565fd723dd136a325926289f6a3035ac47a919a8d722 2013-09-08 10:58:54 ....A 35740 Virusshare.00095/Trojan.JS.Iframe.afh-5a36d5354cdf53c0308112424da340b2c7c19da8068918840ddad616c9fd3743 2013-09-08 11:49:56 ....A 6489 Virusshare.00095/Trojan.JS.Iframe.afh-5cc389b8de5bdb2c75f4c565dfa5c30812a93af4b3b180c953ac998075e9c5c6 2013-09-08 10:56:52 ....A 93902 Virusshare.00095/Trojan.JS.Iframe.afh-5d1662a68d09ad1daa8d7733322188606f679aa3c3312af973402191a5e0dfaf 2013-09-08 12:07:46 ....A 53687 Virusshare.00095/Trojan.JS.Iframe.afh-5e3a19362ad7f912497ecc751c666f17238afb8f4d8e55c0bc042b734a3d18a0 2013-09-08 11:07:14 ....A 39767 Virusshare.00095/Trojan.JS.Iframe.afh-5e9bed0021d7e4b2defb3f45e3bd6e47f83da8853ba0507f22e17d1eaaf497c7 2013-09-08 11:02:56 ....A 35734 Virusshare.00095/Trojan.JS.Iframe.afh-633bb97aa8d1cd987bf988fabaccfd067bfae691dc30809d60f92053e4dc2e58 2013-09-08 12:14:08 ....A 9480 Virusshare.00095/Trojan.JS.Iframe.afh-65209273079979be2017f4a49bb215dbf097eddf756b71537849fc852267eb6f 2013-09-08 12:04:44 ....A 52729 Virusshare.00095/Trojan.JS.Iframe.afh-69a17d25ee8d8bc71b045428099c3c42b4a5a0a36df6e2e6b70d1014fac5b865 2013-09-08 11:55:10 ....A 40164 Virusshare.00095/Trojan.JS.Iframe.afh-69d0caf2042ac273c6d656ce06ec6e74258169e7cfe76ec51e31ac5579bb448d 2013-09-08 11:22:14 ....A 5039 Virusshare.00095/Trojan.JS.Iframe.afh-6a8938c3a59716d516fb2f92ee6971b82ffa90b59a37e8f1a57f8c5f528bb3dc 2013-09-08 10:57:48 ....A 5830 Virusshare.00095/Trojan.JS.Iframe.afh-6b0fcee6c9aa0bde44a4702c8843cfb775b9d77315a4f18a77f98a2c16f75d4f 2013-09-08 11:30:44 ....A 19559 Virusshare.00095/Trojan.JS.Iframe.afh-6d2c66cb3486f521ab3703cb3309e1c817675412a5c56504f0e94b35eb6d74a1 2013-09-08 11:28:12 ....A 7681 Virusshare.00095/Trojan.JS.Iframe.afh-76178acb0488db916274f0210843b6db39f626a4804d2eaed9d5efa030bdef2b 2013-09-08 11:54:10 ....A 16637 Virusshare.00095/Trojan.JS.Iframe.afh-76b5a32ec89573a02ced114cbae076896a2c964349bba7e96477e6967f6a32cf 2013-09-08 11:00:44 ....A 36866 Virusshare.00095/Trojan.JS.Iframe.afh-78f1a9ff24e34fbc08d27d92587e185ed90991f6da57878a9285a7506843eb62 2013-09-08 10:23:44 ....A 186717 Virusshare.00095/Trojan.JS.Iframe.afh-7b4e19f9059b979e67424166c4869e1b06fc5b69f93188b4c909c7cd5d4fe3bb 2013-09-08 11:52:20 ....A 11299 Virusshare.00095/Trojan.JS.Iframe.afh-7d396819dcc388d820f47033b0d638a0f4f099ce1c7a05bdadde91763f0443d3 2013-09-08 11:03:10 ....A 35784 Virusshare.00095/Trojan.JS.Iframe.afh-7f892308a9b101862605823868438232016257e67a99a08f402070169caf454b 2013-09-08 10:23:28 ....A 6730 Virusshare.00095/Trojan.JS.Iframe.afh-7f91599de71f9a5a5a7b7dac172509854cfa51c74b6da9ba7eb0eb4485b9f04e 2013-09-08 11:08:38 ....A 13462 Virusshare.00095/Trojan.JS.Iframe.afh-85a10e0c7b7a4e0e8ba60164f0ff348f62188fadb3116a82fbebcfa4c7cda0f0 2013-09-08 10:55:34 ....A 37834 Virusshare.00095/Trojan.JS.Iframe.afh-85eacec6c4625518c9ca13bf507a09149ef3badee3196d7923f2f3edc8bf9173 2013-09-08 11:07:38 ....A 41578 Virusshare.00095/Trojan.JS.Iframe.afh-8cf6ee7abdf07ec06e7d035d6e9fffc143eedc4c9d7145904e65fcd9f30416af 2013-09-08 10:35:16 ....A 17833 Virusshare.00095/Trojan.JS.Iframe.afh-91f300a66981b34870b36d1428fd338c2f9e2cb96c17fd30566c7915741806a1 2013-09-08 10:43:56 ....A 8112 Virusshare.00095/Trojan.JS.Iframe.afh-949da345c04459eacafcf01f039e6c51c02aedcf63d777b83cb41ebd8727dbf2 2013-09-08 11:03:52 ....A 82093 Virusshare.00095/Trojan.JS.Iframe.afh-978a3039589d93966031e701d20bf1a2bae23dd327b825f94917348d3b6934ac 2013-09-08 11:10:24 ....A 11429 Virusshare.00095/Trojan.JS.Iframe.afh-9866e41b611f2c4b5cc8bcea67d7e7f175aac32c41341194575040a1f489f1d8 2013-09-08 10:57:04 ....A 13891 Virusshare.00095/Trojan.JS.Iframe.afh-9935f84079744543fe905ba7703e0f923e9d4ef656740dca2ccadf16888eaeb5 2013-09-08 11:07:28 ....A 38719 Virusshare.00095/Trojan.JS.Iframe.afh-9ea5aca847fb926484f3e8e898f7d0a70c2cd4b2bbf127b987fcbd0e9f50da8a 2013-09-08 11:23:56 ....A 9758 Virusshare.00095/Trojan.JS.Iframe.afh-9fc628a7044bcb92df561bfb258666f8267ac6e4fa40690784f495e651ee657a 2013-09-08 10:46:32 ....A 54184 Virusshare.00095/Trojan.JS.Iframe.afh-a56aaf73d66c0306f8baf46f0ae2e0bced1f459eb39bce124f6e2110fd9541d9 2013-09-08 10:45:14 ....A 18167 Virusshare.00095/Trojan.JS.Iframe.afh-a7fad00ea9292393f37b11b24282b2e1b6dfe0bcbd943c8e4dd0221789ef2271 2013-09-08 11:40:22 ....A 35584 Virusshare.00095/Trojan.JS.Iframe.afh-a8d33f6d290d4ed302909e2e17e09baabd941e2357dab434a0d749a47df0fabe 2013-09-08 11:53:00 ....A 6809 Virusshare.00095/Trojan.JS.Iframe.afh-ad9e192d874cf253902c66c7258e2a172903c49dc4e608b91789b4c5fb0f8590 2013-09-08 10:52:46 ....A 35749 Virusshare.00095/Trojan.JS.Iframe.afh-aded2eee8e19483cc6c947483baf90a8c5cd84017770d0b9088291574751f5a2 2013-09-08 11:45:26 ....A 41999 Virusshare.00095/Trojan.JS.Iframe.afh-aeb84148148cd6198e604da9b5bcb886f772bcfddad8d331ff3b705b19ae3484 2013-09-08 11:12:54 ....A 31984 Virusshare.00095/Trojan.JS.Iframe.afh-af626ff61b4623eaa9de91ab8bb674c8858c3a3731532eae5d6c13ac5fa476bc 2013-09-08 10:55:34 ....A 34150 Virusshare.00095/Trojan.JS.Iframe.afh-afd278998ea4f858aa6f6cdefad4c079869e679353ab3529b4fae175be460c69 2013-09-08 11:37:38 ....A 157830 Virusshare.00095/Trojan.JS.Iframe.afh-b25182b018dea912158d9300a2a8787a2fcab9eca3fbb5d419652f48b1689e97 2013-09-08 10:37:00 ....A 31522 Virusshare.00095/Trojan.JS.Iframe.afh-b2e4e24a4f7298a0206d1e1b0a251af8546a1579f351e4a156bf2bafeabba3ae 2013-09-08 12:01:06 ....A 35705 Virusshare.00095/Trojan.JS.Iframe.afh-b433b7c29ce8f7d31b7a10e2d443cf580f7dd524b9c95f4f85074512bd0a4b78 2013-09-08 11:02:56 ....A 33732 Virusshare.00095/Trojan.JS.Iframe.afh-b5f58bac4df27c57e746af006ee581817dd7271bd1a4f2ab0b6ada89d6a37ae2 2013-09-08 11:26:10 ....A 52802 Virusshare.00095/Trojan.JS.Iframe.afh-b6e768004e43d3f56c4f6d44b86dc3e710a10f03db1197aed4082d4601300573 2013-09-08 11:45:56 ....A 35713 Virusshare.00095/Trojan.JS.Iframe.afh-bc9084c7486fd3988aa598fc3adb07de443f5baa3296a541366e5637cd024a92 2013-09-08 12:04:26 ....A 31978 Virusshare.00095/Trojan.JS.Iframe.afh-bdc193698b00291e71bf9ed78c3813d0ffdfd064212cc84662f25cb9ece1d45f 2013-09-08 11:07:18 ....A 35713 Virusshare.00095/Trojan.JS.Iframe.afh-c271e09ecb4c809fbc262840690aea15039940ec2b1966e3e8cd2a17c0354278 2013-09-08 11:10:36 ....A 7219 Virusshare.00095/Trojan.JS.Iframe.afh-c44984e9c71e0fb0d099c9a5348710f4f51226d0a3918e541a18c60b394337ca 2013-09-08 11:42:10 ....A 24490 Virusshare.00095/Trojan.JS.Iframe.afh-c70136296e7f2abae97cf9610a59891505e71cee62d55a624e13824ba1b96884 2013-09-08 11:04:38 ....A 13895 Virusshare.00095/Trojan.JS.Iframe.afh-c97feeb479379a7fbcb55510877e1030ee301a1b98079b1b28c73df5546d684e 2013-09-08 10:53:06 ....A 35732 Virusshare.00095/Trojan.JS.Iframe.afh-cb379e44fe6ec2cd5f6bdf677b2c745c70b39aeefa61aae31afc596f8c8fc318 2013-09-08 11:03:16 ....A 63913 Virusshare.00095/Trojan.JS.Iframe.afh-cf463e8940c0b6e1e633fd558e8d8bcb244065e1120cce3f8d658387dc5dd7a9 2013-09-08 11:03:06 ....A 34156 Virusshare.00095/Trojan.JS.Iframe.afh-d1a1a3bcdeeacf116fb241cb617d1ca03e49686435a0ad70cb401110890572c2 2013-09-08 12:00:18 ....A 16637 Virusshare.00095/Trojan.JS.Iframe.afh-d2c8569b54258c21bf431597f52c3ae20ccd59786d4ad26976b6c9c5c1fcf682 2013-09-08 11:08:30 ....A 33486 Virusshare.00095/Trojan.JS.Iframe.afh-d3f9295ca252c2832599d1cba74d8583b4df56445dd84ef9fcea92af6d3c3234 2013-09-08 11:51:36 ....A 42192 Virusshare.00095/Trojan.JS.Iframe.afh-d835cec18e6c58d53cfab4799a4cd450d5bb5ca1315f64f9b10b5aa8482d7e80 2013-09-08 12:12:38 ....A 8631 Virusshare.00095/Trojan.JS.Iframe.afh-d8878b13658b82883a451773f81b7a9cfdeb932b2574d0dbe7af49d00e3bf17a 2013-09-08 11:07:04 ....A 39854 Virusshare.00095/Trojan.JS.Iframe.afh-d9dbd2f6c1f91c0f7fa0bda986d0854744e19a34cf6c2ca7e7e7bc8654686d5f 2013-09-08 10:54:06 ....A 6158 Virusshare.00095/Trojan.JS.Iframe.afh-e7e2a3d77e17ba8de9b76f283a8baa451bf7b8d9f95700e058e99346508c7e46 2013-09-08 10:52:46 ....A 35732 Virusshare.00095/Trojan.JS.Iframe.afh-eeae5726835937bb175c8425cc4d0e74de9b9bd66c5999826f02ab77091a6e42 2013-09-08 10:29:10 ....A 43836 Virusshare.00095/Trojan.JS.Iframe.afh-f143095abbcf1b5bab5e187081710a96d5274d66bd856c32aeb417c2e380a8e6 2013-09-08 11:00:04 ....A 65284 Virusshare.00095/Trojan.JS.Iframe.afh-f266c623fb0b48bbb3d0c367f7968291a5ca0448b7bfd9e8326b6e98b46f4bce 2013-09-08 10:53:22 ....A 4946 Virusshare.00095/Trojan.JS.Iframe.afh-f2e5afa4021a938a8f25df5421e0dad1ec5803bbb5dbac267d58baff06ca7525 2013-09-08 11:03:52 ....A 70140 Virusshare.00095/Trojan.JS.Iframe.afh-f31f281f06b91838a414c67db6ab4ce5389f2085b575ed30caf5e2b618029c54 2013-09-08 11:13:06 ....A 35775 Virusshare.00095/Trojan.JS.Iframe.afh-fbb123165f3dbc58ffc466ae4a54929adb04edd14077822f76be7c94f4929262 2013-09-08 12:18:00 ....A 11242 Virusshare.00095/Trojan.JS.Iframe.afk-279bba68f2d0654447fc3afc3c04f78da6f04985bd54523cc89ae5d6ad79e92b 2013-09-08 10:57:00 ....A 6030 Virusshare.00095/Trojan.JS.Iframe.afk-31d5a47c0a4c2e88e1e94242eff1ed80bb6f9ce8d6a257e41ec73d386c4efffb 2013-09-08 10:42:38 ....A 25724 Virusshare.00095/Trojan.JS.Iframe.afk-41d919a8fe5af5c745783303de7c8f30268b04739c545460d9964a9ae86ebbe7 2013-09-08 11:15:06 ....A 24865 Virusshare.00095/Trojan.JS.Iframe.afk-48da31083295330564c5513953a9d8fbf7f5895b5c33927e38cf40e03b960a0f 2013-09-08 11:25:50 ....A 86248 Virusshare.00095/Trojan.JS.Iframe.afk-6e74bd02715e827b51da87af39c3987cba0164d75461705b4e0454a6f0e76de2 2013-09-08 10:54:34 ....A 11693 Virusshare.00095/Trojan.JS.Iframe.afk-719132b1d2b20323d3a13ffb272c21ababec65443a893090270d745321e4c7c5 2013-09-08 11:14:16 ....A 4660 Virusshare.00095/Trojan.JS.Iframe.afk-7da6a5be8e472c128b6e9504496913049feea5feed9dcd6f53001d8dd52cd092 2013-09-08 12:04:42 ....A 3397 Virusshare.00095/Trojan.JS.Iframe.afk-83817cab91f65253167e2b5d556e1525f431193fed3807c442093ed05593f1b8 2013-09-08 11:53:04 ....A 8389 Virusshare.00095/Trojan.JS.Iframe.afk-85c26587afc43438fd28976d3df82d1879943ed583ae2581bbd7321572b62e69 2013-09-08 11:57:28 ....A 3916 Virusshare.00095/Trojan.JS.Iframe.afk-97aa8b66f0ea60c01f2ff3d60f5dc5f0c221f832cc29d82ee4a08b500d5ce5e1 2013-09-08 10:56:54 ....A 13718 Virusshare.00095/Trojan.JS.Iframe.afk-ced94f8ada22abe58ffee6e5d41ff2d1d4adda230fc184ef07a8f33679bcd6f7 2013-09-08 12:09:56 ....A 97951 Virusshare.00095/Trojan.JS.Iframe.afk-d5f14c8eb6de63c531d4e61fd41ed97530dcb933417e2a5b52373467be815bb4 2013-09-08 11:11:34 ....A 7992 Virusshare.00095/Trojan.JS.Iframe.afk-efd1c8df62d4a47d9567832a4f00d77222740d2a0e1d0cc884ef1f44b0adc48a 2013-09-08 10:51:06 ....A 8457 Virusshare.00095/Trojan.JS.Iframe.afk-f12b1c06877fca172dea98a74afb6090a915e98a1ba0bd35013387b9e2aef901 2013-09-08 11:53:52 ....A 42212 Virusshare.00095/Trojan.JS.Iframe.afk-f51dd0179602effa2828a297b7d235fd3721227182021735bb5b45ad39347c3f 2013-09-08 10:29:24 ....A 13271 Virusshare.00095/Trojan.JS.Iframe.afl-0038bbfa980967c6a3876289ab40e0e18bc77f50ec6cc86ddb7f07116fba4bb6 2013-09-08 11:03:56 ....A 15165 Virusshare.00095/Trojan.JS.Iframe.afl-0ff3a7afb4557b50631765f99dba946b4569ed40f44a84eabc35aeac552dd599 2013-09-08 10:36:02 ....A 22536 Virusshare.00095/Trojan.JS.Iframe.afl-2262431040a8bd52ae4000d2112238c73fad0c11a25c50bdfe12f2923c102094 2013-09-08 10:23:52 ....A 15078 Virusshare.00095/Trojan.JS.Iframe.afl-22ac7f8e81bf2096d9bdd55f4ed1a6bd03aab3b5e534c6e9cdbf710f251d09b2 2013-09-08 11:51:22 ....A 3269 Virusshare.00095/Trojan.JS.Iframe.afl-239bc50e89ccfdddb0fa84bcde9ed1d9f55aa73241f808e19076e001abc59c68 2013-09-08 10:25:52 ....A 35805 Virusshare.00095/Trojan.JS.Iframe.afl-2fb55438564749fe0881260de08847573313f38033ac113c87813c4d5cfec1d2 2013-09-08 11:09:40 ....A 36270 Virusshare.00095/Trojan.JS.Iframe.afl-31f862e885e3210c3f0b01fe2b73ab69bd174842537691a11a1c0c9fd1fe5e2f 2013-09-08 12:02:30 ....A 38858 Virusshare.00095/Trojan.JS.Iframe.afl-3be8f5f62eec772d33cdaba8652ddebbf2bdf3af2ed8eb0f13619c4a1f506cd0 2013-09-08 11:01:52 ....A 27347 Virusshare.00095/Trojan.JS.Iframe.afl-3ea45aedc0fe2054e5e670fde93ca50b8459b6f7105022b6732d787901f4a45a 2013-09-08 11:29:08 ....A 27495 Virusshare.00095/Trojan.JS.Iframe.afl-4332e7a24d44ec3701b2e26fb897d8b1f99fd3f9da75d3f5da807bfd5fad89bc 2013-09-08 11:21:54 ....A 38821 Virusshare.00095/Trojan.JS.Iframe.afl-47a4ce0edfc95acd39020c132e6a59e0da73f7854f0c755a42c29252609e24ee 2013-09-08 11:31:48 ....A 21340 Virusshare.00095/Trojan.JS.Iframe.afl-48a5aa8bc2144b55e8c4771551d0b8870542deeb4a0d4cc1429c96451b21eba3 2013-09-08 11:26:28 ....A 18474 Virusshare.00095/Trojan.JS.Iframe.afl-4eea87df4bd3fdaf5eaead603df9a658ea8a19aec3be7ef51dd7f38a27ef5a7e 2013-09-08 11:37:56 ....A 54593 Virusshare.00095/Trojan.JS.Iframe.afl-516faade2f1cb97f48a10af9b9fe88b119a69a755636b39d8a52917f082871b5 2013-09-08 12:12:14 ....A 6592 Virusshare.00095/Trojan.JS.Iframe.afl-52388c9b2666eacc9a610cfd8469b5d580b30be880feba9c8e0625e85317c8ac 2013-09-08 12:19:44 ....A 37718 Virusshare.00095/Trojan.JS.Iframe.afl-5cb199f9a807210c4fe6a5d843132f5ef5d2018b1309c815290c941691f705ff 2013-09-08 11:04:16 ....A 37746 Virusshare.00095/Trojan.JS.Iframe.afl-628257617a6a030d954a007310e38b5e15f6a7765897ff2abf31eca71c318f20 2013-09-08 11:36:10 ....A 40325 Virusshare.00095/Trojan.JS.Iframe.afl-6f0b33c1cfe66cbe750b703fa82685b225cbab1350e3d08234b2f182ab71b1be 2013-09-08 11:02:22 ....A 40101 Virusshare.00095/Trojan.JS.Iframe.afl-725c7683c95815ce5284371e96bc976d23a7414cc20fcf814e87e47355ec865d 2013-09-08 10:29:24 ....A 67360 Virusshare.00095/Trojan.JS.Iframe.afl-726c3450e5d40a220244d0c3ba281a3e3a4caca9e6d0ddde86b8479a8382cf2d 2013-09-08 11:47:24 ....A 17243 Virusshare.00095/Trojan.JS.Iframe.afl-769ac66a377ebef70862741c2c3cd2c041a104474810dcb19aa79c517c5ec16e 2013-09-08 10:41:24 ....A 35189 Virusshare.00095/Trojan.JS.Iframe.afl-7bc015abe41651fdeb4cf0f782b819eaf243bd49aab9ac4cd72416a5084e0ae9 2013-09-08 11:23:56 ....A 7901 Virusshare.00095/Trojan.JS.Iframe.afl-8269dd4842fed2939581d38289212450c56a793628bb4698bba20ea1596b6af1 2013-09-08 10:26:08 ....A 38825 Virusshare.00095/Trojan.JS.Iframe.afl-84ec47fd9e1e1bc44f64695f33bf16db415be9ad3d84ff745a53833179f939ca 2013-09-08 12:11:10 ....A 24072 Virusshare.00095/Trojan.JS.Iframe.afl-8911a28e9499aa42b6d2044acad16887c5baffae6580cca26cefe1ba95f85565 2013-09-08 10:41:26 ....A 17105 Virusshare.00095/Trojan.JS.Iframe.afl-8bafa0ea68a3b50231bff572d22a1c86dbc9c89bbde1f58b29bcd71d163ea2fd 2013-09-08 10:49:24 ....A 30252 Virusshare.00095/Trojan.JS.Iframe.afl-8d4ac801200c798d1ee8b26f45188c45764ee444559d31bd85c5975ee42e4161 2013-09-08 11:58:08 ....A 45577 Virusshare.00095/Trojan.JS.Iframe.afl-8d4ee14c52b46cbeb093820b1c2ba5c7d22d099e8d27cfe37e6c5b5507a93521 2013-09-08 10:24:04 ....A 15433 Virusshare.00095/Trojan.JS.Iframe.afl-8dd66e28b0b5fb040d42f8b4aa52102ee2db338bd6f43965d843418d4a7d5bcd 2013-09-08 10:42:40 ....A 922 Virusshare.00095/Trojan.JS.Iframe.afl-8dece53646ad1726e23a0aed1b32b698b64595e05c498aed4cbe6f71974debf1 2013-09-08 11:52:20 ....A 12207 Virusshare.00095/Trojan.JS.Iframe.afl-8ded1caefdd7e0af6e1673e52b7f9e197fd1b1b12dd588477158e752d6dc0228 2013-09-08 11:15:30 ....A 75187 Virusshare.00095/Trojan.JS.Iframe.afl-8df3f524c9bf656d4f064516b2cc2471482a6b4acb4a7ea2bd84e65d2a311415 2013-09-08 12:00:16 ....A 10602 Virusshare.00095/Trojan.JS.Iframe.afl-8f0a3ab4b94b701e4f789d3e8f79bf7b62086103f66bb1cf9fb96e3eceef5791 2013-09-08 10:42:16 ....A 32356 Virusshare.00095/Trojan.JS.Iframe.afl-9dc03bb6e96acf64180a8b4fce997f87544d03d872aedb89befc698562ce6f84 2013-09-08 12:10:12 ....A 95091 Virusshare.00095/Trojan.JS.Iframe.afl-a038961768d5ccbb0041cd8afacd468ba40d1222533c271c5a472a62c2dd6baa 2013-09-08 11:31:26 ....A 38703 Virusshare.00095/Trojan.JS.Iframe.afl-a0e61faa5333ff34fda2f7e102969aa6368c7f8f033f78be17e13ece34415c86 2013-09-08 10:25:38 ....A 53849 Virusshare.00095/Trojan.JS.Iframe.afl-a1992b6fa1ccd019b7c00b1e739ae0d6044cb8716a6cd88922fb2ddcdedb6455 2013-09-08 11:53:30 ....A 22945 Virusshare.00095/Trojan.JS.Iframe.afl-a230af05a0706a80e4dfdea56803d83b1454859459db4f1779da936eb7873a23 2013-09-08 11:31:44 ....A 17315 Virusshare.00095/Trojan.JS.Iframe.afl-a2b70fa043728ffb89741a9588ecbe53635d9db453c709b94dcda975741c343e 2013-09-08 10:40:18 ....A 14316 Virusshare.00095/Trojan.JS.Iframe.afl-b34ae859b99bd7c34d862fe4fd51a9606974ef9f96f16ae53136d6e8c2ccdff4 2013-09-08 10:40:18 ....A 1397 Virusshare.00095/Trojan.JS.Iframe.afl-bc09613c8bef24186d9d64eeae56ec33e4c04512c0ff9f3a306e9b6096b02ca2 2013-09-08 11:16:00 ....A 25781 Virusshare.00095/Trojan.JS.Iframe.afl-bd375402dd233b8f28d62c843e74210d0c41fb3ba653ece77a0f754b8dfddc27 2013-09-08 10:23:44 ....A 27975 Virusshare.00095/Trojan.JS.Iframe.afl-c678662415ae58d352783b2f0f398e79ed78cf96f3234b5b77d25ae8d4ecc7b9 2013-09-08 11:55:44 ....A 21584 Virusshare.00095/Trojan.JS.Iframe.afl-c6bbf130fe77019cdf495642241aadd7a698249c8466102fc10e34df40f5628d 2013-09-08 10:35:22 ....A 15010 Virusshare.00095/Trojan.JS.Iframe.afl-cf627e544563b44175e8118c46548953359e4318bab867a6ecdf979324373dc3 2013-09-08 10:31:04 ....A 22266 Virusshare.00095/Trojan.JS.Iframe.afl-d19f8f66838798a977bc8eee56fb8ba73bd15ec6a167bc21f8771012ad89267a 2013-09-08 10:38:18 ....A 16795 Virusshare.00095/Trojan.JS.Iframe.afl-d713c972ba6d2c3a0a093e6225238943810cee8124c18d9f9a9fca04b48ea800 2013-09-08 11:14:04 ....A 102271 Virusshare.00095/Trojan.JS.Iframe.afl-d9660c23b0879b96f11d9356cbc21d4709cc226155e20b8b236429b95040069b 2013-09-08 11:03:22 ....A 54352 Virusshare.00095/Trojan.JS.Iframe.afl-df7c6b41ecea347985203ff936dd3ecc1b0eee9675342cc7dc263bc9a99a007c 2013-09-08 10:26:16 ....A 33883 Virusshare.00095/Trojan.JS.Iframe.afl-e7465dcefb930aafc34636ab030e1b9c97bc9ed14dd1778c7623b17a3ae56f0a 2013-09-08 11:12:16 ....A 22124 Virusshare.00095/Trojan.JS.Iframe.afl-e849b4f4092e1d94715730cf9d81357850906c098cc3d826483616f25e9207b8 2013-09-08 11:21:34 ....A 22400 Virusshare.00095/Trojan.JS.Iframe.afl-e897557906bbe65bc0147a397cf64712a37a51e088f8c93fd5accf7fa1256134 2013-09-08 11:24:42 ....A 59556 Virusshare.00095/Trojan.JS.Iframe.afl-e8a74011d2e173edba550466eeaa870ff4f4296d735032e5496b8c7444e8e04e 2013-09-08 11:14:20 ....A 13513 Virusshare.00095/Trojan.JS.Iframe.afl-ed8d57ccfcce684e0d2aebfe43ceb330768905bc7796447df75affa065d43c05 2013-09-08 11:00:40 ....A 8061 Virusshare.00095/Trojan.JS.Iframe.afl-ee84945909b9f79fa81c0dab7f758d7fc807c523a688e6fbb6e18719011a6bb1 2013-09-08 10:32:38 ....A 26048 Virusshare.00095/Trojan.JS.Iframe.afl-fd44f2846ad42b8ec5a06fcf1ec45d32dfde5182559c6dec7b25c4b313bd0fd2 2013-09-08 10:36:54 ....A 49717 Virusshare.00095/Trojan.JS.Iframe.afp-0fa1233c4266b6999b9ced5eb7911793a6ed976a90dee23a5ad2008881542253 2013-09-08 11:59:46 ....A 49899 Virusshare.00095/Trojan.JS.Iframe.afp-82a35c09791aa0822d7df684a3130e7c81cd9a37b606f8a5c6fefba803712b6b 2013-09-08 11:03:30 ....A 34205 Virusshare.00095/Trojan.JS.Iframe.afp-96e3fdc430a835338f6a741077e0c183f055260ec9c4b6609de10f6fc00a3636 2013-09-08 11:28:38 ....A 33501 Virusshare.00095/Trojan.JS.Iframe.afp-ba676d8ef17cd511dfa3774153d8b3fc161a68f9cdcce3bcc1db9a2834564bb2 2013-09-08 11:50:58 ....A 64140 Virusshare.00095/Trojan.JS.Iframe.afp-edd9ee91c2bbcb449b3402df7a3471660e3ebd96f9a30ff14aefffde36f06ec1 2013-09-08 11:22:56 ....A 17967 Virusshare.00095/Trojan.JS.Iframe.afs-1b5b4cad9026c31f1fcbd3e9a3b180a00dc5c206d630511e386f7c115e66069c 2013-09-08 11:48:16 ....A 49843 Virusshare.00095/Trojan.JS.Iframe.age-0235b996a439ab1a277d03a042d507ff23eef050d702b142c6e0ee4970fb538e 2013-09-08 11:34:12 ....A 29307 Virusshare.00095/Trojan.JS.Iframe.age-0327329072b135b2c8bf90acf6a81ef3a02601fbf0b09b7a9dc70901435b63b8 2013-09-08 10:37:40 ....A 24367 Virusshare.00095/Trojan.JS.Iframe.age-0467b654f3e7ddea6eac37a503ac78685dc11c2f3298426466c9366925cca8f9 2013-09-08 10:57:26 ....A 21624 Virusshare.00095/Trojan.JS.Iframe.age-07b352ae21adab2e59211ee1bfa92f99f4686173262d91b693ae93887492ae18 2013-09-08 11:32:52 ....A 124660 Virusshare.00095/Trojan.JS.Iframe.age-09ca8c6e46c06aaea93388d36cfea5b86289dbba6254c9a1096c2fcb7d8dc007 2013-09-08 12:18:56 ....A 22585 Virusshare.00095/Trojan.JS.Iframe.age-0a312a15b2a3f84a1358e55a9f999d1083a2277275012f9b3160b1a38bfb466a 2013-09-08 10:39:58 ....A 162896 Virusshare.00095/Trojan.JS.Iframe.age-0a4a1aa40e2aac9f67953a3ee2e1523f48b7daf3524a760209c3f4788d45699e 2013-09-08 10:57:46 ....A 137726 Virusshare.00095/Trojan.JS.Iframe.age-0aed1c4cc9384371683a91e4d7217b0913d6d32bdc651b5442bcb92539fa4a44 2013-09-08 12:12:30 ....A 3971 Virusshare.00095/Trojan.JS.Iframe.age-0e93db150190f3fec7bbe7362b1d4d6eb928e2bdc896000eec422cf6a45d26b3 2013-09-08 10:35:10 ....A 23760 Virusshare.00095/Trojan.JS.Iframe.age-10679b4b6bc71b5baf70ecf673d9ba68d8d673c44d8a0a614c6c3d40e16b10d0 2013-09-08 11:42:04 ....A 115817 Virusshare.00095/Trojan.JS.Iframe.age-12cf8eb24742f2b61d1a9fa5995aa9bd9a947b1e76e0e2de986c8282d15db863 2013-09-08 10:53:46 ....A 40574 Virusshare.00095/Trojan.JS.Iframe.age-12eb45cf08b89bd74821e247a504d2750efcac4c784102c26465f487b14815db 2013-09-08 11:37:20 ....A 26190 Virusshare.00095/Trojan.JS.Iframe.age-1385580320b2544529669f64741832a7ac04cfeb01fc1cbf6909414dc27e69a7 2013-09-08 11:30:26 ....A 55346 Virusshare.00095/Trojan.JS.Iframe.age-13970c3008361e0664806c7746bd2009010216a6cc3a1605441da18100a402cc 2013-09-08 11:14:56 ....A 112949 Virusshare.00095/Trojan.JS.Iframe.age-17399dc8c5b03a9003060260ddd7d8729a9aa4a794eea1e413eb1fc47da93d27 2013-09-08 10:42:32 ....A 21313 Virusshare.00095/Trojan.JS.Iframe.age-176e1efdaf51a0ea9ce4f5dd2227d76cea48af2f0abd0088d8adc85b58409046 2013-09-08 11:45:38 ....A 17734 Virusshare.00095/Trojan.JS.Iframe.age-1a8dabe510190fc839a28dde27a0f69c7b283c19b2dfd3b8f2a73cfd4f49e160 2013-09-08 11:53:24 ....A 4533 Virusshare.00095/Trojan.JS.Iframe.age-1c3ac37104317ef736bcff4434961778186a763691f3af8200fd4807ffbaf5a6 2013-09-08 11:42:04 ....A 28362 Virusshare.00095/Trojan.JS.Iframe.age-1ccdd7fd4e250630bfa5364ef2ff668ccba5e0ff740f3c85d18abf8aae1d77ff 2013-09-08 11:54:20 ....A 22722 Virusshare.00095/Trojan.JS.Iframe.age-1e2a856842a2b70519d60a43028784af8dcc2926bfda389b2133535885fdf3d2 2013-09-08 11:11:00 ....A 77067 Virusshare.00095/Trojan.JS.Iframe.age-1ed3c6f57753c9c9f8348bc5862226f61603fe9313d585dd8540b41225cbc5bb 2013-09-08 10:53:42 ....A 115204 Virusshare.00095/Trojan.JS.Iframe.age-1fe6695454ea5afff6aca720ae7207a6cb120e4a6531b184f34d29326c30cea3 2013-09-08 11:50:18 ....A 38945 Virusshare.00095/Trojan.JS.Iframe.age-20feb79789a3132e0d1b31c09d4b14ef4b04674502d976e501df528b1be4894d 2013-09-08 10:57:10 ....A 27843 Virusshare.00095/Trojan.JS.Iframe.age-211988da1d80740aac0a15f3fd366367322c66b7cd651a320d19442fff0ec12c 2013-09-08 11:33:40 ....A 83838 Virusshare.00095/Trojan.JS.Iframe.age-211e63330128bf265ca9c1e2e00aca6d2e2c337a7653181c536c8551266869b3 2013-09-08 11:50:58 ....A 62988 Virusshare.00095/Trojan.JS.Iframe.age-24b4e98908250789acfaf8646e5fa97efb9efe76b823cebf1f51d30eacff3613 2013-09-08 10:53:00 ....A 38803 Virusshare.00095/Trojan.JS.Iframe.age-24b574443d761a8e77fcdcdb384dd23e6d3c38b985da5aa848d441bb0d395bb9 2013-09-08 11:46:32 ....A 36299 Virusshare.00095/Trojan.JS.Iframe.age-252859d5db81a5f160b8e7df186eda6a3d77484f55cf3bc29f47c2ec3caa87ca 2013-09-08 10:54:24 ....A 24711 Virusshare.00095/Trojan.JS.Iframe.age-27766f33f95de6726f595740088a4943297b21078a42304b41c7e815ea56b2a1 2013-09-08 12:15:30 ....A 36047 Virusshare.00095/Trojan.JS.Iframe.age-2809db090aceede543d61e0053ae2821f2ea1decf31f55fd8d3202f74c8b3ed3 2013-09-08 12:01:14 ....A 36588 Virusshare.00095/Trojan.JS.Iframe.age-2b8ac0cf20442695cba9626be0a32cee6e3aa2a1a755abc4d9e39d9ffe4d0358 2013-09-08 12:13:12 ....A 29336 Virusshare.00095/Trojan.JS.Iframe.age-2bebfd9708a690ee7ae92ee6e585a5bdb0b8020cf56637c3c8b5822b7641029f 2013-09-08 11:36:08 ....A 119842 Virusshare.00095/Trojan.JS.Iframe.age-2d9bd781b79840ca6b019dc035696c8e895ea1576d6576d68ce70bb0ce319cac 2013-09-08 11:21:32 ....A 37863 Virusshare.00095/Trojan.JS.Iframe.age-3002a0c677df2b0d08eb71084454e328ff7e93fa9052f749be90650063366da0 2013-09-08 10:48:38 ....A 92444 Virusshare.00095/Trojan.JS.Iframe.age-32dd2e4b57a4145be9330c61af5c6eb65887db3bfa3af9ade5b32ca69369ba17 2013-09-08 12:03:14 ....A 112117 Virusshare.00095/Trojan.JS.Iframe.age-3433bb0f57196badb7e9f9cd7ef24bf832a40da99100a67258cfde1057a17a7c 2013-09-08 12:01:12 ....A 116701 Virusshare.00095/Trojan.JS.Iframe.age-35f84ce9d8d0708143d11c9099c0298cee00ecc82989c221be665084c621ac46 2013-09-08 10:35:06 ....A 28898 Virusshare.00095/Trojan.JS.Iframe.age-36a61b737b884d69664cab726de7d647d041c80f4e2e111db9f59d5ed1e0c13d 2013-09-08 11:31:12 ....A 8803 Virusshare.00095/Trojan.JS.Iframe.age-37d025309caebe7db3ffd045330057fab9bf12cecd6286ad0749474573cea304 2013-09-08 10:57:46 ....A 21608 Virusshare.00095/Trojan.JS.Iframe.age-38f9adac719de2d33f1628d7f1e51470c7238739ea3d23503c9011cc7a2da8b5 2013-09-08 11:21:48 ....A 25449 Virusshare.00095/Trojan.JS.Iframe.age-3a91c97b6dfcf2ceddeef536fd29722ce49c23e110960c11c9c6fe80ababc4d9 2013-09-08 12:11:08 ....A 55429 Virusshare.00095/Trojan.JS.Iframe.age-3bfff1eb65550c48c67405f8128dd1b52e1627967578ac06199e86d0c3a0ce60 2013-09-08 12:09:56 ....A 36862 Virusshare.00095/Trojan.JS.Iframe.age-3c1f4569df143307acd16910fbbae284623eac96b0a27de446cbf68f08248d75 2013-09-08 12:19:00 ....A 18413 Virusshare.00095/Trojan.JS.Iframe.age-3c470bb11e2be8b1da13616f4070443d84df94950cc5d192bfdc8e91a71a4511 2013-09-08 11:19:28 ....A 37930 Virusshare.00095/Trojan.JS.Iframe.age-3d580b576132ad7f69eb9fd9fe712ad60f8905f6dd52c4915bd30bfb40f2f943 2013-09-08 12:05:02 ....A 38797 Virusshare.00095/Trojan.JS.Iframe.age-41ea9a2b496aa854d5d4c809f295f4f30520752112c4cb60bc0a7abf433fd046 2013-09-08 11:17:36 ....A 53226 Virusshare.00095/Trojan.JS.Iframe.age-420555b992946367518160ac6d8911094dbf01640a39255bea874b072a770f73 2013-09-08 11:03:50 ....A 25523 Virusshare.00095/Trojan.JS.Iframe.age-46ccd35f46a145bed6a14269ee0a6735455b2f2b21fd64f230c26304f31f1b97 2013-09-08 11:28:50 ....A 112153 Virusshare.00095/Trojan.JS.Iframe.age-4746fa76181e94b19d4c66e86f4902258e19ea2b8fb5b2e35487ee8eb41a82bf 2013-09-08 11:22:04 ....A 19968 Virusshare.00095/Trojan.JS.Iframe.age-4e8a50aa21113fb828bbf1427821aa021908f8b68c03fd04b3336dd9078b0dd8 2013-09-08 11:02:50 ....A 39652 Virusshare.00095/Trojan.JS.Iframe.age-4ef5ca74e082626f25b06c3007a36e41f113e599a129a534d35c4002647f5503 2013-09-08 10:37:24 ....A 37722 Virusshare.00095/Trojan.JS.Iframe.age-4f31fb2e90732e0dd82d913d2ea5d6f982ba7eefe4de66b3a0d77f9c2ef55a7b 2013-09-08 10:54:28 ....A 55497 Virusshare.00095/Trojan.JS.Iframe.age-4f4a1374e25a424865f3364e1e6ed04b203984771c419db10c57f9d379af9198 2013-09-08 10:51:28 ....A 23301 Virusshare.00095/Trojan.JS.Iframe.age-50689cfd06f52b5091ffab34590e85762ed522cd4b51b0bc0ff9ee39b4545d65 2013-09-08 10:53:14 ....A 55435 Virusshare.00095/Trojan.JS.Iframe.age-50dacb484512676869f37d79a103fbb4d8626cc4977886b8921c7ba2b99a0845 2013-09-08 11:22:34 ....A 25267 Virusshare.00095/Trojan.JS.Iframe.age-510ec7ed5aebeafc4c4a4bacc16c0fb3867411f77febc4e9dfc46bb54bde9b7d 2013-09-08 11:58:10 ....A 114278 Virusshare.00095/Trojan.JS.Iframe.age-51d432a56d09605a0133928010aeead5ef48b91303a61764545229d63060cb07 2013-09-08 10:51:30 ....A 30074 Virusshare.00095/Trojan.JS.Iframe.age-528189fdcb3205e53a76c5b4f43f1d782fcda407e25c8cde191cdd4610325522 2013-09-08 12:15:28 ....A 18787 Virusshare.00095/Trojan.JS.Iframe.age-5353714af9590625977570319145dfb0e348cf37efd8b25829f5678051de6f3b 2013-09-08 12:02:34 ....A 27907 Virusshare.00095/Trojan.JS.Iframe.age-542ffd910e9aeb09c12c66ba15f5bbeda5442a34c570eb2426f3bd9b20e1d92f 2013-09-08 10:33:52 ....A 38026 Virusshare.00095/Trojan.JS.Iframe.age-545308fc7f60088de3f448e0827f250a5191c42f0ca35eb61603ac0ac9cdb54f 2013-09-08 12:13:14 ....A 111288 Virusshare.00095/Trojan.JS.Iframe.age-5586d1d251bdf7750d65787717ed5aa7fb02cbea58735c667c529bd6f4dbc53d 2013-09-08 10:39:36 ....A 42748 Virusshare.00095/Trojan.JS.Iframe.age-55d42b79d4d0d89164ec64234bf659aa57454a6bbaeffe422e79929f21d20da8 2013-09-08 11:33:16 ....A 41261 Virusshare.00095/Trojan.JS.Iframe.age-55f930fb2cc4a927a0e800853d6fa6fc569798bdd1abe02bf18c66d735a563dc 2013-09-08 10:34:52 ....A 37112 Virusshare.00095/Trojan.JS.Iframe.age-569344edf8f39fa7dbdfbb01fdb95ff9406ff7b0148c373db76f39e19b7072e8 2013-09-08 10:46:06 ....A 21689 Virusshare.00095/Trojan.JS.Iframe.age-590350ae0268ac585b8847d4dee5604946cd649b32f115c13de0dff1b8776eda 2013-09-08 10:37:10 ....A 39185 Virusshare.00095/Trojan.JS.Iframe.age-592f39396ce495939580b07c4cca3b63dd4dc1d8e7fc9e26e11c8052226b5e24 2013-09-08 11:36:34 ....A 36769 Virusshare.00095/Trojan.JS.Iframe.age-59676d081bfa6c03b0a7364b3cb5e362a5c590124af66631c4b4e2952226953c 2013-09-08 12:10:14 ....A 57167 Virusshare.00095/Trojan.JS.Iframe.age-59fb9fc6177155c182b83795bb420aa91145a1f174d3c68ec082ae3b5f9ea31f 2013-09-08 12:09:54 ....A 21790 Virusshare.00095/Trojan.JS.Iframe.age-5a4f8727891765c0f8344704be3b2f6458e3354439249c6e15237e1dba546bd0 2013-09-08 12:09:58 ....A 39637 Virusshare.00095/Trojan.JS.Iframe.age-5a5bb67d67d15c749eba28180d12904f947909add18965139755afbacefe1b83 2013-09-08 12:17:52 ....A 41365 Virusshare.00095/Trojan.JS.Iframe.age-5a803c19eab6b680ed2653074432226d949f43a72fa180a4de4a5b2cab3882ba 2013-09-08 11:53:12 ....A 38818 Virusshare.00095/Trojan.JS.Iframe.age-5b525d582b67c6557453461a5fad10e56cbda8a7731021bfd60c2a79dfd3f4aa 2013-09-08 11:46:08 ....A 41937 Virusshare.00095/Trojan.JS.Iframe.age-5e448e2f7876c9e4b0dd9df75df6f5c1af5b3abb1ef02cadf0638047910032ed 2013-09-08 10:39:44 ....A 59603 Virusshare.00095/Trojan.JS.Iframe.age-60d826c36a90921c6eed8c2292ac16a7ab9707e882641daabcfaa38e99be9fa8 2013-09-08 10:44:38 ....A 36824 Virusshare.00095/Trojan.JS.Iframe.age-63992dd23ab1bfb63fc8bd97f755387cacb56931215444cc1572e19a1e12f6f6 2013-09-08 10:49:44 ....A 36785 Virusshare.00095/Trojan.JS.Iframe.age-65325cd8e7d61615730b3eb239ee45541ec62634185a33dd824c2464f978f9c9 2013-09-08 10:54:24 ....A 55257 Virusshare.00095/Trojan.JS.Iframe.age-65cb0d61d278044751b38558f77da7b81a30d5a1e2b173361ecf5106bec185fc 2013-09-08 10:27:08 ....A 23933 Virusshare.00095/Trojan.JS.Iframe.age-6653257d9e23b9938a4cd1eb9eafe30b6bf41323714e1abf8e7bf901be6483a7 2013-09-08 10:59:42 ....A 54499 Virusshare.00095/Trojan.JS.Iframe.age-668e541a45e1beb8164532ce16c6a00c3d27f2a07ef69cc9a99ac53686514038 2013-09-08 10:45:40 ....A 38942 Virusshare.00095/Trojan.JS.Iframe.age-68514fd2aa84d510281c53749eea3e318da8faa6f796b0e1936ffcd18e62fb6a 2013-09-08 11:46:16 ....A 34090 Virusshare.00095/Trojan.JS.Iframe.age-6ac5d8d5208e61e392de0c5df460571ac8c45aaa14a5f3d249d62c3e0eefe017 2013-09-08 10:26:56 ....A 39971 Virusshare.00095/Trojan.JS.Iframe.age-6b47736fffee6bcddee8338a517bacdefc7c494b1e059e456849bf3cadb626bd 2013-09-08 11:45:30 ....A 47065 Virusshare.00095/Trojan.JS.Iframe.age-6dac70e1bca59896d734d69fefe05c4cec6b71a5e30fab71e14532abffd533b5 2013-09-08 11:30:26 ....A 39433 Virusshare.00095/Trojan.JS.Iframe.age-6e2d06d61d328844d2a89659408a4dd11810b9ae5f6234014fa0a72981e732aa 2013-09-08 10:53:46 ....A 19274 Virusshare.00095/Trojan.JS.Iframe.age-6ea4f2f760b877564b05bc543535ef2cab6fca9c995604784635f22425942c23 2013-09-08 10:44:50 ....A 20446 Virusshare.00095/Trojan.JS.Iframe.age-718ec68212b728bc12b49a679f05f57c5d3b8951bdde292b06963f9289248acb 2013-09-08 12:05:30 ....A 31278 Virusshare.00095/Trojan.JS.Iframe.age-71b07f80dc84124e3dd4ac6d7ef76cd78edbd76c5c61eb2cd246488e32d0dd89 2013-09-08 11:36:08 ....A 31048 Virusshare.00095/Trojan.JS.Iframe.age-7247ed6676eda0736c40928637382c66cb47262bcc04f3b926ed3aaeb4e732cd 2013-09-08 10:42:40 ....A 18856 Virusshare.00095/Trojan.JS.Iframe.age-727bbaf931a73390654e939ce6ba6a8c88c567f1b4c55f8cbe141f44fee77fd0 2013-09-08 10:36:36 ....A 110538 Virusshare.00095/Trojan.JS.Iframe.age-72ca61c790948debc0368f771d552f8db657332f1f2fa31ae84ae806e2dccf8b 2013-09-08 11:21:22 ....A 27601 Virusshare.00095/Trojan.JS.Iframe.age-72f88068e8e9e6c2050f53d29a5a0856be1ccf417b8f7bb9b1eab5506ad98507 2013-09-08 10:37:08 ....A 34401 Virusshare.00095/Trojan.JS.Iframe.age-740ccbe91a18b8569b3868513f5750c8541aa574e7caf21578d18d7a8632304d 2013-09-08 12:15:18 ....A 18175 Virusshare.00095/Trojan.JS.Iframe.age-779f8cf16200b6c6ef8cd24ed26863ec4f48437df78d301f952367daa2d0a59e 2013-09-08 10:59:26 ....A 33731 Virusshare.00095/Trojan.JS.Iframe.age-779fa19484643107cd09e646f1c9a97fbc2fdec051d4edd8dd2b806c7c4b2b5b 2013-09-08 11:29:12 ....A 38131 Virusshare.00095/Trojan.JS.Iframe.age-794f35fceabbe1162e0c96a0a4e6b8bd7fdc29bab24eefbb13a2293c0d322529 2013-09-08 11:20:42 ....A 16390 Virusshare.00095/Trojan.JS.Iframe.age-7a45436a071a85bb076d460470927e2a9a4536ad249eb292965fa28a27fea135 2013-09-08 10:51:52 ....A 38248 Virusshare.00095/Trojan.JS.Iframe.age-7c2deac72462031d1d3e7a13ef7cf2ca8100488d18b3147d3312cf665f2369c2 2013-09-08 12:10:38 ....A 58444 Virusshare.00095/Trojan.JS.Iframe.age-7c7e693d7ad7cbb084b6bd394806993dbbbdc6845f6060a05c062bcad7a93657 2013-09-08 10:47:52 ....A 29524 Virusshare.00095/Trojan.JS.Iframe.age-7d28b499c0bb3915407aa06d86d3d2a67a1ccb7491b19d94e82561fb71e84cc8 2013-09-08 12:00:02 ....A 84139 Virusshare.00095/Trojan.JS.Iframe.age-7db530a88ae0f1613f84a38b05f784c4550c5880161551ada4df4bdc3ef559bf 2013-09-08 11:14:16 ....A 43404 Virusshare.00095/Trojan.JS.Iframe.age-7e133557d507c94e6ffb49ad746bf7d3d1ca64dfbf458ed526b855ce37fb4976 2013-09-08 11:33:46 ....A 31971 Virusshare.00095/Trojan.JS.Iframe.age-7e94c33c5c6cc8d4cb300261b13db0ca9b756ef75d39b39c52aa1740efc8ca24 2013-09-08 10:48:58 ....A 24268 Virusshare.00095/Trojan.JS.Iframe.age-803879d171c1b48b217d115bd7515e01d238912feed0dbc52f5bcfb66537aaaa 2013-09-08 11:07:42 ....A 308549 Virusshare.00095/Trojan.JS.Iframe.age-80fdabfe57403100f0c32f2f5eeb1e6cdc27ea110bca3bb2661f2fe67782e9f3 2013-09-08 11:05:12 ....A 38742 Virusshare.00095/Trojan.JS.Iframe.age-83d6d4258b6dec148a9bcdda7218e8f815540255878f51c202d66f6702ee9f31 2013-09-08 12:17:48 ....A 38712 Virusshare.00095/Trojan.JS.Iframe.age-85576cfb9a2ab51bc86febb5077aecc0723ba93f8750bfca93854c32be8d619d 2013-09-08 10:59:22 ....A 23651 Virusshare.00095/Trojan.JS.Iframe.age-8a8045064e32d4d0d9cad562db351e9a63ee2b44feee5257dcd2e5ae1e78308b 2013-09-08 11:39:06 ....A 154829 Virusshare.00095/Trojan.JS.Iframe.age-8bdd6fd8c768b6c7c8039c44d9e2dbdc9316a8cee6ed6983391264d97e6b1500 2013-09-08 11:10:26 ....A 33343 Virusshare.00095/Trojan.JS.Iframe.age-8cea2ae28c009933254e5ce371dc7c06bed1eb65a6ed1ac57641a2ff25bbc1d6 2013-09-08 12:11:34 ....A 45874 Virusshare.00095/Trojan.JS.Iframe.age-8d6f6e0487a9fc17cc00c07afb7ccd0d52671806f441d17ba777185557178de8 2013-09-08 11:31:38 ....A 125321 Virusshare.00095/Trojan.JS.Iframe.age-8f8292b607b3ce6efd5f84e81766a2b0b1b5a87b77c2f601373fef518c1286d0 2013-09-08 11:00:10 ....A 35533 Virusshare.00095/Trojan.JS.Iframe.age-9049afd55c9e7ea4bb7c1a3d9e4caa2e31ecfad3b0375ba33b7a7bb409863122 2013-09-08 11:24:06 ....A 34281 Virusshare.00095/Trojan.JS.Iframe.age-90891173d1b372bcdcd524c6e698db8b030d48f2f2a20e4772f0c9b0e40172c2 2013-09-08 11:22:26 ....A 38639 Virusshare.00095/Trojan.JS.Iframe.age-90c6501085e0864be5c70d7f08f0479d5a10afa8af0cf191d76b9505f709ed4d 2013-09-08 12:03:28 ....A 27319 Virusshare.00095/Trojan.JS.Iframe.age-9295643a09e625e89b4cc7098da2df3cebbca2b964011931a13cd7146526eb96 2013-09-08 11:33:14 ....A 44376 Virusshare.00095/Trojan.JS.Iframe.age-92f9149c73f18042523e19e26254dc05d274b67b44fc3060b21d6a8eec4ae2fe 2013-09-08 11:10:12 ....A 27654 Virusshare.00095/Trojan.JS.Iframe.age-934163069f558c1b281d7f70b68da530e901633ace571c35ce14c157af272630 2013-09-08 12:01:08 ....A 38986 Virusshare.00095/Trojan.JS.Iframe.age-93b935f8197e73579897319eb5f9322b4f60e24d6033ae7bd3f712c06d826da0 2013-09-08 10:35:24 ....A 134934 Virusshare.00095/Trojan.JS.Iframe.age-969edb241428ffe034a5c955c512c429cf3f1b6f14f5948cc2f65aec8281c7f6 2013-09-08 11:22:38 ....A 39847 Virusshare.00095/Trojan.JS.Iframe.age-969f86fe7a5bd10257e419a7d689be1aa8733b2a23bc7857c78a5409dd2aa7f7 2013-09-08 11:28:30 ....A 21138 Virusshare.00095/Trojan.JS.Iframe.age-96fd5c3580fab011ac746ebe37c359ac54f8d7836efec9a3fcf899c59b56ebb0 2013-09-08 11:34:08 ....A 25267 Virusshare.00095/Trojan.JS.Iframe.age-97031af28032693ab9f1aca6c6354eeba5164c583775441907114e94e9f0900b 2013-09-08 12:13:30 ....A 66838 Virusshare.00095/Trojan.JS.Iframe.age-98218e56b9c2b241f4b71bd524cdeefe871d9686ea7748993d0e9911a99b4ca2 2013-09-08 11:49:26 ....A 38801 Virusshare.00095/Trojan.JS.Iframe.age-98f0a9486fc34c1cb369f801f2595691f0af24043e9d024eef5a84c926d3b5f9 2013-09-08 11:58:38 ....A 26709 Virusshare.00095/Trojan.JS.Iframe.age-991e08fd5dcc30f87b61e49d5eb0973a3d9d2620ea0fe6ab716e50ecdd1e45c9 2013-09-08 11:07:34 ....A 26550 Virusshare.00095/Trojan.JS.Iframe.age-9a4b39ac7b9689bd4d30e1cd7beb116bf720362d3cbc3f11c6148f0535ce85e3 2013-09-08 12:15:44 ....A 355070 Virusshare.00095/Trojan.JS.Iframe.age-9c68cedf7567795928908ac33bd07085acc519d897608208244f0b154d74563c 2013-09-08 11:18:42 ....A 36832 Virusshare.00095/Trojan.JS.Iframe.age-9c8aa50cf6259f88cb76eae5c286a34f1d8982dc7ce735633c43f6fec2a776b7 2013-09-08 11:27:16 ....A 64126 Virusshare.00095/Trojan.JS.Iframe.age-9c8fcfbacd844951a2052f3a6f27e772b465c9b55d264600d38d62401539dab9 2013-09-08 11:57:42 ....A 47165 Virusshare.00095/Trojan.JS.Iframe.age-9e582c76822a3b07ff619426c38b3137144b237ed5c2584a1e043524008101d5 2013-09-08 11:18:52 ....A 37834 Virusshare.00095/Trojan.JS.Iframe.age-9f8e34a3660bebebddf8554f6a61288d1dc04aa693a39dbc5414cd38ac1717bd 2013-09-08 11:18:58 ....A 30463 Virusshare.00095/Trojan.JS.Iframe.age-9ff89d740bd4fe08ae88d5a59a9562aa8e0ace424e706c57c437af84076c7931 2013-09-08 10:24:48 ....A 38851 Virusshare.00095/Trojan.JS.Iframe.age-a18bfa5beefd6618badf23dd88b53e69f3ad86ea0aebc4b11ae278d7c1ac4878 2013-09-08 11:08:34 ....A 20415 Virusshare.00095/Trojan.JS.Iframe.age-a1b4e28f18c9c3586eec79c3234eb0d70f772613a451ff3cef460a6fdf21b16c 2013-09-08 12:11:42 ....A 36787 Virusshare.00095/Trojan.JS.Iframe.age-a1feaf9f54ee4e1804d2aaedd9df43847fcbbd4a352365195435bdd7f954500b 2013-09-08 11:07:34 ....A 33678 Virusshare.00095/Trojan.JS.Iframe.age-a4addbac714e169bd026add2c9f3b833e8368038af01a163e7c8c73f39fa5192 2013-09-08 12:18:42 ....A 22722 Virusshare.00095/Trojan.JS.Iframe.age-a670f55493765a90634c0b5d8442b55758b6ea6ebad0403cc0c7171106c74c5f 2013-09-08 11:20:32 ....A 38295 Virusshare.00095/Trojan.JS.Iframe.age-a711623d65bc7430349a4f187ee5a9c95c59dd10933b5440616cd9392be03bea 2013-09-08 11:58:00 ....A 27820 Virusshare.00095/Trojan.JS.Iframe.age-aaabc96df67edf4c921f3bb216a1f36f019ea72e470c86ecd375442435f6d0f5 2013-09-08 11:34:32 ....A 61468 Virusshare.00095/Trojan.JS.Iframe.age-ab9069e3c0379390752d8f3a4e3b5ae1293945c03fcc161b2f5ed6c05f6772f8 2013-09-08 11:53:52 ....A 25341 Virusshare.00095/Trojan.JS.Iframe.age-ac7a16abaa7c29f7b865a5504b32af4a31364dc44759663a95ba57a50d3a8805 2013-09-08 11:26:50 ....A 60469 Virusshare.00095/Trojan.JS.Iframe.age-ae477fbcddc6694cc27a1ff380ac30e723b77b673d8a5676853044965c236776 2013-09-08 11:46:18 ....A 38379 Virusshare.00095/Trojan.JS.Iframe.age-af45984d9f5944dc0d2cbe68b1daa3749511255dedae6f94fc11c6678424255f 2013-09-08 11:55:12 ....A 144353 Virusshare.00095/Trojan.JS.Iframe.age-afd59c78d6d2cf32a9710852a8335317e9e21934851cc3b066bb371422c71d5b 2013-09-08 11:55:44 ....A 26105 Virusshare.00095/Trojan.JS.Iframe.age-b091c50a02e1faf339e63bb9aa2e5a087e874375361065c6eab832b93f6363ce 2013-09-08 11:22:16 ....A 16742 Virusshare.00095/Trojan.JS.Iframe.age-b206b4ac27805ff51b40473d4ed928dafedf078a7449d3a1cdce479f354d8c6c 2013-09-08 12:05:56 ....A 33755 Virusshare.00095/Trojan.JS.Iframe.age-b24687b626b7f5d94731b76236ca96f8b8fc56fc8c95e74c66389d70729fb45a 2013-09-08 11:44:00 ....A 28968 Virusshare.00095/Trojan.JS.Iframe.age-b43d648698aafd48cd243a91597738a38988601750ca55c189be13a41c173551 2013-09-08 11:07:38 ....A 32712 Virusshare.00095/Trojan.JS.Iframe.age-b52ee8c459b45c403278c53465183c5c49e08fd8cffb0be6cdc09e4b35865fa4 2013-09-08 10:40:30 ....A 18631 Virusshare.00095/Trojan.JS.Iframe.age-b7c8fe43c3a4fd7eecc36ca77302f9235dcd3656cf7245ccdf08d1d8866e9626 2013-09-08 10:42:54 ....A 44009 Virusshare.00095/Trojan.JS.Iframe.age-bc9756fb67b8f8ffc9156e64b8fad7e1d928c4387f00ea102b15c697d18ff0dd 2013-09-08 12:18:08 ....A 6743 Virusshare.00095/Trojan.JS.Iframe.age-c22e9339ec77a3a6c37c935dc427b431cda905f5aa0f18da6d267b19bc7db0f7 2013-09-08 12:13:24 ....A 55422 Virusshare.00095/Trojan.JS.Iframe.age-c31200d1fd4c3e988753177c55f0dafe975967e165f8e2f239f3973161bb4323 2013-09-08 11:06:12 ....A 26292 Virusshare.00095/Trojan.JS.Iframe.age-c94dfa7c9acd9a09a2b04d89d155c5ecb7185644c356269a852db5c862c7ae57 2013-09-08 10:54:40 ....A 39847 Virusshare.00095/Trojan.JS.Iframe.age-c9a1688ffa65b9ed2b5b135330d6c306491e7c2ad6f3a7d80d2ef9137bdcc8be 2013-09-08 11:22:28 ....A 47084 Virusshare.00095/Trojan.JS.Iframe.age-cbbfc731ac843b4dc64ab3f09866808e067e24057aea2142f68d5289e5597c54 2013-09-08 11:46:18 ....A 53238 Virusshare.00095/Trojan.JS.Iframe.age-ce5fd1982c26a9bfd8c2db2b95d0d08868db767223f72b1a5b22fc8d8df0022e 2013-09-08 10:40:18 ....A 20376 Virusshare.00095/Trojan.JS.Iframe.age-ceef7266f068ab6b68caab9ddaf1e2d96c1dbcc3ba76245e41991704198403e6 2013-09-08 10:35:14 ....A 114509 Virusshare.00095/Trojan.JS.Iframe.age-cf900c6dc21a05a35beeb4b02ef0842e1547d913d8db45e3aa9947bebdee259c 2013-09-08 10:24:52 ....A 54232 Virusshare.00095/Trojan.JS.Iframe.age-d1d911c3cdb37a6be2b36d9e7cb61bc5236733cc20bdc563c341fbe760cc8efc 2013-09-08 11:40:24 ....A 37519 Virusshare.00095/Trojan.JS.Iframe.age-d24210301802677ce5cff998c52fb4d00fead387283864d621a3ccc7ee33fac9 2013-09-08 10:56:02 ....A 39160 Virusshare.00095/Trojan.JS.Iframe.age-d3661844ffb8cc739e1e13e453c648d658683ee9eeff9cd6e222637c8f50a8a6 2013-09-08 10:24:50 ....A 20389 Virusshare.00095/Trojan.JS.Iframe.age-d4776df3829e3b7b04ba2d096f719f52bd7cf4c738822f549e8f92c75205b899 2013-09-08 11:38:58 ....A 61197 Virusshare.00095/Trojan.JS.Iframe.age-d4a0958f97524300027ed7e8b5ca275ad5d4c1537bf56a7266a961db4cd8cdab 2013-09-08 11:52:22 ....A 25344 Virusshare.00095/Trojan.JS.Iframe.age-d589c42eedd28d1c835b7c66136e2c803323ae36213b1102318b6ae504584524 2013-09-08 11:50:06 ....A 38745 Virusshare.00095/Trojan.JS.Iframe.age-d5f553210d4eb24c17f07e0d5eefbe7d21ccaa1fb18a68e430b4be68a6c98294 2013-09-08 10:55:54 ....A 38042 Virusshare.00095/Trojan.JS.Iframe.age-d6c30a90d75243936396033d4b631e4ade568cf6c280aaf31d52b38ade7552c2 2013-09-08 11:22:06 ....A 38728 Virusshare.00095/Trojan.JS.Iframe.age-d6ea97bdec98cb5eedd926d33a57075a1820e0cfa48e30a9f8cc822254e33974 2013-09-08 11:00:02 ....A 27724 Virusshare.00095/Trojan.JS.Iframe.age-d8cff2c9225e0e53ede14973171a1b6d496dd16566f681b37d33d7da3ceb285b 2013-09-08 12:15:34 ....A 31818 Virusshare.00095/Trojan.JS.Iframe.age-d98329ce520fa578f6acb64c915634c41fa09a616343b2b4e3bea77b7bff858a 2013-09-08 11:35:56 ....A 41175 Virusshare.00095/Trojan.JS.Iframe.age-da25c2b2f7518f4afb5a3d8de48c46a41cd7ed1a1b4496c64b84d3c06bddd3a0 2013-09-08 10:37:16 ....A 36409 Virusshare.00095/Trojan.JS.Iframe.age-da93e9afe086c228fc9fda8014ff2a78731e88bf1f710dc42df274bb301c5f33 2013-09-08 11:03:12 ....A 38696 Virusshare.00095/Trojan.JS.Iframe.age-db13b74f70c49abf09a48c72fcf80703a7a5554a214d277fd088251bf329c24f 2013-09-08 11:08:36 ....A 39899 Virusshare.00095/Trojan.JS.Iframe.age-dbfc0c9853e5f1cd811621b435007cd62bb773c9ee1939366aec8214475379e6 2013-09-08 11:41:18 ....A 38199 Virusshare.00095/Trojan.JS.Iframe.age-dce1e1d658b47e4f3e59528b8eb0d2a81410147a8eb47aaefa76f698d7ee2454 2013-09-08 11:18:24 ....A 37900 Virusshare.00095/Trojan.JS.Iframe.age-def76e752edde0f00dc0451f63b8031f9549bff4afc135e32bd662a9c9fc00f6 2013-09-08 10:45:38 ....A 34495 Virusshare.00095/Trojan.JS.Iframe.age-e01053d63662ea3d7fae6e9e10b5e6a23592a9ef3104ec3715ff5d437e06d069 2013-09-08 10:54:56 ....A 55440 Virusshare.00095/Trojan.JS.Iframe.age-e02ac2bdf0215051d45493698d40cd29c57cb7f113d144440a52e84293bc7d4d 2013-09-08 12:03:30 ....A 56461 Virusshare.00095/Trojan.JS.Iframe.age-e0811e5a85016b8b9a43e3f30a3b3871a191c296c03e9024c5460117f7c4501b 2013-09-08 11:02:22 ....A 23054 Virusshare.00095/Trojan.JS.Iframe.age-e34016c7ff5e1638ffe88aa921c70e8c342aaa22d799d8d61e5ee7865f29174d 2013-09-08 11:15:12 ....A 35533 Virusshare.00095/Trojan.JS.Iframe.age-e3aeedca418a8e7f1085bc871148936249d212847722c19ed65bb8d335608ccd 2013-09-08 12:02:38 ....A 38298 Virusshare.00095/Trojan.JS.Iframe.age-e5e1fcc3baf924e0adaaef9c174748d6d8dc3602c099b3f68abe7f313bb409b5 2013-09-08 10:48:52 ....A 39149 Virusshare.00095/Trojan.JS.Iframe.age-e6ea2c8174c08d3f13e88a837576946905b4045594eb24640765f5a7d812f287 2013-09-08 10:46:36 ....A 40017 Virusshare.00095/Trojan.JS.Iframe.age-e7d6327c4239645a8aa7e92d0b3591a1e3f150b587f1886087e10849b30b1445 2013-09-08 11:14:36 ....A 39055 Virusshare.00095/Trojan.JS.Iframe.age-e805f51d3413739277ae574c1fc85aec03f9ea405915eca653b27da5e3205bdb 2013-09-08 11:50:20 ....A 117265 Virusshare.00095/Trojan.JS.Iframe.age-e85cca0b89e1b18db1a89b9a6ba2547420f8c23b5b3147b0240037710912f4d9 2013-09-08 10:47:32 ....A 118080 Virusshare.00095/Trojan.JS.Iframe.age-e9fce7b1e9cfc27f944bdd522aa5a19c308b70aef60fe121b21e7f2aa10a858a 2013-09-08 11:41:38 ....A 38403 Virusshare.00095/Trojan.JS.Iframe.age-eb52fc1f853e08e32ae13d656dabf461b5dfd4eb163001f06ef48dbfb8225006 2013-09-08 11:28:16 ....A 113454 Virusshare.00095/Trojan.JS.Iframe.age-ec56aaea25d314c08bf7ab3743f70b3ec6984af66870ec0a7643a0ab5f5ecac8 2013-09-08 10:32:16 ....A 110455 Virusshare.00095/Trojan.JS.Iframe.age-ed2e47781395ad2a0259d539ac49abe10a605d1b7029c026e15b4a05e49e5d71 2013-09-08 11:26:08 ....A 40271 Virusshare.00095/Trojan.JS.Iframe.age-ed6f522086c27e80a7dba7fecb90e403605aa52137943ef82cb6d5a6ed5e86e5 2013-09-08 12:16:18 ....A 42921 Virusshare.00095/Trojan.JS.Iframe.age-ef11e8fe7f60375b236267e0cf246ed767871b4da918fcb5eedec717584e08b9 2013-09-08 11:38:28 ....A 38131 Virusshare.00095/Trojan.JS.Iframe.age-f05d85a43d8a8ea3078eaac4c9175a3ce1e358ca5b08df58a1a8cbf6213d356e 2013-09-08 11:23:42 ....A 41289 Virusshare.00095/Trojan.JS.Iframe.age-f28332b744cc4875b6a59c212d3c7204d014e2a2989c0cfd65780ee362d429a0 2013-09-08 12:03:36 ....A 27729 Virusshare.00095/Trojan.JS.Iframe.age-f4cbbec8ac62b9fb5463683ee5c8d4d2cf1b9d6342fa583278fb87af3bae1d6e 2013-09-08 10:23:58 ....A 92659 Virusshare.00095/Trojan.JS.Iframe.age-f92d15141498fd1ec0b4413e4402db7870f8f960cc1937b02357a9d640c26719 2013-09-08 11:53:22 ....A 22064 Virusshare.00095/Trojan.JS.Iframe.age-fbea52e5290a236524c758149bc4f64c70eee06b1d942d694c659404724b3a1f 2013-09-08 12:11:42 ....A 35484 Virusshare.00095/Trojan.JS.Iframe.age-fc2d7f065e51432a9b507b2313cc7becb081496f119cf18954c4f4e76982b5fb 2013-09-08 11:27:20 ....A 30554 Virusshare.00095/Trojan.JS.Iframe.age-fdc4608f23de509c5f6bcf927c114be4db7a3d7e5529fc74bc27d1dbd452487c 2013-09-08 12:18:34 ....A 12246 Virusshare.00095/Trojan.JS.Iframe.agf-0be3f0612290c2dc36a50ada6e93f898360e2faf3f3c07562b4519bfcae2e60b 2013-09-08 10:39:30 ....A 12246 Virusshare.00095/Trojan.JS.Iframe.agf-0c8ad3a5cc930aae2c3f73114fbd3d518d3117821e19e0353e8792466996144b 2013-09-08 10:42:30 ....A 12247 Virusshare.00095/Trojan.JS.Iframe.agf-1acea3d5c1877607cf237df1c3e7d7bfb03520c080cb10b0579b097a9c769cc2 2013-09-08 10:33:26 ....A 12247 Virusshare.00095/Trojan.JS.Iframe.agf-1e68d4151e2cdade69fc6e131826b9d03245f7ee418aafea72de5984713c4d29 2013-09-08 11:26:42 ....A 12247 Virusshare.00095/Trojan.JS.Iframe.agf-1fa8dfee92c14c832bea154b17ef2a4cc55e2d8020f8194bba290532dd7d02df 2013-09-08 11:12:46 ....A 12261 Virusshare.00095/Trojan.JS.Iframe.agf-25eb849e3730d6dccefbb33476ea8503dd142bf96bd787cb92d6588d79ca63dd 2013-09-08 12:11:14 ....A 12244 Virusshare.00095/Trojan.JS.Iframe.agf-2935659394fa32ce27cb86953ee1c3635867db3d5ee369a25c7f48d868be2b8f 2013-09-08 11:30:36 ....A 12247 Virusshare.00095/Trojan.JS.Iframe.agf-40bafab86fad995081b8b1a8d7448aaa6c000336e02f003e38b6f2070118449f 2013-09-08 10:25:54 ....A 12246 Virusshare.00095/Trojan.JS.Iframe.agf-4b4b63c7293b7ef6e2f1cbcba96330f7a9151fc80fcb342b5d18399167d9701b 2013-09-08 10:34:54 ....A 12247 Virusshare.00095/Trojan.JS.Iframe.agf-4d80e705924889253f98bd03d1e63020dfcbdada5d469bd3060e8a6b0c588366 2013-09-08 11:10:24 ....A 12246 Virusshare.00095/Trojan.JS.Iframe.agf-51b1ba15d6a3b4f8f3882f3f564c9f6c14ba8638ed071b92920663100b4d34dd 2013-09-08 12:12:30 ....A 12247 Virusshare.00095/Trojan.JS.Iframe.agf-5d2d9a645125771defc3c5a7b928fee0c26dd9486624f7b218b63780dad6e904 2013-09-08 11:52:08 ....A 12247 Virusshare.00095/Trojan.JS.Iframe.agf-61f7d16900ccc5afd9713309cae2b74ff3f6395be038407e4f7d39d60c5222d1 2013-09-08 10:54:44 ....A 12248 Virusshare.00095/Trojan.JS.Iframe.agf-63851c23861be206e1c3a6196f9b250e00bab8098db06da4e054c755939fe25c 2013-09-08 11:02:08 ....A 12245 Virusshare.00095/Trojan.JS.Iframe.agf-63e3cafa69fdda3b3c1b92e504a319bafed8569a868e8c1dbe260025710617dd 2013-09-08 11:23:44 ....A 12246 Virusshare.00095/Trojan.JS.Iframe.agf-6fb3691b7c3e64a44bff2c79a69a8ac8e0f5471f370510f6e55a25c5ae3d3faa 2013-09-08 11:21:42 ....A 12246 Virusshare.00095/Trojan.JS.Iframe.agf-72c547493d65261106db50c1e83a760757ec1f4f48ac3416a655d0e97a87248d 2013-09-08 10:49:02 ....A 12247 Virusshare.00095/Trojan.JS.Iframe.agf-7353360b6020db94045b6f5c442ce953062ed0a8021b844f7023e6838837f73e 2013-09-08 11:13:08 ....A 12228 Virusshare.00095/Trojan.JS.Iframe.agf-741b71b5878a232eb465a8df40b1c0ddb4c74bdc4007a7c08ff35152dba21a4f 2013-09-08 11:18:50 ....A 12246 Virusshare.00095/Trojan.JS.Iframe.agf-7ad9348728586b3e53a14cb54f82ed71dbf3aa3ce217e4c8b7e9699f42c284da 2013-09-08 11:18:44 ....A 12246 Virusshare.00095/Trojan.JS.Iframe.agf-acd9350daca63e4547d847484e0876cf361f1d22a27b836c5fcb5b21894d0013 2013-09-08 12:05:40 ....A 12247 Virusshare.00095/Trojan.JS.Iframe.agf-be1fb7112f8649e8fff6a5d4bf39c2f632003fabb74d84fef3cb1c800e954d4d 2013-09-08 10:36:46 ....A 12246 Virusshare.00095/Trojan.JS.Iframe.agf-d39e8f86c490819b8c088682d5838a89142f3d40a0fe0e83169a604177817e50 2013-09-08 11:15:00 ....A 12248 Virusshare.00095/Trojan.JS.Iframe.agf-d91b6e3e9ca150036b2241ae102cb5afee9e6dc842cdd3df27152723455e5c49 2013-09-08 12:19:42 ....A 12244 Virusshare.00095/Trojan.JS.Iframe.agf-e51dcab1b086061620d34b6ba85e249db7124a9068becf2bc67074f75b9eba75 2013-09-08 11:18:32 ....A 12246 Virusshare.00095/Trojan.JS.Iframe.agf-ed50461e8da2a289762bf31b0c79ba711e54d078c50a6cd0c798a9d57f404555 2013-09-08 12:01:04 ....A 12245 Virusshare.00095/Trojan.JS.Iframe.agf-f0a2b3fd40c3f722c8cff9e0bd38c55281faaed2b8a39df1462ec56b9a17eda6 2013-09-08 11:01:20 ....A 31197 Virusshare.00095/Trojan.JS.Iframe.agg-15b7a4e61b4473251079b8a7b2825bf5178afd829e730a7191688b868819d935 2013-09-08 12:02:42 ....A 50909 Virusshare.00095/Trojan.JS.Iframe.agg-306c718ef19802b93e6fcf4a06fc080aa02c86115f9a2a248a5bd77580ee3729 2013-09-08 11:53:40 ....A 6378 Virusshare.00095/Trojan.JS.Iframe.agg-a0d7711baea629dfe62885e2b8c6e81b4e9795f0b43a87076bd635a969276e0a 2013-09-08 10:24:24 ....A 1461330 Virusshare.00095/Trojan.JS.Iframe.agg-b31ee7c0c1d3814b460fa9100cb3eaa9e99838fe1295f7fb6b8380352c513eda 2013-09-08 11:30:46 ....A 7142 Virusshare.00095/Trojan.JS.Iframe.agg-d32cc5eda5159c9fc8c7111509240fbb25234f35c342fc38d7cc36bb04e532b6 2013-09-08 11:48:48 ....A 18950 Virusshare.00095/Trojan.JS.Iframe.agh-157a8dfb02e9e7c20590fcf243eb4c9c3ae1fa1339a83f255c7c2fd10a7e2f89 2013-09-08 12:07:40 ....A 29639 Virusshare.00095/Trojan.JS.Iframe.agh-256be0c6713856a9ad402a00c609c0b5b4134e7751e0ce8c76d9dbdf9884c9b6 2013-09-08 11:43:54 ....A 34531 Virusshare.00095/Trojan.JS.Iframe.agh-45e76bae7532559782f37a5ae4fa6e04c664ce9dac0c7abd130e0d9662fd56b5 2013-09-08 10:41:36 ....A 30884 Virusshare.00095/Trojan.JS.Iframe.agh-497caba6282472a5b5930fb356899f139280e6d3409664e202ee8e611344c2a4 2013-09-08 11:32:42 ....A 31273 Virusshare.00095/Trojan.JS.Iframe.agh-6313cf83cc6cce09dee59fcb2232ca57135a7c51cf6278cc73416ee5eaf480d2 2013-09-08 11:23:56 ....A 35219 Virusshare.00095/Trojan.JS.Iframe.agh-6806e0345ad4235f8be634e3cab3b440ee98a10f993fbaf4181b68f925f46b43 2013-09-08 10:29:16 ....A 30882 Virusshare.00095/Trojan.JS.Iframe.agh-6a8ebf565c1625805e8180ce273bd422d2b3151a4484278c47e161f7853ec3fd 2013-09-08 10:32:28 ....A 32363 Virusshare.00095/Trojan.JS.Iframe.agh-7e027ef7b455fe07f9e747321d470c4749b50d769e415e53e60ee6c4085d86a8 2013-09-08 12:17:52 ....A 110182 Virusshare.00095/Trojan.JS.Iframe.agh-8d6abb42ea477b9fe34111c16434999ddbf8c1203baa6a56b90ed6f20ec2b5bc 2013-09-08 11:47:10 ....A 16874 Virusshare.00095/Trojan.JS.Iframe.agh-9f2bd24a50e47da1c8d5faab5e50272815393bd688711565e259299b9e56b68f 2013-09-08 12:15:12 ....A 41873 Virusshare.00095/Trojan.JS.Iframe.agh-a23318a9776ed66b2d442988696d23c379f2db9c277bd3d74d51e39dc0fc8fa8 2013-09-08 11:47:04 ....A 17034 Virusshare.00095/Trojan.JS.Iframe.agh-adfb2aafe4274731795627d9c68e899e6196aa7bbdacdc1a9dc80aba10eca5d9 2013-09-08 12:03:36 ....A 29463 Virusshare.00095/Trojan.JS.Iframe.agh-c062b4f754294185692e151777682e548dc01e193c9a3bb06f83310f161c6a4a 2013-09-08 11:44:08 ....A 52207 Virusshare.00095/Trojan.JS.Iframe.agh-c11c47ae52be7ce834cd51d742fc48c4ac7ad5c287d0f0a83b5d51df8fea0b87 2013-09-08 11:37:46 ....A 16037 Virusshare.00095/Trojan.JS.Iframe.agh-d8aee1286c3c6ecac2fb385b2907c5c9e7d11df9f78b99b9c66909a33d583462 2013-09-08 10:43:36 ....A 50111 Virusshare.00095/Trojan.JS.Iframe.agh-d930c04d9915c05abf36feb60088b339dc7ad4984eb3a99eccee555b0e2d1a4a 2013-09-08 11:17:08 ....A 58914 Virusshare.00095/Trojan.JS.Iframe.agh-dd56436f48d362f78a6f475d0d79125865732f86ab3291215bbe82457b0c4169 2013-09-08 10:52:00 ....A 15921 Virusshare.00095/Trojan.JS.Iframe.agh-ec202a2dc82f635113998599d0c503df5750bb2848646507ca9ab194ef64273c 2013-09-08 11:02:28 ....A 15389 Virusshare.00095/Trojan.JS.Iframe.agi-02dba3442b3f69f4eab58501f0b139d127a35ce6b860c867982ceb3f3575ed8f 2013-09-08 10:33:20 ....A 16509 Virusshare.00095/Trojan.JS.Iframe.agi-03a0a8711d3057c8de829bb2885d3a14f851b6d602e4111aa2387c686bf2efab 2013-09-08 11:02:52 ....A 55600 Virusshare.00095/Trojan.JS.Iframe.agi-06db9c43cce09cff51c86a1c460c87d8339d6388e7bf079a99cf291c80ee074f 2013-09-08 11:27:58 ....A 3936 Virusshare.00095/Trojan.JS.Iframe.agi-0888e99627423ad53dc00882a0724de2143d555732d88c52408e72acefbea2f9 2013-09-08 11:48:04 ....A 4416 Virusshare.00095/Trojan.JS.Iframe.agi-08970846f1a75432a03e5c81af9d30e69100f4632eeaa4f3efa5cf4d4e1b45a2 2013-09-08 12:13:00 ....A 28077 Virusshare.00095/Trojan.JS.Iframe.agi-0e82da3f51c9bcbeff353312ca38df63ceb3115e5b1629b3ba8944d581a50204 2013-09-08 12:03:20 ....A 5853 Virusshare.00095/Trojan.JS.Iframe.agi-1a977e4fa5869a4bdf1a9e7eac7bab8e8ddd3e657505a3224d97150864deaf9e 2013-09-08 11:53:56 ....A 9254 Virusshare.00095/Trojan.JS.Iframe.agi-1acb9439fe5ac3e001b5aaa1b37194b981d0637315aaec7bd0f207d5a1a9ed7d 2013-09-08 10:57:10 ....A 8675 Virusshare.00095/Trojan.JS.Iframe.agi-1b2ca8f03316a570dfeea680a801e9318b7f98ce9c159c2d5e1fe8eec6c6be79 2013-09-08 10:40:46 ....A 8698 Virusshare.00095/Trojan.JS.Iframe.agi-1c4a532554ef1ad2f7c64d661230a2a3044ca59580bacafb29f8b0e24aa0e2fe 2013-09-08 11:38:24 ....A 4333 Virusshare.00095/Trojan.JS.Iframe.agi-1e94bb76747ac002395967ce30d069bd734ce19079d526d9a2b2920006b31e25 2013-09-08 10:37:38 ....A 3653 Virusshare.00095/Trojan.JS.Iframe.agi-210e3387da0c3b21785a8fee998ab7d1629edaf0459d0746307f497860450d36 2013-09-08 10:39:14 ....A 12023 Virusshare.00095/Trojan.JS.Iframe.agi-2731c589cc1b374a43c40abb6288cea153d659f9cd6db83423e3f713bc3e6b11 2013-09-08 10:33:24 ....A 3615 Virusshare.00095/Trojan.JS.Iframe.agi-29761785dcb982a9e6e6c7fc5b51f3ea3df0ea76d4e5d876b963cfd284a1f392 2013-09-08 10:44:56 ....A 38088 Virusshare.00095/Trojan.JS.Iframe.agi-316bbed75e25052bf52597eb13fad98cb3337b1e5cedb50a97c5d0428b18e5d4 2013-09-08 10:29:22 ....A 126748 Virusshare.00095/Trojan.JS.Iframe.agi-349305e27c38c2e7e36ffd64358d05f723c1d69e80f562118b99496335b2c8a2 2013-09-08 11:16:16 ....A 4574 Virusshare.00095/Trojan.JS.Iframe.agi-36cc59588f83fe1e1e36683bc9d00592db9dc03c1f1032d6979e53d6a9147e74 2013-09-08 12:09:54 ....A 31333 Virusshare.00095/Trojan.JS.Iframe.agi-36f52d137e9cff8e88378fe4914e19eb3a99459497b60af03b12dd4bfb33b2fd 2013-09-08 11:49:52 ....A 12458 Virusshare.00095/Trojan.JS.Iframe.agi-39d31500e0acce95d55bed699e3b2411c9e464bf41db97c7e23237d901796c3b 2013-09-08 10:45:22 ....A 6297 Virusshare.00095/Trojan.JS.Iframe.agi-3d12bb10b7edee23900c2737ceb2a4acef92083d3d9ef60c80f3e71c1a92099c 2013-09-08 11:12:00 ....A 49002 Virusshare.00095/Trojan.JS.Iframe.agi-3d2b74030d0aadaa9b6a62f781aff1fad01a2eee4cbb9d91439ebcb20ffa1b74 2013-09-08 10:45:32 ....A 4056 Virusshare.00095/Trojan.JS.Iframe.agi-3d67d8f0c016c4c1112083e27fb2f36502673d2c523241bf2c3d3cf39484c3b0 2013-09-08 12:09:56 ....A 37774 Virusshare.00095/Trojan.JS.Iframe.agi-4157b8798877ee6fe54330dd248def712c838e69728cb803a2f5a2221472cccd 2013-09-08 10:56:28 ....A 10357 Virusshare.00095/Trojan.JS.Iframe.agi-4183052dbf9038e8ac2ad36277f17a4fa1e1f360ac3230656767c57a9e5e1886 2013-09-08 10:45:22 ....A 34268 Virusshare.00095/Trojan.JS.Iframe.agi-47c72b363337529e6751acdae66ac59033b933649b578e86552e95f41ca7893e 2013-09-08 11:53:32 ....A 8952 Virusshare.00095/Trojan.JS.Iframe.agi-483e268486913a68fd86763047ec1a43ee1052b2123c3c65bb0b85413f1d0d94 2013-09-08 11:11:44 ....A 9468 Virusshare.00095/Trojan.JS.Iframe.agi-4a17f1ebc8cb07aa1935d51cedae2acd59a96e43e22929e56d3fab82e9054b56 2013-09-08 11:05:34 ....A 4078 Virusshare.00095/Trojan.JS.Iframe.agi-4bc769ea3ee40f127de3e71ee65d999dd2b1f0367e79ca921f59d070ff4fe5a2 2013-09-08 11:11:40 ....A 118258 Virusshare.00095/Trojan.JS.Iframe.agi-4d64a3164fe44ae035032a080a221182745ba712647490abb6a1a68ca4b561cb 2013-09-08 12:07:42 ....A 3916 Virusshare.00095/Trojan.JS.Iframe.agi-4e71b621819fdeb4694f19b71ec488cb0fd10b4ba41875409ffa82e3d2b4a872 2013-09-08 11:24:26 ....A 7294 Virusshare.00095/Trojan.JS.Iframe.agi-528a06c310f602cc7540080db91047b796908e1ef38184be2245ad559fe78144 2013-09-08 11:31:16 ....A 3587 Virusshare.00095/Trojan.JS.Iframe.agi-5b4a95ccfe0e56ed862b97092ef6a3beda8d52d87f4e5a8aaa403d51b924d0e2 2013-09-08 12:18:24 ....A 29051 Virusshare.00095/Trojan.JS.Iframe.agi-5be09e287a54a1b6af3b13b72d9214583eeaa25422d9a396f0447488273b0ba4 2013-09-08 11:14:10 ....A 32143 Virusshare.00095/Trojan.JS.Iframe.agi-5c7c9a84b22e38d99328a823a9607ab5ea98a15c2cdda2317c58e36e4a6dcb2e 2013-09-08 11:16:20 ....A 19727 Virusshare.00095/Trojan.JS.Iframe.agi-5d4f6e77913c37463e67a02f21bdf21896e126d082ab80a4d624fcf003da3801 2013-09-08 11:05:38 ....A 4844 Virusshare.00095/Trojan.JS.Iframe.agi-5f5da22aaaecaa9f3cda583b4daebd5b3673aa9464dcaca02fcc3618708a359a 2013-09-08 11:56:02 ....A 29529 Virusshare.00095/Trojan.JS.Iframe.agi-64e9eeacec21933f2ae1c6636252f33c4cb2a00ada6feba61cb45b0705e97ac7 2013-09-08 11:11:50 ....A 17671 Virusshare.00095/Trojan.JS.Iframe.agi-6c720ed2152107640d86a499e515e405a85fdb0bb8d67ccb369890fd4e442dc9 2013-09-08 11:19:04 ....A 4929 Virusshare.00095/Trojan.JS.Iframe.agi-7610476355b2077d794d37784772724b1f078e4698b883e3b4bd0b84cfa54fd0 2013-09-08 11:01:30 ....A 11922 Virusshare.00095/Trojan.JS.Iframe.agi-7bbd3fb406e907534d24210864289e6cd5a73af65722f248764ef4593ae35910 2013-09-08 12:13:10 ....A 3972 Virusshare.00095/Trojan.JS.Iframe.agi-7fca65fe7f0e52f2f6b80577959f0ada77e444bcbd2da22a16258329de79cfd0 2013-09-08 11:37:44 ....A 75595 Virusshare.00095/Trojan.JS.Iframe.agi-8754623bccbd4cf8e6df1520a9f3352893a2b6ecbf446d296d056f001437e654 2013-09-08 11:36:14 ....A 6155 Virusshare.00095/Trojan.JS.Iframe.agi-8d4fb4141d07132e2c4fd19003fd1f7a4899cec5679337c12ab5a3c98aaab726 2013-09-08 10:29:36 ....A 8111 Virusshare.00095/Trojan.JS.Iframe.agi-8f30668390617875685fcbb477398a90c0c900b5ac7a27cf4ba59e0aa14bc6a5 2013-09-08 10:29:38 ....A 23423 Virusshare.00095/Trojan.JS.Iframe.agi-8ff86956337eb4a4e1fe607b4cc18f14b78d1fcdac534df01cac3bfde3d9c3f0 2013-09-08 10:42:26 ....A 8760 Virusshare.00095/Trojan.JS.Iframe.agi-91893db4ae532e04aa56c38ad288ac5f4773f9f56702406f47b5ab3265018168 2013-09-08 10:48:38 ....A 102589 Virusshare.00095/Trojan.JS.Iframe.agi-9234c74fdbc8bd3abef5cb7602c3d000ea3e4733c436142c850972d9b4e1e207 2013-09-08 10:24:36 ....A 5640 Virusshare.00095/Trojan.JS.Iframe.agi-9911fc5acc40cf3bda2a6569d67b85b51e240a8162ade5c2b8cc206fc4d7fbdc 2013-09-08 10:39:02 ....A 16960 Virusshare.00095/Trojan.JS.Iframe.agi-a1e4bcdf467669a6440b8615157a083e12af41a248966aa6ed527ed47240cd47 2013-09-08 11:04:44 ....A 31440 Virusshare.00095/Trojan.JS.Iframe.agi-a8c9319f82c0770a86ad2d42392a7dfb4c78ed699bf7bc1a93dc08ea9bb74050 2013-09-08 11:49:54 ....A 28111 Virusshare.00095/Trojan.JS.Iframe.agi-aac9da24c570f4cbe60af1c2d3ab3e6996b320f77b5871fbc07be8f34893d630 2013-09-08 10:49:38 ....A 18692 Virusshare.00095/Trojan.JS.Iframe.agi-ae931f61f6ac5bbb2455569fde3ba71b1ae93ab1b3fbbf7b37a3b6c22c2f7229 2013-09-08 11:48:58 ....A 94828 Virusshare.00095/Trojan.JS.Iframe.agi-aee1e5de9e92f6119bad5b6c60d1b24647085f953fa438010de2e2845914c69d 2013-09-08 10:59:54 ....A 9705 Virusshare.00095/Trojan.JS.Iframe.agi-b140fd2af6e6b2f5cb7cc531b93348bea10c66bdccae50947c583a038c41b784 2013-09-08 12:01:06 ....A 12359 Virusshare.00095/Trojan.JS.Iframe.agi-b19e4d1c3d2b8933d5f13729ac917d5b6fa2d04d46d8ec44ba182092d884dddc 2013-09-08 10:40:18 ....A 7573 Virusshare.00095/Trojan.JS.Iframe.agi-b222dcfe28520a94ea9720136642c64ba73641f561072fe7a660043415e6ba7e 2013-09-08 11:12:54 ....A 49088 Virusshare.00095/Trojan.JS.Iframe.agi-b2252ab407eed1431b8bf57f7d32e3fd28128829512f8408750db4a88f58557f 2013-09-08 11:10:34 ....A 8611 Virusshare.00095/Trojan.JS.Iframe.agi-b52d82dcf3e5848f37e22091af56b87c3e05863d95fb051cbfa55c87a01381e2 2013-09-08 11:01:42 ....A 14295 Virusshare.00095/Trojan.JS.Iframe.agi-b64c26f7451889a7027fbae0644960901d718534af12d3a020a3cd130c4ebcef 2013-09-08 11:28:56 ....A 13928 Virusshare.00095/Trojan.JS.Iframe.agi-b876d7f3b954f55248733e364241314e7c681203413d7535ed1a02f5635f8e31 2013-09-08 12:05:46 ....A 22582 Virusshare.00095/Trojan.JS.Iframe.agi-b898c1b9570621b246c5d2036405ef9021c4cc9295fdb384058fbb47e4ae4c14 2013-09-08 11:01:34 ....A 47714 Virusshare.00095/Trojan.JS.Iframe.agi-bc0cc72b79d4e45a88e387554b6d7f7a77e72fd95cbc48b5f9b19c1e38ceb627 2013-09-08 11:57:50 ....A 99348 Virusshare.00095/Trojan.JS.Iframe.agi-bede42c17f9aa4c470737d305b25cae43853486faebf9d72f11e386e14d3186c 2013-09-08 11:15:10 ....A 5423 Virusshare.00095/Trojan.JS.Iframe.agi-c26d589cdb0da32b040fedcaa2a355758686036a88cffe59ae6e51bb7d65ed09 2013-09-08 12:11:42 ....A 13892 Virusshare.00095/Trojan.JS.Iframe.agi-c3340df29ee141370a17825afb767799a048cb6e03316099f73bf655a67c34e4 2013-09-08 10:32:26 ....A 8356 Virusshare.00095/Trojan.JS.Iframe.agi-c5d741fcda19bb482c5e15b68151c3f1749dedf085790d81c0e389b2c54ad371 2013-09-08 11:05:14 ....A 18419 Virusshare.00095/Trojan.JS.Iframe.agi-c72dc1da00b99ff3169c944468d3c42364a001b2ed34505f684f88677c6e95bd 2013-09-08 11:12:48 ....A 123837 Virusshare.00095/Trojan.JS.Iframe.agi-c851592f431edeaef6b78df7750455215ccf162ece94eecfae45a6fa0fca9251 2013-09-08 12:17:42 ....A 11641 Virusshare.00095/Trojan.JS.Iframe.agi-cb5fc77b4453030f3fc9d21d7f542ab022f47e6f9328b6a3037a0c4646f9a58c 2013-09-08 11:27:10 ....A 1210996 Virusshare.00095/Trojan.JS.Iframe.agi-cdc2da74efd4b0c288d8a377d6ac8aa81e325e22675dad603c6b18ff5aaa9fd1 2013-09-08 11:15:12 ....A 4933 Virusshare.00095/Trojan.JS.Iframe.agi-d19fbdb02a98048b243d22c7d59797a4ebc8756e308d355bcb8c8a52c75869a3 2013-09-08 12:01:14 ....A 5038 Virusshare.00095/Trojan.JS.Iframe.agi-d5e7930d5f72afb45218c91e89a166193bf2f9a78f6ce54b307125e2cde99615 2013-09-08 12:00:00 ....A 26755 Virusshare.00095/Trojan.JS.Iframe.agi-d736053d3e823989aeed295cbb6135d8fe1f87a3567d8be4b8a52c4ca6a88d89 2013-09-08 10:27:34 ....A 31373 Virusshare.00095/Trojan.JS.Iframe.agi-d92689181b6595c737a9f07e2b8f0e9ccae1562342783f04681375a1eea3c7a5 2013-09-08 10:38:10 ....A 25126 Virusshare.00095/Trojan.JS.Iframe.agi-ddb0f938052e81fc01f74fc18c06197b3635a307026452fda65e47ff7d237b7e 2013-09-08 11:56:30 ....A 22252 Virusshare.00095/Trojan.JS.Iframe.agi-e11f57140c6519b39cb0529232e3e2dd4672eac09a67ec59e37f8404d9b75697 2013-09-08 10:41:10 ....A 7959 Virusshare.00095/Trojan.JS.Iframe.agi-e13ffcbfc866ed48dc3d349914a2fc2258635a9eca8d668129c8d2d3e9dc5678 2013-09-08 10:48:02 ....A 13061 Virusshare.00095/Trojan.JS.Iframe.agi-e76838415049963df8cec4bcbcb099dbbc846905904918fbbcd3d05efaddada7 2013-09-08 12:01:18 ....A 5049 Virusshare.00095/Trojan.JS.Iframe.agi-e84dffb955970ee3bae5a2b88ecb3f900bcaa70721ee9e5e1bc738516d97ee99 2013-09-08 10:32:34 ....A 4383 Virusshare.00095/Trojan.JS.Iframe.agi-e8cef8c55147bdb031b7ac6d9ec3a5ed0f6c6e06c73d8165fcb3f899c3782356 2013-09-08 10:35:30 ....A 31872 Virusshare.00095/Trojan.JS.Iframe.agi-ec52032cc002399d1766fbd9ce1e47ebec26b43a1f39d1089cf5ced15f312259 2013-09-08 11:03:22 ....A 9735 Virusshare.00095/Trojan.JS.Iframe.agi-efae945143e43386cb2df6c41b61f565a0d01c7e406ca297696346a314e6b327 2013-09-08 12:07:12 ....A 28739 Virusshare.00095/Trojan.JS.Iframe.agi-f0e379a5cf033d7555d1a93930a6cded7690be881d0aee721bbb9ef5adaf505a 2013-09-08 11:46:42 ....A 32473 Virusshare.00095/Trojan.JS.Iframe.agi-f639279a663c5cc6e3899d4bf724578fe48d335344e6ba654c2d3d8fb2e500b4 2013-09-08 11:21:32 ....A 32449 Virusshare.00095/Trojan.JS.Iframe.agi-f800ec862036d3898740e2f07e5ffbe5e4734e5fdb98d4147bfcde7735251177 2013-09-08 11:35:44 ....A 10684 Virusshare.00095/Trojan.JS.Iframe.agi-f917a3b215d728302814ed05e6980708150c0fe2e60b0e983ace310bf5b4f89d 2013-09-08 12:14:48 ....A 3928 Virusshare.00095/Trojan.JS.Iframe.agi-fbd1986258935d244cb70a6c6d442dffe79ececf4e2d5ec3f91a4ddda659d2f9 2013-09-08 11:18:38 ....A 19929 Virusshare.00095/Trojan.JS.Iframe.ah-455e181e3ef0195a0af8e94e0fdce9661d299fb4cc395510c25dc295dfe0f7d5 2013-09-08 10:35:28 ....A 7724 Virusshare.00095/Trojan.JS.Iframe.ah-4a496dd054e4b1b18c6e2392ae452c250ae476927444387b31a6614ef0853048 2013-09-08 11:56:38 ....A 15330 Virusshare.00095/Trojan.JS.Iframe.ah-f8dcb3479279b6f1baa2ab69e2c1a2feff38cb8fc8d56dd86d67d912db1d53c3 2013-09-08 10:57:50 ....A 73633 Virusshare.00095/Trojan.JS.Iframe.ahj-62fe00bc19dc09f08120506c384ceb7fcd3c042131ee0aeb6f1262b4ed450310 2013-09-08 11:52:28 ....A 17314 Virusshare.00095/Trojan.JS.Iframe.ahj-86b58a09b9e4ee1b00b7877f1f4d9497e9507283cee935afce82692ddc84ce4c 2013-09-08 11:57:32 ....A 13034 Virusshare.00095/Trojan.JS.Iframe.ahs-275b67033f1e854703c8dcfa797bff31cc18463c918e669344f13d3381e95010 2013-09-08 11:40:02 ....A 13176 Virusshare.00095/Trojan.JS.Iframe.ahs-4642ac4a0be0605a67f755843c21d2d15e0e9b33ac1bd153cc9386706960a37d 2013-09-08 12:17:40 ....A 2166 Virusshare.00095/Trojan.JS.Iframe.ahs-8799386cf3d75909a04bebb4db7c9213ee49b74cee0e1b8f49731c4e430a7f7b 2013-09-08 11:41:16 ....A 3778 Virusshare.00095/Trojan.JS.Iframe.ahs-b6d74e29327a3428b5505ba01a30897e3160b566be6d90150ade137f49d02c7b 2013-09-08 12:18:58 ....A 2905 Virusshare.00095/Trojan.JS.Iframe.ahs-e2cf07ced346572535d992c29d4b19022ba259c13704790f6d59cde18205e8ec 2013-09-08 11:15:18 ....A 15103 Virusshare.00095/Trojan.JS.Iframe.ahs-e3cf49207912300f68c73f3f9b75d20fa340e4d3ce2007720a95a6bb4ed4d40f 2013-09-08 12:06:30 ....A 27030 Virusshare.00095/Trojan.JS.Iframe.ahs-ee34109b00a3b80b89f30092e91bdf42b6dd23c775875bb5a32fa3aa894326ef 2013-09-08 10:35:34 ....A 10529 Virusshare.00095/Trojan.JS.Iframe.ail-b9aa80b3cc4b3e197ee53217f88b219e0dc0fd5e92ed44cd4e0a6ddd0f2357bf 2013-09-08 11:43:18 ....A 25006 Virusshare.00095/Trojan.JS.Iframe.air-73341720738490082132b09da257a456f6ce412c9b643d3aefa0c8d924f08e1d 2013-09-08 11:33:34 ....A 22875 Virusshare.00095/Trojan.JS.Iframe.air-7cd243fdd4948656fd41b1eca673c732506a1be1fd7a4cf8ab99917985e736ec 2013-09-08 10:45:10 ....A 5709 Virusshare.00095/Trojan.JS.Iframe.ao-646ab26c53fb96d2b555b828696edde223b0b174426f36c494535e5ef0399679 2013-09-08 11:33:14 ....A 9935 Virusshare.00095/Trojan.JS.Iframe.cu-2207948850bea809462423595f6cf1100cd8fb4a799cbcb30af87b158a6099dc 2013-09-08 11:58:04 ....A 9126 Virusshare.00095/Trojan.JS.Iframe.cu-7c2e9cb0829c21f88148ac60d5b522dd804d70fc8fe890d228a85e6f870d90da 2013-09-08 11:36:22 ....A 22761 Virusshare.00095/Trojan.JS.Iframe.cu-849b4498614d6964855311736df168fe75146e054f9174b63790470fbd59fa95 2013-09-08 10:55:24 ....A 5894 Virusshare.00095/Trojan.JS.Iframe.cu-8eda9840f90918650032abc917ed248a9b5bed20a2648c586d2a670b81f624fb 2013-09-08 12:12:34 ....A 13917 Virusshare.00095/Trojan.JS.Iframe.cu-e65f3825247138a8027df5ff0044844f1b7332c819aef956675d0db14bda82cc 2013-09-08 10:29:56 ....A 3500 Virusshare.00095/Trojan.JS.Iframe.ef-453bde3fcd7fce9e55002bf5272138404e04c51686217e6d6f24f966813bc679 2013-09-08 11:10:28 ....A 9722 Virusshare.00095/Trojan.JS.Iframe.eu-73131e6b03baf7147c4157d29221acb1d1be72af029e4f3d7251c93da0ae5a0f 2013-09-08 11:39:44 ....A 30812 Virusshare.00095/Trojan.JS.Iframe.fa-27c201750a126ec548ea244971553eab68af7387684be2c52f0c0d8fb124367a 2013-09-08 11:42:22 ....A 38967 Virusshare.00095/Trojan.JS.Iframe.fi-3e9097b98b27af7e69497a24b63386ef61f293c8db12ccbe1188483d75fbb933 2013-09-08 11:51:20 ....A 8652 Virusshare.00095/Trojan.JS.Iframe.fz-0aa0a454b9babd419b1c1db598d61635f20a9efb7a0e57fb43a73e8e44db6651 2013-09-08 10:59:56 ....A 7694 Virusshare.00095/Trojan.JS.Iframe.fz-0c2ddce0d69787539c5a51dba082b0096b279f50f97c6fb265b496923e23401c 2013-09-08 11:33:24 ....A 7947 Virusshare.00095/Trojan.JS.Iframe.fz-1108b6cf8d9b2d014003ebb0b597d118ce15aaa270ba200e591c1be6f2dd1a85 2013-09-08 11:32:30 ....A 15359 Virusshare.00095/Trojan.JS.Iframe.fz-11ddfaf0105bb6a6eb8b322ea047b0f934f1cc107e941dd3ec264c6db88be983 2013-09-08 11:57:24 ....A 18867 Virusshare.00095/Trojan.JS.Iframe.fz-1a03a9d3550fc901ec91d725f055479d32577d1ee2f0f2d2f3a6a0973e4e8d09 2013-09-08 11:16:14 ....A 33473 Virusshare.00095/Trojan.JS.Iframe.fz-1cf039fc846c882e37008c06095dde15577fa5b3c6ad770c7b457eb295cdfaaa 2013-09-08 10:33:26 ....A 9147 Virusshare.00095/Trojan.JS.Iframe.fz-21e7f8ca8e39d473fb14f97fb6b84d798681d273513c6d4caea266cf1e09ff42 2013-09-08 11:16:14 ....A 22466 Virusshare.00095/Trojan.JS.Iframe.fz-27a65c9a131af4e81b8f675fcdf7e873574ff02a8dd8747ca0842889ea501331 2013-09-08 12:12:34 ....A 6545 Virusshare.00095/Trojan.JS.Iframe.fz-295a02dbf561aa323f99083b5c4ebbb2344f2ff2ff6856f7a7ff8982963af57a 2013-09-08 10:54:28 ....A 1712 Virusshare.00095/Trojan.JS.Iframe.fz-2a00f4194694ee79c1d3b9cba8c2be75de4408e3a0ad8ae0042ecaf526359262 2013-09-08 10:35:04 ....A 6574 Virusshare.00095/Trojan.JS.Iframe.fz-302123adfb00039657c3963ee0dfd174361539806420338423184282a64d3159 2013-09-08 11:52:52 ....A 14964 Virusshare.00095/Trojan.JS.Iframe.fz-339437923836acbaaccacdbb7b98a6d2f509b81a01a75014a4e9db20129e6954 2013-09-08 11:41:42 ....A 21910 Virusshare.00095/Trojan.JS.Iframe.fz-50c2164fbff285393e678fcb1d86c8437bbe352b4c9153040b1e75b730221274 2013-09-08 10:39:04 ....A 7728 Virusshare.00095/Trojan.JS.Iframe.fz-514a5a62b3b874c39b10fd86aeed8483efd898abfd6a147bfea6476d1827e440 2013-09-08 11:46:28 ....A 8214 Virusshare.00095/Trojan.JS.Iframe.fz-526dd7bec5c53ea669dce84751577838e307cf80335ff3522cb0f2068a524627 2013-09-08 12:12:14 ....A 9124 Virusshare.00095/Trojan.JS.Iframe.fz-54346b22c6928137c46738589698223160160d270e5b09c4ea5ad6f2da74f009 2013-09-08 11:30:24 ....A 7498 Virusshare.00095/Trojan.JS.Iframe.fz-5504e571321a4a869e17258bf9cd26412afd8c57f24cb69af1b2a6cb52065506 2013-09-08 12:15:16 ....A 7589 Virusshare.00095/Trojan.JS.Iframe.fz-5d12c9235bd291f65b265a1cff1530e97601e0026552e34bb17c52817a18de40 2013-09-08 12:16:50 ....A 10625 Virusshare.00095/Trojan.JS.Iframe.fz-5d56e4564c5cf7b363bf6229948b0d37568a7d7490591d7c40525c8e491f218e 2013-09-08 10:49:14 ....A 14545 Virusshare.00095/Trojan.JS.Iframe.fz-67ca0c65c42674098c4ba86c8d8508774e12c7720873dd32fab3e2a9f55dbb76 2013-09-08 10:40:02 ....A 14123 Virusshare.00095/Trojan.JS.Iframe.fz-6dc577e876389d81fd65ea6b6488022c050561faec24b4e4660966df35a74bed 2013-09-08 11:48:16 ....A 8217 Virusshare.00095/Trojan.JS.Iframe.fz-71e892f7677d5c91e1dc77c189f140af815b7180a06ae2b9e887fc7ecc5701a4 2013-09-08 10:37:00 ....A 16660 Virusshare.00095/Trojan.JS.Iframe.fz-78c804b0c08ef2bba5c83d366add54953043efc65689eb374ed28d231c661428 2013-09-08 10:46:16 ....A 12254 Virusshare.00095/Trojan.JS.Iframe.fz-831fef4f9390a0529c02c2936c6f721a462ca4aaabf419fdf041110a38d2d1c5 2013-09-08 10:29:06 ....A 2705 Virusshare.00095/Trojan.JS.Iframe.fz-837b3c0733c7a87efee796a7716bb4cf15590e48f43ac3742f38301fd9b93df9 2013-09-08 11:58:22 ....A 2613 Virusshare.00095/Trojan.JS.Iframe.fz-84ae9ee2d9470e246a5974891939ce5bdcd0ed6c0cd2d4bb8884f2ab1d821f50 2013-09-08 11:01:48 ....A 6766 Virusshare.00095/Trojan.JS.Iframe.fz-853bf2ee4ca87e201635ad21c93babe0d69fd14e2dd2672064ce7bc70cf55807 2013-09-08 11:30:32 ....A 1007430 Virusshare.00095/Trojan.JS.Iframe.fz-98803a9d36fa982a3703df3118e10d6cdf38f22cee7243f7801d0df2f3ca9c4d 2013-09-08 11:58:34 ....A 7041 Virusshare.00095/Trojan.JS.Iframe.fz-be471ebc146082d71abc93f2747e7c59b5574bb59cfcba1602fd410927924462 2013-09-08 10:44:56 ....A 19270 Virusshare.00095/Trojan.JS.Iframe.fz-c17049f35571c8f73e412f61dccede531f3e003935f805dd2b5d11fec57320ee 2013-09-08 12:13:04 ....A 8077 Virusshare.00095/Trojan.JS.Iframe.fz-cb307c13762a2b99856a1b45085364efe8c7bba465e0cc36d3b005a7c65e151d 2013-09-08 11:04:16 ....A 10236 Virusshare.00095/Trojan.JS.Iframe.fz-cf7e5f7151b1891e05ea8ca75e17541fcb814c2ce8a6dc3562cdce4b764dedb7 2013-09-08 11:48:56 ....A 778 Virusshare.00095/Trojan.JS.Iframe.fz-d5ebd58d97080112498fb98ecefede602e510dd34eb1b087bb947c8fc76528fe 2013-09-08 11:10:38 ....A 8639 Virusshare.00095/Trojan.JS.Iframe.fz-dc5b03457f16346b74ac9faa5e246e22eea00cca5e0000938f9f51cdbdda8fa0 2013-09-08 11:51:52 ....A 2705 Virusshare.00095/Trojan.JS.Iframe.fz-e218c46a7c313ddcfd51fb2c42368cbbd138c934bbdc8f26f96779f30fe218d2 2013-09-08 11:04:10 ....A 17080 Virusshare.00095/Trojan.JS.Iframe.fz-e847cb1e463af410105933ccd5aae4a3ab8ec502754153ab68513f11ec9f1301 2013-09-08 11:08:50 ....A 23592 Virusshare.00095/Trojan.JS.Iframe.fz-e89d53af17483016c81450339e3508aa995d54c70bc1a0158fdf32086ae960af 2013-09-08 11:12:18 ....A 6353 Virusshare.00095/Trojan.JS.Iframe.fz-ea4f30cf5aeb0d933d4689793b9fd4b9839fceeef30260195522ab1429cb8ac0 2013-09-08 11:15:58 ....A 1275 Virusshare.00095/Trojan.JS.Iframe.fz-f9350c466013b6c12a65fabb3625f2b39f0a164e7e71af023ddabef284a38c74 2013-09-08 10:25:18 ....A 8877 Virusshare.00095/Trojan.JS.Iframe.gen-0a27bf41de5c4fb4c84cb8909c9e92187d2036b961f990e7ad950df9a63314e8 2013-09-08 11:58:28 ....A 89442 Virusshare.00095/Trojan.JS.Iframe.gen-29b1dff57381b50deb237660c0e6993d63d8bd1d04501e2cf98fb528a526d89b 2013-09-08 10:59:38 ....A 54591 Virusshare.00095/Trojan.JS.Iframe.gen-2c7666aee5ef5cbdea5ef8c4b133b2730dcea984b0758bee8b3c1a3541902828 2013-09-08 10:58:48 ....A 8234 Virusshare.00095/Trojan.JS.Iframe.gen-31ff0230e285b38fc63a79efb813e7f110e2bec4bc2bd8f6c35292343e1ffa5e 2013-09-08 12:02:08 ....A 23643 Virusshare.00095/Trojan.JS.Iframe.gen-40689efbe87d0ce87e6f3e8619c1935160a3941406a1926d396f7b2a99cd401c 2013-09-08 10:29:18 ....A 14615 Virusshare.00095/Trojan.JS.Iframe.gen-5114b217a8b44d4b294af614db08a574611b04e8f90fcde5fbbcca9436908791 2013-09-08 12:02:32 ....A 9099 Virusshare.00095/Trojan.JS.Iframe.gen-57006f8e1940387ecacbf4fec5e0d6ad30a923c8357226e43e15facb5a00b576 2013-09-08 11:51:00 ....A 6763 Virusshare.00095/Trojan.JS.Iframe.gen-59eb231f386e9d85becf3f94cf3c3e262b963689aadacda8c4a665fa2436c53c 2013-09-08 10:39:38 ....A 9854 Virusshare.00095/Trojan.JS.Iframe.gen-605ebf6eda8e607c7737093cf2fd80cc2de3af972ce1c750265eb57fa86ac819 2013-09-08 11:47:26 ....A 4813 Virusshare.00095/Trojan.JS.Iframe.gen-624142eb624bb4c323aa14d57db5b2cb28fc18bac95f62e43d14a97eae8f3d88 2013-09-08 12:18:52 ....A 6269 Virusshare.00095/Trojan.JS.Iframe.gen-8984fd3a9341b36de89fbf9efb52b6f4d9c159df6c3da4a5c30ce704ffe88aa7 2013-09-08 12:01:14 ....A 13468 Virusshare.00095/Trojan.JS.Iframe.gen-a5b90631e172050bba85bb459a1f767ed2b38c0e7f7e98f29b396c1a3bcce2a3 2013-09-08 11:12:52 ....A 4701 Virusshare.00095/Trojan.JS.Iframe.gen-ad55a1a0f7ef366b499c757e37585ef29a43c9e01a74e0b6e5ad39ab2504473b 2013-09-08 11:47:40 ....A 93606 Virusshare.00095/Trojan.JS.Iframe.gen-ba0208419c5b04a7af3b95a0691e154836b1a489cba34d0ebdd296733f87ffe7 2013-09-08 10:41:02 ....A 7127 Virusshare.00095/Trojan.JS.Iframe.gen-c7bede9a5dfe6f07790767f68248504252d7f9d68e3080af727c903967287ecf 2013-09-08 11:07:16 ....A 6161 Virusshare.00095/Trojan.JS.Iframe.gen-c99ef307d9043f5e37caf04e60e60fde39f4eda42ad0e857cbd2fc3a50d87091 2013-09-08 10:41:02 ....A 8148 Virusshare.00095/Trojan.JS.Iframe.gen-cd026eda05eec035b8a4adf1d794f400c8f2fcbc993a63732b59643c31535924 2013-09-08 10:46:20 ....A 6150 Virusshare.00095/Trojan.JS.Iframe.gen-da4823a2fb9bf1b548eec51450b951dfa77f2ec3de80db9dafe7a5a32fb5591c 2013-09-08 12:11:04 ....A 10230 Virusshare.00095/Trojan.JS.Iframe.gen-e55226c89cac71c30fd30d4fecfd81038b9fd8e8c0591fcb8c168ba56823fd5f 2013-09-08 11:09:44 ....A 4472 Virusshare.00095/Trojan.JS.Iframe.gen-e7fe6f6ca5d123e3e9fb9408d4c805224e8aa814ff1825527446061e554ef0de 2013-09-08 11:59:46 ....A 715 Virusshare.00095/Trojan.JS.Iframe.gg-56b32f799216b0d7757b25763ad6fd3dba50066dc16fa7403a8154c752e36e37 2013-09-08 11:49:06 ....A 12383 Virusshare.00095/Trojan.JS.Iframe.gv-9a60c4412828b91e3ff62b025ecb0a4816b1202d902e253455b5bf2118381e5e 2013-09-08 10:40:28 ....A 54321 Virusshare.00095/Trojan.JS.Iframe.gz-0c25ba3c498d6e98e51f51f0cd0aa45a60a1a861fe4ca955b2afb6e1aa30abfd 2013-09-08 10:54:50 ....A 398 Virusshare.00095/Trojan.JS.Iframe.hw-eec790fd4e679044b73cb145ae58eef5cfcaa353311aed0b05d8998aa41a2905 2013-09-08 10:30:32 ....A 5795 Virusshare.00095/Trojan.JS.Iframe.jj-7d0086b2333dc57bf120f23f1e71c38f52c73df8295abbcd5ab8fd8c0c4d9882 2013-09-08 11:33:58 ....A 3695 Virusshare.00095/Trojan.JS.Iframe.kb-892ac9e1f69ffaefd3b92c43c0365f4a4e7dc5afdab552a7042bf00a6146e5ea 2013-09-08 12:09:12 ....A 4016 Virusshare.00095/Trojan.JS.Iframe.ku-20ad7518e28db850a69c41eb1af0d9015d6abb5be3932917a858094d857605dd 2013-09-08 11:10:24 ....A 289 Virusshare.00095/Trojan.JS.Iframe.ls-88a0113a2221cb210c8565e841bcaf192238e7503c3703ebcf6803b9f1f2e48d 2013-09-08 12:03:28 ....A 33598 Virusshare.00095/Trojan.JS.Iframe.mm-bf3bcf0e87ec44062dd5e8f81bea69231291678d7752beee400f5e81c0dc33a9 2013-09-08 12:12:40 ....A 75390 Virusshare.00095/Trojan.JS.Iframe.mn-12a1af120f87c0f404bbff3102c891fb85902857c53df8933d6bdcb4c628725b 2013-09-08 10:54:22 ....A 80416 Virusshare.00095/Trojan.JS.Iframe.mx-4d9d93a91340d1aca688f323dd24d7668624bb853493fee2d0295216dcbdd9d3 2013-09-08 10:36:58 ....A 26272 Virusshare.00095/Trojan.JS.Iframe.mx-a14e1c00c164e8adb01462cc1b9f0384a9b66c07a7ce0c7bcc29be788fe27040 2013-09-08 12:11:58 ....A 26408 Virusshare.00095/Trojan.JS.Iframe.mx-b0ecb3d12a521167722f22437fd4721c4a71fb83f87a68f1f30adcac69b421f6 2013-09-08 10:59:04 ....A 26131 Virusshare.00095/Trojan.JS.Iframe.mx-d2ed3765c37d52087d5d3203583f42ca2c44c8a3892e77147dbce71c36aff0d4 2013-09-08 10:29:40 ....A 26315 Virusshare.00095/Trojan.JS.Iframe.mx-e563787def9b7ff4e16ce23c65ce6d90d5eaa14ea97564e9d4e75d60ddd0231d 2013-09-08 11:00:44 ....A 6885 Virusshare.00095/Trojan.JS.Iframe.mz-068dccd288ce941cd237fed1e803045001926906a6b4167643b514c5bff005d5 2013-09-08 11:04:42 ....A 7116 Virusshare.00095/Trojan.JS.Iframe.mz-1c288df15fe5a076a465a576f2c3e8c73aa1d219ac8880ea4c2c8e1ea099a1dc 2013-09-08 11:30:20 ....A 3042 Virusshare.00095/Trojan.JS.Iframe.mz-3c0fe140e857556ee8a6f29817b5d2891cf8b114e1cd588d1896ca4854e2f2f1 2013-09-08 11:55:38 ....A 6940 Virusshare.00095/Trojan.JS.Iframe.mz-e0c95f294ecfa1140022d41d42ef7976f5b1d195111ac5ec03f7c37ad914b3c3 2013-09-08 11:59:24 ....A 14852 Virusshare.00095/Trojan.JS.Iframe.nl-16f197393f1b00b2f90871bf5ffac538f724891c257bf7738dc38c8276ebe26e 2013-09-08 11:20:28 ....A 68586 Virusshare.00095/Trojan.JS.Iframe.oc-507000a7425b364a0512ac6fbe66b2a92303e3775ef10229b614cc810aae2298 2013-09-08 11:54:58 ....A 38815 Virusshare.00095/Trojan.JS.Iframe.oc-81d1ac81134df8af8198a15955e244691436b9e32ec244247a7e7822dbaf2c8e 2013-09-08 12:00:46 ....A 42285 Virusshare.00095/Trojan.JS.Iframe.oc-acca68560fcb6bba3cfca9c53c29102c1578763ccf972627f8eb79a7ab1e7d4b 2013-09-08 11:55:50 ....A 7977 Virusshare.00095/Trojan.JS.Iframe.rf-9e107d92620ddcaabfeaceb19439c1f755aff939380d6fd0a2a5e83d19f822a4 2013-09-08 10:48:52 ....A 26950 Virusshare.00095/Trojan.JS.Iframe.sw-562674416426f7a32b02fb694d88270619c26ce273f68e9ad27ca1b135fb6b5e 2013-09-08 10:45:32 ....A 34192 Virusshare.00095/Trojan.JS.Iframe.sw-8b3ead7c98217909dbe0d1f2fb6c515007921b0dcb110af5e01e57433e046133 2013-09-08 11:05:52 ....A 173 Virusshare.00095/Trojan.JS.Iframe.tt-ba805f28ef42e8095d190f47feb273f1eb299ed4a4aa580fe8b97483f68e5cb2 2013-09-08 11:02:56 ....A 25999 Virusshare.00095/Trojan.JS.Iframe.ug-8cab04ee00061d12c2b7951b88b20c550fa32835fd51a0c3bb5dbd12569c7557 2013-09-08 11:11:20 ....A 24326 Virusshare.00095/Trojan.JS.Iframe.uj-160d89698b482cd9163fba8ac4a28bea0c8b1f0b03e339cdeb7798b14cc8267b 2013-09-08 10:56:54 ....A 19952 Virusshare.00095/Trojan.JS.Iframe.ut-2b9f7f14142c6aa65d1c66bc659b22a2ed6b2ddb20a5c99db7d1daf2ee075da8 2013-09-08 11:26:42 ....A 41622 Virusshare.00095/Trojan.JS.Iframe.ut-de7a7a3985c2fc59882be2a8ecc20704efe06753316f7306c301f5f4fac96b24 2013-09-08 11:39:46 ....A 47148 Virusshare.00095/Trojan.JS.Iframe.uv-60646272511ca55a2ade3e0b8b0d25a3a41c0a0714aca8a5f2c9c826e2b12285 2013-09-08 11:17:02 ....A 30301 Virusshare.00095/Trojan.JS.Iframe.vb-214499823dd8cb9309c71ddcc0187d521e3ef3da39eadca532c5e9ce137e60ee 2013-09-08 10:44:58 ....A 150676 Virusshare.00095/Trojan.JS.Iframe.vb-d5eb5589334e003f83af55233585395144feaf706e678abefaf4d4f36bc5c60d 2013-09-08 11:18:14 ....A 4045 Virusshare.00095/Trojan.JS.Iframe.vg-9f840ff5cf969ce44751d6eb79ab9956b59c77aae38db5fa6ad5fd6fb1317125 2013-09-08 11:03:32 ....A 36546 Virusshare.00095/Trojan.JS.Iframe.vg-ce958ed65d6f0fa1f15f10dee53a5acf34352aa19ba62c7c247fe7f42144a9f8 2013-09-08 10:25:24 ....A 95870 Virusshare.00095/Trojan.JS.Iframe.wu-0481e89961ec88b6f5dcd3e272d4d3dbd75202b3f6f60a85927dd7d4d5a9fe8c 2013-09-08 11:40:56 ....A 92959 Virusshare.00095/Trojan.JS.Iframe.wu-3feb5f30e4c2a08e7ced21e85d06bb72d93486d147d988fbc8bd69f072d29c58 2013-09-08 11:38:30 ....A 86660 Virusshare.00095/Trojan.JS.Iframe.wu-665bf1c4c0d30338b1b1eec9ac9c59afdd3df27500e6c2ce80b533e42aa998d1 2013-09-08 11:36:14 ....A 13369 Virusshare.00095/Trojan.JS.Iframe.wu-7fbd3c95b38973a61a061d5da55bf0953db4cd65783d23efc11804bbe5eae17c 2013-09-08 10:36:32 ....A 93611 Virusshare.00095/Trojan.JS.Iframe.wu-8089b55a02fb1d5ea0d0afbc6e7703cc1af5aa1194ee6c86ad94bb9fb8d0572f 2013-09-08 12:00:52 ....A 24716 Virusshare.00095/Trojan.JS.Iframe.wu-896cd5e6196b4777de0f5896cd52bda59debcaf1d0b5dab6d00b61c539a3393a 2013-09-08 11:35:34 ....A 11150 Virusshare.00095/Trojan.JS.Iframe.wu-d859c52a4cf068713b623af8b848b749bed5aba49b0d379f07287878f4210228 2013-09-08 11:18:36 ....A 8721 Virusshare.00095/Trojan.JS.Iframe.xn-51b82dc89d60d7d238de9381f18554d7965dc64cefccb35bc6691141ce508de7 2013-09-08 11:26:50 ....A 11109 Virusshare.00095/Trojan.JS.Iframe.xn-748e45eb0cf76e87b9ed1e9cae84e15e2c12ae0c10c3ae179ff4cd10dc2b82c5 2013-09-08 10:53:48 ....A 31848 Virusshare.00095/Trojan.JS.Iframe.xn-82d2f04bb6cf4b2572d85ccf1dee8316f0477cc01a11f9e86a80ef8651ad516d 2013-09-08 11:51:06 ....A 18251 Virusshare.00095/Trojan.JS.Iframe.xn-ddc95baaa41836b587a0be7ef6407dd2170a352d0a46a76998b8a1c5487418ab 2013-09-08 10:32:22 ....A 202782 Virusshare.00095/Trojan.JS.Iframe.xp-2067622550e4e9df10c9cc24d37277e1e71e8bc22e865e3b8006167a69bf3836 2013-09-08 10:25:42 ....A 28119 Virusshare.00095/Trojan.JS.Iframe.xp-5cfa15fd2764e06eddd3a357c61a742734957e79f1fe6280c9924eec1e3efafd 2013-09-08 11:23:24 ....A 4877 Virusshare.00095/Trojan.JS.Iframe.xs-4d7cbd25411b04b75d9d363b2d324837e27db3909aeeb2522a06b3518fff7522 2013-09-08 11:57:16 ....A 5124 Virusshare.00095/Trojan.JS.Iframe.yf-036b40d6cc5655ea41741584a5b6f1b0cbe9474a0bcec6635dd1c45015b21bab 2013-09-08 12:13:12 ....A 16227 Virusshare.00095/Trojan.JS.Iframe.yf-3abd9102fafa9936cce7ce4d5c73c56f0b368d26d89cf71d1f711937c876d520 2013-09-08 11:21:28 ....A 138997 Virusshare.00095/Trojan.JS.Iframe.yf-6399bc4075097c67d7997267f7544864d2a84e8f90478bee56af52badc60aff8 2013-09-08 11:53:54 ....A 23194 Virusshare.00095/Trojan.JS.Iframe.yk-265ee4171dcc09ce3be6330d6b8c5d05e1ecc98947cb0590f5abd6dfe36008e3 2013-09-08 11:10:22 ....A 10073 Virusshare.00095/Trojan.JS.Iframe.yk-8331427b1f6adb17c97724372a7a0db997e39ada47206560d2e645bf3db6196d 2013-09-08 10:31:04 ....A 55020 Virusshare.00095/Trojan.JS.Iframe.yu-206e1d816663360f7e60d06398e54c3c4a44a5471820f26e4af11a8276cf6611 2013-09-08 11:57:16 ....A 1775 Virusshare.00095/Trojan.JS.Iframe.yu-81742f1f0f7b2dfb3507a386e6ae7399dcc02f09d6609b5d01698f1380c2a96c 2013-09-08 10:44:24 ....A 4096 Virusshare.00095/Trojan.JS.Iframe.yu-9468b7c76082eb01845ed9b257c86499deab869b740f5fa3e1e53f05ebe835db 2013-09-08 10:53:34 ....A 105596 Virusshare.00095/Trojan.JS.Iframe.yu-a0fecc64c17d1a1c56ce3cef7e3e5608869e7e44ecee9e3397b86062c737e51e 2013-09-08 12:18:14 ....A 50068 Virusshare.00095/Trojan.JS.Iframe.yu-b9fe8ea78e5c0fd3f41c18a8b087e47a1b49647f991e8f61444d1863ee4c1c02 2013-09-08 11:17:02 ....A 304509 Virusshare.00095/Trojan.JS.Iframe.ze-21932e5f63baaefed50477c418641d05a3cb789400465feedcc65403e1b19f70 2013-09-08 12:06:38 ....A 270019 Virusshare.00095/Trojan.JS.Iframe.ze-325af57cfbaffdf629f2b2f5033614466d7c8e0ed838da9f202462d3f4f236b7 2013-09-08 10:26:14 ....A 105240 Virusshare.00095/Trojan.JS.Iframe.ze-8b4292cba877f973ac69625b8bd84bc8a79553603529386f937c9e7773a2e29c 2013-09-08 11:27:22 ....A 8711 Virusshare.00095/Trojan.JS.Iframe.zh-b1e8732a49765e005176ca635bf710930e11639c338b8d26195c9c1c316be86a 2013-09-08 11:30:06 ....A 66547 Virusshare.00095/Trojan.JS.Iframe.zp-5380ad3e1bb5e29d02be8c9725987ca670f92324fa23a8dbd586bdd97dad00fe 2013-09-08 11:51:44 ....A 163870 Virusshare.00095/Trojan.JS.Iframe.zp-e6474cb862fa110b0c9686f66c57e5503be121b6cfafc9fcc49015a74dc70af7 2013-09-08 12:07:10 ....A 49228 Virusshare.00095/Trojan.JS.Iframe.zp-eea80833e8f9d4e4eb7d513c1e27e5377e726c6bc2dd221304b3f782b4cd2a7b 2013-09-08 11:57:00 ....A 9788 Virusshare.00095/Trojan.JS.Iframe.zr-2d636d6ad1376cdcbef3b9058db49def736888663ea1b0d4be3ecc0c06a1781c 2013-09-08 12:09:50 ....A 5582 Virusshare.00095/Trojan.JS.Iframe.zr-81cfe98897847053860df061fed32e0fd642472900b0ee18966439c8715b215f 2013-09-08 12:07:52 ....A 20074 Virusshare.00095/Trojan.JS.Iframe.zt-e0ef0c90a85e04fb8ee722b7524eca1db6af3e4ada34b93219fc08c18b372163 2013-09-08 12:16:10 ....A 23463 Virusshare.00095/Trojan.JS.Pakes.bh-71745398d4890bd53407f1f1798adb634656c3062ee723e62c89acdc32b26e52 2013-09-08 11:58:06 ....A 23605 Virusshare.00095/Trojan.JS.Pakes.bh-f606f942bdba2afdd602ac87dc807c99de56135173ba244414fae4bc147e6004 2013-09-08 11:20:10 ....A 70550 Virusshare.00095/Trojan.JS.Pakes.cw-cb4f1c3ec860e17207184d8efa9c931f068d3cc90996b96ba860e250763e38e7 2013-09-08 10:43:52 ....A 21990 Virusshare.00095/Trojan.JS.Pakes.cw-f7aeb0f2097299d94a4eed6c3f5835bbbfce8b9fd345e19132f6508604d9a609 2013-09-08 10:47:18 ....A 141115 Virusshare.00095/Trojan.JS.Pakes.da-856c521b8e10b861702b2f2e361de6dac08ef4d28f929d634a3e8840e102f7a1 2013-09-08 10:27:32 ....A 18219 Virusshare.00095/Trojan.JS.Pakes.do-0bb0d756cb68519b9bef09aff544c6469b123d44d7b32ddb7653a0f7ac96512d 2013-09-08 12:07:28 ....A 27504 Virusshare.00095/Trojan.JS.Pakes.do-26f516f2508d8db9871756d5a8d0609de309a1c92baa9586cb5352bae466f736 2013-09-08 12:15:38 ....A 124192 Virusshare.00095/Trojan.JS.Pakes.do-2d56ad7d2d6abd7dd94e001317664526096204ec83cf3752e81301903fa160e3 2013-09-08 10:36:56 ....A 14999 Virusshare.00095/Trojan.JS.Pakes.do-564a23917232fcf0ccf8dc2cf2d5acb4898aabc7410a052afd627ebea69f441d 2013-09-08 10:27:30 ....A 30195 Virusshare.00095/Trojan.JS.Pakes.do-61d97dc99f66504fc4c0ffb7fa7891618e2f92bac75e18efadfb2f2e2152362a 2013-09-08 10:51:44 ....A 63655 Virusshare.00095/Trojan.JS.Pakes.do-67c31358395b99b29026101e0a39d3ca7cdb22ef09c5e81a5dbeab4bd4b97838 2013-09-08 10:38:14 ....A 11956 Virusshare.00095/Trojan.JS.Pakes.do-68c226f966e190377cf7cb2505be8047cd61ee573d56096f604b6bc7149bf9c5 2013-09-08 11:44:12 ....A 47932 Virusshare.00095/Trojan.JS.Pakes.do-92a4c9d8bedee658198aac4b68c5d76cb1c0e689ddafa802c54af657b8282e1e 2013-09-08 11:00:42 ....A 12772 Virusshare.00095/Trojan.JS.Pakes.do-9f120a389887eea64c956d5d0cf948578c870f82bd09d38c9eee6a1b82ff693f 2013-09-08 11:49:00 ....A 20994 Virusshare.00095/Trojan.JS.Pakes.do-a6da1b6b95364253faa6bc061e6d415ea032460b58c26a2331087eb85b248d8a 2013-09-08 12:15:44 ....A 34631 Virusshare.00095/Trojan.JS.Pakes.do-b4c233def53855a3081c484c8b6071c12b82ff16024f7af09bef9d0a58e5a7ca 2013-09-08 11:02:22 ....A 9127 Virusshare.00095/Trojan.JS.Pakes.do-f46811da5fb3c9dcc284b5d880308d4188b2a0566dadc16eb209cb954f2d3d9b 2013-09-08 10:29:24 ....A 7007 Virusshare.00095/Trojan.JS.Pakes.dp-00a360b49ba13449a6f879c5a521b50ab47bc0f70f39779a9b358c40a3390c65 2013-09-08 11:36:06 ....A 32807 Virusshare.00095/Trojan.JS.Pakes.dp-0898365218538eb740f2ff362bcc0e6037968016e70a4f25cead430b50ab6306 2013-09-08 11:53:22 ....A 49572 Virusshare.00095/Trojan.JS.Pakes.dp-14999ba4dbcf600917c1334a903c8f60f994b04c45b7c03a4bf4f17d701f13ac 2013-09-08 11:13:28 ....A 26838 Virusshare.00095/Trojan.JS.Pakes.dp-15b928ac3aa2502555e704db4876058461fdb09b2bfd0373a02a9488f6547f84 2013-09-08 11:56:24 ....A 33001 Virusshare.00095/Trojan.JS.Pakes.dp-1c000321940d098251bddbea683f729f433c7193bc30be5627436a81af94dd2e 2013-09-08 12:09:32 ....A 12451 Virusshare.00095/Trojan.JS.Pakes.dp-1c55aec912a26f00d060375db9d2aaa04abd38eaf89bcd42c1266694e4679469 2013-09-08 11:38:18 ....A 36909 Virusshare.00095/Trojan.JS.Pakes.dp-1de732dcd1bec0942a87282c40ba35fe193154add2b7765803396b9fe6ef13f4 2013-09-08 11:37:56 ....A 54011 Virusshare.00095/Trojan.JS.Pakes.dp-25b84ed99845143b61c695858d34196e3b5f1a23205d23b893d7ba98efcd8fe3 2013-09-08 11:51:14 ....A 7745 Virusshare.00095/Trojan.JS.Pakes.dp-2675e4f848aecfcff7841c91d9dcf8ec166609f4d16b1efaa8a810253545a42a 2013-09-08 11:21:44 ....A 28245 Virusshare.00095/Trojan.JS.Pakes.dp-279776d04335a4bfb5987153cdb05fd700546004f4d805a17907f728fdd8efb7 2013-09-08 11:41:16 ....A 9748 Virusshare.00095/Trojan.JS.Pakes.dp-28aa985817753172483882eb599ce045c4d46ba42e19a6e13ff63a4e7d08427c 2013-09-08 12:07:40 ....A 40902 Virusshare.00095/Trojan.JS.Pakes.dp-28c6ab77cd051c192d297a79c64d13da08f2be3ed85925e4255292a937439025 2013-09-08 12:07:20 ....A 54015 Virusshare.00095/Trojan.JS.Pakes.dp-2cd05e5ed97cca1682831411b7aa7c7344b6556d6ec331abea048577fa94dd28 2013-09-08 10:57:12 ....A 11619 Virusshare.00095/Trojan.JS.Pakes.dp-2f8f41493cbb0a78c24896dea7e049f726db6396c17641736538061cbbaf677b 2013-09-08 10:59:16 ....A 97937 Virusshare.00095/Trojan.JS.Pakes.dp-3054d8e7c619af7ecbe551fd2f2b2c0def0c8baedfb8d66be32c337eab504d72 2013-09-08 11:07:16 ....A 28654 Virusshare.00095/Trojan.JS.Pakes.dp-323204a33bc6401d816acf300b353a04a671f83e5fb309457a7b6e8adc20ba5f 2013-09-08 12:03:36 ....A 13078 Virusshare.00095/Trojan.JS.Pakes.dp-36c8d2e8e02ab1b2381b5a8de0c882e4354bb81ab96a3764453808a20175355b 2013-09-08 10:42:22 ....A 16159 Virusshare.00095/Trojan.JS.Pakes.dp-3773f7c74088f6e4801b1e0216400c6e364f24a2d6662522fea6235b3a8637bb 2013-09-08 11:48:36 ....A 28508 Virusshare.00095/Trojan.JS.Pakes.dp-3840e7d7501929b2e95849b039e2fbcd65c70d7fde55adc349786fdad1e59418 2013-09-08 12:11:48 ....A 100412 Virusshare.00095/Trojan.JS.Pakes.dp-3a244b6078fd412275342078c776725dd3ea4af71c3f235888d19c0204bfad2b 2013-09-08 10:41:08 ....A 39732 Virusshare.00095/Trojan.JS.Pakes.dp-3f9f341cc15cf36ac246f3d10569c512e36fa5820953162a37461f36daf3e76c 2013-09-08 11:54:20 ....A 54019 Virusshare.00095/Trojan.JS.Pakes.dp-4476268ce501e35071ba3881b6e0fcfe7c4ae2969a42882dd6049debc54d975a 2013-09-08 11:58:14 ....A 33298 Virusshare.00095/Trojan.JS.Pakes.dp-46a459f945a8d74f17f531879574e11ed3214bd495badf707e2e8c623b7d3617 2013-09-08 11:55:06 ....A 9516 Virusshare.00095/Trojan.JS.Pakes.dp-4e6a5ab15c0c639e33943159e2c0307340a8255e1e71f6095561fb2b08f27dff 2013-09-08 11:43:44 ....A 54013 Virusshare.00095/Trojan.JS.Pakes.dp-4fff754247aa16070a0e2ccfba42bf99c7f5cd0c9631ca6d080fd17cb77b9e8d 2013-09-08 12:10:20 ....A 27752 Virusshare.00095/Trojan.JS.Pakes.dp-50fa8af5356a4f69c6690e1a0437e46e6eff4033ed22f43e48b04116bf9b0e4a 2013-09-08 10:28:48 ....A 35180 Virusshare.00095/Trojan.JS.Pakes.dp-541c58bc463976d2b0e3ffbb25c15a09d29127125c5cf918dee4be3aa7d40357 2013-09-08 10:25:26 ....A 28395 Virusshare.00095/Trojan.JS.Pakes.dp-545e545f48d0f2a8769a4962ce4c94341fc403ad5d8099bfac95c3a0eab2df1a 2013-09-08 11:10:40 ....A 9814 Virusshare.00095/Trojan.JS.Pakes.dp-546173244a16e50f3fdd7065b3c7740f40bf21af2d9ead55636d771ba23a36d4 2013-09-08 11:24:44 ....A 38927 Virusshare.00095/Trojan.JS.Pakes.dp-5540fd375bd187e138bcb93b008ae8789390c5efffcec65864b02190b3571f42 2013-09-08 10:37:06 ....A 27294 Virusshare.00095/Trojan.JS.Pakes.dp-55631c958f2378356bba04e6271e14a771e89f47e8014dc1bc5712bcd8ee769f 2013-09-08 12:03:16 ....A 10530 Virusshare.00095/Trojan.JS.Pakes.dp-591739faf4ff75bb78b687f858e3216108330f3abf22b152f890f5dbae0a5615 2013-09-08 11:25:06 ....A 4110 Virusshare.00095/Trojan.JS.Pakes.dp-59fda3e4a006cdd764f698ea9c61753a4be73c92a538609fbe76fc20e7e9070b 2013-09-08 10:54:34 ....A 30271 Virusshare.00095/Trojan.JS.Pakes.dp-5a4082eaa670a66199b3ebb4ee75bfdd21770324a24631199d03403c7b136212 2013-09-08 11:58:18 ....A 107129 Virusshare.00095/Trojan.JS.Pakes.dp-5bd4b8741e681069c96f82b8028f05536f16e1701cd62c14b84bb1f4be19c174 2013-09-08 10:57:38 ....A 14784 Virusshare.00095/Trojan.JS.Pakes.dp-5c0d25d37c3b8c5ff353a8a083566f046dfa69b0d9eefaa5f2ad35d903df0a7f 2013-09-08 10:38:54 ....A 31610 Virusshare.00095/Trojan.JS.Pakes.dp-614d7c3c3cb33ed1ad93c58cb14a9bdd4310e85693da195ee8b23d9e784df1f6 2013-09-08 12:07:22 ....A 37233 Virusshare.00095/Trojan.JS.Pakes.dp-61d1a01ac2d2f4f9adb391bf35485db3a2227bebfe4db6644c6081ce9d50b231 2013-09-08 11:17:12 ....A 21701 Virusshare.00095/Trojan.JS.Pakes.dp-62552398c3df40f59b43acc3413ed2953e3dc23a30d5cabb403f3580b161cd13 2013-09-08 10:40:46 ....A 10211 Virusshare.00095/Trojan.JS.Pakes.dp-6a8fd658431048ca51d78378049ece16f148d526d8f3daec74bbf8ceb9ae1595 2013-09-08 11:14:06 ....A 12727 Virusshare.00095/Trojan.JS.Pakes.dp-6b4116f1f9f26b9a34baa0f8386bae14abcafd7d731a2f9923ef9b52956bc3bf 2013-09-08 10:36:58 ....A 18176 Virusshare.00095/Trojan.JS.Pakes.dp-6be218ac35f6974ebe0e1719b60441b07aaf5427bb4575504931195d0b66f1cd 2013-09-08 11:06:42 ....A 35386 Virusshare.00095/Trojan.JS.Pakes.dp-6ec6a2cc36ac42112b1e4268dc0e36b97cd434172c737ed1f035a93512a59f9a 2013-09-08 10:40:22 ....A 10066 Virusshare.00095/Trojan.JS.Pakes.dp-70585964bf71f27b6c966247f86f666faa110679e53c544f300193807be938e7 2013-09-08 11:32:40 ....A 18371 Virusshare.00095/Trojan.JS.Pakes.dp-734eba97641f420735b32b709fd4caae003957c47cddaf01e35b663d2a1c194a 2013-09-08 11:03:08 ....A 5047 Virusshare.00095/Trojan.JS.Pakes.dp-76315492e513b3958959b285d87da33601b7a777a8ea30c62a2b0336c589cd6e 2013-09-08 11:35:18 ....A 9416 Virusshare.00095/Trojan.JS.Pakes.dp-76364b406c483bec52bbed7082ef2e8a22b08452edfd19210850a9acf1e1f479 2013-09-08 10:40:20 ....A 23831 Virusshare.00095/Trojan.JS.Pakes.dp-7676dac7f919dd7d65ba787d092b6f4c25b467f0d452142076d33d7036519388 2013-09-08 10:59:00 ....A 17982 Virusshare.00095/Trojan.JS.Pakes.dp-77120cf7eb36d96f463c4be4af8e393dbf238e37bae17e8d1dbee596767bc60c 2013-09-08 11:37:36 ....A 3849 Virusshare.00095/Trojan.JS.Pakes.dp-857ba105dd8c7091c349600c11dc1556b4b28aaeb0412fe9bd33903dbbde5634 2013-09-08 10:44:40 ....A 37084 Virusshare.00095/Trojan.JS.Pakes.dp-869660c19052c4d9562da1236212b67c3654e5fbdf3bf156e23820b3d782c2bd 2013-09-08 12:00:58 ....A 28267 Virusshare.00095/Trojan.JS.Pakes.dp-8ca0b405af0ffe44d9a6b7d5c6581ec474f515a9df4be1e1e8dfc6cc07761449 2013-09-08 11:25:56 ....A 45193 Virusshare.00095/Trojan.JS.Pakes.dp-9951a3bdd5890f17ef14beab3c0f9c1d7fed9331fa5deb072b22c059c651d740 2013-09-08 11:05:10 ....A 10134 Virusshare.00095/Trojan.JS.Pakes.dp-9d386162426821312b27a1515cc2d221eb0ae56d534abe6cb8b74dcff6445fc3 2013-09-08 10:38:00 ....A 10271 Virusshare.00095/Trojan.JS.Pakes.dp-a3051f0c00fc5ff0ca2e21bbe9949d1da6676926fc669b648afa62439f681cc9 2013-09-08 10:27:24 ....A 4919 Virusshare.00095/Trojan.JS.Pakes.dp-a5969ad1a1f793f65b9c7c0868fd60a63b3398e9d2b485500009b2b4085089f7 2013-09-08 12:18:02 ....A 10137 Virusshare.00095/Trojan.JS.Pakes.dp-a7a4647fad2a9ad6e51fd9487c6c8d525bcdb61b7553154d0b3330d1141322a9 2013-09-08 10:39:20 ....A 39878 Virusshare.00095/Trojan.JS.Pakes.dp-aa40beee16384be59f1ca17d0543f0cdd1f3c75d1f549e8bd946a807db4f9c91 2013-09-08 11:24:20 ....A 26986 Virusshare.00095/Trojan.JS.Pakes.dp-b064094d289a3db9fb6caffaa0afafe94614cf4962aaa3ce9385aca29582a5c1 2013-09-08 11:21:00 ....A 28893 Virusshare.00095/Trojan.JS.Pakes.dp-b29ea297979c06d71fae5115e265e39fcf6a596bbd484ae0c90d20ea501c1d38 2013-09-08 11:42:04 ....A 32706 Virusshare.00095/Trojan.JS.Pakes.dp-b4970fb6b3769ee70374d00f1ae080188b9187e54eaf8bfbd0d9616c4fad50db 2013-09-08 11:56:24 ....A 38094 Virusshare.00095/Trojan.JS.Pakes.dp-b4efae4f2e724c577b16ff5ee5b07fe978fe80ab7773a9f4c43bc11dd27fe38f 2013-09-08 11:38:08 ....A 33801 Virusshare.00095/Trojan.JS.Pakes.dp-bacd52d11fa362c35119a73fb28cdc2a86845124c30e73bfd359942bacf90612 2013-09-08 11:51:44 ....A 8777 Virusshare.00095/Trojan.JS.Pakes.dp-c248c2be57f3c9ecf2e909f17d2e7fa29671432ee37af70787bf4e6821cfdeea 2013-09-08 12:11:34 ....A 18390 Virusshare.00095/Trojan.JS.Pakes.dp-c453ffadfe6bc9e557b6de4f7647d6935e81213d167f7f44fb4b253233419ff4 2013-09-08 11:30:42 ....A 9071 Virusshare.00095/Trojan.JS.Pakes.dp-c6be0361f727db1752904d948b25ddec8db272a52613cb2aff2f1256102bf468 2013-09-08 12:02:24 ....A 32569 Virusshare.00095/Trojan.JS.Pakes.dp-c9ae604d46d53370932785144e8d7dcd6b368db23934ba9d8d8f404d1667f091 2013-09-08 11:44:26 ....A 10485 Virusshare.00095/Trojan.JS.Pakes.dp-d09cbfbc0ff4a69ffd689c86c79ca5b50fc4fb16c1fac4a4847e65b4a797c207 2013-09-08 11:43:24 ....A 18505 Virusshare.00095/Trojan.JS.Pakes.dp-d5fa0e5c18b1765cb56e3ebb403d42db3ef07125d1fd9f05b5b047fa1c811fd8 2013-09-08 10:45:48 ....A 44090 Virusshare.00095/Trojan.JS.Pakes.dp-dc688c6f1da8fbf3302c59326d268c31d58c669040ee2612e1b434d7c390043e 2013-09-08 11:10:34 ....A 6242 Virusshare.00095/Trojan.JS.Pakes.dp-df31ea7212f1f4b6cb5708a558e70902121784017dfdb5fae93f8330d95e8b4d 2013-09-08 10:46:38 ....A 9856 Virusshare.00095/Trojan.JS.Pakes.dp-e302e34d4bfd7f380f03fdc270f74b5e8cb70529c264967d34b7fa99fb219ba1 2013-09-08 11:58:18 ....A 22758 Virusshare.00095/Trojan.JS.Pakes.dp-e30add97fbbf68dcd7bbc3f36e2195b07fcd4f27dd433cb1bb3fcca1052686df 2013-09-08 11:16:52 ....A 35254 Virusshare.00095/Trojan.JS.Pakes.dp-e4436607d884ecd10827af74f3a57c04730d52342c225a14074ce15dbe5f91a9 2013-09-08 10:46:14 ....A 36874 Virusshare.00095/Trojan.JS.Pakes.dp-eaa4c2e9948332de4bbc05eced788d3739c03e8984bcdd8a59dad0f7b22fdce1 2013-09-08 10:54:08 ....A 18215 Virusshare.00095/Trojan.JS.Pakes.dp-eac026dbd137ff67f968c02eb56885399b19cc5ec020b0aa2034cd3fb450e8ce 2013-09-08 12:08:08 ....A 54020 Virusshare.00095/Trojan.JS.Pakes.dp-eadb454ed91267e94d83771d5e5f023a6166fecdb1f72bb3e6a5ec355f5c662e 2013-09-08 10:46:42 ....A 13853 Virusshare.00095/Trojan.JS.Pakes.dp-eb22be15de6a5f9b9dc4559e683328db8f95167e0b6ac89ff702a3d0ac628965 2013-09-08 10:26:44 ....A 6878 Virusshare.00095/Trojan.JS.Pakes.dp-f0d73e371f488072193dad3a96923363e926717f0bf33f6efd9b1f0683525fc2 2013-09-08 11:24:20 ....A 30570 Virusshare.00095/Trojan.JS.Pakes.dp-fb21c1d47a6b0de7eb1e0e2d8a6e9e620dbf3fa992956ba33dd2c3562e45a2cf 2013-09-08 11:34:12 ....A 21677 Virusshare.00095/Trojan.JS.Pakes.dp-fed5c78c8ab767f5e9587ef0f02294dc2f5f5b76003a7c9655215385d7ec3dc6 2013-09-08 11:20:30 ....A 30729 Virusshare.00095/Trojan.JS.Pakes.dp-ff46712d42e580f5bf439285b7f47a90b2b601c2d88eccaf0ed349a0d2836f77 2013-09-08 10:23:48 ....A 15583 Virusshare.00095/Trojan.JS.Popupper.a-3993c962fb06d42a92c87be4455346f655612da2e4eabf4f509ce29b9e222bb6 2013-09-08 11:14:16 ....A 15583 Virusshare.00095/Trojan.JS.Popupper.a-4e354298fbf30145ab8436dda3303a1f3d173c9afd125ba6bac55d57e38fe260 2013-09-08 11:40:16 ....A 15583 Virusshare.00095/Trojan.JS.Popupper.a-53c44c78d932c782c92938e0ff0a1465c18d5531e5d3a9d0223aeb70f5a24888 2013-09-08 10:34:28 ....A 15583 Virusshare.00095/Trojan.JS.Popupper.a-53ed16c8beb8c0b20f2147ab2235c6854d9168f5ac8ffc466f11b0a595bb7bcd 2013-09-08 11:19:24 ....A 15583 Virusshare.00095/Trojan.JS.Popupper.a-b371e96a8cc2cc3bf859a8f4a8d6fe8505948ad0aad565d40595dae0a63cd52f 2013-09-08 11:02:22 ....A 7753 Virusshare.00095/Trojan.JS.Popupper.aw-2149b73df99a5c3aba2dafc21fb848cd13bebdc990e9099c91655393c3306877 2013-09-08 10:48:12 ....A 7631 Virusshare.00095/Trojan.JS.Popupper.aw-2bcf2608650481c157bbaec0f1f992103ae5eaf7f2c4398421f6179da7158600 2013-09-08 10:34:34 ....A 66491 Virusshare.00095/Trojan.JS.Popupper.i-40e0b67682940735f753283b1c350d55e9852bb82e27da2957213a4e705852b6 2013-09-08 11:16:58 ....A 45166 Virusshare.00095/Trojan.JS.Redirector.aao-617a560eed8a38b2938548ca03f40a1a45029e6f3aca97880fdcd1597ae7ef66 2013-09-08 11:54:32 ....A 10808 Virusshare.00095/Trojan.JS.Redirector.afo-5365fccc70977bca26b1d26cd3c429a674adef550c226368169e11bf33ac583b 2013-09-08 11:03:58 ....A 100469 Virusshare.00095/Trojan.JS.Redirector.an-6a5fb808e8f2d71be1baac1fba642cc36995bc4d969860a419ce7e9eb7a59b5d 2013-09-08 10:25:08 ....A 12225 Virusshare.00095/Trojan.JS.Redirector.an-cebc98df41d8369a309f33aaf9a3c35c8e19040a2579e19efd1bb351f1e5692b 2013-09-08 11:44:44 ....A 81722 Virusshare.00095/Trojan.JS.Redirector.an-d6408924809bd224c3ede07e60821a8cff02553faa61de91576db425c576bffd 2013-09-08 11:10:24 ....A 8084 Virusshare.00095/Trojan.JS.Redirector.bg-4738de2a3b0eaa0639357d9995ca0e4d94ef4f0629faeded47c20b06ed40b211 2013-09-08 11:59:26 ....A 8298 Virusshare.00095/Trojan.JS.Redirector.bg-60068c0a533fdd5991a7acb156d447f0574af3c12db79aa9182532a3b4d3692f 2013-09-08 11:17:32 ....A 9772 Virusshare.00095/Trojan.JS.Redirector.bg-930149e7ec03d458d06d036a852fdaac8554f88bddb057d593e9ca10dd1a6294 2013-09-08 11:40:14 ....A 11291 Virusshare.00095/Trojan.JS.Redirector.bg-d023be9a201d035a3c63615270ecdb3aa8b941372b097b78dea006af633c8966 2013-09-08 12:00:54 ....A 67730 Virusshare.00095/Trojan.JS.Redirector.bx-24c7cff3e3e19233259f37e81af23f66a8aae1171a2aaaba89c74ce268555be6 2013-09-08 10:45:46 ....A 21919 Virusshare.00095/Trojan.JS.Redirector.cl-35a0265684070ee9f4335af3bd701c77637b13db77c3f84100084d489faa0ae8 2013-09-08 11:25:22 ....A 4995 Virusshare.00095/Trojan.JS.Redirector.cm-38219cbd77805680e0cebac27b7306b31324a645edf097ae35c84bd9b796f093 2013-09-08 11:13:44 ....A 8910 Virusshare.00095/Trojan.JS.Redirector.cn-304d8d1ba4c482a17d3dbbc425e5125b062d88e02be0543e50b77ac10c151c79 2013-09-08 11:48:56 ....A 861 Virusshare.00095/Trojan.JS.Redirector.cq-7830497c53993590570505ea4d7500e602bc2a9a3fbd24fc65f718007d914082 2013-09-08 11:09:18 ....A 35074 Virusshare.00095/Trojan.JS.Redirector.ec-2b7efad9c59c39ab6f1c957e56b316e07667e0894d2f9fbfc2283211ea21038b 2013-09-08 11:46:16 ....A 5263 Virusshare.00095/Trojan.JS.Redirector.ec-383c67333d39af962898e41ed07faeab94a79877a2afcc5f2baae4895981c243 2013-09-08 11:06:24 ....A 60160 Virusshare.00095/Trojan.JS.Redirector.eo-79edd9d0c665eeaf4246cccf95ebfbf1da241777d25fe62ada145341a4774df3 2013-09-08 11:55:14 ....A 25953 Virusshare.00095/Trojan.JS.Redirector.ey-9759362b57e55133f5dad9f51832c89d58536df593f84aef713c508c2980d0eb 2013-09-08 11:02:14 ....A 46656 Virusshare.00095/Trojan.JS.Redirector.fe-277a379257b906a0b4a94745106131c5e577eb079f8193578245d496ac8e1e1a 2013-09-08 10:57:58 ....A 49901 Virusshare.00095/Trojan.JS.Redirector.fe-347f6282bf529089b03023c8069c78d57412df35ae6c58c2d43afe74ca3a8e10 2013-09-08 11:22:00 ....A 49907 Virusshare.00095/Trojan.JS.Redirector.fe-53e02b154605871f86abbba422b9a213a04792028b9960581bea6dbe63061f05 2013-09-08 10:27:48 ....A 46653 Virusshare.00095/Trojan.JS.Redirector.fe-5703508101e058fee26a884dbbe8f0743293dc885370547cef2b83a4826f49c4 2013-09-08 11:21:24 ....A 56096 Virusshare.00095/Trojan.JS.Redirector.fe-6cde9f1b4e94f94e5f3c1c62c9cd9534753a1cc2663c5e844848e73da5e18a43 2013-09-08 11:37:14 ....A 89899 Virusshare.00095/Trojan.JS.Redirector.fe-f81dda2a068c80afbd7f838a3094b2b85b8ff0d588a4ff1c88888ad9b28e87ee 2013-09-08 11:04:58 ....A 4157 Virusshare.00095/Trojan.JS.Redirector.fq-287d8c9156f679051dff4cfa58a6fe329dee3fd1ed6a6bbed919c95ee5ba32af 2013-09-08 10:40:24 ....A 82995 Virusshare.00095/Trojan.JS.Redirector.fq-65da0092f9a3cbc2de9c4cf65d8b4544fb072b4a8aa87167b2c43a5ea244dea5 2013-09-08 11:02:42 ....A 73844 Virusshare.00095/Trojan.JS.Redirector.fq-67285cfaeae7b8cd5af2514357641f93201a2b72a1d1110ee5acfc2d0833e27a 2013-09-08 12:07:20 ....A 19164 Virusshare.00095/Trojan.JS.Redirector.fq-9cb95675fb00a446519a4cef2836a45b34b082e662b2062aac50cf73242c6310 2013-09-08 11:49:22 ....A 7650 Virusshare.00095/Trojan.JS.Redirector.hw-61fbae5581335a912cae08cf5d3a921d6bac7c83d3d11014dc4e170cddee098d 2013-09-08 11:46:46 ....A 2521 Virusshare.00095/Trojan.JS.Redirector.hz-9278e3780f25afcca1df32a8b66057c3a344e4ae7e9c370befed9c9e7e344cab 2013-09-08 11:01:40 ....A 4349 Virusshare.00095/Trojan.JS.Redirector.ie-9c222222255d9ef9c671014ae63c03c8f1dc5a81493a215319691ab8b1b06007 2013-09-08 11:22:54 ....A 28001 Virusshare.00095/Trojan.JS.Redirector.ij-d45501988a3753f41d7b48547492a6043609dad4a9935ccd06924cfd9abd0048 2013-09-08 11:40:14 ....A 31027 Virusshare.00095/Trojan.JS.Redirector.jb-0f3b4f96089ed81ea9fa7d3a4f8c26b9ba1fa7da4b0bfd6f5042b0cda6f5fc23 2013-09-08 10:49:44 ....A 153 Virusshare.00095/Trojan.JS.Redirector.ki-2e82703c1f75a8d78a62a998f61ab30e0019d9e8ec29d46fc4a161e3d5649e9c 2013-09-08 12:12:54 ....A 34786 Virusshare.00095/Trojan.JS.Redirector.kl-a6631ba8b20b4b64188f523524486285967ae657bd553945d34c16e11bcdadcd 2013-09-08 11:45:42 ....A 80198 Virusshare.00095/Trojan.JS.Redirector.kl-d975a72464ec5edb1cc0882267f49bc3b4feedb2775d5f65038fee2f8cd2d2a0 2013-09-08 11:43:12 ....A 19519 Virusshare.00095/Trojan.JS.Redirector.lc-c69a59d22b1e7ee3aab19b7cd9beedae42f9e300aaf82f6ec4cabe1a950f6d44 2013-09-08 12:03:34 ....A 14021 Virusshare.00095/Trojan.JS.Redirector.lc-d10358c6cbd9fdd8927a6d31aa420ef6929dc5c37122d0cb53d9f871f42f71d8 2013-09-08 11:56:18 ....A 23060 Virusshare.00095/Trojan.JS.Redirector.lg-e0ed4b571793b5e59238aca8390749684e0fdca379e328a449f4dea6156c83f3 2013-09-08 11:10:36 ....A 58583 Virusshare.00095/Trojan.JS.Redirector.me-3ee5b2515d28057891ac876cf7c42a97018443df4830e701bcd7debd4cad26fa 2013-09-08 10:23:52 ....A 926 Virusshare.00095/Trojan.JS.Redirector.me-5bfc0be0297270b21ee83a55c84892a3c62e27be1dc90b47591935cd5359e339 2013-09-08 11:41:46 ....A 63177 Virusshare.00095/Trojan.JS.Redirector.ns-0ff6e9e6c8a65c2d53516a948ca1e3c91410ecd6b211979ec5a1d8e9b8e2f629 2013-09-08 10:33:42 ....A 21380 Virusshare.00095/Trojan.JS.Redirector.ns-1e66c18074e24b0f205df78628df402995ef6a9b7f10a01ab5f0e1c03455df90 2013-09-08 11:43:42 ....A 21381 Virusshare.00095/Trojan.JS.Redirector.ns-67dd4ef850f99d3f0a5e382ca73bae3ba861115fecb4b31dac53a898d2437844 2013-09-08 11:45:46 ....A 21276 Virusshare.00095/Trojan.JS.Redirector.ns-a145f33f537bdc741120647c592c68fa2b055ccccbebaab0c31688effc1e1d2b 2013-09-08 10:51:44 ....A 21296 Virusshare.00095/Trojan.JS.Redirector.ns-b18f84dd8aeb7928aa67949906d24798b585f43a06188eb69f0d2c0421ffde74 2013-09-08 11:51:00 ....A 34676 Virusshare.00095/Trojan.JS.Redirector.ns-e38969269d2c5aeaf31c6da01c391fbd94193e03010a7f42b8e9bb3d5cc1940f 2013-09-08 10:40:52 ....A 13595 Virusshare.00095/Trojan.JS.Redirector.of-8dcc931193f300fab0d834d4c01c8a6d06667d11eedf30fe503065f618144764 2013-09-08 11:09:32 ....A 4125 Virusshare.00095/Trojan.JS.Redirector.pd-37f9394e9ebf64294b790235510d1f43d850e6a46dc3e7ffe7cf2fadf7b23c07 2013-09-08 11:02:32 ....A 6298 Virusshare.00095/Trojan.JS.Redirector.pd-437ac424bf77b7c33b9e51244dbf90ee9deece80cd7acbebbc8c41ae333815a5 2013-09-08 11:17:58 ....A 26257 Virusshare.00095/Trojan.JS.Redirector.pd-bc7db2ccc65acd89d34bc722aa078e5e15964c7bae674ebcde4c735ddaf3272b 2013-09-08 11:59:34 ....A 9346 Virusshare.00095/Trojan.JS.Redirector.pr-6123adc8a8a907778d671051e4c69c8b89d0bc0b128ba8bb502d29c40b69cba3 2013-09-08 10:32:10 ....A 10221 Virusshare.00095/Trojan.JS.Redirector.pr-7f56cc00d0a9ca05d64f1b87692192438f5d00ef636ace57dda129a8ffb4f8e8 2013-09-08 12:19:38 ....A 3278 Virusshare.00095/Trojan.JS.Redirector.px-4f9b98bc34e042b5bba37e12d179ed78df6aa9f2e3f6aa7903366955af0dca7b 2013-09-08 10:46:00 ....A 1437 Virusshare.00095/Trojan.JS.Redirector.px-a786e357efbf11387aa8a7c4087178a4e56274441da8c0bfebf7f39d963944c1 2013-09-08 11:52:12 ....A 24867 Virusshare.00095/Trojan.JS.Redirector.px-b2ef3628ee38b24e5f7ad54afe4c100c8e02ad78742d4b6eff332baa2d7b1d67 2013-09-08 10:52:40 ....A 26833 Virusshare.00095/Trojan.JS.Redirector.px-ec4fea22bab113b567150fefc3deb25a315cc5ef2f18c2cdf27343b6d870c790 2013-09-08 11:17:36 ....A 12104 Virusshare.00095/Trojan.JS.Redirector.px-fe2cbc609666a6f782c4780cc001b931b4c97ac1b6e1979e6e72b83bf0c2ce76 2013-09-08 11:29:30 ....A 26574 Virusshare.00095/Trojan.JS.Redirector.qd-05e2c2a26414a66b17b87d482b7c253e84c4a5ce35d8ef5f82df004daa985975 2013-09-08 10:55:02 ....A 14948 Virusshare.00095/Trojan.JS.Redirector.qd-16bf1a614cfc8acad28722d3583eb66f0eb62d8efa643df230f3a0523539704a 2013-09-08 10:24:44 ....A 29243 Virusshare.00095/Trojan.JS.Redirector.qd-276e24e37bf0fbf04189e158449a12bb2e283b9a11ccc0ab74287880c4a7bf64 2013-09-08 10:29:02 ....A 18429 Virusshare.00095/Trojan.JS.Redirector.qd-3d012f8879aa6444f590d50e752d0ccd0d44554a27ee3f1e1c4553e13d7c7ec3 2013-09-08 10:25:02 ....A 47331 Virusshare.00095/Trojan.JS.Redirector.qd-4eab7f9ee1b85cbd2b6dcbbc4a2150a7af6c5f1e2781645595aca5091744f2f1 2013-09-08 10:39:20 ....A 13610 Virusshare.00095/Trojan.JS.Redirector.qd-579aa122ee69cfec5edeef0dde9e40be3fdcb3c080bc609b77ecec7e6581506f 2013-09-08 11:03:30 ....A 8645 Virusshare.00095/Trojan.JS.Redirector.qd-a1ec7d31893a591213dc8a012af06bd222f445bcb7f7909babd8ec592acd10ad 2013-09-08 10:37:44 ....A 29239 Virusshare.00095/Trojan.JS.Redirector.qd-a2310771ab9db950a5dd94cbf45a9d1dea781dc40e5690915ea3486642a8daea 2013-09-08 11:49:06 ....A 16684 Virusshare.00095/Trojan.JS.Redirector.qd-abaa7fdd836259604211ee3a481acf125ee6837176367eff9263f655f63b1704 2013-09-08 11:22:02 ....A 26140 Virusshare.00095/Trojan.JS.Redirector.qd-f3c0ea77f39959118ce12927be3daaf2a34bbe6c6b755313028c310b33d71fe9 2013-09-08 10:59:26 ....A 368833 Virusshare.00095/Trojan.JS.Redirector.qd-f6bca71643fdff42d165ccd5399970b52002b63298b6a9e70ef9a56263e083c2 2013-09-08 12:07:08 ....A 1800 Virusshare.00095/Trojan.JS.Redirector.qe-2509b9f967a991cc5b8ebf0a23c95cf0c57503fadd1682187f18e164cb924e40 2013-09-08 10:54:06 ....A 58204 Virusshare.00095/Trojan.JS.Redirector.qe-2ad0b832ac55f8bb9a506af009947fee1e09f76af7f9853c817fe8606ac959be 2013-09-08 12:09:26 ....A 18978 Virusshare.00095/Trojan.JS.Redirector.qe-665f287c15131ef329e0451e4e8a405a9f4d03738affd4d8c8b982c44b08099a 2013-09-08 10:41:00 ....A 82026 Virusshare.00095/Trojan.JS.Redirector.qe-9b1d74c2193dcd71a80dc114b29ac912ed9f14a1c32371d8b8558dcf0384e9d1 2013-09-08 12:10:04 ....A 64710 Virusshare.00095/Trojan.JS.Redirector.qe-a30b901eb240d4f2309a8207bc225a85b8949a89cf1132c2a0d9b1576a9b9121 2013-09-08 11:20:50 ....A 67451 Virusshare.00095/Trojan.JS.Redirector.qe-a798d640f247f085e4537729dcf9636848ea48e94f0ea85188d9c949501811a3 2013-09-08 12:10:20 ....A 1856 Virusshare.00095/Trojan.JS.Redirector.qe-d2c0ec4d1a49981401c5c5b2994590e3d7d521b743a2d8bd409a1781294e0be9 2013-09-08 12:20:00 ....A 69863 Virusshare.00095/Trojan.JS.Redirector.qe-eec028ec34c70e8664a0c1036499441b67b528d92cedb56b4c7619e45986ac24 2013-09-08 10:47:32 ....A 73995 Virusshare.00095/Trojan.JS.Redirector.qe-fa41528d5c9f199486ed0a5b01a954e9354159b5cf33647fa555a27848bb2834 2013-09-08 11:36:20 ....A 7146 Virusshare.00095/Trojan.JS.Redirector.qu-2637e020b4933d57764f1446f3f27c09e513c99c1621727a69da1480ac26b715 2013-09-08 11:19:10 ....A 17876 Virusshare.00095/Trojan.JS.Redirector.qu-5312feb4a0f7ddcfe2e2ccda56f33bccfb0b5b51ae74ff9f375f3d643bda2ea5 2013-09-08 12:01:00 ....A 9730 Virusshare.00095/Trojan.JS.Redirector.qu-5ef558ecc490a481b4843c195fe1a09978cd7601204781da0ff4ba588d1c7d59 2013-09-08 11:36:44 ....A 783457 Virusshare.00095/Trojan.JS.Redirector.qu-823b57c65b369f1568adaa32865df43e197d6752db04feff0470a56c2181b02b 2013-09-08 11:45:28 ....A 10427 Virusshare.00095/Trojan.JS.Redirector.qu-88a28540565bbb5c3f2cf47bde4e003d53dbe0d31af04336ff7acc5d87cde24e 2013-09-08 11:24:56 ....A 8192 Virusshare.00095/Trojan.JS.Redirector.qu-94b802604348f8ae0a1eb91bae82a2ad6b937fff92ce20b8b7683d64b4c7c0d8 2013-09-08 11:38:08 ....A 8165 Virusshare.00095/Trojan.JS.Redirector.qu-fbaec659bb055f33b615cf4cb06256e330a49aa9f715b43711df34256f1ccf2f 2013-09-08 11:00:46 ....A 1903 Virusshare.00095/Trojan.JS.Redirector.ro-26c3d7371657ea29e4e5a450e1e465570a64cce9733973c28a43c1d18bb6f017 2013-09-08 10:50:40 ....A 1171 Virusshare.00095/Trojan.JS.Redirector.ro-2968635b9f692f230e32a4f016ad3c0d6aa3e06ccb70fa981f01c4f32b45ff33 2013-09-08 10:32:24 ....A 1097 Virusshare.00095/Trojan.JS.Redirector.ro-39b1f578cb26fe9bf2ed3191bf16957dcce3072b029ee173b2ba1f1f892e0078 2013-09-08 11:39:16 ....A 12100 Virusshare.00095/Trojan.JS.Redirector.ro-431728a4a0097a918c882483fcc02d20c4d7cedcd691752c7b43f8e6d02c0510 2013-09-08 12:07:32 ....A 53807 Virusshare.00095/Trojan.JS.Redirector.ro-4af0191f9324d862f8daa4a0f7fc22280966e1c4a4853adc7caf5b5a06932e95 2013-09-08 11:37:28 ....A 12810 Virusshare.00095/Trojan.JS.Redirector.ro-531b137604b9b399cda1efd75b412c08c63e587926a1ce62ee924e1bd1fccce7 2013-09-08 11:30:46 ....A 50875 Virusshare.00095/Trojan.JS.Redirector.ro-543999ca7da2d609b7fb8d5f7c1be4b50ca05473ca32aa0ace419ac6ccf03feb 2013-09-08 12:07:10 ....A 3337 Virusshare.00095/Trojan.JS.Redirector.ro-7c09b4054ceb13c4bd368847a1aff82528e166bedb8c7eb9da32b5a5e5cc539e 2013-09-08 12:01:36 ....A 1076 Virusshare.00095/Trojan.JS.Redirector.ro-81ab5a45c9ba0fca383ba63295dd35cf1ae248144da90ddd44f805ec0ec46a44 2013-09-08 10:59:46 ....A 1083 Virusshare.00095/Trojan.JS.Redirector.ro-8651c747f77fcbb42e2f6e3bf02f12be26f03b82497533bf1effcf1a97d760ad 2013-09-08 10:54:48 ....A 17445 Virusshare.00095/Trojan.JS.Redirector.ro-a74e43c20d05ab9012710e6cd1ef5912727b492c66e38f2b8b3c1f9478dc8316 2013-09-08 11:25:20 ....A 17278 Virusshare.00095/Trojan.JS.Redirector.ro-b38682bd5b0d916fa207ba8653b7c688fe791abbb4f43ab977b1d881e5cb817b 2013-09-08 10:32:06 ....A 9184 Virusshare.00095/Trojan.JS.Redirector.ro-beeaec7a93e3919bd43d524ffb289b963c110282e96775c9246f7a70f9276d76 2013-09-08 11:08:00 ....A 19369 Virusshare.00095/Trojan.JS.Redirector.ro-da281e0f56e33d61f466c805c01821c4e4ee9276236fc674d5f7073e512c35db 2013-09-08 10:32:50 ....A 22490 Virusshare.00095/Trojan.JS.Redirector.ro-e09e11b0b828adfbf0d9f1d86c4ed2089b9c67ab2da8af561e9b80e826292539 2013-09-08 11:28:56 ....A 35225 Virusshare.00095/Trojan.JS.Redirector.rz-141449134cb8bd024d4cda532e7d8b9982326303f6638f507c56567a23b620b2 2013-09-08 12:04:04 ....A 30971 Virusshare.00095/Trojan.JS.Redirector.sa-5337efbff790d0f7be599796ad6835cf2ef0d840166b1bb4a5e00740c7731cc4 2013-09-08 11:51:18 ....A 82016 Virusshare.00095/Trojan.JS.Redirector.ue-3133b73ccdbcb71fb71acdd944c23f4b0213cef90b6bf665c2421b9c115979a9 2013-09-08 11:06:26 ....A 83469 Virusshare.00095/Trojan.JS.Redirector.ue-33ef3d6327930bdd9a610fb8c68e9ff9e6d4f1f7a6eb34fc72855180248d73cd 2013-09-08 10:42:20 ....A 86127 Virusshare.00095/Trojan.JS.Redirector.ue-5a7f18972508ede40a4410f612cf6cd27ef1c6f165c2f3a4de1ddb08c8254f8d 2013-09-08 11:38:04 ....A 82020 Virusshare.00095/Trojan.JS.Redirector.ue-f6425d4e79d22f776b96340f8460289d284b6c13ec815e9d99575e952753fd21 2013-09-08 12:06:34 ....A 57303 Virusshare.00095/Trojan.JS.Redirector.ue-fb223a7fd7022d77e64c63ba04903a6f6597a43edccd4a471b7a7b8872e68840 2013-09-08 11:19:12 ....A 34569 Virusshare.00095/Trojan.JS.Redirector.ux-088a0946ab51af62a6199172685a336576d3779d563d22ccbbb3e9de6582e9ee 2013-09-08 10:49:04 ....A 61252 Virusshare.00095/Trojan.JS.Redirector.ux-18a1106a0253b48a5c2d2492dbaaf5028576d357345aa53ac821b94d1370f7bd 2013-09-08 10:37:20 ....A 48093 Virusshare.00095/Trojan.JS.Redirector.ux-23c5a59d330af1fd2c0cf1107764c91c602cf86ab4d7105365bb2f8aa1106ff0 2013-09-08 10:32:30 ....A 9368 Virusshare.00095/Trojan.JS.Redirector.ux-3686b80fb2bf0bad12d48b10d64fd37f4b9a1a531038e9d3c91b3222cd569050 2013-09-08 11:39:26 ....A 71911 Virusshare.00095/Trojan.JS.Redirector.ux-4879c62ef389421531abfa315aae8da80703f5ebcf320d897d7dd5e01cc90b63 2013-09-08 11:14:14 ....A 88660 Virusshare.00095/Trojan.JS.Redirector.ux-4d9deda587f28c0ea28d500bc0e008f0ea99643a2156ecc1f79fc799cfc1bc14 2013-09-08 10:37:04 ....A 73113 Virusshare.00095/Trojan.JS.Redirector.ux-5b75707a5b311129b6b975b5ce9f09318bc2f1bd826888d67c7bb35e37abf1ef 2013-09-08 10:34:58 ....A 35970 Virusshare.00095/Trojan.JS.Redirector.ux-60a540a0581e61f05d8c79ea2e9279c4d647154a2f141ddad33cf6d567022553 2013-09-08 11:24:10 ....A 20501 Virusshare.00095/Trojan.JS.Redirector.ux-7296ff7026817e6677a5258d91e31b7303488975cfa886083ab3a75a17c506eb 2013-09-08 10:38:48 ....A 34383 Virusshare.00095/Trojan.JS.Redirector.ux-763c3014b6624ff6c76fe7fa0c2abb700cba133071557eb851d98dc05a210481 2013-09-08 10:26:10 ....A 53058 Virusshare.00095/Trojan.JS.Redirector.ux-7cd5d15f037fcdd1f5eb6eda8b3f23940b7388d7e0855b8987a6c259c333ce16 2013-09-08 10:45:32 ....A 25480 Virusshare.00095/Trojan.JS.Redirector.ux-7fd6a143c1662339c8c824acfb4608450a013e1bd3cc3f131e544aa166e68f28 2013-09-08 10:33:40 ....A 54182 Virusshare.00095/Trojan.JS.Redirector.ux-8940f14cc04ed7c0e0a38904f95d9da4e87d6e927f4e1a6836b4b123676f8039 2013-09-08 12:15:12 ....A 20122 Virusshare.00095/Trojan.JS.Redirector.ux-8eddf50336905ad61bbdb6b9eee5508ec669273a06813dfb2ec7b7a16a224581 2013-09-08 11:38:32 ....A 53735 Virusshare.00095/Trojan.JS.Redirector.ux-91b7bb62e98b14bf04a55db7f2ce951d28b85ab44dd9de1bf447ccf52e6289c2 2013-09-08 11:05:30 ....A 63802 Virusshare.00095/Trojan.JS.Redirector.ux-924acf27b039888f91fc1cbf297be622a28a235832786d8232fc31fc94c3bda4 2013-09-08 10:47:28 ....A 38536 Virusshare.00095/Trojan.JS.Redirector.ux-94df76c4103d035c86bd8da168101b4a36209add6c466d877cbdabc89240e48f 2013-09-08 11:46:22 ....A 37073 Virusshare.00095/Trojan.JS.Redirector.ux-998219e57c4d5eed4910262770de2fec7adf96f1e6463546a819d7d4bd6354bf 2013-09-08 11:21:38 ....A 22662 Virusshare.00095/Trojan.JS.Redirector.ux-99aefca2effd45094404808695be67642e4b5f62390d566b002d012703d784e2 2013-09-08 10:23:38 ....A 38954 Virusshare.00095/Trojan.JS.Redirector.ux-9ae5c09d674bb08127293511875ba0e65fb19b3edccd05402cb2232dd358162b 2013-09-08 11:50:42 ....A 55248 Virusshare.00095/Trojan.JS.Redirector.ux-a1255edd41c721afa9bf2f19eeb597551d67e0ceec8f584c158fd0fb174ff49e 2013-09-08 11:29:10 ....A 143054 Virusshare.00095/Trojan.JS.Redirector.ux-a97fd65e4ecf4b4e554a38f3f14992351d49cb9837583c75dabbadd30848bfcc 2013-09-08 12:00:16 ....A 22192 Virusshare.00095/Trojan.JS.Redirector.ux-c076c6e20d75ba82d73341eb1010c7ff06622695cdc732fdb1c2a20c5cdd0690 2013-09-08 12:09:40 ....A 54934 Virusshare.00095/Trojan.JS.Redirector.ux-c3a10b8b58f4e512f5310d4979493b73ba91381e4c87c7b7ae4ec3ac28de04af 2013-09-08 11:41:46 ....A 42831 Virusshare.00095/Trojan.JS.Redirector.ux-c732dd74733eea580386f24ad97c3f8a731466f3b05dbc5595abd3295fbeee84 2013-09-08 11:58:22 ....A 27937 Virusshare.00095/Trojan.JS.Redirector.ux-d08ef31d393923204f171f3ea1be5f5824c75b49fcf6c651f7493744120374f4 2013-09-08 11:33:08 ....A 28678 Virusshare.00095/Trojan.JS.Redirector.ux-d719767878b8ecf865b9eb7864c7323bf0eee7d16962d3452bc0f906aa0c5b0f 2013-09-08 10:28:20 ....A 62870 Virusshare.00095/Trojan.JS.Redirector.vz-77cdeeb9729ee071ff842bc061bf49649153fa2479ede26180b882f595b19732 2013-09-08 12:07:42 ....A 43565 Virusshare.00095/Trojan.JS.Redirector.vz-78e9505e0e093462e9c80b5df83a48a70845977e6beba9a7775928ee09f44c83 2013-09-08 12:04:58 ....A 59624 Virusshare.00095/Trojan.JS.Redirector.vz-aa083dd99e12970dcf8456ecd6f491a6e013266dfc6a34cf4b952f8c3e339fd4 2013-09-08 11:03:44 ....A 18025 Virusshare.00095/Trojan.JS.Redirector.vz-ba4bc29a54caabd3808cb98fce52419798c3802f1090b3cba8d5762e8c553b10 2013-09-08 11:07:00 ....A 22734 Virusshare.00095/Trojan.JS.Redirector.vz-c2fa65e8a1a68f7f66a14d27f38b5b7f3368a2b450b640a03c4c87984ea99417 2013-09-08 11:03:50 ....A 26655 Virusshare.00095/Trojan.JS.Redirector.vz-d03378d8abf81cbd7aca1e6d2e26bff73ae4f8842aa813c95ca6f1a5002a88d6 2013-09-08 10:42:20 ....A 35790 Virusshare.00095/Trojan.JS.Redirector.vz-f7262c6d804aff62262f382d45fca38d0b499a4fe2e63bcf3686d734bb189e4a 2013-09-08 10:48:06 ....A 13534 Virusshare.00095/Trojan.JS.Redirector.wa-1ea032711ab587f27f462f069de8747405f081bd97fd52d43e211280262005d6 2013-09-08 11:40:00 ....A 56395 Virusshare.00095/Trojan.JS.Redirector.wa-3dcdafb4d471a88224d25e6cd5a503468b3e383003c2e519842f9c9e886e3020 2013-09-08 12:00:58 ....A 28966 Virusshare.00095/Trojan.JS.Redirector.wa-9063925797b143de2704c4d4a9eb3690258454854842bfe9fba872b2199afb73 2013-09-08 11:50:00 ....A 33078 Virusshare.00095/Trojan.JS.Redirector.wi-f55a172fe6daa80919b50515b9894e6a2191e4bac5562a1ef16a7bd9cc999dbf 2013-09-08 11:47:38 ....A 41152 Virusshare.00095/Trojan.JS.Redirector.wy-2b74be2ea71fa07f122c874f40e4f41ada09953718c16b3a6100c54d32f1843c 2013-09-08 10:54:34 ....A 37558 Virusshare.00095/Trojan.JS.Redirector.wy-51bd11efb0a7ed37c85ce308b12765ea47489c22fc9cecf6fcfc261cea5a84f8 2013-09-08 10:26:46 ....A 49138 Virusshare.00095/Trojan.JS.Redirector.wy-64383a13b7eeb536250849f672adb625a8f7525684f8c7fc629f33a75a1cf185 2013-09-08 10:46:18 ....A 47440 Virusshare.00095/Trojan.JS.Redirector.wy-6d1a5f9bfe3c3f18c226fe2e21ed21f23e625ae86c63b52463d1d1602eb01663 2013-09-08 11:51:04 ....A 58231 Virusshare.00095/Trojan.JS.Redirector.wy-8e1af6de880f0fb82c900c95b5e3e7cc2a4a39435fcdeec02eeaea852bb8651b 2013-09-08 11:26:56 ....A 59745 Virusshare.00095/Trojan.JS.Redirector.wy-b8883adb3319ea197f11b1d5fcef3d82a383d82eecd7882d86c053a0ca60bdfd 2013-09-08 11:45:46 ....A 50479 Virusshare.00095/Trojan.JS.Redirector.wy-b94eef79e9c8f6a86993d1b21fda174d340b9dadb1f38a6ea99ab991536664f5 2013-09-08 12:05:44 ....A 44733 Virusshare.00095/Trojan.JS.Redirector.wy-c9eee8a171a1b75154a71dd0bf072ecad6c7c887043e2fc33160908a8d91caa5 2013-09-08 10:29:24 ....A 44692 Virusshare.00095/Trojan.JS.Redirector.wy-d1c59cc9e3120c229a5be4f81da517993302e373dcfa8ff2759d2986019a142f 2013-09-08 11:48:44 ....A 13949 Virusshare.00095/Trojan.JS.Redirector.wy-dba7e4e3887bc9efbc3f7851316f5e15b6e2bc440de490a32e2f9c77f2b2acea 2013-09-08 11:24:58 ....A 52709 Virusshare.00095/Trojan.JS.Redirector.wy-defba4cf7188a5096dc7f7e660ac41e46a4419f947c7d75c2d852a99981f8266 2013-09-08 11:48:48 ....A 15116 Virusshare.00095/Trojan.JS.Redirector.wy-e6871cd4b4025ea5195ac1345fa1fc1b02bde75f05abd7c5df9af2ccb97b0a68 2013-09-08 11:36:24 ....A 44726 Virusshare.00095/Trojan.JS.Redirector.wy-f625b2dfcb6e03bde791a262da61e86b504ffdd94a43315f75838e3e1d379baf 2013-09-08 11:33:16 ....A 34746 Virusshare.00095/Trojan.JS.Redirector.xb-03b544ac02d041ccd63796b98d3e9522c8aa15bc3a24cbd064e4fc960b9f369e 2013-09-08 11:54:08 ....A 38847 Virusshare.00095/Trojan.JS.Redirector.xb-068d300c468c46bc18ecdb382ec6ea82ae6b0a98f652b5b37c22dccf7bc9fdb4 2013-09-08 10:46:02 ....A 35603 Virusshare.00095/Trojan.JS.Redirector.xb-0eac0e4adc0a15433ab5af08ffa69ca189371a9efae76b5c7ef3f52a9aa0eb06 2013-09-08 11:30:48 ....A 15900 Virusshare.00095/Trojan.JS.Redirector.xb-101b50440a248799913e9dacd18769e25df5db253a3e6fa054e889779278352c 2013-09-08 10:42:12 ....A 22754 Virusshare.00095/Trojan.JS.Redirector.xb-1af93d00f296e1a02df4ac14d82eb3ec0e5f42c6c1b3eb7d68e08ef2b1ff19c0 2013-09-08 11:55:54 ....A 3756 Virusshare.00095/Trojan.JS.Redirector.xb-1f2a5a2a418a73e0d473d00847f7074e9246e8a622026993e20f77bfb2e9ad6c 2013-09-08 11:35:08 ....A 2981 Virusshare.00095/Trojan.JS.Redirector.xb-2217a6de23840094479349a663f55f6ccb25f9b022ee34398dd366c56d1333d3 2013-09-08 10:42:26 ....A 2749 Virusshare.00095/Trojan.JS.Redirector.xb-24e87ad109f80938faca0d7acdd5ff6bde3c5e52b7b440050ede8dad0ac4391d 2013-09-08 10:45:20 ....A 135031 Virusshare.00095/Trojan.JS.Redirector.xb-25c73bc8190cc9d301f7031ae2ed65240e0a79b922a7ed31d840166386d743d4 2013-09-08 10:56:02 ....A 14383 Virusshare.00095/Trojan.JS.Redirector.xb-27daa1a42d861f7d872e6b10e7700e7b69cdf853fc8a28c3fce21f49f7da2dae 2013-09-08 11:40:42 ....A 34746 Virusshare.00095/Trojan.JS.Redirector.xb-46d08fb05b2b023c33b942d967d2fe4b1d5b236d7f4c6d32eba06507700572e9 2013-09-08 11:44:28 ....A 10715 Virusshare.00095/Trojan.JS.Redirector.xb-50a027be0c97b92bbbf8c1da59fa776a44b2bc0d914cd555fd6e1e8e73723eab 2013-09-08 10:42:14 ....A 5970 Virusshare.00095/Trojan.JS.Redirector.xb-558f7dc3be24ed66c4d861cf3507c86b9dd47d8e314866397ca7aafdfdd752fa 2013-09-08 11:04:02 ....A 5999 Virusshare.00095/Trojan.JS.Redirector.xb-6f0f0e14f410041c0a3f4600c02d3ad811b29562ecdb8dfe7b39c0dad58da472 2013-09-08 12:18:36 ....A 10583 Virusshare.00095/Trojan.JS.Redirector.xb-7283e9c09cd4d205ff0e40d656ad0ba2b41a6c7a09b0fc537940a0ef7d2c2e52 2013-09-08 11:59:38 ....A 6267 Virusshare.00095/Trojan.JS.Redirector.xb-7e695e70f2ffa1af352357ca5ce5496887bbfd32a308458bcd4d279401cfc6b2 2013-09-08 11:48:22 ....A 6294 Virusshare.00095/Trojan.JS.Redirector.xb-85eb659859a0dc0aa8e7df64dc7672477b349bb1c51e9c2d64e7c8eff88e56a5 2013-09-08 10:29:48 ....A 18715 Virusshare.00095/Trojan.JS.Redirector.xb-8b41409dfc7f9dd56c0a4f55726b4fb7a7483a906105e1d8a6b544a10c3077dd 2013-09-08 10:23:36 ....A 60735 Virusshare.00095/Trojan.JS.Redirector.xb-9dbee3a3591e8d99bb83ae42024ae6091a93fdbf97f020b54d606a89ad62850b 2013-09-08 12:15:48 ....A 47845 Virusshare.00095/Trojan.JS.Redirector.xb-a969c0506325c47cbb699a1c229e39710c4e466c8b6c214cd7839cdc9b4287a2 2013-09-08 11:14:58 ....A 34961 Virusshare.00095/Trojan.JS.Redirector.xb-ad5b8ade3e8e0a37930152ff243fd2af7c4a499a5dee2f62c5cf74a5ab5c4844 2013-09-08 11:22:26 ....A 8317 Virusshare.00095/Trojan.JS.Redirector.xb-af1cdfdad0ea7580686b8f1fa6dce6a8eb61c97b3b55dd374091d97cc298ce9e 2013-09-08 11:41:14 ....A 33515 Virusshare.00095/Trojan.JS.Redirector.xb-b1694ee42bb40c9ca7bbd66bcbed11327d1c661653d9c15848f2658e5bef67d7 2013-09-08 11:42:12 ....A 28979 Virusshare.00095/Trojan.JS.Redirector.xb-b261c674579c5832cf248027f9b193b43b212d6fc21d93822cfcb072c5d718f3 2013-09-08 12:10:00 ....A 54583 Virusshare.00095/Trojan.JS.Redirector.xb-bb468d9407ec01552926b420a68e4f3b05f078860cc2e27ba70a185122c708ad 2013-09-08 12:12:48 ....A 3215 Virusshare.00095/Trojan.JS.Redirector.xb-bc06708abded453b79faec6642383a59513c58bda3df2032bc15f37d74a1c2a5 2013-09-08 11:17:34 ....A 81527 Virusshare.00095/Trojan.JS.Redirector.xb-bf3b2880ebf25fd6b750693bcfebf545c7226bcdd13dd286272932ab401ed602 2013-09-08 11:41:16 ....A 26740 Virusshare.00095/Trojan.JS.Redirector.xb-ccc0dff7d703bc7b17ba354a1f741f8c28bf4f38b9ace7788df40913fb612952 2013-09-08 10:40:22 ....A 47822 Virusshare.00095/Trojan.JS.Redirector.xb-cf1ace8e4299d93a161da4ba0399eb3f6ad8a4f76657e02e7f81c2f98e6165f2 2013-09-08 11:41:02 ....A 28826 Virusshare.00095/Trojan.JS.Redirector.xb-d75ad20487f1d9e195de2eb3bd2a8246b8ecf9d2d6f9a23feb6cc5fd92fe48c6 2013-09-08 12:14:46 ....A 28905 Virusshare.00095/Trojan.JS.Redirector.xb-d8f1a6805462314115029a6e1a9ca847d6ad296834afb4eb22d60ff994c8897f 2013-09-08 11:22:28 ....A 30850 Virusshare.00095/Trojan.JS.Redirector.xb-eacf3beba516f4f23af85885e7b4b69e53aefa412294a006441629db5dd4b5ed 2013-09-08 11:28:34 ....A 80305 Virusshare.00095/Trojan.JS.Redirector.xb-ec64610deb02f4125328087cd09e1da575c30123882e86a489b22e42d4ed9d08 2013-09-08 11:10:10 ....A 12516 Virusshare.00095/Trojan.JS.Redirector.xb-ed74a8f802f1a04d32f54efa7efb04940bb13c8fe354031c031abbf86d358c80 2013-09-08 11:27:58 ....A 27875 Virusshare.00095/Trojan.JS.Redirector.yl-0ae6c5b1a4378f03e23586ffd896146daa9f89e3bc2b04daafa4fc26c3727c5b 2013-09-08 11:07:48 ....A 39894 Virusshare.00095/Trojan.JS.Redirector.yl-1836bda6f4104ad82b4cadf51883d8c62f5234a0701414facde3487ead381c92 2013-09-08 11:36:12 ....A 37310 Virusshare.00095/Trojan.JS.Redirector.yl-1eb4ddad4857a6e5c6cecd739ee6a3c3b0c6fb93c1aaf412467e23eb06d8a23a 2013-09-08 11:07:02 ....A 35532 Virusshare.00095/Trojan.JS.Redirector.yl-237b15a20d88ae5abd82dd3252a0eb8b519d00e1245510262a524e150d80dd74 2013-09-08 10:24:44 ....A 41221 Virusshare.00095/Trojan.JS.Redirector.yl-2829012fd7a032fcb3cc274ca0b7bb7473ca52c1d6d3d8207352ea519465e912 2013-09-08 12:09:06 ....A 37914 Virusshare.00095/Trojan.JS.Redirector.yl-2ce2f543649223c8b01b812eb1395b89ad7411a3488bb063e7c6eed1508576a3 2013-09-08 11:38:26 ....A 30553 Virusshare.00095/Trojan.JS.Redirector.yl-2f6c1921761905c7a59dc55615bf514b0a1bd100b3b10541efdcd386f2956959 2013-09-08 11:49:48 ....A 37887 Virusshare.00095/Trojan.JS.Redirector.yl-34424c0974530fdd743c794fdb4c5be381123571f8970f63136f047963ff1030 2013-09-08 10:45:20 ....A 26196 Virusshare.00095/Trojan.JS.Redirector.yl-3791ddbc25e7bf2d27c175a6d58f8adf66164d30da3bcb49cfceed0856db407d 2013-09-08 12:05:54 ....A 38149 Virusshare.00095/Trojan.JS.Redirector.yl-3a0186a95adfb19b4c97f9fb5daa15106d3dbba13b828ec9532727c8bea1d241 2013-09-08 10:53:38 ....A 45018 Virusshare.00095/Trojan.JS.Redirector.yl-3a7f52db1d864c8bd0e16b31faf4de7150e963b47de2f24e1e98bb0d665fa531 2013-09-08 11:05:32 ....A 37821 Virusshare.00095/Trojan.JS.Redirector.yl-410eaee300e8adfffc36d253695620dcebe7722dc12af92f2e80aebeb700bffd 2013-09-08 12:13:52 ....A 5885 Virusshare.00095/Trojan.JS.Redirector.yl-419be89fe5b39d132f6c720f0ac27e448f201b5ebe05c7cbe7808db9e3f3252a 2013-09-08 11:54:12 ....A 16945 Virusshare.00095/Trojan.JS.Redirector.yl-49a7a68dacd5edb0b1aa8fa3ec34baaefe5126e88c7b12b467b2f9bea22aab33 2013-09-08 10:26:06 ....A 32479 Virusshare.00095/Trojan.JS.Redirector.yl-50ad51a00ca7930fcb2bcc71e53e064d9574d4327cb3cd1ec4d815f9bd5748f4 2013-09-08 10:54:38 ....A 39857 Virusshare.00095/Trojan.JS.Redirector.yl-5119b4c655f812324188aff13c7d9cc80eafe8e3271caec9f2c927973c6792f8 2013-09-08 12:17:50 ....A 42744 Virusshare.00095/Trojan.JS.Redirector.yl-61461e55f042b3121b3c59ece1658681746e55c5df7697cd043ac7d2a9dd263e 2013-09-08 10:40:06 ....A 82049 Virusshare.00095/Trojan.JS.Redirector.yl-64f6c11fd02f695a74e9586f99cb201c38d04529ca39c70b803ae42226a3bbe9 2013-09-08 12:09:42 ....A 73461 Virusshare.00095/Trojan.JS.Redirector.yl-66537c2d2dcb74682709749c4789fa942a17bcf83c39a138d5309dbac8258453 2013-09-08 11:55:10 ....A 20371 Virusshare.00095/Trojan.JS.Redirector.yl-68c2d8521819bc618b395177fe04ba62cddd6ac078bcee0d77b1ae272fa437ac 2013-09-08 12:01:44 ....A 38384 Virusshare.00095/Trojan.JS.Redirector.yl-6e16c08602f568e9dfea825c45967a95debf6b78dd0fca86b6854c18377b8ce3 2013-09-08 11:26:44 ....A 38620 Virusshare.00095/Trojan.JS.Redirector.yl-746ddd14db15924b6e1f544ad90c23ee783f3a5a52fdec14451f5a686bba658a 2013-09-08 11:43:58 ....A 34598 Virusshare.00095/Trojan.JS.Redirector.yl-791887ce6b345e4000b21cb1c8a79b5ecff665cf983a20cac7311b560bb22e8b 2013-09-08 10:47:14 ....A 16384 Virusshare.00095/Trojan.JS.Redirector.yl-7b30d1f0d08e01524e67db5eb6c388bf516b8f4da1d090318b508c6714754d63 2013-09-08 11:58:34 ....A 24141 Virusshare.00095/Trojan.JS.Redirector.yl-8866c3150c522b0dd3268846a2fa0aa7e1e14319ad6cc7787f2c7c09b8b4eddd 2013-09-08 10:47:26 ....A 44933 Virusshare.00095/Trojan.JS.Redirector.yl-96061c2e36a2f7800fde3affa6732ffe60364b9d72c016796fffc7f2c126b58b 2013-09-08 12:10:10 ....A 21976 Virusshare.00095/Trojan.JS.Redirector.yl-97e376c753de8aa01e662af0c2612bdc715f20c37836e8aa1d96a1e2a0e0fb4a 2013-09-08 10:41:26 ....A 37812 Virusshare.00095/Trojan.JS.Redirector.yl-9eaf82f1c8e894f883e0317469fcfc617bb20135787988e522457fa7ed7bc892 2013-09-08 10:29:44 ....A 37908 Virusshare.00095/Trojan.JS.Redirector.yl-a1d0cb4ebea5b02e14aa5b198cb58fcdcad98d1d5b0bf4b485da4dfd2b020b3a 2013-09-08 12:05:48 ....A 29341 Virusshare.00095/Trojan.JS.Redirector.yl-a4081e194862ec6d429af38cf466134e888a371c188ffe342726a988d3b8d153 2013-09-08 11:01:48 ....A 22796 Virusshare.00095/Trojan.JS.Redirector.yl-a44cf3c6414398d761da7fc5440160648b9e1a997d9fd4b2900941e017b82e8d 2013-09-08 11:18:38 ....A 36650 Virusshare.00095/Trojan.JS.Redirector.yl-a76ae00a2da5b3e3a98e9ad132b3f7f00b2fcf05980da9de4752344eeb0b0f54 2013-09-08 11:51:02 ....A 34238 Virusshare.00095/Trojan.JS.Redirector.yl-a77a5d606abf6ea6a55a82b6500a454cd1b87653f62094d8b13a478a58320dfb 2013-09-08 11:46:24 ....A 37008 Virusshare.00095/Trojan.JS.Redirector.yl-ade1deff0499b0903c3159e05cfc217ee30b9fb3867644cebc534db62bc9e13f 2013-09-08 10:37:08 ....A 41832 Virusshare.00095/Trojan.JS.Redirector.yl-be04e3bc37f3cc99b54c5f85a40566b8a80c320529a6e2121c1b777c2eff95ef 2013-09-08 11:18:54 ....A 21917 Virusshare.00095/Trojan.JS.Redirector.yl-bec8bcadb93f679efb44d73b2777ea8bad1f0eaf6de1fcba150b5380a4f85f9b 2013-09-08 10:31:32 ....A 9052 Virusshare.00095/Trojan.JS.Redirector.yl-d035d55d50e08e6a7549ab856e455753c700843e89986453e0c8a3cfeed329f6 2013-09-08 11:05:18 ....A 46492 Virusshare.00095/Trojan.JS.Redirector.yl-d0cb0d25e0d6338c10e827967ab723078deadb9df1e037ca74dfb902c2ac74f7 2013-09-08 11:26:54 ....A 37857 Virusshare.00095/Trojan.JS.Redirector.yl-d21c7176f79109b005760e771646b2e5306ba5cc51324e165a03d26e367b4545 2013-09-08 11:22:24 ....A 82891 Virusshare.00095/Trojan.JS.Redirector.yl-d48a904738fbbd28a094dcd6a82f712eb9c2036f9a619d67fda5b97bdf281b66 2013-09-08 11:31:28 ....A 36136 Virusshare.00095/Trojan.JS.Redirector.yl-de4a30c3e11b7542ca3b18ac9c5bfa2e5d2b02b4b6701b78527fe40946d54ee8 2013-09-08 11:29:04 ....A 39571 Virusshare.00095/Trojan.JS.Redirector.yl-e192534bc1f523b4c4da9fe748ae9a89e95c452d3eeb7ef7a1fc4562241c06d5 2013-09-08 11:35:18 ....A 46768 Virusshare.00095/Trojan.JS.Redirector.yl-e601653770fc2b60b2cdd9388a55bd6ad33fa363848487519149aa0ccd6eeb5d 2013-09-08 10:52:58 ....A 50700 Virusshare.00095/Trojan.JS.Redirector.yl-e8a116a662c735e08ff1e1ac5ebcd3782e0faf378da47065844ed2dbbceb3157 2013-09-08 11:40:00 ....A 16929 Virusshare.00095/Trojan.JS.Redirector.yl-e8af096a39dd6e93e8164d5a2e00f4636cfa420dd36450ea98e672f4cf27e742 2013-09-08 11:49:18 ....A 37672 Virusshare.00095/Trojan.JS.Redirector.yl-e8b9fd83b27b6157f78c2fdc97025a4128cd731c9165e03d791cd5e0e5ff808e 2013-09-08 11:24:40 ....A 39800 Virusshare.00095/Trojan.JS.Redirector.yl-fb3194342982fa574ed074ace5f4eaa49168a2dd28054c096340554c1a8cd8ab 2013-09-08 10:35:24 ....A 34047 Virusshare.00095/Trojan.JS.Redirector.yl-fde7aa7e5a989e3d7a08f469d506cbc032cc38360f1c3984743547783cc390dd 2013-09-08 10:47:52 ....A 320488 Virusshare.00095/Trojan.JS.Redirector.yp-0c1de15df5a9c8576a8cf806ca34efcdf670890efa579b9029dc5fe9199e0e2a 2013-09-08 11:09:46 ....A 53040 Virusshare.00095/Trojan.JS.Redirector.yp-1574c509149e1e4c222c748d08da02c30ae1ce698ce65cae4e5dcceb1e67f3cf 2013-09-08 11:44:02 ....A 4096 Virusshare.00095/Trojan.JS.Redirector.yp-606e80f034853c7ff4d2af3827fae1885b6c9135acab003d39b5a0d19d20be06 2013-09-08 10:23:32 ....A 30363 Virusshare.00095/Trojan.JS.Redirector.yp-936d8dd65e504e39a187e8f85be9f3011dc79564dbc2fb241eeb82361edf38aa 2013-09-08 11:37:30 ....A 17605 Virusshare.00095/Trojan.JS.Redirector.yp-973b2c98bc1aa416cc0426d108f49830d085e1a253c597e0c4c4a17771a5ddc6 2013-09-08 10:48:46 ....A 74477 Virusshare.00095/Trojan.JS.Redirector.yp-bec4284b24df074717b6291ea14387031189636e7ebc9665795f2fa54c216c91 2013-09-08 11:06:38 ....A 14730 Virusshare.00095/Trojan.JS.Redirector.yp-c1f3f2d663d5d101fe186bb721a7a59a1e0a89653df918a4e6ed0df4b2a474cd 2013-09-08 11:20:52 ....A 19406 Virusshare.00095/Trojan.JS.Redirector.yp-e44b1828d68d1fdcf89793ea9e1cbdd4ecc358e310c68167686422f491c62dca 2013-09-08 11:45:12 ....A 18562 Virusshare.00095/Trojan.JS.Redirector.yp-fb6b43ff9b8351562771d9c91eba6d71488a6165c3cf51371730fbc923eeb29a 2013-09-08 11:12:28 ....A 25076 Virusshare.00095/Trojan.JS.Redirector.yz-0dc5b90015e05aa6e87081ae96a09af6078aade9e8cfb7880db96963de7d5870 2013-09-08 11:47:30 ....A 27812 Virusshare.00095/Trojan.JS.Redirector.yz-1e668e6fed2db6f8316fc5f65007c05124898fffa99befcf56f8bd57ea1c41d2 2013-09-08 11:23:44 ....A 25035 Virusshare.00095/Trojan.JS.Redirector.yz-2327b61c97f07bf0a694f216ab2b0410653fdf108a976d422bd940ed3c429ea5 2013-09-08 11:03:26 ....A 69773 Virusshare.00095/Trojan.JS.Redirector.yz-5d9143458393eaa29a2e32f0659eb3b044fc98e3df80a8a7d5ccf738c718276b 2013-09-08 10:48:28 ....A 25139 Virusshare.00095/Trojan.JS.Redirector.yz-62353dece20c40f80a62b26925f7e130477e8b62be24274f675b64e554fc300a 2013-09-08 12:03:42 ....A 67566 Virusshare.00095/Trojan.JS.Redirector.yz-8390a20dfcb446b01644edd93ff2a89271ba1d43f51b7ce6f9e1a64fa800079c 2013-09-08 11:28:20 ....A 25046 Virusshare.00095/Trojan.JS.Redirector.yz-9b15c03bc4639fa8e7e7f5eb4a8fa3c1c46955af3ecd13e28e8ca67fd2354cd6 2013-09-08 11:37:42 ....A 15822 Virusshare.00095/Trojan.JS.Redirector.yz-acbf9043031b450277c20fdc921d16aed150b60093aa5bbf721317bfe320c33a 2013-09-08 11:12:54 ....A 15820 Virusshare.00095/Trojan.JS.Redirector.yz-b2b55f093509afe96f3739e0283cfc96b67a6867b1190f07cc64a73e1919fe50 2013-09-08 11:51:36 ....A 37070 Virusshare.00095/Trojan.JS.Redirector.yz-b9e56c5fc55b89ef461fb370efc2af97e4a9d26dc4a4580906e86eeb227a78e1 2013-09-08 11:53:14 ....A 66220 Virusshare.00095/Trojan.JS.Redirector.yz-dd2445af76a245becd8d39d5d17173e160d22fc28bec80e66a81cadc72c20657 2013-09-08 10:45:44 ....A 30026 Virusshare.00095/Trojan.JS.Redirector.zb-196735f35db4957293add67ad3ee481d7ab880308c305d1e1784e332a5a417c4 2013-09-08 11:11:42 ....A 6935 Virusshare.00095/Trojan.JS.Redirector.zb-1e111ca4a23e8b53f9a583bae998fa846f1b0fce815f38955a6b5ea5e49e7c56 2013-09-08 11:19:28 ....A 36955 Virusshare.00095/Trojan.JS.Redirector.zb-571096d5fb2f52f5ecb0709f7578d58b9428fc3b74ef5917a82b6c9db34520ff 2013-09-08 12:06:14 ....A 24865 Virusshare.00095/Trojan.JS.Redirector.zb-79d0e7ee217b72338eaef2e3de6b1dc58413f0cea81eefba8f609b5675d4b63a 2013-09-08 11:01:24 ....A 20673 Virusshare.00095/Trojan.JS.Redirector.zb-82312f31f76d697bae2ce738c2233884441a308a7fbf68f80568733e99cb60a2 2013-09-08 10:32:14 ....A 57870 Virusshare.00095/Trojan.JS.Redirector.zb-9014a09a559b860708c38a818f7eee89f6775d9693d831fd80e1b44b36c1a542 2013-09-08 11:37:42 ....A 11427 Virusshare.00095/Trojan.JS.Redirector.zb-b7cd0f6700b8d6a97e1574ad5e88897cf3ccc70a8be1fdc434baaeb6d3502a8e 2013-09-08 11:52:20 ....A 51631 Virusshare.00095/Trojan.JS.Redirector.zb-f473c43fb60513c1de17011517a0393b6ffd7173451540f45ee7a54dd1e478e5 2013-09-08 11:01:36 ....A 9487 Virusshare.00095/Trojan.JS.Redirector.zf-06a51813fd5930a076d7dc640837468651be92001e788430d075b60ea8116606 2013-09-08 11:16:24 ....A 25675 Virusshare.00095/Trojan.JS.Redirector.zf-0ac09928450137091d6f675c416bc455ca397b8a62a077b50f793314ed937550 2013-09-08 11:10:34 ....A 22498 Virusshare.00095/Trojan.JS.Redirector.zf-119fc2de47bc74d9a79b6db4b235049b0f65d1811d6f5476e817e9bc79173d11 2013-09-08 11:44:36 ....A 34962 Virusshare.00095/Trojan.JS.Redirector.zf-21acbc818ca47cd7674f5ee62df46c3f872cad6267800b83357db643951de705 2013-09-08 10:25:22 ....A 11056 Virusshare.00095/Trojan.JS.Redirector.zf-242204128a13c4136fd3f4ed8e8acd2d36fac49f49949fdf477fcfeb8e57dab6 2013-09-08 10:40:40 ....A 21482 Virusshare.00095/Trojan.JS.Redirector.zf-2779264b7e686816861530ae1956bec637c98545ac324f36c117b15180ed5dbe 2013-09-08 10:43:00 ....A 31446 Virusshare.00095/Trojan.JS.Redirector.zf-46c99186054d78295333a5b7ddaa0d9fd694f92980a33e346f5840fe58521876 2013-09-08 10:54:28 ....A 42621 Virusshare.00095/Trojan.JS.Redirector.zf-4f431da0e4bd7e545e622cf35d49c023063833722bda22beb24d04e077baea46 2013-09-08 10:47:08 ....A 18367 Virusshare.00095/Trojan.JS.Redirector.zf-54a3ad9683781e1bf084e03d7681be353b1ab7dc9c24a34194c70b8751d49ba3 2013-09-08 11:59:50 ....A 18790 Virusshare.00095/Trojan.JS.Redirector.zf-5cb5dbb8c8c4355d3baba71f25ed31475a75146b005d799e2c9dbb653b07c99a 2013-09-08 10:58:52 ....A 22896 Virusshare.00095/Trojan.JS.Redirector.zf-5d4c552636892722d5fb82d66fa575982954279536f71ae93d787baec0475dba 2013-09-08 10:59:58 ....A 21502 Virusshare.00095/Trojan.JS.Redirector.zf-645df21318930140f77808c774b9bff9e68955f450f5ba5d929a7c9f6d53f75c 2013-09-08 11:15:10 ....A 57012 Virusshare.00095/Trojan.JS.Redirector.zf-7ca22c66726804c8c362537c98db1f70f24478a7ac5c0824382b3cb799573f68 2013-09-08 12:03:14 ....A 19301 Virusshare.00095/Trojan.JS.Redirector.zf-886947a141bb05c85b773c1ca29393d76470d000a11cc12c1aded3432d3895cf 2013-09-08 11:38:40 ....A 17296 Virusshare.00095/Trojan.JS.Redirector.zf-95cbb5c9448223b3c02ab633619cb5527898bec899ff04f713dd3d690beadb7c 2013-09-08 10:35:12 ....A 16247 Virusshare.00095/Trojan.JS.Redirector.zf-a44c4c97720da8c5120ef7404bedc1ffd2a87fe6bed62265efb1e5fceaa91e5f 2013-09-08 10:46:24 ....A 9643 Virusshare.00095/Trojan.JS.Redirector.zf-a5a177e92a8ea13700db05587db69e2e0cea2d8acd936e8b89beda8ee207868d 2013-09-08 12:01:04 ....A 13524 Virusshare.00095/Trojan.JS.Redirector.zf-b42f3d15ffdf38941c5d49f1573b2562b8f7b878cd555983da00b20c061c1fb5 2013-09-08 10:41:04 ....A 17329 Virusshare.00095/Trojan.JS.Redirector.zf-b518a2b994bd22b0d5441aa2246a13177c82fbfa58dcdd242756131f64e8e384 2013-09-08 11:49:28 ....A 13415 Virusshare.00095/Trojan.JS.Redirector.zf-beb3f541d4ceda6f0001a6fe4bd1500f5c5b99588f6b5a59da9ad26a9009f163 2013-09-08 10:42:24 ....A 42621 Virusshare.00095/Trojan.JS.Redirector.zf-bf353cd496bbed94c1fdcea0877b8e6b5928d248893f7549898f416f9ab8eac4 2013-09-08 10:27:22 ....A 4078 Virusshare.00095/Trojan.JS.Redirector.zf-d16b285a485cdde1b1fa57f7d153de3dfb6344fa8f897fa79a1cfd8b313d4153 2013-09-08 11:15:30 ....A 54326 Virusshare.00095/Trojan.JS.Redirector.zf-e629cd6eca5dbb0890e7ca27e4fa64facb7a3435361eeec3582e9cf847f85fdd 2013-09-08 12:10:28 ....A 6047 Virusshare.00095/Trojan.JS.Redirector.zf-f1b5062d89c240558ab48d4b5799e98f65246dbd028f5907a568b8ec15afbe28 2013-09-08 11:19:42 ....A 23317 Virusshare.00095/Trojan.JS.Redirector.zf-f575bff784f3f0a9b49d1aced3918dbc25c5b7b78c965af4dad6beb9f1500462 2013-09-08 12:10:48 ....A 91575 Virusshare.00095/Trojan.JS.Redirector.zg-1c3d096a14875ef30c114e4115623cbdcce09da757dac3948faa531226a2603c 2013-09-08 11:57:20 ....A 5240 Virusshare.00095/Trojan.JS.Redirector.zg-1d1ffde9e3bb6f893c9d85e07c4bf722da2b4ec318b7758fa57c7cfbb1ac0c73 2013-09-08 11:57:38 ....A 10077 Virusshare.00095/Trojan.JS.Redirector.zg-365107aabcfd71948ae4e99a8c1711f39ec9c6302b2331ec95aa0f367f6e293d 2013-09-08 10:39:10 ....A 5242 Virusshare.00095/Trojan.JS.Redirector.zg-425c6b64c3f242d97ba768d4f1ae6fa5df9dda75a822d17c899dfa8df006bab6 2013-09-08 10:43:08 ....A 38666 Virusshare.00095/Trojan.JS.Redirector.zg-63eb374b82398aa7e0d7efbe18e096909377671cc0f178d3932076a6408edfb0 2013-09-08 11:56:02 ....A 74393 Virusshare.00095/Trojan.JS.Redirector.zg-71221c0f38b59ea430ea21339f8a50bddbf81eb1d6f7a05686780f808deef2d9 2013-09-08 10:51:28 ....A 4567 Virusshare.00095/Trojan.JS.Redirector.zg-95adb663308af3d6cf2ab8e3df268f2efe24e1072a35ea3901671218c5b2ecef 2013-09-08 12:12:18 ....A 22820 Virusshare.00095/Trojan.JS.Redirector.zg-b9a4874ce6fb111f70af8f2215c7eb984ba6a971ec6c7994db86e52fbc0c94c7 2013-09-08 11:47:36 ....A 113571 Virusshare.00095/Trojan.JS.Redirector.zg-c26b4076210b1d080e853fc444192503cd294b01c985843109374c380b237ba3 2013-09-08 10:26:40 ....A 30871 Virusshare.00095/Trojan.JS.Redirector.zg-ccc0be83d6b010c63a998d9175db546fa95e04825afc779a175b019041f5385b 2013-09-08 11:03:48 ....A 19981 Virusshare.00095/Trojan.JS.Redirector.zg-da06c4ffc71fcc6431becc3cc295004505d659455e6172a7884f703717760c78 2013-09-08 11:02:28 ....A 13290 Virusshare.00095/Trojan.JS.Redirector.zg-eea83340b630c2df41d60ae79bebd3dd4101489b4bf8494ea7b14fa9cb8c6fda 2013-09-08 11:16:40 ....A 15626 Virusshare.00095/Trojan.JS.Redirector.zg-f31ece59cebe3108ebacf7894ad4fb0a9fed0181e03219db44007cd7a5d03524 2013-09-08 11:03:42 ....A 62093 Virusshare.00095/Trojan.JS.Redirector.zj-0125f1f674b960157348876387c33d53e7907b4a2475e52aae8829ab4ae7366b 2013-09-08 12:00:00 ....A 8303 Virusshare.00095/Trojan.JS.Redirector.zj-046c6e83c48732f4aca0c0742fadd4b22e385ca0ce7a8b10fa5a20cb4c1038c4 2013-09-08 11:16:36 ....A 4260 Virusshare.00095/Trojan.JS.Redirector.zj-06a739eb2a7f0ba1b530f84d36418b233e8dc5c504578236d046e6df5dfec280 2013-09-08 11:36:48 ....A 4260 Virusshare.00095/Trojan.JS.Redirector.zj-07cd89309391214aad3d2c01d96807f052d7b5c9ad2af1d343b1afb828cb4ae9 2013-09-08 11:35:58 ....A 13307 Virusshare.00095/Trojan.JS.Redirector.zj-086e352dd7bd37b0df042ec7333b5d907a3a332386f035b04c552d4b1b897128 2013-09-08 11:18:24 ....A 7522 Virusshare.00095/Trojan.JS.Redirector.zj-096684987200b299fa7c16accf874c55a8e87a31ac83e8afcc655d740081ea04 2013-09-08 10:39:26 ....A 30770 Virusshare.00095/Trojan.JS.Redirector.zj-0c3617eaa5b7cd3780cbb188d754164078b83c44c7b9bb7304c3ab6a046930dc 2013-09-08 11:22:04 ....A 5640 Virusshare.00095/Trojan.JS.Redirector.zj-10ac285af7dfbfb277a6b26255c47a2b077e6a4a687f77357302643656275241 2013-09-08 11:45:46 ....A 96001 Virusshare.00095/Trojan.JS.Redirector.zj-10f47f5c1a365505aa1c8752a052aa56d3c6005aff53ac4a4cedb9db600fef94 2013-09-08 10:33:14 ....A 7508 Virusshare.00095/Trojan.JS.Redirector.zj-13c16b17f5161a666a9e054b6c1fe40f5c9e077b15cda16d19c7f95528c3f4ec 2013-09-08 10:33:10 ....A 7505 Virusshare.00095/Trojan.JS.Redirector.zj-1509f54e66836c4e261244273286bc3a1cd149dc275f3f6a8d9f96db8d954a4a 2013-09-08 11:19:56 ....A 16656 Virusshare.00095/Trojan.JS.Redirector.zj-16dcf5ab60ff6e9d16095b81b6b76513df47d6de540086b3f9e8ad43c23cc0f5 2013-09-08 12:15:00 ....A 31252 Virusshare.00095/Trojan.JS.Redirector.zj-1d1628fe7d06e22841cbd289a5b313df01518b1a067c9ea7a51902f64de0327d 2013-09-08 11:21:46 ....A 30655 Virusshare.00095/Trojan.JS.Redirector.zj-1f2b596f36d5669a9043ef8c9c1682869013405c7abf41b534f90b963b75a80c 2013-09-08 10:35:24 ....A 4260 Virusshare.00095/Trojan.JS.Redirector.zj-24f75a99417099282868a0a8269782f8734215075ebd22cf8448c83c9e859709 2013-09-08 10:25:08 ....A 7486 Virusshare.00095/Trojan.JS.Redirector.zj-26165906740088c51893b149b72f10cc965807412c20eb542df2218cac7e1e7c 2013-09-08 10:41:56 ....A 8168 Virusshare.00095/Trojan.JS.Redirector.zj-2776e4c1efccbaaa5bdc5a1cad78bf710d22bf2b5cbd9e345fee68969f4c30f1 2013-09-08 12:07:20 ....A 25511 Virusshare.00095/Trojan.JS.Redirector.zj-28b54b558636d9840d30d1914313bc91b03f6bddc615576a569ebe630eece5f1 2013-09-08 12:12:12 ....A 7507 Virusshare.00095/Trojan.JS.Redirector.zj-338db9d92356c7b80dd9e5923e46279afd9909c73378ce8f0fff0181cbaec03d 2013-09-08 10:35:50 ....A 7486 Virusshare.00095/Trojan.JS.Redirector.zj-363219c025984918643b0f58f4059bd8f55d8899b6272bed6bd0320b48fc28ff 2013-09-08 12:12:12 ....A 9044 Virusshare.00095/Trojan.JS.Redirector.zj-37c4359e000a4bad0c5d0c44e38c2936458121ffa8ad57af1fb233502b8c8915 2013-09-08 10:27:34 ....A 8388 Virusshare.00095/Trojan.JS.Redirector.zj-43236147a05c5887122ff49dd7e7cb56f71b42353cb1fe507f90856bd7e96322 2013-09-08 12:18:28 ....A 47028 Virusshare.00095/Trojan.JS.Redirector.zj-46b851363a240d094a7be821db72ff00d82282f973cf02413790e7beeb497a64 2013-09-08 11:19:10 ....A 7520 Virusshare.00095/Trojan.JS.Redirector.zj-4a7c76dd84a10404a6c10f489349ddad6cc4c4db535be3af73620c1be1439eab 2013-09-08 10:58:50 ....A 9096 Virusshare.00095/Trojan.JS.Redirector.zj-4ab6320cd723d9ee8c4ecfec7217bb4e41b97e00ea7e29673cf73fbd61eb66b7 2013-09-08 12:07:52 ....A 67235 Virusshare.00095/Trojan.JS.Redirector.zj-4bb04491f2d037370481a32627c0361e1991a9da9b008c50d876b877d6e2e223 2013-09-08 11:18:32 ....A 7485 Virusshare.00095/Trojan.JS.Redirector.zj-4c74f5ee6b3a2c8f423076e94487864a1859dc641c4d7f41d3b2c4aace2e59d7 2013-09-08 10:36:22 ....A 7563 Virusshare.00095/Trojan.JS.Redirector.zj-4ca5a269358cfe7e24615e90c71db4ed7b609e1a9ecb313d30c1334d0dc5ed77 2013-09-08 11:14:52 ....A 10710 Virusshare.00095/Trojan.JS.Redirector.zj-514723ff2a92d266a2b853226e36fc2ed3ccb39aeb4eefb38f0f93256eb0ae5d 2013-09-08 11:53:58 ....A 30668 Virusshare.00095/Trojan.JS.Redirector.zj-56ab14df32e764ca8ef3ecb4fc43a0cf8590f2e4a02f5e70bae94ef1ff37f1e7 2013-09-08 12:16:36 ....A 111117 Virusshare.00095/Trojan.JS.Redirector.zj-583e42559ef34bdfeb62d6360b44d783f2d54f12962686364df46d5327bc000b 2013-09-08 10:47:52 ....A 4259 Virusshare.00095/Trojan.JS.Redirector.zj-5b87c6e174e672de4cb3be9e457a21bdc01af1a49022f4515e4bc20e85950c29 2013-09-08 10:50:16 ....A 7527 Virusshare.00095/Trojan.JS.Redirector.zj-5cc8e66efe80ba1e9f8ac4d080c98ccab87ec911e533b2861d6297b79b358a03 2013-09-08 11:41:58 ....A 85116 Virusshare.00095/Trojan.JS.Redirector.zj-629fc96ef159f6f3a707dd02b9cc5033a5ae26a7b438566d4bef770721db5c91 2013-09-08 11:06:50 ....A 4260 Virusshare.00095/Trojan.JS.Redirector.zj-64fe71cbc3e24e40ef0a5a0c376a1a199250c34c5a17de9f0da7233272f222ed 2013-09-08 11:01:28 ....A 7471 Virusshare.00095/Trojan.JS.Redirector.zj-653eb438d27934bc2c578a3866c1522e4469e8a763b2468b0df2efe3894a4605 2013-09-08 12:18:04 ....A 191069 Virusshare.00095/Trojan.JS.Redirector.zj-6c17e5671433505d1f508c3d13185e02f518ce547839423496429f04d5c51e23 2013-09-08 10:30:12 ....A 7465 Virusshare.00095/Trojan.JS.Redirector.zj-6e34d9bd6285f5bf7768d627d1c0a012ad407e1d78e456e7e7fdb51f4ffbf39f 2013-09-08 10:46:26 ....A 4261 Virusshare.00095/Trojan.JS.Redirector.zj-6e4f1aeae7244719557f2a7df8dfca935af3b5643b0b09d5ccdc77eb7619b88a 2013-09-08 10:45:28 ....A 9975 Virusshare.00095/Trojan.JS.Redirector.zj-6f6edaf1249bd89b64f2c62dff58934a994ada575365ce36319b4d8260f27790 2013-09-08 11:29:02 ....A 32841 Virusshare.00095/Trojan.JS.Redirector.zj-78d25cb5b74b940b83fc1615e2ea23c302a421c4ad5fae048a891d19631db422 2013-09-08 11:45:50 ....A 32970 Virusshare.00095/Trojan.JS.Redirector.zj-7d2738fc21584713ee5e3ba9da7f745a9d48f70631e0a9e673d87edb177d32d9 2013-09-08 11:25:12 ....A 34603 Virusshare.00095/Trojan.JS.Redirector.zj-7d52a9e24952dcdf66eb7f9fda6ba71155cb19672dab7c340c895eaafab511c0 2013-09-08 10:32:10 ....A 19060 Virusshare.00095/Trojan.JS.Redirector.zj-7ed0e88b34b6c8d41fe618d892301c306c27e24749cb3329bd49940de807f1d3 2013-09-08 11:35:18 ....A 33076 Virusshare.00095/Trojan.JS.Redirector.zj-7f1279df6cac3c502c890dcc4d280f97ea8ea921b26a35ec4a6b362cd23a932a 2013-09-08 11:08:12 ....A 16261 Virusshare.00095/Trojan.JS.Redirector.zj-83199642fc7323743daaa85a9aed7fcd52cb4159662292a095af01be50b83862 2013-09-08 11:40:12 ....A 7429 Virusshare.00095/Trojan.JS.Redirector.zj-8645a03a0615e53da32e2c36e92f1cba613090b9233a1fa33f6cd4375d4bf470 2013-09-08 11:54:36 ....A 10073 Virusshare.00095/Trojan.JS.Redirector.zj-8b3e022347b9cf313f73bc4c49dca1075cda23ff6b8bcbeceed6b09e64173b0a 2013-09-08 10:59:08 ....A 125254 Virusshare.00095/Trojan.JS.Redirector.zj-9268c0de1b93132a270b5a7caa8b03ba1638e79666335d45f32d05d75aaddacd 2013-09-08 10:26:34 ....A 14040 Virusshare.00095/Trojan.JS.Redirector.zj-96cf3c5405ee2dbfd9b10da221af8949bc35efb8671a0c65d1260d5430691d27 2013-09-08 10:24:36 ....A 14563 Virusshare.00095/Trojan.JS.Redirector.zj-98a1253cb9b60b7bde5da317d7cafee0dad5287fbe4d692fd521e3944cb4d1a9 2013-09-08 11:08:16 ....A 8176 Virusshare.00095/Trojan.JS.Redirector.zj-992ad8dd0119c16c27e935f56fe8c36f7594b5b27da5996662f7027f5118ddb4 2013-09-08 12:10:38 ....A 7423 Virusshare.00095/Trojan.JS.Redirector.zj-9cd6c87274282c4c6c9fd32755f31b8b694d83add79c021a39036d1b78bf23b5 2013-09-08 11:05:10 ....A 7501 Virusshare.00095/Trojan.JS.Redirector.zj-9d367be2f124ce0e742e064056416f828f678fb479da8ba0a5a427f74c2b3132 2013-09-08 11:05:46 ....A 7471 Virusshare.00095/Trojan.JS.Redirector.zj-a542209b089dc037cc67c5e10ef57f30f67a7c8de9c4e71f51ee9e7a9af5a19d 2013-09-08 11:45:50 ....A 5757 Virusshare.00095/Trojan.JS.Redirector.zj-a5c2484e5e9d8fc354f9121caeb5d9de98f7241038aa81d02a2899f0e1c4bf87 2013-09-08 11:20:26 ....A 6967 Virusshare.00095/Trojan.JS.Redirector.zj-aa20102dce2d7d0b5391c556324369a4912cdf8658f70588718b244ce8b114b4 2013-09-08 12:08:08 ....A 43639 Virusshare.00095/Trojan.JS.Redirector.zj-abba432713e65bb72a6319bb0a459e25468254897b12ebde651e64769103bdbd 2013-09-08 12:12:18 ....A 167195 Virusshare.00095/Trojan.JS.Redirector.zj-ad295e1f75b45c0a9293a30b6c3d2256926970746ade45e411be0cbe0ff04455 2013-09-08 11:06:38 ....A 12977 Virusshare.00095/Trojan.JS.Redirector.zj-ad6db2a52740854230206710718863805eac03fdca743fe0895c64ffa6de1da3 2013-09-08 11:48:16 ....A 43449 Virusshare.00095/Trojan.JS.Redirector.zj-b00df59691db37f63b24d7ff5731da52450d92bba1f9713677095606605daf3b 2013-09-08 10:49:34 ....A 14071 Virusshare.00095/Trojan.JS.Redirector.zj-bba8c672f6b72c3be4dabfb6dd7c139482ac02441c8a5767115d7097fe50b694 2013-09-08 10:30:32 ....A 7521 Virusshare.00095/Trojan.JS.Redirector.zj-bc4bf79f4852fcedd1ca338d56b0d4e16f3d708b280504828255b79d4580b7c9 2013-09-08 10:54:00 ....A 25075 Virusshare.00095/Trojan.JS.Redirector.zj-bc6c5391b1aa95cc1c9f062e1e16fc8be7cd19846094632cb6e738db41d0be55 2013-09-08 10:38:56 ....A 12102 Virusshare.00095/Trojan.JS.Redirector.zj-c80986c4e2d2c6d88fde2b58ea54bd0e01a9edd87f9714ddd11d0be9aa98543e 2013-09-08 10:42:26 ....A 94817 Virusshare.00095/Trojan.JS.Redirector.zj-cc04543afd13e6b9daf3f66437a9b91a51319db5b1d5495a6b4af6a96f5ac1c1 2013-09-08 10:25:24 ....A 7452 Virusshare.00095/Trojan.JS.Redirector.zj-ce6ab0f57f6e8c9ad436fab9bce7a3887f73db1c3752302dadbbcbbe4fc24d00 2013-09-08 11:02:18 ....A 41359 Virusshare.00095/Trojan.JS.Redirector.zj-d1f5a7cf66cc47e6664c7ad4baacf7168449391a7e40566bf51b354c9f843ac5 2013-09-08 11:05:58 ....A 7421 Virusshare.00095/Trojan.JS.Redirector.zj-d33bf8ada8e3d0c75f41b2733b8cae973f4ba6ca1d1bea25a7b09987b9c90669 2013-09-08 11:26:16 ....A 27328 Virusshare.00095/Trojan.JS.Redirector.zj-d54891e04fe5176ddb1f43d7692a961fdcbd2c783cc6bcb4eb1e4b010d934e63 2013-09-08 10:41:06 ....A 15321 Virusshare.00095/Trojan.JS.Redirector.zj-d7c16a40c3c3957b5d3b48304afdcfdd197cbc95eb744719da4033f8d9ecbde8 2013-09-08 11:08:32 ....A 7460 Virusshare.00095/Trojan.JS.Redirector.zj-d8b86e204ce134b0cc9735f7a4e81f00d60ff8809b33bccec21fae392d2792d4 2013-09-08 11:10:44 ....A 12301 Virusshare.00095/Trojan.JS.Redirector.zj-db8d3b76a85418d27a45f0bb98656a4a786763fe580ea7cc91364b05fae494ee 2013-09-08 11:45:38 ....A 10518 Virusshare.00095/Trojan.JS.Redirector.zj-dbe8c28fe62aa2a87d8d767874c16d7c6dbd0602948c36219b5d416b88f088c1 2013-09-08 11:56:28 ....A 33695 Virusshare.00095/Trojan.JS.Redirector.zj-dc33c6a22a08be9e5b4c5801dc27e9b3e5fbd6ee12c54774fc2530c804d963ce 2013-09-08 10:56:58 ....A 7491 Virusshare.00095/Trojan.JS.Redirector.zj-e628e77a91162f82d4fbf2da7de1bbf56238ce4ce2d24f31a13d6a0a46227040 2013-09-08 10:44:58 ....A 2851 Virusshare.00095/Trojan.JS.Redirector.zj-e6e590c600f7c781951be68199c2733c4dcc4f7de4c91427f9c693ed7ee79157 2013-09-08 11:15:20 ....A 23292 Virusshare.00095/Trojan.JS.Redirector.zj-e9dc8fe436409425c76bd5a074c6cc152ef439e35224b062cc65999b34d4ad5a 2013-09-08 10:47:04 ....A 12091 Virusshare.00095/Trojan.JS.Redirector.zj-e9ece70b9d0d871590c0988d3424826de69103e87437b4170c6317595751addf 2013-09-08 12:17:52 ....A 32271 Virusshare.00095/Trojan.JS.Redirector.zj-ede96be469ccac7d26c565673a8deda659ba4bcfcfe32cd50d1e729c5a8f2d9e 2013-09-08 10:36:28 ....A 8615 Virusshare.00095/Trojan.JS.Redirector.zj-ee697bdd05ae3b38f0c3e19184de55857e8b927feff3bdfba91b179f2762bd99 2013-09-08 11:26:28 ....A 7529 Virusshare.00095/Trojan.JS.Redirector.zj-f1f4e904048a77f9f3502fad5c28d9b1055997734b24f9f71be7376be8be663e 2013-09-08 11:30:52 ....A 9112 Virusshare.00095/Trojan.JS.Redirector.zj-f389aead52462d0663b1df1f1058fbb1319b8335e5cac305e85522e2a447ef79 2013-09-08 12:18:14 ....A 5821 Virusshare.00095/Trojan.JS.Redirector.zj-fa3e3bc7915dc46a77d1eeeac8454882e4fffb4798a072ad743fa5f3f348dc48 2013-09-08 12:13:12 ....A 26136 Virusshare.00095/Trojan.JS.Redirector.zj-fa8c7743fa3431205723cf528e4e4e582e060da5821ca31689c4c43edbde9897 2013-09-08 11:01:50 ....A 12293 Virusshare.00095/Trojan.JS.Redirector.zn-d568b8491974f8a99488a0d016d4078454d224b2c00c46c2639577b1319745e4 2013-09-08 11:00:22 ....A 18662 Virusshare.00095/Trojan.JS.Redirector.zo-cafc5596beb17422a5d44a1f8e232578743fd6a71f956315f2d4bb672ab28a9d 2013-09-08 11:40:26 ....A 115124 Virusshare.00095/Trojan.JS.Redirector.zu-01b1421d2bd068266852b8e36bdce4a07376b47a9f5e10d498d9045f43237148 2013-09-08 11:33:32 ....A 77085 Virusshare.00095/Trojan.JS.Redirector.zu-0662068a39f1be95c5beb18f334e4aaee50c8817688d69c0ac565f2512e2593c 2013-09-08 11:26:40 ....A 6377 Virusshare.00095/Trojan.JS.Redirector.zu-09b01f75e71591dec53bd874472d5d22388fba9a47d874b65005e7f15ca23d1a 2013-09-08 11:40:50 ....A 20940 Virusshare.00095/Trojan.JS.Redirector.zu-0ccdd8e0e932ff61943e8cd950f2fad7327be50e68ac7355d38d349e5711d8c0 2013-09-08 11:48:46 ....A 19855 Virusshare.00095/Trojan.JS.Redirector.zu-0d1fc42e205aecb70054831c940f41442de2136f6af7ffaec6b785307084207e 2013-09-08 11:05:28 ....A 8178 Virusshare.00095/Trojan.JS.Redirector.zu-0da58b437c7312ffc47fd8ffce0c2f15285e86c6d0035ccf637c90074565ca7a 2013-09-08 10:35:04 ....A 115042 Virusshare.00095/Trojan.JS.Redirector.zu-13005c2f212f3a1b03758c71b53795acf43cb79defdea3255e952e596900d1c2 2013-09-08 10:26:58 ....A 23840 Virusshare.00095/Trojan.JS.Redirector.zu-138256510e1859ef182f3edd1741c63184bb37dc8c521b4877264582706e925b 2013-09-08 11:58:20 ....A 4474 Virusshare.00095/Trojan.JS.Redirector.zu-17cf49b5ccdf884d710c9a87b9cfc62c27c4566edf7e905ef3bde93caf10d375 2013-09-08 11:33:36 ....A 4321 Virusshare.00095/Trojan.JS.Redirector.zu-1dc8618e935fd15343c1c59d7be97b63dd2edf8b7cb84a0ee7d82911e86e5335 2013-09-08 12:13:38 ....A 4321 Virusshare.00095/Trojan.JS.Redirector.zu-1f97d1473fb8d340bd2d368a9dec3119e93400f860f402c44983737371de7580 2013-09-08 12:16:36 ....A 4321 Virusshare.00095/Trojan.JS.Redirector.zu-2054001fb0ede7676b9fb00eb2aa0c8a4db78cefd92faf7c02d0edcde688a5ab 2013-09-08 11:30:16 ....A 17552 Virusshare.00095/Trojan.JS.Redirector.zu-222a5dff5219fe8ff644c77b9255f3427e294e1ecaf1b75fac9c2f395bf2388d 2013-09-08 12:12:52 ....A 4474 Virusshare.00095/Trojan.JS.Redirector.zu-225038a0b3da08bf96f32e0ce5f61b0d6d6cdb0bf5ce020703280c0fe7608e41 2013-09-08 12:15:26 ....A 115120 Virusshare.00095/Trojan.JS.Redirector.zu-262e9db441d019b321850e83d47ed2b0e1c335494f25c47657f3c9820419da2a 2013-09-08 11:33:34 ....A 212060 Virusshare.00095/Trojan.JS.Redirector.zu-272797ba42d4be6123c7276c3d5fc27ade39863cb1594cfaef4b736d8aed1645 2013-09-08 11:39:58 ....A 5258 Virusshare.00095/Trojan.JS.Redirector.zu-2ba4ad2021994b367b39ed330c2fa99e4e26dc0e12f6e92c6b608fc9f1de7552 2013-09-08 11:43:06 ....A 6366 Virusshare.00095/Trojan.JS.Redirector.zu-3287c22461d72b7c3bf8867034c890bbbd1d2ef70f809967912fd7c152b4f9b6 2013-09-08 10:23:20 ....A 12367 Virusshare.00095/Trojan.JS.Redirector.zu-345c5b75f9ac386843e4209ac5ca489ad644b4f6cf7dacc8bbce2ded2d31e465 2013-09-08 11:43:08 ....A 44464 Virusshare.00095/Trojan.JS.Redirector.zu-38e408d8f2f3c21d65c63d6ec3c761035d1870f741d0c52462eecf72c94f99f2 2013-09-08 10:51:16 ....A 26638 Virusshare.00095/Trojan.JS.Redirector.zu-3c99f65b92daad5e5836e910e4bcd52753b35639539b86db28fcd2432dddf97f 2013-09-08 12:07:36 ....A 20745 Virusshare.00095/Trojan.JS.Redirector.zu-4114c9ef95922055e64f7036428c506901397bc3195032e5b7617cdcb8b5dae3 2013-09-08 12:16:56 ....A 13188 Virusshare.00095/Trojan.JS.Redirector.zu-4151208777101f6a4610c167e84673de65133dc9cd64d6d4350ccb63d2ce7044 2013-09-08 11:18:44 ....A 16185 Virusshare.00095/Trojan.JS.Redirector.zu-4347344ddf9b9443f1b33050e5a30ab6c7f95a5029e8a359e0da08e713f4f226 2013-09-08 12:18:28 ....A 7868 Virusshare.00095/Trojan.JS.Redirector.zu-45ba90215a7e175a0ed701c64badfea937b3ea3d9b0cc199698f0503b8a0a389 2013-09-08 11:24:26 ....A 5001 Virusshare.00095/Trojan.JS.Redirector.zu-5940f607a1156454ad87542932c9581607ddbaeda60bca08251aecc8f49ec525 2013-09-08 12:04:58 ....A 56547 Virusshare.00095/Trojan.JS.Redirector.zu-5e22fdff78fddedf3c5230d98a2267ee90b69796d586070270c3280b4091729c 2013-09-08 11:57:58 ....A 28735 Virusshare.00095/Trojan.JS.Redirector.zu-6228046e9a11840e065d84a58cb4b42d8060db57269d22e89c7f041af8b80bbf 2013-09-08 11:53:18 ....A 32715 Virusshare.00095/Trojan.JS.Redirector.zu-6303b3ba22834f3ae106bdaa0f851474f8b02c84a8993f48999726fb81de150e 2013-09-08 10:45:18 ....A 79883 Virusshare.00095/Trojan.JS.Redirector.zu-63c2fed8b15d8c104dc28ded740cda8e07af0288dc59e19daf055c3aa55d807f 2013-09-08 10:41:02 ....A 12326 Virusshare.00095/Trojan.JS.Redirector.zu-6736a9be805510c6c821a6055c2ae2d55af77d3085dfac8d6032d3d4341feed1 2013-09-08 12:03:06 ....A 13075 Virusshare.00095/Trojan.JS.Redirector.zu-7078263c5e218e972101716189c2c6127281caa58062018e39a4967fb716b011 2013-09-08 12:00:56 ....A 12921 Virusshare.00095/Trojan.JS.Redirector.zu-720dccd018025481e21a5f90ca5a4e7437678bc0b8f3c1a5d3daec30ddfd8180 2013-09-08 10:53:46 ....A 22950 Virusshare.00095/Trojan.JS.Redirector.zu-75f713d7e9a2b2502b3642b94f3cf0abb9f4525cf3bafedbb3a095bc635f89ee 2013-09-08 11:58:42 ....A 12691 Virusshare.00095/Trojan.JS.Redirector.zu-7edf0cbffd64153a95282ea64257858fd639337b640798e7d5bf47fab388dffd 2013-09-08 10:40:20 ....A 114328 Virusshare.00095/Trojan.JS.Redirector.zu-82a392130d36a47e196ae06de1766e5917fac93b7524e20d7a68aafdf1a8568b 2013-09-08 11:47:32 ....A 5064 Virusshare.00095/Trojan.JS.Redirector.zu-891b7437ef06a145471735050715f5058f5ae69daae3f7e5c0543167834b46e5 2013-09-08 11:44:16 ....A 15569 Virusshare.00095/Trojan.JS.Redirector.zu-9ed77ddce2cc3f579291212e0a7a0bd59d559e14979dab3dbc1d7a595612778f 2013-09-08 11:01:10 ....A 13003 Virusshare.00095/Trojan.JS.Redirector.zu-a9da3d7af1dec3940b0c859d93beca3ecbb90a1543ba4c1f72202f6a1ecca6d6 2013-09-08 12:18:48 ....A 69730 Virusshare.00095/Trojan.JS.Redirector.zu-ab40e013488443bb8fdb3acafee332e281a71cd84331f583ba8d7abc89302299 2013-09-08 12:14:36 ....A 22079 Virusshare.00095/Trojan.JS.Redirector.zu-ac3fdb21bd0645b00d4b4c725a268029fa88b6d931e2bd929508884447403bb8 2013-09-08 12:02:58 ....A 8948 Virusshare.00095/Trojan.JS.Redirector.zu-bcfe4b38f2b59cd625ac679b9ec2d1a8df7b02472406f5fbc091acc53109b7de 2013-09-08 10:40:20 ....A 54613 Virusshare.00095/Trojan.JS.Redirector.zu-c3339159f4817486aa053d9da47f56b270213f2d02a593ad3d24ded697792947 2013-09-08 11:51:40 ....A 13474 Virusshare.00095/Trojan.JS.Redirector.zu-c70d5f7e0d920d84439e9d7df0027f2867988b2be0769a7751e68aa7fec1a6a3 2013-09-08 11:07:42 ....A 113488 Virusshare.00095/Trojan.JS.Redirector.zu-ca82fbb3115b5dc51b46b168707e4e9d7cb63afa6fa774b97bd2c8b61a769ba3 2013-09-08 11:16:42 ....A 5054 Virusshare.00095/Trojan.JS.Redirector.zu-d65adc4b8c7a140a755bd24c3dbacf6b464b1f2b2228f8e6c46e6c3638c3716e 2013-09-08 11:26:12 ....A 53433 Virusshare.00095/Trojan.JS.Redirector.zu-e109630baae1ee08897775ecb819622f35eb863b95565567f59870f7f6f163a2 2013-09-08 10:40:30 ....A 5297 Virusshare.00095/Trojan.JS.Redirector.zu-feec83b5c9937d2aa16c65c74a65003bccdd547ca01ead99ef21510b35c9b231 2013-09-08 11:46:24 ....A 28104 Virusshare.00095/Trojan.JS.Redirector.zv-0bdba88830cfabe872b4d6afb5bce72781de82a8243d784b98c10db00111b99e 2013-09-08 10:46:04 ....A 10401 Virusshare.00095/Trojan.JS.Redirector.zv-35351ee05caf11dfa0c48b65ecf193b2970540c3e1151fd22dedfa9590c70c3e 2013-09-08 12:18:38 ....A 4729 Virusshare.00095/Trojan.JS.Redirector.zv-79c473d2e0db04a2c58368608c8c69bd23bc19f1ec0bce5e51eb4da8ad523b25 2013-09-08 11:07:32 ....A 15500 Virusshare.00095/Trojan.JS.Redirector.zv-8dd45713b4c325a9dbea955ea4ffd1a17d344e2c1bbf3022aa4abc831d1de8e6 2013-09-08 10:43:24 ....A 8760 Virusshare.00095/Trojan.JS.Redirector.zv-d029e636b54b09e12d66f07de5dad2f6f94098013a40a8f619c6493142b08636 2013-09-08 11:17:34 ....A 11552 Virusshare.00095/Trojan.JS.Redirector.zv-f3855b6c67b7f9c41cbdad91751c5b3aefd0e53015c254a673fda33ed6f7eff7 2013-09-08 10:24:50 ....A 14281 Virusshare.00095/Trojan.JS.Redirector.zx-09c72510dc89ce1578f3562ac5e02eeece70b59fac46f9214010636047069d09 2013-09-08 12:12:16 ....A 19873 Virusshare.00095/Trojan.JS.Redirector.zx-0b3a9fb76f47592689add34acbde1e82aa921acf37f1bcb682f34c288b5c3f27 2013-09-08 10:36:46 ....A 19076 Virusshare.00095/Trojan.JS.Redirector.zx-0ef4ce7fe64cb5fc02a1d97271e4ca1708c23996587b94c4b3924bc630970377 2013-09-08 10:44:06 ....A 5222 Virusshare.00095/Trojan.JS.Redirector.zx-10094856047f2b6f680724b66b374c2b736619bbcbc7e07c011e95d5dc109603 2013-09-08 12:17:54 ....A 29772 Virusshare.00095/Trojan.JS.Redirector.zx-12f5a5ee1dacc5ce973b598315c11c9d2d81187c753ba1f50a9840eac423ee33 2013-09-08 12:05:16 ....A 109203 Virusshare.00095/Trojan.JS.Redirector.zx-15ab33805e1b041c1a0895c63c20fa92363f6057029feed263401581325c8ac1 2013-09-08 11:05:44 ....A 132940 Virusshare.00095/Trojan.JS.Redirector.zx-17bc8703ada813df22bc8039e3196ad99706cd9b88ae8e2088449042552840b6 2013-09-08 10:31:28 ....A 29846 Virusshare.00095/Trojan.JS.Redirector.zx-208c64686fc6d9bbebffd21dc762e700b19a190a6ca35375200faadf1d0e5fde 2013-09-08 10:27:14 ....A 70526 Virusshare.00095/Trojan.JS.Redirector.zx-2202cb56a4f8b3339ddc9eddf6de1eacd9f425260963b5bc6d7dfa570d761905 2013-09-08 12:09:52 ....A 19304 Virusshare.00095/Trojan.JS.Redirector.zx-2747fc09607c3f0785719f08053901cee451a33222b9786afa5c1867bd6b6037 2013-09-08 11:18:38 ....A 19330 Virusshare.00095/Trojan.JS.Redirector.zx-27fa2cbb8b8bc4c9be1dc15446ba7de1a710cd76fe9615c2fb6dd6ae924aa280 2013-09-08 11:28:52 ....A 18916 Virusshare.00095/Trojan.JS.Redirector.zx-2ab2e73b627109e9c6cb4c2ac76e4cd6730b9471ed67392a847e3010450bd11a 2013-09-08 11:48:50 ....A 27890 Virusshare.00095/Trojan.JS.Redirector.zx-2b9c3e3d5c9396cc77115e456eb3695c21ada54804e72886439fa58ebebe4b03 2013-09-08 11:40:00 ....A 7423 Virusshare.00095/Trojan.JS.Redirector.zx-35d04099699d72e2f0fcc3d7f73bcf56f76c5e00c1a077fa740faefc876aef34 2013-09-08 10:38:08 ....A 109228 Virusshare.00095/Trojan.JS.Redirector.zx-3671105705612aab5c28fe32cecc9d14f839ad730af2cad355fd0d659858b7ac 2013-09-08 10:32:42 ....A 29617 Virusshare.00095/Trojan.JS.Redirector.zx-3aa06b3ec875ed3b6a6ae27cc3de562e08508e2b516801e65d4d6fc70607f781 2013-09-08 11:29:36 ....A 24100 Virusshare.00095/Trojan.JS.Redirector.zx-3d4aeb1aadda26f57beb6fdac19da8d05afa7eb36c8bcfd31effb742e6b56d15 2013-09-08 10:31:14 ....A 20624 Virusshare.00095/Trojan.JS.Redirector.zx-418fbed5bba84f0a4aaa95f1f10f484b5e5e6385f9c18962563efbcdf510c6ee 2013-09-08 10:37:54 ....A 109140 Virusshare.00095/Trojan.JS.Redirector.zx-47cc4157e307201d839c8ccc5dd4de43bf52412478926b6e0be2bdeabf041584 2013-09-08 12:18:30 ....A 109234 Virusshare.00095/Trojan.JS.Redirector.zx-486fe90cc9c19b43a693de1a08a1fa918da3d07462e713f41bb1e7b6184f1009 2013-09-08 10:32:00 ....A 18442 Virusshare.00095/Trojan.JS.Redirector.zx-4aaec41c4459e896579ad74e72d023eccdd6bc55fc9d401c8c843143d027dd87 2013-09-08 11:48:56 ....A 109245 Virusshare.00095/Trojan.JS.Redirector.zx-4be6731bb0ce0258cba48dee1be57f86333ef511baaed9c9db6698313fbd7821 2013-09-08 11:30:30 ....A 19346 Virusshare.00095/Trojan.JS.Redirector.zx-4efe8838f483baa2eae3875a4f91f5bb42f4bf4bac5ff201e16750889c62ed7b 2013-09-08 11:16:08 ....A 73398 Virusshare.00095/Trojan.JS.Redirector.zx-4f2df43cc2f6b9191ed4fb5944d95b396fdd41ed146c45f61b355c84501c8fb1 2013-09-08 10:35:00 ....A 21134 Virusshare.00095/Trojan.JS.Redirector.zx-506396786a11a8503f4d6faeedf10290ffa7b6159d680a36a4080a9323f09eb5 2013-09-08 10:53:34 ....A 132791 Virusshare.00095/Trojan.JS.Redirector.zx-54674a37ad5e98fdd8d2da93b6967a2290799252283b1c554059d398acf52905 2013-09-08 12:15:30 ....A 109205 Virusshare.00095/Trojan.JS.Redirector.zx-5d81424a9629a6635c7094f7cf838386dfe427df08410226aa7d5652aad0582e 2013-09-08 10:32:04 ....A 34928 Virusshare.00095/Trojan.JS.Redirector.zx-60387b453ce6f84b460ca5c7df45252a17d14956efb9af2384e63a98c1695728 2013-09-08 11:51:38 ....A 29756 Virusshare.00095/Trojan.JS.Redirector.zx-60ffa019d6d685e42fa034ddf394796cea5b3c8f207fad907d28904954f7ba48 2013-09-08 11:22:40 ....A 18778 Virusshare.00095/Trojan.JS.Redirector.zx-61f497d92196c88435046b9dad9d0a337ee4aadb583715c60e4181240072bf14 2013-09-08 10:48:58 ....A 18728 Virusshare.00095/Trojan.JS.Redirector.zx-64df11f183e23395410551b206f5d1f7c4de0935e2943792d5114423fcf29179 2013-09-08 11:56:04 ....A 19420 Virusshare.00095/Trojan.JS.Redirector.zx-6a08c880bc3d6c0073a75f49b64b60dfb3d2db5ac2dffdadbddde342c27da6cd 2013-09-08 11:44:04 ....A 19926 Virusshare.00095/Trojan.JS.Redirector.zx-6a63d6dfdbaa267fc8af440d2fc3e56aea3f7bf1e641d72fae9470ec748a7fc0 2013-09-08 12:09:50 ....A 34927 Virusshare.00095/Trojan.JS.Redirector.zx-6aa64b2ecb153caaac19507f2588b657d5718c794ea36dc4f53c5de8bd7dcd58 2013-09-08 11:51:42 ....A 11893 Virusshare.00095/Trojan.JS.Redirector.zx-6b9f85021309eaa70738ea160179d7d110ec61ee9bf76aacf515ba12c225aaf9 2013-09-08 11:34:12 ....A 29837 Virusshare.00095/Trojan.JS.Redirector.zx-6c6ff081eb0492a786c459f33309a5cd6278622ae02e65657bf9bfd78da39d47 2013-09-08 11:44:30 ....A 9260 Virusshare.00095/Trojan.JS.Redirector.zx-6dac261fac09d8c56de086c7754935a7ef6e3727eceaa19b20509486f002d7f9 2013-09-08 11:12:10 ....A 109280 Virusshare.00095/Trojan.JS.Redirector.zx-6e0058addcd947c93bc5d9eeae981b64b0c1b35bc216372f11effc7c808654d0 2013-09-08 12:17:48 ....A 18672 Virusshare.00095/Trojan.JS.Redirector.zx-72300b2ebf15767374dc58f77e019d9af6bfe7eb1d95d61617cd0cf3f2e2f437 2013-09-08 12:19:40 ....A 132899 Virusshare.00095/Trojan.JS.Redirector.zx-735890702f00b5f3fc7d7d71a4bcca2355afd91e375d06049d6b60e304e377fc 2013-09-08 12:10:20 ....A 132814 Virusshare.00095/Trojan.JS.Redirector.zx-745b7a2b5005fc6f04e41c4b405fc4fb1726e566b534dbd66db9271b70a4ba29 2013-09-08 11:50:12 ....A 34923 Virusshare.00095/Trojan.JS.Redirector.zx-7471dc3d4b69cc4617a5b917cb1ca20514046324ad8f630b648c67f1b547ad92 2013-09-08 11:24:44 ....A 109294 Virusshare.00095/Trojan.JS.Redirector.zx-75fd0452426f29db300e859d6a711e600a3b2d072b3919bad4a6ef7f929fc824 2013-09-08 11:10:28 ....A 109233 Virusshare.00095/Trojan.JS.Redirector.zx-76299b4cb18e7f470ebd1f3425c0b19577df802dfa43ef12aec58a3f4c9e37a0 2013-09-08 10:37:10 ....A 109152 Virusshare.00095/Trojan.JS.Redirector.zx-7a9fa70918f542418c2955dbc92803ba5ec2e35342521ff7a729bbf759e8ecba 2013-09-08 11:40:14 ....A 19200 Virusshare.00095/Trojan.JS.Redirector.zx-7ccb748304aad5d8a759199e4677f0d05aa60abb2f310d0d63a749e18d7f3ce7 2013-09-08 12:08:06 ....A 51527 Virusshare.00095/Trojan.JS.Redirector.zx-831ea91c37b4a53c5ad57c03bd829f1b42079fd4b985395fabd0bede3910e01a 2013-09-08 11:21:46 ....A 22473 Virusshare.00095/Trojan.JS.Redirector.zx-849623aa55048a1b5cd13d3d2e0216e66e5ffce5072793a6b7e01c0669b11a2f 2013-09-08 11:31:18 ....A 23519 Virusshare.00095/Trojan.JS.Redirector.zx-856900c715aebd3b5da3f25bc82cf050950ef6c3f60c904c6008d1584710f988 2013-09-08 10:45:24 ....A 20587 Virusshare.00095/Trojan.JS.Redirector.zx-87e81878fca02d56a549fd14399fce7b2665e46f68b6fd7a706b43ae07510aba 2013-09-08 10:31:16 ....A 109138 Virusshare.00095/Trojan.JS.Redirector.zx-89a92f944e3cceccc48757d6b8c5743c3945140bab5bfe550ad5212cc6b8c5f8 2013-09-08 11:16:34 ....A 31752 Virusshare.00095/Trojan.JS.Redirector.zx-89beff3de8e164fb8e0bfe6ea332945fd3f55988f8baac5f38204a0c8c1b0de6 2013-09-08 11:05:44 ....A 20559 Virusshare.00095/Trojan.JS.Redirector.zx-9043211568200fab7719ddaae605b1c137d33bc991aeea80f5a5db432703d18e 2013-09-08 12:08:08 ....A 20457 Virusshare.00095/Trojan.JS.Redirector.zx-9096c0a85aa810c4adc4826d9df514318b37b44d8361de02ebb0fa4306414a03 2013-09-08 11:03:12 ....A 16370 Virusshare.00095/Trojan.JS.Redirector.zx-917b184d6d535ad44025b259dbe9212adbc4b215b8e08f07e64803aaab826750 2013-09-08 11:17:26 ....A 17798 Virusshare.00095/Trojan.JS.Redirector.zx-94d95d390f89b71937534b323531a69bf642f1eee5418cb10a12ed163c021031 2013-09-08 10:53:24 ....A 29500 Virusshare.00095/Trojan.JS.Redirector.zx-95498a07c4d242da4194da22d40ca4677f77da2272b194ee775e336e02cb4338 2013-09-08 11:48:04 ....A 19279 Virusshare.00095/Trojan.JS.Redirector.zx-95744b469771d558ab8fb55c35dd6d40d3b331228866559a5eb44830b47f8511 2013-09-08 10:28:38 ....A 29862 Virusshare.00095/Trojan.JS.Redirector.zx-95d82117111bf35c5d636c010cf754c17221a68bd8909cd4298f6b2684568530 2013-09-08 10:54:26 ....A 109116 Virusshare.00095/Trojan.JS.Redirector.zx-97e68cdfd8ff7d052ae39964fbefc2981839475a5863d0f74b63ac652165d281 2013-09-08 11:52:56 ....A 132894 Virusshare.00095/Trojan.JS.Redirector.zx-9bb5b2e1eb83f1386e03a4c56e45f4f52981e86f9672f8411f8a3fdfdff692cc 2013-09-08 10:59:46 ....A 83550 Virusshare.00095/Trojan.JS.Redirector.zx-9da48b6a25a55695b906eb65973f9d14287afbf4c02b3fadaf29db754bcc0fe6 2013-09-08 11:06:26 ....A 18902 Virusshare.00095/Trojan.JS.Redirector.zx-9de4bae63311cd0fb8202792edde315243c5b02353f659319871bb0353ba0239 2013-09-08 11:48:56 ....A 14359 Virusshare.00095/Trojan.JS.Redirector.zx-a0322a6f2c813379054f26c40c3f18a20a3ef3b6ca4478fa3fb3d55167f4f2b9 2013-09-08 10:24:38 ....A 12405 Virusshare.00095/Trojan.JS.Redirector.zx-a1f1f13fe4deaadc57e8dbdd41219b146c410c55b98f06ca99ce99db2c3bc8ce 2013-09-08 11:30:46 ....A 10854 Virusshare.00095/Trojan.JS.Redirector.zx-ac9d852756104c67deacdea0f92e3a5f8a90cf2e5203b1d0c8e1757a2468b7b1 2013-09-08 11:04:12 ....A 23608 Virusshare.00095/Trojan.JS.Redirector.zx-ad9668a8516544296225bb88f5fbce5beb56f9464d2ef886004699dff376ae2c 2013-09-08 11:40:40 ....A 109132 Virusshare.00095/Trojan.JS.Redirector.zx-b55e2ae04df4c00185639e3446dedb47f2f6fe03e173c71eae40a61ec7598950 2013-09-08 10:31:04 ....A 109226 Virusshare.00095/Trojan.JS.Redirector.zx-b7851cb6bd60cf392a1c88c53b01b4601e3f6959976e20620691e388852e6a09 2013-09-08 10:51:28 ....A 34883 Virusshare.00095/Trojan.JS.Redirector.zx-ba420611248fdc907fe8523c3a76ca5854efc5b63063422d40aa271b86a47478 2013-09-08 11:35:50 ....A 29830 Virusshare.00095/Trojan.JS.Redirector.zx-bef4b7c9dde6bc9c566151f763d1b9de9d31718472b42c14d222af630ddc8674 2013-09-08 11:02:06 ....A 55580 Virusshare.00095/Trojan.JS.Redirector.zx-c40a915f1c17863dce723af985cb37f1c98165523f4c625c6548faf53146e127 2013-09-08 11:02:58 ....A 109276 Virusshare.00095/Trojan.JS.Redirector.zx-cc9fa8ae2b7b9ea9e124193bfc4dc23e4180e0a23b16a546e65bc0ee6d25941f 2013-09-08 11:54:02 ....A 18481 Virusshare.00095/Trojan.JS.Redirector.zx-cf5c6bad049d1cff93befd4c75eb63d525fd1bef69a1df259d10a3b71ee04b25 2013-09-08 11:18:52 ....A 11056 Virusshare.00095/Trojan.JS.Redirector.zx-cfb9dc08c5ec938bf546de54f0233905b6cf968e1252c5837a1536d9e43f820d 2013-09-08 11:43:42 ....A 96125 Virusshare.00095/Trojan.JS.Redirector.zx-d76a388c9a2957901d5990cfdde5c0b9215dc006151240481f85990d4c122e65 2013-09-08 11:46:08 ....A 132936 Virusshare.00095/Trojan.JS.Redirector.zx-d83d774cbc53ca41f645d26509af2f63c346a4564719649a9c3320158ac3fdde 2013-09-08 11:50:44 ....A 34957 Virusshare.00095/Trojan.JS.Redirector.zx-de56f6b83e723e58eb5f6e241840044be648e11de3c88b9b4cb7a275b05b902c 2013-09-08 12:07:10 ....A 20187 Virusshare.00095/Trojan.JS.Redirector.zx-e1ba5487b9c0b3626e30ef92fb44484448c325e36c4134886eb7a0413d1993e5 2013-09-08 11:34:06 ....A 18688 Virusshare.00095/Trojan.JS.Redirector.zx-e4e529f628a0f88b1a9f147c26af9fa931eb452e5364433723ddf391d3362d15 2013-09-08 11:06:06 ....A 19940 Virusshare.00095/Trojan.JS.Redirector.zx-e97196b29a98d3e4a8660b0ca27dcf18b0001484bed959d0fa4108fee4a7f49e 2013-09-08 11:28:36 ....A 14436 Virusshare.00095/Trojan.JS.Redirector.zx-eafa5f4b24163de8d3a5c2db21f95f89938277e72519e47db1d5a4c5080af7aa 2013-09-08 10:43:24 ....A 14513 Virusshare.00095/Trojan.JS.Redirector.zx-ec14585443f90f10753d302b323282d1e95f984628e92735fb561de0d0371af9 2013-09-08 11:54:08 ....A 18435 Virusshare.00095/Trojan.JS.Redirector.zx-ee20a557061dcc0d935119866e8061dd761bc95a874664282ead4cb02fca13d2 2013-09-08 12:10:14 ....A 19163 Virusshare.00095/Trojan.JS.Redirector.zx-ee4a901ca030d623d652a10460ad786e2a2dd059074e1dbb755f0315e8f255d9 2013-09-08 10:54:38 ....A 19725 Virusshare.00095/Trojan.JS.Redirector.zx-ef2978c245c8c0c327e3874ee3fd9f8e795c1636c8bcf5cb40200e5da11f3511 2013-09-08 11:41:42 ....A 34813 Virusshare.00095/Trojan.JS.Redirector.zx-efc13826811e9a9b881ea942f0cda3010a7bfca224ab1b261a78511ed4b70115 2013-09-08 11:04:56 ....A 34889 Virusshare.00095/Trojan.JS.Redirector.zx-f0f3b4720aea753caf940f303463584fae732e825ac947f8e4e0b123fd911c3a 2013-09-08 11:31:18 ....A 19316 Virusshare.00095/Trojan.JS.Redirector.zx-f1933b9771e1abb281869673004a2848df3f4ec24e1ab7252caa51b7ad0dbf07 2013-09-08 11:24:32 ....A 34877 Virusshare.00095/Trojan.JS.Redirector.zx-f615cab95b2ee73bd725b650488d676177fd80ac42331c65a1e3ae4c205762ad 2013-09-08 10:41:10 ....A 76183 Virusshare.00095/Trojan.JS.Redirector.zx-f6fe07bf0b67396dd49542da1c022dc1f92532d2c3ab833d240e19f8b97710fb 2013-09-08 10:38:24 ....A 1669 Virusshare.00095/Trojan.JS.StartPage.aa-8f9cdc01913ee5c66467cec901a6dc25162f7c540b826cca7185e38bcc532e8e 2013-09-08 10:23:46 ....A 15567 Virusshare.00095/Trojan.JS.StartPage.bf-3f571d50b9c4ddd349f0a1a0ecfaf1a566ea51cd846a5c5b3a8af183a4ca2d48 2013-09-08 11:24:10 ....A 634888 Virusshare.00095/Trojan.JS.StartPage.bi-91d442e3af51af49cef8c63c9bb570e4ecbf8cda931ee2e5ad9974259b90c252 2013-09-08 10:40:32 ....A 634888 Virusshare.00095/Trojan.JS.StartPage.bi-cfe7a2ef0f568bf6d069516063a96309deafacd65306b5cc72427ae637fdd09f 2013-09-08 11:48:02 ....A 727754 Virusshare.00095/Trojan.JS.StartPage.bi-dfac9a02578687a317cbced8622ffdbb7f6472bec122c7065763391e7429d191 2013-09-08 11:01:12 ....A 634888 Virusshare.00095/Trojan.JS.StartPage.bi-e4ccefc59ceaa7829af15f1102d22d7e016b721692a4a4a7b6ba9879a088a653 2013-09-08 11:21:02 ....A 727754 Virusshare.00095/Trojan.JS.StartPage.bi-f000d302f9a665518938dd7e1ba2a653964d0f58996e71ce72150f2fdd863d33 2013-09-08 10:39:48 ....A 303041 Virusshare.00095/Trojan.JS.StartPage.bj-9f2078a61c6a4436448a686ea3194d45e1a8529849ce8ee8ef66d3d8b4889a9f 2013-09-08 11:15:18 ....A 164758 Virusshare.00095/Trojan.JS.StartPage.bp-af5394f685ea9b074b5a38391bf2a8e057ebf438ff96b5528a6f8c8c05b77c26 2013-09-08 11:30:26 ....A 6276 Virusshare.00095/Trojan.JS.StartPage.cc-567f2ea52c6d7e421d42d28a4c22b6c71c135d2dd03a9f5a6a84375c78f99163 2013-09-08 11:23:38 ....A 315269 Virusshare.00095/Trojan.JS.StartPage.cd-fbbe9619e68e28538cde2f037dd970bdee427f4af61f6c138dcfddb3a58fd144 2013-09-08 11:26:10 ....A 309156 Virusshare.00095/Trojan.JS.StartPage.ck-ab607214b8d6fdd8ecd626d0bdbb85452ea151eccb6fbd7468844c6c353fd818 2013-09-08 11:25:20 ....A 309156 Virusshare.00095/Trojan.JS.StartPage.ck-cf3f425f5e003a3f08e3c3f235e4ba8dc86e3699e0725af87d8b0413ab37abe9 2013-09-08 11:34:40 ....A 13330 Virusshare.00095/Trojan.JS.StartPage.ck-df6c03be81b029eb930539b6fc4e7a9c8e8e5dcc04ae5ddb5eb312048f675812 2013-09-08 11:10:14 ....A 2778 Virusshare.00095/Trojan.JS.StartPage.co-658077a446e89fe99898ab5b26bca01f53e4fa7eea99537c3e97d3cb4964c252 2013-09-08 12:07:02 ....A 2817 Virusshare.00095/Trojan.JS.StartPage.cp-674125d53f676ad20027288060a1fedc4032a616ef7c0e0dbff1adf972092663 2013-09-08 11:37:46 ....A 2816 Virusshare.00095/Trojan.JS.StartPage.cp-68f818cb873a76b69fab5dbd9ae6de2f547c9ed6cff60dc8f26a958b77e9a185 2013-09-08 12:07:14 ....A 2809 Virusshare.00095/Trojan.JS.StartPage.cp-7834159c6d22517eb10af6483529b48228f0de62eb13aa4a2ed1f1671bd800d7 2013-09-08 11:28:34 ....A 2658 Virusshare.00095/Trojan.JS.StartPage.cp-99e48ddcc81a52b676d3e707940421eb44cb29cd565b7eb89bbe218ddc73c55f 2013-09-08 12:07:26 ....A 2805 Virusshare.00095/Trojan.JS.StartPage.cp-d1e9bdc0a4ec0edd2b398fcc4173f804bb76c254f2d89bf0ff929e852d3a3f8c 2013-09-08 11:09:12 ....A 57344 Virusshare.00095/Trojan.JS.StartPage.cv-7afcecb2f5494e8e147fbe1b4ab3164e91db046267a0033822f70c73c95f6b91 2013-09-08 11:56:36 ....A 2808 Virusshare.00095/Trojan.JS.StartPage.cx-2f1454c9627233beeb9ee847df1ed4fa11b74435b0aa1b297b20bccf4a0ed2aa 2013-09-08 11:02:30 ....A 72020 Virusshare.00095/Trojan.JS.StartPage.dg-8e24561d4927efc3477dc174184e729b08dd660cd53e0fd52dd4776d529e3014 2013-09-08 11:03:42 ....A 104837 Virusshare.00095/Trojan.JS.StartPage.di-0a963dc07329dfdfc153e890a21232b9fb385d33f90a47012b83e6b643f8ee79 2013-09-08 10:59:02 ....A 101603 Virusshare.00095/Trojan.JS.StartPage.di-2006e89c7a8a49b083c8c2e04561679fb3181666434c08da9ae89e2b0baad6fa 2013-09-08 11:43:38 ....A 151576 Virusshare.00095/Trojan.JS.StartPage.dk-d2ee0d093d05437ba9df29705441b9861a65e2c856f158b8a4c03c8a8b8956c6 2013-09-08 12:16:22 ....A 142360 Virusshare.00095/Trojan.JS.StartPage.ds-789a0382a4eb365b024cd4cc8b2e1cc49053baa992384c674353bf5d0c690be5 2013-09-08 10:58:32 ....A 53890 Virusshare.00095/Trojan.JS.StartPage.dw-6a064404ccaaefb0324ccb54e32ed39c242db09436f3938be46f86a12b407bbb 2013-09-08 12:07:06 ....A 966959 Virusshare.00095/Trojan.JS.StartPage.ec-0dfbf866a1cbe3979275fac8aeb63aae8e4d4e0390134c07b28629ea51d32ff2 2013-09-08 10:48:30 ....A 17986 Virusshare.00095/Trojan.JS.StartPage.eg-6fe5a703a7c6f8913b5d444c52cff34605d0bd7680b470983904dfe17ac035ad 2013-09-08 10:48:58 ....A 154979 Virusshare.00095/Trojan.JS.WindowBomb.q-8d05bfd202e37079caa7daf0b8d8ce098d75e0cdf7d70ecfa6759bceb479325f 2013-09-08 11:01:04 ....A 6005 Virusshare.00095/Trojan.Java.Femad-5f267e9e177b3a13d80aecf312a7e877e599160274bd3d7e8006229f1f0db838 2013-09-08 11:48:30 ....A 4283 Virusshare.00095/Trojan.Java.Nastybrew.c-3cb69b41c4a870b75959e1de2a78368a23e00b28637fd5ff8a7a6d44b1257bba 2013-09-08 11:56:26 ....A 533504 Virusshare.00095/Trojan.MSIL.Agent.aaf-b4dae6844d89ba454dc5b28600cd453758021cf6d25b178b8cdf422c69ebf1d0 2013-09-08 11:52:42 ....A 1024000 Virusshare.00095/Trojan.MSIL.Agent.aaf-c510c18d26f2078523d995b6cced8234a36c021c04ee5072e24c707abf7ee0cd 2013-09-08 10:52:18 ....A 844296 Virusshare.00095/Trojan.MSIL.Agent.abumf-e56d9ea17719149aa599af3547a277a0d28dced0fc4bcfdd5416e0f03f51b6ab 2013-09-08 10:50:14 ....A 28672 Virusshare.00095/Trojan.MSIL.Agent.adimd-47eca4860a2ba70d0f36cf0db2818153f63ceb9e253302599c6e000aa6878859 2013-09-08 10:56:30 ....A 7168 Virusshare.00095/Trojan.MSIL.Agent.ayom-127e4e5d18738734e00fdbab90638491230000e53a2a9100623488685f2d0944 2013-09-08 10:58:16 ....A 7168 Virusshare.00095/Trojan.MSIL.Agent.ayom-4a4772b274aa06225756adc780802ea9f81acab230cf559cec4f8bf7c01e0b7e 2013-09-08 10:55:58 ....A 734208 Virusshare.00095/Trojan.MSIL.Agent.bcc-361fd74ded76a41732398972adcfe9f4f78ca2617631c1ba193d6ba4452fa7e3 2013-09-08 11:15:48 ....A 209408 Virusshare.00095/Trojan.MSIL.Agent.bcr-3727ef12398e39363adb3d608af25eb24b8a3982c7a086f9b1a1aefb80c46dab 2013-09-08 10:51:44 ....A 123038 Virusshare.00095/Trojan.MSIL.Agent.bcr-4c6b0c1e74384dd7d1524c41835a4baebc0e687ae504c3e8ab3c1b624d2b0da2 2013-09-08 12:13:44 ....A 97997 Virusshare.00095/Trojan.MSIL.Agent.bcr-5ca239bf347650b76362704099196b2e6a7cc2e32b4a7f4492b83abafcf6b96f 2013-09-08 12:18:02 ....A 97912 Virusshare.00095/Trojan.MSIL.Agent.bcr-7da49de3002cd37e9469f816a4c975ceae755ff332344820bd15cee02ea961ef 2013-09-08 11:18:22 ....A 123904 Virusshare.00095/Trojan.MSIL.Agent.bcr-8188f0d0c28705272179ee956ab9880f983f962954dd7a015a7abd7d630ea41f 2013-09-08 11:59:14 ....A 95940 Virusshare.00095/Trojan.MSIL.Agent.bcr-9a1db9dde48dc33bb90273f040652bd4e9e81ef92a4d5e437dfc957a88604954 2013-09-08 10:34:42 ....A 320424 Virusshare.00095/Trojan.MSIL.Agent.bssw-2f53762ff74645042b54e00a199b8b2d38bf9d15ca64524b776eaa2f565b5b0b 2013-09-08 10:55:28 ....A 320368 Virusshare.00095/Trojan.MSIL.Agent.btcj-261a3160a7aaa59d635b0f986a390d59954cfd3305e33ce4e35d98a8480a35a4 2013-09-08 11:26:14 ....A 356416 Virusshare.00095/Trojan.MSIL.Agent.bzp-3550cc55426921b707bea1792bcb116dffc578fce559fa849369eab455f07d4e 2013-09-08 12:17:32 ....A 39936 Virusshare.00095/Trojan.MSIL.Agent.ceti-268a1b2c79bf1196493bc2c7a684894ece92944c67d42de80ef965384c37bee9 2013-09-08 11:31:50 ....A 530432 Virusshare.00095/Trojan.MSIL.Agent.cfsj-1380bd6cf4cef9234997b7f93fcc44e83d1b18735da21ff986179fb74b0bd287 2013-09-08 11:36:42 ....A 2911744 Virusshare.00095/Trojan.MSIL.Agent.ck-fe82db979aa921755a0be56d991e3efe62856fb5efdebe11c7a51ae2347fc58c 2013-09-08 10:50:24 ....A 107008 Virusshare.00095/Trojan.MSIL.Agent.daut-249b1ce2cacb7f054256d5f12c13f573be5794187fc856723c2c689ba57fcfd6 2013-09-08 11:04:52 ....A 752151 Virusshare.00095/Trojan.MSIL.Agent.dl-a96ca1d48531af73c9005cf9d3c409b768664e4f97ea083e95b640ee310efe97 2013-09-08 11:19:02 ....A 16413 Virusshare.00095/Trojan.MSIL.Agent.dnh-9a97147999ba7a9266db93b7dc75964cfcc6c79364d74b2224676aef5b795caa 2013-09-08 11:02:54 ....A 159232 Virusshare.00095/Trojan.MSIL.Agent.ehm-42789a83864cfe97482e5ec2ee54465e7860798c2198d62408415a1d693f6c75 2013-09-08 11:27:22 ....A 17416 Virusshare.00095/Trojan.MSIL.Agent.eqv-6a9226d1682d0c0ddd9025095a26060c8051898c03a8b54c80af0d0d6d927aca 2013-09-08 10:51:30 ....A 225280 Virusshare.00095/Trojan.MSIL.Agent.evq-de58573d425d9958de1b42734f0bbecb802962230975246fa701dd1178c94589 2013-09-08 11:00:20 ....A 43520 Virusshare.00095/Trojan.MSIL.Agent.ezy-bc35471263e1d191c2c6e79064e425fd0e40b3d45a8616cc9da60e2e5d681c5e 2013-09-08 10:31:18 ....A 747520 Virusshare.00095/Trojan.MSIL.Agent.fto-69d541c73ed99333502cf3adf308c2b26531883b3489f6b88d7d64c93998a92a 2013-09-08 11:21:44 ....A 95232 Virusshare.00095/Trojan.MSIL.Agent.gep-b9e245edd912ce3d291c388803369d2f5478fa9b73efeac9078b8a9a9936d82b 2013-09-08 11:35:52 ....A 171089 Virusshare.00095/Trojan.MSIL.Agent.hj-7c858dbbf7d18b44cc5fb370f2bf9c4fe21a61600c2f5dc5e0c9d9e029825f7b 2013-09-08 10:30:26 ....A 691867 Virusshare.00095/Trojan.MSIL.Agent.hoo-3aca7657c0292fa90a7a434fb14f2349aabf08cb4ad19f2448b7de2384b96cbe 2013-09-08 11:41:10 ....A 12823 Virusshare.00095/Trojan.MSIL.Agent.ia-8cb8fd3bd4d61459118abb3447b201ec5d9ef09919a1893fb165ef0f814c6a13 2013-09-08 10:31:44 ....A 727653 Virusshare.00095/Trojan.MSIL.Agent.mw-2b8debcf84d7c08da25e919fafa50559554fc1f768d34eb4519c55ca8bfa38e1 2013-09-08 12:06:12 ....A 26624 Virusshare.00095/Trojan.MSIL.Agent.rzr-7581d8e95ac3d5c143201e90c1f4552b0e7eb5a3097670928bc67aec4ff02cc8 2013-09-08 12:08:58 ....A 28672 Virusshare.00095/Trojan.MSIL.Agent.rzr-86b738671a53f8b13fd37d6bb98e9d0e11523f2bcc613533c82668d6ad243c9d 2013-09-08 12:00:40 ....A 109568 Virusshare.00095/Trojan.MSIL.Agent.rzr-a744022f6dd4a00a151db7b476d98bf9ccb4b49a70e3914e2b2815b2e795bdc3 2013-09-08 11:05:56 ....A 832858 Virusshare.00095/Trojan.MSIL.Agent.saq-f67cf5a805639010d0f84952aa64901c8dae5de51ee051913e1d409905a84144 2013-09-08 11:42:44 ....A 528896 Virusshare.00095/Trojan.MSIL.Agent.tvn-a18ca688addab7dc372414bf9d96442a9a203c976764eb01d7a1b2e27264c67b 2013-09-08 11:02:36 ....A 847917 Virusshare.00095/Trojan.MSIL.Agent.uk-534c30df4aea19fc97bb6fee95fe67f3737d97ac5a946c38e3687f7e0d75256b 2013-09-08 10:45:44 ....A 104829 Virusshare.00095/Trojan.MSIL.Agent.wz-8bcada28ec20ad66136ca7a5eafbf2e576e4f4cc99949adb1b7f7d938ff40687 2013-09-08 12:11:46 ....A 130157 Virusshare.00095/Trojan.MSIL.Agent.wz-f888418b7670f33cd9864c50265df1f03e561ea7188e1c050cd1cbfaaf182dc1 2013-09-08 10:48:52 ....A 82896 Virusshare.00095/Trojan.MSIL.Agent.wz-fd6e64a064ebf2c04013a54e65c961c67a32abd1d4fcf9c477d4b2102228d563 2013-09-08 10:29:50 ....A 48640 Virusshare.00095/Trojan.MSIL.Crypt.apfs-3970485d3e28c2dcd9453186c14beee40dee4db507899bf6d635bd43721dd18d 2013-09-08 10:36:22 ....A 8654 Virusshare.00095/Trojan.MSIL.Crypt.apfs-40ff656057a96563e21268d7a6ed99f04538246dbab1eccc12db37d7e82ab5a5 2013-09-08 11:24:52 ....A 409608 Virusshare.00095/Trojan.MSIL.Crypt.bhkg-ecc6d200df8c2a1b42de30989f2f9bb068b0fbfc3ba4e4fd0a48f0154429aee5 2013-09-08 11:10:42 ....A 225178 Virusshare.00095/Trojan.MSIL.Crypt.bhku-eb69a3b54d15edc4d2fe32e601120752076ef6c916658ead0063ed7cd5f12d95 2013-09-08 12:12:18 ....A 164352 Virusshare.00095/Trojan.MSIL.Crypt.btky-8c4d018e846fbf9130ba7eb9e4c2cd1dce8b11aad293e542bcaa75be45f9493c 2013-09-08 11:29:06 ....A 164352 Virusshare.00095/Trojan.MSIL.Crypt.btlb-4274a31fedbff3c14624f7529a826c7e1e37dc89269c34fe3748e6010b8ab47a 2013-09-08 11:16:06 ....A 164352 Virusshare.00095/Trojan.MSIL.Crypt.btlb-75f74398feda3c796a4b8d75d967d696d9cebd31d3458614bc442a54ab60e05a 2013-09-08 11:16:40 ....A 99840 Virusshare.00095/Trojan.MSIL.Crypt.fgqc-b1d2c555364116fd178bbdd9a7bb589cc96ed3cc873652257b4a5523181ab6d2 2013-09-08 12:19:08 ....A 1059840 Virusshare.00095/Trojan.MSIL.Crypt.fteb-cc115db47d01bb1c76242955b120edbf9cf94f16e0aad675d8d5ccb159a1d262 2013-09-08 11:01:30 ....A 344576 Virusshare.00095/Trojan.MSIL.Crypt.gxc-cca2266ddf02c5e1793c0c6b1fe9e3a6a83c26c73daefe8be4de4c8c16e6518e 2013-09-08 11:47:18 ....A 1098240 Virusshare.00095/Trojan.MSIL.Crypt.gym-c23d1525c1b98e73d1e3e60de55fa3398337d5f510027bfc7d0adc74c8ee0e8d 2013-09-08 12:07:40 ....A 678912 Virusshare.00095/Trojan.MSIL.Crypt.hjc-2013b0a843c793d9be35319a4478415f60e9fc37af9ba1015251198e64174211 2013-09-08 11:21:04 ....A 99344 Virusshare.00095/Trojan.MSIL.Crypt.hlgv-27ff7f8f938f917a4806a30b17c0de740132f8d831fcc6e9362068ebb372d486 2013-09-08 11:15:22 ....A 955904 Virusshare.00095/Trojan.MSIL.Crypt.tsq-b92c8d99a11df836353e86dfeca0e615f6b8a4b62dd275d3436fd0da59460363 2013-09-08 12:06:50 ....A 624640 Virusshare.00095/Trojan.MSIL.Crypt.vyz-b2475fb14bbc201dd76d083b2b87dff8bf52687fb3ab952c88478c5a78c1bea1 2013-09-08 11:15:42 ....A 281280 Virusshare.00095/Trojan.MSIL.DOTHETUK.pen-054af9c130d15c3608d1237b54e3350edbaa8ade9aa36254dc27796f2cf0ba4f 2013-09-08 11:21:16 ....A 47616 Virusshare.00095/Trojan.MSIL.Disfa.bfic-26d272d58405bc029ec595e17d0c4f5bda998977c0afbc7244bce05b16c81310 2013-09-08 11:24:58 ....A 87040 Virusshare.00095/Trojan.MSIL.Disfa.bmtk-3805c26cc090cde5126d68ea77b279dd3fe3a58ab7cb7ab608e2278125542061 2013-09-08 11:27:06 ....A 403968 Virusshare.00095/Trojan.MSIL.Disfa.boi-0b475d96fd5136d8717834793d34cdab38f1f22ba588a2658599d9523823d996 2013-09-08 10:32:06 ....A 45568 Virusshare.00095/Trojan.MSIL.Disfa.boi-0ef52344b40bd7552b0c37bdf2dff0f2d9843ef5346e550d5cf9588cc4fc94a2 2013-09-08 11:18:40 ....A 30720 Virusshare.00095/Trojan.MSIL.Disfa.boi-12528026645e0a2900fd741eda3c0b681c63589680e8263c735c35373a571df7 2013-09-08 11:34:18 ....A 44544 Virusshare.00095/Trojan.MSIL.Disfa.boi-1c4752ed057dd9fa5c18a9b29e3717969f2e4a4e2ff811550c85cff50f519154 2013-09-08 12:06:18 ....A 42496 Virusshare.00095/Trojan.MSIL.Disfa.boi-1dc2efc5c8e2359636932d2b53273bf5348367db1b330c2eca1391737f935e94 2013-09-08 11:07:18 ....A 59904 Virusshare.00095/Trojan.MSIL.Disfa.boi-1f6630b439ba820c0a71bd2f4631e551104dd0203cb418d497aa440729ad861d 2013-09-08 12:15:56 ....A 45056 Virusshare.00095/Trojan.MSIL.Disfa.boi-1f75bb617bbae58b42d36dde7f4dbf7e3de6685fd856367ef5ea866ac775a63f 2013-09-08 11:14:10 ....A 17437 Virusshare.00095/Trojan.MSIL.Disfa.boi-2d36145c9219b7aebd1f70db6d716ac7dfa4d02b30025dae5c06ce7210e4a27c 2013-09-08 10:34:12 ....A 44544 Virusshare.00095/Trojan.MSIL.Disfa.boi-32a853cf6c6221a804bea6bba9619b23d7b33f823dfbf6783f7d288ba4f306b7 2013-09-08 11:19:40 ....A 24064 Virusshare.00095/Trojan.MSIL.Disfa.boi-366cce47764bba0578fa69622f9d9a98105987adbb9ff1cc996107c768a5f963 2013-09-08 11:27:42 ....A 1060634 Virusshare.00095/Trojan.MSIL.Disfa.boi-3815473b9a81b0c7683dc592dcbe11012cbe67a9f16b5c07e82f705ef1714f0f 2013-09-08 11:10:54 ....A 798720 Virusshare.00095/Trojan.MSIL.Disfa.boi-3daa560b51acd0ae19945fd64c6d5990061582db2315770123811444649a6994 2013-09-08 11:27:40 ....A 44544 Virusshare.00095/Trojan.MSIL.Disfa.boi-41316fb497bca766cb52b6568eb1e437c4005f55cf0d31a5e29192bb24696dd7 2013-09-08 11:48:16 ....A 44544 Virusshare.00095/Trojan.MSIL.Disfa.boi-42755d7f63a132565fda29a559c6696327a662c04fa4b3d3d30ec1dfa9afaf72 2013-09-08 11:17:56 ....A 44544 Virusshare.00095/Trojan.MSIL.Disfa.boi-484fcd932fc0dc1df73bde7d893b37a854171de581064a3d37dc433c7cbee1a1 2013-09-08 11:29:26 ....A 69632 Virusshare.00095/Trojan.MSIL.Disfa.boi-4b898609feb27852fa39ecbca389a6d762d15f534454e3a9205e63a5eb108529 2013-09-08 10:29:40 ....A 142336 Virusshare.00095/Trojan.MSIL.Disfa.boi-5dead807cf6fe5d087b1fa450e04a231329f7f43c6e19a5a6ca85f25b69ba840 2013-09-08 10:38:50 ....A 44544 Virusshare.00095/Trojan.MSIL.Disfa.boi-617365128e32732b7ebecea44a60520de4bbaebd566069e2d251380d3feadb61 2013-09-08 11:58:10 ....A 46592 Virusshare.00095/Trojan.MSIL.Disfa.boi-741c7127557dc8ec153508d47006803b0ef3b100afe7d4d1f004a5b9c8e22f38 2013-09-08 11:49:04 ....A 44544 Virusshare.00095/Trojan.MSIL.Disfa.boi-78588d46a95ae6e749390951d45266ab3041a6e27df733d7d41a9a55d609b03f 2013-09-08 12:03:22 ....A 46592 Virusshare.00095/Trojan.MSIL.Disfa.boi-92e7cab05e1aa6bfaa47898de9eac178ddbb06edee5353b4832dff9114c78e7a 2013-09-08 10:29:44 ....A 45056 Virusshare.00095/Trojan.MSIL.Disfa.boi-9657cc24545683553e42cf5e12ebf20f51ce0da5179e87446fff4e5bec5c493f 2013-09-08 11:12:58 ....A 128000 Virusshare.00095/Trojan.MSIL.Disfa.boi-9b7f3ad627b9c5dc54c4a3e5d6c0d50536a6dc9a27802260afbb43d90d20ace8 2013-09-08 12:02:46 ....A 44544 Virusshare.00095/Trojan.MSIL.Disfa.boi-9eb95d69210965e74c1d8dcaef0f5ddb6d606a2eae0d1fbaacd67cad1a3ea486 2013-09-08 11:15:50 ....A 44544 Virusshare.00095/Trojan.MSIL.Disfa.boi-a47a57ef09956654eca846c18dba7335cf647c31cdb5409bac8e76ddcd5d8631 2013-09-08 12:08:02 ....A 54272 Virusshare.00095/Trojan.MSIL.Disfa.boi-c1893fefae964a0aa6240c55ff70d9517278555e771827550a2b0893c204c009 2013-09-08 11:36:22 ....A 70144 Virusshare.00095/Trojan.MSIL.Disfa.boi-d1569d44b27bb4165ae3b2562747eaa307c0855e5b92b9ca742e36cdbea4e6ba 2013-09-08 11:31:26 ....A 44544 Virusshare.00095/Trojan.MSIL.Disfa.boi-e44294d47a928ce3234ced2034b9573fe0a90fae660644a0333b1ffb0b9d28e3 2013-09-08 10:53:38 ....A 54784 Virusshare.00095/Trojan.MSIL.Disfa.boi-edc9ef322be369a2bb9267df50b954f33554c0477725fbdba0a9a51a6815e6c5 2013-09-08 12:16:14 ....A 237716 Virusshare.00095/Trojan.MSIL.Disfa.bwvy-27a3e8943975eec4230c9417d8b7a747ac63d4eddf21b6546123e3b32b19f115 2013-09-08 10:35:26 ....A 232036 Virusshare.00095/Trojan.MSIL.Disfa.ipat-50a4e0549704d5792545592a3bee33a63b42aca31872e43f15f50a43e1aaaf58 2013-09-08 11:24:46 ....A 239104 Virusshare.00095/Trojan.MSIL.Inject.aey-a63e1234df30f65bf8250e1cef5933e101d5000d9c8dcb7401e587dd1158610f 2013-09-08 11:25:32 ....A 363008 Virusshare.00095/Trojan.MSIL.Inject.bq-3dab58bac972f4dce4fcaa45066199ac53f2b69c64503ea04d2d10fafa178952 2013-09-08 11:27:40 ....A 42496 Virusshare.00095/Trojan.MSIL.Inject.bq-6809097f231bc4391211c16b1235d478408a4dc948f24819b00fc7b8e92ce475 2013-09-08 11:26:20 ....A 602624 Virusshare.00095/Trojan.MSIL.Inject.bq-75fcfe94b68a07279d83f6560eb00324778bccc3b9ebd7ef57b1aaf7799936b8 2013-09-08 11:55:16 ....A 363008 Virusshare.00095/Trojan.MSIL.Inject.hw-8b760ac0ec322ba391cf566839205125b320be5ce6da48dc1ed05234d226750d 2013-09-08 10:32:14 ....A 102400 Virusshare.00095/Trojan.MSIL.Inject.hw-9400ef98287a6fd31b3bef6e4ba43662ea405c8e08ae3de819fcbdf79220e016 2013-09-08 12:01:04 ....A 34816 Virusshare.00095/Trojan.MSIL.Petun.a-8b6596dc9ad913f36c7e5a9965486b0c2e8763e1541b7c67d312ac4131a606c6 2013-09-08 11:27:44 ....A 34816 Virusshare.00095/Trojan.MSIL.Tpyn.chu-e196a8c5511cf3fb1214cf0b3e33a4a279a55dc8e8b627bdc0ea9c6e41424576 2013-09-08 10:35:56 ....A 400269 Virusshare.00095/Trojan.MSIL.Vapsup.a-7189d0b01b49ece702443bfd8fb86aa22124ff496b9328e74252aaeb7b1ac4de 2013-09-08 10:30:52 ....A 2212379 Virusshare.00095/Trojan.MSIL.Zapchast.aaco-94d489814d3c172b83d0e8553431a1ecf40118a94983a2d01254e16a5bee78d2 2013-09-08 10:52:04 ....A 704179 Virusshare.00095/Trojan.MSIL.Zapchast.aiwt-38575996062c883c0b20f5b1a30e1b85e6372352e958b61ffbdbe15fd1a2415c 2013-09-08 11:33:38 ....A 763392 Virusshare.00095/Trojan.MSIL.Zapchast.ei-8303a73d0a684a633dd1276ef3fd8f13fa463100abf82d794ffb1fb4b498ff33 2013-09-08 11:18:58 ....A 956416 Virusshare.00095/Trojan.MSIL.Zapchast.ei-84c94747b81bc8f03f28ad6a16fe830de4b39f9e832c8d64f6379a950018ac18 2013-09-08 12:17:02 ....A 38400 Virusshare.00095/Trojan.MSIL.Zapchast.pn-c8f604e64f16f7f9a4082aea2b46ed165b0b61013d422b83e4ac70f3e35d930c 2013-09-08 11:46:46 ....A 59904 Virusshare.00095/Trojan.MSIL.Zapchast.zdvu-3f6b680ccca71470297aa92ead9798530f31824ba995abbfc91d66b0bc7186f0 2013-09-08 12:11:04 ....A 14998 Virusshare.00095/Trojan.NSIS.Agent.p-16f0c65028b31e72a2e15c3b74a978165df61880fa2d9f9d9d5475fb5b66ff47 2013-09-08 11:39:48 ....A 53248 Virusshare.00095/Trojan.NSIS.Agent.t-19a48e8eec80f0d70b97e1a6a8ed8f859178cbf2882606f1eaeb5f1dfdd5cebf 2013-09-08 10:33:40 ....A 53248 Virusshare.00095/Trojan.NSIS.Agent.t-6466e739f015f528bde1fdda75655e410f32352c97e44c12414648c6f94960ae 2013-09-08 11:15:00 ....A 62029 Virusshare.00095/Trojan.NSIS.Agent.w-84eb5fef3846d8cfee3a698f7b5291b08973a276dcb1bc00bf52b8bc6d2147a4 2013-09-08 11:14:04 ....A 62029 Virusshare.00095/Trojan.NSIS.Agent.w-d98042e8618dcf0a9a08a70c69df0476e00674c75fc741441f4a973f088e9e80 2013-09-08 11:50:08 ....A 62029 Virusshare.00095/Trojan.NSIS.Agent.w-fb65cc16e41b8da8e1ef1c623ae0793e79c9f8556a6fd1af598c46d773c44897 2013-09-08 10:33:12 ....A 62029 Virusshare.00095/Trojan.NSIS.Agent.w-fd4a4f5b0ec15c8ab8de77a1d8bbc69034277dd7514417b7527a5d1ef35dc57b 2013-09-08 10:56:32 ....A 10159 Virusshare.00095/Trojan.NSIS.StartPage.af-4a710d63a6cb89119ca0ae08b6dfb657f4578b679c56dab24f3d4922a3b2490e 2013-09-08 12:08:28 ....A 10159 Virusshare.00095/Trojan.NSIS.StartPage.af-598fe88c1b1a00b748231650a38311c6b9438bcfef79de7da928d96dec43e412 2013-09-08 11:26:42 ....A 10159 Virusshare.00095/Trojan.NSIS.StartPage.af-81416979c5a6f9c84157939befa2c04f9881b233985fff50c117ff04e9d9a567 2013-09-08 11:14:42 ....A 10069 Virusshare.00095/Trojan.NSIS.StartPage.ag-06db9e06cb4f1e309d6c10745ce3e9bc6811b86a2420b51085fe458b2df85767 2013-09-08 11:14:28 ....A 10069 Virusshare.00095/Trojan.NSIS.StartPage.ag-0a7f36403122cc7e519593c5dc409b71123ea6a0c4397f634dcd558d8d19822d 2013-09-08 12:12:18 ....A 10069 Virusshare.00095/Trojan.NSIS.StartPage.ag-2ebe5dcb9e47a5bb81f738cdb129c6bb3fdd33bebdde904b0850cbfb6bfed33a 2013-09-08 12:17:28 ....A 9132 Virusshare.00095/Trojan.NSIS.StartPage.ag-584c8ba55e6473328ecbd2ea54239d611d63aca6f070c29228819d5031d967be 2013-09-08 11:57:00 ....A 296191 Virusshare.00095/Trojan.NSIS.StartPage.ag-620018055e8645a1e649f8b0c9e433d973cc36d44a155407ceca78c228727265 2013-09-08 11:10:34 ....A 296705 Virusshare.00095/Trojan.NSIS.StartPage.ag-977684ae042aded4c03f77e822f31ac9ea216417bdb4ee914efc9538dd2a380c 2013-09-08 11:45:44 ....A 10069 Virusshare.00095/Trojan.NSIS.StartPage.ag-a65ddfcc79c0a1c8c5df0a2d3652d9d2827de572843037c0503e9901a54ed884 2013-09-08 11:10:50 ....A 296704 Virusshare.00095/Trojan.NSIS.StartPage.ag-a6f0046a4a02170c48fb64c9d389a4804c1c4c338cb10c5f2cf1ed4c370be231 2013-09-08 11:27:26 ....A 10069 Virusshare.00095/Trojan.NSIS.StartPage.ag-a8481ccf6ab7e9a21dabcdf074fe68b103b425e5ab61419aedf92a878189af13 2013-09-08 11:24:22 ....A 10069 Virusshare.00095/Trojan.NSIS.StartPage.ag-ab1431d43131100c899b318f756ed93aacd929e509be22c0140f39789f7bf3e8 2013-09-08 11:24:10 ....A 10069 Virusshare.00095/Trojan.NSIS.StartPage.ag-af743b664363458ceb3cd4f9443a67c592113dd5d50d6975310ac2d3af5ab5ac 2013-09-08 11:53:24 ....A 293121 Virusshare.00095/Trojan.NSIS.StartPage.ag-b13e392fad899a979a68bd3d33b05adc468e68099393157193386f3b504dc57a 2013-09-08 11:54:08 ....A 293120 Virusshare.00095/Trojan.NSIS.StartPage.ag-c04adc1e71127a7ff478dfe87dd1e76bd163dc7b2a08bc6e1b59de9bb2adf6ac 2013-09-08 11:59:04 ....A 10069 Virusshare.00095/Trojan.NSIS.StartPage.ag-c8986d0550bc8192ea4620b5057e6486fa2b23ffe4f01a5339f1b60a52e61cc9 2013-09-08 12:00:22 ....A 9953 Virusshare.00095/Trojan.NSIS.StartPage.ai-8cef283df141f1c8a47cc2c97aef1a07e41fe55c405c910d369074f64fbbefa1 2013-09-08 10:46:00 ....A 9953 Virusshare.00095/Trojan.NSIS.StartPage.ai-e66ad74d15fbc44e388ab49d19c15eb6dbc6ae1098f036116da7c352c54dac40 2013-09-08 11:37:22 ....A 10143 Virusshare.00095/Trojan.NSIS.StartPage.ak-6d1b1d2df969f1c5abbd9237c89c853760b472ae3a72f0b0935bbe28fc80cc68 2013-09-08 11:10:46 ....A 23733 Virusshare.00095/Trojan.NSIS.StartPage.am-527afa088607a2c10ac3b61ed68ea9edc08ea6810c7246232077e894390d8255 2013-09-08 11:59:22 ....A 23733 Virusshare.00095/Trojan.NSIS.StartPage.am-5a2c2152dca6ac7687c477ebf3d1c435f4adde2bba6e802e4673ebad833c80f5 2013-09-08 12:07:02 ....A 23733 Virusshare.00095/Trojan.NSIS.StartPage.am-6bc8815976e705ceb60c50504db1f3087515aeec04c994764f81034e33850727 2013-09-08 11:54:32 ....A 23733 Virusshare.00095/Trojan.NSIS.StartPage.am-9fc96b276b50c4d3de5ddf6cdcfd525192916ede079da3fb234a179d19962ff4 2013-09-08 11:25:10 ....A 21331 Virusshare.00095/Trojan.NSIS.StartPage.ao-57fba6581c8598015e4dd0063810191b2a50613d34e29aafb742ee3df93124b1 2013-09-08 12:15:18 ....A 86894 Virusshare.00095/Trojan.NSIS.StartPage.aw-51f0b55c0575ae7bcab7067488e9ea665ec8d7379a8d5ab878d3c13e7fa45eca 2013-09-08 11:58:54 ....A 22183 Virusshare.00095/Trojan.NSIS.StartPage.bb-4759270df5646192ee4a7101c0666485cabf98cde29ace1f48eafab2ca50a172 2013-09-08 11:23:00 ....A 22183 Virusshare.00095/Trojan.NSIS.StartPage.bb-8b63b41af26b32663810aecfabe5f32826b082f2c04b6d93665691e478a81ec6 2013-09-08 11:20:24 ....A 130481 Virusshare.00095/Trojan.NSIS.StartPage.bb-b98bd37136d603488a76465a1c76a787dc5442d4b0ed4c186488d9c64ae264a4 2013-09-08 11:53:16 ....A 22183 Virusshare.00095/Trojan.NSIS.StartPage.bb-bc7123e337ab7804d6eed2f72ced3aa25459207d06a8525ad37b5a83302adfde 2013-09-08 10:48:56 ....A 22183 Virusshare.00095/Trojan.NSIS.StartPage.bb-c5f4e01b2df06014ff2c13993fc3d50285a2a9bff333f812c518fdc89810fcf6 2013-09-08 11:12:14 ....A 22183 Virusshare.00095/Trojan.NSIS.StartPage.bb-dfcd96473773616d6e8605a73bf3dfea2bd1405cb9d84cf48526fbd673b42f86 2013-09-08 11:38:48 ....A 22183 Virusshare.00095/Trojan.NSIS.StartPage.bb-e2e70722ac37505412bf7f910e43522b314691fd4323aac4f90ad430e8e4b66a 2013-09-08 11:54:50 ....A 622508 Virusshare.00095/Trojan.NSIS.StartPage.bi-4b33f586ba33224ce41c09f5a1d2b76fa5074e42ed4f15cf1674ba6f8675e183 2013-09-08 11:35:26 ....A 622339 Virusshare.00095/Trojan.NSIS.StartPage.bi-52d69f3ffef8e6c93eb6fba13798b9622e45e9b4e31da1d7e2e1932a7aa813bb 2013-09-08 10:38:26 ....A 918840 Virusshare.00095/Trojan.NSIS.StartPage.bl-1b025497039341eb69ff81a1d79511476f7c256cac7c23d67e561d919540f53c 2013-09-08 11:50:20 ....A 918840 Virusshare.00095/Trojan.NSIS.StartPage.bl-3f16d9a3a56372e9eabb2405b2c81812ae8569a95c4461f55242f5f04506c1b2 2013-09-08 11:46:58 ....A 918840 Virusshare.00095/Trojan.NSIS.StartPage.bl-41636657fc7ff40e20295ae697a6ba57b6e03cf1de9981ae7aeda89335bc8dd8 2013-09-08 12:01:08 ....A 918840 Virusshare.00095/Trojan.NSIS.StartPage.bl-68d3895ad11895dd796b9ca599645e27872202eb89d249452b704ac924907543 2013-09-08 10:28:16 ....A 918840 Virusshare.00095/Trojan.NSIS.StartPage.bl-9977ad4f4b2101d92d771c5bbb61685c883ed31fb185ff6b9e1310358da597fb 2013-09-08 10:32:18 ....A 918840 Virusshare.00095/Trojan.NSIS.StartPage.bl-f08884c27d02cd8d658f613800af1475872e421f59dd36f51f6696d97ff90bf2 2013-09-08 10:34:42 ....A 65729 Virusshare.00095/Trojan.NSIS.StartPage.bo-2a01c563fe347fc7e10b45fb2d0e29e150587179b9a9b5453df1f1a29d95bc44 2013-09-08 11:50:40 ....A 113611 Virusshare.00095/Trojan.NSIS.StartPage.bp-a4afbc947006a9b17f35e2468b459141a27962316507e1854f4b5c7b6c894038 2013-09-08 10:24:14 ....A 57025 Virusshare.00095/Trojan.NSIS.StartPage.bv-5e5084fbbe6d10d91d6e22073258f2491a179cac16fd751cece41d136de58020 2013-09-08 11:57:10 ....A 57018 Virusshare.00095/Trojan.NSIS.StartPage.by-2fc761ad2b8f7e6d8eee79fcf617b857dca2f74369a002dda9d545f54814a79f 2013-09-08 11:20:44 ....A 57028 Virusshare.00095/Trojan.NSIS.StartPage.ca-78c3b4696a7a63b65a14e767acf15f9e0ee7d030178dae1ab7290e4d0f66a935 2013-09-08 10:32:32 ....A 57034 Virusshare.00095/Trojan.NSIS.StartPage.cb-8d1b5d95289a58bb71921f32c0ecfc82a5ce9687fcb35c875866244c56646486 2013-09-08 12:05:16 ....A 1928948 Virusshare.00095/Trojan.NSIS.StartPage.cd-973a107f2064b059f0788cb4258eb92d6521a8b936e99099ea2c0fbd5b78f2e8 2013-09-08 11:01:48 ....A 57068 Virusshare.00095/Trojan.NSIS.StartPage.ce-0f2ee215d5881a93fbe6cd2d2d89f3d23a0b553f4e092980c401bcc0daf9113d 2013-09-08 10:47:16 ....A 57057 Virusshare.00095/Trojan.NSIS.StartPage.ce-27e34d9bcc0530ec518fce6b009cff5a968741be9d5c2062e48efc34d0b25e58 2013-09-08 11:22:34 ....A 57057 Virusshare.00095/Trojan.NSIS.StartPage.ce-2b57fa6b57935a815951523bf4a5e11ac23ad498b934dca1abc18306775bd2b6 2013-09-08 10:50:44 ....A 57068 Virusshare.00095/Trojan.NSIS.StartPage.ce-5179eaa23be4ba27f5a2ed69a232c9f4cc25de66ac960dc72b7db3396489d4a4 2013-09-08 12:18:30 ....A 57057 Virusshare.00095/Trojan.NSIS.StartPage.ce-841f0093e37aa82c48476a5d93c07f4fe28cf231f9449f3f8d4f7dc64187cbdd 2013-09-08 11:05:36 ....A 57057 Virusshare.00095/Trojan.NSIS.StartPage.ce-e0c1cca0030c5567fa855474077934531b0f89aed7d5f74715352f386300a84c 2013-09-08 10:27:48 ....A 2389418 Virusshare.00095/Trojan.NSIS.StartPage.cn-b2a9eecd743ce9c366421d8f845ee8a941fef54159a26e4d93927556b1d7fee6 2013-09-08 10:27:06 ....A 1092389 Virusshare.00095/Trojan.NSIS.StartPage.di-3c35da2be8dbed3119bb62ddcba69cb2d11da250031a9c151ba94bc15f6adf2c 2013-09-08 10:46:08 ....A 11484 Virusshare.00095/Trojan.NSIS.StartPage.di-682319c418ca1fb222fd55989423e28bc905434ac3f694e50a832c5660079aca 2013-09-08 11:06:44 ....A 28789 Virusshare.00095/Trojan.NSIS.StartPage.q-043690efaa5cf3db0c51bd513a651fa9e0f714bf01b20d24666a4b9eaeb5d67e 2013-09-08 10:43:56 ....A 5040 Virusshare.00095/Trojan.NSIS.StartPage.w-7d3efd8e2a75e7bb4dd64e10f56f8efe31c411e3f24c67b46e1b95835535c697 2013-09-08 11:03:16 ....A 5040 Virusshare.00095/Trojan.NSIS.StartPage.w-9fe2df4bebc080f4272fe997250565381397dd658c212591976e2bef943332b2 2013-09-08 12:11:50 ....A 5040 Virusshare.00095/Trojan.NSIS.StartPage.w-e999b79f60a4fe193f20606179441424162addc155376392ced0a107f1e4be13 2013-09-08 11:33:26 ....A 582666 Virusshare.00095/Trojan.NSIS.StartPage.w-e9b800ffc9ccf87a9b74d25706146c52ccdfe492a8864605f72cfb126b63ef69 2013-09-08 12:07:54 ....A 5141 Virusshare.00095/Trojan.NSIS.StartPage.z-26805ea5514c0f671e1d746de73797d6cf4e3da4ef047fa06df25add4ee956d0 2013-09-08 11:06:56 ....A 5141 Virusshare.00095/Trojan.NSIS.StartPage.z-6d66fa695918f58534df5a9e0bd2ade8a30053045ebdb15c930b8bc775a9189e 2013-09-08 11:55:16 ....A 1273856 Virusshare.00095/Trojan.NSIS.Voter.a-3c07646fa39d13f02de0d6c90fa851b4d439fba823b544494782a3c0378666b5 2013-09-08 12:11:16 ....A 180466 Virusshare.00095/Trojan.NSIS.Voter.a-44ee32dc7d5e02e9f6134d45f180e3e1c791fe3d96bd543085358e2ef3a59c77 2013-09-08 10:49:20 ....A 1449 Virusshare.00095/Trojan.OSX.FakeCo.a-09aeef84fe04551d6bc5243117b4add71a114175d10ca9ae0b2c26b729bb467a 2013-09-08 11:13:58 ....A 5273 Virusshare.00095/Trojan.PHP.Iframer.w-0aadc0a0bd18e1262cf5a8bb747c7daa80e90115d78b7109a85a07871945bf8b 2013-09-08 10:59:36 ....A 6889 Virusshare.00095/Trojan.PHP.Iframer.w-3402e0c475b071478fdee0a1ad4d9e894da6f8121176298e6e38ce7f439c6006 2013-09-08 11:59:50 ....A 1369 Virusshare.00095/Trojan.PHP.Iframer.w-dab90cf3d0108811d47c45659696ae4f8a5cac8c47c9ccca3a7e05513d133ba4 2013-09-08 11:53:46 ....A 5181 Virusshare.00095/Trojan.PHP.Iframer.w-e18fc9e9180005a4093962e191794b7f746ddef12cd841ccef2948a97b8fbe82 2013-09-08 12:14:08 ....A 10501 Virusshare.00095/Trojan.PHP.Injecter.h-bf23003ac0df25aa60b4c6f0d73a04359b1172b0b69a4029beb1c88b3ad148c0 2013-09-08 10:52:22 ....A 202970 Virusshare.00095/Trojan.PHP.MailerBot.d-ffd4255ef03dd3ee358d78a5e88197b37b00ca4c81743e63b2613c8dc247dfc7 2013-09-08 11:13:54 ....A 507000 Virusshare.00095/Trojan.PHP.Turame.c-abc03bc933dcd755133204d2b1de6bd2bfbad05363eca3007ffa956cca2994a2 2013-09-08 11:01:28 ....A 94564 Virusshare.00095/Trojan.RAR.Qhost.c-c612cba9b4943c74d0ad1c6b51246f38d16a6a2a32bc10388525d21839de878a 2013-09-08 11:05:50 ....A 473406 Virusshare.00095/Trojan.RAR.Starter.d-148cbe59ebbcb4b2bf2536bcf95bbd7a4701b5535c39effb073625ee7d58f373 2013-09-08 11:36:32 ....A 314789 Virusshare.00095/Trojan.RAR.Starter.d-1523d33c18a86554213ce06736aab4cfb239bc81467425fe18c2973e29f5b6f6 2013-09-08 11:33:16 ....A 1099292 Virusshare.00095/Trojan.RAR.Starter.d-155df446321ab21428da79bb2bb2a9253f8d7113c7c7060629823ea535d1da59 2013-09-08 11:41:12 ....A 243737 Virusshare.00095/Trojan.RAR.Starter.d-2bf8fcaf764e87b665ea380fad5b11eb10690f0a5f7283eb7aa66566556c31a4 2013-09-08 11:22:08 ....A 842701 Virusshare.00095/Trojan.RAR.Starter.d-331bca8a834a183aec653d9265830f5ccfe7e73089dc0bf83905c612f8ce8074 2013-09-08 10:44:06 ....A 296482 Virusshare.00095/Trojan.RAR.Starter.d-43145cfda2ca06dbca078124acc9762ab5ed40d7771aa802c7d63f2df1509209 2013-09-08 12:06:16 ....A 243364 Virusshare.00095/Trojan.RAR.Starter.d-4385e96e4ff62a22cd2c1f8cf05ae794a79a9170f23be37b1e1b742f1ff03abc 2013-09-08 10:49:06 ....A 397912 Virusshare.00095/Trojan.RAR.Starter.d-53237dc86af746bbbccc5de7c584a5359205146a178c6608443542227ef8c92f 2013-09-08 11:09:24 ....A 618456 Virusshare.00095/Trojan.RAR.Starter.d-6229ccaa1cc83473d0ecea61eae14945005ba1fbdc8c69cd2365727e3230acd8 2013-09-08 11:42:04 ....A 503993 Virusshare.00095/Trojan.RAR.Starter.d-74c6c9ae5d9d9951df5ef2734d8ddb7ed828fc2111a00ee0efa5229e3c885ebb 2013-09-08 10:31:46 ....A 253944 Virusshare.00095/Trojan.RAR.Starter.d-76a4d32fd79d74d0d28153efbe4f513b57f1a2a5c532948816e8ff1df8575213 2013-09-08 11:20:30 ....A 452034 Virusshare.00095/Trojan.RAR.Starter.d-76e3f5636d5d57bc39f005c34a3aada8359b42c1475697c40456356c8009f919 2013-09-08 11:34:12 ....A 254669 Virusshare.00095/Trojan.RAR.Starter.d-79b0fc7255ac1a9911f6c04606d06325a06317f4c492d120cf94216f47365677 2013-09-08 11:19:18 ....A 344740 Virusshare.00095/Trojan.RAR.Starter.d-818fbebf2ece0976d8e9d4c0c019093ba12e2ac10db4e213f44968492bb1f591 2013-09-08 11:15:26 ....A 515268 Virusshare.00095/Trojan.RAR.Starter.d-81b9c79cab54441ca47f14b4c92116e44e354dd7c0b08c1a6ed00a1851e5a061 2013-09-08 11:12:46 ....A 572160 Virusshare.00095/Trojan.RAR.Starter.d-81dbf081899d1fc5222264df21aee9326f24fb018d53f1c7b3c723782ca53b9c 2013-09-08 10:44:36 ....A 163686 Virusshare.00095/Trojan.RAR.Starter.d-8481bdfe0337b36d421147ac319f30929e3be0aa3b3757eface5aa657e8adc3a 2013-09-08 12:02:22 ....A 296401 Virusshare.00095/Trojan.RAR.Starter.d-8531f333748687d0617853a19cc77a842a4cec6be6cc473e4947a214288005fa 2013-09-08 11:16:20 ....A 2913001 Virusshare.00095/Trojan.RAR.Starter.d-86ef2f1be5e46a4b6bb2eb831f2e4c81ecc3ff98e796124a5c169e4151646488 2013-09-08 12:04:48 ....A 196608 Virusshare.00095/Trojan.RAR.Starter.d-8841b77e2d50fc49ee2084a896b0e3f18f5129da3a4edf053cd5c1ab8aeeba14 2013-09-08 12:00:36 ....A 536239 Virusshare.00095/Trojan.RAR.Starter.d-8939358c9892082661d984f6727f82379b0810d5130a6c962f7c3e8d0839bf82 2013-09-08 10:31:36 ....A 885901 Virusshare.00095/Trojan.RAR.Starter.d-8bd9c84130aa4a63af298062d918f0b87b0cbbcc950de2994321eefd70e2060e 2013-09-08 10:27:12 ....A 247851 Virusshare.00095/Trojan.RAR.Starter.d-931eebb4dc141f260df6b15a05626847f430ad0b3dab4dc55a71cba4f63d4145 2013-09-08 11:47:14 ....A 236680 Virusshare.00095/Trojan.RAR.Starter.d-933f6e501032aef175711a7344b0517952aa042becf1e55ed59eca7c00e3ada4 2013-09-08 11:21:12 ....A 561701 Virusshare.00095/Trojan.RAR.Starter.d-93a5eb31607223452e3b86223666bc19ade890ed203aa56b8307e54ccdaa9c5a 2013-09-08 10:52:14 ....A 744921 Virusshare.00095/Trojan.RAR.Starter.d-949a7ae7dbe31ad6a35a39ce8414416854d0287cf636d2aa9f520bde53fb99fe 2013-09-08 12:08:16 ....A 785872 Virusshare.00095/Trojan.RAR.Starter.d-9756af413e2952b722fa8b069d25e72b815cd7985726fce3a2598cd5615a7e6b 2013-09-08 11:49:34 ....A 525050 Virusshare.00095/Trojan.RAR.Starter.d-9837cef0642b9c9bc44a6de70a25e58893344be8471d013000071a58d16e97e2 2013-09-08 12:13:16 ....A 316196 Virusshare.00095/Trojan.RAR.Starter.d-987468cfd110f40b1e3701be7c87698ca94b9ea2be4b07ca144a4015b1074e27 2013-09-08 11:15:00 ....A 540908 Virusshare.00095/Trojan.RAR.Starter.d-98c258f517cfd1cbd872e4f5a08387c1eabe026b4bf82f1b10abcd484e85a475 2013-09-08 11:08:58 ....A 291392 Virusshare.00095/Trojan.RAR.Starter.d-9939537aa3cbfc35f5c6c2454bab2b6d94dfd510a3c7857eec0c3409d7060359 2013-09-08 12:07:36 ....A 867065 Virusshare.00095/Trojan.RAR.Starter.d-9988dbd37e48f1aa35995d6036dbcb3995ab3fb2504c84fb8b2739fe576d498b 2013-09-08 10:43:40 ....A 717648 Virusshare.00095/Trojan.RAR.Starter.d-a1c3246716bba759364186b6c6275d36c8c485e22ea2f7b3647bb28919674ef9 2013-09-08 11:14:34 ....A 255624 Virusshare.00095/Trojan.RAR.Starter.d-a1f284402b960f4f28c531b8bd36193241349d82167638abb7ba2f73b8f8ee65 2013-09-08 11:16:04 ....A 440160 Virusshare.00095/Trojan.RAR.Starter.d-a5d1f430c8dfa8e5826485f44610813ef9474deff1f92d542d3e099c4c4e2937 2013-09-08 11:43:04 ....A 1318963 Virusshare.00095/Trojan.RAR.Starter.d-a5daade80324d368e845654d197f38a52f0dd2c728968b570ded3dd1d966e49b 2013-09-08 12:10:24 ....A 491837 Virusshare.00095/Trojan.RAR.Starter.d-a5daeee6da9bcb1bf9617e76adc2b7655bbdbf6d473e7d881369027992e1f697 2013-09-08 12:03:58 ....A 285319 Virusshare.00095/Trojan.RAR.Starter.d-a65c858866f4e3855e0f16ff4ed907ee61a80c89b2d51b957a8fabd2e3aa206f 2013-09-08 11:28:10 ....A 789318 Virusshare.00095/Trojan.RAR.Starter.d-a795b196f6834f26a35a4bc7aa00601c928546eac1a90f96f4f6c1fceac87c84 2013-09-08 11:19:18 ....A 3957607 Virusshare.00095/Trojan.RAR.Starter.d-a7bfe7ff31955cc01282018e6ce4ead9efb5681b79a5ca1af9c7ff7ef74a7956 2013-09-08 11:03:56 ....A 615010 Virusshare.00095/Trojan.RAR.Starter.d-a7eb276c3e3e7eb55b9b7a756b279d6658b7e89864ebfb32ce607f3e2688ac20 2013-09-08 11:28:48 ....A 616454 Virusshare.00095/Trojan.RAR.Starter.d-acbb853dbc5e6469f57c1f05b43ba86b50c7f6297157e4bd6602e193af0e212f 2013-09-08 11:23:06 ....A 209119 Virusshare.00095/Trojan.RAR.Starter.d-ae0edf81b8c038391cd60a6db241cee9887727c3fcb01e2ea0883d4747cbd1ca 2013-09-08 11:21:50 ....A 416964 Virusshare.00095/Trojan.RAR.Starter.d-af155643c1cf5737f886a23f82580c300ba41f6698b3b78d4ea8cad25471b663 2013-09-08 10:24:30 ....A 315806 Virusshare.00095/Trojan.RAR.Starter.d-b042a4edd31ee981faee9c0a61e0f4b30f20b1d7052b373a6bd3316eef68f7e7 2013-09-08 10:36:56 ....A 333437 Virusshare.00095/Trojan.RAR.Starter.d-b11de3ea853443f30c872fb2a95176d66ccae2d0ac9a274b9f9d3a23a14a4750 2013-09-08 11:01:40 ....A 932656 Virusshare.00095/Trojan.RAR.Starter.d-b13b053ea22d49d3edfd41ee03ef8ff4bc1273cc8c97314d3556c479334c77f1 2013-09-08 12:11:10 ....A 1229681 Virusshare.00095/Trojan.RAR.Starter.d-b21fb2a4eaf8b0a283e2da091e58eb6cfa1c6aa4e9855af21e1e5ff0049b62ab 2013-09-08 10:25:08 ....A 560450 Virusshare.00095/Trojan.RAR.Starter.d-b28beffda7d162bb6aee30becdaf59708f200cc5cc7bb9326172a60f2d8c763c 2013-09-08 11:17:14 ....A 343571 Virusshare.00095/Trojan.RAR.Starter.d-b3bb4711b141a69cb4ec687c1caa88e3ad1ed7af597991b54eb0fd50e41df344 2013-09-08 11:58:24 ....A 2693683 Virusshare.00095/Trojan.RAR.Starter.d-b3c313ed2713fda04fa9e1074d7a0551b79bc2e48b2a6adc7e87839551a5e467 2013-09-08 11:06:30 ....A 236666 Virusshare.00095/Trojan.RAR.Starter.d-b52c0d6fa18343db82d26d67cf00908a6d33b8b52a00fe57521a9db2d3d18d46 2013-09-08 11:22:02 ....A 305803 Virusshare.00095/Trojan.RAR.Starter.d-b55f69fac137a6c7a423b74219999469839b2990ce5d4fcb096c4bea69bab176 2013-09-08 12:04:14 ....A 254113 Virusshare.00095/Trojan.RAR.Starter.d-b63d889ec6796f309966bf9ed7ab4c5ccb63a0aa2b11b678ebeb686709a1e274 2013-09-08 11:05:58 ....A 469357 Virusshare.00095/Trojan.RAR.Starter.d-b6b899c2645afa7581229d83466efd9472e3c7ebfc473ad1e791a10044eed682 2013-09-08 10:46:52 ....A 344534 Virusshare.00095/Trojan.RAR.Starter.d-b85d531ed5d49739584d007dd7ce9119fac23310d747c0059b6232fe45e1bac6 2013-09-08 11:14:04 ....A 308003 Virusshare.00095/Trojan.RAR.Starter.d-b9165541d80a851e39d7e513ad07c6354e113906925e492147c51f78f33c693c 2013-09-08 12:03:52 ....A 247323 Virusshare.00095/Trojan.RAR.Starter.d-b9590a3acac4c8562d070f1b7d0f517b2c5170ddae9ae15672f4f7055b0d6f75 2013-09-08 11:37:36 ....A 498245 Virusshare.00095/Trojan.RAR.Starter.d-b9777d3cf3253edfbcc5d629ed417821b49bf3b1cd194f6c47fbef1d4e1da8c5 2013-09-08 11:24:54 ....A 288365 Virusshare.00095/Trojan.RAR.Starter.d-ba0762e42c0811ef1dc3d2319657097cfdf73a3be0ab2669948d9577bf38e6ec 2013-09-08 11:17:10 ....A 415637 Virusshare.00095/Trojan.RAR.Starter.d-ba836646e4b10621daaf78bdde02f1360f501da7b06d03b1e71912ec292326d3 2013-09-08 11:38:12 ....A 898282 Virusshare.00095/Trojan.RAR.Starter.d-bb4ec49409e9f3f84593557855fd7e19610a7a996585e406b8bb4f4cf88ac02f 2013-09-08 11:03:42 ....A 330962 Virusshare.00095/Trojan.RAR.Starter.d-bc1a1436e4e0f82dce9e52826e62ad5a2a0d30c7f1e142a17482ad148c6fece7 2013-09-08 10:52:56 ....A 1039716 Virusshare.00095/Trojan.RAR.Starter.d-bcbddcdf125b30646d232625ae8e2b07927da8dca17a4dbf3941f07c2156975d 2013-09-08 11:23:12 ....A 130231 Virusshare.00095/Trojan.RAR.Starter.d-bd9a6d008754f2beeb9ba87fc5e2d5791faddb808955cd41766d8ef75c7e0b89 2013-09-08 11:37:28 ....A 1933312 Virusshare.00095/Trojan.RAR.Starter.d-c2e6f41aaa8696bdd866c94ff4087670d662d732b3037a95760a66f7d1a7aa42 2013-09-08 11:30:06 ....A 1734250 Virusshare.00095/Trojan.RAR.Starter.d-c499f69efdd96ddcc6f0f7b87ab1cf9b387ac911c0fe2693a5a0d9e30bafe700 2013-09-08 11:09:54 ....A 152359 Virusshare.00095/Trojan.RAR.Starter.d-c95fef334c8a5f44b26d047a3c400d83d188fd9d6182c02fcd0e6e8caba4f35d 2013-09-08 11:26:08 ....A 371099 Virusshare.00095/Trojan.RAR.Starter.d-ca3694a329d978b295d30454905417eb9d3ea139dc8624e19b774bec39a3aede 2013-09-08 10:32:38 ....A 550773 Virusshare.00095/Trojan.RAR.Starter.d-caf75005027bcca45ba0eda799f752a867fdb57f6ea924bc88beb1b301b077b2 2013-09-08 11:49:28 ....A 260307 Virusshare.00095/Trojan.RAR.Starter.d-cbc9fdb5770ff5d01d4360e09659262d3911d29607d91002d3ce2d1143f05bb0 2013-09-08 11:25:30 ....A 280069 Virusshare.00095/Trojan.RAR.Starter.d-cd0c9766d2a4472481cdc497942a4725c1e1981f1cfd1fc40f39a0473a4550e4 2013-09-08 11:53:54 ....A 641765 Virusshare.00095/Trojan.RAR.Starter.d-cd499a683d9165fec37b332b5fb80cedb23d559775b129d411447ef444e71e08 2013-09-08 11:45:04 ....A 1024530 Virusshare.00095/Trojan.RAR.Starter.d-cec9f6f62b097d1c2ef5e797aee5c887692930578fc1c494f4fc8da4717c3c66 2013-09-08 11:31:04 ....A 318444 Virusshare.00095/Trojan.RAR.Starter.d-ced199d304c2bc266cc89df707f0f39662934e717647c32354819bde0313643f 2013-09-08 10:41:06 ....A 260783 Virusshare.00095/Trojan.RAR.Starter.d-cfa50c8bc6e5d18ea23c5462b63abdd8505a1e43ce05e8df8cc06b7590f24859 2013-09-08 10:26:26 ....A 4819732 Virusshare.00095/Trojan.RAR.Starter.d-d1e039cf6d87891b1b7af7963fa346851bcbbd14786363963e2aeac12cb7b01b 2013-09-08 11:03:12 ....A 361993 Virusshare.00095/Trojan.RAR.Starter.d-f2b22e82a485cf90cf9c73e42ec0b9ae9805ad6e0bbea695a28860047a6d24dc 2013-09-08 11:10:20 ....A 65579 Virusshare.00095/Trojan.Script.Agent.bo-027fe4b8bd0b352008d75fd2242a3156c443158722bb65a9ea39a36e40af0a93 2013-09-08 11:34:10 ....A 58455 Virusshare.00095/Trojan.Script.Agent.bo-20e595b5077a3290014a49514eae475c80f94cfdde0b64a8762b64f1c0b94a26 2013-09-08 11:04:58 ....A 34795 Virusshare.00095/Trojan.Script.Agent.bo-27dd6ba89ca80ebdff4a2366d3a712260afc0960bb219166a837ea391b2047d0 2013-09-08 11:48:36 ....A 57020 Virusshare.00095/Trojan.Script.Agent.bo-d551e03838ee4a50efb1884f47e84d5f01d3e7c39bca98cf904f398e78fb05bd 2013-09-08 11:03:56 ....A 34645 Virusshare.00095/Trojan.Script.Agent.bo-dfc855112c3684a5bdd5e89220d2f06fabe59e727f88b947a5a5106f0da2b44e 2013-09-08 12:13:22 ....A 34796 Virusshare.00095/Trojan.Script.Agent.bo-e72362df5c2579f1865e5278840d06c0423edda1af8b802820ce992d3b396ea6 2013-09-08 11:01:08 ....A 363585 Virusshare.00095/Trojan.Script.Jobber.d-1056beaf790aafbb05457acc6b9f3ef08a518e4028164743f7c5e21b5bf3b62c 2013-09-08 11:20:04 ....A 592433 Virusshare.00095/Trojan.Script.Jobber.d-437fbb5c56b458e45fffbcfb9f14fd4e38e66a1c99c849dc75dc9180f483040d 2013-09-08 11:51:12 ....A 592433 Virusshare.00095/Trojan.Script.Jobber.d-532801e4cddb4f4215146f33e83bddffbfb282bdcc71a822d7c1d4e1724b97ef 2013-09-08 11:41:42 ....A 660048 Virusshare.00095/Trojan.Script.Jobber.d-5e84caf5bc78f66c027400c34a96a694ae201b496e93795430f4ba791bdbe056 2013-09-08 12:05:22 ....A 693813 Virusshare.00095/Trojan.Script.Jobber.d-73c80aad11471ee11de6c2fd137d5136fbbe2af0d21084a5482c0b2831966d99 2013-09-08 12:09:06 ....A 605091 Virusshare.00095/Trojan.Script.Jobber.d-9748c12c8f3655c808fcc4c06307b29fec6643466e8710e09fbe75e681168877 2013-09-08 11:49:04 ....A 492565 Virusshare.00095/Trojan.Script.Jobber.d-a1cf080c87c8d6c8ce297f981047108a5e5e95c497bae33db728b03075d63004 2013-09-08 11:18:30 ....A 653053 Virusshare.00095/Trojan.Script.Jobber.d-a48be888753ab6020187aae83bd6f07a8b60f250d6a39d90c0726edbb922824f 2013-09-08 12:08:50 ....A 1788819 Virusshare.00095/Trojan.Script.Jobber.d-a7cf3f878f6833b852c10ba7d47a61b943ed25edaec2408c6bee1394d0dd855d 2013-09-08 11:20:36 ....A 673882 Virusshare.00095/Trojan.Script.Jobber.d-aa7cb42a7dd5ed1561383704ff12e91ae6aa06a081885ae924a5affbed40cf8a 2013-09-08 11:38:16 ....A 603510 Virusshare.00095/Trojan.Script.Jobber.d-aa8b9d9f364102daae677acfc695ab7f3c6dd4e284412b3a3dfed52cf095863b 2013-09-08 11:20:50 ....A 592433 Virusshare.00095/Trojan.Script.Jobber.d-b466c700cf88f6f7eab9e9a6fec568a5ad7df4aa8066664801d7940810cc8aae 2013-09-08 11:42:58 ....A 603529 Virusshare.00095/Trojan.Script.Jobber.d-b9a821ad677067efc8462d9dd2cfdc4111f3548c2a0159ef2aeec2eca876a654 2013-09-08 11:28:48 ....A 1873576 Virusshare.00095/Trojan.Script.Jobber.d-ba2ef4acaf551478f1c2704188387f71f221dca6bd758529ce53ba4641308aab 2013-09-08 11:27:20 ....A 603519 Virusshare.00095/Trojan.Script.Jobber.d-ce2b6365d137a9c6f1d4d3063fca06031582e1318f3c9a32054dcda9b119b350 2013-09-08 10:33:42 ....A 585340 Virusshare.00095/Trojan.Script.Jobber.d-d8e9d19139a4af24f6ac3f84f295f82249ec8bb3672d7a32927cc53aedac82a8 2013-09-08 10:23:30 ....A 7979 Virusshare.00095/Trojan.SymbOS.KillPhone.f-ebbd8db14f5110c212662bb1059946e763e05551501acea14662884ead460c2d 2013-09-08 12:16:50 ....A 72056 Virusshare.00095/Trojan.SymbOS.Skuller.g-2008a79909650273ece280474d5f124a46c224386f62ccf90daf47bf5b6c5d95 2013-09-08 12:07:32 ....A 80973 Virusshare.00095/Trojan.SymbOS.Skuller.w-f36de9c3716994b8146c3b59a2cdad2a2848776eb507854c1d808a45ee1c1738 2013-09-08 11:57:30 ....A 55641 Virusshare.00095/Trojan.VBS.Agent.go-8e19042d86a2a9c01f37d60f7dbc756822e6183c0eafa671166800e9ea601101 2013-09-08 11:30:12 ....A 19995 Virusshare.00095/Trojan.VBS.Agent.ii-7282734dbdc659f802689190b59b64981e7dacda6513e2c8812d493ce86014be 2013-09-08 11:50:00 ....A 19995 Virusshare.00095/Trojan.VBS.Agent.ii-8a60b7c3c1f779fc6a443d2cb5aa7f6771438406f3edaf76ae6172ca1488e9b3 2013-09-08 12:04:00 ....A 19995 Virusshare.00095/Trojan.VBS.Agent.ii-aa9d067ae7ab9054b4163deec7c6683d440dc3654eb8a0bcfb2dfdbf88546774 2013-09-08 12:08:48 ....A 156672 Virusshare.00095/Trojan.VBS.Agent.in-3abc52847eacf779417ae0a881d14b95f97ebdf56b45ce2248d520784d6e9ec1 2013-09-08 11:06:00 ....A 346 Virusshare.00095/Trojan.VBS.Agent.jc-95d9c9a806e79d7ce32ec87d4fb6fb1ca0c2a4a66d927fa7e4d55c74cc980e0a 2013-09-08 10:28:22 ....A 9824 Virusshare.00095/Trojan.VBS.Agent.jt-70222c5883b1c29246d7c3a2b9d5ee81965d95e7387c60defb83bc7e3bc2f20b 2013-09-08 11:26:38 ....A 1709 Virusshare.00095/Trojan.VBS.Agent.kf-d1e151da5e82ab3a7c03f2f177b21196df08b8d8e5c1bbd15b18c2caa7b93a81 2013-09-08 10:53:20 ....A 1265 Virusshare.00095/Trojan.VBS.Agent.ki-70f7af9a27cb1adb16ef5470089afe272a31d47e7461008f919435d1224ad2a2 2013-09-08 11:42:00 ....A 61440 Virusshare.00095/Trojan.VBS.Agent.km-40e00a01c83e28c31d939d33edf1d3d7859a4d29054e1c7fbc8d3d10d86d6b62 2013-09-08 12:18:00 ....A 143360 Virusshare.00095/Trojan.VBS.Agent.km-6d61a0971a1c3036a983cd3e42a3547b8dd116603c4032a624109fdb5e54d1ed 2013-09-08 10:37:36 ....A 143360 Virusshare.00095/Trojan.VBS.Agent.km-7f70c4d1bac584f08c0676d4066e42a5a8207262fb6388ea5a71c32711c7a41e 2013-09-08 10:38:30 ....A 143360 Virusshare.00095/Trojan.VBS.Agent.km-a8801ab8d774d54e4181f76dc172e91e59fbde6670fc77e7b2bf0f3ccd0a45f5 2013-09-08 12:07:52 ....A 331264 Virusshare.00095/Trojan.VBS.Agent.kq-081d10d3e7e9099f479b769c2bb3e115b4faf38edc70bf8c1935f3d0e5889dc0 2013-09-08 10:30:36 ....A 331264 Virusshare.00095/Trojan.VBS.Agent.kq-272cd7b6c561cba55a163947fe2247c1ca184685bd716cc0a9ea6202863d91d1 2013-09-08 11:09:54 ....A 6894 Virusshare.00095/Trojan.VBS.Agent.kq-36d475bc0822f1c51febac8f5d91f6d54728ceaa528223d579448ff22944ea07 2013-09-08 10:50:36 ....A 326144 Virusshare.00095/Trojan.VBS.Agent.kq-a92432c2498005158126b19704e0c2425117f5a8c33ac4301e780567dd234390 2013-09-08 12:09:18 ....A 14637 Virusshare.00095/Trojan.VBS.Agent.kq-e95075cb66b340abe59a801b69c4beeb66cec6d98af4a245187b48125e98cbff 2013-09-08 11:26:56 ....A 327168 Virusshare.00095/Trojan.VBS.Agent.kq-eb00db66fe5484beddd7c4365a23d382bc1a8bf486a5d4b1d3205dfb3db77665 2013-09-08 11:33:52 ....A 331264 Virusshare.00095/Trojan.VBS.Agent.kq-ed5a3f0467338f2117b1dab72d049c19cbff6b7a28096637eff42ed1950b47e3 2013-09-08 11:26:28 ....A 331264 Virusshare.00095/Trojan.VBS.Agent.kq-f9674f2e3c6afc3bd1c84ac403c8d194a92f82ca6ec0d082626a159e0e0693bc 2013-09-08 11:21:08 ....A 4772 Virusshare.00095/Trojan.VBS.Agent.kq-fcfebbce82a968fa8c7fa6e23ad6891573a9ddd139150b429bc3b749b0845445 2013-09-08 11:26:18 ....A 1247155 Virusshare.00095/Trojan.VBS.Agent.lq-33225fd81e81f6ae97e32e280f476f85909f114193f8e601806b65340c2d2fda 2013-09-08 11:45:38 ....A 100949 Virusshare.00095/Trojan.VBS.Agent.lv-45d2f4425af6795374f84bc8361aa2d2b9c00550bb80f13058f49e5cb0981558 2013-09-08 11:56:44 ....A 93318 Virusshare.00095/Trojan.VBS.Agent.lv-6dac0aa32aba46f89d3e79183ee555c0741004d7149afb573cccd5665a64705f 2013-09-08 11:57:00 ....A 93318 Virusshare.00095/Trojan.VBS.Agent.lv-ecfda9d731ee7f0ed42a9cc91a4fcf0c68cd4543ec2d0d7311ee1aa123b3c43f 2013-09-08 11:00:58 ....A 106496 Virusshare.00095/Trojan.VBS.Agent.lv-f5a3fbd1a9911a38f72f34a5ca41e5ed4b77e8b200ff7bd3d939707767ed5a7b 2013-09-08 10:34:02 ....A 2623 Virusshare.00095/Trojan.VBS.Agent.me-5fa862015e7a427496b4c6ebaf9ff6c31cdfad56c07694d84de5ffb87043c020 2013-09-08 11:48:30 ....A 2623 Virusshare.00095/Trojan.VBS.Agent.me-99662a83948f3d67973ad70b725124578ceb3ee6e8b29f85693ec959c2b5eceb 2013-09-08 12:12:04 ....A 321342 Virusshare.00095/Trojan.VBS.Agent.pa-b592c3e49bab8d2de1cb9125cfc2c80fc147e61386093fb8f39344c87ad9731c 2013-09-08 11:12:18 ....A 356 Virusshare.00095/Trojan.VBS.DelFile.a-b76ff671e0f9d5966d2386dd00114445c476a25e3a816da94302bbe45dbb6dae 2013-09-08 11:15:18 ....A 98720 Virusshare.00095/Trojan.VBS.HideIcon.d-332913ffb080116f631ba323817dcd77f0525495b64fb0b9088ad59cfd62efe2 2013-09-08 11:24:58 ....A 99280 Virusshare.00095/Trojan.VBS.HideIcon.d-73c4769aa3bc2cb53c1bfcef0a97057431300ee64bcc15498ec4a185100444de 2013-09-08 11:49:36 ....A 454687 Virusshare.00095/Trojan.VBS.HideIcon.d-760d4c105c4daf543eb38a99b8ed3608500b2bc2c7d1cc216392ec8c196bdf67 2013-09-08 11:10:12 ....A 99282 Virusshare.00095/Trojan.VBS.HideIcon.d-80ed9ffcc98502ccf82e4fdf0768c66ac382e96db85d797c8364be53e5c1cbec 2013-09-08 11:25:28 ....A 454686 Virusshare.00095/Trojan.VBS.HideIcon.d-84e60ef090e92f63fe7b14b1a725080b55795fcfc18c6a189bd6e7ed185a2a14 2013-09-08 11:10:30 ....A 457098 Virusshare.00095/Trojan.VBS.HideIcon.d-98e80d762f4217c9dc4a5f694ad5c17e3002c80213e15961a9bcc976037041d0 2013-09-08 11:18:38 ....A 454687 Virusshare.00095/Trojan.VBS.HideIcon.d-99144694f031e003f35eca461b3197b24168518f5bbcf34bfeb7dd485189f376 2013-09-08 11:58:52 ....A 99280 Virusshare.00095/Trojan.VBS.HideIcon.d-a431ac0ec09bcc0840fb5e1e39354f2b2aadb8a056ffbb52a1054917e87e187a 2013-09-08 11:15:42 ....A 454686 Virusshare.00095/Trojan.VBS.HideIcon.d-a506296ba52b6a842ec3cd5006516178810ad09d5cf124d2863b493269d03c15 2013-09-08 11:54:20 ....A 457098 Virusshare.00095/Trojan.VBS.HideIcon.d-acd85f1459b46b1eb3fef908626d53f0f6da12998e6888a4996071873f8dd58c 2013-09-08 11:17:30 ....A 98720 Virusshare.00095/Trojan.VBS.HideIcon.d-acecf1334a2992a0d1984cec01362e46585c60eea71a66e0f58c737c767c1598 2013-09-08 12:05:00 ....A 408245 Virusshare.00095/Trojan.VBS.HideIcon.d-aeeaf5dd1ee89ce0326b4494b796cb2fd9ca718b8e23c47d516b0b01d9a77d0e 2013-09-08 11:27:16 ....A 98720 Virusshare.00095/Trojan.VBS.HideIcon.d-b06673fd6c71bd307078ca729e10ab8d72cfc2aa5a4229c0d5681040e43ff565 2013-09-08 11:52:58 ....A 99280 Virusshare.00095/Trojan.VBS.HideIcon.d-b2ba979e94a8ea93ec66365503c6c7ba7d5eac23fa7072357c7fe12b9a3723a0 2013-09-08 12:18:20 ....A 99282 Virusshare.00095/Trojan.VBS.HideIcon.d-b47a58a9cfb6a5def66219c5f6d11cb0a20bab2db3b98aa75bf2030aebe131e5 2013-09-08 11:16:44 ....A 98720 Virusshare.00095/Trojan.VBS.HideIcon.d-b868b18bf1bfe9da662396c1c139b60ceefd6d4facb0aac4bd53aea7418ca35d 2013-09-08 12:04:02 ....A 425888 Virusshare.00095/Trojan.VBS.HideIcon.d-b8995261dad39fc4275af4e0e328e15638b90bdd5d167819f114cab444309f56 2013-09-08 11:36:36 ....A 454677 Virusshare.00095/Trojan.VBS.HideIcon.d-b8dd785e66f6c6a2ed13b5819011e9ba38f1bcf524f51f785e64184d2d5263c4 2013-09-08 12:06:12 ....A 457041 Virusshare.00095/Trojan.VBS.HideIcon.d-c23e285f2cf829baf8e1fff0c92d21d1e84cd9cc1b34b63715b05f85ba4ee1fe 2013-09-08 11:36:36 ....A 99282 Virusshare.00095/Trojan.VBS.HideIcon.d-c25a0ce2ef841916486b6f6de83bb447bcf208f17880792ac721202520a805fe 2013-09-08 11:23:56 ....A 454687 Virusshare.00095/Trojan.VBS.HideIcon.d-c38a9fe093852503fc8210425b82072cdb176d1907c349234de6351d6fceebeb 2013-09-08 11:16:58 ....A 98727 Virusshare.00095/Trojan.VBS.HideIcon.d-c751f5b077dca50b894bff7c992b01069ec36006c12d1275c96f0a9e4273b61b 2013-09-08 12:07:12 ....A 99280 Virusshare.00095/Trojan.VBS.HideIcon.d-cc8869053ac90d0c8c19572c965f32f5693257ea1d458f79f9228a54c592a784 2013-09-08 10:57:34 ....A 6048 Virusshare.00095/Trojan.VBS.HideIcon.d-ce44b0578db0b932b1e3b29695ed0b616aa2cff174dfa6f709e9787086dd5426 2013-09-08 12:00:04 ....A 98720 Virusshare.00095/Trojan.VBS.HideIcon.d-d1542244dacea43b1bc5fc350e99baaaacc1f569b306ac4d778a3a1c91c2b34f 2013-09-08 10:32:30 ....A 317 Virusshare.00095/Trojan.VBS.Icon-9942da0ff0c52d59aa15a54c830cb9ffe2caae574bcdc13385982faa0e5f8c3c 2013-09-08 12:04:36 ....A 11016 Virusshare.00095/Trojan.VBS.KillAV.v-7850cf29bade37ad2c4fa675e331e5b5294935ebe87df5d8e6815070597e4752 2013-09-08 11:43:18 ....A 276 Virusshare.00095/Trojan.VBS.Lamping-871033960cebd332fe7cac55a60e75090aa0bc79f8424cac01e3413c663cc0a0 2013-09-08 11:47:10 ....A 146769 Virusshare.00095/Trojan.VBS.Qhost.aj-1c2eb2d1cc54eae50bfa030ee041e4dfafb496da88a81ee516ee1fbe52ec46aa 2013-09-08 11:52:16 ....A 146819 Virusshare.00095/Trojan.VBS.Qhost.aj-2f074625f3d5911e8a92bc09e5ee43f8c64451a0181d0049abb7f83c875192f4 2013-09-08 11:11:56 ....A 146799 Virusshare.00095/Trojan.VBS.Qhost.aj-43c78eb6d313e143d4a32611e0fd03d80a1cd5bc8c5010df70b87ba022ca000e 2013-09-08 11:16:36 ....A 80522 Virusshare.00095/Trojan.VBS.Qhost.al-a7b08341941d6d6175b72e799ba149ee0044d39146ed6d8026b80f89bbabe904 2013-09-08 11:37:16 ....A 184297 Virusshare.00095/Trojan.VBS.Qhost.al-abd9bd2cf4eb59d6c029939ce09a7b448ba8924c8d418e00fc18b5c9ae52f064 2013-09-08 10:52:28 ....A 155805 Virusshare.00095/Trojan.VBS.Qhost.am-0e1847675acb1394b2da785835d63a8029cc65b37fc50fa67c75291573b73bc2 2013-09-08 10:47:02 ....A 158882 Virusshare.00095/Trojan.VBS.Qhost.am-27607adda8879e9dfb5d9c8f7c27325e8755ce4f8e36e0f9a111db38d2a5f208 2013-09-08 11:36:30 ....A 167081 Virusshare.00095/Trojan.VBS.Qhost.av-87d369f674a6c8aa7936b24b21a311bd5d1fa49dfc918b9c7db2eed0adb2cc79 2013-09-08 11:35:56 ....A 176393 Virusshare.00095/Trojan.VBS.Qhost.av-c3e62932eb8a6dd0235b4b6e154350c9cb30f7a0358965b1022953ccdfa70f99 2013-09-08 10:50:02 ....A 158367 Virusshare.00095/Trojan.VBS.Qhost.ax-16c354f2a1ab4e0a1580f96b706456897680b5cc460004db1dd8c201f11fcf62 2013-09-08 10:44:58 ....A 158355 Virusshare.00095/Trojan.VBS.Qhost.ax-2a574f494d619018fbd67789f2406bb75277ece440b48df829ccfd06c7552ead 2013-09-08 11:31:02 ....A 70193 Virusshare.00095/Trojan.VBS.Qhost.bd-9401ab0bfa3a711de3d685ab40dfe792164b5ffc279fd81eacff42019ca9de6b 2013-09-08 11:54:48 ....A 199922 Virusshare.00095/Trojan.VBS.Qhost.bu-fda59e5db65b6f68963c82a592b3ae3fe3834d41edad37efb246764c902acd26 2013-09-08 10:41:32 ....A 68623 Virusshare.00095/Trojan.VBS.Qhost.ds-14a8cdff13a05b7734a7cec9d7cfba2aea37bec2aee98daaf5b0411972247a4e 2013-09-08 10:37:50 ....A 68722 Virusshare.00095/Trojan.VBS.Qhost.ea-a901b3435b19651ec77cf2c4ad44b9bc7e3a841133e84bb4276b655b0f620645 2013-09-08 11:33:00 ....A 131871 Virusshare.00095/Trojan.VBS.Qhost.ed-00b37ff5ebf300c5a7158b0322af3bc3ae5fa400928ac472948e9544bc793232 2013-09-08 11:47:54 ....A 165877 Virusshare.00095/Trojan.VBS.Qhost.ed-155307eaa54f5816a1d7eeab84164d20de7d054d96095198209fd467dfaed9e8 2013-09-08 10:31:52 ....A 131895 Virusshare.00095/Trojan.VBS.Qhost.ez-271cc2de77f863d20393466de0f5d2bc0adc0390a71e7ae34662379a0222d1a0 2013-09-08 10:29:50 ....A 75668 Virusshare.00095/Trojan.VBS.Qhost.fb-1e554f3852bc28c63521d5ad087853e2986228b7c290f515e0d5f1ba243400ea 2013-09-08 10:39:02 ....A 131933 Virusshare.00095/Trojan.VBS.Qhost.fb-220472219dd40a62230f7740842bd5caeade93afdf8c56846676935b4edd3082 2013-09-08 10:55:34 ....A 3185013 Virusshare.00095/Trojan.VBS.Qhost.fc-23e35e692597c92fe923e4603672bae56a6ad71393720a6af589f6caf02f61d0 2013-09-08 10:45:36 ....A 131943 Virusshare.00095/Trojan.VBS.Qhost.fc-44275a3009258066d23575b24f0c255f06e8b29325a61d11ebfb1426fbbcc69f 2013-09-08 10:43:36 ....A 131975 Virusshare.00095/Trojan.VBS.Qhost.fd-28511faa50be1f2af54d7a2fddea01a02f800d054ada0e8324acfcb9e430d4e3 2013-09-08 10:55:00 ....A 5722466 Virusshare.00095/Trojan.VBS.Qhost.fd-2d26358892d7987d7c213bc6a01b141a60e40eacaae58e4ba6860f099418ecfe 2013-09-08 10:34:26 ....A 3182943 Virusshare.00095/Trojan.VBS.Qhost.fd-42efa4f1f42c53d8410e6b968f21f6361421f3829ec14535b28a75b7667bb618 2013-09-08 12:08:16 ....A 3112925 Virusshare.00095/Trojan.VBS.Qhost.fh-15dbec3a4cc325e13c1fa7ea4c0a4e720dd714d9f9669e320f33bed98848b9bb 2013-09-08 12:16:26 ....A 132005 Virusshare.00095/Trojan.VBS.Qhost.fh-31d26108fa5f7bc18cab2c878b06acf6a74f6defafa20eba8ec179af16312174 2013-09-08 10:49:42 ....A 1064638 Virusshare.00095/Trojan.VBS.Qhost.fh-31fc3c6682f7a1d049efc05edd86ac1b7ca2da433818bfa9b01bd353c26fa420 2013-09-08 11:33:48 ....A 132016 Virusshare.00095/Trojan.VBS.Qhost.fj-89b5f7eab4b96070c73b5c4c80e9b4a7bd8c99cd81a0b161b3c668381d464de1 2013-09-08 11:55:32 ....A 3128641 Virusshare.00095/Trojan.VBS.Qhost.fw-0925f6f9c63b13954d655566f9cc03990abce2a0a5d7a56aaacc47f0a690bdea 2013-09-08 11:38:26 ....A 132040 Virusshare.00095/Trojan.VBS.Qhost.fw-09d8feb6fb4171ef44ccace83be81ee69dd2fe4647bac5d6ff124897fd8a457f 2013-09-08 12:08:12 ....A 131989 Virusshare.00095/Trojan.VBS.Qhost.fw-10db04208915022ac40cfb84bc551d3f22d03b7da24370dcba952e2ca7edceed 2013-09-08 11:41:28 ....A 131989 Virusshare.00095/Trojan.VBS.Qhost.fw-18edc3d26642e83428e4bd1135aa129cd6d2209c779083ef1e5e00836ad000c7 2013-09-08 11:41:54 ....A 132018 Virusshare.00095/Trojan.VBS.Qhost.fw-197d5cc02c01ae5088c8022ad395aaeb423bfa3cc51434b5f44c9decdbeec124 2013-09-08 11:40:46 ....A 75743 Virusshare.00095/Trojan.VBS.Qhost.fw-1ba71c9eb1ce9858eed576e48c6a20c4ad87b20a73eeb5e130b2b28c7173e55c 2013-09-08 10:56:18 ....A 99847 Virusshare.00095/Trojan.VBS.Qhost.fw-1e7378d895f0252b83757a272016e6262bea8f48ba52916829a5b62ec8a97fbe 2013-09-08 12:16:18 ....A 132061 Virusshare.00095/Trojan.VBS.Qhost.fw-2176825feb4f30d0afb018540c879ca90c52660acbe7a0674e99ac5136602a77 2013-09-08 12:07:56 ....A 149902 Virusshare.00095/Trojan.VBS.Qhost.fw-224ebe29d97b108dfacc636ee9252e1d07f8619631917412c511eb439c4a4f04 2013-09-08 12:05:26 ....A 132056 Virusshare.00095/Trojan.VBS.Qhost.fw-2d4334ac76d4ade18bfeb159ae2b1b40b28c118359ef6f3919368fd1b4b0555e 2013-09-08 12:18:52 ....A 131971 Virusshare.00095/Trojan.VBS.Qhost.fw-2de570e5b96fa119ebd5981a409f2f757446ebe51aefab882cac7cc48c708782 2013-09-08 12:18:58 ....A 75693 Virusshare.00095/Trojan.VBS.Qhost.fw-336b9b65b106c365d256c52f954d1b726f9999068a7f1993c747d03342708b36 2013-09-08 11:27:46 ....A 149961 Virusshare.00095/Trojan.VBS.Qhost.fw-71d71332fa1c05f0d2e9c1965ff39344161c98aa42aa0276da4ea70cca2498bd 2013-09-08 11:59:58 ....A 149914 Virusshare.00095/Trojan.VBS.Qhost.fw-d4a5470dc0d3b2b9117e0dd1526db32c9039256799bf4e0619de5ef41ca26da0 2013-09-08 11:16:26 ....A 87897 Virusshare.00095/Trojan.VBS.Qhost.fw-f5ca6bce9dcdd2a68ccf4c2b535b3df302e8934f578860f7426c00a0cc0a51d9 2013-09-08 10:33:26 ....A 132064 Virusshare.00095/Trojan.VBS.Qhost.fx-3cbe35b1c55348421745067837ac0fcdadb2f9ca721966791126e18f8429461b 2013-09-08 11:15:58 ....A 854 Virusshare.00095/Trojan.VBS.Qhost.v-e28a0086485b91e0043a2c23d0e6f7861f3a47d4abc2288d3b15a51879802793 2013-09-08 10:45:40 ....A 105379 Virusshare.00095/Trojan.VBS.Runner.cb-ce1693c369f4f91b7d36bcf945024d3497464cc462e8d65159bed68e4f67608a 2013-09-08 12:14:40 ....A 773826 Virusshare.00095/Trojan.VBS.Runner.cb-f8f3e534692c1f49f9791d2e3045215d1112c2347cba1d15a1de380f009db247 2013-09-08 11:37:46 ....A 104914 Virusshare.00095/Trojan.VBS.Runner.dp-7875903db6e413aa0a203582f7e3b04b012457a568df0e9cee96648803e011ca 2013-09-08 12:11:44 ....A 104283 Virusshare.00095/Trojan.VBS.Runner.k-a44476cdbeb5c6cdd7a29bbea6f95922380d674ddcc71250025b1286bea7508b 2013-09-08 10:49:50 ....A 286 Virusshare.00095/Trojan.VBS.Shutdown.ac-43d32bd6641749d12c432e276c35766e96c744cc8807d385db5984bfdde127aa 2013-09-08 10:52:04 ....A 1767 Virusshare.00095/Trojan.VBS.Shutdown.ap-f1e4e87f0ce3c205a4196df3dfc30c8b912647449d696d352810a6c9ddde2a75 2013-09-08 12:18:30 ....A 121901 Virusshare.00095/Trojan.VBS.Small.bg-219e9ca2657f7b5a22e9bda28ff7f501e14d8da1e6c0c783a5a916d91042c21c 2013-09-08 11:39:26 ....A 121855 Virusshare.00095/Trojan.VBS.Small.bg-825aa9ae3a0676d16cfa93533092741effda7eb447ab889d18e7ed21b15dd05f 2013-09-08 11:25:04 ....A 9719 Virusshare.00095/Trojan.VBS.StartPage.dt-d04143670753ac45c73bd2870785d6760d65e9b0c6778194f7596d7f38b3a76a 2013-09-08 12:02:18 ....A 1097337 Virusshare.00095/Trojan.VBS.StartPage.eq-43887d326afb67f32b4635caa84a1cc79fd71059f224e840d6a2235293fa74fc 2013-09-08 11:10:18 ....A 4647 Virusshare.00095/Trojan.VBS.StartPage.eq-65bf9f9c3d12b5fbd31e5fa46009af500ccb79b0da415746643854f6bf777252 2013-09-08 12:11:18 ....A 1788672 Virusshare.00095/Trojan.VBS.StartPage.eq-b61695987f560d690f2e6c57646ec95fca22c66368df6f02e668100e8ceea86e 2013-09-08 11:59:54 ....A 4509 Virusshare.00095/Trojan.VBS.StartPage.eq-f5e5dbaf5d1809f205a78d1821250dd3230b6dcd2fd3057bf21bb3375facc259 2013-09-08 12:04:10 ....A 685136 Virusshare.00095/Trojan.VBS.StartPage.ez-154ecb68f8ac540336e14a8c1b855f7bc9ee4d54bcdf6b72382051045df41061 2013-09-08 10:39:50 ....A 4560 Virusshare.00095/Trojan.VBS.StartPage.ez-5f7b1b468557e97d04f8dd421fe90c7535ff13831c52193d82cb73d361df88e2 2013-09-08 11:31:10 ....A 4512 Virusshare.00095/Trojan.VBS.StartPage.ez-836b115aa1df04dd10dfd50bc2436cc8af22c291e3fe6949e43b029e7b4ade90 2013-09-08 11:35:12 ....A 633670 Virusshare.00095/Trojan.VBS.StartPage.ez-b38e6625a8a2eed54b8ad64f38edff20441eda3c58ad64e916b0d8c91662f4e2 2013-09-08 11:43:20 ....A 277698 Virusshare.00095/Trojan.VBS.StartPage.ez-cd0d4339e37ae71b1c9e67ddf02030984d2aaddb568be8052782e7f9f3668680 2013-09-08 11:32:52 ....A 3764 Virusshare.00095/Trojan.VBS.StartPage.fu-208c3217d120c9446f7086848daa4a73a06ffafa0a0e8833468ce20438cb1b9e 2013-09-08 11:07:56 ....A 98458 Virusshare.00095/Trojan.VBS.StartPage.gz-73b442f04f237fcd727686214cc2e5494dafbb2bc68ebbbf8b2b8daa22b3e1ed 2013-09-08 11:59:52 ....A 1140224 Virusshare.00095/Trojan.VBS.StartPage.gz-8a441d3245590722d35aac9b428d0c0567ff677b5ef2099f78b7ba92a3386093 2013-09-08 12:17:06 ....A 16908 Virusshare.00095/Trojan.VBS.StartPage.hw-37f7718a2aeb1e2818cd876b6a17055b2fb8a8f6476115879c1f108c59e16986 2013-09-08 11:47:58 ....A 4214372 Virusshare.00095/Trojan.VBS.StartPage.hw-82a40489c94edec0f9f4df4ef3307d307216af6d8d75c20de4fd6961b66b2780 2013-09-08 10:35:38 ....A 16926 Virusshare.00095/Trojan.VBS.StartPage.hw-9cdad7405d5f9977e9b4f9fbff4c38bbc8ad67dad982f0bf6dc282f0e4c8dce8 2013-09-08 11:54:42 ....A 4214372 Virusshare.00095/Trojan.VBS.StartPage.hw-bddb18bd41d3ded6418cb7d2ff0bc06fd3da72c850e60fa8c776c96c4b01929d 2013-09-08 10:35:32 ....A 17020 Virusshare.00095/Trojan.VBS.StartPage.hw-fb2c8d0e147928bd4339677bc5e4deb86e7c5f5b4a0d8a80ec725a6cb5b1fa26 2013-09-08 11:27:30 ....A 2924 Virusshare.00095/Trojan.VBS.StartPage.ii-c348eaf7c7bac6cedda83941920f9d0e534434c303a42949db60addd07c888a8 2013-09-08 11:57:48 ....A 968 Virusshare.00095/Trojan.VBS.StartPage.il-0854ca3b070c2f80ebb20f65cb8ba7ce076914878a0b200ea51581e391d55476 2013-09-08 10:37:14 ....A 218132 Virusshare.00095/Trojan.VBS.Starter.bf-b4cab6dd02c5defc3a5a58c875c711b23efbd8f70efcbacbeb81cb03855172fd 2013-09-08 10:40:30 ....A 254454 Virusshare.00095/Trojan.VBS.Starter.bf-c8c23751fdd1e456bad60b391e67a2e4ee91797525cd4ea02d3ead28da7d002f 2013-09-08 12:12:04 ....A 222311 Virusshare.00095/Trojan.VBS.Starter.bf-d0244adc30649fad7477e51683248326305966fa331c75a94c9df833a773b956 2013-09-08 11:47:58 ....A 313719 Virusshare.00095/Trojan.VBS.Starter.bf-d1c9b0fa70769ccd1922c964dab79d3c0721ba143ac21e95eaea42ed76487c54 2013-09-08 10:56:30 ....A 865812 Virusshare.00095/Trojan.VBS.Starter.bf-e6dec1a71a336523fed18a10ce2a709ae5d1c8d3c578272896483f84a61ff051 2013-09-08 10:32:38 ....A 2144 Virusshare.00095/Trojan.VBS.Starter.eo-d6caec8c1fc7a84192a26c0f2307982523de0cdaee8c9608a697608f472f65fd 2013-09-08 11:43:08 ....A 1410 Virusshare.00095/Trojan.VBS.Starter.fc-c1816dd9fca7ccf8852527d035732a4e182541d27cbab8676b74a98d08fb319f 2013-09-08 11:49:28 ....A 737 Virusshare.00095/Trojan.VBS.VBSCrypt.a-f4577a35625f91d1d67ce1e0ad4453329299fcbac06fdc568730eb70fad2c04c 2013-09-08 11:49:14 ....A 251 Virusshare.00095/Trojan.VBS.Zapchast.an-50d7a11be8af1a0c38b832f3df44d27ccbd52ec579a8c944e94e1ff7a39b60cd 2013-09-08 11:16:26 ....A 636764 Virusshare.00095/Trojan.VBS.Zapchast.ax-1f98aa6aa8fe6b8e55b4b7ace20eb8b451f939be3cdad493ccb308e738a1fde4 2013-09-08 10:36:42 ....A 3168 Virusshare.00095/Trojan.Win32.AF.20-eb96119ec3e27d0a1839795ba6e7e12a15b41fd94da64be7fb05b57aa62de38b 2013-09-08 12:14:32 ....A 61440 Virusshare.00095/Trojan.Win32.AddUser.i-1fe2b05b22c5afa98a5f1b948881f4f0f4c25f9d367e6c3c35fbdf3e9ccc7b60 2013-09-08 11:10:14 ....A 305858 Virusshare.00095/Trojan.Win32.Agent.aaaiv-c9bf01ebec1437caf67ff3e555ddfeb355bb433a6361529b57f32e288245ccd3 2013-09-08 12:12:42 ....A 3143456 Virusshare.00095/Trojan.Win32.Agent.aabrh-229505d4d745a0b1f9646290eccf350be432526dcf2e046f6c62101faed1a518 2013-09-08 10:30:52 ....A 3809289 Virusshare.00095/Trojan.Win32.Agent.aabrh-b8ad1f0685f5e9ad64041c09defbbf839182bc3a9492e2924246d56b39ccde9a 2013-09-08 11:18:24 ....A 305872 Virusshare.00095/Trojan.Win32.Agent.aabxj-31f6a714579e4da76a43c3576b2880182253dd5d52604fce88b0ee12108b5650 2013-09-08 10:42:18 ....A 72192 Virusshare.00095/Trojan.Win32.Agent.aadni-c1e4c6342268bbdc617dbb3ae0de5404a3e96bfffe5ec418b1821ac360a6a9c6 2013-09-08 11:35:34 ....A 18944 Virusshare.00095/Trojan.Win32.Agent.aaepo-74056574ad29773ace82c887941fd7f5d559d4aba1687492a3e60aa163d3531f 2013-09-08 11:11:30 ....A 18944 Virusshare.00095/Trojan.Win32.Agent.aaepo-978c5f11a1ddaa0d43439e16d1ad45fca078ba77122c976482485c3fdab65450 2013-09-08 11:28:34 ....A 147456 Virusshare.00095/Trojan.Win32.Agent.aagbm-2f11a6ec54e4586d64071c4deb92a07c671721ada1cfb4d4201259c882569c23 2013-09-08 10:46:04 ....A 147456 Virusshare.00095/Trojan.Win32.Agent.aagbm-3dd04fdf1367611fa43d6429e579f8f25553e8d44a9f45de5f6c1241df19f97e 2013-09-08 11:22:28 ....A 305922 Virusshare.00095/Trojan.Win32.Agent.aandq-7812035783b0323caa93474a14355a7075b264fb23505520645b2fd62bdc0bcc 2013-09-08 10:50:10 ....A 305889 Virusshare.00095/Trojan.Win32.Agent.aanio-83b5bbeef0afa72f2650665bb0164f971a306c46e2282ee42ffe011abc2f030f 2013-09-08 11:48:46 ....A 217088 Virusshare.00095/Trojan.Win32.Agent.aaohu-b2fdf4d6a9d218e998654b410a37b40b0dbe43eae0096af834ced24a09204474 2013-09-08 12:09:46 ....A 51226 Virusshare.00095/Trojan.Win32.Agent.aaozr-40ac7b97c795e4c19e39258e0774c1f5d711c1bd7f1f81bb08b11b0d8c1c2948 2013-09-08 12:11:56 ....A 319298 Virusshare.00095/Trojan.Win32.Agent.aapxa-0e54f4ab3c85a5971f9ce0b30a7f65fb24758622c9f50aac933d07e012f6b044 2013-09-08 10:39:22 ....A 385024 Virusshare.00095/Trojan.Win32.Agent.aapxo-1f7021dcc9094f6a49568762e65d8bf798595473b2922903b11f4e35e5557eb4 2013-09-08 12:11:32 ....A 214528 Virusshare.00095/Trojan.Win32.Agent.aapxo-471e081f6e6be7d9721fb16cfb35a7cfcee1bdd532acf546fde1c1b208c4dbbb 2013-09-08 11:07:52 ....A 206336 Virusshare.00095/Trojan.Win32.Agent.aapxo-7ca4ae78f970622a0aa4ed621ad82e37921ce1d0722aef54b0d1a80d82bf4a5e 2013-09-08 11:02:40 ....A 205312 Virusshare.00095/Trojan.Win32.Agent.aapxo-e0c010177198352f188630cfff8f46675579d334f1990f61438120748eb1f611 2013-09-08 11:31:18 ....A 139264 Virusshare.00095/Trojan.Win32.Agent.aaqcg-6408abe6161a2454792406e72a34bb657056c93ec40d44e9b0904168e8fc1100 2013-09-08 11:31:18 ....A 159744 Virusshare.00095/Trojan.Win32.Agent.aaqdu-34782e4b091d0030fd4d9122b00bf4332c76f3e7898fba081536780d95febb30 2013-09-08 11:19:34 ....A 159744 Virusshare.00095/Trojan.Win32.Agent.aaqdu-3c2490dfc56b57957f8ed35928323381ec1387e598a81ac6ae766b615cf43348 2013-09-08 11:06:26 ....A 159744 Virusshare.00095/Trojan.Win32.Agent.aaqdu-7998f0d28c3cfb62c17e4db814ff343fa23745d4380453511bd9511b903f705b 2013-09-08 11:52:42 ....A 159744 Virusshare.00095/Trojan.Win32.Agent.aaqdu-e0a8536540efda1b5609a6c888d6635322be9138536e7b2842b73ac8ea8bbd0e 2013-09-08 10:32:44 ....A 172032 Virusshare.00095/Trojan.Win32.Agent.abbr-12667108b2a1676e11e37881640e02bb2cdfa996bc537484445811b267cfe80b 2013-09-08 11:26:50 ....A 148480 Virusshare.00095/Trojan.Win32.Agent.abe-eea0bff9fb60dd72410815ddd752a9776c89f84c088be0fb61ea4d00b19a7a58 2013-09-08 11:14:16 ....A 23552 Virusshare.00095/Trojan.Win32.Agent.abfm-81ce4a151d793d25513c5c842d5ea39e9d140d8dde13a80d08a52d16a91fc82e 2013-09-08 11:59:54 ....A 200192 Virusshare.00095/Trojan.Win32.Agent.abhlq-198f1b24bf6b360a16ea4a75f7ecee3a0f9b28255e8341551bd8b4de6c98deea 2013-09-08 10:29:22 ....A 161792 Virusshare.00095/Trojan.Win32.Agent.abidy-e6a05ebfd41dc96b8ceb855f4aa6664f2d0adfa82801e136f7c41b12685b02ea 2013-09-08 10:48:20 ....A 4111872 Virusshare.00095/Trojan.Win32.Agent.abipe-2ef5e513ba427bc86ad6121d9c6019b38b3a8e38001f53f7c47fd1648ad6f919 2013-09-08 11:39:02 ....A 358971 Virusshare.00095/Trojan.Win32.Agent.abjvr-f03bccbf5e9d60c14cde4d30dbf73bb435bee5edea0100fe6bfcc6fe673110f0 2013-09-08 12:01:02 ....A 159744 Virusshare.00095/Trojan.Win32.Agent.ablml-158db97760db4af3af1e546919df0d30f5c14e4da90d8919f7e8fb14d73995b8 2013-09-08 12:00:02 ....A 159744 Virusshare.00095/Trojan.Win32.Agent.ablml-2b8290445f39d89d09b1da13d248954c746b2a583c0211ccad25714f04c14584 2013-09-08 10:44:56 ....A 159744 Virusshare.00095/Trojan.Win32.Agent.ablml-859b6c4cdc7c4346dc384dc903eeb963590d963a56b89e976b8134e5003a76d2 2013-09-08 11:51:32 ....A 159744 Virusshare.00095/Trojan.Win32.Agent.ablml-96e5810c190d5afa584b599fc81729cc81f648e182a3ef3f0e8bf25a66db1119 2013-09-08 10:37:32 ....A 217088 Virusshare.00095/Trojan.Win32.Agent.abmdx-169b90a097164f1867230e1d85ae69be7f3c4257efc116c0c9363b3393a62133 2013-09-08 11:34:02 ....A 1989315 Virusshare.00095/Trojan.Win32.Agent.aboce-3d6f618697bd8600f1e9c3b19bc365e4b2348495ce7065d49cc0b4a7769bb57d 2013-09-08 11:41:10 ....A 126105 Virusshare.00095/Trojan.Win32.Agent.abrsx-07c07d203fa367c71bbba83d51da4f27e90e9d08b168614e0e6d34b1752fa771 2013-09-08 11:53:36 ....A 714566 Virusshare.00095/Trojan.Win32.Agent.acagi-283a929cf3abad7265d3384783db9c6a50692b964aa0a451525c9c55ba5646c7 2013-09-08 11:46:58 ....A 912386 Virusshare.00095/Trojan.Win32.Agent.acapc-f82fbf99c457938670aef66c71c52220dec31433a3e29da19e1d6e5fbb5a9fca 2013-09-08 10:27:38 ....A 69632 Virusshare.00095/Trojan.Win32.Agent.acbek-276bd4c9368c95fbef0d8decb2200d4159a4c8dc3698bc6584dc72fada3b8b0a 2013-09-08 11:26:48 ....A 229376 Virusshare.00095/Trojan.Win32.Agent.acdnv-c55c29905f7f6c1c18f993f03bb16039ada4563cb66e20ce7acee2c01e15b59a 2013-09-08 11:36:02 ....A 77824 Virusshare.00095/Trojan.Win32.Agent.acdtn-ec2e25afa74d17862722d3a72bcdc0e2f2f6d5cb2c7fe0afe1a3425bc8cd0c72 2013-09-08 11:03:48 ....A 249856 Virusshare.00095/Trojan.Win32.Agent.acdzr-3a2f4be6814a2061cc2dfab98db6416db44efd8ed4bac5ebbe7f23edcf2ad521 2013-09-08 12:09:26 ....A 249856 Virusshare.00095/Trojan.Win32.Agent.acdzr-5f09b6091423c16e4ef323a559acccb9b9d31b2672207b3fcda4eba879a1ab47 2013-09-08 11:27:28 ....A 249856 Virusshare.00095/Trojan.Win32.Agent.acdzr-6f3df23e808cb197814ffd8830c7a67be91ef1a667adf8af2d01ef4669b87750 2013-09-08 12:00:58 ....A 100612 Virusshare.00095/Trojan.Win32.Agent.acefi-2654d2df7b12bce127c8e09bacbd843a862109d19c330c36d2209b00ef3248bf 2013-09-08 12:13:16 ....A 65796 Virusshare.00095/Trojan.Win32.Agent.acefi-884554129b1540a571f3938da056fe2e11266ec387eb715b6975be6b6d6d60d5 2013-09-08 11:11:56 ....A 560652 Virusshare.00095/Trojan.Win32.Agent.acefi-8fddc8c7704da8ed4a2cea29c552373b27a767ae6ed7a82332bbdec8b49dfdf6 2013-09-08 11:35:50 ....A 712704 Virusshare.00095/Trojan.Win32.Agent.acemi-845af366c9288860bc4060d2e598d4c017ffd5f41b5301ee444a0e68a9230035 2013-09-08 11:22:02 ....A 690688 Virusshare.00095/Trojan.Win32.Agent.acesi-92f05b58f548a04246f5baf1efd5cea93cf32dc811829d7ad1a053181d5ea5b9 2013-09-08 12:16:16 ....A 109056 Virusshare.00095/Trojan.Win32.Agent.acfcc-2b71a3959ee6c4ccc7f78b2b156efc8d9768c2ea108e8cc1767674cb253335e1 2013-09-08 11:58:48 ....A 561152 Virusshare.00095/Trojan.Win32.Agent.acfcd-e8e285e8a4cc0bdbb4e0c843c57115cd06a2c3bb56fc2f14bc0983b86d7823ff 2013-09-08 10:54:38 ....A 1038448 Virusshare.00095/Trojan.Win32.Agent.acfge-f8a2a7cbd826070e352eaa0d8444966343bd6b5515213bd0533219eebb3840ac 2013-09-08 11:34:24 ....A 69632 Virusshare.00095/Trojan.Win32.Agent.acgmw-8f5c19b798988a3b38bd42a6d6e91cb08453488b50c1d12d1dbde165420bcc9e 2013-09-08 11:20:08 ....A 69632 Virusshare.00095/Trojan.Win32.Agent.acgmw-ee05830260bd9d4fbdb41debff3255ed43b9fcb92ffe3c68699e81ca3e9e73ce 2013-09-08 10:40:36 ....A 137868 Virusshare.00095/Trojan.Win32.Agent.achnr-118b02fb0f0820171da5a87ad65bb14c4f43d02e5427169691c0e2699badcda2 2013-09-08 10:59:26 ....A 1325568 Virusshare.00095/Trojan.Win32.Agent.acimc-d1153bc1e61f411b0fccbae24527acde9845e1f317401d489732bb5f8f0079d8 2013-09-08 12:06:10 ....A 53248 Virusshare.00095/Trojan.Win32.Agent.ackpm-2c7854536971c85df06aba52531168827f37a29359c45d455e0564907665dcac 2013-09-08 11:23:16 ....A 5298501 Virusshare.00095/Trojan.Win32.Agent.acqad-124f84afa5b5ba34dff1baafa28cf170d95b5b5c35cdb54f530f2b5ab833dc19 2013-09-08 10:35:36 ....A 74833 Virusshare.00095/Trojan.Win32.Agent.acw-22a749949e0bb84bfe3beadd235dab4b8efc2b13c5257c62dc8749094ab220e6 2013-09-08 11:43:00 ....A 4608 Virusshare.00095/Trojan.Win32.Agent.acw-7c0137ef3c2a7983b61256788ef2cf4b25a753072aff8a2335142be41a1f09d3 2013-09-08 11:38:42 ....A 383000 Virusshare.00095/Trojan.Win32.Agent.acw-cd8a8067d3d56f19b5f95099cdee8138afd3a57cf499730977b6a00d9c656e30 2013-09-08 10:55:32 ....A 174496 Virusshare.00095/Trojan.Win32.Agent.ads-064bb42e0ecae10b6dd81947e8fa4b825e650162c83026414b49d3c93e5c4a5a 2013-09-08 11:03:08 ....A 36352 Virusshare.00095/Trojan.Win32.Agent.ads-97b9f87e823dd8491ff11ce1ba439843de73fe4d4449ca9a6fc17c7f8d461831 2013-09-08 10:55:00 ....A 34304 Virusshare.00095/Trojan.Win32.Agent.ady-d12c85137bec7f8a25371831bcaabbac6a88a5051ce2b1b33ba999e8e249db95 2013-09-08 12:09:46 ....A 39424 Virusshare.00095/Trojan.Win32.Agent.aek-b333efe6c3d9d9f38b0adb9d5e5c8fdfd6ab04101638babc7a66886ca523654e 2013-09-08 11:06:46 ....A 48640 Virusshare.00095/Trojan.Win32.Agent.afgh-32049ffa6019d109d1ddcbdf58a7b174d114ea5f28a7d2168c314ce56d6eb265 2013-09-08 11:10:06 ....A 219136 Virusshare.00095/Trojan.Win32.Agent.afm-944f032db0edd1c2d02aff1a2312a53151c379f1e0b6c815fe6fdf01b438ee9b 2013-09-08 10:39:38 ....A 625285 Virusshare.00095/Trojan.Win32.Agent.afoda-639c27eb26b7fb1202b034bf082358266c313c68b577080a22a4d06faf91ad59 2013-09-08 12:15:06 ....A 888832 Virusshare.00095/Trojan.Win32.Agent.afsdb-7260775b2bc90cf76b469815ca245eb540bca81709633a8e765652c8b4151ed8 2013-09-08 11:29:14 ....A 734720 Virusshare.00095/Trojan.Win32.Agent.afsub-4edbe868f6fcd77767f8063a1f17a43a9edd9e9cf2027786097f0de440ce8fb0 2013-09-08 10:57:14 ....A 115319 Virusshare.00095/Trojan.Win32.Agent.aftmv-e2cb20f0900b9bc1fb58e4522bb13c5474eb4bf46d801c8a92710c663e7cdadd 2013-09-08 10:57:42 ....A 302644 Virusshare.00095/Trojan.Win32.Agent.agmrq-26cfe45e34e8477dcde1aefd8f37ee58eba04939f7950d852551135ff13d9480 2013-09-08 11:21:12 ....A 304245 Virusshare.00095/Trojan.Win32.Agent.agmrq-74f8a4470297e088d4d6c8e2c9120c5a71a3d25f3ccadfd787965f78715d6559 2013-09-08 11:00:36 ....A 2776576 Virusshare.00095/Trojan.Win32.Agent.agvrr-07d7d22067c3c00740d3cb34f6610a3d8a54a87e464fc6e1ef8805b663961968 2013-09-08 10:35:46 ....A 1719571 Virusshare.00095/Trojan.Win32.Agent.agztl-45c51b19f759844107d12fc8c58f2a9d5e5f066316d00daf895f34e6fa63973e 2013-09-08 10:52:00 ....A 24380 Virusshare.00095/Trojan.Win32.Agent.ahf-233fa5f4ce98a4eca5e66c53439a6767ec714c52c145cf11669d3e1f5d0fd63c 2013-09-08 10:38:32 ....A 159744 Virusshare.00095/Trojan.Win32.Agent.ahhev-31a7b97237884b38488d2b4a74b85f819352c29de02f89f244e246864015b332 2013-09-08 11:14:16 ....A 159744 Virusshare.00095/Trojan.Win32.Agent.ahhev-70fc4ed94de5e43472fc7b62a20529fd5e80700341156ac903dbf389041dcba4 2013-09-08 10:37:32 ....A 159744 Virusshare.00095/Trojan.Win32.Agent.ahhev-78ed0518b6f0044e83431a8219a2d7e54a3e23b86f57f554f31c9dc4f59a5ff0 2013-09-08 11:01:42 ....A 356352 Virusshare.00095/Trojan.Win32.Agent.ahhev-901d776ad043384c827aed3f7dd540d92380df6a2b0a00d21d5e2bae503cd086 2013-09-08 11:01:22 ....A 159744 Virusshare.00095/Trojan.Win32.Agent.ahhev-9805b4edef4217abc029a3e08e025a29bb0f83bfe33b72c46aa705c6e5937bcc 2013-09-08 12:10:20 ....A 159744 Virusshare.00095/Trojan.Win32.Agent.ahhev-adbc33e8befdd73465412eabf4c16d06a53b4b06ea38c5c96f4c5e4cde1f5ce8 2013-09-08 12:01:04 ....A 159744 Virusshare.00095/Trojan.Win32.Agent.ahhev-ade915d2e3ab5f5a353d30d0237aecda9a940ba7ece5ce8e8df3ec3a40c83b49 2013-09-08 11:09:18 ....A 464896 Virusshare.00095/Trojan.Win32.Agent.ahhev-d57381f3deca73dc2d36ed2c105da17ac7c0123e4eeff8eeef2c34cdd867329c 2013-09-08 11:33:54 ....A 106496 Virusshare.00095/Trojan.Win32.Agent.ahmjb-fde58ac1d4adc8384e309bc420b4a393d57f1727e43e3f7ef51d33d43d4e9263 2013-09-08 11:27:00 ....A 62936 Virusshare.00095/Trojan.Win32.Agent.ahtrh-19edce7e6be62c0e256f772e87890205d85d2935afd4de9ed662499f1b56dcea 2013-09-08 10:39:48 ....A 62936 Virusshare.00095/Trojan.Win32.Agent.ahtrh-fcf2948de490fe8e82f311a0edf15f8b87316188ceabcdb64ab5a86b1188653c 2013-09-08 11:32:32 ....A 126976 Virusshare.00095/Trojan.Win32.Agent.ahtyd-f6377ffb25159b36cd00f58b9ffb15b5a7a9ca26604bc7bf15ce5486b6a4e7bf 2013-09-08 10:47:16 ....A 126976 Virusshare.00095/Trojan.Win32.Agent.ahyhu-2bd3f71639a52e78ee7d416dbb0524ec0245a61a2627c010f756c03bace5cd2d 2013-09-08 12:01:02 ....A 40960 Virusshare.00095/Trojan.Win32.Agent.ahyso-cd94a05ccec12b52ce3915f0db75db5d2fd52130d8125ba8e5b8ddf7136ee5be 2013-09-08 12:15:18 ....A 73728 Virusshare.00095/Trojan.Win32.Agent.ahzrg-788f794dee2cdb38da617aa2004ee7deb0479e71cf783283f78841ab7a3b7912 2013-09-08 12:18:34 ....A 151040 Virusshare.00095/Trojan.Win32.Agent.aiamp-2bdddc453350e76eb1666c807cc49ebd8462d985e7fba12195464341a5fa4fde 2013-09-08 11:54:16 ....A 249332 Virusshare.00095/Trojan.Win32.Agent.aiamz-599f1aeaea6c9fa23a99d9aef87936160f928c12cfa07ba8fd9ce8ceb265be48 2013-09-08 11:27:34 ....A 87040 Virusshare.00095/Trojan.Win32.Agent.aiavl-556ccfc4c1b53a7b9ec5c1af811b640452e8fd263c3067f9fd744c679d36a47a 2013-09-08 11:07:40 ....A 87552 Virusshare.00095/Trojan.Win32.Agent.aiavl-6eb469394fbab44380ad4c268376b7e3f66213bc98bf2559639db4ad5a6ae33c 2013-09-08 10:24:46 ....A 94304 Virusshare.00095/Trojan.Win32.Agent.aib-2ed5a0bb51debf7e6195c350858620c6de4f1fd4b3bfc10b012798655f55113b 2013-09-08 12:01:26 ....A 48014 Virusshare.00095/Trojan.Win32.Agent.aibaw-9953c6e9fe237319e108ae7d9bd370cb7ec62ab15eb06e252a01ba21d7d974fd 2013-09-08 11:39:44 ....A 206336 Virusshare.00095/Trojan.Win32.Agent.aibci-836e8c2fbf68c932d14ad0e3d9ee78ec293f888eba9351cd28938e48bcb4a705 2013-09-08 11:54:50 ....A 846336 Virusshare.00095/Trojan.Win32.Agent.aibjw-7d6faea13f14f4e1d9c8093491d44c1fd8c43f2f042c7171ffa96b5812191392 2013-09-08 10:42:50 ....A 57723 Virusshare.00095/Trojan.Win32.Agent.aibkg-505ee20a978651abd07532cfb2a61dd4f5ab507a633b32ccfb3b3a34c86a5b50 2013-09-08 12:11:28 ....A 24576 Virusshare.00095/Trojan.Win32.Agent.aibqg-23162f62481bd57dc3339363a0c9c82436af15cf286372c950d5f02f90463c55 2013-09-08 11:19:10 ....A 212075 Virusshare.00095/Trojan.Win32.Agent.aickf-21167bc9549661665f98c51a950dc9a64276a58d52041180f5a1037d39917cf0 2013-09-08 11:38:26 ....A 533204 Virusshare.00095/Trojan.Win32.Agent.aicyh-c339c33575edf3751ae9a3b1673c7809ef1ecafc9a0b48c975cf89d644ae82e0 2013-09-08 10:35:44 ....A 268192 Virusshare.00095/Trojan.Win32.Agent.aidrs-cfacf0841acab0ac0a238bc86c52d21df09338b0f9766590243a620a24771f0c 2013-09-08 11:37:40 ....A 104096 Virusshare.00095/Trojan.Win32.Agent.aidug-574b572adddae30f44a9c61bcd13c15329945826bdd45664a28a7a416f42cb7f 2013-09-08 11:27:18 ....A 406528 Virusshare.00095/Trojan.Win32.Agent.aidzc-5b1ddce0d93eca47d585329589926882ad99b116e5d71495e2870052ef8e836a 2013-09-08 11:13:22 ....A 336253 Virusshare.00095/Trojan.Win32.Agent.aiebm-80762c91bd3ee631811fe93ae545b07b58c48858d3163718e08889cc7715b2c5 2013-09-08 11:02:30 ....A 160815 Virusshare.00095/Trojan.Win32.Agent.aiegm-80ce335acb866f39ce24b624ed527f47f0e52d33b5604be87fc6d58bbce48892 2013-09-08 12:03:30 ....A 92423 Virusshare.00095/Trojan.Win32.Agent.airl-2a1ef088cac3ce8f5595f2df9a2cc69ca0232c811e1ce1eedc86ec9b3a49fe86 2013-09-08 10:23:54 ....A 172548 Virusshare.00095/Trojan.Win32.Agent.akch-39d6cc01553f590fb2a5436b61ce8cbb69d2f545aa9c867582a9bcec06c9b4dd 2013-09-08 11:18:56 ....A 316946 Virusshare.00095/Trojan.Win32.Agent.akpb-632b0c4def2e0ad780c077b856ce825252d6bfc2d6e62f4832f6f515679b3f23 2013-09-08 10:39:08 ....A 226816 Virusshare.00095/Trojan.Win32.Agent.akrn-f089f63367a69f8b247474160470d9ad5aaf656a1f11d5aa2d038b3febb92d4d 2013-09-08 12:15:38 ....A 339080 Virusshare.00095/Trojan.Win32.Agent.amc-6d2a7f55c65cf0a1c4f1704d9a39d4fba89857634f1d4d59e6d957228bb96ffd 2013-09-08 11:47:10 ....A 1242136 Virusshare.00095/Trojan.Win32.Agent.amdr-02abbfbd3de2f7b92d084c09c727ef6a2df2aeb86b3703fac71263c42467837d 2013-09-08 11:15:54 ....A 4932216 Virusshare.00095/Trojan.Win32.Agent.apel-29cb993903ea0fda0ddaa3474155dd6b93f97c9f1843e4e797367dce2f383b97 2013-09-08 11:02:50 ....A 113664 Virusshare.00095/Trojan.Win32.Agent.aqga-83a23f8546b92f17d7d6005456932705a2ec1054bf325785dafad786978a89b8 2013-09-08 12:10:08 ....A 96256 Virusshare.00095/Trojan.Win32.Agent.aqhn-849aa5608175ae2dd872474a96ff7a055929cf98bfb5d1980b890ce05b7e1434 2013-09-08 11:58:36 ....A 131076 Virusshare.00095/Trojan.Win32.Agent.aqnr-2a98f387bc5dfa20ce2024e09622f9088cbcceb1b2671b74583c519a71f05620 2013-09-08 11:08:56 ....A 96176 Virusshare.00095/Trojan.Win32.Agent.aqu-c69ccc04aded6ddfd7e4aa58d7aed8b63d92d8b183bab99b6aa9bca8628e7de9 2013-09-08 11:02:32 ....A 135172 Virusshare.00095/Trojan.Win32.Agent.aqyx-5eba028d67fd9db319d6a04a31a4b29c4b7d44d44bf7989bb387363a3c508926 2013-09-08 10:57:04 ....A 293776 Virusshare.00095/Trojan.Win32.Agent.ard-b88a911dc0e5ce4b5fad68984e347075f65acfbdf0997519fcd8fe8ee5a0fb1e 2013-09-08 12:06:56 ....A 737331 Virusshare.00095/Trojan.Win32.Agent.aruj-b69b50e9e860546277aeda3dd0c79def372128017c93cd613ab14488c13412db 2013-09-08 11:45:50 ....A 50176 Virusshare.00095/Trojan.Win32.Agent.asgx-f71ecb2135a2164788ef7a0ddf6f294c3c0846a691fcd45a4b2d435c2db78d0a 2013-09-08 12:01:32 ....A 215696 Virusshare.00095/Trojan.Win32.Agent.asis-78ec61a18dbdd807c2478116346ab7050b395061adf5327dc4c91ca22189e15f 2013-09-08 10:47:32 ....A 167310 Virusshare.00095/Trojan.Win32.Agent.asjk-dfd2e3b8a4d827b694a649692f8e90eb2981e988f2986232d7e3a4ac12030672 2013-09-08 11:17:40 ....A 46592 Virusshare.00095/Trojan.Win32.Agent.asvg-40b66f5a76cac3fd00cd8851fa2d16bcd72d7f994f2c89b66446653f8da5734e 2013-09-08 11:33:44 ....A 45056 Virusshare.00095/Trojan.Win32.Agent.atge-fde95c905bbc20135e63782eb829afdebd76645f2b2f00eba194424aa7684919 2013-09-08 11:09:42 ....A 40448 Virusshare.00095/Trojan.Win32.Agent.avev-243bbbe5c8b2c4b1b60e97ba746bc446b18de85f39fb4dc35005d7dc27c7e4b1 2013-09-08 12:17:10 ....A 57344 Virusshare.00095/Trojan.Win32.Agent.avfk-25546e4e6a147b1e35bb9be0421140581d6b2eb87247f7601d8669ec77868feb 2013-09-08 11:24:38 ....A 94208 Virusshare.00095/Trojan.Win32.Agent.axim-335fe4941ba65b9222bb3e803bbb49ac6fff3c0f31b0c47ab9121524ab6e93c2 2013-09-08 10:28:20 ....A 2684107 Virusshare.00095/Trojan.Win32.Agent.axw-2ddee1afafd1f4737dd79b347e747c435795f34cb8ce5d75c92bf9d58e0a59dd 2013-09-08 11:08:58 ....A 35840 Virusshare.00095/Trojan.Win32.Agent.bab-732e0ca688a53848d7a7fd01fac305bfeba6bd04d465d93b8931dcb7ea19b87e 2013-09-08 11:14:30 ....A 137728 Virusshare.00095/Trojan.Win32.Agent.bakr-fe5203b1adb8c029577a02c4b6ce0cec5b4160efe8336bde8890bff1099f8c2e 2013-09-08 11:35:12 ....A 117764 Virusshare.00095/Trojan.Win32.Agent.band-80f7fdc892bd09b0f2ecdee1212742d170b3761faed79e91c3b4de046d22f5ce 2013-09-08 11:28:10 ....A 130560 Virusshare.00095/Trojan.Win32.Agent.bas-cb2f7c168fda3ffec5183a0e494f07b00a039525af5d96816686908791709b5a 2013-09-08 11:52:34 ....A 368832 Virusshare.00095/Trojan.Win32.Agent.bawn-fd23ca45f2bd06cedf8aee492f0318bb1c2f0b7565c1c9acdf0b60b68dafad10 2013-09-08 10:41:20 ....A 36864 Virusshare.00095/Trojan.Win32.Agent.bbpj-dcd3bfb5cc5068a2f7b352e0f7f8377e6d6d56041694d6b46598e0c387ca5ac4 2013-09-08 11:55:26 ....A 36864 Virusshare.00095/Trojan.Win32.Agent.bdff-7702210d75a31a2271f0948e81e9984a44246a0753ac422b1da86373be991325 2013-09-08 10:53:46 ....A 368704 Virusshare.00095/Trojan.Win32.Agent.bkaj-265bc54b19ac8cc7bfaea072f2fedd6c78179674fa74cbc1c380be0471fb1333 2013-09-08 10:26:56 ....A 1322358 Virusshare.00095/Trojan.Win32.Agent.bkks-1b410046482caede8ff3d9b19996655f6e97cbc56f24d842fc5bcf33fec5bba5 2013-09-08 12:02:44 ....A 176128 Virusshare.00095/Trojan.Win32.Agent.bnh-b35d8fec70dbd01510fc73737c647964f3d190a7bff04fa50a6d828138ae04d3 2013-09-08 11:29:24 ....A 26555 Virusshare.00095/Trojan.Win32.Agent.bnj-bbd2956b6cf97856c1afb5803637b4a872cf2c514f7038e249373fa448263677 2013-09-08 12:07:52 ....A 88688 Virusshare.00095/Trojan.Win32.Agent.bo-3c96b6bdd448fe01d932024204005ad50460b444f846f5a052d2f7a677299458 2013-09-08 11:24:58 ....A 106059 Virusshare.00095/Trojan.Win32.Agent.bo-6293b363bdaa376dfd95279329ec031b23a01c93abe0a87a98d3f7013958f659 2013-09-08 11:42:32 ....A 92772 Virusshare.00095/Trojan.Win32.Agent.bo-710e381f80ba386507b13a4c65711ad691050fb791b6dd2d687b994b14a13fa4 2013-09-08 11:49:34 ....A 29644 Virusshare.00095/Trojan.Win32.Agent.bo-e977a37d878cade151d1490bb258b58d18e61c11e86b9ab4256a7989dac8a908 2013-09-08 10:30:18 ....A 307850 Virusshare.00095/Trojan.Win32.Agent.bopa-828c076a0874c6b81261c4d9a06fae5580663c8f551f96af36e37b952389b4d7 2013-09-08 11:24:58 ....A 15587 Virusshare.00095/Trojan.Win32.Agent.boym-dd28285d1365caf56db46e4b92ef101b3fcfd2ca3b624af2285dd50a0f12298a 2013-09-08 10:29:44 ....A 182272 Virusshare.00095/Trojan.Win32.Agent.bpdu-869853036c385220c2effcb91ed63f7a2597563b92142562b03534b0d22184bc 2013-09-08 11:42:38 ....A 128512 Virusshare.00095/Trojan.Win32.Agent.bppz-610dfa2326437bb896f472fd2eb02f5b8b04d8c7bcbdeb2189d714af94d8b210 2013-09-08 10:32:18 ....A 1303920 Virusshare.00095/Trojan.Win32.Agent.bpwq-160884eb300a6a2ae60bd2ad0ce1f730b4a18037224d71d30ea719eb2a687c77 2013-09-08 11:15:36 ....A 88872 Virusshare.00095/Trojan.Win32.Agent.brnu-55ea197d0820d7c1ce8725c4bc090c4ce142d02db42a903888e650d0cc83451b 2013-09-08 11:19:58 ....A 627317 Virusshare.00095/Trojan.Win32.Agent.brpp-0264ac28f32f3b8cf0fe27f55e298867676addd16383fdb5b1482c75a05a6814 2013-09-08 10:44:04 ....A 81920 Virusshare.00095/Trojan.Win32.Agent.bsfw-57bc25510c93af2e273fc719eadead7f8e42a062318f4c66cce304e913fdf731 2013-09-08 10:38:10 ....A 673996 Virusshare.00095/Trojan.Win32.Agent.bsmy-8320d79955902aa3b4b629cb4801b4e5293d14c37958cfb9b97afa4ddc6bd6aa 2013-09-08 11:47:58 ....A 1434448 Virusshare.00095/Trojan.Win32.Agent.bsyl-a3bd8ff1b7dfbeef320873f76bf39dd4b79121bea953d9cc21f2379884e55369 2013-09-08 12:07:08 ....A 14336 Virusshare.00095/Trojan.Win32.Agent.btdn-43eb4ae512c88a1788c7df0bd7bbfda87f7bd684dcb1448c0a769105ebdee67f 2013-09-08 10:52:08 ....A 33280 Virusshare.00095/Trojan.Win32.Agent.btjt-1f9dce98b9be625bbbecbdfd29b9b13e87a6816b1ccb86a970654927305663d3 2013-09-08 10:30:52 ....A 203264 Virusshare.00095/Trojan.Win32.Agent.btsp-8d3d5a5787341300c7058e66a4fffbc923128fad3288c4a44dc6fba1e246d91e 2013-09-08 11:25:02 ....A 203264 Virusshare.00095/Trojan.Win32.Agent.btsp-c480758d09e99b7fb81de66b43717503f692e96e42bf1dd706efa7315e08e0b5 2013-09-08 11:22:16 ....A 20480 Virusshare.00095/Trojan.Win32.Agent.btxj-8d6f97d30b8f5bef7e29e5825b8b4cfda7ae9c00ed440f4ff6e158dbb1e08068 2013-09-08 11:52:38 ....A 1476102 Virusshare.00095/Trojan.Win32.Agent.buag-b0acda95874d68b4fe0c63b07954fe160977714bc8ceba886f0d97c770340a7e 2013-09-08 11:44:42 ....A 187392 Virusshare.00095/Trojan.Win32.Agent.bvco-4496339edf38f01668197bf340f94e20a4fd9bf43fdb78d685d3e73186299eed 2013-09-08 12:18:26 ....A 262144 Virusshare.00095/Trojan.Win32.Agent.bvrg-1094592dcc49aaa882995bd07269794038434dc45daabbd4ecb2c66b8d7a1153 2013-09-08 11:47:24 ....A 23293 Virusshare.00095/Trojan.Win32.Agent.bvrn-fb2ba8709469d598ec4adb8d312abe11d89ebba5555fc3c5fc377faffb22579b 2013-09-08 11:00:10 ....A 22016 Virusshare.00095/Trojan.Win32.Agent.bvry-d84fa0ef8f337dab6d3d8a0e42e58c8fb2bd9871417f1e4b91d42895cc98ba33 2013-09-08 10:27:54 ....A 4864 Virusshare.00095/Trojan.Win32.Agent.bwh-23efc4d417254ae689bb97b3f497e41069938ea9be115120f4f33bbed8cc0c30 2013-09-08 11:27:54 ....A 348737 Virusshare.00095/Trojan.Win32.Agent.bwhc-d0c016a6bb66e508d9251405ba30688a70165c377111d89787390241fce58b9d 2013-09-08 11:30:10 ....A 126832 Virusshare.00095/Trojan.Win32.Agent.bwod-303ef4dba239b3d128a2bc74f8eac9f6a1c962188a7e6f7ee7f579065ae9ed13 2013-09-08 11:12:26 ....A 134214 Virusshare.00095/Trojan.Win32.Agent.bwrs-85b254f3214aef3b591ba10251a0bf8e7537b63a9f6cc85058a8189fd4f456e0 2013-09-08 11:30:16 ....A 110592 Virusshare.00095/Trojan.Win32.Agent.byfo-812ae6903e4f6093352682a4cff010d14a2e87988fcaef81bdb844b05aa9ac24 2013-09-08 11:37:52 ....A 151552 Virusshare.00095/Trojan.Win32.Agent.byts-161f24bcd3e1e941c3ac46184a8639154a4d980532af6ea52eefc58cfa63b1c2 2013-09-08 11:06:12 ....A 92672 Virusshare.00095/Trojan.Win32.Agent.bzel-03fbf1eb1b6d42c607cb641bf4c46252fcfdbb63bc2a3b87b05df97885c226aa 2013-09-08 10:53:52 ....A 131072 Virusshare.00095/Trojan.Win32.Agent.bzff-0c7b1c5eb2b2889f9d190d7c9b07162bfc517ed21b0b542cac454b95d8808e5f 2013-09-08 11:32:36 ....A 499712 Virusshare.00095/Trojan.Win32.Agent.cada-70e904f47abb4e0d5af7eb815a364c9c33ce4270f3d8c68ac38c383f05279182 2013-09-08 11:47:02 ....A 22016 Virusshare.00095/Trojan.Win32.Agent.caed-1486f3526f1232aa7b93f9679df5a0984e7f855ce755e594a7b081ed23e48b58 2013-09-08 11:17:26 ....A 1739519 Virusshare.00095/Trojan.Win32.Agent.cael-852280bc623996b5130d82e75c5b189f74c97c0f1c0dc85f1fe1c40c6fa32ad9 2013-09-08 12:14:14 ....A 94208 Virusshare.00095/Trojan.Win32.Agent.cahv-428f29d80591b9ec6d33e3f86f60fd2df56f613e7170370d99a8439691e3a6e4 2013-09-08 10:39:16 ....A 539472 Virusshare.00095/Trojan.Win32.Agent.caul-d94c7e75fc3b761c268bc567bb62fd8f5e88ec8bbd5f86f344c57ceb9ea9fc30 2013-09-08 12:18:44 ....A 11264 Virusshare.00095/Trojan.Win32.Agent.cayp-525337250b92bd2139b048f064b7b058033d879991768c9ff7e33dcc9dd42caf 2013-09-08 11:38:14 ....A 121344 Virusshare.00095/Trojan.Win32.Agent.cbav-500de4e91bb53be80d92c06d073d8efa723c6cc46704f956d60a6beacc8bc2bf 2013-09-08 10:41:14 ....A 20328 Virusshare.00095/Trojan.Win32.Agent.cbxg-1a21d691b71f6d49c7aafe5251c7981b6144aba6d6bda88e3b984b11dcef8ee8 2013-09-08 11:44:14 ....A 72801 Virusshare.00095/Trojan.Win32.Agent.cctp-4e28393e3df9785297f3371f7c8fc6ffd98e72a6a2b6856513312ec9f530f20b 2013-09-08 11:52:18 ....A 49152 Virusshare.00095/Trojan.Win32.Agent.cdfm-75a690f4c7c11d589b9dc4872d90dd17326d5e858a0e0715999b0b3d92a156b1 2013-09-08 10:33:48 ....A 523632 Virusshare.00095/Trojan.Win32.Agent.cea-2347c2bdc7f5130907480ba109b6aebcf59292795c9a87a9c5c70323a8c6cc69 2013-09-08 11:39:04 ....A 81432 Virusshare.00095/Trojan.Win32.Agent.cfgw-00eb06e69fca4fbad2d4fbab4c052890ecbc7d08d342195666ed2d1cf4c4229a 2013-09-08 11:41:26 ....A 185344 Virusshare.00095/Trojan.Win32.Agent.cgme-654310e2b368bde56b50ec53d498cfae6ea5c6eae3cfce55c58103de38678e59 2013-09-08 11:09:12 ....A 84844 Virusshare.00095/Trojan.Win32.Agent.cgof-53e6e1de57fd7760e159e7b594ec63d8311402fa55fe02b24ef7ea6b83b1b2d3 2013-09-08 10:56:06 ....A 84844 Virusshare.00095/Trojan.Win32.Agent.cgof-7005f4b0d9875161619df66541c74acda95dac4b01d541f1b3e48d41cd1d9515 2013-09-08 12:16:50 ....A 8192 Virusshare.00095/Trojan.Win32.Agent.chlo-4532586d66d5e0f98f8109229028054f765ad38d1cdafe0469c5099b24583a1c 2013-09-08 11:16:48 ....A 315392 Virusshare.00095/Trojan.Win32.Agent.cifa-211acfcb5e8d288f2bf2f1adfc2b0098d6f7f151d0d8043c2e53b64dfc62de05 2013-09-08 11:16:40 ....A 256000 Virusshare.00095/Trojan.Win32.Agent.cisw-c08608be664cf897c94a0821d6b3e344f77bc1c5f33d87f49fc3017255f09e95 2013-09-08 11:47:04 ....A 21928 Virusshare.00095/Trojan.Win32.Agent.cixh-75e532c997a0639b9cf903b1dbb2a1e7dfdaef0fe6bca8c000588ab03bb6642a 2013-09-08 11:40:08 ....A 418788 Virusshare.00095/Trojan.Win32.Agent.cjgb-213ac8ad071141654dbcc2bf350feb0e0f67acb06403b7bfb4c78bb2e268721d 2013-09-08 10:42:34 ....A 73962 Virusshare.00095/Trojan.Win32.Agent.cjgo-792450a4bbf1b42fb6e282a097a8553504300693ed89be4e63b79f65cec22dac 2013-09-08 10:25:48 ....A 127745 Virusshare.00095/Trojan.Win32.Agent.cjgo-c77ac1ad287f96fcd75e6692912830fd29ef2cbf17ad7b54ae10962260b941ba 2013-09-08 11:34:08 ....A 117328 Virusshare.00095/Trojan.Win32.Agent.cjgu-99092d1bc41651a25f2abda38dbd4a4eed4570a43473a5e5952c2da9e2a4c840 2013-09-08 12:10:04 ....A 45753 Virusshare.00095/Trojan.Win32.Agent.cjxh-43af8c09d81f98bc2201f1ab1aeb8ec3ba7b99fd90c60717c8b90a92f09b6044 2013-09-08 12:01:26 ....A 167457 Virusshare.00095/Trojan.Win32.Agent.cjxh-4c212b0ebb3a63384ed69062e395ab4efc14d382ff4e683bd558d44a0b275737 2013-09-08 11:43:38 ....A 45752 Virusshare.00095/Trojan.Win32.Agent.cjxh-7657b498d4a9c97249c88fe9ea2a5c4cf4ae56785194386bfef3c02cfedcf19f 2013-09-08 11:04:28 ....A 45752 Virusshare.00095/Trojan.Win32.Agent.cjxh-877b8789d3a9cc811656c65ce1e81ee65ab21814ee0e590fcc2dfa9192929051 2013-09-08 11:02:24 ....A 80877 Virusshare.00095/Trojan.Win32.Agent.cjxh-8a2318e40fb17ce05ac9c7fb3beafd00a379abd25b5d2c33c4a7d55d80166aa1 2013-09-08 11:21:54 ....A 1151672 Virusshare.00095/Trojan.Win32.Agent.cjxh-91de29ca44434dbbfcf9e00c3a76e349b4deca0ea59c55c3a2eb9378e3084e9f 2013-09-08 11:37:04 ....A 177785 Virusshare.00095/Trojan.Win32.Agent.cjxh-b062cb7c4733a2fc3f5b7f2bae379d3f907273e669ed7e60c13e9ad6537af95f 2013-09-08 11:55:06 ....A 125160 Virusshare.00095/Trojan.Win32.Agent.cjxh-fc7ff78875ec16f98a1664360ed9703676d37d4d200610b0dfae1c82cc09768a 2013-09-08 10:32:08 ....A 807424 Virusshare.00095/Trojan.Win32.Agent.cjzr-152f5d8b10c923d98ebc06545856a7e2daeda20593d424d9af4ba0b5ee3f6e0c 2013-09-08 12:19:22 ....A 42496 Virusshare.00095/Trojan.Win32.Agent.cktw-6b0f1e26c2b0d8cf0bdea3211c94502d71443c5fe568de4bd6a85456662ad6f8 2013-09-08 11:22:34 ....A 967256 Virusshare.00095/Trojan.Win32.Agent.cljz-05068d846c5415ad5bd51801e0cf5295b1dcd3065bc3cdbabd44407f5c3b385f 2013-09-08 10:46:56 ....A 569344 Virusshare.00095/Trojan.Win32.Agent.cloh-61180acfa7e32848f514c41261376a2a9d600df4a38055156d280c40c12462fe 2013-09-08 10:30:30 ....A 581632 Virusshare.00095/Trojan.Win32.Agent.clun-7f02b9a117bb70590c4308c319b3385aedf953c1a007192de9f308464cd6d013 2013-09-08 10:27:06 ....A 390200 Virusshare.00095/Trojan.Win32.Agent.cnby-032fe07b9dc4af7fee2bec0047204a193d52aa2e85ffcac0b32529596c4c140c 2013-09-08 10:46:58 ....A 20480 Virusshare.00095/Trojan.Win32.Agent.cnnm-65b23be2caa807c5e4299d1663f5da3bb8f6e621776ca7c4d1b952296287b2de 2013-09-08 11:38:50 ....A 47104 Virusshare.00095/Trojan.Win32.Agent.cnyk-1bf63d3abf108bd39c6cc544c5e6a956f5b0edebfd744132294587ee773f6f27 2013-09-08 11:57:16 ....A 21504 Virusshare.00095/Trojan.Win32.Agent.cqyb-8761905aee8f8e11a021da89a69554d464557e9acbd06448217769fd72d59681 2013-09-08 10:28:14 ....A 187773 Virusshare.00095/Trojan.Win32.Agent.cuf-20f60beb5f732c88c5931d84fc4938bdc5d913298ac8927ef97adeb9081639fa 2013-09-08 12:19:20 ....A 40317 Virusshare.00095/Trojan.Win32.Agent.cuf-27ae78016154062a326a48d7066c5a717e5b30f8ef510619081c2966382db5d7 2013-09-08 11:52:18 ....A 51169 Virusshare.00095/Trojan.Win32.Agent.cuf-354234f0304cf33365875af473ee87e7c88ad18f101b64427e5d575e7ce52062 2013-09-08 11:25:28 ....A 51169 Virusshare.00095/Trojan.Win32.Agent.cuf-5c1e2f2e4bd1652e2e7e850e9f3e2458bcedbe388b41cac22efd3c7ab80cbfc8 2013-09-08 11:11:08 ....A 177053 Virusshare.00095/Trojan.Win32.Agent.cuf-7033e7cb3f05c09859eb976c9dd23c4efc75b2452e024b8b3ba158117c3dff02 2013-09-08 11:45:10 ....A 367616 Virusshare.00095/Trojan.Win32.Agent.cufa-5d67bd5ed65af7f0b5b1a5fce12ff05e7d6260273c603f2c2826fcb5af879c60 2013-09-08 11:36:46 ....A 221184 Virusshare.00095/Trojan.Win32.Agent.cvbn-39b947b1f19d5ba6d0b525c864dcadee41b23500313331983e7f3ce90def1117 2013-09-08 11:30:42 ....A 11264 Virusshare.00095/Trojan.Win32.Agent.cvrg-3355e3510a998ff0734b1eb8cf82ecb0eec118d21bf58423242b6f469e6ffad9 2013-09-08 11:09:22 ....A 86016 Virusshare.00095/Trojan.Win32.Agent.cwkp-129dd2246b6c3546851ba2835c03152c4b86d3525ef6fe2bb4afcc5ea22e46b7 2013-09-08 10:34:40 ....A 35880 Virusshare.00095/Trojan.Win32.Agent.cwli-38f0f8da068ed906c131e342b9af72a04d977d02b6bdff02698c596c0981f294 2013-09-08 11:21:40 ....A 155431 Virusshare.00095/Trojan.Win32.Agent.cwpw-62082bb639dae49b58dc0e11fcd9014e3ecbdeab9d382ad45091717e857ae34c 2013-09-08 12:07:20 ....A 161485 Virusshare.00095/Trojan.Win32.Agent.cwpw-7f4a613e8a74cb0a626cc95bb1bd010ff09d84bc421d5669d546277ddbe6dcf9 2013-09-08 10:29:10 ....A 231467 Virusshare.00095/Trojan.Win32.Agent.cwpx-5f8c845a20cded0aaadbe3eeb39d77ddfeb447cc2b35dd49de1226b0946d9edc 2013-09-08 11:31:18 ....A 229199 Virusshare.00095/Trojan.Win32.Agent.cwpx-67e03b186470b395fcd4eaab97a432813afb51624e808ce409dac01a4a42b274 2013-09-08 11:26:40 ....A 155141 Virusshare.00095/Trojan.Win32.Agent.cwpx-c019eb933bf5c04d1c6a667b9418681d0b6042061d4a9ff0c0202ce98c8b4426 2013-09-08 10:30:30 ....A 155751 Virusshare.00095/Trojan.Win32.Agent.cwpx-e539465b9ceeae1942239b8c2f07e99bfa053bf4947afa9fe6356cfb11babcbb 2013-09-08 12:14:30 ....A 155963 Virusshare.00095/Trojan.Win32.Agent.cwpx-f4f68edd45aabb40a814a93adab4971aa68fd4a3c7caeee91a44eb70cf51fad1 2013-09-08 10:59:58 ....A 45632 Virusshare.00095/Trojan.Win32.Agent.cws-5ab0181e0f05d479cc7065493e5bdece522adbc264801acb93f0aee352a29153 2013-09-08 10:26:48 ....A 628736 Virusshare.00095/Trojan.Win32.Agent.cyhz-341ab38d1e16af0d7541962db689ff4862129e3df9d130d4e1aa1bb71220c650 2013-09-08 11:30:00 ....A 1592856 Virusshare.00095/Trojan.Win32.Agent.cyrh-2f74560dbabbac6a33a55c5e41229af4e7620802c7a24ec6ac0ea71f187d2fa5 2013-09-08 11:16:00 ....A 753666 Virusshare.00095/Trojan.Win32.Agent.daor-f97aee32b83cc474b88a7d1dc8df5f95883f46033c9affd4332209c169159264 2013-09-08 10:37:38 ....A 753664 Virusshare.00095/Trojan.Win32.Agent.daor-fe1c57abac292121ab48e2a3f2ca5a61a33898f2ea49ea85a54a4151db5c13cd 2013-09-08 11:24:32 ....A 96768 Virusshare.00095/Trojan.Win32.Agent.db-cdf14c91f2e4a2f4340e88937b6ac2c840a4900fc6664a8e35599a07a3df3001 2013-09-08 11:01:00 ....A 265728 Virusshare.00095/Trojan.Win32.Agent.dbzr-121b320c4b2550d436427b3531ab6eb61af1b28694d6fbf2da02016094014bdb 2013-09-08 11:37:42 ....A 188860 Virusshare.00095/Trojan.Win32.Agent.dcwv-77ae08fe8addd6c0f4ca5fd774abfaa05b6260295e3950be4f78f8fcc351ab58 2013-09-08 11:40:50 ....A 24064 Virusshare.00095/Trojan.Win32.Agent.deam-ebc85bd74ea201cb4becdd7a32f3d3d533ce36b9eb50380217aa29268224a713 2013-09-08 10:24:26 ....A 147456 Virusshare.00095/Trojan.Win32.Agent.degd-54f74ccd2cafa769135c8e86d5109ae51882d3b6daacd894e23d79b370994045 2013-09-08 11:35:22 ....A 991308 Virusshare.00095/Trojan.Win32.Agent.dezi-a480bd5036401064b5f8203ea5680384e4f9189340ed4c9ce6930990fbd016f4 2013-09-08 12:06:52 ....A 32768 Virusshare.00095/Trojan.Win32.Agent.dgop-c3adb9c186f86e905ec96310fb196168b96d65f82419e3b80a74b45685cb142e 2013-09-08 11:15:56 ....A 170496 Virusshare.00095/Trojan.Win32.Agent.dgqz-8fd3d6a051becc93240626a0bced04b11af16c791d1a428f4154fbf4e3744a53 2013-09-08 11:35:46 ....A 8192 Virusshare.00095/Trojan.Win32.Agent.didu-5ee70e3131d7697433078086951017e1395168efc0219ac6082ecb3f6037a208 2013-09-08 10:29:52 ....A 303225 Virusshare.00095/Trojan.Win32.Agent.dmba-0b3b9745f033143f38da5aff484059f9f93ab57a547495f44df5c1aa921380c5 2013-09-08 10:24:12 ....A 244287 Virusshare.00095/Trojan.Win32.Agent.dmxk-2ae77df4e4ee9d4a0588833f56fe8253b54ba0fe2bb6f43315f0063cdb962e96 2013-09-08 11:38:08 ....A 91136 Virusshare.00095/Trojan.Win32.Agent.dnrt-ad3da7284fda596ba39efb4154cd7df66bd5e1e57e8dea9bcd55d74eae8109f5 2013-09-08 10:52:48 ....A 367616 Virusshare.00095/Trojan.Win32.Agent.dnyr-c5fd8fecc1edf9816c5f724abae64e1b3b34acfda30992b36e3b38a585c41edd 2013-09-08 11:59:42 ....A 624144 Virusshare.00095/Trojan.Win32.Agent.dqlg-1bad8deb165d56558cbf150730c9fd14683cb4470260025a792d47311bf16275 2013-09-08 11:18:42 ....A 624144 Virusshare.00095/Trojan.Win32.Agent.dqlg-2dee03383bb84b0dc2d2164ac588c50f77cc68e58fd96b1907b4086a9072ec09 2013-09-08 11:22:54 ....A 624144 Virusshare.00095/Trojan.Win32.Agent.dqlg-4f2381761e219330e01f6e0feced316aff082c14728a2d065c225e5603580728 2013-09-08 12:02:46 ....A 624144 Virusshare.00095/Trojan.Win32.Agent.dqlg-618fc2ab3285861c275a93621eacc2695d7b04b40c31d6f65ee757914708ddd8 2013-09-08 10:47:14 ....A 220604 Virusshare.00095/Trojan.Win32.Agent.dr-7df1f7c9b12fb057a365cf6127392589ae9017ae9099c854764ba2478cfda38b 2013-09-08 11:23:28 ....A 22640 Virusshare.00095/Trojan.Win32.Agent.dtv-fe35fabeaab0a6e3bc95c9531c35576c0512afe4800bc084cf3bb08583615bfc 2013-09-08 11:42:18 ....A 212992 Virusshare.00095/Trojan.Win32.Agent.duzv-68cfe2aa38b61dcfa6784956f83a6ad82042f531d86b6c29176734b40ffbfd18 2013-09-08 11:09:12 ....A 322905 Virusshare.00095/Trojan.Win32.Agent.dvai-526809c663515d084307ce2ca23f8626b5cc32d1f2560de9b593a3dcfa77f327 2013-09-08 10:30:06 ....A 450200 Virusshare.00095/Trojan.Win32.Agent.dvyi-4434a67520d245c1174ab0b023be13b95795a9bbbe619321cbb45701e9dff931 2013-09-08 11:17:32 ....A 4096 Virusshare.00095/Trojan.Win32.Agent.dwei-9f58bd89bf2d18432c20dad83faef50e5ed055536cb3a917ab2b58504cee9c4d 2013-09-08 11:26:08 ....A 430592 Virusshare.00095/Trojan.Win32.Agent.dwtq-5d6ebebc719572af0ad7c22945aa15ec02e95b27d9aae0cbcabd1cf84d865447 2013-09-08 11:49:24 ....A 430592 Virusshare.00095/Trojan.Win32.Agent.dwtq-72d98d9516ea98f94db029fad1419e9a2510d9a86478b0c06d65b4d3e4c1d1e0 2013-09-08 11:29:26 ....A 430592 Virusshare.00095/Trojan.Win32.Agent.dwtq-83a474236ab91b53b4975083737fb81c27b5fbf0f6a07e035767bfd82a064f6b 2013-09-08 10:44:28 ....A 430592 Virusshare.00095/Trojan.Win32.Agent.dwtq-fbedb73ba7306ff5538380050523bc0fbf7f07d57e1e1c7c95caaae6eca210f1 2013-09-08 10:54:50 ....A 430592 Virusshare.00095/Trojan.Win32.Agent.dwtq-ff8b2d8e5553f112b3bb9ce5e291eb742829a1647fe0333faa93bc9f2e208e1c 2013-09-08 11:13:58 ....A 102401 Virusshare.00095/Trojan.Win32.Agent.dxjp-8df855aa0ba0eb75358e09495b8ecc6a493e26390d1930a58b2e839a720243e9 2013-09-08 11:04:58 ....A 118272 Virusshare.00095/Trojan.Win32.Agent.dywo-88b4470eb163bbb0a8b9950f4aabf8fbad59659f01fb675862f53d95ef3d01d9 2013-09-08 12:10:02 ....A 118272 Virusshare.00095/Trojan.Win32.Agent.dywo-b0032d5ad6bb458a6ad8859fca9b3fe05d734af501c8a517a3a71a533d748f95 2013-09-08 12:07:04 ....A 57951 Virusshare.00095/Trojan.Win32.Agent.eilq-31b77f8e277ff032316776bf12922757a2700e2708c7252ae551e9c73d2d089a 2013-09-08 11:52:24 ....A 60537 Virusshare.00095/Trojan.Win32.Agent.eiur-1c0b9ec706852485c8d7a4bc6f92bcfaf5cc464e4ddb5e12910f5ce0d9d7c605 2013-09-08 11:00:42 ....A 526872 Virusshare.00095/Trojan.Win32.Agent.ejcm-ae0697eede060c0f85324b15a1b18e6472b71735858e587a194963c42573a9b6 2013-09-08 11:42:14 ....A 617904 Virusshare.00095/Trojan.Win32.Agent.ejmx-9878a92fc39f5e404ad029ac0970d1efcf967123ea0758365497b89df5b31728 2013-09-08 12:03:02 ....A 17408 Virusshare.00095/Trojan.Win32.Agent.elc-9806621d5df2fe2fbf76e6d4b776384abcd0418fcbca5bcccb854b2ac2015449 2013-09-08 11:22:50 ....A 306176 Virusshare.00095/Trojan.Win32.Agent.emx-7253d4c014f0b1a7238dedc6c58e23de735f66363d1ccd9a3796c3c7166a7d96 2013-09-08 11:06:02 ....A 630828 Virusshare.00095/Trojan.Win32.Agent.esdg-aa40b96cd07df257f4d02cff61f38dcc3adefca67c7a4680996a069e657d48d4 2013-09-08 12:02:26 ....A 152064 Virusshare.00095/Trojan.Win32.Agent.esn-84e58df02b34551000743e262b799c0eaefbf5be1f57c897dee69bb4728ed9ea 2013-09-08 10:31:58 ....A 21504 Virusshare.00095/Trojan.Win32.Agent.etmw-37adb950b9798cdc5e13a47f48d3a9045f90e7cbd579a36b204d8347e2213efa 2013-09-08 10:39:46 ....A 351067 Virusshare.00095/Trojan.Win32.Agent.etrj-92ed8e27c75e02df5d1f5dff088dc56d3d8664c820cf46fa8af77d8ed3f648ef 2013-09-08 10:33:08 ....A 13949 Virusshare.00095/Trojan.Win32.Agent.euug-519c3d98520991928053aea2d2e7388088fe817d65c64978f2777dd8ae6d7084 2013-09-08 12:09:28 ....A 44544 Virusshare.00095/Trojan.Win32.Agent.ewtl-4f3334fdd7f6cd45e14d1908d3ef10b712cb5d9b76062f5302ae585300f876e4 2013-09-08 11:18:10 ....A 102840 Virusshare.00095/Trojan.Win32.Agent.exkv-54f9d1bedd3ef56e70df774dd04a425a2ca594ed1c84a0993094ca7487d1e9a5 2013-09-08 11:47:42 ....A 77824 Virusshare.00095/Trojan.Win32.Agent.ezlo-3ee807b6626862ccd6cd4df90b3b95d68f5f57427b05d43bc75498cb0846678d 2013-09-08 10:34:40 ....A 205824 Virusshare.00095/Trojan.Win32.Agent.eztk-fd6571260331e4b9c337d1b9f0bc335e33ff65e402a220c9e5f23a81b8b69bf1 2013-09-08 11:11:04 ....A 22596 Virusshare.00095/Trojan.Win32.Agent.ezu-178d3ddd52dd6e24f42c22e9cb9f20a194361f70cf040048fa44eb365f90090b 2013-09-08 10:40:16 ....A 526872 Virusshare.00095/Trojan.Win32.Agent.faj-2ad030bef670b31281d6f563bf979fe26829283320efced0d50e36f48aa4ee40 2013-09-08 10:53:44 ....A 144948 Virusshare.00095/Trojan.Win32.Agent.fdpj-209227a25927d18fe16242d33ce2275baa0955be9c7bcc8a69c1528cf62e58a0 2013-09-08 11:39:04 ....A 83550 Virusshare.00095/Trojan.Win32.Agent.fkwt-e9a625f88f5ebcfbaee448929c4e5caae7db3e3958e33f9073475986edfa3512 2013-09-08 11:52:20 ....A 294949 Virusshare.00095/Trojan.Win32.Agent.fntf-df1c7ed9f777ab148d2562e237db7c0cbbb8eb95a44dc6b0759f344add204e19 2013-09-08 11:04:58 ....A 315958 Virusshare.00095/Trojan.Win32.Agent.frda-fc9c57cb7b42452f6fbb5aedff3b9c6b68662ab3c1d2a01ab218ff915463084f 2013-09-08 12:13:14 ....A 77824 Virusshare.00095/Trojan.Win32.Agent.fsiz-1d741ab9876f6bfe19cd5b2beaac60bf6f9af33928007db9c64abd2d4c248ec9 2013-09-08 12:11:36 ....A 86016 Virusshare.00095/Trojan.Win32.Agent.ftbd-fa3b8e000b11cf12e2059e0028b525ad6c0cea20825fb48dfa284530a295f87a 2013-09-08 12:12:08 ....A 36352 Virusshare.00095/Trojan.Win32.Agent.gcg-83352012fbb1e20e132ba1633227c18920634a62625aec5f72bb00cceca9cccf 2013-09-08 10:37:22 ....A 26112 Virusshare.00095/Trojan.Win32.Agent.gci-e8448d371f41290f725dfd1880cb12ae13cc182410a1518caa137e7422486474 2013-09-08 12:06:14 ....A 25600 Virusshare.00095/Trojan.Win32.Agent.ghds-3ae22bc6709492adebd5ea2e00369ada8e968ebdacadfeb2840f2c62e1ba0dd5 2013-09-08 10:41:44 ....A 24064 Virusshare.00095/Trojan.Win32.Agent.ghds-47224df569b5bc5da213325dbab0e0a99dbd4e4264174205697c5c6acde7c946 2013-09-08 12:01:26 ....A 65536 Virusshare.00095/Trojan.Win32.Agent.ghds-8fdc1bb21ab0d1bfa2ada1660e12bcf924fb69209f2ae9f52acbcebd2a96f4f3 2013-09-08 12:13:22 ....A 97881 Virusshare.00095/Trojan.Win32.Agent.gidz-03c53defec293580e8690b3f8157eb2656116a691cc1babaf1caeb1bc93f1999 2013-09-08 11:58:40 ....A 55640 Virusshare.00095/Trojan.Win32.Agent.giyt-244ee360f33ebfb1ca2b38bbfb243cc21fdd518b2cf631a27c6908e0f7d6e7bb 2013-09-08 10:59:08 ....A 55623 Virusshare.00095/Trojan.Win32.Agent.giyt-7300976255aebc5292994a98da42d89f3ea1d87ad6d2f10e91bf2310a7c27dc0 2013-09-08 10:54:06 ....A 55643 Virusshare.00095/Trojan.Win32.Agent.giyt-a1742cec45e12c5e9c390072c8c923c629394fc6466b4a8f10489d9899c921df 2013-09-08 11:00:22 ....A 15272 Virusshare.00095/Trojan.Win32.Agent.gmj-553a791f831232384ce5249494a4e1bade1da65cf53d67ffcbc29f33295319ad 2013-09-08 10:57:40 ....A 110608 Virusshare.00095/Trojan.Win32.Agent.goyv-f779bf06ee6ed912246415e9d29e20fdd3ad1c934f7440793deaa56f3700fa33 2013-09-08 11:37:16 ....A 109072 Virusshare.00095/Trojan.Win32.Agent.gtna-6ba489c53a69f54208c832b93af96c1786248c1f8dbd5afc4d8303ffc721de03 2013-09-08 10:48:46 ....A 109072 Virusshare.00095/Trojan.Win32.Agent.gtna-7800f9d5489317637b4b9fd65303f32241224fbbd5c65615c9ead4c64268102b 2013-09-08 10:24:46 ....A 109072 Virusshare.00095/Trojan.Win32.Agent.gtna-e54ddc3dbb4d3c77978b15363eb75a47a8a7efbbfd1915f264bb8a574eb939f4 2013-09-08 11:34:22 ....A 109072 Virusshare.00095/Trojan.Win32.Agent.gtna-fdec2e70bd9b7594ed361f095bbd8451622b796cce014a0c8d60a57b688f8a13 2013-09-08 10:33:56 ....A 225280 Virusshare.00095/Trojan.Win32.Agent.gzch-268db7e65e8210d158fb8f40d10323728bbf5d14de65601b87a2a336db68ebb4 2013-09-08 10:58:12 ....A 225280 Virusshare.00095/Trojan.Win32.Agent.gzch-d4327d134a91cf52d7d30140098e1d90bd095384fe2568ee129cebc7fdcfd18b 2013-09-08 12:04:50 ....A 2513536 Virusshare.00095/Trojan.Win32.Agent.haqq-469d163a4b9f38bae093a79454deb5693d56557abf5165f532af094df3733e47 2013-09-08 11:48:06 ....A 2513536 Virusshare.00095/Trojan.Win32.Agent.haqq-4a029aa81e9d1eb6a152a596ea0d0462e605f94e7d4966e8e4a48b767e4bf0d2 2013-09-08 12:16:34 ....A 826496 Virusshare.00095/Trojan.Win32.Agent.haqq-83de74cb13cfe74b8990dff13f8dea7a1517768f6c0fb3ff9cc48ce7f2995c71 2013-09-08 11:43:58 ....A 2513536 Virusshare.00095/Trojan.Win32.Agent.haqq-982ba382f41aff42c448a883ec17c250de5cb5f23cdc62d71c20a5c9aa8c39a1 2013-09-08 10:53:08 ....A 2513536 Virusshare.00095/Trojan.Win32.Agent.haqq-e1880becb5e1df9fa48a5bacef464becffe808227440ffe040caf6aea71969f6 2013-09-08 11:03:38 ....A 2517632 Virusshare.00095/Trojan.Win32.Agent.haqr-4e440064ff5503c0fc18d92c4cc0388734895728ba3d8ea9e4ddd48da8e2ca7f 2013-09-08 11:26:58 ....A 163756 Virusshare.00095/Trojan.Win32.Agent.hedp-fa24aa2877c6263f22842877120b5ec1cea96465ae99b8ed6d1558dc300ef9d8 2013-09-08 10:43:24 ....A 114843 Virusshare.00095/Trojan.Win32.Agent.hgol-405c5984e3fe2d08dc8b3120fab930353ff31cffd31480b7a7fc2271a1a9bbc2 2013-09-08 11:21:04 ....A 114688 Virusshare.00095/Trojan.Win32.Agent.hgol-c83d5b1df4e81df524bcc80ee2ef2b4ef19403b9cf5fe65ec790e6c7e1a361b9 2013-09-08 11:50:06 ....A 149504 Virusshare.00095/Trojan.Win32.Agent.hhse-296bf5628769ca55da2269b79c904fb1b6272ad85fae439f75e7ab5ec98833ac 2013-09-08 11:35:42 ....A 149504 Virusshare.00095/Trojan.Win32.Agent.hhse-84af8b3573d93d1052e89b5f9288d5bb5237e33879ce7530135b415b79120041 2013-09-08 10:46:24 ....A 149504 Virusshare.00095/Trojan.Win32.Agent.hhse-ff3be4e2f45a63b40d72e1bd58a0986bdd92605b2db50a1c1d65536da09ae7c8 2013-09-08 11:46:16 ....A 365056 Virusshare.00095/Trojan.Win32.Agent.hhss-89e644372a2c7fc6474d3f1ecaabcf022c8949095f8f2e3b997824e838b12582 2013-09-08 11:50:52 ....A 365056 Virusshare.00095/Trojan.Win32.Agent.hhss-e99bf5e91ab714fdb173cc6bf923525eb4a91f3633d7d0f3b6f8f919142985ed 2013-09-08 10:31:12 ....A 365056 Virusshare.00095/Trojan.Win32.Agent.hhss-f469512653a9fd37e897b06874a3ac6c98eacb653035f09066aff98902360ec8 2013-09-08 10:49:14 ....A 270336 Virusshare.00095/Trojan.Win32.Agent.hhtt-311985e2bc28fa56e42bfedde4eb691cf1975888a2017785bd5004a4b45deab5 2013-09-08 11:56:36 ....A 62132 Virusshare.00095/Trojan.Win32.Agent.hhtt-6c5d6fcd4981814d1084999247958d5e1dc4f892dfd1d2c187efc86d7b60d269 2013-09-08 10:59:26 ....A 812174 Virusshare.00095/Trojan.Win32.Agent.hhtt-d34980077206e5cbd0d6431d2fbd78d0182efb2a101f25d038ecf94103071b57 2013-09-08 11:33:22 ....A 209408 Virusshare.00095/Trojan.Win32.Agent.hizd-0c8ceef3d7beda4485502e934d21b3df7151c5dacbec19e5d39316cdaeacf454 2013-09-08 11:56:08 ....A 180736 Virusshare.00095/Trojan.Win32.Agent.hizd-9e9b244461cfce2914c0c8454004de5d6fd42806e6d404e83fbb89688f1f0cd5 2013-09-08 11:34:50 ....A 233598 Virusshare.00095/Trojan.Win32.Agent.hlfz-725e27be46687e3fde762d11d43ea923c63f935b5650a6c29bd250b835780b51 2013-09-08 10:54:10 ....A 152576 Virusshare.00095/Trojan.Win32.Agent.hnlb-6ad16506a84036cb81c0f7df733bcb4051ae5f4e4336a6f064e263b022127ced 2013-09-08 11:23:34 ....A 401408 Virusshare.00095/Trojan.Win32.Agent.hnll-f2c6796469e06966fedbfda5c25c08d6758bc37c745755b33856873043534346 2013-09-08 10:52:34 ....A 164864 Virusshare.00095/Trojan.Win32.Agent.hnuq-6ed2d22e8e7488c58a71a0bcd8e07ada7a10505ec5a9e07eab71b95c97827114 2013-09-08 10:45:28 ....A 105984 Virusshare.00095/Trojan.Win32.Agent.hodh-403122fffb0bd63c19f92fa764db2070a3bdc5d0a5da572b46e16ef52204b391 2013-09-08 11:03:58 ....A 105984 Virusshare.00095/Trojan.Win32.Agent.hodh-53c053726d27951f3feadd421bf2e1d717eab216e32c3a0bcff4b3c46ccd910b 2013-09-08 11:19:18 ....A 27140 Virusshare.00095/Trojan.Win32.Agent.hoea-01cd629db7cfb959444b3f2bf57b80171848f501961257e22c02c8b01cb2a97e 2013-09-08 11:19:20 ....A 4797168 Virusshare.00095/Trojan.Win32.Agent.hpcc-958d858999670fc763a964e71bdb9958ae8124f11ce0383c88be21df9f0c105c 2013-09-08 11:34:56 ....A 57088 Virusshare.00095/Trojan.Win32.Agent.hpfo-f7776468869b4d74db542a1a0878424f153a5687179946edda34a51ecc6e858e 2013-09-08 10:57:18 ....A 638976 Virusshare.00095/Trojan.Win32.Agent.hqjy-1a8d0f2e8515c799db7799d2dd59566c8c90446aa3cba5a8ff80d6a768fb4edb 2013-09-08 11:16:56 ....A 1840630 Virusshare.00095/Trojan.Win32.Agent.hsaq-f495467d05b10e33a1eb5c76a7aa7f8dc4835f23ad9f2a7bc6fd3e240a4aea5a 2013-09-08 11:42:50 ....A 227888 Virusshare.00095/Trojan.Win32.Agent.hsrw-1b474638bd4f5d2706d0eb3f32c6f615603b7d1f0429386673fceb921b10d606 2013-09-08 10:48:18 ....A 45678 Virusshare.00095/Trojan.Win32.Agent.htco-09237cffbc44ece90a27e6e572b8c456020c6a8609d1139a52673407c454a8cc 2013-09-08 10:49:52 ....A 46027 Virusshare.00095/Trojan.Win32.Agent.htco-c294f380b03dee8dd7374468b2cfb4452ebd5405bb839cbb70e3f9e3f770abb9 2013-09-08 11:56:24 ....A 106496 Virusshare.00095/Trojan.Win32.Agent.huia-eabf9917f2e679b0eec23af8337498a248a4bb792076130575c267a27bd5c3be 2013-09-08 10:34:02 ....A 46592 Virusshare.00095/Trojan.Win32.Agent.huoc-e07d77c302acd0dbf961c6f2923a53a405526caa2fc5c5d54d1f08de85f9c35a 2013-09-08 12:09:22 ....A 27423 Virusshare.00095/Trojan.Win32.Agent.hurx-b2992ee9302014a8dfbe80c52aaac178669626ea1e97670cec1bd146584cda44 2013-09-08 10:39:54 ....A 53248 Virusshare.00095/Trojan.Win32.Agent.huuj-44eefe58c5f22252ec9147ef0212865a4e1ce47be8ee068ccf79c6228c00cb5f 2013-09-08 10:59:22 ....A 211831 Virusshare.00095/Trojan.Win32.Agent.huwx-0efdff220c422ee40cc2f38357987b4ef284a7d57837a40d94f92b1ac1ad6075 2013-09-08 11:29:54 ....A 1002953 Virusshare.00095/Trojan.Win32.Agent.huwx-1839ef112f59c1de1934f74427218510ae121e4353d488b9aeb656514dfadf59 2013-09-08 12:01:02 ....A 211913 Virusshare.00095/Trojan.Win32.Agent.huwx-331cd709e6bb20571aca66949681a34817f8b084c270d8044040a513cb0cd227 2013-09-08 11:07:22 ....A 211826 Virusshare.00095/Trojan.Win32.Agent.huwx-67a61fef750431bcb71f884e000d9f40f853cc7b0faf53e8a69791b1c68630c3 2013-09-08 11:10:38 ....A 211899 Virusshare.00095/Trojan.Win32.Agent.huwx-7415b7104b73dc3447cfd499f6c7df32ca7a0efe50768ec6bf264ea41ce8dd64 2013-09-08 10:32:56 ....A 211768 Virusshare.00095/Trojan.Win32.Agent.huwx-85dd4bcc7f59c5152a55bc487a85aebd8a70bc598da0535ee45ba446561280ab 2013-09-08 12:12:14 ....A 211864 Virusshare.00095/Trojan.Win32.Agent.huwx-887ae104c6925287c8e211646abc0b11a9ab33edcb5fa094bcec6e6a2206d22e 2013-09-08 10:48:56 ....A 211921 Virusshare.00095/Trojan.Win32.Agent.huwx-8d9503742b9bf34fc353fcc444498832d4f912af52d09b86dd662369d81254c0 2013-09-08 10:38:18 ....A 211771 Virusshare.00095/Trojan.Win32.Agent.huwx-97fbc088b6cb8e19ec0e0c953274a4c59f7a42a7192811684372f8ec9de159a6 2013-09-08 11:11:50 ....A 211877 Virusshare.00095/Trojan.Win32.Agent.huwx-af1af0a58b35cfc467e51a953f3dfee7daa931de566b442747eb04c6498ce92b 2013-09-08 11:56:32 ....A 211855 Virusshare.00095/Trojan.Win32.Agent.huwx-b654a8a0977d6630ef98dcccbbebfe005c6f71b01ffe75e8df2ca6c844d010ce 2013-09-08 11:25:00 ....A 211812 Virusshare.00095/Trojan.Win32.Agent.huwx-d08fa602041ee6d265466d275be018790199a9d21a0de65c6467674f9eec54c9 2013-09-08 11:21:12 ....A 211750 Virusshare.00095/Trojan.Win32.Agent.huwx-fb6b68d9a1148b8fa18ec4e0cc05e3f6685a29d50b406422cb1d5d888f314f8e 2013-09-08 10:56:42 ....A 229376 Virusshare.00095/Trojan.Win32.Agent.huxm-d3581c4cb41e7c4e2e5d8eaaf1c6ac7333678122685a62d57dd78eaa3be7dc35 2013-09-08 12:01:06 ....A 322072 Virusshare.00095/Trojan.Win32.Agent.hvib-d712eead4568fb8b777969879ec9339284f6af559bec251a4caa28699b2cec16 2013-09-08 12:01:26 ....A 89119 Virusshare.00095/Trojan.Win32.Agent.hvlj-c718448ad0db6df773344b657a99253cc2e0c3908251fa43841811e656563b2b 2013-09-08 10:30:56 ....A 303225 Virusshare.00095/Trojan.Win32.Agent.hvrc-4393889a62ef103dd2c00fe62505c097f48e74458ac62d2db06146e43d4361a0 2013-09-08 12:00:48 ....A 146432 Virusshare.00095/Trojan.Win32.Agent.hvuj-a06e724b4d107c3a346d7e44c17ec382bba2fecebe300abccdcb537272e04051 2013-09-08 10:43:44 ....A 214016 Virusshare.00095/Trojan.Win32.Agent.hvup-1cc109af1ca35e759839105d65c887b63d64c33d11006362bf2af4d6ea30e5bd 2013-09-08 11:33:54 ....A 645522 Virusshare.00095/Trojan.Win32.Agent.hvzl-245216e15de563bb87f30818ae663ef82c721440c770cfc57263efb03b81b493 2013-09-08 11:18:26 ....A 176128 Virusshare.00095/Trojan.Win32.Agent.hwbn-796ce148d2f4ecca0f781bfb7010a642c116924a24f6b9f4cdab1b78dcd1ad31 2013-09-08 11:49:08 ....A 50176 Virusshare.00095/Trojan.Win32.Agent.hwdy-c3d4a2ac15af45c7d87ad89e33209fb3f05322a274b94ac03bf90b772709931d 2013-09-08 12:11:14 ....A 6144 Virusshare.00095/Trojan.Win32.Agent.hwew-1189fb000f1253e775df1e92cf48fb7c4d52326f75a6801090ede7c55208d789 2013-09-08 11:10:02 ....A 25924 Virusshare.00095/Trojan.Win32.Agent.hwgs-80afdf3e993559f9383670efb29ce1fa99b56482bedff2aae9248ce534c66dcd 2013-09-08 11:13:52 ....A 46080 Virusshare.00095/Trojan.Win32.Agent.hwgs-865ee88b342a0874bc730753e7b0edfcf88d8be24ba697bff15d6b19ecf58212 2013-09-08 11:44:14 ....A 83220 Virusshare.00095/Trojan.Win32.Agent.hwgs-ab56ddef0a71794b8545383e00bab740d2cb0957c194c46b46d50e6359c05a32 2013-09-08 12:02:14 ....A 77380 Virusshare.00095/Trojan.Win32.Agent.hwgs-beb05731764eae020db403bf51308acbfc70b22e684c985dc41dab57d0777e0b 2013-09-08 10:44:38 ....A 29488 Virusshare.00095/Trojan.Win32.Agent.hwgv-f8861d4bf7109917d6737444df3418ddee47b8cd5a097b03b400cce547f22b49 2013-09-08 12:00:20 ....A 1739067 Virusshare.00095/Trojan.Win32.Agent.hwgw-14dc3cdee3173504c24415481522ccf5007dc5a04c0e96361461297f0158dd16 2013-09-08 12:03:56 ....A 1753683 Virusshare.00095/Trojan.Win32.Agent.hwgw-1b416011ead336ec639438b9a3af0e81a5a16be74b6533ba856ca10291fdb4eb 2013-09-08 12:13:16 ....A 1751168 Virusshare.00095/Trojan.Win32.Agent.hwgw-eb07ca40da6ca9d857b07ff0bbb28d8ae1e68ad06be2448b56e4f9785c48364a 2013-09-08 10:29:48 ....A 197632 Virusshare.00095/Trojan.Win32.Agent.hwhy-ae7559a0050b822db33ab564edf227af1770cce35b2263ee1d3319d2d3b70294 2013-09-08 10:40:24 ....A 1041408 Virusshare.00095/Trojan.Win32.Agent.hwix-3d9232a1da218dfc9f9d0ace17f9ef852b02fb69bebf2c67524fb4ecb325385e 2013-09-08 10:34:46 ....A 20480 Virusshare.00095/Trojan.Win32.Agent.hwop-1f088ed91f0284eed89b22079ad0eda1e4fc9f89c155c5aa03bc693ce9b24a2b 2013-09-08 11:05:22 ....A 8115 Virusshare.00095/Trojan.Win32.Agent.hwve-02b8a223cd9aab05b18c33716f54092185516530b4e73a4c29cfb1efa3970337 2013-09-08 10:25:02 ....A 6645 Virusshare.00095/Trojan.Win32.Agent.hwve-03deb39f06ff50dcfcf37e519a08da46c8f3de631913a4c7e49c42912aa342e9 2013-09-08 12:10:00 ....A 8178 Virusshare.00095/Trojan.Win32.Agent.hwve-172841618db16ce19a34dbb2d6f868af452e5a686c3fc171c491690e3f3356d1 2013-09-08 12:06:18 ....A 6960 Virusshare.00095/Trojan.Win32.Agent.hwve-2797cf3ba1c8a914c7545b1636cb2b357a31fcc80bd3831604f1ceaf00e4f66a 2013-09-08 11:05:10 ....A 7436 Virusshare.00095/Trojan.Win32.Agent.hwve-3a9f759470f0a2d0c9c32cb441f634e60a992c88d8886e9957a991a2a038e6cf 2013-09-08 11:36:40 ....A 7464 Virusshare.00095/Trojan.Win32.Agent.hwve-3f88a7aa6a70c95a83093548be659b65802f06d31544dcd4bfd924d63f625de4 2013-09-08 10:54:24 ....A 7716 Virusshare.00095/Trojan.Win32.Agent.hwve-447ceedd607b3bef36a1e010c8ddf1ae8a65898263504265c61d5597362767af 2013-09-08 11:43:00 ....A 7849 Virusshare.00095/Trojan.Win32.Agent.hwve-4527f54b5c29fc9233ed72b98e65aea22ffe7a19f957509c3d5cb6a041167818 2013-09-08 11:05:24 ....A 7415 Virusshare.00095/Trojan.Win32.Agent.hwve-4fe840e36fb5c1c099b67d541f3e3cf5cb2c0226ec626f938439115d2affe870 2013-09-08 12:14:10 ....A 7800 Virusshare.00095/Trojan.Win32.Agent.hwve-5c86a33e1efcdc44fe84165871e2197ac0f0bf0a991aa7a013e8e0f7af3c754b 2013-09-08 10:44:54 ....A 6568 Virusshare.00095/Trojan.Win32.Agent.hwve-60274437023060adb8f5ed0979464badba87f4c4efb3ea6049b13ba17b7f6966 2013-09-08 10:53:54 ....A 7933 Virusshare.00095/Trojan.Win32.Agent.hwve-760161528b7e28bbeaecbbf054c482218a88a237cd25523184655f6b89145473 2013-09-08 12:09:24 ....A 6736 Virusshare.00095/Trojan.Win32.Agent.hwve-7a0dfde22e65573e258f69f2da5e6ff49546b956658f6e479b4727e03aa6d3e9 2013-09-08 11:42:48 ....A 783360 Virusshare.00095/Trojan.Win32.Agent.hwvz-0bc073e7c6861c4cfab2a4c9beb7384bb78e102902874703ee0ccef855154155 2013-09-08 11:37:32 ....A 225666 Virusshare.00095/Trojan.Win32.Agent.hzu-5be2c2a778dbd48220314b42600962303b42bf50070849e03ff753072c71c495 2013-09-08 11:45:56 ....A 1173907 Virusshare.00095/Trojan.Win32.Agent.iapt-976241b50a774c7e875601cdc447b11b54b55e495e7f68e78ba6b427a982651e 2013-09-08 12:15:12 ....A 1149061 Virusshare.00095/Trojan.Win32.Agent.iaqf-2f801f1758887f6cd5828024cb987f3920a39a14afcedf9487de5ac3bd601ed9 2013-09-08 10:33:44 ....A 73728 Virusshare.00095/Trojan.Win32.Agent.iatr-a394f514e188b7c3272271d7643b241853589aa22f7ec397bb4d9b60fd275a34 2013-09-08 11:27:38 ....A 600576 Virusshare.00095/Trojan.Win32.Agent.iaud-c40af383190f6d7cfd4559b81236703719c0ba59a638d3cf7a5ec187575967df 2013-09-08 11:06:58 ....A 20995 Virusshare.00095/Trojan.Win32.Agent.iauh-aa6686d733b3160194eb50fe5fb40f1584f06d6ad76a7cd04f5c5ef6aa7fcac5 2013-09-08 11:17:50 ....A 11332 Virusshare.00095/Trojan.Win32.Agent.iavl-4db8ebe8f00aaf4ee01db536d4ec53f16eb9913cf8d6325713c7a39a8b60f9b3 2013-09-08 10:52:06 ....A 873984 Virusshare.00095/Trojan.Win32.Agent.iaxa-5742a859252901204c25df2d253720c262f48fd7ff31d8e1697d7a0b00da8081 2013-09-08 10:35:00 ....A 256199 Virusshare.00095/Trojan.Win32.Agent.iayd-524f3a858829330938020190711803255a7362265ad9c09c760174b09476a50a 2013-09-08 10:29:24 ....A 57338 Virusshare.00095/Trojan.Win32.Agent.iayt-0b87a51705c63a286ce1f6326a1029b4827beb21476c31c79819cc5aead87b5d 2013-09-08 11:12:16 ....A 190566 Virusshare.00095/Trojan.Win32.Agent.iayu-e8cc54668bb8fb1ffac1d7545e6b9800f2fa00265dcf2c71236f555b1accc244 2013-09-08 12:02:10 ....A 263168 Virusshare.00095/Trojan.Win32.Agent.ibcv-48f9554163a739235c326a18341ae08c928978b1a039daa0c81fb9dff96bc477 2013-09-08 11:38:40 ....A 14340 Virusshare.00095/Trojan.Win32.Agent.ibig-13f8bb602e64c654ab6b61842115d1314b63471f16ec389de68810d2377b0b18 2013-09-08 12:02:54 ....A 14336 Virusshare.00095/Trojan.Win32.Agent.ibig-2f6001f134c25d885b53686541600a205758dc3123408de451d6268df7e6883d 2013-09-08 12:12:54 ....A 93184 Virusshare.00095/Trojan.Win32.Agent.ibmu-27f5f0c6d404b86546aeacefce9497d13b30e31262d5f30d83bcccbee89117f8 2013-09-08 11:17:16 ....A 17408 Virusshare.00095/Trojan.Win32.Agent.ibu-896c02f801de934bf212938a1bb85d6ee71fa05ee7eece047cafd6e822708a98 2013-09-08 11:56:20 ....A 40712 Virusshare.00095/Trojan.Win32.Agent.idet-30720b635952c89e6c9635f912afe0132444e4e64f03ef0c30c21323e22c57d8 2013-09-08 10:46:40 ....A 45920 Virusshare.00095/Trojan.Win32.Agent.idet-485107b2b8c15750b35b4f85330f7f8b845f709cffe8c90335f68b7a6adfc512 2013-09-08 10:43:58 ....A 379904 Virusshare.00095/Trojan.Win32.Agent.idqy-adcf69daa4dc6593c40a012eccf08d8b7c3a8b4ed5f9435c7402817313f9be9d 2013-09-08 11:19:52 ....A 214528 Virusshare.00095/Trojan.Win32.Agent.ifev-570920944f96d947e2b44e3e4ad70d0fd4c2d8cd3d71fc80546ff42fe5e1fd11 2013-09-08 11:32:38 ....A 2428449 Virusshare.00095/Trojan.Win32.Agent.ihal-625dcedcbfd869fb02972fd9a3b23ed3f78e4524c7c4747468b60cd62bfe838d 2013-09-08 12:07:52 ....A 205264 Virusshare.00095/Trojan.Win32.Agent.ihb-c96cb6bf95db7ec867888a54a69db328721cf193ebdbe733be5714d337d397f1 2013-09-08 10:46:52 ....A 44544 Virusshare.00095/Trojan.Win32.Agent.iizi-4924fca451cf738d736de158e73bc5047b00086d780fdc16ac483d0a30d8ced7 2013-09-08 12:07:10 ....A 39424 Virusshare.00095/Trojan.Win32.Agent.kag-eda71cd10e96d50ac1e99cb12ad08f42623b3b461fe1b05af2d9d3fc5875cee7 2013-09-08 11:00:14 ....A 1802440 Virusshare.00095/Trojan.Win32.Agent.kgq-149f27fb63755fbec12149bc20d524f7128a651a75790559ece692a65b89ab3b 2013-09-08 11:26:48 ....A 144896 Virusshare.00095/Trojan.Win32.Agent.kkh-8a58fed2b74345d2bf903d50958958cb323b24ad370d6f6bae9be7256dacf666 2013-09-08 11:20:56 ....A 56832 Virusshare.00095/Trojan.Win32.Agent.myjv-7623a28fb6d36ca253047af42a95c1e3ac11b51cafd3575ccb8ea89caeeb75df 2013-09-08 12:07:50 ....A 863744 Virusshare.00095/Trojan.Win32.Agent.myna-5d8467a8a0c0521fa18c34e56fb68d85803733063a8c203b918305fbfc78a3fe 2013-09-08 11:36:24 ....A 45056 Virusshare.00095/Trojan.Win32.Agent.myzo-f906725e93b2952aa34f67f9b19763f86c1d134c2d99fcd3ad81d0e71fc68dd0 2013-09-08 11:03:04 ....A 57344 Virusshare.00095/Trojan.Win32.Agent.nertcs-85beb749de596e99f6a2d20a882a5254e094e2c45a4e61aa83bda33669822ef3 2013-09-08 10:54:18 ....A 145434 Virusshare.00095/Trojan.Win32.Agent.nertqe-8c1ab80753dd4bbd8c48f64a9991abf47ef5985ef724524deca66b6507450cd8 2013-09-08 12:11:56 ....A 28672 Virusshare.00095/Trojan.Win32.Agent.nertsb-34ed54f0b59e108192639abb58ddfdc527fb7b99e3a22501d68ba5f9d70c4326 2013-09-08 11:04:12 ....A 416256 Virusshare.00095/Trojan.Win32.Agent.neruev-a2b6287df0fcfc9ef6995e3264dd96847bfc4d18f1d617a8061b40745fa7f5f1 2013-09-08 11:35:18 ....A 417792 Virusshare.00095/Trojan.Win32.Agent.neruhv-8b7dbf665941a745044e62b05f7893bb5e96355c7dc1656ecfeca9f42e55d8b6 2013-09-08 11:39:42 ....A 28672 Virusshare.00095/Trojan.Win32.Agent.neruhv-cb7ac8e10153e65ec9cc84df527efc2315c91f085cb567dfa0e4b6402ec62597 2013-09-08 11:48:04 ....A 53256 Virusshare.00095/Trojan.Win32.Agent.neruhv-d1511bec3f473bf80dc170a456090254d8d11b74094f5032794544454163423e 2013-09-08 10:32:20 ....A 847872 Virusshare.00095/Trojan.Win32.Agent.nerune-308c03c094613b315d13ef5220a6faf531f1eba1d8d6877738c00780b52fa7bd 2013-09-08 12:14:46 ....A 46592 Virusshare.00095/Trojan.Win32.Agent.neruqm-ec0a5e39514746eac019b7da52d8ae29696444eb6dd5c1db27aee4d559845c7e 2013-09-08 10:25:42 ....A 10240 Virusshare.00095/Trojan.Win32.Agent.neruyc-7dd4b2060252940102d4a410d3ac7a3b99cbda0f8cc045dfa5964ce3f03e09d8 2013-09-08 11:52:34 ....A 421888 Virusshare.00095/Trojan.Win32.Agent.nervbe-f3b25e8ac003cec4e8297ece6eeca9cf3a15e4123084a0d3afb76b03d26112fa 2013-09-08 11:09:22 ....A 41689 Virusshare.00095/Trojan.Win32.Agent.nerxfb-f95e65df259ce3f27fae0cd7e27f711f4ee6a2ea50962e147bb4830bd862d13e 2013-09-08 11:44:46 ....A 77824 Virusshare.00095/Trojan.Win32.Agent.nerxfu-9306f87fd569ec36a5f994103ad703ad8f9bee1b5cea5405591b400f852cab63 2013-09-08 11:53:24 ....A 72192 Virusshare.00095/Trojan.Win32.Agent.nerylp-59f449df8b06e4fc5cb8cb83827f25917f5b7caa53e974d4102618b1aaecbe70 2013-09-08 10:57:00 ....A 131072 Virusshare.00095/Trojan.Win32.Agent.neryqo-48fcef5334ab3045248643e323ab140372b6636e946ea5e1f2905565b4c5b10e 2013-09-08 11:10:28 ....A 201674 Virusshare.00095/Trojan.Win32.Agent.neryzv-738166af7558e6b2e0e84f18b7cd37d857fa41e9bcb76c031ca0fea9ec2fb848 2013-09-08 10:51:40 ....A 379904 Virusshare.00095/Trojan.Win32.Agent.nerzfu-fb18aef67d0fc4bef0730ec65536cd955cb937f99f241d6fd5b11a0a6a113136 2013-09-08 10:59:44 ....A 119296 Virusshare.00095/Trojan.Win32.Agent.nesbow-81c8c5f46629cf3112487811cca15b629a33b07cd1ee428008cec24cfeffc5ab 2013-09-08 10:57:24 ....A 250115 Virusshare.00095/Trojan.Win32.Agent.nestdz-706b7c76a27897d91db98831720aef7fde864c85eaf9e9f656ebeb447c8e04a1 2013-09-08 10:29:18 ....A 73728 Virusshare.00095/Trojan.Win32.Agent.nestlp-a8fe1b74301f68c00a7a3f6d3874c74791bf310b79599683acd32d181e636271 2013-09-08 11:13:20 ....A 20314 Virusshare.00095/Trojan.Win32.Agent.nesubu-e7e578185fe5c54efbfae48bcca6b8fa2a4c79fe5dd60ff57471248fbba0dfbb 2013-09-08 11:01:42 ....A 144384 Virusshare.00095/Trojan.Win32.Agent.nesugy-d7f3759df4cd437cebd7bc9ff7fb4cfa4b1395f028cb876d3df231c64661b0d2 2013-09-08 12:13:22 ....A 1505792 Virusshare.00095/Trojan.Win32.Agent.nesuhb-e454dbadc827351b4284b78977fd82ba4b65bea56c116020df1599e75484f295 2013-09-08 11:33:14 ....A 87093 Virusshare.00095/Trojan.Win32.Agent.netxle-e7b3c39d15ba5b719ff603369243a38f594c736ca6348b03e805c0c2b64632e7 2013-09-08 12:09:52 ....A 53248 Virusshare.00095/Trojan.Win32.Agent.neubnb-766c7ae01d666a56d7d1d2b0c0865762cb6ce74f99c83fb9222fa1862be0dc32 2013-09-08 12:05:34 ....A 78336 Virusshare.00095/Trojan.Win32.Agent.neuydq-e18e871694714ed1260ec2e9e6cb62d129477af829ef0302efbe8ab8c94c8548 2013-09-08 10:29:24 ....A 54841 Virusshare.00095/Trojan.Win32.Agent.nevenj-27d1271f2e93bd8e787fa34e5cfb733f49e3e9d989690ed7e49824eb6b290ed4 2013-09-08 10:56:40 ....A 1055227 Virusshare.00095/Trojan.Win32.Agent.neveyw-125090de115d903b604bd44c8c76b05a9a28ed6f94242d22ab3cb426755cf856 2013-09-08 11:54:08 ....A 196974 Virusshare.00095/Trojan.Win32.Agent.neveyw-3559bd55f3f26f3c99c6cb82111b0ffff27157fe5c3f53aa4acb5b47f8585f82 2013-09-08 10:33:06 ....A 225280 Virusshare.00095/Trojan.Win32.Agent.neveyw-7725faa56bc3c08ffe2ea3f33a282d827795510659754fa1f2d3a8e7bcf134cd 2013-09-08 10:59:22 ....A 455280 Virusshare.00095/Trojan.Win32.Agent.neveyw-7ff7ff8789cd824d521a848da7889207f052bab81015209c775b2a378e409724 2013-09-08 11:40:22 ....A 68096 Virusshare.00095/Trojan.Win32.Agent.nevhry-fe13c1c2a5dfd0426b7dcc68d360321b3b17fdcc2f47390143925da85a63f2c6 2013-09-08 10:47:40 ....A 505860 Virusshare.00095/Trojan.Win32.Agent.nevisf-f5941a976f85431baf89d8245ada938d9048788e75156bb7eff92d0dcecbad19 2013-09-08 10:42:04 ....A 1007616 Virusshare.00095/Trojan.Win32.Agent.neviuy-3e0d04e505ac26e03544dba63c069cf9d5287cf20e9b735043b2620b85cc508b 2013-09-08 12:16:34 ....A 256512 Virusshare.00095/Trojan.Win32.Agent.nevjml-f8a46c6c3f2f810809b56d7576be3428b00becc48695425848511c48354aadbe 2013-09-08 10:24:22 ....A 397312 Virusshare.00095/Trojan.Win32.Agent.nevmbe-552efe4886d116816c143feb506ae1d25dfbde318f741f21d2f4a11f8237621f 2013-09-08 11:28:20 ....A 131307 Virusshare.00095/Trojan.Win32.Agent.nevnov-2e05effa06461af10cd29798c49c1d63be72e8a45044a0db47896e920de959f4 2013-09-08 11:23:14 ....A 106496 Virusshare.00095/Trojan.Win32.Agent.nevnqf-56ff4f5190b6265784eb53a310eb5105a25e3c94ee3e9dac469b5f454f40b8bf 2013-09-08 10:41:52 ....A 106496 Virusshare.00095/Trojan.Win32.Agent.nevnuh-6876cce1c4b5acde58d910232e0d8c512df4b1c06365b9b369b5b43fc1f49d02 2013-09-08 12:12:04 ....A 200712 Virusshare.00095/Trojan.Win32.Agent.nevnuq-8bd63700391552daf75bc8b43e278df1d0317fdac3ea194b356467f2dfaeccc3 2013-09-08 11:58:58 ....A 45121 Virusshare.00095/Trojan.Win32.Agent.nevnvc-68f9bd0e7346de2ab0dd3b346b523d5b4ad48ded855a8ca8c0ddbd82828ad960 2013-09-08 11:35:16 ....A 311296 Virusshare.00095/Trojan.Win32.Agent.nevprz-9ceed53f07530ef00fea93fece127c241a0ec4b8cea35295ebc5531798d5cb11 2013-09-08 10:52:26 ....A 311296 Virusshare.00095/Trojan.Win32.Agent.nevprz-ee116165f51d44472a1041f69adba1e4cd177d9bef61252d94e715e3bdea635e 2013-09-08 11:58:34 ....A 888832 Virusshare.00095/Trojan.Win32.Agent.nevpse-cea7b5f358809d4f3e737685ad97d71716df6467dd433b746330595139e20bca 2013-09-08 12:10:54 ....A 90112 Virusshare.00095/Trojan.Win32.Agent.nevpuy-40e5dd63856f01dfb475f3fad0a17c0a10c3023748c537a19b195e094cadcc96 2013-09-08 11:02:20 ....A 69632 Virusshare.00095/Trojan.Win32.Agent.nevpuy-42a2553b7cd6aef7e217e24d5303b56e129bf8dfa1b4678dcedc8648fbccc48e 2013-09-08 11:17:36 ....A 159744 Virusshare.00095/Trojan.Win32.Agent.nevpuy-af60ac298447a12bd7d411963c459bbc6c29e80cab9966f2c259340464103bd0 2013-09-08 10:56:32 ....A 221184 Virusshare.00095/Trojan.Win32.Agent.nevpuy-b8c352b09d6ebc3cd4792bb0433bd47e7c24532918c662a5e4b6678a750052dc 2013-09-08 10:44:56 ....A 159744 Virusshare.00095/Trojan.Win32.Agent.nevpuy-cbc59d42697c2ae8ea2bc6c086ac9b41252c56998c9a655ea3b7756b0f245f38 2013-09-08 10:27:38 ....A 288256 Virusshare.00095/Trojan.Win32.Agent.nevqbp-5997d2a53cfc9fca0d2530c136f0cee4540328df1f2db4ec06b20422d772f19c 2013-09-08 10:29:34 ....A 1636356 Virusshare.00095/Trojan.Win32.Agent.nevqbu-56d6b0c921cb4fa8aa58e275d18fa935d8991cb84a07482cc2e0a712a5fa98bb 2013-09-08 12:01:18 ....A 118784 Virusshare.00095/Trojan.Win32.Agent.nevqcb-0341eaabe77cf7500269ac513ec0ecb70d8882fdd7abc587b292b32d29086aa2 2013-09-08 11:12:54 ....A 118784 Virusshare.00095/Trojan.Win32.Agent.nevqcb-2ed0b0675a2413a653924f4eff096c3cbfcb3d57714ee0296cc8bb16752be571 2013-09-08 11:54:42 ....A 118784 Virusshare.00095/Trojan.Win32.Agent.nevqcb-7dc642f1c511dc09a8c39bd218fdf6f1e6c48c07780167f3124ee19ba147c57f 2013-09-08 11:09:16 ....A 372224 Virusshare.00095/Trojan.Win32.Agent.nevqkj-54e1113d425b725892e89bd9c542d0512acfd87189c162d6cbadac94b8de0c9c 2013-09-08 11:28:04 ....A 98304 Virusshare.00095/Trojan.Win32.Agent.nevqqn-12448db9b82f2ffc4ace1eb7dc005c951dc4e7adf0941bb6f056bfd2cd01b011 2013-09-08 10:56:16 ....A 94208 Virusshare.00095/Trojan.Win32.Agent.nevqqn-31135f756cf06a0437e8eca09e2e433c6a82174e7ffd26b1c88b49dad99b3262 2013-09-08 11:25:08 ....A 106496 Virusshare.00095/Trojan.Win32.Agent.nevqqn-34abfa6c3342ff54ebcf1eccb0d73c36d7268f7a65c01c6e286746a20939cf39 2013-09-08 12:03:30 ....A 159744 Virusshare.00095/Trojan.Win32.Agent.nevqqn-51cd7c947cc14698d5c1b12d250e1ee6ef026672348b8979d38a0419312b2920 2013-09-08 11:12:18 ....A 98304 Virusshare.00095/Trojan.Win32.Agent.nevqqn-72109278b6c05bce9f409f71f8bb2abfba61d79affbc2a291b517105f53f6c4c 2013-09-08 11:35:02 ....A 94208 Virusshare.00095/Trojan.Win32.Agent.nevqqn-756a8a8ef4f4aeb8018335407f975c27e247f158c322073de2cf95104cc304f1 2013-09-08 12:11:14 ....A 114688 Virusshare.00095/Trojan.Win32.Agent.nevqqn-7818d69276555569afa61a9a334b5a49340f8d2bcf8b84ea0e2258cf76e02734 2013-09-08 12:12:20 ....A 147456 Virusshare.00095/Trojan.Win32.Agent.nevqqn-94ae26886b4da452aeb141913f64f77149472211d4e84386d6e2ab037145046a 2013-09-08 12:02:56 ....A 102400 Virusshare.00095/Trojan.Win32.Agent.nevqqn-ab998c9a7b136f872e72ae08b5e6c5db8de1f498ae0ce324faf8592115534d8f 2013-09-08 10:41:30 ....A 98304 Virusshare.00095/Trojan.Win32.Agent.nevqqn-d225076797382f41b8e10b59126a0c83f2cbfb7d6390bb0416aa66cb93c9fad6 2013-09-08 11:04:50 ....A 69632 Virusshare.00095/Trojan.Win32.Agent.nevqqn-f9331ac9d9d1f3598389fc509c3dc0a32f192a094fca258fcdf6f6f104dddd9a 2013-09-08 11:16:20 ....A 455946 Virusshare.00095/Trojan.Win32.Agent.nevrbd-f395ddb05842a7102871005c59202d3013a4b8aa1d7cff6b47d31b4dbb32da17 2013-09-08 10:58:20 ....A 2091520 Virusshare.00095/Trojan.Win32.Agent.nevrdn-4577f0a24670a1c1359dba47c5a1cc64220f48d2992c437052ef10aec22c713f 2013-09-08 11:30:08 ....A 126976 Virusshare.00095/Trojan.Win32.Agent.nevrdq-f726eeca7e3d8a68396cb2a073f3fbeeffeaaefadddff3f551b21d6754ea934a 2013-09-08 10:50:48 ....A 47104 Virusshare.00095/Trojan.Win32.Agent.nevrjx-46d15c08e62c414b7ea6542dbe798bf5c979023b7bafef04712ea80d36d95fc2 2013-09-08 11:51:30 ....A 305152 Virusshare.00095/Trojan.Win32.Agent.nevrlu-795b137f38ecd4153d07fba3fd2f9a65d23275a45bcf3362ce9a04ab63183a17 2013-09-08 12:09:18 ....A 305152 Virusshare.00095/Trojan.Win32.Agent.nevrlu-875e420efc73a206f0bb1aeff093e967b0f58cf41d0aab74b13489e6b39400d9 2013-09-08 11:11:54 ....A 305152 Virusshare.00095/Trojan.Win32.Agent.nevrlu-94f9d2f7acdd1423146e599c326bd8c935ecf70b1354a9e44107e8b81d0d18c5 2013-09-08 11:44:46 ....A 305152 Virusshare.00095/Trojan.Win32.Agent.nevrlu-ebf71f0dd61cb5acdd1b04796e2f5b35b95f6576384e81bbec2702453b7068b4 2013-09-08 12:11:48 ....A 815104 Virusshare.00095/Trojan.Win32.Agent.nevrps-81a176845997cf0bde048d9ac06b5e1ff912c75cbf58710cf39bc9443526e83c 2013-09-08 10:50:24 ....A 220160 Virusshare.00095/Trojan.Win32.Agent.nevrps-f0471b4096eb230066c1919677f6a12688f7174136c631f82ccfb6acdf049b68 2013-09-08 12:14:36 ....A 412703 Virusshare.00095/Trojan.Win32.Agent.nevsgo-34b3c9d2d2a2ad83de7a0911d3e11ab119446ef5b9552f9b3e41e8982c01b9af 2013-09-08 12:00:14 ....A 68096 Virusshare.00095/Trojan.Win32.Agent.nevshc-3968140506bd0fa70a3693645c7b3ec7c5d23a0638f47ff0fb2dae7e28198e7d 2013-09-08 11:57:32 ....A 271872 Virusshare.00095/Trojan.Win32.Agent.nevsmq-ad376d189b1aa800257ab2a7883ac96e607f0128269e07064f1c6702cb98b7d9 2013-09-08 11:03:12 ....A 271872 Virusshare.00095/Trojan.Win32.Agent.nevsmq-ee29e79039b6786103e18af44e4e07fe1af0f48c45370446daad2a68bce32c30 2013-09-08 11:25:14 ....A 657117 Virusshare.00095/Trojan.Win32.Agent.nevsmt-46a5d94994ce1932db848c084addc555db72b2a0e104664b669f47bf016fd869 2013-09-08 10:23:50 ....A 2542408 Virusshare.00095/Trojan.Win32.Agent.nevsmt-8b8238498cd1b9dd41be1386f26dedcf3a6c407208c667bf5931de2771905a04 2013-09-08 11:59:14 ....A 790528 Virusshare.00095/Trojan.Win32.Agent.nevsuj-7c4657c23a8908f7a6c787d2bb25c0c687587e98b2cd59efc46c4554fc5c8d57 2013-09-08 12:18:18 ....A 218112 Virusshare.00095/Trojan.Win32.Agent.nevsuj-f680e3b12833fd95fbc8313d4933e7026693ee2753f4bf288898cfe3c2a212b7 2013-09-08 11:06:06 ....A 753664 Virusshare.00095/Trojan.Win32.Agent.nevsxs-efca64ae46e3dfeef91e21b278f0e00d93d8f6f98af7c110d63681d1c4751c06 2013-09-08 11:55:04 ....A 214016 Virusshare.00095/Trojan.Win32.Agent.nevsxs-ffae0be4e6ca75d2543505f81d0bcba36684ee6eb532aadcd0763184aa130fc4 2013-09-08 11:29:50 ....A 118784 Virusshare.00095/Trojan.Win32.Agent.nevthi-b61dbf1f1b6ce8ba724148c7be5eefdc61cde295461e5190f4b6d7f11c883c93 2013-09-08 11:24:30 ....A 310260 Virusshare.00095/Trojan.Win32.Agent.nevtkw-2cc6d88963c8b0f096b675f46ed9ed6c4175f7c83ae8f3e17ea04b5f1e19f366 2013-09-08 11:40:12 ....A 22115 Virusshare.00095/Trojan.Win32.Agent.nevtwq-0e6fd3f5260174dff965bc454e38ce981e91fa7c91297dc11269627b786bfe70 2013-09-08 11:45:38 ....A 22133 Virusshare.00095/Trojan.Win32.Agent.nevtwq-1cbbd81922cbadb1d136f11998dd94c7e158607bb274966cb8747d586190ed04 2013-09-08 11:56:10 ....A 22101 Virusshare.00095/Trojan.Win32.Agent.nevtwq-28a3236b14da8383609acd10cb303b2349056ffad6118a3d02c684f4d66af24c 2013-09-08 11:52:38 ....A 22096 Virusshare.00095/Trojan.Win32.Agent.nevtwq-4a26a91a1040a9154129401df0f8050778ac06aeb6128bdd73082ee54fdeafef 2013-09-08 10:30:24 ....A 22078 Virusshare.00095/Trojan.Win32.Agent.nevtwq-51b5976afbe79fc3cc1804523cb430fa808439ecbfae92e8547bdc6aa7ebcae9 2013-09-08 11:03:14 ....A 22096 Virusshare.00095/Trojan.Win32.Agent.nevtwq-563bceb69a6763de49e16ef7a87bc4551b7b6cebb5a8ea4e22b190a1a0fb0e47 2013-09-08 10:57:58 ....A 22104 Virusshare.00095/Trojan.Win32.Agent.nevtwq-5ca734624ec711d77a00475badb4c38dfdd22195e252aceddbce0752f2b58aa2 2013-09-08 10:46:28 ....A 22060 Virusshare.00095/Trojan.Win32.Agent.nevtwq-71837f55e8046976596ebb3aae4b19c102a3306ba7168dca6b02539630a2ccd2 2013-09-08 10:37:50 ....A 22104 Virusshare.00095/Trojan.Win32.Agent.nevtwq-82573d81bf75469b4dc7c3cc406aec343b737f5e4196e85db68bf0f7c99f694b 2013-09-08 12:16:14 ....A 22067 Virusshare.00095/Trojan.Win32.Agent.nevtwq-875b0e5ec5940fcc8cea89a461193eac8adf1a745b526e2ae76ed352bcfbc590 2013-09-08 11:21:06 ....A 22030 Virusshare.00095/Trojan.Win32.Agent.nevtwq-8fadbdfe851bc60daf4c317a36aeb8f9b55ca7e78308f70712b94b0e29de19c3 2013-09-08 11:39:54 ....A 22139 Virusshare.00095/Trojan.Win32.Agent.nevtwq-9b9df82293e9edb84a22fa07ef2db737cc8e0dfad4b789f34d9507ec127a8729 2013-09-08 11:19:36 ....A 22112 Virusshare.00095/Trojan.Win32.Agent.nevtwq-a6ff97dc60412c9feb49d1d9444be1ddc3b9cc362ec4f7be6a145dee731ffcf1 2013-09-08 11:53:14 ....A 22100 Virusshare.00095/Trojan.Win32.Agent.nevtwq-c210af4f6b2e82dca661290e899985c13210ba855b4c8c3b3d784db7a7bb20e2 2013-09-08 11:42:46 ....A 22122 Virusshare.00095/Trojan.Win32.Agent.nevtwq-cf21e553a84534904b5a59530553192c7e7172043999d68a66b9b945be115e0a 2013-09-08 11:28:36 ....A 22124 Virusshare.00095/Trojan.Win32.Agent.nevtwq-f8bf034cedd93231dcbde10450beb223488a46bececf77f10eabb36bc5ea7636 2013-09-08 10:57:48 ....A 34816 Virusshare.00095/Trojan.Win32.Agent.nevtwv-9312cc0caccd4529f977e750ea7c8ebcd2c99b38791b7598d2f98ed3b81cf67e 2013-09-08 12:04:34 ....A 307091 Virusshare.00095/Trojan.Win32.Agent.nevtxi-1f491cd4a0c7c51f2c63821167e3dad82a497487e463d30fb94eac08fbab0229 2013-09-08 11:56:18 ....A 270336 Virusshare.00095/Trojan.Win32.Agent.nevtxi-2d18213ace527e1c06f7ba7229409ffd7e93c9a456de410bf701f5a79ebd4f75 2013-09-08 11:52:00 ....A 192512 Virusshare.00095/Trojan.Win32.Agent.nevtxi-30e66040299fe14da71d43f435bfb0ca854be8cfa79293ec76e9435b53b5b563 2013-09-08 11:20:12 ....A 266240 Virusshare.00095/Trojan.Win32.Agent.nevtxi-320d3940a2218bd582ac717b70bc7923c024d2eceb92c68a4d5ef13cae567a4c 2013-09-08 11:17:50 ....A 266240 Virusshare.00095/Trojan.Win32.Agent.nevtxi-32fcb26d4c8cfc4c7833890e326a4d847b83c432d29b64242e39e1b172a3ba72 2013-09-08 10:58:04 ....A 266240 Virusshare.00095/Trojan.Win32.Agent.nevtxi-39a2524c5fa2f15601581b1832dc140fc1a40d7c3de5a44a95118ba3e025a6ad 2013-09-08 12:12:16 ....A 462943 Virusshare.00095/Trojan.Win32.Agent.nevtxi-6c0c23048e5e388df0b8efa1623bab6426a0672339207991baabbcd92c3d2c82 2013-09-08 11:34:46 ....A 192512 Virusshare.00095/Trojan.Win32.Agent.nevtxi-718585359e3d8fd492d2c16651bab7893679799ae22dc9fd64fd7017815a3788 2013-09-08 11:45:00 ....A 549650 Virusshare.00095/Trojan.Win32.Agent.nevtxi-81319401fe27671c36161a8270e5818c81aa0c2f4c6ee7d7663e142196b1884b 2013-09-08 11:04:10 ....A 378335 Virusshare.00095/Trojan.Win32.Agent.nevtxi-83e33dfd715195e89e6b51cc6108c55b605afbd3faca63ac02aef4d7a74a943a 2013-09-08 10:25:00 ....A 266240 Virusshare.00095/Trojan.Win32.Agent.nevtxi-85b432786ea479be17380adc9d387e42f0bc2654165b4f6609d72b71c159f3f1 2013-09-08 11:47:22 ....A 336800 Virusshare.00095/Trojan.Win32.Agent.nevtxi-8b3a528bcd1443eac876b5fd5eac31c94f7216471a92b6c6ab6c1e42475ce070 2013-09-08 11:05:20 ....A 273836 Virusshare.00095/Trojan.Win32.Agent.nevtxi-8d28d74b6ac49c919c1dc54a09a214f42b6ed3350e61304e636ee3df528e2d90 2013-09-08 11:51:18 ....A 446492 Virusshare.00095/Trojan.Win32.Agent.nevtxi-8d52eb17549aaf272d37dd18ccb851710ee9d833d3ee921082b09b5b47d27899 2013-09-08 12:05:36 ....A 359597 Virusshare.00095/Trojan.Win32.Agent.nevtxi-9494e472f307ef1a714dd5ce0b5bff6cc2314ebe6b063941c75765d327cf891d 2013-09-08 11:01:24 ....A 419717 Virusshare.00095/Trojan.Win32.Agent.nevtxi-a2dd77ad7403bb7cc198451e34f2c47b0080e0cf59277391d3530efbe61dfd42 2013-09-08 12:03:02 ....A 387281 Virusshare.00095/Trojan.Win32.Agent.nevtxi-d4a6ef9bf77c3e4731c86a8f0e53f4e6eba9a5cd348f8cb762c3ed67d276e49e 2013-09-08 10:51:06 ....A 270336 Virusshare.00095/Trojan.Win32.Agent.nevtxi-d806153380036df97d850f09ac17edd114f9737ba951639ad45b2a79a4b9d453 2013-09-08 12:05:06 ....A 192512 Virusshare.00095/Trojan.Win32.Agent.nevtxi-e19106a8a52c7390f58abfd83efe850c01c5722d25eecb6a260797bfe0dab02d 2013-09-08 11:30:56 ....A 446159 Virusshare.00095/Trojan.Win32.Agent.nevtxi-f753f816a1ff8973f9365ae408831dab35bcf589aa364170aa7054cf69e6926d 2013-09-08 12:18:10 ....A 192512 Virusshare.00095/Trojan.Win32.Agent.nevtxi-f983baaf9d227d12f7c198c77404ad26baf98e5d894ae777d12616dd21697e11 2013-09-08 11:48:48 ....A 285986 Virusshare.00095/Trojan.Win32.Agent.nevtxi-feb920e21806e5279b44b96ccc7cecf47d4904c88d8bed98c2c44ef9c228bf55 2013-09-08 11:00:14 ....A 86016 Virusshare.00095/Trojan.Win32.Agent.nevubf-dde565cc9fb1bc2f5efa130c11818ab230ab9c6966c3762cf236f240d64d0461 2013-09-08 10:56:26 ....A 22320 Virusshare.00095/Trojan.Win32.Agent.nevujh-049ce43a36b850cffb6dace9935ffd92da1208719b42b10f7412222e6fe7310b 2013-09-08 11:54:44 ....A 1035030 Virusshare.00095/Trojan.Win32.Agent.nevuqo-80eaa67ab38ce7c16c730771e7e199cbfb2cc584bd661dc37ee75001de620bf1 2013-09-08 11:31:12 ....A 1039417 Virusshare.00095/Trojan.Win32.Agent.nevuqo-83d0dce535d0b26ea534a1d2af5080a251e5c33bac66e46112797722886c440c 2013-09-08 10:27:22 ....A 1034400 Virusshare.00095/Trojan.Win32.Agent.nevuqo-b7e254d7e71775668c94a55ca59ccc98cacd4da071816f2dde1fa7b8fef3f772 2013-09-08 10:47:30 ....A 1039875 Virusshare.00095/Trojan.Win32.Agent.nevuqo-dcc847a68fdba60ab8547ba36ba67c28cb3dbd0f0b14aaa339897a935da76639 2013-09-08 10:44:00 ....A 280368 Virusshare.00095/Trojan.Win32.Agent.nevuse-0136a495f7ff8b3a9e22a5bb7dae0d8b10e3d50708e40afac780898facc4a204 2013-09-08 11:39:36 ....A 280368 Virusshare.00095/Trojan.Win32.Agent.nevuse-66abbafb3114332a146a2392650af9ee3b578f5d64280b37c48018428fd3ee4d 2013-09-08 11:36:36 ....A 280368 Virusshare.00095/Trojan.Win32.Agent.nevuse-d6119e4978b2d19c3ca92ce6f3abab085467889549ad849f6b451012a0b1cdda 2013-09-08 12:04:26 ....A 327168 Virusshare.00095/Trojan.Win32.Agent.nevusx-d85e9d795cb2722183967650102b7a090be6460b62c2c66b6354a30277d31ff2 2013-09-08 10:44:10 ....A 16980 Virusshare.00095/Trojan.Win32.Agent.nevuvc-1cc41eea84023d7f6dd359ae168288bf6f0bd52f978305fbd5ef7d81d64b0ff8 2013-09-08 11:45:32 ....A 117497 Virusshare.00095/Trojan.Win32.Agent.nevvav-e623cfafa2956b3d2ac54a476c077aadae4bff9ea881ed021d7174ac1ed3ff74 2013-09-08 12:11:02 ....A 22026 Virusshare.00095/Trojan.Win32.Agent.nevvqt-24fff9ad6ae051b5014cca93d8df7278b580740fd9ce11e64e020ed1fd368d7a 2013-09-08 11:20:18 ....A 22036 Virusshare.00095/Trojan.Win32.Agent.nevvqt-94e67278fb803d291e9551021250a9d9bbf76aa68db39890f5147030241a00a6 2013-09-08 11:13:58 ....A 72284 Virusshare.00095/Trojan.Win32.Agent.nevvrd-4bd8560b3a06ee5cfba53775c3625337166c438dbb4ae9d7987dc225a50ba326 2013-09-08 12:02:02 ....A 241152 Virusshare.00095/Trojan.Win32.Agent.nevvrd-85c54c6c9967784495600cdcafa43c87a29171c02b601d2bedccb4b2d4b10fd6 2013-09-08 11:34:30 ....A 50176 Virusshare.00095/Trojan.Win32.Agent.nevvup-86d39c9ce2899573ceb6820401ff69dbe4dd524f382edb9711503ab1fe2b493d 2013-09-08 10:52:00 ....A 118784 Virusshare.00095/Trojan.Win32.Agent.nevvzg-6bd16af883d1d121c6272335fe31822836823585fc7fbe794e2cdbba14b38318 2013-09-08 11:37:44 ....A 118784 Virusshare.00095/Trojan.Win32.Agent.nevvzg-d17c4f8a8808b3aab79c83691692b8c9db2aaa3cdaa1eb7b38aae6f641bf529b 2013-09-08 12:11:22 ....A 272384 Virusshare.00095/Trojan.Win32.Agent.nevvzi-884cc79009cf1470494ca28d29b08529ea99c63b1aa4154069ea7c90cc58a5d9 2013-09-08 11:22:02 ....A 272384 Virusshare.00095/Trojan.Win32.Agent.nevvzi-bc4f4db135f70c3700d7602e3fbe036e9997af7c5f0b75c711f2ccf8f342d5eb 2013-09-08 10:45:36 ....A 272384 Virusshare.00095/Trojan.Win32.Agent.nevvzi-e11f70cd0a7e453a8b1cb82eb3c753fb0e699670645f49b5320ffedb29939dde 2013-09-08 11:15:36 ....A 278528 Virusshare.00095/Trojan.Win32.Agent.nevwer-830b121f81b815f184c66324c4b9c1e10e67748a6cb7ed3ba401bd78a5402aac 2013-09-08 11:17:48 ....A 3747328 Virusshare.00095/Trojan.Win32.Agent.nevwfb-1158f7c775dbc941f43ffb7ea152153f3501b3ff5b3813e7779eaa78ff09c6ba 2013-09-08 11:14:38 ....A 2046464 Virusshare.00095/Trojan.Win32.Agent.nevwfb-8553d0a03c1b924edd782c3b65ef562b275a43bf0b7de411a234e6bdda015795 2013-09-08 11:11:10 ....A 22059 Virusshare.00095/Trojan.Win32.Agent.nevwql-212fd833a291ae3f5133e9874d92955e768a97937b74f541580a0be32693aa00 2013-09-08 11:05:04 ....A 22017 Virusshare.00095/Trojan.Win32.Agent.nevwql-5082c689765a818ac2c9182b797487d914d96f3be19d28682757a5013d13a098 2013-09-08 12:13:28 ....A 22133 Virusshare.00095/Trojan.Win32.Agent.nevwql-6b5d6ec907f1dd0cb3b5a96605c7354fb4e3ac709d300ad4ad09d61bacf9f006 2013-09-08 12:10:40 ....A 22099 Virusshare.00095/Trojan.Win32.Agent.nevwql-83bb1f2a65b915d007a4f46cf405170fdc1861cb4645aefb55e2012184b2cef7 2013-09-08 11:02:44 ....A 22018 Virusshare.00095/Trojan.Win32.Agent.nevwql-962a51562110aea02f8b2d84975c2cde6d8d5b1bcc34b2c338cde23aed952177 2013-09-08 10:23:16 ....A 22067 Virusshare.00095/Trojan.Win32.Agent.nevwql-a54c2954641104103347140db053c7cd51fad9ca872476a66cc4ddb1b4dbecf7 2013-09-08 11:10:12 ....A 22107 Virusshare.00095/Trojan.Win32.Agent.nevwql-a678f1634598ab51c62f52c08ff6b8c6c44e088d3fbfffee6cffb4669d1fc880 2013-09-08 11:53:48 ....A 22140 Virusshare.00095/Trojan.Win32.Agent.nevwql-bd52fb567a7371dfa7b487d6f8458873577575848caad62c2b8e8a53f3a8af73 2013-09-08 11:43:10 ....A 22063 Virusshare.00095/Trojan.Win32.Agent.nevwql-c8896379533648cf9045b9737dc1f7429a240e4933f4f136af550e196c9bf5ec 2013-09-08 12:10:24 ....A 22050 Virusshare.00095/Trojan.Win32.Agent.nevwql-d11826792a1d7ba6233630df3dbb2e7d43323721fcea29d088ed024f000c6c6c 2013-09-08 11:35:10 ....A 22036 Virusshare.00095/Trojan.Win32.Agent.nevwql-f34fbf744db3fd04e2dc21acbfafd8101bdd15e2d89e195a862ebd90b055eff7 2013-09-08 10:54:00 ....A 33792 Virusshare.00095/Trojan.Win32.Agent.nevwtn-3dd8653993f5b2b7d607d3b83780f1c6d69e719ceda41d2fb7ed40604ce319cd 2013-09-08 10:34:22 ....A 33792 Virusshare.00095/Trojan.Win32.Agent.nevwtn-69156a528161862261a4798982274cfafe8f29bdf633f5995790f439db2ac1e4 2013-09-08 11:26:04 ....A 33792 Virusshare.00095/Trojan.Win32.Agent.nevwtn-f0825430a16d3f5fad0ba6ee57e43b6784b2bcb76976393e018abdf872b45716 2013-09-08 11:23:44 ....A 53248 Virusshare.00095/Trojan.Win32.Agent.nevwtt-943818d438d9bb81aafbdba5f0cddf48a06faadae9f8126dab88cdfdfd19621f 2013-09-08 11:27:32 ....A 36864 Virusshare.00095/Trojan.Win32.Agent.nevzss-5b7382934879651db1d08a60b04253bb33ed3eef56aa358faa625c62ec04541c 2013-09-08 11:01:30 ....A 22528 Virusshare.00095/Trojan.Win32.Agent.newacd-8f247b534af278c83e3d7089fca9302e92b9da7bdcf863f45362ddd4254047ed 2013-09-08 11:49:26 ....A 22528 Virusshare.00095/Trojan.Win32.Agent.newacd-8faea2699214fede2e1c7f58acce046c7590b96b392813df4ead95e989b42ed2 2013-09-08 10:55:38 ....A 406077 Virusshare.00095/Trojan.Win32.Agent.newbfb-0ad7359dabde1a7a09ab69b7e48a2841a1408ed382e15f253eea38638cc4ee2e 2013-09-08 11:30:06 ....A 28672 Virusshare.00095/Trojan.Win32.Agent.newcho-70afffb71e5bdd1f2f9218e264a02ef1a27f1b135dd322815c05c22b736d2b89 2013-09-08 10:53:56 ....A 512000 Virusshare.00095/Trojan.Win32.Agent.newcmr-21b95349ef75f280a9c42f5752099dab800b6e4dd3cc277aa7d6fd95b37a9329 2013-09-08 11:18:56 ....A 298560 Virusshare.00095/Trojan.Win32.Agent.newcnv-27205561b960b3d74d0a65537646d3b272544f1aab0426f65f4b5a5d28d0abca 2013-09-08 11:13:30 ....A 233472 Virusshare.00095/Trojan.Win32.Agent.newcnv-67a17ee507075db42656fa84e1c373c2016ffb1d9eef3615d9a91be3b4692bd6 2013-09-08 10:47:26 ....A 15872 Virusshare.00095/Trojan.Win32.Agent.newffr-318873fa6c26c2d49fc6cd29e3db2f6943972daf43255b4f71d1f371ad00284c 2013-09-08 11:13:22 ....A 258048 Virusshare.00095/Trojan.Win32.Agent.newlal-949ed4ccb82333285b0afd08b578026fa05a4c6a7b7e78e4b08eabec9afeb7f8 2013-09-08 10:24:06 ....A 662429 Virusshare.00095/Trojan.Win32.Agent.newwhu-cb4dcbb9134048323733a4581b0f099867ed7c616dbcb3f6e8e1c7b6831b5f02 2013-09-08 11:43:34 ....A 112640 Virusshare.00095/Trojan.Win32.Agent.nexhdq-43c72c60dd73178b51eb10b3504658245c47cbc26c3e39985eab8e53637d46fc 2013-09-08 11:35:50 ....A 546256 Virusshare.00095/Trojan.Win32.Agent.nexhnt-678727915c7b82171948b6696164f50e639c3dbcd530ba219b497f49d9b7eea6 2013-09-08 10:29:36 ....A 360500 Virusshare.00095/Trojan.Win32.Agent.nexhwn-4529cfc64c2086e2c3c0c12c31ae3c9b40f58dc3676270512d61885bf69f59ba 2013-09-08 11:54:06 ....A 144611 Virusshare.00095/Trojan.Win32.Agent.nexhwo-b036047e868e0f8a5c4286af7971aa8a677db270b4010c0a6129af73217d6813 2013-09-08 11:43:54 ....A 356352 Virusshare.00095/Trojan.Win32.Agent.nexhwq-b2e2c42d5443478538c1dbb6102d0b21be27f0ba8b8e9769ce81d32351f994f6 2013-09-08 12:10:30 ....A 98304 Virusshare.00095/Trojan.Win32.Agent.nexjlr-fbc6e634d93e3d32647dfc9bd061bcb3d9534cb79502a56b067ef6bd4aa07ae5 2013-09-08 11:04:12 ....A 1395554 Virusshare.00095/Trojan.Win32.Agent.neyboz-93441549f061035a224a7e22e60b47586a73fd893b33f749cf0fa9953fb5f3fb 2013-09-08 11:35:48 ....A 507392 Virusshare.00095/Trojan.Win32.Agent.ngyv-ed6b292134df56ab700d36413c8dad759f79af92af8df9afb11d253e3b8d5130 2013-09-08 10:58:10 ....A 321392 Virusshare.00095/Trojan.Win32.Agent.nl-13b722b716e73b2e10c643e9270875b7281ce30153c8c2e8f64b7f3f2fe5d7fa 2013-09-08 11:52:12 ....A 290816 Virusshare.00095/Trojan.Win32.Agent.nmou-926443d5c5e48c82a0ea55f2f9089236b8c8da541935c832cc18a76afd3fc900 2013-09-08 10:39:56 ....A 15360 Virusshare.00095/Trojan.Win32.Agent.ochz-2631446342dd1e79b5383401e8619acbfdbef25e9b836da1c45bee081ab0e8a3 2013-09-08 12:03:20 ....A 18944 Virusshare.00095/Trojan.Win32.Agent.oh-91a957f7282e9b1cdb6d9776dd358dfe2b9b42f3063cee259f61636b61b2cce1 2013-09-08 10:45:16 ....A 131072 Virusshare.00095/Trojan.Win32.Agent.pien-818758d02f5ba5cfedf42078a449f080238c257cf7f1a2997a25eac3bf9ed25a 2013-09-08 11:40:50 ....A 304354 Virusshare.00095/Trojan.Win32.Agent.pk-6bdef8a783871bc940c07a8851432551b587a32a5d6d959f13ed8eebfdd4075f 2013-09-08 11:31:38 ....A 94720 Virusshare.00095/Trojan.Win32.Agent.ppde-035e0438017ace5d87d236fe240b526fbc4cbe39966e1f44d2230e0f5591ea20 2013-09-08 11:03:20 ....A 403344 Virusshare.00095/Trojan.Win32.Agent.pskw-4b95e7ce68aed1fcac9e12a9754b28d749f91816d30c3e0d45c60c143aad7428 2013-09-08 10:38:36 ....A 239616 Virusshare.00095/Trojan.Win32.Agent.pxhb-d4a4b6fd9defed3f4895ee04d4eb91af9d5dcf0d2025246fd82b2cbee67999a8 2013-09-08 10:29:58 ....A 84303 Virusshare.00095/Trojan.Win32.Agent.pxki-64731fc45e92c50fd551d83a54f85400b1f789e8e48d6d6703ab33e28d314e88 2013-09-08 10:56:48 ....A 541184 Virusshare.00095/Trojan.Win32.Agent.qdoa-911738ddb72dd86c8e2b77f182a4f8a341587a093aa61824e2194bf43c09943b 2013-09-08 11:51:40 ....A 235520 Virusshare.00095/Trojan.Win32.Agent.qjde-8db523fd2d931674c9e2017c8ee8af619620b331c1688c85d2cbd600f2ae92f6 2013-09-08 10:29:52 ....A 270336 Virusshare.00095/Trojan.Win32.Agent.qjfb-bcea12bd766704e34347de489749d76c594aed7be20d154b3b4a026dbbfed8b4 2013-09-08 12:08:52 ....A 2560 Virusshare.00095/Trojan.Win32.Agent.qnkj-7768eada5d84d37561a41c0b4246d7ec4839526cebfeac32af577ff8a46ae117 2013-09-08 11:09:54 ....A 2560 Virusshare.00095/Trojan.Win32.Agent.qnkj-adfc82f03423cecd5eb481ed5871ffc4d22dc5acf6de2baf0a2f31be39910ed5 2013-09-08 10:49:20 ....A 103246 Virusshare.00095/Trojan.Win32.Agent.qur-94695fe3f8e5ffe5ff1d9f0ff3eeac88009999a3f2af1f20661b1d98d07d0987 2013-09-08 11:43:48 ....A 401408 Virusshare.00095/Trojan.Win32.Agent.qwewal-617f5af1cb23601d76d82dabc182bbbd5ad6a7dbe66714c8c2f68484c6d6b7c3 2013-09-08 12:17:26 ....A 1614954 Virusshare.00095/Trojan.Win32.Agent.qweykn-2ca1c60b84f5af994b5a639e9b8d36e3e2fb2f69cc4797da24d20366077186b1 2013-09-08 10:34:34 ....A 98304 Virusshare.00095/Trojan.Win32.Agent.qwfehv-62e6d505d22f468a51e511592b3570d4e7f9ecedb81cd1a95f949076c4366842 2013-09-08 11:30:10 ....A 81920 Virusshare.00095/Trojan.Win32.Agent.qwfhbv-aa8798fe2214573cb4d5a1714a6d5e1776934eb4f83cd5876ae58838df28f444 2013-09-08 11:11:46 ....A 81920 Virusshare.00095/Trojan.Win32.Agent.qwfhbv-ad78cb5141619af2258c970af94a039ef3570f7ad42d78b5010adf7fd95e095b 2013-09-08 10:55:10 ....A 669766 Virusshare.00095/Trojan.Win32.Agent.qwfhgd-515afc77c37bcea1d426fe89859472a380ff68b8ada4a85eb047ac10b56b61c0 2013-09-08 10:33:22 ....A 140060 Virusshare.00095/Trojan.Win32.Agent.qwfkbh-e13dfd55b4ceffc90171ab18dbefd20220de3cc284af7e08285d0ee0623fd07a 2013-09-08 11:23:40 ....A 2507264 Virusshare.00095/Trojan.Win32.Agent.qwfypa-23949629008c0aee8325ad2045975bc68deabc81854e09c37dc9dbbbcf68664f 2013-09-08 11:41:28 ....A 4124170 Virusshare.00095/Trojan.Win32.Agent.qwfzca-a278bb7689eeebee4d164fa4942f5856e1eac30499ceba1f6db7c2b3ff64153a 2013-09-08 11:31:38 ....A 15883 Virusshare.00095/Trojan.Win32.Agent.qwghxa-fc95cc3930681259952ef34a7faee700755c3affd3cadbb89be0ea7cb33456dc 2013-09-08 11:10:46 ....A 26662 Virusshare.00095/Trojan.Win32.Agent.qwgswo-c0facad2458c15a87c88901b8f623c6b5f71d6763a5c76f1130cef26b63de42a 2013-09-08 10:32:06 ....A 2193956 Virusshare.00095/Trojan.Win32.Agent.qwhdtg-1c15a2fbe9ea7054090defc2e8e3d5d110675ca2a727a7a84d21d92e944c7211 2013-09-08 10:59:00 ....A 566505 Virusshare.00095/Trojan.Win32.Agent.qwhdtg-2303b46d9e1b0cfce9667d3ffc7a71fdf4f479297ade87571b8652505fac185d 2013-09-08 11:11:26 ....A 561684 Virusshare.00095/Trojan.Win32.Agent.qwhdtg-6ea6a438e942d917e4275097f93200bff0d57b024f6d955ab078ad3e7130934b 2013-09-08 10:52:14 ....A 163840 Virusshare.00095/Trojan.Win32.Agent.qwhqpm-999ac6bbdd5923da6f52bc936f27c5636a13fa25cb086440d0924b4bf595478a 2013-09-08 11:19:30 ....A 654288 Virusshare.00095/Trojan.Win32.Agent.qwiffa-1f7927bd8f5ba064840db150d4e9f5382c652b0f0e65a61024cbcbd1544da0b4 2013-09-08 11:39:12 ....A 329204 Virusshare.00095/Trojan.Win32.Agent.rbfx-185d2768f38f7ac7c34b2f070e18cad600da0609098a548b7d9306b2ee6d28ed 2013-09-08 11:56:50 ....A 141978 Virusshare.00095/Trojan.Win32.Agent.rj-cc53ccff4134ba5bdfc4af812a63f4625d07629179f55456017b776136fe7f98 2013-09-08 10:34:14 ....A 671744 Virusshare.00095/Trojan.Win32.Agent.rmsc-5556e0d74ad5dece44662c09c94c3641a610596923b10c9faeae8655b22d957c 2013-09-08 11:56:16 ....A 4599060 Virusshare.00095/Trojan.Win32.Agent.rzw-b6583d282cceb1c674d4709bf347f1491f297aa9e06a22a44af7508f86451689 2013-09-08 11:16:28 ....A 236402 Virusshare.00095/Trojan.Win32.Agent.sgyo-81e27b238b2932fb765babe449b2599c37b5737c7219bb2669d373dc6614d181 2013-09-08 10:57:50 ....A 459264 Virusshare.00095/Trojan.Win32.Agent.sl-ff9d72b31ef085134027499ae59cfb6936b7703213d6176616980a8d18f810b2 2013-09-08 11:42:38 ....A 125008 Virusshare.00095/Trojan.Win32.Agent.soxl-ad80685078854ecedcdce06204a526a5db34fe5565f17eddab08a02d81aa927a 2013-09-08 11:49:26 ....A 30720 Virusshare.00095/Trojan.Win32.Agent.sps-979b7b6dd4b4fed37f8b293fe6948c7ba2d17b3bfe32ca435aacf92a40eead62 2013-09-08 11:55:34 ....A 98304 Virusshare.00095/Trojan.Win32.Agent.spto-3bc964abfd79ec200e1011581b677b79037fe41246c97702a7e3fadb053a07f5 2013-09-08 11:49:54 ....A 98304 Virusshare.00095/Trojan.Win32.Agent.spto-4c8931fd1da29f527f6f6c2cee3b79e24f5965605e6f259d5abe952d05a897ec 2013-09-08 11:23:20 ....A 98304 Virusshare.00095/Trojan.Win32.Agent.spto-80c51b9d3ea00001a2241bfc68bea7aa9e24b6a392cfb999377207ad63c06476 2013-09-08 10:42:16 ....A 98304 Virusshare.00095/Trojan.Win32.Agent.spto-82f3441983d0f4b0a5fddba2c6222f4c8b3fd1d58b6bb1b914c1d8a895a7c0f6 2013-09-08 11:38:16 ....A 98304 Virusshare.00095/Trojan.Win32.Agent.spto-9073d6a0be34b2fa6de7fb8b3d69c0f1bfadaf2e34c4cd605ab1184d09260247 2013-09-08 11:23:52 ....A 98304 Virusshare.00095/Trojan.Win32.Agent.spto-c62d9ec58073c8b74a4e3489591d50e5d5e5b6de270066af2cd291d3c070b25c 2013-09-08 11:11:26 ....A 98304 Virusshare.00095/Trojan.Win32.Agent.spto-c81fbad634db9828ad6c23409db8c72b5019025f33e9ef7415f12498026bc1f5 2013-09-08 12:06:30 ....A 98304 Virusshare.00095/Trojan.Win32.Agent.spto-d1c846e1ce98614b9e65100860a59c7f9a2c4ce844d027e920f68265a30ab780 2013-09-08 12:03:14 ....A 92160 Virusshare.00095/Trojan.Win32.Agent.suri-8027708d5f96a21a8921b93d450f8e3f4bd61040bfa06c897d69e274f151c3da 2013-09-08 11:59:54 ....A 49207 Virusshare.00095/Trojan.Win32.Agent.tnvo-a77b89f8dbec7034f662c7b8e1addd0c696be8a58ef2300ef29d1cee923eae35 2013-09-08 10:37:22 ....A 49207 Virusshare.00095/Trojan.Win32.Agent.tnvo-cb1af0b21153fc4cf22ea4d50ef5b7de7a79304d6a112f851d0ff35a64f07a83 2013-09-08 11:38:42 ....A 49190 Virusshare.00095/Trojan.Win32.Agent.todu-798192894f0847192e78bf4a59dcaf398d68662308c17d9d31844d73fc2d9e06 2013-09-08 11:42:12 ....A 49190 Virusshare.00095/Trojan.Win32.Agent.todu-b12b4cca17ea1f41bbb3e8ebafb09f8e86941b12cf128a9597acdfca649348e1 2013-09-08 11:16:04 ....A 49207 Virusshare.00095/Trojan.Win32.Agent.tpsw-850a0587be16d82c97793c7e06c29bc9513995ba276d0892be5f1c4ac92b7207 2013-09-08 11:56:38 ....A 49207 Virusshare.00095/Trojan.Win32.Agent.tpsw-b78b966891fa2a1bdbca0c15ee4fa9d8dd5acea8d28eabc7f175a7dcdab8eaf6 2013-09-08 11:25:04 ....A 49207 Virusshare.00095/Trojan.Win32.Agent.tpsw-bfc8c3f2fc87d5d4dbfbf3a1d8b24ea295422fa179619ae3ab99f972fa57ec61 2013-09-08 12:01:14 ....A 49207 Virusshare.00095/Trojan.Win32.Agent.tpsw-c68883e51e175ab73b90066c0a839006c23fb1136d08d3bda86218ddbf6ab20d 2013-09-08 10:39:28 ....A 49169 Virusshare.00095/Trojan.Win32.Agent.tpsw-cd8c174ad8fa17b7e2824178076de32f8256cd75714f472e28536ab340e39b1b 2013-09-08 12:11:44 ....A 27590 Virusshare.00095/Trojan.Win32.Agent.trbh-13aa2c94ecdb2bde006a50c34b268424bee5ee36072c71f0f2d79960ea1440bb 2013-09-08 12:08:36 ....A 49207 Virusshare.00095/Trojan.Win32.Agent.tsgh-a0c7c167eb8b9107f1e8932a5ab2abcc7d21726ca86e14365737c6177f0c0d19 2013-09-08 12:09:58 ....A 49207 Virusshare.00095/Trojan.Win32.Agent.tsgh-a2e7ff53ba69f7bbcfae8ad0245ecf50263a72031edef33564894c5025f542ea 2013-09-08 10:26:28 ....A 49207 Virusshare.00095/Trojan.Win32.Agent.tsgh-aaf91f642bc81aa5eb3e3223663d07c4acbf12ca78a1cd597c09ea371a888495 2013-09-08 10:48:12 ....A 49207 Virusshare.00095/Trojan.Win32.Agent.tsgh-b59f22bae7013e846ec9898f46fde3f6f0d58d79c86d49dc46021866a712e96f 2013-09-08 11:19:34 ....A 49207 Virusshare.00095/Trojan.Win32.Agent.tsgh-ca6aea1b229775e9acb62604f6ca0b246378faf81ad2e8fea0151459bb647cbd 2013-09-08 10:44:12 ....A 49207 Virusshare.00095/Trojan.Win32.Agent.tsgh-d008c0a17af18ab2bc19fd4b1cd18a4e0936c5b658d94273c7361dede19bde09 2013-09-08 11:41:16 ....A 611245 Virusshare.00095/Trojan.Win32.Agent.tudw-cae0cb9929b48a18ff077b5d56c0b12ac36a4027e4908a4e8a96bf4d62434aca 2013-09-08 10:29:28 ....A 254464 Virusshare.00095/Trojan.Win32.Agent.tuzp-a9779cd8fb3cbcdc0cffea37edad1e1b413613364b29488690adb2ac8886fbb9 2013-09-08 11:16:10 ....A 31130 Virusshare.00095/Trojan.Win32.Agent.twbq-41e1d41d69757002d66c4ed03a02b677fbe0555af325b99477d2d41d26a53a1e 2013-09-08 11:27:02 ....A 4061008 Virusshare.00095/Trojan.Win32.Agent.tzh-72a265361631e826a3c5b443116a3cffbbdcee5e996dfb943593b9183c8df7e9 2013-09-08 11:01:32 ....A 258239 Virusshare.00095/Trojan.Win32.Agent.uazz-b3cf1c2b3e3f88cb92db859f6a8a5be6b20ae5d18ed5f3f05fce5cabd9e2ac01 2013-09-08 12:10:16 ....A 70681 Virusshare.00095/Trojan.Win32.Agent.ugit-98ccea0fdee52b6179f111bf92b0b3e3aea8778d30ff3780690ebf78f1240328 2013-09-08 11:36:50 ....A 453033 Virusshare.00095/Trojan.Win32.Agent.ugpm-b71eaec6cb5449a8cf937763b96b9a9b0c13061155ff877aa586841a00dd9d43 2013-09-08 10:36:54 ....A 688128 Virusshare.00095/Trojan.Win32.Agent.uhif-17bac6b41cfe1830d344116f8a75795445d79ee9f51527fafe9363d08663c3b4 2013-09-08 12:05:30 ....A 208896 Virusshare.00095/Trojan.Win32.Agent.uhmu-3402c482e4a1a022ec076f6817a18b365157f6d2d1ef19f3fe3acfaf6b25e0a9 2013-09-08 10:50:40 ....A 189440 Virusshare.00095/Trojan.Win32.Agent.uife-057b2d047bb8d2b9329bfd6ffa4a9c62daf8799339d571b06362e42633fe2539 2013-09-08 10:52:48 ....A 185856 Virusshare.00095/Trojan.Win32.Agent.uife-cd7156fa6a35363480fcf78e3f1ab4fdc822f9072322a508911dd5bbd53ef7db 2013-09-08 12:11:26 ....A 501112 Virusshare.00095/Trojan.Win32.Agent.uioo-6c02ade919d0d561a0789fb4d57eb13e88aa937faecd4183deaeb068b4fad971 2013-09-08 10:49:32 ....A 79224 Virusshare.00095/Trojan.Win32.Agent.uipo-3071ef7e3679fe7abbdebe54a8974b5efa2f2ffa4b6efc2de776b39e62af8a55 2013-09-08 11:20:06 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-254e70a98b773296b41fe673c5bda09c634335cb629a4e8057fd404126f1e0b7 2013-09-08 11:51:10 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-34e01df52f09a144e6473ed5e6adc1c04dc64095cf777c720a239b4da142496a 2013-09-08 11:43:38 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-3cc5d8f16e8e56dd9a962190c3ffe6d3c1ca371799b6d813592343e1144366a4 2013-09-08 11:59:36 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-3e978ed6d9d143d542a633bf7ef630a49ea8e26695e78f993ba4d08e14038947 2013-09-08 12:14:18 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-435099f6c9bc676c358216d89a438c2351e3c6af854e8422004128482eca18b0 2013-09-08 10:50:10 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-4498f86002e7c73a422f43070759da92bb2f54883e57ba3898f680438d1ee38a 2013-09-08 12:18:04 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-46293be3627497f6f05b49efe04516a6d9623abf8dd459e3648720103cd4c88f 2013-09-08 12:10:14 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-4688442184056495739a202dc448796f53e799657320faaab1c0f6ade71ff16b 2013-09-08 11:28:06 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-50d50e1c46f5eca6c1c8cd9c2ff067a5bfc2bf5cd3857eb6558b2bad30ea963e 2013-09-08 11:47:00 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-52df247b6b8b557bb112dd93a7917cb101f32c98476a9f33b3436dfa1ec61420 2013-09-08 10:47:52 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-589bead5d67e160abdf11c38fff6f2e723b0505f5b3d2b236fb8ce561c59ea9e 2013-09-08 12:19:16 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-5ccbf5253f65c6d177653bdefcf9f9f432ab1a94eae68212d5a74025ad205d79 2013-09-08 10:57:00 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-613469edb56c7151c270698e31f2130d99959ca598dd000efd560b49fbfa8448 2013-09-08 11:54:14 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-63de64ad2f9e9b97d69abe977972dd88e2c78ede5585db8a0f049313744b6ced 2013-09-08 11:51:26 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-6a10d58de8dbdf701ae90fb69ef3972c87ac0e6a776553c78b91301ff53a2475 2013-09-08 10:34:46 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-7161c7ed57daf9011adf386fd34e05b4a2c14527e436f23651fe8ee3ee1d9a14 2013-09-08 10:38:10 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-77647427cc133522a94a916cd4626705df3815d4bc1feed033bc35aee8eb7cfb 2013-09-08 10:52:10 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-867c8d9de225d1ad20941950bbdc5814d94adf8f2c7a160908e0991ec1ff64d0 2013-09-08 12:06:28 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-8706159eb4a7b09aadf25eb4cfabe257dc03488a4beac3f0476c3332c5636e06 2013-09-08 11:22:18 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-8e4a9c8e66654283edf58cb847d36e2bd56bab40d017bd9111134a761cbb4c06 2013-09-08 11:12:52 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-8f111fdb0f28d40954268e04ca8984477da069265d816d92c35e69f868b2948f 2013-09-08 11:19:38 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-98f6479b6b12e4add8c36dedf5e46ea7b68848d04386885ed960c0b857fd8b4e 2013-09-08 12:05:34 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-98fd915935748c7b2128edf95ac7a1323225fc92724feb4442b8718332490f04 2013-09-08 10:31:48 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-9aacbede376f2a941ca5c26685691a6bac3669fe70b9747d783cc89f31f71430 2013-09-08 11:39:34 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-9ecae8271a37d91387aa600662b16711a45c0fdf8356af054715b5010580e6b5 2013-09-08 10:51:28 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-9f29d1fde4be63c9c7149d3b9bd027a7e4ced7468ad184de9b18f66ba14186f4 2013-09-08 11:35:42 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-b8475b10ee3307dbc502509ddccd5980b4f7702835064a976f993cbd3ec8fedb 2013-09-08 11:51:22 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-d458155ed7284cf749c3038f9af00ddc8fd0903572cadbc54c4df5a4f49d97b7 2013-09-08 11:09:46 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-d46549bb00c71887e70a434dc2e8f68fbcbabcf23ddec44ab20c295eb3f8ff75 2013-09-08 11:44:42 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-d986b1ccfec99d59d20a0b7bdd63efb56994308d8dcdfdb1e779adbd4d976a1d 2013-09-08 12:01:46 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-dd25ee6e85734a874f84882ff1e64eee1c8545464f0a9fa4d6f0b6e8174acfd2 2013-09-08 12:17:56 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-e53a0be03f535be92ccefddc6107e3271401b51bed8091268e2fbbf446d0a5fe 2013-09-08 12:03:16 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-e9961e06359e069eebe589a34153b6be58d690baef11b31ede506c97991fac30 2013-09-08 10:48:00 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-ec4a20aef6b7f4317c3a5f1f1c5aedb089ecd0369b0a55d91bd6fe8eaeac933a 2013-09-08 11:59:34 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-ee3427fa098aa0cbaffe1f455bdba70b5fc8191756068f91f234d139f0519092 2013-09-08 10:32:34 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-f2854f7b0e634ad99e61f1150f878ea4f510241d98e5e3605862bd0b6f15839b 2013-09-08 11:51:56 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-f9ab1c57540f9152e963984b33f1583d38cc8b4ed1d4c25d8d6d0c0428be18d1 2013-09-08 12:01:24 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-fa4f13f1866d0c9410aeb1f2b0a0901fedfc7ac4e1c1f87d33d3cbb28f26e63b 2013-09-08 11:59:14 ....A 623120 Virusshare.00095/Trojan.Win32.Agent.ujfa-fcd53b92c2cb7ab867f5d68926668d3ab019cd7ebec7cb4ce914d49d313e7a2e 2013-09-08 12:07:42 ....A 327680 Virusshare.00095/Trojan.Win32.Agent.umuo-a466fc25ede70bb00f5ea242beab8414b748089ed934fb5c84db74fd9cd230e3 2013-09-08 11:07:08 ....A 224768 Virusshare.00095/Trojan.Win32.Agent.unhn-707868e2908379a2c37193c99b26f3346246036eefb5a658c8a0e578950d6722 2013-09-08 10:46:56 ....A 256664 Virusshare.00095/Trojan.Win32.Agent.urfh-8922f67262cd15b29dc83967a1b5f3dae5609e666c4c54389bca9c7d2d2ebb02 2013-09-08 11:51:28 ....A 47112 Virusshare.00095/Trojan.Win32.Agent.urli-d908253e71cc7957e5e7af1e6753d85b80d011aa97ea18e286047df89bdef2d3 2013-09-08 11:45:38 ....A 950272 Virusshare.00095/Trojan.Win32.Agent.usyb-102e166b13f84c4e68d913896a3de2962ff1949ed98ea95962efc563e7a062c1 2013-09-08 11:05:26 ....A 199729 Virusshare.00095/Trojan.Win32.Agent.uusr-a268f7c54aa636ad59bcef71ffa8673cdc1f9f6bb97ee712d0fd8d744272b97b 2013-09-08 11:02:30 ....A 155648 Virusshare.00095/Trojan.Win32.Agent.uxpi-28bf33d494362b6d079a6a0b8a0c61102edf6b8ae5f9b2b3c1816c9d99d6d1e9 2013-09-08 10:34:18 ....A 155648 Virusshare.00095/Trojan.Win32.Agent.uxpi-4005d298bd81b2f54a21a4e1e5ab850110219ca3925c3fd92a2c5567b898e062 2013-09-08 11:18:50 ....A 155648 Virusshare.00095/Trojan.Win32.Agent.uxpi-776efdf27b16d25ff757e8bc5bed7c6e62e3146ce491fc67d2f13eadf7092e95 2013-09-08 11:19:34 ....A 155648 Virusshare.00095/Trojan.Win32.Agent.uxpi-90093acd8027aa4cbcb37b3f1de5623eb7a607677f9b408263307034adf5b011 2013-09-08 12:06:58 ....A 155648 Virusshare.00095/Trojan.Win32.Agent.uxpi-96ef40bf934b6e8f7b0a3272778d47167bab1d85b045a6b3d6f4fdcc1a268b8b 2013-09-08 11:37:02 ....A 155648 Virusshare.00095/Trojan.Win32.Agent.uxpi-990283e23790b17fa01bc8c86537ce947cced1accd6aa647d6507d1847f6bfdd 2013-09-08 10:27:42 ....A 155648 Virusshare.00095/Trojan.Win32.Agent.uxpi-a5d91b9934a5edbc8f981e2399719887f179e9e53021bf07381727b0eeb77cd6 2013-09-08 11:19:02 ....A 155648 Virusshare.00095/Trojan.Win32.Agent.uxpi-d7b3fba27e30628768c344c5d1c4bbbd67b45cb9f43815ac5226ef02580e4bea 2013-09-08 12:04:50 ....A 155648 Virusshare.00095/Trojan.Win32.Agent.uxpi-e2e7074ff400075eb70f1f952acf65744649a32845d3ba3a7e122087689ee019 2013-09-08 10:54:56 ....A 155648 Virusshare.00095/Trojan.Win32.Agent.uxpi-eae14a3af768a299b82d693d0572887c28370c45140a478ed0007a7eb5a03a0b 2013-09-08 10:35:18 ....A 258420 Virusshare.00095/Trojan.Win32.Agent.uxsw-41bf34f7b45f4a7394fabfb4ec525c064c60a924487413cff3489e91f325a69f 2013-09-08 11:06:10 ....A 768005 Virusshare.00095/Trojan.Win32.Agent.uzoo-ea1b8dad4c032629e6b0aa2905a041d7220910f3f616896d291cf1c391ab3588 2013-09-08 10:51:30 ....A 1630414 Virusshare.00095/Trojan.Win32.Agent.uzrr-27d8f299fc634409705b61aecd5e5f102878122fc98f682777011bbda8883472 2013-09-08 10:41:08 ....A 53248 Virusshare.00095/Trojan.Win32.Agent.vbqc-d8e93b38b014b5adde5c2e24a76c8701059035320d20a1cf5ad6782934d37cfb 2013-09-08 11:16:10 ....A 477184 Virusshare.00095/Trojan.Win32.Agent.vbur-cf8d1a64f1cef13eb8dc9c1877480f65bb85a59fc2740f424097927285346e2f 2013-09-08 11:01:22 ....A 22016 Virusshare.00095/Trojan.Win32.Agent.vbwu-2b4ed249d04fa26a448e6e1815d4f16f61be31b764975021e1534285a722713a 2013-09-08 11:32:24 ....A 685056 Virusshare.00095/Trojan.Win32.Agent.vccy-140d17be46b0d472d12c107bc06362809153fc84419bbac4337a328e7cc39a8c 2013-09-08 12:01:32 ....A 204800 Virusshare.00095/Trojan.Win32.Agent.vefb-018d73325b97134168cf633f4992adf3f76f53cd29a8e655f229e9843c63fcbc 2013-09-08 12:04:14 ....A 204800 Virusshare.00095/Trojan.Win32.Agent.vefb-08660753f377ed1f6d78efc6053b4c9b99e69d07890fdd7eea23a9e39b648035 2013-09-08 10:34:24 ....A 204800 Virusshare.00095/Trojan.Win32.Agent.vefb-08b9d17a596d8783a455c44b0c45c6dd5b06055dbdcddadb4edfdf0e1802aca9 2013-09-08 11:53:02 ....A 204800 Virusshare.00095/Trojan.Win32.Agent.vefb-0c0eef5e87c1ba95854d99c63ef267687e188c5e87a8f6800fb359b2ede64470 2013-09-08 11:21:48 ....A 204800 Virusshare.00095/Trojan.Win32.Agent.vefb-1121f160e4ac08047623380f5b6c6eb14a856773c6de47983fba0b96db3718b3 2013-09-08 11:25:22 ....A 204800 Virusshare.00095/Trojan.Win32.Agent.vefb-1bc8f776391bf22787f5c39a23ce3a57ada04aec17ab20722e7b814c989f681f 2013-09-08 12:09:38 ....A 204800 Virusshare.00095/Trojan.Win32.Agent.vefb-1c69d189deb21c9498f7d13a7f4f8c4d748673443be279a8db987bf078da0943 2013-09-08 11:22:32 ....A 204800 Virusshare.00095/Trojan.Win32.Agent.vefb-1c9d94375e6318cdefc711e75283c43598a461fd15982d0aa2a311e1d13c4514 2013-09-08 11:52:58 ....A 204800 Virusshare.00095/Trojan.Win32.Agent.vefb-1fbc94faa04e56c3e48dc0dd63677983caaecb251becff5f3fbbf6a566de08ce 2013-09-08 11:47:40 ....A 204800 Virusshare.00095/Trojan.Win32.Agent.vefb-300c123a88137c241d5350eb83624ed7905eab6037656938faf0f4067580dc70 2013-09-08 12:04:48 ....A 204800 Virusshare.00095/Trojan.Win32.Agent.vefb-316e0951068ea86135ec5bbd02072b0548f82b539216ded26e9e5f4d24ad2b67 2013-09-08 12:08:34 ....A 204800 Virusshare.00095/Trojan.Win32.Agent.vefb-35f4f033633324df57d6c44e639e365833908af7c23efaadae82ef8bc2e35d84 2013-09-08 12:10:06 ....A 204800 Virusshare.00095/Trojan.Win32.Agent.vefb-3779fe3d5ee53e026e93b8808538a4f85d4ec5c8861235a8476c3a7810fd2a58 2013-09-08 12:06:16 ....A 204800 Virusshare.00095/Trojan.Win32.Agent.vefb-3e6a88a78ea2b4cbcff72d0887ecc4ebf68739f7d081bca0161932b377ea0736 2013-09-08 11:07:12 ....A 204800 Virusshare.00095/Trojan.Win32.Agent.vefb-45258f6cc235a8a9d25800f4d8d5f3847d28b90f1c8ac8c642925c1b999b5f89 2013-09-08 11:24:32 ....A 204800 Virusshare.00095/Trojan.Win32.Agent.vefb-46e3a95e70ada96211bda2bc825f1b1a76b1e8b50e918abae4d2ba7e9d80be9d 2013-09-08 11:22:20 ....A 204800 Virusshare.00095/Trojan.Win32.Agent.vefb-4757c85981fd24709635aa97e14cf41c37b423678b848c77598fda87fd82bc37 2013-09-08 11:27:00 ....A 204800 Virusshare.00095/Trojan.Win32.Agent.vefb-4cac5ef6f65727a60b377e919bf95e72af4ebc6a11a0f7c4f807831c0e6d502a 2013-09-08 11:15:10 ....A 131072 Virusshare.00095/Trojan.Win32.Agent.vefb-7749611fd65144d2d18972ca30c785b4c4f7c6ee5e922a2e01dd7009680e401d 2013-09-08 11:36:28 ....A 131072 Virusshare.00095/Trojan.Win32.Agent.vefb-98f2334e3f3f2ecf0a3104e0403c8e7537ed5c6f262fbe62c405123c4e7f2478 2013-09-08 11:57:18 ....A 131072 Virusshare.00095/Trojan.Win32.Agent.vefb-b4d66615d4747b81797c5d65d6fafab2e6e811fb535ec1573ae73f059ffb4dd3 2013-09-08 10:59:46 ....A 131072 Virusshare.00095/Trojan.Win32.Agent.vefb-b8c78837b583e4865434ebee2512f97279d1add85ce3a5b8d8dd3a496782fd38 2013-09-08 12:01:34 ....A 287744 Virusshare.00095/Trojan.Win32.Agent.vgjb-35f3eee1ae245da3dc7693e5cb3e03dbfd852438e53f59224319390e382bb08b 2013-09-08 11:44:54 ....A 287744 Virusshare.00095/Trojan.Win32.Agent.vgjb-6bbaf05982a0454f2ffaae0e8ce895f7d4c4a2473c3ec3c578ad986738f209b9 2013-09-08 11:37:30 ....A 96256 Virusshare.00095/Trojan.Win32.Agent.voce-803f24e0fce85daa9555665f06cb60a2e8c62b63ae8cb92cb492cfdc5a35e75e 2013-09-08 12:01:20 ....A 27136 Virusshare.00095/Trojan.Win32.Agent.vtnn-47ea0c332652c2b7ded64e4a9283f3066377aaa61a4a2cd5c885a4b1825ce00c 2013-09-08 11:40:08 ....A 16906 Virusshare.00095/Trojan.Win32.Agent.wf-d0d36b01b1e7f757378ede83e435212363a527bcce8dedd419e3c2f7b1d5e7d7 2013-09-08 11:16:34 ....A 54277 Virusshare.00095/Trojan.Win32.Agent.wf-f9f89645d0ce6db18707ece7a115d659fa17538fb0c99a6590259969f1f8ac26 2013-09-08 11:58:50 ....A 823484 Virusshare.00095/Trojan.Win32.Agent.wfsz-c62a7da1ed7dbf9293b7023879e38d8de6425e0a89eddaa203f842edd7396453 2013-09-08 11:43:42 ....A 425739 Virusshare.00095/Trojan.Win32.Agent.wi-5a2e7929e1e8371358b96fd46cb9c16a4264dac2df6c3b4080ccb158f2f6401f 2013-09-08 11:30:30 ....A 402346 Virusshare.00095/Trojan.Win32.Agent.wi-7959cc476fe9180033aa249ef07d416cef9b83dd1b6efb4bada6ab54de083263 2013-09-08 11:32:02 ....A 631344 Virusshare.00095/Trojan.Win32.Agent.wi-82ef230209598f35f34b68e894aecc8cdfea3efb3d8a9518154c33f593273256 2013-09-08 11:58:26 ....A 1025656 Virusshare.00095/Trojan.Win32.Agent.wle-143eb822722fd07ed6555f76f0cdb042db780f85b6068e63bf4a3dabdfed6ff9 2013-09-08 10:38:40 ....A 1312077 Virusshare.00095/Trojan.Win32.Agent.wle-78745e73d97902af0aa092480fec8be5730c38ede43465c4b546305a366b3717 2013-09-08 12:00:00 ....A 1693921 Virusshare.00095/Trojan.Win32.Agent.wtbl-a5aad9aa456fdc744c269a1979d721c6d61775c4e3333d429ad822f273c75713 2013-09-08 10:55:36 ....A 874846 Virusshare.00095/Trojan.Win32.Agent.wxzy-2c097608deddbc6c72252b53a6b349b2f7f740fdcbf78e72f79234a05ebb26de 2013-09-08 10:27:08 ....A 978961 Virusshare.00095/Trojan.Win32.Agent.wyja-10da90300319f4ee35bc6100b7e144046d7de020c57f5b6d8e1867f38af4086f 2013-09-08 11:09:06 ....A 311385 Virusshare.00095/Trojan.Win32.Agent.wykk-21917d88a8a0d902086b7a4c979d85ad3355200be0d3675d7cf8eb62928c67cc 2013-09-08 11:54:08 ....A 194560 Virusshare.00095/Trojan.Win32.Agent.wzrk-145b53e99f9f6f25c3d941c5212e93155a8e93935c959f81b2e75e4be6835a4e 2013-09-08 11:38:10 ....A 71680 Virusshare.00095/Trojan.Win32.Agent.xaajfl-19f871932fe93fbbeebcfc414b1177ce7153897880287bd119a80444452232e6 2013-09-08 11:56:58 ....A 159744 Virusshare.00095/Trojan.Win32.Agent.xabckr-c70e992b8d979322a05b34abbead9558394bfc59490f3e7b20866f47c02fd3a1 2013-09-08 11:42:56 ....A 131584 Virusshare.00095/Trojan.Win32.Agent.xabope-398d6af7649845a5b07fc8144d3577554f73684e58ad13a0d1d06ce88ee55e1e 2013-09-08 11:44:12 ....A 132096 Virusshare.00095/Trojan.Win32.Agent.xabosx-ffeb9f0eeba21a1b1e502336b803eaceef603af7a21abdf974bf6dc9c5fdbc8c 2013-09-08 11:06:06 ....A 3138560 Virusshare.00095/Trojan.Win32.Agent.xacimo-af73b1d7297e1da53641485e966ee3a672191c204aa9556f7037078054961aae 2013-09-08 12:04:00 ....A 1181184 Virusshare.00095/Trojan.Win32.Agent.xaiymb-3f341fa9435495bcc63a898d8a6cfd6d41847c7527eea6de589fa8925b6e97b7 2013-09-08 10:45:02 ....A 1479965 Virusshare.00095/Trojan.Win32.Agent.xamg-1b865df2ccfc157c4c49b871feae235137cfde4cb3b340c5d185a989393ca200 2013-09-08 11:03:20 ....A 837479 Virusshare.00095/Trojan.Win32.Agent.xamg-84d862e4de28228710a0f568a0add37770ad750a633efc288632584c68319c9f 2013-09-08 11:19:54 ....A 8225544 Virusshare.00095/Trojan.Win32.Agent.xamgwp-3e1325860bceb0176bdc25f52adcbbf5a2112dbdf8d59e5d9027cee6c1a553a6 2013-09-08 11:39:02 ....A 396288 Virusshare.00095/Trojan.Win32.Agent.xayc-24d1f1fcd848ec758b2f10480505ed6cdad645cfc105adf007f04ff5a831e5a4 2013-09-08 11:53:54 ....A 73778 Virusshare.00095/Trojan.Win32.Agent.xcfx-86513044ae3b5065f32377bcfc8b9da242ead0e811aa95ed360d31d29c706f80 2013-09-08 12:06:26 ....A 73778 Virusshare.00095/Trojan.Win32.Agent.xcfx-c6194af1a58c373dd8d5fe00d255f546af071ab114d04dfdb391b5bf7cf317de 2013-09-08 10:59:14 ....A 49687 Virusshare.00095/Trojan.Win32.Agent.xdfa-01980459471626926ecf2735a3518249ee0adb9f4b4ee89c641081c84d131626 2013-09-08 11:36:52 ....A 791817 Virusshare.00095/Trojan.Win32.Agent.xdfa-26804f303cf910019bbdd2ab095fe10b46f6d2244ea42b2ad3c584fa48b0ae05 2013-09-08 11:33:24 ....A 122880 Virusshare.00095/Trojan.Win32.Agent.xdkj-b2c32119fbcd4a9561cf9d90ff6f89e7df331002d5312976930207ffa0ce9aee 2013-09-08 10:40:14 ....A 122880 Virusshare.00095/Trojan.Win32.Agent.xdxx-4375f7a20b3d47a3cfb33836ecfe5aef9fd88770d2c1531c8fdf0e475737ed89 2013-09-08 10:55:28 ....A 2281533 Virusshare.00095/Trojan.Win32.Agent.xfzn-33d1b9e80fc6a0dbc65c09055ce36809941e7692a37ee821b1bdd4482bdf0d88 2013-09-08 11:57:36 ....A 258109 Virusshare.00095/Trojan.Win32.Agent.xfzn-3b03cec7b1217edebbad6550035f2927a2f00787c3fdf1ad537496a19e4111fe 2013-09-08 10:46:40 ....A 254013 Virusshare.00095/Trojan.Win32.Agent.xfzn-99985a940b05eb6f334fc5079e8b4888fb6eba40252535b7785e0a4e78520c29 2013-09-08 12:15:22 ....A 59718 Virusshare.00095/Trojan.Win32.Agent.xhqv-479c938f951224cd5fad675383961f5c27c4e1654f244bae967036156083bbf8 2013-09-08 11:18:00 ....A 368832 Virusshare.00095/Trojan.Win32.Agent.xie-e036ee150ce9e085871ead228c36bdf2dd061caaa214ccae580797997d378726 2013-09-08 11:24:34 ....A 17920 Virusshare.00095/Trojan.Win32.Agent.xj-79cc86887baa3d9d1d5e32372b1c79d2bd1249edf9911aae4d72a553bdd45b56 2013-09-08 10:57:40 ....A 168394 Virusshare.00095/Trojan.Win32.Agent.xjbk-8fd343f801b1c3206834657f453e4524d2cd54ae35ee9da30b9e2b1a9a12d1b7 2013-09-08 11:34:42 ....A 730536 Virusshare.00095/Trojan.Win32.Agent.xnzi-049324901d097bf471fabafd7e9e739c33941b5586ebb67ff355f8d0e70cfd22 2013-09-08 11:01:44 ....A 943336 Virusshare.00095/Trojan.Win32.Agent.xnzi-061c76cb295e5d0f6c07fbeca7f02c725b80f1955cc3cac5f6a8c31b94c18597 2013-09-08 11:54:32 ....A 1409532 Virusshare.00095/Trojan.Win32.Agent.xnzi-07380bf51df6fc299b8587cffc5f68055a6ab87b25bead015c7df15f29522f53 2013-09-08 10:32:12 ....A 561872 Virusshare.00095/Trojan.Win32.Agent.xnzi-0b291c842e692362e5367902d2d363bd5dcb79edb5373c76b885e62c0531ae7e 2013-09-08 10:37:24 ....A 1037268 Virusshare.00095/Trojan.Win32.Agent.xnzi-0d4ee304397bfee18b9236d280bcf4083c09720a99ee2cec3c932ac2a4a442c4 2013-09-08 12:03:12 ....A 4641608 Virusshare.00095/Trojan.Win32.Agent.xnzi-0e42e0c24cc512bc7113b834f3dbbb8b5e29921ad9b17d39c8c2566ab8515fad 2013-09-08 12:19:36 ....A 2640131 Virusshare.00095/Trojan.Win32.Agent.xnzi-0e7c816cc7213f5362c1d3dafbe3b61e93589756c84cd3f5f3554512389df4ff 2013-09-08 11:59:46 ....A 2985408 Virusshare.00095/Trojan.Win32.Agent.xnzi-0e92c93a93b0975975f62d54f24d4fb8715af9fcd71deb075f4a59667b5c470e 2013-09-08 11:45:08 ....A 2255440 Virusshare.00095/Trojan.Win32.Agent.xnzi-0fd4722c1273a04a5a2e3d1e72e829cc415627ea6138b1d2f34aef36bfca6099 2013-09-08 11:04:24 ....A 2585272 Virusshare.00095/Trojan.Win32.Agent.xnzi-10d7a158f1bb5988d4927f6a6f29b5dbf8e57878d8b680bfb13aaae6bd02e43b 2013-09-08 10:50:16 ....A 1254132 Virusshare.00095/Trojan.Win32.Agent.xnzi-13522a125b7bbbd84677506f9795e45aaf760122f331750f165d058e476c4a5c 2013-09-08 11:37:10 ....A 3348536 Virusshare.00095/Trojan.Win32.Agent.xnzi-16b1773d60a79d98d0b46625f7dfcdbd0a580910f78390c3b4268be1d3ab2db1 2013-09-08 10:47:54 ....A 3030552 Virusshare.00095/Trojan.Win32.Agent.xnzi-1849b401c7ea776da7f9e8bf937a69b4267d16ab581e28107a46886a6f272a49 2013-09-08 11:42:48 ....A 1035736 Virusshare.00095/Trojan.Win32.Agent.xnzi-189ade80fb482bd8bd1f1db618a1fd8c18851d0de7a495d3b56517eb204a3c95 2013-09-08 10:56:08 ....A 521008 Virusshare.00095/Trojan.Win32.Agent.xnzi-189c1652bde39deba3d74f102c7653e9384e8ec1b3f4d9fdb8d38392842064d3 2013-09-08 12:00:30 ....A 2415080 Virusshare.00095/Trojan.Win32.Agent.xnzi-18fe9505d103c5e956e05ec0005bfec0e29139a07822267eb08e395348c9ef49 2013-09-08 11:50:56 ....A 359100 Virusshare.00095/Trojan.Win32.Agent.xnzi-19d4435c2b499669e5d3b442fc37829abe42c19a5e7bd2fedd1ce5294fbba505 2013-09-08 11:53:12 ....A 1165938 Virusshare.00095/Trojan.Win32.Agent.xnzi-1aa6d8b94f6f567c78dc8179185a098695c926d411edcaaf15ccd775b82ecf24 2013-09-08 12:17:38 ....A 1061221 Virusshare.00095/Trojan.Win32.Agent.xnzi-2546bf7e15f191cc4af421cec9c2c5186f1d7c0d195b6f1248ffe1162124aa32 2013-09-08 10:51:54 ....A 2442952 Virusshare.00095/Trojan.Win32.Agent.xnzi-286980d1008ffc1bed7337398353e323bce17f16b590a5a87d07c70ab95e82dd 2013-09-08 11:13:14 ....A 1516176 Virusshare.00095/Trojan.Win32.Agent.xnzi-2af5273b806ecfc7f90bcdd7e8b419a231739a91e75155a1738940538236662a 2013-09-08 10:28:54 ....A 318578 Virusshare.00095/Trojan.Win32.Agent.xnzi-2b2bbfbd05efc0355cb3c1a08d7d47934a228d2aec3ac5cd09186c226fa553f4 2013-09-08 12:10:40 ....A 1603872 Virusshare.00095/Trojan.Win32.Agent.xnzi-2d0630d138f4de817f14799e737bcac1e3f3377788c2f9225a5827cae570f94d 2013-09-08 12:15:32 ....A 1863421 Virusshare.00095/Trojan.Win32.Agent.xnzi-2f54c4a055e3d7415a29f585320cd550f7b355ed6f1d13de6bbbf2c49ea887c4 2013-09-08 12:14:24 ....A 2587393 Virusshare.00095/Trojan.Win32.Agent.xnzi-303e0a34fa1cc7f6cb8fe9e5f6a38b6ce8a9912c7fbbaad40c4d99db00db71fd 2013-09-08 12:14:14 ....A 3719488 Virusshare.00095/Trojan.Win32.Agent.xnzi-322cc828030232c48ce0d3940609738b4a6254f9fd8ab6bfcdf6b301f7eebf97 2013-09-08 10:25:58 ....A 2195456 Virusshare.00095/Trojan.Win32.Agent.xnzi-9b221e49b5f9a2696ac6d28eed8a772cf71d5c9880b039f5eceab29840499650 2013-09-08 11:49:22 ....A 1905692 Virusshare.00095/Trojan.Win32.Agent.xnzi-d837d06fc150bd5870298ab19698155cf6a82e6d1dcd6a484198f5f23f77befb 2013-09-08 10:39:46 ....A 81920 Virusshare.00095/Trojan.Win32.Agent.xofy-0b2b2ba01f41df43fac626f716e17f08134ba8bccf1ac903e7a94a448a1e66d7 2013-09-08 11:29:14 ....A 81920 Virusshare.00095/Trojan.Win32.Agent.xrpe-05242229d0bd95fa7250bdb62729bb44e08eb7b2e7f0f6a4e6c5da45c7144d19 2013-09-08 10:51:56 ....A 49152 Virusshare.00095/Trojan.Win32.Agent.xsde-71013f0de41227f2b8a574b6fce3b8c7dc8e28fdf01465af8dde97d220d05fa3 2013-09-08 11:59:40 ....A 77824 Virusshare.00095/Trojan.Win32.Agent.xsde-8406d0baadebe8f5dcdd98a7fe45f6232ddc938bf5ada671083df5c9f6a95faa 2013-09-08 11:57:26 ....A 49152 Virusshare.00095/Trojan.Win32.Agent.xsde-babdb5b9f48a3239016c9bbdbbffe6e6dc1ec721f80e9a50f605a15d132a32cf 2013-09-08 12:10:46 ....A 49152 Virusshare.00095/Trojan.Win32.Agent.xsde-c036df5dbcee5f917fa71d06c14e60ec91ff6d6f574bba109a79c08021ede2db 2013-09-08 11:37:56 ....A 73728 Virusshare.00095/Trojan.Win32.Agent.xsde-c62689f541f6c57a3ea59c7f0289d22cf5ccdde2a892df7f8ccabeda5055e12f 2013-09-08 11:23:56 ....A 49152 Virusshare.00095/Trojan.Win32.Agent.xsde-cc0e052710bf33167fc3c324113e5266a1e966819c2290710747562201e67bb1 2013-09-08 12:15:30 ....A 49152 Virusshare.00095/Trojan.Win32.Agent.xsde-fa3118842b32bdf2842c294cb20ecd03a269ca8a677d5a604cfd9ebd5bf7b303 2013-09-08 10:48:38 ....A 49152 Virusshare.00095/Trojan.Win32.Agent.xsde-ffab7d0e755061b8d75f81c8663693e4e27ce37acbee4632c30ab5ee9d385950 2013-09-08 11:18:08 ....A 167760 Virusshare.00095/Trojan.Win32.Agent.xsil-4d8c2d539bbcbf5c3bc7ba4f4bc93c28cf92e99703bd15a95c389f3d6cde27d8 2013-09-08 11:04:14 ....A 305778 Virusshare.00095/Trojan.Win32.Agent.xtev-3c11304a42560939d193583a44e03346736433b4246e55f016d1bcc639d6bb9b 2013-09-08 11:27:14 ....A 305922 Virusshare.00095/Trojan.Win32.Agent.xuzs-a46f516ce471453bf886f6e8297cc80c8d9953335bdafa7a592121a096beabc8 2013-09-08 11:45:38 ....A 305903 Virusshare.00095/Trojan.Win32.Agent.xvsf-760fcac1cdd69082442f619dfeaa82caa4da5f27aaaf318f9a423364addf3cfb 2013-09-08 11:43:54 ....A 56832 Virusshare.00095/Trojan.Win32.Agent.yefr-44263fb4f762d51523d3df232a409b1f591e152db0888133eebd9b6a88696f92 2013-09-08 11:17:26 ....A 321392 Virusshare.00095/Trojan.Win32.Agent.yid-120e4e05e615cba3f3158610d0f013dbad580197e1d7beee074c34823809b123 2013-09-08 10:33:54 ....A 99096 Virusshare.00095/Trojan.Win32.Agent.ytwz-c909dbcf37b09e4efa0d6feb03aae3c912c3c7b5bc30db5213051608d48f0c85 2013-09-08 11:31:22 ....A 305921 Virusshare.00095/Trojan.Win32.Agent.yvdi-be125a93123e2977e2865806540716b4fda8d8aa5f48a6b0f8e8369d99b0f2c7 2013-09-08 11:14:28 ....A 132968 Virusshare.00095/Trojan.Win32.Agent.yx-23d580df5cb47d7310d1d5f43eafe8e2b6803867a52f6f6176d63aadf60968b3 2013-09-08 11:54:22 ....A 25352 Virusshare.00095/Trojan.Win32.Agent.yx-ed7344875f401c8d0ed28a702cf66eaf99b095b8aa37337d01ddd9219bc285da 2013-09-08 11:10:32 ....A 369152 Virusshare.00095/Trojan.Win32.Agent.yxg-e76597c9056f3f26811ff393012805f042a5d1958e848bb21f086f6df8ede945 2013-09-08 12:02:10 ....A 57730 Virusshare.00095/Trojan.Win32.Agent.zbbp-55193b9d5f56258950b4e133a417ea806cfac4a5b116102c7f10b954e95aacd2 2013-09-08 10:33:16 ....A 302241 Virusshare.00095/Trojan.Win32.Agent.zeoc-1cc632c2719257e99443911a1bfa38a36b90d1058d72d905e4d248a49b692a1c 2013-09-08 11:31:56 ....A 53248 Virusshare.00095/Trojan.Win32.Agent.zfba-4552ddb29097c0e869c7f2b1a46394335d58f34648bce1c347b82d4683809056 2013-09-08 10:39:12 ....A 54304 Virusshare.00095/Trojan.Win32.Agent.zg-11efd8d459a584b81a24ace7656660c1c92017de7c03edcf22f7037c46ca1b13 2013-09-08 10:42:12 ....A 23040 Virusshare.00095/Trojan.Win32.Agent.zisf-20da06c09598fc2c3296fac40016835ac65ddbf900cb8ceb4fd172e169750bb7 2013-09-08 10:27:42 ....A 111616 Virusshare.00095/Trojan.Win32.Agent.zl-5002341a4cd5246a84301966520d9e8a59e31823e9b8fe177be21856e18fec1d 2013-09-08 10:51:46 ....A 112528 Virusshare.00095/Trojan.Win32.Agent.zl-b0df5a568d55afe9b530af26fcbd759f8ea56954748d70dc406a0f8dcc895224 2013-09-08 10:28:04 ....A 69632 Virusshare.00095/Trojan.Win32.Agent.znho-1e44f5234a5e00056a2fd30f35f4f15dafb8b88e1df008a3e4dab7a5810d5a1b 2013-09-08 10:28:04 ....A 30720 Virusshare.00095/Trojan.Win32.Agent.zsdl-63efbea1e82e44d7b681b82ecac02febf68a2dbd26839d98c8e0eca772dc7c84 2013-09-08 10:27:38 ....A 305907 Virusshare.00095/Trojan.Win32.Agent.ztxk-abec1374990989f017506b875d4a380ac81a6eb4ccd0c1edfba1a42cf7ac54b3 2013-09-08 11:18:20 ....A 102912 Virusshare.00095/Trojan.Win32.Agent.zxww-150f7a096b729bff8f4dd90361a2dffdb66c85114d708fed05926230c5f6158b 2013-09-08 10:36:36 ....A 102912 Virusshare.00095/Trojan.Win32.Agent.zxww-be3147a2dde0fc63d1f7dea8d1c2f93e4f00e946e71c3d06e1be724bff4045f0 2013-09-08 12:07:38 ....A 305886 Virusshare.00095/Trojan.Win32.Agent.zyax-c9e7d31552f2ade644fad3c3a55b2f19e3f26e073235fc2031a31aabac96f7a8 2013-09-08 11:13:30 ....A 30720 Virusshare.00095/Trojan.Win32.Agent.zytc-50f191fbeb8167015cfe42566b7168846e2c8e796b1d110438bda2e4384e6716 2013-09-08 12:04:02 ....A 155926 Virusshare.00095/Trojan.Win32.Agent2.bfg-9973080cedbcebc6c1169d20801c42e6034a67418b418a562f5403d2b931c73e 2013-09-08 10:28:30 ....A 139264 Virusshare.00095/Trojan.Win32.Agent2.bfg-df6d26ce8c8c944072fc5152751021173b3e79435614e760d08877c7b45e87ac 2013-09-08 10:39:00 ....A 265247 Virusshare.00095/Trojan.Win32.Agent2.chud-f846725bc5ee1fb09489c01ff26d8ec267728a7714aaa82c032210a951d5beee 2013-09-08 11:54:46 ....A 109568 Virusshare.00095/Trojan.Win32.Agent2.cqrt-31dcd9c97c39e1760b7c3f879f1a48d009243940e032d18fcd7aab40701c366a 2013-09-08 11:43:14 ....A 52224 Virusshare.00095/Trojan.Win32.Agent2.cqrt-ef657a815f45a736257bf42bb3192c5c6ef66f93885ac9cf5c75d319d6ba2282 2013-09-08 11:28:30 ....A 109568 Virusshare.00095/Trojan.Win32.Agent2.cqrt-ffc979d724333c9b17db0842deca6b91c76927ad6b85041b857800db96aeb2d1 2013-09-08 10:27:00 ....A 299244 Virusshare.00095/Trojan.Win32.Agent2.cscw-51e1911a3623949876b291d68d4937ba3db2adc1bc0e2142221c222323c59e20 2013-09-08 11:10:40 ....A 69403 Virusshare.00095/Trojan.Win32.Agent2.csln-478ee02c4355c68312f5f0066e44ac7d351eaf3ab1641ecdfa11f33465209035 2013-09-08 11:56:30 ....A 308224 Virusshare.00095/Trojan.Win32.Agent2.csnj-e65ddc9cb419424f12f1e13c8e2fd4f6dff13d8e3d317fd660320df2e659ad4f 2013-09-08 10:25:16 ....A 94720 Virusshare.00095/Trojan.Win32.Agent2.cssx-998e22e8abbcd7f838ba0b79dedc95ffceaa88c47b928600c933f02650af75eb 2013-09-08 11:15:36 ....A 309248 Virusshare.00095/Trojan.Win32.Agent2.ctkc-3edf0e1f6cb5d57ebc6acc19f062b6613a53949f17fcd9d07561dd00482f05ac 2013-09-08 10:29:54 ....A 508532 Virusshare.00095/Trojan.Win32.Agent2.dcgs-b353d86567472d872af90b48a951ff2017526a429a53e393f5c26501377cc5a3 2013-09-08 11:32:32 ....A 397312 Virusshare.00095/Trojan.Win32.Agent2.ddly-5be1629773202c36e889617d3979486799dff6a59d258b37dc259751621b793d 2013-09-08 11:39:58 ....A 397312 Virusshare.00095/Trojan.Win32.Agent2.ddly-83f68ee7f5735c23d37909055b4ba0893499ec9a12f3d718b3fd6d4edab07f42 2013-09-08 10:31:52 ....A 397312 Virusshare.00095/Trojan.Win32.Agent2.ddly-d1f16b7ad66d49a3a9fdbd31e4d3fe2c57634985e398644043d95dead50c4731 2013-09-08 11:02:20 ....A 397312 Virusshare.00095/Trojan.Win32.Agent2.ddly-f865f3e07ad06d607f533611d3923d156c90f4fe49980cb79f082e60a2e909cb 2013-09-08 10:42:58 ....A 25728 Virusshare.00095/Trojan.Win32.Agent2.ddrj-632566f88da21b9d2db420e5d24e17133482102f33c35d940d954fee5fb77880 2013-09-08 11:10:10 ....A 25728 Virusshare.00095/Trojan.Win32.Agent2.ddrj-f81a5bff52b1020cf60af8e0e1e225a418a15b6343a7d3cfec1973fd3488e093 2013-09-08 11:16:54 ....A 51712 Virusshare.00095/Trojan.Win32.Agent2.dldt-5546c99c83411cb0f7f6e826e8802513e67c11422c8d639bd80e8fe16de40104 2013-09-08 11:08:42 ....A 36352 Virusshare.00095/Trojan.Win32.Agent2.dlvm-ab9241fd183541b67391856e60ef887cbb7b79b07d0d8711ea27124919162182 2013-09-08 10:49:56 ....A 98304 Virusshare.00095/Trojan.Win32.Agent2.dsvm-a2e4ee76b31afbf3c089e5300e9f61c92206386b1300fd7f6b0b35736e3e112a 2013-09-08 10:31:52 ....A 39417 Virusshare.00095/Trojan.Win32.Agent2.dtb-f73843fd5e93ece57646061fc85436116c7df490a2cc1fa32f5017b72d947491 2013-09-08 12:14:34 ....A 815104 Virusshare.00095/Trojan.Win32.Agent2.dtlc-dd5b93c9a04f7dfb6dac62d5255f1bfb8914dfc8581631f2fc0135eeab8261ae 2013-09-08 10:34:40 ....A 59296 Virusshare.00095/Trojan.Win32.Agent2.dvd-435de44f4a80ada7f93c167ed727a292121a8979c99f073c3b35b2afb549fe91 2013-09-08 11:05:00 ....A 103424 Virusshare.00095/Trojan.Win32.Agent2.ehz-a8e2734c07059162b9b7050518821fba5d64d2b4de2be4badb80845b6694ee81 2013-09-08 11:55:20 ....A 16192 Virusshare.00095/Trojan.Win32.Agent2.ensf-48156d2e248778ca21c08b6c38f55c943cf12036eb1686afecfa4c1033194805 2013-09-08 12:03:20 ....A 16192 Virusshare.00095/Trojan.Win32.Agent2.ensf-4ae559164ed520cdf6db0a9982d250e3c674e99ba8e848936131168b4e0f417f 2013-09-08 10:24:24 ....A 16192 Virusshare.00095/Trojan.Win32.Agent2.ensf-9e0c0327acd881b561c6ab9055daadba917cc7fc254d2d48137034a2b3f1651a 2013-09-08 11:10:58 ....A 107273 Virusshare.00095/Trojan.Win32.Agent2.enzf-51cf2a5d74c76b829f607b5077a02e5ddaa235cca25df0ba2371906b7f060ea9 2013-09-08 10:24:30 ....A 412672 Virusshare.00095/Trojan.Win32.Agent2.eoba-f812bbef81a05e9318c246fd0f2f4229831cf7ff49e42a1b4073227a85894ee1 2013-09-08 11:31:34 ....A 412672 Virusshare.00095/Trojan.Win32.Agent2.eoba-fdffd57bcde61ce46ed3213b2c3d1aeab1145878a3fb394d16e241b9c3f2a875 2013-09-08 10:54:44 ....A 95232 Virusshare.00095/Trojan.Win32.Agent2.fadw-5ad9ce86fc3b2b1420a4fff173506acf918ec04ac97722a69a487a31e5cc8857 2013-09-08 11:57:50 ....A 463877 Virusshare.00095/Trojan.Win32.Agent2.feib-7434488a2505d4ea5da30275ce7b79d964a3d5d8e9b57f207a46e43e65d00880 2013-09-08 12:11:20 ....A 1178114 Virusshare.00095/Trojan.Win32.Agent2.fjrj-91c450bf235db375c2d9492203f288d6aa20a56bf24bc1fd9614b4cdf7b01306 2013-09-08 11:57:54 ....A 362808 Virusshare.00095/Trojan.Win32.Agent2.fjti-a7ff7258b44ecbbe6a24a298a8800de235646970bacd6635a977fc653355373d 2013-09-08 11:25:20 ....A 176128 Virusshare.00095/Trojan.Win32.Agent2.fkel-752bd3c5535e9acf8c577a6c266f7e09a5c8c2f65a6dcf6e2631517e704b625e 2013-09-08 11:16:56 ....A 176640 Virusshare.00095/Trojan.Win32.Agent2.fkel-a3a8df5490dec5c3343363cf07c7423136f5f3f11d04018b935301bff275cd3b 2013-09-08 11:55:46 ....A 323584 Virusshare.00095/Trojan.Win32.Agent2.fkfi-78913c7d09716bba9699b32122c71d148577811332cd15cf15547288d0a10650 2013-09-08 10:52:36 ....A 134322 Virusshare.00095/Trojan.Win32.Agent2.fkoi-175087aa4415f63bf5cd5987e1a93a8a673e01ac03eddf28e4151f2a070d5f32 2013-09-08 11:02:02 ....A 134231 Virusshare.00095/Trojan.Win32.Agent2.fkoi-3473bbaa027d888d5af0feae0e4839484d796fa1ec4d2d1908705ae3f8724fc9 2013-09-08 11:01:56 ....A 134327 Virusshare.00095/Trojan.Win32.Agent2.fkoi-5e23ffc4c3d4977a33f52c7737579ceecdbcf701e6e5cf1cf3a574b874572ce7 2013-09-08 11:56:32 ....A 134233 Virusshare.00095/Trojan.Win32.Agent2.fkoi-813328cb2357dd0c069206ec91ad3d469f2331aa85a98bb0072044e48e1b1a9f 2013-09-08 11:41:22 ....A 130896 Virusshare.00095/Trojan.Win32.Agent2.fkoi-94f8ba3833b8951db0b03a8076bf6309f6cba277273724287bc0f8c8488d2a1d 2013-09-08 11:18:42 ....A 134310 Virusshare.00095/Trojan.Win32.Agent2.fkoi-d14a9138b7b58439dd797d008d138502ac751ce9981a2114213a58aa94af61e0 2013-09-08 10:41:36 ....A 134319 Virusshare.00095/Trojan.Win32.Agent2.fkoi-f0a53925d6a96aba7a376a6617b71c92ee22d1d30222f0a3f05198dacda5440a 2013-09-08 11:58:16 ....A 32768 Virusshare.00095/Trojan.Win32.Agent2.flnr-c8d304212c51d767f89a23b3092ecfeb041dfeb274a5114edd6cc7defdbc1e09 2013-09-08 10:41:12 ....A 630784 Virusshare.00095/Trojan.Win32.Agent2.fno-f4e2aaeb3db4232910cc22b7f74a7d671be3ce2b5135e4dd6c8af3f612e357a6 2013-09-08 10:27:16 ....A 30660 Virusshare.00095/Trojan.Win32.Agent2.hxw-8da16ce98dd32288f6aa6bed56f5f3e666c60e474bf4f144d3290ba0b4037481 2013-09-08 10:31:48 ....A 1190600 Virusshare.00095/Trojan.Win32.Agent2.iwb-35874f421e5c3d9ad19e1d27029381b1de71e0620436e4ddd114d9253e8e6055 2013-09-08 11:57:22 ....A 162304 Virusshare.00095/Trojan.Win32.Agent2.jpso-9601e182158f31b0b1b96bd0b1162399b8a5809f122112869363a447d7856ae3 2013-09-08 12:16:30 ....A 21682 Virusshare.00095/Trojan.Win32.Agent2.jqfb-58fac252f8ff29041df9b6c986064d079f5291e0a7dfcf048773b45a4f97adb8 2013-09-08 11:29:18 ....A 22336 Virusshare.00095/Trojan.Win32.Agent2.jqfq-ecc05dcfb8edeb51c14aa5e9f0a7b1cc8422ffca272ec7258406f7c330e0f986 2013-09-08 12:01:34 ....A 320568 Virusshare.00095/Trojan.Win32.Agent2.jqhc-569d9fb06903e2b4651f646f8df5e26c58e565163bb05441f4f2abd607eb72c8 2013-09-08 11:47:48 ....A 109056 Virusshare.00095/Trojan.Win32.Agent2.jska-5ec823ccd9a2983bd8fbd0c126496b5a95dc1e35999d12a22ecc83014c54dd51 2013-09-08 12:18:48 ....A 91648 Virusshare.00095/Trojan.Win32.Agent2.ksj-9fff8f6ef4eac1d16553de1f1fd0fecc132a018289b5b5d1895b61e787f68c5f 2013-09-08 11:29:56 ....A 20696 Virusshare.00095/Trojan.Win32.Agent2.kyg-fcee20a108296c82a470a001076e931d3195432a105d746f78ef62910b519a2e 2013-09-08 12:14:24 ....A 914968 Virusshare.00095/Trojan.Win32.Agent2.lgn-d16a2af17d9796d9c9cb04e094dc09868d675e6ef08dd492b4a161fc789482c1 2013-09-08 11:56:50 ....A 21504 Virusshare.00095/Trojan.Win32.Agent2.lib-bf8e79b841b795ef258b102455a20d5c365686de26a2e67214ce2a4e1a755d30 2013-09-08 11:40:44 ....A 210432 Virusshare.00095/Trojan.Win32.Agent2.ljj-b63836237aa34d07954ec776a705d709b86f507f883af4784eb1b6a0b35f218f 2013-09-08 11:08:20 ....A 315224 Virusshare.00095/Trojan.Win32.Agent2.ljt-878f4b5a91725d028f45f520008e435347ccc9602f7ab2f2893f1acd25a34009 2013-09-08 10:37:04 ....A 76968 Virusshare.00095/Trojan.Win32.Agent2.llh-2b5cb04292da837d127db252b98e26563783cb25d612317eb20390e80340ef9c 2013-09-08 11:23:34 ....A 387398 Virusshare.00095/Trojan.Win32.Agent2.lmi-58d9124e0947251215b12048c6aabf43b047919fb96c18d325b01c89b3877d20 2013-09-08 10:30:50 ....A 387397 Virusshare.00095/Trojan.Win32.Agent2.lmi-681fb4a7d04a3731569fbcf643db78f6438fc2a78fe77867c0d04adac5767b47 2013-09-08 11:49:20 ....A 92672 Virusshare.00095/Trojan.Win32.Agent2.lou-4f2f9d666a89c87a4089f4ae329f08ad562c08de14d97167081d624899486ef2 2013-09-08 11:56:28 ....A 125440 Virusshare.00095/Trojan.Win32.Agent2.lou-f4643d945304aff362b33e3889067b3bac6d8d33364ee3d563ebacd7727f6d45 2013-09-08 11:53:02 ....A 109056 Virusshare.00095/Trojan.Win32.Agent2.lou-f77f53cb39f572a95b3f5957fedfc180c2843e1832786ad9a7f1b60d7fa0c032 2013-09-08 10:59:28 ....A 35748 Virusshare.00095/Trojan.Win32.Agent2.lra-61ca63b2c1eff3fb3ed36e9b2de7c4af545293e2754896f19b6c617cb298e66a 2013-09-08 11:22:10 ....A 883239 Virusshare.00095/Trojan.Win32.Agent2.lru-eae5fb1103dc20fa32c4633cff03db6e85eeaf0fab7199820fab40e4bcab823d 2013-09-08 11:05:18 ....A 51712 Virusshare.00095/Trojan.Win32.Agent2.lsw-406d78f70a6de8805cf55077355547456cab5dff0d1b159a96df87b6d8ff9f56 2013-09-08 10:35:30 ....A 51712 Virusshare.00095/Trojan.Win32.Agent2.lsw-fbfb9a933e32beff859b98bb1d6dabadd1f7c448c7ed238fef77198f8e88794c 2013-09-08 10:43:24 ....A 51712 Virusshare.00095/Trojan.Win32.Agent2.lsw-fdeba8ccfbfaad02f047a64b668cdc0b8aa9e32a12736e5cfb4b8558f9fb9e45 2013-09-08 10:30:04 ....A 87552 Virusshare.00095/Trojan.Win32.Agent2.ltx-9c8b453a363bef9daba11be73dc6972e3086665f68d3e01cedca7d28c9d7a0ad 2013-09-08 11:08:06 ....A 53960 Virusshare.00095/Trojan.Win32.Agent2.lvd-2d44b25d17319ee0edd1afa2b7f25ad8c4488e0e4a690bf6abb9e90ea766c1ce 2013-09-08 12:12:20 ....A 106841 Virusshare.00095/Trojan.Win32.Agent2.mdi-6439b922f996297f8b1aff2da5cdf7ba572f669fc0288209bb0913a3e4a7d4d4 2013-09-08 11:27:12 ....A 36864 Virusshare.00095/Trojan.Win32.Agent2.mgv-bcb933212b265d2f3c9ebd618a552cc57f81760cdfa04c1c46af816ff241f770 2013-09-08 10:50:52 ....A 24576 Virusshare.00095/Trojan.Win32.Agent2.miz-2dab3957e899062027f43b01601fea11c93ad1037f32455a82c14cd761f61274 2013-09-08 11:33:44 ....A 2284334 Virusshare.00095/Trojan.Win32.Agent2.mlg-1081509363db658376090865a951d840f407fbc3afb046d914d06cf65bd484b2 2013-09-08 12:00:10 ....A 2283911 Virusshare.00095/Trojan.Win32.Agent2.mlg-79e8f6ada44d09af72a602a18b6842e311d1dc9546807622fe80347afb337d65 2013-09-08 11:36:10 ....A 158616 Virusshare.00095/Trojan.Win32.Agentb.aanq-0030fe027780fdd45fbdf575749e3ea26204d8e6ba6c1cc78410d58a54fc0248 2013-09-08 10:25:52 ....A 812420 Virusshare.00095/Trojan.Win32.Agentb.aass-1160ead77f69fac2402e87af7795dd287281bbece874f8aa653b737fa4a960db 2013-09-08 11:04:06 ....A 913920 Virusshare.00095/Trojan.Win32.Agentb.aazf-8d46e8ef4ec9531d9e14d1def3744e789ecf384043cf9d8db5e1121f6df27de4 2013-09-08 11:27:34 ....A 665600 Virusshare.00095/Trojan.Win32.Agentb.abwi-382467ca4c90cc868970e72daf0f9cc1fe4bdca1767ae520ef27d35930e6b61d 2013-09-08 11:54:14 ....A 68637 Virusshare.00095/Trojan.Win32.Agentb.acck-410d41b5f23ca1bdb36acfb876f88a8bd752272a74fdd46852fabef94b37beb0 2013-09-08 10:44:12 ....A 95116 Virusshare.00095/Trojan.Win32.Agentb.achf-148d920637c725ef881f1d6893753e76d44d1a53d6fbc840150528c0a8f8bcd6 2013-09-08 11:12:30 ....A 729600 Virusshare.00095/Trojan.Win32.Agentb.acip-1d83f1541fac47cb6c6b7c098734c38ba16ccfc953082aaac5756967e92aa905 2013-09-08 12:13:50 ....A 553472 Virusshare.00095/Trojan.Win32.Agentb.acip-24e107764c7635329e91931a41be022ce09909955e5831a1c959b8f90ba75ed7 2013-09-08 10:28:58 ....A 44032 Virusshare.00095/Trojan.Win32.Agentb.acis-b74400ea758c2a7cefbab5182c3e19378971c499bbccadb2024993d5d38f0d18 2013-09-08 11:06:58 ....A 530432 Virusshare.00095/Trojan.Win32.Agentb.acqd-6f440c36aea4cddb91011fcacb8c13b049c98714d44b95958a46aa84e2cf1e0b 2013-09-08 10:58:42 ....A 3477504 Virusshare.00095/Trojan.Win32.Agentb.acrk-76f41a2c6a3aca844c8b6b7ecb40f5403253255c5835a69ea822dabfc15abf9b 2013-09-08 11:02:46 ....A 530432 Virusshare.00095/Trojan.Win32.Agentb.acrv-e31eb5c0c07e365a41e503910dbd36aaef613277059fa22935b74bb368ea7810 2013-09-08 11:23:46 ....A 503808 Virusshare.00095/Trojan.Win32.Agentb.adkr-091494016edc64afe812e2d22642597b51c445e97d1b83efc6f629a06449cc61 2013-09-08 11:57:00 ....A 569344 Virusshare.00095/Trojan.Win32.Agentb.adkr-2eae7d6417031f76c834d1e3313fe3f3c428949faf94578fbfd45d9e6434fe65 2013-09-08 11:38:46 ....A 466944 Virusshare.00095/Trojan.Win32.Agentb.adkr-63d93ba0088a3002475ee7cfc79e68b8c2fea3d59dae50555d617f6b89827d7b 2013-09-08 10:59:20 ....A 602112 Virusshare.00095/Trojan.Win32.Agentb.adkr-944d2753210c46de843764b99d8cc1f3e90785685a1109da9d2aa84d2cacbebe 2013-09-08 12:04:22 ....A 75776 Virusshare.00095/Trojan.Win32.Agentb.adww-745ebc8795795aeb8eb6df4eef960dd7935a6f89c641d4548fd8f461efb8f194 2013-09-08 10:55:24 ....A 28672 Virusshare.00095/Trojan.Win32.Agentb.anqa-3bd6b12c219a1950d83fce5d1b20b85ec80b67faa57db5a6e7f00e291b955a53 2013-09-08 12:04:58 ....A 122880 Virusshare.00095/Trojan.Win32.Agentb.bfmo-7037b4bd8a755b695bfba0e36fc279af4490187aa9e9c80b6cd87d4911b4f0e7 2013-09-08 10:55:46 ....A 2064609 Virusshare.00095/Trojan.Win32.Agentb.bimp-26971a87f14fd13487671698e421e42654748d6b4c6f174ad06d9f44f5bdc174 2013-09-08 11:43:20 ....A 2091916 Virusshare.00095/Trojan.Win32.Agentb.biy-e40c0a5cd1da166f23625428a6ac64c38b788c864732e74c26d33eb13a940f80 2013-09-08 12:06:40 ....A 372736 Virusshare.00095/Trojan.Win32.Agentb.bqtj-b0c2772fd075b0057ac38e9cb18fe21ddbfde70860c04a91b4964b5cd4c28864 2013-09-08 12:02:10 ....A 372736 Virusshare.00095/Trojan.Win32.Agentb.bqtj-ea31e0253d20cd1126f9446788daa08a68b9689709020b556fee037aaa951d4e 2013-09-08 10:40:22 ....A 1472844 Virusshare.00095/Trojan.Win32.Agentb.byg-3ad8600df0542827629969fc193d67b29fab8293de8695321895bee3826f659d 2013-09-08 11:19:46 ....A 412160 Virusshare.00095/Trojan.Win32.Agentb.fsy-b2a7e08abe611aef32270ca43b7cf7dbd0c84551f40784e6365cb3faa3bba5f1 2013-09-08 11:21:48 ....A 1186884 Virusshare.00095/Trojan.Win32.Agentb.htu-4fde934d1d3025d534769c735a0111ec0a24c82ff51f9ffa551840e054b04588 2013-09-08 10:36:20 ....A 1186892 Virusshare.00095/Trojan.Win32.Agentb.htu-545e1d6ab96f6822e0dbad0be5eaaeb0063e0c3fa9c787c6d2a4d696f3588954 2013-09-08 11:19:30 ....A 1186848 Virusshare.00095/Trojan.Win32.Agentb.htu-738d10e0f7016a47ed45d21583afb1a9eb02ae75f3da8ce66904557d56e1b554 2013-09-08 11:05:24 ....A 1186844 Virusshare.00095/Trojan.Win32.Agentb.htu-974ada9de7b4b1608113dec1c0fccde07a702c9c79c28204b30ae782c0b188fc 2013-09-08 10:31:16 ....A 1186884 Virusshare.00095/Trojan.Win32.Agentb.htu-e4741f381adbc7fbc295f76eba638218cb8a4b8b559998de66acc221baa66772 2013-09-08 11:34:28 ....A 11776 Virusshare.00095/Trojan.Win32.Agentb.hzis-48fec33240710e0d407c9d2dceecd68eb81becf2083146d5be942d3005173ad8 2013-09-08 11:12:16 ....A 329728 Virusshare.00095/Trojan.Win32.Agentb.idzo-bd3828071e79ae7a905950e6b7078072841ae0666d344848c5bbdf3650d2ee9f 2013-09-08 11:27:00 ....A 38912 Virusshare.00095/Trojan.Win32.Agentb.iegp-e11a364b962a1f53f7bc9ae086fceeb33e2f4153f3e13cc840fef89865563e9d 2013-09-08 10:43:50 ....A 1481772 Virusshare.00095/Trojan.Win32.Agentb.ipn-1b78789ba5457060bc67eda9894e121ffe98a2f74a9cdb503f4d32426f53010b 2013-09-08 12:19:16 ....A 870941 Virusshare.00095/Trojan.Win32.Agentb.ipn-2827af78811ef1c3ca527b8d6fd5924b3e820aaf72ae8c690f41871f9c016584 2013-09-08 12:14:44 ....A 730757 Virusshare.00095/Trojan.Win32.Agentb.ipn-2d4bd1510ddb8625d20dd50de45c4ae8e979eb7a75334e42a94539afc54d7481 2013-09-08 11:51:04 ....A 1651737 Virusshare.00095/Trojan.Win32.Agentb.ipn-456879ac3233af37cad3036fb6f6b43e2e7a6f20017bdbe7931f2ae252c043ad 2013-09-08 11:18:22 ....A 225280 Virusshare.00095/Trojan.Win32.Agentb.iwjm-008a65fe1d3975c2e625389093f1052bc74dd583fa11b7702e2918924ed5e6f5 2013-09-08 10:47:42 ....A 16384 Virusshare.00095/Trojan.Win32.Agentb.iwx-05e7d11c34816a43864929cb43cb75b257c3d12aec2d05ed33be24754819c941 2013-09-08 11:52:38 ....A 16384 Virusshare.00095/Trojan.Win32.Agentb.iwx-1ae77dec6db3f2f6c8fc8303cba177af8271f03073de56899c396590501cabe7 2013-09-08 12:06:32 ....A 16384 Virusshare.00095/Trojan.Win32.Agentb.iwx-2142092e78fa40a5accfe2851eb5c7b810741fe2867e3360b3cd2d1bf87c1e15 2013-09-08 11:45:16 ....A 16384 Virusshare.00095/Trojan.Win32.Agentb.iwx-29d33b3087ca50bba4aecf14d40bb7594c6b65df10b72f7276495cb5ded90b35 2013-09-08 11:11:34 ....A 16384 Virusshare.00095/Trojan.Win32.Agentb.iwx-3a0f8a3f14790d871a1dae7711138742729f78209dc896ee843c20cfcaedcd5f 2013-09-08 11:45:24 ....A 16384 Virusshare.00095/Trojan.Win32.Agentb.iwx-48ea5746807a72794cf0b180b016c491c241242bdcc59e0255cfad043fc631c6 2013-09-08 10:31:50 ....A 16384 Virusshare.00095/Trojan.Win32.Agentb.iwx-9628cc258679183b7669512de8f4e00ad724fc680783ef55f7bcc92f9150e321 2013-09-08 11:48:18 ....A 17326 Virusshare.00095/Trojan.Win32.Agentb.iwx-b014ec80d62f75898a3fa7a4870a5c3f79498643c4941453bc1ff047053fee5b 2013-09-08 11:35:44 ....A 18944 Virusshare.00095/Trojan.Win32.Agentb.izw-630535bc5e47a6d37800283604d2b535656779e7d105a7fe67cffc0243ba4c5c 2013-09-08 12:04:28 ....A 7168 Virusshare.00095/Trojan.Win32.Agentb.jan-3469a8fec3a6bed35bdf85d0ac0f8874ec8b8a8818577456b90f7afeb5ff12d5 2013-09-08 11:11:46 ....A 11776 Virusshare.00095/Trojan.Win32.Agentb.jan-3473b570f115548a7265bbd64a646a31b65cefec5bc2054d767a0a294c2ae412 2013-09-08 11:22:28 ....A 10752 Virusshare.00095/Trojan.Win32.Agentb.jan-405ed452d344522b8e8dedbe7160978782c5b2b4346accfd7b41ed94dddbc9e8 2013-09-08 11:20:00 ....A 11264 Virusshare.00095/Trojan.Win32.Agentb.jan-79549838213348b831e20ed6e3759e093eb59ecc2f652f39f399c48c70a71075 2013-09-08 10:35:44 ....A 11776 Virusshare.00095/Trojan.Win32.Agentb.jan-8ce5681726aebb0dd73ce11a254d31936e6cc3a4bbfc2152af93364a07b9e68a 2013-09-08 10:25:42 ....A 11776 Virusshare.00095/Trojan.Win32.Agentb.jan-bef6282c11cbeb47acbf2ddbdfd78780b344d42e7b17285a77a48fedead63eb9 2013-09-08 11:01:44 ....A 11776 Virusshare.00095/Trojan.Win32.Agentb.jan-f96e392dd192259dc68ce8d295add9736163a236eb84c83660dce9e1016e6f40 2013-09-08 10:53:52 ....A 90624 Virusshare.00095/Trojan.Win32.Agentb.jfqi-c175b0a26e4a29bf8099ac6e185e9ceca888375832763a6e51007867277edf74 2013-09-08 10:54:50 ....A 145936 Virusshare.00095/Trojan.Win32.Agentb.khd-30bd078d0984fab643fd224b2f39013d2c764442c579c22436eec0a5ce05d663 2013-09-08 10:59:32 ....A 145928 Virusshare.00095/Trojan.Win32.Agentb.khd-b09697d1e169b79747a862541f20405e7275863c2b20c9ca9e1bb290a7f6c8d7 2013-09-08 10:53:52 ....A 397994 Virusshare.00095/Trojan.Win32.Agentb.knpy-d1750687599f51e4b61495fc74b5df2ee287c16fcbfa9c1859724df851a2c075 2013-09-08 11:59:54 ....A 574080 Virusshare.00095/Trojan.Win32.Agentb.ktep-b566dbe5a75e23513e8009696cc542d319a9dea74482a675a533ad6d2998d814 2013-09-08 11:15:04 ....A 163840 Virusshare.00095/Trojan.Win32.Agentb.o-3b236655d29f55945cb74f216fc65c99b87f6e69516bd961ac2f390f5e85b959 2013-09-08 10:53:36 ....A 55808 Virusshare.00095/Trojan.Win32.Agentb.ra-0bca83c2c0181825991f45e20d089c837c165816662f1766dbf2b8de61d83e78 2013-09-08 11:16:24 ....A 64512 Virusshare.00095/Trojan.Win32.Agentb.ra-5668af2258bc3388f49bf8bb763eb522be767675af4ee3f70bab14f4310aa5c9 2013-09-08 11:13:58 ....A 80313 Virusshare.00095/Trojan.Win32.Agentb.ra-ba8cde482101f833ba82638015fd7b4c4c78fb7cb013b5e20276fb6b89557439 2013-09-08 11:59:06 ....A 299008 Virusshare.00095/Trojan.Win32.Agentb.rp-91879a2d8db1efaf4eaf2c330175c34d014e62164356fa57842e521ee907d05f 2013-09-08 10:59:50 ....A 45741 Virusshare.00095/Trojan.Win32.Ahea.vip-c3cff22f6d927807b0ab7652c7db052bd39aa18e4b656c632b6e49506a08b320 2013-09-08 11:23:06 ....A 917504 Virusshare.00095/Trojan.Win32.Airrat.ap-a8d4fc3cdc265cd5c107d18c1b62825345bfbed9a99c105c69ae05e738af5e38 2013-09-08 11:44:52 ....A 1110016 Virusshare.00095/Trojan.Win32.Akl.bc-19e0f49978937a858b8998fb2b5f668251b029f814f1640bdda79f563e78eb17 2013-09-08 11:19:32 ....A 1113088 Virusshare.00095/Trojan.Win32.Akl.bc-8bd650a8220230a67aece82596ec5184b2e8c1f288eb824faa6382a4374e9f8a 2013-09-08 10:28:14 ....A 80384 Virusshare.00095/Trojan.Win32.Akl.bc-eba47ed8c2395976ac47ab2fb9f1d8d6dc9bf3cbcbd427dd0335697d2645c127 2013-09-08 11:52:22 ....A 1112064 Virusshare.00095/Trojan.Win32.Akl.bc-f46fce595647d3dc371b05617e8dc6d1bc6dae36dc608f9410979c047a061a63 2013-09-08 11:05:50 ....A 90112 Virusshare.00095/Trojan.Win32.Ami.ah-8151cd37ee4ea2c5a387af97abbec421b897876bca2fcb237de44b2efc69612a 2013-09-08 11:10:40 ....A 54272 Virusshare.00095/Trojan.Win32.Antavka.d-3c56d7449705c143cfd9b20137a651e249ddef8582e71db3144db021f4447682 2013-09-08 12:18:18 ....A 229376 Virusshare.00095/Trojan.Win32.Antavka.uh-1220d502a865edebd68e1c275bd3eba5f6d5abca82439ab8550af380bb9a3fbd 2013-09-08 11:00:46 ....A 315599 Virusshare.00095/Trojan.Win32.Antavka.vg-34a0dc86b72ef42d72667d5f58b8e31aa425ce0a8b645aca920629be9574f4b7 2013-09-08 12:00:22 ....A 292052 Virusshare.00095/Trojan.Win32.Antavka.vmz-8181df4c812ed3e4b710d2f82317e91aa10e821bb1c3f346b5924b19d4984cbd 2013-09-08 11:45:40 ....A 454656 Virusshare.00095/Trojan.Win32.Antavka.w-51d10f46b6b9b8115f06298addf7f0d3a00d368b3557630cd3145988867e16ac 2013-09-08 12:04:04 ....A 524288 Virusshare.00095/Trojan.Win32.Antavka.yw-1156e0d7973ce9f3c6db3ab652a14441c9d7351a604737c834b6e0b05c4f2e06 2013-09-08 10:38:04 ....A 292352 Virusshare.00095/Trojan.Win32.Antavka.zv-6685581ddc17c140c352fb24673b298aedc989363aa24699f6f3aa3781753b03 2013-09-08 11:14:56 ....A 392192 Virusshare.00095/Trojan.Win32.Antavmu.acw-21da01b7d89c02254e98b1d93f982cab4037554529413f0f1a3568ebd9a17e06 2013-09-08 10:35:14 ....A 24576 Virusshare.00095/Trojan.Win32.Antavmu.akwh-533d818234b9e9fe22a2535230c70fbb75bf51821555597784d63c4f0a861415 2013-09-08 11:36:08 ....A 102016 Virusshare.00095/Trojan.Win32.Antavmu.apks-63c43e1a7ccea06b333821c600a2a11cdecb6819893d5973dac8f3194c73730f 2013-09-08 11:03:32 ....A 372196 Virusshare.00095/Trojan.Win32.Antavmu.apnf-80a7cf32ff95afb4f24e88cda3fddd7bc39b3c34855125288993017723aa9e57 2013-09-08 11:21:48 ....A 12097 Virusshare.00095/Trojan.Win32.Antavmu.apwn-bd1ac431ed7a085fb176c3110df28ed5e6d4dc4f4f814ba5738383f81b530ff5 2013-09-08 10:47:28 ....A 647416 Virusshare.00095/Trojan.Win32.Antavmu.bvn-8290f851a6e4bb71bb4dcddc3989576c5fdb9822a6744dddcc0d5bc25ca845ad 2013-09-08 11:04:12 ....A 946176 Virusshare.00095/Trojan.Win32.Antavmu.cmr-d9d424d9729826696f1a35a342e4ba7c7a69add675328af4ab64f131a1f53a7d 2013-09-08 11:22:26 ....A 968192 Virusshare.00095/Trojan.Win32.Antavmu.ddh-8a819c2d7d7878a77105d17ddb2a8620de2c8f10f8a8c3580991cd6b07eef425 2013-09-08 11:52:38 ....A 110909 Virusshare.00095/Trojan.Win32.Antavmu.flc-25e14c3d07ed5f6c69d98658189d553d2aaa349f70252302a82557745fa3f9d4 2013-09-08 11:30:30 ....A 57344 Virusshare.00095/Trojan.Win32.Antavmu.fr-888e5bb7cf95b6359908973068b7d19b14ce8aa8680679bf4030a7f480925f21 2013-09-08 11:53:28 ....A 6144 Virusshare.00095/Trojan.Win32.Antavmu.gow-883eb6139c5178939f2ef252efc97df1cbfc7fa1436ef4462e2a4900b435098f 2013-09-08 10:47:40 ....A 461765 Virusshare.00095/Trojan.Win32.Antavmu.ikw-1cb79d8b16fac25b49058aab19d9c6aac77daf344e509ff70c3ceeb3108726a8 2013-09-08 10:49:50 ....A 26112 Virusshare.00095/Trojan.Win32.Antavmu.ipu-3ddf1298ecccb110fdc07a84acbd025afb332a28f8f5163608221af1aebde0df 2013-09-08 12:08:02 ....A 26112 Virusshare.00095/Trojan.Win32.Antavmu.ipu-4d396d48129020ca050d6d5e8631be090bcc5cf8811826a7838a28980bfb8455 2013-09-08 11:05:54 ....A 26112 Virusshare.00095/Trojan.Win32.Antavmu.ipu-d031c4d72498f7443d930f77887bdfeffe4e25de923b11aab14588ad9bf9a3fa 2013-09-08 11:22:00 ....A 77824 Virusshare.00095/Trojan.Win32.Antavmu.rdc-968ee9452011d3d5e9d374bcd22a25c2fb77363cb0986715e49b831d7a008346 2013-09-08 10:46:02 ....A 77824 Virusshare.00095/Trojan.Win32.Antavmu.rdc-cf424956d82d80dadf0d393a0eda6cb889d565e0e5e12c68ef6bd8387ed48d96 2013-09-08 11:58:52 ....A 175616 Virusshare.00095/Trojan.Win32.Antavmu.sdq-35b9548b2ecd0d49aa9456eb905c47fcddfa658f61800a5f18dfa3d08d29df69 2013-09-08 10:56:16 ....A 1624520 Virusshare.00095/Trojan.Win32.Antavmu.trv-247d3629c6d0ad2abef9f14ca0563c47bef1a5e2dc7975d044ad0e2406e6f002 2013-09-08 11:18:20 ....A 38432 Virusshare.00095/Trojan.Win32.Antavmu.zka-47e8fe676c1f3b692dc39388d50a70525c3448a08f03aa881c438e038b60626b 2013-09-08 11:16:58 ....A 296960 Virusshare.00095/Trojan.Win32.AntiAV.hwf-80cae9098daa702be93d6ddc496b51b53816b7b6e7d653517d381ab685e6a13e 2013-09-08 10:52:54 ....A 295936 Virusshare.00095/Trojan.Win32.AntiAV.hwf-9b2f77e4327e7f772a524a135c986ef628f2d3d79e86fa6488920405ccc628a6 2013-09-08 12:13:44 ....A 295936 Virusshare.00095/Trojan.Win32.AntiAV.hwf-a662f867f086cdda862281a2a2089b9eca4e3a637365154e76f6e0e8f278db38 2013-09-08 11:54:46 ....A 296960 Virusshare.00095/Trojan.Win32.AntiAV.hwf-f8bbe8b04f29881927356fe2267debaab60933fb4a59c8c3cc7fd10c53c1b758 2013-09-08 10:26:48 ....A 294824 Virusshare.00095/Trojan.Win32.AntiAV.ifm-3df045eb66afca1afb047356c3e9881f3635357ede6979386dc044672569efb1 2013-09-08 11:47:48 ....A 214813 Virusshare.00095/Trojan.Win32.AntiAV.ifm-5c86049196ea7538c9cfc133d5b9d3b2da5521e7e7ccda121de987af2c7114c6 2013-09-08 12:13:56 ....A 187676 Virusshare.00095/Trojan.Win32.AntiAV.ifm-eea73ec026a9e166bbe8f9ec9d9f0321698d3a80af2d4e84bc86b106d35e57c6 2013-09-08 10:35:16 ....A 8920 Virusshare.00095/Trojan.Win32.AntiAV.ifm-fdb92a2cafcd239e59be201940ab97b6cfad4779437cd2297238b59cb14c3fd4 2013-09-08 10:53:48 ....A 117696 Virusshare.00095/Trojan.Win32.AntiAV.iob-79307cdab9e777e7470650603fc92e3efb7f3c3c155c89e40cbd08cde08c3ba9 2013-09-08 11:24:38 ....A 152005 Virusshare.00095/Trojan.Win32.AntiAV.iob-eb33727a89832ad883575b1e88ee7778712b6879d33fcb0f2869482ea3cb2d2e 2013-09-08 11:55:50 ....A 304198 Virusshare.00095/Trojan.Win32.AntiAV.ivb-87aee7a597cc99964c86a47c98063e8828ed2f03ec10ef6ee22cc15a97300d10 2013-09-08 10:39:10 ....A 4556800 Virusshare.00095/Trojan.Win32.AntiAV.izy-6d81e68cb96a52bf591b52e3f282785b204c1ce1f28f1420fa2d9c45e9d30118 2013-09-08 11:31:06 ....A 14876 Virusshare.00095/Trojan.Win32.AntiAV.jdi-777591f23d2278b0cc412a1efe9f5d99729cfd2fbb71da44ac42ab81f0be0ba5 2013-09-08 11:45:54 ....A 14876 Virusshare.00095/Trojan.Win32.AntiAV.jdi-99d45f12edd42c78280cc7c94d3651077a1e51aa8b757790a276658b6f0d0696 2013-09-08 10:59:38 ....A 14876 Virusshare.00095/Trojan.Win32.AntiAV.jdi-b71d914bff1b023dc05fdf5bc70621474379a229d17bcd966bc7a09632190073 2013-09-08 11:21:08 ....A 14881 Virusshare.00095/Trojan.Win32.AntiAV.jdi-bfbc8492a3fc4b7c2a370aef5423ba652a0516a3125584f8105f4242ce4c4d98 2013-09-08 11:24:18 ....A 14876 Virusshare.00095/Trojan.Win32.AntiAV.jdi-f7a62fba75639bc022e336100d26197e43d51a9c8df4adc49fb57fde4ed12056 2013-09-08 10:39:54 ....A 27648 Virusshare.00095/Trojan.Win32.AntiAV.jdi-f86612dc0e74dd80d33b4198dd81950fed0b94fe5f240760fcd3925890c12770 2013-09-08 10:52:46 ....A 14880 Virusshare.00095/Trojan.Win32.AntiAV.jdj-3cc96bf64ff646abe1c56e82dc4ab5c179de053f708bc273a9ee2b3ae7111e24 2013-09-08 10:29:30 ....A 14876 Virusshare.00095/Trojan.Win32.AntiAV.jdj-5185f9f73e83551efb657c69444c0c810d36f6360907314733385d0a57b61049 2013-09-08 11:14:00 ....A 14879 Virusshare.00095/Trojan.Win32.AntiAV.jdj-f38717d518bad6b225a7f96c5a78d095b56c642e4cc98b1b601824d9c77365b5 2013-09-08 11:40:54 ....A 3057352 Virusshare.00095/Trojan.Win32.AntiAV.kma-858cfa829983602f3a69b63d62087f625187a015b050e6f49597ec4c7b676c26 2013-09-08 10:46:00 ....A 4603904 Virusshare.00095/Trojan.Win32.AntiAV.ntc-5846762c8b5b7deca173eeccb71787043f48b1a7038c47671a5e882218e06672 2013-09-08 12:17:44 ....A 5272064 Virusshare.00095/Trojan.Win32.AntiAV.ntc-6135ee9f9243ba1e29c7eea3ef73202a1b464d5cf9ef82efe37eb2916396bb32 2013-09-08 10:52:58 ....A 5111296 Virusshare.00095/Trojan.Win32.AntiAV.ntc-fd54ed63e43bd0a28a171cb21b71bd1e45b7993d433f270f870e6b31b4740dc7 2013-09-08 11:36:34 ....A 45568 Virusshare.00095/Trojan.Win32.AntiAV.oat-e78d58b3c93f4785d782541cda0b1fac00406cb0a0a11cea1b836a68940dc57b 2013-09-08 11:59:54 ....A 507904 Virusshare.00095/Trojan.Win32.AntiAV.sii-1bd36918698035c23709f41ff8abc72bf3ee523da6ff6170db640b0cb916f0eb 2013-09-08 11:16:10 ....A 893440 Virusshare.00095/Trojan.Win32.AntiAV.sir-2984165b49b70116005b2a16a3ad1bf8e611aa818ff2f0d88b21374854de4abb 2013-09-08 11:59:56 ....A 586240 Virusshare.00095/Trojan.Win32.AntiAV.six-0e6ea2911d6062d3ef61f2a31472c2cdd2b65178e697c960da243ce9718db4c4 2013-09-08 12:01:36 ....A 955392 Virusshare.00095/Trojan.Win32.AntiAV.slm-4ec2671b9e22395905c29925fa37149e770e3cfdc329f5fb6a9145da63765c2b 2013-09-08 11:58:36 ....A 61982 Virusshare.00095/Trojan.Win32.AntiAV.xt-865daa601e56f6f5e5d5b9d599c3ff3f3904ed57b0dbbb6f057a85d1af22c0e4 2013-09-08 10:59:58 ....A 303440 Virusshare.00095/Trojan.Win32.AntiFW.hhin-701816cabea416d74984619c75079aee960b3edaa386835a69830c3f7c610044 2013-09-08 11:05:08 ....A 313176 Virusshare.00095/Trojan.Win32.AntiFW.hhip-2bb899776b273aaab7617d37953db0dd25109cf3f8954a363b9cc37192b98058 2013-09-08 11:00:12 ....A 303416 Virusshare.00095/Trojan.Win32.AntiFW.hhiq-349a72f1861ad25a35095ac88fa11defa53a576d8aa0b8ca53fd9c45d951feb4 2013-09-08 10:38:30 ....A 129024 Virusshare.00095/Trojan.Win32.Arto.cfz-1e86a1e3557c6a89db206ef919336244c48ae2f20c1056bdc0fa307baa9472b3 2013-09-08 10:32:02 ....A 129024 Virusshare.00095/Trojan.Win32.Arto.cfz-58e8ef61ccc39a37ae4f376474b40ba71cbb379558e510723bc50ade5981ef24 2013-09-08 11:29:48 ....A 129024 Virusshare.00095/Trojan.Win32.Arto.cfz-961a720dbad2b3d9bfbb53624929238a401664d7c69a9632c333799608d95e4d 2013-09-08 11:10:02 ....A 129024 Virusshare.00095/Trojan.Win32.Arto.cfz-e4195d4444970f0bc2d3eec03c8a9572ca5a906b3e763d04ae5b681af6cb3784 2013-09-08 10:53:54 ....A 193024 Virusshare.00095/Trojan.Win32.Arto.cwy-fccd668e74cabdd2d44946a0af7394a1a87999d1d24ad948c2cd2dbc9592f145 2013-09-08 12:04:48 ....A 165888 Virusshare.00095/Trojan.Win32.Arto.dhw-1f873b9e86e92add3739e7cacde93bb4ea6f07813dee1a8d5b0031dd0f2336b2 2013-09-08 11:50:16 ....A 165888 Virusshare.00095/Trojan.Win32.Arto.dhw-68160ea31382cdc041e31e215875750478d4e4254a67768e4f1c2598191934c1 2013-09-08 11:58:46 ....A 198144 Virusshare.00095/Trojan.Win32.Arto.dhx-540c28d0c71af482e47022d9a600966038244214a85fa374bc5c6546cb65cc43 2013-09-08 10:57:26 ....A 198144 Virusshare.00095/Trojan.Win32.Arto.dhx-9f3a4b2171e19080e3bed32b2541f52e14370217bdd2df05c5d879ac37025b4c 2013-09-08 11:36:30 ....A 113664 Virusshare.00095/Trojan.Win32.Arto.vh-89dac402fc2389697878ea6fc03fcffbea5afcb46050054c970f2424836168e6 2013-09-08 10:38:04 ....A 113664 Virusshare.00095/Trojan.Win32.Arto.vh-ba3773bae9140be4d9e449b1ae3952ca59dae296e3096fdb4dfd67b6a160c35e 2013-09-08 11:12:30 ....A 114176 Virusshare.00095/Trojan.Win32.Arto.vi-66228bb92fc5930a5e75e25e3cd72e61b6ddfea6a755ee65508cfd6287a52f1a 2013-09-08 10:38:56 ....A 114176 Virusshare.00095/Trojan.Win32.Arto.vi-7537a026d03dac060cc6b2f6bf0f2d587417b3b149f7d8359ef22222eac6b9c9 2013-09-08 11:46:40 ....A 114176 Virusshare.00095/Trojan.Win32.Arto.vi-81ed24003c98acf2ca361e41344b12b4986ce974c2ed6233046f0d1d0c2a04ea 2013-09-08 11:42:20 ....A 42240 Virusshare.00095/Trojan.Win32.Arto.vi-d5ea2bef8c80fc71c48d1157136d1d0496e24cabb80ce894f14e961be2f67ebc 2013-09-08 11:00:06 ....A 2753024 Virusshare.00095/Trojan.Win32.Atua.um-40acdf0899de55a737cf7331a8c9983840d8d8ab02317f74b63c0a58141194ab 2013-09-08 12:08:56 ....A 216472 Virusshare.00095/Trojan.Win32.AutoHK.be-43538507558a05cc94f1e98de33fbcf422ce0c8d113dcb4d81a81e13cc2285d7 2013-09-08 10:56:04 ....A 212132 Virusshare.00095/Trojan.Win32.AutoRun.aqw-a0a9bc08f989177eb7f6f99b46f8c219effdb04e3797ca0f5d5f1947142c7e87 2013-09-08 11:48:08 ....A 61 Virusshare.00095/Trojan.Win32.AutoRun.bjl-4806d8cc50908a01ab3b3b472c5489db746246a7fa1fffea5178ffb0f2d5bcf5 2013-09-08 10:24:28 ....A 322 Virusshare.00095/Trojan.Win32.AutoRun.bs-30c02b295ce31388ce7bda7ab2d108343b3e21f17a9196683b7f111ecf2216c7 2013-09-08 10:42:38 ....A 282 Virusshare.00095/Trojan.Win32.AutoRun.cpv-3e36b69a3fb702ba9c3109d63af6a06d30326cd59f2b4c6ddeb544bf715448f3 2013-09-08 11:46:30 ....A 1040384 Virusshare.00095/Trojan.Win32.AutoRun.xfn-02c820efe6313bb11385910b88cb09cc36017c20e2decd250dc33754a9e5aa56 2013-09-08 11:35:40 ....A 1040384 Virusshare.00095/Trojan.Win32.AutoRun.xfn-0dd70017e73b7dd582f601baf9ec5bade16c46170f6db6ffd5dc5776e2ddfbfb 2013-09-08 11:50:24 ....A 1040384 Virusshare.00095/Trojan.Win32.AutoRun.xfn-185eb01424e86fe61be1dc8b922eabb1a17514a2e90c7a064c404b8655ecc8a2 2013-09-08 11:57:50 ....A 1040384 Virusshare.00095/Trojan.Win32.AutoRun.xfn-1c7fff38ca00ad6ce349b12219734f2c1a90e08ae5f8eb2a698c3e23c572d715 2013-09-08 11:46:34 ....A 1040384 Virusshare.00095/Trojan.Win32.AutoRun.xfn-359fae408ce1355f8b536a0e9a9477c51bd6980dc4a833004f296a7acc4f2a2b 2013-09-08 11:57:12 ....A 1040384 Virusshare.00095/Trojan.Win32.AutoRun.xfn-40a881c52a1217018336432b8eec035685e8f82a15bb846b141f0bf5de92a9ce 2013-09-08 10:54:40 ....A 1040384 Virusshare.00095/Trojan.Win32.AutoRun.xfn-58d0fc5efec76ed1711988421d71455fed154dbec24e6bf062343d225eb21603 2013-09-08 11:10:54 ....A 1040384 Virusshare.00095/Trojan.Win32.AutoRun.xfn-95221e1f059a1ff8b1c01389b6ff991807ad7b031fc295b9a9add41d412a86a9 2013-09-08 12:12:26 ....A 1040384 Virusshare.00095/Trojan.Win32.AutoRun.xfn-a53e63bb7d05c001bcf637a731a24b71e0f343f4bcf3de18d2266306fe6703c9 2013-09-08 11:02:46 ....A 651264 Virusshare.00095/Trojan.Win32.AutoRun.xfn-a5cf4f8a781cea9c8b3e805702825aee88e10ad66885ef606c874f1dffc93cfe 2013-09-08 11:51:22 ....A 1040384 Virusshare.00095/Trojan.Win32.AutoRun.xfn-af540e37d736e3dde53225002f749e24a75f0c30da17766aa7f8ddadc15e9479 2013-09-08 12:18:10 ....A 1040384 Virusshare.00095/Trojan.Win32.AutoRun.xfn-cae76cad759799f20f528a245717af455e1e4f45214082f3fa87868b56082f98 2013-09-08 11:12:42 ....A 1040384 Virusshare.00095/Trojan.Win32.AutoRun.xfn-cbfd45a140fea2dea6fea8071a9318810b4216ad12f360ecb33a793898379526 2013-09-08 10:57:36 ....A 499712 Virusshare.00095/Trojan.Win32.AutoRun.xfn-d137a947c569eefcf9830df050d7c80e4a87816da78525322e42883de974a2ba 2013-09-08 11:22:22 ....A 526178 Virusshare.00095/Trojan.Win32.Autoit.abx-45cc9d1c469aa6528a3e252c352a7cb9ff9ef56e33dd29dc125299733b50a66c 2013-09-08 11:15:10 ....A 727278 Virusshare.00095/Trojan.Win32.Autoit.abx-6ab8b415fd139827d96b3872e7adc4eda08d2cdafc64254238f651c24d80d587 2013-09-08 11:52:42 ....A 533546 Virusshare.00095/Trojan.Win32.Autoit.abx-e28be4bd306353e057d8094689c8a63b9b1e7f7d10f68116b07d087bde8e9f73 2013-09-08 11:20:12 ....A 458846 Virusshare.00095/Trojan.Win32.Autoit.aca-d19635e6e2e93939b953401b3c908ac62a8fe441fed3d26c9ba4dc8979102b53 2013-09-08 10:59:42 ....A 672396 Virusshare.00095/Trojan.Win32.Autoit.aco-30f16debd9c5de4fc92844b3ec9e7532373f0c0da7f8f9b5c93b69d03b17d4be 2013-09-08 11:05:16 ....A 856025 Virusshare.00095/Trojan.Win32.Autoit.adf-2bb2bf8021b6d055a672eaeb42e47f39efb8c700d0fda80f7ff6b8cab992e973 2013-09-08 11:21:42 ....A 735857 Virusshare.00095/Trojan.Win32.Autoit.aef-701b483beae737f6522f679774d46ed37300f1280f00be5b8e1e6d6e977ff547 2013-09-08 10:24:54 ....A 735857 Virusshare.00095/Trojan.Win32.Autoit.aef-c1d30ae9be4fdd83c21183756a9b7ca8746d9a5f1b698cd30d96fadfd86d9567 2013-09-08 10:49:16 ....A 735857 Virusshare.00095/Trojan.Win32.Autoit.aef-e559ee86798a6826ff438c922fa994ce9d346df842ccc2f0d55198c461363fe9 2013-09-08 10:28:30 ....A 301229 Virusshare.00095/Trojan.Win32.Autoit.aen-29fd35cbdd5da9085e6176959d02a15e143b02706d880906c624881227668be0 2013-09-08 11:34:34 ....A 290580 Virusshare.00095/Trojan.Win32.Autoit.aen-35e31ffc199a8f42316cfab64d1704f4eef6554b676c8179253e695ae21008b1 2013-09-08 11:16:28 ....A 294098 Virusshare.00095/Trojan.Win32.Autoit.aen-3991bbab9115e2f43fbf1bd83826992ebca79d3d79f51df4ef2684e433c8b76b 2013-09-08 11:10:18 ....A 295092 Virusshare.00095/Trojan.Win32.Autoit.aen-538372d0665b3702a04bdb2a12ec0e65e278d4971b4a9bb1ed9328c3282deae5 2013-09-08 10:29:30 ....A 295045 Virusshare.00095/Trojan.Win32.Autoit.aen-8f00de24309b1266f148443cc07fcbb2d188be5aee3fab1d91562404bc50c205 2013-09-08 12:10:36 ....A 299407 Virusshare.00095/Trojan.Win32.Autoit.aen-caf07f111cf2be37c76be38aa44e04890a3c708c5f4ab3b7d9e2186dfab0e19e 2013-09-08 10:47:04 ....A 976168 Virusshare.00095/Trojan.Win32.Autoit.aer-46853f23a9837381a2a345bb505d0a2479eaada29d08ac5c4be4ffca61f0368e 2013-09-08 12:16:20 ....A 1206870 Virusshare.00095/Trojan.Win32.Autoit.aer-56369843f6d4947b736139cc87177343a4d8dd8e87d12e13b2443141026d0500 2013-09-08 10:48:32 ....A 371300 Virusshare.00095/Trojan.Win32.Autoit.aer-f74d372521535d2f5fc7ce0dcb434810c96ec17241f9a1b89677474b15e9b3c0 2013-09-08 11:36:58 ....A 276631 Virusshare.00095/Trojan.Win32.Autoit.afv-fb4a9499d3f1811e4a3fb580853621cafddcef09b51621464afb35420ff4e9a6 2013-09-08 11:00:32 ....A 593350 Virusshare.00095/Trojan.Win32.Autoit.ahb-9c3b0d8b5fad64a27e9362c64c994f833e97f2c9292830ccb343a4febf20988f 2013-09-08 11:54:42 ....A 581070 Virusshare.00095/Trojan.Win32.Autoit.ahb-e3620a482d1e44b3dfb0552cb94b80ded919ca57ada7185f3191826c7cbf02af 2013-09-08 10:36:48 ....A 593350 Virusshare.00095/Trojan.Win32.Autoit.ahb-e719d20afaf0e2a43432024a8a2cd751cfb141ed96c8e0b8c65a9a39add0146d 2013-09-08 12:12:48 ....A 1425152 Virusshare.00095/Trojan.Win32.Autoit.ahf-3a1d6cd6112c0eed2bc89bedcfa8c60070d64291a0c4bfcc138b4bbc28c6d608 2013-09-08 11:30:48 ....A 1425152 Virusshare.00095/Trojan.Win32.Autoit.ahf-9e7e8277ef481654f70e22e14d9fe2851e3f4c6bdaab2a2069109a36d685672a 2013-09-08 11:35:30 ....A 1425152 Virusshare.00095/Trojan.Win32.Autoit.ahf-ede56cdb26518096926aeb148149b88d11f686b0b2748406be393f4f5b63e760 2013-09-08 11:01:36 ....A 1425154 Virusshare.00095/Trojan.Win32.Autoit.ahf-f991e5fd1fd4d7219c1b40a83dfd7dfda9a19f5696c0ff8bb371e35ccd26b061 2013-09-08 11:11:38 ....A 780490 Virusshare.00095/Trojan.Win32.Autoit.ahp-d608a24bfb41ba40ea4a782cea54ca19336410e4e1db4364ecd48539d90ea5c8 2013-09-08 12:16:22 ....A 731979 Virusshare.00095/Trojan.Win32.Autoit.ajz-25ca09881aba1369c03552168923766db04817ce16cbfac7afbb145829670cb7 2013-09-08 11:58:02 ....A 663349 Virusshare.00095/Trojan.Win32.Autoit.ajz-9a75cf673092488252892aeb3af91e9d36b43f872cac8e868eb4a800b80176ff 2013-09-08 11:53:26 ....A 746141 Virusshare.00095/Trojan.Win32.Autoit.ajz-b36d4e0f0f6ccdd76316f325e8ebd463ebcf7cc071fb2c59b472a230a57720d1 2013-09-08 10:27:40 ....A 657989 Virusshare.00095/Trojan.Win32.Autoit.ajz-e5f4ddb602d68d8e5e1e4a55e86a8f044a0203b46423eb5489b55b4679eaaa30 2013-09-08 11:02:42 ....A 661259 Virusshare.00095/Trojan.Win32.Autoit.ajz-f8394f6887a09a28a4bde677db94330718026ea82e6990a268764959f86a5c26 2013-09-08 11:37:36 ....A 178742 Virusshare.00095/Trojan.Win32.Autoit.ak-bd59aaa9a92dddd0acf61d5e7b14bb614caaed7d8395bdced383680130f2b057 2013-09-08 11:32:24 ....A 915584 Virusshare.00095/Trojan.Win32.Autoit.akh-58b4cebe16c9cf3781638b55ae9950228c0c56c0957af8de93013eecdcf535b3 2013-09-08 12:12:02 ....A 1443 Virusshare.00095/Trojan.Win32.Autoit.aks-9ae5aa1e6891a7744a30517095338defa91ea81486a57ccb05fd2648b3810d82 2013-09-08 11:07:38 ....A 761879 Virusshare.00095/Trojan.Win32.Autoit.aln-5cf236aed2e2b3e929061e1b11b0148f66dec4ae1312b1e558cca74ec725fa5a 2013-09-08 11:39:08 ....A 761885 Virusshare.00095/Trojan.Win32.Autoit.aln-741ae9f702118d1be69fcb3902548e474b1167b7fdc62cc4d5cecd6897877ba0 2013-09-08 11:04:12 ....A 264620 Virusshare.00095/Trojan.Win32.Autoit.ams-3cc39920a6ef7854f9dcc62f9e226184b47a0e898de1bbd62ee0a538310ff015 2013-09-08 12:09:38 ....A 304726 Virusshare.00095/Trojan.Win32.Autoit.ams-4111af407a2cf4c05a62365da6a1eeba75b3d47b7db475e9e7ea9d9e1c5b7917 2013-09-08 11:09:12 ....A 1100267 Virusshare.00095/Trojan.Win32.Autoit.ams-57fa26b3a759555e5e7f66a4f9d29f7cd81d767b2e303d528569095c15f8d398 2013-09-08 12:18:18 ....A 1100313 Virusshare.00095/Trojan.Win32.Autoit.ams-613689519a9909490f4f74b9f5fe06959a2bcda29c9e6cda7187dcf39f932089 2013-09-08 11:15:48 ....A 46598 Virusshare.00095/Trojan.Win32.Autoit.ams-c4a929a261742f5bb020c130d7e1245f3d05063456504405c55449384191a44a 2013-09-08 11:09:34 ....A 1101851 Virusshare.00095/Trojan.Win32.Autoit.ams-f8cf33f4b3d7d0b46fa311b95d933ab82083ea5660e8721789b9cdb342ebda4f 2013-09-08 11:15:14 ....A 573757 Virusshare.00095/Trojan.Win32.Autoit.amz-033c8cf45ecc8cf0324b83bee0790b24b29834e990b4d71b72bced6340cb3ee6 2013-09-08 11:55:02 ....A 471800 Virusshare.00095/Trojan.Win32.Autoit.anv-903aa89c04e8927b1f5faf608c239dca5e03f7e6a973c3e872c96cdcb2513f21 2013-09-08 10:43:52 ....A 608615 Virusshare.00095/Trojan.Win32.Autoit.anv-928f71ca28cfba5cdf2c928a59b30e235ffe75a3819c1565e324d8125af6826b 2013-09-08 11:27:00 ....A 445286 Virusshare.00095/Trojan.Win32.Autoit.anv-9579272e01f913e8834309b236a223969ed4153d71783525965b88e9402c1413 2013-09-08 11:14:08 ....A 504167 Virusshare.00095/Trojan.Win32.Autoit.anv-a052658706d643db74efcb53939629a804908539b31e82f572d5a703ba99fe20 2013-09-08 11:34:44 ....A 1060651 Virusshare.00095/Trojan.Win32.Autoit.anv-a830716f0c7d8b2ef854263c7199121b116141bbda0c71e626ac6ff449b78f62 2013-09-08 11:08:46 ....A 442215 Virusshare.00095/Trojan.Win32.Autoit.anv-b10cdec287b498eb60ddd434b13c4765865663427d366541ec0b81ea0c16fc09 2013-09-08 10:41:24 ....A 1030503 Virusshare.00095/Trojan.Win32.Autoit.anv-d6b4dc6e979db29bbdc4953d0a9bb65ea70d8b646f93ff729c1babb46f390ca1 2013-09-08 11:07:46 ....A 536471 Virusshare.00095/Trojan.Win32.Autoit.aoz-e2bd0953bab20e6bf14b21fa4b71971714d0d5b22399f63af1210f6419abc693 2013-09-08 11:31:48 ....A 901845 Virusshare.00095/Trojan.Win32.Autoit.ape-fcfa06490720d9cbcb24fc7753c16afe7052c2ba9bd414511099d45bb8250982 2013-09-08 12:03:28 ....A 441185 Virusshare.00095/Trojan.Win32.Autoit.arh-bbace6cbd6f94fdef12833e53cc695db20e3d169f1a0cbd5f45de41065a61e35 2013-09-08 12:01:06 ....A 93293 Virusshare.00095/Trojan.Win32.Autoit.arj-b482741a1849b2a2d9f4225d8e39a37de5f1b3817688130afb7d21f442af1598 2013-09-08 11:38:18 ....A 446440 Virusshare.00095/Trojan.Win32.Autoit.atc-a3dbf0cf1c5c90749eb315b51ca08a24253d408d7e76a16299d4d39dd262201a 2013-09-08 10:50:22 ....A 413946 Virusshare.00095/Trojan.Win32.Autoit.awh-15f320f379997e6ddf093c7156eac881db10ee3916ec9a8d20f9ff6252c2542c 2013-09-08 10:35:04 ....A 389755 Virusshare.00095/Trojan.Win32.Autoit.aww-24990f08ab60d929cc6b23e9ff6bf8ab1b3e01448dcbe9b765ebdb9174626e0f 2013-09-08 11:21:32 ....A 335669 Virusshare.00095/Trojan.Win32.Autoit.aza-c45f4e972df2223195e6cae66a91d21607ba28dd2d00400d129234eec121f087 2013-09-08 10:46:08 ....A 1220978 Virusshare.00095/Trojan.Win32.Autoit.biu-52d3576ee683b73ae88591f61b591afda8c8096ca747faf7390da8672486e4d1 2013-09-08 11:10:16 ....A 305904 Virusshare.00095/Trojan.Win32.Autoit.blz-616899546f4abd0e120a0f0c5bbf8c4a17949b4b1242bc8e57b886c05f857ec8 2013-09-08 11:31:24 ....A 305842 Virusshare.00095/Trojan.Win32.Autoit.blz-67fd0e49ccb8746ab8c2496e54aa159442460b14c532086b2b0a2155c1b43699 2013-09-08 11:59:08 ....A 305843 Virusshare.00095/Trojan.Win32.Autoit.blz-73b0fb08d667a3c43b60d308bb214bc0d2edbce5850e6c6cbfd38fb9b913910a 2013-09-08 10:52:52 ....A 305937 Virusshare.00095/Trojan.Win32.Autoit.blz-8813b66e010d747a280cac5ebfa59d7e33e4b8bd44d6d198938a76a6454e3e65 2013-09-08 12:03:38 ....A 305922 Virusshare.00095/Trojan.Win32.Autoit.blz-90be8efec2f41741535e080c8d921dc355841994dbc4293d12f3802407701c12 2013-09-08 12:10:42 ....A 305859 Virusshare.00095/Trojan.Win32.Autoit.blz-91723bffab64d4c551a0f8cdfde456b1456cc639a8135a2a00aa681078e36ed0 2013-09-08 11:20:16 ....A 305875 Virusshare.00095/Trojan.Win32.Autoit.blz-91dc573b19b9cbdaa54b1feca99ce90098fe9276ae4969c4cc47ea77eff5ef5f 2013-09-08 11:31:24 ....A 305824 Virusshare.00095/Trojan.Win32.Autoit.blz-93856df1fa4989c1baecd1a8bb090d17b7dac23383ce97d35a2496ac77864274 2013-09-08 11:49:00 ....A 305887 Virusshare.00095/Trojan.Win32.Autoit.blz-94e8e2bd85bd97d4653922e2451afc8c69b26b147eaedb28e3e0afcfe6f7fe9c 2013-09-08 11:27:24 ....A 305890 Virusshare.00095/Trojan.Win32.Autoit.blz-9579915dd691e1eae04d1bf1b26b400f61a0a87575edbaf9f84a2e988b8318ff 2013-09-08 11:45:42 ....A 305886 Virusshare.00095/Trojan.Win32.Autoit.blz-99aa1de9b6872a82b88fdf7610db38d28a75bb8948b26fe7f392dcc8db525957 2013-09-08 11:34:10 ....A 305857 Virusshare.00095/Trojan.Win32.Autoit.blz-99e55594e49c18bef6c6823f228c56e9a5b5e6ad49e5c516bb9556e4bc213f59 2013-09-08 12:03:36 ....A 305888 Virusshare.00095/Trojan.Win32.Autoit.blz-a38b9aebbf687c9e5bb9008416e8cb61d211fd7b4143ec4f3da4aa064100c1dd 2013-09-08 11:18:40 ....A 305890 Virusshare.00095/Trojan.Win32.Autoit.blz-a57886e522ece205c534aee1d515b800e682b0bfef708b5d35663337f7b4615e 2013-09-08 12:03:34 ....A 305889 Virusshare.00095/Trojan.Win32.Autoit.blz-ad3783405b74d25ce06ae75e89fad365c0bc43dc4af3268ad7b293f255aa757f 2013-09-08 11:06:32 ....A 305906 Virusshare.00095/Trojan.Win32.Autoit.blz-af1dada32e7eb29c04ae8a1a920512f1d7172806e2fdf0f6eb6820582c70d6cb 2013-09-08 11:41:00 ....A 305874 Virusshare.00095/Trojan.Win32.Autoit.blz-b05981aa1120f54b4126e463beb132e263ffae4d10e63b714a76060dcee6229f 2013-09-08 11:13:16 ....A 305888 Virusshare.00095/Trojan.Win32.Autoit.blz-b24dd1404713aa5e8b8d6e228ceee8fd2604700853a271869e03647708944a06 2013-09-08 11:10:18 ....A 305890 Virusshare.00095/Trojan.Win32.Autoit.blz-b2b28ced65b7424e84b7ed86eccce9ec61b8fbd7e2aceba09b625bd1b6f850bb 2013-09-08 12:03:36 ....A 305906 Virusshare.00095/Trojan.Win32.Autoit.blz-b3dbd7e4ef84b063033f993fff605e15339deff2c5ef2d17f97503fea96293a9 2013-09-08 11:23:12 ....A 305873 Virusshare.00095/Trojan.Win32.Autoit.blz-b4a88adad2a878a8d7ccc87667c0fd365e2b0e44dc3b2dda8838a86c8913c4bf 2013-09-08 12:12:10 ....A 305857 Virusshare.00095/Trojan.Win32.Autoit.blz-b6d2f439dab0210b452162b02c66d7247957d111cbf8bf55043608c6f8e3d830 2013-09-08 10:52:56 ....A 305922 Virusshare.00095/Trojan.Win32.Autoit.blz-beb4ac5b2281f1ca7816478950928c4797a219598f9fdfe0df1a3f0e4e1d9c5c 2013-09-08 12:07:40 ....A 305874 Virusshare.00095/Trojan.Win32.Autoit.blz-befd30951973bcf4401c0012f6a2f2fdba869ab0aea4b95032e2e3ea4400a7ef 2013-09-08 11:10:14 ....A 305904 Virusshare.00095/Trojan.Win32.Autoit.blz-c04cd484cd9fc5eae468c6b452f965278be83fd759741086ec1f1ae2f5ffd480 2013-09-08 10:52:50 ....A 305890 Virusshare.00095/Trojan.Win32.Autoit.blz-c05bf49b818601ef7741af853ef6848434e09804d7c1ce327d2cc6a8bcda1985 2013-09-08 10:37:02 ....A 305938 Virusshare.00095/Trojan.Win32.Autoit.blz-c07937c13505290705b1b5e4c4c1edc68ed81a8184cf154240242440c896457a 2013-09-08 12:12:16 ....A 305904 Virusshare.00095/Trojan.Win32.Autoit.blz-c36fe50137a51540a01a9acbd3163dd530dc057297066f508f82b07c8b14b83c 2013-09-08 11:13:24 ....A 305874 Virusshare.00095/Trojan.Win32.Autoit.blz-c5806d9eb5ff5d1f6906a710bc2266bf0d013a9bb4d434774f36d349e772d47c 2013-09-08 12:12:16 ....A 305856 Virusshare.00095/Trojan.Win32.Autoit.blz-c91b8249c5a33f67f290a218b7909f1819dbe14ce302d9b2153f88640be85269 2013-09-08 11:10:20 ....A 305920 Virusshare.00095/Trojan.Win32.Autoit.blz-cad5a5b9b4068b1220a84b530024752b61eede3881d3297bee5834791869d5c1 2013-09-08 11:14:14 ....A 305873 Virusshare.00095/Trojan.Win32.Autoit.blz-cd5526ba54354cd96f477552d427443a2a126f36fa4a6926c6728eaac3d5e771 2013-09-08 11:31:24 ....A 305875 Virusshare.00095/Trojan.Win32.Autoit.blz-d01fbc5b973158d2619b211b5d3fe053aa84af9fd40420c0d94165c1e16aae8d 2013-09-08 12:15:18 ....A 681474 Virusshare.00095/Trojan.Win32.Autoit.bma-8a5c4f0d9fb29c2071ebf7e1304708ad83ae0d66abe5425a8929e846201cc571 2013-09-08 10:48:58 ....A 947932 Virusshare.00095/Trojan.Win32.Autoit.bmu-30b7fd522864e542cf29d56ed86be0a73e9e0680f7841716b2cd98d3ce5e5634 2013-09-08 11:45:52 ....A 819972 Virusshare.00095/Trojan.Win32.Autoit.bmz-0a76b91cfb311b30273e3bf771b1e87addff6cb7fe732139da1b2452160d3a00 2013-09-08 11:27:48 ....A 856530 Virusshare.00095/Trojan.Win32.Autoit.bnx-b7f214508427865dfd2313baca612261707ba190c62ba10eae35ab0b3c9048a6 2013-09-08 12:16:36 ....A 1581004 Virusshare.00095/Trojan.Win32.Autoit.bnz-fdb9494f9788ed459cf74dd0ee8683a60edfb394aa0f525c9f77da32fa45522b 2013-09-08 11:42:56 ....A 981277 Virusshare.00095/Trojan.Win32.Autoit.cfr-e82f4a8aa2ec8e2215a3f4001abce6a5c008fb4ad985c3471ab1493b16cbb79e 2013-09-08 11:02:52 ....A 313633 Virusshare.00095/Trojan.Win32.Autoit.dqh-05a7ddcb51e6241c42998b7ab0633cffcdc2208f76fbf0a43fbc24e28d336371 2013-09-08 10:29:24 ....A 389632 Virusshare.00095/Trojan.Win32.Autoit.dqh-3eda3cd9c3a71c84a0604086ca8f525ab25e98f2c17630263b2196500a16c2ab 2013-09-08 11:51:54 ....A 371200 Virusshare.00095/Trojan.Win32.Autoit.dqh-5383f8a0750077f124c3b98ebf133e0b392aefc8e80fe5460b44ab4090468747 2013-09-08 11:44:46 ....A 373760 Virusshare.00095/Trojan.Win32.Autoit.dqh-e35cd7d6d8648b5762ab7710fe2f470ec9afd8f83eaf7c9ff31191c511acc3dc 2013-09-08 11:13:38 ....A 486068 Virusshare.00095/Trojan.Win32.Autoit.ib-4531dfa27efbc4f9d7a5212e02d1b8f2e781b2724ba9e5862a80fd79ae4ef63f 2013-09-08 11:39:32 ....A 1408046 Virusshare.00095/Trojan.Win32.Autoit.pfk-2a563b3d68b44f1b1241b5e87abfca00364607ed3da55a538a1ef2050460217c 2013-09-08 11:48:10 ....A 565268 Virusshare.00095/Trojan.Win32.Autoit.pl-edd05cda32ce0b660fe093d976b64c1ee3c001f60c8ba1693155bb6020abdf56 2013-09-08 11:18:44 ....A 246077 Virusshare.00095/Trojan.Win32.Autoit.xf-7f04fef551670f1bb6a95269c80856cdeb625e115b23ab67932fcb150a8b8441 2013-09-08 11:56:04 ....A 399844 Virusshare.00095/Trojan.Win32.Autoit.yk-c73823c2db56e92d07b855cc5f5178431d99b0a8cad37792e60a4cd32963504e 2013-09-08 11:02:04 ....A 244741 Virusshare.00095/Trojan.Win32.Autoit.zu-1e7f9dba56e11dd034cb43989ddbcfc6a8f0b7b37f91fbf2963ca9a3a8dddcb0 2013-09-08 10:48:44 ....A 280064 Virusshare.00095/Trojan.Win32.Autoit.zu-6c555b374ad7aa8644f4d5f2f592474ef0ecdc22dc8b496c96e66ed2918868f1 2013-09-08 12:06:02 ....A 243979 Virusshare.00095/Trojan.Win32.Autoit.zu-fb5c8db82100195cc6aea68d02522a3f9c516407e84897ed8c3da068679a1272 2013-09-08 10:54:58 ....A 15360 Virusshare.00095/Trojan.Win32.BHO.aavn-046b57295865b14787a8960b446fbafbe8b50032b62422822f076be097496799 2013-09-08 12:01:28 ....A 372736 Virusshare.00095/Trojan.Win32.BHO.abch-3f622f79c97b7e896faff39035f74d55a416c38d19db25a00c5d078b426271d8 2013-09-08 11:37:00 ....A 127948 Virusshare.00095/Trojan.Win32.BHO.abtl-23d3ff9c163a626e93739d627faf7f6aba713c604764477f72c3738044ae9813 2013-09-08 11:00:20 ....A 127947 Virusshare.00095/Trojan.Win32.BHO.abtl-764470a5b00c709ac6aec60a0a9f7d489ef463708c936184325a206b36afe5a4 2013-09-08 10:37:36 ....A 512000 Virusshare.00095/Trojan.Win32.BHO.acsi-2b86bd1739192abc14aa3a8e665f1203533ee5d93745048ff78df74e8a62bd8e 2013-09-08 11:26:10 ....A 208400 Virusshare.00095/Trojan.Win32.BHO.acsw-5942f2861ce2851503d2e8a67f98da523f6c5cdba9782c36f1f068d9df22a22d 2013-09-08 10:32:44 ....A 199680 Virusshare.00095/Trojan.Win32.BHO.acsw-d844c763d60dcef4c7c118fef4481cfe793638c2a907b479fa44ca5e8dc2c945 2013-09-08 10:53:22 ....A 167936 Virusshare.00095/Trojan.Win32.BHO.actq-34360e91cdb3f1eddbc2280d2b104e9fcbbc664ecde39ee164dd3cdb2c746d58 2013-09-08 11:14:42 ....A 151552 Virusshare.00095/Trojan.Win32.BHO.adea-f36eaf44aea095b9868f9154c4be22bcffbb2154c70866d692bf8e1d848a8580 2013-09-08 11:30:12 ....A 356352 Virusshare.00095/Trojan.Win32.BHO.aeio-7696207ad81d6577000711357f9cb103e2661dafcc7caaf014750b89e41ff5ba 2013-09-08 11:52:30 ....A 1048992 Virusshare.00095/Trojan.Win32.BHO.afes-19d4a227832b2fa6be317b0dfc7711101430a85594ce494e976bf4b8f557bc0d 2013-09-08 11:12:14 ....A 300734 Virusshare.00095/Trojan.Win32.BHO.agbw-1e870aef6b62fd991ce2cb6744389dd8e797c72bf62acf2af004d71a67ddf503 2013-09-08 11:27:26 ....A 86016 Virusshare.00095/Trojan.Win32.BHO.alai-ad13223b0a1b6cebdc63f806408009c6dbafd5fb424f25e44999afe521e8d0a4 2013-09-08 12:14:24 ....A 69120 Virusshare.00095/Trojan.Win32.BHO.alba-4a58f63d017d6653c0a3c5cb20a7dcf51b72491aff638bad1ac2f03dcc0f9ffd 2013-09-08 11:55:00 ....A 37376 Virusshare.00095/Trojan.Win32.BHO.azfv-8007a0682f2e516f7329759169ce6c2508228273110a6228dc12111a2fed8e8e 2013-09-08 10:31:16 ....A 13824 Virusshare.00095/Trojan.Win32.BHO.bb-7835e19df9c31ec7108154b9e42d864d8b082329a5fced0b2304eebdf411209c 2013-09-08 11:45:10 ....A 50792 Virusshare.00095/Trojan.Win32.BHO.bd-b4c9166274874d745c8b356d6f7a3ae1436eba6667457f85c213b5e6edaabce5 2013-09-08 11:32:32 ....A 102494 Virusshare.00095/Trojan.Win32.BHO.benf-2e46b4b7f88e8ea699d48c3524e9967ef6ffed3790f0277f228e76e15c32fb01 2013-09-08 10:46:02 ....A 108051 Virusshare.00095/Trojan.Win32.BHO.benf-90626173e1707d3c0d8f6918cb408caf276a4c11f40684bd297a5c3cf87ef2bb 2013-09-08 10:28:08 ....A 107098 Virusshare.00095/Trojan.Win32.BHO.benf-9be3947a1d57940f2b5851bb7e5acda4f07778429846f4c41a2025a9bd390937 2013-09-08 11:59:10 ....A 102914 Virusshare.00095/Trojan.Win32.BHO.benf-d74af58ce1d67079e4d248de74a64ec87e50828e60acac8a1fd8ee9cbd9c3866 2013-09-08 11:19:04 ....A 458876 Virusshare.00095/Trojan.Win32.BHO.bhwq-df72d7d407a08620887cec4b6151514965a9ff3b77e619116c838e450639a217 2013-09-08 10:47:20 ....A 198656 Virusshare.00095/Trojan.Win32.BHO.bicb-3305642ba6d5f3bf74c5425bfd0231dac2fdd4c05b3d71173620ef7266538cba 2013-09-08 10:39:52 ....A 463164 Virusshare.00095/Trojan.Win32.BHO.bidf-4ddf0578cd8211a5e4c1cb200af051afb376b9c52dcc94328d9640d82fadfe8a 2013-09-08 11:53:02 ....A 461824 Virusshare.00095/Trojan.Win32.BHO.bjez-2438e62758ae26c2e06c719bb944d7bb815d3c2b126e675f95514fde730d5d2c 2013-09-08 11:53:32 ....A 198656 Virusshare.00095/Trojan.Win32.BHO.bjyd-ee63141c4893e19221f4d92d973fec0f35b1716b8bdb8906d71f2c94e7d2ef47 2013-09-08 10:28:28 ....A 198656 Virusshare.00095/Trojan.Win32.BHO.bjyd-f6da607168873d7eaa0fe58e1785cf667f93dd7f30161fa6813c9a5dbdfc0a2c 2013-09-08 10:45:32 ....A 37032 Virusshare.00095/Trojan.Win32.BHO.bmhn-470c1dd00a2c805be28a848a747ad247c0ecc9b52a5db8ff9eedb1af2442b0ba 2013-09-08 11:26:02 ....A 53240 Virusshare.00095/Trojan.Win32.BHO.bn-58c5ea6e285003f0ba09d02782f9477eac19e8033d2854c03db17faa66fc091c 2013-09-08 10:34:02 ....A 20752 Virusshare.00095/Trojan.Win32.BHO.bnqp-4c71f152006a76421b2f21a685ccaa328f2afd71267a84a861243b601819809f 2013-09-08 11:31:30 ....A 172032 Virusshare.00095/Trojan.Win32.BHO.bnqp-7311087e26719706eb4df4ad893c4972e30988b8a47ecb8197996dc1964e38e9 2013-09-08 10:23:14 ....A 180224 Virusshare.00095/Trojan.Win32.BHO.bnvz-3b84d56b9884542e311a0d868b0403c8ea164bc2427a31ec7b7ba341c29b58c6 2013-09-08 11:52:14 ....A 180224 Virusshare.00095/Trojan.Win32.BHO.bnvz-b24d2363a56391a23a66475592faef565f49a9eba56de4ca564ca84e8e1b1d36 2013-09-08 11:18:58 ....A 180224 Virusshare.00095/Trojan.Win32.BHO.bogr-62d8fabed98ff746bd2e9d1cb993dd67cbb3f61c7385ad44a41731d92ffbb68f 2013-09-08 11:09:26 ....A 180224 Virusshare.00095/Trojan.Win32.BHO.bogr-6fd3dfae117565798d6fc1e0e62036e5aca119df166cef2fa1217eaf38bd6404 2013-09-08 11:50:12 ....A 24576 Virusshare.00095/Trojan.Win32.BHO.bvvl-4970dd2727ab38821609955dec5ff0dc3e65811323560edbdfdfd8fe5926e915 2013-09-08 12:03:20 ....A 2943959 Virusshare.00095/Trojan.Win32.BHO.cddc-1efb56fcab6ffc94ef8bd659dbe96bb8c342500dfcbb250e6acf3e39518b123f 2013-09-08 10:37:44 ....A 319488 Virusshare.00095/Trojan.Win32.BHO.chag-0bd5a9a5c64f812be7e561a2c7d04673790aba94dad9839e358f6764358043af 2013-09-08 11:51:00 ....A 212992 Virusshare.00095/Trojan.Win32.BHO.chth-09cdddb2b7bbdac1c9ab47c89424d2fbacf50db8b13791d20b5ea1a62b81744f 2013-09-08 11:04:06 ....A 233984 Virusshare.00095/Trojan.Win32.BHO.chxa-3c3a18386b22248458045732f039ce1ec2b085ccaadd9ce8660da403798ffc51 2013-09-08 10:59:08 ....A 233984 Virusshare.00095/Trojan.Win32.BHO.chxa-4e2f51bb3d1e73fb564dd392425244df23df5fc9f3ba9ceff0bfa1aca94c28f2 2013-09-08 11:41:08 ....A 233984 Virusshare.00095/Trojan.Win32.BHO.chxa-b32ec30559079c6162d11624b1990a9b5810af69094b3731dfc13052ff2e4f8b 2013-09-08 10:41:46 ....A 222208 Virusshare.00095/Trojan.Win32.BHO.chzk-1707ef49f40bcc827079e7bc4ae35c9c9a4ee87505a1c81ecb7f3d6b011d64b2 2013-09-08 10:44:36 ....A 222208 Virusshare.00095/Trojan.Win32.BHO.chzk-5dc3eb42eae5b5d505879609c5fe57492a81c7204b68d356458fee0adddeb514 2013-09-08 10:28:48 ....A 222208 Virusshare.00095/Trojan.Win32.BHO.chzk-6d1e385b749efb59c3c5a0fea5847804806897fd6d8ca444ab501bfe17719c12 2013-09-08 12:06:32 ....A 222208 Virusshare.00095/Trojan.Win32.BHO.chzk-c8257d869d890ba62063fd8eef4e615d7860ac7d2a71146f5c308cc0485f36f5 2013-09-08 11:08:48 ....A 119039 Virusshare.00095/Trojan.Win32.BHO.chzw-c89056bf45fa98c8fefe4a91ee2ac67c8841af38bd523ee917fe7362a0a94559 2013-09-08 11:35:28 ....A 209920 Virusshare.00095/Trojan.Win32.BHO.ciom-6defa187d12a155e32a4b737a1ce7ed8c1e1e3ec69e1b99ac1b0b78c2179d2ab 2013-09-08 11:25:38 ....A 209408 Virusshare.00095/Trojan.Win32.BHO.ciom-c466521daf658971f1f2b1b1c0d478bd852ba5cc2bb5f8dff5929ba2584e7d0e 2013-09-08 11:47:04 ....A 217600 Virusshare.00095/Trojan.Win32.BHO.cjpn-c9cea5e23e3194db7cde613ec10f57d6016a0cccab8ab816b5c8047e551d01b5 2013-09-08 12:17:20 ....A 201216 Virusshare.00095/Trojan.Win32.BHO.cjuz-7b4f6debee939c40e9099cc374fd5c71f0d142fa9164060d15ab8919de588448 2013-09-08 11:46:26 ....A 231424 Virusshare.00095/Trojan.Win32.BHO.cjvp-896bdcfaff7266b9dd3223958754b25ea3c182cf753936e65161281fae5c2760 2013-09-08 10:31:06 ....A 231424 Virusshare.00095/Trojan.Win32.BHO.cjvp-a623bbd956024a882c4db23da5f5711953c47a28830790729320061b667146bb 2013-09-08 10:39:36 ....A 234496 Virusshare.00095/Trojan.Win32.BHO.cjvz-bccd10fb2ce7bc53fc3eff1877f497c62ee5cf8f359e0e3aadb06c940ee0e401 2013-09-08 11:26:28 ....A 243712 Virusshare.00095/Trojan.Win32.BHO.cjza-c6a0cfb50f3f4c9839aef251c153a7e7af8221c73030beb4dc00d6325f409862 2013-09-08 11:30:04 ....A 226304 Virusshare.00095/Trojan.Win32.BHO.ckad-47e6e017a4010b334a7afad5db8677d761dbf18d66e231f579c1594706699c89 2013-09-08 12:02:18 ....A 250368 Virusshare.00095/Trojan.Win32.BHO.ckdi-606f81547e769bbc4cb35c7ec3b7274e50f9fdc332aa6c43c8f38d9113382362 2013-09-08 10:42:38 ....A 271872 Virusshare.00095/Trojan.Win32.BHO.ckfr-2c5f16b5b51ae0f381415cadb7f9699aba36a68e1e0460d1add603d38d875e70 2013-09-08 11:52:18 ....A 271872 Virusshare.00095/Trojan.Win32.BHO.ckfr-4812c111f3a1f1b6a95861423309ec6880945800934d23d19ad3c0768ca02366 2013-09-08 12:08:04 ....A 271872 Virusshare.00095/Trojan.Win32.BHO.ckfr-5bfd84455e8c4d52d7af73e6d372f87a29d7845583ab1597c44d3b27fd9c617f 2013-09-08 11:50:06 ....A 273920 Virusshare.00095/Trojan.Win32.BHO.ckfs-4b791be959c6fbd4f67c834e18919379098fd15e4835985c49b3bd5ad90cd83a 2013-09-08 11:07:46 ....A 234496 Virusshare.00095/Trojan.Win32.BHO.ckkn-aa26b403ffcd007b40a7c3a5dc4587b395ddf0b899879df92c0135cf733cc7a0 2013-09-08 11:54:12 ....A 123980 Virusshare.00095/Trojan.Win32.BHO.ckyj-15957657be790792271c5d0e157e7ff0fe085a81d430ee6fa926dd078840326e 2013-09-08 12:14:10 ....A 128099 Virusshare.00095/Trojan.Win32.BHO.ckyj-20af2520861de4ccdacaf2b3c1407ba01a6de92766382b1b8a6fa1986b3a39a6 2013-09-08 12:19:58 ....A 84444 Virusshare.00095/Trojan.Win32.BHO.ckyj-69de31125a9e490d2986983ff4d702840967ecac2f84227254724ab203111c7e 2013-09-08 11:15:06 ....A 127965 Virusshare.00095/Trojan.Win32.BHO.ckyj-a5c96a682d4419f36bf94eb6caec215a106b47241a44815513fbb52f8cfc5fae 2013-09-08 10:27:34 ....A 127744 Virusshare.00095/Trojan.Win32.BHO.ckyj-d6e6b92b74ed8e372405644661d0cf614beb4318f4be17dc768f4a0e7dc68ccf 2013-09-08 11:51:48 ....A 36864 Virusshare.00095/Trojan.Win32.BHO.clmo-5e1c2cd6cf3003dffb19ad1b998951a4d5f068123a4dbd564b5c5cbe8cedbe4b 2013-09-08 11:38:14 ....A 78336 Virusshare.00095/Trojan.Win32.BHO.clrc-9cdfa4acee86b7e9d8e2b8d9fbdaceb5c019ea7180d5791d27601bb33fd776c0 2013-09-08 11:34:46 ....A 201921 Virusshare.00095/Trojan.Win32.BHO.csmq-07feee124004db0787315d85dc524fbbc27a42117050db8a4b52d220d7917d1f 2013-09-08 10:38:14 ....A 911073 Virusshare.00095/Trojan.Win32.BHO.ctuv-21875570cac763c0401119ab103890b3751ba4b04e0d418b1969c53d0fb50255 2013-09-08 10:55:06 ....A 84210 Virusshare.00095/Trojan.Win32.BHO.ctxb-b793eb3829dd84c19f2a23f9daca77d43cadd3e5a7a4ccaf542b5f421ee18fc6 2013-09-08 10:25:32 ....A 28160 Virusshare.00095/Trojan.Win32.BHO.cvuv-a8e860d6f5c70454b3489cfc5620781335e41c8e441ddab40c26dc757b162697 2013-09-08 11:51:08 ....A 604672 Virusshare.00095/Trojan.Win32.BHO.cxgm-707902f500e97bc30630f6d4cc6510f783a02c5851ce564ec1e225710876d3f1 2013-09-08 11:17:54 ....A 1362857 Virusshare.00095/Trojan.Win32.BHO.cxpt-83afe279e42842ef7d28f50af2662a5358890e3ef23262beff03a0abf0a151a8 2013-09-08 12:09:10 ....A 40960 Virusshare.00095/Trojan.Win32.BHO.cxqe-35dce9df732b42fc18a05ad2ed4f745f15f12eb5a6b5215ad3d1f3ee1e1f3e01 2013-09-08 11:29:46 ....A 86016 Virusshare.00095/Trojan.Win32.BHO.cyit-55134d0b6e554d82c81632fbba2fe05de7786db78a2b6725b5533663b7b9c4e9 2013-09-08 11:04:56 ....A 86016 Virusshare.00095/Trojan.Win32.BHO.cyit-d86395077ac69f775abdcc2cf9682f915658126356233781b46207c6c484ce7c 2013-09-08 12:01:48 ....A 86016 Virusshare.00095/Trojan.Win32.BHO.cyly-d0f8916c690d94f865f1036cbd6a77f9270c76decd7839669c0f03773f9305bb 2013-09-08 10:48:16 ....A 315437 Virusshare.00095/Trojan.Win32.BHO.cymh-73a27f74e27492409031e4b82fa4837f449c3b84a166c1e7f20216ca9f81cd67 2013-09-08 11:42:10 ....A 315204 Virusshare.00095/Trojan.Win32.BHO.cymh-f7fc5c9ae0a5389996fb193b8e83631c447f8ffdc3a042200ca72dc2faf374d9 2013-09-08 12:09:32 ....A 315437 Virusshare.00095/Trojan.Win32.BHO.cymh-fb0c7df1a9c03528ad924a0d7db4fef430da3921f0959ad7660549d78dda3d16 2013-09-08 11:19:50 ....A 311296 Virusshare.00095/Trojan.Win32.BHO.cyoh-28fe5f09cc0d18533d12810abbd12f49ad60e105b5d8d90b08e02cda48bd1984 2013-09-08 11:27:28 ....A 311296 Virusshare.00095/Trojan.Win32.BHO.cyoh-35894536bf712710d2469060c1be82c0f985169b67aeb8febd2c3640c2bf6884 2013-09-08 11:56:02 ....A 311296 Virusshare.00095/Trojan.Win32.BHO.cyoh-3b28a302421c049b796cc54aad3ea5a6d887b16b91b167cb9f1dc27df85eae9f 2013-09-08 11:39:24 ....A 311296 Virusshare.00095/Trojan.Win32.BHO.cyoh-3d96cf45202b91091dabee0b17c4ab045a08b140847bd998776d2650c8db5e7f 2013-09-08 10:44:00 ....A 311296 Virusshare.00095/Trojan.Win32.BHO.cyoh-41e365eb3522e4009f316ad6befbb2fab9d830df811983cf5453556de82deeb5 2013-09-08 10:50:20 ....A 311296 Virusshare.00095/Trojan.Win32.BHO.cyoh-4ddbfa026261abddf86e3598aba0c897e413d520f55abdc04e9404e51f009205 2013-09-08 10:58:06 ....A 311296 Virusshare.00095/Trojan.Win32.BHO.cyoh-5b86e3d9044119b2bfd50a8eb6c97377b92c8b58ee8a326d06f4cd221c7cd064 2013-09-08 10:38:44 ....A 311296 Virusshare.00095/Trojan.Win32.BHO.cyoh-674b0da293bb056350c7bbab3f66a72005fa1f2fde93956c1acb36af046f77f4 2013-09-08 11:29:52 ....A 311296 Virusshare.00095/Trojan.Win32.BHO.cyoh-71d5255c5ae1d3b28ef30673853b6c8a03b173211579ba2095e67bd12b6b8c1f 2013-09-08 10:27:46 ....A 311296 Virusshare.00095/Trojan.Win32.BHO.cyoh-73bd889d1196f44c14a1ddd0af7461755207e7b0c94e16f1b33f03759f727cf1 2013-09-08 11:52:32 ....A 311296 Virusshare.00095/Trojan.Win32.BHO.cyoh-7455b9df72ffbed2521768b4155c52c5713feb17cea34133c2ae2ba4c1575550 2013-09-08 11:41:10 ....A 311296 Virusshare.00095/Trojan.Win32.BHO.cyoh-774588b1ae6952f0993512f8e96408ea3eb37d4c756c04d820e343ed46c3569b 2013-09-08 12:17:36 ....A 311296 Virusshare.00095/Trojan.Win32.BHO.cyoh-88fa02ee193aad58542c5f33d8c93eae760905656d73db45f0ab93b1b5b77c87 2013-09-08 12:10:50 ....A 311296 Virusshare.00095/Trojan.Win32.BHO.cyoh-8ca5f8f2e30655dedaebd3b5434c76661f79792fcd12fc518cb1024624a4bbb3 2013-09-08 11:13:18 ....A 311296 Virusshare.00095/Trojan.Win32.BHO.cyoh-9273fb510d8935ef2bf545bdbc7d26d4106c1abc5dc965c737a2bbfe99cd1035 2013-09-08 11:06:38 ....A 311296 Virusshare.00095/Trojan.Win32.BHO.cyoh-93f4ce4e2819e01ec6af43ac9316b12e117d2d3b3dc06f4e04d9b0aa27586f17 2013-09-08 12:11:04 ....A 311296 Virusshare.00095/Trojan.Win32.BHO.cyoh-9a0bd51564f7a6e6f51334fdfd0031b7bfcf026ce241987a6b7685c4477b535f 2013-09-08 10:41:36 ....A 311296 Virusshare.00095/Trojan.Win32.BHO.cyoh-9ad6ff322340e59c3d00d3bc0572463ea83a1063b5d133b75aac58ceb9d11401 2013-09-08 12:03:22 ....A 311296 Virusshare.00095/Trojan.Win32.BHO.cyoh-d68ab3f03abdf87828a93a1a5f861893248f321ee803e8737e07014eed45c8c4 2013-09-08 11:34:34 ....A 311296 Virusshare.00095/Trojan.Win32.BHO.cyoh-dead5e18a99cff591d7091ae8eb79a8a94c8a03c20766ac3c7c294adcc973960 2013-09-08 11:14:32 ....A 311296 Virusshare.00095/Trojan.Win32.BHO.cyoh-e2bfe4e637568ec89e548e498ea50b5e13380efa44de220c1323506eee85202a 2013-09-08 11:34:32 ....A 311296 Virusshare.00095/Trojan.Win32.BHO.cyoh-e4990d4644311f71568b76489ef60a615bbf44742e3f2f566c664053cb9ae1e2 2013-09-08 12:05:46 ....A 311296 Virusshare.00095/Trojan.Win32.BHO.cyoh-ebcdbfc1d135d2b2c721c063aca24458cc12a8f0d3a7393bb22bf334273b9b86 2013-09-08 11:06:50 ....A 311296 Virusshare.00095/Trojan.Win32.BHO.cyoh-f333885f31fa840302bdb3e56975f7dbf9d137cceabc52f556577f43346167c4 2013-09-08 10:35:04 ....A 311296 Virusshare.00095/Trojan.Win32.BHO.cyoh-f8ee0cb2a56c93acc19f4cea0c2f645e39a5fbb9593bd1f7cf47c06d09910b13 2013-09-08 11:59:10 ....A 311296 Virusshare.00095/Trojan.Win32.BHO.cyoh-fc5a7c52e6b988df5894be8f1aa12a9da6457dd4f821278658c326d9488e0204 2013-09-08 11:01:40 ....A 311296 Virusshare.00095/Trojan.Win32.BHO.cyoh-fe30c7902f3e13c8c322a9abf7b57f18e0494d438dc5bfc2dae088d3d1543b72 2013-09-08 11:00:30 ....A 237568 Virusshare.00095/Trojan.Win32.BHO.cypj-298a2274bb5f38eec26df23da7ebe78ad0c3c816a0e6e021d80d7308a16b798f 2013-09-08 12:08:34 ....A 237568 Virusshare.00095/Trojan.Win32.BHO.cypj-6906b1d91577ba8a3c1e0deb84b00b06a939d48f9bc8edfa087cc47e23d314e8 2013-09-08 10:45:52 ....A 86016 Virusshare.00095/Trojan.Win32.BHO.cypm-425b1f5f04497c44e79140581aff39367e6e8dead16d55acfc9f3bb3a6b4ca45 2013-09-08 11:18:08 ....A 86016 Virusshare.00095/Trojan.Win32.BHO.cypm-5943c4479fb39f17b4d191a2b305e129c63d340ab19f07e4e74aae3f74735ddf 2013-09-08 11:24:46 ....A 86016 Virusshare.00095/Trojan.Win32.BHO.cypo-828c0297f0728ab10857bc0cd49969d3d80667a6e6a730dd429b30b531f58889 2013-09-08 11:58:52 ....A 86016 Virusshare.00095/Trojan.Win32.BHO.cypo-c9ee6d271336639b3dfe52fc89bbe780226aae30d87304728a8ce2bd60b00c09 2013-09-08 10:34:52 ....A 307200 Virusshare.00095/Trojan.Win32.BHO.cyqu-372c41441621a31d73cd8cdac1bde9e1a03d38dd68e0fc235b27bd7a1ccc2041 2013-09-08 10:39:34 ....A 307200 Virusshare.00095/Trojan.Win32.BHO.cyqu-844bcb5019ca10f9b40933ba0cc4cab72a793f7b287588c6c85770d5513d3724 2013-09-08 11:52:34 ....A 216064 Virusshare.00095/Trojan.Win32.BHO.cyrx-64ceceaf021a4c3b7b90a31988ae7e709e56f1355a19c672ae4e347c0e68b017 2013-09-08 12:09:24 ....A 86016 Virusshare.00095/Trojan.Win32.BHO.cytd-3ccbef3de4ece9c6b49579d158b62c9c0c3badd744cab1a7f4229128007858d2 2013-09-08 12:04:34 ....A 86016 Virusshare.00095/Trojan.Win32.BHO.cytd-7a3d6fb60bfa0d7895d89960fd0488c9dc1c2cfba8cb02478e8aa33fdbd6075c 2013-09-08 10:38:24 ....A 83727 Virusshare.00095/Trojan.Win32.BHO.cyxb-299a601dc980fb04f8ea2622c74d17d94e99c38edff51e0bae5eb7d70682f308 2013-09-08 10:50:48 ....A 50399 Virusshare.00095/Trojan.Win32.BHO.cznh-1d8cf66ec1ae90bdc5416032d332820c20c4b0f4005526d528bcf23505174ce3 2013-09-08 11:07:20 ....A 51031 Virusshare.00095/Trojan.Win32.BHO.czow-62f0a3597381d940bc4ff2676d751ec9e91b5738a9162182cd62dae5805ae0fc 2013-09-08 11:44:40 ....A 50490 Virusshare.00095/Trojan.Win32.BHO.czqc-72c06773bb21aab7ee72896e1df90b3c8349fa35da4acd12bd3c25dea2b413fa 2013-09-08 10:38:52 ....A 319533 Virusshare.00095/Trojan.Win32.BHO.dafs-5875602e35e458ff3b51e45cc5eda8d863b7e46157200ce52c3f73e8bc4083e8 2013-09-08 11:12:32 ....A 263680 Virusshare.00095/Trojan.Win32.BHO.fgl-1f31f3a27defed0a30b4c25504d7aefa0116fd694498e3ea71c2b6300b9af827 2013-09-08 11:19:30 ....A 48708 Virusshare.00095/Trojan.Win32.BHO.g-b974f109b7a641514a76c4ed6b324a8024e611062ecb0d4cea9804f79b1e4514 2013-09-08 12:02:34 ....A 208896 Virusshare.00095/Trojan.Win32.BHO.gok-3758c0157f4a4df5c339906c4a994a53bcbcbc9ddb8c29b47c3035f9eb2a308e 2013-09-08 11:00:48 ....A 208896 Virusshare.00095/Trojan.Win32.BHO.gok-59b35bdc5e06c7a548c49f165fbe6fb0ac2061804f66a24821fe473fa058722b 2013-09-08 11:05:54 ....A 208896 Virusshare.00095/Trojan.Win32.BHO.gok-8044dfb7fc8cd2d8b1754dfe50fa6adebdf798a5311f9efd937b882d65b8c9c3 2013-09-08 12:02:04 ....A 393216 Virusshare.00095/Trojan.Win32.BHO.pxb-41c02d133d059432865679ded117457aaeacd26b9dbde1891b77d17da9405d9d 2013-09-08 10:36:44 ....A 573440 Virusshare.00095/Trojan.Win32.BHO.sfs-424dcd69d893c2f2b777cd75cfed20d95d7c77de8c50c35b9994f14e7a6b8a1f 2013-09-08 11:06:52 ....A 552448 Virusshare.00095/Trojan.Win32.BHO.uhi-0b167205a03e015973eb1a3f0693e4ec40a2382c593ac622ac01b61d2c3734c2 2013-09-08 10:26:50 ....A 200704 Virusshare.00095/Trojan.Win32.BHO.wzu-553830e4f943faefb5a9dde9b5b5e3aaab10099704b89e0c835d27d29ef554b9 2013-09-08 10:31:42 ....A 4455423 Virusshare.00095/Trojan.Win32.BHO.xsk-719ea6227fa0d505e17007e1c964ac82a26bb66644f8f2ce5d7e3adaa453f610 2013-09-08 11:59:40 ....A 193094 Virusshare.00095/Trojan.Win32.BHO.xuw-5c66502bee2087ba12aa16aed88666973854ee472bb4ef4341f606494a89a1ad 2013-09-08 12:07:52 ....A 499488 Virusshare.00095/Trojan.Win32.BHO.xxa-20d1fda5a0b28de4653c41bde7b6f09bbe6a185831b6e96623088e482fb26d1a 2013-09-08 11:54:58 ....A 11776 Virusshare.00095/Trojan.Win32.BHO.zp-19cd7b659803c69fb591a4ed6f13c9f55be2219a3dd434172c47c6ea1ce50ede 2013-09-08 11:04:20 ....A 151556 Virusshare.00095/Trojan.Win32.BHOLamp.dbe-71de0f85c9befd7b773047e574674d0fa13695ccd52dad8514f9a044a51cb82b 2013-09-08 10:56:54 ....A 117764 Virusshare.00095/Trojan.Win32.BHOLamp.dfw-602a0a0efcc6e656da8a2d5025d730f8d39a5681b40d30a480a67273fbdce8d7 2013-09-08 11:18:10 ....A 119300 Virusshare.00095/Trojan.Win32.BHOLamp.hhr-6527c7b7cfcdfe9b6e1bb0575badd665ab4b693bdd36cdb283b3bfb2704b1444 2013-09-08 12:06:38 ....A 118788 Virusshare.00095/Trojan.Win32.BHOLamp.huv-64dd9b50a6420b06c51b27007d0d7da38039ba7e6ced8b1da969b42424b294d6 2013-09-08 11:24:42 ....A 177664 Virusshare.00095/Trojan.Win32.BHOLamp.ihf-68253ab41d6664d3638b15ed832c812aa6cf3a32f0776077eeb5ff3fc85b839a 2013-09-08 11:16:18 ....A 178176 Virusshare.00095/Trojan.Win32.BHOLamp.ihf-77c49ec8801ab334b16421f88da3c33b109cc4ff807dec531ce4913f8fe80067 2013-09-08 12:02:34 ....A 177664 Virusshare.00095/Trojan.Win32.BHOLamp.ihf-a46303d4fb60425721fdcdeeb12477557ed37382cc3e577edb22a918e2199784 2013-09-08 11:18:04 ....A 177664 Virusshare.00095/Trojan.Win32.BHOLamp.ihf-a55dc8af757301dfe9daf071617b3bb7861a9cbd81a8f064348b9befcda99aaf 2013-09-08 11:13:28 ....A 177664 Virusshare.00095/Trojan.Win32.BHOLamp.ihf-a8e7c3ae09c2ddf98ae58d88074e90f0b5db3ebdb089bb061244461dd6f2e42e 2013-09-08 11:51:34 ....A 173056 Virusshare.00095/Trojan.Win32.BHOLamp.ihf-c7b488e8fb8090a366a346c99d9d79281694b4769a3518cc30601d8a2feefda8 2013-09-08 11:14:40 ....A 176128 Virusshare.00095/Trojan.Win32.BHOLamp.ihf-c9c227d0b8a632c34cdab11b9750655611e2a211c07d705f7e9a5ca21e9d0448 2013-09-08 11:34:36 ....A 1931799 Virusshare.00095/Trojan.Win32.BKClient-dcbe34bcc08aa79a8f9ec7bec1901315769028c9c18ef10889186026d03de332 2013-09-08 11:18:58 ....A 32768 Virusshare.00095/Trojan.Win32.Bayrob.halt-87b5592f8a72a895cc60de1790cc4cd9e45be7ae6e3ada1594a62ed106fd6010 2013-09-08 11:22:46 ....A 139264 Virusshare.00095/Trojan.Win32.Bebo.ja-1fdfd7403815738a44ba0e2948fbdd51669dca07ce4461756cc82f5fe9783fb2 2013-09-08 11:38:48 ....A 274432 Virusshare.00095/Trojan.Win32.Bebo.vv-4239ef0afd8c9a9862d33cfd8f3aa3cbe24b9c14d99c80fc8fde18fb6b429e47 2013-09-08 10:55:34 ....A 156890 Virusshare.00095/Trojan.Win32.Bicololo.adee-28686773c51ed975cfb3fe9a479e5c60ed89ab73ac38ae084d4536a1e5223d83 2013-09-08 10:51:14 ....A 146276 Virusshare.00095/Trojan.Win32.Bicololo.adgm-35d5e7e9256477a2a46e4857eeabaf7a3eb7ad28dc39060290700e8d80a14efc 2013-09-08 11:07:34 ....A 91243 Virusshare.00095/Trojan.Win32.Bicololo.akhm-bc431ef27686e5634671962bd668b907ce272f0441f39cb6ef650824f868892b 2013-09-08 11:51:46 ....A 75850 Virusshare.00095/Trojan.Win32.Bicololo.aoea-c851963fa51ee1e0038de3cd0e974730c540f01dd301f20b00d9517802f3fa6e 2013-09-08 11:56:16 ....A 125116 Virusshare.00095/Trojan.Win32.Bicololo.atbz-11a8ef483416b913b4e4f74e88a45ad2ebf3d86feddf281fe3385a21f13d8ee0 2013-09-08 10:46:28 ....A 144695 Virusshare.00095/Trojan.Win32.Bicololo.axhb-22f3dee84172e82f3c6f22193c578ea7523d95ef47a0433e4d124c09c1a09ea3 2013-09-08 11:48:36 ....A 121019 Virusshare.00095/Trojan.Win32.Bicololo.axql-9169e55884f911c5ef9ac441affc52ef2a558d0dde8b6b6fe12dc85148585a62 2013-09-08 10:34:30 ....A 121027 Virusshare.00095/Trojan.Win32.Bicololo.axql-a12b3197463a900c51ba34711c6355adb2d7e9efecc865be9b5b0a23d9e13c6d 2013-09-08 11:05:46 ....A 376832 Virusshare.00095/Trojan.Win32.Bicololo.bbqu-92df3a013ac11a1f1c82a49fb50b031825bdcf623bbcd513a75faf70068299f6 2013-09-08 11:38:20 ....A 117315 Virusshare.00095/Trojan.Win32.Bicololo.bhot-76b98697716e79844d9b1ab0063b5c6189bfcbc3ac64cd3dd5388ea1f3e1ac76 2013-09-08 10:38:52 ....A 122985 Virusshare.00095/Trojan.Win32.Bicololo.bhpd-b05ddae2b4725e30e35a3a994c8866fe1eaf2f4e6c2ae31e53603591012e7335 2013-09-08 10:23:30 ....A 122985 Virusshare.00095/Trojan.Win32.Bicololo.bhpd-b366d7eeed5814157b586a816dc03507369037fc06c316acfaa1cb9f62ebe01b 2013-09-08 11:13:26 ....A 122977 Virusshare.00095/Trojan.Win32.Bicololo.bhpd-b7155b2f5d06afc0da16ff853ac67297d51560221fd42585d5ad449ad27e1396 2013-09-08 11:13:30 ....A 122983 Virusshare.00095/Trojan.Win32.Bicololo.bhpd-ec39bcd86a7a667609f763d12f6378eb8640254bb4d67ecaf8379f8860cae10d 2013-09-08 10:55:58 ....A 121727 Virusshare.00095/Trojan.Win32.Bicololo.bhpf-5b5e19755f49bf46eb582e547bcaf8f175778922b70bc8b64744e64f668e7905 2013-09-08 11:56:28 ....A 125118 Virusshare.00095/Trojan.Win32.Bicololo.bhrc-61e0763b13270b9acac882bfa26d9d06210ef8233319dcbda7920900b76a8c03 2013-09-08 10:41:30 ....A 122278 Virusshare.00095/Trojan.Win32.Bicololo.bhrg-def5efa6d5fbbe882d0a8b4a12029d89e68e6a226da075f67bfbdaf1501df28f 2013-09-08 11:38:20 ....A 113786 Virusshare.00095/Trojan.Win32.Bicololo.bhsp-07b7b44cc1c3af26de1c3a7c7ccee02ff05c7f765c5861236cef2b1ea42bf13e 2013-09-08 10:39:26 ....A 113786 Virusshare.00095/Trojan.Win32.Bicololo.bhsp-52576c597a7ebef4e9519adb342281439e54173bc29354c17db444106fc60a1d 2013-09-08 10:32:08 ....A 113790 Virusshare.00095/Trojan.Win32.Bicololo.bhsp-5a13356a96b766f93de068ccd5ad52b9eef8d08b47478e735dcead671e8f281d 2013-09-08 10:29:54 ....A 113783 Virusshare.00095/Trojan.Win32.Bicololo.bhsp-d2921bfcf945586740cc4004fbb30ccacf25a53cd8c5604a576090fb022b64ae 2013-09-08 12:16:16 ....A 125633 Virusshare.00095/Trojan.Win32.Bicololo.qyl-ff546392baad09573ed1f18c9dbc25c1442d06241a3267948bc6bd71b0285ce3 2013-09-08 11:10:40 ....A 119184 Virusshare.00095/Trojan.Win32.Bicololo.reb-6ebf8469b177944121eb5805c00eec24da8defc1ca9c5c7b258c66098c88d227 2013-09-08 11:18:46 ....A 119208 Virusshare.00095/Trojan.Win32.Bicololo.rua-a324c17a25153a27c946a3629bbe0cf60b095d71e77c144fe94d0c5f5bfc40b5 2013-09-08 10:25:58 ....A 75548 Virusshare.00095/Trojan.Win32.Bicololo.rww-17388c17bf2fd42168260033389d4dd7aa72a9c50499d39964307c975464c7f2 2013-09-08 10:44:26 ....A 8112160 Virusshare.00095/Trojan.Win32.Bicololo.slx-0e4197a6e5bdb6d76be4d81c464ed9477c6cae664b3e524753b57b72c56034cf 2013-09-08 12:04:10 ....A 165859 Virusshare.00095/Trojan.Win32.Bicololo.tcl-18e62252618eb4152f82831a65994d2e297d609e22fd1f0e6207b7018047d957 2013-09-08 11:24:42 ....A 8601956 Virusshare.00095/Trojan.Win32.Bicololo.tcw-b86112195490ceb084eb9cc1ca396e894b4d5c5dce30b6b254e0ae3e5f374eb3 2013-09-08 10:36:54 ....A 75580 Virusshare.00095/Trojan.Win32.Bicololo.tho-fd8d5853319083f008a493977ddc2f84a2852babd5ebbbf2bc228d3b2f70ef29 2013-09-08 10:39:08 ....A 131995 Virusshare.00095/Trojan.Win32.Bicololo.ubl-35d04cbe4a0db0743526202cade91b807f7dc79d8deb9150dc0c41bf2d4dedf5 2013-09-08 11:05:34 ....A 89494 Virusshare.00095/Trojan.Win32.Bicololo.ubl-66a315bf6773f2ce617e91d872735d531e6e10cb636ee9cff7d0aa2877c0d6c6 2013-09-08 10:45:52 ....A 132051 Virusshare.00095/Trojan.Win32.Bicololo.uec-f8265c408ca5b1f8e6c895764505b4e22472b280b660adafee3fd3c7028ad85c 2013-09-08 11:41:22 ....A 132094 Virusshare.00095/Trojan.Win32.Bicololo.uvg-e71e5beede134b44bcdb8bdcd8ae67eda88a8df6e86300c8bc747f000f1fe01a 2013-09-08 10:36:56 ....A 75594 Virusshare.00095/Trojan.Win32.Bicololo.wbm-d44ccc478ec41327ac9ea1f544b12b86bed0efeeb493be55ce1f04de9ac1ff87 2013-09-08 11:14:40 ....A 73506 Virusshare.00095/Trojan.Win32.Bicololo.wzu-af3e51c536844c9d1668f1ffeca5187f5a8ce41b55fdf4c6c2ab17182d4bce0d 2013-09-08 11:11:46 ....A 132009 Virusshare.00095/Trojan.Win32.Bicololo.xix-52e0a5169ef4bb0918c28c075efd45f23e7664eafc573adbf1884ba029be8293 2013-09-08 11:42:30 ....A 165873 Virusshare.00095/Trojan.Win32.Bicololo.xkz-7205e1114340b9cbaebd8046e68395df3c6cb9a613e876248a51520016ea3bf6 2013-09-08 11:09:02 ....A 131970 Virusshare.00095/Trojan.Win32.Bicololo.xnw-1b9de67fb85a0dd15c3d0e4637a55ea60d22967926de114ef11f56f9526edf97 2013-09-08 11:47:44 ....A 131970 Virusshare.00095/Trojan.Win32.Bicololo.xoj-c986943a56e2dd868d303d1902c0157d855e9b6af6598fca190625a99a00aba6 2013-09-08 11:54:34 ....A 132024 Virusshare.00095/Trojan.Win32.Bicololo.xpu-60e258cf3fb17a4336a49d49faf33ee7c8ce0c6ceea5e6231729f2c4b7b9a4c0 2013-09-08 12:10:40 ....A 131994 Virusshare.00095/Trojan.Win32.Bicololo.xtl-7fe070f1fcc327c7c176fafadc58ce255c6ad6a897f9194dd401045c9777bf9a 2013-09-08 12:01:04 ....A 282624 Virusshare.00095/Trojan.Win32.Bingoml.akwe-7a2585071db448d978acaeae3dd4c10a01e51d0d063f52e3d2aa4cce4564128d 2013-09-08 11:14:28 ....A 926655 Virusshare.00095/Trojan.Win32.Bingoml.amox-6270425fe4f2f43d4581f799e0ba49f266da610f7235dcf4cfa7833e7f5be708 2013-09-08 11:34:12 ....A 796145 Virusshare.00095/Trojan.Win32.Bingoml.anfp-1401e8314795ca9098a394e250be07f47a201264d41742e83fd2a63ab89b8fc2 2013-09-08 10:52:44 ....A 749166 Virusshare.00095/Trojan.Win32.Bingoml.apoi-234f880796b42de597d4b4facc4a5c653e3ec425d5597d3c03eab7f8e4b52daf 2013-09-08 11:18:32 ....A 67072 Virusshare.00095/Trojan.Win32.Bingoml.aqpv-b22c3f26ba2d3ea144f11221fc922fbc2b046ca6a6ee3d8443ce410ff2d6530c 2013-09-08 10:26:38 ....A 3371920 Virusshare.00095/Trojan.Win32.Bingoml.axad-08e8705804b8efbbd55da35265097b8413db7ba568e7b0ce29455d2ec4fc4ac7 2013-09-08 11:48:10 ....A 387361 Virusshare.00095/Trojan.Win32.Bingoml.axmj-9cb2a67e2654360b7f029e1ca6a7bb75e47db3cc99c737203c99370a25dc6dc6 2013-09-08 11:13:46 ....A 101360 Virusshare.00095/Trojan.Win32.Bingoml.bayv-bcaf4773faa26102c999fee3fa539469abe8682febeaa5159e5847c8297a0efd 2013-09-08 12:11:10 ....A 548864 Virusshare.00095/Trojan.Win32.Bingoml.bpcc-297529a4a7fb55504acbc1631b6027f2b4813aa9686c2fc7fc6dd0d7f4f34ad0 2013-09-08 11:37:54 ....A 475801 Virusshare.00095/Trojan.Win32.Bingoml.bruu-19ed67c256720e01e559f142b90913f9f7c2ef909179b01bda59cd227cc25fe3 2013-09-08 10:24:06 ....A 298760 Virusshare.00095/Trojan.Win32.Bingoml.bvjy-11de4d24f3863072be9d5fc509bd978b02120d0395efd4475bc5e4f58f87a994 2013-09-08 10:25:02 ....A 298760 Virusshare.00095/Trojan.Win32.Bingoml.bvkf-9f5fb4c150b1bd0e635302d0dfb40e273f68ec43ef035137a174260964e40b17 2013-09-08 10:28:54 ....A 303248 Virusshare.00095/Trojan.Win32.Bingoml.bvkj-73297bd5f12457ff650430265bc5916d38bf13dd3b191d0b4616d071231b4df8 2013-09-08 10:31:14 ....A 303184 Virusshare.00095/Trojan.Win32.Bingoml.bvll-e583eb0bf96ae999fee615fcae84ade05b4de6b8ec95f637a8c0c063c1d42887 2013-09-08 10:27:06 ....A 303256 Virusshare.00095/Trojan.Win32.Bingoml.bvlp-9e37c8ad0761da43dcabab303e4acff3d63aa4020d7569d67ccc9bd1f965e9a6 2013-09-08 11:06:08 ....A 303256 Virusshare.00095/Trojan.Win32.Bingoml.bvmh-edae1d6b996ad2c155de3364b5e79d04aa321f245eab0553394671a9591e2e2b 2013-09-08 10:23:44 ....A 298760 Virusshare.00095/Trojan.Win32.Bingoml.bvok-2bbb91ebb9b47fa5ccae7d76147f5628a2f567b1d5e7a9e23f78bc76bf6be1a5 2013-09-08 10:39:08 ....A 303248 Virusshare.00095/Trojan.Win32.Bingoml.bvoq-4cff6e63f355d6c8bf0e12a913dda8688a161335590bb4ca249254135e24044d 2013-09-08 10:29:20 ....A 303384 Virusshare.00095/Trojan.Win32.Bingoml.bvpc-b7a48e6205207b6eeaeb01c45c8eca058a5a0e9129a3d62b158c84e2908248bd 2013-09-08 10:23:34 ....A 301664 Virusshare.00095/Trojan.Win32.Bingoml.bvqj-73622c74e04bd58a3f839a53c0b9788f5b31ca6ebb710710ae6238a8a8266730 2013-09-08 11:59:10 ....A 87355 Virusshare.00095/Trojan.Win32.Bingoml.cted-8db3e291ed892f12ee479488b8ab81c6458729b973c63a8f624b0c22019753a8 2013-09-08 10:47:22 ....A 85504 Virusshare.00095/Trojan.Win32.BitMin.v-218e6ddeb30ab468c30a3c631dad6aefc9ff0650877be757d2498a4d41678aa3 2013-09-08 12:08:34 ....A 1504768 Virusshare.00095/Trojan.Win32.BitMiner.aa-0feed22ce8336115cc0c1f758df682108f8273a406bbe08eda806e0a5f430973 2013-09-08 10:41:14 ....A 8942080 Virusshare.00095/Trojan.Win32.Bitmin.cj-f116caa9a8648473e16a352a045519b280d3c52d14e45fc1db6245db19ff55d0 2013-09-08 12:03:48 ....A 5253861 Virusshare.00095/Trojan.Win32.Blamon.nuw-c54e3bc1b23c16c3a46f30781e583d51192984a43774963098034331e375bc8d 2013-09-08 11:45:34 ....A 126976 Virusshare.00095/Trojan.Win32.Blueh.hz-399928db7d2d35c9588fc48218a9ad2c79c51007d4e6059baabaa8b175404087 2013-09-08 12:17:24 ....A 350131 Virusshare.00095/Trojan.Win32.Boht.vof-8a9a482f121fd7e82c7ae27e26619be7239310edfe09cb58abe3bb7761d98784 2013-09-08 10:33:44 ....A 1065566 Virusshare.00095/Trojan.Win32.Bohu.a-4f6d3117ebd1d071c4b9d4553b5dc4b927175025fbb8644f0ebe5852aefe1d85 2013-09-08 11:11:06 ....A 37888 Virusshare.00095/Trojan.Win32.Bohu.a-679e5522dfdf703f286cbe7bcc04fcb3f3c94f9bf7cbe72940b3a19c0ae61551 2013-09-08 11:41:00 ....A 38400 Virusshare.00095/Trojan.Win32.Bohu.a-8523c0c1f66e121d2ac4627973ca9da6914b52ab1cb80889729c5b6b04e031f1 2013-09-08 11:16:40 ....A 5015911 Virusshare.00095/Trojan.Win32.Boybi.pgg-168eb3f4befcc8fa9bfba54f2192b8299eafd5bfb8c0e57068d4307f6c7ef51c 2013-09-08 10:55:58 ....A 157149 Virusshare.00095/Trojan.Win32.Bromngr.b-16a1a5d9ae6a2d08d49b3ff9c3597040c165fe4764e1d7932b7e78c0e829af67 2013-09-08 11:18:30 ....A 123392 Virusshare.00095/Trojan.Win32.Bsymem.vtr-0531612e35c94b902ba55a5c652040928f89e1fa340c8e5b135587d0f53d79d9 2013-09-08 11:53:38 ....A 109568 Virusshare.00095/Trojan.Win32.Bublik.aakh-8283f8cc2ee2af7fbb53293cd322f44c0f6fe7ff6472cefb0aabd937401099ad 2013-09-08 11:27:14 ....A 371112 Virusshare.00095/Trojan.Win32.Bublik.agdq-512b40a1b335e5464923279bb1493ff252a0131f5fba38e75a5d645f15d1437a 2013-09-08 11:03:02 ....A 389120 Virusshare.00095/Trojan.Win32.Bublik.agho-644d2d783495d466fcc7a239c81b009f2414a938f79c4828f56b06e1ca53c4f9 2013-09-08 10:56:24 ....A 78198 Virusshare.00095/Trojan.Win32.Bublik.amzq-1271411cc8b3029811df8de7d700c83949a3f0583de78059d9c2945fd9a74072 2013-09-08 12:10:26 ....A 78198 Virusshare.00095/Trojan.Win32.Bublik.amzq-da0d4485613ecc7939fbb42370c7c9a8056b22f94acc5edc23ca90b82a9ec9ae 2013-09-08 10:57:58 ....A 78198 Virusshare.00095/Trojan.Win32.Bublik.amzq-e1a35274d888fd297caa0c3a391dc318ac9a0f642afa479d8abc71225cc18b87 2013-09-08 12:08:02 ....A 78198 Virusshare.00095/Trojan.Win32.Bublik.amzq-f09db4cebcb31f3c3fd82aaf63e251a7e1ee841f5d6d9d98d4312e94528194ae 2013-09-08 11:23:22 ....A 303485 Virusshare.00095/Trojan.Win32.Bublik.aybl-209911ea253edc1c594571023230e1cd6ab99359730c135c4970fcb25d106f44 2013-09-08 10:29:46 ....A 346187 Virusshare.00095/Trojan.Win32.Bublik.azms-11c84284545548b9887a1a9c228311c26f4ff6f0ebeee0c90d35fc59c438997c 2013-09-08 11:04:28 ....A 190464 Virusshare.00095/Trojan.Win32.Bublik.azsm-05b237429d9782a4b32af8dd9345e82fd7e7f4bea1e757877889271b528faa21 2013-09-08 11:26:30 ....A 245760 Virusshare.00095/Trojan.Win32.Bublik.bbfx-541de00d551c8358efa3054b84d8a291c034942841bd79279b4ab96ed08fbb89 2013-09-08 10:42:24 ....A 446492 Virusshare.00095/Trojan.Win32.Bublik.bbog-159430d405dc152324c19c430b546305cbec2fca2d57d336243cc5404420eb17 2013-09-08 11:19:28 ....A 163225 Virusshare.00095/Trojan.Win32.Bublik.bbqt-615edb2bb27f0295d45ba71a0b940da7c6727cc204b107b1d89044bef4c9b30f 2013-09-08 10:42:46 ....A 664064 Virusshare.00095/Trojan.Win32.Bublik.bbsv-0b12bf9572c5b678fd9e0af27e438010e0c6c5d11895f61b0a926b08e310a08d 2013-09-08 10:52:24 ....A 979456 Virusshare.00095/Trojan.Win32.Bublik.bbvv-dfa34d4623a16568e27a9215a32be0ce22c845a2a28d8ec79be6097bc96ec97a 2013-09-08 10:43:20 ....A 66741 Virusshare.00095/Trojan.Win32.Bublik.bicl-75810a51f79898bf38eff202f2342f9f4507210f6a244659d505c511e6913585 2013-09-08 12:09:34 ....A 342707 Virusshare.00095/Trojan.Win32.Bublik.bicl-98d4b317caefa805ed386888450d3f62508f7350a740337f71d4931afd80343d 2013-09-08 10:48:46 ....A 53248 Virusshare.00095/Trojan.Win32.Bublik.biia-d95c8a72237ca3dcb7131def2cdbef27bd154b63a9ef937cc47196f39128ec34 2013-09-08 12:07:42 ....A 394752 Virusshare.00095/Trojan.Win32.Bublik.bipe-ac6d70124a606d72f2c55260a37bc3355e6f0b7b47de1e3fdf99c1ed1ab5a444 2013-09-08 10:30:02 ....A 285688 Virusshare.00095/Trojan.Win32.Bublik.biyj-2242d0f49e31966e59613c7bc7976d5f363cdb3ea67cc15368dc1b96a7f22b7d 2013-09-08 10:42:40 ....A 55314 Virusshare.00095/Trojan.Win32.Bublik.biyj-559bbf64783e17449526c574f5be4f11695b9b1355ee37b48ccad5e127d79ce0 2013-09-08 12:16:58 ....A 308808 Virusshare.00095/Trojan.Win32.Bublik.bmrt-190ea01df6bc3ac3ba6100fb9f35a557b7371cd140b9e0288afaadc40094f103 2013-09-08 11:02:00 ....A 171008 Virusshare.00095/Trojan.Win32.Bublik.crbz-566d86ea1e049c02bda70219285a34181a6cd9c9f9c482534fcbb286267d56cb 2013-09-08 12:10:50 ....A 40960 Virusshare.00095/Trojan.Win32.Bublik.csyi-e49f8e8e5009f051504e525431dc709d3cbff949eb5a103a7b057c998e6c7337 2013-09-08 10:23:44 ....A 604672 Virusshare.00095/Trojan.Win32.Bublik.ctdl-45d6da4d0bc813250591c564ef6f5ccc160ab0d0781ed76e92e51317bbfb8b43 2013-09-08 11:13:48 ....A 167936 Virusshare.00095/Trojan.Win32.Bublik.ctur-c1d22c60c634721442bd99586efb3cea60fb66c102363a80544da9e6d2309dc7 2013-09-08 12:01:22 ....A 860160 Virusshare.00095/Trojan.Win32.Bublik.cuge-780fd33af2dbd9383af6612231804b494b9904a0e9345632fd16cf85108840b4 2013-09-08 11:21:10 ....A 729600 Virusshare.00095/Trojan.Win32.Bublik.dff-83c137576b6dea3ae79bf157923dd0175394b7dfe6f3106804c57483f65b56f5 2013-09-08 10:51:38 ....A 751191 Virusshare.00095/Trojan.Win32.Bublik.dnel-369b72c1934ef3ee040219276b305eccd0e2bb34f598b0d6d788903baac6dd98 2013-09-08 10:23:28 ....A 65536 Virusshare.00095/Trojan.Win32.Bublik.dsnc-545a0719657903fca6de001519a50198f6447265c9d7b2535c8bcf8f6f5bc543 2013-09-08 11:28:38 ....A 200704 Virusshare.00095/Trojan.Win32.Bublik.dsyj-fa3590675bec99fba98a3f3d87fe8a23c9bf7a01bc794737e4becefeec142f47 2013-09-08 10:24:44 ....A 270336 Virusshare.00095/Trojan.Win32.Bublik.dtam-1a4910bbda032648d817698b8e0695097d7b88a6367af2eba13dd8699295c802 2013-09-08 10:43:34 ....A 30194 Virusshare.00095/Trojan.Win32.Bublik.dtuz-d277d8a91270969df27c95219b1f9de09bfeceecdf7a259299156311fbd31a1b 2013-09-08 10:45:38 ....A 155648 Virusshare.00095/Trojan.Win32.Bublik.dvis-8d5f7f6f73f7d328c0952d9a02ab42674a3139f0a6b0ca6e0a94dddf8e08fef9 2013-09-08 11:08:30 ....A 1496582 Virusshare.00095/Trojan.Win32.Bublik.dvmr-a1065a845af0cce3e81ba92fd74768821218f0ad25f052020c835524f3d693df 2013-09-08 11:48:16 ....A 1257472 Virusshare.00095/Trojan.Win32.Bublik.eenl-73d9480d2f23188b2c94ab970a96351f6de8b51abb3b39df8ced4b73233d1c5a 2013-09-08 11:59:10 ....A 318536 Virusshare.00095/Trojan.Win32.Bublik.ejmn-5500163ca0d23127eec9d41866b29934060414016a55a001181513e5ba6c97b4 2013-09-08 12:12:34 ....A 364544 Virusshare.00095/Trojan.Win32.Bublik.ejoq-518b4e0307ed774701601eb974c133aeeb36a160bb13bcf0ea6f29d684221661 2013-09-08 11:42:42 ....A 1597440 Virusshare.00095/Trojan.Win32.Bublik.ejoq-def4099067710050ff7b00f038c033f7737fdaea0c0976f524a1aacdabd59132 2013-09-08 11:57:38 ....A 368128 Virusshare.00095/Trojan.Win32.Bublik.eklh-2d872737521f5ffb78f452c8b877b7d0ee84d04249847695357c68974ec77455 2013-09-08 10:57:36 ....A 171008 Virusshare.00095/Trojan.Win32.Bublik.eksf-15d4649c4db98317bd3e622d580b9a701e0b4bc96b25e39558142446c75acba4 2013-09-08 11:15:22 ....A 149504 Virusshare.00095/Trojan.Win32.Bublik.elcl-67bfd19099d0ddca5cfb9f08d176e12e81a57e32481ce1886b7032f0949e2411 2013-09-08 11:27:32 ....A 225280 Virusshare.00095/Trojan.Win32.Bublik.elhc-f8b816a9c31d5830ebf3bd64c4870b31ce53a395fb2a0fd0497c973d08dcff4c 2013-09-08 11:29:58 ....A 281088 Virusshare.00095/Trojan.Win32.Bublik.elhu-17fb2289f0f6e12df07689962355d21eed2ccf99506bbe5a0573fa418ee857f2 2013-09-08 11:19:18 ....A 792390 Virusshare.00095/Trojan.Win32.Bublik.elhu-440ccd9371d68418bd40d4ef36e24450800266b47335549167e348dd527c8ad2 2013-09-08 10:42:12 ....A 303616 Virusshare.00095/Trojan.Win32.Bublik.elhu-530c75c9f25a74181d08f18d880a111e099639085cb3c5e966dd288d2258e2f7 2013-09-08 12:04:06 ....A 396106 Virusshare.00095/Trojan.Win32.Bublik.elhu-5351f98f0b229fc096b956deca2c319764923a70395a0057ae1bab2a5577577b 2013-09-08 10:44:16 ....A 303616 Virusshare.00095/Trojan.Win32.Bublik.elhu-616033e7ec63ff3643bf6b54b0a66d78a790e6afac001e3a07b1eb122e7e402d 2013-09-08 10:39:54 ....A 484985 Virusshare.00095/Trojan.Win32.Bublik.elhu-772bcd751a58564f705f50438290547277b5b979b9ed98defb726901bec94bff 2013-09-08 11:57:16 ....A 491750 Virusshare.00095/Trojan.Win32.Bublik.elhu-84637187e871be8657716ff4d057017e8a31698889e78bf9da5e50cf66ff6472 2013-09-08 12:10:38 ....A 303616 Virusshare.00095/Trojan.Win32.Bublik.elhu-988d2cc190d69d4e90aa1557d517fbcbe2ba4d0439a6781fe91a69588c4a353e 2013-09-08 12:00:24 ....A 303616 Virusshare.00095/Trojan.Win32.Bublik.elhu-a02625155232e3fbf1c6ed4cf15de9e7d68714cf18ff100ab82330c95d33a360 2013-09-08 11:49:40 ....A 321536 Virusshare.00095/Trojan.Win32.Bublik.elhu-a2c071b3ea18d92b8e614f6d55a1f3093a3005d75f231dc536f5328eb9274fe4 2013-09-08 11:43:46 ....A 343040 Virusshare.00095/Trojan.Win32.Bublik.elhu-b0d29de1f40d5c7f755199cd3e2252d006f3c191d9804d8b2544df716a08e1a9 2013-09-08 10:34:10 ....A 296448 Virusshare.00095/Trojan.Win32.Bublik.elhu-bdbcf9bc1c8b63613c760ce91c09d6851b174480ac2855323abadbcaf6cfcd95 2013-09-08 11:57:32 ....A 296449 Virusshare.00095/Trojan.Win32.Bublik.elhu-cda965b8cd6cbf1519ea70df70d9fe2afb20aaf2e71418cebecf148af3f4c272 2013-09-08 12:19:44 ....A 296448 Virusshare.00095/Trojan.Win32.Bublik.elhu-dfeae63f8f79d8133e60263b4e9fd13a8b3ed6c0fcdb87ff9d6fbcbd90fe6510 2013-09-08 11:27:28 ....A 1397505 Virusshare.00095/Trojan.Win32.Bublik.elhu-e276899a4559b1033d711afbcbd3770ee9244d53a56d36fc1e2096cf845a78bd 2013-09-08 11:54:24 ....A 296448 Virusshare.00095/Trojan.Win32.Bublik.elhu-f4bb3df580a97ff33cea2969d366f980d01c0613bf75ef9c558808fe55105c91 2013-09-08 11:46:44 ....A 89088 Virusshare.00095/Trojan.Win32.Bublik.elnr-3e0d6c6697821563403c13c7f0357c1baaa8751fee58582cf146eac097920318 2013-09-08 11:41:14 ....A 820736 Virusshare.00095/Trojan.Win32.Bublik.elnr-964cad6a13d081c2ed82568aad2db8c326717c57508c4dda7f80b48e60308c95 2013-09-08 11:49:44 ....A 89311 Virusshare.00095/Trojan.Win32.Bublik.elnr-a84e1aad319602cd856ac4226134a037eb9132b0499370797c1fded2713ea5a3 2013-09-08 11:16:08 ....A 44544 Virusshare.00095/Trojan.Win32.Bublik.embm-01bace32dfcd1301d0e114638adb700938b1e178e127a1a4d9a70471e0f47a03 2013-09-08 10:26:20 ....A 61440 Virusshare.00095/Trojan.Win32.Bublik.etdt-272e3c89fc033acc6b54700489216dd3b3f0d7570088062c8e8f0ce1e338dfdf 2013-09-08 11:50:16 ....A 47004 Virusshare.00095/Trojan.Win32.Bublik.etdt-3c07497a41852f8293d63b91b898188a1af5d325b843acbc7d64d34316e2cc65 2013-09-08 11:40:32 ....A 331860 Virusshare.00095/Trojan.Win32.Bublik.etdt-ccc13300f39282d4ce37771612eacc25ef2fca5014f25a9771b44c11f96eeffb 2013-09-08 12:12:58 ....A 1296384 Virusshare.00095/Trojan.Win32.Bublik.fmg-afee4ac2d7913f41427d89f7cf65e7a233fb46733577befae95ab019663e3104 2013-09-08 10:32:58 ....A 735232 Virusshare.00095/Trojan.Win32.Bublik.hcy-0f1bb610c9e61b827979ac63627d35fc589d074ff21562b7c4ca1bf7182da241 2013-09-08 11:51:36 ....A 459335 Virusshare.00095/Trojan.Win32.Bublik.jos-afa9b691d04b992fa8181bb4ddbe2758fa48cd8f1881767788a540b0989ef739 2013-09-08 11:09:06 ....A 137240 Virusshare.00095/Trojan.Win32.Bublik.jyn-912ea53653b4ca9f0e108dbe46c9bcf7ce989d38e745479e8ef5b7274aaa7631 2013-09-08 11:34:02 ....A 265216 Virusshare.00095/Trojan.Win32.Bublik.jyn-9459ef05102793354ce00f4187688ab6944d507e56baeae24f30b14f151cff2c 2013-09-08 10:50:50 ....A 135071 Virusshare.00095/Trojan.Win32.Bublik.kzl-08ef1d1362253799969ba095511cfaa29edc222e258c3d378c01fe3a25718ac5 2013-09-08 11:40:54 ....A 231927 Virusshare.00095/Trojan.Win32.Bublik.kzl-25c32c52a7055ea723743731d92ce657dfd5daeac3cfa58d2ee16591fb07ba24 2013-09-08 11:32:26 ....A 120747 Virusshare.00095/Trojan.Win32.Bublik.kzl-314b24db4eec8b6e90d29eabdeb293d7cb0d753a8670b078605749cf03ec2f60 2013-09-08 11:15:36 ....A 61320 Virusshare.00095/Trojan.Win32.Bublik.kzl-3bb5efeaeadf588ec702b582137ed7600581dd671ccbbbe3f29177af353b9987 2013-09-08 11:56:00 ....A 136119 Virusshare.00095/Trojan.Win32.Bublik.kzl-450c596aac61fe4ecbe4ab7b6af7bf55db86fbfcbcc11c271fa958d3996fbaea 2013-09-08 11:17:12 ....A 134315 Virusshare.00095/Trojan.Win32.Bublik.kzl-509e3b2dc2d4af2813b4acd2eade1b23492e5d4f50c107b3d564c13287959444 2013-09-08 11:42:34 ....A 254027 Virusshare.00095/Trojan.Win32.Bublik.kzl-849fb0cfad59fa6ef18ba9fe18cf354361283fb342077839309adc5a02395b23 2013-09-08 11:44:18 ....A 12283 Virusshare.00095/Trojan.Win32.Bublik.kzl-944bf79182d3501c406968151cceb63dd9d5c83da2411a3f16c4068a8362282f 2013-09-08 12:14:00 ....A 135168 Virusshare.00095/Trojan.Win32.Bublik.kzl-b35b3a13d5d9df833bbd081da3a657d3628025393e2c469ec4ae26b9548a2644 2013-09-08 11:14:04 ....A 252859 Virusshare.00095/Trojan.Win32.Bublik.kzl-c17e84a1caa05ba0c6ccbd292ca6a57157cd32e89ed00a78eb8f58699186ec2a 2013-09-08 11:51:40 ....A 126427 Virusshare.00095/Trojan.Win32.Bublik.kzl-d40f50076395c38a21ab6533744c96f0a121805ea859a1e4a4f1d372d3130745 2013-09-08 11:47:54 ....A 105360 Virusshare.00095/Trojan.Win32.Bublik.kzl-fb305db7e10a9099b482710c9ce8f175c2e53ec5e8eaa7e4afaf770e2c38dc58 2013-09-08 11:19:12 ....A 106496 Virusshare.00095/Trojan.Win32.Bublik.lbh-c95dadff8e84fda4d8f95a46d5b6caf70b401620789a54ee1c7e4c24477201fe 2013-09-08 10:47:00 ....A 191776 Virusshare.00095/Trojan.Win32.Bublik.lkn-3283caa9b9b39dca1e553a3e81065c617608e62b1403099cbd19e669735b6671 2013-09-08 11:14:56 ....A 189952 Virusshare.00095/Trojan.Win32.Bublik.lkn-ccbd73ac69ffed4c392646d1c2680d5d78e4c6c620db67523ca7adac6ad51c6b 2013-09-08 10:33:24 ....A 38403 Virusshare.00095/Trojan.Win32.Bublik.mcp-14f7274f22c874c61646827c7774e49fc410072610c30bf51a6ad5f4758c1a54 2013-09-08 10:26:32 ....A 77526 Virusshare.00095/Trojan.Win32.Bublik.mcp-82467d25969382ee24fcf669c74241fc57fafff652e84e18dd7a12e80cdbc5fb 2013-09-08 10:27:18 ....A 71990 Virusshare.00095/Trojan.Win32.Bublik.mcp-bcb04fa6a7be5ea7cbd1ae327f1dbc055b39738328d08133bad8d75c34345993 2013-09-08 10:47:46 ....A 73584 Virusshare.00095/Trojan.Win32.Bublik.nwf-0a7045ca79c88a59bc4da539efaf7bc3ffa2190d7b522cd6a70c04741bbe8deb 2013-09-08 10:42:24 ....A 43520 Virusshare.00095/Trojan.Win32.Bublik.oal-59a292684a86d2a93ccbe6b0895c0be80a84e84a465ad934298c3be355281c9a 2013-09-08 11:33:52 ....A 380272 Virusshare.00095/Trojan.Win32.Bublik.oal-fd7775759f8fa5fede69174f22c20c6d07a615018ae29feca3943f3a5bd01811 2013-09-08 12:03:04 ....A 441432 Virusshare.00095/Trojan.Win32.Bublik.omp-75907d5e3ce48f1aa18aa9745eeea0330d7997923623d593604d98fcde768ebd 2013-09-08 11:50:10 ....A 441432 Virusshare.00095/Trojan.Win32.Bublik.omp-b44a5537da2f1cc7b99cdd78f4c94d849d6de3b3f4a96c7e4049a83402772e44 2013-09-08 11:58:16 ....A 424208 Virusshare.00095/Trojan.Win32.Bublik.oui-ac3b17f073fb0041097817aaaf7f72dd7ba9790656aff0edc3bd2754c4f8973d 2013-09-08 11:07:20 ....A 424208 Virusshare.00095/Trojan.Win32.Bublik.oui-cc94f0031d9138eee99b1e5bda0cb7bc6a4fe493852bcf6998be8c5968d35d77 2013-09-08 10:59:02 ....A 282624 Virusshare.00095/Trojan.Win32.Bublik.ppr-d64986e8fefb7fe6efa9b70fd04add581e4e182b9ba505855b3eb85a91226f71 2013-09-08 11:48:16 ....A 818817 Virusshare.00095/Trojan.Win32.Bublik.qer-680d777f2e224ba507ef81be8e72015feafd621c98fa13e50eb55bf2200e0ea1 2013-09-08 10:57:12 ....A 451856 Virusshare.00095/Trojan.Win32.Bublik.rvg-2d4bb3451f02af2e1deed361ea9f1a2f3af2c67b560db674a9884b5d2f281696 2013-09-08 11:15:56 ....A 451856 Virusshare.00095/Trojan.Win32.Bublik.rvg-b98ec04218d3aef4b740fdfbc9f41b1c71a0118e854f83a4f45cfe94b2ae95d5 2013-09-08 11:48:16 ....A 465296 Virusshare.00095/Trojan.Win32.Bublik.rzr-b12865af995c28f6e4c6e55d6497b1a7f9b6d26f0a815ed6f23638b786def745 2013-09-08 10:35:04 ....A 420240 Virusshare.00095/Trojan.Win32.Bublik.ses-b624a34170e1ee9a3eb7b8e5954f9886ea12f0cba92715996d90a7c93acdc58c 2013-09-08 11:46:58 ....A 396088 Virusshare.00095/Trojan.Win32.Bublik.tni-50e18850f774326fb98ade6e8fede99886fb8383b8084543db964fdfe27c9ee7 2013-09-08 12:13:24 ....A 396088 Virusshare.00095/Trojan.Win32.Bublik.tni-8453446a570182084eb97dfb0bc6d940ce16df3b95a94c6f31e07681d5a7e33d 2013-09-08 11:29:54 ....A 396088 Virusshare.00095/Trojan.Win32.Bublik.tni-bcd729aa8ce399fcc7887f9297838c575b68be2f25245b1f8cd2b8268be00f1d 2013-09-08 11:21:20 ....A 396088 Virusshare.00095/Trojan.Win32.Bublik.tni-bd9e646c16b8949ee112a848518da143aa3e721a7f338ab81d48ff7ed330cc9d 2013-09-08 11:19:04 ....A 396088 Virusshare.00095/Trojan.Win32.Bublik.tni-cd3de18fdcebb24ae2cbf683312fc6b8a4b9175e89dc0f852a39f40332c96117 2013-09-08 12:01:14 ....A 841680 Virusshare.00095/Trojan.Win32.Bublik.toh-b24abddf9595d8043ffd8fddb1eb34f1a850df691006e97af899393b36e35771 2013-09-08 10:35:50 ....A 268577 Virusshare.00095/Trojan.Win32.Bublik.tsu-2b9b45e7cdd8c6aa3a9badefb1c5dc37dbce340b34f155d28d7f2cf769a3f09a 2013-09-08 11:26:28 ....A 368160 Virusshare.00095/Trojan.Win32.Bublik.ues-4dd3036fdc0db340e8a1b9778058e601bd992471b9cf380ed4ad3aa19cac000a 2013-09-08 11:46:50 ....A 1241088 Virusshare.00095/Trojan.Win32.Bublik.uhg-93fff751c2fcc4d2be2f532b502cee10af2611dd93debaf21c07cad92e45c8ca 2013-09-08 11:45:54 ....A 389560 Virusshare.00095/Trojan.Win32.Bublik.uii-1ade4592cd711e139864b83a06f944b824329cf9e7056cadc0fa5807f8907bc1 2013-09-08 11:53:10 ....A 389560 Virusshare.00095/Trojan.Win32.Bublik.uii-b9e28d343b669db31a678b4d255fcc1829195ccac79ff7eb99a912dac347db32 2013-09-08 11:58:46 ....A 154848 Virusshare.00095/Trojan.Win32.Bublik.uii-fd59dea0d29022f27e3e748293762dc7e81dd735c6229c935a05e54918db5b40 2013-09-08 10:42:20 ....A 626688 Virusshare.00095/Trojan.Win32.Bublik.uqk-92016c0dd9c0dbd452f27c67efa9bbecb2041fdac7dedf622533ddfdbbede9e2 2013-09-08 10:24:44 ....A 598528 Virusshare.00095/Trojan.Win32.Bublik.vwf-f70dca82c7ea0dece357fad5c181b7b25725b5306d6dbc0c019ba53d3a6a0dc9 2013-09-08 11:16:32 ....A 770048 Virusshare.00095/Trojan.Win32.Buzus.afco-8404259e70364eedef11cf5a14ee1c16966bc173935684020a48b1dddd301fda 2013-09-08 12:05:52 ....A 548416 Virusshare.00095/Trojan.Win32.Buzus.afco-ba1c867a19ecef2849e351853233da096a50e9f77a0da75e97ba24e6ec0a44bc 2013-09-08 11:43:30 ....A 1409024 Virusshare.00095/Trojan.Win32.Buzus.afgc-67425875568482d957419daf54bff817d3e5a9ad1154c24439a0eaaea5ef9b4f 2013-09-08 10:34:40 ....A 374209 Virusshare.00095/Trojan.Win32.Buzus.aftp-40bbb3c00124c4e92144621003632183faf64359ad469a63dde2e77486387f30 2013-09-08 10:42:30 ....A 80384 Virusshare.00095/Trojan.Win32.Buzus.aikq-b86e647d90265cf75fe6cfa39e64693f01e38b0fecf482b50c2b3e172edffbb3 2013-09-08 11:06:32 ....A 688128 Virusshare.00095/Trojan.Win32.Buzus.algl-22492b395b616448759481684574115f6db8e5e936a1b769fe799cbc8d4edb19 2013-09-08 10:31:04 ....A 122368 Virusshare.00095/Trojan.Win32.Buzus.anxk-2bfd0a9afe7d6877c9c97ce5cc6823d3ef40c433c55746887beff0443df983c9 2013-09-08 12:10:40 ....A 393246 Virusshare.00095/Trojan.Win32.Buzus.aooa-434a1ab48e10ccf92b893cf8634eace9e81fea6aad4001591a9403313bf3547a 2013-09-08 10:39:22 ....A 728576 Virusshare.00095/Trojan.Win32.Buzus.aqjw-61cdeed7ea9028391ad5bc826e5ccb47bcfde169e6e5edbfb4d6458b22461eba 2013-09-08 12:10:36 ....A 308649 Virusshare.00095/Trojan.Win32.Buzus.arvs-3ec55ea182bc77da603a903885cee2647ca5d89247a5883eebe2a52f03ea0025 2013-09-08 11:24:44 ....A 50688 Virusshare.00095/Trojan.Win32.Buzus.aurw-a99f1eacf589559cfaf226107f2be6ee6f25e28ba5e539806d31e1c602e6d6a0 2013-09-08 12:00:56 ....A 892928 Virusshare.00095/Trojan.Win32.Buzus.auxv-153ecb396b169aa7fc37c96b85a898bfc72acf1f60504d8140f515f537fdf3e6 2013-09-08 11:30:00 ....A 487424 Virusshare.00095/Trojan.Win32.Buzus.awrc-660beb0d9493ea0a8d5b8bf63cea7ff4067e67a888f3c6330f5731e015cee3ca 2013-09-08 11:04:06 ....A 135680 Virusshare.00095/Trojan.Win32.Buzus.axar-113f60268e2ee45d908ff20eb744b4a88271cf3841979bb0a7d0f726f5403430 2013-09-08 10:43:54 ....A 1105920 Virusshare.00095/Trojan.Win32.Buzus.axmk-8053ee7486810d62eb80165188477065d06158f9d0d2e8ff6504fb452183d97e 2013-09-08 11:02:52 ....A 186368 Virusshare.00095/Trojan.Win32.Buzus.azix-31e9d0b40b0b607f9353a347900dd547bb2b1e372e3c3287ac7e52574efd7320 2013-09-08 10:54:28 ....A 729088 Virusshare.00095/Trojan.Win32.Buzus.bbfa-4a7c2f8f42016242df22c4cc301fe091d1d8d3d8874ea8b765eac0f4401a43ac 2013-09-08 11:11:24 ....A 137216 Virusshare.00095/Trojan.Win32.Buzus.bdlf-5ab8df3d2f6374b0034506852e63ff177bbe7fe02742ca7c6b1174242dc2e8b4 2013-09-08 11:34:16 ....A 581632 Virusshare.00095/Trojan.Win32.Buzus.bdum-ebf1b7fd526b7777f78d85a679307e9cc94949af6a963ad85ab69e1e46bc6172 2013-09-08 12:17:22 ....A 406528 Virusshare.00095/Trojan.Win32.Buzus.bnia-7758e6be2609dee98a9d37386420a5bb169786aa601308ba5e584c419206e2ec 2013-09-08 11:45:42 ....A 724480 Virusshare.00095/Trojan.Win32.Buzus.bqns-23b445402a2acf2fcf55e104664af70fb800a7d46f92ca5ffcc5561a08e12a7c 2013-09-08 10:52:38 ....A 206336 Virusshare.00095/Trojan.Win32.Buzus.bsjk-ece10333148dc6e68363bc61de23adf871f34b92fb2aa9e44f6e5480ea8b0f52 2013-09-08 12:16:06 ....A 1053184 Virusshare.00095/Trojan.Win32.Buzus.bsln-ce9e1c403797e2efe86da35e8b39fd91f55026f9aa0e39f7933d9aa57de7a7c8 2013-09-08 11:10:08 ....A 142622 Virusshare.00095/Trojan.Win32.Buzus.bxlm-3155d852cdcdeb9998795d14151d6b6992df12bc9589e0ac02adefcdea2397d1 2013-09-08 11:10:56 ....A 172032 Virusshare.00095/Trojan.Win32.Buzus.cajv-cf8d13047846835d1121b09fe22ad576ce82dc62c63c8bac8853ca598134fbc3 2013-09-08 12:12:10 ....A 61541 Virusshare.00095/Trojan.Win32.Buzus.carj-8c3a1c5ebea7d4b452ef3ad393e58df0e65f3f83b5abb71ca99b9ad4140b59cc 2013-09-08 11:09:28 ....A 139264 Virusshare.00095/Trojan.Win32.Buzus.cbge-f7a0eb145632a36cdcc18d439e9927409f0d5ab8f7762755f5f6e7f8d6528e7f 2013-09-08 11:13:46 ....A 303104 Virusshare.00095/Trojan.Win32.Buzus.cbgl-58c4a2236ef7aad4cec6c72ea45dbad64e14467aa1771c51829bdbd1226b50d2 2013-09-08 11:41:54 ....A 84186 Virusshare.00095/Trojan.Win32.Buzus.cbod-420af3d63be2a7e90847fd1cf818446add2e2e906a9f03b1a8cc6449b53645d9 2013-09-08 10:31:34 ....A 51242 Virusshare.00095/Trojan.Win32.Buzus.cbxe-82d63b3ccf92029382081daf78ab3ac4ec77ae19cee53cbdb1a2b9c7e90e1433 2013-09-08 11:09:12 ....A 290816 Virusshare.00095/Trojan.Win32.Buzus.ccae-2b8e52d53f68c0389ee4a08c868e8ad06207767a91005350a3f1b27b2f959131 2013-09-08 10:23:52 ....A 104960 Virusshare.00095/Trojan.Win32.Buzus.ccbv-43487ef14f455527d1faa47d90ae7232f3092ecaadbd0c1aefcc47b1df94d36c 2013-09-08 11:29:28 ....A 32095 Virusshare.00095/Trojan.Win32.Buzus.ccbv-bd6f629e68383c2b1e6fed237bb84b6aaa19441efc23f53dd161b7b63ee5d46e 2013-09-08 11:43:44 ....A 20480 Virusshare.00095/Trojan.Win32.Buzus.ccbz-53a6a445b620a51926c2875c1c04c16db5a19137e1345461c7440467cb14a2a9 2013-09-08 11:37:32 ....A 351265 Virusshare.00095/Trojan.Win32.Buzus.ccff-2bb33c883fc442595dd34a93521db9c3e6de6745c7f64d2f9ff5a33728c7f6b2 2013-09-08 11:04:24 ....A 121856 Virusshare.00095/Trojan.Win32.Buzus.ccid-da771c6e5be57ba72e2694359b53cf1ffa6f085769bd6a33476f7ff6bfd1d7f2 2013-09-08 11:09:38 ....A 552960 Virusshare.00095/Trojan.Win32.Buzus.ccvc-334e06cb2d259aa0299219aee3564adb276cc3ff4b88bed497ac23a8dcc9376b 2013-09-08 10:39:10 ....A 217088 Virusshare.00095/Trojan.Win32.Buzus.cgyq-1ddd7fa7861cfdeaefee416ab11d7f902129e86420b45dffc3f48d9d9ed81f68 2013-09-08 10:42:40 ....A 974888 Virusshare.00095/Trojan.Win32.Buzus.ckbr-53713817bf410c4d9f64048945cd80e73af869195076424a4435f260885f8808 2013-09-08 11:40:00 ....A 226816 Virusshare.00095/Trojan.Win32.Buzus.ckbr-e8f3593af05b37ef87e39b258d83092fda79ba60a486dd9b4e21666bb4fecf6b 2013-09-08 11:52:46 ....A 258048 Virusshare.00095/Trojan.Win32.Buzus.ckoa-44b236bf511710ac805078dab288279fba5356acad5dc2aa6cb6153c1e415eea 2013-09-08 11:27:36 ....A 74240 Virusshare.00095/Trojan.Win32.Buzus.ckpd-3f1b24542671729673d93bd0efbac82d7c3dd185fa8f0483ae9b0f81372ea4c8 2013-09-08 10:32:28 ....A 84099 Virusshare.00095/Trojan.Win32.Buzus.clba-73b631ef0a529b5c54c5076a7671a343a4ddf7273717194779e775c62f158fde 2013-09-08 11:56:14 ....A 46544 Virusshare.00095/Trojan.Win32.Buzus.clzh-03933ff9f0b32269d109e7e877744b976709728b3988fc88b5a8709f156c8868 2013-09-08 11:38:38 ....A 114733 Virusshare.00095/Trojan.Win32.Buzus.cmjr-f200001847dc9f1db59ee29ba959bd588a3db6121a5f58591661f64137c28e5a 2013-09-08 11:09:48 ....A 103936 Virusshare.00095/Trojan.Win32.Buzus.colm-30125203018955173980d33e084ec1715b14d03a3389010e8a24d657f5c7dd79 2013-09-08 10:32:42 ....A 67584 Virusshare.00095/Trojan.Win32.Buzus.conk-28160fc58a85dadba3b8e363d2070dabb8efc744969a378a88bba9f4417c0661 2013-09-08 11:04:28 ....A 87567 Virusshare.00095/Trojan.Win32.Buzus.cooz-e65eec361934db471128cdbfbbde738fb2bf70b1d9233307bd56e22caae45876 2013-09-08 10:28:16 ....A 512000 Virusshare.00095/Trojan.Win32.Buzus.cowz-67638b515825df39c684199188a358d666700bd6f01a6cb77f9c634a266437a2 2013-09-08 11:05:04 ....A 101376 Virusshare.00095/Trojan.Win32.Buzus.cowz-715cfc6d9f5aeb0d77e6df6c166ecb62bb24e2689238531d1ff802e25cc3d47e 2013-09-08 12:15:10 ....A 63128 Virusshare.00095/Trojan.Win32.Buzus.cpqi-8c5469f0222e0c3768f8aedc759d6f60125cdfaf46f769f34da2ef12cc6f1eb3 2013-09-08 10:54:00 ....A 51514 Virusshare.00095/Trojan.Win32.Buzus.cqej-1271df57aa6508d137da9788396e4c6a1c514bafe7918fd35062b013dc26aaa1 2013-09-08 11:39:06 ....A 85374 Virusshare.00095/Trojan.Win32.Buzus.cqej-ae4afb47e97c718e4f40ba9b5c1d0e72b8887e9dddce5a4b4493dc2d9522913f 2013-09-08 11:09:28 ....A 118272 Virusshare.00095/Trojan.Win32.Buzus.crar-8d494ba26f08af82e8a1bb9388e8c3809f33f259340068e2099ea7f6324babb7 2013-09-08 12:10:40 ....A 194058 Virusshare.00095/Trojan.Win32.Buzus.criz-9008603c7b8e13a03d01f65cc330199d66d4373b63016607bcd8a1820cb3df2d 2013-09-08 11:27:16 ....A 76427 Virusshare.00095/Trojan.Win32.Buzus.cscq-4502c13b9005328c5d74ba12eb23702d05719252fac8caa9ccba50652137edc0 2013-09-08 11:47:58 ....A 155926 Virusshare.00095/Trojan.Win32.Buzus.cslc-96fdfa7308de563c5a3e0d47e43285e26c92fb3b7b9c70b75ae12c799d1f315e 2013-09-08 11:37:52 ....A 147969 Virusshare.00095/Trojan.Win32.Buzus.ctth-8bedbb4f0cc8de9db0c9b36ed1ac0b8ad0f4933c5e8d9cd4844f892f0dbc3ccd 2013-09-08 10:38:12 ....A 32768 Virusshare.00095/Trojan.Win32.Buzus.cupg-7b34e9eace679c15614129d1269c5a1872b019d90e5dea4cda3bcde298e66544 2013-09-08 10:24:44 ....A 168448 Virusshare.00095/Trojan.Win32.Buzus.cvop-86be012555eb72b8789f7d991e6c873cbd67320f57a6f176ea9529f24b660dbd 2013-09-08 11:25:36 ....A 23468 Virusshare.00095/Trojan.Win32.Buzus.cvzu-697684cd34a3fc76155df7659df6f62bee2696577f84ffd9266ddc8737556725 2013-09-08 11:59:44 ....A 45056 Virusshare.00095/Trojan.Win32.Buzus.dags-96ac1e1c691e6241adc873fa17a22d9c4aefbe9147f50386757c1365bf272347 2013-09-08 12:00:46 ....A 80689 Virusshare.00095/Trojan.Win32.Buzus.dahy-ff30808a70477073b6cc7f3a427110286b91c0dccb5245e7ac5359fd41a691f9 2013-09-08 11:43:02 ....A 57970 Virusshare.00095/Trojan.Win32.Buzus.dcjz-818524bb85832632ef960f472b3c39c239a937f3f3fe365df9a65358e539cdca 2013-09-08 10:52:48 ....A 139195 Virusshare.00095/Trojan.Win32.Buzus.dece-fc0d5e3e3b439d9c66e7db462703e24c83caa47e2a7e08326dc10a573892cd22 2013-09-08 10:40:22 ....A 65536 Virusshare.00095/Trojan.Win32.Buzus.dtnb-fc81c14d91c09c7cf29d289902a574284160f404b31cf8ebe41d1516e80fc982 2013-09-08 12:09:14 ....A 590592 Virusshare.00095/Trojan.Win32.Buzus.dttq-4e0f09f8b5ad11e7c38e0c6704660e22152ac0c241e4275510b5f735ac9f398f 2013-09-08 11:08:36 ....A 378712 Virusshare.00095/Trojan.Win32.Buzus.dvkf-3c1fe1f96549b0b785630eef51adfdb8b9f104947aa0a8f0bce1f15ee50bf3b1 2013-09-08 11:29:10 ....A 511754 Virusshare.00095/Trojan.Win32.Buzus.dvsv-6fada00b93f52075c46acd0ee4920c9d1a70113701ccd067b2a43b209857c7ab 2013-09-08 12:13:18 ....A 69632 Virusshare.00095/Trojan.Win32.Buzus.dxrh-470e6814e3bc5bac8393aa12ddbda1820760709acf1da3cbec04194c209def48 2013-09-08 11:21:00 ....A 184320 Virusshare.00095/Trojan.Win32.Buzus.dzbm-5b092d6142585a745aa51415641c5a29f24654356c26bbc1248527db6c8b98fb 2013-09-08 12:08:00 ....A 253429 Virusshare.00095/Trojan.Win32.Buzus.dzdp-41bafe911cc180d1ab1cb3c99bd016bb3f7dc45195a6b7f7a276f257a1b2f739 2013-09-08 11:47:36 ....A 671861 Virusshare.00095/Trojan.Win32.Buzus.dzdp-4799a15ad196a926a644b3dcb0539351dcdafd3fb336afe2aaf9258e65b84832 2013-09-08 12:08:16 ....A 516546 Virusshare.00095/Trojan.Win32.Buzus.dzle-54ae454d65e2e281f72daeced4645f4d873a68e43c6eb9c40519c7596c4a9e80 2013-09-08 10:55:26 ....A 126984 Virusshare.00095/Trojan.Win32.Buzus.dztf-20feaa8132532b546391338cbd2cf9538726c14e85a0d1c85a9a31d02c6b403a 2013-09-08 11:18:32 ....A 31496 Virusshare.00095/Trojan.Win32.Buzus.dztf-3c99afd1a05273d1441e0f2152604313d17df15738b49a9d5022faef73de2743 2013-09-08 11:12:54 ....A 562680 Virusshare.00095/Trojan.Win32.Buzus.dztf-903745a5f34e859f38dbc301478f6776a43c54b4d218d43cf2b3211d7fe2e6c6 2013-09-08 10:37:44 ....A 561152 Virusshare.00095/Trojan.Win32.Buzus.dztf-def0b8d06aa895a49c5d0f3be7469d976519603cd3bc19357375ed36b2ec7f80 2013-09-08 11:50:30 ....A 80603 Virusshare.00095/Trojan.Win32.Buzus.ebum-4ea162804260b78eef784d510b9edb348ec1ed3b1d124a2e0f368e99888e0b22 2013-09-08 10:53:10 ....A 75776 Virusshare.00095/Trojan.Win32.Buzus.ed-b1acb206100951ad38c5b9acdddf1af4b182eb738791e435a72d2055c9687671 2013-09-08 10:53:56 ....A 73640 Virusshare.00095/Trojan.Win32.Buzus.eecg-31c573d3848207ba8d4733a15c79e2eb85e6373f419ff970e7015166ef38db6c 2013-09-08 11:08:38 ....A 344853 Virusshare.00095/Trojan.Win32.Buzus.elcb-d141b48118e64683df9cece76e3434a8e74386bcbe4771d7311a296652cd32fb 2013-09-08 11:33:52 ....A 125732 Virusshare.00095/Trojan.Win32.Buzus.envi-e8fabc04f06f5c55acf4cc04d0c3bd77c78ee565a2fb3478168607cc587de8a0 2013-09-08 11:09:24 ....A 805157 Virusshare.00095/Trojan.Win32.Buzus.eooj-999a286dc0e38bdc2d5e439286660f01213a0023fbacb0c8c5653d2e16bdf5df 2013-09-08 12:02:20 ....A 204288 Virusshare.00095/Trojan.Win32.Buzus.epkb-a0af1d2071e7abb92a4994979705f9271070a2f0f7e6dc1b342073e6b646d871 2013-09-08 11:30:34 ....A 253952 Virusshare.00095/Trojan.Win32.Buzus.epoz-fa7deb6265c20fe1c55e3f7e77994f001f0e4a10cfb8d81561b47701a41f8219 2013-09-08 11:59:50 ....A 230912 Virusshare.00095/Trojan.Win32.Buzus.epzc-f4ec65d5f0fcc0d68ecdfc04c380a98381bcf8945b22bf45efc2c6bd85466656 2013-09-08 10:41:02 ....A 512000 Virusshare.00095/Trojan.Win32.Buzus.etip-eb5a58139b4f68045884a30ff19f26f7f9321d6357ff9267cd4e7706db51128e 2013-09-08 11:16:08 ....A 121344 Virusshare.00095/Trojan.Win32.Buzus.eukw-efef99415d002c806b45d8892a89c47a0a7a924da92637bc8cb14d47af4565bc 2013-09-08 11:35:46 ....A 193536 Virusshare.00095/Trojan.Win32.Buzus.ewzi-612565779900f09e8ad88cc67a9bfb44dcb0c2aff847bf7f22f429b73f1dd72e 2013-09-08 11:08:20 ....A 425984 Virusshare.00095/Trojan.Win32.Buzus.ezsm-fcabba3c546c804b5e1327d89ccda0354a6a1357778a06197947911406fa2a34 2013-09-08 11:40:28 ....A 562176 Virusshare.00095/Trojan.Win32.Buzus.fadr-6aaf1c0d33f21e1557038415e5440b2ee7594848abaf00728c06b2b9a13d2410 2013-09-08 11:21:24 ....A 393216 Virusshare.00095/Trojan.Win32.Buzus.faqc-e1cbeddb6d8cf38be2b83b6a77b94c69cd605e128f3d62b7b72b61b14eed8e72 2013-09-08 11:22:22 ....A 682496 Virusshare.00095/Trojan.Win32.Buzus.fbdb-34d03c45b77d7708eb6ead67aec02365df7ea2c1810ada56b20813829af61140 2013-09-08 11:52:02 ....A 290366 Virusshare.00095/Trojan.Win32.Buzus.fcxo-827ee6dea1e50a781c4d738cc8a78eac2f50b2d1f4df54157216d5aa629a064d 2013-09-08 11:51:26 ....A 195072 Virusshare.00095/Trojan.Win32.Buzus.fenj-b69b6aeec9b4d1d60d8d9a82ac7a0b6996ef1af6281ff7f0f49316346db39d14 2013-09-08 11:23:36 ....A 634237 Virusshare.00095/Trojan.Win32.Buzus.fljz-d6eaf3a854be944240cf70708657c1525a6ebb1014966e129a77171ac1b95c21 2013-09-08 11:44:10 ....A 161792 Virusshare.00095/Trojan.Win32.Buzus.fmte-d42ae0e77df324582debdf9324420d9479fd825e551a72bbc81e8df67bedd112 2013-09-08 10:41:48 ....A 589824 Virusshare.00095/Trojan.Win32.Buzus.fmvc-d21c8b18508e118add076a41e9bc476d70577b844bbe7dc38c049c411eeb7dc3 2013-09-08 10:36:00 ....A 77824 Virusshare.00095/Trojan.Win32.Buzus.fown-9cb525c8e7b586c8fdce3d5e0cc2bb91953bb8dbae0b88a20529b2d903839981 2013-09-08 12:02:18 ....A 180224 Virusshare.00095/Trojan.Win32.Buzus.fpvl-5ab64ec402cdcde76cc5d8254efb4790bffa2bdb384100c8ba0e82ba1e8020ab 2013-09-08 10:37:26 ....A 464384 Virusshare.00095/Trojan.Win32.Buzus.fsbq-9a0fc9ff8d09b246ec2925d99a50253ce08aad2157a66b88d5fa269beebf1cd2 2013-09-08 11:58:06 ....A 512000 Virusshare.00095/Trojan.Win32.Buzus.fuyt-6be0869dcd5261f9800984cad24a82f849baf27b5b77ac652ab5ca180ffee4a6 2013-09-08 11:22:36 ....A 1114112 Virusshare.00095/Trojan.Win32.Buzus.fxge-442ffc7deca35033ab7ea4c42ef944a68a427abea270e77143f1cc2fae94aaf6 2013-09-08 10:32:38 ....A 167936 Virusshare.00095/Trojan.Win32.Buzus.fzkc-9960ff8a512c450b32571d216ad8f08ee2de527a4ae95dd699461b9821c8c375 2013-09-08 11:36:26 ....A 274432 Virusshare.00095/Trojan.Win32.Buzus.gift-26ee4f25d969010c1ce164a863952fc691dde37bc99423571c174e0d58bc5c83 2013-09-08 12:00:16 ....A 24064 Virusshare.00095/Trojan.Win32.Buzus.gjcx-512afa1ec6f6885e1b76c9c98fb7faca4b056d49d030ca6fa225f9bf3f46a04b 2013-09-08 11:16:56 ....A 421943 Virusshare.00095/Trojan.Win32.Buzus.gltn-84c03159fe10ff2d556a468485df3ebbc74b69661246f7e77886218e1af69d5f 2013-09-08 11:08:22 ....A 201216 Virusshare.00095/Trojan.Win32.Buzus.gltn-8749f2eb9bccb1c6a5b0413b122bf2c73bcb950608f7b897951f08bc0d76b1f3 2013-09-08 12:04:58 ....A 238080 Virusshare.00095/Trojan.Win32.Buzus.gltn-ac0e0527c878e77ab54223ea8fb2500f40a48f9b9908906976eeb486a485b4da 2013-09-08 12:17:44 ....A 252481 Virusshare.00095/Trojan.Win32.Buzus.gltn-edd000a6c17a5e6db118eb76c078eea60dcc5c9a8b455d30ddd1ec120e4a2abb 2013-09-08 11:29:56 ....A 282112 Virusshare.00095/Trojan.Win32.Buzus.gmcd-8e1349302672b5c7bcf7977615ac411fbeb471aba01d50fceab2ea63c5cf352e 2013-09-08 10:46:28 ....A 1489920 Virusshare.00095/Trojan.Win32.Buzus.gobf-15e5a9eb6947aafc16f9983ba77caff43d4457e938635f9fd1909550045ede5c 2013-09-08 11:41:04 ....A 459596 Virusshare.00095/Trojan.Win32.Buzus.gpag-909224128129d4e0ec4e25db2a366fc733a44e9357a3f0d3941858bd3a436062 2013-09-08 11:19:56 ....A 326656 Virusshare.00095/Trojan.Win32.Buzus.gpal-430aba9ffc2f932d5663b419e238bedc6a85518e0219216cdc10bdfaa8c423bc 2013-09-08 12:16:26 ....A 749568 Virusshare.00095/Trojan.Win32.Buzus.gwrp-90a3babc8bc4dcfe8389b60ada25ce3c7a18ea5f7607aa4a9ebe179557e03c65 2013-09-08 11:02:52 ....A 234932 Virusshare.00095/Trojan.Win32.Buzus.gwud-35fe7ccd53514929b7f30ea0ee927b0d5de0e57a7e6df6124d7be45a6ffbc18e 2013-09-08 11:17:34 ....A 155652 Virusshare.00095/Trojan.Win32.Buzus.gwvp-bf941d16775b63e5d7c39ff96d8219a240cb39665163df86e94132f6f859ab8a 2013-09-08 10:34:10 ....A 104960 Virusshare.00095/Trojan.Win32.Buzus.gxbm-8d1bb5bc33be0b73c241a9154bd18d09e78ced0a39ddbfca41160df5140bbf03 2013-09-08 10:55:16 ....A 200704 Virusshare.00095/Trojan.Win32.Buzus.gxbo-628f677183fcefeb4f1f419fc9ec7e566c89a8d32a82c4def9a4746f675264af 2013-09-08 10:48:30 ....A 166400 Virusshare.00095/Trojan.Win32.Buzus.gxbo-d6ac274fa4a8bbab95fc9269a7abd72e4ac17cf5599649c1c26e6539b1de8b64 2013-09-08 11:19:00 ....A 471032 Virusshare.00095/Trojan.Win32.Buzus.gxlr-61585f80712e64634383ced8de7cffbdb663d448052e0640722e4700502fc4f6 2013-09-08 12:19:30 ....A 140864 Virusshare.00095/Trojan.Win32.Buzus.gxlr-faabadad8741180bfd9e6c54750825e49bbef6941c2369eb50cc34202a44838c 2013-09-08 11:22:52 ....A 843264 Virusshare.00095/Trojan.Win32.Buzus.gxpd-836e89af6be0bb856cc41ad1a17c9d6942b1f95e1a17c59a7f97e6845aa28bce 2013-09-08 10:28:08 ....A 24064 Virusshare.00095/Trojan.Win32.Buzus.gybn-d11378ea3267c5d522891445e6207a504bde699ac50f715f0dda8071b98097df 2013-09-08 11:30:52 ....A 214016 Virusshare.00095/Trojan.Win32.Buzus.gywf-e62d8932a9e37e3b16460c916f7a85da21d0ae22d972c534f78c801a8e86b02d 2013-09-08 11:41:14 ....A 139264 Virusshare.00095/Trojan.Win32.Buzus.gznc-fc536b6532488617632e26aafe7efc75d4c67c70e4fcda6b79c6d0d2a499f034 2013-09-08 11:01:08 ....A 3411968 Virusshare.00095/Trojan.Win32.Buzus.gzqv-86394d990700a97b9d719ef6075b0e9d9b2007e6400ccfd577da6304bf72d919 2013-09-08 12:10:54 ....A 245024 Virusshare.00095/Trojan.Win32.Buzus.hcot-1f538cdc37de7d1e583e563ab832856c4b9f44e44870e54805708b4f77c03ebd 2013-09-08 10:57:40 ....A 339968 Virusshare.00095/Trojan.Win32.Buzus.hgbb-6c201eb108ed157af78c977fd23153e24c685a641c3094d5ac5d78829e17d83d 2013-09-08 10:58:20 ....A 36872 Virusshare.00095/Trojan.Win32.Buzus.hgvh-3c0a59d41573c97a8fcb4b4f9b7b1437df5a90a6eda94854366ccd4b6c60ec0f 2013-09-08 11:43:46 ....A 299008 Virusshare.00095/Trojan.Win32.Buzus.hhli-781cdda3e7bb4da578e17f826b99aa8b95bf93c2ef0621cd58a65ff644088f81 2013-09-08 10:23:38 ....A 613376 Virusshare.00095/Trojan.Win32.Buzus.hhzm-207972875c8e3153aa3996cb6f072db2743a26eb881d0fa0ea967706a621eebc 2013-09-08 11:32:28 ....A 34304 Virusshare.00095/Trojan.Win32.Buzus.hizi-4d8ea7ffcad9463e38870481f99759da932b88b14f33aec43ddaa27d71ca67af 2013-09-08 10:32:38 ....A 67072 Virusshare.00095/Trojan.Win32.Buzus.hizi-eaf4fe541d1114444b99d813c253dc1ba64b3913aafc6fefe138b662856e4719 2013-09-08 11:05:08 ....A 145920 Virusshare.00095/Trojan.Win32.Buzus.hjdj-2c99a455f8383ab99eb1fc8a1c0a54aaf4fb391965960a0f4a0296614addb6b7 2013-09-08 11:12:02 ....A 169984 Virusshare.00095/Trojan.Win32.Buzus.hjuv-2a65bd5891ae714802d64462e8180360545fbc7971591bb3ec4eb6341d4a8d96 2013-09-08 11:40:06 ....A 510472 Virusshare.00095/Trojan.Win32.Buzus.hlhq-28f0d7c013183f418887a99fce7b274b03989666cc5c9a5f750e6e7473df0536 2013-09-08 10:26:48 ....A 36864 Virusshare.00095/Trojan.Win32.Buzus.hmqq-a8c7e08e22a0b32a0157b84a4371ffc1314704c5e95835fd00cbfeb13732cc0a 2013-09-08 11:43:14 ....A 201216 Virusshare.00095/Trojan.Win32.Buzus.hmwq-8f697c645c6f33f9cd1b417537082941ccc543d5500c23f15de5e3d40e3ede8e 2013-09-08 10:48:52 ....A 87552 Virusshare.00095/Trojan.Win32.Buzus.hnwf-5372c93760150244116d443d4491ca7fad75a50807bf1443d0a95b90d96fe33e 2013-09-08 11:38:20 ....A 88586 Virusshare.00095/Trojan.Win32.Buzus.hrly-8b8e74a63fb7088fc14081fe865cd8286d164329a91e64380567403dde7a9a7f 2013-09-08 11:19:32 ....A 88586 Virusshare.00095/Trojan.Win32.Buzus.hrly-dedeecee466bc7989ebd5c6dccdcedb3336fb414e3e2874c5f1350fb2db53f63 2013-09-08 12:14:36 ....A 586240 Virusshare.00095/Trojan.Win32.Buzus.htra-ddf2d000319bfca6185734924b3474d7ff4e4e306853fb135a43a5466dfb70fb 2013-09-08 10:44:20 ....A 72061 Virusshare.00095/Trojan.Win32.Buzus.hutd-0571446329ffb5541985546c4c97ec6f07d328df640df55317e4f1e924dea2c9 2013-09-08 11:35:46 ....A 72061 Virusshare.00095/Trojan.Win32.Buzus.hutj-081e362e6cd3a935d455e8efeab8e06a532a6d6608f399b65b57314aa5e5bc7c 2013-09-08 11:17:58 ....A 72061 Virusshare.00095/Trojan.Win32.Buzus.hutj-d07ea70fe29325c3cb9d8cb5c10ae4a6b436b9e5672ef3faf939a2cd4c020e46 2013-09-08 11:43:14 ....A 72061 Virusshare.00095/Trojan.Win32.Buzus.hutj-f71a21c8d2b82f9f02806af56143ba887757659ff7541399797ad7632c56e555 2013-09-08 12:11:20 ....A 64000 Virusshare.00095/Trojan.Win32.Buzus.hvgv-095e69e59d2387dc6ef3a4c7e1113af113722da1a331700f012119b2d9bcebc2 2013-09-08 11:40:26 ....A 741376 Virusshare.00095/Trojan.Win32.Buzus.hzzl-8e7068a8a1be525cd08f9cb6055fe79ed4f271a5a71b0cdb95104be650094963 2013-09-08 11:21:12 ....A 654336 Virusshare.00095/Trojan.Win32.Buzus.iczu-5b153970412edd3f997ca1f5c4b506f9a30d7d511531362f8cefa300e7e5892e 2013-09-08 10:52:06 ....A 40880 Virusshare.00095/Trojan.Win32.Buzus.iewo-39d7739e197f5ce58c026cdef2ad7328e5937b46c4d7f0a23115f67519796524 2013-09-08 10:52:40 ....A 151040 Virusshare.00095/Trojan.Win32.Buzus.ifzt-cbe708ec9ab7a61ce35684c4c213d73acb99793cb567d782456819d4f22e070d 2013-09-08 11:49:26 ....A 480224 Virusshare.00095/Trojan.Win32.Buzus.iofc-3bd02c47255e2b9b04d4ca7dc892ce530f250fbceeea0026a0c44bcc59b61850 2013-09-08 11:21:24 ....A 480224 Virusshare.00095/Trojan.Win32.Buzus.iofc-a7bb60c94248b7303d3d4f3f02bec71610b4d3802afde407130a321bc1af6ec2 2013-09-08 11:52:06 ....A 480224 Virusshare.00095/Trojan.Win32.Buzus.iofc-e26d998a151ac92b2211ad3d9b9f6127810a0bad4cb5c28ed360738d6ca4b755 2013-09-08 11:01:50 ....A 480224 Virusshare.00095/Trojan.Win32.Buzus.iofc-f09c3b0e48b2698c162df26f47bf8f7ea58cf8c1e77246fe8c7d1045452526a9 2013-09-08 11:17:30 ....A 480224 Virusshare.00095/Trojan.Win32.Buzus.iofc-f24424d2f1de1f62cedcc9b0265609fe282942f28dbed3c0e32dc85a6e52ddb5 2013-09-08 10:59:24 ....A 399606 Virusshare.00095/Trojan.Win32.Buzus.isjm-3c0bb24cb65da0491aebcf6474ce20e913a292f99fc76d4f0c31b2f022eec30c 2013-09-08 11:26:32 ....A 233764 Virusshare.00095/Trojan.Win32.Buzus.isxj-0c7659d2426814bff312c086059647a9754d629027bc9ad8ddda3a15f6713102 2013-09-08 11:32:04 ....A 315392 Virusshare.00095/Trojan.Win32.Buzus.iyzw-48298c49682353293b16fff7a34f1984eed1cc9f7edab997b40bdc486d0a60d0 2013-09-08 11:41:10 ....A 546778 Virusshare.00095/Trojan.Win32.Buzus.jtqc-493699c14468bd5d57a796c98f4f30d785ef7c1bc55fa81aa5e17cbde5b26946 2013-09-08 11:27:12 ....A 82451 Virusshare.00095/Trojan.Win32.Buzus.jvna-19b857b9dcfa05e65ecd8614fc79549de55076577dd183a9b29cc04dd2d49699 2013-09-08 11:35:58 ....A 571904 Virusshare.00095/Trojan.Win32.Buzus.kpvn-b85cd1129c1d3ce1b145a25b335b3f9b642a7416a9260739bf535e02393b7eab 2013-09-08 11:57:12 ....A 262656 Virusshare.00095/Trojan.Win32.Buzus.kres-86ab1d98ccb3b40cb8bd6ccb2970ec96a47d8e1a35213f195ba02488114b5b30 2013-09-08 11:05:24 ....A 81430 Virusshare.00095/Trojan.Win32.Buzus.lba-5302b848ff2754fe696d77e8e86475b1a87ee38b43a4d80826f01df6021ee493 2013-09-08 10:54:04 ....A 56221 Virusshare.00095/Trojan.Win32.Buzus.lba-5aaf7f53990b9fc314198dd7400b1d00440e99bb92b5f193281acc0442a267a8 2013-09-08 11:38:56 ....A 160573 Virusshare.00095/Trojan.Win32.Buzus.lba-75fabd24b8011c76fe539852f3f55fb4920cfb0d44287b9404cbb4e326f5b424 2013-09-08 11:46:46 ....A 459479 Virusshare.00095/Trojan.Win32.Buzus.lba-ceb52c80c73251bd963ca9d0392e7ec3853bd0b0fa0697e02470811920cbee43 2013-09-08 10:35:50 ....A 135069 Virusshare.00095/Trojan.Win32.Buzus.lba-fc70d528c91ba2ceeec0e2ca768e162e631011b1f1c376da2669b6e5aec86534 2013-09-08 11:23:32 ....A 263140 Virusshare.00095/Trojan.Win32.Buzus.lcgf-78fc677a92a83ff57fb061a4f566a3fb03e97fa499e50d6bbba2b08cd6098605 2013-09-08 11:09:22 ....A 271873 Virusshare.00095/Trojan.Win32.Buzus.lzfn-c447183e1c3478696e36e3e23f4eb30442b2fe4a3b78c2727d6f72c18ed2cca5 2013-09-08 12:19:54 ....A 1886121 Virusshare.00095/Trojan.Win32.Buzus.miux-a933561f4c057d6660938a68356030ff3d1dae28d2fcf781560c8f21f7b5932c 2013-09-08 10:29:42 ....A 110765 Virusshare.00095/Trojan.Win32.Buzus.miux-ae6a690d66778f98adedc1f0f06bad79f507d52d38b35da93a4b3174713fcfb0 2013-09-08 10:29:24 ....A 270336 Virusshare.00095/Trojan.Win32.Buzus.mrcu-36e4240ce2208c266d6127ef6fa2f0bb232165ded74c5433a509d1af0c56dd8c 2013-09-08 12:06:42 ....A 1114624 Virusshare.00095/Trojan.Win32.Buzus.mroz-93ff65e7297b8d3fd493ca8c89757891c493d5654338d9210be49aac6d8bf8d1 2013-09-08 11:44:34 ....A 218624 Virusshare.00095/Trojan.Win32.Buzus.mrrn-62911976a1126bedcb99495345a118a282acfb24ba86067d7a2d2e1868ae5343 2013-09-08 10:38:24 ....A 1384448 Virusshare.00095/Trojan.Win32.Buzus.mseh-1adec5d3e36f675c3ddbcabb01dc641d8bd43237a8a70f727302d3ceec73e989 2013-09-08 11:05:46 ....A 258048 Virusshare.00095/Trojan.Win32.Buzus.msyi-161597aae3c89146e3072f18a8b46bd22453fd6440b52fa1e4399b7c7195bcdc 2013-09-08 12:14:46 ....A 151040 Virusshare.00095/Trojan.Win32.Buzus.msyi-7b4efdfef745de89c519a9852aea749b40b2cc4f06d558f3a9641161686444d7 2013-09-08 10:36:12 ....A 34846 Virusshare.00095/Trojan.Win32.Buzus.mxwo-80a606f6951e7473fd98520f0f2b1f8ca87c6399a6ae0ac1f95a465c0878e86a 2013-09-08 11:23:06 ....A 8887728 Virusshare.00095/Trojan.Win32.Buzus.mygy-e0b670d46339d38a387fd2cc0066afc260103248cd748d88a0477b52bb23845c 2013-09-08 12:03:48 ....A 10439963 Virusshare.00095/Trojan.Win32.Buzus.myhu-7720b0101877f651271214e024a36f76227b934975e78779e0f37e614066e806 2013-09-08 10:36:52 ....A 3907368 Virusshare.00095/Trojan.Win32.Buzus.nbzd-09679900977cd39baa46f4d6aecbfa7e8ce22bb8711accdc2c8fa9a4dfd31246 2013-09-08 12:01:24 ....A 3791403 Virusshare.00095/Trojan.Win32.Buzus.nbzd-bce811107045cba73a86de5d453984bec7cc2f9e99d06b8b299d46117e8c6039 2013-09-08 11:45:54 ....A 13315558 Virusshare.00095/Trojan.Win32.Buzus.nbzw-2660b0929782adf205e34e0ac1152b2f3ad5332b977d4c2eb8ca5e8bea495064 2013-09-08 11:02:06 ....A 513032 Virusshare.00095/Trojan.Win32.Buzus.ncbo-c73b16df18174f6ed5c0c58b1f114920a0054b9c09153418717483291f96b116 2013-09-08 11:25:22 ....A 20480 Virusshare.00095/Trojan.Win32.Buzus.npci-86dfc0672c43fed7aad063e5a061d589642e96976bb4d846bc9712dce38e3038 2013-09-08 11:42:40 ....A 43008 Virusshare.00095/Trojan.Win32.Buzus.npcs-3fda27e809d521c21bb84a1a24aba4e465cead2b61d4de2eecbb100e54c4b1bb 2013-09-08 11:47:04 ....A 106496 Virusshare.00095/Trojan.Win32.Buzus.npfh-795f3ce298c06f7df697b7bcd70b710ed20cd8152c76ce9227cd0e63ba88160a 2013-09-08 11:59:44 ....A 69658 Virusshare.00095/Trojan.Win32.Buzus.npfs-27ffee4264990cdae7e165ee012e24162f0dc5a1f9349137d9405e3253b3348d 2013-09-08 10:47:12 ....A 69658 Virusshare.00095/Trojan.Win32.Buzus.npfs-6cbf70607cd9201028496f845a086fcfb0d4ad9a7aaebe78a045cd1b7e03aace 2013-09-08 10:57:06 ....A 69658 Virusshare.00095/Trojan.Win32.Buzus.npfs-d50d4c2c18e3a5911894e6b25c47196b87a900111e7fe6d2bb45b2a8662164c2 2013-09-08 11:10:14 ....A 193024 Virusshare.00095/Trojan.Win32.Buzus.nqke-86288b550f20385320d768def686d950f1bd349509c5fdc21f041804dca25e2b 2013-09-08 11:45:50 ....A 32768 Virusshare.00095/Trojan.Win32.Buzus.nqxo-fba78ad2969710a9998d22d1c2a6b2cbd5f6969dca6887735f6f2f06804c94dd 2013-09-08 11:37:38 ....A 177693 Virusshare.00095/Trojan.Win32.Buzus.nqyg-5bbcd7da113835644c71df242b172a2422814065f7d53287620130760972a48b 2013-09-08 10:42:14 ....A 66388 Virusshare.00095/Trojan.Win32.Buzus.nrai-5bdb55ff78cd35b04070784d0e44acc8fe9ada2f1647f193d3a84cc025ef2873 2013-09-08 10:24:10 ....A 204800 Virusshare.00095/Trojan.Win32.Buzus.nrff-a22b09d647b4d63eaa2f3655d4ac925c5cb674c516f0eb189769389f8edaba4b 2013-09-08 10:59:34 ....A 237568 Virusshare.00095/Trojan.Win32.Buzus.nrkj-3633383519ab5ca09d82bca810ac68cd435a5123a78a6c5422aaa7a18841e531 2013-09-08 10:39:08 ....A 20488 Virusshare.00095/Trojan.Win32.Buzus.nshe-07ded5c5b0ee9b3580f701f110e7c29592f1ae477f056947dd727561c6368925 2013-09-08 11:08:22 ....A 45106 Virusshare.00095/Trojan.Win32.Buzus.nshe-1755ec01623d7d54370e09071c2eb667ca0f2186dea75d60aca180c482845055 2013-09-08 11:08:40 ....A 45106 Virusshare.00095/Trojan.Win32.Buzus.nshe-2a0885671a5047efcfd1ad5fa2e40eabe44bbc386f09607e5dc492480151d17e 2013-09-08 11:08:14 ....A 45106 Virusshare.00095/Trojan.Win32.Buzus.nshe-f7c00e0ca4106e9c6a7b3752124e51670acd6034f737918bf9133c6899864feb 2013-09-08 11:40:38 ....A 46080 Virusshare.00095/Trojan.Win32.Buzus.nshm-20e4696df54b67ed912f50d1c3a876d0530f88c0300324631910fc38c51d131a 2013-09-08 11:29:02 ....A 110592 Virusshare.00095/Trojan.Win32.Buzus.nshm-3a4a515437802265e2fe9ad0e504c2ab66cb817b1b11f6616861afd943e996e2 2013-09-08 11:53:02 ....A 3924599 Virusshare.00095/Trojan.Win32.Buzus.ntao-0cff80b359ce99d3577168e90915411be67392c4f47f5c399b78318bcd7f9841 2013-09-08 12:03:22 ....A 155648 Virusshare.00095/Trojan.Win32.Buzus.ntfs-acb941d282ebcb5842cb9173321bfd717e2aecfdc67bd0806846a819e4097582 2013-09-08 12:01:54 ....A 114829 Virusshare.00095/Trojan.Win32.Buzus.ntin-2054bc16253bae72254b2335bd18d1197084a33348512b4347a30e295b5ad00e 2013-09-08 12:12:18 ....A 143872 Virusshare.00095/Trojan.Win32.Buzus.ntix-ee9994e0de3175a945e8370c0298f9df849516ad92044177feb986093b62041f 2013-09-08 11:54:52 ....A 349248 Virusshare.00095/Trojan.Win32.Buzus.ntnn-fb6afde26f7448aa2b5cb85678c0e3fa2047dd64c0cd8de2f13bb1c7fc40a3f0 2013-09-08 11:49:58 ....A 40960 Virusshare.00095/Trojan.Win32.Buzus.nvbs-23b206ab9c346bcf8d62030ad3b388776bf63aacd776389b666392641a0ce496 2013-09-08 10:30:30 ....A 1933738 Virusshare.00095/Trojan.Win32.Buzus.nwpd-256debc21bdbcaa6ce55b13522efaa2584e96840dbac81959330d993677cdd07 2013-09-08 10:45:10 ....A 966656 Virusshare.00095/Trojan.Win32.Buzus.nzpx-64f7c8a098e2c61c5e5fad2e5ac1e35e5a84f0abb5f64ee106726f07765d8b8b 2013-09-08 11:23:54 ....A 139264 Virusshare.00095/Trojan.Win32.Buzus.ocnx-81ff23e5d4a5740a3ecb43ccd9fd159cb08ed428c8b92c87e2aa0e7b06689b09 2013-09-08 11:09:08 ....A 684032 Virusshare.00095/Trojan.Win32.Buzus.outs-021ac3da21a2ace60640e50d4938fddd7658dc11e329061854a8218d6b428898 2013-09-08 10:45:18 ....A 49152 Virusshare.00095/Trojan.Win32.Buzus.qbvw-3be987f1e9d43dafbb2555282c70a25328f5288362efede8bf73ee08c9b0e2af 2013-09-08 11:12:54 ....A 123904 Virusshare.00095/Trojan.Win32.Buzus.qbvw-f9a1bab8d0f05a642f7006e5f14673733edeb38cf83eac5ed3fabe7920101491 2013-09-08 12:06:18 ....A 286720 Virusshare.00095/Trojan.Win32.Buzus.sozt-88a76d615ad3b531a139e90e9c1438b0bad12c558cc96eb70062a61913d152e7 2013-09-08 11:39:30 ....A 1160704 Virusshare.00095/Trojan.Win32.Buzus.tpbh-b8b03ea04c7bdf5bf5b81743727d6efa05e8552e4b29d34b93d1e0780d4ea4f1 2013-09-08 10:32:12 ....A 217088 Virusshare.00095/Trojan.Win32.Buzus.trzg-fa25c6bfaaa15b216deeee8fb8000a5c10ed3a66e12d713190a55429667fe0f7 2013-09-08 10:36:56 ....A 951808 Virusshare.00095/Trojan.Win32.Buzus.tuzk-12958d0445f9996475cfddd990052e2ea3acce8c18545f8d4129afff90839c17 2013-09-08 12:06:22 ....A 694272 Virusshare.00095/Trojan.Win32.Buzus.ultd-5223a93ebae9d1da2f5997e7c84edbdc108c3e370fa64fca890af89fe11c3923 2013-09-08 11:05:00 ....A 53760 Virusshare.00095/Trojan.Win32.Buzus.unlu-83c6e687e2aaba9e08db24bfb478e723d99eb36d1c5ea143c95d327d3c360f6f 2013-09-08 11:10:10 ....A 474644 Virusshare.00095/Trojan.Win32.Buzus.xqff-801bf4b98b05e10e218a771bbed1ee3e24078f03c4c52f800c21c256bc9d1d84 2013-09-08 11:01:16 ....A 56546 Virusshare.00095/Trojan.Win32.Buzus.xrlv-4510a11677a577c9ce7be0328b88a7099f2f8d1bfe49247e0680ea22cad3c9ee 2013-09-08 10:27:08 ....A 188571 Virusshare.00095/Trojan.Win32.Buzus.xrsx-65837e055359f556398f853053c8a13b6fdd2069f9bd7aa563c8175b4e3871dc 2013-09-08 11:29:06 ....A 200704 Virusshare.00095/Trojan.Win32.Buzus.xxzs-832953398345d5ed927efba7da778ed1efd8cfeb5dc2b58692ab8fd3fa21576a 2013-09-08 11:38:54 ....A 294912 Virusshare.00095/Trojan.Win32.Buzus.xybb-27633f9897836427b7ecef23cc7fd74a92013367711d86123e08a9ab62e01149 2013-09-08 11:36:58 ....A 65873 Virusshare.00095/Trojan.Win32.Buzus.xyjy-36a6799d448dad38320de07dbc74c43cd0f6384fb91bd4983726e54a38278ddf 2013-09-08 11:49:30 ....A 65859 Virusshare.00095/Trojan.Win32.Buzus.xyjy-3dc1bb7a4add862011f3e8733c4621114bdd741839839b944a892cdf5171ed2a 2013-09-08 12:18:38 ....A 806400 Virusshare.00095/Trojan.Win32.Buzus.xyjy-4fb55799ccf1c1ded4482a1ce3146716407ba3c2d89f158cf0abeb8abf63f657 2013-09-08 11:30:40 ....A 806400 Virusshare.00095/Trojan.Win32.Buzus.xyjy-548e7fe154579af39bbcfd88118d13f0b69733ba59843b740d9c9ce510367c4d 2013-09-08 12:03:46 ....A 810351 Virusshare.00095/Trojan.Win32.Buzus.xyjy-92d0363c04aab1a2df802fe9948a55f63435ccaae93728ad403f35113d5d0e30 2013-09-08 10:40:18 ....A 454496 Virusshare.00095/Trojan.Win32.Buzus.xyjy-971fe5c29d375258f29eb5256f235f668c12e282853332eabb96e91a006e05e8 2013-09-08 10:55:12 ....A 61952 Virusshare.00095/Trojan.Win32.Buzus.xyjy-e2a248d415e2a95216c38917d33eebf624007a67b2c46eaafff3a9e40fa4fd28 2013-09-08 10:53:26 ....A 806400 Virusshare.00095/Trojan.Win32.Buzus.xyjy-ee6a9dc223a1a53ea3d8144940e1aab1b9fb0eb5def06c813af7c8aa60a39f3b 2013-09-08 12:16:58 ....A 482304 Virusshare.00095/Trojan.Win32.Buzus.xyof-38e7310749ceb8dc965e58649632e7c78a285fb18eec420731a4ca5e6afa6b04 2013-09-08 11:07:38 ....A 482304 Virusshare.00095/Trojan.Win32.Buzus.xyof-a6d2a61d3d733c615bf9505433cb9ef00a75ebbb80950661788dedd72dd92d40 2013-09-08 12:00:20 ....A 402944 Virusshare.00095/Trojan.Win32.Buzus.yfsb-f386fc15ab51e1cf35a7bb6b4d3dc59655920e28850be2e660d828447ea380c7 2013-09-08 11:15:26 ....A 410624 Virusshare.00095/Trojan.Win32.Buzus.yidy-440ed492805d8979e3ec93784aec22c9e43373c448fbddb93beec94d4d546c09 2013-09-08 11:33:50 ....A 558915 Virusshare.00095/Trojan.Win32.Buzus.yjib-1a34c19d30850eba366c1317320b39c926d2a1c0c40f792ea3d5d40a64da5e42 2013-09-08 12:04:44 ....A 4055297 Virusshare.00095/Trojan.Win32.C4DLMedia.c-82a02ecac6d8f30244acce96c4a595c3ea230858f3030338194415560532feed 2013-09-08 11:07:56 ....A 299838 Virusshare.00095/Trojan.Win32.CDur.abh-84c9bc41147fb8fbdcb197f4e98fc58f61ee46c552c1f7083c7c8888ba2e6c4b 2013-09-08 10:31:08 ....A 199766 Virusshare.00095/Trojan.Win32.CDur.gme-2ba04d208c221429a46237d52bdf60f0fe9e0eb39aa62846e922cc3126b57d03 2013-09-08 10:52:28 ....A 205911 Virusshare.00095/Trojan.Win32.CDur.gme-2ec0155fafdef59b9efd2ff7e882fc6d18e1cabfa92150b953b81498440d38e9 2013-09-08 12:06:56 ....A 200286 Virusshare.00095/Trojan.Win32.CDur.gme-48c94c9d54288768c749f4f3565eba379658642946977eeb453c4aaa9ddc5bf1 2013-09-08 11:13:46 ....A 205910 Virusshare.00095/Trojan.Win32.CDur.gme-e6842e216277b626e3c49c07ae649ee4a99650fe40d24ab95ad7a4f186526acc 2013-09-08 10:25:10 ....A 234569 Virusshare.00095/Trojan.Win32.CDur.ljl-920579ed5d1624d0e7ccb8b9d761202013b2dfc535412b54c870923adf411155 2013-09-08 10:54:04 ....A 81920 Virusshare.00095/Trojan.Win32.CDur.lmv-3e95b5135456d380a37f1a9410daa7d988337dd96e50494cdddeac62241dc681 2013-09-08 11:15:00 ....A 440090 Virusshare.00095/Trojan.Win32.CDur.lnm-87c1087a618d0efa87add313d8a74734aebe676225146a827cf796e0c0fd221d 2013-09-08 11:06:42 ....A 156942 Virusshare.00095/Trojan.Win32.CDur.pim-3045bf4a46ac38e7dec7ad8f3db9c844ef4674b67e6c77d5d3f66a12a13c42b2 2013-09-08 11:50:04 ....A 181006 Virusshare.00095/Trojan.Win32.CDur.pqq-b4b632a5443d40aff37a711434dd9cb97108fa0cdb20649d2ea9acd1f3d28df0 2013-09-08 11:48:58 ....A 149842 Virusshare.00095/Trojan.Win32.CDur.prb-606ff08f82c24ad1edb048e9f1220ff5b4b5b0d2e15b7463e43d0919eba2bec5 2013-09-08 11:16:28 ....A 146258 Virusshare.00095/Trojan.Win32.CDur.prl-451aa76ed0fc3a7ed043fff7800de79d41a8a90286838ad9bc2a67e4b0aed85e 2013-09-08 11:31:04 ....A 149262 Virusshare.00095/Trojan.Win32.CDur.pzk-fd7ab8512211633a2d660ae9bfb49578aca6070355b04a5cb252bcb8f738f81a 2013-09-08 11:51:24 ....A 192000 Virusshare.00095/Trojan.Win32.CDur.qdu-7427ee88b3152d43810a5ae7e7fc8c1931823c201dbaaf1325256659a3fca5d7 2013-09-08 11:48:54 ....A 132608 Virusshare.00095/Trojan.Win32.CDur.qjf-3b515c1b1434ab9dba30cc4da407dff853ed044f28dd60c5e6ceeef46b0eefe2 2013-09-08 11:59:40 ....A 147456 Virusshare.00095/Trojan.Win32.CDur.rdt-d1823fa34415941965397cee166ed387e7238b20cfadda8acb45e0699e45b861 2013-09-08 12:10:42 ....A 18944 Virusshare.00095/Trojan.Win32.CDur.ws-71b1560191c48ee18b6ed3b1e830af81c2f70cb5c6c3f081cccfb89505c1b1f9 2013-09-08 11:35:54 ....A 32768 Virusshare.00095/Trojan.Win32.Cariez.a-19b195409286db29ab155ada5b6c229254fff4beebba665fdfa20a8f87ede202 2013-09-08 12:08:02 ....A 32768 Virusshare.00095/Trojan.Win32.Cariez.a-53b9aaa825ec6f39ae6b6477eb4424af99671ca3e0fdafb93358d39191b2c11c 2013-09-08 11:54:48 ....A 32768 Virusshare.00095/Trojan.Win32.Cariez.a-5509a5e7b8950e9806c31ceed7b0efbf3a3fd43ecffc0429a9918b97e2a06d40 2013-09-08 11:50:22 ....A 32768 Virusshare.00095/Trojan.Win32.Cariez.a-7412538fdb79793a6e556fe7f34eac6a58b31c0830c6267b437aa9dd7388cb50 2013-09-08 11:24:22 ....A 32768 Virusshare.00095/Trojan.Win32.Cariez.a-8a1db2816824a56720ec37628489a5da14b128f6837308ba4710d5119d793d52 2013-09-08 10:28:14 ....A 32768 Virusshare.00095/Trojan.Win32.Cariez.a-da400147e4445df37fbf411dbc3d494ee22b55b9b3762e257eea8bf0d5969155 2013-09-08 12:03:14 ....A 32768 Virusshare.00095/Trojan.Win32.Cariez.a-f6788581d0191e11f84692d810f023fa6ede9b8e8dfa9264d0f3f7972a1d23dd 2013-09-08 11:11:16 ....A 8332 Virusshare.00095/Trojan.Win32.Carpos.de-c1b4cfbf1d29c9fb361484d8fbb997c93e0f09185cfdcfb3db1c8c65d728f145 2013-09-08 11:26:28 ....A 1086124 Virusshare.00095/Trojan.Win32.Cen.n-639c9a742e40e91fbef5ca04f5b763dd02172adfed6bf4894d89c2680201eef1 2013-09-08 11:46:46 ....A 153342 Virusshare.00095/Trojan.Win32.ChePro.rue-1c51aa39af62208793832a263087541e8c026f24685c582d47c907f6d65bdc43 2013-09-08 11:45:04 ....A 95744 Virusshare.00095/Trojan.Win32.Cheater.ew-3ffe4d3ff38fb6422e5c3b4c31dec9027f9e20b48deb3620edae0ce83d16e816 2013-09-08 11:52:52 ....A 89600 Virusshare.00095/Trojan.Win32.Cheater.li-44b831b37a4d9a2e2f77bf4001bcea29dd862f18e68856b65d8d4e841f8d0c35 2013-09-08 10:44:00 ....A 89600 Virusshare.00095/Trojan.Win32.Cheater.li-6e7f804bd771186ee6975028dd64951a6bb1f7decec0bb3a7d528ab6bc669268 2013-09-08 11:02:14 ....A 89600 Virusshare.00095/Trojan.Win32.Cheater.li-7975687bec3e1dd198e2caa0e893d01cccf30b2dc6927f2b3547267473b246a3 2013-09-08 11:56:40 ....A 35840 Virusshare.00095/Trojan.Win32.Cheater.li-7b7688c6dbb5b74065f6dcbaaeb839fb4aa78b20a86b524888fa687cd9d38c72 2013-09-08 11:16:56 ....A 89600 Virusshare.00095/Trojan.Win32.Cheater.li-97873565d400812e18f9c22448b8d45f199109af8afb898d197649d3e99f190e 2013-09-08 11:26:40 ....A 75776 Virusshare.00095/Trojan.Win32.Cheater.li-f5607113d4694d86359aab8c1b53847007b68e0ba0ca298fa0b38d15f407543f 2013-09-08 10:24:08 ....A 98304 Virusshare.00095/Trojan.Win32.Cheater.lt-1c9a4b4c4d02aadeb3af41fac151c7d3d25d70d6047753d6fc1111cb5a78edf6 2013-09-08 10:24:04 ....A 2905676 Virusshare.00095/Trojan.Win32.Chifrax.a-018f6bd09f4d12d36aa6a1e808e3629348e1b5365de81a50b17558d60f39048c 2013-09-08 10:54:04 ....A 1970936 Virusshare.00095/Trojan.Win32.Chifrax.a-1391017b663b7a6f818339917c6facd5c1c9e954e7f14d7d668299cc0b4d7845 2013-09-08 11:37:22 ....A 458080 Virusshare.00095/Trojan.Win32.Chifrax.a-1425b2f8c78075187889cdb12ce1b9faa8e688ec45bc225f9783166c70e85509 2013-09-08 10:43:58 ....A 913045 Virusshare.00095/Trojan.Win32.Chifrax.a-19f3398dbf94e553aa6343a53179d559cc0a8e8f37576224ca1802adf99398ab 2013-09-08 10:44:30 ....A 119947 Virusshare.00095/Trojan.Win32.Chifrax.a-1c1843666e5d46e26d0a5504038a46581c023be4cb8f5cf488338214d502f3a5 2013-09-08 10:33:08 ....A 98862 Virusshare.00095/Trojan.Win32.Chifrax.a-2ba38ec9fc68a81969add4ca2e609ca7707b6c5dc6fffcea5783da0b86256403 2013-09-08 11:21:22 ....A 737935 Virusshare.00095/Trojan.Win32.Chifrax.a-350b5e55043396bf9a73f3503f45455a3cffa3665bbc1f89dac0903fa6d072fd 2013-09-08 11:19:20 ....A 462651 Virusshare.00095/Trojan.Win32.Chifrax.a-55909f696dc5f4c7b341c722e0bac7f43adb34fae223103e06626d82aef9ab7e 2013-09-08 11:06:44 ....A 687399 Virusshare.00095/Trojan.Win32.Chifrax.a-76f157676257f535081fcbe19acd77443191d7578f0a687a9f9f38003ef83646 2013-09-08 10:38:06 ....A 2448578 Virusshare.00095/Trojan.Win32.Chifrax.a-78c3091fbe393940801aca249a6de17320faca633b15be91c2dd9b18629dbd89 2013-09-08 11:30:38 ....A 2757073 Virusshare.00095/Trojan.Win32.Chifrax.a-78d332dc0d1c1854c62fd3a63d636c805163dfef2c7cb7e4a598ba37376fe238 2013-09-08 11:14:44 ....A 458545 Virusshare.00095/Trojan.Win32.Chifrax.a-801f96b33c7bc1cc276396ec216e6664628883aae88f7d1d7d0d1778429bc9fa 2013-09-08 11:05:18 ....A 462129 Virusshare.00095/Trojan.Win32.Chifrax.a-82fb39d7dda2b14033a86749973028475de86e28233155ce8518a4abb4cf01a0 2013-09-08 11:59:08 ....A 1473119 Virusshare.00095/Trojan.Win32.Chifrax.a-858b1de3f4111febedce0bde2479550a15e880514f783bcec7d7cb88144ce63d 2013-09-08 11:51:20 ....A 461230 Virusshare.00095/Trojan.Win32.Chifrax.a-8a1034097530d4b9c2ef06c5791c547c6e86dc4b1bc697a33c1131eb67bbd46d 2013-09-08 10:35:52 ....A 155105 Virusshare.00095/Trojan.Win32.Chifrax.a-9817fb62aae387a9ee68635bf02b56fc4e158b44f6048be8ae95e31a6b7cf090 2013-09-08 11:20:54 ....A 1473549 Virusshare.00095/Trojan.Win32.Chifrax.a-a894617ffb887f8acfe6cb18472752137bcc1e922913e1b7a036ac25c80fa299 2013-09-08 11:11:50 ....A 1348369 Virusshare.00095/Trojan.Win32.Chifrax.a-b7d3ff18d0aaee516851e4806c9e04a3a80181687d29bf4c1f4874fe5c8fbc16 2013-09-08 12:02:04 ....A 89357 Virusshare.00095/Trojan.Win32.Chifrax.a-b8a9586838d1072e4912d79f04d933f57f575d1679c18673c9d319826ac23b45 2013-09-08 10:32:54 ....A 975065 Virusshare.00095/Trojan.Win32.Chifrax.a-bb278cd11adfe19d4a385100fd0fc670e46e4264d36d8196361b4a9e8789d155 2013-09-08 11:18:54 ....A 688160 Virusshare.00095/Trojan.Win32.Chifrax.a-be57580378e30f4e5840a8af75384d2cd622523c8f28c9e7c7564771b0b59e22 2013-09-08 10:43:24 ....A 1466199 Virusshare.00095/Trojan.Win32.Chifrax.a-c2622951384d02fd7269d218448a921601e9763e0f90f932023a51d012d66168 2013-09-08 11:24:00 ....A 116956 Virusshare.00095/Trojan.Win32.Chifrax.a-c54625d5adb0b63834b1dbed34d1d5d92ec1af0d89d0465566202f6fee8f0f42 2013-09-08 11:12:18 ....A 485461 Virusshare.00095/Trojan.Win32.Chifrax.a-c8f6eda7af768dac629dd25f979a008fffeb599a59a0cae70ed9c1a6f034865e 2013-09-08 11:17:34 ....A 560004 Virusshare.00095/Trojan.Win32.Chifrax.a-cb39d72630ed5be9593e7960dcac8bb9972b9f7d136007a9d683038260901bf8 2013-09-08 11:25:36 ....A 1473431 Virusshare.00095/Trojan.Win32.Chifrax.a-cbc89248d1fd5ab91c84202230c4081cf6b34e2f8a1eaadd15a7e2f4f8cecb50 2013-09-08 11:57:12 ....A 450633 Virusshare.00095/Trojan.Win32.Chifrax.a-d06d2eab1f91308eb8df4acc35fd9bba5b4b2644cd0cec2a90fec34a596fb21b 2013-09-08 10:53:54 ....A 450631 Virusshare.00095/Trojan.Win32.Chifrax.a-fd16818a3c0c8799eb195999009dbdeecfb3d2890618d687696939af6100e74c 2013-09-08 11:13:26 ....A 106496 Virusshare.00095/Trojan.Win32.Chifrax.aam-a2a4584ad80b1e275cd35e9eb03f025d25ccc263b834020584e3e423ca50e3b5 2013-09-08 11:22:26 ....A 230789 Virusshare.00095/Trojan.Win32.Chifrax.bfa-cb1912ab57cb5057c82a117c6a8d9da65006d81039dbc94d410920d0a96d85bf 2013-09-08 12:17:04 ....A 1517540 Virusshare.00095/Trojan.Win32.Chifrax.c-9650c07186cd363c39b5c8bfda970ba34d7f1a11078c2a1d8ac9e12ec6711e93 2013-09-08 11:29:56 ....A 301996 Virusshare.00095/Trojan.Win32.Chifrax.c-cd55112c8ee4cb420eb70c0dc2a33b592fd41dbfa1a90aedf16761c6a8331a84 2013-09-08 10:34:36 ....A 501026 Virusshare.00095/Trojan.Win32.Chifrax.cka-00fbed6307121e6c1ef565cb29e6ab2e6e4ac0421d79efd8bc6b722719aa6612 2013-09-08 10:41:02 ....A 204506 Virusshare.00095/Trojan.Win32.Chifrax.cka-4301b5d4613d48c0ac3aac2b90518fad12e18e2efe0f81c07a0638b7ffa0f86a 2013-09-08 10:46:58 ....A 146614 Virusshare.00095/Trojan.Win32.Chifrax.cka-435f7b68d32305561cc45c3f7bad6357e15f3e385cb685ba65acf6439d48fb3a 2013-09-08 11:54:52 ....A 457254 Virusshare.00095/Trojan.Win32.Chifrax.cka-763c8e15c1b3c1359f1ab85b0ad251072e2318b3e4bfde45f15dbf7521e75a8d 2013-09-08 10:28:20 ....A 292050 Virusshare.00095/Trojan.Win32.Chifrax.cka-7da8a99281511530ac8bdeee11358ff8e99617c4645ab788997ea6d2a3d54c6f 2013-09-08 12:01:34 ....A 304758 Virusshare.00095/Trojan.Win32.Chifrax.cka-86f4b275f11f2d9fc480bf5209048d9f69e47aa0d2139226158bab4f6fb3724d 2013-09-08 12:11:20 ....A 162664 Virusshare.00095/Trojan.Win32.Chifrax.cka-8b961f6f38f30227ce079f4227fb40b8c508a3cd986c1c6b0b98c7d50e51149b 2013-09-08 11:45:34 ....A 324526 Virusshare.00095/Trojan.Win32.Chifrax.cka-8d042bdd2ea7e4cdf045a9b28e950d1b6326692af69f8c339b4c08b1d879b1d1 2013-09-08 11:44:08 ....A 237677 Virusshare.00095/Trojan.Win32.Chifrax.cka-d84b0dbee37fb1276c1f13cf1a02817849aaf1399b019c85346ba7248f82f6e5 2013-09-08 11:28:02 ....A 129670 Virusshare.00095/Trojan.Win32.Chifrax.cka-e24093d559729409a6a78275ff4da148a1f5b3b8b7c8a7a39fd5a54ec8d57b80 2013-09-08 10:24:12 ....A 246679 Virusshare.00095/Trojan.Win32.Chifrax.cka-fd5117291aa6aab09abbcefaf8d01ce1c16bf87519a2fdfd773d12de9cfd61e5 2013-09-08 11:26:32 ....A 678279 Virusshare.00095/Trojan.Win32.Chifrax.ckz-8692fbdf4ab302de88ad5972b7d725f9bcecc03cc63fcd9ecb0c3ce7a1a26a1e 2013-09-08 11:44:26 ....A 238394 Virusshare.00095/Trojan.Win32.Chifrax.clm-8c2756de723e7bef56faa378d5cebb30767af6d61c797df2bd017c2e4aaea072 2013-09-08 11:59:02 ....A 241218 Virusshare.00095/Trojan.Win32.Chifrax.clm-94be8af28645fcc5ea71cd17842b0b4490fedb62e4b832613e303e957373fe01 2013-09-08 11:23:48 ....A 140966 Virusshare.00095/Trojan.Win32.Chifrax.clm-fedb239ef64a9524a8d5693bb2c020dd586925b412a139ced63b6e7524de3e4e 2013-09-08 10:57:02 ....A 7669522 Virusshare.00095/Trojan.Win32.Chifrax.cmb-312fefeb2636b94c19e5ded74a6132494bc694660a08bf27025c79e6ae433dcf 2013-09-08 11:51:44 ....A 220051 Virusshare.00095/Trojan.Win32.Chifrax.cmb-67ac1f52929dc44e0a21ef49f10a10fabb0652515cddf8fbb736df41bc17d876 2013-09-08 11:50:06 ....A 454732 Virusshare.00095/Trojan.Win32.Chifrax.cmb-75d718bf08d50eb4f728bcf04ad8724d57136b44acdba21f115391f775e8a329 2013-09-08 11:16:32 ....A 130585 Virusshare.00095/Trojan.Win32.Chifrax.cmb-787e78f408be6b20706ff6b8c24c757be6fbbf8766a379adddcce6bb5a4a044c 2013-09-08 12:07:18 ....A 1097520 Virusshare.00095/Trojan.Win32.Chifrax.d-2809256a5014bd296bdc88ce8ad062a73a2688ec0b773efbea3a6d1851c5c5f0 2013-09-08 11:02:04 ....A 1148426 Virusshare.00095/Trojan.Win32.Chifrax.d-5c824608b3ae11ae7a162493445b1bbdea19880be3f4538903ca6ff6a5683ed0 2013-09-08 11:46:36 ....A 235879 Virusshare.00095/Trojan.Win32.Chifrax.d-865cd0dd7759c0fab4e136d6bab482f5d3e2813d254777223761e8005a7f15e1 2013-09-08 12:07:38 ....A 1090048 Virusshare.00095/Trojan.Win32.Chifrax.d-91e9fea869095beb454532ceb5a02eee1b285a62c818db286a7f65be78f582f5 2013-09-08 11:23:34 ....A 271021 Virusshare.00095/Trojan.Win32.Chifrax.d-c675b8e4e40a70018494548cdf09cc10f807814ebb44061941387dabf1b8446a 2013-09-08 11:28:04 ....A 584828 Virusshare.00095/Trojan.Win32.Chifrax.d-cfa6b156b354e7045aa52e17d2c5a0f1cbe73e256731dce45695a14e225cfd03 2013-09-08 11:09:34 ....A 1019467 Virusshare.00095/Trojan.Win32.Chiqixi.ez-51194fcbb50ba16be4c543fd376a97f6edd7a72fab663a1c03b85e8be32e6fd0 2013-09-08 11:16:00 ....A 1847296 Virusshare.00095/Trojan.Win32.Chistu.s-ac58ebd5e52f3c3e6caa8aca5258638af2c4a0bd1bd6c07b2f9b23ab1119e758 2013-09-08 11:48:04 ....A 16896 Virusshare.00095/Trojan.Win32.Cleanlogs-66e2ed7376ed9201904c564ac326c1648170426503bd1c1b8585a7f7c5d2e6f6 2013-09-08 10:38:22 ....A 315208 Virusshare.00095/Trojan.Win32.Clicker.hd-6f0c8fd63b5dcd7026dcf37b742e1f7fbb523281c89045b5fcc18fa9eba990a6 2013-09-08 11:53:44 ....A 64512 Virusshare.00095/Trojan.Win32.Conycspa.i-d7acaec5a373c0b64e9462cf626df511d2bb144d3a22d031cf54a9ecc68d38ec 2013-09-08 10:36:42 ....A 102400 Virusshare.00095/Trojan.Win32.Conycspa.q-7609fdcfa7ffc61f69b52624bdcad4d5c07bace9776388ac0baf2ce5c92ec5ee 2013-09-08 11:42:38 ....A 122880 Virusshare.00095/Trojan.Win32.Copyco.sg-d23448bfbc9294d18d98aa62faedc745958554bf40373c3309bd4e7b45539b9a 2013-09-08 10:34:08 ....A 73728 Virusshare.00095/Trojan.Win32.Cosmu.accz-95609d2b774292b3b706cbc916d0b71eb1cae46e7d3a0874e10d3f0b74b0803c 2013-09-08 10:42:06 ....A 2372608 Virusshare.00095/Trojan.Win32.Cosmu.acno-1d0344f35bf55081ce212ade90caef8c11d695e4ca4bef15d4fc69528a7e0a73 2013-09-08 11:10:02 ....A 611328 Virusshare.00095/Trojan.Win32.Cosmu.aett-9784ae0d30bdf473ec35a29e0195a6fdbb5e8b248c12808281bab74a60c9d7d8 2013-09-08 11:32:52 ....A 575513 Virusshare.00095/Trojan.Win32.Cosmu.agaz-20d3a9804f714e9696557ca952406db3f5fa733d8ed2308ed3c61f47ce83f975 2013-09-08 11:28:58 ....A 43008 Virusshare.00095/Trojan.Win32.Cosmu.aksy-28c14d54163a6a0a6407a0e3eab5626244e108b5f1edef1bf7127c679952e7fb 2013-09-08 11:13:34 ....A 147968 Virusshare.00095/Trojan.Win32.Cosmu.alwi-833fcf06d68334f75b3afab34b4cd8730f8e7f20ed0ee83d38e31f2ddb117ef8 2013-09-08 10:50:24 ....A 166912 Virusshare.00095/Trojan.Win32.Cosmu.amqq-2a05046af890c5c4daa47277ccf630ac99228709ee489bd5517ba019fd0f5750 2013-09-08 11:05:46 ....A 461320 Virusshare.00095/Trojan.Win32.Cosmu.amqq-cb90dcc024535fa17734778e056b29f7eedbac26f6b7e4f6087a6f111e52c013 2013-09-08 11:21:06 ....A 26112 Virusshare.00095/Trojan.Win32.Cosmu.aowk-19b16176e2c38e00bdf9c20ac35ab543e7bb1b0c4eed938cb0127910042a7083 2013-09-08 11:40:00 ....A 21504 Virusshare.00095/Trojan.Win32.Cosmu.axce-5b719198f2434d84fd1a81f353d2d8982dffe2ac46dbb73c73f934bcc27fbb41 2013-09-08 11:44:42 ....A 123392 Virusshare.00095/Trojan.Win32.Cosmu.axfh-c06fa2161db33233aae403e55ca9fd736b2cf4d513fc1f30fec43854a3656715 2013-09-08 10:59:28 ....A 1296660 Virusshare.00095/Trojan.Win32.Cosmu.bieg-2af3e23d7e4f249a8e8db112e87dcd055a59e346a45a9aa3dc0f3d3c6a37b0e6 2013-09-08 11:52:46 ....A 305905 Virusshare.00095/Trojan.Win32.Cosmu.biiv-152cf3190e205bfe358c37119bce394ad6d1ba7f35ded80341937f9c9cbffcc0 2013-09-08 11:27:10 ....A 305921 Virusshare.00095/Trojan.Win32.Cosmu.bikr-249b8e6f5824d6865aa4a086ab9da0e1105d77293acfe924ea698ddc647cb92a 2013-09-08 11:51:44 ....A 305874 Virusshare.00095/Trojan.Win32.Cosmu.biop-432a905d922a9076040d2cef321ac4d73de6235098083a56b40e6e329599ab59 2013-09-08 11:49:16 ....A 305905 Virusshare.00095/Trojan.Win32.Cosmu.bitt-77f79b595e4c7103565527dbc52f912d08ade86078a479d8d42258c89ae3f57e 2013-09-08 11:15:44 ....A 305906 Virusshare.00095/Trojan.Win32.Cosmu.bity-76002e99f34ccc23b9a3f820243f7abf63227b824df76530cf82fcbf5ffb4d31 2013-09-08 11:56:14 ....A 305938 Virusshare.00095/Trojan.Win32.Cosmu.biua-7510e5a1cc45085a53225856db8675b96133838744f5b71f83e1f760680270ab 2013-09-08 11:16:50 ....A 305921 Virusshare.00095/Trojan.Win32.Cosmu.biue-752f59f2a72131457ad76d01b811b89aed32d86ffd398066caa562885036048f 2013-09-08 10:49:50 ....A 305905 Virusshare.00095/Trojan.Win32.Cosmu.biuv-82e053403133dab70600f5a123cb7fd6823a8130160454be5e5838d3d4044fc1 2013-09-08 12:01:42 ....A 305890 Virusshare.00095/Trojan.Win32.Cosmu.biuw-831ad339dbfdece4a9ad037fd58bfd7dbc62da34ea32a9c2a03bd6ddb60d23a2 2013-09-08 12:06:02 ....A 305840 Virusshare.00095/Trojan.Win32.Cosmu.biuy-81dc8c73fb5c2d33b3d069c06b641972c06d63513fc273424c0ea6432257a0b3 2013-09-08 11:47:20 ....A 305873 Virusshare.00095/Trojan.Win32.Cosmu.bivf-875a0efc58f56ea2cff9d61cd64d2cab54cca50283e466bbeae2eac2cf2f3d0d 2013-09-08 11:48:22 ....A 305854 Virusshare.00095/Trojan.Win32.Cosmu.bivg-86e76258b7e0130f6c71709d317c54edd5bc8b8c57bdaaf09ef63c9d94025657 2013-09-08 11:22:50 ....A 305873 Virusshare.00095/Trojan.Win32.Cosmu.bivh-867bade9827e32812039cd851013622fbbc6fd68d8cce276edc8a5c7fac6d822 2013-09-08 11:27:04 ....A 305843 Virusshare.00095/Trojan.Win32.Cosmu.bivj-84e215548998ae35b577f909cbf13cc13cb10b46aaad6cc3ac382e96314b417f 2013-09-08 12:00:24 ....A 305858 Virusshare.00095/Trojan.Win32.Cosmu.bivt-77c2d4ac95b76e54317923ba2654bf327ac50cadc57650996a7fef09cbfebab4 2013-09-08 10:34:02 ....A 305872 Virusshare.00095/Trojan.Win32.Cosmu.biwt-93fc97ab64c7e1c5e628ffd1242f38856b7b01b4a2568ae010861593a02acccf 2013-09-08 11:47:36 ....A 305905 Virusshare.00095/Trojan.Win32.Cosmu.bixk-998bce78144b9b0a80f8b64c4ebf08653009fcab6f105734d6af1106f7a4cb29 2013-09-08 11:42:40 ....A 305922 Virusshare.00095/Trojan.Win32.Cosmu.bixv-a03e34e1c94c9e34e5803c6265ac3ff3655f244536039379c71bd62fbf99dd16 2013-09-08 11:48:40 ....A 305826 Virusshare.00095/Trojan.Win32.Cosmu.biyh-a33fcfd91e9e25605a8addaf7c1706a9319ef11ef8d754db71674ad47f11abab 2013-09-08 11:38:16 ....A 305857 Virusshare.00095/Trojan.Win32.Cosmu.biyq-a14b8441add415749b6e347f5a6ef3a53028de95435d57384a661329705666a8 2013-09-08 11:15:46 ....A 305858 Virusshare.00095/Trojan.Win32.Cosmu.biyt-a199b1f044bdd7149c6b12143f6daa5864fe5609bd514a13e04c7e92690eeb57 2013-09-08 11:44:22 ....A 305890 Virusshare.00095/Trojan.Win32.Cosmu.biyz-a75ceaf388a9a113f9324fac3a0ad5a34e4c53e03c6af87991db858c65f4117a 2013-09-08 12:01:30 ....A 305905 Virusshare.00095/Trojan.Win32.Cosmu.bizd-a5361c90f745ff8457134bea6dc32af793648a26124caa5aa3be3893fb1321cc 2013-09-08 11:17:16 ....A 305858 Virusshare.00095/Trojan.Win32.Cosmu.bizh-a7bc7e4ed28de5993aa436c6e47fc432b5e7ea097f535e9790561b589ee3a7f3 2013-09-08 12:00:26 ....A 305903 Virusshare.00095/Trojan.Win32.Cosmu.bizj-a783a90ad8c8af818443243c4171c582571c86b9406d65d2d70bf7c444cb6fd0 2013-09-08 11:37:06 ....A 305907 Virusshare.00095/Trojan.Win32.Cosmu.bizs-aa2e48b328adabec238252b59524832f6c004176c527e3b1ed0c829101723356 2013-09-08 11:52:10 ....A 305890 Virusshare.00095/Trojan.Win32.Cosmu.bizv-ad038559704459340cb49d490afd9153feda4a34fd1b833cf2ee2e53be4ff931 2013-09-08 11:57:32 ....A 305858 Virusshare.00095/Trojan.Win32.Cosmu.bizw-acf897226fbbc49985a5c3325ed9203df22c3a951eef13600008e3a3c64b8ee5 2013-09-08 11:42:38 ....A 305875 Virusshare.00095/Trojan.Win32.Cosmu.bizz-ad32245fb0a124a45424796987a5c2e23f6bc2a403b3f7aec5cbd09d473f61ee 2013-09-08 11:30:40 ....A 305875 Virusshare.00095/Trojan.Win32.Cosmu.bjah-b18cf40663e64bbaf20574f83ce4bbda7541a323ff147ac2ba48d07d35bc1ee5 2013-09-08 12:00:40 ....A 305889 Virusshare.00095/Trojan.Win32.Cosmu.bjak-b0b1d50f2f4fae32e4b77f332cd393f540c2bd51f28bceaa620b84e4c4553474 2013-09-08 11:29:08 ....A 305889 Virusshare.00095/Trojan.Win32.Cosmu.bjao-b68dd1608a93d24542baaea863790c9aa1776c83f681cc37bf6c0ffbe1d0be0d 2013-09-08 11:20:00 ....A 305921 Virusshare.00095/Trojan.Win32.Cosmu.bjaw-b3c414666519033e3247090a7e2496c5c1c3a677e281812aa0c08fc92d977bef 2013-09-08 11:47:52 ....A 305874 Virusshare.00095/Trojan.Win32.Cosmu.bjaz-b5e66f809a98653f18b0940c07fbdc48fcca3bc6026de87cceb8187b8814a996 2013-09-08 11:28:02 ....A 305890 Virusshare.00095/Trojan.Win32.Cosmu.bjba-b5fc53354a8a03bfb0c31dbf738af10409a890c4dc4295580f6a19c637154c4c 2013-09-08 11:30:26 ....A 305874 Virusshare.00095/Trojan.Win32.Cosmu.bjbc-b9890c60135b6280edf41d5811fd65ee189e4e4cb79e7c765f0b306eeb704cbd 2013-09-08 12:10:48 ....A 305888 Virusshare.00095/Trojan.Win32.Cosmu.bjbh-b88c51026c189ab064c1ce1b6bfd32a03c71c51791f094e06d94397f9ed9c45b 2013-09-08 11:44:26 ....A 305887 Virusshare.00095/Trojan.Win32.Cosmu.bjbj-b833806069b82014e724c9d2c9d98f0434852bf5b90075b8b0d3f3f7215ec8b7 2013-09-08 11:30:42 ....A 305919 Virusshare.00095/Trojan.Win32.Cosmu.bjbl-b87dbd94136783c2ce3d5ebccc386f0ef80ecae3cb21f449ca729d35949136fc 2013-09-08 11:28:00 ....A 305891 Virusshare.00095/Trojan.Win32.Cosmu.bjbq-ba5be03cce61936039435e9bcddec91e6b063972945bdd61e89b1d2cfd7c7ffd 2013-09-08 11:22:36 ....A 305875 Virusshare.00095/Trojan.Win32.Cosmu.bjbu-bf57318d444ac5d448c0fd4b52c04d22e916dbe4433f66be035b350b250b3d71 2013-09-08 11:47:26 ....A 305874 Virusshare.00095/Trojan.Win32.Cosmu.bjbx-be622f62d6158d8e3d0c4a8e55cc083f47314f4f7983062e67a6555452311b24 2013-09-08 12:10:36 ....A 305920 Virusshare.00095/Trojan.Win32.Cosmu.bjby-bda411abb0035508e4c4f6f67552f1e818057085a45dff1157ff47f0b3941285 2013-09-08 12:01:20 ....A 305858 Virusshare.00095/Trojan.Win32.Cosmu.bjcf-bd4aaeeb34eae71efd1ef378577b769b51a6ce86748104204280a93e7c55473f 2013-09-08 12:05:20 ....A 305887 Virusshare.00095/Trojan.Win32.Cosmu.bjcj-c2ffb7157b304f2f1be3965983571f48e769004ac6b0e001fc871a4224840a78 2013-09-08 10:58:58 ....A 305826 Virusshare.00095/Trojan.Win32.Cosmu.bjcv-c53d2ffefeb24e4d309272e9920b9dca860fdaf34c1f180a10aa533489648204 2013-09-08 12:00:46 ....A 305889 Virusshare.00095/Trojan.Win32.Cosmu.bjdi-c952f30f25d57508a246f855256c45f8e27f20ce1f01304cb7afd3f1ae3cf307 2013-09-08 11:48:06 ....A 305859 Virusshare.00095/Trojan.Win32.Cosmu.bjdj-c9b300986f682b24ecb741214c19e9d8aa08893194813628c3d1735d033060b0 2013-09-08 11:53:04 ....A 305905 Virusshare.00095/Trojan.Win32.Cosmu.bjdr-cf975daa0a8058c4d002d4625e6cbc10377870e73dda593d9d2ca825813b16ea 2013-09-08 11:30:18 ....A 305858 Virusshare.00095/Trojan.Win32.Cosmu.bjdv-d218415e086636130f44683c18a74e3a5ff5f888f0c743d3a800ecab5b0247a1 2013-09-08 11:21:32 ....A 305890 Virusshare.00095/Trojan.Win32.Cosmu.bjly-67922473be1db57b1ede793d97cf7f6b0781732aef771645158c1137d4b51a25 2013-09-08 11:30:52 ....A 305842 Virusshare.00095/Trojan.Win32.Cosmu.bjna-9013f4d769a761df808d123256f8087ccf8361b521795dab74114575520c8353 2013-09-08 11:49:14 ....A 305856 Virusshare.00095/Trojan.Win32.Cosmu.bjnc-91528c4cd2c874f0eca6bd7b060c22dd445fa23ae6e81e7ddabd7c07607d16b1 2013-09-08 11:38:02 ....A 305890 Virusshare.00095/Trojan.Win32.Cosmu.bjno-a87c05592ad7a215ac6dc08aa9b3637040f96afbcc311fe90d3d5034482d1c91 2013-09-08 11:36:14 ....A 305857 Virusshare.00095/Trojan.Win32.Cosmu.bjnr-b0ac8d6048782c565e64de165ede81a877d2becbf786b742d633b7399d9a7ca0 2013-09-08 11:51:40 ....A 305888 Virusshare.00095/Trojan.Win32.Cosmu.bjns-b0c46e089e0666a9e02d168b4fa1bb80885452572635b568781b6a5f7ab15ce9 2013-09-08 11:24:36 ....A 305875 Virusshare.00095/Trojan.Win32.Cosmu.bjoi-ccfbb3cd31ea0419df3580b6fc839f3a90e6ac8daa45a9a08ad2988e0a0ec080 2013-09-08 10:26:32 ....A 305858 Virusshare.00095/Trojan.Win32.Cosmu.blrc-4380db8cf1d83fa63fa777ed490afd6f6e750ef050379fd957956ae82a70f007 2013-09-08 10:59:08 ....A 305888 Virusshare.00095/Trojan.Win32.Cosmu.bmtj-6750ded1b8eebce926bec387f64fb4cb4a51ec6519077573e9d599a693b4f990 2013-09-08 10:34:20 ....A 305873 Virusshare.00095/Trojan.Win32.Cosmu.bnfo-760839fbd4b2112e16d58ac4565f7fe064d2c3642efdb2f953f0f66d402b987a 2013-09-08 11:11:20 ....A 305921 Virusshare.00095/Trojan.Win32.Cosmu.bntr-8306c59d08d8bd6e7e7be47ad6ce8763e76d31a5d8808200085f9e9128c54779 2013-09-08 11:37:42 ....A 305842 Virusshare.00095/Trojan.Win32.Cosmu.bnum-86e369966f2d512fbe5dd865d5ef7e9707b5e731a11b46babc47455baf051474 2013-09-08 10:42:08 ....A 305873 Virusshare.00095/Trojan.Win32.Cosmu.bnvz-88dedf70ddc7fc626498abc1dedea83b3b9e0d382e68033c44c82531178c12cc 2013-09-08 11:53:16 ....A 305857 Virusshare.00095/Trojan.Win32.Cosmu.boir-97caf6261e16eb7b7ce6bd4d6e4f42ae5027d83a08be5f4967e30f442951aee6 2013-09-08 11:27:00 ....A 305888 Virusshare.00095/Trojan.Win32.Cosmu.bpfe-a4e731bf6534e4b02a84cfbe91958f1a118e77b45cec49ecca7ba9c1a06801fb 2013-09-08 11:07:50 ....A 305887 Virusshare.00095/Trojan.Win32.Cosmu.bpsv-ae58a45594d6900dc4d74f222a6c4400148fc13ddbb613d85f6cb2f54c5a26f8 2013-09-08 11:30:24 ....A 305859 Virusshare.00095/Trojan.Win32.Cosmu.bqno-bcb792328ecbc16d091f4065ab564d7ae6edd8351bf830edccc720010d946a2e 2013-09-08 12:06:42 ....A 305841 Virusshare.00095/Trojan.Win32.Cosmu.bqzb-cd47b7b26bd63f9053000a4ada14b12404a6f23c009e45600ba6c0c7404546a0 2013-09-08 11:53:38 ....A 305902 Virusshare.00095/Trojan.Win32.Cosmu.bqzi-cdf0157f08ff97dd40ce6d8279bed9494f52619aefaa2923a35cd4c25899b21a 2013-09-08 10:50:24 ....A 305904 Virusshare.00095/Trojan.Win32.Cosmu.bqzo-cd15fff7c8f79dba3b53b8d2bd82a42a0bfe018a5c1f5a275b644074e145e218 2013-09-08 11:48:40 ....A 305857 Virusshare.00095/Trojan.Win32.Cosmu.bqzy-ced0a6c200543527911e86d3d7632f3cbd0cc177e0df693cd7f4cef0da9287cc 2013-09-08 11:04:38 ....A 305857 Virusshare.00095/Trojan.Win32.Cosmu.brek-d1fe32df8ea97f195a84b6f0f7b87f79f1761a554b25222ff026621b30e268c1 2013-09-08 11:46:20 ....A 305906 Virusshare.00095/Trojan.Win32.Cosmu.brrb-c07b9cc7a8df72e4fa2fbaab660f99f193c148af486ae29cb75be8072394e726 2013-09-08 11:08:14 ....A 305888 Virusshare.00095/Trojan.Win32.Cosmu.brzt-91ba4d7340a0049c23baf957e9e6c2be1a2b55529fb60416306866663ff58d4f 2013-09-08 11:08:52 ....A 305873 Virusshare.00095/Trojan.Win32.Cosmu.bszd-c3b9fc8d1057ac94941628ab9f6630be6d9336108193cf03d44b4050b37338ad 2013-09-08 12:04:44 ....A 305875 Virusshare.00095/Trojan.Win32.Cosmu.btkg-75afac79fe39019aee891ee4e12113b7b1c37ba6effce07a8ccf81c0397786a6 2013-09-08 12:00:56 ....A 305858 Virusshare.00095/Trojan.Win32.Cosmu.btkk-77e3db831ffb73fb8055b710370e4e3155f940fcb4282b0d5615ab381468fa31 2013-09-08 11:11:48 ....A 305886 Virusshare.00095/Trojan.Win32.Cosmu.btlm-8680ee60938b90b4f405cee2d45d44187143c43354e10f3e929363d10d9fd648 2013-09-08 10:59:34 ....A 305891 Virusshare.00095/Trojan.Win32.Cosmu.btlp-83ee4fcf319cb121d4817f60242421a4c7655bdea1c7fdfa992be09d670f96fa 2013-09-08 11:27:10 ....A 305891 Virusshare.00095/Trojan.Win32.Cosmu.btoi-a8cc8939005939b17a30a39be0b288905949ebdd3c5430d985df5f8c0f7535fb 2013-09-08 12:03:34 ....A 305886 Virusshare.00095/Trojan.Win32.Cosmu.btop-acb6cc9bbccdbcbbbf25892e23776d75fa7fb19b99042a7c1d210d748c6cff3b 2013-09-08 10:44:38 ....A 305907 Virusshare.00095/Trojan.Win32.Cosmu.btou-af489179faf212d3efe6c8c59ec0239976648220f118049e2d9b37556c7dfb4a 2013-09-08 11:56:00 ....A 305890 Virusshare.00095/Trojan.Win32.Cosmu.btpl-b363065c9c300c54742008b95bb70621b4b6b80dec2d2a56606766a095693555 2013-09-08 11:59:06 ....A 305922 Virusshare.00095/Trojan.Win32.Cosmu.btpt-b84a40476f276f92656e0493dc43bc329323bb124730a2d0974951a9271c9402 2013-09-08 11:54:50 ....A 305888 Virusshare.00095/Trojan.Win32.Cosmu.btqs-bdbcae5ff06d1387af8ce0ea62df65410a8e94572dc3e298e83dcda28bd9eb03 2013-09-08 10:29:14 ....A 305890 Virusshare.00095/Trojan.Win32.Cosmu.btre-c379c4fcc97553a02fa1d0c30feed5115b79c9ceb661ef3cbe150a2cc0bbc023 2013-09-08 10:29:14 ....A 305872 Virusshare.00095/Trojan.Win32.Cosmu.btsw-ce22d8355a5ea51c59a3a08ed9e4159c0cc47052a0b1cfa8b7b868b9e7033f44 2013-09-08 10:24:56 ....A 305857 Virusshare.00095/Trojan.Win32.Cosmu.buec-a1ff0ce3eedbe6438b892fec2b28eeded4dc3f41815c2ea92552d96b0712d4f1 2013-09-08 10:33:50 ....A 305904 Virusshare.00095/Trojan.Win32.Cosmu.buqb-6b890adcdf1e2ede702e0c1541403f1afb84a5ddc06eca47213c67397d1545af 2013-09-08 10:44:00 ....A 2388674 Virusshare.00095/Trojan.Win32.Cosmu.bvno-7620bc452ae0be6b503a7433ddf0ccf7760aba38f1fc79ad4ed8c82579e33cdc 2013-09-08 10:24:26 ....A 305922 Virusshare.00095/Trojan.Win32.Cosmu.bvws-6acc0fbd2c707c22cfd1f1f051761e9d373ae170d076d5759f369740575d492e 2013-09-08 10:40:48 ....A 305923 Virusshare.00095/Trojan.Win32.Cosmu.bwvq-bd50f10ce0fe1b5b058dccaa567789186a251c623f6875d76a49155ffbdb413f 2013-09-08 11:46:46 ....A 74247 Virusshare.00095/Trojan.Win32.Cosmu.cmcc-88088f0e9918c763e9dc4cd408876b38f9c7915f5fca069d069deac83903bdff 2013-09-08 11:12:48 ....A 180224 Virusshare.00095/Trojan.Win32.Cosmu.coqs-593697f902753700287278eb18d1153f61745692aa71c14f17f0996684ace10d 2013-09-08 11:28:12 ....A 246272 Virusshare.00095/Trojan.Win32.Cosmu.cuuc-d38c9feee4421548fb0684d97272fda8282c3f8f99731e17d238814ef665f893 2013-09-08 11:14:26 ....A 53635 Virusshare.00095/Trojan.Win32.Cosmu.cv-40ac498fe8abaa1c3ac5b25ce97c536bfe80f38e6d5fef67473957c464a6ab23 2013-09-08 11:05:24 ....A 291505 Virusshare.00095/Trojan.Win32.Cosmu.cvd-7ce59f07695bc63536021b837207228f9629bb8f97a65ae1ccd0151bbdacca7f 2013-09-08 10:35:04 ....A 3618668 Virusshare.00095/Trojan.Win32.Cosmu.dhna-0a4f04c2b5a99502ed474ebe5783ffb7b8d36da90bac17a1a515e011ba93f2e7 2013-09-08 11:59:32 ....A 2449684 Virusshare.00095/Trojan.Win32.Cosmu.dhna-1640bf37875e3a7688d112b374a16087b2889390f59b19f5a55cfc4d5a6d31c1 2013-09-08 12:14:06 ....A 4800268 Virusshare.00095/Trojan.Win32.Cosmu.dhna-2474f1aebb517c60eb3e856356bf6d3d47384bbd8920ac684d412639bb962dc1 2013-09-08 12:15:58 ....A 7316093 Virusshare.00095/Trojan.Win32.Cosmu.dhna-31b1bf5b523f5b638a93277b438175897532c2b9a5a97bceb4d15f850c2054b8 2013-09-08 11:32:44 ....A 3702668 Virusshare.00095/Trojan.Win32.Cosmu.dhna-33f34aacfacd18c2e119762f7c43a9c54fe1d95bc03ca22444b1b5ed00c335e8 2013-09-08 10:29:44 ....A 3319093 Virusshare.00095/Trojan.Win32.Cosmu.dhna-48becd829ea903de8e8e9eddc2308a5c6ba149984e11cf5992d112b7e561e8fb 2013-09-08 12:18:06 ....A 2925668 Virusshare.00095/Trojan.Win32.Cosmu.dhna-8f340ef11b69059f0d9e193cfb59ee848ae27fa8d1e4773a2657c2a950186f23 2013-09-08 10:57:42 ....A 5790068 Virusshare.00095/Trojan.Win32.Cosmu.dhna-9bf173cc4bebcd0bb17f4fd1f8870a1c1d01b247810e3601488fecbeac426530 2013-09-08 10:39:46 ....A 2691868 Virusshare.00095/Trojan.Win32.Cosmu.dhna-d65d8103cdfad93e54b4411cdc986e81081778dec5b5ef8c664144bba2b760bb 2013-09-08 11:42:56 ....A 3638268 Virusshare.00095/Trojan.Win32.Cosmu.dhna-ea6667c26d78214539392a885e35f51a44f2bbeadd2f2a2eb519efdda8ff8191 2013-09-08 11:29:12 ....A 26112 Virusshare.00095/Trojan.Win32.Cosmu.dikb-71c94286b97cc13e6dd2613efdfaaa63c4944ddbcc70a8af9c65c3690949d4aa 2013-09-08 10:27:18 ....A 150528 Virusshare.00095/Trojan.Win32.Cosmu.dimz-6ec976495b1fdd9a48860f809da6ed4fe82b9b04c4b7f7e6c80ead1d3df8e07f 2013-09-08 11:45:24 ....A 45056 Virusshare.00095/Trojan.Win32.Cosmu.diqz-4376b305a9708402338b97d31905c9c104590d453d4937f71f6692806673b9e2 2013-09-08 11:16:04 ....A 144459 Virusshare.00095/Trojan.Win32.Cosmu.disn-6210d34959874026055231a3587ffb10313e1c5ea96abf795409622fd44c2005 2013-09-08 11:51:10 ....A 143205 Virusshare.00095/Trojan.Win32.Cosmu.disn-7190c999488439aebea3718575d3ae5833fc1110de2b92fdd6612e41980b0d0b 2013-09-08 10:52:56 ....A 839668 Virusshare.00095/Trojan.Win32.Cosmu.dkos-313e28aa7d8c91016179aeb128c7dd61381c1cfd3228f258650c1cc1426ef4df 2013-09-08 11:32:02 ....A 916693 Virusshare.00095/Trojan.Win32.Cosmu.drcm-02516b20b7268ca386a365bbd44173dc1d9f7df92c4399f0e06f1dc8f4c54201 2013-09-08 11:47:10 ....A 48828 Virusshare.00095/Trojan.Win32.Cosmu.enx-73cedb838da00f350e7325fbbd2515be2f95ae748ec59f567f45313b894b9ff7 2013-09-08 11:06:48 ....A 184484 Virusshare.00095/Trojan.Win32.Cosmu.enx-fd603d09386ab165ab5dfc5657bdcaa80cd83f4502aeb6e4d05bf2cc78b4a3e7 2013-09-08 11:10:22 ....A 226308 Virusshare.00095/Trojan.Win32.Cosmu.g-c10aed78722aa61fe005765c75003fef1602858b0b301af2b999639d192a61c9 2013-09-08 12:12:02 ....A 360448 Virusshare.00095/Trojan.Win32.Cosmu.ist-57c3ecb57589b052ad574d84c6fb04d9ec6e0d2af59f18d11dadc24f2b3a2f3d 2013-09-08 12:10:12 ....A 137728 Virusshare.00095/Trojan.Win32.Cosmu.jzl-5a93b1978fe9bd0b7d0b19a5a66f92abe1bbfd7fbf26f828e58fcb0dee4e612d 2013-09-08 10:35:28 ....A 122880 Virusshare.00095/Trojan.Win32.Cosmu.jzl-5cdb2f17504b3018812c874ebf019f12733996dca61afa270e4491a496580e98 2013-09-08 11:44:38 ....A 136704 Virusshare.00095/Trojan.Win32.Cosmu.jzl-72901173b12f860f5f8b5beb75beaca4ca2baef330f8931c8fa7c994de856e2e 2013-09-08 10:27:36 ....A 158208 Virusshare.00095/Trojan.Win32.Cosmu.jzl-83ad137220e9c1f5fa64d092bb96e65a16fc7d1b2885123e4d7fbad056e57ab1 2013-09-08 11:14:48 ....A 110592 Virusshare.00095/Trojan.Win32.Cosmu.jzl-8a1eeac9633844e4bf9327bab3d93ad796778ffcd399d1d17620f7dd13c9978f 2013-09-08 11:14:46 ....A 48640 Virusshare.00095/Trojan.Win32.Cosmu.ltw-5e20a349d90d3f2df53f1e49b1c77e2f9d09757603071c89007b586346a1283c 2013-09-08 11:44:44 ....A 174080 Virusshare.00095/Trojan.Win32.Cosmu.y-d0b36b1daa9d5212f579aa45786481b438f09fadcac56fd6bf47a385fa4018ce 2013-09-08 11:13:52 ....A 382464 Virusshare.00095/Trojan.Win32.Cosmu.y-f326b55ba3dfb93f63aae586156be75e38a4d8013fe891e2a3295390447884b9 2013-09-08 11:48:58 ....A 1333435 Virusshare.00095/Trojan.Win32.Cosmu.ywa-f7c78c7c88d6df56d68c99b372b872d150ffe2041eba0dec37b176732b516a2c 2013-09-08 12:14:32 ....A 454144 Virusshare.00095/Trojan.Win32.Cosne.ci-020dd43de8130c8e513eadd6cddc4aace3ba18e95cc05f686e65a6cffb280f6e 2013-09-08 10:40:20 ....A 139264 Virusshare.00095/Trojan.Win32.Cosne.kdx-fefd4bcbf47a86722c02fde1e32b7c7e86a0670f5ad0d408d18ce010afe12569 2013-09-08 11:01:04 ....A 542096 Virusshare.00095/Trojan.Win32.Cosne.kdz-82124519998287c0a3ed9c872dac9778153228c62d99ad46bde76c82f225017e 2013-09-08 11:09:16 ....A 135168 Virusshare.00095/Trojan.Win32.Cosne.kdz-a7dbc3bdacb13ceae9b6660434e818697dd53754815d21299fcb196cf4c49fd3 2013-09-08 12:05:38 ....A 52736 Virusshare.00095/Trojan.Win32.Cosne.kem-fa694d91a91f7379b84e1c167e7ba1e1c2360f9a83dbdcdb99df36e42aabc13c 2013-09-08 11:55:28 ....A 542096 Virusshare.00095/Trojan.Win32.Cosne.kev-56ee9403447b407edbab313be11323f58eae96fee053cbcf8b405cfe1ea73683 2013-09-08 11:24:02 ....A 539416 Virusshare.00095/Trojan.Win32.Cospet.dk-1cbaefef7bfa0146a256a211a14376df27c770f6373b92d6e205e833a44e5014 2013-09-08 11:11:36 ....A 1258341 Virusshare.00095/Trojan.Win32.Cospet.hhu-919cb7b3834445f206edb40269cb04031e914e35c0acf1dc613df8de7f04ed17 2013-09-08 11:55:14 ....A 909571 Virusshare.00095/Trojan.Win32.Cospet.hhu-9ac4ab4a2ca7bbaaf00e558772d9dd1f51b5af746672eb9f1e56f72459fa3241 2013-09-08 11:15:38 ....A 72689 Virusshare.00095/Trojan.Win32.Cospet.iat-979820ab57e34b12ea48189b0ac76bcaafcf9d8ce9388c8fac3dabf94a18cdbb 2013-09-08 11:13:38 ....A 80295 Virusshare.00095/Trojan.Win32.Cospet.iat-b1acba60592659fb0d13c3bed7d50d4b29fed259d792b3d9918f1f269287eae7 2013-09-08 11:33:22 ....A 187392 Virusshare.00095/Trojan.Win32.Cospet.pga-e88bac95b2f2893ee2584473e5e3eed69dd10231ae92d08b1e0c11138ca3e8fa 2013-09-08 12:00:20 ....A 875008 Virusshare.00095/Trojan.Win32.Cospet.vke-9393c2657a306e84b5d391cf31e16a6817db433956b9145153ce9ad4565beecb 2013-09-08 11:00:20 ....A 332288 Virusshare.00095/Trojan.Win32.Cospet.vms-46873e5bc9c59fed4bb7e80b419d76f0d1025adb1198ee71cf6915e59b2c6c6c 2013-09-08 11:50:04 ....A 3604619 Virusshare.00095/Trojan.Win32.Cossta.aaby-80f260ccbb5caa3ddc3d2eff19c8b903e10cfb01aa998cc05538102ca56d833d 2013-09-08 12:10:16 ....A 1155766 Virusshare.00095/Trojan.Win32.Cossta.ajhv-75887647770622596c30a0bd5e9b1575effd755080a14fd1960b19df4c39fd53 2013-09-08 11:41:14 ....A 180224 Virusshare.00095/Trojan.Win32.Cossta.brj-271530257749420213580f26f0cdb5f8bdd1c692d831c37a8796eefd05a9189a 2013-09-08 11:10:48 ....A 192512 Virusshare.00095/Trojan.Win32.Cossta.cvw-dd0b781b21ca2b5b6e4eb4a7ad18af9951c1e295a43ba1982801f078d404b961 2013-09-08 10:28:16 ....A 25600 Virusshare.00095/Trojan.Win32.Cossta.ed-54cce002f97b496e2962d197529fc2d6923361461997062e929579b01eb20ed9 2013-09-08 12:06:06 ....A 242176 Virusshare.00095/Trojan.Win32.Cossta.fqp-820f98711022ae935b0504fc147d0de69f058f91851744de1f1cb3cbf62d0cb6 2013-09-08 10:48:58 ....A 74094 Virusshare.00095/Trojan.Win32.Cossta.hka-e3866b66e21f3a330d083c33f230a9d1374cb870f6aafe84b6ba12bacd246cff 2013-09-08 12:19:12 ....A 839196 Virusshare.00095/Trojan.Win32.Cossta.jpp-2ebaaa2f4d305e3a4d68b6c6d335f9fe60d636a755751180b440a5cb29f043e3 2013-09-08 11:45:58 ....A 379904 Virusshare.00095/Trojan.Win32.Cossta.loo-23a22c5cbedb8a667c310c6fe5b4f0e5c8ec0d4929f2fedc77ad56cdf5b30e21 2013-09-08 10:43:50 ....A 379904 Virusshare.00095/Trojan.Win32.Cossta.loo-71b24151011ca1d3c028ee13f29a269634dfebf52439ea0c1caf4c777548c7b4 2013-09-08 10:55:54 ....A 1107617 Virusshare.00095/Trojan.Win32.Cossta.loo-eb81e92b42258cd7311a298cc4a6659f6b06e00f438e9feb726e59faf5a5c365 2013-09-08 10:44:42 ....A 35840 Virusshare.00095/Trojan.Win32.Cossta.lsk-329c2d62a0235bd7cc711bb97c9345f6df37116288cf138008f4f66590a0adee 2013-09-08 11:25:36 ....A 25600 Virusshare.00095/Trojan.Win32.Cossta.lsk-7024458ad1dc0026c2f8cd0d5474215dd41e473176e26f5ee0c6cd58bd5c2fd3 2013-09-08 10:27:08 ....A 98304 Virusshare.00095/Trojan.Win32.Cossta.lsk-930e86c3749acd0c316850913185c681dcdf44e0d69c17eebeb4c9e38d2aecbc 2013-09-08 12:15:46 ....A 30208 Virusshare.00095/Trojan.Win32.Cossta.mkd-58dad9453e1d8066df9dc489908278f491170e7476c3b6f3f711a2d90bea5158 2013-09-08 10:35:56 ....A 56832 Virusshare.00095/Trojan.Win32.Cossta.mmx-d5e9e770db1f617b7c34b24eea664262c10c2ccede4c1c055ca4007d6fb0aaa0 2013-09-08 10:46:54 ....A 56832 Virusshare.00095/Trojan.Win32.Cossta.mnh-4375284d3372b9faa2a951c3f599cc627fa4fb4c3b8ae095044afe0bd0aa453a 2013-09-08 10:34:42 ....A 31232 Virusshare.00095/Trojan.Win32.Cossta.muq-6c1287577d551c5d38a603356b0bfafbaa2744fd53398eb24233dcc85b647b23 2013-09-08 11:47:06 ....A 78162 Virusshare.00095/Trojan.Win32.Cossta.mwl-92b5dcf5fa0314a0969503e5d095c05554109004946b9485d8a468eb8f30326f 2013-09-08 10:59:34 ....A 13523 Virusshare.00095/Trojan.Win32.Cossta.ndv-4234f9925f654866ed48889eda3e0875645b9247e4c345d70e4769153752939f 2013-09-08 10:52:24 ....A 56832 Virusshare.00095/Trojan.Win32.Cossta.nex-e874cbce2fdbacdeb66b0da3f3e2b023d332331581b6793a19fca1cf33b41f91 2013-09-08 10:28:26 ....A 867840 Virusshare.00095/Trojan.Win32.Cossta.nfp-50e09402962abdd0c3fe757f7d938daf8b3f580a93425fdc647c04a29d35e69b 2013-09-08 10:35:32 ....A 167936 Virusshare.00095/Trojan.Win32.Cossta.nhy-fee6eddfbf1fd09300443a1dfa2917e7b00c821b4dfb4ee7624ef4b72237c74d 2013-09-08 12:18:18 ....A 26624 Virusshare.00095/Trojan.Win32.Cossta.njo-225cf4bd207de9d9142a64825b59644892302d9c100db4c5ac2b9a63e7766776 2013-09-08 10:34:00 ....A 36864 Virusshare.00095/Trojan.Win32.Cossta.nle-f8a01d1a1ad05b4dc1583ef20fcfb19e5ad70f906b2c05b79894997f0f5ce865 2013-09-08 10:55:30 ....A 81795 Virusshare.00095/Trojan.Win32.Cossta.qqw-08ea72a1c8f1982d9b32802d20da8c0a07d75b3b5d9be23cba98f67b853bf999 2013-09-08 11:12:20 ....A 119297 Virusshare.00095/Trojan.Win32.Cossta.soj-79bd3a422b0b5f518900e231e0a296b0355dc4c996fea2fd57dcab3c47c70617 2013-09-08 11:53:06 ....A 58343 Virusshare.00095/Trojan.Win32.Cossta.tro-b42b4a20c144be1c3a79c69bbb29706bc85e87bca516d4d36c137596416f75fd 2013-09-08 12:15:30 ....A 56999 Virusshare.00095/Trojan.Win32.Cossta.tyg-f0c9267e383f121ff117e753b20309635aac057dd7b838bdf7cb3e056eb7783e 2013-09-08 11:30:56 ....A 444416 Virusshare.00095/Trojan.Win32.Cossta.uqt-74a65994b890fe32778e6e6538bb426e50800575160614e6c643742c48036655 2013-09-08 11:00:14 ....A 43008 Virusshare.00095/Trojan.Win32.Cossta.utv-04efeec7852dbd6bd15c2335da5517b4b5bb7bfd4d3e44d2e81192139ba3da21 2013-09-08 10:41:32 ....A 42496 Virusshare.00095/Trojan.Win32.Cossta.utv-ffc35abd62d0a42e89292f03554be27c98659eca0b386e6a6b6a7786e90347e5 2013-09-08 10:30:38 ....A 320181 Virusshare.00095/Trojan.Win32.Cossta.zvz-0d235179101949599d33abf44fae0817ad1d243fc84df82a7456d4d8502300e4 2013-09-08 11:12:06 ....A 69632 Virusshare.00095/Trojan.Win32.Crypt.bik-535eab7ef3c8a758cb4e6c918aa4cf63b2c3c326cc23cf2aee2bd9f439534884 2013-09-08 10:56:24 ....A 129536 Virusshare.00095/Trojan.Win32.Crypt.cvs-28a888f628f30e88b8b3da3b2c2631499383cbd87a20a82fd2699fbc476710c0 2013-09-08 11:42:38 ....A 8192 Virusshare.00095/Trojan.Win32.Crypt.cvs-31cf7996d556f9b205794851cc3d7ff5131a30c18eb57b42b370c7fca6f32e86 2013-09-08 10:45:42 ....A 129536 Virusshare.00095/Trojan.Win32.Crypt.cvs-33cbdc71a97bc9e4567688e5d6b39d8e4b05c5f17384cf0524d682955e49dff3 2013-09-08 10:49:02 ....A 129536 Virusshare.00095/Trojan.Win32.Crypt.cvs-44b27930732e6f781d3aff1330cb1c3d36c82eb5823a4f8d47bcd381832940b5 2013-09-08 11:30:40 ....A 139264 Virusshare.00095/Trojan.Win32.Crypt.cvs-504a4cf547c9afd2637faa5c95910a518dca4a7ea753c0dc15163e54a39b0426 2013-09-08 11:54:50 ....A 109056 Virusshare.00095/Trojan.Win32.Crypt.cvs-78daa86168394b03e2aebe052edc14681706d71931aa4aa3878e0b3187d70921 2013-09-08 10:28:00 ....A 137216 Virusshare.00095/Trojan.Win32.Crypt.cvs-827f759283d0560c1577cc5dd229b32aee41b5b66045600abfb45e5909f64d45 2013-09-08 11:17:46 ....A 109056 Virusshare.00095/Trojan.Win32.Crypt.cvs-ae22304fc36e499e9893195d614c31ffc45ab44ba42e67442093a79b55a25ecc 2013-09-08 10:51:44 ....A 109056 Virusshare.00095/Trojan.Win32.Crypt.cvs-cb5c31bbd1e13376d55b5dec60ead6edebe259b3b4c5a517d63060006256ab58 2013-09-08 12:10:36 ....A 108544 Virusshare.00095/Trojan.Win32.Crypt.cvs-d1a5ab433d564e9a3c6588b867e6d7f9499ee81150d329341a9608687d8fc121 2013-09-08 12:01:36 ....A 109056 Virusshare.00095/Trojan.Win32.Crypt.cvs-e0dfe673b9b2a798f073bb23398dd33c19f61727c99fb71b11d20d85d170a7e3 2013-09-08 11:18:10 ....A 57344 Virusshare.00095/Trojan.Win32.Crypt.cvs-e84130f6e5833bc0ab4ef0dba9633e254ac553312accd6d2ec0f81b9c449e058 2013-09-08 11:47:56 ....A 131072 Virusshare.00095/Trojan.Win32.Crypt.cvw-23774d3edd27d11119db76b7da70606df62f85d6deeb6f3f0088a10757e7201f 2013-09-08 10:59:20 ....A 102400 Virusshare.00095/Trojan.Win32.Crypt.cvw-237930a9025094d78c7627620ccbde39f5f2d672bd1d55846b1af1a97c19e98c 2013-09-08 11:43:00 ....A 130560 Virusshare.00095/Trojan.Win32.Crypt.cvw-33905c33be85c982c16f96e0970c336dd5dea7247f9da8ed679b29d940d70f0b 2013-09-08 11:17:26 ....A 99328 Virusshare.00095/Trojan.Win32.Crypt.cvw-342216da034be6d37c4f08e53a51a128c4cc8b03534c04ba7623e458b43e79fa 2013-09-08 11:01:24 ....A 99328 Virusshare.00095/Trojan.Win32.Crypt.cvw-5e26b4afdc5f4f2d8bc2de47e32ee5b06ec1d86b01eef02af994c6122397470f 2013-09-08 11:29:00 ....A 99840 Virusshare.00095/Trojan.Win32.Crypt.cvw-7566e246628bc442063d1eeb50ee39363de64cd72680d72c4f2525df8ef435b5 2013-09-08 11:24:54 ....A 99840 Virusshare.00095/Trojan.Win32.Crypt.cvw-776d544404bdfa5c72172bb83681c1da284ec2dfd44dbb0ff954fcc8e33362b4 2013-09-08 11:21:38 ....A 99328 Virusshare.00095/Trojan.Win32.Crypt.cvw-800dcdec36f6017c824d5dec5b92e32c652d2879d11512ccf5a6b3ec06583a8f 2013-09-08 11:51:40 ....A 99840 Virusshare.00095/Trojan.Win32.Crypt.cvw-80727852e86bb16db138eb44c16513966d0ff297933fc37ebe8a1919954cb1f6 2013-09-08 11:43:18 ....A 99840 Virusshare.00095/Trojan.Win32.Crypt.cvw-81eef25acb039a4479ab44d7deff52196d03b26a0b0bb694bc36e1273f785efe 2013-09-08 11:21:36 ....A 99328 Virusshare.00095/Trojan.Win32.Crypt.cvw-8519a0c9793e5761b8d2f95ead003009d141291d7545f39075d04f5437980382 2013-09-08 10:30:04 ....A 99328 Virusshare.00095/Trojan.Win32.Crypt.cvw-89839706768487aacfcd3e0ee551e90f12c2aa7ec55d6e894a9a879aa5211d4f 2013-09-08 11:49:28 ....A 99840 Virusshare.00095/Trojan.Win32.Crypt.cvw-89f3271d0ea483c173ff17bb87957c19942a4739f080b360615ab10657f22438 2013-09-08 11:27:00 ....A 99328 Virusshare.00095/Trojan.Win32.Crypt.cvw-93e0e53acd123dab55ff89cb00a84a115bdeb6df900e0eeaefe14926a29a880c 2013-09-08 12:00:32 ....A 184320 Virusshare.00095/Trojan.Win32.Crypt.cvw-955ebc8a7ac782efca465b2e454cd82550b1b9e0f09507b445aed7f0d5a35c59 2013-09-08 11:37:36 ....A 99840 Virusshare.00095/Trojan.Win32.Crypt.cvw-a0b1c4c00ce28957886b3ca7b74557b487d0e514d2d6811914d8b62eab7eb256 2013-09-08 10:41:22 ....A 99840 Virusshare.00095/Trojan.Win32.Crypt.cvw-a181daea472ead7cddffaf6582b8d2cceedfaa102d522a978a22a1df1dae0766 2013-09-08 11:58:10 ....A 118272 Virusshare.00095/Trojan.Win32.Crypt.cvw-ab7926f48f3a5c1fe26c3747d6b483a18f35ee1985395014560cead8ec5a82bd 2013-09-08 11:22:28 ....A 99840 Virusshare.00095/Trojan.Win32.Crypt.cvw-af308eb27539b3e175f14bd3a0eafa15580cd142dbee6512d407a11381ecbad3 2013-09-08 12:06:00 ....A 99328 Virusshare.00095/Trojan.Win32.Crypt.cvw-b435873f2136b2908d2acec0f71fbfed2ccf74ab3b8811ce04a42267494f34f7 2013-09-08 11:42:20 ....A 99840 Virusshare.00095/Trojan.Win32.Crypt.cvw-b48860fe19a33a61ba6791d6de817bebd3ebb23224d99d7d4bcd9252d65e8bcd 2013-09-08 11:42:56 ....A 99840 Virusshare.00095/Trojan.Win32.Crypt.cvw-b566e9454ab8084c0f275c3bbb98285aafe2bbcf680ba2dcb6513fc1282616b0 2013-09-08 11:51:36 ....A 201601 Virusshare.00095/Trojan.Win32.Crypt.cvw-b9cdee160de40b216338b86240ee79d77eaf0440478b5c41db4c47fb5a0ec71a 2013-09-08 11:57:32 ....A 99328 Virusshare.00095/Trojan.Win32.Crypt.cvw-bb92afef09e2e04e97d5b9546d046f1fd4323afd8c78d1ba4cefad4c9c9fd277 2013-09-08 11:58:46 ....A 99840 Virusshare.00095/Trojan.Win32.Crypt.cvw-bc23f00ff34bfca8a0d12ff04acccdc2a58e40a4ea6a7714dc8601a363649aa8 2013-09-08 11:25:26 ....A 99328 Virusshare.00095/Trojan.Win32.Crypt.cvw-bdc37f061fb7fc923d5bffe8c6a91c1da9700f271657576569fdef4a50631457 2013-09-08 11:01:22 ....A 99328 Virusshare.00095/Trojan.Win32.Crypt.cvw-c0bf761775dabb7b1a3404eaf17ad5daf30aef30b9495410bef723a0533a0c4e 2013-09-08 12:15:34 ....A 99328 Virusshare.00095/Trojan.Win32.Crypt.cvw-c13f3291065edbc44c774dd4ce6e0ce7122e95c8e1f2d178076d4354f122eefd 2013-09-08 11:40:40 ....A 130560 Virusshare.00095/Trojan.Win32.Crypt.cvw-c1fc8ae2682afb050b4183e45ebbd2ed228c6be1949a298928d172bcbc92367a 2013-09-08 10:55:04 ....A 103424 Virusshare.00095/Trojan.Win32.Crypt.cvw-c42c2899020ed0aad1fe208c6e005918d5ba68e899fced242fd465d6bcbe1ff9 2013-09-08 11:22:10 ....A 151552 Virusshare.00095/Trojan.Win32.Crypt.cvw-cac0b1a77efd991c233ebb7880fa982e4ccc95d90e01cad4977ba3ae6052461a 2013-09-08 11:05:52 ....A 99840 Virusshare.00095/Trojan.Win32.Crypt.cvw-cb4a286c8e68226e7817312634976c912baf6e704cff820568d817c731273362 2013-09-08 11:47:20 ....A 99840 Virusshare.00095/Trojan.Win32.Crypt.cvw-cb91d70d616a8d9c8ad0c223ab0f6df5a4e9ffde807f16e4fcb6f987cd3c8ae2 2013-09-08 10:28:20 ....A 173568 Virusshare.00095/Trojan.Win32.Crypt.cvw-cc1ebdfc22785ffa8e37d9c66f028578b40ab6d7279f6962cfb307863d27966e 2013-09-08 10:44:54 ....A 99328 Virusshare.00095/Trojan.Win32.Crypt.cvw-ccb6e46dcc1341a73412ecf5e0c4cc5603df70397058cc7a98648e2ae444ddab 2013-09-08 11:25:44 ....A 173568 Virusshare.00095/Trojan.Win32.Crypt.cvw-cda231eaa3038ae0c79a1ddcbf6112d9ae9202a1a53dfc1f81cfeefdab23034b 2013-09-08 11:11:04 ....A 120147 Virusshare.00095/Trojan.Win32.Crypt.cvw-cdfbd8720161c0dac6fa264c342ed63b9eb62da257fe6c00005b7547e6468320 2013-09-08 11:23:24 ....A 173568 Virusshare.00095/Trojan.Win32.Crypt.cvw-cfef6b57b7fef0924824eb101e076cc1b26926df60f7983f9a054cee4d843ba2 2013-09-08 10:58:32 ....A 99328 Virusshare.00095/Trojan.Win32.Crypt.cvw-d50fa688db8187659a5ea2b276a1040dfd21a694c3bb3215baebfa17302f4e79 2013-09-08 10:41:24 ....A 125541 Virusshare.00095/Trojan.Win32.Crypt.cwi-1ba37988e9f22cb965db4b42bb96dae6cd4f49d7e863ff0867796eefba2a06bb 2013-09-08 11:36:10 ....A 19968 Virusshare.00095/Trojan.Win32.Crypt.mv-fdde518deacc3a3da8e3b68ff52e6ff0e6cf0f49d579609955aae41b9e8133dc 2013-09-08 11:25:22 ....A 18944 Virusshare.00095/Trojan.Win32.Crypt.phx-19ede2dafc6e60fedbbde3aabdaa450178964a6a4e51fa9e16f5b2838aad2228 2013-09-08 11:02:06 ....A 18944 Virusshare.00095/Trojan.Win32.Crypt.phx-b7b7f3f0b1c4941bc03df89be286059f337576b9fed3c13a82d3d17459cfdb7a 2013-09-08 10:56:02 ....A 18944 Virusshare.00095/Trojan.Win32.Crypt.pia-5a4270d648c0bde055820c60f96255f96c90da9897777fdf246bf558af2672d1 2013-09-08 12:05:02 ....A 872448 Virusshare.00095/Trojan.Win32.Crypt.t-40e9515e31674f6d0b38bb36755a91224c38d9d4a24110e83e677ddca6883559 2013-09-08 11:11:08 ....A 163840 Virusshare.00095/Trojan.Win32.Crypt.t-45d19be02b5650753e1844e417ef15513dcdc393a61a44bce19b89ac57e3b044 2013-09-08 11:20:52 ....A 499712 Virusshare.00095/Trojan.Win32.Crypt.t-471b2030185036e0af808051531eb9b4813873ec2fabf90f4551b11e9c7d17fc 2013-09-08 10:28:24 ....A 499712 Virusshare.00095/Trojan.Win32.Crypt.t-ee94dbe7f438ddc281a1bbf14c90a9bd0c8219e0bbd8b1242c6402a19335409a 2013-09-08 11:25:42 ....A 45056 Virusshare.00095/Trojan.Win32.Csm.gs-4891452147ec8887e4d2580911b2dca4f62fbd32731950ee71c5d1d869f32aa8 2013-09-08 10:24:46 ....A 49152 Virusshare.00095/Trojan.Win32.Csm.jj-2e474a071a0fcbfbe0da9f182f5326a1a75a9f1c07a2f2c798f8239f6906b198 2013-09-08 10:38:26 ....A 66135 Virusshare.00095/Trojan.Win32.Cutwail.xck-7805fa47c0da36e590260653298d00e811ca15cfcd89fddd5b4c65a85abb1912 2013-09-08 11:27:32 ....A 72713 Virusshare.00095/Trojan.Win32.DNSChanger.abk-145cb4bea1bb73d44a671dad6533b3d17afd4bacb9d0ef525d26714e1f71e37c 2013-09-08 10:57:50 ....A 72712 Virusshare.00095/Trojan.Win32.DNSChanger.abk-b03bcc64b7756bdda20f459478a2517574e343945e87410d3e89bc864a5c986b 2013-09-08 11:00:18 ....A 18742 Virusshare.00095/Trojan.Win32.DNSChanger.amh-d3a907d727fee8309c7c5cd69aabc1553cf5ef60842afaeef9e1d7c5718b7f51 2013-09-08 11:24:34 ....A 73755 Virusshare.00095/Trojan.Win32.DNSChanger.apn-ae8186e4dfdeb47fe434a8ffc5dccda8c57bbbd1690555e897b2da9865ec0894 2013-09-08 11:18:36 ....A 73778 Virusshare.00095/Trojan.Win32.DNSChanger.apn-bc134487259d1a7fe8982c47bcd278a35e9e3096542bcf6a706fc590df8588c3 2013-09-08 11:56:48 ....A 18808 Virusshare.00095/Trojan.Win32.DNSChanger.aqd-d7ef9e32f1e355f948b03b19fd7b8f6cc77c4c85ac6088e0d5d89b99895c0bf0 2013-09-08 10:36:44 ....A 94652 Virusshare.00095/Trojan.Win32.DNSChanger.arn-d7d58d9c0ec3075e3ac171b4849a20d2f4e7c20992b13a2a991dd76930c36fa6 2013-09-08 10:40:26 ....A 19109 Virusshare.00095/Trojan.Win32.DNSChanger.clm-2056a8b73fb833c0624e660835982ec74e2d3159b7774b489d309540ad1ae023 2013-09-08 11:00:08 ....A 19109 Virusshare.00095/Trojan.Win32.DNSChanger.clm-656db875924f675096aecaa5771c01f14b4d7f54c2699abc4109562218b4f25d 2013-09-08 12:01:20 ....A 178347 Virusshare.00095/Trojan.Win32.DNSChanger.dlc-847218b5b1fafb996fa43fd4b912973c843c00ace712e09d9a667efbdd6543c9 2013-09-08 12:06:06 ....A 65573 Virusshare.00095/Trojan.Win32.DNSChanger.ejb-48fd329c36aeef68cd80615c8a952e226e7b8169c2af8c3ddfcddd813fad2813 2013-09-08 11:48:14 ....A 35850 Virusshare.00095/Trojan.Win32.DNSChanger.hd-a668542f9ff0e64f17b3967ce09efdffecc5b7b5f170d4cdee5549e33afec3a0 2013-09-08 11:20:52 ....A 97255 Virusshare.00095/Trojan.Win32.DNSChanger.hd-aa1f694ad486daba64efc01fbb34835c84d8eccc617dcbfe5d71c839a5217e39 2013-09-08 11:43:26 ....A 97268 Virusshare.00095/Trojan.Win32.DNSChanger.hd-ac27fbda14bfba9bbe99c2af3a8e9de9cf6c5f7acfc8d4f1dfaf5ff6f895f2aa 2013-09-08 10:58:20 ....A 97443 Virusshare.00095/Trojan.Win32.DNSChanger.hd-bddcb34203df91059fb52168dacede7e5f79e6fe3a36b8f24dc774f362b65634 2013-09-08 11:15:08 ....A 112923 Virusshare.00095/Trojan.Win32.DNSChanger.hk-0ab837045df95570a6e5e35f7036287bc7f38b43f5a69f49970977fb5b16385c 2013-09-08 12:06:10 ....A 7958 Virusshare.00095/Trojan.Win32.DNSChanger.hk-878410dd218b80d99366d4514477a47560dbcd989db72820fb03e017831bfef1 2013-09-08 11:22:02 ....A 232608 Virusshare.00095/Trojan.Win32.DNSChanger.qs-278a9c63417e30a163548b070454f2aa9498cbf337e7d4fbeca76d148333bb10 2013-09-08 10:56:34 ....A 17126 Virusshare.00095/Trojan.Win32.DNSChanger.ueb-14672fa9109a003eb63725a12b04e5c5bafa92bbdcdadc256318369065c73578 2013-09-08 12:10:56 ....A 14847 Virusshare.00095/Trojan.Win32.DNSChanger.ueb-86441f5c90fbdef8a1b6a346eb32f667e9bad0aec9afb714d28aed75ee0057f6 2013-09-08 11:43:02 ....A 329178 Virusshare.00095/Trojan.Win32.DNSChanger.ueh-ab30548b4230bbead85a67c843aeb18e3e4e47522ff6e2e13e3ee92b92540a04 2013-09-08 11:50:46 ....A 11085 Virusshare.00095/Trojan.Win32.DNSChanger.uek-248f10f93a2b10669a765e1c817138549cc5c6e3b345e33b15a19cda3e27a468 2013-09-08 10:46:22 ....A 11085 Virusshare.00095/Trojan.Win32.DNSChanger.uek-77a34c6008135a1d375e2928f7aa16cf9ce0483177e0e40d4ba0bbc8473faafe 2013-09-08 11:12:26 ....A 9149 Virusshare.00095/Trojan.Win32.Daenc.b-498ecba0fcf21c1ae9640b5f8bad5beb343404b22b6cacf878c58021a6698882 2013-09-08 12:02:58 ....A 1304543 Virusshare.00095/Trojan.Win32.Daenc.c-3c03cfce161314ec9e9a893d06b2dac6140bd5f871f1ac1fcfe7b3ffecefebeb 2013-09-08 11:27:28 ....A 94517 Virusshare.00095/Trojan.Win32.Ddox.jxs-f4c7dc64ef62bc45a4cd3216ed9883ff54664a65b0fcc6c033e6b7c27442ca13 2013-09-08 11:05:28 ....A 22528 Virusshare.00095/Trojan.Win32.Ddox.jyh-5c96b582f5d239711d769c7e868184f6dd17c1b218912b31d6dfa2a86bee2567 2013-09-08 10:46:12 ....A 70144 Virusshare.00095/Trojan.Win32.Ddox.jyh-80ce595027801a553c2b821223f45ed2dc5feb9fa704c51fa6612afd40c3a60c 2013-09-08 11:40:44 ....A 43008 Virusshare.00095/Trojan.Win32.Ddox.jyh-e35d9c40e9b72dc4ec56a4583b30c0e34453c9aa340b8849453d012fe1292186 2013-09-08 10:40:18 ....A 121344 Virusshare.00095/Trojan.Win32.Ddox.jyh-f876b0f44529bd470179e85fccf4260b802f8da8d9d725254ae0f6118d4c5aec 2013-09-08 10:30:10 ....A 41984 Virusshare.00095/Trojan.Win32.Ddox.jyh-fbce90451f35810050af5cbe3ab5d261e2d1f260551e77cc7a1a8d17ba7c0753 2013-09-08 11:56:46 ....A 22758 Virusshare.00095/Trojan.Win32.Ddox.rmf-765623c086ae184082212a09796e6ca7ba3374a392983ca4112e0bfad693aacb 2013-09-08 12:12:22 ....A 32256 Virusshare.00095/Trojan.Win32.Ddox.rmf-81e5fe4c9e67c726a48a4d2084ac18b15f8ad41e131aab91e5bcbe1a721c148d 2013-09-08 10:51:50 ....A 101376 Virusshare.00095/Trojan.Win32.Deki.iy-42e557a04fce637cd2135fb192adf897d3558f9fff479f4c3b64529a9331ce29 2013-09-08 10:33:46 ....A 62464 Virusshare.00095/Trojan.Win32.Delf.aam-7a5edf936b4b9e009db2447017c22dc540063d4c3df5d89f80f8c813c3166071 2013-09-08 12:18:10 ....A 95232 Virusshare.00095/Trojan.Win32.Delf.aam-83d71049c7f8f701baf3bd95a456a5848d7405e385559644a8aa7f6b236b37bf 2013-09-08 11:21:22 ....A 491016 Virusshare.00095/Trojan.Win32.Delf.aav-8453b7c3e6c13362a88885d61a56d1f5d43db99a52e32726807fac6420415646 2013-09-08 11:12:52 ....A 216833 Virusshare.00095/Trojan.Win32.Delf.abk-74466d5984526436297df6f20d70838020ef1ab0e9a3c2c67d7f3c4ae839caf1 2013-09-08 12:18:18 ....A 362496 Virusshare.00095/Trojan.Win32.Delf.adf-78f6f8d90550da300a03ab1da09a33545192616ea548bf021b501a1f84e2fc96 2013-09-08 11:53:20 ....A 20480 Virusshare.00095/Trojan.Win32.Delf.adgu-6571ee0b8dc1f76bc266fa1c9d5854e331a998fd6b52f6d1491c60bf466a3e97 2013-09-08 10:51:56 ....A 343040 Virusshare.00095/Trojan.Win32.Delf.aeb-35b5fb4294754c1c54ae41816fc14a496d26b55a86a8daba7b4e4800fb092cff 2013-09-08 11:24:42 ....A 123125 Virusshare.00095/Trojan.Win32.Delf.afbn-694e9bba0ca9de72ad72c5c5ae4868732883df63213e00ae0edbb2d274b3b969 2013-09-08 11:47:42 ....A 166400 Virusshare.00095/Trojan.Win32.Delf.ahg-7ab54e71c3104c0fd3650521dc371e6a66ff8c63f75691b8d97b51aa98e9644b 2013-09-08 11:43:00 ....A 26723 Virusshare.00095/Trojan.Win32.Delf.ahj-942a3a2da9afe1bde3fab3e254622448b51860b817d7e600ba0a731bb18ae5a9 2013-09-08 11:03:04 ....A 21034 Virusshare.00095/Trojan.Win32.Delf.ahj-e2c81522d7a7d31baf9eb516af4384b8da3fd6281fc4301ca64b28981e475b20 2013-09-08 11:38:58 ....A 160857 Virusshare.00095/Trojan.Win32.Delf.alw-b0e0d815532a621f98f7025cc305dbdca32df6550e439e1aede936f34d4703d3 2013-09-08 11:19:12 ....A 433664 Virusshare.00095/Trojan.Win32.Delf.amhn-1d31426140fb80c01d383fa7c098504a7b94021f6d30ec9c74bda78137db9b5b 2013-09-08 11:28:18 ....A 160256 Virusshare.00095/Trojan.Win32.Delf.aorr-538e2a140b6895246e65a9f7167934794cf5fa587716e34f0e602436f4fd7a2e 2013-09-08 11:47:26 ....A 631296 Virusshare.00095/Trojan.Win32.Delf.aorr-e3afd5e407f271e94b4a306525a6177504fb142b8d3eb0e6538b0416efc25515 2013-09-08 10:30:10 ....A 2080256 Virusshare.00095/Trojan.Win32.Delf.apni-26af752319f2c4795f42c4e87d660fbe240e5d0a0f2ad16914d900a33d25a9f0 2013-09-08 12:02:44 ....A 78848 Virusshare.00095/Trojan.Win32.Delf.apt-85a1b0501d95d6f01532db5db3c0a5b0935133f07529fce57a1e506058fba22b 2013-09-08 10:45:00 ....A 320512 Virusshare.00095/Trojan.Win32.Delf.apxw-3f9e0e06af328c9155e7083d00df60019ad644217969c7c2e59ec667641da5ec 2013-09-08 11:35:16 ....A 245760 Virusshare.00095/Trojan.Win32.Delf.aqnz-6d7316ecaca2b35d6db4a60e90b0e4ebaf9ab81aae83b6f56073cbbb18d153c1 2013-09-08 10:42:42 ....A 160256 Virusshare.00095/Trojan.Win32.Delf.arnm-602f7f5183b504e7c09f1225d8d9f7f8836d51459af096c98a4e7b8d88012242 2013-09-08 11:02:30 ....A 621568 Virusshare.00095/Trojan.Win32.Delf.arq-24c9f4894c01486c68abfc9846f8452d38f16ee3dc74655456c74ff55de2e25b 2013-09-08 10:26:18 ....A 53824 Virusshare.00095/Trojan.Win32.Delf.bj-74b2594a3a7646992f6bf51d76ddfa3e5935d0ff81601de31c7e5755d0381e28 2013-09-08 11:30:04 ....A 3848704 Virusshare.00095/Trojan.Win32.Delf.bph-d89a2f44c6961f6bd504386f79f3f32b2788eb53e9cf352d388ce1e298ea253b 2013-09-08 11:39:34 ....A 3822768 Virusshare.00095/Trojan.Win32.Delf.ccpd-017d021cbe0eab2b54e897ab30f0e0ae4f83fffc187b1e300fd6163d03eee884 2013-09-08 11:55:14 ....A 630312 Virusshare.00095/Trojan.Win32.Delf.ccpd-0196a298883291d5e2c2c0f7d9ba54cf5eeaf9bacc2fa7d7a44b2dffcc89bfe1 2013-09-08 10:33:38 ....A 2464888 Virusshare.00095/Trojan.Win32.Delf.ccpd-01e2c07e31bbff16735283e13b4ac3cdf0d5ff6527495ab837b50ea0ad92243a 2013-09-08 11:04:26 ....A 3120944 Virusshare.00095/Trojan.Win32.Delf.ccpd-039822ea4e997481f2605749a90b44accc6b631e5c1a58e14883ddbba5f08089 2013-09-08 10:29:28 ....A 1754920 Virusshare.00095/Trojan.Win32.Delf.ccpd-03e59de5886840c574495e21e30e80699502f941fba421d19b091946e36b6412 2013-09-08 11:37:04 ....A 3808080 Virusshare.00095/Trojan.Win32.Delf.ccpd-04c0d4fb2d55af2da603d0d563a744bb986ec9fc885d300ea10ddf233204b801 2013-09-08 11:38:20 ....A 13882008 Virusshare.00095/Trojan.Win32.Delf.ccpd-06151d2a01019ea563a0b906331c0d9a754f82b5bba23e355d8ad5f0e0bddd94 2013-09-08 12:03:54 ....A 2599272 Virusshare.00095/Trojan.Win32.Delf.ccpd-06f0606f468d65879fa5a1a9eccdd6f90af776f452eebe7a17a18bc732331c2f 2013-09-08 10:29:32 ....A 939136 Virusshare.00095/Trojan.Win32.Delf.ccpd-0887259da59d590fc708675bb591f483e2273ecacb4c6974018608be48aeed8b 2013-09-08 10:48:14 ....A 1225648 Virusshare.00095/Trojan.Win32.Delf.ccpd-08e197ee51a9923db62fbb0c73ee2fdfc03133eed8fc47e966aef2bcb504c5aa 2013-09-08 10:46:24 ....A 3019248 Virusshare.00095/Trojan.Win32.Delf.ccpd-097d278d5f9f2b2a81fc3b3fd1be4001bd9a45f08859c8ee04e128734ea791f9 2013-09-08 12:02:56 ....A 1563533 Virusshare.00095/Trojan.Win32.Delf.ccpd-0a8449ad546cbc1aa86473b07b243515dedcbd9f2b5015535298ce5cd1a08d9f 2013-09-08 10:30:34 ....A 2501537 Virusshare.00095/Trojan.Win32.Delf.ccpd-1204c0ad8699fe6bee1deb74b971875385ad7c3a38cfbe8d88faf856a7ca57ed 2013-09-08 10:38:50 ....A 1773792 Virusshare.00095/Trojan.Win32.Delf.ccpd-136d33435c9d75d517cb042ea7fa279a2c59c15a982d42e0e4e9ed5276b7da2a 2013-09-08 11:31:44 ....A 3501824 Virusshare.00095/Trojan.Win32.Delf.ccpd-13d827f8b5443fd6927da66e4d799d2b4933fd2d21bb31a9f3d893dc5bd7e77c 2013-09-08 10:36:38 ....A 2551936 Virusshare.00095/Trojan.Win32.Delf.ccpd-17c0b0e09c50fa242217194985b4370c93d2455d803d4cbf0842a75484795080 2013-09-08 10:54:54 ....A 2679331 Virusshare.00095/Trojan.Win32.Delf.ccpd-18208a3da52d6f9c33e34cc049c4f7028b2ecdb09ab65e2bb21d3b9c59886d3d 2013-09-08 10:32:06 ....A 1922544 Virusshare.00095/Trojan.Win32.Delf.ccpd-1851d73fa172053fe6494c08e4866fa44c3c0c21e3b9835bf1f2a9859a5e506e 2013-09-08 11:24:14 ....A 3526428 Virusshare.00095/Trojan.Win32.Delf.ccpd-18712c70741d127f40a1a273d6d6c5b15c1120c7f2248166f390e566aaf31910 2013-09-08 11:17:28 ....A 281676 Virusshare.00095/Trojan.Win32.Delf.ccpd-18884e0fbdea27551c72dabd470b5c1b63766409f2a6c4b6342835987a773868 2013-09-08 12:12:24 ....A 1882064 Virusshare.00095/Trojan.Win32.Delf.ccpd-1a2d5cd051c9980232d1150f3fac1bcd51c6b746bfe8b572ee37835ce52c4110 2013-09-08 11:38:18 ....A 1506136 Virusshare.00095/Trojan.Win32.Delf.ccpd-1a585701f93054fba802df73eb9c5a303551dd86527be36ef6caa57671fea914 2013-09-08 10:35:02 ....A 2054937 Virusshare.00095/Trojan.Win32.Delf.ccpd-1b441d6a6d6b16040fdd605f67e081691c478967ac92eeceb5188a74205b81d0 2013-09-08 11:49:34 ....A 1871531 Virusshare.00095/Trojan.Win32.Delf.ccpd-1b9e39678933a071e6801956b7caf505877a5945a9acfe5d01b700a00248f527 2013-09-08 10:57:48 ....A 1379872 Virusshare.00095/Trojan.Win32.Delf.ccpd-1d8c81e43770e65dbecd7ec36e33fbe9247213a41d958e90b7611bd94784e935 2013-09-08 10:38:42 ....A 2640136 Virusshare.00095/Trojan.Win32.Delf.ccpd-1e0fd3e170a3342d0ec0a434edfc8ddd2649be1faef0d85fa8ac9a92f7fcf4c6 2013-09-08 11:35:06 ....A 2547066 Virusshare.00095/Trojan.Win32.Delf.ccpd-1e2fbe8f93eacd26d892e89cc70cc68789980264ee20c5834adfd2ec06063ac5 2013-09-08 10:35:08 ....A 2700336 Virusshare.00095/Trojan.Win32.Delf.ccpd-22dd1b4ca6cdba0ffff66a32afec843efaa9ce5b2f516ace8c37683428be00e8 2013-09-08 11:10:40 ....A 5318584 Virusshare.00095/Trojan.Win32.Delf.ccpd-2464b0343db33dfe9ab5529b47fbef3f1f1e4e24366ac7d12d14fe50875ba831 2013-09-08 12:15:38 ....A 3358152 Virusshare.00095/Trojan.Win32.Delf.ccpd-26de62c69bc4188ed402a5eae4c2b9af2e71405e112c8a74d544dee2e862f3c0 2013-09-08 10:34:16 ....A 2767533 Virusshare.00095/Trojan.Win32.Delf.ccpd-2869d145d9367c4b6744f5b1e20b90fa5edac21bb6eeb6ae84858f57a81b58da 2013-09-08 10:55:48 ....A 8767605 Virusshare.00095/Trojan.Win32.Delf.ccpd-2a57fd7393cb49dfaeca55beb07cab65afeb65464e2c56d17524efb7ef5c776e 2013-09-08 11:26:30 ....A 2821688 Virusshare.00095/Trojan.Win32.Delf.ccpd-2bf82b17c6643ddadd7a6cc9fc65ad597f33333daada7e15ac8b07b6e8c5a83d 2013-09-08 11:36:36 ....A 3095132 Virusshare.00095/Trojan.Win32.Delf.ccpd-2d39f2b471d7a9d19e6f9850fa9d97a57e06862134d9f894fcfa696f9416c4ff 2013-09-08 12:19:18 ....A 3300936 Virusshare.00095/Trojan.Win32.Delf.ccpd-2dc6d03ed49ed3f3a0f5c5c7cb126939cd0e515e9e3532c9a7c6265015092735 2013-09-08 10:54:28 ....A 4427932 Virusshare.00095/Trojan.Win32.Delf.ccpd-327beae8f4f424fe2cd7ada593ec8091512f9fd82a66d676ddc0ce7b7079cd72 2013-09-08 10:38:44 ....A 2121671 Virusshare.00095/Trojan.Win32.Delf.ccpd-32db4e5f2660b49f33c00b84700ffb8960d47eb0c19f954d395dba4eb5d9c0dd 2013-09-08 10:40:48 ....A 3541736 Virusshare.00095/Trojan.Win32.Delf.ccpd-3e1c2193340a05b70cb9c3c6d4fec766e7e8738c1b580689f62d7b88a0cebc3b 2013-09-08 10:58:52 ....A 3804752 Virusshare.00095/Trojan.Win32.Delf.ccpd-45558b571d31d5dc8e3d92e91b00f1ff7c28214b887d2adaeec64d9f50dcadd8 2013-09-08 10:56:22 ....A 1866656 Virusshare.00095/Trojan.Win32.Delf.ccpd-4934c36e45884e35657c6f016f20fe19b7235c04aad87c63f144f9a807eac912 2013-09-08 11:08:58 ....A 4213737 Virusshare.00095/Trojan.Win32.Delf.ccpd-80b921b271d331574cc3bbd63332fcfb34b6a33c838b9bc7903fa12f3542d23e 2013-09-08 11:38:38 ....A 631935 Virusshare.00095/Trojan.Win32.Delf.ccpd-8c15e8f3401c4684b2d4e6c77e3596a5f9e17e26a9c5a26c556ef2817d4a85da 2013-09-08 12:05:34 ....A 3799376 Virusshare.00095/Trojan.Win32.Delf.ccpd-906f7fb57891f3c1c11ed1002d51b49facea3d0fcc551116a7b07d3e32aa2652 2013-09-08 11:35:58 ....A 4237008 Virusshare.00095/Trojan.Win32.Delf.ccpd-98b250498d13ceb2502cdc71b54d46078d0d6d440d67e3703e2fbb7e5b520056 2013-09-08 12:02:52 ....A 1198400 Virusshare.00095/Trojan.Win32.Delf.ccpd-b57619544feb3b35a988edc2d06ca144cc1ecc8c1db4e1de986dd2d3bff5d13c 2013-09-08 11:13:32 ....A 2551932 Virusshare.00095/Trojan.Win32.Delf.ccpd-beda9efd0c64a9c89dfafecda148890239b1ef61fec6b00b16a2f9024a1d9dd2 2013-09-08 11:15:42 ....A 2110937 Virusshare.00095/Trojan.Win32.Delf.ccpd-cee75fd17f4a0f3cbe45343efdea06d7e69a1d325e0ad17a736510cab5afdb45 2013-09-08 11:25:18 ....A 1259748 Virusshare.00095/Trojan.Win32.Delf.ccpd-ec11d8dc6514b4685d22a2cebc72aa08ec8ef149345d738ac9aa50e632e4d444 2013-09-08 11:21:52 ....A 105501 Virusshare.00095/Trojan.Win32.Delf.cdbv-e8d9118c508f044138383caa8be2ca84ffa313e744b6640d125fd5d82ef8a43d 2013-09-08 12:00:14 ....A 242319 Virusshare.00095/Trojan.Win32.Delf.cpe-44065b5f497763c1d29dc1a7651aa497a1ede2c4a07c7abddea52a349f102cc0 2013-09-08 11:12:04 ....A 2010213 Virusshare.00095/Trojan.Win32.Delf.dchc-ade2a8226184c3b92d78b2d7efa370244955877501fb3889309c0c60c12b9c1a 2013-09-08 10:28:14 ....A 862421 Virusshare.00095/Trojan.Win32.Delf.dhto-05992adfe8e74170d27525adc128d213e321a2fd743344ef9ec6615e3500f4a2 2013-09-08 10:44:00 ....A 861790 Virusshare.00095/Trojan.Win32.Delf.dhto-3774a39ae25aa332877d2cbc411091cfad9c8894af1d3d8800b47c251922434b 2013-09-08 10:28:06 ....A 862215 Virusshare.00095/Trojan.Win32.Delf.dhto-59bef5f9f86bb7a6d620b31f493f06de0ed79c92016231d86a185dd80734bd02 2013-09-08 12:10:32 ....A 24576 Virusshare.00095/Trojan.Win32.Delf.dic-702ae040402c40fc4e280bba11ab4f56e2e96e53b8f6dcf81f20302071fc57fc 2013-09-08 10:34:08 ....A 209344 Virusshare.00095/Trojan.Win32.Delf.djeo-323194ea7bf9f07f81115ffedf5ed60d664f31f47908e446ac32f18ceaf97d15 2013-09-08 11:45:22 ....A 1455616 Virusshare.00095/Trojan.Win32.Delf.djte-3e8c640ecb11243ed8c4418f608488d466e85e57ffccee9b16e5e7312a38e5a9 2013-09-08 10:28:16 ....A 1455616 Virusshare.00095/Trojan.Win32.Delf.djte-404e1b4650e17b477117ca8752fac74dc440887157a4b54508e7b52eaea9b572 2013-09-08 11:17:34 ....A 4193280 Virusshare.00095/Trojan.Win32.Delf.djte-937708d6a3ab82a3a724e182a97e4a1fa82d7ec0ec1fc352be24cffdf5d91681 2013-09-08 10:55:20 ....A 37888 Virusshare.00095/Trojan.Win32.Delf.dox-55141958c252b6a3be948e228762d5c2c6f10773be43c1f4f08726df50b6661d 2013-09-08 11:26:02 ....A 969216 Virusshare.00095/Trojan.Win32.Delf.dtnh-74a73e7b534ba5e3b957fa9e52fa9b902b503b99faa0cbe8f74d7afc707fd242 2013-09-08 11:24:38 ....A 1050468 Virusshare.00095/Trojan.Win32.Delf.dtpl-79b679421ca052054d4c15f0386cb2f3a48faa217ff58094b0f5ad4319e465e8 2013-09-08 12:00:50 ....A 2511872 Virusshare.00095/Trojan.Win32.Delf.dtwd-8320c0937aa3b39c6ceace2e2152eaa08849a301d75a570f7c7b9971133fc418 2013-09-08 11:08:58 ....A 1165312 Virusshare.00095/Trojan.Win32.Delf.dygl-2a8bace04977533856c6a373d53feb13aed7cfaa78862e8bed2380a11b3699d4 2013-09-08 11:35:36 ....A 528727 Virusshare.00095/Trojan.Win32.Delf.dygu-83dc587f3ec15997bd3b0c93493ac8cf25a3e3cc114bd635afda54a285fea6d6 2013-09-08 10:48:14 ....A 514158 Virusshare.00095/Trojan.Win32.Delf.dygu-87464c3dccdbbecefa85733fb4dbf96f1e320ed1ee0c7ac1e6deeb48ed2b4526 2013-09-08 10:44:18 ....A 623632 Virusshare.00095/Trojan.Win32.Delf.dzcp-15f74b3a61ff03be07909a44def540490f96652bf114f2c5f9fc1f3fce5d105f 2013-09-08 12:06:24 ....A 623632 Virusshare.00095/Trojan.Win32.Delf.dzcp-34266f4fd79f802162f6e3f101137cd3f49999463b8a2b541e72691fe5687bff 2013-09-08 10:52:24 ....A 623632 Virusshare.00095/Trojan.Win32.Delf.dzcp-4d3feb55122367251e881a1aaa21e0fa5334c1b7f44138dc4d696de64bb86eb2 2013-09-08 11:08:10 ....A 623632 Virusshare.00095/Trojan.Win32.Delf.dzcp-76b070b6e3f03c8469555ec2ea01cb30d4add4e914fada2a4e18c611d1140e61 2013-09-08 11:08:38 ....A 623632 Virusshare.00095/Trojan.Win32.Delf.dzcp-8dfc518bcf92d7ec5f130a7bb31ef92a7b388ee3c999c043546af8d969cc5a14 2013-09-08 12:12:06 ....A 623632 Virusshare.00095/Trojan.Win32.Delf.dzcp-9168dfc5996b2987ae0fb2681d5026ce9647019403c2ffca5c08f11507f15b74 2013-09-08 12:16:40 ....A 623632 Virusshare.00095/Trojan.Win32.Delf.dzcp-be1cb948a87762e50b7ce0aaa5dfd47398ddfbdba95f32b785e5140ac4b75da2 2013-09-08 12:08:34 ....A 753254 Virusshare.00095/Trojan.Win32.Delf.dzpe-e5bdcd1de6388ce4e5512f1d149e95c0168873eeb41b7a03fc846201548f47f0 2013-09-08 10:33:08 ....A 155761 Virusshare.00095/Trojan.Win32.Delf.eczo-7b1ad9df87cdc45bc57c954a008e4fc9255bf1f96cd0a29ebfe2ff44c57b7100 2013-09-08 12:19:30 ....A 1378835 Virusshare.00095/Trojan.Win32.Delf.edtf-4dd9f2a23cdc7aa9635d8c32be9c125133843fa5dda51c7b563ce457160d6bbb 2013-09-08 12:03:22 ....A 784000 Virusshare.00095/Trojan.Win32.Delf.educ-f5dc0378f4d3df9b0a3dbc690268324470f8a2ea3dc33f018a92d8a9bed76410 2013-09-08 12:08:40 ....A 589440 Virusshare.00095/Trojan.Win32.Delf.edud-381f2b1da8bd50de0d91179efdbe4b0f63def82ca9b4474bcc2a02664a133be2 2013-09-08 10:38:26 ....A 589440 Virusshare.00095/Trojan.Win32.Delf.edud-8b0394c1e723109ff564d10c70928273b0ce85ab9bdb93fa17f69195cd1ca5e4 2013-09-08 12:06:18 ....A 589440 Virusshare.00095/Trojan.Win32.Delf.edud-d7923803c850f6d595ed77117fbeb6f6b8b3f3162f8dfd6dc689b159fae6b6dd 2013-09-08 11:52:38 ....A 2857984 Virusshare.00095/Trojan.Win32.Delf.eduh-755e510f8df0d5cd6e0b9f98549df0cd06086b066564c888a3bbaa74d1ba52a9 2013-09-08 12:19:38 ....A 2906432 Virusshare.00095/Trojan.Win32.Delf.eduh-9334135c9c29d79c1c5bbc09d91aa59a683da67d3d1f7c0be14b544475af4982 2013-09-08 12:01:58 ....A 2173987 Virusshare.00095/Trojan.Win32.Delf.eduh-d12bb502d3de8d84d4ad1857c5e57689ce58b811f50ae34f13ebfecafbd87335 2013-09-08 12:17:14 ....A 701056 Virusshare.00095/Trojan.Win32.Delf.edum-ce5726f1e0e2965e30807620eb45aa41fdd6f619b656fc7dda7eb851b0fd5712 2013-09-08 11:18:22 ....A 539264 Virusshare.00095/Trojan.Win32.Delf.edup-4af0c8027a0965a5816756dc32457570254fd439884abe65d68b06895ffd3043 2013-09-08 11:35:18 ....A 118834 Virusshare.00095/Trojan.Win32.Delf.eduq-26b3680a83c5cf745228c818ae0ec54d24212bf9d5a67ed744dc8792063e88db 2013-09-08 11:32:22 ....A 118834 Virusshare.00095/Trojan.Win32.Delf.eduq-2ba416559b36352def9d735ff41be80d21c9c1fcfe27fd3eb634bc6ded295ba8 2013-09-08 11:00:20 ....A 118834 Virusshare.00095/Trojan.Win32.Delf.eduq-54fb15426d8209a52bbac299f4a7be1fa08902b27e86c84b459ffa2b700819ab 2013-09-08 10:50:36 ....A 894592 Virusshare.00095/Trojan.Win32.Delf.edut-d73de56d773b46e826659a7111a6ca9b429f84b9548289edc8e5167854e0d89b 2013-09-08 10:25:16 ....A 347136 Virusshare.00095/Trojan.Win32.Delf.edvn-f3841eda2797e73d7919252b1d46e0b9af201a31e92600d245c4325f1560661e 2013-09-08 12:15:26 ....A 616576 Virusshare.00095/Trojan.Win32.Delf.edvs-c679c9c3992c1a8f8e765902acd4e2dc5b8922176798f4f9e477fa4a11b1994d 2013-09-08 11:34:36 ....A 474752 Virusshare.00095/Trojan.Win32.Delf.edvv-89842e9e74886611bd17ea33eb4866f6475b27ee504bfad38484658a2e6292ef 2013-09-08 10:57:18 ....A 435840 Virusshare.00095/Trojan.Win32.Delf.edwh-21cd54297192dfb9358b45be6e897e5e24b50023ca439facedf001f701263719 2013-09-08 11:01:26 ....A 435840 Virusshare.00095/Trojan.Win32.Delf.edwh-ca18cdc194faabf1d5223307c5165deb75074095a873e4628b7aca05bc9257e9 2013-09-08 11:59:58 ....A 605312 Virusshare.00095/Trojan.Win32.Delf.edwi-fb6f478e1401a6a357759623c2a6dc04e10acd21c4f84c6be3bf37ede7a9cf3f 2013-09-08 11:40:06 ....A 613504 Virusshare.00095/Trojan.Win32.Delf.edwn-8c330bd15b6cf0d20ce2e7ead5d5a2c5027044bf091bbe6e74cb6dd59e4da85b 2013-09-08 11:52:22 ....A 700032 Virusshare.00095/Trojan.Win32.Delf.edwq-7790c8451c3a2348580d47e73291d9f58349a4974f01ea3c6c38bb0efc28cb22 2013-09-08 10:45:26 ....A 1153152 Virusshare.00095/Trojan.Win32.Delf.edyb-74d89fe71bfedbf9f3b57108705b79eccf8f0287baf7ff2796776f480153c918 2013-09-08 10:32:38 ....A 322560 Virusshare.00095/Trojan.Win32.Delf.edyj-029f198c57fa035066fc67ec177d662ff20072ec4cb55d6fed9e155df5831ee0 2013-09-08 11:58:56 ....A 322560 Virusshare.00095/Trojan.Win32.Delf.edyj-11c73352db37b62cfce221c352e53ef6cb8713b81e790b4660ded0fa4543f5ff 2013-09-08 10:52:06 ....A 161280 Virusshare.00095/Trojan.Win32.Delf.edyj-361a52003ff82a86592d4b1cd81dbd84fbc2236cc06baaa085b2681441a35694 2013-09-08 10:58:30 ....A 161280 Virusshare.00095/Trojan.Win32.Delf.edyj-5eee588f191e5641f5ffab418547e070976c64a14800479187de55c4b55fbcfa 2013-09-08 10:29:08 ....A 322560 Virusshare.00095/Trojan.Win32.Delf.edyj-82162defea3fb135b05a40c8858855626900b36216ef48a6756a695cdba235d0 2013-09-08 11:10:18 ....A 321536 Virusshare.00095/Trojan.Win32.Delf.edyj-91e4f401406a233390b004359fcfeb2f91e6ce901791c99a965ac529bd3692eb 2013-09-08 10:53:38 ....A 322560 Virusshare.00095/Trojan.Win32.Delf.edyj-a00c3d454e3ec81a6adc464465fcebf824804190986b7ecd58e7865ec14d7741 2013-09-08 11:57:56 ....A 322560 Virusshare.00095/Trojan.Win32.Delf.edyj-a77b9ad0624f70a8fd3f43d9d22518070d5369f6f8683ed35ba5460fe7c1ea88 2013-09-08 11:23:48 ....A 322560 Virusshare.00095/Trojan.Win32.Delf.edyj-b324d1ab2225742763418c11e6105d05c54cac853dcd3c44379860216b57e8a3 2013-09-08 12:09:42 ....A 322560 Virusshare.00095/Trojan.Win32.Delf.edyj-bcd47334c3b23007105855c98ccdeaecc779a58db735a857b000ed85a3aaec36 2013-09-08 11:58:26 ....A 322560 Virusshare.00095/Trojan.Win32.Delf.edyj-bd1f6c11bd574e933158875f5b67e6ed09cea0ddd854bf6ef83c953ded20577c 2013-09-08 12:13:20 ....A 320512 Virusshare.00095/Trojan.Win32.Delf.edzk-30541dcf31460a656c1820adee1ed60e361177980e266bf14a1ae01d92350092 2013-09-08 11:13:08 ....A 320512 Virusshare.00095/Trojan.Win32.Delf.edzk-73ae7d40873a97a373448f44a194314339799ce5ac493d51eaab4275f99e7667 2013-09-08 10:46:58 ....A 320512 Virusshare.00095/Trojan.Win32.Delf.edzk-8962d4817acf15ca3b68a9e96165b6aec1d94973eb6ae2f07de133ebc105dfbf 2013-09-08 11:14:52 ....A 320512 Virusshare.00095/Trojan.Win32.Delf.edzk-c2cf7dcca609f67c3a39958093a26ffb5c572152775016e711d940485748a5fa 2013-09-08 12:03:54 ....A 320512 Virusshare.00095/Trojan.Win32.Delf.edzk-e6f1df3261e6fcba0c2a62952b6ccbdb38897f52de59d73333b3be4d9a27a647 2013-09-08 12:08:44 ....A 723584 Virusshare.00095/Trojan.Win32.Delf.eebc-cc94af344abe3770c6bf9d1135c38d47d7c69e3d6b868ac8dd8866303e97e63b 2013-09-08 11:07:28 ....A 330752 Virusshare.00095/Trojan.Win32.Delf.eebd-61f64883b393055c0df01da976991ea5fbf96f3bf8d5e5dbf1f5630726e12d4e 2013-09-08 10:36:12 ....A 573952 Virusshare.00095/Trojan.Win32.Delf.ejia-fcff8a5ae631950611eaa4ef4dfac20392d7c543cd97b40c5994f97c9ce02429 2013-09-08 12:10:28 ....A 15360 Virusshare.00095/Trojan.Win32.Delf.eun-3aff5a7b1a1adae66c583a4f570a87c736074774c344f56dedd51a384b8a0b13 2013-09-08 11:21:18 ....A 156672 Virusshare.00095/Trojan.Win32.Delf.fup-b4b02ebaf1194c064137bfdb1804d9c91cc91a34285b454d2f9a4b7ffdacf7f5 2013-09-08 10:53:28 ....A 952336 Virusshare.00095/Trojan.Win32.Delf.gen-1a727dd06715867a339d813abca080b1624ce09fa0b87befaec2ee547c37228e 2013-09-08 11:21:22 ....A 952336 Virusshare.00095/Trojan.Win32.Delf.gen-3060b62ac99c8354214575495b7e597f2fd76b55213a30b38d52a8f2877de026 2013-09-08 10:56:04 ....A 952336 Virusshare.00095/Trojan.Win32.Delf.gen-4e476ae930541656a24b40867256b11810a3faa985d1b2dbee6edbf9e78f6068 2013-09-08 12:10:00 ....A 952848 Virusshare.00095/Trojan.Win32.Delf.gen-6403ca671edac87756eb6b4e7929cce04a8dc3e4a3d8bdb4c4828fe0d0fad536 2013-09-08 11:03:46 ....A 952336 Virusshare.00095/Trojan.Win32.Delf.gen-8012b80df07c462673a6978ec0fe1dc521794af77fdb5aac54042b0a2886b324 2013-09-08 10:35:54 ....A 952336 Virusshare.00095/Trojan.Win32.Delf.gen-80f759a09ddb11eab9a31a940449dd02add3d7415fcd611d6114b66fc381fe5d 2013-09-08 10:59:42 ....A 952336 Virusshare.00095/Trojan.Win32.Delf.gen-a3bd0aaf591ee82245c165447324055c9259f83e71f65e0496df22c770aa7f73 2013-09-08 11:40:20 ....A 952336 Virusshare.00095/Trojan.Win32.Delf.gen-b461b37f9969412b83e4b438db435925190d6ea2b051efe302a2be22fd7f8cf1 2013-09-08 10:25:52 ....A 946704 Virusshare.00095/Trojan.Win32.Delf.gen-b8f6ba0f355982ca8db255b4d3226a70cd5615a0f4c7604a3a9813b8cfff513f 2013-09-08 10:31:02 ....A 952864 Virusshare.00095/Trojan.Win32.Delf.gen-d7680df63a6e6dfbc7e01983feeaf3be4372c87c16bb9b02bb508091a47942fb 2013-09-08 12:03:16 ....A 952336 Virusshare.00095/Trojan.Win32.Delf.gen-ea2c3a73b9d71979db9179f750fc93cfd4aa6c976069431f4b49cf3c842ff064 2013-09-08 10:57:44 ....A 952336 Virusshare.00095/Trojan.Win32.Delf.gen-f565a0bfb1d61cbf8e319768daf9a650c3b26001f634c934bcc480f55f25a4d1 2013-09-08 12:13:46 ....A 952848 Virusshare.00095/Trojan.Win32.Delf.gen-f8482021f0e560da258ff64988b2e40efc244a10ae3d5f645d45f1f88b6b23a4 2013-09-08 10:33:12 ....A 952848 Virusshare.00095/Trojan.Win32.Delf.gen-fb636c1a885b3249119bd55843951fbfe75606db09e0d0d910e02335d7532d37 2013-09-08 12:07:26 ....A 946704 Virusshare.00095/Trojan.Win32.Delf.gen-fda20369fdf0d364a389a8a914ed4650877d0180a903d33aebbe34430089d7f9 2013-09-08 11:11:14 ....A 253952 Virusshare.00095/Trojan.Win32.Delf.hgc-7e6473deb1784452ea9a1ed4f011523a1762022ada1498ddb30909b702d494ae 2013-09-08 11:10:24 ....A 122368 Virusshare.00095/Trojan.Win32.Delf.hhl-ed9c68bdf1d15bb2871d38cc7771af364a658a70ee57f6af59713d0aa91caf4e 2013-09-08 11:57:48 ....A 646656 Virusshare.00095/Trojan.Win32.Delf.jl-4e250cff8b987cc7bed46cca0bbf0ccc85c1bb2ef46bacea9eefb6c6664b4b2c 2013-09-08 12:01:34 ....A 21504 Virusshare.00095/Trojan.Win32.Delf.kk-739f84c65dc921cf82646c59c92cf93fe87b9a18febf85fb409d2f5ed3e7ece2 2013-09-08 11:13:06 ....A 37376 Virusshare.00095/Trojan.Win32.Delf.mcn-22542f6b88558e78fcf05660856fdacab4e7aec90a9fd4d70533cf6162984cb8 2013-09-08 11:55:48 ....A 530944 Virusshare.00095/Trojan.Win32.Delf.mkg-431a4ae75222f0926000206be87dd4d48f983addae375b6187088cd0ec6c0f6a 2013-09-08 11:47:06 ....A 549376 Virusshare.00095/Trojan.Win32.Delf.nno-3766782e980ff49bf5d57c689968febf2412c0bd45096eb81728cd036e8f904b 2013-09-08 12:14:22 ....A 549376 Virusshare.00095/Trojan.Win32.Delf.nno-493a0ceed46c59b11448f26229a8a359e1fe8354551cf8926f1716ab89593a02 2013-09-08 11:04:32 ....A 193608 Virusshare.00095/Trojan.Win32.Delf.odn-00bd2d802a7c717d8d42bd25fdddfca469566b6ba5cb24579d5fae4134e22ec7 2013-09-08 12:10:22 ....A 87552 Virusshare.00095/Trojan.Win32.Delf.otd-80756fef04d2574b13d1b24197f64df7b29dd0fe9abe95791fb773586be00c2f 2013-09-08 10:53:08 ....A 371777 Virusshare.00095/Trojan.Win32.Delf.oul-8537716b5f52af9883aed90619b07ddec1f1834e2b7f412afb1cb072f0806965 2013-09-08 10:41:56 ....A 1097351 Virusshare.00095/Trojan.Win32.Delf.qf-618e0dc5ed19d400844411c421e2e746568b3b0699ad10a52a8a3fa4e8d8a7da 2013-09-08 11:52:58 ....A 159232 Virusshare.00095/Trojan.Win32.Delf.scv-8620d8ecaa4c6fb40058be07aa621fba44500c1d335a92becfa335c12015c484 2013-09-08 12:06:14 ....A 159232 Virusshare.00095/Trojan.Win32.Delf.scv-a0b1691ddc8791c4635a10a9a41f8e8403548c081e9ce291504c5e9930686e68 2013-09-08 10:29:06 ....A 679936 Virusshare.00095/Trojan.Win32.Delf.scz-310273ca7a224d1c486560297cb5332faa6e39856ef08cda7754f55f32eaeb1e 2013-09-08 10:51:04 ....A 32768 Virusshare.00095/Trojan.Win32.Delf.sdk-3dd7111e1dc5b92274878b7fc62525897bb1971d3ef71b92365d4fc6923958c6 2013-09-08 11:40:00 ....A 549220 Virusshare.00095/Trojan.Win32.Delf.shy-4e2a1a408949de4a02c5e3bec4a71c3554ab730574965e1123014abf031a80e8 2013-09-08 11:17:24 ....A 41984 Virusshare.00095/Trojan.Win32.Delf.srj-7478ba80e380cf2bff27ef1182072ffc3668098f9d57c8129c5f6ea9aa71ac49 2013-09-08 12:00:46 ....A 157696 Virusshare.00095/Trojan.Win32.Delf.ssh-97f9e7ca36c6528dd96a9f3e71a87014fa4d098fe0a96c9ef0fe8f91e4bdde27 2013-09-08 11:23:46 ....A 157696 Virusshare.00095/Trojan.Win32.Delf.ssh-c3f87107f0a15e05f67c0a309a3665af8af620fb519358e1b2bcccca52b5bf92 2013-09-08 10:58:34 ....A 159232 Virusshare.00095/Trojan.Win32.Delf.ssi-76234d470e2097309f5f6578f8098b685af3ee6abaa1c632f5d46ba9a11ca93c 2013-09-08 12:09:12 ....A 159232 Virusshare.00095/Trojan.Win32.Delf.ssi-a6ae7252cd874d9084fa4ae4b017cc5ce5b70b444ea926fe32a6afad8b0f64d9 2013-09-08 10:49:30 ....A 158208 Virusshare.00095/Trojan.Win32.Delf.ssn-ce747d6811bcb0f725a68913e6e4bdd350997dd3033e0cb24917f8e0bbb3ef91 2013-09-08 11:58:08 ....A 654848 Virusshare.00095/Trojan.Win32.Delf.stj-45ea9bbe69aa887f2a0699750341a549ebb92f08638c71def5ff1854b06e5aef 2013-09-08 10:58:34 ....A 568320 Virusshare.00095/Trojan.Win32.Delf.vb-9c661e56ede21cc58b693c034b9f1a933fa0e8f052607943964e9cc592dffa5d 2013-09-08 10:23:34 ....A 234496 Virusshare.00095/Trojan.Win32.Delf.vb-d0dff43d7dac646d8ee8d886d2362abd12aec0ba564add27b3358038a74c78f9 2013-09-08 12:05:26 ....A 248320 Virusshare.00095/Trojan.Win32.Delf.vb-f2912a86d72af8c5e58ae1a8d63265cea3049eb8e070c6960ac4438f9cb02887 2013-09-08 11:07:34 ....A 885376 Virusshare.00095/Trojan.Win32.Delf.wjp-57a0f532019440cbac644e7e814ceb9276a8302fb8a7e7ef8b6a0317553415dd 2013-09-08 12:07:28 ....A 885376 Virusshare.00095/Trojan.Win32.Delf.wjp-7eae75d4959d731ce1b1963a56df26f434e01f8a0dc9c1c9ebf384f8c889d487 2013-09-08 11:49:26 ....A 885376 Virusshare.00095/Trojan.Win32.Delf.wjp-9fbd68d792e141fdceb06b0b72833e65c2a68c2472cc5221fb71ab31280c3173 2013-09-08 11:14:02 ....A 472064 Virusshare.00095/Trojan.Win32.Delf.ys-620d13ecae971a540a5489a6c72555dd0d829dc14fa7e3e8c20d1a4e337a0fd8 2013-09-08 11:26:34 ....A 472064 Virusshare.00095/Trojan.Win32.Delf.ys-b3a026e0e74f4c96c2c5ca386e01a60769ee67a36f121bf97f9ac38df5592865 2013-09-08 12:01:58 ....A 62129 Virusshare.00095/Trojan.Win32.Delf.zw-72dac927853de66101825f390e79eba75a538cf89cdeb2f8cbdaf8f67b863f62 2013-09-08 11:44:20 ....A 1123840 Virusshare.00095/Trojan.Win32.DelfDelf.gen-2adb15cd0e58d1af903efc74e293565ff357c902f3e8804e48b79c29cd8bddb5 2013-09-08 12:16:54 ....A 532480 Virusshare.00095/Trojan.Win32.DelfDelf.gen-b99181c5b71c709a2aeec14cccce5e72f51eae05e593cf07a3b4826f2b41fdf6 2013-09-08 11:27:06 ....A 1194496 Virusshare.00095/Trojan.Win32.DelfDelf.gen-d46d8d0ef539a0b61690ca801632d130fb316a1f1adad4489a4c6230f3659e97 2013-09-08 11:03:40 ....A 117248 Virusshare.00095/Trojan.Win32.DelfDelf.gen-f9ab1595f6383d29992760a64132db28e9644c58ebdd13d872f784e42236832b 2013-09-08 10:50:20 ....A 532480 Virusshare.00095/Trojan.Win32.DelfDelf.gen-fecf5d65051eb72e0fff292e16dadb78c00d01fe188fafdf9c27f33d7e5c426a 2013-09-08 11:18:24 ....A 139309 Virusshare.00095/Trojan.Win32.DelfInject.abj-70ae54e0e5457e06833ecc0405bdb13c290fa4e6ff063f7dafd8e6b9aa8f0967 2013-09-08 11:30:34 ....A 962560 Virusshare.00095/Trojan.Win32.DelfInject.abj-d8187384125f8217ecc9fd256a5294146858b6e92723c9c06644c8e3a3902232 2013-09-08 11:09:54 ....A 695821 Virusshare.00095/Trojan.Win32.DelfInject.akj-92acd6023fdf5cd6623923c2a4fa412ccc938d67bfd4795b1172ed7404aceb73 2013-09-08 11:30:26 ....A 128834 Virusshare.00095/Trojan.Win32.DelfInject.b-fca1203452a32eb6aaa1088a69dd4f80fb09bb8e93bcc6b6917aa3d235c7b1c4 2013-09-08 11:23:08 ....A 79672 Virusshare.00095/Trojan.Win32.DelfInject.bsv-70b92aa1e87071c57cefa86805bca94876a5ee7ed132dd9e662c7f2601379f86 2013-09-08 11:44:16 ....A 80102 Virusshare.00095/Trojan.Win32.DelfInject.bsv-84a235056a631ba2efba6a75a6af41a32c3097db308e2088750972468eff0b06 2013-09-08 11:46:02 ....A 79730 Virusshare.00095/Trojan.Win32.DelfInject.bsv-89e562015c3de344dd15881629926455296912f26895cf07dfe4cdfc7d67f548 2013-09-08 11:12:12 ....A 165904 Virusshare.00095/Trojan.Win32.DelfInject.bsv-8c2df783d500f62f8a70f767efc2f65b4ff4d0e0c6ae64e4fabf4d94ab5424b2 2013-09-08 11:32:44 ....A 1430068 Virusshare.00095/Trojan.Win32.DelfInject.mq-11225ed92845c47f2515cf3ba8447fefff9ffad5e1238d6dff322ad6ba218408 2013-09-08 11:40:54 ....A 75645 Virusshare.00095/Trojan.Win32.DelfInject.sj-62888517df745b836f4be22f3527646470b9274daa456a9c5a3a07b3a05538c3 2013-09-08 10:47:28 ....A 131584 Virusshare.00095/Trojan.Win32.DelfInject.vul-4089190fed8b87bc62feeb41f212698ab8a053c3b837c78bb6caaf6197226d3e 2013-09-08 12:12:14 ....A 696320 Virusshare.00095/Trojan.Win32.Dialer.ajw-865ac4fb8f8d46ceb2e3a99867a8834c35c325eec1e2fc309a2fd1ac467b9516 2013-09-08 12:19:10 ....A 114688 Virusshare.00095/Trojan.Win32.Dialer.ajw-b02177e0b5df6e4a361613f023947dc49dec0679c4e59ef239720cba327a6777 2013-09-08 10:35:30 ....A 262144 Virusshare.00095/Trojan.Win32.Dialer.akxf-c33f7e14b1c4436ee81cce131f4c1551ba9b10586b56f6ce72155304b4543a34 2013-09-08 11:10:02 ....A 539004 Virusshare.00095/Trojan.Win32.Dialer.akxw-cf9b6f114e6d713f4548b3f519aa6c1a8bf0d1fb45b3acf3ac16b847e286fb89 2013-09-08 11:25:02 ....A 192622 Virusshare.00095/Trojan.Win32.Dialer.ansz-b0acce37f82246b60b78105ec3464b9e825e1561852003f8666889f07030383e 2013-09-08 10:42:48 ....A 1643896 Virusshare.00095/Trojan.Win32.Dialer.aohb-3bd1b43127bc6d9e62acdb213cb939f71ab194299f9e2f3dd115d477fb29c2a9 2013-09-08 11:19:36 ....A 160768 Virusshare.00095/Trojan.Win32.Dialer.apen-917e1c76bfc98bf5297b886ddaaaf3b2751f766966c8fb5bd1816e05009de481 2013-09-08 10:47:30 ....A 155648 Virusshare.00095/Trojan.Win32.Dialer.awqm-d53cca02def2194e64a9932e44b50654681b6caf0f1199cef4d4a6399ea27521 2013-09-08 10:31:56 ....A 13312 Virusshare.00095/Trojan.Win32.Dialer.ay-85435d245b43afc03b02157b9b2893d30b97f474e9b255e3c1cf23fb39bc64d4 2013-09-08 11:50:26 ....A 114592 Virusshare.00095/Trojan.Win32.Dialer.aym-ec895ef0907a2ae8f729411fb88459333ec97f606d57f275bb7ad8b6db6d2eca 2013-09-08 11:36:38 ....A 135185 Virusshare.00095/Trojan.Win32.Dialer.aynn-0849792133d172a6cff5570b9a5553955299f2b1e219379f5ff4e9abc43f2253 2013-09-08 10:55:58 ....A 561375 Virusshare.00095/Trojan.Win32.Dialer.ayom-33399742122832aa55e3d784a48c7ea377534b6bceb75a22b718976f33f50161 2013-09-08 11:29:54 ....A 594205 Virusshare.00095/Trojan.Win32.Dialer.ayom-84979f130f1130571a134b39fdab8a2a2c3c91f1685b6cfb5cde0ceb71927724 2013-09-08 10:45:02 ....A 39808 Virusshare.00095/Trojan.Win32.Dialer.aypp-7013c303abb3425fb1b214722439c923d9c25455203c0dc2e17c734d662e12d8 2013-09-08 10:57:12 ....A 78336 Virusshare.00095/Trojan.Win32.Dialer.ayrr-27173ee0a194636e94cd22cdce0567bda202a19cd83b6770815102b786cd723d 2013-09-08 11:30:00 ....A 87552 Virusshare.00095/Trojan.Win32.Dialer.aysb-38abf9ca83d5218533dffc3d0298fa5cb482e10842ed96fd23c16c19a039028f 2013-09-08 10:45:48 ....A 116224 Virusshare.00095/Trojan.Win32.Dialer.azq-84bbdc05a9d8ee306c7d57eb181316a9accc35bfb76166cfbbb976ef57ef6e64 2013-09-08 11:10:50 ....A 90208 Virusshare.00095/Trojan.Win32.Dialer.bsd-721765fb345aaf3f33bc3b682808419c48944f4b683ad6861bb54c6a8e9d28d2 2013-09-08 12:12:32 ....A 78480 Virusshare.00095/Trojan.Win32.Dialer.cj-6ee3ac54dfd814f89c8a8159ebd4a894b40d49eb123f21e14402d7c63b8b2669 2013-09-08 11:17:22 ....A 66008 Virusshare.00095/Trojan.Win32.Dialer.cj-86707ddebcbc5211de3419ac5655ceac54af3ba6588817f82a3ed2361f623c87 2013-09-08 11:28:14 ....A 14696 Virusshare.00095/Trojan.Win32.Dialer.cj-87b23f46e9b75d6b2443641ef912a8c82e785b4979f550c6b8e116cd2cd43e70 2013-09-08 11:49:34 ....A 77824 Virusshare.00095/Trojan.Win32.Dialer.df-44679d9b3bff012eda8d9dc92c9df096413bca68a2cf6a2641b68ead5717ae3e 2013-09-08 11:32:58 ....A 123904 Virusshare.00095/Trojan.Win32.Dialer.eg-949c8b0ca2e0553abc3e630431b28b9e3dc9e4af8b15b25512be15be567622a7 2013-09-08 10:44:08 ....A 123848 Virusshare.00095/Trojan.Win32.Dialer.eg-99f7165285b49f8757ef008c1dcb9f88a30af2e02a416dcf4a693721697e250e 2013-09-08 11:54:00 ....A 24076 Virusshare.00095/Trojan.Win32.Dialer.eg-bf9a8ec5586b4432bbd85693ff91a3cc29e5d4bb2f9bb00e6b9f1f95bf5da2ec 2013-09-08 11:11:14 ....A 123848 Virusshare.00095/Trojan.Win32.Dialer.eg-bff1dafddbaea4cdebc36dac1fff7c80251b251d1c5465dab7369affe6a33171 2013-09-08 10:47:40 ....A 11776 Virusshare.00095/Trojan.Win32.Dialer.exm-f048fd201159d43a207b41199fcd4b2fe03fd094165b57f915aeac3d71935acc 2013-09-08 11:18:04 ....A 87040 Virusshare.00095/Trojan.Win32.Dialer.ext-ca130cffabde2db3b68d86fd2812161c47b0a275ce37f616bce006f7070a8f5b 2013-09-08 11:36:44 ....A 254976 Virusshare.00095/Trojan.Win32.Dialer.ext-ff8551fa072cf4fa650d78ee74066113b68e92d5fe7995ed8892081cbff16c71 2013-09-08 10:48:10 ....A 76800 Virusshare.00095/Trojan.Win32.Dialer.ezk-f9e94f710ffc012bb250565695bc81ad030abf7f2cf905e635f52247e37cbba9 2013-09-08 11:43:02 ....A 56440 Virusshare.00095/Trojan.Win32.Dialer.fh-3d65b6b8a2fa1bb1a89b0b63e2e5998a5993fafa9bb7b14ab4d04008270f9370 2013-09-08 12:11:24 ....A 16928 Virusshare.00095/Trojan.Win32.Dialer.fy-85dcfad9fa2288968ecfab32fe1d020e5af75f2fb5a881ef5dd8d3ff34aacc6d 2013-09-08 11:14:26 ....A 14848 Virusshare.00095/Trojan.Win32.Dialer.gd-677c02ad2adcc36ca92f8c2dfa7e3863334451c683759a2363606e81518d971e 2013-09-08 12:02:06 ....A 14848 Virusshare.00095/Trojan.Win32.Dialer.gd-90c6818321162b2ffe6531b6bb5b41dce801a11c9bea7f475a408b970c2b1db1 2013-09-08 11:53:06 ....A 70032 Virusshare.00095/Trojan.Win32.Dialer.gen-544c46e4413bda9102f7d9a7d2e6dc90efa13fb352e4289772758c6ef5569a5a 2013-09-08 10:25:54 ....A 65914 Virusshare.00095/Trojan.Win32.Dialer.gen-59038d085b03c03fa5853b9075f003088b36213fa7b5c947f085f71f3097bd29 2013-09-08 11:13:22 ....A 70032 Virusshare.00095/Trojan.Win32.Dialer.gen-62f92295cc5b0d8a46be628b184daa7db18d22abcad29d40b3dad9b67e121470 2013-09-08 10:24:46 ....A 70032 Virusshare.00095/Trojan.Win32.Dialer.gen-6d022958a7b72bdd3bdf673964fe96dd8936c507297bc8639ff688f4eb50f1bb 2013-09-08 12:12:00 ....A 70032 Virusshare.00095/Trojan.Win32.Dialer.gen-8403ed2a2b0682a78ab88e6aa8277571fc168e3b2992fe247da43185d2b25c55 2013-09-08 11:39:18 ....A 29136 Virusshare.00095/Trojan.Win32.Dialer.gen-8bc5b623279a31593792f9296ce2187f8172d90302805ee4de4c073ad44d4e7e 2013-09-08 11:10:56 ....A 27663 Virusshare.00095/Trojan.Win32.Dialer.gen-90edba14d136251fd0ee1e09f9b7c31989cdba6feeffde69a1a14e15b755a5e0 2013-09-08 10:34:38 ....A 29088 Virusshare.00095/Trojan.Win32.Dialer.gen-c791c0955ce1537051d0b9bc5d5df49ae3f3f1d4ff3c413b65d3d9ae1a64279b 2013-09-08 10:32:52 ....A 99480 Virusshare.00095/Trojan.Win32.Dialer.gen-e46b5903d0cda4b1a3805073186e57fa59cd65a800081b5f58d32c297e308f6f 2013-09-08 10:53:08 ....A 70032 Virusshare.00095/Trojan.Win32.Dialer.gen-ea23d9727364e67e05e6e31086346a3dd0295137592131af82a44b555a164507 2013-09-08 11:34:32 ....A 70032 Virusshare.00095/Trojan.Win32.Dialer.gen-fb0d3c7b2be63d898587c0de8465e9f597f637e29088daf371dfec468e9ec146 2013-09-08 11:41:54 ....A 70032 Virusshare.00095/Trojan.Win32.Dialer.gen-fe9010bd0e5d7a1dac02c068ffab2e94239f4ec869f5036b24011ad357bc79d6 2013-09-08 11:28:24 ....A 10240 Virusshare.00095/Trojan.Win32.Dialer.gy-249d5d31eeab8c0aacf6f78981d4d9c6dd81303af9a82cc6453876d07d11fcdb 2013-09-08 11:39:50 ....A 10752 Virusshare.00095/Trojan.Win32.Dialer.hh-06ba9e79928cddd619da46c1cb67ffaf3283feacbd3d8232067a5f190303b69c 2013-09-08 11:20:34 ....A 13573 Virusshare.00095/Trojan.Win32.Dialer.hh-41b602e41772b8d8adab7e9109d1fd202e41ddf33f9ee23648bdb44c1a4891c0 2013-09-08 12:16:32 ....A 83976 Virusshare.00095/Trojan.Win32.Dialer.hz-2cc233701b7d8fd9ed3cf0ff36b0847049022d9d0e44afe8c33f1a80012010f9 2013-09-08 12:08:54 ....A 43272 Virusshare.00095/Trojan.Win32.Dialer.is-1ca61ff7836e5884596b836d7fac24fa1b0b2af6cea5b17d2f0d48f0af6ead22 2013-09-08 10:57:26 ....A 43272 Virusshare.00095/Trojan.Win32.Dialer.is-6f538a7ff45834364b37b573b7baf32b93807476932ea6d1ccea57583581aa01 2013-09-08 12:01:26 ....A 85320 Virusshare.00095/Trojan.Win32.Dialer.on-01260015407a3fa0c0c4fbaa079537fc1da80e3ad1218891efb5f17d54e24a12 2013-09-08 11:20:34 ....A 89416 Virusshare.00095/Trojan.Win32.Dialer.on-b7bef2218f918325c2e84ac82fcd3f8f8888243b4211ebd8574049f3bfb0de62 2013-09-08 11:49:16 ....A 13312 Virusshare.00095/Trojan.Win32.Dialer.pw-f8a9f5e36e00fea12006625321f4126190d974632160246acf0dd47327435c48 2013-09-08 11:56:42 ....A 94820 Virusshare.00095/Trojan.Win32.Dialer.qd-35d84918a34c9c91a47c2e303a75fcc6129dde36d668a0e0eebd1435110ad1a7 2013-09-08 11:58:38 ....A 99772 Virusshare.00095/Trojan.Win32.Dialer.qd-39357475fb96e171b5443a5e38c32219a998cc6a9963e033f6cbccc932aabfe0 2013-09-08 10:37:18 ....A 77824 Virusshare.00095/Trojan.Win32.Dialer.qn-3dd3dcb6712d9840a7cff8e53ad84527c2356057b203bb6f790f0369a35ed385 2013-09-08 11:29:58 ....A 29184 Virusshare.00095/Trojan.Win32.Dialer.qn-f60c71893e023b255101234ab840279729579e00fdb5bd436a774a4dc9f4ad2f 2013-09-08 11:29:08 ....A 133632 Virusshare.00095/Trojan.Win32.Dialer.rg-688adffd1e03122c5af460b5a5e6d78175434228e2f59ae237fd2e838fd83b82 2013-09-08 10:25:40 ....A 86887 Virusshare.00095/Trojan.Win32.Dialer.wt-e5e614cb4f7206ca18678fc0cc0d334382debcdfc8c3a2d074f1be1c0bdadb5c 2013-09-08 11:58:56 ....A 225280 Virusshare.00095/Trojan.Win32.Dialer.yv-4ce07940639c40391a014bab4d5e3649010762f24c38b1fe7995befad38a60a4 2013-09-08 10:43:58 ....A 118577 Virusshare.00095/Trojan.Win32.Dialer.zjn-692444173217669d13ef81bb1f75ee1e05ffeaacd2bfe77c2a5d23be0ef179d8 2013-09-08 11:56:26 ....A 15000 Virusshare.00095/Trojan.Win32.Diamin.gen-33fa36390fff9177d73b85b114f434290984f60e360da7d4394a35ff72ccc815 2013-09-08 11:25:10 ....A 32024 Virusshare.00095/Trojan.Win32.Diamin.gen-88689315a60c5a2d49a859cf797275a9b0056f6c04560e23c783a97a5381106f 2013-09-08 11:17:46 ....A 13576 Virusshare.00095/Trojan.Win32.Diamin.gen-a7a33ac0844f9c53b3655235e7a220ff3bcac61f69491246f6625e310059395f 2013-09-08 10:43:54 ....A 16144 Virusshare.00095/Trojan.Win32.Diamin.i-6fb8c12635789610967a3c16729f8f4e42bb31170f9e0d12d27a04e72235aed1 2013-09-08 11:03:40 ....A 83680 Virusshare.00095/Trojan.Win32.Diamin.ix-6b19e33179b0e699c6369cf8ada47e34b524fb0744cc2db361ed4b95f10163ad 2013-09-08 11:31:48 ....A 92935 Virusshare.00095/Trojan.Win32.Diple.acbp-f0609b6ed0c32eed30a9cab550322fe4f2d9118c61b98b3d1a632f422d1a4a24 2013-09-08 10:35:44 ....A 96975 Virusshare.00095/Trojan.Win32.Diple.adif-dce2df7d7d8b7bac278764fe60334c1459e80f7aa739f8e869618c6e677463f9 2013-09-08 11:27:48 ....A 44109 Virusshare.00095/Trojan.Win32.Diple.aktm-850eda2ae0dd8e8783c42d9cc709d8f0a6439d01c29dd977207f9b502f644618 2013-09-08 11:08:26 ....A 12261 Virusshare.00095/Trojan.Win32.Diple.bflk-752e315dd83d838b20924c0a89ffeb599b14c300ef1fe83d0ee440c2ed150c7c 2013-09-08 11:14:44 ....A 159744 Virusshare.00095/Trojan.Win32.Diple.byb-613c61dc102a09c3e4f18607b9d96f1f6f108f7dfbdfb5388e9e0e2e615c9e9c 2013-09-08 11:29:26 ....A 124416 Virusshare.00095/Trojan.Win32.Diple.cklx-d6522a46130d5206d096da3df8732b1c34164866e88de69305fb9703b95eae5e 2013-09-08 11:05:46 ....A 187392 Virusshare.00095/Trojan.Win32.Diple.cup-1ef4bcb730dc325595fe93e602bd9e3fa62b7ce7978a0f72b67236cb1274cba2 2013-09-08 11:12:20 ....A 201728 Virusshare.00095/Trojan.Win32.Diple.cup-586876addd23afd6b11036fd3985dc17033ce20140c4f6069272229d27d7ef20 2013-09-08 10:42:30 ....A 27964 Virusshare.00095/Trojan.Win32.Diple.cutl-55dda6550c652df746f4ef09192fceac0378cf15bb1b8febe713b61bcaf8cf99 2013-09-08 12:14:50 ....A 195584 Virusshare.00095/Trojan.Win32.Diple.das-fa9e452abe887431bf66a0efdc6b7f5e744934dafe14b1f347a867b03997a709 2013-09-08 10:34:40 ....A 339968 Virusshare.00095/Trojan.Win32.Diple.dmof-cbf0a78dd7b698b562d5fcea2b31016e8e23295ba9c691bce21948e1c77579f3 2013-09-08 10:51:36 ....A 388096 Virusshare.00095/Trojan.Win32.Diple.ecow-4f252bdf99a620eeb9d6b7cd069bb73191b5515a2c84cd20cec92c0c2b972237 2013-09-08 11:58:58 ....A 290816 Virusshare.00095/Trojan.Win32.Diple.ekjs-a9ae37bda1871eb49548106b4740923ef0d716a7474cf4559ed407d5431a783e 2013-09-08 11:59:54 ....A 249856 Virusshare.00095/Trojan.Win32.Diple.emdt-6105131ab0d07b365d385095627b37bf5e2cb259995d72d4f7599ac24d91ddae 2013-09-08 11:39:14 ....A 536576 Virusshare.00095/Trojan.Win32.Diple.emhu-4ee7ce19289075059a0410324a7055c4283613f29a6f4c196360ec98996603d4 2013-09-08 11:32:54 ....A 536576 Virusshare.00095/Trojan.Win32.Diple.emhu-a1ed40e725ff817ace9d6d2d6b8ce19c46f8b59e014535f29ecd6d64a4a841c9 2013-09-08 10:54:16 ....A 122880 Virusshare.00095/Trojan.Win32.Diple.eoyn-310a53f30ce2af9984c2a43fea0d0a0fb795ca1b4afa9a3fac511a531e1179df 2013-09-08 10:26:24 ....A 122880 Virusshare.00095/Trojan.Win32.Diple.eoyn-5ce8a574754b72628ba537aa9c298d9ad36b953eab0b5640a9b1aa702ca0bd43 2013-09-08 12:11:58 ....A 126976 Virusshare.00095/Trojan.Win32.Diple.epdi-9732e6055fa0924840d602f184852d7025135643ea9ccf408f2d96a9827c8872 2013-09-08 11:22:52 ....A 135168 Virusshare.00095/Trojan.Win32.Diple.epdi-ae13ec66271568a02422c856d75fcaaa86f652f6e59cf6a4bd7378890fe323fa 2013-09-08 11:24:42 ....A 135168 Virusshare.00095/Trojan.Win32.Diple.eqlo-8ec6d216c444ea070dd3042860ae44711c52f98fb25aeb82bfafb20f874eb9c4 2013-09-08 12:05:38 ....A 135168 Virusshare.00095/Trojan.Win32.Diple.eqlo-996fe2636f30e28522af9c84a101f8c635e1942443a1a886915cf8c1e6c7f51f 2013-09-08 11:52:20 ....A 229159 Virusshare.00095/Trojan.Win32.Diple.fjim-c9167ab995fc15b4ab02a32a01f1116f9392692cc2bc7e3962152ce5f97cf2e7 2013-09-08 11:55:52 ....A 473400 Virusshare.00095/Trojan.Win32.Diple.flvy-bbf8cac2a8c65831525258dc6a4c09f0e0877fbd8787520b2cfc7270c59bbc80 2013-09-08 12:11:40 ....A 73381 Virusshare.00095/Trojan.Win32.Diple.fqsu-5ac5740978e490172b7b75fda1af316be088cb4a3d731949e6632f2fac101257 2013-09-08 11:06:00 ....A 58955 Virusshare.00095/Trojan.Win32.Diple.fyby-6bfa16c6087e8b9f09ac3c2aab343348acd9ac7443feb9c77453c003ca22bae6 2013-09-08 10:27:08 ....A 7321210 Virusshare.00095/Trojan.Win32.Diple.fzmt-8fb087449e68c3060a232a4d5a2a9d3f0640d06d5e7a2ef9e20866688ef75ae2 2013-09-08 10:29:44 ....A 67584 Virusshare.00095/Trojan.Win32.Diple.gpse-9233cfb0728bd59f696c4a48cb566798c436f2ff4fc0d8eff308601d10de4379 2013-09-08 10:34:04 ....A 67072 Virusshare.00095/Trojan.Win32.Diple.gqbf-603a53b02395cbd694456921854205b97e238f61021ebdee874e645d920925ac 2013-09-08 11:05:10 ....A 67072 Virusshare.00095/Trojan.Win32.Diple.gqbf-7c9a56e892cbb6cc9ffda0adff17eb3e924d5615e0cde0c7f6786ae8024789a1 2013-09-08 10:55:00 ....A 67072 Virusshare.00095/Trojan.Win32.Diple.gqbf-96bcd4182ac9fc63965a266780f9b40b713c0d5cbffc0b03d3e019eaee6f62b3 2013-09-08 10:27:02 ....A 25600 Virusshare.00095/Trojan.Win32.Diple.gqgt-2c554020027316773bf90e50f7d3cb0dbe823d35663a8444b6dc42b7602c1daa 2013-09-08 12:06:00 ....A 162304 Virusshare.00095/Trojan.Win32.Diple.gqrf-86cbd261d33c715026173afab4a20dc0b69061740c975255894d21f24381a035 2013-09-08 11:52:38 ....A 162304 Virusshare.00095/Trojan.Win32.Diple.gqrf-ba03e871773b9c589ab68ce32b57c6e1ff064ff680e55c575e0271d782c866b1 2013-09-08 10:27:58 ....A 31328 Virusshare.00095/Trojan.Win32.Diple.gqri-42f7522f701d76286e248e54830df1746bf36c1bad4fb45ae46c96ca914030ee 2013-09-08 10:51:56 ....A 57344 Virusshare.00095/Trojan.Win32.Diple.houl-23d6442472234b61d005299dba533a60599828483f661e14bb6f4d47f2e0215f 2013-09-08 11:47:42 ....A 408576 Virusshare.00095/Trojan.Win32.Diple.ilq-6623dc424d31abaddccb4d537758c4e1f7de7a753ccec392b567c3bdd568fa0b 2013-09-08 10:54:50 ....A 416256 Virusshare.00095/Trojan.Win32.Diple.ilq-66c0ff2808ea7e4095cf88f2590e17fc53348769850ab393b284dc5cb7db4890 2013-09-08 11:05:00 ....A 417280 Virusshare.00095/Trojan.Win32.Diple.ilq-d0a14f36de8e5bdde6f70efd1cf516a8fd2ca057bf2e72c01d0eb95937baed35 2013-09-08 11:10:38 ....A 27648 Virusshare.00095/Trojan.Win32.Diple.ixf-ce279be620fe820029b898f2525bd7e683fe01b55a25f2ce0259643fc13c2c7f 2013-09-08 11:21:50 ....A 2617344 Virusshare.00095/Trojan.Win32.Diple.jfn-da6070bbde4dadd3e5e42376734e42ba6d558b63d41f961c5897279a0d1ef7a9 2013-09-08 12:12:58 ....A 896512 Virusshare.00095/Trojan.Win32.Diple.lbo-336bb7593e070ca7733da7e8fc52ec2297b18118db2e4590f24050cccba312ca 2013-09-08 10:58:04 ....A 16352 Virusshare.00095/Trojan.Win32.Diple.lbo-d40f4b1800794a55c4b1fccb79fa880a6e4c30f1e094fa6995ce490b390409cf 2013-09-08 10:51:54 ....A 191488 Virusshare.00095/Trojan.Win32.Diple.li-807312c79911a79975f0ba0e00765329738b541fba4dd6d1b6c2bf36578d3b83 2013-09-08 12:18:48 ....A 206336 Virusshare.00095/Trojan.Win32.Diple.li-8ccc4cc7bbbfdbe1bfbc7970932f1133f6673db8137a3aedc8ad7dccf5e680b9 2013-09-08 10:39:02 ....A 213504 Virusshare.00095/Trojan.Win32.Diple.li-e617ef19c5ac02070b60131cd0accac6f9b6942f6e6d6d4ae8bf1467776b533e 2013-09-08 12:16:02 ....A 171520 Virusshare.00095/Trojan.Win32.Diple.mix-7924dcd0ef0dfbf159f57c472e586fd6e8ea7483fbdaf5ec80820d7450856806 2013-09-08 11:21:16 ....A 171520 Virusshare.00095/Trojan.Win32.Diple.mix-98c056291cebec634c6e3dbd576bd4cbd89a0694f6a8cf0b2671306def3137e2 2013-09-08 11:45:56 ....A 171520 Virusshare.00095/Trojan.Win32.Diple.mix-c7001c4b4b5392884e0bdb3dff3800fbd5566cdf3f5fe0cdf8e90ac6438c80ea 2013-09-08 12:19:38 ....A 171520 Virusshare.00095/Trojan.Win32.Diple.mix-d16dae3c7f89999b8339bfae2f3c15a1b3a1507542019b659a53ca3821618d82 2013-09-08 12:04:52 ....A 135467 Virusshare.00095/Trojan.Win32.Diple.mn-8690a31c88725c3467576c76d3cc36ce65199e0971188e57043d2dec5c133e63 2013-09-08 11:16:44 ....A 155648 Virusshare.00095/Trojan.Win32.Diple.muc-12b66b4b67a7a6fdbf67ae5a6512cb9bfdd08742fd63dd69fc6fec1dc5138196 2013-09-08 12:13:56 ....A 161280 Virusshare.00095/Trojan.Win32.Diple.muc-282a7bfc336ea93aa1864b589606e36a3f2af59cbb355070843cd536cee0d387 2013-09-08 11:29:58 ....A 282112 Virusshare.00095/Trojan.Win32.Diple.muc-9629a3a6d0f28a62cf2ab2c8352f15abc1536b439b096148b8e57be6a06d3a2a 2013-09-08 11:07:54 ....A 89088 Virusshare.00095/Trojan.Win32.Diple.nlv-1a5ca060a206662ec2d3cdbc844868aeb51b6af6eb3133b8f78021ee02f89391 2013-09-08 11:54:36 ....A 88576 Virusshare.00095/Trojan.Win32.Diple.nlv-4997f3b038a6b129b463bca9372bfcaa7edd707d13205068e35a50b249d87e5f 2013-09-08 11:12:34 ....A 90112 Virusshare.00095/Trojan.Win32.Diple.nlv-7db8dc7fd1fb53f8d38d89fa04e874c3ca56b9759e4c8751b7667bb8ed82d036 2013-09-08 11:56:16 ....A 88576 Virusshare.00095/Trojan.Win32.Diple.nlv-b0c4f3e7f46c566e8b72ab03917fec29e042be50a618f93f20fde38907826d31 2013-09-08 10:40:30 ....A 151552 Virusshare.00095/Trojan.Win32.Diple.nlv-d3a08a4fd3c26ad0c76db0f2fe19ed442d161263f6c36fe8b77ad5333cf56379 2013-09-08 11:58:14 ....A 89600 Virusshare.00095/Trojan.Win32.Diple.nlv-ef454f66bd28e27184bad1082db7cdf742309b93f10d02784bcbc496eb9110c7 2013-09-08 11:25:18 ....A 88576 Virusshare.00095/Trojan.Win32.Diple.nmm-589ae6b9cdd3754c062a3bf0105748c8379c186163c2050ef8710cbe636b23c2 2013-09-08 12:12:20 ....A 95744 Virusshare.00095/Trojan.Win32.Diple.onb-1314d6dde1c0bfc62e9bb5b82ba267b2696196295dc7f78da8631ed52f828b00 2013-09-08 11:42:04 ....A 160768 Virusshare.00095/Trojan.Win32.Diple.onb-1df924e9ef93efdea2a54e6c625e469fad466ecac00aa26d29aa8a3b64572fde 2013-09-08 11:49:40 ....A 151552 Virusshare.00095/Trojan.Win32.Diple.onb-a0c8a58a5fb55fb31dbd318e7277388232b00abe4e54b49150006dd2795920b8 2013-09-08 11:58:20 ....A 95744 Virusshare.00095/Trojan.Win32.Diple.onb-e94c98977d1d538d7238d5d7283e817d6848ff4b23675835f3658ee5d1cbd93f 2013-09-08 11:33:00 ....A 345811 Virusshare.00095/Trojan.Win32.Diple.oqc-546361c32188017ddbfe8075295a7cec9235be7c45b5f7b8ef7cf7f48bb93a55 2013-09-08 10:57:46 ....A 34304 Virusshare.00095/Trojan.Win32.Diple.puf-f6302b5ab29fbabfceea27b5939757a17ecaa37a96f6b0e14f8d848c778a0d85 2013-09-08 11:31:26 ....A 548352 Virusshare.00095/Trojan.Win32.Diple.syn-ac3596a4434044f3cac3323fd885cba4df3c91a6ad9a701a915fef2e6b7f6839 2013-09-08 11:08:40 ....A 109568 Virusshare.00095/Trojan.Win32.Diple.xdw-128727212f79a5d18f1a0d713228bd0925eb64672383ea35d3a2178e68d66d9f 2013-09-08 12:05:10 ....A 109568 Virusshare.00095/Trojan.Win32.Diple.xdw-702a560e540f1549fd0e58b4afea5a669b1963777a8d7797bd0dd90c5cd029ab 2013-09-08 10:27:04 ....A 109568 Virusshare.00095/Trojan.Win32.Diple.xdw-87442f0e0bee8d055e4dcf625488d00c34e31b8aacd9a175f34b9eae8d0242d5 2013-09-08 11:36:04 ....A 189952 Virusshare.00095/Trojan.Win32.Diple.zko-5f6d52241e16198d7420446b8ca716609dc5367bab45fcb69efecafdb20276bc 2013-09-08 10:34:44 ....A 69632 Virusshare.00095/Trojan.Win32.Diss.ak-5c0e56888ff710e0e37b378e345380af3b6ff2dc8b2b34afa6f7a4b11bbcd548 2013-09-08 10:38:16 ....A 747150 Virusshare.00095/Trojan.Win32.Diss.susrc-7487b56411cb20bed5422a5daf57af1bf248ae55641feb593595343ec1ef281b 2013-09-08 11:12:44 ....A 296704 Virusshare.00095/Trojan.Win32.Diss.sustx-4e17575b66a42bfb3dba9b76b3fb5fd6ff949a4acd8856defff65546ffc8a1dc 2013-09-08 10:50:38 ....A 302336 Virusshare.00095/Trojan.Win32.Diss.sustx-6f0d3cb31747d223e8a353ea4da4db04876a3c07dbd414a5e3f3225658946d8e 2013-09-08 11:39:30 ....A 521728 Virusshare.00095/Trojan.Win32.Diss.susyv-ad02ad9fdd7997e264634f9e8a266fd5df09703b0597c2294bb580ae733d067e 2013-09-08 11:53:30 ....A 8192 Virusshare.00095/Trojan.Win32.Diztakun.aazf-00095fe6332905769d00d820b648d541e247fe5c5a0abb6f09463430bd888583 2013-09-08 11:00:50 ....A 412160 Virusshare.00095/Trojan.Win32.Diztakun.amgn-4284865f778b9578468e55fed04cdfe14682e851761f93f0427ee49a02fc73bd 2013-09-08 10:29:38 ....A 149378 Virusshare.00095/Trojan.Win32.Diztakun.ddm-44b0ba8f77dddb95fe8f1545cbb7ff837fca90a36c9ec54542fb3e4661d39038 2013-09-08 11:41:22 ....A 420352 Virusshare.00095/Trojan.Win32.Diztakun.ddm-e06ef76a3489935a47094f4940fecd988583e23a1fc7d3d797ca22b02a28f1e6 2013-09-08 12:06:08 ....A 26407 Virusshare.00095/Trojan.Win32.Diztakun.dhc-79919ba3ba02a1366f0343e991e6951e313e230a8cdd08b445bd36d8f9c56949 2013-09-08 11:25:10 ....A 113095 Virusshare.00095/Trojan.Win32.Diztakun.dju-923becd916b71afdc0e20e98b835b39e9a30f1fe84d8222a7f330abe9c51b994 2013-09-08 11:54:50 ....A 290424 Virusshare.00095/Trojan.Win32.Diztakun.dno-84e6c6b1683070a8cd42d52cfde31f6da8c896076a46a8fb763892ab82450ab0 2013-09-08 11:58:10 ....A 16493 Virusshare.00095/Trojan.Win32.Diztakun.wje-90162f01f2cb30e52ff5c4beb9b152cad54ab72ed9385ff296c0f72e7723ec52 2013-09-08 12:08:12 ....A 226304 Virusshare.00095/Trojan.Win32.Diztakun.wnc-e3f16c7c968c5de81a8618a3c58e45be489f118bc5dc7b24be36fbe681ef4bfa 2013-09-08 11:24:30 ....A 811008 Virusshare.00095/Trojan.Win32.Diztakun.wre-096b1c09bd5451f76a0e81e5bcae8e0affd42eef19c7d51a8fc1c2f4f7c084b8 2013-09-08 11:19:52 ....A 151625 Virusshare.00095/Trojan.Win32.Diztakun.wwl-d08f38b3c1c81acebe9cecca54f65199805099a30e0ca3f9ef22312edce55912 2013-09-08 11:51:16 ....A 24576 Virusshare.00095/Trojan.Win32.Diztakun.wzn-f167e2f157e5d462fe61e88bcab4a0768ea6920b0c063ee1040fb8ede0a8444f 2013-09-08 12:07:36 ....A 2641920 Virusshare.00095/Trojan.Win32.Diztakun.xig-d15f7ce7559081d8e46cf93f721aae5617f1c030985e8115e4b8e6fa5ba03f4b 2013-09-08 11:17:44 ....A 1082508 Virusshare.00095/Trojan.Win32.Dm.abp-bd505ef7da8f74d0d19be493832bdee014655d62f77d6998f676484258f0cba6 2013-09-08 12:18:26 ....A 2046201 Virusshare.00095/Trojan.Win32.Dm.zn-2f789c5ce66120dfced6840f6477d689bb0e180e1c393b98ca9e61805f85bf6b 2013-09-08 11:45:14 ....A 340769 Virusshare.00095/Trojan.Win32.Dm.zn-8cdd673bd5939e4eaa109cd43e8148ccb4917b3818556ebed35484c571f1fd1d 2013-09-08 11:44:30 ....A 770543 Virusshare.00095/Trojan.Win32.Dm.zn-d480976ae8092cb794b01fd67d374c3c036cbf4518a84ed46a2973221c966763 2013-09-08 11:42:10 ....A 78984 Virusshare.00095/Trojan.Win32.DragonMess.g-bec018335f4e0193e59388c8bd1299a400e41bf620748ea8520fd48253d7eb1d 2013-09-08 11:56:10 ....A 60928 Virusshare.00095/Trojan.Win32.Drefir.vpf-045e783c61844b3fad0ad90e747714b8ca0686a045563ffc43c712635978d5a7 2013-09-08 11:55:38 ....A 290553 Virusshare.00095/Trojan.Win32.ELP.a-c6a84cad40fd9309123878829f46db8a50bbe01200cc7cd2010b2d510c2928a7 2013-09-08 12:11:30 ....A 319489 Virusshare.00095/Trojan.Win32.Eckut.d-e1fe140496b7de0f27bb6be05556ed12368e9e9f7ce580a46ab51251b2e3a398 2013-09-08 11:24:24 ....A 327681 Virusshare.00095/Trojan.Win32.Eckut.f-af3860b262918c5acc6811e7bf87e6a2f632fe648c9de3aec16ffbf37ee006ed 2013-09-08 11:04:12 ....A 208896 Virusshare.00095/Trojan.Win32.Eckut.i-ab7dfeac072580dafbabd97efd4bd8c808a4e2a19b2ef3a02cc6b8847be7efbf 2013-09-08 10:54:04 ....A 208896 Virusshare.00095/Trojan.Win32.Eckut.k-40cbb244423eec7fdc3c69c652bf1d2aabc25ac88ffd60dc011d259056caf5d1 2013-09-08 11:40:56 ....A 208896 Virusshare.00095/Trojan.Win32.Eckut.k-af10ac93fd553c50f7cefa98b2e68770e961a8839523d80e3073e36c61ca263a 2013-09-08 12:06:44 ....A 262144 Virusshare.00095/Trojan.Win32.Eckut.mq-4f86a25da12233887ca48a52aea99e73eb9aea49183348c48fe90531fab1e618 2013-09-08 10:35:22 ....A 163840 Virusshare.00095/Trojan.Win32.Eckut.mx-f83aa38322392c78230881731856c0a51f9fbc4087f818fb84438d34b5b0098e 2013-09-08 11:58:54 ....A 733713 Virusshare.00095/Trojan.Win32.Ekstak.yxtm-1d80547df1b26db681c2d8575fdfbb5aa3d9d02f763d303dddf9eb53042fc42e 2013-09-08 11:35:20 ....A 105472 Virusshare.00095/Trojan.Win32.Emis.o-023f764dce635051af5c10d238d7ca831cbcb8620b16fafdb421db883dd47615 2013-09-08 10:23:14 ....A 70992 Virusshare.00095/Trojan.Win32.Enchanim.pha-0789315f578660f1c40dec5d3e6aeab9c75818192e1cf45f89e8cb06c9d5ff96 2013-09-08 11:25:52 ....A 40960 Virusshare.00095/Trojan.Win32.Esfury.bm-4491c738984ea66a1da832c3565e1f8b6148ecc00c720f203e258fd72b334f16 2013-09-08 11:33:42 ....A 40960 Virusshare.00095/Trojan.Win32.Esfury.bm-f465f6d12c082476bd515526ec82714aba09aff4efeb3e5d70977bfd03ff587f 2013-09-08 11:28:12 ....A 155904 Virusshare.00095/Trojan.Win32.Esfury.bq-395422382bcd1433a0f8c7339d4699dbc449bb8e39a2bcb9dc3c540b553588da 2013-09-08 12:08:46 ....A 40960 Virusshare.00095/Trojan.Win32.Esfury.bq-80412bf209a9aee78f76730f6ad04a9a4851b921b3b6b64f4d38330523f15db6 2013-09-08 11:05:20 ....A 40960 Virusshare.00095/Trojan.Win32.Esfury.bq-ff35fa33b8664e0402820b16da0fbabdacc14fd4e98dffe90f1949bd49d9cf84 2013-09-08 12:19:42 ....A 61440 Virusshare.00095/Trojan.Win32.Esfury.by-6d296ea4c573189f6a444c895441f31d9c4c6b4064ec21879a68d4ae08e51615 2013-09-08 10:24:46 ....A 40960 Virusshare.00095/Trojan.Win32.Esfury.by-70496512f96298bcac11abdae1d28051154d0979010ff63a3c80f2a112a2e3a0 2013-09-08 10:25:06 ....A 40960 Virusshare.00095/Trojan.Win32.Esfury.ef-63a957c31201ea2319e0494f023d102d0e951a81f4d0e62ed4cad12c39b65213 2013-09-08 12:14:30 ....A 36564 Virusshare.00095/Trojan.Win32.Exploder-305a8ab9dd3e227589b70d11a6bcb9069fbf1a43447f6fe1581ca527d2852d4f 2013-09-08 11:24:36 ....A 30814 Virusshare.00095/Trojan.Win32.Exploder-5f3b715f61bb52bdffbe214221a2bec0cd516909928d5a2912dfe7fd3377731f 2013-09-08 11:21:42 ....A 30811 Virusshare.00095/Trojan.Win32.Exploder-7ae771df9683c9dfc151382fd4a2876860b15579e6db45c2c1e91af1950b95ff 2013-09-08 11:06:30 ....A 245248 Virusshare.00095/Trojan.Win32.FakeAV.aabh-848c074e6893c35abaf5234958d5854cacd6137d9df2ddc22f860d33e069b62c 2013-09-08 12:10:22 ....A 245248 Virusshare.00095/Trojan.Win32.FakeAV.aabh-d84249002514462e84023d2ef7229e89fdf5a624fcc79f5a45cf0033e70c4bd3 2013-09-08 11:28:24 ....A 322048 Virusshare.00095/Trojan.Win32.FakeAV.aard-662a350611f3d4f2648db9cdeb465660c18e5969ba7c7598721a15f4427427b4 2013-09-08 11:11:22 ....A 71680 Virusshare.00095/Trojan.Win32.FakeAV.aarz-483a8ba405cfae9b135fd822e2e50cdae4fec9bc1e21295886ecdf88644c4d29 2013-09-08 12:05:54 ....A 68608 Virusshare.00095/Trojan.Win32.FakeAV.aarz-5b17c968f9f841dca58286a0ff5a0ca7cbf522a45c48209cc0c48277b485b21a 2013-09-08 11:24:22 ....A 318976 Virusshare.00095/Trojan.Win32.FakeAV.aboa-7f5fb38e18d0231ce05218c52c2382991c0f85146a0a20fdf1ababf32beb8314 2013-09-08 11:02:56 ....A 295424 Virusshare.00095/Trojan.Win32.FakeAV.aboh-dd67715e23ef9782cc202a2102e6369a7e8e344df123f1503d0561d38eb2c324 2013-09-08 11:58:52 ....A 242688 Virusshare.00095/Trojan.Win32.FakeAV.aboh-f9226efca0fbfcec73b164a7201d37805bd47e83c609e213bfa04911286cef13 2013-09-08 10:51:02 ....A 434176 Virusshare.00095/Trojan.Win32.FakeAV.abow-5265946aa5162f6c69fbc572f41b3ec20fc41032513d6d9495170f8f24f6bfcc 2013-09-08 10:31:42 ....A 320512 Virusshare.00095/Trojan.Win32.FakeAV.abph-85a8fc26a2497de544ede68fbe47f768a49c293444646c7d211ab7f428cbc3f1 2013-09-08 11:46:42 ....A 229376 Virusshare.00095/Trojan.Win32.FakeAV.abvl-142f9ccf120f66229334f3413bbce08fbddb6bd3897aa8fcb05c0b4f7648ec7f 2013-09-08 10:55:20 ....A 215040 Virusshare.00095/Trojan.Win32.FakeAV.acoj-42d8859ebcefae1af169f5ae756cd4dca576939d47d516776d556f4f2cc77684 2013-09-08 11:58:26 ....A 237056 Virusshare.00095/Trojan.Win32.FakeAV.acoj-719e9dd521603f5cdd6210294ef2faa171014431f15b4c6026ce23cad97d4ce5 2013-09-08 10:30:30 ....A 320512 Virusshare.00095/Trojan.Win32.FakeAV.adsj-615030802383c6cee3c64a64ce6abebe07edf6c1db5e39cb443bd0700eb71f2e 2013-09-08 11:18:48 ....A 6585 Virusshare.00095/Trojan.Win32.FakeAV.aepj-4695f928fc9d076d7ca93fab7b020bf490f15a5a9e08dd6982f869c046aabaeb 2013-09-08 12:11:22 ....A 390656 Virusshare.00095/Trojan.Win32.FakeAV.aepj-7e81ef16a70b69b2367425c16d596f19c2c1f61e6e8194d0cb05c1f0f78ff6bf 2013-09-08 11:49:40 ....A 209920 Virusshare.00095/Trojan.Win32.FakeAV.aepj-e79bf0c79bcb26b576cd69585e45be89b103709775b14e310aa9d38e8d8ea7db 2013-09-08 11:57:58 ....A 409600 Virusshare.00095/Trojan.Win32.FakeAV.afhi-5083a4dbaf029dcfc0b712c8b3786f42ef48599df0a599c899f31ade3ce8ae3d 2013-09-08 10:44:30 ....A 409600 Virusshare.00095/Trojan.Win32.FakeAV.afhi-da29bd80169bdd3ab2b9c2d79428c7790657b51e505e9df883f76fd5d7f5ddf9 2013-09-08 10:33:58 ....A 409600 Virusshare.00095/Trojan.Win32.FakeAV.afpb-6b293e7080ae03a2d2a5b9b46621029dbea2e1c12c852dcc9f429e6fb7e55cc1 2013-09-08 10:44:34 ....A 162816 Virusshare.00095/Trojan.Win32.FakeAV.agqt-3441de6d4855d3106abda4d88805279f7cd1ddff31384694fdca140d6b2d53f9 2013-09-08 11:34:04 ....A 162816 Virusshare.00095/Trojan.Win32.FakeAV.agqt-8e7e215ec03985195d487bd73ac36f2f5cce7beb48c70623e726dcfcee3c5ac5 2013-09-08 11:08:50 ....A 162816 Virusshare.00095/Trojan.Win32.FakeAV.agqt-e975d505174decb6cdc77f048615bf230416e623d087d422c546d262c582340e 2013-09-08 10:40:42 ....A 67353 Virusshare.00095/Trojan.Win32.FakeAV.agqu-72e23848fadbaf6c38290707feb93e3fdc9ed6c346967baffdae1df9fd616f78 2013-09-08 12:15:22 ....A 156160 Virusshare.00095/Trojan.Win32.FakeAV.agqu-cdfe4816d322118425f9a87fd9dead54aadbdfe2bbefca54f266317c3cb58e7b 2013-09-08 11:45:42 ....A 170496 Virusshare.00095/Trojan.Win32.FakeAV.agqu-e66046e0e1d9c15888f8014324c0a64f67c4767cf09dab272c9e459a66fa5682 2013-09-08 10:49:44 ....A 483840 Virusshare.00095/Trojan.Win32.FakeAV.agqw-11b2aa6487011a84c7dbe126f637e6eb871f1264102b9273feddd63afefd34e1 2013-09-08 11:11:12 ....A 76573 Virusshare.00095/Trojan.Win32.FakeAV.ahad-777618251caf6a4c3761aad0ac2c5adebb8fd8ac83acf2deb1a64158dbc8062a 2013-09-08 12:09:44 ....A 2561 Virusshare.00095/Trojan.Win32.FakeAV.ahad-d7bdf428f13dcdbf4f28683fcdaf12c6fb07b2bb0e2742991ab8b19458970680 2013-09-08 12:10:06 ....A 236544 Virusshare.00095/Trojan.Win32.FakeAV.ahad-ff817dc3a6b1ab327318e0a5efccafcf3c3b1ec3494ec2f58011842424f0e90b 2013-09-08 11:30:02 ....A 324608 Virusshare.00095/Trojan.Win32.FakeAV.akcd-2b999feea03f233e45a62a0be940cddb589b506db74af79af74b1711d3dded0d 2013-09-08 10:54:08 ....A 324608 Virusshare.00095/Trojan.Win32.FakeAV.akcd-620a2725349cca463fa459c19479f7b176ff27e97e151c2955fdb734cb747d8e 2013-09-08 10:51:22 ....A 34561 Virusshare.00095/Trojan.Win32.FakeAV.akhs-2e25f7d1dfd3721e39bceec9b4cc3612b2a12d2ad68fd471f4c27fad5a15e915 2013-09-08 11:01:20 ....A 439858 Virusshare.00095/Trojan.Win32.FakeAV.aklo-6422cc773c35815ddd03fe7eeca82b62b504631e80de487057ff2307609abab0 2013-09-08 10:29:12 ....A 454144 Virusshare.00095/Trojan.Win32.FakeAV.aklp-8bab76e456e5b1f0aaeb657c5f3e5c0acdba5bea087f217f646144fb10555371 2013-09-08 11:28:38 ....A 452096 Virusshare.00095/Trojan.Win32.FakeAV.akms-ce569da813405530fcc7d0428fc5b169db5bb17547b381859bd7bdf27f4c7ccb 2013-09-08 11:14:34 ....A 451584 Virusshare.00095/Trojan.Win32.FakeAV.alxr-306918b8b3ce2a1bd18bcb3ad91d3d25ff6661379cf9bc631e3f9a734d2bc435 2013-09-08 12:04:20 ....A 172032 Virusshare.00095/Trojan.Win32.FakeAV.ambd-4fc744825072ce8fa41a08e8fd309e0619f6aa42ce55e84ce8abe4e6568b51e4 2013-09-08 11:03:56 ....A 172032 Virusshare.00095/Trojan.Win32.FakeAV.ambd-ff98a10ee7e8b317c6b8384bdc3b05bb2581eecce1311bddc344926490bfdf8d 2013-09-08 11:47:18 ....A 175104 Virusshare.00095/Trojan.Win32.FakeAV.amye-75b3ed36c98b6ddfcebf7f7a0a853482585c2e5deec156f8253ea58dad24db74 2013-09-08 11:10:10 ....A 436736 Virusshare.00095/Trojan.Win32.FakeAV.apfj-2ea7d46d1fb52f467644bb024ab76b49fa03d096d798d1daeaf53e0854074318 2013-09-08 10:45:48 ....A 437760 Virusshare.00095/Trojan.Win32.FakeAV.apfj-802af77a398a4633c18888b90ee082f04330cfbc01e15eb2abeaded8aca00621 2013-09-08 10:23:38 ....A 436736 Virusshare.00095/Trojan.Win32.FakeAV.apfj-97e2ed482d8c88604713da9d4731f39a81f96e98f674571a376397756a4b7fb6 2013-09-08 11:42:24 ....A 380026 Virusshare.00095/Trojan.Win32.FakeAV.apfj-9f2041f4f49597ff356e1b9770bb3dc838bf624db9e0610436e4b7b7f6132d0f 2013-09-08 10:28:14 ....A 436224 Virusshare.00095/Trojan.Win32.FakeAV.apfj-d3500794fe22f175b9950a354063695ac53a66b0bb2b5013cc5dc7ce12e9ebc7 2013-09-08 11:12:42 ....A 433664 Virusshare.00095/Trojan.Win32.FakeAV.apfj-ec63fedc4619b7706c488cee9fdf62ea42a02702991dfc17115cc55e433c37f1 2013-09-08 10:34:46 ....A 317952 Virusshare.00095/Trojan.Win32.FakeAV.asbh-306930194411d419ecc510d920e376d2f1f2b70c4e0a3e76301a7d436e567337 2013-09-08 10:54:32 ....A 317952 Virusshare.00095/Trojan.Win32.FakeAV.asbh-3a477ba2d40334dffe2aa3ede1c732689a8425e31091124e6301bcd1b50f3a3f 2013-09-08 11:16:22 ....A 317952 Virusshare.00095/Trojan.Win32.FakeAV.asbh-55f1f405e22db72de3775f789308b61586c315e997e84d0d182f3f9ca2c7a291 2013-09-08 11:10:14 ....A 317952 Virusshare.00095/Trojan.Win32.FakeAV.asbh-5c971293e6c92993bb2054766adcf639cc5301dd91cdbd2e058d8b539b6b507e 2013-09-08 11:15:50 ....A 317952 Virusshare.00095/Trojan.Win32.FakeAV.asbh-6f226c8b6b0921a685d0e5b46bb01f951348289ffab9640af3d14b3f5a796d99 2013-09-08 12:04:50 ....A 317952 Virusshare.00095/Trojan.Win32.FakeAV.asbh-7241116311650df68d23cdbe449964f9fe1f2a93f7fee7d18fbc3031e01c863c 2013-09-08 11:55:44 ....A 317952 Virusshare.00095/Trojan.Win32.FakeAV.asbh-75a7b7001336c50b3d8c28323992948844168cb3922f00141b4e594ff43765ce 2013-09-08 12:16:52 ....A 317952 Virusshare.00095/Trojan.Win32.FakeAV.asbh-7d16ad93aaf861b2bbd720f5b92b16e9d7eb174b9fa6080f99ba172a3317da4f 2013-09-08 11:01:50 ....A 317952 Virusshare.00095/Trojan.Win32.FakeAV.asbh-9549b42ec5eeb0f8584e484a6e73464e5791be9e39df7e09176a498a03fd0102 2013-09-08 10:47:00 ....A 317952 Virusshare.00095/Trojan.Win32.FakeAV.asbh-c456239c3a026958774adf95357d0509cce1376494aa1d2db6d147f4f434aa05 2013-09-08 11:04:56 ....A 317952 Virusshare.00095/Trojan.Win32.FakeAV.asbh-eacecf35acc7622389b0f9c5990c2bde26b28d821e784de4a4644c6c2bc763d9 2013-09-08 11:59:58 ....A 317952 Virusshare.00095/Trojan.Win32.FakeAV.asbh-f912996a8d3a7d38117c9ad6c442e0ce39d48eaef109a6b8d795f243e8b2ddb5 2013-09-08 11:52:32 ....A 317952 Virusshare.00095/Trojan.Win32.FakeAV.asbh-fc306142a30c40e6d8c96294856e86607b93630718871197c86ff8d54bca1df4 2013-09-08 11:13:04 ....A 317952 Virusshare.00095/Trojan.Win32.FakeAV.asbq-80e20d7c05e1e3cd237f0bae01b370d4c2eb1e6f64b83f9757f38fcd71410759 2013-09-08 10:42:10 ....A 443904 Virusshare.00095/Trojan.Win32.FakeAV.atbz-677ad1119db4171fa270f4080351329c3f264819fc3d8dd1a7fae0a45ae2b377 2013-09-08 11:57:44 ....A 337408 Virusshare.00095/Trojan.Win32.FakeAV.atuw-442569cf3fbe0ea2d18fe55d3545cd0bd86476e77040d77051fc78ca7eac8ae2 2013-09-08 10:38:26 ....A 406016 Virusshare.00095/Trojan.Win32.FakeAV.awhz-5a29cc89b9a6b92720f0a6b6f651af7bca7c60ee7c1910e57a448a3be1b10fec 2013-09-08 10:34:20 ....A 408064 Virusshare.00095/Trojan.Win32.FakeAV.awhz-7bf959e5dd28d5b69dec56dab1a23f8b31b8cbb8fa04b048fb55bc5d46771288 2013-09-08 10:23:54 ....A 407040 Virusshare.00095/Trojan.Win32.FakeAV.awhz-d5bbf7a1200a4a431fe207ee1b8d4b7ed8c7a564beaae1d0d3a812b238618f7e 2013-09-08 11:51:56 ....A 407552 Virusshare.00095/Trojan.Win32.FakeAV.awhz-f0152fcf300e56abe59387c954600d92365749b2e4c8c62d6445a30914317dcb 2013-09-08 11:04:22 ....A 25600 Virusshare.00095/Trojan.Win32.FakeAV.awlp-fa7fadbf8d45739d446a37efaa18f7d03c3e143b6c672fbdbce2cbf3677d0943 2013-09-08 11:42:08 ....A 292353 Virusshare.00095/Trojan.Win32.FakeAV.axpr-1ee7357efcdc49c19311fe9dc545e62f2154b7739f9e51897dee0d58da990f6e 2013-09-08 10:47:18 ....A 16384 Virusshare.00095/Trojan.Win32.FakeAV.axpr-3684d16336e3af0ca51b64ec33d2b178e3d2819836a7fe7a33a5612597bfbd8a 2013-09-08 12:09:00 ....A 649728 Virusshare.00095/Trojan.Win32.FakeAV.axpr-495c5a3a357434c8c209897e028731428350db17c3a87588cfc4ac292869be8b 2013-09-08 11:43:58 ....A 318976 Virusshare.00095/Trojan.Win32.FakeAV.axpr-dcdfda669fc701673e6c9c8f1d668ba1dd2782ec87be70aebfd03c40bdf88691 2013-09-08 11:40:18 ....A 172544 Virusshare.00095/Trojan.Win32.FakeAV.ayel-269112073240f3188e12b7f254549c38970269792c30002a27d5db5252802b90 2013-09-08 11:48:32 ....A 362496 Virusshare.00095/Trojan.Win32.FakeAV.aysu-7ba6a931db597716ff8055f29ece340b28c62c2f3ce956f7e981362441a38c20 2013-09-08 10:23:46 ....A 320512 Virusshare.00095/Trojan.Win32.FakeAV.beys-d6cceb59d7b42185003230fba58c8dab8b8edbd1f00054961d39156f90fd0d97 2013-09-08 12:00:54 ....A 66560 Virusshare.00095/Trojan.Win32.FakeAV.bgur-baea57c3834e34e9dc38c74c52076347cb70b8a96d413435c224a961a9a0dbd2 2013-09-08 10:58:32 ....A 411136 Virusshare.00095/Trojan.Win32.FakeAV.bikv-378f84309dc7ae4b89d047eba96a28b9de9cb1ffe87c9d3880dd7e7733e6873d 2013-09-08 11:48:46 ....A 80406 Virusshare.00095/Trojan.Win32.FakeAV.bikv-3f1f68663137bfc8cf49a2385df122c7cab183033154cbe13d91fd4247f38960 2013-09-08 12:17:24 ....A 410112 Virusshare.00095/Trojan.Win32.FakeAV.bikv-75eabdc72e7c660b53cb8d7532f5a47d6ce30c0d7dfcf2975d53a8deeb75b167 2013-09-08 11:10:52 ....A 184825 Virusshare.00095/Trojan.Win32.FakeAV.bikv-878bd74c55aaac29dbee2046b1736f9af3d930b1cd6daa984964d194b8b1241b 2013-09-08 12:16:20 ....A 411136 Virusshare.00095/Trojan.Win32.FakeAV.bikv-d3e5091c707dd768f3067f853176db7acdb1cef4fc6d54b36e92aa64d5c98fd8 2013-09-08 10:46:00 ....A 410624 Virusshare.00095/Trojan.Win32.FakeAV.bikv-efe650c2a25e702fd429b2aa70ca7156684119a26d5d371c941128ce7531cc50 2013-09-08 10:37:36 ....A 21504 Virusshare.00095/Trojan.Win32.FakeAV.bjlt-989be6439355a3107885c733a6bd2de2cd6b772824630a4a0ea79c9336fa8c6d 2013-09-08 11:23:20 ....A 381440 Virusshare.00095/Trojan.Win32.FakeAV.bjlt-fa051e767dd62094581f024d9121e7f1cc6027d472ada728d1ea76797d6a1c15 2013-09-08 11:30:28 ....A 410112 Virusshare.00095/Trojan.Win32.FakeAV.bjoj-43d3182f2071e0ad8178741b794fd9573685774fdbafaafe342a8f57c75b460d 2013-09-08 11:35:22 ....A 411136 Virusshare.00095/Trojan.Win32.FakeAV.bjoj-504a21b8e0bdb14db87ccdea1b2537d40c4c9cef627fdc14800fc78a586f52a9 2013-09-08 10:49:58 ....A 410112 Virusshare.00095/Trojan.Win32.FakeAV.bjoj-8f766399a184cb71b88f5977084ed9d1ed43d44bf0dd734df9eb8cb227807442 2013-09-08 10:52:48 ....A 410112 Virusshare.00095/Trojan.Win32.FakeAV.bjoj-8f80e08cd9ff55fc4a038132598f58394c7738aa8ed599379e106b0387a93c77 2013-09-08 11:08:08 ....A 410112 Virusshare.00095/Trojan.Win32.FakeAV.bjoj-cc595a57b7f50624211d95a8264edaa17259003ee5df5bf7ae1739d69b86bc2a 2013-09-08 10:47:34 ....A 411136 Virusshare.00095/Trojan.Win32.FakeAV.bjoj-d1cee534bd1e010264f129e1a5bce5eda4f07da717f77395c1b00d8fedbc691d 2013-09-08 10:59:02 ....A 348160 Virusshare.00095/Trojan.Win32.FakeAV.bjqa-6ca9f0153f20c6e812d442101b43ae24faf51276dd8b3f35a031c22562e13642 2013-09-08 10:50:16 ....A 319488 Virusshare.00095/Trojan.Win32.FakeAV.bklo-1a3c9617959fff1b888b4ba957b8e388148cf2b4e1e85995db90800102363594 2013-09-08 11:22:16 ....A 318464 Virusshare.00095/Trojan.Win32.FakeAV.bklo-896ee84c7806e4c5e6376a163956256fc80a455fac358d054cda2615a3715016 2013-09-08 11:39:10 ....A 378880 Virusshare.00095/Trojan.Win32.FakeAV.bkww-69a7bd31cf654425f49c57ecd6fc7c381b59493b7578acc05e998e22ed85727b 2013-09-08 11:15:28 ....A 377344 Virusshare.00095/Trojan.Win32.FakeAV.bnbb-ef523c67e7f3fe288aaa7b937020e063f33582246edb8f91151464b8ea852e9d 2013-09-08 11:40:22 ....A 378368 Virusshare.00095/Trojan.Win32.FakeAV.bnbo-e8aed9cc33680268c5413d71da03dec6539ce95afe7c459452d7c7224705ac18 2013-09-08 11:20:40 ....A 320000 Virusshare.00095/Trojan.Win32.FakeAV.boxd-152017b366c3a1910d22c11bb608f456eb6db48bba28b43e84d1af8aad343918 2013-09-08 11:14:20 ....A 320000 Virusshare.00095/Trojan.Win32.FakeAV.boxd-c66e5cf1d6626ee38f7c0f68ff4843ce89a4a0cf46af582984dc7692778ecd6c 2013-09-08 11:39:16 ....A 602624 Virusshare.00095/Trojan.Win32.FakeAV.bqei-9c48afc135a579fa5f931981d2baa1c8161705444320514c86051ff8d05e0b8b 2013-09-08 11:59:10 ....A 323584 Virusshare.00095/Trojan.Win32.FakeAV.brcj-1a51a5b617321220f8c30af239d513bf7fdfcbd8655ef6793f002fe1b159a526 2013-09-08 10:24:42 ....A 323584 Virusshare.00095/Trojan.Win32.FakeAV.brcj-ea8cdb71cdad4decc55fd43a8e92f74aa4b141a8a535708136d73b06054d61b2 2013-09-08 11:22:04 ....A 312832 Virusshare.00095/Trojan.Win32.FakeAV.btxt-816c40fa9ccbe817aca53bb174daf74be91f25ee4ce5e710dc459a7266a8c69a 2013-09-08 11:03:32 ....A 375296 Virusshare.00095/Trojan.Win32.FakeAV.bunt-1ba4561cf33e777d5ab5de31b216d8f12db32a53fb9b09d38d4b07dd972c0a97 2013-09-08 11:17:28 ....A 376320 Virusshare.00095/Trojan.Win32.FakeAV.bunt-1c83ead593c54959b49ec03b00e7c07500798c167562f8f4ae23f30cc0103bb1 2013-09-08 11:47:24 ....A 370176 Virusshare.00095/Trojan.Win32.FakeAV.bunt-22ec45a6da9ace8f0439f9396e610e019763ea7539285a214a6fb3fa3083865d 2013-09-08 11:47:48 ....A 374272 Virusshare.00095/Trojan.Win32.FakeAV.bunt-ee803800d7796657363cb3bae76c3224a71cfbb3c13f1f8f0e9409384fc8c580 2013-09-08 10:51:24 ....A 20096 Virusshare.00095/Trojan.Win32.FakeAV.bwml-25b826e22e2e790ee65a6a88e3b6d2dff9f3409bcbbec3c0448321eda3f1c1c6 2013-09-08 11:55:32 ....A 335872 Virusshare.00095/Trojan.Win32.FakeAV.bxss-587568ebe4f52ed14a4362b4d8bdcf88e7ce112ef239c63f784534be1d70b058 2013-09-08 11:46:10 ....A 320000 Virusshare.00095/Trojan.Win32.FakeAV.cano-47f4ec8ed02e4004852b2b189aa8efe2885ce094a436ef4dd5453f4c7fb82d8e 2013-09-08 11:08:20 ....A 81896 Virusshare.00095/Trojan.Win32.FakeAV.cano-4f610fa577c15b215b434198b45e6dd20f4b7612218d41d31e5334cdd0a8f931 2013-09-08 10:48:18 ....A 248512 Virusshare.00095/Trojan.Win32.FakeAV.cano-d8701ab7036e67d09f8539f6a999681e87869a90f6bc232813099adea3c72900 2013-09-08 11:02:50 ....A 45184 Virusshare.00095/Trojan.Win32.FakeAV.cano-f6efaf9eec623cb0aa260f307d8b24dadda00ded11330cdc554142b717ae06f5 2013-09-08 10:28:54 ....A 269692 Virusshare.00095/Trojan.Win32.FakeAV.cano-fabb4ac630003306ce9140d46ef4ee8215bab138c39ea9fbece3554f7e5f0fbd 2013-09-08 11:32:50 ....A 3860876 Virusshare.00095/Trojan.Win32.FakeAV.cd-f7db02fcc05c747fb41c868c1a30dfcbb81922c5049de275c4f5a2bc3d16e3c2 2013-09-08 11:42:02 ....A 254976 Virusshare.00095/Trojan.Win32.FakeAV.chhq-4722ed555d9a68809e71f81f8c941a1e982c89b5fc29d72f7015e2780ab9ca93 2013-09-08 11:02:28 ....A 254976 Virusshare.00095/Trojan.Win32.FakeAV.chhq-987449be4793ca7302ce180de9482f68727fcb7e4d54866bf2461533c3d84245 2013-09-08 11:42:20 ....A 383488 Virusshare.00095/Trojan.Win32.FakeAV.ciog-26e039998241e9783a295ce1bae2d47c6f4343ae1a130bdfe7ff748a7f5745ac 2013-09-08 10:55:26 ....A 383488 Virusshare.00095/Trojan.Win32.FakeAV.ciog-88d2633c40031c23f2409ed4dd789b3c44f3f5646b9efd2636a38875e8710408 2013-09-08 11:08:42 ....A 383488 Virusshare.00095/Trojan.Win32.FakeAV.ciog-ef11e5999abfb0c231b617705626596e9c78db683d9bd4ce6cb1430bd377c2e7 2013-09-08 12:18:06 ....A 365568 Virusshare.00095/Trojan.Win32.FakeAV.circ-311ff3affcb9fdbbb6e70577a683848929405a12ea69f72a053a02a9ba8b2d12 2013-09-08 12:06:36 ....A 365568 Virusshare.00095/Trojan.Win32.FakeAV.circ-4c3bf064f07fe55a49e9b9477e50baeec0649289d969fcc73d7c2444352ceec0 2013-09-08 12:02:06 ....A 346112 Virusshare.00095/Trojan.Win32.FakeAV.cjac-00a180de0e18637d2567437f2e4ea24c642bd882a60a0ad97e52eda8a1c39afb 2013-09-08 11:10:32 ....A 18944 Virusshare.00095/Trojan.Win32.FakeAV.cjac-2aac5f98c3ddcf8de56e386e2da6c1da5a8f6b23492018f5d0745f12649c536e 2013-09-08 11:05:22 ....A 79101 Virusshare.00095/Trojan.Win32.FakeAV.cjac-793de86d786a6f3c93e84134bb7607950ad2d27e8d887462df5ef3f21b513c86 2013-09-08 11:01:56 ....A 346112 Virusshare.00095/Trojan.Win32.FakeAV.cjac-dd6c3a3c7b7ba67d810285d0c354e3aac3a7d67c14641242844ce500d25cf047 2013-09-08 11:26:16 ....A 228400 Virusshare.00095/Trojan.Win32.FakeAV.cjea-446cb2765e59a2eeaba1e48be86a7e87bf83dbc18b205f4ce866a849536ccb16 2013-09-08 11:00:42 ....A 384000 Virusshare.00095/Trojan.Win32.FakeAV.ckcj-70830e5f6ee00c88599bd3dcf56eb65c86427b350f852efa7d740e188500165a 2013-09-08 10:27:18 ....A 71133 Virusshare.00095/Trojan.Win32.FakeAV.ckcj-75e7dacd4f00893783df91f540897552087f406a24aa60d22eb2c253e2ebe5d6 2013-09-08 11:25:18 ....A 385024 Virusshare.00095/Trojan.Win32.FakeAV.ckcj-a87e214a703dc7bbe59fe6ef010bc5b3266bee9a6023b24b66d69e796cd9cf64 2013-09-08 11:50:12 ....A 384512 Virusshare.00095/Trojan.Win32.FakeAV.ckcm-dcc66c7f929cfc10b44be542a8564be2b9e7d3c3aae1002492513c48a7549202 2013-09-08 11:16:18 ....A 383488 Virusshare.00095/Trojan.Win32.FakeAV.ckcp-1e8b06ffece2b796a432958686a8c63381e1ff32fe6aa09256a343dda3d8a0f8 2013-09-08 12:17:16 ....A 433664 Virusshare.00095/Trojan.Win32.FakeAV.ckxn-90532cc3383ddba304f9715617bce349f0688bc4dfb3e079935acf2db4b3a178 2013-09-08 12:01:28 ....A 229798 Virusshare.00095/Trojan.Win32.FakeAV.ckxn-d35e8416b18ed2ee978bac1208eeb26d3d91ff6f675b199ff8f27f702117643f 2013-09-08 11:33:26 ....A 228408 Virusshare.00095/Trojan.Win32.FakeAV.ckxn-f53300b8ba874066e7be618f028003b2166e135dbc57a217213bb730d246e95a 2013-09-08 12:10:34 ....A 432640 Virusshare.00095/Trojan.Win32.FakeAV.ckxo-7a8c71df36f66d602d10c3e75cf094d34335ebfb151924ebb53ccd4cbcbc6078 2013-09-08 11:24:18 ....A 432640 Virusshare.00095/Trojan.Win32.FakeAV.ckxo-a06879e5fe662c2a1339ab98f2a58f67deba6413552fa759070b6b01bd79b6e6 2013-09-08 11:36:32 ....A 433664 Virusshare.00095/Trojan.Win32.FakeAV.clgq-96e4fe76f2f75c3eaa82f4d6b979ad824ee83d82575463db142258fa97f28503 2013-09-08 10:59:24 ....A 358400 Virusshare.00095/Trojan.Win32.FakeAV.clqf-9902917d5ed9e037a0806ac43f70fdf3358bc0108c0f3c397682e06e23046d7c 2013-09-08 11:42:38 ....A 428904 Virusshare.00095/Trojan.Win32.FakeAV.clrn-21b5a18542b67019bf6c7dc5435e044922e09ff20e692cfe1b990c20883ae6f1 2013-09-08 11:11:54 ....A 463360 Virusshare.00095/Trojan.Win32.FakeAV.clrn-f32037b400834e07ccc87ca68b564ff7e29902cd05a3775365ab0102651258de 2013-09-08 11:47:54 ....A 462848 Virusshare.00095/Trojan.Win32.FakeAV.clrn-fc9d024e8e912720d033fcfb862a70a0a7a5b2fa6461f225c3a55d52808008d4 2013-09-08 11:25:30 ....A 393728 Virusshare.00095/Trojan.Win32.FakeAV.cmyc-3540500d25d082484154a38d92aa54f1fd45a5b8480bcba1f2e0805032b75afd 2013-09-08 11:07:08 ....A 393728 Virusshare.00095/Trojan.Win32.FakeAV.cmyc-5c0551c2fe6e3dd3eacea7ea9be83e7a1e1a1761684fb0b12f452a489a00a34f 2013-09-08 10:38:02 ....A 398848 Virusshare.00095/Trojan.Win32.FakeAV.cniy-58d76f805127a82997f27b6015bac2c90cc8b464aa04bc9042d59e034527e458 2013-09-08 12:08:42 ....A 398848 Virusshare.00095/Trojan.Win32.FakeAV.cniy-b40bfc37353c0faee5c5215022224127cc48649c2b9251f6d2871d4d3d0bf74d 2013-09-08 11:05:40 ....A 398848 Virusshare.00095/Trojan.Win32.FakeAV.cniy-dd9cfce02a40337495916cb51af585f72c337ca2802b78be2373e137742b8950 2013-09-08 11:47:58 ....A 397312 Virusshare.00095/Trojan.Win32.FakeAV.cnwx-6f867475404002065f27f55187c6c332ea189ab838d873e5c8d71018717926e1 2013-09-08 11:17:34 ....A 652288 Virusshare.00095/Trojan.Win32.FakeAV.cnzo-5c6d495d87962070bcb5f1dd6ce621513e7492430f1373c6f007a22fa749a0d0 2013-09-08 11:22:20 ....A 348160 Virusshare.00095/Trojan.Win32.FakeAV.cnzo-5c95870a913056d689e9544d0ccdc7cbd368632f3cc571b5c4a9381a280bf38c 2013-09-08 12:17:54 ....A 652288 Virusshare.00095/Trojan.Win32.FakeAV.cnzo-787e161581b60bffcc6f1ba55af118a1294e91da3510cabb646777023c74e24b 2013-09-08 10:39:30 ....A 652288 Virusshare.00095/Trojan.Win32.FakeAV.cnzo-dcfc2c8b1b169db08623b58b463de21d0054d3a83eea18490c721e2fbe7bf32e 2013-09-08 12:08:22 ....A 371200 Virusshare.00095/Trojan.Win32.FakeAV.cqqg-6be52756243bc7c277a115000bdb3d7abb5369833f61b1c92ec77360f7ed224d 2013-09-08 11:50:00 ....A 371200 Virusshare.00095/Trojan.Win32.FakeAV.cqqg-fcf14760cfde16058d431c0ce8dd9dfd6c0764b41b0e517130a308bc06b52f2b 2013-09-08 11:21:10 ....A 438784 Virusshare.00095/Trojan.Win32.FakeAV.cqqk-36b877d19936802a5b275e194ea2da24880150fa2ee732f4319827a55c5944e1 2013-09-08 11:52:42 ....A 438784 Virusshare.00095/Trojan.Win32.FakeAV.cqqk-e764aea6069f6e57df5346f06d0fd892a26e437528936bd5a85f3ea72eb07a9e 2013-09-08 12:18:04 ....A 176128 Virusshare.00095/Trojan.Win32.FakeAV.csiy-24755022873943ef275cc114baa021406ccf76948431f26d18072f7174636713 2013-09-08 12:11:54 ....A 176128 Virusshare.00095/Trojan.Win32.FakeAV.csiy-3985e07fc9c05193991c72e2f4b7269bf367f3cddcec3576e53aa6291ddde480 2013-09-08 12:12:56 ....A 176128 Virusshare.00095/Trojan.Win32.FakeAV.csiy-7485fa217c6fca8a0ccf75fa18b52679022992adbcbf083c1891ff2d095efb9d 2013-09-08 10:30:08 ....A 176128 Virusshare.00095/Trojan.Win32.FakeAV.csiy-9212b22bcdb077737134f6ae02c08898fe3ef2c1354d9919321477587e999d7f 2013-09-08 11:34:22 ....A 569344 Virusshare.00095/Trojan.Win32.FakeAV.csrv-84c3c38527ebdd156e98f80e458c75cd564bd7f4e400e06d15082e20553ace82 2013-09-08 11:31:44 ....A 453120 Virusshare.00095/Trojan.Win32.FakeAV.csvl-41dd1a747e631a38c845f1809f21a77a8e785d01f40a5c31c86dcbb29d306c59 2013-09-08 12:08:58 ....A 453120 Virusshare.00095/Trojan.Win32.FakeAV.csvl-45ce51ac120d8265b07924ea4bc67761758a4bd576ce5e6783d620ffd0113cf6 2013-09-08 11:30:02 ....A 453120 Virusshare.00095/Trojan.Win32.FakeAV.csvl-9b9ba5db3a993eeb8c34c1f380b92df545b884075d90f15d9af570bfc4584f3c 2013-09-08 10:30:48 ....A 453120 Virusshare.00095/Trojan.Win32.FakeAV.csvl-cfed91d8d232a600af1e7aaad9498de9d244a85028362c288c2552c6a54e1034 2013-09-08 11:22:52 ....A 1239496 Virusshare.00095/Trojan.Win32.FakeAV.ctdr-55e82bf6e41ef2fddff43f51de6fcbbada2ecb4347bc184f47680101d132cf7a 2013-09-08 12:18:42 ....A 232636 Virusshare.00095/Trojan.Win32.FakeAV.cttk-557817c3c271214dde37aa611bf60c4bd33b3eb1a2ebc9520d2d502fe5b60c5b 2013-09-08 11:50:22 ....A 235333 Virusshare.00095/Trojan.Win32.FakeAV.cttp-9fb030a07b63b364e07ac7ea474fd6ae3f21b3b393a63c6276ba68e8e2ea1829 2013-09-08 12:11:56 ....A 67632 Virusshare.00095/Trojan.Win32.FakeAV.cttp-ee563370a5aade2591b8b760ec2db32f3260f50bc7098bfeb1e711ca739ff724 2013-09-08 11:07:58 ....A 414720 Virusshare.00095/Trojan.Win32.FakeAV.cucq-c56bcd045615a359ccb2d64b1e611e825d685a783547f7e883644e90202a8b67 2013-09-08 11:32:56 ....A 433664 Virusshare.00095/Trojan.Win32.FakeAV.cuev-58221dbbf38b5444851a0528bc5a73c8cfb18bbaa6341ff5e8a40fcb1d0fed84 2013-09-08 11:36:02 ....A 233235 Virusshare.00095/Trojan.Win32.FakeAV.cvcz-7dd9b905ee391aa33821753365e057417e48b775aea7dc8b8c7ef84fc04f6579 2013-09-08 11:43:48 ....A 237889 Virusshare.00095/Trojan.Win32.FakeAV.cvjp-293fc074a5e2097ca57ca2355b18ecb6f2c774c1277631d879dc35a3663f7326 2013-09-08 11:25:26 ....A 208896 Virusshare.00095/Trojan.Win32.FakeAV.cvup-ab995d0f270c7f0bb0257acf57b721f744a0c26d8acc13a24dae3e6f60461f96 2013-09-08 10:50:00 ....A 143988 Virusshare.00095/Trojan.Win32.FakeAV.cwih-894aa8c90841fbc32f5895fd64763a54105e08b76538edeca448a25b0a3d0e88 2013-09-08 12:03:06 ....A 144016 Virusshare.00095/Trojan.Win32.FakeAV.cwih-9886ffffc748b225635293f933bc7d9868c4230eccc0bb4f1c9b6c0bedaf9d30 2013-09-08 11:28:46 ....A 144009 Virusshare.00095/Trojan.Win32.FakeAV.cwih-e45fd6db78cf5d1d2ebc60b802e6d27d8e40dddab15c7eff4d5ef96267ede1ec 2013-09-08 11:48:56 ....A 195584 Virusshare.00095/Trojan.Win32.FakeAV.cwlr-2238814150b453efe4dd2602e1a15b4208bff883ff0ed29c9ce5e26c1d3bed78 2013-09-08 11:25:56 ....A 210432 Virusshare.00095/Trojan.Win32.FakeAV.cwlr-3530da3728ab9d92d2777b7607f985a6fc02d7648be905227707857201fd68e6 2013-09-08 12:10:12 ....A 2521 Virusshare.00095/Trojan.Win32.FakeAV.cwlr-37089c6e10d55517aa0f153c14303a7ad93b441c2a7d91b1bdb1339a7e3be8dd 2013-09-08 10:35:54 ....A 194560 Virusshare.00095/Trojan.Win32.FakeAV.cwlr-ec59c0fc434a4f7e6da56d94e4a2423340227b40151537f1b28b19b24387eb22 2013-09-08 11:59:38 ....A 214016 Virusshare.00095/Trojan.Win32.FakeAV.cwlr-eda85e938856277d2bf83ba2a0660f285aaa10e635e8326ede16eb2f46caa19a 2013-09-08 11:21:32 ....A 213504 Virusshare.00095/Trojan.Win32.FakeAV.cwlr-f7f682ca39ccea36f7b316d984c9699ae7e5532f1d2f4faf62f2b3b67a8e7a71 2013-09-08 10:35:24 ....A 459776 Virusshare.00095/Trojan.Win32.FakeAV.cwte-2c56493b6653abe2b001ea4057131c41f5bc53dec2caf1b3ce7f961d6c2d69d0 2013-09-08 12:18:10 ....A 192000 Virusshare.00095/Trojan.Win32.FakeAV.cwxz-60f958837890bcfe856b60e71815ab23997c7b82dbe3198573183c832b7884fe 2013-09-08 10:43:20 ....A 232216 Virusshare.00095/Trojan.Win32.FakeAV.cxda-d5efdb53269746bd0a9e1f4b85438b88401b7850445f03859850717f35dbe060 2013-09-08 11:43:26 ....A 103293 Virusshare.00095/Trojan.Win32.FakeAV.cxlk-6da92e8a8f261ed8ceef1d59a1d882fadc97eddaabfa408a0c031df8d2b9a6a1 2013-09-08 11:54:20 ....A 234678 Virusshare.00095/Trojan.Win32.FakeAV.cxqh-8c5db5a0f5464e14c84605343665244d3a624b0fe4e7773ce4653444e8e33287 2013-09-08 11:22:20 ....A 8192 Virusshare.00095/Trojan.Win32.FakeAV.cxqk-23a1876a2cb8910f62800cac33af2cbc05c4bc043cb8b6e35a6f13213e36967a 2013-09-08 11:26:16 ....A 81653 Virusshare.00095/Trojan.Win32.FakeAV.cxqk-686a3cd1ce9f2a26a792a74d0c9be1b05bd91debdafa565a7d0b3b484717684e 2013-09-08 11:09:22 ....A 172032 Virusshare.00095/Trojan.Win32.FakeAV.cxqk-882b48dee403017b45df811aab85659ac7f26cc71869617898c6be5d1e211a49 2013-09-08 10:59:50 ....A 189952 Virusshare.00095/Trojan.Win32.FakeAV.cxqk-8c6c17b1dc87c3cea087c87a84c2ab7945533cf06472a8fa34ebd9219dfae3d2 2013-09-08 10:39:56 ....A 18944 Virusshare.00095/Trojan.Win32.FakeAV.cxqk-e739ee34637ea2073953e403df434c811c8839aebcde26023c942a6acb633d39 2013-09-08 12:08:12 ....A 209920 Virusshare.00095/Trojan.Win32.FakeAV.cyil-3a96efb075a13b7b1cb3692e28fd040d7cce49c5d7d28657d91e3b08239be17e 2013-09-08 10:25:26 ....A 258048 Virusshare.00095/Trojan.Win32.FakeAV.cyil-3c3fa9db1aec504456e96174f4322585dac370a26e57c6da4388d3956e59620c 2013-09-08 11:42:46 ....A 166912 Virusshare.00095/Trojan.Win32.FakeAV.czub-4c915d2bec520b9a995984969cb7f62335cf33633821f4b427c0113ff96dc155 2013-09-08 10:42:06 ....A 215599 Virusshare.00095/Trojan.Win32.FakeAV.czvb-0372fecbe386887b43b456f79bfa8b1c2aeea4fd5cc3a3845ee67e8b9a5e6fa3 2013-09-08 10:55:40 ....A 214609 Virusshare.00095/Trojan.Win32.FakeAV.czvb-49cb9c2a37ea0ccab3ccb614a90ffb3a2ef4f99fa486ae95eeb0bdd9b3be1403 2013-09-08 11:08:18 ....A 214869 Virusshare.00095/Trojan.Win32.FakeAV.czvb-8e2c740954e46ea01e97c82f2777906463ee0ccfb8b7aac26b5efb9b9f06d780 2013-09-08 10:38:18 ....A 211029 Virusshare.00095/Trojan.Win32.FakeAV.czvb-f8f526d6a2b38accb2e044bf55301fa45539a9ba739ba77d09140764f2d81e68 2013-09-08 12:10:58 ....A 202240 Virusshare.00095/Trojan.Win32.FakeAV.czwr-94cca34c2b5037f7a3b13ac8918e4af689fb1cc286e4160c217ed09732bb273b 2013-09-08 11:45:42 ....A 246272 Virusshare.00095/Trojan.Win32.FakeAV.danx-5bb6c6a4bd247db451e68836ed76b6bd7eeca1992ee32e29ba8f6c12b15f6d90 2013-09-08 12:01:22 ....A 284160 Virusshare.00095/Trojan.Win32.FakeAV.danx-6d10efcd9854b1fd3696931a26895cc53715f775a06d63b714f15342c74a5856 2013-09-08 11:13:44 ....A 250880 Virusshare.00095/Trojan.Win32.FakeAV.danx-9610ddc5aba0a6270d0a482a84e7034dd1419ca86c5a1583913372ecdb55948e 2013-09-08 12:09:18 ....A 251392 Virusshare.00095/Trojan.Win32.FakeAV.danx-d01988168a984835c06a90cba1b8864702abc98b764390f93c3d78926ab7de49 2013-09-08 10:29:26 ....A 415232 Virusshare.00095/Trojan.Win32.FakeAV.daoh-525e3ac492f43bbd964fb77ebe9d4593903e58cd6d1f84043bee45a87658d8b1 2013-09-08 11:41:38 ....A 33642 Virusshare.00095/Trojan.Win32.FakeAV.daok-ef24c3cd8a3ac2f6159ab7f9de6b2aea8c24080ff47efde71c18788a3fa44696 2013-09-08 11:25:34 ....A 419840 Virusshare.00095/Trojan.Win32.FakeAV.daok-f1aebc6cf461afa9634dc31545f5df9a9803a613c954a02d90542105eeef4070 2013-09-08 11:58:44 ....A 204800 Virusshare.00095/Trojan.Win32.FakeAV.daol-81a3287ca171e31dd45152ffab2b702ae8b982e34d49f444fd9f5c36a83cc66a 2013-09-08 10:39:56 ....A 204800 Virusshare.00095/Trojan.Win32.FakeAV.daop-f9e301e1698df024ab32d4aacbd7dcda6da1e46d4ef75235dc2e02a40a2c41d2 2013-09-08 11:31:04 ....A 188416 Virusshare.00095/Trojan.Win32.FakeAV.daoz-3ef277444a1279675c7ee8a014fecbb081e0efb59c1b0e49f47c2feb99c67f04 2013-09-08 11:18:50 ....A 466432 Virusshare.00095/Trojan.Win32.FakeAV.dapj-2e561fd5b5e631a254c4adebf7219f9c54952c95f202d1e4328378c40ab6922a 2013-09-08 11:42:26 ....A 467968 Virusshare.00095/Trojan.Win32.FakeAV.dapj-c4b7854ead92da9b9073b8c0cd50cb3684e0170d15e6e3f7dec3be187b25a982 2013-09-08 11:59:14 ....A 463872 Virusshare.00095/Trojan.Win32.FakeAV.dapk-70d710610ba1621801e199220dcfb2f8b42b6a4ab97a82475df0997729540b9d 2013-09-08 10:55:20 ....A 472576 Virusshare.00095/Trojan.Win32.FakeAV.dapl-7b72b034ab04f8725cd1d6cdcb346c8f116e6eed2375ab4a14e9b7157eb3e7bd 2013-09-08 11:39:12 ....A 260608 Virusshare.00095/Trojan.Win32.FakeAV.dcqr-1d55e5ef7a4b6b0f000fd93b417f5e561fcad317f608851442d2a48dfaabe375 2013-09-08 12:01:44 ....A 255488 Virusshare.00095/Trojan.Win32.FakeAV.dcqr-dd6c479adfdcfea7f7900e17663162321d383377cc7e00f6756ce9aea289630f 2013-09-08 11:06:38 ....A 389632 Virusshare.00095/Trojan.Win32.FakeAV.decy-65ef8df54eb063e715276c60b1abd1e49a7221624b754ad169746344ba2a283b 2013-09-08 11:33:00 ....A 214016 Virusshare.00095/Trojan.Win32.FakeAV.degs-d8593cddcb5fe1a8400de50d2ef45aeb3f8275c0bf3948b142096931d85377de 2013-09-08 11:28:06 ....A 265216 Virusshare.00095/Trojan.Win32.FakeAV.dehb-540892047b15c04dff60d1ce5859d7bcbc1cb6faab34ee7d1245cfb4970bb88c 2013-09-08 10:52:24 ....A 240128 Virusshare.00095/Trojan.Win32.FakeAV.dehb-8551e5f0f4473242e61933cf7a7690175513a368bfd217d5cc7821f558a284e4 2013-09-08 12:16:36 ....A 150017 Virusshare.00095/Trojan.Win32.FakeAV.dezn-1b030962565979202d8f32b74331fe69867706a1bcb499731b58d0a3d02c8a02 2013-09-08 11:39:28 ....A 94734 Virusshare.00095/Trojan.Win32.FakeAV.dezn-6ba0293dbe428011b1442e37ccab1250842adda45039f077ea8cf75afda17cca 2013-09-08 11:11:00 ....A 2426368 Virusshare.00095/Trojan.Win32.FakeAV.dezn-f780c77ad0378dfb34c820283fe7afbe890c0a747143186b3821a888a8efe70c 2013-09-08 11:53:36 ....A 315133 Virusshare.00095/Trojan.Win32.FakeAV.dfav-52a2cc12e8a6bd56e47e854159e088c4bcbb608348615d65f5b79d2fde66730d 2013-09-08 11:19:58 ....A 201032 Virusshare.00095/Trojan.Win32.FakeAV.dfpu-e73cb288ae3018a68e5f7ec2769a7dcafc783bcf3cecdaa93d6527dfc455034c 2013-09-08 10:29:22 ....A 208896 Virusshare.00095/Trojan.Win32.FakeAV.dgfp-767290919dc90554e4344c97d33a7026f573612bf33056cbf679f7aacdd7bc68 2013-09-08 11:24:24 ....A 217088 Virusshare.00095/Trojan.Win32.FakeAV.dgfp-96644ab2e63d550c8bf1b7e20c2f86c6777859253285ebbef9fbfc93511be39f 2013-09-08 10:25:20 ....A 217088 Virusshare.00095/Trojan.Win32.FakeAV.dgfp-f86970136ec0d2a8a151f3a7428ad0fe5d2f01eaefd5459b0fea6dac45236bc3 2013-09-08 11:03:04 ....A 397824 Virusshare.00095/Trojan.Win32.FakeAV.dggk-598f4114d95e7d277277fe46cfcaf3d75a9821ef835aab4380063122f14e4af7 2013-09-08 11:04:14 ....A 398848 Virusshare.00095/Trojan.Win32.FakeAV.dggk-d392be0fdc44fc3f2a0816734eaa9246c6d75cfd012895593940da880cadefff 2013-09-08 11:51:52 ....A 215040 Virusshare.00095/Trojan.Win32.FakeAV.dhkc-1a34792c7715332756d34fbcc0221497755a2fc4474d37cbecbb93ab220b91f8 2013-09-08 10:23:58 ....A 197632 Virusshare.00095/Trojan.Win32.FakeAV.dhkc-62e776a3da5210e7bf2696d23e1ede9ea8a9a92a1374fd33d4bfaf710187b799 2013-09-08 10:58:34 ....A 164864 Virusshare.00095/Trojan.Win32.FakeAV.dhkc-ff6dc42c707f0d99efa8a7a5b4af9b406f726b9733fb59442111a036b7fb3796 2013-09-08 11:17:08 ....A 338432 Virusshare.00095/Trojan.Win32.FakeAV.dhrs-73ca75b43b720dc07adf61760e2c2557c21bb12f8ed288077c1ffc1782fe7ad3 2013-09-08 11:25:36 ....A 213504 Virusshare.00095/Trojan.Win32.FakeAV.dhrs-f8c4b170762e1bbea643eeca78494b3c7555323dc2c2f17f4d18d2a113f8951b 2013-09-08 11:59:08 ....A 69671 Virusshare.00095/Trojan.Win32.FakeAV.ditu-0a44abbeec31f34be76f2184de95c31b833f86f3f364ff7d0bce61e0a9e49b67 2013-09-08 10:57:38 ....A 282624 Virusshare.00095/Trojan.Win32.FakeAV.dizl-587311bd46ca69109d0b7e94368a8e5a3d787177fe9c2cee0aecd4aeace5aca6 2013-09-08 10:33:42 ....A 282624 Virusshare.00095/Trojan.Win32.FakeAV.djoe-8e7d189c469356699a80a926ca3a523251df29960b173c6b02b829b164447b28 2013-09-08 11:02:14 ....A 282624 Virusshare.00095/Trojan.Win32.FakeAV.djof-221af40f52163d9407a89f630215cd1371680e5ac8fd8b188acc7aaa77f4307d 2013-09-08 12:15:44 ....A 217088 Virusshare.00095/Trojan.Win32.FakeAV.djov-fc9e57b23375541d7df423e80e2f4f1ca0cb33086f9b091650813160aa8a21d6 2013-09-08 11:46:08 ....A 233472 Virusshare.00095/Trojan.Win32.FakeAV.dkak-6c825c701348f3a711439f1f789d7e67dabf7ff52b8c9c879ca309bf64bd741a 2013-09-08 11:55:26 ....A 237568 Virusshare.00095/Trojan.Win32.FakeAV.dkak-878759fe2a23f287850ffb6266fd62fa88f7887c126f6a2a74ae6e2e6690dfb4 2013-09-08 11:40:42 ....A 241664 Virusshare.00095/Trojan.Win32.FakeAV.dkak-ec1c47c066fc3d8503d2f980cc695f43c94f44545a810a5800f4ee461875db0f 2013-09-08 10:29:14 ....A 81430 Virusshare.00095/Trojan.Win32.FakeAV.dkd-10ac51d786cb3c329b236bdabb3b3c32a62b02bc46b290ccc5487f14d5bf9593 2013-09-08 12:05:14 ....A 997376 Virusshare.00095/Trojan.Win32.FakeAV.dkd-710229c59ca85252c6edfd43f4e65c2bbb91311eaeeb81d32e87fb36e862d515 2013-09-08 10:31:56 ....A 120727 Virusshare.00095/Trojan.Win32.FakeAV.dkd-8d29135cffe9c4f1ee4c3496fbdf5234601005b6f435b6a83d280296d9a933d0 2013-09-08 10:41:52 ....A 393216 Virusshare.00095/Trojan.Win32.FakeAV.dlcc-33a9042356a51531c247b67bc0a822fe23c9e1a384fff1a42626f8d7afc37dac 2013-09-08 11:11:02 ....A 393216 Virusshare.00095/Trojan.Win32.FakeAV.dlcc-552d0fa9d8f114e13371f223a105684f9f273722e0dc7e56c81e5113409814b9 2013-09-08 11:35:54 ....A 393216 Virusshare.00095/Trojan.Win32.FakeAV.dlcc-564a727a755f40aa2766d16cbb64b4acd5f53bbf92afef351ddd31a4b83638b1 2013-09-08 10:47:56 ....A 393216 Virusshare.00095/Trojan.Win32.FakeAV.dlcc-793bc46e9280f5efd42893f7248344125094e8ebc21256658f86a5b850050908 2013-09-08 11:49:52 ....A 393216 Virusshare.00095/Trojan.Win32.FakeAV.dlcc-85042ac521bf9cbf55854312ae10b67eb06bc4e7d4e3cd93739cf1a703b02e7a 2013-09-08 10:52:44 ....A 393216 Virusshare.00095/Trojan.Win32.FakeAV.dlcc-dd07cc2808d263bebf419d1230dc1ce220c5a0eeba9f683da9ef924f0a2c783a 2013-09-08 11:37:40 ....A 393216 Virusshare.00095/Trojan.Win32.FakeAV.dlcc-ee4968251986c53ae836d537dd8d1b257e0a5767f39f0d13d4f547cc79cc3c86 2013-09-08 10:26:52 ....A 417792 Virusshare.00095/Trojan.Win32.FakeAV.dlgj-47361766e2f32eafcf94088e86dac443d505a892b9d8e90dd8b0fa6feffd01d9 2013-09-08 11:47:14 ....A 393216 Virusshare.00095/Trojan.Win32.FakeAV.dlgj-c5857b30d84053c426732b948ff0e7221aab0d32b3470678cb8041a0ff06994d 2013-09-08 11:02:54 ....A 409600 Virusshare.00095/Trojan.Win32.FakeAV.dlgj-f4e194e36c018465a2cbca46766156ea385e66b3f20a47e2a6885a790e695968 2013-09-08 10:44:40 ....A 339968 Virusshare.00095/Trojan.Win32.FakeAV.dlgj-f8b3b425ecf39b09fc133b73d8c7a79ae2396f9f8b9b0a4940b4f682a6722be5 2013-09-08 11:55:46 ....A 339968 Virusshare.00095/Trojan.Win32.FakeAV.dljj-f7c5f6089ba85870a482cbc2e68a842885c9f283da9edec5975de40cc4165282 2013-09-08 12:19:18 ....A 417792 Virusshare.00095/Trojan.Win32.FakeAV.dmhd-38c331312f79131d1a7dcab966fd41132b33ff5d812965d3c93f5a0dff055d04 2013-09-08 10:35:50 ....A 381808 Virusshare.00095/Trojan.Win32.FakeAV.dmhd-98ca62bfa5fed71d09d1c604c78a5819cdf4a09acdb0fffb7fd2d30bde74e3b8 2013-09-08 11:51:40 ....A 417792 Virusshare.00095/Trojan.Win32.FakeAV.dmhd-e971e96e56c136f5979ec399fc59ef59cc9f72d71b24058675fd952e249d7de6 2013-09-08 11:04:02 ....A 324608 Virusshare.00095/Trojan.Win32.FakeAV.dodf-320ae570128d1a40440d9cea44b090eae310e94aae311387007e5d561a102ac0 2013-09-08 10:28:26 ....A 435200 Virusshare.00095/Trojan.Win32.FakeAV.dpgg-101b168c6d7cef2af21149fb4086e32d7731aebbf45ffb18207fa34f3f36e8ad 2013-09-08 10:50:56 ....A 371712 Virusshare.00095/Trojan.Win32.FakeAV.dpvr-48097f625d0acd9303172af5fb2920a092a632c8961ff768f0fa715b2b71182f 2013-09-08 11:39:14 ....A 371200 Virusshare.00095/Trojan.Win32.FakeAV.dpvr-e5f1fa8795905ea358a4ede778597c8abb2fc4c3f33803018f035b19943d4ddf 2013-09-08 11:11:14 ....A 410624 Virusshare.00095/Trojan.Win32.FakeAV.dqhx-de13e3f7701bc85e55c03bf429ba07e6e469994fbd606914743a993459432cd8 2013-09-08 11:37:56 ....A 410624 Virusshare.00095/Trojan.Win32.FakeAV.dqhx-f87b1139b4029f4c33631763d686bb30293d6da29bf91ab2ead3debca6f14558 2013-09-08 11:35:52 ....A 410624 Virusshare.00095/Trojan.Win32.FakeAV.dqkc-44be63572bd91ea43ae51d2e4d27c23587426c3b1bbb88e12d48fff978e8e65f 2013-09-08 12:09:50 ....A 410624 Virusshare.00095/Trojan.Win32.FakeAV.dqkc-6fac30baeaab7391aeb4bb6cd5779876f1a3997dbcf2b24c66b3472086b07a37 2013-09-08 11:43:40 ....A 410624 Virusshare.00095/Trojan.Win32.FakeAV.dqkc-7dd0f3177e7b3b87ecfc7b38210c83a56db8b00d70b380d6a8ac823582f0705a 2013-09-08 11:33:52 ....A 410624 Virusshare.00095/Trojan.Win32.FakeAV.dqkc-e9d1ecdf900e4306990df7cd67ae6ac744fde7031465074e9e405f49262eca38 2013-09-08 12:18:12 ....A 410624 Virusshare.00095/Trojan.Win32.FakeAV.dqkc-f8f73aff580b941ad2c8d83e3ab913d8b1df5a549964130a4425842ab01ae958 2013-09-08 11:28:20 ....A 407552 Virusshare.00095/Trojan.Win32.FakeAV.dqpd-1b973eae1def16fecfc6c7023e3ef0b94f7119f9d73e5976110a830f247f4b80 2013-09-08 10:44:32 ....A 407552 Virusshare.00095/Trojan.Win32.FakeAV.dqpd-e15ed698af6abb754ac23982eeb0e9f06af529bf88e6ea4fe80fe572d3a94110 2013-09-08 11:46:40 ....A 412160 Virusshare.00095/Trojan.Win32.FakeAV.dqwl-35abdb92721f0aa41308533e766af6a234d3c4c0ad816a086228520ee43f8075 2013-09-08 12:07:56 ....A 412160 Virusshare.00095/Trojan.Win32.FakeAV.dqwl-3716d38cac7cfeda872afde7f6f8ba7a8d8b6230195108da5881f5361d1986d2 2013-09-08 10:37:38 ....A 412160 Virusshare.00095/Trojan.Win32.FakeAV.dqwl-46f5a745c17394dd3837b8a1c1ef2aa0292fe9fe70dc6aa566259f53529111f2 2013-09-08 10:25:16 ....A 412160 Virusshare.00095/Trojan.Win32.FakeAV.dqwl-54e7b454b909bd59b878d5e786035565f933cab120bec4976fea1af0e82b2fc3 2013-09-08 11:29:30 ....A 445523 Virusshare.00095/Trojan.Win32.FakeAV.driy-56c9058ea496d218778e36185cdc7ea4d35e461594f49dc24a28b2a609d8eec0 2013-09-08 10:36:30 ....A 544768 Virusshare.00095/Trojan.Win32.FakeAV.dsjv-2b0f68ca5d145c4f5ea68ab625aa19106ca99a462eab024bc13a4dec0eadf3d9 2013-09-08 10:46:32 ....A 394240 Virusshare.00095/Trojan.Win32.FakeAV.dtdq-43280639f4e24172a363a617503659d2783ecd959c38e4a85f16271acc19f7af 2013-09-08 11:08:02 ....A 394240 Virusshare.00095/Trojan.Win32.FakeAV.dtdq-510a49b23dac8c7660c9d7d86dfac6bf2d61647b8982b391ffa4b70a99370f3f 2013-09-08 10:42:32 ....A 394240 Virusshare.00095/Trojan.Win32.FakeAV.dtdq-ddb2aa353d18b6597ce96e9c4f052275ca30748fa45e9d4612955debdc0e2d60 2013-09-08 10:36:46 ....A 394240 Virusshare.00095/Trojan.Win32.FakeAV.dtdq-e7784f761545e9a4d61bf9b0cb53f636c9c9322895372589684510eddf96e28c 2013-09-08 12:08:44 ....A 348160 Virusshare.00095/Trojan.Win32.FakeAV.dtnv-f8b56c8fa6ed6251fea9d2ac77b3951657773fb0df17378900dde5588678ce79 2013-09-08 11:57:14 ....A 368640 Virusshare.00095/Trojan.Win32.FakeAV.dtnz-4fa0ae1d21200aa2c1e6481c6f8eea255848887f97e47e7819ab5e2616cf5eec 2013-09-08 10:55:36 ....A 327680 Virusshare.00095/Trojan.Win32.FakeAV.dtzi-20c704c4403aff4ee5ddcc81fce676b6e6258464cba3513a3f633674297a931f 2013-09-08 12:12:32 ....A 250368 Virusshare.00095/Trojan.Win32.FakeAV.dunj-5e8d3db6e7c8be453a17d12d07b2182b08723d46af9475e562eb4afaa3158dd7 2013-09-08 11:55:40 ....A 269312 Virusshare.00095/Trojan.Win32.FakeAV.dunj-b2820bfc9077c14c21bef29059d2082682f94f1f627966acd952f030df59b7b0 2013-09-08 11:36:54 ....A 342016 Virusshare.00095/Trojan.Win32.FakeAV.dunj-fedeb8dc68c480f4faf3b3c0ce5047afa663c5fc8ca05cf23bd93024d2e027ea 2013-09-08 11:46:04 ....A 410624 Virusshare.00095/Trojan.Win32.FakeAV.dvmy-0199ea7dde0f6eb0ff78ae84bc15c8f81cb4c92a6ec67b8b4e219bfddbded12c 2013-09-08 11:38:56 ....A 347136 Virusshare.00095/Trojan.Win32.FakeAV.dvmy-5e86eee440cb11963fddc7a182994b9990315d2acb919f446a1dcbbef73c815c 2013-09-08 11:53:52 ....A 346624 Virusshare.00095/Trojan.Win32.FakeAV.dvmy-6429728fafb8441074f73c941ca12f43f41a6015e66cf849c951d26894e815ba 2013-09-08 12:18:32 ....A 336896 Virusshare.00095/Trojan.Win32.FakeAV.ecld-116667be1ee0f3b905d265c444ebb858617f65abfb52113d1c22729747f856ad 2013-09-08 12:09:12 ....A 385024 Virusshare.00095/Trojan.Win32.FakeAV.efpy-8d3669b5b4d38631465f138648492e011c7d6ed9d698faf55122cc272c3f30c0 2013-09-08 11:45:00 ....A 934400 Virusshare.00095/Trojan.Win32.FakeAV.ehwe-4af843a98b0d079fea9c8fcbad1f8fbc09010fc5f74ffb7e504affd6026afe71 2013-09-08 10:42:20 ....A 857088 Virusshare.00095/Trojan.Win32.FakeAV.ehwe-4b045d8461cbb51107e515d0616b69751fa2447c04825eb907a891eb97fe3da1 2013-09-08 11:06:38 ....A 923648 Virusshare.00095/Trojan.Win32.FakeAV.ehwe-62ada7297af7428e27dace6c6706abf397774f90edceace3c7b9253259cba887 2013-09-08 10:34:44 ....A 120320 Virusshare.00095/Trojan.Win32.FakeAV.ehwe-66470c5284c8fad597ecfa28ca7783ce444ed81ad11a2517bc5fbbe817694205 2013-09-08 10:54:42 ....A 293892 Virusshare.00095/Trojan.Win32.FakeAV.ehwh-6f9fa67c9118c14f77445d3d1f4a615592382c30d7f8928dc157ec23d0af14ee 2013-09-08 10:38:40 ....A 873984 Virusshare.00095/Trojan.Win32.FakeAV.ekzd-6be9a081f7b427d0c0aa039a716d6252e70318aba11125c04eb517f6f420dd0d 2013-09-08 10:51:36 ....A 930304 Virusshare.00095/Trojan.Win32.FakeAV.ekzg-6e62a3bf4a6b623748d0462d2050c4c2cbbe55046fe20b257c71057f2af416d8 2013-09-08 10:23:40 ....A 360448 Virusshare.00095/Trojan.Win32.FakeAV.elmj-b33238108571eadc860d1878055f9cb287d5eddb054f988cadb2131bb51768b6 2013-09-08 11:05:32 ....A 2761379 Virusshare.00095/Trojan.Win32.FakeAV.emha-5e967ee4ee0099be261ddee5662e46a0836a8ae511a681d798c26bce78382516 2013-09-08 12:10:20 ....A 3042304 Virusshare.00095/Trojan.Win32.FakeAV.emhb-84a2909f90ddcb6f7db5445ba457b05a093f761401fa99890ed5e38cd6f02640 2013-09-08 10:23:24 ....A 56320 Virusshare.00095/Trojan.Win32.FakeAV.eosc-645dbfcb26e08a11bf400af15722078211e2e5a91ce8a416924088ec070d543c 2013-09-08 10:58:14 ....A 652288 Virusshare.00095/Trojan.Win32.FakeAV.hko-821f5afa1d4e68591b21ef9138dbcd870d84385a3b025996752f099fb8db5a3d 2013-09-08 10:32:26 ....A 360448 Virusshare.00095/Trojan.Win32.FakeAV.iftz-44003ef037783e277281644c1dd76e6895f0db7fb3eefec72b354f7e016b3f73 2013-09-08 11:25:44 ....A 339968 Virusshare.00095/Trojan.Win32.FakeAV.ifuc-b960dcc4451724ac832f83ae731eb6cbf51c2203d8f83bb26a38d33f98a57e00 2013-09-08 11:36:02 ....A 814344 Virusshare.00095/Trojan.Win32.FakeAV.ihzo-008c575f8a6f2cea5f5cb5bc26ea74e8ae7c112de13ca12ae61272c4342e4114 2013-09-08 11:35:48 ....A 178688 Virusshare.00095/Trojan.Win32.FakeAV.iije-5f76ef9c01fe1058e75682abf0182ed8279c6be0edaab2c0dcbe48ba5cbbe9f2 2013-09-08 12:06:14 ....A 47573 Virusshare.00095/Trojan.Win32.FakeAV.ijed-1fb1946c5a523bef508adf295ec14f2b07bb731a516534a0b1d965a5009d6649 2013-09-08 11:06:24 ....A 40713 Virusshare.00095/Trojan.Win32.FakeAV.ijed-2936baa604d2d8b4b0f22a493449578b63e4b890a6073e68ebe111e3fa386b27 2013-09-08 12:07:04 ....A 461824 Virusshare.00095/Trojan.Win32.FakeAV.ipop-31aa9905f6fe81d97aca8c88985fbb8c53e19c5b3e07358da87f27523f325cbb 2013-09-08 10:33:44 ....A 461824 Virusshare.00095/Trojan.Win32.FakeAV.ipop-50909e54095d1ecc5ac99ba62d671b72ee11212ddbf2383a8bd69d64a1960e4b 2013-09-08 10:42:14 ....A 404480 Virusshare.00095/Trojan.Win32.FakeAV.ipop-94b599d3b10175461f862a37bcd884842a0615ca9d123dd15317989431e880fc 2013-09-08 10:27:06 ....A 422912 Virusshare.00095/Trojan.Win32.FakeAV.ipop-f46bb8036469a319dc0576a61d37497a9cef46da44f7f5d2abad04b4e85b626b 2013-09-08 11:29:30 ....A 456192 Virusshare.00095/Trojan.Win32.FakeAV.iqel-097a0acbd69fc2aba52417aa55cd4ca4abc990e9b42c0b6dfcc0ab0247ad3f73 2013-09-08 11:28:50 ....A 398848 Virusshare.00095/Trojan.Win32.FakeAV.iqel-1838324fc7a1bd844313b142c6406ce061b73f9b5941fc7c291b239a8af3026e 2013-09-08 10:54:18 ....A 398848 Virusshare.00095/Trojan.Win32.FakeAV.iqel-761f4980ae095741f8ebc7a774e419381e27990e37173e8e4bb3f987b8e5fcb7 2013-09-08 11:02:40 ....A 337920 Virusshare.00095/Trojan.Win32.FakeAV.ixco-2d117bb3842aa1e4999dc5ca7cca8befa0254ec49e767626fec389c3fca35b30 2013-09-08 11:15:04 ....A 17388 Virusshare.00095/Trojan.Win32.FakeAV.ixco-5c48334a3e5f755803b2ba768fef8b6f1f1fd67ef67c4c3f6cac67d72b058ce6 2013-09-08 10:32:58 ....A 369664 Virusshare.00095/Trojan.Win32.FakeAV.ixco-d65cfc4dd77f1cd5cafd18b1e4879098442b1b9b7526d6625722e83fb2c585f9 2013-09-08 12:04:00 ....A 87552 Virusshare.00095/Trojan.Win32.FakeAV.jm-4e335244c94b25a591f1432dd350a82b7e0e61a698d3898901d0284a1da9a46c 2013-09-08 11:40:58 ....A 2406268 Virusshare.00095/Trojan.Win32.FakeAV.kqsy-63fe6d9e3772e7b2ca63feabb16ef27b08c8992ba008f9bc1107cf3ad10488cd 2013-09-08 12:15:36 ....A 359424 Virusshare.00095/Trojan.Win32.FakeAV.kusc-1340ccc8820eee4a269d48a2cf32528e785399bf1961f6ae130c80d810fa5203 2013-09-08 11:47:08 ....A 3380224 Virusshare.00095/Trojan.Win32.FakeAV.mfk-ff3953d418bba465d8f5fedc12fa606e710d8d822d756bf381119a8abfdde338 2013-09-08 10:40:08 ....A 434176 Virusshare.00095/Trojan.Win32.FakeAV.mrdo-b89bc7bb4e0d82d37f87f2c23b3c97a9d543ea4bf2e2be6d895a118ccd4ae99c 2013-09-08 10:36:54 ....A 399872 Virusshare.00095/Trojan.Win32.FakeAV.nbdm-b2c1eee9652a3c4f36e55e6eec7bcd6149453fd5785fb65979721f0e62cc1e97 2013-09-08 10:39:18 ....A 681472 Virusshare.00095/Trojan.Win32.FakeAV.nvbx-389c1a0ffda54c0559a6ab718339e48a84ed9e06475453e7a36dea724b479dbe 2013-09-08 12:10:48 ....A 2729737 Virusshare.00095/Trojan.Win32.FakeAV.qlk-d28a11a694397c0249cd802f1fb9e829dfe55c25aaedc04112e22aadc1071c96 2013-09-08 12:00:14 ....A 10508633 Virusshare.00095/Trojan.Win32.FakeAV.qlk-f40dd7805071d8474290b196122b6002ddb75ba220f7c03366b9755ee7aa4bc4 2013-09-08 11:39:58 ....A 637193 Virusshare.00095/Trojan.Win32.FakeAV.qln-1d9c4e171ec50980e4974b91b5658272f8d38a1db17ae11b8d84727e1da9a040 2013-09-08 11:47:04 ....A 975872 Virusshare.00095/Trojan.Win32.FakeAV.rjg-5eeb632ed99b9d76ac69b2e761e760e7f47abe7f7507b7cbbcaefe5b35263e09 2013-09-08 11:04:20 ....A 289792 Virusshare.00095/Trojan.Win32.FakeAV.segt-e9a40b3480bf6c039fc272186dda74fcee6eeb0cd677eafeb55e9fb9699341e1 2013-09-08 11:09:42 ....A 1549040 Virusshare.00095/Trojan.Win32.FakeAV.siwv-fd6d2111aa4cf9c493020c13d0047b09fa15908d49a3748fc2315d188bc6086c 2013-09-08 11:26:54 ....A 339968 Virusshare.00095/Trojan.Win32.FakeAV.timl-201d7fd36d1daa55205fa4c9b6c565a7cdf8dab588512e25334fcda82616cd8d 2013-09-08 11:28:52 ....A 596727 Virusshare.00095/Trojan.Win32.FakeAV.tma-cbd1cfc0c54f34512ed341c1e655909e7303fb27aac1a8e3757f64b6852c6769 2013-09-08 12:01:36 ....A 947200 Virusshare.00095/Trojan.Win32.FakeAV.tug-276ffa7019cb6b243f21a91eeea85416c6c07cc3794079c060c51566c7d127ee 2013-09-08 10:44:14 ....A 836608 Virusshare.00095/Trojan.Win32.FakeAV.vnc-3280233d1cf9236daad1c8285f3ba1a586380f81280fb43f9289873e55db6dfb 2013-09-08 11:45:02 ....A 836608 Virusshare.00095/Trojan.Win32.FakeAV.vnc-95399b2e8c5cf58bbc4fd8ad1ef93956609904bdacbd819178b4314b62d1a3bb 2013-09-08 11:19:12 ....A 908800 Virusshare.00095/Trojan.Win32.FakeAV.wki-11516f22f29d63ecd77d8417790cdbea4caedfb2ce1a321c156915ce2bcca656 2013-09-08 12:02:16 ....A 906752 Virusshare.00095/Trojan.Win32.FakeAV.wki-42fbfe51895ba0830a0d9fb9dbf8b4d428cbf2df744ab084569d517023f312a0 2013-09-08 11:50:20 ....A 907264 Virusshare.00095/Trojan.Win32.FakeAV.wki-5145484932d3dff60e8bdaad47d27b9672df47fe8bb40a9eb8b82b222a8b8fa9 2013-09-08 10:58:00 ....A 900608 Virusshare.00095/Trojan.Win32.FakeAV.wki-6713b601423be0fba6dc314d6ec54dce1ce6698d3af671b61f6e07759d030ba1 2013-09-08 10:42:02 ....A 900608 Virusshare.00095/Trojan.Win32.FakeAV.wki-ca34b95b747565c9e781209d06d697a7311c3d457c3e52cf961c33bfd1e85a0d 2013-09-08 11:53:04 ....A 916480 Virusshare.00095/Trojan.Win32.FakeAV.wkj-238a261c02375527ff2505131a28fa1de7cab1466fde86de3861f96e053226f9 2013-09-08 12:00:24 ....A 908288 Virusshare.00095/Trojan.Win32.FakeAV.wkj-6a59e3ddb46b1fb2f84346cc6ec40215e15403403762c4de62d88535f93e0289 2013-09-08 12:12:42 ....A 248832 Virusshare.00095/Trojan.Win32.FakeAV.wyi-01af679b20489f96073584e0e7d1d9940f43ddef6171aab57fc904d4dafe5405 2013-09-08 10:43:34 ....A 251904 Virusshare.00095/Trojan.Win32.FakeAV.zjj-27ed85e3cb3bc4a43205215a7a54e2a611f52a064bd6f39e57f50aa7bbf3c4a6 2013-09-08 10:28:56 ....A 346112 Virusshare.00095/Trojan.Win32.FakeAV.zjj-f0799952d17570cf0b4eb167cf3be22e850875e895fba1cc3afe379ac8036b40 2013-09-08 10:35:56 ....A 6941 Virusshare.00095/Trojan.Win32.FakeAV.zjl-2ffb6a6f3ab10341ffa47dbf0ad0fed84a17f82a0254762dbd6bf4a074d2c239 2013-09-08 11:06:30 ....A 158720 Virusshare.00095/Trojan.Win32.FakeAV.ztb-d978a3f72eabd0faeb71c43019117848e8c550ea985624f64e0b5c62bb3eb3e3 2013-09-08 12:18:34 ....A 183335 Virusshare.00095/Trojan.Win32.FakeAV.zys-02b0dd979a8aa4c2707eef14407ac2c1442d0c7ab1e6bc422f0d32dbaaaa6053 2013-09-08 11:43:02 ....A 324096 Virusshare.00095/Trojan.Win32.FakeAV.zys-6034b0c2cbe55deafa99c130a10aad883395efa901f0957f320b02e5ec7ccf4c 2013-09-08 11:17:40 ....A 380928 Virusshare.00095/Trojan.Win32.FakeAv.dswa-73da7df51aade9ccc348d339f7cc17fd5563d647cf0c1df3cc3b9f088b273d4b 2013-09-08 11:12:08 ....A 380928 Virusshare.00095/Trojan.Win32.FakeAv.dtzg-6779f2adf74b2ef1d230a6a5d3eb738fd4edd05f1468bfeeb6a0ea1987a40b4d 2013-09-08 11:25:24 ....A 333824 Virusshare.00095/Trojan.Win32.FakeAv.ipym-5520ec0d464333d4efa2d06e8d6f8376999d9f066f75e9de6cccbc8742a10167 2013-09-08 11:49:40 ....A 1701616 Virusshare.00095/Trojan.Win32.FakeAv.skmg-820cc7112df47a68b95c2cc63f310d265664a5baa46533c8367a4b8dd2884999 2013-09-08 11:54:02 ....A 544768 Virusshare.00095/Trojan.Win32.FakeGina.dw-fdbef7a80409d808032e045305dc1ea45cce2fc6490ed8f5f5beaad51047e761 2013-09-08 11:27:12 ....A 72192 Virusshare.00095/Trojan.Win32.FakeMS.awp-2e231b875c80cf161b68ff217066f2dc22551afe91b729b3cfd3ceb891c97dc4 2013-09-08 11:16:40 ....A 69632 Virusshare.00095/Trojan.Win32.FakeMS.aws-82dcffb9d7b0ef9e29945dac88d49f0af683c5beefabd284d59216f4cc329815 2013-09-08 11:43:06 ....A 188928 Virusshare.00095/Trojan.Win32.FakeMS.bba-abc9767f564b44cf04e48464e555f8ce18fdf876a36e5e31e68c60b9b9ff71d5 2013-09-08 12:16:12 ....A 39424 Virusshare.00095/Trojan.Win32.FakeMS.bys-fb6c3c5fa219bfa630f5343b1a05ca3a5ad300f6b3b9f5f89ab1b2b6eaa5b227 2013-09-08 11:21:20 ....A 37856 Virusshare.00095/Trojan.Win32.FakeMS.byu-37bcd6e1642a99aef05fd82f84fb7b550695707cf9e9f8bb2e0633c45170a76e 2013-09-08 12:06:20 ....A 40408 Virusshare.00095/Trojan.Win32.FakeMS.byu-ac9f5ef39b558dd662e08910f055fa253df949560c9255d95504d106f61e5742 2013-09-08 11:17:58 ....A 540672 Virusshare.00095/Trojan.Win32.FakeMS.dbo-d7871c8f37638bedd451611fe007da4a354c40f6f47fb99d47ba8b53e17fd87a 2013-09-08 12:18:00 ....A 83984 Virusshare.00095/Trojan.Win32.FakeMS.dn-8ff9fdfd86c1486531801d2da920e073db8f1564c260a9465ca3eb58db24ed96 2013-09-08 10:53:12 ....A 27064784 Virusshare.00095/Trojan.Win32.FakeMS.drv-1ad9d97ed6820e863d3608619db1ce725cc46e5c9c966f884344c0e0365bdfdf 2013-09-08 11:07:04 ....A 27064800 Virusshare.00095/Trojan.Win32.FakeMS.drv-92a9c8b513ee07ee04410e38c4901806f3abf4ef19bcc3c358ec11c76f5f4907 2013-09-08 11:56:22 ....A 34832 Virusshare.00095/Trojan.Win32.FakeMS.wo-fed997a9ca77b05f6987549f8f5979d16ffc294f6969bf7cf5c9bc2a2438577a 2013-09-08 11:44:38 ....A 276022 Virusshare.00095/Trojan.Win32.FakeTest.a-d6d975e905f199506ce75317acaabbcbcdcd4d1f721e8c0d5f9770b587fbc78e 2013-09-08 10:43:02 ....A 187904 Virusshare.00095/Trojan.Win32.FakeWarn.g-3a7c81813fb4f7ecaad31747924f2f5f5b71340b02f255bef85d4003f823a74d 2013-09-08 12:09:32 ....A 187904 Virusshare.00095/Trojan.Win32.FakeWarn.g-4927df8c82f01850856949e1d8bdec4d997da1b8022aa4e82a308ffc6013a9ca 2013-09-08 12:19:56 ....A 187904 Virusshare.00095/Trojan.Win32.FakeWarn.g-6d7cbeff840e83e5e76a48ea5b8e4a4e3dbf2f136257dec2e32660ea971066bd 2013-09-08 11:26:20 ....A 187904 Virusshare.00095/Trojan.Win32.FakeWarn.g-86c853acef827e55ee363c7009295ac3fae6d1e2ee8c75f701555cd696a9b9b8 2013-09-08 11:34:26 ....A 187904 Virusshare.00095/Trojan.Win32.FakeWarn.g-b765b860dc6023a054ea678d8cf502ac3615341088a64d04443f223cc2e50d63 2013-09-08 11:11:38 ....A 187904 Virusshare.00095/Trojan.Win32.FakeWarn.g-e65aef6e9bfee3be857bddefd70d6f1397bd6aaacbaabf0ab2dbe0dee5521056 2013-09-08 11:58:46 ....A 187904 Virusshare.00095/Trojan.Win32.FakeWarn.g-fb4836426d85ed50ebc480987d0fd886fa30f5c4baaaf276ba4665edd88e7910 2013-09-08 11:08:16 ....A 2953612 Virusshare.00095/Trojan.Win32.Fakeoff.eit-694f8a6e6453cf0346ff5ecfab4e1577bec290699b6aa193e0d8ed91587518eb 2013-09-08 11:00:18 ....A 61068 Virusshare.00095/Trojan.Win32.Feedel.gen-6eefa80275d18904bed54483062f870177295574283d516c5c27213136239a1c 2013-09-08 10:27:54 ....A 48017 Virusshare.00095/Trojan.Win32.Feedel.gen-fb5837cd7e52245555c712ec560bbce52ebef6c313c3c17b7a0c078689a691d9 2013-09-08 11:51:36 ....A 94208 Virusshare.00095/Trojan.Win32.FlyStudio.abg-a540083abf6bba9f8a674396adb6cc075fb5cc1b1322c990f831f05209725826 2013-09-08 11:01:32 ....A 416256 Virusshare.00095/Trojan.Win32.FlyStudio.abj-945d66d808ab1e082baf815479103920427cbe76e3bea4d9edac3908ba340deb 2013-09-08 10:39:10 ....A 778240 Virusshare.00095/Trojan.Win32.FlyStudio.ace-d3711b51fcd05fcd91962b569523d2ba5a8bf4f184b53343f32095d9d27eda6a 2013-09-08 11:19:34 ....A 12288 Virusshare.00095/Trojan.Win32.FlyStudio.ady-918259d2958145a517a367b96993f63f69da973246a04550ee362454a1588fdc 2013-09-08 12:15:58 ....A 292409 Virusshare.00095/Trojan.Win32.FlyStudio.aif-fa56740b2691a9575e03ed62272e9ce6b110cef0399535d02cc94f7d9e4c864c 2013-09-08 11:15:16 ....A 694296 Virusshare.00095/Trojan.Win32.FlyStudio.ajm-ec55b64e192cc08f16f0a72578386eff22f6b36dd1d510395711cce0e82415d9 2013-09-08 11:48:14 ....A 24576 Virusshare.00095/Trojan.Win32.FlyStudio.aju-8d753fe14f5eded7527427284ed59fab8573e5052155f7432dae7b9d827ab893 2013-09-08 11:24:16 ....A 24576 Virusshare.00095/Trojan.Win32.FlyStudio.aju-b37c6d77e570f65ad9c986266f31fdd32f3809d06cdd707b945e810510483454 2013-09-08 11:52:02 ....A 143360 Virusshare.00095/Trojan.Win32.FlyStudio.aqt-c9785a41492e50e1077d8a025f5dded015c75ca892c6d040f12d4c0322e2f26f 2013-09-08 10:49:12 ....A 873946 Virusshare.00095/Trojan.Win32.FlyStudio.aqt-cc8cbc565dbd09ba88e85c448bdf2326f67627765f292b92a47c35fa8269297b 2013-09-08 11:24:44 ....A 20992 Virusshare.00095/Trojan.Win32.FlyStudio.arv-2385726b042553a63439c50636afbcc213b09d284ae3a8298219ef88c0ed1314 2013-09-08 11:20:24 ....A 44032 Virusshare.00095/Trojan.Win32.FlyStudio.arw-92ca7cf67d7cfa681cd15559c12ff6f7624de9b3f4cfaa600952bb0d81e806eb 2013-09-08 11:15:26 ....A 11264 Virusshare.00095/Trojan.Win32.FlyStudio.asg-aedd99fe5f5743a60f53edb4a31bea0f4745932ae5e6f190f521a25e6a7f2809 2013-09-08 10:41:22 ....A 487424 Virusshare.00095/Trojan.Win32.FlyStudio.axg-eb80f9476ab02ae8f790888440f2ce23fecfc3e225a14b559e93e2f1dea2b6ef 2013-09-08 11:30:54 ....A 1515380 Virusshare.00095/Trojan.Win32.FlyStudio.cr-0507ff9c82ecb491d827663f499c18efde43b2a32fa191950428f19968bb6997 2013-09-08 10:30:18 ....A 775168 Virusshare.00095/Trojan.Win32.FlyStudio.lc-bc850645b67d57a3f5d2da07023c77dc9ac2beb9e0212101a88ec7d6ad6e37af 2013-09-08 11:08:56 ....A 152789 Virusshare.00095/Trojan.Win32.FlyStudio.lo-9496bde3076103fe3a2667d93635051baa14c2360c8c142511cdb21728bd96ce 2013-09-08 10:42:48 ....A 626688 Virusshare.00095/Trojan.Win32.FlyStudio.mi-b9b6dda06ca9dc5947712b3bd6eafe388a7935fed2b82d5a75720b7ad7f1b287 2013-09-08 11:34:40 ....A 208896 Virusshare.00095/Trojan.Win32.FlyStudio.mw-637ef3465b8badd04863714818cb14f4bfc08218fdacc91d704b13a3fdeee6cd 2013-09-08 10:59:34 ....A 306068 Virusshare.00095/Trojan.Win32.FlyStudio.mx-8fb200054439dae6a604a78634395a610dc5123e6731ddb32fd271f3b061b5f8 2013-09-08 10:57:30 ....A 50688 Virusshare.00095/Trojan.Win32.FlyStudio.no-819711af7858cc4b012f7062f22b47c0f268f57e6a9d1bc90358f4afd5d63733 2013-09-08 11:21:20 ....A 40448 Virusshare.00095/Trojan.Win32.FlyStudio.pl-3656fd2056c30e8dc3934be18e0f5692ba6d80458ee85c033709d7e04cc25287 2013-09-08 12:09:46 ....A 40448 Virusshare.00095/Trojan.Win32.FlyStudio.pl-ebc09f9944804bdfe6f48c86bc1287ca82791ec2f49352117ca5c6a05e9221b2 2013-09-08 11:31:22 ....A 12288 Virusshare.00095/Trojan.Win32.FlyStudio.uj-84f4782cef81cdf2809168d1aad6b2e2b83998e016de565ba4f8cc138dbadd7a 2013-09-08 12:10:26 ....A 1012224 Virusshare.00095/Trojan.Win32.FlyStudio.wjo-803432220a42b7aae9512f93f173b57386ce5c05c53cc42231e2ad26859bd1f3 2013-09-08 12:18:46 ....A 438968 Virusshare.00095/Trojan.Win32.FlyStudio.xkt-1c95c3d51c8dc7d3ed9ba603801d19d82d8a6357b0197c630f964f9bbcecc83d 2013-09-08 11:08:56 ....A 391131 Virusshare.00095/Trojan.Win32.FlyStudio.xkt-5152e4bc960ba72ffd6307c1e597630e5ab7be656292631228c0c8fecdf8b873 2013-09-08 11:48:10 ....A 1173710 Virusshare.00095/Trojan.Win32.FlyStudio.xwe-67760374c15c66ca1828a021077afd11df0efd33703ea4167bb631eae01d8f91 2013-09-08 11:29:08 ....A 77312 Virusshare.00095/Trojan.Win32.Fosniw.dmq-e33dc3f33655e4d088ce07dc42cab65cd421b304e4c64b594ea42908727df68c 2013-09-08 11:08:38 ....A 384000 Virusshare.00095/Trojan.Win32.Fosniw.dzo-20042dea7cdcf70fd62a1988c637e542170cf504643bd31f281bafb355849252 2013-09-08 11:04:06 ....A 384000 Virusshare.00095/Trojan.Win32.Fosniw.dzo-2c4168c9487d1888c6e0f7828cbe0f73d69d424805910546bb8699bae7dd5844 2013-09-08 11:57:18 ....A 384000 Virusshare.00095/Trojan.Win32.Fosniw.dzo-45cb6f42a9250daf5219f81c90e96c33b600cce3b166a8b7afed1cc5d09cb6f7 2013-09-08 12:12:18 ....A 384000 Virusshare.00095/Trojan.Win32.Fosniw.dzo-969a89fdbf2ba34977f2f40890fe5df53eae79a6c00d56d307f3cbee69311ef1 2013-09-08 12:14:38 ....A 384000 Virusshare.00095/Trojan.Win32.Fosniw.dzo-d60a3e8da7f19e2639208d7215b30f5beb21769b85496acb401c26925544fc8c 2013-09-08 12:03:14 ....A 384000 Virusshare.00095/Trojan.Win32.Fosniw.dzo-fad70c3c2b44995e0da753a4384dcc93b28d7b8978bc390229f30a6d4d12d3a9 2013-09-08 10:53:00 ....A 343040 Virusshare.00095/Trojan.Win32.Fosniw.eda-2dea5a402c6e321227924c47d6b62f87c9895b7bd70b39bf9cbf90f0c63689e9 2013-09-08 11:57:02 ....A 343040 Virusshare.00095/Trojan.Win32.Fosniw.eda-d31289777d937967d7aa39d0f8190d03a21a7bd305683fbc53bb04bb64be3058 2013-09-08 11:14:58 ....A 384000 Virusshare.00095/Trojan.Win32.Fosniw.eif-406f46fa3f305d357291d536cafa83dd611e61e6f943c4bff21314f84dceb2cd 2013-09-08 10:38:24 ....A 384000 Virusshare.00095/Trojan.Win32.Fosniw.eif-8288131e02bc90cb8473c2d4796dc8585a436877652077c3d9023cec316aaa69 2013-09-08 11:41:12 ....A 383488 Virusshare.00095/Trojan.Win32.Fosniw.eqi-61336a4702c0fde199cf584d06812b0304a10a48ad8218eadc69b05c14592f6d 2013-09-08 12:17:02 ....A 383488 Virusshare.00095/Trojan.Win32.Fosniw.eqi-93b69cefdedcb4203141b2d8e731e6a036c0cee82b70a9ecb89cc6f0cce21381 2013-09-08 10:42:28 ....A 278528 Virusshare.00095/Trojan.Win32.Fosniw.eqn-7d1c103b7401a6c18f77e197dbd8c4250d94e6b65aaa63f6cfc3a040a3c145b8 2013-09-08 11:49:16 ....A 278528 Virusshare.00095/Trojan.Win32.Fosniw.eqn-dca7c69a986543722ef4b6f0d5023daa8f96f2c845dcde1897ae8950b35b52cc 2013-09-08 11:19:22 ....A 417792 Virusshare.00095/Trojan.Win32.Fosniw.evx-2ff6f851ec1ed7991e5bddf575d21185d2a3db585946c10c303c7420483686d2 2013-09-08 11:02:30 ....A 417792 Virusshare.00095/Trojan.Win32.Fosniw.evx-35ba947c3a556f53b7f320bf12bc6f2ab3829aa74651a87e00920faf952aae19 2013-09-08 11:02:54 ....A 417792 Virusshare.00095/Trojan.Win32.Fosniw.evx-73525bdc436339ba33cad0b091cc43392d34e9ca6f78820c6a4de5a5712e3f0b 2013-09-08 11:49:08 ....A 417792 Virusshare.00095/Trojan.Win32.Fosniw.evx-c02aa6e3a96c0da90e9003e2b3c04570e027d1349b36ac8a55a7cdcf2a10f2fd 2013-09-08 11:21:08 ....A 417792 Virusshare.00095/Trojan.Win32.Fosniw.evx-ed6cb1f5e2a4761b28efb99c88976de0191eb2f326e2b818793301b8957d6247 2013-09-08 11:21:50 ....A 129536 Virusshare.00095/Trojan.Win32.FraudPack.aboe-2d1fd9fba1cee906677dec9890d41df5bd4c8c84e977584b3851b69c3cc7da34 2013-09-08 12:00:04 ....A 47269 Virusshare.00095/Trojan.Win32.FraudPack.aegf-a35496c94a320dfc9ce91fee24172d16300be9fe23dab9efa32d558c26e2e305 2013-09-08 11:15:12 ....A 1167872 Virusshare.00095/Trojan.Win32.FraudPack.aisj-99a97f748c43d02c427aa1ced38eae131c36ef412bfc314c843199dc5f166fc7 2013-09-08 11:56:02 ....A 119808 Virusshare.00095/Trojan.Win32.FraudPack.ajdc-b793e5c67fab02554eff2f4ffc9eef7e8fd2a99663d1b2a71bd004086902e727 2013-09-08 11:37:02 ....A 1167872 Virusshare.00095/Trojan.Win32.FraudPack.ajna-876828906c1966e50877079b10da74f67fa18292a14d154f270218f2955cd000 2013-09-08 11:50:28 ....A 1125888 Virusshare.00095/Trojan.Win32.FraudPack.akba-7bad4c15863dbc5185e3787321f80b68d57a1c6f0a67a92703a1260eb5160a3a 2013-09-08 11:19:10 ....A 1101312 Virusshare.00095/Trojan.Win32.FraudPack.akbu-338a1cddde241ba234389254a2932bc15fb847c00d60b0df59ba4a462fa7925f 2013-09-08 10:28:04 ....A 126976 Virusshare.00095/Trojan.Win32.FraudPack.aket-534c2e6d9a3da2ae795ca13a34f2b1ba9bd0e65824c64ce14feaf7727db0e06e 2013-09-08 10:43:46 ....A 429056 Virusshare.00095/Trojan.Win32.FraudPack.akio-2893d1a855915a2a61a9521f305aeced28e33ffe58e95e00ad8ed293467c020d 2013-09-08 10:46:18 ....A 75636 Virusshare.00095/Trojan.Win32.FraudPack.aktg-33b30335866cb9f8084c79eff0b82235854c0d04a50ba97e8e7a27a277a4fed2 2013-09-08 11:42:38 ....A 1035776 Virusshare.00095/Trojan.Win32.FraudPack.anzx-c3cadbd685b86564e474432a2545ef4257475574a4f918d54ef1974d18fcbc17 2013-09-08 11:31:10 ....A 3917 Virusshare.00095/Trojan.Win32.FraudPack.aplw-67e85286d444b5b2aad523caa14d3ab2babf29fa877e2a8e42c63c28296fdf43 2013-09-08 11:25:16 ....A 269312 Virusshare.00095/Trojan.Win32.FraudPack.aply-880a389fd22933b17d215d229aad6004c5214c0262405dfff4c7762a13c17032 2013-09-08 11:15:30 ....A 109568 Virusshare.00095/Trojan.Win32.FraudPack.apqe-b975f6a70b843b1b45c2e7dced3bab569b0d69cb498afd1fb07c7a96a6214b40 2013-09-08 11:20:02 ....A 9221 Virusshare.00095/Trojan.Win32.FraudPack.apqk-b31f11b5e8818df6a768e41d6a95a17b4d323680c9a420b64a862e8b6b9d255b 2013-09-08 11:02:24 ....A 954368 Virusshare.00095/Trojan.Win32.FraudPack.apqq-86b1c446057637e8d57adf1f488b42110c7997b4f3aa95f69105ec4a45262669 2013-09-08 11:25:08 ....A 272032 Virusshare.00095/Trojan.Win32.FraudPack.axce-4514f6b3a734fbd9a9521e584038b1719150bbc8da5e847210d5e5348922fd20 2013-09-08 11:04:18 ....A 2920 Virusshare.00095/Trojan.Win32.FraudPack.axnt-211e4b2f2afa80ad77b0dc16e4ce1b936bf695f9b373645e46159a49eace5cf3 2013-09-08 11:44:20 ....A 108544 Virusshare.00095/Trojan.Win32.FraudPack.azoo-6654a9a414388b15cb023f6ea88bb872e7b8bc2c8656a0f017d4778c4254fbdb 2013-09-08 10:31:54 ....A 80206 Virusshare.00095/Trojan.Win32.FraudPack.bdop-27850bd248494b32b08655e2241efed3d9f0a12617aca1b08d608b9cb1e8c10a 2013-09-08 11:54:44 ....A 113664 Virusshare.00095/Trojan.Win32.FraudPack.beib-7e7c6edb5030f385613135f2284952d14bde9f614d3c9d70a400a00d8ecb4e2a 2013-09-08 11:05:36 ....A 2489856 Virusshare.00095/Trojan.Win32.FraudPack.bgrn-84bea1370c44272cea2d357b121dcab33d9ec428865f78b7c4958d08fbf80b1e 2013-09-08 11:17:58 ....A 87978 Virusshare.00095/Trojan.Win32.FraudPack.bgwh-34df9b45a784c53b96cca41fc6e7b0cb085e8a18bf12b96f875f1eb9b663d873 2013-09-08 11:46:46 ....A 63766 Virusshare.00095/Trojan.Win32.FraudPack.bgwh-bf28ac7c2d0cccacc13dcbd5194e24fcd810a1f022d50db243fa443fdc6cc72a 2013-09-08 12:04:26 ....A 244736 Virusshare.00095/Trojan.Win32.FraudPack.bkew-535ad02719a7c2a405ddce1a830624b765b728dc3b7cbee9e607198280bcfb55 2013-09-08 10:40:18 ....A 361216 Virusshare.00095/Trojan.Win32.FraudPack.bkhe-f3d1ac26315d6861dc7d4009ec0b6d154ea94763d2328cefbf51ee7b6accf07e 2013-09-08 12:02:26 ....A 290304 Virusshare.00095/Trojan.Win32.FraudPack.brpj-8c66d5b51426de43de5e5c3a107248e4a51674477f39339be78f9bf6bc8203a3 2013-09-08 11:55:20 ....A 123904 Virusshare.00095/Trojan.Win32.FraudPack.cevh-69f5b071d1321a3acf4a022e90bf09f8cc41d5959a7f0de49bbf12eef9182b74 2013-09-08 11:55:34 ....A 123904 Virusshare.00095/Trojan.Win32.FraudPack.cevh-859feba7dcce7b4699f4d6b59fadb9865d4b6f5741154e050a0c93881cdd1243 2013-09-08 11:02:42 ....A 1033728 Virusshare.00095/Trojan.Win32.FraudPack.cfyg-276ede02a4bcb43f603c3f80e3296888a8d97dc6e68613990297189566e5a08f 2013-09-08 11:09:04 ....A 1033728 Virusshare.00095/Trojan.Win32.FraudPack.cfyg-5082459826b2b4cefdd5de0010489c5c403f236078c59364a82b5a1d20914cc7 2013-09-08 11:15:52 ....A 1033728 Virusshare.00095/Trojan.Win32.FraudPack.cfyg-655aa0fff34658e2e27bac97a36cee21ee205478def4686cd9337127743fae83 2013-09-08 12:02:32 ....A 1033728 Virusshare.00095/Trojan.Win32.FraudPack.cfyg-fe06ab81b9cb4a9472375c2fff9aad85ac4f697959054af6c866d4595c1e8267 2013-09-08 10:53:30 ....A 331776 Virusshare.00095/Trojan.Win32.FraudPack.cjky-d458606186673ef6ae21529b6c6fb17694ec3dd48ce69b83c8d14ffde9c123a1 2013-09-08 10:26:58 ....A 363040 Virusshare.00095/Trojan.Win32.FraudPack.clsl-dda044683c831c27454d3852f3f2516d4f121dd2b57a2b4c7e9c569b46343065 2013-09-08 10:27:38 ....A 192512 Virusshare.00095/Trojan.Win32.FraudPack.cmji-85c28cad1abae48fcc7c87f8c3ea83f68e651773a8220e37704fa07e227fad6a 2013-09-08 11:27:16 ....A 511845 Virusshare.00095/Trojan.Win32.FraudPack.cmpm-96d5234577036814dce2db3d89855049304d75c1a81a8e3455c1d7b77f426770 2013-09-08 11:37:40 ....A 5081 Virusshare.00095/Trojan.Win32.FraudPack.cmrb-1ff45e4f0a188b7cbf8b0fb7607cd45a0f12d89a00ec7cf637fe3b343051c80b 2013-09-08 10:32:44 ....A 257536 Virusshare.00095/Trojan.Win32.FraudPack.cmrb-6abe2f2c440b03f7276338b78337f1d3087eda9475a5e240f42edef8fbe6b2ea 2013-09-08 11:24:16 ....A 311296 Virusshare.00095/Trojan.Win32.FraudPack.cmtt-3e405fc17fe498f00630ee6762214f8b98f906e3e9235b7c498330ef59511ab0 2013-09-08 10:34:44 ....A 327680 Virusshare.00095/Trojan.Win32.FraudPack.cmvl-fad26557f0ee5adc45c6c9e913cdbf9ec70f21f6f5c56fa01f9fdd87eb6e4573 2013-09-08 10:33:32 ....A 215040 Virusshare.00095/Trojan.Win32.FraudPack.coce-b0bde8abd880f705417535e266d5ca5dbf248315ed7efdb3a23736c9fd2a5b05 2013-09-08 11:29:36 ....A 175616 Virusshare.00095/Trojan.Win32.FraudPack.cpfr-1b6bea0816e3f957c3bbd50cd4e2aad09abba43706bfd6247989d0216588f60c 2013-09-08 11:53:56 ....A 175616 Virusshare.00095/Trojan.Win32.FraudPack.cpfr-1f7f0511984dc8541054001f9e6f7e48a152ec30bba85ec42b1bdda05c93e3d1 2013-09-08 11:32:20 ....A 175616 Virusshare.00095/Trojan.Win32.FraudPack.cpfr-2391273ed9f954d47e529e7579e8a969517551039f79bbed7d5caab5f41b8d80 2013-09-08 10:36:22 ....A 175616 Virusshare.00095/Trojan.Win32.FraudPack.cpfr-32de43b7abe85a02c56a076b423f2a161703014086fdfc19017487f67aeeb51e 2013-09-08 11:32:08 ....A 175616 Virusshare.00095/Trojan.Win32.FraudPack.cpfr-46094fe6f3fa27cb369c42a72afec454ead7506e5245430e950eebcfe558393f 2013-09-08 11:54:16 ....A 175616 Virusshare.00095/Trojan.Win32.FraudPack.cpfr-6b276ac317e393b27c833296076933c2f0231c1d57d0ec9cd1ac7153fe023eb3 2013-09-08 11:35:12 ....A 175616 Virusshare.00095/Trojan.Win32.FraudPack.cpfr-adda975e9c5dbd37fe409320e94d7832d1bf4a58cec40cc6f3fd1426ca895b3b 2013-09-08 12:04:48 ....A 175616 Virusshare.00095/Trojan.Win32.FraudPack.cpfr-d40fc7005153acc79bcef8909c16fb4c6649c55f69302d3bcd276c74c49c9fee 2013-09-08 11:39:36 ....A 175616 Virusshare.00095/Trojan.Win32.FraudPack.cpfr-fd7aca85f2ab6e5b69ed3525251aadd0bab9db2b23b9c6a6f256456dbee512be 2013-09-08 12:07:54 ....A 165376 Virusshare.00095/Trojan.Win32.FraudPack.cpob-c71ea7f8e5213848d18d946e9373368ef59e6a9972d3573ca1cb8788b388d47f 2013-09-08 11:24:58 ....A 378880 Virusshare.00095/Trojan.Win32.FraudPack.cpze-811b692625226c383b33544c505c083e569a38b6fb64f6a4b42fcbb790c91fba 2013-09-08 11:41:24 ....A 378880 Virusshare.00095/Trojan.Win32.FraudPack.cpze-fc007e12162f9930d0b9fbdff1f18c9b9c143820c45407c7c4b4b262af97d5eb 2013-09-08 11:18:20 ....A 421376 Virusshare.00095/Trojan.Win32.FraudPack.cqlp-5f085b3f73932cf9bf89f6712da81dad4a41589a055925013d31918acfbf2d18 2013-09-08 12:00:18 ....A 210944 Virusshare.00095/Trojan.Win32.FraudPack.cqor-bd332dcde5a5057fce186ea621cdf02e8adb09c15833ee1fceebde86a249688d 2013-09-08 10:24:14 ....A 215552 Virusshare.00095/Trojan.Win32.FraudPack.cqpo-3eb6f26f8b5b5dfb4a65480632accfb2769097b37379724aed215160fde320ba 2013-09-08 11:05:08 ....A 215552 Virusshare.00095/Trojan.Win32.FraudPack.cqpo-743ca18357fcf113f308d7adc34dcd4983a38253c8c6e4a263d0fe85c4a495be 2013-09-08 10:46:54 ....A 215552 Virusshare.00095/Trojan.Win32.FraudPack.cqpo-d0909a1d1311d77800e56b463992462165d17ad2788de6eff4627ad8dfae27c8 2013-09-08 11:57:42 ....A 119808 Virusshare.00095/Trojan.Win32.FraudPack.cqpp-b4c4911ae6de92f9d48a0617da19ebe65b8023d053f14383a5163433b5050d60 2013-09-08 12:05:40 ....A 176128 Virusshare.00095/Trojan.Win32.FraudPack.cqpr-25f288c60e278a412500d6ac05e452bd7ec6532458f898f83afe0e988ebeb9d7 2013-09-08 10:57:28 ....A 176128 Virusshare.00095/Trojan.Win32.FraudPack.cqpr-afd2d2f8acdf28a9be50a450f2b34dbd68a643c1f6ffa76339e894e343ba0dea 2013-09-08 10:54:54 ....A 101376 Virusshare.00095/Trojan.Win32.FraudPack.cquj-848c89cf4d7933fa7b39043fe7c4d0d2bbb0eac830033578d4857466c021d47f 2013-09-08 11:37:06 ....A 101376 Virusshare.00095/Trojan.Win32.FraudPack.cquj-f4f4903287eeead13c9daf73da02da28ec29bdab44b486f8f94858565ffccc68 2013-09-08 10:30:26 ....A 177152 Virusshare.00095/Trojan.Win32.FraudPack.crdy-546045c59da61011de50d9a366b5f2cac8ba3d91613652f3aa55acf54f6d88d7 2013-09-08 10:46:36 ....A 2438656 Virusshare.00095/Trojan.Win32.FraudPack.crii-69865b38aa408804a755f2df5cc99c6119538b54f4a1914be8b5700f9b252ecc 2013-09-08 10:56:40 ....A 207360 Virusshare.00095/Trojan.Win32.FraudPack.crlc-8ada8cffc4949628a1a8171cc11e2cb668f7f2138d27fffdd3c0b82d084d6c87 2013-09-08 11:25:08 ....A 209920 Virusshare.00095/Trojan.Win32.FraudPack.crmq-2655c74f31a52f299463884a05e6fca33751b13bae5dc11c4be74782c52367cd 2013-09-08 11:46:56 ....A 209920 Virusshare.00095/Trojan.Win32.FraudPack.crmq-5f4007d75b324615966b3260b6f709fcc1b06d9a0fd43867a796131222582031 2013-09-08 12:01:22 ....A 209920 Virusshare.00095/Trojan.Win32.FraudPack.crmq-730a48be0ea2d10c984c59665ea255c9d55249d0e12f13db98fad0e381d0871b 2013-09-08 11:53:12 ....A 539648 Virusshare.00095/Trojan.Win32.FraudPack.csrq-655c6ff9ddc83bc7a3345508b8896a109528d6a400c197cd4fa18bdf021da00b 2013-09-08 10:44:18 ....A 539136 Virusshare.00095/Trojan.Win32.FraudPack.csrq-74b1f29cc7e31cc6ba2340e77854ad2f2106d6ba24d15e5105bb1c8b6f5549f9 2013-09-08 11:44:22 ....A 460288 Virusshare.00095/Trojan.Win32.FraudPack.csrq-86dfa44aa262d3699e8978170f21d9da01ed3e86e0084729640ad20c9cb8de34 2013-09-08 10:54:54 ....A 539648 Virusshare.00095/Trojan.Win32.FraudPack.csrq-8a0615014fde8af3d264121a243159ebefa88e94df35a9432bfbb64b618ee9bb 2013-09-08 12:13:06 ....A 583112 Virusshare.00095/Trojan.Win32.FraudPack.csrq-f38315cbd1caa82a15e760a87512fdababfe49926c537daf94919ecf4fd8b5c8 2013-09-08 11:47:10 ....A 376832 Virusshare.00095/Trojan.Win32.FraudPack.cstz-1fd9d3d09b63c2b6a5e4920cda4f74469cd853f4144f49b5c6209acf3844196e 2013-09-08 11:57:26 ....A 376832 Virusshare.00095/Trojan.Win32.FraudPack.cstz-2d0472b538f8ea73269405512f0b3d5875611341e81e22d891c1cd10df0c6c95 2013-09-08 11:18:16 ....A 376832 Virusshare.00095/Trojan.Win32.FraudPack.cstz-82edece779d1663ba8fab0be0cfb943545ee6487934ff0ee5e7fd75e88e8b8e6 2013-09-08 10:39:16 ....A 379392 Virusshare.00095/Trojan.Win32.FraudPack.cstz-c372fdd696075258daec7e305c7ffc8bcdf5bf55b00c06d07e05ff57bde45edf 2013-09-08 11:26:20 ....A 379392 Virusshare.00095/Trojan.Win32.FraudPack.cstz-efdf75f264c4b29592ed67afbfd366e59b07e9816cebb039cd2e09530030e2f8 2013-09-08 11:15:06 ....A 1028096 Virusshare.00095/Trojan.Win32.FraudPack.cvgs-184b7ed815a3d82452707c2f4b9985a38fb024507529f78fc3635cb29c9dfd16 2013-09-08 10:31:38 ....A 1028096 Virusshare.00095/Trojan.Win32.FraudPack.cvgs-7d048dd29ae61d0c350a8d27bff70467d7944705536258cfc4631589511261bb 2013-09-08 12:06:10 ....A 1028096 Virusshare.00095/Trojan.Win32.FraudPack.cvgs-d86f523fb0cb136819efc79cb51e9b783a0b961cf416fcd9eb154384be34b0fa 2013-09-08 10:54:54 ....A 465408 Virusshare.00095/Trojan.Win32.FraudPack.cvjn-cf8f7707fcd8d272010d646cf867c6313f9c3f5a3e3d33f85649e12971277750 2013-09-08 11:08:44 ....A 350208 Virusshare.00095/Trojan.Win32.FraudPack.cwal-ee13691ac650082f3ef18b9e313a048cd29f49823dffe46bbdc9a0e519e4b66d 2013-09-08 11:30:42 ....A 1089024 Virusshare.00095/Trojan.Win32.FraudPack.cwal-f978e82b24a9efbfd927150a80e3f94d7ae2414fda2f0d560f2cf3efa79d8382 2013-09-08 12:09:50 ....A 57344 Virusshare.00095/Trojan.Win32.FraudPack.cwlo-0c2cead933ac48cc6cb4bc380e2e667987c862182afe66a4618aee0c7f3b3936 2013-09-08 11:12:46 ....A 57344 Virusshare.00095/Trojan.Win32.FraudPack.cwlo-31e827121b050d81ad275143e2598f472cb30d46de64469076ea4e218b5bb804 2013-09-08 11:03:42 ....A 292864 Virusshare.00095/Trojan.Win32.FraudPack.czuc-adc3ab95f0b4f177a29609b6df6358de5d025d0cc201669b40e578985eeb9b87 2013-09-08 12:05:30 ....A 328192 Virusshare.00095/Trojan.Win32.FraudPack.davs-8bb727f4efc224f54e43a25f233256bf210474e9183e0d24d9448ea1f2a51006 2013-09-08 12:07:12 ....A 174080 Virusshare.00095/Trojan.Win32.FraudPack.dcbr-c529e2d3be33d2b7b81f8909bb712ab0831561806b84b3b8b5c8bb5769135828 2013-09-08 10:35:28 ....A 368674 Virusshare.00095/Trojan.Win32.FraudPack.ous-fe0058bf8d51f91368a93726fa44f2c68e75a7ae69e2bb1856502385c1b42eb0 2013-09-08 10:41:18 ....A 327088 Virusshare.00095/Trojan.Win32.FraudPack.pre-2aeaf830f21568c21cf2edb7e0382f8019c0b353d5de5b8f5f476c17b896a437 2013-09-08 10:46:02 ....A 88920 Virusshare.00095/Trojan.Win32.FraudPack.pre-415ec602db0f7843b7342536d200a16cbbb6afda0f19adec8c7701e241b55e7d 2013-09-08 11:05:44 ....A 380416 Virusshare.00095/Trojan.Win32.FraudPack.pre-68b24955df91ade920e87dca40b2198b8f899213cbe88173e56992a35013ef83 2013-09-08 11:24:20 ....A 156676 Virusshare.00095/Trojan.Win32.FraudPack.pre-902ca0a549d66cf2dd6d73f52a9894a5dcf7493604367ff852e2470e33194fd4 2013-09-08 11:57:24 ....A 154624 Virusshare.00095/Trojan.Win32.FraudPack.pre-960290210a91e2ea51cff7e7077d8e725d1691d6080641bedabf3b59f55f3d34 2013-09-08 11:42:20 ....A 54272 Virusshare.00095/Trojan.Win32.FraudPack.pre-ad5f6482a62675e517f78ec7a5f0ad7783440ebbb8a8e9a22f1c1eef0e7e51fa 2013-09-08 11:08:44 ....A 119812 Virusshare.00095/Trojan.Win32.FraudPack.pre-c3bd10c5db2f12a64fd894d4c33af29385b3a58ad53a72270ede1c2815bf8970 2013-09-08 12:07:42 ....A 134656 Virusshare.00095/Trojan.Win32.FraudPack.pre-fa1e35e7b02f147d7417519f4f60a7911af79f698f212227e6b22902d1c7f4fb 2013-09-08 11:15:44 ....A 207360 Virusshare.00095/Trojan.Win32.FraudPack.pre-fc64c0bbd87279791cd475f55f95e4cd54229612d2ef882b618ec6abe4e3bc2e 2013-09-08 11:30:38 ....A 60928 Virusshare.00095/Trojan.Win32.FraudPack.pxo-02f3dfe0f601573a2a1d2815a951d7a4f606fcaeb40568bc51d5f1bac63a6429 2013-09-08 12:00:00 ....A 116472 Virusshare.00095/Trojan.Win32.FraudPack.tmd-6072269a9356b82f394837e1f76616d7268cc8e82ac9c2b1b8b743970daea6ce 2013-09-08 11:02:42 ....A 1048064 Virusshare.00095/Trojan.Win32.FraudPack.usd-ff3932aa59f38301ddf02c75aaeaf6e7ec27dac943395efbc1fc2b0afde78838 2013-09-08 10:40:54 ....A 644608 Virusshare.00095/Trojan.Win32.FraudPack.vwl-649f7217fe81767bb36a9240170353113c7c2a42ac6151d4e21bed2ce2f477ef 2013-09-08 12:13:18 ....A 24576 Virusshare.00095/Trojan.Win32.FraudPack.xek-fe09241c1c1deafc3503330979c01464c4f6115c47f562763a0b5ab5d08ff43d 2013-09-08 11:45:58 ....A 216068 Virusshare.00095/Trojan.Win32.FraudPack.xem-4a83301fbe941fd63da9e80d36685dc8475d024858083526774d2c7550a707a1 2013-09-08 12:02:08 ....A 208896 Virusshare.00095/Trojan.Win32.FraudPack.xmq-252a6fb7f56b2c4d5a5f873007ba1abbdc6d5fcbb5e922fd9147a7686ada8f35 2013-09-08 11:46:50 ....A 1054240 Virusshare.00095/Trojan.Win32.FraudPack.yll-40aa3a857099202702ebe67772070a69c551236ffb7e6c287aa349125866b5a7 2013-09-08 11:24:02 ....A 1276928 Virusshare.00095/Trojan.Win32.FraudPack.zse-88fdde6f68e13db750517c18aec46cd44be091d4b558a40967a4206d1c71164d 2013-09-08 11:51:10 ....A 184328 Virusshare.00095/Trojan.Win32.Fraudpack.cpdc-1fac04f03555487b03262632163e20d798fb3a1d9ff59370cd9f33b3c1a26de8 2013-09-08 11:48:22 ....A 32768 Virusshare.00095/Trojan.Win32.Fsysna.acue-c23bfff2c902f52de9b2ee7b04b64ee6e24f4f7d2ee701f30f90905f952c6559 2013-09-08 12:13:38 ....A 32768 Virusshare.00095/Trojan.Win32.Fsysna.acue-c6c9734863838de8008db3ea1e333c69479f37df963c0b155460f96785cbc460 2013-09-08 11:08:42 ....A 20561 Virusshare.00095/Trojan.Win32.Fsysna.akyk-94fd6e5d33df282bc9d054e58bf9fd042d15e8864ec346615113fdb7ca4287b7 2013-09-08 11:44:48 ....A 30041 Virusshare.00095/Trojan.Win32.Fsysna.akyk-b3601e3a49574a0f946886882ddc26f6ebdf613e393f5ef4c9c40962fe336e4a 2013-09-08 11:08:28 ....A 342893 Virusshare.00095/Trojan.Win32.Fsysna.akyk-b5c11557a544b4e0aed991e90c4234f894d519af5a38de119fd5629d64735122 2013-09-08 12:03:10 ....A 20844 Virusshare.00095/Trojan.Win32.Fsysna.akyk-ce5fbda0894c95e5144888639651a0fae063a5fe1cebcd677ce3cf3afaedb02c 2013-09-08 12:11:06 ....A 29183 Virusshare.00095/Trojan.Win32.Fsysna.akyk-fa3e89b70c7062c3011e9648d81e104a252dfcf7b5f13bb64f2aacb72f9a28aa 2013-09-08 11:15:32 ....A 79872 Virusshare.00095/Trojan.Win32.Fsysna.anfh-8c78bd5c9a50cd9f9796daccdcae73dd8be0e0ebc81bc82275ba245e9694c94f 2013-09-08 11:30:18 ....A 78336 Virusshare.00095/Trojan.Win32.Fsysna.anfh-a1ccd801e3b925320fe8963eb14d7014297a51349bb764f26861f602c611acc6 2013-09-08 11:16:02 ....A 131751 Virusshare.00095/Trojan.Win32.Fsysna.ankq-fb541ab237d61273efd8b2692986afe65dc46aa25159c2c8298747bbe412cbb1 2013-09-08 12:04:00 ....A 855040 Virusshare.00095/Trojan.Win32.Fsysna.anpj-d777a2b048c2e347c023f49a353b3e0ca6e3a0c7eab6317b31ad5f2e695b7668 2013-09-08 11:00:30 ....A 28160 Virusshare.00095/Trojan.Win32.Fsysna.aqhy-027a38f22ef89c84762fd050e9b6ea2b56bcbff1390f4b0e8cdd0dfac6687336 2013-09-08 11:15:06 ....A 378624 Virusshare.00095/Trojan.Win32.Fsysna.aqtp-6950f7bd3bda80a33a0347a7b983128f3581d264104eb8792a3fa1e6ef28b146 2013-09-08 11:19:20 ....A 299012 Virusshare.00095/Trojan.Win32.Fsysna.asaw-786dfe28e462bbe52ead83222cdd072d06cf2d8eec5685582461855a163cdd2c 2013-09-08 10:56:54 ....A 89124 Virusshare.00095/Trojan.Win32.Fsysna.asho-57cc99a19df45989effc597b77488a1d98a3cdeb520040deb04c394ed2e27ba8 2013-09-08 10:46:50 ....A 487521 Virusshare.00095/Trojan.Win32.Fsysna.asum-f341a36c5783b71f6f9c622e46513fb63d2b3240fc56458102f3a85748dd6dea 2013-09-08 11:16:28 ....A 241289 Virusshare.00095/Trojan.Win32.Fsysna.asvn-404c0b120af5792eb7d41f9134b2082c94bd1cfa2ad91c936eee386ef257cfb4 2013-09-08 10:44:50 ....A 241247 Virusshare.00095/Trojan.Win32.Fsysna.asvn-6229c37b68c7225317561b926c3ce0d40ab964b0ae05b87d5d96e3c2648a5bce 2013-09-08 11:52:50 ....A 241307 Virusshare.00095/Trojan.Win32.Fsysna.asvn-8c33dd437520c3cfa687bb58613f52113260cced5859b3cdedda8890e6984763 2013-09-08 11:14:16 ....A 6333352 Virusshare.00095/Trojan.Win32.Fsysna.bd-28dd7c0a636a855ada5182dd50956e18a2633867299f09ad78660e7a8e69d9ee 2013-09-08 12:04:26 ....A 10528804 Virusshare.00095/Trojan.Win32.Fsysna.bd-4d5477a288e1fd66db9b41dbc20d11db762b56e6885e2964ad69ae6a9c659792 2013-09-08 11:38:10 ....A 26458 Virusshare.00095/Trojan.Win32.Fsysna.bxkr-a39115e51cd5e59b234a425d00165ae0dbc8d8af6ee4ef31925c9302dc5244f4 2013-09-08 10:30:48 ....A 36244 Virusshare.00095/Trojan.Win32.Fsysna.bxsa-1be7b76b674233f4792d96aa5061e90622309d6542c7452901337e023a9f134f 2013-09-08 11:54:54 ....A 43490 Virusshare.00095/Trojan.Win32.Fsysna.bxsa-f9dea2e64db337ee91039ff827c32cb9f77c6c4f070ba296e6820df11555c424 2013-09-08 11:11:30 ....A 40448 Virusshare.00095/Trojan.Win32.Fsysna.bxta-184fe9ce6d112c2871dd3c1e5ff51eb6dd79e989312e0e2effca41719282dcf9 2013-09-08 11:24:00 ....A 106496 Virusshare.00095/Trojan.Win32.Fsysna.bxxf-8c7d0768db8ded62571847bc9ac8d2c0700da2a6ee202618a5f2a5640779caed 2013-09-08 11:57:04 ....A 41472 Virusshare.00095/Trojan.Win32.Fsysna.byam-99f1c744d6fa7888b54f8305bfd13ca5d54eb3f0a971192188234e22a6c812fa 2013-09-08 10:46:06 ....A 343458 Virusshare.00095/Trojan.Win32.Fsysna.bydy-ebe32c3e30a2386ee825e672f738902df9d17ebbdd2403f16d9ebfb63d0676e7 2013-09-08 11:46:40 ....A 36864 Virusshare.00095/Trojan.Win32.Fsysna.byja-02a98540e6bd4aaa8d8033094b96940f61e5d3e9cc48a6e09327325992475162 2013-09-08 11:53:12 ....A 385024 Virusshare.00095/Trojan.Win32.Fsysna.bysu-c6f52417e9f57f688555b10ee375643d1a80b566c1195bc0e4ac649dc1763cd2 2013-09-08 10:43:16 ....A 711168 Virusshare.00095/Trojan.Win32.Fsysna.byuk-afa0e3d5f2d1ff0742f1aeb4fc14ac42f9fe4c6ed51a41b896becc0390c63663 2013-09-08 11:40:56 ....A 69632 Virusshare.00095/Trojan.Win32.Fsysna.bzdc-445888960e33fe8dbe31633df8b3a4989a2da47e5b1babe087f3bea7a6cd5283 2013-09-08 11:45:38 ....A 53248 Virusshare.00095/Trojan.Win32.Fsysna.bzjv-f8b85d1f8c3c2b566417fcb46e1cdc9431bda80e000cb452f80685a3ec9523a5 2013-09-08 11:52:40 ....A 32768 Virusshare.00095/Trojan.Win32.Fsysna.bzzi-af311d879021a7155c5a7a069ad736e63b3d96b4f7ad9d143ce0d9e5527c48a3 2013-09-08 11:44:08 ....A 57519 Virusshare.00095/Trojan.Win32.Fsysna.cabb-863adb3c09030acb63e360e5147aaa75820355a63a30ca5dc3c22e0eb09bbf0c 2013-09-08 10:32:18 ....A 116224 Virusshare.00095/Trojan.Win32.Fsysna.caft-4b4d6ab328060d8e5d09f7b18ff7e330feec02656a1eabe2951b7a93f2549a86 2013-09-08 10:47:46 ....A 90158 Virusshare.00095/Trojan.Win32.Fsysna.cahm-43831ba7d244a32c82396eab5933fdfc1ddb84e89e5cca0357b7672b484919cb 2013-09-08 10:48:56 ....A 346148 Virusshare.00095/Trojan.Win32.Fsysna.cahn-33f28e125086def2bb0a84309f491d8d278959cb79f40c9fa2feadba03228d1f 2013-09-08 10:30:50 ....A 172544 Virusshare.00095/Trojan.Win32.Fsysna.cajw-6170bc9a43e54775085fbf1aa132604166747846d42b6e9d8621318c716d93f0 2013-09-08 11:27:26 ....A 75776 Virusshare.00095/Trojan.Win32.Fsysna.cbex-ca2c468e8a59f937d2876ca61cbebf828e074015a0be5653c71472c3692b08aa 2013-09-08 11:28:36 ....A 114803 Virusshare.00095/Trojan.Win32.Fsysna.cvfz-6a7ac31223466b712513a2dbcb9e7651fae06b04b51ff8b1aac1289a1b914a7b 2013-09-08 12:00:24 ....A 367616 Virusshare.00095/Trojan.Win32.Fsysna.cvzk-2c0ac3d5652bb79df3a7fc2799a61315d290b68b14b6685310aa4143680f7184 2013-09-08 10:38:20 ....A 1315758 Virusshare.00095/Trojan.Win32.Fsysna.dayg-cabdd12a89c2fe4ef316f120ed1c65b6981186919609727f07b0f8f0d624fef3 2013-09-08 11:45:14 ....A 456734 Virusshare.00095/Trojan.Win32.Fsysna.dejm-de0bf6738577dadf916547de276969e4e831297c0935e768c342258c52141457 2013-09-08 11:29:22 ....A 241673 Virusshare.00095/Trojan.Win32.Fsysna.delq-52592438bdb54cb4cf3824e551e216d7e1098f470550867004e9984b00cef48c 2013-09-08 10:55:20 ....A 320041 Virusshare.00095/Trojan.Win32.Fsysna.dfri-6e171aa1d33e9ba76420af00e0ac19faa830b641ded5099e46eb6b53fd7334e9 2013-09-08 12:12:32 ....A 1291264 Virusshare.00095/Trojan.Win32.Fsysna.dgqm-2a97b477d1b10f6c83f23ebd75f121aed4365af0dba00413e64d4db7319d5a5c 2013-09-08 12:01:12 ....A 354816 Virusshare.00095/Trojan.Win32.Fsysna.dgqm-3298f125198c40adf4bfa71087afe7afc7868f6117a2da2269344f3b7a1cdc84 2013-09-08 11:48:56 ....A 354816 Virusshare.00095/Trojan.Win32.Fsysna.dgqm-75dfbb8f74c7aebcd74889004c503c2dbe3de1058dc6a88f6893e6ac940e2b28 2013-09-08 12:11:14 ....A 546304 Virusshare.00095/Trojan.Win32.Fsysna.dgqm-785c9b1ce7a27e9c4d00bf2ca012bc4b67ccdbad0f777cf340db983ced742160 2013-09-08 11:57:18 ....A 1006080 Virusshare.00095/Trojan.Win32.Fsysna.dgqm-7b9bd7b9af3337204159bba592172b8f2008f935420ad004553851e35bfa0f64 2013-09-08 11:07:28 ....A 1652224 Virusshare.00095/Trojan.Win32.Fsysna.dgsr-96c30ac954c0570af4ad0a91501112c6cef4556408f0f7ab8eae54ee31b31ccc 2013-09-08 11:24:18 ....A 4979712 Virusshare.00095/Trojan.Win32.Fsysna.dgsr-b8ba2002de0240f79fa051c2f9bf0ed61c38c0bd2759da2f56813d61043f0a64 2013-09-08 11:00:52 ....A 352669 Virusshare.00095/Trojan.Win32.Fsysna.dgtp-e21c3bb1b5ae132c1b629efb35e4ae77e0abf56735ea7d67bc683d4e32e05a15 2013-09-08 11:09:16 ....A 442368 Virusshare.00095/Trojan.Win32.Fsysna.dgtp-ed46e4b2e36a885365d1168720960f7b124e7d9149a68b59d969181cd07b754e 2013-09-08 12:19:08 ....A 462336 Virusshare.00095/Trojan.Win32.Fsysna.dgvx-825e4801a934536615f980835f43097335450b535c8db3a6e80c224d18b0c2f8 2013-09-08 11:43:00 ....A 798524 Virusshare.00095/Trojan.Win32.Fsysna.dhnu-a5bb4bc56a06c8e8e73186140c17e6fdf3817b23d179339758f33384489a9efe 2013-09-08 11:52:52 ....A 223744 Virusshare.00095/Trojan.Win32.Fsysna.dhpc-761fa7b0c98a41405194ea91a2d29ae8337420cb489bd47e2b60649194b434ef 2013-09-08 11:09:44 ....A 766152 Virusshare.00095/Trojan.Win32.Fsysna.dhpx-f7bcf816b106cd1a574590a3bafce204e630d85e9addbd5f4f9cb185b1497294 2013-09-08 12:04:08 ....A 121560 Virusshare.00095/Trojan.Win32.Fsysna.dhrd-ceb6dbde6e09641ab712e426836b76c6ef258474b58e71a6b01a04dfc5e00183 2013-09-08 10:57:24 ....A 11743232 2270426448 Virusshare.00095/Trojan.Win32.Fsysna.dido-648339105051ee2da88d87afef47a1cc145edb70ce58ccdcfabe3ae5cd52a109 2013-09-08 11:25:32 ....A 16896 Virusshare.00095/Trojan.Win32.Fsysna.diel-8406cc66ed3726661051a5fbbac3a1467b54316ed5ae46b0aeb0945781ce1368 2013-09-08 11:59:58 ....A 78336 Virusshare.00095/Trojan.Win32.Fsysna.dikw-21fb61d19343aee4b142b6b6426f8044df7a0b9456672196d2969883b0847f62 2013-09-08 10:32:02 ....A 84309 Virusshare.00095/Trojan.Win32.Fsysna.dikw-7d64283b41e9ea577ca71c4d3614768d29707d3f50fd670b223e51ff30d34858 2013-09-08 10:24:18 ....A 412416 Virusshare.00095/Trojan.Win32.Fsysna.dilg-71971a1912f3cebc745943fadab6cdd59d5278a02895de3bd4ba30eb1fd60312 2013-09-08 11:48:16 ....A 401408 Virusshare.00095/Trojan.Win32.Fsysna.dilg-767bbfef5c8ffc68e473f12991be24a05d5aa5c41d93e198d4be51996476fbf2 2013-09-08 11:49:42 ....A 401408 Virusshare.00095/Trojan.Win32.Fsysna.dilg-88217d516e03e35aeda6836e2ccb31aa66d0fb49d1510c2ee9485085c8a4cbcf 2013-09-08 11:18:36 ....A 401408 Virusshare.00095/Trojan.Win32.Fsysna.dilg-cac821158d6023ebd4e6bbd8656c54d94d4484d86b5f6145dafac649ab9bf13b 2013-09-08 10:32:22 ....A 402448 Virusshare.00095/Trojan.Win32.Fsysna.dilg-fd646e6f1b4251a2eb9a1dcf459c29351a4f16eb31595fe4e3398334a89a63a9 2013-09-08 11:54:08 ....A 3710464 Virusshare.00095/Trojan.Win32.Fsysna.dina-27c557f1cb4348aee79705f6195bbc4bb66794602da0a8288af53f01f3c4b2d2 2013-09-08 11:47:00 ....A 1351168 Virusshare.00095/Trojan.Win32.Fsysna.dina-2d7496eb26f99dce5a83d555bd579894ce19cea2c206a93be66f0a8ca045f99a 2013-09-08 12:03:04 ....A 342424 Virusshare.00095/Trojan.Win32.Fsysna.dint-ab3b69ebce901b1b4e701c2fbe7ceb531524a31859bd04166ddcee5a0a311b5e 2013-09-08 12:04:40 ....A 922112 Virusshare.00095/Trojan.Win32.Fsysna.dint-bf99a6d018af3df2d92aa39afeb8db8fdf373b09da383bd35c7253bdf1015248 2013-09-08 10:28:10 ....A 2371072 Virusshare.00095/Trojan.Win32.Fsysna.dint-f52fb5dab2b15c9b30c25457d291ecede615a9da1767af0037269298f4b1bb88 2013-09-08 11:47:30 ....A 8443 Virusshare.00095/Trojan.Win32.Fsysna.diom-2f6e510414e03b2044a4256defd070df95ab4eb892f7add55bc753ac71ff94a4 2013-09-08 10:28:38 ....A 14848 Virusshare.00095/Trojan.Win32.Fsysna.diom-821a565e690e273ae0b1edbead5e7808af48707189a486a298e392fb6c20d416 2013-09-08 11:41:52 ....A 44649 Virusshare.00095/Trojan.Win32.Fsysna.diom-83c4edc1d9cc7c985f0cb67112044ac2ea83b5723929859d546a9bdcdbe9a7c7 2013-09-08 11:41:28 ....A 14848 Virusshare.00095/Trojan.Win32.Fsysna.diom-9ab50a22e8ef30e1b5aecf6b0746dd6ce3ca16e91b626d189d71f4a0162e982c 2013-09-08 11:04:10 ....A 14848 Virusshare.00095/Trojan.Win32.Fsysna.diom-e95e077ad8ad902c9b39b7b8e4a65f70e56a4c2d39044d7f0e9b3d19d4e66c9e 2013-09-08 11:05:48 ....A 14848 Virusshare.00095/Trojan.Win32.Fsysna.diom-efea0fa07935c212dbd721b166825ead79ddbde28ecbf9cd00b797fec4f2db69 2013-09-08 11:06:56 ....A 436736 Virusshare.00095/Trojan.Win32.Fsysna.dipw-483b0be67adf9206e6b940918c106bde523817f6006c2abfa15f64d6d7ba6285 2013-09-08 10:39:26 ....A 327680 Virusshare.00095/Trojan.Win32.Fsysna.dird-3ffbc0418b91feec9bbe24996bcdb514faa3305ade1fbaf1e455535fa30162d4 2013-09-08 11:31:40 ....A 165376 Virusshare.00095/Trojan.Win32.Fsysna.dird-c6f8b8e4430f13f962d821dd6d5339e94bedaea0582c68d01021daaa0d14aab5 2013-09-08 10:52:34 ....A 103936 Virusshare.00095/Trojan.Win32.Fsysna.dird-e779c55cf43bdb3002273d01f5092ae170beec9829064a8f0655b9dcc0842dcd 2013-09-08 11:01:40 ....A 169472 Virusshare.00095/Trojan.Win32.Fsysna.dird-f39e3a104b4b90304fa52dbb2d06920955653ffaf3d58a30147067ef6cc76100 2013-09-08 10:58:00 ....A 217894 Virusshare.00095/Trojan.Win32.Fsysna.diva-e442cc1ba5b90c1a67757953465fd73d82847ffd62acb1d577747ae9e63e3c79 2013-09-08 11:49:00 ....A 217088 Virusshare.00095/Trojan.Win32.Fsysna.djcx-466d7f0fc7cda84d8d1e66d9e245dfd4c85a8e3c3058321c5ffcb6bfc9286fd3 2013-09-08 11:04:44 ....A 151898 Virusshare.00095/Trojan.Win32.Fsysna.djec-348fe999d83d4ab3c454670516e0cc831d8221dae0ba153d03f1406a7577290e 2013-09-08 10:31:24 ....A 634368 Virusshare.00095/Trojan.Win32.Fsysna.dkqn-b4e45eeb2d0d3720937e6c730c77ca3e89f0cef5c35c39b53e4eecaae35353b7 2013-09-08 10:31:16 ....A 401408 Virusshare.00095/Trojan.Win32.Fsysna.dkqv-77ff4389ca06da95a0c08c68822e7fdbcb72d3965a8f4d0555804c8e1d5364fb 2013-09-08 11:17:46 ....A 459358 Virusshare.00095/Trojan.Win32.Fsysna.dlcp-5d1780bf2349e811b96e68790530137d9c5c05ddc7ffc08dcc4677194a4427f3 2013-09-08 11:18:36 ....A 147456 Virusshare.00095/Trojan.Win32.Fsysna.dmqy-dbff1c14a68ab425b294c8261b8dde96ddd7bb50bbeea123b0e7cf6c9022036a 2013-09-08 10:45:36 ....A 303105 Virusshare.00095/Trojan.Win32.Fsysna.dtbl-fde290a80c059fccee68c86a2c72474c60cabee74ba8186f2d172072a18d9eac 2013-09-08 11:44:58 ....A 180739 Virusshare.00095/Trojan.Win32.Fsysna.dtwv-40d3904212bd2e4956d22449fc56a415d99555c94186d53ed7547e9ac1e069d2 2013-09-08 10:25:24 ....A 176772 Virusshare.00095/Trojan.Win32.Fsysna.duof-0e1ee410d6988a7f4bfb83131067ed9647114fe9c6cc40f1fc0c36bf187d9c5a 2013-09-08 11:47:00 ....A 1072640 Virusshare.00095/Trojan.Win32.Fsysna.dxzr-4db0785c26f1a39c812d7f2ff01137df0794fecb368cbe850c155f0e1f6efcff 2013-09-08 11:44:06 ....A 40960 Virusshare.00095/Trojan.Win32.Fsysna.escf-7cb9352faff7874f4562657d4f83973ed2bbfcde21eccdf00eccb3f52cfd7de4 2013-09-08 11:26:22 ....A 135168 Virusshare.00095/Trojan.Win32.Fsysna.esng-823f362b52081fb6cae79d6f7a9684759c400de6272eab488e41812bbc653913 2013-09-08 11:00:42 ....A 500940 Virusshare.00095/Trojan.Win32.Fsysna.esrp-0e743afbfe3b1cb9199ad47481632788eac86d7d4fe517514c4741a5e205b510 2013-09-08 10:55:58 ....A 500940 Virusshare.00095/Trojan.Win32.Fsysna.esrp-2487165cd8f4967d8bbc6e497eb2949508f4d908423acebe5fae26278077781b 2013-09-08 11:22:46 ....A 72704 Virusshare.00095/Trojan.Win32.Fsysna.exdt-4b4b05d6f866664ece9b86450348e80fe0ffef038b58e9de374cd85cbec350f6 2013-09-08 11:21:42 ....A 200862 Virusshare.00095/Trojan.Win32.Fsysna.jiz-8851d15d2b98f8ee683e9783fb7e0d1d16f609dfac84771fe1fd1a86cc4f7afb 2013-09-08 10:27:42 ....A 491008 Virusshare.00095/Trojan.Win32.Fsysna.rsv-d054ca2aa531c9433a0cbc29a62409948cf979dd8f17a7b8586171408c7b68dd 2013-09-08 11:57:10 ....A 18448 Virusshare.00095/Trojan.Win32.Fushid.r-84dfe04669f1328c4d0db96533edd37b57acaba994ea222e9a848b9e07c1f417 2013-09-08 12:01:32 ....A 303112 Virusshare.00095/Trojan.Win32.Gabba.etz-4cee3406d9d792efdc6ed15b11274d18320593a341ae70a5f88bc7b179791161 2013-09-08 12:15:50 ....A 303113 Virusshare.00095/Trojan.Win32.Gabba.etz-692431bf16f54aae7d736e1d22401c8f636cee4a0a4b87941fd2d5e4c6e48e79 2013-09-08 11:18:10 ....A 303113 Virusshare.00095/Trojan.Win32.Gabba.etz-b64348549bfb80b67c88527bdf89196b8ea12c167628d5420a6183213c8c70ab 2013-09-08 11:13:44 ....A 139264 Virusshare.00095/Trojan.Win32.Garrun.blt-2629d30d9a3bc5ba5c6684fc3e416a22da9e206177d11709869639fe68abba97 2013-09-08 11:56:40 ....A 113664 Virusshare.00095/Trojan.Win32.Garrun.blt-e3d39f28a4a8d873f4e20c7560be45fb3453f2e7628768562f95e607f7c51039 2013-09-08 12:12:50 ....A 62731 Virusshare.00095/Trojan.Win32.Garrun.blt-f40601940b5904dfaf531a916830cc3e58eab938bb4db307927b989b51230931 2013-09-08 11:30:12 ....A 384000 Virusshare.00095/Trojan.Win32.Garrun.bsw-24ba8fdd6801086b95d138224094fcbf2ef8c4f68bb5250521dbad6fb7b46305 2013-09-08 11:47:56 ....A 968192 Virusshare.00095/Trojan.Win32.Generic-3558b7ca8fb0de012a5b9551b627213239347fe605d078a10f1902f09ef005a1 2013-09-08 11:45:24 ....A 4654721 Virusshare.00095/Trojan.Win32.Generic-b7934957b95314d1886ce398554470aa1fc28b42502f11126a22eb584210bda7 2013-09-08 11:52:10 ....A 1649664 Virusshare.00095/Trojan.Win32.Generic-d917a8c3be33a7bbb55b42fcc170017d283d2bfa310c886e0d45ba4b191b6f64 2013-09-08 12:14:38 ....A 21504 Virusshare.00095/Trojan.Win32.Genome.aaa-205ab1aa3d6840be3aa403b43b162875cfc0324b884163951ad6bc47a9f11a50 2013-09-08 10:52:44 ....A 17408 Virusshare.00095/Trojan.Win32.Genome.aaoh-70a15364a6cda722f94268698c34abc0d20139d04b7af78ebb7b0c3330f5a5cc 2013-09-08 11:30:16 ....A 568320 Virusshare.00095/Trojan.Win32.Genome.aaon-d08acb77d78490821b205202f934051457745e4bf47dc6c89f146abf12caedde 2013-09-08 11:31:10 ....A 175104 Virusshare.00095/Trojan.Win32.Genome.aatt-01ac54aee547726838f4c354bf50432da85c45476d36143f5cf0c839d147c80c 2013-09-08 10:27:38 ....A 2080 Virusshare.00095/Trojan.Win32.Genome.acjp-c04e8cd77c463849f92af3e0f99d7d8d1797aa0932e132657a03eb1c06856fad 2013-09-08 10:37:04 ....A 1520438 Virusshare.00095/Trojan.Win32.Genome.acqj-2fb1a319637c54913d34c3e7faf067cab1a5660853144ecfe8711aa5a15c2201 2013-09-08 11:20:56 ....A 1647232 Virusshare.00095/Trojan.Win32.Genome.acxv-b6e7dce48fb83bddfc544e4419c7495f920900ca6ae844b8cbb6b269d10bcba4 2013-09-08 11:39:06 ....A 244080 Virusshare.00095/Trojan.Win32.Genome.adpb-50c7ad26e552d6b15ced2e51f884b9a15ff7d045abbe5df925626ea01bb2c28b 2013-09-08 11:59:52 ....A 11947379 Virusshare.00095/Trojan.Win32.Genome.adwp-9fe7912c74d2dd11eccea7530d5c172ab43064068bccfea6db1a2781f6916922 2013-09-08 10:37:06 ....A 201216 Virusshare.00095/Trojan.Win32.Genome.aeszt-d9468bd3a1424bb1c5c4c39e0e503b0930f5aca429f7b91fe45517c3cf6c24c0 2013-09-08 12:09:08 ....A 5103616 Virusshare.00095/Trojan.Win32.Genome.aftq-eeccddeac7cb0a845d6daa077ab0daf4013dae43d13f89c6ec6e16123220c0aa 2013-09-08 12:16:00 ....A 26624 Virusshare.00095/Trojan.Win32.Genome.agaa-62d0aed2125ec6ef5d30dc0f94df18f6984e0d532b5b5e405e4679963b095084 2013-09-08 10:51:40 ....A 110592 Virusshare.00095/Trojan.Win32.Genome.ahviw-e492409a586349c2f574884e9c3903c677dbecab9d56f521305ad4b0b94e8ea1 2013-09-08 11:39:46 ....A 2728713 Virusshare.00095/Trojan.Win32.Genome.amqdj-945db1789e8c6eb4d8d2fdc2a1bc6dd0f3f210e8e5443ac55deab0d36aac3083 2013-09-08 11:59:50 ....A 49339 Virusshare.00095/Trojan.Win32.Genome.amvmr-ed87b2ef2f0c4be7a8ad525d4ae2b9343778bebcfd029430fe47853944e86276 2013-09-08 11:25:38 ....A 1049216 Virusshare.00095/Trojan.Win32.Genome.amwwk-83bb78d8672a390a2eefd8905ad60238a23b709b0321e39c909a9a6444798e77 2013-09-08 11:34:34 ....A 22449 Virusshare.00095/Trojan.Win32.Genome.amwyx-4932026aecdf3b65e12b5f3fe4947177c6f6248c2c22b539eb7c32b0732d70b9 2013-09-08 12:18:52 ....A 22112 Virusshare.00095/Trojan.Win32.Genome.amwyx-627b5b5aadb8be8e716ffd6887adf53def54d1810a8794db2abf36b2195c2712 2013-09-08 10:57:48 ....A 22711 Virusshare.00095/Trojan.Win32.Genome.amwyx-e67390f925682aa16e0817cfa290ed8b5cfc9d9747bed26b88d53bf5317f3ac8 2013-09-08 11:04:24 ....A 390165 Virusshare.00095/Trojan.Win32.Genome.amxbw-18436446f0c67fabb52519683d427a544c056032c6f02a19b2e83919d750c4eb 2013-09-08 11:55:56 ....A 390165 Virusshare.00095/Trojan.Win32.Genome.amxbw-2a72c513377a6c61c2921b5203db4c98bda7d63ce19f1b2a35e5852973c0c7ac 2013-09-08 11:59:00 ....A 390164 Virusshare.00095/Trojan.Win32.Genome.amxbw-47bf68a9ed8ecf8fb7be4fa282034ada4462baf9534085651d8c3075ead9f0c8 2013-09-08 11:54:44 ....A 390176 Virusshare.00095/Trojan.Win32.Genome.amxbw-656372e8a7ae3ad1707690d189905ab8b7189cc1f7520c474f38fcb7eda7e16b 2013-09-08 11:32:20 ....A 390177 Virusshare.00095/Trojan.Win32.Genome.amxbw-6817e679539a3e407c7460a3608421fdc4b58c8a327bffe28b50be5eeca11d34 2013-09-08 11:11:46 ....A 23074 Virusshare.00095/Trojan.Win32.Genome.amxmp-8fdca2b9da8f801607f0c2c0a46ce615947e2c25d9f9125694eeb629e39b4913 2013-09-08 10:50:56 ....A 24876 Virusshare.00095/Trojan.Win32.Genome.amxrg-ff8cba15f032ba2a7884ec9480a4137333138c4a5e29a3365697879aa2759265 2013-09-08 11:06:40 ....A 1686736 Virusshare.00095/Trojan.Win32.Genome.amxxx-0098ae6a6ad69201fd4d3bb58c0fe1dd5232b95864ad805fe1153b289f19e4f5 2013-09-08 12:02:28 ....A 5856012 Virusshare.00095/Trojan.Win32.Genome.amxxx-05c9995f2a57bef99d512254339770bc89840ba67ba9279677fa34adcfb34416 2013-09-08 11:01:14 ....A 7023552 Virusshare.00095/Trojan.Win32.Genome.amxxx-0cffdc11831a95b9626b919f35d8e8b3fa54995214e5c890049d57f170d0d0fb 2013-09-08 11:53:44 ....A 2158606 Virusshare.00095/Trojan.Win32.Genome.amxxx-7e9515595a5714a509905fafefc2aea3601b763eaba8284b8a16acfcc7e69970 2013-09-08 11:15:08 ....A 505344 Virusshare.00095/Trojan.Win32.Genome.amxzf-c0878806cba8191d9f437a860b8351eabc7c3f442f76b8ef5b794da9de55af28 2013-09-08 11:26:52 ....A 143360 Virusshare.00095/Trojan.Win32.Genome.amykm-eaab6e0de554be850f23605a9311164c5f1227387099b7c4344578066a9711b6 2013-09-08 11:10:12 ....A 445952 Virusshare.00095/Trojan.Win32.Genome.amynu-263d29a1c2c60ca8d52b2d15d5f84415fc650e0f04ecc694973e9ba1c76c9849 2013-09-08 11:27:30 ....A 106848 Virusshare.00095/Trojan.Win32.Genome.amyus-f5079e163554ba80073b7c252a9f9bef6b930cc67dab731622fbd56acdce6283 2013-09-08 11:20:40 ....A 140288 Virusshare.00095/Trojan.Win32.Genome.amzbd-86ced6f0a723d9fece527b4608a64dd110512d8009e87717a2ef63e48d005d83 2013-09-08 11:53:06 ....A 872995 Virusshare.00095/Trojan.Win32.Genome.amzvt-91426255d208b4c8ddad3a64fc5d87e00c253e309acf2264a8018c6f4733551f 2013-09-08 11:02:36 ....A 122880 Virusshare.00095/Trojan.Win32.Genome.anfww-82c47dab934229bf6eb1cb4057b880571fc4ed4423801e318bbbce3dc0716280 2013-09-08 10:24:58 ....A 135168 Virusshare.00095/Trojan.Win32.Genome.ankxe-1d5a722964e89d3cd40bfbcf266e4accc6fb334c256184711f5812be6a7f7ea1 2013-09-08 11:06:18 ....A 135168 Virusshare.00095/Trojan.Win32.Genome.anlkc-80b8b7583a94456f8fa1fb2365cce717272235b58d316caaa881794974c33ac6 2013-09-08 11:29:32 ....A 135168 Virusshare.00095/Trojan.Win32.Genome.anlru-1d3c6b8cfcf6a95995cbdb78b979f39735764fbed29555bcac6b52ea867dbb18 2013-09-08 11:33:26 ....A 135168 Virusshare.00095/Trojan.Win32.Genome.anmbq-805d8b7d92dc368d9e6eeb4e681a4bc37103983c76574570104fa43976a1f56b 2013-09-08 11:31:12 ....A 51712 Virusshare.00095/Trojan.Win32.Genome.bnoe-bc8c40c6235662ccbefff9cd70a1065a53197046f7889c9835afe59a540b2b09 2013-09-08 12:11:42 ....A 40960 Virusshare.00095/Trojan.Win32.Genome.cde-899e1b2bda9a9efcd9d88617ca7357f6062e6aea7c484b218b6df4077af79b3d 2013-09-08 11:46:58 ....A 20480 Virusshare.00095/Trojan.Win32.Genome.cnh-3513ef59c4a658c0fa89452f2817852c06a3f458d1ce808111d6ce6b2c4786b7 2013-09-08 11:34:06 ....A 1062 Virusshare.00095/Trojan.Win32.Genome.dolq-862e7ed2eb6a1df02876520d1d7d84791ab1ce0a18d8b8582b7a58c9b83c70b0 2013-09-08 12:11:06 ....A 55393 Virusshare.00095/Trojan.Win32.Genome.dwz-8d0014c1c79c356577f9eb764d496f91cc7a11bd8d3b11fc30f8dc5ad15cd130 2013-09-08 11:11:20 ....A 155745 Virusshare.00095/Trojan.Win32.Genome.dxl-8d98a027b6b9d8eef380236b177b9e8013d90acdf8a79e021672fabaeb43f757 2013-09-08 11:38:20 ....A 20992 Virusshare.00095/Trojan.Win32.Genome.erc-70dc56964fb2b233166056b4c8c86590d4efd635ff2af901839cde9db6aac08b 2013-09-08 11:32:34 ....A 45056 Virusshare.00095/Trojan.Win32.Genome.erl-7051aafe6b1a5f3c2462f4be0cabefe7e586a83627b1cfd6ac009037c4277a5e 2013-09-08 11:26:32 ....A 24422 Virusshare.00095/Trojan.Win32.Genome.fdu-65bee60339d66e461f4a28ee95ee97073bee7b59ae9bce3390a33d97bafa6bf2 2013-09-08 12:09:42 ....A 1056768 Virusshare.00095/Trojan.Win32.Genome.ges-1120dd92127d781fba67142207d36a9437f172e3ac7b63cead640e95ba3c369b 2013-09-08 11:30:40 ....A 101848 Virusshare.00095/Trojan.Win32.Genome.ggh-4eb03ca32c9e45ad26c2410a3d72fc01262ca1a6f711ebafef778186b4c1a278 2013-09-08 10:52:42 ....A 394240 Virusshare.00095/Trojan.Win32.Genome.heg-241a58881795a6b5e7979987d62d843e2c51b5377bc7c0ede18e7a7e699b0f21 2013-09-08 11:00:52 ....A 67072 Virusshare.00095/Trojan.Win32.Genome.hl-459da431d89772a887b97452a95660407286bbf43fa9b8b324219635723e7f8d 2013-09-08 11:00:48 ....A 67584 Virusshare.00095/Trojan.Win32.Genome.hl-e75ab71605657701a7e296f886d234397182ffbd9541b486d22d3a3355c9a4e4 2013-09-08 10:31:32 ....A 1285992 Virusshare.00095/Trojan.Win32.Genome.hqk-210938b0c59ada07715e3a348add5bab5d218b9890d70841389baccec9fa4c37 2013-09-08 11:44:08 ....A 13616 Virusshare.00095/Trojan.Win32.Genome.hvm-884f94d8ee9cabc14869f8148f57097b49f10433e95e92a2f573e79f0706294e 2013-09-08 12:02:42 ....A 117760 Virusshare.00095/Trojan.Win32.Genome.hyq-2577080bae5b6e3a79651aeaf0a6d99995febe7c088ada42a3a9682c77d1756f 2013-09-08 11:18:26 ....A 3104918 Virusshare.00095/Trojan.Win32.Genome.ity-84480cd59f9e38cacf35456ed7e7ae826624a346949de09cb10b7f5122b93e49 2013-09-08 11:04:34 ....A 452121 Virusshare.00095/Trojan.Win32.Genome.kjm-746029bc25402f78188e788af71d6ffeed199d609551c6cb303c8983984a93f9 2013-09-08 11:40:52 ....A 639632 Virusshare.00095/Trojan.Win32.Genome.kwc-04c8dc473e7039e2ce524ad38246c91b88ab6f1c483319a90545b575f1f39434 2013-09-08 10:40:38 ....A 24576 Virusshare.00095/Trojan.Win32.Genome.kwr-86cfc2eb2b1c415242b9ca8302127a7c958bdc8e751f01d73a37896225937101 2013-09-08 12:15:30 ....A 15284 Virusshare.00095/Trojan.Win32.Genome.lcc-0c0c3cfac6bfbdc93711b61621d480d35f1e87ab92fc6f2f0720df5a947f845d 2013-09-08 10:38:50 ....A 783973 Virusshare.00095/Trojan.Win32.Genome.mrj-8e21eb3c9dd4d27a3b75e8b25907664582aecc43ee1a3b56fdb5a4c43e39dd69 2013-09-08 10:37:28 ....A 192512 Virusshare.00095/Trojan.Win32.Genome.myi-74a98aaa30d3d47696b09f42d11b041482f18e3ba59621d163c843cc666ec50b 2013-09-08 11:52:24 ....A 17921 Virusshare.00095/Trojan.Win32.Genome.nxh-48fce3356c6cbac32dcd207570e8020091358e235cc8fcb6f8c333e1821a1d4b 2013-09-08 12:20:00 ....A 334054 Virusshare.00095/Trojan.Win32.Genome.orw-519b45bc0934aa16ce7631a3feec2fc3dba2749362d2f4212ee0876aee1652b5 2013-09-08 11:41:28 ....A 401408 Virusshare.00095/Trojan.Win32.Genome.pll-161c131de14ac5f8545334f550003126229bef89b6d67b96ee4d818c0cad987d 2013-09-08 10:31:00 ....A 131072 Virusshare.00095/Trojan.Win32.Genome.pln-0278f4b9d4cf9935fb98673fb9585339d35b6e8bb62e687167a611ed8d49f38d 2013-09-08 11:34:40 ....A 8192 Virusshare.00095/Trojan.Win32.Genome.poi-e5314c7f54eda06a13b1fb273cafd4224824e19727d314f73c732b740cf4d8a7 2013-09-08 10:36:40 ....A 10240 Virusshare.00095/Trojan.Win32.Genome.ppu-21602edfe2f641fa9649e62031d7d8411659aedde4014acfbd0d51fdf6860564 2013-09-08 11:38:58 ....A 62615 Virusshare.00095/Trojan.Win32.Genome.pqa-02957a3819f46a2a0ca7ac40cf8b3f26be0f04a13020612b6c60d157824736ef 2013-09-08 11:52:22 ....A 57344 Virusshare.00095/Trojan.Win32.Genome.prh-31c005e28986010ff962e56ed617950d57d1c45d7bcae55ccb2bcff10eaa6738 2013-09-08 12:00:30 ....A 10240 Virusshare.00095/Trojan.Win32.Genome.psq-81b9cb0c0c85b2fadfc59464660669aae0419883b5a03dfdfdd6671f256b82a1 2013-09-08 11:14:34 ....A 198656 Virusshare.00095/Trojan.Win32.Genome.pss-6024a0254a0d5725c28a326750f985eecfd9bc6d215d151e52e851000ee1822b 2013-09-08 11:49:36 ....A 316697 Virusshare.00095/Trojan.Win32.Genome.pvy-d1f3d6015a8ff255f08e567d6666ca8355d7e76c43bbe196bcd5b7bdabdf468f 2013-09-08 12:00:40 ....A 40960 Virusshare.00095/Trojan.Win32.Genome.pxt-31f690e03d80d449f4c6f1ec8a563eddf62687bb45cf04bba3622b6d9467b70e 2013-09-08 11:47:52 ....A 97792 Virusshare.00095/Trojan.Win32.Genome.qau-89414297304e8d1ba3fa47163143bf266d2e15c5e679da5f861edaac83aa87c8 2013-09-08 11:19:10 ....A 41472 Virusshare.00095/Trojan.Win32.Genome.qbx-81da225c7e1b5634bd2d5ae3f9d96e2ad928ffa0debe79682ed5bd5a1252f6ed 2013-09-08 10:25:18 ....A 1148120 Virusshare.00095/Trojan.Win32.Genome.quk-24a1697339883f9cace2c4dc09b089b4fb7f33b247564c495e7b938e0bb04083 2013-09-08 11:47:40 ....A 1039936 Virusshare.00095/Trojan.Win32.Genome.quk-343b3926e89f98e7c9e2f22329b576a23ebf68f44e19e45e71414a8e82a1cc8a 2013-09-08 11:15:14 ....A 235008 Virusshare.00095/Trojan.Win32.Genome.rdn-8140c9200f82b39d9b29cf7f7859036ed10943ea428bd078ecd87e85c9dfb751 2013-09-08 10:49:02 ....A 221184 Virusshare.00095/Trojan.Win32.Genome.rfo-1502eb7fc35decbea84e2418a3d2e3701e2ef4566ac154089a40a839ba3f09d1 2013-09-08 12:04:16 ....A 128512 Virusshare.00095/Trojan.Win32.Genome.sbcr-cca24cc8b843f6c12b437894dfe811e64549326c3a4fe917e314ed4cb6c367dc 2013-09-08 11:44:50 ....A 972948 Virusshare.00095/Trojan.Win32.Genome.sbn-25e3208ef1115bb97303f74deaf050461fa40998a316a5310c1fc81ddd06e3a2 2013-09-08 11:05:30 ....A 57344 Virusshare.00095/Trojan.Win32.Genome.sgb-1232c44f51b108b6c9c857131da7df314b5e09901fa7d5f577bc7238d7a91060 2013-09-08 10:27:50 ....A 647701 Virusshare.00095/Trojan.Win32.Genome.sidd-370f9f14977a224ff72df12a6938ac837a318caf3272cac3008892ef1855a80b 2013-09-08 11:35:02 ....A 647702 Virusshare.00095/Trojan.Win32.Genome.sidd-66b62f744079816d27f32d9b42e1f2f9eb949b51c3f30d523652ba2a0e684749 2013-09-08 11:25:04 ....A 647702 Virusshare.00095/Trojan.Win32.Genome.sidd-6758b11faf8e95cbbb669302da4eb4464f2bf9a84d96a96c32facc29cb853958 2013-09-08 11:25:38 ....A 647702 Virusshare.00095/Trojan.Win32.Genome.sidd-933ba003043b69377615ecc2a7c0c09d1cb6b52bcb76a8526c4e93109cfe1ba6 2013-09-08 10:57:06 ....A 672801 Virusshare.00095/Trojan.Win32.Genome.sidd-9ddc558bf05c0049515d5e702c384604f7bf549f27e334b47ac008bc711c2be6 2013-09-08 10:57:50 ....A 647701 Virusshare.00095/Trojan.Win32.Genome.sidd-c106f806714ffb5e5cba286fff8202206949f1060b8c29676c1d3b5879ba2e59 2013-09-08 11:51:38 ....A 647702 Virusshare.00095/Trojan.Win32.Genome.sidd-e8d4e511e86b2047f77b8605203e8ea0c199b6a74a9851bd4d4ebd3d00af9995 2013-09-08 12:02:28 ....A 13989 Virusshare.00095/Trojan.Win32.Genome.sol-308479a212a6ee4c6dde273bfa8940ced56006fe13f41092d158245c8e5b01cc 2013-09-08 10:27:32 ....A 20480 Virusshare.00095/Trojan.Win32.Genome.tnj-150906ab16b8041c4058ad3a6b686406c6e82a8d6037d070012360ad1980a9de 2013-09-08 11:27:30 ....A 1305088 Virusshare.00095/Trojan.Win32.Genome.twu-259eab08324d22cec9e6033a9885416a7ac622131840ee2493bf1a2f3505e9ae 2013-09-08 11:45:36 ....A 114176 Virusshare.00095/Trojan.Win32.Genome.txs-8d91448a5d7c2fd81dd011d1ae2b3cc4b0c08cd4b6bc15e411654a3ae17eb5d5 2013-09-08 10:42:48 ....A 965120 Virusshare.00095/Trojan.Win32.Genome.uaw-693bbeb902b285d84f47525383867ba86d2e0af1c5adf6b718f81f3d0cd680bb 2013-09-08 10:26:14 ....A 387584 Virusshare.00095/Trojan.Win32.Genome.ucb-32c2fbeb4d0235dcca46e4da961ac2f74055f0cdbb3ef6832c22162f28d05f95 2013-09-08 10:51:58 ....A 77824 Virusshare.00095/Trojan.Win32.Genome.uow-13ec451b4f987a482cc1b62f500853869b9a10ea6453daccd517d42a948979f4 2013-09-08 11:59:16 ....A 140182 Virusshare.00095/Trojan.Win32.Genome.vbp-b2e70fee959957a2881aef0a4502ed6519f2a34760b63f1b873f6a5cba53c421 2013-09-08 10:25:34 ....A 400656 Virusshare.00095/Trojan.Win32.Genome.wds-f16cae8afa13cb30dd83d88ccb4200ef37b66d6e57c781ac188e73ba77a0d3a4 2013-09-08 11:47:46 ....A 57856 Virusshare.00095/Trojan.Win32.Genome.xxt-0235467df2d670c3f7eb01c5a786ccf7e2cdf4e2ec0f5630a62f9c592b66251e 2013-09-08 10:34:08 ....A 72704 Virusshare.00095/Trojan.Win32.Genome.ync-a639f8e16a1c136b89d0440e165a784a9f97ddacfe3184bfb9c54d881a093bc0 2013-09-08 10:54:06 ....A 319778 Virusshare.00095/Trojan.Win32.Genome.yyb-05b154bfe07e516326b3a053a6ab9c451623cb813e451922f92997c2302770a9 2013-09-08 11:11:04 ....A 16384 Virusshare.00095/Trojan.Win32.Genome.yze-1a8a979a2a29a87381a32c4150579c1e042c1c21841184380ca15a01a7e1751f 2013-09-08 10:32:12 ....A 8704 Virusshare.00095/Trojan.Win32.Genome.zck-11ddc8912da57065476ff16fdda56cdbf97cd523fbc2c03f57a7eee9e15b37bc 2013-09-08 11:46:52 ....A 1692672 Virusshare.00095/Trojan.Win32.Genome.zkd-2702498da8835be34cb99f4ca0ac22fd3b5b29e58807d2b80a5cbf957f645fe4 2013-09-08 10:55:54 ....A 7168 Virusshare.00095/Trojan.Win32.Genome.zvo-efe3d55f37b4eba312afdd22100c1279af809a562fea507808f279dd53ac53ab 2013-09-08 10:47:04 ....A 17183 Virusshare.00095/Trojan.Win32.Genome.zwv-6ad7631ccaa45f882358589b1c81783bc67ba9b539273e2045339b3c6a844705 2013-09-08 12:01:32 ....A 262144 Virusshare.00095/Trojan.Win32.Gibi.bi-1700d0e82a013073b17b4f7ffd3099c6ced0833de6a1235c0014d706e084f3d3 2013-09-08 12:05:26 ....A 524288 Virusshare.00095/Trojan.Win32.Gofot.aat-5756e38fc3f0e28d3cdc753161a44c52ef00fbb2232879810900bad81a5eb4d6 2013-09-08 11:17:56 ....A 162963 Virusshare.00095/Trojan.Win32.Gofot.bfp-37955d1858f161340288c1ab3d9437a275440486433cbe9c535e29dcceb05bc5 2013-09-08 11:14:10 ....A 49152 Virusshare.00095/Trojan.Win32.Gofot.chh-a810dc4ff929b76224016a7c02a629eecd1f2bb75ab6eb308b36ff62e0fbca22 2013-09-08 11:15:56 ....A 1673856 Virusshare.00095/Trojan.Win32.Gofot.cyf-513a0bc895c5de471bb7cb36e0589cdb6093f9425bf5130fecb9a62158e691e4 2013-09-08 11:38:02 ....A 1673856 Virusshare.00095/Trojan.Win32.Gofot.cyf-817d0a2293fb59bcccbcf9921bf743bf3bb51b25d71efe12c40704503b303de6 2013-09-08 11:06:26 ....A 1673856 Virusshare.00095/Trojan.Win32.Gofot.cyf-ea558e625466f5cd9c68f19050bf2adbe4f09e2da708dea50fc83533d213265f 2013-09-08 11:23:26 ....A 1673856 Virusshare.00095/Trojan.Win32.Gofot.cyf-f0ad1588b0b2e255f586331c47c5de3b2215e4cd6f27947b15e6ed934bb3607a 2013-09-08 10:26:22 ....A 511104 Virusshare.00095/Trojan.Win32.Gofot.czr-00e457225a7bb1cf395bd553ec6478a71594fa5a7565bafdc2fcf77308b7ef61 2013-09-08 11:30:08 ....A 1358976 Virusshare.00095/Trojan.Win32.Gofot.czr-1fa23cd49f8a68d370c14b39098c6f04ae71c7436a1eb806fd433358576a9e18 2013-09-08 10:57:18 ....A 1358976 Virusshare.00095/Trojan.Win32.Gofot.czr-44b5da38a7036fdedd7149e2729d64ea162b0c4fdfd5d7e1b9668c2196437563 2013-09-08 11:13:22 ....A 511104 Virusshare.00095/Trojan.Win32.Gofot.czr-e1b2a64280dde8b6de78b1209061a4c9fc2ee3437291d0e9c13742fdd104954d 2013-09-08 11:54:30 ....A 27136 Virusshare.00095/Trojan.Win32.Gofot.d-14a4f3c2f6681cfb7a6edd79e93c3d0d4bd94b41907652b08ddb98b63b487517 2013-09-08 11:47:34 ....A 1608320 Virusshare.00095/Trojan.Win32.Gofot.daf-87d0d7162ed11f9a7052318274f2f5213ed478597561a59f89ff07914741c812 2013-09-08 11:45:00 ....A 589952 Virusshare.00095/Trojan.Win32.Gofot.daf-e5e7940d73ec213b6de276f1de9503d0cc8932d40b2f789b42375183d9771f77 2013-09-08 12:16:26 ....A 2239104 Virusshare.00095/Trojan.Win32.Gofot.ddu-37c976aacadcb55f6ba6faa160be1a03705cf507fd8e5a49a3ac98feffa53289 2013-09-08 10:43:56 ....A 212992 Virusshare.00095/Trojan.Win32.Gofot.eda-eb3014e316cc332566094d45bec8a5a8e6effeb34da7d734d0921d4a3ec0dbfd 2013-09-08 11:09:12 ....A 2143591 Virusshare.00095/Trojan.Win32.Gofot.ezn-53e3f7cdd2f5b381d84f36e860cb16452af1dfe4757b357fffc9ab8a3f5ab74a 2013-09-08 10:37:36 ....A 192512 Virusshare.00095/Trojan.Win32.Gofot.jr-fe25a8449eba8dd64acd0a3fa2259d7c5ed925eb8088a56bbe28aa90032f7cd1 2013-09-08 11:39:36 ....A 2352414 Virusshare.00095/Trojan.Win32.Gofot.jwv-88a31bdbb3d93e5c9fbfa975eb6a1c04262a7dc1bc8c24db0e8da2241817194c 2013-09-08 11:01:20 ....A 21504 Virusshare.00095/Trojan.Win32.Gofot.lvz-ce9a4badff2e6e81662bb187e99142a6dbc439b7cceb5a41023068e5a2d717c3 2013-09-08 10:40:24 ....A 110592 Virusshare.00095/Trojan.Win32.Gofot.on-7199e0748fcb9238a2ca0dbfe5d5fd631a91a1d1e88b29d169cde720511a42b2 2013-09-08 10:29:06 ....A 665298 Virusshare.00095/Trojan.Win32.Goriadu.abw-c4ae0e959d8781c18bdc8edc2e0905797641c411338a32c0d4ba2fa1eef99bba 2013-09-08 11:16:24 ....A 708608 Virusshare.00095/Trojan.Win32.Goriadu.acw-d8c96f92dda1ca3fdfa4ba43f4c41c1ae90ac77120cf6712fbe95f5bd84cd29a 2013-09-08 11:03:34 ....A 709632 Virusshare.00095/Trojan.Win32.Goriadu.acw-dd96c41f6dba68e176ac7bc1ed160c64fc4b553944f57a6967bbafb2015b7d57 2013-09-08 11:56:38 ....A 708608 Virusshare.00095/Trojan.Win32.Goriadu.acw-f79972173056ee2c1fc2330a1b3453343f93714087bc6ae51860961d0e641b75 2013-09-08 11:07:16 ....A 710656 Virusshare.00095/Trojan.Win32.Goriadu.adj-22cefb9659be0aac6ca821971d78178af5af5581a2ceaa217009ed50eab5f8c1 2013-09-08 10:32:48 ....A 710656 Virusshare.00095/Trojan.Win32.Goriadu.adj-dd0a76c4dc14ad83546d4e061e95b1d2e3b91d104c850ffb4676a96c466a77de 2013-09-08 11:43:06 ....A 669696 Virusshare.00095/Trojan.Win32.Goriadu.aiz-0c4eb3cf971e71af42341323587b0adf96556b95d67b751b972662e9ecb3754d 2013-09-08 10:39:40 ....A 737453 Virusshare.00095/Trojan.Win32.Goriadu.bt-364f26a23b989a3ead027526149abd6fc6dc7a8a69d739bd5099a9e85503b063 2013-09-08 11:37:38 ....A 737702 Virusshare.00095/Trojan.Win32.Goriadu.bz-3037a99ca206643a59b1ca6c75a2b65966c3a3e3f5c5b9f6f5daf4d5cfc81131 2013-09-08 11:54:08 ....A 217582 Virusshare.00095/Trojan.Win32.Goriadu.pmf-a456553a668c3c1c98fd2a06e3227cfae674565014cbc45b281eccaaef4a012f 2013-09-08 10:42:48 ....A 667687 Virusshare.00095/Trojan.Win32.Goriadu.pms-43688181a9a6b8ce309540299570d2c9a8547a1a4f5f7e9625d8353baeed1662 2013-09-08 10:48:22 ....A 667718 Virusshare.00095/Trojan.Win32.Goriadu.pms-79cfce9a6b22faf51a689b7bb84a15dbd4cf022edb8b6883fd8418f5538a5d7b 2013-09-08 10:42:56 ....A 667711 Virusshare.00095/Trojan.Win32.Goriadu.pms-df79d7f34152d9ba2dca56a2d027b42c48f0b5e782ff81172f622c3cc254db90 2013-09-08 11:11:00 ....A 668402 Virusshare.00095/Trojan.Win32.Goriadu.uv-1c3cd3d2f0fcdf3388ccafd317bb86641b28f8c373a09f1925ef6f99a9b2524e 2013-09-08 10:33:02 ....A 272896 Virusshare.00095/Trojan.Win32.Gotango.gice-882db111998bb0d5fbb330ddc4919b8d9b9ee1b9b727f14a2dffb8015965af01 2013-09-08 12:16:08 ....A 1931639 Virusshare.00095/Trojan.Win32.Gotango.vip-2b36c42835fd25b67a38bd88824d66be714ce14f5904ac95c5cc475790d08dcb 2013-09-08 11:24:28 ....A 1212448 Virusshare.00095/Trojan.Win32.Guag.aa-604591438551c9c4c07ddb328c7c74877a367c86ea6833122cee35c5f5c42bf4 2013-09-08 11:42:30 ....A 292966 Virusshare.00095/Trojan.Win32.Guag.akk-c291e591da6d4adea896c1ad8e86e56ce94ec64895bbc8dbff606c5c4d672a1b 2013-09-08 11:44:56 ....A 146432 Virusshare.00095/Trojan.Win32.Guag.akm-2433d1cf80f1bce04fb170d0915f7d43a0801463d146ee3d8664cc2b56b67725 2013-09-08 12:18:32 ....A 2318368 Virusshare.00095/Trojan.Win32.Guag.apz-d9a74d771af66b28c027811eab0a0299a3bddf8c1a6b1a0b237f1ab1a9bb967e 2013-09-08 12:15:26 ....A 100000 Virusshare.00095/Trojan.Win32.Guag.at-aeb7856bfd7ac9408f73c190aef295dcbafe8717b15f7f2bd19f09150749d143 2013-09-08 11:42:10 ....A 1343488 Virusshare.00095/Trojan.Win32.Guag.atd-27a18c080ebe812b682545b3170e1a6eefbd6eeb0747e3f6643d650b2f407ec5 2013-09-08 12:12:24 ....A 6561824 Virusshare.00095/Trojan.Win32.Guag.atd-d89f1de39ebb08bb945649b4676e8cbda558002da6a64c774a4e6f0a62dd4a53 2013-09-08 11:41:56 ....A 352288 Virusshare.00095/Trojan.Win32.Guag.bc-531c0fa1fc378adbdf21c2ef29f32ffdce4967a8847c7e696fd828772fd8a8ff 2013-09-08 10:52:46 ....A 352288 Virusshare.00095/Trojan.Win32.Guag.bc-9f9af3261e42d05dd1ad88a2e657328478c2ab90772dd4731a60bd024de64b80 2013-09-08 10:43:10 ....A 360480 Virusshare.00095/Trojan.Win32.Guag.c-69732cd47e07eb02f3c65a284d0acbffcdf5795c31d029a714ac379e37b9c5a7 2013-09-08 11:14:40 ....A 94208 Virusshare.00095/Trojan.Win32.Hesv.atpo-aea4ced82d535df46a9942f6bfe8de16622676762cbb2c7ba63b0269e6feb27a 2013-09-08 10:28:00 ....A 122880 Virusshare.00095/Trojan.Win32.Hesv.bibv-d42e85e766ff8c8783e721c9294df292daf7d75726a9958b340a7afe5533ab01 2013-09-08 11:29:42 ....A 167936 Virusshare.00095/Trojan.Win32.Hesv.bitu-581b01392115b066859280a616561710a73daf701aa9d6cb64da5dbaa1b82ba9 2013-09-08 11:59:18 ....A 552960 Virusshare.00095/Trojan.Win32.Hesv.bppn-442c2fc254e16b0046a77f5a7d23d1d2af773b103f0f034b0dffcaa71bb5501f 2013-09-08 10:58:32 ....A 94208 Virusshare.00095/Trojan.Win32.Hesv.ciye-fffe643f0e804230a03549ee630b17853008cd29daac209c0f901c4273330e87 2013-09-08 11:02:46 ....A 2022400 Virusshare.00095/Trojan.Win32.Hesv.ckbr-814691059b52026321e0f9b661fd3c48c26023cc766d1f746f83a77618fc1e48 2013-09-08 11:51:54 ....A 249856 Virusshare.00095/Trojan.Win32.Hesv.cqza-c2d823d7982df2ca7f5c11a5373863c934ff4b5e0ebdb05fa55fa6dfecc31b8b 2013-09-08 10:51:20 ....A 69632 Virusshare.00095/Trojan.Win32.Hesv.cydz-2dc604beab6cc52ae5cceaa76d62aa288c7138fab6256ddf3e43a9dae1644911 2013-09-08 11:08:30 ....A 343395 Virusshare.00095/Trojan.Win32.Hesv.dlvd-88435d5b7b53c92dac30851bba4af8c611b9c419a6f42a3ad1834140981e70fe 2013-09-08 11:25:04 ....A 208896 Virusshare.00095/Trojan.Win32.Hesv.eeym-b3940fa462d735f11c3457c3168dcc8dc5ba686bc9eed461f3fae0098e0de412 2013-09-08 11:07:18 ....A 270337 Virusshare.00095/Trojan.Win32.Hider.gh-cbcb02c319b5be1d00bc21b74284427d86865cbbb6965d175ecc3392ea541275 2013-09-08 12:09:54 ....A 34816 Virusshare.00095/Trojan.Win32.Hider.pgk-409599cb1d8c938f2027da350a3f1758256cc2dceb8b8942043611af2948241f 2013-09-08 11:10:26 ....A 761856 Virusshare.00095/Trojan.Win32.Hosts2.abap-0f41ca27f93f0d47eb25d382e011f22794e14d26163dc829d13256e1355ac255 2013-09-08 12:02:16 ....A 461824 Virusshare.00095/Trojan.Win32.Hosts2.abce-792ce99ea10408263d7524ae4f681227fbce33b54a37a49814dbde01dbb07f8c 2013-09-08 11:35:44 ....A 461824 Virusshare.00095/Trojan.Win32.Hosts2.abce-d44595393a8e18a374502e39a306aa92c97c8e6f91e7783cf47832bb8b94ff17 2013-09-08 11:55:02 ....A 461824 Virusshare.00095/Trojan.Win32.Hosts2.abce-dd160210438f216bafbff2460e89c53c230032b1f722ff0576b58f99e9365a90 2013-09-08 11:57:58 ....A 352256 Virusshare.00095/Trojan.Win32.Hosts2.ce-469c696582e5f706f0026c575ba687e3129078abf80fb21e66481df01ed7648a 2013-09-08 11:49:50 ....A 110892 Virusshare.00095/Trojan.Win32.Hosts2.gen-7602afca0b38eddccbb27b2e3a3496dd68eedebdc3252506a9fbe9ec66348f7e 2013-09-08 11:06:30 ....A 101820 Virusshare.00095/Trojan.Win32.Hosts2.gen-aff0a10e0a74fabad791c08b07e3d6cb936e38d4920c912addb0bee4a34486d4 2013-09-08 10:49:56 ....A 33280 Virusshare.00095/Trojan.Win32.Hosts2.wct-31f2b62cb5b020e8b17c8fa450833d3ed46b9f4a2e4fea7bb596c57ed172b4d0 2013-09-08 11:26:18 ....A 459776 Virusshare.00095/Trojan.Win32.Hosts2.wii-2c6740e1795d73cda0db47c852f6d79e3fc59c999bc7c114cf8a85f96d3e4393 2013-09-08 11:37:30 ....A 540672 Virusshare.00095/Trojan.Win32.Hosts2.wii-78ea992ee3e593fe352f7da47e33cb814b1271d6c84371a6bfff383f581fa46a 2013-09-08 11:56:44 ....A 540672 Virusshare.00095/Trojan.Win32.Hosts2.wii-80d2351928283527ce4f7e77f21c239e4ec6a55fdc2ea4da9cca20b3d07dc7d2 2013-09-08 11:33:28 ....A 187930 Virusshare.00095/Trojan.Win32.Hosts2.wjb-fad00439c872b747e4db4dd9c14045a6b605fe0b0464b9a8258f983ad2ae4cfb 2013-09-08 10:40:26 ....A 187931 Virusshare.00095/Trojan.Win32.Hosts2.wjw-1933d909cc131386ff73a71f28e67ff51ee7cd6ca186007c63282546bac816df 2013-09-08 10:40:42 ....A 464896 Virusshare.00095/Trojan.Win32.Hosts2.wkk-23261d969b5b7a2c5458c6035ceea944f722777a0c537de85ff98060a860f539 2013-09-08 11:51:16 ....A 536576 Virusshare.00095/Trojan.Win32.Hosts2.wkk-c38169201a4ce307d00ea375cc475ba4e25fa481af841cba675255a9690f8b9f 2013-09-08 10:31:58 ....A 536576 Virusshare.00095/Trojan.Win32.Hosts2.wkk-d691e62d3c6309ab240c007d1c190307757f70db10a56898177c6a262ed376f0 2013-09-08 11:25:56 ....A 24576 Virusshare.00095/Trojan.Win32.Hosts2.wkk-d93b2581b454757713bf3104a70aca510e05d3bd863e3b1e63881631a3789b03 2013-09-08 10:38:22 ....A 284672 Virusshare.00095/Trojan.Win32.Hosts2.wld-6391fd55b163a104208ec62ab6d68ffd254e987bd0ff57f90d2f4c107379793a 2013-09-08 11:31:14 ....A 187930 Virusshare.00095/Trojan.Win32.Hosts2.wlh-3a1432325e774f44f149519ae8ec9eeec82af70d6b24048837a041b0a1472f36 2013-09-08 11:21:22 ....A 433179 Virusshare.00095/Trojan.Win32.Hosts2.wmx-ec7a9bbe2416136268c4ebd9eaa6ae16577e7e66675c2e9af31b1a8bf4737938 2013-09-08 11:05:56 ....A 187931 Virusshare.00095/Trojan.Win32.Hosts2.wmz-31703081692c76a9526fdf3b0ec885a5058cf46816c6bf6f10db7b3fec96e75d 2013-09-08 11:28:32 ....A 187931 Virusshare.00095/Trojan.Win32.Hosts2.wmz-31b792696405a463fd2c057a4352e96849bf957fa9f6e790dab6ade2d55fc916 2013-09-08 10:27:46 ....A 444955 Virusshare.00095/Trojan.Win32.Hosts2.wmz-350eb97251265551b26f388ce60c63f6acd33fc0be23a6c62f5bc1a25d6289aa 2013-09-08 10:56:56 ....A 187936 Virusshare.00095/Trojan.Win32.Hosts2.wmz-412376fe2cd85d91c1760ded5368ed69710c1e7647c17961fd2c7d42c10ea057 2013-09-08 11:26:34 ....A 187929 Virusshare.00095/Trojan.Win32.Hosts2.wmz-43cee42e8046a82356d0abd0893a94d99cafbc6a3612dabb8c03cd8703f5fc0a 2013-09-08 11:49:24 ....A 187931 Virusshare.00095/Trojan.Win32.Hosts2.wmz-4ae8e3970a88c949f927e02d967373781734a23baa530f3985c3e2606139d193 2013-09-08 11:24:16 ....A 187931 Virusshare.00095/Trojan.Win32.Hosts2.wmz-56ea0a1a3c65437a6c8e755fbafb674cf6fdde0cc956c32a32199e3410eb1e1e 2013-09-08 12:19:58 ....A 187931 Virusshare.00095/Trojan.Win32.Hosts2.wmz-6c6b61bfd5f28509c2352c6baf47888a503f14e8b8cee3f4ac88fe121b3ac0a0 2013-09-08 12:04:40 ....A 444955 Virusshare.00095/Trojan.Win32.Hosts2.wmz-89399a3be447616f13a92e0665012951deed4abee2f94619c271d2f309f43a7d 2013-09-08 11:47:14 ....A 187931 Virusshare.00095/Trojan.Win32.Hosts2.wmz-91e18e7251ddebbfe330a56f0caacb2b4fc049ce48f100d3d13408bf398474e9 2013-09-08 11:27:56 ....A 187936 Virusshare.00095/Trojan.Win32.Hosts2.wmz-94d20ca32324b66863b437fa564cdd5973bec84877f57443474983c86cf38693 2013-09-08 10:49:00 ....A 444955 Virusshare.00095/Trojan.Win32.Hosts2.wnf-6ca6d902a4c46b2792ac2c87302762fa2b11ba671b74c3aaffcd06cfa418ddb0 2013-09-08 11:04:26 ....A 187931 Virusshare.00095/Trojan.Win32.Hosts2.wnf-733fa13c87f0b2d8482a22ad4ffde998c0373ff06f7d05ef6bf33bb473ead442 2013-09-08 11:39:36 ....A 187931 Virusshare.00095/Trojan.Win32.Hosts2.wnf-843fbae6a8f61acdcc454a79df0db529ae665babc717ec8ff9a18ddd4e0e416a 2013-09-08 11:14:58 ....A 187931 Virusshare.00095/Trojan.Win32.Hosts2.wnf-f54b805482950c295bc215043c21735f44484831c101f8af898544d63b98eca2 2013-09-08 11:48:04 ....A 187931 Virusshare.00095/Trojan.Win32.Hosts2.wnh-d88dbaacf9bf99c0c54e26b94c1058c46686279632e9eefe52eb09dd41f1985f 2013-09-08 12:11:34 ....A 422941 Virusshare.00095/Trojan.Win32.Hosts2.wnm-438e8f59e47daed49684a97e13ce8bce4f8556cac6cbfdd1aed2201cd4f4dd16 2013-09-08 10:31:22 ....A 825883 Virusshare.00095/Trojan.Win32.Hosts2.wnm-5bd7f59e44d729ca9bab8705eb2b13899c24d1ddd0927eb6826a25531f03920f 2013-09-08 11:54:56 ....A 422939 Virusshare.00095/Trojan.Win32.Hosts2.wnm-8de8ddf9a2ec4a56c14d22f05b11686729f0ba6862451543b8bc939377ba5342 2013-09-08 10:45:04 ....A 465408 Virusshare.00095/Trojan.Win32.Hosts2.wno-889e7d7935c76c971b581cce4235bf9e7974e7a38facd363547f4f5ef7b27756 2013-09-08 10:47:20 ....A 422939 Virusshare.00095/Trojan.Win32.Hosts2.wnp-00d3ff5a2b0d28a31fde8cd30953ddac81c670435857827c96575c822b8c5ed5 2013-09-08 11:46:50 ....A 422939 Virusshare.00095/Trojan.Win32.Hosts2.wnp-82a0e80f8005e0fba0ca39e69197db1075db541c645a408d4c338e1713517dd8 2013-09-08 12:09:22 ....A 2011648 Virusshare.00095/Trojan.Win32.Hosts2.wnp-dca18df4208b74f749c0116f36e647190b85fdac85800bea79ee928b412a1ed7 2013-09-08 11:30:04 ....A 2005504 Virusshare.00095/Trojan.Win32.Hosts2.wnp-e8dcf2372b3b78b7b4dca92109391ed237b7625ca5312fd05518a416a4157332 2013-09-08 11:15:06 ....A 425984 Virusshare.00095/Trojan.Win32.Hosts2.wnw-2801560b6a394000afcd3d87e96b874e751f4a73edea2ea17ab818eac5ca8847 2013-09-08 10:31:42 ....A 423962 Virusshare.00095/Trojan.Win32.Hosts2.wnz-3c616c6998ee80680ae1aca87df1cb80d538236b7eeb0213c2b1f9afe4689220 2013-09-08 11:37:08 ....A 825883 Virusshare.00095/Trojan.Win32.Hosts2.woj-875aeda465cb97b2c47cd43c4ff457101469672a8feb585eaedadccaca4300a6 2013-09-08 11:56:40 ....A 180224 Virusshare.00095/Trojan.Win32.Hosts2.ybg-8857a84f81e6127bf3e83d216fbce9b4f92d89d291ff429f3691cfe87b36151c 2013-09-08 10:40:40 ....A 364544 Virusshare.00095/Trojan.Win32.Hrup.a-28f064aa413994b101821bcd89bb33d0a68d8da701a29d61a44c6fec040f5b26 2013-09-08 10:42:44 ....A 376832 Virusshare.00095/Trojan.Win32.Hrup.a-3aaa80be6bf76e54384145647229bff960956b69cc9a33b5af4f33fc8765e6e7 2013-09-08 11:44:46 ....A 274432 Virusshare.00095/Trojan.Win32.Hrup.a-75524314b49d233f34407d559dc345c2eb64348aa75a883999f59e09ac594a09 2013-09-08 10:27:08 ....A 317952 Virusshare.00095/Trojan.Win32.Hrup.a-8a1bbbaf0a635772fa5a3af2e04101d9cd9c89f0ae141ec4001de19868a06a56 2013-09-08 11:13:48 ....A 266240 Virusshare.00095/Trojan.Win32.Hrup.a-918a51cc6b5143b7bc6277d1aa4d0f48c7be99ef453f921eb6289847825e0d0e 2013-09-08 11:06:32 ....A 348160 Virusshare.00095/Trojan.Win32.Hrup.a-958145e817e07d808e2d2d97e4fa813031e2c59b6af0eb3b0836320881d600ec 2013-09-08 11:25:12 ....A 216576 Virusshare.00095/Trojan.Win32.Hrup.a-ad2ade309c447e79557f849a052debb9562fae57fdf2ff2d39ad75eeed783089 2013-09-08 11:37:36 ....A 221184 Virusshare.00095/Trojan.Win32.Hrup.a-bdc2df72bf960a510c2a597799c7972962940004e7a1dfde6cea78121b57edb6 2013-09-08 10:39:24 ....A 212992 Virusshare.00095/Trojan.Win32.Hrup.a-cfb62b72243892edd9c6ccf0a69eaf899c4dcb1731a2b680017529d6179fae0e 2013-09-08 10:27:08 ....A 278528 Virusshare.00095/Trojan.Win32.Hrup.a-da3b9dc324d2b5194356801fb44cc679200686b097043f3cea4e2f35d0c5e598 2013-09-08 12:01:02 ....A 339456 Virusshare.00095/Trojan.Win32.Hrup.aah-d118779a87a5ff6e17df007c2607d57f918bb9cf4fdf2175e8f1bf93072f8e77 2013-09-08 12:02:48 ....A 7815835 Virusshare.00095/Trojan.Win32.Hrup.bya-5e705e5268b632a4114c8f681e1aedeeb2eb430e35f18c55262e7cf3ba060a78 2013-09-08 10:39:00 ....A 7815910 Virusshare.00095/Trojan.Win32.Hrup.bya-d5beeb62b5103ece505ebf17330e15e24a935fce583ee14b6f3dd26a495571b5 2013-09-08 11:46:34 ....A 7815816 Virusshare.00095/Trojan.Win32.Hrup.bya-fdc0d49aef9fe0c9d59b2e05eb4a5389f95bb370a0559e21dad922157a7e4124 2013-09-08 10:28:24 ....A 552960 Virusshare.00095/Trojan.Win32.Hrup.czg-da6e2ca68489979afa098e71c1826704608cd986a334046ab4d3ef7e0b6d0d73 2013-09-08 11:03:58 ....A 610304 Virusshare.00095/Trojan.Win32.Hrup.ddd-740cb8d5a920c8e06a9bbd2df168c2f0ed6330ff28c9fc077e80c2838be45c66 2013-09-08 11:57:58 ....A 214016 Virusshare.00095/Trojan.Win32.Hrup.ef-454fdf22eefc4b88404abc72c6126cf20b2c176bee1e938b57a2032ae532c9a9 2013-09-08 11:39:26 ....A 290816 Virusshare.00095/Trojan.Win32.Hrup.ey-5231bd2a198d519733caa03e67c10813d0016df492d64585f5667d2932c5d025 2013-09-08 12:01:06 ....A 311296 Virusshare.00095/Trojan.Win32.Hrup.ey-ad2da320e03ce954096cf85876e7cfd3db5fb84b295c1113465f09426b0562db 2013-09-08 10:43:38 ....A 319488 Virusshare.00095/Trojan.Win32.Hrup.ey-d7b3879efa2f095b5234ad3aa645d9e9a39b897ebb67b8854f863edaebded1a1 2013-09-08 11:21:48 ....A 249856 Virusshare.00095/Trojan.Win32.Hrup.ey-dffbbd667bd324b2f6d1d3aa444cc2a618dd5b34dd96220e579269509f98b16f 2013-09-08 10:29:02 ....A 315392 Virusshare.00095/Trojan.Win32.Hrup.ey-fcd9c90e5a734ba5eb496d8d4b7d7906019071e5ef7fcadb84f827a34ece637c 2013-09-08 10:50:04 ....A 274236 Virusshare.00095/Trojan.Win32.Hrup.ey-ff3dc9ca5240946da045bc4a4e9e8c00340ad1285802e5af836a32d6e0737bcb 2013-09-08 11:54:08 ....A 278528 Virusshare.00095/Trojan.Win32.Hrup.gen-84c2ff24caa68728c3eaa0e1158a6beed67f336750c397c45fdf5e6fe071a97b 2013-09-08 11:05:20 ....A 263168 Virusshare.00095/Trojan.Win32.Hrup.gen-8bb9d1449c2406e2a124c38c92ffcde1788e1fe6da91eafb7cfa891541e5570f 2013-09-08 11:11:04 ....A 249856 Virusshare.00095/Trojan.Win32.Hrup.gen-f801e546a48e8909edc315c385e556183533565ee341adcaaef7384539b6425b 2013-09-08 11:14:54 ....A 286208 Virusshare.00095/Trojan.Win32.Hrup.gen-fa3467c3c73a860be34b413e0da9a88eeae154fc86d224d5238a200bfef24d39 2013-09-08 11:33:04 ....A 231936 Virusshare.00095/Trojan.Win32.Hrup.gen-fd029d1b83c8b183f17f8c9cb1568710acf88931fd7ad1fc0c67685b9c8a7c4e 2013-09-08 11:24:30 ....A 279040 Virusshare.00095/Trojan.Win32.Hrup.xx-44034d7767d9ab3111513ca533fa68d9201c1dc565ea0c16dd4306ae16f7e23a 2013-09-08 11:23:42 ....A 2126727 Virusshare.00095/Trojan.Win32.IEZoner.a-101e4cc653d5af8f23467197264dcea68201762060e983a60eaf80cdd8fb33bd 2013-09-08 11:19:32 ....A 401605 Virusshare.00095/Trojan.Win32.IRCbot.agr-6edea0fd86e0fffd60720999bf771236bb22f8104ff3331a8777170b2a088812 2013-09-08 12:04:46 ....A 138752 Virusshare.00095/Trojan.Win32.IRCbot.aguw-d1f6a0424d167af6cef193881a36ff116dbae0eeb1f3ccc76c0fa3fd163e696b 2013-09-08 11:52:02 ....A 131061 Virusshare.00095/Trojan.Win32.IRCbot.aibn-06bbff300ef880f05e7b7488a6ef48882f579fdd9250acdc4674b3fbbc90828f 2013-09-08 11:11:34 ....A 119927 Virusshare.00095/Trojan.Win32.IRCbot.aibn-c0fae857cfac55f212ddfb0f1243eb6d4b4bac9437b49e2a66bd85ee279f542b 2013-09-08 11:42:32 ....A 147968 Virusshare.00095/Trojan.Win32.IRCbot.aikv-a68b41f14d32387c9b95fa866ac82e2e2ddca8dec72b8dbc0c2cba5c989cceb2 2013-09-08 11:43:26 ....A 233984 Virusshare.00095/Trojan.Win32.IRCbot.aikv-bb757cbed866d2e41a40979a0ba730ea0087400835864dc6d73702302c592de6 2013-09-08 11:06:36 ....A 141824 Virusshare.00095/Trojan.Win32.IRCbot.aikv-bd01147a31ac813e6c416bf3179d11b337cfad99ccb3c77a46a27d0e2b04f389 2013-09-08 11:27:56 ....A 120320 Virusshare.00095/Trojan.Win32.IRCbot.aikw-134388f66faba98c85b75487c8068a9621d0e487471ebe80af6040aaa7b29ecc 2013-09-08 11:36:50 ....A 155392 Virusshare.00095/Trojan.Win32.IRCbot.aikw-2441e6aa16fc3bc9ad7e71d3390c6cc7ae44dd841c78f4a342320a0b4be073d5 2013-09-08 10:37:38 ....A 123905 Virusshare.00095/Trojan.Win32.IRCbot.ajny-88900475b783b61ac708c40a2740202da3b98e06dc35b45d66219811bd203b3a 2013-09-08 10:50:36 ....A 25634 Virusshare.00095/Trojan.Win32.IRCbot.aqlo-4997170d2e27282bcccdfd9379376a951c682e8fe9c745883f55a2a20784874f 2013-09-08 10:51:22 ....A 81920 Virusshare.00095/Trojan.Win32.IRCbot.ayg-6dd860b094e9561126d436e23fc83b39b776b15566cbb269a93ae42c791ea227 2013-09-08 11:13:20 ....A 740432 Virusshare.00095/Trojan.Win32.IRCbot.yh-560ebf3df9e4fd20ad7073c600b651beb144e47c80b240566932fe2bdac3a30f 2013-09-08 11:02:46 ....A 189821 Virusshare.00095/Trojan.Win32.Inject.aaaaj-8b08ad0cbc800c0a367683937df8cfe4c78af70c82f9c388d042233f2e60ce8c 2013-09-08 12:00:20 ....A 14336 Virusshare.00095/Trojan.Win32.Inject.aabsd-1af01aa972627fe9bbd66ffc5ce2e150f3eba4d0379e9e35c6e8bce42f721500 2013-09-08 11:12:18 ....A 100578 Virusshare.00095/Trojan.Win32.Inject.aabwv-f96096087c791e34c4ad76c064a253d9fe1b91cd0bd37cfe3fc23c8d19481568 2013-09-08 12:09:14 ....A 86956 Virusshare.00095/Trojan.Win32.Inject.aacjr-491e6a192afc8753624f28ab8a6ecc35b6a076a95ffcd8d705c3374d4703f655 2013-09-08 11:04:00 ....A 25088 Virusshare.00095/Trojan.Win32.Inject.aactd-72bc92be80681ef1d36edfb437e2c0dfb028df74da6c524c9b19bb032586317a 2013-09-08 10:54:56 ....A 1156268 Virusshare.00095/Trojan.Win32.Inject.aadet-29794675572e3c47f3699bc06f80bcacf5ad986dcc4499633d3901435420a615 2013-09-08 10:50:54 ....A 69481 Virusshare.00095/Trojan.Win32.Inject.aadet-4c636effe595f75706db3d2286d40889a08569bf8e71fb01254f5c40e07b1029 2013-09-08 11:12:36 ....A 87824 Virusshare.00095/Trojan.Win32.Inject.aadet-8464607bbb64b27dd0538af9103bd6345927619063f6766c716d86410af6e475 2013-09-08 10:23:34 ....A 87824 Virusshare.00095/Trojan.Win32.Inject.aadet-ef300427d27ffd6b79c2124fe2e46b112cb52df2b578a92eb3b0f95c39553fd9 2013-09-08 11:33:34 ....A 102400 Virusshare.00095/Trojan.Win32.Inject.aadge-25c759a08c224d2a2fb9079a92f6ef0e1794fc283f5be9706aae43043e311713 2013-09-08 10:34:34 ....A 25088 Virusshare.00095/Trojan.Win32.Inject.aadhv-0619599cc2bfdd11f91a92bab4c259acd4acc30b7bd4bd75a3e7d37c8efe3efa 2013-09-08 10:50:56 ....A 665628 Virusshare.00095/Trojan.Win32.Inject.aadjc-2b677cf02b39033a3e54dcbaf1dd1908e9c8b1f2c3bcb4b201e7555f07a4ad5d 2013-09-08 11:40:16 ....A 792243 Virusshare.00095/Trojan.Win32.Inject.aadqd-77e9d009cd4d75f5214f69c77a52c3cb06a4f60a1a01d43b3a16fb8651dc835f 2013-09-08 11:44:40 ....A 119808 Virusshare.00095/Trojan.Win32.Inject.aadqd-8468906450c872138aac9ff68b31b05a4ddf648ea955a28a438b1cda5026b8a3 2013-09-08 11:31:16 ....A 388568 Virusshare.00095/Trojan.Win32.Inject.aadwm-2c81748aab7c00fe2a90927aa0b74c6782627b61a0ff28086a7bf7046448071a 2013-09-08 11:09:50 ....A 348932 Virusshare.00095/Trojan.Win32.Inject.aadyg-a4c84b39240d9da0db895204cba84ac438688e1b6959507bba8cc91ddbf76f6f 2013-09-08 10:49:40 ....A 513832 Virusshare.00095/Trojan.Win32.Inject.aadyg-ed2ada62f1edc1e9a1d38a25c27edc8cc40a86186102dcc89f417833541ced08 2013-09-08 11:21:56 ....A 100864 Virusshare.00095/Trojan.Win32.Inject.aaeak-4f2058a40c2f2d2e73df397521879e9297a7aca87319f09bd4daa8e97724fa29 2013-09-08 10:37:38 ....A 99840 Virusshare.00095/Trojan.Win32.Inject.aaeak-fb23c9081039a2b5c363377bf10bd8cf778f3e2a7d3a68121ad902e29c8d4454 2013-09-08 12:01:36 ....A 1182934 Virusshare.00095/Trojan.Win32.Inject.aagby-30071546e7648e9136bea49181b1317daf8ad003d4561414e1ccadc7c0531ed1 2013-09-08 11:30:10 ....A 1594968 Virusshare.00095/Trojan.Win32.Inject.aaubj-f69f8c616a56e4983d962aa20d3303ab9db767c822388395ada9daa7900e24ed 2013-09-08 10:42:56 ....A 8192 Virusshare.00095/Trojan.Win32.Inject.abjx-40c32116d09c9f37560958180e4e9e8d2333aa61e456750770914ff09e318501 2013-09-08 12:17:50 ....A 259295 Virusshare.00095/Trojan.Win32.Inject.adhw-11bbc75ef994c278f4a1c65a47a4f3354c2d70317204ea0c0b08d265508ecee7 2013-09-08 11:30:30 ....A 154112 Virusshare.00095/Trojan.Win32.Inject.agddl-04fe002c033bae415306895babee0e37687ff0609d1ddd6f9426f7a587e1eadd 2013-09-08 12:18:44 ....A 275456 Virusshare.00095/Trojan.Win32.Inject.agddl-44abed5faa695dc79b5fe53ad3bd2691e0366ad676db8ef650c663260aea380f 2013-09-08 12:01:56 ....A 34816 Virusshare.00095/Trojan.Win32.Inject.agddl-a4648c68976c222f46e93ce3354de2e9d2adaf2d2e18f7ef7a16d8955f49572a 2013-09-08 11:03:58 ....A 40448 Virusshare.00095/Trojan.Win32.Inject.agddl-c911101072434cac29460bc9c30c79adc4f0a8086c2962950eae3652afef9f5c 2013-09-08 11:24:10 ....A 133162 Virusshare.00095/Trojan.Win32.Inject.ageq-23707ed03c2ea3d5186f52bc22cd92ce618301f187539d081a1672768b8d74b7 2013-09-08 11:44:18 ....A 2734007 Virusshare.00095/Trojan.Win32.Inject.agxoa-ad6c8e5c8b50907eaf36bacfde9b62dd113ccce8956715aed0253a0e6b0b5746 2013-09-08 11:32:02 ....A 205824 Virusshare.00095/Trojan.Win32.Inject.ahkfn-5473ba886484ff3519bd7b72a71f96077b09af256886325b298165d995f93704 2013-09-08 10:56:20 ....A 176128 Virusshare.00095/Trojan.Win32.Inject.ajua-fb489bac55f2698a104585f7dca4c826b4cc1c4f7b7b49b6101557b5755a8c3f 2013-09-08 10:59:02 ....A 227358 Virusshare.00095/Trojan.Win32.Inject.akavf-813efcf967645c740f749ccb129e03a11639a133670fe55886f68634acfb6c37 2013-09-08 10:49:56 ....A 39424 Virusshare.00095/Trojan.Win32.Inject.akqgf-64eaa92985650018765f6667840cc85134abe17e99e251644ec721bec61867be 2013-09-08 11:04:20 ....A 281600 Virusshare.00095/Trojan.Win32.Inject.akrem-761a935da8c9f9de45d7b6910815058ad38c6ef464551ded902d27573ffd1624 2013-09-08 10:26:08 ....A 424051 Virusshare.00095/Trojan.Win32.Inject.akujr-e812ed8a6c02e2f20fdc9c03e46b8e9ae93eaba6557a458fd72c02057b078376 2013-09-08 12:04:26 ....A 208776 Virusshare.00095/Trojan.Win32.Inject.akxfg-49503d1a0c577720904a0f2608bf8e601fa0c740a506cf1315019fd326c1b667 2013-09-08 11:20:56 ....A 88114 Virusshare.00095/Trojan.Win32.Inject.alhk-cedec284be1e8a1520d2f1af3705309b6a9c65c8561806abe72aa0bf209ff470 2013-09-08 11:05:28 ....A 2022775 Virusshare.00095/Trojan.Win32.Inject.allpk-ccff5f5a6ff41a0670e6c200910afb32208050b918dd5f23e898bd3ced301f7e 2013-09-08 11:30:42 ....A 559007 Virusshare.00095/Trojan.Win32.Inject.andt-84450ed7ac1e015e24775b20e7b6f5d586561ccc1b5a0b5aa48810aa66e50f0e 2013-09-08 12:05:34 ....A 112640 Virusshare.00095/Trojan.Win32.Inject.aomh-d183bd52da05fbc07b915ac62cdbf7f56f03c4103ecadd4fc327e79a9fbf73c3 2013-09-08 10:27:04 ....A 95744 Virusshare.00095/Trojan.Win32.Inject.aqru-e03d17a876137a767d217d79913c2858c9feac25dfbcbb4cf71c67f656d8c269 2013-09-08 12:18:04 ....A 264095 Virusshare.00095/Trojan.Win32.Inject.ayyh-84aec96f0d1c1dd6d5dc23db184a26ddb9195b07d7aec99bd8d7014e7b26520e 2013-09-08 11:08:50 ....A 61440 Virusshare.00095/Trojan.Win32.Inject.bamn-31b6debabb20c18843c219919d0434f6e5ce9239cc7e136a7c30c33294c9579e 2013-09-08 12:15:52 ....A 61440 Virusshare.00095/Trojan.Win32.Inject.bamn-dd6d60298406d3c0f63317c761aa3e50bd66d4e11b7796c129c889206fc69f98 2013-09-08 11:57:48 ....A 17558 Virusshare.00095/Trojan.Win32.Inject.baow-3203d3d0726aac9adf648a0d69f7c7702a11f54a6ea913f46712a89621dab9d8 2013-09-08 12:19:20 ....A 99328 Virusshare.00095/Trojan.Win32.Inject.basr-33e878d55248176bcd8e122642a1a670d18c17e3d4863a7ff77e71d4533bc3df 2013-09-08 12:09:38 ....A 50176 Virusshare.00095/Trojan.Win32.Inject.bcmu-1c57ed013622eb6d415ea80e47374ff03869c53d8d2a3e22ae4c1e9afec81b5d 2013-09-08 11:49:36 ....A 50176 Virusshare.00095/Trojan.Win32.Inject.bcmu-234cf5fa166d50ac79969a528086a025e107de9182246266261f79b0441c8f65 2013-09-08 11:12:20 ....A 76288 Virusshare.00095/Trojan.Win32.Inject.bcmu-670124a6fe0363da0887e0f962de99081112a0903ee9036ec5fef97de45d7a3c 2013-09-08 11:51:06 ....A 761856 Virusshare.00095/Trojan.Win32.Inject.besr-9451a817a10c6faaa4f43d3b939a42283b811609865925ef4046dc37d99949ae 2013-09-08 11:14:36 ....A 1167360 Virusshare.00095/Trojan.Win32.Inject.bfjb-87c0925bdf926ad555ec24957bc1298e13beba856bb6b2cb619caddbc82afdb6 2013-09-08 11:59:18 ....A 2198373 Virusshare.00095/Trojan.Win32.Inject.biny-3b3c49426208ee71d1452f969e31990ef27a2e0ff9a8ef59883cb37e6fad555b 2013-09-08 10:43:56 ....A 122880 Virusshare.00095/Trojan.Win32.Inject.bmrr-f025090dfc2e0df43988e80151a109a839e7542280ac95c927498a10d10e3f79 2013-09-08 10:34:02 ....A 1079296 Virusshare.00095/Trojan.Win32.Inject.bxbz-270ac4fe2eff570d5668af1a13194addc9122613e2034df8f27d6caf74be9f04 2013-09-08 11:22:06 ....A 1027072 Virusshare.00095/Trojan.Win32.Inject.bzoq-d1237873fc6a58fc9f68820c37076431526fcf56609644462aed0e3840ef2f71 2013-09-08 11:57:00 ....A 552968 Virusshare.00095/Trojan.Win32.Inject.cfyg-02082cfe74d8d1e9d7ca518234b655bae3d79e5a25d408983c144698a0a82b01 2013-09-08 10:53:06 ....A 83456 Virusshare.00095/Trojan.Win32.Inject.cmyx-863f6377d850d5c2b4cc2b17f6c1e19324e04601c324bc0922fc741627430ed9 2013-09-08 11:14:42 ....A 15872 Virusshare.00095/Trojan.Win32.Inject.cpar-30d07c9e2d19bcaffd6a31de60c5ac0548d27f90c75ab68b049655b118f29ab2 2013-09-08 11:23:54 ....A 35852 Virusshare.00095/Trojan.Win32.Inject.dcgt-246fc0da49fcef15bce9df16431d71c024b31fcdd040f4eaed06fcbfa3649e8f 2013-09-08 10:42:52 ....A 35860 Virusshare.00095/Trojan.Win32.Inject.dcgt-33d9692e434335c224738c1306a9319fac3bd4c56dc1186b8dfd87ad915b3187 2013-09-08 10:53:00 ....A 35864 Virusshare.00095/Trojan.Win32.Inject.dcgt-3fc32ba875504213f9c35d301b1147e586f1f82a0c20c3252237c37fb6813ae4 2013-09-08 10:48:40 ....A 35864 Virusshare.00095/Trojan.Win32.Inject.dcgt-69b0dc04e4f40c1d1c1ce398d8285e1084b269162bd0c51fb8ad77b1e87b1b6d 2013-09-08 12:18:14 ....A 35844 Virusshare.00095/Trojan.Win32.Inject.dcgt-782a639be3efebdfc8104b5d7316aff2399459e09b1756da673d2e2cee060e62 2013-09-08 10:57:58 ....A 35852 Virusshare.00095/Trojan.Win32.Inject.dcgt-fe7197b37813bc567b809165d9de9ccc6476d97f314d2cd0f68825c1ae6daa8a 2013-09-08 11:22:14 ....A 158723 Virusshare.00095/Trojan.Win32.Inject.ecak-5fbe6a5adb809b86073f0b2eb4efee451335b08119d5628913b87efb4083543c 2013-09-08 11:19:32 ....A 133120 Virusshare.00095/Trojan.Win32.Inject.echy-922dcd23b558a531c70672b0a0eb05c5e68423dbd5abc102a638713655d9b0f9 2013-09-08 11:25:42 ....A 176109 Virusshare.00095/Trojan.Win32.Inject.efjb-858c482c6671a8b47a25a4fc35244ffc33b44b3d87012abff9744ce3138f4128 2013-09-08 11:18:36 ....A 50114 Virusshare.00095/Trojan.Win32.Inject.ehbb-7744ac75220e3d0b9d32e633eda7b489b18e193b18dc95f022d3d6e7d9c31d08 2013-09-08 10:32:32 ....A 45935 Virusshare.00095/Trojan.Win32.Inject.ekfj-c29ebcd393c6142a5832a83050cfeb298cd3cc1499d9949674e6f75b83364219 2013-09-08 11:05:36 ....A 745472 Virusshare.00095/Trojan.Win32.Inject.evea-8720e5b19edcb14b8e763982b9b6ce2d475afd00e1d1f0adee45c0bdae49d9da 2013-09-08 10:51:00 ....A 745472 Virusshare.00095/Trojan.Win32.Inject.evea-d11a0eb514d7ef0fade18a0aaa54fe2cb7f75151acb7a8c6b6b2de65841d39a2 2013-09-08 11:15:50 ....A 867883 Virusshare.00095/Trojan.Win32.Inject.ewwq-994b7dd16e957f7a0bd2a97c3ffae2bce3454147d1194dfb0f7b657a3cb7a83d 2013-09-08 11:58:28 ....A 201958 Virusshare.00095/Trojan.Win32.Inject.exox-38ac48637f9fb8298e799e369fb37223db6147e2eb2c0ec350721f3b066fdc75 2013-09-08 11:48:42 ....A 205312 Virusshare.00095/Trojan.Win32.Inject.expa-cc4c7bbc395bc4d4f8bfb650748c2e093bec07d7d2afec284c0bb118c88883fe 2013-09-08 11:09:10 ....A 1136452 Virusshare.00095/Trojan.Win32.Inject.faax-845a03c7de7976b61dba09b283ee14b848b8f231d8c62808f6accc57ade2c99b 2013-09-08 11:39:20 ....A 842752 Virusshare.00095/Trojan.Win32.Inject.fbos-c169af2264698eff164f83303bffa7ebd89d84483d0c27137bbb191335f49785 2013-09-08 11:44:40 ....A 1189214 Virusshare.00095/Trojan.Win32.Inject.fcqt-ae98d97d654317c26df564af4ed2c63a3658ab62c6b97a8b40539e149ad1c481 2013-09-08 12:12:54 ....A 1012910 Virusshare.00095/Trojan.Win32.Inject.fiuf-d3a64e9185fc615c562e8d40fb05e5b2aeb5316100bb27bd656da098bf47fbc5 2013-09-08 11:43:28 ....A 110592 Virusshare.00095/Trojan.Win32.Inject.fox-d10ed698cc2dc9a2da0444b3e52e0538540be715154178cbe3a75e83bab92ea0 2013-09-08 11:33:36 ....A 963462 Virusshare.00095/Trojan.Win32.Inject.ftnn-37fc943e79b153da4252a9057b49b56aa66e94838c25a4d5ac101856b813ae1b 2013-09-08 11:45:42 ....A 3649170 Virusshare.00095/Trojan.Win32.Inject.ftnq-4a3b7d3a03dcbf855053b5407a1b2163d7b99957ed7283a050ba2e52fe2b7e7a 2013-09-08 10:58:22 ....A 139264 Virusshare.00095/Trojan.Win32.Inject.fwuc-8ed2bc04b93f50b21c04657e2020a35670fc07af9377a661815e0bcb15e76c9b 2013-09-08 11:16:56 ....A 389120 Virusshare.00095/Trojan.Win32.Inject.fxpr-0340e240ffbb0d5f9afffc04f480906e74e6ab3dc14c59c10faf293a4f62f15d 2013-09-08 10:47:02 ....A 1885139 Virusshare.00095/Trojan.Win32.Inject.gawp-1b7048011c248a576e2c9838168ea5ef97e8c56a67757ad54da3abe9a9ced8fe 2013-09-08 12:06:42 ....A 1637249 Virusshare.00095/Trojan.Win32.Inject.gawp-d9e36a14cb0d321e43c5cb23acbbdc6b5be8375947ab06f5f26f6ca899a14a5a 2013-09-08 11:03:30 ....A 110080 Virusshare.00095/Trojan.Win32.Inject.gbow-0d05e93b606e0e6d6752cc653b9b5e56acdca00f3ce02f6a362bbf8f6c5b27c0 2013-09-08 11:50:28 ....A 110080 Virusshare.00095/Trojan.Win32.Inject.gbow-2844876021fe23d30adb36bee30aaf071cf1795ed283f40970f2ebc950087447 2013-09-08 10:33:26 ....A 1132544 Virusshare.00095/Trojan.Win32.Inject.gbvq-3de53778f282f3efb6c5b94bfd6a702e71d508e4ba916a974ba4071361182be7 2013-09-08 11:06:36 ....A 662016 Virusshare.00095/Trojan.Win32.Inject.gdvm-dd514dac9704d4c0bff2bd6b38d4a9ed84f8d332a2d4af069e247ca901cc2979 2013-09-08 11:04:42 ....A 497664 Virusshare.00095/Trojan.Win32.Inject.gevl-81bb0f9cd11264f18a7f4b0e2a666174fe5c47957806ee0450436c8a4efc815b 2013-09-08 11:13:38 ....A 511004 Virusshare.00095/Trojan.Win32.Inject.gevl-85e70158e2d7b005ffe25637d6ee0607bb95cebdc015fd93990dae40070b556b 2013-09-08 10:49:16 ....A 466944 Virusshare.00095/Trojan.Win32.Inject.gevl-87de180feacd8d589f26697cde95c7dbc0ef9c99478384e997147aef8ebaa526 2013-09-08 10:28:40 ....A 233472 Virusshare.00095/Trojan.Win32.Inject.gfck-02f08eeceef02f1cf8d94f215484d82198b50f3a53e77838809cf27b41336475 2013-09-08 10:36:12 ....A 376832 Virusshare.00095/Trojan.Win32.Inject.gfck-49b3cd8e62f6c2b052b162a4039d36230513344a326e7b1886c01150551b62b7 2013-09-08 11:44:54 ....A 307200 Virusshare.00095/Trojan.Win32.Inject.gfck-8900bc2e69ea2576c40a3dd68e86d4cc8ec631ee57bcfbf7fa3c4dfba51b5cf7 2013-09-08 11:53:56 ....A 259840 Virusshare.00095/Trojan.Win32.Inject.gfck-e7df83ece1f380324454007a8c6adef46820f436700f56169861bdd13ae6ea0b 2013-09-08 12:15:34 ....A 185930 Virusshare.00095/Trojan.Win32.Inject.ggcf-200ccdd6c2524840f927ee962aca83ba7d318ec736ff7cc30fe9bf7d7d31c460 2013-09-08 11:33:48 ....A 69632 Virusshare.00095/Trojan.Win32.Inject.ggfk-f9a2dc25e551e471e2e5213801ca5cdacf42e204ecb0f2fc275b6fe7dbef7bb0 2013-09-08 11:06:32 ....A 116618 Virusshare.00095/Trojan.Win32.Inject.gggb-fcd70be363014c2eeacb2381ca6a096264b00ed83257b75c44fda87cbd97fe5b 2013-09-08 11:25:54 ....A 81938 Virusshare.00095/Trojan.Win32.Inject.gggj-26c98eba934378370dd467ba8acf0324f60531e8c80f1bb860833920fc4569da 2013-09-08 11:09:34 ....A 81450 Virusshare.00095/Trojan.Win32.Inject.gggj-c5fc8314b9eac1fde97f3ea715a35b0119c9b0dff82791dedabbafef8201cb95 2013-09-08 10:45:46 ....A 81574 Virusshare.00095/Trojan.Win32.Inject.gggj-fb2dccf1f11022a434154d958e897982bbf80be3cbc377e3f99b9e2c97dd526e 2013-09-08 10:51:20 ....A 81776 Virusshare.00095/Trojan.Win32.Inject.gggj-fbb7f2f6b1c49ae2f0128d4a24aa101a71989b4c5311243fd5c26bc66fc484ec 2013-09-08 10:54:34 ....A 81920 Virusshare.00095/Trojan.Win32.Inject.gghu-7c34b659d19fb034b9679961e5994512f59773b0db4d326d0a02ec2a92e9a570 2013-09-08 11:10:52 ....A 380180 Virusshare.00095/Trojan.Win32.Inject.ggmm-f7a8b30bf594963398760558efc96a9877852ac1f326ce6bcacfe5e798f67ffc 2013-09-08 11:57:18 ....A 378368 Virusshare.00095/Trojan.Win32.Inject.ggwe-7dda9b7d0ca5b8222534d6ae5151be36fc423a028a93e6b48f182b93852a512b 2013-09-08 11:35:12 ....A 490502 Virusshare.00095/Trojan.Win32.Inject.ggyb-b7e098f138b7e53f902d515fabfbdc2426bb1a1a22065afa350b7cea3b73f130 2013-09-08 11:06:36 ....A 208930 Virusshare.00095/Trojan.Win32.Inject.ggzf-8a382fe72d3ea4a302106f84fc8d2f5bf39e1650fb8921465a74256cb32b830b 2013-09-08 10:34:46 ....A 32260 Virusshare.00095/Trojan.Win32.Inject.ghfs-b3fa8a036eb0edd7fe89ff818e76c9e9403d4010cc551e4de4199f70fe49ef7c 2013-09-08 11:06:14 ....A 149104 Virusshare.00095/Trojan.Win32.Inject.ghis-ceec99819342322528d45663a8a3cc84bd4442aa955025427484e4937a2f43f9 2013-09-08 11:15:18 ....A 600949 Virusshare.00095/Trojan.Win32.Inject.ghnj-c7de1e40a22fc10735fb0c066be44aba364b8e8b367790cb72e4541e28cd2240 2013-09-08 11:48:26 ....A 626184 Virusshare.00095/Trojan.Win32.Inject.ghoy-72d2e8a20fb544cc5f6e308ecdef326263dc40ad939ca8bd41c5b6508a05b131 2013-09-08 11:43:44 ....A 1363968 Virusshare.00095/Trojan.Win32.Inject.ghpr-9d1c3dda49bea8b2ad0425cb09e6213a8934bc38f6e5c632fda6e9ae971bcb9d 2013-09-08 11:30:04 ....A 112335 Virusshare.00095/Trojan.Win32.Inject.ghqb-a7e38040736269d0e92af05df3c415d1873d45c1af5a25b0ce9ba28646a5c3ca 2013-09-08 11:48:44 ....A 86004 Virusshare.00095/Trojan.Win32.Inject.ghqb-e1fcfb99f7255af2f723cc8414210d6271e78748045089e8aed9789f72fbdf91 2013-09-08 11:11:52 ....A 78848 Virusshare.00095/Trojan.Win32.Inject.gifi-43048f6d976d647dfa59f6ca57b860cd752d6f152332bd2f2e2b7ffaf66af215 2013-09-08 12:13:48 ....A 564224 Virusshare.00095/Trojan.Win32.Inject.gjbv-ff250a36f5b85495907968ab34a5a3b22469641af5bf3cc4c0979350c88b7a59 2013-09-08 12:16:26 ....A 389129 Virusshare.00095/Trojan.Win32.Inject.gjhe-454d4fc4c90d0aba57008045ef2cd628cb58fb21e8d2e67cdf1d40aef379aaff 2013-09-08 11:49:32 ....A 1232896 Virusshare.00095/Trojan.Win32.Inject.gjhg-356c7892fc59914325903f6d397cd0cda919087827ac801e015a6b49bb3935ca 2013-09-08 10:28:30 ....A 738782 Virusshare.00095/Trojan.Win32.Inject.gjhg-eebdb36bc9f194740f7362e310cd04f413bbaa6cd184317ff382b19dabd3a43e 2013-09-08 12:05:42 ....A 176801 Virusshare.00095/Trojan.Win32.Inject.gjic-33eedfb81256a0a615bbbd8635446794f1de6c02c66a3d8f01ee0840f3b724c9 2013-09-08 11:29:58 ....A 512494 Virusshare.00095/Trojan.Win32.Inject.gjic-49465944a4c557e27772c885c02d5c6ff5d720f7bb45ccc1270c53a38a7f0d99 2013-09-08 10:28:14 ....A 149618 Virusshare.00095/Trojan.Win32.Inject.gjie-3b60576011334976b4965a6878cc8c2bc405f9969cc26f6aa82609598f9211df 2013-09-08 11:58:00 ....A 1937408 Virusshare.00095/Trojan.Win32.Inject.gjyc-e9b2978b9e8a5008df73f9d21a90ddebcf9b2d399cee5d38d6a8ee01c750a8a3 2013-09-08 10:46:08 ....A 167936 Virusshare.00095/Trojan.Win32.Inject.glzr-556c0497c9f69ba72b1b647c006c10b5d882fe654ad62db9ef7360f3de94f45d 2013-09-08 11:50:44 ....A 732074 Virusshare.00095/Trojan.Win32.Inject.ijat-0c3f5728e12d578bce191a44c1196e38c48e34bf79236691ee5075b1d8bbd77a 2013-09-08 10:28:38 ....A 1894051 Virusshare.00095/Trojan.Win32.Inject.ijat-20b7d657a4d577eeedba64e6b4fc6d780751e5c1b0a6941969a0ddb41c9d04b7 2013-09-08 11:03:18 ....A 86016 Virusshare.00095/Trojan.Win32.Inject.lf-6165e828f1054a867e3330af4e139a802d1872a790d69e1dd04645ef32edc155 2013-09-08 12:14:10 ....A 11451 Virusshare.00095/Trojan.Win32.Inject.lzh-b12b72e4a3cbb5110aedcffe050c28347573ae517b68a7c4c0c77e4762ed5312 2013-09-08 11:20:00 ....A 10754 Virusshare.00095/Trojan.Win32.Inject.mt-eddfc558e8cbc6f52dffa47e9302b1ed2f74685a90f358a99c8fa235205475f7 2013-09-08 10:32:26 ....A 487230 Virusshare.00095/Trojan.Win32.Inject.myvq-e30ad183b410cf4202919e0354f0d8e134d1005703f3c6c036360bbe4f5c0667 2013-09-08 10:49:44 ....A 6530560 Virusshare.00095/Trojan.Win32.Inject.ocbf-0e8d008f5602adfc148242474cb902260f3bd73f962b2ee6e009cc3a5b856b51 2013-09-08 11:39:32 ....A 213096 Virusshare.00095/Trojan.Win32.Inject.oewa-883535fa65da06c7f42a0e588103451755d3c5d1de4a344726e95068b7dc7693 2013-09-08 11:35:52 ....A 774144 Virusshare.00095/Trojan.Win32.Inject.ofzc-6f3d1f7f341d1fe91f582ab0d2b9a70c117021f40bfd08232d1a499d9ed11e27 2013-09-08 11:29:38 ....A 935024 Virusshare.00095/Trojan.Win32.Inject.onou-d37718954cb0f16b2420803a787b0943e449e93d9ff867d1abef876e4e04bbb0 2013-09-08 10:23:58 ....A 344064 Virusshare.00095/Trojan.Win32.Inject.qafm-5d6fd3b4835645c3ab5b8752e2d33f0fee2f5154331cf6d9ee4648a49217cdef 2013-09-08 12:13:32 ....A 156152 Virusshare.00095/Trojan.Win32.Inject.qafm-fcc1acd45395a9b6def7f5e75e109730a64f8c98353008fc186b2d98f68ce818 2013-09-08 11:32:22 ....A 407040 Virusshare.00095/Trojan.Win32.Inject.qahx-6dd32c15af71cbc3723af283242ea41ef97d61bc5b2599d9aee885635994dcab 2013-09-08 11:57:12 ....A 155648 Virusshare.00095/Trojan.Win32.Inject.qfju-afa34243a7355e7a3c596385b125b5983e6b3ff1b06fc0b6e8db4b02717320fe 2013-09-08 11:37:54 ....A 172683 Virusshare.00095/Trojan.Win32.Inject.qfju-dfe9184d6860ebbd0d1de9b6749da6206fa4f87b14f79ef4a1d2712f9f189782 2013-09-08 10:32:48 ....A 9216 Virusshare.00095/Trojan.Win32.Inject.qny-d0f29ad6c83e2b5173ddb1915e7bb70f59e31ec31cbb189659364dfbc460e1ae 2013-09-08 10:46:04 ....A 596248 Virusshare.00095/Trojan.Win32.Inject.qpsn-467654639ea18855a6d54292de24a97ed2f451c220a5e03a4d0df1dc704db20a 2013-09-08 11:20:36 ....A 56832 Virusshare.00095/Trojan.Win32.Inject.riq-d9daf4adf2905d120a0334ab8e909f22d7ad73d6431d2b95e9a7143a016ea2b5 2013-09-08 12:01:00 ....A 241744 Virusshare.00095/Trojan.Win32.Inject.rlpn-81fd8a6a4a64f34ba670deb5e0364b8b7d0bac8edd59d501ddb17b322328b368 2013-09-08 12:09:52 ....A 27648 Virusshare.00095/Trojan.Win32.Inject.rxfs-82030f1d2e1eee9df3ec8a5477a037d826bd6590ba6a132a5645458c746d4ba4 2013-09-08 12:01:42 ....A 217056 Virusshare.00095/Trojan.Win32.Inject.rxpb-e2e742991b2c11de8af268172eb291847f35c6ba5df3afd518cf0f16a6ac3890 2013-09-08 11:29:32 ....A 11776 Virusshare.00095/Trojan.Win32.Inject.sapf-d66048ec1ad8ca741aece7fe677a53cce9ff52de318c97a1c9ce52a07bf803b1 2013-09-08 11:41:22 ....A 1095642 Virusshare.00095/Trojan.Win32.Inject.saym-4769c14a505e95ec140aa4d5e6f62c0b50d0d314224a44399ff9f9f9315b48da 2013-09-08 11:15:50 ....A 70144 Virusshare.00095/Trojan.Win32.Inject.sbae-052392a09624ab43409180e617eba8f8ff4a2eb7f532bfea14d3bb9265f5e4f2 2013-09-08 12:09:58 ....A 70144 Virusshare.00095/Trojan.Win32.Inject.sbae-662adf69419b3a964cdd4e7404a1efc3e58f3627291f1a8beb526b5b4b6da0aa 2013-09-08 11:07:34 ....A 121588 Virusshare.00095/Trojan.Win32.Inject.sbjd-12d7ca9717e27a2e04905f61b63334999836cb7ca2cf28620ebb6a80f0cfde7f 2013-09-08 10:26:52 ....A 134027 Virusshare.00095/Trojan.Win32.Inject.sbjd-2113e8d54d64436e7b6829bbda701d295edc488b7f44ec28c5d89d76ea46f49f 2013-09-08 10:54:00 ....A 184320 Virusshare.00095/Trojan.Win32.Inject.scha-934eb0b171222a589ddc7aa76d9eb8395b0f8e6fdacda7f45045290a87930d48 2013-09-08 10:28:52 ....A 280576 Virusshare.00095/Trojan.Win32.Inject.scrh-e4e75aa80dc2db9376817ff22bf0a9ff78630a2eada9f276927c2b8b7c8dd09c 2013-09-08 10:29:40 ....A 172032 Virusshare.00095/Trojan.Win32.Inject.sfcb-7275a75884cf70d5332b3364077829095ec5725b379f0c69de28a5227fb4c0d1 2013-09-08 11:30:06 ....A 53248 Virusshare.00095/Trojan.Win32.Inject.sfde-44f557653144528c258d8bbb5928968af6ddd16b6bb87ab79d2bbf0cf3c446da 2013-09-08 12:17:06 ....A 174080 Virusshare.00095/Trojan.Win32.Inject.sfdi-8cc0e4e7e54e8fccb1f846c8171e15ee8e3c57c3b98b10657e3fbd52f86142b0 2013-09-08 12:10:12 ....A 180275 Virusshare.00095/Trojan.Win32.Inject.sfdn-812230ad53bbb5c44ee5ace3e32a3d4a591deb8f4fe6af6a4f8f4353e1108c56 2013-09-08 11:05:24 ....A 2792828 Virusshare.00095/Trojan.Win32.Inject.sfou-a48d7f0a21425a38f5fc69a886a1992cfa3438abcc1253262022ba06c12ebbac 2013-09-08 11:57:14 ....A 118784 Virusshare.00095/Trojan.Win32.Inject.sfyg-104cc66f15679314c414641d7f318384ca85da56e14722546ba5dbb4b80c26cc 2013-09-08 11:51:34 ....A 84068 Virusshare.00095/Trojan.Win32.Inject.spa-248fb974c9ab6af914fc3a7b9e94c7336839cbbfd190108b4fb38b2374c589d7 2013-09-08 11:36:02 ....A 2661136 Virusshare.00095/Trojan.Win32.Inject.tfws-0153e98bb94b83cea1a37c4663f743d277ca383753cbfe160a350cb00ce3b40b 2013-09-08 10:38:50 ....A 147837 Virusshare.00095/Trojan.Win32.Inject.uumx-8b86d42ade052f68ca7404b50c3302eb9f2e4330abf74166fe6eb4042beab750 2013-09-08 10:47:26 ....A 143043 Virusshare.00095/Trojan.Win32.Inject.uumx-9ff2afcd4b9dcb1ab1958f737886f24bf8beb6164530674cafaa35018392d1da 2013-09-08 11:29:04 ....A 147456 Virusshare.00095/Trojan.Win32.Inject.uumx-fbdbdabd32be718e1276b11f130574e64c693a8590b847d8fce697a5ae479c74 2013-09-08 11:11:02 ....A 217088 Virusshare.00095/Trojan.Win32.Inject.uvck-c3989045896e18f9aac7f906f35797eaadd83145e04295b970018e20a6d797be 2013-09-08 12:13:24 ....A 1093751 Virusshare.00095/Trojan.Win32.Inject.uvnw-8d9bc4fb4c7c1683f816e7859937de29c2f55dfbcdb59c36ebe586bf33a62dcc 2013-09-08 11:36:32 ....A 568320 Virusshare.00095/Trojan.Win32.Inject.uvun-49a5a749ca0f65eda79b1e8df1cd8f40611b64a185ab6bd679006e5e257f9355 2013-09-08 10:50:10 ....A 79933 Virusshare.00095/Trojan.Win32.Inject.uwga-fbc1e04cba1d45825c77cbdb227b3f5359b6c9dc5662c5345cf2fe96f65ec029 2013-09-08 11:36:02 ....A 375808 Virusshare.00095/Trojan.Win32.Inject.uwot-02c0a5a3e65b77cf986c986f1281863b59e1d8884789ea2f0523089bde8b5d05 2013-09-08 11:44:40 ....A 1480704 Virusshare.00095/Trojan.Win32.Inject.uwpb-a4e38e41474d5075898b89f359958c9a4cb7644701077c89c453991497d731ad 2013-09-08 11:35:00 ....A 40448 Virusshare.00095/Trojan.Win32.Inject.uy-83a46cb6dfdbe971ff79875469b7ad20e0216b9224acb982eac3b89c5b18e53c 2013-09-08 10:58:34 ....A 726528 Virusshare.00095/Trojan.Win32.Inject.uybp-2829365c14acdced102f2f0302e35da4a2479b696a7e9a3169467964be3ca7ff 2013-09-08 11:20:50 ....A 203776 Virusshare.00095/Trojan.Win32.Inject.uygx-7cffd0c59a53eb8b525490991f42525b7e359fc68716f7a4b309c8c5e9dd00eb 2013-09-08 11:06:00 ....A 374784 Virusshare.00095/Trojan.Win32.Inject.uyhp-8484db396825e3c9c581e042f5e05bdbc5c17f74b329a92d2d55ef871f7bed29 2013-09-08 11:39:54 ....A 283056 Virusshare.00095/Trojan.Win32.Inject.uyqi-f7956c8c5f1595f442d4db74701c82174db2314c00cabfe5f8dcaf3cc05146f5 2013-09-08 11:35:08 ....A 1458176 Virusshare.00095/Trojan.Win32.Inject.vavj-079aa738ecf7ed31db6c6255dda948752128a4a536d55ccda580a47a61b80689 2013-09-08 11:11:04 ....A 110592 Virusshare.00095/Trojan.Win32.Inject.vcfz-08fb5330be73689688b16ed15d6301980ff2b363f90f17b16d5b4daf14d4e729 2013-09-08 10:57:56 ....A 155648 Virusshare.00095/Trojan.Win32.Inject.vcfz-29a727ce19fb503706f645877d78977b24b4cd11bd10003600332896890ee6f9 2013-09-08 11:59:14 ....A 74752 Virusshare.00095/Trojan.Win32.Inject.vcfz-2aff4f871259e4ad6a80803a6c97044f7c2c00356630a1e41623779d5719be1d 2013-09-08 11:18:54 ....A 73032 Virusshare.00095/Trojan.Win32.Inject.vcfz-5f9bb22c093b70e339685f1082db2003d0f644bd514d8276bb080be27327907d 2013-09-08 12:13:18 ....A 152064 Virusshare.00095/Trojan.Win32.Inject.vcfz-9e628764ba2233919d307e82ab987c642b91752fb6c15bdb794a969142e94911 2013-09-08 10:26:44 ....A 212351 Virusshare.00095/Trojan.Win32.Inject.vfws-04b4dfc686a6d546aea52259c0328426c9ca04b5c047ca727e95c1fbe51ff7cc 2013-09-08 12:01:02 ....A 447869 Virusshare.00095/Trojan.Win32.Inject.vgwb-a734073790f3eecb2139cf789eca77db3162b98d9008dbd2401eaacc0359d693 2013-09-08 12:14:50 ....A 286525 Virusshare.00095/Trojan.Win32.Inject.wdan-51827e8ebf6e07adc7b8ce6c567daa341297ab8f16ee8522c0663ecdf6cf4d33 2013-09-08 11:21:24 ....A 90112 Virusshare.00095/Trojan.Win32.Inject.wflj-24f35e4e3ab7b3f78491265020abb26c5e77048f206acdb7b4d53ba3afd0cc3c 2013-09-08 11:00:32 ....A 260623 Virusshare.00095/Trojan.Win32.Inject.wgbz-da8b409749e14572febec257b7ff27f4bfbb0d261dd671db303c91a5a9a91a22 2013-09-08 10:59:22 ....A 52315 Virusshare.00095/Trojan.Win32.Inject.whea-88cb3fe10604213cc7ab85d2f138f9ed889670d747206b27d41e1e578e919a87 2013-09-08 12:16:28 ....A 450560 Virusshare.00095/Trojan.Win32.Inject.wmeo-3443b336e31894d3947cfb3dab96d8ff2c564909d856cc35efbba126fb970589 2013-09-08 11:27:56 ....A 96256 Virusshare.00095/Trojan.Win32.Inject.wndu-eed5cef0aa1ce854e1ae90e3c152a4858a5e9edc7a2084fbab205d504367f1b2 2013-09-08 10:43:20 ....A 23856 Virusshare.00095/Trojan.Win32.Inject.x-776cd732534d46d3f96cfc657d7b1f97a92cda72df95cbf96edc21f4fb3e66a1 2013-09-08 11:00:24 ....A 1223229 Virusshare.00095/Trojan.Win32.Injuke.etiu-ccdd68575bfae2602eacf4cbe93187c8ef957725f3369ef4d1abc74e876182ad 2013-09-08 11:42:52 ....A 617472 Virusshare.00095/Trojan.Win32.Injuke.fdqo-ee75a7eb870fd02fcf32d0d05454062991c07e1345181c3a6c0f1ffa40891a17 2013-09-08 11:54:26 ....A 262656 Virusshare.00095/Trojan.Win32.Injuke.omt-febc441d9b268a5a586c883882b375c54cd0f28c42b3add8bd71635374cb5336 2013-09-08 10:23:38 ....A 59414 Virusshare.00095/Trojan.Win32.Iserv.a-4469da2c476c4c31000662b3ec65485ef3ec6f8e70da672fac43cc76d2306832 2013-09-08 11:33:32 ....A 118272 Virusshare.00095/Trojan.Win32.Jeloge.ej-91926a64c3f4880fc774316c8f1099e5d208d88f4eff9afe56156c0540cda754 2013-09-08 12:19:54 ....A 1219519 Virusshare.00095/Trojan.Win32.Jorik.Agent.puo-24efcea8ed095b6a3618e8c5e10b34e47444cac84864a3f2a3746b107e3f5f01 2013-09-08 11:51:40 ....A 148505 Virusshare.00095/Trojan.Win32.Jorik.Buterat.tl-73648087359daef5ec3f18b389d65e9cfdce535e3657ba4360bb1aed559b4735 2013-09-08 10:55:38 ....A 163840 Virusshare.00095/Trojan.Win32.Jorik.Buterat.vfi-c5b4e81a6376db822c64009a6c8ffd0fa278e8d085a343c689b49072df9a37a5 2013-09-08 12:06:52 ....A 1629184 Virusshare.00095/Trojan.Win32.Jorik.Delf.gzm-3df34f03427c6c7cfe93fc98550e1183fbbf597dfecc222d35a6fca3857784a2 2013-09-08 10:54:10 ....A 850944 Virusshare.00095/Trojan.Win32.Jorik.Delf.gzm-50310abc640929547102fa06a77ccd4f99ca6dc3a0289d5a2f736940e2de0d00 2013-09-08 12:13:24 ....A 3257528 Virusshare.00095/Trojan.Win32.Jorik.Farfli.pye-233e88c021d60da343dda82fc7db106b46bb92f4c4bec7cae9a9932c89febc2f 2013-09-08 10:41:58 ....A 462848 Virusshare.00095/Trojan.Win32.Jorik.Fraud.abq-a3db5a9369d310e1c4d5c0e438eccd1fd5743b08dd3a81a9f6bf0eecb41b1553 2013-09-08 11:07:00 ....A 243862 Virusshare.00095/Trojan.Win32.Jorik.Fraud.abw-0e1cbfe1c8ce7294262ce87664d08359be98cddc487b6c49d677ba873bddd52b 2013-09-08 10:50:42 ....A 161469 Virusshare.00095/Trojan.Win32.Jorik.Fraud.ade-fbd96ef457c0fb0cbf35e10c4d3cd228270f656961b0303675d95ede08bf0057 2013-09-08 10:52:22 ....A 131475 Virusshare.00095/Trojan.Win32.Jorik.Fraud.adi-f55bc659a3cbe09ed283b5087669b91562f88edad561a2013241c9a98002cb0e 2013-09-08 11:05:42 ....A 473088 Virusshare.00095/Trojan.Win32.Jorik.Fraud.afa-90bd0b704f7b0d4b100ffb6bd831a875091b53c40d93e40dc386169b54e01214 2013-09-08 12:06:42 ....A 475136 Virusshare.00095/Trojan.Win32.Jorik.Fraud.afa-f5549ec1a79395e62292656b41f0876e75f7c47bbd61c48cc5e874a024eb0e12 2013-09-08 11:28:10 ....A 246383 Virusshare.00095/Trojan.Win32.Jorik.Fraud.agd-586eb8bcc184b36ebf289c4405219eb21e34237e7148311783222580865b91a2 2013-09-08 12:08:26 ....A 317827 Virusshare.00095/Trojan.Win32.Jorik.Fraud.agl-94dc6e4334d204c266a405eeb8a196e924910b3946e14b8f950fe10351b096c1 2013-09-08 10:34:06 ....A 404480 Virusshare.00095/Trojan.Win32.Jorik.Fraud.alx-042a5e93c6963c24e496048ad5d640a20bb8217a148e551652b07c553f310508 2013-09-08 10:55:32 ....A 411648 Virusshare.00095/Trojan.Win32.Jorik.Fraud.dii-61a1086a56c038c8cbd38980a5b2e3b57398d9b4af5931ff22fb74d7ebade876 2013-09-08 11:37:58 ....A 335921 Virusshare.00095/Trojan.Win32.Jorik.Fraud.dro-c1ade6f2feadcb89688ba1cd63160a430289db2af4d6728833c31f730765fe5c 2013-09-08 11:52:16 ....A 472576 Virusshare.00095/Trojan.Win32.Jorik.Fraud.dsq-8558e758afcc6d66b6151def5ada87f7e580dfc4dcc275ee23bb1ac502151cb5 2013-09-08 11:10:54 ....A 412084 Virusshare.00095/Trojan.Win32.Jorik.Fraud.egh-8beedb9082b2e4d7f72d16ea9d1058de2bd7db1f7c2cb0149811a24d6adbc090 2013-09-08 10:28:28 ....A 466520 Virusshare.00095/Trojan.Win32.Jorik.Fraud.elg-5237abb1f5aed1773898fcac43f0bad5a5d27f2f34f44fd019d088c2a1e89933 2013-09-08 12:19:16 ....A 466432 Virusshare.00095/Trojan.Win32.Jorik.Fraud.eov-64acb6160762859a335def770ddba2e9c87242ae92bd8daee85469232bbd1f98 2013-09-08 10:53:58 ....A 463360 Virusshare.00095/Trojan.Win32.Jorik.Fraud.epr-3824e3260f9632f44142632bca43e38181a1140288dc44abb1b1288255f26e02 2013-09-08 12:04:54 ....A 446976 Virusshare.00095/Trojan.Win32.Jorik.Fraud.evj-98acd4f4d7bfbf807d32ac2ce3b3b76f65d1a0509de55c38a18907da72901cb6 2013-09-08 11:03:16 ....A 466944 Virusshare.00095/Trojan.Win32.Jorik.Fraud.fmf-e010c743de8099d9b41daf6d7beb0e0fdc1486d9070b2d685b1727a27cf81432 2013-09-08 11:02:24 ....A 493568 Virusshare.00095/Trojan.Win32.Jorik.Fraud.guk-3d90dec4aa91d7133805a5bb28166df86a1b3f9da27e1a5f69e5dc99166ea327 2013-09-08 10:52:22 ....A 83244 Virusshare.00095/Trojan.Win32.Jorik.Fraud.guk-40f548c5daa159131aa49817eeed8cbfc7a28c14ea45fd7c30886a207dfd6fbd 2013-09-08 10:59:26 ....A 58545 Virusshare.00095/Trojan.Win32.Jorik.Fraud.guk-7c41d15f9e4cbd0221860c7b49545ca253bc86837b1d3e9d5f4b4da40906f015 2013-09-08 12:01:20 ....A 465920 Virusshare.00095/Trojan.Win32.Jorik.Fraud.hai-087597aef00cf823dbc3aeb612cdb4ebe5100855a3203b02f6bdc696330919b1 2013-09-08 10:29:02 ....A 129904 Virusshare.00095/Trojan.Win32.Jorik.Fraud.lnf-cd12ed57b130322cf28356f5efe7c0f366166ce0222713fcedc1ccb2a01d08a8 2013-09-08 11:28:58 ....A 477184 Virusshare.00095/Trojan.Win32.Jorik.Fraud.us-96ab11766265d65665ba6a7f3cc125ef9a4af329964604b2b4536abf2eab1ae6 2013-09-08 11:19:30 ....A 427333 Virusshare.00095/Trojan.Win32.Jorik.Fraud.vt-d2fb0c233b34bdd0c57f28c59a6d06a874e23395fca61454c82d72ca207f82cf 2013-09-08 11:27:24 ....A 430080 Virusshare.00095/Trojan.Win32.Jorik.Fraud.vt-d88d4a0d8a14664b3741f25862522f6241c11c009be83d9e9a82c01db7708942 2013-09-08 11:11:24 ....A 80616 Virusshare.00095/Trojan.Win32.Jorik.Fraud.wc-5c3056b445124ace7bc54a3fa40e842742b06f3964d0aed330215c833690d754 2013-09-08 11:38:28 ....A 477184 Virusshare.00095/Trojan.Win32.Jorik.Fraud.wm-d17241b2c88a117bc568d0a4b144728b139a8f7a18f8dff9b37ac816ee56f90e 2013-09-08 11:06:10 ....A 219425 Virusshare.00095/Trojan.Win32.Jorik.Fraud.xn-396da4d981284220ceca93cc39f151d7acb3f587c12333e15fd4412b3ec173b5 2013-09-08 12:07:06 ....A 454656 Virusshare.00095/Trojan.Win32.Jorik.Fraud.xo-9f7be03f68fcc4cbec92dd44d138007dcc1420ac531c3a80c116ae4d16d7c698 2013-09-08 10:37:52 ....A 193200 Virusshare.00095/Trojan.Win32.Jorik.Hlux.bsz-04f45b4502d19828bcf2ca985bebfc3af9f0ed6b582cb8fd1bab58e02851c2b4 2013-09-08 12:19:30 ....A 248064 Virusshare.00095/Trojan.Win32.Jorik.IRCBot.oz-27bb6fe00edb58ae25ff25e84ffdceff8528e05b6756ac8da1934ab137f4544f 2013-09-08 11:14:10 ....A 606269 Virusshare.00095/Trojan.Win32.Jorik.IRCbot.cci-e0a572f875fbedb755053efc362969f5b4ee3b4fb9c51ad14aa6b98692aa6bad 2013-09-08 11:22:04 ....A 232448 Virusshare.00095/Trojan.Win32.Jorik.IRCbot.cjc-4ac2e5cc41637b90975433dc3a61455cec1520be6be195e5cb8916daf46dd48f 2013-09-08 12:03:34 ....A 167936 Virusshare.00095/Trojan.Win32.Jorik.IRCbot.dup-ed347e943776ff2e152894f2d35295f4adffe8f086b9ab68d6c32cd3dba3a948 2013-09-08 10:54:18 ....A 200704 Virusshare.00095/Trojan.Win32.Jorik.IRCbot.eac-541c89babf7fbf0e1eaf55cbece6bdd42d40d2c82044df08d2670ca1997e99af 2013-09-08 10:30:34 ....A 200704 Virusshare.00095/Trojan.Win32.Jorik.IRCbot.eet-2a8624ebeffdda70f445470d0573416eb77d16d8712ebe488e1847afdc8fd6de 2013-09-08 10:39:50 ....A 262144 Virusshare.00095/Trojan.Win32.Jorik.IRCbot.eey-26e193f7c1449b1c295bf0c78f0d8749dc61629a12d515d86aa5f5a9e0196580 2013-09-08 10:40:42 ....A 20633 Virusshare.00095/Trojan.Win32.Jorik.IRCbot.ez-2b36091059d6a1b5bd0e2a1c6a873f328d37d72a37d213c1b855b793076bc147 2013-09-08 11:42:50 ....A 135680 Virusshare.00095/Trojan.Win32.Jorik.IRCbot.heu-319fd6fe8f14c727fda42e1e643d3cf64bffb828cadd1a0204cffa6a0d3cde71 2013-09-08 11:44:58 ....A 216064 Virusshare.00095/Trojan.Win32.Jorik.IRCbot.hnr-814fd3ab4bbf954fa966b47c9f4f6b69e5f71be417bdb0eea2b16bca66f17383 2013-09-08 11:10:18 ....A 241664 Virusshare.00095/Trojan.Win32.Jorik.IRCbot.hsu-79a5304c854f652de89d4473919e7cc70d28c4c08fe4cc74c505393ce789affe 2013-09-08 10:29:50 ....A 60416 Virusshare.00095/Trojan.Win32.Jorik.IRCbot.iet-98dd198d5f97ac764f6c37ab1ed6380a212b0e12ac5eaef289c2c2b6dc16964c 2013-09-08 11:13:54 ....A 270336 Virusshare.00095/Trojan.Win32.Jorik.IRCbot.iml-badcdffb3be8fd0adb4754e6355696da1e54e9d7f80905e65c4afe8ee1e615bd 2013-09-08 11:40:30 ....A 85662 Virusshare.00095/Trojan.Win32.Jorik.IRCbot.jj-fe270af13a7aae3b70ddec91e063745fb2598ef3a267e70d1d40a518cccc27c6 2013-09-08 11:28:58 ....A 49152 Virusshare.00095/Trojan.Win32.Jorik.IRCbot.jqj-936e22d861fe4c0b43e8daaea849e3714b6530638723b920b21df13a56d0a07b 2013-09-08 11:32:50 ....A 188416 Virusshare.00095/Trojan.Win32.Jorik.IRCbot.jv-d0b103bbbe9f5f4559854496d1f29b358ed101ea5fb3d5e069104f2f4715cb0d 2013-09-08 10:28:56 ....A 549888 Virusshare.00095/Trojan.Win32.Jorik.IRCbot.nn-e90a0d7d10061d5aff5e56200bbcac890374221160b6d239b196fd54ab5b2023 2013-09-08 12:05:10 ....A 131072 Virusshare.00095/Trojan.Win32.Jorik.IRCbot.on-398fb7df8485a1305b0cdd4e25a0844c2499afb43d602ac1c6f3c3cabe60b26a 2013-09-08 11:48:14 ....A 93696 Virusshare.00095/Trojan.Win32.Jorik.IRCbot.pv-280388ae896f081759a34e72a23be71d561fff411791447a5d1ca3955f512cc8 2013-09-08 11:25:18 ....A 53248 Virusshare.00095/Trojan.Win32.Jorik.IRCbot.qhq-91ecf4c6e972c65b06011535d3e2166d696f355f449ebb2ddaf3af826ed1ac05 2013-09-08 11:44:26 ....A 114688 Virusshare.00095/Trojan.Win32.Jorik.IRCbot.uxt-bc89a257b0cb53416a87c47c4bd9381b9862713ac0d1a4c2adc164bf621ec911 2013-09-08 11:20:16 ....A 104528 Virusshare.00095/Trojan.Win32.Jorik.IRCbot.vcx-ccf3e45b2a6e44ba734ee63c3f9ff61c2d0e16bec262f5448bc09c15b80e2edf 2013-09-08 10:51:54 ....A 71680 Virusshare.00095/Trojan.Win32.Jorik.IRCbot.wdk-98a917c11dc46c487f99975cff2d9c771aa6c52e1d5647f307d1b37eaaee6487 2013-09-08 11:31:28 ....A 68608 Virusshare.00095/Trojan.Win32.Jorik.IRCbot.wz-e92d4944e8333082655cd1f6b73abeff4172bbfcedf2b37a61769dfa280f0ad9 2013-09-08 10:54:00 ....A 413192 Virusshare.00095/Trojan.Win32.Jorik.Llac.biq-4fd8a39445c7a887f95ad232465213c9f74ecce56167b458bc3d3ccb1c707714 2013-09-08 12:08:08 ....A 268941 Virusshare.00095/Trojan.Win32.Jorik.Llac.cty-5397f454ccae712e42a8d1ef5eb1896eac83fd7717cc9d35042e726d0dd988b5 2013-09-08 11:51:14 ....A 385457 Virusshare.00095/Trojan.Win32.Jorik.Llac.cty-aa6dcd4dfd4a232b3c08b6328ea90b36cb7001d6da18092a459a24d9ae1434d2 2013-09-08 12:01:36 ....A 376832 Virusshare.00095/Trojan.Win32.Jorik.Llac.cye-c19dbbdef81f2bd113b325eb0b4beb471888a8c110d7f67a2e39727f8107f153 2013-09-08 12:05:10 ....A 1965086 Virusshare.00095/Trojan.Win32.Jorik.Llac.dtl-ca290ae8cc1c855f25cb6cc73e3f889ff14f3974c7f2633e18169e166d4189fc 2013-09-08 11:46:50 ....A 148992 Virusshare.00095/Trojan.Win32.Jorik.Llac.edx-bcb8b697e3f35be8083c39be00cab0aa5fbcc2916d2f300b2dfa1aa87b763428 2013-09-08 10:51:30 ....A 164962 Virusshare.00095/Trojan.Win32.Jorik.Llac.geh-386e22d89adeb43e8dbf80ae1e75d8bdb6562588282ce5911040a20f2566272f 2013-09-08 10:43:36 ....A 61440 Virusshare.00095/Trojan.Win32.Jorik.Llac.pjf-01d86e523d7fff03ee46090cc938e21ffe452c1e53dcf553ae7012fb120bdc2b 2013-09-08 11:35:52 ....A 180224 Virusshare.00095/Trojan.Win32.Jorik.Llac.sx-93697e825b16e2873d15b9410643f623f075b40dfe65b30dc595bdee88d27c59 2013-09-08 10:54:44 ....A 69652 Virusshare.00095/Trojan.Win32.Jorik.Llac.uq-64194537b289a5257edcc1bc67958aa595531641a9a20ea21f8cc13dae50cf2d 2013-09-08 11:08:40 ....A 167146 Virusshare.00095/Trojan.Win32.Jorik.Llac.uq-7bfed21aca1b96ffd6b1c9b31655ba45e042072d7dd6c0a404322bd8bb0b7b6e 2013-09-08 11:30:08 ....A 106070 Virusshare.00095/Trojan.Win32.Jorik.Llac.xn-6c594cc803ebd3c37dd4d69bc68b871f69596d72aca282cea2571a83fb9bda32 2013-09-08 10:49:40 ....A 205824 Virusshare.00095/Trojan.Win32.Jorik.Midhos.xee-01017306e47aa8ad0d9fb7a47d9bda30d6a08970d44e81a7a85f149814503640 2013-09-08 11:45:12 ....A 336384 Virusshare.00095/Trojan.Win32.Jorik.Shakblades.akt-8af3552792d1e1b4eabcd2179e9e2c730c5743a8382a4108127406c18424dbcb 2013-09-08 11:39:52 ....A 175112 Virusshare.00095/Trojan.Win32.Jorik.Shakblades.avw-e3be335dbfcc2b217d9beed3d15689da5b3706db546e7a90da60aeba1bfde739 2013-09-08 11:44:30 ....A 196608 Virusshare.00095/Trojan.Win32.Jorik.Shakblades.det-9ebf45f4d0120fa19f54256861df9322ef05f1d279f1c1c85f43f62c311acd69 2013-09-08 12:02:58 ....A 925696 Virusshare.00095/Trojan.Win32.Jorik.Shakblades.dh-6ddd12baa0d9fd7864202ec22986ef50ab7c9f70981f9c2ad4f7006464eefc86 2013-09-08 10:31:18 ....A 216676 Virusshare.00095/Trojan.Win32.Jorik.Shakblades.far-32747e4b3a01be1e20a3c29e514cc91e189c5cb72ad70b64a58433a6cb4e20ce 2013-09-08 11:06:18 ....A 197076 Virusshare.00095/Trojan.Win32.Jorik.Shakblades.far-eb642e0b617580349eb08116f04fc3e8d4ce40a3ceff752ef736332cc9739d20 2013-09-08 11:11:14 ....A 788867 Virusshare.00095/Trojan.Win32.Jorik.Shakblades.flg-6761cac870f5789e8616b08359d30799167c0adce6f15ef780c3d169d454af51 2013-09-08 10:55:00 ....A 26457 Virusshare.00095/Trojan.Win32.Jorik.Shakblades.gmt-27a6a42d4119a4235b59a3ecd7e58c795a38ec7ef4f2fef3955cdade049aea46 2013-09-08 11:53:26 ....A 357956 Virusshare.00095/Trojan.Win32.Jorik.Shakblades.hh-d6f2212a86a5b8f389cd9b7826b248910bc20a9df5aa25514f0c818bbb1af423 2013-09-08 12:01:48 ....A 349267 Virusshare.00095/Trojan.Win32.Jorik.Shakblades.rv-64a09eba3f7b547a9094bd11d2ec77e75b3f089f199b4773570848195d1bbb3d 2013-09-08 10:50:04 ....A 249679 Virusshare.00095/Trojan.Win32.Jorik.Shakblades.ya-c3fd7894239c704cd730eb03dfdc01d03f3847ea614940423d83b3a3a5c56c93 2013-09-08 11:46:58 ....A 176640 Virusshare.00095/Trojan.Win32.Jorik.Shiz.fa-2e3e59331c4a560b70d3f16fab768207ea243c84fde2e8ab382f3e88de025a8b 2013-09-08 11:43:18 ....A 154056 Virusshare.00095/Trojan.Win32.Jorik.Shiz.fx-8b980c6e6117bfa86a944a3877bb6cbe6a684f79fe085b767551ce860524eecc 2013-09-08 11:17:46 ....A 266240 Virusshare.00095/Trojan.Win32.Jorik.Shiz.sxy-cdd1cc02d5b238090e29cb918b935447f50e7eb5354ccbc57c9f1bb529330559 2013-09-08 11:09:44 ....A 244224 Virusshare.00095/Trojan.Win32.Jorik.Shiz.szn-cf3ca507be2c4250db2cbf66af16c4db9711429b8a1cb722c57608ead3d6a865 2013-09-08 11:47:36 ....A 285696 Virusshare.00095/Trojan.Win32.Jorik.Shiz.trr-740c234fbb30b22d95b54d273832e9bba97255201f29ce6742ba65a67c3e41ab 2013-09-08 10:45:06 ....A 285696 Virusshare.00095/Trojan.Win32.Jorik.Shiz.trr-a77de07677859cdbd8e27945447de4348bdbd388db3193fa792dab5805e93702 2013-09-08 11:47:38 ....A 306176 Virusshare.00095/Trojan.Win32.Jorik.Shiz.tva-a836ea800b86e748d1edc3f16bda48091f6238546fd3d665a0ea2ec9ca80397e 2013-09-08 11:15:06 ....A 126976 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.ajrc-1c6ac2152f1147b643356cac593ec475208f294a01b78061945091c17b562337 2013-09-08 11:36:48 ....A 76123 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.beif-b92491792e326db8e76e0e416238003b7adc8e199844653eb1a5101789c8c97a 2013-09-08 11:39:54 ....A 245760 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.cqaz-c0794f2e8697daec4b76518f83990cbd6b09356cc4018e8ce97f07f00fccd79d 2013-09-08 11:13:40 ....A 245760 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.cqaz-d09dee05982787e5e4a3be321a2d09eb9464ed2fc634bb164e54ddf8cd52fae9 2013-09-08 10:55:36 ....A 319488 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.ctsv-9b7351796d10f82bb5d109dcccabc2a8bcef50df081026ab510f4a34ef4e620c 2013-09-08 10:34:04 ....A 307200 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.cvtk-116cb864ee102f896888fc155823614b98de65a61a2680f03f8c3022b67ece52 2013-09-08 11:15:44 ....A 307200 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.cvtk-472b87fde4f7a730513a126d9f8625e0b97b021622307d47f9b50d25cb5c0e9f 2013-09-08 12:01:20 ....A 307200 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.cvtk-a98297d124727cae3ed9ca208f82be1078bca94abe5a650050398ea5fdb878ad 2013-09-08 12:10:34 ....A 307200 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.cvtk-b11973b10b7183385811621b0f64fd7ff4274aeeed361e66a07b45fbea3ba020 2013-09-08 11:59:42 ....A 274432 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.dnpz-947004459e80e851664013a720c4da22e6ae82a6ec916121a94f77446c22f2d0 2013-09-08 11:29:00 ....A 274432 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.dnpz-bcce3a06b02781816a3f744458b7bc63eafd8d90abf9cf1367baf42123ef8387 2013-09-08 12:11:18 ....A 245760 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.draq-c619e7e0cce2c6942cc2a7d07bbf9490bc1bfeb7cd1be08ed5e93776a2404b2d 2013-09-08 11:17:46 ....A 245760 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.dsdb-bdffa67c661329704415f33f156c3cc7d22a78db5a61f5672b7bb44fef4dcf19 2013-09-08 10:56:18 ....A 126976 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.dxla-1090600f20f3d1acbfc5b6157fd5893ae595d671d7fa4d64f08a4de12bb825d1 2013-09-08 12:08:20 ....A 126976 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.dxla-8756ac7fa14357e0ce6feba1b81a586105d7810ebae87a5eafbaa131325af5d4 2013-09-08 11:37:40 ....A 126976 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.dxla-b9c7d2ea660969092bb69c1e2d7db11abc41c7b79a8956a0a04dd857eeaae03f 2013-09-08 11:34:06 ....A 126976 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.dxla-c4ae500d81bd945990927daa477c9476dc5467d4d4c4e17bb0e0c204f77f8a3f 2013-09-08 11:48:16 ....A 126976 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.dxla-c58d577dea9c7d22e624226126c9627e3aba096fc036aba456f6e80cc6b10cf8 2013-09-08 11:53:02 ....A 126976 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.dxla-cd54d4fcdbf561f2c25c15d9924e9be2a4c0c40006868cdbe323502fabafd4ce 2013-09-08 12:17:02 ....A 118784 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.eglg-620cbecddc2c36da7b4bddcb8e8c59d55c5b70cb1e99beda66bab0731608c451 2013-09-08 11:01:50 ....A 118784 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.eglg-6a3a749111f10c096a77eba69957e6b3994d5a58c5e778f6dccdef23a4cf88ca 2013-09-08 11:43:28 ....A 311296 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.ekal-1ca70fd75988f82e8111b1772ae15cbf42ff6ab20a0455861bc9618f29dbac31 2013-09-08 11:18:22 ....A 311296 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.ekal-844f8246bf7c8d8b98d8d0a6b7b5aa1ab47d05ff07005dc9dc45ae3f5cd35bee 2013-09-08 10:46:52 ....A 311296 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.ekal-b340f79c63e16bd1326b3b1f54841e5d6d02d8fdf22f4ddd667fcf4c6a501132 2013-09-08 12:06:20 ....A 311296 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.ekal-b426fc38e74eaae028177bbb3b2fd66d4359df4fcc94fd8b1995368b91d14186 2013-09-08 11:55:54 ....A 311296 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.ekal-c497bae18cbca16420aa3282a70028698a5f0f2b50655c13c504ad066557a66e 2013-09-08 10:29:24 ....A 212992 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.ektc-976017cb7a6b376df4a01939eef6c21db003406cba67d73a7791023fb2c531f9 2013-09-08 10:59:12 ....A 217088 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.ektc-bd0ed87978a7a3e61e9e3366e6f8e715975f536887a384ebc6ea25fcd6d70911 2013-09-08 10:51:04 ....A 212992 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.ekue-939dfb3cec368f5dcecf8f54a8903cbf150f78a8cbbe16777f176527715783c4 2013-09-08 10:59:54 ....A 262144 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.epgn-0af4f160e1a673433167c8e6773d853f660338003cdfcaa63246e67b88135e6c 2013-09-08 11:30:30 ....A 262144 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.epgn-45d62b5b5da9e1becccda4efea4d7b88145249c12a1f8c21cec3f6693106edfc 2013-09-08 11:21:26 ....A 262144 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.epgn-c6a7c27d6ae873b006a4ce5d26f7f14a8b8687426487de598dc6cf54d14e7f38 2013-09-08 11:09:00 ....A 262144 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.epzr-82b7090c480b0a503f63668f41552204ce3d7c3b107724119ae4135cc4a9a030 2013-09-08 11:56:28 ....A 262144 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.epzr-b868c915a5dfe9965c409ef47e6b33347c72241449697981b3a7ced66aaa340a 2013-09-08 11:57:38 ....A 282624 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.eryt-b5c61087bbba060ea7ecd8eb7514d8ef1d82f3b374e7f0f9f4f7557bcafbd396 2013-09-08 10:40:54 ....A 282624 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.escx-1420b879561298278f80c173652cb218e06a4beaf023c783e41ecde6491ee7df 2013-09-08 11:16:20 ....A 282624 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.escx-bd276226ec02b7566e8ea083910f945042912ab0167aedd06713e582931a5864 2013-09-08 11:25:18 ....A 282624 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.escx-bdbf07aba1d7c31fe6454ffac588642f7331050c58da4b0ac0084bec8ea807ca 2013-09-08 11:56:50 ....A 241664 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.este-b6e78278a1f6c13e8a5fc7475ac3bcfcf8856df254b013cf2f1606e4baa3977f 2013-09-08 11:08:58 ....A 241664 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.este-ceb7396b0e22cc447749e889fd6ee3eb49a1c73d99b1584218c6911a7bea7293 2013-09-08 11:10:38 ....A 241664 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.este-cf4c2ae8b9a33db04f002773de8701d4fbc355c1a254dc4208f724ac9363b56e 2013-09-08 10:56:40 ....A 167936 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.eyyc-7412152e848ab5d3881220120ad8a465189bb0e78248820cf89d138004fad9a5 2013-09-08 10:52:32 ....A 167936 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.eyyc-a80ba76c37c705152297435c45b0e4d7bf31923ccec35474b36ee9dd233eb12e 2013-09-08 11:14:18 ....A 167936 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.eyyc-bcf025945a775ee9771083a014f2c10fd55c1b2f3cf0eb1ace690f4e4eb6ba06 2013-09-08 11:52:16 ....A 167936 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.eyyc-c0834a5292bf11f51ee58831e7d85046a45ac41c813257e3c31c5855aa25336e 2013-09-08 11:47:08 ....A 167936 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.eyyc-ccdd2016a372744fae9e7796961f3d89b026df795744f472ac5f7473fbe7aed3 2013-09-08 12:01:30 ....A 86016 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.ezdl-a1d811c44884e96622d19e7525eeb5de033e723787c3758a1a34620b58d293ac 2013-09-08 12:09:36 ....A 86016 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.ezdl-af227555dfaf7e4e530b24e5c0c34ba3128f6bb3d32f867b5d9a5e1dfe861b43 2013-09-08 10:34:00 ....A 159744 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.ezdp-18bcabd88a62e6bb35df7507dbf9c5ffc1a00654e1b7f2da0db6d275e6f93913 2013-09-08 11:25:14 ....A 159744 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.ezdp-585b1abef6bb0c7ce818202b8b053bd871109bcccd47306a11fbc2fdfb5801c7 2013-09-08 11:53:40 ....A 159744 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.ezdp-b27404f5f458b0045ee9ba43ae36ca9a9059b8862e50cf14c78a59979dbd0785 2013-09-08 11:36:12 ....A 159744 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.ezdp-d0d39a8e3950efa5f7262f64f16aaaecdb14841a69bee40605e8071a8c61de3b 2013-09-08 10:38:22 ....A 90112 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.ezhk-ce13db6728f1f91193810e4ab8cb3582705194867ca838cdbc6aed682a27927b 2013-09-08 10:58:24 ....A 32768 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.ezlc-cd2f6e15ec7c39bcda77871a876ab115c52e9ea77132750325a8e70804797d2d 2013-09-08 12:06:32 ....A 22807 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.ezvy-bc1c10144a381d9c71edae8b32a7650b2d91b26926b1a007351175bd7e818836 2013-09-08 11:57:16 ....A 143360 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fawf-c8a30502847cbbaaa9919e13f49f8f07cea9503c36e4661c9600a27954fd996a 2013-09-08 11:30:12 ....A 122880 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fawi-4c67ece84a2ec3f1e7404380e05f8742750033508e7e1808a31cadd74d6ed202 2013-09-08 10:25:52 ....A 122880 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fawi-9407eee3ab0daf8b5e39687d44ba467d49012e1784b87c76c346594fb0a07230 2013-09-08 11:22:52 ....A 122880 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fawi-d04d28ad9c27fb8698a84861c958bd001d33b03ffbcb8f498ac85e6773bcb840 2013-09-08 12:04:38 ....A 167936 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fbbt-817ad0c9b0e3ef031a01874d95586118e22ddb9334b91074a23a30dabd0c8c10 2013-09-08 11:43:02 ....A 167936 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fbbt-86b3fa5c4138276f23b38f928bd4234d95aaae4d7598bc571a72b91678750ebf 2013-09-08 11:52:30 ....A 167936 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fbbt-b63ca77962cdb5a4ec179bbe90b13a866a996e0ec63dbe62dc401d9a9e0a14db 2013-09-08 12:00:04 ....A 90112 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fbkz-14565786a3b56c766ff13a55d148e2709c4d1b9c20f91a49ede5f0d2c8ce6cd3 2013-09-08 11:07:38 ....A 90112 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fbkz-854c9cfeb1b706c0762ae75425ed7ce4565ba1bb4a548f4f781411defbabd1c1 2013-09-08 11:20:14 ....A 90112 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fbkz-b3673999290282f1b27e307772eb458877696c46583dc460b02b75f96cf44074 2013-09-08 10:36:38 ....A 163840 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fbor-2f1d51ba1d1efb6ba0bf8e33db558c4cd7191e782e6446ed765b327d44092844 2013-09-08 10:36:34 ....A 163840 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fbor-c8819dd13027ec4eb0107ef700a9b0041ce34d16bcc9541614ab1d336818f1cc 2013-09-08 12:00:26 ....A 163840 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fbor-cf580e08eb3e52b53c4404a323ab7ab65a5de56622835f79412638be6fd7045d 2013-09-08 12:05:46 ....A 135168 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fcga-854831efdf0e5b212fd7409e9502449a061e647d6dc8c791aa2a1bdd0fd10c97 2013-09-08 11:51:16 ....A 196608 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fcnj-75bf07bfff6245ac288e64abd1854df3aaa9c6df18521b85bed642b4df3b32bc 2013-09-08 10:26:24 ....A 188416 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fcnz-1056bc78672565f3d6379f09b81d4ff1dcf6e2063961cad737dba7f51691b449 2013-09-08 11:49:34 ....A 188416 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fcnz-90e02a3f262109796d11f61da83eb30542e23cc13870f037bbfc93e3860f58dd 2013-09-08 10:43:08 ....A 152689 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fdit-2831ecd5db5f777a78a433d2589c23f75eb402a0edc4c07d58001cb96bb37130 2013-09-08 11:39:36 ....A 172032 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fdit-98248344f79b12c2173a7e7a951c1409dde2e30802fb18103c2994da656e8359 2013-09-08 11:30:46 ....A 172033 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fdja-244053fbf45ca6be5720a3efe7d9ff5dd199329b92211eef5ac73dea73b0e3fa 2013-09-08 11:52:04 ....A 172032 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fdja-7886ced34609deffd36e647ba506e3ab71c3ce4c0b1aca6b1df5e612129faf2f 2013-09-08 12:07:52 ....A 172032 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fdja-b9a71077f7d6828691ef62c643328179723989c28da65b1251b88e04271f0782 2013-09-08 11:57:30 ....A 237568 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fdmw-0b3ea5b6dff0174e2bd455496ca40d8223572a2d3922258bdfa4b007db3f54a6 2013-09-08 10:50:16 ....A 237568 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fdmw-2ae52ef26121c2f14a587bbeb627793e34e29a221b5efffd8ce9033035d1754f 2013-09-08 10:57:42 ....A 204800 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fdvy-825cef45fc7278edfff2a8ee0b5a6b7439e11fd47fa1ab3b26ba20cb0b55169a 2013-09-08 11:09:32 ....A 204800 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fdvy-943eff761667f31ff63a654440345dd91e10d03310d8fa87ecf81b3cc9e7b185 2013-09-08 11:17:44 ....A 241664 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fdzi-ab460fee8661b87a1168c7864efe7ffa7249911cab6951def58035848ca2b40a 2013-09-08 10:54:10 ....A 241664 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.ffbd-38e0766f19baaf1a787a9762d350cb1553ebcd08304bb363deb979cc4c5bf462 2013-09-08 11:37:54 ....A 241664 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.ffbd-43174eec30c37b305ee20f3300ea89c392d54797c5e6a08d23214cc0a568daa3 2013-09-08 11:36:20 ....A 241664 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.ffbd-89260e8f5c56b5f522978bdc5215de74903717c9a042aa45df667e1caf2a9e5e 2013-09-08 11:58:26 ....A 241664 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.ffbd-abaf12c88f0277b34c913b40c1dc039c1f5e9d83c184f7aaff4c1b1396d933b3 2013-09-08 11:00:42 ....A 241664 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.ffbd-cfe3f8b62e3194570b2c8b35e79c845bdc5582fa2c540674830e2bd55e7daa5b 2013-09-08 11:09:44 ....A 241664 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.ffbd-f6c5e3a7485d0b10d563ac3fb07b91becca615de6f1bffb990ca061b45723c04 2013-09-08 12:00:22 ....A 86016 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.ffhq-a7cf3570dd1647f977ecfdef3820a253168c9b6286bee5241e3f6fba5fb80d5b 2013-09-08 11:23:42 ....A 86016 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.ffhq-a8c25d1d19a5cd1e8ce177b20ce5c6fe5267c59f2170ff9531e55ae8cf29d015 2013-09-08 11:24:48 ....A 81920 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.ffhq-c455a85e1b31d44a43676146a86b156f77fb857f7273220ef63fd98b0f62d7e3 2013-09-08 11:33:42 ....A 86016 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.ffht-cf57f1d8716ecfbf5d1d3b36aab94b543be0657d5cfc58950778eaea6f4ecb15 2013-09-08 11:39:26 ....A 86016 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.ffht-ebe7ddfe4576a1647865ce8be5f868b509ca2258e171b783f1a8f59edd4e3088 2013-09-08 11:25:00 ....A 139264 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fgjh-d1a773e92480964ceebd9c4311083d6938c664b205135488b7e8e56aad0ba008 2013-09-08 11:17:42 ....A 139264 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fgji-3f092983cc9c74ccb5805697d1695b70a476376e45f5f97bf3f858d82e751e99 2013-09-08 12:01:12 ....A 139264 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fgji-fc341416c4033b1268bebf84f258140c47e819123b2f415040e1c9b2085d898c 2013-09-08 10:36:36 ....A 208896 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fmhj-69e2cc48bf8f9dcbce07c2f69abdfa7091d6d7e1408ca244a6fbf79a0151f904 2013-09-08 11:11:34 ....A 208896 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fmhj-9543f14b0efc47ee04d41efe4867ce17cbd57981d55cec7bce3cb113bd782e8e 2013-09-08 11:09:28 ....A 208896 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fmhj-cfaf64239dae727cb9f57bf637c9c7aa90f8d6ac9b6e98d4bf18a789d5c47a5d 2013-09-08 11:22:34 ....A 217126 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.frmf-c12017294b2b63a63a3e4090d89d37afe98c6571375dc5292565694bcd60b60a 2013-09-08 11:44:54 ....A 213047 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.frny-ac0fdcee529fb534ebdb681722b3ca1c1c9f3c20802206f1eab4028406644f38 2013-09-08 10:48:20 ....A 32768 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fryg-31af03ff29f053eaa4020ee5ed1478e18feb243844deec9e34bd2db52ac486fe 2013-09-08 11:35:22 ....A 208934 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fspa-bebbb85c3e42ea10df75694c13f3c623ffeb30558bcd921e9fb7a53c130e8eeb 2013-09-08 12:07:32 ....A 209010 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fspa-cabdb2ea2bf452245528accdb1d8a74a2f099171cecd69852e16c369bbb167f7 2013-09-08 11:20:20 ....A 221184 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fsrg-9905c15cbbdecbdf13bef5fa8580179a3a91112a8797e33e87355e71921b08fc 2013-09-08 11:42:42 ....A 221184 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.fsrg-aa9b4429ccbb2cb5e810a527643963430595cdb9c81fe84513ad8e92661cdd6e 2013-09-08 10:39:20 ....A 270336 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gaxq-c04dec907b78fa7b16e3e4db55588dbd36f1f66ac04f6a751a80e6e28510fac6 2013-09-08 10:38:38 ....A 27590 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gekv-096c813be48ef6c96f7dac14e9175f7e313485502450aa7eb69c40ab7edb3de3 2013-09-08 12:17:28 ....A 204838 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gekv-80f52b530c6737abb5a2ab7de09b6f43c6c0bc4ff8e8ee844bd20dd4bceee285 2013-09-08 10:49:40 ....A 204855 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gekv-a1d3d089a00c53d13ef86c2cbb9a73b7bec86257d5391b78c2c9fa762973bfa6 2013-09-08 11:50:26 ....A 204817 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gekv-b1181a85ca49e220d4df6279b1aa1ab2ae0ecb18e34332c30fe4af9c8e194fe4 2013-09-08 11:24:42 ....A 204838 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gekv-bdac53a632901b6425665170182e204f2ce440a1018eb5e961d75fd765c62b6c 2013-09-08 12:18:08 ....A 204838 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gekv-c6bc7496a2f80baa54adf7fd60f066d318e1915db057b91a91b4954be31bf0c2 2013-09-08 11:12:16 ....A 204838 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gekv-f1f53f5ccb02bbeebe3ea74b170abb3dcb9ae13a059cbdd25b6603946f3d1c51 2013-09-08 12:09:06 ....A 204061 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gipi-cd48773ea93340085c39733e4d67db26a0ae7bbcf44d11dfc0fb6c824b83d51c 2013-09-08 10:43:08 ....A 93087 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gjfw-2f6a2aea0402724d1237b7102d4373ee6961556f57cd8eab17f7f3bf320112b0 2013-09-08 11:20:40 ....A 93087 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gjfw-d019ed0d7b268348dbecd997028457d5bf9d3a1d999760defd19ffe7577dcf56 2013-09-08 10:27:46 ....A 180224 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gtoz-251735ce621227d14328d63247aa7c59c6e09825965f9dad6bc81396f06f6f72 2013-09-08 12:03:44 ....A 180224 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gtoz-2db1e5e90d7c8f200044e95c95670371396f3d5eb60df4b8afe4ab98ec782f0c 2013-09-08 10:50:04 ....A 180224 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gtoz-ccab6d8c01b3137410e12536ea6d898ada09303a87bbe39f47561306065e4ce1 2013-09-08 11:07:28 ....A 180224 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gtoz-fa7dd8380e7090cbdd3422850803e934e3f64f32b4d80096531ad2b9d2ed3d41 2013-09-08 11:57:06 ....A 188416 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gtpg-958dddc62dc64f140271615b78785e3a5455707e1fb45f46fb1d2cbe00be9cd6 2013-09-08 10:25:06 ....A 184320 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gtpg-b64ca92d72f222f6ffe43f249ea058ab506376f57c26f07965c1f748ba11b45f 2013-09-08 10:31:36 ....A 233472 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gtpp-8317cc55709804db063c94ec9e656846dc980669fc26a0da16ed7e58c824e037 2013-09-08 11:58:22 ....A 233472 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gtpp-b5a09ccf8e4591c4078faf76f1f7abcacabb190e592fb13fc4794457769ae84b 2013-09-08 11:56:36 ....A 233472 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gtpp-b74558842685e9058cdadfbd967a110b3b28fd0cab42d9f823c76b9781249577 2013-09-08 11:18:08 ....A 200704 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gtpr-2c6a3d9e434608c19e3104fb82536e0964e874e917f2f3a56d4ee60d5eb544d6 2013-09-08 11:17:56 ....A 200704 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gtpr-cee3f110fa1f4740f77c8c5d8686cf0dbc071b0db5c812cd1d8568bc9ebaf1c2 2013-09-08 12:00:24 ....A 208896 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gtpu-84555d8ce1df3b5ef987145ce7ac501cdc84b3ef3fee7b813bfa3df1ee7f262a 2013-09-08 12:04:38 ....A 208896 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gtpu-b59f0e7de8477c73fd0af6f01384686f856473ba66ce864908ee2cdd8640d90b 2013-09-08 11:48:06 ....A 208896 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gtpu-b9eb42ec7d06b60bba53fec7673160897007e8ff947fde47789a781115efbb24 2013-09-08 11:10:44 ....A 208896 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gtpu-e4611c6fc25af50b6ba5bacc69281a29254b630a5258c7c08d7fb39bf6d1ac67 2013-09-08 11:46:24 ....A 229376 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gtpx-0e8f8e4ce75a4a154fa7fa0c23c432d39a06a7ed6cbba5a7c4dd45d06992ae40 2013-09-08 11:16:54 ....A 229376 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gtpx-427e618e17433bf1efa80d5a53d6302e3f3461fc7c49136eb83d053b6d1f012c 2013-09-08 11:09:28 ....A 229376 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gtpx-98372cb3a2f41dfccbb9dc6c7ae266dab26d6c0ba399f4ba43946dcba912112c 2013-09-08 11:31:32 ....A 229376 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gtpx-b497d0dae547f0b89ec9aef7a1653cc2c3d6c66f1eb256b9d369f37d91856df6 2013-09-08 11:54:16 ....A 229376 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gtpx-cf32bbc549eb240ad74a07597ac9c8aeb18f477fa4b91141280ad3e8f4bb9391 2013-09-08 11:07:40 ....A 253952 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gtqf-74607b23fdef96d01d8c75319594defdc9da88ee3fdf1d9bf0e047a2d86e53b6 2013-09-08 10:58:34 ....A 258048 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gtqf-7fa1e25666cd351f471ba2fc6d595be73554b206e1306b955f103d88773fb285 2013-09-08 11:34:18 ....A 253952 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gtqf-a4826db5af7dcdffccb383942a2d41bc973fd7aa320850a3655a58f18c4742cf 2013-09-08 11:44:02 ....A 319488 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gtqo-8b2dba9483359278c91e24d43bd718b424cc2233a72187967558afb306864b86 2013-09-08 11:26:48 ....A 319488 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gtqo-a33165b33bcbf9b22252032b4ab358cce4fc9cd7a2732b3408da50eccfda568a 2013-09-08 10:34:02 ....A 208944 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gtrc-cdb76bab8a0e936a3f85bf621b4b76fd6519bf3b12c26e81bf41a0cee185d594 2013-09-08 11:51:26 ....A 221184 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gtrd-d1ab73ab4828d0992e9a66c34a933b79f6ca532f24e60b7bda237dbead410245 2013-09-08 10:49:50 ....A 48128 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gubp-3869b6ca0f06a4af4b2625d8a834966297ad4c6bd6322218f7fa0417e23ae610 2013-09-08 11:52:46 ....A 66560 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gukt-a2e1257474a90466e0d71fe16d482f9206063508dc3869e2bbb834547b423631 2013-09-08 11:43:16 ....A 90112 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gula-ff3462b4247eb048db853ae2c2f411ecd26de120c80945fbce727afb36a49735 2013-09-08 11:07:50 ....A 77824 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gunu-f091549dd3a2f94f3d7f1d8598615ba07381ec53b82685af8aec5573bb3eaab5 2013-09-08 11:49:28 ....A 40960 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gurt-ca10662415851da88e67d6ee8d257880372ac2b9bdbd78e836c85303c66e2136 2013-09-08 10:42:04 ....A 45056 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gury-8f74d946d682f1890c18c45c166fc052762e899755be4d2247deab238aad66f1 2013-09-08 10:59:38 ....A 98304 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.guso-10234345e2abaa28c679fb90c5de6e27af70f887ee448b0e005d29a4112988f7 2013-09-08 11:53:20 ....A 98304 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.guso-2a2d730a8306d1f915b4d15827bdda4d0b6d112a8bcc3e5036c8106bad60d156 2013-09-08 12:08:00 ....A 98304 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.guso-5d86a3d1ac1e158904c61653cb2d7dd3ba51150d38467200e3c5eff781cdccf0 2013-09-08 10:33:58 ....A 98304 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.guso-6ce9bc07a8aded92cd2c6c221eb5895dedfc5731717641aba68256ca4e2f5908 2013-09-08 12:01:08 ....A 104448 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gusz-f88f5616875d03ff7bfd14f79d9ea617f547e8fa0b9de6d2de33e5b5f7e41b0d 2013-09-08 11:31:38 ....A 106496 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gutr-22e404ef38ba2b5ab389b69628829de9d65cd86dd14c454e2e3ce7d871fede30 2013-09-08 11:24:32 ....A 70144 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.guvq-e586448b8e1d98146f7aae95c6f5566b54354ffd087de716b818e083ed040ebd 2013-09-08 11:42:18 ....A 124416 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.guwr-2ab82e861d38b05774f814de754f54c55368d5d224e545cd864a4b9b9af42ce6 2013-09-08 11:15:22 ....A 124416 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.guwr-7f1a9f45b2546be5632ed0e23a89cd3cf909ce2e86db4a5c1c3fdd7b6e575ee6 2013-09-08 11:31:52 ....A 124416 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.guwr-9f6d88d4b5871b164b45da7d8fdae329a6dcb979f3cbfd543f957456a28b4307 2013-09-08 10:40:16 ....A 514464 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gvhh-db96b6a0e8c09fd8d68f01143fea9611e863c204695a9d4034d2c652052786f9 2013-09-08 11:02:36 ....A 78333 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gvos-1140d1213ca6bca131f16d174bec7092f28c4a9a2fe76d1ebc448c1616be6d5e 2013-09-08 11:16:54 ....A 78333 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gvos-1d1b188de285393f9f58797549f59d5e03063b5f9a37bb85bc100746e357e489 2013-09-08 11:14:08 ....A 110082 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gvos-77c7235defedd1b07dea4536247f5d4d16b7584701a0fc58922cbba75edb7bdf 2013-09-08 11:38:58 ....A 82432 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gvut-2540c3a5228e9be16629e1a40a1bbe0fd7190a58db335aae8304656c3aeb9338 2013-09-08 11:54:20 ....A 82432 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gvut-3bee4474c2b8a678bf4a342c44e1f22c875fee180c7b967526f2d2fbf67875d9 2013-09-08 11:24:38 ....A 58654 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gwhh-c61291c1b173dae5f1b53937adf2fd9eb690d5833786fbbe1f07b0b104466a4e 2013-09-08 11:29:30 ....A 83968 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gwku-00166431c8f792955565c53423eeed86fd9474645c98dd6884f56b2b2644d00e 2013-09-08 10:26:04 ....A 83968 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gwku-71b5185dc2c60fc50a3afcb1dd931e9beeb00a26a50aff6df18444d3057aa68e 2013-09-08 12:01:20 ....A 118124 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gxal-a1f2b6aa3f18beae8b980761885309393c23e52a1aac9bb062de5da2f155d377 2013-09-08 12:08:56 ....A 82481 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.gxen-014a73b4e83e353606d90832f8ed0531621a9f1b18ff8886f6ae4f0ac7fea1f9 2013-09-08 11:56:32 ....A 225280 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.jyy-538432ed11a5de6c69f3210b6631d90212f126806361507f2a9fee2f42c47e4e 2013-09-08 11:46:14 ....A 327680 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.kao-4bbc913f3425d438e3f8eb8516c2db27c72175726502654fa64e14aa3616f1dd 2013-09-08 10:38:28 ....A 327680 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.kao-6bc921ee834abb703fec5050141b4c9f4c125cbf08b4927e62255df47450e6a6 2013-09-08 10:31:42 ....A 217088 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.kay-33c37a283335df1cb4ba116d4f83088ef14e12c943901df949dbc194a7cc85e7 2013-09-08 11:02:04 ....A 217088 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.kay-61317f323cb2c5ed33327020a6a914e7db330a45a1840151eb01e1de885fd014 2013-09-08 12:02:54 ....A 217088 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.kay-81289b36e65617abe9e586334ee08eb5efc16250db13e3054c8c1cfd97c41c98 2013-09-08 11:42:56 ....A 217088 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.kay-b59e2a97209ad383e991e92b7d63a6f5ba0e7c1438e8724a53b7c9ad15758716 2013-09-08 10:58:50 ....A 184320 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.kcl-7aa88344e60a2f5dc696efa427bc0751af43ba2ce662d4fbf9fdd4e6b51f443a 2013-09-08 12:17:08 ....A 266240 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.kcl-c1614ef86691dbc9af4cf4922a536c21ec12cffa6028637f0ace65f514f4a935 2013-09-08 11:25:50 ....A 188416 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.kdn-251f4d052ac7b892149d46f4ee43039b5b8c8ddd43bad3ca31a669c41555047e 2013-09-08 10:28:12 ....A 126976 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.kor-8837f2ddd9b9e0b741693808542ccfed391df9aa545e974a928d72d3dd3171db 2013-09-08 11:49:08 ....A 122880 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.kxp-838d8b07cad0017957fab19c9f2b6ee964170221b9a713a046afa174d43fdde5 2013-09-08 11:56:56 ....A 122880 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.kxp-83ae91af634908b716e0ed478c0cc5da67b7f482895149d1345c8863df737652 2013-09-08 11:48:16 ....A 122880 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.kxp-872acdec517cf4f09de3e9d20ee5d94041cb290541a83040d7d7d3662f6131f8 2013-09-08 11:32:22 ....A 122880 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.kxp-8be866d406b45b1a1f292bcb525a5f26c937b9989f8c4c776b44aa8e5f505312 2013-09-08 11:51:28 ....A 122880 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.kxp-f538278d071fc7f3f88c59f0496a222bd26833db1e7c828fe7b9a977368e8762 2013-09-08 10:35:00 ....A 233472 Virusshare.00095/Trojan.Win32.Jorik.Vobfus.mcr-b8366869240a232ed8300c568a6b86cbb9cc99ec7ce1e3c442edb42d90c49410 2013-09-08 10:35:08 ....A 223000 Virusshare.00095/Trojan.Win32.Jorik.ZAccess.cgj-60245be1387bd0390fcf0526cf7fa9e69e118552dc4cf4fe0fedd71f4f968a30 2013-09-08 10:54:18 ....A 114176 Virusshare.00095/Trojan.Win32.Jorik.Zegost.ihk-2ecce6c252d34e108a6d4877d2bd7ff8eaf84502dd96c7af5f00a8c838376ed4 2013-09-08 12:12:56 ....A 5124760 Virusshare.00095/Trojan.Win32.Jorik.Zegost.ipc-1de646567e6a495048751eef30c109d5e40db6149515109706a3b41d0e16dcaa 2013-09-08 10:27:50 ....A 409600 Virusshare.00095/Trojan.Win32.Jorik.Zegost.iwi-ca0eb686ee0eb1dca97eff89e91cbdf2e3691b289d3980fe1770639960722328 2013-09-08 10:52:40 ....A 491125 Virusshare.00095/Trojan.Win32.Jorik.Zegost.jha-3efbf6baa96ce0c84cd7bc743f6cc061cdcf5a0ced1a09165f0700d2cc4d8bcf 2013-09-08 11:56:44 ....A 103936 Virusshare.00095/Trojan.Win32.Jorik.Zegost.kgi-cf59021f5c25a40fc96bd4f79f066828bfc5e2637e9abfebe0fd1075b4a3197c 2013-09-08 11:50:20 ....A 86591 Virusshare.00095/Trojan.Win32.Jorik.Zegost.pil-3a4e7e5babebeda5f3f922f5ce03480c4a644d8c85a0a66422575bde39f4fc26 2013-09-08 11:51:32 ....A 86485 Virusshare.00095/Trojan.Win32.Jorik.Zegost.pil-d85fdc3309c298b1a2735310ab876ba76ce5c31517363772682e96e5b8261353 2013-09-08 10:40:20 ....A 107971 Virusshare.00095/Trojan.Win32.Jorik.Zegost.pqs-2bf1a695f830e8203657e643ce0c2dd1d650650a1d5beccc7a0cac0f700dbfee 2013-09-08 11:58:38 ....A 802816 Virusshare.00095/Trojan.Win32.Jorik.Zegost.qmf-91733bcdb167b3377af9378be7bf39fecd6f09444e8e1d1e100d40ab3c270de6 2013-09-08 11:53:22 ....A 147456 Virusshare.00095/Trojan.Win32.Jorik.Zegost.rln-0351ab742f3f203e544cdaef38bc60f7ff58a407a5e0e690326fb559b99013c0 2013-09-08 12:17:58 ....A 99840 Virusshare.00095/Trojan.Win32.Jorik.Zegost.sgg-37de5dab13d12e4417fa27173c384e81a4c316502654ec2a526f89d5a4fe2ee9 2013-09-08 11:36:44 ....A 146465 Virusshare.00095/Trojan.Win32.Jorik.Zegost.ucn-03188307b2bde1ab9580ea2408d600d2cf26f52526c59025632b403389073586 2013-09-08 10:35:12 ....A 147456 Virusshare.00095/Trojan.Win32.Jorik.Zegost.wgz-17bd24ee0709e3a9bac400cab8828f1f431d678d0582a58a98b26bbf66f0508b 2013-09-08 11:17:30 ....A 81948 Virusshare.00095/Trojan.Win32.Jorik.Zegost.wke-e7ad8bfdd9b67fc8dba9b67a78b9b316ae946c96bd7af82d323c5191d00aad29 2013-09-08 11:48:34 ....A 81961 Virusshare.00095/Trojan.Win32.Jorik.Zegost.wqi-2e2a7ab64f495b4d9ba5ca507f70d35683d5e047b029291339eddd8bfe0ebdf3 2013-09-08 10:38:02 ....A 53785 Virusshare.00095/Trojan.Win32.Judo.s-d15497aefe006f64b73f216e6b79549feac48dcca1a7f3583f1e16af064db8bc 2013-09-08 11:04:08 ....A 94868 Virusshare.00095/Trojan.Win32.Karba.k-48fd382fcb2deec127aa45e56accff0ebc98267b6684ef9efc412e46e97e3f8e 2013-09-08 11:41:36 ....A 28192 Virusshare.00095/Trojan.Win32.Karba.n-d2dfc5a6d27b879b77d03315fc270e9be099621315a7649979cf013c36060146 2013-09-08 12:18:04 ....A 25632 Virusshare.00095/Trojan.Win32.Kargatroj.a-9cf0162dbf63deb19758ac8a7ca823863bc1803afd7db182235c8585e9043447 2013-09-08 11:22:02 ....A 18439 Virusshare.00095/Trojan.Win32.Karnos.d-3357eab7738520bd1acbde5f1e185ea259eebdf2f3cb8b6040c276f1dc74fc5e 2013-09-08 11:26:52 ....A 18440 Virusshare.00095/Trojan.Win32.Karnos.d-7543aaf416054ddf859f3dc4c29c762702649743c5f6350216a19787a7a2f703 2013-09-08 11:17:54 ....A 18440 Virusshare.00095/Trojan.Win32.Karnos.d-98dddc634a5f07d92eb63aa1b90527d3ded05c29857e71813bbddd97277ade83 2013-09-08 11:57:18 ....A 18440 Virusshare.00095/Trojan.Win32.Karnos.d-a2014717e712f1c2a10fcef2281e46e7217749e35f77d49113f6bf6508281ee2 2013-09-08 11:42:38 ....A 18439 Virusshare.00095/Trojan.Win32.Karnos.d-af993474bcab99d7ca974a2b06125374d9281f392e93a16ff39854693d055d1c 2013-09-08 11:30:12 ....A 18439 Virusshare.00095/Trojan.Win32.Karnos.d-be9904daf9c7d7ebc991624a576c06d6021d84ba9a3b601725bf8c1c84e8f57d 2013-09-08 11:37:46 ....A 18440 Virusshare.00095/Trojan.Win32.Karnos.d-c5ffeffeb73ec037cd4177d6dff365c48b6573906dc1938688ddcfc3715b99d4 2013-09-08 11:43:28 ....A 18439 Virusshare.00095/Trojan.Win32.Karnos.d-cb7e0f8d262ef563097b0c0253e9cf7ed9ad86a6f482274bbe3125e6700fb806 2013-09-08 11:25:36 ....A 18440 Virusshare.00095/Trojan.Win32.Karnos.d-cdb706fcf21c3f510509cb64bba831f6e4138e6f1081109e2cb927448a1c7864 2013-09-08 11:57:26 ....A 194461 Virusshare.00095/Trojan.Win32.Kilka.az-5e360a46a956112db276df777867bf2ee25fb0657386219e680be4dd6ba3a0dd 2013-09-08 11:52:08 ....A 206183 Virusshare.00095/Trojan.Win32.Kilka.az-fed8f93b14fe3cad911f36ed3bbf7ff360a28262e0f22e584a89a4f7e72f8ab7 2013-09-08 10:29:38 ....A 250991 Virusshare.00095/Trojan.Win32.Kilka.bj-4f49fc692e13f40d5c772681a097908f559ffb41516f1bb73def08bb060b66fc 2013-09-08 11:42:56 ....A 56320 Virusshare.00095/Trojan.Win32.KillAV.ams-a1441689e8e89ba4afa113313e5728887a0e547308d2702e701c1080f2cf4700 2013-09-08 10:24:18 ....A 17056 Virusshare.00095/Trojan.Win32.KillAV.ams-fd0f3485dec5223c72bbc4e72c9e2d8cdc755ec1567b957c98ff0ce6405f1052 2013-09-08 12:04:16 ....A 10752 Virusshare.00095/Trojan.Win32.KillAV.ana-1ecf55918907b1e0fa0ab534b6dcc2bfa718f388dfce51959be55e8948657fff 2013-09-08 11:07:00 ....A 756736 Virusshare.00095/Trojan.Win32.KillAV.arx-0a7bd700de740200bfe8ff6f38e8ed79afc860a230d10d088099a8eadc7f553a 2013-09-08 10:50:36 ....A 17240 Virusshare.00095/Trojan.Win32.KillAV.bge-772a490a562b8315702cf824024222e88da3160828c89341d561ec8c08be3d96 2013-09-08 10:49:00 ....A 1075200 Virusshare.00095/Trojan.Win32.KillAV.bue-3f132c6b881eb8c0f4c4c98975ff80721e681a21030e9818156ed7c2ec72ebb0 2013-09-08 10:40:32 ....A 18432 Virusshare.00095/Trojan.Win32.KillAV.bxv-995f7ef9497921301a369142553ac0034357a5d8d857b6bd10c16438b06d6ed4 2013-09-08 11:30:02 ....A 155481 Virusshare.00095/Trojan.Win32.KillAV.cet-bd5ac005409c251f9d60d106aad19b5abf79eb59d754c252d8f48b5beb461d60 2013-09-08 11:24:28 ....A 26624 Virusshare.00095/Trojan.Win32.KillAV.ckm-1026f78ac5236a1023a17d7db899e02b7b32c4ff3533d77757cc35b09a714e85 2013-09-08 11:16:34 ....A 26624 Virusshare.00095/Trojan.Win32.KillAV.ckm-c40b139103b6d923a4e3fd5e42a84f757626e1bc88d4f36c01289b56ec63d6dc 2013-09-08 12:12:58 ....A 451692 Virusshare.00095/Trojan.Win32.KillAV.dbz-88b29f8c64637bba47dd41045a850d4c2413455a95f6cc2d5284a64006a54e12 2013-09-08 11:37:14 ....A 26112 Virusshare.00095/Trojan.Win32.KillAV.fbm-5da8feb970465f04bfb002280f88c75f2448b30e8e121adf3d8702021854126f 2013-09-08 11:50:34 ....A 24541 Virusshare.00095/Trojan.Win32.KillAV.fev-cca4e5c65f167a6ac68360b93a4b65c659a61150115de8ebdd7d27e2ade0ea21 2013-09-08 11:22:14 ....A 28672 Virusshare.00095/Trojan.Win32.KillAV.gra-859c1dc0e08c8027c0928a17e54f4abd062dfaea7179ce4974343d94f4fca023 2013-09-08 10:39:42 ....A 310272 Virusshare.00095/Trojan.Win32.KillAV.gsx-889eb7d8c630048e35f6537d7c2c53594fc061b9123c81e901f8a04503898e19 2013-09-08 11:42:04 ....A 246784 Virusshare.00095/Trojan.Win32.KillAV.gsx-fd55c6f03dac5052d400b687939f0f7da021f8ebcc79984034c7ec656a38eb15 2013-09-08 11:06:52 ....A 49664 Virusshare.00095/Trojan.Win32.KillAV.ie-d65245fd69fd4b6aadce997d249131bee9bdd7d6c2c76aeb2f28a82ce1917c84 2013-09-08 11:07:58 ....A 16384 Virusshare.00095/Trojan.Win32.KillAV.lqdk-88d0cf4fd30da6cdcd44217ad0ed26464d12fa810d03319477321d7f9942899d 2013-09-08 10:56:00 ....A 950272 Virusshare.00095/Trojan.Win32.KillApp.rj-a414434f97a8f79c8611b54533496b6fd34d21f3fdb8020d45fef4ad53af70aa 2013-09-08 11:37:40 ....A 12800 Virusshare.00095/Trojan.Win32.KillFiles.acn-33c0a3554258ca788091b0fccfe4ae4fd0a9c6faf272da0cc26f8239e7a3f831 2013-09-08 10:27:18 ....A 8320 Virusshare.00095/Trojan.Win32.KillFiles.awz-12aa8d47e79b79a4485b46fb140509d097f69350c73cd23fb57557c2a3f54649 2013-09-08 12:16:40 ....A 217176 Virusshare.00095/Trojan.Win32.KillFiles.bkt-24394715ae286bc0e0ed93cd3356a1a6165062769cc312324883f91f261d250e 2013-09-08 10:39:48 ....A 114616 Virusshare.00095/Trojan.Win32.KillFiles.bld-7993ab6c0d895b9a87b952b9e38e855ce0b7e70e4631eacb5d643d6e97234be2 2013-09-08 11:57:38 ....A 45056 Virusshare.00095/Trojan.Win32.KillFiles.cie-63478694211687a19bb80278a08a95774a0006a3ce48beb56c317dc23ff59729 2013-09-08 11:09:50 ....A 6856 Virusshare.00095/Trojan.Win32.KillFiles.im-01806f64f6e346ac519f59ae83b13852ae198ad5fa74f2e9dea152c4ba1c2e86 2013-09-08 11:44:52 ....A 98304 Virusshare.00095/Trojan.Win32.Koblu.agk-568ba9c4094d1c6555ba2b3d80ef7774079e9d6e69886940210caef4d8c60a94 2013-09-08 10:24:04 ....A 281600 Virusshare.00095/Trojan.Win32.Koblu.ajt-718bbce4978e13c399394c2b4935d962a3a114839d33e8b48b7a55fa22188533 2013-09-08 11:24:26 ....A 97280 Virusshare.00095/Trojan.Win32.Koblu.api-746d959f9f668d24a600e6ead4d765c3dc86d19329c7a140eaa19094de3b7363 2013-09-08 11:09:12 ....A 98304 Virusshare.00095/Trojan.Win32.Koblu.axc-0518c6fb7bd88573970ead6ed9f9ab1b3804b3d98b9b92dbbddf0d442aaf1443 2013-09-08 11:42:42 ....A 40960 Virusshare.00095/Trojan.Win32.Koblu.brp-6b0601ba78a847091d0e637cfd4b8b09ebc50f39419969a8d797d10717456ecf 2013-09-08 11:23:28 ....A 118784 Virusshare.00095/Trojan.Win32.Koblu.cnl-df39da15528d72e253dac2b9915e48750fb3d1f61033e79babcecf893c3abea8 2013-09-08 11:17:12 ....A 114176 Virusshare.00095/Trojan.Win32.Koblu.dha-d258aa4f6b11dfead7acff6aae46d2f2d30e97a57d9b59a296c6a8d275d4eed3 2013-09-08 11:58:24 ....A 122368 Virusshare.00095/Trojan.Win32.Koblu.dix-9e8753d2265838760a1520285cd2dc81b05bc9da8e9669a4dc9c8a11b6fb7dbb 2013-09-08 10:57:18 ....A 37376 Virusshare.00095/Trojan.Win32.Koblu.dtv-fa38c41848e58c9a9bbf8f743e23096f8bcc70db6a27bebffea5c8669f0523f2 2013-09-08 10:34:12 ....A 6155496 Virusshare.00095/Trojan.Win32.Kolovorot.abt-0d716cc98b582d61aaaa60a1039d405212a4177e0fe0a2db9e0b40890cb05479 2013-09-08 11:36:40 ....A 175335 Virusshare.00095/Trojan.Win32.Kolweb.a-7fa4d27478e529057780a161ebc725b3dec6205fa2577de5bf29d2303ed074f6 2013-09-08 11:30:42 ....A 297107 Virusshare.00095/Trojan.Win32.Kolweb.a-846b1b9455487196d5c90264d19bd3a7d223977ae2d7bee92de18d8d0d6e4b17 2013-09-08 11:10:20 ....A 332574 Virusshare.00095/Trojan.Win32.Kolweb.a-89be108e12c7e0d616eb9cdbb60f74ab6a7a6eb55c346fc34354457aa256b27f 2013-09-08 11:09:28 ....A 228827 Virusshare.00095/Trojan.Win32.Kolweb.g-9342469cbcacbfecb966674fa9e9fa85869f20d03e8e859b1bca1606a5732798 2013-09-08 11:16:08 ....A 295783 Virusshare.00095/Trojan.Win32.Kolweb.g-93e77dc2da44c9c1af1710ff498ba04d1f493f419137c820b16212fa2af52103 2013-09-08 11:35:46 ....A 128000 Virusshare.00095/Trojan.Win32.Kolweb.l-868c10b139dfc6ea5afa37406afde9a4df56c5bf75ac09f4515a21f4fc4cc214 2013-09-08 12:06:20 ....A 389120 Virusshare.00095/Trojan.Win32.Krament.vki-4b344bf9d6ee66a7c8046af1d576da67988c4003e8013d306d688459de2d115a 2013-09-08 10:33:10 ....A 61440 Virusshare.00095/Trojan.Win32.Krament.vuw-015558acd0c32eefe7c752a5dcd3744dae4524c6a20b92ea57515cc9076b7187 2013-09-08 12:17:26 ....A 417792 Virusshare.00095/Trojan.Win32.Kreeper.abn-5cf6574f25c04b4cdd01f44a69cc158408bca74c57797ed4a52bbef046535e34 2013-09-08 12:01:52 ....A 73728 Virusshare.00095/Trojan.Win32.Kreeper.all-7073618242a18b7a35edf562b1829192ed37a7b6f7a1c669ca4e0ab6d6a6faf6 2013-09-08 11:57:52 ....A 45056 Virusshare.00095/Trojan.Win32.Kreeper.azw-b951fa29f659b80d885d9adef8471d439cc6b0c0da64c3e3d98206acc8804661 2013-09-08 11:53:10 ....A 40960 Virusshare.00095/Trojan.Win32.Kreeper.bmr-8439742ad5756d95a0406d2dfcf8dee3367ba26481a401a1fe8c6a38f438d847 2013-09-08 11:43:46 ....A 40960 Virusshare.00095/Trojan.Win32.Kreeper.cvm-94197af3bb8be36b65e4c2154147e314a8c4f3512fd5b2ef875155257263490e 2013-09-08 11:31:42 ....A 40960 Virusshare.00095/Trojan.Win32.Kreeper.dln-ad4e106bf650c5876f54ec7904dfba6c1dcbba254b5edae6e152ac3f437c776d 2013-09-08 11:36:30 ....A 81605 Virusshare.00095/Trojan.Win32.Kreeper.fak-898e667afe80bf7c95e1852af5a0dc889376e0f2ca940cadff5b9833b6584f77 2013-09-08 11:52:52 ....A 109647 Virusshare.00095/Trojan.Win32.Kreeper.si-8100aa8e2156b464fc11274e208100a1dedeb55ca9fc4dcdb0fb3b0abc7bd3e8 2013-09-08 11:39:12 ....A 106703 Virusshare.00095/Trojan.Win32.Kreeper.ve-a9b189bca67b297e162de1476ae67794e03ea6a703c22ecf659b40dc179202b9 2013-09-08 12:16:26 ....A 17920 Virusshare.00095/Trojan.Win32.Kriskynote.bv-4a6a6bb6ac5efc025f349b9e5bb2edca0e5b972595f3e3a276557a1e324aa765 2013-09-08 10:59:26 ....A 17408 Virusshare.00095/Trojan.Win32.Lac.hz-36985e571c749a0c79c30aeb349d864f15463f10f0a1d946f871c0aa06de65e0 2013-09-08 11:33:22 ....A 114688 Virusshare.00095/Trojan.Win32.Lampa.axf-63aa9b0253021cd67a9f25db778fa20e2b4c0a114995b8cc02e610479aa46127 2013-09-08 11:09:06 ....A 88332 Virusshare.00095/Trojan.Win32.Lampa.axf-844cc233297d9f4f3487fbec5e66eecf915c3a97bb137fa82ba0917a4f6e1a75 2013-09-08 10:28:04 ....A 98304 Virusshare.00095/Trojan.Win32.Lampa.axk-25bda72b38854cbde048640336ab8d4ee152b05d6f550131add7c8d1ed9c5872 2013-09-08 11:07:56 ....A 98304 Virusshare.00095/Trojan.Win32.Lampa.axk-4dfd84e3325fa6fec3284341a0b5f098fbcbf287565221393dd9b27cfd479eba 2013-09-08 10:37:16 ....A 102400 Virusshare.00095/Trojan.Win32.Lampa.byc-8f3fb0807a44c8e6e273a7ecacf90b5c6f92b44279feedc37eb6e13be599eef9 2013-09-08 10:46:42 ....A 118784 Virusshare.00095/Trojan.Win32.Lampa.cjw-2ee00954ba743548e6f179807d91dd422e9b6765c704a2a9d4471b0aa0874f94 2013-09-08 11:45:58 ....A 118784 Virusshare.00095/Trojan.Win32.Lampa.cjw-982bd09efb342f4a7324fe32663da499c95bf9acaeefc44db73258e99c33d45b 2013-09-08 12:03:44 ....A 73670 Virusshare.00095/Trojan.Win32.Lampa.cjw-c070a3ebaedd7ea2c7e30ee1df6c8457920650693ddc3cd241d8b8ce393fbf19 2013-09-08 11:16:42 ....A 102400 Virusshare.00095/Trojan.Win32.Lampa.cpo-8443f3eb6f8e6886bb5070112c43a8108b9a6e6925e44e3b6dee9763be5be286 2013-09-08 11:10:10 ....A 102400 Virusshare.00095/Trojan.Win32.Lampa.cpo-c5528272418783979d3cd045a726dd10fd3a3cf711ef7a2f4536e4c58c16a566 2013-09-08 11:58:52 ....A 102400 Virusshare.00095/Trojan.Win32.Lampa.cpo-d7d72ccf0a6070642b1a8172782f20725f8a20d4064c10d37210814b33281638 2013-09-08 10:23:36 ....A 20480 Virusshare.00095/Trojan.Win32.Larwa.aov-9802cf6447105bf94f4b5aed1cedf008f969d8b456a1d2ce4f32033b9e99e01e 2013-09-08 11:59:46 ....A 11613 Virusshare.00095/Trojan.Win32.Larwa.nx-679a2b642661779279a0057c6cfff09a0cf8739f42939ccddb00764efc0da32e 2013-09-08 11:17:28 ....A 57344 Virusshare.00095/Trojan.Win32.Larwa.nx-704730cd3ab6b395e0da4d8eddddf9e25af058a7ad1256ba3e0661d0983a5682 2013-09-08 11:47:12 ....A 100352 Virusshare.00095/Trojan.Win32.Lebag.ssr-143910e5cf469cb578ae7b84ceeb751f328ec436e6c14fe4f48547c3859dbc32 2013-09-08 11:18:26 ....A 76148 Virusshare.00095/Trojan.Win32.Lebag.ssr-33b8ec66e345a62e1dade0e25e1cb257ac751bc00455eaaa7c7b0d086f80e461 2013-09-08 11:06:48 ....A 76148 Virusshare.00095/Trojan.Win32.Lebag.ssr-3d11151db67e10728ddca5f1ca140641aa69875576b13c7694224e8d028ce3ca 2013-09-08 11:24:26 ....A 99840 Virusshare.00095/Trojan.Win32.Lebag.ssr-67f8e6cc8b5df1c785617384a97b4a80698ec9de1c682458fba66cd6fbdc129c 2013-09-08 11:53:28 ....A 224768 Virusshare.00095/Trojan.Win32.Lebag.ssr-80ccd11c99e47b7763bbfbd909be9d71f65cd43b0613e2c9bf6b5c4a09ecaf36 2013-09-08 12:06:26 ....A 126208 Virusshare.00095/Trojan.Win32.Lebag.ssr-89b5604565773fab9107fbb0613e6254cf1f1cf150c6cc936940a08f4b28ec14 2013-09-08 11:10:18 ....A 99840 Virusshare.00095/Trojan.Win32.Lebag.ssr-949a4f9424e817fc4c09df05853cdbabf5d1650fa226306de7177254606bc595 2013-09-08 11:44:36 ....A 114688 Virusshare.00095/Trojan.Win32.Lebag.ssr-97ecde5a79f00f51213e9ba1a23274ac845a6cfafd95daa606ef3bd38582a54d 2013-09-08 11:37:14 ....A 99840 Virusshare.00095/Trojan.Win32.Lebag.ssr-99cbc42c801e331d0fa0402ae6c097ec434dce8bcb8dc1c7a582ba6b2105fca1 2013-09-08 11:39:02 ....A 76288 Virusshare.00095/Trojan.Win32.Lebag.ssr-b6be7ba9b7ce34082a7c55333d63c083bb09c85f3f3fae0e9ce95dfa7af5f6f2 2013-09-08 12:06:40 ....A 99840 Virusshare.00095/Trojan.Win32.Lebag.ssr-bb1e729a4a7c369b03466f3ced746bdfaf0ff587e7738501d5be2a23843e5a04 2013-09-08 10:32:38 ....A 157184 Virusshare.00095/Trojan.Win32.Lebag.ssr-c2033e9b8c6632620120a2e94f5328a91a59fffd53ab46aede105ccb57719edb 2013-09-08 11:21:08 ....A 120320 Virusshare.00095/Trojan.Win32.Lebag.ssr-c59f09000b41bc51ae5080c9b2857c79dd168dc62299cbd06be1031974cc5455 2013-09-08 10:39:08 ....A 76148 Virusshare.00095/Trojan.Win32.Lebag.ssr-c8fe98f8e34ceb9dc86548810c9cc1cce6568bfa1e37058a2919ab2663709b36 2013-09-08 11:31:20 ....A 99840 Virusshare.00095/Trojan.Win32.Lebag.ssr-d005faf0c250af144ff389ddba5094e511a8eaa53bdbd4d8e89328b6a5b1ae8d 2013-09-08 11:11:20 ....A 106496 Virusshare.00095/Trojan.Win32.Lebag.ssr-d11f026775182503db69b32f04568235e2d84c2d04cb9a9e8a825e5cebe4c2ce 2013-09-08 11:26:02 ....A 120320 Virusshare.00095/Trojan.Win32.Lebag.ssr-d25a0620462e5f412dc6cd4412c66755de800009ca5b1d74e9c3c29c14f98a53 2013-09-08 12:04:34 ....A 290816 Virusshare.00095/Trojan.Win32.Lilu.c-beeba5046791d5f8f7c566f10f255be5d44b2af20374418443d482191c3be207 2013-09-08 11:23:08 ....A 4430726 Virusshare.00095/Trojan.Win32.Llac.aaxn-8c98449393d2740dc5bc060d772ead88387f98f5a6a65553cba1c7066d652f63 2013-09-08 10:31:22 ....A 256104 Virusshare.00095/Trojan.Win32.Llac.abuv-14ee76c121b6e15ebe4c22c09664557a91980547859be0ac8f24b9df7b81fe9d 2013-09-08 10:35:18 ....A 77824 Virusshare.00095/Trojan.Win32.Llac.abuv-1633dbf3e2e5b3eece58e98e5bf645741be9e66e1e9473e5de1ee543e3a00ce5 2013-09-08 11:57:54 ....A 360472 Virusshare.00095/Trojan.Win32.Llac.abuv-87a0c5023b6c24311323616156217a723f115ed4315e75cf714f75f39cc007c8 2013-09-08 12:11:34 ....A 135789 Virusshare.00095/Trojan.Win32.Llac.abuv-d095b0697220c9f2154a810330ef55898b873bd9d1dc323037719c8ae8007b1f 2013-09-08 10:42:46 ....A 90914 Virusshare.00095/Trojan.Win32.Llac.adll-062a6f0b4b8fe0444556cf8f29c518d6dac7fa48cc161dcd981761711edb1526 2013-09-08 12:18:04 ....A 64008 Virusshare.00095/Trojan.Win32.Llac.adll-fba8313b90e5f9cbbf0be1390f509387cbec7ff88e27347e7f8e289ada0a965c 2013-09-08 11:12:38 ....A 1634618 Virusshare.00095/Trojan.Win32.Llac.aetd-eaf98131747e52bef2b2466e3b998b9c315671192e00767f4161ca97731fe492 2013-09-08 10:45:46 ....A 93768 Virusshare.00095/Trojan.Win32.Llac.ajct-b402766fe8b7929d99168cc139030bfa5f22fc9c906e9ec75994490282c6d882 2013-09-08 10:53:06 ....A 153725 Virusshare.00095/Trojan.Win32.Llac.ajli-602bee3842f4d79435de425d583756305f3573b736563fea1a6d63e1cc41da6f 2013-09-08 11:04:20 ....A 2080783 Virusshare.00095/Trojan.Win32.Llac.ajmk-6ed85dc650b93717b465511dfacb816027b35b1dc8c40e57b1f0417e596b935e 2013-09-08 11:31:04 ....A 77824 Virusshare.00095/Trojan.Win32.Llac.bjjw-c52162ff834c72077a8ad8a6b45e2a331179780a5ef271e18590cd90c4cf77ca 2013-09-08 11:12:48 ....A 276480 Virusshare.00095/Trojan.Win32.Llac.bju-3b74bb353594a863c8cbad9accaca52631ab38006129249a73796c29ae51461e 2013-09-08 12:10:14 ....A 151552 Virusshare.00095/Trojan.Win32.Llac.bwzx-09c6b0e30a59ae10a436d6ca0609f7f22aea82518b89f211de39944e4478685f 2013-09-08 10:52:00 ....A 151552 Virusshare.00095/Trojan.Win32.Llac.bwzx-6b6d941c424bc91eb37d64836a01bd46f4983af28f49fd504e439ebc9e5242c3 2013-09-08 12:02:06 ....A 151552 Virusshare.00095/Trojan.Win32.Llac.bwzx-b8daa4bf693e12d9aa190cea0c366bb8ae61e82336467b0871c5dae4e9b68ddf 2013-09-08 10:46:18 ....A 151552 Virusshare.00095/Trojan.Win32.Llac.bwzx-ce9313fc1a1da5281e34dbde054f0ceb7c24c90aef746c70e30159a8358e554d 2013-09-08 12:18:18 ....A 151552 Virusshare.00095/Trojan.Win32.Llac.bwzx-f722270f82c9697e6477b3be0dee25a45910ce8d2cf9cce6308395264bd7073b 2013-09-08 10:55:18 ....A 151552 Virusshare.00095/Trojan.Win32.Llac.cjds-1125236a544e443c5d5db7b8111a798cac11be6356e935e669fbfc21834cefdf 2013-09-08 11:56:20 ....A 1400049 Virusshare.00095/Trojan.Win32.Llac.cnsu-a4a009215eed80ca147ebd57ae3abb909466a2cdb7355bb3b9ceb118a343388a 2013-09-08 11:16:38 ....A 260608 Virusshare.00095/Trojan.Win32.Llac.cpm-14bbcb23c83358748c76e283e4356602ceb0154ec23ec8907327882ac2b4173e 2013-09-08 11:13:18 ....A 208018 Virusshare.00095/Trojan.Win32.Llac.csyy-bc89577cbe46a3469328cc2d17fe17969f4cc559a8faf6bf528de80b28763209 2013-09-08 10:41:56 ....A 35328 Virusshare.00095/Trojan.Win32.Llac.ctju-a5629ccf27196a7b45a48aaa96f35e7795d9fa8eaafda03de3e4f548ff0637e6 2013-09-08 11:03:44 ....A 2197460 Virusshare.00095/Trojan.Win32.Llac.ctky-429a63a6169ea2390eb6e5635fe4efe73b65f88fccbfe59fd6c49ec16aba8296 2013-09-08 10:43:56 ....A 981751 Virusshare.00095/Trojan.Win32.Llac.czna-eed7b980a1421b80e581fdee9088f739d4621465944b6cded3fb9c143d35a8af 2013-09-08 11:05:06 ....A 968813 Virusshare.00095/Trojan.Win32.Llac.czrd-ca8de7d014926744d8276250ce02c8358c697a6184b32fb087a3882ef9f90bcd 2013-09-08 11:12:16 ....A 1347584 Virusshare.00095/Trojan.Win32.Llac.dcqc-a7aad21f9f951ec2131f9bb680e5937aab36088b37796b9c376669354eb4cdd7 2013-09-08 10:49:56 ....A 808509 Virusshare.00095/Trojan.Win32.Llac.dext-685315a83c6da07d23face07fd2986cf0aad735c26a7768240e63edeaa19e5b7 2013-09-08 11:27:48 ....A 1057341 Virusshare.00095/Trojan.Win32.Llac.dext-cfdfa3dae2f158983ee50f618d6f974897781e52131322a1eb317cabe4db6970 2013-09-08 11:10:30 ....A 348672 Virusshare.00095/Trojan.Win32.Llac.dkve-8a74cdb98399043cf82f6a5eda4e309efeff9f1d43abe47588492b1b51435fb8 2013-09-08 11:42:24 ....A 191128 Virusshare.00095/Trojan.Win32.Llac.dnvi-0654396e3e7431e562c17de7bfc56eb209e2e33d64266ca347c5751d3144ecd0 2013-09-08 11:58:00 ....A 176128 Virusshare.00095/Trojan.Win32.Llac.dnvi-4ceb3b21d74bd5cc69f7757d2a86036fc635d1d830a729edf1c3895b41d3edf7 2013-09-08 11:00:28 ....A 363544 Virusshare.00095/Trojan.Win32.Llac.dokg-c33ad9dbb7a52e5dd9ac54560b686e2e17910a987152155e7a23360b46556a73 2013-09-08 10:35:40 ....A 177152 Virusshare.00095/Trojan.Win32.Llac.doni-3021f0f5ce721daf6741ba94e83810f22cfe64c07cff363ccea4fe17813a1386 2013-09-08 11:46:08 ....A 1900544 Virusshare.00095/Trojan.Win32.Llac.fbw-7e754220270ddf5eadbdfa690aabb17dd49ce6f8d5d75770bf5e48b2d88ae149 2013-09-08 12:03:36 ....A 385074 Virusshare.00095/Trojan.Win32.Llac.gumi-35822e3c047d8b9664a388e74d42fdcc9dfd6db98909d48f5d68bcaaa868ad01 2013-09-08 11:02:30 ....A 408626 Virusshare.00095/Trojan.Win32.Llac.gumi-efc169ba2c48ed415e0af87006c84e7d556ef5addb0b4103f52c6fd1ae41a937 2013-09-08 11:52:54 ....A 240182 Virusshare.00095/Trojan.Win32.Llac.gumi-fb8b515ea9940019324b9ec4905df8c10cce4c914c2fbcfcf4a30970f4109f92 2013-09-08 11:46:04 ....A 2225787 Virusshare.00095/Trojan.Win32.Llac.gvsz-0646636da73f39c6d2ed87924578017304403cab0a901951d1e0f68abd6308e9 2013-09-08 11:11:02 ....A 906752 Virusshare.00095/Trojan.Win32.Llac.ihj-e763c6fe58407e8b709cb96f34d06418863efb1b2a5ab30e181c217879a74fbf 2013-09-08 10:59:32 ....A 961083 Virusshare.00095/Trojan.Win32.Llac.ilrs-8df300ddbafcabb2c27df4c0b573939fc55c8093332388fecc2419d52b4d43cb 2013-09-08 11:16:08 ....A 97792 Virusshare.00095/Trojan.Win32.Llac.jdj-e36fbe02833c108dc56a9553ec388e694df649dd3fa025c3a35fc62a45bdace9 2013-09-08 11:34:30 ....A 114928 Virusshare.00095/Trojan.Win32.Llac.jiyv-72c5bc9ff7c2d978fe9010e655ef990efc1a7e8f4fc70acf7f693f7178a4aec5 2013-09-08 12:05:48 ....A 375331 Virusshare.00095/Trojan.Win32.Llac.jktj-800af5f65ab0ace6167e531ded3fbe122635be64c83b2d631a013dd030506d44 2013-09-08 11:22:36 ....A 330240 Virusshare.00095/Trojan.Win32.Llac.jkxk-7eae1a64d886d4f3e7a5db6525fbcd14d3eb9602dc64fc682c9b0b3224e8fe28 2013-09-08 11:25:30 ....A 94216 Virusshare.00095/Trojan.Win32.Llac.jlkq-3dddf47010c83d3440eddecc82f1867fd24a774d413bd35b10aaee42fa8f551d 2013-09-08 10:35:10 ....A 139264 Virusshare.00095/Trojan.Win32.Llac.jlkq-96da0a4e32706955d5d2548e16bea6157d7ba9910051320eac992065a8606647 2013-09-08 11:48:34 ....A 271668 Virusshare.00095/Trojan.Win32.Llac.jnci-8901d7724bc448f0607b9d3c538b3f70600aac10f92d07b30186e04ae6885012 2013-09-08 11:57:18 ....A 545015 Virusshare.00095/Trojan.Win32.Llac.jnci-c51ca024baff01753f52345057f603c7c45b6c8c59886df866c7da3ae43ff1c0 2013-09-08 11:26:10 ....A 262144 Virusshare.00095/Trojan.Win32.Llac.jnci-ec80a14a240e4dcd38f9e3bb87208dfd0484b198417c586565f405ed888e140d 2013-09-08 12:16:10 ....A 204800 Virusshare.00095/Trojan.Win32.Llac.jqwv-6e49e14261b77bd04f66bc07aed7e9018dfcef1a0247faf5b9163fc23feb640d 2013-09-08 11:18:44 ....A 200704 Virusshare.00095/Trojan.Win32.Llac.jqwv-93d5bd582d7647771385ae3f1d7069bfde4bca5bbfa96fa3ba7e592e884337e5 2013-09-08 11:40:12 ....A 28680 Virusshare.00095/Trojan.Win32.Llac.jtdz-e1abf82993a2b3f9bc03f2ea33de079749d50974212909a5cb76cc5aad05f864 2013-09-08 10:51:12 ....A 221741 Virusshare.00095/Trojan.Win32.Llac.jxfw-6b09966a14bed2f4c4d79e78d862857d2e53f3079d121a06cfba535f42a9c6f1 2013-09-08 10:25:04 ....A 49187 Virusshare.00095/Trojan.Win32.Llac.jxru-7d7d82dec9c0c1e4ba02376ed77225ff4d0bf8b1e9e6bc8689eeddde34c4f7fe 2013-09-08 11:58:50 ....A 31887 Virusshare.00095/Trojan.Win32.Llac.jxtm-62941b68f5b08207e725db7f0f495da5b8d12d5b25043147262d1c762ef48108 2013-09-08 11:39:28 ....A 53248 Virusshare.00095/Trojan.Win32.Llac.jxub-ef0dd16075a0a3b0aa1229bff3e4be114a65a47522e145e9c98e3012f167e872 2013-09-08 11:10:42 ....A 425984 Virusshare.00095/Trojan.Win32.Llac.jzcf-5e1a2fdf9368039e5987f0e3247cecb1fd80aae6ec5c190a43e20a55031f54e8 2013-09-08 11:52:58 ....A 80777 Virusshare.00095/Trojan.Win32.Llac.kckf-898d87c37d17cf3147740bdc30b8d52faa4c068b15f73e911411b576ca4a3333 2013-09-08 11:03:26 ....A 113772 Virusshare.00095/Trojan.Win32.Llac.kckf-98f360031dbc0947ca030cdea719de13faeb4b408822450e8b9597ec6aa6ab40 2013-09-08 12:01:30 ....A 109068 Virusshare.00095/Trojan.Win32.Llac.kckf-e48cb63090834ffffcdaaccf50382b5efe35adfcd92464b21e7133a7d7072f90 2013-09-08 10:38:14 ....A 921684 Virusshare.00095/Trojan.Win32.Llac.kczt-658bf2ddaf2f94943433ca19c4137e7a70c06d30af5521383c34d32f298331bb 2013-09-08 11:43:28 ....A 671944 Virusshare.00095/Trojan.Win32.Llac.kdmw-ea00cbe8d2edbcebc8ae61d1c58e115d64dcdeb4a29f63e94739c3b4ce865b92 2013-09-08 12:12:34 ....A 305716 Virusshare.00095/Trojan.Win32.Llac.kdmx-e6791f98b9d692d1c9a9d15f0d4bf16fb6d70676160bfa7829014f47ca3f051d 2013-09-08 10:34:38 ....A 7424112 Virusshare.00095/Trojan.Win32.Llac.kdmz-587f542eb3d0e11266d4532ddfc3f43f761dc34754a518e370fcacb313609942 2013-09-08 12:10:16 ....A 57344 Virusshare.00095/Trojan.Win32.Llac.kdnm-d2fca1a07166c4979cdf98f8a37e4377030b860aeedc0e36ceaddc2444904281 2013-09-08 11:04:26 ....A 49152 Virusshare.00095/Trojan.Win32.Llac.kdnn-ad0f968d40ad0cff033b29d87870106c12b585420e26c563b55d2fef8b295e43 2013-09-08 12:06:22 ....A 630484 Virusshare.00095/Trojan.Win32.Llac.kly-b12e1266339a44ea1d35a217825ec440eee328eadd8482cd4026b2782d7c8eea 2013-09-08 11:13:32 ....A 40760 Virusshare.00095/Trojan.Win32.Llac.kxhd-48535d9e0ccc70c7fbca865ece47920e97abed3e45ceed738144e0f0f0551acf 2013-09-08 12:07:30 ....A 65456 Virusshare.00095/Trojan.Win32.Llac.kxhd-6d03429b496308ae0751a3350af258b6c364f9688b809c47b48384f76cc0c246 2013-09-08 11:39:22 ....A 438784 Virusshare.00095/Trojan.Win32.Llac.kylq-1ed10e3c29073cc6a28240703478d6506d21307ef8bb14ebcf3bcdd1fba58595 2013-09-08 11:11:44 ....A 408064 Virusshare.00095/Trojan.Win32.Llac.kymo-1ed3d97b44b98108fff1370569d9b028a46a0e0886d957ef134d0854049702bf 2013-09-08 12:02:10 ....A 638976 Virusshare.00095/Trojan.Win32.Llac.kyxf-9e003fa4bfbab6052e2bf6125bbb10acd371c52acdd27a2b63db41eb96df718f 2013-09-08 11:08:42 ....A 57344 Virusshare.00095/Trojan.Win32.Llac.kzfq-32f9072f7910cc9e8963e05167dc3833ef8c718f2c8ad18f1e87d2a04026811f 2013-09-08 11:59:28 ....A 69632 Virusshare.00095/Trojan.Win32.Llac.kzfq-5b8e2576f4b910ec7602246612a605f9751c421c3a51e51112a7e178496af3dc 2013-09-08 12:16:40 ....A 311296 Virusshare.00095/Trojan.Win32.Llac.kzfq-5bfe3575dcca4e735c5852064d0c506a19051695c7a458ff8b80dd4326f82954 2013-09-08 10:45:38 ....A 53248 Virusshare.00095/Trojan.Win32.Llac.kzfq-624ca2ef230fb2acefe3048bc90348186cd5b6f0f4298ef02c02cc65a3a70698 2013-09-08 10:48:42 ....A 409600 Virusshare.00095/Trojan.Win32.Llac.kzfq-eb0adcad222e6f2cc822f2442eb208bf8497498e16be955040f005459fa57674 2013-09-08 11:52:10 ....A 45056 Virusshare.00095/Trojan.Win32.Llac.kzfs-8e0c754f2199ad63d6360859d57c87092756dfee39507a6bfe7ef0440b43a4b3 2013-09-08 11:09:28 ....A 447892 Virusshare.00095/Trojan.Win32.Llac.kzhj-d5f32e6e0739157d7b983b38cafc7a6b1dc0c98c53a228861fa572f550497c9d 2013-09-08 12:02:54 ....A 260345 Virusshare.00095/Trojan.Win32.Llac.kznf-257e455274ffa7579c038ba6198d81e1efee005702338d822eb2edea004ce6fc 2013-09-08 11:11:54 ....A 85816 Virusshare.00095/Trojan.Win32.Llac.kzox-118f27a43c12ce3b7358892a9441770e11d3ffbe3344c5c1a96920fd244ade01 2013-09-08 11:57:28 ....A 345215 Virusshare.00095/Trojan.Win32.Llac.kzox-86ffa476452455a53e5bbb5e9955bcaeecba0dbadb1904a99754a924097c5be1 2013-09-08 12:10:34 ....A 45056 Virusshare.00095/Trojan.Win32.Llac.kzpq-10619628fb73be3d9be73fed897cdd55fd506d017399aba71fb221dae707b46f 2013-09-08 10:45:56 ....A 417992 Virusshare.00095/Trojan.Win32.Llac.laan-42b64defec543863e758031948354cb54a97b4632ddc9fe5b1dee9c204bcb7b5 2013-09-08 11:06:48 ....A 166303 Virusshare.00095/Trojan.Win32.Llac.laan-81899b3303d5c63836fddb6573678ccec257b752922ff79586bea56e0a2ee37a 2013-09-08 11:43:38 ....A 289792 Virusshare.00095/Trojan.Win32.Llac.laan-92c28effd8a06e001d6efec5a2fb1cd87d51f9c07522743c0636a4461b214230 2013-09-08 11:49:14 ....A 721920 Virusshare.00095/Trojan.Win32.Llac.laan-a29d433c4f832f42c838d554e33f03fcb925abe0271fc90c90745eaa2a7cd458 2013-09-08 12:17:40 ....A 467633 Virusshare.00095/Trojan.Win32.Llac.laav-2343d3d32a775d5ef737f67e21f6b024b8e19713e2d1b57bbf4870896d674228 2013-09-08 10:59:40 ....A 189440 Virusshare.00095/Trojan.Win32.Llac.laav-c787e2008dcb5de35bab97f9a13cdd64af5d08e42e92c298b590bd1117a130ed 2013-09-08 11:07:22 ....A 2818048 Virusshare.00095/Trojan.Win32.Llac.lajh-867e7a9e62e307474c1a1589557ef0abbffea148d1643a90f2b0dbbe2d23ffa6 2013-09-08 11:28:28 ....A 772408 Virusshare.00095/Trojan.Win32.Llac.lbml-f5e00dfa23ade89753c47e53252df2df43ffb5712798d8233224f3c78e5c5762 2013-09-08 12:09:04 ....A 577024 Virusshare.00095/Trojan.Win32.Llac.lgnr-0d23d096d917fa6d1952a536cbdf012ec2790581c3f7a1c15db6c76a4501e0ca 2013-09-08 10:29:40 ....A 372736 Virusshare.00095/Trojan.Win32.Llac.lgnr-24975d438e7a834eed121efc3c5bddd7d746f2a455a1ffbdcc5eb8742336de9c 2013-09-08 10:54:40 ....A 1665744 Virusshare.00095/Trojan.Win32.Llac.lgnr-2740b9faff9b9adc8cddeb5069afade14201782c1dd0f1434b98b1040cad5c3f 2013-09-08 11:09:34 ....A 283648 Virusshare.00095/Trojan.Win32.Llac.lgnr-286c7cde6e6c09920fd7d15442675ca4fd63471d0572dac68edf059a9559736c 2013-09-08 11:36:08 ....A 401608 Virusshare.00095/Trojan.Win32.Llac.lgnr-2972628ff3bde6ac8833adb31f58bad195208c0c1018e9e9abeb59c25846e864 2013-09-08 12:17:02 ....A 402358 Virusshare.00095/Trojan.Win32.Llac.lgnr-2e5aae2f04680e75a5b51450179bb3e0eb36b43d29e55a52bf32c19f053f4f65 2013-09-08 10:24:40 ....A 456974 Virusshare.00095/Trojan.Win32.Llac.lgnr-3e5e54573faae2eabc872931e0870ccab0f3be71beca85272ae38708351073af 2013-09-08 11:48:22 ....A 897024 Virusshare.00095/Trojan.Win32.Llac.lgnr-4106504ee51a0b799435c109a8cdcb2c67aa779147127498a801c3c2f8c6c691 2013-09-08 11:13:34 ....A 665088 Virusshare.00095/Trojan.Win32.Llac.lgnr-440fcb43fc7f2ffecfb14db19a38b1e025aa63da5737d6cdc1c82c87164961eb 2013-09-08 11:55:54 ....A 297472 Virusshare.00095/Trojan.Win32.Llac.lgnr-6b748abcd47c151031ca4babcd55d94d13726b7bc47e8cdac9c3e0c8785fb2a5 2013-09-08 10:53:54 ....A 364715 Virusshare.00095/Trojan.Win32.Llac.lgnr-75a44f1680683eacbf60059f549acbe81bfc0955401a1cfb2e13d9dc11d6acec 2013-09-08 10:27:24 ....A 427008 Virusshare.00095/Trojan.Win32.Llac.lgnr-79dda658c536b108a21a54e44dd35dd8921e89af285dd6aa37b68d8ddb11d26f 2013-09-08 12:07:08 ....A 61952 Virusshare.00095/Trojan.Win32.Llac.lgnr-83e4917dba7e5f55aabedf0fe4726ab1407e4ebd0abfa3a5136d97f7639aa416 2013-09-08 11:39:54 ....A 278528 Virusshare.00095/Trojan.Win32.Llac.lgnr-87bd79fdb2a14618c219739e030a3d8652e153ba02cfd1e4a5dfda26fd4fb9db 2013-09-08 11:57:32 ....A 282624 Virusshare.00095/Trojan.Win32.Llac.lgnr-900c342c52a1e65f51551457ecdb6a4bfdfd3a958ea6b9e0a3c711db52754445 2013-09-08 11:02:42 ....A 323584 Virusshare.00095/Trojan.Win32.Llac.lgnr-961099ac08d56bbb1a22b7b3b242aa271d725a490f95fc73774f37617c8009ff 2013-09-08 10:55:32 ....A 291342 Virusshare.00095/Trojan.Win32.Llac.lgnr-96614250f09576e9f26c8a0c1087d7593e14349edf6d45a3656e239db794a2a4 2013-09-08 12:11:56 ....A 483840 Virusshare.00095/Trojan.Win32.Llac.lgnr-9937fc234a19bc42708e73a17946199d43f4b81987850e1ca043e5eea8a2753f 2013-09-08 10:44:56 ....A 301056 Virusshare.00095/Trojan.Win32.Llac.lgnr-a20d7f84afdb326b7eec3e268e343e2b7ca2d491555ec1e618d0143aa41e247d 2013-09-08 11:43:46 ....A 135329 Virusshare.00095/Trojan.Win32.Llac.lgnr-a283b5fb40f3483247b9a65653fb6c3b4495b1a4db2851f070373095e0432ffd 2013-09-08 12:00:26 ....A 291328 Virusshare.00095/Trojan.Win32.Llac.lgnr-a7f1700030d54bc96072dd654c0d0334cbbce9449b220dd57405908a0b206228 2013-09-08 12:07:48 ....A 308224 Virusshare.00095/Trojan.Win32.Llac.lgnr-a90af07d830a67f80acc8dfdd2e6aef755b951244d67ebcc87b553ce503f9eeb 2013-09-08 11:19:42 ....A 706076 Virusshare.00095/Trojan.Win32.Llac.lgnr-afc581f1be4178dd86fcf3d37a664e27f8803dcdf34da2234c4321096b40594d 2013-09-08 11:49:48 ....A 283648 Virusshare.00095/Trojan.Win32.Llac.lgnr-afe3e3d428a958c4efaed08134b6b6a6da28c84306c88d0cd3f17e48ddccbd44 2013-09-08 12:02:10 ....A 439368 Virusshare.00095/Trojan.Win32.Llac.lgnr-b0a018aa3b2b78259bd0d80710dc743631afb858f9b0d455799e2c41a6022d9c 2013-09-08 11:24:24 ....A 291840 Virusshare.00095/Trojan.Win32.Llac.lgnr-b0c2b561100294cb303ee865c26b0cc22bb6d3693a9dc1d8cc1f8570ce01f224 2013-09-08 11:48:52 ....A 282624 Virusshare.00095/Trojan.Win32.Llac.lgnr-b2a0e71603648d775a1e7898fa1a2086b323846f4522770139fa4f3027cd7ce9 2013-09-08 12:09:46 ....A 291328 Virusshare.00095/Trojan.Win32.Llac.lgnr-b38eb64d70bf7ba32b36a8229f753be0387599081be0959913f85d2866baec75 2013-09-08 11:26:42 ....A 282624 Virusshare.00095/Trojan.Win32.Llac.lgnr-b622ab439e1348efe29ee41620bf15939da602279420720df598e3969f927207 2013-09-08 12:12:12 ....A 297472 Virusshare.00095/Trojan.Win32.Llac.lgnr-b75105cbad8cf300a9e47b66368e6f2ac54abe65a8064ed177a0bfeef5c52e28 2013-09-08 11:27:14 ....A 198499 Virusshare.00095/Trojan.Win32.Llac.lgnr-bcd7b459f3e52e6911f375b56e18fd753d261aa0cc25b31966032a791cb32fdc 2013-09-08 12:11:14 ....A 291328 Virusshare.00095/Trojan.Win32.Llac.lgnr-c0771ec73f30850d5a9053315329004819d55228a89eb1ae427d110a90827c1e 2013-09-08 11:08:04 ....A 476925 Virusshare.00095/Trojan.Win32.Llac.lgnr-c61987ac8bba88a595e69093c7be102dbc90c6113e0d6ba5660d582550f937c7 2013-09-08 11:19:22 ....A 282624 Virusshare.00095/Trojan.Win32.Llac.lgnr-cc7b995510772bff9fb50909254d3fbe5bf9113043013b71d1efc29ca6649222 2013-09-08 11:51:38 ....A 291328 Virusshare.00095/Trojan.Win32.Llac.lgnr-d0e44766c7632d296f2c2c48dd32b02bb4d8790efc0ea8eb3546e6b9ea1072ff 2013-09-08 11:17:38 ....A 657920 Virusshare.00095/Trojan.Win32.Llac.lgnr-d1f49434d5dc0e32e0e60ead95bda44d5a3eb78dede2508631d73b912cdb2d5a 2013-09-08 11:07:36 ....A 665088 Virusshare.00095/Trojan.Win32.Llac.lgnr-d2341bd5843a6c3b08612c4bc2b06c0b59a6490e4c065093234de21be8f27c68 2013-09-08 12:17:14 ....A 265728 Virusshare.00095/Trojan.Win32.Llac.lgnr-dde482409800a9de0b6d6d53730d6086f830038618c58663df1be20777725405 2013-09-08 12:08:06 ....A 287232 Virusshare.00095/Trojan.Win32.Llac.lgnr-eb7d7d258a853a16dc7d422c26c1fc0b3fb8ce53e7d9dad117d5957b99f35699 2013-09-08 11:26:12 ....A 200704 Virusshare.00095/Trojan.Win32.Llac.ligx-a1a7e7cf0fca4d32f1de138911f64ce56577d720bfe871f7d7a3bec415c611a8 2013-09-08 12:19:58 ....A 251740 Virusshare.00095/Trojan.Win32.Llac.ljav-caa00c961fef91f55f66946dff114deda870abadc11a55e82c7904256d77c330 2013-09-08 11:22:02 ....A 409045 Virusshare.00095/Trojan.Win32.Llac.ljvq-a274d787b0eea265febeeb5d05a1bcf13b48300286d2ca6471b44b3ad4a73a6b 2013-09-08 12:07:56 ....A 401408 Virusshare.00095/Trojan.Win32.Llac.ljyu-98664ba310b31a8e5d2aa133f86b79d4853590d1ee2a64122694ff7bf0961cc7 2013-09-08 11:36:10 ....A 589173 Virusshare.00095/Trojan.Win32.Llac.lngt-e86f32f1cd9c141a979d4f9f4ba62eaefbb3437608528d583c0c1e81a276d739 2013-09-08 10:40:40 ....A 572600 Virusshare.00095/Trojan.Win32.Llac.lose-b5bdd940eae202352102299f490c136f7bbe39929c0fec23a9c6d61617d83152 2013-09-08 10:27:16 ....A 405704 Virusshare.00095/Trojan.Win32.Llac.mvz-26b5a258f160234e0f77b740572058940f136277d2ab2d11cebbfdcaa7566e92 2013-09-08 11:54:36 ....A 1818624 Virusshare.00095/Trojan.Win32.Llac.paf-6493fd8cc81fee8cb5d9045abc6d36eee4cd39cb4391245c24aadec996b9a9b5 2013-09-08 11:04:08 ....A 472626 Virusshare.00095/Trojan.Win32.Llac.ppz-43c43b3e50abf124b917ebb3144fc51af97ddfd7e4d864c459d5eb60fe0d3c88 2013-09-08 10:59:20 ....A 355902 Virusshare.00095/Trojan.Win32.Llac.rvi-82f82c61cce75aa09fa4526645ed235affc35cf23369748003a67ea6ee5e17be 2013-09-08 12:05:36 ....A 462396 Virusshare.00095/Trojan.Win32.Llac.sji-d26daa6e3e88ad0ba3d135ce81d3c524039ab677d50bc7b2b7075a060b788d72 2013-09-08 11:36:04 ....A 360540 Virusshare.00095/Trojan.Win32.Llac.tlz-1ba327529fc28992652ca13187cc1ef610edc20b75daaed91b1979818a178786 2013-09-08 10:38:56 ....A 199964 Virusshare.00095/Trojan.Win32.Llac.tlz-1d55eee5ec3413a667d620d448f42e0904d35e6db4eb0388d9b6061d9435f7d3 2013-09-08 11:28:20 ....A 458752 Virusshare.00095/Trojan.Win32.Llac.tty-14a9a501ba90e206187f2291dbb230e1cb73d968d3f5a52c4290c3020508a77b 2013-09-08 12:02:04 ....A 1270784 Virusshare.00095/Trojan.Win32.Llac.uae-fa6ec91fc285b3e74a149bf343a8a733ceb7859706b4bb11324196dc30eae75d 2013-09-08 12:00:24 ....A 427520 Virusshare.00095/Trojan.Win32.Llac.ubu-5d1d59646ab74c2e82e67a39ff7ffd62534fd80e2a8e0cb96319e601a8f34c4c 2013-09-08 12:18:08 ....A 328200 Virusshare.00095/Trojan.Win32.Llac.umh-503ad03a2062c19706f83407b0abb5e5d630e667b3aa314e138c3191a292fba5 2013-09-08 11:47:52 ....A 290304 Virusshare.00095/Trojan.Win32.Llac.vop-65c6e6937b93c24625da99ca922e0c2e7d839ed51625055f212fd8852fdef992 2013-09-08 11:50:00 ....A 437474 Virusshare.00095/Trojan.Win32.Llac.vop-8c7e7c3e55ee089168188852a6d801bfe7e2bd6142e22262b4c9fc4127261ced 2013-09-08 11:29:20 ....A 27136 Virusshare.00095/Trojan.Win32.Llac.wko-0451462436ce82c8c1f7405474002323d5ddb1fe490d2535b88ad80f651e5ad3 2013-09-08 11:54:46 ....A 331304 Virusshare.00095/Trojan.Win32.Llac.wko-41bb60fd807f23761059be448ce04c25bc763d19c895c010f642cf3e96281031 2013-09-08 12:05:32 ....A 380968 Virusshare.00095/Trojan.Win32.Llac.wko-cd20763d6a97bccedc9c0fe49148f0cc3064b113e04e980b10e153e893bb0fea 2013-09-08 11:50:00 ....A 77824 Virusshare.00095/Trojan.Win32.Llac.wko-e524d811eeea356051f9626dcb03f3ea380bf0bdf3380ab83b21dc2a333eaae9 2013-09-08 11:08:34 ....A 1153536 Virusshare.00095/Trojan.Win32.Llac.xus-272bdbd23bdab868123d78e5433690163d95ee67ae7d985b518895ab4605b265 2013-09-08 11:25:50 ....A 520392 Virusshare.00095/Trojan.Win32.Llac.xxw-8d3aa2765cc8448a36287b93b4c958c467e3935f035ff3dcfb56c458dd17b9d0 2013-09-08 12:17:58 ....A 713817 Virusshare.00095/Trojan.Win32.Llac.yey-2039277276a3075e90bef929f8542b26f88292dd0e6264f7a256037ddff2bfa3 2013-09-08 11:58:22 ....A 778798 Virusshare.00095/Trojan.Win32.Llac.yxq-4d1e35d7dd07364fcd517b963aa2515948ffb744cf088bad3c72d624c808843e 2013-09-08 11:02:38 ....A 923692 Virusshare.00095/Trojan.Win32.Llac.yxq-7f17d20ed4bbfd35a0232a9663deea5bc30ecad00bb493d663d874a1f0d40116 2013-09-08 12:16:02 ....A 690001 Virusshare.00095/Trojan.Win32.Llac.yxq-b6bc53edc96ded0ffab4a119164a23d181cb01afea986d3868e70daacd6d5e90 2013-09-08 10:46:12 ....A 598074 Virusshare.00095/Trojan.Win32.Llac.zfo-5b06b334b018a8ebde6ca550710e760a1ca324a62b80f2266d73bd680b0ab77c 2013-09-08 10:50:02 ....A 15872 Virusshare.00095/Trojan.Win32.Llac.zwx-0e1257383dc534af1dc88ff3f7c7af95cc7223a14f11238b812338a0611b6321 2013-09-08 11:25:32 ....A 1601917 Virusshare.00095/Trojan.Win32.Llac.zwx-e049f86bf799c3dbbda1f235e8a98ff4e7843c4d55d8e19404ef338457876b96 2013-09-08 11:56:02 ....A 39056 Virusshare.00095/Trojan.Win32.Loader.f-76f031f22646a64f391a3851217e5682e808d9a18c9d1cd5587215c6bd1854d5 2013-09-08 11:04:58 ....A 39056 Virusshare.00095/Trojan.Win32.Loader.f-d026e2f3f4f38a347c137af504006d01463aab51d56d12aa918e4a7736535e5c 2013-09-08 12:06:04 ....A 260096 Virusshare.00095/Trojan.Win32.Lolbot.axx-2da10d50881a0fd93e76f4ca4b4528cd88a7ade323fdc3b823474dd392114d93 2013-09-08 10:55:36 ....A 38912 Virusshare.00095/Trojan.Win32.LotusBlossom.aj-30f6554b395f79d548a0304c8289c72b979a88be0f26e558331414bbff36dc2f 2013-09-08 12:19:42 ....A 233472 Virusshare.00095/Trojan.Win32.LowZones.ao-dcb9a3c7f90aef56add5dd3f8ae2ee67cbc846b25b886c20899f49aca8850846 2013-09-08 11:17:12 ....A 606125 Virusshare.00095/Trojan.Win32.Lunam.a-01b21d9334456cfcf0e4a260f501e6760d30bfd9b0de6ba3feafac1e47f4fe4d 2013-09-08 11:38:42 ....A 302888 Virusshare.00095/Trojan.Win32.Lunam.a-12902138e27c3cfcbdfcb1c8b3fdb5bd7b2d9c6a713f1b573b7479ec0aace07b 2013-09-08 11:17:34 ....A 1708142 Virusshare.00095/Trojan.Win32.Lunam.a-12b955eb0284346439b1b29846261da83571cc67b391d5daf7a48c108be0e5aa 2013-09-08 11:10:50 ....A 230354 Virusshare.00095/Trojan.Win32.Lunam.a-2106aa9dafd0d95018f77f70c73958fff2fb2dcf927cf08795c85f932def9cb8 2013-09-08 10:54:02 ....A 635971 Virusshare.00095/Trojan.Win32.Lunam.a-240df245f645f9ab421eb2739c485ce6922aa7180f8bd10ca757de20c4215c82 2013-09-08 12:12:08 ....A 223217 Virusshare.00095/Trojan.Win32.Lunam.a-325ec7e0af3d5fb4803dbba9eed9787dd7966e76ea14cb519970dac083b94a6c 2013-09-08 11:53:24 ....A 269561 Virusshare.00095/Trojan.Win32.Lunam.a-4382b6777e261680427bad9898b0e714fe5a9023527e27124cc8fe14fb699835 2013-09-08 10:37:14 ....A 289616 Virusshare.00095/Trojan.Win32.Lunam.a-4b1d55e2ba356718b6bf1d30935be8744266b246d0fa499983ec1b58d33dd3f1 2013-09-08 10:45:36 ....A 647288 Virusshare.00095/Trojan.Win32.Lunam.a-5933b6820b4574f9823da6e5f0cd9f3991cc33fe6fbe736e6998469dc273294a 2013-09-08 10:25:36 ....A 680832 Virusshare.00095/Trojan.Win32.Lunam.a-5a11030ee6d41ad4bdae0ecc101dee199a85ab814d9d9a2b645b1d3eafd06348 2013-09-08 11:53:38 ....A 496364 Virusshare.00095/Trojan.Win32.Lunam.a-67d9c64edb4e547a4d118a22578e5db7252d9d175d52286c37de7983d5a8302a 2013-09-08 11:13:36 ....A 1016684 Virusshare.00095/Trojan.Win32.Lunam.a-854fe4309db67be93f1a8e7f085792a6604f13c7feb2d9f735782840ea457157 2013-09-08 11:46:16 ....A 173411 Virusshare.00095/Trojan.Win32.Lunam.a-87982e7531d144fb646cb1cd587f1ce56045f3e0c546c5f017422df2c789b204 2013-09-08 11:34:22 ....A 379217 Virusshare.00095/Trojan.Win32.Lunam.a-91d61c9ec9ff1bb61695e3fb2d23dcb5ae0f24dc5487aadd7a3e7cd92cab8432 2013-09-08 10:41:42 ....A 266915 Virusshare.00095/Trojan.Win32.Lunam.a-929f170bb2a8f2d747b25bcea49a3a37f972d2518edbe6b0eeaa7db7a38083ce 2013-09-08 11:19:06 ....A 220064 Virusshare.00095/Trojan.Win32.Lunam.a-9376a8c18812c028594e5f3a41908fb53bd2ff35dcbe23b50f2fb02d28d2eae7 2013-09-08 10:41:40 ....A 254904 Virusshare.00095/Trojan.Win32.Lunam.a-9763ec35b7602672fefc087ba20ede9867f4c4ac793e21c98054a2d52b3a88eb 2013-09-08 11:54:04 ....A 191014 Virusshare.00095/Trojan.Win32.Lunam.a-a0f767260a594806ed0c117d40157325a6186ece74e5e70f63612afc05e5b342 2013-09-08 11:13:34 ....A 177285 Virusshare.00095/Trojan.Win32.Lunam.a-a7dfd8edbd8f90176e671fd2135aa6f541dc78f322d8ea233919370b4ac99f38 2013-09-08 10:33:40 ....A 530749 Virusshare.00095/Trojan.Win32.Lunam.a-af9c9afe4224b1f1acc529f1ad34c6386d319431ae1adfa934e93de0a4c922f5 2013-09-08 12:02:24 ....A 176995 Virusshare.00095/Trojan.Win32.Lunam.a-b0fe01829bae11c046c3f3458b3ef95fa7928c6c2604c764710665cad5a32ce0 2013-09-08 11:21:36 ....A 299407 Virusshare.00095/Trojan.Win32.Lunam.a-b55c12308a1b2cb923668bdd76fb1f5241a75279abb4568dede1f3ec8cc86309 2013-09-08 11:40:20 ....A 437538 Virusshare.00095/Trojan.Win32.Lunam.a-b5eebb5e7e83947b9375dc92d2d109a6cded378c74ca9a2897c22afd96d10183 2013-09-08 11:53:16 ....A 258953 Virusshare.00095/Trojan.Win32.Lunam.a-b61ed3787540181d124ef0c6b36b8ec98673efa5b356638c32bbfd1f0e391c80 2013-09-08 10:49:26 ....A 260607 Virusshare.00095/Trojan.Win32.Lunam.a-b6532f424ea81e60ffde32ffcb13d51960493c0a4c75f6a0212cb2e7d3007227 2013-09-08 11:42:00 ....A 270843 Virusshare.00095/Trojan.Win32.Lunam.a-bb9018193721bebba8f86c8cede0e7e332032dae8dbe59980909c01dcb259481 2013-09-08 11:21:10 ....A 327932 Virusshare.00095/Trojan.Win32.Lunam.a-c22a27eb65eefb823e47f035c4c56614e5815c0b89f8973a0f4250d9e591350c 2013-09-08 10:54:18 ....A 172966 Virusshare.00095/Trojan.Win32.Lunam.a-c4618c58cd64cd26891da58d73af783e521996ffe1dcb68f87dc64d4d17202d6 2013-09-08 11:28:04 ....A 253789 Virusshare.00095/Trojan.Win32.Lunam.a-c96d0d9bbaaa3db8913d604cb6b4abf8aa20812b5e97f4d987ce8ed28bb50964 2013-09-08 11:01:46 ....A 206215 Virusshare.00095/Trojan.Win32.Lunam.a-ca0299fa0865c96c771eb14a1e925be0c1ff95f61f194f61ce5db7286effd856 2013-09-08 11:49:52 ....A 560958 Virusshare.00095/Trojan.Win32.Lunam.a-cbf51631d907dc91e9ce2f6767420c872259519be257ef79ed43d73758ae9cf4 2013-09-08 10:48:14 ....A 369182 Virusshare.00095/Trojan.Win32.Lunam.a-cfdbb22dbd6d8d6dd0405aac831b8e34b44c312bbe5f8ffe5019094330856534 2013-09-08 10:57:12 ....A 327908 Virusshare.00095/Trojan.Win32.Lunam.a-da592431fa7312034a5ea85d1a6a95bc8a7eba96e6347be9a2cb5755b79d62c5 2013-09-08 12:14:34 ....A 1058126 Virusshare.00095/Trojan.Win32.Lunam.a-e145c6fceaa685dcea3b0a1c8d745bef8737f0bbf93895b3210a9ec8d55e311d 2013-09-08 11:28:02 ....A 717400 Virusshare.00095/Trojan.Win32.Lunam.a-e1542f884b80b8cbacdc64e22c9f70727e8ddd689ceb39cb2c1ef6dfe9a1e70e 2013-09-08 10:25:52 ....A 348226 Virusshare.00095/Trojan.Win32.Lunam.a-ecda9edbd7406baee3714cd97f464afce5ab8c30a541d14eedb53313cae7baba 2013-09-08 11:12:12 ....A 491964 Virusshare.00095/Trojan.Win32.Lunam.a-f5854a63871b3ef40f59df14600350365cc581321bf49c295207a22c2bfd85f9 2013-09-08 12:02:14 ....A 108032 Virusshare.00095/Trojan.Win32.MMM.bbr-85e77534d0fa061a638108a604fce2abb8ac7a222c601dd6cdc0fe6f53d2c51c 2013-09-08 11:39:12 ....A 98304 Virusshare.00095/Trojan.Win32.MMM.doe-c87de834dd612a1bee172a82854b85a639d019dbfb7274e6c2ae24961c3e55d5 2013-09-08 10:55:02 ....A 128259 Virusshare.00095/Trojan.Win32.MMM.dwc-51af977e2b650a94ecca497b7f6bc48bddab38de3f4e4a980dacea3dd184cb17 2013-09-08 11:40:06 ....A 96256 Virusshare.00095/Trojan.Win32.MMM.pwv-7b9b9ebbe04cbc326d7748762803feedc113af0c4a962357f4bfbb1c9bcab5fe 2013-09-08 11:52:24 ....A 139905 Virusshare.00095/Trojan.Win32.MMM.pwz-c55f5d6fc66790c23dfe6a994cb0fa215263953f73de2fbd23176c85127ebe1c 2013-09-08 10:52:44 ....A 184320 Virusshare.00095/Trojan.Win32.Madon.ej-2732f583db8f9c429f2c47e283186c4f2aab9053bad82cf8aaa247688ab611ae 2013-09-08 11:10:32 ....A 70144 Virusshare.00095/Trojan.Win32.Madtol.a-8caa19abe2699cf2a10f0d1238fbd0e527299f428b70b493398b200a7deb8cb4 2013-09-08 11:06:16 ....A 108544 Virusshare.00095/Trojan.Win32.Mahato.ame-83b61fa099a6152ed3e29ae2994ac012390eed98e062cd0c980401355ab8c981 2013-09-08 11:03:02 ....A 577536 Virusshare.00095/Trojan.Win32.Malum.gfq-73343399a5b26166407eea298aca366e50dc7772dc596efe2db35e1bd799b69b 2013-09-08 10:38:30 ....A 69632 Virusshare.00095/Trojan.Win32.Menti.bta-66f32fc761c6e0987873da9fa67dce9a3609f05431c95c413d96cbf838bd5f9e 2013-09-08 12:07:00 ....A 57344 Virusshare.00095/Trojan.Win32.Menti.crc-df71ad00019a85afc6528502bd79d22851cb01a1d3e84438638c8e7740578655 2013-09-08 12:16:02 ....A 111104 Virusshare.00095/Trojan.Win32.Menti.dlt-25e2ff874203ec26339b8fc18ee9110aacd42196cbbcc821171fed5e0ba4171c 2013-09-08 12:12:22 ....A 25600 Virusshare.00095/Trojan.Win32.Menti.gena-05166db7707a7e044c14594b0236484004be4d1c6a50da090e2d1f31bd048974 2013-09-08 11:47:48 ....A 239426 Virusshare.00095/Trojan.Win32.Menti.gena-47e0db9a8c041ceb6bb3ee9473bd19b0a9206c1fede4dfd2ea12c66d62ebb015 2013-09-08 10:38:26 ....A 71760 Virusshare.00095/Trojan.Win32.Menti.gena-be302eda3d4444ba6efddc8cf97880e8b5a53c3b7ad39422476d310618195160 2013-09-08 11:44:40 ....A 64080 Virusshare.00095/Trojan.Win32.Menti.gfzy-9ca4f9ae5f9f855504800658f362d26098c9c4536b482805c9c403532636af66 2013-09-08 12:06:48 ....A 69632 Virusshare.00095/Trojan.Win32.Menti.ggry-7080216ba26a44b9da46176f406e89636a73700488a7e5ca303495e3fda9115e 2013-09-08 10:36:02 ....A 943771 Virusshare.00095/Trojan.Win32.Menti.ghzk-30b722581cdfc4e4fdafd738ac613ba7ca4bc1866828adde9b33983fd19821a6 2013-09-08 10:48:28 ....A 7056384 Virusshare.00095/Trojan.Win32.Menti.ghzk-43ecf06cc2ea04f1f94404cbe876ece37b4bb8d8034659df4206632f1fd89055 2013-09-08 10:42:48 ....A 19968 Virusshare.00095/Trojan.Win32.Menti.gqeg-3db0558daca27654b234bd6ca64002be07940f366c5858fac2c7182e1d7c7206 2013-09-08 11:49:16 ....A 120832 Virusshare.00095/Trojan.Win32.Menti.gszx-49bde00e96e761878337fe02b00d0db6305c521f4e3108fa13cd2aeaf68525dd 2013-09-08 10:32:18 ....A 69632 Virusshare.00095/Trojan.Win32.Menti.gvsc-9879319287a4bf244468b5f448686d5a11999a58f2b579a436970e4aa33e70fb 2013-09-08 10:33:38 ....A 62512 Virusshare.00095/Trojan.Win32.Menti.gwqo-6efc2938e5d9bb77e3d248e0aac160b22c246c9c63595a4d938666ae876d4b95 2013-09-08 11:47:44 ....A 69632 Virusshare.00095/Trojan.Win32.Menti.gxpn-60c13fda43c049779ade40aa2e4e92603707682ee7d21fb8c5bc0a796ebbeb81 2013-09-08 12:05:36 ....A 181832 Virusshare.00095/Trojan.Win32.Menti.gxzi-adff0a0648d0bc88475a3b8f7e2c43473d561e891a192f7739996a9c1748188c 2013-09-08 10:57:38 ....A 1842527 Virusshare.00095/Trojan.Win32.Menti.gykj-056205cd4c6a6e2de52ec25eb5fa164abb0768c890fb27af9ad08b6393db323f 2013-09-08 12:15:26 ....A 218683 Virusshare.00095/Trojan.Win32.Menti.gykj-63d52907655c45c611fb029b2977005075e30d297257cc27dd6b1cbaf806e535 2013-09-08 11:54:44 ....A 84223 Virusshare.00095/Trojan.Win32.Menti.gyql-35189825d9a179b615a74377de4cb4d83f175db0835224c528b3aed192f250cd 2013-09-08 11:26:00 ....A 95179 Virusshare.00095/Trojan.Win32.Menti.gyql-6603cec6449a11902e2ce2564edb5b33c80409e3baa295340950d3e5b4bd8c1e 2013-09-08 10:43:42 ....A 19633917 Virusshare.00095/Trojan.Win32.Menti.gzfh-0d4adceb962b6fe66b13776855fc323c790ecd56d1903278e0e445aeb1e0dac0 2013-09-08 11:56:58 ....A 4880384 Virusshare.00095/Trojan.Win32.Menti.gzfh-1e262f6793e32aa970e48bcb7be7108d137cf27e35d0c400bfa923692812e32c 2013-09-08 10:55:14 ....A 6224896 Virusshare.00095/Trojan.Win32.Menti.gzfh-293381b9f24cf5714cd24583a22431b90ef21728b709345e024821fc8826ce0b 2013-09-08 11:07:10 ....A 4434944 Virusshare.00095/Trojan.Win32.Menti.gzfh-2dcb66177554fbce357e00d8744ffb5502e8b59ec6671fb3f11cca867a46f25e 2013-09-08 11:57:52 ....A 78448 Virusshare.00095/Trojan.Win32.Menti.gzfh-37fea2057319e38e727c0ae8bb0a1fac1226dbbd3620324f53864aa7dce47896 2013-09-08 10:37:32 ....A 4985121 Virusshare.00095/Trojan.Win32.Menti.gzfh-fe9d55b2fbbd9fe2034d2f8be938873b0cd81fdde9813735e22530ff7cb21dc8 2013-09-08 11:45:44 ....A 5798912 Virusshare.00095/Trojan.Win32.Menti.hbtt-02e7b1bffa9cdafd3b5a200b75652b2a8268ee1f90cc72ba04d1658aad589b31 2013-09-08 11:09:18 ....A 7275520 Virusshare.00095/Trojan.Win32.Menti.hbtt-6e65fb1cbcbaf1aaa94957036b984c8c5f9a7e8ffbd0ea4f1d58f863c8d2b846 2013-09-08 11:21:34 ....A 45580 Virusshare.00095/Trojan.Win32.Menti.hbtt-917c258b302f62e403936a86706c2fcd505a0d00dd578f0a7e0c0f1f771c3195 2013-09-08 11:23:04 ....A 176128 Virusshare.00095/Trojan.Win32.Menti.henw-2fa12341e637e653759105dc574fc1401359d7f778655fa8b14d6ab87c5a00cc 2013-09-08 10:26:16 ....A 288951 Virusshare.00095/Trojan.Win32.Menti.hicl-12a70c5ab2d6be952acf7cf9e0f5b8d1af9b82e6a6a965c305e885e9105f630d 2013-09-08 11:17:54 ....A 44285 Virusshare.00095/Trojan.Win32.Menti.hicl-97dc240a1f121c7468c84cfd3a77f449015d535104ae1f33f979927b4ff7f37f 2013-09-08 11:02:06 ....A 77312 Virusshare.00095/Trojan.Win32.Menti.him-20a15383ddd21d8b96160292631409a3f588396a07e780da3c040e7b0b982bb4 2013-09-08 11:12:44 ....A 69632 Virusshare.00095/Trojan.Win32.Menti.hlb-ea8f60a6a470ef3fe234b17fc26e592d4a0019dd51f2b99d240e201bf83c51f0 2013-09-08 10:40:46 ....A 81408 Virusshare.00095/Trojan.Win32.Menti.hlmu-59bf903c8815a18ab366468a0ce01b01caa521951582b99ac8b736f069cbf485 2013-09-08 10:49:32 ....A 5180928 Virusshare.00095/Trojan.Win32.Menti.hmxy-b852149f8bb3e759b0dc20a3fa59dc487c6dfc06b22828fa7404975520f726e1 2013-09-08 10:23:30 ....A 69632 Virusshare.00095/Trojan.Win32.Menti.hol-3b541cc9864784d2f94af7b2d76d55367fa500592ebaf929ece1e5e3ea3d2690 2013-09-08 10:53:44 ....A 69632 Virusshare.00095/Trojan.Win32.Menti.hur-42a10398d1b8670e73c2d989c4a113b6e71d461e01bd8b99947792ab526b7d67 2013-09-08 10:33:34 ....A 937984 Virusshare.00095/Trojan.Win32.Menti.hxmq-873027ec94fe270f8bfd127c561ab774989705013d2491f405d6770badeddf80 2013-09-08 12:10:32 ....A 122880 Virusshare.00095/Trojan.Win32.Menti.idwv-816c46d184e75b0510ce8c6af21db4349d0430a0079439a3b3e0496c5499b538 2013-09-08 12:04:52 ....A 71168 Virusshare.00095/Trojan.Win32.Menti.iehm-3fd67e77ce76b485bf237e67f919dd73462d7eff835159dd298162f1317a4173 2013-09-08 11:19:28 ....A 33306 Virusshare.00095/Trojan.Win32.Menti.iehm-5271be1c795ee4aa08da456dcaa12fe486b03b9f6b6a278f847b0dbae38d2cf7 2013-09-08 11:45:40 ....A 98304 Virusshare.00095/Trojan.Win32.Menti.iehm-a75ce7f92842a4262256b9d92dd9bfc6e5a20ae2cac08891cc4acd92b744789c 2013-09-08 11:24:44 ....A 352835 Virusshare.00095/Trojan.Win32.Menti.iehm-d613dc99f633bd5dc62a6201f10508ddb7335a29b8ff801e6bfcba9301dabda4 2013-09-08 12:02:50 ....A 33314 Virusshare.00095/Trojan.Win32.Menti.iehm-e2ad5eb3786711f51ecc2c08a854cde2a7db3e9a9ef2642089552f43dbf1736b 2013-09-08 10:43:50 ....A 84893 Virusshare.00095/Trojan.Win32.Menti.iehm-f3976594e67cb28fa00e0ba4b6ae868cc5714feec858f58671f53b199f3d3580 2013-09-08 12:12:14 ....A 141824 Virusshare.00095/Trojan.Win32.Menti.igxe-83cb7c5bdcc55e87bc5157cf854ef916e4066e4977e18b115dc7f16ac4046f7a 2013-09-08 12:16:42 ....A 141824 Virusshare.00095/Trojan.Win32.Menti.ijqf-49ba35cfc736b7d505472f6abd405c822a9ec592c73a3310f1f7ea258ca249d0 2013-09-08 10:23:48 ....A 82432 Virusshare.00095/Trojan.Win32.Menti.iofx-8adcc09d7be7238bde5c2e9a8c3e04b3dd1d6eee89c81d24850bb49c3e7a17d1 2013-09-08 11:20:40 ....A 66560 Virusshare.00095/Trojan.Win32.Menti.iquz-178f752dd522b6715f80358774beaecc7e12f532ebe4c5ae099eab3b981475e0 2013-09-08 12:12:42 ....A 25600 Virusshare.00095/Trojan.Win32.Menti.irix-4a5d4206fd0ca7b28dfe6e53c45e911d1ce435b1e54f86fc1ab5c5ae95e58750 2013-09-08 11:28:32 ....A 180261 Virusshare.00095/Trojan.Win32.Menti.jczz-5e2a812904ae2fbfc027780988f47c640588ef0e0c5bd1994dfaa15c334cd86a 2013-09-08 10:28:58 ....A 191488 Virusshare.00095/Trojan.Win32.Menti.jej-75e941b0f3cbf76dc960f26eecca134909b7be20568e228bce667b22cce2517a 2013-09-08 11:36:52 ....A 196608 Virusshare.00095/Trojan.Win32.Menti.jel-259f8f7a804712d96d9254f3767cd97c0fe59ec9161b2b46ff7e0eb7f5c5cbaf 2013-09-08 10:56:36 ....A 196608 Virusshare.00095/Trojan.Win32.Menti.jel-f37abc6f8b877bf3b2ecaa205358793e0216e2da5cbf9d0d5d63e5fefa196192 2013-09-08 10:28:46 ....A 190976 Virusshare.00095/Trojan.Win32.Menti.jeq-f3d7ce45184a17405581112c1567558a33ff7af4a7c5b8a11b25e0c5438031ec 2013-09-08 11:36:12 ....A 94208 Virusshare.00095/Trojan.Win32.Menti.jjv-4461615bdbb6843eb38a50e8608f61dae88e50d66e3227bcdd70a473442b82ed 2013-09-08 12:16:00 ....A 94208 Virusshare.00095/Trojan.Win32.Menti.jjv-6ef2e4126302e16dce44e68f65f04102347cb6585833e2b8a01ae3b6eb154d68 2013-09-08 11:08:48 ....A 94208 Virusshare.00095/Trojan.Win32.Menti.jjv-86afd2aa05b2f72eace5fb66be05ad18bf1d0fcc32c48adff0292fcfb01d32d8 2013-09-08 11:24:54 ....A 94208 Virusshare.00095/Trojan.Win32.Menti.jjv-8e0cae2a2397910a898d9173b64eaabfd08bfdc8a9f3729b05fd621e54ed985e 2013-09-08 10:26:42 ....A 94208 Virusshare.00095/Trojan.Win32.Menti.jjv-b45b09d92101a2eb771ff3c7816a39598bee2a208bd55c6c1d40903954a796ce 2013-09-08 11:42:58 ....A 40960 Virusshare.00095/Trojan.Win32.Menti.oqhe-095f87321ff0c88c7e68988e2d50cb7c9533f175726010e54402c345c74a0578 2013-09-08 10:51:36 ....A 192512 Virusshare.00095/Trojan.Win32.Menti.oskm-1899b3f5cc5b84ed9699734cfc322d10ede3059321490d24e8596141298ae466 2013-09-08 11:46:46 ....A 3004416 Virusshare.00095/Trojan.Win32.Menti.osqe-21c99f77be59b4219fa70e9bd8bae6d7776b53c180373645957cd699ac5fc2ea 2013-09-08 10:33:12 ....A 291540 Virusshare.00095/Trojan.Win32.Menti.osqj-031724bca909d7e6923248e50ba12934dc673109af7efc9c924b53d8660e57ea 2013-09-08 11:40:22 ....A 122880 Virusshare.00095/Trojan.Win32.Menti.pinv-aa875523ca98fb61e6aa7dd98787aa731be804d081a7bfc507d70089a4374cfc 2013-09-08 10:46:26 ....A 287744 Virusshare.00095/Trojan.Win32.Menti.pjjs-4464fa82a492216cef93ac3223f6353e954459b21cbe086809ff32d11077d546 2013-09-08 11:24:00 ....A 102670 Virusshare.00095/Trojan.Win32.Menti.plwq-fee55b2179b666f04a89356520ffc94f5c73aca01761e16734b1233ef8879eea 2013-09-08 10:46:54 ....A 86016 Virusshare.00095/Trojan.Win32.Menti.ppgi-92e7b8f977e6c4829717559b1b979702f2fc5ac8382efd70d10dafd0d1f3e75d 2013-09-08 11:47:26 ....A 240128 Virusshare.00095/Trojan.Win32.Menti.sftw-02b8ed45688694095e329b4ae0aaeecabe0a2572795768a09c17753bac8c7722 2013-09-08 11:27:30 ....A 240128 Virusshare.00095/Trojan.Win32.Menti.sftw-05389a9e482cd16ab886754ddcb9eca6a34763d200b151b712314a47472b40e8 2013-09-08 12:07:42 ....A 240128 Virusshare.00095/Trojan.Win32.Menti.sftw-2a485d8cc20bd41b453571801561c8395f9e5a349d335a033cb005cc45507a7e 2013-09-08 11:29:28 ....A 167936 Virusshare.00095/Trojan.Win32.Menti.sfua-6cd0d9bf3bfabeed8352a982d5d52f3a08e53d3d62e66ca15e7e8909f20887b6 2013-09-08 11:59:42 ....A 28672 Virusshare.00095/Trojan.Win32.Mepaow.aprf-69687677a651c859205596d5fd9b1b201d9dec5e50d336440074ebb29711bad8 2013-09-08 10:53:14 ....A 255365 Virusshare.00095/Trojan.Win32.Mepaow.iad-cc7a3b997ced8e5e29db529ce738d66aa04936b88d5b623f7a9997ed4a1a483b 2013-09-08 10:25:52 ....A 1631850 Virusshare.00095/Trojan.Win32.Mepaow.idr-07a3bea877b1bc578e4cf0b61b2a2c252599dd1f0334c735f9c951ee6125fe0d 2013-09-08 10:48:28 ....A 30720 Virusshare.00095/Trojan.Win32.Mepaow.jrd-fdb0a4ca833d076e2902f7dd5c26ef7a6e9c2bcbab5acb464e9d62fb7106743a 2013-09-08 11:06:14 ....A 65536 Virusshare.00095/Trojan.Win32.Mepaow.kgf-ac630373407a5607375909d2ca4e72192f9f537fb1eb816417c9e6720c359cef 2013-09-08 11:08:14 ....A 73728 Virusshare.00095/Trojan.Win32.Mepaow.kjd-c5a069f23b2aa1cd2e6b840398ffff373b960f308acb8df0d6da797ac4a38af2 2013-09-08 10:24:06 ....A 339350 Virusshare.00095/Trojan.Win32.Mepaow.mab-14f56833b54f0d9b1ec978f14f536471c694eff7ad60abb0dfbf44cde611ff27 2013-09-08 10:46:10 ....A 110592 Virusshare.00095/Trojan.Win32.Mepaow.mca-d05152b03d076358bcab51f5da7454da46d68f3f6cd34d07e35c8fb74aefa149 2013-09-08 12:15:34 ....A 1145668 Virusshare.00095/Trojan.Win32.Mepaow.muf-28d94ae1ffa94b78f4c69911524497311fcd0b42a6f2c40b4f7030095ffa639c 2013-09-08 11:16:32 ....A 471699 Virusshare.00095/Trojan.Win32.Mepaow.naa-74471492cb36f2b863c2f8e5d77b4273e772012cb0834bc5a135cd6a25d1f9df 2013-09-08 11:44:12 ....A 1163578 Virusshare.00095/Trojan.Win32.Mepaow.ngs-4472c18bf191044b02d382d06ac4008dde1541a689c4f5da4dfc696b163b7668 2013-09-08 11:08:42 ....A 261331 Virusshare.00095/Trojan.Win32.Mepaow.nmx-f2325de56fda0b807cd68f522e781fd031998d075ce53ca6d7f605439a4b9c4a 2013-09-08 11:25:58 ....A 204800 Virusshare.00095/Trojan.Win32.Mepaow.p-b87276c36edd14e33da411a10d9c680d5120c2e9d55d60017647fe09160f92e9 2013-09-08 11:57:00 ....A 118884 Virusshare.00095/Trojan.Win32.Miancha.gqx-5248202bac5c84382f9c2e235e1326c93861d5ff9606ae24f0c6c63fa6efe6eb 2013-09-08 11:13:46 ....A 28160 Virusshare.00095/Trojan.Win32.Miancha.gqy-7476838d3cb123e922fea962b2d825d29838a1a34d523e22a83566c2cff8f4c8 2013-09-08 10:52:14 ....A 1045504 Virusshare.00095/Trojan.Win32.Miancha.ihb-8cc504832d2eefd026079ad589420b02c1946872aa714b736915dbc164d2b462 2013-09-08 11:02:52 ....A 1066496 Virusshare.00095/Trojan.Win32.Miancha.ijy-3b31a4e5d4b48c4960d8d5457233e708d5aa7b196850f014827f4ada38e33bfc 2013-09-08 12:09:50 ....A 2241703 Virusshare.00095/Trojan.Win32.MicroFake.ba-00340076a36168af6596e403f5545a40253e36e7dd9341519db68d00e326668b 2013-09-08 11:52:36 ....A 49152 Virusshare.00095/Trojan.Win32.MicroFake.ba-00411cfee5c9a7512fca54c5c4ca22df693a96317c0e3d482559d8cfedf3d147 2013-09-08 12:02:20 ....A 457470 Virusshare.00095/Trojan.Win32.MicroFake.ba-04c5a6df6bd3df11ac55bef396be71aea221c7b31a4cefec9b68962065e4895a 2013-09-08 11:20:30 ....A 443080 Virusshare.00095/Trojan.Win32.MicroFake.ba-098875d0cb44a5ef4b47aae2b2b98bf8d38077895dbd88f3ab36da10f7369dbf 2013-09-08 11:36:50 ....A 885834 Virusshare.00095/Trojan.Win32.MicroFake.ba-0b428853ec9f97711c914958b9d12e94b6ffe3378766324fd0ee4b09d2d76677 2013-09-08 12:12:08 ....A 289854 Virusshare.00095/Trojan.Win32.MicroFake.ba-0b7cb82399477f50bbb3f8efa4411a2a2b9b564ec864cf09385a54af9ad41dd6 2013-09-08 11:24:46 ....A 167936 Virusshare.00095/Trojan.Win32.MicroFake.ba-0c799b92a89b3cd339e38fc16c25c06000f5d41ed1b784f3bdd8f0c75502d7a2 2013-09-08 10:46:00 ....A 173830 Virusshare.00095/Trojan.Win32.MicroFake.ba-15e0b24071d987dbc5530d32d16201c0a550aa5ef642a3ab7f385959e5864293 2013-09-08 11:41:36 ....A 198101 Virusshare.00095/Trojan.Win32.MicroFake.ba-1bd326834baeaa7183a00fce95416f3f0af03e62489d1034b4d69cdf7e22623f 2013-09-08 11:43:02 ....A 49152 Virusshare.00095/Trojan.Win32.MicroFake.ba-23ef7f5309d2f52d4c53bcd91f1ec552e0a1a9f8fe87fff1d5164b602dad6b96 2013-09-08 12:19:32 ....A 533818 Virusshare.00095/Trojan.Win32.MicroFake.ba-30eb4c29857e5dfe463f83ed5e15ca2c5dc42fb22010bff96f92512619a327a4 2013-09-08 11:37:24 ....A 260551 Virusshare.00095/Trojan.Win32.MicroFake.ba-3a9171fd5ea75d3198439d19568e67878fa34ff32f97bd8d1f0102b99167d121 2013-09-08 10:42:12 ....A 627899 Virusshare.00095/Trojan.Win32.MicroFake.ba-3efad727715632faebf44e4768a3c4a1f2a65b28c6d5238825039bb52be6da9d 2013-09-08 10:52:48 ....A 1135609 Virusshare.00095/Trojan.Win32.MicroFake.ba-4033117fcfc5a39e9211ba111495b19d2b6f4cc2b6ecdeca342f8e2f8994decc 2013-09-08 11:11:48 ....A 1247758 Virusshare.00095/Trojan.Win32.MicroFake.ba-5ce91594076e09aa2d68531efb640bf808f66074a5ca597ed79c349c66547d07 2013-09-08 11:42:48 ....A 1832974 Virusshare.00095/Trojan.Win32.MicroFake.ba-7139bfc8b907a5a2794b29f8a6809a062b5e9c536bdd687b0e34a25cc0255617 2013-09-08 11:58:50 ....A 65536 Virusshare.00095/Trojan.Win32.MicroFake.ba-7dff492b970fc8d54e95c1e87ee7aad9ecd1d3b3c3be362c01f33f5ecadb4acb 2013-09-08 10:24:28 ....A 1787785 Virusshare.00095/Trojan.Win32.MicroFake.ba-83811a1e693f1a6dcf6201273f6bea93f11fa6ce6e9e04c183e9a337d643f3fb 2013-09-08 11:45:20 ....A 48128 Virusshare.00095/Trojan.Win32.MicroFake.ba-840770730c51c02492f171382a2c490ab7243853facbd1f2ab2b7cac91f94a97 2013-09-08 12:15:18 ....A 938261 Virusshare.00095/Trojan.Win32.MicroFake.ba-858c05aafa2d825af8c94904b77842aa04153f68caa8cc0e8582a7ba59dacc5d 2013-09-08 10:48:40 ....A 1118224 Virusshare.00095/Trojan.Win32.MicroFake.ba-923170e7b626647c05b623a4504a4e6ce5274b560aa0ef68fa9fc54d0034745f 2013-09-08 10:42:30 ....A 3457546 Virusshare.00095/Trojan.Win32.MicroFake.ba-9b81c7716dbd0994be64eea4556fa8caad0ed1e1de2d76e7021b9141d53675d0 2013-09-08 11:41:30 ....A 223232 Virusshare.00095/Trojan.Win32.MicroFake.ba-9fb559699d99c7434cdb6d3cc20fdab511b12464ca559624cad66f04997f0af2 2013-09-08 11:09:58 ....A 2176092 Virusshare.00095/Trojan.Win32.MicroFake.ba-a48ffb9f7fe6423fe523f7032f12f820c84fb8b6a03426755ac2b827fe9bffae 2013-09-08 11:50:04 ....A 53248 Virusshare.00095/Trojan.Win32.MicroFake.ba-afff8bf52313aa74ea8517f1dc30e036aaf6d25b55769fd75536160ab48eeb28 2013-09-08 12:01:06 ....A 74240 Virusshare.00095/Trojan.Win32.MicroFake.ba-b1dc30b1ff507669e11d97ec1dbdf3664fe643f2348da479ad9d86fa89b8769f 2013-09-08 11:12:58 ....A 4218823 Virusshare.00095/Trojan.Win32.MicroFake.ba-bb96b8eff3760057fe0f3c3a1b30a855ff585ec9ac511da9e1fd8711e81d3696 2013-09-08 11:43:50 ....A 771072 Virusshare.00095/Trojan.Win32.MicroFake.ba-c3aadfde8134d73118f324143984a5d707060c36359f2151aae9830ef8f486ae 2013-09-08 11:18:46 ....A 49152 Virusshare.00095/Trojan.Win32.MicroFake.ba-cf158bb393d24a0e6f90b6b6d2d843fa7ad0580a30270f2e155403dd810a89cc 2013-09-08 10:39:38 ....A 1348261 Virusshare.00095/Trojan.Win32.MicroFake.ba-d88621776fee7443a0e0b689e35a995174b2e1ba6bb9e7818b3f744e6306b305 2013-09-08 12:16:20 ....A 925670 Virusshare.00095/Trojan.Win32.Midgare.aift-33703aa59d3ba7572ef7faa2b464b07e3d79258852dca121340e95b1bfda7433 2013-09-08 11:11:22 ....A 4608 Virusshare.00095/Trojan.Win32.Midgare.aift-80811499b46723c2e608058a924321cf412e340f30a7373f4f15bb670ea28add 2013-09-08 12:16:16 ....A 12341 Virusshare.00095/Trojan.Win32.Midgare.aift-8a50a5abfa4bd3aff365a621d42754c1b84656f3c27fae9789ee285251ece2de 2013-09-08 10:41:14 ....A 464285 Virusshare.00095/Trojan.Win32.Midgare.ajzz-040fec2442b0cbf7274241d281dc45336618d0cc0c7a8295b0b3eb7db3c84bfc 2013-09-08 12:10:04 ....A 49152 Virusshare.00095/Trojan.Win32.Midgare.azcp-34421aa100cae118e47680c9d2bb2c9d094b6db21d1d1180db4fa9b037d4fc4a 2013-09-08 11:57:38 ....A 144896 Virusshare.00095/Trojan.Win32.Midgare.bljp-36095a36a1423a697fdcfd0d5cab24525e8c394521db94913fd9d432ed3153fc 2013-09-08 12:03:02 ....A 47002 Virusshare.00095/Trojan.Win32.Midgare.bljp-d9ec179a1f78a302cfe83d9468fed99f1f1cb2a6c0bdb50e7b1f98f13f50172c 2013-09-08 12:00:02 ....A 540672 Virusshare.00095/Trojan.Win32.Midgare.bljp-ef6e72ba68360e2bdab7495cd09ad8fa11cad34e634782225d80790f2eb9efb3 2013-09-08 11:16:14 ....A 540672 Virusshare.00095/Trojan.Win32.Midgare.bljp-fe539c968f7c4a799e627474e9cbaa5aad9751cd5f8b0df86ab49b2e8e69ef89 2013-09-08 10:30:06 ....A 145408 Virusshare.00095/Trojan.Win32.Midgare.bljp-fe8ee821cd25d3fded894c4cd4ad05e5672d1338983180ec85c43efce76c76d1 2013-09-08 11:40:44 ....A 552960 Virusshare.00095/Trojan.Win32.Midgare.blkr-206be43279318d7b2c2e4d7efc7aa07c8555e691ea2edd386a5af297d15def20 2013-09-08 11:06:06 ....A 544768 Virusshare.00095/Trojan.Win32.Midgare.blma-2fa7976a0ba91e11eec68ee3cc52ad41d1cb5e145269f2f44d9e8edf71a86df7 2013-09-08 11:26:32 ....A 544768 Virusshare.00095/Trojan.Win32.Midgare.blma-432490eba0b0d45cc09cacdeb162155e1d915995b7946210e418c759c4c6758a 2013-09-08 12:15:00 ....A 544768 Virusshare.00095/Trojan.Win32.Midgare.blma-460800ee079b0c322685efcb84af40871c3a7b95d6b27a79ba9ef119550f2930 2013-09-08 10:39:46 ....A 544768 Virusshare.00095/Trojan.Win32.Midgare.blma-690842843c8822516cdf116b299fa7ae29ba2cd73d3b69210c2df7e6e956e7d7 2013-09-08 10:40:10 ....A 544768 Virusshare.00095/Trojan.Win32.Midgare.blma-f594573669ec092930a4245d97ce72e8b5c925906c42834c76b5e40fc6e16c2e 2013-09-08 11:06:32 ....A 202143 Virusshare.00095/Trojan.Win32.Midgare.jxf-03fe3c549f970c22811e3371e6bc33c370d9178a266148fb620469923f428b70 2013-09-08 10:39:50 ....A 2195601 Virusshare.00095/Trojan.Win32.Midgare.lbl-6a6e10d1310fc849ea5519e2fc12278da3add59f4aacd98b699f976b1c2a875f 2013-09-08 11:18:14 ....A 692224 Virusshare.00095/Trojan.Win32.Midgare.lbl-c3cbf69896b24ad2d8745e3d4a32050bba0b8637b29fc9529ce7174fb1e3555e 2013-09-08 11:28:48 ....A 420240 Virusshare.00095/Trojan.Win32.Midgare.uik-1169b321da678b70e239fea379ab5753ceaf9057c3e6d640f40802f839f657e4 2013-09-08 11:15:12 ....A 232448 Virusshare.00095/Trojan.Win32.Midgare.uik-89f8cd0f469ee1de66af12d4d6cbe292f833066c30989273be71342f01926efe 2013-09-08 11:17:34 ....A 249120 Virusshare.00095/Trojan.Win32.Midgare.uik-9948df143616eb977931ea3d3a8d5a3815b30fd86ce87636bb83f38e6d197f35 2013-09-08 12:08:46 ....A 420296 Virusshare.00095/Trojan.Win32.Midgare.uik-b846a0688ac255be901370161da0599fcc567cd475f26c9f5c587ef867edb9df 2013-09-08 11:06:46 ....A 420176 Virusshare.00095/Trojan.Win32.Midgare.uik-bd2a3c031ecd88b3bc7d202c6558dcc38f1a20f0a16eadbdfd8a6c3a77ac10f9 2013-09-08 11:34:40 ....A 107533 Virusshare.00095/Trojan.Win32.Midgare.ylg-f8325b3a3958fbfd9b61fbf9282dcf7d64a8faf7217e5bcdd13a395eec1e473b 2013-09-08 11:41:30 ....A 235520 Virusshare.00095/Trojan.Win32.Midhos.cppi-d8ff73976ab0d4f3782b727f022cece3013fd374063fbdbd1b7cbaa0349c13a3 2013-09-08 11:59:56 ....A 83968 Virusshare.00095/Trojan.Win32.Migotrup.skx-e235825f8cc3f2b414640e275dcc78444f03bfb232e4cb77000276bf156e7780 2013-09-08 10:32:34 ....A 159288 Virusshare.00095/Trojan.Win32.Miner.cd-b19d1fb75fc55dc4afc0ffe49ca6c9b5aafeb4d3a806ca72200de4a01af3cc8e 2013-09-08 11:20:18 ....A 115992 Virusshare.00095/Trojan.Win32.Miner.dv-c291eb34e2fdd5d021599ee787b70e96bed18899d296b7290fa218d633c979e3 2013-09-08 11:54:36 ....A 351744 Virusshare.00095/Trojan.Win32.Miner.n-d578b511f3c95a0d0ff8f821574f02b182ad18a8e1304bc31f077c713d3d3c83 2013-09-08 11:25:08 ....A 94301 Virusshare.00095/Trojan.Win32.Miser.a-8287e6787b365d9514f54244675b2341524b307aac5d66bd7023828565add576 2013-09-08 11:25:08 ....A 102528 Virusshare.00095/Trojan.Win32.Miser.d-25924cc9afe67f38595ff93ee162112da25bcb3096c3a14ced365ec0f60734b7 2013-09-08 11:04:20 ....A 56909 Virusshare.00095/Trojan.Win32.Miser.d-f0748b597747ad74e06e268a15e456e0654e09795f9bf371bb1207a114fdfe2d 2013-09-08 12:00:58 ....A 95383 Virusshare.00095/Trojan.Win32.Monder.blpd-8351153cfe36fb812becb0d4ceaef43de99a915cefa8bb742cd6c5b153367a0c 2013-09-08 11:48:40 ....A 89600 Virusshare.00095/Trojan.Win32.Monder.bzdz-2523a1e74c2053761882593e0057e15b295a553e8de3afd670670e940b7d1760 2013-09-08 11:00:56 ....A 88576 Virusshare.00095/Trojan.Win32.Monder.bzdz-3436bc6dd50bf79906c0fa29a94d40d263d1ae94ff7c46e6a4c5eb457a696b10 2013-09-08 11:09:34 ....A 89600 Virusshare.00095/Trojan.Win32.Monder.bzdz-61b8d99dbe765e37126a01f02be27a7fd290c54855f77220652d1f9eeac6f9eb 2013-09-08 11:02:28 ....A 88064 Virusshare.00095/Trojan.Win32.Monder.bzdz-7c0aebb82cf7cc21c8a06f048efe3129bf6bed3a70c429a6c8839f36a758ad3c 2013-09-08 11:47:02 ....A 89088 Virusshare.00095/Trojan.Win32.Monder.bzdz-a7c20a3a0b3ab8340b259fe0d7f00f28cb20c375fa0729f888734beb044f0d63 2013-09-08 11:15:42 ....A 48640 Virusshare.00095/Trojan.Win32.Monder.bzea-43170909994c2693c1dbf72c80632cd54b0af9a30db0331a80c4388a72e6fc59 2013-09-08 11:44:38 ....A 302592 Virusshare.00095/Trojan.Win32.Monder.cmeu-426aa3a798b81610bc40e16eb38f84e04ebc392bb117dc08ce049100e985edbd 2013-09-08 11:57:58 ....A 302592 Virusshare.00095/Trojan.Win32.Monder.cmeu-863c34a8187d2065ee7eaa45150591ab2028ecca2e96ab8ffe55f9a7023912d9 2013-09-08 10:36:54 ....A 80896 Virusshare.00095/Trojan.Win32.Monder.cmwt-bb0e2758a14416fcd95173b2bb68ef504fd388393bf65f8ba2942236c496edc2 2013-09-08 11:22:14 ....A 96335 Virusshare.00095/Trojan.Win32.Monder.cmwt-c5c75f64baef1ca8d6f7caf405313eed5908cecb548e062d326833d6901f068f 2013-09-08 12:02:08 ....A 79872 Virusshare.00095/Trojan.Win32.Monder.cmwt-c8387f258f3cb7a016d06e074e5cf03b5cd1d5cc1423d99330c59add0010672d 2013-09-08 11:44:22 ....A 96347 Virusshare.00095/Trojan.Win32.Monder.cmwt-ca43bd787aba8060479e5660f132f6e9ec7abd3f84dd37107c56ea120e37d0a7 2013-09-08 11:15:26 ....A 38400 Virusshare.00095/Trojan.Win32.Monder.cthb-9b3407d7cc12e236bada6279ddae9549c6abd229154606f0f1c689a73c7f2f53 2013-09-08 11:11:10 ....A 335616 Virusshare.00095/Trojan.Win32.Monder.ctjf-86cc9457d58518ff8a201e979eca39f9befc181ef39f79b2f56c0ad7696905b2 2013-09-08 10:30:22 ....A 60416 Virusshare.00095/Trojan.Win32.Monder.cvau-2ece12374e42ccd52d781e3cf131a56640038f47f9c07532ed9a9f69da16b2d2 2013-09-08 10:27:00 ....A 38912 Virusshare.00095/Trojan.Win32.Monder.cwnt-537eaa2560cf818d837f6f05ecff3a20d0d3cbaa72005bd91471cbd2358add77 2013-09-08 10:27:08 ....A 38400 Virusshare.00095/Trojan.Win32.Monder.cwnt-92437260d8b760c52c5c5225d8252eb9de0ad43aeecce9bd329377c6d3df3df7 2013-09-08 11:06:30 ....A 38912 Virusshare.00095/Trojan.Win32.Monder.cwnt-a10e1fb3cc912c63e30ddeed17f810721683bd31eeec2c0c6894f06c56897dee 2013-09-08 11:24:04 ....A 38912 Virusshare.00095/Trojan.Win32.Monder.cwnt-d9a2b196a437accf9b5916d744fa6b6968d1fee22644143a70ed4b80ecd492e8 2013-09-08 11:08:54 ....A 38912 Virusshare.00095/Trojan.Win32.Monder.cwnt-fabd94bd5e4cdb26420dc125fbf56d991d80ecd4189a710c6f7be35b09b31f2c 2013-09-08 10:55:00 ....A 48128 Virusshare.00095/Trojan.Win32.Monder.deuf-61136d2c5cf9860d99a6153956ba0e259b61bca32f2b540f000efa461dfb4eb1 2013-09-08 11:41:10 ....A 64512 Virusshare.00095/Trojan.Win32.Monder.deuf-624743294a13b5e37ce8e46f58dd2fe17f3834bd03e5fc4189d4d08f44d7be17 2013-09-08 11:27:18 ....A 130048 Virusshare.00095/Trojan.Win32.Monder.dizf-9e97c8b916b90441e0b71b9e09333aed41590476a22274083d12d02927431ad5 2013-09-08 12:13:14 ....A 58368 Virusshare.00095/Trojan.Win32.Monder.dqyq-f30c7795e951ad6cb0a26e08d925ab96d705cb8727e9b6f40e8620d0541e299a 2013-09-08 11:32:02 ....A 86016 Virusshare.00095/Trojan.Win32.Monder.drcu-6040d0f2098eafaae4de40853c43048899c7e97d9e0f37bac34beaa32c70d128 2013-09-08 11:22:20 ....A 4096 Virusshare.00095/Trojan.Win32.Monder.gen-05bab5d7613e089e84d9e28108c4f10519eafd84d1183b540a565fd213535d87 2013-09-08 11:56:36 ....A 656384 Virusshare.00095/Trojan.Win32.Monder.gen-11680c91e563202924121bd2487283459a1c9cbf19926ff41e30e23045b7abe1 2013-09-08 12:07:50 ....A 54272 Virusshare.00095/Trojan.Win32.Monder.gen-399353084394e57e7f04e82cd77d71138be70b25459c71a7fe19613999e45ed4 2013-09-08 11:36:40 ....A 181760 Virusshare.00095/Trojan.Win32.Monder.gen-4674b84d769f783d1787740b8582f24e4c51d0b367d4bbbcab78e0038f257ad4 2013-09-08 11:21:44 ....A 79936 Virusshare.00095/Trojan.Win32.Monder.gen-48a61138194c6eb3e9d153bea625149b1111139cc1356084ca9bee673fdf307d 2013-09-08 10:53:42 ....A 196672 Virusshare.00095/Trojan.Win32.Monder.gen-4b35c760e60ff287bc974c41a2fca92b9b9f780e4e8ccffd03058b1d7f4cce4e 2013-09-08 11:41:52 ....A 370688 Virusshare.00095/Trojan.Win32.Monder.gen-4b7f4bd108e6160931ff96845e5b3f7e439daf432fed12b513cce9bb2db3c7ce 2013-09-08 11:20:20 ....A 333824 Virusshare.00095/Trojan.Win32.Monder.gen-53532669dfebee107d691c3f0a168f5c9a497ff8c57dad983bc7863ce4520157 2013-09-08 10:46:32 ....A 90688 Virusshare.00095/Trojan.Win32.Monder.gen-54b99efe2458927ba6ee56d5bbd1d59f138b32fe36d3f9121d26cfb1211aa688 2013-09-08 12:05:16 ....A 346192 Virusshare.00095/Trojan.Win32.Monder.gen-5c1161c4100851231ccc1ed8502642554579619689989e2c3951de93d2cc2da3 2013-09-08 11:28:16 ....A 34816 Virusshare.00095/Trojan.Win32.Monder.gen-6dec7d92d5df28f1039a9b74c15a25fa2f782bb8e60e3a0d37df74364bb443ac 2013-09-08 10:58:14 ....A 78400 Virusshare.00095/Trojan.Win32.Monder.gen-7ed6bed88dc90b2d8cb932934e307a7e323de59b69b1fec1303658946543a37d 2013-09-08 11:16:32 ....A 332320 Virusshare.00095/Trojan.Win32.Monder.gen-82fcb8123e2f272e69e21d376e0b81ecdb4e264a9326adf8b1b9dd154ccf0524 2013-09-08 11:22:16 ....A 278016 Virusshare.00095/Trojan.Win32.Monder.gen-8623f7a1e40b3f27c1a759865d862a070076f5ee1c269689e52241889fa0fae6 2013-09-08 10:38:38 ....A 87040 Virusshare.00095/Trojan.Win32.Monder.gen-868e5330dae4328181cadfda88779412e3ccfeca30be90dee62a9cdaa0ce0834 2013-09-08 11:11:18 ....A 334848 Virusshare.00095/Trojan.Win32.Monder.gen-86c8b43f55defee5e907269c58dca8283c5cadb4094f22e90257be97842c5740 2013-09-08 11:42:38 ....A 246888 Virusshare.00095/Trojan.Win32.Monder.gen-86dcbd527226f3bae223a628e7bcd6f59731f0c1e1b61d3a5e32019aa313afd9 2013-09-08 10:34:30 ....A 134144 Virusshare.00095/Trojan.Win32.Monder.gen-8851fbdd67930c1b1872ec066fd413e5f218011879cd0de0d5b04b8995d1cd55 2013-09-08 10:42:44 ....A 35840 Virusshare.00095/Trojan.Win32.Monder.gen-886183a01d2e81b5791cd96ab4f3e5a643331148cf2a0d350aa309ddaad1c449 2013-09-08 11:25:56 ....A 250368 Virusshare.00095/Trojan.Win32.Monder.gen-88cdfc4af9cbdec598ef44119872381141ab2130bd0669fd8f02d3c7ed8d2473 2013-09-08 11:56:40 ....A 76864 Virusshare.00095/Trojan.Win32.Monder.gen-89efea3a35ef85fbce9089946789b62a133186cf32041c69b9444abb3ab93e51 2013-09-08 12:04:10 ....A 83008 Virusshare.00095/Trojan.Win32.Monder.gen-a42c9e0ce9aa46892b75e456b7918efe299f321e0183780953e527263e3de495 2013-09-08 10:30:38 ....A 371712 Virusshare.00095/Trojan.Win32.Monder.gen-a5fd6c98acf409af3a6cb57f831aaa39950de628c009a73b68bb5b224e1ebf23 2013-09-08 11:24:08 ....A 78400 Virusshare.00095/Trojan.Win32.Monder.gen-abfdb8ae1e609ed21cd9636a8a445405a94e2370abc083941026c207e14923a7 2013-09-08 11:38:46 ....A 85056 Virusshare.00095/Trojan.Win32.Monder.gen-ad439ea92927a34e1b6cf75e5b65e01bd8815cf54b216cd0ef96059c10c79da8 2013-09-08 11:49:34 ....A 373248 Virusshare.00095/Trojan.Win32.Monder.gen-b25e6ce6a94ec558540699b64cc5beab06245473753b5986eb1da74546482e04 2013-09-08 10:50:16 ....A 211783 Virusshare.00095/Trojan.Win32.Monder.gen-bc116ef3c86c9bd73528e06508b76c60fce086c74fa63082b61a63d596a650d8 2013-09-08 11:17:10 ....A 107072 Virusshare.00095/Trojan.Win32.Monder.gen-bd79550122c5e44ed84d9bbc1cdb0c85e2343c3c9371148d9878639d3b17562e 2013-09-08 12:03:50 ....A 93248 Virusshare.00095/Trojan.Win32.Monder.gen-c1fbd7dbc77fc6ed83e0c21ec0f5b04ee655e4bbb323df465ee91e8b006d0e3e 2013-09-08 10:50:30 ....A 92224 Virusshare.00095/Trojan.Win32.Monder.gen-d4894e811723bff1725e731360086159a063dae73c6a4d985b816f0679fb6a0d 2013-09-08 10:32:44 ....A 392184 Virusshare.00095/Trojan.Win32.Monder.gen-dcfc273dc3b1c516d45c9b2e05bacee54ea36a343ec7afb2a711439a962f1eed 2013-09-08 11:44:50 ....A 200704 Virusshare.00095/Trojan.Win32.Monder.gen-e6b9e198cb50e89e22ac73b3b21030fa417af9e8990f6fe1a74dce55a2ce3055 2013-09-08 11:18:48 ....A 92672 Virusshare.00095/Trojan.Win32.Monder.gen-e78e8df070a3b3e51443ba8b45d62658602c1377a8d76fe3aa76b17d2d956e75 2013-09-08 10:42:00 ....A 246784 Virusshare.00095/Trojan.Win32.Monder.gen-f464df3e9d9e13281e8eb00ddf730a858a4cf70a8295ff36fa8e5dfb01654347 2013-09-08 11:50:54 ....A 276992 Virusshare.00095/Trojan.Win32.Monder.gen-f4dc28fa321c4666b30a1a255439024b0e2c78e5b11a60b862ecc0b9d81c9716 2013-09-08 10:30:30 ....A 371712 Virusshare.00095/Trojan.Win32.Monder.gen-f6cf34c8f41df95cfea475ec1cb4dd05a5503f1e23208ac665dc2e8dc4d3faf5 2013-09-08 11:30:32 ....A 282112 Virusshare.00095/Trojan.Win32.Monder.gen-f7cb930d66b06837275e10acfdbd966170474ee62a596714a5cb5fcea4e0bcb8 2013-09-08 10:27:36 ....A 321632 Virusshare.00095/Trojan.Win32.Monder.gen-f85a4a06acc3ab2f9873ba15a11611e38b6375d933555c60684ac66087a01d92 2013-09-08 10:28:32 ....A 104512 Virusshare.00095/Trojan.Win32.Monder.gen-fa69fc96fbd5fa86551f396f2712248fbe0d063d79d4e622c7a21154fac6e3f9 2013-09-08 12:09:48 ....A 96832 Virusshare.00095/Trojan.Win32.Monder.gen-fb76cf9838b56f7d5984f2c4c04d73c94141cfc50a31a5f96cfa367e1e3b3a6b 2013-09-08 11:11:50 ....A 173568 Virusshare.00095/Trojan.Win32.Monder.gen-fd39eb4c30e61f68a27ae4e197169d19e03739d362ac186c0ece7f61f53e2e34 2013-09-08 12:03:12 ....A 65536 Virusshare.00095/Trojan.Win32.Monder.milo-321bfd099ada6a191b04dabc54eb5b7b9684e1216aef3257f05fcbf7cb7112a9 2013-09-08 10:34:34 ....A 1288320 Virusshare.00095/Trojan.Win32.Monder.miny-d6b9a045857a1512b23543fb8dd3686c215048c20c645b24fb007837f8254d3c 2013-09-08 11:18:58 ....A 118784 Virusshare.00095/Trojan.Win32.Monder.mjmn-89d944e38a8e4dd84bb76307d1f594fd7268c0b6523724bcf004e74262d91483 2013-09-08 11:22:56 ....A 45568 Virusshare.00095/Trojan.Win32.Monder.mmbz-dcfa56cbc0fd1bcadf0bd294dcac3c7966ed71944777a52877a6e0b4fa7c575b 2013-09-08 12:06:38 ....A 90112 Virusshare.00095/Trojan.Win32.Monder.mnid-65edfd6b08c32320350cba6aa8949d3278880a8d45acbdca3f059039e7f783a6 2013-09-08 10:58:20 ....A 90112 Virusshare.00095/Trojan.Win32.Monder.mnud-4471a45eee197cbe8efb178e9bdf0528a7b161fe69c07ae9fff0a89a51fc6b3c 2013-09-08 11:54:46 ....A 86016 Virusshare.00095/Trojan.Win32.Monder.mpdz-45542d3fc58409b62c9095445d3b6cdb3e17e5d15ffe5064bcb7bfe11317a5d9 2013-09-08 11:54:52 ....A 221184 Virusshare.00095/Trojan.Win32.Monder.mqtt-52683705e860ec39fb04918f010f729d5194c40b46c42713eac0be71c83fb1d4 2013-09-08 12:06:44 ....A 102400 Virusshare.00095/Trojan.Win32.Monder.mrdy-8ab47315c275301269f9eb0953174ef29bf1f7a8fe3e8575b15ea78bfe4402be 2013-09-08 11:04:28 ....A 57344 Virusshare.00095/Trojan.Win32.Monder.mscr-42e33eb468d5ac94aa25f049f7d00630d12d6b55c9a03a53bb3a670f01969408 2013-09-08 11:30:30 ....A 94208 Virusshare.00095/Trojan.Win32.Monder.mubu-7636d9f2872e7fd18d546cbde77b4e13c6c0bc92593af40c82f5e237d829dc93 2013-09-08 11:11:58 ....A 118784 Virusshare.00095/Trojan.Win32.Monder.mxon-2e21bfcb6beb17ba591835f78416120f1b7f8e6f36b24a3a9aacdf1b5b000422 2013-09-08 11:35:10 ....A 84992 Virusshare.00095/Trojan.Win32.Monder.mzet-6566f04d7ddc49a293ee73b92fc043199b10c957656ec406d228bd18bd257507 2013-09-08 11:33:16 ....A 102400 Virusshare.00095/Trojan.Win32.Monder.mzvy-2f1be0ea99c16437a11ee95a7937feae09b44bc8c03a51c436d74d55371be099 2013-09-08 11:02:48 ....A 139264 Virusshare.00095/Trojan.Win32.Monder.nbzi-557aba65a65821ebc472214e41115251bd8cdac06e87b310c8ae1dfe769a426b 2013-09-08 11:14:12 ....A 65536 Virusshare.00095/Trojan.Win32.Monder.nkdm-790f047aaef6cb74e9d878e258506809f733d4d9e9f4fc73821e99787db89e44 2013-09-08 10:36:48 ....A 98304 Virusshare.00095/Trojan.Win32.Monder.nlwo-320b726a22b036a410be9054d3d1d69e606c34c495baab1ef0052320b29e76ca 2013-09-08 10:25:44 ....A 14035 Virusshare.00095/Trojan.Win32.Monder.nwpc-3b20f5b9299fe8158ead9a405274b57bfd0132a97ab0a428786669ed90090f64 2013-09-08 11:06:44 ....A 107520 Virusshare.00095/Trojan.Win32.Monder.nwpc-ae5bbd481c41789a64ef7f4c6dd84b15e025251b02264ee21cd0efd85df462b7 2013-09-08 11:26:22 ....A 1712128 Virusshare.00095/Trojan.Win32.Monder.nwpc-e13e96f80a66cd681045008c8ceade5faf40da4a3e07e5d2e2070515cd03ff26 2013-09-08 12:06:38 ....A 415763 Virusshare.00095/Trojan.Win32.Monder.obof-85386b35c6852e6484f6a49fbec5bcf5d10f185e2f216da84f71e2fdc49d1490 2013-09-08 12:00:18 ....A 255945 Virusshare.00095/Trojan.Win32.Monder.oppj-87c82293ed06ef5be0a0708c5ed5643635a0ae3d3f8dd0b0d51a0c96aa4cb4d7 2013-09-08 11:04:48 ....A 63488 Virusshare.00095/Trojan.Win32.Monder.oqge-782a47310e41ed8ddcac072bbf413fdb9c0df5ee65111c35d93d63da02e8c766 2013-09-08 10:30:30 ....A 116224 Virusshare.00095/Trojan.Win32.Monder.oqza-6581a3d809df1279f4cc423423102791a7a2483e207010903b5c6c192369eb77 2013-09-08 11:00:20 ....A 94272 Virusshare.00095/Trojan.Win32.Monder.osfo-6ae2a787078e3c4f6c46df85100b6a264a2756e727a7fc50d5c43fcdd2ec542b 2013-09-08 12:05:02 ....A 92224 Virusshare.00095/Trojan.Win32.Monder.oxaf-4d3cc93edd045ccc6d1cb6c7098257cb400d6fd7ca69a494be1299a0a67d66f3 2013-09-08 11:48:00 ....A 231455 Virusshare.00095/Trojan.Win32.Monder.wo-cfaab51f2a1a46c2b35655a2094dee51f3e55c291307ec404c0e707f02b67d22 2013-09-08 10:56:56 ....A 93056 Virusshare.00095/Trojan.Win32.Monderb.gen-d072752c2ba75257d863107bfb7ebb92e232beb72cdafa69d7c6b153b3838e40 2013-09-08 11:30:26 ....A 92544 Virusshare.00095/Trojan.Win32.Monderb.gen-fc15f7621962fe5be125f15f2d6c388a2368c7310b148c951491bf2fc011aff9 2013-09-08 11:57:42 ....A 322560 Virusshare.00095/Trojan.Win32.Monderc.gen-2dbea107f9fbc8317fcc9e34efd7d3dcd61eb4251ff226fc6344ad6a6ce93672 2013-09-08 11:09:46 ....A 32768 Virusshare.00095/Trojan.Win32.Monderc.gen-8616d6c6fe82e724854c031c4264f1e073696ddd71f32e8f38dc455301b964a9 2013-09-08 12:03:36 ....A 322560 Virusshare.00095/Trojan.Win32.Monderc.gen-a5718cc53bfd1f057a24bce2b4bd2ff960e72520c87b3d1e4e97260c9f003d4b 2013-09-08 10:57:14 ....A 154624 Virusshare.00095/Trojan.Win32.Monderc.gen-bb6940b2d882623b5c009e357bdf5b2c147971e8bdaaa274b4b4c6f51e564008 2013-09-08 11:29:50 ....A 1421934 Virusshare.00095/Trojan.Win32.Monderc.gen-c2216c2609a329f7e441305e3861ba3a240f05d14d6baef236e8862053c5a2aa 2013-09-08 10:32:10 ....A 89600 Virusshare.00095/Trojan.Win32.Monderc.gen-d227a6fc28142b54c1fb80f2ac4167ccc685b7cbb5eed0b45aec06738ce1eff2 2013-09-08 10:51:46 ....A 43305 Virusshare.00095/Trojan.Win32.Monderd.gen-20947d032e542dcf5029c23fd9a64495e47dee36135d590beb6659ae8159aa83 2013-09-08 10:43:16 ....A 1239040 Virusshare.00095/Trojan.Win32.Monderd.gen-216e452019c858621f4f50855d6d9e529848dd0f3e8cc9ae48695009d2659d26 2013-09-08 11:04:02 ....A 245262 Virusshare.00095/Trojan.Win32.Monderd.gen-971752910fb6ab738c1e32d11c6a92a1a6ee98c4f93d8ae93fee9ed47130432a 2013-09-08 11:59:04 ....A 2384370 Virusshare.00095/Trojan.Win32.Monderd.gen-ac3f07a554efa6677be3a6064ec4290ada7c542f77e98ca8e4c2563d74d8a52f 2013-09-08 11:10:32 ....A 236544 Virusshare.00095/Trojan.Win32.Monderd.gen-c1ed239d583b05dcf27b205e4909b91e446764541865de2af07cab1380e400cc 2013-09-08 11:45:22 ....A 225280 Virusshare.00095/Trojan.Win32.Mone.ju-c77aa22766dce52d3f6670ca4a30f261afe018eb62b3d5f38bcb5cd917f06ca7 2013-09-08 11:44:08 ....A 223232 Virusshare.00095/Trojan.Win32.Mone.kz-d7ab2530c2911d383ff0a0eefc4d55a0d545dc6f7f457b94dba3fee9aa73612c 2013-09-08 10:30:12 ....A 896000 Virusshare.00095/Trojan.Win32.Mone.li-2d1245277765de54fc8950c1860be09d1b8db35195d65297f70f2823b704b407 2013-09-08 11:23:38 ....A 5346304 Virusshare.00095/Trojan.Win32.Mone.qh-8575edd5001e8dc81b0f29a66f0ab3ff283f2994aad4340e525b90a908908da1 2013-09-08 11:54:06 ....A 49152 Virusshare.00095/Trojan.Win32.Morkus.alr-372a597f3349ec2af625edfb755fa5334857daa3f15cdcb5f6de4b02cea5d049 2013-09-08 11:09:50 ....A 49152 Virusshare.00095/Trojan.Win32.Morkus.alr-40f2c35d589763bc6c6ec2f2cb3e77b1f0b71040dccf385f6baad863bfed0609 2013-09-08 10:29:38 ....A 49152 Virusshare.00095/Trojan.Win32.Morkus.alr-85278be2032778d117ea54de23d5dfb581d10a6b764127ccfd3e53b414b6d3f3 2013-09-08 11:10:44 ....A 49152 Virusshare.00095/Trojan.Win32.Morkus.alr-e4bd4a2dcf9e24f56e1c4518f8dde65b0c4f93966ed5f6f1f5982210ba42c55e 2013-09-08 11:16:06 ....A 49152 Virusshare.00095/Trojan.Win32.Morkus.alr-e5e1a146a48db0b7e8aaf8c288b9e62439c5bbaf44222cbff8cd141c2bd72b18 2013-09-08 11:56:58 ....A 49152 Virusshare.00095/Trojan.Win32.Morkus.alr-e98a5e804ff7416429d4eb6dbc8ffb23af4e95bdd05482c5b3f3836a1932d4f1 2013-09-08 11:30:18 ....A 49152 Virusshare.00095/Trojan.Win32.Morkus.alr-ec395238a258971c3ef490f555f77a55cccbdb568675a6745cbce5a320ff307a 2013-09-08 11:43:36 ....A 49152 Virusshare.00095/Trojan.Win32.Morkus.alr-fc74409d8cd6429098a8e76c7773c9c8d33cabcbf6a697991f9a7b9cf3a2ecfb 2013-09-08 12:04:54 ....A 81920 Virusshare.00095/Trojan.Win32.Morkus.als-1de19aab0e04e1c7017b9997c8802a413141910a2c6b52de808ac5d56cb9fc8e 2013-09-08 10:42:26 ....A 81920 Virusshare.00095/Trojan.Win32.Morkus.als-ae738fbde826e021547035e14c58431bfbe1137eddf449e169dc9f28bbeba1b5 2013-09-08 11:55:10 ....A 81920 Virusshare.00095/Trojan.Win32.Morkus.als-c61f11529d470dc3713d968300be4e9a0a5a473985bf9175d48d6f1561d4df6f 2013-09-08 12:04:44 ....A 81920 Virusshare.00095/Trojan.Win32.Morkus.aqr-ad88f40ff216e40273a8dfc1d5f45b47c95a4947cc7a8cd73c7ac09048690719 2013-09-08 10:24:38 ....A 81920 Virusshare.00095/Trojan.Win32.Morkus.bb-1bb5100e18a847fe93e7f6e28e137ffdbae516b93938ebb238c403e0ef311278 2013-09-08 11:40:32 ....A 81920 Virusshare.00095/Trojan.Win32.Morkus.bb-a58dc3fa86560af176b3aa6bdbe9d7121b87c323785f7bd6667b4447059cb703 2013-09-08 11:27:38 ....A 73728 Virusshare.00095/Trojan.Win32.Morkus.bdk-b95f36f00eafd6d80c8fd21024cdbda6835952e7c07e723036d73ae39bec7e8e 2013-09-08 11:28:56 ....A 81920 Virusshare.00095/Trojan.Win32.Morkus.bg-928093225d756b2924f9730f89d0d207a7837f13505929e091983ef451c18d20 2013-09-08 11:31:30 ....A 81920 Virusshare.00095/Trojan.Win32.Morkus.bp-59ead80dedd023797d2bead68b8d55c810f0f4684223cf782c7f2fa802a32f4c 2013-09-08 11:31:48 ....A 663552 Virusshare.00095/Trojan.Win32.Mucc.gbw-8a188a7a942349a5c72fcde8db32259ba4d26d3cbfba4dc2dad56f91d5360e62 2013-09-08 12:03:06 ....A 1881164 Virusshare.00095/Trojan.Win32.Muwid.aan-a0f661d6b9a0efa6e71ca8e7259b9426231a9af74e181b57089f33a7a71f96c7 2013-09-08 11:54:02 ....A 331811 Virusshare.00095/Trojan.Win32.Mydse.az-92927a507b079fbb4ce17b121d209161753bc9903949eb4449e6a89538bf2cd5 2013-09-08 11:16:50 ....A 29184 Virusshare.00095/Trojan.Win32.Naiput.fo-7cdec5364ea785b87d61250e6ffe20d0f5419416f2e0c21cdd4f4b395b0b98e2 2013-09-08 12:09:34 ....A 92672 Virusshare.00095/Trojan.Win32.NetWire.apa-c5e1b46593a80a0793291db44df91bfd973c1c7a8c8ea2b4c3c941ea23a31bd4 2013-09-08 11:01:06 ....A 49152 Virusshare.00095/Trojan.Win32.Netlog-54d81017bcae363b581360436bd24c8bd0311861bbb7f17beae0ad56ecef548b 2013-09-08 11:46:46 ....A 420352 Virusshare.00095/Trojan.Win32.Nish.az-8a3c34cf0bc514343ae9fcbe551d649f5ad0b73026bf685a9c8d603d1098a9c8 2013-09-08 11:02:46 ....A 45568 Virusshare.00095/Trojan.Win32.NoUpdate.b-8d3c5088f830aabb23fd6889502f799cb0745ead33ef6a7403b9fbfad9f7690d 2013-09-08 11:19:48 ....A 377344 Virusshare.00095/Trojan.Win32.Nvert.eat-f9e5f99a44bcf4791a5cdb83d66948e62cfe5070c3dfca37343569a240a767f3 2013-09-08 11:18:24 ....A 103805 Virusshare.00095/Trojan.Win32.Nvert.epp-1cd22eba990677f1a09d679be307bb898c81f2a810f0e58d44c4967fdb1e50ee 2013-09-08 11:16:00 ....A 274813 Virusshare.00095/Trojan.Win32.Nvert.esj-5fea2dccd60f90a9a146392274fac0950f3ea19c522dd7c608e87084e099b610 2013-09-08 10:37:14 ....A 274813 Virusshare.00095/Trojan.Win32.Nvert.esj-76b88ebeb4c996defc4a00ad98536b72389425fa0fb8dd17ba10c4356a299448 2013-09-08 10:29:50 ....A 274813 Virusshare.00095/Trojan.Win32.Nvert.esj-7d3ec795165ba415e2a814eb85bbaa03df2311f5a039d4296c8ca806d173404f 2013-09-08 10:36:30 ....A 274813 Virusshare.00095/Trojan.Win32.Nvert.esj-d2b1ee15adf6bd89bc1c9eb93482fc0a12cc569b199cc71eb80674cd4d35c37f 2013-09-08 12:00:42 ....A 214528 Virusshare.00095/Trojan.Win32.Obfuscated.alkr-7df6ede3353b826fc720c02578ac87d1f73f8c6684c61dd95744ec0a1e8a151e 2013-09-08 10:42:04 ....A 214528 Virusshare.00095/Trojan.Win32.Obfuscated.alkr-966b000466e8b74e98a02a791475d828304819e512aa075acc2e5276a2de05c6 2013-09-08 10:42:42 ....A 214528 Virusshare.00095/Trojan.Win32.Obfuscated.alkr-9e08d1924be25247f99c829fb2fb02bff76737b7bc9743ed4c5939cf361ff31b 2013-09-08 10:43:36 ....A 214528 Virusshare.00095/Trojan.Win32.Obfuscated.alkr-ded9c5e163f3aef8dcca82917047f7d23fb48b1d2584abce71a0832b71db8678 2013-09-08 11:41:18 ....A 214528 Virusshare.00095/Trojan.Win32.Obfuscated.alkr-f24f4690502f4029af90e80c17ce0673466a0a1a2ad997bc965f911c517018d9 2013-09-08 10:41:54 ....A 214528 Virusshare.00095/Trojan.Win32.Obfuscated.alkr-f76346d05f821031b19c89017313b290ad82a4e52ca7c65e8235ac9d36b0b7e2 2013-09-08 12:01:16 ....A 91469 Virusshare.00095/Trojan.Win32.Obfuscated.aloc-a60f529d1d6019714197c0c2f253b678ff818afcaad6a5c4f98138604241d7d7 2013-09-08 11:51:16 ....A 318469 Virusshare.00095/Trojan.Win32.Obfuscated.amoj-f4c9ee4139546af21a9644f965bfe6cc9fb721069998e7a999f84f1813f8147f 2013-09-08 11:48:20 ....A 303621 Virusshare.00095/Trojan.Win32.Obfuscated.ampd-1e2ba7ba7a2a25024f1f89f4f7a08d89e78cfbb4395dee89c52287dbfab6190c 2013-09-08 12:16:18 ....A 99840 Virusshare.00095/Trojan.Win32.Obfuscated.amzb-c5f8b43d16b96a473d803cd18688c2e924df4b5aa9e5542baed36b6f3751b408 2013-09-08 11:00:50 ....A 65536 Virusshare.00095/Trojan.Win32.Obfuscated.aosv-0e9bc58c5a945fc7a2a8befadc81997f0c097f566a3bb78ad90f81e4201bf20e 2013-09-08 10:46:22 ....A 65536 Virusshare.00095/Trojan.Win32.Obfuscated.aosv-38377e0b7129658188ae4c1f5d0116a6a3d8aa3e899f5ea424396139f3965233 2013-09-08 11:17:28 ....A 350720 Virusshare.00095/Trojan.Win32.Obfuscated.aqn-a5122d6420510c0ae403494df4b9e0cb5fe7e8d3a0558148fbd05d06d0871c0a 2013-09-08 12:16:48 ....A 368640 Virusshare.00095/Trojan.Win32.Obfuscated.aqn-c6cb21e5841277840c81fffb15f4a224d57a159a0e3dcc4771675f430988a55f 2013-09-08 11:35:06 ....A 253952 Virusshare.00095/Trojan.Win32.Obfuscated.arvx-86c7f120a38daaf9b399a159f631ea53ce703881a02000ceec82add4a4f8ec76 2013-09-08 11:17:30 ....A 23564 Virusshare.00095/Trojan.Win32.Obfuscated.dr-85764944a25af3ecc0b34baa61e7d26127fe0434861cc33cd880c1641583e993 2013-09-08 12:10:34 ....A 23564 Virusshare.00095/Trojan.Win32.Obfuscated.dr-a5d120fb96a4d3d7a59c6c15076f69f0f81fd55268d957271deb9303d88f95c5 2013-09-08 11:49:14 ....A 569344 Virusshare.00095/Trojan.Win32.Obfuscated.en-528128ec829bf831ef71386bb0bcf9ec2a06280fa531207acc807751c16a7090 2013-09-08 11:15:22 ....A 552960 Virusshare.00095/Trojan.Win32.Obfuscated.en-9a138fcc2e2af66c2a881793c4c9c79734671db95797052b1b04e5036b12e33f 2013-09-08 10:30:22 ....A 384512 Virusshare.00095/Trojan.Win32.Obfuscated.en-bc85fceb666e350c65b91ccf5aa94489511070da02240c3a28116cde3b697e36 2013-09-08 10:38:50 ....A 99328 Virusshare.00095/Trojan.Win32.Obfuscated.ev-3a5aa59392fc5d71a3f7f5ab04629d3f9af15935e29ea62f51b950e4ae1a304c 2013-09-08 12:16:58 ....A 95077 Virusshare.00095/Trojan.Win32.Obfuscated.ev-5f439c0096fde03ba3fef402221baf235d9c09395f216105460159e1b500587f 2013-09-08 10:27:38 ....A 14848 Virusshare.00095/Trojan.Win32.Obfuscated.ev-926b8408dab19886e2333e8380863d68c6cc836b52e4950d532652de5cc061e4 2013-09-08 11:23:50 ....A 98816 Virusshare.00095/Trojan.Win32.Obfuscated.ev-be0d05170e68b9491ae58b259718b8aab5f3f14d0296781a21e2d2bee41f8d81 2013-09-08 10:40:52 ....A 94208 Virusshare.00095/Trojan.Win32.Obfuscated.ev-fc12d5d14fa6fc259c6ae01cf4fa6f0af28159825baa5aad5cea837b915ae28b 2013-09-08 11:28:24 ....A 48640 Virusshare.00095/Trojan.Win32.Obfuscated.ev-fe582df8cf0b84efa0fb0fc234ff6ad0b713727d9e57ea09435a28557dc07a22 2013-09-08 10:26:42 ....A 1570304 Virusshare.00095/Trojan.Win32.Obfuscated.gen-27bafd3f05e27b8c9c45d3fa78306a65aaa454b6437b1af7682ace2c093d5d23 2013-09-08 10:27:06 ....A 163840 Virusshare.00095/Trojan.Win32.Obfuscated.gen-30f64d2c1314cb9edfc931ff71838cb663f8e89f40a6cb9f75084b706555e210 2013-09-08 10:53:38 ....A 163840 Virusshare.00095/Trojan.Win32.Obfuscated.gen-3c2fc0c7a1eb7107ed86ef4e6ac37b48f4c803a2d42bd834732da66c93ef98a4 2013-09-08 11:15:30 ....A 393216 Virusshare.00095/Trojan.Win32.Obfuscated.gen-3c86a43a9bcfd0c5f1042a9cca6c930f78a6129d2f17ad6b5043f7e3cf378337 2013-09-08 11:55:52 ....A 163840 Virusshare.00095/Trojan.Win32.Obfuscated.gen-3e42b748b8b6266952e053b7ffd8a7daee8ad1d6423efb717e6c10bb2e0fcfd9 2013-09-08 12:02:14 ....A 262144 Virusshare.00095/Trojan.Win32.Obfuscated.gen-4f09cdf97d0cbd330ede3e3f2e9b2870fc29477546995b58c18e1781b7156b5e 2013-09-08 12:08:56 ....A 393216 Virusshare.00095/Trojan.Win32.Obfuscated.gen-523c35acc8a895e9a5594e252715a8764e38e432269c120891485d4b62041a16 2013-09-08 11:09:00 ....A 294912 Virusshare.00095/Trojan.Win32.Obfuscated.gen-563589d79520222cfaa6d01a2f84e0d10828704196f02035603034fc3de3b270 2013-09-08 10:43:20 ....A 131072 Virusshare.00095/Trojan.Win32.Obfuscated.gen-6814fee99f58ef126f82f100296b23053a35a2bb150f866942db7ffd0730e860 2013-09-08 10:53:46 ....A 681472 Virusshare.00095/Trojan.Win32.Obfuscated.gen-7a52dd24129cf9898a665b965b80ebfb994c9c92d0b17e00dc9b1cbf9b96330b 2013-09-08 10:49:56 ....A 532480 Virusshare.00095/Trojan.Win32.Obfuscated.gen-7aa3059bc7ddc32400a8c97e3012000dacbff710976e2d2da82c862d2c5f3060 2013-09-08 10:48:02 ....A 294912 Virusshare.00095/Trojan.Win32.Obfuscated.gen-807f32cc9ef64a29fa92bea8b8c0b2e775855183e48c1ea2f28b7d077e539ac2 2013-09-08 12:04:30 ....A 250368 Virusshare.00095/Trojan.Win32.Obfuscated.gen-83bdf54ee89a6378c46131bba45e39ea864a262a252b6b5050a2d56efc9f17e0 2013-09-08 11:42:24 ....A 131072 Virusshare.00095/Trojan.Win32.Obfuscated.gen-9977d18cb2d8f6656b7d8de962407206f9e3fa6c736fb6ed3ae1bc704e26ce87 2013-09-08 12:07:50 ....A 1441792 Virusshare.00095/Trojan.Win32.Obfuscated.gen-a11678f9e57409fb997dc0fe4fcdd9503e512338f54a73c9f75efcfac4f4e291 2013-09-08 11:42:34 ....A 598016 Virusshare.00095/Trojan.Win32.Obfuscated.gen-a2ff63350dbc9da9e068b0111739233e71b933bf062aae2212d290ea842cc6f4 2013-09-08 11:34:08 ....A 231936 Virusshare.00095/Trojan.Win32.Obfuscated.gen-ab5f33aab1eeca0f74ebe5f7190fa6a362bc1c6905bb376a94376dc96a919b31 2013-09-08 11:51:32 ....A 284579 Virusshare.00095/Trojan.Win32.Obfuscated.gen-ac4af743577c04e54406ca4900f786d9f9b5493b985c63edba6c49bb9a1d137a 2013-09-08 11:04:18 ....A 229376 Virusshare.00095/Trojan.Win32.Obfuscated.gen-b5ae3dd0ccf0f4451eeacdc57581be7721ef6cc60ed5a1b4f96169d51337258c 2013-09-08 12:09:52 ....A 327680 Virusshare.00095/Trojan.Win32.Obfuscated.gen-b74e2ab02d3c555578ae627fb952ed6d11701bd30b3fb80cf4e4c2f014cc058b 2013-09-08 11:53:58 ....A 453632 Virusshare.00095/Trojan.Win32.Obfuscated.gen-b7b72a82d428ff62cd123d9c60aa863a2948d8952517efa396863dab286f8aee 2013-09-08 12:02:24 ....A 501248 Virusshare.00095/Trojan.Win32.Obfuscated.gen-ba4ac8478931b9adc2a9420aa38ca896a70ba21259bfb777c0a054e0104b7773 2013-09-08 12:05:46 ....A 344576 Virusshare.00095/Trojan.Win32.Obfuscated.gen-ce66817ba96fcb562747f70c4f83be6f82a4a51081ff7b4e2ab881636670df52 2013-09-08 11:03:58 ....A 229376 Virusshare.00095/Trojan.Win32.Obfuscated.gen-dddb44fc3ca7f913b5a45806df1e02dbb1bb8a8e6e51bf975e611579d9f7d2af 2013-09-08 10:56:06 ....A 327680 Virusshare.00095/Trojan.Win32.Obfuscated.gen-ecf096780907e39ebbe051246cee7509b6c8e817fc778b99e27567cd6fdaf1c3 2013-09-08 11:57:18 ....A 224256 Virusshare.00095/Trojan.Win32.Obfuscated.gen-f79ea64d7e3bc85136215dab720b44c30aaa05a15f0f4dac2d906daf95e4b4f1 2013-09-08 11:41:46 ....A 290304 Virusshare.00095/Trojan.Win32.Obfuscated.gen-f7e08af9bc74ae708337467926a2c8d766de9cd19001581a9c638865f427d5fd 2013-09-08 11:29:26 ....A 442368 Virusshare.00095/Trojan.Win32.Obfuscated.gen-f85550d1ddfd637838cbe48d9888cf74a5dce74f2393c9faea60927ec01f0e8b 2013-09-08 11:23:38 ....A 287232 Virusshare.00095/Trojan.Win32.Obfuscated.gen-f8fd711c6ab0392b3d19087f57c99378066e8244014f95ac148628ac8fa1d148 2013-09-08 11:15:32 ....A 206848 Virusshare.00095/Trojan.Win32.Obfuscated.gen-f9593253d0e372f8bfbf83825049cea552ab1848ed539c5f19fe13dae0e5f5bd 2013-09-08 10:38:14 ....A 313856 Virusshare.00095/Trojan.Win32.Obfuscated.gen-f9a69f095fa4703737f3b720cb4931591e27ba186edd07d593be5562a1cfa294 2013-09-08 12:09:04 ....A 264704 Virusshare.00095/Trojan.Win32.Obfuscated.gen-fa12cb49d37a7e648820d8760a04dbb58467dc996223811cbcc6cfac95572b7c 2013-09-08 11:25:24 ....A 433664 Virusshare.00095/Trojan.Win32.Obfuscated.gen-fae7c39f7d5b66fbec177b786b6240d48eb3e37ee56e009a25621e6ca6f879c5 2013-09-08 11:08:52 ....A 418304 Virusshare.00095/Trojan.Win32.Obfuscated.gen-fb16e00b9d533789e1315cd03e953e5612ac464279fd22fd466e2caf59070c36 2013-09-08 10:47:52 ....A 252416 Virusshare.00095/Trojan.Win32.Obfuscated.gen-fbb30751fd1f4303101ba355ca7c34279f0653428cc39a92fa4ccbe2a9afbe91 2013-09-08 12:00:28 ....A 270848 Virusshare.00095/Trojan.Win32.Obfuscated.gen-fc757a43d114b509ad0f809454c24a84b6057ae4d8b7ba23a627d478d9c5316c 2013-09-08 11:06:34 ....A 465920 Virusshare.00095/Trojan.Win32.Obfuscated.gen-fc87d65ea1130bb9bb8adb972019688a35ed0beb936855926dbe4106e84ff644 2013-09-08 11:58:02 ....A 494080 Virusshare.00095/Trojan.Win32.Obfuscated.gen-fd798e63044576dc298b500be150526ea6760461dd912fc40c9dae053a4a69e8 2013-09-08 10:26:46 ....A 245760 Virusshare.00095/Trojan.Win32.Obfuscated.gen-fd844f7e6b3c0165a579b42d6e1df68a509c542ae0099c54122e4650cadfa582 2013-09-08 12:14:24 ....A 499712 Virusshare.00095/Trojan.Win32.Obfuscated.gen-fea5c9a5fec31f2b097e4f076f2f7940e028098a7e31998aae398b753d0204cd 2013-09-08 11:05:28 ....A 319488 Virusshare.00095/Trojan.Win32.Obfuscated.gf-e32bc2ca995cd4bcba0b572b832fa9e7b66d4f57a2b4fff4edcc58df19042c22 2013-09-08 12:10:26 ....A 57344 Virusshare.00095/Trojan.Win32.Obfuscated.gx-83d593686c72fa432f8637746eb32be2e838176fc905ac55dc7628b13518b6fb 2013-09-08 11:20:36 ....A 131072 Virusshare.00095/Trojan.Win32.Obfuscated.gx-917f77638500909b18a9f241bfeedbaeb53212773f1e5e5b88dfb9bab098e15c 2013-09-08 11:08:32 ....A 232960 Virusshare.00095/Trojan.Win32.Obfuscated.gx-cd056d87dae1a20217da65d1530780b9e5ce552823a5aa873a7d566992b53742 2013-09-08 12:02:52 ....A 95232 Virusshare.00095/Trojan.Win32.Obfuscated.gy-9769a31acf6b7c4f4dc088dc86167596c2287d5eefb9455a814602b017ded40b 2013-09-08 11:40:38 ....A 88822 Virusshare.00095/Trojan.Win32.Obfuscated.gy-cf3df2440006906a80b2af6cc3e91678d8a5485c031f123d492d91285466311e 2013-09-08 12:14:42 ....A 46080 Virusshare.00095/Trojan.Win32.Obfuscated.uzz-2631bafa32907a8a0c27c17d0b697f9c4477a531493b2b09556c93f1b2e39475 2013-09-08 10:43:46 ....A 860672 Virusshare.00095/Trojan.Win32.Obfuscated.whl-1b8e64062893b33890409fce9090fd7e474bbe7efd26dc4240ee7efe3d37f646 2013-09-08 11:13:28 ....A 1039872 Virusshare.00095/Trojan.Win32.Obfuscated.whl-1bb1912ac7a8a5c3fb9c290ab65f0d70bb4a5acc698ec35e8b3d73b202ccc903 2013-09-08 11:41:10 ....A 1175552 Virusshare.00095/Trojan.Win32.Obfuscated.whl-7d090355c9519d6c06736d981289132cbf07a8df84b37611e4f13172d26d861b 2013-09-08 11:21:24 ....A 1129728 Virusshare.00095/Trojan.Win32.Obfuscated.whl-802106ec4b2020da275224fcf6b3809a308792621847cd0db20a727ec7dc7e98 2013-09-08 10:51:18 ....A 896512 Virusshare.00095/Trojan.Win32.Obfuscated.whl-f6469d690bf01a47f52e6f0ca74158a46e71f4456b1cf4ba988e627ea5b369a8 2013-09-08 10:27:44 ....A 839168 Virusshare.00095/Trojan.Win32.Obfuscated.whl-f69de8f969893ef9ebf2aa70d353b17bfd12ca0ec3dd31f19a62a3e37b941f96 2013-09-08 11:23:40 ....A 16584 Virusshare.00095/Trojan.Win32.Oficla.ayw-f46d300ffb99b91b71af3e02f4c156e1074488c7df8079db5eefea1584a24db6 2013-09-08 12:10:52 ....A 98816 Virusshare.00095/Trojan.Win32.Oficla.bf-21081f7a1daaae8ae0e5cbab85dec2652a6d0ab7ec887656a70804edd129d465 2013-09-08 11:13:40 ....A 52242 Virusshare.00095/Trojan.Win32.Oficla.jro-3b608886d0acfb44c1b06473561c87665eb36cea3de537357a6f15d389e48a9a 2013-09-08 10:36:42 ....A 71186 Virusshare.00095/Trojan.Win32.Oficla.jro-4c1fdb18f6fc10683597d9c00261d887bd7dd3ff6d47d4741a3368c6d669596c 2013-09-08 11:28:32 ....A 49682 Virusshare.00095/Trojan.Win32.Oficla.mij-df927f18557770c60e20a55fc352fc76d9e7ec4d756730b8c3fa51730520edba 2013-09-08 10:30:02 ....A 49682 Virusshare.00095/Trojan.Win32.Oficla.mij-f4aa09aee87ecf01b8cc4c30eb6bfa55ac596be6259d53d4ef43b6a22d286f59 2013-09-08 12:15:58 ....A 52242 Virusshare.00095/Trojan.Win32.Oficla.mik-1f69951eb88567ed276041f7e29a4b6e6e4f6e7e025cc183ff777edb1e30bf5e 2013-09-08 12:07:56 ....A 51218 Virusshare.00095/Trojan.Win32.Oficla.mil-5a5d9ebb925e83e1faf7b017f67c65d497077f802ea72881fa0fead98bdba1b7 2013-09-08 12:05:22 ....A 51218 Virusshare.00095/Trojan.Win32.Oficla.mil-7e8a40711644e936cf7938f5e059e21f1849a00b37809b01cc2c2793e322dcb1 2013-09-08 11:00:56 ....A 51218 Virusshare.00095/Trojan.Win32.Oficla.mil-9ea857ef16c456f91825a0c256b4395fa1de2a268a95d553142326343db2e1df 2013-09-08 10:55:48 ....A 28238 Virusshare.00095/Trojan.Win32.Oficla.mjg-fc2810810d836cde4b45bb8dfc4dbfdeeb2b6674cd2bb8e83281db1541857079 2013-09-08 10:59:36 ....A 168878 Virusshare.00095/Trojan.Win32.Oner.ic-79faf8b8d2f64a9039c96e4b1ceaf80e102f7554137692abb79c0959494f8cae 2013-09-08 11:04:56 ....A 111904 Virusshare.00095/Trojan.Win32.Oner.it-9393503f0deb264f5eb9b42d0df793de0863aef432139b4db6db053c18344218 2013-09-08 12:07:36 ....A 864256 Virusshare.00095/Trojan.Win32.Ovuhamp.plw-c239108433c97043d9b009add6506cd7a6866551f246deec3078f4a80d834fec 2013-09-08 12:06:28 ....A 180224 Virusshare.00095/Trojan.Win32.P2E.bc-a6bcc5200083ee9c8866be91774d8c8cf7774d5effe23d96b84013e089b6727b 2013-09-08 10:48:52 ....A 126367 Virusshare.00095/Trojan.Win32.Pakes.ards-d64fedb7c40f95d08b514f72fbcf5f2d7901de15eed222c8931153a5b3a8120e 2013-09-08 10:28:30 ....A 147968 Virusshare.00095/Trojan.Win32.Pakes.arpc-a055748f7bff311d5005addc298718830aea2d2b2cafc9cb1b50fcb9f07bf849 2013-09-08 11:17:42 ....A 156488 Virusshare.00095/Trojan.Win32.Pakes.atez-a39c185564784b437a9f4614765ffb88236be4c8550836c916f39e2824d1ac8b 2013-09-08 11:53:44 ....A 106496 Virusshare.00095/Trojan.Win32.Pakes.atfi-5102fcc98180fa13add9140e09b990b00e0485f4d388cea3ce54314e2e913dcc 2013-09-08 11:55:46 ....A 110080 Virusshare.00095/Trojan.Win32.Pakes.atfi-63ba9f365103020b712ec333bff390e5652d25add10e6c8337475cbece62e521 2013-09-08 12:01:14 ....A 59904 Virusshare.00095/Trojan.Win32.Pakes.atfi-d5bd9a70a1e2be83b739ec09deba7572b7251e310bbb50b9da639b4436ff90a8 2013-09-08 11:24:40 ....A 75310 Virusshare.00095/Trojan.Win32.Pakes.atfi-e0923481855d3f336c365eef3c3b4f7f8c113587c8b234f6a7e3b85e8208b18c 2013-09-08 12:13:36 ....A 392738 Virusshare.00095/Trojan.Win32.Pakes.atfi-e7717d1ea76f78a0ed02e4747eda02ab3043dd009f5b7a2f4c8fc82ede2116e5 2013-09-08 12:10:24 ....A 33792 Virusshare.00095/Trojan.Win32.Pakes.atl-51c7078193950df50cd7d686830d749648fd742163e5c92437441013b1e0165e 2013-09-08 11:15:44 ....A 150016 Virusshare.00095/Trojan.Win32.Pakes.atr-9410f34a54a0907aedf84c6814275acf311be80e9a1e11314316d394a7c515b6 2013-09-08 11:17:56 ....A 55679 Virusshare.00095/Trojan.Win32.Pakes.azc-9075a56a84d1f03bd37d386f794727ad24a7d09b99bf7016ff387665a8c8d03f 2013-09-08 11:06:16 ....A 186761 Virusshare.00095/Trojan.Win32.Pakes.bme-d1b530fd71d7aaee294569246e1f49f63edcbdc8f9dc4ad6223b8276ca41ae7e 2013-09-08 10:37:06 ....A 141312 Virusshare.00095/Trojan.Win32.Pakes.bqx-081bfe4202ccacc91dbeeb376fdc3dcdb3f73734d294b44ed7e73d070bcf1743 2013-09-08 11:30:38 ....A 67584 Virusshare.00095/Trojan.Win32.Pakes.bxp-3bc216d9fbd307591da1601c6a7ba431a6fdabce4bc742d40a47b6e4eb502c9e 2013-09-08 10:38:40 ....A 67584 Virusshare.00095/Trojan.Win32.Pakes.bxp-471494a137e482566630cb65552179278d694187024128c64fb902afce86f0e8 2013-09-08 11:28:58 ....A 67584 Virusshare.00095/Trojan.Win32.Pakes.bxp-4a4203194496db943999095ebe18c0e1250934f8ee53e012cab051131ec0e0d3 2013-09-08 11:23:52 ....A 67584 Virusshare.00095/Trojan.Win32.Pakes.bxp-75ccb5551d5af97b12aa10be630d42a9b631986c80d0c3cd4345edc39dfbf56e 2013-09-08 11:43:40 ....A 67584 Virusshare.00095/Trojan.Win32.Pakes.bxp-785546d9d5e7e172ed04874e45c3e6981557f7e8b520382aa9e17bedf42d4acd 2013-09-08 11:32:04 ....A 67584 Virusshare.00095/Trojan.Win32.Pakes.bxp-80809b1a9f8b6675957a19d41711407d60b9f1a9b1e4c0d4ac1a6e34af97fc41 2013-09-08 11:58:20 ....A 67584 Virusshare.00095/Trojan.Win32.Pakes.bxp-931f0a83e9d0b4ceb2ecc6bbc78f487ab047ce40f094d99c0598568719d9d34d 2013-09-08 12:18:10 ....A 67584 Virusshare.00095/Trojan.Win32.Pakes.bxp-9c96dbb7f221177ca6137e427afe9d7b5a33fbac044f84450529d86de217ac6d 2013-09-08 11:25:56 ....A 67584 Virusshare.00095/Trojan.Win32.Pakes.bxp-a66fa918f51d8379e7570a99b6688a71b9411c5baadce12007d24ab03789b1cc 2013-09-08 11:21:14 ....A 67584 Virusshare.00095/Trojan.Win32.Pakes.bxp-aa72226e13b9d658d8de2130efc7a5eb16ada3fd0ce509706605c6a32ecf7005 2013-09-08 11:48:20 ....A 67584 Virusshare.00095/Trojan.Win32.Pakes.bxp-afbeb7aa1c7224cc7567883aa57e5136cd6be49136de2851ccfc71f360a3e848 2013-09-08 11:44:26 ....A 67584 Virusshare.00095/Trojan.Win32.Pakes.bxp-c339811d17ecda42ad3158360158da8b02aab2bf2a10b7f2cc65a28f629e8751 2013-09-08 12:03:14 ....A 67584 Virusshare.00095/Trojan.Win32.Pakes.bxp-d247fe95083b7431c40632f6f31cb45264a1c40d25fa7da4459b70318dadce7b 2013-09-08 10:46:22 ....A 67584 Virusshare.00095/Trojan.Win32.Pakes.bxp-d24a939b1ce9431e78ec1827c2ca88d2c47032c331559d670bf9c95e40ddfab0 2013-09-08 10:59:26 ....A 14348 Virusshare.00095/Trojan.Win32.Pakes.cup-96644de9d1f69a2516f8c92dd8175b3216f76bb239d78739eb2a7ecc3f945160 2013-09-08 11:16:52 ....A 39424 Virusshare.00095/Trojan.Win32.Pakes.cup-f88c6dd87a847a8a7f75bdff8c5720c549b63735d8803b1b16a66e3ac3d4168e 2013-09-08 12:03:50 ....A 39936 Virusshare.00095/Trojan.Win32.Pakes.jsy-e942e9a14c0c3972680629c239e4960dec1f12d488e3fceeabb6560b8bbc3bd0 2013-09-08 12:03:26 ....A 36864 Virusshare.00095/Trojan.Win32.Pakes.jwk-cb61fb6efc326dfa4fa63a0433b9f0a3716d046a86dced023a7f2893f2fe46b7 2013-09-08 11:16:52 ....A 195072 Virusshare.00095/Trojan.Win32.Pakes.lhk-a2798e4e3527c54fd59c827355e8381d01361ea439e647908bd8a61248bd2b9e 2013-09-08 12:05:42 ....A 57472 Virusshare.00095/Trojan.Win32.Pakes.lls-7d06f280d0b9e119d9e01b19c17fbfedd9c7d8e16f5d2b9d3b12494e7dab1f96 2013-09-08 10:48:50 ....A 57472 Virusshare.00095/Trojan.Win32.Pakes.lls-fbc3026bc6b5db348c9e627e6b418b7eb36f8e800c2a84a08a3ef5065c387df2 2013-09-08 11:26:26 ....A 57472 Virusshare.00095/Trojan.Win32.Pakes.lls-fc64a94cbec925c66ed2623ea26c144b7121fe953ef23497b38f15a362c948e7 2013-09-08 10:48:52 ....A 1428627 Virusshare.00095/Trojan.Win32.Pakes.lus-66832e7564c0c05e934d2f9070a143ca8a7b4c4ccd1054124f428547c28601e2 2013-09-08 11:29:50 ....A 183480 Virusshare.00095/Trojan.Win32.Pakes.lym-869455423e004d152816641e143b9d82a9a481de3aba8610dc4f8069a7006fef 2013-09-08 10:37:14 ....A 1968861 Virusshare.00095/Trojan.Win32.Pakes.mkj-bf5fcceb69a40a6439a1ac119152146fc94b4b9e1c654581cb76ba3fbb160bdc 2013-09-08 10:54:30 ....A 62976 Virusshare.00095/Trojan.Win32.Pakes.mov-51b1e93a8ead6bc09deacad2ad200af435ac251e3f94eca6562e45d99b72c071 2013-09-08 12:05:00 ....A 28672 Virusshare.00095/Trojan.Win32.Pakes.mxs-854055ddf897575ecf367bf37203a264e095488164807438fc61acefe31eb56b 2013-09-08 10:57:14 ....A 545792 Virusshare.00095/Trojan.Win32.Pakes.nkj-e4ffc1d7aa724afab025c0d37e3def7bb2ef5282d176a1e10a5a644436f518f4 2013-09-08 10:44:38 ....A 714470 Virusshare.00095/Trojan.Win32.Pakes.oao-fb11b33e3e744af454039c525c91b1a11d82107a7064e729fe61f3f0f9456c0f 2013-09-08 11:36:56 ....A 714413 Virusshare.00095/Trojan.Win32.Pakes.oao-fe325408660df68854d2a55de323c5d96aaeaa2e34247769e9a69d1fd4f23619 2013-09-08 10:58:46 ....A 37376 Virusshare.00095/Trojan.Win32.Pakes.odv-2163e091ac142c41761297b7311c40fa092c368576a7daf7c77b158f8269e879 2013-09-08 11:26:56 ....A 126720 Virusshare.00095/Trojan.Win32.Pakes.ofn-e1dd35b1e0de521b84c7d6d3401476368864d034b1e4ad7349f6b5fad7c7f51c 2013-09-08 12:16:56 ....A 674304 Virusshare.00095/Trojan.Win32.Pakes.ofu-2439234d81f5c691394f5dc9cd9305fc37b51719a314ac99c8c02e6bf6953ead 2013-09-08 10:41:56 ....A 444416 Virusshare.00095/Trojan.Win32.Pakes.ofu-5fdcdf26ffb1d9e73ac81dae06cfa4167d0881544b832ed5835c11fcf4418e93 2013-09-08 11:31:34 ....A 502784 Virusshare.00095/Trojan.Win32.Pakes.ofu-601aad49fb882d63d610864830004da412f8226a64175c6d8688965b98e83067 2013-09-08 12:19:18 ....A 899997 Virusshare.00095/Trojan.Win32.Pakes.ofu-912d6e7aca0b4fcb66c0b5d843f63ae6199a20d8a171964706cf941af4358caf 2013-09-08 11:27:24 ....A 1509609 Virusshare.00095/Trojan.Win32.Pakes.ofu-9aa5ae678cbbfcbe8677a7683dc8626c823d294a30d3bb59ecabb51858e1f704 2013-09-08 11:59:56 ....A 386560 Virusshare.00095/Trojan.Win32.Pakes.ofu-b96b8464bf786c9631ac121b41291f987d27659d882f466e3da2cb2a5ec58360 2013-09-08 11:58:20 ....A 9651712 Virusshare.00095/Trojan.Win32.Pakes.ofu-d3ceab068af8a28d9e0d4b6d3ef807c8083afe7ecefc173ab440be3dcc520d34 2013-09-08 11:22:52 ....A 391168 Virusshare.00095/Trojan.Win32.Pakes.oku-3dd19b2822380a5fa8965a46b5789853a262a204e3c1e6e7d7f2951ab178fde3 2013-09-08 10:39:50 ....A 100000 Virusshare.00095/Trojan.Win32.Pakes.ola-47116438e6ad243d72dc2dac537a34f0495e6f7082b5ed4af500cd216568b0fb 2013-09-08 11:18:16 ....A 181248 Virusshare.00095/Trojan.Win32.Pakes.ola-ecee4504399b608bfb2ac8597a5246e1fbb9e0406bbd4c1d1c57124ce89ed946 2013-09-08 10:44:34 ....A 181248 Virusshare.00095/Trojan.Win32.Pakes.oli-8fdce538ed98a5f52998b0fe244ec86c45026e17f9f0a5b50e4b8a5126966a43 2013-09-08 11:50:28 ....A 25088 Virusshare.00095/Trojan.Win32.Pakes.orc-35cb5173d465858d27be62435fe21c907059814fddddb993a1e776b84a514795 2013-09-08 11:00:38 ....A 434688 Virusshare.00095/Trojan.Win32.Pakes.orc-42a56f16dd1f0ce19613d9e31a79dc45bab1069b3ecaba0048187bf656ac34a7 2013-09-08 12:16:50 ....A 25088 Virusshare.00095/Trojan.Win32.Pakes.orc-9ffc6a461c1c3848c6cc8a98df891f23bd38108e6bdd7c47d81ef049f320d751 2013-09-08 11:38:38 ....A 17920 Virusshare.00095/Trojan.Win32.Pakes.orc-b4cecd0e44a3efc3cfafbe94647ab8d3884400950eeff7e662649c2b65faff80 2013-09-08 11:18:18 ....A 434176 Virusshare.00095/Trojan.Win32.Pakes.orc-dd562a3ab802a134ec1a9bab0cd5a138ded6a50d23d9aa9611248d877b35f731 2013-09-08 11:22:04 ....A 434176 Virusshare.00095/Trojan.Win32.Pakes.orc-e124732895bcd52b8b66c6aa209c7854b51e54704ec0c2e25bea6ed68f593cb2 2013-09-08 11:57:08 ....A 434688 Virusshare.00095/Trojan.Win32.Pakes.orc-fcb0618c1016d9dea5933bea5cc8ba0d2b8c4f9b7123c81f238278c7844168a2 2013-09-08 11:12:32 ....A 434688 Virusshare.00095/Trojan.Win32.Pakes.orc-ff2f1520897b42210baca9ae9e1839598892d2a5e08d51b5c712a202e5289487 2013-09-08 11:20:00 ....A 179437 Virusshare.00095/Trojan.Win32.Pakes.ouo-7c609113e463dbf26ab4c84a3b81f3523b07d079cb5d37ecf47afe23293a785b 2013-09-08 11:43:42 ....A 381952 Virusshare.00095/Trojan.Win32.Pakes.ouo-8606738e1786ff60823dd5adc68ee44fc2aa1c5baa2f00ab0d048404ddbf03da 2013-09-08 10:49:54 ....A 381952 Virusshare.00095/Trojan.Win32.Pakes.ouo-ac6514d16148191a4493097a5c87fd2b6fea293f2b198454ec86242f65a18df0 2013-09-08 10:32:52 ....A 381952 Virusshare.00095/Trojan.Win32.Pakes.ouo-d7f7296cf67d4cf84e05ab5c2faac0574e0d132dbea5c5888fd83fc0fef93659 2013-09-08 11:06:22 ....A 381952 Virusshare.00095/Trojan.Win32.Pakes.ouo-ef882759f697a9933c4005bfc62eafad263435c0d47cbf741a7f7ff1876a2525 2013-09-08 11:16:36 ....A 381952 Virusshare.00095/Trojan.Win32.Pakes.ouo-f1cefc745c32513e9fd992cedbf414d721f240f054faa95d606a5db9980a481d 2013-09-08 10:37:34 ....A 2425344 Virusshare.00095/Trojan.Win32.Pakes.ovx-cb6104104f16b9f43b169842041e3a3cf2763c50c232e0d5f302424dfff2c18e 2013-09-08 12:05:06 ....A 18944 Virusshare.00095/Trojan.Win32.Pakes.owa-35bdd60a3fa4cc8c5c1d1201a5b68b3edade7116313c8bbeb52f751be44472d8 2013-09-08 11:41:06 ....A 217168 Virusshare.00095/Trojan.Win32.Pakes.owm-ff2085fa2c07b4b5726bc97a549142df88b38e633865f9e8801a5cc2bf76aee2 2013-09-08 11:55:28 ....A 171520 Virusshare.00095/Trojan.Win32.Pakes.owz-1f1be3667f4d9ea3b9f795af615569ef8dbc897fe2198258b1a7e3ac67b7e379 2013-09-08 11:00:44 ....A 171520 Virusshare.00095/Trojan.Win32.Pakes.owz-2d62fe929d34bbe5e2fb69aafbe3df2d340a1927198d987a446c6e37ccce33fb 2013-09-08 11:55:22 ....A 80896 Virusshare.00095/Trojan.Win32.Pakes.owz-63e79c836eb1b7a02b08d33d16d7343028fc1663da9264c46e352348bbac0388 2013-09-08 12:13:26 ....A 80896 Virusshare.00095/Trojan.Win32.Pakes.owz-6f7b6ed503998ff87406349afcfc2b3de673221446fcb1ebe2ed87e01a42b8ba 2013-09-08 11:39:14 ....A 171520 Virusshare.00095/Trojan.Win32.Pakes.owz-749ddc8fc1596534ea997127df98625155d1d36b077a6537ca10037e6c262651 2013-09-08 10:30:12 ....A 80896 Virusshare.00095/Trojan.Win32.Pakes.owz-c71a98fe60cfab828d89a1c0ae42be6b62edcb6abb6d27b797c3d1c76bdb7d1d 2013-09-08 11:02:44 ....A 80896 Virusshare.00095/Trojan.Win32.Pakes.owz-d27f69a9cfcf17160debb90eb5a712822404f4885bbf57690e2cf225a867a9a4 2013-09-08 12:09:58 ....A 323058 Virusshare.00095/Trojan.Win32.Pakes.owz-dd9ed8dca6984a5b963e137fe9500fd19fd93c5ba831b73751d1c9202271d80f 2013-09-08 11:05:40 ....A 171520 Virusshare.00095/Trojan.Win32.Pakes.owz-e1ba5841e533372b0031c66869f2d92bdd77f57ea8016eea1f39d1ad68c14099 2013-09-08 11:22:00 ....A 80896 Virusshare.00095/Trojan.Win32.Pakes.owz-f95a2cde3824676d3ddfaf85e7707bb330cc28200d1d7244ae0cd555f0447055 2013-09-08 11:50:32 ....A 18944 Virusshare.00095/Trojan.Win32.Pakes.oxh-255f65eb6f1cc13d74c7d6da506e1d38a23c8f602eb328db775635e45adb1515 2013-09-08 12:08:40 ....A 18944 Virusshare.00095/Trojan.Win32.Pakes.oxh-3e63b1133fc8ba37661a7fe261eed7aaefb33c151ef268c7eef2bc6128b0f85a 2013-09-08 11:32:32 ....A 18944 Virusshare.00095/Trojan.Win32.Pakes.oxh-9c2266dd04ae5e6cfdd2b3eef6104809727de8ff207bec3f5e8ee375f539bc4a 2013-09-08 10:28:42 ....A 18944 Virusshare.00095/Trojan.Win32.Pakes.oxh-aaeafb06903c888152001a251f5d5cec7a35dd700d674ab822c559c839a0b08e 2013-09-08 12:07:02 ....A 18944 Virusshare.00095/Trojan.Win32.Pakes.oxh-f72cf4e2c8ad533e432df49cfabdff6c763e636e601bfe8a12d15e2542be9ae6 2013-09-08 10:49:56 ....A 18944 Virusshare.00095/Trojan.Win32.Pakes.oxh-fd3395781c5b99b6ae672d21648603567225e5b7ebcf3b1e3c55198a345ff3d2 2013-09-08 10:39:58 ....A 59512 Virusshare.00095/Trojan.Win32.Pakes.oxy-1e61559a6c423643b375451d6ad11a0ff1f3386607e089439488b8c7a96d01f4 2013-09-08 10:45:40 ....A 34685 Virusshare.00095/Trojan.Win32.Pakes.oxy-355638f1cd532d2dfa1ee1232c56725253ec3035681b06ea1c68408d00b8c807 2013-09-08 11:06:26 ....A 68097 Virusshare.00095/Trojan.Win32.Pakes.oxy-74733b9bfc401ace7c4c8ac02125dd1c8af3ab81c13d31dd5f07ab43defd08c3 2013-09-08 11:27:50 ....A 34717 Virusshare.00095/Trojan.Win32.Pakes.oxy-aa52e9ae17c7e0e076401c1231b6b07583bca8c1e40064b99d7a4d49f1455171 2013-09-08 10:51:00 ....A 543191 Virusshare.00095/Trojan.Win32.Pakes.oya-3026a93807b1220fe1cbe8992ad8435c3ac68795c4215703506039c4b19f9e6d 2013-09-08 11:51:50 ....A 479232 Virusshare.00095/Trojan.Win32.Pakes.oya-5c78639520f64fb995f6f022382bb0d083eda90c5d9f5a63c97f1dc555c56c6f 2013-09-08 12:15:46 ....A 126573 Virusshare.00095/Trojan.Win32.Pakes.oya-7d4508f9bf1d40fc3320c3aabc9c50ce1d2eb198be3ee8264daa40ea68d72060 2013-09-08 10:28:18 ....A 479232 Virusshare.00095/Trojan.Win32.Pakes.oya-871a71414225794e306af75236fd0b07290b61c8a1145ea09c60993a6cef4e51 2013-09-08 11:36:54 ....A 20233 Virusshare.00095/Trojan.Win32.Pakes.oya-987eb320152e49e9f5bfde006ff3c5e92011391d3b5e0103234717749b19e164 2013-09-08 12:01:20 ....A 60928 Virusshare.00095/Trojan.Win32.Pakes.oza-d3f5882a9b9e7463598c35c2959096b5d0866f5a8ebab098157a104c3af41536 2013-09-08 11:00:34 ....A 114688 Virusshare.00095/Trojan.Win32.Pakes.ozn-68e95ee5cbce75a98552dea936627e4c2293f4e5264db97e425375bbf7c46f6d 2013-09-08 11:35:44 ....A 123392 Virusshare.00095/Trojan.Win32.Pakes.ozs-58fa5f2a2c6cf7d97b338a8239989a81ca0c3bf4f9dee2a33e629433c23d7820 2013-09-08 11:25:06 ....A 47616 Virusshare.00095/Trojan.Win32.Pakes.pdi-89d8af648829656f2da111be30b14c30baa420f70140f7b97b837ce6749b0575 2013-09-08 10:50:20 ....A 189997 Virusshare.00095/Trojan.Win32.Pakes.prh-005b0347b0d4509aaa47c370502dae9ce4fc2405cc23193c26d7f4b3803a3798 2013-09-08 11:47:42 ....A 190015 Virusshare.00095/Trojan.Win32.Pakes.prh-24f731bcc8d960fee92ce58d767dc3e5d40185f7a7ce063664356c5c79470653 2013-09-08 11:59:02 ....A 189952 Virusshare.00095/Trojan.Win32.Pakes.prh-3e8ebf94d7e12430f5a9351dacb96099c3bc1e5f513c7d5c333fd209dbe0e966 2013-09-08 11:28:00 ....A 189952 Virusshare.00095/Trojan.Win32.Pakes.prh-d699eabba8b754c22e7a1594371b05c9353f53c81e3ecfbdffd728c165888701 2013-09-08 10:25:40 ....A 189952 Virusshare.00095/Trojan.Win32.Pakes.prh-ee6747efaa45eb7e874296727291318a4f8b2dc600c3ca899bdf13fe720714fa 2013-09-08 11:39:36 ....A 192000 Virusshare.00095/Trojan.Win32.Pakes.ptj-2290db2eaad8ce54b3ba78cd25b18b5c1eccff7cd8eafb365a8290de8d39cfa9 2013-09-08 11:49:56 ....A 192000 Virusshare.00095/Trojan.Win32.Pakes.ptj-56c119008f73bfac88752fdab8262075bd89d4e6af57c6eee7c551a1cba2dafa 2013-09-08 10:46:48 ....A 112128 Virusshare.00095/Trojan.Win32.Pakes.qim-8d8eb73dce269ad777912f9ec0654eeefa173e2b1cb2cf91086528298900ca1d 2013-09-08 11:58:56 ....A 108364 Virusshare.00095/Trojan.Win32.Pakes.qul-93b7d1766fa551a59342a441f3e9987b4ccdf8c3ed4388c3b1ec857543855932 2013-09-08 11:30:32 ....A 80511 Virusshare.00095/Trojan.Win32.Pakes.qul-9745e697fca4a040895aeb8d2030ec3b2208715f622bbf98912490bcade39b1d 2013-09-08 11:15:00 ....A 287744 Virusshare.00095/Trojan.Win32.Pakes.qvc-04e293e436185481bc4084b37679c19eed52695b3f8221c61c6b675d19bae507 2013-09-08 10:30:48 ....A 273408 Virusshare.00095/Trojan.Win32.Pakes.qvc-2d9ee9343f70a97a714537718d634c51b4ec5d1d24016e0bf28c966a0385f8c5 2013-09-08 12:06:32 ....A 287744 Virusshare.00095/Trojan.Win32.Pakes.qvc-327317039a2308b834225a5462d27c01c377a893de57ec54f2a3197db8e1df27 2013-09-08 11:32:54 ....A 280064 Virusshare.00095/Trojan.Win32.Pakes.qvc-32759700fe66e01230f0997bd0dadf0e861a1329398a96c7436ea53ffc0eebab 2013-09-08 12:08:32 ....A 287744 Virusshare.00095/Trojan.Win32.Pakes.qvc-5993dffc0eeec0d21a3cbfdc4c864ff6c5ecc065bc2e4b5cf47dd19388393b05 2013-09-08 11:48:32 ....A 279804 Virusshare.00095/Trojan.Win32.Pakes.qvc-65388f90f846ddb938f709eb6207896693ea701b12ff3aa563d3f7d8693c3d93 2013-09-08 10:31:32 ....A 282624 Virusshare.00095/Trojan.Win32.Pakes.qvc-860c593741f02f3f75c3269093b01bf2da4c587aabac4ec5fc0383807fa458ec 2013-09-08 11:49:50 ....A 165888 Virusshare.00095/Trojan.Win32.Pakes.qvc-8a8ac20a9a607c4e7b891675d129e1c0aca38237ddc3adaad23adff019390f06 2013-09-08 11:15:40 ....A 282624 Virusshare.00095/Trojan.Win32.Pakes.qvc-8b6e7383d55836351246ce78587466db1035e417425cb82101cc06f138360f16 2013-09-08 12:12:28 ....A 280064 Virusshare.00095/Trojan.Win32.Pakes.qvc-8e353eb4c551649720d588454fc8b621c15fd6741546301e54b3de9e0dea4698 2013-09-08 11:06:58 ....A 189952 Virusshare.00095/Trojan.Win32.Pakes.qvc-e3aba13b7cfbd74263cff648d1927118248f554940bb9ea67330e17b5a39cc12 2013-09-08 11:01:44 ....A 172544 Virusshare.00095/Trojan.Win32.Pakes.qvc-ea6c4c35142d0429005526206b004e9c36ce0bdb6baa7b12ea8736f88d866469 2013-09-08 12:17:30 ....A 281600 Virusshare.00095/Trojan.Win32.Pakes.qvc-f2ff662899738d23218e1852404bb36b632a6075ae9aed7bfe970412b1b2bbfe 2013-09-08 11:04:28 ....A 287744 Virusshare.00095/Trojan.Win32.Pakes.qvc-f900c1473f68d246acea42738ad04844488e270e371619422f92bba55ff76d4b 2013-09-08 11:42:14 ....A 13952 Virusshare.00095/Trojan.Win32.Pakes.rsj-ca400e4b16242efd0ffde7ecb62548b03901f486158ed75a1afd65226fe3bf62 2013-09-08 12:03:26 ....A 318464 Virusshare.00095/Trojan.Win32.Pakes.tcm-6b469411dc57524d3373fce41937c70e3a91c6059cd5a440a561c5730addac89 2013-09-08 11:25:58 ....A 61447 Virusshare.00095/Trojan.Win32.Pakes.tgd-656fdf3789a2217b93ed861022261a7c4b610006ce767e7ca51fcfeb8113775b 2013-09-08 11:57:32 ....A 348672 Virusshare.00095/Trojan.Win32.Pakes.tty-0e44725c6f9ad32ea700ea8384b945efa502ebf2ceb7c8ddcf8c7603d412595f 2013-09-08 11:14:16 ....A 129024 Virusshare.00095/Trojan.Win32.Pakes.tyi-23eb6434bfadc3a0725bc83ec169c6d14a3c04b48404cc8a4c82dca0169bb677 2013-09-08 11:23:08 ....A 109056 Virusshare.00095/Trojan.Win32.Pakes.tyi-253f40783da2cf7e562445a638cb9e87674e1fa686220331019001360d1c2c8a 2013-09-08 11:13:40 ....A 149504 Virusshare.00095/Trojan.Win32.Pakes.tyi-2622783d28cb4680e17d8ccfaebe0f24085ce1b4c29f3f1b9b64d11570b3b48b 2013-09-08 11:44:36 ....A 129024 Virusshare.00095/Trojan.Win32.Pakes.tyi-2b15bbe48d01c89400f8182a92bf94443b9ddf6637095678e7f3a5f3963b79a9 2013-09-08 11:37:08 ....A 136704 Virusshare.00095/Trojan.Win32.Pakes.tyi-30e31e5fb268f81fc7ebc275a09404549dfe2c2d3b205a995e99c749dc765ac1 2013-09-08 12:10:08 ....A 128512 Virusshare.00095/Trojan.Win32.Pakes.tyi-3208335a92089bfe55517179b1fd4a1c68061bce20a1ddf7aba873b585f0a572 2013-09-08 11:47:14 ....A 108032 Virusshare.00095/Trojan.Win32.Pakes.tyi-3f1e16befb7fbaef43cf07851fc53ddc2ff85ea5e3c30aa0a8ecb0f561c43c0f 2013-09-08 10:52:08 ....A 136704 Virusshare.00095/Trojan.Win32.Pakes.tyi-483499cf4ea964717c61f1ee1ef121651206bbf39cac87ba247b8d72b4d7b389 2013-09-08 11:55:40 ....A 129024 Virusshare.00095/Trojan.Win32.Pakes.tyi-49c5bdea8ff6755b19cee9d083e753b2e423f6ce928c4a666b689efbe9e91b69 2013-09-08 11:25:30 ....A 118016 Virusshare.00095/Trojan.Win32.Pakes.tyi-5267073c2ee3249d8bbba608377293a8cd957b62ec9eafee4b897ea0edad67b3 2013-09-08 12:15:28 ....A 108544 Virusshare.00095/Trojan.Win32.Pakes.tyi-5288a1d3863a2f0956521112ef8fd38526ddba359faea0dd45fd0ab77793b0d0 2013-09-08 12:03:10 ....A 128512 Virusshare.00095/Trojan.Win32.Pakes.tyi-54cb74d1202530884b5e84aa9e86cb0b8bc1501665f1355dad2ef69cb0b84b15 2013-09-08 10:54:22 ....A 288256 Virusshare.00095/Trojan.Win32.Pakes.tyi-54e5f83533be66ff5ab156661f5914aabddc566827920050fadb193c56e83751 2013-09-08 12:01:38 ....A 136704 Virusshare.00095/Trojan.Win32.Pakes.tyi-57b74483b9c20c56afade98ad315a94430cdf47f3a64ae291e055091a105a62e 2013-09-08 11:13:58 ....A 109056 Virusshare.00095/Trojan.Win32.Pakes.tyi-5a72054c60412c0852ea64abf2e69b90f894cd27498f75c72fe7e7d2a11c5dbe 2013-09-08 10:28:26 ....A 108032 Virusshare.00095/Trojan.Win32.Pakes.tyi-6036d6fd6772cf428d3f5af645a07a7671b0774a8e3c01051dee7dd8141635cc 2013-09-08 10:47:10 ....A 157184 Virusshare.00095/Trojan.Win32.Pakes.tyi-60a492d98ebb97a91437c38e45fb258c7bef268f808e744d71ad40a4776f5494 2013-09-08 10:39:46 ....A 108544 Virusshare.00095/Trojan.Win32.Pakes.tyi-674891a40a86e1b2345667336cdafa723c16e26274177cac544fe70ac93ca5dc 2013-09-08 11:16:06 ....A 108032 Virusshare.00095/Trojan.Win32.Pakes.tyi-6fca5a5bb73fa1e38784c41aa53ed931e01d0762febe0ce0190cf81067ddc9b9 2013-09-08 12:10:32 ....A 189952 Virusshare.00095/Trojan.Win32.Pakes.tyi-769f7db8d12a21844652c52db1f102cf72ca3c469a5edec81b5f56fa18fe2bd9 2013-09-08 11:22:08 ....A 148992 Virusshare.00095/Trojan.Win32.Pakes.tyi-79e9f95eedaae953d8fad4c2c2a9c67d0cdbf6d0b4d9851d046fd4f3d5c96fa6 2013-09-08 11:35:52 ....A 133120 Virusshare.00095/Trojan.Win32.Pakes.tyi-7b4f63e493261f1e34a5edfdff7ff8fbb89aa05aa057b2395904a93ead7144d1 2013-09-08 11:01:34 ....A 132608 Virusshare.00095/Trojan.Win32.Pakes.tyi-7bd54f719c4dd302c33cb545e604ece9725d8b6b0ac741d78df0872959229b03 2013-09-08 12:02:00 ....A 214528 Virusshare.00095/Trojan.Win32.Pakes.tyi-8160657eaa00276bc14d9902bfaa6b75a093b401b48d76714e1862c294d9c4aa 2013-09-08 10:43:02 ....A 108544 Virusshare.00095/Trojan.Win32.Pakes.tyi-8163e7d64dc6ab104f881b1bb36444fb501fd7cea970b1fba93c39cac5361d37 2013-09-08 10:50:06 ....A 129024 Virusshare.00095/Trojan.Win32.Pakes.tyi-82def954e22a32b0d606b69624dd6aaa2cbdf54a47b873963bd23cacda0ef16d 2013-09-08 11:05:28 ....A 108544 Virusshare.00095/Trojan.Win32.Pakes.tyi-834e40d5682bee74ca381e9c640390f96e4ccd58f0db9e36eac43b27123c53b4 2013-09-08 11:41:46 ....A 136704 Virusshare.00095/Trojan.Win32.Pakes.tyi-87f3d1d9ec9c6b5f100f2225004d3d12f7994a94f97cf16bafbd8aac72e38c8e 2013-09-08 10:37:58 ....A 129024 Virusshare.00095/Trojan.Win32.Pakes.tyi-8817764c3f1656a5dd8fd9a5e16c30210cbc2178f5fde8c0f7ed901ed86b059f 2013-09-08 10:49:24 ....A 139776 Virusshare.00095/Trojan.Win32.Pakes.tyi-88c1500caa064e2348a3bfec7a6402c9de2d44d121fca3e73fd5ad0d70d5d285 2013-09-08 10:26:32 ....A 108544 Virusshare.00095/Trojan.Win32.Pakes.tyi-896e6b0e7c15f3399a1f8fe4a1065fe6a04bc0abd47b84ec0960e3fbb5ea13b4 2013-09-08 11:39:52 ....A 214528 Virusshare.00095/Trojan.Win32.Pakes.tyi-97daa8e710bf2b4632026d5f465528ccfb4e47b1b283b204b84471ce4ebc474e 2013-09-08 11:27:58 ....A 139776 Virusshare.00095/Trojan.Win32.Pakes.tyi-980bf4c573c541a02860fbae6dd93d2a7ad3a076e8d817cfe7773b0c9782111c 2013-09-08 11:38:42 ....A 132608 Virusshare.00095/Trojan.Win32.Pakes.tyi-983bc2e3115c089f8eabbc898729ba5f33c15834b39355598518c6bc45c8f946 2013-09-08 11:26:16 ....A 108032 Virusshare.00095/Trojan.Win32.Pakes.tyi-9869b8cf16633638ab4aaec5c70a4628ce99ae65dbf18bf43215a30fea095080 2013-09-08 10:54:16 ....A 108032 Virusshare.00095/Trojan.Win32.Pakes.tyi-9d3a78f72dbd7351a999d6fd6f60b0c6ba79bc4279a347fd590af94a0224afad 2013-09-08 12:13:24 ....A 157696 Virusshare.00095/Trojan.Win32.Pakes.tyi-a283c84c126fb7b3d95c5d1503c783f93e3a4a5cb587623cb2f7b81da8c95b41 2013-09-08 12:12:12 ....A 166400 Virusshare.00095/Trojan.Win32.Pakes.tyi-a63c8eb90e9591487fe13d61d242fbfd86b1a3b7e2a552d150a80dfc31b07d1d 2013-09-08 11:58:12 ....A 128512 Virusshare.00095/Trojan.Win32.Pakes.tyi-a818471b24f17cb4c89628c143c7a33c135b1010e553aec9c1c4aac63d8d3898 2013-09-08 11:26:00 ....A 128512 Virusshare.00095/Trojan.Win32.Pakes.tyi-ab2e2d829c53e968006de3197b7af2d6a2a71b73413fc814f375b8ed8d6a922b 2013-09-08 12:01:32 ....A 165376 Virusshare.00095/Trojan.Win32.Pakes.tyi-aea5429003504b99b93e8697a003914d0c966af2bcdd1fd4beb83c0b4bfa16a7 2013-09-08 11:27:24 ....A 209408 Virusshare.00095/Trojan.Win32.Pakes.tyi-b360a60961cfb4bf87b733eaace6fe3dc1d0ec4cceec8533502df22c563b9215 2013-09-08 10:33:56 ....A 136704 Virusshare.00095/Trojan.Win32.Pakes.tyi-b445201710a795da76f1b02d067529f68d6b340fbb8fb62e5447b1e7fee19329 2013-09-08 10:28:50 ....A 136704 Virusshare.00095/Trojan.Win32.Pakes.tyi-b452c0a97588c86ca79c761148bd74bd6da0058e5ff67e1e8c2284ee3f205bdb 2013-09-08 10:34:04 ....A 130544 Virusshare.00095/Trojan.Win32.Pakes.tyi-bf240c5d6d1507307c0f5d60be211bed0031bbbe4459d1a932d720d966e60fe7 2013-09-08 12:16:18 ....A 128512 Virusshare.00095/Trojan.Win32.Pakes.tyi-d22cbcb917e848912f3dbc8a017b893e4df666a11c9312a099d31878d18effc5 2013-09-08 11:09:12 ....A 206336 Virusshare.00095/Trojan.Win32.Pakes.tyi-d2ea8eb887324e2af2d103c176ad6ddb55d85888822f1838c411e9a3e7ca2820 2013-09-08 10:30:02 ....A 108032 Virusshare.00095/Trojan.Win32.Pakes.tyi-d5c2e5800c0f62a4d3046eb1fd2f103096ef620452527b5fd8f0b1524aa8db06 2013-09-08 11:54:40 ....A 108544 Virusshare.00095/Trojan.Win32.Pakes.tyi-d8607358a6d4d77c7c27e1793b5b55b7584ab6296babd50c9d545fd55ca7b9dc 2013-09-08 12:11:58 ....A 194048 Virusshare.00095/Trojan.Win32.Pakes.tyi-d88dde2b64e279899e9eb88b83a0e6d73069849f6b241cec6ee82cbf8875176f 2013-09-08 11:02:22 ....A 128512 Virusshare.00095/Trojan.Win32.Pakes.tyi-e3ca993600a6d3c47241d046fc00e382e4c224a7c7e79e99d882180551f189ba 2013-09-08 10:50:24 ....A 108544 Virusshare.00095/Trojan.Win32.Pakes.tyi-e75acc727ca6f89623c28860889af3b4cbb5a466dc289a8e790b446313b0bf6d 2013-09-08 10:42:52 ....A 108032 Virusshare.00095/Trojan.Win32.Pakes.tyi-e7b56ae7337cc7ed73408300d3f7c23279e1e82ce16abdc675df902be351e478 2013-09-08 10:49:02 ....A 206848 Virusshare.00095/Trojan.Win32.Pakes.tyi-eb6b1209b795a546bbe26a32cdacad4ce5c4ee0178b176f8f72ee274da803951 2013-09-08 11:23:00 ....A 157184 Virusshare.00095/Trojan.Win32.Pakes.tyi-ec9e1884a7b11d925b6e4d3b6d55e065f43de8757bd47b6757df80926efbd586 2013-09-08 11:52:50 ....A 161280 Virusshare.00095/Trojan.Win32.Pakes.tyi-eea4ab1beea1cd207237f196d5d1fa003ed35da1d6541ab535c414ad7736f3dc 2013-09-08 11:03:24 ....A 108032 Virusshare.00095/Trojan.Win32.Pakes.tyi-fb288c10011eb1d0614fa65386a07fe76ab3cd0e3f86f91d795171f982063fb0 2013-09-08 11:43:54 ....A 154112 Virusshare.00095/Trojan.Win32.Pakes.tyi-fc2cc74a0f31e93486fd9cc71dacdbd43f1bf32d9ba26ea81681b442789c1ef8 2013-09-08 10:47:32 ....A 157184 Virusshare.00095/Trojan.Win32.Pakes.tyi-fd0b33197a3c4373c1acfab47acc43108487c5a202608ec595c3c631781ce6e8 2013-09-08 10:59:40 ....A 108528 Virusshare.00095/Trojan.Win32.Pakes.tyi-ff829c6f9e9e89996fc89a0ebf96fff10c17a738cc12290fe1524d5b03c7e29e 2013-09-08 10:28:16 ....A 200974 Virusshare.00095/Trojan.Win32.Pakes.tzl-dd3f61498bdbd69fb959487b7d3cff7c43f57a119893724a329661717f5d513e 2013-09-08 10:59:46 ....A 875877 Virusshare.00095/Trojan.Win32.Pakes.ufb-176b15558731a8122da5e0d226f0064573d41331565f20ce9e29aac6dd087da8 2013-09-08 10:44:20 ....A 178995 Virusshare.00095/Trojan.Win32.Pakes.ufb-1d3ae6ef06a313c14a015939a2bfcb7b8960a62e26bab119bd173a9d1a538fcc 2013-09-08 10:26:08 ....A 198643 Virusshare.00095/Trojan.Win32.Pakes.ufb-37ec3a82b2364a2d9d0ca8e13187dbf2cfeb5561a31dfb243d9222c4ffc92fc5 2013-09-08 11:13:36 ....A 73728 Virusshare.00095/Trojan.Win32.Pakes.vho-80a1052e9d530c294b0c49270b0f345161ca297ea0a560fa0044b2b17fb7cf8c 2013-09-08 11:36:10 ....A 83456 Virusshare.00095/Trojan.Win32.Pakes.vho-998156ff528aa08eb993c8e8c5f85b740751c0bc184426c03b3f46e1e79c56df 2013-09-08 11:55:48 ....A 112640 Virusshare.00095/Trojan.Win32.Pakes.vho-c8737a572686911ace482a83a79059bc6732c6d4f6a820560337d2dc52a96906 2013-09-08 11:22:00 ....A 55296 Virusshare.00095/Trojan.Win32.Pakes.vho-cdcfdb1b0d5607dd773b5e668c84bf7ecd76a3a36eff892742e3fb0d8a552607 2013-09-08 12:09:18 ....A 324608 Virusshare.00095/Trojan.Win32.Pakes.vmx-a098353d2ce4b669bae430983a43ebf369ab01541c577c100dff058365e4d2d7 2013-09-08 12:07:42 ....A 127488 Virusshare.00095/Trojan.Win32.Pakes.vmx-d02ce04696a9d4b1ce548bb22a626a8f2fde2a042cd268c32af9e34229a753ee 2013-09-08 10:26:52 ....A 98816 Virusshare.00095/Trojan.Win32.Pakes.ytt-155c135ce9172dfa39e698e124319e65d7850b54a5917c131db3f1416e45b19c 2013-09-08 11:26:56 ....A 692224 Virusshare.00095/Trojan.Win32.Pakes.zfv-86897fda3b2bc42be227e5bf50bec90284837790b47f3c4f2dfd9b5fa0be396e 2013-09-08 11:04:14 ....A 81920 Virusshare.00095/Trojan.Win32.Pasmu.jl-dd8d9eec2081a64ba3b2079dc584949d6622742f099588125ff10fe28bcd74dc 2013-09-08 11:43:48 ....A 29184 Virusshare.00095/Trojan.Win32.Pasmu.tp-8ab204d528d9a0afe53465b89ca4e242d506aec4a6a781b061df163d52e5d1c0 2013-09-08 10:30:08 ....A 1208320 Virusshare.00095/Trojan.Win32.Pasta.ahac-656f93ae3acdd3289bc15a15c3dfe1f45c1347702ce54f9db513179a712a0249 2013-09-08 11:51:58 ....A 385024 Virusshare.00095/Trojan.Win32.Pasta.annp-0dfc02e5b3d29a78e746eeca2f35b06fedfc7a0422061c41916ce77768afe0d1 2013-09-08 11:01:30 ....A 266752 Virusshare.00095/Trojan.Win32.Pasta.annp-4efedfe20a8028360e5983ab2782bb9765b5d7b3540f19626af807382dca6d04 2013-09-08 10:39:26 ....A 266752 Virusshare.00095/Trojan.Win32.Pasta.annp-6402262cc3e816c839f7b8e8b8d43ce2516e1600f97a885b593dd74f3f830989 2013-09-08 10:57:28 ....A 243200 Virusshare.00095/Trojan.Win32.Pasta.anok-222bc8bdeb7a1d7596a43938727a5e9c1bbb6f614474334676240c91bb91c329 2013-09-08 11:01:20 ....A 249344 Virusshare.00095/Trojan.Win32.Pasta.anok-88067bd7212c25853dd55a96df86d57bc0f8839dbe1c8027872edd76e69a4c79 2013-09-08 11:08:06 ....A 41500 Virusshare.00095/Trojan.Win32.Pasta.anqt-3e2bb74718bdc6581c74c58b08dd65163ac51fc70968976b00ef4e2ee17e0b2d 2013-09-08 11:44:18 ....A 41500 Virusshare.00095/Trojan.Win32.Pasta.anqt-544b0ed12b25a642e23a0369d12f36c32e013fb9883bc018b5bf539e6315bdfd 2013-09-08 10:49:04 ....A 41499 Virusshare.00095/Trojan.Win32.Pasta.anqt-9839f11333eae4727c0dc0dc9ddbfe0f02dd355ca701b47df4da374d20d26d27 2013-09-08 11:50:54 ....A 106496 Virusshare.00095/Trojan.Win32.Pasta.anqt-ccda7f7e7671c40c537d15ddff01435fe4c144ec43eb4f211c5d75df19481b36 2013-09-08 11:53:52 ....A 41499 Virusshare.00095/Trojan.Win32.Pasta.anqt-d5a7cf402db808c9c5dd1fbb15e7ed272aa5153ccc306f429e4acbba35e8870e 2013-09-08 11:45:42 ....A 41499 Virusshare.00095/Trojan.Win32.Pasta.anqt-dd0e6e0ffb6ae5d39ecf110d1addb552b65464675e33096d1b5a85314fc10de2 2013-09-08 12:09:26 ....A 440858 Virusshare.00095/Trojan.Win32.Pasta.anrf-1bd8caf78196903874696f227af78409bceddcaa6434091aa9c9468352730354 2013-09-08 11:21:30 ....A 440858 Virusshare.00095/Trojan.Win32.Pasta.anrf-bf0f00c6b2bb97bf83211542af357186f288ba4ee4b6894ab75bbde362b03c77 2013-09-08 11:14:18 ....A 2465792 Virusshare.00095/Trojan.Win32.Pasta.anrf-e9eeba61b142a3814a34b98c7ca59bb79c51fb81e7ebb4e1716f7f42f5cf46d7 2013-09-08 11:51:48 ....A 175130 Virusshare.00095/Trojan.Win32.Pasta.anrn-a6ea24aaf07de021954ee938dfd0c207f89fdae4a607b1fdae59d1aab2fba70b 2013-09-08 12:03:50 ....A 1519616 Virusshare.00095/Trojan.Win32.Pasta.anto-6ddefb18684aa7d1e421e42e8a4b104b00e9640c97f1448e3f46ee8aff53dcef 2013-09-08 12:06:40 ....A 385024 Virusshare.00095/Trojan.Win32.Pasta.anue-81fa473741d1f9998091aaa235b590d1bb2a9524ef64e09234907d83e136bcef 2013-09-08 11:01:54 ....A 61440 Virusshare.00095/Trojan.Win32.Pasta.anuh-3389d9f5470022041c7caa6870d7a117b7d10dff3232148402cec2182de93a42 2013-09-08 11:25:52 ....A 860160 Virusshare.00095/Trojan.Win32.Pasta.anuh-3b90fab38fcd9cff8179623e25d878fbdcd1b467b2cb857e3b0d34892c0121ab 2013-09-08 11:15:44 ....A 61440 Virusshare.00095/Trojan.Win32.Pasta.anuh-68bf7b1ea238deead5b317877d85048992481b6e46eb9aadd4ffaeb43dafbe43 2013-09-08 11:41:02 ....A 257536 Virusshare.00095/Trojan.Win32.Pasta.anuh-98275c73af7e22545317d1bd039080835c1a46d56bd805a04d0bc8a76ba9a628 2013-09-08 11:55:52 ....A 231424 Virusshare.00095/Trojan.Win32.Pasta.anuh-9f9634f766ba3d165cb0fa77f9092784a46f12c0158aec9e63bed569b328caa9 2013-09-08 10:52:44 ....A 60416 Virusshare.00095/Trojan.Win32.Pasta.anuh-d9583bd38b3b3b834bf105832da668cf987485edbf2da649ea7ea69bd921f646 2013-09-08 10:55:48 ....A 61440 Virusshare.00095/Trojan.Win32.Pasta.anuh-e3643f3b3ba3e0e529626dc9cf849e181f0a5d4956965163a733aebc65d61fed 2013-09-08 11:10:58 ....A 57344 Virusshare.00095/Trojan.Win32.Pasta.aol-05dec809d54d8f8baba726378f862377e685c429549428da9adea1cb4b43bca6 2013-09-08 10:25:40 ....A 1396736 Virusshare.00095/Trojan.Win32.Pasta.aor-f1531d9b64b9e256b52850dc3863b2086dafe4a5da3bb265dde55408a5371870 2013-09-08 11:48:58 ....A 184320 Virusshare.00095/Trojan.Win32.Pasta.bfg-831e1b26a03ade58b8c75c60c6ce860e6afe689c94f7f681d5a87383b009a963 2013-09-08 11:21:32 ....A 20480 Virusshare.00095/Trojan.Win32.Pasta.bosa-38f0763839673cba73ac9c09fe8bdbcb1c682b518b4716ebf90815e9a1aef048 2013-09-08 11:12:54 ....A 590992 Virusshare.00095/Trojan.Win32.Pasta.botx-23b0d19d8095709c5c51c87d2341d4692e68a15e1b7cd0ff5891f0ddbc8f8ebf 2013-09-08 10:24:18 ....A 573440 Virusshare.00095/Trojan.Win32.Pasta.cah-137a45e833e28b383007134ec3b7e9097913e5675e8bd75480b825062040d690 2013-09-08 11:42:48 ....A 28672 Virusshare.00095/Trojan.Win32.Pasta.caz-39070e143cf65126e8476076e8659558cfb6a566d7e99479e4f67187f573be4f 2013-09-08 10:46:50 ....A 402718 Virusshare.00095/Trojan.Win32.Pasta.cce-e5df237bcc885ec480f38b85b634d46b79bebddfcf3083c79a53832fab82b66e 2013-09-08 10:46:18 ....A 86016 Virusshare.00095/Trojan.Win32.Pasta.cgg-e590b16224a223c985d4efa92b721943ea02507d8593f57913cf3a68c8cbe230 2013-09-08 11:09:34 ....A 769584 Virusshare.00095/Trojan.Win32.Pasta.cgq-dcbeaf0c1336ceef06e03743bde3afa77191c9c2564963563b6bbe632f87b869 2013-09-08 11:56:08 ....A 57344 Virusshare.00095/Trojan.Win32.Pasta.dcw-023063260646498c59676c7f8157ce09df3c1c973a8c734b32244508656faf72 2013-09-08 10:56:26 ....A 33088 Virusshare.00095/Trojan.Win32.Pasta.dcw-c4ad00a49ad93b2d23a8ba2f3264c3e8160579c7f5230d90ebda3dfca8ecfae7 2013-09-08 12:13:20 ....A 32768 Virusshare.00095/Trojan.Win32.Pasta.ene-3815faa870a1afb1b4e447d1496bc52b5a57ca4f957873fefd7c28d37677750c 2013-09-08 11:43:44 ....A 192517 Virusshare.00095/Trojan.Win32.Pasta.eyl-95368acd45113a27e40aa7edd94f13c74b383682de50902663a7aa9149f2dde4 2013-09-08 11:20:42 ....A 180230 Virusshare.00095/Trojan.Win32.Pasta.fdn-89badca545ecb5bc7ef67b9d8a1231204df77938bc54a05bd10ce7bf2d3b502c 2013-09-08 11:25:36 ....A 180230 Virusshare.00095/Trojan.Win32.Pasta.fdn-b0fc2f11f7375c7bb8cd6ad53af73278d9f59afa0033219e67eafdf4bf5bf1b3 2013-09-08 11:52:50 ....A 184327 Virusshare.00095/Trojan.Win32.Pasta.ffy-a034589e1548852205cb1680c6cf1d8c41ab1cd1cbabadc739c522626f2a9fd8 2013-09-08 11:42:50 ....A 180232 Virusshare.00095/Trojan.Win32.Pasta.fga-781371e60013aa48de29f26f7157b46ab59dd1455442a1d004d1a0e15e2c1ac8 2013-09-08 11:17:06 ....A 180230 Virusshare.00095/Trojan.Win32.Pasta.fga-81aba21023d5bbb9921c28eb3f31d6b904973dff119ec2a59a12bd2754c51e0a 2013-09-08 11:20:16 ....A 180232 Virusshare.00095/Trojan.Win32.Pasta.fga-b0783be00beff1d59cd5d99b7ffa9e99a7067ca52e92d3b80a1bc8eaca86a2f6 2013-09-08 11:15:44 ....A 180230 Virusshare.00095/Trojan.Win32.Pasta.fga-c2c3b299bd15b2abb5b75310a3712c7816881868dae954c515dbe4cc142c4ee8 2013-09-08 10:24:04 ....A 307200 Virusshare.00095/Trojan.Win32.Pasta.fhy-1d70dd181aae71f66b520e2dcb0b144540355388a75d704323c5bd75f0e509db 2013-09-08 11:18:18 ....A 2203648 Virusshare.00095/Trojan.Win32.Pasta.fsa-8b72bd57b5b1fbb4742ef1775c7f31c4af812aad9fd55fc4055efea0a8e21657 2013-09-08 11:17:44 ....A 466343 Virusshare.00095/Trojan.Win32.Pasta.gcv-a49f72879cf93975e29508caa96af955a3e029091585cb238d68cd0ff531df24 2013-09-08 10:57:32 ....A 397824 Virusshare.00095/Trojan.Win32.Pasta.gt-af1b817fdd4efb2d131a5df7bfe4005a8aae34a792a838f17c42192e2ef7766a 2013-09-08 11:42:06 ....A 872984 Virusshare.00095/Trojan.Win32.Pasta.lhv-67d086813c7d5069998871e97c1bb4165040a50649e4bab4492d6ec0b29246b8 2013-09-08 11:12:02 ....A 3262856 Virusshare.00095/Trojan.Win32.Pasta.lm-a003ab3e3fdb8ec55fdc3b4020d3d3947d87e35089d95667d14a9310ee79645d 2013-09-08 11:12:52 ....A 343552 Virusshare.00095/Trojan.Win32.Pasta.lsv-f961e218e894f3f856f9eb93ae39ea8e424d8c7db8147f0aab7a1aa41c8e153b 2013-09-08 11:59:44 ....A 389120 Virusshare.00095/Trojan.Win32.Pasta.mkc-f757b7a137ba4481116386aec0582cb1fe1bc34252d51c36caf24593eb6ff7e3 2013-09-08 10:50:44 ....A 1183924 Virusshare.00095/Trojan.Win32.Pasta.mnx-11e65472dbd9f339d5b10e3116a9e76f9482002dc307bce9c2159f28f602fe97 2013-09-08 11:04:34 ....A 630784 Virusshare.00095/Trojan.Win32.Pasta.moy-cb2d11dfd3b16aee262efc9fc0ba097fdf4def5823a32f332e6144c1de721b1f 2013-09-08 11:35:44 ....A 366375 Virusshare.00095/Trojan.Win32.Pasta.mry-176985480d10dea592e019558dbc0ce4033942287423454ced740aca8a045676 2013-09-08 10:35:30 ....A 782360 Virusshare.00095/Trojan.Win32.Pasta.mva-4f32b62a6b2a44aa17c69c546d82dd5e3bc73f0034aa565ea5a9a46c60ce29dd 2013-09-08 11:06:42 ....A 249856 Virusshare.00095/Trojan.Win32.Pasta.mxr-1e95d3099fade3772d25cb581984f23cd1f4d56404c0ebd48086e0f0a92f30ab 2013-09-08 11:13:02 ....A 46108 Virusshare.00095/Trojan.Win32.Pasta.nbq-ec6b21c7b9f1777965b68617766c1ef56e12e4b47d5ad3fa03bf9dc752e59383 2013-09-08 11:50:50 ....A 46617 Virusshare.00095/Trojan.Win32.Pasta.ncg-006e66ccf2fccb0fa5cac6617168b9a474140361634cdf9354887a2c2eb08966 2013-09-08 11:50:22 ....A 46620 Virusshare.00095/Trojan.Win32.Pasta.ncr-00434d9c7451f0746d2d3c3f39e03e3e311c3c92468dd24d06b0de239c017352 2013-09-08 10:34:56 ....A 46619 Virusshare.00095/Trojan.Win32.Pasta.ncr-2ed958f7c0f047d7f00a40fee731d9268ec32468a0da4707bc4e5812fa881ed9 2013-09-08 12:07:42 ....A 55323 Virusshare.00095/Trojan.Win32.Pasta.nej-22c3d4b8ee575e99b222b60a608e6f4f617b341540ad207afcd73ef869983ec7 2013-09-08 10:53:48 ....A 55324 Virusshare.00095/Trojan.Win32.Pasta.nej-2c08b146deb9bfce017b498458396d65203af264c4d1104424b1fcb9967d29fc 2013-09-08 11:27:48 ....A 55322 Virusshare.00095/Trojan.Win32.Pasta.nej-802c2102bd6831683351993a4baedfb5c843401269ebd3935f0b3008f871a238 2013-09-08 11:09:24 ....A 55322 Virusshare.00095/Trojan.Win32.Pasta.nej-e0b1fd78baee10e85f7dbb72deb5d0409e3517f21a5da7cb50f8833e35bd6236 2013-09-08 10:32:38 ....A 61465 Virusshare.00095/Trojan.Win32.Pasta.nem-d61a34d4f8c2a1b4e8586b3ae0d6e0e4f6c3e235aaecf7b340bbc6175932b8a9 2013-09-08 11:40:58 ....A 54811 Virusshare.00095/Trojan.Win32.Pasta.nfe-eae73b934d327ac6448c5dc4bb12c6c4c272ff0a2736c97d062aeef81126951d 2013-09-08 11:47:10 ....A 55323 Virusshare.00095/Trojan.Win32.Pasta.ngq-5ffa6364ca8a69c87cce359e0ba5f5e34f76342fe091915a9178dd0604545c33 2013-09-08 11:48:32 ....A 55323 Virusshare.00095/Trojan.Win32.Pasta.ngq-e2b6d0c7cffe0d544dccd0db1664299794ecea9ccd619636c0fd0b3826665e33 2013-09-08 11:12:28 ....A 53786 Virusshare.00095/Trojan.Win32.Pasta.nhg-e399115abc5332cc15ab67f864e6e92d27c996a8a0e428e2324452e9af7e16eb 2013-09-08 11:34:00 ....A 892928 Virusshare.00095/Trojan.Win32.Pasta.niz-524120328dfb3028ed66bf4b005d65e7b6b41a7515cb1e1161e640001886146e 2013-09-08 12:00:20 ....A 248086 Virusshare.00095/Trojan.Win32.Pasta.njo-f6d55cceea0d31b4abe56e1422c2484de582225a38928c70524dd0dc0ac0b174 2013-09-08 12:06:58 ....A 54812 Virusshare.00095/Trojan.Win32.Pasta.njq-596038e8a7fc7bd1cbbc3720ad29c1c796b28169cae96bec705d7f97ca006c04 2013-09-08 10:58:06 ....A 5213 Virusshare.00095/Trojan.Win32.Pasta.njw-a1558105d603e1110c87f8607e443acdeb95a05829f372d690788bcb4bf21408 2013-09-08 10:33:14 ....A 222208 Virusshare.00095/Trojan.Win32.Pasta.nki-d5525cede44cb405b2338ba2f7195ac873864f2e0f7aecf1fed5701b7de0b682 2013-09-08 11:09:16 ....A 216064 Virusshare.00095/Trojan.Win32.Pasta.nki-e947f592e0a214834c6a315bb572002fc1549e45d210471169c76fe89408f2c2 2013-09-08 12:11:14 ....A 231936 Virusshare.00095/Trojan.Win32.Pasta.nky-5d22fbd6e57e1509ad1c5099c4de0109f53a501ab9678e1b8d1d36d349e9ca6b 2013-09-08 10:42:34 ....A 238080 Virusshare.00095/Trojan.Win32.Pasta.nky-63a670653e340becece19107259e6946b4965046cff506438eba89add620edfe 2013-09-08 10:37:02 ....A 231936 Virusshare.00095/Trojan.Win32.Pasta.nky-7fe3331c00dd7d94ebe4b1a84404d2dd6422408f410c0ade103f90961c5622f6 2013-09-08 12:03:14 ....A 231936 Virusshare.00095/Trojan.Win32.Pasta.nky-9b89922a8d21857c1abc61cd66faeead7b327b08bd2452087833d5513076e2e2 2013-09-08 11:08:16 ....A 251392 Virusshare.00095/Trojan.Win32.Pasta.nll-58dee30280e8f1dbaec7d8578529840400002ac9fa093973b220d1285335fe32 2013-09-08 10:51:00 ....A 638464 Virusshare.00095/Trojan.Win32.Pasta.ntl-7adbd0cb77f0416955b507ed4c0525b8278510458ff6e34b08dcacfe3e1a1fbe 2013-09-08 11:27:16 ....A 438272 Virusshare.00095/Trojan.Win32.Pasta.ntm-989b039d32d9ea62d7cf6e190b37602c2222f1032b38af82a8debd030d2ffd72 2013-09-08 10:49:00 ....A 432128 Virusshare.00095/Trojan.Win32.Pasta.ntm-dea58fceef6b13f0ca3561836bb0fe8e90322448701f388b88a916ad0de66ea1 2013-09-08 11:26:40 ....A 445976 Virusshare.00095/Trojan.Win32.Pasta.ntm-f1b03191f7dfe637cccf0db63c32d243f8766c8ba39db72d1a401ce7fca7b0b5 2013-09-08 10:36:22 ....A 181274 Virusshare.00095/Trojan.Win32.Pasta.ntv-897c50ccd4b50dd9235d1a9cecfdd85ff7a8434013f8a73a7c66dc1114fb155b 2013-09-08 11:08:32 ....A 188442 Virusshare.00095/Trojan.Win32.Pasta.nue-46589e91e92336cabc88fef8b0ea825da086a4c087bff5df0222ea15850760c9 2013-09-08 11:53:02 ....A 438272 Virusshare.00095/Trojan.Win32.Pasta.nue-9c8d2edd6eb2aaf90065dfcfc19b45fdc5537eaccc6330b9499aead247c6f65a 2013-09-08 11:36:46 ....A 393216 Virusshare.00095/Trojan.Win32.Pasta.nuf-2119a4c743fd3fc4312c192c01a781d2a8d92be63196aa0ac1676e95c8e7d12c 2013-09-08 11:27:30 ....A 284672 Virusshare.00095/Trojan.Win32.Pasta.nuf-fc3f8dd6bba818cd6507e8bfb93caaa18f586a6075cdb2053c09860caaa1df16 2013-09-08 11:30:06 ....A 276480 Virusshare.00095/Trojan.Win32.Pasta.nuk-1657dc9bc4c0e63c983c5992f2d7ff5a7d64a5f8dcd4b3a3671fd62700896043 2013-09-08 10:23:18 ....A 77824 Virusshare.00095/Trojan.Win32.Pasta.nzf-1e5abfda66404c201f132b3c0a8ef019710ef6fc84fe6ce4fa1fca698f6c267f 2013-09-08 11:16:46 ....A 423720 Virusshare.00095/Trojan.Win32.Pasta.oaw-8a110df69d6a63eb2fb109938fd43381f056e6306b031f2d69f2591b3c681cd9 2013-09-08 11:40:48 ....A 661568 Virusshare.00095/Trojan.Win32.Pasta.oda-f8ebbff1a75bf7157845287af9025d681cbe256b233d832470d81c1e429e28f5 2013-09-08 11:23:50 ....A 422938 Virusshare.00095/Trojan.Win32.Pasta.ofo-1aad5f0432a7737e60067b808232d0664c153de2b43eb30b8abb7ef9e85d8447 2013-09-08 10:46:56 ....A 422938 Virusshare.00095/Trojan.Win32.Pasta.oiz-5bd38e5e4008280002650c5b71f1e2ffbd6523ece3eb1ea676d5854961aab920 2013-09-08 12:18:50 ....A 825883 Virusshare.00095/Trojan.Win32.Pasta.oiz-72a498a77be476807e79442fe4faed5e2c0555e020b61bb70d4e93174d7a9774 2013-09-08 10:51:40 ....A 212992 Virusshare.00095/Trojan.Win32.Pasta.ola-5d17d2afa74a2089581edbe51459aa9db15ff9d6738fb82d7d27e175e930185f 2013-09-08 10:31:48 ....A 188446 Virusshare.00095/Trojan.Win32.Pasta.olx-42dfb0ca9aefd809c3d770e0f756fcf0972b0d420f5856160fbe6183e8b8c081 2013-09-08 11:13:48 ....A 421914 Virusshare.00095/Trojan.Win32.Pasta.otj-553258c232fe13d4f740eeacd3b15dea310623459e254f91f595bdc0450f4dd9 2013-09-08 10:33:08 ....A 422938 Virusshare.00095/Trojan.Win32.Pasta.oxq-74e7016c3d5f962e8d42cd6be2a130150ebc99adc344867f0432e82e0bd192d0 2013-09-08 11:06:10 ....A 499712 Virusshare.00095/Trojan.Win32.Pasta.pbc-248eddf0ea587268fc73f39c37e734d7c34f69b023acf236bf21c4ba952c74bc 2013-09-08 11:32:56 ....A 507904 Virusshare.00095/Trojan.Win32.Pasta.pee-9ca4cf9d5f111b5b511740205993ea9f379aeeb6d6a90f869179ace46a6e59a0 2013-09-08 11:22:00 ....A 175130 Virusshare.00095/Trojan.Win32.Pasta.pfn-73322433f2c882d67fe60deab12cd07c703293642c9c9dab2ef492abf28b1dfc 2013-09-08 11:33:30 ....A 36864 Virusshare.00095/Trojan.Win32.Pasta.pgf-1c26eed3d83e4ff9a4a29c510a89a1e9472fdfe1ce7811e2deb370df7b3ba4dd 2013-09-08 11:31:28 ....A 422939 Virusshare.00095/Trojan.Win32.Pasta.phm-fc8ffd6f625fed9b654c52d094689a7400a6717728b4c51b232cc77bfaaef57f 2013-09-08 11:53:06 ....A 422427 Virusshare.00095/Trojan.Win32.Pasta.pit-34b6eb4c010e48cd690941a2669f9ae50bf2da76696f8c9167ffb43078160b02 2013-09-08 12:01:24 ....A 423451 Virusshare.00095/Trojan.Win32.Pasta.poe-2b32c13544a5b88effc005399cdd74ed3a530f45af6b4da62f7fcc1673e93238 2013-09-08 11:47:18 ....A 61952 Virusshare.00095/Trojan.Win32.Pasta.prt-9de41c4419018c8be184140b3d20e74101826c9858bfb8739d7f56891292f77b 2013-09-08 10:34:02 ....A 1208832 Virusshare.00095/Trojan.Win32.Pasta.pun-75a1b0bbb5bb58b471f1a4dbde1bf4beed6952635519b3d3ea7dbfe023b18b92 2013-09-08 10:25:08 ....A 181279 Virusshare.00095/Trojan.Win32.Pasta.puu-146cfcf31d165503f1c75490336f368acf17aebb43a321d5eabe2733c1e48b2b 2013-09-08 11:59:26 ....A 520218 Virusshare.00095/Trojan.Win32.Pasta.puu-712da5cfac5345da8c4be961772f94bb2fe31f565f274c108bffc54399ea4502 2013-09-08 11:31:42 ....A 131072 Virusshare.00095/Trojan.Win32.Pasta.pys-ee9d900869659d202189cbd2ff9f997df2b88c95b7f5bf9c24037c1be4316e08 2013-09-08 10:47:12 ....A 777247 Virusshare.00095/Trojan.Win32.Pasta.pzx-0215956d9243da54221713c7754144fa2e0f14829c71700cc41ae053e495b4c3 2013-09-08 11:27:58 ....A 422354 Virusshare.00095/Trojan.Win32.Pasta.qpt-81d03bb0f60039ac017fb515ed0eacf6273fe643cd54ed3908ba500fb946256c 2013-09-08 11:10:46 ....A 1345400 Virusshare.00095/Trojan.Win32.Pasta.qwa-8dfd5eccbb706c043d5a4539a3715b15a65bf45be9118415465251224145b112 2013-09-08 10:54:00 ....A 1492453 Virusshare.00095/Trojan.Win32.Pasta.rad-a1e15c2da4288149a7739d3c76f17b15abd9cf581d9f436e9b2bc98fa7a9daf8 2013-09-08 11:47:28 ....A 278118 Virusshare.00095/Trojan.Win32.Pasta.rad-b4dc7775b72f95db9a62393ebc969d03135a575484be307d1dc55ea104e1804f 2013-09-08 10:26:38 ....A 3800738 Virusshare.00095/Trojan.Win32.Pasta.rjy-080bfd1d4676d74cd205e9482d32a87d754e5a666795a48869c6bfaedd519000 2013-09-08 10:59:04 ....A 10128944 Virusshare.00095/Trojan.Win32.Pasta.rjy-0b38795fafef9912df23923cecf1f32a0b23ffe0c739505352ab226b74950afb 2013-09-08 10:33:36 ....A 5358072 Virusshare.00095/Trojan.Win32.Pasta.rjy-0e0eb1e2270bd32e4d27d132bad6a113995ecae8168b75743360dbbe781a0846 2013-09-08 11:39:36 ....A 3408552 Virusshare.00095/Trojan.Win32.Pasta.rjy-137d695230de29d9a5a50c70c1c5ccc79782b1882c823046ee165185760e2ae2 2013-09-08 11:55:12 ....A 4157480 Virusshare.00095/Trojan.Win32.Pasta.rjy-186589e56bfcd211d0fb47732f91d3a9c5317fc3f774149307fdf328ce13bacb 2013-09-08 10:28:56 ....A 9267440 Virusshare.00095/Trojan.Win32.Pasta.rjy-1f640e547db980dbf2b686545ac49b7bf4d2421929396037885468446110ad3b 2013-09-08 12:15:22 ....A 5998880 Virusshare.00095/Trojan.Win32.Pasta.rjy-1ffb29080ac205978a9b15ba1461ada08e62bcf76ebecee12676f0dd767e3a63 2013-09-08 11:03:38 ....A 3259201 Virusshare.00095/Trojan.Win32.Pasta.rjy-223aa4e0f6b5f25ae1043683bc938682ce68b205a845e5fba7979a0e8860e50b 2013-09-08 10:47:52 ....A 8903280 Virusshare.00095/Trojan.Win32.Pasta.rjy-24b7ed927b615681b8efafe149c255a911c65079a2a0ce77f9e2e121d7a7e628 2013-09-08 12:17:38 ....A 6798120 Virusshare.00095/Trojan.Win32.Pasta.rjy-24e651b24db76004de026c6af9d7db01d34c08914c875eb4fc347e3853a5bdd3 2013-09-08 10:51:50 ....A 7981152 Virusshare.00095/Trojan.Win32.Pasta.rjy-2634c45d39c9ac3bab75052a7f661c04fa676ed432af0cd1e24485a837761315 2013-09-08 12:19:10 ....A 10466424 Virusshare.00095/Trojan.Win32.Pasta.rjy-2d10e99f8a207548fb5e9bf66c85758c35117d085496c4b59103fbc856d395af 2013-09-08 12:19:02 ....A 10531632 Virusshare.00095/Trojan.Win32.Pasta.rjy-2f3f2bb45ec31ade29333cf64d265ae9dbfa63f3316a1156400f44409fb75be6 2013-09-08 11:17:22 ....A 11612029 Virusshare.00095/Trojan.Win32.Pasta.rjy-a9662c3213cf77430bc5dad090c59810e2ed65c56fd38259a9cf7bf097c6b925 2013-09-08 11:27:36 ....A 70094 Virusshare.00095/Trojan.Win32.Pasta.rkx-c6a1b3ee200b560b23187e3506b368a8d2cfa4c208e94833b7d2fdfd9ee9b011 2013-09-08 12:11:14 ....A 33434 Virusshare.00095/Trojan.Win32.Pasta.rkx-e54a45d3427059d4fbb0f896ef96e0042c542fd7c592a613f9770ea01fba9e9b 2013-09-08 11:34:40 ....A 839680 Virusshare.00095/Trojan.Win32.Pasta.rvn-801d93c7a0999f058017274a886728e807e444970b227e674c1ab33f542dfba5 2013-09-08 11:55:04 ....A 360960 Virusshare.00095/Trojan.Win32.Pasta.rwo-97f2085f9f3111cc9abd873a74168e357b3e8d6d8917093b8a03fbde477dcc28 2013-09-08 11:08:12 ....A 886839 Virusshare.00095/Trojan.Win32.Pasta.sat-83b984f9c79e8050681e330585fb7f1a556d49a7344b1aac2d60544acf20a28e 2013-09-08 12:18:22 ....A 1418328 Virusshare.00095/Trojan.Win32.Pasta.scr-23fedd00de8fe9a1f69ed36104a27b3b662e687e197682ec4252bd7c108cb2c2 2013-09-08 10:47:14 ....A 335543 Virusshare.00095/Trojan.Win32.Pasta.sfx-24a38ffdba1fdbe8c0b5b4ae2006d139b735c0824b0ac33b6aba3618bab5fec9 2013-09-08 11:52:16 ....A 434944 Virusshare.00095/Trojan.Win32.Pasta.ssk-81089b62644dba00ce21436619c591b9c4b2fa1aac184c3702106183d7ef79df 2013-09-08 12:07:16 ....A 1863784 Virusshare.00095/Trojan.Win32.Pasta.ssk-894e77f2dd1079f419ba7c0827b495dda0f4bde96c5756906ec293bff6fc44d8 2013-09-08 11:14:58 ....A 713922 Virusshare.00095/Trojan.Win32.Pasta.ssr-94fea0dc4e2eb5695666966db78c627b598968dddb1cfa2637c96c964b065dd7 2013-09-08 12:06:12 ....A 519321 Virusshare.00095/Trojan.Win32.Pasta.sto-a7c5a28eba8b41e89a5bec3086d2ec925b18da046ca665bfe4629678688c36f8 2013-09-08 11:56:44 ....A 1181667 Virusshare.00095/Trojan.Win32.Pasta.stp-61fdf412c1a9b09fb44a7d608e219a8a30ca7ed03c20756b440969d905967236 2013-09-08 11:36:34 ....A 102400 Virusshare.00095/Trojan.Win32.Pasta.suw-5fb71d874e73f633be2ce1cbff92790d0eca78b416034069d48a83b654b1976f 2013-09-08 11:55:50 ....A 2906456 Virusshare.00095/Trojan.Win32.Pasta.tol-129d58894258950b659667fcfec2d62bf04815a73a1b03f8bd1f5bf17f8fc7c8 2013-09-08 11:36:30 ....A 451699 Virusshare.00095/Trojan.Win32.Pasta.urz-a46efded495dcafd195accaa5099992ec8c5f952305f0b0c55b4b6976643b45c 2013-09-08 10:52:54 ....A 2081873 Virusshare.00095/Trojan.Win32.Pasta.utk-2fa4be6d539311570ea34ed5805ce13c35ac04cdad27f1f39e89daa8bfddb7c1 2013-09-08 12:08:14 ....A 388592 Virusshare.00095/Trojan.Win32.Pasta.wbg-10a9e53b1a1dcb5e8e5e8ddcf19e2777f354cea2639af0956057ef0694b0d787 2013-09-08 11:08:22 ....A 415110 Virusshare.00095/Trojan.Win32.Pasta.wua-b6eeb41722c07b98090c284ce45a1686b16f133c8199239e1ec37938d733adc5 2013-09-08 11:03:18 ....A 32768 Virusshare.00095/Trojan.Win32.Patched.aa-605962b850bde2838c144d0e9128303634bea8c09a06f1fb30556387b80d1581 2013-09-08 12:09:06 ....A 17408 Virusshare.00095/Trojan.Win32.Patched.aa-c318f491b734eb98a34ad627c216f4deac553420d79b5f55bd4a8265a3946581 2013-09-08 10:56:26 ....A 111104 Virusshare.00095/Trojan.Win32.Patched.aa-ed571227624d597ed330e5c14f460cd70229795ce8b9bb49f78e0785983e7510 2013-09-08 11:10:24 ....A 103936 Virusshare.00095/Trojan.Win32.Patched.aa-fd6636d36926db18c06e837c01662d4e95875f61a7cd477bb8e5ba3912f3f597 2013-09-08 11:04:02 ....A 114176 Virusshare.00095/Trojan.Win32.Patched.al-43d831b1f8f7972c4af8f23ef59d58ee3e0054f1937dfb188b38f6d7d865f78b 2013-09-08 10:37:48 ....A 30608 Virusshare.00095/Trojan.Win32.Patched.al-551aeeac393572c8691433ac965823edca5aff38217610eed602d685b0f8244a 2013-09-08 11:58:00 ....A 114176 Virusshare.00095/Trojan.Win32.Patched.al-6ead9ecbbe549c38da9d9a554d5fd75c77c0b495dea6329ad5d7901c378a2a8c 2013-09-08 11:42:48 ....A 985088 Virusshare.00095/Trojan.Win32.Patched.al-d4f51b4253b540df1617a1bc9bafbc63c12842844eac87389c9f0348dd13aa90 2013-09-08 11:18:24 ....A 53478 Virusshare.00095/Trojan.Win32.Patched.bc-84e8fa886e3246ce884d9e022d8c2bd0ad5e59dff011ba26ec826b9e43e0ae42 2013-09-08 11:10:38 ....A 57344 Virusshare.00095/Trojan.Win32.Patched.bj-412608b23d20938fc32e80b7a438ca155195825bed5024b2a8f51f0eb68451b2 2013-09-08 12:11:04 ....A 455168 Virusshare.00095/Trojan.Win32.Patched.bj-85a13d5e52c14a921fb153cf8377352460cb696258700c595b7b8c32c42f8924 2013-09-08 11:08:48 ....A 4608 Virusshare.00095/Trojan.Win32.Patched.bj-d021659adb3d79fed7f08338e02fae5147fe9837533cc86a9f0923b752fdd9f9 2013-09-08 11:58:42 ....A 7680 Virusshare.00095/Trojan.Win32.Patched.bj-d9a13aa47a849993f9a4ee372be89ddd4313a5dbe8de1640b7c16eebb0cb0dd4 2013-09-08 12:01:00 ....A 1033713 Virusshare.00095/Trojan.Win32.Patched.bl-3b09653713dbf4a1138c2a286a76776bef26c5466f3562efde27c86530b90fad 2013-09-08 12:12:44 ....A 14336 Virusshare.00095/Trojan.Win32.Patched.do-3e1da0d26bd81edd9c7731edce44535d0d82de18906ba519f2b651fadedb79e5 2013-09-08 11:21:40 ....A 577024 Virusshare.00095/Trojan.Win32.Patched.dr-71242dd562e5eae909dbf66612c07a8f0296023f77fda0b6cc9a81c575043548 2013-09-08 10:24:04 ....A 21504 Virusshare.00095/Trojan.Win32.Patched.dt-a7c7d3881b9fbc8cfbc45b7c34f3bd8c12e359e684059a4bf1bb61a2b5450165 2013-09-08 11:58:32 ....A 39424 Virusshare.00095/Trojan.Win32.Patched.eh-035086315ab8c13af49c0b8de8b10ef6717c8a6eda49bfec8c42c4c5a683f256 2013-09-08 11:42:34 ....A 110592 Virusshare.00095/Trojan.Win32.Patched.ey-403f969f64c4f8c8b4e3964ffa5d56c9c8f8829bd0562f6d8479ce3caf5486d5 2013-09-08 11:24:32 ....A 110592 Virusshare.00095/Trojan.Win32.Patched.ey-fe01ef39b802d99d58a3e091f7dca97667fb28fff79e1e13cad9f6e7407f29a4 2013-09-08 11:10:20 ....A 1548288 Virusshare.00095/Trojan.Win32.Patched.fr-3cc07cc14c1b6a51d15b1107575f201c5924b1ee2b8494f575d2ab10021e7773 2013-09-08 10:29:26 ....A 1571840 Virusshare.00095/Trojan.Win32.Patched.fr-697061e4637750e64330d5873189f7d7935269b08ac4c68a5db494fe66e0d2b2 2013-09-08 12:03:10 ....A 1614848 Virusshare.00095/Trojan.Win32.Patched.fr-935b36f5aa57d160fcb69063519011ee130a512a6ad7e8f82e58d66118ad9e00 2013-09-08 10:49:24 ....A 1571840 Virusshare.00095/Trojan.Win32.Patched.fr-f0520578b1345306cf3160cac7926b7a3c9e6e113850158310c730558dbcb71b 2013-09-08 11:11:40 ....A 115200 Virusshare.00095/Trojan.Win32.Patched.ga-387d28f9353178e273e161e437a72e9f528429161390f7b30e49e6fc8cb1c889 2013-09-08 11:36:44 ....A 37376 Virusshare.00095/Trojan.Win32.Patched.ga-97f6a3c142527a7b098aecdd90ffc15d700cce4fbdb17cbfa4cac794b9b2c229 2013-09-08 11:42:12 ....A 343040 Virusshare.00095/Trojan.Win32.Patched.go-a877a05541b554ab93c2b992f06005bda2f6b202e6610850720fb82653b29c6c 2013-09-08 11:17:40 ....A 578560 Virusshare.00095/Trojan.Win32.Patched.gq-a0c18dcbca449c7ded6fed4175ab6768697b21401b7c264ebe236b60814b6b35 2013-09-08 12:05:10 ....A 690688 Virusshare.00095/Trojan.Win32.Patched.hb-4a8982129aa5aa77a5e69555b0ff9f0baa6fe661a04f8bd0526c63af2e4076ba 2013-09-08 11:42:30 ....A 82944 Virusshare.00095/Trojan.Win32.Patched.hg-b54e6a53aa844b678361d808ccc6187ef56cedc57435a7befa6617eed8f4b96a 2013-09-08 11:41:02 ....A 367616 Virusshare.00095/Trojan.Win32.Patched.hl-903cbc2a019521abd539e3cd9645fa50c61243299b2d2b56d883d589929afe98 2013-09-08 11:21:34 ....A 65024 Virusshare.00095/Trojan.Win32.Patched.hl-a6ee473d0cbca97e14ee471b85cd6ab4800512a39ec18da334440daf14f2327e 2013-09-08 11:56:46 ....A 367616 Virusshare.00095/Trojan.Win32.Patched.hl-ac7b5ee23cda3b09b26de7d1831b05b1c860ee31023ae39155b3fe8978de79b9 2013-09-08 11:49:36 ....A 4096 Virusshare.00095/Trojan.Win32.Patched.hl-b936cad321500945c400e9984269e7ba40f16d4500cd4b2bd25196f5a657eb32 2013-09-08 11:27:50 ....A 367616 Virusshare.00095/Trojan.Win32.Patched.hl-c91b2c940f167a832713b611b7255b999f26b5b55b73ec18ccefd4cf4613f336 2013-09-08 11:43:40 ....A 84992 Virusshare.00095/Trojan.Win32.Patched.hl-ca0157868a6b598a18f890255d8e8b96ea541a29478f83d8930be543d16cbff9 2013-09-08 12:04:02 ....A 84992 Virusshare.00095/Trojan.Win32.Patched.hl-d2312fd081a740ff048978c36168b7694cc109c896934e88f4a35d35f72cfac0 2013-09-08 11:28:22 ....A 111108 Virusshare.00095/Trojan.Win32.Patched.hy-7492cd60134432d87c14882af63a8bb083c3127d67a506921da1996be96536fe 2013-09-08 11:19:04 ....A 111108 Virusshare.00095/Trojan.Win32.Patched.hy-908dae037896d9061a0c5d6143d99f92fcb0ddbd0f8199103692c5d9f09aebf9 2013-09-08 11:43:50 ....A 111108 Virusshare.00095/Trojan.Win32.Patched.hy-94886d0c6d0e21238c90a5daa05e8f1820e0ec07e24b961872ef561f5a39a767 2013-09-08 12:09:10 ....A 111108 Virusshare.00095/Trojan.Win32.Patched.hy-c5af22031617fc52c6b166bc170f3af6c324b64b0b56b5b3194f3ce11f1e6959 2013-09-08 11:46:36 ....A 111108 Virusshare.00095/Trojan.Win32.Patched.hy-cfe826029fa93b7b2ef38968ef78f4d4fe18d2629da9718e0aa5e0c9492f74e3 2013-09-08 10:54:10 ....A 983552 Virusshare.00095/Trojan.Win32.Patched.id-7f29169e4c610a1ee8f57ebf9c2b92a651713e6eb45bb42fe18d5e0cbdaf8ff9 2013-09-08 11:40:24 ....A 368161 Virusshare.00095/Trojan.Win32.Patched.ie-7668cc0e59eb96df9ea37ed88c316127b3477312b268e0df2db0dcd516a17341 2013-09-08 11:51:10 ....A 110596 Virusshare.00095/Trojan.Win32.Patched.ih-9737bcd2495b21ca1c434cfd766bf66d475f81049fc1629a7a34cfe1dae8d380 2013-09-08 10:33:04 ....A 275003 Virusshare.00095/Trojan.Win32.Patched.ir-61f09443175d4ecefc6de347b6a5284beae622bb0965b54a0b9d742a9aee0f6b 2013-09-08 11:13:48 ....A 557618 Virusshare.00095/Trojan.Win32.Patched.ir-b6f52c450024ffeb0422b49b7109acda839faab2532de77da719396077deea32 2013-09-08 11:20:08 ....A 80607 Virusshare.00095/Trojan.Win32.Patched.it-d136d6830773ae0dff9656826b20e2ad96d547f74e915f0bfd3ed05c793271b9 2013-09-08 11:04:52 ....A 369664 Virusshare.00095/Trojan.Win32.Patched.iz-34b3f66a7fbea3d6efc1799f5bfa6d304c997d7e0966a3442b4f272cae484d6c 2013-09-08 12:18:30 ....A 368128 Virusshare.00095/Trojan.Win32.Patched.iz-403d354863331a6bdded9fcb35d855f9705a3935545aa74a91f9efaea23b88a5 2013-09-08 11:30:52 ....A 369664 Virusshare.00095/Trojan.Win32.Patched.iz-4555844971cbd8d8d0c0a1ebc1c9668f5c0b692115c4533bb052a1095467e2ff 2013-09-08 10:54:16 ....A 368128 Virusshare.00095/Trojan.Win32.Patched.iz-55e099618f72857e182a62c6ca2688b99fa1990ba1289052eb5274d1424b5554 2013-09-08 11:33:12 ....A 369664 Virusshare.00095/Trojan.Win32.Patched.iz-60c0d8248b44bbe1a597af6dbcd4d907206c1a7e350a8c2fab0432c6f213860b 2013-09-08 11:42:40 ....A 1689600 Virusshare.00095/Trojan.Win32.Patched.iz-af2efd88f59545c0efc591cb32b2417388f7d022db88f882b62bdcbc68422e56 2013-09-08 11:11:32 ....A 22016 Virusshare.00095/Trojan.Win32.Patched.ja-104174f3a1e58382a1c470b5e51274912ccbd0861fe2bbb06b169417f6d32394 2013-09-08 11:45:14 ....A 10240 Virusshare.00095/Trojan.Win32.Patched.ja-1593a6c10a53cb291e612aa526ef51e3329008fbf681c43e16fe66976e9f9257 2013-09-08 11:53:24 ....A 10240 Virusshare.00095/Trojan.Win32.Patched.ja-18330610484a6283fd3502605978afe37c4d224ded8e74a3aa84615e4a980aa3 2013-09-08 11:21:06 ....A 369664 Virusshare.00095/Trojan.Win32.Patched.ja-243a583c8a2a00777e2535144b0c84403b2aaca9cbed4da4063e74583899291d 2013-09-08 11:10:30 ....A 10240 Virusshare.00095/Trojan.Win32.Patched.ja-26cbeff5252757010d9b51833ea3f5cd6365340018d0410d92314fc345ffb1b1 2013-09-08 11:39:48 ....A 10240 Virusshare.00095/Trojan.Win32.Patched.ja-295f187430ddde4a0f9e1938bd17ae65ee262423ecf6aac600d3ac0b0bf2304c 2013-09-08 12:11:04 ....A 10240 Virusshare.00095/Trojan.Win32.Patched.ja-2a770dab7ec1e77a207a53c0a0194fa941de194cdb989ee93e05996d938b59e5 2013-09-08 11:28:12 ....A 10240 Virusshare.00095/Trojan.Win32.Patched.ja-31368cff712c957de119013cd048e32dd47a315ea4f5cc9804a743c8faf1da2a 2013-09-08 12:06:36 ....A 10240 Virusshare.00095/Trojan.Win32.Patched.ja-58dbd1b5ae7bb1cac51e9c8edc0ae481ab73fc37f1d91c278bb3e894df278d63 2013-09-08 11:52:24 ....A 368640 Virusshare.00095/Trojan.Win32.Patched.ja-67505f8ff49944eece49bbda21ed269c3fdc51378d11b8ec44e6449b7fbf8491 2013-09-08 12:15:16 ....A 10240 Virusshare.00095/Trojan.Win32.Patched.ja-6799d56af1425d5d841e6469234acefab21a2db1fa7c22a7be36bfa205b985f0 2013-09-08 11:08:50 ....A 10240 Virusshare.00095/Trojan.Win32.Patched.ja-74aba77cc90362146d2d971569f9a0f906b6fe7b2c775a6b7611fe3c4919503c 2013-09-08 11:39:34 ....A 9728 Virusshare.00095/Trojan.Win32.Patched.ja-77ba3c648e4f41fac9534b21a9d881fcb2b0aab1fe8b2dc99ff27d5d93d256a0 2013-09-08 10:58:36 ....A 10240 Virusshare.00095/Trojan.Win32.Patched.ja-85ab4e9e44201bf422c8d229cc1ae3d0581c61e51530e1733b5c42704b29e204 2013-09-08 11:37:18 ....A 10240 Virusshare.00095/Trojan.Win32.Patched.ja-8db84c25871936591f8a94f9aac7b14758f2195f70b87475aa260537c4bc4c51 2013-09-08 12:09:24 ....A 6656 Virusshare.00095/Trojan.Win32.Patched.ja-9249083fee40b18be9b67bc243f84ae15b87798fc980306ab185655c538e97f3 2013-09-08 11:51:08 ....A 368128 Virusshare.00095/Trojan.Win32.Patched.ja-a0352c15ca9b550be1229ab666d56cdc21c9ac6fbc8e2f5f7d6d91a818ba887e 2013-09-08 10:44:00 ....A 369664 Virusshare.00095/Trojan.Win32.Patched.ja-a4c585029786b7aaae8c0771028991e2e74d2a280ccb1a1d86a4958f2e62db79 2013-09-08 12:05:36 ....A 281600 Virusshare.00095/Trojan.Win32.Patched.ja-a6e4b0a7038b7f2db344ed20ff512154cebc02b517ac3d57732a114e96f85780 2013-09-08 12:03:32 ....A 10240 Virusshare.00095/Trojan.Win32.Patched.ja-ac2a4c897352a05d3b5d5d2c5101aeb2b86e2f50caf72d10126b850ce7739ff9 2013-09-08 11:56:20 ....A 368128 Virusshare.00095/Trojan.Win32.Patched.ja-b22582bbc5bb78a0249008be09a10b94c29031752efa0212328ecfba5a02caf2 2013-09-08 11:57:10 ....A 10240 Virusshare.00095/Trojan.Win32.Patched.ja-b7e1c2bc5f5006955c5f93ac145bc292560217e0516cc6d026a2901419cdcc68 2013-09-08 11:21:32 ....A 10240 Virusshare.00095/Trojan.Win32.Patched.ja-c0ea24e0fe749b3de0a7520db34cd710962370c13568b9242750f39732b7c842 2013-09-08 11:08:20 ....A 369664 Virusshare.00095/Trojan.Win32.Patched.ja-c867080545659221d40f5534e00aec21f14ee82e9bc712c2419e340c90c5ecac 2013-09-08 11:52:38 ....A 10240 Virusshare.00095/Trojan.Win32.Patched.ja-ca208d0a20fe2cd80b0c761faca999fb26535e3d5bfcc3d5a52f52299a1bba15 2013-09-08 12:00:38 ....A 266240 Virusshare.00095/Trojan.Win32.Patched.ja-ccbabb40b50d7fa3778819de8cbf53401f8c1644838a59ed2de5d6e2e7856afd 2013-09-08 11:46:32 ....A 10240 Virusshare.00095/Trojan.Win32.Patched.ja-cdf69b6a5cc837ec8b4816c90d1560a7be1ced0d9584b9d0ca92e421befbf274 2013-09-08 10:38:24 ....A 10240 Virusshare.00095/Trojan.Win32.Patched.ja-eac399e1ea6be8da4ac4efc27be756c8125d13e34c0930826728f3424b75072f 2013-09-08 10:47:28 ....A 10240 Virusshare.00095/Trojan.Win32.Patched.ja-f34248afbae05c4fe62d1b55dce6a4ac511e3cabb7035f1a78d8fb7060648510 2013-09-08 11:40:44 ....A 369152 Virusshare.00095/Trojan.Win32.Patched.ji-49ca8c0f89d8d0ba706e90456ccb9a044c4ad47e06da1ff14286ae91f6b4cfff 2013-09-08 11:46:00 ....A 267776 Virusshare.00095/Trojan.Win32.Patched.ji-71f40bafc34fc41c349628056d19cb35d07a348e6d6cd88dfbd267147a8ccda2 2013-09-08 11:37:28 ....A 371200 Virusshare.00095/Trojan.Win32.Patched.ji-8202dee5d40b95249d22910b2c7a0a6a34233addec60bae96f049ed840c3ecef 2013-09-08 11:16:16 ....A 86528 Virusshare.00095/Trojan.Win32.Patched.ji-9445b75921f9cb70eb1e82213fe6958eb6931a2b61c9eec6bbbec5a9d8a2df0e 2013-09-08 11:48:14 ....A 371200 Virusshare.00095/Trojan.Win32.Patched.ji-9811fc392491bb2cc6e20eed817dd4cb6cd6f12e427f181f8a5f73f0dd3bf92f 2013-09-08 11:37:54 ....A 88576 Virusshare.00095/Trojan.Win32.Patched.ji-d15a666a4c38bd2c32799245dc75795d87570d6af56ec510db3b46e83b50cf6f 2013-09-08 11:21:38 ....A 889727 Virusshare.00095/Trojan.Win32.Patched.ka-2960988ae24f9b6019365f7a40af48c405e49d0ce78b2f68d89a98be02d28612 2013-09-08 10:44:24 ....A 1275506 Virusshare.00095/Trojan.Win32.Patched.ka-42486019b6c0baeb1be30900527d0b8b0b07385bc21e7ae9960d764209671491 2013-09-08 11:55:30 ....A 2224128 Virusshare.00095/Trojan.Win32.Patched.ka-77c523a47f60861821d6c49462daebe5fe55705bb1cc564a2f5f9c85bd659399 2013-09-08 10:35:42 ....A 104960 Virusshare.00095/Trojan.Win32.Patched.ka-812f5625aee612762fdedc28fbad7f6af509755fb12e365a75847d079a580a0b 2013-09-08 10:37:30 ....A 100352 Virusshare.00095/Trojan.Win32.Patched.kc-d9f187873463ed4f748b99f15ff3627e922a8fb959a55c119b7a8fbcdd713343 2013-09-08 10:40:00 ....A 378196 Virusshare.00095/Trojan.Win32.Patched.kl-1560649c0552d37793134a6b81f91fb1038cc59f69713afead6dfcbb5a8aff58 2013-09-08 11:15:56 ....A 507904 Virusshare.00095/Trojan.Win32.Patched.kl-c077d275ed81da56cb2e60741e74688afbe9c2b61934a6fedf86af871ba94f39 2013-09-08 12:17:12 ....A 55360 Virusshare.00095/Trojan.Win32.Patched.km-9fac683a2d6c38101d3ef0e2a6243b402d7627ed037f662968a075e3ab1a352f 2013-09-08 12:08:52 ....A 508091 Virusshare.00095/Trojan.Win32.Patched.kp-034b5f6c3dda122617fe90719c4ada71e3c858b12bbbf0d1a5c05da55a902cd3 2013-09-08 11:52:24 ....A 80034 Virusshare.00095/Trojan.Win32.Patched.kp-3349b762d35974e73a622530cda4b39489ae367fc8806f8f881178eabe62e9fe 2013-09-08 12:18:04 ....A 22016 Virusshare.00095/Trojan.Win32.Patched.kp-73d0d3f248470ebe9bee349b394fd7daf30a1411a91dfd751593ea800956be06 2013-09-08 11:43:40 ....A 700188 Virusshare.00095/Trojan.Win32.Patched.kp-af2f2a5fab6fa46884a09916d0946a9183f419b98a39895fa5f3950d6bd57905 2013-09-08 11:10:40 ....A 1187551 Virusshare.00095/Trojan.Win32.Patched.ky-aa046074a91dd891a2b1f5936878b1280c56ce1dfbd2514dcde39a3dc2aa39a6 2013-09-08 11:22:48 ....A 130640 Virusshare.00095/Trojan.Win32.Patched.la-21d1c0fc510e3d11e5ed6fb891cdb8d8b5ff49eb8a8a2243666b727e356afaaa 2013-09-08 11:50:08 ....A 393216 Virusshare.00095/Trojan.Win32.Patched.la-22d54916f2f44473f353585ec9930a66855e293c41785ccd5337787ef02b8d8e 2013-09-08 10:56:54 ....A 180224 Virusshare.00095/Trojan.Win32.Patched.la-657c8c62948a8c7a7af25743f4b8ed1d0c0c60554e6c6ba4a590f6a6c7b17805 2013-09-08 10:44:54 ....A 249954 Virusshare.00095/Trojan.Win32.Patched.la-6b01018a4851ea2b8e16c3297a13e37ccc6fb449be8207aad86daf0d216be391 2013-09-08 11:55:48 ....A 782508 Virusshare.00095/Trojan.Win32.Patched.la-8afa04ba1996e6cfdf61b32079cce8bc2ec35755a3ca3c4bb1640932f34686d0 2013-09-08 10:40:12 ....A 180224 Virusshare.00095/Trojan.Win32.Patched.la-9d5cd335e3d78b2e8e46e2af0dbf4f9b745b43d9a5ba6589ee71a3924a194189 2013-09-08 12:18:42 ....A 937984 Virusshare.00095/Trojan.Win32.Patched.la-fabfb8c64cd9002d62d04149309bda42cde613ae15c429d7433f01da3aa094cf 2013-09-08 12:16:50 ....A 3172200 Virusshare.00095/Trojan.Win32.Patched.lg-43713a8868b20fad079c52fd763b94261b54480138f1adc262afd91aed8ca89c 2013-09-08 10:41:10 ....A 2072576 Virusshare.00095/Trojan.Win32.Patched.lg-665847de55802db6bfc1d9e4df8b64abff80845b07b35351377ea87c9e255104 2013-09-08 10:34:44 ....A 1101632 Virusshare.00095/Trojan.Win32.Patched.lg-ad2f4a87bbcb385d1fdaa43ba3efb9fb8fd3bd2c62fe63d61d67125a265473d6 2013-09-08 11:00:52 ....A 577248 Virusshare.00095/Trojan.Win32.Patched.lh-1caaf7dcc863eae03ff0de7f5b588f6d9a638009695d13ab2ce216e671e2dca9 2013-09-08 11:50:26 ....A 142152 Virusshare.00095/Trojan.Win32.Patched.lh-ec7b32f7fcee33152b051075bd50ac9ebbb62b766c68823c823acd44fd86e515 2013-09-08 10:43:34 ....A 1032704 Virusshare.00095/Trojan.Win32.Patched.lk-69bc5bbee85dbc38ecb3f3ee60c733dab63bf15c1e10bbc385a7017eae5bcf15 2013-09-08 10:50:26 ....A 507904 Virusshare.00095/Trojan.Win32.Patched.lk-c5300bf135fda40aaefc4f3b709fb872d1d1e7a1fdade8496ca29a0a41001e22 2013-09-08 11:42:56 ....A 22792 Virusshare.00095/Trojan.Win32.Patched.lm-02c36627e390bad13334d704a6635082757952cbf05e24406b2188a925b5a603 2013-09-08 12:03:48 ....A 652097 Virusshare.00095/Trojan.Win32.Patched.lm-03b330921918049061c6f04c230e5d37c1666a2c99647ac2e713303ccc72859c 2013-09-08 10:30:24 ....A 923101 Virusshare.00095/Trojan.Win32.Patched.lm-071fa628072998a528f0ecb1c6611d4068520458f19fe99b451a2990418d83b9 2013-09-08 11:38:02 ....A 1054839 Virusshare.00095/Trojan.Win32.Patched.lm-0b80f82ed59daad0242bb48d01809ad239ff57c35ab46458a031b299ceecd056 2013-09-08 10:34:12 ....A 1830912 Virusshare.00095/Trojan.Win32.Patched.lm-1b0cd81539aff7cf162d004a9a48cdbe4064354a9c19745272fb2c2a2088dd1d 2013-09-08 11:12:08 ....A 22792 Virusshare.00095/Trojan.Win32.Patched.lm-240477f429a82595d8c2088ac48714f05d43cd4986c9fcdc541608e841eaaf22 2013-09-08 11:07:56 ....A 22704 Virusshare.00095/Trojan.Win32.Patched.lm-25416d2b5b845dfc9a6c1866729e5369c3cb00904581cb1cdab35a2095c6419f 2013-09-08 12:19:42 ....A 478698 Virusshare.00095/Trojan.Win32.Patched.lm-272365c8eeb5038bbdd65dbec39d1b219962aa07c5691dea2300c94aaa49edb3 2013-09-08 10:58:56 ....A 1156147 Virusshare.00095/Trojan.Win32.Patched.lm-298865258e4a67f0658f78210d5e894475fdf07d867bbd09ae2c0d0651b8362b 2013-09-08 10:52:44 ....A 28776 Virusshare.00095/Trojan.Win32.Patched.lm-2b536d690f573d5938b9c4db8001ac82dbfe15c7006f09e0e110f36bddae04d9 2013-09-08 12:14:30 ....A 872513 Virusshare.00095/Trojan.Win32.Patched.lm-3adfca726ba2ec8b6ff9769f4a708dd363bcd451b8c004051b1f08e1cbf6c488 2013-09-08 10:30:58 ....A 22792 Virusshare.00095/Trojan.Win32.Patched.lm-42a6ad04bb2064aa6497f79e25bd9a2759440dc2fd5303507f8054705c8da07a 2013-09-08 10:30:00 ....A 3386880 Virusshare.00095/Trojan.Win32.Patched.lm-5b1bcab25dfc920c72263bc34a8c325eaa0599fc94fb82bbbdd8c24e9318581d 2013-09-08 10:39:24 ....A 2361344 Virusshare.00095/Trojan.Win32.Patched.lm-7c2ced871b9826bba0dd8134d2305803cc91f982102bcbc4107dcee62940e789 2013-09-08 11:05:48 ....A 1196032 Virusshare.00095/Trojan.Win32.Patched.lm-8e2cfd37d83e7aff05a7b3986822aa78fba44b3d6f5215143b5c179b837af2ed 2013-09-08 10:40:54 ....A 111775 Virusshare.00095/Trojan.Win32.Patched.lm-9ecbbff71c93d11d38b0399161eb3c250689d4e3598fd75be4113cc8ef3a8434 2013-09-08 11:21:46 ....A 22632 Virusshare.00095/Trojan.Win32.Patched.lm-bd8eddffcbd8fc2ffdb7f34abbcbcc7fa149700c93d0b1f346b690b1ce5c3b91 2013-09-08 11:08:50 ....A 22792 Virusshare.00095/Trojan.Win32.Patched.lm-c6d2ad4dc7a85d2dbfe54f677987e14ec1e74ac4009f778fcb512dcfe0f63b52 2013-09-08 11:42:24 ....A 1571840 Virusshare.00095/Trojan.Win32.Patched.lq-3b9e0962e97ece35c8572fb91ceb30fa3125f9e5134ca5c8b742083534066ebc 2013-09-08 11:02:58 ....A 1571840 Virusshare.00095/Trojan.Win32.Patched.lq-54c467f811df54e8bd549915a3e376e95decc4671a8385090a8f64ce0d2608d5 2013-09-08 12:17:24 ....A 1571840 Virusshare.00095/Trojan.Win32.Patched.lq-812581f10185a358d1e6623a653831d94cf2839d9c7f44c484e26bd467e56ff4 2013-09-08 11:43:00 ....A 1571840 Virusshare.00095/Trojan.Win32.Patched.lq-d03b626896a3a1f74ccf2d0d90af59652ef1618551bc2ea61e768d484e44f8b2 2013-09-08 11:58:44 ....A 1571840 Virusshare.00095/Trojan.Win32.Patched.lq-fa21e8fec52222f0c0d66be9ef69c77979d736b241ef1eac884c0c9c2c170641 2013-09-08 10:53:58 ....A 711472 Virusshare.00095/Trojan.Win32.Patched.lw-1509cf37f95a932d37796f3aff72efe172f91abf4011f9f3e762c1b366296600 2013-09-08 10:31:26 ....A 1440056 Virusshare.00095/Trojan.Win32.Patched.lw-37d6269ead81710d0de5b997a0c38092446cc7633284161082019a06c033f056 2013-09-08 11:38:42 ....A 49152 Virusshare.00095/Trojan.Win32.Patched.lw-7ef18ec85f0f9319f4dd88d82ce081c77f2f98900c7b2f61b29083d3562d1096 2013-09-08 11:44:40 ....A 1396736 Virusshare.00095/Trojan.Win32.Patched.lw-8efff5496ea0f1f3bcb10ccea8e3f9f75529fbeccbcd4461f4c5fc531b7b7f82 2013-09-08 11:33:00 ....A 1174016 Virusshare.00095/Trojan.Win32.Patched.lx-52bb61bc716ca03cc7e90d1b2365ff137a3ccaa2228b69a559269ec8eb6d35d0 2013-09-08 12:17:56 ....A 1175548 Virusshare.00095/Trojan.Win32.Patched.lx-e4651dc795fa858f2aa5fddd33f6478c0fc234d93926d342bf082ae851cf7b2b 2013-09-08 11:22:38 ....A 67584 Virusshare.00095/Trojan.Win32.Patched.lz-e99e2774c0687389f2a8d8090ab4791dd3b745ab03646eeb110613437b383a34 2013-09-08 11:41:54 ....A 65536 Virusshare.00095/Trojan.Win32.Patched.ma-917d25187b6c9e5d7ce5dbcf98ca5bac6d0be7cedce9522b48cc7b8b2b5c0587 2013-09-08 11:22:46 ....A 2577632 Virusshare.00095/Trojan.Win32.Patched.ma-9f17e98f0640c10081c5f001f12f5832452965b0e825e1f072d9bdde3778c65e 2013-09-08 11:57:46 ....A 126976 Virusshare.00095/Trojan.Win32.Patched.ma-e6ee06bd565f005425a6f7e9e6696806235aad8141c8300af444112eaac9b5dc 2013-09-08 10:57:24 ....A 60928 Virusshare.00095/Trojan.Win32.Patched.mb-ad0fc11b22ca65d6180e37f20b26ef0a96294dc80334bf0a38a471e7893652fd 2013-09-08 11:11:28 ....A 372736 Virusshare.00095/Trojan.Win32.Patched.mb-fa2c2ca59b501eb18f5ca9d16b1800fdc538c967ed198a1a3f9171f4b97d401d 2013-09-08 11:16:24 ....A 143789 Virusshare.00095/Trojan.Win32.Patched.md-345bf4236da3460010d9a4a86657d452a49e070b88b6a16baa5a9755837a5483 2013-09-08 11:16:10 ....A 135541 Virusshare.00095/Trojan.Win32.Patched.md-7c113b404b02a3813c625e91d106a4376ad8aeb6b7a0943ee3de10ceb6c0c55a 2013-09-08 11:45:10 ....A 193943 Virusshare.00095/Trojan.Win32.Patched.md-beaa103c5f8619b8047b4f6231b0d5776a7abe48d700d80a5988d9828f1c7726 2013-09-08 11:26:12 ....A 174948 Virusshare.00095/Trojan.Win32.Patched.md-c43a8b3b5c17589ebb99b4dc5a5ffe415ea14ac9affd397787275191b3d9f126 2013-09-08 11:13:42 ....A 144672 Virusshare.00095/Trojan.Win32.Patched.mf-add00daa981a0fe6b548841c3b1f0044b627344b879c2d6ddc17a53697f5b9cd 2013-09-08 11:12:22 ....A 947528 Virusshare.00095/Trojan.Win32.Patched.mf-bb02d995fffaa70d92e415f753d0e4e0618cd1e6e85f5cd24771aa74b3662656 2013-09-08 12:17:44 ....A 378368 Virusshare.00095/Trojan.Win32.Patched.mg-769c0581fa77546937569a6b608132d692c48b2a485e3bb6d66740576b1eb1b5 2013-09-08 11:55:20 ....A 24216 Virusshare.00095/Trojan.Win32.Patched.mi-3cc06a1c29a3cebaa942b523c2e8684b9582faff75e7d890a4962258b25e41db 2013-09-08 10:44:18 ....A 78336 Virusshare.00095/Trojan.Win32.Patched.mi-5b568c57d6060381e410fefef03a0be6aaf54690f24a2896a5c20b71bdf385ea 2013-09-08 10:53:58 ....A 19968 Virusshare.00095/Trojan.Win32.Patched.mj-ba26a115f23f6aa8f82e56185d81a2a6b6c7aa0d53eb3e00a3f1fc59a9d29c22 2013-09-08 11:33:20 ....A 136568 Virusshare.00095/Trojan.Win32.Patched.mn-9d1d0611e2df391d1da36552cf2a6ca41a069bf853ccdabe0cb8888b4fb6061b 2013-09-08 10:59:32 ....A 167424 Virusshare.00095/Trojan.Win32.Patched.mp-d9e8cdc8cfc429cfcc78486af1c214bb133ac1661d6df63ca980a5a2e3c64ef8 2013-09-08 11:29:48 ....A 367616 Virusshare.00095/Trojan.Win32.Patched.mu-b9c915e7a1b6ff8129a7742b1927df16d1e86cbdd0c51bbab051dcbbf394363f 2013-09-08 10:56:20 ....A 854016 Virusshare.00095/Trojan.Win32.Patched.na-c976daade6923dcef8fb01bce176b0dc4eeae3bc71313703c8026c959d637bef 2013-09-08 10:36:24 ....A 603136 Virusshare.00095/Trojan.Win32.Patched.nn-1461fede45d8e90400fb2493436a5e7fbc3dcde2c31613a9cce0f9fdeb30742c 2013-09-08 11:14:00 ....A 670208 Virusshare.00095/Trojan.Win32.Patched.np-6244c0bc82160d9cdf28e71cbbe409be1cbdf248736b121257a53499f70132af 2013-09-08 11:36:40 ....A 369152 Virusshare.00095/Trojan.Win32.Patched.np-f62c935a79c5cc808083ead203336ccb0820e6e3f2f700b39b6df694711ff993 2013-09-08 10:52:52 ....A 333312 Virusshare.00095/Trojan.Win32.Patched.nw-88361dac6f95aafdadf3324a0cd739ff5dc1ebfe41bf22325fc355147ab22bd1 2013-09-08 12:07:00 ....A 39936 Virusshare.00095/Trojan.Win32.Patched.nw-88fb38a7e09a9faf990cf4ae7fe086d45b9f1050ec112e57acf72c508c703d7b 2013-09-08 10:34:52 ....A 184320 Virusshare.00095/Trojan.Win32.Patched.od-095fe00a04ca96e8d977342061b607f1342064cec4ff74064009c56c795d271a 2013-09-08 11:41:22 ....A 1199976 Virusshare.00095/Trojan.Win32.Patched.od-15a4f361a4e6774755e29f9e0ca103b097d83002d7db5f84f5217415257618a5 2013-09-08 12:00:36 ....A 57344 Virusshare.00095/Trojan.Win32.Patched.od-1c38df1a935b556da64f7ab9401ec457973749e46a0e7530d62108933308dfc3 2013-09-08 10:40:32 ....A 497456 Virusshare.00095/Trojan.Win32.Patched.od-31d1b77e497998322b169e71b2ba19e3fce6fec16d11850d8a00eebe5a3691f3 2013-09-08 10:54:52 ....A 2356088 Virusshare.00095/Trojan.Win32.Patched.od-39493b7d939ac327f983f1e0ab66969b3ffdf72efad2022e56908f7798f40db4 2013-09-08 11:06:14 ....A 679936 Virusshare.00095/Trojan.Win32.Patched.od-8441eed563d566bcca9920dad9868267b40a90728b68b3a3bb959cbf30422c2b 2013-09-08 11:30:12 ....A 2940928 Virusshare.00095/Trojan.Win32.Patched.od-892abba40fa9da712397e6673d7c30f93c7e501cf456ad0ed34caea2a35f72cf 2013-09-08 12:06:56 ....A 1320288 Virusshare.00095/Trojan.Win32.Patched.od-be2816e63d89b2bdb36a6908a2f1df8dcd3744ba8b710deab59f469a9604f01c 2013-09-08 11:16:00 ....A 33568 Virusshare.00095/Trojan.Win32.Patched.od-c49a8963a422bec344944de05e33a7705dd46d71559d89332172a200f303f33d 2013-09-08 12:00:26 ....A 116016 Virusshare.00095/Trojan.Win32.Patched.od-e29a920620640eb262b4cb171cce611e0a8c5b36500c362da3ffb3ed117145c8 2013-09-08 12:09:04 ....A 574856 Virusshare.00095/Trojan.Win32.Patched.od-e64747c01a56da5405c4ca06845bbae591a8ddd93b6abc449a7736e73dc88585 2013-09-08 11:13:48 ....A 113352 Virusshare.00095/Trojan.Win32.Patched.od-e6b9e74832f9b96913718f13a1c9a07c056f9e779006d2dd9e898a86d5e4d8f5 2013-09-08 11:37:12 ....A 65600 Virusshare.00095/Trojan.Win32.Patched.od-ee7035115f4b944361a5bc69b8e768107989aeb80b21da3afa079a1a1ebe1819 2013-09-08 11:11:50 ....A 94631 Virusshare.00095/Trojan.Win32.Patched.oh-164dc5120536c77d45f4593ed92b259db622fd7b7b07125710bf546023a68750 2013-09-08 10:26:44 ....A 104359 Virusshare.00095/Trojan.Win32.Patched.oh-37d27cba037d527527295d191b61f8aaf5d4de62b27fd74baf1580778c6166fa 2013-09-08 10:45:48 ....A 368461 Virusshare.00095/Trojan.Win32.Patched.oh-4a0530995ccffb0b0de67bb47b5c610b409123ad3e23f8e10f602848bb29a905 2013-09-08 11:42:24 ....A 236967 Virusshare.00095/Trojan.Win32.Patched.oh-96c1c2f273a2c177d90d27caa8273401ffcc535c99e7541a3669bd3300a3c723 2013-09-08 10:39:04 ....A 368039 Virusshare.00095/Trojan.Win32.Patched.oh-b241c0c8f797606fdbedc19ae9fd817232df4fdf8f3cdfaec011fabeb07bffdf 2013-09-08 11:12:22 ....A 18064 Virusshare.00095/Trojan.Win32.Patched.op-77b7f6f23e9b23e5725c02d9e8003510aa5ad19de07fb532ae597c94595da8e5 2013-09-08 11:27:22 ....A 32768 Virusshare.00095/Trojan.Win32.Patched.or-29228dafc90baf839b6356e326570a64e7600c9b2d6cdb6755adc3517df4323f 2013-09-08 11:11:42 ....A 8704 Virusshare.00095/Trojan.Win32.Patched.or-43bb8f51bfe2abd0f753c0aac7fd03ec73784fc9ff0b795d4822abbc3484afeb 2013-09-08 10:23:32 ....A 8192 Virusshare.00095/Trojan.Win32.Patched.or-6f10e7fc35190fb9328d842d6d9313b18e7024007b512e93bc6fe55b4d5bef65 2013-09-08 11:05:36 ....A 25088 Virusshare.00095/Trojan.Win32.Patched.or-8db8053fe7bf4a4ed6d2f89a94e58d2f47249d4f94ac46b7ae3870028938f3c5 2013-09-08 11:16:00 ....A 25088 Virusshare.00095/Trojan.Win32.Patched.or-8ddaad433cd1cae638518cb278142ad046246817a3d41904e2de9d59efb7e822 2013-09-08 11:45:42 ....A 6656 Virusshare.00095/Trojan.Win32.Patched.or-f73d24279ab8ae781bfcf716b2aa7214b50fb19f0e2ca63e209e80e668327aaa 2013-09-08 10:24:56 ....A 6144 Virusshare.00095/Trojan.Win32.Patched.or-f83f24ddc3a12d62c442e2986cf48d050fcee793497d7cb41c62b6425e3d0b76 2013-09-08 11:05:40 ....A 139264 Virusshare.00095/Trojan.Win32.Patched.ox-029105c07a0e7601b9b0dc408eb331ae207042ae710a5e7cb5c021e009a942f0 2013-09-08 11:26:00 ....A 114360 Virusshare.00095/Trojan.Win32.Patched.ox-1f6500d7c30785080e9a6f902ac6bc6f5c929c136647aba5d3effbc43618b005 2013-09-08 12:13:12 ....A 113044 Virusshare.00095/Trojan.Win32.Patched.ox-2e6354f125222cb7464f7606628a063ba75426aa1e30ac5cb960a061a403aec7 2013-09-08 12:13:32 ....A 123046 Virusshare.00095/Trojan.Win32.Patched.ox-322c3d852bb7408850a90a9fa2db8adc6543614150266ab1b2327db9f1ccc8b5 2013-09-08 11:58:42 ....A 91654 Virusshare.00095/Trojan.Win32.Patched.ox-7fc6ace0de2b6891e6836266dcfd4dc59afe7854af744e543f761d2d23016c7a 2013-09-08 10:34:18 ....A 41984 Virusshare.00095/Trojan.Win32.Patched.ox-8414ce22413870648bea141bc3ba6a34c49c3387aa027e15be40bc5f75ce6370 2013-09-08 11:26:44 ....A 42892 Virusshare.00095/Trojan.Win32.Patched.ox-b9e16cb83f4a611de40f85cbf16fd045dd1dc4f921c9bae6a34a8f46ac298abe 2013-09-08 11:15:18 ....A 86528 Virusshare.00095/Trojan.Win32.Patched.ox-c5ac76cf14ed391b5a7a6408dff8fd73e872da26398a3797bab70b15b9f296fe 2013-09-08 10:47:26 ....A 212992 Virusshare.00095/Trojan.Win32.Patched.ox-d9f21dd5bf73f032e01ec21ef61794f1b0e1fdf2397d4e81653d466b3db47ff6 2013-09-08 11:01:44 ....A 126976 Virusshare.00095/Trojan.Win32.Patched.ox-dd2658466fd3fcd88ba3f065cc65b6dc0d180e93251ac49fc919d4ce4d9dd1da 2013-09-08 11:29:50 ....A 126976 Virusshare.00095/Trojan.Win32.Patched.ox-ecedefcb3400cc967ef356e461f5f0951fcfeda60c38a9fd6db97e4ed27900cd 2013-09-08 10:57:26 ....A 22432 Virusshare.00095/Trojan.Win32.Patched.ox-f16bec92f4d4266498674698bb212beec7768559769ee7ea05dfe03884de61d5 2013-09-08 12:03:48 ....A 16896 Virusshare.00095/Trojan.Win32.Patched.ox-f6b062f49857a503dbc4186ffcd0438f94cace67d257cea240d539495c52b85e 2013-09-08 11:31:48 ....A 16896 Virusshare.00095/Trojan.Win32.Patched.ox-fe6bfb6286c09223b36d3878c9a360f07b62db34edff240778ae82282bbaaa9f 2013-09-08 10:46:30 ....A 1797960 Virusshare.00095/Trojan.Win32.Patched.oy-8960f41d550056297598e89fdb35d51d31c1271487cdb8f5ad98b5ca7945e2db 2013-09-08 11:16:10 ....A 3391488 Virusshare.00095/Trojan.Win32.Patched.oy-971e96b698a63190c22ab30ee710132c6361ba8b55dfb4d62231cef7664c98c6 2013-09-08 11:33:22 ....A 487424 Virusshare.00095/Trojan.Win32.Patched.qa-7d0761e5b808f4359fc5d53994ec98df43235ed6b8361a4a2ae0b756ce1f21e5 2013-09-08 11:39:36 ....A 41984 Virusshare.00095/Trojan.Win32.Patched.qa-81436bdde0a57a688dd80b95b9eee5be52b0806bf9f82ab9938c0b6aa39dab4d 2013-09-08 11:46:52 ....A 119296 Virusshare.00095/Trojan.Win32.Patched.qa-87c335618d61a633eb8c86d8af64999c1257c6b15e5443a6235906b7395008c4 2013-09-08 10:51:16 ....A 458752 Virusshare.00095/Trojan.Win32.Patched.qa-e3209fa149cc28ec7a056b6b39c341ea59e31b79f6860654df7a6ceb63a3845d 2013-09-08 11:35:48 ....A 458752 Virusshare.00095/Trojan.Win32.Patched.qa-e3c4342014cb2f923c3606bb363d27a00ded532ae3b524883fb77a88902a1792 2013-09-08 11:55:10 ....A 2502656 Virusshare.00095/Trojan.Win32.Patcher.hd-544dac6f6916c4a906935845bb3f3a0f9d49324f3d332432a0fea0b5540823cd 2013-09-08 11:03:28 ....A 100000 Virusshare.00095/Trojan.Win32.Patcher.hd-782eac3a9d888de8d84640e537478587e5314ee189c6c64c7dee2de4ca1998dc 2013-09-08 11:29:28 ....A 2052096 Virusshare.00095/Trojan.Win32.Patcher.hd-de135d0a6c72513b3bd2ea5295f0bba11dbdff4148099eb4c57a31127612c312 2013-09-08 11:36:38 ....A 2461696 Virusshare.00095/Trojan.Win32.Patcher.hd-e0733bff319b666c0aeee3f5b5263eff588b8c0a32bcebf93b0bc15ddcd1c166 2013-09-08 11:11:00 ....A 82944 Virusshare.00095/Trojan.Win32.Patcher.hi-297b9d5993174d5c78c9839e21c081b01a1e6ff8123768ae2df04e24e3d27cf6 2013-09-08 11:39:24 ....A 2412868 Virusshare.00095/Trojan.Win32.Patcher.hi-38b260457dc56e5f1d79b7fbb4fdf2b3c027e1dfc2b9a1b62fe0f268e5350846 2013-09-08 11:00:00 ....A 969260 Virusshare.00095/Trojan.Win32.Patcher.hi-66b716786f2c7f03e90a28fd23abd2df50264f0d3b633a97d0412e69002b1135 2013-09-08 11:19:12 ....A 137516 Virusshare.00095/Trojan.Win32.Patcher.ie-bc1b06a2ee376f4c23ceb84611d26b77c139eca9f6eb2973176e17d10bf297e8 2013-09-08 11:08:20 ....A 95744 Virusshare.00095/Trojan.Win32.Peed.d-8468a82d66bb7bdc675b80d8c073b56c8c9534788489cfdca47b3196db1c0538 2013-09-08 11:45:38 ....A 95744 Virusshare.00095/Trojan.Win32.Peed.d-d0298903622ac5b7b21ef3a822248f72703809fc8e54f42bb4aae1e49f36933d 2013-09-08 11:02:16 ....A 166400 Virusshare.00095/Trojan.Win32.Phires.aeg-8de7eac1877312234904cc4a0f31c3ed08c89b77b80a19fdceca4559bdefa5e2 2013-09-08 11:42:04 ....A 166400 Virusshare.00095/Trojan.Win32.Phires.aej-3bd20ece52a5e005faa8fc3ba9bdca8d84c752473f8d9b182b10e2e62a4ebe28 2013-09-08 10:34:04 ....A 166400 Virusshare.00095/Trojan.Win32.Phires.ael-26dc910395a8c5f34ba22a45794709f6a18071b932eb986228edeaa3496bd64a 2013-09-08 11:52:28 ....A 36864 Virusshare.00095/Trojan.Win32.Phires.afc-e4e1ee9a514879c0daed4180f41f30f15dd3a4708f9c6574bc395add96f2af0e 2013-09-08 11:30:26 ....A 31744 Virusshare.00095/Trojan.Win32.Phires.afe-34c1273b1421bb93638a28219c9faab85ffebdef793fc5b48d375eb819b3e8c6 2013-09-08 10:33:08 ....A 31744 Virusshare.00095/Trojan.Win32.Phires.afe-5e92db2b27287e8eae159e76542aabe6ae76e501d4c77a07d3ee18ca8a8fbf77 2013-09-08 11:03:34 ....A 916971 Virusshare.00095/Trojan.Win32.Phires.afe-bdd590416657f076b951b4afe5d89b27ecf95ed5c696448e9fd761cc13e50847 2013-09-08 12:03:00 ....A 36352 Virusshare.00095/Trojan.Win32.Phires.afj-dcae8969b085570dc71d3309a02e918fea1c0ab21765e9d824beb155cfb0d7bb 2013-09-08 10:48:46 ....A 921095 Virusshare.00095/Trojan.Win32.Phires.aiy-6916c83b195977d74638bf7410feed38cffe71c09e6e4e65bddeba2bc559ccbe 2013-09-08 10:54:10 ....A 35840 Virusshare.00095/Trojan.Win32.Phires.aju-fc38918d61b5d81594346f93b03a8f0e30292b9d68acb3063ca2fece5561fb8b 2013-09-08 10:54:40 ....A 195597 Virusshare.00095/Trojan.Win32.Phires.amu-41e5e0c80bea4b96754949b3161b39f65f2e76d7097729b438a6d271a9a3f574 2013-09-08 12:03:16 ....A 877332 Virusshare.00095/Trojan.Win32.Phires.c-82ed9905b19db58014eb7ec508dce79b2ebd6df214e9ca3dc3df346720d9a330 2013-09-08 10:29:14 ....A 510989 Virusshare.00095/Trojan.Win32.Phires.hn-9dce6a4479040c824be44609bc18ceb505b134398d40f09d32cd870f0b043527 2013-09-08 12:11:08 ....A 510989 Virusshare.00095/Trojan.Win32.Phires.hn-ef99de9b5d7924951a57d3bca208bc700500a667c4647454bc651c5a7362a41e 2013-09-08 11:03:14 ....A 510989 Virusshare.00095/Trojan.Win32.Phires.in-21b024cfef1ac12931922d88a643a176d611f918d1082987dd4df29b0dc14da3 2013-09-08 11:47:42 ....A 510989 Virusshare.00095/Trojan.Win32.Phires.in-62389f69ed190c6bf9ea65fe4e3b5bdfb748041fbbd9bf61d5c00b402c0ba6e2 2013-09-08 10:48:36 ....A 510989 Virusshare.00095/Trojan.Win32.Phires.in-9a789b2cd41b6e1b16c56de85e30f64bba0aa762c7776f4ef28e4248d5c479ce 2013-09-08 12:10:40 ....A 510989 Virusshare.00095/Trojan.Win32.Phires.in-e3a8e7c6a3c3040b4db813b73b065a3e98281b0b16a1b62042b50ef6dc66f37e 2013-09-08 11:41:48 ....A 510989 Virusshare.00095/Trojan.Win32.Phires.in-ec05a858b602f4d3b023b9e997dbca5758b11c407322895a6f6c902f87c25dc2 2013-09-08 11:15:24 ....A 510989 Virusshare.00095/Trojan.Win32.Phires.in-ee1ef5b699682285cc35dfae8c146e8df284ab83e98527e8751512da2deb41ba 2013-09-08 11:50:28 ....A 502285 Virusshare.00095/Trojan.Win32.Phires.iu-e59cb658487588f7eff6cae2886397260bc2c6c7aea56da95d0d2f5e13c006b1 2013-09-08 10:54:50 ....A 285709 Virusshare.00095/Trojan.Win32.Phires.js-4541fb765b8a71ef4baae5ce321261cc5ffb8b04103bb6cffa45acd549db4a7f 2013-09-08 11:16:08 ....A 676365 Virusshare.00095/Trojan.Win32.Phires.js-6252beadebdbae1c8e78b0670eab00c2d9edcf24e3f6acb87bf894503c3e40c8 2013-09-08 11:23:54 ....A 676365 Virusshare.00095/Trojan.Win32.Phires.js-65bd8c1790c942e0f4b4c3ca6781673217c17d53507f0fabab83ca2d6235a4e1 2013-09-08 11:04:30 ....A 677901 Virusshare.00095/Trojan.Win32.Phires.js-a080c4dcea293edbd9624ef940a7d904e8af0c87164cb4b2182cab5090dde9d1 2013-09-08 10:25:22 ....A 677389 Virusshare.00095/Trojan.Win32.Phires.js-f85e8476160598294081033858b4dfd262ee969100f2b339405fc3d29fb6ba0d 2013-09-08 12:09:12 ....A 681997 Virusshare.00095/Trojan.Win32.Phires.jx-23634cd52a24ed60fd2267acce04481dfda18c942b42d24d3465029400481594 2013-09-08 10:41:56 ....A 678925 Virusshare.00095/Trojan.Win32.Phires.jx-556c29245296bb1fe6ac8f63cfb3019768607a0e0962c42698c525a22b17f1be 2013-09-08 12:07:00 ....A 681485 Virusshare.00095/Trojan.Win32.Phires.jx-587227fdf2e5e9d79f1e867b41f27ece5eb710e08a0860b59ae3084de005acbf 2013-09-08 10:43:50 ....A 685581 Virusshare.00095/Trojan.Win32.Phires.jz-21a0d21398acc97dbad9644fea5c041c147a2effc94700aa62e72d31e5544338 2013-09-08 10:29:34 ....A 686093 Virusshare.00095/Trojan.Win32.Phires.jz-3126c521e56970b592e1aa6a862dc6e2fff129bf1d6c4e6e870b9137d0658233 2013-09-08 11:56:50 ....A 291341 Virusshare.00095/Trojan.Win32.Phires.jz-4bf01a27ea9eb9256cc0b68c7d5946dfcffb6fd7805f93bf13cbb9d3935b0058 2013-09-08 10:41:04 ....A 685069 Virusshare.00095/Trojan.Win32.Phires.jz-4e62ec03233c7b8f076804240803aa1132e6c9c107e5a7a8d16e92a05fd52a81 2013-09-08 11:24:08 ....A 686093 Virusshare.00095/Trojan.Win32.Phires.jz-80593a45f78b754f6e13488028e586072479984b65e115a296da71c74e79066e 2013-09-08 11:24:54 ....A 238605 Virusshare.00095/Trojan.Win32.Phires.jz-fca91867863f2b29ba6f6ad94bf3e56eaa11912dc7b7fcc3e3f76c9531a87364 2013-09-08 11:26:30 ....A 670221 Virusshare.00095/Trojan.Win32.Phires.kg-257e0bb3ece4000f36eec365b632f5cde1af0e9ca60f13300263a4f71d7a87aa 2013-09-08 11:30:48 ....A 749581 Virusshare.00095/Trojan.Win32.Phires.km-7c9e8acedacd0d8781cf85ff4ac8d5aa2a59f87e40b5919326b1e16f812dcb2d 2013-09-08 10:29:34 ....A 750605 Virusshare.00095/Trojan.Win32.Phires.km-7f6c9aefa051016f1c81b0c2289e1a8c61fc56df1ab1b81cdcd0eccf402f83c9 2013-09-08 11:06:18 ....A 268301 Virusshare.00095/Trojan.Win32.Phires.km-d3a1717d13183f5e2d26b5e31f9596d8c1a067e4e49eef0ef3bc0050b52d1745 2013-09-08 11:17:10 ....A 753165 Virusshare.00095/Trojan.Win32.Phires.km-d96de78489f0398bb60e0b9fba5fd6f5718cbb8f6b07f3985b25877b5c86c124 2013-09-08 11:39:30 ....A 308749 Virusshare.00095/Trojan.Win32.Phires.ks-268bdeb4648438fca79b5057ae8ecc877d9de89d1d54796300a21c0351b94121 2013-09-08 11:30:34 ....A 155657 Virusshare.00095/Trojan.Win32.Phires.kx-ef2dfaaac2f76ce1068d129a460e272f60400fb20d4acd9e7c1c4155c1622148 2013-09-08 10:49:08 ....A 733709 Virusshare.00095/Trojan.Win32.Phires.qa-91a7e2cc2d51bc6a220cbe30df63b3881210a15f3393ec9c2b104b4ab71d108d 2013-09-08 10:37:18 ....A 499213 Virusshare.00095/Trojan.Win32.Phires.qq-7c9a41552ee37f1562875405e4f1ca1b5e0cb73b2f9840428e241d519c9e11c8 2013-09-08 11:19:20 ....A 499213 Virusshare.00095/Trojan.Win32.Phires.qq-eb0179f10bb9c718510992991eeb1338df0ab7fddce820d9e05e3ba6da5fbd3f 2013-09-08 12:12:40 ....A 648205 Virusshare.00095/Trojan.Win32.Phires.rb-f8e48d7d3fc9a2c65a97ecf5a4aa418c07aea0029dbd49e1a617d2a874f5bebc 2013-09-08 10:31:56 ....A 939533 Virusshare.00095/Trojan.Win32.Phires.ym-6880115e12820845c647d19e6252a6c2d4c64effd8f12940a99678ac7eda36be 2013-09-08 11:43:54 ....A 910349 Virusshare.00095/Trojan.Win32.Phires.zm-330498755cf8cf806ad9462dde97b069f5fffb9b54141378143d8c12bd293b98 2013-09-08 10:44:40 ....A 553997 Virusshare.00095/Trojan.Win32.Phires.zo-14895e6824ce322c9c023b55797bfa5d3c6b8515ce61091612e27116fa2e57b4 2013-09-08 10:35:34 ....A 1209265 Virusshare.00095/Trojan.Win32.Phpw.axsk-fbb8054bdb47e6e82184b164ce913b27bff05585bb0c1f77ed5fc4c8e397215c 2013-09-08 11:51:24 ....A 748032 Virusshare.00095/Trojan.Win32.Phpw.hfv-fdee6a18044d78dbc179959a0d17511c031e13abd50ce5401029c4c46ac53512 2013-09-08 11:03:56 ....A 638464 Virusshare.00095/Trojan.Win32.Pincav.aazr-e5e5e3eef53febeb583922f633a8afca72adc8c2cea51bb95fe809556ba943be 2013-09-08 10:32:00 ....A 204800 Virusshare.00095/Trojan.Win32.Pincav.abdx-3ae3bd2f78bc978d6c2a279988595b02e3510db71964eac1046406130e641510 2013-09-08 11:45:00 ....A 358464 Virusshare.00095/Trojan.Win32.Pincav.ageb-35841b62b191c1f6964520e5c1ca3c4cf5d5e12bcf7c48071df9018e85420f88 2013-09-08 11:03:58 ....A 69632 Virusshare.00095/Trojan.Win32.Pincav.ajon-6fea544c218fed0cba635efe2dbf59ca0b5df2a537a0eaffbb461ece94860e22 2013-09-08 11:25:50 ....A 59136 Virusshare.00095/Trojan.Win32.Pincav.akkj-515a4cb21f99f3f3194548f70bf3a295e6755381267a05629347c93e8a486457 2013-09-08 12:04:48 ....A 7168 Virusshare.00095/Trojan.Win32.Pincav.axfo-da9c6065fd2bc5595bd6aa079ef50b8be706835b0619b10dcfa6527bb7fe7448 2013-09-08 10:46:34 ....A 37468 Virusshare.00095/Trojan.Win32.Pincav.aywr-75c959024a1f101de5346c933a44e3cdfd948734f9c63bccbb5074aaa8ad8bc7 2013-09-08 11:02:28 ....A 72704 Virusshare.00095/Trojan.Win32.Pincav.azqn-252d1aa5158fbe7737bda25aee2bcf95af8057b549054bd3fa99ce3518a9b776 2013-09-08 11:18:38 ....A 126464 Virusshare.00095/Trojan.Win32.Pincav.bcqz-bf4769b50e785004793b02769a0019fe01cce14b20742015d0f109180bbbf26a 2013-09-08 11:25:46 ....A 16896 Virusshare.00095/Trojan.Win32.Pincav.bdmr-84617dc2b219cd1b250013ae11bb94be9e22da9d9d83b83d2bdb20ca1f07c5bd 2013-09-08 10:38:36 ....A 160212 Virusshare.00095/Trojan.Win32.Pincav.beik-25781a189866bc8b72839ed0e745e23a51ce50d797c7271b830d11d42dd53fb5 2013-09-08 11:54:30 ....A 81920 Virusshare.00095/Trojan.Win32.Pincav.bfda-5cbd796075f8a035cce7153cc9f1986ad4f0d087cd48ec6eed9fda9ea2b27508 2013-09-08 10:32:26 ....A 2901504 Virusshare.00095/Trojan.Win32.Pincav.bhrs-1206d3fefea61ca5baec2ffa50a2df8df1dbd100660478af6af2b4b9508b7d30 2013-09-08 11:17:32 ....A 1019904 Virusshare.00095/Trojan.Win32.Pincav.bhvn-82b6e0db252ee7b925ac4d171802425689f69f83668223c8eedf653abb80b53a 2013-09-08 10:43:26 ....A 117248 Virusshare.00095/Trojan.Win32.Pincav.bhxy-935baf99cb429bf6a4fc24be61c271cbdb42acd46a78e5493b196bf749484eda 2013-09-08 11:25:52 ....A 94208 Virusshare.00095/Trojan.Win32.Pincav.bicw-0cbb8644e8e41db7a66f3a7ff0c9ab52cd12e56a9f4a5ad954a74aff8b3f511f 2013-09-08 11:32:04 ....A 1086976 Virusshare.00095/Trojan.Win32.Pincav.bjhn-d1707258f358194a264e4aa7ca10b6c6c5fcb92373f495a1abb8cda9273d2d9a 2013-09-08 10:47:58 ....A 250000 Virusshare.00095/Trojan.Win32.Pincav.bjks-90163b3d0db23674f5d9a4e2583cfc8f4cc4f80eaed6b451154325e0d1557ab7 2013-09-08 10:39:56 ....A 540160 Virusshare.00095/Trojan.Win32.Pincav.bjkz-9d65992db951fbdacdfb0558df41dc55d7e1ec00da431dde40d53b1505aae73e 2013-09-08 11:35:58 ....A 409098 Virusshare.00095/Trojan.Win32.Pincav.bjy-84696da5dcbe029901123ff62c27c7ab858126dfe2628ee40f15743749811415 2013-09-08 10:31:36 ....A 53259 Virusshare.00095/Trojan.Win32.Pincav.blzg-0bd928930df37f553ee07a591eac96777da7a3c1a90950cf93f2cba80d13f52b 2013-09-08 10:35:06 ....A 2520637 Virusshare.00095/Trojan.Win32.Pincav.blzg-0f6007c3ac59578fca3397610127ca48b9676561148ccbb0e7dbf8358574f258 2013-09-08 12:08:12 ....A 203561 Virusshare.00095/Trojan.Win32.Pincav.blzg-10df4d9878572e94dca6d71630429afe75539c273bdbf6b5921423d66f240ef7 2013-09-08 11:40:14 ....A 622305 Virusshare.00095/Trojan.Win32.Pincav.blzg-170d2788b3f4233df170ea836068cc18f659430b369c0c9be715c21c05916f68 2013-09-08 10:39:02 ....A 333623 Virusshare.00095/Trojan.Win32.Pincav.blzg-36bcb970b7a4e1f1dfdcb4cedef4009a76a0c269612e32b9fbde4acd0a9999f8 2013-09-08 11:00:36 ....A 1357986 Virusshare.00095/Trojan.Win32.Pincav.blzg-86b1551baff264dae78b9d47a12bf5499ca1a7c53ea918b53101b7328a7a2762 2013-09-08 11:27:26 ....A 1341224 Virusshare.00095/Trojan.Win32.Pincav.blzg-bb6a960bcd061546cdee9a6064e5b16234d3dad39a18605adead67774d8ff1d4 2013-09-08 11:11:08 ....A 2458725 Virusshare.00095/Trojan.Win32.Pincav.blzg-c68dcf9d31d2aa5fb286613ec690c4c9fd6b401111a4734837c672ec5dbdcf03 2013-09-08 11:21:42 ....A 182792 Virusshare.00095/Trojan.Win32.Pincav.bqmgy-d565b94f934daf93a9b791827d8ace807c88885cc3db6220407649f5693e4b23 2013-09-08 11:07:58 ....A 552965 Virusshare.00095/Trojan.Win32.Pincav.bqxmy-7125cf5a853b8aa28701683554f0c2be0d1e05ae79755f9536985c2dbf4dfd36 2013-09-08 10:59:40 ....A 329597 Virusshare.00095/Trojan.Win32.Pincav.brvg-3f756313dbea5408f3cd6a04b314751c20c2bf55d706843c32b91862265e5d42 2013-09-08 10:51:16 ....A 61440 Virusshare.00095/Trojan.Win32.Pincav.bvl-867c1c533b667a26e8deda7f1ca39efbdf20d55bbccec2c6fcddbd78f98896fa 2013-09-08 10:31:34 ....A 236032 Virusshare.00095/Trojan.Win32.Pincav.bzxr-3654ca70dc5c2c9d659c25824fbb4e19002bb680600bba1b9fde9747711bf460 2013-09-08 10:46:38 ....A 62464 Virusshare.00095/Trojan.Win32.Pincav.cbnt-17d8010ff56097f03def050ec2196ce82b580c3bf9034fd37c510e7b05bf09e4 2013-09-08 11:05:10 ....A 2152960 Virusshare.00095/Trojan.Win32.Pincav.chtp-339de7f9f9def2be57896d638a2fd3fb4714a8d2e590ea4323ffb0e7430f86d2 2013-09-08 12:05:22 ....A 118784 Virusshare.00095/Trojan.Win32.Pincav.chum-678a1790ab39794ccd193c9e050008d9825899cbc521f2411d37afe10a6a1a46 2013-09-08 10:52:14 ....A 16384 Virusshare.00095/Trojan.Win32.Pincav.cjpj-61acaf05071e1b22c99378bdbb89058f16e738987a2a4e6b9df042b75f420dcb 2013-09-08 11:40:52 ....A 51712 Virusshare.00095/Trojan.Win32.Pincav.cjqr-528640836105d0302c7e6f45a3a15dab1cdaa6a08b494947fbfda6e1d015b75e 2013-09-08 11:33:34 ....A 123750 Virusshare.00095/Trojan.Win32.Pincav.claa-0181c0a830dd6fd4f39e0b5861bad11c9865b1d5e601af2bbfe88af72ed23d8c 2013-09-08 11:50:30 ....A 2480706 Virusshare.00095/Trojan.Win32.Pincav.clqw-010f81e61c201f84e1935be148cd2435bd6dfc0e134434304d7547a25e010805 2013-09-08 12:12:20 ....A 724968 Virusshare.00095/Trojan.Win32.Pincav.cmfl-05a4323f85beebd7a7863031b0bdc1720256c682e86ebccc82c41a1e4e2e6daa 2013-09-08 11:30:14 ....A 675840 Virusshare.00095/Trojan.Win32.Pincav.cmfl-24536876893e55f274a501eef507d80c62739a50473ab2ea14ceed908816e639 2013-09-08 11:50:22 ....A 674816 Virusshare.00095/Trojan.Win32.Pincav.cmfl-4d253eadac754ab679b5b9f4a3c9ea349350376ea6966774201235811bcdf52b 2013-09-08 10:50:28 ....A 775168 Virusshare.00095/Trojan.Win32.Pincav.cmfl-55cfaed6298e58cf6be9ba2e70c452e8067ac63e8b5ede9936edf430401c60c5 2013-09-08 11:34:02 ....A 1399541 Virusshare.00095/Trojan.Win32.Pincav.cmwh-18e1281436440e8d71223011705291020df12916d765d9ceafc45761fa6ba23b 2013-09-08 10:58:54 ....A 1015808 Virusshare.00095/Trojan.Win32.Pincav.cneq-c5da77970088885dcaa583a43f6c13ef72a1ce8bd501f8decde5ce1a6a9c044b 2013-09-08 11:24:44 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-534726a5bd29264ef77a940dc9a7176438fcbdfd731d050d388c0469eef4e88f 2013-09-08 11:25:44 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-617a2094f68a230c2b2b97258bf0b52641ed608c60ee396d33a075e4e57b929a 2013-09-08 11:12:36 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-75595adbb7c4c16756619c948116ae6926d1817438671e42a6a15e091aca0775 2013-09-08 12:17:24 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-804b57838b9a0018223a229d7cf64c55ec09b5fa31f9e2e020353efc51a3c73f 2013-09-08 11:25:44 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-85aaf40d9bf02e15bca169808c79acbfd6cf29b9c32b8cf7feb6d4f0ef4e4366 2013-09-08 10:29:38 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-862e064808a333bef44c6d0ba455aa8706305616fe3cbff8c0d7cdba3f93b7dc 2013-09-08 11:57:34 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-889516030d880ba9a72fe820a61a1d54b33fa472067ce6e27f647c75deeca30b 2013-09-08 11:58:12 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-897081d09e944beebfbf7c11b2e2043d23efe246ab0a3a8eaf49bb263e8b913a 2013-09-08 11:48:02 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-91fe22f13a532176821b1588bdc80ce7b972dedb89fa94794a726e516b27c197 2013-09-08 11:48:58 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-927fa51e93fb231367337924beb2ee5e11b791351a496b129cc51d45542d6dab 2013-09-08 11:39:10 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-92c654e0891bcb934e12081e1eeb1acba41251a6e94ee74b9c5e148d4d983c0d 2013-09-08 11:08:24 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-937c729b79738640d08c1a0e2056b0d86d4b627328f53e4d97e986f4d1fcae4c 2013-09-08 11:58:08 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-9388f8bc037cd0b632e0b0a5576975352d148874a066dec033c540138c948445 2013-09-08 11:46:50 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-93cf6167762145336bc5c4d7379bac8b416f871dde5290fd5b36af6346f5c636 2013-09-08 11:51:38 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-9598e822693ccb33686d5fab82478f29bd104cf98db62358e45b416788ae9de1 2013-09-08 11:08:36 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-961f870ef82965e94b55952378214e447552a14fb85e5c7428dda7b50df22b7d 2013-09-08 10:44:08 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-970a7b10f9fe4115fea823e14f5e6ebcf49ed8eac3872618c38db6f8a73abd2e 2013-09-08 12:09:24 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-99196916b14634c9f29747ad41aad40a8cc491e639838e098cd6ab305f6260e2 2013-09-08 11:16:36 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-a0fcf7958d40fdb413bd51b875bf6a7443906fe0aaea0f478b740f2ac4dc5b42 2013-09-08 11:27:02 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-a2732cbfff5b733bd3a8a2256aacb952acadbee12e4823e13c3f1dc64f60c1a7 2013-09-08 11:21:28 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-a31f033584b98bd99c491b5bad1d9864c8780d5a958a88b5546738a7c0f8da79 2013-09-08 10:48:16 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-a3a8f4779263921a727a055470f867b8d39aaac97e985a6ad53414f9675f7e00 2013-09-08 12:18:48 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-a3da504f2dadadc0ee005b37a5d52d80fc3a854516c3bf93841c3d21ae572f23 2013-09-08 12:13:40 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-a4bdd15c21f40ad24d311c096caaf2b8912b6ec0e19d9707359f4d53301dc38a 2013-09-08 11:09:44 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-a5288b0f31fc7df8a8a1addaa6395395c71ce51b2a9b602d27198817e40f4b5a 2013-09-08 12:08:52 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-a72584fb8443eb3ce19c8721528e60be44cca3292d52572b87140dc50967a422 2013-09-08 11:14:42 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-a74ae7e61b063761a20e041acd406d57d8202452ef48c36fee8fccd00768606a 2013-09-08 11:07:24 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-a87e01dce69875bd36bbfe1d1d79e05650b7a1b6cae9c3909ddebf2cca2154a2 2013-09-08 11:28:46 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-a8d8d949bb96a58a132cca789df942dd2c0f71b99baf90f4a1387d6f29f22f9f 2013-09-08 10:25:06 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-a9111f894f660dc675f7c609ff5e72d628516c7257560271afc9a14cd0fdc0e5 2013-09-08 12:05:42 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-a9fc31d75b6e32a33a5b5615d2a44ec5d93d7d680e01acda093c46f65c87d6c4 2013-09-08 11:28:14 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-ae6aa6a1bc255cc1fdba0aa17f3d236d8b830802742f02301eb14cd931e5af3d 2013-09-08 11:26:26 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-aecf7a0a9e51278aa73d40cfe01d223808645e879a558000a5ba457ce5d227f6 2013-09-08 11:49:14 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-af7c2947d240865e484c9cf71885cc7d19b63e76076ac854dafd7aee7827a1f2 2013-09-08 11:25:18 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-b043d54e1eb074ac862b3e2dbebc4245842b7f56a55e37b97c4f2a44fc1abe1c 2013-09-08 11:28:22 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-b16900ef253b8df4c988519558eecfbf6fbbbff874f6f821ef9f61937e65aad1 2013-09-08 11:28:30 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-b1a4db23df3e36eb02aae368ed08bf709ebc524f2a3a20eeb11c1a0e3ffe23bb 2013-09-08 11:25:26 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-b238fffebdf41e4e7f7a6de6c3b4868794f2820a0c84d1d23b762253e2a625b2 2013-09-08 11:43:16 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-b5304a6f4fa31a0083ce6eb5267f8d36d5e23b6575516be412ca80a5f6bc732a 2013-09-08 12:06:24 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-b590b91ce2742cca8d9302c1a76be423c852192dfcfba75a0cf5a9e6d2fabe9f 2013-09-08 11:16:14 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-b7581a2b959d692f1bb2cdcf4b2223121666f9e61422d6b590953ef6a34088e9 2013-09-08 11:23:12 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-b7a00f704a50916c9765ce5138445a32ac8151488c6fb4fe910d65cf7f08e6d7 2013-09-08 10:33:10 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-b8aabce0b70326b25ebba4fe411e070bb1247f5a92866c058b2d598e4b1fd58f 2013-09-08 11:19:24 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-ba5c4544b8f68f181761142fa55409dfbd5229da9bd790b733b9f0cf12baf55c 2013-09-08 11:19:48 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-baac4bb47a986f1650ac732d30ddd36a7b578b34318ae4a9632a8eea135d5f86 2013-09-08 11:48:18 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-bd1b4a3175eb21ecb1ff01ec38cf8a73fe8c9621992b624b64cdec5f93db7aa8 2013-09-08 12:02:52 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-c47714011dc131332fc370c0622241ba551fb4f13e019e754f1fdf721c2fec20 2013-09-08 11:52:12 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-ca796476864afa3ea0245aae3c5d3645a6200d542df6cae85daabfd9f9cd7bc4 2013-09-08 11:11:52 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-cc096c66c71a8a0efe4bf76f294bf3e882883605f5a4c82e602be9d98ef4c9d1 2013-09-08 11:37:26 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-d0159fd8eea9ed5a091f337d02d73193da7e73cc6141f27d60f30fb57247192c 2013-09-08 11:56:14 ....A 20480 Virusshare.00095/Trojan.Win32.Pincav.coez-ef8e1f88b57e0d26b13e267b229549a232a2e2ee80fa9ddf5490f01709bbc4be 2013-09-08 11:38:02 ....A 670142 Virusshare.00095/Trojan.Win32.Pincav.dnsk-105d8bb15082f92ad64e9ce0e12b1ac0d4a7e6088ccf1dbdf9d2234d42abe221 2013-09-08 11:37:38 ....A 46592 Virusshare.00095/Trojan.Win32.Pincav.epd-8a49b70128ba12086ffc85230c877aaa2784efc9e898dceef593c393e520978d 2013-09-08 11:30:44 ....A 81920 Virusshare.00095/Trojan.Win32.Pincav.fz-657c7e0cea6e08c0dc9005cfd73eef014f75636d54a97e0ccdee4d224b157053 2013-09-08 11:04:16 ....A 464264 Virusshare.00095/Trojan.Win32.Pincav.iww-b6d2a4edc483e37f513deb813c745bf389b2b9a867b84f79893ae8a3a6a0d371 2013-09-08 10:43:40 ....A 307200 Virusshare.00095/Trojan.Win32.Pincav.jt-6473c2751ebe29b4f32d172e2af7e4bfad05aef873430e6d2118f13c9fb1250d 2013-09-08 10:37:08 ....A 90112 Virusshare.00095/Trojan.Win32.Pincav.jyy-f066474e22395ebe52a56cbe33a82854ea8eb1c5bfe4eab226976b4c050c373d 2013-09-08 11:19:26 ....A 1130630 Virusshare.00095/Trojan.Win32.Pincav.kfr-b7cd09146e857101b5b617d67a065889c1c6e2232dfa279c96e22ebfba5f8872 2013-09-08 11:19:52 ....A 1000448 Virusshare.00095/Trojan.Win32.Pincav.kfr-d69144de4750c1d7385e25effb912c0817b26936bb2843a158b4f166a2e95e2b 2013-09-08 10:58:30 ....A 134272 Virusshare.00095/Trojan.Win32.Pincav.kyk-0d01c431df481bd8946ad553224c8affb3ba794319cf8e8bfcad713091544940 2013-09-08 11:45:40 ....A 380518 Virusshare.00095/Trojan.Win32.Pincav.ljd-8985c3e2adfb4416eead83b4855271128a586583cdece9968249fea5c4499503 2013-09-08 10:51:38 ....A 202240 Virusshare.00095/Trojan.Win32.Pincav.lrq-550fb331c68bba935af1bce0cccc04f4d79e21ec160884324c09a4fb78131864 2013-09-08 11:29:50 ....A 136192 Virusshare.00095/Trojan.Win32.Pincav.nvb-baa2018da4c84c3f870b3a9bd7a2b341c71b364e4b0f351863858b91e9b3da9a 2013-09-08 11:55:06 ....A 56553 Virusshare.00095/Trojan.Win32.Pincav.oqd-19bced78572fc73fc63199a2dbb7e53e5bb678ac0d32a2f8ad79c88885202740 2013-09-08 11:02:24 ....A 410432 Virusshare.00095/Trojan.Win32.Pincav.oqd-3e4e66cdaeca6396febf829ac31bff82eee117f9631990c25de115a41e41c612 2013-09-08 11:57:12 ....A 56553 Virusshare.00095/Trojan.Win32.Pincav.oqd-4d6e579132792dd6b4675dcdf809505ddee485a9a64e035dde8f82d54ebd09c3 2013-09-08 11:46:44 ....A 24576 Virusshare.00095/Trojan.Win32.Pincav.pox-f7260451df8154e381bc691d3332e601bb4a1f5322489b5efb82c4c380aecea8 2013-09-08 11:08:14 ....A 273112 Virusshare.00095/Trojan.Win32.Pincav.qqi-9063a12e9f1287ffab660e775e53e06c09cd2a45d5eb80247b160d531538cfdb 2013-09-08 12:06:10 ....A 15360 Virusshare.00095/Trojan.Win32.Pincav.qyd-1b3786bda6b6057d9c35a4d5397b5408e0eac9abf0519767aa32f23abeb21ed2 2013-09-08 11:50:42 ....A 71168 Virusshare.00095/Trojan.Win32.Pincav.urz-89b4e69000b5f1ae610546670bbfef17ebb51e77addca13e585dae0160eff723 2013-09-08 10:53:28 ....A 14458 Virusshare.00095/Trojan.Win32.Pincav.xjh-be1bdb162f30ee61b8c91f891c21c4807c27cbc7782c92516a605dc08e405863 2013-09-08 11:49:44 ....A 70008 Virusshare.00095/Trojan.Win32.Pincav.xtd-c3b0a362b811554ee5b051baa33bd42a8bcf183cc5ce3b4da16351d489e48e17 2013-09-08 11:42:20 ....A 97280 Virusshare.00095/Trojan.Win32.Pincav.zqc-5b5430e96e1e638886d6477e5a5c2a414550c2524fbf6a8b6b90a27669e8f621 2013-09-08 12:03:28 ....A 40448 Virusshare.00095/Trojan.Win32.Piptea.a-5c5f80960ed70ddb825c1372511532fb822e37a592b00135cd1db179866c8fe9 2013-09-08 11:36:10 ....A 360448 Virusshare.00095/Trojan.Win32.Pirminay.auuo-4746ecdfb6137acdedcca79c67e48d661a5c6e249ca2ac39d05548165d6ea804 2013-09-08 10:45:18 ....A 377344 Virusshare.00095/Trojan.Win32.Pirminay.avar-ea2a74da8809da55ccbf7a72718f1ba5d701f355e7c1416c8eb99eea8298f093 2013-09-08 10:40:58 ....A 421888 Virusshare.00095/Trojan.Win32.Pirminay.avmu-84aeb7290e88aa393fc7ccf90c5e3d8acdb4f0b6dcfa115aa408898a5173f59e 2013-09-08 11:21:14 ....A 357395 Virusshare.00095/Trojan.Win32.Pirminay.avvw-92cb14743e4040aae35681bcf4ac66fc28cf33cc34ed984887a734436cf77a1b 2013-09-08 11:02:12 ....A 233319 Virusshare.00095/Trojan.Win32.Pirminay.awyl-f103dbeb10a440ec87f1ee23b525efe2cd7083f29ff1de06a67f176030ec6579 2013-09-08 10:45:38 ....A 365066 Virusshare.00095/Trojan.Win32.Pirminay.ayyn-edbb1066af444622aba530555e8f73fb8627d67573d008ea8da7d1575882e526 2013-09-08 11:46:16 ....A 6384 Virusshare.00095/Trojan.Win32.Pirminay.bg-7be8b599d85b1c7541d6877b4d2318d7c4c9c93066a2daa5e3082b7aa1b90d4a 2013-09-08 10:36:16 ....A 352256 Virusshare.00095/Trojan.Win32.Pirminay.clx-2a79abe379c4e91aa0e23ef7082eb2f08ad9105344ed2064480be51504c93921 2013-09-08 12:03:50 ....A 398078 Virusshare.00095/Trojan.Win32.Pirminay.huw-e85ed1a2175c7b80330545aee254952718fe236c0561f8ddb0dc2a57aef2ad07 2013-09-08 11:09:48 ....A 561152 Virusshare.00095/Trojan.Win32.Pirminay.soa-a21ac5c4ad95052ae2c53078e351015b97d1e8dc3ea593d6f43de603b74b951c 2013-09-08 11:32:22 ....A 50176 Virusshare.00095/Trojan.Win32.Plapon.rc-39394deffe60913d7a6b8aae4e82c822feaf537d250dd57e5e873d4d54e4213c 2013-09-08 11:42:14 ....A 282624 Virusshare.00095/Trojan.Win32.Poebot.ir-6f564b38ba5503ea9ed5cbc23603182f10fd77411802868841734cfcfe78f1ff 2013-09-08 10:59:32 ....A 147456 Virusshare.00095/Trojan.Win32.Poebot.ir-84631b8aacc9ad8d6b5d3c21e2b603b134bfce1e9978e7fe67a38ad2c8f59e6d 2013-09-08 11:12:04 ....A 327680 Virusshare.00095/Trojan.Win32.Poebot.ir-e753ff6761ebe51a19d00dce34fe07946f5bacf3b1f832e0e1c72535492432aa 2013-09-08 11:15:48 ....A 413696 Virusshare.00095/Trojan.Win32.PopUpper.af-62b3121a4bc423aac3294f5b556273097e44a6797cef063a238429a9d5a93aa9 2013-09-08 11:06:16 ....A 126464 Virusshare.00095/Trojan.Win32.Popureb.a-76f7626aabecf8457ac89d62b5422845192095fb14ffbdef9bd5d84539e9b8c9 2013-09-08 12:12:42 ....A 151552 Virusshare.00095/Trojan.Win32.Possador.avh-3490aed4670fc875ca6d60dfb2f86b3821834ab2a3a56d868a2d8b72b038f72e 2013-09-08 12:10:20 ....A 94208 Virusshare.00095/Trojan.Win32.Possador.fp-867296560e90e6d7c0436cd9715eb3755fca5d3fe7c561b1b3725144362cd2d1 2013-09-08 10:25:56 ....A 240128 Virusshare.00095/Trojan.Win32.Powa.eve-156d420fea4484ab0bdfe197e493c85d427bcf1ad773327a59c5d75f5891955c 2013-09-08 11:44:12 ....A 240128 Virusshare.00095/Trojan.Win32.Powa.fof-b4a0825cb543cd848813179994d06fa9c92f81c5fb12d1cc919516be7b1eb0d8 2013-09-08 11:53:54 ....A 42004 Virusshare.00095/Trojan.Win32.Powp.dfg-839b7fb18c705b0d3c56e7bfd6b4a9645ef36dbdc3b52ae9eb8d3acd0318e17e 2013-09-08 10:46:44 ....A 41552 Virusshare.00095/Trojan.Win32.Powp.dfg-eba1241932a65b1159df68797cc8094c33c8c84553534b07e6c4b42bd07d680f 2013-09-08 11:31:32 ....A 41024 Virusshare.00095/Trojan.Win32.Powp.gen-1c9014847722889421a25859494be90a08a00ca15a9442173b5a67505e22f1f4 2013-09-08 12:11:14 ....A 40992 Virusshare.00095/Trojan.Win32.Powp.gen-1d11914043fe4965338e1f844025c9c05c4c45e6554acb5a5ac933a70e66aba5 2013-09-08 12:02:24 ....A 36868 Virusshare.00095/Trojan.Win32.Powp.gen-2078f3997e0dea2af81cdf4ae4cb727ca690991ce06665dff2b11856a1d8bee2 2013-09-08 11:20:00 ....A 100872 Virusshare.00095/Trojan.Win32.Powp.gen-24cb14f11365c8c6415c2f93dc45c3829702353f9aca95e9feb4766cbf99c902 2013-09-08 10:23:32 ....A 40968 Virusshare.00095/Trojan.Win32.Powp.gen-26c0375dd97fcfebdddae960f4ddac45c85189ea9d28ea9fb0082455ccc45183 2013-09-08 11:58:52 ....A 40964 Virusshare.00095/Trojan.Win32.Powp.gen-301725a64a3db26f02b62a2308544b35784508bd524d015fe1f8ce6982730138 2013-09-08 11:12:26 ....A 40992 Virusshare.00095/Trojan.Win32.Powp.gen-32755c25e934f1ab95ae45a6d6fd17b9d0a010848c076edbca03275c961aaf1d 2013-09-08 11:09:24 ....A 35332 Virusshare.00095/Trojan.Win32.Powp.gen-36cfdd6a07ebcd39f4d0f4d8ce77992c223a7036c0dc2a6f0b3cbd8c31c4744e 2013-09-08 11:16:22 ....A 35352 Virusshare.00095/Trojan.Win32.Powp.gen-3831a6a451fbe439599621a124ecc6a628aadb86ae969101d9d91091c4ffb04b 2013-09-08 12:08:02 ....A 35352 Virusshare.00095/Trojan.Win32.Powp.gen-3a7679f7becfb5cdd14f589f53fb86da0680f179a3e2a365c7030461ca972b82 2013-09-08 11:46:18 ....A 41476 Virusshare.00095/Trojan.Win32.Powp.gen-3e58d5b3200730dd5b2e44564a52e70d28645863393020263f2471118ec7bf6d 2013-09-08 10:56:00 ....A 42508 Virusshare.00095/Trojan.Win32.Powp.gen-3eb4985bf6b0c4460016a6173e44ea17c0cac228bc8a84f454264e7cf417cfa0 2013-09-08 10:23:42 ....A 41480 Virusshare.00095/Trojan.Win32.Powp.gen-40baeb4de0a85a681f8585891b2bf4edae374bd82c4840392aa20c9c5ba4fa00 2013-09-08 11:17:26 ....A 43808 Virusshare.00095/Trojan.Win32.Powp.gen-4111660c604d102033f0411c4da52764ddb63036a5919957d3072fcb3b4cc580 2013-09-08 12:16:44 ....A 41476 Virusshare.00095/Trojan.Win32.Powp.gen-4363e49ae0582152cfc4d178c257ec80066a70883cf4335328e718c1247821a5 2013-09-08 11:40:42 ....A 100868 Virusshare.00095/Trojan.Win32.Powp.gen-4a3ada4b4359109bd8ecba5d12a780e94493d2658635cc59507af72d76775590 2013-09-08 11:44:42 ....A 41476 Virusshare.00095/Trojan.Win32.Powp.gen-4c5021165c78c27751dd94392eff3656dcfd92da75834bc377569a090fea0375 2013-09-08 11:27:00 ....A 40964 Virusshare.00095/Trojan.Win32.Powp.gen-5fa265be769fc8f31914f8fa7e2dc50c319c7bcecccb1187a358aa078fe992eb 2013-09-08 11:54:38 ....A 100868 Virusshare.00095/Trojan.Win32.Powp.gen-6728d38d81e11f1ffbbcde31569d9a137aa4744150aa014b5ee80595f25e4480 2013-09-08 11:47:48 ....A 100868 Virusshare.00095/Trojan.Win32.Powp.gen-69239c150905f73a98b1f30662ee63862d799b19461e28e122df49ff18fbf8a1 2013-09-08 10:32:32 ....A 100868 Virusshare.00095/Trojan.Win32.Powp.gen-6e4dabce6f687d8026d0fe0479c48add681c8763ad6fd2338f14426f682118a8 2013-09-08 11:24:42 ....A 40992 Virusshare.00095/Trojan.Win32.Powp.gen-6e71493850aced5731ae818c583c5f0bce185b047289d154063250f64567a711 2013-09-08 10:33:48 ....A 42500 Virusshare.00095/Trojan.Win32.Powp.gen-7038211a38e3590b5a661ebd7786cc1643332204db7fe4ec4c6d3f1a08c05c02 2013-09-08 11:18:56 ....A 100868 Virusshare.00095/Trojan.Win32.Powp.gen-781c5af37fdaab0625d8b9d2ce34ecc3feb11110a817b64838b7c6cbd6e63a09 2013-09-08 10:29:28 ....A 41476 Virusshare.00095/Trojan.Win32.Powp.gen-78d07b4b862a7b9cb877771e9fa517dfbba53cf419cc08401b0a0aa887d1675e 2013-09-08 11:59:08 ....A 40976 Virusshare.00095/Trojan.Win32.Powp.gen-7d70874eea9c102d8ebed41ddbd2260ac3191388e7f23564dc5eda091edc7191 2013-09-08 11:07:54 ....A 40964 Virusshare.00095/Trojan.Win32.Powp.gen-8057c0e55603ad6afa92c63824a768a7de4bc8fe51e7ccc1e7abe95d6183686b 2013-09-08 12:12:50 ....A 41508 Virusshare.00095/Trojan.Win32.Powp.gen-8376cda993c920a44fe831865232a98eb4862f686cb85b47309dcd36aa47054d 2013-09-08 11:23:12 ....A 100364 Virusshare.00095/Trojan.Win32.Powp.gen-839edd0c25de62174d80cd70c60dbf6ebb32ec87338c8db566ca3f67e14b09d4 2013-09-08 11:44:38 ....A 42508 Virusshare.00095/Trojan.Win32.Powp.gen-842299b6343e9b72090d3e604fa2e61fd19fdfcb07b7d2ac3969213610c99fff 2013-09-08 11:57:32 ....A 40996 Virusshare.00095/Trojan.Win32.Powp.gen-84bcfaec67fa2a59005049dd439d5fe4ee80011e17e7d8a9054a99bf8921865c 2013-09-08 12:08:34 ....A 42516 Virusshare.00095/Trojan.Win32.Powp.gen-893830a7d1740bb4d21deb465f120f93b1b40cdd398be7cb334a12e508ebc5d8 2013-09-08 11:49:56 ....A 100376 Virusshare.00095/Trojan.Win32.Powp.gen-8cda2f921a530da6045640e41a1e6c8f6318e69379a131b83b8af84028784f42 2013-09-08 11:12:20 ....A 40972 Virusshare.00095/Trojan.Win32.Powp.gen-8ea943805f0a42ad7de985d716844852f5d1254b20aaf4dd1e18f86c6daadcdd 2013-09-08 11:18:28 ....A 40968 Virusshare.00095/Trojan.Win32.Powp.gen-8eecf7aa1ac228a66f037c870b343a495f7d30ba966b24c795508309238e5df3 2013-09-08 11:06:24 ....A 35388 Virusshare.00095/Trojan.Win32.Powp.gen-9270ce1514d43720d95d12ced504d478d3f125e7f751b1f16622a315202bd489 2013-09-08 10:32:26 ....A 40964 Virusshare.00095/Trojan.Win32.Powp.gen-93732b3ebba73ae25a55f42b1bf829c3e5b77eeb8a79d7a52202e281fe25d389 2013-09-08 11:58:52 ....A 36920 Virusshare.00095/Trojan.Win32.Powp.gen-9a6c2f0a76b4baebc02b3a9e6f99e55eb88c8fc32cf0fe7771205417c7762de5 2013-09-08 10:59:44 ....A 41476 Virusshare.00095/Trojan.Win32.Powp.gen-a54bc452fdf63b54f4ab296e1fa3690d4ec315e5630339e7f4c5eb2880aaddbe 2013-09-08 11:49:38 ....A 94212 Virusshare.00095/Trojan.Win32.Powp.gen-ad4bfd0d5bfa9d47a06bdecd2d72561351432e659f80699742dde9512e0cfe95 2013-09-08 11:57:52 ....A 100372 Virusshare.00095/Trojan.Win32.Powp.gen-bf60939650b08914f3e80c03286444b64453ec89fa5875b6c5b282a9e756a6f8 2013-09-08 11:34:46 ....A 42500 Virusshare.00095/Trojan.Win32.Powp.gen-d2abf305b9ca51352c1b7e4247c9a1d1440c8c395b376c08d6a515175d8a26ec 2013-09-08 10:58:10 ....A 100868 Virusshare.00095/Trojan.Win32.Powp.gen-d2ca9f9e50f95ded5471d72ae3f83b7f3c328bf7f05d71a3d419fe9c4d7c3285 2013-09-08 10:46:52 ....A 100868 Virusshare.00095/Trojan.Win32.Powp.gen-de2d4630ac496247575a7a499cc7d525ce6a733015c4f5fb4e0f7b2a41def14c 2013-09-08 10:24:44 ....A 43528 Virusshare.00095/Trojan.Win32.Powp.gen-e21c9f34a57dca7aa449b3fd7db4d00627e0f75105efade0e1594d60b0f878ae 2013-09-08 11:05:38 ....A 100396 Virusshare.00095/Trojan.Win32.Powp.gen-e2bcd8cbc0798edef1c417bd3be1e892819af109076dc62134558ce674514473 2013-09-08 11:14:22 ....A 43588 Virusshare.00095/Trojan.Win32.Powp.gen-e369b3d1a54693e8025fd9c9c8de885b7485f6a362e92283ad14f1eeecc9e876 2013-09-08 11:30:34 ....A 94216 Virusshare.00095/Trojan.Win32.Powp.gen-e4c750cbf4dcfa8d5de21083c1e6c95eb7fafd119a858cdf8c5aaee92008744b 2013-09-08 10:33:36 ....A 42500 Virusshare.00095/Trojan.Win32.Powp.gen-e7738ba7810a97b2db03252a61945fb4ac344e264b787cfeb722c0df2a13e60f 2013-09-08 10:34:26 ....A 100360 Virusshare.00095/Trojan.Win32.Powp.gen-eb9245acbe90068071cbb34d48c08055accfe1b78e62ba9d30dc4fc958f382a6 2013-09-08 11:28:36 ....A 35372 Virusshare.00095/Trojan.Win32.Powp.gen-f2e9b8d7f465d933664e06ed8c3fca212445a0d6870ada2d561ab986ca337995 2013-09-08 11:57:56 ....A 41480 Virusshare.00095/Trojan.Win32.Powp.gen-f554bb96ce33eb40d709c8f7d8e89bb670bfedad3634aaa30e4f498eb649d9d2 2013-09-08 11:30:28 ....A 42500 Virusshare.00095/Trojan.Win32.Powp.gen-f6ff5ceea8588d98d80d12c785658763ebb7341f9d496a635616e2d1e19ba743 2013-09-08 11:26:08 ....A 40964 Virusshare.00095/Trojan.Win32.Powp.gen-f8a68352debd8a9efd499c540d62c4e36bc24bde9b42de7737501c445150a612 2013-09-08 10:56:46 ....A 35336 Virusshare.00095/Trojan.Win32.Powp.gen-f8c2959bababd64a378cefe2b524d0b75f82b084a8d6f9ab42c5a3fd2d0d1ada 2013-09-08 11:58:14 ....A 40964 Virusshare.00095/Trojan.Win32.Powp.gen-f93da6b0cf4f292c62b8cae2c9338aa7c471e73432da3a263bb0302609a8f071 2013-09-08 11:56:56 ....A 41476 Virusshare.00095/Trojan.Win32.Powp.gen-fb5f9757c415a1aa0f62f3c00b39b2f88f8e4666e3e8d5f964a9cbdb11456fa5 2013-09-08 12:12:18 ....A 32768 Virusshare.00095/Trojan.Win32.ProxyChanger.wi-7b8462f0d2ccf57368fc2e5c0062fe8b7c34ca5135a5cb68d60e25746d8f58b0 2013-09-08 11:52:36 ....A 65536 Virusshare.00095/Trojan.Win32.Pugolbho.it-fe907eb1fce0caf4355c1c133f2d444dfb97c4f095a39d831d3f8935e3b487d7 2013-09-08 10:58:16 ....A 1757649 Virusshare.00095/Trojan.Win32.Qhost.abnj-12ec56ec5ebfb7b5bc70d5f1c161a37b2b5248f27aa25935da1abdd80d538553 2013-09-08 11:57:02 ....A 585232 Virusshare.00095/Trojan.Win32.Qhost.admi-bab52c82567a01ab8fe0e8ad947f7b5757eec7a232354fb0544aaa0fa84db598 2013-09-08 11:16:40 ....A 573440 Virusshare.00095/Trojan.Win32.Qhost.adth-bdb22d0a2ef60050e413c1b0d937d4aa94e325b9cc1ebce6d7545ed9e36aaeff 2013-09-08 11:28:04 ....A 233690 Virusshare.00095/Trojan.Win32.Qhost.aehl-3a1ac9c7ab3cb5212ef30dc668de8745008ee2977ff3b2da695247414cca3a3f 2013-09-08 11:35:20 ....A 61440 Virusshare.00095/Trojan.Win32.Qhost.aei-34ee96dea986d27d802687d47acdebdfb071202be75eb91ad0af5ad56ae8fab9 2013-09-08 11:14:46 ....A 369124 Virusshare.00095/Trojan.Win32.Qhost.aeif-12c9cc118401c835b55225069391185c7ce0d0c539e52d42219ad950dd087963 2013-09-08 11:23:16 ....A 711168 Virusshare.00095/Trojan.Win32.Qhost.aetn-2818ccb82ac38995540c89efa391de5279ee029f9c54c02b03be1a08be9f030b 2013-09-08 12:13:28 ....A 711168 Virusshare.00095/Trojan.Win32.Qhost.aetn-fe2368cbeb8b5730dc066bca537b862d1d2dc45972bf8c0b60b2e13b7a233ca8 2013-09-08 10:23:16 ....A 167693 Virusshare.00095/Trojan.Win32.Qhost.aewd-b8dd75540fbf0e4bf8f0a49f49589c87dfdcb93d18e8907b7c6b3d9c5a7f5013 2013-09-08 10:27:02 ....A 131965 Virusshare.00095/Trojan.Win32.Qhost.afln-097615233e39960e09a7aea77b8489a032d005fe44415a01a88c05e3861e1127 2013-09-08 11:10:52 ....A 131963 Virusshare.00095/Trojan.Win32.Qhost.afln-0b33b41822ec6702aa9a654769759258d93ccad31da9231a17e04d2201073718 2013-09-08 12:12:42 ....A 131971 Virusshare.00095/Trojan.Win32.Qhost.afln-5b400e73464613bb4a66daf976a4385f318f3d9730ca8459d7d202137a82969a 2013-09-08 11:48:52 ....A 131971 Virusshare.00095/Trojan.Win32.Qhost.afln-6ba299a680beb93d8b9ec3e9912aa2ebcba8516725baac36beaf7059a7930ea6 2013-09-08 11:18:40 ....A 131969 Virusshare.00095/Trojan.Win32.Qhost.afln-a2ed4d6c547b1bee676188817ff1383f13d768b7f495e4b53dc7a71c04435f0f 2013-09-08 11:43:46 ....A 131971 Virusshare.00095/Trojan.Win32.Qhost.afln-a9cad4f53050b30ecb31ac50e5d4937332eb9043f228f63423972c79df7340eb 2013-09-08 10:51:20 ....A 114393 Virusshare.00095/Trojan.Win32.Qhost.afpk-06deeb8d58581fca8761f7b315191c059d9ac94f6c4dd6ad09bdc18e04906b97 2013-09-08 11:22:14 ....A 115693 Virusshare.00095/Trojan.Win32.Qhost.afpk-174af6ab816665f76f18e57cef85dbc04ba4fcdef6bbed4fe4267486f694ac0f 2013-09-08 12:09:18 ....A 111367 Virusshare.00095/Trojan.Win32.Qhost.afpk-1c13773f0e9317bcdaf074610433b85df5f454d8f96f4cfb724f7372de469dda 2013-09-08 10:31:36 ....A 111287 Virusshare.00095/Trojan.Win32.Qhost.afpk-1d447bc7786be9b0e8913c13b051c4b458c5b44457d809e23126b2a51646af71 2013-09-08 10:42:52 ....A 172713 Virusshare.00095/Trojan.Win32.Qhost.afpk-37e906424e9ce8fd6a3c91eec85832e5ba908cb67232f2d2a2f44196c4812ac0 2013-09-08 11:22:16 ....A 114377 Virusshare.00095/Trojan.Win32.Qhost.afpk-3935517eb227b8513ff11660ee38e2639c5de79793c06c641aa350e31987241c 2013-09-08 11:21:40 ....A 114399 Virusshare.00095/Trojan.Win32.Qhost.afpk-4e781484e0a2b71c116f2776fc3001a6284e293af502d4d6eedf047feb673c6d 2013-09-08 10:24:32 ....A 115725 Virusshare.00095/Trojan.Win32.Qhost.afpk-7c386369b1249494fa9c9d59a19eec64940a53d75ee57345dde19d1ad91869d3 2013-09-08 10:37:20 ....A 113968 Virusshare.00095/Trojan.Win32.Qhost.afpk-7ef02f2574456e80ab0a4b59214ef9f56a3474283361b0e86e93b7bb5e3d2928 2013-09-08 12:00:22 ....A 111300 Virusshare.00095/Trojan.Win32.Qhost.afpk-8040f0310f25a32cfeaef8e41f41f1e63acc3da5ac3a699d661b1fa5456c5ee7 2013-09-08 12:09:36 ....A 115691 Virusshare.00095/Trojan.Win32.Qhost.afpk-86674d942ebdb2bce893533fd15d476edcc801272be3a82ad0fa6330f5f57edc 2013-09-08 12:17:04 ....A 111287 Virusshare.00095/Trojan.Win32.Qhost.afpk-86b7f9ac14917d8bf54b942a708970ab15bc55be793d147b9344518c701a3678 2013-09-08 11:15:24 ....A 111289 Virusshare.00095/Trojan.Win32.Qhost.afpk-98a3624e5fcd661a65bd0f20b67b293415132259c1649b99c2bd9f1b5f34bf79 2013-09-08 10:24:52 ....A 111365 Virusshare.00095/Trojan.Win32.Qhost.afpk-9f091bbb2cc7b5893b8b6444cc1e7fe62b9df621f39fd83cf03dab3130bd3c08 2013-09-08 10:46:16 ....A 114375 Virusshare.00095/Trojan.Win32.Qhost.afpk-a3fa48e0baebb9663c30d3b4b5f4bc73aba2e3722e7aa55f9023900ce04c655b 2013-09-08 11:29:04 ....A 113953 Virusshare.00095/Trojan.Win32.Qhost.afpk-aae0d79ae1a1a5268b679bd7f7a698375f2ffc0d6e3d652193c6f90dafdbaf53 2013-09-08 11:16:44 ....A 111365 Virusshare.00095/Trojan.Win32.Qhost.afpk-b89e9169fa5d2415c3f926bb4ed08d95418393a1bb6f0deebf284978dceba056 2013-09-08 11:21:42 ....A 115722 Virusshare.00095/Trojan.Win32.Qhost.afpk-cd6b2b794775299c6d6b9e7d020afc6eed99948439419009ecf8b6f7ade9e00d 2013-09-08 11:44:18 ....A 114325 Virusshare.00095/Trojan.Win32.Qhost.afpk-d33f7c5ae9f5ff239083f11c623df50386c0496e2fc44be936b8551f7f6fda37 2013-09-08 11:58:28 ....A 111365 Virusshare.00095/Trojan.Win32.Qhost.afpk-e9e43d6cd6a476101b4e9e42ee433d7b975d77ad616fce663f7429a8a4c782ea 2013-09-08 12:16:58 ....A 111351 Virusshare.00095/Trojan.Win32.Qhost.afpk-f2dc4008b4726816355fdb18ca457e5564fccb6e2c4f4c7f9c6492a5f5eeb5bc 2013-09-08 11:05:54 ....A 111293 Virusshare.00095/Trojan.Win32.Qhost.afpk-f82a31e9109c9ed8a19726e4e0eaa80c9daff985ed7ba9cfd97a74d0167569ad 2013-09-08 11:01:14 ....A 111293 Virusshare.00095/Trojan.Win32.Qhost.afpk-ff96cb988188537b61f68256773c90db1a70a9f76325396d026681f79e9ae2ec 2013-09-08 10:47:00 ....A 201321 Virusshare.00095/Trojan.Win32.Qhost.afqt-098545981e143ef6c4a24a840d5f4ef772cc4a4a36311f95c8d4f9797cd06687 2013-09-08 10:57:54 ....A 198819 Virusshare.00095/Trojan.Win32.Qhost.afre-04d906440c55ff26bf4f61cdc7e1a305410e6bf610462c5b16aba8fb5f4902ea 2013-09-08 11:26:42 ....A 169735 Virusshare.00095/Trojan.Win32.Qhost.afre-24522c0ecd7746f0cdb3d97422e8b86347a9c7aa8640d5a7adc024aa56191047 2013-09-08 10:47:50 ....A 126497 Virusshare.00095/Trojan.Win32.Qhost.afre-a41a077c9abffdef50c114e433cdc1ee84a3f960108f972ed14479c1f3f220f9 2013-09-08 11:44:30 ....A 131389 Virusshare.00095/Trojan.Win32.Qhost.afrj-570cbcb2898fadb310a7d2ef1387d9949ed2854d641bc72359c6b86a1a7244af 2013-09-08 12:13:40 ....A 131393 Virusshare.00095/Trojan.Win32.Qhost.afrj-5791e5e24cb9a5d6e21d2169d01e306f6e596fd10a9be0489d5164dc7928d890 2013-09-08 11:54:48 ....A 132286 Virusshare.00095/Trojan.Win32.Qhost.afse-8b81fea93cb50858b921546a8fbdad0506baa89cbcbdc49fa268fbd1c47437e0 2013-09-08 11:48:18 ....A 128966 Virusshare.00095/Trojan.Win32.Qhost.afse-ab2b93b6b10390a5f7201e7b2cb0fefba6d324dd97d8d456a66dd5751961529c 2013-09-08 10:51:20 ....A 202192 Virusshare.00095/Trojan.Win32.Qhost.afse-b197ab8bd5ccbfb6c09755421680f476889d02779d5c67643c89da61e2f12545 2013-09-08 10:29:12 ....A 68796 Virusshare.00095/Trojan.Win32.Qhost.agfo-42a781248601525c24a6a75590f48f0701dd25b8ae7dd3e2e049e6d98febc9d5 2013-09-08 11:08:04 ....A 1965635 Virusshare.00095/Trojan.Win32.Qhost.agko-bec2d944377b85aec24c838a7eded84689c002e43190289c1f608485692c4598 2013-09-08 11:08:32 ....A 184176 Virusshare.00095/Trojan.Win32.Qhost.agoe-918d14f1142850e6c2fa43748cd6bd78655109dd5c0fe3469ee921a861cbd52f 2013-09-08 10:36:16 ....A 44544 Virusshare.00095/Trojan.Win32.Qhost.agpp-0eca65e58d1c4fc54e39e4ebe48f6b664ffbaffebe250835809363fb24570994 2013-09-08 12:02:20 ....A 184380 Virusshare.00095/Trojan.Win32.Qhost.agwz-be97428cefb67df58398599b8eb7c30b08d8f597f4e73938dfcaeeb4e446a9bd 2013-09-08 10:57:46 ....A 94208 Virusshare.00095/Trojan.Win32.Qhost.aibk-566c73eef62a479fb85a21c0b7983507ac70ebb8223ada34d7f33d44798b8f34 2013-09-08 12:18:58 ....A 19957 Virusshare.00095/Trojan.Win32.Qhost.akj-6f56100e6b609fa737ee4faadb377adb2ff932b701e27d3b110fcf62dcfb2a32 2013-09-08 11:59:52 ....A 19456 Virusshare.00095/Trojan.Win32.Qhost.arc-555fb0d8bda0fa6395a8d02c878f34b804d526160ec41a2b02a1576b78f983c4 2013-09-08 11:52:40 ....A 259136 Virusshare.00095/Trojan.Win32.Qhost.aru-26e76dfec07e58eb5e7eeec2209042049c50777cb4061985620ae6cad667a4cf 2013-09-08 11:56:28 ....A 102400 Virusshare.00095/Trojan.Win32.Qhost.axfh-f1b501b209ef3514bb98784cc15fe72b065d653180f71925785676dbb90ac0e3 2013-09-08 11:50:50 ....A 86016 Virusshare.00095/Trojan.Win32.Qhost.axmx-4e836bcc4f0e4dc9a9caf8608a76813a86e88050999f144cf46739a0d1cb29e4 2013-09-08 11:25:48 ....A 87040 Virusshare.00095/Trojan.Win32.Qhost.bfgo-2fe92154923f7e310a3c6b8007727607aa7e57a3449fac40cea5b8818fe8242b 2013-09-08 11:56:40 ....A 103424 Virusshare.00095/Trojan.Win32.Qhost.bfgo-57321ac122029ec3f886721b154c684c5a4c2c6c841e59fe92a6b00e56b69e17 2013-09-08 11:04:42 ....A 65024 Virusshare.00095/Trojan.Win32.Qhost.bfgo-73cd1d6a408f7338290b0205e18269848875aa1dada0f9a9a1f8855b8eb1ffd4 2013-09-08 12:02:08 ....A 142848 Virusshare.00095/Trojan.Win32.Qhost.bfgo-d79912b696b64c81334bc3e749444179ced7729231c545f544d0d5f5740c3f81 2013-09-08 10:25:12 ....A 91136 Virusshare.00095/Trojan.Win32.Qhost.bfgo-f531fe8d4942c60bcafd2495fdeb52854472d28ade2b5ad8bda229e5dc5683d0 2013-09-08 10:39:52 ....A 1934250 Virusshare.00095/Trojan.Win32.Qhost.gx-1f809ddc4b14048d0809947b4f794e31095d32e0d842ac0af7e3c030623cab26 2013-09-08 11:59:52 ....A 212992 Virusshare.00095/Trojan.Win32.Qhost.it-a2bd13e01fb66cd064b27f392a60c79998b25195ea230ccc5bd1e7011f1be350 2013-09-08 11:19:38 ....A 212992 Virusshare.00095/Trojan.Win32.Qhost.it-d16a62caf9c57848849a565e0ef85a784f82d6557bc6e64af83564f4bb40ca6a 2013-09-08 11:45:36 ....A 180736 Virusshare.00095/Trojan.Win32.Qhost.kgy-8a6bad7e9bda6555eedeef80ffc72cb8af4a903636b1b3c06691d762c7a2fbbb 2013-09-08 10:37:34 ....A 228 Virusshare.00095/Trojan.Win32.Qhost.kj-6726e80a9dc1f7e8ab828c799f1304bd8ca453ac799452ac84901137de009d61 2013-09-08 11:10:40 ....A 17920 Virusshare.00095/Trojan.Win32.Qhost.lfq-21a0bdf1fa951f4fa84d727fdc7935bc6abd34c13e913ba0a087e63123787c13 2013-09-08 10:48:50 ....A 744448 Virusshare.00095/Trojan.Win32.Qhost.lro-15bd8ba77b547bb9e7568d40225b5671f5d2c31cc6ef78004ce70ce6f02e2f4e 2013-09-08 11:38:06 ....A 176128 Virusshare.00095/Trojan.Win32.Qhost.mau-fbc35c9ddc35b36adb0520fdaef06d55892741fe942b3a302b0b92a309bbed3c 2013-09-08 11:55:44 ....A 11264 Virusshare.00095/Trojan.Win32.Qhost.njk-57bdc2b3408115c9efb0b77fe395600c953c1efd32c16f2ce58f0abea40459be 2013-09-08 10:33:10 ....A 138240 Virusshare.00095/Trojan.Win32.Qhost.nsn-d500292e7a5e31899cd54bd8c56deeade6dc490e62a2322b532f1741ff02cf66 2013-09-08 11:44:40 ....A 64512 Virusshare.00095/Trojan.Win32.Qhost.nsn-fd55646771a78d99c566fae496a9b2774c5f9fde2df4abb3c2b34afc0b09ea70 2013-09-08 10:41:54 ....A 187591 Virusshare.00095/Trojan.Win32.Qhost.ojn-6e9dc62c001584cd00516ca7c7bde7522bbdcf43cfe54e364abbd60753f7082a 2013-09-08 11:05:44 ....A 66330 Virusshare.00095/Trojan.Win32.Qhost.ojn-b43261a52227bb22d39c8751047a19604cfbd4bd7e6b96fed70b3a4831863945 2013-09-08 12:19:34 ....A 155648 Virusshare.00095/Trojan.Win32.Qhost.ova-303ed71a9b626f8d767d1600523245449cd7a84c80a200573d47e0e5815dcf3c 2013-09-08 11:23:10 ....A 135168 Virusshare.00095/Trojan.Win32.Qhost.ova-5d37df2685c9fc33491a5a859b0901ffd51a9bcd4fa6a6c251d6f066bc0230ad 2013-09-08 10:55:34 ....A 212992 Virusshare.00095/Trojan.Win32.Qhost.ova-6db202c06421d6699f224cda27851d77ff022e43320175cf7a788a11e99267e3 2013-09-08 10:39:54 ....A 74109 Virusshare.00095/Trojan.Win32.Qhost.qre-d1a98701d7a67a4068990b96a6013cb8b78240ec2532ce79a01ba2a16a5f3d26 2013-09-08 12:05:44 ....A 348160 Virusshare.00095/Trojan.Win32.Qhost.qre-d3ea8475557ff9c980156f62f979754740395fbd8bcdb1db60b86c11e8cf5106 2013-09-08 11:24:00 ....A 73736 Virusshare.00095/Trojan.Win32.Qhost.qre-eee07b2d62a5cb3f7862185dda5b726621274ea9a1121f131b4354eec1c06136 2013-09-08 11:33:56 ....A 425984 Virusshare.00095/Trojan.Win32.Qhost.qre-facd0b36198a8a19fef3754953771b9508e8bb816a92539a3d93f938aa1429dc 2013-09-08 11:50:28 ....A 366122 Virusshare.00095/Trojan.Win32.Qhost.qtg-cba3633733fdf291db9cf7c61f51708cb54744d1e6786cac65a8e1aa58a4c31a 2013-09-08 11:05:50 ....A 205176 Virusshare.00095/Trojan.Win32.Qhost.qvz-6a4d7049686180f47a7d61b457b0cf77019a201e88f7a06e44759d9378b3d92c 2013-09-08 12:14:32 ....A 205824 Virusshare.00095/Trojan.Win32.Qhost.qvz-731336f77275312ec189876c57416334aa604481856808a9e0a4a680d17f9585 2013-09-08 11:50:28 ....A 166912 Virusshare.00095/Trojan.Win32.Qhost.qye-5282e24453be0acb6fd481d2fc3fb1f4a380f9ed834def9d31285136ffa27335 2013-09-08 12:01:30 ....A 253952 Virusshare.00095/Trojan.Win32.Qhost.qye-7294367a91a8872d50e9ac60588d2a61751b93edb130c79b9fe68ee22e099783 2013-09-08 11:42:40 ....A 109568 Virusshare.00095/Trojan.Win32.Qhost.qye-aecfaaff5b6a2f6a5ab1e193a4818846e26aee6e98bd455a2b763ea07d79ff1c 2013-09-08 11:10:24 ....A 72704 Virusshare.00095/Trojan.Win32.Qhost.qye-da7afa4e2cedcab4fc3f3015f5868630102c3dc068ab7d5fc44af02610bb519e 2013-09-08 12:00:00 ....A 187930 Virusshare.00095/Trojan.Win32.Qhost.qzx-51e49941a697bbf2b878a8c7010b404a96674a6e5886f52b4bbeffb6b604892d 2013-09-08 11:34:34 ....A 466952 Virusshare.00095/Trojan.Win32.Qhost.rlv-94fea4324e33bfa3fd2bc26ea234dbb73c84e10ac4301a34cb46dc687b20a090 2013-09-08 12:07:16 ....A 76888 Virusshare.00095/Trojan.Win32.Qhost.rox-4e54878ccb70b9ad8118b1da6f9fea9e0cfb776e72f05fb423b1d7f49f6c9361 2013-09-08 10:44:00 ....A 71168 Virusshare.00095/Trojan.Win32.Qhost.rpj-80871a520077acf14fcd9ce7f2fd1bde55a4b199845f8b29e077d953508b7684 2013-09-08 11:05:50 ....A 28672 Virusshare.00095/Trojan.Win32.Qhost.wwj-5bc65799c3c8e8a31ef58647859848183673a5af5d4dc661cb29a281de309b36 2013-09-08 10:28:32 ....A 50005 Virusshare.00095/Trojan.Win32.Qhost.x-409f12cecd7f1bfa573396a12ff2cf640de75bfb1afde3027b649211f424dda8 2013-09-08 12:06:30 ....A 349653 Virusshare.00095/Trojan.Win32.Qhost.yrp-40bdb46eba0d231c44d0074fc37564568908dc1a38bf9441135d51a3dc6e7bb1 2013-09-08 11:13:32 ....A 117828 Virusshare.00095/Trojan.Win32.Qhost.zw-813128bcdcfacbebac73dc2c83890c4f0313bdf5ff01f40a317bc72f2b07707f 2013-09-08 10:39:44 ....A 65949 Virusshare.00095/Trojan.Win32.RBot.er-609e8bbcf8b59dead7d96c3af01b6599e638e4581875d73afa92e13ed34ff6a8 2013-09-08 11:33:22 ....A 65949 Virusshare.00095/Trojan.Win32.RBot.er-f22415285bf821461a9a8f0cd50200fb054410cfa972886f419997a2c4d33309 2013-09-08 11:36:44 ....A 62166 Virusshare.00095/Trojan.Win32.RBot.lt-7bb874d2186bbd94db378c27342708e4f8a36d61846167b16df76858604c0ee4 2013-09-08 11:33:34 ....A 817152 Virusshare.00095/Trojan.Win32.RainSram.b-f6c8b4e53ad535838285c1c21bcb734f12968d967a6f9e2df3dd1170e655017e 2013-09-08 10:40:46 ....A 3584 Virusshare.00095/Trojan.Win32.Ramnit.aa-74645481014f63d8571faf4da669c9615058926d78613bb88e53a0114d3e9f77 2013-09-08 10:59:24 ....A 346112 Virusshare.00095/Trojan.Win32.Ramnit.w-6bc1dc54938c0f7362d40b8b1d574cd48fdba7f967f8a9ba5cf6495dc06332ab 2013-09-08 11:07:36 ....A 346624 Virusshare.00095/Trojan.Win32.Ramnit.w-74d27d87b7d31617582f4c0bf79482c1f58d0617d1bffb7cc7e547e8dc32171e 2013-09-08 12:09:28 ....A 399360 Virusshare.00095/Trojan.Win32.Ramnit.w-d07779e3b9e5b1aad788b7046448ff9cb7dd4addc4377c99120b0396f1939e28 2013-09-08 11:55:02 ....A 346112 Virusshare.00095/Trojan.Win32.Ramnit.w-dcfe2af8c081448a8cc19e3e4c5a3b2963b9ee881b8a138a7c5c31de57f8d057 2013-09-08 11:25:12 ....A 42524 Virusshare.00095/Trojan.Win32.Razy.aje-53b4f08be2ee214e9a1430278328acf863882974d9851ee2b30137b913a2af96 2013-09-08 11:30:50 ....A 38428 Virusshare.00095/Trojan.Win32.Razy.aje-d74a28a0c6c0e409034c66fddce1798325f9a75e99ecbc61c022c2d006602c89 2013-09-08 11:26:30 ....A 189120 Virusshare.00095/Trojan.Win32.Reconyc.cdbq-48f5ce85a5df2b5ac392917c1895ffcae787a5d2c3376e661e0d70e222ef96f4 2013-09-08 11:31:16 ....A 189156 Virusshare.00095/Trojan.Win32.Reconyc.cdbq-4ba6a7a6312b5fe46c42f6e285b8b5f21e0e933e8507d566c4f9d0dadf3881c0 2013-09-08 11:30:04 ....A 189193 Virusshare.00095/Trojan.Win32.Reconyc.cdbq-b015353cefc4eb8a795bfd570a4e5ce36f7c37d20a9277ca9889b4cab390ea3d 2013-09-08 12:01:42 ....A 188999 Virusshare.00095/Trojan.Win32.Reconyc.cdbq-cac7d6d87cde1d24d59c32a6fe77bbf901867c776b49d33b7218f85229125550 2013-09-08 12:05:10 ....A 2433025 Virusshare.00095/Trojan.Win32.Reconyc.cinx-0ffcd0541af769fac0961c5109cc9b4ef66de95cb74cf455706b31f98cebf8ff 2013-09-08 11:26:30 ....A 475136 Virusshare.00095/Trojan.Win32.Reconyc.dqss-00e844983ba0034a29da63ac9bc4c4531fd51203be661e02c448116d58d2deb2 2013-09-08 11:04:50 ....A 2178750 Virusshare.00095/Trojan.Win32.Reconyc.egdu-2feb1c6814d3f0d3a860567d235f11f665535917e97c433fb542b0cf5d2105c9 2013-09-08 10:58:30 ....A 216584 Virusshare.00095/Trojan.Win32.Reconyc.egdu-61b98965ab028a908a12b9500c102416a4c870e1adda95e4875d3827171075f7 2013-09-08 11:37:14 ....A 32768 Virusshare.00095/Trojan.Win32.Reconyc.egnf-2799e377325d5dc323adc4db711abda8668cfa93b8f7ed1c6696dd5481551234 2013-09-08 11:47:36 ....A 196608 Virusshare.00095/Trojan.Win32.Reconyc.egox-edf92dfcf9ff33d4f5f4404706054795b1cd08b9613fe32211e73d56fc814474 2013-09-08 12:07:26 ....A 67584 Virusshare.00095/Trojan.Win32.Reconyc.eiez-71c7ef545890020f3168be630c6cb3761656c55c7898446ef6e08c345707d99f 2013-09-08 11:26:32 ....A 378880 Virusshare.00095/Trojan.Win32.Reconyc.eifn-72723c1d08a4b697f23c9fde13559fee9a506184fee2a60b8b3c65b64a415f40 2013-09-08 11:25:38 ....A 630784 Virusshare.00095/Trojan.Win32.Reconyc.ekhn-fce53a2ec7a1dd2fa15294bf7ad93e696fec322d68f5fdb845845af33899d3db 2013-09-08 12:15:32 ....A 98304 Virusshare.00095/Trojan.Win32.Reconyc.ergb-1fa8ceda4007d8ffddbc39014aea52617674afe5733b7ff0dd0270477498a70e 2013-09-08 10:48:12 ....A 163840 Virusshare.00095/Trojan.Win32.Reconyc.erhi-245d8332a86dc3345512ec3653284e98d9bbc0bf617888f1a77857471c159ce9 2013-09-08 10:35:50 ....A 304640 Virusshare.00095/Trojan.Win32.Reconyc.erhu-31b9106ec34a82d7db166298b56c8ddd161645e9d9e0d6a23bec0d74ed61c3b8 2013-09-08 12:00:18 ....A 176640 Virusshare.00095/Trojan.Win32.Reconyc.esky-77c43461a9881a53474ef4fbf704fa770ce3a621dacef7b050fdaeb7ec09b58d 2013-09-08 11:59:06 ....A 231504 Virusshare.00095/Trojan.Win32.Reconyc.etgs-53690841bd874b41093677dce5a7c37007617d7cb44b27941a870464e0ed71d0 2013-09-08 11:05:20 ....A 416686 Virusshare.00095/Trojan.Win32.Reconyc.etki-2816871c6add4f6f98cc914197f79770ed6523e63182e7ca4143cc551ac4b400 2013-09-08 11:28:02 ....A 240666 Virusshare.00095/Trojan.Win32.Reconyc.etki-ccfd973ae40852605a9071c8260e3facdda8f98033bbdade7047138aa18f9d98 2013-09-08 11:25:44 ....A 505196 Virusshare.00095/Trojan.Win32.Reconyc.ettl-699ad4f9f2b8df465ed796366d0a05bdc83ec6fe58f5fe6c3b936f83cabd5d2e 2013-09-08 11:10:24 ....A 1407662 Virusshare.00095/Trojan.Win32.Reconyc.ettl-8a8d4b906f11bcbb23e6b50a89c652f7c1255f4f8d9cb5f20671b78e3c8f3f10 2013-09-08 11:45:44 ....A 721055 Virusshare.00095/Trojan.Win32.Reconyc.ettl-e81967a367341d44fda743a2e469796b0a270fe9f63353748471b7f1bef62a6a 2013-09-08 11:44:46 ....A 79360 Virusshare.00095/Trojan.Win32.Reconyc.fcag-e1394615c9d251d325da7999ba231fccc167007c3668cff685a69a90bbb50131 2013-09-08 10:34:34 ....A 186576 Virusshare.00095/Trojan.Win32.Reconyc.fefe-40e9110eb6474b5165704c0e2a87658d827718342c12779c0af26d7dc1f9dc8c 2013-09-08 11:02:42 ....A 39424 Virusshare.00095/Trojan.Win32.Reconyc.fkli-63b8865b30d8b8caa6df24a8e74c92fd654e902f24d87d408fe7e5a3ca1ce677 2013-09-08 11:27:14 ....A 74272 Virusshare.00095/Trojan.Win32.Reconyc.fmdm-86a97370865a10af7b1185caaa173e37cf8ca73c07c77659bafc50eacf3f990c 2013-09-08 11:12:14 ....A 182272 Virusshare.00095/Trojan.Win32.Reconyc.frfu-d759d96f35318b6ea8ef55729b48e14adff34f3dc45b0eeda7193509b6d6be75 2013-09-08 11:26:54 ....A 100216 Virusshare.00095/Trojan.Win32.Reconyc.ftbf-bf1ab4bcaaacc1b76fc8e649cc1ba42e472fe9b33a4c9d540af34559d0199dbc 2013-09-08 11:18:24 ....A 116239 Virusshare.00095/Trojan.Win32.Reconyc.ftgw-237e21b46fc74c12ce475dfd99f863a1f1fedee7dd1da68b7448342ff193541d 2013-09-08 11:09:28 ....A 424480 Virusshare.00095/Trojan.Win32.Reconyc.fves-92522e0f324ab32203072eab3b90ec7b5013eb57d5c446786c3bff9548eb34b0 2013-09-08 11:52:12 ....A 34816 Virusshare.00095/Trojan.Win32.Reconyc.fwey-4fe56e7cd443f3054e6240d8a4cd40f5ddb141c9528145fd132553766210f274 2013-09-08 11:16:32 ....A 423450 Virusshare.00095/Trojan.Win32.Reconyc.fwre-1448a994d44c62302a1547b45eeaed754f6cd5fc35dc4ce4c382c1f3fc115b42 2013-09-08 10:36:36 ....A 423963 Virusshare.00095/Trojan.Win32.Reconyc.fwre-f9d3f85ced445b9f63cf15b4d9dc05722f004256696e5e81724752df9c55fadb 2013-09-08 11:49:38 ....A 101944 Virusshare.00095/Trojan.Win32.Reconyc.fwtr-88539dd25b0317d3a107a55d877fd34d07d2195f49d091bc09bd9b59e1559333 2013-09-08 10:41:48 ....A 444954 Virusshare.00095/Trojan.Win32.Reconyc.fwum-5c4d44e823807cf76a39e93499e84348ef5bbcf51552e93c1c5f1b52c7dfbd04 2013-09-08 10:43:54 ....A 444954 Virusshare.00095/Trojan.Win32.Reconyc.fwum-66cd56a1ebb871439a9493e148e886eefe9505144a03143d0d83df7726748e90 2013-09-08 10:57:10 ....A 444954 Virusshare.00095/Trojan.Win32.Reconyc.fwum-f50f3ca59c990310885710b6619f7d63bc201d61411cf92068751105fb7810cf 2013-09-08 11:52:44 ....A 327732 Virusshare.00095/Trojan.Win32.Reconyc.fwuq-9234c2f638d897537f5e472e0bdb364d88d471021d06b4d62f32a2c483fa3d25 2013-09-08 10:42:44 ....A 825882 Virusshare.00095/Trojan.Win32.Reconyc.fwuv-1d8f1c4ce412606b58d281d01f30d77358802223f3162b102bd3b33ad64213a7 2013-09-08 12:01:50 ....A 422939 Virusshare.00095/Trojan.Win32.Reconyc.fwuv-f2e0678282047f7e51d7848a3a09e841b4cf62623f9c4d2a7c786b90ca0b0b9f 2013-09-08 11:18:18 ....A 422939 Virusshare.00095/Trojan.Win32.Reconyc.fwzk-206d4bc264b4cd614c12a86c91e8465a9dc90fb1b4d2d9ff3757f5323b0e5ad6 2013-09-08 10:39:18 ....A 422939 Virusshare.00095/Trojan.Win32.Reconyc.fwzk-38a8cb45fb4766ca61736235c0ba85ea77a8bf8b1086784ac6aeb7626283dbde 2013-09-08 12:11:44 ....A 422938 Virusshare.00095/Trojan.Win32.Reconyc.fwzk-99a25655aed7f6913fba7e5c92db1618ec6c685ca82e51c00ae42fb12e13861d 2013-09-08 11:22:24 ....A 420890 Virusshare.00095/Trojan.Win32.Reconyc.fxug-265f75cf10c07a663b2210d347f41b7bc3c9ad7439c930e22d95fd14f237974a 2013-09-08 10:33:58 ....A 821786 Virusshare.00095/Trojan.Win32.Reconyc.fxug-329ac93f0a4ac35ac1d4f0c7cb65a4a8c7fa9e9e6fae70ea9858d7931b2a9cd8 2013-09-08 11:21:18 ....A 421404 Virusshare.00095/Trojan.Win32.Reconyc.fxug-6cb55ccb824e23e992d10e566b9db5c5ccb48241eaa9a25c4e09aed3087d58df 2013-09-08 11:48:08 ....A 294912 Virusshare.00095/Trojan.Win32.Reconyc.fxvn-8898926f9f6f1227c88c065d2ddcbc12d3fa001af85955efe1d7ed82a6d26664 2013-09-08 11:42:04 ....A 422425 Virusshare.00095/Trojan.Win32.Reconyc.fyan-10919db86ee85384b2e3504ce446a412dc6290f8da3cbeb4f1d32b707fb841b4 2013-09-08 11:52:36 ....A 118272 Virusshare.00095/Trojan.Win32.Reconyc.fyck-25129554bd5390d2029d2fcade48cfe1e818aeb4b0079110f393eae2784a42ca 2013-09-08 11:41:38 ....A 825883 Virusshare.00095/Trojan.Win32.Reconyc.fyeh-ed331e56920fee3e64169a85f926770a144cdcebcacb7c9487679c27beaef845 2013-09-08 11:52:02 ....A 24576 Virusshare.00095/Trojan.Win32.Reconyc.fzvq-43c7d5257580006730b1215915757903deabb80cdd2e99a7c79e9b210c8193c5 2013-09-08 10:59:10 ....A 24592 Virusshare.00095/Trojan.Win32.Reconyc.fzwc-2730a10ddf7f3e578f4842524e3e035cd650530db50f1ed4dde0c12c9e1675ae 2013-09-08 10:38:56 ....A 376403 Virusshare.00095/Trojan.Win32.Reconyc.gunk-0191cf007aad269051191ec288fac4af8039df38799bb0873cf15cedc98d37f7 2013-09-08 11:56:54 ....A 450306 Virusshare.00095/Trojan.Win32.Reconyc.gunk-04f305369c0daf087eb6105e497a7ebf6bd04c6506d06f9109f55c6804519326 2013-09-08 11:07:06 ....A 773663 Virusshare.00095/Trojan.Win32.Reconyc.gunk-060595b3bd2354b985d7eae3839c1b6531b0ff2b17446dd6f24229ff55169807 2013-09-08 10:41:22 ....A 1292777 Virusshare.00095/Trojan.Win32.Reconyc.gunk-0649371d250e4ee9f372d2bcdf9215e8e62801634ace5bf5dc8ebfac06677c0e 2013-09-08 11:21:12 ....A 1153350 Virusshare.00095/Trojan.Win32.Reconyc.gunk-07d199364c81660972e5e34153f96f71223822a2f86aa0a2851f5ffe4c4d73ac 2013-09-08 10:25:36 ....A 2722394 Virusshare.00095/Trojan.Win32.Reconyc.gunk-0936a0ed5942949cea44f5debf8dc5870c0077a342d0bb50eb2c8d17d0b95bd7 2013-09-08 11:21:14 ....A 1377371 Virusshare.00095/Trojan.Win32.Reconyc.gunk-0c28a4ff873efa6bb21e68c8cbfec2fadf5515e43b9b3a870327614ae84642e7 2013-09-08 10:33:30 ....A 873325 Virusshare.00095/Trojan.Win32.Reconyc.gunk-0dc837bd0fb719239d283c6ff05ac32f3788eda770a41d69c597132ed77be387 2013-09-08 11:48:54 ....A 2895921 Virusshare.00095/Trojan.Win32.Reconyc.gunk-119a8274c5f759c5140ccccc4bbfe80064121b18fd3c74cdd769a45399934c58 2013-09-08 11:49:20 ....A 3149765 Virusshare.00095/Trojan.Win32.Reconyc.gunk-12c4469564995f8d5278ce7d4259f29c128d0911eef555292487b13a159816cb 2013-09-08 10:35:02 ....A 508946 Virusshare.00095/Trojan.Win32.Reconyc.gunk-142431b75033a93efb54c6a55b9cabb0a94f7956961087d0ab4e3589cea6a0a9 2013-09-08 10:32:42 ....A 3009131 Virusshare.00095/Trojan.Win32.Reconyc.gunk-15c3572f161c4017e3ccb2b8d2474978e9988195e5e934e88a7111a3e0f44667 2013-09-08 12:10:50 ....A 1161120 Virusshare.00095/Trojan.Win32.Reconyc.gunk-15e345fdeaec340cf1eaca5c898e2388201e7b2ac4c00553e5b8be00c1ea1b21 2013-09-08 12:00:04 ....A 627084 Virusshare.00095/Trojan.Win32.Reconyc.gunk-16639a772f6f500e68ab9dbb900fab2aa09f27721e4d0b6276cdea9a814cf8f4 2013-09-08 11:38:36 ....A 2325778 Virusshare.00095/Trojan.Win32.Reconyc.gunk-17681618948aed4414a350cf8dfc658277a638c3f9689961fce51c51f8bee355 2013-09-08 11:10:40 ....A 1378114 Virusshare.00095/Trojan.Win32.Reconyc.gunk-1ae63e3e235767665283cf434a587289db5531b59aef7014c4a33c9dd1ee301e 2013-09-08 10:53:30 ....A 686689 Virusshare.00095/Trojan.Win32.Reconyc.gunk-1bf972c7151b95ca622fbdd73219a3c4306bddcbfe83c3b976d7f8cacc92f5ed 2013-09-08 12:07:48 ....A 1434269 Virusshare.00095/Trojan.Win32.Reconyc.gunk-1dab2222b99ebb04431b31736eef0720390589feb3faa10adc4bc80c78f2b75f 2013-09-08 11:17:28 ....A 2467968 Virusshare.00095/Trojan.Win32.Reconyc.gunk-1e175f19f4615a5a5b078ba2610d407310a68bc4d6da6a3345181a1f80bec83f 2013-09-08 10:38:06 ....A 1358335 Virusshare.00095/Trojan.Win32.Reconyc.gunk-1e8bec4ed4779b450f07a46c425cab77cf38d6e95f8b650cba80e0d4f1d08ecd 2013-09-08 11:53:12 ....A 2886048 Virusshare.00095/Trojan.Win32.Reconyc.gunk-1fc5a787798a28e5f99aa9c69d4f9c61d0e45808c83f1a255ede823ab70a28fc 2013-09-08 12:19:06 ....A 1373954 Virusshare.00095/Trojan.Win32.Reconyc.gunk-20cb92bcbb348849f05512baf05ed03e3b4138e6e7e1849185902145832ca461 2013-09-08 10:56:54 ....A 2954299 Virusshare.00095/Trojan.Win32.Reconyc.gunk-21db582ca5660926393b381c0a7db8e85dd4a1eac1f429c9b719e194966cbd2b 2013-09-08 11:16:16 ....A 2975616 Virusshare.00095/Trojan.Win32.Reconyc.gunk-21ecb8103914b62c87d3e593959c742413f216a2b3f54bc250251e60957aafef 2013-09-08 10:37:10 ....A 1404455 Virusshare.00095/Trojan.Win32.Reconyc.gunk-21f0650d411c042748b078b78d62f0abc7e8c6f004453b4e08676df89ce52137 2013-09-08 11:03:44 ....A 3003558 Virusshare.00095/Trojan.Win32.Reconyc.gunk-22038aa1d13795bf70aad032738f8099f1fdfb24de3fe8991f581a2e21f76aef 2013-09-08 10:56:52 ....A 2924080 Virusshare.00095/Trojan.Win32.Reconyc.gunk-2219149e009a4c849ec5112abb8c9af16323d7f7fda41b449d3bd4db1e4ce9e5 2013-09-08 10:25:40 ....A 2161513 Virusshare.00095/Trojan.Win32.Reconyc.gunk-2235804f2f34600c9e4c72c03c5c1ec6bc2d709c6a3bf528d3918ff3ccdd6858 2013-09-08 10:33:38 ....A 2930714 Virusshare.00095/Trojan.Win32.Reconyc.gunk-224f1508298667fb01eb84e4716bd0a6f0e20f197a239fc48e9c00641c841492 2013-09-08 11:12:12 ....A 342620 Virusshare.00095/Trojan.Win32.Reconyc.gunk-22e3257b6ff6cffad2a9fc66ed5beede16fe8f91eae8959ed43fd33dca37e8f7 2013-09-08 11:10:34 ....A 2344941 Virusshare.00095/Trojan.Win32.Reconyc.gunk-2432de2a16e664d46daaeede7a8cfe5923f33c43fb36cc0917d5facbe0ed4830 2013-09-08 10:29:00 ....A 2239735 Virusshare.00095/Trojan.Win32.Reconyc.gunk-243a684b490d2ee0689aaa39111991a39783887f8a762b78980a83f77362e010 2013-09-08 11:10:38 ....A 1254264 Virusshare.00095/Trojan.Win32.Reconyc.gunk-244ccbd4af1bc58e0ab3187361c65ae1395985266be4b39a61ea9c11fbab90c6 2013-09-08 11:34:00 ....A 3033370 Virusshare.00095/Trojan.Win32.Reconyc.gunk-26ff194fa8d0a5381f2391b4dc7cca82ec8edcf60777879f7469ef9dddd0ff64 2013-09-08 11:38:34 ....A 705868 Virusshare.00095/Trojan.Win32.Reconyc.gunk-27391246726ca43c98451d130b963c99bfd723ac3c01dfb15f484dfc535f4a81 2013-09-08 11:33:58 ....A 2774426 Virusshare.00095/Trojan.Win32.Reconyc.gunk-27ac10f302751f2ac3b77c73b92876ab5619f482e2234b9a35912fe09f46f78c 2013-09-08 11:06:20 ....A 2392533 Virusshare.00095/Trojan.Win32.Reconyc.gunk-2b8385529438317d51decf08773cc73bc51f5c48639873dcfdd074a6c1d6da6c 2013-09-08 12:18:16 ....A 2760290 Virusshare.00095/Trojan.Win32.Reconyc.gunk-2beea9086ff10f43b53751930295e33fbd82d84a8ef7d6039d30b2fb186729cb 2013-09-08 11:57:22 ....A 586898 Virusshare.00095/Trojan.Win32.Reconyc.gunk-2d399706a6c4687c0b129f1b3d0b566727f32019e2612ee76fc8784a813a8481 2013-09-08 10:25:34 ....A 824632 Virusshare.00095/Trojan.Win32.Reconyc.gunk-2dfe601e2059ab74f2dc7a1820bd0ce25951b1bf3cdb834f72547ecf297bbd07 2013-09-08 11:00:32 ....A 2889982 Virusshare.00095/Trojan.Win32.Reconyc.gunk-2ee0372195ab199d29dee66827c9bf3f473e0c041bb13f06883d57122b96ca45 2013-09-08 10:48:28 ....A 2836622 Virusshare.00095/Trojan.Win32.Reconyc.gunk-312386e1da699c873f49e40f0a54730333cb9c7e656e34a593c924e8afca881c 2013-09-08 11:04:22 ....A 2298087 Virusshare.00095/Trojan.Win32.Reconyc.gunk-31de2b8cec4bd6a004be9f4f74487c0dab953e462733b63830e81426a560d59e 2013-09-08 12:19:22 ....A 2178847 Virusshare.00095/Trojan.Win32.Reconyc.gunk-3645d1a848b354316afe496bf08aad3c36f408797b2edaa44b890944605dce47 2013-09-08 11:02:00 ....A 295180 Virusshare.00095/Trojan.Win32.Reconyc.gunk-3668531d419ac8d3b0db1d0fe1403e1d373c54f3ba88572fe15723fe3c630345 2013-09-08 11:04:24 ....A 3224742 Virusshare.00095/Trojan.Win32.Reconyc.gunk-38b06b955ae732d4396d1026110046f6167e3dad6e3d39c6c643bb798fe7f7d2 2013-09-08 11:10:36 ....A 2071531 Virusshare.00095/Trojan.Win32.Reconyc.gunk-38ea712f8191dc4ff8e6c9f4053b934a45659576068f7eaa0936f12024c06e75 2013-09-08 12:10:46 ....A 1190083 Virusshare.00095/Trojan.Win32.Reconyc.gunk-3a6bbda7fb61adc592cf7abdce6c4e2e564802b200b3eb94b0df4d42be4eb794 2013-09-08 10:57:14 ....A 1784281 Virusshare.00095/Trojan.Win32.Reconyc.gunk-3b563052aaca3e4184757722c098d4dae67497a815925173b450bdb6de966b96 2013-09-08 10:24:48 ....A 2841787 Virusshare.00095/Trojan.Win32.Reconyc.gunk-3b9f52b8aab14ecbbf4ab42e8bc8a9e68c1ebdcdf25fdc02dfd1884fead408db 2013-09-08 11:20:40 ....A 799547 Virusshare.00095/Trojan.Win32.Reconyc.gunk-3bdd84ed8d47d4214d54e409a57c1fdb117b383326e498bdb8012f47df37b4cc 2013-09-08 11:45:54 ....A 2066392 Virusshare.00095/Trojan.Win32.Reconyc.gunk-3c375ad349a3277a29d7a9c70d83583b8c099f8fcc51e08e4ddce8a6dc77fbd8 2013-09-08 11:53:32 ....A 2085762 Virusshare.00095/Trojan.Win32.Reconyc.gunk-3d59da7cfd0fc8fe46fb516ebc7518c8432be51183a29ffb8f854e1d0a3cd1b3 2013-09-08 11:24:18 ....A 1304267 Virusshare.00095/Trojan.Win32.Reconyc.gunk-3ff9652bf5364098070a322fbb45d93626d69d90a9883dfb0898fa518b1df2f6 2013-09-08 11:10:42 ....A 1334616 Virusshare.00095/Trojan.Win32.Reconyc.gunk-4047abe464d49e784e5d04d053f71dab4f08d127ac9f0afdd7d7bb306a6e2571 2013-09-08 12:00:34 ....A 698198 Virusshare.00095/Trojan.Win32.Reconyc.gunk-40b428b41f9f9ed15578891aafebf18b4592caf515c1470c5a5217a23d0701d6 2013-09-08 10:25:54 ....A 3007024 Virusshare.00095/Trojan.Win32.Reconyc.gunk-4126553279425999574f2b8bf09617919bba3c3562ad70992cb340a7d1266dda 2013-09-08 11:34:02 ....A 2912321 Virusshare.00095/Trojan.Win32.Reconyc.gunk-417bdfef6193ef280f62e11c699b21eab5a2044b84eab1d0292333a76942a6d2 2013-09-08 10:25:46 ....A 2232239 Virusshare.00095/Trojan.Win32.Reconyc.gunk-41f35061a5c9c6e25ce8e1f03802fa1067ae82303592f12f4db3fbf3c03a7f14 2013-09-08 10:42:40 ....A 482205 Virusshare.00095/Trojan.Win32.Reconyc.gunk-4365644ba798282062b7c647c3f45e122b4ffdc47860e6d074a8ea5322ad884e 2013-09-08 11:20:42 ....A 1329709 Virusshare.00095/Trojan.Win32.Reconyc.gunk-469cc323d15eae7be7a9455969cf8ec25cf235a10a84c1329529db664aaecbff 2013-09-08 11:10:34 ....A 757851 Virusshare.00095/Trojan.Win32.Reconyc.gunk-46d972bdfe3db317b00ea02b5becc3bc78e2e08fd8f36b9b42dfebfc5c32419d 2013-09-08 11:17:12 ....A 2443682 Virusshare.00095/Trojan.Win32.Reconyc.gunk-492a18efcab4ad6eec8d3016fec1e569ae2a40a7bb0ac8772684e4453275885e 2013-09-08 11:41:38 ....A 2927533 Virusshare.00095/Trojan.Win32.Reconyc.gunk-49d7ce3b20d412b18da5bc499e423fab65ea120a6ffe26d6c178fc15b3e4af0c 2013-09-08 10:25:44 ....A 2266757 Virusshare.00095/Trojan.Win32.Reconyc.gunk-4a27d2896d3505dfff5b5532b1f0b71d029fcb5925c858a13a2dfa1b169e94bc 2013-09-08 12:14:34 ....A 2326924 Virusshare.00095/Trojan.Win32.Reconyc.gunk-4bcf119931fad0cc283cfb3637757ed161d6519fa635aa3083d1bee50a3ba52f 2013-09-08 12:04:26 ....A 3022470 Virusshare.00095/Trojan.Win32.Reconyc.gunk-4e2f88b704f03e245f69cf4f22e7cfa340d0e1cbfab9218055c8543283f89b0a 2013-09-08 10:45:40 ....A 886639 Virusshare.00095/Trojan.Win32.Reconyc.gunk-503683384f79962598bd627ee7fc73db2cca6cf5302d7c37e5c8aa0bbacbeaca 2013-09-08 11:58:38 ....A 323124 Virusshare.00095/Trojan.Win32.Reconyc.gunk-523c24296b0f9608cfc1e2c5f0dcc368f0a75a3d46b9fb4edbcd534127c1d375 2013-09-08 10:29:56 ....A 2063521 Virusshare.00095/Trojan.Win32.Reconyc.gunk-58ae333f98d1e3276f69d71e31545735840de613bbeb2b8d4f44e00f8f7a6e03 2013-09-08 10:29:32 ....A 2167591 Virusshare.00095/Trojan.Win32.Reconyc.gunk-5a0dca41a818432fc92cdd5e979cb0bf30c97b8c55bfe6fb59a683e869c62ba1 2013-09-08 11:16:16 ....A 1986799 Virusshare.00095/Trojan.Win32.Reconyc.gunk-5d87d1679b1722ca167bbec3d24ea31f2907c10f091ae92c4ec211258f5c9c8d 2013-09-08 11:17:30 ....A 821596 Virusshare.00095/Trojan.Win32.Reconyc.gunk-6078143e3a48bb09db8aa1a71f1b53880cddae19faace11cd68633253ae9978e 2013-09-08 11:30:40 ....A 2159060 Virusshare.00095/Trojan.Win32.Reconyc.gunk-6088aa55bb04c84f3c191f6112f96eeb55e41165bf8d5cfb79fa5209bce6ee08 2013-09-08 10:41:22 ....A 1357910 Virusshare.00095/Trojan.Win32.Reconyc.gunk-60d939deb05db5e8b32b6dbda795e4a31c5f4ced2950937052e54cd05b313442 2013-09-08 11:01:24 ....A 787417 Virusshare.00095/Trojan.Win32.Reconyc.gunk-61d90eb76191ada3b2c83beee3146424ae3d8ea14bc20cc33b297de0cf843860 2013-09-08 12:14:36 ....A 876494 Virusshare.00095/Trojan.Win32.Reconyc.gunk-63df6fbb86d18bc92410315c4c9232a7928a5fd41db3ba04943beecbc9c72285 2013-09-08 11:03:48 ....A 3225930 Virusshare.00095/Trojan.Win32.Reconyc.gunk-67f28650c6a735b37143e996b37342717e64217c88331f5e734cbe56c584212e 2013-09-08 10:58:04 ....A 2121233 Virusshare.00095/Trojan.Win32.Reconyc.gunk-692cdb4704ef4b96a954c9ca944271f6c89332b4a15e0b578f1fc8ef49b842fc 2013-09-08 11:13:38 ....A 889786 Virusshare.00095/Trojan.Win32.Reconyc.gunk-697eb96f865e4bd619eb74686bc60b1e394b0886abd58725d51023726daa99c7 2013-09-08 11:45:56 ....A 2055806 Virusshare.00095/Trojan.Win32.Reconyc.gunk-6d9724a7b24bfbc6b88b893259e638110f243fd02677f21584becdee6f554ad2 2013-09-08 11:49:58 ....A 1153641 Virusshare.00095/Trojan.Win32.Reconyc.gunk-6e345c446e545ada9c5af7dbc9c53706a07d1616e0224e8bc2b2074ff47c05ca 2013-09-08 11:47:46 ....A 383800 Virusshare.00095/Trojan.Win32.Reconyc.gunk-77069b8cafa29446546b155f2e523a99fd46327e7df7c38a9e7161957e021758 2013-09-08 10:41:28 ....A 2011734 Virusshare.00095/Trojan.Win32.Reconyc.gunk-7720396f14a4c79b02d9838b11896e9d0fdb4206f6acf025feac602ca479fff8 2013-09-08 11:41:56 ....A 758959 Virusshare.00095/Trojan.Win32.Reconyc.gunk-7889c10e3473484ca1c0759e14e197c204fdffa0cc742a66f3146dea1f87a2cc 2013-09-08 10:49:44 ....A 1227828 Virusshare.00095/Trojan.Win32.Reconyc.gunk-7cf4f98b2083ba7d254983162ac73815ac6cd958d1c8edc463297555fd07ef81 2013-09-08 11:06:22 ....A 2820728 Virusshare.00095/Trojan.Win32.Reconyc.gunk-7d99eb9a9caaa5f26c9b97d22c3764570a41a239fa4879caeb8d13d29e94481a 2013-09-08 10:25:58 ....A 1627075 Virusshare.00095/Trojan.Win32.Reconyc.gunk-7e7853fda83a0e991c3282ea86175d473cdff5de639a6fa5a3086eff9e9176f0 2013-09-08 11:09:52 ....A 2111428 Virusshare.00095/Trojan.Win32.Reconyc.gunk-7e9271fccafafca25c6cc91809edb3b3a2af48ce3a1940bfcfdd420c59066e31 2013-09-08 11:34:00 ....A 2927011 Virusshare.00095/Trojan.Win32.Reconyc.gunk-8044176717b4571f4bd824a3233c46df342fcbf447824d4ca0308c66bf6ea047 2013-09-08 11:09:18 ....A 404606 Virusshare.00095/Trojan.Win32.Reconyc.gunk-80accadf870ec46d7ecc48d89091fd7139a9b77319922ee57e3103c546c2d322 2013-09-08 10:33:36 ....A 1198467 Virusshare.00095/Trojan.Win32.Reconyc.gunk-82005dd33b1ba4f20299346d009cbcf91e6603a06a7516a4561685edfd305aaa 2013-09-08 11:51:34 ....A 538003 Virusshare.00095/Trojan.Win32.Reconyc.gunk-8207391b112ef70689b638c427d97e9424c9a65ac3ce60cc7a600ef3a93ed5ca 2013-09-08 10:53:32 ....A 1948655 Virusshare.00095/Trojan.Win32.Reconyc.gunk-8227adb1943eacf5ebabe3e68336a78b11b0a1cb59fea54ae3bbd0c0e15b9e7f 2013-09-08 11:56:58 ....A 888930 Virusshare.00095/Trojan.Win32.Reconyc.gunk-822e0f2cdbb576c588a3f087c1b39b27de61487f0429eacd10806743760c8b5e 2013-09-08 11:57:00 ....A 3146499 Virusshare.00095/Trojan.Win32.Reconyc.gunk-82f79452c7bcf0f36b1ded280fd0f203525c94e7815fe510d3a2edea8ee43540 2013-09-08 11:01:24 ....A 2376540 Virusshare.00095/Trojan.Win32.Reconyc.gunk-844de200c5fb12d2bdd7133b6285cfb21d6a1bf996ea7c63948a925c7ce38b51 2013-09-08 12:07:48 ....A 1371577 Virusshare.00095/Trojan.Win32.Reconyc.gunk-84577b2f42943054dbe6cd48be78746fdf45600e31f8526b16865bbd42f13724 2013-09-08 11:44:58 ....A 2833397 Virusshare.00095/Trojan.Win32.Reconyc.gunk-84a8f6b9537fe5c9fc4aafb4fee57d609e0bdc1d99ae3934012dab4443c46a24 2013-09-08 11:46:02 ....A 1227243 Virusshare.00095/Trojan.Win32.Reconyc.gunk-858a00a36c465c0725faf9a4c9963f98e7a656b3641d0b75495792bdf8d22bec 2013-09-08 12:00:06 ....A 1712301 Virusshare.00095/Trojan.Win32.Reconyc.gunk-85f1023c7fc2605a79f1a9273ff590d32f2e77e24fd241b012d14f8d4dd08616 2013-09-08 11:32:10 ....A 400215 Virusshare.00095/Trojan.Win32.Reconyc.gunk-8755a8734ea301dea8741c554cd4543019793e1de26681616c7eb2daab5632ab 2013-09-08 12:09:06 ....A 680615 Virusshare.00095/Trojan.Win32.Reconyc.gunk-879408d752de841aaab3455b3cec6a8687353f3753e4ef699ad254faa572256e 2013-09-08 10:44:28 ....A 2806747 Virusshare.00095/Trojan.Win32.Reconyc.gunk-87d641e5b4445b2008924c3488074ebc42cb1fd6ae7692034acd27fd6fde3a83 2013-09-08 11:56:28 ....A 3066602 Virusshare.00095/Trojan.Win32.Reconyc.gunk-87f7efcb9c976128f25dd0b062242402193c90357c60fcd0fb85719c13ed9d2c 2013-09-08 12:13:40 ....A 2898707 Virusshare.00095/Trojan.Win32.Reconyc.gunk-884567b3eb98d2b54ffaf7764e53a81422aa0c557d181fcba74be86203ab0383 2013-09-08 10:44:28 ....A 2812480 Virusshare.00095/Trojan.Win32.Reconyc.gunk-889f174e01a22a576d107477d9dd96cf0806d0b96e9dc57d7aac751029b03f87 2013-09-08 12:07:20 ....A 3108707 Virusshare.00095/Trojan.Win32.Reconyc.gunk-8947d0a09f2ccd57e7461a383be8cea207dcc0c3968f140d4f081e77156f535a 2013-09-08 12:00:34 ....A 2002011 Virusshare.00095/Trojan.Win32.Reconyc.gunk-8bff6a41b34be0c3e4cc1d5a6954c89c68d44908ddee1fbcc03966503a0e5a8b 2013-09-08 11:38:40 ....A 2055826 Virusshare.00095/Trojan.Win32.Reconyc.gunk-8dc6863512e62fb1b92d4508bed131fb439fd74996564680d7d49c17aef936d1 2013-09-08 11:38:34 ....A 1985121 Virusshare.00095/Trojan.Win32.Reconyc.gunk-8f2b801a2c61b20becb655923a6c4752e8dc0cd915bbab5cceb5e91a210b4250 2013-09-08 10:45:02 ....A 776628 Virusshare.00095/Trojan.Win32.Reconyc.gunk-920117a41d68b1d3bcba2b06311177b4b75465d1f5b9e601c6411b6ced1d0a6b 2013-09-08 10:41:24 ....A 3233849 Virusshare.00095/Trojan.Win32.Reconyc.gunk-92abe1e579ed4b47cd7e41846f2dbd3d8eb7283b2fad31496912bf750ff0b888 2013-09-08 10:57:16 ....A 2859044 Virusshare.00095/Trojan.Win32.Reconyc.gunk-9466c41bd0a0e579c5427f7595c2416f3a2470115cf35c3e6c3779bf1bddd6c4 2013-09-08 12:00:22 ....A 330038 Virusshare.00095/Trojan.Win32.Reconyc.gunk-94e7b9bc4b394df10620a43182cf0ec9fead3602a001f17f8e84098b90930fc8 2013-09-08 11:38:46 ....A 2064181 Virusshare.00095/Trojan.Win32.Reconyc.gunk-94e8d6e4581c9c4656734c410a2b04b1a22e4adbbdd399c5e9890b4c95b57776 2013-09-08 12:10:36 ....A 2845071 Virusshare.00095/Trojan.Win32.Reconyc.gunk-951dda8acc358f0c6befac712c0f60e7fa50adf0d7d220b36ce8f1dcee6f84ad 2013-09-08 10:49:44 ....A 1998444 Virusshare.00095/Trojan.Win32.Reconyc.gunk-9803c0e0ee68241f151ef8df1c08e22a770b16ce8e414284f2d26817756df3b4 2013-09-08 10:49:30 ....A 2137212 Virusshare.00095/Trojan.Win32.Reconyc.gunk-991efe5eeed59353fca0e43f9c48339ef25e82ff95ee8189a59a16eb3e7fc634 2013-09-08 11:38:40 ....A 3328188 Virusshare.00095/Trojan.Win32.Reconyc.gunk-9a9aef7d6fc91f1b0dc92864476effa9dc3ba06e0216254033fa331b3be78a38 2013-09-08 11:48:52 ....A 2913740 Virusshare.00095/Trojan.Win32.Reconyc.gunk-9b9274ec647a5e6b4e1f77747d6fc7b3a60d8401606804887620ff6feecfc8f4 2013-09-08 10:35:18 ....A 410061 Virusshare.00095/Trojan.Win32.Reconyc.gunk-9c146f630bcb4650711556bd32837e01f18ca75f5ad8d38450a56155836d2918 2013-09-08 11:27:06 ....A 2191461 Virusshare.00095/Trojan.Win32.Reconyc.gunk-9caa73944ab049895abedb397312110306fd62906e69133e8f7bebf9edeb71b0 2013-09-08 10:45:38 ....A 2310009 Virusshare.00095/Trojan.Win32.Reconyc.gunk-9d6893e851ab2615b39c01d788bcba31985826a61f5551179f8de20aaf3f08aa 2013-09-08 11:53:18 ....A 1721672 Virusshare.00095/Trojan.Win32.Reconyc.gunk-9f0049f3d463d433bd5d7634d053cbab00717132f4a2e4743a192877f0f0fc16 2013-09-08 10:49:36 ....A 1208355 Virusshare.00095/Trojan.Win32.Reconyc.gunk-a05e741701b29b2aed67a611451a2850c760454978ad8450eb124748c425293b 2013-09-08 11:27:42 ....A 423912 Virusshare.00095/Trojan.Win32.Reconyc.gunk-a2463c2849b30118afba5959347a87c372d0d0fb05a1e9ce3ae0451519892d01 2013-09-08 10:57:06 ....A 2117862 Virusshare.00095/Trojan.Win32.Reconyc.gunk-a3a6753afc514a01436bd0d5d8cd610377b42e7badb229ccb0f63a6d25ce4909 2013-09-08 11:01:22 ....A 612321 Virusshare.00095/Trojan.Win32.Reconyc.gunk-a5d3adb465a9ec062d9f985d8d544789e164efda2239fb6facdcb6709035c975 2013-09-08 11:07:32 ....A 3060739 Virusshare.00095/Trojan.Win32.Reconyc.gunk-a605ea8c1b0d9be06f32dd0065c53706c11245adfd3ed374a9625f18132ef61b 2013-09-08 12:03:54 ....A 1329758 Virusshare.00095/Trojan.Win32.Reconyc.gunk-a74a417d4d79677bc7e394614d91078883b29b87693421b43bf83e6df50818de 2013-09-08 11:34:00 ....A 2825238 Virusshare.00095/Trojan.Win32.Reconyc.gunk-a74cfe46a4f688096e33530ad39abb56e7266c61f6f820bd182b98899d82ec2a 2013-09-08 11:47:42 ....A 669080 Virusshare.00095/Trojan.Win32.Reconyc.gunk-a7e5a02fa7361e585d653321faa792a6a1098105afcbd900cad17eb43397b3b6 2013-09-08 11:11:08 ....A 473449 Virusshare.00095/Trojan.Win32.Reconyc.gunk-a8ef2888c034d626cfb8ae46c20c19bf00e2ba00d7d1ba28646a07a53255c4cc 2013-09-08 11:59:58 ....A 484852 Virusshare.00095/Trojan.Win32.Reconyc.gunk-a9f671f514eca579b8ff6a855a3dfddb09d4d4c1466b629ef689e46533e973e2 2013-09-08 11:53:26 ....A 2027899 Virusshare.00095/Trojan.Win32.Reconyc.gunk-ab31b5232e98b8db4fac73e522d0451fadbd8f078572cb7d92fb0a5931a4c6e7 2013-09-08 10:33:30 ....A 635287 Virusshare.00095/Trojan.Win32.Reconyc.gunk-abadd552e459f6fa98e1ab250d48691cf321b93c61b394104c24b34fdb568a65 2013-09-08 12:00:20 ....A 2090171 Virusshare.00095/Trojan.Win32.Reconyc.gunk-ac8346c219093922051667e62dfbbc054646d97b0527f8b8e73f6a90c5a1fdc8 2013-09-08 11:38:46 ....A 3273255 Virusshare.00095/Trojan.Win32.Reconyc.gunk-ad1ef8be3570fbbcf471762a504efee53aa5383256b20ca17e81739637662136 2013-09-08 12:04:32 ....A 1638333 Virusshare.00095/Trojan.Win32.Reconyc.gunk-ae1bd9c69671958cdf908ec054cc376175111188bba27ce524defe90f506555a 2013-09-08 12:04:30 ....A 2687486 Virusshare.00095/Trojan.Win32.Reconyc.gunk-ae35bcb528cf8bc70ace3a5140465f5c8aad5e6d67a5b55c2a556939bf9ad1d0 2013-09-08 11:31:12 ....A 2027514 Virusshare.00095/Trojan.Win32.Reconyc.gunk-ae5851f7d56de3156cf7b5a6b46e45a723bbf8b8558a58c95b1ecb8e98b360a2 2013-09-08 12:01:58 ....A 337470 Virusshare.00095/Trojan.Win32.Reconyc.gunk-b0117b325f3e37c1330a7ad774f361e35d703db26380954c96b8ac866efd4c55 2013-09-08 12:07:46 ....A 1281313 Virusshare.00095/Trojan.Win32.Reconyc.gunk-b0c25b962dc76b5755acdea4896a40483112501670b9dc28c082180607442cb2 2013-09-08 11:25:20 ....A 443344 Virusshare.00095/Trojan.Win32.Reconyc.gunk-b1650966ebc3b50aa38b38607245d2ff80c950643eff788f52fec26394c9b387 2013-09-08 10:37:38 ....A 321761 Virusshare.00095/Trojan.Win32.Reconyc.gunk-b17415167f73143dc564acc92ca7be189ccc130df837fc2d531fa75e115d9e93 2013-09-08 11:56:46 ....A 382000 Virusshare.00095/Trojan.Win32.Reconyc.gunk-b177a98ad044c85fad49c6bda4fb5dfb2e030bf530e64a9c53d55980a046bf62 2013-09-08 12:10:50 ....A 1453744 Virusshare.00095/Trojan.Win32.Reconyc.gunk-b1d96c2a2e3484165e2f82ca8f4584942e5886eefd9ec2aeea74c3ed97cd6957 2013-09-08 11:38:46 ....A 854512 Virusshare.00095/Trojan.Win32.Reconyc.gunk-b3516d1aa481effc8f4e58127cee6ea0f5fafe9134d95bfd34f2e53440487535 2013-09-08 10:34:34 ....A 386623 Virusshare.00095/Trojan.Win32.Reconyc.gunk-b39f0f554421c6044336c8ec83b63a76c70fda899e5da3c8731e6d12b98af7d0 2013-09-08 12:09:46 ....A 404640 Virusshare.00095/Trojan.Win32.Reconyc.gunk-b3ddc0e3db4d3363df7ca480c8eef21715980eeffbb991eb40a4db0a9c50df39 2013-09-08 11:04:14 ....A 1776583 Virusshare.00095/Trojan.Win32.Reconyc.gunk-b41565ed639b814e475b6853ca530bba6413d2a65f84390247b6269a294e6e34 2013-09-08 10:29:00 ....A 2795856 Virusshare.00095/Trojan.Win32.Reconyc.gunk-b488df0098aff6c555980409e8ef6752a89d6f13a7da31c10e441fd10b14beda 2013-09-08 11:31:32 ....A 1882923 Virusshare.00095/Trojan.Win32.Reconyc.gunk-b4d793871ee7fcfa73883a01f6dcb259f4901bcced0b50d5eb98f2c65f7c06fa 2013-09-08 12:14:38 ....A 1433512 Virusshare.00095/Trojan.Win32.Reconyc.gunk-b4e4ba799c5ac3dd3970ef87f2955f87d42cd87a23835d2f241f5e27bbdb0f91 2013-09-08 11:42:00 ....A 650953 Virusshare.00095/Trojan.Win32.Reconyc.gunk-b5101a8485b8d8dd6e80905e3d09c8d2ca45a7430a180c2a7460fb3ec696efad 2013-09-08 10:38:14 ....A 1176213 Virusshare.00095/Trojan.Win32.Reconyc.gunk-b51f6c9f35f0bbc0e2a94a5be9c292c7da8d343a5d87625d9857bdd1c47f0dc2 2013-09-08 11:27:54 ....A 1141796 Virusshare.00095/Trojan.Win32.Reconyc.gunk-b5406a26ee4f181fbf64478539a50fba6f28b759a7aeab932412e5f91536d444 2013-09-08 12:19:20 ....A 1950150 Virusshare.00095/Trojan.Win32.Reconyc.gunk-b58a3bb8852242d5fe827a8ac29e8244bb474ded8f41a4b882e1e8a102ab674f 2013-09-08 11:49:26 ....A 343249 Virusshare.00095/Trojan.Win32.Reconyc.gunk-b59625961aab9043fd71dd8b91eed430c806499b78a540950b92af2d402c8318 2013-09-08 11:51:38 ....A 306473 Virusshare.00095/Trojan.Win32.Reconyc.gunk-b6ab0f787ca62789024df75f6f1c382bd66304b3771bcd0462fb9941cdaae922 2013-09-08 11:28:18 ....A 373251 Virusshare.00095/Trojan.Win32.Reconyc.gunk-b721ac6b58a87087e754d7329e1827f4045aa7ec16ceed037d6e22d1f4380bc5 2013-09-08 12:11:34 ....A 1346109 Virusshare.00095/Trojan.Win32.Reconyc.gunk-b7e43d3d4c325d1834808a712746255f487ab0d2f32d58ada6934e0e2a9c5296 2013-09-08 11:36:56 ....A 405902 Virusshare.00095/Trojan.Win32.Reconyc.gunk-b7e9151e6c67dacbcd822d52285bd3b7ea2f2dab91a781c8721ff709730ba46e 2013-09-08 12:10:50 ....A 1070001 Virusshare.00095/Trojan.Win32.Reconyc.gunk-ba09a5b79baafde9a6c1c1bd19a23f250c9e1455ac5d7c4cddc35dee634848c6 2013-09-08 11:38:36 ....A 1253775 Virusshare.00095/Trojan.Win32.Reconyc.gunk-ba1cbedbee26ffc27979673f5bc3347c35ba56cc81e3e4f499c7e82f4eeb83cb 2013-09-08 10:33:26 ....A 1394142 Virusshare.00095/Trojan.Win32.Reconyc.gunk-bc1963425ac1499c07a24a5551d8e44c41a4cff6bf4face91bb9d165b7564e8e 2013-09-08 12:03:54 ....A 3118471 Virusshare.00095/Trojan.Win32.Reconyc.gunk-bc5259a53b15706dfb13fe4edb19cec668a4dce190282d99ac36bbb57aaabca1 2013-09-08 11:23:44 ....A 2903712 Virusshare.00095/Trojan.Win32.Reconyc.gunk-bc9df4f3be7e7792068816398d71a8c053d52d4ee75424c17ff73ce2db082b1b 2013-09-08 10:56:52 ....A 2743407 Virusshare.00095/Trojan.Win32.Reconyc.gunk-bcf1089d7f813d682cc4c950a3d32e5b4ef7a19c655e3d29c58fc17f7ec44d88 2013-09-08 11:38:30 ....A 481512 Virusshare.00095/Trojan.Win32.Reconyc.gunk-bda4d4313977f56eb75b708acb6cdeee175335e0586d5ea02a56205baef57cff 2013-09-08 10:43:10 ....A 402634 Virusshare.00095/Trojan.Win32.Reconyc.gunk-be152e7c23e4a6431841cacacc759f8a8523f367b77e90a75c0ee450626dd238 2013-09-08 12:10:48 ....A 2339694 Virusshare.00095/Trojan.Win32.Reconyc.gunk-be3e01577f871ab2164f370d8573872b6ba1766e7b2a038d7af9cdc7784a71da 2013-09-08 11:31:32 ....A 3308894 Virusshare.00095/Trojan.Win32.Reconyc.gunk-be68b0047664e11fae54f978bc560cced9f86458facffb886a9d62d660258758 2013-09-08 12:14:58 ....A 1615050 Virusshare.00095/Trojan.Win32.Reconyc.gunk-c01c66e0bcfdc4a48f0b909dd7c3248fba2d12539dfac7b98214ab7472c87e69 2013-09-08 11:15:26 ....A 349291 Virusshare.00095/Trojan.Win32.Reconyc.gunk-c04e104fac992510e0a4e2b0e502bc32a5461eafbd51293a011d2b74b0751cd5 2013-09-08 12:09:48 ....A 459212 Virusshare.00095/Trojan.Win32.Reconyc.gunk-c068c92cfc1ad31083fc940896725917aa7d2029074611bdd43f27d47a1bd42e 2013-09-08 11:21:04 ....A 363825 Virusshare.00095/Trojan.Win32.Reconyc.gunk-c082686797894a771464a7a314abcdefcef1ab027bb2fd08d1540468b090863e 2013-09-08 12:10:34 ....A 2314056 Virusshare.00095/Trojan.Win32.Reconyc.gunk-c50930a8dcde68d42d4e50ceb418f9fbc7d01da184804a122dccdd9b16d6d840 2013-09-08 12:13:40 ....A 2374259 Virusshare.00095/Trojan.Win32.Reconyc.gunk-c511cc8e9fc3e21a37d699d6ac03abe008b6761c8960369fc46a9ba647b40594 2013-09-08 11:38:28 ....A 2163319 Virusshare.00095/Trojan.Win32.Reconyc.gunk-c5f3d0ce1c733ce35ab0dcddb379cda19b2f317a53ada943347b301f84028f73 2013-09-08 12:03:54 ....A 1357299 Virusshare.00095/Trojan.Win32.Reconyc.gunk-c61e5537056cda90d68ef27d2a3c1ab44e495d4bd23e3bcb3cf095d4691b2be9 2013-09-08 11:37:56 ....A 454959 Virusshare.00095/Trojan.Win32.Reconyc.gunk-c6f4e94308e68ec98daa22b255edc7296cb9867d409b68cd32360ea62a24f217 2013-09-08 11:19:34 ....A 430148 Virusshare.00095/Trojan.Win32.Reconyc.gunk-c7781d0fafcc43528b4c79cdbc8f2abc752896b938e1238a31462f6be64934fd 2013-09-08 12:18:16 ....A 2237363 Virusshare.00095/Trojan.Win32.Reconyc.gunk-c818285b4e33fdc23aae881e8f54913af05d986a9735ee0c6f4af0106b96c076 2013-09-08 11:13:14 ....A 3057880 Virusshare.00095/Trojan.Win32.Reconyc.gunk-c9d6884fdcf1c2f15b16b98c891bb6242f64e8bb5e856a060986a2e04832a7b1 2013-09-08 11:53:16 ....A 1709612 Virusshare.00095/Trojan.Win32.Reconyc.gunk-c9f710837893f1bf84bd633229635e2b7d7dc90c02503592a3f754388cd37145 2013-09-08 11:49:54 ....A 785958 Virusshare.00095/Trojan.Win32.Reconyc.gunk-cb353043d090bc5dc6ff81fc4cc8cb20c65f9aef427064901184e1e1d4439669 2013-09-08 11:42:56 ....A 702244 Virusshare.00095/Trojan.Win32.Reconyc.gunk-cc38a4909aa23fb21c553b7b72c544a508d193906fb32a465242cfc5394cd627 2013-09-08 11:47:32 ....A 406072 Virusshare.00095/Trojan.Win32.Reconyc.gunk-cc793b8f904da8a175c24971ce6fd3ae66c6def3c265393eef2d019404d022bd 2013-09-08 11:49:52 ....A 1166969 Virusshare.00095/Trojan.Win32.Reconyc.gunk-cc86553c8f85f6bad09e22d48da20e9332bfdbd755a7db36b665efd71df2e2c5 2013-09-08 10:45:40 ....A 731212 Virusshare.00095/Trojan.Win32.Reconyc.gunk-cc971a64514a5e694e99a0db8c554345a0b6432b4a67c8952d739a01809ce50f 2013-09-08 11:17:12 ....A 1319118 Virusshare.00095/Trojan.Win32.Reconyc.gunk-ccf2b4c0a7cf6c72081e3d3658e4c72d7dda2c1451d241b5dbed633a22be4ef4 2013-09-08 11:37:58 ....A 516199 Virusshare.00095/Trojan.Win32.Reconyc.gunk-ccfcfabbc25e9bb185651a338908e7dc6583f19416cd916643523db55bed3c11 2013-09-08 11:06:22 ....A 3063364 Virusshare.00095/Trojan.Win32.Reconyc.gunk-cdfad7d4ac8f33a77693b350c6744f9365df52940403ac46162bc623e5c7c4ff 2013-09-08 11:51:12 ....A 318653 Virusshare.00095/Trojan.Win32.Reconyc.gunk-cfb1cf2f40ec1dacb9aa397c060730658ef8a8117e027cf392ccd1c186f68a78 2013-09-08 12:03:54 ....A 2090982 Virusshare.00095/Trojan.Win32.Reconyc.gunk-d0acc13cbb184818eb5713e8742c9f12c06dc6841b71d074b48466cb9f724090 2013-09-08 10:45:06 ....A 2379489 Virusshare.00095/Trojan.Win32.Reconyc.gunk-d14481cd2545ff208eb2a3562e2b08590ffde74e4b2df84bd4e018aecab78258 2013-09-08 12:10:28 ....A 324185 Virusshare.00095/Trojan.Win32.Reconyc.gunk-d16ef723cb4cb8d6c6f5802fd160bc49449508b84eee4329f61e167c5f617a39 2013-09-08 11:20:04 ....A 2308902 Virusshare.00095/Trojan.Win32.Reconyc.gunk-d46f677b8839276cc7b52fce836721d9fb7a0160b070b412f12836159e57c269 2013-09-08 11:18:42 ....A 363649 Virusshare.00095/Trojan.Win32.Reconyc.gunk-d58d1678287132005dacd43f4bbeba2b281ebb449dabe3f9a7b73b1dd28b4c7c 2013-09-08 12:10:34 ....A 2754909 Virusshare.00095/Trojan.Win32.Reconyc.gunk-d59ab860426040a562d2db725a81b92d67292ba639ca581746bec204f3691055 2013-09-08 12:13:42 ....A 3054412 Virusshare.00095/Trojan.Win32.Reconyc.gunk-d5affdd193bbedf85bffb5ca3fce28645d28e602c48d872bc36298d3af1d9a31 2013-09-08 11:21:04 ....A 2030150 Virusshare.00095/Trojan.Win32.Reconyc.gunk-d631d7ec9136510332e92f7c145742c606d04d2896c07d94a993439dfcbec610 2013-09-08 10:37:16 ....A 2277969 Virusshare.00095/Trojan.Win32.Reconyc.gunk-d63c3fd28d3b13f7452e1ca3f25bf404db4fb7a0796a3e241924ea0b2751e634 2013-09-08 12:04:32 ....A 750620 Virusshare.00095/Trojan.Win32.Reconyc.gunk-d673968dd2e4b2b5cf54a8e609b6dac6f2433d8bdf2aca1409bc08a99a819975 2013-09-08 11:37:18 ....A 2223943 Virusshare.00095/Trojan.Win32.Reconyc.gunk-d6dfa172b4896c971ee3adaf0b08999942a5e458e301aea34c6b086dc8ccad03 2013-09-08 10:53:34 ....A 783596 Virusshare.00095/Trojan.Win32.Reconyc.gunk-d70b5d2076d186a2329cc5322f5d0e5cba7f83905eed47850b045f1bdde33018 2013-09-08 10:33:32 ....A 1202328 Virusshare.00095/Trojan.Win32.Reconyc.gunk-d7d7a762b752f0a879bac02937548a04aa57c3ec3b8c92f5ebc1d0fa38113c26 2013-09-08 10:41:26 ....A 1661010 Virusshare.00095/Trojan.Win32.Reconyc.gunk-d7dcb84cc9648ee96c59d06c3c41971ac1b540d176192368f47847badfddf41f 2013-09-08 11:53:28 ....A 3081468 Virusshare.00095/Trojan.Win32.Reconyc.gunk-db26e479a82cfe6b60b67bc2519b1563e33c4935b43cd6d8fd33c2936fc941c6 2013-09-08 11:07:06 ....A 2271781 Virusshare.00095/Trojan.Win32.Reconyc.gunk-db2bc49b115d6c8c3c0d7b09988f960a1e35bca61226fdbbe9251710b57c7465 2013-09-08 10:48:30 ....A 2999741 Virusshare.00095/Trojan.Win32.Reconyc.gunk-dd9de08814566450f99c38fb0781a4928e82b519cf036e45c037f1f87eafadff 2013-09-08 10:49:30 ....A 1261274 Virusshare.00095/Trojan.Win32.Reconyc.gunk-e0e51cd2b7ab52e4a46a3c0c1dcb93e8ddfa75f3c1c0e86a0255d1820e6ddd7f 2013-09-08 10:36:46 ....A 2365058 Virusshare.00095/Trojan.Win32.Reconyc.gunk-e11f20ac406d41faacc8934bcb7faf3eb6c4e18cae88626645d40493fea714bd 2013-09-08 12:00:38 ....A 2059145 Virusshare.00095/Trojan.Win32.Reconyc.gunk-e189624cfe60d451d793e98a8b041834c3ad85232db4ecd797d773f82f09c581 2013-09-08 11:17:34 ....A 2138245 Virusshare.00095/Trojan.Win32.Reconyc.gunk-e295df320fe72a8d1c6cb538f4eef44859af2e17d994cd09a4474f785df404fd 2013-09-08 12:07:54 ....A 1387422 Virusshare.00095/Trojan.Win32.Reconyc.gunk-e4d54e296128d1096a80c36500b3e99b7f0503b17a04ba64e1951de76c50b6aa 2013-09-08 10:30:00 ....A 1306705 Virusshare.00095/Trojan.Win32.Reconyc.gunk-e5af96b502a4e225c12fa03c1fa96c5e0e73b4b9c5f48ca5d83a74dd463289b0 2013-09-08 10:23:16 ....A 434542 Virusshare.00095/Trojan.Win32.Reconyc.gunk-e5cec4e96ef53681604b41f3cf9234c8fc28d7894c6c39c4b1479b69d92e24b4 2013-09-08 11:56:26 ....A 2355296 Virusshare.00095/Trojan.Win32.Reconyc.gunk-e6630484748fa039c633b4f562c74ff33c6ce85d3501d5769c0a54d4e10872aa 2013-09-08 10:53:58 ....A 734762 Virusshare.00095/Trojan.Win32.Reconyc.gunk-e822f794ac21b6fcba9a55bb60bbd0592c897530a8a8a9ef2f9907ed83fc114a 2013-09-08 10:40:22 ....A 2929224 Virusshare.00095/Trojan.Win32.Reconyc.gunk-e87d079c5e301c9d2a226d6efa0278ab3d9ea9e1ee1facee4252d508407e7733 2013-09-08 10:38:10 ....A 2128067 Virusshare.00095/Trojan.Win32.Reconyc.gunk-e9311ce8bbc0d50129cc5f437ba4248a13b919ef6890a018a9c2df6d37d37b21 2013-09-08 11:49:50 ....A 1942281 Virusshare.00095/Trojan.Win32.Reconyc.gunk-ea66bb21dbdeacd81bd4aff5c873a75f1f9327fd964674df9d248489a662d148 2013-09-08 11:49:20 ....A 2012963 Virusshare.00095/Trojan.Win32.Reconyc.gunk-eb392931b3b4c568cebc322355c5e4d947c7de8c17453c76c9f17463bf421c97 2013-09-08 12:10:34 ....A 2274961 Virusshare.00095/Trojan.Win32.Reconyc.gunk-ebf3fdc035623e0b9f750cd7130a615ade721d64fcbe7ccc6065959d7f693c04 2013-09-08 10:49:20 ....A 1306455 Virusshare.00095/Trojan.Win32.Reconyc.gunk-eccadbfcc7cf11841725f399113cf681da734a6ff0768cfc06d59eee380e283f 2013-09-08 10:56:52 ....A 3079374 Virusshare.00095/Trojan.Win32.Reconyc.gunk-ed2df08e03102dea18fc2041065571799f35cbba649ff47b0e52e852116a9445 2013-09-08 11:01:22 ....A 3037406 Virusshare.00095/Trojan.Win32.Reconyc.gunk-ee38e195a6c6b7fe3b6e249d4a33b1d8519daf25a79129f179cf89c1aa55e79b 2013-09-08 12:03:56 ....A 1460607 Virusshare.00095/Trojan.Win32.Reconyc.gunk-eee589bd689b2f51bd88d4ba666f520af60304fb133c0f3029d358daf87a77d8 2013-09-08 11:21:08 ....A 3216225 Virusshare.00095/Trojan.Win32.Reconyc.gunk-ef0fb774c8ef45ff740b87bdd9850a8148688eb530bfd2c4577cadaa2aebead2 2013-09-08 11:04:08 ....A 1288754 Virusshare.00095/Trojan.Win32.Reconyc.gunk-ef157af11f32976893af70b9932957f4857a114428192d0e6206856766b259c2 2013-09-08 11:07:12 ....A 2016944 Virusshare.00095/Trojan.Win32.Reconyc.gunk-ef65185f5b39a62dade109698e1fa8a644950fcf734278d541f69931c0e5b9ad 2013-09-08 10:25:46 ....A 1156677 Virusshare.00095/Trojan.Win32.Reconyc.gunk-efe8160164a81deca53fa7dedb20858f0c2f6c9849b4e988d26e33043ce062a6 2013-09-08 10:29:00 ....A 2895727 Virusshare.00095/Trojan.Win32.Reconyc.gunk-f018bf12f2eb6a4a4a181f3f118d777b064cca26e5fd5591de9291e590772e07 2013-09-08 11:06:22 ....A 2738056 Virusshare.00095/Trojan.Win32.Reconyc.gunk-f4cbc9b4e42af8af61ecf72d02e378737444ea5c28440434a3d2b3760540daa6 2013-09-08 11:07:06 ....A 1847165 Virusshare.00095/Trojan.Win32.Reconyc.gunk-f58372f41dda9d54f2ef342e15f2f1003b87b1d82cb30415bd106fc5961cee4a 2013-09-08 10:24:46 ....A 2834310 Virusshare.00095/Trojan.Win32.Reconyc.gunk-f7e56fa56b919def05c2e50e0f99f37733a6e4371fa73affb1ff7d16e8d5eb99 2013-09-08 10:25:44 ....A 2704984 Virusshare.00095/Trojan.Win32.Reconyc.gunk-f88e864c9682557d5ce2d6b5c1327c56bab52a075d070f85ea05dc5c5b695000 2013-09-08 10:38:12 ....A 1414760 Virusshare.00095/Trojan.Win32.Reconyc.gunk-f94e9937bb0ec208c846e31c59b1777629efdaf7bb3f3f2751cc37f1578bda11 2013-09-08 11:27:08 ....A 2438999 Virusshare.00095/Trojan.Win32.Reconyc.gunk-fcfbe12e8884468d536c2ca789f2e0e0ae53e6b43744a26e49a906e5aeb1e4dc 2013-09-08 11:21:08 ....A 1750839 Virusshare.00095/Trojan.Win32.Reconyc.gunk-ffa2402022e76117380a18dc04d5201070254ca00d6f5fcca82f87b81bf8b3af 2013-09-08 11:36:34 ....A 94208 Virusshare.00095/Trojan.Win32.Reconyc.iuno-85db50bf667adf8456327b9b4854be9ca19663cff4406744eaa63f9e569d065c 2013-09-08 11:11:10 ....A 2211328 Virusshare.00095/Trojan.Win32.Reconyc.nypz-b62e82d3360f25982f6c0873ff60ab2fc07e624a24b5e8e4d8564aaf746bbab7 2013-09-08 10:26:46 ....A 229074 Virusshare.00095/Trojan.Win32.Reconyc.oaqy-812d63feb87c46942e65443fbb7ed5323224a9a180a4945d1a2479b03e5ce2ad 2013-09-08 11:32:16 ....A 454144 Virusshare.00095/Trojan.Win32.Redosdru.aad-2a7e7aa05a56fc56ef457908fd7749a6e4d5f7b1736e82415570b9fb58482907 2013-09-08 11:51:06 ....A 131191 Virusshare.00095/Trojan.Win32.Redosdru.hk-87092d463c60c95e9deeb866450789e263e7d010bc2d3ebceccc32d5e5636ac0 2013-09-08 12:08:02 ....A 487295 Virusshare.00095/Trojan.Win32.Redosdru.lx-9e9bbf08ff0de3cd7f7b50af8233fa7ed7ab902f67713b7b9f32ad507da5a189 2013-09-08 12:03:14 ....A 171821 Virusshare.00095/Trojan.Win32.Redosdru.mw-eceb1eae5b6db5024b5e97ff816aca02ad2d7c7bbf430532c2c742001f2c6f5a 2013-09-08 12:02:02 ....A 159911 Virusshare.00095/Trojan.Win32.Redosdru.voi-39fa84268d165b66b249a5f16e80243207e031c4bea42466c935e3a7de9e20d5 2013-09-08 11:44:38 ....A 159965 Virusshare.00095/Trojan.Win32.Redosdru.vop-435073cb449fa3334df97208ba5e730d335c0c775b02600773f579470f07e40d 2013-09-08 12:05:40 ....A 299548 Virusshare.00095/Trojan.Win32.Refroso.aagp-38a4c3ce34d3d1bfed73e1aa6075b91a09fd95ec1c2e8b0addb5c1cc4af8ad09 2013-09-08 11:34:38 ....A 441884 Virusshare.00095/Trojan.Win32.Refroso.aagp-621b334a13635b1a18893180108c14ce4f025cf802ab9ca16157721dfbaf0371 2013-09-08 11:34:26 ....A 148508 Virusshare.00095/Trojan.Win32.Refroso.aagp-70f3e5c42d45a2245d84de328ca1ca5cfe89d30112216511e3ae1f15ef378b8a 2013-09-08 11:30:58 ....A 65864 Virusshare.00095/Trojan.Win32.Refroso.acsp-3ef948d10466e2a8b1d33f12086ac6e9e78a436c8e89ae110b4846584a9b854f 2013-09-08 12:00:12 ....A 73728 Virusshare.00095/Trojan.Win32.Refroso.afcq-0ff4fe4a6ce90cbc98e42d68e44fdd1ddf3f1a7e0281b00daecfa77fb3c949a7 2013-09-08 11:24:16 ....A 193896 Virusshare.00095/Trojan.Win32.Refroso.aqix-9774ab5dc99b8d5a13cfaffd8549835206bc00366f00804528971261343d4124 2013-09-08 11:52:54 ....A 72769 Virusshare.00095/Trojan.Win32.Refroso.asbf-a9af1744fdb2d87c18874fb5c7d02aaf1c9ebe09d9acc0d9f1e13ee988446ee3 2013-09-08 10:29:22 ....A 73837 Virusshare.00095/Trojan.Win32.Refroso.asbf-c49d2ad8b62a083d72edb7c08698d4ed8207a2416e1527b4f2ed282f89b2ccf5 2013-09-08 11:25:02 ....A 54608 Virusshare.00095/Trojan.Win32.Refroso.asbf-c8eb68614c11eb015e2249dadfdf4a58bdecd4f47c969f9292393787398c984f 2013-09-08 11:27:30 ....A 110030 Virusshare.00095/Trojan.Win32.Refroso.azyg-4c42716e47f2291727652973ba682eec086755bb25ce74e5d4b20972b7d3f339 2013-09-08 12:12:34 ....A 112526 Virusshare.00095/Trojan.Win32.Refroso.azyg-d643706d820466b4311d9a603eda47f734c62e6e67d877ccbadc9ccd5530a29e 2013-09-08 11:15:46 ....A 310815 Virusshare.00095/Trojan.Win32.Refroso.bblo-871657d2e1de8865e6872d22dcde221496d5beda86a8e583b535b6c93285e08a 2013-09-08 11:56:20 ....A 121527 Virusshare.00095/Trojan.Win32.Refroso.bblo-d7cc5e738561b8ac171c07d1460f159cc006bbb47dd8c629609965b68293cd3c 2013-09-08 11:50:58 ....A 55677 Virusshare.00095/Trojan.Win32.Refroso.bex-25f1c583ed0f38afba71a6dded1060233b49cb4f860949824232d75867f9b6d5 2013-09-08 12:13:08 ....A 65536 Virusshare.00095/Trojan.Win32.Refroso.bjiz-32f3204edf5dc89ddc25ffa83051bfeee86e9a0e507fb2822c68b960bf6089c1 2013-09-08 12:00:16 ....A 295293 Virusshare.00095/Trojan.Win32.Refroso.bmas-367a789d5148d0d8f1500630075ca45191be78ca13960b785e024ded38d1fec8 2013-09-08 10:29:06 ....A 207773 Virusshare.00095/Trojan.Win32.Refroso.bmau-8772f86124f1d0beb0253875ecff7827d4e3ee3dca073a4e2b2a88e28d5fa988 2013-09-08 11:39:26 ....A 212349 Virusshare.00095/Trojan.Win32.Refroso.bmgk-315da122ea9b264bf6a503d87beb95fe2c276a8de7c18b12f509bcf8cc22ae83 2013-09-08 10:39:24 ....A 226173 Virusshare.00095/Trojan.Win32.Refroso.bmgk-4e3442531e5c78da2639b3a2f63a392ddb960f4de4c88a1a1b2bcf238a26d5aa 2013-09-08 11:09:30 ....A 226685 Virusshare.00095/Trojan.Win32.Refroso.bmgk-6170a4819da8c27e0fcf1c2778008c1f77657af54a4da84c35cc319996dee6ac 2013-09-08 12:10:46 ....A 237642 Virusshare.00095/Trojan.Win32.Refroso.bmgk-779a52c5b7705d44e54c68dc81124a7af306d7f8399d7f8e5435eaef05cbfaa8 2013-09-08 11:27:18 ....A 99520 Virusshare.00095/Trojan.Win32.Refroso.bmgk-fd70f467f8f0d81029b36382a7e868d891cf63771328080438629bbfd4ea5baf 2013-09-08 10:27:48 ....A 66429 Virusshare.00095/Trojan.Win32.Refroso.bmqa-390b090c4ae12020fcfcd1b3d619c0bd43dc2a95fbc8d491ae9d4c978c2c8ed5 2013-09-08 10:55:12 ....A 66429 Virusshare.00095/Trojan.Win32.Refroso.bmqa-43492e1b5d66f2ff6567123612278ff354d820dc413e21e666182e7a6bc9fb7d 2013-09-08 10:26:58 ....A 217368 Virusshare.00095/Trojan.Win32.Refroso.bmqa-7e3b13e379e4838ac634df3c4fbf5fa43472aaeea27b3417cf125c703a7fbec7 2013-09-08 11:27:32 ....A 644608 Virusshare.00095/Trojan.Win32.Refroso.bmqa-82b4461b6900561288bb307164d1dd42b18282b3535bbb96378a8a9175c07538 2013-09-08 10:28:12 ....A 91621 Virusshare.00095/Trojan.Win32.Refroso.bmqa-9bcf702418fa03b5e1c9ae7986abd3e4bbe8414b311808d009ad22e765ed6a69 2013-09-08 11:46:22 ....A 178557 Virusshare.00095/Trojan.Win32.Refroso.bnpt-e46eb6ef9123c69fbda1273fcc4bb8829242e5873ee1e53264e4034a5596dd26 2013-09-08 11:24:08 ....A 85170 Virusshare.00095/Trojan.Win32.Refroso.boje-5224c80b37859ce2e7fd118f92f2683e1ae4b55216b199eefad030b3bf38301e 2013-09-08 10:42:08 ....A 61806 Virusshare.00095/Trojan.Win32.Refroso.boje-6004464562705599f58243b51499d608c7cf241fdab6402741437735c8165e92 2013-09-08 11:55:48 ....A 61774 Virusshare.00095/Trojan.Win32.Refroso.boje-69ddf9ce195dc365f0e7764f8987e352fd9886930a40e637f301c0a9643c3505 2013-09-08 10:42:28 ....A 61774 Virusshare.00095/Trojan.Win32.Refroso.boje-98d2eb6b53aa7cab4b83965830d9d99036e9aa4a4f5c4c34cb71bd620729d6be 2013-09-08 11:04:08 ....A 61806 Virusshare.00095/Trojan.Win32.Refroso.boje-dec13bb756747a0538b0b86b3b974241350512ee74dd0c5a20fcf248d68b43ac 2013-09-08 11:04:50 ....A 2121509 Virusshare.00095/Trojan.Win32.Refroso.boje-eba9966ea6ad265a6d5d7bd1debd02b938af5aada8f9512406c2e9b01a8fafb9 2013-09-08 11:57:32 ....A 111438 Virusshare.00095/Trojan.Win32.Refroso.boje-f9675c51826b4e31107aba92e079e3b3f9806652dd3bdf62daa79ec3c5aedfc5 2013-09-08 11:22:06 ....A 553054 Virusshare.00095/Trojan.Win32.Refroso.bsp-4346765c6b7d6f157b7ac3a144fa267299f5fc354d9b922f8fb40e9dfcd97d11 2013-09-08 11:12:22 ....A 123998 Virusshare.00095/Trojan.Win32.Refroso.bsp-bcd6387eccc93dc712e8d8bbca5af60bcd98716ee006175889bbc57e92d04683 2013-09-08 11:55:24 ....A 82813 Virusshare.00095/Trojan.Win32.Refroso.bvgd-7cd592c7a95453efb902464253b9b6825391569ad13dacc14bb6069085d8274d 2013-09-08 10:44:22 ....A 150682 Virusshare.00095/Trojan.Win32.Refroso.bvo-f60bc1e92c9bfdd425c38f531ebe10d2a93042f74c97f8e0c17edca6312f3217 2013-09-08 10:25:02 ....A 242240 Virusshare.00095/Trojan.Win32.Refroso.bwxv-6539dfa6033bcce47d0e7d55d14cc3f1eca7ff9ce7b120706e6da28b7f738c66 2013-09-08 11:51:10 ....A 278909 Virusshare.00095/Trojan.Win32.Refroso.byvt-4c43b5d8b1e6ccba9d95e9007e8dcc6cdf5324e890895605d7279f7b732b2fae 2013-09-08 11:14:56 ....A 278909 Virusshare.00095/Trojan.Win32.Refroso.bywy-f7ee7087059005b139e13b29d5c470945618bb7a437044c4f24b527c5d2e9ccc 2013-09-08 12:05:04 ....A 308305 Virusshare.00095/Trojan.Win32.Refroso.byxi-927aa9655ff3cd156e28164639252c4587f4e54ae47d071b3106d14573979e85 2013-09-08 10:28:50 ....A 405504 Virusshare.00095/Trojan.Win32.Refroso.bzik-b7b3d3cb83b514533763a43f086eabd85d1b5342ffa9b4b24218f9b1165654a3 2013-09-08 12:09:08 ....A 283388 Virusshare.00095/Trojan.Win32.Refroso.bzsp-1d7dadba4b2e4ee0a11ad158ced06ed4c6e398c9c32f9af42827c88870f73e1a 2013-09-08 11:37:40 ....A 270336 Virusshare.00095/Trojan.Win32.Refroso.cbut-8b0fc2b8e65a15c00a973be2fc715ac3182a147d5d5b7902e332641d7ab22c4d 2013-09-08 10:59:20 ....A 158163 Virusshare.00095/Trojan.Win32.Refroso.cbxz-ff1f17935e6784f09352c6b15cfb1652cefda2501658a273e4731f3443742b5d 2013-09-08 10:47:10 ....A 262144 Virusshare.00095/Trojan.Win32.Refroso.ccdc-971e88cfc07e5f94fcfe93cfe439f4665dcf831e74a0cf3be3139737a9506b8a 2013-09-08 11:13:30 ....A 65917 Virusshare.00095/Trojan.Win32.Refroso.ccpd-67466903d71fe24deb076314940e00af0dd0f70309c94b4e2186c628428b6899 2013-09-08 11:37:28 ....A 491261 Virusshare.00095/Trojan.Win32.Refroso.ccpd-82742ccb424c0535aff65b7c0840887610938d674d5ca6e124bad48025161658 2013-09-08 11:39:16 ....A 172413 Virusshare.00095/Trojan.Win32.Refroso.cdbm-fcf0309955917b343bae10aed5c94817a9aec52e6b791794e9f559951bc090f7 2013-09-08 10:59:48 ....A 139689 Virusshare.00095/Trojan.Win32.Refroso.cdbq-4f209d4addaba06fab1a8d19174a4439c9c90231c4022e0ad0e7664cd4107f0e 2013-09-08 11:15:06 ....A 262144 Virusshare.00095/Trojan.Win32.Refroso.cdgh-9678abc3cef938a0509b6e3fd91f4a99ace1aacee02685b9056c092e0186555c 2013-09-08 11:17:18 ....A 176509 Virusshare.00095/Trojan.Win32.Refroso.cdmv-bf000f865f37ccf9b00dcd3e68639be2152e75adc0d61a29210a1aa9a2d42107 2013-09-08 10:52:36 ....A 270336 Virusshare.00095/Trojan.Win32.Refroso.cdof-86cb63855cef3dfb4327a38f870929b213d640c8bfca120af8f03a7d55eeebb6 2013-09-08 12:16:20 ....A 107369 Virusshare.00095/Trojan.Win32.Refroso.cdzx-8254a7bce3f29bf38ffae64e42cd493ef0e961241f844c96f7ffd688b103d53a 2013-09-08 10:40:28 ....A 336317 Virusshare.00095/Trojan.Win32.Refroso.ceaw-eb8af642c43dd3b5086eabaf0cb83d802be445121e579167bb8b18c79f8e6300 2013-09-08 11:02:38 ....A 151933 Virusshare.00095/Trojan.Win32.Refroso.cebo-93cf5f34c7062044aea4c40ef7460e7b722d05ac2c58e3b867f6d88987cdfb6a 2013-09-08 12:18:16 ....A 264061 Virusshare.00095/Trojan.Win32.Refroso.cegw-23f8c7464a99d202f2e907542a40ea850bad00d4160fae1dfc72b9ea0eb9c373 2013-09-08 11:45:20 ....A 233985 Virusshare.00095/Trojan.Win32.Refroso.cesv-4abeafd8f8e87c49029a4f250751af4c8159856f5e5309395c3fcb636378b8c4 2013-09-08 11:36:04 ....A 70525 Virusshare.00095/Trojan.Win32.Refroso.ceti-35f3fe43d3d8eb2cab68bde8a4d54983322ff65620c4380abd1fe9d92c736bc0 2013-09-08 11:03:12 ....A 95700 Virusshare.00095/Trojan.Win32.Refroso.ceti-6727590162472eb45d7724d4e3e4791b6e0d2d69f953662947fca6d8157c9826 2013-09-08 11:18:22 ....A 284703 Virusshare.00095/Trojan.Win32.Refroso.cetp-e87da65164c2cc9d42f00c7f9a40ecb6cc357d881f7f4bec5bcf1d541722b0d5 2013-09-08 11:56:02 ....A 184320 Virusshare.00095/Trojan.Win32.Refroso.cezu-5e6fa42f0951f8717fbdb0df4a0a696cb5a6ab0edd03186a55918fcd6781a60c 2013-09-08 10:37:50 ....A 45437 Virusshare.00095/Trojan.Win32.Refroso.cfar-35750b8ef8e1f0771b0236280082c606eaa1b912a8f1f6482583a2315c2b8fc0 2013-09-08 11:43:46 ....A 210813 Virusshare.00095/Trojan.Win32.Refroso.cfar-d111c9b0b57694bbf2818ec5dd078efb795e0302cab65217a86cf3ee6f94906c 2013-09-08 11:36:22 ....A 45437 Virusshare.00095/Trojan.Win32.Refroso.cfar-df7ad0386623b1c3a3c6692d07ca377562a09152f9edfc9251993b98a6953627 2013-09-08 10:34:46 ....A 369402 Virusshare.00095/Trojan.Win32.Refroso.cfcw-ddcf953275c763c89682aa9fb35bb4edced1a2c66b9711cc1ce5f11eb2d334cb 2013-09-08 11:40:52 ....A 174525 Virusshare.00095/Trojan.Win32.Refroso.cfii-3bdf03138a7d4c2b26e2ab018dac417fe37ad8b52b90159a9c82a3677a912e5c 2013-09-08 10:30:46 ....A 313976 Virusshare.00095/Trojan.Win32.Refroso.cfnc-50b86699b0bb8e1875ea65a6105280689655d58b082f59e1d82c8c5e925ae4ec 2013-09-08 12:03:00 ....A 576114 Virusshare.00095/Trojan.Win32.Refroso.cfnc-7680a3b874435912a7bb5a49bdf96fb32273441982128531fe9af75914389e8b 2013-09-08 12:05:12 ....A 99416 Virusshare.00095/Trojan.Win32.Refroso.cgxe-1f9e597ae2f726a19ef737afcf43029c038cd347735e5d23ee86524f3d6a74b4 2013-09-08 12:12:02 ....A 266240 Virusshare.00095/Trojan.Win32.Refroso.cgyo-a432239f2101417dc93236bc7e27eb89c0f243805e02d2731d47d94b725f4315 2013-09-08 11:22:48 ....A 192512 Virusshare.00095/Trojan.Win32.Refroso.chae-8589a7bc998892e99b5e8aa67a60a39365e7f6828d1e7792f47e96248e0fa9b6 2013-09-08 11:55:36 ....A 222209 Virusshare.00095/Trojan.Win32.Refroso.chbc-78a6a240efc5605958f8d3e966c7762c5075f9405892c56ba80ab9a781b96424 2013-09-08 11:19:18 ....A 194973 Virusshare.00095/Trojan.Win32.Refroso.chrl-d48f168c38f08e2ca6b2187163e47d549fea4c659d7270dc708dfc6e2fb4ea3d 2013-09-08 10:50:44 ....A 367485 Virusshare.00095/Trojan.Win32.Refroso.chrl-f3e7e57fd273a180377f26658b6ba2ae319cca598a6cc70d17e574f71a4186a1 2013-09-08 11:33:30 ....A 415786 Virusshare.00095/Trojan.Win32.Refroso.chwe-5846784e79752df2ad2a6f4d3786713ac11bf004260c45b88cc4cfcd72c01428 2013-09-08 11:29:18 ....A 150528 Virusshare.00095/Trojan.Win32.Refroso.chww-d905139341dc7cee3959e6c0e0d92115486d56bdaaf03c66d0aba33be64b3964 2013-09-08 11:31:42 ....A 234365 Virusshare.00095/Trojan.Win32.Refroso.cici-ef470f72f9dcd209b05311baf75817ab6e207bc3a951e851e373b64a1edfeb86 2013-09-08 12:13:08 ....A 94109 Virusshare.00095/Trojan.Win32.Refroso.cinx-8216466fe9e1ad54c9e9b164300175902c8a48a773312b0a20f5cf9b1adf4101 2013-09-08 11:55:00 ....A 119391 Virusshare.00095/Trojan.Win32.Refroso.cinx-df4b55b2cbcb7eed02e6ddc49f1d1cba55e9a857cb97aeff468bff9e179eb52e 2013-09-08 11:38:48 ....A 81277 Virusshare.00095/Trojan.Win32.Refroso.cioo-6ad340aa284a9a90b4586793459216b3b028a8df05e91f344cc2710884ba783e 2013-09-08 10:57:02 ....A 71037 Virusshare.00095/Trojan.Win32.Refroso.cioo-d1852c5c52b6a19553170c5ccd4b651d3f7d3e1b62de06220f2050f4e1bccbc9 2013-09-08 11:09:28 ....A 151552 Virusshare.00095/Trojan.Win32.Refroso.ciro-4416338c75313ae5b20ba83964059b4a1a8d701ae25fbd84793a4a4f52990e08 2013-09-08 12:08:32 ....A 52736 Virusshare.00095/Trojan.Win32.Refroso.cjfe-9826bae9fd5cb0907dbe7991b57373ebd3a0c033b150f93f5f62cfbb54dd1920 2013-09-08 11:19:10 ....A 161943 Virusshare.00095/Trojan.Win32.Refroso.cjpb-7c7c67204cf16120cff209b229daeeda477e124335f2a848c0f4942956f62178 2013-09-08 12:02:34 ....A 275226 Virusshare.00095/Trojan.Win32.Refroso.ckcd-89c21bf744f86b5397dd9ec05763e5ee4ee1dc0722246d98bcc73f0efc4c1987 2013-09-08 10:55:44 ....A 258429 Virusshare.00095/Trojan.Win32.Refroso.cmgc-302a30db2b1e514445b489d29ed4c4452440d44534fa5f836c1c49a232a13fb2 2013-09-08 10:29:44 ....A 258429 Virusshare.00095/Trojan.Win32.Refroso.cmgc-9ed0e3f1d943769ab9107f6cfc5662413b092f5e3a9dd0ce4444b107069bc7c2 2013-09-08 10:30:18 ....A 258429 Virusshare.00095/Trojan.Win32.Refroso.cmgc-d25937f901e87943a50a65527a240072f8cc156941cbc245ca635f19fef2bfa4 2013-09-08 11:09:22 ....A 266621 Virusshare.00095/Trojan.Win32.Refroso.cmpo-fe8a36c7f5a4a26ccb5cc1952f0d004de1e84fbc81821a702c8a0fa3cb0d6682 2013-09-08 12:13:02 ....A 126333 Virusshare.00095/Trojan.Win32.Refroso.cmpt-fec038e0b6b1d1fed1c5406172c1bb7acab34f2996a2ced3e3f5bfd3258837a3 2013-09-08 10:56:52 ....A 351311 Virusshare.00095/Trojan.Win32.Refroso.cmus-32820ccc623795d598cfe1a0509687b7774d506ddb506c06e907453ed0f73f76 2013-09-08 11:11:10 ....A 154221 Virusshare.00095/Trojan.Win32.Refroso.cmus-957addc51abdc688f5da80c1e4c4d3702c8c01562d071fa565be1f9adbd1bb0e 2013-09-08 10:24:54 ....A 128893 Virusshare.00095/Trojan.Win32.Refroso.cmus-d2db2f1e88e91e6e9a2cd095bd83bc46a8766db15729f2f43fbcf59587fb4761 2013-09-08 11:32:10 ....A 170877 Virusshare.00095/Trojan.Win32.Refroso.cmxi-7889e1f12e8e4f4875bb2ddc4a2198d35d4b7e9983a1bc5998f0ceadd2f992a4 2013-09-08 11:28:08 ....A 71549 Virusshare.00095/Trojan.Win32.Refroso.cmyt-300c88c98ec4e995ebfff5e64c589f979275cac2967211eb0044889990951abc 2013-09-08 11:26:54 ....A 106913 Virusshare.00095/Trojan.Win32.Refroso.cmyt-f146d3e87391c0fc884d20ba969eabc09b49609d85d22afe7adaeba1416264f6 2013-09-08 10:37:32 ....A 176128 Virusshare.00095/Trojan.Win32.Refroso.cmzd-4259721db8775104768b062bcbf20fe9bbd705bb831c1ba9c381e231b73f2c94 2013-09-08 11:31:30 ....A 497664 Virusshare.00095/Trojan.Win32.Refroso.cnvs-3e9b386fceca59f7f1d90742eff982946ab61e8758f02cc0a253891a602d46a2 2013-09-08 11:14:46 ....A 173437 Virusshare.00095/Trojan.Win32.Refroso.cnvs-6b00260b5b46f4c291142a84cab3f61d60273c651627e0940c6b76f09ada81a6 2013-09-08 11:14:56 ....A 173437 Virusshare.00095/Trojan.Win32.Refroso.cnvs-795dac97a22add47f1469939aa91972ab3941d3934beacbadb3c134c7587c172 2013-09-08 11:28:10 ....A 127357 Virusshare.00095/Trojan.Win32.Refroso.cnwq-320e148a7ae38c8a19fe502b5a65f800fc7bb0ca0a3ed91ef5ef8af325040fc5 2013-09-08 12:19:50 ....A 460016 Virusshare.00095/Trojan.Win32.Refroso.cnwq-e30aa79dcac9df7474ee9ce8f249d88979a0a88a1605c7cf3bb6e6b26989e18b 2013-09-08 11:52:34 ....A 152484 Virusshare.00095/Trojan.Win32.Refroso.cnwq-e3914be010fd00e0b0a84c496f650d787f6f9bc1d8ed5a69824581a796aad77d 2013-09-08 12:09:10 ....A 460086 Virusshare.00095/Trojan.Win32.Refroso.cnwq-f6db2de2e11740b17cee72203661e6be9df4401b06fc9c79bfd3a984b5a79880 2013-09-08 10:24:56 ....A 174288 Virusshare.00095/Trojan.Win32.Refroso.cnxi-f32919addf9ce4a6bee065880f39b2706b94e0f7ff1f75490f447eba7f5bb797 2013-09-08 10:26:46 ....A 117629 Virusshare.00095/Trojan.Win32.Refroso.coda-44947b4411a01160f527d64cff30ea65106bcddc7c292824bd5d26674506617e 2013-09-08 10:55:26 ....A 339325 Virusshare.00095/Trojan.Win32.Refroso.coda-61ae02e9cc750f2a4151aed51074762b5c880cbf6bc407ab928178b06cb5e581 2013-09-08 12:10:26 ....A 117629 Virusshare.00095/Trojan.Win32.Refroso.coda-f84956846ca9d339eb625663f1fce5819b7986b0abf60ded0c503094ebf4f192 2013-09-08 11:58:48 ....A 291926 Virusshare.00095/Trojan.Win32.Refroso.cole-f736a41dee9ccfe98cd3bb56d15afd5197b8d534d101b1adfb24e4187b97f842 2013-09-08 11:23:52 ....A 287101 Virusshare.00095/Trojan.Win32.Refroso.coul-3f293b24fd904b3fd1ba014752cc2333b5670d52cfedd5930971943b61a8afec 2013-09-08 10:58:42 ....A 108452 Virusshare.00095/Trojan.Win32.Refroso.coyu-119a91d19360e654499c172b6b2d2f3a1d343f800f54c8f214c19a16f8829cf4 2013-09-08 11:46:44 ....A 151874 Virusshare.00095/Trojan.Win32.Refroso.cpbi-2f3655e1b3a740955159d5450cd52fee75f7aa29dc4f2b48f06576820097a058 2013-09-08 11:41:30 ....A 83260 Virusshare.00095/Trojan.Win32.Refroso.cpbi-f2149ce5aff545b508019c58c4536f776c416e7429e9bd23a13262459cf2d8a9 2013-09-08 12:01:08 ....A 225280 Virusshare.00095/Trojan.Win32.Refroso.cpiq-80fe803f622085123e3b7690d70079f313e3735761580c67e2189a6da71acaca 2013-09-08 11:21:26 ....A 147837 Virusshare.00095/Trojan.Win32.Refroso.cpnu-59d4cff5a5f2bdc7d7decf9a470abd6c09050f1ecc7d4d8b0d96c9e8b7acb7fc 2013-09-08 12:07:12 ....A 94208 Virusshare.00095/Trojan.Win32.Refroso.cpoo-2920872fbc4c16a3ec7c3cbe188f6dd5b0c4cc2540a665c36059b148d5abc795 2013-09-08 10:27:32 ....A 101460 Virusshare.00095/Trojan.Win32.Refroso.cpoo-5ab5805a4202c220ab71454b465c865c5c94bf9b1e9c44256d5fefd6fa0f2336 2013-09-08 11:26:10 ....A 260351 Virusshare.00095/Trojan.Win32.Refroso.cpoo-de89107bdf38b119632d1940525ae5588076db52601b740126e4511f1a5c1f6b 2013-09-08 10:34:46 ....A 95101 Virusshare.00095/Trojan.Win32.Refroso.cpot-e556ec570d8aa005f37ca38f00296bfcf562f37cde3432dfe4c99c158a223fcb 2013-09-08 11:55:10 ....A 160125 Virusshare.00095/Trojan.Win32.Refroso.cqaw-3724bf61136560babe32652b5b95d9ffb34694bd27bcf0c03fe211afbebc41b3 2013-09-08 11:04:08 ....A 505498 Virusshare.00095/Trojan.Win32.Refroso.cqaw-d57a50e67993cc427f38c52823725bc229bbb8252740b24b032f4295b9d86183 2013-09-08 10:49:24 ....A 312189 Virusshare.00095/Trojan.Win32.Refroso.cqtq-3177ed16f837a2ed55b2553a811402689567900a5e7096dade6aa7a8820720ef 2013-09-08 11:40:46 ....A 204475 Virusshare.00095/Trojan.Win32.Refroso.cquq-0bfa85288a55a51c96dc17804f5b90c4059098d13c9d9da24ff109381a391a88 2013-09-08 11:51:24 ....A 245725 Virusshare.00095/Trojan.Win32.Refroso.cquq-89b924f5c2a3af4eb9896baf52e238db9092e6fb6249cf73dc5f6a6777d1648a 2013-09-08 11:09:14 ....A 1319293 Virusshare.00095/Trojan.Win32.Refroso.csnw-95baac63c436f1cde49de518bca07560bfee5a0eeb6b30e289c1a614498816e2 2013-09-08 10:51:32 ....A 100000 Virusshare.00095/Trojan.Win32.Refroso.cswc-4373c4296db6be79df3e7dd80b1fb5e0937907188796adc61c4b7061132a3208 2013-09-08 11:09:30 ....A 65949 Virusshare.00095/Trojan.Win32.Refroso.ctci-772012182a8cb8fbbb2d526a3a45c2b0b08cb3b2410cfc2802783e7a7d65ae75 2013-09-08 10:45:04 ....A 65917 Virusshare.00095/Trojan.Win32.Refroso.ctci-7a4de71254a5c2c66df869ebb958536153aab1ee05acd8dc4317b64cb34ffb15 2013-09-08 11:25:18 ....A 65917 Virusshare.00095/Trojan.Win32.Refroso.ctci-8d37302f328c0af7084aa50e22d397968c4b133386fd3abc27777d21145c09c8 2013-09-08 12:07:58 ....A 117117 Virusshare.00095/Trojan.Win32.Refroso.ctpv-6ba45e3b7ba7981758e440b8c2bcc2bc153408044d8b4ef46d04354d7d81dbed 2013-09-08 11:53:16 ....A 142240 Virusshare.00095/Trojan.Win32.Refroso.ctpv-cfe1588482ec6e3df3c9f928422febd2eb032e4150d651140b9fd262b49535d9 2013-09-08 11:18:38 ....A 307882 Virusshare.00095/Trojan.Win32.Refroso.cumq-277dc1b9a93b9cc2d10ab1ee150b3229638671b0b45a3d58ddb3d0d6f04ca1e9 2013-09-08 11:01:58 ....A 307973 Virusshare.00095/Trojan.Win32.Refroso.cumq-473022f8342497c30c0c12521060a29a4fcc7c21d525f45010b4810c7a7f42f2 2013-09-08 11:21:50 ....A 222109 Virusshare.00095/Trojan.Win32.Refroso.cvlt-2a9df3e08a5579a9a335aa8174118dc1edbd9802a76ed876fa1c01e30947c479 2013-09-08 12:01:18 ....A 80144 Virusshare.00095/Trojan.Win32.Refroso.cvxj-e0cc047f323b9ad167e2331575f7d5c1ff76b8ee799ce07cdf83f3735ec0700e 2013-09-08 12:01:44 ....A 271229 Virusshare.00095/Trojan.Win32.Refroso.cwbk-522bc16bd870407d5391ce88914ba0d63ce8806c5a778d169fcfc87d19688060 2013-09-08 12:11:42 ....A 312082 Virusshare.00095/Trojan.Win32.Refroso.cwcc-a4b04060f165bfe165a0051c0a4594e2412f832d2f1aa91b3e780925012edbbb 2013-09-08 10:35:28 ....A 341197 Virusshare.00095/Trojan.Win32.Refroso.cxyd-bfb5cf5f5015d5c3a6f2dc1068ab0345a3d48c0aa751c8ca9c8c190b2b206183 2013-09-08 10:58:56 ....A 156461 Virusshare.00095/Trojan.Win32.Refroso.cykr-538c6e2d6edfad33e4b4891c0f08d41e573bcb90b696db31d6a050d5a2f33081 2013-09-08 10:36:22 ....A 543101 Virusshare.00095/Trojan.Win32.Refroso.cykr-5c27c4d6d0488ccf650c091eb42af1f98d6dfffee645b94752417331b7139e3f 2013-09-08 12:01:08 ....A 157565 Virusshare.00095/Trojan.Win32.Refroso.cykr-876871fcd45ff210c8a67bd3af04ee367cacabce9694458f3a3e615bc9e27774 2013-09-08 11:43:08 ....A 202240 Virusshare.00095/Trojan.Win32.Refroso.cyqy-6cdb00bbbcd72e5ec4b249de56618587d2340d2558cbd9b9f66866754e6134c9 2013-09-08 11:27:26 ....A 137597 Virusshare.00095/Trojan.Win32.Refroso.davm-30118d351265b6984f7ac677840c6df051a30851fbfe2db9cc9ba27584cde105 2013-09-08 12:03:36 ....A 287101 Virusshare.00095/Trojan.Win32.Refroso.dbqs-6f203c4afb20c69be303cbec9d40bc42f85aec4e1537371077c4f8503b7b5b71 2013-09-08 11:47:10 ....A 1331514 Virusshare.00095/Trojan.Win32.Refroso.dbvv-3f274f6c9db6615fcabe0bf20dc432179c15f1ffbba5317bb25ade2add728553 2013-09-08 11:58:40 ....A 262349 Virusshare.00095/Trojan.Win32.Refroso.dbvv-fa15504f4dd86d59744c3b8a7a0d6bd5258ad7f4b88a9271ca6ba32d9abd1d25 2013-09-08 10:31:34 ....A 131453 Virusshare.00095/Trojan.Win32.Refroso.dcac-7683dc8ecb080819116d90efe5a07b390a5cba5269540c822c6358115e9bdb1f 2013-09-08 10:47:52 ....A 102781 Virusshare.00095/Trojan.Win32.Refroso.dcac-f7890ea1250bc603110d9c11b6e73850aa184ee188ef1c00aa2cfa6d0e9ae0e8 2013-09-08 11:11:44 ....A 96125 Virusshare.00095/Trojan.Win32.Refroso.ddam-69834b36fcfb22101caa90a5d6a85f8a5cde96744dd220bfb62da73cb5ef36b9 2013-09-08 11:22:50 ....A 96125 Virusshare.00095/Trojan.Win32.Refroso.ddam-7b8b190d62f39b79b12892d75d46aaad4b0725f8dbafb100dec4074dfdf1edce 2013-09-08 12:19:40 ....A 96125 Virusshare.00095/Trojan.Win32.Refroso.ddam-d47f21a312d4030bb3c756def2e6d75bdd0cd5e059204e6b5c21d977932aedb2 2013-09-08 10:49:18 ....A 96125 Virusshare.00095/Trojan.Win32.Refroso.ddam-e449c924621106da465c247a84a1e86cfbf42a18b18d54c3c9586085f1820357 2013-09-08 11:23:32 ....A 121699 Virusshare.00095/Trojan.Win32.Refroso.ddam-f4b075b2003a5e4fd7afc48191961a4c8e590fdc8fda902448a19437bc9b5027 2013-09-08 10:52:32 ....A 229376 Virusshare.00095/Trojan.Win32.Refroso.ddbm-1b4402b119bda2f9417b34bf093da84cc30c7c3a7d7a235a79e9036e4d7c8328 2013-09-08 12:06:18 ....A 90157 Virusshare.00095/Trojan.Win32.Refroso.ddhl-ea90362d83f4d9418dcdb383d7853eaafda3d67616068c9497b55ae9ee0b0670 2013-09-08 10:34:30 ....A 381853 Virusshare.00095/Trojan.Win32.Refroso.ddlc-8830de28a3431a0a6230333db0253a1976d75f4414e2080d1361c2658f2e5c1d 2013-09-08 11:41:06 ....A 202879 Virusshare.00095/Trojan.Win32.Refroso.ddmy-2b1154de0e2c2d0224c727f594fbe343817006f714460255ca9274183b7524f1 2013-09-08 11:19:18 ....A 202879 Virusshare.00095/Trojan.Win32.Refroso.ddmy-9ab35a64686c6a95fa0ba2951668197e1d11b96afdde9a006a6ee4b09878043f 2013-09-08 11:44:22 ....A 278528 Virusshare.00095/Trojan.Win32.Refroso.ddyd-7228b52d323c25d2976aabe3d48f504cb9f4146082bc08a95bee1b69257acdac 2013-09-08 11:09:10 ....A 126298 Virusshare.00095/Trojan.Win32.Refroso.ddzf-9159fc0c1be6d884073ebdbc85884cda8688c4a4d1f5c6931faa58265840bf8e 2013-09-08 10:36:34 ....A 57213 Virusshare.00095/Trojan.Win32.Refroso.decd-dd87d587ae194ff3274d948f9aa0577d364ad612a4d7fda507f5ff7f83780c7e 2013-09-08 11:47:40 ....A 188797 Virusshare.00095/Trojan.Win32.Refroso.decd-f8e0b42f4496604d05a0ddc93a94872263bd9e59891a6fcaaccbabf3e9b2bf78 2013-09-08 10:37:00 ....A 57213 Virusshare.00095/Trojan.Win32.Refroso.decd-fb316cf07e41c15b8e74932074c0654a6571cfc254fac6ec82e9ffc32e139052 2013-09-08 11:56:38 ....A 106669 Virusshare.00095/Trojan.Win32.Refroso.decs-62c649a676feb2562a6f20f0c5d18a431ed758f06b47b0b05052edd3ced7616b 2013-09-08 11:57:32 ....A 101757 Virusshare.00095/Trojan.Win32.Refroso.deed-f2bb819bc46f9f8ecc03ac16175b238bbca94f3c401096209bbe146a64b420a8 2013-09-08 11:05:22 ....A 121213 Virusshare.00095/Trojan.Win32.Refroso.dehj-eaef1df0503a6f995fe91e944f9eca56275af2675921587c6d581225721e80ab 2013-09-08 10:32:44 ....A 606970 Virusshare.00095/Trojan.Win32.Refroso.desb-1d65abaec8d363328afe5eb3edfb4c58ab042a003536635bb0c0ebe1f23a9567 2013-09-08 10:34:54 ....A 176328 Virusshare.00095/Trojan.Win32.Refroso.deum-86163e344d3ec8de6accd97714eaa0997425ff7d82ed26456752af9620061a71 2013-09-08 12:19:24 ....A 287744 Virusshare.00095/Trojan.Win32.Refroso.dfau-c646fb03eded06c965a3094d129a86362cf8f6f5dfa21bc33a1016a7a6e9e672 2013-09-08 10:25:56 ....A 72061 Virusshare.00095/Trojan.Win32.Refroso.dfnc-aea40b72ae884bf5ba92311d8ae609aa04af3698c2eb503d3dd3b6e6dc119e87 2013-09-08 11:33:52 ....A 72061 Virusshare.00095/Trojan.Win32.Refroso.dfnc-d547a38939ee84174d204d4d9e46a380346c51df39e5f740386c3ff501b45b21 2013-09-08 11:27:22 ....A 374653 Virusshare.00095/Trojan.Win32.Refroso.dfqj-234e97df9bc463dca45b84bb0860c2c59ea3cea74fc88a61d6dac3f150de54c1 2013-09-08 11:03:12 ....A 399800 Virusshare.00095/Trojan.Win32.Refroso.dfqj-51a23b2eb89a9f8b8757a97f8b96df5a2a52b2777f1a3052a561ceb11bf4b643 2013-09-08 11:55:20 ....A 75165 Virusshare.00095/Trojan.Win32.Refroso.dfqj-5741a4260f632486ad5278d3201c1bfafa7d8351a8c87fbbdac88b89f0f7d346 2013-09-08 12:03:06 ....A 75133 Virusshare.00095/Trojan.Win32.Refroso.dfqj-701528b6325270fcaf2361012949b584a4925befa491b9983289e76bf442880a 2013-09-08 12:05:42 ....A 75165 Virusshare.00095/Trojan.Win32.Refroso.dfqj-84fd86acc18406254d3b2a8d124bd4c38257a9ce066bef4354dfbaeef6205aa3 2013-09-08 11:30:14 ....A 109568 Virusshare.00095/Trojan.Win32.Refroso.dftc-e1c7ca7b3487b575148fc5c850ee72c8c8cfd3436aa764e7b17bdec4c4783e51 2013-09-08 11:09:40 ....A 132879 Virusshare.00095/Trojan.Win32.Refroso.dfuh-a58b3212c7d699503716ef06f4bb3f94243f831e0e8ebe8d93aea719b634e2ee 2013-09-08 11:02:44 ....A 107901 Virusshare.00095/Trojan.Win32.Refroso.dfuh-efa8e65014500b735deda0a419dcc367c6edcecde02549cf89d4624df2f587e0 2013-09-08 11:37:06 ....A 9458176 Virusshare.00095/Trojan.Win32.Refroso.dfwp-e54a2ab094832c96f77507f7d09b86afbb7613905b90af0c689c0e54d056f41d 2013-09-08 10:32:50 ....A 132478 Virusshare.00095/Trojan.Win32.Refroso.dglf-419e4c90a80e9974b6149ccdd006088fe19fb15b64af8b07dc4703a0120ef20c 2013-09-08 11:51:44 ....A 132478 Virusshare.00095/Trojan.Win32.Refroso.dglf-66f74cafa16d57bb35a3b9cc531f7364f5b0afd2c393a284ffeec501e0e91c35 2013-09-08 11:10:58 ....A 467325 Virusshare.00095/Trojan.Win32.Refroso.dgos-f1fdfbd3b93d3c3c68ec33340fa050179089744c749dcb99082aee7b3848aed2 2013-09-08 11:38:56 ....A 164221 Virusshare.00095/Trojan.Win32.Refroso.dgyr-48a739db0c4970e58c503add86f2cf20384a6175ac8c9561176f9332638151df 2013-09-08 12:10:04 ....A 70144 Virusshare.00095/Trojan.Win32.Refroso.dgze-3e65d267c6ffcdd7f84b84e4a5a929417080ed9924e71f8d6f34aa390662008d 2013-09-08 10:36:10 ....A 130637 Virusshare.00095/Trojan.Win32.Refroso.dgze-649fc08f69c1d9ea55c2133211008035e3394d328991a2ed5b247d2f27ee107a 2013-09-08 11:54:26 ....A 105885 Virusshare.00095/Trojan.Win32.Refroso.dgze-8499d1edaf8a0f30850e4d9fe7c05d21be7c3e798fbf7ffa8f6693909fbe9562 2013-09-08 11:44:26 ....A 76669 Virusshare.00095/Trojan.Win32.Refroso.dgze-e691f7b63aa3ba7f88a62b8fdbb2a3c1149ea5098624f624b6c93ee75048476b 2013-09-08 12:12:22 ....A 94209 Virusshare.00095/Trojan.Win32.Refroso.dgze-f8429759935cd4c8c807d864708ea7cd6506f0ac4b248965af75b0dc649d1615 2013-09-08 11:08:42 ....A 130637 Virusshare.00095/Trojan.Win32.Refroso.dgze-f8be89790ad8f489aaa1dfdfaa02060bd81c9b9e00a1726c924dab6e18833d0b 2013-09-08 11:22:58 ....A 83131 Virusshare.00095/Trojan.Win32.Refroso.difu-f166a59f6f110e448fb4d2ac45cd42a39ba38ba0df66a201733bf59333979b31 2013-09-08 10:24:50 ....A 262525 Virusshare.00095/Trojan.Win32.Refroso.dior-9371f6d65c1a6f1cce72114ae8ab3f1d633ca2edf8b9bae177cd1e0c5b6dc8fa 2013-09-08 11:37:16 ....A 6656 Virusshare.00095/Trojan.Win32.Refroso.diub-e17d8c821c47016b18a686ff06686d0483e9030dfc7bc717e618528869889d80 2013-09-08 11:43:08 ....A 55197 Virusshare.00095/Trojan.Win32.Refroso.djtb-eee195d892d80330f32703b2bb78ce4387cb8685e472055ce283dad27a592000 2013-09-08 12:07:08 ....A 103837 Virusshare.00095/Trojan.Win32.Refroso.djuv-3b442c5a3da33371f7ae0422837656e282442402dfe6a194ead8bc16beab1fad 2013-09-08 11:29:46 ....A 128962 Virusshare.00095/Trojan.Win32.Refroso.djuv-4fd3d4a649d72388b41e35cd7b54402c54f61fd20c3a4b8b6c0cd3494f4dab97 2013-09-08 11:42:24 ....A 103805 Virusshare.00095/Trojan.Win32.Refroso.djuv-7c690ebb6cb7d6d734cb641a46fb5d2441789aebfc85ffdc456509d3f4893264 2013-09-08 11:15:06 ....A 53760 Virusshare.00095/Trojan.Win32.Refroso.dkdr-4745ab9d7004280329137bbc3d12b85f8da5c87156c3430d44da137eaf63fd75 2013-09-08 10:29:44 ....A 131080 Virusshare.00095/Trojan.Win32.Refroso.dkvd-50044547e33e38761bc249f53c38ab9463ba46bf25d6f7a6d69cb9964ebf837a 2013-09-08 10:24:10 ....A 2433822 Virusshare.00095/Trojan.Win32.Refroso.dkvd-c40af3881ef8d48f471e983685b3bac6b07f0c5ff94913ec4529f1980c923f8d 2013-09-08 11:04:36 ....A 131072 Virusshare.00095/Trojan.Win32.Refroso.dkvd-d643e9cfce9e08812502c682bfc98e218e9556015623e9a80e17e6e2e8157b5f 2013-09-08 10:26:38 ....A 205801 Virusshare.00095/Trojan.Win32.Refroso.dlhh-6b347d8fd887fe2d1c4dc475ad2cc1a0ece54821b285ad1445e7dc66a91f3215 2013-09-08 11:02:22 ....A 181758 Virusshare.00095/Trojan.Win32.Refroso.dnhb-4c86e9f36633f196251f4f6c722cc1592daacbd1117e94743c7f247568b249bd 2013-09-08 11:13:22 ....A 549758 Virusshare.00095/Trojan.Win32.Refroso.dnhm-2129e0de3a893290315ee3118801a06c9a0b19cb086dc1b2db88db99f625a8f7 2013-09-08 11:08:16 ....A 327549 Virusshare.00095/Trojan.Win32.Refroso.dnyi-d3c95e23d60677bf6fc86ef6f88004f4b22d9765e888ab12a38a4bd0fb66bdd8 2013-09-08 10:35:00 ....A 80896 Virusshare.00095/Trojan.Win32.Refroso.dopx-300b745d08d7e5d67f0823f7c4fd91c7902e3af153a266122b80ab2df74847c2 2013-09-08 11:40:54 ....A 174080 Virusshare.00095/Trojan.Win32.Refroso.dotm-4ab8569498cea512e6b22f03ea02bc46c0777d238530abc07ac49099924886f1 2013-09-08 12:11:46 ....A 483528 Virusshare.00095/Trojan.Win32.Refroso.dpyr-47e0b399b88419ea8581a72273781caa9e71ee51438bd112e1a608a2259314c1 2013-09-08 11:59:06 ....A 570964 Virusshare.00095/Trojan.Win32.Refroso.dpyr-ba734364de8f45c36fd688e40450fb6416826285db2b9c2e214585f85d7d4288 2013-09-08 10:58:56 ....A 282624 Virusshare.00095/Trojan.Win32.Refroso.dure-3798260e6d1d00a354322ff8310e042fcc19942ecff8454b52f11a5fbfac3769 2013-09-08 11:10:12 ....A 195584 Virusshare.00095/Trojan.Win32.Refroso.ecgz-897277c59124124f418c5b4f4373c6fc0473c93218676aec5d98ec7498407133 2013-09-08 11:16:28 ....A 290554 Virusshare.00095/Trojan.Win32.Refroso.elis-85a191a2d86657e1dbef23e009b645de7bd855d90ceda2db99d8847615b66830 2013-09-08 11:34:20 ....A 331776 Virusshare.00095/Trojan.Win32.Refroso.elsh-8263cc945330feec1ff4433b796c59bf2ad585631f0169371598f4553b55a425 2013-09-08 11:42:56 ....A 187261 Virusshare.00095/Trojan.Win32.Refroso.etor-26c84e710010833a404e89980092c062d0d67877161275109f7f730b8c86b00f 2013-09-08 11:25:18 ....A 58276 Virusshare.00095/Trojan.Win32.Refroso.evrb-84cd128d3928e8bb649ad7687c722c037625283a9bf230c6160f010ea6bc48d2 2013-09-08 10:52:54 ....A 249856 Virusshare.00095/Trojan.Win32.Refroso.extg-319751ea3a2bc68d5cd976f1380d731ac0f97086e372e59db903d2ac3f22df05 2013-09-08 10:24:00 ....A 1637790 Virusshare.00095/Trojan.Win32.Refroso.eyky-3d7e361aa3c3e6d7f1504da47fd584737f4e189d224ea0f54cb103b07d72a6db 2013-09-08 11:17:40 ....A 3340596 Virusshare.00095/Trojan.Win32.Refroso.ezel-cebfee684759c58eab036eac1e5db7032e97bfc28ea2ae177a62b5ac45b2e5c1 2013-09-08 10:50:16 ....A 421896 Virusshare.00095/Trojan.Win32.Refroso.ezxw-c8bc2bdb2dd9e84c2c20a1c7d9b1dfd441197ff83e8c15ef9f644062cfde415e 2013-09-08 10:29:26 ....A 100697 Virusshare.00095/Trojan.Win32.Refroso.farh-4fe920bc4048fdd03d8b2df0c5619173ffae17dfcbff1b1e2e24ba9da7e490d3 2013-09-08 10:33:02 ....A 262057 Virusshare.00095/Trojan.Win32.Refroso.farh-784a370fa62cda24fb3837771c2977acd0d205c74ab50b58026a157988e18b49 2013-09-08 12:00:18 ....A 132608 Virusshare.00095/Trojan.Win32.Refroso.fbnn-6a922bbab028aac96398c10e4edb19503bfc8e50758f9d9df83c41742d3b633f 2013-09-08 11:48:56 ....A 61740 Virusshare.00095/Trojan.Win32.Refroso.fhpb-14ef2a5bc70b4f4df85a6cc0441fa1a8540e3599f3d8715b7ffddf73bc1d78fb 2013-09-08 10:59:20 ....A 61740 Virusshare.00095/Trojan.Win32.Refroso.fhpb-5c27beb3cd3ed82074b60e43099996763ca2c01c2776527aebaeadbfc9dc7dd3 2013-09-08 11:05:38 ....A 113972 Virusshare.00095/Trojan.Win32.Refroso.fhpb-a36bb3ca6fee4257be73e2ee0e30d9461736a183d3916e21241873e3561c0c93 2013-09-08 11:19:58 ....A 51069 Virusshare.00095/Trojan.Win32.Refroso.fofu-102ee2ee5ad246e1234226e9b5f4b6b860018e947872acc7fe01f16632939f81 2013-09-08 10:43:06 ....A 176509 Virusshare.00095/Trojan.Win32.Refroso.fozl-e36c6a46b5423173840ce85f63133b331b9ee2325e7c36e212e2e481312de53f 2013-09-08 11:04:50 ....A 248320 Virusshare.00095/Trojan.Win32.Refroso.fpwb-7e719717dddfd9bf1384b2561f59a30b4097eb9ddc25066cead34e612c1aa3da 2013-09-08 10:44:50 ....A 128065 Virusshare.00095/Trojan.Win32.Refroso.friz-6f86ba704110114bb82be16e552c69a88b3a1c24d02b1bbd5909e73dfb229de5 2013-09-08 12:05:22 ....A 103293 Virusshare.00095/Trojan.Win32.Refroso.friz-c103fd86bd099850e4ccb05a1baf8fc1c9362771335ce9d21f6400f253556104 2013-09-08 12:16:52 ....A 187239 Virusshare.00095/Trojan.Win32.Refroso.frpt-e38e0c186e7b64d0aee748bc763051747d13ee5b14d722ac539f6fa3a164ef12 2013-09-08 11:59:18 ....A 405504 Virusshare.00095/Trojan.Win32.Refroso.frrx-5b59a3970a7bcbecba7e51507afd7780c5585b2238a3d00f1565237164259f9d 2013-09-08 12:03:28 ....A 258429 Virusshare.00095/Trojan.Win32.Refroso.fssu-ae03c534c8a0c7336acbe8ff1738dfcb6ce7457f2cb4a1a8ab1bb03e7ea16fb7 2013-09-08 10:41:26 ....A 180224 Virusshare.00095/Trojan.Win32.Refroso.fvsv-e1dddbbf97da9c6625243b21d22503ee0088a198b9d354e80cad273ec199cdb0 2013-09-08 11:42:30 ....A 218493 Virusshare.00095/Trojan.Win32.Refroso.gckn-aac39fa5ce826a33dde07c57821d77af92bedd2ae51ce040eba2f0e21c8e1eca 2013-09-08 11:11:00 ....A 421888 Virusshare.00095/Trojan.Win32.Refroso.ghoa-9bd47ed58a3f56283e70a69e36dc98ae876fb59af1f6f64f0393c5d7cd683943 2013-09-08 11:32:14 ....A 176581 Virusshare.00095/Trojan.Win32.Refroso.glsw-1aa19531586222fb9bdc58f5682c68ccd843f46b2a158d4ef7389d3f83a2559d 2013-09-08 11:14:54 ....A 72573 Virusshare.00095/Trojan.Win32.Refroso.gnov-9500a35ab7891b9929c93b326226032538956c2e69705bc0ab2d79109b2c579a 2013-09-08 11:00:40 ....A 710211 Virusshare.00095/Trojan.Win32.Refroso.gnqp-c213a80ad3e2e4f6f230fb6a1b439679827826f222f0a7c8f7b897b34ef805fc 2013-09-08 10:31:38 ....A 345469 Virusshare.00095/Trojan.Win32.Refroso.gpbj-898d26d4f92e3bb8dc555fa5e281d0ee6ef999a37266d784482bd7c23433e43b 2013-09-08 11:35:28 ....A 307714 Virusshare.00095/Trojan.Win32.Refroso.gutp-61d64857b8584ff1e6018756f4b38f71d66fbfe7d005982f37878ce749eb5949 2013-09-08 11:36:22 ....A 131080 Virusshare.00095/Trojan.Win32.Refroso.gymb-85e6d6f8325670d9bd9807064dfe24902dfeca9c032c0c097884c665ada8f947 2013-09-08 10:38:46 ....A 130637 Virusshare.00095/Trojan.Win32.Refroso.gziz-355457a72477ed1e437d2c5b6d147c291adbf92af56f4684dd4bf66be3a93017 2013-09-08 11:35:02 ....A 130637 Virusshare.00095/Trojan.Win32.Refroso.gziz-362f1471c959cddaa1f0c88fdc7270b1c16ad33b3004308c2f009d6458c2e81d 2013-09-08 10:38:22 ....A 130637 Virusshare.00095/Trojan.Win32.Refroso.gziz-5dd5ede08139148408e37fab6537e045d1cbc1c5175b57955bbd63b0a40278d4 2013-09-08 11:23:16 ....A 279838 Virusshare.00095/Trojan.Win32.Refroso.gzle-400f8b4844763a6954015f6ba24aa63efa5899663c40fb190e408d357c62558f 2013-09-08 11:42:38 ....A 205000 Virusshare.00095/Trojan.Win32.Refroso.gzle-8589160d36418131a015a2074f660fae05c8de7c7fc6288550da5188a32e7f53 2013-09-08 10:34:30 ....A 52224 Virusshare.00095/Trojan.Win32.Refroso.gzle-d4ff6ef297de7d655a212c52ec47cb432fde07ae89c4525c78c3133de0330317 2013-09-08 11:50:18 ....A 173176 Virusshare.00095/Trojan.Win32.Refroso.gzpk-5f2b7dfbd1719369504749af7a1f4daf5794ab666a5ddb9f03f9e1deb1d04020 2013-09-08 11:48:42 ....A 281088 Virusshare.00095/Trojan.Win32.Refroso.havi-3483e00d27e784a3a6b175c172d524c3a75056624687667f1233d8e750b4ea0a 2013-09-08 11:18:56 ....A 61341 Virusshare.00095/Trojan.Win32.Refroso.hfuw-11b7fa7c729cb45d4f58730e8207280bebdf4ea3fb6ad3928d50095ab9e75e22 2013-09-08 10:33:02 ....A 180125 Virusshare.00095/Trojan.Win32.Refroso.hgbi-fc827a8ae2ef74856315417d5d2f245159601ad4c042d413166e904030f5f515 2013-09-08 10:55:54 ....A 304653 Virusshare.00095/Trojan.Win32.Refroso.hjyz-114399df35cce5a6344251d208f50814da3b98cece440f238cdbaca4de5eebc7 2013-09-08 11:45:00 ....A 110500 Virusshare.00095/Trojan.Win32.Refroso.hlbj-7af8f9cac9b9b6f57e30bac616ce53603f9f23b67f5ee3cd1904079be546c200 2013-09-08 11:45:22 ....A 187293 Virusshare.00095/Trojan.Win32.Refroso.hltl-c185a2bee088d7b74a9f7f1676eed836b0b4221e6e206741057dc4ec171968fa 2013-09-08 10:36:02 ....A 41341 Virusshare.00095/Trojan.Win32.Refroso.hlui-e0b4bdab590da404af191034e94692a4a0cea48ccdf194e81ca298e997e9e6a2 2013-09-08 10:29:58 ....A 522752 Virusshare.00095/Trojan.Win32.Refroso.hmjf-078e0a46c5a934c219ee1d1b30ec6363f8a29000389946b6bf1c58af03ba9632 2013-09-08 12:08:38 ....A 120701 Virusshare.00095/Trojan.Win32.Refroso.hmri-341fc4dd91a95e3c1114f29fb97bdcca2548a03d670c06e82fc96591d162aa40 2013-09-08 11:10:00 ....A 230433 Virusshare.00095/Trojan.Win32.Refroso.hmum-ff5b1e71a12951d5e03f9a6908d6cd0b189364841338f1bc9a46b139cfc4e646 2013-09-08 10:37:16 ....A 811389 Virusshare.00095/Trojan.Win32.Refroso.hmut-73a6b75130d1e81bfbeee4b87baef8d755f575aaf9c1829de4e98b64c2e7fa6b 2013-09-08 11:08:50 ....A 221922 Virusshare.00095/Trojan.Win32.Refroso.hngh-bed968f296c2315f4979a7421865c95e77f234f89837c6f5efd05e936b02af1a 2013-09-08 11:45:08 ....A 222280 Virusshare.00095/Trojan.Win32.Refroso.hngh-e44cbcf7959e7436430019563994ec1632a0d74d13f46cff3ad117195a509489 2013-09-08 10:36:26 ....A 195453 Virusshare.00095/Trojan.Win32.Refroso.hngs-453145144244b58cc340bc61cb499e94fbf429464b8e5a1d993bbb6df905e16f 2013-09-08 12:11:14 ....A 282624 Virusshare.00095/Trojan.Win32.Refroso.howw-6c6f1fc243f5d98c0db734ec500f6ab474fa713f95878a08b2ec0cd22fe5ca4e 2013-09-08 11:12:12 ....A 954368 Virusshare.00095/Trojan.Win32.Refroso.hpww-57ee1f7ce5983f90a5710513d82f57c3314b1006758467a80bcd65dc4e812588 2013-09-08 11:18:26 ....A 455037 Virusshare.00095/Trojan.Win32.Refroso.hqbh-f3fc7c5baa0e88ebad6261948892dd95214a1d0ffabdc770035b0efc68b9362d 2013-09-08 11:18:08 ....A 283205 Virusshare.00095/Trojan.Win32.Refroso.hqfn-68849a7ae9ad5fc1f54708cebfca7b1e2c2bea3f49984f577512e0855a1faedc 2013-09-08 11:29:22 ....A 287101 Virusshare.00095/Trojan.Win32.Refroso.hqfn-8d28320baedbc7ed251a79903064c1cd00d2c23fa330b5d64b18ed5601c9536a 2013-09-08 12:04:56 ....A 156061 Virusshare.00095/Trojan.Win32.Refroso.hqfn-92243afc5bef8c3a1662aae2bea7ebd9315387f940daf6c86761f946d918a369 2013-09-08 11:24:26 ....A 275544 Virusshare.00095/Trojan.Win32.Refroso.hqiw-8728b559926dca644d421657faef57fe07a40553e33b66fca02f6383b8937c18 2013-09-08 11:23:14 ....A 325226 Virusshare.00095/Trojan.Win32.Refroso.hqiw-ea3e2fc70acae902072ec7dda8b64baf1095be0fbd1db660b6d669f0cc099221 2013-09-08 11:01:20 ....A 366776 Virusshare.00095/Trojan.Win32.Refroso.hqiw-fbf5405eca5918ae16d10c5103a5234832771f0195ed049e505871af2c78b6ad 2013-09-08 10:52:10 ....A 315773 Virusshare.00095/Trojan.Win32.Refroso.hrbs-46d9bf777d016d77f23c5b0992d259d0011d96c3085fbdc1887e9c223e147c20 2013-09-08 11:30:06 ....A 356372 Virusshare.00095/Trojan.Win32.Refroso.hrbs-7933dc8ecc4491e26c236299f57d7f4e72a1907987397186a14c27ea85efaa00 2013-09-08 12:15:08 ....A 291197 Virusshare.00095/Trojan.Win32.Refroso.hrbs-895ee543b63acc13c4272cb5d1efe1998640cfc4e02c0267e363e2f4d6ea3c5c 2013-09-08 11:20:02 ....A 295293 Virusshare.00095/Trojan.Win32.Refroso.hrbs-e8fd0923e708c39803f0e38963e99b7fd30033392ce53feb84c5cd8ebd6a178f 2013-09-08 12:08:58 ....A 274700 Virusshare.00095/Trojan.Win32.Refroso.hrsj-4e98882fb8971cbe76af4b3d588bda2ca37ff1af5a6710b68a03fc20a1427af4 2013-09-08 11:29:24 ....A 70013 Virusshare.00095/Trojan.Win32.Refroso.hsod-eb38052f00778a95534c6913ef75a51a737be1e17d2d837c71dd7c09b868a613 2013-09-08 10:32:18 ....A 69632 Virusshare.00095/Trojan.Win32.Refroso.hsod-f6d3cc386d6f267fafe444854901a7b55db92eb0d0652e8843c300d1b2dab177 2013-09-08 11:48:06 ....A 167936 Virusshare.00095/Trojan.Win32.Refroso.hsqc-2c321a9b73bb8f25500f528ca44e30fafdd2d0678e454135715b082a9384baf6 2013-09-08 11:54:46 ....A 295962 Virusshare.00095/Trojan.Win32.Refroso.hucg-2081b35f11318d63a045d983c034020f7b905a659dba19a06aaade929cbf581a 2013-09-08 12:19:38 ....A 278909 Virusshare.00095/Trojan.Win32.Refroso.huvy-4c784c36a97966204e0d301846f8f29b4687f30fb70b980df55e89b2266e44e6 2013-09-08 10:46:44 ....A 574384 Virusshare.00095/Trojan.Win32.Refroso.huww-e62f603dcc21defd62c64b1fff913b178abc455fb7c2606f75ef2acd3e5025a8 2013-09-08 11:44:32 ....A 168448 Virusshare.00095/Trojan.Win32.Refroso.hvcy-219ee43a2abc899a4021c57b5acea71c2aabab523c00a7ab5b3a44b08d85c41b 2013-09-08 11:02:28 ....A 295957 Virusshare.00095/Trojan.Win32.Refroso.hvdj-2e17b766ab5a375b6fc3641a575dafec9afc9d70a8e3d7401d1c96657b0d6b76 2013-09-08 10:34:18 ....A 274877 Virusshare.00095/Trojan.Win32.Refroso.hvko-ddbbedbf2c63c817f6ddfc3b942b060df44f6ec0c99f9de6d3a30ac3a015a6f3 2013-09-08 10:32:30 ....A 324965 Virusshare.00095/Trojan.Win32.Refroso.hvlh-519ab619648c2714d613c34867baf60f793a5e03ec1735655804c127c866eb07 2013-09-08 11:55:28 ....A 98816 Virusshare.00095/Trojan.Win32.Refroso.hwag-37f1ecaf1c1646496a285675aa97438d8cd25ef7fbe0b52347fc188dab397ff7 2013-09-08 12:18:54 ....A 99334 Virusshare.00095/Trojan.Win32.Refroso.hwag-4d50fe3fceb1dbed9898c4f3e71e503e2b7f4085decf0b8d5c43745b4b8c512f 2013-09-08 11:21:04 ....A 74109 Virusshare.00095/Trojan.Win32.Refroso.hwag-ff568c92ac26e30fe2938ba09ee9ffbcb43b0c78ff58e89ad988abdaaa2f5845 2013-09-08 12:16:24 ....A 155648 Virusshare.00095/Trojan.Win32.Refroso.hwhb-5c48a158284db743e325e138f9ef127d56a0e677911f318052254cac072baa57 2013-09-08 10:34:54 ....A 156253 Virusshare.00095/Trojan.Win32.Refroso.hwhb-d937cd7b2340dc9d01db193a2cba08f182f5e37573a6a91990e8c47228ece5d9 2013-09-08 12:15:56 ....A 172653 Virusshare.00095/Trojan.Win32.Refroso.hwhv-149b7e00a765e9e83337665b40d6bdcaf8ecf92bb8b1845ad8f94523b0524c64 2013-09-08 12:00:36 ....A 172625 Virusshare.00095/Trojan.Win32.Refroso.hwhv-63f2628ecfc4b9788fd0f8c3be319fcc0cbede28a5fec64d7d918e36af38dd34 2013-09-08 10:57:34 ....A 199176 Virusshare.00095/Trojan.Win32.Refroso.hwhv-8c8411e310eeb95064a829dbfa6d41bf41bc548a2f4ae50c52dfc573c5b9d1be 2013-09-08 10:32:34 ....A 303616 Virusshare.00095/Trojan.Win32.Refroso.hwhv-93c053fede044a7b9819014916bf1f94a6811e136e6de018873a58a2554a1d68 2013-09-08 11:12:20 ....A 197879 Virusshare.00095/Trojan.Win32.Refroso.hwhv-9a05690675ae9a26ef9653b8ac5d8bf267e1a286be635384a04ade97e69dde61 2013-09-08 11:08:58 ....A 96256 Virusshare.00095/Trojan.Win32.Refroso.hwhv-c5ca2465673ee62a4ca590e0e73fe7f244e4ea7bd23433e248200b7765706008 2013-09-08 11:17:42 ....A 53792 Virusshare.00095/Trojan.Win32.Refroso.hwlu-726d68e8b43e33b105fcca275754a1c195103083a418a7c1d4527ed715361188 2013-09-08 11:22:00 ....A 1032243 Virusshare.00095/Trojan.Win32.Refroso.hwlu-89e027dcf9f47e729c2edea56f24610a15796d64cc37f97e6690ec718b3af419 2013-09-08 10:27:42 ....A 71502 Virusshare.00095/Trojan.Win32.Refroso.hwxh-d8507cd279edf58c0c7eb52d994f22aa771b7ba783054453560c334afc3cd73b 2013-09-08 11:12:20 ....A 90907 Virusshare.00095/Trojan.Win32.Refroso.hxha-73f2b7ef26bc98ec232cfc8e310de9e43718d0ae8137036f5af13364b066bedb 2013-09-08 10:50:42 ....A 577917 Virusshare.00095/Trojan.Win32.Refroso.hxrg-e2808582d21094180d4bd2a5e84c8ee58f0b69b9e86a7a3b7e81bacfc2aa406f 2013-09-08 11:29:08 ....A 344596 Virusshare.00095/Trojan.Win32.Refroso.hydx-051ab937fd366344bcd4ec14ceeb6fcb7d498a49bcf7524d0273a4fe6c0da4f7 2013-09-08 11:04:38 ....A 125587 Virusshare.00095/Trojan.Win32.Refroso.hyej-4572b2737af968a7f71e04db36c0b7cc20a2f141a9261a64168871f429219de6 2013-09-08 10:43:26 ....A 83456 Virusshare.00095/Trojan.Win32.Refroso.hyej-62df5aedb1037b781d143677d14099113ef6588cad94f7653680bd638fcbd6a4 2013-09-08 12:12:18 ....A 67965 Virusshare.00095/Trojan.Win32.Refroso.hyej-6a21f4eace68a0640cac0a3c5bcce14626375837b010ea041cbabe7bcd880684 2013-09-08 11:11:12 ....A 100352 Virusshare.00095/Trojan.Win32.Refroso.hyej-73c0c3a0546f9009c85fca0ca2d9f087d7ab773af559b1363c8cc8abeebf50e3 2013-09-08 11:37:16 ....A 193093 Virusshare.00095/Trojan.Win32.Refroso.hyej-74a3d62e0810a184edbb1147cb79bd959d609802f2c53d6125b2d34e2db5fc34 2013-09-08 12:08:06 ....A 64381 Virusshare.00095/Trojan.Win32.Refroso.hyej-a738c90cd7aa7e16d8501fe85ceb637b8f0a6d82e2af434cc757b2df728bec98 2013-09-08 12:05:34 ....A 209408 Virusshare.00095/Trojan.Win32.Refroso.hyej-aaa5d437a8c5e17f9578a7a3e235697e9b8787831d3776144e56aeb01741a53e 2013-09-08 10:46:36 ....A 667648 Virusshare.00095/Trojan.Win32.Refroso.hzfu-7f5087001346b88ba09b4861fb432f864c8922b0eb2ab85eb196c706a2b0db30 2013-09-08 10:42:08 ....A 291197 Virusshare.00095/Trojan.Win32.Refroso.hzil-de1271ab9505617540c6b9503a7bdb8b960f41bfdcd47aad970b8c7ef4422105 2013-09-08 11:22:52 ....A 270336 Virusshare.00095/Trojan.Win32.Refroso.hzmw-861e76d184ecf5a7aa316e094702416ef473c29992c42268ab719c2836c9eedb 2013-09-08 11:18:12 ....A 491520 Virusshare.00095/Trojan.Win32.Refroso.iazy-525908835e36e802853394d497d259697ccf2dbd269ab6335ea35c5bf09de85e 2013-09-08 11:42:34 ....A 112509 Virusshare.00095/Trojan.Win32.Refroso.ibty-215350f0d3bd7701d53042c56d0a3cfd0a3cf5c01cd103e4dd5a8bcf6efb6d3d 2013-09-08 12:09:34 ....A 1528189 Virusshare.00095/Trojan.Win32.Refroso.ifrx-a425444ae5b06da1f00eefcaacc2fdc40937f72215fda33ee507fc3ef8eff2bc 2013-09-08 11:47:16 ....A 1524157 Virusshare.00095/Trojan.Win32.Refroso.ifrx-c45128d8b9544cbc1da03f4baffe08c00bea1f8bc2e9ba6dda4bdb8c33b942b5 2013-09-08 11:02:16 ....A 172282 Virusshare.00095/Trojan.Win32.Refroso.ifud-5f6d43a2214a338f3b466d96951c6b371a460d08a924e98a56cb413fd3a9f889 2013-09-08 12:05:12 ....A 155297 Virusshare.00095/Trojan.Win32.Refroso.ifud-d6a7b8066bc0720397b939e5f7635e30ec5d8907bb682ca064101ef6d1b0bef4 2013-09-08 11:20:54 ....A 169985 Virusshare.00095/Trojan.Win32.Refroso.igjo-6e0068f533e3b08a94feb72bc30722cd02ab69419d762eb55cd411dccca2f894 2013-09-08 11:28:02 ....A 65536 Virusshare.00095/Trojan.Win32.Refroso.igol-cb17706e34bfcba908f5b27e5fb4123fb1e6f83594b4553dd41d27cf52d3feec 2013-09-08 10:34:20 ....A 861131 Virusshare.00095/Trojan.Win32.Refroso.iimv-31dc050d6d88fa3508e3ba800518183b47abeb11ddb86fd43b4b56a2e4f20b37 2013-09-08 10:34:30 ....A 175104 Virusshare.00095/Trojan.Win32.Refroso.ijrb-ef4192a330b2d79ef098ac859602cd53422fc9f0c6a3191cc276a77a3fc95f43 2013-09-08 11:03:58 ....A 589824 Virusshare.00095/Trojan.Win32.Refroso.jao-614951c61a4b5aeee9503c5067974b93e0b821c4e1a8232e991dd21747041948 2013-09-08 10:27:42 ....A 69632 Virusshare.00095/Trojan.Win32.Refroso.jic-159f8bc452e6871bc38c8bda13791637306107480b9238697844f5482562f7ff 2013-09-08 10:36:40 ....A 52100 Virusshare.00095/Trojan.Win32.Refroso.jpp-263b022d433f1a9add8b7e9f1341a82453576d0c65d0532d67a59eb80b6a470f 2013-09-08 12:00:36 ....A 51712 Virusshare.00095/Trojan.Win32.Refroso.jtu-389f35066fec34c4cf9eb3a07b098ee469fe7ebd6fa60ebba90c1b9c81a99c82 2013-09-08 11:50:32 ....A 77705 Virusshare.00095/Trojan.Win32.Refroso.jye-6026771c2ef978d5d7229b873e56b5bedded85e5d96442a148815f22347d3a13 2013-09-08 12:09:34 ....A 274444 Virusshare.00095/Trojan.Win32.Refroso.jye-77e043cf0bcdf377fa2ccdb889c66238b095b9489ec20067c55ae0357620741c 2013-09-08 10:54:18 ....A 36864 Virusshare.00095/Trojan.Win32.Refroso.jye-8a85a18e8c798a9c3ff857f2f2fd2cb6a0bdf680bd1b019128f07d7a3ed06dfe 2013-09-08 12:04:20 ....A 36864 Virusshare.00095/Trojan.Win32.Refroso.jye-9cd289d5930049068567801662e91e667efca30953640592da94b28cd39b1225 2013-09-08 11:24:08 ....A 296083 Virusshare.00095/Trojan.Win32.Refroso.kia-554d10ba0c35947c0287568550bc5f395e3e2b828af25b5bd806bba4ddbf631b 2013-09-08 10:40:22 ....A 163325 Virusshare.00095/Trojan.Win32.Refroso.kje-561028f91720180c0e1dd2aa21b1b6296711c3c6f6ed4c35aab1862390e5adc2 2013-09-08 11:45:32 ....A 48640 Virusshare.00095/Trojan.Win32.Refroso.lpz-710e22996d58411aafc06eea7f6843112475e110adca8671a8699761e85e5904 2013-09-08 11:35:42 ....A 360960 Virusshare.00095/Trojan.Win32.Refroso.ndx-a4c3e15ce1bd1e295cfc81294065d69d1d4f1486c02dac8be1e2345b82027f44 2013-09-08 12:06:32 ....A 87008 Virusshare.00095/Trojan.Win32.Refroso.oqz-ffe3380c539820d9065757cab512085cc70c98e1931229d494de5ca946c2941a 2013-09-08 10:29:26 ....A 483536 Virusshare.00095/Trojan.Win32.Refroso.oso-fafff291135e7f05fccac5a5fafe3e14b84f72e7f1ab38ce3287051d03c73b42 2013-09-08 11:08:36 ....A 169385 Virusshare.00095/Trojan.Win32.Refroso.pau-2c0ea00bb0682413148b5d8fa87d7d8909b3598b68e81645d8d3604cc06ab540 2013-09-08 12:07:44 ....A 53258 Virusshare.00095/Trojan.Win32.Refroso.rpp-4048a53980d4d352d0486c5de795192bd0efbe2b6f57cf286d35a052597471b1 2013-09-08 11:32:32 ....A 85502 Virusshare.00095/Trojan.Win32.Refroso.rpp-7cd086220a36dc703c61dd0d71ef2b5f828af2b4d2e1454beb0313bc58d0af11 2013-09-08 11:16:06 ....A 189309 Virusshare.00095/Trojan.Win32.Refroso.rpp-edc39825930f23073ca6ba6ed5c029cdd809e0c8ad35bc8c7284cf567146c764 2013-09-08 10:42:20 ....A 933888 Virusshare.00095/Trojan.Win32.Refroso.txf-8cc8a495a7e7dd86380a9b05ba10dc1bb3fee3b64820dafb197b8cecc3c0557a 2013-09-08 11:47:58 ....A 55942 Virusshare.00095/Trojan.Win32.Refroso.wxl-678c04e39b00fb4b882169b024c7b9f41eab57fe7302c18ba8388e6c470fda71 2013-09-08 10:43:48 ....A 309877 Virusshare.00095/Trojan.Win32.Refroso.xtc-3b92a19a2b965110a4e25ca47cf2c5ba0aff55ad6e2706cd877f15254c344cbb 2013-09-08 10:30:52 ....A 124098 Virusshare.00095/Trojan.Win32.Refroso.xtc-9dba6e8fc84ed4e8ff286fc676c163e2a1d7c3496cdc5d5b9a86a825dc993160 2013-09-08 10:52:50 ....A 560640 Virusshare.00095/Trojan.Win32.Refroso.ywk-d9c32b49c0c9aac8a7875bd8b80a1741b26e1fa5c53573f6ddf7956841df11d7 2013-09-08 11:26:32 ....A 96256 Virusshare.00095/Trojan.Win32.Regger.bz-a19b017065a15df0b2ab7e5c8f5203f9c88360d28b1d5bfacf421be5fc705621 2013-09-08 11:01:36 ....A 20484 Virusshare.00095/Trojan.Win32.Regrun.bqb-888f9eef4b4767497884c18d1a9017eb624aa52fbc60e6d61a8d5585089c2a6a 2013-09-08 11:18:08 ....A 163840 Virusshare.00095/Trojan.Win32.Regrun.ean-460a74c021809cc348da9e265865d1fc9c04fdf31a4c4105a0e476c06d9e9672 2013-09-08 12:03:44 ....A 45056 Virusshare.00095/Trojan.Win32.Regrun.fyv-30f6df40b9f4b66278c026fd69dc4299064a5447786a711169e2bed69bb992f4 2013-09-08 11:22:10 ....A 331264 Virusshare.00095/Trojan.Win32.Regrun.fzk-c4acf9da681b44b2f5c9147dce95d09dfcfa21e58d38e31001b0534cb35bb87f 2013-09-08 10:48:44 ....A 183736 Virusshare.00095/Trojan.Win32.Regrun.gxb-e634c1b5557e69a91a964230d60daf2a50fe6f1671cdf4bffe0caaef5b6d2a39 2013-09-08 11:55:14 ....A 1167872 Virusshare.00095/Trojan.Win32.Regrun.htx-9758f97a46c7fff43ee291c682f8432571abc5a2193c773fa7bffcd06b1bd43a 2013-09-08 11:48:26 ....A 85760 Virusshare.00095/Trojan.Win32.Regrun.jhg-1887ce4e4398372d7a9382a0fdbaa7559b0f6a47cff5a18a55881717b93222c4 2013-09-08 11:04:22 ....A 143872 Virusshare.00095/Trojan.Win32.Regrun.jhg-69d86fe4c280db40d1ebbab608c031439620d11e000d6c307a6167fb486454fe 2013-09-08 11:26:54 ....A 198656 Virusshare.00095/Trojan.Win32.Regrun.jhg-d75e48c4ce37354bba4f73cdcd1cd2de28b9accb701de6bfd55e86420eade87c 2013-09-08 11:46:58 ....A 666112 Virusshare.00095/Trojan.Win32.Regrun.kdu-b52d4873dd4d96c95744da1c42127da82e359b15bbcc87f108ebd188b286e0cd 2013-09-08 11:10:10 ....A 688128 Virusshare.00095/Trojan.Win32.Regrun.qcf-7bbf80ac0054c0b4a4115a184b9caa99326eafe8e1fa69fabaa1e012b9fb09ef 2013-09-08 11:59:12 ....A 59904 Virusshare.00095/Trojan.Win32.Regrun.xbi-567396d06d0a43377be8738503ffcac29539c8087ded6757c9d32d6cd478e304 2013-09-08 11:12:32 ....A 83632 Virusshare.00095/Trojan.Win32.Resetter.sqs-c78de6ed2c1f9c62ca8aa5309d2a00587df408b638aefe279647d4d14b11b31b 2013-09-08 11:53:52 ....A 1375403 Virusshare.00095/Trojan.Win32.Rettesser.bbr-4202534c988dfb157f3d68f795f379e9fd3845801e425aff39a89c357434d212 2013-09-08 11:15:44 ....A 9236 Virusshare.00095/Trojan.Win32.Riler.e-2cd7b3a6d5640cff74547290350176572d0f933de5a27da310808a4b6b49b913 2013-09-08 12:02:32 ....A 12800 Virusshare.00095/Trojan.Win32.Riler.e-4ad191dc2c090fa93451f7cf3264efe03d38470689cebbe0cb07de4b9d454a7c 2013-09-08 12:06:54 ....A 1503351 Virusshare.00095/Trojan.Win32.Ript.b-1c8b11ac8055891351e90b4adfcdebc1f330cd5c126f6303a770d302d0d5f867 2013-09-08 12:07:02 ....A 1503733 Virusshare.00095/Trojan.Win32.Ript.b-e0777154d3c3850f7bb2784080cf3370953cfdf4c2e0e5bda0b77116fbf500e7 2013-09-08 10:37:00 ....A 1503662 Virusshare.00095/Trojan.Win32.Ript.b-e49204ec92a4c570ffc95674c3af0928a904a5b8bc8144d6c47812cf13002944 2013-09-08 11:45:42 ....A 901143 Virusshare.00095/Trojan.Win32.Ript.b-fcb84939ccbcbff6086b55f32e11f3f50569429d8305861ca0d3bf4030cea651 2013-09-08 11:44:18 ....A 5373440 Virusshare.00095/Trojan.Win32.Roger.d-f54af4b0d257be865ef89a35a916177977624c4e068d2aec478ba16eb3c0ebc0 2013-09-08 10:30:56 ....A 12288 Virusshare.00095/Trojan.Win32.Rozena.gjg-763c294893edb2601eb2595af4826fbd28d018d44385f2bd1570f59c25dfa84a 2013-09-08 10:28:24 ....A 16230627 Virusshare.00095/Trojan.Win32.Runner.afe-383a77df18ed39721768e8403915e853c1f280f951ac53de6425cc0f7d95a0e7 2013-09-08 11:41:00 ....A 35600 Virusshare.00095/Trojan.Win32.Runner.qc-2030c5767ec3282154725600bff627fb6c87dfeb6bab037f943c0707714052d6 2013-09-08 10:46:08 ....A 27377 Virusshare.00095/Trojan.Win32.Runner.qc-fd81edc05902e68c0b7b3916fe422f966167a680f43a428c04ffed48954b7cf1 2013-09-08 11:59:14 ....A 910402 Virusshare.00095/Trojan.Win32.Sasfis.aacu-d0d6c383d2c0015330485c4a0b4c02633bb725475fbd323277dc2b6bcc8e8533 2013-09-08 11:52:22 ....A 46084 Virusshare.00095/Trojan.Win32.Sasfis.aaed-326d6fa3a6f4baf5289a363dd75bed28f237ca0b5efcbc3515ad77a143848d6a 2013-09-08 11:30:12 ....A 694272 Virusshare.00095/Trojan.Win32.Sasfis.amtl-8b88d84f3240e710233f1fce7bf572403a2078b3bde785faeaeed044d308ed93 2013-09-08 11:58:26 ....A 2592768 Virusshare.00095/Trojan.Win32.Sasfis.aohj-4bc5049ef46bb159e6ffc4f43c55cffd63985ad6c54d8d541d9d760ba2047edf 2013-09-08 10:39:32 ....A 2617344 Virusshare.00095/Trojan.Win32.Sasfis.aohr-276d729811e7c84ea1f46ef362c2d6f8c23cc555ae1065a8756d52ce8e190050 2013-09-08 11:06:32 ....A 500736 Virusshare.00095/Trojan.Win32.Sasfis.aoqr-b46c4d898e846a7317b8a4dcf74605c00911e91da5a7c0d7daa6144d582edebe 2013-09-08 11:17:06 ....A 1470464 Virusshare.00095/Trojan.Win32.Sasfis.apjc-5ca69e8675575c53dfc021473a9691fc03c78af845bbbcb59bde11d3abc88ee5 2013-09-08 12:03:42 ....A 1953792 Virusshare.00095/Trojan.Win32.Sasfis.apjy-3e72c8826e4a76414ebbac2970df0cb9f28361381f43d2219b6dc296bccfa3ac 2013-09-08 10:25:18 ....A 1589248 Virusshare.00095/Trojan.Win32.Sasfis.apud-98fd600054472066a15670d1d8fd6ccc065cf9d722e04a7136956cdafc74963b 2013-09-08 10:36:08 ....A 1298432 Virusshare.00095/Trojan.Win32.Sasfis.arsn-2deb391f1e11639cae6945307cc8377883d2076659ca0d549713c91c2b45d361 2013-09-08 10:30:16 ....A 352696 Virusshare.00095/Trojan.Win32.Sasfis.attm-8ec381ad6a00e0644e8fd1df0b7210f30fac115b590bb6d058a9096f1564e56f 2013-09-08 11:22:36 ....A 2252800 Virusshare.00095/Trojan.Win32.Sasfis.atzw-1cc306db0c758a33dc3a9d18f1a68a59519a8b9ec299a520b763da7a34ce646f 2013-09-08 11:02:48 ....A 2131456 Virusshare.00095/Trojan.Win32.Sasfis.augy-2b074cb8d6df29259c82ca42e43071e26a2994e9be44ea12dea2cb20c97f230b 2013-09-08 10:43:56 ....A 27648 Virusshare.00095/Trojan.Win32.Sasfis.bdpt-ff4cf9ce9fbdfe8451cc33cceb0db78e20def02415b6f8e7802d5504da741f71 2013-09-08 11:33:38 ....A 1318912 Virusshare.00095/Trojan.Win32.Sasfis.bevh-d4169bc066f9f902550a900fd35550e0a7893fe34b1f36610eacbfcf1c4781f3 2013-09-08 11:41:30 ....A 3473408 Virusshare.00095/Trojan.Win32.Sasfis.bfmc-f7aae530946bcf6fb367fc3ee532fd936a084720eeedb27cd4975e1f559e8306 2013-09-08 11:08:48 ....A 73728 Virusshare.00095/Trojan.Win32.Sasfis.bjcr-f7acd899dd922751bbb847861e57dcc36c0694f922012e16d6797bfcef7a2029 2013-09-08 11:02:58 ....A 87040 Virusshare.00095/Trojan.Win32.Sasfis.bjfl-608721418aa4d1da5a3a5df30da9fb63443313d7af2ff6998c04bd717d6ec5aa 2013-09-08 10:47:32 ....A 1666560 Virusshare.00095/Trojan.Win32.Sasfis.bjnb-830512deaae798a9a036d719a1ba13dfe1837341d95ccacc0527254e7ace3634 2013-09-08 11:48:36 ....A 87040 Virusshare.00095/Trojan.Win32.Sasfis.bjpd-24a9d745302e9a6348000746042ad3628f0afd5c3414bfd046af2d0200cea107 2013-09-08 11:46:46 ....A 1271808 Virusshare.00095/Trojan.Win32.Sasfis.bjym-4f490692f5b8a21944078ebd3987e3c6f86b9c046da65e970a789e69823b127c 2013-09-08 10:53:50 ....A 56001 Virusshare.00095/Trojan.Win32.Sasfis.bmlc-b7513df1a24b455c634b9af0c80a98b7498d82d603f815cfc5194e5f1877e363 2013-09-08 11:36:46 ....A 866715 Virusshare.00095/Trojan.Win32.Sasfis.bnxo-6481e481b55b5d7633ed7d1257119601f16360e42cc4315c0a4b8f005a2c65c1 2013-09-08 10:52:16 ....A 196608 Virusshare.00095/Trojan.Win32.Sasfis.bphl-62642b5b1a81caebf5f6b9b5b1e9b90d366a9c734252ff2558e774a920bc33d5 2013-09-08 12:06:58 ....A 204288 Virusshare.00095/Trojan.Win32.Sasfis.brjg-20b5a4718630560d8c6bc52f355922a51137b2bbab21599647cac2f3d7b20900 2013-09-08 12:04:18 ....A 370688 Virusshare.00095/Trojan.Win32.Sasfis.bsft-da5175d1fa83e6e3a703e5cf5bac8bdfc052df3985d11d0244259b2e4ab62d83 2013-09-08 10:34:20 ....A 135384 Virusshare.00095/Trojan.Win32.Sasfis.cbqt-2759beadfded93c622fc118375646f71336f1adb7b463a5bb210c9670965e07f 2013-09-08 10:30:38 ....A 32768 Virusshare.00095/Trojan.Win32.Sasfis.cwtc-111e0b6a81429d7d315f8339dc255f90426df7db7b44cd3728d7e97ed8136c89 2013-09-08 11:48:14 ....A 32768 Virusshare.00095/Trojan.Win32.Sasfis.cwtr-73ab8c4569c58e02da2ca74da1ce393c4f698cbe1f4f36a3df3b1bd80c8214d2 2013-09-08 11:10:40 ....A 1423872 Virusshare.00095/Trojan.Win32.Sasfis.ditm-b61e3d3437008c0c4ac1a202fcfdb45492253f4de21b87e6d9169edf89640010 2013-09-08 11:53:36 ....A 2008273 Virusshare.00095/Trojan.Win32.Sasfis.eizz-fabd864643b10898f9e64d2530d77a5ee32511762159b08e95a87cbd91da2c13 2013-09-08 11:02:20 ....A 491520 Virusshare.00095/Trojan.Win32.Sasfis.rrk-2888de961eb6ce47f05645d174811773cd1a60f38261e1e4b4c92a7a501dfe8d 2013-09-08 11:57:58 ....A 19456 Virusshare.00095/Trojan.Win32.Sasfis.slx-05adde69062d4fa293f96bfae868ecb8434055b4400e788cd886aadfbf9316c5 2013-09-08 10:44:06 ....A 701440 Virusshare.00095/Trojan.Win32.Sasfis.yca-24be2520adb402eeabcfa8255692ce2dfa78a779bc84fc8b84a7038a77046d45 2013-09-08 11:07:58 ....A 1329003 Virusshare.00095/Trojan.Win32.Sasfis.yca-d08fe5367d4ec4e388895d134feb4299089463bcf6d58d3ec6cdd587f91b934f 2013-09-08 10:28:44 ....A 713656 Virusshare.00095/Trojan.Win32.Sasfis.yca-e35cf24191fb761428d6f122ea31a41f106c83599defac871ecf46fe8e4deceb 2013-09-08 11:07:02 ....A 782336 Virusshare.00095/Trojan.Win32.Sasfis.ypv-78a98861886ee9330b4ddecfe8477dd9831c6d5a6699f81c360f8b276c007d34 2013-09-08 10:33:58 ....A 1159168 Virusshare.00095/Trojan.Win32.Sasfis.ypv-7efe12ae08d3c7d53c1db56b512fc6bbfd99568a54be3ae9ae1eac615208cb9f 2013-09-08 12:09:20 ....A 2340159 Virusshare.00095/Trojan.Win32.Sasfis.ypv-85d4ed4f18b221eaf46e27207f6572c5bf5b75c68b83596c266f9df8eec751be 2013-09-08 11:45:40 ....A 1871872 Virusshare.00095/Trojan.Win32.Sasfis.ypv-f2653ba44faa4ddfbecdd1e26b0330d8a039039b04026246b214a0d1494413c3 2013-09-08 10:28:08 ....A 602968 Virusshare.00095/Trojan.Win32.Scar.aaia-24c798b7dffbbeb0fb505ef9d204fcfb83227ad5b0eef2b34bfd636074cbd447 2013-09-08 11:33:50 ....A 61440 Virusshare.00095/Trojan.Win32.Scar.aakr-7081c08abaf57e5aa4f1dc2dfe0bebdf20128f436be50b09731575cbff0d74d8 2013-09-08 11:29:48 ....A 262144 Virusshare.00095/Trojan.Win32.Scar.abhr-8578e16f6d6bf63ee3d47a64d1aa268a9b4c205831f8a4701a76315becc5a31c 2013-09-08 11:25:38 ....A 75264 Virusshare.00095/Trojan.Win32.Scar.adgi-615ebe2957fb04d8ca4df573f874613ddd0838874248d1e469198109ee107d45 2013-09-08 11:54:06 ....A 12288 Virusshare.00095/Trojan.Win32.Scar.affu-0a9685be9dcef43df2c968bf140d1a8bcd11d4f6944d1e2b524b8e0f73be6f82 2013-09-08 11:59:08 ....A 606716 Virusshare.00095/Trojan.Win32.Scar.afqx-8753f2ec4ad9ba23a19201b8322aef6d1db75ceb7060d00dac3fb73a00215b54 2013-09-08 10:59:40 ....A 33280 Virusshare.00095/Trojan.Win32.Scar.agwl-bc839b7e7dbd6ef6fd32d5f0aea8aa95a9e292215d6275d38116da265037ed75 2013-09-08 11:16:16 ....A 54784 Virusshare.00095/Trojan.Win32.Scar.ahkn-597e6320d2be59defbee55a0f21ff44619f20c3b57bde567962d7ce4d65af4bd 2013-09-08 11:14:30 ....A 4175872 Virusshare.00095/Trojan.Win32.Scar.ahue-5a9f19b2c3ca5bfaf6123627b8e2d90d5ce111c11d28f35791694791abeed9bd 2013-09-08 11:19:52 ....A 99840 Virusshare.00095/Trojan.Win32.Scar.aiba-fe94d6a66d6a75fad22fe94eea4e7909ebf8e6fb06cdd2802648f0474c50a271 2013-09-08 11:38:18 ....A 360448 Virusshare.00095/Trojan.Win32.Scar.aidl-15113ce19ec6989788b7139102b5b22c95fab9a52046af35279ce60737eaca9b 2013-09-08 11:36:52 ....A 57344 Virusshare.00095/Trojan.Win32.Scar.ajcg-8013bd1eae3b68790c40a4d993de8898bff1850500d981a5b30292efd0f4cbe1 2013-09-08 11:03:44 ....A 560130 Virusshare.00095/Trojan.Win32.Scar.ajqt-2e7fc43cafe34e8805862de01ac872574ab37886cf0fa45222443b6e04718c45 2013-09-08 11:18:58 ....A 428835 Virusshare.00095/Trojan.Win32.Scar.ajvg-fa2c5adff0b86c1c898fafb82ca3b21f087265471d069fa1d2261a479194cfc3 2013-09-08 10:26:34 ....A 519217 Virusshare.00095/Trojan.Win32.Scar.aldw-8c0110b4b0d6a5511da4185026eeefa7cb572c78b89f915d1621abd0d8b7d08b 2013-09-08 11:08:26 ....A 259408 Virusshare.00095/Trojan.Win32.Scar.alfm-754a9d580302161bd5f766b8720519dbcf157987e3758530dde8419d2c8b9e37 2013-09-08 11:53:38 ....A 251904 Virusshare.00095/Trojan.Win32.Scar.amzg-36e2116c31f6c318eb9ca54a181ea6c35b941f68c1d4ed69eb9667f32d2c101f 2013-09-08 10:45:46 ....A 1937583 Virusshare.00095/Trojan.Win32.Scar.anfa-673add23b05b72914b7613587f8a4324a31e21715281a01c2039c1ab09e3a2ab 2013-09-08 11:18:22 ....A 69632 Virusshare.00095/Trojan.Win32.Scar.aovl-8c94d8dc16cd7d3c330118fc6c698bc168c6ca7f30272877f28e47f5604a58a4 2013-09-08 10:29:52 ....A 76288 Virusshare.00095/Trojan.Win32.Scar.aqwn-480abbf0bbc28397a937f5e30528905463b9f4fbfc8ff21b7d7c2848883e70ed 2013-09-08 11:06:50 ....A 24576 Virusshare.00095/Trojan.Win32.Scar.arzh-8d547c7ce364cbbec2dba27f0e7087b31c1157aefb566477cbe94222739362bc 2013-09-08 11:53:58 ....A 124267 Virusshare.00095/Trojan.Win32.Scar.axzx-68b900607da74f66b986074b52378d834e72cfb7f9a38a6a0b5e6e99c24bd7f8 2013-09-08 12:01:52 ....A 189680 Virusshare.00095/Trojan.Win32.Scar.ayvs-1d4c02d00df007435ebae773c72714cb2438172dcf0b9073424a6ebb86665ca3 2013-09-08 11:35:24 ....A 332039 Virusshare.00095/Trojan.Win32.Scar.ayvs-f798e9e91b643ad14cbe9f6983e05a973d576faef70a684e00eb4cf713d5129e 2013-09-08 11:30:10 ....A 21080 Virusshare.00095/Trojan.Win32.Scar.baas-fbf5913b9671ef58ef439d878cd2b74f9942dd1f467d33c1995f1a747711f3af 2013-09-08 10:28:38 ....A 482816 Virusshare.00095/Trojan.Win32.Scar.bbyt-902f76cb2a7317d8ebf2005df0c9dd3c1f7386499cb8a7f7e5eada28d08ccb64 2013-09-08 12:00:10 ....A 654336 Virusshare.00095/Trojan.Win32.Scar.bchh-2202d9f58a4734679621ce6e4c25106e7830011471f104f610e300bee21ba16f 2013-09-08 11:31:00 ....A 295943 Virusshare.00095/Trojan.Win32.Scar.bcsd-1b3a22efb59a53fa8c6d2f87e81bfe9919752dd6c76063b964ad1593c07e3463 2013-09-08 11:39:22 ....A 630436 Virusshare.00095/Trojan.Win32.Scar.bdd-9e892e290184715c15ce9c335bea738775edc9729474aab155715032094290fe 2013-09-08 11:08:58 ....A 3640487 Virusshare.00095/Trojan.Win32.Scar.bejq-95ecf0560451d9065279d07a6869845764b8ee846b95608271bd12ce0cc2b2cd 2013-09-08 11:30:08 ....A 417290 Virusshare.00095/Trojan.Win32.Scar.bevx-a0ebdccd4e0afa72496b4e0134e62a8e25cc694d4accbb5c0ca7f48ca1e325ae 2013-09-08 12:02:46 ....A 2246528 Virusshare.00095/Trojan.Win32.Scar.bjdl-75769e3bbe107b8dbb93f13b74b6ad86c667d597388e43c5cfed24904053a3c1 2013-09-08 11:46:50 ....A 105984 Virusshare.00095/Trojan.Win32.Scar.bopm-87ba4daab4d1001af107a0cdca36c5703ac8bff76199d16de092364625a9f2fe 2013-09-08 11:01:42 ....A 327254 Virusshare.00095/Trojan.Win32.Scar.bwlf-89b3b54b93cdb38afa878f8fac00769bba327292ed2bfd2ffa3127b208894dd9 2013-09-08 12:12:22 ....A 148480 Virusshare.00095/Trojan.Win32.Scar.bzgh-296559c0f3cd7a53503469c63afba6af15f4e5998dc5cde4f1cb02d4d7f68461 2013-09-08 11:31:02 ....A 8192 Virusshare.00095/Trojan.Win32.Scar.caaz-9b51ede5f0d100de75932813da0593c15c59787724b16b97351364ee762858bb 2013-09-08 12:11:16 ....A 94208 Virusshare.00095/Trojan.Win32.Scar.cahu-5f5641e3e99731fe41daada15975cc6b7f85a3f129a30c6d6791fdc4f8cac24e 2013-09-08 12:13:28 ....A 1732608 Virusshare.00095/Trojan.Win32.Scar.cajg-f79b8f54f2c0e13601fdb098e2617fd22adad083d03a12e0698be59db3c80dd6 2013-09-08 10:37:42 ....A 262329 Virusshare.00095/Trojan.Win32.Scar.cari-ce158e4cd06bbe76c77167a0ea3a6698c46187d48e808d94543d8ddcd418111a 2013-09-08 12:09:14 ....A 614400 Virusshare.00095/Trojan.Win32.Scar.caxs-239687ec71bc8ecfc406b6809d6e7d3cb505383f85929b48d6968b2b83880309 2013-09-08 12:05:04 ....A 7451 Virusshare.00095/Trojan.Win32.Scar.cdnd-a36c4783168a1ab53a5fefcaa4f9e0500756be6a15a4028107304013212557dd 2013-09-08 10:27:02 ....A 133120 Virusshare.00095/Trojan.Win32.Scar.ceix-1ec5d6e073ef3cb9891bb0064bbc1b09baaf22256214d90a210576ff6c2c3a90 2013-09-08 10:39:34 ....A 131072 Virusshare.00095/Trojan.Win32.Scar.cemk-3665216cb081a256fd577b29b4a28c20d324c30055eded8e20eca107b00759fb 2013-09-08 11:19:52 ....A 121026 Virusshare.00095/Trojan.Win32.Scar.cemk-713797689b89a4132f45b20a9f44ad7da9131947599f0cc35e5b877a553daa46 2013-09-08 12:09:38 ....A 270336 Virusshare.00095/Trojan.Win32.Scar.cemk-8d6a649e7808ad21f85b959d84076e88ab2136d18ce2333f8710170158c5490b 2013-09-08 11:39:14 ....A 77824 Virusshare.00095/Trojan.Win32.Scar.cftw-38ff9d70508b2c98080e01022e710365856734e2750b6e34491cb77dd95111ac 2013-09-08 10:43:56 ....A 109056 Virusshare.00095/Trojan.Win32.Scar.cirz-f0a6f35c1c02014286324b9f05accb3b611064796d6678983e6f036e2d843ded 2013-09-08 10:31:40 ....A 175616 Virusshare.00095/Trojan.Win32.Scar.cjco-7d4782160cbfcd29959093399bee32e84ecb07d15adbb43463c9e2cc6eb0b9fc 2013-09-08 10:50:42 ....A 614400 Virusshare.00095/Trojan.Win32.Scar.cjtm-264a293203643d46eea95d38d560476305c771cfb34d2a92e6fde0764c094aa1 2013-09-08 11:44:44 ....A 71680 Virusshare.00095/Trojan.Win32.Scar.cjum-8a8f3ff24f7f71372b757f83faf412ffff5059fb4ac90f54e361e2513e2a2c9e 2013-09-08 11:52:32 ....A 2189824 Virusshare.00095/Trojan.Win32.Scar.clbq-f7ab39ff046dafdb0379d042f4c9bad95664a69a30d28586ce0f195523c1cea9 2013-09-08 11:20:02 ....A 94208 Virusshare.00095/Trojan.Win32.Scar.cnrv-5362d580bf9d5c639ffb0dd56faa4a7ad1eb5d1cfe701b490eeba253da37a974 2013-09-08 11:06:26 ....A 94208 Virusshare.00095/Trojan.Win32.Scar.cnrv-59b60ebe7a9f1ee4061303a407c9aa8981b5af7665240d039880f5aa523975cb 2013-09-08 11:14:14 ....A 429828 Virusshare.00095/Trojan.Win32.Scar.coqv-937d6cb235dcedc4c9d4d8afed9c3076f2da9e8f86ba574d178132ac33511cba 2013-09-08 12:18:46 ....A 607744 Virusshare.00095/Trojan.Win32.Scar.coqv-f000954fa82cfe887655a589d33b73f18c3b539f4575ce69aa469c1be33cdf50 2013-09-08 10:40:32 ....A 649216 Virusshare.00095/Trojan.Win32.Scar.cpcb-8e97364d73cb5ac83d8b487d350f5ccfa0d2f1cb92e17bf207d4b3cb2e1ccf1c 2013-09-08 11:18:32 ....A 606208 Virusshare.00095/Trojan.Win32.Scar.cqsv-fa8b59f9614e9fbc4a0f5a797bf162827e84bffb5735f0718536ae698754d106 2013-09-08 11:03:24 ....A 290304 Virusshare.00095/Trojan.Win32.Scar.cqta-f25869ad472d379947cba8d09212c04ff1731329598ed8a1e8f3e4f70a06a64d 2013-09-08 11:25:34 ....A 61440 Virusshare.00095/Trojan.Win32.Scar.cred-e96080bcaf649745e7d07e10c3cc7484ffeb751c37ebf74afd23b8eba64e7bbe 2013-09-08 11:28:24 ....A 810296 Virusshare.00095/Trojan.Win32.Scar.crez-f71a980b0c3b700c9b5ae4415eb83aaff578c623d26b6c8ba842f5c4ea73fbfc 2013-09-08 11:44:40 ....A 26112 Virusshare.00095/Trojan.Win32.Scar.crif-1adf3f1da48a4dee7fe74fb9ef2d899c8754c51ca53506cc63e7221747d4fd7a 2013-09-08 11:31:06 ....A 1629696 Virusshare.00095/Trojan.Win32.Scar.crkj-59ea724e148826f7c11022718474be668ba4f567b5c033c4da3c813463799005 2013-09-08 12:19:54 ....A 118784 Virusshare.00095/Trojan.Win32.Scar.csym-6aebf2d563834bf5b7443bf606193e3a9b00054c95d0510727a5068117b3ec27 2013-09-08 12:16:12 ....A 172032 Virusshare.00095/Trojan.Win32.Scar.csyu-26374819449409bcd1849627844ff571c56b1f4ddb3df688294981dc53860b3a 2013-09-08 11:10:56 ....A 23290 Virusshare.00095/Trojan.Win32.Scar.cuxd-a734aa6e80f58a62da51f4bfd992055fbdd0699fcce10cb244976625ff5046bb 2013-09-08 11:04:40 ....A 123904 Virusshare.00095/Trojan.Win32.Scar.cwdh-b289e4c6f05aec3d035da9916708738f132b6e9248b6bba5ebbcb0efef1c7b14 2013-09-08 11:02:30 ....A 37888 Virusshare.00095/Trojan.Win32.Scar.cwsz-44dfa3593689a9d314fac883973ad8ea0bd43b2b25262363a44953eddeff4750 2013-09-08 12:07:22 ....A 168175 Virusshare.00095/Trojan.Win32.Scar.cxgn-a01fefe3892e7639e95709d658cd16538a483eae2db239470807518283ca0ff3 2013-09-08 12:11:04 ....A 2138112 Virusshare.00095/Trojan.Win32.Scar.cxxb-d1137fb45177375b66512051f54c43bd432cfcef05ca89bc1da0c9cc0b9c14e7 2013-09-08 11:16:02 ....A 24576 Virusshare.00095/Trojan.Win32.Scar.cyxl-f8bbe1ce68829f4666b97ee448bbbadb66c044d3ce5b4ed781ed6baa61548f7a 2013-09-08 10:28:00 ....A 141889 Virusshare.00095/Trojan.Win32.Scar.dbuz-89087c657a286db6463cef10b9636a04b50788948c1effb1b7ea79c6e1b50eff 2013-09-08 10:39:30 ....A 300032 Virusshare.00095/Trojan.Win32.Scar.dczw-4a4de313082fdffedee2c3ab3795a510f4ef49268218e76c1b035536ab1334b2 2013-09-08 10:38:48 ....A 73728 Virusshare.00095/Trojan.Win32.Scar.ddbm-353c63473fbb2501698ad7fb0e97b536efaf5f9347057d099753ab9442877f94 2013-09-08 10:51:50 ....A 741376 Virusshare.00095/Trojan.Win32.Scar.ddii-708354baacef553eec2ed9961f2b7c15ee511d262c4fb472d25f872facb12035 2013-09-08 11:59:30 ....A 41983 Virusshare.00095/Trojan.Win32.Scar.decg-ffaeca24aa2cbbf4802fbd4682f4ccc192447438e842c8137d8c2ae9054191e0 2013-09-08 11:18:18 ....A 343897 Virusshare.00095/Trojan.Win32.Scar.dekb-b27afc8c80fd19e091e2dd6ba46eef37e1be0c6b4015d35838beefde8ad14bc3 2013-09-08 11:06:34 ....A 41984 Virusshare.00095/Trojan.Win32.Scar.deoi-604b8453122ffffbca482c4355e33415e28a408c32651ea93ea6b8237e94da3f 2013-09-08 11:29:08 ....A 415232 Virusshare.00095/Trojan.Win32.Scar.deot-e5f57fb52a4c573248ff9356765226c949d2150a23b5779c2f63cf66db5ed33f 2013-09-08 10:30:54 ....A 151752 Virusshare.00095/Trojan.Win32.Scar.deya-3278cce47cbe7c9e23bbd64e9998d59bd88cc247983e1db780b5d2f2aae7c417 2013-09-08 11:54:50 ....A 279552 Virusshare.00095/Trojan.Win32.Scar.dfgf-2e2af5d5897eae52e073dd20e01943a9c8d3ceca4b6e7cb2fd35031df9bf84b9 2013-09-08 10:29:26 ....A 1008640 Virusshare.00095/Trojan.Win32.Scar.dfgf-347fe8c3df2d93ce21670c1fec1c7080c447c09778c99338179781ad84eab83a 2013-09-08 11:19:14 ....A 556032 Virusshare.00095/Trojan.Win32.Scar.dfgf-50d48b5bb8a9b5749fe77c33bb8573ce216ef34bb0ec96ddfbbcf4c1b4ac2ceb 2013-09-08 10:51:50 ....A 278016 Virusshare.00095/Trojan.Win32.Scar.dfgf-9c407c4a70e22bc16aac155309fc9349f60ec01bdf222a272788d5cccb314ace 2013-09-08 12:03:32 ....A 151552 Virusshare.00095/Trojan.Win32.Scar.dheq-405e769b8e47c0f76a31437d3f2be381798589330574b3f239659f2b2dbdf99e 2013-09-08 11:09:44 ....A 115200 Virusshare.00095/Trojan.Win32.Scar.dhza-4dd4bf8cabbd101b87a4dd52cc4fb1f965245291619b94db43d6db3b2de95172 2013-09-08 10:27:50 ....A 547887 Virusshare.00095/Trojan.Win32.Scar.di-faea1d5cd36288eb51fdd40d162e78498dc0730c6ff74c31630a6ae2f6eaca4a 2013-09-08 10:52:30 ....A 253952 Virusshare.00095/Trojan.Win32.Scar.dihi-24e354f3e1db9248eb068112a34714dea62cf9debcb5b7be216975be52e55aec 2013-09-08 10:58:00 ....A 179712 Virusshare.00095/Trojan.Win32.Scar.dixg-a9107c1d9e72139e6e832433bdc588820a7434020ff13d160f47dd11c6b4d757 2013-09-08 10:30:02 ....A 72192 Virusshare.00095/Trojan.Win32.Scar.dkfn-261cdaa9dcf882453d848e8bd146049d8d8e7a64d1ddab4dcaefc15ff255d8bd 2013-09-08 10:34:42 ....A 765736 Virusshare.00095/Trojan.Win32.Scar.dktl-7616f32e57e2e82965df05728ca9cc90525829d447e710436fd287f396d36639 2013-09-08 11:58:50 ....A 8066095 Virusshare.00095/Trojan.Win32.Scar.dktu-67657c2ec960fb90123726429404348b174e7fd80222030efa0919bf25c5f87e 2013-09-08 12:10:16 ....A 69632 Virusshare.00095/Trojan.Win32.Scar.dkvl-259397fe617a30a2de1cc42601f770e3808b9975c2bf1aec9729cfe8ae4295c8 2013-09-08 10:28:54 ....A 645632 Virusshare.00095/Trojan.Win32.Scar.dlic-50421112483bf4b60c63c28b7de6195a65bfdb4101363afc41aaf9cd79053c80 2013-09-08 11:49:32 ....A 1169759 Virusshare.00095/Trojan.Win32.Scar.dlma-a5539f8fa29229163f3f7729e55457932086ba347c82c4b14b222d9db3408e8b 2013-09-08 11:11:40 ....A 295424 Virusshare.00095/Trojan.Win32.Scar.dmkm-1b09da0a6a65339f6d9a29ae14f1e3e2e4d2fe8e33fc77b17bbc2290cf87eaac 2013-09-08 11:42:22 ....A 169472 Virusshare.00095/Trojan.Win32.Scar.dmly-8aa898681834e4787af37161f82843f23e513a55da573245823d97b7ac6c30a2 2013-09-08 12:03:00 ....A 143360 Virusshare.00095/Trojan.Win32.Scar.dmrd-53b48933b95ee349f000e7c8a1331de329cf790e92274dee3584fc24a0b63b06 2013-09-08 11:37:46 ....A 407040 Virusshare.00095/Trojan.Win32.Scar.dnth-6535c1afa436b78c98c181918128153fd3d49c826b6e54452d8aff0388eb35cb 2013-09-08 12:16:00 ....A 40960 Virusshare.00095/Trojan.Win32.Scar.dnvg-c12e7ad870643fdbc1e5eb131f162309f5bdb78641782be297f5bb8679e692fd 2013-09-08 10:51:48 ....A 159744 Virusshare.00095/Trojan.Win32.Scar.dnwk-57c86f314fd80ff6486014454d7ec8d420fd1f928b2675abad58d7116eb63f8b 2013-09-08 10:40:02 ....A 118784 Virusshare.00095/Trojan.Win32.Scar.dnxt-1a7d29f61053bbf1d71f8fcaed5eed34bd7fdae20e4008251cab2a819d4eb87a 2013-09-08 11:51:24 ....A 49152 Virusshare.00095/Trojan.Win32.Scar.dodr-c17e026fb5b0ef6df7f7da4d8c196dfe115edf8b38c6d31b0a0fda954b77aacf 2013-09-08 12:02:04 ....A 1213952 Virusshare.00095/Trojan.Win32.Scar.domi-4eb22fef0c00ee570a0559fbf199a3b2376403b50824668edfc3c9404fe230f1 2013-09-08 10:50:04 ....A 720896 Virusshare.00095/Trojan.Win32.Scar.domm-31a98dbbd2b07f4b844095734c6b3394531031a0af3f47fda9f7686ff59ee5ee 2013-09-08 10:30:52 ....A 299008 Virusshare.00095/Trojan.Win32.Scar.doog-95bc0f26216ea47992d2a1012422ce2dfd5f856c78eda50d225e5a3afc3906b1 2013-09-08 11:59:02 ....A 211968 Virusshare.00095/Trojan.Win32.Scar.dosy-fabd8280a914c00c3e127da2c890e1e3d2dfd855fe92b2722f4b6be80b66ac30 2013-09-08 10:43:54 ....A 122880 Virusshare.00095/Trojan.Win32.Scar.doub-45d727a98d547fc895b6e78a44d11925def7c9eb16f48101858272a990b3aca7 2013-09-08 11:47:00 ....A 163840 Virusshare.00095/Trojan.Win32.Scar.doub-5e707a2dc9f2f07b7be9b4de2df70e28b228cf724913e8ddc225215957ed764e 2013-09-08 11:03:10 ....A 139264 Virusshare.00095/Trojan.Win32.Scar.doub-7733fe35ceefa622cae3099ae011412e2c4fe2baec8f45586c69309ec39d423e 2013-09-08 10:45:42 ....A 17920 Virusshare.00095/Trojan.Win32.Scar.dqfy-985c147e2cba59ad7bcc9314254fffbe348bacc1edc2eb1501a4d11efd65a2ef 2013-09-08 11:51:12 ....A 1822677 Virusshare.00095/Trojan.Win32.Scar.dqub-62887ee3b4995a8b006b1bd944d5da3dcc267a3218d39f86315afa6651a17f1b 2013-09-08 12:10:08 ....A 40960 Virusshare.00095/Trojan.Win32.Scar.drxt-9db35937dac12200a6d34467a9e03c476cccefe29836f7e6291ae5956ddcd0ef 2013-09-08 10:50:02 ....A 90112 Virusshare.00095/Trojan.Win32.Scar.dsnc-3336352c3118ceb98527bb09385dcecd62fd204468daddfefe7ccd09c44109ce 2013-09-08 11:36:16 ....A 495616 Virusshare.00095/Trojan.Win32.Scar.dspt-20c1e10b513a4fa63e41bff27bcba86fdf272bcc337b8fa6cf2033f5ff495252 2013-09-08 10:48:08 ....A 12288 Virusshare.00095/Trojan.Win32.Scar.dspt-5dc4eb7391c683cc0fa267f793f3147af3444479aa5a4bf19e874a73e046f8bb 2013-09-08 11:15:22 ....A 12800 Virusshare.00095/Trojan.Win32.Scar.dsxi-3eafd236cdf73171fd988f5b9c1135661a063d922af6df103b5b9f0313fffbe0 2013-09-08 12:01:46 ....A 90112 Virusshare.00095/Trojan.Win32.Scar.dsze-46244920f6f2d0fbf18dfc419f9d0a0417746995af470b29ec6f21db84f6bff3 2013-09-08 11:59:32 ....A 98304 Virusshare.00095/Trojan.Win32.Scar.dtai-9e2a13299da649c9259e4dfbe16fee24b5947e08f62e62c8ba4298090b365c65 2013-09-08 12:10:42 ....A 104226 Virusshare.00095/Trojan.Win32.Scar.dtff-91d7616855a560bbc2cd68bf37321a8d97db6787eedbc45ccbcf63fb3cdb3978 2013-09-08 11:42:58 ....A 77824 Virusshare.00095/Trojan.Win32.Scar.dtgl-8865e9dbc4c44d9e923cc9868c62deec31d5748e6b1d155ad82a3af23900b858 2013-09-08 12:05:30 ....A 73798 Virusshare.00095/Trojan.Win32.Scar.dtpd-da26bdae83f0f1d027fa47981831e6803173182c64ce76f91b040950b53a3452 2013-09-08 10:35:06 ....A 16384 Virusshare.00095/Trojan.Win32.Scar.dtxg-39b396c87ff43081168eb57bb4f3767dc9a30f2add18ffbf5f5ee61e5ce4d81e 2013-09-08 12:12:50 ....A 585351 Virusshare.00095/Trojan.Win32.Scar.dueu-b925cfb5a489ac04d493492235876a9c783ea8026b7349bbbbca74f87d199a37 2013-09-08 12:02:46 ....A 435712 Virusshare.00095/Trojan.Win32.Scar.dulo-67b2e469736ab216f671b8964f4742a773d684563ab10c5897d90f870aea2ffb 2013-09-08 11:08:42 ....A 338432 Virusshare.00095/Trojan.Win32.Scar.dusc-891788a2e6790bcd878a26d7bc3f079f2ab955e25e16816aef2cd15c7bb430c6 2013-09-08 11:14:28 ....A 15718 Virusshare.00095/Trojan.Win32.Scar.dvng-98fbd16c295e989c44f8d60c4f10419d41e76419dfdd5ce9b4e02381cd1ffcc9 2013-09-08 11:57:54 ....A 541696 Virusshare.00095/Trojan.Win32.Scar.dwje-670bc234f66acd629c6a40eb50da876bef6a75e87bbea75a3652b5b0d25369a6 2013-09-08 12:05:04 ....A 4366336 Virusshare.00095/Trojan.Win32.Scar.dwqk-593ec2c11b9f08d44db8f9381ad99a48316fe692e6c32477b23abfe34534e29b 2013-09-08 11:40:40 ....A 499712 Virusshare.00095/Trojan.Win32.Scar.dwwl-616d34224ac581a0dbdd762a5d49fb2246f55a693b4c661c25b3fb2889277d17 2013-09-08 10:52:48 ....A 214016 Virusshare.00095/Trojan.Win32.Scar.dxcp-38b061a06023b249d02b40485594593261e7216f66d8fb47db1c2cd836c51322 2013-09-08 10:27:42 ....A 300032 Virusshare.00095/Trojan.Win32.Scar.dxkn-0518c592f1aa2ca0837e4bbb038818e69ef701814cb12838c91f631e9873a84f 2013-09-08 10:54:36 ....A 135648 Virusshare.00095/Trojan.Win32.Scar.dxlx-1fc978310d190c72429eba83ac99312d43e8073bf8eeeb2b8483bf7fe54d6a16 2013-09-08 10:47:20 ....A 585728 Virusshare.00095/Trojan.Win32.Scar.dxux-599e6e74ffd6c5859102bfa79cebab31eb381b4347bdb1e4f1222ca8dbe027ba 2013-09-08 11:00:10 ....A 95232 Virusshare.00095/Trojan.Win32.Scar.dxxk-36cad8ff63d2b6ff08aa57da6daaad7578fa9e09112e7024a02cfc46d398d908 2013-09-08 10:39:54 ....A 259298 Virusshare.00095/Trojan.Win32.Scar.dyqw-89148370a7c216e33d094c67f257ac55df1e332b63ffa05494c1dcb33bc0c1b6 2013-09-08 11:28:12 ....A 69632 Virusshare.00095/Trojan.Win32.Scar.dzfg-de431873f230fe7b8e4babb284cdc68a3d5112cf225fbc54bfe365dccd3dbad6 2013-09-08 12:03:50 ....A 29792 Virusshare.00095/Trojan.Win32.Scar.dzjg-15b1484b801ad76c4915313bb97971778d48de8af231636cd129f9e4437a2cab 2013-09-08 10:53:18 ....A 29793 Virusshare.00095/Trojan.Win32.Scar.dzjg-61f0f12d13b67e08490efe8bd820a984172ae3e45e88b36e7830f19f2fa21aca 2013-09-08 10:43:42 ....A 29803 Virusshare.00095/Trojan.Win32.Scar.dzjg-fdc83e5f9930265085e3f2fc2e33ab9c83871924fb21051025a500c0c6204439 2013-09-08 11:00:30 ....A 2300928 Virusshare.00095/Trojan.Win32.Scar.dzjj-b884d4a1dbfe578b65f6fc626c58faea100756d81b30d360d64ba9c583f022cb 2013-09-08 12:17:46 ....A 12288 Virusshare.00095/Trojan.Win32.Scar.dznx-7ce9001ea747f6e321962113cfbd280eb00579deff1e953bbed4d1a32e3e19fa 2013-09-08 10:56:46 ....A 77312 Virusshare.00095/Trojan.Win32.Scar.eacj-fb0cedb01d6cbcb8431c96e58e0bf6d5ba3c993682ddd6f4b36e5de2e6ac3aaf 2013-09-08 10:39:04 ....A 77312 Virusshare.00095/Trojan.Win32.Scar.eaif-33c1313ff6aec252fe030a6d89d74b58f931352f0267e90018c4bebf30a08676 2013-09-08 11:20:18 ....A 35840 Virusshare.00095/Trojan.Win32.Scar.eaml-317bde1d626988fba3028fcc3c22e3134871011ed48ede146f27a323d0a340b7 2013-09-08 10:28:46 ....A 30720 Virusshare.00095/Trojan.Win32.Scar.eaml-49d9149fb62017340b8d6f147890ba72b496c068604efc7be2d9c433b96355d6 2013-09-08 11:05:56 ....A 36864 Virusshare.00095/Trojan.Win32.Scar.eaml-e0a52e92564a19d8773995e8bcbf805d46639cf76f7aa90f4b79b307720757d0 2013-09-08 12:00:36 ....A 77312 Virusshare.00095/Trojan.Win32.Scar.eanl-3a395158e1eed3f73f46ccfde270072a25a49929b07d39b6d0d9418fcfbb8ad0 2013-09-08 10:50:12 ....A 95232 Virusshare.00095/Trojan.Win32.Scar.eapx-80605dbdaba782190f3cf1599535290d67e83f5e73f1aa9347bfa44bd97fff24 2013-09-08 11:26:18 ....A 4124197 Virusshare.00095/Trojan.Win32.Scar.ebaf-a9b785381d230fc9ce450287d2fc88089aafd3e8dfc36777295c9d271c9363cc 2013-09-08 10:32:54 ....A 1132544 Virusshare.00095/Trojan.Win32.Scar.ebda-fc4a7a7184bc1da3bc8942b7c8e4b6e7deadc13e147e6deb3d0b1e6e28ec67da 2013-09-08 11:15:32 ....A 77312 Virusshare.00095/Trojan.Win32.Scar.ebxc-f2ea021df4883c204e5896dbe9551ebd2489872491053b795b0a46ecb3ab1531 2013-09-08 11:12:18 ....A 77312 Virusshare.00095/Trojan.Win32.Scar.ecda-7cd141fe6445d9fa61d6d21f3e3ea551775a5de7fd4a61e699555851e8902384 2013-09-08 11:47:30 ....A 254464 Virusshare.00095/Trojan.Win32.Scar.eczm-85ca9155c5259e7757357958b2f5bdf871a4b5ea1c232e0dc3df45c3daff0d4b 2013-09-08 10:28:30 ....A 254464 Virusshare.00095/Trojan.Win32.Scar.edew-71def1a6c1377fa4e22b1ba02ace2205be43ca3e52af0dff0d083848ea39a18c 2013-09-08 10:50:02 ....A 69632 Virusshare.00095/Trojan.Win32.Scar.edlu-f89797bdc7c82c11a3f37513866f2247ce65b7cf4b41c26597c427338c619ce3 2013-09-08 10:32:12 ....A 77312 Virusshare.00095/Trojan.Win32.Scar.edoe-560e3a2b9be269aa3cfb997baa4d314db41c61942d7a203f83e8aded4a31a840 2013-09-08 12:17:32 ....A 510988 Virusshare.00095/Trojan.Win32.Scar.edzz-e8804cd2938a7b2de3b5da8d924ef94db150b4c4a0c695caae84a6cf621663b4 2013-09-08 12:18:00 ....A 77312 Virusshare.00095/Trojan.Win32.Scar.eedj-3bdc96f0dfa9e4706b947629bf6949069b41cb5e5339892dcc19bd85443a68b2 2013-09-08 11:33:40 ....A 77312 Virusshare.00095/Trojan.Win32.Scar.eeix-19a33e3bf23fcc27fe147374a5b65fcda956733bf3382c607be529f59c2a47e1 2013-09-08 11:33:12 ....A 77312 Virusshare.00095/Trojan.Win32.Scar.eejl-293cf1e925a843da0071f9fb3626cef046e255fbc1e4b8bcb2bc2d10deca2578 2013-09-08 12:12:14 ....A 77312 Virusshare.00095/Trojan.Win32.Scar.eekg-ec6f19d551dcdd42f6c29a0f4ae33e630f0feebcb786dba19483cf06d6248906 2013-09-08 11:26:52 ....A 77312 Virusshare.00095/Trojan.Win32.Scar.eelp-ede2657da2bc27c7cc0513307cf0416e915bc95a464eb4e3c04f8d2126e15eb7 2013-09-08 11:45:02 ....A 77312 Virusshare.00095/Trojan.Win32.Scar.eelt-45ddce30a9aab6db4813d418368a6acec47bda745f385138ee1672069883b0fe 2013-09-08 10:34:06 ....A 77312 Virusshare.00095/Trojan.Win32.Scar.eeoo-42b9c2683b087590fd91327c7a0e3b691ccb05633cdbeb62db79ac2238dbb4d8 2013-09-08 10:55:38 ....A 77312 Virusshare.00095/Trojan.Win32.Scar.eeqo-67fd20e0469f5884f7aff6e6ad3a9f02d00c14a1e6312dd103ed08be5687948e 2013-09-08 10:36:02 ....A 77312 Virusshare.00095/Trojan.Win32.Scar.eevw-4f33619064b5912fa52ed6cf209e4ab2081445adc3c945d05122f30db2274d0e 2013-09-08 11:19:40 ....A 77312 Virusshare.00095/Trojan.Win32.Scar.efdg-16ba2a22046e2e328ea1694d916312f295ea81a804b7fc3358debe21d7a22104 2013-09-08 11:11:26 ....A 95232 Virusshare.00095/Trojan.Win32.Scar.efie-4f26b4175eaa5e9b4119f8ec16a9b87749f7a4dd58790b5fb9b0b13ed40ec41b 2013-09-08 10:41:30 ....A 77312 Virusshare.00095/Trojan.Win32.Scar.efsu-bf89fa9f4eb0a66138aafb1d2f62e819a8d3902ef89b1bd2dc6b835b76ab8662 2013-09-08 11:52:04 ....A 77312 Virusshare.00095/Trojan.Win32.Scar.eful-21a5942bd7f3eead789482e822705498d7d51c4dcf613cf5f531d10d158fc818 2013-09-08 11:28:36 ....A 77312 Virusshare.00095/Trojan.Win32.Scar.efux-359663da4e45b121590639c1d9ced78bf430ece588c8e12a6c4f5fe32fb23479 2013-09-08 12:02:20 ....A 77312 Virusshare.00095/Trojan.Win32.Scar.efvj-d9b71b58b8fe5df0f6bc05edc23d472737c7f39d71c02eb94af75aee93855bd0 2013-09-08 11:44:10 ....A 95232 Virusshare.00095/Trojan.Win32.Scar.efvk-4572b4b27324f970406a9b6ccebd175254f05412296f9ae1528810275ccce352 2013-09-08 10:58:46 ....A 95232 Virusshare.00095/Trojan.Win32.Scar.efwj-e1de7c0a2d8b27d97540ebbcff518a39931034162582f23e87f613b2fe028c62 2013-09-08 10:42:22 ....A 77312 Virusshare.00095/Trojan.Win32.Scar.efzv-f9d0017fae3a2b32bf5683116f7dbd5add5c38e9f4dd7e66811d429013fec70b 2013-09-08 12:12:14 ....A 95232 Virusshare.00095/Trojan.Win32.Scar.egav-09ffc6290265e17ec1516db4f38efb01b4275d4a8338aaf7c7bc630bf1534809 2013-09-08 11:33:24 ....A 95232 Virusshare.00095/Trojan.Win32.Scar.egbg-9f1d1dfc95e04b25a3287d70e5fb736d8263da841a23467017ff6c8d5a26b6f5 2013-09-08 11:15:58 ....A 95232 Virusshare.00095/Trojan.Win32.Scar.egbu-949a313fe844aea88058968281091eb61f3e31dcb412103d3e01b40df22fe16f 2013-09-08 11:13:28 ....A 77312 Virusshare.00095/Trojan.Win32.Scar.egdq-871874f45167656bba88a9efd86d9e542cd4c1e5df6537b166e53d0f0975fb42 2013-09-08 11:47:42 ....A 77312 Virusshare.00095/Trojan.Win32.Scar.eggc-6ba63e7fc4553f252009df957ac95673dddb98df9c42c820b72da6dd5048cb88 2013-09-08 11:33:52 ....A 35840 Virusshare.00095/Trojan.Win32.Scar.egqb-55ad77831b66063ec53d9c6a111d36ffb95ff07c5c013d197cf8e798283bd445 2013-09-08 11:21:44 ....A 254464 Virusshare.00095/Trojan.Win32.Scar.eguk-841447fc052b3e906bb94350cdc287c0c2b3cf941504df3692a88ac404ff09a1 2013-09-08 11:49:10 ....A 872448 Virusshare.00095/Trojan.Win32.Scar.ehal-2e2b9ff24338644a06b3c56c67b14b59bdd48ecf64d7c47a128e22ef3d78ba4b 2013-09-08 11:42:58 ....A 162304 Virusshare.00095/Trojan.Win32.Scar.ehcc-50fb15f22cebd374acf0fa8bed109e28b22e0fee5e7295d16762850bd295db88 2013-09-08 10:36:06 ....A 254464 Virusshare.00095/Trojan.Win32.Scar.ehll-54ce1f1a9637dc7f943278f1c9ce73309cfd7185094faba280ee409d9feeb8ba 2013-09-08 11:17:22 ....A 95232 Virusshare.00095/Trojan.Win32.Scar.eitz-25bfa77b5cff0b8abe5a1a63e3c7873426dfa00f3c03594ad60ba8198f4b0ecd 2013-09-08 10:58:22 ....A 77312 Virusshare.00095/Trojan.Win32.Scar.eiun-0d1a59d1c55f4aed1b25975e44c88ab40d167876f54b31bce639d15afb5bfa47 2013-09-08 11:51:18 ....A 77312 Virusshare.00095/Trojan.Win32.Scar.eivj-f0930155bfae09f0862e0038c00841641895a18b0cd6a15abee76cd39ef4ccbb 2013-09-08 11:51:38 ....A 1147904 Virusshare.00095/Trojan.Win32.Scar.ejal-7034d40624e19c05cd77465a0cb97b8852609a0facdf02f90fb9f39de1e9a63f 2013-09-08 11:41:56 ....A 520192 Virusshare.00095/Trojan.Win32.Scar.ejcs-29f044ab5900478d3b282ec644286e340992b5af0e36757c3a3bfeeb118eb8e8 2013-09-08 12:15:44 ....A 77312 Virusshare.00095/Trojan.Win32.Scar.ejqx-91b6fd5faa48a99bedcdc04d20a49799814326a5931725e798029e285d3093b0 2013-09-08 11:32:00 ....A 1285120 Virusshare.00095/Trojan.Win32.Scar.ejub-77e143deafe2ad69c2449548c1fc6764b1a777ef7beb9fa985e2efafd9e6af1e 2013-09-08 11:05:34 ....A 2153472 Virusshare.00095/Trojan.Win32.Scar.ekzi-0304e4520c1b0c07d059ab03c9a870153b265ca8ccf9a8063d701c031357637f 2013-09-08 10:42:10 ....A 15264 Virusshare.00095/Trojan.Win32.Scar.elnz-13369b4e63679720e324ec7337e4cf0f4c1e2fb0abf36a8b8dc139b4291bc903 2013-09-08 10:40:42 ....A 790016 Virusshare.00095/Trojan.Win32.Scar.elvs-544aab9c51e52ca9457fdf240e1a099811d9d1169c97c657d476e51246de3a62 2013-09-08 10:56:16 ....A 77312 Virusshare.00095/Trojan.Win32.Scar.emtt-d3c11fa3fd33177980ccec70414cf35739f9b11ac4d8429499e0f8befeffc0ea 2013-09-08 10:48:20 ....A 77312 Virusshare.00095/Trojan.Win32.Scar.enqj-67d0be7dded8018c83428bc853d739f2c1bfc4d767897f12b0226ec50358e4a6 2013-09-08 11:11:00 ....A 131072 Virusshare.00095/Trojan.Win32.Scar.euhp-5ea4ac86c0548a99b4a7cf6c74364a111995693f3e5ea26473bc2493bc378ee9 2013-09-08 11:54:50 ....A 835584 Virusshare.00095/Trojan.Win32.Scar.exur-a1a5b29f71681bd74263eec3b2721b8ae4ce453939668cc8735a50fb7d32bb7e 2013-09-08 11:31:10 ....A 8220 Virusshare.00095/Trojan.Win32.Scar.faph-f6bab7d3be59f1c61f7a6189af5f45255f8e2bae97d22e1613b4475b113f69a8 2013-09-08 11:19:22 ....A 1506816 Virusshare.00095/Trojan.Win32.Scar.fapv-10ab9fcfc8c905acc158661b5e9c3ceefc891a96f2462e2cb7b719f3a4a1d3cf 2013-09-08 11:06:22 ....A 1506816 Virusshare.00095/Trojan.Win32.Scar.fapx-53375fda7bdce965ef951d40072c2d8c37af48ff4afc5492ce9b14210169464d 2013-09-08 10:37:52 ....A 80196 Virusshare.00095/Trojan.Win32.Scar.fdgn-9fafc66547af08d51b0703a8a22acc1de15064a3bf36bd448e5a4bdd93986d88 2013-09-08 11:28:20 ....A 180224 Virusshare.00095/Trojan.Win32.Scar.ffop-847fbc8e267af22846dcef3be40eacabb2ad2002f5866401c6aa39a8a69e8fd6 2013-09-08 11:15:56 ....A 96318 Virusshare.00095/Trojan.Win32.Scar.fghq-8ad0f40eca234d29a119be171dcbae975084d13731d78c85a212605efe74ad0f 2013-09-08 10:32:20 ....A 233923 Virusshare.00095/Trojan.Win32.Scar.fhvy-1a4ccdc23b6b0a89a1433aad7ce105f284050261bbe785b83e9dfdeb3778ce90 2013-09-08 10:57:58 ....A 51712 Virusshare.00095/Trojan.Win32.Scar.fvfi-c1dbdbc650331c89c0baee2f9d820b9131fe22a661b3a1629e6852f67c6764dc 2013-09-08 12:04:24 ....A 263435 Virusshare.00095/Trojan.Win32.Scar.fvnl-7ecbdbad32af58f6349f438c6a84d1344c9abe1712bd2da35ff7f23d91a2ae6b 2013-09-08 11:25:34 ....A 88510 Virusshare.00095/Trojan.Win32.Scar.fyea-87100a461d09d595e28e8d4e3551f287312e7b67ddc49e37fb29dd1aacbbd3f4 2013-09-08 11:11:58 ....A 900048 Virusshare.00095/Trojan.Win32.Scar.gadj-a6a5510884e9b931600e513bd989a08ec2d6dd1744f15b23b33fd35cde26a6b8 2013-09-08 10:33:44 ....A 196608 Virusshare.00095/Trojan.Win32.Scar.gaum-0185332af7b624261e9e254ba319d0fbc0d6e4586c8b1b144f1f69f2ada2c674 2013-09-08 12:06:08 ....A 196608 Virusshare.00095/Trojan.Win32.Scar.gaum-35a06482692536c46f04525ab9bf575d6d497acf33c4969ab0dec61a00c6af63 2013-09-08 11:17:36 ....A 196608 Virusshare.00095/Trojan.Win32.Scar.gaum-9977cc8898f7424d57fcc89a077a1285129b8e066abcccdaa1d0cf3122dfc839 2013-09-08 12:03:50 ....A 196608 Virusshare.00095/Trojan.Win32.Scar.gaum-a211e64191ac384daccd546464fff36f75ee34184b66a2634f43557b36033eea 2013-09-08 12:16:38 ....A 196608 Virusshare.00095/Trojan.Win32.Scar.gaum-bdf4ce0d7bb124843c76169a42643e49d5aac3645b3f90f8f9370e090d66bea5 2013-09-08 12:10:32 ....A 32768 Virusshare.00095/Trojan.Win32.Scar.gbbw-36217357ce4914e12dd61e735c08c20ac30f131d43c1502a989b23e66d078e5e 2013-09-08 11:28:02 ....A 393216 Virusshare.00095/Trojan.Win32.Scar.gbgd-a8ac226e352c4f9d13f091809323835eb935984312a6fd53088113ac3ad0295b 2013-09-08 11:42:34 ....A 385024 Virusshare.00095/Trojan.Win32.Scar.gbhe-83774367b4cb7c0bf5c9ab2f890ec3df603314712f99d2a3ddd38b694702aaeb 2013-09-08 11:52:08 ....A 385024 Virusshare.00095/Trojan.Win32.Scar.gbhe-c12f2875c561e02a875aa2c1b7582b37de2519bd7d7624d5f7f7f2893baac40a 2013-09-08 11:20:54 ....A 389120 Virusshare.00095/Trojan.Win32.Scar.gbhq-16167b1e84ea0a48fcc19e2a6eddfab76d923ad29a8c34dc18a537939a1b8104 2013-09-08 11:11:04 ....A 389120 Virusshare.00095/Trojan.Win32.Scar.gbif-5041991e46d7d1bedb65dbb9fa4aae0d6a98752cf7e9c98c548bad4dd369673c 2013-09-08 10:49:54 ....A 46436 Virusshare.00095/Trojan.Win32.Scar.gdpx-0ca51a131444e7fab988bce3168702fc298c99b325b88c9a3d55d31688a17f9f 2013-09-08 10:31:56 ....A 46436 Virusshare.00095/Trojan.Win32.Scar.gdpx-26763f128025f18d657a26d4e7499b0b41e358394d1ad384b7fc2ca72c2bac19 2013-09-08 10:32:32 ....A 370371 Virusshare.00095/Trojan.Win32.Scar.gdza-cee60110a3dd934760c8e87f77319a67cccd160baf40316cac74cef6ffdab005 2013-09-08 10:45:26 ....A 60224 Virusshare.00095/Trojan.Win32.Scar.gixb-0ee68b956fb254f6cb8e0dee8d90be24d8ab42097074099f5830a80817ea138e 2013-09-08 10:41:46 ....A 91648 Virusshare.00095/Trojan.Win32.Scar.glhp-2fa7e815469d7c0e163b3b68a4c0a582155e4b24c2eda9063c6b23526e31f03a 2013-09-08 11:06:16 ....A 368006 Virusshare.00095/Trojan.Win32.Scar.glik-bf947978d0c0a3cb08d8a372cd3f55849c3e53a5f121276781c4e13afb0a92ba 2013-09-08 12:13:52 ....A 50688 Virusshare.00095/Trojan.Win32.Scar.gmkz-a655546f5ad9bc73ec2b58ca8641ad089ee43642ee12319b1211cc2d95c910d0 2013-09-08 11:51:44 ....A 40448 Virusshare.00095/Trojan.Win32.Scar.gmyv-14352379c4ead9ab7d8e3a396b701e835179f4691f9db5abae31eab0f6689fa9 2013-09-08 11:56:38 ....A 40448 Virusshare.00095/Trojan.Win32.Scar.gmyv-c4dc71443117a413df3bf87d0ef1b01f4d810db6a938aa54b0de6e86d50a92c5 2013-09-08 11:21:52 ....A 1211571 Virusshare.00095/Trojan.Win32.Scar.gnph-9290c0168b36c71246edaddffd1fb2821d9c3b5b80a02e11c83116276e8b92d0 2013-09-08 10:54:06 ....A 53248 Virusshare.00095/Trojan.Win32.Scar.goux-29aec103fa08e9121aef5fd4ad9a35d3b17a22b133be240512dc240b9ba7afe5 2013-09-08 10:23:36 ....A 742051 Virusshare.00095/Trojan.Win32.Scar.gpzu-23c3b9fe0a8879f734e128a3f36f7032a71f748c37943021d87aacec01ce98f6 2013-09-08 10:29:28 ....A 637927 Virusshare.00095/Trojan.Win32.Scar.gpzu-910eac2e714cb755427a6a6b35743c1187c759d794f53b2efc024bce79b3cf6f 2013-09-08 12:08:56 ....A 339968 Virusshare.00095/Trojan.Win32.Scar.gqap-bc13b1cfbb69b6db22d787c8813d67790bb6751d7a9d53ce19fdbe9e2d8be577 2013-09-08 11:31:08 ....A 301568 Virusshare.00095/Trojan.Win32.Scar.gqds-ede487a2ebaccecefba824454c37bd2c747c8b08852c8b1259ca685778597bca 2013-09-08 10:42:40 ....A 5632 Virusshare.00095/Trojan.Win32.Scar.gqgn-1cc51a7cde97b943f6f8c4abe278c4849d1a06a671532b3737e030acbbb7d818 2013-09-08 10:59:52 ....A 334152 Virusshare.00095/Trojan.Win32.Scar.gqpe-4b6daff626f9ce255e0bb0f4aa1bbfe83fcd6fc3c561bba210d403a648a600c0 2013-09-08 10:25:00 ....A 977408 Virusshare.00095/Trojan.Win32.Scar.grqt-aace7b584ecbc539bcaf9b00aafc60a86ba02562927b6a160a5139a5e6966442 2013-09-08 11:13:52 ....A 39936 Virusshare.00095/Trojan.Win32.Scar.gsiz-a5b0536a20af475ad48c52f85edc15ab0179620f059c4ccb61cb22f290670661 2013-09-08 11:18:46 ....A 39936 Virusshare.00095/Trojan.Win32.Scar.gsiz-c80d4df96255c558d8eb9eaeb45e2f16822d376c371cea39d0ccd1b4811d3301 2013-09-08 11:12:18 ....A 831715 Virusshare.00095/Trojan.Win32.Scar.gurz-831e7b91c39aefc1a22b46d1d2727c6478d24768e0ef2a6cc05c2999eb271d10 2013-09-08 11:53:02 ....A 239199 Virusshare.00095/Trojan.Win32.Scar.gxch-8075c1ea28c69811ef209b3e50fb283be937f61ae3cbe24ad93afdf9dff0e74e 2013-09-08 11:10:46 ....A 779251 Virusshare.00095/Trojan.Win32.Scar.gzsp-b055a52abe7b63c911b2615e0ae101e06e54fdea0c67fd0e2ef7a4674c31cc80 2013-09-08 11:27:04 ....A 537764 Virusshare.00095/Trojan.Win32.Scar.hdgb-c23003b93b5bbc4f18e34c8bb19556a824a94ff480cf778e3b59d2cb7c0c135c 2013-09-08 11:47:20 ....A 489626 Virusshare.00095/Trojan.Win32.Scar.hhlj-20d36cbed63cc8c5990723bb68c9d7f691b55f7fe27c7aa06eeecc792faf5aa2 2013-09-08 11:17:00 ....A 389120 Virusshare.00095/Trojan.Win32.Scar.hlix-3d990970388f845d9017bb067c6586ba057ad948ea0786c2c2cb2e788a74431b 2013-09-08 11:44:40 ....A 37888 Virusshare.00095/Trojan.Win32.Scar.hnkl-721e9c0071c704a36225d3bd96ef6f18b8b504568569aa20d34cd7b64b8fbb9b 2013-09-08 12:09:36 ....A 3981312 Virusshare.00095/Trojan.Win32.Scar.hojy-a1b0aa66c8957dcac14937fac1e38ab3ded66322f76faea5f1c131bfc1766bb6 2013-09-08 11:49:52 ....A 61440 Virusshare.00095/Trojan.Win32.Scar.hqce-3cbbf2da3c9ce4bcfb39ba2cd26723f4d4016c300fb9828f2a3bce8a58dd3ef8 2013-09-08 11:19:58 ....A 206336 Virusshare.00095/Trojan.Win32.Scar.hqdj-561be8810193dad7f29c916e82aa58f88acd1124ea76ee5d0c645e09dc592f01 2013-09-08 10:31:54 ....A 155648 Virusshare.00095/Trojan.Win32.Scar.hslu-45837fb6921ea23d6f7ebad4f6d5f88ebd2cdf286c1e08cf37f7466d2fbbbe36 2013-09-08 11:23:54 ....A 937024 Virusshare.00095/Trojan.Win32.Scar.hsnw-f867ea42a0fcab99671f4580ebeb3957819483748c8bcfc82887462d81e5af22 2013-09-08 11:05:20 ....A 66412 Virusshare.00095/Trojan.Win32.Scar.hsvw-82d96078ec994477e6d39105ddefba41ebcade1184131d7a2b6132e5b0cfba81 2013-09-08 10:51:20 ....A 380350 Virusshare.00095/Trojan.Win32.Scar.hudf-7485840c239f5f9102b10d8e8ea3f90e552d73a19965814789912a913a9bd484 2013-09-08 11:50:38 ....A 1878016 Virusshare.00095/Trojan.Win32.Scar.humq-79077f0dc67a158ec19b599c7a46204f51bb51d4cde5f748bf55052f8812bcd4 2013-09-08 10:37:16 ....A 447488 Virusshare.00095/Trojan.Win32.Scar.hwz-80105c3af3a7f8e41d28331da9b5d493d4039b79f1ab38681c11aa40df552d93 2013-09-08 12:07:28 ....A 467968 Virusshare.00095/Trojan.Win32.Scar.hwz-96daba5042908b99beb3a65e6b268116e500256f75f9f218f969b3557691b930 2013-09-08 10:41:20 ....A 33280 Virusshare.00095/Trojan.Win32.Scar.iadt-6b8de4235e0f69b098310cca5009ba0eef2194d689db8ba65d48af5a195c2d97 2013-09-08 11:05:42 ....A 33280 Virusshare.00095/Trojan.Win32.Scar.iadu-f4b9f2d6991d54e4dee7a421814c35598b08480ba8b39b5e74c0e41b6816d9f0 2013-09-08 10:45:28 ....A 23040 Virusshare.00095/Trojan.Win32.Scar.iadx-bee872bb5d770c03054775264d3977d4261fb5fc7cf9f2ac7ac9719e937ac327 2013-09-08 11:44:56 ....A 56832 Virusshare.00095/Trojan.Win32.Scar.iaeb-ee10fcc319caea4a295f3473a575a35086b2f70961913ae99054dedb9bdfabbd 2013-09-08 11:05:52 ....A 94208 Virusshare.00095/Trojan.Win32.Scar.iaeo-5308507f3d5e08f4c72e5b68c11a91a380427c4d414846088c98964e0e2fa56a 2013-09-08 10:44:56 ....A 94208 Virusshare.00095/Trojan.Win32.Scar.iaex-46ab2604b1ec4b614b2906abe7a1a9913acb2139bbdf47342fcf777be1d8d17a 2013-09-08 11:09:50 ....A 28672 Virusshare.00095/Trojan.Win32.Scar.iarb-2380a96f0537654952468de11e35efd917823d67f48c367ba3baf1165e22c6a2 2013-09-08 10:29:22 ....A 94208 Virusshare.00095/Trojan.Win32.Scar.ifil-4197d56f9c456701042aba0a6bb8682c5d6fc06b26f603e60d9e6dcd031f4cf0 2013-09-08 11:22:28 ....A 23040 Virusshare.00095/Trojan.Win32.Scar.ifil-90914796a4170260fe16e3d5b8ffe4b93ae0cb0fddb100d961e4ea5ea996e273 2013-09-08 11:07:10 ....A 159744 Virusshare.00095/Trojan.Win32.Scar.iuks-da60a4e7221cf2f7e50742a5d4d47626e09d6c82bc09ac57fb41a9f7ec492b8c 2013-09-08 10:34:18 ....A 85686 Virusshare.00095/Trojan.Win32.Scar.jnj-1781644af05a103f768006d0f3cc92fed744a12e46a7c4224f2bc795d2a884f8 2013-09-08 11:02:38 ....A 262144 Virusshare.00095/Trojan.Win32.Scar.kgpb-893900992e43da0e0df16e07e1dfdab7ec29f2195388272db48a373a4ccd5d05 2013-09-08 12:15:08 ....A 197632 Virusshare.00095/Trojan.Win32.Scar.khvm-23f9e5da01b8acdc08b4b7d0a1426be136a4fc64fa1d6648469a1e2621e295c1 2013-09-08 11:52:38 ....A 574464 Virusshare.00095/Trojan.Win32.Scar.klsg-6474ba1d8b598dac4533c9e9c5716c51bbfda342a8929ff239a3f0fc748da835 2013-09-08 11:11:50 ....A 30561 Virusshare.00095/Trojan.Win32.Scar.kmaz-8a698df43e0506906740760f5badd9c5147ec86dac4feb39939cec9f4815bdb4 2013-09-08 11:09:12 ....A 77824 Virusshare.00095/Trojan.Win32.Scar.kmfc-55776927c023d924da1426a5cfa74d97ba4b08241a291aeacac1970a1b7880be 2013-09-08 12:07:36 ....A 20971159 Virusshare.00095/Trojan.Win32.Scar.lgeb-a613403bff5027f56d75d0ea4bdda01a57511ff0c66e8c13cdccec5178219d6c 2013-09-08 11:18:44 ....A 35840 Virusshare.00095/Trojan.Win32.Scar.lihc-1d929583d73a9432f969bc8ffb941f3aebf35398cfdbfaf95c759150d9a1bb43 2013-09-08 11:15:02 ....A 2124444 Virusshare.00095/Trojan.Win32.Scar.ljop-5f26d2d1a8f80939080c1937f668793653d25c3b57a8ae97fa6d4157feb6fb0c 2013-09-08 10:32:38 ....A 95744 Virusshare.00095/Trojan.Win32.Scar.ljsj-de9172a797b5d9dfbebd2c0d83a7cf41684ddd99f9c55a74bf295e500ce90039 2013-09-08 11:29:22 ....A 73728 Virusshare.00095/Trojan.Win32.Scar.lpco-99135c695ec056cc334f372713e500cba893bfe6abd9d8ace7eb5ae67d5a62c6 2013-09-08 11:29:30 ....A 40960 Virusshare.00095/Trojan.Win32.Scar.lsyu-5458708a0be252026ab397ba1343cf6760d4b812c19c019572030bb3776359c4 2013-09-08 10:38:42 ....A 745509 Virusshare.00095/Trojan.Win32.Scar.mog-66454cc6ad66d89dabe2f4b640caa3fe8ba72a67b14cf66a79c2e0df0f1fe25a 2013-09-08 10:50:10 ....A 2217438 Virusshare.00095/Trojan.Win32.Scar.mtgn-6b74710b2006964071cbe258897a33882bf57834a6360240a962f4e3ffbdf920 2013-09-08 11:39:44 ....A 249441 Virusshare.00095/Trojan.Win32.Scar.mthb-c31c7845ff37eb3fa07b0124c51f480e813f1f0d79dca5d0ddf06fdeb3a85d2b 2013-09-08 11:47:52 ....A 102288 Virusshare.00095/Trojan.Win32.Scar.mve-a066c031c3c3296a2913726da33fa9df2c1ee6af65f05c70371f86e2644ae352 2013-09-08 10:57:58 ....A 45139 Virusshare.00095/Trojan.Win32.Scar.oafk-4e837389422bb3e6c89fe06fa6d4011e31aa47ccdd45544a410401124419a159 2013-09-08 11:59:46 ....A 40426 Virusshare.00095/Trojan.Win32.Scar.oaip-96681494aee9355ddb8d5c8d5a973f178ace59422dffcaafc1b60f619902f451 2013-09-08 11:19:26 ....A 163840 Virusshare.00095/Trojan.Win32.Scar.oaja-74f30cf30ef95279f08ed03e7fbb084853ed32fc80db59232de0dc55fb5f6efa 2013-09-08 10:56:14 ....A 159744 Virusshare.00095/Trojan.Win32.Scar.oapy-5309f4042c6a793b7c1579912db3904df538f809c50a0bbbc9772836c6f09f85 2013-09-08 11:16:50 ....A 159744 Virusshare.00095/Trojan.Win32.Scar.oapy-5e9445119d28ae2073b94ac58ec94fc193229f992f7b94360613b6f127879f85 2013-09-08 10:49:46 ....A 54784 Virusshare.00095/Trojan.Win32.Scar.oaso-5f9f5495ef5540a7899fe3cb088202406cac63dfb84dd8ec0c1c73fb7f988710 2013-09-08 11:57:36 ....A 6624763 Virusshare.00095/Trojan.Win32.Scar.oaxk-831aab7b6955af1d8dfdf342239801ccd68ae5ad23749e81d1ab9b3797c359a3 2013-09-08 11:06:06 ....A 360960 Virusshare.00095/Trojan.Win32.Scar.obcd-93daca669c9445f4e9057fc473df3f24991cad1bc0e7105aa65a10c52e8e3493 2013-09-08 11:01:38 ....A 217088 Virusshare.00095/Trojan.Win32.Scar.obhi-63f647b9a466927162b58592fa78c465e62834747b9db5c0eef7c19f0f2bde7b 2013-09-08 11:17:48 ....A 222208 Virusshare.00095/Trojan.Win32.Scar.obsi-d4f8b1801154842598c10412e49744b0c78a845944e46950c5aad306d5a6a46b 2013-09-08 10:34:00 ....A 110592 Virusshare.00095/Trojan.Win32.Scar.obwm-a2ee11e5fb86ab8fdd85edbb4fc95875dc3a625a470a376124795dc4b5036ed4 2013-09-08 10:28:10 ....A 70152 Virusshare.00095/Trojan.Win32.Scar.octc-cb4628709d4bc0dd2c6de580222e8682b5a273f6966f8e43d859deaf4434573c 2013-09-08 11:23:20 ....A 163840 Virusshare.00095/Trojan.Win32.Scar.odvz-fce571fc0396e99f3f775cc88262f69493e7d0b78ab34f7e3a0036eaa579107b 2013-09-08 10:45:36 ....A 40448 Virusshare.00095/Trojan.Win32.Scar.odyf-081bf8fc18c32523642a38a4e427a79ff0e396331f226cffa604070cd3955f8f 2013-09-08 12:20:00 ....A 413412 Virusshare.00095/Trojan.Win32.Scar.ofhn-b91fab3cfe720f4c9048be11a7ab4ecc0e52149b6d72c05e1393ca54da6d9ff2 2013-09-08 10:31:58 ....A 491836 Virusshare.00095/Trojan.Win32.Scar.ofhn-cf0c74b2d0ee3d63dfad9057895e54b0873922f629dd24c038fea5bd6a3df7ec 2013-09-08 11:47:14 ....A 453000 Virusshare.00095/Trojan.Win32.Scar.ofhn-da393c03440cbda6b9ecae96e4c4095ba34942d037375e1ea7922a248a2620f1 2013-09-08 10:37:34 ....A 436328 Virusshare.00095/Trojan.Win32.Scar.ogsg-b36b56df37d7fa0c65be2d536cbaf8415a6d7b236d25a98a5dedb84197720514 2013-09-08 11:20:40 ....A 513896 Virusshare.00095/Trojan.Win32.Scar.ohhj-75d32835240eb7d722f4d0177fb8fc9bf6eb51e3c1692208d62140faa71da258 2013-09-08 11:07:52 ....A 734208 Virusshare.00095/Trojan.Win32.Scar.ohhj-a9fed13814a9248e2fd40e6bd30017abcd1e9285d5aedb80b1551445c9bff961 2013-09-08 11:27:26 ....A 832006 Virusshare.00095/Trojan.Win32.Scar.oiac-42e4ee56b650b44042d94a52b34567074efc97c55478d061e2fe7f470acf4ab5 2013-09-08 11:49:58 ....A 159744 Virusshare.00095/Trojan.Win32.Scar.oiwc-1c4d0a3d53a5c804e671155229c7795c9065cc59114b4a2b16694d1583f00db3 2013-09-08 11:27:12 ....A 23040 Virusshare.00095/Trojan.Win32.Scar.oiwk-33dc5963ffc6a9fa6a980796b5fea3ea71fc76b6734e923d0ada8c64c3c6399f 2013-09-08 10:48:14 ....A 249344 Virusshare.00095/Trojan.Win32.Scar.ojal-4473f7a6ee9c0558c0d49730f375719b0904a8427a87508726f30ba560b8134f 2013-09-08 10:36:00 ....A 21055 Virusshare.00095/Trojan.Win32.Scar.ojim-65ad12f900661653b7bc6954ab5df35ad207f869fa5bb982a269bbb5169f92fb 2013-09-08 11:41:22 ....A 47616 Virusshare.00095/Trojan.Win32.Scar.ojjl-81c3a2d936bf47e2a99c776bfc557f6a2b25cba96ad18b92e50ede7f991af972 2013-09-08 12:00:04 ....A 23040 Virusshare.00095/Trojan.Win32.Scar.ojlj-e90620b230d66ab6772075095216596d619ccfb9c603694927224972cdd7160a 2013-09-08 12:00:38 ....A 860414 Virusshare.00095/Trojan.Win32.Scar.ojxb-1f2e8f01fe331edd0bcc026c5223e5111bfac6902e5a6a6af4dd1ef69775e054 2013-09-08 11:03:10 ....A 896530 Virusshare.00095/Trojan.Win32.Scar.ojxb-251f725916c585a576f97cfb29c9cc0f93147123c6619ade4eca0b9585eefa4c 2013-09-08 11:15:40 ....A 845072 Virusshare.00095/Trojan.Win32.Scar.ojxb-2fdf92244779a610ddcef35de22154c2d34ebcef7f86785ad580472a652d4db9 2013-09-08 10:42:12 ....A 969794 Virusshare.00095/Trojan.Win32.Scar.ojxb-dedd6ff89ba3d02af3576e182b6e4d4204758b4f5fcd8ffb528b2e0cefd1c5a0 2013-09-08 11:33:06 ....A 508250 Virusshare.00095/Trojan.Win32.Scar.ojzh-79ff698d065ae69ceb4111862b3a4053a3798731d8dd1c109b82b380384412bf 2013-09-08 11:28:00 ....A 327698 Virusshare.00095/Trojan.Win32.Scar.okbl-2f4ca4e7fd25cafebb3c250a5896877f75d5bfd16cc51d6d747313acbaa0331d 2013-09-08 11:10:46 ....A 176146 Virusshare.00095/Trojan.Win32.Scar.okbl-67cf939e39ab569275a6bac4f55e9c1e904984f1be32ef9e1728bedf72e087e7 2013-09-08 10:35:22 ....A 271890 Virusshare.00095/Trojan.Win32.Scar.okbl-b821d13bd54cf17bf0152c39cfbf4893c4da8317249bbf34e7f168bcd41d457a 2013-09-08 10:42:26 ....A 643072 Virusshare.00095/Trojan.Win32.Scar.okbp-e64b19a63962ef2d39a10b67ff7c260e5240508ff23c056d6a73ee5d83a37228 2013-09-08 12:07:56 ....A 434688 Virusshare.00095/Trojan.Win32.Scar.okbp-f60627dbfc4fe9398ce184ba4b038c391d5023e0adabcb82238a57f08340eb41 2013-09-08 12:02:08 ....A 775095 Virusshare.00095/Trojan.Win32.Scar.okiq-14d3fe34d99e79e3338dcba83270b175424ce82749ed7714be12bc315629f9f8 2013-09-08 12:04:34 ....A 86016 Virusshare.00095/Trojan.Win32.Scar.okxm-5064786c303023dee0bc8609e7fd02923d00c730f7a0a421450ba76ac789f07b 2013-09-08 11:15:12 ....A 210982 Virusshare.00095/Trojan.Win32.Scar.okzl-c4fa2a58f86ff5538568235550c97f7209f8172b17116b626c718f8236c1972f 2013-09-08 10:26:08 ....A 26542 Virusshare.00095/Trojan.Win32.Scar.orqr-ab352e566e5692d61c6f10a2ec0bba061169e167d7dbb857cc10abc165db3b55 2013-09-08 10:42:44 ....A 36912 Virusshare.00095/Trojan.Win32.Scar.ouqq-85b5f20dd38b568339778accc3dcc194e3f37b47715f06052510653a99e4cb4a 2013-09-08 10:51:08 ....A 37139 Virusshare.00095/Trojan.Win32.Scar.ouqq-9c78380e0d713d1c1ee1e7a05cc47565af37ed60354beabeef07744440eeb652 2013-09-08 12:06:30 ....A 1191936 Virusshare.00095/Trojan.Win32.Scar.pmkg-974b20e8e5ff57ded8398a290e1fc411bb4a3ffadc341b536a92a9eae8adc368 2013-09-08 12:20:02 ....A 45734 Virusshare.00095/Trojan.Win32.Scar.qrgp-6a75e7651438323c231a4bb6855379c44ef29f9eb66a8d1f662bc1540167cb3e 2013-09-08 10:44:34 ....A 41225 Virusshare.00095/Trojan.Win32.Scar.qrgp-a0d8dc05b0b809bce1155e74876554e13db74ff75c902cd10eaec0a2df3e3332 2013-09-08 12:13:24 ....A 33280 Virusshare.00095/Trojan.Win32.Scar.rfw-7357deb5a9859b74e46fe6ef45d1a36094719dcc3b999fcd0552c8cbfc5f12a6 2013-09-08 11:10:02 ....A 32768 Virusshare.00095/Trojan.Win32.Scar.rfw-76130b5395345d23c938c8814145088c5a8216f7f302875c80c34740045cffe0 2013-09-08 11:15:16 ....A 33280 Virusshare.00095/Trojan.Win32.Scar.rfw-e4a07f32d93cc75c586afdf90844c91ae20d7aea0fbe81577d40ef9fa3f7f898 2013-09-08 10:37:20 ....A 85040 Virusshare.00095/Trojan.Win32.Scar.riul-2f3717dab77abaf905f0c082c4fda8acc4634f650ff607c6c158380e32c208c4 2013-09-08 10:27:24 ....A 176128 Virusshare.00095/Trojan.Win32.Scar.rkq-12d7c323b69157480322ea0a01d060d6ee257c0c1bd25af23fac22572df0d245 2013-09-08 11:48:46 ....A 11776 Virusshare.00095/Trojan.Win32.Scar.rqbm-887f12782d133eec045fcbe71d7872a7880b42e3e727093fe34c890aaaf590d2 2013-09-08 12:17:30 ....A 365859 Virusshare.00095/Trojan.Win32.Scar.rvc-1f5404524cbe65eee30f95bb5937a9a3e7c0f37e4dcad1cfe4845ad779e1f2bb 2013-09-08 11:21:20 ....A 45511 Virusshare.00095/Trojan.Win32.Scar.thuo-05ced1e87b565006da481525c6f8f4c834a29de0312a2950c7ef55744cfaf908 2013-09-08 11:52:24 ....A 431912 Virusshare.00095/Trojan.Win32.Scar.uts-2503dd99ac3217c2c6dd819dc0f1d820286640c5e6c7f9b6476c7c192e5660f8 2013-09-08 11:53:34 ....A 507904 Virusshare.00095/Trojan.Win32.Scar.wrs-819b7de498747026165f78de880e0db3df968b9af15cfda51d252808a336d4c9 2013-09-08 11:20:50 ....A 65536 Virusshare.00095/Trojan.Win32.Scar.wyj-257ed5ebb338311eede89b368a64f98f237779b7c0b6fc319c3d08efd529fc55 2013-09-08 11:57:54 ....A 15360 Virusshare.00095/Trojan.Win32.Scar.xlz-4a38056bdb3aa6b565575ff8226e239e5d8e09802fdf2715aecfec0a3ef09453 2013-09-08 11:17:42 ....A 34304 Virusshare.00095/Trojan.Win32.Scar.xlz-b2de96fc918c7a3dc8057449016784115b45ea5c842d74bcc5a5790b1571205b 2013-09-08 10:39:26 ....A 126976 Virusshare.00095/Trojan.Win32.Scar.yzu-58cffc61326a6f0b41d57fa9f38d0a1260d464eadb5e3f1c53f4d354cd66587a 2013-09-08 11:02:50 ....A 960000 Virusshare.00095/Trojan.Win32.Scar.zef-dd19f129f1bfae102e94a24763ab6147ed7feae1ae7d9304f75d662ba2bc3e64 2013-09-08 11:01:30 ....A 634368 Virusshare.00095/Trojan.Win32.Scar.zfw-88551a014e922ad7ffba4fa27bad808bc61b4db525b8b9ce7697e6e150134e3a 2013-09-08 11:25:06 ....A 245760 Virusshare.00095/Trojan.Win32.Scarsi.abuz-d748713930217e84a480b1f4becb7d356525cefede0ff79398989086740e2f47 2013-09-08 11:19:30 ....A 132890 Virusshare.00095/Trojan.Win32.Scarsi.acbb-398144110e786778097378ba6985662a4e9d8baa9e4108f965a11509338ffdc9 2013-09-08 12:06:44 ....A 111568 Virusshare.00095/Trojan.Win32.Scarsi.acbb-fe248d8335b0da873a415cf0bcc1031a5ce99060a4a10eef4f6ef28ed5d99761 2013-09-08 11:28:36 ....A 146495 Virusshare.00095/Trojan.Win32.Scarsi.acca-893105f5787e24505bc01214cc62a68631c060edfe247506ac52638542f48587 2013-09-08 11:14:54 ....A 1348114 Virusshare.00095/Trojan.Win32.Scarsi.gm-2cc3e9bd3712ec4ef87b7bdc7f74fbc56dbb0f73b75c861bda8035c33d6db318 2013-09-08 10:31:48 ....A 172520 Virusshare.00095/Trojan.Win32.Scarsi.nh-09af241f35d2695e0c49086b004ff46933af86db754f7a5872c538bea7fef791 2013-09-08 11:43:14 ....A 65398 Virusshare.00095/Trojan.Win32.Scarsi.piw-2377e756fc5e22cadb2940ecb7d345c3454ffa62599b87c5305500f3e99fe17b 2013-09-08 10:51:44 ....A 42564 Virusshare.00095/Trojan.Win32.Scarsi.pll-6173d90d4f3eec57085e17f118ccd47a016fc7c305c88caa89271acae5e76a4f 2013-09-08 11:40:22 ....A 42564 Virusshare.00095/Trojan.Win32.Scarsi.pll-73745940d84c8e41a37f8fce905695dfcee58989fcaa7597742a4e6175c54cf1 2013-09-08 12:10:50 ....A 42564 Virusshare.00095/Trojan.Win32.Scarsi.pll-797401a0d9e9236616c3406fb7dce4b2a6ae1c32b0b7925482d40cd0d8bf5a0a 2013-09-08 11:42:14 ....A 42564 Virusshare.00095/Trojan.Win32.Scarsi.pll-880122c52a1da53d42dbf76092f9665d42ce506e308441eeb5b82b7635b52969 2013-09-08 11:48:48 ....A 42564 Virusshare.00095/Trojan.Win32.Scarsi.pll-adad25d419210a70c440dbd54c38a0b546fa44aac9b427c30a2517c7b58b94db 2013-09-08 11:00:36 ....A 42564 Virusshare.00095/Trojan.Win32.Scarsi.pll-afe0b6355cdd0c6d05427628a4632be8ad3eab63a797da251c38ca3c22094847 2013-09-08 11:53:26 ....A 42564 Virusshare.00095/Trojan.Win32.Scarsi.pll-b051921f48b29b4f2336848a1d70d03305abc4ad8dcc123935c5d228e2619182 2013-09-08 11:31:02 ....A 42564 Virusshare.00095/Trojan.Win32.Scarsi.pll-c97115662628af6e51e339daf2e5ebad075011f34b981274030cb57f2e87d787 2013-09-08 10:52:42 ....A 42564 Virusshare.00095/Trojan.Win32.Scarsi.pll-d05fb7d58f70a1cc81192c0c8b7ef2e1d938e7ac6ad336f9bfeb1a62c3419bf7 2013-09-08 10:45:58 ....A 122880 Virusshare.00095/Trojan.Win32.Scarsi.pxo-62ec6f77d2f8184e60d43b716db8064591e3125dc3680a4722e18527a13a7939 2013-09-08 12:16:04 ....A 122880 Virusshare.00095/Trojan.Win32.Scarsi.pxo-d736fafc7d947fa421450792dfd717ec18a2e87eb75cfe2a5b480295c2371ad9 2013-09-08 10:56:08 ....A 151552 Virusshare.00095/Trojan.Win32.Scarsi.qaa-28cd625b800b573142044a4bdc7fda94438454e5ae5f94f453becc491fcbc413 2013-09-08 11:35:30 ....A 1245869 Virusshare.00095/Trojan.Win32.Scarsi.qas-a07c0625280d86b0eb22fc10e0afce882bbad9c6c00bef7cd2b7fa3cb2521769 2013-09-08 10:34:20 ....A 1474606 Virusshare.00095/Trojan.Win32.Scarsi.rsz-e321ffca8996ea207e8249f7c78a134e17d0768fbab96169e97f157359384943 2013-09-08 11:14:40 ....A 27048 Virusshare.00095/Trojan.Win32.Scarsi.twz-840a104fab62155a9c6dcc20c128e7a792e0b94db5db0b2fb5171dd8560a6b23 2013-09-08 12:10:18 ....A 34357 Virusshare.00095/Trojan.Win32.Scarsi.txm-538cb1f8a8823de00ae3a0fd2bb1283fc14bd8461a0d3964f6cd8de3c3606be3 2013-09-08 11:03:12 ....A 32898 Virusshare.00095/Trojan.Win32.Scarsi.txm-767c44f788a364fceaaa2402b915d9a60357e6d99473ea2a99d48a7c4f81a90f 2013-09-08 10:46:56 ....A 77832 Virusshare.00095/Trojan.Win32.Scarsi.tze-2e6f2fff27a0a3584f4ae328b6acdf62139389287c3edbca67edcc0f01c65a4d 2013-09-08 11:35:28 ....A 821278 Virusshare.00095/Trojan.Win32.Scarsi.tze-5cd8ed7c84eababae7e3065693079ba427a059435b9999a4dc47f2d8a1d78b3c 2013-09-08 11:12:12 ....A 393217 Virusshare.00095/Trojan.Win32.Scarsi.ysf-5a296821e50c1708cf5dabd345feff73ad42a8ddc27897a2c409de781e05e956 2013-09-08 11:20:52 ....A 793076 Virusshare.00095/Trojan.Win32.SchoolBoy.awb-4f8e7bc87c708fcf3fe4bf23cc6c629919577623079cb3e418e9245878adb161 2013-09-08 11:06:44 ....A 76288 Virusshare.00095/Trojan.Win32.SchoolBoy.bgv-cf7ad091f5dfe28e7104632009670fd226d05cbec26f430cb2193c1d9f74724c 2013-09-08 11:08:34 ....A 54784 Virusshare.00095/Trojan.Win32.SchoolBoy.eob-75faa55501a32ea79969dd35b45b5d3959d250d8b6f3871ebd1225b743c37f12 2013-09-08 10:47:16 ....A 2971648 Virusshare.00095/Trojan.Win32.SchoolBoy.hmq-3e683ca507823a816390602ff0aacc41a84587c4d31bb0ca57fd01a80b0772af 2013-09-08 10:28:48 ....A 114688 Virusshare.00095/Trojan.Win32.SchoolBoy.myh-d0c75570e8a214df1b6975008254a444e53ede2dd6d573a8f627ef77dfb4e738 2013-09-08 12:00:14 ....A 37022 Virusshare.00095/Trojan.Win32.Seco.gf-e6d48ad870b59e4d1ed197e5d53062f9a5eac8657035dda2dac2de4cf25a726c 2013-09-08 10:39:14 ....A 49152 Virusshare.00095/Trojan.Win32.Seco.it-900d6cea67347c9368690c0ea4b6a795ce3ba476d2fb6d1b699bf9f3c01a48ba 2013-09-08 10:36:04 ....A 143360 Virusshare.00095/Trojan.Win32.Sefnit.b-70ce335b1c544bae761c7dc7dc061c694877fc8a795f27d1df77745d082e3434 2013-09-08 11:49:46 ....A 147456 Virusshare.00095/Trojan.Win32.Sefnit.b-a2a9fa9b7499f7073b0b0b00fe18fdb96b6bcf842fedc1c33c985a6491c7b3ca 2013-09-08 11:57:40 ....A 135168 Virusshare.00095/Trojan.Win32.Sefnit.b-ccfe27b2beac55f7a61dd35899f24109a2d71d2b9a425e030c41956941f7be05 2013-09-08 12:11:20 ....A 90112 Virusshare.00095/Trojan.Win32.Sefnit.c-1a62c376a9421e267e5a939a19234765ef52b4c23e4feb29fd92e7f5b9e1e616 2013-09-08 11:25:36 ....A 94208 Virusshare.00095/Trojan.Win32.Sefnit.c-1d971e03677ad333f52eb6f562680abbd48455abf0ffa40e95c87e4bcdc0d4f7 2013-09-08 12:06:16 ....A 77824 Virusshare.00095/Trojan.Win32.Sefnit.c-24067396a038bcb54a0dcc44df56bb6dedfeba030318075445e24630559aeb94 2013-09-08 11:36:40 ....A 300851 Virusshare.00095/Trojan.Win32.Sefnit.c-27b93a770c684f64d9a9e18cfc4d6e577d5587c10699af286580c862c56e77d4 2013-09-08 12:00:42 ....A 90495 Virusshare.00095/Trojan.Win32.Sefnit.c-287dd0789e24e98f61c6f8ab97b6c10f78eddecca34b51628f65e555a374eee3 2013-09-08 10:54:58 ....A 86016 Virusshare.00095/Trojan.Win32.Sefnit.c-39657d400db6a95643a3749b5ea3dccc8340f05ed0dca164163e03186ca4d55d 2013-09-08 12:08:44 ....A 86016 Virusshare.00095/Trojan.Win32.Sefnit.c-7516a0175d80499f3c216d581505926cad2b14b83b850f2da6bf58f9f422b260 2013-09-08 12:07:04 ....A 90112 Virusshare.00095/Trojan.Win32.Sefnit.c-86b621b8c621aed8d93560cf79f0125cee22345643f315111935dd623db95217 2013-09-08 11:16:14 ....A 102400 Virusshare.00095/Trojan.Win32.Sefnit.c-8bfd2080c76b1a85a151087e47e6a4a0578a01b61d0ab8ec5d6b00cda559aa11 2013-09-08 11:07:48 ....A 98304 Virusshare.00095/Trojan.Win32.Sefnit.c-9285bbba7c1499412c22b12553d751888b6fb459fc0749a788c329f9dd6ce1a9 2013-09-08 10:57:32 ....A 90112 Virusshare.00095/Trojan.Win32.Sefnit.c-b01b7cb2c03c95858e56076fcee34aac34ada1954a9397538ca229cd3c07b8e5 2013-09-08 10:38:38 ....A 94208 Virusshare.00095/Trojan.Win32.Sefnit.c-b4fd11fc81c839d5ebb4b057bd8b557cb2f0b4b960706c4d8a01deafd7688053 2013-09-08 12:06:40 ....A 90112 Virusshare.00095/Trojan.Win32.Sefnit.c-b69fa6d7cf722250ba9cfaaa8e360997b88cf4f675dc5c2de746d3c519e5248e 2013-09-08 12:00:30 ....A 91667 Virusshare.00095/Trojan.Win32.Sefnit.c-b77d00deac5067c448bf8dae0cbecd8e402d12dee9ece8c98233421ab65c77ec 2013-09-08 11:51:10 ....A 86016 Virusshare.00095/Trojan.Win32.Sefnit.c-bb93046ce5b6cca1b2534e3b76d4e5124a5397749a98464970a817cf0878ce29 2013-09-08 11:48:20 ....A 86016 Virusshare.00095/Trojan.Win32.Sefnit.c-cac374746480e9522d58a02612a7f2669df50bad81799da28eb51b21b8c0d9b0 2013-09-08 11:54:44 ....A 93264 Virusshare.00095/Trojan.Win32.Sefnit.c-cb200259410f14229c450a8f2dce92cee14c78929fdec8c506f341da7d826544 2013-09-08 11:03:58 ....A 102400 Virusshare.00095/Trojan.Win32.Sefnit.c-d3660c9296b6bc4f1ce8b60b4cb7e0e863b03acd070a868f1d12e1c9f61fd640 2013-09-08 12:11:46 ....A 86016 Virusshare.00095/Trojan.Win32.Sefnit.c-e0c7785b8c62f0e4016676ad370b2bd1e2b9ca08f1bf55dfa30733fb432c58f2 2013-09-08 11:33:32 ....A 90714 Virusshare.00095/Trojan.Win32.Sefnit.c-f4c05e8c51ba2537510ca8dfb0295ff353bd71c0af933fe18ca1e9694419c5d1 2013-09-08 11:27:30 ....A 90779 Virusshare.00095/Trojan.Win32.Sefnit.c-fd7df3b0a46a0f8cac5f3ecadf8f2f6946f8ff701441bc8ee224eeb6914fcc1b 2013-09-08 11:00:26 ....A 77824 Virusshare.00095/Trojan.Win32.Sefnit.oiy-21793cc3ec67ff2c3941b02ef0c3f8bb85ae7d7b3a7621a46558cbcb6ff21c76 2013-09-08 11:09:46 ....A 143360 Virusshare.00095/Trojan.Win32.Sefnit.oiy-7248e3ac64d8fc58395733bd325848a4b9ba88725f2e1b70ff15e510d2f09c4a 2013-09-08 11:02:00 ....A 81920 Virusshare.00095/Trojan.Win32.Sefnit.oiy-76067721cda2a483c42ad1b9a21f4daafb71ff43a2ddb5260170cc2ebea47a0e 2013-09-08 12:10:14 ....A 126976 Virusshare.00095/Trojan.Win32.Sefnit.oiy-7707f9ab134b52eba546ca2a63f1b13230a3854a5cc471f17bfd51439ba3bf4d 2013-09-08 11:47:56 ....A 88581 Virusshare.00095/Trojan.Win32.Sefnit.oiy-780143633153fc69a0942365d9c1d5b9dd0fc3aac86c70fb2356a46c155236fa 2013-09-08 11:53:38 ....A 81920 Virusshare.00095/Trojan.Win32.Sefnit.oiy-7aff024124eb56f7cc159591696332def640bd61ad73414fc5276dc7dd127f82 2013-09-08 11:30:36 ....A 88262 Virusshare.00095/Trojan.Win32.Sefnit.oiy-7deafd31655269da08607d6fe6319f7bc2a6ffe697f7e22e359600a93d3bdf92 2013-09-08 11:38:12 ....A 81920 Virusshare.00095/Trojan.Win32.Sefnit.oiy-acb4a83c4c47810244edd8896163c4500010b512a31029a8b1c295d1ec442991 2013-09-08 11:55:02 ....A 126273 Virusshare.00095/Trojan.Win32.Sefnit.oiy-cbef72ce8aaae85e67245c1e7f23dd6eded0f285101bfcdc857af0c5d8b40773 2013-09-08 12:15:44 ....A 139264 Virusshare.00095/Trojan.Win32.Sefnit.oiy-ddd5b7df8301d7e50ce5ec89ae6798eff8ea95fbc1080ccca4fb3b156aaf0825 2013-09-08 11:17:32 ....A 131072 Virusshare.00095/Trojan.Win32.Sefnit.pn-adb9e1103042bc078643b640f11dcc476cc4f7c27b337ee85f70bd8c17aafbd5 2013-09-08 10:57:10 ....A 118784 Virusshare.00095/Trojan.Win32.Sefnit.qtn-7c823e378b3e7f2c67451a9710eacb478e2c9c3ddd0ba63a82581d2f20d6452a 2013-09-08 10:38:52 ....A 126976 Virusshare.00095/Trojan.Win32.Sefnit.qtn-a2229aafd5f27f10729e81a5c9eef39966b0c163430d48198c9d56502726221d 2013-09-08 12:09:34 ....A 2142208 Virusshare.00095/Trojan.Win32.Sefnit.xvr-8adcf459716d9d7fc7e6ebe2dd526ebbde0b231c27dbb28afd73096b906362c1 2013-09-08 10:52:16 ....A 1876480 Virusshare.00095/Trojan.Win32.Sefnit.xvr-e1bbc5a821e434697ea23f2f2a4020540b3676e81070d04d9118eede9e10f22e 2013-09-08 11:08:40 ....A 1333760 Virusshare.00095/Trojan.Win32.Sefnit.xwn-c8d6acbf9b142c1655bdecadfd1a7254fbb6648c0f23f0e5c52dd6382ef31ded 2013-09-08 11:40:34 ....A 9697792 Virusshare.00095/Trojan.Win32.Sefnit.xxf-1e2be81e857df54ec5c4205441421e31e2603fa8f8dbbd36f05700a329d88a98 2013-09-08 10:50:34 ....A 40960 Virusshare.00095/Trojan.Win32.SelfDel.ajiy-76bea9e06a605c800c422ec4522684cf663ad595ee2ca6e2af1a3d68034ab408 2013-09-08 10:26:24 ....A 86016 Virusshare.00095/Trojan.Win32.SelfDel.anxe-0987b2046db510394990d0ae346d4e6bb9991dbf3b6cf51cf0e5ceb9d6b80ad0 2013-09-08 11:02:02 ....A 73728 Virusshare.00095/Trojan.Win32.SelfDel.apiy-5d607fe4ed1b6ef8f260bb376c73299b40d39ae5227d7a0f4cd6431d8acfe05d 2013-09-08 11:57:26 ....A 143360 Virusshare.00095/Trojan.Win32.SelfDel.apsu-171b76c745abae4c66704609fea77ba5d13c9dedfffacb9a7c4c506ea46bc368 2013-09-08 10:47:44 ....A 139264 Virusshare.00095/Trojan.Win32.SelfDel.apsz-5d1e55d81312e47fdfdf921e4c135f2176430c9616b6f33278a27fbb67384254 2013-09-08 11:50:04 ....A 126976 Virusshare.00095/Trojan.Win32.SelfDel.aptb-ace27575328509e0cf4a58494dad822be8269ec185b7615f286d2264796dfd36 2013-09-08 12:08:34 ....A 65536 Virusshare.00095/Trojan.Win32.SelfDel.aptm-131f5a63edc4b6ee12412653408d2bc718c2d407491a83cacd505e63f847ddeb 2013-09-08 10:41:52 ....A 56832 Virusshare.00095/Trojan.Win32.SelfDel.apue-26dce6ef96e15d50f2acb15c853aee9685ddd37c25997b1073dd1805a4b20f35 2013-09-08 11:28:50 ....A 74752 Virusshare.00095/Trojan.Win32.SelfDel.apxg-1f01f0feb0d3d073246bdb53ef9b4198cd41cf5b3508d96ce4c107d5dbc9f588 2013-09-08 11:19:24 ....A 36864 Virusshare.00095/Trojan.Win32.SelfDel.aqhd-0a32ae8076e024ccb2529437f576acebc1551884ed9d00465d037668dffe26ff 2013-09-08 11:42:14 ....A 140288 Virusshare.00095/Trojan.Win32.SelfDel.aqhi-a65bb0d94732ab7d1a7f1f8b699e1992f48410ba4ef6cf3f3e685fe54564a140 2013-09-08 12:15:48 ....A 24064 Virusshare.00095/Trojan.Win32.SelfDel.aqty-0a0e94d780de04e668d5b1977ab7fc36ac4d276e98e5a993a9cf18288f691772 2013-09-08 11:15:18 ....A 24064 Virusshare.00095/Trojan.Win32.SelfDel.aqty-1e0a5f005b9ab0f57de31635f5005a9df008edaab67f26c73747ef7b564c5726 2013-09-08 11:31:30 ....A 237568 Virusshare.00095/Trojan.Win32.SelfDel.aquv-89379b3101f1f77497d3d808ae826c89dc294916c29f0fbcf337f67681338ebb 2013-09-08 10:47:46 ....A 81920 Virusshare.00095/Trojan.Win32.SelfDel.aqwn-44047513cae74dd2d66bb6261ba430ecb77447c7c0004d7088f7fc4b46d6e5da 2013-09-08 11:29:28 ....A 81920 Virusshare.00095/Trojan.Win32.SelfDel.aqwn-89043b7442342f735c776b9380ddbdd2f25038270be2f789ee4546303ebad39a 2013-09-08 11:23:46 ....A 90112 Virusshare.00095/Trojan.Win32.SelfDel.aqzr-d03bed8b1e5624d649e8dfd5ed4fa902dfdb47de5222009cb359d15494b01633 2013-09-08 10:29:38 ....A 788822 Virusshare.00095/Trojan.Win32.SelfDel.arew-8f75f700bdfd1faba24a9039ef4cba20d54bea3a01b5dbbb71c5996299c61f31 2013-09-08 10:38:54 ....A 127157 Virusshare.00095/Trojan.Win32.SelfDel.argd-07231227bcbdb836a8510b2f69e544b4e8e6a7819d2a2a4ef0198d82a9716ef6 2013-09-08 10:53:50 ....A 120157 Virusshare.00095/Trojan.Win32.SelfDel.argd-0af3a119e49c431b8845203beb9cc445802faaaa71456ef13dede7cb5100726b 2013-09-08 10:50:58 ....A 16418 Virusshare.00095/Trojan.Win32.SelfDel.bcjg-1a9dc87ba61bd0aad266e9efc8dca2fb78055b69ae432a5d7b9f420ad87bffb2 2013-09-08 10:54:44 ....A 74272 Virusshare.00095/Trojan.Win32.SelfDel.bcjg-773d2a3cda70d55cd51fc962ba5f51bf6b4d4ee2293dcb603caf932c3b9db150 2013-09-08 12:12:58 ....A 122935 Virusshare.00095/Trojan.Win32.SelfDel.d-a02df3f21f737b50c5fef3c9bc0bc4e498c30085ed5c104d62241e3ed385027b 2013-09-08 12:17:08 ....A 61440 Virusshare.00095/Trojan.Win32.SelfDel.dds-8a1fb1f80e50c49dccaf3c50e5c40e8d25e5ac6973ada18222a31b79100d77a4 2013-09-08 11:10:04 ....A 159792 Virusshare.00095/Trojan.Win32.SelfDel.dzc-92a3c9746d438e3447a0688ee8bdf6f19f0508c6e8f1b1c70793ff609b732406 2013-09-08 12:06:28 ....A 118784 Virusshare.00095/Trojan.Win32.SelfDel.eaw-b5c06449b5a75f697b5c10c4e886e81cba3c93f4b6fc0d264ef23a1256ea51c4 2013-09-08 11:42:46 ....A 86016 Virusshare.00095/Trojan.Win32.SelfDel.eca-a3b1ab6b744b3f48be3b01117e1c11f7d33460934d16bd9d9a15320d56b845c6 2013-09-08 12:19:30 ....A 131072 Virusshare.00095/Trojan.Win32.SelfDel.gbf-dd7da90394eff1845dfe065da2145015c7f331dd063c1f9fa7fd84631c966b7c 2013-09-08 11:50:26 ....A 32768 Virusshare.00095/Trojan.Win32.SelfDel.gdfa-93f171905a803ab0c8b64ee6f5733a6360687e1b3f427d974755e742daacd28e 2013-09-08 11:44:56 ....A 143107 Virusshare.00095/Trojan.Win32.SelfDel.hxgc-1e0a867c8e5c6b546c8389bee1a5411110a706fada5cc0fe9f954fb11210a5cb 2013-09-08 11:50:48 ....A 464741 Virusshare.00095/Trojan.Win32.ServStart.adbg-14e80e17a340c0bb353c8bac1778c7767dabb4333371916ab7ab9ae0ea96e5f4 2013-09-08 12:18:46 ....A 1020304 Virusshare.00095/Trojan.Win32.ServStart.aj-305c120346d2113be194201d3e844cfa8957655284642a2723be97f2718b639b 2013-09-08 11:21:56 ....A 36864 Virusshare.00095/Trojan.Win32.ServStart.bfa-1ade1031b67c63eb77ebbcbc95dc4c015626434bd2bf6964e6e1d991f6f30d0b 2013-09-08 10:34:16 ....A 21268 Virusshare.00095/Trojan.Win32.ServStart.yyd-3f5e1ad91ef2adf411a832f24ee4dc06cc9d01c46f765bdb09805a0b6c4fc1d6 2013-09-08 10:23:34 ....A 73728 Virusshare.00095/Trojan.Win32.Servstar.gf-4929a943fd6b38e9689d53bae51e709b2a5c63af51fc39c14b633d10e169785b 2013-09-08 11:47:32 ....A 73728 Virusshare.00095/Trojan.Win32.Servstar.gf-756db8fe580bc0fdc7bcda820fb4267a9201f575f67c46397a4cf10aff454fc7 2013-09-08 11:51:32 ....A 75920 Virusshare.00095/Trojan.Win32.Servstar.poa-10719190a32ea6d961e2d2f57d89ea47777fdca017f245dc52a3091014d2e7e3 2013-09-08 10:42:46 ....A 86016 Virusshare.00095/Trojan.Win32.Servstar.poa-899b1cfa5f59ab5264116c209726e87d47097b4920495167625aba8647ee0af1 2013-09-08 12:08:52 ....A 26624 Virusshare.00095/Trojan.Win32.Servstar.xm-427b8f80f3942cf6cf8afe5ce6ad9d1706555e6c11c99b0c0479b07686ccb9f5 2013-09-08 12:03:28 ....A 229400 Virusshare.00095/Trojan.Win32.Shelma.ahui-6069d9054c2833b531365a89707a0bc8f3be3040daf20822023c89b9c3d8be27 2013-09-08 12:16:34 ....A 28672 Virusshare.00095/Trojan.Win32.Shifu.cu-4e71413a8b7a1c80e19352f5232bd0816efd4ade94baa3532dfbe66cc2158f7a 2013-09-08 12:10:56 ....A 235344 Virusshare.00095/Trojan.Win32.Shifu.fx-7b5087cfaabe3f67ce5a6f980165de696fa655241c3311ac266e3076bbd01ae1 2013-09-08 11:16:26 ....A 233472 Virusshare.00095/Trojan.Win32.Shifu.fx-ff3461fb513973abbaa16414f669a8f138d0359c150d7d20bc5843ad9673b2c9 2013-09-08 11:10:00 ....A 235344 Virusshare.00095/Trojan.Win32.Shifu.fx-ff66abe38425780fc275424e753da3c5af18679ea3689dc235bb7927d53aae25 2013-09-08 12:02:30 ....A 211456 Virusshare.00095/Trojan.Win32.Shifu.gf-795bbed79a057cc0058e881d5747050463d98f5398ab6995baedfecc389bfa33 2013-09-08 11:52:10 ....A 1215177 Virusshare.00095/Trojan.Win32.Shifu.gf-a6c29bebff0c0664f09ad855e3378b1160748dfa4c0d2d2c455c3600fee83eb7 2013-09-08 11:05:02 ....A 145928 Virusshare.00095/Trojan.Win32.ShipUp.ctvn-d1562aa205da145fa4ff5c3e5a0e0c861fc5ff90c671b22c79fb9354cbb8f6f1 2013-09-08 10:58:22 ....A 151753 Virusshare.00095/Trojan.Win32.ShipUp.deon-257b86925bed09e734078a2ea387ba33676f526cd3512d09af4635510fa9b547 2013-09-08 11:07:48 ....A 151657 Virusshare.00095/Trojan.Win32.ShipUp.deon-2e556d142f0754001f7450c4d5900161051464867b226179ab144a22c0916e1b 2013-09-08 10:53:42 ....A 246784 Virusshare.00095/Trojan.Win32.ShipUp.dfrz-bea27f9cf1b4db683a4ed9ef7cf23d441faba860b4124860184e899d43364cad 2013-09-08 11:00:38 ....A 181760 Virusshare.00095/Trojan.Win32.ShipUp.ebgx-2851c6d535278fa193858bd7c82159cc65f3d7a31f00b16f0c93f5cbe2eadab8 2013-09-08 10:53:14 ....A 154449 Virusshare.00095/Trojan.Win32.ShipUp.ebhf-1c745a046ecf1018eaa31c5a85d1331ddde74410aed492120eb53a80869915a0 2013-09-08 11:11:36 ....A 217088 Virusshare.00095/Trojan.Win32.ShipUp.ebwe-1a399649d881c855e8ff60d00497b37c588a0ecd500745198dac8bfb6be0bfe3 2013-09-08 11:48:28 ....A 73728 Virusshare.00095/Trojan.Win32.ShipUp.fufz-336d586334b3b9d143bb4ba8781f3c48f1b7f15cb18a1ef238fa4678119304f7 2013-09-08 11:54:12 ....A 40960 Virusshare.00095/Trojan.Win32.ShipUp.fufz-c07ff4d1c21eb721ffabe90cdb4fe42367fc3c20a5ea50afe6e99d191d922c06 2013-09-08 11:57:28 ....A 126976 Virusshare.00095/Trojan.Win32.ShipUp.fufz-c97faf88b9a92fd5059cd64f4b9642809186e266481078df8b4442283af20944 2013-09-08 11:27:32 ....A 259068 Virusshare.00095/Trojan.Win32.ShipUp.pz-e4c89ee0c1dabfecaa10894b13e25b9f86c719bdad67471d9d32f020cd2d7898 2013-09-08 10:58:54 ....A 77824 Virusshare.00095/Trojan.Win32.ShipUp.wn-1e0e436d18759f3cd80495c0be02ed7e4db09ac0512994a2b89e7844c429d2bd 2013-09-08 11:26:30 ....A 32768 Virusshare.00095/Trojan.Win32.ShipUp.wn-88be6d8f279e34bdcf1fb467d0c4228688d5d7f81d7f2f8819347b7471718e60 2013-09-08 11:10:18 ....A 4800 Virusshare.00095/Trojan.Win32.Shutdowner.aem-8d6fb48a7567f8b93f02d751327ccd67e80772ff38ddcd2de9138a247e5b104f 2013-09-08 10:59:06 ....A 29184 Virusshare.00095/Trojan.Win32.Shutdowner.bq-2624e056e8e54eab9f311da5e1a588c1aa6faa4cd49b8ee89a958faac5cc8a32 2013-09-08 11:07:28 ....A 31232 Virusshare.00095/Trojan.Win32.Shutdowner.bqq-205034c3965263418e0b537a0d4563ea8ffa7c572f8065974cdf8bd7f9c3501c 2013-09-08 12:09:20 ....A 31232 Virusshare.00095/Trojan.Win32.Shutdowner.bqq-3480b3886548f1189b80cf6789cf690ea025bffc2b973476e3a356cf4dc89ebb 2013-09-08 12:12:04 ....A 354789 Virusshare.00095/Trojan.Win32.Shutdowner.dlt-21f402049cb96936cf128bc526700909c75c4a4a61300d5dc839f0dd79d7bf33 2013-09-08 10:42:44 ....A 12301 Virusshare.00095/Trojan.Win32.Shutdowner.fam-729f1213d3c70942dc91ca6e167fada9598b70c569607c80809259ba4aa5158a 2013-09-08 11:35:52 ....A 10411 Virusshare.00095/Trojan.Win32.Shutdowner.fam-8483f82427bc234715043e08fb49d459fac91b943f6e8cbba4d8bac97b3c7ba8 2013-09-08 11:58:48 ....A 43520 Virusshare.00095/Trojan.Win32.Shutdowner.ggt-009dd3ef4700c00addc97df6795d24836227416304d6b086ea4d2fcfeb069ec4 2013-09-08 12:17:10 ....A 679424 Virusshare.00095/Trojan.Win32.Siscos.aaou-23a4ba3a6b77a754bc89c039f8d79987bc37543304007e8a1322107faaf00114 2013-09-08 11:01:46 ....A 64544 Virusshare.00095/Trojan.Win32.Siscos.afq-3aef4e8dc81da118d7ac5a93e1f439360963473f749b475c69581f5198bd6870 2013-09-08 11:27:50 ....A 98305 Virusshare.00095/Trojan.Win32.Siscos.ajn-3be58f6f8dec5c3437eed6827dcd5d4a72cf4c071e550fd7f16fe9d16fa000c6 2013-09-08 11:18:02 ....A 238203 Virusshare.00095/Trojan.Win32.Siscos.bph-7fec46e1a0b782cc17ea8fb633dce6d9a50ee0c7991d7aeb93065a98d7762997 2013-09-08 10:30:58 ....A 650752 Virusshare.00095/Trojan.Win32.Siscos.bqe-66097aba5b3a56045e8ee21d493f8e3adef35d8f6865bbe7e31aad90a8e2022b 2013-09-08 11:22:44 ....A 607980 Virusshare.00095/Trojan.Win32.Siscos.bqe-92f45fadd537ac2da6a430aa1ea7d43c0331e4f5a1ea5ca70b89f3b2586d7020 2013-09-08 11:54:24 ....A 683520 Virusshare.00095/Trojan.Win32.Siscos.bqe-c0a308bb1f00997ac56e09488e5c2366492237dadf03e407dd8d2b1e0d8f9260 2013-09-08 11:35:56 ....A 650752 Virusshare.00095/Trojan.Win32.Siscos.bqe-cb0226f2430fddf9128a080d0dc4281c16d97672874e56b226e1216525a43fb1 2013-09-08 12:15:00 ....A 680960 Virusshare.00095/Trojan.Win32.Siscos.bqw-ee60258b9ee1a843c2bc031bd10b6439f0705bb17a23eff893ad7ab214268218 2013-09-08 11:30:14 ....A 73728 Virusshare.00095/Trojan.Win32.Siscos.ccc-1c352f7e76d00e1569218501f4c319db4ae9151be74b1c1c9d16b824d5b126b8 2013-09-08 11:04:40 ....A 56664 Virusshare.00095/Trojan.Win32.Siscos.ccc-36c764438bb2d52ec95861f1a0604c5e98bd3a71116ab87c27477335b8f27060 2013-09-08 11:56:10 ....A 25611 Virusshare.00095/Trojan.Win32.Siscos.jdz-7310c37b175bacb07fda30df7d009bbd3ea0ef61a7a0563ac99b81e3720bfd9c 2013-09-08 12:02:00 ....A 75727 Virusshare.00095/Trojan.Win32.Siscos.vhz-80b01a4fa93ceef8083412e6eaf48499657eec4653f9f0033718cf086d51526a 2013-09-08 10:30:46 ....A 53248 Virusshare.00095/Trojan.Win32.Siscos.vtf-44f1f7b5e9388a28d175e06e02caa3cd8d76a3d03dcdd4c3ee653a15ff418b88 2013-09-08 12:01:36 ....A 37888 Virusshare.00095/Trojan.Win32.Siscos.vuk-2d955e760181e6a31c78d11c16dbe2e781baf4114d851395cd3f458d4ce86d63 2013-09-08 12:15:50 ....A 358412 Virusshare.00095/Trojan.Win32.Siscos.vuk-e9a7646164b0a6061cd7fc96ffb77153d21311bc1de2d7145ce22369102afb6d 2013-09-08 12:01:34 ....A 91648 Virusshare.00095/Trojan.Win32.Skillis.bfkp-de515abd08581d72f338b2466ec85fa9b44baed629a545022f5a128ad8c44eb6 2013-09-08 11:45:40 ....A 91648 Virusshare.00095/Trojan.Win32.Skillis.kud-86f3d6087e110c3f33bd29b1cbfa719ab5ef0de8c7f2f13ce1cc07d7e9cff81b 2013-09-08 10:46:40 ....A 4475576 Virusshare.00095/Trojan.Win32.Skillis.tur-16e1310ebd0546bf4e8b342ad61b1c01d761110ee4090c026b4e9509b2ac1616 2013-09-08 10:24:18 ....A 754688 Virusshare.00095/Trojan.Win32.Slefdel.cpt-524dec72177ed9aaf7ad29550c3893e0791564e107517a5e370ccfb9e95c5ee6 2013-09-08 10:33:56 ....A 18510 Virusshare.00095/Trojan.Win32.Slefdel.dfc-f115882a519ce123ea245981da09d4e93eddf5510df92aeefce23406b0878184 2013-09-08 12:00:26 ....A 42560 Virusshare.00095/Trojan.Win32.Small.acli-dd430ea85208cc45cc038a8e037eb6479a6220c89dc7c0ebdbf9f28901586503 2013-09-08 12:10:56 ....A 98304 Virusshare.00095/Trojan.Win32.Small.acxc-66b6ce0fcd510e01fce65295725e81f221f1a8edf20b1e3bbda4dcabe3a1bc5c 2013-09-08 11:23:52 ....A 139776 Virusshare.00095/Trojan.Win32.Small.acxc-9acb1075307633bded7cf97c3be2921f6623d01df4b99f1029f930e6c8c6c3a9 2013-09-08 11:07:50 ....A 33280 Virusshare.00095/Trojan.Win32.Small.acyq-7834f93eb7f579a959d148fe43a0ee444f025cf48b65fed6d6207968664b03e9 2013-09-08 11:06:36 ....A 58624 Virusshare.00095/Trojan.Win32.Small.acyq-d59fa51065f8130e653c89c32e07518593c0ce3aaddd6da2d95afafa60bc13b1 2013-09-08 10:31:42 ....A 14336 Virusshare.00095/Trojan.Win32.Small.aeyp-59b7adfdd26f9eaa470b2aa39f03d2fb25431d6f4c1573496f39618737fa8f76 2013-09-08 11:24:06 ....A 33792 Virusshare.00095/Trojan.Win32.Small.aljc-159e4d46d8f21da9ba838ffbc87e25bc951402a6edc37f6809dc531a67b0726e 2013-09-08 11:04:20 ....A 33792 Virusshare.00095/Trojan.Win32.Small.aljc-3338a8096ced84528f7ce8c5ced4489752e2474816bcac80896f7cd14f336c10 2013-09-08 11:29:16 ....A 33792 Virusshare.00095/Trojan.Win32.Small.aljc-42879dbaa5a38bc64bbdb6d3fe915a427ff0ae02a909c508e1f7b24d6ad92f86 2013-09-08 11:15:32 ....A 33792 Virusshare.00095/Trojan.Win32.Small.aljc-791453c657f3465a408283d97ab1a834016f8f30754eb3198f323393689c550b 2013-09-08 12:05:54 ....A 38924 Virusshare.00095/Trojan.Win32.Small.arv-1ab7df379137d720858f8d24a43a125264ce3b44c5f4cbd747edb6e391dde438 2013-09-08 11:52:52 ....A 24656 Virusshare.00095/Trojan.Win32.Small.bb-e7cae9eb3e9906b72b350e087c10b1eb58c6da1bb457504617208ea1a4c3e345 2013-09-08 12:06:14 ....A 404992 Virusshare.00095/Trojan.Win32.Small.bmpq-bb6327bea6cadb6d9d83c4d5a11c6edb5eb488da38fbc2ce45ced2e1414fd2d5 2013-09-08 10:45:24 ....A 24576 Virusshare.00095/Trojan.Win32.Small.cixb-89bf8c479ad00d864323ac4f54ac57d103bad4b506f92619311a77c478a08931 2013-09-08 10:39:28 ....A 66032 Virusshare.00095/Trojan.Win32.Small.clo-ff2f84e164e55be7368bbac62d1a730ac2f005262beb7bb6abaaa4188c4a09ff 2013-09-08 11:48:26 ....A 276480 Virusshare.00095/Trojan.Win32.Small.clx-04e71c49f1dd2f4654ab8aa6a083d8de2bf0bdf6e3f1b910b995b49e23fbca54 2013-09-08 11:42:22 ....A 265728 Virusshare.00095/Trojan.Win32.Small.clx-81a97ac1021a5aebab59c3e19ce6c69a44915c0e8b017912f79dfbec5fdf4341 2013-09-08 10:59:18 ....A 981 Virusshare.00095/Trojan.Win32.Small.cml-753f4541830460217e9a2b861df8acd400c8ff207b6a57d52e737d8d8f003408 2013-09-08 11:09:12 ....A 99328 Virusshare.00095/Trojan.Win32.Small.cox-0944960f4791e7596fdd2a40501f1d4f297f1c96a383099201b6914c66a309d6 2013-09-08 11:34:46 ....A 99328 Virusshare.00095/Trojan.Win32.Small.cox-4f9631daac36597e55edad11eb6491464bea095c6dcbba129611a75ad553f42d 2013-09-08 12:05:56 ....A 99328 Virusshare.00095/Trojan.Win32.Small.cox-618383c375531d00dfae0cdb35b55201595db97fdf0a043a37a774308b9258a7 2013-09-08 12:02:56 ....A 99328 Virusshare.00095/Trojan.Win32.Small.cox-9ca04530b269fb0fe426a3975cde7c0a021179bf881c1d03ac38fa888cd61f0c 2013-09-08 11:12:14 ....A 99328 Virusshare.00095/Trojan.Win32.Small.cox-a1de4210e3033af991515e8715f813045c75972393039188f03e8021be0bc128 2013-09-08 11:39:02 ....A 99328 Virusshare.00095/Trojan.Win32.Small.cox-abe0f7714fe0666aa39e072fa8f49e8ee97592dc93187b3dcb7f1af3a5a852e3 2013-09-08 11:21:54 ....A 99328 Virusshare.00095/Trojan.Win32.Small.cox-afd98211bae6c03a1d142a5c31fa5b0668883664d0c12d52d994fe8e848d3cf1 2013-09-08 10:55:42 ....A 99328 Virusshare.00095/Trojan.Win32.Small.cox-b7f7a774735430cbe9789b40678ab8975091e8c3b071128a8d6f1da375004e2c 2013-09-08 11:18:14 ....A 99328 Virusshare.00095/Trojan.Win32.Small.cox-b9b2d343d00fe87f84de8b09e45c47bf62e01b4b6304c14dc64d21d48e394e1a 2013-09-08 11:22:14 ....A 99328 Virusshare.00095/Trojan.Win32.Small.cox-bbd9471eef318d7d9fdf99e4f8f541f73ae66d360213badb2d4d8d075427af55 2013-09-08 11:57:26 ....A 99328 Virusshare.00095/Trojan.Win32.Small.cox-bffb386e3030437e0d2c2ec0611162e2cd8152ff30935ea3af4c18fccbc7a865 2013-09-08 11:48:58 ....A 99328 Virusshare.00095/Trojan.Win32.Small.cox-ca797ce2cfd0e03e178f62fdbfbda69251a92ae9ef67580779c34ca16c6c072d 2013-09-08 11:56:10 ....A 99328 Virusshare.00095/Trojan.Win32.Small.cox-ccce590c0f8d506856c78d3c16eb58e644a8a0e20c82893c02c72efc5785d811 2013-09-08 10:56:50 ....A 99328 Virusshare.00095/Trojan.Win32.Small.cox-ec066729c9e882420df3bc8d7917256113c5d5a14c838ba9605711fbf0af82ee 2013-09-08 10:46:00 ....A 99328 Virusshare.00095/Trojan.Win32.Small.cox-f8b671f5cb2ceca414f1f6c951c6ccc2d81c541459ba9e4167faa53469a0cf20 2013-09-08 11:19:06 ....A 99328 Virusshare.00095/Trojan.Win32.Small.cox-fd7689f6015dc728f49f9d8e991d3b6b57f98590bcf1f2b8915506f0c0155241 2013-09-08 10:34:16 ....A 28672 Virusshare.00095/Trojan.Win32.Small.cp-9dee0ddedfae558ba19858fb331f68beb2cf2a5add9bc5b0a9234f15a6168418 2013-09-08 10:34:00 ....A 3584 Virusshare.00095/Trojan.Win32.Small.cpi-e37b579ec6b5994f791b41ba32d1dd5f1854fcc3845281e5b916895f1df44ee8 2013-09-08 11:59:38 ....A 11895 Virusshare.00095/Trojan.Win32.Small.ga-99ef02de09a24de327ca773b82b6e31213152141fc94614e9ca5ea609ebe58c4 2013-09-08 12:13:16 ....A 115766 Virusshare.00095/Trojan.Win32.Small.mj-7516a67038d6c382aaf9cb5919fb7ffc5256a476cacbffb06d272be20cdcae73 2013-09-08 12:15:52 ....A 16896 Virusshare.00095/Trojan.Win32.Small.ybp-f4826ec1658b0c3eb79791249a6f9b085dd42936aba8542929b0e9a36076f8ad 2013-09-08 10:44:06 ....A 2980055 Virusshare.00095/Trojan.Win32.Small.ycu-f929294e147c0133b3747f8f6702feebabb9139ee585a1554b04a0810ceba950 2013-09-08 10:44:34 ....A 36352 Virusshare.00095/Trojan.Win32.Small.zc-629125827a73fd3871d2740a9a24024d4c5771a3f87aeea7b6487b69cfa2ea8c 2013-09-08 11:35:50 ....A 122880 Virusshare.00095/Trojan.Win32.Smardf.fuz-2dff3b7054150583a38ecb1a93fc1c11926eabf5caba470494831a7549dc8d6f 2013-09-08 12:10:50 ....A 147456 Virusshare.00095/Trojan.Win32.Smardf.fuz-fd7dd2abd994cfa8b61cedbdcd6fb82109dbeb938c6bc17d6e901957a6db9242 2013-09-08 11:04:26 ....A 24576 Virusshare.00095/Trojan.Win32.Smitnyl.b-ffe8dd0229207805b211a01f81765f47d65cb4e3da900c2e2d425b540ddc1cde 2013-09-08 11:15:20 ....A 492544 Virusshare.00095/Trojan.Win32.Snojan.akl-93e4ad276fd03794a86a98e4c0edad5c97a9fd984b1215e8d7b269fbff22e44a 2013-09-08 10:39:28 ....A 2560 Virusshare.00095/Trojan.Win32.Snojan.b-88bae9252e9b4b9b6291887748a9b30e2311e5c26ab7aeeb18c5a56351ac5fcc 2013-09-08 11:55:26 ....A 19456 Virusshare.00095/Trojan.Win32.Snojan.b-fee7036cbc163a3f5e8e1ed0f0a89ab1f2fd513114399224e7564577685f0d55 2013-09-08 11:38:46 ....A 2297569 Virusshare.00095/Trojan.Win32.Snojan.bqlf-0ea02f72b0d3377b0fe8b1cd12363e27f5e86addfcfe1653f5130eb9db147060 2013-09-08 11:00:10 ....A 1051588 Virusshare.00095/Trojan.Win32.Snojan.cdxf-2c2922985ef2e2dbee21057948dda47dfc5f549c2a3bff112be7a530a1bb0ac1 2013-09-08 11:21:42 ....A 1451940 Virusshare.00095/Trojan.Win32.Snojan.chrd-b9f25de1f2a945ea1530683026860326d48a67e8bd961a03dc86ac6eb3c9a5ab 2013-09-08 11:41:52 ....A 4781959 Virusshare.00095/Trojan.Win32.Snojan.cnmp-913d32cebef8d7594578e565dbebd8151244225ca2ca4d9bd6e0a497b760414c 2013-09-08 11:01:04 ....A 584817 Virusshare.00095/Trojan.Win32.Snojan.crvn-4262cc4e6c11fa28c7fdbb23c49010d3e46437701aa6e10726a623f9789fcf28 2013-09-08 11:17:34 ....A 584881 Virusshare.00095/Trojan.Win32.Snojan.crvn-a67c53bcdfe1b16290bb8e2580362cd8522728c436e6adab22cd8d536d7260e4 2013-09-08 12:00:42 ....A 129024 Virusshare.00095/Trojan.Win32.Snojan.cufu-def3f83853a54d6753437d600a62541607e4f80f20c08357940d534574c9a5e7 2013-09-08 10:42:24 ....A 35340 Virusshare.00095/Trojan.Win32.Snojan.qt-69f6c28fded0084d096c571ec3c961a8b4d5b416a735ac39802aa9c24f5ecfd7 2013-09-08 10:58:06 ....A 249856 Virusshare.00095/Trojan.Win32.Snojan.z-9aaa24c10b634671bd451497e66957fd27e27062352a82aaebd3d153280ec76e 2013-09-08 10:49:20 ....A 164352 Virusshare.00095/Trojan.Win32.SockInvader.h-5065cc041cec98d3c28eff57d3b9fb6d2982ac1c2e495fbf2e7eeec6407ad261 2013-09-08 11:01:12 ....A 57344 Virusshare.00095/Trojan.Win32.SockInvader.h-dd913c8f78d4bb3afb1c471a6ccf482b4d378e858e8929e6bf83c50dc4e18ac5 2013-09-08 11:04:00 ....A 34816 Virusshare.00095/Trojan.Win32.Spabot.am-d8582e85a117d61d2d7b086109e9340f61187ed96790efe0dca71f500f7bdfe7 2013-09-08 11:39:28 ....A 29184 Virusshare.00095/Trojan.Win32.Spabot.u-ca1285a012b5da65b2a68e3bf3581ecb95cdea1e83431a8bc44e00e384d6cf1f 2013-09-08 11:33:58 ....A 82902 Virusshare.00095/Trojan.Win32.Staget.aba-d385141bc3a8a60d31fb9e69d16f71ecdcf37a479e2a9c483216c511120267a0 2013-09-08 11:30:36 ....A 80896 Virusshare.00095/Trojan.Win32.Staget.aba-e14f723c84ac43a7098a9f2273c1b7c27909aca1a9f1deeae7f44e3c02f70905 2013-09-08 11:34:04 ....A 17058 Virusshare.00095/Trojan.Win32.Staget.ah-1df939b3a31cfb9f7b025fbeb14770af906ba07f731d1974f54e6a88f89ecf1f 2013-09-08 10:53:08 ....A 17058 Virusshare.00095/Trojan.Win32.Staget.ah-fbd421a2f70af5d179f1b3be7d37473720dd244cb451687e30f923567905063f 2013-09-08 11:20:32 ....A 61602 Virusshare.00095/Trojan.Win32.Staget.ah-fede832d1fce9b2049f454a75f393ea69fddfe8b7c48a33e43f4de66870e0e7b 2013-09-08 10:33:04 ....A 17429 Virusshare.00095/Trojan.Win32.Staget.ai-efaa1e1918c4129bbd5626e2a6257452d64cb3c7fa56a5d93662184fab740bf4 2013-09-08 11:27:10 ....A 19602 Virusshare.00095/Trojan.Win32.Staget.as-884b1349df555d16d6dccad5293d09f840d4b14594470ef3bdf0c0c97c5c6718 2013-09-08 10:58:18 ....A 28672 Virusshare.00095/Trojan.Win32.Staget.ct-511cbb5ec47cedc029ab5ffd442454dded80dceef40648784bd1645ef3a90b00 2013-09-08 10:56:20 ....A 90304 Virusshare.00095/Trojan.Win32.Staget.eg-3616c99e76e662ebcb7dba3a12c879e66a1374923c5c7d20d25c352fc4db71a1 2013-09-08 10:25:14 ....A 28182 Virusshare.00095/Trojan.Win32.Staget.eg-681b792290fb6a89593c26b80f42499ddeef61a3fa57035aca3898c016187ca0 2013-09-08 11:34:16 ....A 94152 Virusshare.00095/Trojan.Win32.Staget.eg-6ac746abb50e5eb73f613d5e85dab5a4c0bf1db56d55dd28f98d3cb519aac3d5 2013-09-08 11:14:34 ....A 22473 Virusshare.00095/Trojan.Win32.Staget.eg-7750b6bc9331949af5c5e7b53b8e22d7f5bba716aafbf1358852b63d5020186f 2013-09-08 12:13:36 ....A 22205 Virusshare.00095/Trojan.Win32.Staget.eg-90825607b7de24341920631e62775600fa92c3c4dbcdc0ccb0168ad144de2ed0 2013-09-08 12:06:38 ....A 28352 Virusshare.00095/Trojan.Win32.Staget.eg-ba9af0386e737ccc8862e2107a6517f40e1e2c11e54b185da69d30c57ae0ef6a 2013-09-08 12:07:00 ....A 17352 Virusshare.00095/Trojan.Win32.Staget.eg-ddab487dcdc270a1e00e93da3f879d8b2f70009c6f7c7cc84a0cb2083acfdd01 2013-09-08 10:57:36 ....A 17341 Virusshare.00095/Trojan.Win32.Staget.eg-dfe48c0653d0d526f0757de70b96d0d7f4f94e557983fb4f692989722b7a7ff7 2013-09-08 11:17:10 ....A 23065 Virusshare.00095/Trojan.Win32.Staget.eh-5a7b4a5705180ec07daeb395b505b3df1507392f8cbb0aab6ac89d62135fbc63 2013-09-08 12:05:00 ....A 90134 Virusshare.00095/Trojan.Win32.Staget.eh-9ae7431a387385e257c5f24043d757fb2469f04ca18649dcb2fcaa223e25a025 2013-09-08 11:20:00 ....A 23062 Virusshare.00095/Trojan.Win32.Staget.eh-e72886f1b22d7391f7b528e9a5b589e92bb8eb25342e61bb8e4e53523ab84b1a 2013-09-08 10:56:50 ....A 23501 Virusshare.00095/Trojan.Win32.Staget.eh-edf7b37f8811a3e2185793aa99e6200bc3aa2cac2959226711743be3f25b1e82 2013-09-08 10:25:02 ....A 25308 Virusshare.00095/Trojan.Win32.Staget.fh-aaee349ab9ebeec317aaf7022db1598712620880e2b0e5e462a5a417d3d8a619 2013-09-08 10:49:06 ....A 18578 Virusshare.00095/Trojan.Win32.Staget.gc-f4ed2641aba87068640ed137e10e1acbfc8290f596d0b365baf251cd7b43b37e 2013-09-08 10:32:56 ....A 88527 Virusshare.00095/Trojan.Win32.Staget.h-32bc98526cb02aaa58144624879752a095538410e8e14c8d0011db12f9fa3ee3 2013-09-08 10:24:30 ....A 115692 Virusshare.00095/Trojan.Win32.Staget.hs-f2d4e94fc5b9a35d312a157c47a89bf64c0a182165de0f7170a093fc1c2405b5 2013-09-08 11:16:44 ....A 29799 Virusshare.00095/Trojan.Win32.Staget.jv-24b069056274a680609cb2aa127095beaf8c670f9188c6b9a1703d34bb3953fd 2013-09-08 11:59:14 ....A 90779 Virusshare.00095/Trojan.Win32.Staget.jv-5981b99260734c259393731fbad3ec3b47c0b9fc0833e9daf41a35b5e7a60f8f 2013-09-08 10:48:36 ....A 29574 Virusshare.00095/Trojan.Win32.Staget.jv-6a9c0964910608c72e4949094039262351fa0c1d27ebece55bb7fef1ea09292d 2013-09-08 11:17:12 ....A 24323 Virusshare.00095/Trojan.Win32.Staget.jv-e103990640a7b72806e5408740aee5d3469fb027008df707c102ff252c7697e4 2013-09-08 12:04:16 ....A 29573 Virusshare.00095/Trojan.Win32.Staget.jv-e5c3b951261c88f885a3e17e7ec36dd3e87278c6207a512cdd089baf0c3fe5aa 2013-09-08 11:51:06 ....A 160621 Virusshare.00095/Trojan.Win32.Staget.jv-fc9f1010d95fd0a594bcaaeb12e1713b5f4a10b9dc0180cbb1910866e0580559 2013-09-08 10:40:34 ....A 71503 Virusshare.00095/Trojan.Win32.Staget.m-c9a9e7a93b0ccb9ff757a33483698288b726398f2b11a1b25cad1181c24151c1 2013-09-08 11:13:32 ....A 61616 Virusshare.00095/Trojan.Win32.Staget.n-9318730f2634b10d9f9ae88d26718c5687640de5248c0f33062bd6b83bd34997 2013-09-08 11:17:46 ....A 94590 Virusshare.00095/Trojan.Win32.Staget.qe-56f00db58763e1cf30afe6dee6cfc68386cfdada51970c21e083d64ce4afabac 2013-09-08 11:10:12 ....A 29799 Virusshare.00095/Trojan.Win32.Staget.qe-73a7e93f81ed46de987b7325a9166eec51576d104d0ccc1e385dc8ac60e48d8e 2013-09-08 10:41:02 ....A 29567 Virusshare.00095/Trojan.Win32.Staget.qe-850c3b31b742ac3d6f3b22e627c15017d6a8c933d301fa71d2e1bd6ce02b16c6 2013-09-08 10:56:00 ....A 94591 Virusshare.00095/Trojan.Win32.Staget.qe-8b98870658a5396f0d07097909f58fb34149e142e2d9d66844315c50f6ddf9e9 2013-09-08 10:47:18 ....A 29567 Virusshare.00095/Trojan.Win32.Staget.qe-8dc67d8501cfbc83b45321d4035501e819784004c14dafadf68f2e7def90a1f5 2013-09-08 11:45:22 ....A 29799 Virusshare.00095/Trojan.Win32.Staget.qe-edb8c1e8cc9af179555178eabe1b2272a5f562b8fb36b6822595aacd89a18bec 2013-09-08 11:38:20 ....A 94590 Virusshare.00095/Trojan.Win32.Staget.qe-fc9683d6f1de980de303b09282504ba529403ac4748c431934b813ef9b41c1b1 2013-09-08 10:37:38 ....A 20156 Virusshare.00095/Trojan.Win32.Staget.vhz-fc919f224109fc41c37ed1387276de661bda69ebd92db57908f1b67af275058c 2013-09-08 12:00:56 ....A 23975 Virusshare.00095/Trojan.Win32.Staget.vjm-62812d209439e59ab97411c6b3cd3030741e9e3ff4e8685f8f243b30d00b86a7 2013-09-08 11:03:34 ....A 29607 Virusshare.00095/Trojan.Win32.Staget.vjm-e634b1563b00d27a502304e1f120084c80a969cf46a07314c34011b93d28f7db 2013-09-08 11:30:14 ....A 23975 Virusshare.00095/Trojan.Win32.Staget.vjm-f46a17115dfc3abe4edb7397fe4191843b15267763763ad63c35c05931fad738 2013-09-08 11:11:54 ....A 16580 Virusshare.00095/Trojan.Win32.Staget.vkv-472d478b81ec3c0fdbd9854e1b63431fb9e8247fb25dd0101f78bb34792ff84f 2013-09-08 11:07:42 ....A 73924 Virusshare.00095/Trojan.Win32.Staget.vkv-66eb6de3baf68a3482702f5ade69e4f80659607b0b2871c445bb3a7c068cf1cc 2013-09-08 12:15:26 ....A 73924 Virusshare.00095/Trojan.Win32.Staget.vkv-67a184eaba5b7ebced2e8bb1ccccbfe56bc5f590324a002a181895c54c99eb63 2013-09-08 11:48:42 ....A 22212 Virusshare.00095/Trojan.Win32.Staget.vkv-76e020bd03090b43b5bb5ef4d3930fa72ab825d5cfc6f6ff79e04025cc425c97 2013-09-08 11:22:08 ....A 16580 Virusshare.00095/Trojan.Win32.Staget.vkv-88cc9cc8a0ad634d9fad55307217973df4840d54e9021058ddd9bda2b5f9a0b9 2013-09-08 11:36:12 ....A 16580 Virusshare.00095/Trojan.Win32.Staget.vkv-9e87bea06ea0f38d3f5f485b42d08cd4bb5365c2bd40aad2fd42257afd5b56b1 2013-09-08 11:38:00 ....A 73924 Virusshare.00095/Trojan.Win32.Staget.vkv-e90bbd2f87ce80f026b943c4315de41cb66d7286efdc1f72e8e6c0188457991c 2013-09-08 10:37:16 ....A 79474 Virusshare.00095/Trojan.Win32.Staget.vlf-deda8e86c81114a0c82573e5a956fac39856e1e173f844aa42a747c240a50330 2013-09-08 12:14:04 ....A 19986 Virusshare.00095/Trojan.Win32.Staget.vlj-881dc5b5efd0f3761c88599fa809dd29bf42db76381002bbd37de5524772bdf1 2013-09-08 10:24:06 ....A 476338 Virusshare.00095/Trojan.Win32.Staget.vlx-55039a72754d21de2f3ddfe09ef74dec93931bfdb4ac11ac755c4ea7356cf678 2013-09-08 11:12:26 ....A 730986 Virusshare.00095/Trojan.Win32.Staget.vlx-a37a4c8ae368d77451bcf4e5f2d1edfd25ca600f147c4c1851e7744b12990c65 2013-09-08 11:45:42 ....A 73023 Virusshare.00095/Trojan.Win32.Staget.vmb-422c3bc6b0cbb7918b0a1f39a5e21efc31474001981077a4bad662384b5acb03 2013-09-08 11:55:56 ....A 23202 Virusshare.00095/Trojan.Win32.Staget.w-528416c1fdc438b9376b459f14fe2173b113c743ef3b4f1a2d0ecaee2ef1598e 2013-09-08 10:49:20 ....A 23202 Virusshare.00095/Trojan.Win32.Staget.w-5403a6924c0a4a2bc08fb3f3d0a18ac8ad22bae3f5036c5b8c034f67c715e996 2013-09-08 11:03:42 ....A 61602 Virusshare.00095/Trojan.Win32.Staget.w-d87c7499bf6352641ed09412595e1dce61e5ff3c72f999dce60f96e9cfda6b35 2013-09-08 11:27:26 ....A 17058 Virusshare.00095/Trojan.Win32.Staget.w-e2964a0d6f267d27e61f434134d7478258304e9004d527ed3243d6f83e0ae30f 2013-09-08 11:47:02 ....A 539372 Virusshare.00095/Trojan.Win32.StartPage.aacb-8c05afae0174fa351529598a90d370c88a20284e4a2a169ce2b25ccd396754a1 2013-09-08 10:32:46 ....A 539300 Virusshare.00095/Trojan.Win32.StartPage.aacb-f5552fbd06dc89cd75efa7ddf3730c292431df346f0838fde0e930a3eb268eed 2013-09-08 12:13:02 ....A 540652 Virusshare.00095/Trojan.Win32.StartPage.aacy-7168a42c3335826232f31369e0d64476abcb3a82970869b10e75f4160dbf0a36 2013-09-08 11:06:40 ....A 542524 Virusshare.00095/Trojan.Win32.StartPage.aadf-8101594b6646ad85efe9e15b6bdf1757b40353c1231d8dc07051a9dd75565d12 2013-09-08 10:36:46 ....A 565760 Virusshare.00095/Trojan.Win32.StartPage.aahb-f88fb2670f6760535b4f957f69186f41ed7f775d3a129ceb77727bb4d95db7ce 2013-09-08 10:33:04 ....A 544436 Virusshare.00095/Trojan.Win32.StartPage.aahp-d6c004789aecba1850be77b2f3f2f37a0161f176ca8b7bedf43544cef063d183 2013-09-08 12:04:02 ....A 546756 Virusshare.00095/Trojan.Win32.StartPage.aajc-f833ba92d6ffe99e4db1bfb7417086380f8f9e49202b15570ee9fad18d2fd7ce 2013-09-08 10:36:54 ....A 540616 Virusshare.00095/Trojan.Win32.StartPage.aajn-7bbf16405faf95b1c458797e3382e5b087ebf432f1f8668e9f2c79610e4e3806 2013-09-08 12:11:04 ....A 539152 Virusshare.00095/Trojan.Win32.StartPage.aajx-364464734e7c8f892cf204aab9f6f7325285213f2067337b3b3f4327f86df674 2013-09-08 12:06:04 ....A 546824 Virusshare.00095/Trojan.Win32.StartPage.aalb-3ccaeb709d735493a96ca5e4679a37d0964cea25ae1cc767e54b3bc737db3e02 2013-09-08 10:47:56 ....A 544952 Virusshare.00095/Trojan.Win32.StartPage.aamc-f5732c45cfdfb8c2e9afcbcfb936ff24cd2ac6a7364959dbd47fed6560e3bca9 2013-09-08 11:10:18 ....A 549560 Virusshare.00095/Trojan.Win32.StartPage.aank-3226966b7df384ba61321a6ab98d7dc795b2b947a0309de6b105346b11e5fbe8 2013-09-08 11:02:20 ....A 546672 Virusshare.00095/Trojan.Win32.StartPage.aaqx-4ae8de74aea57b8099065555ea662e179e6d62fbf45830069d2eff91f0f92621 2013-09-08 12:08:44 ....A 554204 Virusshare.00095/Trojan.Win32.StartPage.aarm-19e77ac2fa23d93729c1642c051e9c9ffad13780ec03b7723a5ecbde60254b57 2013-09-08 11:32:42 ....A 563168 Virusshare.00095/Trojan.Win32.StartPage.aatd-e34fbb72e84b3b717a49f72152cdf461c1195edea5b1803ff52d02b988855c53 2013-09-08 10:49:02 ....A 563544 Virusshare.00095/Trojan.Win32.StartPage.aatd-fcff0414952251c8c894e99337adfdcac674fcbf8ce8b9ebeff287419a884f20 2013-09-08 11:23:50 ....A 563196 Virusshare.00095/Trojan.Win32.StartPage.aatd-fe76d4752e38820723ec9d7d567ac5e371ddad24193f75a611ab440349e3ae83 2013-09-08 12:04:36 ....A 565944 Virusshare.00095/Trojan.Win32.StartPage.aauo-391b0a2bff08f04b82bf03a77ea5be52ca1ae3dc881d22e4deaf7f528bdcf0bc 2013-09-08 11:10:54 ....A 565356 Virusshare.00095/Trojan.Win32.StartPage.aaus-1ade63db0e788de0249bf057eafddf7d7acd6dabc438eae7afb71de4b22ca545 2013-09-08 10:49:58 ....A 588744 Virusshare.00095/Trojan.Win32.StartPage.abbt-205b268e2dde5e814f09e213401470cb16e7f1659369b2dbb54f3f1640bb06ee 2013-09-08 10:52:48 ....A 1204224 Virusshare.00095/Trojan.Win32.StartPage.abdf-f6055c3be3879477a2c65390f186b4108ae788e219c2aea1108478dd119ff003 2013-09-08 10:38:30 ....A 601472 Virusshare.00095/Trojan.Win32.StartPage.abfx-73af67ea0d637e2ff944615514cafb4835e32443473535dc502ab27b31042356 2013-09-08 11:36:26 ....A 650776 Virusshare.00095/Trojan.Win32.StartPage.abjw-63fe8f1ac6c9365376a67058a6b9a9a6b3ba025db7d177dd27606061ca120d7f 2013-09-08 10:57:30 ....A 384549 Virusshare.00095/Trojan.Win32.StartPage.abor-8af444e77f668f3bf03badbe7ea2de11f2de6c018253f2cef2750cfb210e804d 2013-09-08 11:27:36 ....A 599472 Virusshare.00095/Trojan.Win32.StartPage.abor-fecac0348153d28633f08af8db8a01cb17433b52d6ccacb24c7086b6edc6f622 2013-09-08 12:06:52 ....A 569344 Virusshare.00095/Trojan.Win32.StartPage.abpb-61cb30d25df813803974f451803cbd4f395bf7bfb638d76ca87d2f5ee42d0b6c 2013-09-08 11:06:52 ....A 1425799 Virusshare.00095/Trojan.Win32.StartPage.acvo-251441e23a069217830ea2b5cc171ee58d11e6bbe299761787114df25c63abd2 2013-09-08 12:10:42 ....A 739387 Virusshare.00095/Trojan.Win32.StartPage.acvo-b3fca30ad16cd4ad09c9fda51c27d5efbf06eee541742fa6035462e9530e03c2 2013-09-08 10:52:52 ....A 111104 Virusshare.00095/Trojan.Win32.StartPage.acwc-69237429be3215cfeef0b4f8803329ea6712de9b816ec9129ca90cf2ba9620af 2013-09-08 11:38:52 ....A 45056 Virusshare.00095/Trojan.Win32.StartPage.acwc-81d2d0b6e8be6a46fd6f83c858dc06b73855ab5665bf0079d7d8758230d79980 2013-09-08 11:15:06 ....A 45056 Virusshare.00095/Trojan.Win32.StartPage.acwc-861da1ef93987f072be3a6d8c05dc39c687d652cdc4d6b33107d55f89add36b3 2013-09-08 10:40:22 ....A 45056 Virusshare.00095/Trojan.Win32.StartPage.acwc-e4fa53dc1b0305a796fba20887edbc6cb3b9fc02772d3910f1807b7c2b50fd96 2013-09-08 11:19:00 ....A 53248 Virusshare.00095/Trojan.Win32.StartPage.acwk-4b699779720a0c67ea894f5eb4a30e95a0ade823f8e1919a3002bee6527e9f62 2013-09-08 11:58:44 ....A 53248 Virusshare.00095/Trojan.Win32.StartPage.acwk-7bc568b515fb0f3f8e9d764082878cbea6bb9120875345f637eee8d01d151108 2013-09-08 12:19:12 ....A 53248 Virusshare.00095/Trojan.Win32.StartPage.acwk-96842cbf96debfaa1678a7733f77b6bf9933cc3f100902a4fbe24b30099b6d0f 2013-09-08 11:48:36 ....A 155648 Virusshare.00095/Trojan.Win32.StartPage.acxq-d162033e169bbae783056d4dd64b3ab77ea575efb43a463083f75bb0ef2962a5 2013-09-08 11:13:26 ....A 61578 Virusshare.00095/Trojan.Win32.StartPage.acyz-98e0e1e87655a23c462daf6520dadc17117e554cdb7b17b281343492a48a7820 2013-09-08 11:12:36 ....A 551825 Virusshare.00095/Trojan.Win32.StartPage.adgp-54510b555226ba43912cbe5f18fb695323e9bc57adefd86bc4a176313dd18542 2013-09-08 12:05:16 ....A 381952 Virusshare.00095/Trojan.Win32.StartPage.adhd-1fd2978ac55c66ace248b608a8670f079baca3d9df69d254e3dff0d67235b7fb 2013-09-08 11:57:20 ....A 381952 Virusshare.00095/Trojan.Win32.StartPage.adhd-269210f0fd88e3d4965329f22edd5900104c1bd49f6f205e287c0e72846018eb 2013-09-08 11:08:32 ....A 381952 Virusshare.00095/Trojan.Win32.StartPage.adhd-9b422e41b1ea50592eedcda5a77a33f1cd50ed9807812b4d0e44ac3d99b2be7b 2013-09-08 12:09:02 ....A 79872 Virusshare.00095/Trojan.Win32.StartPage.adpp-294e164b02a2330c95db0447f34bb8a62aee36a516465309ffbf8bd657f91fde 2013-09-08 12:05:34 ....A 79872 Virusshare.00095/Trojan.Win32.StartPage.adpp-87c0148bb6c5606ed41e52cee0064a13b6325dbac2db7a8b5a020a6dc09ef73a 2013-09-08 11:40:16 ....A 2354419 Virusshare.00095/Trojan.Win32.StartPage.adpq-24eeb819f00a54a7a291c75497929796674c5f873163cbcf3f694aaf37a6f668 2013-09-08 11:51:28 ....A 2364472 Virusshare.00095/Trojan.Win32.StartPage.adpq-652de7bf25d6e03417e72e2ee0809e7ed9f5b089ee37eec7deea46927cbc1697 2013-09-08 11:08:10 ....A 2469467 Virusshare.00095/Trojan.Win32.StartPage.adpq-698289f8f908307ba575bb666e0631043474f1c7ba1e9c4b7325e28a23ff43d1 2013-09-08 11:03:00 ....A 2354403 Virusshare.00095/Trojan.Win32.StartPage.adpq-73ea3fe60cb5a5eb16d1d409a3ebb3a2637495f44f15d599df4e859ac7d9a9a0 2013-09-08 11:56:40 ....A 152311 Virusshare.00095/Trojan.Win32.StartPage.adpu-89c46456f3609321e4351b834c39b9e7bf1bf94d47b61878426894dbffa70a69 2013-09-08 10:30:26 ....A 272097 Virusshare.00095/Trojan.Win32.StartPage.aeey-3d676acd6e1627418a7387d3f00826147a29d81ef705cccc7511aa6be9414d8c 2013-09-08 11:10:08 ....A 254504 Virusshare.00095/Trojan.Win32.StartPage.aeey-a947d33aca9796d5dee0e66db3215cfb7c1d9e8ece6d66a88e8a7f0210cd3501 2013-09-08 12:13:00 ....A 717822 Virusshare.00095/Trojan.Win32.StartPage.agas-852823bd557687788ea6751329d0d9a5384156a0049fe1f27312de019ed5303b 2013-09-08 11:56:04 ....A 171240 Virusshare.00095/Trojan.Win32.StartPage.agbv-ceb0ca9b688c866ad762254da31b584a7e8eb5fef524cec38c67159a0a29dc29 2013-09-08 11:21:04 ....A 46619 Virusshare.00095/Trojan.Win32.StartPage.agfs-67d83ee257332eba740421def9e85549b4ad8bd1439efabb34cae98e58210034 2013-09-08 11:41:20 ....A 49178 Virusshare.00095/Trojan.Win32.StartPage.agmp-6a3a631c3f05f9875f16bc5a8e7e5ffbd0b8fa6adf6711381a376c10169459a8 2013-09-08 11:09:34 ....A 29560 Virusshare.00095/Trojan.Win32.StartPage.ahaf-47df7f6b993dd7208f00bae36250277858b37e60917b8a33bab28fa7628f7042 2013-09-08 10:54:12 ....A 106504 Virusshare.00095/Trojan.Win32.StartPage.ajvw-6d579d7f212fb0b9adb48bc67ba05e1d20cfac04c355ad32a040a678fcbedacf 2013-09-08 10:53:22 ....A 432640 Virusshare.00095/Trojan.Win32.StartPage.ajyw-8e99abd6cb1524a837c47b2063a3167230b11f4b42164cdcd633b77c5aae65e7 2013-09-08 12:10:34 ....A 139776 Virusshare.00095/Trojan.Win32.StartPage.akfy-73754c9a638cdf9650427d05c895b615e1c7b4690ce86b2bff4363d7f4b4516a 2013-09-08 11:27:34 ....A 94208 Virusshare.00095/Trojan.Win32.StartPage.akqu-3152b307d4439b7e37bb0869b0b2cf4593c3e70266829d303f3606804330a811 2013-09-08 11:03:26 ....A 54272 Virusshare.00095/Trojan.Win32.StartPage.akqw-35d80bbbd930165c84fcf8628b223ff79263bf23d197a2a929614de50075603c 2013-09-08 11:05:14 ....A 163867 Virusshare.00095/Trojan.Win32.StartPage.akqx-82f5ae68c7e2534e60d09de6287cd9d81c88ae25e325ff66805933623aaa60fb 2013-09-08 11:45:54 ....A 51739 Virusshare.00095/Trojan.Win32.StartPage.akry-23441ffc04618eae8e222dccf09928b75586a5d9316addaca0f08a07970518f4 2013-09-08 11:26:22 ....A 172058 Virusshare.00095/Trojan.Win32.StartPage.akry-664ec0e15e2f908554eb9b3b859a58bcd52c0bb75e1c7e80bf4c5f71dece23a2 2013-09-08 11:27:26 ....A 151557 Virusshare.00095/Trojan.Win32.StartPage.aksr-fb7d7661b49a011ba33f4eaa5cc17d0145a96d0d210464376f07281640712006 2013-09-08 10:57:34 ....A 147464 Virusshare.00095/Trojan.Win32.StartPage.aksu-575d343b4763d185b592f761af5caf71923921e5fc656fd169017e6172590cc5 2013-09-08 10:30:36 ....A 57014 Virusshare.00095/Trojan.Win32.StartPage.aksv-49847bb2f4654b48c4a3020fa22f37242f71db12b9a6f1278e4f67c842b89eb6 2013-09-08 11:57:30 ....A 57014 Virusshare.00095/Trojan.Win32.StartPage.aksv-76956b4522e35965ce6d3898f7119e791da3fa5cf389c5fa5269590ea71c23fb 2013-09-08 11:01:14 ....A 317305 Virusshare.00095/Trojan.Win32.StartPage.akub-97abecfc85aa0a77d0174fbac4dd9b8668a15827c88a0ad102dfaa0d68db3db3 2013-09-08 11:02:40 ....A 357886 Virusshare.00095/Trojan.Win32.StartPage.albi-55f82ede1aa3142fc40de0e0e0e6c4ca2b8d1a8d52f5bd990f377eee902ef7b6 2013-09-08 11:26:10 ....A 357875 Virusshare.00095/Trojan.Win32.StartPage.albi-8818d970c7ca316b11df81c6ab040add9cddb91b87f82a6efbab20ca2eee3454 2013-09-08 11:29:54 ....A 357871 Virusshare.00095/Trojan.Win32.StartPage.albi-8cf4d5310e4c62d3a53622fdbb456a59eea1e5bbfbf2c737a1d206fada67e193 2013-09-08 12:06:02 ....A 357863 Virusshare.00095/Trojan.Win32.StartPage.albi-930e8e561c61927691a6f523f8fec9c48f23bee7b72e52b2a2929bfcc9a44ede 2013-09-08 11:49:48 ....A 357873 Virusshare.00095/Trojan.Win32.StartPage.albi-f97076d7675f06a0a778a4d6eda22c9ecc0524b014562d9b515a0393a77b94ba 2013-09-08 12:17:16 ....A 450560 Virusshare.00095/Trojan.Win32.StartPage.alek-79b8cf8d239f2369cd72882b75f135c75528d24b01cdfd399dd02bbe1c678d26 2013-09-08 11:15:12 ....A 106496 Virusshare.00095/Trojan.Win32.StartPage.algc-f88e693b46b21d9b758c020c6e0d911f6992ab055cba0db845641790c867462a 2013-09-08 11:33:34 ....A 98325 Virusshare.00095/Trojan.Win32.StartPage.alge-1e5b1f5b8c7705a7adbf01c8369a3c88c9ac1af68aa46dc319521113b34d16ca 2013-09-08 10:30:58 ....A 686080 Virusshare.00095/Trojan.Win32.StartPage.alge-4f6706946658ba43e33956cfd7608b54ca5d0599679027003f67fb79f9fa399d 2013-09-08 11:48:14 ....A 69632 Virusshare.00095/Trojan.Win32.StartPage.alge-d9b960c5f2a9c5bea5ecaeb4e01937b7e6395df273aaea9dc6ecabde831c86de 2013-09-08 11:44:26 ....A 45056 Virusshare.00095/Trojan.Win32.StartPage.alir-7b154ec93d4bafad4e188bdfe453e789192d83d5bcbb5ede9e0a7ab58220d119 2013-09-08 10:33:40 ....A 61952 Virusshare.00095/Trojan.Win32.StartPage.aljw-20ca34a0cf029d2024d541264e320a281edce312023b4aa3cd5541b719c58e68 2013-09-08 10:40:38 ....A 106496 Virusshare.00095/Trojan.Win32.StartPage.aljw-7428d1abdd6fd6dfa6c8b20e8d13949d75a83075fa8ed91d710e782c8bff76cd 2013-09-08 11:39:12 ....A 454656 Virusshare.00095/Trojan.Win32.StartPage.alsj-66f054fa1eea380c0eab7572f50d957e99e82b49fa6b6428afe0f2f1e16f29ab 2013-09-08 10:30:50 ....A 347942 Virusshare.00095/Trojan.Win32.StartPage.alwn-fb00e18fb560b3693587ff31cadbac58f0a19937b8435d77be96f0f96a64781f 2013-09-08 11:01:12 ....A 181654 Virusshare.00095/Trojan.Win32.StartPage.aml-e209723ead7f1f4f12172d1bdbb5826606bbf424414943fc499b99208a984c7c 2013-09-08 10:29:48 ....A 144384 Virusshare.00095/Trojan.Win32.StartPage.aqdl-2582dc58c8be47c9bb1b76d0390bc4ddc631d96ac23e2792ef0776f45909793b 2013-09-08 11:30:36 ....A 144384 Virusshare.00095/Trojan.Win32.StartPage.aqdl-524e2aeecc6e4a1fda4f132cf08407c2b00ac851b00316bc60a52f010a4197e5 2013-09-08 10:54:22 ....A 144384 Virusshare.00095/Trojan.Win32.StartPage.aqdl-6536c7386b0ff33c2d4fb62e94b151cdaec5df1c5e2799cd6ebc178937826b5d 2013-09-08 11:11:04 ....A 144384 Virusshare.00095/Trojan.Win32.StartPage.aqdl-e5cf3e8d6cfd22a04079763489bafc8d6f42849ce475da006f43e88882407545 2013-09-08 11:48:12 ....A 3098704 Virusshare.00095/Trojan.Win32.StartPage.aqjs-0c2f50705d349a5dc59813274991a56f67cb06358d0d667db8d7db0226b23f2e 2013-09-08 10:52:08 ....A 193381 Virusshare.00095/Trojan.Win32.StartPage.aqjs-10de4220dac80cb585b4566b489f5a5b4cd9839b2fedbc7dcdef7b6400775f2a 2013-09-08 11:04:48 ....A 3912136 Virusshare.00095/Trojan.Win32.StartPage.aqjs-427c8d4cea8d6c91ccad0ea1d4f3a271b53a8ac09c1875ab6c16f2952ddc05e1 2013-09-08 11:36:42 ....A 996672 Virusshare.00095/Trojan.Win32.StartPage.aqjs-46452c7db07a0e360b52c05f553cb0e5d329b69466e20908a1bb5a526f5a7551 2013-09-08 11:13:06 ....A 3451824 Virusshare.00095/Trojan.Win32.StartPage.aqjs-5aeea57908ff37b1a6546a1b370ae540baccba2892b238836f37a418fe96d8ef 2013-09-08 11:14:42 ....A 1475337 Virusshare.00095/Trojan.Win32.StartPage.aqjs-6172e3b7570fc663264bcbec1c49671393112b25c14c375e55b8c5481e4aea5c 2013-09-08 11:02:04 ....A 877539 Virusshare.00095/Trojan.Win32.StartPage.aqjs-8115177a41f44f773792045fe56235e991be187b0dd1beeb3d693f281371978c 2013-09-08 12:06:04 ....A 1126737 Virusshare.00095/Trojan.Win32.StartPage.aqjs-aba25296c3d24da7d17cc505f3645d0dc5f0595bb6332425814d017dd5a8ee8b 2013-09-08 11:14:30 ....A 1408136 Virusshare.00095/Trojan.Win32.StartPage.aqjt-149d88de83ba9ea662259e8d665e84538ec4aa914ae722fa8361c7245d19515b 2013-09-08 10:51:50 ....A 166931 Virusshare.00095/Trojan.Win32.StartPage.aqjt-1a4f5d4ddbdc5e765be3629fa97ec202ce590a81d8b30ad4fc14be94beb1a445 2013-09-08 11:05:32 ....A 1703536 Virusshare.00095/Trojan.Win32.StartPage.aqjt-1a875eb10717cb3fac5098f0714395391b386cb90000aef45e17bd8e5ea4e216 2013-09-08 10:43:44 ....A 2369936 Virusshare.00095/Trojan.Win32.StartPage.aqjt-24131c682ee459e4469f0eb996ba07bdc37cfc630c4f389fa912d3f2be507dd8 2013-09-08 10:50:38 ....A 17630584 Virusshare.00095/Trojan.Win32.StartPage.aqjt-25cd5eca0e8884d723b665d76d104334336ab91a0d2c117dfd09e63797dcfd37 2013-09-08 12:17:02 ....A 1196737 Virusshare.00095/Trojan.Win32.StartPage.aqjt-2d7ca26bfb8a96301ce24460e70dace6a0d4a70e2acdbcef02d6d26507b8fa97 2013-09-08 10:46:04 ....A 371320 Virusshare.00095/Trojan.Win32.StartPage.aqjt-2f0ae14790f7130d006a447dc5ad2a56c1ec617aa465768ac8f82488ad07e350 2013-09-08 10:44:52 ....A 939720 Virusshare.00095/Trojan.Win32.StartPage.aqjt-2f892e1504ccbdd337121dc9ea0c6241730482cae0ff26de7afa17b10b39814e 2013-09-08 12:12:20 ....A 3017080 Virusshare.00095/Trojan.Win32.StartPage.aqjt-3945d6bd97396b8beab0497d13a3b597fbf4b32c8c3222629903180331708da6 2013-09-08 11:07:52 ....A 3146200 Virusshare.00095/Trojan.Win32.StartPage.aqjt-3b7a8f7b9ba57d675b6071cb22e1ed7e0cb5e0a496a906d35e88e956ef5458ec 2013-09-08 11:19:30 ....A 1577272 Virusshare.00095/Trojan.Win32.StartPage.aqjt-427e341cf870436c06660f56155d36f53b8a863c92c688a75393fa236db4807c 2013-09-08 11:55:10 ....A 762368 Virusshare.00095/Trojan.Win32.StartPage.aqjt-5452a4b159713d33192799e55c98a7729a1787458c117a40f59db962aae1dd17 2013-09-08 10:47:36 ....A 401672 Virusshare.00095/Trojan.Win32.StartPage.aqjt-6dfd2a74c6b4b26b02728ad6b5c8022b4e763e347e2b050f4cd6096a9597016d 2013-09-08 11:35:34 ....A 3854496 Virusshare.00095/Trojan.Win32.StartPage.aqjt-71ca09c2ed9fd9ddf20142c6a472ef2dde8d06ce37c8246e16e074ad9ed4a1e2 2013-09-08 11:17:46 ....A 1839335 Virusshare.00095/Trojan.Win32.StartPage.aqjt-86535730d5a7e277b46c87419643bc20ee5050be310ddb8c9737b4fc26bb7ee6 2013-09-08 11:53:16 ....A 1367523 Virusshare.00095/Trojan.Win32.StartPage.aqjt-b2bf6dc6857d8ab2937eeab6bd4dc6ec58502f82a2d40647929ba9c6e69a6a62 2013-09-08 10:45:10 ....A 3621808 Virusshare.00095/Trojan.Win32.StartPage.aqjt-b97a4cb19db283690d5679d27c061c6775ddd7678a946a23199f2d3224e53e7d 2013-09-08 12:10:54 ....A 2618688 Virusshare.00095/Trojan.Win32.StartPage.aqjt-bf99f81029b68a8118d4047877dd10a340b47cd00dfdff21c270b430bca74992 2013-09-08 11:04:10 ....A 148327 Virusshare.00095/Trojan.Win32.StartPage.aqjt-c62efe456299fef353913c36b579d9b5d4f965a035f2a0f6fef90d8e917fa958 2013-09-08 12:00:42 ....A 3714576 Virusshare.00095/Trojan.Win32.StartPage.aqjt-cd2cc43db12ee57cc55707ec734f3feb1c2bb541d140c61046d8d00ca881a714 2013-09-08 11:40:32 ....A 1297537 Virusshare.00095/Trojan.Win32.StartPage.aqjt-e035094cf960fe54872387abdc0fab37bfe78c170c4e13bc29ecc103cb835c28 2013-09-08 10:33:30 ....A 1944336 Virusshare.00095/Trojan.Win32.StartPage.aqju-0b9849c5e9875137b4671128320f49364c89476bebb9595062fb88794ac556a3 2013-09-08 10:29:22 ....A 2396536 Virusshare.00095/Trojan.Win32.StartPage.aqju-0cecf151b0e8ecf75a1de655123430d90dd06a07ea50bbab86fedee5adc34ee5 2013-09-08 10:52:28 ....A 1049737 Virusshare.00095/Trojan.Win32.StartPage.aqju-121745e50daf5a502fc018b088e7d7eb9747df67268d630e724c19347b379b9c 2013-09-08 10:24:18 ....A 1158937 Virusshare.00095/Trojan.Win32.StartPage.aqju-13d9ae21b5cf24a94bab00d78415d53bf8a77b7a451967a2b2f4e02b2855a5d9 2013-09-08 10:35:22 ....A 1566336 Virusshare.00095/Trojan.Win32.StartPage.aqju-19e5f2c9906964fc9591a3e45301344e854e360aa4de29c2d38c61024b5df138 2013-09-08 10:48:10 ....A 1220312 Virusshare.00095/Trojan.Win32.StartPage.aqju-20156927eb3c8256e7d0dbd0b9f6a95279dce9ff0709d4d452d83419735efdc7 2013-09-08 10:34:20 ....A 3628992 Virusshare.00095/Trojan.Win32.StartPage.aqju-20b46ac115adb2391342e8188d6495a895c00eadd828b7377880697f52c7f0e7 2013-09-08 10:55:02 ....A 481336 Virusshare.00095/Trojan.Win32.StartPage.aqju-27d0f7068c820ee4cce33a4d02d4312584f19f65473afd99b88800fed0c819b0 2013-09-08 11:23:58 ....A 5148472 Virusshare.00095/Trojan.Win32.StartPage.aqju-2b8d6ae355e1d21f2679f45bb193a40315f2fa699d8fe06ce6bf079098918295 2013-09-08 11:50:32 ....A 7038952 Virusshare.00095/Trojan.Win32.StartPage.aqju-2eacb631937770272dda2ef091560c3edc716606a1ca036705cd878b2ce71919 2013-09-08 12:11:54 ....A 442409 Virusshare.00095/Trojan.Win32.StartPage.aqju-42a619d6d10621d88e36787c0e35581ad2ea4396a1a9916edbbbca8df8c0d96a 2013-09-08 10:26:28 ....A 14486256 Virusshare.00095/Trojan.Win32.StartPage.aqju-44e7706daccc5fee1f720011ef31370b85cd6a933959a4edeba6bd0641c0e21d 2013-09-08 10:50:50 ....A 4516832 Virusshare.00095/Trojan.Win32.StartPage.aqju-4f23c7df0ef252821088dae4a1af8c728263e7f3621b12acc6ba2dbd86f86952 2013-09-08 11:25:06 ....A 2823537 Virusshare.00095/Trojan.Win32.StartPage.aqju-56733920b8289079a362e33eb0cf81be0d6fdd04295d5b21075e1519598a635f 2013-09-08 12:05:12 ....A 1059536 Virusshare.00095/Trojan.Win32.StartPage.aqju-69b47bb8d36057e88e870dc0f23d62e4ad49abf3c833692dcdc75c16c29de62e 2013-09-08 11:15:20 ....A 2587240 Virusshare.00095/Trojan.Win32.StartPage.aqju-7993d9a8b16f898dcf513743d13d80b5d4fee5700be6b5a0f65fe7a5321c5bcb 2013-09-08 10:29:50 ....A 2186120 Virusshare.00095/Trojan.Win32.StartPage.aqju-82fe842abcd160234bfa0de44164dca94a01421e32235533786831e4008096d1 2013-09-08 11:33:34 ....A 692736 Virusshare.00095/Trojan.Win32.StartPage.aqju-86d5648a1d669eee4842a58395a956880e3827bef94f978a28a98a224671fbde 2013-09-08 11:13:10 ....A 2831832 Virusshare.00095/Trojan.Win32.StartPage.aqju-88c23d1da6c67ad646f9ee61b7a6094b290abd89c5f3c092e23cee614ff0f5ae 2013-09-08 12:05:56 ....A 883137 Virusshare.00095/Trojan.Win32.StartPage.aqju-976660e87f15224261b9df3c6e83321b9d856959da2d41e6bce74f20c1ba8507 2013-09-08 11:02:36 ....A 3582104 Virusshare.00095/Trojan.Win32.StartPage.aqju-a54fc8e9a3233f2eb057fea718f00b547f974eea2a0012ffb5725e931a4b7acb 2013-09-08 10:44:14 ....A 1042737 Virusshare.00095/Trojan.Win32.StartPage.aqju-a8b72f03d2b98ccffdca196aaede33a497dbc3e6a2afa0c644cde405cc03e2dc 2013-09-08 11:06:30 ....A 1130672 Virusshare.00095/Trojan.Win32.StartPage.aqju-af58b9c89c506143a4ec09356d5d70ceb84b3d211d35e64cb6e277be7589ee34 2013-09-08 11:55:30 ....A 1888336 Virusshare.00095/Trojan.Win32.StartPage.aqju-afa65452b9d7b9bffd71f94bbc71da0b0352297aaf5c7ed1888058b45459486b 2013-09-08 11:19:44 ....A 2588336 Virusshare.00095/Trojan.Win32.StartPage.aqju-b2f92b44b81c82f3875aaf2debdf7796e12dc25c40f2641198afde2309d822b8 2013-09-08 11:07:50 ....A 1391336 Virusshare.00095/Trojan.Win32.StartPage.aqju-c126248a41ebb9f06bdeb8f7b72b561ae39e0416e4fa34dcd143beb0f60a9b9c 2013-09-08 11:56:52 ....A 2608704 Virusshare.00095/Trojan.Win32.StartPage.aqju-ccb77c59850b499938d10ffb9e53be14262129578ef000d839f7fe1ad7a9c466 2013-09-08 12:04:10 ....A 2905112 Virusshare.00095/Trojan.Win32.StartPage.aqju-cdf74cd44f5580f278b0b161d777e15106c7e7f66dd8c43862201ae945f7d71a 2013-09-08 12:10:42 ....A 2193536 Virusshare.00095/Trojan.Win32.StartPage.aqju-ce88ee7b0be3f627c2c928e7b38a07c69acf15887cff25b385932cfa06d46934 2013-09-08 11:18:24 ....A 560610 Virusshare.00095/Trojan.Win32.StartPage.aqju-cf96e61e821dd1a15e94e23a4e340f7fc7a14a6091fa080f709cc533494d986c 2013-09-08 11:22:48 ....A 17237368 Virusshare.00095/Trojan.Win32.StartPage.aqjv-13d67e10de41a3ea805f839a213c9b9724a9b152147f58e90e0b020e93e923c6 2013-09-08 12:13:22 ....A 207625 Virusshare.00095/Trojan.Win32.StartPage.aqjv-24a889c58435113a99d0deacfefc0f0b61bdeff35cac261ac2d50b74ef6a5f0c 2013-09-08 10:54:26 ....A 995136 Virusshare.00095/Trojan.Win32.StartPage.aqjv-547cde1e54e8c9707de9119575cc573c019df2cdf7667d04111c8def1407eb53 2013-09-08 10:43:50 ....A 1039936 Virusshare.00095/Trojan.Win32.StartPage.aqjv-54d330d1db72fb0125bbb75e34c435946df954d1b31f62e17894e2c0660f227f 2013-09-08 12:09:54 ....A 3104936 Virusshare.00095/Trojan.Win32.StartPage.aqjv-60980bbcab8c5aeddf4853a42c9f04017399c7ec01b29792b097a6f6a456f2a7 2013-09-08 11:40:34 ....A 18092136 Virusshare.00095/Trojan.Win32.StartPage.aqjv-67acd3e5c79e492bffd3b5bb2cf5398bdf28278b5bc7bbb177b93db185c5ee4e 2013-09-08 11:54:30 ....A 8423872 Virusshare.00095/Trojan.Win32.StartPage.aqjv-841266ddff0dd666bc5cb0d104b8640ee03f7184406f7e7417bcdc9ce308885a 2013-09-08 11:48:06 ....A 1513136 Virusshare.00095/Trojan.Win32.StartPage.aqjv-b54614564fbe0340a50bb797204a03330f573dab512f7d0f47198afec1b8e48b 2013-09-08 10:54:18 ....A 4725968 Virusshare.00095/Trojan.Win32.StartPage.aqon-12c68f747682ee22367b1fe369ac34927599f136743536aecc5601ff07d33b05 2013-09-08 11:19:28 ....A 5110328 Virusshare.00095/Trojan.Win32.StartPage.aqon-41cff5ecc995a1b66a1f7b826dbaa0e4ecd118070134f14d2fab10a1d44e082f 2013-09-08 11:28:30 ....A 1910776 Virusshare.00095/Trojan.Win32.StartPage.aqon-5eef9d5cafed7055d681da7f7588d78a55b58927e2602d786669523a2d0425f8 2013-09-08 11:48:14 ....A 3744448 Virusshare.00095/Trojan.Win32.StartPage.aqon-8dad6e2011836989d000358a60f08c2372741c80d046b5813b48d0df3628c0a1 2013-09-08 11:04:36 ....A 729212 Virusshare.00095/Trojan.Win32.StartPage.aqop-0b403e7da136d3551bfc759dbdde68f0789863eb023f6c9633156f646833f29c 2013-09-08 10:49:36 ....A 1876608 Virusshare.00095/Trojan.Win32.StartPage.aqop-1248738d896baaf4ad0a352cbc5e3f43c492aa77b2ee6bde96c4a4f5d9886c59 2013-09-08 12:06:10 ....A 1615336 Virusshare.00095/Trojan.Win32.StartPage.aqop-23d45dad60e3baec91a5c461c24b643cd44c7d2503756aaffb6e09ac0925b8eb 2013-09-08 11:38:20 ....A 8299984 Virusshare.00095/Trojan.Win32.StartPage.aqop-2476a5ebb7ba1fce8bd3eb789db05a00052b81983262d98758f2c7d33a8bac0a 2013-09-08 11:14:44 ....A 2440240 Virusshare.00095/Trojan.Win32.StartPage.aqop-2a38d75e158a5976156f24a85566632b4a53ad1ad13c90bd3082319a29ba1baa 2013-09-08 11:23:26 ....A 546629 Virusshare.00095/Trojan.Win32.StartPage.aqop-2c7855677e97e9ec838b85a17f830e0dd4d8325f4a4ba7d900b03fbf088920e2 2013-09-08 11:02:28 ....A 1065148 Virusshare.00095/Trojan.Win32.StartPage.aqop-45f9a9102c8aa662209b325a2b20371e4c093d1bc355a919aac2a64c78f64883 2013-09-08 11:33:32 ....A 8943696 Virusshare.00095/Trojan.Win32.StartPage.aqop-5e3cd8681e48bef2385ec590c7f824b7edc38460d23ee6b4e7ae42bf7f375fa8 2013-09-08 12:06:54 ....A 667537 Virusshare.00095/Trojan.Win32.StartPage.aqop-79bd6512116bbc53905159407b843fe80a328fd6f1792fd9ab7208ed7d58e5de 2013-09-08 11:32:02 ....A 4036896 Virusshare.00095/Trojan.Win32.StartPage.aqop-97665b713cee7ce54728c646622c297f770fd431e138b031a8c3c38964aeb7ac 2013-09-08 11:01:54 ....A 3687368 Virusshare.00095/Trojan.Win32.StartPage.aqop-a4e04d3ca6882f13dc77871b68cb807b7b0778ba503e03127bce9008e0b76221 2013-09-08 12:06:12 ....A 1951337 Virusshare.00095/Trojan.Win32.StartPage.aqop-ac213a063b05fe732a274c5eea1d86fde37f4d0a28a4d2d63c7f0f5143d3b381 2013-09-08 11:44:54 ....A 3689616 Virusshare.00095/Trojan.Win32.StartPage.aqop-bd781d14c9e40205cb799620042ac1250fccd3038e57fdde776871b036ae64e0 2013-09-08 11:01:56 ....A 922336 Virusshare.00095/Trojan.Win32.StartPage.aqop-f579cb1580d05e6063f21f55025e56e756371812076bb9e2c8ded39497a1655b 2013-09-08 10:36:08 ....A 221620 Virusshare.00095/Trojan.Win32.StartPage.aqoq-0ffd370ac5c673cdd3159b87975903ec5c20c98de153d08cd2f674afc6fdfcef 2013-09-08 11:39:38 ....A 1212744 Virusshare.00095/Trojan.Win32.StartPage.aqoq-6b2b24bcf998bf64112961630082ecfb77ab269f9710a6de4afe22ca7de4d4fe 2013-09-08 11:59:04 ....A 1382948 Virusshare.00095/Trojan.Win32.StartPage.aqoq-8463900a7006bdef57869cece57252a2df0530676a9197c0f7552d00a6e4120d 2013-09-08 11:39:18 ....A 785680 Virusshare.00095/Trojan.Win32.StartPage.aqoq-92c23cfc45248f0a8629730893df230580f669ac6b2e725743cdc5514e6af622 2013-09-08 11:31:06 ....A 1770736 Virusshare.00095/Trojan.Win32.StartPage.aqoq-b94a8b3b4ae776807ecbec4bf7e9fd0f9cfda7b2086e49317ef330c7dcc87087 2013-09-08 11:41:36 ....A 4577984 Virusshare.00095/Trojan.Win32.StartPage.aqoq-d8cfeac5d16ba64334d74c7ca51c3f4e66988bbab629b59bc331c9dcb35e30cd 2013-09-08 10:37:30 ....A 2361536 Virusshare.00095/Trojan.Win32.StartPage.aqoq-e887ed3bcce67074676de0891f8f4d8b04091b2b88b95c6102ca0c2b603bd4be 2013-09-08 11:36:06 ....A 149197 Virusshare.00095/Trojan.Win32.StartPage.aqor-0366a7b451f305027788136d6bbf995d0b08cafd13389e6adf481c8b7294d8f4 2013-09-08 10:57:18 ....A 2686976 Virusshare.00095/Trojan.Win32.StartPage.aqor-08b2b54254ad8893948c6162a36a24d7f98a9bf99e602766d7a0b043a83ab98a 2013-09-08 11:37:26 ....A 635349 Virusshare.00095/Trojan.Win32.StartPage.aqor-0ba807cfcffb43a6f1a1a3cb0b4934eb253bbaf9a2a3b131219e72d57cad9019 2013-09-08 10:55:00 ....A 2049336 Virusshare.00095/Trojan.Win32.StartPage.aqor-0cee7b5e9574c157d8207257c86f42eee98d0fd3b13dc3d09cedfc8d99e5c330 2013-09-08 11:06:44 ....A 4328544 Virusshare.00095/Trojan.Win32.StartPage.aqor-23cc139c400a0e50c6993ee106261183a38b279db591c34a669904e6960f4671 2013-09-08 10:56:52 ....A 2639648 Virusshare.00095/Trojan.Win32.StartPage.aqor-30ca3659cbc540100e8f80dec8d8384b7b6faf6961bc3e61b1cd544d5ec8ba9a 2013-09-08 11:21:28 ....A 2013016 Virusshare.00095/Trojan.Win32.StartPage.aqor-429106c720109c19ce0ea75e61dfd8e6091beb5d1cda077cf627d0ec8e042529 2013-09-08 11:15:18 ....A 4758848 Virusshare.00095/Trojan.Win32.StartPage.aqor-484369a083faf6c385b4fbedfc8c019b9c8e92277058b16c7f04e9de12735036 2013-09-08 11:32:48 ....A 2195456 Virusshare.00095/Trojan.Win32.StartPage.aqor-5e1817a1e76fe3ddc3d3ce48784653499dff1afccbf68da932ada501091691d8 2013-09-08 10:41:56 ....A 1317904 Virusshare.00095/Trojan.Win32.StartPage.aqor-912bee3fe5722f960f450de2e283974cd2cd76a2e834004400855e154a4ead81 2013-09-08 11:59:40 ....A 6705936 Virusshare.00095/Trojan.Win32.StartPage.aqor-96fad51e1c68036fa905948a5244953f888da5c8aed7badcc784d800c0ffe674 2013-09-08 11:58:16 ....A 2190735 Virusshare.00095/Trojan.Win32.StartPage.aqor-ac37b14f8ce1904fabe5b97a1e4aead98f4ec437a9257e5c49bb541f4451b2b7 2013-09-08 10:29:46 ....A 1759537 Virusshare.00095/Trojan.Win32.StartPage.aqor-be8f04a1f4fff34df01419efde13afe8f4f5165cec9762616cc691b7315bcd65 2013-09-08 11:47:20 ....A 1405072 Virusshare.00095/Trojan.Win32.StartPage.aqor-c39799d8e5c0a5a7a60b48f08be4b0b76bc25467e97326ff926c015a60af0e69 2013-09-08 11:09:38 ....A 5769816 Virusshare.00095/Trojan.Win32.StartPage.aqor-d06010a7b17beb9253012211fb0e371ff6918f58c3727d45605069a355d7c597 2013-09-08 11:46:46 ....A 387536 Virusshare.00095/Trojan.Win32.StartPage.aqor-d8a1c1f1b383b89c5a9968d751dd479de4592a7d9ad32314491d9bd936d42f7e 2013-09-08 11:58:18 ....A 1586001 Virusshare.00095/Trojan.Win32.StartPage.aqor-f37c0d9e13022a05daa9405e5ddab2cf099331e6e73e71896799c8ead590ea0f 2013-09-08 11:09:22 ....A 11506304 Virusshare.00095/Trojan.Win32.StartPage.aqor-ff38492e6cac5c02c188e90862d3d03a0271ea42586e8a9053de80ec342f91de 2013-09-08 10:27:50 ....A 3008336 Virusshare.00095/Trojan.Win32.StartPage.aqoy-041bed5e2a45620c80b729053581377617dc6b9913b9e1be3c3423159ffb7616 2013-09-08 10:46:34 ....A 481336 Virusshare.00095/Trojan.Win32.StartPage.aqoy-072240ac1f4f86dbe7c0dc25e7ae438e5c02011d9dc12efba3751d1a6476dc0e 2013-09-08 10:36:58 ....A 1076348 Virusshare.00095/Trojan.Win32.StartPage.aqoy-0b08d160b05f53816bfece693ed80297a57f48c6fbdcbdc89614a8fd7e8d5441 2013-09-08 10:50:56 ....A 687165 Virusshare.00095/Trojan.Win32.StartPage.aqoy-0b442d64961231ce6120149bc8c494fe9cbab84b2c0cc31e97a325e0d0c19b8d 2013-09-08 11:37:46 ....A 841138 Virusshare.00095/Trojan.Win32.StartPage.aqoy-0d383b6a5959dd99fd615eb67b0b5395c5be25c7b8e4f12c669e8fc4ec61be45 2013-09-08 10:41:38 ....A 2792736 Virusshare.00095/Trojan.Win32.StartPage.aqoy-0ee691ae00f300435801002d9959d6aa3e68a71a77c52caf4808b5e563c64ace 2013-09-08 10:43:58 ....A 2936200 Virusshare.00095/Trojan.Win32.StartPage.aqoy-10699b4580045e1b7ad32ff9231faa87fa84c8b10b87526c1805fe00cbfe72a1 2013-09-08 10:46:28 ....A 214696 Virusshare.00095/Trojan.Win32.StartPage.aqoy-16cef0a58885d21832392708a82a3452e98471a8b514606dadacae02ce0c47cb 2013-09-08 11:45:10 ....A 643738 Virusshare.00095/Trojan.Win32.StartPage.aqoy-1d37c5564e80b4e41833d3b95bda41d285bc4423b4dc45a915738e6811225cae 2013-09-08 11:00:30 ....A 2346784 Virusshare.00095/Trojan.Win32.StartPage.aqoy-1fd83071cb7ac3a5c423e5844c324f59daef8dfdab8891b34580f1e72a2fd2e4 2013-09-08 11:50:50 ....A 1727337 Virusshare.00095/Trojan.Win32.StartPage.aqoy-248c48b62c28cee5f89a4d3e0a6dfe0b554c29771ebd7a53c8e7e26b287c187b 2013-09-08 10:58:38 ....A 3687944 Virusshare.00095/Trojan.Win32.StartPage.aqoy-29e7f81304a92f373ee3496e91ceef0ae05345d78b67b7ab996ed34194e8721c 2013-09-08 11:00:30 ....A 1464148 Virusshare.00095/Trojan.Win32.StartPage.aqoy-2a5af61ac35d9f60a6a0bdba990df7ffcbe849c4b1090aa72827fa4c149ca9ac 2013-09-08 10:25:28 ....A 3903576 Virusshare.00095/Trojan.Win32.StartPage.aqoy-2b64fd53345f09c423c0ba9039e6e9407078902693ffa7e93a5bc116007e96e6 2013-09-08 12:00:54 ....A 2534688 Virusshare.00095/Trojan.Win32.StartPage.aqoy-333688f5b473ad4fa6028d641e034b1a9c8f0acdef4287d1384596e05ea50db1 2013-09-08 11:02:54 ....A 2526776 Virusshare.00095/Trojan.Win32.StartPage.aqoy-44fa275ab5c674584bcbb3d4041af27c9915c2c5e4b08c6309e6554d8c10c08d 2013-09-08 10:59:02 ....A 2369144 Virusshare.00095/Trojan.Win32.StartPage.aqoy-48d6e2dc847176ac051aafbe1f5504a34ccd8e63e0bab9a5379b160b0e4fb975 2013-09-08 11:18:26 ....A 169444 Virusshare.00095/Trojan.Win32.StartPage.aqoy-4ba02d3f7473c29e5ff94caf9a254e1fed3a1f12283925bcec0199c3ba0b65b1 2013-09-08 10:53:32 ....A 5099680 Virusshare.00095/Trojan.Win32.StartPage.aqoy-4d100f1034de09a6ff1f2d3e7307775c5aa834c08279cd94bd9a5cd0d5c01867 2013-09-08 11:15:10 ....A 9211912 Virusshare.00095/Trojan.Win32.StartPage.aqoy-52714068b46675518edc701a42579722bf45672879bdcd195d7d1d4f80ed67c7 2013-09-08 12:03:28 ....A 3601752 Virusshare.00095/Trojan.Win32.StartPage.aqoy-61ec2d015c76b75ef47766cfe6d434672ea06fb007a0d09f7277cf9185add6e4 2013-09-08 11:54:32 ....A 4956512 Virusshare.00095/Trojan.Win32.StartPage.aqoy-66210b194c9d2739cd6cd8787ea69874259f7ba4cdbb925d9e4b5434efd7ac61 2013-09-08 11:51:42 ....A 5060456 Virusshare.00095/Trojan.Win32.StartPage.aqoy-73899c77fc4c257725992382abdc5b75ec29457e1934aa061e9ea316bd7c5f8d 2013-09-08 11:12:26 ....A 2241984 Virusshare.00095/Trojan.Win32.StartPage.aqoy-74432f256c45568ee8003b84a7ac04ed97b90909cb0a53372e122055bd90cd94 2013-09-08 11:49:14 ....A 831536 Virusshare.00095/Trojan.Win32.StartPage.aqoy-74b9f279533d34976902123750dcc7ed37e5c46283d86d50e229bb8428e53e17 2013-09-08 12:11:02 ....A 2895232 Virusshare.00095/Trojan.Win32.StartPage.aqoy-76b466aeffbdeee7000b721de8ecaefd06450c9bed17a25ec63c445c21db0fa4 2013-09-08 11:25:36 ....A 1494937 Virusshare.00095/Trojan.Win32.StartPage.aqoy-8019adb062aa46c4021636fb039187128704812fdde57e8e1f8c164860aaaf5b 2013-09-08 11:14:10 ....A 638510 Virusshare.00095/Trojan.Win32.StartPage.aqoy-8153796b22c0637b320aaffb6b5dc30b7f9efe044d389aae539b49b489fbf3e3 2013-09-08 10:42:50 ....A 968536 Virusshare.00095/Trojan.Win32.StartPage.aqoy-82b892af61693029829a25ee7044325e28649d1b3dc5b8cbe96bcc73410defcd 2013-09-08 11:34:10 ....A 1920960 Virusshare.00095/Trojan.Win32.StartPage.aqoy-84f36c66bb9669a1c1587b9381cfb7643457b9d9b5af4cab28efc73a56a66bd3 2013-09-08 12:01:24 ....A 2095272 Virusshare.00095/Trojan.Win32.StartPage.aqoy-8504bf334c00f3d0b879aa85eb6ae5747cf8bfd1c5c09a2cdc344ed09dafb00f 2013-09-08 10:24:48 ....A 4345160 Virusshare.00095/Trojan.Win32.StartPage.aqoy-8e44c53e5de1aa527285afcfa55df8c8c89558ff3b5f27f015e52f89d77516ba 2013-09-08 11:59:00 ....A 2723872 Virusshare.00095/Trojan.Win32.StartPage.aqoy-9447baf969a7c529e1453950b7395767b7178988d042fca1d11bcde9fe06da1c 2013-09-08 11:56:20 ....A 518484 Virusshare.00095/Trojan.Win32.StartPage.aqoy-948fa5b78eb6afbad0fc2142d51f0adbe14ee6310510a2c77503f935ef446296 2013-09-08 11:16:34 ....A 2655536 Virusshare.00095/Trojan.Win32.StartPage.aqoy-94db4ceeed80e21e8267ec51bbc8e5efe749b6dc79af05568fe7af6e2e36181b 2013-09-08 11:25:38 ....A 4480800 Virusshare.00095/Trojan.Win32.StartPage.aqoy-b513338070e68fec4d6231b7701dcb8414178d23d718113d799f9c5e6e0b305a 2013-09-08 12:10:46 ....A 3139120 Virusshare.00095/Trojan.Win32.StartPage.aqoy-b55668f390601d3ba5b8fdb83095cfea301a6a4aaafaaee96f04ed55f1849daf 2013-09-08 10:46:04 ....A 11011448 Virusshare.00095/Trojan.Win32.StartPage.aqoy-b6fd79b052350565d181504faeccde12f444fba90f6e7f2975340f0ef85030d0 2013-09-08 10:51:00 ....A 1798736 Virusshare.00095/Trojan.Win32.StartPage.aqoy-b81417e719f83ac522a6c53ba752d8ffeaa760dc33076becc05a0d8d6afd5730 2013-09-08 11:52:58 ....A 376490 Virusshare.00095/Trojan.Win32.StartPage.aqoy-bf6732e60d897fcd71cd7086593bf78347e8cb149f486211b71fe8bdf343a150 2013-09-08 12:07:28 ....A 2406336 Virusshare.00095/Trojan.Win32.StartPage.aqoy-c8d3008e2a190ede965beb3cd04f4de916348c262f446be0cfb542d85209d424 2013-09-08 11:48:02 ....A 1801536 Virusshare.00095/Trojan.Win32.StartPage.aqoy-ca1007713ed7c7c2cddc9bf1c7fadcc70a54fb5517e0d107b763ddfabea0c511 2013-09-08 12:01:00 ....A 3193856 Virusshare.00095/Trojan.Win32.StartPage.aqoy-cc6c5db7d94580670f855d15f23d1d7d3c54e47d7b2eb996618d44ce04e85a54 2013-09-08 11:29:00 ....A 1924472 Virusshare.00095/Trojan.Win32.StartPage.aqoy-cfcef0aa571c8c64d0f7f6f7f55f25dc2d457677983365b0cf5d5f3aab5b54f9 2013-09-08 12:14:52 ....A 1061808 Virusshare.00095/Trojan.Win32.StartPage.aqoz-06f1605ad365f2eb4aae725d1aa545565951babb02833a2d26285a8df6040df6 2013-09-08 11:22:12 ....A 3967640 Virusshare.00095/Trojan.Win32.StartPage.aqoz-146e89ecbf8dc24ab0c9bb90031050b85c9ed877f417685cab1b5cd0265d3065 2013-09-08 10:52:20 ....A 1737136 Virusshare.00095/Trojan.Win32.StartPage.aqoz-16fd02e64d833f88e7679656b5ff35eaa4ebfdc8e427708b372b49bd35775abd 2013-09-08 10:34:52 ....A 1639136 Virusshare.00095/Trojan.Win32.StartPage.aqoz-1c51dea23e694fb9021936916eabfd482bf41852e00e384875f67aa89e50a4f0 2013-09-08 12:18:48 ....A 161224 Virusshare.00095/Trojan.Win32.StartPage.aqoz-233bf2c87ca13464ed0bd755a2706dd9aa2b30472b099941fe25c4a3dd265177 2013-09-08 10:44:14 ....A 3507296 Virusshare.00095/Trojan.Win32.StartPage.aqoz-31695e1a8fc3cb7c093c64c1020edb39acaf00ca7227f0c4b97e7c590b451dea 2013-09-08 11:00:02 ....A 3559784 Virusshare.00095/Trojan.Win32.StartPage.aqoz-389b631a03791aa3960a8d9570f02496cea268291117e19d2f6420c667cee262 2013-09-08 11:10:58 ....A 893183 Virusshare.00095/Trojan.Win32.StartPage.aqoz-3a3d56d98cddf9ba57bcb7ca6125c1256515a3f4408f5c99be372aec73d81804 2013-09-08 11:22:58 ....A 1965576 Virusshare.00095/Trojan.Win32.StartPage.aqoz-3e6b4fefac8e7fdf602c8895507c8b7b74d20dad3760a2a2812a1b268919171d 2013-09-08 10:35:50 ....A 528933 Virusshare.00095/Trojan.Win32.StartPage.aqoz-436c7b2d706cd1b30934f7ccf0c87c5f5434262f28dac1a2d209e86ede8f44a7 2013-09-08 11:18:48 ....A 1288984 Virusshare.00095/Trojan.Win32.StartPage.aqoz-4b4a4b1e6cd57e90bf94fee872cb89dfc94cb3150958ec8e5131a3be4b134321 2013-09-08 11:24:38 ....A 834136 Virusshare.00095/Trojan.Win32.StartPage.aqoz-66bed7335057abe00dd8b4f2a0845369398751190bacf8e123f09ca88932a447 2013-09-08 11:54:06 ....A 1529936 Virusshare.00095/Trojan.Win32.StartPage.aqoz-78ba6aa566ff51e0781dedbfaf726b4236f359a697c7ed3cd6fb609e4da9160e 2013-09-08 12:04:50 ....A 1072136 Virusshare.00095/Trojan.Win32.StartPage.aqoz-afc74a48e6d573a25a06bae935be7827b075b174e5942288934f39981f5c8e29 2013-09-08 11:21:44 ....A 4122320 Virusshare.00095/Trojan.Win32.StartPage.aqoz-b9bad0729b2bf1a8e2fe9602ea74e7a4dda2ed3310a8cd5047e287bf1d531db4 2013-09-08 10:55:56 ....A 212288 Virusshare.00095/Trojan.Win32.StartPage.aqoz-d8a47017f4f009003c3d9c662b93898de9d301e2c235827212387bc0470a6f65 2013-09-08 11:55:40 ....A 2091176 Virusshare.00095/Trojan.Win32.StartPage.aqoz-ff74f0e7f8a2fd854a8332f5baa7c45fd075161390259a7f1d3e3d9ba7aa7fbf 2013-09-08 11:35:08 ....A 143357 Virusshare.00095/Trojan.Win32.StartPage.aqpa-074d8d607c810808efdd92c03443b15964618f927993b06e467328eb1ced7f76 2013-09-08 11:37:58 ....A 454737 Virusshare.00095/Trojan.Win32.StartPage.aqpa-81c61d31d5457db1dd9a0e90d1b5caccc184947ddf8ea9f3776d0495130e8fcf 2013-09-08 11:58:50 ....A 2467304 Virusshare.00095/Trojan.Win32.StartPage.aqpb-4f40a832d00db4aa2fe40562e9833583750e36a62a89285e75edc2f9c06636d6 2013-09-08 11:06:34 ....A 2517624 Virusshare.00095/Trojan.Win32.StartPage.aqpb-813ed9ff374c8a9487647f7a924b06e16a4669788187a5be6b72927e34b25263 2013-09-08 10:27:38 ....A 1236093 Virusshare.00095/Trojan.Win32.StartPage.aqqc-1560c1042d21e0ed8c7936332222fa97e71f0a5f80b5aec8965f23a9468a6be0 2013-09-08 10:41:30 ....A 548884 Virusshare.00095/Trojan.Win32.StartPage.aqrf-7961032fa65337b7074ae0ac0f18d950d91dc29bda58984ee9cc2aa42fdd0598 2013-09-08 11:53:50 ....A 885884 Virusshare.00095/Trojan.Win32.StartPage.aqsq-1c57f3463907de4b7050dac529f1f57a9d31b86ce87caed529bcd8e932c30886 2013-09-08 11:05:24 ....A 106496 Virusshare.00095/Trojan.Win32.StartPage.ardq-90d760346f31163248f671dad5757bc3c555e1d3e54a7258837d465b2a376bc0 2013-09-08 10:30:54 ....A 262860 Virusshare.00095/Trojan.Win32.StartPage.arnq-1bbf7fd9ba6870fab581864d80a70b0febca1664ba478b99d9775aaf54b89197 2013-09-08 10:30:56 ....A 1913458 Virusshare.00095/Trojan.Win32.StartPage.arsf-25a03b0f004e3b10335ad9b61c5e7290f28b622944ea372bf2c759ab7bcad8d3 2013-09-08 11:57:44 ....A 300533 Virusshare.00095/Trojan.Win32.StartPage.asmp-90c928b386c87bdd4273e9b41ce2c1a3fc2ebd833214262fe90ef5c59ac9017f 2013-09-08 12:03:10 ....A 2910208 Virusshare.00095/Trojan.Win32.StartPage.atfj-c927bda549ea19068517cf69939847072b156f87214a68f2962fd581cf18e2e7 2013-09-08 11:15:26 ....A 506850 Virusshare.00095/Trojan.Win32.StartPage.awn-cf7dc94645a9aa58a9be5214d78e4f9cae66366624f66110097e0d658ceef836 2013-09-08 11:34:36 ....A 10073 Virusshare.00095/Trojan.Win32.StartPage.azwf-54eeded9aa37f1b35ef4dde0df541137d19cfe9e871dd2458326cc71d074c44e 2013-09-08 11:55:40 ....A 10073 Virusshare.00095/Trojan.Win32.StartPage.azwf-58a00b7f15f0d3a9118142655b796ef994c658365711df41dfac5e1d9ef2d694 2013-09-08 11:06:00 ....A 274178 Virusshare.00095/Trojan.Win32.StartPage.azwf-898b8d0c550e932424d47228c09594916e18a0dabbbb89d3f340f678b5da4b0a 2013-09-08 11:54:40 ....A 274177 Virusshare.00095/Trojan.Win32.StartPage.azwf-adc6cfedd455745aa6e77206f25142c08e6cafd0df7db0d768814cb6ec3a93da 2013-09-08 11:08:12 ....A 277251 Virusshare.00095/Trojan.Win32.StartPage.azwf-b472590ba35300c93c4a56ae2021b170114038fc364acc2d81ba54f14a074b2b 2013-09-08 12:12:20 ....A 280835 Virusshare.00095/Trojan.Win32.StartPage.azwf-eeb126041a7859f8554d0c7f370b2807a31c0c492a6de3ec40fa91a3d76fb6b7 2013-09-08 10:49:32 ....A 911148 Virusshare.00095/Trojan.Win32.StartPage.balf-02881d5afb307515e9981a1a0671b7738b53c577c7d3de93e431dc54e7364462 2013-09-08 10:39:28 ....A 3604640 Virusshare.00095/Trojan.Win32.StartPage.balf-06fe787bc0ae77e5561621fa65a8b622bb610b059f273ab03c7c02663ccf3c42 2013-09-08 10:24:56 ....A 1761348 Virusshare.00095/Trojan.Win32.StartPage.balf-075490ef3359fabe8deee1282e2170b9a773b5966cb509ea963093b626f47ebf 2013-09-08 11:01:08 ....A 4361652 Virusshare.00095/Trojan.Win32.StartPage.balf-075f91eadefc182aa3b9948c01ed70b9158e7bdc60012a8ea4f9c296939aa189 2013-09-08 10:53:44 ....A 1768992 Virusshare.00095/Trojan.Win32.StartPage.balf-078c8cebeb00b2049d53690547da0aaf11e24cc5013354aa7261c3d83cfaaacd 2013-09-08 10:32:56 ....A 1411153 Virusshare.00095/Trojan.Win32.StartPage.balf-0865c56b39f89fb235b5a495f6da0710d5e6dfc8e5892507dd085fd3d00c09bb 2013-09-08 10:24:08 ....A 852560 Virusshare.00095/Trojan.Win32.StartPage.balf-0938c3ce6d4cc555453d9fa2f5dd73c478d262a5d7b4d14cb6e3f51a65d80cdc 2013-09-08 10:34:50 ....A 1833360 Virusshare.00095/Trojan.Win32.StartPage.balf-0ada7b3929ef3dbcd33c578c9fa6e99c99ee1140a805194bdfab60a37eb27198 2013-09-08 10:52:14 ....A 1321345 Virusshare.00095/Trojan.Win32.StartPage.balf-0b2606b62dd995cf879c9a4da3ad764fb40f467c11727bb3f1cd4f80af9399a1 2013-09-08 10:59:26 ....A 1978552 Virusshare.00095/Trojan.Win32.StartPage.balf-0cf8f0fad8ed256cfe4fe3535a97dc3cb63843aaf123903471e94987181a1626 2013-09-08 10:49:02 ....A 2247616 Virusshare.00095/Trojan.Win32.StartPage.balf-0d004c84b69c90e9174e056fb6578be7b88527dd6ba84d60f4a361f4f087a051 2013-09-08 11:10:48 ....A 2777117 Virusshare.00095/Trojan.Win32.StartPage.balf-0e65cbee3dc2845d22a6335ad6764ec1aa55fcff705fc62cede38ec79c80dadf 2013-09-08 10:46:24 ....A 1812180 Virusshare.00095/Trojan.Win32.StartPage.balf-0ed39196ff1dbd49bd0579a897d1193fc76aeb453046cf6d0fd98b7203a07f9e 2013-09-08 10:29:54 ....A 1545356 Virusshare.00095/Trojan.Win32.StartPage.balf-0f8da84776eb67c79563a32da66555ba62a8aacc6076f4dc64ba7db5422210d8 2013-09-08 10:27:40 ....A 4182196 Virusshare.00095/Trojan.Win32.StartPage.balf-105e84c365268a5c1765d44cfb9d60ed0cc205638a61cc40015b0a430fa0977f 2013-09-08 10:44:02 ....A 2909844 Virusshare.00095/Trojan.Win32.StartPage.balf-11dbf031de8f688933b573a180b2ab6cfa3e3980d01c0e28c0857e55ebde2a16 2013-09-08 10:32:12 ....A 3107908 Virusshare.00095/Trojan.Win32.StartPage.balf-11de2ed6364a96031a21b643947c1d8418d6ffea667954ecda904cc3e9825cb1 2013-09-08 11:21:30 ....A 2085711 Virusshare.00095/Trojan.Win32.StartPage.balf-11f324158a1eb0ade8242135dffe9d18c0d8abf79aa74cb47db357a33828ecae 2013-09-08 10:34:44 ....A 3332512 Virusshare.00095/Trojan.Win32.StartPage.balf-12148bfa9a534f47d82a22039497d6ff8f9d31758f610d88284ffe75d0f81e13 2013-09-08 10:52:02 ....A 1668740 Virusshare.00095/Trojan.Win32.StartPage.balf-124558dbc192dbb4ba9efcef75f12666e231868ab5cbf04055d4000275b0a1de 2013-09-08 10:31:42 ....A 1874352 Virusshare.00095/Trojan.Win32.StartPage.balf-127702ddf510c90c732b10b11574b47e4174d1ab25eb8ab55f594bea90b9d724 2013-09-08 10:58:54 ....A 1528909 Virusshare.00095/Trojan.Win32.StartPage.balf-12b53f292d608a50a68ebfce95db6019de6e137ba509dcaa914dba6e2cefa5d6 2013-09-08 10:45:04 ....A 3814528 Virusshare.00095/Trojan.Win32.StartPage.balf-132e2c67b9fed68b93b9dfadb83dad4de4b9be12b63dc5dc4e11155536cfa17d 2013-09-08 10:42:32 ....A 1992044 Virusshare.00095/Trojan.Win32.StartPage.balf-133da4ffc571b6612a5d4dda58c987adfb3fbc3fa3339c194fbe5dcff7942829 2013-09-08 10:46:34 ....A 1558020 Virusshare.00095/Trojan.Win32.StartPage.balf-13859d58df8d0835ad08999ae0f4b28746e9755d8651c8a5e680c6f1ebbd845c 2013-09-08 10:45:56 ....A 3623568 Virusshare.00095/Trojan.Win32.StartPage.balf-13f667fd7b1a1529975ec6e5a02716eff96f6dda342213f34f09f8bbeb1adf38 2013-09-08 10:41:04 ....A 11532000 Virusshare.00095/Trojan.Win32.StartPage.balf-152bc15584bc3f5043cd2484f3405ce84d30a5d15d7a641b8ea59bf982c44282 2013-09-08 12:18:56 ....A 1493494 Virusshare.00095/Trojan.Win32.StartPage.balf-156a5df8b1db5efaf37d3d58a4f4ed027368a60060655265da4619e60409a771 2013-09-08 11:53:28 ....A 3560776 Virusshare.00095/Trojan.Win32.StartPage.balf-158a56745f0e6f187098cfd5947cd57c83b88b8f33428409c874f268fa17b91c 2013-09-08 11:40:34 ....A 163840 Virusshare.00095/Trojan.Win32.StartPage.balf-17f85b43dbfe57b9ae8a9e44974b566892422a7bd8b0bfbf8731ce55166ec306 2013-09-08 10:43:18 ....A 1120840 Virusshare.00095/Trojan.Win32.StartPage.balf-1a1cbfc0fdabc60ef7067b0bf539581464c9bdad009fde690b0b76443a2e20e4 2013-09-08 10:23:38 ....A 1999828 Virusshare.00095/Trojan.Win32.StartPage.balf-1b198b7b99d6e145211b9b40917cbc561a3435a5317311e4cb18c2a828515b7f 2013-09-08 10:29:44 ....A 2335159 Virusshare.00095/Trojan.Win32.StartPage.balf-1b29a18e7a4e46afc5fbf76460f70c396fecb9ee4a021cc4218346450861a84f 2013-09-08 11:59:46 ....A 1291692 Virusshare.00095/Trojan.Win32.StartPage.balf-1c8093d668adf0f06622ab5fe856ef01d967efbbd2bc79f09fca0f46ee2c50e1 2013-09-08 10:51:32 ....A 3697044 Virusshare.00095/Trojan.Win32.StartPage.balf-1d5fa1b83c8cab901326e4f803c963586dbfab20296da33728d98ce36c093ae6 2013-09-08 10:38:30 ....A 1589624 Virusshare.00095/Trojan.Win32.StartPage.balf-1d73630a36e2d2753dbae474ea4219b3ac0a4cca8a14bf0fd8d8810991a9ffeb 2013-09-08 10:29:54 ....A 1096636 Virusshare.00095/Trojan.Win32.StartPage.balf-1f3405317821f2d73202a8a734e870bca12e175d2a5b04a12d40dd9e08a3d536 2013-09-08 10:23:40 ....A 677472 Virusshare.00095/Trojan.Win32.StartPage.balf-207a3d54440e3c71bb337ba8331e90dbe0be7deeae69ed441ced31b3bf17429a 2013-09-08 10:49:38 ....A 1616453 Virusshare.00095/Trojan.Win32.StartPage.balf-21e19cfe8331b0f20717657d793acebf5a435184eef504a37879d71edbea6f75 2013-09-08 11:01:04 ....A 1475252 Virusshare.00095/Trojan.Win32.StartPage.balf-23172bde55ed6c91604bb54cfd2dc16c8ecf118d1ecbf65669ca397ed63c990d 2013-09-08 12:11:02 ....A 1072114 Virusshare.00095/Trojan.Win32.StartPage.balf-244c02f091ff234de51f1f3ee14fb2f7bd30cc52e9d7b51e33f51497c221fd59 2013-09-08 10:23:28 ....A 1340911 Virusshare.00095/Trojan.Win32.StartPage.balf-24c03557871a6e2b21a96a657c3a25607c3e1f0fcaf03578041de476f790619a 2013-09-08 10:30:18 ....A 2482880 Virusshare.00095/Trojan.Win32.StartPage.balf-24ea49b10e3ac1d5988be8ea1f53ae926dceb5969fe482517bc7b66ec5f7408c 2013-09-08 10:34:20 ....A 1336877 Virusshare.00095/Trojan.Win32.StartPage.balf-2541e3d90e72b63bd953a41151cad60d8f79db9fec5a0ebd651093bc0671dea7 2013-09-08 12:13:24 ....A 2246204 Virusshare.00095/Trojan.Win32.StartPage.balf-256409ab2e2fcce6d171c433184f0bb075b26ad2f60d01673dfadabaa0727c9c 2013-09-08 10:40:06 ....A 3108936 Virusshare.00095/Trojan.Win32.StartPage.balf-25979e7be2a5984b4effb6fad59413f64e19afa7c88ccab3011da0e08225f19a 2013-09-08 10:26:20 ....A 3459113 Virusshare.00095/Trojan.Win32.StartPage.balf-25e96e4800f23c4b01daf0e765a1d3966ce06d70fa2bc2a3ba7a16734708ffd5 2013-09-08 10:27:22 ....A 831380 Virusshare.00095/Trojan.Win32.StartPage.balf-28753a6d02c1ac640ef123740c6a3204acf3cae0fc731b827e0c7eccee6f9480 2013-09-08 10:49:52 ....A 1613088 Virusshare.00095/Trojan.Win32.StartPage.balf-29723ae256c4e30f57439676c201eb291b2f441bd135b9646ea8566e00d75fff 2013-09-08 10:24:38 ....A 1533772 Virusshare.00095/Trojan.Win32.StartPage.balf-297db6d45d25f4ffbd715ad21fa2e13df236df95ab20cabe5ef1b5e03f26b1e4 2013-09-08 10:43:36 ....A 1829664 Virusshare.00095/Trojan.Win32.StartPage.balf-29ec94537368e8f952b755bdfea05c0e3c4794bca214734be5a24e1b00e35408 2013-09-08 11:00:36 ....A 4644700 Virusshare.00095/Trojan.Win32.StartPage.balf-2adf7f560a2900b98364586c0e8707913c99ea54b4d45947538b2ccfc5b51789 2013-09-08 10:44:18 ....A 1305028 Virusshare.00095/Trojan.Win32.StartPage.balf-2aee1282d8fe94787500e8e85fc548e1a599e552450247686a08137eff989656 2013-09-08 10:29:26 ....A 516504 Virusshare.00095/Trojan.Win32.StartPage.balf-2c4076aae3e0d187bd666d8b0c4a559b1f32718d6fa3aefed5c3c728c38007d5 2013-09-08 10:51:42 ....A 4017520 Virusshare.00095/Trojan.Win32.StartPage.balf-2c7794e074861e3c3492a1034293e3eaf0e074bc73c22d3231023a935d0f941f 2013-09-08 10:41:28 ....A 5596568 Virusshare.00095/Trojan.Win32.StartPage.balf-2e1f92e4ac4831186080fb36fa339892dd0455facb79b12aaf8c51416961aa23 2013-09-08 10:53:16 ....A 1843785 Virusshare.00095/Trojan.Win32.StartPage.balf-2fe248f3e66d542f7aaf5fc2b2f800d69ce44fa095b889105c35607e70179848 2013-09-08 10:36:30 ....A 1471888 Virusshare.00095/Trojan.Win32.StartPage.balf-3130f23ed1b664ff3b6f3daf09893429a94b95a0a6b9f4f90d337742b3b107cc 2013-09-08 10:50:26 ....A 4667784 Virusshare.00095/Trojan.Win32.StartPage.balf-31382babddeec9651f72ab6dbcb546173b6a52b85e6bd0a23bc2172456b3769d 2013-09-08 10:33:30 ....A 991904 Virusshare.00095/Trojan.Win32.StartPage.balf-3224ef6b0b423dccac605c13352ed0f886ec49b6904c2ed78a034e84463ca867 2013-09-08 12:12:50 ....A 842136 Virusshare.00095/Trojan.Win32.StartPage.balf-32838ea4827c941a0c7e70e27c082ee8fd175d2d46e56a8ef746355dde3f9808 2013-09-08 10:54:50 ....A 4154540 Virusshare.00095/Trojan.Win32.StartPage.balf-33d02983e9b22c83beaf557c53d8a2395e380c25e820b62fd05eed7734d80e11 2013-09-08 11:42:20 ....A 608917 Virusshare.00095/Trojan.Win32.StartPage.balf-33fab7b5a0b8730da55ee490bd95cd3150495da4a2a3a8caeb6c847cd774e364 2013-09-08 10:45:24 ....A 4586072 Virusshare.00095/Trojan.Win32.StartPage.balf-34aa9652b35c00405185e88d26964d2bedb28f3a39290e799af5b86488092c9b 2013-09-08 10:59:06 ....A 2626904 Virusshare.00095/Trojan.Win32.StartPage.balf-3530d6aca3cc923da4d1a299d05e018a0267c59e4b50cab35f10bcfe44bfdf3c 2013-09-08 10:55:46 ....A 2308376 Virusshare.00095/Trojan.Win32.StartPage.balf-377233e40ea6233002315e4b5fac79172f5cf79f2daa7b737a1146c84e3cfcb6 2013-09-08 10:34:22 ....A 4803416 Virusshare.00095/Trojan.Win32.StartPage.balf-38669b753d38d709ed88774462581021204a62fac3f622cd1e4bae088dd57d62 2013-09-08 10:43:34 ....A 2472996 Virusshare.00095/Trojan.Win32.StartPage.balf-39155c5a5dd20adbd254e88ddeb6df1396721a6b7b2bdd551d56666e195a4eb7 2013-09-08 10:23:18 ....A 788480 Virusshare.00095/Trojan.Win32.StartPage.balf-39de28240ac9fed8f8d6fcad8d9cb9acffa1dd0ad3f5186cb128e2cd4b1a37e7 2013-09-08 10:49:12 ....A 4319020 Virusshare.00095/Trojan.Win32.StartPage.balf-39f2d3817eb6221ff1a5374a0e4745605e42d2adf07b91580a191cf1a3f94126 2013-09-08 10:31:56 ....A 388012 Virusshare.00095/Trojan.Win32.StartPage.balf-3da0b8cd504c9c224fa3d4708e21b33c600bf459a17090cad5b6e02ccfd055c5 2013-09-08 11:11:22 ....A 2053512 Virusshare.00095/Trojan.Win32.StartPage.balf-453c0cfd3351ed474899f9cf950ed38f9dd8295b3166bba69faa11a0b6db6234 2013-09-08 11:16:24 ....A 5052719 Virusshare.00095/Trojan.Win32.StartPage.balf-6c3c9671442f64b069ecb2787187496af4e59a0ace488adf2eca3e5ab249128f 2013-09-08 12:01:34 ....A 113571 Virusshare.00095/Trojan.Win32.StartPage.balf-6e2d863bcec749e1c05f0f5584f5c895f00bc199b30ff7bbb53619a5116660af 2013-09-08 11:23:26 ....A 1445348 Virusshare.00095/Trojan.Win32.StartPage.balf-7401c6c2a5289401400a199dcf7e8e9d997a4f207afc807bf8e4e9bbb0b638bd 2013-09-08 11:46:16 ....A 550148 Virusshare.00095/Trojan.Win32.StartPage.balf-83c051a3f2e92fdd44f92fcf55edf7c001f86bc467cd12c4dc13d40d569d0929 2013-09-08 11:02:44 ....A 1885513 Virusshare.00095/Trojan.Win32.StartPage.balf-86daa5c835d364208cfee8f6d91b93c8552eeba6c5e744583ed6675d647ba065 2013-09-08 12:15:24 ....A 1980250 Virusshare.00095/Trojan.Win32.StartPage.balf-91afb1b17aa0de60a2f1ae4eb25380190fbe3ef8208477da6e72803a3c8ad2ed 2013-09-08 11:17:54 ....A 1584260 Virusshare.00095/Trojan.Win32.StartPage.balf-9911f7dc6c811a8177dec5c58d25df019ba7c4c6b3e2f39bc2e426abd08086d9 2013-09-08 11:27:26 ....A 5142712 Virusshare.00095/Trojan.Win32.StartPage.balf-a9ef0c8cc4ff044d04dc83d1a21c5248817ad952f91b62a6b1928fc37cc28db7 2013-09-08 12:18:02 ....A 8502871 Virusshare.00095/Trojan.Win32.StartPage.balf-aac2cf4fffc6f4205c92efa9bc9a3448fded9bfbecd962ea10ade5aae1138902 2013-09-08 10:53:28 ....A 396272 Virusshare.00095/Trojan.Win32.StartPage.balf-d8780dd1e5bd225d6d1a43fcff8ee8d7eb21d4f044c4f7e79405ae6b43490d9c 2013-09-08 10:48:00 ....A 1759996 Virusshare.00095/Trojan.Win32.StartPage.balf-de3916bffb15880b6a09d4344cc272d1812705823f7de3855568d03e6e8b575d 2013-09-08 11:18:56 ....A 966873 Virusshare.00095/Trojan.Win32.StartPage.balf-f18cefe2369669bc14c88cba919261bc379aa549163f0df4d94afbd5732d6c78 2013-09-08 10:40:32 ....A 1399712 Virusshare.00095/Trojan.Win32.StartPage.balf-f90a1e689a0c0a8ad760c3c6133133b122c54f712fda5707606befc39a18bfd5 2013-09-08 11:09:38 ....A 398710 Virusshare.00095/Trojan.Win32.StartPage.balf-fcb441b34469010bf0fdc5da5c6593543d87dc94d2d7070dd86f673e4229053c 2013-09-08 11:41:00 ....A 175344 Virusshare.00095/Trojan.Win32.StartPage.baoy-42bb61f1d0142fe636c68ae3369e0854b821ee127e1e53bf701b75495d1f9da4 2013-09-08 10:44:16 ....A 140299 Virusshare.00095/Trojan.Win32.StartPage.bbkh-c0f1071b7887ac72677a0096719c3299aef96fe4bf37f4b75a21cbbcac82988f 2013-09-08 11:52:08 ....A 200709 Virusshare.00095/Trojan.Win32.StartPage.cgdo-80ef7defd256b572432824385a108622b8cf9ab59cd3867ce2cc444844ff2905 2013-09-08 11:18:52 ....A 196608 Virusshare.00095/Trojan.Win32.StartPage.cgeh-3a2b48cbade7d506fbc5636b4c74d299ce7d02a4b621ce343b3ddd72d90415a3 2013-09-08 12:06:24 ....A 192517 Virusshare.00095/Trojan.Win32.StartPage.cgeo-96929696c436a1da4cb18676e6a553f7875f387e74c8ce12f167cdfa46d2d2e8 2013-09-08 11:50:16 ....A 583868 Virusshare.00095/Trojan.Win32.StartPage.cnum-586fc3fa1e00a7a1800af9fcf18b2da04690ffa5b030d991e2ee1a3dc7a6a503 2013-09-08 12:00:26 ....A 3435416 Virusshare.00095/Trojan.Win32.StartPage.cnum-72a75649bd843e51465b8d65e4b135387555985cd25bd7366b157345d127acd5 2013-09-08 11:50:22 ....A 398289 Virusshare.00095/Trojan.Win32.StartPage.dcr-e75903f7d9f5bd8a0b60a3af03d8bbc22d540ccfbd5bb6b63bec75ab3e24196e 2013-09-08 12:08:42 ....A 60010 Virusshare.00095/Trojan.Win32.StartPage.dgt-b2acc947d35b5a1203723ae3ccf002f801fc7a065945429726e15aacbc2cf27e 2013-09-08 10:29:50 ....A 360963 Virusshare.00095/Trojan.Win32.StartPage.dhh-f8843aa1492e0a80eb9b31e452c77f805fb339b7b7bb4eb48e6cf51ace1dfab5 2013-09-08 11:31:14 ....A 347535 Virusshare.00095/Trojan.Win32.StartPage.dlw-ef1cfe81e7cdf4f6ec66b4256d9a590eba97556a0ced69d092ae39b8d5aac240 2013-09-08 10:36:36 ....A 335317 Virusshare.00095/Trojan.Win32.StartPage.doz-1bcf3f522230a975614c0ffb2a188d5d076482665ff7d0083dcdcfb28b9054fa 2013-09-08 10:24:12 ....A 169863 Virusshare.00095/Trojan.Win32.StartPage.doz-1e5f52c9a16bcc7ed1ea3bffaf723ce27a41d48d65e1e42746913a4ff2fa608e 2013-09-08 11:52:46 ....A 338741 Virusshare.00095/Trojan.Win32.StartPage.dpns-43a0af52c7d4f71962168a0e457fc9159f62d3298bed93c45547f87f7e3ed132 2013-09-08 10:59:04 ....A 803963 Virusshare.00095/Trojan.Win32.StartPage.dpsr-039bea56613e95bcde3b32b1ffe65c75878c8ba4d63ec41b57cceb411cb8724a 2013-09-08 11:12:26 ....A 188416 Virusshare.00095/Trojan.Win32.StartPage.dusl-fd6b49616fa69d93e9423a0f201bad9bc5f330b93775fe6f4fa181c875816080 2013-09-08 11:36:56 ....A 117916 Virusshare.00095/Trojan.Win32.StartPage.dzf-bc2bd0047ef7eda52d7bade601234c591344046b9d8b5eefcb8c037946a464be 2013-09-08 10:29:26 ....A 86288 Virusshare.00095/Trojan.Win32.StartPage.ebz-5469ae978faf8c50432f1268b29b69235bb8781ceca71e6ffed675802f0a151d 2013-09-08 12:05:26 ....A 225280 Virusshare.00095/Trojan.Win32.StartPage.eek-c72cf74e4e52be493bd6446d86bd5311d52b82b5a7fadf691be9bc13b731b035 2013-09-08 11:24:32 ....A 39882 Virusshare.00095/Trojan.Win32.StartPage.ehg-8b3079c0366599d945c5935aca1c3ba5559659818bc9a71ad94c07d036dd0327 2013-09-08 11:19:12 ....A 754186 Virusshare.00095/Trojan.Win32.StartPage.eho-5de02edc1427abdfd45ad109e1a15a5bd973c4fa3167402a0028837e9e15edbc 2013-09-08 11:30:42 ....A 754688 Virusshare.00095/Trojan.Win32.StartPage.eho-6e090444b8cfdc4c89a0c16d54fc533f76b2ae208fb7e32a0127ba8155789814 2013-09-08 10:42:42 ....A 849408 Virusshare.00095/Trojan.Win32.StartPage.ejc-f99f694c609155cb550f9ddf986f29df59694190c87d7488f2eba336212eaede 2013-09-08 11:16:40 ....A 241664 Virusshare.00095/Trojan.Win32.StartPage.ely-645c670f0e026bc8afb839de1341837eec9081d9106353e147dc19a03c685b84 2013-09-08 10:44:52 ....A 31658 Virusshare.00095/Trojan.Win32.StartPage.eua-0b7d03979e3d1321fd89a3cc4d4b5fadec45abf000b38e1246730b511e67a3ad 2013-09-08 10:28:28 ....A 19539 Virusshare.00095/Trojan.Win32.StartPage.eua-21841c162ba317b6c4d98a209b5696f2614a7ddde378e88e4f8da5c7c1ea5e43 2013-09-08 12:09:22 ....A 305162 Virusshare.00095/Trojan.Win32.StartPage.eue-80a5a9e471ce1c91fbcdf847da103064e3b4bb31a94b78f9f81dd5f9da2f79f0 2013-09-08 10:40:52 ....A 40965 Virusshare.00095/Trojan.Win32.StartPage.euh-73207adecdf0ed22a62dcca8410470ab11f28d421e9e80a53772e132f6cce1ec 2013-09-08 12:11:48 ....A 2980422 Virusshare.00095/Trojan.Win32.StartPage.evrm-80fe386c9fda304265abf485948f5efefb290b7c9aef68f8b44ebb7d2aeaa61d 2013-09-08 11:15:52 ....A 1856148 Virusshare.00095/Trojan.Win32.StartPage.evrv-7766565237019c23083b8e936da189349902158b33609d5223cda0949c3922c7 2013-09-08 11:20:34 ....A 1888680 Virusshare.00095/Trojan.Win32.StartPage.evrv-93f1cca47fb487dfb46bbb0bd934f064627531d384a6c596a1e8a9763b46a9be 2013-09-08 10:59:16 ....A 1837144 Virusshare.00095/Trojan.Win32.StartPage.evrv-961b966a9225992467c213fd48c478c7f9e9bbe606117db2153daead2cb6545b 2013-09-08 11:44:06 ....A 1478016 Virusshare.00095/Trojan.Win32.StartPage.evrv-a29a14eedfae56aa58d90123a1efa64655ce91c4804d2c1617da5d2b5179c7b2 2013-09-08 12:03:44 ....A 1934084 Virusshare.00095/Trojan.Win32.StartPage.evrv-a331a3e90892ba24507f44fbfb9ab7b47a637917a738b0a38d6642fe8c35061b 2013-09-08 10:36:38 ....A 1805712 Virusshare.00095/Trojan.Win32.StartPage.evrv-ab0a8e65b448f371b606fb19670a3788e6427c1ae68f2db7fb918047794b217d 2013-09-08 11:00:52 ....A 869649 Virusshare.00095/Trojan.Win32.StartPage.evsf-79f152463ed3895096d55cb150f25d2f6af6d1232d9d55ba304fb0243ce75be1 2013-09-08 11:24:38 ....A 964195 Virusshare.00095/Trojan.Win32.StartPage.ewej-33601ab549b9cc8b4abdd0f71a4d5a78374535ae1ffef7c093c151a6001a75b0 2013-09-08 11:56:56 ....A 1514399 Virusshare.00095/Trojan.Win32.StartPage.ewlc-980ffd594728682cb6d94264764193c28eb0420026b5663013de082fe07d28b7 2013-09-08 11:16:10 ....A 1353008 Virusshare.00095/Trojan.Win32.StartPage.ewnx-a7267cee939d7d671be1cc5d225def29036e3b589cb2e3c86bb5b063af8dc0cf 2013-09-08 11:46:56 ....A 1769472 Virusshare.00095/Trojan.Win32.StartPage.ewof-98557a06074653ce7e09be7925accc450d75d4972122a25c6f032cb270ffaabf 2013-09-08 11:18:14 ....A 184320 Virusshare.00095/Trojan.Win32.StartPage.eyc-ae66f54ec89b86fdb69db937d4de006112e1957f08b7f66d33427029c0e096dd 2013-09-08 11:26:30 ....A 953360 Virusshare.00095/Trojan.Win32.StartPage.eykq-46132b22fae538e1dffe6140c415c80c40d5bc1d18d932c19d12404f8211ca71 2013-09-08 11:26:34 ....A 953360 Virusshare.00095/Trojan.Win32.StartPage.eykq-d46848a7187fcf9d2ba8bca739273d7b4548f5af145fa483232d6f25d5e7dae6 2013-09-08 11:37:12 ....A 104960 Virusshare.00095/Trojan.Win32.StartPage.eykz-963c5c71a3cd42edf8d8ffee70517c361383d86bf42f6bafb827cd09c7cf3d43 2013-09-08 10:54:14 ....A 488335 Virusshare.00095/Trojan.Win32.StartPage.ezjd-194c3622844bcf73beb63bdba7bd32c01cf1ce1c32b80425bf8b2dea1efb531f 2013-09-08 10:57:42 ....A 254887 Virusshare.00095/Trojan.Win32.StartPage.ezjd-24c0019350f392fa0d214a4ec547ff627b71b2e68d2d637ed4bd8a1377ad0e04 2013-09-08 12:12:10 ....A 1087537 Virusshare.00095/Trojan.Win32.StartPage.ezjd-5935829664bb3b2c8cf1c633cbfde939d0afb3395e4a3f0789065351ace2eef3 2013-09-08 11:39:50 ....A 1135137 Virusshare.00095/Trojan.Win32.StartPage.ezjd-e8f7093afbb510be6f825ef3e52001f74934a3f605e2e48373e3011ad75b422a 2013-09-08 11:00:04 ....A 57344 Virusshare.00095/Trojan.Win32.StartPage.fdy-c0b7f401ba51cfb48ebe2896f2579c3580d9631822b8c56f08437afab10e4f54 2013-09-08 11:42:16 ....A 159752 Virusshare.00095/Trojan.Win32.StartPage.fiz-c10df58bbf06a8bca8c770ff45b91ac206977f699fc887707934f642a3b84ab2 2013-09-08 12:02:24 ....A 159749 Virusshare.00095/Trojan.Win32.StartPage.fkl-2cf8a938df352d0a16fd35d98da003a57953df5dff071cdad3e84de4a2eded48 2013-09-08 11:44:04 ....A 159748 Virusshare.00095/Trojan.Win32.StartPage.fkl-a91e6bf6300d389d52a2694346d874d7f5394e1a931cc0c61ef5e2684d922ca3 2013-09-08 12:05:04 ....A 294920 Virusshare.00095/Trojan.Win32.StartPage.fkx-67c9a60f45be19f0ad14f5312f3bc1ac3b5482821aed863f5b494afb7c242aa7 2013-09-08 11:46:40 ....A 294920 Virusshare.00095/Trojan.Win32.StartPage.fmf-c67f0c219abfb941b5e6a5f1d6ba9d659553e55c711b1f7056b8a3fdc0f3cbcd 2013-09-08 11:26:36 ....A 441288 Virusshare.00095/Trojan.Win32.StartPage.fvn-532ce1909f92a590bc111c647e24043ee662b19d3eb18e024922a4ad6d68c550 2013-09-08 12:00:26 ....A 180312 Virusshare.00095/Trojan.Win32.StartPage.fws-934b76c9f870984be10ad197058535aab505db66e7268bc0bef8133c21d5eaa5 2013-09-08 11:14:58 ....A 127022 Virusshare.00095/Trojan.Win32.StartPage.fww-bf5db0fb007a61bf9f59ef055c493bdc46a628451b47bd0e3ad0c876f26bc225 2013-09-08 10:45:04 ....A 118934 Virusshare.00095/Trojan.Win32.StartPage.fxb-f792989ec52f0e5d226add8c00553f4aba1b197713cacf3279893bb1bc7f79dd 2013-09-08 11:51:28 ....A 127022 Virusshare.00095/Trojan.Win32.StartPage.fxh-d207041e47054e7752d5aeed4b732fafe92ae1320d4e6a169724be5bcea4213e 2013-09-08 11:58:18 ....A 40960 Virusshare.00095/Trojan.Win32.StartPage.gmy-f736ef56a45423e61fa3e6c59cdc339cc63fceb8a18b450e0eff44fa2a712b94 2013-09-08 11:52:38 ....A 61440 Virusshare.00095/Trojan.Win32.StartPage.gna-4516d16d9b6444ee42a037593b85979d520e2d8859219848619f1c9d16b5d248 2013-09-08 11:51:50 ....A 71680 Virusshare.00095/Trojan.Win32.StartPage.inv-62a0fb10c99b0091e3e06e1dd605a6722e4b29ef6d8b065874bbf9211fe07bad 2013-09-08 12:12:42 ....A 39722 Virusshare.00095/Trojan.Win32.StartPage.sc-38d26d8f857d65c7a30af379c81338271bf9a496317c0286e26239330e37b812 2013-09-08 11:33:28 ....A 1412472 Virusshare.00095/Trojan.Win32.StartPage.tvbd-883c59296885e59e20e58a618f894ddb333d86330614d53d520793fd84b1b886 2013-09-08 10:30:50 ....A 1412472 Virusshare.00095/Trojan.Win32.StartPage.tvbd-a1cc1fa022c58b8d68c3fa8c8816c7ad365743f9847d20c12ab8529b81ca7e56 2013-09-08 10:29:24 ....A 1588276 Virusshare.00095/Trojan.Win32.StartPage.ujpx-e9761dc153dd6a904655460ca8bc453ef59404b3a76f60cd1fcd0035d31e113b 2013-09-08 11:38:16 ....A 253952 Virusshare.00095/Trojan.Win32.StartPage.ukxj-fc1427ca78e85443f55fe4cc06d54dce216cf45146504a69e094ba88a655bb9c 2013-09-08 10:44:04 ....A 55552 Virusshare.00095/Trojan.Win32.StartPage.umet-366bbf2128d9c5ff99bbd491f179d027247d9aeaafde643c63c581f715c04c1a 2013-09-08 11:10:18 ....A 106496 Virusshare.00095/Trojan.Win32.StartPage.umet-51f45acc9a0fd664b85bd1c8b16bf26f37c879ca30ec7a8d00e8f9f194cef4c6 2013-09-08 10:47:04 ....A 55296 Virusshare.00095/Trojan.Win32.StartPage.umet-7a7e2dd1134847a0d8a44b72baa636fb83fc4e55f91f53b435edea87862399ff 2013-09-08 11:49:10 ....A 59904 Virusshare.00095/Trojan.Win32.StartPage.umet-8f99348b9a32e686aaab32d9b153d27c69be61a1d7dd3345f35bf5c9e40e1d8e 2013-09-08 12:03:58 ....A 55552 Virusshare.00095/Trojan.Win32.StartPage.umet-f5d43d107bea031f58505d4f6d831bb50f661edf497e5d3cdd19aa8142cee746 2013-09-08 10:46:52 ....A 90112 Virusshare.00095/Trojan.Win32.StartPage.umet-f71b385ed47b15f6473ff07f74bb753540438978c1f9a3628b52325e59104a0f 2013-09-08 10:44:38 ....A 55552 Virusshare.00095/Trojan.Win32.StartPage.umet-fc82d188f2ab69bc789bd11a51f47a7e10067c5c8af99f7d3637b477a506f1ea 2013-09-08 11:54:44 ....A 89088 Virusshare.00095/Trojan.Win32.StartPage.umfx-607d38cd6e9f5e40b35ff99e605dafa06874cdb09a04303ae866a8b6e2ca4596 2013-09-08 11:43:00 ....A 46619 Virusshare.00095/Trojan.Win32.StartPage.umhi-3a33ec6a5d5a604ee451c6066e9cf4fd800c87678904483426643cc2c99b41e6 2013-09-08 10:38:26 ....A 48667 Virusshare.00095/Trojan.Win32.StartPage.umip-372887abacec6131711e8969bc343d73ab6b8d61a64d3db4658bf67cea166ab3 2013-09-08 11:48:20 ....A 54812 Virusshare.00095/Trojan.Win32.StartPage.umip-f838835dc98f9958dfd0f23069f5d276486977d19a64d25aa134e98c145666bf 2013-09-08 11:36:28 ....A 45595 Virusshare.00095/Trojan.Win32.StartPage.umkp-67f4dc5aebdba5bdd09e10e68d767d9e99b3bbe2fb4900612613aafdea9319b4 2013-09-08 12:02:34 ....A 83968 Virusshare.00095/Trojan.Win32.StartPage.umws-2882af483d473d77c349a97de072821e1de9cc1967fe6db9b116a4917ef6a55a 2013-09-08 10:39:04 ....A 58880 Virusshare.00095/Trojan.Win32.StartPage.unad-47717a759822ae47f2795c103bd02507197b990b9db9aee07b42e3c95674fd85 2013-09-08 10:36:52 ....A 58880 Virusshare.00095/Trojan.Win32.StartPage.unad-67c9053a593ad48f14b2218f5aa7a12c75380446c44911c48400a89c5042382a 2013-09-08 12:19:46 ....A 98304 Virusshare.00095/Trojan.Win32.StartPage.unad-99dbabe09775678e397df483a3847f22a469b3cd8edab8a26d79a9325c3682d6 2013-09-08 11:13:22 ....A 65024 Virusshare.00095/Trojan.Win32.StartPage.unad-e735c7bdfe90aab8149432350745ffeacac3b931fd96ee97b7b843d913c12bb9 2013-09-08 11:48:32 ....A 64512 Virusshare.00095/Trojan.Win32.StartPage.unad-ff8ce5b40edf381ce0d1825472ba2a5bba0c8d43a6dc3174beacae35abe194b7 2013-09-08 11:57:12 ....A 54272 Virusshare.00095/Trojan.Win32.StartPage.uncv-5191eaeee4469604c57bcba7bd9f7c8d2fd956b14094d42a101fddcc2a64460f 2013-09-08 11:10:08 ....A 53760 Virusshare.00095/Trojan.Win32.StartPage.uncv-5269878b9bc609f77c318b306ea561d93957d330d42d08d055d555b8c7f3d6f3 2013-09-08 12:17:42 ....A 86016 Virusshare.00095/Trojan.Win32.StartPage.uncv-662681b8dab486f781e0c747aa3014ab58e5329b7bd33e9d701a09ef4a78792e 2013-09-08 10:28:26 ....A 86016 Virusshare.00095/Trojan.Win32.StartPage.uncv-688d06f3cdef04eaddc093e8c4c8f169b24c6c637a2062636aa3954444b9a4f7 2013-09-08 10:40:40 ....A 60416 Virusshare.00095/Trojan.Win32.StartPage.uncv-6f9b0919673e4e7c09fa60bd8e515b0ecec2a3969c0ba8e9cd03a99ffa89b29f 2013-09-08 11:19:54 ....A 54272 Virusshare.00095/Trojan.Win32.StartPage.uncv-846cfdbf3f90ccc1e2d63b3f7dfa38971966a89288892540973dd51c379796d3 2013-09-08 11:42:34 ....A 54272 Virusshare.00095/Trojan.Win32.StartPage.uncv-95a51a8cac5031a42d72012bfea308f3c413783fb435380be0f891068a3bfe07 2013-09-08 12:02:06 ....A 558540 Virusshare.00095/Trojan.Win32.StartPage.unma-544cb8a41cf065a940212bd0d5ebf463502b68271b2988eafb689761efcbd795 2013-09-08 11:29:08 ....A 331781 Virusshare.00095/Trojan.Win32.StartPage.unmj-aa833f742667015c122dcaedb8ef0689f584a70974cf4d833f091f608f54b5e2 2013-09-08 12:18:18 ....A 539468 Virusshare.00095/Trojan.Win32.StartPage.unup-268426de66441bd693979cfc06dd836165f066f62b19287d8844c63ae19ee336 2013-09-08 11:43:56 ....A 46620 Virusshare.00095/Trojan.Win32.StartPage.unzl-861fbd6d03c80286d72993d010fe1bef42f42f429bcfc60c85cc243d2e4a2d01 2013-09-08 11:48:00 ....A 46618 Virusshare.00095/Trojan.Win32.StartPage.unzl-e9a3cbff6cc836d4d0200525bb982433dfcc7bf4e085161c65e8224e13094975 2013-09-08 12:04:56 ....A 88576 Virusshare.00095/Trojan.Win32.StartPage.uofz-2013d8bb24296dadd6e570fd068981ed8c3dc1c9e57730478563b360c4bddd90 2013-09-08 11:30:42 ....A 88576 Virusshare.00095/Trojan.Win32.StartPage.uofz-f7d1180a0748fffcc661d4e675e7a6fd261ae2ffb85b57789c0fe154e4bf29e8 2013-09-08 12:07:20 ....A 46108 Virusshare.00095/Trojan.Win32.StartPage.uoki-681337416c12220886ac72d7c7d439d18dd51e3390d7d72d20d8559af12f8c21 2013-09-08 11:27:50 ....A 46113 Virusshare.00095/Trojan.Win32.StartPage.uoki-73a2b522f2a5d41042f59dbabb1ea9fb15c800851e89d49f2c3fbd5475367b0a 2013-09-08 12:10:30 ....A 46107 Virusshare.00095/Trojan.Win32.StartPage.uoki-79f86d32ac395e07a6bf6599dacf935677ba4bb969a56468b63ea8f98606b11b 2013-09-08 11:48:58 ....A 163868 Virusshare.00095/Trojan.Win32.StartPage.uoki-80065eb52520785bf71c1c534847466c2a18ae419cdbda03e4787ca44461f164 2013-09-08 11:08:26 ....A 46108 Virusshare.00095/Trojan.Win32.StartPage.uoki-99f6e6d7ba954de70eda7af88da5e51c2325bbf03d90f147e97c86d885fb558a 2013-09-08 11:27:00 ....A 46108 Virusshare.00095/Trojan.Win32.StartPage.uoki-b15e7172ef5281299197e3bbc8be14c247e96f5a8c317983fe0c844df5aeb280 2013-09-08 10:32:32 ....A 46111 Virusshare.00095/Trojan.Win32.StartPage.uoki-be02b749f6eec77cf9922c297bc7fcbac688a8f308557fc7759352ab047ea736 2013-09-08 12:04:54 ....A 163868 Virusshare.00095/Trojan.Win32.StartPage.uoki-c5119d3797098261baa20b89e43f0ddf867ca7b80b767fbd03656c2a5441de25 2013-09-08 11:58:58 ....A 46108 Virusshare.00095/Trojan.Win32.StartPage.uoki-c909cbbd8429e41b94c6f047a0530e973f93e36f4f11d87d293c53bee42b6318 2013-09-08 11:09:46 ....A 46108 Virusshare.00095/Trojan.Win32.StartPage.uoki-cd9c4978ee35f9f5597d4fbb9bdd371ad8ec0a22ef2c07f0fafc49b3b631a4f7 2013-09-08 11:00:40 ....A 90112 Virusshare.00095/Trojan.Win32.StartPage.uoow-1b81d0dc44650a6d1920fe2b3b34298fd380382be1fcad85a55fe77f964b514d 2013-09-08 11:30:22 ....A 81920 Virusshare.00095/Trojan.Win32.StartPage.uoow-25241c47082133b1b8b59ff27e1d7de4167124054b1c7f783bd27f77363baf50 2013-09-08 10:41:06 ....A 60928 Virusshare.00095/Trojan.Win32.StartPage.uoow-42fd4466d3c2a8634d09fffbd17bf0450873aac27714c83b2ab863a4854de7d2 2013-09-08 10:33:42 ....A 90112 Virusshare.00095/Trojan.Win32.StartPage.uoow-815e0ed09b1396dc06b50fb2a53f853758ffc44c8425bc75c18fec5b3fb8945e 2013-09-08 11:52:46 ....A 54784 Virusshare.00095/Trojan.Win32.StartPage.uoow-90a3891ef4667899ead5db5d3e41d5c05755e73b0a7a7f188b3c1a063eff9daa 2013-09-08 11:21:42 ....A 54784 Virusshare.00095/Trojan.Win32.StartPage.uoow-933e63918177b78ab820e685021fbbef74bd827d55b102c2e29bda8f857bff4c 2013-09-08 11:47:48 ....A 60928 Virusshare.00095/Trojan.Win32.StartPage.uoow-97436219e5d3d0d952ae8b97a47e190e556ace4f9550bd5b2d0ebb9be385e202 2013-09-08 11:38:10 ....A 81920 Virusshare.00095/Trojan.Win32.StartPage.uoow-97669b5956cb219bda823db4f49d4e1dca6141c0c01a99538412339790bf72ac 2013-09-08 11:14:54 ....A 60928 Virusshare.00095/Trojan.Win32.StartPage.uoow-c033957152d7f78aeed92027434dd5dfcba58263fa681f8f70928630c5cb7d60 2013-09-08 11:55:40 ....A 55784 Virusshare.00095/Trojan.Win32.StartPage.uoow-e0e8b015ac9166ce18bc18e8ac85106960e3476245f53ed307bbce068a38dc21 2013-09-08 12:10:36 ....A 81920 Virusshare.00095/Trojan.Win32.StartPage.uoow-fcf07befc1e0043374c10abbd399df0c46c6a7dbbc2a28b1acab819adfc34467 2013-09-08 12:14:12 ....A 81920 Virusshare.00095/Trojan.Win32.StartPage.uoow-fd609c075c8990e8588ce24d2d6a6ba3b13823fe9a0392ce8f6df14576ef01c0 2013-09-08 10:52:16 ....A 68096 Virusshare.00095/Trojan.Win32.StartPage.uosu-03a6e689920a0de3632580e28bcefe8ec0ab5b68950d851a20b8baf4635e463f 2013-09-08 11:42:12 ....A 110080 Virusshare.00095/Trojan.Win32.StartPage.uosu-92e369da6aaf3b800e1086ec20fb4de56340e5c753242373a55ac139d0bebeb8 2013-09-08 11:09:56 ....A 199479 Virusshare.00095/Trojan.Win32.StartPage.uouv-76530e5bec5ab384cdcf39b06a7a872c91b2051af9f72e2e7871c373eb2cfaa7 2013-09-08 12:06:00 ....A 46107 Virusshare.00095/Trojan.Win32.StartPage.uowb-13fe5c1ae4b4053480dba9eab1a9723f09eaeb855572363cd0b7193196195b8b 2013-09-08 11:15:36 ....A 46108 Virusshare.00095/Trojan.Win32.StartPage.uowb-1f46831ea578af2d06277db91077bf51c8acf69df510c43b332f9d62bafe1d83 2013-09-08 12:17:12 ....A 46108 Virusshare.00095/Trojan.Win32.StartPage.uowb-2d9820b0077f7f19bb58e53031bb98784d50e661466571c92ed19c4ce03575d7 2013-09-08 11:23:14 ....A 46108 Virusshare.00095/Trojan.Win32.StartPage.uowb-47c8b979c3c5c86d9eb42d7bf003a30c3d9ed8435a70b7779f148c3bf2c86af5 2013-09-08 11:30:34 ....A 46107 Virusshare.00095/Trojan.Win32.StartPage.uowb-8802bc74804fdb8f7e8dbb6f58c95f9bf5644f8b3ef9f6cf1474b74fb49f902a 2013-09-08 11:56:52 ....A 163868 Virusshare.00095/Trojan.Win32.StartPage.upap-8865ffc93991bb66288e551684e91abcdc447ad08542ef3bf678077288ff15cd 2013-09-08 11:37:58 ....A 163867 Virusshare.00095/Trojan.Win32.StartPage.upbv-769e6ccd8aecee644a2b6d0331fff543971d83d3f4cda1a0768f08f62d82b069 2013-09-08 11:18:38 ....A 83456 Virusshare.00095/Trojan.Win32.StartPage.upfg-4ed0de5b9fb6e26f98fc3a0e22dfbf5871d8414e1447961e536b98d1dd8c161f 2013-09-08 12:17:46 ....A 54272 Virusshare.00095/Trojan.Win32.StartPage.upfg-891892c30714b2ba4ba24a1d4a3d3373ee2ffd8d4128cb185bbf01aa5c471b4d 2013-09-08 10:55:10 ....A 54272 Virusshare.00095/Trojan.Win32.StartPage.upfg-e6f8aa2dfaaf5e17e28b0805846b0e4672b983e134efc4bc7da8346f6c99ff3e 2013-09-08 12:06:44 ....A 163867 Virusshare.00095/Trojan.Win32.StartPage.uplo-dfeab1b92d9346bc385b9e24704d14864c4b2abb7c5b7cc1084a198348716040 2013-09-08 12:03:42 ....A 46107 Virusshare.00095/Trojan.Win32.StartPage.uplo-e15bcf87a9f4aa8777f8a21eebe08e5a4e0b6f11f075deb8641e072334a53123 2013-09-08 10:58:30 ....A 45595 Virusshare.00095/Trojan.Win32.StartPage.upog-299bcd574e3c7da1c75e9be666c8b98ad89ec7268915c7e3be0172e33a5d4115 2013-09-08 11:39:50 ....A 46620 Virusshare.00095/Trojan.Win32.StartPage.upqa-2ecc00fbc3fe4d3cc03afaa3fa867c10eae2faecdd5c0f743cf29a443533d45d 2013-09-08 10:38:50 ....A 34323 Virusshare.00095/Trojan.Win32.StartPage.uqgh-8ce5bcea36f94c3b83213a1a6cce60c70b7048515c22685db0dad31b451ec909 2013-09-08 12:17:16 ....A 9725153 Virusshare.00095/Trojan.Win32.StartPage.uspq-c1fb0d0856cec06ec674e7e24c41d1e101f85a76ee4592ee95a75da700c0830e 2013-09-08 11:02:18 ....A 214528 Virusshare.00095/Trojan.Win32.StartPage.uwiq-184a79a2cceb89c778265cddb56a761f01851b9cf8fd3380e0e038b8a4f59654 2013-09-08 10:37:32 ....A 1068928 Virusshare.00095/Trojan.Win32.StartPage.whz-9a541b3dc6506fba9cd8dc49ffadc6e5a3e5e03473d26879562a1d7c387318a4 2013-09-08 11:35:52 ....A 192518 Virusshare.00095/Trojan.Win32.StartPage.wsb-7461e73faab90d8b2be7a3aa0769b769166a8e42ef78eee8438533235b400500 2013-09-08 10:32:44 ....A 610304 Virusshare.00095/Trojan.Win32.StartPage.wwb-fd5ec769c60be94e5337b905e2901896fd5937e2b48c172fd2798e3f2e40bdf8 2013-09-08 10:46:42 ....A 610304 Virusshare.00095/Trojan.Win32.StartPage.wwb-fdbd68e201b2c314878e3e2a5cfb10162fa93216550f4968aeefc777e2b5eacc 2013-09-08 12:10:34 ....A 1303347 Virusshare.00095/Trojan.Win32.StartPage.xby-d03f21ccabfa6e2536fefa336a77af279ee52071d85bb63e7efae54c4dacdc27 2013-09-08 11:45:42 ....A 952336 Virusshare.00095/Trojan.Win32.StartPage.xrt-f85b665bafa0c505d4a8a678299aeb49b3f834b8bc03db0c5c46777618c5ead7 2013-09-08 10:41:02 ....A 952336 Virusshare.00095/Trojan.Win32.StartPage.xrt-fbd3dcd4b2357eee33203c79c59ae2703f69e9ca6b8c07e7b624d88a3bdbcdb2 2013-09-08 11:11:38 ....A 1129453 Virusshare.00095/Trojan.Win32.StartPage.xzs-fef54c89f626ef4a97433fc2800a3703e1d2f60c2a7b543b0e17661e82d6f2ed 2013-09-08 11:53:04 ....A 537731 Virusshare.00095/Trojan.Win32.StartPage.xzx-3944008f0279c55cada362114bf71a6709a30e99cc04f8b850a4df130273d4ab 2013-09-08 11:06:28 ....A 801704 Virusshare.00095/Trojan.Win32.StartPage.yet-f09e7d7bb3eb8e497d1f51e8c89f5ce2a19fef06e0fa50c06adc6429633025c9 2013-09-08 10:33:18 ....A 801624 Virusshare.00095/Trojan.Win32.StartPage.yev-481b1529897a3b8a18d32c5b44e5601409dcc34675844e6516956259ef9421cb 2013-09-08 11:57:00 ....A 800676 Virusshare.00095/Trojan.Win32.StartPage.yev-507cefd591b6cb76adb21a1fb8ab3c1ddc0fe1612073c0e72cbe99d52bbfeb0b 2013-09-08 10:34:42 ....A 7692 Virusshare.00095/Trojan.Win32.StartPage.yg-e263dd0ed9257ff39419c56c50e71fc9391fbf6f02369af33df540f9774d7dd3 2013-09-08 12:03:30 ....A 543384 Virusshare.00095/Trojan.Win32.StartPage.yqb-da534503775360ef346ab2584fa4d91dd75624443c34b8088493c29c5da89768 2013-09-08 10:34:48 ....A 542504 Virusshare.00095/Trojan.Win32.StartPage.zrp-28e0e43410a5ba5ec21d234f023d139a1e5f0176012833c8d3a19c1c92999690 2013-09-08 11:49:22 ....A 544176 Virusshare.00095/Trojan.Win32.StartPage.zsi-8c715fc575d91ebde319561fcd58401eede21f9d900f42b7bb69b348338323ff 2013-09-08 11:52:20 ....A 544168 Virusshare.00095/Trojan.Win32.StartPage.ztg-9ce75eb8b4b7f1e22d37f7959ddd447184b6a2c0eac5eda423d558742bb33105 2013-09-08 10:40:22 ....A 545528 Virusshare.00095/Trojan.Win32.StartPage.zvq-e0a9979ee3ea00c13082cbfcf3763a4a70caee6eb4498c86447675682edfb737 2013-09-08 10:29:22 ....A 542700 Virusshare.00095/Trojan.Win32.StartPage.zwp-64c8010533ca05a109f6fdf56b902ede30f40dd0c325ad663f7a6c1ac9bb3068 2013-09-08 10:54:38 ....A 544460 Virusshare.00095/Trojan.Win32.StartPage.zwp-69ffe0377488ab289722f7d37861a719b81728ee35a9f379dc70684baf173485 2013-09-08 10:29:28 ....A 543148 Virusshare.00095/Trojan.Win32.StartPage.zwz-ef5cca260a6d80a3b57a0bc9b2fddba1e4aa1a6fd10a78333d706d170018fe44 2013-09-08 12:18:30 ....A 12288 Virusshare.00095/Trojan.Win32.StartServ.cu-301f19c43f700a8f731b21d8ab0e0ef5ce9f997e331246c376dcbbf68f37ad7f 2013-09-08 12:10:54 ....A 159744 Virusshare.00095/Trojan.Win32.StartServ.xeu-52758a350a05387b39dda1bebddf8713c9d7a5b0392b336c9da0b1647b3d1c85 2013-09-08 11:02:38 ....A 73728 Virusshare.00095/Trojan.Win32.StartServ.xeu-6bd30d43c1b4a7b7a6bb2139cedd5c41fc0d7aaa2bc51ab012254bcb8ea86fc6 2013-09-08 11:39:10 ....A 49664 Virusshare.00095/Trojan.Win32.StartServ.xeu-aeaca542a754677cef6d8774bb789718327ea7bbb2403929d796f8a988a994e2 2013-09-08 10:37:48 ....A 1224704 Virusshare.00095/Trojan.Win32.StartServ.xpj-e7450437b20a6dd38090a98d7bad8f447e81e42e3577c85f894db19e33bbb01a 2013-09-08 11:03:20 ....A 28928 Virusshare.00095/Trojan.Win32.Starter.aaq-85c1d70135e1a6d20d64bad408a9fd2593d09cd8d5c219dfd1eea6dbf9ba8864 2013-09-08 10:50:32 ....A 57364 Virusshare.00095/Trojan.Win32.Starter.amsb-6ae489af07cfecdaa71e53a50d3d0a6ed21a16c1a597a399ac81d74c147ea251 2013-09-08 10:54:26 ....A 49169 Virusshare.00095/Trojan.Win32.Starter.amsl-4113f4f779fafa299b76df7b1ef7ca3845626b104056decc07b64ae6158abc9b 2013-09-08 10:35:46 ....A 110592 Virusshare.00095/Trojan.Win32.Starter.amsl-506ab13606cf0b2d74ca01279c8995686520f95af6b1a51516e39e53d5585f76 2013-09-08 11:44:04 ....A 110592 Virusshare.00095/Trojan.Win32.Starter.amsl-6784c4982e1fe0f27cd2a3fd731dff524ca8cbc238cec41b1c25559d5056afab 2013-09-08 10:51:48 ....A 49172 Virusshare.00095/Trojan.Win32.Starter.amsl-8b708ce827ad7ee30e788d183a935755e84b0bbc2086d9d4c9c68de8b668be3e 2013-09-08 11:36:44 ....A 110592 Virusshare.00095/Trojan.Win32.Starter.amsl-fa90ef6a4f3645e02a00a81853d89eb02b0037453368230060aaf5699bd3e97c 2013-09-08 11:59:50 ....A 779494 Virusshare.00095/Trojan.Win32.Starter.anty-33f4975e4e8c9ef94d99e5cf30b7d1c0f943021d8ce186f3159cdd578518cf14 2013-09-08 11:13:28 ....A 98825 Virusshare.00095/Trojan.Win32.Starter.anty-42a4ae87321d43f8b8b61e5b9554389a45a37efb71ccc68d9f867c28f7e8ebf5 2013-09-08 12:08:04 ....A 1066214 Virusshare.00095/Trojan.Win32.Starter.anty-7693593dc88061626aa4da7517985d3c940c072405c6fcec6ffdc266305cb881 2013-09-08 12:09:16 ....A 15872 Virusshare.00095/Trojan.Win32.Starter.ceg-a978feee30980ad1ff8832b1a245aab81c9f62796d95662c988ac50e671ef858 2013-09-08 10:49:08 ....A 49160 Virusshare.00095/Trojan.Win32.Starter.trq-657ebd620c51483e80c0f4002d671165bb9c70bb08d1c56aa8a6951800350058 2013-09-08 11:00:20 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-01af140cecddd56b64a586f73875739fd05ca18b3c4fa071ca1610172c3642e6 2013-09-08 11:55:32 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-025ada9a3e05c8532d5f10a9ad994e7b8bfb374a1d1a9bebfe767ddaabd14c92 2013-09-08 10:34:04 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-065580d2ea4a07f0b20d4e4779dd81b1fdb324e10f98387d465fbc7ae7c80038 2013-09-08 11:46:56 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-06d8aaa8e6f5d31a5f52707b14d7cfc9bc9cd69b0dda22d49c3c645d3701d9f3 2013-09-08 11:11:18 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-06ff1e0cf8c124c22a1138c2a4753dce0473c2df9d1271b192d31ec7b6cd554c 2013-09-08 10:53:40 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-073d886d28f8a0110b06418276ae810738234aebc98c2e0ed19e60ddeeb99176 2013-09-08 11:46:56 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-081c2dbda7231db84d0a924785d8b52e3e6627677bfdd1684e54970b561b84cd 2013-09-08 12:10:24 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-09107892740b55adb136c8d79a3bbdcb0a3d2f97ee2bfa72ad4e8184f2281897 2013-09-08 11:41:50 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-0b784234108022444eb9b7c24fe768e87654f8e894fceaec45aba73cb7d7471b 2013-09-08 11:33:48 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-0c96171c13cccd719f6589f60544ac8a3edc9f024917d21b2a96ff5710e060bc 2013-09-08 10:55:42 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-0d962e518abb3b6f08148b4a673cc9104adecec65d8a436c233c45b189801a5b 2013-09-08 11:56:58 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-0e7ec0c3ab034f2445ec4d70489f435e7a17bda4f1a81bfd68a3238c17bce60b 2013-09-08 10:25:54 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-0ed3165bad52bf8d31fec76f8365b2e698a357e5922c6040d4a98611b2371a86 2013-09-08 10:48:14 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-0fe7777f2d5ff06b93bc8302f36e3e7e5ad6486e0eeaeaf04f1f5c91c1cb2b00 2013-09-08 12:01:24 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-10960482c0e3c5be5c75f12bb26abccb943a533832580202613920d47acada5b 2013-09-08 12:06:24 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-13010b8e6fba8e85b2e72165cce2326dde3d94f7cbc660108dd825fc99a89d13 2013-09-08 12:06:06 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-13fb51849e53eda4f361db735358d27b18c1f228a7e70fd2592d5fab8f355b7b 2013-09-08 11:14:08 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-1831454e46d4f7cccdad1a9ea936ee2debf46547224b37399c1ea442771135e4 2013-09-08 11:11:36 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-1af4c55b68c386adc239adc045b03d81bee6c0d0e7b509b80e0786cd23e25cd4 2013-09-08 12:13:52 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-1b985e86e04e604c21f2aa8c221db88a19dc63d66fc51158386031e332d92871 2013-09-08 11:19:16 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-207447bee6ef425fe7a419366bad6b56193aab646d37c2e825acbb2ecf4ad79e 2013-09-08 12:01:24 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-22e8541c32785ff537f7da4f06e28bfb614ec06432fd2f1fa889293188ffe17d 2013-09-08 11:46:38 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-2823da6be23dc7901dc731914fe9b70c16102e6636c300b1855221d6066dcc66 2013-09-08 12:05:58 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-2ab5339e1183a270c476cfc889e8e7cb46345e1677f2b6b1b25a980c3cfb807d 2013-09-08 11:58:10 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-2b66287584cc66e48fe76ae2aef582c74b1514355c5984489c26e19ae69e2a67 2013-09-08 11:14:44 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-2dbb7f475bed404a8d99a323f1661f30992f51094e564523f7f5d09c782e06d4 2013-09-08 12:19:50 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-305cc4ba4cc3ce7ad20fcb65bf56367bb10a727079addec30db497aa89c37d7d 2013-09-08 11:38:48 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-30e559ba2e863a53baeac1902006ea44359a913555475a240c4f6b3258dd4604 2013-09-08 11:28:26 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-335ce7d52ae4bd83b0f5d38c3a3f6a1fc88637d3f4eea8b1157f1aec1a88ee54 2013-09-08 11:00:08 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-3421d00e88a2d9f56aaa29ce29a4d38b0b4f7e96865fae705cd5149b3bfcb248 2013-09-08 11:40:00 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-350ebbe09287f4998f268794cd83132b05654f2cd35a6db629c95a9b1ffa2d89 2013-09-08 10:35:10 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-36ec104d1f64caa819b99297d9ebc5497eb0fa8adea566acbd9c2a33fa3eb776 2013-09-08 12:02:50 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-37940ed97d0d762212bb32cb73d61f232d81e8d0229c98f7cda114bb34b43642 2013-09-08 10:55:56 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-3fe5625853c16f6d84104d966e98bf6403291c6c004eb2b03d02746bcbf908b9 2013-09-08 11:42:34 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-4047412016b7589f411c541bd80d8a1d60f287d06793df90c8d4df49be39fd20 2013-09-08 12:15:34 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-445914bfdc1739c6ed8ed3d7af2f9eac4e348a0f9681c7d81d316544accdcc78 2013-09-08 11:52:20 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-4537fe5c824ad09be7df135f358cf530da726da04fcc67322eb5e039a1cd000e 2013-09-08 12:01:22 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-4700ca9a938f4ba9584fdc9ca0c8d58ebccd2ad86a17c360fd8044f71535d4fd 2013-09-08 10:27:44 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-4ab73850e85e2566326049c25350ad559c187555b8a7dc563e861db860cbd097 2013-09-08 12:19:18 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-4e38e83e788471059384f9125b4ee5210141e898b0abd0960abc10d1fc0bed13 2013-09-08 10:38:24 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-4f3566589b833942392a18079480d715db833a8fa501eebcf611846505d568e0 2013-09-08 10:47:04 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-4fa976c971e4155a395a78db1cde941673e3d5eaaefe5c18c5510db73d67690e 2013-09-08 11:14:48 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-57ac012fbe99587d9d715016ea18b3c8033de1bc836a455ccb7dfa23ce601e91 2013-09-08 11:02:18 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-5a270dfb0a298346090f1de8eb6a1555db72520f853d5f28ee0b8cf7613a39b3 2013-09-08 11:54:46 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-5c2c49ed5b2f71669a954e4905876127e139eab81104894797f7f7a01ed4618a 2013-09-08 11:59:24 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-61466a1cfeb8971ff5013b2ee628cae0cec2f7b05d82da6fd62850e549ca8c60 2013-09-08 11:34:50 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-622c069468a9f82e1d32d66150a1561f0a01420402f5522e5bc86dce7f65956b 2013-09-08 11:36:30 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-6681fc6b200df54ce12cdd2024529e13da29007b8d5f7f5c5e8d9ed65aac22ce 2013-09-08 10:47:14 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-689c8946d64d3da259c8f33eeb9ff3ebe4f12bfc4a59cdd64a8ea446d1e6f7dd 2013-09-08 10:32:50 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-695de057529d796c64bcd688db16a69edf535b621519f31a68512600c08ca924 2013-09-08 10:46:50 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-6b94f238dffd9f2ccc26a063a92106b000857acc309d29c07694fae639972b3b 2013-09-08 11:59:04 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-6be830d32ae52c125fd855bb09342470b07cbd33675d33fc08cb73cfe369ed82 2013-09-08 11:06:56 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-6e71503538ccd3008b65c91bf17b40e1620274d7cf0a8339e6f8d2b0e0f96d87 2013-09-08 11:33:34 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-6ea32cc1c722c2e0afdadaf8b53552a8549f4c9f6c9cd1584ab3e23906f98eb1 2013-09-08 12:12:24 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-78add6d4cbc0f82b297129086bc5aad81d524bfa63adec0cd709e33f2096f30f 2013-09-08 11:27:36 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-7903dd80d3d2632443f25e2a62db88e3fe8fc3c028f5e88fa4561b80150f09a1 2013-09-08 11:33:12 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-7a31edb04156271da8aec39bd96cda067b760a71c2545061a591f84e0b103877 2013-09-08 11:53:26 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-81025a1e2fbb55202dbd32f6f0a509c18c21ba44d2d0d0b44f1a6b4ff2461184 2013-09-08 12:03:02 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-85cc1c106fab12f15622b1f714db0d3d55bcaa85e28f9cd113eb84ddbf426974 2013-09-08 11:51:48 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-868839801b483de171b38937c6825763c3e082ba9bc14b6649dc39b8beb4ae9f 2013-09-08 12:16:00 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-86e3304458fceb8c4ace72b6cd1e990e6598569439dbaef46feddfccf5868251 2013-09-08 10:24:30 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-8877258716c964d5268e4282deb048a025462917f225f3b23c14d582ad098d92 2013-09-08 10:28:46 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-8e738a85b713cce7eadb06849dff06a66534218e7656775cdc306ea1298ec288 2013-09-08 10:28:20 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-8e9150f15a35eed719e043715e258527ffa0eca7134fc44a4223bb98b1a7acf2 2013-09-08 12:18:20 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-929c23440099a1430f63563c35820787205a14c113549996b90ca8c5f0d87993 2013-09-08 11:25:30 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-95c9b581585e71b9bdf8aed2e2a96c03192e039b0aed675df6e742b8b9292210 2013-09-08 11:24:38 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-964f1c6f7a72298284ab875b42a387c3e2d28b2d5f542a5777f1f4d7b9dc80d1 2013-09-08 11:13:02 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-987c73af12708cda8febd53c0981695b0869f2a80f013cfd04a654a0e8c6cc91 2013-09-08 11:25:32 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-9a8c61a361b417ad772a4b8e3ab2e5c58892e68c54b1024b21861b9215728057 2013-09-08 10:58:16 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-a113472baaf1955693fc6e36a70100775ac017562b71ac9b72ec48410b0a38b9 2013-09-08 11:37:28 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-a15d51d151417ef927e118c6f1a444e10ea06b669d5e9475b6f39696a6b2c7a5 2013-09-08 11:39:42 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-a2f43999eaf7d4f570cb30882785b99403650a90831fe54026c96f054d3236d9 2013-09-08 11:59:44 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-a3b91ee2abee8a14e57d2cf3d54b5e722019acdbaae1599a5b4bea8a1ad91a89 2013-09-08 11:17:46 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-a59d511c8b6adad34fc56d985faa34f1fcc7ed62a12e025893594bda0c249eb6 2013-09-08 11:06:06 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-a5f2014658107f6dcc642b6f329af0ceeb5c6b870648d5e78a94897c217a5e36 2013-09-08 11:30:06 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-a6f1b983085a7a330c308825de3dea23517c0c6b3fb19821a7cd84d74d8e36b9 2013-09-08 11:53:52 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-a6f5213d74f75d07d092ec22e06b732788286869195ea47271cea55c3be0ae45 2013-09-08 11:02:32 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-a716018e1e9ca01f073832130665bf3c6097326a580da5917793dc40d8751884 2013-09-08 11:15:52 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-a89a501f90d07e4e0b2447b165899059bf519c2524a49d33277fb26400154c05 2013-09-08 11:30:40 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-aae913eec69ea9395fc071d4905d2f3a7bb3323896510c5175318d78dd0de827 2013-09-08 11:08:46 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-ad4ee34767d202c0a3c98235ac47c3e807b5bbe14b6dd46bc39a523050e15089 2013-09-08 11:20:02 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-ad68e8e60790ec15ae8267965592f492915ffff55f426d07b281fe472fe27ee8 2013-09-08 12:01:12 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-ae83c3b9d3a4b7e21e165838af3547b71e9a9f74daa1986749e8858b0aa690e3 2013-09-08 11:14:50 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-b0aa4f9fae171c2a8d5665bd967186f359c6d9b7f38161e8a6f10b4b406dfbe1 2013-09-08 11:14:16 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-b3904d26fc2d1f1054d5f992956709bc92a63e5e7a05d2d1829444f9b831de30 2013-09-08 10:46:34 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-b4ba275da7577794d2ef983475e7b025f8f8c841fcaaa92bc7c5304e36620d4c 2013-09-08 10:37:42 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-bd45b77f82d3cd30e142584ab7a68d0f3027ea73c848263525d68a12c836be57 2013-09-08 11:59:42 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-be9ef51cd95b321839648937149472785dd3a0cf1c42643e56d237e6cbac46b5 2013-09-08 11:03:38 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-bfdf512f50f4a7f671e1ac28a91cb7e7b7d62a5c9ab700d47bcab8e2bf47ae36 2013-09-08 11:53:16 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-c007b67b30a5dc0d8c8bbb41bf650a486c7f809ff0cfa7c739c0110e33466ec8 2013-09-08 11:30:38 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-c0a45701b59d014d0d36642bfc06b79421f12efdf67960563f1773ab5ff75217 2013-09-08 11:34:36 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-c171fc96a7fbae636f7e27e0fb8c35e4e86732f5210aca711afb3fe574ea064d 2013-09-08 11:44:34 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-c2e0c8644f330476efa70a93e2ecb9b97a45a98996b60ecf634f7e7b6915a698 2013-09-08 11:26:08 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-c3a1906734c9d67e3dd5c078e86d5657dd99ee00459944d1286bcf1bea4f710a 2013-09-08 12:06:42 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-c47dd41f7cefb1adab72707cf5c8ca926100fde794080a9c05d49c5093ebf176 2013-09-08 11:55:44 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-c6ba1ac8fcab26fefb0611b94f5f63792e7d672fc83d160769d2d144c1a29eef 2013-09-08 10:38:56 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-c9d8c2fa7a15b867f9ca223b6758ddb9e74ca5b6da92849ae9c7da8135fce645 2013-09-08 11:45:24 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-cbd84dedc5f0d8141bc3d21547bcaf5337caf37bad5ccbd9387ede69664d15e0 2013-09-08 11:08:44 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-cbfe3cf2ba89df951dd70ea9a1460ba557071066f85c591d9de174858b250557 2013-09-08 12:07:20 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-cf34b7fe82c0ea82f7f289fdb99933fc77954598d9c8f63ad09999af2b7874aa 2013-09-08 10:54:32 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-cfff0f8d03824d298601ebddac59b442345083d84b0c739fdd1ed92b09cfc205 2013-09-08 11:27:52 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-d184dcd793bafad62c20f59170654026696372cbf3a088457f66dfc91bef2315 2013-09-08 11:12:08 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-d1b4a2dbbdeb6d2b9fd3dbfe776f1c1f16149890d46de52b87daee298cba4e5b 2013-09-08 11:57:06 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-d20523a29b7e679a4f71d9ce0b8a2279f7ebaae4baec8409270f885eef876ebf 2013-09-08 11:15:56 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-d4f8afe2d4c7253df7ef1db3c753e12633210ce04f3a88e46a1e76a4bc78a6e0 2013-09-08 10:34:06 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-dc8ee910d17b1928b2e3644effedec7ed4f71747ea197c5448be34c47b67173b 2013-09-08 11:14:58 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-e357737381c784b4ac517b16762b34b90c1f9431f100eaa3052be348f9b64b69 2013-09-08 12:05:22 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-e454297165ef135be39b7cd59718e78bd7d2d3822674d14c6eb064f6114f4936 2013-09-08 10:46:28 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-e4be251beaec50d0c4010fc5dc242520c597ace3a5ac5bcffdaf0847cefda0b4 2013-09-08 10:42:56 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-eadc906c4da4267c2bd0cd658daf8156cebecb7e285ac263e7ca90ec45703cec 2013-09-08 11:47:30 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-eb4422b26820317370e2a7d56a7da249d05bddaa44965b83845d0b8125f5be2c 2013-09-08 12:07:18 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-ebc2342dccd82899d0e269926b35cead24718a7c7f70f260c09f4a44972ddd4b 2013-09-08 12:09:16 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-ebdd1ad2899bcd9e1fcf2e0a569134611698cd8978292bf1a59ab1c13d83414b 2013-09-08 10:45:20 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-ec9b52aa9ff66796700733b1894c5d2bc89a830c9d195d32971bc6245bc586b2 2013-09-08 10:55:50 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-f3ce8e454b158d63f08612aab7d49938a30f6bbad09f4bcd1f40dccd27c791cc 2013-09-08 11:23:12 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-f795a221fffa98de3efa7a6060b7596c69795e742ce3ca2bd129893f2c03ac3f 2013-09-08 10:28:00 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-fbfed9ec1e7839d45c49d56c4b83eb996d8c763f3cb78f09e8eb01b5c0571328 2013-09-08 11:42:38 ....A 3584 Virusshare.00095/Trojan.Win32.Starter.yy-fc0001ca1d28e94eb84f181a9f97a17b4cbc84764cdc59e38da44ccc72b2c02c 2013-09-08 11:54:20 ....A 1124722 Virusshare.00095/Trojan.Win32.Staser.aixc-945fa34a4555d282a5766e458cda300fdbd46d130a4a955718ab439abcc051b9 2013-09-08 10:50:42 ....A 37888 Virusshare.00095/Trojan.Win32.Staser.bqkn-92f688c34742db87857540920269c73157ce7529deff06422abca348924c6358 2013-09-08 11:35:18 ....A 621220 Virusshare.00095/Trojan.Win32.Staser.bqmi-d1f180194b22567abb31007c1dbe5fdfe069f4cd8e00e8c799f5b40c79e55d87 2013-09-08 10:27:46 ....A 207326 Virusshare.00095/Trojan.Win32.Staser.bqok-0073712683ca5190aa082cb2466e9c50226d9c09a48dded7ba3d9e3b975c1353 2013-09-08 10:41:52 ....A 10240 Virusshare.00095/Trojan.Win32.Staser.bqok-2b4dbb62cdffaa846e57bd9a7af069c74146aa1dc756348c1f319552f4f693a3 2013-09-08 11:18:46 ....A 10240 Virusshare.00095/Trojan.Win32.Staser.bqok-b20c4a6865d9dbb344c368c289b345b136c308052b239d0c0bd61633055df16a 2013-09-08 11:35:52 ....A 57344 Virusshare.00095/Trojan.Win32.Staser.bqoz-12e833fb8c604b2be6df41ffb93a2e29b15ef9764c1ee3c7d1f226f432ad6091 2013-09-08 10:42:48 ....A 121856 Virusshare.00095/Trojan.Win32.Staser.bqoz-44f1ad1d855fc742845b3891335ac23495dcfc3efd39964dd15ed5d4d11e9001 2013-09-08 10:57:24 ....A 121808 Virusshare.00095/Trojan.Win32.Staser.bqoz-4bbe748defd90d3c229b84ae2a22bfa236c49375cbd4d9a026dba85f0e1ed98a 2013-09-08 11:29:44 ....A 115200 Virusshare.00095/Trojan.Win32.Staser.bqoz-5882b3c6f9028a74ef7a7f26d20dd48e00ddb71b9619a1641108ff86d8edb465 2013-09-08 10:52:08 ....A 57344 Virusshare.00095/Trojan.Win32.Staser.bqoz-625d9c34085b400d954631c24bfe38bd781846a663188cffd24f9ab31fb2c8d3 2013-09-08 10:48:38 ....A 57856 Virusshare.00095/Trojan.Win32.Staser.bqoz-88fb8888609cf007fc1ec00c5427369f6b8498da2014b48a275b673355c1575e 2013-09-08 11:42:24 ....A 117248 Virusshare.00095/Trojan.Win32.Staser.bqoz-95554df17e37086b72d52370c15b6c915c5a8d08debc90bfc80ade509690b416 2013-09-08 11:22:08 ....A 116736 Virusshare.00095/Trojan.Win32.Staser.bqoz-a43abecd0b87b59d0969f961b73580a9afd59f1449c702a75d8598b27a7c645a 2013-09-08 11:11:30 ....A 57344 Virusshare.00095/Trojan.Win32.Staser.bqoz-a977d2ec503a594f86cd69d858ff726ba7381baee8540edac9ff3d40a692e669 2013-09-08 11:28:42 ....A 56320 Virusshare.00095/Trojan.Win32.Staser.bqoz-c5da2c35f27e4a35425722b68b8305b4c347c982b15dc28da2898d8392330421 2013-09-08 11:39:12 ....A 260096 Virusshare.00095/Trojan.Win32.Staser.bqoz-dcdb5007a8c093b311b51dd32d11b69cb339039caceb218128cfb971e4fb1397 2013-09-08 11:18:06 ....A 5812224 Virusshare.00095/Trojan.Win32.Staser.bqoz-dda5a8d81de9dad7a9008de75c4bf2da8a1038dc890e4282ac03bd5bfebb80b7 2013-09-08 10:54:54 ....A 51763 Virusshare.00095/Trojan.Win32.Staser.bqoz-f27b33144bfd9499cb96b977856ff2ad5efb4829d5ebc524bd75867d6c87faf3 2013-09-08 11:13:32 ....A 327168 Virusshare.00095/Trojan.Win32.Staser.bwqs-aca43e48d7f7c6c67d468515acfed72ca77f8f44a4c0ca914a17a32f175adaf7 2013-09-08 12:18:44 ....A 36864 Virusshare.00095/Trojan.Win32.Staser.bxbs-703b9c42d8f248a43df3eba2c88f7dd2552c9d982847953c62422c1e6d9f5c69 2013-09-08 10:57:28 ....A 4390976 Virusshare.00095/Trojan.Win32.Staser.fv-8d4a5b8fcee816a57c2380ba1ff2f093228dfac2ad8e386f1216f1f9ce6082a9 2013-09-08 11:08:54 ....A 26624 Virusshare.00095/Trojan.Win32.Stervis.b-e85a9c95c88ac3ddfc7008964f7328470d339f820c58edfaa20bb36160f20f4f 2013-09-08 11:16:40 ....A 167424 Virusshare.00095/Trojan.Win32.Stoberox.a-81328463e368728e5b9c5f27d19d4b4de6597fce28f77bf0df76c1bbaa378195 2013-09-08 11:07:00 ....A 57189 Virusshare.00095/Trojan.Win32.Stoberox.a-ac8c5d7a6fc55a7d9f068958bd5bd771bd71904d6e94874a72181564a7410b33 2013-09-08 11:28:00 ....A 192000 Virusshare.00095/Trojan.Win32.Stoberox.a-b847fc121c4ce5911fad67a28b694a538a2818aa6215ae0f33a7367745a9bd4e 2013-09-08 11:27:34 ....A 153600 Virusshare.00095/Trojan.Win32.Stoberox.a-ce13ca8f8fa7f265c3bcc8953e035a8c41846ef2a3308fe321117c7c019f0f99 2013-09-08 10:33:46 ....A 49152 Virusshare.00095/Trojan.Win32.Stoldt.bek-27d62666a4a5fe14567398fe4b571c21e55b3b7b98bddfb024a932f6d5ce67d4 2013-09-08 11:17:32 ....A 139744 Virusshare.00095/Trojan.Win32.Stoldt.bf-c6447b0da6caa9089ee70a96ed8b5af93e5a37a0347d6c0272ba6bdafc5e4328 2013-09-08 11:19:54 ....A 208896 Virusshare.00095/Trojan.Win32.Stoldt.bwj-e9d50742cc90861fc614af3fda2c48d146110be5e1b97bcda68a25413aa22b5a 2013-09-08 12:06:24 ....A 114688 Virusshare.00095/Trojan.Win32.Stoldt.coq-eb8a24f9c5f467ac02c8772c4108b738e300b3c58ab045e9f315d3c93d24aaf5 2013-09-08 10:56:28 ....A 52224 Virusshare.00095/Trojan.Win32.Stoldt.emt-2d38cf4bea525a73e440b363f0be4300697d68dbb06441c2f26978cd94152164 2013-09-08 11:17:28 ....A 2102511 Virusshare.00095/Trojan.Win32.Stoldt.esx-cf366fa295987e9e8889dad41745daaa05162e11decbbeea3a65630f3089c22a 2013-09-08 12:17:02 ....A 2329800 Virusshare.00095/Trojan.Win32.Stoldt.kz-3284648ce8b2435d5686c6d5c4ee0bc7750750bb5f1420e450604fb734940799 2013-09-08 10:38:00 ....A 52224 Virusshare.00095/Trojan.Win32.Stuh.alxy-14f5c00a85a5aae5593a2d244025240201e2d9c69a0fe6ce3bfd3e314626dca1 2013-09-08 11:29:48 ....A 31583 Virusshare.00095/Trojan.Win32.Subsys.gen-da2599952af21b94f12c380cc89546c6a07a066f4f6b6c8df3fb726cc788bc28 2013-09-08 11:59:50 ....A 99534 Virusshare.00095/Trojan.Win32.Subsys.gen-e7d7ad70574c82ce1f40c399a6c2ec573fbd78329597c509afe39c536176db07 2013-09-08 12:14:56 ....A 655852 Virusshare.00095/Trojan.Win32.SuperGaga.es-98ec478bdd377a3519e42d146826dede24ae393b142ad7be9401d9fe9bfb9554 2013-09-08 11:36:58 ....A 181776 Virusshare.00095/Trojan.Win32.SuperThreat.a-2382f9aabeb84b2c0e0818f06cde18b747cc5b4654d4bf96a41efbda44334419 2013-09-08 11:19:44 ....A 178148 Virusshare.00095/Trojan.Win32.SuperThreat.a-241e983ba7c2c0be2b1591ddb7feacfdc87c99ef0b21a7d070405087261be980 2013-09-08 12:15:48 ....A 202928 Virusshare.00095/Trojan.Win32.SuperThreat.a-3c1311c39063a4d6ff8eccd29914411e22676f6e03ae22678cf04ee6671b0d33 2013-09-08 12:10:12 ....A 181680 Virusshare.00095/Trojan.Win32.SuperThreat.a-6777504b8c489f8ea5858df87433c99c002a010df61d48c86dacc5f76a228d18 2013-09-08 11:37:16 ....A 178143 Virusshare.00095/Trojan.Win32.SuperThreat.a-67b1ee52eed5e2962e5f0f86ed9416692bf0f237c6bfd84cff958ac59621f0bd 2013-09-08 12:01:24 ....A 178148 Virusshare.00095/Trojan.Win32.SuperThreat.a-922f4ed8e7df2d653e5d6e2d4115912ecd48f5f8c89108fa78ac10e98efc528a 2013-09-08 11:17:12 ....A 181616 Virusshare.00095/Trojan.Win32.SuperThreat.a-934675d178bbfe3ff3a2a1a09cb3e5b1b1309b75250c8c3a421d23f95d88c695 2013-09-08 11:21:38 ....A 184336 Virusshare.00095/Trojan.Win32.SuperThreat.a-a054c168e8ff829d10509c1cd2a3e4570c4b507becec30ccc8f7c346a45a1806 2013-09-08 11:44:24 ....A 178142 Virusshare.00095/Trojan.Win32.SuperThreat.a-a230027b2112012c7c6ccf51f05ac494285f099ff99caabcaca17673fedd2780 2013-09-08 12:10:08 ....A 181816 Virusshare.00095/Trojan.Win32.SuperThreat.a-a8382445636aa54166f2440da4bc8a67bb74d57b210cad08d0f5ead0cedeb3a5 2013-09-08 11:53:10 ....A 178146 Virusshare.00095/Trojan.Win32.SuperThreat.a-a9b6cffd488e215f2bd634a2d87be0d15bf944b4d307fd682e8fc595bcda562c 2013-09-08 11:53:02 ....A 197432 Virusshare.00095/Trojan.Win32.SuperThreat.a-ad6b570327494ea28e27c4ab71c52a835497a4b505ff3cfd3c05e512a26bf0dc 2013-09-08 10:59:58 ....A 178211 Virusshare.00095/Trojan.Win32.SuperThreat.a-afa61d207b3a50eae1a490256f716ff9ae1e9e5b543a3186d274466a6f8f9868 2013-09-08 12:15:44 ....A 178140 Virusshare.00095/Trojan.Win32.SuperThreat.a-b656ff83c066171f756d144c7634737a903a01ddd7351569dd1dd5f78d793049 2013-09-08 11:20:10 ....A 178161 Virusshare.00095/Trojan.Win32.SuperThreat.a-b7ca7cf470d4f78db8fcd3f7a234226d67a6fd71ff32b66ac919f64c0ed6e826 2013-09-08 12:06:40 ....A 199711 Virusshare.00095/Trojan.Win32.SuperThreat.a-c5a5e4d648a10cc808bf09e747fbeb965952c48fe363cc2724328afe655ec532 2013-09-08 11:50:14 ....A 178153 Virusshare.00095/Trojan.Win32.SuperThreat.a-cb35a1eae18e35489b1cdfdb6be11ebc646a3c65df5249bf4b01d07328f2ced5 2013-09-08 11:29:46 ....A 178193 Virusshare.00095/Trojan.Win32.SuperThreat.a-cbfb117c704bd59280650ec6aa7bce63f8092c2081dd7cb600598417727cd0fa 2013-09-08 12:18:12 ....A 184216 Virusshare.00095/Trojan.Win32.SuperThreat.a-d5c3a6423346fbda4866648281141ee5a718929601dd0710f6b4a1d088d46ed5 2013-09-08 11:19:06 ....A 184496 Virusshare.00095/Trojan.Win32.SuperThreat.a-f9af103cc10e9c6cda9d74db8a103320765c03b6ba94cc1124a892fe01cd6030 2013-09-08 10:55:42 ....A 200344 Virusshare.00095/Trojan.Win32.SuperThreat.a-fe2707d2b59df3e568db60444678a99488bcf1854f68d8c7a11b1267795039b4 2013-09-08 11:11:52 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-1c9a0b480eb3ab6e9441cab270e24d4759c2ef5ba4b43f7d16b080fbeca2c42d 2013-09-08 10:56:08 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-29394610a26ec6c1c1e57c8a98b8d9b71108bef79304f24255f61b29605eec6b 2013-09-08 10:42:50 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-2b8177850887f0d6189d97cee779b121b18ae131680fafa0089aad8dfe7c0f69 2013-09-08 11:14:24 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-337ce27281e33d8ddc8e59d88cd721c840733ba7407f7cc92760f3d2589895a4 2013-09-08 11:52:58 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-347a0abdba52156ed0b5f89278293bcceaee2d9c737db804cc9d28baacbdd426 2013-09-08 11:01:56 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-36786ad6dcccbf5918a77648f6d430a5b804a2f5649c1ce2db1074311e36d2ae 2013-09-08 11:35:18 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-36d2a022554de3cb0eb8d394e54f5e79882bd57a820ae9cb31200c44c5f7dd2a 2013-09-08 10:29:40 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-3e37c8214f028f81b6723b7416e9b8e22e962dbc1aa6f6fc23c687c9ecb36791 2013-09-08 11:29:58 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-4972f3d2fc53bb0c36649e1572b91837eccf2f8dd2585f90fb3f3fce40b86a9d 2013-09-08 12:15:48 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-4cef6a173c0dcdc96aca4d026490b7184209911365d686b661a5127dcb9e65ec 2013-09-08 11:07:48 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-6153e2b86a3edd4ff9f929fdd74e2ad992ce9b9368ddbf4cd8ea53c5c41ebe2d 2013-09-08 11:10:16 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-61cdab24fbe390ca9dc25bd7c3da22c242ee0f3e654ab014100134f8c6380fa0 2013-09-08 11:52:56 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-62191b2e7d62f8186dd885a80b32077480345edd4dc26bb5f52cbe559de856a8 2013-09-08 10:39:26 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-622e1b1f7e8c1e4b2f7700fbe34e053f7b4690d4587326bca301eaf41037d01e 2013-09-08 11:23:04 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-676c2fcbc3f0d72a0cdb1d2de4ed29d400855b3484931ae8aeb28a0a73a0ae13 2013-09-08 11:24:32 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-67a7afd96e563d803d8ac144ce618ce831ab143d6c1cf8caf9b5279918efa301 2013-09-08 11:53:16 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-67caf390b7e92f17de063dfcb4b6adb2d17329d0727d4917924514ae82a6f4be 2013-09-08 10:26:54 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-680fe9a5a0e2c4b51e033ded0368ed2c45607f49ac395eb7daf0cf24dc4192dc 2013-09-08 11:48:36 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-681b85fa1ac182d358df9b1a7afe54a8ce7d373efb4d0ad5dd100195509b770b 2013-09-08 11:27:22 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-6823e2cedcac42fcd782374f495e950c1fbaab80c49421a05ecf22613bbaeb23 2013-09-08 11:36:54 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-73b3844ef5848407a3b84e27c0961fff78176db144b957035a9c5e4a124aeeb6 2013-09-08 12:03:28 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-73e1c3e7fd6e639f282497da47f1f33f1857ea78be4cbf3ab460acef7f6f137b 2013-09-08 10:56:52 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-74e7b230c6ad2ee46bc748bf97e90f70f60e61eccb6d117bac3989fabf58947f 2013-09-08 11:59:02 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-75c6eaa1fda4931263ea50294dfdf6c4536dbbb2ed785db83c3e642403a7e26f 2013-09-08 11:56:20 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-75dc13a2cb4a0a0466d5d88729e6a9e168eaae112b06af7f20f6237713b5f108 2013-09-08 12:01:44 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-75dd628dd4d6f215453b5ad933af143a7910b23014dcfbbfb654e650263aa1b8 2013-09-08 11:15:12 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-7671b571512d3e8eb7426551403fa482c505e7972de4ed5ff87ef85e99aae136 2013-09-08 10:29:08 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-769ef855746f3a61fbf41b4f2615c2e5d8ceccacd588f9eea5c39793f887cc70 2013-09-08 11:58:16 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-76ed79764a5226351f096424ea5ace1e576de0e0e3707def6a92dc2080a9cd5b 2013-09-08 11:36:38 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-770e797fdaeeb2b51fa4271efdf8a8ba60d6fc41a4476cb2ba09e0c91874087b 2013-09-08 11:42:10 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-7749f253b0a6893aa9d7962d76da5ed824ee680ddf64beb42dc9b6fb5100922e 2013-09-08 11:21:32 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-774de49ecf17a056e7d9143557305249d3f77ee72e961a57eb8e5f4473c018d4 2013-09-08 11:54:28 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-776eebf188e7b7d04864367147f6e1d3ea6234ca8e6d264e30c5d479ce59c143 2013-09-08 11:18:26 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-777532b8585984414a4b7b6cb0068cefabeff7e8c3f3f82b4a9c437000c565ad 2013-09-08 11:38:02 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-77ad9696b6a33fc34c634346c45de973df6e085ed23f48a4dd9a218625970abd 2013-09-08 11:27:50 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-77b4db61ffc35e29d90cc628486282f77809ea5629ecf87546b8fab8879df2ee 2013-09-08 11:05:20 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-77b57b9ffa3ef7c53119b85693db1d579fab15af7da97e0ecebd5d049f58f24b 2013-09-08 11:27:20 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-77bd5d2153fd76908535838296c51cc3aa193d989f4027174676c3b901749b6e 2013-09-08 10:39:44 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-77ca6a00a83ad763f2bf7ca489abdb4a29d246cd0b411e80d08e24dc73625825 2013-09-08 11:20:16 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-78838a82ed3b2364bcb3f2b20a7a476f306bf8d4cc798cc99c4938f20829aa2e 2013-09-08 11:50:00 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-788cb121263dac59a21bc04613cdbc3edc6a617a40abe251e9f55de0a9148a25 2013-09-08 10:43:50 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-793f4519661e0b848aa5b7b47ef4370a6070d4f911bebe2f06392d75f2a9968c 2013-09-08 11:57:00 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-798f47cc43f1e03613cebbdd3ba847266cf52b6d35c722bdcaca32ce1044f7d4 2013-09-08 12:09:36 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-79b52c97386b68c1701b70ecc64017f282f4d81422f84085c2be303e43bd25f8 2013-09-08 12:10:40 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-79c9c420d54f6aea5553b6e397e4b5f690a36027485d0e0e3428bacbb0030327 2013-09-08 11:45:12 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-79d690db8d860e8845e0d73485c13e962c4fd965a3889d33975f43925a56f197 2013-09-08 11:45:40 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-819f888680a78530193ccc2671fecb3c862f5384a23e00b969fc92a99388727c 2013-09-08 11:06:46 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-852be4b0d596e87ce316944dd67126731f50b8950cdb8cdb0c82aa3d7c3dec47 2013-09-08 12:06:16 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-8612f97db9a02947b4835b83b551607ff1c074b074c1b786d50e9e4b891d0695 2013-09-08 11:06:44 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-86258afd2c371163658cbd29f56d835b04eec5fb8f352a29328e4ecc64e051c3 2013-09-08 11:16:28 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-87f86a13033892e10ec25aa48e31deb42bb4130b995348c7188ce0aed3e8e485 2013-09-08 12:11:56 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-8997bfe1d49b4174c77abbfee5f8e907b737c4d49faf68c9272b7b18787db503 2013-09-08 11:14:20 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-91f55f18884b91d7ce578c146631787026ee78ab238963537723d1f6855b8287 2013-09-08 11:10:18 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-927a4e7d2b81a6a77211837ee77e33d51a990df51aabd5fca1cc7bbc2ffbd65e 2013-09-08 11:16:32 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-9283eb8984cfaf62f01b389c073e2accbe88c5aea1a12aa90036532626403b85 2013-09-08 11:27:34 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-95ec0a1ae4f87164b21e239cf7436836221a3df8f156f09b7550afae7416c4e0 2013-09-08 12:17:58 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-95f7549bdd8ea11fe0a90da5313f50ca483a250e66d25663e20c7c03cf0b1155 2013-09-08 11:54:40 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-96357f17fda426819337a419c10c248be27652f39f866ab1eca40b1171cacc05 2013-09-08 11:20:18 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-9748e5975785843ea09c338baa92f9df2ded6ebcba7c01b01c3925010ad77ec6 2013-09-08 11:50:16 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-97da78c75a4e80f425f1ebd7514f0f736c408a624db0c84ef6f6f3f8d3546ee0 2013-09-08 11:54:40 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-987c3183450b9dcdf920caa451ffbe60af80a7d9ed08ada9d8229f7f84a900ff 2013-09-08 11:15:30 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-987ee7287b03ebbaa9278e6569d99cd85c6d60a8c9806107d0cab8cc3dbeeeb1 2013-09-08 10:57:36 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-9904502eef18a4c956e426e5f01694768b156bf6973d05a91b51dceb769ba4d7 2013-09-08 11:52:54 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-99fef067b1adf07dbefdea00b6b70d78c86ab2c66e872fa391509dccca898ef2 2013-09-08 11:49:58 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a03e83f2ae3147a581093c462d9b61835ded7f267566cb1b22e2357846710abf 2013-09-08 11:20:10 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a0c846589853e224bfd32e81f3ac7d952321817f3090c66ac0fff32097407905 2013-09-08 11:42:38 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a0e18429146fea787f38fa3b32b2d00862e0aeb8367c102fff4b8c7edb6c3ad9 2013-09-08 11:32:14 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a158bbfddba9f1e8284712e7c96aa13fad04b4857f9f708ef6fda3f8128c9f7e 2013-09-08 11:12:52 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a15bca99733536d8c734c8acdcfe19aadba8b0c9bf49bbc47cb2f652f0d28a7e 2013-09-08 12:03:22 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a19e1c9e58c528d2dcc45e9f65e16a9f64e7baf56da1f74b72d157275c48a945 2013-09-08 12:07:36 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a1b83a4ffa5e029dc2fd43f3ca5055b4af4702abd7f0cda4073890678e0f3fee 2013-09-08 11:27:32 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a1d277282f4086cee6081e3f8e6ae997f6c1e53a510c23a6bff44fb4a636858f 2013-09-08 12:02:08 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a1e06af00a6a8dd59be8cfd53fffdedf3978f6309e628fb234da4eab3287443e 2013-09-08 12:17:42 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a1ea7081e8f788f133acba40397bb2c7f4c815b93041467b156014a81108f6b7 2013-09-08 11:10:24 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a1ff6e460d9fa70aa891b1bf64e506804f2057c17a3216c832edf64130d7cb3a 2013-09-08 11:30:00 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a2083acb100ab0129133cd9dce18e2b6982839325511695f85135b6342cd6601 2013-09-08 11:13:00 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a2233ac3ae5eb469155ba7ef620eb506c10ce55a230a06b0b32566a7545e2657 2013-09-08 11:25:26 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a2515d2899f2b8fa19f360485158b3f85c613438c6f756f653078732714ebe66 2013-09-08 11:45:46 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a25560177d48928a862fa3f6c87766fb0e286390dfe01bb10549f61be95d2207 2013-09-08 11:59:08 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a2d978319a1833f600b65eaebdc95f8aaea5d87cec9ae0add90e66d87c3ad36b 2013-09-08 12:12:12 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a3508708ec97e354d011e3ae847f6f80799b2ae9633077d86de01e9e7421ef32 2013-09-08 11:41:00 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a3657d78e00992aa7b4f96e0041dc1d125ed65514fd8e6dda4cad1dce52617aa 2013-09-08 11:31:22 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a38879c68c64a251bd6c8c5461758f355719b3ee9b618da0b2a131f367f56e82 2013-09-08 11:51:32 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a38d8ff4d92f7a036eec878eb4e03df6cedce538584c6de2f836ff3439d69b04 2013-09-08 11:31:22 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a3c257703edec97b9ff866e62f70d89e24d076d79b5aa67b5f8489de76f703c8 2013-09-08 12:07:36 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a3d459114ecdbd66dd62bcb012d00d513bc9595229ae1e5ef16ee98d54b69e0c 2013-09-08 11:57:02 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a435b3a9f37c93a8a17c6cb2362783b7a77c2c2b0624313ed3985ffacf767d3b 2013-09-08 12:13:34 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a49fce006750f83d04447abf61a149d14303d4865d4772b880c6943035b87b2b 2013-09-08 11:42:46 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a5a2ee4c14b98fc7f36b52096d0062706f58dbbaea58f2ce8960780876d30b39 2013-09-08 11:31:20 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a5de6ab40feeae51b04c34f94af524f1d237f16fac52ce1ce0a2bc2649a69208 2013-09-08 12:14:34 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a6331a6ec45e6174f304ab349af7b8a5ffae9356dcc1f2400dfa66a04166f62f 2013-09-08 11:50:02 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a659a36f6704f35ec55e9a15e78db4fcef6f05a56413e9c718af64eed7bb627a 2013-09-08 11:30:02 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a66e8d43a47863ab9d1872eb5e8d170d5ba540aa8b137dfeb49b754497911e87 2013-09-08 11:45:36 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a6e6f8ece63c1ae930ed1cb0aca3af18c8118ae3b82378b4cb9e6ef15782bc1c 2013-09-08 10:28:28 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a71a741beeb1f8581cb69d2db87f5a807def5e02d4613d1e2a0538e81a9d3e50 2013-09-08 11:45:42 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a7765732de82b19158d91dd3ba1a5bf872b0c214efdeec6f3ab117e5e3d6a547 2013-09-08 11:24:20 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a80f88abeb6295190d21ffbf66d0df12ec1071fc3c66a04d1d58e7fc03884706 2013-09-08 12:11:04 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a8c27e0b79ebab720c882d0c232b27c662ed5ac1ff42e78bdb9e39260d89ccdf 2013-09-08 11:30:38 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a925c45c09317ea9c0c20ef0ef415069a3279dfbe4feafb34054cf36915fd3d1 2013-09-08 11:04:22 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a9329f84dba88ffff308a0b118e5908113a138d61cce98e9a9e794cfd2c02ca0 2013-09-08 10:48:16 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-a9abff2dd71246edbc080e78b8a16bf3b7fe905c582c05fedcff5f9f946dc21e 2013-09-08 11:57:26 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-aa04feb4da3a2170f223971a1abb0911d3330fa01658af5ff30d6b4ecb405c30 2013-09-08 11:54:46 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-aa05e20c5f4bd874edd9e767f8e01852f9622fd9fa81a51ef316db7a007b9209 2013-09-08 12:07:56 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-aa1512ba5f3229fe68fdf6ec05c82c3a3b1105442e804fd469f331e3ac3a8b72 2013-09-08 11:51:12 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-aa1ce95aab3a82f87a2a30113b0d94237895fcbf37cac2fc79ba4e8434ab97b7 2013-09-08 11:23:04 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-aa77bb0852abb7a05284ac2c978f0e0e40e69fea89427065a83c394109132c1a 2013-09-08 11:44:20 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-aa79b50a5d9b3eafac3a2d3e0d91191b87cc2364c04873109b731a7f05d5b6ad 2013-09-08 11:18:50 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-aaa8394b176e18930e5cec1b6de78922733c221a381741e31caea1584285bdcb 2013-09-08 11:15:44 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-aafd49baeefdff3687d4abc2737378ae62be70bd69a9d5ac5d3c5da42dd3fdac 2013-09-08 12:04:54 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-ab2f993b5067b08bd6d2ac97c00ccb19a4013320a1f93a1ee2a830cde09ce39c 2013-09-08 11:41:02 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-abd7a9be18bf4157201301a3fcd43fa5ebb55ffbc3a043037802d278626b310c 2013-09-08 11:36:02 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-ac5175a061a848ad9d541179186f9313e0dd46e435a96a7fc549d5dcdbe2d0b7 2013-09-08 11:10:24 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-ac53ef5a0ff04e850507eb7d0d3d05c143ed2f557239623d4eec7fc74ab7c9d4 2013-09-08 11:21:12 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-ad37a01c9cc0ff2e5de44703544e795ecd7eafc21fead78b367dda023075023f 2013-09-08 11:43:52 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-ad6e29d0dd2d7f93c80d87b282424226737c279861c43bdb5109fe3bbcbe23e5 2013-09-08 11:37:58 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-ad876b267bb4e86a248e0f32f5865c33c13e9f80263331830f98a0610288a44b 2013-09-08 11:59:54 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-ae2bf7112b9df65d935481e6541901bf3ffd59a98210189d5449d54bef834b61 2013-09-08 11:14:30 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-ae46dd3e25d59703f37728c68fba91e6f1d14ebd31eaac7f0c694f09efcdcfe0 2013-09-08 11:30:18 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-af31f3cece034328479c932fc1b71f9cd7692fd5bb934ac6339cd2638394bce2 2013-09-08 11:10:06 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-af4eec2343296f277ccdc1708012c86635b9a6c8a2e14b37f9a5453ba764f6c5 2013-09-08 11:59:02 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-af97279d990731547fe1d6361bb76803766e4e90b4e8afea779396370aecddef 2013-09-08 10:29:22 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-b017f12c8dd4c1025f680f3131ed9d41e66f2b7d07161f0e15e2fb794df9fd75 2013-09-08 11:20:58 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-b01c15c4221c3cd7c6b565983c7513d5e6e558c18a185be83bea5e5cc8297992 2013-09-08 11:03:50 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-b01c7c4b72c36458cc6f4183c6ada5260c9890e750d050f7bb5a3f473afb5ca1 2013-09-08 11:28:30 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-b04463d3b939c3074eee24bd9efbd1263b430ee7d1078729aeeb56f649ccb083 2013-09-08 12:03:22 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-b04cfb98a78cecc748bed656425266b397668515803b56019fcf8fff54cfe359 2013-09-08 10:43:28 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-b086b80467ab447b43a2e66398dac86fea2de58f440be10f2447bd05b531809f 2013-09-08 11:31:24 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-b09a482fd2c63eeade5e5d4a23c704ac4944b8962e7293b58c39fb1134ee74f9 2013-09-08 12:12:08 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-b0ce496a3c1a2a08afd65570877e17ebf5aa9c599990649500574eb687b2c1e6 2013-09-08 11:16:38 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-b11e324e3aefeb817e12106486eb239a387126a494b072e0efa03f60ff9f5b28 2013-09-08 12:05:10 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-b1399ce657f8acec8feb892894f2dd91974763ad960af436bbee154e83ed18a5 2013-09-08 11:18:34 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-b26d4337275c10a26d61410e6a99802bbdbebffd6aba9b45d977fe8af6bcc73e 2013-09-08 12:03:48 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-b296f7d07297be0427fe1c09baeedfea80eedaf039976142f583440c3fffeb05 2013-09-08 11:49:52 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-b2af4f4e19dd9c18df0e817b23bc756c2031e0231f0370b3f3c7700fa592ec2e 2013-09-08 11:23:26 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-b36e6c0b613b27fef2cfd8dbe66994dd82f060d44bede848e5ebebbcc0c286b8 2013-09-08 11:59:06 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-b3e7c7d7ab8a4af7dfb121802b977795d6e4d282dd85c7c1673784bda41da07f 2013-09-08 11:27:22 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-b42993a071e0e3a6fcfa3ab341cd9536e74865236d08423045490aa468406983 2013-09-08 11:27:22 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-b45ea3a5568ea94f617e72e1b737c1417049de7bfe2b27754304ecd16dd4787c 2013-09-08 11:30:26 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-b6242911c5eb4e8f9d2f3ccfbff77ffdc546415bc67766bda12227cd18b732ea 2013-09-08 10:45:16 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-b671db903ba5308be17ab3c3a528a88a09e054dfc005163c6f46d63333ecc69d 2013-09-08 11:39:50 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-b8240c6104015e023bbd83ad0247babb0c3f29b08e9800e0bbab8cade9cec3c7 2013-09-08 12:07:58 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-b83ba38c4cf01b55470e9e0ac2903230c4cb81e74e0b0f43a8b247f897b27cce 2013-09-08 11:47:02 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-b996d6a9db8545d410ffdc98de7a520a2ffc5ebce4b66c27c85ba4072e8e2f96 2013-09-08 11:23:46 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-ba80b5bfca3b90aa60aaf01095011c6b46f44de7d5c090766667bf5372dfef6b 2013-09-08 11:49:44 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-baf888615e19bdc41f23174e78eab2c808d2ba88ed1e7b388ff2e58f2098d603 2013-09-08 11:24:34 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-bb15b91a48c872f8664b1d02f4993397bb9231b623da015f86bae51398239e46 2013-09-08 11:59:28 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-bbc5cda8d1df336257badc86a9c1df72f944f0757eaee524a922fc6475e79727 2013-09-08 10:33:52 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-bbda9ee74ae2ed70f121066ced8c3b4e5b0315039c76b0a222e06253096d50ea 2013-09-08 11:28:08 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-bbec79aad2d2552cb6cb145ee5244b6ab380c4cdc91b6f93f5550063ec6921d3 2013-09-08 12:01:46 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-bc0d9e17b534450c1f3cd4fd8d51fc50b0a9eeb0aa40e06025d35e402dee1691 2013-09-08 11:07:00 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-bc2fae0e96139efe6d19b694fe307a7f40f63c2012651e240ab16a3f89b9f1cd 2013-09-08 11:42:14 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-bc95505a511956632c30528beb01d649b5caf69206c06066228ea76155074583 2013-09-08 11:30:36 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-bcd41a2228380abfc6b328b6f7b99e732122356e9ea4c496d691e316ae76e11c 2013-09-08 11:10:20 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-bcf1bdfbcff93b054032df67c1bf7f8ee651589090da116b40f15078ad21a51a 2013-09-08 11:20:46 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-bd41843241877f25f1b68d27f4018e4b4af501c7601edf925783b5c6e3513fd5 2013-09-08 11:22:04 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-bd77b8c4a11d8fdfcb1d136457347bb5ba41e97bb8fac8bc1f571ff18d253b9a 2013-09-08 11:56:26 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-bee77a4055d7b3abc488b67aabbfe2625bc558ef98e4e09fea14c8a023f934f5 2013-09-08 11:23:02 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-bef5888e75831f2abef080f0e640df4ceca6e8a53183ab29873d96fad22d56db 2013-09-08 11:09:58 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-bf415ebc4fb02af8fc8d83b5ac1fcd9d1e1978a7192a67f4ef73fd862c378798 2013-09-08 11:59:38 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-c0a13841e126241e6a6ede61231f5c493643338f7894cb08109add9eeccc1787 2013-09-08 12:11:58 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-c14418cb0f90986f618394996cbd1bdd83d82dbf7626f5652db238217909da09 2013-09-08 11:45:32 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-c63be5ebe0589890573ab77e1f5cf4498705d225b986734afa44e608f3f36a92 2013-09-08 10:33:06 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-c7e107a136ea9e7ceb6bcf152f6f59066fd2ff1acec41e4c3b1f62b7097e0825 2013-09-08 11:59:08 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-c95229cd66b79ee1a4a3e4552f473e1e3a5a6415708400f40395b08b7a8c0dba 2013-09-08 11:30:14 ....A 3584 Virusshare.00095/Trojan.Win32.SuperThreat.d-caccf01748f00d68fa1b48c23aaf2373bb490d8c4843b5e819d5f0a2116c7791 2013-09-08 11:22:52 ....A 49152 Virusshare.00095/Trojan.Win32.SuperThreat.f-874459b10e356703c4934edb1a5fd670c6ae81c22a7078bc8bd680cc2cc6f7b1 2013-09-08 10:56:16 ....A 49152 Virusshare.00095/Trojan.Win32.SuperThreat.f-a981d5367908502326c82384ebbe6c83fc5cfd51ab0e4e00c7477ebe5725b76e 2013-09-08 11:52:46 ....A 49152 Virusshare.00095/Trojan.Win32.SuperThreat.f-b1f9ba8d178f058f29ab744de86231cd043fcdf339af13b6297cb6b765432528 2013-09-08 11:43:26 ....A 503808 Virusshare.00095/Trojan.Win32.SuperThreat.g-1445a2c6fbff7570d1f755cbdcf4b009fd182ba4cc1b494339f29a72ee7d0111 2013-09-08 11:39:48 ....A 528384 Virusshare.00095/Trojan.Win32.SuperThreat.g-2396471646cd018e923d99dbf62a8f0005e9330b55b89fb84e171ea4c7b7cfc9 2013-09-08 11:58:06 ....A 528384 Virusshare.00095/Trojan.Win32.SuperThreat.g-2827b8b02c84aba37ab6cdeb2fbe0a2a53a79aec4e92be7b48902eda47723c6b 2013-09-08 12:03:56 ....A 503808 Virusshare.00095/Trojan.Win32.SuperThreat.g-67c9e19c92943767922426e7798ac4c5ded353e75adf3163bee167a9440030d3 2013-09-08 11:09:54 ....A 503808 Virusshare.00095/Trojan.Win32.SuperThreat.g-7714ec69701fd576aa921d4abf5cc2f01d66a8db46453e884aedfa29d8f7747d 2013-09-08 11:09:26 ....A 528384 Virusshare.00095/Trojan.Win32.SuperThreat.g-774ff8b3db9de12fc855709ec4021848f5105463c28f7cdf34808bdebf5faff7 2013-09-08 10:55:38 ....A 503808 Virusshare.00095/Trojan.Win32.SuperThreat.g-7790a6baa09ea1f99f94d105fdbfcb5f5254fc457cee16270a1111cbc0aadf62 2013-09-08 11:50:04 ....A 528384 Virusshare.00095/Trojan.Win32.SuperThreat.g-793633bce84ffa9747c175bd16bdb52ed2fb3ac888d6673ea9cdf8d04da0c252 2013-09-08 11:13:20 ....A 503808 Virusshare.00095/Trojan.Win32.SuperThreat.g-7952e5cb16e9ba5c0af0f3718cf2269fa6190cebc4b6aa7127dc04a4bc1a666f 2013-09-08 11:59:06 ....A 528384 Virusshare.00095/Trojan.Win32.SuperThreat.g-79b5ba1e87e6e8f5f38998f6ff994c5d49ee6344f37fe5c6eea93231f3ee99df 2013-09-08 11:08:34 ....A 528384 Virusshare.00095/Trojan.Win32.SuperThreat.g-80d01e0984c776a3d32cb5ac31d65b5bbe51c042a76289c5166eaad9aec29b48 2013-09-08 11:11:22 ....A 503808 Virusshare.00095/Trojan.Win32.SuperThreat.g-819713355be6342a1cda09f4d972b99c61b5f705a64891419d8220fff8ca45c4 2013-09-08 11:49:56 ....A 528384 Virusshare.00095/Trojan.Win32.SuperThreat.g-821ee4817b3b70f2bd318642f11d2dcde01a3e04be16e7d100f1c91618ac9fd9 2013-09-08 10:25:48 ....A 130588 Virusshare.00095/Trojan.Win32.SuperThreat.g-827fdeab01db8526dce54177156566b1c608e5e8f0fac0ce1acfd850971e4b20 2013-09-08 11:22:48 ....A 528384 Virusshare.00095/Trojan.Win32.SuperThreat.g-83e9e3cf3b00558e6efd6669f92465bcffea6c8db4ccd3cfbf8b02ec702e1182 2013-09-08 11:10:46 ....A 503808 Virusshare.00095/Trojan.Win32.SuperThreat.g-86e00715a8499e11dd7516d97c2449f2e3ecf9916cc37dfed2d007778e3ce311 2013-09-08 11:27:18 ....A 503808 Virusshare.00095/Trojan.Win32.SuperThreat.g-877386fed4872ca3ea21aedf6f084e42eda019bcf87f16332ec19b97afb37081 2013-09-08 11:23:02 ....A 528384 Virusshare.00095/Trojan.Win32.SuperThreat.g-8853eda80901d9ef357add748a71ff4ccc301c3ff73a4bab3397dadd2ff708e4 2013-09-08 11:45:18 ....A 503808 Virusshare.00095/Trojan.Win32.SuperThreat.g-906750d1cdf649377fb912936c607b10ca3c1f996a1c6550ad2b74d5c775120b 2013-09-08 11:27:08 ....A 528384 Virusshare.00095/Trojan.Win32.SuperThreat.g-9695f81d62ef19e9863540ea8bc51bd041ac3eebfe714df8f698208d11eba569 2013-09-08 11:39:58 ....A 528384 Virusshare.00095/Trojan.Win32.SuperThreat.g-96b014bb3f79f089edf40059274cb68dd494a70ae98394ab53464c823cdb8e2b 2013-09-08 11:08:52 ....A 503808 Virusshare.00095/Trojan.Win32.SuperThreat.g-96f40262dacd61dec16342969ccd1bb67237fbc68e4ef8b96a9686cfcc46fe78 2013-09-08 11:05:22 ....A 503808 Virusshare.00095/Trojan.Win32.SuperThreat.g-982c6cd6825812b085a9377682875762fd8c6e24a208c60bd367687982d31d4e 2013-09-08 11:07:44 ....A 503808 Virusshare.00095/Trojan.Win32.SuperThreat.g-989ca2ab67e4934e78f6241859ca9609e5fc6421fd7f484aa916fe3b72d0c0ec 2013-09-08 11:49:58 ....A 528384 Virusshare.00095/Trojan.Win32.SuperThreat.g-a0f04f97b4898c534f36474b6c9fc05742a9614b5e3aa7aace5074a39519e4c4 2013-09-08 11:18:32 ....A 528384 Virusshare.00095/Trojan.Win32.SuperThreat.g-a2771d554965e7b8ef7e80148d0d650428adf95b6b93b771ae1a6156ed16104d 2013-09-08 12:11:16 ....A 503808 Virusshare.00095/Trojan.Win32.SuperThreat.g-a367ef965a97f696079da85d4b6887eca92e56a678cf97946ba0c1096e9e99c5 2013-09-08 11:47:30 ....A 503808 Virusshare.00095/Trojan.Win32.SuperThreat.g-a56022806761510a956fe34cd256ab20d3cb7ff06fb287051caf569d7cbf020a 2013-09-08 11:27:20 ....A 528384 Virusshare.00095/Trojan.Win32.SuperThreat.g-a8a98e6dbe93b8f941d89d4f0f8111948ffef034b3360e1102d3cf7200ad935a 2013-09-08 12:00:34 ....A 503808 Virusshare.00095/Trojan.Win32.SuperThreat.g-ac4eca445c738df8049b5b0c9f563a33f3e7658f6487bad820b91f2c7f14811c 2013-09-08 11:37:46 ....A 503808 Virusshare.00095/Trojan.Win32.SuperThreat.g-ae9921d85c8b7fef95c892aa68f6d6771dd4ab2a89cea56ff6ee863824d0550c 2013-09-08 10:34:16 ....A 503808 Virusshare.00095/Trojan.Win32.SuperThreat.g-b2ad67fa3780499d979abaa81bc958c0592c4f47288a5ccfe935e59d4b218fa0 2013-09-08 11:11:32 ....A 528384 Virusshare.00095/Trojan.Win32.SuperThreat.g-b45d85de609ca52381cf3886271b1a0d136fcf52a3af182f13a03c8db5d6ca89 2013-09-08 11:20:04 ....A 503808 Virusshare.00095/Trojan.Win32.SuperThreat.g-b4d7a45f5139bdf4c465892c4ffea4d735c779b2e1e22ff476b7ad9f7bdfc5e9 2013-09-08 11:05:50 ....A 503808 Virusshare.00095/Trojan.Win32.SuperThreat.g-b72936bbc023564a0941aa3410cf7062039de15133b2b804dfb3e742072d780e 2013-09-08 11:35:32 ....A 503808 Virusshare.00095/Trojan.Win32.SuperThreat.g-b76a0ce1ba4d184cf731ca39aaef068cd1896f784112d555eafbb8b5afcb2ce6 2013-09-08 11:10:08 ....A 528384 Virusshare.00095/Trojan.Win32.SuperThreat.g-b76a8c8543682e9d12c773b64bda6d911f6b740dd3fe17650c289a54eccb2f0c 2013-09-08 11:22:44 ....A 528384 Virusshare.00095/Trojan.Win32.SuperThreat.g-b89d5e32bd4b3b4421d595dd58e9cbaf6fb79a8597807d56f04ed0ce1876b1c1 2013-09-08 11:05:20 ....A 528384 Virusshare.00095/Trojan.Win32.SuperThreat.g-be9dc6222939419d67dcb24329ff45c7de203db3c871e94565324d7bcd6b3dcd 2013-09-08 12:12:12 ....A 528384 Virusshare.00095/Trojan.Win32.SuperThreat.g-bffc8a1e29242b4dc4e5ee703fd84269057f088accfe63c3b85adc1413b15003 2013-09-08 11:23:08 ....A 528384 Virusshare.00095/Trojan.Win32.SuperThreat.g-c25790ab0996cf3fbc225b0e37903b3ccb957124b842541e18eaec99d6a9e310 2013-09-08 11:30:34 ....A 503808 Virusshare.00095/Trojan.Win32.SuperThreat.g-c5c9e095060369837ccb47b6ade2cf172f8994e6723043d57e90ea07b9a4460d 2013-09-08 12:09:56 ....A 503808 Virusshare.00095/Trojan.Win32.SuperThreat.g-c668f96dc4902ae63de6ae7fbe0ed3bc766e79b1f696088f0a108a30b09910a9 2013-09-08 11:08:22 ....A 503808 Virusshare.00095/Trojan.Win32.SuperThreat.g-c6a8bd8c560e39fe754574e545f7230192796a703af0ded6d94c712f994cb55b 2013-09-08 11:08:48 ....A 528384 Virusshare.00095/Trojan.Win32.SuperThreat.g-c8964742ab4f801e02beaef2dd5802bfed727b918e4b673a951a20a226cba51b 2013-09-08 11:39:46 ....A 528384 Virusshare.00095/Trojan.Win32.SuperThreat.g-c8af7f3e438788edc1c52384748faae2c74b5bfee2af6f86350adb2731231813 2013-09-08 12:03:20 ....A 528384 Virusshare.00095/Trojan.Win32.SuperThreat.g-c9fed8ab5c8a1a20ed531f7caa509ee1838c3b83d80845e174ef905c94966054 2013-09-08 11:23:08 ....A 503808 Virusshare.00095/Trojan.Win32.SuperThreat.g-cb6533a166f0d12c6c4bdd316fa61586c19d36fd83687cd0ec9e0cd43ba8e949 2013-09-08 11:05:52 ....A 503808 Virusshare.00095/Trojan.Win32.SuperThreat.g-cb95711880cf474a5afbfeedf6cd96124b3faf4aba4578406f96fb07d7121928 2013-09-08 10:56:02 ....A 503808 Virusshare.00095/Trojan.Win32.SuperThreat.g-cec4778ddd49ce6fc75472900625cfe2a8edaed1afc6442eef62004925ebdaf0 2013-09-08 11:31:00 ....A 528384 Virusshare.00095/Trojan.Win32.SuperThreat.g-cfb04ddf9f4ecd0c7494f9c053076ff8076d9fe5ce3772d40d951bbab77a68af 2013-09-08 11:29:52 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-424851c1e1b014786f0c1ecb3163196288e1a041df7e6358f621dbc9e787132e 2013-09-08 11:31:22 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-439ecd19c95c73b28f8cff8ff625f5805d1cf5b42f6059f10e5116372ad0152b 2013-09-08 11:34:44 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-7102a5c682dc786fbed08f0be079793ea43306c419e7cddf1109d96857aca5c8 2013-09-08 12:07:46 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-745e727fa644a8b7b3d565c7bda81c430a8f80d01100540a43f11d44f794feb0 2013-09-08 11:10:20 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-761948b34828529e5484168e916540b44228821bc701d57817bb45c75a9b09fc 2013-09-08 11:27:16 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-77bd391a7b249b532f194490fc4990b83ba1d521ed8aab933ea1778991cb528b 2013-09-08 12:02:02 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-79fd0f4d7b74ee67e3a0f0adbc6d0728b664208356d841856c4d5e6936567cf6 2013-09-08 12:00:40 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-820f15cb09cbacd41e1c81085c129c1d1a402c081d00b06979aa8c6199a3755d 2013-09-08 11:54:46 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-82d5a92e2be8345f8e5365d6fbda84842b56fc66906ddc58b8a364900b48bb43 2013-09-08 11:29:12 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-83aa46f46f9691fcb58764869b6632ca79629c3beb5d7f8b5c1e8963052a49dc 2013-09-08 11:51:36 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-840333b631ac5ab4a3f87010263c90085b9d02cd46af081bd58a8944034658df 2013-09-08 11:23:04 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-858a934c26082945a64885a4baed1f0d057900490446db2076e994c7ab424aa2 2013-09-08 10:27:02 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-860866f213c67e5aae7265447319b5409c1bfd14ea01593c60dd104f8ac48b56 2013-09-08 12:03:22 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-86b25fe8d1948089292a861cce0ae4bd8c3c264520bb776f616c92a8bf7f2e96 2013-09-08 11:27:16 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-86e001b6212914fb3a52067cab1646206bcc4477991de5d285bc6a96534dc31b 2013-09-08 11:25:20 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-8850b349690b3d839f86376140b6c458145967b196da059d0137163cff324234 2013-09-08 10:33:12 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-8964f1b7f521b9dbe44edf8ea4da1263f0fb3183fc2e8f428956728a7f6489d9 2013-09-08 11:06:58 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-908f1f52c8763b52b8c211bf6760eae82226468edb5255bed3356951d6d8cb8d 2013-09-08 11:14:22 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-90a7f09324ace998bb82423b79583846abace66101dff22d6984e77dd9b6ae13 2013-09-08 11:21:06 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-958942402f8eb1ca95a9443a2416e4be1274d76c9b7abf930990c869f2f659d6 2013-09-08 11:44:26 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-95ead1c8d92d39c4b07e50b7ce1d964124695659f61e89d37fdf34a0c88dd5ab 2013-09-08 11:45:36 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-975711444d87114cac51261c93a9f8d24fe1d29c76eec42a5cd5327ac770a40c 2013-09-08 11:48:34 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-9823a9b5c85bac4c8e43b5a4cb4b8bdf005f7a04fcbd691d9db7b5a9e9c53610 2013-09-08 12:18:34 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-a0bd36098e3b466d09f82143d11f80d4f422c958e5958ae752a02b6c881beb55 2013-09-08 11:20:24 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-a0c9368937dcef38a91836f80e0da988b9ab753a8d349c33ffe11eb30f8befeb 2013-09-08 12:06:16 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-a34c4e374ba29a5ea8ec286d99d0064e37e738a2a54054d8f1d3852928186227 2013-09-08 12:10:50 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-a53fc7c063088463891dd0cd96d35f364be2fb119918947dbd79899ce8632e06 2013-09-08 12:14:08 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-a5af5588086c3008aba8977abcad69cba36790d905c7f434af8dcba8754010ad 2013-09-08 11:23:06 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-a5d958fc61b2a364684dc847cd41eeb0483cc55f195de568dbbdf7638593b144 2013-09-08 11:59:08 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-a6014dc626a7724077abb78f89c995c92c5af3d6f02056fd8f4c866cd3c5de1a 2013-09-08 11:10:56 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-a6177424cffe9f8823be9711532ee0b52c3c2426d5ac2698e815f12f162656fb 2013-09-08 11:31:20 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-a959c2320ac8aab83f01a03d2594a714cc2af6bca78cda5f4074eb2b7ace50a9 2013-09-08 10:57:42 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-aa0b1fb2ce0db4b508957675c8212d246ddbf8c027d836751d8c8664f3fd4f3c 2013-09-08 12:12:14 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-ab3f52745f7dcf3f98261dffe4fa7517594a2e21ada04e9d74a1b471ffe1ec20 2013-09-08 11:24:26 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-ac1603adf0070b8755946fd9a4d8d05cec2e7c7f450e33f0f21d1954c778d58e 2013-09-08 12:03:26 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-b07c525b80a70991ebf02cddd91da775c9a113b1cbc6ab22c38199b9ff12160f 2013-09-08 11:10:22 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-b1e8c28fa36a6307d5fb0d5308c704f1993baa01aa07571caf0c9fce281666a2 2013-09-08 11:18:26 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-b236b90cdfec86971be5e4746c4493282db1c479eef8289b15618fc23f33a7b4 2013-09-08 12:12:08 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-b2bee172296a6bfa022ed6ba4a82bc03a607aa0f4c6aada16e8c66f2e618f4a4 2013-09-08 10:53:10 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-b2f1c1e4b78bdad641dc58b2646ce68ced14fe5ab7242c2002013f7962c03d78 2013-09-08 11:28:34 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-b3380b99672066190c3528d2fe612ccf5753b2360c4d5a3fe3c8a2c571c41d25 2013-09-08 11:03:38 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-b475d0f89868f3a8f8ae47c16476140ae2fded18bb67a6daaa7b671b86877499 2013-09-08 11:12:22 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-bb36948c3b5c39365161e67a8efdfbe374f8c2a0227a4c8cdf2e21364f9a4560 2013-09-08 11:59:02 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-bb9ee8d23990261c0f8a35fe35848e034f5a20d886c185920d1c3d7851ab34cc 2013-09-08 12:03:26 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-bc5da3f02a40c11a7116cdcf4a52b8e4d733546abbc7bc8874e0ab9936aad913 2013-09-08 11:59:02 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-be1b7a398e8b3c47dc6fa8bc49d0277985c15c9a2de4c09b4f83df78359ebd00 2013-09-08 11:31:20 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-c77dbac1034e8f2ddf2df1ef181075bb6304ee919f22b34a9eaf77fd264a954a 2013-09-08 11:14:24 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-c79f9c738a7e5d67a547975b997702562a64fe405fc735a137dbc7a052338c47 2013-09-08 10:49:20 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-c7ebb78d927afa49d49e88b5e46289d97da9ccefed63cac1886e2b71c594c2c6 2013-09-08 11:52:44 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-c87a490d5348de4b88fb7e57e6c5af631e45a36210b1538b01e324cc16d300a6 2013-09-08 12:03:20 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-c9905c9f905afe321778c05cff6fa873ba554730f9329546426eefbada149263 2013-09-08 11:07:00 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-c9fd2b0712499fad3d5fe2f58a412bcdacfbc1745afb54b0fcec072e4a95d0a8 2013-09-08 11:23:58 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-cdbb5f97b65ba1b15132c2b21c1dea98b0838e256727dc3baeace067403aaf15 2013-09-08 11:37:12 ....A 667176 Virusshare.00095/Trojan.Win32.SuperThreat.h-ce41eb111c56ba1918d49cf566f60c2edd29b3388c27e6d7065abcf2bba6b759 2013-09-08 10:34:06 ....A 205390 Virusshare.00095/Trojan.Win32.SuperThreat.j-482d937fe2771ab932c2d25b0be2093899b7e9698b34a7c79232ae4f0d500bba 2013-09-08 11:25:56 ....A 104986 Virusshare.00095/Trojan.Win32.SuperThreat.j-61929ef1ee2d639e1867c3224dec4ebc5d50e711ce32142330288dd04f37d92c 2013-09-08 10:55:38 ....A 245350 Virusshare.00095/Trojan.Win32.SuperThreat.j-7f466fe82fa259cc8bd33b48b6dbd005fa4ab08935daffb1d6facd3e0a071b14 2013-09-08 11:47:20 ....A 129584 Virusshare.00095/Trojan.Win32.SuperThreat.j-828e8c37bdb175dc92a88e6d86ecd2e5c79210ccbb6e4a0c9647995fe8e6b93d 2013-09-08 12:06:14 ....A 276050 Virusshare.00095/Trojan.Win32.SuperThreat.j-843bcb3f98fcdd36675711e67430325986d070eff3db484848f7b9d9216a23d5 2013-09-08 12:11:46 ....A 169548 Virusshare.00095/Trojan.Win32.SuperThreat.j-851318a5cec2f29ea37ee762ae70ba42571d4c604a54a9c37bb506478c627c5b 2013-09-08 11:12:50 ....A 364188 Virusshare.00095/Trojan.Win32.SuperThreat.j-9721d7589ea6551c2de3d10f6814c07e36aa79ec0fb890f533a14c49e8fb545c 2013-09-08 11:10:16 ....A 318072 Virusshare.00095/Trojan.Win32.SuperThreat.j-98e6f547ad5395a5382602453d079a861fcf6bc4db4c412c65b7c2215ecb21be 2013-09-08 11:49:18 ....A 213596 Virusshare.00095/Trojan.Win32.SuperThreat.j-a18f4df37155e0fa20f4f885ae3a43a945350442d5fa53e07f42e8306a59b0a8 2013-09-08 12:01:20 ....A 199248 Virusshare.00095/Trojan.Win32.SuperThreat.j-a2b02314e0e5fe8d6f91af864b50efd3d758cf3a02a744498583fc678858fe2c 2013-09-08 11:57:18 ....A 201308 Virusshare.00095/Trojan.Win32.SuperThreat.j-a42f36618164bb0e66a8cb3f15df425d2c46a96deb4f92345818cbd3e2f52881 2013-09-08 12:03:22 ....A 191032 Virusshare.00095/Trojan.Win32.SuperThreat.j-a4357688f186c6cb4c555e5833c689585fd9ed329a82b26704cc39bfe7328777 2013-09-08 12:10:16 ....A 182846 Virusshare.00095/Trojan.Win32.SuperThreat.j-a588e8e596da36ea06b3d0d1062b0867e3e4e7c888b4198786f09f8d910631b0 2013-09-08 11:21:38 ....A 163406 Virusshare.00095/Trojan.Win32.SuperThreat.j-a6651e83bb8cb74acb270c9daa370e8a42a002d0677a2f5b041bf6fea2ed9c4a 2013-09-08 12:13:56 ....A 228964 Virusshare.00095/Trojan.Win32.SuperThreat.j-a6bf6a41a05836fd48fc9ecaced94eca57f536bbde58671c4751f3cb7612dbca 2013-09-08 12:09:26 ....A 112164 Virusshare.00095/Trojan.Win32.SuperThreat.j-aec9827f843f3b3ef9ad6b3d8abbbd20016723272d2fc7219dd16d326d0ee188 2013-09-08 11:53:16 ....A 227928 Virusshare.00095/Trojan.Win32.SuperThreat.j-b2b40da2a9da48218ebcc142ba4579e99a98365190aac682d7419f7dd00c8e89 2013-09-08 12:02:50 ....A 182866 Virusshare.00095/Trojan.Win32.SuperThreat.j-c65fba4999f12487058a8440bbd51189c4a29cf51282d439a9c11dc7b7a4c21c 2013-09-08 11:28:58 ....A 111144 Virusshare.00095/Trojan.Win32.SuperThreat.j-c69197a83f27cfbfe0fad1a1b1724f4e96e4c79f3a8c0088f3d362846042b9ae 2013-09-08 11:51:10 ....A 229996 Virusshare.00095/Trojan.Win32.SuperThreat.j-c695c7d9f406a6c77ebbc82d3435763c5510c149e2edc966cda6fb35ac5ed0af 2013-09-08 11:45:22 ....A 61964 Virusshare.00095/Trojan.Win32.SuperThreat.j-c787a20d992ce42a02d358f25514ab544e92552c5f0b22ea32c2f9bb83cca6ec 2013-09-08 11:22:02 ....A 176700 Virusshare.00095/Trojan.Win32.SuperThreat.j-c7fa06526049e05b65c3848d68a3352d23c42734747502fe25c6eaedd11fa220 2013-09-08 11:56:18 ....A 217676 Virusshare.00095/Trojan.Win32.SuperThreat.j-ca3b6a9f82d150ab33ce5d7499d8733fec72c908fddb3230bd834fb4d5d20ab3 2013-09-08 11:20:52 ....A 89618 Virusshare.00095/Trojan.Win32.SuperThreat.j-d0da605affad3933cec2237aeb823ddab9428629a2ce6130822fe301f97ab67f 2013-09-08 11:39:10 ....A 248422 Virusshare.00095/Trojan.Win32.SuperThreat.j-dfa572b67d7a373913f5eb7952a642532b5f50274bf259755f1622db7b827c73 2013-09-08 10:36:50 ....A 141870 Virusshare.00095/Trojan.Win32.SuperThreat.j-ec92dd7ca8c20f5ed99ec46118e5a93a6d7cd6d37dc6d54deaf2d08c7bc24874 2013-09-08 11:39:34 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-006ee1a6728c30e19aadc669a9f99c12089a38311208823296880437b0f0c163 2013-09-08 11:50:26 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-0088c8665d99625decd3087a8fb02ae17e65cbd36001fe97438ae480bd89ea7d 2013-09-08 12:07:02 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-1192a947e3cb1fe99aecd1050c89bf0f74bb13d120aca00bf830d9c3ae2f36f7 2013-09-08 11:20:04 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-1551d1ad8c823fbd43b07dc7c4fdeb2f0979faa55f4a9184c459d27fe52face7 2013-09-08 10:43:04 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-2070de7db16b7b8b3fc9865c65c4de355a4423be0dc28f399f383aa8659f1308 2013-09-08 11:11:36 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-22d5c5d65a6e8236a12b32d1eb7827dc66911654d13d4f9690be5a9f2b1e6326 2013-09-08 10:47:46 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-34a7816e4c895af34a0ee0c688c1c836f8ef3379330b864658c6308805fe4365 2013-09-08 11:51:24 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-434ac9a99617c8fa37702b03cc9372b30b9d5f623399a1bc9fbadc72f16ef046 2013-09-08 11:53:28 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-6797b105ddf908f183ddf47d96aeb84bcaadc2281913d7ae506ab9b9b238c3f5 2013-09-08 11:40:14 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-6808edb9d63fca9360be63f6e0bdc7f7d4c4853620cbea13ad7b6f9b658f76ef 2013-09-08 11:08:56 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-6822f8ce33851e853adc4017a411ea11b33e35041deb4046c98988b9497bf871 2013-09-08 11:23:08 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-73b47f62056fc55eea1aa1865561d2fbe86c7f543e8da08c412c3873cf5515ba 2013-09-08 11:24:28 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-75245a96858c789a9019e65db35bb07c275cf35e54074581990814ae2ee98453 2013-09-08 10:29:02 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-753138900196798e3de9e1c674f9ae6d18a0c32f88a9f1f99afbfb072ce1bc28 2013-09-08 11:29:18 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-7649b096f1eac778e0b32ffa12556cfc7c621b6def1d4ef841a603f287309bd5 2013-09-08 11:44:38 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-7830426bbc627b26bba8071b4aa6a897d1a50d991f52a1a3bb3f343f94493a15 2013-09-08 11:00:12 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-790c11c04aa2aaa3a58ac7d653f6db08119ef7d2889b5ce53c58be8495e35b25 2013-09-08 11:34:08 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-79696ce324e211d6ca5efbcceecd6088523a824f95a1095dfc9a046fe70c8e0f 2013-09-08 11:38:10 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-79a4be2a433e5de91f2956b0241446f4c6bf4b0714f97244d5d992d8ff729e59 2013-09-08 11:12:14 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-814dd5f4cbcb6a2a9d9ecea24718864321faf0f0655a5078e8a9e0b65b58971a 2013-09-08 11:03:50 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-836ba962cc1676c7f965789172dd2c0e792a974d704e4c4b9feb6afcf11ba8a8 2013-09-08 11:29:32 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-8549ff14edec037e47f9a2032a909e970c3522cdd97d58e457e0074eed82010b 2013-09-08 10:48:06 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-8559e25507bede2ef9882ca634603dd389dbc4ce6c261da9e39ed39d5d02a5e4 2013-09-08 11:49:52 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-86469076ef980bf1d7f176720ca3917584bd07340c0a039a68fff3233f3226fb 2013-09-08 11:51:18 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-880d2510fae26e5e937d6d8f0403a5199443f014768b81197cfb94a6c8fc5dc9 2013-09-08 10:56:44 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-8887d36b45a7e9d81f62a5446b2dc07208bf7f4e23cf7ceeb918d2d93ea0ce31 2013-09-08 11:21:18 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-88b841ef32d241952ecb554f291be87dd5aa27ba6b6985cff4695622db563ca6 2013-09-08 11:58:54 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-899e0f479bff76470088ea9ad6625fc7ae879b8c4159613be6491dd946cf9f4d 2013-09-08 11:42:30 ....A 94208 Virusshare.00095/Trojan.Win32.SuperThreat.k-9033ea776bf4392adf314c6823338ea0b043511ae82dd414a7cda6169f47dace 2013-09-08 11:06:38 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-90e32282973a8f9fba9758497bd1be0ad159098de4efa3d980e43509a6456275 2013-09-08 10:35:30 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-918fc9c816d36ff0bf776afac23c249b12baab1867b1a3796d33ba03956947b3 2013-09-08 12:18:40 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-92da2104e35a15738ff7a4380ccc339bbc17f1ebd2e45da1e0ff5f7b7affa1bf 2013-09-08 11:29:50 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-94ce1234bd440fc946c2fe3d2c6440133504c298bd6095b8a00d3af768a4ab09 2013-09-08 11:13:20 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-967eca10dfa7a21ec9e5a9ba00d3a079995d2dcd6b9a3b324d75a9a17dd52fce 2013-09-08 11:45:50 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-96e438529e1fbb2729b618a3cff768ed6a2ca900890e49601e14cb4815e22f23 2013-09-08 12:06:14 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-9736de7e840f3d53dfd6c51c3c8f8bdf4ccb49733857bd7d640618d9d7763756 2013-09-08 11:23:52 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-981dc5517548ea9ddeeda396c30f81cb03890e463296af64ea277ada9292c6e4 2013-09-08 10:54:52 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-98a8fd8620b931c8b3972bf4b30af888e4594c8ae9cba607645ef1ac3b0427a1 2013-09-08 11:29:40 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-a3749e43d4bfb5411b2c5a79d38593973631434f48556209c768f413a9fd8c0b 2013-09-08 11:23:08 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-a5e8f1da51160a84bbaed280d4be5b4295b293a6e45001af31295597b512c78c 2013-09-08 10:41:06 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-a87d93f18f5d7d94eeb6c23a943e3a8b762be96e727c0fe7cce891b08037c5e9 2013-09-08 10:33:04 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-a89c0da21be7f8a81826ddf331d1cec1c03bf43bf3c909ddae37f71ed28fb49b 2013-09-08 12:12:14 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-a9298ff4c8a631242794f511b07d5e2804369dfbbfcff371361e045c00ebd3aa 2013-09-08 12:10:10 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-a93287e123c5ed1878add8a90a13d3662dfb9c8dfd82525564c790fb02b0a171 2013-09-08 11:48:40 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-a962b6ae16af36a0e5e3c218347f5e935912f6ee943067760fc270e27d3ba2a4 2013-09-08 11:44:44 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-a9b326cfbb10d7838914136de2fbd2d59ee108a5a0586de067589a5482055038 2013-09-08 12:12:56 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-aaaaa8ebbc70074272b8a2ff921ab7ee492aa65d458c2aac38822cdedb8cd44a 2013-09-08 11:21:00 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-ab1a832ecdf7cd8ca742621cfbc8be034944c8c0a362aae8df2d1be010af9146 2013-09-08 11:19:16 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-ac531317afc5dafad50eda2f2b2de97849c4f019ca6f17f8309552a35b2ddd51 2013-09-08 12:12:10 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-ac55be894e4b7dcfe743a8f83efdaac512427c31092948c4225a9754975e19c9 2013-09-08 11:21:32 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-ad4db1ed2804ed075ce231c7fbe5d2bcc12e0e9b661de714cf6cc69165cb4542 2013-09-08 10:44:48 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-ae9f29a8117dbc0f170b11d1c132c07e39daabd34e0ddc88faee566a3562bc83 2013-09-08 10:57:32 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-aee8b7f222fdabaf9cdcfbeace60b50660fc739cdc80b30a6b033865d73f246d 2013-09-08 12:14:32 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-b12549a257088355d3d8ab97ed68c118d530e07badcfaf0aecfabafc73a7a182 2013-09-08 11:24:10 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-b19f15b4ffca2cbf2adbcbb24a14cbb12654ff16669d5732eb2f3e1013f3e5c1 2013-09-08 11:47:36 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-b1fea5b93d4cc4305cfe5358490becd9864b16eaf8d52279829e94935198adce 2013-09-08 10:39:24 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-b31b48224bbec4fe590de18fd87819142dabce0129b67685e1239f722289e013 2013-09-08 12:15:12 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-b36e5a04e0de89a200b6f28afc59a4228f12396f57839039efa5786a7d06f602 2013-09-08 12:09:58 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-b3b1872638bf7facc145b217f0454388bb4a8a890a16cdc2347b4d05decf16b5 2013-09-08 12:06:50 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-b3f0b4266c1a37e0524ec65d6a730c721e3852aea257d9354692538d881930b2 2013-09-08 10:37:56 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-b5c3da4570487cd42a32e859c8eb3ee3ce8a3d550d55057bbb0158978e8f6b70 2013-09-08 11:29:06 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-b7e5f6903223d35bbf99d7295b24788e89873ba2e48adedda6e4a1592103dc3c 2013-09-08 11:11:10 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-b9a98e83040616847a63011017278b04607085a2f70e589ab5b50da9b2609fe9 2013-09-08 12:00:48 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-ba7af522fd948e59caab58374ead1b2106215f98035a2394aa3090b8a84c4341 2013-09-08 10:33:06 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-ba88a16b44d7dea6e5d21b7eb8b44731d2601befe44ca979837bb5ee420b3a45 2013-09-08 11:10:20 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-bb52cb527a3891e0fb41eb635f995e4c498eb2d7607569d5763c050492c16d26 2013-09-08 11:29:18 ....A 94208 Virusshare.00095/Trojan.Win32.SuperThreat.k-bcb00c94c35ce79fa103625e3dcea1037a74d52a2c460bf3a30186e5631275f8 2013-09-08 11:16:48 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-bea7c4bbdbb225d7f0caf8a5ec9ca18b5141ffc90b4be812c12346c6fee1e4b4 2013-09-08 11:40:58 ....A 122368 Virusshare.00095/Trojan.Win32.SuperThreat.k-bfae4bfcadaab2f02befcacf662f181304176ac0cd2f65b5b27d1aa0027e9efa 2013-09-08 11:34:00 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-c17f136bcb6fec9cd5a3600017087b90d5e41379ee610f2d35b169726f6fb1f0 2013-09-08 10:45:14 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-c2a3ef0cc0103a496d003380179c4463232caaa9dc9b0ee2c7c0d6a7135416c8 2013-09-08 11:45:32 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-c3432731e16169963409955ddc129c6f5f84a4bf71720f46c3b42890e112271a 2013-09-08 11:30:38 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-c5e7dbe2c7e3a06a035eabf20d99d23a2940a8cceeac21da4022acf24081f346 2013-09-08 11:48:44 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-c604d51b83301380d900ff646df7e6235db93966137197610f531eb491752587 2013-09-08 11:43:30 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-c6727c6a08776c600dabd1b001102ada5fe02fdf367eb5f6f45d5e8addd596d8 2013-09-08 11:59:12 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-c7d50402f11cbc74922e36564f1a0051ce9321eb37b7bc3c7d66180e146aa2ce 2013-09-08 11:23:46 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-c81e39e4676e95d3f2b30fd29da886a7c2ab04baa2898c4ab963fa249514a4f6 2013-09-08 11:30:48 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-c826d2d1f0a2bfff7c89f0a62b8baaff2c17bc1af7a68c2c1383aeaf7f1f22bf 2013-09-08 11:07:40 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-c9cb2bb7ee25d685ecd858cba1727975c54ab43c73cbdf7ab8150c51b003e22d 2013-09-08 11:52:44 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-ca7e3cf0303e7adbd6e0bc555a1da100414fb8e1b7c7ebdf294c260cc3659fdd 2013-09-08 11:23:56 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-ca88b499e391e90573b3725d01183e2608da77aa9dd2f809f0f84213937a345b 2013-09-08 11:06:18 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-cc36fc5ce8d89eb04aaebf3309c07a9e33a11837cb4207e77cfbb51d92b3bcac 2013-09-08 11:43:42 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-cd2c69faa0a8fcbf3a46f45d302b161c692ea3ef671596cf06aad7ff9dc9b617 2013-09-08 11:18:36 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-cd8d5fca7df6232350e0292aa4d21e4036a52bc2cf4785e6576168018c15837f 2013-09-08 11:50:02 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-cdd22f51ab38ca2c18266b743d3e78de9ee5b57e2ae89843102726672e427e8d 2013-09-08 11:00:40 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-ce3e8936b95bc62adc3eb39e559f1022fd2b42f8e3589b38b8155f230c05c9ae 2013-09-08 11:18:30 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-d0e11b2382161f149d1ce62fcf65717be9dee6b8ddb16a78d05aa00cdae42dfe 2013-09-08 11:28:30 ....A 93696 Virusshare.00095/Trojan.Win32.SuperThreat.k-d4e2ebd91c2f20dd3f033dfd52c93fd1d920bf970de46ee0d85f83fe28b150af 2013-09-08 11:21:18 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-119e9cdba1005c27a750bbb1fb8327134e08cfa898209b6799e66e28c2ae4f85 2013-09-08 11:15:56 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-191c06ca7090312ec77314a09d6d17163afdc0883f5f2e7ee33a4c853ef17fcb 2013-09-08 11:31:06 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-252efb896ff6638f7968360b39f727a5cbf2b33e162c2b939db5f2638bdd9d1d 2013-09-08 10:32:18 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-2e5663f6db70fb57598befb8e478361a911fa9a75a31f1bd7e3b45523a4ac01a 2013-09-08 11:27:34 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-5265b6431685c5849634fad938172724d07b82c68f464d89fa761c9ac1ccee55 2013-09-08 11:10:32 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-5310fd7454d59b961688dfa1f48765df51cf373c4e46211900a822c66b331ad6 2013-09-08 11:18:30 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-5367936a7046dca925d0342ee9bbaa110d4ac1fd098708ccb896325833445538 2013-09-08 11:23:06 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-67ec22140a9bc2c130016db673742d0a09d3caab99e5849fae4f21eac2b84945 2013-09-08 11:24:42 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-722402c2ccaa66062bf351a5d4248435ec963567ad37c93d656a0e925c871daa 2013-09-08 11:15:02 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-740597bdab613c0fd510982a9f236c8df1418ae87d53eb9a8d9c8b2bee4eb222 2013-09-08 11:51:24 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-75da366d5e40ce6fb4c52f952a96bfd36f0fd9576af37fceb6cd48c1f03b18ea 2013-09-08 11:58:44 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-77349fccda1c41b01038f20b065696c01b0d20da7f1aa943332195ab0db3fea7 2013-09-08 12:02:04 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-827f2de4d252c88930573326db7b3ab9050826fc854b8b35280bed0bd42d206d 2013-09-08 10:36:36 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-83f93784fc1af705e1f2d1312dbad278b9602930083ed70b9e9aa81d69ba1738 2013-09-08 11:07:02 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-853b2de7be6dbeb22327958cd41b3f9d1bb9f658c2665e031f81d2099fd60472 2013-09-08 11:49:10 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-86528bce41094d7c34fc1f7c04848fc2936a3865acac75c89f3dfad1e87bc8de 2013-09-08 11:30:58 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-8661c411701f6268cad9b78af602f035e6eb3cf6269b355cadc2c514ce00fb11 2013-09-08 11:17:58 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-9015af25925804f4d643a7dfa8f825ccfa58d8b16d70f5e41aaeda0ea40e14d7 2013-09-08 11:12:08 ....A 155648 Virusshare.00095/Trojan.Win32.SuperThreat.l-92bbd3c7a76af7a3eaa6751feb3d6cbe41c75babb9577c176ce15db666acf6c0 2013-09-08 11:15:06 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-9707bd33d45989ac663f5db79be96f8df050028e5adf5f009601dfc19715217f 2013-09-08 11:47:56 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-a26b16ec0c15fc4a7a60b0be91f44f37ae8bcd826a7cea97d08252804b2134db 2013-09-08 11:24:04 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-a72e9fdc8540e8267cc1a36c65e7596f90f4a76748573d92c02a4a68328e1cc0 2013-09-08 11:28:54 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-ab8f21a925107829498137b19491fbb4efe1918298b98c16e94b3d39b1ae502f 2013-09-08 11:05:40 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-acdc6fc8831003ad3504099b07c47424e90f526e21f975ca3683509ac5320b02 2013-09-08 11:04:48 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-ad8ecc20ffc3311dd577571fee11c969d6fa3611f548c7c33d2508dc0ff17227 2013-09-08 12:06:42 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-aee116c358acdd3e0c5efb6cc84810208872bf50fd4ee5efab877c6b14171f3c 2013-09-08 11:07:36 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-b1fffd8bfc3f764a4ba80097ee0d0d6946fb78a6103b7bb1a502916992421f7f 2013-09-08 12:01:26 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-b43617dff8c6b7a9ddd3e28e92a46fc80d565a66a05fd731fc4d85e4ac94a559 2013-09-08 11:30:30 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-b6bffcd7102d37a5fb7157c65dbd89ca95230971846fb070fd00e80d69b6f128 2013-09-08 11:25:54 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-bc9887c9c332fae3a05e4e7b4936e849fdd58383ac644a869937aa1c4d164433 2013-09-08 12:11:50 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-c1c3eeaf824ab2791e417788286b5c4f7d43c04ac80ec16b70170c00e706b0a5 2013-09-08 11:10:24 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-c463f36d3f0cc157e93b883fd8be62c5874ad3a1b5e667e6363f6b4eda60f50d 2013-09-08 12:05:06 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-c4dee2cc5cd56398c82250bf6c28efcf0857603582ee515f833bffa82b020cc5 2013-09-08 11:47:30 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-c5b5a76c3f19044e16b50ab655fc540eb7d3c2056f90d22a756e36375a9fb8c6 2013-09-08 11:02:06 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-c9228389225c5fb18dea4bb069947a699b42a43ea1eadd3cd905685b707d16b2 2013-09-08 12:06:44 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-c961b393e89ec89af777b934438e9dc3f6bea26ec1cfdc6d76fd2277e5db5c40 2013-09-08 12:04:40 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-d73719e1568d40746f3808025994ab18ea995eb5d7f62da392ea814947ccdc67 2013-09-08 11:22:28 ....A 126976 Virusshare.00095/Trojan.Win32.SuperThreat.l-fb114f959574711cc4c0357b54367a77f6e49dca2e2ba2cf3e6a0cf8b9a7d47a 2013-09-08 11:24:00 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-24097e84a49aa09a32f05628784e900d0b887b54dbcd893a794d3b6b4d874a01 2013-09-08 11:14:20 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-4397c9575b8389607b2289dd48670bb9ad47937fbd88a6669c61f0bbd9d16bca 2013-09-08 10:54:54 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-546cdb2b74b86a600c88f3092239649a522215c3a81f49561c973f350d68c81a 2013-09-08 11:00:04 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-7233c8dcd51c2aa7c02c7325c491e00e1c10caaf9246a9293910102e0b24ffb8 2013-09-08 11:19:40 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-73dc43980ffc6766ec2f4436bdbf405295d3b8a75beb83fe461a7f06e873b387 2013-09-08 11:49:04 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-7557085ee260211b21598a82af6d5139c86a505c045dcb633ea8180ee6e41ce3 2013-09-08 10:49:36 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-77f1a9518747747e2cbe094a5e36c99108bd692966acd2f21be19f1723bbbaed 2013-09-08 11:36:02 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-781b3e42fe29cad7df897df01a171474eb9e7ebb43949bcf30a4c691bd7a832a 2013-09-08 11:59:20 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-7a8ba63ebe6dc01287f4f0bdb6f8b29996550d2a86616650ab90d3073931eec3 2013-09-08 12:19:06 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-803cf3ba2de569196cae8c5d409bfc429b97cfb41314ef5ab19cefab999883ae 2013-09-08 12:01:20 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-81bf89bcddca2f04e38a6ff438252bc48e2772fc2ab2110f934621244242a374 2013-09-08 11:52:20 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-81fde01bb5c68b1043849af0b30aae6ed9aad9f592ff7822299d41889764076f 2013-09-08 11:02:28 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-86ef973c35fae20ed1f307d7e306987fde0dff5b144ad5294869f17b876a9c28 2013-09-08 11:05:44 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-8839de710688005b3b815ba509ff0c2b8fa95741780739bd97709d603923daea 2013-09-08 11:57:56 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-89f1a8750cda2b85632ee57f8e4635f660107313e65185d3911bdb58aece4a68 2013-09-08 11:25:02 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-9092e4c970361e15fcde6860492184c84443ed5f8a5eb64d922145c271083486 2013-09-08 11:46:52 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-917f8c3e8db4c4fa52914c7a055ff56e33c766ca1f3ad2a07e66fa3f97434348 2013-09-08 11:44:44 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-91d2416fa7864bdc6ddf55bf397c0486feb2de4808db041114159465b07baca5 2013-09-08 12:06:58 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-92539e7a8ffa9660059717d4cc0f47ecb86bf1c70a25ce64efe32015c00407c3 2013-09-08 11:56:20 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-9699782419ccb52b93fba4546b7a622fbed9fa65a224490e21abb01d2f595f25 2013-09-08 11:15:48 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-a02ddb2a0bd93f6d195b9c10f1e5fa437edec1a815d601d7afbad72d722ba282 2013-09-08 11:18:58 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-a1ed97abb32330fced7ac2a60f3f2929eea14f888fc07db3574c27b0d5bf1c6e 2013-09-08 11:24:28 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-a4bdcf1e2d258b3b529c8cffaa871a1e4d7b079d7b4116d4a651cc87862f5fd5 2013-09-08 11:43:26 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-a5160a6a429dfe9ea65f930d8fc658a212915cdc232307d6bb25f44a6788fc20 2013-09-08 12:02:48 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-a6d4b22aa153f461f9b8bc6f019347eb07dc46024edb39de05a7b70c5a99bfd0 2013-09-08 11:14:22 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-aa76a13bea3bd4026a74094cd32037ccd9589e1066c4619ea9c608a43579d650 2013-09-08 11:19:48 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-b254b132ec6de0053a46523b5ba36cbde073aa03d63f92ff778a280d528107e7 2013-09-08 11:28:20 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-b3c3bead5524a3132cfe463bb1231e96bfefb5378fee9b3a71941e89e371cdfa 2013-09-08 11:08:26 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-b3cf44b6665d22aacd90b6bb0257700ea063790e6950d8a5eb00d4ae0dd26986 2013-09-08 11:16:26 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-b55e7c1023912c36a7773041ff08097333799cb345ce8a42f7a98ef381cdf995 2013-09-08 11:44:22 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-b5838fc00a22f406db88786d333d8e68a37a1f91596ea2428b57d1be36e8cf93 2013-09-08 11:59:12 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-b5ac9b186e0209bdefb4be6e567c4a364a9ec9b80315e6a6bc725143360312eb 2013-09-08 10:35:58 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-b5cae3d5b67fa1e7f34036cfda9c02081bce30cadfe672e8164d6402d1b4d60e 2013-09-08 10:40:46 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-b61ae91b65b10e826cf88808061dfdf8653e52dc9aaa8e4a4297e15ed6a4099c 2013-09-08 11:11:02 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-bcdcb4543dbe6eb135a7cdc5943221130da5dff48166fe11d84b44d78baea0b3 2013-09-08 10:50:06 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-bd7d0e27880c3d97ae6194680f0bc277573e0f7b0ac0c138d050ac200ff47454 2013-09-08 11:07:28 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-bd93dabde1fb1f9369237dd65e0708dfdbfc01229489bdb539cffdf238b054fb 2013-09-08 11:18:36 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-be9333a8416221cfe3f31cfebafcc25348520b4086eecd0e59f0f51c3e8a79de 2013-09-08 11:06:38 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-c07ecc3ce58678756adc38150bea34c21d4f073bdafac7f8304b78ffc8904499 2013-09-08 12:06:44 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-c109b6029fc0edfdf349d2e650c4c55d6c8d3dbd2c3ffe17fa76cb286313b592 2013-09-08 12:09:30 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-c147c9a4032b5a2f0973a2b0f299d3212a34e573728573d87bcd1948fb6c22e0 2013-09-08 11:05:20 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-c62049119c8bc09a9cb95b0e2e4057134332448cda9e7cc35fc4ed7d95b0d4a0 2013-09-08 11:14:52 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-c6a2c92b8580a21e7ae910ea015c9604077d6ae9d30c9d13ffdb519650d67fcb 2013-09-08 11:39:08 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-c8ef4db4748feae1506d4fd362a266b959eed0b8ea8606964da8c8c67f0e6acb 2013-09-08 11:14:54 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-cb01e7617ce852d0b2f4f053b3cb11071d252ad9d1b9aabb7974f4226b5d0395 2013-09-08 11:44:12 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-cc64b49d46d01985a25f4aceb62d6fcbeb82899635f563c697c3c7f050d0acc3 2013-09-08 12:12:28 ....A 102400 Virusshare.00095/Trojan.Win32.SuperThreat.m-d0cfe39473a93aba67133ee72659d4abb201c99cc406aad2857e3ae736b4b929 2013-09-08 10:48:04 ....A 173056 Virusshare.00095/Trojan.Win32.SuperThreat.n-1d1c90789b89bee955c5ee17f6e79641d02a84bc541b1742cf9b98d1aa7ce298 2013-09-08 11:53:34 ....A 173056 Virusshare.00095/Trojan.Win32.SuperThreat.n-45132a955630e5ffe4dd62a727e85bec556521e0efb8fd913f4d9421153176f4 2013-09-08 11:33:56 ....A 173056 Virusshare.00095/Trojan.Win32.SuperThreat.n-57c5428233d14bfcf02be609593a4228558f6441a164ae00edf093cf55e6b7f5 2013-09-08 11:58:00 ....A 220672 Virusshare.00095/Trojan.Win32.SuperThreat.n-6482f7cba359f0c06bb444cb1f5eda66b232de112ad9a046c9c917c18e28b525 2013-09-08 11:13:02 ....A 164352 Virusshare.00095/Trojan.Win32.SuperThreat.n-a302efd30b475f7daca22857b6155f605dd8a2fb75c421f9599539908091d63a 2013-09-08 11:27:36 ....A 173056 Virusshare.00095/Trojan.Win32.SuperThreat.n-dd6e75738321fa36c3b8b4aca39391c65b1004b47e39fddd5994b7f7d53b81d8 2013-09-08 12:17:24 ....A 172032 Virusshare.00095/Trojan.Win32.SuperThreat.n-eac4ac0a6581d9ad0e5b5c8788c7b94963f37acfac156df60d5f7b86405a1c83 2013-09-08 11:03:52 ....A 290816 Virusshare.00095/Trojan.Win32.SuperThreat.p-5f915c4d15fb3724a8c71a22ff86b484eaa485d9590d01e98f8b10f908a2c765 2013-09-08 10:41:54 ....A 701952 Virusshare.00095/Trojan.Win32.Swisyn.acfk-7c54585473e50352479006c0dae5b0df2d41bda43ece0bb72b59b2a2023cd2ee 2013-09-08 12:17:18 ....A 196608 Virusshare.00095/Trojan.Win32.Swisyn.acfp-409f2c14d4b524966a44525cc0a12a60657b3f1dc30706f6d325a93ab36a4922 2013-09-08 10:29:12 ....A 212992 Virusshare.00095/Trojan.Win32.Swisyn.achs-ff0c04c6d459032ec6941840d5d7aa958bbbfcc9db88c49c9866bd5c2c837c5f 2013-09-08 10:57:42 ....A 266240 Virusshare.00095/Trojan.Win32.Swisyn.acii-e39bd5963020b63abbf1552cdb06cb8a72398a576f6cb1c19dadd7c5b9b5c2a4 2013-09-08 11:26:14 ....A 361984 Virusshare.00095/Trojan.Win32.Swisyn.aedu-f1790303afb0414316a2ff9e3760953829985512d5d0e823f840a44c24446cbf 2013-09-08 11:53:48 ....A 132096 Virusshare.00095/Trojan.Win32.Swisyn.aedu-f98772d34ad57d517ed14efa3c7ae4504433e48104a36aad3ab202d0fea14af0 2013-09-08 12:08:14 ....A 299539 Virusshare.00095/Trojan.Win32.Swisyn.aegn-34a300397ace407709d6963115cee75c333d37c67d6dff2ea4a55208c8d232e6 2013-09-08 12:10:04 ....A 220982 Virusshare.00095/Trojan.Win32.Swisyn.aegn-75bec2e537b5c8b334aa47e4902727cbd82aaf4ac18dd226c2f4d9749ef559e8 2013-09-08 11:40:16 ....A 220963 Virusshare.00095/Trojan.Win32.Swisyn.aegn-d3814906f3abbd336a90cdc54951047c3ae40980554f2b0a3c035c9b5ff6ad0d 2013-09-08 11:49:08 ....A 478899 Virusshare.00095/Trojan.Win32.Swisyn.aegn-ea5540a5c59f71fcbe15e69cbfd2b3d01183cd0a1680aab51578e145684b956b 2013-09-08 11:04:58 ....A 478828 Virusshare.00095/Trojan.Win32.Swisyn.aegn-f33a44d4d1c41f6b9632986b19564738ba4ec41abec6b5369537409c3e642f07 2013-09-08 11:38:46 ....A 248696 Virusshare.00095/Trojan.Win32.Swisyn.aehs-bf2ac8b61e76726e593f708de897b768003ce98a6cdb710b8afb3ea2c18b10d6 2013-09-08 12:04:42 ....A 81103 Virusshare.00095/Trojan.Win32.Swisyn.aewm-95f37b83ff10a898a68983649a05bbad0ea0800859f57892464c6eef119f0d14 2013-09-08 11:27:10 ....A 166400 Virusshare.00095/Trojan.Win32.Swisyn.afbe-375b64ab4d6cea3c53167249f9fb3f68ca9e40e21668eef0932a369fa0c1c262 2013-09-08 11:31:14 ....A 2524054 Virusshare.00095/Trojan.Win32.Swisyn.agjr-ef0276de61e8edcc256062d70e1a5dcd2f70ca36d87752e3cb11a49ec31f5776 2013-09-08 10:31:36 ....A 726528 Virusshare.00095/Trojan.Win32.Swisyn.aiay-fae4bf99adb33bb03163675ca51bda24e9102e20bbe6c7814eddff8a6634b3c1 2013-09-08 10:51:12 ....A 377856 Virusshare.00095/Trojan.Win32.Swisyn.aibu-faf5853ebf9b9f1dac092fb826acd03089efff3b62904f422c36c13d674a136b 2013-09-08 11:48:36 ....A 987136 Virusshare.00095/Trojan.Win32.Swisyn.ainl-2932bd089f1c7a78dcfb656fa9989b425ea81ef23adb3c0bb9b55a802206aec4 2013-09-08 11:53:00 ....A 100352 Virusshare.00095/Trojan.Win32.Swisyn.akhz-8a624e87cb049026f0624e07d07da1c53045d0be6886c9033d61600f36c273bd 2013-09-08 11:29:40 ....A 139264 Virusshare.00095/Trojan.Win32.Swisyn.alai-02ab5986c58b213a92e2548be8d0c68a0bf29dbb313ed6de6bfb9b87dbb57f59 2013-09-08 12:17:38 ....A 204800 Virusshare.00095/Trojan.Win32.Swisyn.alai-212dad1b0be139daff4c152bcf379766f727085ceb5afeb86c3f1b637425b9d5 2013-09-08 11:38:00 ....A 233472 Virusshare.00095/Trojan.Win32.Swisyn.alai-be73c3100f4dfe1c2f636177d49a319b4df22068681ae633a15a059eafaa5103 2013-09-08 11:38:44 ....A 657920 Virusshare.00095/Trojan.Win32.Swisyn.alca-77ebdb5ab6d5f622dce1b1da68d0ec42b178bddefe0137e91dfe8ed7594fc4d5 2013-09-08 12:06:26 ....A 1800704 Virusshare.00095/Trojan.Win32.Swisyn.alhw-43d8554960a5f9a6d6b935c4ac96c6d3f5889b68d4abee66bbd78e22a29e8465 2013-09-08 11:35:30 ....A 94208 Virusshare.00095/Trojan.Win32.Swisyn.alky-2a098bd6769553a596291fea8ee8064675966f72ca51f7864a43491d4f6b6596 2013-09-08 11:55:10 ....A 106496 Virusshare.00095/Trojan.Win32.Swisyn.alky-3194f3683bff2b14110d9c50f0185db02271c3a9b7d60edc46e0114adcc2ac9b 2013-09-08 11:06:34 ....A 106496 Virusshare.00095/Trojan.Win32.Swisyn.alky-64ee598b89263d11c8e43fa6d9e597956e4b77e71b3fe405eeaeea40b5ee343b 2013-09-08 10:34:00 ....A 94208 Virusshare.00095/Trojan.Win32.Swisyn.alky-68eeb0ac71b4ad3dc2183a6a47d8c1ce5273fdcee668631435040099603c9e17 2013-09-08 11:50:30 ....A 94208 Virusshare.00095/Trojan.Win32.Swisyn.alky-fc234037290a7cec1f833988e6da46e5833f0d985abf68ba9bd115f75b9af07b 2013-09-08 10:39:54 ....A 61440 Virusshare.00095/Trojan.Win32.Swisyn.ally-73c679c8163a8f1229ff27eecd094e329e3deb4eaa2f53854b20c358acc1bdd6 2013-09-08 12:07:02 ....A 240512 Virusshare.00095/Trojan.Win32.Swisyn.aokc-80b60a0384037c9071d83dd248de7f0c99105957cf90da338860cc32c06a45ca 2013-09-08 11:57:52 ....A 659464 Virusshare.00095/Trojan.Win32.Swisyn.apje-3fda4f288a527d176825d9d69cd5e935541f503c4c10ae2314fd133b92f9e9e5 2013-09-08 11:57:38 ....A 561163 Virusshare.00095/Trojan.Win32.Swisyn.apje-45d551b3591d3684c8436766addac514312c1abc474b1073d3d0ca0a73ffe8de 2013-09-08 11:31:26 ....A 557066 Virusshare.00095/Trojan.Win32.Swisyn.apje-a1924d4cbae26272943930fc68e354df7b451ee5d4beae879f0b60581131b7dc 2013-09-08 11:57:52 ....A 606220 Virusshare.00095/Trojan.Win32.Swisyn.apje-cbf4408ca8fa0fce8828382ba1f7efb60b68aa0d45eeb7d1a8c1997c139e4367 2013-09-08 11:31:08 ....A 1365504 Virusshare.00095/Trojan.Win32.Swisyn.aqmb-53b1ebaa8816e5d68ff22aeb8825a17b59d0647189e2d4bf6709c214a7e9eb02 2013-09-08 12:08:26 ....A 239104 Virusshare.00095/Trojan.Win32.Swisyn.aqmu-c580db0360cee62331599b738c23e4568695636b816cfcf6374c727edfbe9e68 2013-09-08 11:04:48 ....A 73728 Virusshare.00095/Trojan.Win32.Swisyn.ardo-8090377e4da9f43c5e1569f4c0f8337892011e8b5539fe42e02109cdd15f149b 2013-09-08 11:28:28 ....A 98408 Virusshare.00095/Trojan.Win32.Swisyn.asdn-7295545f56514f3850ccca85f299289a2ea7042a45c8aeb8385ffb8add3c0012 2013-09-08 10:46:58 ....A 44544 Virusshare.00095/Trojan.Win32.Swisyn.asnl-75ce58532bc6b0ae871ef108553f2f106cbb19dbb60f7e633b0edaac919d3dbf 2013-09-08 12:14:04 ....A 211855 Virusshare.00095/Trojan.Win32.Swisyn.asxj-9db91fa107f02c828bb6753fadea64eca442d9e3d4fc7f919ca7f13e6ae5761a 2013-09-08 11:35:54 ....A 211924 Virusshare.00095/Trojan.Win32.Swisyn.asxj-ff1b06065a880d11f97d623911e55cb961a1d4be6d563be0de2a9eabe7117f54 2013-09-08 11:45:42 ....A 211830 Virusshare.00095/Trojan.Win32.Swisyn.asxj-fffa4b355ae67059d565e7a638bf60034e247884d9089510f5f677f943bc7f23 2013-09-08 11:44:02 ....A 414229 Virusshare.00095/Trojan.Win32.Swisyn.atvi-6c6ee46437b8dd49f7f8581ba942b30d2c3d2acaccc9ad163e2f2444d733d46f 2013-09-08 11:51:32 ....A 139264 Virusshare.00095/Trojan.Win32.Swisyn.auap-ed03fbc18e4807a739b3ed3eedc7c62c7c66315309302ecd96de9268e5433528 2013-09-08 11:48:22 ....A 211833 Virusshare.00095/Trojan.Win32.Swisyn.auzw-b4099a94974445d66e7af15190f0074d3187f25bebc870217404b04bf1ae81b7 2013-09-08 10:35:36 ....A 211861 Virusshare.00095/Trojan.Win32.Swisyn.auzw-e4dbda0e838f73dcba18b69382e16502c52eabffcd21a8517486098607539fdf 2013-09-08 11:22:28 ....A 28672 Virusshare.00095/Trojan.Win32.Swisyn.awmu-e4db19ef5916a0074df3450cfecd2a48ab3737c742b3a87fc3f86f90763d5fdf 2013-09-08 11:02:40 ....A 336896 Virusshare.00095/Trojan.Win32.Swisyn.awst-e44c1fef891a96b03f95d25b9a39f23f0ddc8805c70d7a9e60fe98b04db4f0f4 2013-09-08 11:42:36 ....A 82443 Virusshare.00095/Trojan.Win32.Swisyn.axmi-9448d25de16984ad17a77db494c0ccd79d5c813262fd4ad54d5243ea9c1df9d4 2013-09-08 10:24:42 ....A 60252 Virusshare.00095/Trojan.Win32.Swisyn.axtc-66e696ad6a297bb0e56a7e5ff965ba963fe5941a7f2193756718bae803b6733d 2013-09-08 12:17:12 ....A 76288 Virusshare.00095/Trojan.Win32.Swisyn.azbu-74d2c8c83549dee9e7fb93c0e9a2b4d143e9baab479a60b8bf7401ef67092dc0 2013-09-08 10:43:08 ....A 537600 Virusshare.00095/Trojan.Win32.Swisyn.azmb-3feea0863a9a2d5f22324b6a87f539e602ba361b5f980f1de08465b3446d1051 2013-09-08 11:43:56 ....A 64167 Virusshare.00095/Trojan.Win32.Swisyn.azzp-aacd7768f9113d65378b3cf6a5850703c5e56a47e8eb13c64cc28a3cb2404a01 2013-09-08 10:30:06 ....A 102400 Virusshare.00095/Trojan.Win32.Swisyn.bagl-5dca18b3743086d527085015c0f2cacf9a2748159ff34934df0fd9eab382519b 2013-09-08 10:58:14 ....A 92160 Virusshare.00095/Trojan.Win32.Swisyn.bagl-82addd132cab4374234a472316c89bf74c4f00fbc05f84cf86aa6c72a10379b1 2013-09-08 11:05:06 ....A 90112 Virusshare.00095/Trojan.Win32.Swisyn.bbbr-8a936470b8df5c7b7846f0eb8dcd202cdace6b18f2d6b1a50c313805a566f47e 2013-09-08 11:57:36 ....A 90112 Virusshare.00095/Trojan.Win32.Swisyn.bbbr-a7662a9e42716f930a44822f12f910335b6ae9ea0f5532158067f208f1f553c3 2013-09-08 11:59:04 ....A 90112 Virusshare.00095/Trojan.Win32.Swisyn.bbbr-bc837b078b8bd5c8e8c04d1a3d4a9cf60d12ade66fb8e508e19874c915dfad6a 2013-09-08 11:19:44 ....A 209920 Virusshare.00095/Trojan.Win32.Swisyn.beyo-20c1d9437500d77067178cec1ad421d9070123c8b11f3c6c152ac809bd9c7e27 2013-09-08 11:37:20 ....A 84480 Virusshare.00095/Trojan.Win32.Swisyn.bgpe-4cf403d39fe8e5d9accbe63f9d3562ffda6be65937e45fcb79294fa5e486f8e3 2013-09-08 10:45:10 ....A 84992 Virusshare.00095/Trojan.Win32.Swisyn.bgpe-6687fc97e7f0d5adc6f70d93c66f45a5ff0780f822a94c8005b7adfdcb3082d3 2013-09-08 11:51:58 ....A 94208 Virusshare.00095/Trojan.Win32.Swisyn.bgue-f0ef99344482b500ca23bd3dd3d11ce75e88f2a8c55d7900d2cd95cf4be3c0c5 2013-09-08 10:50:48 ....A 42496 Virusshare.00095/Trojan.Win32.Swisyn.bgvl-1d0bf6069e71ca659bc24cadbe30dd2d91dbee98529b3e71818610be4c6d80a2 2013-09-08 11:29:32 ....A 238080 Virusshare.00095/Trojan.Win32.Swisyn.bhfe-318ba50280ccb4689b7606a27c521db43732beb2c8bfa33d0f684b0efd369c27 2013-09-08 12:04:00 ....A 128512 Virusshare.00095/Trojan.Win32.Swisyn.bhfe-37c8d86260d0864e52878f933c8cdfa1a2354289f57cf13b805b0d7313dcab8a 2013-09-08 11:08:32 ....A 211874 Virusshare.00095/Trojan.Win32.Swisyn.bner-c1ae3eb9b4d85e28e8652fab1be065aee3dfc9353adb8bc7c7e36f5a764192a7 2013-09-08 11:56:20 ....A 353829 Virusshare.00095/Trojan.Win32.Swisyn.bprj-87984ba03e8e9e1ab52f764c20cb05db3660e31959f58520a1939c51cbb72d23 2013-09-08 11:10:32 ....A 108619 Virusshare.00095/Trojan.Win32.Swisyn.bprj-b88db91851971d679f07b0845964bdb726101fa9111011afb1b4ebfd90f6fff3 2013-09-08 11:51:16 ....A 192512 Virusshare.00095/Trojan.Win32.Swisyn.bpwl-bc7bddeb845047682e00d2edc720fb5a74cd0ff649f3db7d7577579449682206 2013-09-08 11:25:20 ....A 86016 Virusshare.00095/Trojan.Win32.Swisyn.brrx-95680c0d4706cb92480faa85aea3a1a23f946c312fb97462c454150a0f6c0851 2013-09-08 11:30:50 ....A 2715136 Virusshare.00095/Trojan.Win32.Swisyn.bshh-c1f6660d898c1c190035a9be22a0de746395470bd41ec2ec7b2ef045de069135 2013-09-08 12:18:08 ....A 143360 Virusshare.00095/Trojan.Win32.Swisyn.bvvy-42a7a23264a4acdbdddeb148a9936cd60c14737c7f2bba10d501f13dc68d6487 2013-09-08 11:45:26 ....A 211897 Virusshare.00095/Trojan.Win32.Swisyn.bwfd-2f82e66bd8f7585bc7175b601d4d9c6b509dc683c8d2761ebacb2549440ae08e 2013-09-08 11:52:22 ....A 211874 Virusshare.00095/Trojan.Win32.Swisyn.bwfd-46e1012c0486250a40731403145b0790af01204e64b467def39f0ecb83070366 2013-09-08 12:14:18 ....A 211889 Virusshare.00095/Trojan.Win32.Swisyn.bwfd-89e0db35d5ce8019228fe0d30b925bd2798fb66f93806e07a3bb1ad5434d4af7 2013-09-08 11:46:48 ....A 211848 Virusshare.00095/Trojan.Win32.Swisyn.bwfd-a6f358eb44da08434a846b447626b07ca993a1f02900ab800ca2bc70d0a74ef9 2013-09-08 11:43:00 ....A 211869 Virusshare.00095/Trojan.Win32.Swisyn.bwfd-e4d9902faac28a6e5ea4ea3d1fad9647e3a2a9db87136e7f5a8d60f144f66028 2013-09-08 11:10:46 ....A 196096 Virusshare.00095/Trojan.Win32.Swisyn.bybr-9e0ca9d567379ca2ecb3ba97c445d6039d0e3a4fc1a573f63509a87d1a60e1c2 2013-09-08 10:38:54 ....A 57344 Virusshare.00095/Trojan.Win32.Swisyn.bzhd-52c46f11a543c11b9051aa3e28300d32f5e2524ba64e640231504120ec61656c 2013-09-08 11:05:32 ....A 1835008 Virusshare.00095/Trojan.Win32.Swisyn.cbrx-2206f4eda8836b7c5e63fe095e204b5148118e2b530b771b9896df6d2c190015 2013-09-08 11:52:10 ....A 188453 Virusshare.00095/Trojan.Win32.Swisyn.ccgn-ad2403bc3c636869014e01ea435d352a1b21bd645009f3b6d22fe37699243d2a 2013-09-08 12:01:12 ....A 40960 Virusshare.00095/Trojan.Win32.Swisyn.cdpa-616a7d2048d3e6cce745cf86138dc7e1f3272eb392a8c5139357ba6f124b5d42 2013-09-08 10:45:06 ....A 171847 Virusshare.00095/Trojan.Win32.Swisyn.cioi-0f354b3b3de97989ea5d3c1861c40cb30d8db9517b4cf5a4b21412f3ba50feb8 2013-09-08 10:43:36 ....A 183047 Virusshare.00095/Trojan.Win32.Swisyn.cioi-12ce1f4c81ad1d9e4ef0c719a7bd43f61a37a7fa1a184a39329a895fd13081ca 2013-09-08 11:12:32 ....A 173295 Virusshare.00095/Trojan.Win32.Swisyn.cioi-13c350c7d011f3eb5db0d93931595b10541860282edc4c6c9e5874916f985e62 2013-09-08 11:00:32 ....A 57288 Virusshare.00095/Trojan.Win32.Swisyn.cioi-2cb35d733baf78aa9f5daf80d03160ed44078fb8de6a3a39c936b6a2e97d015e 2013-09-08 11:21:56 ....A 201248 Virusshare.00095/Trojan.Win32.Swisyn.cioi-628907d271d819aea8d025c8952db464de81ff28ea51c2d9a24a44c202dde5de 2013-09-08 11:09:38 ....A 77824 Virusshare.00095/Trojan.Win32.Swisyn.cis-67d3088a37cd4271a27259a97edad986299e08b2fcc9c4d2f781789bee2971fa 2013-09-08 11:31:10 ....A 24576 Virusshare.00095/Trojan.Win32.Swisyn.cjms-7545fea37cdf743cd1541af0bebb1be0658fc5d9437ea330bcce7f130b1dae94 2013-09-08 12:13:58 ....A 219648 Virusshare.00095/Trojan.Win32.Swisyn.cljl-94f2981008bba0847e593aea98fc8f169d259d7cfc355ca26a5f39ef4354ca42 2013-09-08 11:54:26 ....A 125678 Virusshare.00095/Trojan.Win32.Swisyn.clpr-8562a76cea1d5da0b2bde2178ca60241ef1d27eb73bde806ffad2ee10d2ac76e 2013-09-08 11:24:58 ....A 131072 Virusshare.00095/Trojan.Win32.Swisyn.cpkf-a3119882c6f23dc0d3ab622822e4297208f6159b192c75155468dded9b55a0a0 2013-09-08 11:18:10 ....A 212992 Virusshare.00095/Trojan.Win32.Swisyn.cpkf-aa2e62be7f4a062e571c117cd14cc743f72b9967e546fc44968d7f47029c61a8 2013-09-08 12:18:08 ....A 397312 Virusshare.00095/Trojan.Win32.Swisyn.cpof-1f4d9d3d02f7ea8df3ea50837e00b358c10c602c7da90151d87ddf4c627ac40d 2013-09-08 11:52:16 ....A 107520 Virusshare.00095/Trojan.Win32.Swisyn.cpqj-4386e1f15ae4c97818e1e33826d06910e8ccaa0fbb2c95af1191e58925d5fa8b 2013-09-08 10:30:18 ....A 573440 Virusshare.00095/Trojan.Win32.Swisyn.cskp-17887c29ecf935ae57f6f70ef08e8c1937d1c9be381f586dae4b4be8d321cec4 2013-09-08 12:02:44 ....A 57344 Virusshare.00095/Trojan.Win32.Swisyn.cyaa-b72caf57cd92f92a9e7247a23ce2d165ef7dd7746b4e9ba9da41694cfe29dc14 2013-09-08 11:23:08 ....A 129024 Virusshare.00095/Trojan.Win32.Swisyn.cykc-9922ecaddcda6655c80647b257202eb1c1dab8b19b24d2d99dcf9fa20291c1cb 2013-09-08 11:50:06 ....A 44544 Virusshare.00095/Trojan.Win32.Swisyn.dbjm-89ffe3aff170f8c11466fdd8e28144c4cd2310421f94738abc2518275409522d 2013-09-08 11:54:42 ....A 274432 Virusshare.00095/Trojan.Win32.Swisyn.dbrm-3d4d06e60cf2d57d7cbd1829753e59bf7cde5cca870b82d9d4b5eddced157ac5 2013-09-08 11:28:18 ....A 274432 Virusshare.00095/Trojan.Win32.Swisyn.dbrm-524660fd97d479340897f8c40356cdc579fc1292e264e6647263d9a371baab5d 2013-09-08 11:36:04 ....A 43008 Virusshare.00095/Trojan.Win32.Swisyn.dq-03412a98e0085d173eaafdfcb0df5eaa22eca8ace90330e46ba8f550f8ae5150 2013-09-08 11:02:08 ....A 216064 Virusshare.00095/Trojan.Win32.Swisyn.ehw-86d8bd7bd887dc58628305e987fa7cb86caf76e4ccc90a904c6e3dfaa45e5cd2 2013-09-08 11:09:06 ....A 86016 Virusshare.00095/Trojan.Win32.Swisyn.epj-34181909f4b5890135249cd90a7435bab386bc2a42ecfd6a6b642f8ec6a3d767 2013-09-08 11:31:00 ....A 304640 Virusshare.00095/Trojan.Win32.Swisyn.fiv-495a3f305db49e2d54385e5dcf638a0919a6b9f03f3b694a84500387842ec9a5 2013-09-08 12:08:18 ....A 135219 Virusshare.00095/Trojan.Win32.Swisyn.fkii-232c5cb43536fc4dd0bb4376854748c48db0a5c8d5a985342be0087c702b2134 2013-09-08 10:25:52 ....A 208305 Virusshare.00095/Trojan.Win32.Swisyn.flzl-5571528c2a709e37df687f01cdcdcf707df1119dc5a5dcea45ab459910842724 2013-09-08 12:03:30 ....A 43033 Virusshare.00095/Trojan.Win32.Swisyn.fnsi-5723d0c1cf9fc74a253e68517b192a0e65f2a8aef892262790bd68a0e89afea7 2013-09-08 10:24:40 ....A 40960 Virusshare.00095/Trojan.Win32.Swisyn.fnsi-d060f69474f15e1e1181fd4b9340b89341d500f4d7ab9c37485f89a2ce545818 2013-09-08 12:06:12 ....A 221166 Virusshare.00095/Trojan.Win32.Swisyn.foha-8141065e8d50a2e6f5c9c71413fe9aedaeacb0b629470d2b348befca919d5ed4 2013-09-08 10:53:08 ....A 213432 Virusshare.00095/Trojan.Win32.Swisyn.fokq-2126d0b4887ea5b9a53d98fa5f1f85552c6bdccee9c8d8d04d3296d036003dbc 2013-09-08 10:55:50 ....A 172606 Virusshare.00095/Trojan.Win32.Swisyn.fokq-28d41dfe7565ffd0ccc8637e0e48b86235232ec517937b9d2fead0e36e03ff43 2013-09-08 11:01:28 ....A 213432 Virusshare.00095/Trojan.Win32.Swisyn.fokq-301973288eeb1a6fb9b12bbe4bb0aecf01173a6071098830d4fcb28b8d629c91 2013-09-08 10:47:54 ....A 189421 Virusshare.00095/Trojan.Win32.Swisyn.fokq-361629e4345d9b05163003b0cc588ae2dda5263568f872e6db9badf198bdf46b 2013-09-08 10:28:32 ....A 172606 Virusshare.00095/Trojan.Win32.Swisyn.fokq-371b44d7494af0db67e7b0d8da2e0f2e776159ea69558f6f1a0fb1f48e2b5ff4 2013-09-08 11:02:30 ....A 90516 Virusshare.00095/Trojan.Win32.Swisyn.fokq-e61af8c5000d95f2b28fe9c4b382e7e61b88dde88f056598a66f6acceae20d47 2013-09-08 10:54:48 ....A 28672 Virusshare.00095/Trojan.Win32.Swisyn.fpm-804336c11f495ee7785f50b97be2ab7229231684997b7594ff9d37340b3d8052 2013-09-08 12:02:02 ....A 53248 Virusshare.00095/Trojan.Win32.Swisyn.hkz-da6f6a3c36a7f4cbaf5456594772082b51a5127e2e1510a0f209ba64e534828c 2013-09-08 11:10:58 ....A 822599 Virusshare.00095/Trojan.Win32.Swisyn.ihv-636f3a356e0538987b6204f77469af940ffadefbcbfb0137e5f3f933971af72c 2013-09-08 12:18:46 ....A 57344 Virusshare.00095/Trojan.Win32.Swisyn.iob-0244a0a35b42f572f4ca69460f90334d72c91a9a7194570dc980bce16258db06 2013-09-08 11:53:28 ....A 27764 Virusshare.00095/Trojan.Win32.Swisyn.j-243308ce8a69f5247f93f47d86a537237bb4ee0e5796426ad7be4a5e7ac0ee1c 2013-09-08 11:11:22 ....A 27778 Virusshare.00095/Trojan.Win32.Swisyn.j-fb5e19709346657f3f75e1910ad7d637646c8dfb1332af087de9cd687d3790fb 2013-09-08 11:43:52 ....A 83968 Virusshare.00095/Trojan.Win32.Swisyn.jgz-511044ac0482c7d0bd6d80220cf775223a474a3dd83fed26396d2b33760fa705 2013-09-08 11:29:24 ....A 23067 Virusshare.00095/Trojan.Win32.Swisyn.jpj-f70816996f597bcf65d728a8a72be0e6621c9c8d604daa4cef29ed56b9912956 2013-09-08 12:00:00 ....A 57344 Virusshare.00095/Trojan.Win32.Swisyn.jvr-47e5b0bd08bdb8f405848a0b4d133cdbb4f84ec2163d2b68980d2c56617d6961 2013-09-08 11:29:20 ....A 524800 Virusshare.00095/Trojan.Win32.Swisyn.lju-44196c7e944c68de3d9d474f43d214b76939c9f4d062b23c4647350663c04864 2013-09-08 12:03:32 ....A 73817 Virusshare.00095/Trojan.Win32.Swisyn.nei-1ff21ec64a7f6a434a23f39b00ffa6a8ba8d7512843c253bcca31d6aba3721a0 2013-09-08 11:05:00 ....A 10240 Virusshare.00095/Trojan.Win32.Swisyn.qgu-21481d699a883c23bfccc41fb943a6637ee2c537db961e15fd3594d23e58a094 2013-09-08 11:14:38 ....A 108032 Virusshare.00095/Trojan.Win32.Swisyn.tkg-615a07244d76e374c43c1880b3325d0fdf73abf66d45ae36fdc9fab1aa05059c 2013-09-08 12:12:42 ....A 1918464 Virusshare.00095/Trojan.Win32.Swisyn.tsq-cf63c4ee6252207baff9cd8ea43060620df5c09a1713c9c852f1476ef04b5e8b 2013-09-08 11:06:06 ....A 36864 Virusshare.00095/Trojan.Win32.Swisyn.ubp-707d5e2364a431a7ff847899483b53c0d256c88ce2fa71da20d0c32e4e8cfa9d 2013-09-08 10:32:54 ....A 36864 Virusshare.00095/Trojan.Win32.Swisyn.ubp-7405b269d7e3f3fd5ffcbb122807ce9f8ddbda750320e6f4937cd64013906c4d 2013-09-08 10:51:06 ....A 106496 Virusshare.00095/Trojan.Win32.Swisyn.ubp-fd47fb7d7b207b39924c09d60aa468f2d13dcd116afac32d0824a6f7cf898a95 2013-09-08 11:22:38 ....A 98585 Virusshare.00095/Trojan.Win32.Swisyn.uij-493353e085fb156645b71c78ce583734620f22a6ac8586453c31ff73c6fccfa8 2013-09-08 11:33:42 ....A 48640 Virusshare.00095/Trojan.Win32.Swisyn.vet-2f1f19a0ad4928374cf86d806d15cbbe0596998011f1367142c5d90b8202bf16 2013-09-08 10:44:34 ....A 155648 Virusshare.00095/Trojan.Win32.Swisyn.wfe-e6cf767992ac353caa4c52dad055c29a1fafe6840b14ca3a8c2b12bf34439b2f 2013-09-08 11:42:50 ....A 103248 Virusshare.00095/Trojan.Win32.Swisyn.wib-c6df149e6d36074daf4b49691597d48bcf437c65b44e971e0d89cb86a3b32f12 2013-09-08 11:53:02 ....A 174592 Virusshare.00095/Trojan.Win32.Swisyn.ynt-999dd0611d62996e8490730ae06f4d83cd1e7b58035623fcd6501f7c5ab5166b 2013-09-08 10:57:24 ....A 175104 Virusshare.00095/Trojan.Win32.Swisyn.zmy-49df34f0947f0bb49f5866ea45154a2a9519a8849f42fa1e101a1ca1d3b7466e 2013-09-08 12:00:36 ....A 747008 Virusshare.00095/Trojan.Win32.Swizzor.abce-f3610e87df671bd0ed8e4766c5f258e41f89d79ae4d2506322285557222e3a95 2013-09-08 10:41:50 ....A 745472 Virusshare.00095/Trojan.Win32.Swizzor.abha-cc8352d806357d6767fd6ef50a61948b047bd007cfdd05d624d773480597a595 2013-09-08 10:57:24 ....A 514048 Virusshare.00095/Trojan.Win32.Swizzor.b-0626bf23cfdd408d03a6f741f779630dc166e8e22bbd07317029c27df33455cc 2013-09-08 11:21:54 ....A 520192 Virusshare.00095/Trojan.Win32.Swizzor.b-0739314df2598f87924aa4b23d1c275e69a8b381ff93633969a8953459fd0151 2013-09-08 11:39:48 ....A 507904 Virusshare.00095/Trojan.Win32.Swizzor.b-0a68609b6ed8fac72c907be48def0fbbae906839c0ad7cbddc60ee120f064289 2013-09-08 10:39:06 ....A 545280 Virusshare.00095/Trojan.Win32.Swizzor.b-0c5490a18d3c3456f2f63750345aefc062fc6f15800a9f360d15888359fb1dec 2013-09-08 11:12:08 ....A 243712 Virusshare.00095/Trojan.Win32.Swizzor.b-26e96264756b9d8190b830de90a3a89f02ae15275c6ec277e83fac4370a03abb 2013-09-08 10:47:24 ....A 515072 Virusshare.00095/Trojan.Win32.Swizzor.b-2880bc24887d99a0733cd4cd7f948385829786812644f1d8574caafee49e079d 2013-09-08 11:37:50 ....A 585728 Virusshare.00095/Trojan.Win32.Swizzor.b-3a33962437ef69064e1c4a34e4b1901073ebdbceb1fbf3be078071fd8b584dd1 2013-09-08 11:21:46 ....A 741888 Virusshare.00095/Trojan.Win32.Swizzor.b-3b8d4d86213337edfc11710c97eea2f621cad8b9526a43efb34a7535195dc4ae 2013-09-08 10:51:00 ....A 663552 Virusshare.00095/Trojan.Win32.Swizzor.b-422bfc6f19a5eaff9dd4d5b3b1dbc2faf280dba094556b2771bd04671e028319 2013-09-08 11:32:20 ....A 513024 Virusshare.00095/Trojan.Win32.Swizzor.b-430083eb96eaaac6f7ae4891f86b7d4a0692865cdfc8a706eab87e65f63a9626 2013-09-08 11:55:56 ....A 508928 Virusshare.00095/Trojan.Win32.Swizzor.b-529507088a1566dffc1a38ebe52633f194fda37a0a53e7aec4ea4779b5168a6a 2013-09-08 12:00:56 ....A 516096 Virusshare.00095/Trojan.Win32.Swizzor.b-53049e046bf134ea69c166ebd7469422a1a79ffe4847b63d91639f2df727eb8f 2013-09-08 12:15:12 ....A 335872 Virusshare.00095/Trojan.Win32.Swizzor.b-675c3010d0af56d6ef59f619a6899296f72d317bdc0075288e69ba3f36afe849 2013-09-08 11:15:44 ....A 578048 Virusshare.00095/Trojan.Win32.Swizzor.b-83ed7f5288f120131700a0da3e8108519c749a000311b8bfe1219825a393da98 2013-09-08 11:32:24 ....A 312320 Virusshare.00095/Trojan.Win32.Swizzor.b-861de8e20f2dd539688121fab4097dded0273fee4876a16c2fb06f209f117e97 2013-09-08 10:59:46 ....A 561152 Virusshare.00095/Trojan.Win32.Swizzor.b-9142a35ff7c5c67b08904acd25129a0058792c9cfd9b20ec2276abe51e55a3aa 2013-09-08 11:30:08 ....A 643584 Virusshare.00095/Trojan.Win32.Swizzor.b-a1c7865c82b2268e03e78435f7bdc47138bbd351455532e9482840090ff83d5c 2013-09-08 11:17:24 ....A 534016 Virusshare.00095/Trojan.Win32.Swizzor.b-a9d0666ecf4211655a3ddcad67c6c15a3a04bf11f02c5994ce5432236d15a3d0 2013-09-08 11:13:18 ....A 496640 Virusshare.00095/Trojan.Win32.Swizzor.b-aafbf89142a49008befb467b10567f0e56810d757870606a8f5d0ecc1e46d8d7 2013-09-08 11:25:38 ....A 1419776 Virusshare.00095/Trojan.Win32.Swizzor.b-ac8604da88007bcd85a31d7096b7c3ddd478ba0868c37eba556bf8ae59ec215e 2013-09-08 11:35:14 ....A 995328 Virusshare.00095/Trojan.Win32.Swizzor.b-b100bd6ecba14a0147d15a656948a9274aa9650ba8802082eadef5189ce2cb2c 2013-09-08 11:46:50 ....A 522240 Virusshare.00095/Trojan.Win32.Swizzor.b-b7ec5a63801f9061a743fa4bd7cf28a14bf15d02f775f5797e31449cdfed4080 2013-09-08 12:06:36 ....A 474624 Virusshare.00095/Trojan.Win32.Swizzor.b-bab00ccccd99fc6829a2b5060f8b5ed7eeacaaec3ae06e9607506f1a8e3174bf 2013-09-08 11:03:48 ....A 303104 Virusshare.00095/Trojan.Win32.Swizzor.b-bc1248ca893d08a4d8f43c928e895263e7f8fcea1bf3ea4211ea0789102d7ec0 2013-09-08 11:03:00 ....A 623616 Virusshare.00095/Trojan.Win32.Swizzor.b-bcbc771b56ed9b12b10c0b4e9f6eda0b4583932850b0a3c531a62bb9392d0d9d 2013-09-08 11:52:12 ....A 815104 Virusshare.00095/Trojan.Win32.Swizzor.b-c5f0594612f98deee08c1ab648cec4b8ecc5fc1af63e11c299dc6c5be2248fe6 2013-09-08 11:29:08 ....A 348160 Virusshare.00095/Trojan.Win32.Swizzor.b-d065be7d5e30a1d222272b0500a280313d307304cbee39fb0ba0110f886e2796 2013-09-08 11:47:38 ....A 331776 Virusshare.00095/Trojan.Win32.Swizzor.b-de1def252de743423a5ec6ea0f19ffa2835d85cd0fae8b10e7d17f1c2bfd9998 2013-09-08 10:25:00 ....A 585216 Virusshare.00095/Trojan.Win32.Swizzor.b-fe63c75471a4b1e57a9eaca8e85da734fd80b5ecaaeae48483a275b638177f8d 2013-09-08 11:05:26 ....A 884736 Virusshare.00095/Trojan.Win32.Swizzor.c-3b3b2a44d426237c4d797ab1beaab3a4a804bf513579353dcf7cdb7b92baa625 2013-09-08 11:42:36 ....A 693248 Virusshare.00095/Trojan.Win32.Swizzor.c-7607392d3d2411a7529f44f07b2674c4e2eff08b8691d7876cfb20425efc65ec 2013-09-08 11:29:34 ....A 266240 Virusshare.00095/Trojan.Win32.Swizzor.c-783186cc78017f27019ab391fc48b5ee4a4267f4faffbb79de37a304c1231694 2013-09-08 10:50:34 ....A 708608 Virusshare.00095/Trojan.Win32.Swizzor.c-7f5a0638b4cbf11ff69b692a131afb27ba736e7dbfabdca8df90abac326dd0a3 2013-09-08 11:14:26 ....A 450560 Virusshare.00095/Trojan.Win32.Swizzor.c-99ba56e3568a77af4af1ad83759ec752e061ae2eb64076d815793193f010f4b4 2013-09-08 11:11:10 ....A 737280 Virusshare.00095/Trojan.Win32.Swizzor.c-9b2dc4ddebe1ddb2de97758cacbe6aabd3a3aa6f11b2109aa841402e1c4c0425 2013-09-08 11:06:10 ....A 757760 Virusshare.00095/Trojan.Win32.Swizzor.c-a2af2d14d9aa133b7a7f0e467a7d2cc32560c30c64d2228454df80780de78500 2013-09-08 11:44:08 ....A 85760 Virusshare.00095/Trojan.Win32.Swizzor.c-ae133fa083122191e7f100cae8f34c6aa9f59d7524cc19117403f2a0d1a57313 2013-09-08 11:52:58 ....A 718848 Virusshare.00095/Trojan.Win32.Swizzor.c-aedfa94074e0fb75be2d432839a67a6d49e565081fb770760df33d5cb84154f6 2013-09-08 11:21:32 ....A 288768 Virusshare.00095/Trojan.Win32.Swizzor.c-c8f243a5a1dfa0e4a00f2b459fa3f1d7adc665af7c810252b6340cb2fedec782 2013-09-08 11:05:30 ....A 688128 Virusshare.00095/Trojan.Win32.Swizzor.c-e7a9cb06d64ab0ac97927b4f4933cada6ff0cba2aad23b05465da02d260e89d0 2013-09-08 12:00:10 ....A 778240 Virusshare.00095/Trojan.Win32.Swizzor.c-fd703e05697b5224d383b4d6df4763bf6f113b6ccb61a8e97f045fec0ebef416 2013-09-08 11:23:50 ....A 499712 Virusshare.00095/Trojan.Win32.Swizzor.d-0c4dd30fc65330a80f2fd898074804bbca1e197a696391d92c91f2b0c823ab26 2013-09-08 12:00:46 ....A 471040 Virusshare.00095/Trojan.Win32.Swizzor.d-6163eddf50661d40a37f45dd2529aafdc2c7683f344dcf1d9930abe510d4b30d 2013-09-08 11:18:08 ....A 696320 Virusshare.00095/Trojan.Win32.Swizzor.d-6a543220f25823da26499d1a80a5b9128f829a43cc083f3034b8c6ce52730a7c 2013-09-08 10:40:40 ....A 692224 Virusshare.00095/Trojan.Win32.Swizzor.d-6d6ee59135f2c24c4886cd9ec13a7ccd29b4127ab14fd40eee8bb966051c8c7b 2013-09-08 11:52:12 ....A 520192 Virusshare.00095/Trojan.Win32.Swizzor.d-762eceb3514c0fe1cf3757e9cdf6f66d15d8ab6f8edff9514ed97fc57a46eab6 2013-09-08 10:38:08 ....A 737280 Virusshare.00095/Trojan.Win32.Swizzor.d-8647f80892f604df7009b39ae7a77d02d255b70819713dae3add69820c63f8dc 2013-09-08 11:44:20 ....A 303104 Virusshare.00095/Trojan.Win32.Swizzor.d-90f3e4eb9180fea372a369e5047e67cd32bd1d3d262301391e6b238ebe6149ba 2013-09-08 12:06:52 ....A 802816 Virusshare.00095/Trojan.Win32.Swizzor.d-96354603f552ce0de8940d218705674c34c4e01f2124ef5cff0432717be7487f 2013-09-08 10:35:18 ....A 499712 Virusshare.00095/Trojan.Win32.Swizzor.d-9c531616c717bdc49bd794753c48caddbe0a03a987001223c075dae600b845c2 2013-09-08 12:09:36 ....A 544768 Virusshare.00095/Trojan.Win32.Swizzor.d-a4059662a0ca0d2f8b5a93d6d5190f8bfd68381a3bcee06b0510e46b13132600 2013-09-08 10:25:26 ....A 278528 Virusshare.00095/Trojan.Win32.Swizzor.d-b8a3846224602a5b514d637a46d40d448fbfe636ad384141a1992520e617c866 2013-09-08 11:20:22 ....A 761856 Virusshare.00095/Trojan.Win32.Swizzor.d-b9dae83a6088820ef47efb534a44c8b730362f57c259104c851bd866965c847c 2013-09-08 12:18:36 ....A 696320 Virusshare.00095/Trojan.Win32.Swizzor.d-c0d09fc0e69544d39ff3291d2757cda783999d0fb568e920127302b5cb1f9306 2013-09-08 11:47:10 ....A 794624 Virusshare.00095/Trojan.Win32.Swizzor.d-c279f8d7301a9e81e7d5510df93e1627ebdc97e78bdaf2a13688496d1f5d0915 2013-09-08 12:16:40 ....A 299008 Virusshare.00095/Trojan.Win32.Swizzor.d-c3fc7500418857db918c5e757b106fe8b75a88e7192511ec78b09acbf55cd30a 2013-09-08 10:49:48 ....A 770048 Virusshare.00095/Trojan.Win32.Swizzor.d-ef1368568f58ccc186e4c87d76b57a71f84f6a943d54f2aedb80a2d9993afde9 2013-09-08 10:48:58 ....A 798720 Virusshare.00095/Trojan.Win32.Swizzor.d-fed5f284b4dc085d1cfa807c605ab93ef9967e7213e7f04d908bb9ed59728229 2013-09-08 11:31:56 ....A 409600 Virusshare.00095/Trojan.Win32.Swizzor.e-1b65206aeac5f2c4041fcb39ba560d2a51d14c68a5395dd925260001152d5bed 2013-09-08 12:09:20 ....A 749568 Virusshare.00095/Trojan.Win32.Swizzor.e-2135adba1f3258e3d3ad9cdbbe98ae62094ee01e84514522891acba8fab394a0 2013-09-08 12:05:10 ....A 819200 Virusshare.00095/Trojan.Win32.Swizzor.e-4633d917c730bfcb64c0821e0ce97137272fd7d0ef4ca7d7b26dcca826ebf206 2013-09-08 11:15:48 ....A 798720 Virusshare.00095/Trojan.Win32.Swizzor.e-80e4d47b274aa45d2f95f334d2ff531f359d413d66f4f8cb0e3dac73a2ccab19 2013-09-08 10:56:18 ....A 512000 Virusshare.00095/Trojan.Win32.Swizzor.e-91a039723cf04c558ce26fa93af3497f9933002417b02344d2bbc5a2df6188d5 2013-09-08 12:06:08 ....A 618496 Virusshare.00095/Trojan.Win32.Swizzor.e-b52f2be3ee4ffec8e80e24ec44877acc19bf45fb43cb5990eebc2086bc4d56c3 2013-09-08 11:51:22 ....A 741376 Virusshare.00095/Trojan.Win32.Swizzor.e-ba9bc675bc3a148767db36ad0e8773ecd5e32907049e7859b1ddf17ad6af46d0 2013-09-08 10:27:38 ....A 716800 Virusshare.00095/Trojan.Win32.Swizzor.e-cbebe58c4bcb9bfe74dadadcc6865b0e454ac8062351999e4248bf1b39f0166f 2013-09-08 11:04:42 ....A 565248 Virusshare.00095/Trojan.Win32.Swizzor.e-eae9f10a615bd9992005f7f5afed0513af205ec95f8e362e1c68239f0710eea2 2013-09-08 11:40:02 ....A 598016 Virusshare.00095/Trojan.Win32.Swizzor.e-fd0450469c869292738889a39414ecc49f2d5c5c7d1a4758512b42dae83037cf 2013-09-08 11:02:12 ....A 303104 Virusshare.00095/Trojan.Win32.Swizzor.gfic-7559d42f69304952516b1a60630d9da1ad41a0f1ba4d7a1a1d7089748c2085c0 2013-09-08 12:06:00 ....A 303104 Virusshare.00095/Trojan.Win32.Swizzor.gfov-6880be9f90b15944539d61600ce5f2c5c1154b0a440cace79c3d796954f0ff75 2013-09-08 12:02:20 ....A 126290 Virusshare.00095/Trojan.Win32.Symesta.a-0bf97141c2351e1a2ac8865951f03615278d985907f0d134f709778c51a92983 2013-09-08 10:56:24 ....A 6915 Virusshare.00095/Trojan.Win32.TDSS.asnq-fa1eb88535cdf4910c30d36a0a971c71b507022599962422c766dca12bfc0a9b 2013-09-08 10:32:12 ....A 7736013 Virusshare.00095/Trojan.Win32.TDSS.axie-5c33535aa374f9083f6f52897bf1f684347aeb78af4538ace13a6fa9ff903285 2013-09-08 12:10:06 ....A 224118 Virusshare.00095/Trojan.Win32.TDSS.axie-cbef9b2f6d40fc27e4f536a2e12deb5e8c1d38d1eb55e8e277ae37d62fcdec0e 2013-09-08 11:23:42 ....A 22016 Virusshare.00095/Trojan.Win32.TDSS.azxw-782ca3ebdb20d4abdf621d7bc840e6ba3ee7a6517ea76865e2a2eee51dcb197d 2013-09-08 11:31:50 ....A 78336 Virusshare.00095/Trojan.Win32.TDSS.beea-3096a80381ea7355a7ed58388c1a015dab67ca5902605fc3ef650fdaf2d042f6 2013-09-08 10:33:40 ....A 29696 Virusshare.00095/Trojan.Win32.TDSS.beea-70ac3a0c15efb44b2e19f5b1bbf02cb86d7da0aacf2eeb70acdcc11fba0918e9 2013-09-08 12:16:08 ....A 32204 Virusshare.00095/Trojan.Win32.TDSS.beea-91ff148b12d521799c0a1ac27e3b75466f97356fd985c0b956e0c97e2d53b6ba 2013-09-08 10:25:28 ....A 985088 Virusshare.00095/Trojan.Win32.TDSS.beeb-20f4625ab787c91f2aea0ba6c6ce0f6991c1abf1a25bc58ed2ba3a2a72a1c545 2013-09-08 11:20:22 ....A 11479 Virusshare.00095/Trojan.Win32.TDSS.beeb-7453339549a81fe6a1403b9269844e9148889e14660e6693728838bef067c2b4 2013-09-08 12:09:36 ....A 238356 Virusshare.00095/Trojan.Win32.TDSS.beeb-987cdd29a8c7406f94e208c256a19971516c973d01a59fa34785bc7dec0ea9cd 2013-09-08 11:29:40 ....A 48640 Virusshare.00095/Trojan.Win32.TDSS.beeb-a3d527d864e373bc577e86637a38e615ed046a1863d1f9bd13e4ef302b322231 2013-09-08 12:09:40 ....A 130560 Virusshare.00095/Trojan.Win32.TDSS.bksl-7e7811e1f632a20147e61bc8fc08fd509c842922316317f78ac7395e538e6b1a 2013-09-08 11:29:54 ....A 140800 Virusshare.00095/Trojan.Win32.TDSS.bkum-2c2d32e4f371e655e4e59d8f2d6f7fbab2d6b37070dbe1597d9e5cdc9681fc0c 2013-09-08 11:30:22 ....A 112640 Virusshare.00095/Trojan.Win32.TDSS.blec-20bfcbb2ae0add5bcebfa8b4134c43676250038dda8866167aa11bd1c2977e9e 2013-09-08 10:49:52 ....A 118272 Virusshare.00095/Trojan.Win32.TDSS.bleg-55ba4f9a3438ef9ad146085bc2939f87a54d73d9c8da5818330c5735aa8bdd44 2013-09-08 12:15:36 ....A 118272 Virusshare.00095/Trojan.Win32.TDSS.bleg-6a357ae74bd37225ebfd641bfa8b4d280d1eed33cc37e3ef759454ad61fb5c95 2013-09-08 10:49:26 ....A 121344 Virusshare.00095/Trojan.Win32.TDSS.blgu-ab245300e8bde4c61c4fadbeba2d76c1b4b25a755370163de3dd60b5614f6664 2013-09-08 11:59:00 ....A 113152 Virusshare.00095/Trojan.Win32.TDSS.blhm-56f46ff10f3031b7c81900dab6b8c29c27e264de11af5165566d5c40f7d88c00 2013-09-08 11:30:08 ....A 113152 Virusshare.00095/Trojan.Win32.TDSS.blhm-74af5f072a4ef0e924ee44ae04f4207f2bca788e27a1ae6994d2303b24d13224 2013-09-08 11:52:20 ....A 113152 Virusshare.00095/Trojan.Win32.TDSS.blhm-8d0d5c248cd4f6446a242bb372a578e2b6d98527a8caca47e31eaf53dc0f7089 2013-09-08 12:15:38 ....A 39470 Virusshare.00095/Trojan.Win32.TDSS.boen-cfbbfb9704fd5a8e4049571478ed9c841db0546c4103f61728dc89ff05bad960 2013-09-08 11:55:20 ....A 102031 Virusshare.00095/Trojan.Win32.TDSS.brqg-2c357515102a8d4e2ec54cebb13f3f456ad5a2b8fb4c55223d9cdd7353a55970 2013-09-08 12:04:14 ....A 58062 Virusshare.00095/Trojan.Win32.TDSS.brqg-381b8cf0a0590f64d2f47d28864abbb49b61d80c7bfc2058d4c67a9fa7f2b965 2013-09-08 11:11:26 ....A 58062 Virusshare.00095/Trojan.Win32.TDSS.brqg-8bc1ec6d5fd7b3dae47dbbf7365e01b2600ca550042de747de454c6aa0615f62 2013-09-08 11:16:34 ....A 95414 Virusshare.00095/Trojan.Win32.TDSS.brqg-dee65e055a87840502f7ae28e79f5ea5f0727ab447bef8a555bbc579d972a2ee 2013-09-08 11:29:28 ....A 165888 Virusshare.00095/Trojan.Win32.TDSS.bvll-2c994c45400b8a5bca812c39c4dce3ef26102dce8f51c69d8fda43091506affb 2013-09-08 11:28:44 ....A 22016 Virusshare.00095/Trojan.Win32.TDSS.bvzy-ea9fb6886cdaef803127654a74b42ed59c508291b5f08ce178904ee074755c61 2013-09-08 11:59:18 ....A 122368 Virusshare.00095/Trojan.Win32.TDSS.cabh-57c62bfbdc81c759a9c6e9354ac3e5a2fa47b6e81aaa5db9fb3f40e90ec1ce05 2013-09-08 11:30:24 ....A 151040 Virusshare.00095/Trojan.Win32.TDSS.cdye-d516a16ed27b245489e31b7b659a7c548b7c0c9954838b9e3cd1a101c245a684 2013-09-08 10:37:02 ....A 89600 Virusshare.00095/Trojan.Win32.TDSS.cghg-5569381015f33a2b7e9604b1c559efb9d39c56cb287e97c0be5ef07d0aefae84 2013-09-08 10:30:28 ....A 151040 Virusshare.00095/Trojan.Win32.TDSS.cghg-8b12506d685af13100775b5d82ca1be9ccec45ab5e27921baefe22f0102ec8d0 2013-09-08 12:00:50 ....A 89600 Virusshare.00095/Trojan.Win32.TDSS.cghg-9427a37766531d39c151f18a992e5b74f9cb054b3f0b497b7eb3ddfab7fe1fcd 2013-09-08 11:23:24 ....A 151552 Virusshare.00095/Trojan.Win32.TDSS.cghg-e36221da122fd65ac7edda2365bb62f7120e7820516c68445b33758fc6d29de9 2013-09-08 10:25:54 ....A 89600 Virusshare.00095/Trojan.Win32.TDSS.cghg-edb327942824866674c5c8202636dffc21f7f5e1b92b268e78cc5950c75bf9f3 2013-09-08 10:50:04 ....A 151040 Virusshare.00095/Trojan.Win32.TDSS.cghg-f24038b25633bbf5af2c6f4595ff06419418dad26a763aede3f095eb08865b1a 2013-09-08 11:33:06 ....A 117248 Virusshare.00095/Trojan.Win32.TDSS.cghl-57bf6cb9abd83a76cfca1a617438b00837e0660d26a4829c973939835537bf61 2013-09-08 11:10:24 ....A 117248 Virusshare.00095/Trojan.Win32.TDSS.cghl-718798e98a469482f92e38223f0ddb0e3d014347c820065bd7fd2124f52ee0e9 2013-09-08 11:00:30 ....A 117248 Virusshare.00095/Trojan.Win32.TDSS.cghl-c4f6750799cf30686614360f7034d66d7699ef9886f10615998715a3bd7b4e5a 2013-09-08 12:11:46 ....A 89088 Virusshare.00095/Trojan.Win32.TDSS.cgii-76639b09789eaf0474406ba3e742b9bd577efb0d7a210820ca5351cb285fccca 2013-09-08 11:02:00 ....A 118272 Virusshare.00095/Trojan.Win32.TDSS.cgjk-31923db0abcb50891674087db83d39ca10e73612f1195b5fe9ae5d3264798fc4 2013-09-08 10:23:54 ....A 109615 Virusshare.00095/Trojan.Win32.TDSS.cgjk-3b3b59bbf7b32f6ad8ca2845baea7080288a9e99f12cfa8194d98b0dff5c9108 2013-09-08 11:46:58 ....A 118272 Virusshare.00095/Trojan.Win32.TDSS.cgjk-fe151eb170b2e3c7a0c15e856e2cc0bca0973dad6084f62b8464590aa379a7c7 2013-09-08 12:11:52 ....A 89088 Virusshare.00095/Trojan.Win32.TDSS.cgkb-88be94a25096263b0f90cf2f4e9f88ad83820cb922113d15a39f41a5fea1f286 2013-09-08 10:31:06 ....A 148480 Virusshare.00095/Trojan.Win32.TDSS.chec-3604790e53781cdc3e85f14681c56b60105eb76dcdc7116d7e3461275a54e648 2013-09-08 11:20:50 ....A 89600 Virusshare.00095/Trojan.Win32.TDSS.ciwi-380827a607e37200763494930441cee2c05914ae80236c5065e2fa3d3bac537c 2013-09-08 12:02:40 ....A 89600 Virusshare.00095/Trojan.Win32.TDSS.ciwi-41be4af3fb443882f254671fbfbd668f4754132fdcc9c566a9dd6610e37537d4 2013-09-08 11:48:06 ....A 89600 Virusshare.00095/Trojan.Win32.TDSS.ciwi-6f38652665a146104147555722a0a684e208fa205ec628596b70d6319fee46a6 2013-09-08 11:15:42 ....A 89600 Virusshare.00095/Trojan.Win32.TDSS.ciwi-8de4ff5ed65922f07a868cd13c84c3439ad3bbed16ec6330093b2757dfbdf1cf 2013-09-08 11:03:40 ....A 89600 Virusshare.00095/Trojan.Win32.TDSS.ciwi-e899c0c83a4e1e44dfbbb4ba0b9f89aa62887e7143d67542b9a33e3a5965f892 2013-09-08 11:28:36 ....A 89600 Virusshare.00095/Trojan.Win32.TDSS.ciwi-ee7ae6e0ae6104e6d5a756bbe1b0d2fbee2518a246848ae22aac24383c3289c1 2013-09-08 11:38:52 ....A 42495 Virusshare.00095/Trojan.Win32.TDSS.idfx-10d718c039d117bee1deb4d6f067de507e5c5a1c2ac6c81592728c5f4ec961f3 2013-09-08 10:46:12 ....A 138320 Virusshare.00095/Trojan.Win32.TDSS.iegj-8a210645917091d8726b25cf562b521bffe0016f26727565ef43b680fb07df74 2013-09-08 11:54:48 ....A 28672 Virusshare.00095/Trojan.Win32.TDSS.ifop-84b21c87dfefec8f5f46dec30a7144bce122ece2febaf01a7b5a3894a3851d4f 2013-09-08 11:29:28 ....A 110592 Virusshare.00095/Trojan.Win32.TDSS.ilup-4322f27ddc05cd4886510b90e0a534b8a11132fd43b8bd5ea20224f5b6f987fe 2013-09-08 11:37:10 ....A 86016 Virusshare.00095/Trojan.Win32.TDSS.ilup-653387ee3d7f91da7ae1d1e881654829b0febe8669898bfbb453654f3eabf0a0 2013-09-08 11:25:16 ....A 697864 Virusshare.00095/Trojan.Win32.TDSS.rbyd-143a9d657ca8e6c08e9e37f699c372290972add3ff8c75c4964fb6a34ba1a710 2013-09-08 11:12:48 ....A 452104 Virusshare.00095/Trojan.Win32.TDSS.rbyd-1d28194d65331a341e358f8760e3c95751021d8da0cada4a92878f8736c6baae 2013-09-08 10:39:10 ....A 661048 Virusshare.00095/Trojan.Win32.TDSS.rcfv-57a9e347cd0ed91d9d6c15b0e0b708042c5ee8b81a8aecf97b83dad9291407e8 2013-09-08 10:35:10 ....A 661048 Virusshare.00095/Trojan.Win32.TDSS.rcfv-693b33a4844ca5ffc1fedc402d0a86ffc87e62dedf488c44c5b72c75c42455a6 2013-09-08 12:05:24 ....A 661048 Virusshare.00095/Trojan.Win32.TDSS.rcfv-6eb1593591a751239dd1ae589c16c4ec29fb851f58cbbb0cbfc2c6a77553341d 2013-09-08 10:47:32 ....A 661048 Virusshare.00095/Trojan.Win32.TDSS.rcfv-92536c9493cbd512f66a71374c63deb11db8a00f5d47e464354c076b633bb361 2013-09-08 11:57:28 ....A 661048 Virusshare.00095/Trojan.Win32.TDSS.rcfv-fbd3855b80ddce0a180104da7759e24843a4ed3087c23bb1a7e48fc129d9cdb4 2013-09-08 10:34:58 ....A 488896 Virusshare.00095/Trojan.Win32.TDSS.rdur-182bca96c3ea015e4d76ecbaaebbfd7425ea39edf6100bdd96b75e0cd6ed29d5 2013-09-08 12:19:16 ....A 80896 Virusshare.00095/Trojan.Win32.TDSS.unz-c11af9e96ae3d8cc2ae2ded679c772bcc2281f8eb9889771a33e8ac77c5fc524 2013-09-08 12:05:24 ....A 344064 Virusshare.00095/Trojan.Win32.Taoba.p-826e0a888bc8da62f405b46fd2fc61dd02406f38b596a8536ebca3e625827a2b 2013-09-08 10:55:18 ....A 32576 Virusshare.00095/Trojan.Win32.Taobho.cb-354db7ed0f77d569660f2ba1d2e5f135181dd8f9d8ec0a1c39ae8350652d3766 2013-09-08 11:43:52 ....A 35648 Virusshare.00095/Trojan.Win32.Taobho.swg-a0f7bf37a460d0c4c2e44a76aa8f3526f44825d7f74de6906c20ddac15b80ff5 2013-09-08 10:30:22 ....A 15672 Virusshare.00095/Trojan.Win32.Taobho.swx-1cd7c75ebed4ea3d746d31d4d2de6822f8876d4891549330f4bdcb27173528ef 2013-09-08 11:18:56 ....A 15672 Virusshare.00095/Trojan.Win32.Taobho.swx-7745df022404c7202b172531992b886fd8680be1f951ec31cb962ef10041988f 2013-09-08 10:50:02 ....A 32568 Virusshare.00095/Trojan.Win32.Taobho.swx-85e6c30e6826aafc91f61bec6ac1c1c55b454f4676fb120d2000cab2e786bd9b 2013-09-08 12:06:14 ....A 15672 Virusshare.00095/Trojan.Win32.Taobho.swx-b7dff769190d2b8a7eae0527422be08b8416f7f4c4e7d1f0e90592ce698005f9 2013-09-08 12:06:30 ....A 28672 Virusshare.00095/Trojan.Win32.Taobho.swx-cea753a2b7d5a75d696906cac3f00f155ad92db9dc21c818ae1460ee585c4bbb 2013-09-08 12:05:08 ....A 15672 Virusshare.00095/Trojan.Win32.Taobho.swx-df0f41786be23c1a3523081614f38b6558b735e648a2faace6c50d3addf63f4d 2013-09-08 11:27:30 ....A 15672 Virusshare.00095/Trojan.Win32.Taobho.swx-f074b28adca23777a55deb86b653db0a7709916b199f830cb3111cd170ed9ba2 2013-09-08 11:33:40 ....A 57344 Virusshare.00095/Trojan.Win32.Techel.t-e317dfdd78986ce371c2f08bc42879f0537dd4d1a8c69c95ac21185d64075898 2013-09-08 11:46:10 ....A 29696 Virusshare.00095/Trojan.Win32.Temr.sxo-d0bfdbc90a7e4cb3eb0ca5f46cb0bea2d65fe47b3982dce925659d92cd7a0fd4 2013-09-08 11:45:18 ....A 212337 Virusshare.00095/Trojan.Win32.Temr.wsj-d1c84d2ae7dc8158125feaaa3538a5b4ed90b41097d81fc3fbc3c2d43724bb1c 2013-09-08 12:11:14 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-01ff60c557209ed9fd247fad78952d2c563620aadc6cd355cd17ddefbb2791e8 2013-09-08 11:05:20 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-038ec6642d2d5b6dfbb3fe1146efc6da0a8a41de9475b255ca4fa6f4c74dccfb 2013-09-08 10:30:02 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-03b177285709ea448d5540200ee4a6755c431c83e9066bdb6576522476ddc986 2013-09-08 11:47:32 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-067bf88d5325b0a94f8139be2111b31c23ba1c803c820c3fb53b26367c65e185 2013-09-08 11:20:32 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-086ae698d253e6928776ecfb51f67ae1674eb06eeb2c2a3ba3e1be64171a3273 2013-09-08 10:28:18 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-0a37804aad18c570560e20dbc2e9a81fec373bbe9d783271677f951010ffc971 2013-09-08 11:06:06 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-0aa6394ae099b2b16eb071b19f169294a57e2a4e81890e6ed2230d37f2ffdb80 2013-09-08 11:58:46 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-0c75dfdddbcda4e2f5cf8f585661670d2ffb850f5e7f8cb3d22dcfd848be40b3 2013-09-08 10:46:50 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-0d63c0552c2b3796ccaa1e079a3fe29fb10ddaad50b3019ea061537c50b1cb4b 2013-09-08 11:19:12 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-0f1b58f7dce75ea6225d7f7eb35c08c28e354edc0c51fa4446b70e97feda5c31 2013-09-08 10:55:28 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-106d52a0afd09f2bd60c4da9b8200b74f9fa71c5a42d1e4ac5efd88248524f05 2013-09-08 11:11:30 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-11219a140b99ec2335baad49bca7c3ed357c0fdb82ac017e2edc461dd4b67faa 2013-09-08 10:31:50 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-136e11c03d6c8de1d96fc40015b214bb9c3aac87c7231dbc76129ea8f229e3e8 2013-09-08 11:20:10 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-14835d9386b9e8cf444ec02f20f5a88cc041efedfeb293e4138b88799d90671e 2013-09-08 11:49:18 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-1a55708104ff7eafa40414222126c7c5196a60b47f3289dcfcf1a66877ca453f 2013-09-08 12:01:38 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-1fd1be35e6abf9766edff92ee04957915eb98e393bd48acf33562e7805ff493d 2013-09-08 12:06:26 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-21011c8c538e8893dbdb980384ba6a1bdaba8522bdb88bd6ec6f79f58b68b085 2013-09-08 11:54:08 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-26da98fa3eef574a03fd08e5dafe0f540c134230281c3562a09c5040c5c16c95 2013-09-08 12:18:06 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-27cbb215b87ff9b603b8fb4d8a1b0fa91658194655b48a77d17ee335b42564d8 2013-09-08 11:10:52 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-2b5d690799cce2adc3d6b1c93d44f49e0b1721643485f10e8e64a6abc90a838c 2013-09-08 11:24:36 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-2cb551ae7f8e732b4422ae3eea13d007230fce4c0e739d7af326c0ee4b0d9ca0 2013-09-08 10:58:22 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-2cfcdbf573e1c77ed2b81db5564225a9d3d2a08e540af10e2c8ff513bd4b98dd 2013-09-08 11:25:52 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-2fe11dcd891260e25381711d35d007a4ffae5bddddaf042eff3b936f4e558fcb 2013-09-08 11:38:58 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-3326a4d0ff8528d11770b1dc2b0a1f5036065b53ebe6454dc2dd0248f0a059ec 2013-09-08 11:47:42 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-333b7ddfab6a0331105eb5dcf5d8f6ca5fde8e54c7209cc053ff57bc279c5d4f 2013-09-08 11:33:26 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-339fd46f875bc615d0bd064f71dbbfd464d5d99900fd546fc9434973d7ee7d36 2013-09-08 11:54:12 ....A 3584 Virusshare.00095/Trojan.Win32.Tiny.cm-35746260a433c6d7087ed5f30210ddbbe590e6d31a06757edda032ea1dd37071 2013-09-08 11:41:58 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-3ea8045f41472040d7f8224015d145b8560244654bfdedfe2ea4ca9d5b98a77e 2013-09-08 10:43:24 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-3f69513f79d5c9711149c9ec1cd9f07004ac7df0dd8e740d6ff8ae9a5894cef7 2013-09-08 12:15:08 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-426804d840a26e96bb71556aa8ec6dbdc349c6ec9957503554cc4b755637875e 2013-09-08 12:01:48 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-42887a866d88e993dd4d77f48efb00d4fe21442d6c559c29f8fa8ca2d794630d 2013-09-08 11:45:56 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-4686045bf5e36be64e2b7b45f29759044e39aa1c5c35bd2db28e810dc735d349 2013-09-08 10:34:50 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-48542cce0f1aeb050381de635036f6aceaac4be3d2d91add77c8cc4bc0e7bd4d 2013-09-08 10:45:38 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-48d0558bbbf9dfcc91aa347d5e1b0f9c76a6a8306ec30e711cde1a9285c895d3 2013-09-08 10:34:22 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-4947455f9ad5224e313fb0334083c5653d760c00a07942482a050db15ed438f5 2013-09-08 11:15:12 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-4d2e5a3aa663d2306c6e8029da86b5ad9bc11ad07b8a83b5f4e522839b0e3cbe 2013-09-08 11:50:16 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-506debe51ad84d4a8d56bad85e767d50f3cc519d8d02d4439406616953714f06 2013-09-08 12:04:48 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-50b6609154060eb89bfc49097ada858027530be501e4518b32553ca4aa732b8a 2013-09-08 11:42:04 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-53818929d39c7bc4fe0814e3f261d5338fc89a5bc2b589f7f5ddd79c772ca134 2013-09-08 10:30:46 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-538dabf330057113d6a0af8e9de47658bf29934124f34ddf867b7d3fc636f529 2013-09-08 11:40:02 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-564c5f24857f72257e9eb536ed615183bcd97482793c9cb363e364880b609f37 2013-09-08 10:45:56 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-56bd34680d51143336cf4bd337c84a6cc0ef5a94a3393877cefd701391177b4d 2013-09-08 10:46:44 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-592d2215c7e131f60d5fc3e6aa676406a1f0e558e79e71831d703969737a084c 2013-09-08 10:43:18 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-5a64a25f272612270ea8856ed95decce4e3a46fab4117056b93576a954ba5fe8 2013-09-08 11:54:14 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-5cf463f2455a4490a394dbdd4aec30af1a58b6d24d673f8761e64a99b86339c1 2013-09-08 11:49:22 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-5f78b5e1195a6e2e1f889afb854261b0d7a18a866644662d66770cd5fefa91ef 2013-09-08 11:10:30 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-619336189e08b91139e5bcfeef157e48b73e12ab80e9d74a6c2805c7a12880fe 2013-09-08 10:29:44 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-65d9a903e49ceb2f9d57ae33ff5d62d8b305119b1dd955eec9a6b04b9edcbad9 2013-09-08 11:02:16 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-6692e4e4d81a8f760d2379c4173c6bc35449119e542e3fce5985d921bd22d53c 2013-09-08 11:35:04 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-67b85acccabefa32212f63da46193aaa88b7b8dec3d35b251646649dea3a4ef6 2013-09-08 10:35:50 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-67ed72f9962a09539f30363c01f3bc24bdcccd736170b92e2d150163c5316ff3 2013-09-08 11:46:52 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-6a29d3b0c5e5292040660d261b968b1ed97f196a0c9c05c77ac449217b4733a3 2013-09-08 10:34:30 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-7061a37eb1fa86f8b6e0b771ba122bc496a7a2754eb3ffe6f24ab0e287a634cf 2013-09-08 11:49:44 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-721e017d8d361bed78e8f75b7096fd1e270615beb22283f4b0ad6e66a9538963 2013-09-08 12:02:22 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-74e8e2de71d3b3112b2aedebcde381ed071c1de7a1330dfb276c2540204b7cf2 2013-09-08 10:55:00 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-74f934995f63602a85031d251faddaa633d7e9316dce4a050b1ded19590f9d33 2013-09-08 11:11:04 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-7684123265763003dec7c8f4996d076bbac98b906bb434f384975c35e6c27f78 2013-09-08 11:05:24 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-769bb0c6e32ddf9e95ef0b3a7a0c239085d1cf24cb0048865aeab5a558b1053c 2013-09-08 11:14:12 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-76b492be1b30544749bf2bcaee5d7b6bbc1b67dd323adf24c677157790fde70e 2013-09-08 11:14:26 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-774f97fcf3ae52faf2a079cd1e49ee94f90836738b5c1d28a7c2e36eef0650e5 2013-09-08 11:28:30 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-779a253d7f09e9daeb89fb390d44d5b0c0a8652b95e146c8d4020edce996da1a 2013-09-08 11:07:44 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-77beaea1bca88b565f99b744f196b753ffa1f8c90b678c382d00f12e94dc07ba 2013-09-08 10:34:22 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-78c30a130194e0c4001f857022367bc187380c38d3d2f452a72b21b295c32859 2013-09-08 10:47:24 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-7a75e81b1539109efab93fd04f0b8440b7ca42231c5ef5c7957812f26c19b996 2013-09-08 12:17:36 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-7e25071c042ffa653a47348b9403d93811539c5f3a38bea8c211a8b224ed308f 2013-09-08 11:09:20 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-7e44ee1cf0e14023813263859f889b9a70ca68ed879d491ae6ff3f2a0c83ce0b 2013-09-08 12:01:28 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-80040d6296b07aac111878cd126ce8ece43c26461150553b78407e9e8e80cadc 2013-09-08 11:46:24 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-8114d4f07ce9a6e18dce6dab9fdd881daf2982ab69d456907d25c8bf5a333599 2013-09-08 11:38:56 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-8137522a96ea7a9643f3eca1766b06976b165269844654c148086fd1cc5a993e 2013-09-08 12:02:58 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-81ea98c29596236e580a2814a469be9a2f44037949c22162d5d0ecc17364fdc0 2013-09-08 10:52:58 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-81f646497d7a5e7279e6ad86bcca007fc975e3dbf98802feb9dd66df1894e3fa 2013-09-08 11:00:22 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-830e3536a7bdd22679f14820545520dc3e57b75cc34465f7cbc17a9335ec676e 2013-09-08 12:09:52 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-833bbb7aa0b9d8d5d6af156792a7de8ee2b40be06b937c205f8f605b70d511a7 2013-09-08 10:49:18 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-8374a48e9a7086a993c20dfaeb066ca1c94a00f4abed677203037f512e2f4109 2013-09-08 10:23:24 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-84229ad6a0f3cacb8f17821cf9d13582973b73a1328a932a792d589a7f1cd81f 2013-09-08 11:51:38 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-8454976bda9d67481fdf4b394e356e9860cdb7a806fc45bf50a2019e7a9ddfd4 2013-09-08 11:58:04 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-84719eafa37a28b13501ffd423868066afa139db4b0b3b0ed28bde69d9a32a12 2013-09-08 11:49:28 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-8677190fcf03aec9c19dec6e2e597c17c002995c9d722be67f5ad2a318bc6b9f 2013-09-08 10:27:20 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-86b09304c45b78566f4d223943bbc6beca6f89d662157629ef31bded40574b25 2013-09-08 11:11:18 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-872de9c6d5c471f10873b45ebb99c937f2e0957599b9d4841286b7961964f2da 2013-09-08 12:07:58 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-87a1a9c8297d95ab84ca91889a0cc2628cb29fee6a4ed50e9c140e930eab92d7 2013-09-08 11:44:36 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-8923b8d09be0f0d2b4ce1b3030118fa1eabd2ab96e3cd5163770099c41944856 2013-09-08 12:08:36 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-89a1b896a4a717771831fd76e758d16aa8c34bce0489c5fb3e4ee461af661805 2013-09-08 10:54:00 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-8b7b5a81c617ab8c4cdd5b922c8ab91baf21a5b8faac27dab45f8fac10ead92d 2013-09-08 11:29:18 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-8c5ddae6dd8ba7c65fe6d27c56e3147486dcd125887dc789efdc5f3be9f59e34 2013-09-08 11:24:46 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-8dec7359d289c2a7b0cbbb1cabd311c129ab6b7936b44d96d44ccbb18d81ddb7 2013-09-08 11:22:02 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-90085635b28ada23462a2f1b42e7e652f85aa3bdbec0c1cf4e4e23aa20bc9a4f 2013-09-08 11:42:42 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-91d6c24d22b5cd69011e66ceb59728d91e1d029b87fcb06dd3334b5addf8be84 2013-09-08 12:00:20 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-92c30528badf5ef7f876159b227fae827efb108a13102c80d478a47b90f27c7f 2013-09-08 12:09:44 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-931ba1cec90f10ba75d94b22ea3c5d45948260253d557db1b5db7e1907b877ba 2013-09-08 10:55:56 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-93d2da386a1e377887bcd9da5938e38e0763d1452ad6b77afa55c1221c8d0c62 2013-09-08 11:07:52 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-95d76c29890275b4d4e608b4222265a064bb30fa938b73e168fa2ef5493167d4 2013-09-08 10:26:38 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-96286b2e96bd7f64ebf9078027c8b6a438fdee855e7230c452b10051d64baa25 2013-09-08 11:57:06 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-96af9fbcc757ece2db711b97592bd1b4a239e002282d967511d21168a55223e0 2013-09-08 12:19:12 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-96d02fc44d207d74c48a02ed5a0bb9a5d377b71123922e3e936afbd2769d7bd9 2013-09-08 10:58:56 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-9e9d60395f303ff77ad582a7b8ee357ca3262299f3828003ff8bb46a28edcfdc 2013-09-08 11:26:04 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-a08192b5bc3e19e4364ee3de2cfac6e7783505837da15ab72e0109e82db89026 2013-09-08 11:36:14 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-a095ee2da2418013c5c92a1046f7d1781a57fbef70533fb65cc49e057cdb8456 2013-09-08 10:59:36 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-a0f8fae91158b5f7ae6d9a713489981393946bc3970068084a0b59b0c00eb961 2013-09-08 11:12:42 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-a120e9ce2e053fe6dc53b647b661ecaf2b61a285e4d25b29ac0f36033ec34448 2013-09-08 12:05:30 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-a15be516cc93c25ba46fc1d0e7f10a4f3d01d2d03aee73440b9b34fffe909419 2013-09-08 10:56:32 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-a1ca47450b6c277b6f308f4773a79d8884cad2b748bc3a199240abf793d74a3f 2013-09-08 11:54:48 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-a1cc38b80cec5271b2acaecc1372c72680a6124e7024758ad814a92a262835fe 2013-09-08 11:46:50 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-a1e344fefe41446c1279d241fe1a36abd8d4e1912e07673c6eda2d72cd036ea5 2013-09-08 11:47:42 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-a203e74481fbea9635ccc1ea0a89e1aea2d62fd863b489b50f4eb481421f18bd 2013-09-08 11:15:28 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-a300d6ab97f7a0befe8fc4e8187bf1000e09c0c5141878d6d3cd41232b793798 2013-09-08 10:42:12 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-a5377787711da527fe37b74d2429c33c6d1e6859fbee416fae3ebf77f2e42f6b 2013-09-08 11:56:28 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-a5fcca293d24aff7c130203035d383278c8936c52572ee9dc15cc11254d65a42 2013-09-08 11:19:12 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-a7521a49c9cba7f786ae7ffa80b383184ec578cd280baa78b9bbee4919efa294 2013-09-08 10:27:22 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-a7aeaf14c3a73b0e9ca776fb2786bb790adab321ffc52ea7c236d3104262e21f 2013-09-08 12:06:46 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-a817842a845221e3c4beb7d23940bde78b1e9729ce767fc7a904c77a0a4d14f3 2013-09-08 10:56:10 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-a903d98a2df73ccb9a38e63fd480bc4ad5ef21c34139d282a625a0a7a8743f56 2013-09-08 11:39:00 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-a911e03ad3bb0bb61345323b0474e6185d77c798d377dc8daf23ef57bdce6dce 2013-09-08 11:21:06 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-a9d4c134b5078d896edd8e0947f0ea38380203035fbad8a60d7a39156dff5037 2013-09-08 12:11:14 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-ab162e1f7a13131b177ca7c2f441f400272f0dda9052c104dc8cbb4bb6fe6f4f 2013-09-08 10:59:40 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-aba31149854ecefc12edafcc8cccb79bca11ad235128e26989e8578b9c5952ee 2013-09-08 11:47:34 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-ac9e87a5e1b10315f000cff70054ba230d5ae8c9bb31fe41d3f28b2bd6cccc70 2013-09-08 11:12:04 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-aca6b6b50330eda54a91c35fde47a30309a158c9231d479840b925f406e154a3 2013-09-08 10:28:10 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-ad79a2cce7b288d1d25bbeaa8a18e43914c25cc6d3ab579a601ba05994248242 2013-09-08 11:15:20 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-ada388f3978ad179a77923560ada3b9d76ff7e754007edec67f72138f7086936 2013-09-08 10:28:48 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-ae36f7e6472cb893570d27f9f854515b1d8d01897902f71c4dc47848795c2648 2013-09-08 11:26:20 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-ae6734b7be6fc7f86dbe940dec61d37a5d0063f79a5c296718a1cfe55fd3f3a4 2013-09-08 12:07:10 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-aece25b7baa420c7d33b0fe6250dd162cd4358fe8a5c29b7fc1c7be5b99ce0fa 2013-09-08 11:24:08 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-aee48b9cabdd550efb5a65890d8f9adcc18d1a29c33f7a2ae99f6c13f01d15ad 2013-09-08 11:10:44 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-af75b8434c7cad1ed0a3d86f033deaceb8cfca906b80ba93ed1254905ce3f443 2013-09-08 10:50:48 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-b2aa3dd19e40d2b65e0b3c05347ab2f22416e17ce4c7482a9f0a0d955c802dca 2013-09-08 11:51:38 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-b334e123b3b89b067e4fe1c3be77bbca759a07ac0ef18f26abbe51b4d4d9970c 2013-09-08 10:35:32 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-b3aec9d6f12146d5ecb7c94319c94b2af537437c8aaa903fc7dc0b341f575108 2013-09-08 11:44:12 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-b4aa96bbf3776157d5064a7c8510477a8bf3729e47b4d0c507981fb48204ef25 2013-09-08 11:26:28 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-b522102db46363d1ff5b71eeed70a5aa52c725d959a8e697bb42ad6a45a34c88 2013-09-08 12:12:36 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-b538828ee27fca06f93c1d1d7380621a15945d960e061fa35f8442a38d7a5527 2013-09-08 12:01:26 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-b5a3c7b839d3e5ae151943006103fcc5317d51bbfd10ebcf753e7b1b51bc22e3 2013-09-08 11:43:40 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-b5a4d188d93e0e235d8845323a2f3126610fe264a5e423e2d928bf9cb2fe484c 2013-09-08 11:55:00 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-b60173cdb81312fa3168c25b0b900043e2d60107c288117a7092e1455d531ae9 2013-09-08 12:00:08 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-b616f325c7c3b25ff141686ce28513661e4f73dc8865fa8d8065ca6ce77ef159 2013-09-08 11:47:20 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-b6c07f2f2c65b01de9c42bff61188ef2027b67fa46132798dae912499949f463 2013-09-08 11:53:48 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-b6e1499c6f1716aa30eacfb2259fe40ae41c0a26f3b40651c2f8cc39c8bd96b2 2013-09-08 11:10:56 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-b7380997c5a76824d8fb3c401f0c3eab0910c81f5553e56de290ee80924b8534 2013-09-08 11:15:12 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-b73884c10c3ccd9cc16d9b130ebacbff62c3609d497f5d7599e3bb121940e6e9 2013-09-08 10:45:42 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-b8888f3a2acb8968cd56c105cb4148be88576c376456d2ad2026ee92af9510d3 2013-09-08 11:21:12 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-b90986e907d8f4a147c6d781d3d0b928295428f6218bc978b67cd0bf5d28c380 2013-09-08 12:00:22 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-b95d1fa2d13db9c00f8576b15e23ba02b0aeb5594e7412c6a7f88d5560a9e27a 2013-09-08 11:27:02 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-b9673c35b7eda0b75b7ae98e04fa0a725363161539d329dcdb13ac5cf2e3076d 2013-09-08 11:50:04 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-ba038296014b346195e44758c1343374a41ba8145991ea1b62db427dbfc435d7 2013-09-08 10:43:56 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-ba0f0f77e55cfd02ef316f8f14fcecbc18e655ed6276b25d10c538a57a64c68f 2013-09-08 12:09:58 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-ba7fbebcaf7b8a8dce94460965a7668cdc24a2eebb49a03e6f8537d992b35dbb 2013-09-08 12:09:20 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-badc162749bc65c873f7196fae452a1a3e21d117cb0ec33ac4692ca80fbbb44e 2013-09-08 10:30:06 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-bae7f3485133dca2f7757b83b8f20a28b267e73188baf81e3eb3cee1ea967239 2013-09-08 11:24:38 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-bafaa424457dc041069fc6efc0ca580d4a396966c35f52d633348801afb14d99 2013-09-08 11:23:02 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-bd16babd5f2b1a38de8349a95b7bab6b7e53d3c68e01f2cab61e3de71a2042e2 2013-09-08 11:54:56 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-be2bbd0e487ec6149a503ede4d472e81e3bf06cfac2254726eb394f3e71cc06e 2013-09-08 11:13:32 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-be9fc97411478103046de56f59d3dfe4f9f16bd79c246a3110271db11d12a84e 2013-09-08 12:11:14 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-bec5954314aedeaec96b7dfcd5a18cd0859c210c390cc979aab264405f7abc89 2013-09-08 12:00:08 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-bf8422bfaf41a5f6db6310a211a5975987f1147a5dc7ebc2cd928a1053abd699 2013-09-08 11:27:46 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-bfe91f5255e16d5881af01b2f74664271ab72103997a18767e8e5a302583634f 2013-09-08 12:16:58 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-c02186cd82cf69cd51865e85a9ae2b9219291ed36357ff58afc97a493c883857 2013-09-08 11:24:54 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-c138361eea8b62c681f1502cf00584f242b4e2069f13c76cdac2b58cd138eaf2 2013-09-08 11:24:32 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-c371be090eff045421272c5eca6bbc8552d1287e9ce52b52692a3e6421cb976a 2013-09-08 11:14:42 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-c3c28483420c5b6c3a09351adcf8d7cb0fd227bb469cfdd843b0a3da7ff57a1b 2013-09-08 12:15:30 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-c3c42c72656f3965a71a8842116b98100a20fa8c76e06d4c3af1f8e9b4dc2d37 2013-09-08 11:07:58 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-c3f5ba9d9ede3e5cc65ac412b82a6b49437384aa095f1a765928018e9f09634a 2013-09-08 11:27:26 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-c41835491e1f5bc167d366e8cd559b57047d98c7b98ac091a25900580b30bd97 2013-09-08 11:19:08 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-c4b5a93e502ac58a7edfbbfbc3d4d8a38a35cf18e7511e4990c24fad05921ef5 2013-09-08 11:46:28 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-c532b98313991e24828db7bd475935c7af08a27c3f5c913ea5bbc92f6259359c 2013-09-08 11:07:36 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-c58b3346daa549ff4a04e42b7bbac737fff9dd581a8fe1e08657255d6811c99e 2013-09-08 11:12:08 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-c5b6b1deb812cec6a1e1ac28744ef6ce67de12a96f3266cecc497359a218c260 2013-09-08 10:29:46 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-c61a17238dee5a4c1bd62815d6d815f174c499d5b4b488ddae01c4a2d1c1be0b 2013-09-08 11:14:30 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-c622572e00499bb274fbfad6463a596ffa6e7fcea6045419ad898902254f837d 2013-09-08 11:21:36 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-c64660abc19ad280e203067ef0594ddff94df16bb96f7a1ca02da009a7d31b34 2013-09-08 11:26:32 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-c655353a24550813c1eacdc27a4cc29f1deb0d6d5f5ec3ee57536ca97834b518 2013-09-08 10:26:58 ....A 3584 Virusshare.00095/Trojan.Win32.Tiny.cm-c688e97046efa2e4776141ef9b84c23500016d0430f791dbb57d019ea9c8e12f 2013-09-08 11:08:40 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-c87cfa1870ef193a055d71aa13c33dde05ad7d95d1ad166952a477659d7c8b30 2013-09-08 10:58:22 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-c9a28ccc4fda425962d8bf28ead1aae6d56db117760f44859d0b93a1242625ca 2013-09-08 12:00:32 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-cbc9dd485803c8d49471e31d0f002b5f455dbb6202d819e077f02d306bc603f9 2013-09-08 11:47:18 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-ccbdcc1cba0ab47a92994049bdd8449ce52e2a92d5eb5f245e470e1aa4302700 2013-09-08 10:55:10 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-cd69a351190339cb5957204e041f8db75014bd1825f3090b853002704a2eaa7b 2013-09-08 11:05:34 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-cd7b5b6b41161f2abc362b40a9b075db86efee8e427ec2f6bcce89bb1c724fcf 2013-09-08 12:02:06 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-ce2e0199419635667b615f9b1670508d39aae4f2ee51bc2131afcd3f85eebcd0 2013-09-08 11:04:14 ....A 3584 Virusshare.00095/Trojan.Win32.Tiny.cm-ce6d1a77107fad19c0192a737fa15553f97fc5290facf075aac48135def52f3a 2013-09-08 10:33:28 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-ce95b3795a130e0231f5174183e8c49204253ca0c4c380a7b1797d17ddfa2465 2013-09-08 11:28:30 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-cf13080abd9455c6c37c41a00a63baac5342a93f832a26e0c064808352b1c73e 2013-09-08 10:51:00 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-d00d5183fe2a21a6b05639a9f32aebbf5e0c87723924c25dafbb57632a7f7782 2013-09-08 10:28:58 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-d0c2f2445908b04189a03e7db48205d48a95da1a3ea1e1c52f36db9a2a5c134d 2013-09-08 12:00:18 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-d0df1f18f756c0eb00299e562b360f86245e6729c511a83ed6e0402fff933cc1 2013-09-08 11:00:44 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-d1bb3658fbb5f9238c77769bca67e607307309bb180e7289e3a94855e041910a 2013-09-08 10:34:38 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-d1d4dfffb982387e4df1e428932e0e679110f59f95d22a269b668ec144ef65e6 2013-09-08 11:15:44 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-d5d1b386aaf1b31c5b025672c060760c0e285f3e7447c10ef01a1f47d0dbf655 2013-09-08 10:30:00 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-d68efdf787f226a5e188c15703c1647b9e522535edccafb6ef80a0f4ecf95337 2013-09-08 11:40:24 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-d72a5fc52e326ce4ee175b5680e3f5189781b8d7e46aee0657762b41d4daff94 2013-09-08 11:25:42 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-de5a500781453cc9ca8fedbf1d7ae38a0995bbb91d053fae2f9c3a87849183a6 2013-09-08 10:35:18 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-e3101b4e4e4f3545bfa61b863bb7517debf6ce52c51d09a0a429d999e613d521 2013-09-08 11:56:26 ....A 3584 Virusshare.00095/Trojan.Win32.Tiny.cm-e53c7c2ee4a1fa7f57767d43890108d5c3b8d54575c9f19726730bc6fe726229 2013-09-08 10:50:54 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-ee92823b8c0706c4736888a8f55ef9e837766f31c1bbdfc3dc49f0ea1c8fbb09 2013-09-08 12:16:58 ....A 369664 Virusshare.00095/Trojan.Win32.Tiny.cm-f656208e1d38b5952093f58926273e5c3e46a1a665054ba54b23339e3d1e074c 2013-09-08 12:19:36 ....A 1536 Virusshare.00095/Trojan.Win32.Tiny.co-959cd5b3d5ac412b1edd2feed1366221b91338c6d963c0cbc3753e3dc7ac8348 2013-09-08 11:36:26 ....A 4268 Virusshare.00095/Trojan.Win32.Tiny.cs-cb6e6c1f3b5f56dc646260148f0fe331bcdd89f9b8f9e5878fcb55a26656256a 2013-09-08 10:24:18 ....A 4114 Virusshare.00095/Trojan.Win32.Tiny.ct-de8fabb32a241b5b56f623767189967610174dbe159c978c6966bb5c420a3322 2013-09-08 11:37:58 ....A 7168 Virusshare.00095/Trojan.Win32.Tiny.eg-9e9ec1a413871aeb8e28d19909b0705ca5413cd34b1a4ff752735dce0b662e12 2013-09-08 11:26:34 ....A 7168 Virusshare.00095/Trojan.Win32.Tiny.eg-d7972adb5ba107d39bf14a8372738d67fc4cfaebaee0765bf138591e1ee68e2b 2013-09-08 11:07:14 ....A 32768 Virusshare.00095/Trojan.Win32.Tired.zn-7eeadbb895f2dad8c4c102c8dc3704c26b26caddd30b0252b7d1b21a34604b93 2013-09-08 11:12:42 ....A 147456 Virusshare.00095/Trojan.Win32.Tirnod.jy-d9cfda31c2fb15b3f53d1280f5c149b961edba128aadeb40866377277754d054 2013-09-08 10:58:46 ....A 29696 Virusshare.00095/Trojan.Win32.Totem.ahy-0d9d5904f51538fa342bb698cbf2518d04e81209e8bac4a523f3281bcf025d2f 2013-09-08 10:34:54 ....A 41472 Virusshare.00095/Trojan.Win32.Totem.anh-e1565fe8e6ca3ba3c212cdf0cb46aa0d7fafbc1e8566f2054982637f45270f32 2013-09-08 11:37:46 ....A 73728 Virusshare.00095/Trojan.Win32.Tremp.ale-ac5fa616aac2658f4a7495a21c047ab635d08e70bd4537e0805cd4c6a2d9a758 2013-09-08 10:39:18 ....A 31302 Virusshare.00095/Trojan.Win32.Upd.ji-5a1e948f6a59e112fe6bda834355fb03668e4c6e976dd9ec16f9d4ec28864327 2013-09-08 10:28:52 ....A 311296 Virusshare.00095/Trojan.Win32.Utanioz.fe-2160caa75664167c266e53dbe2becf569a94b00a15b4bc489997d0060fcef787 2013-09-08 11:45:56 ....A 1592320 Virusshare.00095/Trojan.Win32.Utanioz.gf-057e8f6f2e94165fac7873914d3de457ca6b99794513488e05d214108923d6ba 2013-09-08 10:26:18 ....A 248320 Virusshare.00095/Trojan.Win32.Utanioz.rk-94c16c61df8b3b9717a124e5f24dcb13f560e5ec9530f845f32e61b8f146fc40 2013-09-08 11:23:30 ....A 28160 Virusshare.00095/Trojan.Win32.VB.aafs-0ab42e0b4dbd700e1eacb982798bac6e3e35939d1354fc0556f132e71f2333b0 2013-09-08 11:56:04 ....A 91505 Virusshare.00095/Trojan.Win32.VB.aaiq-b5236ef83b8eeaaf89e72591a1fcfc545a84488a748610b348fece4f8b1cc1c5 2013-09-08 10:25:34 ....A 20584 Virusshare.00095/Trojan.Win32.VB.abk-132dd41d17b4110e642cf9b0b60cdb6d30853c416bae2322546d2f363cdb31a1 2013-09-08 11:33:32 ....A 49152 Virusshare.00095/Trojan.Win32.VB.acdf-fc0f5faf65e628c69916f9a902214e69304375ab74966d7ea688aef568ea14e3 2013-09-08 10:25:14 ....A 218576 Virusshare.00095/Trojan.Win32.VB.acoi-60f72da6713af3f27448ea671ac91e7ea67b70bc6d7929f3fba7c4208c1a624b 2013-09-08 11:32:48 ....A 94208 Virusshare.00095/Trojan.Win32.VB.adaq-9a194828d78fc0f21cbf9694ea945b4ddc18df9804cd93315292a187e6705718 2013-09-08 11:33:16 ....A 1778400 Virusshare.00095/Trojan.Win32.VB.adeg-d0affe8b4149ac07ef8290da56e18c5008176dc9884f04886cf53574c850186b 2013-09-08 10:57:04 ....A 31232 Virusshare.00095/Trojan.Win32.VB.adop-d3d53d5944a9560555a44aad56ee715b66e85cadee623e24b044acf3e322fa4b 2013-09-08 10:28:32 ....A 431616 Virusshare.00095/Trojan.Win32.VB.adqw-3329d368a17bc595e34e491b562f84b2f93c738a34b10fc60a925522ac614cf0 2013-09-08 11:05:06 ....A 32768 Virusshare.00095/Trojan.Win32.VB.aeln-884313ccb6bb605a0bb92180a6e81fe17183f30383a0f362ae40005774eb72c5 2013-09-08 11:27:56 ....A 60931 Virusshare.00095/Trojan.Win32.VB.afes-b8aa3491db542d36795bdc680b757e6aaf158f6a1cad61a0c2beba663d0ce07a 2013-09-08 11:52:22 ....A 81920 Virusshare.00095/Trojan.Win32.VB.afuf-2e8cd05f51d71ce52d4b31e55c6e393de4b2dc91a265daf9aab3dd016a61cbbb 2013-09-08 12:15:52 ....A 81920 Virusshare.00095/Trojan.Win32.VB.afux-dd3ac05a8f24bc20f64c81c7c35c69127e2ce8120ff99675ae5668e82145439d 2013-09-08 10:38:10 ....A 61440 Virusshare.00095/Trojan.Win32.VB.afvd-dd69f43b19a2b79b3174f7367e4a884d53d66a36254cfa71f24e273a441f5cbb 2013-09-08 11:09:04 ....A 438683 Virusshare.00095/Trojan.Win32.VB.agqt-e59fc4ea358ac76074d65382bcbb1c4a3c96195a8a956e16283c26537dbaa7b6 2013-09-08 11:24:22 ....A 152576 Virusshare.00095/Trojan.Win32.VB.agsw-974346aac18cca02e3559f0882ea450ea7c2a4ab6b4502635df7f265429b8731 2013-09-08 11:20:22 ....A 81920 Virusshare.00095/Trojan.Win32.VB.agta-60c76124051a1b94c7e49be087d4c752dc334467b736a5b09c1a785bb92f5253 2013-09-08 11:31:10 ....A 81920 Virusshare.00095/Trojan.Win32.VB.agta-8c57a5ff77d219dae5deec3851eaf8215dd5e7164ee6ca93543645344ac9eaf6 2013-09-08 12:13:46 ....A 81920 Virusshare.00095/Trojan.Win32.VB.agta-eba83a0216c83b0678a001f073f7e992dc691a1af81dccdf3997532a07114a29 2013-09-08 11:07:26 ....A 57344 Virusshare.00095/Trojan.Win32.VB.agur-4a6fac5cebfbd8b9007e0c6dffa3a914aaa4e04ffe46f6241cc25895761d74a0 2013-09-08 11:04:54 ....A 34829 Virusshare.00095/Trojan.Win32.VB.agzt-93a1dae9c8fe0c2430684fdf3088de1605e40dd2223379c6c16ce1b74e890241 2013-09-08 10:24:56 ....A 34829 Virusshare.00095/Trojan.Win32.VB.agzt-f45cf74be0d63850bd3fc06ad9f854079eb7b7b1cc465600cfadd4e1d9f301dd 2013-09-08 12:16:48 ....A 212480 Virusshare.00095/Trojan.Win32.VB.ahac-21e0007deb641feea71df2ba51b10763cfd8e4dac726af9ead66f4a32e2bfb64 2013-09-08 11:32:56 ....A 79360 Virusshare.00095/Trojan.Win32.VB.ahac-9a1b46419803026742d5c3dfd797f12215b1c654a8f41c4b3c3f153e57ed6170 2013-09-08 10:48:54 ....A 79360 Virusshare.00095/Trojan.Win32.VB.ahac-e9955ee27f08a420e891b3a9823c2d352e1a4118d6ac11215c01b13e053aa42b 2013-09-08 11:51:54 ....A 212480 Virusshare.00095/Trojan.Win32.VB.ahac-ffc9e5bed4c2fb0ccceabc2a8a93ad371bc474630e6fe144db8302e5f2de691e 2013-09-08 11:58:16 ....A 36864 Virusshare.00095/Trojan.Win32.VB.ahct-a69013cfe3b2e2514848895edfea0ec6f59d63609279d9bd6412566186db6c75 2013-09-08 11:31:26 ....A 28685 Virusshare.00095/Trojan.Win32.VB.ahhq-5faf6a52c6f3ca41a0468ea26977492ee898f1ce4c7db0033540fb024ebaa055 2013-09-08 11:09:38 ....A 28685 Virusshare.00095/Trojan.Win32.VB.ahhq-d89c5c5768694ef295ef1aa58faf74e20c2197aef30180f4bbbb6578eed8c9e3 2013-09-08 12:02:46 ....A 100000 Virusshare.00095/Trojan.Win32.VB.ahqd-b1d9bdec7db847a76f1aec9b846c01084c5fcc47c94d0ae792bd0ddcc151158a 2013-09-08 10:43:30 ....A 28685 Virusshare.00095/Trojan.Win32.VB.ahrj-2bfafbad1c1b5169a6e2827b4a4c7e598f25a06a83a68660077c65e97be3dba8 2013-09-08 11:42:04 ....A 202877 Virusshare.00095/Trojan.Win32.VB.ahuj-9c2b81f7260c024583b54117838a8f89b9f48499876fbbab25c1cdefe3435d73 2013-09-08 12:14:22 ....A 45164 Virusshare.00095/Trojan.Win32.VB.aia-360e1bf9bf291e4da04dd57c4ae5f8e0c149f6a6f714ed4e3b674d7b0c312abf 2013-09-08 12:10:14 ....A 45098 Virusshare.00095/Trojan.Win32.VB.aia-3849b28d328b0d65e828a6f73a726b26f4c8a44482106fe4b5552903be068f7c 2013-09-08 11:02:40 ....A 49593 Virusshare.00095/Trojan.Win32.VB.aia-609d10cd20c702bf83840f6f5b79515640a80cfdb23c1a7e37de403f9255966a 2013-09-08 11:16:22 ....A 45284 Virusshare.00095/Trojan.Win32.VB.aia-6203719649185fa7454eeadc5a2333c476ca205004f5f83a3b8b1ab277bc36a0 2013-09-08 10:51:20 ....A 49194 Virusshare.00095/Trojan.Win32.VB.aia-714e124fa2ba882a4164cbb77f9a858cb7c0135cc5714e370b319fc9eeddf14f 2013-09-08 10:28:02 ....A 49548 Virusshare.00095/Trojan.Win32.VB.aia-88f2bab6a74fef5f9ade806cded8e86744d57a1fae3c14e639fdddf37e4ada61 2013-09-08 11:39:04 ....A 45263 Virusshare.00095/Trojan.Win32.VB.aia-c556d63454c90e62ae97d537fc86c38142b96395272362451abd9cb76a16fd1d 2013-09-08 10:28:20 ....A 49182 Virusshare.00095/Trojan.Win32.VB.aia-d190c9766088ec3d95db5d2381a1ace842509c9d7f748b66007127d11d347995 2013-09-08 11:20:44 ....A 45164 Virusshare.00095/Trojan.Win32.VB.aia-fa4c90a1f2508566da33f82fe07f3c27142df0bce1f32e9496418109cff347e4 2013-09-08 10:40:30 ....A 29709 Virusshare.00095/Trojan.Win32.VB.aidr-bf175dbfa147912db78c60361d9be5ce54ae5df78aef046c90e44c8c17b2a635 2013-09-08 11:48:00 ....A 69632 Virusshare.00095/Trojan.Win32.VB.aidz-39b3d6691fd3dc7e607ca2b075d02ed16bf874a2e167958a4db906c28511da7c 2013-09-08 12:17:24 ....A 11277 Virusshare.00095/Trojan.Win32.VB.aiem-eef79f9ba6ef6ea1c3bd28600ecc34035d831acf0aad02eb8d1f02945d4b0426 2013-09-08 12:06:24 ....A 381440 Virusshare.00095/Trojan.Win32.VB.ajek-e0247cc906c667b807d859527f4dfb253698513bcd23709a7c38cdb8e9fd5c91 2013-09-08 10:43:00 ....A 397314 Virusshare.00095/Trojan.Win32.VB.ajjx-2321a1807fa99626bbad009410e2317f6ff11486970d7d3bfde474ea3f899f21 2013-09-08 10:54:32 ....A 49160 Virusshare.00095/Trojan.Win32.VB.ajmb-2aec5f29b10fa1751c8d24eab02a18ddf99129be24cce73cbb664abb95941cc9 2013-09-08 12:03:10 ....A 49160 Virusshare.00095/Trojan.Win32.VB.ajmb-8fbbe6f9def1da6c32281629438c2a8710f8c8fdd6620f0a1bbedf5e31928acd 2013-09-08 11:06:00 ....A 49160 Virusshare.00095/Trojan.Win32.VB.ajmb-d2fa647c4eac1ab6fd576d59f349a9e471a1f835aa16d3199563a5b510e5aa0a 2013-09-08 10:25:26 ....A 4324374 Virusshare.00095/Trojan.Win32.VB.ajmc-1b44762c52634c64078db597b1dc0cdd3768fe995b7982f0825b8e30e4fbbc12 2013-09-08 11:34:08 ....A 402068 Virusshare.00095/Trojan.Win32.VB.ajmc-8c6a36b3bcd33b3a54cb35f6bdc6412c2c482b89c291a7a3e774b80f6f2d1402 2013-09-08 11:15:54 ....A 44935 Virusshare.00095/Trojan.Win32.VB.ajmf-b444cf87745d6117bf20f58e9b40e6bf93e23aebef017475f3c610f8a45c386f 2013-09-08 11:30:42 ....A 142493 Virusshare.00095/Trojan.Win32.VB.ajmz-80e8c89c9df4b0512dd79c2b09a91673a089c85fe386608ea904c555a9bd96f6 2013-09-08 10:24:10 ....A 84992 Virusshare.00095/Trojan.Win32.VB.ajrm-fe3283deb814c47e706725c5ce013f673e767942c04994ea853f5a58f28034f1 2013-09-08 12:13:18 ....A 253679 Virusshare.00095/Trojan.Win32.VB.ajsn-028d1720f84a1346fffab2e11b91f652d1492acabb65f2787b6605883b3f2b7e 2013-09-08 12:09:46 ....A 741376 Virusshare.00095/Trojan.Win32.VB.ajsn-958b35da64631efb934f187ec0a2ec21ca70719aeb8eb416589a8d0433099d7e 2013-09-08 11:01:44 ....A 118784 Virusshare.00095/Trojan.Win32.VB.ajxw-879ebef9a148c7748a9592b6e34b54e15d93154ec317bc7e03a2e46e76bfe60d 2013-09-08 11:25:28 ....A 98816 Virusshare.00095/Trojan.Win32.VB.ajxx-819457b5fe773baef7329f18183f15da577019a81c28784d2024422b92ce6018 2013-09-08 11:59:20 ....A 53014 Virusshare.00095/Trojan.Win32.VB.ajxx-f24d0351a04678792720bc230e44635018554cebee51cff059c07829d556f701 2013-09-08 11:03:44 ....A 52718 Virusshare.00095/Trojan.Win32.VB.ajzt-3bc700c4b4018fb4f801a1f233f8e54a314b5712fe5c57535f70e8d651d0d33f 2013-09-08 12:03:44 ....A 41787 Virusshare.00095/Trojan.Win32.VB.ajzt-67f8600d1a95ea130c874bb276263092d87b006fc99800081806e3fedbba4c23 2013-09-08 10:27:46 ....A 238759 Virusshare.00095/Trojan.Win32.VB.akqs-772f4498dbd42cf0bbb53213141ea6ae06572d2586158c6d6abd24b88b4204b7 2013-09-08 12:16:40 ....A 32768 Virusshare.00095/Trojan.Win32.VB.albi-824031cd850ed0d813bc961c9f02eb364035c47f826d0b83bf7512d5b47414c0 2013-09-08 11:28:02 ....A 28700 Virusshare.00095/Trojan.Win32.VB.alee-1ccc078e5a9f00518d17686cbfef2b6ed9f251b927a688917e8c412fe3324554 2013-09-08 12:02:48 ....A 193373 Virusshare.00095/Trojan.Win32.VB.alee-48cab077d4ac3a8ae71d7defe793af1f28948240750842c63f1d4d4bd0a986e5 2013-09-08 11:44:26 ....A 28699 Virusshare.00095/Trojan.Win32.VB.alee-6bd0cdc3ffae3f28b8ea2ae0693616d819c8503b329e7ed98ba747dcbda4b10c 2013-09-08 12:10:58 ....A 221432 Virusshare.00095/Trojan.Win32.VB.alne-500d8453ca211422c80d6bdb723f9b536bdb039ec97979aae667bd69ea4477e3 2013-09-08 10:38:18 ....A 120832 Virusshare.00095/Trojan.Win32.VB.alxs-351819639230cf88c0e13393204a659926b7c94e33d69fdcb26bf17213956d6e 2013-09-08 11:45:20 ....A 159744 Virusshare.00095/Trojan.Win32.VB.amkp-90c5b6555b6d023d3000cf56022374595c2e1964ec051dfac106c235addef007 2013-09-08 10:39:00 ....A 102400 Virusshare.00095/Trojan.Win32.VB.amyo-491e65de939a3e76d064694d6ac8eb7cf45a2bea45243a93a6f6bb8c2c01f147 2013-09-08 11:37:44 ....A 2752512 Virusshare.00095/Trojan.Win32.VB.anaw-6c5962bdb2cf363ed3ad703d026aeeca9ce2de5929b7c24fc66f658d61b5a6b1 2013-09-08 11:24:42 ....A 397312 Virusshare.00095/Trojan.Win32.VB.ania-eb9aa7f5ff5d6d03d63e9416c33d895b55edea81776ccf0cf2f4c66f14d79b0c 2013-09-08 11:17:16 ....A 131072 Virusshare.00095/Trojan.Win32.VB.anub-ac2b86268d686d134b8ac1e3da3919cf22538df2593961a9be92c2fad757b4b6 2013-09-08 11:04:08 ....A 16832 Virusshare.00095/Trojan.Win32.VB.aoac-5b140fcd553c46e15c2e480d2c2af867c0dc6e7a6a2797b28cbd3368b09a496c 2013-09-08 11:34:32 ....A 62090 Virusshare.00095/Trojan.Win32.VB.aoac-765e30078eb3f865a4314493990e648323970ac56f3f13412b8011dede53e642 2013-09-08 12:14:54 ....A 103877 Virusshare.00095/Trojan.Win32.VB.aoac-d31a11e84301e1b786294c8a48ce10bf9fe54836ba22ec0dfc1d6054cff03e26 2013-09-08 11:38:40 ....A 126976 Virusshare.00095/Trojan.Win32.VB.aol-94e6534060aedb06f82791c0dbf5621ae3d7692dfed787b73778a21d0c5fdfa7 2013-09-08 10:34:54 ....A 64512 Virusshare.00095/Trojan.Win32.VB.aomf-5cfd8072bae29b7f1902e2873b7cd64a694e2bf0db15480945051bf193e92a9d 2013-09-08 11:24:22 ....A 57235 Virusshare.00095/Trojan.Win32.VB.aonh-25ea2983f71a5bbb4982970ef4cf49633d0909f737d4071efeeaa1dbc399446e 2013-09-08 10:59:08 ....A 231427 Virusshare.00095/Trojan.Win32.VB.aonh-84235726a43c08eae8d15707d1428a349d0613a23820319d63610eb74b84c5fd 2013-09-08 11:55:52 ....A 453851 Virusshare.00095/Trojan.Win32.VB.aonh-ad559f29a71fb80b77098d2b2e9c3e3169db3b59d2dd728197b5a533694d8776 2013-09-08 10:42:42 ....A 65248 Virusshare.00095/Trojan.Win32.VB.aoxh-5f70ad329e77aa8b3996bb6b542d71a66eb1bc698f6032e3bac4678eea3da833 2013-09-08 11:00:22 ....A 45056 Virusshare.00095/Trojan.Win32.VB.apbv-6332c85c97420bb8cf731bfa042cd44b6b602a222730714d56952189f86b1fd0 2013-09-08 10:31:06 ....A 233472 Virusshare.00095/Trojan.Win32.VB.apft-4c5daa4f8b26fb33be81a1cb0e1b56bf6e192ea4c5e6b2b6e1200c6ebed0325b 2013-09-08 10:38:14 ....A 1286037 Virusshare.00095/Trojan.Win32.VB.apg-0934c7ecbfa09ea8abecc6558270f72039fdeee15da3b54b5cad62c747915e34 2013-09-08 10:58:16 ....A 32768 Virusshare.00095/Trojan.Win32.VB.apkb-4d1348e613e8e5eb3f1a866fce0afb56a9178d6afdd942cceca0edfde18f1fd0 2013-09-08 11:23:04 ....A 32768 Virusshare.00095/Trojan.Win32.VB.apkb-8e3326d6b77b629f345748608c50ee32196e8f559078490454d884d00f713140 2013-09-08 11:57:00 ....A 663062 Virusshare.00095/Trojan.Win32.VB.apmc-52c1a47ac87efbe0373892762d902e2f870b12cecb67e3e8d1597c4ca4395042 2013-09-08 10:55:44 ....A 663061 Virusshare.00095/Trojan.Win32.VB.apmc-5a85e1d11fb2dbe986bafbfadd7e9450fdd509a6cddf760df7a1f5544408f98c 2013-09-08 11:49:58 ....A 36864 Virusshare.00095/Trojan.Win32.VB.apns-c2919eb36aa9c5949890c5399fb277e35b6e9e037b5aadb276f90a0c25f28c01 2013-09-08 10:43:50 ....A 69632 Virusshare.00095/Trojan.Win32.VB.apom-ff446faae717e5e54929936e419eedfb91b49bf3a1248278234ed34621083bab 2013-09-08 10:34:06 ....A 77824 Virusshare.00095/Trojan.Win32.VB.aptb-de642e2f4283be739dd15f8fcc865dc9695c4cd8a9673a3ae2cdd5e22409ba02 2013-09-08 11:01:14 ....A 126464 Virusshare.00095/Trojan.Win32.VB.aptg-56670b3a824ce50a78440e95264f5475c9cd00242aefa3ad125e7951b73bdbc8 2013-09-08 10:47:56 ....A 17620 Virusshare.00095/Trojan.Win32.VB.apvl-22eeac8306c93c40aef5ce30016062318d08696cc57927ba9043ef6a8644c09b 2013-09-08 12:15:38 ....A 16812 Virusshare.00095/Trojan.Win32.VB.apvl-5eb7eeffeb583e5df8dcba48ce999c758a07b2aec0093680a6724c78aafc90ab 2013-09-08 12:12:10 ....A 104056 Virusshare.00095/Trojan.Win32.VB.apvl-615da7d0998d2a33caa83828332814a6e57a0e5faff3dd47de3c099dbd56fee7 2013-09-08 11:13:48 ....A 16812 Virusshare.00095/Trojan.Win32.VB.apvl-6c8d82b3ae8bb0d43219840b20892cbb3d2596c5afedefe0c499943a9fb9e1ee 2013-09-08 10:26:50 ....A 22194 Virusshare.00095/Trojan.Win32.VB.apvl-7816751d84fdbeeea64e1e8b707463cc8038cc3cb3ad4a86600f220811403dfe 2013-09-08 11:06:12 ....A 61618 Virusshare.00095/Trojan.Win32.VB.apvl-8ce9144d616a5d2aaac23c4c8e40c1167e6a22e928a115a900c0c44b212f2ffb 2013-09-08 10:45:00 ....A 18072 Virusshare.00095/Trojan.Win32.VB.apvl-e65f89076a6e2139752de6c36bfe9c4572292f62e21199c2316ebda01e2cc0d4 2013-09-08 10:46:58 ....A 17280 Virusshare.00095/Trojan.Win32.VB.apvl-e8a866a73f9665af36ab47a55aa5c22125bfacd11848d14171c069c26951a4f8 2013-09-08 10:33:36 ....A 18072 Virusshare.00095/Trojan.Win32.VB.apvl-f83b5c8f005602d3f0a93c6a36857786723b5662e91fab7c8c5252db2c466952 2013-09-08 12:02:38 ....A 126976 Virusshare.00095/Trojan.Win32.VB.apwz-8ec19b2b6c873275b0d891b17bc27220ac2c0adcdbee2b09e26db4bc39ff7903 2013-09-08 11:05:12 ....A 69145 Virusshare.00095/Trojan.Win32.VB.aqbr-4cbf223ca49bc52646260cfe90b72b1f7f6e6c3d790ed93774ff2e2feb171f25 2013-09-08 11:40:48 ....A 60167 Virusshare.00095/Trojan.Win32.VB.aqbr-888d9d47ede4071a447f73d3bdcf66d494ff4ee4a2b342758a9bef265478ad07 2013-09-08 12:09:56 ....A 111592 Virusshare.00095/Trojan.Win32.VB.aqca-047a4a64996f7f5aa5203e967fd27884b7639b2993a24ebefa8fcb07cd114a0d 2013-09-08 11:40:58 ....A 117747 Virusshare.00095/Trojan.Win32.VB.aqca-d5666f6a8179e94ad7e6ba30d751484be8699348e5e9b36c531cd8c2fbec1ed0 2013-09-08 10:38:56 ....A 32768 Virusshare.00095/Trojan.Win32.VB.aqch-40bed9e8f1bf03ee901319152ea97cf50b70a451ac956ea4f36152e34e3fa944 2013-09-08 10:55:58 ....A 183296 Virusshare.00095/Trojan.Win32.VB.aqep-4b549ebca2b9eea8f9ed197632fd0090160fa6b59b6e022bba75dca62c172b8d 2013-09-08 10:35:28 ....A 31280 Virusshare.00095/Trojan.Win32.VB.aqfo-1da86f381eed2a487ec717bf65b5b619b5720460eb6d9d9141a0ebd544a7dd06 2013-09-08 11:05:28 ....A 31280 Virusshare.00095/Trojan.Win32.VB.aqfo-235e2a2ee20a2d5ebadac8f995db36fe6ca8d079000edf8c8831b98beff5a3ba 2013-09-08 11:09:00 ....A 31280 Virusshare.00095/Trojan.Win32.VB.aqfo-4b61dd15ad52eac741034760a55c6f28fb395716113f6cc1ffab0981b028ed90 2013-09-08 11:47:48 ....A 76336 Virusshare.00095/Trojan.Win32.VB.aqfo-6ed7bbeb804767f9c810642a928287064985052d3b2d83fb7229a2a9b89fb6eb 2013-09-08 11:26:06 ....A 31280 Virusshare.00095/Trojan.Win32.VB.aqfo-9fff90cd53fde9ad0641067b77e0fff85ff2d94dd34027033d86a66f646ec7ea 2013-09-08 10:59:18 ....A 31280 Virusshare.00095/Trojan.Win32.VB.aqfo-f8f731193c0f3e44a1926a62afc4a893b861082d2c2ab0da7d1fed371ad95715 2013-09-08 11:44:34 ....A 36864 Virusshare.00095/Trojan.Win32.VB.aqkz-1b3d8611f9cdbf337886cb9d971be203adc96997b0fc59796c0bf551ef7cec9a 2013-09-08 10:51:48 ....A 184326 Virusshare.00095/Trojan.Win32.VB.aqoi-e4c676404788f15260e67af57a17f7eda2c750fe83d55ae02c620e9a667bf272 2013-09-08 10:56:50 ....A 184323 Virusshare.00095/Trojan.Win32.VB.aqov-f00bf2327c172af13c8adeaf83a3c980bb894dc3d850d98376d5f38c403a245c 2013-09-08 12:06:02 ....A 36875 Virusshare.00095/Trojan.Win32.VB.aqpp-21d1b967dd57a94f22de1b487312a665c5552167dde84f0843564e29e9cbea7a 2013-09-08 10:53:38 ....A 36875 Virusshare.00095/Trojan.Win32.VB.aqpp-596779e9e7938262f45d8ce6562ba3ff3894c0a6cbc0f7510a8bfe258785191f 2013-09-08 12:13:16 ....A 36875 Virusshare.00095/Trojan.Win32.VB.aqpp-71537c88668c762300cdb197584af914fe7ac1e343bffb0b537d06f585dc88bf 2013-09-08 11:53:40 ....A 36875 Virusshare.00095/Trojan.Win32.VB.aqpp-a8922d0822fd89bae4e868a1de1f4b423f6f238e017f2449e714dbed66bda7bf 2013-09-08 11:24:54 ....A 36875 Virusshare.00095/Trojan.Win32.VB.aqpp-afa0aea337159fe94be177036de27b49d3c7c2500c36d111d09d04cc21a70080 2013-09-08 12:05:48 ....A 36874 Virusshare.00095/Trojan.Win32.VB.aqpp-be655633e95c655b89bc0da574ca56b32b1f32b8b3649c6915ca2084c2c1416f 2013-09-08 11:48:46 ....A 5318 Virusshare.00095/Trojan.Win32.VB.aqyc-f1c1e5c72027387c5b7329405300c53d6ae1a2f87832f0648471a8770d3058b8 2013-09-08 11:55:46 ....A 20480 Virusshare.00095/Trojan.Win32.VB.ardh-e034337258d6f252e6307afdee04517440dd39cdf3ea5bc436d8da5d015c1c02 2013-09-08 10:37:54 ....A 232960 Virusshare.00095/Trojan.Win32.VB.ardi-3ada70da055c52a7eb33a97b03aa7da1459043fbe5819c813cbe857e1b8a538b 2013-09-08 11:09:28 ....A 937984 Virusshare.00095/Trojan.Win32.VB.argu-23ba8b45a91cb56de8dc016a4bb725eb25cc52b10834a949b23300d190b17340 2013-09-08 11:44:50 ....A 32768 Virusshare.00095/Trojan.Win32.VB.arko-25d00a07445704534ecacbf3ad4df430eb9bf858a690c66404f703ae81900b7a 2013-09-08 11:36:42 ....A 28672 Virusshare.00095/Trojan.Win32.VB.arrn-3879278f6b9fd12038a7b0795de71bc2c09ecd72aefe626276f9020f52edaadc 2013-09-08 10:49:18 ....A 69087 Virusshare.00095/Trojan.Win32.VB.arvw-9ed5886dbcce35647d74955e8309ed30c8850f4db7478fe3746d2cc33f917588 2013-09-08 10:46:44 ....A 80253 Virusshare.00095/Trojan.Win32.VB.arxb-85e9ed64d3cfe46ad09c4abe6b5e3b05e4ab35ecd74bd22ac1a25e09f6943512 2013-09-08 11:26:40 ....A 20480 Virusshare.00095/Trojan.Win32.VB.arxq-6ba2b5cad27939abf55a7d0043018becbee6a392ac2a0557d489ffa8ed16d5f2 2013-09-08 11:05:10 ....A 28672 Virusshare.00095/Trojan.Win32.VB.asaq-e15bde39db8c953225f259be4700a3788b23f8f19041e04ad9cdc42e0566d30e 2013-09-08 10:36:56 ....A 65536 Virusshare.00095/Trojan.Win32.VB.asmj-052fc94ee48dafb413b2137220ee3ae2ede93fedf16ae09795e26ef69076693b 2013-09-08 11:27:54 ....A 267776 Virusshare.00095/Trojan.Win32.VB.aspb-947a745afbd7654e3df64d675c562a3d64b7669fb70088e919979a0cb3940efd 2013-09-08 10:54:48 ....A 36935 Virusshare.00095/Trojan.Win32.VB.asqp-5872b9555241557b1eff44f0e257f47790cde07d4dd1b2be23a9693f27b84ab9 2013-09-08 10:35:14 ....A 45334 Virusshare.00095/Trojan.Win32.VB.asqp-5d4c2802b5633f55e37ff6e5a30676cb279ecb8b1f9cffbe9a42407e963cd2dd 2013-09-08 10:24:56 ....A 114688 Virusshare.00095/Trojan.Win32.VB.asqp-7bf5ccf9afd0863a547803b20c0822b096166cc3506c9a772ebf538cefee209a 2013-09-08 10:29:38 ....A 36864 Virusshare.00095/Trojan.Win32.VB.asqp-7e368c625b6ead8ef866abe70d72c40ebc582d9b7557a6275a0bd2cd4b6a7a08 2013-09-08 11:47:12 ....A 102400 Virusshare.00095/Trojan.Win32.VB.asqz-de3457e79396823cde998da272949cb90855e5f3f84f818bbd1c87c5cfc31f86 2013-09-08 11:05:30 ....A 22965 Virusshare.00095/Trojan.Win32.VB.asy-42ddb78dc27401eef95305850c4844909068c095912f73c2a9cdf0ba0114fa70 2013-09-08 11:44:06 ....A 61573 Virusshare.00095/Trojan.Win32.VB.atbw-4fc983240e03b3c8ea1b4ec36e810e48d74b69946a9e51eedcff40e3725e07f6 2013-09-08 11:49:26 ....A 78080 Virusshare.00095/Trojan.Win32.VB.atci-5d3b7271035ee6d5a16146a7e4ee783236c1533590b400082c4abf78e0b4d2f9 2013-09-08 11:25:02 ....A 90118 Virusshare.00095/Trojan.Win32.VB.atci-d2824a0796604a50f5f8a0d14bc5a55326793b4cafb68e64eee58540cbe85eb9 2013-09-08 10:58:44 ....A 145721 Virusshare.00095/Trojan.Win32.VB.atci-e259018d1f514b5188f4d256dc2747c1ff3fda902a31c620ad364ab8e85fddf3 2013-09-08 11:04:24 ....A 78080 Virusshare.00095/Trojan.Win32.VB.atci-e8c373cbf97b4208cb72e1d5c977971711f38d9f251684468e7261a1c04a5e61 2013-09-08 11:40:38 ....A 353286 Virusshare.00095/Trojan.Win32.VB.atci-f2f25f53ab7c619b7db1d265ce0497f15f44fa276b5275540b3869951ca3161a 2013-09-08 11:06:52 ....A 60416 Virusshare.00095/Trojan.Win32.VB.ateo-aa1910d49bdef9081a1145b96e73b3de6d40e212beb1d193911611f8139c9954 2013-09-08 11:02:38 ....A 92160 Virusshare.00095/Trojan.Win32.VB.atez-3f9bef6860112bec6c68a5f2cc5e9b1c319f716e0c186a30a3337bdde9b64826 2013-09-08 10:54:26 ....A 155662 Virusshare.00095/Trojan.Win32.VB.atjx-55c7dbb192495f5d043ccfeb40e3b94c30f49a677d9f8450d144903bfc1e03f4 2013-09-08 12:04:02 ....A 286208 Virusshare.00095/Trojan.Win32.VB.atlb-d5eb4407a0d0376a91ee03f618d065820c365c4bc636433ef2fab32a6a8f51d5 2013-09-08 10:46:26 ....A 97792 Virusshare.00095/Trojan.Win32.VB.atly-5a330f85d22f76e0944b3c92f9ddcfeb8de0d7645b428ae46cf665e5d22ec652 2013-09-08 11:57:22 ....A 712313 Virusshare.00095/Trojan.Win32.VB.ats-71405035adc20ee2f2d0fc0eae8b1e74da6ce7e156d03193ca4e7e4ef80b7207 2013-09-08 12:00:48 ....A 84992 Virusshare.00095/Trojan.Win32.VB.atvc-5dadc48e6b895cee7473a9c5a4956299504034ecaf18b0e5048915696f5909d0 2013-09-08 12:11:08 ....A 94208 Virusshare.00095/Trojan.Win32.VB.atxd-0e9cbeceef084caacd1936914745291a8b13d4be152431076bfdb7f90b53f0c8 2013-09-08 10:40:10 ....A 24064 Virusshare.00095/Trojan.Win32.VB.aunj-70c7f9dfd0050e40114f15fb029471a1d6a5574ce453c09a99b761be348b5911 2013-09-08 11:04:22 ....A 16942 Virusshare.00095/Trojan.Win32.VB.auso-143884ffec7ebb4adf712b0f5c604516802f15825b7b729a307388aa93716196 2013-09-08 11:17:28 ....A 216231 Virusshare.00095/Trojan.Win32.VB.auso-5ec679e2d25a16b251715ffefb5676ee6ad8648d2d0c0edbf662c94b61de3d66 2013-09-08 11:21:32 ....A 17796 Virusshare.00095/Trojan.Win32.VB.auso-82d7ee94944dff22fe7dbd035d03b7718f6172d62fafb0682ad44f6fa063eed4 2013-09-08 11:21:32 ....A 18072 Virusshare.00095/Trojan.Win32.VB.auso-ad9e5cb3c29785fe8d18e82e534e2fb517b012f63991c81ea901b6e59e7cb605 2013-09-08 12:03:10 ....A 36864 Virusshare.00095/Trojan.Win32.VB.auyh-1d4d3862e2557dbf2844f312b3694f391c57376ae52a99580781bd84936de6ac 2013-09-08 10:55:54 ....A 49152 Virusshare.00095/Trojan.Win32.VB.avaa-72837bc5997d98cc58904493d13913ec00593246b7e74e1e3cfc7ee774e0b2e9 2013-09-08 11:47:28 ....A 102400 Virusshare.00095/Trojan.Win32.VB.avad-32e989c931d242df508fc3783c1d350a5f8b8904ba158a3751b6cbe408b3a182 2013-09-08 11:09:16 ....A 133120 Virusshare.00095/Trojan.Win32.VB.avad-d6d401e02873b69d03369624ec7211906c9aca86d08a40389ac25ce4b6247bf2 2013-09-08 11:50:18 ....A 147456 Virusshare.00095/Trojan.Win32.VB.avcb-1555c8d97e02249a61b90b786eee4d2b2e8b9db3fbb44438ae6a766ba92d103e 2013-09-08 11:18:16 ....A 159744 Virusshare.00095/Trojan.Win32.VB.avje-91fe1ed427461421d28a160ee27fae3f7a09e18a01e30f006248f147179155f3 2013-09-08 11:15:32 ....A 159744 Virusshare.00095/Trojan.Win32.VB.avje-b69ff4501b2ec37713327c9a10507476952619b4126050ad31a559fc6a365cb7 2013-09-08 11:42:24 ....A 36864 Virusshare.00095/Trojan.Win32.VB.avud-bcf834108ac5dbdb94994259b1d0b3dca1b00281f13910ab05d1074e71082792 2013-09-08 12:18:04 ....A 24064 Virusshare.00095/Trojan.Win32.VB.awco-ea8c4f3f0c561da88f3f7497509b5d095886c59a446c373fd9ef8f1ba70ce8d0 2013-09-08 11:36:10 ....A 30800 Virusshare.00095/Trojan.Win32.VB.awed-8ff2813d5e6b895ba73bdbc39666a637ad8990c95b8b2aa83f9e671b0fde7211 2013-09-08 10:57:46 ....A 413696 Virusshare.00095/Trojan.Win32.VB.awlx-aff70ee420c09c7e5a38f5cb06b9b06448681b8b5b3e3ea0bf14140f82c53003 2013-09-08 11:31:38 ....A 407000 Virusshare.00095/Trojan.Win32.VB.axga-785fd29d5d473b33604b5b3b6bf961cd7061a7c6efdcc006916e042255c31310 2013-09-08 10:40:40 ....A 716800 Virusshare.00095/Trojan.Win32.VB.axig-89fcf9b64f92aa0c1de06868087c5a851b497d6978850eefccaf1f7cd0a3e2c7 2013-09-08 10:42:40 ....A 262144 Virusshare.00095/Trojan.Win32.VB.axlc-555615917aa9cc01dcfb2225520a3152d909455999ed0b218c6e600a9596dbea 2013-09-08 10:48:10 ....A 273920 Virusshare.00095/Trojan.Win32.VB.ayb-d6315aa981653a2b5507d8ad1bcca85bcec27542c4d43cdfa09c989ea685e31c 2013-09-08 11:19:20 ....A 6656 Virusshare.00095/Trojan.Win32.VB.azp-12f2a1943c58325026f54a86282f02c80c3a22504b8799bb6223bdeee540f555 2013-09-08 11:52:44 ....A 319488 Virusshare.00095/Trojan.Win32.VB.banz-b1660dc135a375cea6eb8e0f52831e964a52925250c28deced18d0dbab2eadbe 2013-09-08 11:41:02 ....A 319488 Virusshare.00095/Trojan.Win32.VB.banz-b7134878cba6ad23c0b7f6cc09a3d604d27c3c94a952a55f2a442307e714b767 2013-09-08 12:08:58 ....A 319488 Virusshare.00095/Trojan.Win32.VB.banz-d0d842f30c925adb963e1c46c9d22dc693cadb49a3e81515b54007cc77a16e5a 2013-09-08 11:07:52 ....A 319488 Virusshare.00095/Trojan.Win32.VB.banz-f131a1de5e9184d6beb152292989a4a4716c70072fc71e20f4b39d378dc5e265 2013-09-08 11:56:40 ....A 28692 Virusshare.00095/Trojan.Win32.VB.baxp-99c0b8e1f3aa30bb803c4737daceef6473432f4a638a90c484bfecd111027886 2013-09-08 11:02:42 ....A 61440 Virusshare.00095/Trojan.Win32.VB.bbhv-021a94bc8745c1a13b3940c996c691045b35b62999e2d30804a71d589087c595 2013-09-08 12:16:42 ....A 61440 Virusshare.00095/Trojan.Win32.VB.bbhv-11231df74d7d9339289aed7da58d29b3e50e9b95f3a28fe8bd504e1c22db81e2 2013-09-08 12:09:00 ....A 61440 Virusshare.00095/Trojan.Win32.VB.bbhv-2448d1dbf7e93070d91816a0be5f6b00019016549f6a790827b6dc2f66825d8a 2013-09-08 12:01:20 ....A 61440 Virusshare.00095/Trojan.Win32.VB.bbhv-43239070f23c530c86cd80e5d6721ca2cfdb4b80004f291a4618f45504de72bf 2013-09-08 11:47:08 ....A 61440 Virusshare.00095/Trojan.Win32.VB.bbhv-6218e8924d8497116f74705d2e9ff0b891e5154df7ff1195315bd5827c061af5 2013-09-08 10:53:24 ....A 61440 Virusshare.00095/Trojan.Win32.VB.bbhv-642a1d6c030d2adff056cc793982827d8137abbab9c2aa27b83cb6936801685b 2013-09-08 11:43:38 ....A 61440 Virusshare.00095/Trojan.Win32.VB.bbhv-75799d233d8cf2542ce06f5cb5f34165ea3c5ffe2ac2977d59b91795b300ce3c 2013-09-08 11:59:08 ....A 61440 Virusshare.00095/Trojan.Win32.VB.bbhv-76bbc944dfd87120c4f74195ee833f0821cd93f74b3607725347b123ac4c6dcd 2013-09-08 11:42:56 ....A 61440 Virusshare.00095/Trojan.Win32.VB.bbhv-77eb2d85d96a17227d9d4578ab234e9ad79f375cd9a059adffa88be60156a9e3 2013-09-08 11:25:42 ....A 61440 Virusshare.00095/Trojan.Win32.VB.bbhv-840996ff99da4f14bea40fc974136423826c3ff329cde60c988aaaf9eba504d8 2013-09-08 11:08:48 ....A 61440 Virusshare.00095/Trojan.Win32.VB.bbhv-850f8d8f1d0c72c648818a3d9a2e1eabecab670658f15634e45723518fca8a23 2013-09-08 12:04:04 ....A 61440 Virusshare.00095/Trojan.Win32.VB.bbhv-87a7fe4a0894ef386db856e2cc13f77531a0b5e3c6f0601ddfd3f6a4cb1d0d86 2013-09-08 11:07:22 ....A 61440 Virusshare.00095/Trojan.Win32.VB.bbhv-9386a4f06f86664e90a520ae93f9029974752c8dc19924014db8e060ae1cd3ff 2013-09-08 11:16:54 ....A 61440 Virusshare.00095/Trojan.Win32.VB.bbhv-a0db054a59d46351483061070c08ea1c36c3da492459577436b4c0b9515bb366 2013-09-08 11:26:22 ....A 61440 Virusshare.00095/Trojan.Win32.VB.bbhv-a580481ac7a74c34c10a5a4371c472cfad08010f36e660e44ce4e67d2ec7ef13 2013-09-08 11:45:22 ....A 61440 Virusshare.00095/Trojan.Win32.VB.bbhv-a67db12b8c06a8f5e5da6ef3b18c1f35a74edbe93bc1e61a523a9746037d6313 2013-09-08 11:23:44 ....A 61440 Virusshare.00095/Trojan.Win32.VB.bbhv-a6a8edbb5dd0a83363242e224c70db624ac7b05b140651b475d60597eccbcec5 2013-09-08 11:25:50 ....A 61440 Virusshare.00095/Trojan.Win32.VB.bbhv-ae9df3bdd42203bf4a33560de110da09c0508febed4d421fe167a26ef11ad52f 2013-09-08 11:17:00 ....A 61440 Virusshare.00095/Trojan.Win32.VB.bbhv-af6a1c25518cb2a16dc4b3b1140d30128dec5b96d5b9f467c74d1ef0558caecb 2013-09-08 11:11:54 ....A 61440 Virusshare.00095/Trojan.Win32.VB.bbhv-b338ffdcc860dc49927d0c872ea1b37f8fcc5a911b742f195af2da304201e753 2013-09-08 11:25:38 ....A 61440 Virusshare.00095/Trojan.Win32.VB.bbhv-b8b1f0549d479d4ce5e302d7a9b49f74ffa8ffad344809a053b3a7536d7a5134 2013-09-08 10:57:12 ....A 176128 Virusshare.00095/Trojan.Win32.VB.bclt-dd0ff6f79b78350a93810d0b7bb784ecbae80d30ac7701aec6be8d81d29cd887 2013-09-08 11:46:36 ....A 245760 Virusshare.00095/Trojan.Win32.VB.bevr-cc18fd899030660037459bc1993193903e90ee68b869e0514be4fd933e98663b 2013-09-08 11:00:48 ....A 237568 Virusshare.00095/Trojan.Win32.VB.bnca-533662a9ccf5b161dbf74c8c083e3ade4e2f6428e3191a091c8a46f0bb491cba 2013-09-08 10:42:22 ....A 24576 Virusshare.00095/Trojan.Win32.VB.borp-19338b5ade0b83ddc943b813d9c2e026263c7263469d2206ba1970e84c9f9dbb 2013-09-08 11:07:44 ....A 200704 Virusshare.00095/Trojan.Win32.VB.budw-a722155adb76b294ada2aedad36f6e2cfb992c5b34ef902c67e1c9d33da09b22 2013-09-08 10:57:50 ....A 24576 Virusshare.00095/Trojan.Win32.VB.buee-128b05b0473403e033ef4ac302964d195ddf1d7492d14ebc68dbc86ad7eef4e5 2013-09-08 11:51:58 ....A 45056 Virusshare.00095/Trojan.Win32.VB.bvhn-b36f444b9013aac2a94ae85fce31deab6f9d234958db1a9d8097fdd5efbc53f7 2013-09-08 10:55:06 ....A 45056 Virusshare.00095/Trojan.Win32.VB.bvhn-bf84a3f7188b59ee73669162aa7f5866a421e816b2380f0263e9848f0426670f 2013-09-08 10:40:26 ....A 45056 Virusshare.00095/Trojan.Win32.VB.bwod-4246d27ff560f1142330c3c884fcf12584c06569e105ed25bf2d47d0e33e6858 2013-09-08 11:09:58 ....A 45056 Virusshare.00095/Trojan.Win32.VB.bwod-77bc8c1d4d865fd8e0a0c80a7daeec6448de7783fa26e47acbaa6f791cca8054 2013-09-08 11:47:08 ....A 45056 Virusshare.00095/Trojan.Win32.VB.bwod-912b628b17420a351a4d2c70552b52747426908390ec5797f125baf0b2a1bce6 2013-09-08 11:54:38 ....A 45056 Virusshare.00095/Trojan.Win32.VB.bwod-92de5d096d0caad6c9f2209159b1079a10deb05ed149be5e2d5444d1d51afadf 2013-09-08 11:41:26 ....A 45056 Virusshare.00095/Trojan.Win32.VB.bwod-caa58931fe9c16b4b8f204a5697b0472428452db056cd9fa36fbde4fea5e1522 2013-09-08 11:25:36 ....A 28672 Virusshare.00095/Trojan.Win32.VB.bwot-76da726d3af4eeb2b2f4fc6d0666920b79d32e2d9f51ea781409c38faabc9d88 2013-09-08 11:51:40 ....A 28672 Virusshare.00095/Trojan.Win32.VB.bwot-840edc91a40b003b0d4eecc6094c8350b595685849df7b551148cb357ed40a7a 2013-09-08 10:58:08 ....A 28672 Virusshare.00095/Trojan.Win32.VB.bwot-95ca14d83a922436badcf2620751aad51510ebb52f2dd9e6c09d467ffcd63057 2013-09-08 11:08:26 ....A 28672 Virusshare.00095/Trojan.Win32.VB.bwot-a67daa5f188a9fc5f7fb7fc62deb9b2723065b3e6c772294632847fbefe5c221 2013-09-08 10:36:08 ....A 40960 Virusshare.00095/Trojan.Win32.VB.bwoz-99c4ef9264caedf8df0f9ececd72f2e65b4294a154562bf9252fe4572546b4f5 2013-09-08 11:29:36 ....A 45056 Virusshare.00095/Trojan.Win32.VB.bwua-67833a0b49cff58c4fd9eb372efddee0283ce9bd4f2a4a319fe9f02fef97a0c2 2013-09-08 11:21:36 ....A 45056 Virusshare.00095/Trojan.Win32.VB.bwua-9234e754bba737536f1d4b76d947c137b6e1ac3fbb4a020e274fa8deb3f010d7 2013-09-08 11:24:00 ....A 81920 Virusshare.00095/Trojan.Win32.VB.bwzw-a215a4e592c4ac8d0484bfc928685e27047cf4cc2da35e42ab2e99b9c51848ad 2013-09-08 12:11:54 ....A 81920 Virusshare.00095/Trojan.Win32.VB.bwzw-b70468701d5231698bb4ff20aeef7a7b274ae65d0a4f8ddb9a7837aea146fe78 2013-09-08 11:15:52 ....A 196671 Virusshare.00095/Trojan.Win32.VB.bxbu-201f9f6a7e4e0f5531ab2b590a78747033c46f71c6b09a0b1339659775577f65 2013-09-08 10:34:52 ....A 163903 Virusshare.00095/Trojan.Win32.VB.bxbu-572dac3eec3e50aa668020e03723fbab552042dedaaeed51ed72342feae4cd62 2013-09-08 11:42:46 ....A 178239 Virusshare.00095/Trojan.Win32.VB.bxbu-73d374108bdbd1b50fccc8f8ba1dbf9096d7a69454009ffc8fb22e1c85655f33 2013-09-08 11:04:46 ....A 56573 Virusshare.00095/Trojan.Win32.VB.bxsc-8a73e897cad1bdec817dbd8a8bd29040d136b659658bb24f6eb810eefaff40ae 2013-09-08 12:12:06 ....A 86016 Virusshare.00095/Trojan.Win32.VB.bxsc-c260cf2d01e8733b65ab3d0afbde0ab2d71dce90edcfa03cd3dfdade32c01baa 2013-09-08 11:08:54 ....A 24576 Virusshare.00095/Trojan.Win32.VB.byoq-c2291143c3f23af7fb8ebdde254e00f8619a8db141a9fb4d832e3ff5236315e0 2013-09-08 10:30:44 ....A 49152 Virusshare.00095/Trojan.Win32.VB.byry-04fba25ad4a7b6566d6747ae4a5d66e115be7672a5ff689d65b01c0c8136bb41 2013-09-08 10:59:00 ....A 376832 Virusshare.00095/Trojan.Win32.VB.byth-50ef5a21f928c64ec265219ff3431648569a5068311ee184981a6a3be2f58788 2013-09-08 11:57:20 ....A 40960 Virusshare.00095/Trojan.Win32.VB.byua-ce2c53a19228c710f783fd12ffafd68223f5c7dccfc16ecee14a44af80974912 2013-09-08 12:20:00 ....A 208931 Virusshare.00095/Trojan.Win32.VB.bzbf-5d0f7ee5e45c6045beca6bf422c365db4824535e110e9c7e8ddc3a8ac3540e88 2013-09-08 11:25:56 ....A 65536 Virusshare.00095/Trojan.Win32.VB.bzhc-aa397d12082cc09748c2347bf6e2df60b36b195d027eb1479fa2ad10a98cc1d4 2013-09-08 11:23:52 ....A 28700 Virusshare.00095/Trojan.Win32.VB.bzjg-efa38573bde8719025e08e4f63d0d6da73457afe4e728e6f44d292c087492f6b 2013-09-08 11:43:42 ....A 45056 Virusshare.00095/Trojan.Win32.VB.caxd-a5304503f1f9153914622897ec43bc2ac546463e95311df8b9f4d4925b0a65c2 2013-09-08 11:22:20 ....A 45056 Virusshare.00095/Trojan.Win32.VB.caxd-c38aebc7e14021471e12d1877937c3e69d5058fed8798d2f8d92618b4eda8ace 2013-09-08 11:37:30 ....A 36864 Virusshare.00095/Trojan.Win32.VB.ccep-80037aaabd36f40c05a246689ea11346ee6555109dcb301e6276303cb9141bb7 2013-09-08 11:06:48 ....A 49152 Virusshare.00095/Trojan.Win32.VB.cefi-a64a53ab4e4c1d24c26d3733a630ce71d3bce882eae9dbdd5732ea3a87ab8fdf 2013-09-08 12:00:18 ....A 49152 Virusshare.00095/Trojan.Win32.VB.cefi-d130271cf053377e216f36725616889678ad57d38985cfd476df1a134d52bdc8 2013-09-08 12:00:20 ....A 45056 Virusshare.00095/Trojan.Win32.VB.cefm-bea3133c95c13595ce058227465272f6e02bc000cf294512e50c5f84ad552a12 2013-09-08 11:37:34 ....A 45056 Virusshare.00095/Trojan.Win32.VB.cefp-c1ea9400735c84e7658d5713ce7855e27c8e2626a68db9e7b3783c377e21ca3e 2013-09-08 10:43:02 ....A 27000 Virusshare.00095/Trojan.Win32.VB.cefq-2908064a20b299c874244c481ecfe4e6f0757324ebca7b9fd9556f4af2458946 2013-09-08 12:02:30 ....A 28672 Virusshare.00095/Trojan.Win32.VB.cefq-937ea72808581928030048b94b0a6df2529490b5a0f63a710fe4ac3506375c96 2013-09-08 11:10:12 ....A 28672 Virusshare.00095/Trojan.Win32.VB.cefq-aff3d6805532e517df6d2d5f59a2f0004dc86c88f7623d58d9984519fb72e89d 2013-09-08 12:18:54 ....A 28672 Virusshare.00095/Trojan.Win32.VB.cefq-bca64ab3f3e84ae177a58622e4aca4147541fddd79920d20e8e9406ace911aaa 2013-09-08 10:32:32 ....A 28672 Virusshare.00095/Trojan.Win32.VB.cefq-cb564a2a1580e7692215ce2b8ee5dca02fa2b2cf95786cbad6339c0c4c8e23b5 2013-09-08 11:24:34 ....A 299008 Virusshare.00095/Trojan.Win32.VB.ceyr-2aec97eb4cdd4bba94c581ad7f52e51501349aefd431acaa032a201ff59d0569 2013-09-08 12:06:44 ....A 1753902 Virusshare.00095/Trojan.Win32.VB.cfed-6c1dd9328dd8fe2c94494663cccf29e6e3226b9d04ccdec18dcffffdf4dc8e4a 2013-09-08 11:11:28 ....A 57344 Virusshare.00095/Trojan.Win32.VB.cfwp-962e56b0ac60c4fa677728416fbff5068806558c359758d01680f979527c4863 2013-09-08 11:29:48 ....A 57344 Virusshare.00095/Trojan.Win32.VB.chle-abf48c9e8f23be92ee59dca8e76749e9458824455bf8ebbb042a2d798bdec681 2013-09-08 11:33:10 ....A 119165 Virusshare.00095/Trojan.Win32.VB.chpk-3a93b7f9cc50b08194d44d237fe2004d9d379b87b54d3fa985f19e8b4fd4e5bc 2013-09-08 11:51:30 ....A 119165 Virusshare.00095/Trojan.Win32.VB.chpl-3a700067581f7d8624e76776d3a4dcbb0518bf7ed1fd4f1627134fadcdf2be49 2013-09-08 12:12:44 ....A 49152 Virusshare.00095/Trojan.Win32.VB.cqes-8057faba7ad31dfca9140379ea9f9f82eacaf942dd87dde5bcf7467f93147030 2013-09-08 10:38:46 ....A 49152 Virusshare.00095/Trojan.Win32.VB.cqfu-45fd67cc5715c71b48e3cbfb715338986c5f1a784bf6b18d551df12848cc35d4 2013-09-08 12:06:24 ....A 167936 Virusshare.00095/Trojan.Win32.VB.cqsy-0035bc6958a3d4f2f3bdb006a994b45049f490dba5e40e7aee5179481852a5a0 2013-09-08 11:00:58 ....A 225280 Virusshare.00095/Trojan.Win32.VB.cqtc-6b21f35d1eff08ac400c055b260fe06a8a6adcdded15349a533343afe730992f 2013-09-08 11:09:18 ....A 110592 Virusshare.00095/Trojan.Win32.VB.crbu-84919764209d999bdac7f33786589fd105b011da32d757e0d61322c17e0bcc78 2013-09-08 11:29:48 ....A 53270 Virusshare.00095/Trojan.Win32.VB.crpo-8a9942ade2b504d5b6767060b079b59938ade932ae83ec854d6343efbe51e70f 2013-09-08 11:37:30 ....A 53270 Virusshare.00095/Trojan.Win32.VB.crpo-ad546680b72ac1341b446eed7d549cf81661c4da4b284946e8973e0072b14ae0 2013-09-08 12:05:20 ....A 24576 Virusshare.00095/Trojan.Win32.VB.cvbq-5835d8254bf39fa2455e713eb5a6a3faa63260481702c1603bc9ad9eb5b4fc08 2013-09-08 11:20:36 ....A 24576 Virusshare.00095/Trojan.Win32.VB.cvbq-a26c573276970eb7bbdb091d3414dfca51cca99feb8981670c3ee6a9441e554b 2013-09-08 10:25:26 ....A 24576 Virusshare.00095/Trojan.Win32.VB.cvbq-a39a9aef38867a55a41393bd3c62fe17d6ca874d09da1fefa76460d875871778 2013-09-08 11:12:24 ....A 24576 Virusshare.00095/Trojan.Win32.VB.cvbq-aaffe9e940c40c55f769c9502cd1ab6559890ec2496b5c2d1bf86fca002f8c9b 2013-09-08 11:44:06 ....A 24576 Virusshare.00095/Trojan.Win32.VB.cvbq-ace4a90bc83cc963fda2a34e93b8fd000c43a1070eb8ec874349347921b0b60c 2013-09-08 11:56:20 ....A 57344 Virusshare.00095/Trojan.Win32.VB.cvtw-0f26e327da629a61c0b0d691a088fe68c79c701497be8ccb64dc6bc957a8c658 2013-09-08 11:55:00 ....A 61440 Virusshare.00095/Trojan.Win32.VB.cvwb-9c3806539c47ac64d409acf6aa1e5b317114257df00a650157caba16d5b738b6 2013-09-08 10:50:00 ....A 212995 Virusshare.00095/Trojan.Win32.VB.cvwo-8b153bc2272439172a1b0aafa62c6c07c2de66bdc5f6038008968c8607ba34f9 2013-09-08 12:01:04 ....A 1015808 Virusshare.00095/Trojan.Win32.VB.cwft-061fa2b41acbf05456e61896a0985e664009aafbd1725285b631e852d7b1a655 2013-09-08 11:38:16 ....A 32768 Virusshare.00095/Trojan.Win32.VB.cwmd-97f787ae5b6555ef8997375a033f802cc81c0560cc095ca02aa4ceb7fe764317 2013-09-08 10:57:36 ....A 795904 Virusshare.00095/Trojan.Win32.VB.cxaj-26fc2f42e48da0ad6a57cb280599c8b0a39dd8f222f4212346c542cf803a9185 2013-09-08 11:06:54 ....A 24957 Virusshare.00095/Trojan.Win32.VB.cyfo-8e036d57ffc6c77e2e520b2b9c337b7401321089909b8bd6a0b8caa77d9732e8 2013-09-08 11:55:00 ....A 14848 Virusshare.00095/Trojan.Win32.VB.cyxh-02d106d23a578dd5d979e2fce14b42be779a2580501e2502f7878cf1d00d5e59 2013-09-08 11:33:48 ....A 59392 Virusshare.00095/Trojan.Win32.VB.czcb-60b0ab60cd006e3fc3d8be2c80f6ce2c54cd932d9856677358063352ec2d7c9a 2013-09-08 10:36:38 ....A 45078 Virusshare.00095/Trojan.Win32.VB.dagz-d29dc05ed873ab2d4375474365fa4f01741864cdac35ad5d9d489206120e836c 2013-09-08 12:03:50 ....A 60455 Virusshare.00095/Trojan.Win32.VB.dahm-77d921cd0ea1732096a8b7a9b109b6ea4c25d961bd0d952496ea3e5816433a52 2013-09-08 11:30:02 ....A 15360 Virusshare.00095/Trojan.Win32.VB.daoq-15a7aadd5b488ba0794cb406fb5bf957794411f01eb88aea53ad3ad209c810a8 2013-09-08 12:10:46 ....A 995328 Virusshare.00095/Trojan.Win32.VB.dbmk-4f23be98f566380cfaad738094067218feb85c18d26ba5627a4e90ea41fbcaab 2013-09-08 11:09:56 ....A 958464 Virusshare.00095/Trojan.Win32.VB.dbtx-86c643511eeaeb0d32e987452c68144f5c675bc2a7f46d313f79e2a659260200 2013-09-08 10:55:08 ....A 24603 Virusshare.00095/Trojan.Win32.VB.dcri-2549658d30c42f541c7807215975387232692e9439182f454f36dd677518dc53 2013-09-08 10:28:52 ....A 65536 Virusshare.00095/Trojan.Win32.VB.dcrw-4086a6550a8dcb0dc85982bc71aae471f6aecf3080000967e1be8bf27b51f6ca 2013-09-08 11:25:32 ....A 418304 Virusshare.00095/Trojan.Win32.VB.dcsd-0f9c0a63be5ac4d96001b8eb93ac9aef1b3fa7917023b68a3f83fe13fb156f72 2013-09-08 10:42:46 ....A 663231 Virusshare.00095/Trojan.Win32.VB.dcxd-85fba2901c7720be7516e2d8b78699ed345a9727478505a6b1177bb8bea14cfc 2013-09-08 11:44:40 ....A 32768 Virusshare.00095/Trojan.Win32.VB.dcxj-3074797fd8275ad0722b4f1f9049d6ee40e06ba36bec142e68770d13d8aee314 2013-09-08 11:01:32 ....A 229376 Virusshare.00095/Trojan.Win32.VB.dcyp-636c60706111ecf37546bcd6ffcc78a48f347a6d05d90fd8021a9c8427b97edd 2013-09-08 12:18:52 ....A 57348 Virusshare.00095/Trojan.Win32.VB.dcz-962df0a40e3b1de28b0072a3a703a2271f4201d5f0582b816589b7f62a3ae505 2013-09-08 11:51:54 ....A 85514 Virusshare.00095/Trojan.Win32.VB.ddn-983baa8988d7a7495a6398ff311ea2b7d7d59f787b9ff958e886fa9664bad791 2013-09-08 11:31:32 ....A 69137 Virusshare.00095/Trojan.Win32.VB.ddsy-7e28a6e4f65de8b456d1e5b7aedca3d38334396ef89dd69456c8d9487660792f 2013-09-08 11:50:22 ....A 8384512 Virusshare.00095/Trojan.Win32.VB.debh-2597f33ecb17840e9150215f75f2300e73b0a38cbfe0040c537beb6099f3eaa4 2013-09-08 11:29:56 ....A 30753 Virusshare.00095/Trojan.Win32.VB.delq-1526c7d2fedbe737d26f24850238634f7510de4d431c96d3780af68f1a790d96 2013-09-08 11:20:02 ....A 30752 Virusshare.00095/Trojan.Win32.VB.dgqp-cd1199e0abf7b4b42a03dd7099b138dd5e7b3c71a5dc1e70a5a81d65326bcda1 2013-09-08 11:56:22 ....A 663574 Virusshare.00095/Trojan.Win32.VB.dhid-2517ffce3893648cc8e7c063894e54bcbfaffc5e65c43cabfc6f17119fadd6d4 2013-09-08 11:08:02 ....A 8384512 Virusshare.00095/Trojan.Win32.VB.dhjd-227df96ba9f3da07a62975239d96147d772982ab663664967fe7eefe9e707d98 2013-09-08 11:14:38 ....A 663707 Virusshare.00095/Trojan.Win32.VB.dhkg-ff299716348c0557498456f22b272339554cb5d310d026903faa3de3088a1bf9 2013-09-08 11:06:30 ....A 49152 Virusshare.00095/Trojan.Win32.VB.dhzh-621bdae6134a5d1efc7645bd48ed612cf100009cd4e063cf4c28b1e803bcb73b 2013-09-08 12:04:42 ....A 49152 Virusshare.00095/Trojan.Win32.VB.dhzh-ce54b50e0942ee0d049d65179888c61c53edf67de6e22b9daac7feae676ed36a 2013-09-08 11:56:44 ....A 57344 Virusshare.00095/Trojan.Win32.VB.dhzi-ab7d31598923510078dec195b49a070b234d1df663734e02c5a18e14fb636855 2013-09-08 12:07:56 ....A 57344 Virusshare.00095/Trojan.Win32.VB.dhzi-c96a37187df6f604dbab81a7abecd9ba1fa3ed377c578183601a08f021d6a6e5 2013-09-08 11:20:06 ....A 57344 Virusshare.00095/Trojan.Win32.VB.dhzi-cc5cc1e4dabf45fb924118af9694519540c750798cd4c993eb77616f2c973060 2013-09-08 11:49:38 ....A 313344 Virusshare.00095/Trojan.Win32.VB.difx-77c92da1923741c6a2762b352983d94cb9974e55d86de37f1f304a2780d28c67 2013-09-08 12:03:26 ....A 36875 Virusshare.00095/Trojan.Win32.VB.dlnb-46cddb6889578902cec32f1d6cc7ca07430d5ed51a40bc58f4625ef9db0d1a3a 2013-09-08 10:30:02 ....A 503808 Virusshare.00095/Trojan.Win32.VB.donc-3b5c2b7a56a94034274452e49acb3e197d24ee722b28033b7e0f57546d1744a2 2013-09-08 11:16:00 ....A 173568 Virusshare.00095/Trojan.Win32.VB.dpem-d78ea34849123599050479298ada3d1d803965f0529769336a5ea8fdb96e39b4 2013-09-08 11:16:40 ....A 71680 Virusshare.00095/Trojan.Win32.VB.dqnc-7658ae52501a5ddcef5d321727ea914e02acfa4d5bbdd723468d3328b0f8711a 2013-09-08 11:32:58 ....A 71680 Virusshare.00095/Trojan.Win32.VB.dqnc-8011445892b77b24f3ba1db368b565270e2f8f068a699d432751dca64742228d 2013-09-08 11:29:44 ....A 71680 Virusshare.00095/Trojan.Win32.VB.dqnc-865cfd66cdcc8ed8659a2dd0ea5d2ae9ee8e082688cec3c518bbc32dbb3865be 2013-09-08 11:31:16 ....A 71680 Virusshare.00095/Trojan.Win32.VB.dqnc-f91e9d10064935dfe679261b6ae2336aa35686098fc519531e8d9a570e799d99 2013-09-08 12:16:52 ....A 418304 Virusshare.00095/Trojan.Win32.VB.dqnd-8d49a7fe04baefdc1bcdcd0abc2ee1ce0c3892749fd3f143f57c646ddb47f44f 2013-09-08 11:10:34 ....A 65536 Virusshare.00095/Trojan.Win32.VB.dqvx-a81c6db424620fe7ccf3bae70948846de97a4eb3f6278610f12dc892a9def436 2013-09-08 12:18:24 ....A 78848 Virusshare.00095/Trojan.Win32.VB.duy-1417d1183245b778943575527083a71bc016755c5de770ebe6fd10598bd67d29 2013-09-08 10:35:02 ....A 67585 Virusshare.00095/Trojan.Win32.VB.enm-0279cc2bbc7ecf29ab75e1d50166001435ddc5931f57cac3a2b5a5a24773daca 2013-09-08 11:05:50 ....A 68274 Virusshare.00095/Trojan.Win32.VB.enm-05c1ed6e9fc476a6db95ffe58e152c919bbd487431eab9e944716ed77942876c 2013-09-08 10:46:06 ....A 23295 Virusshare.00095/Trojan.Win32.VB.enm-30250562f617407192b092f370658d0a6f5e0bd5589ca261d2e96d5d1b356b38 2013-09-08 11:02:12 ....A 67411 Virusshare.00095/Trojan.Win32.VB.enm-3ecc69124eb3aa9d4f13eaec3937cf02d9e94813e722920d28b5927aaae9bd40 2013-09-08 12:07:56 ....A 67573 Virusshare.00095/Trojan.Win32.VB.enm-41a35445dd4c97cf806804d241e2a90aeaf08c6746c45e9e8d10ac90b7ae4196 2013-09-08 10:34:18 ....A 67564 Virusshare.00095/Trojan.Win32.VB.enm-42caae21dbd880b78a0752f37cb98e0cd4f8aa379d23793fc9ff0ceb4bfb407b 2013-09-08 10:50:20 ....A 135894 Virusshare.00095/Trojan.Win32.VB.enm-438c43c9eadf3ae46fb35b2d6eab1e3da053760a6396123ac9a5f34166f9f49f 2013-09-08 11:31:52 ....A 136936 Virusshare.00095/Trojan.Win32.VB.enm-4f4f10d0b5b04c8a6a0f02b9e3c391994a81a4d753a050690c381394c9fe6711 2013-09-08 10:50:46 ....A 66850 Virusshare.00095/Trojan.Win32.VB.enm-51ff17da4944f08081bea5a9076862ed133eb9b81b0115e6e0a8954770e8f550 2013-09-08 12:07:32 ....A 68187 Virusshare.00095/Trojan.Win32.VB.enm-77a7f2210a463d35a3d853ddc91ff8cea1441759081550f962e4f98dee45ce72 2013-09-08 11:19:16 ....A 356710 Virusshare.00095/Trojan.Win32.VB.enm-79e355cad4ccee1b616b7e3eb5cc328b947c75043ab1fd3849b8ec33feec29b1 2013-09-08 12:01:12 ....A 26142 Virusshare.00095/Trojan.Win32.VB.enm-81f9e8d3c62869214cc7ab2175098b6c3b3edd5558f64f0454ce2492385ca3be 2013-09-08 11:33:10 ....A 67533 Virusshare.00095/Trojan.Win32.VB.enm-879eca9f053c7ab0be8984d05cfda587e34b823ec6abf4bed96a72ce694127bb 2013-09-08 10:49:48 ....A 68206 Virusshare.00095/Trojan.Win32.VB.enm-8ef15b2ec1873edd5e017ddda2fe7cbea96fab89f7b5ce86fab70719ca374d27 2013-09-08 12:08:44 ....A 97016 Virusshare.00095/Trojan.Win32.VB.enm-974fd9f04fd3ceb4c5d747b1d5ade0712bb15866db447f960a327bd13a42e6f9 2013-09-08 11:43:10 ....A 23105 Virusshare.00095/Trojan.Win32.VB.enm-b42069a0e8b550b686b1e6fa6cc5a29d29f425cc9fd7eae7e08d02eef09c0d9d 2013-09-08 12:01:22 ....A 68874 Virusshare.00095/Trojan.Win32.VB.enm-b6061e897e4637f82a1a410c11f48d20889974ce8578cbf8a2185338433bbe53 2013-09-08 11:06:12 ....A 59226 Virusshare.00095/Trojan.Win32.VB.enm-ba75d5e44ad962536d11351df63a23fff9c7043733b05260958f79b403626322 2013-09-08 11:13:26 ....A 68193 Virusshare.00095/Trojan.Win32.VB.enm-e2ca6ec73faffc0cf30f8a5fdedbd37d468dafdb13fc5b1e33a64343ae6b7e46 2013-09-08 12:06:58 ....A 67735 Virusshare.00095/Trojan.Win32.VB.enm-e999797aa3a327c99e4dbf05a14f8e6e46dbb685d50c7df5da915a40acd8272d 2013-09-08 10:34:22 ....A 137385 Virusshare.00095/Trojan.Win32.VB.enm-f4122db01595fe3b391570cd098da2d657a5c1be46d4705def54919aff7ffd71 2013-09-08 10:26:30 ....A 68185 Virusshare.00095/Trojan.Win32.VB.enm-f6c04fc017828fa00b76bea620a840609eb290b6c9ce17780ba337bf6f16d602 2013-09-08 11:18:26 ....A 20480 Virusshare.00095/Trojan.Win32.VB.eth-240ba8e879d4c11a58882ae9939fd2f6756d8965fe9048054f41e578252ae80a 2013-09-08 11:42:10 ....A 69632 Virusshare.00095/Trojan.Win32.VB.exo-15544700ff898efde668b24904a9236a0ee06462e8e30da17788bbb0c2e8b0a6 2013-09-08 11:37:06 ....A 12288 Virusshare.00095/Trojan.Win32.VB.fnz-b74d34628925eaaea1de235defea471d2a936c808573dc582c262bf85fcfe422 2013-09-08 10:41:24 ....A 301915 Virusshare.00095/Trojan.Win32.VB.fsh-b15159b5f51ea1965c6da4846ea11c8636683228bc24571e5d85fcfb1d6be808 2013-09-08 10:39:46 ....A 528384 Virusshare.00095/Trojan.Win32.VB.gqx-99bde5ab2a7bfe92bc5626d36641e2f0e59f7266c8c3eba7730dbbc563533f8b 2013-09-08 11:02:32 ....A 873471 Virusshare.00095/Trojan.Win32.VB.hca-28ac66e6904b6e6548c48f047ae7e715e0d9d3ce0063379d096ad42f89428740 2013-09-08 11:04:40 ....A 57344 Virusshare.00095/Trojan.Win32.VB.hna-13f78b0bdeb8890871135cc845c05464c7c320f93ed4a6eab630cd67c2dcaea3 2013-09-08 12:06:36 ....A 1428992 Virusshare.00095/Trojan.Win32.VB.ib-8538efecdb91987a7d1e13a758cb7be9f0658e84f842f1decb0f36096a27e2e7 2013-09-08 12:11:24 ....A 57344 Virusshare.00095/Trojan.Win32.VB.icz-305057a16e58d6b79973813841159158429e1367a3e91793f9443f815ffbb9bc 2013-09-08 11:16:16 ....A 96256 Virusshare.00095/Trojan.Win32.VB.itx-62d6c15fd7a1157b64a80f0263980c25b1bc278af424f7cb7c58a8156da7ed1c 2013-09-08 11:16:54 ....A 167510 Virusshare.00095/Trojan.Win32.VB.iuj-cb1c9d2f9bff2b2a92a258b8ea016a7d08e38480c8139644b276d6e6baff7c32 2013-09-08 11:40:28 ....A 393216 Virusshare.00095/Trojan.Win32.VB.iuj-fbe8dbf645a2c3711ecb7d33520c8c6363acb7b2380b49e17737da5a9570b508 2013-09-08 11:37:02 ....A 104970 Virusshare.00095/Trojan.Win32.VB.jqm-74f87bb459d90bcd48f293eb9d23fdf12c19cca4d363a0373d240ed797cca91b 2013-09-08 12:03:08 ....A 57344 Virusshare.00095/Trojan.Win32.VB.krw-87b969edfb868d53d803396c2f34ebe653c67890777444a6f77aadec96912030 2013-09-08 11:27:34 ....A 459807 Virusshare.00095/Trojan.Win32.VB.ktq-fe215efb445a3346beed1c01193bdaadf0d46fe8c60577c7d60b92b2c8706aab 2013-09-08 12:12:28 ....A 57344 Virusshare.00095/Trojan.Win32.VB.nwc-13a6e5875c802058eb4f2c68992f9a04df434c5c675268620f2ecceca702f196 2013-09-08 12:09:06 ....A 626992 Virusshare.00095/Trojan.Win32.VB.odh-811ee3cd65af7aa01a8f0f0e976c62aad42599e1bc670238c04e41354e5b76c2 2013-09-08 12:03:30 ....A 90112 Virusshare.00095/Trojan.Win32.VB.odh-85def995e2f0a034eef10df247e5025e8aa9b65084c611849910a34d7f381f06 2013-09-08 11:31:16 ....A 20480 Virusshare.00095/Trojan.Win32.VB.odm-04bf8afa6b3fec120473619633f836de5c9a3af2d1308e460c63822f8c80ab8b 2013-09-08 12:12:26 ....A 33792 Virusshare.00095/Trojan.Win32.VB.omw-8aeac5cbcf6ce05468493f260977b88130111e1d49d2b747848eabbdd367f10f 2013-09-08 11:58:16 ....A 24576 Virusshare.00095/Trojan.Win32.VB.or-0ae044fe26ba311f1603188700b1b4d60807d8c22a3e3bec16101237797a3611 2013-09-08 10:48:10 ....A 195082 Virusshare.00095/Trojan.Win32.VB.osa-5113dd279b0cf23086954f652fbc789b521a7d9239777e813b0e0d0b21877e07 2013-09-08 11:09:06 ....A 426615 Virusshare.00095/Trojan.Win32.VB.osa-a79904b7dac1956a0d6dba68063d9dbb093b08387c9c3e68f59233371695e62e 2013-09-08 10:49:06 ....A 435722 Virusshare.00095/Trojan.Win32.VB.osa-f4aa9ff7fd1de4ec007bf9a93dd39ce0057dd66b163c7968b92b1165149661b3 2013-09-08 11:02:14 ....A 36864 Virusshare.00095/Trojan.Win32.VB.pdh-ae91e0763f87992d632f2139e8fa9808a9bc3b590b318d0e1572eb7f1d52d1db 2013-09-08 11:44:48 ....A 36864 Virusshare.00095/Trojan.Win32.VB.pqc-725b887a87dee3d0b2752c4d52a3774df18297f0d72edf7e307341b9dcf2a398 2013-09-08 11:25:24 ....A 98304 Virusshare.00095/Trojan.Win32.VB.qjj-189853281c03f9cf4094e54f78ec59044ca1871f92e4848582a0b106dd8d47ee 2013-09-08 11:25:00 ....A 139803 Virusshare.00095/Trojan.Win32.VB.qq-73d0b6bf3c6e3d5ab52765718d86bc6bd3182d6ce42420567996541d16155314 2013-09-08 11:03:28 ....A 48640 Virusshare.00095/Trojan.Win32.VB.qsr-45da2be8571c6cff7abf6e1b8778750d995ca6f2572c9e59a5ee9178566e0877 2013-09-08 11:47:06 ....A 148328 Virusshare.00095/Trojan.Win32.VB.qux-f826540a7103ea1626b183503538b3a702521b172586244a83b3a1925292bc67 2013-09-08 10:58:02 ....A 18866 Virusshare.00095/Trojan.Win32.VB.rbn-104e41382e4c834f7074eacdc2c52756f1c345d0502b16af267d9ed3701ff32c 2013-09-08 11:13:08 ....A 136960 Virusshare.00095/Trojan.Win32.VB.rhi-d91ffdeff820ad2c8ad83f22b32ba816e685a2f43516c468c6f3a0381b8c3168 2013-09-08 11:13:42 ....A 335872 Virusshare.00095/Trojan.Win32.VB.rqv-fde8ff36074943abde1790cd2c058e5b5dcc4de7e07bddad8715fb56f7a1d583 2013-09-08 11:46:42 ....A 20480 Virusshare.00095/Trojan.Win32.VB.sj-c52dab14baae2c9d8926bd70ae85f71d8330aeb8b56cdcab667348fed2a58e17 2013-09-08 12:12:04 ....A 65536 Virusshare.00095/Trojan.Win32.VB.tje-32e75ed48c2949c9a134083379c1e687c7042ce1663f9a2a00bbd43629b19ec3 2013-09-08 10:36:22 ....A 65536 Virusshare.00095/Trojan.Win32.VB.tjf-8b6a85288ba6b80d32da3f76a56eddfffab4585b0afd97b66904297f25199d55 2013-09-08 11:56:16 ....A 65536 Virusshare.00095/Trojan.Win32.VB.tsf-51ed1a70e881efd7d219834204f681ef28faf274a20418172737d2266924e379 2013-09-08 11:46:50 ....A 203141 Virusshare.00095/Trojan.Win32.VB.ufr-6175e15f79aede0a1c6c836ed3fb7da9dee7e522ca5ca8ffab6837577ce9132f 2013-09-08 10:46:38 ....A 393216 Virusshare.00095/Trojan.Win32.VB.uqe-d6c882dc7bba9a66140fc5a08ba8e70d036f4bb199cc8b3b8bdca6d4e98cfc7b 2013-09-08 11:09:34 ....A 90112 Virusshare.00095/Trojan.Win32.VB.vdt-890ea702cf800e39efc1fc72b7de6b4bfa60aacb12905d91c9cd18d81d66de68 2013-09-08 11:17:30 ....A 74006 Virusshare.00095/Trojan.Win32.VB.vdt-c707d4f5628d61abb9a1d7ba99de8e2996062dacef0448045b7c6988106898c3 2013-09-08 11:31:46 ....A 832331 Virusshare.00095/Trojan.Win32.VB.wp-02fe99d30fe02f858c8e14fb0dc0631daa312fb88f5322edaf798e4b31d66e29 2013-09-08 11:48:48 ....A 61440 Virusshare.00095/Trojan.Win32.VB.xd-911f6ba69e52c901b4767260174cf887dd347afa130eeca62149be236b0efac3 2013-09-08 11:44:40 ....A 176128 Virusshare.00095/Trojan.Win32.VB.xgt-813e60fd85d88452cab645b373dbb4afe1f594e173d05063cb0d6989a1dcce45 2013-09-08 11:27:26 ....A 274944 Virusshare.00095/Trojan.Win32.VB.ybq-713c064e393c0c9ace93f7bf8e5cb07db609f15e73f13aec08fc4152601cf8e6 2013-09-08 11:43:04 ....A 147456 Virusshare.00095/Trojan.Win32.VB.ybq-91fddf9d5a913e4f461dd4ff3acf4c1e47bab4ff1c15dc08eeb84dd29e081cfd 2013-09-08 11:15:44 ....A 122100 Virusshare.00095/Trojan.Win32.VB.yjx-8997a7c87e5091a12d237eb0a78a691731a43d961d9e594cc01174bee7637303 2013-09-08 11:13:44 ....A 135168 Virusshare.00095/Trojan.Win32.VB.yoi-fccf9e53065ab60983d1734b167b723d609df35f30c5acd8e502a786bd8ad26b 2013-09-08 11:08:26 ....A 140700 Virusshare.00095/Trojan.Win32.VB.zjn-6abdea7b042e77a2819281a7508e0f6915f8e86f5f692c889f35578ce0234681 2013-09-08 11:28:52 ....A 73728 Virusshare.00095/Trojan.Win32.VB.zos-75c736e878c2232adbbe9bbc28693a28926c09219fb82f360ff528fc36e8a362 2013-09-08 11:24:38 ....A 69632 Virusshare.00095/Trojan.Win32.VB.zpf-8bf5a76b9caee17a322c7671919ca7dbbd4ea74916e291d0f6df0bd1de5e9acc 2013-09-08 11:13:28 ....A 65536 Virusshare.00095/Trojan.Win32.VB.zqk-8ea921f45b9b26c971207ed3485cdd8748c967a882704bee8cb6f99a3f969d46 2013-09-08 10:26:14 ....A 77824 Virusshare.00095/Trojan.Win32.VB.ztl-aebc9c2b48b5273d8dbbc6022da1adbf431b00bf7eb690fb96ce93b462aad88e 2013-09-08 12:19:36 ....A 268637 Virusshare.00095/Trojan.Win32.VB.zxb-5092ec5b61b51aa88a7f0a881e4828df8588e062740db57b7d4b43b3429b43a2 2013-09-08 10:57:42 ....A 268669 Virusshare.00095/Trojan.Win32.VB.zxb-bd4c6b171cf9068c3689bdc7d2e9b07870e60f58a0eeb43a3119485ac445fcd3 2013-09-08 10:23:26 ....A 161280 Virusshare.00095/Trojan.Win32.VB.zzy-5975d2ae3d8ca537c691cfecb48a305e22b4aae4ce3722e5ce4936fa4c10153c 2013-09-08 11:04:52 ....A 25088 Virusshare.00095/Trojan.Win32.VBKryjetor.aaak-78562a6bd1f01850601d7d0f14ce6e5b3f505a7fc30b36b31e33e4cd515ec6ea 2013-09-08 11:45:06 ....A 90112 Virusshare.00095/Trojan.Win32.VBKryjetor.aaak-f1ab7ffeb3a81d7207b30dd1a99a0dfb8074c37806bd239d44cdf35bd492fb28 2013-09-08 11:57:14 ....A 25600 Virusshare.00095/Trojan.Win32.VBKryjetor.aafy-abd2390493871f233ebedf1bd7970495187a44278d16b0082ba42410ebcc9edb 2013-09-08 11:57:30 ....A 2428111 Virusshare.00095/Trojan.Win32.VBKryjetor.atns-de3575d98e902c7c5b73df68f084f8ee7699c77fa175a5523f3cae2f039ed559 2013-09-08 10:59:24 ....A 753664 Virusshare.00095/Trojan.Win32.VBKryjetor.atrq-cbcc0f651aabed792f2a1b5d714c16082013a0232c0ba428e02e98bb4335155c 2013-09-08 12:02:58 ....A 15368 Virusshare.00095/Trojan.Win32.VBKrypt.aaaj-3f6efa4c822f3324ba88f15fba3ea2c025f63bf59da2ddca491983a266600474 2013-09-08 11:28:46 ....A 204800 Virusshare.00095/Trojan.Win32.VBKrypt.aaaxo-9d24aff6c6c952b04c3af29927453ae20113a0491ab2e6d1e828cd82ff07d68e 2013-09-08 11:56:12 ....A 135168 Virusshare.00095/Trojan.Win32.VBKrypt.aabfj-7840ddb1a21a4eb2c4964fea41028416e122630e69f552506a9a80ceba86f4d6 2013-09-08 11:41:10 ....A 49152 Virusshare.00095/Trojan.Win32.VBKrypt.aaccn-251d2d863b14df1319c0abfbb13217d9e2e343ae613c91ae2b3a90b053966783 2013-09-08 11:57:40 ....A 1560576 Virusshare.00095/Trojan.Win32.VBKrypt.aaelt-0cc673b8f6a28d8f59c86191090b49894ff3205d37d5d6501e25cc0fef9752c0 2013-09-08 10:46:34 ....A 127021 Virusshare.00095/Trojan.Win32.VBKrypt.aahpb-f3bb1d26c97834acae12f8e13313a7f5a4cd3a8ae3c9e8378fa89bca5762939d 2013-09-08 11:47:28 ....A 45058 Virusshare.00095/Trojan.Win32.VBKrypt.aaiav-8a176c36bcb061b8e7a59ff7032966f5520e546061b947d70eb1d91e35ba7a65 2013-09-08 10:47:56 ....A 507666 Virusshare.00095/Trojan.Win32.VBKrypt.aamsv-032ac6bb9799e0ec8d86a3f26afcc3d5918be39803f1d6851819577d31972e6e 2013-09-08 11:53:30 ....A 389120 Virusshare.00095/Trojan.Win32.VBKrypt.aanmq-22ca7ca7f5db7e7a878685b48feb54ed88d69736a43aadcc09e2637e3f9def0c 2013-09-08 11:26:26 ....A 153600 Virusshare.00095/Trojan.Win32.VBKrypt.aauh-3c95dbb08ade269812c8407f14b876d47ff10a90f5caa43cda938d2f36da4374 2013-09-08 11:22:56 ....A 225280 Virusshare.00095/Trojan.Win32.VBKrypt.aayg-6464e0af6daa09aebc9245ac96835ff358db49b832f1d368c7813f452d7c9757 2013-09-08 10:33:04 ....A 851968 Virusshare.00095/Trojan.Win32.VBKrypt.abn-e9551f5c05a7ef41d3412bbbe95d53bedce3cf5940697c5d80c166e6dd4913aa 2013-09-08 11:04:28 ....A 40960 Virusshare.00095/Trojan.Win32.VBKrypt.acow-f6660e71f215db00ed4eb4a34cc51554760dbbfc750dcd7d87ca52e8d1cca76d 2013-09-08 11:43:44 ....A 159744 Virusshare.00095/Trojan.Win32.VBKrypt.acte-767858494d8aed3df47404833f2af70f09ca480b28928536b54a6d599cddc4fa 2013-09-08 11:27:46 ....A 159744 Virusshare.00095/Trojan.Win32.VBKrypt.acte-bfc6e46130c5b29554f95e2642216bdc42ebecef283cb8f12165e705347ae967 2013-09-08 12:07:26 ....A 254500 Virusshare.00095/Trojan.Win32.VBKrypt.aczn-825e64408fbd9af950eefd2cdf59839d46647ec1dfcf074fbcb4e2a7a4360559 2013-09-08 10:50:22 ....A 5156650 Virusshare.00095/Trojan.Win32.VBKrypt.ade-19cbb1f959033a5c017edb8f694ea0966c6bfb1bf10665ce5104ac7dabad299e 2013-09-08 10:34:10 ....A 79984 Virusshare.00095/Trojan.Win32.VBKrypt.adr-7ff96486726d66c6dcf9af2902bde5446be898006ea469ad0d94f96ea1cf2e25 2013-09-08 11:23:04 ....A 80025 Virusshare.00095/Trojan.Win32.VBKrypt.adr-efc53d1aea76b499c836ddbd0f3cd3f214976be0c72a495afc060394fa3624fe 2013-09-08 11:51:10 ....A 79703 Virusshare.00095/Trojan.Win32.VBKrypt.adr-faf00d53620da6c574eb632f2552bc381995c72b7920aa67ce14c972cbc84a8f 2013-09-08 10:33:52 ....A 176128 Virusshare.00095/Trojan.Win32.VBKrypt.adtb-7609cf6bc11a991a9707119f180f4068a7b82e826aff80f282adcd9797d585f8 2013-09-08 10:34:16 ....A 352256 Virusshare.00095/Trojan.Win32.VBKrypt.aegw-1a1531d4f6493cc8e04d3bef598fa3dbc2e7f525cf71e333a22829ef043ac8be 2013-09-08 10:37:58 ....A 106496 Virusshare.00095/Trojan.Win32.VBKrypt.aely-b9a8a2e504b11f8ada00cf51e456fc9e75b0dbfdb17065f47d3ee1badd1e6b72 2013-09-08 10:43:44 ....A 1429504 Virusshare.00095/Trojan.Win32.VBKrypt.aezk-429fa50962dff9b6ed601b4926487c463a73043e9e6e5a420642412771faa6f8 2013-09-08 11:15:38 ....A 102435 Virusshare.00095/Trojan.Win32.VBKrypt.agru-63b332d1b797dbe6323fad0482bb5cfc3c4c60dc0153747a1cdaabc1d4bc6af6 2013-09-08 10:59:52 ....A 95232 Virusshare.00095/Trojan.Win32.VBKrypt.aqdq-35dc86ebfdf5e738d0dac0f2ac85245ce0f8f8fe6d91c8930e8942724da74d29 2013-09-08 10:58:18 ....A 790208 Virusshare.00095/Trojan.Win32.VBKrypt.aqtw-2300cda03ebb984acea01c6582113741613139dcdccb9ccada7a2e82d85a6d6e 2013-09-08 10:24:36 ....A 262144 Virusshare.00095/Trojan.Win32.VBKrypt.ary-6e55360972c2e2484c3df24b1643062f385744ba811c5d5be244d6a0b1057ee3 2013-09-08 10:29:50 ....A 267264 Virusshare.00095/Trojan.Win32.VBKrypt.asuc-5ed13b97700fa732b80f85bf5d798575c8893c3c50ee98773bd9ec50ba32070a 2013-09-08 11:19:12 ....A 267264 Virusshare.00095/Trojan.Win32.VBKrypt.asuc-92063a09d84927e3811aabfb7ba27368fc142ebf343cfd75c02223822f2c1563 2013-09-08 11:40:02 ....A 83456 Virusshare.00095/Trojan.Win32.VBKrypt.auq-e05477bccdfde66f3b9273321cdcf2ab1b81d085a9098cf9770293dfeabd3bfb 2013-09-08 12:08:34 ....A 303104 Virusshare.00095/Trojan.Win32.VBKrypt.avay-3ae7854797ed6717501858ca774ac66aaec4e848346c9ba462d9c1fa52bdefcd 2013-09-08 11:07:20 ....A 366080 Virusshare.00095/Trojan.Win32.VBKrypt.axiq-9c3136470c1e4650b43752ec1a20ef8d33ef9e62ad44a5f3948cc70bc0c8e835 2013-09-08 11:21:28 ....A 61440 Virusshare.00095/Trojan.Win32.VBKrypt.axqz-2a24f08573b7b00afdd721af63b01b64c98d41f4bd49fb816ead61de68b26a3a 2013-09-08 12:10:02 ....A 61440 Virusshare.00095/Trojan.Win32.VBKrypt.axqz-503de01ea85a02c4b961bed6b20ce13ae68e010ddc837f7e9764c756678b8e3f 2013-09-08 11:51:58 ....A 61440 Virusshare.00095/Trojan.Win32.VBKrypt.axqz-73a0ae5257dacf4174cb9c4724fb9c913ff475c5eb2b5df1359aab3431586f1c 2013-09-08 11:49:54 ....A 61440 Virusshare.00095/Trojan.Win32.VBKrypt.axqz-73abee2d10f88a19772d9b98357b610d329de5b4772d6c77c905d2c046804d1b 2013-09-08 11:55:44 ....A 61440 Virusshare.00095/Trojan.Win32.VBKrypt.axqz-759c960732386e6052a1fed15269a9e965ca786a1a3b2592a6eb224d97344604 2013-09-08 11:37:02 ....A 61440 Virusshare.00095/Trojan.Win32.VBKrypt.axqz-7eada2f9317847fc1b3e8f13ab44af03cd5e2b80520d727011afa1efa28554a4 2013-09-08 11:23:10 ....A 70656 Virusshare.00095/Trojan.Win32.VBKrypt.axqz-919369bcbe6c9349d2669b6de314811642ffae147fd35701f51af817d9817d9a 2013-09-08 10:42:38 ....A 61440 Virusshare.00095/Trojan.Win32.VBKrypt.axqz-9b6b76e6c2428cfc12a8539b9b18d869dfa10910883d40f0b0e188e5e949a378 2013-09-08 10:48:58 ....A 61440 Virusshare.00095/Trojan.Win32.VBKrypt.axqz-e9fdd0476b2e57759443473491fc2bf5dc273fb04fdd7520a004e8bb1a97fbe7 2013-09-08 11:05:46 ....A 1072640 Virusshare.00095/Trojan.Win32.VBKrypt.aybh-5d5e8b44ef43a1599ac657a92a9707138ba025fe1bde6c12877294e945e6a6ff 2013-09-08 11:14:42 ....A 229376 Virusshare.00095/Trojan.Win32.VBKrypt.aybs-85c9274850b9c9816489b13b2694aa077be0610ff1241b0c3ac4fa71d498fc0d 2013-09-08 11:18:16 ....A 145440 Virusshare.00095/Trojan.Win32.VBKrypt.aynb-f0ff90917c73f0cfad53ad36cd23beaab1d71215d8df4a0ca5c6a1dceea471a5 2013-09-08 11:22:28 ....A 73728 Virusshare.00095/Trojan.Win32.VBKrypt.ayqf-704d280c1e30383a2ce63dd894d1092a2dc6c6ec1684eb9ba77375067676fcba 2013-09-08 11:25:14 ....A 243712 Virusshare.00095/Trojan.Win32.VBKrypt.ayqk-55a8bcc2c150581e941f3e17f94e786b7d80a7023678ad7afa261686097e2942 2013-09-08 11:03:40 ....A 327722 Virusshare.00095/Trojan.Win32.VBKrypt.baiv-8b06e194d1c018315961844cb055be6d7369c5bef5e149061ac5a26811fb6d76 2013-09-08 12:18:42 ....A 327720 Virusshare.00095/Trojan.Win32.VBKrypt.baiv-8df428b3877ea47259cf9c3ff1ec52b03a7b14f47482a59ea5787d7678379962 2013-09-08 11:32:48 ....A 227328 Virusshare.00095/Trojan.Win32.VBKrypt.balu-4984d0198fe2d0469ddd6f8f493c1d2d21eb6636e3516ea1cb72205e9f60c976 2013-09-08 11:52:06 ....A 290816 Virusshare.00095/Trojan.Win32.VBKrypt.balu-da4aff1fe4976250d983605c05623f8e0391f4576ad7e5e6e681083b671c43bd 2013-09-08 11:43:42 ....A 103162 Virusshare.00095/Trojan.Win32.VBKrypt.bbbq-2fcbbf098a0c204fe6930d4a4d3d0780dcd82f3595265908462fd65a302504e0 2013-09-08 10:43:28 ....A 61025 Virusshare.00095/Trojan.Win32.VBKrypt.bbbq-827fd9ec41ae48e4f34f0290aedd4cb6d6df055e1a274e83f76fe9bada3b269a 2013-09-08 11:24:58 ....A 114589 Virusshare.00095/Trojan.Win32.VBKrypt.bbdg-206cf731368c92ca48de369830a9113342da2c6e3324cbdb46d919a848b99c19 2013-09-08 12:06:44 ....A 114589 Virusshare.00095/Trojan.Win32.VBKrypt.bbdg-4db9a93b8a64c9164b282a336d56223411c86286ce1a40ce25ac886493f85c84 2013-09-08 11:04:20 ....A 148480 Virusshare.00095/Trojan.Win32.VBKrypt.bbsg-25bd7e5eaaa4ac5be8e0de988ea66a619d1254ac12431e1bccef3e58d4d97b99 2013-09-08 11:30:52 ....A 140288 Virusshare.00095/Trojan.Win32.VBKrypt.bcnx-d3cc5c8277d3bc24d181a555972846e4792c3cac5166b7118d2a368318bc586f 2013-09-08 11:13:26 ....A 563712 Virusshare.00095/Trojan.Win32.VBKrypt.bcxd-3cc83fc9f021a9cd88ec14f491a00e506fde75178ea2a41175ee11b3d37d0e4c 2013-09-08 11:01:54 ....A 2502656 Virusshare.00095/Trojan.Win32.VBKrypt.bcyz-6067f9425765cde9e019c6c2b4d8b56db8614bab1a35fb46ff22c2cbf44958cc 2013-09-08 10:29:30 ....A 2502656 Virusshare.00095/Trojan.Win32.VBKrypt.bcyz-dce1ca2266bef6ee0e2203c8d6b5de3260413b41e78450dd7ac4790219817b08 2013-09-08 11:36:06 ....A 600064 Virusshare.00095/Trojan.Win32.VBKrypt.bdrt-73b31bcdd666ede0c89dce8b9c17cd77a5b970e0832ac713973a1c819bd3dab0 2013-09-08 11:02:32 ....A 111104 Virusshare.00095/Trojan.Win32.VBKrypt.bdrt-e0f7320f362bf1b3f8072c7e2405ab3e8f30b0a494f4de3b2cc668f3940e7b22 2013-09-08 12:03:12 ....A 1097728 Virusshare.00095/Trojan.Win32.VBKrypt.bebu-807c54ab87d0fe19c41d8efa3ebedd62096616241f037a6bd9ad1db1be1a1461 2013-09-08 11:51:20 ....A 299008 Virusshare.00095/Trojan.Win32.VBKrypt.bemk-523245a82210f292bd89fbedb5bae67176eac2b199c5132e6d833e1ea3cbf4c9 2013-09-08 11:49:16 ....A 587827 Virusshare.00095/Trojan.Win32.VBKrypt.bfgd-709e0199523838dd94cde38c25449fb44756044e37996d84701c7e058e52e493 2013-09-08 12:14:14 ....A 84297 Virusshare.00095/Trojan.Win32.VBKrypt.bfjb-78bfe4dbda9ec47d0a95d4f4d816be2148ea2b0177963cd175e5289c6a80690b 2013-09-08 11:42:20 ....A 309379 Virusshare.00095/Trojan.Win32.VBKrypt.bhxo-5a124c182c46b7ee116161e629e9e6d4501fa099f8ae64a7a7e512337576332a 2013-09-08 10:46:32 ....A 79955 Virusshare.00095/Trojan.Win32.VBKrypt.bhxo-77c67e7e6476949b01f9cc142128b68184e6da2617c6a5c95c13881d225b9c74 2013-09-08 12:12:10 ....A 309498 Virusshare.00095/Trojan.Win32.VBKrypt.bhxo-be92e4c3ec8415b15d3bea8e82e306bd88607b61ae8b8268614e02318d6cb3b7 2013-09-08 12:00:58 ....A 244903 Virusshare.00095/Trojan.Win32.VBKrypt.bhxo-ca59a52616cc09dc6985d8bb7cd2149840d43e17220e88101780e7bd8595153d 2013-09-08 10:47:58 ....A 182141 Virusshare.00095/Trojan.Win32.VBKrypt.bhxq-e06018cccff839f5f2f0ea15c96b3ef8407d6d7ef8e896864642d93b139ec156 2013-09-08 11:57:14 ....A 623643 Virusshare.00095/Trojan.Win32.VBKrypt.bhxt-ff3e238297eb328481e0117d8fd7c25f3272fb939c1c80a776ec91d249a41813 2013-09-08 10:25:10 ....A 110592 Virusshare.00095/Trojan.Win32.VBKrypt.bieu-9aaa79ff086b124d2f316f7ecf715c8fd5247773a1907a5903b4796501c7d510 2013-09-08 12:04:12 ....A 244224 Virusshare.00095/Trojan.Win32.VBKrypt.bihc-a8f4a68fd9c6deef682cb87256709aa868ec006c3ecbc17173fe1940b7837b75 2013-09-08 11:19:22 ....A 461312 Virusshare.00095/Trojan.Win32.VBKrypt.bjdj-152a8a49bad78e14204d86becf776a38cbc8a3a72b28fe0955ddee8081bf49e3 2013-09-08 11:43:50 ....A 533537 Virusshare.00095/Trojan.Win32.VBKrypt.bjdj-23817b74013b5048ca21b2bb4cae541459f802d725c64769f25915e8d7774f7a 2013-09-08 11:14:54 ....A 233472 Virusshare.00095/Trojan.Win32.VBKrypt.bjes-5b31c3dccb35079fc7cd73be156b6ccb27863a24652ebbdcf7746b07671470d1 2013-09-08 11:36:34 ....A 55572 Virusshare.00095/Trojan.Win32.VBKrypt.bjin-6524562bb5f15814efa8fddfe939ea45f0e514f47d98be1182201f2c8bd3c98c 2013-09-08 11:40:10 ....A 300219 Virusshare.00095/Trojan.Win32.VBKrypt.bjin-dfdf1d906bf3e1d432fed9aef5b433912ea39d48b9af4f9854458f4af5353984 2013-09-08 11:13:42 ....A 47104 Virusshare.00095/Trojan.Win32.VBKrypt.bjit-d5f04ec7e465fdf169dfb5439bc61d8a8824e9b9495fb81a237129b10c93f684 2013-09-08 11:41:00 ....A 399704 Virusshare.00095/Trojan.Win32.VBKrypt.bjiy-c0c9757d8f7cbcc08006d93d0bb49ec1ba80300a2d8c5e4501722ffd4179e89b 2013-09-08 11:15:06 ....A 188416 Virusshare.00095/Trojan.Win32.VBKrypt.bjll-23d15848812753a399fdefd7eb12fdb678f0c07d5da6845a9d8152d42713b614 2013-09-08 11:27:28 ....A 380928 Virusshare.00095/Trojan.Win32.VBKrypt.bjpd-e02020686703c938d00c31e6add25988509e6079d5e77dba028918f1351bff0a 2013-09-08 10:47:12 ....A 1364480 Virusshare.00095/Trojan.Win32.VBKrypt.bjtn-88de685b0676aa29826dc0cee536f87ba1800b0f6e5cce8a614aedd3f271675e 2013-09-08 10:45:36 ....A 324989 Virusshare.00095/Trojan.Win32.VBKrypt.bkcd-34a151a1988f3cccd2a481523508d23d76424052212aa626263cb0ec3c7af747 2013-09-08 11:28:36 ....A 324989 Virusshare.00095/Trojan.Win32.VBKrypt.bkcd-4f11790dbbe2a1082b35f73d396fe587fb455ad4b09374ba840e3d0c58f79861 2013-09-08 10:52:02 ....A 60805 Virusshare.00095/Trojan.Win32.VBKrypt.bkmo-62e1b2646cf2e0d27ff87750a1c341916bd729470c46c372811cb37f19ffbade 2013-09-08 11:03:56 ....A 721277 Virusshare.00095/Trojan.Win32.VBKrypt.bkoe-305736150fb3e0027af7c165789101a2d916e26aa2d9ede904ee85d69625b818 2013-09-08 11:14:42 ....A 721533 Virusshare.00095/Trojan.Win32.VBKrypt.bkoe-87547ce9b54e55d881f9cef1cda21a13947d44429939a6c672dfe024223d6ede 2013-09-08 11:57:06 ....A 561629 Virusshare.00095/Trojan.Win32.VBKrypt.bkqv-f7b7a11f26d5b0aa2c961e6d828a7b1a9c7030e730b5b7cc997c4e2546f579d1 2013-09-08 11:29:08 ....A 2494464 Virusshare.00095/Trojan.Win32.VBKrypt.bkxf-d74636932b56cd8c0e37639a612946ca27a2f2a22d28533ad287e04fa98a4bc5 2013-09-08 11:03:46 ....A 2494464 Virusshare.00095/Trojan.Win32.VBKrypt.bkxf-ff02cc682d1b385b85b0141a7a637ddd97073b8f5abf270ba258db575c473719 2013-09-08 11:49:20 ....A 860541 Virusshare.00095/Trojan.Win32.VBKrypt.bkyv-85af3afeaa3560ae9fd76d5dbfe5533195210d7203af2672694822220c004c4c 2013-09-08 11:58:34 ....A 2097152 Virusshare.00095/Trojan.Win32.VBKrypt.bkzy-775df8b93fcbf5ae6e0969114b21b22d4bf84a118f89d4274bc3d2e33484a629 2013-09-08 11:52:46 ....A 2097152 Virusshare.00095/Trojan.Win32.VBKrypt.bkzy-8285528505e19dce4f50bc6cf00f03afc35d8fe8e20d0cc801f02edd7b655c59 2013-09-08 11:27:26 ....A 2004992 Virusshare.00095/Trojan.Win32.VBKrypt.bkzy-e668d52a32436f198342a8285f2fc30f083a866af1aa306ee0380ce2070ce601 2013-09-08 11:11:02 ....A 160283 Virusshare.00095/Trojan.Win32.VBKrypt.blpf-7f6527e04979f6dc48175a458ae242fb5e3df4b90f84ca7fe040926b685fccf3 2013-09-08 11:14:40 ....A 36864 Virusshare.00095/Trojan.Win32.VBKrypt.bmbu-d97fb9e0716981e45d4e687ea821e5edf39b3be239963d59e1d3868534a2902a 2013-09-08 10:41:16 ....A 774525 Virusshare.00095/Trojan.Win32.VBKrypt.bmhw-d231da1bc28766a5cf72df625d57045b7839f652a8ab3885b6040795042cf232 2013-09-08 10:28:14 ....A 774525 Virusshare.00095/Trojan.Win32.VBKrypt.bmhw-d471a871340f1d27dcaf81af06bb3b7063f47a6c85cc3da64a5bf4227b21ce50 2013-09-08 11:56:02 ....A 460832 Virusshare.00095/Trojan.Win32.VBKrypt.bmqs-6716b99163f0e0a9ab5a3d2fa27ccfef449345016ccad234e0f374c294cb70f6 2013-09-08 10:40:14 ....A 749675 Virusshare.00095/Trojan.Win32.VBKrypt.bmsc-997164397dafad8a69aa9afa61f4bbf57f5ee6eeab35cf20ee3de4e9f88cfe11 2013-09-08 11:02:02 ....A 89088 Virusshare.00095/Trojan.Win32.VBKrypt.bngi-ff18c32f0785046b17c5134b4d4015e879b20638dccd125ce67258d7172c5188 2013-09-08 11:15:20 ....A 127488 Virusshare.00095/Trojan.Win32.VBKrypt.bnha-a8b7f16e2ad715ee4de7d071b4759c3b831a10ab81e63a120e0c568756f3eb60 2013-09-08 11:05:48 ....A 112640 Virusshare.00095/Trojan.Win32.VBKrypt.bnmp-e13ec69215023ebb1068639161e6896c62974eb6fdb0774481cadf17ed957ced 2013-09-08 11:44:40 ....A 778240 Virusshare.00095/Trojan.Win32.VBKrypt.bnpt-2490873eac99ed417e95979c2c2d0cf2ce5ee08153eb8211b3c9e5ad1e0eea35 2013-09-08 11:39:40 ....A 67562 Virusshare.00095/Trojan.Win32.VBKrypt.bnwi-5f8823f8cba65925b3977c4606876fb0e6decaedcaddc36d2e0cbf3db39fe512 2013-09-08 10:50:40 ....A 42331 Virusshare.00095/Trojan.Win32.VBKrypt.bnwi-a7df0b1f34e851c3c33c389bfc1f04eda22c3a81aef0b41c59ac0631f07fd03f 2013-09-08 11:18:36 ....A 171019 Virusshare.00095/Trojan.Win32.VBKrypt.bnwi-b205d0ad726b28737429a48e29af0ddff343d829dac8fa635c72d28bd3d3750a 2013-09-08 10:49:18 ....A 61440 Virusshare.00095/Trojan.Win32.VBKrypt.bonn-bb12c711453064c898dec117bf348f83e9b82ceae49d5d6cbc7d1fb8a296b54b 2013-09-08 11:02:56 ....A 233984 Virusshare.00095/Trojan.Win32.VBKrypt.bqhb-d482d6cae228955556086c7167ddfe1e511bcc6b89bec75621fdad8d383b979e 2013-09-08 11:08:50 ....A 474624 Virusshare.00095/Trojan.Win32.VBKrypt.bqkr-c0419d7790904296fbfc7e565d1481b69bd86e57eab7b0ddaf662557e23c337a 2013-09-08 12:11:16 ....A 139776 Virusshare.00095/Trojan.Win32.VBKrypt.brhk-fd3bafe4d85648cfe226e014a9afe024a722745120d669a6f560063fbf675d64 2013-09-08 12:09:58 ....A 644096 Virusshare.00095/Trojan.Win32.VBKrypt.bsbl-6084df7610d60c11dbf1b666812fa3fd08ad5cf1dbc9412cf3f72994ee355892 2013-09-08 12:04:00 ....A 196608 Virusshare.00095/Trojan.Win32.VBKrypt.bsia-58ef4c5894e751507d7538b631c7c1ee4595b5bb4272afb53234828dfdc3362a 2013-09-08 11:13:58 ....A 135168 Virusshare.00095/Trojan.Win32.VBKrypt.bsxz-8db475270f2f953dda497481cca693c99d62c049dfd19f2f41e786a75791c04d 2013-09-08 11:15:32 ....A 270848 Virusshare.00095/Trojan.Win32.VBKrypt.buo-e09b8b0f26b79714a9302bad238d1493013f74fcf8ffc1c1610d30d447b7d8d7 2013-09-08 10:25:24 ....A 688640 Virusshare.00095/Trojan.Win32.VBKrypt.buvt-f6c63f1b30ea56969bebe109cc0a845d428a23a25e68c9992f94ff59c901d8db 2013-09-08 10:39:46 ....A 376832 Virusshare.00095/Trojan.Win32.VBKrypt.bvno-d7281beb3907b1935ed47ca9e0ab587ce2ecedca7c58a97e1130b98da34152ef 2013-09-08 11:42:48 ....A 501760 Virusshare.00095/Trojan.Win32.VBKrypt.bvww-3d7ec12eb7e2b5e917a0c9edf5bbbca397fe3f9aa12cf2cf65c4a9959586a0f1 2013-09-08 10:45:40 ....A 46415 Virusshare.00095/Trojan.Win32.VBKrypt.bwfh-27b62ebb99c09f5f3633cd68a86267f2f390d3710dc440bab9deeba0037aa134 2013-09-08 10:59:40 ....A 460800 Virusshare.00095/Trojan.Win32.VBKrypt.bwfj-fb2855b7ef2dddbdab55dfcd87f33a5654c228f18ed69f81b4736bbb304619d1 2013-09-08 11:26:48 ....A 192010 Virusshare.00095/Trojan.Win32.VBKrypt.bwhm-d5db215c850edc3648d3437612b6632ea745b10d5f1dd978a5cc859dd78c9f35 2013-09-08 11:15:50 ....A 1798144 Virusshare.00095/Trojan.Win32.VBKrypt.bwsz-9ef6eb7e3438054bd04a31effae2ed3c6dde73fc9ab8568cde06dde17c6fa99c 2013-09-08 10:44:44 ....A 1133056 Virusshare.00095/Trojan.Win32.VBKrypt.bwti-24e55b8de299b62fd311ec6f301d371155c1e43814f0eb4265932bd4bcca2052 2013-09-08 10:34:22 ....A 749056 Virusshare.00095/Trojan.Win32.VBKrypt.bwti-87122ce4b0e69c05d5fbeb08e503e05a769399f7d786cf7b06c881fa92e79879 2013-09-08 12:16:16 ....A 22533 Virusshare.00095/Trojan.Win32.VBKrypt.bxeo-ae2a1203626d82eedf4baeaf5b26dde98b4d6035c69dbe31719a2ca24394bf41 2013-09-08 12:09:00 ....A 154687 Virusshare.00095/Trojan.Win32.VBKrypt.bxqv-533692a9bd16cf28c72f342ae826f63c816af898aaf2f54efa92faa3b723f319 2013-09-08 11:33:32 ....A 180224 Virusshare.00095/Trojan.Win32.VBKrypt.bxve-80cd7624306b8ea6471c6d998723d1d355ce9130b6771d8d1c018b7b5b287baf 2013-09-08 11:13:30 ....A 721707 Virusshare.00095/Trojan.Win32.VBKrypt.bxws-cb8df3b7c12dc7df210fc9198f6e0cf4140b3164c22f98202584e3c3e0ed4b85 2013-09-08 10:52:58 ....A 459264 Virusshare.00095/Trojan.Win32.VBKrypt.byjv-e892b38b4219b8acfab8cb28f086e72b6a7b411b39b88c14c8f7b5417fc0b6fa 2013-09-08 11:28:42 ....A 87277 Virusshare.00095/Trojan.Win32.VBKrypt.byrj-f6161ecf9e7174f2ff646a13a6885b3d5afc63d97c25f063bdde1a104cdc174c 2013-09-08 11:15:40 ....A 94589 Virusshare.00095/Trojan.Win32.VBKrypt.bzjg-06bb2e861e8304f833c515da288b897d253a5bfff436af0ac989a89735415114 2013-09-08 10:38:00 ....A 680951 Virusshare.00095/Trojan.Win32.VBKrypt.bzmn-fb19e5533cb23e92b3aeb38c39d776449cfbb05619d894bbb34b95e3153bfb42 2013-09-08 11:18:24 ....A 913408 Virusshare.00095/Trojan.Win32.VBKrypt.bzvb-fb0c080fa364eb426b63c0bfb333b0bfe95c3f0e5f29fcaab2ca3b7bda00b0b4 2013-09-08 10:58:16 ....A 131087 Virusshare.00095/Trojan.Win32.VBKrypt.cbbq-683cd72f2508a00ef2a0263453879f1b84f21cc772c877fcc583b2f864378041 2013-09-08 11:54:14 ....A 633856 Virusshare.00095/Trojan.Win32.VBKrypt.ccsy-278858256d149cbf15898b620888e53059c0bde2cd539c8f0a3648deb51d95b7 2013-09-08 10:34:38 ....A 469073 Virusshare.00095/Trojan.Win32.VBKrypt.ccsy-7954e16bea5ef3fcf0359e89c37a6f3f646c931182384977599c237495b56672 2013-09-08 11:44:16 ....A 339466 Virusshare.00095/Trojan.Win32.VBKrypt.ccsy-9ee4b3f57b0823463bbc3df723eea7fc18c72c0b529c730bc25225e4790231f2 2013-09-08 10:35:04 ....A 465930 Virusshare.00095/Trojan.Win32.VBKrypt.ccsy-d05fccb263dc16907b0ea8f619af48f71bbd74c61c32dbb7f078001d801bfe81 2013-09-08 11:10:42 ....A 738664 Virusshare.00095/Trojan.Win32.VBKrypt.cdkr-895fb025ee55ed7db222b595e5c048de151e62882d92fab43ed7af8cdbdeaaac 2013-09-08 12:11:12 ....A 255488 Virusshare.00095/Trojan.Win32.VBKrypt.cdpl-66b3446745bcced4ebd7095cb63b08a8f45b3408dac5dc593d3dcf4817ba3448 2013-09-08 11:32:32 ....A 119446 Virusshare.00095/Trojan.Win32.VBKrypt.cdsh-79e20311b8e0822bd553554a7e23bc8aabfa376af97adf755e6e1bbd77e2b1e8 2013-09-08 12:05:06 ....A 1596970 Virusshare.00095/Trojan.Win32.VBKrypt.ceej-1a00c642a6c6aa9cd00f58328c56e4bb4f6529151ad1fc9e3872d212b238a26f 2013-09-08 10:34:44 ....A 643072 Virusshare.00095/Trojan.Win32.VBKrypt.cesb-512cd8edf534b7291c82c5dbceb2d63266492e48077174239ade12123a9de2c6 2013-09-08 10:35:54 ....A 64518 Virusshare.00095/Trojan.Win32.VBKrypt.cevg-9d89e1aedecc478e93799c4bea81ba78ef84182ebd4d3190093ed1f6685a5a6e 2013-09-08 11:33:26 ....A 500812 Virusshare.00095/Trojan.Win32.VBKrypt.cffi-500e13a389d5693a16ebf3a8d27878c5450a347a991825190cf7f71431d697c2 2013-09-08 11:43:26 ....A 458752 Virusshare.00095/Trojan.Win32.VBKrypt.cfjm-63afe9396ea1b9ea973e7468e1edd0015450c18c87fb8b4a7f1f2e9e34e08700 2013-09-08 11:45:40 ....A 459776 Virusshare.00095/Trojan.Win32.VBKrypt.cfmg-830884be3b3776019caac30dcceed3478a2959d53b645c6cd71edfe97b23bf05 2013-09-08 11:06:12 ....A 465920 Virusshare.00095/Trojan.Win32.VBKrypt.cfmg-95bb372f5245d287d37daf5ff2a1906e6f96d29b47a5ee405a98c3a788cc3040 2013-09-08 10:28:00 ....A 176216 Virusshare.00095/Trojan.Win32.VBKrypt.cfse-711f8d28a6045b346b5d2632a1c89f176ebb25d361943510cfcd4960998b0501 2013-09-08 11:09:02 ....A 102351 Virusshare.00095/Trojan.Win32.VBKrypt.chkt-32f23ba73ae798e3aa44fcc21b90246b6faec61445e06f62261f42e28182486f 2013-09-08 12:05:56 ....A 36864 Virusshare.00095/Trojan.Win32.VBKrypt.chxb-319673ab3b1272cfe45387fe4ebd176b4066d97b097681b2103ddab34472ab13 2013-09-08 10:23:20 ....A 228352 Virusshare.00095/Trojan.Win32.VBKrypt.chxf-81dd6c67b48c62b9f7340030f1e79941075167f12599d77905ea4f822dc29b9a 2013-09-08 11:02:24 ....A 53248 Virusshare.00095/Trojan.Win32.VBKrypt.chym-40ff16091d8ad4ce609c9daff94dc9b132df30554325a24d6880f3a5fb36663a 2013-09-08 12:19:34 ....A 532480 Virusshare.00095/Trojan.Win32.VBKrypt.chyv-7c635d811ee914db50da9af6b5177dee96317cfc378a48ab03c5fda1b8fa259d 2013-09-08 11:08:34 ....A 327688 Virusshare.00095/Trojan.Win32.VBKrypt.ciac-49e70f86ae30beca3179721dae455c1525ed074a9d1d9cf1ae06689d1f47cbd3 2013-09-08 12:09:26 ....A 293732 Virusshare.00095/Trojan.Win32.VBKrypt.cibs-65b473be3fb836fe74e912ab197a295d7b3281a2b9b2d867e69b55208d5066db 2013-09-08 10:46:02 ....A 116744 Virusshare.00095/Trojan.Win32.VBKrypt.cibs-fa2342d3069b466bf58d355c312f2c9ec30a9ce7c108a2db4878a43a3b590084 2013-09-08 10:42:14 ....A 561152 Virusshare.00095/Trojan.Win32.VBKrypt.ciih-20ec81bbaf9a7f30db19fa24efbdcba49a315efead9491732fd2395635e807b9 2013-09-08 11:58:04 ....A 561152 Virusshare.00095/Trojan.Win32.VBKrypt.ciih-356bf1183f3ade89876d27146620d775074a62badcb97ba74a8a4ec8f02c51de 2013-09-08 11:06:26 ....A 465408 Virusshare.00095/Trojan.Win32.VBKrypt.ciih-4fb17ddc0a5e60243ba08a84025f1fa01cfc3790e2d547798721c1abc7c9be5a 2013-09-08 11:29:10 ....A 472576 Virusshare.00095/Trojan.Win32.VBKrypt.ciih-95624708a61f26a4133959d7aaad4852c8f0aa3c1fcc48eadefdc00338136b0d 2013-09-08 12:06:28 ....A 122203 Virusshare.00095/Trojan.Win32.VBKrypt.cili-d0f2a5564854d10fd977808d85a9069a4533a52fadad03dbd2bd02a4bd6e120a 2013-09-08 11:23:22 ....A 219814 Virusshare.00095/Trojan.Win32.VBKrypt.cili-de2effb8bedbe2cf427ed980b11c509afaf1ef9cf71a91d9d9caa0561c8dfcba 2013-09-08 11:38:46 ....A 164926 Virusshare.00095/Trojan.Win32.VBKrypt.cipr-306ce7f91bcbe51db974671886eace1ae2cfa19959b078a8d90d557b561a8fd0 2013-09-08 11:08:50 ....A 353968 Virusshare.00095/Trojan.Win32.VBKrypt.cipr-87089ba7e62f50621d2011d8df1d4ddc5dcd41b25a219a361232ac10dcf3fa08 2013-09-08 11:19:10 ....A 26120 Virusshare.00095/Trojan.Win32.VBKrypt.civi-5be446b08ece5a9d1697968884da54a4b97d05ff16493bcc457d1499c9bf212e 2013-09-08 11:40:28 ....A 23773 Virusshare.00095/Trojan.Win32.VBKrypt.civi-9cbc691ea92a36a4a7990eac68e697421847203d0210bb2e55273995df70096c 2013-09-08 10:28:12 ....A 292360 Virusshare.00095/Trojan.Win32.VBKrypt.cjuw-8df12c8fb3c89970fcc160f68ae0368e7fc5907d38376715fa46bc4f6fd109f8 2013-09-08 12:13:04 ....A 589827 Virusshare.00095/Trojan.Win32.VBKrypt.cjyr-eec36d608c1de7cd3e76ae20ac6bfc417d290e459b499fee13b9b7eb3b72a0ec 2013-09-08 11:02:42 ....A 130273 Virusshare.00095/Trojan.Win32.VBKrypt.ckbx-901657ee56db2e683d365570132b973328a0965205f4259ca98214c41e36c46d 2013-09-08 11:01:46 ....A 53586 Virusshare.00095/Trojan.Win32.VBKrypt.ckbx-ed6cd95ca496a245a8ed794180d58f58fc6cf40e444c226a61f33e48665adc17 2013-09-08 11:39:34 ....A 412672 Virusshare.00095/Trojan.Win32.VBKrypt.ckcs-479df14fff1118deb0a46fd8a13631cf220a48774e4277d33522efe3b6628934 2013-09-08 10:57:34 ....A 152656 Virusshare.00095/Trojan.Win32.VBKrypt.ckl-ff1f1a49ea04a16ea71a08fcc889b6bba15030caa715dd6d1cb7666d5d495dde 2013-09-08 10:42:26 ....A 169019 Virusshare.00095/Trojan.Win32.VBKrypt.clap-9c072271820caf62418a8aa2adc0286c277fd3b51c30e41472425fc4a57af876 2013-09-08 11:17:16 ....A 462848 Virusshare.00095/Trojan.Win32.VBKrypt.clfn-030ad8c5bf143924ee058d9d1048414fe9cc25995ad47f6559decc47c8571614 2013-09-08 11:41:04 ....A 459776 Virusshare.00095/Trojan.Win32.VBKrypt.clfv-60a8f8c9295543cb0c3c41c1548b6419858aa664738b994c23bb1d2e58a08e5a 2013-09-08 11:28:08 ....A 1605632 Virusshare.00095/Trojan.Win32.VBKrypt.clgg-3d3d421849a471baafb623122c2c9ba431564da99587e0b432253b9bf67d5971 2013-09-08 11:34:38 ....A 1507840 Virusshare.00095/Trojan.Win32.VBKrypt.clgg-4baa1a5b34bba0c0ec434aec5f43dc9c929ed0cb4211048871f372e95225129c 2013-09-08 11:50:16 ....A 1513984 Virusshare.00095/Trojan.Win32.VBKrypt.clgg-54ab2c62a61ce379ca34e90f3d599b38cc360de1e71775ada9abb4812278cfc4 2013-09-08 10:50:24 ....A 1508864 Virusshare.00095/Trojan.Win32.VBKrypt.clgg-8a2b97ff3dc5cc767349ad7a3729921eb8f6d020292a8fca3ee91d14ced9f43a 2013-09-08 11:16:48 ....A 11935776 Virusshare.00095/Trojan.Win32.VBKrypt.clsd-1c8d471abb286519f9c0d2d88709b2bf383275fd0b03caa9434a987044ef2d3b 2013-09-08 12:02:58 ....A 313 Virusshare.00095/Trojan.Win32.VBKrypt.clul-93aee957fd84bb72f566d8624d980d709ee5f07f506b0c2cfeb4a2190a2214eb 2013-09-08 11:27:28 ....A 657 Virusshare.00095/Trojan.Win32.VBKrypt.clul-f130466e138ee4b7693ea99210c603f8f816bbab96f036fad1e8e3959c86185d 2013-09-08 11:34:46 ....A 1022576 Virusshare.00095/Trojan.Win32.VBKrypt.clyb-6ad12620e4e1d03336a00b76ddd3f2c9060e2eed5655b351bce50dfe09ac4bb7 2013-09-08 12:09:30 ....A 405504 Virusshare.00095/Trojan.Win32.VBKrypt.clyb-90fd7f6f21906204d8ec54853e14f5fdf1242c057031a95d87b4347de3f18b57 2013-09-08 11:54:58 ....A 64704 Virusshare.00095/Trojan.Win32.VBKrypt.clyb-e6f22297e4bdb234a809b77697ce9acc1795e6a2593c6ee3c45b7ef876aae6e5 2013-09-08 10:44:48 ....A 580096 Virusshare.00095/Trojan.Win32.VBKrypt.cmfk-881b7e3386b4d38ff6bd7d97131f7f19abab84acb0f84f2e037cbd548fa72dfb 2013-09-08 12:04:44 ....A 152045 Virusshare.00095/Trojan.Win32.VBKrypt.cmft-4776e315b748d5aca6e6308be901cce75def0527ff88e47c261624d28971ece1 2013-09-08 10:31:12 ....A 126845 Virusshare.00095/Trojan.Win32.VBKrypt.cmft-890e4c6b80688a920b33c26f5cbde758f50ecdfec753267e56423c26f79ed737 2013-09-08 12:04:06 ....A 222208 Virusshare.00095/Trojan.Win32.VBKrypt.cmky-e389c265fdb115c2b223eac99863e2ee47ed1affa65940ea5ec13ea2ce8f8a73 2013-09-08 10:35:48 ....A 40968 Virusshare.00095/Trojan.Win32.VBKrypt.cmsi-6410d985a493d6cfd93616895126dda8e9831f803c5be6e8a2cb2329f37fd421 2013-09-08 12:05:38 ....A 187904 Virusshare.00095/Trojan.Win32.VBKrypt.cmup-41b176a55f00eb4437357ea9a4de2a59a759eed64ddcfc15b2b94cbf8dc9517b 2013-09-08 11:12:14 ....A 624640 Virusshare.00095/Trojan.Win32.VBKrypt.cmup-6722f249b0f321c4b5c3f4102bfcaac40b49c06817c199c0ccaf26f975729888 2013-09-08 11:37:00 ....A 607744 Virusshare.00095/Trojan.Win32.VBKrypt.cmup-82db4923f64345282dd73fb9fdf0c12a8d0218a5e52d6590d12e788986aa99d6 2013-09-08 10:32:50 ....A 836608 Virusshare.00095/Trojan.Win32.VBKrypt.cmup-9fd56a2612498ed76301a4ec5ceecdbe03aea14929cea530b13610058b72f3e8 2013-09-08 10:46:12 ....A 382976 Virusshare.00095/Trojan.Win32.VBKrypt.cmup-f96468d0eeb5338b2f53cd1ee4c0d856bbde104eba0cf45d403e6810b77bc1c1 2013-09-08 10:58:22 ....A 262144 Virusshare.00095/Trojan.Win32.VBKrypt.cnaq-faadd71372ef1535b13143f30ccd81bf64c76d5b2e810bbc051b4b9d56a1e707 2013-09-08 11:54:22 ....A 94208 Virusshare.00095/Trojan.Win32.VBKrypt.cnbe-da201adb364e4e2a86637029c8353fb011ae764549970ed4fa35557573fc1df6 2013-09-08 11:59:12 ....A 659456 Virusshare.00095/Trojan.Win32.VBKrypt.cnhk-8055287e7be4bc405e5d7c2ca6e4efe4c5a62bd89bf397707b06665fcc606796 2013-09-08 11:40:08 ....A 126976 Virusshare.00095/Trojan.Win32.VBKrypt.cnjp-924aae67b09474d278fe48ffedfdd95c6ee489e6902252111edf7b75e7ab5205 2013-09-08 10:46:48 ....A 111729 Virusshare.00095/Trojan.Win32.VBKrypt.cnnm-f00ffdfff1567ae02ccd601cf1b49f271898fa68667d30bea5c6842b7f8c3fce 2013-09-08 11:09:34 ....A 90120 Virusshare.00095/Trojan.Win32.VBKrypt.cnot-de7d8347583c2471cf861aa0c7a4e62692de577325c8336097e17712412eab86 2013-09-08 12:00:14 ....A 401920 Virusshare.00095/Trojan.Win32.VBKrypt.cntu-e33ac7655c674d7034386a0fc3d71b4a0b323603dabf3023acd4c2c3a9756b53 2013-09-08 11:42:18 ....A 221782 Virusshare.00095/Trojan.Win32.VBKrypt.cpgu-8e9364173fa4725a02ccc649cc0a8d0d92010e002bafcc27ea51fcf5383c1a5d 2013-09-08 10:30:24 ....A 441856 Virusshare.00095/Trojan.Win32.VBKrypt.cpoy-65892a48091267244825333400fbad8d3ff9de4fe3437ffb3e9a7cb711256737 2013-09-08 11:15:06 ....A 17408 Virusshare.00095/Trojan.Win32.VBKrypt.cptw-1ddcaca4982e8f8eadd7ad03a9cc45ec5b55e9745e227e8529da1fda47f1db9e 2013-09-08 11:58:32 ....A 69632 Virusshare.00095/Trojan.Win32.VBKrypt.cqbs-2e0582c89d5834d66bc78c189de0a509ed2d7ad36bbfdcdc7430aa9bc1b86b3d 2013-09-08 11:10:56 ....A 202621 Virusshare.00095/Trojan.Win32.VBKrypt.cqch-73d6152dcdf0d4361e782d03835946b88840f92d84782fcb8d6ae692c90c495b 2013-09-08 10:51:42 ....A 202621 Virusshare.00095/Trojan.Win32.VBKrypt.cqch-93619aa5131ff5004bb10fe69074c14524d2516cdacba65e8f2722f0b16bcd2f 2013-09-08 10:25:20 ....A 811389 Virusshare.00095/Trojan.Win32.VBKrypt.cqch-e1764d60553983ee67d90c7b0212dd1e55a15c0ab72d691969c8c9dd68bc7b38 2013-09-08 12:09:30 ....A 31232 Virusshare.00095/Trojan.Win32.VBKrypt.cqlk-3c415b3a48722ac1df07deb6e015a4cac7405502aaf35a749513cbc084003ab4 2013-09-08 11:45:22 ....A 2538384 Virusshare.00095/Trojan.Win32.VBKrypt.cqlm-d41b11c9a1ba3b7d33320ac35f6a6d3bf6ff22f71860e11795d6266d2a870d11 2013-09-08 11:05:02 ....A 244093 Virusshare.00095/Trojan.Win32.VBKrypt.cqlw-d8e81f522aa841b6f463c6187a81edf915c2b908dd01dcdce0fef25c3948427d 2013-09-08 10:48:40 ....A 635904 Virusshare.00095/Trojan.Win32.VBKrypt.cqop-93f05957fe76d17bf9564b533a6f4697f6d43e8815f41570dbfecfb3c67a775a 2013-09-08 11:04:30 ....A 19456 Virusshare.00095/Trojan.Win32.VBKrypt.cqsn-ecd28ec6c143a94a7ac80a52f5ff5c60726f5736ab597df6eca802a4e339ab1a 2013-09-08 12:16:38 ....A 310141 Virusshare.00095/Trojan.Win32.VBKrypt.crdm-47c325799ac53a12d52eab1934e39ddb89d3af809f8301cf8ed778b4b29abbe2 2013-09-08 12:00:02 ....A 60928 Virusshare.00095/Trojan.Win32.VBKrypt.crfa-1b9923a156492975be28f54be7db960a18cf3ec853d086a29a04556c4ae33062 2013-09-08 11:32:24 ....A 329270 Virusshare.00095/Trojan.Win32.VBKrypt.crkc-3d980292e86e898314c76539d31e29c6aaedfaa2c214f6f4cd95c2d2a80aef77 2013-09-08 11:20:36 ....A 314422 Virusshare.00095/Trojan.Win32.VBKrypt.crkc-532e8af45621d67ea178b6dbd09da90ccc76ff4972aa760b77712d2a8def99e4 2013-09-08 11:49:24 ....A 1613312 Virusshare.00095/Trojan.Win32.VBKrypt.croc-9d4cf1492509ea7aa225f18c5cc420a31183333952f6f69922a54742eea953c3 2013-09-08 12:05:04 ....A 442749 Virusshare.00095/Trojan.Win32.VBKrypt.crtf-1d62149762e16052b59486221fbabd458c3859bd44c0a4ab63061afa64edb8e9 2013-09-08 10:58:32 ....A 24804 Virusshare.00095/Trojan.Win32.VBKrypt.crvj-94d61df0e2ea6faa8584bb00f32c264a242ed23045508838a0b81b5b76773316 2013-09-08 10:30:32 ....A 116016 Virusshare.00095/Trojan.Win32.VBKrypt.crxj-da22d671460669db6f095e3c4d3880f97af02b8af2a1c303a8c6e1d5dfa9ea1e 2013-09-08 11:11:00 ....A 187392 Virusshare.00095/Trojan.Win32.VBKrypt.csfa-46c8a28b76533ff82e78d5525220b0031e8aa25618204283010e2d6cb03af29c 2013-09-08 11:02:08 ....A 676352 Virusshare.00095/Trojan.Win32.VBKrypt.csfr-77b5dcc0c795198182827c6ff441bab356243977cf586a303b4eda15e629843c 2013-09-08 11:21:28 ....A 795136 Virusshare.00095/Trojan.Win32.VBKrypt.csgb-2cf79839430d67079eb4b0ef94acd4fc7de92c8a484b14fdfe7fc8889fc6871d 2013-09-08 12:08:38 ....A 295304 Virusshare.00095/Trojan.Win32.VBKrypt.cshb-5dcd0683384294d21a82f302344b024c5c1df5e46bf8f9623d95385fe6917460 2013-09-08 11:28:36 ....A 295716 Virusshare.00095/Trojan.Win32.VBKrypt.csjc-291ff3b2d45983ccedb9d44da074868a73c8895ecce2d978cc519ac6b7b78118 2013-09-08 10:53:36 ....A 131048 Virusshare.00095/Trojan.Win32.VBKrypt.csjc-ddc953c5fba472f740a7a48ef90ff61b0235ef326ee47b9331919b6dbd2687a4 2013-09-08 11:05:20 ....A 305152 Virusshare.00095/Trojan.Win32.VBKrypt.csjp-83a9a84e0aaf89fb47cf5a232be302be9b09921d2501dbb3bb196a5d2f15484e 2013-09-08 10:23:38 ....A 784484 Virusshare.00095/Trojan.Win32.VBKrypt.csjp-e18cec6f1d4dffa292a5a3957ebf8091f78db8a0e91c025c7a2fd31d024bb7f2 2013-09-08 11:00:24 ....A 467968 Virusshare.00095/Trojan.Win32.VBKrypt.csju-35987b7985a58f4ca17a7233f0e34c213a625ec61c68ae892e63ae08f83d73c4 2013-09-08 10:28:26 ....A 467968 Virusshare.00095/Trojan.Win32.VBKrypt.csju-9ed3e72b7156e89351a37e6cfc41f93a1492a872837a18f485961b69d5313d9f 2013-09-08 11:17:58 ....A 467968 Virusshare.00095/Trojan.Win32.VBKrypt.csju-e0b96a65d26ea90e2897c59dfd31927418617049e4970ed3d51be3428b664979 2013-09-08 12:14:12 ....A 249856 Virusshare.00095/Trojan.Win32.VBKrypt.csjv-1d9895da96db79b41a4361dc019bda33d081036dd123152a7753962fcdfc6914 2013-09-08 10:26:10 ....A 249856 Virusshare.00095/Trojan.Win32.VBKrypt.csjv-29ecc8d103cdeaa5e2234fb4ce697ba418439467d25e8832490fbd54f5ac78d4 2013-09-08 11:27:56 ....A 249856 Virusshare.00095/Trojan.Win32.VBKrypt.csjv-840cf93bb25185479f9583adca5a4219ed27db394626e5bbe6ba187ed45b6894 2013-09-08 11:56:26 ....A 544768 Virusshare.00095/Trojan.Win32.VBKrypt.csjx-e2a6f91cbc79918875d584b036d63a1ed0490996ea14fb12c881f2b808411da1 2013-09-08 11:21:26 ....A 165384 Virusshare.00095/Trojan.Win32.VBKrypt.cskk-aae0cc1a5756f6333a9f10488262b00cce8d3dba1ddc32078f3efc1cb6c18ec0 2013-09-08 12:09:30 ....A 115270 Virusshare.00095/Trojan.Win32.VBKrypt.csqv-0a998615d6210ce8206301d3922a85ba0c76d5fedbc0677c4a80f74f06d6ffd5 2013-09-08 10:56:44 ....A 111887 Virusshare.00095/Trojan.Win32.VBKrypt.csqv-544e6e915cdb3d1dd2a6b3a7cfe2a4448d6f436db46e7b7eaa4b255c8b972778 2013-09-08 11:12:00 ....A 110231 Virusshare.00095/Trojan.Win32.VBKrypt.csqv-895642d8354c96dc890496c57b060d0103d756d3c5001e790cd309413d32d3e9 2013-09-08 12:01:36 ....A 109437 Virusshare.00095/Trojan.Win32.VBKrypt.csqv-9944770840f3720fc5697bf7df9913453b2b7bb9a19dbe7c7cec98be6407a705 2013-09-08 11:32:48 ....A 111887 Virusshare.00095/Trojan.Win32.VBKrypt.csqv-d104b860bfd3d211faf4ac633207373dfa2e8388f286a9a48a46be29c14afaf8 2013-09-08 10:30:36 ....A 474374 Virusshare.00095/Trojan.Win32.VBKrypt.csqv-e43edd7934197f5f0dd99c137c4135a42b7752589946869c934ea898bd1341ea 2013-09-08 11:25:32 ....A 731005 Virusshare.00095/Trojan.Win32.VBKrypt.csrq-786d6f58e3f78ce2375d118a9718e81f29a33f4e97600a7fda3b896b3a33e508 2013-09-08 10:59:52 ....A 175517 Virusshare.00095/Trojan.Win32.VBKrypt.csrq-9fb36a6628a04678d4b8e3b65aa2436448b469f343180422bc75d549928f4d1c 2013-09-08 11:26:06 ....A 250000 Virusshare.00095/Trojan.Win32.VBKrypt.csva-ca8bbac78f4b2380488b03e297ca898d6970afbee62cdafe650feb49ed1aef82 2013-09-08 11:47:00 ....A 134386 Virusshare.00095/Trojan.Win32.VBKrypt.ctga-1b04b7b7d30b960f02fa24b05e50822bf89ec269ad749a12c3f7160b62f2be25 2013-09-08 10:58:08 ....A 61440 Virusshare.00095/Trojan.Win32.VBKrypt.ctkg-29141bcc7dd036c6cfb5d004fbab2424533347dcff8a142bfdd52d4d1d7cf779 2013-09-08 11:16:00 ....A 61440 Virusshare.00095/Trojan.Win32.VBKrypt.ctkg-2ccf0f793219ae448eece767641cda91208cc997c28ea6e5c6b003f718d2c3e6 2013-09-08 10:50:10 ....A 61440 Virusshare.00095/Trojan.Win32.VBKrypt.ctkg-3b74bf8fab2420bcc7c8b186ef76e321f5d0139d053ab758b3cf6933204c6396 2013-09-08 10:43:22 ....A 61440 Virusshare.00095/Trojan.Win32.VBKrypt.ctkg-85c448d0addc54e185318a2f780c3c982b46075eba6e2cbcd6706f81dcac86c6 2013-09-08 11:10:22 ....A 61440 Virusshare.00095/Trojan.Win32.VBKrypt.ctkg-9137614029a9db8135478a377d69bb9986df691bc73d68b67cfee65e97da6bce 2013-09-08 11:50:22 ....A 199286 Virusshare.00095/Trojan.Win32.VBKrypt.ctmy-16248d0dff9a2dd9117dd7fa8f43d4a65fa6cabb09130d8651bf985e69f23e17 2013-09-08 10:38:48 ....A 134525 Virusshare.00095/Trojan.Win32.VBKrypt.ctmy-f799bee4f679869fb86116f46451a7c01102e6e4a563c2eb0ca97017ffda5c50 2013-09-08 10:44:22 ....A 252416 Virusshare.00095/Trojan.Win32.VBKrypt.ctqo-e0c6a2b6af673f6b2539f4856dc54b39f0cd3151f835170164a5f45e597856f1 2013-09-08 11:47:36 ....A 950272 Virusshare.00095/Trojan.Win32.VBKrypt.ctss-f2406034289ad09a60982c542cb1c8d2aa05df07832fde6c53048a6a2d0739e7 2013-09-08 10:40:32 ....A 262152 Virusshare.00095/Trojan.Win32.VBKrypt.ctuf-da70974a250aef7a717f7b51b953f71ff5fafeb3241fe7bb68090170f24f9c1a 2013-09-08 11:54:26 ....A 565248 Virusshare.00095/Trojan.Win32.VBKrypt.ctuk-2871e9ad3ee80164bfdf1a53be4f39934798692b146f080af00f187f59848f2e 2013-09-08 12:06:08 ....A 90112 Virusshare.00095/Trojan.Win32.VBKrypt.ctvi-0d7246b4bef53900ca624033b6612e4720c87054197c15ac5656b9b916e94e8b 2013-09-08 11:29:34 ....A 61440 Virusshare.00095/Trojan.Win32.VBKrypt.ctvi-203b2141c8ab0585572ec28a93c01cbce45ea074d2b03c73a8404c3d9443e7a3 2013-09-08 12:11:58 ....A 61440 Virusshare.00095/Trojan.Win32.VBKrypt.ctvi-3409109494ad90f5742b6d4bdcfb90d6928e8c97d30d13a242a8a9fcdb71228a 2013-09-08 11:38:04 ....A 61440 Virusshare.00095/Trojan.Win32.VBKrypt.ctvi-402fad437e0c6f3c9c86cb3244b0e555fe89eddb91bec226f3c4d8e4dec6fd8a 2013-09-08 12:18:40 ....A 61440 Virusshare.00095/Trojan.Win32.VBKrypt.ctvi-513b2dc4eedd4a7412b564aca0fe5748d135c072eaa5ec99a60e4c88fc5ad75d 2013-09-08 11:19:58 ....A 61440 Virusshare.00095/Trojan.Win32.VBKrypt.ctvi-54dcb10de66f48a7f490f5b068649e9bfc0487a9b339e57709e1dbaf90c136ba 2013-09-08 11:36:22 ....A 90112 Virusshare.00095/Trojan.Win32.VBKrypt.ctvi-675325142176b5d2892fa0e611d900e0fb210c4d3c759707ba0b74331c0af699 2013-09-08 10:51:14 ....A 61440 Virusshare.00095/Trojan.Win32.VBKrypt.ctvi-957f594f16fee37f216475c0592c8ae05ea421aa7ba03faa72baa59397a55eed 2013-09-08 11:28:08 ....A 151552 Virusshare.00095/Trojan.Win32.VBKrypt.ctvi-b478c1040b26a20df42f491e65441ad40b165b23b097014c43bf01eb19e8353f 2013-09-08 10:44:24 ....A 90112 Virusshare.00095/Trojan.Win32.VBKrypt.ctvi-da4e3642dd3e7a00227014fcf7d1aee585fb672308f433481a33bc9609013886 2013-09-08 10:40:10 ....A 208896 Virusshare.00095/Trojan.Win32.VBKrypt.ctvi-e3a4363966daf304a89c0f37e3d9cc30705ba26d9e20b1b19369d1561384355e 2013-09-08 11:13:10 ....A 61440 Virusshare.00095/Trojan.Win32.VBKrypt.ctvi-ff54fb571f37a095ac333b56020edaf99e4c5ac1a2b9bd4d9ee187f39451762b 2013-09-08 11:40:48 ....A 112719 Virusshare.00095/Trojan.Win32.VBKrypt.ctwu-1ed92cdff5c5385965b694a1e1c88f106e47a2e3f2f17af3d10806c683be0a22 2013-09-08 12:18:38 ....A 65536 Virusshare.00095/Trojan.Win32.VBKrypt.cuis-4408de5601e5edc578dc4d758318bc65a7ccbebee7e309f5d5a07862dd19d6c0 2013-09-08 10:42:14 ....A 176128 Virusshare.00095/Trojan.Win32.VBKrypt.cukp-4df7b7050c1daa79fb4ac753b4852b5c848d57c8348c225fa3f2f249906eace4 2013-09-08 11:19:00 ....A 45064 Virusshare.00095/Trojan.Win32.VBKrypt.cuui-80d71bd791997a6b555691c65a37c6b55234030906a8b99ca6ac885615648674 2013-09-08 11:29:14 ....A 180224 Virusshare.00095/Trojan.Win32.VBKrypt.cuxz-92a3f55793383daa728b1db031fa85a41fc37bdbeabf42026a3b2e7ca313483a 2013-09-08 11:26:14 ....A 926920 Virusshare.00095/Trojan.Win32.VBKrypt.cuyq-f57828a441a6c4d7aee349de2cf46a355e3c7bb49ce0622d929ecd1ef69a474d 2013-09-08 10:42:14 ....A 685126 Virusshare.00095/Trojan.Win32.VBKrypt.cuyq-fbf3a147c7bc47740cddb71743cf0fe5f02c8fc7e6def11bf751460773e6b5e1 2013-09-08 10:52:12 ....A 136200 Virusshare.00095/Trojan.Win32.VBKrypt.cvfa-1fab53ba3fed419166fa649aa346df66bb5b6f281f130ba7956db1634447556f 2013-09-08 11:28:20 ....A 20480 Virusshare.00095/Trojan.Win32.VBKrypt.cvin-3d40eb6ccafa3a3bad721da7ac7697bd986bb36974ac438b4ffdbcd0f91cc1c8 2013-09-08 11:18:52 ....A 397693 Virusshare.00095/Trojan.Win32.VBKrypt.cvjq-2addb03481dc67978cfdd81eac6f539551cdb2d5179fb10b0395b0193f965325 2013-09-08 11:25:02 ....A 125535 Virusshare.00095/Trojan.Win32.VBKrypt.cvjq-30979d982aef67855985cfd67846dcb59cabf6ca5a56af00af63cdfd90d7c3e6 2013-09-08 12:17:08 ....A 124154 Virusshare.00095/Trojan.Win32.VBKrypt.cvjq-509ff5c8c6f26e7bd13747676b55b85b561f709f1797c52adb5998421901e89f 2013-09-08 12:12:22 ....A 397725 Virusshare.00095/Trojan.Win32.VBKrypt.cvjq-93f69eb2bac8c9f5ee2ee9d442cc5a5c9e7c98e39d9584cdc5d0f6c380c03018 2013-09-08 11:29:14 ....A 124154 Virusshare.00095/Trojan.Win32.VBKrypt.cvjq-bc8307110ac0e7dd33e5684b18e3b1bf60adb8ab5c2d27ab308e66555ff71d7c 2013-09-08 11:00:32 ....A 383488 Virusshare.00095/Trojan.Win32.VBKrypt.cvmv-360a90fbca8266954e2af062f8600f45c37140228645a2b3a882f3e6cfdb5362 2013-09-08 11:18:26 ....A 72825 Virusshare.00095/Trojan.Win32.VBKrypt.cvqg-eb7603f723149681a4ded7b98c35996c709ea7075a44767a338ef852feeb4d14 2013-09-08 12:17:22 ....A 107520 Virusshare.00095/Trojan.Win32.VBKrypt.cvwb-2e92168d8a36d9c41ebf7df337cae96d668fb0664d039477732b113919b0e01a 2013-09-08 11:47:20 ....A 98304 Virusshare.00095/Trojan.Win32.VBKrypt.cvwb-487c2f672a010411beed5656f0719f464cfa17766710d643da49152da3cd302f 2013-09-08 10:55:28 ....A 98304 Virusshare.00095/Trojan.Win32.VBKrypt.cvwb-52e20e74cfd72e925ef15f3d902b964bac39c60a57f333fd6b95cad25106dafa 2013-09-08 11:09:10 ....A 98304 Virusshare.00095/Trojan.Win32.VBKrypt.cvwb-5c3919ac5c630aad69b13ff1f02fcb6669051092fa763b63397c88ccf2c6e3de 2013-09-08 12:10:48 ....A 98304 Virusshare.00095/Trojan.Win32.VBKrypt.cvwb-d7ec06a994dc79bd28cc3c5a1acc7efb0bc56e700efc1ca4749f5ecf4605a388 2013-09-08 11:35:56 ....A 98304 Virusshare.00095/Trojan.Win32.VBKrypt.cvwb-e058ffb42c2c45d0747f1124bccc0076ebfafdfafbf09df920a518d9abd64140 2013-09-08 11:29:50 ....A 98304 Virusshare.00095/Trojan.Win32.VBKrypt.cvwb-e7719f7a40ebe7f50d99670a59dd7d1c29cfea1d1cde7ce1d8a19ab442b780ea 2013-09-08 11:24:28 ....A 98304 Virusshare.00095/Trojan.Win32.VBKrypt.cvwb-e91582acf768d9d716671f58c7f5e7fcb565a3a3afe96659020fb264d45fc942 2013-09-08 11:59:24 ....A 98304 Virusshare.00095/Trojan.Win32.VBKrypt.cvwb-eb8c57baccfaa0b335c3a3b247ffc2682ac0a8e611032cd4a6c983baf0d6a620 2013-09-08 11:02:16 ....A 98304 Virusshare.00095/Trojan.Win32.VBKrypt.cvwb-ffdff12249508351f1969ede1613c1b43e23ae2efab43dbb12a35149ddc551da 2013-09-08 10:26:40 ....A 92160 Virusshare.00095/Trojan.Win32.VBKrypt.cvze-4061069e9d1ffd2d2843c5029f58e89b354c6ee808a014d2f383dd38998dd80b 2013-09-08 10:45:22 ....A 184320 Virusshare.00095/Trojan.Win32.VBKrypt.cvzr-814d458812e255213ef959460de31aa2f283d524dab4ad175e5a4d49113aa073 2013-09-08 12:09:40 ....A 236156 Virusshare.00095/Trojan.Win32.VBKrypt.cwbu-4152a92eaa8deaf092a81cc9fb3d3483d29c27e87819ffda38b50f5897c0c320 2013-09-08 10:47:00 ....A 201744 Virusshare.00095/Trojan.Win32.VBKrypt.cwcd-5eb8806ebdc573e00a4857762c08fc944538b5ba8f12779ae5a2b47ccca00884 2013-09-08 11:19:00 ....A 61952 Virusshare.00095/Trojan.Win32.VBKrypt.cwcg-754ce446fa40694788180380f57e5b7b778fb80ce6563f9a6e6daa2def8ebcab 2013-09-08 11:31:16 ....A 256070 Virusshare.00095/Trojan.Win32.VBKrypt.cwcg-8415a02ceeb0bd4a6b733400520b4f367e64ec37fabb4382ba42b7f56f82b5fa 2013-09-08 11:23:12 ....A 204800 Virusshare.00095/Trojan.Win32.VBKrypt.cwgm-e5b1fb0bd68c6ac34a7ce870b8ccfe3867ebf8a19249b9e932a5111d5813f04b 2013-09-08 12:17:28 ....A 245760 Virusshare.00095/Trojan.Win32.VBKrypt.cwkg-43fd9b07ce8c94e0e47bd788df6716043cb8bab7a2cf916f96d4bf4a4157308a 2013-09-08 10:34:50 ....A 114688 Virusshare.00095/Trojan.Win32.VBKrypt.cwmu-8fcef91b9378ef89cc53b7913693f7782aa331c6869b78a955e648b8fe8e4d46 2013-09-08 11:14:38 ....A 586109 Virusshare.00095/Trojan.Win32.VBKrypt.cwni-d3aabdc1b89148a7c5502788a86b2fe86c24b545545c62983d4611553dabd07e 2013-09-08 11:38:58 ....A 748032 Virusshare.00095/Trojan.Win32.VBKrypt.cwsf-7a2010eef421fc7a5d89dc2aa0f2543f5d5d5837a083f0f380dc5d1bf82126b3 2013-09-08 11:29:12 ....A 1155072 Virusshare.00095/Trojan.Win32.VBKrypt.cwzd-e729e4d589465e096f51736d6146ea9ca83b00f5ac0ca59ebbbe8be91366a0b6 2013-09-08 10:27:28 ....A 178953 Virusshare.00095/Trojan.Win32.VBKrypt.cwzy-1e11e245c2db577f1433b736cf8e2503d96b42609c17f984913a7478636b054c 2013-09-08 12:16:00 ....A 180605 Virusshare.00095/Trojan.Win32.VBKrypt.cxbj-92afd922358b06abe1043b9eeacb3e8584e4c822a908bd1f83ef41926637455d 2013-09-08 11:53:12 ....A 205831 Virusshare.00095/Trojan.Win32.VBKrypt.cxbj-a643d4de5755b847f909784a9130fa6856964db0773427bf3e996483bcfc35ff 2013-09-08 11:50:50 ....A 275968 Virusshare.00095/Trojan.Win32.VBKrypt.cxbt-5d4d9fb8b3d08676e6dc16a61ba1d221ce5e54ad510422efaf6da7d26c465a95 2013-09-08 11:35:24 ....A 177171 Virusshare.00095/Trojan.Win32.VBKrypt.cxes-45b1551c196c93f0eabab14cd4d3a991a5573942c97a86b24319b8fbb5315a57 2013-09-08 12:19:50 ....A 1110397 Virusshare.00095/Trojan.Win32.VBKrypt.cxgm-453573d4d42241a6e51c44bc4a69859ad1399c4822600096aadbc82f84390cdb 2013-09-08 12:05:16 ....A 368640 Virusshare.00095/Trojan.Win32.VBKrypt.cxhi-35152acb6a841a86e3e59192102ce05e7e8e1fcdaef483aab14c87d9fa76eb55 2013-09-08 10:46:44 ....A 143360 Virusshare.00095/Trojan.Win32.VBKrypt.cxjr-82ecf165447e4213fa10b6b9e2448b2a1e2a48a1f97c611cffa3cc4e73575403 2013-09-08 10:49:16 ....A 446464 Virusshare.00095/Trojan.Win32.VBKrypt.cxlx-dcbe08472cd306d66d7378bf8abcbed5e1739473a04d978d6d600c271c167844 2013-09-08 11:58:48 ....A 211837 Virusshare.00095/Trojan.Win32.VBKrypt.cxlz-26238a1ba6c69fe963bccb5449c934477c5d8ce5c3cbf67ad8b4ac96698ef8c1 2013-09-08 11:02:52 ....A 63869 Virusshare.00095/Trojan.Win32.VBKrypt.cxlz-e005fe948cb4d91abc22b398beb6f38c7191ad468bc5589b28774f0307583038 2013-09-08 12:06:26 ....A 63901 Virusshare.00095/Trojan.Win32.VBKrypt.cxlz-e6665ed8e84443458acdfb4e47a282a4dda8ecb670fdeb03ae044296824467d1 2013-09-08 11:17:56 ....A 76669 Virusshare.00095/Trojan.Win32.VBKrypt.cxrx-7ee22b1ca073e727b6d05f159371920723bdcf53c893e86b258ebfa5ee707c4d 2013-09-08 11:16:14 ....A 72192 Virusshare.00095/Trojan.Win32.VBKrypt.cxtf-e2db14456334086f0bd41aad7560bac0cddcd996b70e4fce158a48554ee1cba5 2013-09-08 11:56:00 ....A 188920 Virusshare.00095/Trojan.Win32.VBKrypt.cxty-882d2561b6925362794046651a089271ba8397a7100901ed38fae95b41a5a243 2013-09-08 11:05:02 ....A 132477 Virusshare.00095/Trojan.Win32.VBKrypt.cxuj-6addbe19b753759c75eabc5208270bb4e100090c16093f4f5201e09f3bafdc89 2013-09-08 11:31:00 ....A 132502 Virusshare.00095/Trojan.Win32.VBKrypt.cxuj-a11745c51d54e5bdf20bb802599517ee4f2414950682d9d5386d84568c539807 2013-09-08 10:27:40 ....A 208896 Virusshare.00095/Trojan.Win32.VBKrypt.cxva-3d1316b6c67334bfaa4f56fa09576897a00ee9feec86e35d5d133c4b11f1677b 2013-09-08 11:42:06 ....A 1010753 Virusshare.00095/Trojan.Win32.VBKrypt.cyam-3d9a60fb7fbfdc7e9d45f4f2247178376fecac46b548d923942002c357b1e700 2013-09-08 12:07:04 ....A 874548 Virusshare.00095/Trojan.Win32.VBKrypt.cyam-9c1124a927785ecec0adc68982af235e6d71ff61566a85f03c377c2e1552fd83 2013-09-08 10:58:04 ....A 862555 Virusshare.00095/Trojan.Win32.VBKrypt.cyam-cd1b32fa7e431fadd8abaaa6021212b8c2aaf7938f6684765522fbfce7629136 2013-09-08 10:33:50 ....A 862208 Virusshare.00095/Trojan.Win32.VBKrypt.cydr-257dc00c8b7943da75adb0362370f53a74e666304c667df34c638b6dc415bb6e 2013-09-08 11:40:50 ....A 185245 Virusshare.00095/Trojan.Win32.VBKrypt.cydr-9d710c0c3d22fe1bfd1f7f60ddc7a307182db3ef0e54a4cb9aeca4649befb1c8 2013-09-08 11:39:34 ....A 185213 Virusshare.00095/Trojan.Win32.VBKrypt.cydr-a90ed11462286d147055029cfa70e91f2d7ef638f43e1c325f4f4d8fb68ed2d5 2013-09-08 11:26:26 ....A 315392 Virusshare.00095/Trojan.Win32.VBKrypt.cydu-8d40e0cea734147c0fdc832834b29faa025555ec1afb2e9d5a1cdb38aa87814e 2013-09-08 11:37:08 ....A 335360 Virusshare.00095/Trojan.Win32.VBKrypt.cygu-73ba540cca383f28e9dff738df1399f55d1b4c66ffd863d886098ee5f9a16276 2013-09-08 11:45:36 ....A 283789 Virusshare.00095/Trojan.Win32.VBKrypt.cyho-ff2f259afae28b5d230084822760401348c83993c8da1c6c4be1a8e56f51bc02 2013-09-08 11:28:24 ....A 102878 Virusshare.00095/Trojan.Win32.VBKrypt.cyjl-2c15ddf613b3bbc2acf5ac0d0b8c97b4dbb6e86e1e13d3e4bb0f126a3cf03c9c 2013-09-08 11:05:18 ....A 753701 Virusshare.00095/Trojan.Win32.VBKrypt.cykm-692dd363714609cb0405e950a73925b2ff12a5046aa4c52d04919c8d3553d5df 2013-09-08 10:45:58 ....A 122917 Virusshare.00095/Trojan.Win32.VBKrypt.cynh-4cafe018c65638bd12e3dcf14b13e727edb32d592ba830d364097ed9591b9100 2013-09-08 11:32:48 ....A 73774 Virusshare.00095/Trojan.Win32.VBKrypt.cynt-80cfcd2fe6439876a97ec2a6edfe9d4f60d7748b925184bc48f5a62dbb35d750 2013-09-08 11:29:22 ....A 77845 Virusshare.00095/Trojan.Win32.VBKrypt.cyq-cda78c693f8359cfed9a6ce8f1b2ce3c9d15d7e5c4b41e9a27644924546f11f4 2013-09-08 10:24:14 ....A 73728 Virusshare.00095/Trojan.Win32.VBKrypt.cyqy-31e45f543ec58184e2e33ffbcbd83525f074a1ae2351a52f040bd0f3f8de1138 2013-09-08 11:41:02 ....A 98304 Virusshare.00095/Trojan.Win32.VBKrypt.cyqy-4e63978f0296c97250dcd65c087af206bc96c14d7d97f75c3b677a9a722c6f4a 2013-09-08 11:37:02 ....A 163840 Virusshare.00095/Trojan.Win32.VBKrypt.cyt-31b3053009b8c32a7ada6ca46589dc2955e7701f21f9ac54cf5f2c513d3b8f48 2013-09-08 11:21:22 ....A 100000 Virusshare.00095/Trojan.Win32.VBKrypt.cyt-a575f998bbe47fd49d360119db2f81b04cf27530726dd73a96d8c9b06c91989e 2013-09-08 10:29:16 ....A 1421693 Virusshare.00095/Trojan.Win32.VBKrypt.cyya-ed566840bc5b74d08b2d950b6f436d48e9d2b3117e6a9faf9a6ad24b80d7da3f 2013-09-08 11:41:04 ....A 72061 Virusshare.00095/Trojan.Win32.VBKrypt.czcb-5b9a8448232fe7c56d526d9fb0d3c5193c7156fc72bc5399134c850ffba262c6 2013-09-08 11:02:52 ....A 194429 Virusshare.00095/Trojan.Win32.VBKrypt.czcd-553bb51b8f95b3d44eaa2f3575109956662615fccd8fc0ac1f8120d405c90fb6 2013-09-08 11:04:46 ....A 126113 Virusshare.00095/Trojan.Win32.VBKrypt.czcy-c928fa4735244ae1114415b024bdc7fd9d17a9f57b359194ba63a41a915130b7 2013-09-08 10:33:48 ....A 524288 Virusshare.00095/Trojan.Win32.VBKrypt.czep-e4f4402d45649a6dd74a13202c7b707f36df1c1c9fb5716189c597e373ec32c0 2013-09-08 11:39:10 ....A 1356288 Virusshare.00095/Trojan.Win32.VBKrypt.czfx-86fa8e739084ad36599fc81ca27de4e616eb027676d18746d28bde3d1fbb812c 2013-09-08 11:47:16 ....A 101894 Virusshare.00095/Trojan.Win32.VBKrypt.czmi-37fe6e40b5ca8268d0250830a43f16d8e951f13da0ac47871ac1a89bf8d85f1d 2013-09-08 12:08:40 ....A 296448 Virusshare.00095/Trojan.Win32.VBKrypt.czno-24cbb08e3ce2381d4dcaae8789fdd91bbd5cd154f31eea306d20c5b17187b2f3 2013-09-08 11:21:06 ....A 81920 Virusshare.00095/Trojan.Win32.VBKrypt.czva-b8ae5820c023f61164e78f3614b36eb22f1ef77c7b2f474bea3e48a7e8f3e7a9 2013-09-08 11:54:38 ....A 146643 Virusshare.00095/Trojan.Win32.VBKrypt.czvh-663de5d3d7c556525e81440757fd71851d4a12d99f66942dc877829040d96daa 2013-09-08 11:56:46 ....A 122368 Virusshare.00095/Trojan.Win32.VBKrypt.czzt-2da5430ca684f946d770bcff9e97ae7bce0990ce6cb03d90efa5393d5ddeff54 2013-09-08 11:56:58 ....A 132898 Virusshare.00095/Trojan.Win32.VBKrypt.czzt-56bca1a7fc25ef31d96f499998c2977662d8210f2942211973494e71ec8b8a9d 2013-09-08 10:26:56 ....A 248976 Virusshare.00095/Trojan.Win32.VBKrypt.czzt-efa8008a6f778d84bd542ebd06dc93ca56e6e7fab12a5fde2f30a50e84e5daab 2013-09-08 10:58:40 ....A 53412 Virusshare.00095/Trojan.Win32.VBKrypt.dab-237a555f6d75c315d4cc4ec69d2db0a39cf7730db29ad42c8925441cb6487f5e 2013-09-08 11:20:12 ....A 1544192 Virusshare.00095/Trojan.Win32.VBKrypt.dace-f8b39bb16f5227652c6482cc4d32a88c24b63f1f00f7c5f7aa20ee6ddd1ac69b 2013-09-08 10:55:16 ....A 95101 Virusshare.00095/Trojan.Win32.VBKrypt.dadj-2c96209356d80d66e584fa6268f07f88417a35c5457866f7b11b0118ebe2a2e1 2013-09-08 10:32:50 ....A 114176 Virusshare.00095/Trojan.Win32.VBKrypt.daei-1c349447627f08ad2d24d5d86d51ae1fc9b3c3c8fa38e0c349913dd29fdf7568 2013-09-08 10:53:10 ....A 422269 Virusshare.00095/Trojan.Win32.VBKrypt.dafh-f1bf625e76216af3f63283cf25b5e3a609658eee66e849488947adf6cdebd604 2013-09-08 12:19:38 ....A 380293 Virusshare.00095/Trojan.Win32.VBKrypt.dajc-21221e9c67cf15078d75380eec67645462bd0d9a5a5576338e5121a5caa483d5 2013-09-08 11:54:14 ....A 121856 Virusshare.00095/Trojan.Win32.VBKrypt.daka-ed3899ce42e7b8dcec4c347a6a3b8a115d80587f8869e9b4ddb3b17df67eca1e 2013-09-08 11:06:54 ....A 157427 Virusshare.00095/Trojan.Win32.VBKrypt.daka-ee70fd7f6ce8bdf4ad7c0c322bbf631aa2ad98e9a1815982f8bb2f580ce87d29 2013-09-08 12:08:02 ....A 21504 Virusshare.00095/Trojan.Win32.VBKrypt.dalc-3d4b2d387a7d017edbfcaba598622f32f594010ce74b8263abf4769ad1bc91cb 2013-09-08 10:52:26 ....A 152586 Virusshare.00095/Trojan.Win32.VBKrypt.dbfg-2c18d82b265ebc740346017573e22c6afd77e0123b28c92125577f89dc6bf258 2013-09-08 11:31:02 ....A 266191 Virusshare.00095/Trojan.Win32.VBKrypt.dblc-931ce2acacd89dcc10055eac8c63971452793d71b406e19a5b88b118758a785d 2013-09-08 11:47:54 ....A 833624 Virusshare.00095/Trojan.Win32.VBKrypt.dccm-03a54a8a4b9582948fc03eb984bc58247a36ee60fa1e0a1254d2958784216273 2013-09-08 10:47:24 ....A 294781 Virusshare.00095/Trojan.Win32.VBKrypt.dcgp-961ba6285d7f764a9ddc7a6a05a5679ec986303408551d07546a8eed9a9ea600 2013-09-08 11:30:16 ....A 237768 Virusshare.00095/Trojan.Win32.VBKrypt.dcj-26ff4ee0355fab4d9ee8a03e2d9c7d678d5faa4d2defccd4a9b827fd876b54c8 2013-09-08 11:42:08 ....A 2990080 Virusshare.00095/Trojan.Win32.VBKrypt.dcjl-c0dae2549e6ce7cc73072d92b0b4e924bb30d571d8428cea5527fe27b58631b3 2013-09-08 11:23:24 ....A 176128 Virusshare.00095/Trojan.Win32.VBKrypt.dcjo-8f646c78babc0b42ad6edca72d716b69eabec9140892aab76cb02c2478feb71f 2013-09-08 11:28:16 ....A 167424 Virusshare.00095/Trojan.Win32.VBKrypt.dcnw-2af534f5021c312a87372a55bf5b4f1d40fbd95b5769aeccdba63cde8f9c989d 2013-09-08 11:30:46 ....A 230512 Virusshare.00095/Trojan.Win32.VBKrypt.dcox-f2a04ef701c43e203d60b88bf02760586663dba6e850ebd65e53689705b5f222 2013-09-08 10:27:14 ....A 654336 Virusshare.00095/Trojan.Win32.VBKrypt.dcrx-26dc1103649c1697fc99d760aa11876b50c3bdb30c911325bdfd86e7ddd5db1e 2013-09-08 10:48:12 ....A 654336 Virusshare.00095/Trojan.Win32.VBKrypt.dcrx-5fe8ec7f225f7a6908d665447c57bc31d0c726eebdcdc8ee0ca0eb267e433994 2013-09-08 11:59:48 ....A 654336 Virusshare.00095/Trojan.Win32.VBKrypt.dcrx-8a23a61d13724318d4466e5c53a838166b9e76a275f3487d55f4f58881aa275f 2013-09-08 10:31:32 ....A 654336 Virusshare.00095/Trojan.Win32.VBKrypt.dcrx-9cf63b7186b47efd7fc4e85063e6802c5c96ee38c27dd24bf78373ccf606aa1e 2013-09-08 10:57:28 ....A 654336 Virusshare.00095/Trojan.Win32.VBKrypt.dcrx-c9407ad9f1ab55ecf78d1523b830fb9270d17c162c7b67f542dd78b65f26506a 2013-09-08 11:41:20 ....A 784086 Virusshare.00095/Trojan.Win32.VBKrypt.dcsd-2f2b71c0bb76cda907c7d591e559a3f691c189a2fc99aef51d2ca85efa894dbd 2013-09-08 11:58:50 ....A 199138 Virusshare.00095/Trojan.Win32.VBKrypt.dcwx-fdadc2515aad3627ff5c5ab7d0f9b1073938f686a7f00d663dfd7e0b1057b26d 2013-09-08 11:09:44 ....A 282624 Virusshare.00095/Trojan.Win32.VBKrypt.dcyy-e9051cae12bf11330f640a06c5825bff586ebc8653594f47a2fbfde0a9489f97 2013-09-08 11:07:44 ....A 118784 Virusshare.00095/Trojan.Win32.VBKrypt.ddac-3bb24a3de4a214cc1e1fab6f492787335cbf37f504182d3259524c4f9672ce7f 2013-09-08 11:45:42 ....A 323965 Virusshare.00095/Trojan.Win32.VBKrypt.ddah-837c27b4a4c80687d3e1e755afbafc238ec72eadbec9cd1d99861636f2f93a92 2013-09-08 12:12:10 ....A 492718 Virusshare.00095/Trojan.Win32.VBKrypt.ddck-bdf30ecea6aa6ccbe085299bc141d38988f3e6e4b817387bbcf179d9276ecee0 2013-09-08 11:46:52 ....A 415293 Virusshare.00095/Trojan.Win32.VBKrypt.ddfk-4a5256780178fbb0a98ead8535f477314c65f7225fc2b12523b21934cd38a323 2013-09-08 12:00:18 ....A 69632 Virusshare.00095/Trojan.Win32.VBKrypt.ddon-7f4f738a3ce9ce8e5377381e45aa4ff05c55a6c414d1f48319949e8fad1741ae 2013-09-08 11:09:32 ....A 56296 Virusshare.00095/Trojan.Win32.VBKrypt.ddoy-ac6616ca3276e6f74812ebda1750238e253169dd7c0c5476fb45f01df543f833 2013-09-08 11:15:26 ....A 81801 Virusshare.00095/Trojan.Win32.VBKrypt.ddoy-d15b3465e9a1c45f857b8dc8c133e7c959363f59bc0c620ea5c07e8555e9cb50 2013-09-08 11:08:36 ....A 341349 Virusshare.00095/Trojan.Win32.VBKrypt.ddpw-ab65e4fc49ceddc9e1daabf8efe5bea81cf450ddda82e0afb55cb8c2002e7d99 2013-09-08 12:01:18 ....A 119461 Virusshare.00095/Trojan.Win32.VBKrypt.ddrk-8186bf1dcdd167a38b6ed6b4bc1b291d629159944d2b3afdcd89edb5a00ee147 2013-09-08 10:43:06 ....A 129130 Virusshare.00095/Trojan.Win32.VBKrypt.ddvi-5dfd2035f755f9a4d02901a164dec014b653ec13be7eeeb91bb32839274f5917 2013-09-08 11:54:56 ....A 393216 Virusshare.00095/Trojan.Win32.VBKrypt.ddwg-347f19729814382813e9a7531f9a59d36143f423971b087459e703832c6fd569 2013-09-08 11:00:58 ....A 207360 Virusshare.00095/Trojan.Win32.VBKrypt.ddzm-4f41a9a06f1d5c27c36ef5cf7489780cecca884240fcbf20d5964c214f90a0ea 2013-09-08 12:03:20 ....A 175485 Virusshare.00095/Trojan.Win32.VBKrypt.dejy-d0461de8dfcb078d8a56f8851998c6cf49bdbdf626b344f3c59b581ca5256683 2013-09-08 12:20:00 ....A 236544 Virusshare.00095/Trojan.Win32.VBKrypt.deqp-47b89d72f7284d2a9941f381622068af471a608946831dec9f9d4b02f09c38ef 2013-09-08 12:17:52 ....A 347273 Virusshare.00095/Trojan.Win32.VBKrypt.dese-348eb51e022aa26e37e6930fdb0992e71181401d65f46011649c2f4dfd71529c 2013-09-08 11:19:22 ....A 765028 Virusshare.00095/Trojan.Win32.VBKrypt.deww-69df19db220ad59db52face467be4bb96b8277e87988c24d636a010e98f63412 2013-09-08 12:00:00 ....A 406602 Virusshare.00095/Trojan.Win32.VBKrypt.deww-ace1e75e7329d133513ba69aff72c8548ad68911af8fa60aced5dd8d50e478d9 2013-09-08 11:12:38 ....A 71534 Virusshare.00095/Trojan.Win32.VBKrypt.dexf-cdce0ac9a275099bc528283ac1c9c3ac994ad358c20bff6e09fc80c0746ded36 2013-09-08 11:17:48 ....A 316140 Virusshare.00095/Trojan.Win32.VBKrypt.dezq-ce1bce9d5ee9de36f12360f255aa1db980be027cf1003060a2545d0c4e440b29 2013-09-08 11:05:58 ....A 99347 Virusshare.00095/Trojan.Win32.VBKrypt.dezr-46ebf9e08890a10bace88d9143990a75a3137e47fa880fa9e9548e352f40902e 2013-09-08 10:52:26 ....A 97363 Virusshare.00095/Trojan.Win32.VBKrypt.dezr-81f07bf5d9a7cc825416833cc01de346c092ffea3ea6d2a0d0268bfc5e5f3851 2013-09-08 11:28:02 ....A 328061 Virusshare.00095/Trojan.Win32.VBKrypt.dezr-84b6ad138c3b2301e59cd09f906444acf9fe622031ede5b2117f742cf0ee35c8 2013-09-08 11:47:24 ....A 95220 Virusshare.00095/Trojan.Win32.VBKrypt.dfbf-e43a8ad89677207d4313912eda0f74e739fdba4e68253f842a5c49b938f67e5f 2013-09-08 11:11:02 ....A 125533 Virusshare.00095/Trojan.Win32.VBKrypt.dfed-84bdd79dfcc70bd497fdf3fee76521729ee68edb7e0100b0a4b57f8e3362ba7b 2013-09-08 11:08:24 ....A 130089 Virusshare.00095/Trojan.Win32.VBKrypt.dfmn-dd75fd6f1d84ef50150c218982a25655d623a1c0fc4e974b784e48cfb159c3bd 2013-09-08 11:37:20 ....A 72001 Virusshare.00095/Trojan.Win32.VBKrypt.dgax-2e68ec7d1ff77e73ff5735e9fa997320ebe02e18be464581624558638f5894b6 2013-09-08 10:48:28 ....A 290816 Virusshare.00095/Trojan.Win32.VBKrypt.dgjk-f784b10745bde2b49fe9d379d42cd42d1a3b693cfd4dc7c5be93d77fd959590e 2013-09-08 10:42:46 ....A 218112 Virusshare.00095/Trojan.Win32.VBKrypt.dgtu-1ed39e7e3bcafaa54ccdd0833df297dae4b01b9230c0c8164cca211ea67ab72d 2013-09-08 11:02:36 ....A 369459 Virusshare.00095/Trojan.Win32.VBKrypt.dgzh-fa49b185ee022f36af380e3de2dfef1134d897865c29090ca0c5ef5d6992abee 2013-09-08 10:40:44 ....A 81789 Virusshare.00095/Trojan.Win32.VBKrypt.dgzi-349c41210589ff5b548fbea1b72d9a26d42ad3782b0d63ef34476bc72d936887 2013-09-08 11:30:24 ....A 371712 Virusshare.00095/Trojan.Win32.VBKrypt.dhfq-49b430c6d504dd86b62cac66c0b3b5816d13ef003793c8cb0e7367a186a710e2 2013-09-08 11:21:34 ....A 82791 Virusshare.00095/Trojan.Win32.VBKrypt.dhoq-acc96e0581d242f65f222bced9c0ac6f663525d87c53ea550156d84c4239cc9f 2013-09-08 11:21:34 ....A 2699264 Virusshare.00095/Trojan.Win32.VBKrypt.dice-784619949430fdf314b03ddbf6172f1b6949fa0d295432ea16395d9990dfc3a4 2013-09-08 11:04:52 ....A 12800 Virusshare.00095/Trojan.Win32.VBKrypt.diim-327e37b6c5ccfc41ffa0bb13dc19227881c0468a164ae89a431061f19b989c90 2013-09-08 11:08:36 ....A 290816 Virusshare.00095/Trojan.Win32.VBKrypt.dioc-029a1d20027ec79f113a788e3186177c1666b47e98d1dc427778725679ec37f7 2013-09-08 10:31:42 ....A 246141 Virusshare.00095/Trojan.Win32.VBKrypt.divq-493657c12ba102a7b04ced450327b33ec954894ff88b2228885e10a6ea03dd28 2013-09-08 10:45:52 ....A 246141 Virusshare.00095/Trojan.Win32.VBKrypt.divq-b8b76f2b8a9e0e988a580442d7836d65914252894c88ef0964275f316283fcd1 2013-09-08 11:44:38 ....A 270336 Virusshare.00095/Trojan.Win32.VBKrypt.divz-93e83eb28056056b83232a7cb768e6f662d81896435effe4a6bdaddc753b057f 2013-09-08 12:05:44 ....A 112563 Virusshare.00095/Trojan.Win32.VBKrypt.djbt-d68f8c08dc264cfb9b8da938c85c7711892911fa886b00311706676ada50c1bc 2013-09-08 12:20:00 ....A 152418 Virusshare.00095/Trojan.Win32.VBKrypt.djdx-3941ddafc129c7a4143501e8beadb8bcc338766baba0a68e5e4f813768022b67 2013-09-08 11:13:52 ....A 57345 Virusshare.00095/Trojan.Win32.VBKrypt.djpw-a01eb278e2e1df6f50c0bb718a977bb7b4a608ec7a432e4d41f24826bac77b42 2013-09-08 10:44:58 ....A 85462 Virusshare.00095/Trojan.Win32.VBKrypt.djsd-44183b99967270434829bd5fb3e591f058a8be24d0c105098659888379b84135 2013-09-08 12:02:46 ....A 21430 Virusshare.00095/Trojan.Win32.VBKrypt.djsw-99ea2a13a45f33952ce10077bceeff45bda46dccfc9c2bd83bd664ee926d9a48 2013-09-08 11:27:34 ....A 246173 Virusshare.00095/Trojan.Win32.VBKrypt.djuq-83267bbaf42e3e9e4254a0a844f715467303e743cc6f2f4fc4f2ecf4c1cc4bee 2013-09-08 11:09:00 ....A 577536 Virusshare.00095/Trojan.Win32.VBKrypt.dldo-9b6de4e358f1c6b57a70764209270e1bf2f5f22494cedea7fe65fb4b5be92a9a 2013-09-08 11:59:28 ....A 16896 Virusshare.00095/Trojan.Win32.VBKrypt.dlni-e9fb1665f5ff1fd8e42397cd4e52fd4c2965a0a5bdf00afdd7ce09a74f9ddbd2 2013-09-08 10:33:14 ....A 17560 Virusshare.00095/Trojan.Win32.VBKrypt.dlzg-762e41ecca158d52470f7e1f0b0771f4d8bd14e11e4e40acd73f14185ced6f45 2013-09-08 11:23:20 ....A 254537 Virusshare.00095/Trojan.Win32.VBKrypt.dnme-98f008c3188965fa5e31d5f943915c057430962ab154286009eefc5fd087e20b 2013-09-08 10:23:26 ....A 253826 Virusshare.00095/Trojan.Win32.VBKrypt.dokg-e0e8d165eee4a2c50bfda94278e8c9fddc1ddfb1367afbcc77c128b9dfcb728f 2013-09-08 11:51:00 ....A 146502 Virusshare.00095/Trojan.Win32.VBKrypt.dpl-f4a2c003f15a5bf9ac3ff2e15a0dc08aabcdd4c7833629339777ddab26240a0d 2013-09-08 11:54:16 ....A 392876 Virusshare.00095/Trojan.Win32.VBKrypt.dplb-1b19ae09212ff07c8387527de03a78978f688b5d2d263eccc5dce81f0e9203e6 2013-09-08 11:30:18 ....A 315904 Virusshare.00095/Trojan.Win32.VBKrypt.dpop-74469fea9fb3897b06c37668f92fc2c75ad4793a09aa4059808deeae3803a57a 2013-09-08 11:38:42 ....A 484352 Virusshare.00095/Trojan.Win32.VBKrypt.dpwv-5d0bad5a4396befddb3a8984ba6d31705f1bb41e722bc3c72d1eee072b9fc3ad 2013-09-08 11:48:36 ....A 290816 Virusshare.00095/Trojan.Win32.VBKrypt.dqat-4aea1b79539068a8e5d91284293817330e04726faccd99d5ad7c21afc5c24d5a 2013-09-08 11:36:26 ....A 442368 Virusshare.00095/Trojan.Win32.VBKrypt.dqg-27023d682cec229b7a6c8fdf09bffe696f5035fe574564539c16e7b58929b43b 2013-09-08 10:45:56 ....A 339968 Virusshare.00095/Trojan.Win32.VBKrypt.dqg-4d50fc43021e35302d474d3902079d1c0028cdfbcd6d963520748ea598eec27e 2013-09-08 10:58:06 ....A 374272 Virusshare.00095/Trojan.Win32.VBKrypt.dqg-c2359faceeb5a0e209ebd43afbf42fc54f569a1dd504131362f1ea818a8d45e7 2013-09-08 10:32:48 ....A 216064 Virusshare.00095/Trojan.Win32.VBKrypt.dqgn-62aa39399ba9cb7d7e3e76dd86428cfd315da51b32f3809d9605bb95e35193e5 2013-09-08 10:37:26 ....A 210944 Virusshare.00095/Trojan.Win32.VBKrypt.dqgn-858ec6d730bbada94d62b12520c3afd33e66b4c588d97e9bb84a2e4bdf728595 2013-09-08 11:16:52 ....A 139264 Virusshare.00095/Trojan.Win32.VBKrypt.drhe-4af2c6cd9b757d92c82d34e35af3327fed617197733e6a0676fa9dbc62b64b34 2013-09-08 11:18:12 ....A 271245 Virusshare.00095/Trojan.Win32.VBKrypt.dsfd-215bed32a4fa6685668577a0d14a09a81ddfbed875a91f7d63737134c9487e87 2013-09-08 12:12:58 ....A 217600 Virusshare.00095/Trojan.Win32.VBKrypt.dtei-13b983b49bd8f893cba2524f28bd72431453b65e26c4bf2c20f0adb6f410db05 2013-09-08 12:00:44 ....A 544768 Virusshare.00095/Trojan.Win32.VBKrypt.dtpm-546571ab61aebe9d1a3ea3e774e882c69778e2f450b7335440a41fbfc1103d40 2013-09-08 12:13:16 ....A 753664 Virusshare.00095/Trojan.Win32.VBKrypt.dtsq-3ea48bcab6d45eef33c61ade538c3d80442982d9542dd020d6efd036588a4e87 2013-09-08 10:41:46 ....A 409600 Virusshare.00095/Trojan.Win32.VBKrypt.dtue-63348a60a750903cecde6504e92eaf954fe946b57c92f7fb8381d32bd82863a2 2013-09-08 11:36:24 ....A 86528 Virusshare.00095/Trojan.Win32.VBKrypt.dudb-548d1969602814063a6a1de80e04b71cdce45fba9e6f961e143b7a392a30611e 2013-09-08 11:11:52 ....A 438272 Virusshare.00095/Trojan.Win32.VBKrypt.dwoo-6f22d13d5203551d0690bd77ac4a981436135bf60246d912db98c56ea3128964 2013-09-08 10:36:10 ....A 72552 Virusshare.00095/Trojan.Win32.VBKrypt.dwzl-69851a9889920fb40a337328d852daa6fc5a0348eb488f145055800f3dd9241e 2013-09-08 11:14:24 ....A 299008 Virusshare.00095/Trojan.Win32.VBKrypt.dxs-23d0230f0c3fe678528178eb3b4d04bcbd476b67a3bca6067b50924cc1c1fc86 2013-09-08 12:15:54 ....A 299092 Virusshare.00095/Trojan.Win32.VBKrypt.dxs-27e9e8497d5aa4a9ca6469f23795b8a7645c5e85e7abb15da2032b5c853516a1 2013-09-08 11:54:28 ....A 94208 Virusshare.00095/Trojan.Win32.VBKrypt.dxvt-84160fb0910a9308d22f92ed76a188c6310dcc269a2c84da5701c51d1b4faabf 2013-09-08 10:26:20 ....A 211154 Virusshare.00095/Trojan.Win32.VBKrypt.dyoq-8425d97cb71c58852fb2fef7620f595ff7d816b52a8ceba7bb3342bc5b6700cc 2013-09-08 11:17:30 ....A 53760 Virusshare.00095/Trojan.Win32.VBKrypt.dzhy-4d631e3826605e1fcac717700544e468f81de1bef66ed834f48df3746769d7dc 2013-09-08 11:00:14 ....A 300770 Virusshare.00095/Trojan.Win32.VBKrypt.dzpx-8e5b8f84ab6119755065acf8dfa4a87e71f275cccf5b554e285076e0d9d9ae77 2013-09-08 10:55:26 ....A 38400 Virusshare.00095/Trojan.Win32.VBKrypt.dzys-d63326ad2f46700b6505b251ac6ec6c407fce0c053ed221cf02d2a7be533ca84 2013-09-08 11:22:44 ....A 577536 Virusshare.00095/Trojan.Win32.VBKrypt.eabi-da228cff09976aa8068f6bb8b893f47d44e1eb5d0cc094df7dcfabdfec4332bf 2013-09-08 11:07:38 ....A 262144 Virusshare.00095/Trojan.Win32.VBKrypt.eaje-3468bdae675c2550f0204ba45b5f0f1c712419d1cc0657804d090269a061eb1b 2013-09-08 12:09:42 ....A 55855 Virusshare.00095/Trojan.Win32.VBKrypt.ebej-3bd01857f09b06dc14be63e1448f65b86b26ae118ed17277751973b797ce0036 2013-09-08 11:03:12 ....A 82230 Virusshare.00095/Trojan.Win32.VBKrypt.ebux-5047c9d49005ffb149e39e6affea9c3aa3e1fda34ccec96535143607b120d0b8 2013-09-08 11:12:52 ....A 489984 Virusshare.00095/Trojan.Win32.VBKrypt.ecxh-9ad074598b70d2dc0143949fad28090243fbd183ef890a1f277a4c0cfe138d8f 2013-09-08 12:13:18 ....A 304896 Virusshare.00095/Trojan.Win32.VBKrypt.ecz-391ada25d1e648cbfa59d077844111dc22fa2646a61229559e235c673a7b1f7a 2013-09-08 10:58:46 ....A 142336 Virusshare.00095/Trojan.Win32.VBKrypt.edbq-760f50a9dc24b530891d33da630ff0590a1dd68a6715c32ebdbfb1781a61e5c3 2013-09-08 11:23:14 ....A 68006 Virusshare.00095/Trojan.Win32.VBKrypt.edip-faacc0bd2e70bcd3a8ebb6d0a6d3beb59be2a0b261b3204644250480cc686d0a 2013-09-08 10:23:46 ....A 883607 Virusshare.00095/Trojan.Win32.VBKrypt.edlw-35cbf313a19070a5c5ebcf5771accb73d5a6bc07e602a02408511d8ec6787d76 2013-09-08 11:46:04 ....A 1327485 Virusshare.00095/Trojan.Win32.VBKrypt.edty-2d4fe746c02a2e80b8a15e2b4b17814ec284e7b414a14c44a62276c919bdf58f 2013-09-08 11:14:24 ....A 185344 Virusshare.00095/Trojan.Win32.VBKrypt.edub-7cb41848ae1239e1987a2fe896f0d080ca9a680fd230141f37022cfa67c61b2d 2013-09-08 11:36:34 ....A 207872 Virusshare.00095/Trojan.Win32.VBKrypt.edzx-93b259c8011d0eb5f071b75a814bbcfa5e8f99b6af2bf5855c1b2a4a6d260f16 2013-09-08 10:48:22 ....A 507904 Virusshare.00095/Trojan.Win32.VBKrypt.eecp-763a31e95b55a40b067ae2e64e8b444623c2fc5f78285adee824909e88874d64 2013-09-08 10:24:02 ....A 177152 Virusshare.00095/Trojan.Win32.VBKrypt.eecz-88b8f1f850c951a90213c3e6a7a59139d14afee13905d39572f786d04729155a 2013-09-08 10:35:18 ....A 297984 Virusshare.00095/Trojan.Win32.VBKrypt.eedc-3c0b540c60dd47930e8b6623a5c0ffe479b31286d9e949f08d6f220cda4bcb1c 2013-09-08 11:43:48 ....A 151052 Virusshare.00095/Trojan.Win32.VBKrypt.eedh-6ec83ebc806dbe53de4ac6cb4f4e8ba668dfaa62e893689cc244e142f878b217 2013-09-08 11:43:20 ....A 126976 Virusshare.00095/Trojan.Win32.VBKrypt.eeex-de880150aff70e073fc578f08543c3f034fbf6972fdf187db16d1510f7e01038 2013-09-08 11:52:36 ....A 470016 Virusshare.00095/Trojan.Win32.VBKrypt.eefh-f2c5709e2891b327087cc9f21d91d3ea36857a6d40b1ae3a94648064ef29da97 2013-09-08 12:00:44 ....A 305716 Virusshare.00095/Trojan.Win32.VBKrypt.efjn-8953807a5c845179472e82599c314f1e9394cab94ab73ae7fda12ed347e6c428 2013-09-08 11:27:48 ....A 181184 Virusshare.00095/Trojan.Win32.VBKrypt.efso-fb7c30825c4bab482269150e5c2dd190a1bac2c0b0c3708bc941b514d4d5cbc0 2013-09-08 11:58:50 ....A 104997 Virusshare.00095/Trojan.Win32.VBKrypt.efzj-071c6682621d5e41e6511ef3e42a567624f676fcbfe26932b8ab161c71c43358 2013-09-08 12:08:50 ....A 310141 Virusshare.00095/Trojan.Win32.VBKrypt.egbk-4413f491ea48ef5562366a0fa127dc29c7db9be4fa1f70b2b709d78a3939a937 2013-09-08 11:42:30 ....A 129917 Virusshare.00095/Trojan.Win32.VBKrypt.egbr-8a8e210b305443c1e578739a76d871381a93f2473866508fdb24bf8e6093d9d5 2013-09-08 11:50:58 ....A 361529 Virusshare.00095/Trojan.Win32.VBKrypt.egdl-2f5f10eba9b71aa69923832a9b870a74869550e83762d0693dd98be7dbe72df2 2013-09-08 12:00:14 ....A 256000 Virusshare.00095/Trojan.Win32.VBKrypt.eghn-b9f2c29a41792d7805f7c543bd63a4ef3ff56e34cc898c5290244a6e2d17d4b2 2013-09-08 12:15:54 ....A 217088 Virusshare.00095/Trojan.Win32.VBKrypt.egk-7717483fee67ae2612d5b75b6aed9d409235e35798122c0135b14deef4749266 2013-09-08 11:14:44 ....A 170008 Virusshare.00095/Trojan.Win32.VBKrypt.egoh-efddb9cdcf4c335621d2cd2845238eadca0af125a5917ac1cf6cf33ef66eb8e7 2013-09-08 11:33:40 ....A 255510 Virusshare.00095/Trojan.Win32.VBKrypt.egtl-263eed0102835ef45243655842ebced4fe96e200ac079ad3fbe97bd5d4ba6938 2013-09-08 11:36:30 ....A 626747 Virusshare.00095/Trojan.Win32.VBKrypt.ehdq-65b6e1d4478054d1676237843a0aecae4ee108468b55762fa97be66863b905f0 2013-09-08 10:54:38 ....A 283754 Virusshare.00095/Trojan.Win32.VBKrypt.ehyn-50f6e7011fbeec732c41668044eaf05e708bac4071bf04cce5ab217d9717a6d6 2013-09-08 11:29:26 ....A 5691 Virusshare.00095/Trojan.Win32.VBKrypt.eihg-18029b7ee5c0e4dd2001d2bfcf76ee7c787708358dc76e864e86c58d60b7bc76 2013-09-08 12:10:40 ....A 327690 Virusshare.00095/Trojan.Win32.VBKrypt.eiu-1d0ba41da003bf80e4a554096c7bf1512def2af56b7d5edc599fcd2a7cded550 2013-09-08 11:55:46 ....A 61028 Virusshare.00095/Trojan.Win32.VBKrypt.eizm-8936f11a31b25fd916623f63f09eaff72be24e840f1137a55f71840242820100 2013-09-08 11:23:50 ....A 336269 Virusshare.00095/Trojan.Win32.VBKrypt.ejad-569a2957ea0d3f9cce89d3dfd48979fa197eb3554e7280efd54e69f822e14901 2013-09-08 11:16:08 ....A 397824 Virusshare.00095/Trojan.Win32.VBKrypt.ejca-12558d951044eb95d8c240d3809fa57956bbe4a645650352bd35167e33e76fc3 2013-09-08 11:27:32 ....A 250368 Virusshare.00095/Trojan.Win32.VBKrypt.ejiv-807747389811d3e88e3fa535158ffd1532ade43cf91e75857dd4bc8eb8988214 2013-09-08 11:54:22 ....A 423936 Virusshare.00095/Trojan.Win32.VBKrypt.ejmn-74df9976dd3b9ee0dbcba9f23ff2ef838867ca2dfd605b8f1b8b2e7e70d0a930 2013-09-08 10:57:48 ....A 159744 Virusshare.00095/Trojan.Win32.VBKrypt.ejpg-b36e1350f068af76eace9416e68d615449d9de5dd4adedd0fac57003244a54eb 2013-09-08 11:23:36 ....A 73216 Virusshare.00095/Trojan.Win32.VBKrypt.ejpv-79f17d7a503bb20c144219b0c4773fc8324feccbe89a91783d22a20bd213d365 2013-09-08 11:04:44 ....A 175997 Virusshare.00095/Trojan.Win32.VBKrypt.ejru-f8072d623ddf06b21ec88a116e8ac5a5cf54a8462e50e8086e55cba529a5b332 2013-09-08 11:19:14 ....A 168956 Virusshare.00095/Trojan.Win32.VBKrypt.ektv-2403be759ac225af7c48756d67166f2bc9f66070cf1b493cf1b644b47e81eca4 2013-09-08 11:47:08 ....A 110984 Virusshare.00095/Trojan.Win32.VBKrypt.emal-857bc82f9cf0df9941e17cdd69eb0b183e7eec01e02b7c4c19f414e50345508e 2013-09-08 10:50:06 ....A 716800 Virusshare.00095/Trojan.Win32.VBKrypt.emos-7335560b4dbad29175efbe1954ae40f278663eb5b47e63c7a628262c6c85f31d 2013-09-08 10:25:16 ....A 196096 Virusshare.00095/Trojan.Win32.VBKrypt.enht-e72edbb6fe1b03588982905344d578aa5e2465bc387e3900f69fb8c98e75409f 2013-09-08 12:06:32 ....A 279248 Virusshare.00095/Trojan.Win32.VBKrypt.enht-f6337a2365cee69febea10c88e11dc1d53ae3dd329a3a928347d0f54d66421c8 2013-09-08 11:35:00 ....A 364989 Virusshare.00095/Trojan.Win32.VBKrypt.enja-a672e039056c90b97fb06653d29e32a426a814fd905b70e56ba5a6339961d82b 2013-09-08 12:04:26 ....A 684032 Virusshare.00095/Trojan.Win32.VBKrypt.enrj-83b3a5ed0771eddf6ab23226e198c29e44254631bfaa5f5a8995c2478594bb59 2013-09-08 11:38:50 ....A 521504 Virusshare.00095/Trojan.Win32.VBKrypt.eoec-1fba294efba627bb39530e397daaa227f48e00b6550d15c66ac9c83c1ceb682d 2013-09-08 11:43:52 ....A 521504 Virusshare.00095/Trojan.Win32.VBKrypt.eoec-25b8f464de4c51cb83ebfc7fc39241904460235605243f606680d5a6dde98650 2013-09-08 11:50:48 ....A 521504 Virusshare.00095/Trojan.Win32.VBKrypt.eoec-4b28ad0c9a12f539752ce0ad4cebc4dfecfc0bffda711057de6242372a0f9b65 2013-09-08 11:58:40 ....A 521504 Virusshare.00095/Trojan.Win32.VBKrypt.eoec-4c7b2edcaa9f64ef994511cca66830b20b193d517eb240461e10cbdcde079439 2013-09-08 11:16:08 ....A 344127 Virusshare.00095/Trojan.Win32.VBKrypt.eopl-946e28f543b9537424b1ea1887ca884174bb88d7498da79bcae988f653642148 2013-09-08 11:42:56 ....A 73732 Virusshare.00095/Trojan.Win32.VBKrypt.eor-85555d886e1d5b3536f26a625ca79a7543ff7f3a40da79bfc6fcdd254aa27dce 2013-09-08 11:08:56 ....A 13824 Virusshare.00095/Trojan.Win32.VBKrypt.epno-8546b7f65696a62cc127de1e31fb8dbd7096af44e926df183876cc0fe18600ee 2013-09-08 12:16:16 ....A 161280 Virusshare.00095/Trojan.Win32.VBKrypt.eptj-8a0f0ab24cccca35d85ae22ee706f5211b60342500a52ec3f708a99872eb04a2 2013-09-08 11:41:02 ....A 63357 Virusshare.00095/Trojan.Win32.VBKrypt.epup-513a22eea06ce8f112c1349c925a63ff8a0ddb180874c702747aede639ca4458 2013-09-08 11:32:20 ....A 174973 Virusshare.00095/Trojan.Win32.VBKrypt.eqha-46c222fb91adaf3ee28e671984ad1e15af6bc25ff678aec74002c58a0483e2cd 2013-09-08 11:13:52 ....A 831869 Virusshare.00095/Trojan.Win32.VBKrypt.eqqj-79e88dc3329f59c6e27258c93b3f9cf801b73ee6a44e8e31a9d60cd39fb62570 2013-09-08 10:45:14 ....A 156672 Virusshare.00095/Trojan.Win32.VBKrypt.eqxs-226ca021b1ddc5e6bfa16d3ceb3bd17dab6e0085537b4532916b3601d7e4dce6 2013-09-08 10:47:50 ....A 69501 Virusshare.00095/Trojan.Win32.VBKrypt.eqzu-01a7c33be439314642c2a4ac546df9ae1bd9423b2bc7437737e829bc688fedd7 2013-09-08 12:00:48 ....A 672256 Virusshare.00095/Trojan.Win32.VBKrypt.erb-2a94a42798e744e81f032894504dec9b91c03c1de91574eb35d7eb87827de78b 2013-09-08 11:53:32 ....A 1265664 Virusshare.00095/Trojan.Win32.VBKrypt.erhi-6744e8bd3033cdebe29779dd24e3d34057eaaa64fdb04b3ca6d93680b3db6e1e 2013-09-08 12:08:58 ....A 134144 Virusshare.00095/Trojan.Win32.VBKrypt.erkj-1f57604895649f0a2d11383fd1f82491d29c0ad1b0a929914e58c1d9c700f9c0 2013-09-08 11:05:52 ....A 179712 Virusshare.00095/Trojan.Win32.VBKrypt.esob-f069a997ac2d6da8a18d80986bb86ccea82d05a93755409175b604520214a5e0 2013-09-08 12:13:58 ....A 164864 Virusshare.00095/Trojan.Win32.VBKrypt.esoq-27c4c7de938ceee24c611aed1be6eb12db2b91f1d9fc0ccd510c1bc1da161f8a 2013-09-08 10:26:32 ....A 335872 Virusshare.00095/Trojan.Win32.VBKrypt.evmd-2ce3bba9e87ec0298e9bbe78e3ebfef50c4cc6b84d5156a84ba1136f56890d5f 2013-09-08 10:24:46 ....A 534528 Virusshare.00095/Trojan.Win32.VBKrypt.ewfw-732aef6ae18bbf61f6687e31ad028550529fee8e59ed39ad64d2df85301be6ac 2013-09-08 11:44:20 ....A 15360 Virusshare.00095/Trojan.Win32.VBKrypt.fbw-61c7c18f9f98b7d741861857f074a0440cc686fa71c3e46507cdf91d103b0499 2013-09-08 11:28:48 ....A 435712 Virusshare.00095/Trojan.Win32.VBKrypt.fdjn-10e35f2ffdd896e07e550b5ad08300666bb4a719160e0c9356bed8b638acef0d 2013-09-08 11:00:14 ....A 401216 Virusshare.00095/Trojan.Win32.VBKrypt.feef-48df71108f1d7c7f4303a48ead100b945a05c26c6615fe63327f1a989c89ca2e 2013-09-08 11:22:52 ....A 55848 Virusshare.00095/Trojan.Win32.VBKrypt.feef-4f70cb6bf0521b76c1ae394c80edc36597aa2d1af752264e3ae30211c58fa35d 2013-09-08 10:55:28 ....A 58368 Virusshare.00095/Trojan.Win32.VBKrypt.feef-782f0d70e262486f1be8124b97276ce7bcb3098d5b882b9bae2acff2cfd9e5d0 2013-09-08 12:08:42 ....A 315904 Virusshare.00095/Trojan.Win32.VBKrypt.fetw-7d2f009f9ff692eaef31fe82244b379cbc8081783ed9de6a76618e6bfc25b0eb 2013-09-08 12:01:38 ....A 594317 Virusshare.00095/Trojan.Win32.VBKrypt.fgbo-45a477641392a84e4938ac8e1a7245a87ab9eee29802b8ed993ca1febcc1136c 2013-09-08 12:19:46 ....A 43008 Virusshare.00095/Trojan.Win32.VBKrypt.fgvw-0178a51eaa570333e97a8fe7569e4080de8e49bab77f15efe123913a316990fa 2013-09-08 11:26:38 ....A 81920 Virusshare.00095/Trojan.Win32.VBKrypt.fgzq-1033b7f69cd80e5af326c90650cd6e5e95e07d99d737e396c4a810d48573e068 2013-09-08 11:07:10 ....A 81920 Virusshare.00095/Trojan.Win32.VBKrypt.fgzq-252805aaa5f29e3f5aff3285206fd4a80e4f138e61dee57507eaa0f1d17ce2da 2013-09-08 11:25:10 ....A 81920 Virusshare.00095/Trojan.Win32.VBKrypt.fgzq-4afd3ec7737bd8c12b0e3294055fc33cd5203fd3142e4bc0797a10226131a273 2013-09-08 10:43:42 ....A 81920 Virusshare.00095/Trojan.Win32.VBKrypt.fgzq-57ed2cb67d90b0c546865b24bc5ca89184610b0b861d30b32202fd27ae7e9077 2013-09-08 10:30:46 ....A 94208 Virusshare.00095/Trojan.Win32.VBKrypt.fgzq-59017e049df7e3f891f7ed34b8b58dddca3dd8915217482eba5f806c3aad05e8 2013-09-08 10:28:28 ....A 98304 Virusshare.00095/Trojan.Win32.VBKrypt.fgzq-613b833f7fc0f9aad6afa4a5c2b3e838b4b93c45b8391237e4326787085d2dd9 2013-09-08 11:32:52 ....A 98304 Virusshare.00095/Trojan.Win32.VBKrypt.fgzq-829f1e13b7b7b4d95088bcda3ec17834d7153dd6273e7eff79302ea70c62c08f 2013-09-08 11:25:44 ....A 81920 Virusshare.00095/Trojan.Win32.VBKrypt.fgzq-e0d8dca30813b8cf1910b6ab43d80947aec93f671908bce41d78c45b1eee0205 2013-09-08 11:03:26 ....A 1095680 Virusshare.00095/Trojan.Win32.VBKrypt.fgzs-81a331a6757b7795c8e05157df63859eee349155381003ba6ace4c4ec6c0dc77 2013-09-08 10:34:00 ....A 157817 Virusshare.00095/Trojan.Win32.VBKrypt.flzu-2caa418b31686dd8213a7b7ab5e8e965c612f68371be4d5a2b738d83f6449097 2013-09-08 11:42:56 ....A 1137882 Virusshare.00095/Trojan.Win32.VBKrypt.fomc-268f25007f27c49a28b1dafdf46f475cfcdf9bc0f28c34b8e069653938df6b17 2013-09-08 10:45:40 ....A 754988 Virusshare.00095/Trojan.Win32.VBKrypt.frsx-679beb7a2188b4797326c2f997f3cc8b22351acc24b0d836a44a3d244d1507d6 2013-09-08 11:35:34 ....A 249435 Virusshare.00095/Trojan.Win32.VBKrypt.ftes-0909c1c5097fd3048da00e827ad35eb226c0a20e5060eaffc041d2eca25744dd 2013-09-08 11:35:32 ....A 249459 Virusshare.00095/Trojan.Win32.VBKrypt.ftes-3ea558e7129f95c257b270abc601b173897511ade0eb7145966c4d2a1fd7322c 2013-09-08 12:09:34 ....A 249472 Virusshare.00095/Trojan.Win32.VBKrypt.ftes-41104a4246a442d085e7ef497092f8b90af2d267ac60f3fffbe46690f768db31 2013-09-08 12:13:08 ....A 249478 Virusshare.00095/Trojan.Win32.VBKrypt.ftes-71ee1b7d6e0511a64584d9052c3dba2ceb162bc312b952fddb34e41516f7ad6a 2013-09-08 10:43:10 ....A 249444 Virusshare.00095/Trojan.Win32.VBKrypt.ftes-9eba67911e820136a4918de5d287f2a5cd90f88cebb5c4739e622de30ea57006 2013-09-08 11:17:42 ....A 144896 Virusshare.00095/Trojan.Win32.VBKrypt.fux-f0dc8ad1f5d2c14a87c03d4b3d2a42d31c864052d7106bea062a155debcb4db4 2013-09-08 11:28:26 ....A 167936 Virusshare.00095/Trojan.Win32.VBKrypt.fzr-9cc12d8a0a897380f75e6271a3a08e02138262bfca99d3e03ec3b12626f95803 2013-09-08 12:01:20 ....A 151552 Virusshare.00095/Trojan.Win32.VBKrypt.gabi-084348f9f82224ba7eb0052c9ec23c064eb28bfff0fba203081fb5625f497f5b 2013-09-08 11:46:56 ....A 147456 Virusshare.00095/Trojan.Win32.VBKrypt.gabi-34689f57164a5b7a6e628ad87d7cbb4ccef05e8a5c06456a91be99d49d0191f2 2013-09-08 11:19:14 ....A 147456 Virusshare.00095/Trojan.Win32.VBKrypt.gabi-3eb1810c87e28a0d0ea20909450e1e661f094fcfbc59d969ea188904c62a45d3 2013-09-08 11:59:32 ....A 147456 Virusshare.00095/Trojan.Win32.VBKrypt.gabi-90c38defa5905cba74f6555773b1b078ab0fa7d199e2e435d3c18f423d89a871 2013-09-08 11:11:54 ....A 147456 Virusshare.00095/Trojan.Win32.VBKrypt.gabi-92d4275f05a2ddba492a54463c289f27c0c7aa76006c69aac5807fbd5b045257 2013-09-08 10:39:48 ....A 147456 Virusshare.00095/Trojan.Win32.VBKrypt.gabi-a6cfc20cb5749abab6d9c4266b9144614b07553d9f22fe76bff6250afd49f152 2013-09-08 12:18:28 ....A 159744 Virusshare.00095/Trojan.Win32.VBKrypt.gabj-b487ecff666c740eb874764d4106f364c1cfa270fb55a110612b13d352634504 2013-09-08 11:25:56 ....A 610304 Virusshare.00095/Trojan.Win32.VBKrypt.ganw-34666c114ac429c997ee8fabba463c6e3ace3ac3956d4cf597e420a5a0c8d7b9 2013-09-08 11:52:10 ....A 167986 Virusshare.00095/Trojan.Win32.VBKrypt.gdh-61ef540b46a6e9ff6915773600812094b99111f716ba3da9f63621700607b513 2013-09-08 11:21:44 ....A 114700 Virusshare.00095/Trojan.Win32.VBKrypt.gdkf-1bd935188a054b4f2d5b606db3a9194ae97c48afd5d6e7429ebde172bac248f0 2013-09-08 10:38:38 ....A 114692 Virusshare.00095/Trojan.Win32.VBKrypt.gdkf-4366e34a6d4091e327e2d3a3e520c48a2727493676dbbb67df79f7a5c7369cd0 2013-09-08 11:56:04 ....A 327739 Virusshare.00095/Trojan.Win32.VBKrypt.gema-f46d094c4daafb0ecfc37d29e128effc42fa4f15b8d8f201d64998aadeb4500a 2013-09-08 10:49:24 ....A 167056 Virusshare.00095/Trojan.Win32.VBKrypt.gfg-2af136958b4693b2176186d9a1340e18e2dc8c8ec7271fc91312b34b234f78a5 2013-09-08 10:46:54 ....A 191279 Virusshare.00095/Trojan.Win32.VBKrypt.gjrf-795f764b09fe6990605e5bc08f7a898352b9e99eed87f5ee4560f9ae1a655bb1 2013-09-08 12:19:52 ....A 191279 Virusshare.00095/Trojan.Win32.VBKrypt.gjrf-ee4eefbea3202ff8f362950b6fe4b20b27e8c9d302acbec8e9ffaf4a7c31667b 2013-09-08 12:01:02 ....A 143360 Virusshare.00095/Trojan.Win32.VBKrypt.gkqk-ac2bea38281b1f20b59afabea5d4bb5b8e2e6c9939fdb098a803346116e83038 2013-09-08 11:49:26 ....A 143360 Virusshare.00095/Trojan.Win32.VBKrypt.gkqk-b41b0640fee81e0253af178f2443de5c1fb42ddb92498d4eca2f56f020bb8041 2013-09-08 10:44:18 ....A 143360 Virusshare.00095/Trojan.Win32.VBKrypt.gkqk-c33ffd507437f3a04893529fa800dda0b531a066a409fad7a0f9d059de88602b 2013-09-08 11:53:52 ....A 143360 Virusshare.00095/Trojan.Win32.VBKrypt.gkqk-dcb677947956ebe82e208855f1c1a2003ca53d364daa75fcbaec05bc32a084b9 2013-09-08 12:09:26 ....A 159744 Virusshare.00095/Trojan.Win32.VBKrypt.glg-979517087fe44fa25c059156f882423f957cf30ffbb395ad755b51d07844412c 2013-09-08 10:44:12 ....A 165528 Virusshare.00095/Trojan.Win32.VBKrypt.glt-44fb36e329e33f0fcee976f8e3b55a0fa41a75b691075a0221fcd35023a2293a 2013-09-08 11:57:20 ....A 61538 Virusshare.00095/Trojan.Win32.VBKrypt.gnms-75ad5bcf59dfe2f3525352fce5e158e136a0c86b2b63cab81c39146de9281cea 2013-09-08 10:35:50 ....A 238033 Virusshare.00095/Trojan.Win32.VBKrypt.gpxk-8a35fe9673ef9130752b55beb1fba37b19fe2646f92b2538571434c00dee4305 2013-09-08 11:59:50 ....A 196608 Virusshare.00095/Trojan.Win32.VBKrypt.gvt-ecd76b0ac5f516101bd6f5e7e934bc62a53ab0765ad36c3747f3507e7dc3a771 2013-09-08 11:43:14 ....A 295805 Virusshare.00095/Trojan.Win32.VBKrypt.hayn-f4211048b1534e91c2310a683a16ee0157789939c702b42f83342cad54c40e07 2013-09-08 10:37:08 ....A 71684 Virusshare.00095/Trojan.Win32.VBKrypt.hbxj-8d3c73486283b1a326e7d18ef69666d9dc95f1e5ca9e2c98fab2434e38c7350c 2013-09-08 11:57:56 ....A 207360 Virusshare.00095/Trojan.Win32.VBKrypt.hcll-9ea6c4088c7831d22319a327d0666397393f811bad0d8953f2f4df57d2d57ee2 2013-09-08 12:18:40 ....A 258872 Virusshare.00095/Trojan.Win32.VBKrypt.hclw-fe5208623e2d16aaf8c95900b29a76ca04c67fe5b2521fce0893e11581f24ddf 2013-09-08 11:07:04 ....A 159744 Virusshare.00095/Trojan.Win32.VBKrypt.hdbx-10ec8e6f49480f4271c41a1a6c5d6af4e63245539049be4ffc874ad52aee2844 2013-09-08 11:33:34 ....A 159744 Virusshare.00095/Trojan.Win32.VBKrypt.hdbx-14b570554eadb03b62e54a4a0fe5e0838e1472504fd2c16f1f5a3c07eb695839 2013-09-08 11:31:12 ....A 60672 Virusshare.00095/Trojan.Win32.VBKrypt.hde-3ec8f23590be7efd128ea363283af16c815387cf3435da148269c7ef8a933861 2013-09-08 11:10:54 ....A 1343512 Virusshare.00095/Trojan.Win32.VBKrypt.hde-8dc0f9347a39d5b3f9409729fd4a26d3f53fb0b3787a14edd9062aab9fb05d13 2013-09-08 11:42:36 ....A 346211 Virusshare.00095/Trojan.Win32.VBKrypt.hdfi-b9513683b35743f0839890a4b64078bda52bf344bde985241351395cfd6ee9b1 2013-09-08 11:50:14 ....A 361546 Virusshare.00095/Trojan.Win32.VBKrypt.hdfi-d82cfbb1457e8cd4549510b2d419a53f0dea5d0dd49c4fec61a4aba51b565b9a 2013-09-08 10:33:44 ....A 298909 Virusshare.00095/Trojan.Win32.VBKrypt.hdvq-54bd888a0a3e63935dec1884ebcb7d83cc5c84dfa908331b641ed41162117eef 2013-09-08 11:07:06 ....A 630720 Virusshare.00095/Trojan.Win32.VBKrypt.heeq-01557272957cbcd3a21c0977f6bb6ed22fefd55b315487fd9183245452635bdd 2013-09-08 11:45:54 ....A 155648 Virusshare.00095/Trojan.Win32.VBKrypt.heug-3ddf266f2f66f0a4f0505ec5056a34fe1f2f90492905f0047814c9e3ece9fb79 2013-09-08 11:22:44 ....A 398827 Virusshare.00095/Trojan.Win32.VBKrypt.hewh-805c4cac2f305d6aeaf6162e97e5813678765442d19634392d7a07f0a2be28bf 2013-09-08 10:26:26 ....A 159744 Virusshare.00095/Trojan.Win32.VBKrypt.hez-1ee46c01d3eac16b4af6133c2f49926bac3ac60dbb352579a8c64440f7c8f87b 2013-09-08 10:50:00 ....A 559047 Virusshare.00095/Trojan.Win32.VBKrypt.hfcd-f1e505f003d612382ecae369236c5f7ae57b57f1ce0c4e342be8e73dfd11e7a6 2013-09-08 10:25:58 ....A 404312 Virusshare.00095/Trojan.Win32.VBKrypt.hffi-3607a3f9ad7f6428cb8e3e5440b22c5c009141fecf3231fdc8ea8e73f46c4f22 2013-09-08 10:24:34 ....A 143360 Virusshare.00095/Trojan.Win32.VBKrypt.hfko-31b11a727adf7fbe80f47feaf132e70f8c3a7fbf03f2dc5d65e6078fab5b1060 2013-09-08 11:17:58 ....A 955283 Virusshare.00095/Trojan.Win32.VBKrypt.hhdl-a2e965d673208bfe43f4f9a0883fa01b459c07727abe402a023b55c1fb9f0949 2013-09-08 10:38:08 ....A 1172031 Virusshare.00095/Trojan.Win32.VBKrypt.hisr-7e6dc5faf94c1bff127c7ba40df3e9a6bf96859d2cdbbd909278d2715486042d 2013-09-08 11:53:22 ....A 122634 Virusshare.00095/Trojan.Win32.VBKrypt.hiyo-df55bcd5b2212e0c8c8df13b5d17abbe9f3e6838a852920b3135a1c78eacac7c 2013-09-08 10:35:50 ....A 70200 Virusshare.00095/Trojan.Win32.VBKrypt.hjcg-525d63a152161b720902c0f48f0993d6b66c17bf96724bcd6abf021f0ea08128 2013-09-08 12:06:42 ....A 167936 Virusshare.00095/Trojan.Win32.VBKrypt.hjle-222de1fbcef1a75a76cbf52ed971f030f2281f2bf7097189353598897cc7afa2 2013-09-08 12:16:24 ....A 493898 Virusshare.00095/Trojan.Win32.VBKrypt.hkgl-3ace0ecbf9dddda688d5d9b57137fd4a430daa0dd2f5c9bb6c8b1ad2b6d6d343 2013-09-08 10:58:26 ....A 201149 Virusshare.00095/Trojan.Win32.VBKrypt.hkmr-f5d552493663351856be351a305dd4567c0655e3dba0651c7e75f6837c5ea5ee 2013-09-08 12:18:02 ....A 28672 Virusshare.00095/Trojan.Win32.VBKrypt.hlhl-455e0ccb1c127b1c831986f7a08c426188f9f800ef58f073e90b0e0acb81953a 2013-09-08 11:44:12 ....A 516096 Virusshare.00095/Trojan.Win32.VBKrypt.hlln-14d26059cdabd12f8a7a9bd48b526cc41b9f1138549494b35246f9f996f143e7 2013-09-08 11:15:30 ....A 716800 Virusshare.00095/Trojan.Win32.VBKrypt.hlsp-742d676768397df9729fb9c342ec1c89134560748d38dc7c07fd11bc8ec53c6e 2013-09-08 10:55:48 ....A 716800 Virusshare.00095/Trojan.Win32.VBKrypt.hmut-0770d5acad4fb48564462c2fb70f27e38af1d33c942917a7a45a250f5e330b7f 2013-09-08 10:45:44 ....A 48640 Virusshare.00095/Trojan.Win32.VBKrypt.hnkq-8539bead94f0b00bc18163c078618e4f63c3bcf119d623e353e581c3c219fef4 2013-09-08 11:59:02 ....A 150099 Virusshare.00095/Trojan.Win32.VBKrypt.hnxd-874133f3572e83a6932a1a78cccd5e84f6a0288dca3022b9dd0d48994b4c50e5 2013-09-08 12:17:18 ....A 144336 Virusshare.00095/Trojan.Win32.VBKrypt.hoaw-e5ecb0b1fe8722af71ff6484fe5c70ebc5c2324f5d3a8b9091342ffd3107c8b5 2013-09-08 11:48:38 ....A 342152 Virusshare.00095/Trojan.Win32.VBKrypt.holv-572398b9a0aac79e2b9305ef489cdc42594664e1597e6ed08c3ddbec9d46aed3 2013-09-08 12:04:22 ....A 77824 Virusshare.00095/Trojan.Win32.VBKrypt.hppw-71e07338ddae21b2f111e48d7e74cf5ad01faf152b1e1ed22dd29d272a18accc 2013-09-08 11:05:50 ....A 49152 Virusshare.00095/Trojan.Win32.VBKrypt.hpvp-3addc45ad69445d4f9c0559a858b7f633cf2d38006113cde9a07e84a1d3b7963 2013-09-08 10:43:32 ....A 700928 Virusshare.00095/Trojan.Win32.VBKrypt.hqak-6f8d31c2e063603ba511b8dbb99e7d706cebbf53429d1e9c3f5a955eb152573c 2013-09-08 11:31:18 ....A 256015 Virusshare.00095/Trojan.Win32.VBKrypt.hqix-b9bd6c180c907b68d22c684e00a19135f773dc9767eeb57548f79ab64909af75 2013-09-08 10:23:50 ....A 159744 Virusshare.00095/Trojan.Win32.VBKrypt.hqrp-3239fb8aa905df0c6b99e52783be1cf0c87a632ffe8ccd22a23d82e042889369 2013-09-08 10:56:32 ....A 159744 Virusshare.00095/Trojan.Win32.VBKrypt.hqrp-f093f206d5bb8c5ee162f85d7a036f6a2db75d16394713dbb05373ff128a97f6 2013-09-08 12:10:22 ....A 159744 Virusshare.00095/Trojan.Win32.VBKrypt.hqrp-f662b68257ddfce5bc4745b05a4d42478072d8513825b7e68afa25d68dc69320 2013-09-08 11:42:58 ....A 86016 Virusshare.00095/Trojan.Win32.VBKrypt.hrqc-061ec478a100b6fb6f511af362fa869e88c66ad807dbde755a29ad066b970dde 2013-09-08 11:55:26 ....A 125992 Virusshare.00095/Trojan.Win32.VBKrypt.hrqc-54f53e56a396e814797fffd581c7fc41003d9062c5ae694ee391489061609ec1 2013-09-08 11:54:36 ....A 49152 Virusshare.00095/Trojan.Win32.VBKrypt.hrxq-538975d26ba80bafe8e89e695b121a41659842a3f0b9d2a0d7d433a9b8910c85 2013-09-08 11:20:28 ....A 49152 Virusshare.00095/Trojan.Win32.VBKrypt.hrxq-95fc265d445c5140ae02d2e31e0b7c86de9b0261c7509a8c3877fe3b9f3c5915 2013-09-08 11:47:08 ....A 270396 Virusshare.00095/Trojan.Win32.VBKrypt.hrxq-b2d2e5dc55fa2697c2d0c935ba96bf515a8968d29d9ac267859de35774320921 2013-09-08 11:58:16 ....A 180224 Virusshare.00095/Trojan.Win32.VBKrypt.hsac-89b3156a2f2c6d67c997b6fc4965d9198eb262ae1a2e7520744386b7fe96bd52 2013-09-08 12:01:18 ....A 704957 Virusshare.00095/Trojan.Win32.VBKrypt.hspf-29c647276e21961e4a1ce43ae5b60c669729e3b7469f0bbffa4202b41092478d 2013-09-08 11:21:24 ....A 24576 Virusshare.00095/Trojan.Win32.VBKrypt.hsxm-2af01556fd542b1937e0d66dd84338fde83e16e1b5e15ebcc985c2d485a6735d 2013-09-08 10:30:10 ....A 188416 Virusshare.00095/Trojan.Win32.VBKrypt.htdg-04c30e5199bd9c69a31679e9597c3e81eaa9dd8718b35148530fa87947927033 2013-09-08 11:39:14 ....A 192512 Virusshare.00095/Trojan.Win32.VBKrypt.htjf-d3bf37506c6b0afbeb293fe09a7bcc68e2654d68ecee5e0f114d89583e4d8835 2013-09-08 12:11:58 ....A 330766 Virusshare.00095/Trojan.Win32.VBKrypt.htwx-38e0ade75e558aa9d4c0c8d11ab1a09f0f31572d154e55ea63ed5b2f572641ae 2013-09-08 11:46:44 ....A 4201984 Virusshare.00095/Trojan.Win32.VBKrypt.huqt-d0b6676e41b1853cf042e757bae3d6dd93d8d1de8e7e6a68e811891f400eee9c 2013-09-08 11:07:06 ....A 167936 Virusshare.00095/Trojan.Win32.VBKrypt.hvbn-da1190a9ed1a4bade8ec0f876e00f9f4fe4d153275152269816a387c58e1f833 2013-09-08 10:50:02 ....A 137216 Virusshare.00095/Trojan.Win32.VBKrypt.hzbp-663a8ca53b77193da91f1153370dcdde9e9e798a53215705bab0b2d33a0df231 2013-09-08 11:00:36 ....A 135168 Virusshare.00095/Trojan.Win32.VBKrypt.hzgk-e8c2f9c29686fff5ddba2670057d82c45de58293b0f01aa6af4447572bb1cf83 2013-09-08 10:43:52 ....A 310865 Virusshare.00095/Trojan.Win32.VBKrypt.hzmw-f1fb523eaac83f4989569f04801db25973999a91b0eb74373e3b507f522cc139 2013-09-08 11:43:54 ....A 126976 Virusshare.00095/Trojan.Win32.VBKrypt.iahg-36a7e3696d112c90d9e174099f902a04dd2a26ae6f0c8239d06683c1ea2492b7 2013-09-08 10:54:40 ....A 126976 Virusshare.00095/Trojan.Win32.VBKrypt.iahg-41b592ad29433fe5d23577064f637c4f1f444cd57aa2481ca3d8d83203163e47 2013-09-08 10:28:40 ....A 126976 Virusshare.00095/Trojan.Win32.VBKrypt.iahg-9e16e0be72cd26079c43c8672fdbb729cf69c10fa63014f99727dadf156783fe 2013-09-08 11:15:10 ....A 155648 Virusshare.00095/Trojan.Win32.VBKrypt.icv-44e027b9922f2800915d177f6282d4b938d2633828804cdbe6dfeeda48ac1a0b 2013-09-08 11:53:16 ....A 258048 Virusshare.00095/Trojan.Win32.VBKrypt.iech-18ed85c844e7b8966da2239ce8660dc1a2a350de29e371ad1aaa4d81aadd8dd7 2013-09-08 12:08:54 ....A 258048 Virusshare.00095/Trojan.Win32.VBKrypt.iech-5506dd93417098a86bf826fc082419afda61b519de118d03243593dcc4f204cc 2013-09-08 11:18:36 ....A 258048 Virusshare.00095/Trojan.Win32.VBKrypt.iech-828a3d58418512114816e1e6b3b4077b30203d413c7aa27a26ab58413c6c55e6 2013-09-08 11:01:22 ....A 349192 Virusshare.00095/Trojan.Win32.VBKrypt.iedx-fb4432fdcde0bd4dd682ad5e634b74799b93c9af7c3adfbc2f79d80d04fd7b15 2013-09-08 11:29:32 ....A 273342 Virusshare.00095/Trojan.Win32.VBKrypt.ieif-20617c826f3ff457aef738c99dd28aed0a13a4612e3201ab60013e8d0dfe772f 2013-09-08 10:58:42 ....A 619389 Virusshare.00095/Trojan.Win32.VBKrypt.iett-863d5dddd66cbca86323c203bc15e0af9cb3af36b53c73fa7c9e8297df8e31b4 2013-09-08 10:52:36 ....A 716288 Virusshare.00095/Trojan.Win32.VBKrypt.igtl-d3c6be750150f03eaf2ec70e458a35e4d96a3d9b8111f27d41227fbf90336953 2013-09-08 10:41:30 ....A 147456 Virusshare.00095/Trojan.Win32.VBKrypt.ihlk-cddc70aff0563cab3f8dcfe9f1b9a437f57399d5755538ffd014bcc9eb7e7940 2013-09-08 11:25:18 ....A 180224 Virusshare.00095/Trojan.Win32.VBKrypt.ikrw-8be36c59dab2b0d85a25b387346884c9a5150a4c8dd538c09929f0a61b0c4fc1 2013-09-08 12:07:20 ....A 144800 Virusshare.00095/Trojan.Win32.VBKrypt.imjq-9592b2ea712da6a2c1984c9a50c5031717176089ea561b8188f96b39497b5bc2 2013-09-08 11:33:46 ....A 1110999 Virusshare.00095/Trojan.Win32.VBKrypt.iubk-0426fe55eb9cc9b5c1713871ab5cbff79666829e58fa34b0dd84dc8417a91b11 2013-09-08 12:01:14 ....A 513454 Virusshare.00095/Trojan.Win32.VBKrypt.iwac-2466f94ca436a7a7fe760b46c5ee27eac4ce1d39f2507598060b6e9e2e12b6ad 2013-09-08 11:49:32 ....A 155648 Virusshare.00095/Trojan.Win32.VBKrypt.iwma-16d36f7320f0469c02b90a0891b9ec4d92a19bcc756585d9ba7e6150c40b421e 2013-09-08 11:12:50 ....A 155648 Virusshare.00095/Trojan.Win32.VBKrypt.iwma-1979194ca8e16c99b93e187ce2eab22664b0367e37abcbf0029313d15482385f 2013-09-08 11:07:16 ....A 155648 Virusshare.00095/Trojan.Win32.VBKrypt.iwma-3350b36f6a31abe633d0129b31b6d024e8e41dbf2c55dca45682a89018d70198 2013-09-08 11:33:10 ....A 155648 Virusshare.00095/Trojan.Win32.VBKrypt.iwma-56741e4897d3a2cd7d80d1b7979f237431c8b321267069e37d1ad3c63aa02a5d 2013-09-08 11:46:46 ....A 155648 Virusshare.00095/Trojan.Win32.VBKrypt.iwma-bb4173ce01ca73c64c058fe701fbf799193bc24d7dbc0d8c0dbc038432c142c3 2013-09-08 11:34:02 ....A 155648 Virusshare.00095/Trojan.Win32.VBKrypt.iwma-f39338b54dac171d23aca873475195eb123b7b4d27ee539bfb67240492d92f27 2013-09-08 11:30:08 ....A 155648 Virusshare.00095/Trojan.Win32.VBKrypt.iwma-f3ecd5dfe5deec17cce201967205b4dcccfdf9f3c978a7610a49a70640351ac0 2013-09-08 11:20:32 ....A 532480 Virusshare.00095/Trojan.Win32.VBKrypt.ixuo-e458380a772d029049e5af09bb3355a1ce637c0de793df17297b60063c792541 2013-09-08 11:41:16 ....A 89362 Virusshare.00095/Trojan.Win32.VBKrypt.iyxe-31f721afe8194d8dc5410d9d808eca55612a70cdbf56dd41fb16f19e22118242 2013-09-08 11:16:08 ....A 208896 Virusshare.00095/Trojan.Win32.VBKrypt.izuh-3246fadb7eb3c408da56160c0b5e03b70ce1999572c34e4023f8bb9376cc9349 2013-09-08 10:59:52 ....A 40960 Virusshare.00095/Trojan.Win32.VBKrypt.jd-90f141e59b28f39ed6a4be0ca44038bb72dcbe1583996aef637e0fd851cae249 2013-09-08 11:32:42 ....A 118784 Virusshare.00095/Trojan.Win32.VBKrypt.jdnf-ac204ee5a6ac19cd91988488bcc5334a63b05a7cd5070a82e5706cc23271d820 2013-09-08 12:04:46 ....A 192512 Virusshare.00095/Trojan.Win32.VBKrypt.jfh-8e579306e16313519838699c84c223fff2b6c1a4ff4b2d4c4757bf76605c9ef4 2013-09-08 11:43:12 ....A 37536 Virusshare.00095/Trojan.Win32.VBKrypt.jop-888108a3b9b016999623191c1e620450a96c2ca12f6d44e529f06a420ac1c3e4 2013-09-08 11:46:14 ....A 188416 Virusshare.00095/Trojan.Win32.VBKrypt.jsn-7c960fcfa5cdb64e37eef414a448b4d5983f9121b34d55a5727f369f233adfac 2013-09-08 11:58:40 ....A 529031 Virusshare.00095/Trojan.Win32.VBKrypt.kkat-868b90e61f54e3c5e0290dafc6226c089230d3fb5a931f2aba68b4722fd23447 2013-09-08 11:46:56 ....A 122880 Virusshare.00095/Trojan.Win32.VBKrypt.kryx-8134919a01c1b360debd3c4a959c52c85a168607ba684b409a766c2ae8941617 2013-09-08 11:32:32 ....A 315392 Virusshare.00095/Trojan.Win32.VBKrypt.ktgv-70a0a7ae36d983e4de814ceb23f532b6163fa5b0ac6d51de89e7bb8e79e3ecf5 2013-09-08 11:08:30 ....A 327680 Virusshare.00095/Trojan.Win32.VBKrypt.kygz-b3752767a42f888bae761a802553ae5061ff267e186b114b9466fd6141105390 2013-09-08 11:47:56 ....A 327680 Virusshare.00095/Trojan.Win32.VBKrypt.kygz-cd2d1b679b713552ce53d5f5bb7f7fb37fc86c1f603bc0dbcbffe20a6cdb74aa 2013-09-08 11:20:02 ....A 1457152 Virusshare.00095/Trojan.Win32.VBKrypt.lqqi-70aebfecf628990d896fe45da1c6a7b2aabbe798a5420406a7ea9b9715661897 2013-09-08 11:39:00 ....A 1457152 Virusshare.00095/Trojan.Win32.VBKrypt.lqqi-f7bc0dc51b37b1d83bd57e1f88c82ac095bf3e755824757a50cf0d4a17054a79 2013-09-08 10:58:28 ....A 326744 Virusshare.00095/Trojan.Win32.VBKrypt.lquo-86a99013f7cc07c6ab4b58e5d51f44bfc83e53a5d8e59a0bfa6343d8c71611eb 2013-09-08 11:43:36 ....A 118784 Virusshare.00095/Trojan.Win32.VBKrypt.ltuh-9846cadac9312b292abdfa9f4f14288d751367f7872cb97e3a0b776137b8e9fb 2013-09-08 10:52:02 ....A 169188 Virusshare.00095/Trojan.Win32.VBKrypt.lutl-48bc9af7cdf31238a452ba06f9e07ae6eff2e90777f826639f7121e35d38010c 2013-09-08 11:49:48 ....A 856576 Virusshare.00095/Trojan.Win32.VBKrypt.lxuc-afb2319d63b17570417736c41ca74317ec27040f531d8adc8e32a81463f9f9b4 2013-09-08 10:32:04 ....A 643072 Virusshare.00095/Trojan.Win32.VBKrypt.lytv-bdb3ebb0c840912f46787ca9a1c3ae95f1d0bdf6c6cfa9b8196bed30790b4cf0 2013-09-08 11:32:00 ....A 163840 Virusshare.00095/Trojan.Win32.VBKrypt.lzjj-93f4d66c358dc69cd1a812232eb0f6926292a59dfe2c3a40c00e40dcb70da8fc 2013-09-08 11:29:28 ....A 77824 Virusshare.00095/Trojan.Win32.VBKrypt.m-27df1d372778d2308a33288a6d976bbf2649d544a0fd71f124e790cb889f1424 2013-09-08 10:52:08 ....A 45056 Virusshare.00095/Trojan.Win32.VBKrypt.m-6def6ccc253ea2426ad8b044b06e9660e26c02222a71bb59927ca730744d87df 2013-09-08 11:58:52 ....A 159744 Virusshare.00095/Trojan.Win32.VBKrypt.mbhp-74f2fe8f9a9fe4ecf9c9b748c65baf923d13a04be26e3a6f10d6837ac6446e52 2013-09-08 12:03:16 ....A 159744 Virusshare.00095/Trojan.Win32.VBKrypt.mbhp-76cd11cfbcf9747204ae0a966160bcf9da284ef2677829c8c65ccb934354fa77 2013-09-08 11:16:28 ....A 159744 Virusshare.00095/Trojan.Win32.VBKrypt.mbhp-89aab733d989628849eb001aaf2c5d7049de44f1024ebabf40fe3f027c7db78c 2013-09-08 11:51:54 ....A 159744 Virusshare.00095/Trojan.Win32.VBKrypt.mbhp-89c01b90c7154f31db8f87dacdf762717921dd6299379b591193c92230e51877 2013-09-08 10:44:50 ....A 159744 Virusshare.00095/Trojan.Win32.VBKrypt.mbhp-90433fdf05e0eca80a250f8ac911c0164119c15ac145ae2731bad8bad6f6f2a7 2013-09-08 10:32:00 ....A 159744 Virusshare.00095/Trojan.Win32.VBKrypt.mbhp-9938914d1a9e7c3129848661a1b1fb6b464882ee1d1dd82c0b47dd7398ed4041 2013-09-08 11:52:00 ....A 159744 Virusshare.00095/Trojan.Win32.VBKrypt.mbhp-a7ab2193ee1b38643074eed2d3c31b27b2ac9467ce96ed0d3a74fbde931c2a71 2013-09-08 11:38:04 ....A 159744 Virusshare.00095/Trojan.Win32.VBKrypt.mbhp-bbeb6a92279e241858935e3d7c2f270a9714c8ed03c40a545c8d840e1f0463fa 2013-09-08 11:47:42 ....A 159744 Virusshare.00095/Trojan.Win32.VBKrypt.mbhp-c170d01f1b7766aa345e20440c879d1e291474dab71ade71121904b2501c4bc7 2013-09-08 11:29:14 ....A 159744 Virusshare.00095/Trojan.Win32.VBKrypt.mbhp-d2223b4a49b91debd3f49a5cf7e1fdfaf9080b1d00c0c787e119e06c2797dacf 2013-09-08 11:25:16 ....A 346599 Virusshare.00095/Trojan.Win32.VBKrypt.mfyq-1d65cb1fab2091f6ae80bd35bb1f05a094491e0379da1d4cbd613d6deade4943 2013-09-08 11:25:20 ....A 321098 Virusshare.00095/Trojan.Win32.VBKrypt.mfyq-c28afd3ff8254b42cf2b0bc3463967062a997f71cb7a7f5d6ce599d13784e06d 2013-09-08 11:22:36 ....A 2514944 Virusshare.00095/Trojan.Win32.VBKrypt.mizr-b5a4b029b0e6e0bb2ce622cd8ffb76379d82cfc309c3abadd88a6e922a7def69 2013-09-08 11:17:42 ....A 387072 Virusshare.00095/Trojan.Win32.VBKrypt.mjsf-49e9f128c55e47ba43f39ddc4e250718e0a848a687c49dd25517139a10b8448c 2013-09-08 12:00:54 ....A 102144 Virusshare.00095/Trojan.Win32.VBKrypt.mmc-32cb35fd95e21dfc12145b41380be77b9819d07bf700b333012eb3e7e9d2ebde 2013-09-08 11:29:50 ....A 167940 Virusshare.00095/Trojan.Win32.VBKrypt.mxf-89be006feab93244d1d7f9cac40903686d2e683fb31d6255dc7330c277af9814 2013-09-08 11:03:44 ....A 100000 Virusshare.00095/Trojan.Win32.VBKrypt.nih-1434672849269221276f3c4eee1106725f91f4ecd1f35055155e3f3f28cd7e4e 2013-09-08 11:31:38 ....A 245974 Virusshare.00095/Trojan.Win32.VBKrypt.nitf-78468e7a336e05f9697ac3ba0eefef42b0e3c2dc11843f699bbe9eaa00fa84d6 2013-09-08 11:09:28 ....A 793637 Virusshare.00095/Trojan.Win32.VBKrypt.nogq-749788b23b62f48fbca291c62c634eb811931285f69b47551858055b41f27a43 2013-09-08 12:04:58 ....A 188416 Virusshare.00095/Trojan.Win32.VBKrypt.nqzk-ec8949424213ec5212da2aa43d47f4c65c5a9caa075116bf26ff1a54262eca44 2013-09-08 11:08:34 ....A 3854336 Virusshare.00095/Trojan.Win32.VBKrypt.nral-ea45edd59b19e1e049e3c00ebf9c01dc38b8ba8448c4f66167556f859dea388a 2013-09-08 11:08:06 ....A 155700 Virusshare.00095/Trojan.Win32.VBKrypt.nrin-2878d96432e8595ff7d97a02787e4665985b31752ef81799bfde9eecaa8672f4 2013-09-08 10:53:16 ....A 5568088 Virusshare.00095/Trojan.Win32.VBKrypt.nrky-2575e19c6cdb6a08cafa2829c629b1a9166999564d1cbdcd27ad24a9b1ae00d3 2013-09-08 11:28:44 ....A 212992 Virusshare.00095/Trojan.Win32.VBKrypt.nrww-f169982fd900c9a955761b3b80c0cd58f4a3e759c892264e2040eb9b3a94cc39 2013-09-08 11:23:50 ....A 155648 Virusshare.00095/Trojan.Win32.VBKrypt.nrxp-c034d41b2c6c37ead9fba1408ac3cbbca6a6f116f02431a54d08d1ff0071f5ee 2013-09-08 11:41:42 ....A 155648 Virusshare.00095/Trojan.Win32.VBKrypt.nrxp-c048e1c88120bf13160702035c1ccb7df5ba84e735005ef6cdbf478badc44978 2013-09-08 11:56:10 ....A 155648 Virusshare.00095/Trojan.Win32.VBKrypt.nrxp-c318abc6ffcd8e2823bb8cbe7615dfb63498a690d7ce4050096ba5dafe5260e7 2013-09-08 11:05:24 ....A 756249 Virusshare.00095/Trojan.Win32.VBKrypt.ntcq-b6add1e1b0a7b9a6b41930cfcea6527602807f9f7c7331e9de2a3cc6a735507d 2013-09-08 11:31:42 ....A 623937 Virusshare.00095/Trojan.Win32.VBKrypt.omem-46066b1d2eb41facb57b843c43f860a3e1197ff1f5529d4be687e8831d2de926 2013-09-08 11:44:30 ....A 360448 Virusshare.00095/Trojan.Win32.VBKrypt.omjl-eed6b9cde27698b9f52e7d45f598b8d1e187a641c18765cc4cbc6cf59fef7d7d 2013-09-08 10:27:48 ....A 205587 Virusshare.00095/Trojan.Win32.VBKrypt.omrw-89c0f63c730b5262a563f4862901fbbb69b1b77927ba55a5a67fd013d42ac176 2013-09-08 11:44:48 ....A 137216 Virusshare.00095/Trojan.Win32.VBKrypt.orsv-78b4aa054842cb76bb75864b1cb5da359b689c9164b58ca5b87bbba4a00ffb1e 2013-09-08 12:04:14 ....A 126976 Virusshare.00095/Trojan.Win32.VBKrypt.orvc-73712d6cb0cb4eda5fe3327b35d8746863304a117daf9be98d32f002fecabfd4 2013-09-08 10:56:08 ....A 24576 Virusshare.00095/Trojan.Win32.VBKrypt.orvs-0b02e75b26fa14cea9fcb0f2b5fc3e9a39c59428955f72bb4f4094153838df85 2013-09-08 11:27:26 ....A 40960 Virusshare.00095/Trojan.Win32.VBKrypt.orza-24f8038ac6f1740e41d66a4e2698367646d0941daffae18e75f9eea0de7a8eb7 2013-09-08 10:47:32 ....A 1391869 Virusshare.00095/Trojan.Win32.VBKrypt.osaj-87a8ee0a5d1931e94566d6ef5cb050b032547855c9b2e1bb045402c40a9d95d9 2013-09-08 11:05:22 ....A 147456 Virusshare.00095/Trojan.Win32.VBKrypt.osoi-25f4cc43621b46c37e099b74b6084a9227825ed54e11ddd9a2702390b2789324 2013-09-08 11:55:26 ....A 301056 Virusshare.00095/Trojan.Win32.VBKrypt.osqi-55a9effda965725ae900c6dea73af764933cfc7d4d17550253bd645a38aafc5f 2013-09-08 11:35:52 ....A 1052672 Virusshare.00095/Trojan.Win32.VBKrypt.ouej-3fdaeb911534ea4bbe0ec719b15ee83e03e5d8f84941aaba05903ca7f694a1a7 2013-09-08 11:42:48 ....A 62739 Virusshare.00095/Trojan.Win32.VBKrypt.pzo-8f394ae75d53c18e1472fc9047f15a43ba11cdca28f11e62be3a616961be985e 2013-09-08 11:02:50 ....A 68096 Virusshare.00095/Trojan.Win32.VBKrypt.qel-2d8883090742cdfe3418319b51e4eca86da3285b1986611c9f94f884caf72d31 2013-09-08 11:45:14 ....A 74240 Virusshare.00095/Trojan.Win32.VBKrypt.qel-3829e0784d3eed996ef5116b7f34a22842fe797c322c3a3ffa5cbbd7d4fd8d4e 2013-09-08 10:26:56 ....A 102400 Virusshare.00095/Trojan.Win32.VBKrypt.qel-751db667d72df6eeab50b2d3dea986166d90f1a794224ebcdefd538a3cfca5e4 2013-09-08 11:48:22 ....A 102400 Virusshare.00095/Trojan.Win32.VBKrypt.qel-e82dc55f6477a932ae5774485abf0c962f4d7631516cd74cb5c87a63ac3bbd68 2013-09-08 10:27:54 ....A 68096 Virusshare.00095/Trojan.Win32.VBKrypt.qel-ea26fd18bd3b98ffce08185d1bc111df4e38063542719b9605905131fba811cb 2013-09-08 10:53:12 ....A 120496 Virusshare.00095/Trojan.Win32.VBKrypt.qye-fdd984652bfc4832d72ef9ba0a00fd6c83fe3cf9978ce7533c735eff385a32f0 2013-09-08 12:00:00 ....A 442380 Virusshare.00095/Trojan.Win32.VBKrypt.qyg-35d900bfab1c21b205884e549de51e850b6899b1775f2826dd5f582670a3f16f 2013-09-08 12:05:00 ....A 256897 Virusshare.00095/Trojan.Win32.VBKrypt.qyg-b2a70000d49374941e847d5bd755c2bf9d2caa5e54624a5f1af7131d327cd8b7 2013-09-08 11:33:10 ....A 565248 Virusshare.00095/Trojan.Win32.VBKrypt.res-88d1e3c2a4935bf4228382a4b8bcd5d586d0dadd870b7c49488cde52d1668a8e 2013-09-08 11:20:46 ....A 770155 Virusshare.00095/Trojan.Win32.VBKrypt.rymq-281a7dafa573a86f8eeea6b0f6f423b8ed63aabe320a06f4bb91e92fa03c0967 2013-09-08 11:51:56 ....A 45056 Virusshare.00095/Trojan.Win32.VBKrypt.ryp-6c3f8685ccd66b97649417a685aa0f10871aadd865d354808dd6b717ff4e18de 2013-09-08 10:36:20 ....A 1205219 Virusshare.00095/Trojan.Win32.VBKrypt.saiu-17a4c4ce14dc16683cc9cc908f4c6a893cd9bc14c87bdae951d213eb65d747a4 2013-09-08 10:32:10 ....A 1342849 Virusshare.00095/Trojan.Win32.VBKrypt.saiu-19e61a0c4563553d9e00043dedeff265fb145e854f69e61f1155fc92bb609100 2013-09-08 11:45:04 ....A 1199327 Virusshare.00095/Trojan.Win32.VBKrypt.saiu-fd9604ee01c9b024eed9a8353060224e3c16d569e30d78509db1527b0fdff91c 2013-09-08 10:24:00 ....A 188416 Virusshare.00095/Trojan.Win32.VBKrypt.sbem-2b51c1eb7da066bc0dbec656e164d49547bd3df097ac34328d53246c07ca9bd4 2013-09-08 11:30:04 ....A 357444 Virusshare.00095/Trojan.Win32.VBKrypt.shdu-2167c1a2e2bc22dcf97ebca2ae05460325821700bf247fa03d82d3068e234a59 2013-09-08 10:24:02 ....A 222829 Virusshare.00095/Trojan.Win32.VBKrypt.shdu-75ffa8fd027ff97f666ce8b89d86072803369dfa8a7409d199c25a35d1bbc566 2013-09-08 11:50:28 ....A 278528 Virusshare.00095/Trojan.Win32.VBKrypt.shdu-78a9decd12079729445d676cfa5fd93d6193db6f53f6d673329968eb7c11a5f8 2013-09-08 11:11:24 ....A 1290308 Virusshare.00095/Trojan.Win32.VBKrypt.shdu-ddbcfcc509281a918df3e43d541aafcf0f6c29b80486aa025798a7413379f890 2013-09-08 12:06:12 ....A 369732 Virusshare.00095/Trojan.Win32.VBKrypt.shew-6285e47360e35c68da7366bfa5da2cfb6caa226651d62ff44b2d6df2cfda9d7a 2013-09-08 11:08:32 ....A 328422 Virusshare.00095/Trojan.Win32.VBKrypt.sltc-fe7fd51809ebcb5e013d6b6713fbd1d4e2e59253d99e89b296b957506c148359 2013-09-08 12:02:26 ....A 176667 Virusshare.00095/Trojan.Win32.VBKrypt.smow-515c4f31460df884371df835b02b28a19279c234d8fa780d1466be632301eaae 2013-09-08 11:47:26 ....A 41016 Virusshare.00095/Trojan.Win32.VBKrypt.spjg-cab98ba1ad1f510b9f09d7aa36d01d6bac7d01bb3697f41af5b3b006820d9391 2013-09-08 10:45:52 ....A 28672 Virusshare.00095/Trojan.Win32.VBKrypt.sqrv-b50c9ea0c4581686cdcabbdc36abf5865cd5f9103444de304d5d8d8e05395b6e 2013-09-08 12:19:44 ....A 20480 Virusshare.00095/Trojan.Win32.VBKrypt.sugk-fca40f8f4ffd9d4e6831d3a368ff9451c5f94888ca5aeadab27d5997485e7ea8 2013-09-08 12:01:34 ....A 49152 Virusshare.00095/Trojan.Win32.VBKrypt.sxqg-35eda1160e0985dee909feab52d4b31b1679db78bb3c079a60f6ed1f4f9be07c 2013-09-08 12:16:08 ....A 94866 Virusshare.00095/Trojan.Win32.VBKrypt.tbof-baac3476d2876cb3d97953ac05f64d71537e23fe04f011363d1e2a1c47264917 2013-09-08 11:01:50 ....A 20480 Virusshare.00095/Trojan.Win32.VBKrypt.tbqo-31b1a2391ac3dc3cbfe874649d634146717c7bb0e7bd198008cdb8e877aea374 2013-09-08 11:43:44 ....A 1079918 Virusshare.00095/Trojan.Win32.VBKrypt.tbvc-be635f0279fabc05396d3e20ffc50cc36948ca3d35f41a2cc0575b4b8483fdfd 2013-09-08 11:55:54 ....A 77824 Virusshare.00095/Trojan.Win32.VBKrypt.tjun-9640d9e8e6fa3ef69f37e33aef19538b0df46c4db89610070213f50f5742d2d7 2013-09-08 12:11:28 ....A 274432 Virusshare.00095/Trojan.Win32.VBKrypt.tkgx-0dbe6dd79127242c7afc9de9001ac45e9919b24c696d8757038180765540fdfb 2013-09-08 11:58:02 ....A 677930 Virusshare.00095/Trojan.Win32.VBKrypt.tnng-424c70e69e45deeaec5b2ea14df5029c8997ebf8d9ba62e2bff050506513ac36 2013-09-08 11:04:58 ....A 20010 Virusshare.00095/Trojan.Win32.VBKrypt.tnng-8206a6d5e35ac9dcf5b551bb87af9f55b2460959ca0c763d712c650e8af0b2ff 2013-09-08 11:35:54 ....A 61994 Virusshare.00095/Trojan.Win32.VBKrypt.tnng-8ffa156e8ec07ddb2e91178382060980965b045af8ca5afd64b70b5216b72e40 2013-09-08 10:54:42 ....A 106496 Virusshare.00095/Trojan.Win32.VBKrypt.tobw-4740b62d71f09fb129437cbfc01ba8278a5ca89df0da69f86f6f5161a10004d4 2013-09-08 11:34:18 ....A 65536 Virusshare.00095/Trojan.Win32.VBKrypt.uauo-07658fce697b29545bde45c7763f4d6eb8c7bcc8cb9e24d85a0ab8a820c5eabe 2013-09-08 11:05:14 ....A 78102 Virusshare.00095/Trojan.Win32.VBKrypt.ubna-f1a47744a2997455173f745bdeabff932e4705dbb6366d26ce05ce4c9a88fbbe 2013-09-08 11:08:00 ....A 766006 Virusshare.00095/Trojan.Win32.VBKrypt.ubnp-a4f4469276e7c8728e305c061222148c05f8ef2a8083cae176a257ba1ce23033 2013-09-08 11:31:32 ....A 323660 Virusshare.00095/Trojan.Win32.VBKrypt.ucvj-60ac602b547e48aa712a1422b4efa75af9daefaddcf9cf329cbc2047feeedea7 2013-09-08 11:10:42 ....A 61440 Virusshare.00095/Trojan.Win32.VBKrypt.udaz-b2403b8752490bd51d0684bc27926d6f66fada1e89ae60db816531ed3e6284d3 2013-09-08 12:00:34 ....A 163391 Virusshare.00095/Trojan.Win32.VBKrypt.udbm-2bd566889afbfd4fc7057950b6fb5034bf159565c4f3ff70903667320df393a7 2013-09-08 11:58:44 ....A 253952 Virusshare.00095/Trojan.Win32.VBKrypt.udqd-8b814cbb49d1ea51f5d2f17eebaf9575083f8cfb2c26f4cc86a71a81adfc64de 2013-09-08 10:37:56 ....A 105595 Virusshare.00095/Trojan.Win32.VBKrypt.ugmu-226303222d39194fc4cdfa6d1c55ee237409c9c6d46e59a7c92d6118ec3f5444 2013-09-08 11:02:28 ....A 232334 Virusshare.00095/Trojan.Win32.VBKrypt.ugmu-472cc78dcc2f6b0322128d348f089d787253b8ef8cdb3c8edca84ca8aeeff0b7 2013-09-08 11:06:00 ....A 105619 Virusshare.00095/Trojan.Win32.VBKrypt.ugmu-47f270c0c4766ff6ffff43ccea714ce7c834c6f1c609bca479c36aa7dcb733c9 2013-09-08 10:24:02 ....A 18268 Virusshare.00095/Trojan.Win32.VBKrypt.ugmu-761be8dcf8fb18cc48cb071d19733598102c62cde8a772d45017fef16b1ea9d5 2013-09-08 11:48:32 ....A 195820 Virusshare.00095/Trojan.Win32.VBKrypt.ugmu-88931bbaf9bfdccadcc1978fe911d1fbe90b04c2801b490eda6ac846e6e9b2cc 2013-09-08 12:15:30 ....A 496162 Virusshare.00095/Trojan.Win32.VBKrypt.ugmu-cc8aac3f7438acea8d40ff93a49dc2c110bc969ef950b943b6381f3ab5cd8d6c 2013-09-08 12:06:38 ....A 80547 Virusshare.00095/Trojan.Win32.VBKrypt.ugmu-f68d9ad1b44128b2ee392849b5b2ef1f01b32a100c9d70d6947cfe56976933bc 2013-09-08 10:39:18 ....A 520548 Virusshare.00095/Trojan.Win32.VBKrypt.ugop-7532a80d271f262c154b075688d7442af54c1d76cc6a06e316d7f8c8e620a924 2013-09-08 12:16:44 ....A 85619 Virusshare.00095/Trojan.Win32.VBKrypt.uhih-7d00f670799fe45c41bb0df5e2480d9bba7f7a27587b5d0574ada1c911ba3c77 2013-09-08 11:45:16 ....A 173394 Virusshare.00095/Trojan.Win32.VBKrypt.uhih-d1d14bd4657ee860b96207b5f9eaf9e4347203bbba2a9ddf79d0f4fe15c3ede9 2013-09-08 11:44:28 ....A 126976 Virusshare.00095/Trojan.Win32.VBKrypt.uhod-47522fc132d3f07d3ef1ffd310a0524c8cd9fbe903304c6a326cb5bd03fa5c02 2013-09-08 11:10:44 ....A 46150 Virusshare.00095/Trojan.Win32.VBKrypt.uhod-88fb25e04cc7dbce97733fff7b9d05296fe8915d9195e2bf8d8c100346ee6b17 2013-09-08 12:08:26 ....A 423486 Virusshare.00095/Trojan.Win32.VBKrypt.uhod-fa96e216ab82be5288efb0ea57433a6ef877c61e313db975d0aa11cd211810be 2013-09-08 11:05:20 ....A 315256 Virusshare.00095/Trojan.Win32.VBKrypt.uhpj-eba75a944aeed0ade5b87250baa05c9d39a15d46bbb8136db78f521fcec4c7c1 2013-09-08 11:40:46 ....A 16388 Virusshare.00095/Trojan.Win32.VBKrypt.uhud-4d6f438fd7e3fb122d8968acfc44fece32b6ccbf08f3409d8975ee865522274c 2013-09-08 10:50:14 ....A 16388 Virusshare.00095/Trojan.Win32.VBKrypt.uhud-a92840e314307cd253ba4d469cdeb668d2650e3a2a484e6ce4b845334b4b8fa4 2013-09-08 11:55:12 ....A 20480 Virusshare.00095/Trojan.Win32.VBKrypt.uiba-1c449a92bd085d56552d93ac51d3f95ece404db2dd07fa7d3753938f0386f8a6 2013-09-08 11:29:08 ....A 168578 Virusshare.00095/Trojan.Win32.VBKrypt.uiba-4449f19801c7f68e8dd3325c186f4a3e455a44d16c565423af6a3408557685f0 2013-09-08 11:38:06 ....A 24576 Virusshare.00095/Trojan.Win32.VBKrypt.uiba-469ced47f4512935440fa29d67d0e10db96974f8bcd17e37e17099561a994944 2013-09-08 11:44:48 ....A 1057527 Virusshare.00095/Trojan.Win32.VBKrypt.uiba-5f2b37db37001052b03f9e59acf979ab795e62156557f4437c0ca438faecb2aa 2013-09-08 11:28:34 ....A 237464 Virusshare.00095/Trojan.Win32.VBKrypt.uiba-67e440a8553d0219e2a0c1c5c4206b82d3ce4093a18b6664c8ae5a7f3f0d85e4 2013-09-08 11:51:38 ....A 22548 Virusshare.00095/Trojan.Win32.VBKrypt.uiba-828c44d7687abf21e4854733df4ff246805cf2445e7f8a9f441c8b16b58a2f24 2013-09-08 10:57:08 ....A 965823 Virusshare.00095/Trojan.Win32.VBKrypt.uiba-859187689b637966cbb87ec6712638202df61475eeb6346861ca4bfcee1a0ac9 2013-09-08 12:10:16 ....A 304710 Virusshare.00095/Trojan.Win32.VBKrypt.ujqq-72eaf6d1d10f401ba986fcb69e7e610607a368a8b23247ca7df207f510279953 2013-09-08 11:00:18 ....A 279040 Virusshare.00095/Trojan.Win32.VBKrypt.ujqq-766102bf2dd181e6298bfad68f23bc9ae67391a6d1a5409f5f33824e526c8a81 2013-09-08 10:55:28 ....A 68980 Virusshare.00095/Trojan.Win32.VBKrypt.ujqq-96258360efd522febe9bc9b5e16c100a11dbaf841ac329b4961cfcf7ded9858a 2013-09-08 11:58:24 ....A 279453 Virusshare.00095/Trojan.Win32.VBKrypt.ujqq-9f34f0c44fc97982b050240e113efef511bd1647505537a0888cc79b4759ca47 2013-09-08 11:57:48 ....A 641114 Virusshare.00095/Trojan.Win32.VBKrypt.ukak-84908e374178faa5526d3c52bb3e02a974f2fa03c4f5ffceedfd1b8459ca5a66 2013-09-08 12:17:14 ....A 169905 Virusshare.00095/Trojan.Win32.VBKrypt.ukys-33637b8fa508429ca6f0e55ef4f0200e364adfece52209817c05a0971a58f0e3 2013-09-08 12:12:42 ....A 28672 Virusshare.00095/Trojan.Win32.VBKrypt.ulh-eb8703efe85b3ae4edec447a9f4dea004be12a53e6d7a384d0144362c0ab09af 2013-09-08 11:16:06 ....A 114688 Virusshare.00095/Trojan.Win32.VBKrypt.ulja-91c89baba28686bc2cc58c310ccea05ed479a800d07072cff1164e67e0761cb6 2013-09-08 10:30:24 ....A 67987 Virusshare.00095/Trojan.Win32.VBKrypt.ulqu-4b73b8657573c8b8d963142e795a7042d77f5dbb5fba442bfd1ce6cebfbc17e7 2013-09-08 11:17:42 ....A 50177 Virusshare.00095/Trojan.Win32.VBKrypt.uolx-0aac767f8360eee313b9363eb25f66e468d64c67e0cd7058969bea6298e98a4a 2013-09-08 10:46:54 ....A 36864 Virusshare.00095/Trojan.Win32.VBKrypt.uoxk-cf993c2ea2c0c70ecd93f475f975a1178c84c42800c56a76ee9f981b02397a9a 2013-09-08 11:28:48 ....A 786944 Virusshare.00095/Trojan.Win32.VBKrypt.uusd-3067a3a7ddf909d8feaa9ad9a178285564a11f9fd48d9b7d842c51ed9b370f61 2013-09-08 12:11:42 ....A 274632 Virusshare.00095/Trojan.Win32.VBKrypt.uuvz-061fd9d31a53aa7f41837f3baba4dd9dae9952bfb3d8a9c2a88eec87b89dbd74 2013-09-08 11:42:02 ....A 188997 Virusshare.00095/Trojan.Win32.VBKrypt.uuvz-19f64c77149d847b8621e105494425d4d4b882bb9e86e4f5c8e390d44aa28e76 2013-09-08 10:54:46 ....A 229576 Virusshare.00095/Trojan.Win32.VBKrypt.uuvz-1b26b27d189f04f00c131dd1fa147410a9bb622cec81687057ddc9949883be3d 2013-09-08 11:55:42 ....A 211968 Virusshare.00095/Trojan.Win32.VBKrypt.uuvz-1db558b47183a15fa24ed93a1fd567faf70395c5095aaa7161d1711de0c042cb 2013-09-08 11:42:20 ....A 213192 Virusshare.00095/Trojan.Win32.VBKrypt.uuvz-313f714d4be9223ba40dac2173970a52a6c274390c495fddc1a74923bbd2618d 2013-09-08 11:59:46 ....A 430280 Virusshare.00095/Trojan.Win32.VBKrypt.uuvz-335328bb0cdf4093f6fc96eb9649057d57984b1efe54cc72b0ee148e52b150f3 2013-09-08 11:00:32 ....A 215133 Virusshare.00095/Trojan.Win32.VBKrypt.uuvz-3a92774e2c9af55cbfeb00969b53cdb814e12cf26d6a4d0af76f1fd43108aa93 2013-09-08 11:39:44 ....A 604708 Virusshare.00095/Trojan.Win32.VBKrypt.uuvz-43cababd03420b28e70b63f19fe11a6f186666315224c1744dc422901d77633c 2013-09-08 11:10:56 ....A 188616 Virusshare.00095/Trojan.Win32.VBKrypt.uuvz-68a4df65444dcb81e0200a6f824860386cef73035137027fc9516adbcc31fa35 2013-09-08 11:29:30 ....A 430280 Virusshare.00095/Trojan.Win32.VBKrypt.uuvz-723b964f4f2f4ea3b6d5d17d30099207b5fd580a9715f05cd692695b18643613 2013-09-08 10:43:10 ....A 389320 Virusshare.00095/Trojan.Win32.VBKrypt.uuvz-74c1454ae2b8a530137108b9b5cfbd422436e6747e206881baac73baaa767ec9 2013-09-08 11:13:52 ....A 206121 Virusshare.00095/Trojan.Win32.VBKrypt.uuvz-82c021123056adf6b434949253c43bb971a996f99cf0e2616670f0882e292076 2013-09-08 11:53:16 ....A 442880 Virusshare.00095/Trojan.Win32.VBKrypt.uuvz-94e9f1fdbee8dd9875b9fb77066c9f6e9aa88d0b90907bd8115aae2c0aea29e2 2013-09-08 12:17:50 ....A 251034 Virusshare.00095/Trojan.Win32.VBKrypt.uuvz-9c8c441a7ce14174732569ccc287bb1e466363fe9fd62becb3e8bade5cd8b397 2013-09-08 10:51:40 ....A 291709 Virusshare.00095/Trojan.Win32.VBKrypt.uuvz-9edf3a811146f02b8604c4c4d44154515c511bee78bc2181131610574f66d8c5 2013-09-08 11:56:22 ....A 722178 Virusshare.00095/Trojan.Win32.VBKrypt.uuvz-b789448f4e6813ec08a77bcf20dd478073cc92e2e83d2393c2d0ae3734e59254 2013-09-08 12:10:04 ....A 115206 Virusshare.00095/Trojan.Win32.VBKrypt.uuvz-b847b88cf64aa61f36738ff81b2ce925a1136bc327c93f7dc0441cffb3cc53f7 2013-09-08 11:29:48 ....A 379904 Virusshare.00095/Trojan.Win32.VBKrypt.uuvz-c01a44bdf234d0ac57e549cf9fa3fa3121f39c51276a35afe11b74b60ef99d1e 2013-09-08 12:13:26 ....A 225861 Virusshare.00095/Trojan.Win32.VBKrypt.uuvz-df9c1a8f94cd24ebbf5d91224281ef88d3df7a6e1d79c4848e8cbbbad50d48c0 2013-09-08 10:46:22 ....A 389701 Virusshare.00095/Trojan.Win32.VBKrypt.uuvz-e1f0c3e195101e0a904e27fbe52588d7db68e5786f6b3574cea6ae1c50ddf1ea 2013-09-08 11:31:48 ....A 189810 Virusshare.00095/Trojan.Win32.VBKrypt.uuvz-eb9af32d1452327ade4ea33d91f146a64083d946b90e5f9be80662e670f71d87 2013-09-08 11:23:12 ....A 185082 Virusshare.00095/Trojan.Win32.VBKrypt.uuvz-ebf63f686380eaa2ec0672476448891f52e4035d27c02d2fbd4e3a3212b5e0dc 2013-09-08 11:53:24 ....A 320069 Virusshare.00095/Trojan.Win32.VBKrypt.uuvz-f35726da10f6d2a843b5b6a59ba4f9f529df661e2b35b668b0cd0780e57a2de8 2013-09-08 12:14:14 ....A 225893 Virusshare.00095/Trojan.Win32.VBKrypt.uuvz-f36074bff8c3795e5b6caaa0c7f81635e2b8bd1a57dcf6539a27c0bdd4eb249a 2013-09-08 11:18:16 ....A 206326 Virusshare.00095/Trojan.Win32.VBKrypt.uuvz-f7dd3df6f54b953b42cb348f51da519b2cc9360b9494a929094a5263e7eefd6b 2013-09-08 11:48:56 ....A 193562 Virusshare.00095/Trojan.Win32.VBKrypt.uvri-25c7c448f19482370d94cf54f1ffe4a969fcde7acbd8660ad4c9e0dd3edccdaa 2013-09-08 10:28:56 ....A 193583 Virusshare.00095/Trojan.Win32.VBKrypt.uvri-37ba7f9529ca0412ce2692df98359dd3a287fb7f3d1a55fb671abc0bafd03c90 2013-09-08 12:17:22 ....A 31744 Virusshare.00095/Trojan.Win32.VBKrypt.uvzk-f3841ae9fbe4b6d4da221862b23ecb5aef90989b64247dfbbbf7aa22935d33dd 2013-09-08 11:54:34 ....A 346456 Virusshare.00095/Trojan.Win32.VBKrypt.uwef-8d0f22bed037109c9e0e51075fa55b3608e47a53dbb77c2a61717b4b834e03d7 2013-09-08 11:52:36 ....A 129536 Virusshare.00095/Trojan.Win32.VBKrypt.uwlq-dd0c50347e68f7978e7b5ded626edd2c21724079615fa137f62cacdae3fa03d6 2013-09-08 11:31:46 ....A 56834 Virusshare.00095/Trojan.Win32.VBKrypt.uxfm-a636dd615b4f2bd3e1bd7be9da235fce690bc6f8087dc1da9a1070e09e0206c8 2013-09-08 10:57:12 ....A 53248 Virusshare.00095/Trojan.Win32.VBKrypt.uxhc-3c2be54c82ed4031cd1ac8d7a46d446f248b3cf5286227b0b5187ad9f394bf3e 2013-09-08 11:37:06 ....A 53248 Virusshare.00095/Trojan.Win32.VBKrypt.uxhc-795c0ecc6db3e9f7410c20634065866dc7afb06730de86a69ebfe186444c797a 2013-09-08 12:00:42 ....A 53248 Virusshare.00095/Trojan.Win32.VBKrypt.uxhc-805adb16c391c2a9a899d7da519c7fdc1241f0b15d97e05a70741ba3907c8b47 2013-09-08 11:15:12 ....A 53248 Virusshare.00095/Trojan.Win32.VBKrypt.uxhc-928adc36b7f0f6077bb19ac7bd8e8c85af0fcc07bacf3fae5ad453c41319e7d1 2013-09-08 10:23:14 ....A 53248 Virusshare.00095/Trojan.Win32.VBKrypt.uxhc-9631f17d8e2e6d41922e86e3386877cc00ea58f00de0586109f9d45ec1ff75bd 2013-09-08 11:07:42 ....A 53248 Virusshare.00095/Trojan.Win32.VBKrypt.uxhc-97b4706aae718189a350447ca2ee4867a4fecc0f5acc914a2f1fea2996fbc4cc 2013-09-08 11:17:34 ....A 53248 Virusshare.00095/Trojan.Win32.VBKrypt.uxhc-a9cfa1a9692f719af26aa53150cec05481f0a580408ae38562feee91e274302f 2013-09-08 11:28:48 ....A 53248 Virusshare.00095/Trojan.Win32.VBKrypt.uxhc-c4ed1896566fdcf4bcc81ba87fdee6d5a821a156ab34bd9e7430e7809718d2b0 2013-09-08 11:27:48 ....A 53248 Virusshare.00095/Trojan.Win32.VBKrypt.uxhc-c611a1aaa5aedf03b3c1adbdabd3df0e5ef51e9020f094efd3e423877ee46c77 2013-09-08 11:56:28 ....A 53248 Virusshare.00095/Trojan.Win32.VBKrypt.uxhc-d2033a206714240c8037bf29f9e43e0a0ff34c9529ecbb05835981474bd5d747 2013-09-08 11:37:46 ....A 61440 Virusshare.00095/Trojan.Win32.VBKrypt.uxhd-2501473cfa02ff9fb963be64f561de6dd123c21bb83cf2a868ade04db5b3b4e4 2013-09-08 11:08:16 ....A 61440 Virusshare.00095/Trojan.Win32.VBKrypt.uxhd-91e61215d198c4d81885bf5aff911a651d5801d5b2492cbe8050e1d50f84b1c8 2013-09-08 12:01:54 ....A 61440 Virusshare.00095/Trojan.Win32.VBKrypt.uxhd-a6298e2eff8258426837ec232c2bf6899f7c8cbb57ac4fe6a10284c82e7bd1b7 2013-09-08 11:02:22 ....A 61440 Virusshare.00095/Trojan.Win32.VBKrypt.uxhd-c959e5d29b9c4e58e515adb474249fd0b2e925b1dd7991135b04e4d72408e1c7 2013-09-08 11:54:46 ....A 61440 Virusshare.00095/Trojan.Win32.VBKrypt.uxhd-cc95b82fd94eb89ba0f9a954cc588aac45899d6999e95769811ad201553b032b 2013-09-08 11:13:22 ....A 53248 Virusshare.00095/Trojan.Win32.VBKrypt.uxhh-8589eeca6bbf9e9d6f59cf35066b4fafac7ca70be88ad059a7d7c022c682c3b5 2013-09-08 11:12:52 ....A 53248 Virusshare.00095/Trojan.Win32.VBKrypt.uxhh-cba3ec148d5f08181ad638cb609b4e75e215641f0a25ec306d261a8e97828127 2013-09-08 12:04:00 ....A 53248 Virusshare.00095/Trojan.Win32.VBKrypt.uxhh-cbaae3979cbb89a40a0bb143344633390157a71235e78465a1765d6833c96f66 2013-09-08 10:26:56 ....A 23552 Virusshare.00095/Trojan.Win32.VBKrypt.uxjf-758b99106987862a6753ee0d11ad78a8d61c104b82bc257220a39dfec8b07c72 2013-09-08 11:41:16 ....A 87421 Virusshare.00095/Trojan.Win32.VBKrypt.uxqq-32d52a217d49db778bbef0562d08b49df5492ef1a703388a5658a3ec501bf0f6 2013-09-08 11:51:40 ....A 159744 Virusshare.00095/Trojan.Win32.VBKrypt.uxsd-888229f8209464e35236562ae4d5fe60c1dc16ba49e10bbbc3fb2f7e147ebba8 2013-09-08 12:12:42 ....A 118784 Virusshare.00095/Trojan.Win32.VBKrypt.uxug-27e484737f9a810414474acc96fe7a7fdc4d7d742477c00394796aaff6db137f 2013-09-08 11:09:02 ....A 627712 Virusshare.00095/Trojan.Win32.VBKrypt.uxyq-3514ff4b4254f02c79645c2bdabed34bf696176a0bc23375b17002b43d2fee54 2013-09-08 11:19:10 ....A 163520 Virusshare.00095/Trojan.Win32.VBKrypt.uyrg-bb4796c83876fb89019027eab60682ff6c61317b1cc7981e2255e0667dbcbbc0 2013-09-08 11:54:00 ....A 73675 Virusshare.00095/Trojan.Win32.VBKrypt.uyvp-d174e00ff34ae94b8ea4baec12370745c7c80dbfae86df6cdb9783bd014a0977 2013-09-08 11:47:46 ....A 60936 Virusshare.00095/Trojan.Win32.VBKrypt.uywk-83ecb5d1c767de68c4d66dd1c66975b6d0c608d1ab02d46fc45611dadcd08897 2013-09-08 11:13:58 ....A 65536 Virusshare.00095/Trojan.Win32.VBKrypt.uzbu-b058e8fb942dc1831646aa6dfc06a50c943d52dd4e4efefa19e376e910bda0ac 2013-09-08 11:04:14 ....A 32768 Virusshare.00095/Trojan.Win32.VBKrypt.uzhk-83a1a20750bff62046b6362583619c33a1b99afac7dfaa1a55288914461f6a3b 2013-09-08 11:37:22 ....A 98304 Virusshare.00095/Trojan.Win32.VBKrypt.uznd-954c7099c09712f7511681886978718fe68ced48d81c0c11186ab7d5668be227 2013-09-08 12:11:16 ....A 190464 Virusshare.00095/Trojan.Win32.VBKrypt.uzns-d393a61d4ae82c2bc820f35de79672786cfaf21aa7a921bd6d469a3cf568dab9 2013-09-08 11:14:08 ....A 393216 Virusshare.00095/Trojan.Win32.VBKrypt.uznv-07c2fbac28f9253b5eb936c085222c864db9b99f06e7ab200a859bc769f77d5d 2013-09-08 10:59:18 ....A 64000 Virusshare.00095/Trojan.Win32.VBKrypt.uztp-57833f20e1ca8b4391f41e1f30d97e23eb7faeaf2c309f75b6db4512103a9601 2013-09-08 12:10:12 ....A 307712 Virusshare.00095/Trojan.Win32.VBKrypt.uzvg-1bece88f339e7830835c093c12d85514f119b29c66d57dea4ab81c97f0947abb 2013-09-08 11:38:58 ....A 307712 Virusshare.00095/Trojan.Win32.VBKrypt.uzvg-8d6f0d241b900f1799db9058ea8a5ce8350908b7e57b8fe638fb4112a4ca822f 2013-09-08 11:18:02 ....A 243200 Virusshare.00095/Trojan.Win32.VBKrypt.uzzn-2e5649bdf528668efea265c0d6f1427b5d73941a026e18966d381b73526faaaf 2013-09-08 12:19:24 ....A 110592 Virusshare.00095/Trojan.Win32.VBKrypt.vadl-3ffe30a13af0946b510e52513bfaa0b28ff5899e8b883bc5239f40d213bbe9b2 2013-09-08 11:20:28 ....A 102403 Virusshare.00095/Trojan.Win32.VBKrypt.vadl-4534ff1fdbd843e1ceddbf3a2db129d7e8cf91044fb457f918c0937f99c09d3f 2013-09-08 11:05:00 ....A 499712 Virusshare.00095/Trojan.Win32.VBKrypt.vadn-2f0f6213634b7de4651688be9fb5dea239b26295a25b7635bdbd3f824a81671e 2013-09-08 11:06:32 ....A 647168 Virusshare.00095/Trojan.Win32.VBKrypt.vafd-3e7d49d38c7481ef58b77bde53cd1a3e6cbec38155b3d2b4087705212f91d613 2013-09-08 12:03:02 ....A 57344 Virusshare.00095/Trojan.Win32.VBKrypt.vafm-466e741a79d7a3b88d41a0795541c7d77c1b84ced9fc65d68389af9b555984b2 2013-09-08 11:42:56 ....A 119296 Virusshare.00095/Trojan.Win32.VBKrypt.vajj-005d53e9be2ed6f31a55455b98f14dd7b902ec8e1352c3ee604d4c74d92e0fdb 2013-09-08 11:03:02 ....A 32773 Virusshare.00095/Trojan.Win32.VBKrypt.vajk-8824ebcbf4c6de535bd67e5297c31de056ce1adcefc0b73e85f538ef84226b69 2013-09-08 10:46:40 ....A 141810 Virusshare.00095/Trojan.Win32.VBKrypt.vbco-416db458999bc3ca404d6d8043e3e93c5ee6a56fad132adf6e49c3a017c37777 2013-09-08 10:39:56 ....A 84481 Virusshare.00095/Trojan.Win32.VBKrypt.vbkn-6405b2895052d8a6d4357f8630cab1d5f75b216dd4333bd882fcc898f90d1307 2013-09-08 11:26:48 ....A 55808 Virusshare.00095/Trojan.Win32.VBKrypt.vdlw-2592163b0422952e9f3cb7cb420aa8717aa6347a57ae0b8fd3395af13c2d66bf 2013-09-08 11:31:24 ....A 24004 Virusshare.00095/Trojan.Win32.VBKrypt.vdlw-5675d25018c8de95417eaeacca737055f527b1e31c755b95b3aa54879db33f8d 2013-09-08 12:02:34 ....A 271360 Virusshare.00095/Trojan.Win32.VBKrypt.vef-7e2e647d8ce321d30c6f5b3ecad66e825f33d660e339df26511db0bf90643c77 2013-09-08 11:41:02 ....A 95133 Virusshare.00095/Trojan.Win32.VBKrypt.vfwj-48c32a85e305b90567e82bf5134bcd27093cd6875fb657f892f7dae693bbb4b6 2013-09-08 11:38:38 ....A 397443 Virusshare.00095/Trojan.Win32.VBKrypt.vgbj-b7b9b2de26da4e4a75ddcb208535c6fda8bf13e64b59f2c9d3a3054fed903a4e 2013-09-08 11:05:00 ....A 339968 Virusshare.00095/Trojan.Win32.VBKrypt.vgut-6bca5a589fc46079a89895d970ea4b013e3415703fd26306128b6601405f7d7e 2013-09-08 11:09:44 ....A 38600 Virusshare.00095/Trojan.Win32.VBKrypt.vifx-4f05acafd391a0a34b43636e02c18857097b15323248c3dbf7c47d82916fc060 2013-09-08 12:02:50 ....A 81933 Virusshare.00095/Trojan.Win32.VBKrypt.viyn-23fbf647703d2b5c33246d6bdcebfac29a04bf64c8b111c2e142b7b567f66f60 2013-09-08 11:18:54 ....A 13824 Virusshare.00095/Trojan.Win32.VBKrypt.vjbx-e110d1885b189d525e84071d347416be3f883a3e738eee80cd346944ffe1a986 2013-09-08 11:48:22 ....A 107028 Virusshare.00095/Trojan.Win32.VBKrypt.vjg-2ad80984310f0ff6380c37d637e7c24ff66283ed7e4234b672c6b4eab2da580d 2013-09-08 11:14:58 ....A 107028 Virusshare.00095/Trojan.Win32.VBKrypt.vjg-44683e7a1a5b3b97a0842ceef83526647cef75c0916b8d2db76b3c78ef0bb48d 2013-09-08 11:04:34 ....A 132132 Virusshare.00095/Trojan.Win32.VBKrypt.vjg-4620a4923eb9e57fd53cb44632bc304048e111c017ef84684530753a40cad9d2 2013-09-08 10:59:04 ....A 569344 Virusshare.00095/Trojan.Win32.VBKrypt.vjgm-a59af73e2fa541ad134960b2061639566e7d9c03de11ec7d19ae8e553c9d65c2 2013-09-08 10:56:24 ....A 69632 Virusshare.00095/Trojan.Win32.VBKrypt.vjgo-332514ee3f284009a78c1a841a3070a839f32cf22ba7928402da5a4a7adb5d8b 2013-09-08 10:58:54 ....A 28672 Virusshare.00095/Trojan.Win32.VBKrypt.vjoq-30d1e6e50302abde431280cc839b18619b16ab46d63bf707c4f4314fec7e6f52 2013-09-08 11:45:20 ....A 487424 Virusshare.00095/Trojan.Win32.VBKrypt.vjsk-9661778c802e117a6230531318b04d89a653b7d917d58e0bb737fa829aec638d 2013-09-08 11:21:54 ....A 129092 Virusshare.00095/Trojan.Win32.VBKrypt.vkco-45dfd5b8be7c0b340ae8765b85acda88c2f21bef0ecdc4e60819ca8d86496709 2013-09-08 10:23:18 ....A 434616 Virusshare.00095/Trojan.Win32.VBKrypt.vkib-15732d91ba53b3fa967aa9acf8f0c773e7106a1b3a65fbb9ccba8825fee66759 2013-09-08 11:20:52 ....A 53760 Virusshare.00095/Trojan.Win32.VBKrypt.vkml-02a9379fa68be0857dc3f502216ea6d2138c960108a9dddaee0dccd6a04da55a 2013-09-08 11:58:10 ....A 77824 Virusshare.00095/Trojan.Win32.VBKrypt.vkmr-dca7a3453878718e217cf5094e2009655281669a98ee5b31650fb6bfecedd768 2013-09-08 10:55:34 ....A 135720 Virusshare.00095/Trojan.Win32.VBKrypt.vkmw-8900e207926c2f10997d866254a8b6092f913efeec107118e049cced83776e6e 2013-09-08 11:37:38 ....A 53248 Virusshare.00095/Trojan.Win32.VBKrypt.vkop-da5472d7ae036ae28b1be24f64b08f1c016d2f71dcd7e14f5418a8f85194291e 2013-09-08 10:55:48 ....A 43520 Virusshare.00095/Trojan.Win32.VBKrypt.vkpi-f52e30d86a2beffab1a68be88c8c8dd5f27f4a9f72e082f7f5dd76e59540edc7 2013-09-08 11:50:10 ....A 106496 Virusshare.00095/Trojan.Win32.VBKrypt.vkvl-3259983d9bbaf282a367c5eaf46f0a10f090c3fac3a34187d00eb38734296077 2013-09-08 11:08:34 ....A 159752 Virusshare.00095/Trojan.Win32.VBKrypt.vkwn-9f7c24b5d0191fd71758b7f0dd0f42c65205e9b943ff1e5f91f1f75d1d60f8ec 2013-09-08 10:31:48 ....A 49152 Virusshare.00095/Trojan.Win32.VBKrypt.vkwv-09e65488a69fce9989332038ef1cc1f4aad30a1d89036bc413c74e9f58efc0e0 2013-09-08 10:31:50 ....A 17920 Virusshare.00095/Trojan.Win32.VBKrypt.vkxr-66455197d2186fb2932717688d5aa41b74fbb8e8a18cccf67af8e53150acd474 2013-09-08 11:32:26 ....A 20480 Virusshare.00095/Trojan.Win32.VBKrypt.vkyl-ebd96dfbf00512dbfb3775f05ede31a56745835373a473f1164d123670d5081a 2013-09-08 11:57:00 ....A 434812 Virusshare.00095/Trojan.Win32.VBKrypt.vlbp-38a32628c3bb1d946968d82839edb6e292fc7b4d087ed08c7280233ff1678951 2013-09-08 11:20:08 ....A 147456 Virusshare.00095/Trojan.Win32.VBKrypt.vle-d26bab0a4cf004e67cb85e452461c8c87a49bd205e1ba858dd2186bd77e303be 2013-09-08 12:12:36 ....A 45168 Virusshare.00095/Trojan.Win32.VBKrypt.vmpe-d6f84d643a293922b6c47536d74c56420f9051fa1ea231abd8dc355174e821aa 2013-09-08 11:53:14 ....A 24576 Virusshare.00095/Trojan.Win32.VBKrypt.vmqa-63a66764bf7c712add9afd0bd2de5b524a76e7a3d242f43cb35da6a08efec319 2013-09-08 11:19:02 ....A 49152 Virusshare.00095/Trojan.Win32.VBKrypt.vmse-3f9c83ecb159aa16ef926c818f2059cc0420a2f39f00689d2a80d89d69c7cc65 2013-09-08 10:59:42 ....A 28672 Virusshare.00095/Trojan.Win32.VBKrypt.vnew-4329f0e5ccde34dc23a88bff68c82b64a6f9f7f867a4157e465378e9102d33bf 2013-09-08 12:09:46 ....A 28672 Virusshare.00095/Trojan.Win32.VBKrypt.vnew-80d5e7820b61c637349bf46616e91be898461f06092a9ff8cb7d463ca3b0cc1d 2013-09-08 11:16:58 ....A 28672 Virusshare.00095/Trojan.Win32.VBKrypt.vnew-82d4dfa8ab886ae6258a1ba85cc9dec7565c63ab12691ce7ce6e8d842bd8c66b 2013-09-08 11:44:24 ....A 28672 Virusshare.00095/Trojan.Win32.VBKrypt.vnff-9678b0a5ecdd4ca89c0dbba2568cff0c4859799d19f407c3459ccc2311c473a4 2013-09-08 11:56:44 ....A 28672 Virusshare.00095/Trojan.Win32.VBKrypt.vnff-a8990617064e8aa27a51fd480d5212a299628e6c055c60c03788b3732f1ebe3f 2013-09-08 11:23:02 ....A 28672 Virusshare.00095/Trojan.Win32.VBKrypt.vnff-b0b1c9d64038142b496100e51ce5b49659824164ac23e59c45732391f2c2ad9c 2013-09-08 10:24:28 ....A 28672 Virusshare.00095/Trojan.Win32.VBKrypt.vnfi-70cf7de2247f1317f2f2ab0651f93cc4780d7f99a59633531d6faed3dd83728c 2013-09-08 11:06:32 ....A 217088 Virusshare.00095/Trojan.Win32.VBKrypt.vnfs-7557d9697e3c27d8da620854f70789872291bc3d6ed027bb3adea6a43b0e816b 2013-09-08 10:42:44 ....A 425987 Virusshare.00095/Trojan.Win32.VBKrypt.vnr-1a1d64ed53bf14c2936785364d10aca7b71f1899303e599b26b7070469d03fb6 2013-09-08 10:47:26 ....A 86016 Virusshare.00095/Trojan.Win32.VBKrypt.vobq-e3964f8bf2afbe6108d8a0bfe554182f3fb9f96093dd23cea5c7d4946f12d91e 2013-09-08 10:50:38 ....A 86016 Virusshare.00095/Trojan.Win32.VBKrypt.vocq-a04a64ffcb8688a27d27442c37837326cd0ade2732e56299bcc72dcdce4ff46f 2013-09-08 12:08:32 ....A 1567234 Virusshare.00095/Trojan.Win32.VBKrypt.vofu-2d169099d19d23544e168210dbba0f09cfe9055cc5ec26fb1dca9ab921c52006 2013-09-08 11:32:08 ....A 16384 Virusshare.00095/Trojan.Win32.VBKrypt.volw-6f0fdf1d36911bcd8df5446146239529e1eeadb117d1c32f687eb939a62689b7 2013-09-08 11:03:34 ....A 40960 Virusshare.00095/Trojan.Win32.VBKrypt.vozg-285dce6e53d377586ac2ef200f873dc0ec698d53c443463b219e4ed269f3627e 2013-09-08 11:22:10 ....A 81618 Virusshare.00095/Trojan.Win32.VBKrypt.vphx-67622036571617e6422be3080d9c70f31d45ebd5c290c8599bf0c62fddfd07b3 2013-09-08 11:47:46 ....A 621832 Virusshare.00095/Trojan.Win32.VBKrypt.vphx-85c474ed0916bbbc7e1a2c787e555bf27018a6bb9573d1cfdedf6acebf6e7dfb 2013-09-08 11:42:50 ....A 168708 Virusshare.00095/Trojan.Win32.VBKrypt.vpni-b14d1cded1fb53921cca726a1402a154cc5724886127b27598dc9e10a5bec56f 2013-09-08 11:47:06 ....A 111010 Virusshare.00095/Trojan.Win32.VBKrypt.vqhl-8c1a9fcfcd6616a081da88b7c0a10ed08ede154c3f48f708b02f936322a3013d 2013-09-08 11:52:10 ....A 170107 Virusshare.00095/Trojan.Win32.VBKrypt.vqli-4488a04190261e47be353be055049f84b241515fbc88841b12c2307cac080b7e 2013-09-08 12:08:46 ....A 331776 Virusshare.00095/Trojan.Win32.VBKrypt.vqli-846c9f64ea259e22871104b7420a15f412c1a62536222e5709f5ff2a3bbf2a69 2013-09-08 11:08:04 ....A 389120 Virusshare.00095/Trojan.Win32.VBKrypt.vqli-f9e49b32e2abe9edbff5a798e0a44391ca74cab3388fdcb48db4d06d1523d0ae 2013-09-08 11:35:06 ....A 368640 Virusshare.00095/Trojan.Win32.VBKrypt.vqvb-27bc59987709bf3af45ab1e172d78519f88f98f9930dc01f9989ab1b645716dd 2013-09-08 11:13:32 ....A 446475 Virusshare.00095/Trojan.Win32.VBKrypt.vrdi-a63ffae1bcb41b57ce15eac7814535b4b65594a7359b0890bd284ca95bab2755 2013-09-08 11:57:14 ....A 49152 Virusshare.00095/Trojan.Win32.VBKrypt.vrwj-caca09f0d549a6ec25a634cdd66a88e36bed171baca70f85fe3b33ca703f9030 2013-09-08 11:16:04 ....A 30208 Virusshare.00095/Trojan.Win32.VBKrypt.vrxx-c3bb0d302624771c121909fdce332b09de8bce63f1df4ee4d59fd4745dbd1d65 2013-09-08 10:25:18 ....A 27674 Virusshare.00095/Trojan.Win32.VBKrypt.vsaq-3f1cf676c77fd434f59567ef7281133096ae4003060978d62fcca23433508e26 2013-09-08 10:52:32 ....A 114688 Virusshare.00095/Trojan.Win32.VBKrypt.vtgj-1527f60a5908f4451d32a3b4ed88ff1db17e5beb4c8b51cd63745fd1ee7cf939 2013-09-08 11:14:10 ....A 32768 Virusshare.00095/Trojan.Win32.VBKrypt.vtku-2738c20e8e1c5adadec011eec4a0b90db3fcb44b916e376b1af314f6571bd587 2013-09-08 10:31:14 ....A 32768 Virusshare.00095/Trojan.Win32.VBKrypt.vtku-9598c06ee29084d78c034ae94465da43280f11b0823d72d0610c818746eb1ea7 2013-09-08 10:59:32 ....A 32768 Virusshare.00095/Trojan.Win32.VBKrypt.vtku-da7f8518088ab9ad4d8e5d64bc81e7b9e9b63dedeb8439a97d87c147e76abef8 2013-09-08 10:25:04 ....A 32768 Virusshare.00095/Trojan.Win32.VBKrypt.vtku-ecba0495e481bd3036aa866d9c858e0df4880bfe759ade3ca7e9452dfcd2f56c 2013-09-08 11:58:26 ....A 32768 Virusshare.00095/Trojan.Win32.VBKrypt.vtku-fe65522b4ab6ab9e8a504c4be8b7672b954e45e721f330859c1c6caf51f0657d 2013-09-08 11:30:00 ....A 56842 Virusshare.00095/Trojan.Win32.VBKrypt.vtlv-012890edc0132f9b7f26e488b160944e2e991ab68769f9e2b296e656c41eaa9a 2013-09-08 12:07:52 ....A 105186 Virusshare.00095/Trojan.Win32.VBKrypt.vtlv-3a180c59bdab0546d4ebe5773d4bcbcd5ae4dce4a29f15165936d7b2aedd3637 2013-09-08 10:40:28 ....A 105186 Virusshare.00095/Trojan.Win32.VBKrypt.vtlv-40900a93b5c4123bcaf8d23054a5880bf58a4b952074a03838a33b4d32d4278c 2013-09-08 11:47:56 ....A 105186 Virusshare.00095/Trojan.Win32.VBKrypt.vtlv-71eb8b6df74f83a57fa514f1b4006f1ee2169074acab3854630787d1533d0384 2013-09-08 10:52:22 ....A 151954 Virusshare.00095/Trojan.Win32.VBKrypt.vtlv-ba9aa70f40a72e02b14ad0a81a21e02afaec31601a86b633c52c45c14e5a8626 2013-09-08 11:44:18 ....A 106650 Virusshare.00095/Trojan.Win32.VBKrypt.vtlv-d15147a49af02bffc2f05d6d2b769a3195d234ddaa8bc8490a847338af9b965a 2013-09-08 10:48:02 ....A 782336 Virusshare.00095/Trojan.Win32.VBKrypt.vtof-13026fea9306d6c3dc74d1b44cbe9413eefdf6df52f2b895a753aa1d4437c59c 2013-09-08 11:30:04 ....A 83698 Virusshare.00095/Trojan.Win32.VBKrypt.vtpa-d944e764d1cf87d9afbe3561f3060c39cfbb220aa6cf3ec44bbb2c2813416f72 2013-09-08 11:43:44 ....A 28778 Virusshare.00095/Trojan.Win32.VBKrypt.vudq-8f50ef425fbfe1f9b00e2acf2c95321ef8e1d5c221eb2ce0f3d5dc7123444871 2013-09-08 11:46:54 ....A 36872 Virusshare.00095/Trojan.Win32.VBKrypt.vvmu-30f8569b4e2454238d36881603d39d5272b557a5907fde76f0b00223d255cef5 2013-09-08 12:04:04 ....A 351452 Virusshare.00095/Trojan.Win32.VBKrypt.vvpq-9318def596ab0dc2f13cd26f048c1702e14a1b2349ce70b75cfe28b6efb0a3b6 2013-09-08 11:39:48 ....A 717181 Virusshare.00095/Trojan.Win32.VBKrypt.vvrp-bfde890c5fd5aa383329edd9cade234c5cda7c46d8436b818e7deb2edafecf60 2013-09-08 12:03:26 ....A 152377 Virusshare.00095/Trojan.Win32.VBKrypt.vwdw-b94cca4396f07379089fef87480755dd788fda9bf10c3de37058d80af2c9af0a 2013-09-08 10:56:28 ....A 97154 Virusshare.00095/Trojan.Win32.VBKrypt.vwif-229e77817f804aaacc1aecb4000540134c5297ff7cee65707af6a602c00cd28a 2013-09-08 11:05:18 ....A 229757 Virusshare.00095/Trojan.Win32.VBKrypt.vwst-fb93c25db1917876bc1129f1c0558df000a9bae45b2f5b976686e958de11836f 2013-09-08 11:44:20 ....A 143360 Virusshare.00095/Trojan.Win32.VBKrypt.vwt-2b115cb17d5b7458103c5da3536489e923bbb564a401a4434d6d7f6dab7ef634 2013-09-08 10:35:04 ....A 242176 Virusshare.00095/Trojan.Win32.VBKrypt.vwta-9e1a502977a70f0fbfa045907d958bd3012fe97c4dd3ae320d7b99418ad60838 2013-09-08 11:21:14 ....A 313956 Virusshare.00095/Trojan.Win32.VBKrypt.vxk-88345a96bf525f640f9149ac08163d6b025e6a495267065b52d6dfd47b267a76 2013-09-08 11:58:44 ....A 1008757 Virusshare.00095/Trojan.Win32.VBKrypt.vybm-601edcdd8f48bac0afeff8c1b31e83cff414e6103bea44d798be2a114b8ad8c5 2013-09-08 12:03:38 ....A 24576 Virusshare.00095/Trojan.Win32.VBKrypt.vymj-6cbe804dfa019ef2fcc5796e72b7ca2c80612a047f9700536b66629c287d879f 2013-09-08 11:11:08 ....A 53248 Virusshare.00095/Trojan.Win32.VBKrypt.vypg-fa80433d7bb01995dc37ee70965d9cbb5b6381f21249b2864955723ec7d7ce47 2013-09-08 12:17:36 ....A 114688 Virusshare.00095/Trojan.Win32.VBKrypt.vysw-ffcc255a7997b9b41d496adfdabc497dc7bbf212112ffa3819f00eb117be182b 2013-09-08 11:06:56 ....A 32768 Virusshare.00095/Trojan.Win32.VBKrypt.vywh-c14a697e7ff76c8ec39fe2cbcb87ec5c7135546397383ba1c97c71933c0c696d 2013-09-08 12:03:16 ....A 266240 Virusshare.00095/Trojan.Win32.VBKrypt.vztd-f35ce10b85a18e47edb9d464ed0a4cb91b5c81125a277c5ff68317f1b1fd56f6 2013-09-08 12:18:30 ....A 46592 Virusshare.00095/Trojan.Win32.VBKrypt.waln-94b71a1ed4755da39faab49ad8818d3a798e5d722e4b08f0603103c77197d558 2013-09-08 10:28:26 ....A 24576 Virusshare.00095/Trojan.Win32.VBKrypt.wbgs-37a9e5b55e1eebd6117ab05b7af9478e830883bdaf38638c04abd17a62ca0edd 2013-09-08 11:20:18 ....A 56321 Virusshare.00095/Trojan.Win32.VBKrypt.wbim-6c9ebf74bc8f89779094517409d7942ac1c50b0c378a1cec2798862d7b8a3552 2013-09-08 11:09:32 ....A 45056 Virusshare.00095/Trojan.Win32.VBKrypt.wbjf-57004adbe71fa7604e2b04288da1bcefc05c06617524a5ae17bbf3dffa02c668 2013-09-08 10:55:36 ....A 568335 Virusshare.00095/Trojan.Win32.VBKrypt.wbmf-85be97ea56464fa854a9f2e24fa735705fadf2d57b0055d120e518f8838fd9b9 2013-09-08 10:59:58 ....A 172413 Virusshare.00095/Trojan.Win32.VBKrypt.wboo-679eca1cb59307c8a391d08fe6e8f8ecfaa29ff699ce9e91d8be36deffcb5107 2013-09-08 11:02:24 ....A 49664 Virusshare.00095/Trojan.Win32.VBKrypt.wbrl-28352825856c6c65ca7f9ece393d1f9cb6d772d541da2e1423d7512343a3c55f 2013-09-08 11:09:08 ....A 296018 Virusshare.00095/Trojan.Win32.VBKrypt.wbut-3f8b59a5222a942f533d6cb38d9fc72eb9c3e0a709aa947343d05e7aac5126da 2013-09-08 11:23:14 ....A 296024 Virusshare.00095/Trojan.Win32.VBKrypt.wbut-7f8590b4cd598d655eed4a6b1332c93262140eb7e6111428148c8e17b0e9ed6f 2013-09-08 12:00:18 ....A 49667 Virusshare.00095/Trojan.Win32.VBKrypt.wcla-7ae60c3def59b27cf0eab4935f8190c2311cfc73e1686b026b5220363bd1ff78 2013-09-08 11:41:18 ....A 172413 Virusshare.00095/Trojan.Win32.VBKrypt.wcyj-5024888ac4a572ad8075f5b82eef7884a172508e2d4a09f8176ce94f35bdad55 2013-09-08 11:33:40 ....A 77824 Virusshare.00095/Trojan.Win32.VBKrypt.wdiv-9f6eafe20c223a263aa53166ea61af3a0ec49edccad477e1001ce69eed9145b9 2013-09-08 12:16:10 ....A 67080 Virusshare.00095/Trojan.Win32.VBKrypt.wdly-9761615d47a7caabbd92fd5943e351fca3dc41d43b95dffb9a851a5d1263d64a 2013-09-08 12:01:12 ....A 85504 Virusshare.00095/Trojan.Win32.VBKrypt.wdzs-983993d4bdb0d63dba3233e8aa80b77956e1c781c99d249a5a57eeef0a4b9a8f 2013-09-08 11:34:46 ....A 72704 Virusshare.00095/Trojan.Win32.VBKrypt.wect-de709a0e3c1d5b6a8ec61f9aa682e7243174541a00d3576b442e0ffe1e0320f9 2013-09-08 11:34:32 ....A 374951 Virusshare.00095/Trojan.Win32.VBKrypt.weic-890b95a26e45796c81a086d13c3e3c726464dfcfc263096ba22be19bedaa8a6d 2013-09-08 11:15:34 ....A 88205 Virusshare.00095/Trojan.Win32.VBKrypt.wets-b7b0d7464ee8b2caf3a591b8ee89f2603204e98ab98ac9f314ee73ad57affb39 2013-09-08 12:15:40 ....A 75133 Virusshare.00095/Trojan.Win32.VBKrypt.wgal-a0b0c77509467f991fa94181c821e70e12d60e02de050cfa9eb73faa4945dc7c 2013-09-08 11:22:42 ....A 73728 Virusshare.00095/Trojan.Win32.VBKrypt.wgbe-f91e3bb9552d7d3e6fe182c942ffd91245513faf800118c4b390b50388665e05 2013-09-08 11:28:16 ....A 61440 Virusshare.00095/Trojan.Win32.VBKrypt.wgcz-2ee0613158982e6e8be1c8c3e109d19733cd697c85bf47d56acc8e37721e5a9a 2013-09-08 12:12:44 ....A 61440 Virusshare.00095/Trojan.Win32.VBKrypt.wgcz-d4743d238d152a42cae9872619ed83d21c4f3c0bdf4574339d08ed756490d3e7 2013-09-08 12:01:36 ....A 186734 Virusshare.00095/Trojan.Win32.VBKrypt.wgdj-30029456abe75bdda69af899fde3c8e1666d6ae2bd75e42aaf377d77d8395a55 2013-09-08 11:02:00 ....A 195226 Virusshare.00095/Trojan.Win32.VBKrypt.wgdj-5d4fcfc5e1c4eaf412c8b8560a4b67544836d98e5295eb859a3883350936a750 2013-09-08 11:51:54 ....A 186739 Virusshare.00095/Trojan.Win32.VBKrypt.wgdj-f852e3bb5aba5e5f0fcd2c91227c9c27c1d8c20c7f93ca048c437a96384e4362 2013-09-08 10:25:36 ....A 405373 Virusshare.00095/Trojan.Win32.VBKrypt.wgdy-9c24ede889621d9f33cddcf4e570ef5aa9ee059b4375ba02ca6df50dfe7434f6 2013-09-08 11:28:56 ....A 524288 Virusshare.00095/Trojan.Win32.VBKrypt.wgdy-d05069515b497acd7c83885b2de99305216d01a4f9ccf3d50b4704e0feae3ba3 2013-09-08 11:02:08 ....A 524669 Virusshare.00095/Trojan.Win32.VBKrypt.wgdy-d09e9b7c071bfa90126bc0aa0f82fb0512aed5a1ae571df907fd8a754365a28f 2013-09-08 11:26:38 ....A 181248 Virusshare.00095/Trojan.Win32.VBKrypt.wgdy-da0d191402e02e131d1bfd9cdccf733bd32b5d1ef725019a93b36eb00f30df9e 2013-09-08 12:11:52 ....A 40960 Virusshare.00095/Trojan.Win32.VBKrypt.wgfb-94bff06ef100a093cb63a4fde5a20249b354651f028ec0c794eb370ebea50934 2013-09-08 10:54:32 ....A 291352 Virusshare.00095/Trojan.Win32.VBKrypt.wggo-e47f8699ac9899525ad15e3c03d9753fda69d4096cf4c1264a3cbb6792588de5 2013-09-08 11:46:00 ....A 67536 Virusshare.00095/Trojan.Win32.VBKrypt.wgiw-1687abc38016af71b65ade0dd6af3afbeeac1db4fedb4d0463757a6876fb6f8f 2013-09-08 11:37:00 ....A 8704 Virusshare.00095/Trojan.Win32.VBKrypt.wgjs-f4c6892f7c7ea09e7e6ca3c28dba5939c39b3426e52d5c29fee8e5d9663a5bdc 2013-09-08 10:32:48 ....A 118784 Virusshare.00095/Trojan.Win32.VBKrypt.wgnu-413a07e70d439cbaae70ae0f7c333848a8edfbdda7040b436fde146c3b37c131 2013-09-08 10:58:16 ....A 864256 Virusshare.00095/Trojan.Win32.VBKrypt.wgob-2d6e253cc948feac5591bc1d8d0a6e7c1783ba766fa766b92f069fad81265f20 2013-09-08 10:25:46 ....A 197501 Virusshare.00095/Trojan.Win32.VBKrypt.wgqk-4599bd6b99457807a91c86bd758cc542ad94c37b39a2a03e831c3e9b72998407 2013-09-08 11:22:16 ....A 151552 Virusshare.00095/Trojan.Win32.VBKrypt.wgwk-8f2f940febddbac582d9bacfb77e11f67c974d8fc6d1d07b3733f3e69de1cc93 2013-09-08 11:28:50 ....A 345600 Virusshare.00095/Trojan.Win32.VBKrypt.whai-f298b1eec30636a10bb3015a1d68c7126bdc8b15e236f234fca51904951f9567 2013-09-08 11:05:28 ....A 278528 Virusshare.00095/Trojan.Win32.VBKrypt.whb-1e5c2aae7b981148bd381e68f11b34453fbd9aa29d622dc9b9f3464ed52dc113 2013-09-08 11:20:00 ....A 28160 Virusshare.00095/Trojan.Win32.VBKrypt.whib-51d52c57956f796aad75b45c90aca4f1369638e913472db68981c9a64280cd8f 2013-09-08 12:00:02 ....A 1854016 Virusshare.00095/Trojan.Win32.VBKrypt.whnn-3b4815e5e1bd8805a81af6a40f64fc19d44b2fce35420ac181c3ecb2fd129d06 2013-09-08 12:07:34 ....A 850664 Virusshare.00095/Trojan.Win32.VBKrypt.whqi-6400cc8be2557939cdc9b2658fabee6b3dc6fc6f641ef9549375835886187093 2013-09-08 11:26:16 ....A 73216 Virusshare.00095/Trojan.Win32.VBKrypt.whrl-1e6d752078dbeeec46e1877b6a4a0f9d0bc993d6aba8307b3063772a0abe3ca3 2013-09-08 12:02:52 ....A 18944 Virusshare.00095/Trojan.Win32.VBKrypt.whrl-5b3249a1006b0000488e1fa330e28bb00c954e142f491b7e7c356ce64c6c24f4 2013-09-08 11:13:04 ....A 91136 Virusshare.00095/Trojan.Win32.VBKrypt.whxa-4c2b72d53d70c9dca8bd27523cc9334f12b026dd4af4a5272d391f8c3b95fba6 2013-09-08 11:08:36 ....A 91136 Virusshare.00095/Trojan.Win32.VBKrypt.whxa-724e6994dd2fe73c5a7f0e2ba32ed2c1654a804461c4a0502a584be2c5ad9e17 2013-09-08 11:37:38 ....A 315717 Virusshare.00095/Trojan.Win32.VBKrypt.whxa-cde0bccd15d85edf5918a2007c7544180b9f7e957b9c48e4ee2cf3e2739e9712 2013-09-08 11:31:02 ....A 57856 Virusshare.00095/Trojan.Win32.VBKrypt.whxa-ec6a8fdb73336a559d5bd309be3664f10cd79d36e0544a360eed10fd8968731c 2013-09-08 10:32:14 ....A 69632 Virusshare.00095/Trojan.Win32.VBKrypt.why-1acc57d1e4a7fe9a2025d7b0d27ee3206ac99954bf5eca03b9810e93b1f524b7 2013-09-08 10:38:42 ....A 21512 Virusshare.00095/Trojan.Win32.VBKrypt.whyk-9e0448c989ec5da5939820043a8c7b8b2873c32b119ed966375175c2e610f3be 2013-09-08 10:38:50 ....A 104606 Virusshare.00095/Trojan.Win32.VBKrypt.whyk-fc1d81ca687c91856940e64a70927f00dd491bf6b85873db386e5d5523b4b34a 2013-09-08 11:43:08 ....A 128381 Virusshare.00095/Trojan.Win32.VBKrypt.whyv-8840a8cc4c60c994dca27d6fb318d74c35c701035bf1865620f7564e9bda91dd 2013-09-08 11:37:14 ....A 395340 Virusshare.00095/Trojan.Win32.VBKrypt.whyx-e09cabc35b1f0ff629274ce4d50b0c08e7654d15ac5cbb9269e26becea01afa4 2013-09-08 11:15:00 ....A 790528 Virusshare.00095/Trojan.Win32.VBKrypt.wias-1987f7ce7810c693e0e33852d43edc1b73a21922ce81a0326668f23f96dacc68 2013-09-08 11:38:40 ....A 90112 Virusshare.00095/Trojan.Win32.VBKrypt.widq-1c3f46c5c117abd8063e528fa1c1515575f93ac2e21830fb3a152052d015811a 2013-09-08 11:36:36 ....A 229376 Virusshare.00095/Trojan.Win32.VBKrypt.wiei-d587971fe13b4adcfba85c4f62c27d0e57e8637ee5a321cbbd4d432940c7e57f 2013-09-08 12:09:08 ....A 390836 Virusshare.00095/Trojan.Win32.VBKrypt.wies-0d4cda688704436cdeb56cdf54f15dd78c30328348b7e5d449cd98c9fb0d155f 2013-09-08 11:47:00 ....A 413545 Virusshare.00095/Trojan.Win32.VBKrypt.wies-285c2da0598308efc1da1386b766c2d3fe9f577c816c1ce524b8fb8dbf3289a3 2013-09-08 11:18:06 ....A 356352 Virusshare.00095/Trojan.Win32.VBKrypt.wies-2f82c87301417a712909cdfcc695c88899368f9dc9da651b1e177b56c1f184a6 2013-09-08 11:01:00 ....A 414077 Virusshare.00095/Trojan.Win32.VBKrypt.wies-387ecc406343af7e2f0ed43494ef121bb17f8b7d6c4dbe0f8daaf77ef7c4e6f0 2013-09-08 10:45:50 ....A 434176 Virusshare.00095/Trojan.Win32.VBKrypt.wies-4a770d9af13985b8ac90f0d38c3c92f6a69cd0225818ee0c58fdb07839513c0f 2013-09-08 12:01:16 ....A 401408 Virusshare.00095/Trojan.Win32.VBKrypt.wies-609f87c2b1233e84c3b96be88b191938aa61e5c7c9d691ec014ed6f18672783f 2013-09-08 12:00:54 ....A 103357 Virusshare.00095/Trojan.Win32.VBKrypt.wies-6b4dd43acf104e9e919213fdf561cceff57c9b0fcc2c9074c8d490d57d417c39 2013-09-08 11:43:00 ....A 422269 Virusshare.00095/Trojan.Win32.VBKrypt.wies-70da0b4e3cb37bfc968a11091aa54eed91d2b40e081cecefb98b0fcf292e0c5f 2013-09-08 12:12:28 ....A 103293 Virusshare.00095/Trojan.Win32.VBKrypt.wies-822b999f7f7c2baf759cf151e758f3a1803f622ee5b5ed77050e0f615f21973e 2013-09-08 11:52:16 ....A 577917 Virusshare.00095/Trojan.Win32.VBKrypt.wies-84561d0d41affa995e5e5f4dc4e5ed689df42ceb22c4193c163aadf2031a35b1 2013-09-08 10:30:16 ....A 136508 Virusshare.00095/Trojan.Win32.VBKrypt.wies-909e2e70ac5136ce4f2a8ce8ea729bf10368a02ffbc4ddbf7341ae425088e0d5 2013-09-08 11:06:06 ....A 179725 Virusshare.00095/Trojan.Win32.VBKrypt.wies-debdfad1489d60fce34f56122b7bf383b6b7a42f2995439ebd5df0f6437c3a05 2013-09-08 11:55:02 ....A 348541 Virusshare.00095/Trojan.Win32.VBKrypt.wies-f1063ebeb2616803cd25dcdf8862998a468234efa754bf5d7295667f532cb03c 2013-09-08 11:05:52 ....A 430483 Virusshare.00095/Trojan.Win32.VBKrypt.wies-f9d78417ffa3ecb3129dd40f7b830d9ba605120aa264a2ca7cbf6899be4a46b1 2013-09-08 10:30:52 ....A 328661 Virusshare.00095/Trojan.Win32.VBKrypt.wies-ffe53ccd244af7a7a13ddf735ecc8e23eb9dfa59dbbca020eb1aefb16e02c7bf 2013-09-08 11:59:14 ....A 10752 Virusshare.00095/Trojan.Win32.VBKrypt.wiex-6cf35b97a976f4afe53205fa64ceb761e244f5ad452de8d9308cd136497562f6 2013-09-08 11:42:46 ....A 28672 Virusshare.00095/Trojan.Win32.VBKrypt.wiex-a20d8fcb4b8667656d3b1bd5467e012cbcae676ef8e15dc7748786e7fe805e60 2013-09-08 11:09:20 ....A 17920 Virusshare.00095/Trojan.Win32.VBKrypt.wifg-97c9f019c243f7907cc83e8335dcfbe667565f749d98ce102ddadec540c0d438 2013-09-08 12:05:24 ....A 67584 Virusshare.00095/Trojan.Win32.VBKrypt.wifz-0405791e1ac8e1815715e55d865177e217a6ec11c1f425ef2cba260dede69614 2013-09-08 11:18:52 ....A 94208 Virusshare.00095/Trojan.Win32.VBKrypt.wigv-3c6e0ee5002ee2e74253c31e43bcfcf6d2eb47d16aac9f9af75ddbad1e37e16a 2013-09-08 10:29:36 ....A 94208 Virusshare.00095/Trojan.Win32.VBKrypt.wigv-6e25c51a82cc1545eb9d27281ec216d0816a7423790846496ac0ef6bd4f3cdd8 2013-09-08 10:33:48 ....A 146944 Virusshare.00095/Trojan.Win32.VBKrypt.wigv-70e8eab1dce3b592d0c78aaad6c4c96352dcc012b48fd0f57a9c4a5e6432fdf9 2013-09-08 11:18:58 ....A 73728 Virusshare.00095/Trojan.Win32.VBKrypt.wigv-f3bb9b42548ca2dd04cd2cec873454f853858cc1c822a550e1bf5cb843e84a01 2013-09-08 11:15:54 ....A 202534 Virusshare.00095/Trojan.Win32.VBKrypt.wixq-d23888cded658a6977932654f377ca70114a0f78d71eaf6dc53be2f7ead9ab32 2013-09-08 12:11:10 ....A 66854 Virusshare.00095/Trojan.Win32.VBKrypt.wixq-ff570bbe43c90a0853143bcbdc02b5de1fbe769e610600ca6399ef3d3feb7008 2013-09-08 11:59:26 ....A 53248 Virusshare.00095/Trojan.Win32.VBKrypt.wjbk-fb3a27dd342aa45d69b86a18f5d5d4a511865c0b7adf29989683318ca208ae49 2013-09-08 10:43:02 ....A 124285 Virusshare.00095/Trojan.Win32.VBKrypt.wjeu-81de4c986806abd5818aad4802f1da1f1c5e96d59f9d647825359a63a98e39b6 2013-09-08 11:08:56 ....A 756788 Virusshare.00095/Trojan.Win32.VBKrypt.wjkw-5e43cb13738009f8b384675c12482acb432006184f5a61b0e66818036092e862 2013-09-08 11:32:18 ....A 191488 Virusshare.00095/Trojan.Win32.VBKrypt.wjkw-82866316b9e2cd77c8a1eed876a7cd75638706a06eece8c84ea1239f2261efd8 2013-09-08 11:30:26 ....A 401408 Virusshare.00095/Trojan.Win32.VBKrypt.wjnw-de01fe823e3b9e7e8b589c22ad35ee55ab68785fea67f016ddf4249fd81207b6 2013-09-08 10:27:16 ....A 1679560 Virusshare.00095/Trojan.Win32.VBKrypt.wjpr-fbbb7107e8b14390c2a31ea789bc5a190645e493985728bdef07cf4b5b0b8d04 2013-09-08 10:58:42 ....A 203264 Virusshare.00095/Trojan.Win32.VBKrypt.wjtj-399fac40998d1779f64cdf5d332b4fb31cfc24b4f125d83f563fe421fab3036c 2013-09-08 11:33:10 ....A 129536 Virusshare.00095/Trojan.Win32.VBKrypt.wjtj-4dd645f1854eeff14d77a0504a8ae554eb4844d55dee88436703af36fdab1229 2013-09-08 10:32:30 ....A 188424 Virusshare.00095/Trojan.Win32.VBKrypt.wkal-ff4d5045e5d784e17fc1f9513ba429b17ea224355439608a61a6b98b4f12359f 2013-09-08 11:28:20 ....A 244861 Virusshare.00095/Trojan.Win32.VBKrypt.wkci-bfd89dc4dabc7ac079b20465c8d91c2abdfee0da821f5d552787d95cbe8e8a62 2013-09-08 10:35:02 ....A 40968 Virusshare.00095/Trojan.Win32.VBKrypt.wkdm-d7f4078efe9d4c92e712135b9dc3dcef8a54a42686a7d3009c6e75d0bf34c83f 2013-09-08 12:17:14 ....A 90632 Virusshare.00095/Trojan.Win32.VBKrypt.wklp-248f674bb84f6a7ce6719c46ca3044c7ae1e832829ede97c1193bb1a0b42ce80 2013-09-08 11:18:08 ....A 757256 Virusshare.00095/Trojan.Win32.VBKrypt.wklp-55aa1ec7f86258358606f7520cdd616462790e7e3ab55d338aa9bf8271fe44d9 2013-09-08 10:32:14 ....A 168226 Virusshare.00095/Trojan.Win32.VBKrypt.wklp-987dcda8c4c8ca3b14ec556035131e0c3f706e5040cb16675eea2f239a8deb0e 2013-09-08 11:04:40 ....A 557056 Virusshare.00095/Trojan.Win32.VBKrypt.wklp-fb45f250a55ea55a3c0236516f4462e0ca024055e3d8f69e6de1b6924f7ad2c1 2013-09-08 11:59:20 ....A 324662 Virusshare.00095/Trojan.Win32.VBKrypt.wkzr-531845651ef4c51aaffe7db49e3baa68f8024ade6ce25346daf71553ed188fb6 2013-09-08 10:37:36 ....A 24576 Virusshare.00095/Trojan.Win32.VBKrypt.wlac-807720ffd89051d2fa3a7d83efb383a3e0d53f93ad8978430ec7fe19a434bf00 2013-09-08 11:47:28 ....A 831488 Virusshare.00095/Trojan.Win32.VBKrypt.wlcd-88276a42be270de1e70fda29e1f203d8e4e934b681e9c048b485da2884740e3c 2013-09-08 12:17:30 ....A 94208 Virusshare.00095/Trojan.Win32.VBKrypt.wlfk-636a76b03526fc1fe89f857a732db30c991d2535b6c5d1db5f3a596ec97d0e63 2013-09-08 11:39:22 ....A 106504 Virusshare.00095/Trojan.Win32.VBKrypt.wlgx-47907b97c1fb4bad6eee1866ac6a579fa893b4a206a72d3a22e402d0b9bfa679 2013-09-08 11:02:18 ....A 47777 Virusshare.00095/Trojan.Win32.VBKrypt.wloc-f3b91ac2aa5314b5aae6f6bb72130d8ee7325525a5e673ab2a40376f0fa4d98e 2013-09-08 11:15:26 ....A 69632 Virusshare.00095/Trojan.Win32.VBKrypt.wlon-2a4608fe3b18deddb4bc112cc28679b5c358829e20520185a6563f37c2c50eef 2013-09-08 10:23:56 ....A 185856 Virusshare.00095/Trojan.Win32.VBKrypt.wlz-e7cf4e0206f9abbb42009ebdcb8fef6f6f3dc9f532375bcf907002360e8fcd34 2013-09-08 11:57:06 ....A 131215 Virusshare.00095/Trojan.Win32.VBKrypt.wmdj-0395262e4ecd2e6c6c9aba1561e17308b715cc827d94c825bcae7a171c2ca7f9 2013-09-08 11:39:56 ....A 231402 Virusshare.00095/Trojan.Win32.VBKrypt.wmir-44c77b0391ff77cea15d048cc3970762d12d79cfbc08ccd98b9c8494a7f90dfe 2013-09-08 11:36:14 ....A 75264 Virusshare.00095/Trojan.Win32.VBKrypt.wmzf-25bd535616cb1a165c59832620cba0d55961dbde03d4ee7959ed4f3e8c0e1b64 2013-09-08 12:01:58 ....A 58368 Virusshare.00095/Trojan.Win32.VBKrypt.wmzs-e10fe35732613ed9a8834b4bcff6ddae79d186e5c632a3f08e3aa72ebe0a228e 2013-09-08 11:19:56 ....A 40968 Virusshare.00095/Trojan.Win32.VBKrypt.wnbp-40374e1ad864befc48ea01fe5b89aa9b41e703d2b1950ae7d5af5f4d3f85c350 2013-09-08 10:55:58 ....A 77824 Virusshare.00095/Trojan.Win32.VBKrypt.wnem-d005f67411bf53692c861dce6eff05a47953ef451dc2a4ef3c9a3197c3fc6e70 2013-09-08 11:00:34 ....A 77824 Virusshare.00095/Trojan.Win32.VBKrypt.wnlm-3d410a8edb96b0e25566d58dc5236b04d11ce0bde8145ce0a1b319f315704575 2013-09-08 11:26:32 ....A 2482176 Virusshare.00095/Trojan.Win32.VBKrypt.woap-309e61fc1fe39f7bb18c4a83472a3658547d0bfbf75ef07dbf8f68a332fb79bc 2013-09-08 11:11:16 ....A 53248 Virusshare.00095/Trojan.Win32.VBKrypt.wocm-a527ae58f5a09796b1c0c25f9f15b0e263384ecc22b86593d75163a6a630c9c2 2013-09-08 10:48:54 ....A 118784 Virusshare.00095/Trojan.Win32.VBKrypt.wopm-96342f6f5e5e3da70f355fddf6bb51e4426796623d9c538881195c47da8136fd 2013-09-08 12:05:28 ....A 990720 Virusshare.00095/Trojan.Win32.VBKrypt.wpg-fcabe7aa30487558405eb869f66dc12425609d2ea990bd27c68ae04aefbe848a 2013-09-08 11:53:28 ....A 417280 Virusshare.00095/Trojan.Win32.VBKrypt.wqdd-56f492d2a77b04d0efe4f72b9b8c57543a81b160306d6d6f3adbc64bacd5016b 2013-09-08 11:21:56 ....A 97794 Virusshare.00095/Trojan.Win32.VBKrypt.wqpv-f56022e3d32b444d8ada8bc6fdb44751741f314e8a30e344d85370e98ea9e2da 2013-09-08 11:10:02 ....A 60083 Virusshare.00095/Trojan.Win32.VBKrypt.wrnr-a606fdcecf4d67a3e3dc2d0b871508bc8bd2aced8623dfb4753e4505d24c043c 2013-09-08 11:06:58 ....A 60083 Virusshare.00095/Trojan.Win32.VBKrypt.wrnr-a6e06dc214d13bc807ce07330c2f18e6a8e982b503defc1ba8c6434958242b6d 2013-09-08 11:28:52 ....A 86606 Virusshare.00095/Trojan.Win32.VBKrypt.wsen-a7a49bbc6576f69b9615c4394adc292ae5da2318d941dcb21fc1113fef0bc954 2013-09-08 11:33:48 ....A 135168 Virusshare.00095/Trojan.Win32.VBKrypt.wzzv-114a8dbb486f77d62e40180d9e5a5743aedcaedfc4d01654b83bb1944049909b 2013-09-08 11:21:58 ....A 135168 Virusshare.00095/Trojan.Win32.VBKrypt.wzzv-525c3746925974049cdda9a9833eb46d0aadb9be3e52333aa6fd9d6b5e9387e3 2013-09-08 10:53:14 ....A 135168 Virusshare.00095/Trojan.Win32.VBKrypt.wzzv-74fb94e9476ea247fd404524fbed9e7a22439155ddc1f2a5462568d2e8ae90b4 2013-09-08 11:33:46 ....A 135168 Virusshare.00095/Trojan.Win32.VBKrypt.wzzv-761328e44dfb30eca9e87bff98f37702f6bfc12991d436d7e58d23e26d1f2118 2013-09-08 12:19:58 ....A 135168 Virusshare.00095/Trojan.Win32.VBKrypt.wzzv-875ff6f2454672cfa59761f5da0cc107a659ba8eb033d4fed94eca6472c5db02 2013-09-08 11:14:56 ....A 135168 Virusshare.00095/Trojan.Win32.VBKrypt.wzzv-bb87b7710f9bd15c614c64db0c3489c1c945c09985384bbce73f4edfe208752f 2013-09-08 11:59:36 ....A 135168 Virusshare.00095/Trojan.Win32.VBKrypt.wzzv-cf524dd11ff0a302c9cd72e97c0c30223c3cca7c1b43278e489c1b44d7dc10f7 2013-09-08 11:07:28 ....A 135168 Virusshare.00095/Trojan.Win32.VBKrypt.wzzv-e9aa216b81b874df88c587e3564ffaa2637448411bff9588236ce00b41152ccb 2013-09-08 11:39:14 ....A 66798 Virusshare.00095/Trojan.Win32.VBKrypt.xhu-6bf2dec2bb4cf9eb98107603260c0bea3bacf79be0ccf5fc23753b4053402370 2013-09-08 11:44:16 ....A 66560 Virusshare.00095/Trojan.Win32.VBKrypt.xiz-71474101872ae4c0f71463e0579f8f25c3d3f83bc7e5deefa7a36aad94de90a1 2013-09-08 11:27:04 ....A 66560 Virusshare.00095/Trojan.Win32.VBKrypt.xiz-786581ab30575880259e6f4e703ff234cc4d8a71c979f278514e92165cf0aee8 2013-09-08 11:02:10 ....A 216064 Virusshare.00095/Trojan.Win32.VBKrypt.xjli-70efec43c315b9ddbf4721928fb25fd57e45cb9d49a4e57891eab7e18a27cc8e 2013-09-08 11:22:08 ....A 32768 Virusshare.00095/Trojan.Win32.VBKrypt.xjp-fb0ccae8d0abe4248dfa56bff2870e42e3af2c35f7dd86f2503850eb9f240e41 2013-09-08 11:18:14 ....A 1352882 Virusshare.00095/Trojan.Win32.VBKrypt.xjud-44a38c03d8195355f5d8846f7e291c6305cdd4437720bf9eae52664bbd5f195d 2013-09-08 11:11:30 ....A 242866 Virusshare.00095/Trojan.Win32.VBKrypt.xjud-86768b05d5b12df9d3c046b92330d014e9a29682ee1a90a72aea0e909134676a 2013-09-08 11:30:10 ....A 131584 Virusshare.00095/Trojan.Win32.VBKrypt.xkc-d1b73352cf1d6346b34398e5b2c79e9f1f46e3dc1bfdbe2f65f376caf3103765 2013-09-08 10:27:20 ....A 242688 Virusshare.00095/Trojan.Win32.VBKrypt.xwh-1f5983ed75facf44dfa3d8deda557de1b479db0d21acf41a4240704a0f720a5e 2013-09-08 11:02:40 ....A 1472512 Virusshare.00095/Trojan.Win32.VBKrypt.xxn-d2037d1dae36cf955087eb050ff18a304ee4cb9241fa9198ccb45489fd089bf2 2013-09-08 10:39:44 ....A 284387 Virusshare.00095/Trojan.Win32.VBKrypt.yjpx-79a2a71b74723e53c2eb49865548af017e8a16e79ac55eb6471798c22a09bcfb 2013-09-08 10:58:36 ....A 204800 Virusshare.00095/Trojan.Win32.VBKrypt.ykku-d968b26dc1c4783de521be277b3d16111aca4e7a6d0cabaf8755e598d9ee701c 2013-09-08 10:35:06 ....A 144896 Virusshare.00095/Trojan.Win32.VBKrypt.yl-8b3bf3c9c62e6f31b1bbe20f91f61ab232111190bd19ef78e321aea8a89c5093 2013-09-08 11:11:00 ....A 35820 Virusshare.00095/Trojan.Win32.VBKrypt.yl-94f591c22f004ad6516bcfd3e93ddc086a4ae64d359b298293f8bd96970da826 2013-09-08 11:02:58 ....A 110398 Virusshare.00095/Trojan.Win32.VBKrypt.yl-9f42d9d2f9fbd2adcfed55f7cf520bad07f365fd3dbecfcab3b2de80d32e6351 2013-09-08 11:49:36 ....A 80224 Virusshare.00095/Trojan.Win32.VBKrypt.yl-b40e5868d9b3b9d9b39e1c352367fd84ee9fe1e5ba47e4ef230390d0c4efd7cc 2013-09-08 11:43:56 ....A 43330 Virusshare.00095/Trojan.Win32.VBKrypt.yrfg-61781bfa5432a66e76508cd6a41592a5f2a459e1e6695c68e816bbd76c4b054d 2013-09-08 11:24:26 ....A 23084 Virusshare.00095/Trojan.Win32.VBKrypt.ysuk-d58c352bd16adf564eeb06c98d34ad4c1d264a642c7b93708685ad75500238aa 2013-09-08 10:56:02 ....A 49152 Virusshare.00095/Trojan.Win32.VBKrypt.ytdn-4bb7f0c5ac0fc18051e5fef5e6c888129322a6ecec777a306ea0288564e6d043 2013-09-08 11:22:48 ....A 24576 Virusshare.00095/Trojan.Win32.VBKrypt.ytjd-ca206dbaf62a23134668c3492f03c5de45b72d3cded83ebc5103948242066783 2013-09-08 11:56:34 ....A 283136 Virusshare.00095/Trojan.Win32.VBKrypt.ytzc-525d794e904e0c4274295f8eeaa8bed3ef21e1b5990b6eaa2e3462a037d8a980 2013-09-08 11:38:18 ....A 66812 Virusshare.00095/Trojan.Win32.VBKrypt.yugg-b30930fa44f931e743c84edeee79b2c28fd64eb62d12c3e1f19f508ce2fec5e2 2013-09-08 10:58:48 ....A 130941 Virusshare.00095/Trojan.Win32.VBKrypt.yuqk-f461689ee8bcb90b3aa5601f5a86cf1b99042174e08cab4f9dcd820981417033 2013-09-08 10:49:08 ....A 299008 Virusshare.00095/Trojan.Win32.VBKrypt.yuvj-8d563d4cf3bac681b6d9bdfbf5cb399676e4594729eb0937267c1ecb70b1bb3f 2013-09-08 10:52:18 ....A 167936 Virusshare.00095/Trojan.Win32.VBKrypt.yvw-deee7e9ebab214fe80fcc444a3a630c20c31a8bf721d5fd96c7a34857eba4b54 2013-09-08 10:51:18 ....A 193116 Virusshare.00095/Trojan.Win32.VBKrypt.yw-d8ffd3f9514f480be8ab18324c4a662a20d401c09cf4e32d3eb10e0c8ed4e803 2013-09-08 10:23:48 ....A 155344 Virusshare.00095/Trojan.Win32.VBKrypt.zhbp-0c13ed1b57d11c5935c5e28364e595495fb2890d92707a96e2b4aaedc8b159bb 2013-09-08 12:05:24 ....A 548924 Virusshare.00095/Trojan.Win32.VBKrypt.zio-4e5c3abeed3b03586f6c6776596d1a41a43109c36ab75b0a1b6b259b70ef8664 2013-09-08 11:10:10 ....A 36864 Virusshare.00095/Trojan.Win32.VBimay.ch-138c52983ae3eded6ea8b477f661f6b0994b4a5a6425ab9baacb793e15827e7d 2013-09-08 11:13:30 ....A 36864 Virusshare.00095/Trojan.Win32.VBimay.oa-80845c2bde35d3f01ca67425a85bbd6e83265b30ba9321f0488c4544c72240b3 2013-09-08 10:55:56 ....A 57344 Virusshare.00095/Trojan.Win32.VBimay.pl-846df61c7a19ca8e30bf20cb125147dd3eaa40e1b9d444afc90ba9619c5f65c6 2013-09-08 11:56:54 ....A 32768 Virusshare.00095/Trojan.Win32.VBimay.yl-f8481c8183d7a051372f614c849c3e6a386fc5d7280ca0c78b5798ebcffb1d1e 2013-09-08 11:03:14 ....A 262144 Virusshare.00095/Trojan.Win32.VPuzus.qj-3da09bdfe98c5715fac979d8f634655d5f1593d74ec3a4c9bb39e3db887e1afe 2013-09-08 12:17:14 ....A 3422312 Virusshare.00095/Trojan.Win32.Vague.ad-63d83b41c4b05bfa7046e508bc42ab9d28708f89612d72cc146bbf47135ce2b7 2013-09-08 11:09:00 ....A 21504 Virusshare.00095/Trojan.Win32.Vaklik.ckx-87c96b00ce24f3292cd4e04518de374d0bf68b7017cf77d3bbc12d29e3e95001 2013-09-08 11:47:04 ....A 23677 Virusshare.00095/Trojan.Win32.Vaklik.egy-41b372e8201b1a3ebd724f7d0cae5b508e5674a31866cdfa5ab318e0f8b17f8c 2013-09-08 11:47:20 ....A 324608 Virusshare.00095/Trojan.Win32.Vaklik.jyq-ee7cd8ebf0aaa907ef7068902f5e365620a8d5514628b01c13e17aba3e42ab1e 2013-09-08 10:42:58 ....A 2280222 Virusshare.00095/Trojan.Win32.Vaklik.viw-14d34abe76bd6b25fbd45b48766341afbf55ac551abc4c481553dd098c47fdb3 2013-09-08 11:20:12 ....A 102912 Virusshare.00095/Trojan.Win32.Vapsup.btp-eb9db0e211b5f3c210fb34e46bb2881372e8c8ee2bcbabe6158238943989cb48 2013-09-08 10:31:08 ....A 176128 Virusshare.00095/Trojan.Win32.Vapsup.mqqs-fb12e45df5c6b0b1928b3ad342079c16739b2f40876d327421f42246ef9f21d3 2013-09-08 11:24:18 ....A 217088 Virusshare.00095/Trojan.Win32.Vapsup.pyo-50d22c994515f8414770f8cbc703d90222226435ff84e617484ac56e590ba5b4 2013-09-08 10:33:38 ....A 266240 Virusshare.00095/Trojan.Win32.Vapsup.wes-72f34566d357b602d019bece43ff327fcf5dbb3626f6eeec0c464ed338dd2e96 2013-09-08 12:11:08 ....A 353563 Virusshare.00095/Trojan.Win32.Vapsup.yrm-5b2b6aed9d56a4c614ff03222cdffd6c34d399f9d887ac048f16a24da4e4d332 2013-09-08 11:14:22 ....A 139264 Virusshare.00095/Trojan.Win32.Vapsup.yrm-8881798b74dcef7a677d727f2e26c236d520e94106fa5cc225e39b3eef9a4440 2013-09-08 11:17:40 ....A 1466668 Virusshare.00095/Trojan.Win32.Vilsel.a-da11856cae421a91fc46bc168c9ae24d9db126e3cfb65e4443a6d3133cf86f3d 2013-09-08 11:03:32 ....A 577536 Virusshare.00095/Trojan.Win32.Vilsel.aadn-f338dd776f424caa6231b49ece999be3b7c6012a74542d0b49f0792974ed9b42 2013-09-08 12:15:48 ....A 48468 Virusshare.00095/Trojan.Win32.Vilsel.abqn-4c74853eded556be58e70539376ec98a88911678b171c1d700c157894530b2fc 2013-09-08 10:52:50 ....A 323584 Virusshare.00095/Trojan.Win32.Vilsel.acvv-413bd2b2ea43cbb496e533399781889703955d8e03ee08806abaceca2a215ffd 2013-09-08 10:36:46 ....A 145408 Virusshare.00095/Trojan.Win32.Vilsel.adkv-8dc90a7bb1e375ce39fb5aca673f7c41064ae7f0c309f6ee2249cd9a3247d22f 2013-09-08 11:52:10 ....A 323584 Virusshare.00095/Trojan.Win32.Vilsel.adkv-e115f392ed77e69906373550632c891170ef2ccb50afd711d259b3902f73c9f0 2013-09-08 10:53:10 ....A 144896 Virusshare.00095/Trojan.Win32.Vilsel.adkv-e976b9fb1222b2e89e788f69c9ef7da0805386a4f13ee15a10d440af6098aa57 2013-09-08 11:03:04 ....A 165888 Virusshare.00095/Trojan.Win32.Vilsel.aeuf-d3b3e3715b46b9fdaad9ce886f3eb702cd1f510bc2889bb8f59db06473955e9d 2013-09-08 12:07:56 ....A 544768 Virusshare.00095/Trojan.Win32.Vilsel.afat-132dc81e6d9697fb33a6002068247777f9de8fe9ae08698f934497b9c26b05dc 2013-09-08 11:08:58 ....A 141824 Virusshare.00095/Trojan.Win32.Vilsel.afat-20942cdcd0db33e0c04379f1b74b440793f2c10f2ba8a01c6039bcd3fcc644cd 2013-09-08 11:35:30 ....A 544768 Virusshare.00095/Trojan.Win32.Vilsel.afat-2a1333b292313e183010d64628e549a32537a7a1bfaa510e6cae92c9a287b150 2013-09-08 10:58:34 ....A 141824 Virusshare.00095/Trojan.Win32.Vilsel.afat-674fbfee92d15061b4e1251ab1efec25f9bb33ef02e406b88bf88776eb93ce51 2013-09-08 10:55:48 ....A 544768 Virusshare.00095/Trojan.Win32.Vilsel.afat-74b296609d628d831684baa8c32ef398b8ee303a484e9ba99a79e2f6eda78581 2013-09-08 11:49:18 ....A 45286 Virusshare.00095/Trojan.Win32.Vilsel.afat-f24898db6cc4b9a19ce4003c19a4c797ba3311b10a37d1aeb14215392cb88bc8 2013-09-08 10:58:06 ....A 663580 Virusshare.00095/Trojan.Win32.Vilsel.afbl-ffe2b22c55c0dc9bea65985cfca05d1d225a94f537f606f0e6d4103c41750002 2013-09-08 11:37:30 ....A 142848 Virusshare.00095/Trojan.Win32.Vilsel.afig-774c587d2218963228e60be4386abf8f469351265c2adc7f2ad99ff4873abe84 2013-09-08 10:35:24 ....A 132247 Virusshare.00095/Trojan.Win32.Vilsel.afoj-5ff33136fc7befdf0045f6ae618246dc45cad706354159ffa9c945fbb2441980 2013-09-08 12:05:56 ....A 141824 Virusshare.00095/Trojan.Win32.Vilsel.afya-889de6cf8b39ef0622db376e8f13e73a8aebbbb89ca91ddeea8a615eb79f93c3 2013-09-08 10:36:26 ....A 139776 Virusshare.00095/Trojan.Win32.Vilsel.aggj-721c28bf76d467549b17dc08d492d9b7b2c12ac20529cf2413c8b156d8e2b75f 2013-09-08 11:41:46 ....A 73731 Virusshare.00095/Trojan.Win32.Vilsel.aggm-86e71600bb6a45f72445f090d7778fe1b5aec8ddaea74315e62bfdff8e2f9360 2013-09-08 11:52:52 ....A 140800 Virusshare.00095/Trojan.Win32.Vilsel.agpm-6348192a1d0813fa3e853d652a558821bc0982c732f90c4732c7438037cbc228 2013-09-08 10:28:20 ....A 144896 Virusshare.00095/Trojan.Win32.Vilsel.agwm-024e39850a36880ccf2d4097ee2d3d23ca9c06be5ef47767fd26f2e363b81f00 2013-09-08 11:00:44 ....A 540672 Virusshare.00095/Trojan.Win32.Vilsel.agwv-8c90ab148052127fdc04376459873718f10c4dc4d61f02de5eba7683fe22fe84 2013-09-08 11:05:36 ....A 304592 Virusshare.00095/Trojan.Win32.Vilsel.ahpr-7f2d60514ea8ffe1156aae8dff0b5ee241e1c3bc8addd1e289a0f62a10fcf34f 2013-09-08 11:16:42 ....A 540672 Virusshare.00095/Trojan.Win32.Vilsel.aies-55e175ef855a3b21f5b50140e5d1c455421f97b1c0347e6808063446e3d603af 2013-09-08 11:27:32 ....A 540672 Virusshare.00095/Trojan.Win32.Vilsel.aies-986d9478d031e74e5a50747214b72817db7ed5480052be3b14ac2e905092637a 2013-09-08 10:27:46 ....A 139776 Virusshare.00095/Trojan.Win32.Vilsel.ajcz-3495955edebd87b9967f45e28d67f5d1fdb522950f779eb2f6a9a88a3a56b58b 2013-09-08 10:57:16 ....A 516096 Virusshare.00095/Trojan.Win32.Vilsel.ajfg-7df553ee482204be40b658c89de0bd18757fc1c51882aa96bb846c153417102d 2013-09-08 11:03:34 ....A 516096 Virusshare.00095/Trojan.Win32.Vilsel.ajfg-89908c74fc539a874d4eca651d30ceafc21fc35517b78da46bbbdb9a8a9a1b93 2013-09-08 10:59:50 ....A 516096 Virusshare.00095/Trojan.Win32.Vilsel.ajfg-e3ce54d051fd91c101b2fd712c4f7e35230fbec12e44648575c7a0a3aaf80e69 2013-09-08 10:53:18 ....A 139264 Virusshare.00095/Trojan.Win32.Vilsel.ajlb-51406ed0a0cdb90424525ebdf2b149bf800638c3edd98d320702866f0cd87c29 2013-09-08 11:14:34 ....A 137728 Virusshare.00095/Trojan.Win32.Vilsel.ajnl-54b0018b74d5433f8c0171e877c0ef98238d518716ffc440eea916299c472337 2013-09-08 10:24:18 ....A 42895 Virusshare.00095/Trojan.Win32.Vilsel.ajnl-708142cd527ca2b6e7ced914d0b594200adf010f7358ad83400d6358784fd973 2013-09-08 11:13:38 ....A 495616 Virusshare.00095/Trojan.Win32.Vilsel.ajnl-734b3aa26cc7c60385c593fee08225f8a5e05f69c278ac7d58a58636e680b5bd 2013-09-08 11:09:58 ....A 138752 Virusshare.00095/Trojan.Win32.Vilsel.ajnl-da7ac5d3d6cf6b5554139bbceb926fca7425d92d99fbcf73358cf6e1ef7be344 2013-09-08 12:08:02 ....A 516096 Virusshare.00095/Trojan.Win32.Vilsel.ajnx-2e5c9bdaf9f73e3e6f3ee707935bf726430645ac2711c74860094d3ea8e2388e 2013-09-08 11:58:38 ....A 139776 Virusshare.00095/Trojan.Win32.Vilsel.ajnx-3a3758bc7a32bf8ff71fb8376320089ed60f1cf40098d4d47f729087bfa96293 2013-09-08 11:23:26 ....A 503808 Virusshare.00095/Trojan.Win32.Vilsel.ajof-2997805d7625a9265e66f4719a8482f9dd344e7a681e0a0c1c3451f61f2be42e 2013-09-08 11:03:40 ....A 552960 Virusshare.00095/Trojan.Win32.Vilsel.alcf-fa6e96c96116263ee1bf48e56c2fb595b1732317da2d1ba97a45f40a9f93feb8 2013-09-08 11:41:56 ....A 536576 Virusshare.00095/Trojan.Win32.Vilsel.almm-8063ddbba953e694f789d58cb7711255e2644b1d31f9f8788e9d12e168ba98fd 2013-09-08 11:57:02 ....A 536576 Virusshare.00095/Trojan.Win32.Vilsel.almm-80c814319022ecc7213e0bbae284719ad2a1e7bd51a462d778cdbcce0c2b1365 2013-09-08 11:23:44 ....A 536576 Virusshare.00095/Trojan.Win32.Vilsel.almm-81a0f0f715cf675c0631168ab606703b484e552c2c00fb07c56548380c4745f3 2013-09-08 11:42:58 ....A 536576 Virusshare.00095/Trojan.Win32.Vilsel.almm-f4b54d2459ff6f8cb013869b3c0a4bcb1d52192258afb20f2fe5d577c15501c1 2013-09-08 11:17:28 ....A 140800 Virusshare.00095/Trojan.Win32.Vilsel.alsc-53bdbd28f26ecea36ecddb513aec4361dc429ea024c816be1a960134df0d3ba3 2013-09-08 11:02:06 ....A 532480 Virusshare.00095/Trojan.Win32.Vilsel.alsc-5553f126c1e0b40bf849d53962e08dc00d54494fa4df4fc2d8d002c4ba000a43 2013-09-08 10:42:16 ....A 142336 Virusshare.00095/Trojan.Win32.Vilsel.alsc-96ce6b736862b5f3b8f96946fc94775b82fc215c98abbfd8fa9f71466b4f63e6 2013-09-08 11:30:14 ....A 33534 Virusshare.00095/Trojan.Win32.Vilsel.alzp-7677d26bd23d33c9c2dd523750cb0e97a392db70d622bbcbd02baf9b4d43a0df 2013-09-08 10:42:06 ....A 144896 Virusshare.00095/Trojan.Win32.Vilsel.ambf-dd753b656ad2229d3af34fd67c0b232214e2c5b5bbd3e900efcd52b25c7abccd 2013-09-08 11:02:30 ....A 142336 Virusshare.00095/Trojan.Win32.Vilsel.ambf-f83a6452675fe12190bfe6504f0d8a7ca23876bfe25f86496d2adc5608cd0fe6 2013-09-08 10:26:14 ....A 548864 Virusshare.00095/Trojan.Win32.Vilsel.ambf-fa53be4c834bc986f3525ef720e127588852038595d0b7adaefb32defbf1df05 2013-09-08 11:14:34 ....A 142336 Virusshare.00095/Trojan.Win32.Vilsel.ambf-fe031e5001fefcec927f5912aac09dca4676b3d5bd2fdae34dcdbb01fe59a10b 2013-09-08 11:25:16 ....A 98304 Virusshare.00095/Trojan.Win32.Vilsel.ambh-6fa1aac8e58eada9f82ad5873fdf4099287c4adb61341bede6582edc09850d89 2013-09-08 11:13:36 ....A 577536 Virusshare.00095/Trojan.Win32.Vilsel.amdr-42d90ae6f6d17c0961dcd5e0f76bb4d105f5cb5c6cc696f1c98c2488947b17e1 2013-09-08 12:19:12 ....A 143360 Virusshare.00095/Trojan.Win32.Vilsel.ampc-235449cdaba6c2e24127f7a736b7a0875bb459c1e29aa9ef240020695d27c935 2013-09-08 11:42:40 ....A 142336 Virusshare.00095/Trojan.Win32.Vilsel.ampc-34edd22cd647bbe8ddd9b858955652519c71377a803b62aedfc1bc44819bb682 2013-09-08 11:49:04 ....A 557056 Virusshare.00095/Trojan.Win32.Vilsel.ampc-521df5701e5a18944f9ea072bae49837e497fb9797237d97135f79f809a77e19 2013-09-08 11:18:42 ....A 142336 Virusshare.00095/Trojan.Win32.Vilsel.ampc-5c1d9e6fa9f69385c74f2904406fb2f5f097baf07424b8969cf8c667b476780d 2013-09-08 12:08:38 ....A 557056 Virusshare.00095/Trojan.Win32.Vilsel.ampc-8fd543d6a3daaee7d8ef25668422f5b639ef9a3871c03de445b2dcc40bc61bae 2013-09-08 11:39:28 ....A 142848 Virusshare.00095/Trojan.Win32.Vilsel.ampc-ab6f3d754f7c496a9fe1782a41f7aa9f76fe6adcf4b0b7c1e90b8ecd41116eda 2013-09-08 11:54:58 ....A 141824 Virusshare.00095/Trojan.Win32.Vilsel.ampc-d6f154730f82600f92fbfdf6081c7d466e26bcef8b3220c5b7b613959841df08 2013-09-08 12:13:46 ....A 557056 Virusshare.00095/Trojan.Win32.Vilsel.ampc-f99d9d587a6757aa6654fd03ffa96aff3c908e7f068fd09413e819edb791e8fe 2013-09-08 12:05:12 ....A 143360 Virusshare.00095/Trojan.Win32.Vilsel.amrd-1f89f32d712652cc9ed0cc7be9679874aebe1ac1dc8d17d553399e469ed5e560 2013-09-08 10:57:14 ....A 117248 Virusshare.00095/Trojan.Win32.Vilsel.amwb-9934171e3fb0390f8275c577330ab79a42fcbb720d0085b3ce0817d8f8377caa 2013-09-08 11:42:54 ....A 557056 Virusshare.00095/Trojan.Win32.Vilsel.anar-9dac1427fcf9cc7f43762009ba10f01358edd655677f21eb7c731aaefa943543 2013-09-08 11:53:08 ....A 142336 Virusshare.00095/Trojan.Win32.Vilsel.anar-f0d16f680230d35e73f8fd5e7317aa8ddccb0013f5449ede12b024a6a423df78 2013-09-08 11:27:26 ....A 143872 Virusshare.00095/Trojan.Win32.Vilsel.anar-fdf0ff392b2584b194bde06c6f4d71c20b061040e519df45704403f992beee24 2013-09-08 11:24:04 ....A 557056 Virusshare.00095/Trojan.Win32.Vilsel.anfm-5db4dc3e453011eb34322e6ff71d49aa5675e4c00fd7f1ac16ccebe80de5c842 2013-09-08 12:16:32 ....A 70144 Virusshare.00095/Trojan.Win32.Vilsel.ankd-a298a3372e5a2a6303c1d806549e2f1a6c471fcbf3ecb634d744156801377bd7 2013-09-08 10:36:46 ....A 141824 Virusshare.00095/Trojan.Win32.Vilsel.anpp-04b61778334a4671a3539579df79d9579b7a6033a37e03f5602771cfd1dbc932 2013-09-08 12:18:54 ....A 152179 Virusshare.00095/Trojan.Win32.Vilsel.aoyh-54cc2b990ea2fdb90796dc7691a30d01f85332c01573da538025d30d4fabb471 2013-09-08 11:58:58 ....A 166912 Virusshare.00095/Trojan.Win32.Vilsel.apls-6d37fc2c1470aed03a3aa274f42f1388c2996f60672780a73eb916f1abed2197 2013-09-08 11:12:44 ....A 98304 Virusshare.00095/Trojan.Win32.Vilsel.apso-6699ac322e36cd4372a1869aa15f1b2bf274bad953eeafd39fb1006f9a6d8a16 2013-09-08 11:38:08 ....A 146944 Virusshare.00095/Trojan.Win32.Vilsel.aqbv-2e863defbdc348d5c96bb7d2aec252b4c40cb5c31325c41c88e91a7f33c86a98 2013-09-08 12:08:56 ....A 548864 Virusshare.00095/Trojan.Win32.Vilsel.aqbv-a7b9a68bafc620ffd1ee258a1dbc21fffd8ddee4d9e0bcd710c1319a7ff50239 2013-09-08 11:33:44 ....A 91668 Virusshare.00095/Trojan.Win32.Vilsel.aqmg-93c568b638b307c62c3bea200ae0ce512c3e62d4836cd2716d8a0f39ef7b5fa9 2013-09-08 11:42:26 ....A 433664 Virusshare.00095/Trojan.Win32.Vilsel.aqrx-f8e0942ba2cc9346465f619f618faf7e20040c540242484ce9abf29be420e7ac 2013-09-08 10:35:48 ....A 145408 Virusshare.00095/Trojan.Win32.Vilsel.aqtd-9511142c4bd2c843631ac58265f7ab95ebdbaa3a6c0c9b292854c5bc71abf649 2013-09-08 10:39:42 ....A 144896 Virusshare.00095/Trojan.Win32.Vilsel.aqty-ffa6bb87c4893cff7468c48a464625cbb53baaf132655df3bee181624e479605 2013-09-08 10:52:22 ....A 145408 Virusshare.00095/Trojan.Win32.Vilsel.aqym-fb0799e055bbe2c75768724007fada7de1df6f9089b4a5ea9afcbf0c4334b026 2013-09-08 11:42:04 ....A 143872 Virusshare.00095/Trojan.Win32.Vilsel.argd-99a10e92815de0b6b4722f7168632638c6a10f9c1a3b52e9f2f78c1492548dc7 2013-09-08 11:31:06 ....A 143360 Virusshare.00095/Trojan.Win32.Vilsel.armk-f4188efd65f9dafb9cdba49d77f137b1c1caff4e4a8c3f8045bdbb676f09c487 2013-09-08 11:56:06 ....A 532483 Virusshare.00095/Trojan.Win32.Vilsel.asxk-2931f223a5a26c6100cf0b57c8998c06b352b96465a3d40da63a51bfb8207251 2013-09-08 11:03:32 ....A 528384 Virusshare.00095/Trojan.Win32.Vilsel.asze-d3fc4ddf4215487d1997e82a93deb37a2fda1317a8215afd826af777f43172ed 2013-09-08 10:24:10 ....A 536576 Virusshare.00095/Trojan.Win32.Vilsel.athu-df3f1936a22159a15a1c3ad4de171f30ce44a575a6f2358cd50927d345e37920 2013-09-08 11:16:34 ....A 144384 Virusshare.00095/Trojan.Win32.Vilsel.atsv-ab28b8b611b17ff7263b23791355a88434f57d28edbc39a74c4296435686c9be 2013-09-08 11:31:22 ....A 135168 Virusshare.00095/Trojan.Win32.Vilsel.aves-5b312cccf43d57a085b31a39bed55a1bbb49f833fbca6e3d732f7f3fad9b486b 2013-09-08 12:10:26 ....A 398848 Virusshare.00095/Trojan.Win32.Vilsel.avic-f97e14c6e1bd2bc37bdf470fdea1860fadff1a3674c99c1bd5a183ea3a278115 2013-09-08 11:49:26 ....A 144384 Virusshare.00095/Trojan.Win32.Vilsel.avlb-522f133aae1ef83f2306f1c4b1ae214d37b6da6e031890e6387b3340645976b1 2013-09-08 12:10:08 ....A 143872 Virusshare.00095/Trojan.Win32.Vilsel.avlb-78284ba6cf7530e4f073967b5227c769f999731347180e1f7a78fa099a2fd515 2013-09-08 11:26:02 ....A 1761542 Virusshare.00095/Trojan.Win32.Vilsel.avm-82e501a2b9bfae6d91c0466cbe099b93e11de6264aa387c9669571ec32ea325b 2013-09-08 11:14:16 ....A 142848 Virusshare.00095/Trojan.Win32.Vilsel.avuw-515600b0966635be8cdffbf50b980a114a481b9d9f6b15ebd6b104c67dc8018f 2013-09-08 11:24:50 ....A 144384 Virusshare.00095/Trojan.Win32.Vilsel.avuw-7595cd62f79dff6121366eff432e7c0ea086d01d5b8570de35ab878e9ef7cfa8 2013-09-08 12:07:04 ....A 50176 Virusshare.00095/Trojan.Win32.Vilsel.avvz-417732bbaad3130a12d4638100e6fb323bae9b717662dfe643bc553795e6136e 2013-09-08 11:52:16 ....A 135168 Virusshare.00095/Trojan.Win32.Vilsel.avye-3ef52cc32ab3e118156d2313365440eed0c6b6c5a51f019000fc45c8023a5423 2013-09-08 11:04:28 ....A 57448 Virusshare.00095/Trojan.Win32.Vilsel.avyw-e13f16c1df9fb0fdd7fcf3609bce807304b5951abe42b11370639dbd2e69bfcf 2013-09-08 11:28:58 ....A 73216 Virusshare.00095/Trojan.Win32.Vilsel.awav-94e0c300b2192344f39d8c95b101dc03a5807d6991b43acf1d049e6aa684fd16 2013-09-08 10:39:36 ....A 64512 Virusshare.00095/Trojan.Win32.Vilsel.awc-6d2b12581c9d5aa6b3a842dcbf1de1e985e0b94afbb173b638f7855610839581 2013-09-08 11:55:30 ....A 98304 Virusshare.00095/Trojan.Win32.Vilsel.awle-fdbd9684f601a817100dcafcd7d10aa9fb3129cc7905bacb049041bf45348a27 2013-09-08 11:12:48 ....A 145408 Virusshare.00095/Trojan.Win32.Vilsel.axdc-0e88161646b0f1b011443660128d05718736c3b9b61e93fd1430cf9367e97b5e 2013-09-08 11:47:06 ....A 540672 Virusshare.00095/Trojan.Win32.Vilsel.axdp-2c83d626f872f851fb2b9859b3bd33a54dcc1ad22ff8ca1dcb161f350a4926c4 2013-09-08 11:53:42 ....A 145920 Virusshare.00095/Trojan.Win32.Vilsel.axdp-4479e2498cee2d24bbf6bfc25a3fbf08db5cd087d44ac8b68a75605c491b0db3 2013-09-08 12:15:52 ....A 146944 Virusshare.00095/Trojan.Win32.Vilsel.axdp-4c323fc5edc4714eb4164b673da82bcba72582f76cf58efac845764370aac825 2013-09-08 10:39:20 ....A 540672 Virusshare.00095/Trojan.Win32.Vilsel.axdp-80d39d94168d2413773dac83faaeae834bf0b4847d8a3ec3588f3af2a0ab8531 2013-09-08 11:04:16 ....A 47138 Virusshare.00095/Trojan.Win32.Vilsel.axdp-ac612780c57603e4d1343d69f0110678e26c5a7c690dd85ff606aa0c1c38fe68 2013-09-08 11:16:18 ....A 507904 Virusshare.00095/Trojan.Win32.Vilsel.axkd-30d43e69ee7f8c488c604399de3cdccad6423aa06d278d97368b3a7f4a585d3d 2013-09-08 10:48:38 ....A 142848 Virusshare.00095/Trojan.Win32.Vilsel.axkd-7bc08e23f344f2176f111a61c2bec6d69b4154cdb10baccc1ff3fc2f4d92dfa3 2013-09-08 11:09:44 ....A 507904 Virusshare.00095/Trojan.Win32.Vilsel.axkd-9d7f9cf055b6ae26d6b5ee047eb2fd2bd8bfb39048de29ff4371dc6f25f0fab1 2013-09-08 12:01:02 ....A 507904 Virusshare.00095/Trojan.Win32.Vilsel.axkd-b9f0d28171623436fcb186120a9ef8c4f186baa517651169ccbab6c890e92d43 2013-09-08 11:51:02 ....A 141824 Virusshare.00095/Trojan.Win32.Vilsel.axkd-d436ebd07850a40cb1192c75f9028d543fca1bcc5e2d5f67e3cd7eb9d35be129 2013-09-08 11:42:04 ....A 1377526 Virusshare.00095/Trojan.Win32.Vilsel.axnd-1abed00b1de22837f3aac70cef4cbd0fa6b2c39f59394ab0bebc26dae36194f2 2013-09-08 11:35:08 ....A 1377516 Virusshare.00095/Trojan.Win32.Vilsel.axnd-37822da7313d6e60e779df7426addb84434f18df24fa24439b53fe1ef1f9f28d 2013-09-08 12:03:50 ....A 1377709 Virusshare.00095/Trojan.Win32.Vilsel.axnd-58f50e77aa8f985898b8a2aed941fa84475dc5c99b84817b139ae3ad77c80dd6 2013-09-08 10:25:28 ....A 862742 Virusshare.00095/Trojan.Win32.Vilsel.axnd-85942cdffeb8aeca8e536a922a97bea8a6d848829fbbcf8f70fd02922369c10c 2013-09-08 11:24:46 ....A 862692 Virusshare.00095/Trojan.Win32.Vilsel.axnd-ac4bf8ac47efa31051eb2713f9c76a44d9e7ad70bfdf84f8a232bd1110beb7b2 2013-09-08 12:07:32 ....A 1377814 Virusshare.00095/Trojan.Win32.Vilsel.axnd-dddb88f72f74147189cf41d5d455ca4190fc4e381289bc5a6516b845bd5a4f61 2013-09-08 10:46:00 ....A 862686 Virusshare.00095/Trojan.Win32.Vilsel.axnd-f61d4fd9c6be018a6a369708a350163a12b0799837188e14a1ae0b7a228f42fb 2013-09-08 12:17:34 ....A 70144 Virusshare.00095/Trojan.Win32.Vilsel.axpv-e246526767305d336a95f44c673fc33e942da4c09d4b060cf74005ec767f3176 2013-09-08 11:52:22 ....A 70144 Virusshare.00095/Trojan.Win32.Vilsel.axse-209484690963aeb93d5ec06b39671ba9f6e83969cb57a7544e7f2fb2dd5a5852 2013-09-08 11:21:46 ....A 275456 Virusshare.00095/Trojan.Win32.Vilsel.axse-e3c801e0834be045587462d73f86a2e3147a347ec08aa73836a7324070dcebd3 2013-09-08 11:33:40 ....A 76288 Virusshare.00095/Trojan.Win32.Vilsel.ayjm-fdc177e3ac371a4fcc49aa09550b9b80a78651e6bd2bf485213322926349ff15 2013-09-08 11:27:26 ....A 167936 Virusshare.00095/Trojan.Win32.Vilsel.aylw-5b5b4119a96e1b4b0d1faaf08b563343a1b3def88acdc5b927c785a6dd27d51d 2013-09-08 12:06:08 ....A 561152 Virusshare.00095/Trojan.Win32.Vilsel.aymj-448d30dbc58f8a481eb2aab4d3fdc02a6c386a41baf0e8f87835f4034acc349e 2013-09-08 11:48:34 ....A 65536 Virusshare.00095/Trojan.Win32.Vilsel.azai-323fe4a3f24b16d0d8242b331fcedd7e80c1bcde5474ce3c18401a356cc7af68 2013-09-08 11:19:00 ....A 173956 Virusshare.00095/Trojan.Win32.Vilsel.azbw-82c395728dc31902746bb180347863f20acf030e7eb603b6c76a3f80770f4ba7 2013-09-08 11:50:04 ....A 43501 Virusshare.00095/Trojan.Win32.Vilsel.azbx-f370207d9de9355c8fc14c55a8dcc14c1abfd75aff439e90d785e3d2b0cf2cfe 2013-09-08 11:44:46 ....A 79360 Virusshare.00095/Trojan.Win32.Vilsel.azej-f9eade83e70ed706593af28e5385d3f2abf49cfe46fae75061aeb073cce8072d 2013-09-08 10:46:44 ....A 174592 Virusshare.00095/Trojan.Win32.Vilsel.azjb-e030ba7ef7f7c427c3b5cd6df04ae99fd59c5138c22ec64860a7422bdaf69312 2013-09-08 12:13:06 ....A 275456 Virusshare.00095/Trojan.Win32.Vilsel.basf-48b4116ea4ccf9d4272dd2fe21df21027cc7aa0e878d4bfb2d6790feac5d8888 2013-09-08 11:15:20 ....A 175616 Virusshare.00095/Trojan.Win32.Vilsel.bbdb-885f733292a1a04e3a685c94375b9758dbe8c80b1e801219b70993929196d9c3 2013-09-08 12:02:20 ....A 82302 Virusshare.00095/Trojan.Win32.Vilsel.bbgo-8488f7c4427fbc971adc5c8ef7dff5da9d77ff522836d1f4c7654b08b5e91b4f 2013-09-08 12:01:54 ....A 82302 Virusshare.00095/Trojan.Win32.Vilsel.bbgo-8556dbccf727fedc524f66e504b9ea4925273ea1a90cc41c8f06312b2e8e5add 2013-09-08 12:12:10 ....A 253440 Virusshare.00095/Trojan.Win32.Vilsel.bbin-85ae042608ab2840a5bcd4bde2f9a1855b610c063eb4372b564f83a93de1fe72 2013-09-08 11:07:56 ....A 249856 Virusshare.00095/Trojan.Win32.Vilsel.bbvn-ad009d8a0ed589f69bdd7456a0f79ffce904f11862c7efda2cd09a9c725a0c50 2013-09-08 11:59:18 ....A 771480 Virusshare.00095/Trojan.Win32.Vilsel.bbys-6ec212d58e065ab916faf78bfb76b310c0ad99d7fba7843b3d332cb2001b34c4 2013-09-08 11:52:00 ....A 561152 Virusshare.00095/Trojan.Win32.Vilsel.bbzr-839f6bb38ffcbf14475f1813d9ac83a8aacd00823ce8cc85ec32efaebb00b754 2013-09-08 10:45:44 ....A 262144 Virusshare.00095/Trojan.Win32.Vilsel.bcay-ed5fe542d109e24291420611b58c5628d60d825b4e2928f598385ea1dea6c0c1 2013-09-08 10:37:14 ....A 347833 Virusshare.00095/Trojan.Win32.Vilsel.bdxq-88cace57c13bc9b40c5f8800249144ea7f46f70e27bb75ca496ce303fe071d89 2013-09-08 11:58:38 ....A 82020 Virusshare.00095/Trojan.Win32.Vilsel.beaj-81272bc2e2427ac7bcf8d81af5e42dd0eb75b88df4323061288ec9f75ffbadf2 2013-09-08 12:09:28 ....A 110848 Virusshare.00095/Trojan.Win32.Vilsel.bnxc-78a6fb191ee4d1344642f9ba361d4ebfa6a061bdf57d1e31014bcc57071b9e25 2013-09-08 10:42:06 ....A 20480 Virusshare.00095/Trojan.Win32.Vilsel.boxt-0fb5616291770102daf11e41f35946ed9308e6ec92cd570b47c4aca9202bd20a 2013-09-08 12:01:44 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-00ff1b6a74483e243c3199e17048b54223c94c8fc95f169216bc2c14b4c503f0 2013-09-08 10:38:18 ....A 73836 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-02e5ed4435615d5e08ec0f477938cc250b818117801a5c5a0ec7994a3fe1fc53 2013-09-08 11:04:32 ....A 73808 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-04f752db7799886b5d95242b82b9c3ef7eddac0a5a079b01d746ab28eac23d6e 2013-09-08 11:31:18 ....A 73834 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-05689158771910256422a7d24201f6a48a19cc033a68a021f3d238d59063afa1 2013-09-08 11:27:06 ....A 73870 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-07dafb965e386f86d8dbb2ab2c0d2cd94380e3d888c41fa6645ffd56097c9cab 2013-09-08 12:19:54 ....A 73848 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-08e197544215b557e95a12b6925a744d98b86cfad9dd46b99ac43f5bb7df2b30 2013-09-08 11:39:12 ....A 73830 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-0a6df4712bd82d631c61824911427c2b0b3da66ad095acf450170bb673f0dbe2 2013-09-08 10:48:30 ....A 73884 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-0b31c7ff1e3b920d79228cfadc21e4964b67db98bf8905c3f4f893b2594a2e13 2013-09-08 12:04:12 ....A 73836 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-0c4c380317a4f539f0412fc3534b387005b07ca9d36e57f154185b16ac633af2 2013-09-08 11:03:32 ....A 73866 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-0d53c3f6ab2515872b66a152dc1cc2705d77bf764883cc6a71d71f9159911bf4 2013-09-08 10:45:40 ....A 73842 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-0d7474905a4f4bd434addfdfbbaabe298dd43d6097f3df62a6ecd596a034fde4 2013-09-08 10:54:34 ....A 73836 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-0e41c5d27c631052c8fd4f9c982bb7e6bab4819293dc8ad0547a2f28d356abba 2013-09-08 10:56:52 ....A 73884 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-0e510359e4e2c3567413126a16dc06a66bef2bf26e3c22e62493188881d9628b 2013-09-08 11:54:22 ....A 73834 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-0e64fa0cb416f38e4308b85be05a1439ef7e7d9cc9019eff5fe7f016e29ff3af 2013-09-08 12:01:32 ....A 73848 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-0f226ed813659e564220bece99c5e640ff7e51e1e825dcc79187c1f3057daf22 2013-09-08 12:19:40 ....A 73832 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-10ea2b744ac4ee43c94ceee1152728674aedfd6ffad2661f6f477ca0c3bdf2b9 2013-09-08 11:01:52 ....A 73844 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-10f009ea1e5da468e85845b32303385af5f16a80f76da4dcafbad97a7e1e626e 2013-09-08 11:04:56 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-11eff03d08492935d3a08ab121df6917984770210dea43c2fbf351285a114c46 2013-09-08 11:45:58 ....A 73864 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-12799089fb5d20ffbdb210c414894c9bcbc77a77a83ac650112d15d29f0365fe 2013-09-08 11:21:00 ....A 73836 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-135f5f2d5687f106ed7a44f839f49c82ea9edc7a11a4174d177de72702f08d49 2013-09-08 11:43:06 ....A 73842 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-151e5aed853a35a7265f2de359f01115502578d9530303d4b78fa3adee80f59c 2013-09-08 10:24:46 ....A 73890 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-155455e26c5f1c521bd35de0da45f8a2953eeb5e4795687a6e750aeecd45bb7a 2013-09-08 10:49:54 ....A 73842 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-15e4d1d610fcdbee9a1e4af66dd5b07d7567057f8c6ff85e53ce460a6b02b81a 2013-09-08 10:57:48 ....A 73842 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-179a3ca016bae9b0118c010a5279d4bb3c9fd4a327c72a3704807b79ef967cc5 2013-09-08 11:55:36 ....A 73834 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-1a1ba3bf1470ac366a6e90e771a6688d05d17e78e0306d7f61b35cdf7fad121c 2013-09-08 11:08:06 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-1e40c02c7053efc1dd7a518f59fb019ce62934edaaabf8f56515dd8ff8279326 2013-09-08 12:07:28 ....A 73834 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-21eb7cdef01331c632d3b84a59e09007d4f6b999c20ff51b3a3321940314a627 2013-09-08 10:33:54 ....A 74006 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-2448ca654f4df2257bc91f5917f3694f2c6274f5a0f115ce493e11ad3cc9fca7 2013-09-08 12:15:44 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-250a5d1ca197b0d444348ed862c89b04c8dd511de739817aa3eb6237a87c3687 2013-09-08 12:15:00 ....A 73984 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-25de3a175900de3a6968c275d16c0c9d74909e80fe5e4b3542db745356a15307 2013-09-08 11:59:34 ....A 73876 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-29dc4edeb6752b7b8a59487655339d94f1c7db96e66d5fde70cb422baf30d061 2013-09-08 11:33:58 ....A 73900 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-2a7914248fd4252446cccc6453ad5c678f331e5deb505e8a0b1620cc839480c2 2013-09-08 11:11:18 ....A 73834 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-2e5c07d297c7d4b8ac0acb437228d3f3c4a14bb6e73006415b0428f16a96404c 2013-09-08 11:20:04 ....A 73916 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-316d37f901fd307bfb7846a21dc80a60e35a24bf30db6e285ada34aec251b6bc 2013-09-08 11:16:50 ....A 73868 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-3319a6279d74dbf0c24058cc80658b85caa660b1053400c7377592512d2a8ff1 2013-09-08 11:51:12 ....A 73978 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-3364905ecb327f899247a89a1d372147f41355a24c91eac1a4f07dc7e1c02e29 2013-09-08 11:51:06 ....A 73904 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-3393bd00b8cd8df58d811336c0dfc604401b0749631b141ad3acffaa716a75da 2013-09-08 10:54:30 ....A 73832 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-33dface65e0135ee1a5b5ce684201dd96fdd0bd23c08df88bdc6bf2c192a1c36 2013-09-08 12:00:46 ....A 73832 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-33f2af24bb46f32a47185c45582356a3212e7442a568998dc88b1bbe5b6b0c65 2013-09-08 11:48:00 ....A 73872 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-3445259184ceb2058e397d443dfe831f1df09b248d7dad6b66437b8a9d2f36a4 2013-09-08 11:13:02 ....A 73830 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-34660b442f1ac5bc1d6904337ee224d84434f892e835a0f27a983f9d5b2c9bba 2013-09-08 11:33:38 ....A 73948 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-34686b8a3ab2d362eaf74ca163209e7fbc0e70f3e0c6b1df90c00d03c187933e 2013-09-08 11:54:10 ....A 73834 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-353592f737d4346e9b6ef6588de66de7bb734cb8158e46115396001a85e165ca 2013-09-08 11:04:14 ....A 73860 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-356a5a33a4ad491ad0ad13199d68229a3d0b52fcc1c0b06b346349dab2fad83d 2013-09-08 12:03:28 ....A 73876 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-35ddc4c3d4bb285eaabef39bbd57b35d3a4dff0ebaac8146af952934b75a32be 2013-09-08 10:57:44 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-36e39c7b10f786fb25e0970363d8bc5e58e8a75e8174c0fc73f12171897e53ff 2013-09-08 11:41:38 ....A 73868 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-386430a2ddd393c064dba812fb61b7d4c230d0902eabdc3ce5ff50a31c9bfc88 2013-09-08 10:59:24 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-387d338bd3930d3347b34bfd2e953122e3c6fba5acd44f2cb4208d66748beee3 2013-09-08 11:02:06 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-3a2c800927751eeeaa4b83c31986676264f3faf815126ec50dcac0b0e7a01dda 2013-09-08 11:09:52 ....A 73878 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-3b41f091bacc47de04a729c4fe382e3676977bd777e37418e3b373e89dd80bb2 2013-09-08 10:33:36 ....A 73870 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-3b5b41178c52cc34e35289cc70c12d1105f14dd95191995be2f81924b0cca8c6 2013-09-08 11:07:18 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-3bc7573fd6ed1b673aa844dca5289971acfc5b88974b32cba52abb7d74c808e2 2013-09-08 12:16:02 ....A 73846 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-3c3e8c99b918cd7bd536262c5194540ad9fb3d9f2bce2497720eb606ce10712d 2013-09-08 11:18:08 ....A 73836 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-3e594081e8d6d828a2ed064b53ffd3fbae6f227d5b3dc793335ff7989062e733 2013-09-08 10:27:14 ....A 73834 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-3f03c1c97c6749d337621f5d71c090e76c338e33feee1cbd280d1076d1148a7d 2013-09-08 12:11:06 ....A 73834 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-409b723ec510d96d7a9d36f16108705c9da723d781af369bafd944028471ce0d 2013-09-08 11:14:40 ....A 73836 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-4161719429b755881ba725bcd638dc53ef1341eff1de3a82bcd2d9b7653215a5 2013-09-08 11:33:46 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-416be8faed4aa9f81aad654e08aea95234fb63b2d7dcd8123be82648e23d3ef7 2013-09-08 11:31:10 ....A 73846 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-424371b082dad606901854db297307d825c3b074b72baee594b3bba33326c701 2013-09-08 12:09:28 ....A 73908 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-4260c160774649e89c0cc0c64e0fcda0e9c9c6a7acd7fd4b34688acc795bd487 2013-09-08 12:19:32 ....A 73842 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-42f8b41ba819861529dc0255be6f9bffb5186bd6822551bd9ebba22d6ae1fe0e 2013-09-08 11:23:42 ....A 73912 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-4318f58e6ed7cab901918a2edc7b518a0c1aaf9612d5bc37378e7d8da9ffeeb4 2013-09-08 12:00:22 ....A 73960 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-43c669183630fb5cbbd574a87738a39fe27b0d8ce63f06894b279a3de8385115 2013-09-08 11:17:48 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-444f089cc178b0dff64acc1ac3d27234e91b42ba05b1d789af1aff5b958e6151 2013-09-08 11:28:36 ....A 73842 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-447b704200dd5024b3327c1a6e7eea0743fa187a68db531a7c99f56ccd810417 2013-09-08 10:50:20 ....A 73834 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-44eb432954e6de64692f2e443456ed95e9b76cee0e6d6c0cd1e05f7f737878c9 2013-09-08 10:38:24 ....A 73832 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-45317486abdd6d47b5b21b33f7596467773a1c2f1fc3d4cbec2bb49b6e0d2ca2 2013-09-08 11:07:36 ....A 73860 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-45664b6afcd70279d9fceba1ba8fbfe2c4d0ba2ee8f20b13a8e9fd13734a34fb 2013-09-08 12:19:34 ....A 73830 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-47d9bd7e87e8dd1455a62036fe856a1293c8930ba0d24a1dfe8bfccdc9b8e86e 2013-09-08 11:46:42 ....A 73872 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-47f8ab3f3754a12e39764396230c5b54ca37b7c3b99f289d6ad688feb78f8aec 2013-09-08 10:41:48 ....A 73842 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-48dd49260d972813fc6c4a26f4442edfe14cd2d9b924a3a187333ac8508f36fb 2013-09-08 11:32:06 ....A 73834 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-49399bac7aa0874c6582b2bb877fa443b13306f8b8dd1d808dd28ea0de966eeb 2013-09-08 12:15:40 ....A 73830 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-49e7729d2b5ed7f30464826f0541891805d35ad5dfd2c6c9b13e0cb8683d150f 2013-09-08 12:01:02 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-49eff3409f0068915d4b6fa55cf088cf4a627c344bf498faf3fcb0b054b8bc6a 2013-09-08 11:28:02 ....A 73852 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-4afbfc408e2c44ae1e91ba84089423ec5bd314249d2847ed991a780ed735c33d 2013-09-08 10:53:58 ....A 73878 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-4cc0ecec7f0b3f4f118d089e72cccec0a50a086e79c221126a1b8c4a6435988c 2013-09-08 11:59:32 ....A 73878 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-4cf50289884a42dc90fc49f6cfb1d400672cb6cc31f76c98e513a404f15b79a8 2013-09-08 10:41:28 ....A 73856 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-4e16feb5ba1c1ebe48ee1c6dc49dc493e158d5bbeda20681cd67e7069097cf2d 2013-09-08 11:13:42 ....A 73876 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-4e8e19d8bee8e2413acfd05d799d10abc943c47447c854cbb43b694a9de82f33 2013-09-08 10:25:56 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-4ee95c554131cec25e39ecfbb5f987a06a021c1b331b9f852a112008a1a5610a 2013-09-08 11:04:12 ....A 73882 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-4f9ad7e7b5ca54bba873f20f4ee9e418c5376309d52a2b165e0a1b13cea152ae 2013-09-08 10:33:44 ....A 73876 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-50106a917e84491e0c82f61dc66c0a701edb396b5f90f00f0d7b5200e8cd3128 2013-09-08 11:07:12 ....A 73870 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-502c7e34f417ccbd95951a5379caf9854f855de36e489574162fd1e736bd95e6 2013-09-08 10:54:40 ....A 73842 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-513e51ec58ddae577968a686013242d066009c9e63720140eb82514ef48d7080 2013-09-08 12:19:18 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-51cfe94d89dd2a044a4b1b7aae5ff24834133e2fdae79b1e909978ec83269f4f 2013-09-08 12:04:18 ....A 73828 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-52794aa05919b598197b2ca6d1cb13603be0a21cdd10fff7b93eca7ee0fa8f27 2013-09-08 11:33:46 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-537a336f0ebaf7a18d354b3939be8cadfe3e8e623c44e9a949f5908c37cd441e 2013-09-08 11:16:20 ....A 73896 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-538a906b554e54cd51e6cd8ea8b6baf6412a463c7eacf5e71de26ef2c008431b 2013-09-08 11:57:58 ....A 73832 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-53e6dcf8801d1f3898e87aae1b9477f2fe6910dd76290479e421e3fd70d41a80 2013-09-08 11:17:32 ....A 73894 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-54804bc2273e8d1e47431f17ff4cb239de698232769ce27c0e2189b748d41093 2013-09-08 11:23:44 ....A 73950 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-55192da0ef4d21ae88140596678944d6fedfb57470bf58e360bc26d616cea259 2013-09-08 11:31:06 ....A 73856 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-57a54fdc4606ae9862c68b031605b7afb6c28d80149fef1fa1687e14df2f5a95 2013-09-08 11:48:50 ....A 73888 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-58e3930672243139cf2c8e077f014b483d55cccc4eb90666e42710a107f34832 2013-09-08 11:53:22 ....A 73956 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-598b1a1810255761c5fb15984bf764ea68f381d8df6f191deba82064ede195a3 2013-09-08 11:53:38 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-59ad86a6c92bf64b57bf678837d5c0cfd650857e01684940929eac341913011f 2013-09-08 10:52:48 ....A 73886 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-5a80206a6acc34e99c973f0dc831ddfab6bd8628b503a3fed13a011f64b24619 2013-09-08 12:15:54 ....A 73842 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-5b529d0a7427f9608eadee2664263e48be25c8b48e8de9c8539b99c7a96f3a02 2013-09-08 12:11:42 ....A 73846 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-5b9cbafe8184003eabb950104673856bb14c75f10e7d349f95bd0f219807ec2c 2013-09-08 11:13:58 ....A 73844 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-5c2878a215ae7130f2bb70a52b3cfa1e0190d4cdd1b21d24b07f6ff1cffdce61 2013-09-08 10:27:14 ....A 73846 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-5c4c10d10a6aed7bdc367e1892b4edba4f15dd982dbb55655d363d9397640acd 2013-09-08 11:46:32 ....A 73834 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-5ea776a057f944ef3c36170eae76a93987e1c34c1bc0059215de9c85f2885bd5 2013-09-08 11:28:44 ....A 73834 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-60260f8b2c3eacfab5fe86e9503e2b61836153de52080af0a0e74897fa8c80d3 2013-09-08 10:25:50 ....A 73876 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-611e27ca0ea6d1c596ff8a94c85f95e6fbace0b63209b11e324e4978195df2e2 2013-09-08 11:23:42 ....A 74002 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-612b3810a54298c1d622c6853d8f73314a007324a1be86b8e7075cdf61709353 2013-09-08 11:52:14 ....A 73894 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-6150e13b4f26042dd12a39a10e9ae2cd09869e06ac1dfc811fa0f3bc407b70e8 2013-09-08 11:27:50 ....A 73930 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-617482d40db15c67dfbee80461f2cf942712983b2e362d2bb33ce5e1a7c07bfd 2013-09-08 11:16:22 ....A 73978 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-6203ccb7aa782a347d7ff7d8d2e03b4b5da53bab06d85ffa8e490df3461eeed6 2013-09-08 11:31:06 ....A 73860 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-6291e093b8dfcd3651d75479df8240adb2435ab18540cade34b330956c009061 2013-09-08 11:53:54 ....A 73836 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-647e5efd6e029f8725f578cb95d492cd1a6be2816482f35385bbf6d780f2b71f 2013-09-08 11:25:12 ....A 73834 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-653c18850c5ca0de9b59d3b0ea9da8efe0d6eeb75bc344b07de5b9ee9532999f 2013-09-08 10:45:44 ....A 73844 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-65b7c0534fd9872b37477eb491654291062e35331924322b9c1703fe0960328b 2013-09-08 11:32:10 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-65f8c8eb5494220e07a616cecf062d397442f05a8c6cff250cc9907b17920924 2013-09-08 11:09:52 ....A 73874 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-662fa5c40eacf54637f30885139d4ffcf86bfca7589f85f9fe9b3b78f1eea8da 2013-09-08 11:49:54 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-67428b39211bc9fb13446099a2f8c90a26cae55980f7e9ed2e9e2dc7018e9885 2013-09-08 11:01:28 ....A 73866 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-67a8c7d05d8ccdb770fe344665e35b1a54024730995ec6b997f97e01925d923c 2013-09-08 11:04:14 ....A 73874 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-68328a9132b9c859c59f1880ddf211a26331f7d4abe8272a825992f9fc86d907 2013-09-08 12:00:20 ....A 73966 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-695a211330460a6086536205fa89d7f4803454efc2e95dec750d8d3a69fc2fdc 2013-09-08 11:10:58 ....A 73846 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-6c960d26eb24464344b431edda7de25388ad6ab5c29ff5860aedc6538e54d272 2013-09-08 10:33:44 ....A 73836 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-6ce13f62e8e5b932831740da1543bb20b2d1d6a79e5324e849709df187014e47 2013-09-08 10:24:46 ....A 73864 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-7048da4ae43006c74441077056ad1462ec15ec8c4a1b4b50946197cf1a1ade05 2013-09-08 12:08:20 ....A 73842 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-7126564975d67eba20d7fb4ddee0e63e7ecfa845e8dfc1676c6042239d1e0588 2013-09-08 10:55:00 ....A 73848 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-71bb5038c5d6235d769e11d4c2cd0f2add84c55d075af926e06ed9c034914811 2013-09-08 10:41:38 ....A 73892 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-7222714c6c1e53de01af9aedf415830fa5400e0f5fc663b846c101f292be2780 2013-09-08 11:39:18 ....A 73836 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-72405684810c7e49593ad6f2377f997d0c6f0a9040d8a5bd8ef42e66be4a051e 2013-09-08 11:10:36 ....A 73880 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-72ba993acf403a23d9944b208d44bceff5f85abd12d0cb33e1d5392090de1d80 2013-09-08 11:10:38 ....A 73878 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-7364a473036d1af24b50c5eec51c49811df89e78b9c0e69815a948e09666d820 2013-09-08 11:25:10 ....A 73984 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-74318ef5c073fe6806b63b04056cb198096c04acde9a4c3f56059c0bb244716f 2013-09-08 11:15:10 ....A 73888 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-74407ae38f58899eed7a521bf533a05e9a594ec2b60deec28b5a1c2487976da8 2013-09-08 11:28:56 ....A 73872 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-7462549eb062a7c07eb176aee75e0a35faa29d1035907abb35eddb24e9b62de7 2013-09-08 11:29:16 ....A 73926 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-74e95a426973c9f18d7c7a29c8de929e4c0701f471acf3dd3d3ea79b275d668b 2013-09-08 11:38:52 ....A 74076 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-75503e9e1547deea1e7e64cad77b25fe77d6acf1d1eeb172a41f1dc0d54d041b 2013-09-08 10:34:08 ....A 73842 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-75919e6b8fb92686b96596d3a07738ee081228391c81dd000442961c58e0cc31 2013-09-08 12:04:00 ....A 73874 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-7598a42dee119e0971b699566402c7ca13cd00d1250c4f5fdfc699ed2b06f4b7 2013-09-08 11:16:32 ....A 73856 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-75a845bad51175fb5dba605ab58cdf35da87f767348e9dae37a10a71b2ff3464 2013-09-08 11:05:10 ....A 73826 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-75e44775a4330556c5824c2e900b9ffee50498c763db26a2bdc57d566a6514c1 2013-09-08 12:00:40 ....A 73868 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-76e435701454717e78a7a6f76c42fe143f8ca34efffcb64e4f95992f8c59ed97 2013-09-08 11:56:56 ....A 73892 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-76e5472bc1f1372a9ec09ea0da9cfed998487bef14a58a9d1921e7aa3e47ba52 2013-09-08 11:57:20 ....A 73864 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-7758eaf47838288dea91c5285539452ee2ec154d3e473c531421e97c47c438c3 2013-09-08 11:25:18 ....A 73914 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-77af5bd3a4c653bfed64041226d8effeaeb10414b83bf2df64cae5cf4cbed05e 2013-09-08 11:43:16 ....A 73826 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-77e8e19faf514ccbad8e8cb5f6333f17c54684af1c7d5e5063dc901fa9ba31ce 2013-09-08 11:07:38 ....A 73852 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-78b28b30ccfc68a067151c6fd747777ea60935822240d01634c361cc336bcdb3 2013-09-08 11:31:26 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-79077cd49ecb6268d5b7b18981f0b13aff8928af01e9c65f37b58214a9f71b56 2013-09-08 10:55:44 ....A 74052 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-790cb87c43fb6fdc06b2247a20b1f1cb2a1f5ed91a237c0bf775f8d305246434 2013-09-08 11:56:54 ....A 73866 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-7976f342c3f02394e33e3f0ab8cbfd64f254dca83298310c1fc07148664be0df 2013-09-08 12:09:40 ....A 73824 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-79f6c5996e2f1c9f9917a93d8c02783e6cfff9a26dd466e6db8e030f75e2be7c 2013-09-08 11:46:00 ....A 73864 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-7a0a926051a68d756191e763caee1e2d2287f34ae8655a68c041b4ec595c44c1 2013-09-08 11:38:46 ....A 73978 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-7a8c1ee5e4ba1696d1ef2a925de6e52144f216c5087118408b404bdee8b7b448 2013-09-08 11:48:52 ....A 73872 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-7a8d68a5ce629cbd3e8f7b0daa7d7ab0e2903ccb2604436765b160aafed03c2c 2013-09-08 11:45:58 ....A 73878 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-7bcf4e7371baec5022d7689c516f6b9427826624b6d4facf2903765e7cc060ae 2013-09-08 11:21:48 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-7c0f700f2224d2aba5f17ed9fe654f12ce6abc56d4cb172c0b7a77828715f4e1 2013-09-08 11:53:14 ....A 73880 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-7cf753089d6ce88ced0827f2d5e622e106ddfb1da6f21d27c0282f94dfdf0a20 2013-09-08 12:11:38 ....A 73862 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-7d153cbe08fb6358e4ff1425fa604914fa88c222e1a599147a17760beaca7c06 2013-09-08 11:24:16 ....A 73862 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-7d69ba4a03bf9f39f78c8271e9fb722502b7c1f9883d21476b6bde2b951cd630 2013-09-08 12:10:58 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-7e212dc89aad0b8bfda8dde5bb6819f8adf7f1f91693d5096e0e8e06741c25a7 2013-09-08 10:34:00 ....A 73832 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-7e333069b61a7d7c0b6786a327135184058a5a8cc33d31794176e805edec7f9e 2013-09-08 11:25:50 ....A 73842 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-7e652423ad86711eda4774ce761392ad079be73e6ad70e4575523055e2162aa8 2013-09-08 12:09:54 ....A 73900 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-804975ab2774c3817cf5cbf436ad875e0462156568d933ae3657b12f0fb16c8b 2013-09-08 11:25:08 ....A 73808 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-8093e860c953b0db05d674635b531557625592be92d495963d10d7d23246f8f0 2013-09-08 11:52:14 ....A 73966 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-8094eccee8d5bf6411f2a7dcc3a41c00875372e8fd4dd2cce3e0b861db60f2f7 2013-09-08 11:47:50 ....A 73960 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-81cfca00149eb8cab62eb600ac40b118d6adb587597aa3a2cd759ce4fa4da4fd 2013-09-08 11:28:28 ....A 73836 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-821654468699a2930be964eb062938756e94446e9e55efbf14e2ba2964cf75ed 2013-09-08 11:20:00 ....A 73934 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-832a6c9b3828f53c5db9b8a175d83b398f0cdfff7aceb8d7951e796c5cca2e6b 2013-09-08 12:00:06 ....A 73990 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-832f4817c2c2c460d29b9509f817ab1ad499bb71979b2bbc80de924ed6354f1e 2013-09-08 11:36:40 ....A 73964 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-8361ffb70b43559d25049d9a6612353bc2d8c8bec15255e0c7333a2e072c8682 2013-09-08 11:11:08 ....A 73890 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-8362b8cc121fdfba50c522d5387548c1f0f8d270bdd29d7d827bf7f4a3210ee3 2013-09-08 11:24:04 ....A 73986 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-8366a5a9357920d8610adb6907d0f9db712e31e45db16830854af6f5721bfce2 2013-09-08 11:41:38 ....A 73964 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-83ab8b35583ea35961bb4831c34255468d78a81708f49506ee8e0c46c837e48a 2013-09-08 11:23:32 ....A 73930 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-83def9ff36c649a7ee7cf8ba7f2447ef92afada8b370aef5f86654c9846f3a48 2013-09-08 11:23:48 ....A 73996 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-841a38fb3680c0ce75c4cd0731db0d3e548e43f83b8a8320bc10a04406fca96b 2013-09-08 11:10:42 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-84eabc23086d128d989b5415b370937b56cb05145cb6e0ff8fe0843de21edbc6 2013-09-08 11:57:06 ....A 74006 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-85112ca453da40042b290ed49ab8275c4d2241fc87a5c4859bccc538f452daed 2013-09-08 12:19:08 ....A 73872 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-855df5228a1d8c54f42099ea378d6011de5be53544102dd3231ed83eda53538d 2013-09-08 11:25:18 ....A 73844 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-8567e31258e25197d34d55a01d95fbbc2353f47d8651bf614faf6855359a3348 2013-09-08 11:43:18 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-858fe04dc476be4b80abfddf00dbd94c471f5dc1a905af2e09832657a4e90a8a 2013-09-08 11:27:56 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-8593e0f86feb6a94154c9a933c1fe402a278812ab2d0fa6096469708bc33fdb3 2013-09-08 11:43:20 ....A 73858 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-85a5d9341a8f928b5b645209957aed73e975b6f84ba17257141da8629564d708 2013-09-08 11:24:58 ....A 73960 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-86070dbc165d624e67f9ec41f1670882393a580fe92e2ca86448a2e5cae63288 2013-09-08 11:56:36 ....A 73906 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-8642b2f6859c2ce92f4d5ee42562a19ea2e87d5bb3b3f21574e79641f097c628 2013-09-08 12:00:46 ....A 73844 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-864d354e4a10e342fa45e71cee157cffbd3808d16f50862acc38098c7fd9356b 2013-09-08 10:41:30 ....A 73860 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-8666f286b860952221bca4d4ad952a02d9ca9dd70b138c7b7018cd9362aa765e 2013-09-08 11:20:04 ....A 73878 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-86ad30f2038fca2743de1a71301c6a0c66998abbfa3607e799efb8ebe5ad6f86 2013-09-08 11:28:00 ....A 73980 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-86e49d7d35c933f483da8b14436c6074d185b34597e8904cecd316d9d3251d28 2013-09-08 10:33:34 ....A 73864 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-86ef76a55bb4aba31e9d8afa71044b84dce5bdb10cb97e249459fcca2d0bccba 2013-09-08 11:48:02 ....A 73828 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-8723546a04bf0b8965ea5d2d90164e2e3560f8284885844a5a9e2cb936ee29ad 2013-09-08 11:42:14 ....A 73998 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-8738c732552ad0be5aab317481ae017d156d824900c071f7a0f855c08a715add 2013-09-08 12:07:54 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-87e575925cce9acdcdc4df4bdc92188921eed0397f6bdf593675566f64ffda92 2013-09-08 11:28:22 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-87ff5c191eb534fea929673eb748acc36e1e8313d2622e0214988470c0c327f9 2013-09-08 10:54:38 ....A 73836 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-88134e05aa5d70d5edcae76e2b967b33c81e4f3c73398e8be48afb804fb615d8 2013-09-08 11:30:42 ....A 73962 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-88478d849553cb210f69b4211f0929c33f1681ee415d1e013099f6bdf52b1071 2013-09-08 11:14:28 ....A 73908 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-88ab4aed9e1aaa7b1e8654aa56fca4b298121e483a178589e96105ceccc35c04 2013-09-08 11:44:46 ....A 73832 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-88d2acb7677915c20755cdc7889431b2bf57c2dcc457ff3aa372d8aa8b90d9a1 2013-09-08 11:24:10 ....A 73864 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-893e004709e6c304ae513a3c589c53f20901312937ec66e6fd00998e462dd18b 2013-09-08 11:46:52 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-8959aa34f1977dc3a546c54205e6dbc122d5776477b4350104499cc4ceb31fba 2013-09-08 11:18:58 ....A 73846 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-89dec5fd20e82eccaf70e73b886f54244e06b3e0a1b865f27ea364bc3ecddf07 2013-09-08 10:26:52 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-89ee0ef324626a708f1967d8af35cf22f45f03e652276acd5bd023fc4263cd82 2013-09-08 11:45:52 ....A 73868 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-8ab6633d992aca1571b7bb2828d3f14e214518bf1eb4fdda0a42c335cc1a265b 2013-09-08 11:49:58 ....A 73852 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-8bc2cdb231ef298deac952230521ddf8119943f65ef1bf3558fc883b0e42d415 2013-09-08 11:13:34 ....A 73888 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-8bd923ed449e527ae669620b147e3b969d8eae3a4b8462310728bf88514f868a 2013-09-08 12:17:26 ....A 73828 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-8be702cdf1e531a73366492c4e99d9c50f923e7dda8fecfa392bb4780cff9603 2013-09-08 10:25:48 ....A 73854 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-8dc066b6109cd83987e3f10f7b858d8cceddcf5d487e713b0292ddd90734690e 2013-09-08 11:39:24 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-8f21dd6210e232ba028d4f0ceadc74fd7ea78c77906870ce40a7d495b2151518 2013-09-08 11:48:00 ....A 73836 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-8f42f902b025f2d562a1319c22a531b4b9faa36d9afee3badfca128a2e942337 2013-09-08 10:29:00 ....A 73878 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-90546144c6ba63f5a8139381d90543b2d76934f0c9bbf9340ec323bcb912b80b 2013-09-08 11:03:44 ....A 73868 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-90d1b00709b85aa503f21733e54ca839c256be61fc7a58007305a90b1538dbde 2013-09-08 12:01:00 ....A 73950 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-918c5a64f2d9f3e574760b59522b79a8b86ad1eeb14384bb40e4ac397aa66235 2013-09-08 11:43:02 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-91d33165e19791e85136da7912e771119fee645539707dfe44170a61cfdfd1c1 2013-09-08 11:16:16 ....A 73888 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-91ddfb8b91ccc4bdfb12a90d0c2edb63da55a800f5672916a46793e2bc0074ca 2013-09-08 11:21:16 ....A 73836 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-920fe71fdf06e0d78ece058a76cccc6a0cc754a51229312e6df9a6f128b5e7fd 2013-09-08 11:43:20 ....A 73828 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-9354d2e1850d00370caaf5b1fea44dc09f5dd2ca82c5d80f713ec10ff3ec0838 2013-09-08 11:43:28 ....A 73880 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-93c18f2df8a0b3892848875bf639dd8bdbc7339b4a6d3a426cdcf552a7ccb864 2013-09-08 11:26:34 ....A 73830 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-9481f20c7c3bb1b33fb34b8036873e384ca8fc76348e6f6203db6c1d99dccec9 2013-09-08 10:33:58 ....A 73854 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-949af9b731b7e364c64e30e8aeaeae06bc06cfe3614ccb9c3408ee9f2c42a40f 2013-09-08 11:08:18 ....A 73834 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-9502e830a5660fb6826707eaf5dae4be87b8540fafe93ef2d7ce7fac759d7835 2013-09-08 11:01:24 ....A 73872 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-952c0527a7caff2a8961369be826dacba18ed5f557309867620fc09e53fd364b 2013-09-08 11:14:10 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-957af83fca3d469ef529e1f2bad1eaae4eb9fd7e03d9364a04683c81f58c186c 2013-09-08 11:50:32 ....A 73940 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-957c4d7ff66492da010b41665329e5ee92f52f98ca35b76d03a31ffbe8d48c63 2013-09-08 11:47:48 ....A 73910 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-9592ac1ce71f7f529c120d2ffad830edf634d2702820884a5f6f641132d51770 2013-09-08 11:29:10 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-95a9caaa8038a400d9675c8651a3924f706edeca5865c07cf4a4e2e11ea7b043 2013-09-08 10:50:18 ....A 73836 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-95b7cc212509c0f1d2621b89369eaaf5b363f4560a9373223913b965eefeb47e 2013-09-08 12:01:06 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-9673684193751c8279af2897fec8547dff7eb732547d16a14fd3797842e6e872 2013-09-08 12:01:04 ....A 73866 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-96d0b11f7fcc10eaa420c527111e1a05caf41092a0aeb36e82fa1697168a613b 2013-09-08 11:52:20 ....A 73890 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-977af1fa4b1ceb717d90fe907cb0bd37c8a61946a2f3df80ed9fabb664641b63 2013-09-08 12:01:52 ....A 73790 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-97c52d440350794eccf4f60610c0089d3b8c687818d205a98407c3f55edef428 2013-09-08 11:11:40 ....A 73836 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-97e5a29cbc0d8724790d149acbe753cfa236646db56dde971d537d20ea7a5dda 2013-09-08 11:43:22 ....A 73974 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-9811419f21e6f97dfc8598b45fd744efa148c8a19e563b0ada09da766a5a663f 2013-09-08 10:38:24 ....A 73848 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-99083df370bf978f9f971433cb76ad57c076a0df3e2d7f02f658c426779c832d 2013-09-08 11:37:22 ....A 73968 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-990e2a0d981d1da4a956db01cebf62ef03d6d06ae586035ccc346b3d1c55d439 2013-09-08 12:03:52 ....A 73882 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-99e63fc5816cbe5c091ea997f95181b81d3e848edbbe8883727543f841dfe70f 2013-09-08 11:07:46 ....A 73832 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-9af88422bcb870d77b04c0f5f872f1f66d2541a71d7808ec0b2cc45888e12e5c 2013-09-08 10:45:16 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-9afe215ca30d4ab4e9ea347bb5bea473e01c4d859cba2fa05e6126524514ba02 2013-09-08 12:08:08 ....A 73842 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-9b70a2edf96c3754b59abe8efd83a091dc87fa009a828c438621d771b745b081 2013-09-08 10:45:20 ....A 73832 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-9be08cfb6ef9b76f954765fddc2be8345af5393884a05e3817824e0c9cccb3f1 2013-09-08 11:42:44 ....A 73846 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-9bfe39ece274e6b817b925c6d6be23dcf391ba9bdcad542c65c280122ca3ff8a 2013-09-08 10:36:46 ....A 73870 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-9cc93c490d9cc823c985751b2739a6ff44fc8349a6b25212c09a9e57d59aa7ce 2013-09-08 12:07:18 ....A 73868 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-9eddee5667e6e3d68de123f514a595753e0bb9f4245f34037027afeb09879001 2013-09-08 11:38:46 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-9ee9dea08f5d9640d5f435857381397404e06680ee7382cc6eaaa67c2ac070d2 2013-09-08 10:44:28 ....A 73874 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-9f1363eecd8ae47b9af778fb9196ebaf6b903162a24a3b4bf49a2cb6bc86b5ea 2013-09-08 12:07:50 ....A 73866 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-9f13eb48f153236b76b48ca94863d6d70f126d483f4d55cd263e3145a11f6798 2013-09-08 11:57:52 ....A 73836 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-9f6b7f82df698681e6cdd1d4a17f363b4633d4c51121f59f2d2083864b32f4de 2013-09-08 11:17:46 ....A 73836 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a02e3f1e50448685b1ea67f7a4cb10961420435d5915d5af34be07fbde5f2cc1 2013-09-08 11:20:58 ....A 73984 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a056e0a5764593d0fd8f8f4bcb3b2a0dd6939cf60e7b8e6f3b6d57b66726f126 2013-09-08 12:09:40 ....A 73920 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a0803ab987c4a4a7b1973aa7ce04ab9c648c1ce307b1981cf72c596e9408eba8 2013-09-08 11:55:44 ....A 73928 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a09605d2aec97497a52b97c14c17079dc8472aaabaeb0b164b4ec4c7ff0b390f 2013-09-08 11:31:12 ....A 73882 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a108dd9925aa1bac9d8032a6cef1280f34757009c69898e385380e8ceb7fa46d 2013-09-08 11:21:12 ....A 73832 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a126029c98aee9f0836e04246d8689a2cb0c873d442c65812dc5d2a461468dbe 2013-09-08 12:09:58 ....A 73880 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a134f44ef83cd06b4e2095223fda6caad39199cd9783fe7e469575984a07064c 2013-09-08 11:42:14 ....A 73888 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a155cce73964a65592d415b19a6bf49104d817a0adaec44218a91e4b814c26a5 2013-09-08 11:35:26 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a1ea538a8497eea55e8f87196ad08b0ff6d07b70da570ce908125215d7e371e9 2013-09-08 12:02:04 ....A 73862 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a260561df2cfff351e8036cd5e708faa9c00488b437dad212c90f2f77ab0a88e 2013-09-08 11:14:58 ....A 73898 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a29ca3398ef9dff4cd3ff60103cda5938f84f688f0cbcd3c547e52c2ebf956e8 2013-09-08 12:04:38 ....A 73986 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a2db9f4f6179630593cab9c5104a2e22f287b5a81cb92baa42d13b501f258d75 2013-09-08 12:09:46 ....A 73904 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a3bf0260ff99adcbd1cae2175a3797aa9d2ef9162f08f3a0a08f6ed355a74bf2 2013-09-08 12:08:38 ....A 73882 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a47cc71e354d4e07d67bb1ff49e5894b0c7ae4c8ffc11b25c975d4f36910d0f2 2013-09-08 12:13:38 ....A 73888 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a48bc49d966813f120176255b626c78175d51dab82d5466cfa9e67219dd62de5 2013-09-08 12:07:34 ....A 73826 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a4e5fba0ec9e5921573a5fa3d4e4274401c1172785101ce0d2225f1ce05a58f2 2013-09-08 12:05:02 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a4e70f6bef3fbdf5a5d6a2cf93520c9d66f6a235790719202ef90b41cee9ec4b 2013-09-08 12:00:48 ....A 73882 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a530ec2772af974443734dc20e9779efdb63c112b9ca01e53514ad4bef40cba4 2013-09-08 11:50:06 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a573cdf6895812567b4b15ebc247e06af5d0b3ddd1c09604861dac0b98682e67 2013-09-08 12:04:28 ....A 73934 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a5765373547efd7809f237dd695bc4e796d6a439397f29017f942c6110d01cb8 2013-09-08 11:47:48 ....A 73882 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a5f359cc46cf7bc803460652329d41e40c69094a2c2d43fe1623f5eac1a1b381 2013-09-08 11:39:04 ....A 73836 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a70fa7d1dfe60d2c3d515e4e044179347b8fad3b5f167e0ee59dbc1aab6ee985 2013-09-08 11:39:12 ....A 73832 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a726299f08c38bafe5de2a32480475b7ce7cfb5a63a95f7dec4f28720df344be 2013-09-08 11:25:08 ....A 73922 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a729581832cdf3b4e9c5d46e26ac316b4d34908a218165b115fa9cf6abd134c4 2013-09-08 11:32:18 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a76313c144a5287d60ecbc335c8b8f71bf7084297cdf720ca8c4a14e1be11a04 2013-09-08 12:06:04 ....A 73806 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a7b5c795b367aafe5dc694e3eff1649a85f381fc501f9ade04deaf258f2a25d2 2013-09-08 11:27:54 ....A 73854 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a87c6e94ad551b11bc3e3cc4b379eb8f449e6b98aa9c769d084f9b4267f55570 2013-09-08 11:43:06 ....A 73992 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a8a653f02c78891f9d4ccc37d72bd86c1fd2496a3a846c1b5a433316a82f0c04 2013-09-08 12:00:48 ....A 73832 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a8d3a5d10d60f5b028e8eb724bbee0f43f5be64b2f741774c7bed14a50a93831 2013-09-08 11:10:48 ....A 73876 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a8d68b74539e7f9b97db66ce1a6969bfafa226c65418ab1e814c96bf8a0ca599 2013-09-08 11:20:36 ....A 73992 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a8ecc31d8ef950d3bb13171f1e07ee4e7de367ca0b9ea079e6ee1205877cbad6 2013-09-08 12:09:30 ....A 73902 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a9589bdd79252254d651be2a0e9ec9cc59209654ddc74d802902ff04b53d1670 2013-09-08 12:08:40 ....A 73882 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a97f48ff4e9ee093dd265f9bff46329fadb6ca2f7e4890e0e3ad26dd15b9d132 2013-09-08 11:31:30 ....A 73834 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a9c49cf7953361157f20c75f73faf1d20a839d2c3f7461f63bba03462b84fb72 2013-09-08 11:17:40 ....A 73836 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a9cc31047c4af76a6d5ef1ac0e0ef1fb0138e425275bc8dd6ad5bf283f2b12d1 2013-09-08 11:11:46 ....A 73854 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-a9d6870d69a45d4b9ec39e74dd094c60a9eff3d37f1357707beaaac740064f3b 2013-09-08 11:24:32 ....A 73788 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-aa7a7ae65eb63e9f400abffd6169ce372cdd746829dcdfb982974eea04ea6684 2013-09-08 11:14:58 ....A 73856 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-aab1b71b478c1280b5bb539075172c606b392532608a27e8a219d2511e180167 2013-09-08 11:16:08 ....A 73880 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-aacd242beb212367373102b5ec3286463f4fa1f62c22a3b05447dcbe15e480b1 2013-09-08 11:42:58 ....A 74006 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ab6a8b837d6ba8c5a8e9d1cb16c10cae3dd952c49a637205441fb289fdb62c7f 2013-09-08 10:38:30 ....A 73844 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ab7e06a5b48dcf666de92314559f75b4a214f4acbe6f64a5fe5ba1d615748cc8 2013-09-08 10:57:30 ....A 73834 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ab815da3e3ebdd30359e227181b925647aea1c724009e21f2ea600243035e123 2013-09-08 11:30:04 ....A 73830 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ac044a4fdc3b7dbaeaec38e5e0de60bd6bff6fab21fce569eb63de2d18082cf6 2013-09-08 11:46:26 ....A 73832 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ac44ae9c45736fcf82e051b2273cf8298990946a9076e6890190ce8f7d643b37 2013-09-08 12:01:02 ....A 73894 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ace3d77483c964c19e30ecb9eb56506e4bfee486d1fecc621e53e935dfc24cf7 2013-09-08 11:23:46 ....A 73934 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-aced7b80ae3bee751ced906cf6b31eb898f3051473052d7bba93819435cbbeb9 2013-09-08 12:09:58 ....A 73834 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-acf591c81768000f5c2947800833cab054d5ccf1e9dc15d5bd93572507b31150 2013-09-08 11:24:50 ....A 73846 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ae2e9e56b3eca2e92e4328831ac5f318c7c1f5212fbfca4fae36a29bc6bb17ba 2013-09-08 11:16:08 ....A 73988 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ae835ce0bda12909e19034e4067d75532741a148e3157f82f44dfc9737d3248b 2013-09-08 11:09:52 ....A 73888 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-aeb12b26c7c76b562b692ade4d55f7340e21e0cfd42fa4161b9d095a887ea8cb 2013-09-08 11:07:52 ....A 73848 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-af0c4c6297188b940dcfa903ac3aadcf1a42f941eb38fc6e18529070998c3f0f 2013-09-08 11:51:12 ....A 73908 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-af5e3ffa128e77be7e3d0997e26984a97df4f3ef6b9fde7bd5157f8c730da64b 2013-09-08 12:19:26 ....A 73836 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-afe7f16fb32760147ec47fe36fcc0773b4e51685140e216aee67f7c3d3f4d439 2013-09-08 12:00:02 ....A 73880 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-aff9232de470e71fae06dbdc9ae8f742f2757c1592eb1f95af587191bf4890cb 2013-09-08 11:16:40 ....A 73920 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b0502d265f24b88c0b6eb3d056e60b3f86707274eba81bec9001fcb2e112a6dc 2013-09-08 11:52:14 ....A 73802 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b06b52287608faed003e6c5df97e6f93548e1abed267c6c353a69986f7f32bc3 2013-09-08 11:25:08 ....A 74012 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b06cd4a2db1a3436aac200707964d51305d82161371dfb0f6cd09dfcb4a2cb2f 2013-09-08 11:56:56 ....A 73832 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b0e48b36a4256914e3336c93cfac36ad528d57267d65e8997229faae3ef0195a 2013-09-08 11:07:28 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b1249ed98565e4b7b39fad5d9e19e8ee68fb2654ceea6c207893057ef88cb334 2013-09-08 11:56:00 ....A 73900 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b1b521f8e543201e0c2bec35162dc18ea9706c831ef3092d142f2383500167b7 2013-09-08 11:04:32 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b22bdbffc90e007d2f5e9d4d8c2dc2ce4d25e569eaab2cd3e3c2ea9a51207db4 2013-09-08 11:18:00 ....A 73844 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b238e49b14cf1809b3dbca4e4ebeb282668a7a695ecab7739af81cf92e0b5972 2013-09-08 11:52:00 ....A 73892 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b257ba5366831100a9a08fb0ce752f68b92278c5c2bdef08731729d344d35b2e 2013-09-08 11:23:30 ....A 73888 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b273c9cf8e63e2713a6f14565ea98fa6c817997eab9cf9c936c91af54b166e97 2013-09-08 11:16:00 ....A 73974 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b2924210b4d9416705d62e60dc6cf2846ae0784087a3a450a5599491c61b8d63 2013-09-08 11:20:04 ....A 73962 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b2dc45fcc5f0dd39f4c219e49bc45e45a42b018267e9da3718447aa38fd3b5dd 2013-09-08 11:46:16 ....A 73846 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b31c66292979d8043b32792d02d60eb3254303e888a94cb2d30035cd740423db 2013-09-08 12:13:40 ....A 73876 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b361b045abf0eed36fe4e75be81412672176567ec8f75df503ce13cbe7c80c8e 2013-09-08 10:58:04 ....A 73892 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b39cff8ab738283b85de3f7eed1c480f9de64fe2c69ac3c0fcf411902a0247ea 2013-09-08 11:20:24 ....A 73892 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b43fba56774c845eaac84af6f15abef470eaa2edb282980f8d3f6346d30545fb 2013-09-08 12:07:42 ....A 73874 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b45a7113a6c4f9aa46a42ea477c0d0a2b17adbd998283352df20481ae00da0dd 2013-09-08 11:14:56 ....A 73830 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b47ee3532a0c083445f3f609ef3ed2d2ea2c85a1838d82906fa677671eba35dc 2013-09-08 11:52:00 ....A 73942 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b487b6083c7036d2ffe233f2df024d14ebaa50ec77846262824f175597cf20a8 2013-09-08 11:20:24 ....A 73988 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b48f4279ed89d1f2d50377a7d87178d2d9c79e4b56457d43410959accc1e1f63 2013-09-08 11:43:02 ....A 73894 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b509227336ee1174cab39bc08e845f76a70d2679daad25938da259dee64ba9a2 2013-09-08 11:51:08 ....A 73894 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b526fe973ab644fb1beff7618e74e240d938ca4aa6e8d2f503acc4a709efaa31 2013-09-08 11:51:52 ....A 73878 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b5330d857ef71201b64769db2d31ba0227dc4ee5183d2ad6e1e0c2cf0cced31a 2013-09-08 11:23:40 ....A 73888 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b5487957a8e2434f7a4f62b9b18ffdb472ae0538fd8df41bfb2b94bee9cc72a7 2013-09-08 11:56:42 ....A 73876 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b54e20f8413321ce28d87be470f68879fc4bfb4dd38f582adde444aedf051fbd 2013-09-08 11:47:24 ....A 73888 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b59c16a9d810ae9a82a3e65e5bb85db27b5b6312c566813029a0b48d828b20b0 2013-09-08 11:38:28 ....A 73894 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b5a3407817fade49993eaec24e282cbb9d12921cce1282982d7fd30e528d1336 2013-09-08 11:27:32 ....A 73892 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b5bc580c2d4976266a573ef10c904a6ff166ecccefcb02a58e385460c3c4dc41 2013-09-08 10:26:12 ....A 73890 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b5c1912e54d7bfe4a72d7dc66ad4a8dcdc04db8b80a022a153a2079cf4801976 2013-09-08 11:24:54 ....A 73896 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b5c393d08551b7cff40e190b00d0309de26169c3e21d683e49e3ad8af6aff027 2013-09-08 11:19:02 ....A 73890 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b60fae69877d8dfd2231827ee4e7ef2ec6c4be5e69ee1e0f1b143b229bdbb654 2013-09-08 11:28:06 ....A 74086 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b6196a312a93762dfbef51db7b42045c7ea044856f6ed7f29b6ebe79b963c5f9 2013-09-08 11:46:52 ....A 73848 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b62bf297315b9328d0db7fe496a9d954699b8397dfecbacfe334e55b27a8e0af 2013-09-08 11:19:20 ....A 73828 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b64e7cb04036e885f0cd8da9300a45808e5482c92481679c18df53aea8774a2b 2013-09-08 11:28:48 ....A 73884 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b680bff2edde595cbc13921d0e679ef5d5d16b45af97ee8b991c213344ffe4c1 2013-09-08 11:14:30 ....A 73832 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b6b4e7ee7f7a6683ded5a7b94035aa0311463d96beec0dea0a5f203e197ee9be 2013-09-08 11:23:28 ....A 73882 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b6e5fbfaab4599333dce070da194af1f633873346d643849ae1bd20506aaae0b 2013-09-08 11:16:16 ....A 74012 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b6eca4c2062b25a35018f8fc13b11a22a6d6fe400bd3253c47e02b107f84b333 2013-09-08 11:18:58 ....A 73886 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b70281bbdafa3f3313a7c0952b79d6fcb6437c21d87fac95278410bc2e6d6a45 2013-09-08 11:24:52 ....A 73864 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b77fd05602bb2b172b46444288c5031c06d32ed35d31c41e77c6970f1ff4df9f 2013-09-08 11:20:56 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b7f2559c219b56109357e1fd46cae26c14e925d64de55cf8a93ff606fab3b518 2013-09-08 10:25:50 ....A 73920 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b7fc13772b575d246f858bea47011f35b6f1120397fb165536f85c78e37e5e41 2013-09-08 11:52:18 ....A 73896 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b819584b6387be9ae51d60f1f28da6253dd301276cc66c294a4a0ff454d87003 2013-09-08 12:03:46 ....A 73897 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b8455288ec8eb153a78c6ad1c458bd72d95bb90356648b37041d5e6333909b08 2013-09-08 11:27:36 ....A 73978 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b86540a3a25847f9146812888637702b536e9ba5b987e9253022bbbc0b8a8b6e 2013-09-08 11:01:30 ....A 73920 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b86d36fab621c110fce34b02d3f87ac193e73334034c22825b3110c2f0e862a1 2013-09-08 11:19:02 ....A 73940 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b87ac85146608e84c3cb0ad7307c1bc634e14993b88c00d61d174d66762e9580 2013-09-08 11:20:28 ....A 73992 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b87b8da80aa71934069ec0d49aaf14234d6ca6617cec57e5ae68bdc3e5bdc0ed 2013-09-08 11:31:56 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b88884d38e8c070f1038171475edd5c4016487cc21f39f0be140a6dfc21c3f51 2013-09-08 11:35:40 ....A 73940 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b8d1a709969db932f456df80bf9847ac867e58ba2f77f313d38c6004c9785133 2013-09-08 11:14:58 ....A 73880 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b8e659a0a12b02832802230a28f770d8629b4be0dd2d1495d426e78eb3c75629 2013-09-08 11:42:54 ....A 73884 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b9141274d7ba1e9173657400687ec791e26c793135b38990a493712f8197e9be 2013-09-08 12:00:52 ....A 73864 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b93d693b192032c6a9d77614c143a634978fa37bc70ec40ea11503e0f6f40f27 2013-09-08 12:09:28 ....A 73816 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b94a6b829cd3a0f04be99f8b3bdddcc4500fec4bf60725d0bbfe9cb30608253d 2013-09-08 11:51:14 ....A 73884 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b9b48946fa22f0c5cfd351e70ffdd0491ec90c32d02d70ec062453158482abe5 2013-09-08 11:28:56 ....A 73986 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-b9fa407ecccfb5958cb26677b7720605c87c0376f0d5cf3412f48cfcfd758ac1 2013-09-08 11:15:46 ....A 73850 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ba001a02634d3d06e83ce09920eff0d0b1197c6fe5571bc52beba380f4b4aa06 2013-09-08 10:41:40 ....A 73836 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ba0fa1789ffce1301d08eee473ef8955043b0d0baa22d6b41b15b795ee9d0892 2013-09-08 10:36:42 ....A 73816 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ba18a2b20f7f475eb56b1f38463608e70565bd147b34429397ab2b0be52b4c9c 2013-09-08 11:56:10 ....A 73888 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ba28d04f9c7719e5fc4d474b704d6cc01f18536fb8a97df8406d0f3e9c09e7b9 2013-09-08 11:00:30 ....A 73986 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ba80ab4522794e46af34ef0a691f13dced47235d4036b8a5effa3e1cb2525633 2013-09-08 11:24:52 ....A 73956 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ba913407cb2f8a73296761d4c2fefb07b484d1acbff26e60a1a875d038ad4b32 2013-09-08 11:52:22 ....A 73886 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-baceae83f9b795b2fdb10362327dcc910b4f49b1fe7f5a82c24b427f7d458d30 2013-09-08 12:08:52 ....A 73880 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-bae90c3ad7e84ac70e5e844ae5304cbcaffa5a6a9ee004e08146e0648c932b1d 2013-09-08 11:47:20 ....A 73886 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-bb11070490954120ba19c85c1999729080e3b3c75b1b5dce5c9683c28f45817e 2013-09-08 11:39:18 ....A 73844 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-bb63aef238cda8b57afcc59acb0593903878767f13b3a1e879a28903cf761c4a 2013-09-08 11:47:40 ....A 73834 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-bb67495692895ed387a950c0658cd486fac86f4115fee0ccf59fb75f5947ee16 2013-09-08 11:15:30 ....A 73884 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-bb70fe69d0d573d0d383fc8f50af28d8b3b17682eaeca7e6401f0f864e6b7623 2013-09-08 11:16:26 ....A 73882 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-bb9cecf7e85075e14a5bdaddc8d7172f8d9fe87c45fb99826d7dac02023a67a7 2013-09-08 10:37:18 ....A 73858 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-bba9aa8e56aa372a6fc3bf8b8517f4fc8faebbb7553cde6dbd470a3c74b3bba5 2013-09-08 11:15:00 ....A 73918 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-bc13a3bdc537980aad516af3f56e9a6b6d24f87aa9bcab5b7b6edbc239cc91fd 2013-09-08 11:27:32 ....A 73898 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-bc198cc3e01590c3bdf70df1ede4ab9621bfd648afab16701799d0b8065562f2 2013-09-08 10:49:58 ....A 73842 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-bc1ffc2051ed5ff469f15aa828f898d63ea5f90b028c3f5943ab0cb420e0a898 2013-09-08 11:17:50 ....A 73836 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-bc86fe0dc9822fe927a223304e9e35f31f382124fa88644084afa9d8b5317bb9 2013-09-08 11:26:08 ....A 74034 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-bc8a8573e384fff25081e1ebc505c775084c1ed22898d3d17b2441bb68179a2f 2013-09-08 11:19:06 ....A 73984 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-bce305ba9d5978fd7aa4571bc279092a63c9066e8257437ce7c780bbe5bc1781 2013-09-08 11:30:42 ....A 73964 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-bd0cdbbca6563018e28072febe86d46c78a5c5b6a9ea83fe2fd1eae8e85363ce 2013-09-08 11:16:40 ....A 73884 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-bd3cba5153db86ac554c994ed24eb256ace2f70fa505369eb78d19d74150f087 2013-09-08 11:15:48 ....A 73832 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-bd4f82a48c875d69c442197466a9ab709f39217e9c883de3ccec33ac098292b2 2013-09-08 11:57:12 ....A 73944 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-bd749c7a2f194440404298cfd044606dbcd3261071a0271d1ae794a42c871297 2013-09-08 11:25:16 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-bd97aa3fe93acd7d12f30c09165d482a081beb637780f963d35d157573a4860a 2013-09-08 11:29:36 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-bd9efa10b47267f9e82c45922ca8a9b36df0f36887ac440d242939379a6d4d31 2013-09-08 11:25:20 ....A 73892 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-bdb6ef8507b4ef7326b886fd03abe3f65e108f15841103f6f61c178800f60eb7 2013-09-08 11:16:38 ....A 73922 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-bdc863d216ab363316d35840e60123899a01913147377ea221ad2317f2409a9d 2013-09-08 10:31:02 ....A 73836 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-bdcda7ca736973a80bfdd8058774bad1bfa8c25b7a3a8c09e2afde62c040327d 2013-09-08 10:27:02 ....A 73842 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-be037e4de07634f2aee1547e1a24cf868d5d574dff88f8c21a3c869ce4c69c28 2013-09-08 11:47:56 ....A 73896 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-be758bb38cc4b8593c7f07d114199243122fcdc4fbc8f583cf1a958ac17e38da 2013-09-08 11:42:14 ....A 73958 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-bef0f12e65b24f2396f7c0bba5fbc1f4d4bf39cefb539c64adaee0367c370b75 2013-09-08 11:38:52 ....A 73834 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-bf1c13bcf68b4befb097313d049d0af99642c8b03408ef825f3a290ca166aa20 2013-09-08 11:16:10 ....A 73828 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-bf790c8d4707f40218393f38f9791660364d14f7f261b0b2bd1bc964a3acbd1e 2013-09-08 12:00:38 ....A 73858 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-bfc84fa6df8ca023e65665e1b7ff1cc669d464a7cf335f4d46ecc3c0855504d0 2013-09-08 11:42:52 ....A 73990 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-bfec36d5d3ba476149bec41a71b35865010bef89c6ae635e194fa5073addbab2 2013-09-08 11:11:14 ....A 73844 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c03ff23b625b44f1de7c0b0cfbe3c1eba2267b4a8c43bc4b2e9f5a4d2b8f0030 2013-09-08 10:57:36 ....A 73846 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c0b51190f79537be91cb5a1092d4490ece60c4a1be6c42411501aed39de52b24 2013-09-08 11:56:08 ....A 73904 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c0c58ad071d61de5cb96606f78796be3b1a2dbef39486aff314dd0f35f56ea62 2013-09-08 11:01:48 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c0cecbad1af696c1886f9d55a3c8fddbcc495c5b37163ce69e91aea2e0561e44 2013-09-08 10:26:42 ....A 73844 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c0d7d307703a52790f77308511d9c213c61cef4b32b558817ddd650298d1e8b9 2013-09-08 10:57:48 ....A 73846 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c0edf4cf0e5a984181dbc0cdbc736aa5cd263e485b53048e44a3af22610f7973 2013-09-08 11:57:20 ....A 73832 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c11bbda35550453d979ab4012c1c0b0b483e52f3c88ff2d8be0586dbf3807f7d 2013-09-08 12:00:02 ....A 73880 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c14fcc14ec24d510bf1603f8ed9ca1a3c2cbd1e0bd1e1569e0ada35c02109cc3 2013-09-08 10:26:10 ....A 73862 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c170def4b71b3af27c0aef5fdd4fd55f3ea9359d9fa5cf3dbca70c233ea81f27 2013-09-08 11:24:48 ....A 73846 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c1870a139892212b4a008ace4214c1911b533e67550417fd53dd3fdcd8eb9ffe 2013-09-08 11:21:00 ....A 73936 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c1883c8cffbd27ce639176e6b23b4493ce1dcdf6d6f68ddd29282088cd04d91e 2013-09-08 11:19:02 ....A 73980 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c196583e5f8f2ce236b23afa8182693d3105c157ca9111203f8a7c28e6da400e 2013-09-08 11:52:16 ....A 73862 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c1973e7414d78621e357a04a628bbdde4ef4964abfec324f40307dbb8aa52138 2013-09-08 11:25:02 ....A 73962 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c1aa5ad213c6d3b8bdc0f8f4c0922e3303cf883debb314530870f58ac497c211 2013-09-08 11:16:54 ....A 73826 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c1b7befa6ff9ed691e96cdfa27ed27a52c328d7236285ea6e801b719ef6f1656 2013-09-08 11:19:52 ....A 73888 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c229dd3fc23396bf4d7ddd40aa98b2c1cb3d2a616fa9a6414b6509b47af3229d 2013-09-08 11:14:54 ....A 73888 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c264a2baa7fc86fb1b19c59808dae577d92d2b8b83558eebe3b2376bdf3dfcc4 2013-09-08 10:58:26 ....A 73844 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c2af74c1b949487fd166f22398f11c2fe34a11cdf7283b532e1aa86abf9bbd96 2013-09-08 11:17:34 ....A 73992 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c2ba347d5853d0e2224541aa66f63c12362cda31f9fd02d04aac2628a03926ce 2013-09-08 10:36:46 ....A 73876 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c2d9bd02a905abf831a31d2490361d781d2878c9e3bfc5659ec7410537c76733 2013-09-08 11:21:00 ....A 73842 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c2fc50c85158677d02333eba79009e022789cabca0d012624c455688b00241a2 2013-09-08 11:15:42 ....A 73864 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c353683ad96a8a38656c524330babd60e58d6d7870a661365c516ab8357ae5b5 2013-09-08 11:52:22 ....A 74004 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c3560181281d186a6f10b805b37988d10f4d14185e5def02efce1c929037c879 2013-09-08 11:57:10 ....A 73902 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c360df5f8dffd3e8f59354fc6da890a229de662da77f1a06168f627da8557bd2 2013-09-08 11:57:04 ....A 73978 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c37c783a7ee35e5ef40d86f7bf949f851866df44758c626b7936810706a9ae4c 2013-09-08 12:05:58 ....A 73902 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c39b52bfba63f9e9bf3ad5188255d2a69ffd635ace2da79a1ed5d08a2b3d6894 2013-09-08 11:52:22 ....A 73848 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c3c5f8bfddade867f155786ad34b21ca581fc0084e29ef43a064d7669b2a1a9b 2013-09-08 11:59:52 ....A 73912 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c3dac09f5ec6b4f245833cef83ef7a41f55cd407eeab64ba66c943319b8f5d6e 2013-09-08 11:46:42 ....A 73914 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c427397e6de40f2843b1ead581f3cf1bb58daa7926b72c0ed9b6a70d5dfc0270 2013-09-08 11:42:52 ....A 73894 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c42a82cfadbe60b2353154ef4d3113cfc0f2279f94530206c9efcfaac203f52f 2013-09-08 11:23:28 ....A 73990 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c495d4836714266af93112884beb5f0ac11ff4dd3f32a9d8c69e96ca79317a42 2013-09-08 11:28:32 ....A 74000 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c4bc8db290c13f407ca004b177a43c3ad6f538e109e3525855e244d1bd01c5a7 2013-09-08 11:47:16 ....A 73888 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c4f8f0535293025a35879053e4511e54456b39b607598e48681cbe5123549141 2013-09-08 10:49:40 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c50acc4e2bdc1b994e6cc32aca0a4c61751612de0e0327abe1fecb2e5775c4af 2013-09-08 12:18:14 ....A 73954 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c5495ff063de4733a02b71acbaced75cc2b45606c56ffa5cf07b13d422e1d64e 2013-09-08 11:20:26 ....A 73916 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c5597987d8c23bb4d1d2b5795dab7f3d3f3ac07036b8d96df4ce4b841e20c5de 2013-09-08 11:44:44 ....A 73844 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c55ba8f6da41c1270cd6230864242b49a00b1614cbbd19a638b579104f6aa0ee 2013-09-08 12:03:28 ....A 73896 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c584779a937b3871f8aaf9925b0a3eb6ae838464b72b4f135551ab2c22315f1e 2013-09-08 10:49:38 ....A 73896 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c5a3a799dc5a43939086deaf88c6bbfade4c9159bfe535e47c9c447c7913e9fd 2013-09-08 11:42:38 ....A 73882 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c5c0339e5b3ecb06d8c465ca36ab5f922e2a21dd3dd07fa9d58756b1b62aa3e3 2013-09-08 12:00:58 ....A 73978 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c5cdfe59e36fcb8db02edbc8b692fab8c17918976976cafa303658c5beaaef4a 2013-09-08 11:47:34 ....A 73888 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c5fb0bb8835ff28835ebeeb35755b71055ba2adbf1f54817c1e50e9d41fed4cf 2013-09-08 11:52:18 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c5fb492771ad5f9c49a5c8a7c55787a79aec3224bced4731ac8cd41d43caf99d 2013-09-08 11:57:12 ....A 73828 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c5ff2e43c3a3bba6116d49504fa396b8cb430c021c3ca3d10963dba63441b6bb 2013-09-08 11:20:56 ....A 73982 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c606853d5749ba02152a9e0504dc0d9d68d00fb8f6db6d13e479c60b5fde4b1d 2013-09-08 11:52:28 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c63f5bf9e5b451b3b889e0e151edab6d6f96c21da9cb0d1a46b6536b050b14f2 2013-09-08 11:29:04 ....A 73930 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c669f31e77a1530ba43ec47483385d5b70b9d1f1010cd1e549cc229a94a885ba 2013-09-08 12:08:42 ....A 73982 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c6749545261b5eee1fd71f808295cebff351f3bd625f77d3d0cb090b11d5df44 2013-09-08 11:20:34 ....A 74016 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c67c8ece4b953d357dc36c81b61c8f2261dc824fd921e8a9aba7c63125cccb93 2013-09-08 11:24:48 ....A 73996 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c6c3c90cad7eeca81ac1f25c84c4f78fe67093af45d813f169aab6c10ab0a83b 2013-09-08 11:52:04 ....A 73940 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c715955e29f38998d010984e1d3504d4a41ffae20dcf05b7b1f510895071dec5 2013-09-08 11:18:28 ....A 73834 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c71681bfed8c650ca67a24e8a1516b9b9c7b41dff86b9b9d0e15400c1fac95b9 2013-09-08 11:16:38 ....A 73898 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c7348f5566f03419f954c64e5e3bbec284e7507279cfa6b96abfea74f7181f56 2013-09-08 11:36:02 ....A 73846 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c7429131ea2bb11846773df2237d1d63bcf4c3e6550a0dd9bc1bad15cb0c99f6 2013-09-08 10:42:24 ....A 73834 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c77958d3f607607a873fef5a375556ed9c586c35a3ae0e7342a92792dfa2022d 2013-09-08 11:35:56 ....A 73988 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c77c7dd60c9d7de91ca9db0db9a321ed98a5913350df184bc16989d428c7baae 2013-09-08 11:21:26 ....A 73844 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c77cb25e1591aafe7106f4823110ccaf2f645232a99cbb1db0c4d04a508157b2 2013-09-08 11:51:16 ....A 73900 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c78348bf0b65d2b263fad5fb3284772e3d254af2cbbe1de972f3c85be5626298 2013-09-08 11:46:40 ....A 74040 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c78c6bed6b1e743d887acb919508bff89f37db88b9ad1c2f60523e94b83ce598 2013-09-08 11:18:52 ....A 73844 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c7a704ae9344fa83bd5b77fb0cbcf356dfee4018293f6f8a3a53e7079dfcce39 2013-09-08 12:00:38 ....A 73864 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c7dcf111f2760208e4ad1569fa94d6d90ef73408d23055cc57496110ca58c580 2013-09-08 12:00:42 ....A 73868 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c7ec1a47e166096dd41bd975439ca400360b3420cf2cdb41c2abc5252df7fa73 2013-09-08 11:51:34 ....A 73874 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c7ff31d2cee2a5ccf671aed08e5684b014688e92e8c13c011299d4c738a6a868 2013-09-08 11:46:50 ....A 73810 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c810b9627f124490406ec54239d3f2293f8b62edff62a03e50324cd0a1ae20ed 2013-09-08 11:01:26 ....A 73894 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c812aea0fb9a04f1d96950a64a11372735f8b056d578cbfc2e19d6be18580766 2013-09-08 11:48:06 ....A 73866 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c836d18560a42494d13f616271079cebfbe0a6ba3dc0b6ea7b3df104699521bf 2013-09-08 11:57:02 ....A 73832 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c83a11cbd8f512d347a74eacba061a532a11429c492c79791790c72792f0d03a 2013-09-08 11:24:52 ....A 73904 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c85026de465e9107807aeffc39528869d1c21162c50139e7b38c5c78610018dc 2013-09-08 11:24:46 ....A 73868 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c858a96cbe4de0c6181ebf6428dd90614840480609ae89041bb629ade66e3708 2013-09-08 11:25:02 ....A 73972 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c88a44250bf2c6ffc7fae3bc6f5ede1c796a347ed52b32860fc910c6375179ae 2013-09-08 11:46:26 ....A 73988 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c8b96f041d6025708a04e33de019b52995ab501d3f6dc853f7fa352f18461e11 2013-09-08 11:52:04 ....A 73862 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c8c44772570e84a6267448b5b1626a1099d832b8c0b4e94e3ae3c4873a85c235 2013-09-08 11:46:16 ....A 73830 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c8d3060cbdf674a32a1c1469918577558a084cb6d8b3c4fb7371d61e05b16ffd 2013-09-08 11:47:40 ....A 73804 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c907dc19edcc83a115c5abf5dcb8d3ff3e247ecb011f4424fb1f8e03b2135878 2013-09-08 11:38:22 ....A 73868 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c95b07cfc046a60eb3086f70da16606506b28e9580415e92b072e2d139216255 2013-09-08 12:09:58 ....A 73834 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c97b90549dfcf9e9674c49d9bbfb530016eed797752e5a610731cd83f69bf38b 2013-09-08 11:52:22 ....A 73994 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c9abcd39aeb8cb076b56ac4c78a59d34887b199d10c2a1c07611e84cc279c1e2 2013-09-08 11:57:00 ....A 73894 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c9b09034a23254734116e5e41e8b9822958c6d901950b335599a552673f1248b 2013-09-08 12:05:12 ....A 73890 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c9b45e516df7a06aec9853759b984efa239abb58aec3ade0305335c0a65a10eb 2013-09-08 11:40:54 ....A 73836 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c9b7f0810329f671b04e2431b10a6eab077f6d6fdb479d5402a47728efba2bbf 2013-09-08 11:11:30 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c9c5d924f72afd87ed3246d186fae87a71786ad884c6c6568abab256d5fcb35d 2013-09-08 12:00:56 ....A 73832 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-c9cb05150c7acb7289023d6baac1c11655f601e3bee41fb1bfcd8d74c885214e 2013-09-08 11:16:34 ....A 73890 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ca0d7c0636223ba352afbb69ccd97eb3b130ac73b920c5bdba37d04f12a28dda 2013-09-08 11:51:54 ....A 73900 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ca3bfc110b3ba0e38d870548bacaac4557231bf3d6f6f32a6ed4bb8888b83770 2013-09-08 11:46:50 ....A 73980 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ca51e0367e2bd1418b8f0f66a7e2613ff7b21ee610d24a7dce5551a59a455d0f 2013-09-08 11:24:40 ....A 73984 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ca78f5ee4f64fe4b9e652e06cd3da3cc80ab371629bbd442fa1d0b73a18e373d 2013-09-08 11:29:34 ....A 73872 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ca89e1c5f6e6bf8016d4cdf502936ccd011e4794ffa88ad7f7770a0b4eb9c0b6 2013-09-08 11:14:48 ....A 73984 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ca8eb7335b487b7f334f77cbf967b367f818d9ce10878bba62c244ea4b743cef 2013-09-08 11:25:14 ....A 73878 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ca9c4b0caf548edb047b4dfd95a7fdedf7818fe4d0266e41ef02773938a53af0 2013-09-08 11:16:38 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-caa088794bc6848562464dedfad095cd9c24fe731273d33fd67bb8bcd018fb26 2013-09-08 11:53:44 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-caa4e40599f2d68ff3f5b9b4e5ab248fc6b36a7ac42198197a464e728da22a80 2013-09-08 11:43:20 ....A 73886 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cae5f0bf39758a27aa4e165e5c540e46fefed5db8638544b842a34b2b4d2f66f 2013-09-08 11:15:20 ....A 73942 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cb2afcb250fb1671d5a7619d6f7a6864ef8f633313a59aaf1032e9d1508a1a2e 2013-09-08 12:16:12 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cb3ce5c0be2521dd0eb24b6d276b88102a2043703f425a83b98d4c9570abfbde 2013-09-08 11:20:42 ....A 73880 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cb5577500470fbc342e2cdbb8ab95314eafa2fdcc125228da4b8f4010589e536 2013-09-08 11:09:50 ....A 73860 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cb76fb7d1078a9ffe5d127e515925d607b537c150c2d59062268f4538eb9c819 2013-09-08 12:05:56 ....A 73906 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cb78750b10891fad619fb8c7712951ddb2745b01f643cab843db7a9522ecacb1 2013-09-08 12:15:30 ....A 73830 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cb884d04ae0581f08c42e199d4332050516724c6820ae692ab942bd569890bb2 2013-09-08 11:43:14 ....A 73890 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cb96a669daa0d6093ed74b8ec4ab143f5cea1d2129096d79991870f62f3ed3bf 2013-09-08 10:33:38 ....A 73882 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cba1d0039e2261386a9a95cc813030dc063fd3d8c4aa542746f7689447ea0aa1 2013-09-08 11:11:30 ....A 73876 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cbc70b9e6c475ce100ed5d2dfcad451030c0360c949fbe7670fc7355e4b29673 2013-09-08 11:21:16 ....A 73980 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cbd445779cf51d6d4115685630eee56d518a13ad99acbb7e08d1d43eb066fd8a 2013-09-08 12:05:24 ....A 73826 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cbe3792827e1e5140d7fbb236dc26bbc6b3aad74bc312347d0c55bc449c265dc 2013-09-08 11:28:34 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cbe80448c888c11379b3fa50fa71a0ccf828ec5ef06f3526185ac10d45247723 2013-09-08 11:19:46 ....A 73908 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cc1ce232152110e60ee89124431f6b6cce8ae49bf7716d8c3540b32e9f581701 2013-09-08 11:15:18 ....A 73852 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cc2aafcfec0981839cc49a075fe2e12d14f04cec3c4a68e2e6eed02b32f2c068 2013-09-08 11:23:48 ....A 73982 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cc32f26a0088d88b5e3e512c5d6996629a18666033c247146925dc792d568f75 2013-09-08 12:05:00 ....A 73944 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cc3e5199db2514f797af849228518ae89a624602af7063518f8e17d821df3b9a 2013-09-08 11:11:10 ....A 73914 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cc6dc04b36e39a8db0a2dd62eb28dfc85722665748e06b543da2148f25187566 2013-09-08 12:04:04 ....A 74028 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cc6f356fb844f487068b57fcf6dc9a31b95db779f4956e946c4dbd3c9c8b3aad 2013-09-08 11:38:42 ....A 73984 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cc7a85b673536778074d3a1fc1e0da16481c091b546de1481509f5a6d0ccdaa4 2013-09-08 11:17:16 ....A 73862 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cc7e3c4ad688608cc2121501a8b97d59eea517dd0990d9bc6ba294a983598232 2013-09-08 11:24:06 ....A 73998 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cc7fa81d0b90131e6a1602b1091e0911b36e600c9b09ccb159eb5cd2fca9e422 2013-09-08 10:26:16 ....A 73834 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cc9b136032ab1632003f0619ef6b8fc7e495557c854cf8f8de8c5021ea730cc2 2013-09-08 11:25:18 ....A 73866 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cc9c2ae0e7d3f2ab70dab05cb6f84c49242bb914c0489daefb898cfb9edaa095 2013-09-08 11:37:08 ....A 73864 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ccd40dcffee8354d3f495d79979223b9217f85eecb6f62fa93e336923f7fee86 2013-09-08 11:47:26 ....A 73836 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ccdfaa790221dd56091e9efc1fb89b148bc59d5920e89148c25be4fda599ae16 2013-09-08 10:33:52 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cce7ae5a53b8b6c6f53f2d7c3e8453d45a6c39be7234ee5e335ca5e7e1d98e47 2013-09-08 12:09:32 ....A 73890 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cd1594361f492bf191f7570e794f4ccee4befdb87bb60b66e42e29ae27f46600 2013-09-08 10:54:06 ....A 73834 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cd2e7b63fbbb72714425106f17033522866a06ff86f35007f419eb8375d97599 2013-09-08 11:21:42 ....A 73844 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cd40a74e1d132eab6d1f275fdb7ad2ef9953f8275de32c02d6bbcf493c84a555 2013-09-08 10:49:16 ....A 73896 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cd61fad6c0489765c600ff31c17e69749efe85e1b5fd128dfe59497a3ba544c2 2013-09-08 11:15:04 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cd65c34ea0956c55f3ea2ea4cf2ba952784debb67e2896b5f6f6426c2f95b4d8 2013-09-08 11:16:12 ....A 73882 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cd736460cd976ab960fc8216eb85f804bbc32b6e25916cb1b17e0c01b948779c 2013-09-08 11:05:58 ....A 74016 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cd78d7918c5db3e2498962c7b2a0b23f061196e9b0a92f61e18c0e2a78194842 2013-09-08 11:04:46 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cd9d5d12bd4d16b8b48e1552fcc106726dcdc698997e98a20ff8843f2629f69b 2013-09-08 11:21:04 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cdcd7c701925a8ff7faed79586ee7bc02ec9f7e97f674541f43d409d5f832368 2013-09-08 11:28:44 ....A 73822 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cdd13400556b1fb48617a3667a9bf729f533a82c972d11434c04257d95966cf9 2013-09-08 11:19:48 ....A 73864 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cdde39759325d04af4a80c68084dd3650cdc39c3afdef0d200dc09afdcd6d7f2 2013-09-08 12:00:42 ....A 73908 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cdeb642e20a7b836cf632eae57945273c85615607e1ae4dc15c0c5a2138672c3 2013-09-08 11:56:28 ....A 73996 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cdef31146c1695e0920023d98a5348e502e21fc6ed5bc6fe203cafbe55d75c65 2013-09-08 10:38:30 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cdf58b4e715c0a3e81293a1fe6f62f69cf4ded08b2000b44ad69dac92e412851 2013-09-08 11:25:16 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ce010539a33f98db6c50821c5d09f103208f09cd19454d521bbfc842f528d7ba 2013-09-08 11:47:42 ....A 73988 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ce2a363de52481463d3b1f8dcef6177f55ecf8b287eaad5bdd64b757dbce8a1b 2013-09-08 11:42:32 ....A 73892 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ce3119cef069d6e64ff1587fd5c71fed1870b3bb670eb05aba0b497847f172c7 2013-09-08 11:43:02 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ce3fd463c623be069776e75933f57aee7a8d3a41ac68a58a0aa895067a7eba60 2013-09-08 10:41:36 ....A 73856 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ce5360bb9d7d37b6bba625495bc51fd7e498ffe65eb1d1af977d91610f04f030 2013-09-08 10:26:14 ....A 73844 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ce59a49798857e3b86388b5d0330d99497383b93af2b558977a982d8f5b52d71 2013-09-08 12:00:42 ....A 73888 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ce7be2d93c90ec0543c11da349849f2f2a0e40b6635e617c3474cd17d89807c3 2013-09-08 10:41:38 ....A 73974 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ce7e48b1f4a73e24585d88ec74bbc347165f0adedfa6db8bccfa3e0b6204fe0b 2013-09-08 11:20:26 ....A 73888 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ce91dda77c86f6fc110783c05c51a95b7f673a0db97d0d4ea90687a34476b95c 2013-09-08 12:09:02 ....A 73844 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ceaea2a193fd77663385693ae7b437466655249263400fe7acd20e2ab78e3f92 2013-09-08 11:29:08 ....A 73866 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cecf03f5af4612ac65128f26d31eaa8d0d9db56e4d63dc417a05b724c3188d6e 2013-09-08 11:15:56 ....A 73854 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ceeb0804bd4a4f2e25cc3162b99fbb73ee6b6e4deb7056b6f641a940ef667e8c 2013-09-08 11:24:26 ....A 73884 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cefb5eb4980c1530209a304dda8ca39d6c4b56682e0b4c4ecc92e5bb6b855958 2013-09-08 10:58:20 ....A 73982 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cf0caf782a14f3c6c230e95fb31e9de94354ee645938d3010e0783c353167628 2013-09-08 10:33:56 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cf4ac84bd6fabc3f7ec3234446d9ae2fb4836ec68a39a91f7d15de7e48f8e0f3 2013-09-08 11:55:40 ....A 73988 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cf53d00353829aa96a807d15fa64b46fbf7c752ee294b4a6ebbe2a3ef3001c5d 2013-09-08 11:24:40 ....A 73926 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-cffd4ec932efc4c7372d788510a5a455976186912928cd54d72f917ae38ca75e 2013-09-08 11:29:12 ....A 73990 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-d03af080b4e35fd98b42d09e28e516f4070b5a1e3758b93042bce7669449a351 2013-09-08 11:15:52 ....A 73984 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-d04eb545d8cc289118bd36249cbd4a32ee218460185183088c59ea62d2c1913e 2013-09-08 11:57:02 ....A 73836 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-d05942420caf5703a795fac06a966f846f47a826fd9aa4c8c433699ee826f27f 2013-09-08 10:45:34 ....A 73850 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-d0594ee9ae43ca57b87cc8b3c0881de43b06bce3ceb32c92890913e54b82ec69 2013-09-08 11:47:40 ....A 73988 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-d06840b4b2e87d257b37106a4c429d827327ef17beef33b467bba5f88052b052 2013-09-08 11:38:32 ....A 73886 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-d0689e7825cab17a0a5d4088e41388cfd6c15622a3cf91a70c7d3ded9e82eef2 2013-09-08 10:54:34 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-d0966eb38caa45d5b44b5ff65883998c41b796c95c8996d27fbbd960e0ec3a80 2013-09-08 11:18:58 ....A 74000 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-d097bec539942336c6ca632c81998d64632982b880899c0a7f2471127f01d957 2013-09-08 11:21:08 ....A 73846 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-d0b987123cf96a292045cc2da1537b662fce2d72b9c84abc5b50b46f9f4b2115 2013-09-08 11:05:30 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-d107798a19dbb1b9e6823044cccc8ce6e38ee07b8c12a94d014dc9bcd62af83a 2013-09-08 12:09:40 ....A 73904 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-d16856eb1c622b94e5bcb395ce7e6a8fb0c3fd4d81dc86271a1d253af7521b21 2013-09-08 11:28:54 ....A 73940 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-d188db7b80d568d26d5ace40f0f167287ccaf3b9223aba19e2535aa1e063c630 2013-09-08 11:43:22 ....A 73988 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-d1b79e564ed580e1bb842f7fc2b85fc98a97f6a015af38c4e360d9611f3be2e4 2013-09-08 11:10:56 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-d1c7a8e519b4bb07822caab92cd9d3b6269eb70f72dbefeae60d03de3ac7c77f 2013-09-08 11:19:10 ....A 73932 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-d1df7d3f89d0666e51718b1cda6e876de3138df3b3f5deb7b07a4e45797d0ad7 2013-09-08 12:09:44 ....A 73980 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-d20651de4fad57409ccb1b410b32b7e20f5a3afe0f70c7f9c0c9394101c1a0e2 2013-09-08 11:16:04 ....A 73894 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-d2269b123e0c3d1530d613550f88a81af44fe598e0201e123e1918631cc77ae2 2013-09-08 12:00:20 ....A 73986 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-d241fbd944fc66a88717cfab1323c6e20a0144b7d402b22308dbd69244c9da2b 2013-09-08 11:47:26 ....A 73910 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-d2444d29727b5aa3ca6743332e84af410a23a583c2e1c2a4781e0d595b8c626b 2013-09-08 11:43:02 ....A 73876 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-d24b49929062ece9fc657bca625781013af7377f67f46247fb6e2b94ebf7876c 2013-09-08 10:29:56 ....A 73832 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-d2b527fbb88ddcbb91228809acfa03385754014aa24af3a33d4d744b55770eed 2013-09-08 11:46:48 ....A 73844 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-d2d90a6cff081940b303212bd2fcb957a6c42c582d9ba78a245b7612d2192e5f 2013-09-08 11:13:40 ....A 73872 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-d3017c704a9fc98cfb0ef8e46ba21ac2d3cfe4d2c5d9d789ec386858a587c656 2013-09-08 10:29:54 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-d335056ed0dfdf9c998b782dcc77a1d358417b533fc3753737551c4a5ddefaf3 2013-09-08 11:10:58 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-d6874357a5599017573b8c9ccb2894b4d24c77e498e17b597b8317fa90fd942a 2013-09-08 11:53:24 ....A 74040 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-d69018fe20258b6f689169735c4cfa1b9b855538ae67476d5a818eb2c8f6777c 2013-09-08 10:38:40 ....A 73842 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-d8ac1fcffafc31785a8a6ddee9f7e2011169e40fba7713a7d3c70984b02b1558 2013-09-08 11:46:02 ....A 73866 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-d9794934366155664ab33a5412302a2ee63e2bc5ff956a85ea863eaf60c13d17 2013-09-08 10:25:46 ....A 73866 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-d9ddd00978b90ddfd26504ed95a592eb7d3f96619257cd8d82a1a1ba4765c280 2013-09-08 10:51:04 ....A 73832 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-da1ef8e9940c91fe94f5273930e87fad8182560a188da904fd9fc5a07fc42134 2013-09-08 10:53:32 ....A 73974 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-daae4d6756598eb813a02ad590d90858c658cba233562c1e1be4facd48b19b33 2013-09-08 11:36:04 ....A 73836 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-db83a86e3bd547e845035e54afe66aa6c55a236731ea4b839dae2719a06e0a8b 2013-09-08 10:58:26 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-dca7da930af108617dcc7dcc843d96cf3a65524a904e0874ea8efa5389440b0e 2013-09-08 12:00:20 ....A 73844 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-dd097f9b6bf4b9de54111459ae97a000620a0debbad57b0c961a6adfbfbfd61e 2013-09-08 11:45:52 ....A 73894 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-dea9d59afe7a5298aa6991a05a99ac8f137d261b1f55a9ee7023cdc12e6fb709 2013-09-08 11:07:04 ....A 73854 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-df197e728157dd5cf6223f549fe2aacf41c9e9fe8f99c1fee35367fa884d2cd1 2013-09-08 11:42:40 ....A 73858 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-e05fa48863b6383827bc6bce4dcf6461bc42fd26c5484034e9a049e6a85592e8 2013-09-08 11:54:16 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-e3f5978e82db239bfdf915360577531d0a700bb25e8d040ff65ead36e6566c7a 2013-09-08 12:15:00 ....A 73856 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-e45af4d47d3785d70c2094a557cb7749d7adcca1f81f108859cc6aaf14e59299 2013-09-08 12:06:50 ....A 73892 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-e47565af5a498ea16b2600bb3dcef80c62193effc969a748927658e529a8df18 2013-09-08 11:07:02 ....A 73928 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-e4f9de483e01bd3449da9703ba2dab9e5ffa0d8286e4fb1f9b98abbe60765fc8 2013-09-08 11:46:38 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-e7f2972ea020e2b38b65aa7bdc35aa76cd8b0cd3ec256ecbc672a01890557c95 2013-09-08 11:14:00 ....A 73884 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-e8288019af84e4f63671f300762cce847a535a1745dc8421137277ce1d8eb3d1 2013-09-08 11:39:34 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-e8f921168d4e38fefb81de97545a6cac268463241ae9677640a726b7cbc92060 2013-09-08 11:42:30 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-e980bba6663b2d915d1c435b612287ef73b740a92d54bde78b45a7b6f6772432 2013-09-08 10:41:24 ....A 73880 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ea37c4677ec483d9d796f707803b93fca8a8bbfbdf7915cec98e6791e155ebf6 2013-09-08 12:04:10 ....A 73836 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ea38bad81e32722cd001dadad125a69a7733878571b003ddab17111ea697c046 2013-09-08 11:39:30 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ecbee14ee43adf522e3015313b6220355855c832b63b2f805aa70befc041398b 2013-09-08 12:15:56 ....A 73836 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ede0dd987a71d082d39febfa7cb170ae9f7c7d4fa09251fca245dff7b6367b08 2013-09-08 12:18:14 ....A 73892 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-ef30aa6fc14bdcfc0e6509648da77ed41bcab0c5330c7c9ef16e30dc9faaeb95 2013-09-08 11:45:54 ....A 73866 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-f09a502139d62e228694fe966dae168fd2c17d01b236ba73d41c56ae7699c7e5 2013-09-08 12:00:16 ....A 73836 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-f17bb1322173b2180412f03ba140dc5f593dbcc7c8874446dc9632b8571eacf2 2013-09-08 10:45:44 ....A 73848 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-f217dd6ff77ba139dd6a5c58563d9fd3696f6007eb29dd1c80ce28ad256fc4f6 2013-09-08 12:04:12 ....A 73832 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-f22b33224b3f69f1d5d869dfdd36e59d763165b9e49792e6311470ee6d4dccb0 2013-09-08 11:04:04 ....A 73842 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-f2355053dac0c0d40d4f460c3280e5971e1c342bade7052e5525d027320cabf5 2013-09-08 11:57:24 ....A 73868 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-f362df042bb2958f54558c33635ff4efbf711408e767856d431badc668af007e 2013-09-08 10:25:44 ....A 73872 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-f38f88404d4fd9475327d48f7fc93d0278ac9549a53b248e16a3362998e53b66 2013-09-08 10:41:40 ....A 73874 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-f3d10b6b7461b77e2bf2a1c82da1ba0f107d3a02f66f66979e7090507c99b2d2 2013-09-08 11:46:26 ....A 73836 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-f55658067d8d0b65e8f3240538d23dc34123e59fd1ab4ed9740d5efb59d2edcb 2013-09-08 12:08:56 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-f66f701696e56ff1f43f095cd4d0643d2b68c821926a0e69624f20f5a775a287 2013-09-08 11:34:26 ....A 73854 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-f70f55218aa9605fd3db2fc4a9d40b5149091725a830f3237a6820dc9ed55919 2013-09-08 11:27:54 ....A 73870 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-f908947095d039e3bef415101a7bcd66ce7e148c7e3c9512a651a7314f5a74dc 2013-09-08 11:35:42 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-f931055e7c78032065d9121d44e34881a915aa4f197e447f8feadb03633cfb35 2013-09-08 11:46:32 ....A 73840 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-fa97147c35844b751707fcadebfdb73062e3ca8cc188eb390cddd38fcd1beeac 2013-09-08 10:54:10 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-fc0e72cce828306009242aa4021a78c346a2643c4fcbb1f5ab79b6164a647bb7 2013-09-08 11:21:10 ....A 73830 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-fd09e3d14a7802bfe5a982a5b0cb3fafc930b2d1c31c214ef9983cb5a9b2bc95 2013-09-08 12:15:20 ....A 73878 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-fd619c51ec80ba3cdf9e6fa993c1fdb6966349c079e7641235843dea1c4da968 2013-09-08 10:55:04 ....A 73828 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-fd8bed79c59039a47f9305f648ce860edd90eaa13e4229c4bcb46429abaa5a17 2013-09-08 11:34:58 ....A 73838 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-fdaae0c362a48939543621241276d97fe7ec3de1d9d0763cdab0d2c232723e0d 2013-09-08 11:47:14 ....A 73832 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-fdf8cbd6f7e3f3ec858a9a26d4b1f8ef1d3deeeda7ff938e63b20cc372432e2a 2013-09-08 11:54:06 ....A 73832 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-fe8359b86e7dd0c9b2a43d37e303a6b85e029eaceae0599c6c944d6b5ced5d86 2013-09-08 10:34:06 ....A 73832 Virusshare.00095/Trojan.Win32.Vilsel.bpxe-fec33b4cde76b598537c20c815d7003a4ac49fdc94f90df9738a552f0e226d37 2013-09-08 10:57:24 ....A 73728 Virusshare.00095/Trojan.Win32.Vilsel.bsor-1b5980fdec1375e14cfe9bd28120569d1394638756d1ba85d532ee89700686ba 2013-09-08 10:26:08 ....A 122880 Virusshare.00095/Trojan.Win32.Vilsel.bsue-3c1e888934801f4f4d5e6e4cf885daddcea7cb47553449a88e0ffb613c92106b 2013-09-08 10:57:22 ....A 146944 Virusshare.00095/Trojan.Win32.Vilsel.bwyn-f03c516f38ade41f193c528ae465ac7df1296d4b2234ff9833feee7493f0e3a3 2013-09-08 11:17:52 ....A 146944 Virusshare.00095/Trojan.Win32.Vilsel.cdkr-728d4f0e7b880379c4e206c9d27cb05357fb73a410e7fa7637213c03f22a7d68 2013-09-08 11:22:10 ....A 593920 Virusshare.00095/Trojan.Win32.Vilsel.cdkr-ff87431051a3be36f3ce616d9a99c177b9511dedddfd928953825670d6b0a347 2013-09-08 11:17:38 ....A 303616 Virusshare.00095/Trojan.Win32.Vilsel.cjys-89050d9bde3aedfeea389e61c0cf826c5f5f01db36604642ea5245b4218ea361 2013-09-08 10:43:00 ....A 507904 Virusshare.00095/Trojan.Win32.Vilsel.cnfi-39829d4a004993372edfca32bb8a37cb14d729812bd8967dbfa3537782c6cfbd 2013-09-08 11:03:38 ....A 507904 Virusshare.00095/Trojan.Win32.Vilsel.cnfi-aea5fbb30f0d3937183779a76583277dd39c1cc1084f8f0820338151afba3bf7 2013-09-08 10:24:24 ....A 142336 Virusshare.00095/Trojan.Win32.Vilsel.cnfi-ec421f4ad1611a3052c26441f3aecc0e604219c8ddfd1d21a0b8e2adc6162021 2013-09-08 11:49:42 ....A 29184 Virusshare.00095/Trojan.Win32.Vilsel.cngi-88e14a7bfd1184f90bfe14a8bcd54d58c84d60262789c66a4f5498936f003584 2013-09-08 11:45:44 ....A 1901202 Virusshare.00095/Trojan.Win32.Vilsel.cnrc-964483487bc1e1f7d6d6a6a861ce57cd240a15069da91383db7b30a2e63ec487 2013-09-08 11:53:34 ....A 840299 Virusshare.00095/Trojan.Win32.Vilsel.cpiz-828a3da7afa04946c7dc423d17ebe89e2dad0f4c1a423b590550e933130c0398 2013-09-08 10:41:58 ....A 771011 Virusshare.00095/Trojan.Win32.Vilsel.crky-56ec083d4e231afebcd0e1dafa1cae67bc3adceefc4e3bdf7fc29077cde24d6e 2013-09-08 10:34:20 ....A 76288 Virusshare.00095/Trojan.Win32.Vilsel.cscc-cf7ca65841e042baed9abef3d7b7288dd1d007a83e6764dc85a6c3e489aa46c1 2013-09-08 11:08:20 ....A 548864 Virusshare.00095/Trojan.Win32.Vilsel.csgi-e0c34bb509089b220ff98c6a5202b7a2b54d1038b1a2449d336375c2db0615f0 2013-09-08 12:03:04 ....A 254865 Virusshare.00095/Trojan.Win32.Vilsel.cshy-339a69c793351e8da365639ef5c86ec8bc4d61f5ef0b3d1adf6a749f52511f8f 2013-09-08 11:27:54 ....A 128983 Virusshare.00095/Trojan.Win32.Vilsel.csjn-a8217d7ecb688d5d9d93909375468187f2a79fa1a093dc05ef370d45d3929cf1 2013-09-08 12:05:22 ....A 1086991 Virusshare.00095/Trojan.Win32.Vilsel.dmlj-f93ec6767624e809746084d4c984b9dbd3ad3e75b15eab8ee448ee725dd01fbd 2013-09-08 11:30:54 ....A 1094656 Virusshare.00095/Trojan.Win32.Vilsel.ezv-3b7f8f7ebd3c44e57503168b382eff69ad5da56a514350ff48995c9e8e8c2f26 2013-09-08 11:48:30 ....A 977920 Virusshare.00095/Trojan.Win32.Vilsel.ezv-85601260a0c2cf573f93af89f047b17bb7e25978b5b9dc087158462471a259f7 2013-09-08 10:25:32 ....A 18432 Virusshare.00095/Trojan.Win32.Vilsel.fer-e394fb21fcbdf7addc4c2c25f21b436e4c53debcbb0ba3ea05cc63983f78fff7 2013-09-08 11:52:44 ....A 1909178 Virusshare.00095/Trojan.Win32.Vilsel.hk-f20fae2049f4d2184072af7a4b782f97844b50e73d2adfac2ae5488416204d58 2013-09-08 10:41:16 ....A 158208 Virusshare.00095/Trojan.Win32.Vilsel.igv-123bbd1aaf2508748cd12106e9a3dc4007ec4a1ff148c3545abd97bb77977a93 2013-09-08 11:45:32 ....A 110592 Virusshare.00095/Trojan.Win32.Vilsel.iwo-43ca542e3ce16266a94cf40c42d3e5f17660e71ce6c5224c540f868c75aa1e59 2013-09-08 11:04:52 ....A 2674532 Virusshare.00095/Trojan.Win32.Vilsel.kxb-876bb49bcc924ed68032384e78681a7fdf9b12403e71c90545f3ec6fab00d937 2013-09-08 11:05:32 ....A 93923 Virusshare.00095/Trojan.Win32.Vilsel.kxb-fa99e6f5ba214e61f9c72579513d230638bbd70fa91d29774cbfbd62cdf8ca91 2013-09-08 11:38:02 ....A 18944 Virusshare.00095/Trojan.Win32.Vilsel.ldo-334eb2c70bf9f7ba4a17f44be95b236a4b2cab67f5f53bd98938bfd13a52eb9d 2013-09-08 12:08:40 ....A 73888 Virusshare.00095/Trojan.Win32.Vilsel.loy-22afabe0cc3ff610f6ce562a616177f23499317b8c26e53728a321bb3fa6e04d 2013-09-08 11:28:20 ....A 73878 Virusshare.00095/Trojan.Win32.Vilsel.loy-240e6c406740d447b4794080be8948a92a8a714a63d9bfe3c8c41949ab660420 2013-09-08 10:57:48 ....A 73832 Virusshare.00095/Trojan.Win32.Vilsel.loy-3427ec0c1cafc8d5c35ca3f80c00e66921f752eb5d15e6bb34310ed50f5c6fbf 2013-09-08 11:15:18 ....A 73880 Virusshare.00095/Trojan.Win32.Vilsel.loy-4d530e7803675f5503e0169fcbdafd1b16714cab6f8ecc3bcf17905296e77aea 2013-09-08 10:56:06 ....A 73832 Virusshare.00095/Trojan.Win32.Vilsel.loy-526b0550a1ec6ff13c1a2dde379fe6fedceb6faa5881beae2c1940559fbea542 2013-09-08 12:13:10 ....A 73898 Virusshare.00095/Trojan.Win32.Vilsel.loy-55cd725d8bf9037c0a5468d544dec8e180a2f4441d718ed39c3ee795db53628b 2013-09-08 11:35:24 ....A 73888 Virusshare.00095/Trojan.Win32.Vilsel.loy-672b8e113d099445a370a486e44361148fa8da71f3395ae70a2b5062463dbedb 2013-09-08 11:29:36 ....A 73824 Virusshare.00095/Trojan.Win32.Vilsel.loy-681b8fa6af18d0ef473ddd1b53986160b7d0360221aae051aa5ad9039841207b 2013-09-08 11:58:00 ....A 73880 Virusshare.00095/Trojan.Win32.Vilsel.loy-7718d6a4a48b8ae05b715dd9b842cbcc4842eaed37091b19120de51a73962fc9 2013-09-08 10:41:24 ....A 73810 Virusshare.00095/Trojan.Win32.Vilsel.loy-79522f92e829ca91879a23790a1beeb9723ba32e5ddb2118c77e5bf97f38c269 2013-09-08 11:44:52 ....A 73906 Virusshare.00095/Trojan.Win32.Vilsel.loy-7b0a40a90229b4f4dcec7d95d2df656cb5703584d4066a878db3206fedc27409 2013-09-08 11:16:10 ....A 73734 Virusshare.00095/Trojan.Win32.Vilsel.loy-8139f6e507b242f244635be99d19f35a4f4810a3214f2805c4d509c979cdcf66 2013-09-08 11:56:44 ....A 73828 Virusshare.00095/Trojan.Win32.Vilsel.loy-89b372f566e61ea990e8c33170726abdf3a75de1b72dd8e27bcf0cd25de9ab7e 2013-09-08 10:29:24 ....A 73854 Virusshare.00095/Trojan.Win32.Vilsel.loy-8f434c20d91d25dda1052d795bc17fecd35d9e6cd7a89b37114f07c82d3c2707 2013-09-08 11:51:36 ....A 73828 Virusshare.00095/Trojan.Win32.Vilsel.loy-90038c907b1847ede41a87dfd732a49d81b75ca1a1a8d2bf16797630ea83a352 2013-09-08 12:04:34 ....A 73858 Virusshare.00095/Trojan.Win32.Vilsel.loy-90452410d68b289d98e91d89b79d54f8d626300589451cc0a1dd5dc73d5e2d37 2013-09-08 11:42:04 ....A 73804 Virusshare.00095/Trojan.Win32.Vilsel.loy-9171482eecfee8ea0cb7235d4acf69c7fff1c48390bd6930e14a77af383023aa 2013-09-08 11:25:26 ....A 73812 Virusshare.00095/Trojan.Win32.Vilsel.loy-a47fd717eb7eb2f8eed81be8726c2f4c8fe54690fc5f2a667b4b0329316942fb 2013-09-08 11:47:32 ....A 73824 Virusshare.00095/Trojan.Win32.Vilsel.loy-a523503cbf505127091edbdb4dc43b84be03e7dc7aefbb5de1f7d289d0888a91 2013-09-08 11:49:10 ....A 73832 Virusshare.00095/Trojan.Win32.Vilsel.loy-a7062f7b8534ace55b7260a35c2fa120106a56ff5d760966df74c45fac1c658e 2013-09-08 11:05:08 ....A 73872 Virusshare.00095/Trojan.Win32.Vilsel.loy-ae9f890e806386d60b583a2ab2bcbcc46093e5ed0ec76c99bb2f49e8a409dfff 2013-09-08 11:53:46 ....A 73857 Virusshare.00095/Trojan.Win32.Vilsel.loy-bc1455e7c2c95af63908fb29d6c18e708e37c9fedb2bdcde58a1ee5403ab01f9 2013-09-08 12:05:00 ....A 73822 Virusshare.00095/Trojan.Win32.Vilsel.loy-bc33fc949834efe7fafbb1f81d9f82860813ef9120e2e21a9611ddd69e4c8194 2013-09-08 11:11:00 ....A 73786 Virusshare.00095/Trojan.Win32.Vilsel.loy-bd9364280ed1ba96b06753f66eda252b57aa57cc3dce63da42bf500803471c2f 2013-09-08 11:59:58 ....A 73872 Virusshare.00095/Trojan.Win32.Vilsel.loy-c684f66d3d2b0f14c82dfa4f929d093ddadffdefb8b5df513191f283f7caa4eb 2013-09-08 10:51:54 ....A 73841 Virusshare.00095/Trojan.Win32.Vilsel.loy-ca1aac7b7f018505c36085e82698de7099348f8cc0e32f1db414e8743dd3334a 2013-09-08 11:24:26 ....A 73884 Virusshare.00095/Trojan.Win32.Vilsel.loy-d149b29aa616580526a4c869b8922a434f18e36396dc66c58f301811769e75ba 2013-09-08 11:57:28 ....A 73816 Virusshare.00095/Trojan.Win32.Vilsel.loy-fc40c1aa4f5ce4177e533d5035661f1ba30e2fdf29e3388393b9797729fc8c0d 2013-09-08 10:51:46 ....A 834240 Virusshare.00095/Trojan.Win32.Vilsel.lpx-21f1e9f07e77580880b4045cbf114c1ba6d25a1a31b350e484f4cf2cfda65c3d 2013-09-08 10:58:58 ....A 828626 Virusshare.00095/Trojan.Win32.Vilsel.mct-81a58065fd79217641f99e89fb1b31ba06bc5afe947eb15386171e269244ce3e 2013-09-08 11:25:36 ....A 21512 Virusshare.00095/Trojan.Win32.Vilsel.mqj-ae76e71476bb4868013fedbbb6407ae340498aa72fee2b15b1ef517dcb953884 2013-09-08 11:57:24 ....A 18430 Virusshare.00095/Trojan.Win32.Vilsel.mqj-aecfded3a795c0e82b76eaad67a7d1aee9a8a674b8af1a1a0f65bee2e0ada18b 2013-09-08 10:32:34 ....A 294344 Virusshare.00095/Trojan.Win32.Vilsel.mvp-f2da4a6a6e79780aca49a945293c7048ca02654c60dfd21a7f05256491fa1ab9 2013-09-08 11:01:06 ....A 63788 Virusshare.00095/Trojan.Win32.Vilsel.nzq-8c657b78a36b5839fadd1db625e4c9da3805116efc1918323b0fbdfaf6d5283c 2013-09-08 11:50:12 ....A 131072 Virusshare.00095/Trojan.Win32.Vilsel.oke-42cd85e2d9be90c3f9b7b287c1fdb582dcc1878b2e423abd74e35c04013ce937 2013-09-08 11:29:28 ....A 119040 Virusshare.00095/Trojan.Win32.Vilsel.oke-5310dc4b077fc6260bb0a640d7924586924ca907cf40aeed596d476bc2897c03 2013-09-08 11:02:14 ....A 41472 Virusshare.00095/Trojan.Win32.Vilsel.ors-7874cb1dd4a6ffb683df072eeffe718254c2da60d7b95869fd35b724709801f1 2013-09-08 12:17:44 ....A 12294 Virusshare.00095/Trojan.Win32.Vilsel.otm-d2b7b92f7ca24882ca64a759d6b1b1705ddc114399b9bfee5294624133ee871d 2013-09-08 11:39:08 ....A 310352 Virusshare.00095/Trojan.Win32.Vilsel.str-222a2f09d7e591f0184272f5e973ae8c48a3cca3b48029dea84e7a42535dc3ed 2013-09-08 11:06:26 ....A 319488 Virusshare.00095/Trojan.Win32.Vilsel.str-90fc33eea40fe310ad6b1add81ce03b6934b7305b18702912be1497ff653d899 2013-09-08 11:58:20 ....A 593920 Virusshare.00095/Trojan.Win32.Vilsel.xbm-5fc3137a2a2343ba14d2ac99715290fe04d3a91f51a6e30c4710c82e1e275641 2013-09-08 11:28:26 ....A 593920 Virusshare.00095/Trojan.Win32.Vilsel.xbm-7635fcaff789d96d53edcf64e823993440df8e43b594e890c3ec2702559ae734 2013-09-08 10:41:06 ....A 145408 Virusshare.00095/Trojan.Win32.Vilsel.xbm-f0d6246910d01eade8f320f66f7f5f23015426c9e8d4fb865038bc5bd99b999e 2013-09-08 11:49:14 ....A 63544 Virusshare.00095/Trojan.Win32.Vilsel.zum-1b98cad25c106d57e7a2ea48084852807b83db69d9f43fbb93ebbf2b61a2461a 2013-09-08 11:24:06 ....A 797086 Virusshare.00095/Trojan.Win32.Vilsel.zva-ff5d7f44aeb5cef2a3d707fac668851a3df449ea2245ee6a0643767787438bba 2013-09-08 12:01:00 ....A 770508 Virusshare.00095/Trojan.Win32.Vimditator.fvn-bb61ba096006fc5c89f5df351e9528373a6d7efb87785b43d9798e27ee375591 2013-09-08 12:16:10 ....A 2456067 Virusshare.00095/Trojan.Win32.Vimditator.viz-44732e1fed355b4b44c787fa8cef4497c75ed46f05abf38e494b4189bf8ba31f 2013-09-08 10:40:30 ....A 67648 Virusshare.00095/Trojan.Win32.Virtumonde.amqc-b71534fbf8466c65e57dfaa4ea196f6ebeac2d370b31219b3cf508ed510df850 2013-09-08 11:18:38 ....A 13312 Virusshare.00095/Trojan.Win32.Virtumonde.balg-878664b83ad5236365e2ae5fc70cff6594eb8af86ac404f765d5f85afd25b3e3 2013-09-08 10:38:04 ....A 791688 Virusshare.00095/Trojan.Win32.Virtumonde.dq-d69544c1cb0c3b43acea28218ea2d63726770828d7764db5b94b0da814a33006 2013-09-08 11:21:10 ....A 277138 Virusshare.00095/Trojan.Win32.Virtumonde.fl-70c8431f80d5e9c81aad6312d77492004c38edff4994babbb75f1ae50bc9ba09 2013-09-08 11:10:46 ....A 282212 Virusshare.00095/Trojan.Win32.Virtumonde.fl-882054e651294281a354881b3c303ae9f005a18b703611747133701bf3e0472d 2013-09-08 11:07:52 ....A 277044 Virusshare.00095/Trojan.Win32.Virtumonde.fp-84c7e0eb38ad3e7033d14472dd6da141ef92e16551d704da6015c9bde232777b 2013-09-08 11:41:40 ....A 118804 Virusshare.00095/Trojan.Win32.Virtumonde.ft-8018d31a2ebfe87c68ab3282991bcd269f7108d03082f6016c702d754654b97a 2013-09-08 11:58:44 ....A 118804 Virusshare.00095/Trojan.Win32.Virtumonde.ft-a6ea4ca28f8defd50ce7944265b30442baf913d14605f38defa623056612f438 2013-09-08 11:57:12 ....A 118804 Virusshare.00095/Trojan.Win32.Virtumonde.gf-1454f7e8a1da3ed989ea38bed2e714434f004ecbf78c5c72781a9cb49c34403a 2013-09-08 10:59:06 ....A 123412 Virusshare.00095/Trojan.Win32.Virtumonde.hb-d0d2427c43ac6bdf597010bfc539afbac5147d864427ec3adc709f4d3752ca9c 2013-09-08 10:56:54 ....A 30765 Virusshare.00095/Trojan.Win32.Virtumonde.if-a7a042c58594e0eebbf7259e402fc6ab8e229853c6b512dea76b3e82b010efed 2013-09-08 11:04:32 ....A 45056 Virusshare.00095/Trojan.Win32.VkHost.ad-137fe8db64855e36ad6f1bc356ccad4f6281c263e1274617b6557acb5932f9e5 2013-09-08 11:13:10 ....A 435799 Virusshare.00095/Trojan.Win32.VkHost.aeys-3383969e9edb2f346728aab57bc53430f1b1ad2b2c62675017e2215253384dd0 2013-09-08 11:29:56 ....A 352544 Virusshare.00095/Trojan.Win32.VkHost.coq-bb1e810a8a17ac88bb14658ae45fead50f997c21e021cefb6afc5eb6e3c93c80 2013-09-08 11:10:58 ....A 916 Virusshare.00095/Trojan.Win32.VkHost.cpq-c39b9ca9633a0d09be3230fc8b4a201bd2cbc71a619905a3e23501f354498f00 2013-09-08 10:29:50 ....A 496 Virusshare.00095/Trojan.Win32.VkHost.eh-2c81ae4ffddec51115dcada0ff415ca5f31fc12e7ed96f5a425bc8fb0ca00cfa 2013-09-08 10:38:22 ....A 434176 Virusshare.00095/Trojan.Win32.VkHost.tnd-6c08a90ddc8e110c0d9de71345638c0573239c83d21634516504c636993c542b 2013-09-08 11:45:02 ....A 179634 Virusshare.00095/Trojan.Win32.VkHost.uly-96e1d93d61c4ac08a7dffee878b420b28d23a6ce244bbd096ab98c43db24f402 2013-09-08 11:30:04 ....A 31700 Virusshare.00095/Trojan.Win32.VkHost.vuz-a419f0be81444c5032ecc7f4f248d47caff35ee21b9add110def2740c16dfb2f 2013-09-08 11:40:02 ....A 27648 Virusshare.00095/Trojan.Win32.VkHost.vwi-94a6e0a835997d0782b1b48fe08bd6ebc9be77e760a621571c1421a90f6adb2f 2013-09-08 10:55:28 ....A 27450 Virusshare.00095/Trojan.Win32.Vobfus.auyo-a63bec731d70ed85ef9994818e8aa94beb1173582471c317937294efaa980798 2013-09-08 11:11:10 ....A 45070 Virusshare.00095/Trojan.Win32.Vobfus.auyo-ab14659394c6fe05d814f2dec72d39d49409ce6d66f50259bb5e85b3b5a1cc6c 2013-09-08 11:38:56 ....A 29751 Virusshare.00095/Trojan.Win32.Vobfus.auyq-a6bab0b36062cda2ae339a747293bf08555a404d2d4b3ae69eae6cd5336bfd78 2013-09-08 11:51:32 ....A 106496 Virusshare.00095/Trojan.Win32.Vobfus.dtb-1a847fc6877c9b308b76908a5c7eb8d8e8aa9b72ddf153800a6778b992591727 2013-09-08 10:32:48 ....A 106496 Virusshare.00095/Trojan.Win32.Vobfus.dtb-7918510d453a858c9b23772baba55a1fc7ce82f5dad7670a675719933aceeb81 2013-09-08 11:56:48 ....A 106496 Virusshare.00095/Trojan.Win32.Vobfus.dtb-acb9657d14d0f3e6d375af9ad90bee0e8b83487b490a0909d89902ed7348fd4a 2013-09-08 12:03:44 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.hy-a19eafdd29cbb0ae13d5c476cafbfd147f185c061ca4b9ccbc1d90beb24649fd 2013-09-08 11:48:50 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.hy-bf2ef3bcc19bd5fb3c447669e36eb33eb85ce73e61977a38076fbcbdca80d5fb 2013-09-08 11:30:24 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.hy-c09c29c850e18e2f1ff6d4d2282bfac5895ab1cdbea092ae01cc47a9fe34caea 2013-09-08 11:05:48 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.hy-c35e0191551d26fad93b8cf285d291ed65a81a846aca8785b273d7713d88b203 2013-09-08 11:51:44 ....A 372736 Virusshare.00095/Trojan.Win32.Vobfus.igr-b6cf0f290fa2decbe853068a9882dbbed1bab05a7e69ee5c238dbdf58d8faf00 2013-09-08 11:18:36 ....A 372736 Virusshare.00095/Trojan.Win32.Vobfus.igr-bb2b27f90a5aa8ad469b4089e5f5e28ce798bc90b4750121cc464c2510c21b9a 2013-09-08 11:10:18 ....A 184320 Virusshare.00095/Trojan.Win32.Vobfus.inz-425117197e5aba61128510fdaddd82e1c1435230abd3bcf7295133911529d48d 2013-09-08 11:42:16 ....A 184320 Virusshare.00095/Trojan.Win32.Vobfus.inz-91120e41a1d286881e63830426489c784faa438744fcb99499e51c58b8d8cf26 2013-09-08 11:55:42 ....A 184320 Virusshare.00095/Trojan.Win32.Vobfus.inz-a1051b7f7bcc1281722de476528a5bb7f3b8a1200a9105f84db7a817e11bfb81 2013-09-08 11:38:14 ....A 184320 Virusshare.00095/Trojan.Win32.Vobfus.inz-a9bdecdee33fadb1f986c7d9e9eb96e59182c4c2625cde7b0e2a8cb064bb4a9f 2013-09-08 10:33:52 ....A 184320 Virusshare.00095/Trojan.Win32.Vobfus.inz-b520e4a338b7003446df64fb6f0f62650885d9488fb4203d5d9e24f2714c4dca 2013-09-08 10:28:40 ....A 184320 Virusshare.00095/Trojan.Win32.Vobfus.inz-bd209d0314b8761b40606c9683e399a8d51c1c97544d384a955891e1398d824c 2013-09-08 11:26:06 ....A 131072 Virusshare.00095/Trojan.Win32.Vobfus.ioc-978166c03c617fa6bf637bb7a76dfeadafadea134b6ef959ae1c1cbf3de8da5a 2013-09-08 11:03:20 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.ioc-dec9eba919818b504fe3583d4e47eb5ea10f814c938e9d0256a92ad87d652c75 2013-09-08 11:14:00 ....A 131072 Virusshare.00095/Trojan.Win32.Vobfus.ioc-ed8431fe04a55aa1efca05a85dd47f852dc0fc398b0a13a81993e64a53431034 2013-09-08 10:56:38 ....A 176128 Virusshare.00095/Trojan.Win32.Vobfus.kzh-ae87b03e74881004c1de944c17229da45d13e745d656df553847586bab343e35 2013-09-08 11:29:28 ....A 176128 Virusshare.00095/Trojan.Win32.Vobfus.kzh-c73e2b0a5b680b148c95be8b18dd9d5136d5b704b5a7b44115ca0611bcc64b5b 2013-09-08 11:21:16 ....A 176128 Virusshare.00095/Trojan.Win32.Vobfus.kzh-ca516fb160cb2b13b0954a34a779417507ab544094e07b9fb8ccea5f37851998 2013-09-08 11:43:06 ....A 184320 Virusshare.00095/Trojan.Win32.Vobfus.llu-c3008b18741d6116d0d32718a609baaf2d124b38d5491dc462240bc23bc12b7d 2013-09-08 11:39:08 ....A 118784 Virusshare.00095/Trojan.Win32.Vobfus.loj-87588e83957bc33a2dc8521dffbaed6ad7979cd29c671ad0b06b646ac009224b 2013-09-08 11:53:06 ....A 118784 Virusshare.00095/Trojan.Win32.Vobfus.loj-a4ea0c24ea1e2186d5cbba8df8d08eaeb035a882f3fbcd6a39ee3f818b64a125 2013-09-08 11:27:22 ....A 118784 Virusshare.00095/Trojan.Win32.Vobfus.loj-abc2fce99e1e568a332df98281b153dca0577c371b4359551d4bbe39da573f3d 2013-09-08 10:44:58 ....A 118784 Virusshare.00095/Trojan.Win32.Vobfus.loj-bc21ac5efaff1b367a701e60b8e10a7ac1410a5bd142aaacd49a135ade8f03ab 2013-09-08 12:15:20 ....A 124416 Virusshare.00095/Trojan.Win32.Vobfus.lyq-bd178465ad5c6bb97e660c6798d95d897601eed82ae2cbe3cd9e8839e5834643 2013-09-08 12:19:54 ....A 98304 Virusshare.00095/Trojan.Win32.Vobfus.lyq-d65cc9698d6982920612c621713aac25cd1972079685a7843091e0ba6999848b 2013-09-08 11:58:56 ....A 102400 Virusshare.00095/Trojan.Win32.Vobfus.mab-95086832195247de34905f998d22c0650987a66cec3825a44e905b9590566e52 2013-09-08 11:25:10 ....A 102400 Virusshare.00095/Trojan.Win32.Vobfus.map-0f2906f950ea55c124e6ede84121b53eef20897a409eb0da8a29ff67704f69dc 2013-09-08 11:09:30 ....A 99167 Virusshare.00095/Trojan.Win32.Vobfus.map-16f9e298c2629b8b021d27c4773e774b5fd4f50a84b40ee8bb3bc3d219949577 2013-09-08 12:07:02 ....A 102400 Virusshare.00095/Trojan.Win32.Vobfus.map-a044e83c827a74ede25dd3295573394c0b3f63d331444f8dcedf573781b4223f 2013-09-08 10:52:22 ....A 102400 Virusshare.00095/Trojan.Win32.Vobfus.map-a14205048c348c3aeb4dea2a79ba1e21008d34dcc28e3aaf63d03671ff9dcffe 2013-09-08 12:04:18 ....A 102400 Virusshare.00095/Trojan.Win32.Vobfus.map-bae19109607b74b4d4baa704256c0ea8c0a6aa220bf77afa83f34375031ef646 2013-09-08 11:33:40 ....A 102400 Virusshare.00095/Trojan.Win32.Vobfus.map-fcff8cc7263f71e23c8e56cbbcebe9aef526dc81cf2b1aa2905266f0254b8468 2013-09-08 11:43:24 ....A 331776 Virusshare.00095/Trojan.Win32.Vobfus.njf-92956cd14199d2dd0e651de32c378fd5f9a7e73bf1e9b05853a0d2feb3066c5a 2013-09-08 11:44:10 ....A 331776 Virusshare.00095/Trojan.Win32.Vobfus.njf-a9eaa049c49a500cc0d2e5772c1138a02174d35b95db018f06d4afa38ea64432 2013-09-08 11:52:50 ....A 331776 Virusshare.00095/Trojan.Win32.Vobfus.njf-bf0685c82a8e8ae41ca8b7d7d73011a3feca6a603904e7b77f9fe48af2d06e07 2013-09-08 11:17:42 ....A 339968 Virusshare.00095/Trojan.Win32.Vobfus.nkq-09d8ca26989e3479cead05f21b096e08e6d5a187a29b9b319433371157843259 2013-09-08 11:37:42 ....A 81920 Virusshare.00095/Trojan.Win32.Vobfus.npk-9394d9d06835cc1b70822479692a02975c6445c795fae74c3b2dc828c6c2bb30 2013-09-08 11:42:54 ....A 86528 Virusshare.00095/Trojan.Win32.Vobfus.nqj-82bc063b1853198f3fa8d34c62f1026fc92638a0f8861f6cb8bb104f0e59c865 2013-09-08 11:20:24 ....A 86528 Virusshare.00095/Trojan.Win32.Vobfus.nqj-92ce2e1f83340398700d53e0584ea93c8a6b37767d86b8a5087ddcd85349e31e 2013-09-08 12:01:18 ....A 86528 Virusshare.00095/Trojan.Win32.Vobfus.nqj-a1bc28903de88b1f7426909c197dcc1a52a4693bd2e5d26d4b050e4fdde90f08 2013-09-08 11:05:04 ....A 86528 Virusshare.00095/Trojan.Win32.Vobfus.nqj-a631ccdf336e4a21b6b04d6f54b8d76ff8342ea4913e23b7b29c071f0063dc7b 2013-09-08 11:51:32 ....A 86528 Virusshare.00095/Trojan.Win32.Vobfus.nqj-c584c12a4e6280a52102b3f87561082104f1d99dc3d13f09087f3aa6d40244b2 2013-09-08 11:05:46 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.odx-17dc6519571ac063e573c06cc92ac5f57d31d2775dc8ae561e4b106cd8e2da9c 2013-09-08 11:46:28 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.odx-77d767f7d0f26a1078ad0386d98f5d4d98081c9dd407e6ef46eb92248583ed47 2013-09-08 10:48:36 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.odx-79c44cf320493f82ffd0aebb6912a01f40c8fa76b99d881ee97e5db93ad52464 2013-09-08 10:50:54 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.odx-a62ca939b35ff55f77b2519cab17c58d822546506ed93f29cae7fd0369d38bcc 2013-09-08 11:33:32 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.odx-a7b21d83d2867b0fb6545526b986cc51f3144926062016ff929bb2e4a1cbd7b1 2013-09-08 10:53:28 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.odx-ad9386cadbc4310f85753003043835156f9396fa1d056bc46bb1a7a8e4308864 2013-09-08 12:04:32 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.odx-bb3eb89cab82c1ad98b9da56f161d539f372eab2318392a7046c53e1bedfe74f 2013-09-08 11:29:52 ....A 42851 Virusshare.00095/Trojan.Win32.Vobfus.odx-c84f99e74b3ba6279ef3a89ed6eb21048be69d2dc64e58557ba686f6a628ecd1 2013-09-08 10:34:06 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.odx-ca402ee7fb8c14b92c397ae790b8b08e14e0f3e12625bae942bcc3e5fe2a86b9 2013-09-08 11:51:26 ....A 110592 Virusshare.00095/Trojan.Win32.Vobfus.pkn-c81023a2850b26de6db9c5a4d68880e27bfaa3ae1da8507d26f23d0bc3703afa 2013-09-08 11:30:36 ....A 110592 Virusshare.00095/Trojan.Win32.Vobfus.pkn-cab77234e65b47e924278f9e8d5216a3e6cdc47ba643c7faca0c424f3256f728 2013-09-08 11:03:28 ....A 110592 Virusshare.00095/Trojan.Win32.Vobfus.pkn-e439fa4b18db5ce887045dc9af6c618dc9bd14e9f5ce02da22ac19f0ffa49602 2013-09-08 12:11:50 ....A 102400 Virusshare.00095/Trojan.Win32.Vobfus.pst-096591f7812051b32a41d4969de308449b6d31e22d440a5423df3db155095620 2013-09-08 11:47:26 ....A 102400 Virusshare.00095/Trojan.Win32.Vobfus.pst-676d35e089170717754897209f57016e6c99fc45a72dede23f0762d9c57a91b2 2013-09-08 11:20:24 ....A 102400 Virusshare.00095/Trojan.Win32.Vobfus.pst-82feeecb4f8f1711a21822535fd07023d0ef65de040fcd9acab3dbb2e5c5dada 2013-09-08 11:13:14 ....A 102400 Virusshare.00095/Trojan.Win32.Vobfus.pst-8478ef7cbd4768cf123e4a3328d91e840d54a665a003f5754c9f4273f5848cdd 2013-09-08 11:37:42 ....A 102400 Virusshare.00095/Trojan.Win32.Vobfus.pst-a15f2603298061934c7dc95a335c4dc9a6af119333a6e2721af263cbfb27f7c9 2013-09-08 11:38:02 ....A 102400 Virusshare.00095/Trojan.Win32.Vobfus.pst-a551a989fa390b2636de562fb314a6fc9d05ff645cd6dc104481b6b744b2389c 2013-09-08 10:44:02 ....A 102400 Virusshare.00095/Trojan.Win32.Vobfus.pst-a5b3fe72eccb70fae3b03722efe92590745d27dce522d50bb1a9e14552acfda0 2013-09-08 11:54:40 ....A 102400 Virusshare.00095/Trojan.Win32.Vobfus.pst-a6995bee31527dbc515d4a2df6280d9047eda752956d0a496b35d2a0e7f54a32 2013-09-08 11:14:14 ....A 102400 Virusshare.00095/Trojan.Win32.Vobfus.pst-aa6b06c721e09478a67e5697e9f445d0da2d1f123f8688c4a4a251377ea013ee 2013-09-08 12:04:10 ....A 102400 Virusshare.00095/Trojan.Win32.Vobfus.pst-ad83c1ea6244891bd792d33d54b936749fc7cf9187983bb108db689ac195c76f 2013-09-08 10:40:40 ....A 102400 Virusshare.00095/Trojan.Win32.Vobfus.pst-c4d7c743bc7c3935da3ad0586bdb063ebf163b02cb227c3dd0b0ecc778f3c91e 2013-09-08 11:12:52 ....A 118784 Virusshare.00095/Trojan.Win32.Vobfus.qfb-7762786fd8474df75c303cc4bf73c19a75cc1aa8b4236e91cc803a90b8231f2f 2013-09-08 11:23:32 ....A 118784 Virusshare.00095/Trojan.Win32.Vobfus.qfb-86e2f8c2a2025358c99bdac61abc6ef0c161a0473ec148488528096b8fc907a4 2013-09-08 10:39:40 ....A 118784 Virusshare.00095/Trojan.Win32.Vobfus.qfb-933978595ee249153ba40717d7f9b81810e4bde855257ccc05894b661f01f0f4 2013-09-08 11:35:56 ....A 118784 Virusshare.00095/Trojan.Win32.Vobfus.qfb-a6ddd372a07272c9919871c75d7b872a54ac42a6df52131794f60c3d0f3f7a79 2013-09-08 12:00:38 ....A 118784 Virusshare.00095/Trojan.Win32.Vobfus.qfb-bddebd9a0a444c5d968213f80183e9c5d3ed2cddd3c43a6c6c5749228f36db8f 2013-09-08 12:00:14 ....A 81920 Virusshare.00095/Trojan.Win32.Vobfus.qvc-2f44b86545f249166c4ae9d0ae02594c12e3a7b7dae20c7baa8b8afdb9b16051 2013-09-08 11:55:16 ....A 81920 Virusshare.00095/Trojan.Win32.Vobfus.qvc-51663717677fa28e16aa403cd7b907305a33398d31098de02fbd590184629fa5 2013-09-08 12:06:14 ....A 81920 Virusshare.00095/Trojan.Win32.Vobfus.qvc-c2cc56e45416e3a10de5286c1afc6ca038ba7b41ea8935b3ce85757298dbb684 2013-09-08 11:45:10 ....A 81920 Virusshare.00095/Trojan.Win32.Vobfus.qvc-c8cd3bb2c8922d76fb0020526479d639d46da79710ffe9bb7ac45d9132ac6fcf 2013-09-08 12:04:18 ....A 135168 Virusshare.00095/Trojan.Win32.Vobfus.rds-42314d162bb873d4701f9514966b045ce3726985446b1db3eabd4718082c6d95 2013-09-08 11:55:28 ....A 135168 Virusshare.00095/Trojan.Win32.Vobfus.rds-437514be5a0ec98f1c6fab43883dceb77d064b0601c7ca01faf441b151ef025c 2013-09-08 11:05:38 ....A 135168 Virusshare.00095/Trojan.Win32.Vobfus.rds-a29f1ada4cd08f992609afd8327b47d1acd3726bbecc1e6982a5d5093a1a74b3 2013-09-08 12:12:10 ....A 135168 Virusshare.00095/Trojan.Win32.Vobfus.rds-b5b578b8a1a9b158fef6469683a939bcc1d9983028dbd3fd0905a7eea0262778 2013-09-08 11:11:52 ....A 135168 Virusshare.00095/Trojan.Win32.Vobfus.rds-bb9e5e7498787f46c394cb12509ec2904d4828e3d83d8ec7a4482ff1ec58c306 2013-09-08 11:27:52 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.rku-6207dfb7e4fa6487ad949038fe582ce3e4b0eafdeb9eaac358820af3420d86c4 2013-09-08 11:40:32 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.rku-667b3aed06448635d088e90e374c02d57681f8a3862db45ea07445f731be1ad2 2013-09-08 10:43:00 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.rku-770b62f6c38c166dc79a5bc04e6364777b15e460a82fb6b8be4170509e3efa29 2013-09-08 11:48:00 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.rku-7967a681374e74d5a926d82aa35db319de79cce1181ecd18e05979e9d1ef6158 2013-09-08 11:39:40 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.rku-86585fcb3f9b01933e7baa94d60a3444412ffa18b453e21d292ed3abad2abb98 2013-09-08 10:30:16 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.rku-96562e1edbb74200a86d58eec6c6d438e307cb5cc453c972dacf1300851a4828 2013-09-08 11:51:56 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.rku-99c059575aec7b5d6f7aed6d82049c32484aa2ffb701ac4e00ffb1a9096d65da 2013-09-08 11:42:32 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.rku-9cb4540083221d4e2d282f5fb68e2554f4f55b8446e132d8ca4d3c64c35d0566 2013-09-08 10:52:24 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.rku-a14fc1b948e97618759f064e7f70311260125f98095f71f456993a5bde32df6b 2013-09-08 11:27:16 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.rku-a1cd2088984da1a5367b700e63a1fb073314f3cbb6fee9089172e2b5274cc789 2013-09-08 11:29:44 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.rku-a36e97347007eed30f01692d028937124593c151ab2a14ad91c8f3e3eab5fd9b 2013-09-08 11:17:00 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.rku-a889b032d724f5d95738c98b81d989101412772d46879b7ed30aa16d5058d4e7 2013-09-08 11:13:18 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.rku-a898d179a63607e451c37e427b202abe56bad30ee4a4d5041b17b837c3bb982b 2013-09-08 12:00:38 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.rku-ac91172aceb1d9181b3cadf540aa49339267b0e0f211539fe8714d615cfd4132 2013-09-08 11:11:20 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.rku-b15919fb86f3a194b51dcd95d475f68dcc01ae7083dacf0c9eeb73ac1f0125f9 2013-09-08 12:12:08 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.rku-b2e7b8266f5869d676fc920ec3a96e88203650429a51444d408e18dc05cf59b3 2013-09-08 11:46:48 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.rku-b78bd2072d7af9ce165555d20d1de24e7575b947ca775dd9d544eaab5e8f6597 2013-09-08 11:08:30 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.rku-c5360dea8e1b1923ae9cce1cc3d69b7bfe6f87f1b6dd93651bb7d9582b6aaee3 2013-09-08 11:16:02 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.rku-c9c84c8e49f528503f5fd7f3ca05a0c84fdde05f05f330b65ef796199f754b5c 2013-09-08 12:11:40 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.rku-cd2c9ef56994b0a4efce9d816766469dfae970ac99f084267cac00666a82cc6e 2013-09-08 11:14:04 ....A 126976 Virusshare.00095/Trojan.Win32.Vobfus.rku-ed248ee2dce45dc9549aba9c0587a36b4b6bbbe585cecb058b9b1f99d6adfd4f 2013-09-08 11:16:32 ....A 233472 Virusshare.00095/Trojan.Win32.Vobfus.sln-331a5eca4411443c29f876208c1d320ba9a98a1ed354caaec8a26110f5054c95 2013-09-08 11:14:06 ....A 233472 Virusshare.00095/Trojan.Win32.Vobfus.sln-7430706961a166a0b79b1009b85cdea996d14d42d85ac2520d22f12eda3dde66 2013-09-08 11:30:30 ....A 233472 Virusshare.00095/Trojan.Win32.Vobfus.sln-76a6a2da9dd44581985c873d4a4f44f8470f2f69769710c39a6b661ced714f21 2013-09-08 12:11:02 ....A 233472 Virusshare.00095/Trojan.Win32.Vobfus.sln-84c33a9e292827476023f9904b6388aa14ebddae7011d64e9722513f82831194 2013-09-08 11:22:52 ....A 233472 Virusshare.00095/Trojan.Win32.Vobfus.sln-88bcd8879a3d7e775942f08a41ee13b969779ba031c596a2ec73ae6737920c06 2013-09-08 11:52:52 ....A 233472 Virusshare.00095/Trojan.Win32.Vobfus.sln-9036953304394765eba175f50a2949d4e86fe5915b630313603fbae7ff40d9d9 2013-09-08 11:51:58 ....A 233472 Virusshare.00095/Trojan.Win32.Vobfus.sln-92193455fb9f266af41aa221e1b6f9b281f48e9b65d4641abd43747750c2dbcd 2013-09-08 12:00:22 ....A 233472 Virusshare.00095/Trojan.Win32.Vobfus.sln-95ca8e6c691d32251603c069d8465f3c31bb3cd569a541dd4b0b7fa1150d9899 2013-09-08 11:11:34 ....A 233472 Virusshare.00095/Trojan.Win32.Vobfus.sln-97317afa5ad231e94c07f8055f9e7d9e250f3d84afbfb2a53314fe559d5a1736 2013-09-08 11:18:38 ....A 233472 Virusshare.00095/Trojan.Win32.Vobfus.sln-b320a414d1255a9f5d9b553a8b2980c8dd44f2295a50fb94284baa17710a7850 2013-09-08 11:13:26 ....A 233472 Virusshare.00095/Trojan.Win32.Vobfus.sln-b9067be276d833b4f382974a52b4b69256fba1c81ab663175901b905fe50ba03 2013-09-08 12:13:40 ....A 233472 Virusshare.00095/Trojan.Win32.Vobfus.sln-c142b6787da54a6fd4075d3dcd9ee1a6de784c92ba59fd6d00f161e09a95bc5a 2013-09-08 11:26:14 ....A 233472 Virusshare.00095/Trojan.Win32.Vobfus.sln-c69542ecb1711fdf8e0ef0043d652a1e45715d49fe088ee02089090d264511bd 2013-09-08 11:28:52 ....A 233472 Virusshare.00095/Trojan.Win32.Vobfus.sln-c8168a4a02e00e9bb973f29261b5ff50a15a44f48f26051a01f685f225511400 2013-09-08 11:19:50 ....A 233472 Virusshare.00095/Trojan.Win32.Vobfus.sln-d1bc748248603826ad2a2e739a3369188f13fa253af9d7cdc18d6eedbf10f3dc 2013-09-08 11:00:42 ....A 319488 Virusshare.00095/Trojan.Win32.Vobfus.toz-568bfe11f5f5a40ac117515394c46aabbc6b9c022e857fb6e8d81ab5d64379ea 2013-09-08 12:12:02 ....A 319488 Virusshare.00095/Trojan.Win32.Vobfus.toz-a560075848313e9c049f0080e2e315ce9fc86c3abb32d7a4efd0a6b43a20184f 2013-09-08 10:24:28 ....A 319488 Virusshare.00095/Trojan.Win32.Vobfus.toz-af0848bb4166f286c8c71cec8c625b05cdddbd4f9c2f137ef7f1d4a748af31d6 2013-09-08 11:13:48 ....A 319488 Virusshare.00095/Trojan.Win32.Vobfus.toz-c1e334e1fae749d0cace0b40247610708f64ae016a199684b3f5e5a296096548 2013-09-08 10:54:38 ....A 290318 Virusshare.00095/Trojan.Win32.Vobfus.vfk-08a2f78cacd47bad15de563ec8343045765cebf63b7f277faf52bd233b7c6ead 2013-09-08 10:55:28 ....A 217144 Virusshare.00095/Trojan.Win32.Vobfus.xmh-005198c013619dbfa23d65748d4f4b148596bca352250ba7925c838c7685b32e 2013-09-08 10:58:06 ....A 217144 Virusshare.00095/Trojan.Win32.Vobfus.xmh-2d71142a68c946e78f57cb347b61e7f8faefaf1f231dbc25901b51e83ab1da73 2013-09-08 12:01:58 ....A 217144 Virusshare.00095/Trojan.Win32.Vobfus.xmh-528501050c83edf799281169a203bec34b961fb9d59412d8182d878c9bc308cc 2013-09-08 11:02:38 ....A 217144 Virusshare.00095/Trojan.Win32.Vobfus.xmh-69063feb0f6f3bea2b00e0c9e62f64139c6ce4f0e819a99d049e2bdf6d21589e 2013-09-08 11:48:46 ....A 217144 Virusshare.00095/Trojan.Win32.Vobfus.xmh-a4ac887e3719e38a43e983a05ddec34a6d00f06c35c2edb3bdabca6d9105749f 2013-09-08 12:02:04 ....A 217144 Virusshare.00095/Trojan.Win32.Vobfus.xmh-c0b0e992b0e3d0613feed39ee38a29e8db3e4f012b4fba604150292caaf8f643 2013-09-08 11:24:56 ....A 217144 Virusshare.00095/Trojan.Win32.Vobfus.xmh-d033d6afbbd8bc7e44d020c2d280e4db8d2f0fe50c21ea09764283f4f10d9a85 2013-09-08 12:00:36 ....A 217144 Virusshare.00095/Trojan.Win32.Vobfus.xmh-d60d329b920a88b17af3b52f900b7e6c37ff1ec204896e2321fe567ccce9a363 2013-09-08 12:01:36 ....A 327680 Virusshare.00095/Trojan.Win32.Vobfus.xol-c67c75bf6f4ea93714151d20100b6b2149900456a6392f8e62bf7b36d879976e 2013-09-08 10:57:54 ....A 262144 Virusshare.00095/Trojan.Win32.Vobfus.ykz-0ed751f2c4722277f5217d5132565e4f9127c1d082a02c9c80b1363fc04c22af 2013-09-08 11:37:38 ....A 262144 Virusshare.00095/Trojan.Win32.Vobfus.ykz-85509452ef180756ed0048dcb17899bee712b338b3fbcde12191ee44868480b4 2013-09-08 12:10:46 ....A 262144 Virusshare.00095/Trojan.Win32.Vobfus.ykz-c8096dc4aed8dcc842a7496cc3660705cc56261b451edec5cccdd95b3e1c9db5 2013-09-08 11:02:42 ....A 288256 Virusshare.00095/Trojan.Win32.WSearch.apv-e76aa7d3b66ad45bd1578a8d701ca9260389d5767d0a87c101949f5ed250c1e6 2013-09-08 10:43:46 ....A 741376 Virusshare.00095/Trojan.Win32.WSearch.apw-3d57ed2f9ae053cbcd2bbe55241b1d87dae36475401730dda963baa8973db27e 2013-09-08 11:57:30 ....A 264192 Virusshare.00095/Trojan.Win32.WSearch.aqa-3c42e458f31b3e4c37eb6b87f0de0bc7211922e88d15793bcf97a99ff3868a1f 2013-09-08 11:55:20 ....A 280576 Virusshare.00095/Trojan.Win32.WSearch.aqb-90e974eaacad7ae315d83d6d56dfee4ac39f71661ead65194a302ed70a402e9d 2013-09-08 11:34:02 ....A 212992 Virusshare.00095/Trojan.Win32.WSearch.aqe-365c166cd22fd84fe957ef024e292c86695c33395e77692086ca2deb480e5644 2013-09-08 11:19:24 ....A 198144 Virusshare.00095/Trojan.Win32.WSearch.aqg-b3e8d02112b9a6d8ee8ca31e00a1136aadec955b1ea8db2f89918a85232f6a41 2013-09-08 11:59:40 ....A 178688 Virusshare.00095/Trojan.Win32.WSearch.aqh-30892d63625bc9d0a459492b6f38dc057a465f3b37df764a2c7330e27027547f 2013-09-08 11:50:00 ....A 215552 Virusshare.00095/Trojan.Win32.WSearch.aqh-8b7c3e707f0af4905984788f2663c2b2460db760a1793c06d16605d202d1c2a0 2013-09-08 11:08:22 ....A 174592 Virusshare.00095/Trojan.Win32.WSearch.aqh-bdfaed4455b9bf7f6788e37eab8d0e35bbd932281a64961bee2caa1ded794fe2 2013-09-08 11:35:20 ....A 183808 Virusshare.00095/Trojan.Win32.WSearch.aqk-47e7c88912c1f1ca167d5e18b523ead994f5976e308d13189690419d9df0ca1c 2013-09-08 11:08:50 ....A 815104 Virusshare.00095/Trojan.Win32.WSearch.aqo-1a42fce81937ee4fc7fe7e85976340a0a9f798441cef5b5ca64d8a68f9ec49cf 2013-09-08 12:17:52 ....A 189440 Virusshare.00095/Trojan.Win32.WSearch.aqo-d54a7715bfea964de1a47bb5360a22fb083d962d829147b62cb3c11a539e14da 2013-09-08 11:39:36 ....A 851968 Virusshare.00095/Trojan.Win32.WSearch.aqq-fed0cfe92be3a1cbe3cc9924661f6ace20c698466b6fe373622f45c5a4cf3522 2013-09-08 12:00:48 ....A 296448 Virusshare.00095/Trojan.Win32.WSearch.aqx-433ca6bdc0ee2e20f4ae5245162a675084b07029213d9df7d6db50f90d041a47 2013-09-08 11:09:00 ....A 220672 Virusshare.00095/Trojan.Win32.WSearch.aqx-609fc2907b93a61cf6592b4c236934adf7ae3b4919818953a0e035807b9ce827 2013-09-08 10:32:16 ....A 230912 Virusshare.00095/Trojan.Win32.WSearch.aqx-88a39c215fe628b278c174725c7287e7ae6134dd00ff10970d2b187ff28bae30 2013-09-08 11:15:56 ....A 214528 Virusshare.00095/Trojan.Win32.WSearch.aqx-9e6543a7c3cec3ce9e2e170ba2dbebac87e8ef7f8f5e18aa8bcd927d90987377 2013-09-08 12:14:28 ....A 240640 Virusshare.00095/Trojan.Win32.WSearch.aqy-57bc774c37440812c2df6e5786d5db3becd18686931dbd35427b5761732a4b74 2013-09-08 11:11:42 ....A 199680 Virusshare.00095/Trojan.Win32.WSearch.arb-b1861387e2913de6ea91c121499fcbca1dfc96dfec7c98a4572bed4509fdae1d 2013-09-08 11:46:02 ....A 1245556 Virusshare.00095/Trojan.Win32.WSearch.fg-06fc8b84ba157ae9c8856262eba47d6e2e5ef9eb1c8645ba3ab9f7d277af8870 2013-09-08 11:27:52 ....A 1039250 Virusshare.00095/Trojan.Win32.WSearch.fg-809d6928387a0c0c1581667655f36ae8701b9cf3d7f712bcd9349647655395fe 2013-09-08 11:34:54 ....A 2217072 Virusshare.00095/Trojan.Win32.WSearch.hi-071de8f73aff3bac2e72554fc8c3373a7847629fb8795831e223e83ad1fe0c88 2013-09-08 11:26:48 ....A 197632 Virusshare.00095/Trojan.Win32.Waldek.nqr-98a322e1474b926155ef93bfdfa14d0b827a13d7b2c72bb881c7f5b170f65f42 2013-09-08 10:28:36 ....A 144896 Virusshare.00095/Trojan.Win32.Waldek.pxa-7a63ae1598a0efb4170fedd264fbd261dc21fc7fa4b2ea715c0860a97ea9bbfa 2013-09-08 11:02:36 ....A 189952 Virusshare.00095/Trojan.Win32.Waldek.pza-02bb2e45b7088fe1e148e22cb79f799fa587330be94cbb2d319444acf7d07eb3 2013-09-08 11:46:40 ....A 189952 Virusshare.00095/Trojan.Win32.Waldek.pza-16754de169ff0a5118d1e9a1409c6601691720b75ae63307b6b6850170873166 2013-09-08 12:08:54 ....A 189952 Virusshare.00095/Trojan.Win32.Waldek.pza-1e15bcb743d2cd74cd4b7c61a05c22bedf22a6da4fa618ad48651d47fea75d23 2013-09-08 11:15:46 ....A 189952 Virusshare.00095/Trojan.Win32.Waldek.pza-855dfd3bea6f0130b525b372835bbed2348f307abcd83836f2f3d6e3220f26ad 2013-09-08 11:27:04 ....A 189952 Virusshare.00095/Trojan.Win32.Waldek.pza-ee20f7079d7c6b50ad12b7006e506dd7a07d110c598033c8b331ed86253d47c5 2013-09-08 11:06:10 ....A 189952 Virusshare.00095/Trojan.Win32.Waldek.pza-f55dd9bb5f4d0892c1cf10ad79a7a7780566fe7cf46412ab37c93249e261c7f8 2013-09-08 12:04:48 ....A 94737 Virusshare.00095/Trojan.Win32.Webprefix.cuz-3312fb54db78b2d415926d9999e3f78988f169a89830351bc465b2e51dfef825 2013-09-08 11:54:52 ....A 135352 Virusshare.00095/Trojan.Win32.Webprefix.cuz-4534c5f9fef68a71286d305fa9bb428f389c006b6d6497bee872ff00674f2593 2013-09-08 11:15:16 ....A 135352 Virusshare.00095/Trojan.Win32.Webprefix.cuz-f2f8fb7ee83e3bf7ce88d684c811a5e7527cea1d9135f220538a3ae53354b48b 2013-09-08 11:53:36 ....A 135852 Virusshare.00095/Trojan.Win32.Webprefix.cva-0987e20fbfe4bd3d84307c86f86a2eacedf1529ca0bdfc972bcc32ce2ff288b3 2013-09-08 11:45:38 ....A 135864 Virusshare.00095/Trojan.Win32.Webprefix.cva-41e65006d2991ca8a9e71ed387a017da9341813975d90a4669b0bb9b52889e70 2013-09-08 10:45:30 ....A 135852 Virusshare.00095/Trojan.Win32.Webprefix.cva-4bb867ca3099b36d2795417686c8672b1c361e5123f9bee6db940864f7119422 2013-09-08 11:18:24 ....A 135864 Virusshare.00095/Trojan.Win32.Webprefix.cva-7246dec4c7112ec531abecc86df43366d9333ec8d2a25ffbf9dd0d6ce15e6ab5 2013-09-08 12:05:30 ....A 135852 Virusshare.00095/Trojan.Win32.Webprefix.cva-7ee459b63f6c4a9abf4c59d31454b1f360be724c05857026c87ceac12f3edb7a 2013-09-08 11:43:02 ....A 135852 Virusshare.00095/Trojan.Win32.Webprefix.cva-81cc4e796f9b8c749ec68439cabe5f0c10e5ae33a2e6cfd0436b7199cfc38afe 2013-09-08 11:04:06 ....A 135864 Virusshare.00095/Trojan.Win32.Webprefix.cva-ac19b6949796dd04946f0f47d6ca4e7e77230a5bc1e7e9e2db0f96843469eb10 2013-09-08 11:38:16 ....A 135852 Virusshare.00095/Trojan.Win32.Webprefix.cva-d7141c44e01847eea25688678dc60e7786b6f68b295b1f91c95bb3029a44805c 2013-09-08 11:51:22 ....A 135864 Virusshare.00095/Trojan.Win32.Webprefix.cva-fbe2774210788b62cc26f317b212d42d69e80dba55430b590f0da06d82266645 2013-09-08 11:13:18 ....A 130560 Virusshare.00095/Trojan.Win32.Webprefix.pey-1458fe964340a7d7c9839a77488e6be71b58b180fec12ab4539ff9da39e19f36 2013-09-08 12:03:14 ....A 130560 Virusshare.00095/Trojan.Win32.Webprefix.pey-538b578912115e2e991004fe5b0bbb6b31b80bef7620c22284fd81eafb1720da 2013-09-08 12:12:54 ....A 130048 Virusshare.00095/Trojan.Win32.Webprefix.pfc-21505ea1281d28fdc40816a00bd9ca03cabd68e5e22ad009cca3f76795ea25e0 2013-09-08 10:46:46 ....A 130048 Virusshare.00095/Trojan.Win32.Webprefix.pfc-3c90a34f8cb7634b59c7bab282f40b77493becb866facf75a3c8bbfc0e9a1b9a 2013-09-08 11:57:58 ....A 130048 Virusshare.00095/Trojan.Win32.Webprefix.pfc-3f10f5329177e8e2139fdcbbaabd87fb358736c1bea4fadc788f4e6dce969b67 2013-09-08 10:35:34 ....A 130048 Virusshare.00095/Trojan.Win32.Webprefix.pfc-77dad06cc8e97350bd3d27c45756dbd4ce914987f60c09b999329c5cc26e27d7 2013-09-08 11:38:20 ....A 129024 Virusshare.00095/Trojan.Win32.Webprefix.pfj-360c19bd4526f64126fc482ec4619b5f8baf2fd0ede0d6588ef0f46e3747acad 2013-09-08 11:39:34 ....A 135800 Virusshare.00095/Trojan.Win32.Webprefix.pfl-53e7648210f6bff512d30f7ae352a452ce67d61d5b9c809406b4221506491f42 2013-09-08 10:47:56 ....A 129536 Virusshare.00095/Trojan.Win32.Webprefix.pfs-336e8f42ca5052518cc4eb77f924a097c01f42e04910aca21173fd49eae29499 2013-09-08 11:48:34 ....A 129536 Virusshare.00095/Trojan.Win32.Webprefix.pfs-7296ba8b31c4fe79bd73a9400cbb15bd9dfd1458d27a786d4e5c4c5bb1f98ac3 2013-09-08 10:50:18 ....A 129536 Virusshare.00095/Trojan.Win32.Webprefix.pfs-c51774fe4974804ea3bb9644eb9c21077470ee389959f3b23de59ce660ca66c0 2013-09-08 10:27:54 ....A 128512 Virusshare.00095/Trojan.Win32.Webprefix.pft-265d3d1341ea906458788303e28d5fbc553dff25b0a28ddb980de01939bdd11d 2013-09-08 11:52:24 ....A 128512 Virusshare.00095/Trojan.Win32.Webprefix.pft-2a7c1613167039c3102cf9f3d74bd4f9dee33904e90c04a798a7a5fa472dda58 2013-09-08 10:58:06 ....A 128512 Virusshare.00095/Trojan.Win32.Webprefix.pft-c2cf9bad0c63a3033dfeebbdc9043c73ace358039d9b2b1e6d2a442498dd798d 2013-09-08 11:23:56 ....A 128512 Virusshare.00095/Trojan.Win32.Webprefix.pft-ef272fa66bf9ac90ee505cecdde6f281d96afe2c7130c064ee0c6f12d3036bfe 2013-09-08 10:39:02 ....A 130560 Virusshare.00095/Trojan.Win32.Webprefix.pfw-1acdb656c5b58c4d69584699985e3075e003b3789c1b360d7786511e41f8a199 2013-09-08 11:15:32 ....A 130560 Virusshare.00095/Trojan.Win32.Webprefix.pfw-3a3b1dc52e7c52883e8800b671ec84962ae8d642d1503eb63b73eb22aa9958aa 2013-09-08 11:38:16 ....A 130560 Virusshare.00095/Trojan.Win32.Webprefix.pfw-cf4d1f38a0539829097f779499ab9d8dd282f10d14c09492d74b7c7252198fe4 2013-09-08 11:51:22 ....A 130560 Virusshare.00095/Trojan.Win32.Webprefix.pfw-ed6ed0889e0a22d0d8db66abf2e2ce65f732775b3ae7b8ee177886a989e35dbe 2013-09-08 10:36:48 ....A 130560 Virusshare.00095/Trojan.Win32.Webprefix.pgd-f11484949f34ace441fc6de68818df863c4065966bdb396c33b7b1e0f8d18109 2013-09-08 11:39:56 ....A 1614336 Virusshare.00095/Trojan.Win32.Wecod.afic-a641f6b7b217e315fc2d540570e4f787bfea4bbf5d78de0d7e9f26d6ecb10beb 2013-09-08 10:39:54 ....A 561152 Virusshare.00095/Trojan.Win32.Wecod.afjh-fbabe32fcedbe7926dbbf1e7da19ac69ca31d81300e44bafdd33603131e23a29 2013-09-08 11:15:14 ....A 61440 Virusshare.00095/Trojan.Win32.Wecod.afjj-515548fb90677e08319ecedf5fc09d76eaf51ede8ae965d522089ae6e0dc3321 2013-09-08 12:10:28 ....A 62976 Virusshare.00095/Trojan.Win32.Wecod.afjl-d7947843a3309de6f0fccb47c55a6a7fdae1498e8bea427d4cbce65cb1252b3e 2013-09-08 12:05:16 ....A 552221 Virusshare.00095/Trojan.Win32.Wecod.as-f14925d8ac1d23e25e6927eadbcc7f0c37012a7b2a078b3c4e3564f9320a67cb 2013-09-08 11:37:22 ....A 1855488 Virusshare.00095/Trojan.Win32.Wecod.daay-92c91d28cb79c3470562418eeb9af723cb80b390897c8d61dc41d9b1f4b389a9 2013-09-08 10:42:24 ....A 1534115 Virusshare.00095/Trojan.Win32.Wecod.m-120979e30c6eb1f829e61c4ec1bb718c976d832c5fa56f601e631b8b88bc8ac9 2013-09-08 11:14:46 ....A 89088 Virusshare.00095/Trojan.Win32.Weelsof.ey-d6c69a845a8d4c4bea93ec6485cde2ee90b905dc07afe46fa6bb399fcbb0159b 2013-09-08 11:01:36 ....A 192512 Virusshare.00095/Trojan.Win32.Were.as-1a23aa6d0ae903cb9f1ca9ec2b4f8f87b3172f5f7fdd89b8361d5bff99c4a5e4 2013-09-08 10:58:00 ....A 1010688 Virusshare.00095/Trojan.Win32.Witch.ctl-81be10734477cfe3e2b57507713439055dc1b4119c6dc4663069e4903e5aba0f 2013-09-08 11:27:02 ....A 1127290 Virusshare.00095/Trojan.Win32.Witch.dbu-d29a12f976231898d351145f433e0b8c3eca37b49c4d4d4772b12029a2ed9be8 2013-09-08 11:05:46 ....A 49378 Virusshare.00095/Trojan.Win32.Workir.a-3c619ff903c53f11e64e62e506a6aef6850b663d63a81b7fb15adb95c6516fa9 2013-09-08 11:44:02 ....A 455951 Virusshare.00095/Trojan.Win32.Writos.vqx-80755a986ee07395dd924188e1996c1c4878abd99ea3c33404ee0636b7df792e 2013-09-08 11:30:06 ....A 87552 Virusshare.00095/Trojan.Win32.Xih.adq-8194b745e34a9ebb7a5c24fd03bf7d5bf5f91eb206fc3ede9e9fcc4bed82a643 2013-09-08 10:40:52 ....A 144896 Virusshare.00095/Trojan.Win32.Xih.co-742bb0fac6fea5b01cc419a3fdc1f00cf4c86cd1b8c8512860bb7c1560b111be 2013-09-08 12:04:04 ....A 539648 Virusshare.00095/Trojan.Win32.Xtrat.dqn-49e6d9ca62d953bffcf66bc8050834a582e275056d5d6aae1932a70fa1856978 2013-09-08 10:41:22 ....A 237568 Virusshare.00095/Trojan.Win32.Xtrat.lid-c580ed929eeacdd8c94acb3b2cb305dd80fda3e98902382bee025bbe7f3840f3 2013-09-08 11:24:50 ....A 1435194 Virusshare.00095/Trojan.Win32.Xtrat.vup-ad1a8e6ca3303c9a1b7b297403a2ee848f46eb3fb75114b22ba1229b0e79ca59 2013-09-08 11:48:44 ....A 115712 Virusshare.00095/Trojan.Win32.Xtrat.ypr-dceb632b655054fe1f9fc1a37152463726f52c614b8aab6ca8284236b7c5eda2 2013-09-08 11:29:56 ....A 216576 Virusshare.00095/Trojan.Win32.Yakes.afi-972f5c0ddaf372e46b974af47fd18c43be35aa2e60d569c55fa47c829812a6fc 2013-09-08 10:35:10 ....A 79720 Virusshare.00095/Trojan.Win32.Yakes.bdkh-2b86b0eb8fb74a049d666c86318e2bba38196b12a8d6c431d6e3ae66d0322276 2013-09-08 11:08:48 ....A 46592 Virusshare.00095/Trojan.Win32.Yakes.bjhq-42717c58a7d45b3e286db35bbf747c5f4f8b1350d6ed14105a906be1d0c23f03 2013-09-08 11:45:28 ....A 46592 Virusshare.00095/Trojan.Win32.Yakes.bjhq-797488844cbd8f69bcf2317a5b313a8dea4da2a0b9c8ababb913f5eaf023280c 2013-09-08 12:10:04 ....A 46592 Virusshare.00095/Trojan.Win32.Yakes.bjhq-a56b1e90663bb9e8496af56137ab2854c915bd129fe966012518186203951674 2013-09-08 10:48:20 ....A 144896 Virusshare.00095/Trojan.Win32.Yakes.bjiu-10c8a22b22e0956168690b5fd71d29bbcdf57d56c2030b0303d815fba026d099 2013-09-08 11:56:46 ....A 389944 Virusshare.00095/Trojan.Win32.Yakes.bkkl-cc3a2a89861a9264ba41f46944b9c8c684761daad77e0dee305b6a09fa6954f8 2013-09-08 11:30:52 ....A 90112 Virusshare.00095/Trojan.Win32.Yakes.bkw-733b6bf9797c3a58ef8c11759fbcb6949506d48b3fd79e9ff40a317be65d8378 2013-09-08 11:17:52 ....A 90112 Virusshare.00095/Trojan.Win32.Yakes.bkw-f5e0dbc338f71c3183560da0aa0590e1096ea76da21d170ff35c890a2441beca 2013-09-08 10:57:08 ....A 90112 Virusshare.00095/Trojan.Win32.Yakes.bkw-fba2dd3c8479808ccf839d73bda5128aff53c4e336d7db444c397f268acfb44c 2013-09-08 10:59:16 ....A 502784 Virusshare.00095/Trojan.Win32.Yakes.boes-5d2009c410b870923d2638c89e00b2be66eb45a30b97a4dd25e11c465d86e3eb 2013-09-08 11:05:34 ....A 502784 Virusshare.00095/Trojan.Win32.Yakes.bofh-60b79031a2f6bb6da1f34f5f447bc57f62282111fdbff87573eeaf88547e3a4c 2013-09-08 11:02:28 ....A 104960 Virusshare.00095/Trojan.Win32.Yakes.bos-bd93babcd4a53f84b374c07d704ab1af0912112a79ce84d3dfa86dfaef5e73f9 2013-09-08 10:25:40 ....A 166521 Virusshare.00095/Trojan.Win32.Yakes.coqe-8cbef65008d356004939d87c60132e967bd0110970a1e21af5a38563ecf30dad 2013-09-08 11:58:28 ....A 168960 Virusshare.00095/Trojan.Win32.Yakes.cvou-71af2bf54dc08ea1ec48ffa2d502a982a2dc46081a8e65f74fbaafe69c39edd7 2013-09-08 10:25:38 ....A 98304 Virusshare.00095/Trojan.Win32.Yakes.czxr-10fc26bfa81ad5b3b36e3721d55b37f67b1c82265c981e25fdcf41b206fbe595 2013-09-08 10:56:44 ....A 266152 Virusshare.00095/Trojan.Win32.Yakes.gbzt-0b95f19cd92ce30aac4cd75131d0bfe3bc598af36016ed3969405c8e4aedf0cf 2013-09-08 11:25:06 ....A 3584 Virusshare.00095/Trojan.Win32.Yakes.puqh-990809de2c3add8163b4261ea379e9c49007a2b8c81515e07c71a60173eba633 2013-09-08 11:04:16 ....A 195664 Virusshare.00095/Trojan.Win32.Yakes.puxd-eea28b017c8b8abe8ccb9c8c3e4e57cc0f11134bae796bd3b6c168b901870b41 2013-09-08 11:27:18 ....A 151040 Virusshare.00095/Trojan.Win32.Yakes.pvii-864dc5abd21c88d4a60242b4f012625495361f617fef179421358e03e4e9ebfe 2013-09-08 10:40:24 ....A 393216 Virusshare.00095/Trojan.Win32.Yakes.qgw-45c88b80c8b229922f40fbdf7e0670d6dcb565908213cde88bee08aed222ebbc 2013-09-08 11:29:04 ....A 510606 Virusshare.00095/Trojan.Win32.Yakes.rfg-3d9ed7997d6bd9988480e80ae0767b6de66f73b2ed61ecf7486faaa413b7e78b 2013-09-08 11:51:54 ....A 570880 Virusshare.00095/Trojan.Win32.Yakes.rfj-67e43cb123d1ad0f448f88ac7bfe8fd695cd306d7638a9992297c77cf6f2dcd1 2013-09-08 11:24:26 ....A 364583 Virusshare.00095/Trojan.Win32.Yakes.rfw-781cae718bd045f286747e2b30c893e515be385caccb06c5f276a4295359d238 2013-09-08 12:11:08 ....A 364575 Virusshare.00095/Trojan.Win32.Yakes.rfw-b1e9c59f9cbdd2b9701d70d648e0823341c0c8e5a4300fe4eb35d4bdd79cbff6 2013-09-08 11:15:02 ....A 364580 Virusshare.00095/Trojan.Win32.Yakes.rfw-b53b631d98626348da985dce07bcef8760230db5611200018dc852123380d836 2013-09-08 11:47:54 ....A 43520 Virusshare.00095/Trojan.Win32.Yakes.rhx-a5f073509bcf655f0d6411c49181db49c9315f7a3cfc45688bb6a450c174e20f 2013-09-08 11:51:46 ....A 25600 Virusshare.00095/Trojan.Win32.Yakes.rjk-ab3d01089ae142f8e7aa4c7c94125b5f6b9c0327492126bba24b76d114e569de 2013-09-08 11:36:16 ....A 101376 Virusshare.00095/Trojan.Win32.Yakes.uqrk-a9aa63f851cc260b61e93dafd5897a2509e7347ebb4e037e35a116c56c5e3e11 2013-09-08 12:01:06 ....A 1706105 Virusshare.00095/Trojan.Win32.Yakes.wrqy-1f4ab5199a61f8ddc098a5ee5379201cb15ed952eda43bbbbc69a44c5eef208d 2013-09-08 11:53:48 ....A 780288 Virusshare.00095/Trojan.Win32.Yakes.xuoq-ced0253fb902f39697ecd8d66fb84ee8b8417d640ee7dc7d3a1275360991a984 2013-09-08 12:14:38 ....A 442368 Virusshare.00095/Trojan.Win32.Yakes.yrlp-8cdad2168ac349a4d581764b274ae2b033e278b75c4a0fd01622639433808ff7 2013-09-08 11:22:34 ....A 352256 Virusshare.00095/Trojan.Win32.Zapchast.abed-82416fe64e711bbc3d1fd2cfa4bbdf4b81196427b4fa42841a67aa2788946fb1 2013-09-08 11:45:10 ....A 352256 Virusshare.00095/Trojan.Win32.Zapchast.abed-88d72a436f3a3fc8c650b8483b9da7199acc7ebc61eb8280d06a6c34704a19d3 2013-09-08 11:08:32 ....A 20480 Virusshare.00095/Trojan.Win32.Zapchast.abmb-a1d23d95beebc562287d39efc649a96075f81951708947bc19ebd80c25695559 2013-09-08 11:53:22 ....A 20480 Virusshare.00095/Trojan.Win32.Zapchast.abmb-be3a1c2ab763c968e15b804be9f33e72c140f59e72bf5139f08d7b7201d6a7b4 2013-09-08 11:08:34 ....A 28672 Virusshare.00095/Trojan.Win32.Zapchast.cv-652e1ab5a5d21538151eea0d5ab2847aa9bf6b099960f56c8b5016487d002dd2 2013-09-08 11:10:26 ....A 53248 Virusshare.00095/Trojan.Win32.Zapchast.ffs-91e9fa02b4d2b4a501a0a4cd8882ebed5340ca283122fb615e010b63acdd9552 2013-09-08 10:44:00 ....A 129024 Virusshare.00095/Trojan.Win32.Zapchast.ffs-94dafefe10566218fff87eca817779beb4ec663402fa47df1930f6db2fc96bde 2013-09-08 11:11:42 ....A 1536 Virusshare.00095/Trojan.Win32.Zapchast.fnk-7949a2a07223e46517fd3af570d8ab0f5662e859e0ee8bcda7b4ade9bd66a6bb 2013-09-08 11:05:24 ....A 18944 Virusshare.00095/Trojan.Win32.Zapchast.fnw-348b75621410bd1d58a4477c7e5ef0487fcf450e663dc3b0ad720ab0af4df305 2013-09-08 11:25:54 ....A 5898240 Virusshare.00095/Trojan.Win32.ZbotPatched.a-e2bbd05e9e43c73bbab6df215be08e6f9e55ae7d91ab62b7e6dee199a924dbdd 2013-09-08 12:01:30 ....A 131072 Virusshare.00095/Trojan.Win32.Zegost.pei-65773aef82f837328261f3dcbefa6f1cb861d4f136533f8d05a7d2ef9d95b580 2013-09-08 11:42:36 ....A 92088 Virusshare.00095/Trojan.Win32.Zegost.pid-1d64e9fdc911617936b4b5b8afe0f6316e9c46a37986aedb5432505468acc203 2013-09-08 10:45:00 ....A 45189 Virusshare.00095/Trojan.Win32.Zlob.a-e530ef44008f1bc65aec13f9f74a92a9f9b9f190c8287e3c49e1b67c6c757866 2013-09-08 12:09:20 ....A 125863 Virusshare.00095/Trojan.Win32.Zlob.a-f89d875cf91bd087da51fedebb4493452851b8eab0cce7a0a9e51f3f502c33aa 2013-09-08 12:02:16 ....A 196608 Virusshare.00095/Trojan.Win32.Zmunik.akm-338a2a25ada96aebcec9536c447b9855b579d88f124ccee55081872da4cb86bf 2013-09-08 12:18:32 ....A 34363 Virusshare.00095/Trojan.Win32.Zmunik.avn-d198e8c4d1b02e11859f6434b627051cbbc34ce61e9dbb1d1f2bc1d0ddfc89cd 2013-09-08 11:27:36 ....A 1215500 Virusshare.00095/Trojan.Win32.Zmunik.cq-795e9a01e3e956178d4c1e3533f5d47b649b4c77613d44ffd475d5800fe588c8 2013-09-08 11:09:32 ....A 1949696 Virusshare.00095/Trojan.Win32.Zmunik.dr-32325c4f4914cbaa52006753a71e72663c6c9ce790e380a1c7b34e23da23c1b9 2013-09-08 11:07:36 ....A 170496 Virusshare.00095/Trojan.Win32.Zmunik.ze-9c5cd3f6eeccb6ddd4d3755cfc5e77d16f725dfe89b2f356e288747af6b3fe8d 2013-09-08 10:38:06 ....A 93187 Virusshare.00095/Trojan.Win32.agent.pvrz-80788b016487e41a30825d0e00fc3e5703ccb3bcd02fae7c1d3580d83edad89a 2013-09-08 11:40:02 ....A 86768 Virusshare.00095/Trojan.Win32.agent2.ellv-7eae21eaba1ce5e8688fd3e3f8d1915a29c91087ff098ff98c1d5e390b91b9d5 2013-09-08 11:19:50 ....A 120320 Virusshare.00095/Trojan.Win32.delf.kqz-846c2f70cdc15e281e99d59914e177b9438c52698e2d5bf878d2146003ad427d 2013-09-08 11:40:18 ....A 155140 Virusshare.00095/Trojan.Win64.EraseMBR-80e6528a9b9cceaa2869a52193250375220646579b78e3fae109f450f8078f13 2013-09-08 10:38:08 ....A 239616 Virusshare.00095/Trojan.Win64.KillProc.ct-3cbab54314de8f8383bf5e384cc14d9ad1cd8be004c4b6d210c252e3db835d7d 2013-09-08 12:02:34 ....A 70694 Virusshare.00095/Trojan.Win9x.Tuil-94957f80abe5cb0b499b7ceb8db1398c2cb6880de4aa6e2a63f7ab8ed8d1a122 2013-09-08 11:02:42 ....A 3697832 Virusshare.00095/Trojan.WinINF.StartPage.a-869c66c741b3359ee76aa2ec70e56e610e3f2dce22aa3ee21d8c21d013e67128 2013-09-08 12:01:08 ....A 3697829 Virusshare.00095/Trojan.WinINF.StartPage.a-c0d143a40fd68aea1268e685b8c399a3c31bb2127ebc891b6097322020309cd4 2013-09-08 11:12:32 ....A 3738560 Virusshare.00095/Trojan.WinINF.StartPage.a-c33aa949b2c75e5c32139556d93e4a2dc99ea3784998fc23c81e59944d5211cc 2013-09-08 11:10:58 ....A 3697838 Virusshare.00095/Trojan.WinINF.StartPage.a-cf9db8bf77bf1eeefc588cd876cb8e2e25fbb4261d5f7068f94bf487c8213bbe 2013-09-08 11:57:40 ....A 2375540 Virusshare.00095/Trojan.WinINF.StartPage.b-428ed2e58982590f123303c6cef0ac80f541128f7b97ad56fef8caf033cb289a 2013-09-08 11:28:44 ....A 2136119 Virusshare.00095/Trojan.WinINF.StartPage.b-681c87ecdb6c39a1b97ec315a5cba05bca646f620f12ecc3fac691ded64c04cd 2013-09-08 11:42:28 ....A 2136162 Virusshare.00095/Trojan.WinINF.StartPage.b-83ad2ee6540960aa47628bb94000d2504afb95b002d0da7015c4c56bf845f868 2013-09-08 11:21:58 ....A 2375718 Virusshare.00095/Trojan.WinINF.StartPage.b-888d2a5e1b3fa8321d012d819a036ca8b05ed9cba7823b1a0e57498033c95a54 2013-09-08 11:27:24 ....A 2363817 Virusshare.00095/Trojan.WinINF.StartPage.b-a2e2959d4310a07d49213f6dbabd02010ecbad13d3dcf11064af3ffbcc7dda5a 2013-09-08 11:57:10 ....A 2375665 Virusshare.00095/Trojan.WinINF.StartPage.b-a75fd32d55ed69f91f21633bd632e5e91fe79ef243e6d6e6ad5216f38232e20e 2013-09-08 12:06:52 ....A 2375491 Virusshare.00095/Trojan.WinINF.StartPage.b-acb21f16f474db4a40662d3c83ecdec2ab368a090268981ef31549876fe18ab6 2013-09-08 11:48:36 ....A 3626853 Virusshare.00095/Trojan.WinINF.StartPage.b-b02d980eb7c0fffbe15c5c60f4de610157a6162f607f71e1753d34cb6536de08 2013-09-08 12:12:18 ....A 2629247 Virusshare.00095/Trojan.WinINF.StartPage.b-b5f98c751d3202eee115b60513aaaa48c8c076a69bd5eb169a2effb6fb6a5e41 2013-09-08 12:06:02 ....A 2363835 Virusshare.00095/Trojan.WinINF.StartPage.b-b8cd98a41a8d697255580706f59e4ac5a5718aca7652db6aa7ee94d9c137f0fa 2013-09-08 11:22:16 ....A 2629430 Virusshare.00095/Trojan.WinINF.StartPage.b-baf777ff1bc79d8dc3f54cef7287e79e0cc44e61c1ce1ec7a21ab44fefc7bbbf 2013-09-08 11:47:46 ....A 2135938 Virusshare.00095/Trojan.WinINF.StartPage.b-be95ea924225cbff8dd7ee3d2cc4fae4b962e7a7a3255e12679f6f8711a53e90 2013-09-08 11:28:46 ....A 2375538 Virusshare.00095/Trojan.WinINF.StartPage.b-bf97d29f779ba39dbf651e97d7fb7947c25c153bdea86a78831e50b0918ecef4 2013-09-08 11:10:26 ....A 1594975 Virusshare.00095/Trojan.WinINF.StartPage.b-c53dea1c37da573500d9f6d07675c8dcc284dc565ef4753bbd5a679de73dd7dd 2013-09-08 10:54:14 ....A 3626847 Virusshare.00095/Trojan.WinINF.StartPage.b-cb3c586514406545a75c775e3a38263d3c3742bb3e64ef3753702342fa5543ec 2013-09-08 10:38:04 ....A 2629411 Virusshare.00095/Trojan.WinINF.StartPage.b-cd0707c98b643f815dc9e205d85fa6231aca52ecf9c90fff6691b5ca15db076b 2013-09-08 11:22:34 ....A 2136272 Virusshare.00095/Trojan.WinINF.StartPage.b-cd61af0d402437af5b9815f55512dea3bc6b15346b379dd98dc25a6987e22df2 2013-09-08 11:25:10 ....A 421 Virusshare.00095/Trojan.WinLNK.Runner.a-1d8d352ab0ee9556ea071df0af862ea004c5a2f2a5590f2cfb7142a9bc7cf1f8 2013-09-08 10:59:28 ....A 429 Virusshare.00095/Trojan.WinLNK.Runner.a-35a18cf517722b55e3edbd7002571d339f3ecc6957a45c42f48cba1071564d16 2013-09-08 12:11:46 ....A 1491 Virusshare.00095/Trojan.WinLNK.Runner.bl-557d05da5c82f16c878bb52de01cb29a84c2c0c20724c9359bff7efee7196aef 2013-09-08 12:09:06 ....A 1477 Virusshare.00095/Trojan.WinLNK.Runner.bl-7d486493240e1cadf08d091f99ebe990d22982da8c2286352275e61941648764 2013-09-08 12:05:12 ....A 1453 Virusshare.00095/Trojan.WinLNK.Runner.bl-9b9ac22afeb3af2fb6d17250a039379034a91532313351c8db17678ee73b4f7a 2013-09-08 11:27:52 ....A 1457 Virusshare.00095/Trojan.WinLNK.Runner.bl-bfaf8a1398c8234563d83425456cf610039c4d99e99f747f7ccec1dade582561 2013-09-08 12:08:24 ....A 1467 Virusshare.00095/Trojan.WinLNK.Runner.ea-0c5b69659d74d1e35a8ec77cbf36f4b11ed3da16704b0e72e841e76bdbc9bd9b 2013-09-08 10:38:52 ....A 1457 Virusshare.00095/Trojan.WinLNK.Runner.ea-1496ec5c769fcc74e79726b2118a4242c1fbe883065054a4d8253ea6ff62ddb0 2013-09-08 11:16:00 ....A 399760 Virusshare.00095/Trojan.WinREG.Agent.ab-77dd2f6f50f84bcc9674cf07c2c9458694c79f6866237dedc8af9d67e6f2bbcd 2013-09-08 11:56:40 ....A 2497563 Virusshare.00095/Trojan.WinREG.Agent.ak-33267a6330d777786940af906793308b4011012fd6dc88828e0fd0436d284699 2013-09-08 10:54:06 ....A 98840 Virusshare.00095/Trojan.WinREG.Agent.r-2a6fb9024ce77ddb8b6b326eab59d03625389f56e45f0b4334ef0ec5d697b3db 2013-09-08 10:41:30 ....A 98840 Virusshare.00095/Trojan.WinREG.Agent.r-6c2dca2d1410d32599d3aeb03928ca1d2389cfd7da066799d4d835c0f961b2d0 2013-09-08 10:50:16 ....A 1257984 Virusshare.00095/Trojan.WinREG.Agent.z-5d6026dfe2704f89d0eee38c353203fd7f95942630e0503889e1450131dc295f 2013-09-08 11:51:42 ....A 29093 Virusshare.00095/Trojan.WinREG.LowZones.h-48eca9bd25c39bde69a2313dc425eb05b4d3160ef846eb339b56d50924558ca0 2013-09-08 12:11:56 ....A 289092 Virusshare.00095/Trojan.WinREG.RunKeys.g-bed7cca016cb3b93cf7f87380285e594144a1a2fbcd454cdfc0611e7a1f9adf5 2013-09-08 12:15:42 ....A 631445 Virusshare.00095/Trojan.WinREG.StartPage.am-295bd1af654608318611b9379f1f07a517cf3bcccaf9aa2961cff39faecd30e0 2013-09-08 10:50:28 ....A 8791 Virusshare.00095/Trojan.WinREG.StartPage.ba-521c2e6bd2dc71782bd8cd1945e816e7b71672e73a3196a369fc5cb11f3a708b 2013-09-08 10:45:04 ....A 8791 Virusshare.00095/Trojan.WinREG.StartPage.ba-70f7cfd5f65b73f10003fd247bd0d589d52772b8d14795a2be242c457c602a4d 2013-09-08 11:10:12 ....A 8791 Virusshare.00095/Trojan.WinREG.StartPage.ba-e9a833d303fb4acd66b66698f8da7c63d42cb81896df143ad084cd252c32d429 2013-09-08 10:33:00 ....A 8791 Virusshare.00095/Trojan.WinREG.StartPage.ba-fb336212033d27ba05e8891e463b0cd20f26ce4b7d5fe352f3c3f12c333300d3 2013-09-08 11:39:54 ....A 6402 Virusshare.00095/Trojan.WinREG.StartPage.bk-037d1d02a93ce7088dd723217b0114f51a3059d5e19c2629d7ddbc0165b9d02a 2013-09-08 11:59:00 ....A 8410 Virusshare.00095/Trojan.WinREG.StartPage.bk-583088db8c2afebed62574bdb4fa6e9a4cadddcb72910b1d695890dd43717126 2013-09-08 11:23:56 ....A 41064 Virusshare.00095/Trojan.WinREG.StartPage.bk-8738f0d94b365a2583ee9720c7fcfb8f79700d103bd39eab539f5da67a67363e 2013-09-08 11:13:18 ....A 693073 Virusshare.00095/Trojan.WinREG.StartPage.bk-9960c419435a038e5a7cd81358f7c5f4b419c3d710136c003d56de67b05cf1a7 2013-09-08 11:01:50 ....A 1782784 Virusshare.00095/Trojan.WinREG.StartPage.bp-f3b8012e906711e083e7df3cec853a0a2fa9a3792a0368a95d4be5221fc4ba1b 2013-09-08 12:02:22 ....A 302014 Virusshare.00095/Trojan.WinREG.StartPage.cq-8db8968bdf84586883b3155c0f34ca14a86e4cb8eab4f66411f6a9fabf99d47a 2013-09-08 11:39:34 ....A 302014 Virusshare.00095/Trojan.WinREG.StartPage.cq-ed039537799b7c9ecbd6ee846999c15c15902fd53364454dbfdf46e07c074ff9 2013-09-08 11:15:06 ....A 105385 Virusshare.00095/Trojan.WinREG.StartPage.ct-a7c0ec2a1175f09a0cab82d8217dd3f5a983216bb166db41e504617ba121b6e5 2013-09-08 11:35:10 ....A 250653 Virusshare.00095/Trojan.WinREG.StartPage.cu-0b2d2f8d2f72e8b172b305e0b0e77a65d34f09d0a81ce96b0aa5eaea1506d662 2013-09-08 11:19:50 ....A 144654 Virusshare.00095/Trojan.WinREG.StartPage.dh-986188556de2dae21c0a12f5a32bab01766bba8c3a4902c441711ab5a2adc010 2013-09-08 12:04:02 ....A 1537935 Virusshare.00095/Trojan.WinREG.StartPage.dj-0110889711c97c857e4e76a84bddce941929ab704188ab0e7a09048db8613c97 2013-09-08 11:40:16 ....A 686000 Virusshare.00095/Trojan.WinREG.StartPage.dj-021b6506213260329aa9691e4873407e167784302c3f8e7defec2a09ead7db5c 2013-09-08 11:44:40 ....A 21127 Virusshare.00095/Trojan.WinREG.StartPage.dj-032a4da97b8ae5a53605134df1f6bda0a0c8b60277e894d3f8c758b96305d3e4 2013-09-08 11:31:28 ....A 268026 Virusshare.00095/Trojan.WinREG.StartPage.dj-07eff0cfd16af3b5b1f87483116255c9740e8627adebdf0e71d53f5001e4ec39 2013-09-08 11:59:48 ....A 13907 Virusshare.00095/Trojan.WinREG.StartPage.dj-08c8a1432d91f16ffd281bf180547daf1c37cf61b1f06fce18f081129eb62ba5 2013-09-08 11:55:28 ....A 13274 Virusshare.00095/Trojan.WinREG.StartPage.dj-093e103634acfdce58e097e0cdfb891497a405842f464db1acf187c2c9977453 2013-09-08 11:36:52 ....A 503490 Virusshare.00095/Trojan.WinREG.StartPage.dj-0c39a91edb42804da2399ea547f493d11f2bf2baeb695fd49c4c2f51228f35c9 2013-09-08 12:03:48 ....A 13334 Virusshare.00095/Trojan.WinREG.StartPage.dj-10bc7eac6d11de7ac4b5b4ce0a3a4f7e52704e57511990247cba1659d8364c11 2013-09-08 10:44:08 ....A 4195148 Virusshare.00095/Trojan.WinREG.StartPage.dj-11c963279ec0c2b36992a5972db16ef04333a787fbfb69b81303412177b67e64 2013-09-08 11:47:16 ....A 1181755 Virusshare.00095/Trojan.WinREG.StartPage.dj-11d1339d482e8541b37f77b399e3b2bef5fb316c86b63ae1a616ed0242ed72a6 2013-09-08 11:51:06 ....A 122668 Virusshare.00095/Trojan.WinREG.StartPage.dj-122c574d1a2ddecd18c7991d5ecaad081dea37f23583cfe8243800118604ce80 2013-09-08 11:45:58 ....A 11610 Virusshare.00095/Trojan.WinREG.StartPage.dj-13f52759911249f9e949defca036a23c2fda6c74a666ca5f76a719cf43f1e168 2013-09-08 10:41:30 ....A 359652 Virusshare.00095/Trojan.WinREG.StartPage.dj-1705acec15732cfb52878dad43bdb0e184b88bcdabb70f5deb1a924059ed445e 2013-09-08 11:56:56 ....A 104260 Virusshare.00095/Trojan.WinREG.StartPage.dj-1774a99a93f01f9622db469ec456c8ffad7b4e3aaf6d47cc64a6b83f7a8a8b7e 2013-09-08 11:14:46 ....A 1983839 Virusshare.00095/Trojan.WinREG.StartPage.dj-190c3e60a8b0268e6c20fcadaa26b4851d8d3bb16140d879549296d67705c666 2013-09-08 12:11:16 ....A 20211 Virusshare.00095/Trojan.WinREG.StartPage.dj-1ab6a62e079351479e454a9459128061c4583078764cca66771dc6ec2ed5300e 2013-09-08 11:51:02 ....A 1195492 Virusshare.00095/Trojan.WinREG.StartPage.dj-1aece7cd0001d385b51f643aa56c3ec74246fd6a776344a54e10f1351b0198e8 2013-09-08 11:32:48 ....A 35590 Virusshare.00095/Trojan.WinREG.StartPage.dj-1c3c6d3130cdb8e6457cedaa4852d32def8243bf9c8d075ab9c9399e88c921aa 2013-09-08 12:14:38 ....A 2063586 Virusshare.00095/Trojan.WinREG.StartPage.dj-20644b35fb2b8f0f391b7f0c0735d47a0eedb40ee1f1e0a8d872aa134e53628e 2013-09-08 11:12:42 ....A 428885 Virusshare.00095/Trojan.WinREG.StartPage.dj-213fa74a690a22a2244707ab83497be7c57a36bf45daa538aff010cb7bc18947 2013-09-08 12:14:40 ....A 1272561 Virusshare.00095/Trojan.WinREG.StartPage.dj-21de679f25db89dc9b3924f8648a857214a094009d9caf005427e2a3278503b6 2013-09-08 12:17:20 ....A 1010496 Virusshare.00095/Trojan.WinREG.StartPage.dj-23992ce3c68285d1d09df8f85aef529c3f55375d888ef27abf625c91b59bdde2 2013-09-08 11:30:02 ....A 2626110 Virusshare.00095/Trojan.WinREG.StartPage.dj-2413e6556c38c3652d9b59970c27810392a8d194ef1b82f12f7ab2033ee33990 2013-09-08 11:01:20 ....A 349331 Virusshare.00095/Trojan.WinREG.StartPage.dj-27e8399a49fdd30c893c6c0185e68ca2528cd6dbcbd3af2bae8629735346c418 2013-09-08 11:09:40 ....A 728840 Virusshare.00095/Trojan.WinREG.StartPage.dj-2a0445eb518b0e7b196f16b616ffafcb41aeca1c2ae331560826928871e18ec3 2013-09-08 10:43:32 ....A 997936 Virusshare.00095/Trojan.WinREG.StartPage.dj-2c50040a86f649f45872e5c401da36cf69b9c8c1480701b1cc5e2570f19b7367 2013-09-08 12:14:16 ....A 137506 Virusshare.00095/Trojan.WinREG.StartPage.dj-30899451a1f4cadf7bbb08aa3d83dca17420a4f6ab3a841e0d974d4106a53756 2013-09-08 10:37:02 ....A 2579913 Virusshare.00095/Trojan.WinREG.StartPage.dj-34c6ffedc820d59bfdb030023ad142996fd8e656269d81c4178cc8c11bcda45a 2013-09-08 10:48:28 ....A 831557 Virusshare.00095/Trojan.WinREG.StartPage.dj-5e062135d2473747fc12d82d7bb4228fd536c3b90f51d154c33a69842bb3d1f5 2013-09-08 11:03:14 ....A 353045 Virusshare.00095/Trojan.WinREG.StartPage.dj-88e7f4431eb117ec656c8042f585cb467966c1804493a0e1ee3cc72fafd69fac 2013-09-08 11:35:48 ....A 393811 Virusshare.00095/Trojan.WinREG.StartPage.dj-92c98507ed722aa12f21b9b40657ab1f188156b4349172e71943c4a6daa2f2c7 2013-09-08 11:22:50 ....A 1095484 Virusshare.00095/Trojan.WinREG.StartPage.dj-9d57eed1d6ecf3e41fdfb46d261fa32331c6fc0c2cb57f46145e918d2fda0c38 2013-09-08 12:07:56 ....A 895987 Virusshare.00095/Trojan.WinREG.StartPage.dj-a23b99dddb7a10ebc0dc401fbd4e1b4100c22e5ab877e19b26ec3087abc2135e 2013-09-08 11:42:36 ....A 102075 Virusshare.00095/Trojan.WinREG.StartPage.dj-a2dbbf1b38eaf7a8540b70815bfdc806e0516bf08e5dee20c19acc05a58ba1b2 2013-09-08 12:07:32 ....A 461202 Virusshare.00095/Trojan.WinREG.StartPage.dj-ae2a9ff28529a00079e42c7dbbe31615b79e28a65f9e950e45daedd0462a62b0 2013-09-08 12:09:04 ....A 1178272 Virusshare.00095/Trojan.WinREG.StartPage.dj-b734c399cacffaf241b4c8322425166e731b6b4c7a5a094ad3d0eef8abd32a6b 2013-09-08 10:51:20 ....A 489543 Virusshare.00095/Trojan.WinREG.StartPage.dj-c27a5e330fd7a9a02f608c1da5a985d47168ce7a3ed13233e69c300ec17f58ba 2013-09-08 11:43:18 ....A 1988136 Virusshare.00095/Trojan.WinREG.StartPage.dj-c74dab68278a0a5f595733dab069d5573bac0565b56f3969616416b869f8ea95 2013-09-08 11:15:26 ....A 17839546 Virusshare.00095/Trojan.WinREG.StartPage.dj-fa5fe31a4e7a90266dab2114f28165fae3daf28ad7e846b200c70f045d93f538 2013-09-08 11:32:54 ....A 750702 Virusshare.00095/Trojan.WinREG.StartPage.dm-481f063038e20288ec4e1720604ca0bf02f9d1245254c10de83b9e390960a4c0 2013-09-08 11:42:30 ....A 112706 Virusshare.00095/Trojan.WinREG.StartPage.do-89dd757fbe1125678eda49bc8597022bc4e2ef18149b40216f56de3fe930f319 2013-09-08 10:48:24 ....A 5262932 Virusshare.00095/Trojan.WinREG.StartPage.dx-44ed09a1b0ad2707b724eb7fd22c7d0b35ed59df67ae60c438f1dee24622ef33 2013-09-08 11:59:54 ....A 65966 Virusshare.00095/Trojan.WinREG.StartPage.dx-f99d89ad3688a8068aaf7c66e19f56797747b815ae44db536e48da7799caf407 2013-09-08 10:29:06 ....A 2329556 Virusshare.00095/Trojan.WinREG.StartPage.dy-07b2446e17d390094366adeb89f07d589a841fe1791f7cc85f32c7b309a56dd8 2013-09-08 10:30:28 ....A 573856 Virusshare.00095/Trojan.WinREG.StartPage.dy-2eb6c0596a7470b68e278cb905cf80417e0f4682038bc306c6484a07fe642a18 2013-09-08 11:15:54 ....A 805777 Virusshare.00095/Trojan.WinREG.StartPage.dy-3dfcabf4d626027a7e96cb1d761bf82954ae76a1094f0ed7f10addaaab5940ba 2013-09-08 11:48:56 ....A 2415080 Virusshare.00095/Trojan.WinREG.StartPage.eb-07cd343965891535aa7ba586b277462ac247ca951b6c243df4c2d0f1400360df 2013-09-08 10:44:56 ....A 1934152 Virusshare.00095/Trojan.WinREG.StartPage.eb-116d970ea6b8799ab740ca5016f1fa8cf7871709787fd8e81094ca51e388a515 2013-09-08 10:29:16 ....A 1218312 Virusshare.00095/Trojan.WinREG.StartPage.eb-16701777b3cc411830d21e879a242a1464f1d465ab03a897a10cc9da3c7c17a4 2013-09-08 10:49:34 ....A 1857904 Virusshare.00095/Trojan.WinREG.StartPage.eb-1acef02a999e00937d3a0a903d5638eeab6e515d0db3802ba0746728fb4e0d68 2013-09-08 10:28:22 ....A 5391200 Virusshare.00095/Trojan.WinREG.StartPage.eb-220c8ab8a04de0be5e5c8ee210803f767f50db730330e3f341a0497321c94444 2013-09-08 10:32:58 ....A 4709960 Virusshare.00095/Trojan.WinREG.StartPage.eb-256fb50096924328efdeb3a0d11c72c3f4376128a7b6b1dde0cc083d7debe087 2013-09-08 10:52:20 ....A 4420676 Virusshare.00095/Trojan.WinREG.StartPage.eb-2662c31e3f40b5947f669e416993912a18983ecc279ea6e377f4cd03cace1ac1 2013-09-08 10:51:00 ....A 4516484 Virusshare.00095/Trojan.WinREG.StartPage.eb-27a374be16f121ca8e4df5f12eb5b6155fb1834615a9d48f111639ad638d89f5 2013-09-08 10:24:02 ....A 942929 Virusshare.00095/Trojan.WinREG.StartPage.eb-289401b4a6be437e2db632667e69178a15f819a7e0264c1c1af69d1b2fa4aac0 2013-09-08 10:46:50 ....A 139733 Virusshare.00095/Trojan.WinREG.StartPage.eb-2aec2de9c287e3f713580353c6cd9879a924e4f21f5e2e1176d73ff587e8d087 2013-09-08 10:40:34 ....A 1238952 Virusshare.00095/Trojan.WinREG.StartPage.eb-2eee3be91d81fb27860ddc1447429d9d969a926a0635322188921e7979c9714a 2013-09-08 11:25:32 ....A 2585512 Virusshare.00095/Trojan.WinREG.StartPage.eb-9f282e3f60631658c563c54434c4b001d4f01179a1b3cd101f59406803093a02 2013-09-08 11:21:24 ....A 1079115 Virusshare.00095/Trojan.WinREG.StartPage.eb-bee37d5a24ec32acbb338b99d2af616737f8edb62ae0fc77dba75affe41e42aa 2013-09-08 11:08:02 ....A 395937 Virusshare.00095/Trojan.WinREG.StartPage.eb-c901f8b2450899c99adddc724e41dce31f66c618a1b6ad7a063fcbdd750eb347 2013-09-08 11:52:48 ....A 122720 Virusshare.00095/Trojan.WinREG.StartPage.eb-cdb2b8ff73cd04654ff89099578e10b3cdd34e02545b768b701b0e4e781115fb 2013-09-08 10:33:48 ....A 2392064 Virusshare.00095/UDS-Backdoor.Win32.Bifrose.ago-1d73dd598940b97a58c804257b8fae4f3331f4f518b982fcde54b1b52fcadbf9 2013-09-08 11:52:10 ....A 277504 Virusshare.00095/UDS-Backdoor.Win32.DarkKomet.sb-62e29c3b4ce45db2bd20a5efcce9739701e4d9c7b3315baac2f05293b1d414a8 2013-09-08 10:35:50 ....A 217088 Virusshare.00095/UDS-Backdoor.Win32.Delf.alno-187396de67c3bb043c7b673b8a3834b3baaa40e1d7b1048fadca63713827bc2e 2013-09-08 11:58:06 ....A 536680 Virusshare.00095/UDS-Backdoor.Win32.Delf.qoh-7531c6020eaa083472ae8a016d536f99b6a190cd76303410decd3938a4c2809a 2013-09-08 10:24:14 ....A 90112 Virusshare.00095/UDS-Backdoor.Win32.Generic-1c3bd0d36b6a98276ca0bfe1cb80289370104ede43a6f849027a13c98efd5b55 2013-09-08 11:22:26 ....A 182401 Virusshare.00095/UDS-Backdoor.Win32.Generic-252a7cfbacd416e9fd53634795a2a808503ae7a24acba60d79f5ba9153ef8451 2013-09-08 10:36:56 ....A 90112 Virusshare.00095/UDS-Backdoor.Win32.Generic-319d02a55d64aec4049d01617755ad326c7cc9d8cc566b427ec33d54e3c4d361 2013-09-08 11:19:24 ....A 1759872 Virusshare.00095/UDS-Backdoor.Win32.Generic-5266508c1ecf61a9d4167c984ea1de94a95ae5c5845f96d9f28e0d777c0265f1 2013-09-08 11:17:46 ....A 91789 Virusshare.00095/UDS-Backdoor.Win32.Generic-93c4e5200e195abc0b6634ba9da76eff6ef0e507fcec37e4a4bc93529f718fba 2013-09-08 11:52:12 ....A 880128 Virusshare.00095/UDS-Backdoor.Win32.Generic-e3dbd65a83ed136b3e84a989509c58d32552ea16a6270bb0f68b50b9e8e5682f 2013-09-08 11:21:24 ....A 472065 Virusshare.00095/UDS-Backdoor.Win32.Hatchet.a-1b21173d7c25c246bfe40a221f293bbd14d0c5086434ec02911d0bdd24dd2ac6 2013-09-08 12:04:28 ....A 387309 Virusshare.00095/UDS-Backdoor.Win32.Hupigon.afrh-6083bb95ccfa6d0f8539ed00e8a2e59da06e98453cb4a72da1c36a677a70ae1c 2013-09-08 11:13:22 ....A 272592 Virusshare.00095/UDS-Backdoor.Win32.Hupigon.srnm-31772273f07ddc3cb74552ee706dc54bd920e5e3b54c6bbf289e79afacd18dec 2013-09-08 11:18:32 ....A 412672 Virusshare.00095/UDS-Backdoor.Win32.Poison.icdd-f7df7a6a6f351fb5c2ef777c05ddcb6b8ed67f9cfa13a9eae3e5323f72999283 2013-09-08 12:16:28 ....A 122368 Virusshare.00095/UDS-Backdoor.Win32.Xyligan.la-276a9f540e6574b20d6974a57d053c0e48fe37b2432a919393f4bf2d7207bc6c 2013-09-08 10:30:28 ....A 828928 Virusshare.00095/UDS-Backdoor.Win32.Zegost-30014bd30adc91602adccb5aa7a8d382ee69577448330a96cd56fdb52372468b 2013-09-08 11:09:44 ....A 360448 Virusshare.00095/UDS-Backdoor.Win32.Zegost.sb-6128ed610c57590f3970146d90b224f5ca4905d764badf9f7bac4c07fd340228 2013-09-08 11:41:34 ....A 814012 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0012d66fa29478af1ad5e009a7c8ce30cb9af8d0c12bba6ff4e1dcc052d018a0 2013-09-08 11:44:10 ....A 902480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0046e190612a87306c09ac53adb74541102c0abc2bc50d0945a670a47e14df7e 2013-09-08 11:36:40 ....A 814104 Virusshare.00095/UDS-DangerousObject.Multi.Generic-004e2c170cfb57b6be117ea1bbb56dfd96dd0fc0d7208f834e318981c10716f5 2013-09-08 10:53:06 ....A 2560 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0052853ee319259c824312c5d39f35b36be34e6cae3da729eb902fb32f53238b 2013-09-08 11:34:10 ....A 2215495 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0052ff27417f05af81de9598660181d3a7a77735969cb014f85df85fc606e22f 2013-09-08 12:06:22 ....A 217926 Virusshare.00095/UDS-DangerousObject.Multi.Generic-005b135cfe5c38d75ad1946069fd1c8a8ea2a012feca8e5f3fa83ebe21bc11bf 2013-09-08 11:34:52 ....A 814000 Virusshare.00095/UDS-DangerousObject.Multi.Generic-00620d13bfdaff4044f258acb6393f32715f3f69f836df25b79b72347bbdd023 2013-09-08 10:36:22 ....A 99524 Virusshare.00095/UDS-DangerousObject.Multi.Generic-008349d88c47d9c6cf2c7cf1c9be536d81bf8e02c104d4d3fd47ed47de2c8d10 2013-09-08 11:50:32 ....A 739742 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0087948686b74ab15089e2ca9d21cd0cd87971fe8e9e26238665b6ae712452f6 2013-09-08 12:05:54 ....A 698336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0087c42081ddd4f1f3f057382f8620280f17c3eda93dbc5080dd66aa5990266b 2013-09-08 11:50:42 ....A 1755400 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0091d80acacfee3789cf0cc4b249661fbb3f8da22bc5b52d99c0e936aa8624ff 2013-09-08 11:43:24 ....A 39936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-00956cc71bfa26aa801873f80e133dced2e085bb0428740bd241ead5e5062ee7 2013-09-08 11:32:24 ....A 226849 Virusshare.00095/UDS-DangerousObject.Multi.Generic-00ad36166b47bdd1594f9d096ea712b54e1f79635d7d0275ae6e8aa5a8a93ac1 2013-09-08 10:44:50 ....A 55808 Virusshare.00095/UDS-DangerousObject.Multi.Generic-00afef2af190c79133756f8d969c78d7e22d2825bbe09555e0c9bd481fa194c5 2013-09-08 12:17:00 ....A 1252406 Virusshare.00095/UDS-DangerousObject.Multi.Generic-00c4f44bb5d6fdab332b48ea30abd3c19a40a26e7a785a53e539219b69d6a1fc 2013-09-08 10:58:28 ....A 222208 Virusshare.00095/UDS-DangerousObject.Multi.Generic-00eb22ea467690e9552f611b2834726f013de2e4e0f6700b1ad8e4676eba15e2 2013-09-08 11:44:46 ....A 212992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-00ecd1f2a07e4bd076b805ebe216c08df74f368acbfda154abf73139c9e78f88 2013-09-08 11:38:48 ....A 465006 Virusshare.00095/UDS-DangerousObject.Multi.Generic-00f14211368fe9d12c725ea7e4ea1ac8f2d2bbb0a36f757a300a0d6b86530cd4 2013-09-08 10:55:28 ....A 314554 Virusshare.00095/UDS-DangerousObject.Multi.Generic-00f76a46a268e86ea1f345285c70aee74a4f1403d9c3bb10f2ab35e18274f86d 2013-09-08 11:36:40 ....A 240799 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0104c308e1fa4e046167803bad14d13a6dbbd4e2da275ec2f865c4871de5c13a 2013-09-08 12:00:16 ....A 50688 Virusshare.00095/UDS-DangerousObject.Multi.Generic-010d4d27a9021c4fb423e6bd241a269cfac52def95287a0ea32a3b88c7dc805b 2013-09-08 11:22:06 ....A 223232 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0124e820704cd8fe8d15ebfd09241605dde6a13d5f1c8d686fb60fc03c87ed5f 2013-09-08 11:45:08 ....A 223355 Virusshare.00095/UDS-DangerousObject.Multi.Generic-012734152d74c96808fa87088840d3823fc582eea191212b8c1f339f7df6d6bc 2013-09-08 11:32:32 ....A 64864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-012a46c725627487792202e9efa9109a33636755c45ab19ceb986c437d862286 2013-09-08 11:35:08 ....A 1935622 Virusshare.00095/UDS-DangerousObject.Multi.Generic-01418bada02645801d81b482006f59a8719f2c44fa89392aef465809ddabb938 2013-09-08 12:09:46 ....A 3560376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0167253ce264a6d185c026157577506fe2c94791f2c526253ddb9b92addaca10 2013-09-08 12:03:16 ....A 599748 Virusshare.00095/UDS-DangerousObject.Multi.Generic-017e758fc28c5dacface65871a9f520c2e10dcaf716eb5a138303867e5fd66bc 2013-09-08 11:57:32 ....A 729088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0187d1156c401eea1379c6da32329998382f9af2034535787244b5826191f175 2013-09-08 11:37:12 ....A 423313 Virusshare.00095/UDS-DangerousObject.Multi.Generic-018d331ef02df3cf86b470addd61e4e3a508216b8bdcdebecfc2f3a648979768 2013-09-08 11:12:58 ....A 17216 Virusshare.00095/UDS-DangerousObject.Multi.Generic-019af2c5abee8fb2f310c2b0b1390b081ca469da72e330463272d309dec1adeb 2013-09-08 11:26:36 ....A 2025536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-01a1357e39e0573f79d144783b05ec9f24f4f720b1d023045481a3d79ba97457 2013-09-08 11:26:52 ....A 57344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-01a69de70c0d3ea1bcb4ad1721cd6efaa154e32bcf7d6897803196fcbd1b879d 2013-09-08 11:58:30 ....A 1316799 Virusshare.00095/UDS-DangerousObject.Multi.Generic-01be630d6d23a3fb2b84c73f8ba3bb180b33fe7733f25882d7ee08cb24250aa2 2013-09-08 12:04:10 ....A 22589 Virusshare.00095/UDS-DangerousObject.Multi.Generic-01bfc2f45783666d423cbc3cb8ef5a41c4d0dedc9882a2daacabfc7ee9a39c96 2013-09-08 10:50:18 ....A 6656 Virusshare.00095/UDS-DangerousObject.Multi.Generic-01d6f028a8f3df2f544a2c27df7f0cac6fe3b47ab37be96c7b81a6be5f1efc42 2013-09-08 11:55:14 ....A 601685 Virusshare.00095/UDS-DangerousObject.Multi.Generic-01dba0dd1e4b754a51e76e75195d40bff97d54efd6639939f5611e6e52048445 2013-09-08 11:59:28 ....A 814072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-01e143e56bc6e2601234e08d48492ef6979e03f91473f1ebbf1f05ddc25aaaaf 2013-09-08 11:46:40 ....A 286997 Virusshare.00095/UDS-DangerousObject.Multi.Generic-01e3b924c3ddbebdf2b460a613ccf24b8e66d23dbf890204fdff1c2e24774b02 2013-09-08 11:53:24 ....A 125952 Virusshare.00095/UDS-DangerousObject.Multi.Generic-01ef6da27ddf368891bb84c154b24736e19f18cf5f944a51c50021a08b002454 2013-09-08 10:39:34 ....A 351744 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0204a5da6df4a583ade5647058c8d055e5e3ebeb9bc72e957c3116d8fd79b63b 2013-09-08 11:37:12 ....A 2199896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0206b8a0d9a88e7b1599a4d099404e128d87c905ea05abc1e20901742c9f5cb2 2013-09-08 11:08:12 ....A 3092896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-020eed1688ffe81c3df16f170d68ee3594fc7fa2e481e86b3e5313354d1eafb6 2013-09-08 12:18:46 ....A 813984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0224ab63564918e45c5e6bda5e7d30e7d3773d4d89a8194eb401604d58a0ff97 2013-09-08 10:48:02 ....A 3124312 Virusshare.00095/UDS-DangerousObject.Multi.Generic-022d030103fa96e5f2e8b4c23a3f0eae6051e7a5348ce7b3e6fe5842b581f545 2013-09-08 11:34:58 ....A 1433952 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0234b48e111aa63e157d4c4d78a646b50dae39691925d4ec710baf33b7956835 2013-09-08 11:36:32 ....A 351200 Virusshare.00095/UDS-DangerousObject.Multi.Generic-02440c6d1a7d69408e42088921f1a5b09bb850aa15970090757bf954349809f2 2013-09-08 10:24:24 ....A 298760 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0246e4c31ad7ea5310625137ab9e9fc378656b2655818d018ad61832bbefa8e0 2013-09-08 11:51:22 ....A 234837 Virusshare.00095/UDS-DangerousObject.Multi.Generic-024d97ac95196abcdb46fd222def8ca55df67e90f0d95ef163f6f7b14b98ce64 2013-09-08 11:55:12 ....A 813976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-02510f351ea8893d30d91621f4e38c568691ebb89f12741becca0dda9399ef63 2013-09-08 11:16:52 ....A 36825 Virusshare.00095/UDS-DangerousObject.Multi.Generic-025d6721865a0e072a4d754ca8f2fbf622bb68ee60bf71fcf0864c3e98e1f60c 2013-09-08 10:32:10 ....A 16647544 Virusshare.00095/UDS-DangerousObject.Multi.Generic-025e3adddd959d2f5023203ef3f73fc4138fad4fd7fa3a59d08938d4c9baf9d4 2013-09-08 11:50:56 ....A 814056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-02613ec5289af468a5ba3db36ecdc6d2f7d80e4d97488fecfd5f89b6fe06d0fd 2013-09-08 11:06:50 ....A 673280 Virusshare.00095/UDS-DangerousObject.Multi.Generic-026e230bf29c03c85a57a039638d914b32f3a54b7791f7ff04c0a0227fa96982 2013-09-08 11:49:12 ....A 122488 Virusshare.00095/UDS-DangerousObject.Multi.Generic-02715cbfbff3d3153c0b812abc926bc7f9fde06ac9daaadd9dd6696572550879 2013-09-08 11:41:56 ....A 813992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0283bffcb618cb003c70707951d995a484ed86a58bed07f1ad34e4e04d3645b9 2013-09-08 12:04:18 ....A 2269795 Virusshare.00095/UDS-DangerousObject.Multi.Generic-028c42ddeb7d5d0a9e025d3c482be34c016dc8b206870b38738a0a6e588ad675 2013-09-08 12:03:06 ....A 442368 Virusshare.00095/UDS-DangerousObject.Multi.Generic-029279a67aa97fc6a8e57850723c0129bc16c5560b60fea31bfe4dd478368155 2013-09-08 12:05:34 ....A 7999592 Virusshare.00095/UDS-DangerousObject.Multi.Generic-02d5aa9ed3609b5ab28b6f42c93e5505e09d07c96df4d74bca1cfc80678caec7 2013-09-08 11:59:38 ....A 2144560 Virusshare.00095/UDS-DangerousObject.Multi.Generic-02dc16c736ed7d87340fa10fbbde574635e59fe6ce6d6976567901aac88c4696 2013-09-08 11:06:42 ....A 131072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-02dcf06548fdec0f2a7d867f7786dddc42d022275a6a7cc97d7a7a6cb4ca1e30 2013-09-08 11:35:30 ....A 814096 Virusshare.00095/UDS-DangerousObject.Multi.Generic-02fa57c741d71ed2d18277ac7a00dbd979c40d14fde9a6fafcafc6051ab08b3e 2013-09-08 10:35:50 ....A 279408 Virusshare.00095/UDS-DangerousObject.Multi.Generic-030db30d11a6caaf2127679cdd78e1fd27a3804a3e5ee46b0f1f5849ba56428c 2013-09-08 11:32:40 ....A 48128 Virusshare.00095/UDS-DangerousObject.Multi.Generic-031182e91ebacf6dbd2498aa4debe6a398831dbd4746485cbc0191183ae09b51 2013-09-08 11:45:20 ....A 813976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-03175f6fca6392fb22f228ec3b6270d120903b6ad431e69e4ffdd53246d4b4fd 2013-09-08 12:11:52 ....A 2167393 Virusshare.00095/UDS-DangerousObject.Multi.Generic-03268f96a86e0bd3799ee6fa82e74c4930ccddc3c75cc7cf86b371ae2faa0234 2013-09-08 10:42:32 ....A 342159 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0328b7f4601e394a5e712dfe6a9155952faac7b06d374fb4ca304bcadb7db4a5 2013-09-08 11:18:48 ....A 4940952 Virusshare.00095/UDS-DangerousObject.Multi.Generic-033cbd4696ca8e0b232cdea59214ab6d387ed0f95cbc424e575e2fb8d228bb0b 2013-09-08 11:36:46 ....A 1609150 Virusshare.00095/UDS-DangerousObject.Multi.Generic-033daa13a5e2ca8fbdd6864e00a905f65f0a18d980dfcad7ad647ebcb7e5ff5b 2013-09-08 11:36:18 ....A 813944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-033eb4aa9bb1319f76261df9fd415c6e81bdab1cfe30d26d8a4e20e8eeff70c7 2013-09-08 11:13:58 ....A 1501523 Virusshare.00095/UDS-DangerousObject.Multi.Generic-034acf8ddbca1faea75cafdf5ae18c7b83782c328676d976684341053b71e734 2013-09-08 11:07:58 ....A 1395712 Virusshare.00095/UDS-DangerousObject.Multi.Generic-035300671ab0426af5331d578981bdc415ba130f2c9eb57a4b1034cfe7a82555 2013-09-08 12:04:30 ....A 813920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-036971330a6f8e736c8fd18d74355f131f78bb8f88536e6d4103f6c3251271be 2013-09-08 11:11:40 ....A 6531 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0375319bb523f25244c988fe448ac3760fcebb6b1e013f7eed8538ebdafe433b 2013-09-08 11:37:48 ....A 75001 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0378b1d6f1b228eb1aa826acc869c56ed8feb37dc3f16c05c7a70531a20f543b 2013-09-08 12:09:06 ....A 175616 Virusshare.00095/UDS-DangerousObject.Multi.Generic-038245b53a6af4a0bc261577080acbcbdc2b965da35ffb0af65a111224706af7 2013-09-08 11:40:10 ....A 2830272 Virusshare.00095/UDS-DangerousObject.Multi.Generic-03872c50cb6c3a1646df36765f16ba0e30c5acb2be342e4d7d3798c7edc0c5ac 2013-09-08 10:59:22 ....A 338944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-039218f2902ab2208eace27cd100c56044d34ef0386630c5903d144ecd08b82e 2013-09-08 12:16:12 ....A 200192 Virusshare.00095/UDS-DangerousObject.Multi.Generic-03978866fbd0cca38cbc3f4ef517566c226692ff245ddd5dee924aae57b2c646 2013-09-08 12:07:30 ....A 814080 Virusshare.00095/UDS-DangerousObject.Multi.Generic-03987e2cc14f7333d305a42df567a9db916bfcf259e25eb4add1aff6aa84abe3 2013-09-08 11:59:54 ....A 814128 Virusshare.00095/UDS-DangerousObject.Multi.Generic-03a71b109adc738994109fcb633918f13b2738035b8b83753b90e6f9b07370b5 2013-09-08 11:45:58 ....A 813904 Virusshare.00095/UDS-DangerousObject.Multi.Generic-03aed7c2d5c81966690fab34f972f9d90f61b2401da30779ddaa4754358a3293 2013-09-08 10:32:40 ....A 427008 Virusshare.00095/UDS-DangerousObject.Multi.Generic-03c46c7bc6a799a92aecd55d6596e8d7bcede93657571d69bafacb0248b29526 2013-09-08 11:45:50 ....A 814024 Virusshare.00095/UDS-DangerousObject.Multi.Generic-03c5e4c29983dde8d72784ac2b8a38b0b66bc7d046a7ca4d18380d4fcf4c0957 2013-09-08 11:22:56 ....A 212644 Virusshare.00095/UDS-DangerousObject.Multi.Generic-03ce10297919645ffff0044a81290de430bbf29d634ec7035ab2e55e1e84e5d7 2013-09-08 11:35:22 ....A 1292551 Virusshare.00095/UDS-DangerousObject.Multi.Generic-03ecd49928c0467c38dc5bf05bf1dd5f890396572de474751f4197c7f2a4cb9a 2013-09-08 11:46:32 ....A 575496 Virusshare.00095/UDS-DangerousObject.Multi.Generic-03f57d37264532d40de492bcfe5ca5316f8c2e6f0721e1a8b48c8be56a6cf483 2013-09-08 11:32:22 ....A 2314188 Virusshare.00095/UDS-DangerousObject.Multi.Generic-03f7af57b3bcec3715880859c0b01ba357f6e0586389616a5ef02d9d6bd63d0d 2013-09-08 10:32:38 ....A 1622334 Virusshare.00095/UDS-DangerousObject.Multi.Generic-04051a18cb11fa2a5a2e90d3e8179fb7d5a1a8e2b2354d60d9f1357580074cc8 2013-09-08 11:37:12 ....A 813920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-040d16e8c3b377597bc7d494d86f4c5ebad9c218c68012008df780afaf0375f7 2013-09-08 11:41:08 ....A 187912 Virusshare.00095/UDS-DangerousObject.Multi.Generic-040f7b3c420a28b6ba98f002c6898e63735b46629fdb3e48c3a1d38f51b56633 2013-09-08 11:36:54 ....A 813976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-04210efda254891ebeac2bb2787b1bae730287c38ec55b6ecba39d880bdd7b8c 2013-09-08 12:03:10 ....A 1068184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-04293beba7f3e4cca47de51987ac6b8a6c7a967f074c3fd61dd56c8c5ad3fb9a 2013-09-08 11:35:26 ....A 813976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-042e72f88a14ecb2c0959b5fb934ce5a9fe11036f5a0c0615437f4a2d5480fff 2013-09-08 11:23:44 ....A 1064088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-044c762bc6b920caa4ba65447181c7a7a7a727c1107f9e0bca093056cb86fcfa 2013-09-08 10:29:56 ....A 113152 Virusshare.00095/UDS-DangerousObject.Multi.Generic-04823c844ab9a262b243d2d7bb685f5804ef51a84283db00f10511b2a80b2aa9 2013-09-08 11:15:48 ....A 415232 Virusshare.00095/UDS-DangerousObject.Multi.Generic-048af6d0982885a5f86c1d23f61358db772eec0c41883fb0ff196d486dea29a3 2013-09-08 11:27:12 ....A 634880 Virusshare.00095/UDS-DangerousObject.Multi.Generic-04902d9c3379006ca3bbe22849c25c310522929fca1b623d295e3092a692d5a4 2013-09-08 11:46:06 ....A 814000 Virusshare.00095/UDS-DangerousObject.Multi.Generic-049e825f403c074a0a16df7e1e45d5feaf96abc106302e380e6326e1afc2a74b 2013-09-08 11:40:42 ....A 813960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-04b9f25181d12a4f3ff2b507a994eb203550d8c428b0b53b670c70e8654c7913 2013-09-08 11:33:50 ....A 211968 Virusshare.00095/UDS-DangerousObject.Multi.Generic-04d03b7fbf8f27189ba5ddb1fba924489e50e2645dba0f4ef6b6bbf1a251fa75 2013-09-08 11:25:28 ....A 3086264 Virusshare.00095/UDS-DangerousObject.Multi.Generic-04e35e88af9893ef8926cb9921b1853f6f7fd040edef9bbe12b8943d929cfecf 2013-09-08 12:13:30 ....A 90486 Virusshare.00095/UDS-DangerousObject.Multi.Generic-04f14a1267773e320f260db93738f7951896e98087a82233e3f408bdea76715c 2013-09-08 11:30:56 ....A 26570 Virusshare.00095/UDS-DangerousObject.Multi.Generic-04f80d43427b3e3c5f2439a63cc68aaa1f2876d69131bfc77ef7f35a7d608b68 2013-09-08 11:08:48 ....A 5139040 Virusshare.00095/UDS-DangerousObject.Multi.Generic-04fac58d0d2cc3c31b4fb49e67a7367abe1b7be921d3d13592f12f904d86950c 2013-09-08 11:50:04 ....A 380646 Virusshare.00095/UDS-DangerousObject.Multi.Generic-04fcfb7c81519b66e76337e69dcdeedd171a1423227827f2c642a718ce10193e 2013-09-08 11:45:44 ....A 163840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-05002cedc59c6c933af992fd6011c3261a252e2244a7584c44cda89352d80e61 2013-09-08 10:49:50 ....A 1542144 Virusshare.00095/UDS-DangerousObject.Multi.Generic-050ca6e071e5b72e88293a08636b0cb92b3d3ee0ddd705c85235d743ab500e8f 2013-09-08 11:09:04 ....A 740864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0516d4bd51fe75a93d6995f1fe6227ef4728fdf3c29f76e5dd53d81cd075e1c3 2013-09-08 12:08:42 ....A 403405 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0522f13c43ca591ad27e608886375c3fa99d935693a96462c13a9a630c1490aa 2013-09-08 11:49:30 ....A 1375226 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0539b98fdabda95745276f4d14e2b863113b4b344434d7765388427d977d23be 2013-09-08 11:25:34 ....A 4129368 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0540198b6dbef5299d1257e54e1287bdbde7fda89b746bfd151a7e85428f0d08 2013-09-08 11:15:44 ....A 1143914 Virusshare.00095/UDS-DangerousObject.Multi.Generic-056a934505ae006f07cf214b4da917ba433b7c5094476b7d0256685fdc6e8f86 2013-09-08 11:45:56 ....A 814376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-059d3748e56b75f8f7366439f8ce87b91765c5b8c41f31908b99224f06570cc7 2013-09-08 10:48:56 ....A 820224 Virusshare.00095/UDS-DangerousObject.Multi.Generic-059e6152589d9eb1fe1f53c0fd2c3c913ff8779c18d99ebe90e7a719c3d46127 2013-09-08 11:50:32 ....A 813992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-059e70478af6a07623de05d43028f4d4a615e14dd30b0197934dbfc8acf58b5f 2013-09-08 12:18:50 ....A 6607872 Virusshare.00095/UDS-DangerousObject.Multi.Generic-05bc192a9f97b52e21701fedc2a231ca122029f9df51d5704cec36ee1c869881 2013-09-08 11:55:36 ....A 814056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-05c3ffe03f2963a220af7ef0f83a67f349ce25411c5dbc8412e3199bd4ae1914 2013-09-08 11:23:28 ....A 176640 Virusshare.00095/UDS-DangerousObject.Multi.Generic-05f96308538b7422a9e96497e1506038f123519041e33850c97c7e8a82e8e78f 2013-09-08 12:08:28 ....A 2201980 Virusshare.00095/UDS-DangerousObject.Multi.Generic-05fa7dea2aafd8a1c7e7bc3da37878fb5e4c0ffa8e9185ff5373839cae75936c 2013-09-08 12:08:46 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0611f3c66de4fd20b93c339201ef3467c98131d108195327980b157a28886e67 2013-09-08 11:46:24 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0613bd9a58eafdaf3e582081c9273f8e50222e824790f59bf238f4c368f5f318 2013-09-08 11:38:08 ....A 419737 Virusshare.00095/UDS-DangerousObject.Multi.Generic-062904c365be21bb494f352d2157f6e0d074496313440f26a7988e4550ea86b5 2013-09-08 11:59:04 ....A 111616 Virusshare.00095/UDS-DangerousObject.Multi.Generic-06351be1fd2f10242ca63fd66dc36d6c79127492952429fd92cc798da992a03d 2013-09-08 11:46:48 ....A 487223 Virusshare.00095/UDS-DangerousObject.Multi.Generic-06533e7b6f459e24c070d0012960b524560fa58286aad0c125363620f6fa5cc8 2013-09-08 11:37:56 ....A 813976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0678c17d4533831ac53f5b840ac6e24066ce147121e5229e9d9fb0d97183f7d3 2013-09-08 10:34:40 ....A 209920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-067dbc59dd046738cf2a94bf74a93ad6e0c5d95e4e3fa0212879103556296b1f 2013-09-08 11:44:46 ....A 814040 Virusshare.00095/UDS-DangerousObject.Multi.Generic-06b92159a10e5f6160eec4ed9bd3fe4b5a4eaaea9443f5c6f0dd41d8f4acc241 2013-09-08 11:37:34 ....A 404992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-06ea279a7956055c74cac4cef11a11d8a6fa73384910ebd32be0918d704c3e0d 2013-09-08 10:55:44 ....A 489336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-06ee835c6324fca13430ec48b67fca5198882f9196c8a809ab901fcf9d55efc4 2013-09-08 11:34:22 ....A 814072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-070086f80c8d5d2472f78c244173c15dd49268b9407ec5ed638001c598c57297 2013-09-08 10:57:48 ....A 123466 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0703b9d539074b5e679ebd69745c2cc3a5e5190a4cada752e488d45026b3f877 2013-09-08 11:05:24 ....A 3960338 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0723b2d7cdd3424e2b04bae259c94df0061c951c320d19d6907527a3fb870ab2 2013-09-08 11:42:00 ....A 814368 Virusshare.00095/UDS-DangerousObject.Multi.Generic-072663cb479e46c0fd2e7c68a10f379535d65666771e86e2e36c03885bb99360 2013-09-08 10:56:52 ....A 814352 Virusshare.00095/UDS-DangerousObject.Multi.Generic-072aaf758a9ba995ed478da693c4c5c09b8042a5bb03eac47c8aeafb1af0b0d8 2013-09-08 11:17:32 ....A 13664 Virusshare.00095/UDS-DangerousObject.Multi.Generic-074c7b6b06954a838952b157ebb03b3e1fd1dcef68c7a706bc5223db4a915190 2013-09-08 11:34:44 ....A 814088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-074f17ad19670636f7af93e458350ad86ae1779c88f881281dabc3d85a601811 2013-09-08 10:50:10 ....A 4111492 Virusshare.00095/UDS-DangerousObject.Multi.Generic-075028458d1584548695300808bd36bbb10bb18396b2b1ee0d4419d7b2bc8a68 2013-09-08 10:26:40 ....A 41472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0756f69d02540335040455f8856f382b9b434763ef69a8e05aa6cb9c269bdb62 2013-09-08 10:28:14 ....A 406459 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0758f214fb0ae72849b130c8768e84accae27b01609927b1d9436eb0b6f6184d 2013-09-08 11:16:30 ....A 125347 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0766550d6b62a4f89c63c34901fb25ed43bd667a296e512b53603e1b1d54282d 2013-09-08 11:23:22 ....A 551424 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0770c08dba7149cf908dad41b61084bfba5e256dc42a8cc398bdf7b9772866eb 2013-09-08 10:32:54 ....A 72192 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0771d8b3c6aaf7b0943d27179007a6a3c00a24392505b158f32582ab2aa3652a 2013-09-08 10:43:44 ....A 1130910 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0779cd58767412d25e969774558ba1daecf8e3b36dbcb6266cf543476435b065 2013-09-08 10:30:52 ....A 123466 Virusshare.00095/UDS-DangerousObject.Multi.Generic-077a06d73b9c769c763fc91590a5ab2262e4178383ddabf271cf0864e7448492 2013-09-08 10:36:42 ....A 420068 Virusshare.00095/UDS-DangerousObject.Multi.Generic-077e89013551baa4df67500b3ca8558b774bcdd764d3c9599a153c6a8de9a191 2013-09-08 10:34:02 ....A 64913 Virusshare.00095/UDS-DangerousObject.Multi.Generic-078dd508141ddf0b0587687f86e5cfbd16afad58d1e30707dc4a0bb760856394 2013-09-08 11:35:48 ....A 935846 Virusshare.00095/UDS-DangerousObject.Multi.Generic-079544780d5e1d66a0bf23ab3244c4e76c2fe3cf77de45bb48c93e27dfe56299 2013-09-08 10:52:36 ....A 450560 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0796f39ebeca1f489864ecc5079274d6f8a9d0952fda6afb2bdf5e66791baed5 2013-09-08 10:43:16 ....A 42496 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0799c19e752a51a0aa98f290accb7b82105422c96658243409a0f564fecf7a92 2013-09-08 10:33:34 ....A 2970674 Virusshare.00095/UDS-DangerousObject.Multi.Generic-07b16b12a2add4bd64ce9691549ae04489ce540e073e0ab7b763d3e1dffefd82 2013-09-08 11:38:20 ....A 127976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-07beb69f468d396aef67ea104d9bdc86654fd732379e78c44b2fc8717a4cdbe1 2013-09-08 11:21:04 ....A 893674 Virusshare.00095/UDS-DangerousObject.Multi.Generic-07bf024aad66f55a0f3c6e3e40a4ebbfcdf6f970772bd31ac3c6934a776e4343 2013-09-08 11:01:02 ....A 813960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-07cd3b9bc9dae4cad493e8dbd66e1979a8b147522ae1c6a5e02d090cf8262094 2013-09-08 11:32:40 ....A 813984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-07d46c2c1d020a815025145c3341a25fc21662127673ab4147cb4b5959d8e086 2013-09-08 10:53:10 ....A 41984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-07d7291000576ed12c54d7e7e1731dee6d784cde5c0a3fe1e684dbba98d9d30f 2013-09-08 11:17:20 ....A 11040848 Virusshare.00095/UDS-DangerousObject.Multi.Generic-07de5ec46da0bef4a171c2fb028379219ebfe0a40da4c460b7c3e6206e1d6aec 2013-09-08 10:47:06 ....A 262377 Virusshare.00095/UDS-DangerousObject.Multi.Generic-07e63e02b228ead7ce05c73b39eedc838d2c86bcb5ba97a07fdc005b9642ab69 2013-09-08 11:44:48 ....A 8192 Virusshare.00095/UDS-DangerousObject.Multi.Generic-07ec3d7aa79132e57517ba853d275fb7dcfa8f5685a27fde111a47d209a2d45a 2013-09-08 10:53:56 ....A 813944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-07ee72d3ae2404e3a25ecf0ba4779d4b7294a15760ce90a6c8d0000dbeebe8a7 2013-09-08 10:30:56 ....A 214620 Virusshare.00095/UDS-DangerousObject.Multi.Generic-07f0e075075861b1f4932137009dad733f30e75d4166136f500aa67c41a11c0d 2013-09-08 10:59:36 ....A 163840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-07f2d9cdf716853a4ed8d2ae34ee96373f51cbc2c75991537dbfb942f6668360 2013-09-08 11:00:48 ....A 631296 Virusshare.00095/UDS-DangerousObject.Multi.Generic-07f37c42fdee9afd53f782ab902e4dc89c1b74a68ec0fcc64fafd4ed568ce1ed 2013-09-08 10:54:58 ....A 264704 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0802fa1c79183dcf9ca5b07a257b5aea3a9dc8b0e2575d594ae977f93b3b742d 2013-09-08 10:31:48 ....A 645201 Virusshare.00095/UDS-DangerousObject.Multi.Generic-08042af66a6343e6e16ac808989bdd105d64d9212f836fc603d6dd6f0822050e 2013-09-08 11:32:04 ....A 813976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-080ad3d3884d85efa3b976f303ca18e1065f569c826d44f31a27bf2552601f76 2013-09-08 10:53:36 ....A 2176476 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0811a03fb22b6e9acd63b193c78c764090103b3a40e1a0956a31b725701e01b5 2013-09-08 10:29:06 ....A 88064 Virusshare.00095/UDS-DangerousObject.Multi.Generic-081317e5143c7938b31485ab0cce56108e8d1a21e7aabae080a3453605f1c55f 2013-09-08 10:38:20 ....A 73426 Virusshare.00095/UDS-DangerousObject.Multi.Generic-08172d0d04f752ad21705990f36c785b68f61fa01c4619cc845212d8aa785653 2013-09-08 11:45:02 ....A 813984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0819ec20abadc9cd30bc823cb8ed9650990e1fc22543f789d02905614591bea5 2013-09-08 11:07:30 ....A 62976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-081b65338b29b54e766c880d45908b0bb07e847148b0ba26d8d9819c98762b6b 2013-09-08 10:33:58 ....A 96987 Virusshare.00095/UDS-DangerousObject.Multi.Generic-081c5621d14d51bd5de1693ea700957c470ae5dcdd36ad6d145d0d71d1e84c44 2013-09-08 10:48:16 ....A 814432 Virusshare.00095/UDS-DangerousObject.Multi.Generic-08237f68068738cb1a53fed92026f7e0c42d64eeb38ef1136a9077e3260cb741 2013-09-08 10:43:12 ....A 439371 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0826efaf681a8f37c949f08b85ff0aa5b7af1a8f466a814d4fc061b0d3c323b4 2013-09-08 11:00:36 ....A 3417145 Virusshare.00095/UDS-DangerousObject.Multi.Generic-082a773ec6e7c741a8bc90c83486e0f74f876510437e4f00a72898bf8b16e540 2013-09-08 10:49:20 ....A 321928 Virusshare.00095/UDS-DangerousObject.Multi.Generic-083451aa1ec91fe3d40c183a94803ff917159cb2b1505cb52bd4d848d803a3b3 2013-09-08 10:40:30 ....A 41472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-083866b1b013bac8da606fdb7705dd95f6ee62b91a953fe237dd108397b779d1 2013-09-08 10:29:24 ....A 814440 Virusshare.00095/UDS-DangerousObject.Multi.Generic-083abb54224175fc4a14e523114fc26da5b7d44b77240258acbfa22c8e2d8ff5 2013-09-08 11:38:28 ....A 196608 Virusshare.00095/UDS-DangerousObject.Multi.Generic-084969da09b7a0801eb8296a4c4e65f0c94c18d65483ec534b9b9f5f49f0e861 2013-09-08 10:49:26 ....A 503737 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0852baba0733e6ac63f69592e90b32330b2181fb61a28355620eeb3dc9ea5a6a 2013-09-08 12:11:44 ....A 814376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0859b92c190f838e1bc223c210a1ad1a889943bd504e418bcb02250fecd31986 2013-09-08 10:40:30 ....A 168320 Virusshare.00095/UDS-DangerousObject.Multi.Generic-086c7a84a04fd10813f32343731621912d60bffc8846b5cf96b8a91077424a5b 2013-09-08 10:50:26 ....A 87552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0872ae709e990d635c9990db72f347f90d94810cf9cdec0310c4cbfb733f6329 2013-09-08 10:33:06 ....A 1149123 Virusshare.00095/UDS-DangerousObject.Multi.Generic-087376a8fa4325618a02db2e4135425e36530f70d2185b666c2aafc067c38500 2013-09-08 12:11:08 ....A 814352 Virusshare.00095/UDS-DangerousObject.Multi.Generic-088a9d412809f09c229219a561773e8c92531a25d9c02b8672a15f61bfce2edf 2013-09-08 10:45:06 ....A 171686 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0894dcc021ba648837b662b7ca052f7b40ee06ae099c7fbcf799acb35ec73cb4 2013-09-08 10:25:42 ....A 171368 Virusshare.00095/UDS-DangerousObject.Multi.Generic-089892b6a4ba3f0dc3c293a3a69b327d4f1a75ebe10f13f5365f6babe82123f3 2013-09-08 10:26:28 ....A 814000 Virusshare.00095/UDS-DangerousObject.Multi.Generic-08ac1a168d9d44454dd77cfa3a528a7eada1279496aeb43d6bdcc12b0f851a3f 2013-09-08 10:44:02 ....A 536711 Virusshare.00095/UDS-DangerousObject.Multi.Generic-08bf2ba1163332672346384b8db4302c7ff62d3aa75379edc36f0cf6b93b4301 2013-09-08 10:46:24 ....A 118784 Virusshare.00095/UDS-DangerousObject.Multi.Generic-08ca89e3581120f8ab2a9621097505ceac6a31bc66db17efde8105618c448adf 2013-09-08 11:32:30 ....A 678854 Virusshare.00095/UDS-DangerousObject.Multi.Generic-08cb8cd5ad5f9b62ef8ab6c77040eff94f49fa8384c07f37a9db19b6c94af21a 2013-09-08 11:40:26 ....A 2761413 Virusshare.00095/UDS-DangerousObject.Multi.Generic-08d4f7cfe35d821b9f46fe6717ab74b52f98b09beced5ccc5f1cc476375cfb98 2013-09-08 10:27:46 ....A 38872 Virusshare.00095/UDS-DangerousObject.Multi.Generic-08d602c971fc71cc0230fc6d7f54911bb8b48b321a483e651b5175f75891332c 2013-09-08 12:04:48 ....A 1009736 Virusshare.00095/UDS-DangerousObject.Multi.Generic-08dd9dccfe120507ee6f616af80c2fb6a3621e0867ab155e6d63c810c2dfd974 2013-09-08 10:30:18 ....A 92672 Virusshare.00095/UDS-DangerousObject.Multi.Generic-08e93c020b2ab62c481b939665808235285f664f5f589a09e59f0879415e4cba 2013-09-08 11:54:16 ....A 623104 Virusshare.00095/UDS-DangerousObject.Multi.Generic-08f7c41637653f29f3f5c2a476fb5a0810d1ed87aa2fb7c712f21a585161170c 2013-09-08 10:42:54 ....A 657536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-08fdef6740063c81fa9ce25b403e4eedda53e7bb748343c08b1ac31c02a430df 2013-09-08 10:41:02 ....A 152398 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0905c18693678884c66cdafc7adb2d84c27f82b5d993f4219c95bd1e2b346f4e 2013-09-08 12:09:48 ....A 29785 Virusshare.00095/UDS-DangerousObject.Multi.Generic-09074497272c9e292f61a7d5f04fd29abceb988dedc16b5dc4d6b1f1562138dc 2013-09-08 12:16:26 ....A 861265 Virusshare.00095/UDS-DangerousObject.Multi.Generic-09190d1a3a0436ed5350bcc37709d0840fcbcb8a7be13faebc32428a378e5b76 2013-09-08 10:53:26 ....A 177992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-091a075682716d37c7ac0dcfa9626537654c180d610e757e0115f6f0d2821568 2013-09-08 10:35:38 ....A 41472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-091bfb86b2ffad310029e9a5a0b33ead721cada6b938bcffb613256962fc7100 2013-09-08 10:59:38 ....A 723968 Virusshare.00095/UDS-DangerousObject.Multi.Generic-091bfb8aad3ec1ce54615c1f89af586fbd36b10b5701a682e926d51589da865d 2013-09-08 11:49:14 ....A 123513 Virusshare.00095/UDS-DangerousObject.Multi.Generic-092347d349158b1c5443d47fd9cf50298c27213d32b8efcf340096a9f29c770e 2013-09-08 10:59:08 ....A 75096 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0923b502ab170d14164d07a73021516a046ff13b8982b59b384fdc0285ebcf2b 2013-09-08 11:47:26 ....A 791012 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0923c33b1378a970b953f5a564faafef4e36fa459b43d336acb17426b50e39f7 2013-09-08 12:08:14 ....A 813976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0927dacfa3052008597050a28ac627ddbd61812e9d75d08858ea057a51c08336 2013-09-08 10:42:26 ....A 814000 Virusshare.00095/UDS-DangerousObject.Multi.Generic-092806068dfd7f187a9bd50abda96d4c1ca43bc0bf1f74cd391efa78ea367d31 2013-09-08 11:21:36 ....A 77306 Virusshare.00095/UDS-DangerousObject.Multi.Generic-092dcc240dee727d4bec2eb6e6711097fc11d6bd19afbb87048d5021a2ae4252 2013-09-08 10:30:46 ....A 584770 Virusshare.00095/UDS-DangerousObject.Multi.Generic-09308e370955b500c8ccacac163d0b9d4364b607a5f63ff7d97d3c44c99fd728 2013-09-08 10:49:56 ....A 1068184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-09355244fe711a4550d56d2ccc91df98037895998254d1d5c2b3caa964922efc 2013-09-08 11:17:52 ....A 2221536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-09384065ebe72e3ca3f3bc215e058592114145cddd80a28b1559b3aa95b3e710 2013-09-08 10:38:48 ....A 278528 Virusshare.00095/UDS-DangerousObject.Multi.Generic-09490e582ba826326817bb78e524ce77dfdf6fffcabacc4b3db5e51919415b42 2013-09-08 11:39:50 ....A 298484 Virusshare.00095/UDS-DangerousObject.Multi.Generic-094f98ad278b455fa127e32a60eed5dc81f91d90ec1e6c6751dc8058ae744663 2013-09-08 10:26:34 ....A 1587336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0962bea3d729a8e7905417331cffff692a2fa58fa854d4ccc23c6efd069f1f26 2013-09-08 10:29:22 ....A 1387400 Virusshare.00095/UDS-DangerousObject.Multi.Generic-096a9d583cd0fdc8c1ef25d8bc4466a5d6d2b4ef991329b5660fe5a0a089640f 2013-09-08 10:33:36 ....A 28768 Virusshare.00095/UDS-DangerousObject.Multi.Generic-096acdf7b05a2cdd67083085dc26230a47f34262a675a2692e7ebc40f503f31c 2013-09-08 10:45:04 ....A 2614464 Virusshare.00095/UDS-DangerousObject.Multi.Generic-096c99315ff6d3aa9bcf71a16dc5f25ce7d8426b8a5381d0f80dd7cb20e7d335 2013-09-08 10:25:22 ....A 278202 Virusshare.00095/UDS-DangerousObject.Multi.Generic-096e7c345c7ca77b7666bf5029ce5eeea27e98851064db706c101fb020231cd2 2013-09-08 12:14:48 ....A 45056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-098a4c89a3dd8a3b6faf9fd19d85cb89157a802f269a33b1e74d6336bacee02a 2013-09-08 10:47:50 ....A 204436 Virusshare.00095/UDS-DangerousObject.Multi.Generic-098b5f09c1bb9913e2a942b24434a5413ab88b6cc4efb522a9584a87d06391ce 2013-09-08 11:44:38 ....A 2977088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-098cc0de91dde92b486e4f6517e52f81aaf58e129b5492920f22cad2704960e7 2013-09-08 10:48:40 ....A 82432 Virusshare.00095/UDS-DangerousObject.Multi.Generic-09900bc6be5e7f1a8eb0955e9655068446533ca873494f7c71b4e55a33e58593 2013-09-08 10:27:14 ....A 52736 Virusshare.00095/UDS-DangerousObject.Multi.Generic-09938240e6bee42e99d113ab2f053207c3c358c3eb49e767b7f823dd017578a4 2013-09-08 10:28:38 ....A 619520 Virusshare.00095/UDS-DangerousObject.Multi.Generic-099ad9b71447bb6737e02e179a10d81f8e844dda72d8f0e65bac75818232d0fc 2013-09-08 10:45:58 ....A 813920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-099f69654bfa0f18cb7d9e24cdcbb6833bb17d8612319174e966c329a1203738 2013-09-08 10:25:54 ....A 813952 Virusshare.00095/UDS-DangerousObject.Multi.Generic-09a4ef3c112f41f812b0b6688adeae70b58c1f78e94ff4a3d696068c17a99d60 2013-09-08 10:36:26 ....A 627200 Virusshare.00095/UDS-DangerousObject.Multi.Generic-09a578e509e1d468dad717fed3b2043875966d145a48fbe6aea511e38d165db0 2013-09-08 11:37:56 ....A 814024 Virusshare.00095/UDS-DangerousObject.Multi.Generic-09b119fcb295cac419bdfc6e3c8bd52f3a4d6474569ac162c86e06c059ed278c 2013-09-08 10:38:42 ....A 41984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-09ba7ae8f74976334ab24d24a926e45b99abc6b86e76c30fbacfa4937d2e14e6 2013-09-08 10:35:18 ....A 1215312 Virusshare.00095/UDS-DangerousObject.Multi.Generic-09d0bcc4e52b4fd520652ac4c1960014c20306d41b4ed399e687efb686d37e7d 2013-09-08 12:11:28 ....A 814432 Virusshare.00095/UDS-DangerousObject.Multi.Generic-09d582db6e2eabcf4ea980286894c658e93a04acaa07421086aa4ff85a29c47d 2013-09-08 10:47:08 ....A 813888 Virusshare.00095/UDS-DangerousObject.Multi.Generic-09d73bfdbd0a3e094984bc40b76deb72fdc6cb8983ac85a718d3b8da9bc91548 2013-09-08 10:56:28 ....A 2981288 Virusshare.00095/UDS-DangerousObject.Multi.Generic-09df6c6332171b2939b2e632ce19d56c993489547ca46bb538fc43b5062347ce 2013-09-08 10:44:36 ....A 61440 Virusshare.00095/UDS-DangerousObject.Multi.Generic-09e8506ef5ba1d665d622f30703b50d13a8ff17b9d1b4acbf263686819d79eb1 2013-09-08 10:49:04 ....A 1066136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-09e9c5215439d5f28ca0a52bd25c8a9f1a0d6b653d5f6b1aca51181fb6c9a99b 2013-09-08 10:48:10 ....A 813856 Virusshare.00095/UDS-DangerousObject.Multi.Generic-09f76c771c9c1ff524bbba8739c71ec2e4b02ca64633a9cbdd90d5045231fdd6 2013-09-08 11:53:12 ....A 278528 Virusshare.00095/UDS-DangerousObject.Multi.Generic-09f8f2c3ef36055d2c247f1a06746ec517989bc4832072fa072e8d73864f90cb 2013-09-08 11:55:10 ....A 351232 Virusshare.00095/UDS-DangerousObject.Multi.Generic-09fda9f5b89fabfb26141c61977746c503a2ab171372e239d8a1205feb15e3ec 2013-09-08 10:47:56 ....A 679936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-09ff4fdf55377d257817f675552fbac789b8772f61165e6185e6951ba1c1c6c8 2013-09-08 11:02:12 ....A 41472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0a0216980fd7ae6dda63f02ecbd1c2d80da20b1c8e54d786884ef256c80b72b3 2013-09-08 10:38:06 ....A 295632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0a0c8770d4e323ce62c351c076e17480dfa9774e00598410706d67f3997f83de 2013-09-08 11:34:18 ....A 814088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0a109a629fb56b8e88e45b15b666a8f8305418a591023fae35735cbacda46dce 2013-09-08 10:55:24 ....A 2003417 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0a20e618f13f2f596fc4c5b24d708ef191924ef5633b8945d96a9e215c1bbca0 2013-09-08 10:23:58 ....A 813976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0a2c079107de95f418082ee4fb3e4ee5bc6fdde9338a163a9c383f12720c25c0 2013-09-08 10:43:40 ....A 813936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0a3b4ea3307b3162ffc21fb3eadaa3876e25d5965ee05e399d7f9e97cf867d06 2013-09-08 11:18:38 ....A 753664 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0a444233c0e611d755c7e952f63c3c515fa9983f0cee54ef5366d9e40ec18392 2013-09-08 10:54:30 ....A 2735072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0a54213a1412781e4888ad2afe13da362e48a7353725628c667c3b60039bac34 2013-09-08 10:45:16 ....A 168800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0a58fbc775e57a28f9a6312ccb86054cbe3e8c878d78f0366f901f16422df7ed 2013-09-08 11:02:46 ....A 2073136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0a6078d11bbf4f0fbb044ee3da88e55be4932b6d404a5c7551ea004d55fb414d 2013-09-08 11:46:18 ....A 277543 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0a665248dc9a9ae948dc6b60ed886e875fd411a206fed07454077db5c582cd0f 2013-09-08 11:33:40 ....A 813992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0a72497e1e8d6b202f93aac90abb98cabe4940442be5f3fe86b7bd99afa0c326 2013-09-08 11:36:56 ....A 1142784 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0a771c6b62e6169dc0b642f5e41e907f43217ccdbf6e5754d46218043e6e9977 2013-09-08 11:33:32 ....A 760443 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0a95801442a04c70ebd62a256fb1aab11a53b689c15564349191b024aff4c2ce 2013-09-08 11:51:58 ....A 4083576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0a9af8c587c227ac995ed97e0f8124b1f5e522898e3618b6cd30388673b49552 2013-09-08 11:58:52 ....A 89600 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0aa46840b3994091947c4e5c3263e387786be7b6b60536101fa6615639fb38cb 2013-09-08 10:43:46 ....A 71982 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0aa78acf8809007cba6203ca3f60ce1cdefb5087f2a733a50069715b8d588b9f 2013-09-08 10:39:32 ....A 140126 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0abee673e01618d7ca55ee009511767db4a93ecccbc608f7f09a783c8a370bbc 2013-09-08 10:27:20 ....A 100998 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0ac665a072e5eeba74d6b9bd40d90b8821fd03f246fc8289fd3053db8338fe96 2013-09-08 12:09:02 ....A 73728 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0ac8eaa91a9308bb0f5865a16831ec0f50db729d033d9532fb7173984e1bc0d9 2013-09-08 12:00:30 ....A 128956 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0acca9aa08f980208e015ac4a35142e3593b8e65dc4a27defd87506afabcc1c1 2013-09-08 12:17:58 ....A 4102008 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0ad18e6a79a4daaeb05b873956d06eb0c8e3a82a66f697a0cfe7401cb8302ea1 2013-09-08 10:32:42 ....A 2285872 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0addf49da13caf007945e6483d8975a34105b59cf542dbec4cb0d417da5361e3 2013-09-08 11:44:52 ....A 813976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0ade9a9478ea528bf9ea77711bce2b8e51ee847a523f457012d050663e6918a5 2013-09-08 10:43:30 ....A 398407 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0ae4a5e070a21162045c81d0948e61d289de40ed4e6f451e83183e8325457890 2013-09-08 11:28:34 ....A 23552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0ae792bd703562c1bbb71f0e8256dd55d76f7375bd537e8e49d8ba003830ba48 2013-09-08 10:45:32 ....A 300352 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0af139c738d56914c163e00264a995adbbc31bee35a41a74d139546215f1a833 2013-09-08 10:49:02 ....A 2430136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0af6bea8e2024d312f8f4b51bcade119c391567ccf92b4c248ef5e0a59de0a55 2013-09-08 10:56:50 ....A 308840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0afa3346c03cf41276c3b97a4287885828bc876c1af14fb547a629a782506867 2013-09-08 10:25:14 ....A 1068184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0b01efc524cf2c62566c7722de1c72f3800223e6b9c6b178dcb4e5c8c732c230 2013-09-08 11:34:36 ....A 813960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0b0a459f4143ce5d9477f6daa11a995e0bd872cefb156e9add0e0ac3f3c3ec53 2013-09-08 10:37:18 ....A 113664 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0b0da597b0a35076f9e43ec986e7f49c74df957580f8e123b8a10d8b82895c22 2013-09-08 10:53:46 ....A 2111072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0b1ea536592e24e9efcaf6669eee67a14f839c1e116605fca5034f294ac834fd 2013-09-08 11:26:50 ....A 4880464 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0b28af7a4a501daf9e69a4d805539caa93ec84e67b9a22405a750409082e0522 2013-09-08 11:34:50 ....A 813976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0b2d81fff0913c18056c0c2e5f096dc3e69200ffd90e843b7421f4b16a70efa4 2013-09-08 10:37:04 ....A 43008 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0b38d3ecf96aa32f5a91f5c035d42ebabf75c2d57a6b4b4482866760554da2df 2013-09-08 10:53:26 ....A 50187 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0b393ae6bca36156a4f36b4c7a0632d19b643a943c4033cdbec810afe2dd1978 2013-09-08 11:39:24 ....A 813976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0b3ac08a863d917b2e708e3133f49cc7359739527dda43e41e178df8baf8d5d8 2013-09-08 10:35:56 ....A 361493 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0b42f6e4928d88d1c313428ac7e436bb06fc0c961cac4aadc10dd832dbb77efc 2013-09-08 10:43:48 ....A 162062 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0b4fa1a95e202ab6b27554f92be5ffc6e554a4a8ae79d3652c4d7b3e8aa28d2d 2013-09-08 10:39:26 ....A 1601356 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0b582224f93504e0ef6aec8c1c4013998795ad8f310ebcb8217648062a06f476 2013-09-08 10:45:38 ....A 1118489 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0b68013db5c239b0989a32b50a49edea26819550fdb0b407bbf39934f045ba82 2013-09-08 10:39:44 ....A 123466 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0b7422cc780686a490176c9b6793d00c9e18303894ae5da4f3bbf426db117a98 2013-09-08 10:55:28 ....A 1322759 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0b7d62604592e1db5fb9109eddcb984351c23c32dd4d5866a2f4262f6bee17d8 2013-09-08 10:34:54 ....A 1068184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0b83a7f7cee87a657d1058d111c3fe064669ff6fcbe4e386cafcf7b237b8d4f6 2013-09-08 10:48:12 ....A 49036 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0b85e67bc0bce5f115b4c84a39932570febf62137ed922c0ca0e55fdbfa34d0a 2013-09-08 11:00:20 ....A 299472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0b882dff9f5bd74d12df4cb82cd68295a912c21a27305aa9b38a3aa28d25ec5a 2013-09-08 12:07:18 ....A 1427560 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0b8bf17e95488ad3cd6cc3200e217dba8e334b3601c2b55d2ad78f233a198687 2013-09-08 11:02:14 ....A 1779136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0b945e0c11270827fe313d66f818472f71fc3da9a09b4f4728c1acc5874eb4bd 2013-09-08 11:59:48 ....A 1046852 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0b9fc5f9cc589f1b4739a79bf2ad1364ffce085ad4fc14f050a22d44355b7046 2013-09-08 10:48:36 ....A 707544 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0ba039ab52e6fcda6af3591b751d1c78b838b24353eb32ba346c780eb2c61e48 2013-09-08 10:32:36 ....A 1619800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0ba5294f20c5e97fc1338f67d01f26640ed3a3e7052a3dca17f4bfbde60d3254 2013-09-08 10:54:24 ....A 813936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0baa2225bd357f128bffd6c7a7546528d9461d2e0e5fe3b03780d9c2e7dcf9e0 2013-09-08 11:45:54 ....A 370299 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0bb5c8c4f50bfe2ce86c25e8c0081e091502b8aa590724fa4f4e8b64dbc58255 2013-09-08 12:08:26 ....A 3218949 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0bb5dcaf7520598a33f63cc0515cf40c8e883995116defb4fab4b3098e52804a 2013-09-08 10:29:40 ....A 1804346 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0bb646f82ff3ab7ad8a676b4b89507eb58d434dcbbb30d2dd09235703f0ad1de 2013-09-08 10:53:14 ....A 113028 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0bb8479efdb7eb29b265da4737c0d9249a502b76e01119c7f27bc81c32d77000 2013-09-08 11:31:42 ....A 24576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0bbb922607f97ec912957ebbefbb82407e2602fe2258646a03f44e7413c0b30b 2013-09-08 11:50:32 ....A 813976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0bc6c2459f97c8e80c96c4f56b05ce4f98a0abab82c58dc024eeaeee11daca26 2013-09-08 10:27:14 ....A 814360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0bc9d0273ad930e941a318e27c4889a32d6950857c68737c69dbfc7cc42af6e6 2013-09-08 11:34:48 ....A 813976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0bcc718e9c0b7ee7b2a3f86f6115828e37c9c35ba1cbe1e3d4c6689d4f8f9a1e 2013-09-08 12:19:48 ....A 862711 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0bccaa8d1b79e3fa1d0115662435135cbaabf8f2ffed3fe0c8153d5eaff08b97 2013-09-08 10:55:16 ....A 102400 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0bcf88eac3d3cd0572bb3bdddf207720ca666d70a4d211fd7acdf07f20d12a39 2013-09-08 10:59:06 ....A 813888 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0bd6085672a4331e9798d7ac55878579a2dec597487567fda51fdc905b2727c7 2013-09-08 10:40:00 ....A 748737 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0bde09d7e1d9a0073cbb18450de010f449a147c7d491ffc06ba25be10045f7a8 2013-09-08 10:37:48 ....A 123466 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0be7abba199cedb4b5eda53a66723687b9a111f6e162fa949eab3f954956a1aa 2013-09-08 10:54:46 ....A 1182736 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0bf0768fb631155319df8fb23a0d023440c237cc0183211732cd6222ab929385 2013-09-08 12:04:48 ....A 814056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0bf6c29f3a58e004233ead1a7f6a1a016b91ddd3c728bd95705b907fdfa08973 2013-09-08 10:54:48 ....A 1761549 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0bfab614adf1c9af0510f9b4a5afccce3e94d26314d13a27ac347a73154b8594 2013-09-08 10:30:26 ....A 1625780 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0c02d23df6ec7b5820f4e7cecb8f04c95b83670942ea9d544ecdcc6783c65513 2013-09-08 10:27:46 ....A 426736 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0c0b45c12f6f3e4bfb78d21cd8b5dca746c84fbe3c48ef20138e878040216af1 2013-09-08 10:47:10 ....A 299168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0c0cb94ad129a0b257e664f025ae586f658478fb39cd04d34d7cf72c13773812 2013-09-08 10:32:24 ....A 248933 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0c222eb48e0c910bf5643e1b6d1fd53c2300ba242f701f8ef49f943eae26eddb 2013-09-08 10:43:14 ....A 385342 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0c2521a7b371120cdeccd15515221b28cc5394c2c69e64d98c2c00e6b0d597e3 2013-09-08 11:05:18 ....A 1183702 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0c26dd91abda0d6f02eeecd93680037c26266cf3387998848b5b33f57b35df88 2013-09-08 10:31:00 ....A 426856 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0c2cda56955611e8624ef6130e1dae23270775629805e7945d046ebe7eb7d444 2013-09-08 11:59:50 ....A 448321 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0c2df2a5570a8558d1b8bf334b976fad346ec92db64059587aab59eec9320930 2013-09-08 10:26:04 ....A 664665 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0c30827bf205bc0c09cc543d64973ba6c798955c20eeda0eb1c8923537cb99c4 2013-09-08 10:34:24 ....A 179558 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0c3a3fa4a58ed1c78fe35b9a1494c85034966dd89b6ac4d98c836cc631ee8c17 2013-09-08 10:56:24 ....A 164864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0c3b8731a343d82f8930a1f1b50f48d8d61deca364743e10694a8f5d36f83481 2013-09-08 11:00:38 ....A 13312 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0c422bcd3cb59a716733a61e7b84bd62d709339f2a7c92642878f27b625b30da 2013-09-08 10:56:20 ....A 1363662 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0c44cae887b1d1c83b27904671357614cb4fa86e74fc13c166692b45b4336631 2013-09-08 10:51:28 ....A 299120 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0c4ae44cdfba4cf9f7cff63a3a1dde36cf37e65bc5146e0d265abf115399dba3 2013-09-08 10:45:28 ....A 143360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0c4e8575ca5f3bf6158f389f435c4f637171d4ed2baf4305d3913b182c548292 2013-09-08 10:47:30 ....A 617150 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0c62db8651b886a04d07826e6db0a793997ad10efe1abfe108ce36d2574b6e58 2013-09-08 10:27:52 ....A 2822440 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0c639de0c7114db0120fd693d4eb7c0898383b0ab90482d5999aa536ab30fa79 2013-09-08 11:31:06 ....A 679936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0c681cd360b8602c1cbfd32df4f6da440279a3ac548e829c3ab40824cef090f6 2013-09-08 11:09:18 ....A 140288 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0c691cfd188f772f1c863865e2f21172fcdc52187ebd9e558b4c55d2a351240b 2013-09-08 10:36:28 ....A 692779 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0c6ce2ef17325e435e3541e0ccb048325d11c6fe7d5357e6ce6d5a332f00294f 2013-09-08 11:06:04 ....A 140302 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0c702030c8434d259d119ea48194414a766baa3e9b8fd98c246b3b8ae615f81d 2013-09-08 10:45:58 ....A 1078864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0c7358742d3805fbc4a796b52e9434889b3d0261a06d63ae429ff3af33b8870a 2013-09-08 11:31:46 ....A 591901 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0c73abb268e02f853ba06b5717fd8b5fcf17833cd7508ef4657ae10945ead37b 2013-09-08 10:45:58 ....A 1226556 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0c791e21a56a17668d2af4f8c941dda0ccdeeb94db3784858cf8f301a9a35e06 2013-09-08 11:35:04 ....A 814432 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0c7fa0100abcb43afb0c823e991024cd16a77705273d948f1af524c2b5594843 2013-09-08 11:43:04 ....A 366592 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0c95c792932cac662243a47a041c3c836d672c80bd22d39000d61363833b8d07 2013-09-08 10:25:52 ....A 1273737 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0c9b5992ed312355838391578d3b38d353b626c5235d13efa2cfe283e3f1500b 2013-09-08 11:35:28 ....A 1836546 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0c9ee33fd533f425cd149250c9f66a2a4988b5735fb7e30fd1cb234993878dc5 2013-09-08 11:23:06 ....A 3403592 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0c9fdae752914a168d1e8d8249bf1bb6cb317485851cacd1a6ecddc506018d7a 2013-09-08 11:46:26 ....A 1211809 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0ca443f36c62727ab29c24015e32c35a26ca2f029d9d8f691dcb4797746a123d 2013-09-08 10:30:00 ....A 1695136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0caca79889d15a2c5a08713ecb368a514e7ae5754dbb26c725715e3df07b1ca3 2013-09-08 10:43:54 ....A 3608828 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0cb1448f65397d8fb8143cc570610da570bdcc28ac33d07efb34831fa81db1da 2013-09-08 12:18:26 ....A 813928 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0cb2f5ffd30b5c0f6a5cddd3a52a90991d902e26704a884ab034ba47d42bc359 2013-09-08 12:06:28 ....A 69632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0cb44ebff0ba2ff4db25694de790a3864f9481fe30e74b81f3ebf0d3eed7d456 2013-09-08 10:53:28 ....A 2654753 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0cc2c0d5defef169a97ea13fe8643edf37300d361623b3f80f9d2a6f8c59467c 2013-09-08 12:04:14 ....A 814096 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0cd4fc0fdbd369d6ff81db192be690f05114467bc29bc66afc5e855a65b87161 2013-09-08 11:40:40 ....A 2820007 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0ce5bd297d97fc60d29531f8d968e8de05a1e8d02bf36163f891fd4e0121e0bd 2013-09-08 12:14:36 ....A 5108904 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0ceed5e0af49e209187fb9bccb8f185b846032a9560147ea63562f685ee706f0 2013-09-08 12:03:40 ....A 1533856 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0cf320bea6751685d7b16b010144b4f683138cbc29d36e43a3ff136d57ab9ba6 2013-09-08 11:35:12 ....A 713270 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0cf819cb868e1a8d67b36eb2c87708886912d0fed6157374f5ac66967b2023be 2013-09-08 10:27:24 ....A 1574471 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0cfaf3bf3787c3180e7d9433cefc0d72d739804875321bd53f2cc291921cf177 2013-09-08 11:01:50 ....A 3726808 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0d0d151c66397ef4328f6b02fc9f8a35934a5bacb54e4aa75eac020d3f472a66 2013-09-08 10:40:08 ....A 241661 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0d13f6439899a689eafda341ea8434135448dd40791c7aaecf60f9997b23b0ef 2013-09-08 10:33:26 ....A 2350336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0d22d82171f2ba0a692d18a1767e2ceade1105916aa010ea01d7ebabdd5a6cee 2013-09-08 10:46:52 ....A 41984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0d2489e63ccdcbe568f9a7ffbca5ff9d2a0a3acc7b66805c138db6af5e5081a8 2013-09-08 12:08:16 ....A 345263 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0d312675921e1ab56bec362d9a6db2e4c03e84a0f84437f626bba28032b55251 2013-09-08 11:27:32 ....A 264312 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0d332644125ad199a78595b78706075f36eb350a23a7579223c56666c00e764a 2013-09-08 10:59:34 ....A 4825520 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0d4e2c16f4815d25e48afb0547ccf3aa945a04e3ad7cc6dda078b3c9a63a5d55 2013-09-08 12:08:20 ....A 813920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0d54aa9c0cd7a1163ad129021274b4649e9194bffec87950b9d934f991910d9f 2013-09-08 10:59:32 ....A 602112 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0d56a5d750fa1a287ea9620cd395b97a71b57485a88afe43dc371e2603878052 2013-09-08 10:34:50 ....A 168778 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0d62c965d915adf85bde848a2411aea99fd414c01ca9d941737a1cd9ea3cc9a2 2013-09-08 10:56:22 ....A 20328 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0d66544729091dfce12c88a1493bcb1d971c601cf914c4a32a3daf96248e1c99 2013-09-08 10:39:44 ....A 2635936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0d6b0422302bf00e156f9758bb9aecbcda5955b467a1066f9e5504f7e5022cf8 2013-09-08 11:03:00 ....A 1032946 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0d6f9220b48a9ad243818ba5b77cb2890415b6d61dc2ae06a6fba2af4b90fc23 2013-09-08 10:24:56 ....A 298760 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0d88ad9ae0bd1c9dc17837a3c54fa60ef0ae5b4dda817e2c66081888cb7026af 2013-09-08 11:41:58 ....A 814024 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0d8da8217ea690a52b7e7875ca0443d26524903a0c46ff314a0eefc013ddd83b 2013-09-08 11:58:44 ....A 160070 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0d8f04df446a1a7f0764a821f49ab019a803d5608a854c2d857c77166a185e65 2013-09-08 10:33:34 ....A 2625608 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0da62ad8aa5f31fdbc32489d4313bc6bebd454816718f9f033e581fce5b29a06 2013-09-08 11:41:14 ....A 814136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0da6b30cf2c5418587bb1ecea8fee2a451175da3a83b457aa1c23b231cf937c1 2013-09-08 11:36:46 ....A 4242984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0da9f2f9c5d7d4c42e52e07ef9ce45e7bcb145bacaeb3c76022827829c9be8a8 2013-09-08 10:24:40 ....A 1676521 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0db685449e16731a1c503b478e925e270beb114787b34f46399074fd4ddfa83c 2013-09-08 10:33:00 ....A 2764521 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0dbb40e97b4ca02c90edf1bf0d7c3f278eaa022029d8ece3ac4963bd889c2d65 2013-09-08 11:37:06 ....A 814040 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0dcda0ca49478e8bd2ef3090fdebf28cf3cbace3b79aded4a080757fd7453393 2013-09-08 10:58:40 ....A 120384 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0dce769cbe88d74352b1dfda5717573eb5260aa609016ec87e6775bb74ddc7b4 2013-09-08 10:24:50 ....A 1045800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0de54299948a1d435fa1f3819b1d62d68820d04f38678a162b0d39b27f692ba3 2013-09-08 10:53:22 ....A 574990 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0df12286779852a6d244ed85e84c35bb067c3ebc1edbae96c0b4edcfbfa97c54 2013-09-08 10:25:34 ....A 115325 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0dfd620780b6e7d4735517e531aea23352a38b1cc90d15bacfd573735c023208 2013-09-08 10:31:14 ....A 1121944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0e04731e1bc512f8631935af2831c1855fb48f70ec892c5104f6643c1007b732 2013-09-08 10:44:22 ....A 2945984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0e05385ae866cd165b8cb26f0162291f4d7eafe87971d3d0302d2a41d8be2a70 2013-09-08 10:29:26 ....A 587776 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0e0da9e8363953edf36618415a8f7b46fa9a088a5165879a15156d9232f81b68 2013-09-08 11:34:22 ....A 65024 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0e1b0083847426c35d142125fbd320bf3969e1069bdd938fcf4d97b1fe37879a 2013-09-08 10:35:08 ....A 814392 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0e1bf7d958bf96a8ab3666ff5edfe04b5a4447cfba5d89f403ab720691add828 2013-09-08 10:34:24 ....A 813944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0e1f22a0ab7fd6016e9f13d4983818cf932bd50d1fad5330cd04d0d981607087 2013-09-08 10:50:26 ....A 4482168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0e20759ae5f6d1463b5a44f57864f936f0ceac79ab61294f39f5e30dbeb8906c 2013-09-08 11:34:00 ....A 814112 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0e232a1e4083101cc8f10fe861c39afd00573aee5c602516068a6943773765ac 2013-09-08 10:26:26 ....A 27185 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0e2aa53e45bfe7df117d8c03efff6d19bee2ce912ab2da23dcfa00a86fd23e45 2013-09-08 10:43:20 ....A 470138 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0e2d15bfe1ddb1a588a90f420f41cc70e19e069b3e4bba3e64f63fcd3731df0b 2013-09-08 10:24:04 ....A 424437 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0e48cb4bf057abd77290eb6415d6a74c947b390366b6a7a7a037f8455b6a6838 2013-09-08 10:55:28 ....A 164203 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0e4c2cb17d4f8a575eb987cffc57cb0b6663e6770d9b37c7e98c8136e70aba22 2013-09-08 12:07:48 ....A 56320 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0e4e1c9af0332d30303d55b15c1894e786d0d32af0990bfee9041f1bb4b01df1 2013-09-08 11:18:24 ....A 207872 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0e52390354db9cb8236151b1919d4132b2ae2fa063aec877e8303e8412d79675 2013-09-08 12:07:22 ....A 2404855 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0e531aa81565cec8af927488394321dbc4eac48a7fc6919ca6a9d0309bb94ee7 2013-09-08 10:26:54 ....A 813944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0e598239df27bdf385f23698b2d883730e9810a36b68bc86e070593de19aa450 2013-09-08 10:41:44 ....A 50176 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0e5cb95b428a9f2fcea94113ea27d63a500af88b38efc40d4ed542ab43b4ddef 2013-09-08 10:35:48 ....A 267012 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0e5f9593166a9dd14c097be31a34c1e154436b37bde539921dde57e261ac70b6 2013-09-08 10:51:56 ....A 101376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0e619ff8fb4e276cd13cafd307882acea5b86b8da7e7ab2680387c3ff490a478 2013-09-08 10:43:54 ....A 123473 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0e692e2fb8d785a7525f263b4a26458d804af8b3c4b6cb9c9b1ffd7af82544e2 2013-09-08 12:02:44 ....A 6631736 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0e6efeda460f9927ecef33af845c8c72515a2f33d841caad7a986d686aff1f00 2013-09-08 11:46:40 ....A 5199 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0e74c0ef8c0503cf1f6269e0a7b2df0ddce78af7f336d83d91e9f93c9a4a45c9 2013-09-08 10:36:04 ....A 94667 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0e7623fdeb25c828cda0dc539655c712f7dad6d6de406a20649d49633c7b92fa 2013-09-08 10:34:46 ....A 219689 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0e78b89c6c3eaebb0bc85b8bd689a67ed1effb49dd3919d8bf85ce25e7ae6fe7 2013-09-08 10:24:36 ....A 1068184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0e89e01c918630c2caa1a2d79d0a0966451d84dd44134600297db312d9875d7e 2013-09-08 10:40:08 ....A 1983536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0e8a0e4a5bdac88b8db40cd1801bf7108885199fa69ac740cdd1e6c42c6bee66 2013-09-08 11:59:04 ....A 2617472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0e9a3cd3cc51fd17c770132dffd382b3ced66fbdecbf866b2f7960796e9aac42 2013-09-08 10:39:40 ....A 6992766 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0ea22041bfd2b3ee2115901aa2b1470926b0318bca048003c1f58e867a5e0b75 2013-09-08 11:40:52 ....A 813944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0ea38e2dc24e0ca5b7ad9ffe57f1ec33e8f91856eac6e1449e91367314d068ca 2013-09-08 10:48:14 ....A 1116529 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0eaeaf7f3ee969fb7dfef5eb2856b233d10a4f0799f0d2e6308026d3caf87899 2013-09-08 11:15:40 ....A 247728 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0ec7a76eba89212f862e80e966529d67bc5435e4497907d9ce706e6ed0528f45 2013-09-08 11:46:32 ....A 173523 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0ecc06dfdab50269f0f31d72d962d2cfcbf3777a87f680b4339bfa2d04328c90 2013-09-08 10:24:04 ....A 1688135 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0ece892c3fb25ec88350ac93a35c90e2e5cd4dfa4e77c1f505c38280dda225ab 2013-09-08 12:07:34 ....A 76164 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0ed13d961ad4c2d2eeedba1dd57b03ceb02f626bc3dd20da1b43ee0b9ae03314 2013-09-08 10:58:54 ....A 296128 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0edd232598d722b007e3c7194ec945db4f8655ab21ac253a8aa041dc1808b71f 2013-09-08 12:16:42 ....A 3046800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0ee6a6b5331526e4a2ca68d0e04ae80defbef12776ba0d6829284bb5dcae172d 2013-09-08 11:34:48 ....A 74864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0eeda3e843eb00060c8dd743768966579426e0a88701bdf4466a68bbf8a3b393 2013-09-08 10:23:20 ....A 1030656 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0ef8f8c6f587785c909953689ce4e3ccb6b69ed7dd27a120f0275d2c5a44fb24 2013-09-08 10:42:56 ....A 3247208 2923476352 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0eff97056b01a621a8f2f38873a504858317835981826bab56e300710de9efa9 2013-09-08 10:29:52 ....A 813920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0f1093892023f7f564f8fdf7308132cd9cdf8c7ef7557482c7d1180742d9a83d 2013-09-08 10:37:40 ....A 428271 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0f19e24abc5a2a48498ed9d717506683a552d476e0cf06df9f2ebc094184221f 2013-09-08 11:38:38 ....A 18074 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0f1c37a9c02bb106c97ec5da90f8b4ba4630bf1a44c32512f9e463d6f8abd4e5 2013-09-08 12:04:16 ....A 814096 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0f2b6bf210a22340b08c962991ff0b87899d3bbb79a3b71e2b0d81967f517d30 2013-09-08 10:28:30 ....A 105632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0f30a06740beb9e90caae5798751d7c6bd5f1275f78c04e251278afed7879222 2013-09-08 10:41:00 ....A 309056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0f31b638ef03869425ab357bd5e1145be98622173abffb9c0b64324551364032 2013-09-08 10:59:14 ....A 2195168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0f32fae61e1b5e0e5d35d9a9fcc92a76015ada85837838d4f5486596337ef572 2013-09-08 12:08:24 ....A 65024 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0f330d262e466f80d0e57e28ed96c4881b6ed1eb2ec58348fb1c482c37abe738 2013-09-08 11:55:04 ....A 813992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0f355bb43b9dff1a6ce8f76f5a5da52bd46604a78e03025d348c2ad540d859d4 2013-09-08 10:58:36 ....A 88763 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0f35ac776ea7198a1dfdbf7b3d6f4ad4071ae44b1cc23b8851e6cbb399c89c05 2013-09-08 10:33:46 ....A 436549 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0f3e8879763bc9c9ac5473aff78956c51d1113f1ff09d5b7a1bc313b3b941fde 2013-09-08 11:59:38 ....A 813976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0f3feb2f7d8a5e3f8ffb55089b36878b6932074c39a9e35c0d135745ee88e0a7 2013-09-08 12:04:14 ....A 814376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0f44046b8cdc3fa41423c129b91aece6e72419bdff00f94c70e729d6bd5f2954 2013-09-08 10:41:54 ....A 2019938 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0f47d79add8064d69c90cce54a87559d2e3065b710ba314e6baa04ca6a398fc6 2013-09-08 12:03:56 ....A 1227269 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0f4b82f675d7a8aad03d3795015024d791323c7818374853f862672c98a8e5cb 2013-09-08 10:50:58 ....A 1068184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0f4f9cc688bede4d661abf48c9261e7273f10d699ff629d38a685a2d113dcd18 2013-09-08 11:33:32 ....A 378563 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0f5250ff36638f2e60c34ea88fe799f0f88a1699cf3fca803fa83b9e5be5a3b4 2013-09-08 11:08:02 ....A 72001 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0f5790cdfacc11d09e07ad376263c9514a7a9723b69e6a45e550d7826c1a0bb5 2013-09-08 11:34:28 ....A 1540387 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0f600f00143808a366d98af78b288b51da5b97bf967a32361a65ae2980f686b0 2013-09-08 11:50:48 ....A 3041937 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0f6ddc65715603ccd1b734796e536380d2f6e58486fe97332eb2e2ca3467ac18 2013-09-08 11:54:26 ....A 266240 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0f7265d4d030d6a51acb6e8ec12e129497d27f466ca8085b59bfd52ecf4b0e1d 2013-09-08 12:08:14 ....A 814344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0f76966a399d9e845532bcc33ed1dd0b42b2caf2817a38f0d661a52e9dbcb812 2013-09-08 10:26:10 ....A 814416 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0f7d83d5f2ec5965a6fe9127fc52ef38e7f5a7e5b43f1badc9cce803653a4012 2013-09-08 10:46:40 ....A 1066136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0f8269ecdc109609b924046e6f919842674f56e65b77538db48608abb1f98e71 2013-09-08 10:55:06 ....A 1681459 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0f869209d9e3181df37cb0e763904ee01f99957d025a14ad2e3adb4543b1c738 2013-09-08 11:36:12 ....A 813872 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0f87aa734d1597f42437736a3e37f5a587caaf03bcc3e3dd3facefafca9c7786 2013-09-08 11:53:34 ....A 292352 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0f8e9844d3502cf85876a5b103706fd5acb6b5b7602b4cdd25c5987d28282892 2013-09-08 12:08:18 ....A 813992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0f9058b0254075faa6c552c3e6d2485e8845477d9fa0e94d629182b8b1df5905 2013-09-08 11:58:12 ....A 814112 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0facb91e3222b82ddb0dcbff465c4c3c272d7ee87bba4785c7218f3771be9481 2013-09-08 10:42:04 ....A 533139 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0fc00d11b89fbeb52ffb25f00af64686918bda646c6222887a1d187bd47999e7 2013-09-08 11:01:30 ....A 966677 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0fc13ffadc85bfc187c4cba9294a8a1effcb6d3cffb5f41850227a4d220c31e0 2013-09-08 10:38:58 ....A 813888 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0fc24225ef160b74507da5e87bff87b20256a28729d036e9874965b06cd0bec3 2013-09-08 10:35:10 ....A 1068184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0fc695ef152e60b138d7e3d85f43d1ae505a540c6ff27573b1ca941cc7c9f8e9 2013-09-08 10:41:24 ....A 356200 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0fccb9b411d326a3b52fc2389e5b322988f4408eb9190555b4cfb312e8594f04 2013-09-08 10:39:46 ....A 1068184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0fd2751a73b7c255d7fba2b7fee565d9c594a4c997202132cfcab760bae456b1 2013-09-08 10:40:20 ....A 201184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0fd3373da3d6bf0b08dc01ae03dd27b87d4646ad4a99013ee3a50b8783f124a7 2013-09-08 10:38:12 ....A 813960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0fd4e00aa097886f472a9182f46bb3fd3420031a9d354cc8b39ceaaa11adc865 2013-09-08 12:09:20 ....A 61473 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0fe07573933dd0116bab256071484380be5f5d0857264988a713705fa312c76d 2013-09-08 10:49:06 ....A 786432 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0fe383a33bb74cb3de134b591a1bb75899cae01db821c4c83159ab5090e39285 2013-09-08 10:41:34 ....A 32618 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0ff23aafeb721f43d8fa71a29648936f55a83c6480cb8a9ade332348ed463b4d 2013-09-08 10:38:04 ....A 643816 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0ff4616050cc052424d7e7eb74c5dd2992c045bd4f8fcac62a704df437db6d75 2013-09-08 11:22:00 ....A 402731 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0ffadba9f875b1f8c1b7ee4af61075ee826b91ee42b799de9c5c3ceb35fa4103 2013-09-08 11:37:54 ....A 2988606 Virusshare.00095/UDS-DangerousObject.Multi.Generic-0fff5c954fe737e618e1d14f73d01957dcda8cf0b9a3083ba9c5d0fa2ba55635 2013-09-08 10:24:20 ....A 514120 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1004ae1089e0a48ae00282a406fcbbd2ef9d1a7daff9a649f784aa63b20757d7 2013-09-08 10:26:30 ....A 1321472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-10050e49e4b871639e19e61a86a468adf363b06176c7fcf079a2bfa0c4581a09 2013-09-08 11:40:04 ....A 541130 Virusshare.00095/UDS-DangerousObject.Multi.Generic-10168d5764cdbca74424b8a15e36a0636ee5f3496ae56824d6e1696c1e76d0ee 2013-09-08 10:53:08 ....A 41984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1017a2166ea3024a7f2472be07d3dfd56df154f2a9415d8f31a8e700a4f9fe59 2013-09-08 10:39:42 ....A 502272 Virusshare.00095/UDS-DangerousObject.Multi.Generic-101dee60ccee850968f82b8abaa21a7c3658da3f3af8f95f0773f994daaad006 2013-09-08 10:27:40 ....A 69632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-103e2d2f8b29e044ec45928ee5560683d91ca763327037337ed983814feecf4f 2013-09-08 11:59:52 ....A 65024 Virusshare.00095/UDS-DangerousObject.Multi.Generic-104647df2ed9511f8142f74d3c86ec152001ee44cd372239e611f149e233fde7 2013-09-08 11:23:20 ....A 3563248 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1048d6a9695dde965f171a8187a5cc0882008ba772027f21375bf02fa4493bcb 2013-09-08 11:38:28 ....A 813960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-10546b67bef25e36f4586f0e9eee03ebddbf5d701b1929fcb7fc46f6ab402dc7 2013-09-08 11:37:28 ....A 165264 Virusshare.00095/UDS-DangerousObject.Multi.Generic-105b48d5bd2e22a6a6fe1b67d926a6a051edcb5893b440c55bbbebf701951ab5 2013-09-08 10:53:20 ....A 918136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-105d708e814980f1ba5e260df5fa8ff47dbba6f5743f83fc0042f51a69bff547 2013-09-08 10:41:10 ....A 814360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-106c8b95f2a6783f0d5e31efb1a37976e9cf404cba9e00ffce9983e305f6ce4d 2013-09-08 10:45:38 ....A 888724 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1089b9e8c6a25d1045dc3a9687753274981d1dd77ea87aba7091a29f50226bd4 2013-09-08 10:36:20 ....A 856520 Virusshare.00095/UDS-DangerousObject.Multi.Generic-108ce5a58dae0631302d49e2dfc13ceee0c38dcefd45da64b96f2723f560f39f 2013-09-08 11:33:20 ....A 813992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-108ffeb5982fc2600f80c66ab6628a9a7d7f67967e74cb345c1c4e46c0976db8 2013-09-08 11:39:30 ....A 814112 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1093dee52331e78249dd6c2a7119ffbfaf27f16b50a6267eb5fd3f1ba69d9ccd 2013-09-08 10:36:58 ....A 285184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-109facfb4d83969f18f9224831e438ca43637536e9e58ad47cd883cd01f3813a 2013-09-08 10:56:20 ....A 1068184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-10a5be3305ceca2d703dd140f2b38bc62393f5ff6a63ac8fe8cf1bf76e9c970b 2013-09-08 11:33:54 ....A 1111178 Virusshare.00095/UDS-DangerousObject.Multi.Generic-10a67b8bfcea2cb281299a36c23190e5836558ad1e002077841d2d8dee1fbd34 2013-09-08 11:32:04 ....A 813904 Virusshare.00095/UDS-DangerousObject.Multi.Generic-10bf957026d06136d73891a9eea65bc52bcfea8a7fac3902581cb3faf4ae60aa 2013-09-08 10:36:10 ....A 147456 Virusshare.00095/UDS-DangerousObject.Multi.Generic-10c47a250bf6e3c99ef05535b4dff58ad2be8daae6856bb1684e4f75016d3047 2013-09-08 10:25:02 ....A 813936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-10c4e75059bf73e4879c88392e597ceae729f9515222f24b8c48ccfca5f6cefc 2013-09-08 10:29:02 ....A 439337 Virusshare.00095/UDS-DangerousObject.Multi.Generic-10c714c00f154f51ca4176b577d28955756ee2c8de6197622ecd29ff3fe32c09 2013-09-08 10:29:56 ....A 3549904 Virusshare.00095/UDS-DangerousObject.Multi.Generic-10c9b06cc62a0eddc932a26866d95ead09674701c8bebfe167600ca7cbca0129 2013-09-08 10:26:30 ....A 716088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-10cf567217d0403cb9d0b1f302ed5aeb4d91b8d34e87607d65b996f3d452dcbb 2013-09-08 10:33:16 ....A 761315 Virusshare.00095/UDS-DangerousObject.Multi.Generic-10e033aa86f24bb380ea51c4fd9c022556386651f3c084fdbbba11f13329c1fb 2013-09-08 10:31:42 ....A 4855184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-10e31b61c17f6239d3981bb7947612ef3ac85dfe2f55162f03fb9384cc630fe3 2013-09-08 10:24:00 ....A 65536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-10e506b20e8da82855244e1e279430c74901ed6ee31f11f07e988b18d44973d1 2013-09-08 11:48:40 ....A 134656 Virusshare.00095/UDS-DangerousObject.Multi.Generic-10e700a4786681067806080b3fb45012d92a3667154a1288f1cf5645138972d3 2013-09-08 10:39:42 ....A 1030012 Virusshare.00095/UDS-DangerousObject.Multi.Generic-10e7f342ebc7f0e77575dca389c0e5e9bbde4bdd50533fa8310b1b228173ceae 2013-09-08 10:43:20 ....A 613888 Virusshare.00095/UDS-DangerousObject.Multi.Generic-10ece0befa5fec91e6049f54264e6e6e67149d2a62b1ba5dce12280b42fc1739 2013-09-08 10:59:06 ....A 7505700 Virusshare.00095/UDS-DangerousObject.Multi.Generic-10ed84844a167c15e567650febb3cb6a0679afb18c46eb9775ad6e19656deef5 2013-09-08 11:43:54 ....A 933537 Virusshare.00095/UDS-DangerousObject.Multi.Generic-10edf695f73e232bb075fa8e2ceb636703e0b67722dc395382c143ca59a5c89a 2013-09-08 10:33:22 ....A 7780988 Virusshare.00095/UDS-DangerousObject.Multi.Generic-10f00a4ca1682843af4c2207f74611167dfefb141a299b6f30fa1c8be4a13097 2013-09-08 10:33:28 ....A 1150537 Virusshare.00095/UDS-DangerousObject.Multi.Generic-10f2bc4025da6c8b8b676671c9a684e86df9b24534f5e02d8d687438e8185ba6 2013-09-08 10:26:52 ....A 1068184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-10f6b89189d967b1aace286b588c68a02207a69f581e792bb2db6810f2e1777d 2013-09-08 11:36:34 ....A 95232 Virusshare.00095/UDS-DangerousObject.Multi.Generic-10f99a0c9bf6b5940ef0ecaa1ad47999721bdae24b34a8fb94a4010d26540599 2013-09-08 11:50:02 ....A 814128 Virusshare.00095/UDS-DangerousObject.Multi.Generic-10fa7e7c4a63465d58e8f796c87be2a5d7b861a139b873c2d94ad0ce2e7669c3 2013-09-08 11:02:54 ....A 498176 Virusshare.00095/UDS-DangerousObject.Multi.Generic-10fd1b6fa8130ad770e76a66996f92ea0be902745a4989f9605e711e7fe8f33e 2013-09-08 10:26:54 ....A 1068184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-11063aa83867bdec1a1a2e7c6760abdc99ff9f16085b375a7954e44515bcc38b 2013-09-08 10:28:40 ....A 432753 Virusshare.00095/UDS-DangerousObject.Multi.Generic-11079ed8a6e24c2ebc352c23e29ffb44ef38eda2ad36a12f12e3f9c4dfdf0139 2013-09-08 10:47:42 ....A 1068184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1111f2f997cad992bfa44692124adb69b7db3f1011c05f016fe15e368d2f9987 2013-09-08 10:44:40 ....A 36864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-11153b1b27c98f7503677d831078e63da65e41f3cf861567bbe1f33e65ac1f46 2013-09-08 10:53:02 ....A 648704 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1116f4792827edc73ae392a8fe560f98c530fb8432c14672c9753115210cd152 2013-09-08 12:19:20 ....A 65024 Virusshare.00095/UDS-DangerousObject.Multi.Generic-111aab2fb73c3d7f86a28797040dc2aa7f0b72eb44f8010e0413abe37fbe7fbf 2013-09-08 11:41:54 ....A 814048 Virusshare.00095/UDS-DangerousObject.Multi.Generic-111ef1b487e1f259d36965ad5507af8d0159c3a2907b502d37df845a28607227 2013-09-08 10:44:48 ....A 1604400 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1120a3fb8727b02043f7ea1e414b033fc9477e7cafbf2e88954df4dc03f6ff19 2013-09-08 11:37:02 ....A 814368 Virusshare.00095/UDS-DangerousObject.Multi.Generic-11217d688213b92122912fb4f4e2e22b445d67cfefb899f9f49fdc0a6c880368 2013-09-08 11:41:38 ....A 814064 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1138324fff141b8fd003cd5f3ad2702e2ab5a138457228955f2950214186a577 2013-09-08 11:34:06 ....A 813912 Virusshare.00095/UDS-DangerousObject.Multi.Generic-11404a58bee755f74aae783c97208cbb781030db825b08a5403921ff2e52c306 2013-09-08 10:59:00 ....A 1037704 Virusshare.00095/UDS-DangerousObject.Multi.Generic-11413c4b9c47f060e5fd5d84911750d87c5f84754dca6d309e01abd0f090ab1d 2013-09-08 10:53:40 ....A 287469 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1143d7a36bb1fb5cbf0c3e1998285ad5416b409041c4e84dfd59e6e9dc2a7d24 2013-09-08 10:28:32 ....A 288768 Virusshare.00095/UDS-DangerousObject.Multi.Generic-11456dfb461661d295cd45b265a08b2a6f65ad4d13f79b603af34bc08f23e007 2013-09-08 10:38:38 ....A 3222272 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1148541db827d8f344d05030e1e0af99fe4f189da1481584a2dbcbe5ebe6f72e 2013-09-08 10:44:34 ....A 2590348 Virusshare.00095/UDS-DangerousObject.Multi.Generic-114f73e1db6c2beb83ae66586ea91e0dc829e6e9d83cddece6cf4e874e98bfc6 2013-09-08 10:55:02 ....A 813984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1150509f40b34815ebc5897711df92f6553be2a652612bd112f819b9aa01341c 2013-09-08 12:04:54 ....A 517820 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1153b9764252aa193be8d9d43f77a226c66532437c1c96b4c716f3944919f812 2013-09-08 11:46:24 ....A 996492 Virusshare.00095/UDS-DangerousObject.Multi.Generic-11561c0434c3a0e4d0bd757c9568c19ccae4c0f799f9be6d00cf5d63a063c2c7 2013-09-08 10:37:58 ....A 3022800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1158234d5c0df30d3d92766bed7a675989d1629e4d02c44373566ad1484a233b 2013-09-08 10:24:26 ....A 47624 Virusshare.00095/UDS-DangerousObject.Multi.Generic-115dc2235bf9cbc1d217407b59c94675c1891b845933510340b621ac622630d1 2013-09-08 11:31:50 ....A 814072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-11623453dd9f6561bcce7af0c1990f9b15a6c099ce4854c2340a20358c0cb6ae 2013-09-08 11:34:08 ....A 1242261 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1167605630af21f308ca688d03f5b5a109bb66155289a6731ba16c937889c598 2013-09-08 10:44:16 ....A 928511 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1167a927576970b2b969137bc8caf5fffa378a37edaa63e8acf4ed5884bfd5c5 2013-09-08 10:47:26 ....A 97010 Virusshare.00095/UDS-DangerousObject.Multi.Generic-116e0df68ea19a4bbaba47d2d987096f09d3f6a969f49bc79caafac56eff48a1 2013-09-08 10:35:56 ....A 3130248 Virusshare.00095/UDS-DangerousObject.Multi.Generic-117291955a8a379ced8fedf4e5c7b4fed37f843109f57270e8e2525a8d6a2088 2013-09-08 10:27:58 ....A 5835200 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1173f543ca00e6053138208d9d5cbbf73f7966df17a705484ed387fb601f0a53 2013-09-08 10:24:34 ....A 440446 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1177657b4067c589946b5a5985d67ee410eee2fadeebfb12d42edf0a79a2dea1 2013-09-08 11:00:02 ....A 2074616 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1178875c7d546a224d43870ca7a8c86bbedd950d0db83e55e1b991cb90c2fe81 2013-09-08 10:54:34 ....A 1159280 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1183b3202977590853f29c36c1846a9765c23da692aed3d15c4b05d3f99f8762 2013-09-08 10:29:56 ....A 344850 Virusshare.00095/UDS-DangerousObject.Multi.Generic-11936f8c697bb008eb51d8f9ed616f07cb9cd115c8683b0b5f3384982b0fb757 2013-09-08 12:04:28 ....A 54271 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1193d4b43fff4c7264e51d7ae60cb5c405ccbdb4185bf956f9ab5c9baf39023b 2013-09-08 10:48:12 ....A 1818371 Virusshare.00095/UDS-DangerousObject.Multi.Generic-119eaba36dfb7726e1c93f258efc8d80e38569b15056625f88f40c6ce78d9351 2013-09-08 10:34:54 ....A 203264 Virusshare.00095/UDS-DangerousObject.Multi.Generic-11a074dd37e8ce8321b8b4f3399194e58c79349c2cb33b15f80ea747ad0e8685 2013-09-08 10:38:16 ....A 1068184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-11a3a7ac2c118efdddadfbb20825a0cdb43eaff26a113fd1b57f918969544e14 2013-09-08 11:15:22 ....A 209041 Virusshare.00095/UDS-DangerousObject.Multi.Generic-11a44abe065fe0d0edd973285b3a51225875b84f12f30ae829b7d3267a54b748 2013-09-08 10:50:44 ....A 889511 Virusshare.00095/UDS-DangerousObject.Multi.Generic-11a6a266d07cb0b02695537db4d54a2927e2b28797eee0267a9c535df2b27c33 2013-09-08 10:56:44 ....A 751536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-11aae0f8b9ac39ee1c832d8f1e21fdb96c79d396ef214d072b607c103fd3d2d7 2013-09-08 11:50:22 ....A 2036835 Virusshare.00095/UDS-DangerousObject.Multi.Generic-11b0ac8031c74d5d482a1639c2453de2445efe616ac595bbb0686158d4201770 2013-09-08 10:24:08 ....A 426442 Virusshare.00095/UDS-DangerousObject.Multi.Generic-11b197245c8a697556caee46ec5637cd1f28b1127b45466843d5d588784b0ef4 2013-09-08 10:45:40 ....A 164163 Virusshare.00095/UDS-DangerousObject.Multi.Generic-11b44811e63068164dd95001a0bda9cb01e48d56f96e72db24698595d0e12d23 2013-09-08 10:24:24 ....A 849093 Virusshare.00095/UDS-DangerousObject.Multi.Generic-11ba292d426a844aac632d2d6d41d26559e5785f5d65b2fe7d2cb81996ad6a20 2013-09-08 10:30:32 ....A 5713224 Virusshare.00095/UDS-DangerousObject.Multi.Generic-11be0444e6a78894e0281b6cc93aa7792b99bc9eae9bde20df0a003f6c37e0f1 2013-09-08 11:34:16 ....A 63740 Virusshare.00095/UDS-DangerousObject.Multi.Generic-11bf7d9201f02c715b830f7eb3ad0ac128be42a9e691092fb01b35a2d3964f9f 2013-09-08 11:21:04 ....A 63684 Virusshare.00095/UDS-DangerousObject.Multi.Generic-11cce67f7c8c551ed3fc896624215bf9768efb4487ee17d92ceeb1e9e7a2e634 2013-09-08 10:47:20 ....A 747136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-11cf56f96918384f9afd6aaa3e10b4823d31aae06d6b1ed9fe7b650d6827866f 2013-09-08 11:16:46 ....A 137205 Virusshare.00095/UDS-DangerousObject.Multi.Generic-11d6e4435369748f0569b75b33dc8ae605fdf2fd3d54ebda0e382c28b3828ba8 2013-09-08 10:53:44 ....A 731237 Virusshare.00095/UDS-DangerousObject.Multi.Generic-11e2e060b263f6e55133fcc5b73f7d37a0874ee58fbcce8d996c2e5a4a1762bd 2013-09-08 11:35:36 ....A 307200 Virusshare.00095/UDS-DangerousObject.Multi.Generic-11e469261e8a88ba5cbf1632aab2b7c2afaefeb4da12498f181b3829a4e0e257 2013-09-08 10:32:22 ....A 409343 Virusshare.00095/UDS-DangerousObject.Multi.Generic-11ef24faf1acdf879ad7262414e5c0d98eb710c9fb533fe7eb5f0e8b95dd3c2e 2013-09-08 10:37:34 ....A 392135 Virusshare.00095/UDS-DangerousObject.Multi.Generic-11f474cc3f7d382b352da296011b0062f628b225f72d4d48530d37aaf5ef694c 2013-09-08 10:25:34 ....A 1384337 Virusshare.00095/UDS-DangerousObject.Multi.Generic-11f7a7413e1609b40a17cdea07567d2662571d3952a295b8ecb3de9da617efb1 2013-09-08 10:55:44 ....A 123481 Virusshare.00095/UDS-DangerousObject.Multi.Generic-11fb54040e258d0c0f84dfee4b2381d6fa6b5fc189231e5d81a65666c75d5af5 2013-09-08 10:28:38 ....A 4122753 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1203510395ae202004f02a1559665ebdbbd5b09096282fcbbf34c67ff9ceaf56 2013-09-08 11:59:14 ....A 1441280 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1204af55d8efa2707a6aefb7b9ddb54e92e3e3ba1601d74fabcff5a4f9670a90 2013-09-08 11:41:36 ....A 1476737 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1209bc55c71a9da04fac5db49cc6c24ca3bab53ac42c18f5440bb8ef6aa0fd0f 2013-09-08 11:46:24 ....A 814080 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1215e33ae1a8155ab92deefb1ceacb8bc75c1020e51a39eb0834a639d22a9629 2013-09-08 11:28:02 ....A 212990 Virusshare.00095/UDS-DangerousObject.Multi.Generic-121bd3051329f0fd9c50928dbcd9fcf09805fe963ec0bb4a65a887f549ba55e7 2013-09-08 10:46:02 ....A 62976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-121c5687cfd5ae7b0f8b94cbc5524a75c2ae165ff1437bc4f98fdcc6fdc17af1 2013-09-08 10:26:38 ....A 716420 Virusshare.00095/UDS-DangerousObject.Multi.Generic-123360c654ffabafb1f7ca67f58428d42b4a7d1aebc28f7700cf6b33c6c85178 2013-09-08 11:00:54 ....A 1468794 Virusshare.00095/UDS-DangerousObject.Multi.Generic-12396d10304e6a0de0f814c322ec03fe73b670ad736d8be1bf3b487946cd4747 2013-09-08 10:38:52 ....A 14336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-123c74219f2c045c9a1b06ecf883c2ab493d1d6fd190b6c50d143a75c3a40577 2013-09-08 10:35:26 ....A 1995349 Virusshare.00095/UDS-DangerousObject.Multi.Generic-123ea69c6e6eca8e2ed4263c4440361ca5f09d4d6369b91c25ec85d3325f5d20 2013-09-08 10:45:58 ....A 752968 Virusshare.00095/UDS-DangerousObject.Multi.Generic-123f4a7e0677d80bd0c6090f2c1dc7fde3dafe7e2abb6ee1f3b4900a7ea7ef3e 2013-09-08 10:56:56 ....A 1068184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-12462479a8358b997dae4513d1773d49b52f5c9ed12a0c3888f0f7b8ca0b4bd4 2013-09-08 11:01:54 ....A 724939 Virusshare.00095/UDS-DangerousObject.Multi.Generic-124a0e9315ffd812a9b01abbb854a4f7100c3791825e12ba0fc13bd21ec84df5 2013-09-08 10:47:22 ....A 1496151 Virusshare.00095/UDS-DangerousObject.Multi.Generic-124b7b80b3a2add5256804e3ceb7a73665ac67331738f142b16344ca575d7e6e 2013-09-08 10:43:56 ....A 97332 Virusshare.00095/UDS-DangerousObject.Multi.Generic-124cd676f02cfd7349ee7c71fe2cc6f2bfd69e19b090011f47ef38533283b8f7 2013-09-08 10:31:56 ....A 722386 Virusshare.00095/UDS-DangerousObject.Multi.Generic-126676494838d86e90d7672270750e4290f5ae1a3ec399ab3109c15e2f4ebe81 2013-09-08 12:12:06 ....A 814088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-12684dabb597b12f7bd8cea73e94d760852280e435d2262eab8f53608a3c101e 2013-09-08 12:15:00 ....A 1597331 Virusshare.00095/UDS-DangerousObject.Multi.Generic-12696be62bc6f548c37b41f443711ab2edd19934b5aeaf4f5bdbb9438d8a4823 2013-09-08 11:27:22 ....A 74460 Virusshare.00095/UDS-DangerousObject.Multi.Generic-126aa38f625990ca2ed32e19a0a58c9377fa14aee9d1e57392a39ea0750902da 2013-09-08 11:47:54 ....A 123510 Virusshare.00095/UDS-DangerousObject.Multi.Generic-127128d7f5f731a6f285f03550ebb5ff83afe413d75dfc6374bf6a66dc670383 2013-09-08 10:56:46 ....A 814416 Virusshare.00095/UDS-DangerousObject.Multi.Generic-127227ef46429731f595e5dc6dd6ff1ee7f932060b4c60ee368eb5a803657961 2013-09-08 11:26:50 ....A 192512 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1277574f9bcb959a771e4b354c4424dc7b6f0bc1deef7237105b6e39cf40e59f 2013-09-08 10:25:14 ....A 814472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-127d51ee997f1883b6aab435c3750274d025adf7973353170fe68dc69038a779 2013-09-08 11:33:30 ....A 1021403 Virusshare.00095/UDS-DangerousObject.Multi.Generic-127db20e21675b520bf0bf88551a5e087e11a40072ab8b74f7621501a3499a20 2013-09-08 12:00:30 ....A 143358 Virusshare.00095/UDS-DangerousObject.Multi.Generic-128a2c38340011431bf0232079dc03ef8ce9a775c44530f4004f926fd9c22b8f 2013-09-08 10:23:54 ....A 440459 Virusshare.00095/UDS-DangerousObject.Multi.Generic-12976a532ee19e3e2a3c5a90f8511821b56754509ec53f73b40a4d18fb57e6ac 2013-09-08 10:39:52 ....A 813944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-12a2bfc406ab7e606e87ab191b4c40a4c5a73c129e9ae2f905acafae023b246f 2013-09-08 10:31:08 ....A 299008 Virusshare.00095/UDS-DangerousObject.Multi.Generic-12a5254dd2e29d5f07a6f4b721c8df5cf3f35b1ceb9b810ef9ea1b7d71cdaba5 2013-09-08 10:38:52 ....A 588800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-12abf9575a40a0f7d4d1d3a635969ad08abc8158fce3d2f113eb2b63ad5e6353 2013-09-08 12:08:28 ....A 813960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-12ad5a5f059ceee1c72d40c7886f8af00221774af68a8f91b296c2b9f5daf6a7 2013-09-08 11:33:28 ....A 690478 Virusshare.00095/UDS-DangerousObject.Multi.Generic-12b05d95fea9bf2ae0a7973813fba4ca493b16aed4edbd7fb172cb9869c72ac3 2013-09-08 11:35:34 ....A 814000 Virusshare.00095/UDS-DangerousObject.Multi.Generic-12b5d71d40885cda1913b761e3725003130fe9c9f93effa8b96fd0ac77886ed4 2013-09-08 11:45:48 ....A 814112 Virusshare.00095/UDS-DangerousObject.Multi.Generic-12b99ff8a25a8d65e5b43619568a30e37b11d375f515bcf083da3cdbbd6d9031 2013-09-08 12:18:14 ....A 901760 Virusshare.00095/UDS-DangerousObject.Multi.Generic-12c6efdbd3ff01630d160b89cbb57c98a57eeb8992ac646bd4ed41ac4d13fa60 2013-09-08 12:09:30 ....A 7497704 Virusshare.00095/UDS-DangerousObject.Multi.Generic-12c92cf1769c3621f6a66accbd639f435d160b7e1534237cb93fe890b0b051fa 2013-09-08 11:17:06 ....A 815104 Virusshare.00095/UDS-DangerousObject.Multi.Generic-12cf3b04b0cd134d4c174021783bfdd81c3ef7809c2ee7a2d6a4b40bf883e905 2013-09-08 11:38:46 ....A 2370098 Virusshare.00095/UDS-DangerousObject.Multi.Generic-12d26332e413c11720d62648d9909b225b8bd5dfcac01165403bcd41dbda6012 2013-09-08 10:41:40 ....A 1118208 Virusshare.00095/UDS-DangerousObject.Multi.Generic-12d6f8b50d3724ddaaad8fbeb6a68973009acc78bc7b80b706785c1a919e4e61 2013-09-08 11:19:00 ....A 84504 Virusshare.00095/UDS-DangerousObject.Multi.Generic-12dd421d8946f8e44bf1631e017446bbb0fbcc50aaec08c980665faf3d12995e 2013-09-08 10:52:38 ....A 1046313 Virusshare.00095/UDS-DangerousObject.Multi.Generic-12e10b420680bffec61fa6bce6ef7ef2f3b6ebb15545d24ea8057ca838faf42e 2013-09-08 10:41:44 ....A 296128 Virusshare.00095/UDS-DangerousObject.Multi.Generic-12e5ea31e8e4c9e3638ef979c108067dfe908769467d4be866814fbda917e1e3 2013-09-08 11:30:36 ....A 40448 Virusshare.00095/UDS-DangerousObject.Multi.Generic-12e60e762fdf1f5f7cb10efb22d6bd9cb807a7abad598ffd177bf6e507c8bd9f 2013-09-08 10:38:46 ....A 1017856 Virusshare.00095/UDS-DangerousObject.Multi.Generic-12eb4064a74a18c5d1164bbf6b20c328c8765e469b940a608ee845462ccbdee5 2013-09-08 11:34:32 ....A 1643790 Virusshare.00095/UDS-DangerousObject.Multi.Generic-12f6e823c266760e9946fac427ed88fcb5cffce4beb7c4ab6b0941d4cd175be6 2013-09-08 10:55:38 ....A 813920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-12fff1537aeb7a883fa5f7c06fd9ea5b9b55987fa68f284317a309c8c617e68b 2013-09-08 12:10:04 ....A 364480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1301d4241ae4a4e8f54c5380c5f19b114df26516d2a50b158c06b5c690ad744e 2013-09-08 11:46:12 ....A 814040 Virusshare.00095/UDS-DangerousObject.Multi.Generic-131195ea48bb7a66694982dbc528bbbaa76d810888b28417105baa68b5278331 2013-09-08 10:43:30 ....A 575795 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1318eba2ba661db92f1bca35d8cc824a73c95e740c97dec0f14ef353add5c5ce 2013-09-08 10:53:06 ....A 153066 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13224e08f1866c259f245aa9569114326d660bacb2927d6340199f96f293c0b6 2013-09-08 10:26:26 ....A 3515592 Virusshare.00095/UDS-DangerousObject.Multi.Generic-132b79df1cabd48bbbdadb642a44ac73aec0662365b17598a1be16ecb680be38 2013-09-08 10:26:50 ....A 172032 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13313fbfe60f4f0a34f691ea20cff0874ec45534c1c48e2b0f4ba1373f8c7bdc 2013-09-08 11:56:46 ....A 793076 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1334129d6067b4f7d460dc3ea3dbd06955edb8d91fd59fc31347650b940f2da6 2013-09-08 10:43:00 ....A 750080 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13361bd6ecacdfebc3933927b74fa4f178d2c100f62fa9f8c260d946088ea3d8 2013-09-08 12:19:34 ....A 1576960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-133778b003f51f56f5c20aa1ca3d7908d819ab67992c1b149ee72d923dc73b0b 2013-09-08 11:17:14 ....A 78336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-133a3daa2e9a4283a948bba3c4daa73a814f12b1272f90019f9300e201d698dc 2013-09-08 11:34:20 ....A 765357 Virusshare.00095/UDS-DangerousObject.Multi.Generic-133f81a89b99fcd269e41899397cb9d3841c153ec41d0b0e9f65012764faaebb 2013-09-08 11:48:24 ....A 2507136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1340e6eacd01d9dea4f63030fd3c0d7469c557086a031753981805a1565015d5 2013-09-08 11:02:28 ....A 570376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13411589dd5a1c8502638157faac2a1faf6b3f9b64f0757faa6ca638e00f7f75 2013-09-08 10:44:24 ....A 93864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1345fa6fbcb8ef6b8792a4f4b18d7a56b6749e4ea0cdf6b725c0723708921aab 2013-09-08 11:39:30 ....A 814064 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1347808332326e9ee2f68e4e216d2da3f3b688c38bc9186438ea6d028ab9c85b 2013-09-08 12:11:46 ....A 813976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-134f4487d41a98bb94f3d0dc5728c26a195d8c2005de894ffdedb35148d85d9c 2013-09-08 10:42:24 ....A 610443 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1351d0198404a914911e64149cdbcd736b2a1b57e3855f7c19d3c9e6926accec 2013-09-08 11:24:54 ....A 7168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-135a7997be47e485af8d48f4720e0da143078185407123c84d8c52f2ab18ffb9 2013-09-08 11:42:14 ....A 88918 Virusshare.00095/UDS-DangerousObject.Multi.Generic-135f4ee2e46552f358c7a111d58a8fc0dec8e89bfab8c466953522511e108894 2013-09-08 10:34:54 ....A 151955 Virusshare.00095/UDS-DangerousObject.Multi.Generic-135f73d7870f526c738d09e6e9681f233f9fdb5fa2d4905dba138b875bce02f5 2013-09-08 10:32:38 ....A 41472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13673094e358389f26750a779eb59801c3d7f04962c72541775e7151f251d584 2013-09-08 10:30:12 ....A 813928 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13688144f9a88fe9abcf9c610b93148e73f6658badd5fa60863b9aa3ef6b5f86 2013-09-08 11:56:14 ....A 3348537 Virusshare.00095/UDS-DangerousObject.Multi.Generic-136fc9817c8bd3710e81a9c07482f726fbc57b92f8d89eeba122fc3a2f866433 2013-09-08 10:58:14 ....A 813992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-138008bf4666019989d4c9de3d678fa67bd0b90aff02c95af84ea99b0dcb30dc 2013-09-08 10:35:00 ....A 311296 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13813605596604a4995a4503d8b1ccb64c50574356ae91e73d3729944efa4ac1 2013-09-08 10:34:54 ....A 16384 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13874820d7dff31236adf350aad8bcd59e683693fa29cbd342d80ee77f968a2a 2013-09-08 12:05:06 ....A 1548772 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1387c78c2026829a6f4b65478bf4bc38c5624b68a3f59bb797da0c4881a38675 2013-09-08 11:24:58 ....A 41984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1397fd3816d617006a9aa49f5ee35b223cba2ad5d3f9b419cdab146176638f71 2013-09-08 10:24:06 ....A 46080 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1399748b3da0734320912f35e4f5e0ffefcf5200994767a17fbee5ba44d48141 2013-09-08 10:51:14 ....A 814400 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13a387300dd880cc2c1fba821d4d39b8c1720320fb9d13fa2fb083129ca9a9ce 2013-09-08 10:50:06 ....A 1065624 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13a6726b38aa352fc18e034786d787851e84509c46fa94884650f324f6a25e62 2013-09-08 12:07:08 ....A 807376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13a8c61542b1c8a0cb8c939e80b0ba4d7664d7b1325a3bda2efb1a50166e02f1 2013-09-08 10:27:12 ....A 4768115 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13ab998ac046fa0fd1f9f47413d73f26a292809d8693a2522ee78044d07ef85e 2013-09-08 10:38:04 ....A 813936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13ace89db74347586ec267b8c2b7cce896f67e16b8f207a93bf9256d21c9431c 2013-09-08 10:51:22 ....A 813920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13b6ccfbaec4591ea236445c8d7dc394432af13fb5026a4acd8a4dc3cfdb7dc4 2013-09-08 10:30:10 ....A 1068184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13b884c3d96a329a71620758ab469de86e7062414705a0726cea32105aafffe5 2013-09-08 11:32:36 ....A 1016446 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13bbc5fb441336780307ccd510a765c4dc9167cd57af7e6efb3438f9ec47a166 2013-09-08 10:50:52 ....A 20480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13bfccc74d894890796ea9206b570857f7428a2aece5d23c1db0dc225fc46584 2013-09-08 10:43:56 ....A 849536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13bfe81d05a36ca22283bec716dd5b5e842242534a4096fb4d12e022f3c743cc 2013-09-08 11:52:24 ....A 47421 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13c3b3eafdadde7c9b46cdb9be69aa92b8b1c173a55400baf010aa6137870fe4 2013-09-08 11:31:52 ....A 102631 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13c3e5f433f67dde680311905854873c44e1022aead4984750bdbb22d3fff801 2013-09-08 10:54:56 ....A 604672 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13c8164dce9d670fb486526f7cddd50766228fb0aa39922e734493d567e80479 2013-09-08 12:10:38 ....A 46592 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13cb5cc71764eb1731f47c2e034e11555adae3a90ac0c8f0fb15ef3b9ee3a794 2013-09-08 10:23:22 ....A 251160 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13cbf4db9ba4eab1cddc97d3cf2c76f6abe72312aa5e5476b444735203dd89f7 2013-09-08 10:25:06 ....A 813920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13cd4619a7f52e99eaace28e5a1b6a1e7afec16e781fec826e7282b258d706b4 2013-09-08 11:32:48 ....A 813960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13d5b45409ba48e16911c749fab466593620a0cb3cc0f267dd9ea9b6e7ef9c92 2013-09-08 11:02:22 ....A 39424 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13dd6326be7c085abf97925397b10615dc9499e6ddf29f5567fc69c30f5f19c2 2013-09-08 10:41:36 ....A 351768 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13e10ffdeacac2f1771e5b6c321a3a5da734ec1552881748e1fd371b1afd83f9 2013-09-08 10:25:24 ....A 41472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13e400045e562c150b50c0a60692f3d09dea45406f52bd6bb3676aa8dea6e3da 2013-09-08 11:46:32 ....A 3317552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13e5ae30ff750bf2030cc58f011e79b2a3a2ad4f5f7d5a16d398a5a18e1ebc69 2013-09-08 10:39:48 ....A 1093568 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13ee0569530a36ddbfef55b162b723fdad93314c3671c53d0b72877e5e24c12f 2013-09-08 10:28:44 ....A 606720 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13f04b7ffc60792ebfe249b090acc0c8640293c6830642ec60f3957102f71d50 2013-09-08 11:34:50 ....A 838432 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13f1f15afa58d716d61cb3a6f8bbc2423c9a8ec8223207c404544513af23a88b 2013-09-08 11:50:32 ....A 814024 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13f95f0fcf91ed0e02cddfea8b6559ad47fa6d6ddda0ac90d182d796541e51cf 2013-09-08 11:50:36 ....A 813984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13fc64bfd9b5dd25280a52f92d5997a92428b640704b60ed4c856762f565b071 2013-09-08 10:59:00 ....A 813944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-13fd1e796246a0883ec3e4c7c1c140c5bf7280c47becf9e91997c41af8359ea5 2013-09-08 10:48:12 ....A 157630 Virusshare.00095/UDS-DangerousObject.Multi.Generic-14011585582c860c8cc38aa62261dbcaabf563ff0323896ec1bf11d6038d096b 2013-09-08 10:51:32 ....A 495268 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1404fe6f3b5da311d66147f3af26eff9cb7adaf673db4ff8a4770c06d9ca8537 2013-09-08 11:30:32 ....A 80910 Virusshare.00095/UDS-DangerousObject.Multi.Generic-140b53a7838b12d31bf9e803f9ebe37cf35a1c046e8dc82a09986f1fc9370a6b 2013-09-08 10:46:44 ....A 814440 Virusshare.00095/UDS-DangerousObject.Multi.Generic-141ecff0acef4b19991ad19a2269cb4ce4f174203492682c968c604784a2a567 2013-09-08 11:12:52 ....A 428161 Virusshare.00095/UDS-DangerousObject.Multi.Generic-142b3e8f7834769e5d62dcee7f823e7294112bd050316a2ab9bfc99318211c85 2013-09-08 11:55:24 ....A 361600 Virusshare.00095/UDS-DangerousObject.Multi.Generic-142d1e91f4e42d2260ed7145b341bd7237f305863a5d2a132c94cc68189595dd 2013-09-08 11:37:52 ....A 574275 Virusshare.00095/UDS-DangerousObject.Multi.Generic-143599c55a4cfd487ed5c0a8500f6ba05c8f413927a1001b086d12bf1380afa1 2013-09-08 11:31:26 ....A 610304 Virusshare.00095/UDS-DangerousObject.Multi.Generic-14369ae88af4c19ab4f4f0435e8f242935beda91344d32ec0de9420a80c68e85 2013-09-08 11:26:38 ....A 1429504 Virusshare.00095/UDS-DangerousObject.Multi.Generic-143826ae07230da2cb724eb987152a8417d96179675437fd0cc1be7b107bce89 2013-09-08 11:32:20 ....A 45056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-143b16f77a19f1c005cfd85c54348770fdd10189df713140f934e5708c7d0211 2013-09-08 10:50:34 ....A 547135 Virusshare.00095/UDS-DangerousObject.Multi.Generic-143f762e01e4fbb6052affd4e3602a01578f171beafc36a3dd6390119151f79c 2013-09-08 11:09:04 ....A 3114160 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1442628d8ab29c0d63e6f4979f20daed2377f3cb0018746747dba47521231f67 2013-09-08 12:06:50 ....A 723456 Virusshare.00095/UDS-DangerousObject.Multi.Generic-144883814894e196e011ccd55faa50571cef56f2723ef9abd564725ed080000d 2013-09-08 10:27:10 ....A 86760 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1449927736fa42c940e7fadf1fc8b49b681a0a1a2c1d9862e0ef52032b030cf1 2013-09-08 10:54:54 ....A 1150404 Virusshare.00095/UDS-DangerousObject.Multi.Generic-144f31f32c518b180e28868e1d01ac7ee86b8baeae2e8bdc2ce999caca46eeb4 2013-09-08 10:29:44 ....A 814352 Virusshare.00095/UDS-DangerousObject.Multi.Generic-14503241fcc76b0b77dbea1f69a32d8e9d61d8cac9655c335d27521bb44746b4 2013-09-08 10:49:32 ....A 332038 Virusshare.00095/UDS-DangerousObject.Multi.Generic-145154e34a4663b8d445167c0d38a217ae39b6c05cada2c653dac432b42b9eee 2013-09-08 10:43:24 ....A 1726828 Virusshare.00095/UDS-DangerousObject.Multi.Generic-145263e1e58ff8ac3cd82ba9e1c87ffd93e5891ad1809422afeb561c82b7a32f 2013-09-08 11:58:32 ....A 18154872 Virusshare.00095/UDS-DangerousObject.Multi.Generic-145386cab7833acc7ca5f3a4b6e48621c4b24a6e25d3f7b90c234bc567d09d4c 2013-09-08 10:36:34 ....A 41472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-14579fa9ff0bd4dd2b3386d138c9f75abe2bbb3a0714bdb29b85e1472d55217c 2013-09-08 10:33:06 ....A 138752 Virusshare.00095/UDS-DangerousObject.Multi.Generic-145d1810be35b8622032fc8dad669fe0899c63164047ff33881f220b3d53f77a 2013-09-08 11:00:40 ....A 41984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-145e433aad5e9f6bbd1e565273b351d4b5244832a8ad3da9153d078691420c94 2013-09-08 10:24:12 ....A 34581 Virusshare.00095/UDS-DangerousObject.Multi.Generic-146442d315eda3b3d08ed98b154f4f654383bc6c5543e769ae6888b5a042f2a3 2013-09-08 11:23:50 ....A 37376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-14644421b19750ad4f2b6ce14a528976f842cb717abbd0d0ad260f917a91688e 2013-09-08 11:24:56 ....A 3426576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-14650a17c8c55804bc97c1a307f51abc978a561650e7b8b8c05fdc9e046a19f6 2013-09-08 11:29:36 ....A 160562 Virusshare.00095/UDS-DangerousObject.Multi.Generic-146c52307ea7e652bc62ec544ab199bfe1c99921684c1d52f23685095ca7d159 2013-09-08 10:54:28 ....A 37504 Virusshare.00095/UDS-DangerousObject.Multi.Generic-146cc1a6a623827707d03c63306fe1677e99009bef263c4e596e5310a1c38fcd 2013-09-08 12:07:50 ....A 102784 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1471b7c31fb7bdd0fa1b150ffa0eb57231e0a6791762d4d51c39e1a306950add 2013-09-08 10:37:00 ....A 814424 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1477107fdeb1cbd9a8f74eef8d458070368ca3bea79522bd529b9d038fc5ccbc 2013-09-08 11:25:22 ....A 45056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1488487d078d7fb3a75855b217ca6eb3443080b8cd52c0807c85a0a0cffa2489 2013-09-08 12:11:40 ....A 942080 Virusshare.00095/UDS-DangerousObject.Multi.Generic-148c2651b97700bc449096bb1f0e10ef9f9f85cc2e2de268f3e583e2f367b11c 2013-09-08 11:22:38 ....A 1293337 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1491f319608d63e3edc53fef224e61553b62d7f364be63a06867d6303b04d934 2013-09-08 10:26:12 ....A 32768 Virusshare.00095/UDS-DangerousObject.Multi.Generic-149e2a3e8a290e490c33ee372cdb8352e7cd6db401eef42197abd155dc180171 2013-09-08 10:27:14 ....A 296128 Virusshare.00095/UDS-DangerousObject.Multi.Generic-14a7afb4237a6a65a6230e2178c41a5bd52a899207ade0ae0735414f0a3406ba 2013-09-08 10:29:16 ....A 92816 Virusshare.00095/UDS-DangerousObject.Multi.Generic-14a7fddf042e7e9b1612b13d356963d1544253d90a5d317b5cf1bc60ea50ea7c 2013-09-08 11:00:58 ....A 1300337 Virusshare.00095/UDS-DangerousObject.Multi.Generic-14abf53d1ed406223c1fc10ed6997e6b8bec5d6bf1b5eb55b0ff13f2e6ac5d5a 2013-09-08 12:03:50 ....A 1542804 Virusshare.00095/UDS-DangerousObject.Multi.Generic-14b90d1b80018accdcabbc96dc6e68ee738b3088dcf1440b3aeb469f283cc65e 2013-09-08 10:41:58 ....A 1766536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-14c920fa25a98ce1a0e2813197860e6c5aa4ffc87655a4e978347931a0a0a0d0 2013-09-08 11:58:14 ....A 1064088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-14de6ec4dc322dc46affe3c8a21f4e545196fb452f7cd185a44e9d5c4e6adf22 2013-09-08 10:38:30 ....A 857935 Virusshare.00095/UDS-DangerousObject.Multi.Generic-14e2ffe0f445e53f057e6e88dac77a6304da3cf396126308e4242974eb442224 2013-09-08 10:43:20 ....A 455168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-14fb9971892566868e8a6f4d6d74c6c43e1899fb0f694e601ffa59007d37cccd 2013-09-08 10:53:22 ....A 2044608 Virusshare.00095/UDS-DangerousObject.Multi.Generic-15031874defd3bee7b3f591135d37a4cf3ef2f2346c11b5de33aeb28809a4540 2013-09-08 11:23:16 ....A 2117031 Virusshare.00095/UDS-DangerousObject.Multi.Generic-150a998808405a93dbc7179d025f961adc861e1a9eb4e858c4fc26ba5737c6b0 2013-09-08 11:00:48 ....A 255387 Virusshare.00095/UDS-DangerousObject.Multi.Generic-150ed2baf6554f170f7e60620dfb58b06c34a19dbb669a092baf320fab815414 2013-09-08 10:51:20 ....A 855720 Virusshare.00095/UDS-DangerousObject.Multi.Generic-150f1c628dd9cd07517c85c6c72b71ae3f5f634587bff5eff3b4dd3bae9fb750 2013-09-08 11:40:40 ....A 475678 Virusshare.00095/UDS-DangerousObject.Multi.Generic-150fa7c408f4dc1c5b60ce21df00192ebd7078804e5d4977ab89cf08d2ba91dd 2013-09-08 12:08:40 ....A 404480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-151a63fe67f79e4d25f1b52caf008034886f05c3fc94faf3b27054623c35eac9 2013-09-08 11:27:58 ....A 915968 Virusshare.00095/UDS-DangerousObject.Multi.Generic-151a9fd6cda2a3897cfc4eafc5cd0c72e795b170bfa34d2bba6e8c59723f2526 2013-09-08 10:32:48 ....A 813896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-151ca0127442543bf278fbe1defa6d63a2235b21068fa7d8945834051f57b70c 2013-09-08 10:35:52 ....A 263168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-15205f9dbae862fa5725fea546543facc7bc854bc101ebef690d4a8208363ca2 2013-09-08 11:27:20 ....A 123449 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1528a0042596ba4081f839d2380eeb393ed68150882701ba04809d36fcdee5d3 2013-09-08 10:36:02 ....A 283648 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1528ee54511f11055f5934b63c7b91cd9c0bec0f128af24111c503cdeddcb234 2013-09-08 12:09:08 ....A 2347008 Virusshare.00095/UDS-DangerousObject.Multi.Generic-152f4c7a8f8db757b35f7969830651a1014eb2d2406a06df21d836508511bd28 2013-09-08 10:44:44 ....A 1232323 Virusshare.00095/UDS-DangerousObject.Multi.Generic-15323df35b868c121595516814b8c3dddf6c8304276d76c4bcaffa0b92696154 2013-09-08 11:51:26 ....A 257140 Virusshare.00095/UDS-DangerousObject.Multi.Generic-15418d8068291a261bcde723ed17274975b5cb8ec4501b167385c98bfa7ce866 2013-09-08 11:34:16 ....A 814064 Virusshare.00095/UDS-DangerousObject.Multi.Generic-154ba056a95cae87f7d26588ea92d3ba04010518ca20765e4cf2028db2600f67 2013-09-08 11:45:26 ....A 2852216 Virusshare.00095/UDS-DangerousObject.Multi.Generic-154f847d8ec6294892d13ce10375c6aa5f8c5ea83e856c5743323681ae812efa 2013-09-08 11:32:30 ....A 306322 Virusshare.00095/UDS-DangerousObject.Multi.Generic-155178e7d57dd459f9a7b463d036ae4142ab85a82a51e731d4a5821238c8e927 2013-09-08 10:50:04 ....A 1068184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1552680e5304199357fd114cc836c02cccd4d2326df53ea56f1cd19e53ec79e8 2013-09-08 10:58:54 ....A 1068184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-155a64aa636cc5cfde24dc9cc4396c4bde77ce8fe47390fdb568013e9ea57063 2013-09-08 11:11:42 ....A 1448322 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1561411080ce6757c28c97c955e57639c3f09a8dba04559041fc6fbb7aedfe77 2013-09-08 11:45:52 ....A 37450 Virusshare.00095/UDS-DangerousObject.Multi.Generic-15627d3149aaa65b58401e81afc42828611e18ad287cf7391bdc83272ad57011 2013-09-08 10:28:08 ....A 444935 Virusshare.00095/UDS-DangerousObject.Multi.Generic-15698892d3010fa90fa26aed28c5af307c7cd55e88211c796ea9bd430d26180b 2013-09-08 10:53:48 ....A 1068184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1572f20783cdf3102b85cf0f82b47cd35d4cb820c3b020956fdf656f656b83de 2013-09-08 11:47:22 ....A 3551728 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1572ffa4749b8960117ca124ed933d754c8e09ae1a8226ab84618d56cdfeea3d 2013-09-08 10:53:20 ....A 120704 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1576c81eec09ac075963035b4733e810f9596b16f4f3b411182e155cb2a9eb65 2013-09-08 11:41:04 ....A 813896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1578a0decad11a45e72422cb5bc722a7331c7593e4c88f77df838b640d88a1ba 2013-09-08 10:52:32 ....A 2331836 Virusshare.00095/UDS-DangerousObject.Multi.Generic-157f6d11d96e968b67032e16958812ec6f912546d4d185a43c55067a68339b1f 2013-09-08 10:45:24 ....A 14336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-15941b58ed4e02bf9c804e38411f6cd6699f0b33ae4fe5ba78e32deef7792f50 2013-09-08 10:44:14 ....A 235520 Virusshare.00095/UDS-DangerousObject.Multi.Generic-159871fdadf6a75c0090c9b3d500f120747415c74145134b11975558473d6e8b 2013-09-08 11:32:30 ....A 32768 Virusshare.00095/UDS-DangerousObject.Multi.Generic-15988baa618d3474acde79332ab625478581d347db9f5ff4fbdcd00c36f86c54 2013-09-08 11:40:46 ....A 2761418 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1598c4c216f36dfc7eab68cf1d0421b7378ddb17a39cc694dd5dc26d987ed5c5 2013-09-08 11:45:50 ....A 438081 Virusshare.00095/UDS-DangerousObject.Multi.Generic-15a102d89d8d2bfb29710c2547897376ba31cf2137ed79336414176135ca65c2 2013-09-08 10:59:34 ....A 1821136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-15a396b77a660304d16c4fa20af44ef8afd299b42c3e6539db41dfbf5b4fcb88 2013-09-08 10:34:10 ....A 3020392 Virusshare.00095/UDS-DangerousObject.Multi.Generic-15a9295c0f2b0f10efd9b989bfd2b1f22d8479df28999c286919a9f115a98bea 2013-09-08 11:33:08 ....A 813976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-15c405c1d874c5ebad3406e64138376f7c2761ef805ecb7d49bf4d283f31b88e 2013-09-08 10:46:38 ....A 481064 Virusshare.00095/UDS-DangerousObject.Multi.Generic-15ca3dd22441ae2f16274fa2b71c2075c6d8f3fe806d43d1b9a5a28d4d80513e 2013-09-08 10:55:52 ....A 2541115 Virusshare.00095/UDS-DangerousObject.Multi.Generic-15cc04d5f0e1bac706f0745bb393e2c9186d40f8c9e3957165ffbe9b9a3288c2 2013-09-08 11:35:00 ....A 813960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-15d064ae5306653ea3d960fb13eb0d24aa36458932bb47ae474f23b882aea02b 2013-09-08 11:55:00 ....A 813976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-15d7726b534ccc92aa3acf697b3a5412b0e4cc78a9a67ce7feceb75c87df4dc0 2013-09-08 10:34:38 ....A 390069 Virusshare.00095/UDS-DangerousObject.Multi.Generic-15dec2546d92bd8259d9d3c9eeec2075d0f715892e3333ee0c85984df0c8a1dd 2013-09-08 10:47:44 ....A 994788 Virusshare.00095/UDS-DangerousObject.Multi.Generic-15e3788607c722d2dd3dfa24736a1e2f8ab231a268c8c550720ace007267583b 2013-09-08 12:11:46 ....A 814072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-15e7c4d56ef1ba77b5f0d2f4cf2236d1fa5c4acf4ab3e47a4189454f846cbbf9 2013-09-08 11:51:42 ....A 170496 Virusshare.00095/UDS-DangerousObject.Multi.Generic-15e7ede8e05267261079e3c6060720418ed3e257d659d406535e3d8c827c55b8 2013-09-08 11:38:24 ....A 1595991 Virusshare.00095/UDS-DangerousObject.Multi.Generic-15ee6b8e20e7925bffd08abd874a5cf0a0ce7c1f649d560b2155b2149d5cf154 2013-09-08 10:33:02 ....A 80260 Virusshare.00095/UDS-DangerousObject.Multi.Generic-15f010f7913684efa4c98eae89f3ed4de087b9df1f0fb79ced65d6793f03e339 2013-09-08 10:35:02 ....A 2019328 Virusshare.00095/UDS-DangerousObject.Multi.Generic-160268567f6fbe1a3d6271b2e51f7dd95efead45451ef5c56d371e2c29fe05e7 2013-09-08 11:34:38 ....A 57124 Virusshare.00095/UDS-DangerousObject.Multi.Generic-160f9c61de188e41f45d0749196d869ed159278c06aee26cf8c74f406a27d0a7 2013-09-08 10:40:10 ....A 814360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1610272c966be42774cda9a17b43361800a303c18326aa980dc457bc7c164bae 2013-09-08 11:20:02 ....A 368640 Virusshare.00095/UDS-DangerousObject.Multi.Generic-16123397df25b73fa9c88b0f165c325fd28f14e27ee9e8474e63750f399e2187 2013-09-08 11:51:10 ....A 573340 Virusshare.00095/UDS-DangerousObject.Multi.Generic-161b1148610fab113443a082b98575435d16beaea45c42a6191126adce07920b 2013-09-08 11:00:46 ....A 630784 Virusshare.00095/UDS-DangerousObject.Multi.Generic-161b449930b45231a4cbbfcac2f54b45f2cab79aef9746d665be02b02d72d466 2013-09-08 12:11:22 ....A 814040 Virusshare.00095/UDS-DangerousObject.Multi.Generic-161dfc2de5012c533ab730ef76b6174b94f9ab4ac91afe9ce1d4ef2d71b261a0 2013-09-08 11:55:20 ....A 814384 Virusshare.00095/UDS-DangerousObject.Multi.Generic-162bbe2b82e91f9a533a595f91c4ee4a52a37c5bfa782454aff00203164725da 2013-09-08 10:48:06 ....A 258048 Virusshare.00095/UDS-DangerousObject.Multi.Generic-163b195d8c129ada426e6149e34ef7e90a52ce5e13c2071a1b2138fabb8c5ae0 2013-09-08 10:59:48 ....A 74752 Virusshare.00095/UDS-DangerousObject.Multi.Generic-163cf09d816030d819643d61c2bf8ff6b57563025110047d37543fd378794b5a 2013-09-08 11:34:42 ....A 814088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-163fb2e89e60bfcecdcf20766619f3b9033e52ac020796862449eed71e33b11b 2013-09-08 12:03:58 ....A 813992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1647ba885ecbcdbd383957b0417205d6d850e864807d127a3f90e3711f6bbf4f 2013-09-08 10:52:54 ....A 1654272 Virusshare.00095/UDS-DangerousObject.Multi.Generic-164bf48211dbbf73f646fb1d8c0e9acf570cb5cbcf1320aa5b5640129e3ea3d5 2013-09-08 10:29:30 ....A 296128 Virusshare.00095/UDS-DangerousObject.Multi.Generic-165a5a7898631bfc88e04a9b0a7c9933028fb1c0593e4a5f1172d6f64e3d406c 2013-09-08 10:27:44 ....A 390069 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1660de5f072c4312e7df7fe60d9135b766a863816c15abebce3c9f2771e188dc 2013-09-08 10:34:40 ....A 14336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-16611a0568facb7cae0287e4799702bc7393b2b8ce9b3218fcec73d4408bf068 2013-09-08 10:39:08 ....A 622056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1663f08b5572b2f792d41d1a5e54b5029dbaae62037467d0ab164588ee747b87 2013-09-08 10:36:00 ....A 420995 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1665598833da91b7f1b088f591630107b37e6eba5ec4c4396812f62b2b34a620 2013-09-08 11:42:52 ....A 2245336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-166756137397cf59edc42728b73502342b2bc7cbc0c2b38ff3fd92cfbaf4e4dd 2013-09-08 10:43:52 ....A 814240 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1679875ec88bdc6d37b95d83dbe5d4459e9d44733435d5cd2771cf74dac7adaf 2013-09-08 10:44:02 ....A 2503808 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1682902958f3cfc2703ad2349cfca23eaa37ee67b51242c62363f9cf65886247 2013-09-08 10:40:22 ....A 2697272 Virusshare.00095/UDS-DangerousObject.Multi.Generic-168698858c2bc6de07c670c9902257d55f862628f076de48b28dcc604a3136bb 2013-09-08 11:32:14 ....A 813984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-169a70c39c15951df4ce404edd5165e0884979189ff654be589ff825e88a751d 2013-09-08 10:56:06 ....A 310032 Virusshare.00095/UDS-DangerousObject.Multi.Generic-16a1df134477a23313ab4d504ca06afdcafe7e1be27b896012eb52f78e06cbf2 2013-09-08 10:55:08 ....A 133896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-16a37a7273c2c823306df35465eae8f1023bd4a63cd888dac1bb894c48b025c0 2013-09-08 10:41:10 ....A 2368328 Virusshare.00095/UDS-DangerousObject.Multi.Generic-16b13afcf966b1e04c61fbec4b4bb42d17bab843d03f00f743bf37a000692e6b 2013-09-08 10:50:16 ....A 62976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-16b13b57fa834f32e7e76ce90cb26826922f1451549b90ba5635f468bec69aef 2013-09-08 11:41:54 ....A 2710199 Virusshare.00095/UDS-DangerousObject.Multi.Generic-16b21036bf8725f7d508938dbd499a65fe0baf61de01e512774ff8638c9260ca 2013-09-08 11:00:14 ....A 458579 Virusshare.00095/UDS-DangerousObject.Multi.Generic-16b4c30a6a992f3a74b858ec7d7b7940ba105a699106e45934dd4f46fa4188c7 2013-09-08 11:41:26 ....A 814104 Virusshare.00095/UDS-DangerousObject.Multi.Generic-16b67bc8e5e20f06f8dcf07b60b74faebd4555a4d4be4788fd2e703cf2e867bb 2013-09-08 11:33:54 ....A 814368 Virusshare.00095/UDS-DangerousObject.Multi.Generic-16b73bb28bf749d12258bd9e87469498164b4e0898dcce853fef65f3e948d548 2013-09-08 11:33:30 ....A 4091144 Virusshare.00095/UDS-DangerousObject.Multi.Generic-16b8f7cd76719bbb4506d7890d2e12d9e046b4148e823533f3b06701f00fc1b8 2013-09-08 10:41:46 ....A 123466 Virusshare.00095/UDS-DangerousObject.Multi.Generic-16d7f22790aa7503f566ab3042fae8a612b710768f33d29b73c9b2caa11baf15 2013-09-08 10:26:56 ....A 2403398 Virusshare.00095/UDS-DangerousObject.Multi.Generic-16da66327d28795cb521140959485c12899f772a6238db87e56c9b3b570a6cee 2013-09-08 10:46:18 ....A 601898 Virusshare.00095/UDS-DangerousObject.Multi.Generic-16ed80dc2dcf2a998af9bb7cb5a4b8c48444913459101da1621887b1cff0bd7c 2013-09-08 10:33:02 ....A 620544 Virusshare.00095/UDS-DangerousObject.Multi.Generic-16f19f54cb6e6ebde3fd16b8d8e71efb34f1b8e17d0396caeef528ebaa2dc6b1 2013-09-08 10:59:18 ....A 407747 Virusshare.00095/UDS-DangerousObject.Multi.Generic-16f301640ace9e34a3cc8f141063ed94d6d5c1406d2629b75098c0ae9e3d9212 2013-09-08 10:58:04 ....A 2220032 Virusshare.00095/UDS-DangerousObject.Multi.Generic-16f6e08e170b7d16831422cba1db290d70aa777241744695b1acd7d9e8955ac0 2013-09-08 11:39:08 ....A 499821 Virusshare.00095/UDS-DangerousObject.Multi.Generic-16f7391502b46bd3be01ac9e956ee64bd6f9ca9f9da41a700acf5c4048655af0 2013-09-08 10:54:12 ....A 123466 Virusshare.00095/UDS-DangerousObject.Multi.Generic-16fc2e3f777811cff109bc86afdd1b2127b5d6d09303c5610bbe093982edf7cb 2013-09-08 10:29:30 ....A 20608 Virusshare.00095/UDS-DangerousObject.Multi.Generic-17001b2f508b1482c38d14dd5ff44397509aefab6b2cfcc34879d27cf8fcf829 2013-09-08 11:57:46 ....A 1627937 Virusshare.00095/UDS-DangerousObject.Multi.Generic-170134de6ab4bb45760f069a0ce87490493c7a13e5acbe9d4e4b7b07b6218431 2013-09-08 11:15:16 ....A 131072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-170b746a5eff74b4f67966d9b3a6d498bf5810d4a1919db2983d8e1c41675c57 2013-09-08 11:42:16 ....A 610304 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1714cb071a4cf186265b3333ea858fcec07feb1331da32da2991f3b3d4a76564 2013-09-08 11:50:36 ....A 2463674 Virusshare.00095/UDS-DangerousObject.Multi.Generic-17159461f7e31a8b83480eaccf93947e9a5c620931715091cdfa90db83f05596 2013-09-08 11:46:24 ....A 814000 Virusshare.00095/UDS-DangerousObject.Multi.Generic-171e1cef2a56d24d91ffbf9e371ae0adb9cb1bfb0e12436f1e863dadb29491df 2013-09-08 11:49:28 ....A 813984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-172036d27b1df5e60078cca235fbbed860dfc470a41e2551a0947e379713d783 2013-09-08 10:33:12 ....A 123466 Virusshare.00095/UDS-DangerousObject.Multi.Generic-17279611ac1bb57def88ab962d69d3d5d2a1793805ce88461fdc18831f9f6d15 2013-09-08 10:40:26 ....A 1298936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-172dae06519421d930a8cf4f45e617701a4c6a939bbd9f52d3f2db474903fda7 2013-09-08 10:27:38 ....A 813944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1730474102f348c4d9262c01ad75a0a9fe9b1ebb08116c7578ceebab494f8c6a 2013-09-08 12:10:50 ....A 41984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-173c243e7868bbc134db643c517b5e6d3e9fffca6c7389bd2e32863cce308a81 2013-09-08 11:55:18 ....A 814048 Virusshare.00095/UDS-DangerousObject.Multi.Generic-173e85843477f68b7afaeeb6fc762537a40290271d49fd93d42bdd8e34362e69 2013-09-08 10:52:42 ....A 2208165 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1742c5200a3ba63fafe2ab5105231c50c23ba284e68140145656af23cedeac08 2013-09-08 10:29:50 ....A 275401 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1758a15b8621f2fc24003cdded1a2e4143e9eccf64ab82f277e3da12fe0b3f14 2013-09-08 11:32:06 ....A 814296 Virusshare.00095/UDS-DangerousObject.Multi.Generic-17609c006e5ef91f65b28f04708c06ad22964305abcd188441b643d0abbc2fac 2013-09-08 12:16:00 ....A 1756738 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1763d86328bc17474856932332732173910ce5897194d274ea2fb60f0f76eba0 2013-09-08 10:46:22 ....A 53248 Virusshare.00095/UDS-DangerousObject.Multi.Generic-176510c50d3bcbbd08cfb87eda67fabe5ec1a1715142f5d21d9e683ece100790 2013-09-08 11:37:52 ....A 322352 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1767368c176e492a6d03027aa308ca477ddb433e6bc0cef7182d3f6b1c2fc7ed 2013-09-08 10:27:58 ....A 1066136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1773fdf6e034601b69190066d4799f4cccbe5071b9b63a8d30f69fb400b635f9 2013-09-08 12:11:14 ....A 51200 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1779e05297bc256ad4db5c502136542a68b2169c8264d7be68128d08ac6994f4 2013-09-08 10:42:46 ....A 814392 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1785b07bc6ca88c09a1a9b05e31f5b6ddc90bc63a9cb905ddd4629ac8c622b49 2013-09-08 12:02:54 ....A 115712 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1798eac6bea71720fdf09cb18e5c5198b76da9f5e2e0bdd6aa7bf6b34bdd26ea 2013-09-08 11:05:00 ....A 341568 Virusshare.00095/UDS-DangerousObject.Multi.Generic-17a272a744fcdb301b5256bb82981ab84cdb2adba1e4372eac2ffb9e1c824746 2013-09-08 12:03:58 ....A 813944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-17a7308bfb85e601038363298375953a0c72dcffc5675019830ffd4be080cf02 2013-09-08 10:56:50 ....A 1065624 Virusshare.00095/UDS-DangerousObject.Multi.Generic-17b078901669e405f31bc7d453191a0d22f40b0108bd347d9c44c4239568ba96 2013-09-08 10:52:06 ....A 573440 Virusshare.00095/UDS-DangerousObject.Multi.Generic-17b1f1aa933b7724f10fceb12c804fb106b67fc9bc32fede1759aacce7a22072 2013-09-08 10:31:22 ....A 142576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-17b44ceba9b92fe261d5f6e448229a4d7c07ba2bd2038ca6884f8d0d66cb70cf 2013-09-08 10:29:00 ....A 492721 Virusshare.00095/UDS-DangerousObject.Multi.Generic-17c234c2282c8c4d66d1fc33770f588cfebd8311e33d5f2948f109d9c7030bbc 2013-09-08 12:01:44 ....A 167936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-17c8a74e7752a4d7a600d9f57e84a74df43f5b53a129862a2c9dfc5aa4415a9d 2013-09-08 10:55:54 ....A 814336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-17d08765c957583fe3fddf82559aff02045ee1b7c3a278accd7556b14d82a575 2013-09-08 11:45:10 ....A 236544 Virusshare.00095/UDS-DangerousObject.Multi.Generic-17d2d4af38664186e6b34fe1e1ebac9b2e0d289e4454c22691d823ba63d80155 2013-09-08 10:25:52 ....A 46720 Virusshare.00095/UDS-DangerousObject.Multi.Generic-17da279345f95da7caa769446c667b061022f0b83e06f03380d2dc358a0f0313 2013-09-08 12:16:26 ....A 601262 Virusshare.00095/UDS-DangerousObject.Multi.Generic-17e0fd74a1f721c90d063191e10048262f96065f08c54b85f1934b0edcb6291a 2013-09-08 10:49:14 ....A 814432 Virusshare.00095/UDS-DangerousObject.Multi.Generic-17e3864cc512cf476c21a2a8f17c0ca8bb9e9d98ea17ca6a9ad1ee061e37fc7b 2013-09-08 10:31:52 ....A 111279 Virusshare.00095/UDS-DangerousObject.Multi.Generic-17ed4619e2c8fa20bdd1fcb3041f1ee7669e032c683628adf89adab833d8c64e 2013-09-08 10:51:06 ....A 1847117 Virusshare.00095/UDS-DangerousObject.Multi.Generic-17efa1f575c32a7fe3ff1ccbe4df306bd3a6373af053b39466ea536317d8a974 2013-09-08 10:33:40 ....A 4073472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-17fb9d7385f28668cd7c0234ba0c2cd55e73f0054345143ff9ccdc7d571cc51b 2013-09-08 10:29:36 ....A 1134569 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1806f9c81e1df2dca3ece162b40f5a561319d5307f43dc0c809b03030da97c57 2013-09-08 10:57:54 ....A 813920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-180c596b6e511d1661a7c0fad92e0004384e1522afd909415297aed628ee0ebe 2013-09-08 11:33:56 ....A 2004525 Virusshare.00095/UDS-DangerousObject.Multi.Generic-180f20a8be8170333bc56e90448aed7659672f56e915b5ae39f392a0a8d3ca31 2013-09-08 12:09:06 ....A 173959 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1811f3e55d13095bf012e98e9dd3b135fe7b4c6270e44b60894721744531f1b5 2013-09-08 11:31:36 ....A 283804 Virusshare.00095/UDS-DangerousObject.Multi.Generic-181271b2238dcbee504bbc1edf3663001262b29ce7d81fabd28ed8012d3b501f 2013-09-08 10:40:02 ....A 813960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1813bbbe17f0e1365db8e5e5bdaec9f0928b102464d91294f2a228b6265ab5c1 2013-09-08 10:30:10 ....A 225999 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1818859452eed7e3f8f81fb14451f98e37f7cc1e70a95daa1b22b3f0d35a8809 2013-09-08 11:57:48 ....A 2597938 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1819c32929af4b71ab7045e24b569582dc0c89c213757b269f050569bed77a61 2013-09-08 10:30:40 ....A 105632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-181a46a7a2c4af454ab1838111ad530e52925c5b99a2fdd4c6f1f365b93ed1ff 2013-09-08 11:33:36 ....A 813992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1828059c2b146a97e0cbda04ff2e29c81cdfc480361341c27ddc8ceadfaa1434 2013-09-08 11:09:42 ....A 5250144 Virusshare.00095/UDS-DangerousObject.Multi.Generic-182951b26cce5e7bd1e3ac1aa0ebac316e4d0d71cca8d99f1c4bc4756c688587 2013-09-08 10:37:20 ....A 344576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-18337cac18b3c243ca95c2a7293c43edfb1db11320fa29b2407267e21abd69b6 2013-09-08 10:59:02 ....A 1297932 Virusshare.00095/UDS-DangerousObject.Multi.Generic-183904f1dcaf53e37749473823d7b0b55d4400b4ecff3b07631f857743365947 2013-09-08 11:00:46 ....A 1068184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-18396b0f8a5648202da246520c8598de53392895197d4ce9fa4597b7df8c174f 2013-09-08 10:37:56 ....A 340088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1839c4febddee496a1afab54b0248ca9302d55540ab0017d71675ff59e71198e 2013-09-08 11:33:38 ....A 1801536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-184b35f320b7271ddc470a5d064efae40778234dd388a205fa655e48305fbbca 2013-09-08 10:38:58 ....A 814368 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1850d3fdd7b3c2981df3485a0521e4098a6d39fa404e89183d4f856af104a12f 2013-09-08 10:28:38 ....A 85202 Virusshare.00095/UDS-DangerousObject.Multi.Generic-185979becc5e281b3fb77b65af98ab18ff062f551e66d33692fcae5ccc82a862 2013-09-08 10:44:22 ....A 2556868 Virusshare.00095/UDS-DangerousObject.Multi.Generic-185fca50a8b59c8434aa642954560b92f496146ec6287e054ef0303401674ec5 2013-09-08 10:31:22 ....A 1199537 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1862690e5d398ffe9880e632c2f8cecd7be6bc210260194cb0446db36eadebaf 2013-09-08 11:01:00 ....A 813944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1868706eec36ab353b768a2c2d53dcbf563e3eadbb96bac012ac33a5565ef711 2013-09-08 10:42:00 ....A 252402 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1873b07ba950de3c46a1881d1d4690df75c1fa68417d52b29576efbc15b9c833 2013-09-08 10:41:46 ....A 311296 Virusshare.00095/UDS-DangerousObject.Multi.Generic-18783135774cfd7ec3cd8aeaf4ab81ea4dbed6ef0f7d295aef5365348672ceee 2013-09-08 10:40:38 ....A 44544 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1881c9c614bda4988ec52416bd1ab9683a9dead8175112f5b6810a2b4747428a 2013-09-08 10:55:00 ....A 333974 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1886ec9a07cf2c04486a4b3d7af6954c0d308605952142f1e2a8148b3e7596a2 2013-09-08 11:25:10 ....A 6102824 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1891d04c7068c01b391c716cddab3d54664ef8760741c43d2b29bc02cb71faec 2013-09-08 11:00:10 ....A 428251 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1896711dec95cd97e6a9db5aa59c9f8d69c67a8b7646c8df4311b91e28b6e063 2013-09-08 11:54:40 ....A 581711 Virusshare.00095/UDS-DangerousObject.Multi.Generic-18a77b89b6db9d31fe35084ab3fadf5d2bbe6f93892f04b1edb36ea6f72370ca 2013-09-08 10:53:12 ....A 1449872 Virusshare.00095/UDS-DangerousObject.Multi.Generic-18af45fdefdb6ec721801c1284112eff1fab85c80ce9bc32798c481b02612bb1 2013-09-08 11:06:32 ....A 617572 Virusshare.00095/UDS-DangerousObject.Multi.Generic-18b51a8eee7f428bc7b7bd97a14dfd1482de1ee42ca39978b746b4892d8a25f3 2013-09-08 11:16:42 ....A 2986108 Virusshare.00095/UDS-DangerousObject.Multi.Generic-18c7525effdd2f88e71fb77e15e0fdc18491d379c85201971e94890dd92eeb42 2013-09-08 11:34:10 ....A 814360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-18dbd86af522227963a36ea763f4eb3cf0fa2a27a1e059a265c55cfe15fae239 2013-09-08 10:23:24 ....A 299176 Virusshare.00095/UDS-DangerousObject.Multi.Generic-18dc7878961e90bcb5bae0a33f20d411ed70d0ed30e46258309a9feff0c74f43 2013-09-08 10:53:20 ....A 53248 Virusshare.00095/UDS-DangerousObject.Multi.Generic-18e285fdc30cd94294172e74bc2bc672401a4be728d7d3d3fbb054f9cca4e5c1 2013-09-08 10:28:42 ....A 813952 Virusshare.00095/UDS-DangerousObject.Multi.Generic-18e5631c9dba0f028b304adffc1842fbfb7f5f6bcc9aec87fb654d5ba06b76cd 2013-09-08 10:41:28 ....A 2397888 Virusshare.00095/UDS-DangerousObject.Multi.Generic-18f91ef9c95ea9592981fa482a28c7a921fc7ee1206d882eb92aa07e8647490e 2013-09-08 12:11:28 ....A 890437 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1928207dbe3c0662d485b3270ab059fd208ec1295e4bfb1f830518ae99eee809 2013-09-08 10:27:10 ....A 123466 Virusshare.00095/UDS-DangerousObject.Multi.Generic-192d865a5f5c16342f082aa3d6329f74dc6a664f1f77ff8d049f20f517bad7ec 2013-09-08 10:40:32 ....A 123487 Virusshare.00095/UDS-DangerousObject.Multi.Generic-192f8b65496bf0d71fc79870ccf8bb5dbbd91b19f945478789a0e39c0afaaf71 2013-09-08 10:51:14 ....A 135101 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1934db3c90bc9249db39d058194261cf22ddb75dedccddb9827e337cd82ecea3 2013-09-08 10:33:28 ....A 14336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-193b4a480c24844c98af8a53657e76c0b115645cba231f1025782220f530984b 2013-09-08 10:44:18 ....A 31744 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1940d524fc25e4022c0a0d8d40d67566f0adb42bc7727f561bc8373bc57243a2 2013-09-08 10:34:16 ....A 239387 Virusshare.00095/UDS-DangerousObject.Multi.Generic-194141b68a136bd834bd5904e4ce949afcdd775cb2cfda0eab1222ae258b966b 2013-09-08 10:27:42 ....A 410698 Virusshare.00095/UDS-DangerousObject.Multi.Generic-194b7c63d82d50c7872f90bcdd9e725cab7d4c45598d053ffc62e5e43d86c135 2013-09-08 12:10:20 ....A 18223208 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1952179a53489a036a1a351daa76f6e4aaceab1038daa1229279eb62bbd292cb 2013-09-08 11:59:26 ....A 458054 Virusshare.00095/UDS-DangerousObject.Multi.Generic-195da05828f675f2ba3ab44b1b429d9289dc93fa5bb4e2c6965732d64f5e155f 2013-09-08 10:28:22 ....A 1391152 Virusshare.00095/UDS-DangerousObject.Multi.Generic-196aaf597632f1630f1d38b4b68623c27faf4dd3266c3bc7447cf701e82fdd5e 2013-09-08 11:50:28 ....A 601083 Virusshare.00095/UDS-DangerousObject.Multi.Generic-196cce09e10d140d24aa309e5ba1baa8f24275befb4b37ed9c90a4faf5a03ff7 2013-09-08 10:52:28 ....A 2777312 Virusshare.00095/UDS-DangerousObject.Multi.Generic-19744ae769599c0ca04ed156b944dd01b4d2470ec01a8f5a8524c7c75d839358 2013-09-08 10:28:08 ....A 224096 Virusshare.00095/UDS-DangerousObject.Multi.Generic-197a531b7fba8eb0988722d71101e383358c3d3a63b5c77efe69bf65cca1631c 2013-09-08 10:58:26 ....A 2353136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-197c6b51356f24d00f43e4fc9d4ba0884cde69ef8da85de15c10e852fc343edb 2013-09-08 10:30:30 ....A 1068184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1980ccd8ed113b0ecb3ea70a13253ebd01bbfcb7d2f91b1e7b238a762322aec5 2013-09-08 10:57:42 ....A 1553304 Virusshare.00095/UDS-DangerousObject.Multi.Generic-198faa62dca223ad6f88b904696a1bdb8ca8a103ec37df680709d4efcfcbf2d2 2013-09-08 11:32:54 ....A 814088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-19947e414351e8c2e16d030d1f7429fecdb3d6229c8469ebcd600e7a9d9dedd9 2013-09-08 10:25:38 ....A 813904 Virusshare.00095/UDS-DangerousObject.Multi.Generic-199c0bfdfc4c65c0ba9e819c6e4392a271af96d1c8dae7e712616acddfa4b898 2013-09-08 10:34:28 ....A 1066136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-19a095faae179722a9cb0a8c8274b09b338b79c6e3d3e322dcbaffc994f12bb2 2013-09-08 12:12:22 ....A 56560 Virusshare.00095/UDS-DangerousObject.Multi.Generic-19abb1efb90073b9bf683f3a1a3f06ed7ae4d2942c2475a2ade32b737915db77 2013-09-08 11:08:08 ....A 5502272 Virusshare.00095/UDS-DangerousObject.Multi.Generic-19ad5192b4b2b927ffd4572ba9416ab619471da6cc4a6016029281ca1b84dae7 2013-09-08 10:35:58 ....A 240741 Virusshare.00095/UDS-DangerousObject.Multi.Generic-19bd5a81e625970114c9b492032111821139c128dfb1665cd9f1cb8dc6253b0f 2013-09-08 11:32:14 ....A 885884 Virusshare.00095/UDS-DangerousObject.Multi.Generic-19bec4bf3483d6cb879d96e4a06983221e13c3da29c85b5d9c1a258b21b41b42 2013-09-08 10:58:54 ....A 2905040 Virusshare.00095/UDS-DangerousObject.Multi.Generic-19beed2ab66a6662e1a4b837b5e7dc7d2fb6e551660713179695290814623fa2 2013-09-08 11:34:36 ....A 813992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-19c3eeab61bed9c9776755cb893dd24f3be2dff6255d227712fd0b2fd1cf8424 2013-09-08 10:37:54 ....A 2421736 Virusshare.00095/UDS-DangerousObject.Multi.Generic-19c9b3c177518e1bc9e2caaf64e37f835418e577b72691bb6df3481acca645c9 2013-09-08 11:50:34 ....A 814560 Virusshare.00095/UDS-DangerousObject.Multi.Generic-19ca2fc7d0949d140f4f507b6d36c3ac9e66dec5daa824c29805230410a7731c 2013-09-08 11:38:12 ....A 211125 Virusshare.00095/UDS-DangerousObject.Multi.Generic-19cb7605c9d27a910bcd2640ecda4ff59b4710cd9268b90e6761af5beac4b752 2013-09-08 10:51:04 ....A 813936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-19cc6bf214ab225feb87a9789d88bffd74762c01c8705e194e32bc458694f2ed 2013-09-08 12:04:20 ....A 814040 Virusshare.00095/UDS-DangerousObject.Multi.Generic-19cdb1963461608d567c164c006785abffa39e8ecfda2db5b4dad1988b6c5d7b 2013-09-08 10:31:04 ....A 813928 Virusshare.00095/UDS-DangerousObject.Multi.Generic-19d65aeb6beb60d90c7e06e29cf171aa335ed46e7fb1894deb76b5b7d3356888 2013-09-08 11:55:54 ....A 36864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-19dcfcb04adb66326b6fb17d9f1cd9a3d9fe625c75be1a1e708bd6e04bf7474d 2013-09-08 11:55:28 ....A 813904 Virusshare.00095/UDS-DangerousObject.Multi.Generic-19df573fe1d97977ab7925664d3278c952b71a1bda0ab42adb55f46044046af4 2013-09-08 11:47:10 ....A 72001 Virusshare.00095/UDS-DangerousObject.Multi.Generic-19e90a5839bd1c47e517e9c2dc3b016b83e58581e15ffafb7d44b640ee1a55b0 2013-09-08 11:58:38 ....A 814104 Virusshare.00095/UDS-DangerousObject.Multi.Generic-19eb88770e453ff4b35ebb9d8aeed715ecf3d2670fd394ba200c9566f0f1f9d2 2013-09-08 11:33:04 ....A 813984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-19f44bf97f34ce201da3a0ca8ccf9c8091c55d92ccbed3bf05d0e4da10eae0ae 2013-09-08 10:27:46 ....A 988160 Virusshare.00095/UDS-DangerousObject.Multi.Generic-19f4dd54f9111f9986c3fa59deb058c7363ba15f9908447b55b2016283a9f5f4 2013-09-08 11:54:58 ....A 4472279 Virusshare.00095/UDS-DangerousObject.Multi.Generic-19ffddfe1c87911c0c0854d293ca3214d60254dce3156c36404e11f5f7707728 2013-09-08 10:33:08 ....A 29696 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1a099c7e99aa7a26a0b01ceefec91b35d32cbd36c342d208b9c0c55d2380ec67 2013-09-08 10:50:04 ....A 23552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1a0d6c1d4c4a6e5f644dc9276e0e3c17066055c47575a156df2093b4aee83f0b 2013-09-08 10:54:04 ....A 2178136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1a0e6ebdd083772d0e5d7175694338751abbfd4cfb576d9c3bf3bb7bfd8cc740 2013-09-08 10:58:28 ....A 69632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1a1687fb5ece06794bf33b08c3d710724b71ac06196644bf5efb3322e9b8ec06 2013-09-08 10:54:26 ....A 299091 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1a1a06d94a519900ad73f9fa1566ab005d1fb0a21f60a3a8daf4cad13e2d43bc 2013-09-08 10:47:58 ....A 41984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1a201303797005489b31ae3ce7062e3c19371d10a0491a09d03652bb4d19353a 2013-09-08 10:52:22 ....A 296128 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1a2060e7bc2850f2f50ff78f38e8f234ae4a1cc232ce21e1e126dc8869ac0f45 2013-09-08 10:23:34 ....A 94939 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1a281d4ad495b33e4e63d2fd2226fc6ad4a142c3b2e8708996ca4c392bde6e86 2013-09-08 10:51:16 ....A 105655 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1a2c6f884bb8bd51859ccc93b43261639bcb2790a64e99081254acb2c247392b 2013-09-08 10:39:14 ....A 41984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1a3fbf1f3f20a55a5f7f03fdd1c611e6019728e942c08a7e6c8395e3bf20af67 2013-09-08 11:40:26 ....A 1064088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1a456c7eefbe93aef943ea0ce62c62801418a8b96e279ebc70ed4eb07a4739d1 2013-09-08 12:11:46 ....A 4016342 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1a4c4f39c405d628f23ff2a7ef7b00a0455b30bcc195cb8972fa1f26df322512 2013-09-08 11:39:22 ....A 729088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1a50c5e0c9a4cdc4cfe8e57b48267cc8adb20c60b2830b56ec9204aa307eed6d 2013-09-08 10:38:42 ....A 88064 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1a51c5b9d5115c9079286221331023e56e96b28cf537dba2aafbd692b14eaaa2 2013-09-08 11:12:04 ....A 369152 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1a5f74a290eb1649fd06f517945bb05ba34fe1faf7aa8d8f3ad12a9635a75e0e 2013-09-08 11:09:24 ....A 323594 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1a64b12f71e83bd0a5b802e2d7db37b2315da8fc56a9b9840db1f79b4926b873 2013-09-08 11:46:24 ....A 814104 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1a682171d89b8622c4268878c7bffd20a450822de4cd338b9bea266db0f356a4 2013-09-08 11:32:32 ....A 813976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1a70f9bfd5e3d51232889559e6d639b6c99dbca73d23b71f09d2fc8ebb925750 2013-09-08 11:51:20 ....A 81920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1a73ec5c31dd9b796ed494dbf489580f516aaa63b3f88931eca34d47c60bacae 2013-09-08 10:55:10 ....A 1272336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1a7941d70d056f19c5f8db5b08e679a5f8aea2e448f14d6ffdf9dfea26293a0f 2013-09-08 10:52:58 ....A 29184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1a8085527a4fa4a76ff9f1314dc64fe4251c2adf35c34527fe1e2fc074c8a6cd 2013-09-08 10:46:12 ....A 813880 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1a92bf542f02295c3ee966197ba9afbd4e527c5b01c0121ea56ab6cf8aac9720 2013-09-08 11:17:34 ....A 286720 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1a985fefa818b5abbec9d405903235ab78e534c2f37fdbf407b94ad1005f6cc1 2013-09-08 10:48:28 ....A 990279 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1a9db6114c09d54e1c7fa87e006231948b8bfaf5377685ca3dd750e2a2336fc3 2013-09-08 11:04:10 ....A 3443736 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1a9dde4979b705959a9abf4bd1ec0c34236b8a4005d52708945fa34e253cb9f5 2013-09-08 10:24:22 ....A 130291 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1aa43a51f263c523ef836ca0b6a40b4616a9f8f4b5c5264b72bca828006ac930 2013-09-08 11:24:54 ....A 929792 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1ab9fc4274c74c6fe133ef42559fc8dc85d3eb49381338925f897d76b9c919cb 2013-09-08 10:58:22 ....A 2166936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1abaa30c15fc9ba98d8d5a2c9a8cfe1bda86b14982847387567ee7ef77ef62fb 2013-09-08 11:37:18 ....A 173568 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1abed2cee1abd1eb8e191353d1aef5d62f6729aefe598eedea4e9a900234eed8 2013-09-08 10:24:38 ....A 813944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1ac451f516be53ca23ac2914288006a193db35cdbf73473af53c8fc32ecd8c9d 2013-09-08 10:35:46 ....A 50688 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1ac5767f896aef4de4f6584b454bc5a9338e83ebadbb6fcdbeade2028893b056 2013-09-08 11:55:08 ....A 814368 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1ac5e620d092d0dd1b3099edacd6afcd44f7b19c9b80ae30fbe43782f7245172 2013-09-08 11:25:38 ....A 20480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1ac712ff58514b37c92233cc088ae34c254ed4da652a17bf1378e83e4ab3219c 2013-09-08 10:42:04 ....A 663552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1acc003099e26577c294bba99f32cafe1c6db055893f3811fc5f8e8d3d6e5428 2013-09-08 10:41:12 ....A 318440 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1acfb005627ce75852eeeda5f75d3eae9a6fa946c68d44837ac2954323816222 2013-09-08 10:40:18 ....A 2975421 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1ae3b167093ef10093f713bb4846bef405ac7ee648a304448d4f18eeee54135f 2013-09-08 11:45:52 ....A 2459171 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1ae7aafc10a06031ce9fe9e5a6ba0a614accf48c02331427661d40114278ac65 2013-09-08 11:20:24 ....A 1200640 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1aeda1542e15d81d5cd0d9cbce7bd7e518c0e037ecc59d96db5f39f8483af9a6 2013-09-08 10:34:08 ....A 866336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1afda0c394246fd290224d14977f78e2e0b86c05824bb6d31991a6ef027e5ffb 2013-09-08 11:39:00 ....A 385211 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1aff1b48b6f360b57a4c21d7f1bd2b961ca2986a821c9cb8b3708f7ce186a24a 2013-09-08 11:41:14 ....A 867356 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1b012781bba89ffd8dd648a451001b18f07976e92efa41e783ac6c5aefb54132 2013-09-08 11:12:10 ....A 670720 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1b049c0a8b81244a4784a070ef1f422c5de271fb49867b22614c3eedf30149af 2013-09-08 11:48:38 ....A 2516935 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1b05553293c6874e9528271b92597beb975604ae89f44027642e2c4ff5db5b72 2013-09-08 11:02:46 ....A 422287 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1b0566ada9a75fe9b6ba7e0037f4eee44d4bca4c183f394a83bc7ead4accaa9f 2013-09-08 10:56:16 ....A 71240 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1b08050a71d42d320302c7553e184f8655a8545ffe7f712d8059931aeb5ede10 2013-09-08 10:46:30 ....A 384735 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1b1049778ade26a3e790d6128c31ce82bee59c91a1ca15c964b796239e30e052 2013-09-08 10:56:46 ....A 632537 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1b105a7e13f9a5f3843fb2dcdd04829ecd979b64a9a0f2af4da53608a221c19e 2013-09-08 11:18:08 ....A 71250 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1b163e0f270b9cb178a7971d0c9206fed8d23973c2432c277e288c5c952267c8 2013-09-08 11:37:00 ....A 814048 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1b2108a28d538f5c0fa13676a55f8e0010091c70b2193a917c21b876e673e404 2013-09-08 10:27:22 ....A 397824 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1b211ca6324aebd51530c82fd80278d8b4266b972f30ea5077db29fe67c95217 2013-09-08 11:56:22 ....A 28672 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1b233b324965c55bddf3a7cceffbc9fc1046fe422eadfada4609acd1c2459fe5 2013-09-08 11:45:50 ....A 2796032 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1b374a4b0e9649e97a15fc3443f2cb101c3cb781714d010b140de3b9db81a36c 2013-09-08 11:58:46 ....A 7150952 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1b440419d0d50deb33f0c1d89fb2a84fd713797b83139fe517c21239bbac0ccc 2013-09-08 10:54:52 ....A 2232651 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1b47ccbe8e1d33e548af704f958b7c4124b619340e73292e9be78c685a5c57e3 2013-09-08 10:48:12 ....A 592936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1b5175209cffaed3eaf6b4abb86bc26a10cc83efa09fea841e07dc4fafb172be 2013-09-08 10:26:04 ....A 966656 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1b534306d50fc6571ffc6b3d800ddcfa3de2f81fc1a5ff7c006b11c86b198e2e 2013-09-08 10:58:48 ....A 735879 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1b5b9319fd0a164ce238b2cc1edecc5fff03130f66d4e6daca81c484d3a0332b 2013-09-08 10:35:42 ....A 21504 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1b5cb192d3b61e26cd9cf7667d5dc19b30f2a97e003981c1c111e01bb044a2d3 2013-09-08 11:32:14 ....A 1889686 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1b676758905986a501ffc63bfebfd97d6b0b1e4d05e5271ea084e5cab7180454 2013-09-08 10:34:34 ....A 1648104 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1b6ae2b00bc9e2bc7ed56b5ea3a26a0b7c5373b51257694e1e7561e18eebf7db 2013-09-08 10:37:30 ....A 813928 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1b7276ea68fd35bd69ba19dfe17e9f34f7a5a2626cadfe86b5e4fcf690ca62c6 2013-09-08 10:42:32 ....A 30416 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1b73c9cb69ae6d5d8a25e241c22e59b4ede05cf09151c90ba1c0f96d59c7653a 2013-09-08 10:56:04 ....A 494006 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1b7ea13d62dc54bbf47ec4ad3be12a2b9153adeff65960e91f7f2940b454987d 2013-09-08 11:34:50 ....A 814088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1b7fb0611950b67c791f920ca11108780d1de6dfb50d3a6c2d4fb8bd39356e2c 2013-09-08 10:52:34 ....A 1751136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1b83cf7e663896d78b71682c5112adc0b48d1a31e4c67b02d439d888ecac1f7f 2013-09-08 11:59:26 ....A 813904 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1b83f627bf73d141a998eefd94e4cb75acd18e61be65c4cea5df47f8daf3d9cc 2013-09-08 10:47:00 ....A 2174172 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1b882df553420d88e967b358dc97f06b612ac0aed0764911d56094a3700222db 2013-09-08 10:54:04 ....A 1068184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1b8f52bdef191993be8297e8c50395dd92dc4a045986c18fef8588d5f4071f5f 2013-09-08 11:49:48 ....A 4037336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1b911d5c2243df72819b4441e23b5577fab97b897907162906cd5f1fb6780086 2013-09-08 10:36:22 ....A 436447 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1b99edace480bde82626be6551fc67d6834fabd0a46f381d3ef9b95a66c84a2f 2013-09-08 10:56:06 ....A 813912 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1ba55ebbe74bafc850e3f3fccc750b685ce0d582bdf810f183239e1303e668a6 2013-09-08 10:33:46 ....A 237568 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1ba80b3e473d04ae37cb5a0eb6b2cb8721ad2998668d523715141ae304a621bb 2013-09-08 12:06:50 ....A 919626 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1bac3eb5bd2453cba49c6fbb3ad503a026003e53e2c72baa050357f85b97595c 2013-09-08 12:11:22 ....A 487047 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1bad878b5ef0b39f2d99379bb689a11212a421e05e449b90a6a29fc20a7003a2 2013-09-08 12:19:12 ....A 766617 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1bb27de26f7b0421831ccb218974c9e629faff5acf1e7b663026822e9c5ad5f9 2013-09-08 12:13:00 ....A 65536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1bc5de52725cf5e9061f3ca855ce15ef33099bce4eae27e0c56772da8806781c 2013-09-08 10:54:08 ....A 813896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1bc5e976966982f8b6cf7e0740e15d04511e7e792c9c80bc72cce32df7befcb3 2013-09-08 11:01:08 ....A 813936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1bc8cf4c830d397c53f1dd83f2e4fabc2d178c0c5d2430cd70ecb08a0017502b 2013-09-08 11:55:36 ....A 436224 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1bce8cfb99b536e4ecf8767b3546e96eb654b04d7f29020fedefe9f84b4b620a 2013-09-08 10:42:54 ....A 2272902 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1bd2d91ffcb1f76e5d34a13a80655ae1d2c2b288da84b2f68f6e4624d98ee794 2013-09-08 10:40:00 ....A 867736 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1bd6d5430d3392f5d452893430dac7ea80d6e48bf726dccd69af4d253d771b96 2013-09-08 10:29:26 ....A 300152 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1bd7091a28a9842df204f3d6f70039e13714b6f65a1e3cd5c88061346332b988 2013-09-08 10:51:20 ....A 1173236 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1bd819190cf1b21fa98ac2eec26e24301ce2f40bcb66cb5759b9da23986f8cba 2013-09-08 10:44:52 ....A 814296 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1bdaf4d0d1476967628f56ac741fa7070deabf025ace1ecb43f24beb6ceaaa3b 2013-09-08 11:25:36 ....A 106554 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1bdd7e563365b82b976ee96707c00942fe635070f80bdebba04099115d758f7b 2013-09-08 10:32:44 ....A 163840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1be82e44bf4ad1d2337ccc358299d82051b1bc3b809a6553f4e868b77d503612 2013-09-08 10:46:46 ....A 77082 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1be863ad62083d91d529be350adcf363f95acdb9b5ba831628787b5d000ba47d 2013-09-08 10:46:20 ....A 488335 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1be94d844aef2f1fa68dcc6221560c00129a032b314dce96643249aa61155104 2013-09-08 11:46:10 ....A 732233 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1bfc002349f89e81a3e29a63f225724786e70d0eac4f76fc6cb9e3b778be0b30 2013-09-08 11:32:06 ....A 813944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1bfd7345ebc6e6c3164dfafb50eb2d06d06132d085ac8d0ccf0af8854648f7a8 2013-09-08 11:04:14 ....A 551424 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1c00ffb690c9ec744085dd80fda788a94511ff6cff517976adf77ddee609f61b 2013-09-08 11:06:30 ....A 595646 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1c1022e6f56ae09cb52cf34c4ffeeabae191c871bec300a69db9dbf63d29853c 2013-09-08 10:38:00 ....A 786441 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1c127f8c3922250d422b2189723b9d6f22a4c2e4ce775ce782a87b5e2c9b209c 2013-09-08 11:32:56 ....A 814096 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1c142c9bb3e0ba3560a90dff0c6c0eaa68a7a149bdcac05986038f0fb739c62e 2013-09-08 12:08:38 ....A 1801216 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1c17077441dec66e3711337eb03618161f897d0c8e602ab735199d1a50229fb5 2013-09-08 10:29:46 ....A 565201 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1c1d0bde81d17e4dda50398d9b5c81a0e5d0ad68871a8088f523f0136dc1c8c3 2013-09-08 10:27:30 ....A 1457664 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1c1ebb173c09ef63f49f2b6b0daae9dda9c9914765bc2d3159a8f9231e4d9f03 2013-09-08 11:33:58 ....A 2335279 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1c21be0c8c4d1be3dd6446ec2623752e898cd206c43ed4fe0845f7094109c7a8 2013-09-08 10:51:58 ....A 1651472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1c2d1757b5db11b2caa7c12cafe1d3605b8606c324f55a50409ee9f73c953b84 2013-09-08 11:59:30 ....A 65024 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1c31c246246bc6b3c74cc7d5a9548925ad0468e0aa8b963d437aa1d71942550a 2013-09-08 10:27:42 ....A 813960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1c3337f5cd7a76fccb761e625fc40d250a552305f7d68e2f888a5437a1b2d36d 2013-09-08 10:43:16 ....A 1341276 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1c4269eb7f7140a0dc8a98205d5de5a06f27795ba1d54bc11419a5e2af6a02bb 2013-09-08 11:07:52 ....A 69632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1c42b0a6330f880799980547ea129301555d06a79ca193b477a3e26f3dd88a30 2013-09-08 12:04:36 ....A 99220 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1c4560a82dc876300b9bddb6b4bbfdf253f9f91e186fc2fa1b7f46242c33519e 2013-09-08 11:51:58 ....A 468592 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1c542ed210fe6276b5fdf2c138b9b4a4644895e73fcc077f4ce381d7faa288fa 2013-09-08 10:58:10 ....A 174592 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1c56d7bcb0f9a6a8669d54e3eccd9fa7874d2d35f5a538517ae4f863a9c80fca 2013-09-08 11:35:02 ....A 1801403 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1c5745c75cc5c466ebbddb04ae20492475367e97586f8a793eaacf3a7e2dc79d 2013-09-08 11:19:02 ....A 123466 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1c57de26ac7755e4156e4cbd559af12100836f46911281adfd9221c8e6625c0e 2013-09-08 10:36:02 ....A 108456 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1c5c85ebe9dc7ab72d67c82afd97f72e77ec3272dc08d026a42bd31d4761b40f 2013-09-08 10:29:54 ....A 424521 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1c5feaf700d910193fa88f8c4aa384d5217476161f6404b0369a69d7f6861f5c 2013-09-08 10:36:40 ....A 813960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1c63ee2235843beb041699d74bcac951e19edd99218fa18b34c986716fbd5bda 2013-09-08 11:35:04 ....A 655360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1c73e4b9f90c7d2cbfeca54762ffd4fbb8f5c33f0a182d26a128f8acb58dcb52 2013-09-08 10:38:44 ....A 827392 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1c799b0598a653af148af66e97f3ea1be2c3505e39202abb25ce421fa55ac2a3 2013-09-08 12:00:38 ....A 2642222 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1c81e74a862f8eb3f3ff176897213facbd348c840276362dc7f6e6a5628f0a90 2013-09-08 10:38:46 ....A 113107 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1c83a32589ae493c8ea7c9e86569a8ad89eff2e482b82c864ccb750067449d40 2013-09-08 11:34:18 ....A 814096 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1c850d70b8cfa79f785d488cdb7ece79a6b443d10aff8b74bb03c084c05ce5f1 2013-09-08 12:09:04 ....A 31942 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1c8616c1fafce161fccc29aff8b6d56a61c279317467865e1af457866a77d4d9 2013-09-08 10:34:42 ....A 813936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1c907e5ca14aaf743b01993acb8113f38745f2d488940bbcafc37e8aa0fdf429 2013-09-08 11:46:24 ....A 3198095 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1c91f22043dec39a2d8354798f1b6ef3c5309088bcab034fda86f9c5bc21eb8a 2013-09-08 11:06:30 ....A 255826 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1c9bb430798b7ef142bd4f319a4c9a380f6ed00a26d01c51d589c9ca43247889 2013-09-08 10:25:42 ....A 617690 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1ca546a44be0af6be61b1f0f2aa66d8cc5916388a3b47ad75cab0dac21d0c7f7 2013-09-08 10:31:28 ....A 311296 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1ca749c274b9676c140510cec2c5a226af8ce98f9ed10e88453482be48a6d778 2013-09-08 10:48:56 ....A 66880 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1cacd4436445cfeb292fbce0fd6d9711264c9be8560d20dbf8e7a0c7bc18be1c 2013-09-08 10:26:18 ....A 1065624 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1cad9194f3868128a7192a179524863a400951ff305f903775a992968ae990fe 2013-09-08 11:45:04 ....A 814352 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1cadfa6e4df539e66a31f24e61fd6d6b2962c8b1a3a3c64d2a3e1720f2265933 2013-09-08 10:32:12 ....A 262523 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1cb401180a90fd7e06d474d23f8219f09414bf6a57cbe1c90aea404e617e0a16 2013-09-08 11:50:50 ....A 47261 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1cc1b854ae5be63b21021573bf665721517e8bbb04de3ad316649a35612a9e6b 2013-09-08 10:33:18 ....A 41472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1cc49aedde83b5abbf0e58c4e0b7c28374d730c8d728f213ba8c46b1b5db1971 2013-09-08 11:34:22 ....A 966656 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1cc7a92291192674fa22ffaa95bfc80358d985e2da9627535ede16fcabc9d33c 2013-09-08 11:35:34 ....A 707626 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1cd0c255ed1eabca167a1f48b7c26ab33955dc012341955ea109eb9064061ab8 2013-09-08 12:03:48 ....A 1609388 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1cd12177929e046b349b5bb44b71700298fbad1f0c38c646bae97e700a173e53 2013-09-08 10:34:40 ....A 1068184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1cd1cb6a831d0f6cf55ac42b274bf40532dee0431b1dd4e94af29716c3c99d07 2013-09-08 11:59:14 ....A 1758136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1cd21d3c7c83143dae952cee132ed105abc8f6064c75f61864c4695c060c52e5 2013-09-08 12:08:44 ....A 373248 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1cd83e4b5355af63bc206bc53a1ebec38688481add45565c661b585da0c82f1b 2013-09-08 11:12:12 ....A 309072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1cddfc56f296cca6e801ae46a333acfac851df8809876b23cbe8eac845a355a6 2013-09-08 11:34:18 ....A 2104409 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1ce1aa65f0a1d61d1f24f9ba9f5fb9a138b31eec7379dffa8bb9836a8769e0a7 2013-09-08 11:09:58 ....A 831176 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1ce4ba4ce62118607c528b012a1cf8593e312f420dca701964b548adb76f579b 2013-09-08 11:35:52 ....A 2038979 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1cf35b12416d5fa26070f235a3c37c1b330a37f7d998d191ba42187fd4c5f84f 2013-09-08 10:47:56 ....A 89600 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1cf3f2a7692500715eb801b22a3ac083a633b5ccc96ef11bbc2a2f763900cfab 2013-09-08 11:57:12 ....A 124064 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1cf841120798c9b79abec1cafe57e77088ac19cc3f140923d1d52e6cb4ce474b 2013-09-08 10:34:04 ....A 814432 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1d0208b5dfd63c3d9c2f823cac04c21f31d0b31101d8091e84791eb4a51a64d4 2013-09-08 10:44:14 ....A 794955 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1d0bc50cb55d5a0e6af8264f644699b963e938c9d56e7ed651dd72f83194120a 2013-09-08 11:29:04 ....A 76003 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1d1219d3abc22a851d1c0ce5f1013dae010e37e2b533d1fe3bb46b62761fa37c 2013-09-08 12:08:28 ....A 1537382 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1d17acf8a0593d7474d64d08e3573582a570184939c0b8c205a60a4231652fff 2013-09-08 11:54:16 ....A 1869824 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1d3b20cd66c8645fe7b009602f288ec614c82b00d0774d1d07e4a3e0f14353d3 2013-09-08 12:02:20 ....A 41472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1d3b57b7ebaaaaad71d0e609eda08308e5e4fe4562be3f1e9b6123d68de3265c 2013-09-08 10:59:34 ....A 814424 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1d44eeb65e98b7e10c231f09c8da61eaa621b5c32ac526cb517e806d3e17cb84 2013-09-08 11:45:50 ....A 1318915 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1d52bd02481175d1d15ef20fd217c238285c2f52c8aff23d31679922227b9fb1 2013-09-08 11:54:42 ....A 77312 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1d533f14f43a70ce00b4a298e0d5d8970098b6148d6cbc69844b7f1b716b5f33 2013-09-08 10:32:32 ....A 2863872 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1d5e01a5fc497e461aac742a9d8a4eb6a06190f85f3e172656a3ce521a817aa7 2013-09-08 11:29:48 ....A 1064088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1d631992e9f80d64d8c17c820bfbf1fe9cbe300a122f1746711f947ccae7a3ea 2013-09-08 10:59:28 ....A 813896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1d77e78f80f98fff0d62e9f00c54532c9cdf58f20e7873ff1914b0eea189ddcd 2013-09-08 12:19:58 ....A 12288 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1d7b1872006cda092bf9b45b5ebb96fb0889a7b6c35b8de85c5282f84a322973 2013-09-08 10:43:52 ....A 1822546 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1d7bbb72f8d56a046daf16819a0f8b0c529e9cf029fd7192efb7e1b3492eb862 2013-09-08 11:32:52 ....A 814000 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1d7ede7713d2d0e619367c637dbe8d663793ad145ebafd39666e8795d351aa78 2013-09-08 11:45:48 ....A 814000 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1d7f38ecd39c850e8a192c5c98f38c16d2544e74f9329a5c7d0841b209132a10 2013-09-08 10:45:22 ....A 159128 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1d7f43c10c77d1c9db3a0a3ca61f8178c6223e061baee769c7eba48eaf7932b8 2013-09-08 10:41:40 ....A 412726 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1d830f2ce3ea3b3a74230236f2e384e1db7c41f7dd1b9b7568f70984936195ca 2013-09-08 11:04:40 ....A 114688 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1d943211a1908242b4dd03a71315ea012ba289cce1b25035d95e810972fd9655 2013-09-08 10:34:40 ....A 4608 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1d9ae4fc6e5c8c716a572d8e9f85e06e92813a7b7b651fdc00cf37afef9dba22 2013-09-08 10:44:24 ....A 123466 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1da04007cabff2b4ea281cb2c9d2bd5b8a44594144fe8e7123f1f4a378795fc8 2013-09-08 11:22:06 ....A 99588 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1da28046f293b78cce5dceb6d317c8cb9b88a3eda5c7d6ae825227e55815c5aa 2013-09-08 11:20:24 ....A 78955 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1da4cc380ab6f457fd4545f1030e74a3cf48cc35c3080107c1fd9f55849bc221 2013-09-08 11:46:00 ....A 814040 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1daa50a0009ceb808fc9a757b16513796a3c061ba0847767ea6367c11aeb1fb8 2013-09-08 10:29:26 ....A 335129 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1dad3ee52587476aed2247803210a360ec0d15419b5c7d1eae1fbd6a642e7574 2013-09-08 11:25:56 ....A 7168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1db228dd9b355ec36ffc62c22dcfadf7615d509396ffc99d10f8fb7a2a192f94 2013-09-08 11:35:40 ....A 814072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1db48dc8b22beb9b9e86b5d07f0546ea3b29fed8dc4d6e846aa7b3c65075f59e 2013-09-08 11:55:44 ....A 1705314 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1dc492e17c851d944f8bdf3fe34fba5552add29fec2dab345b53cc00064e7622 2013-09-08 10:38:14 ....A 1665489 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1dc8529a80627bdf9cc93472b250a73df9db7f6de9b9c513bdae44bad5a2309e 2013-09-08 12:11:50 ....A 427010 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1dd02f9081e4ef6635cfc6214bd735e0f8e3aeeab99b3ae2aa995d09e0fd6611 2013-09-08 10:50:04 ....A 1570869 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1dd1f7be0562e8553371e9c7a1a9d55ec1ea8d82b69f8b6badb7de6a77d12459 2013-09-08 10:28:00 ....A 424437 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1dda39512bab50d8aeb45edc0b153a2b366bb7d1158cd0cfdef4ae7b60806c15 2013-09-08 11:33:36 ....A 446976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1de42b729cdcd49e714b3f869a56cbb6aa8dbea4639cfc1467f0ee87140105ab 2013-09-08 11:39:54 ....A 814000 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1debaf2327251c59a790f8a5934bc82d7dfded0fcf212ed0d145bc7f71d44ed3 2013-09-08 11:12:18 ....A 297195 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1df24b3f03f40e181cca51f8d3d4475f92b11aaf2b2f38a655f43be5c1296506 2013-09-08 10:54:56 ....A 292647 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1e09a2091284f6468d6506e9951f8ff6bf9eda5022381289476d223586810f54 2013-09-08 11:14:04 ....A 59709 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1e09a858cd93edfd58c11fbccac17dadcbe46baf8dcaa2a25661e0791dcae19a 2013-09-08 11:41:54 ....A 814112 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1e18c690714ce31c2b459795b4023e471c21ea8312c6a5cce1d362bb15c46f00 2013-09-08 11:07:22 ....A 1287737 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1e1ac93dae3cc4ee8ffa2931dd387a2baaca0ccaad6dc4660e789b001e863bbf 2013-09-08 10:47:40 ....A 707536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1e2ae44c26095511e17c42f962ef1205137f9d207c03190a872f190ff75c0983 2013-09-08 10:56:46 ....A 2060008 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1e34e0ebe47a5dc911dde96add4ce2aa36c4de012fce18ae99c234bd677f70a9 2013-09-08 12:10:14 ....A 429368 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1e3d059c5eb7de2f43b73a999718f8941e14291bf3e9e0007abadebacd0b4a60 2013-09-08 10:43:46 ....A 369295 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1e3f67271aeea6e05f50275ea41ea43b3460e99197243dd1ffa046cea28804e9 2013-09-08 10:54:48 ....A 2761423 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1e40297e937351eabac73df007a569a8d7b04378b30650daf220adc60e8ff7c2 2013-09-08 12:17:50 ....A 1140712 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1e4b1f7d5579aef524d1baac0fec9479c9eb3644ed95f468bf7bd4ba9d513feb 2013-09-08 10:41:36 ....A 9402632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1e4b86d5352aba66fdd64efbf060261c072e25987aa018c504d0117777b74235 2013-09-08 12:01:20 ....A 481393 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1e56f930f6de71bcb4fde7130d6058152d094705e7e7cac9b3aa13d88f53e506 2013-09-08 10:25:50 ....A 300152 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1e5fb479f864b49c7cf05f42f6dc801025e4e6acad8baafa7e7a83a7e7d30864 2013-09-08 10:51:30 ....A 1655116 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1e62b14b322010bac8335ae59e459900a21b6f617fbfc1786310386cc9400583 2013-09-08 10:27:10 ....A 1174520 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1e656bc6e19d277e4b109b711ed167ccb31cf6b77ad4ab2f495b8dfb78d1ba74 2013-09-08 11:38:06 ....A 123392 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1e6e66f8946331328748dc3ae9e3615b6a819baace82841c74fcf6f0f15f25d8 2013-09-08 11:46:36 ....A 3318344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1e716882e2858378d173609c37e208d1aea788c3fa8bef759283409be7d1c2d4 2013-09-08 10:24:06 ....A 1065624 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1e7813c8e60896630785408ff5471b1f6b07bd2288d452b5b1657066e797c63e 2013-09-08 11:05:48 ....A 281993 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1e793d8373302265f5b954779a880058a7d0f113a4a24d6070d16df507de123a 2013-09-08 11:36:50 ....A 783872 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1e7b2444ae45fabd71181eeb74140440b24d2b5b4e6fca77151160f384bce618 2013-09-08 10:26:32 ....A 814456 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1e8449c86cd4d9c834e0f109e731eba117c2383b1639b89f3aaef4a3603a176d 2013-09-08 10:46:28 ....A 3313152 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1e89c1cdf921f125b3a41973036372b5aad7118509b2efec6bf8285356afabb5 2013-09-08 10:48:14 ....A 2520850 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1e8b31d13f5c77e093b7eca20f1ac577ff290b4c7bc75de1b0d4383da6386504 2013-09-08 10:41:16 ....A 813944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1ea1726564e2ca46fea93a1536ff512cc4db386b7f009bc6aac58578d755ff8d 2013-09-08 11:28:40 ....A 57627 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1ea8e670c678efc0dcce961aa09ed14770cb310abcbab48102278cf05523ab01 2013-09-08 10:32:10 ....A 2794968 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1eab3e21aba0e1767a2539149fa88e70b3f3580e3cb2881ce74ab27db2bfb58f 2013-09-08 10:39:46 ....A 2007411 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1eac7aaf58eb66c50919d1955424726ece557d60cbebb29e61b398a90d449e32 2013-09-08 12:05:42 ....A 265683 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1eadb634861320d55c86a3d5db57a4118af85d48f69835f1d0e0ff0c320df839 2013-09-08 11:42:26 ....A 215312 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1eaf18546624bbca939fb1878515718a71ac430f4b2a8684c310004d939a0df2 2013-09-08 11:25:26 ....A 499763 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1eb032085ed793444be0428d5c26e30132e88e8b9827a142a76cc2c3522c6ab9 2013-09-08 11:29:46 ....A 3829 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1eb89a82a370e114d5d478795edfc55ab005e45b3df824f5257274cfdf58e6c8 2013-09-08 10:55:04 ....A 296128 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1ec1f91f47b9e5974f02cbf9837bd6dcee7e1c70cfdf0b7a4717a0bf2e6fbab6 2013-09-08 12:02:42 ....A 1101849 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1ec6c0261996f00e75f76d3c170ab2c238489bf0c2f334369a7067fecd8ece64 2013-09-08 12:00:30 ....A 57344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1ec731d11102c313ffc3142f1b4fb9fb8956880a360552ff2247091fb3b4bdb2 2013-09-08 11:01:30 ....A 6693 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1ecf171e481505b0a89c4804ce16f2a45044394e43668094d472b0b1012772b0 2013-09-08 10:59:14 ....A 130945 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1ed2cc0172786e0dd8480557ff2bfca3b27ea08982b0d375f108033eb44449f2 2013-09-08 10:47:34 ....A 1339536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1ed3b8ca81278067a0c3bf60c8086803061e22580d53d22179ad19aa0bbb5e00 2013-09-08 10:43:52 ....A 36864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1ee1c5842f0291c615e44618a9c30881bf6cd13ad4c06c97ca4809f46d03ddc8 2013-09-08 10:41:44 ....A 379904 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1ee2bb4a3702ef4890a3f45b06783b2f6ebd31b8b21aa5306ed1c7ad16623f68 2013-09-08 11:10:46 ....A 172100 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1ee337e65635bf582c84c0b2f13b480e914473b08c7acd701e0c4bdd69f1f624 2013-09-08 10:32:40 ....A 813936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1efdcd167c9d41c8c1dffe6933e7fbfc8e9e4506aaf4f7e070147d57bb57874f 2013-09-08 10:48:54 ....A 143663 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1f12a4df03390b9dcbf5b36dec21311b202be25594b7ffd04cc2d5283b2f72ff 2013-09-08 12:02:58 ....A 813976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1f1f91e0d1033976d20b5add77d834a042fc5b6d83dd13e3d6103648fba28801 2013-09-08 11:00:56 ....A 123473 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1f22aef7d14bc846902f3f8bde296d4821d14ad544e2be784d72b983fce9144c 2013-09-08 10:25:40 ....A 1068184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1f2370abca16bd9f7347da25a0445bf9d93a68b7490c0d71eee2d156e7c855c4 2013-09-08 10:39:56 ....A 14458650 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1f2d6db2c20414396ac7b898b2414a8f83fffbcf0352de0f4928cdecb0f4fb99 2013-09-08 10:24:16 ....A 290896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1f388416dc2127aab672a11c338adac836e9923b958b8e202d7b1fcbff6cf903 2013-09-08 11:33:22 ....A 176640 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1f3acd708d43b8b54ba0967b3a49eaaf8effa5f518479d58d100184c14ee7306 2013-09-08 11:07:58 ....A 51128 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1f3f102cdb37472e05ca4d608c92d10fe2bcd35fa127352c3fec3d7478f9a01f 2013-09-08 11:58:30 ....A 228780 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1f411b844b13d1f653f070ba81d561dbb52eb17b0b4c82b5b86e0ff42f5cf8c3 2013-09-08 10:56:14 ....A 870893 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1f42a5760041dc07082e28e960993695ea578d861237116a0cf9f5d0604ce6e5 2013-09-08 10:50:28 ....A 1152209 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1f4db5882f27dc28bd8d6343242ee238047aff07603ad93bfde4f23a1919bd07 2013-09-08 11:24:38 ....A 1022060 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1f504cc6ba44d1343dc9cad699d91f173eed173595f7a834e2b3a6fd4fed1e93 2013-09-08 11:34:42 ....A 65536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1f573f8d1fba761b92bdb77b5722d5e768da31bec66e84dd7a2308c082fffef4 2013-09-08 12:13:28 ....A 1017208 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1f579845243dd90100fe4810f784882f0572143d4545868ca1d7ee997157dbe2 2013-09-08 11:58:28 ....A 215641 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1f5d3bf0db75d58e94c602ca261bea3d344f2551dd1152fd58e79b946dd96a6e 2013-09-08 11:14:46 ....A 1214856 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1f5f1f5400aa9b4d0c02277c81b10d55f28825a7c95bee031337a7e1ee9c15ea 2013-09-08 12:03:18 ....A 71454 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1f60e8397f41c6796b7896944543dbe2950e1ce688c2f26758c94549d0e2db05 2013-09-08 12:02:42 ....A 813976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1f77e6812d8792b315f7787cb2316372c11c58cd2aa4db7704aa54207a446458 2013-09-08 10:26:48 ....A 2313672 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1f82d98c2a1051507cde371677de91d95e977b42de8737199b49bcdcf7e996e0 2013-09-08 10:49:38 ....A 101395 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1f834971eccc15d43bac5ea6dde780fb436dd0383ab39b653875fb38b03a819f 2013-09-08 10:52:18 ....A 428536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1f8591809e229af9a2817cddc040415e5388241bac2aff80dd8747f192f9f446 2013-09-08 10:48:02 ....A 96266 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1f86b555c0d4b593e1336da8d37e2927321cc9e56ce77db9d3cac7d229315de4 2013-09-08 12:17:52 ....A 814088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1f8840fbb1fecb59239fe82aef01f13412e0a21dd4a5f075ab9a077b31006f01 2013-09-08 11:09:28 ....A 4101552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1f8f9fbe17c4bd2c286797b89b4c6205135cf58a4c21b2f053e197710e29be8d 2013-09-08 12:12:54 ....A 814360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1f947b401e0d609d10783556a107e2aef35564d74a3c0d530e2dd55db53e7eae 2013-09-08 12:12:30 ....A 813904 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1fa226c86517cd5a64fb77c9ee40cd4f08d3ee98acf66d29d931f8b7f042cfcf 2013-09-08 11:57:56 ....A 123392 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1fa9ebbe0c245f38509c36a909d8411d35d1b1e6f73fb02b717ed58424e01fa2 2013-09-08 10:38:22 ....A 300280 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1faa4fa53b03b75bbcd364c064a2cbe0dfc57732e6d3d9df27f0ac60e025dc2c 2013-09-08 10:49:54 ....A 570080 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1fae0d6ffc6684489ff609f034b698204a0cc5cd2426de8e69f75f787073c51c 2013-09-08 10:32:44 ....A 47304 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1fb944c9605d1a670f64cbdd3d0a629b4d95e0cd28cac331f9aedf5b3c86d091 2013-09-08 10:33:20 ....A 813952 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1fbf9b863c0000f8935a8584aa2a48fe0f23dac09a68e29f1436eb2d24394f00 2013-09-08 10:27:04 ....A 5046272 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1fc7ce263340f4de67363aaf15bdf09ea07c55b7ba5ffb12139350990ec429fb 2013-09-08 11:19:34 ....A 3604184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1fcb1a33cfae2ef24ea9c64f590a49577cef93e41372c7b30013f39f095305a2 2013-09-08 10:35:14 ....A 32147 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1fcb7172fa6599dd3d54cd70cce4d1d9c4909d0cf470d56efe05357d8ca7cd1e 2013-09-08 12:19:34 ....A 196608 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1fcc3268741e310063448ffab41b546ca87ce16d8f363275d5854978d37fd327 2013-09-08 10:30:12 ....A 12800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1fd0e5b896a20dfb6fc1d29ff7ffe40595dfd1ed7efc63a4b6f0be9988acc399 2013-09-08 10:50:18 ....A 78607 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1fd1e0150e81cf4bd10d6235eadc56e14b44454e6549a7b7386784539cbb8d67 2013-09-08 10:33:26 ....A 813944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1fde86969fec0de4495bae652d9a1d84fca5f1a28e62c8ffc5326d47250c510a 2013-09-08 11:31:00 ....A 123466 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1fe7b9e349239ce190655be7f598b1349f647f4cbe4fc127689189280546f259 2013-09-08 11:16:06 ....A 4813864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1ff119bc682df4702cc2654646c549084de4de20623256813d85886d4d53f271 2013-09-08 10:47:18 ....A 813936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1ff5e9eacc40b02abe57611119d2cf8b48134b27944e1e01717d188fb9779b8e 2013-09-08 12:20:02 ....A 814024 Virusshare.00095/UDS-DangerousObject.Multi.Generic-1ff92cdc9aeaabb069ae776d996b559d22de4422fa6e15948364b1baea782d0e 2013-09-08 11:10:34 ....A 1100386 Virusshare.00095/UDS-DangerousObject.Multi.Generic-201164197f974710364ab4241bf7dce5713a175e702510e478361474cde87c0f 2013-09-08 10:54:26 ....A 169111 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2011def4286857547a5c700c0faf415bec515b84047e92ab71f234f8a4bf985c 2013-09-08 11:30:48 ....A 26845 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2014a2e0edfae24adc3461e77ab558c8bb2d4b3ddddc8ad4a384aa89d10fc2c7 2013-09-08 10:29:06 ....A 173568 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2014cb13f60969aa065cdb6a6ccf14e821670a6f4cb34e4ab4f83d7f99f747af 2013-09-08 10:39:50 ....A 190376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2022c768a9e3d19ab820a0d626148a57649efdf93fc614089d9ac82c79c89603 2013-09-08 10:42:22 ....A 1617920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-20243f204385b917400bd37aa8cdceed71392261aee7b9982ba46f5c84885e93 2013-09-08 10:29:56 ....A 240128 Virusshare.00095/UDS-DangerousObject.Multi.Generic-20272e2167c7f29b2ebbfc3d4dc0d5ccc17859f0ee9da8b1f0f3b78e7e9676b2 2013-09-08 10:42:32 ....A 170567 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2029609dd671fc974dc7ea58444b1c75a904fd3daba61f5f78b111f540cca5a1 2013-09-08 11:22:24 ....A 1064088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-202ebcfe949509b82649d93cabd4c719163a5618131d0ec47fcf8bd88a909e75 2013-09-08 11:36:28 ....A 1839335 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2030ef981322db496868ad9169ad02853afb3d62db15492edfdc1b1f7ea02903 2013-09-08 11:20:18 ....A 2996984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-20372b6b819a779833b44cc3d328e19f3941c98261df515ad72d8b2567ea5058 2013-09-08 11:11:36 ....A 1570536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-20377dc86a91f4f61c0ce224b2d7195fc8307dfef63d9721953347edf58e0e55 2013-09-08 10:59:56 ....A 1283278 Virusshare.00095/UDS-DangerousObject.Multi.Generic-20386bab56e49b6dcafdf9f0a106c47a75288ff0de78e80b6809611fbcaad9dd 2013-09-08 12:11:42 ....A 45862 Virusshare.00095/UDS-DangerousObject.Multi.Generic-20574e17c40509fad4df15451d613b3cacdc4868e0e6d27db4d0838c87cc5066 2013-09-08 10:47:04 ....A 242492 Virusshare.00095/UDS-DangerousObject.Multi.Generic-205a2bb397eeb5cc7d9b80a7308f04a792f8ad24bbb1f241b8164c9c2ab505a3 2013-09-08 10:58:06 ....A 1068184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-205c4a40211de55796216eed9d7461b2b52481d304c4d08f91e803137feccc32 2013-09-08 12:15:22 ....A 814064 Virusshare.00095/UDS-DangerousObject.Multi.Generic-20603980436ac8eba49372665a0c65d47a7a994495ce4944c799537b50e6564e 2013-09-08 11:43:16 ....A 258048 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2061cb5d79f3a335505a08b3232fb2eb02d3c429b1ac9a761f36624e1a0e2062 2013-09-08 12:12:02 ....A 11274992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2063acaad3db420ae51e2f51ee0dbf7aa8bce38bdf0bfb750d333e0b5cd5e18a 2013-09-08 10:41:18 ....A 91136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-206a18c3215b446313d15d0b514f8bcc3d12b3fb98a002170fa4cb9efa5c65dd 2013-09-08 10:27:14 ....A 296128 Virusshare.00095/UDS-DangerousObject.Multi.Generic-206a9ed43c7beb6752d1fce0340afaf184fe86c947794d07ac58241f03cf1ba1 2013-09-08 11:27:54 ....A 1360879 Virusshare.00095/UDS-DangerousObject.Multi.Generic-206b75cd74721ec8d99891342dba7202930f04b7e5151c92b93721e22770f070 2013-09-08 11:23:22 ....A 417280 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2079c1b4a0cedc44c1ab412b4ef3476400a2b02dc4b3b93a3d29e689120396a1 2013-09-08 10:34:46 ....A 944570 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2080d77730b3151c7d6c48edd31305c03c2f5b5495f7d802417bda1e0b484b39 2013-09-08 10:39:54 ....A 177601 Virusshare.00095/UDS-DangerousObject.Multi.Generic-20868fa598a5fc77b7ed7a965319c9197d7b926daae86c80ea9c6cc1ddb019a9 2013-09-08 11:04:16 ....A 4263750 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2089d6711f1dba3ceb5807890e0e30fc2be311e61e3b3052f1f08f8a7dccf4ec 2013-09-08 10:46:18 ....A 813984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-208f141b12514927f56169540d274f73a0ad8fd349805c4f9e57271468238442 2013-09-08 10:31:48 ....A 59165 Virusshare.00095/UDS-DangerousObject.Multi.Generic-209c0a4f39f7aa6784d8c569fa714a209c521d2b036ad8cf18fde0fd55a07542 2013-09-08 10:42:04 ....A 813904 Virusshare.00095/UDS-DangerousObject.Multi.Generic-20a24c2b017d4e707770c7bb1381f731b71415c26c8e20ba904439763c75e2eb 2013-09-08 10:33:26 ....A 255067 Virusshare.00095/UDS-DangerousObject.Multi.Generic-20a2c973d92521b40fff8c2ad03f2b831830b06e7e1dd4e5c6fd37319e6d679c 2013-09-08 11:54:26 ....A 302002 Virusshare.00095/UDS-DangerousObject.Multi.Generic-20ab5eb0c86fd78a43433651e82035a5b0a139ef4d75c244c99d89f8fa150fa8 2013-09-08 11:06:16 ....A 6585856 Virusshare.00095/UDS-DangerousObject.Multi.Generic-20b4b18fe2f1629ec32f4756fd47698f5d46b26bfbbdee24827ae169ce15dff1 2013-09-08 10:51:02 ....A 267543 Virusshare.00095/UDS-DangerousObject.Multi.Generic-20cb93813a0fbd9cfb962dbb72582db118b28403278abb36eaf5019cb659bd7d 2013-09-08 10:36:08 ....A 814296 Virusshare.00095/UDS-DangerousObject.Multi.Generic-20d24699767d09bf3daa383ebfbd7f15aaf2d988c47c4cfcc268f6ccb745e37c 2013-09-08 11:13:12 ....A 804352 Virusshare.00095/UDS-DangerousObject.Multi.Generic-20d370f39e5e9fbba7b5090f2a012c271e2e20b4bcf7f3a88f9882d67aeba60f 2013-09-08 10:29:14 ....A 3824272 Virusshare.00095/UDS-DangerousObject.Multi.Generic-20e1099eb0b31a282110206c8235b47b16e73f65871b80762cdc166a121a140a 2013-09-08 11:41:58 ....A 172068 Virusshare.00095/UDS-DangerousObject.Multi.Generic-20e3194e0023412ea521904898d38f0c66a4f377b31e91020f9fd0613d662f4b 2013-09-08 11:58:34 ....A 255826 Virusshare.00095/UDS-DangerousObject.Multi.Generic-20e346c4fca7e125de6626e3aa319f35157cab4398b57ddc78f66ccbff97f001 2013-09-08 10:38:22 ....A 813920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-20eb927bb7f2f3fbf3eb9b56a05c4a0abb9ccba9e3a445036dd59d650d6eaf34 2013-09-08 12:14:50 ....A 813944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-20efd84d5feb988234c7bbde0354208787154441eb7d970c0cda0dd357f90b11 2013-09-08 10:34:02 ....A 398737 Virusshare.00095/UDS-DangerousObject.Multi.Generic-20f0921bbc6189e014d729b521ca5ebda831160fbb4687d14ddb15c070a9d999 2013-09-08 10:44:10 ....A 1005056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-20f716c246e42ffdfc8cd1ab85002738f718ad800562e4f9b11a7e4d4c56ce92 2013-09-08 10:52:58 ....A 1349315 Virusshare.00095/UDS-DangerousObject.Multi.Generic-20fe358fca30f79533d30d0323ce2220b8a479037d6efc40a8ed0f44e9be6f34 2013-09-08 11:02:00 ....A 151552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-20ffaf46a666b7b24f22508b41be9eacd8b503e9fc8742872e6e51ad5bfce7f6 2013-09-08 11:12:44 ....A 63488 Virusshare.00095/UDS-DangerousObject.Multi.Generic-210064c67c6196c04aa65fa3e581c6726526468e095514d55b7a75fa36b5262d 2013-09-08 11:18:26 ....A 381952 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2110b8900e83684dc1d0e6d6ef9468d530ff569b393ed01face412e569f55e48 2013-09-08 10:50:20 ....A 995155 Virusshare.00095/UDS-DangerousObject.Multi.Generic-211458a1956c31195b8036a037b39bc5075ce7eb1516f8fb430693443c720f88 2013-09-08 10:26:38 ....A 65536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-211822701af1463d2b28334d42c401b46f3157f7c6dc15ab2a96dc8b7ee91561 2013-09-08 11:25:24 ....A 45056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-211c3ac337efc20acb4d24b7564af9b2755da3cd9e14d42206e6e639f5fdf5a2 2013-09-08 12:19:54 ....A 3729680 Virusshare.00095/UDS-DangerousObject.Multi.Generic-211c5a2006d3b8dbfd1962a7975f1f999bdd74368f018a3df2c0c295ddb8a140 2013-09-08 11:12:46 ....A 813808 Virusshare.00095/UDS-DangerousObject.Multi.Generic-212626e1674afea38ba9ec069550212683e0fc9091dd6c795bf911582af5c218 2013-09-08 10:52:28 ....A 4001792 Virusshare.00095/UDS-DangerousObject.Multi.Generic-213aa14b5ff9562df2a5872d90849dbc5d5b6977a0bcb8a1c307e823f1c7847d 2013-09-08 12:15:10 ....A 504964 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2142bf102aa97bab1a73a737bdc3078110e77a4e77f405f1812e42433afc71c3 2013-09-08 10:38:48 ....A 770216 Virusshare.00095/UDS-DangerousObject.Multi.Generic-21470e29c230679af431cb57faa2c2256ea04c28fca938e5c3bf50678738067d 2013-09-08 10:48:14 ....A 320512 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2147bff24db53cb07312576d1529e2b0921c0c8290eb3e39677940f4c6089430 2013-09-08 11:40:56 ....A 2814192 Virusshare.00095/UDS-DangerousObject.Multi.Generic-214b0f5facc230d40a12b6642e8a96d261b401605f38114b8851cd5bebd5c8a4 2013-09-08 10:42:54 ....A 1523712 Virusshare.00095/UDS-DangerousObject.Multi.Generic-214ddd834daa3deb7f3d3e5bec2de5559d78b84b8339fb0f495788b75cc000af 2013-09-08 10:33:48 ....A 1066136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-215217f1a1d207e3278d32ba0bb1fe5fe1d89b892fff90bcf5d5f803ef1f22b3 2013-09-08 10:57:48 ....A 1065624 Virusshare.00095/UDS-DangerousObject.Multi.Generic-21526bc0c9956dcf5ad434e671157a3608a10ae26ba5420033b7b728014c0b44 2013-09-08 10:49:14 ....A 516936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-215c6e1d904632c5df4176481b470816af96260f76c3c22fa6b3b6a4c7e3c57b 2013-09-08 12:15:48 ....A 814056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-216049b6b1589f1e19291e37f47667d8963ad44c88ed9770b14d3bd6f72f5ed5 2013-09-08 10:23:54 ....A 2335001 Virusshare.00095/UDS-DangerousObject.Multi.Generic-21644e865a6dfa480783fe935a53a4bd22987cafd901e28dc89967fbe1c032f9 2013-09-08 12:16:04 ....A 813960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-216d2e39d88b250327f0f0bbbd0aae26e923443801f867e6c465f52df26c4c63 2013-09-08 12:07:10 ....A 7680 Virusshare.00095/UDS-DangerousObject.Multi.Generic-216da887ab4782bc43ea0c82817e9339c90c7f9526818779b24d0c1558868a0e 2013-09-08 10:31:38 ....A 294529 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2173659b7b44df155bb1527732fb9b39778308d80b29bbf10e9d54a164a02042 2013-09-08 10:49:32 ....A 300168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-21771267aefae4c0e261a6f896d8415acfff0ad99e80aa8d6bd96fa2c277f64b 2013-09-08 12:10:26 ....A 372736 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2182ca66fdbd5af696fb16a452721f619bdde138d0eb7b2dadce42a0d02bcfba 2013-09-08 12:15:24 ....A 312124 Virusshare.00095/UDS-DangerousObject.Multi.Generic-21854c90a5b4191853c03cc38652233abc0b8585326b0cd4b5cfe7cd613eac0b 2013-09-08 12:14:54 ....A 2636204 Virusshare.00095/UDS-DangerousObject.Multi.Generic-218b080401077e33e7aae774835462b7876696cc1cb4ea2b96ce28233ffadc69 2013-09-08 10:37:46 ....A 716096 Virusshare.00095/UDS-DangerousObject.Multi.Generic-218d54b3bbeea4013b5bc5030b64d5f8eb8408c8c979e9ef0d727644c572ddae 2013-09-08 10:58:34 ....A 96127 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2194b515f821f74d39b7dba2b9d83f5bcd4223f20d83f9dfdd6161be0d74d210 2013-09-08 10:54:42 ....A 981890 Virusshare.00095/UDS-DangerousObject.Multi.Generic-21a2ce1ecef258ecf989bbdbb85e4716f8f3b76a7ba8db27526f5754db058930 2013-09-08 10:30:26 ....A 410624 Virusshare.00095/UDS-DangerousObject.Multi.Generic-21a3170b1e37d59b96b7fc32d7f7556f2c8af016b2c866ec12ac059e75270f6c 2013-09-08 11:04:24 ....A 1592937 Virusshare.00095/UDS-DangerousObject.Multi.Generic-21acd5585832a4fc0fd91ae76c323ed7623f03795228598dcd94baeb416b3ca2 2013-09-08 10:36:28 ....A 54784 Virusshare.00095/UDS-DangerousObject.Multi.Generic-21bbbedfcc292cbc6fd79abd87a585b4727592af83f085fb9b5b07f15b107567 2013-09-08 12:10:16 ....A 551424 Virusshare.00095/UDS-DangerousObject.Multi.Generic-21bc8dd161efe6cf6d1a9d541d41027ee24cd85739ddf6ee4a1b877d578ab9b5 2013-09-08 11:51:00 ....A 196608 Virusshare.00095/UDS-DangerousObject.Multi.Generic-21ce7d4f54f39c57bbe94444c2d0acf1ff97d5a3f2cc3f5f0b297586758972fd 2013-09-08 11:02:02 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-21d15924bcbf322dfd977f4163d6f1ea5fe5aa18aa659c465b3a8afa15768a7c 2013-09-08 12:16:42 ....A 57856 Virusshare.00095/UDS-DangerousObject.Multi.Generic-21d59a0c57c300e2cb9b72c4802e0fb34b532cd14b1d8be5b6264a434d7cc6f3 2013-09-08 12:18:36 ....A 2102632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-21dd37216795e93f6f11efd8c9fcea2b1c4eb88ca61bfd8e9096d851370dd62d 2013-09-08 12:13:52 ....A 814096 Virusshare.00095/UDS-DangerousObject.Multi.Generic-21deecbe4dbf1fbce0b868d4e9ae015fc3783cbae996b03eaa8673be17994e1e 2013-09-08 12:01:46 ....A 52889 Virusshare.00095/UDS-DangerousObject.Multi.Generic-21df4eedcd21d7c682d30a083efc2c62bf3ff66265391380dca2d30234832fdb 2013-09-08 12:11:04 ....A 825400 Virusshare.00095/UDS-DangerousObject.Multi.Generic-21e11c8a0f79354c82e49d35df9e6b43ded3668b50d37d597450971deaed8a1d 2013-09-08 10:51:02 ....A 511322 Virusshare.00095/UDS-DangerousObject.Multi.Generic-21eb7930fd0738355ea4db1e3856a9de3e5658546828a7fa02f2be84746c2ca3 2013-09-08 11:03:24 ....A 376832 Virusshare.00095/UDS-DangerousObject.Multi.Generic-21efae4fbf7d7defce556ae61e72785f2166d6f64e6fa9c57a004e5ac2bafcbe 2013-09-08 11:06:58 ....A 77916 Virusshare.00095/UDS-DangerousObject.Multi.Generic-21f674224b2cd552800934f8153d83ef31855fb1df184685e39d9c62ab08a077 2013-09-08 12:14:40 ....A 441344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-22044fea69e111e1383f2a2b3a6b19f578cc30f50b0b82b01bed358d152eb071 2013-09-08 10:48:32 ....A 813936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-220fe7ebc935121cd678fea89d8cd94ac891cd352c8dd820a472023025cbe75d 2013-09-08 12:07:28 ....A 34816 Virusshare.00095/UDS-DangerousObject.Multi.Generic-221a5942d1542d76fface9f5f2ddd09c88fa226feba0b85f5740158d26737787 2013-09-08 10:27:38 ....A 297600 Virusshare.00095/UDS-DangerousObject.Multi.Generic-221c50d48518fe62c30ff9933cc8cc0f74e47b9b3c9d4740bb6005ad91a91fa3 2013-09-08 11:00:38 ....A 2150132 Virusshare.00095/UDS-DangerousObject.Multi.Generic-221e8142a03bb9a49e5d9409ae53ca3e1aba616ff889d8ce01828daec9cdcce4 2013-09-08 12:10:18 ....A 714807 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2228e226a1b0f1ea4a034480f990afb4f531998e0a2ee0fd21ec9336eb03689d 2013-09-08 10:52:32 ....A 208896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-222cc8a4daee5455304d283a06de679ade7e1ed7ff4e6d131b8456594e3df1ed 2013-09-08 10:45:40 ....A 431104 Virusshare.00095/UDS-DangerousObject.Multi.Generic-22341fa325ef19bbfb1812687df5e8eb175d3aaf426ce5ea71f8f7588702c178 2013-09-08 11:40:42 ....A 1842536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-22343b883d6c03606e88b9c14ad9096bfa13a4e281c4e84b8f3eac901b762e28 2013-09-08 11:25:08 ....A 3712 Virusshare.00095/UDS-DangerousObject.Multi.Generic-223e932ea1f28c5e25160186bff17c566ab551aab0f281e91fffab92368b1c17 2013-09-08 10:41:36 ....A 78427 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2244c54bcb71b0083297b2e445419f17e0dd3b695824b281e95e75213f760bdb 2013-09-08 10:51:26 ....A 814464 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2254f6a72881cf0f8c94f1e9e691c4ce28befc85c615781db69c7309614f3850 2013-09-08 10:43:10 ....A 122482 Virusshare.00095/UDS-DangerousObject.Multi.Generic-225721849bea837e4a9ebc322f8622c5bdfeec9a72acc706ab56fc3c66c59710 2013-09-08 11:10:46 ....A 1369600 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2259b71c2163d11e6ba0c86586bded45715af269fab2b5a6e4194a86b80c1441 2013-09-08 10:35:32 ....A 1672426 Virusshare.00095/UDS-DangerousObject.Multi.Generic-225a7926fa9dfbf3352fcba7a5d2001e681536def49b13630615d6559d05d7b8 2013-09-08 11:16:38 ....A 98704 Virusshare.00095/UDS-DangerousObject.Multi.Generic-22706a5755b3b19bdd7668e8e9504d304382e842ac4d879371317a49a8900aef 2013-09-08 11:22:08 ....A 157696 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2276f338d76ba3ba85f87a9d77abf38654e8893c8ee42ad1f56832973b297dc2 2013-09-08 11:43:52 ....A 71244 Virusshare.00095/UDS-DangerousObject.Multi.Generic-227f02a04b35a2132e7f33c5c1aa0ff4ff1d58b67555a2e56c840344887b81bf 2013-09-08 12:16:20 ....A 122270 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2282733398cecccb647f44ab97d25583d090f94674f6713be9264e2a84340ef8 2013-09-08 10:28:44 ....A 65536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2282edb039cd423d462b784de1e7c1736e3cd8a3b7630654b6a5e25555de25ef 2013-09-08 10:35:30 ....A 90287 Virusshare.00095/UDS-DangerousObject.Multi.Generic-228f18c2a5476fcca081c250754b745f9e6fca7ff2af7f24a5d3fd8d22a38cbc 2013-09-08 10:34:06 ....A 1135616 Virusshare.00095/UDS-DangerousObject.Multi.Generic-228fb25e3105f905c5b37c0682738f4a0451c6b006c6952b89eddcfd792f063a 2013-09-08 10:24:48 ....A 813928 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2292e52897978f808d5bf5ab0342bca74a257c3eeb650b6b9e8de7bd43557778 2013-09-08 12:19:38 ....A 813904 Virusshare.00095/UDS-DangerousObject.Multi.Generic-229bfb87bfdd99c31a6880d59a8be429b3c4fa04a2f37970317c509d365ab7ad 2013-09-08 11:10:10 ....A 1348338 Virusshare.00095/UDS-DangerousObject.Multi.Generic-229c6610a36c9531f0e72c87fe5be0bc66bdc928aa4982b2f0ef4670e9d83aa8 2013-09-08 12:15:48 ....A 63488 Virusshare.00095/UDS-DangerousObject.Multi.Generic-229f433f3b08e56b46e764e4b06c3adf9bf8f5e1fc678241afa8b3735992f1a6 2013-09-08 10:59:56 ....A 41472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-22a73e61b3d82be3d418f766d1b6bbb40a9568947d7aa15ef441e20b16eded9c 2013-09-08 11:25:22 ....A 650819 Virusshare.00095/UDS-DangerousObject.Multi.Generic-22b057c65d3e171d3083e4126d82a7a2554ccafb4b9585cda3908beec61a9d55 2013-09-08 10:30:56 ....A 531512 Virusshare.00095/UDS-DangerousObject.Multi.Generic-22b2f163edf81a5f149bbe0dbe98886e4fb2c63026711939fc6ffadf7172dcf6 2013-09-08 10:41:58 ....A 18907 Virusshare.00095/UDS-DangerousObject.Multi.Generic-22b5e3a7300bba7318de0616552ad5837591bb1bf4db8b4d13d98a63d02a547c 2013-09-08 12:18:36 ....A 538609 Virusshare.00095/UDS-DangerousObject.Multi.Generic-22b996a01af1f67b63b6255c561e475838c88366ab8698467a54c944b75d6765 2013-09-08 10:47:12 ....A 86935 Virusshare.00095/UDS-DangerousObject.Multi.Generic-22bc15c88b1f7bf73c4b4e3cc6397cda308d22f9ba261a2a9275d404d6d00242 2013-09-08 11:31:00 ....A 416774 Virusshare.00095/UDS-DangerousObject.Multi.Generic-22c16541280b8cc1a4d0bb740e57a3d5e55f7a1a4f389d9533d838f8fd86f5f4 2013-09-08 11:23:24 ....A 8704 Virusshare.00095/UDS-DangerousObject.Multi.Generic-22c616638f1e21e413df7af63761af68ce069b10cbaf743567d34380e9424641 2013-09-08 10:58:40 ....A 134172 Virusshare.00095/UDS-DangerousObject.Multi.Generic-22cfafc3a7148e9c92414bf86eb98babbfc9cff69bb222245b11e2292bdf0f60 2013-09-08 10:44:40 ....A 68314 Virusshare.00095/UDS-DangerousObject.Multi.Generic-22d1dca16f0a7f80850f657ac9fbe0d5118aca1aaf1ea4369d20d9ac1e0acd46 2013-09-08 10:40:34 ....A 123466 Virusshare.00095/UDS-DangerousObject.Multi.Generic-22d4ad699987564d57e46fdc87f28d1048534fa7c47b752bdc87e457bd77e217 2013-09-08 10:44:30 ....A 447432 Virusshare.00095/UDS-DangerousObject.Multi.Generic-22dff2aa2fff6ad430087abfbfcb3cfa673e634972ba1908acee070de8dad512 2013-09-08 10:28:04 ....A 108454 Virusshare.00095/UDS-DangerousObject.Multi.Generic-22e1797502e1827135edbce1b850bd98bf3b71d5cf2bd65fc64125edc8c2f6f8 2013-09-08 12:03:56 ....A 73728 Virusshare.00095/UDS-DangerousObject.Multi.Generic-22e79a1f990789e18f18adb4c767cac2d2db58b3fb783b94b24a24afe0037ec2 2013-09-08 10:34:30 ....A 69632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-22ed4e8c4eb9cdaaa2e3aa36a53203a934356d0676ead568f628dc8acccc1232 2013-09-08 10:38:16 ....A 3071896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-22ef4bf40995f37d332f5d66d5947a5a8d9d2fde3296dc8a1f3457598dcd0fda 2013-09-08 10:30:20 ....A 2611865 Virusshare.00095/UDS-DangerousObject.Multi.Generic-22f11fa40e3687e13db25b39c557a5a105a7383ec3802d261e6b5dc086ea9c98 2013-09-08 12:16:30 ....A 1931213 Virusshare.00095/UDS-DangerousObject.Multi.Generic-23057f80ba7d970a0d71b1272bd4ec62704409636629b22117316ff9b529089b 2013-09-08 11:05:16 ....A 49496 Virusshare.00095/UDS-DangerousObject.Multi.Generic-230e7797a76f48539f8016c0207b9962dd6ce35a61d4f36668a1bef931bb4284 2013-09-08 10:43:24 ....A 83524 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2312f58293dd0f5cede56118c324f5a7ed4b413d763466bff7f19db6e444364d 2013-09-08 12:14:02 ....A 1780684 Virusshare.00095/UDS-DangerousObject.Multi.Generic-231457126d518038d41996ad79234451880a6e80b21ca294915ea31b0e63fb62 2013-09-08 11:14:20 ....A 226816 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2323aa2c0c97e57d839e4528a6a8079673f2341a4e0916e1f021096bcac4cbc6 2013-09-08 10:40:10 ....A 734737 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2328e82f775cb406178d9f0262ca1bf3583759573eee5e302c895eddb663c4bb 2013-09-08 12:19:10 ....A 8291039 Virusshare.00095/UDS-DangerousObject.Multi.Generic-232b0baa427a6b6e473b9cdd37ed3440b91a1274ca36d7136215252bed031ee1 2013-09-08 11:05:30 ....A 226325 Virusshare.00095/UDS-DangerousObject.Multi.Generic-232c868acc06105b6a04e4b315ba73533d365394cd850265115ee2f3ede633e7 2013-09-08 11:12:50 ....A 45568 Virusshare.00095/UDS-DangerousObject.Multi.Generic-232cc247b89d5ee04cac4e034e3cb2358f3b7ffcae3eaa18e0d92e65c5a20c46 2013-09-08 11:12:28 ....A 123466 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2334d0b85eb22ad8d49554a99568a82e4e8429617b6b9302c490d469f6ea0d8b 2013-09-08 11:15:20 ....A 3022336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-23441eda642646a04e57501fc7e247c6d516a26b10164ce2483cbdbd8127aaad 2013-09-08 11:35:52 ....A 24576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-23450a0dd5eea04bcfc8eb31cf661a6665d75c397de2e2deab4cd75049186836 2013-09-08 12:15:00 ....A 814376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2348a69ac74b42d5d15e671b335b41e855257a394910857fa7f91a9bc2451a72 2013-09-08 10:34:18 ....A 444955 Virusshare.00095/UDS-DangerousObject.Multi.Generic-236259a0375f5442d1108b0096d95384cdcd704328e736d50dbf111e8e06e120 2013-09-08 11:08:20 ....A 196635 Virusshare.00095/UDS-DangerousObject.Multi.Generic-236442d38ce3fa6f66d4b1bade7445990949a88f64bba7cf85acd64b437315b8 2013-09-08 11:31:38 ....A 14336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-236692e27000b902bb9a568379cf8980af1a81228140803d9735903eeaff19c8 2013-09-08 11:39:12 ....A 440385 Virusshare.00095/UDS-DangerousObject.Multi.Generic-236ba258476656550619d8ee9ffb209e478921778fc92b641b670ae14c76a638 2013-09-08 10:48:30 ....A 182272 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2371869c96dcf44dba1073d67dffbcf9474cb8292a9771dbc8f821b701e15f25 2013-09-08 11:08:38 ....A 9491 Virusshare.00095/UDS-DangerousObject.Multi.Generic-23769a35fafe8e0d2a722db2a0a26880f7a0e655750bfe660b2fb9a23957eba7 2013-09-08 12:14:40 ....A 2179914 Virusshare.00095/UDS-DangerousObject.Multi.Generic-23790af032aa0e179438b315776f709a5d4d38fbabfdc0a5a4f1a12d08fd7372 2013-09-08 10:51:04 ....A 1021184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-237ca42ebbab2555f70f8ce18189e379c506b838902ad8f875f251390a06cfb9 2013-09-08 10:55:22 ....A 299312 Virusshare.00095/UDS-DangerousObject.Multi.Generic-237d86bfc71c370fd84f7670bbdd669b953dc963b0f7a6523cd3bf9108acf447 2013-09-08 12:13:28 ....A 813976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-237ec46b612598033d9070ba30879c0c86782ee4de9fe58e30cbfe461984b5a7 2013-09-08 10:59:36 ....A 169368 Virusshare.00095/UDS-DangerousObject.Multi.Generic-238bf25ced93f7ff32fb9eb8293a56d68fd460adfac85e8778691ec902270bb0 2013-09-08 12:19:28 ....A 814104 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2390755258a46d76001ccaeaa60ee9bc1fd3b38655c73076401499d36a7875ea 2013-09-08 11:04:30 ....A 353172 Virusshare.00095/UDS-DangerousObject.Multi.Generic-23944aa93a6c96932be4d098c89bbdb11154d1eb0c2b7b1831ee774b730fd24a 2013-09-08 11:09:24 ....A 91648 Virusshare.00095/UDS-DangerousObject.Multi.Generic-23951c7b6eba323554eb21761040c9bb0b99f0f65d7a14a277e2ab0fcc028057 2013-09-08 11:02:46 ....A 20356 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2397c6b173e39ba93508a5b885fe029a24ddfdaa1a1e735a460f70ecdd3a5ab3 2013-09-08 12:15:12 ....A 290938 Virusshare.00095/UDS-DangerousObject.Multi.Generic-23980f324de82d52d2ee559d8765e374c5ba618059f73f21a8bb5c0f13d01956 2013-09-08 11:12:42 ....A 548842 Virusshare.00095/UDS-DangerousObject.Multi.Generic-239bdb6868d35b058ebb67df7813f4f307ca5200ea0a9849cd0fc00160cac7b0 2013-09-08 12:09:46 ....A 41472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-239beaf989b971d663ee66ea049a5d56e93a0a5040b4b6b939d7c8a79ef886c6 2013-09-08 12:18:32 ....A 814032 Virusshare.00095/UDS-DangerousObject.Multi.Generic-23a2b71bde8877696974a0dbab45c132db972e8bd0a5d591b6e8392a1b6a7c41 2013-09-08 11:14:58 ....A 72717 Virusshare.00095/UDS-DangerousObject.Multi.Generic-23a6744451a04e8c8840ff2039dc5e3d35f5e24f47c35d5ae8d554f2342bef29 2013-09-08 10:38:04 ....A 173629 Virusshare.00095/UDS-DangerousObject.Multi.Generic-23a8f15a12893f7402779fd951ff80a1d5a42a37907459b2b485669afadd6e8a 2013-09-08 10:47:52 ....A 48929 Virusshare.00095/UDS-DangerousObject.Multi.Generic-23a93a165437a5240b5f74bf3e371d7b15d6eef18840b5a5b939f9ce4b3a089a 2013-09-08 10:36:14 ....A 813944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-23ac3c86852f8fcbb1ca1b24b267441b010cfd3b258e49e9e8c3e9f2179e06b4 2013-09-08 11:02:32 ....A 1984261 Virusshare.00095/UDS-DangerousObject.Multi.Generic-23acba80bcccdf13e12d26244be7f24175c997ab3cb0e15458d9421d2b2fcbf8 2013-09-08 10:46:46 ....A 813960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-23adfc9bd952569bbcfb84ffb3b721a158ac4e200c751bcfcc8cd8cf41caea0c 2013-09-08 10:36:04 ....A 461824 Virusshare.00095/UDS-DangerousObject.Multi.Generic-23c466350b65c8ba713a86c3a7226b3881f4ddb3ea2a6c85b1c5b2fdd6e98091 2013-09-08 10:26:48 ....A 71244 Virusshare.00095/UDS-DangerousObject.Multi.Generic-23d3eb3030252db2cf127656c1ba971f0f42a5c33a9e9142efd8c6d36b2e280d 2013-09-08 12:15:38 ....A 813976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-23d3f3a574d242881fddedf717df129352fea97c00fd92cdbd12f0340c9b0192 2013-09-08 12:07:36 ....A 2536272 Virusshare.00095/UDS-DangerousObject.Multi.Generic-23deb38855859858f9633c5b07cf0edfee00ac4b8a8034537e82386b980d5d6a 2013-09-08 11:08:48 ....A 175890 Virusshare.00095/UDS-DangerousObject.Multi.Generic-23df8bfb3496fbb57023c43099afbbe989ae03cf762321afc9bc01e77e6245cb 2013-09-08 11:01:36 ....A 16705 Virusshare.00095/UDS-DangerousObject.Multi.Generic-23ead9b099a71e0056a0c5b96e1ce936f656b00bade7554dffbc709fa90d27cb 2013-09-08 10:30:56 ....A 2664168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-23ee81e05110e609845955e4c22959cef4be9bedcbea0c3d00ce4c195cbfb2a0 2013-09-08 11:50:38 ....A 3049984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-23f0612e4532a94f0dc9904c4cb0e22eaf965e5a66638b2277db9838efb729e1 2013-09-08 11:47:56 ....A 396800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-23f2c0623fc86dac4cf9559ddbdb66b012e1dbfd34bb42e09e16fd8a51538946 2013-09-08 11:47:10 ....A 1576960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-23f3028415fdfda10029e03a4265f3d7e621dc0b7cc00794ff630fe18dd4fbbb 2013-09-08 12:16:34 ....A 814024 Virusshare.00095/UDS-DangerousObject.Multi.Generic-23f869f42bc031955ee330bd8ac1313aabb616c10d8509be8cda6deef4578591 2013-09-08 11:48:56 ....A 73154 Virusshare.00095/UDS-DangerousObject.Multi.Generic-23fc266bd584d45fb48143481b937b8a0ef7715eb4aee4f77e3fdd7b1a86cced 2013-09-08 10:34:14 ....A 28672 Virusshare.00095/UDS-DangerousObject.Multi.Generic-24004d890436dc806e125a9a5c6e81ad530211c3b35ed576020c8273914237f5 2013-09-08 11:59:14 ....A 317705 Virusshare.00095/UDS-DangerousObject.Multi.Generic-24073903cba47415200c927bf62c608941f46f018b9981299dd6c067c9f81e36 2013-09-08 10:39:48 ....A 109584 Virusshare.00095/UDS-DangerousObject.Multi.Generic-24076c5cc7c5b4120bd8b863223c6e95f76e78c9ca2230a15fb41c7767d981f9 2013-09-08 10:25:12 ....A 4525600 Virusshare.00095/UDS-DangerousObject.Multi.Generic-240a3f1f3d16e98fe559df6707b4b62f2f143f29b1a7d15e25a24ae0ad994680 2013-09-08 12:01:04 ....A 99445 Virusshare.00095/UDS-DangerousObject.Multi.Generic-240b0d4f9c9786f7d5179a160ae19dba1fb758aab585f9cb25365ba7a955e11b 2013-09-08 11:48:30 ....A 169392 Virusshare.00095/UDS-DangerousObject.Multi.Generic-241084c03d39f05d45cc82619386e46deec939ef049941170ffb963bc2ab43f0 2013-09-08 10:56:08 ....A 1028723 Virusshare.00095/UDS-DangerousObject.Multi.Generic-24119c1af96ad634cabec571a2c2ee914913d97ccda7bd014d586b6f7b4ac418 2013-09-08 12:14:24 ....A 814032 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2416deb068d67c819cd13c152336e1e215f8808249fd507e5055476353ab3be4 2013-09-08 10:51:38 ....A 586336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2418a553a24bdb2db627e9f800e86dde86413c0f23d31c7ad0bdc1f425da260c 2013-09-08 11:12:20 ....A 49152 Virusshare.00095/UDS-DangerousObject.Multi.Generic-241cb770b55022e9ae87e3023c6df17e8f89f92c8a893a2b459a57ddac627163 2013-09-08 10:53:08 ....A 88400 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2423c77cd31f1ac44fd3201588cbb0f4c25f964fbf67b622f56210bf5755247c 2013-09-08 12:14:14 ....A 342161 Virusshare.00095/UDS-DangerousObject.Multi.Generic-242b1212b7ef109897350928e2c28d437370d0f232aa7a7bfe4db6ebc971642b 2013-09-08 11:03:10 ....A 2999088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2431ce9903ec23f0f8aaa9a9a3ac991811038a748ee422d0e61d7e07987cdb61 2013-09-08 12:01:36 ....A 43008 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2433b29879125b48300749b264a35a0d90ee529f369fad15d223fef0556518cb 2013-09-08 10:33:18 ....A 307376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-243641a4d69b2a79c9153b37d73cfb8b08c21720046e0dd0287d7efffa7db712 2013-09-08 11:31:34 ....A 10752 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2436ed7d4cd0cce709fefd14c002232df4155773fbd094faf197d63d6d180439 2013-09-08 11:46:48 ....A 2797808 Virusshare.00095/UDS-DangerousObject.Multi.Generic-243a6f4310edb49ccaad74a18655c92b64f829664ac6e35eb8c7a0deddfbdefe 2013-09-08 11:00:34 ....A 561672 Virusshare.00095/UDS-DangerousObject.Multi.Generic-243ad66e5981a9a4414cae8fa7b435163493cf716362efbd0cb266dbc90cee57 2013-09-08 12:16:48 ....A 65024 Virusshare.00095/UDS-DangerousObject.Multi.Generic-244172e37c337b4e19310bf21a698c914a5bfdf19c34eb09df4cb18f01d0bbb5 2013-09-08 11:10:42 ....A 385219 Virusshare.00095/UDS-DangerousObject.Multi.Generic-24469a9811876b72fe97abb99af3a436ca0a3fd45aab8f5a4eb58c206b742307 2013-09-08 11:50:36 ....A 377344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-244a4b17b0fd31e37f65b2f240a8eadd23de49b7c3e9ecdd6e72dd958b6f0dc9 2013-09-08 12:19:44 ....A 814368 Virusshare.00095/UDS-DangerousObject.Multi.Generic-24589f4632e347194b82f80487ea455683617b092706414fb1aa9798693fe247 2013-09-08 11:57:52 ....A 36864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2460b9e728cffa133e103f99aac00f174c40655a4c4c3b7d9b95f6061cc1eab2 2013-09-08 11:08:00 ....A 26240 Virusshare.00095/UDS-DangerousObject.Multi.Generic-24639feb1682eda20c3ac5c0047edbc021da24ad6becd319817e8417ca1c96f8 2013-09-08 10:47:56 ....A 444279 Virusshare.00095/UDS-DangerousObject.Multi.Generic-24650bc251767b4968eb5dd2b7b76d67da6a2c4dd84c61ca4362f5ca85825fe2 2013-09-08 12:14:02 ....A 98304 Virusshare.00095/UDS-DangerousObject.Multi.Generic-24695fa47caa56f55c5ad13c731eb40265319fb01cc11bae88b6adf8d84d6050 2013-09-08 10:52:52 ....A 1392628 Virusshare.00095/UDS-DangerousObject.Multi.Generic-246ab6927a9985489d23301f9b1ce489b3bac8eee92ac1a4cae08a076c326d6f 2013-09-08 10:59:34 ....A 377856 Virusshare.00095/UDS-DangerousObject.Multi.Generic-246db304b0ddcf3d0159725d7d27bf8281b4ac0fcb821e7107c514e130ee5525 2013-09-08 11:44:54 ....A 102400 Virusshare.00095/UDS-DangerousObject.Multi.Generic-24707ca58ef79ec58c85677be3448ceac7521c5e5e057ec83d6667d622ee4a09 2013-09-08 11:36:48 ....A 1278921 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2470d8753d50e8334bed081ecb8cdcc2ed24d1db6d5fe8fedab746e6dd7fc4c0 2013-09-08 10:55:06 ....A 223744 Virusshare.00095/UDS-DangerousObject.Multi.Generic-247b09f891eb183b294dc6c1e87c579a00854b11cc8bc4f4c1803452cf289be4 2013-09-08 10:46:22 ....A 77672 Virusshare.00095/UDS-DangerousObject.Multi.Generic-247ea0b59fdb137e13c6e5dbe92e41d2a04064d706d3f275dd0dab9c7fac0d79 2013-09-08 12:16:02 ....A 813944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2484532e23a226b90e693dc39f89e8b0509bb88371b0ace4085e8f573eda1472 2013-09-08 10:28:34 ....A 296128 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2498f1247471bb3799d59cdce2128ad4ee6139df5cd413c5db5018aaeb24195d 2013-09-08 10:28:00 ....A 813800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-24a15b0602ef4a736d61eb2fad85f09ded89b56cd7776280dccc87d164c94927 2013-09-08 10:58:26 ....A 1158500 Virusshare.00095/UDS-DangerousObject.Multi.Generic-24a37bceada7e4c12b6d0eed01711228ddbe934a2035cec527d72fbeab5bef49 2013-09-08 12:14:56 ....A 196040 Virusshare.00095/UDS-DangerousObject.Multi.Generic-24a458445e43ae7ec196ad37060132ddcba4883d273348b82fb38c9260187da1 2013-09-08 11:48:42 ....A 87040 Virusshare.00095/UDS-DangerousObject.Multi.Generic-24a6bb5c32a0ade6770bdd0ad2d749c98fd22696e8b429579606710273167778 2013-09-08 10:40:42 ....A 322560 Virusshare.00095/UDS-DangerousObject.Multi.Generic-24b6360e24366e8db64cb9bfbd60425ce298f43b73221f8ceefa43e251d185e4 2013-09-08 10:52:24 ....A 1758216 Virusshare.00095/UDS-DangerousObject.Multi.Generic-24b6dc59348530b30392f890aeaeb19a6ac12f73eb5404375388a6955297a0ce 2013-09-08 12:01:46 ....A 3072000 Virusshare.00095/UDS-DangerousObject.Multi.Generic-24b6e365e02ecfa05a415cbfb138deff8e218fb92cb866bc5db04590c38d5074 2013-09-08 10:43:26 ....A 540672 Virusshare.00095/UDS-DangerousObject.Multi.Generic-24d7f4464ca85defab978ddf81b9e86eb339eef2fc9c4a635918dd8d41c6ff0d 2013-09-08 11:54:50 ....A 132608 Virusshare.00095/UDS-DangerousObject.Multi.Generic-24e075d0019da98d79bc4a950a038dcdf00e26efd7b3b942bf6f92944ecd974d 2013-09-08 12:03:56 ....A 37888 Virusshare.00095/UDS-DangerousObject.Multi.Generic-24f1a91c6c7a46eccd5f883215ba54bc4236f59175166df920cd65b0c53c9533 2013-09-08 11:01:34 ....A 174592 Virusshare.00095/UDS-DangerousObject.Multi.Generic-24f8b3da7070b2eda4f0b4497f04b1805d64bcea0275f258fc3765413850e8fb 2013-09-08 10:44:30 ....A 69440 Virusshare.00095/UDS-DangerousObject.Multi.Generic-24fe7b57690c1132de25ffea113eb6e652dd0f4b43211690d39d104c60d732e4 2013-09-08 10:42:06 ....A 318712 Virusshare.00095/UDS-DangerousObject.Multi.Generic-250071e04f3b300526b452a768c0edd879c66cc7b0970fbf37c8ecd3c3aad965 2013-09-08 10:25:20 ....A 108544 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2508a0d521cdf1126697d5382c8a43d309493a0fe7780d6f439e0f408c9434fa 2013-09-08 12:19:12 ....A 814024 Virusshare.00095/UDS-DangerousObject.Multi.Generic-250fd92458f4f85665866fb04b59ae217be9c3fe52f8d2c1166f84526572649d 2013-09-08 12:19:44 ....A 814024 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2516db95409c6976b00b3cce4681810576b20c3b5ae3201b5568fa31d3cda3e2 2013-09-08 10:40:04 ....A 815947 Virusshare.00095/UDS-DangerousObject.Multi.Generic-251b20bcd112a74b125c447524dea5c33aa119659ca029711055a143853da661 2013-09-08 11:21:12 ....A 233472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-251b8afdb15423b870df6ed74acb7d1af2d6951b6f92d4aca283484bde065180 2013-09-08 12:19:38 ....A 70656 Virusshare.00095/UDS-DangerousObject.Multi.Generic-251c073f16a25c77554473a331b154641204d1de7f2be20a90e2bbd7e2e23f63 2013-09-08 11:07:36 ....A 4196775 Virusshare.00095/UDS-DangerousObject.Multi.Generic-251c9d43379b9a34d49a4d2e39191f2724b90268b8826151051078dc8dc8172e 2013-09-08 11:00:00 ....A 13017 Virusshare.00095/UDS-DangerousObject.Multi.Generic-251f99b51a8fcb1e0ee42cbe3b5665e7c4559d2bc50211957f0c84ada645c208 2013-09-08 10:51:34 ....A 1584537 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2521608ac8ff178b70d855a29223aa10a2a1efb51673590a8e3b59fbf1b52ea5 2013-09-08 10:29:20 ....A 10240 Virusshare.00095/UDS-DangerousObject.Multi.Generic-252afd75dc662fb7949d15f1ac80db66e5453f1c23501c328339c77453b65293 2013-09-08 10:39:54 ....A 77477 Virusshare.00095/UDS-DangerousObject.Multi.Generic-252e5855dde903da938ea7a9e429ab5c61fd73b2d610c5c500c45368facea469 2013-09-08 10:26:10 ....A 7240 Virusshare.00095/UDS-DangerousObject.Multi.Generic-252e8cbbdd7057ed4df2be67e39048b715384438e4b8ebbd3ddc87084fd21823 2013-09-08 10:28:10 ....A 814464 Virusshare.00095/UDS-DangerousObject.Multi.Generic-25307850020614cf4739396111839e03b2d5e39adbefbc4d0721b798a5ce2ca2 2013-09-08 11:30:54 ....A 72192 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2531be43dc7ba9c1d2a13db66bb2f1364539928cf2819b7a0c7097a239f64f70 2013-09-08 10:31:50 ....A 1757095 Virusshare.00095/UDS-DangerousObject.Multi.Generic-25351c5fde14141e43a245b26b4d85fefa1001d96834419326462d5ecb842f36 2013-09-08 10:41:28 ....A 624528 Virusshare.00095/UDS-DangerousObject.Multi.Generic-253ba52373b37c1db309377097a63a4599569f149502593741d21586f78ec953 2013-09-08 10:27:42 ....A 828370 Virusshare.00095/UDS-DangerousObject.Multi.Generic-253d56fb82467ed6757edc93941c3f2eedfb627bd95ca89fec8249fa81b746f5 2013-09-08 10:34:56 ....A 4909856 Virusshare.00095/UDS-DangerousObject.Multi.Generic-253e803a3bb12b2af4d527426d9fa788d2f3c32aeb598bb42ae5f14abb40490d 2013-09-08 10:34:52 ....A 102400 Virusshare.00095/UDS-DangerousObject.Multi.Generic-25486ebbb869fcfcd5edea762ecfa8b389248d3ed02580b432fb481e34d4599d 2013-09-08 11:40:52 ....A 212992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-254ad3be598ec41269ce73bf576c1159284df4a30dc26d15d6eb740705c70d62 2013-09-08 10:24:46 ....A 576384 Virusshare.00095/UDS-DangerousObject.Multi.Generic-254b7ef58721a3b497f6f2be804367f4d48e341b87f877280b377e1b109ff4d3 2013-09-08 10:33:32 ....A 813928 Virusshare.00095/UDS-DangerousObject.Multi.Generic-254d2402d98c41218b9e4cb795e50bd2cb3d653262b14f8519a963eec8e91e5e 2013-09-08 11:52:36 ....A 3088467 Virusshare.00095/UDS-DangerousObject.Multi.Generic-254f82a787500d4b9477f723efcb94baf007391798abf2060d1cc9d2b379aa34 2013-09-08 11:33:40 ....A 36864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2558741cb6a7b5072e42c4a1c221ad45830ca43f5024c7a0fdaf8cd1351a3fa8 2013-09-08 10:28:36 ....A 26112 Virusshare.00095/UDS-DangerousObject.Multi.Generic-255a96810f271d74b16fc8757364e6d918c1766c5810d75f12de1e097f263cc0 2013-09-08 10:37:56 ....A 3514608 Virusshare.00095/UDS-DangerousObject.Multi.Generic-255d4350d4e1e2e68212aa24a6b387f9cddefa7cdc737d33fd4a7266e67cb390 2013-09-08 10:55:36 ....A 814288 Virusshare.00095/UDS-DangerousObject.Multi.Generic-256046447c6c8c5e2575cf7974db8394bada2360cb893caa1f44d4f084d5eca6 2013-09-08 12:12:48 ....A 2801345 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2575e743a390030c7c9956a550a57ac45a294c52c3aff5f0c1497e2c44d10d43 2013-09-08 10:37:34 ....A 813904 Virusshare.00095/UDS-DangerousObject.Multi.Generic-25765913f285eea3109d9d25b360ad85b59b432c7957c83e2bd0f298427d33e0 2013-09-08 12:18:14 ....A 813904 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2586d150a1c9f12a1dd7e6a8b09d8cc74ee6b61a60c695fb075b3ac17c8451c9 2013-09-08 12:00:02 ....A 24576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2588c711d446be63a47829ad115f43806552879bf8b8c0f1c31a36314ce3b3d0 2013-09-08 11:46:40 ....A 74572 Virusshare.00095/UDS-DangerousObject.Multi.Generic-258c61c18f01864b22627d99469ef83984a1eb3181e6cb94b13c719e7433ab92 2013-09-08 12:08:20 ....A 1595413 Virusshare.00095/UDS-DangerousObject.Multi.Generic-258d8223cb756912f4c86a8e93db43297e6522f43e718afc39281f856689d244 2013-09-08 10:37:50 ....A 78352 Virusshare.00095/UDS-DangerousObject.Multi.Generic-258e75f0e54cb8ed157e15b8c3976c6567ad56d8d00cb1b1b90b36a900b2fc78 2013-09-08 10:57:04 ....A 425984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2592a2e86f7fdef9cf6210df11b3f24c60ee650e88cea43d9666e283c940fa21 2013-09-08 10:42:26 ....A 1234536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-259c8a8a96eee0944ad5699e1972f2498c94f1f02e5f6eaa3bed369be6ad0227 2013-09-08 12:18:36 ....A 955755 Virusshare.00095/UDS-DangerousObject.Multi.Generic-25a12d52c71dd4f9ab9b4a32fd997e9b799b6cec626a8133eb2bd7d00521ee80 2013-09-08 10:50:10 ....A 384761 Virusshare.00095/UDS-DangerousObject.Multi.Generic-25a6dbb2b056aec6c295c5a06f3b57649153605167e9f1bb73f211bb5b115291 2013-09-08 12:16:34 ....A 40093 Virusshare.00095/UDS-DangerousObject.Multi.Generic-25afe94b833febdd26f79b61ef1daf9175833ebccff402cc14b9c60d98a72d32 2013-09-08 12:18:18 ....A 49152 Virusshare.00095/UDS-DangerousObject.Multi.Generic-25b01ae69d5f8403acb0116b5a626e09a3e464b05154083bb758ac7b00a7ebb7 2013-09-08 12:01:58 ....A 57344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-25b502618af3d32be651e6c6854b873e752f8c7a1354d6fa4acbe5ee40ee64e4 2013-09-08 11:37:46 ....A 67001 Virusshare.00095/UDS-DangerousObject.Multi.Generic-25b53b5556dfb0c8ce9792ed2125602d54c130cdf956ca6618c02e84c588b1ac 2013-09-08 12:12:30 ....A 813984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-25b57ea3b7323eb80a35f4d1d88a3bdb2c5316aff803260a017615b91344ac6c 2013-09-08 10:29:48 ....A 130465 Virusshare.00095/UDS-DangerousObject.Multi.Generic-25b58a5bf7acac3f560aa18d17b258744e7713387fac66c18d224a8896a9102a 2013-09-08 12:15:22 ....A 813992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-25b9daff7a6d188ff2a5274d9691bfac97a82f84f3355bf9bfbad7f8060fc18a 2013-09-08 11:55:46 ....A 140818 Virusshare.00095/UDS-DangerousObject.Multi.Generic-25bb82741b1cd6f030c61f1d4dffd26cf1599feb3bef6e0af2a0cac24c5b9850 2013-09-08 11:25:12 ....A 229456 Virusshare.00095/UDS-DangerousObject.Multi.Generic-25bc9ffcec0ee9735393ed2e4ff4e13a4206b7fa0ffb81c50dfac40a5ecc0bab 2013-09-08 12:13:14 ....A 108489 Virusshare.00095/UDS-DangerousObject.Multi.Generic-25be3314830915b7ca4c3c0b0e93454a68f28883de2e88e81f656258a71c7503 2013-09-08 11:33:04 ....A 2174976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-25beb89229447fd1b5199e1cf8139202fafee00f5e3b2c9982b58caed63ed5c7 2013-09-08 11:05:50 ....A 109087 Virusshare.00095/UDS-DangerousObject.Multi.Generic-25c2f50c87bec9e958877bd4f5d3f3fd08e4c12e4de9d158d79d6e69242cb77f 2013-09-08 11:01:12 ....A 1028096 Virusshare.00095/UDS-DangerousObject.Multi.Generic-25c478e872c8c3d49d73c06ce09671ead553f895e2bafe48628c89516a7ce248 2013-09-08 12:19:36 ....A 259072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-25da050dcecfb62eaae40a383eeb57d62cafe312c743552f1aeca1d54b4adbf4 2013-09-08 11:01:06 ....A 385346 Virusshare.00095/UDS-DangerousObject.Multi.Generic-25e7f59bdbc41816a0ca0240e292b412262109d2b44589a837cf252b6d13ea70 2013-09-08 11:19:28 ....A 82960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-25e99f93057a1d0b04086d67fd8c4eda005ec449494d6607532ba5a6b7322aaf 2013-09-08 10:36:14 ....A 296128 Virusshare.00095/UDS-DangerousObject.Multi.Generic-25f3ccb82ac6f5bfa67c775c35edce79829aed04ade6510e4b396bb669d57f61 2013-09-08 12:15:26 ....A 814000 Virusshare.00095/UDS-DangerousObject.Multi.Generic-25f7444efe40acb12fbb2b686561277f382e1324084ecbe396ae02b72fb0cf8c 2013-09-08 10:33:44 ....A 618496 Virusshare.00095/UDS-DangerousObject.Multi.Generic-25f8a099dfcb1a7058168db4fc5a605b78ed64c67d6c71985f44f2d6a695fc60 2013-09-08 12:06:16 ....A 4487680 Virusshare.00095/UDS-DangerousObject.Multi.Generic-25f9478049e0775537f46a1464d944a0bad975b66692f4647a6a25bae63025bf 2013-09-08 10:42:06 ....A 20058 Virusshare.00095/UDS-DangerousObject.Multi.Generic-25fc6a679d847c6a126e3b5f585b8fee4ba56262ef59a0a71412cacc381c3bec 2013-09-08 10:26:20 ....A 792148 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2609e8425cb20eb4e698e27671bd27e9ca70a61e0d85793d4d89899ca3e0b0fb 2013-09-08 10:59:38 ....A 813952 Virusshare.00095/UDS-DangerousObject.Multi.Generic-260a4ec9848837051b4a49ab58f00d93e195506b40f4c40df5d4e6fdc277ec04 2013-09-08 10:42:42 ....A 630784 Virusshare.00095/UDS-DangerousObject.Multi.Generic-260a6f55de9a6de72b9ba19f8f493477164b493a4aa0890ac9c997ed6e0260b5 2013-09-08 12:05:08 ....A 24576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-261352fe187163063f5580a0b9f24b9acf223c3e4b6e77a97bc7db3d653fc25d 2013-09-08 10:59:22 ....A 1068184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2613b68e5caec27adeda5f9fa8bdecdfe643fee47f6b67156763e2811ab0c167 2013-09-08 10:50:16 ....A 2557560 Virusshare.00095/UDS-DangerousObject.Multi.Generic-261cc43612a89caa84dd887c7951ac5017038a9c8cf5546cea993c3b91d1a9e9 2013-09-08 11:03:44 ....A 82560 Virusshare.00095/UDS-DangerousObject.Multi.Generic-262dfd6ed00180b681c99faae160452d292d192771a3032dec15de9a1ada7aa8 2013-09-08 12:16:00 ....A 813984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2630fb540ff06fa99080d0bf2604a01a3d664ac8f24c5be9cfa60b2627c40ea8 2013-09-08 10:49:34 ....A 1672332 Virusshare.00095/UDS-DangerousObject.Multi.Generic-26321fc67362c2e0212de0819b01c905b3fec3f80177b2bc7bcb80019ed55750 2013-09-08 11:35:18 ....A 60945 Virusshare.00095/UDS-DangerousObject.Multi.Generic-26470ec800e2090179646ca5daba344c63a97c536dce44b4415e3f819f0f3b8a 2013-09-08 11:25:18 ....A 146432 Virusshare.00095/UDS-DangerousObject.Multi.Generic-26518ab6212c4c4dbb4415390af3e31037fa4ad99b2577fb7675439af155edff 2013-09-08 10:44:12 ....A 409088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2656fd834043c024cb212330b2e704ca3c78498a1b211a529933dfdb1fafabd1 2013-09-08 11:06:38 ....A 1101537 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2658df84bb3a0419567e62d4ccfb7044593d8faf393bd2cedc63bc0f3b78dd9f 2013-09-08 11:14:50 ....A 502400 Virusshare.00095/UDS-DangerousObject.Multi.Generic-265cf2936220b4a4f77431d6ad34331c225c55df9704d8fa6991a3c33a19c7aa 2013-09-08 10:57:58 ....A 193017 Virusshare.00095/UDS-DangerousObject.Multi.Generic-26678ccb03f878c14cd53978c18a759e00258e4e3cb2d260991c1d197d4cbe62 2013-09-08 10:49:06 ....A 204800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2668011b3738bbf8d7f032fe2f0651f79f22a1813d782914665363cfae6e8dfa 2013-09-08 12:13:32 ....A 7680 Virusshare.00095/UDS-DangerousObject.Multi.Generic-26680d39405527fde17e1a86f6d2eac246e8f19d0bf0f49c6440ca4811bac3af 2013-09-08 11:42:16 ....A 1003520 Virusshare.00095/UDS-DangerousObject.Multi.Generic-266aaaacbc83d9dd5ea0e2d1cc4126a22e4c6bcfae12805d91fa4a4e49eb6f66 2013-09-08 10:24:52 ....A 510750 Virusshare.00095/UDS-DangerousObject.Multi.Generic-266c53402fc837816cb217cb7840a6409c7f0b2baaa9aff3a501884854a4a507 2013-09-08 10:51:06 ....A 417792 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2673850e3a1e8a0655ec9e36462c366cc4028edcec773f7efea7d6bcc1fa1b9f 2013-09-08 10:48:14 ....A 105488 Virusshare.00095/UDS-DangerousObject.Multi.Generic-26740961d27327b084b510f562776fa72093166b774b31aa271626633350e82e 2013-09-08 12:10:34 ....A 80474 Virusshare.00095/UDS-DangerousObject.Multi.Generic-267d722f15eb189239642a90c05fb9684b6e8514063618058fb1307ab9770b23 2013-09-08 11:02:02 ....A 497906 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2689e23d1cc98fc0d7a3b56c5129c3177293429ba8ced964321d39aaaffb1945 2013-09-08 11:00:12 ....A 707528 Virusshare.00095/UDS-DangerousObject.Multi.Generic-268b59f79cf0d0aa389fcb8921dac2335977f81e64d3f63836e74c959fa5acd3 2013-09-08 10:35:40 ....A 331264 Virusshare.00095/UDS-DangerousObject.Multi.Generic-26958479f16ee6df4d99a68f66dd104f09f9d8285d7687620c36e3d4aee1c515 2013-09-08 11:09:12 ....A 1369600 Virusshare.00095/UDS-DangerousObject.Multi.Generic-269f2735a83e2ba8e425b2af0a8583833117a3b230a36822302bb0a4727e2cce 2013-09-08 10:46:24 ....A 42496 Virusshare.00095/UDS-DangerousObject.Multi.Generic-269f395a5ae4018c11872b51366040ef3e830fad084b5ba965ddf572f78769af 2013-09-08 10:48:08 ....A 813920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-26b0bf397da9407ec73336a73c07ce3a84d3ace7593c1ebef47c0cab8cfff96e 2013-09-08 10:43:16 ....A 984697 Virusshare.00095/UDS-DangerousObject.Multi.Generic-26b9d0945116a05ed7265ac6ba76b46c6c85bb0e5c988e73cadd7625114a3239 2013-09-08 10:54:46 ....A 89600 Virusshare.00095/UDS-DangerousObject.Multi.Generic-26c8bc48029cd5c11460ba3f575f65d20fce82feaa126030d035e273e387a094 2013-09-08 12:06:22 ....A 594017 Virusshare.00095/UDS-DangerousObject.Multi.Generic-26cddb506f3a475c42c4962b6985a0f0e151e79699d6b01c5ab32d61c91363b4 2013-09-08 11:23:14 ....A 190464 Virusshare.00095/UDS-DangerousObject.Multi.Generic-26cf0cbc5eb7e097d005d253bb660f008c3e68672c1e4a2830970ff48c4e20a0 2013-09-08 10:38:58 ....A 16896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-26d15200be16d2b53bdc3dd376bad04f41b67ce66c8ffbf014be28ff576f865d 2013-09-08 10:33:48 ....A 583959 Virusshare.00095/UDS-DangerousObject.Multi.Generic-26d5b14cb3290f440b98f8c00681effd640140f4dac64d27f7f7c049a22f39b1 2013-09-08 11:57:38 ....A 65536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-26d756f79542970ef75f82b5222e81ee99fed5fd022f300e56b0626a9a91425e 2013-09-08 11:00:36 ....A 814360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-26db32e887d3fc259e14a3ca6085e4445b3b1ccc891969b7a75efd80d2c1417e 2013-09-08 10:39:58 ....A 837264 Virusshare.00095/UDS-DangerousObject.Multi.Generic-26de77362770c0bf1e5a5e34d6743da2947c319acbb11d0916c39d6629edf26e 2013-09-08 10:43:36 ....A 6414392 Virusshare.00095/UDS-DangerousObject.Multi.Generic-26e8b344d074b3f7e2d4776e95f0e45c9926ba4477186a73e6da6dd68d9cc337 2013-09-08 11:00:18 ....A 2565945 Virusshare.00095/UDS-DangerousObject.Multi.Generic-26e98b3c1542c2bc41a756237024e781a874e238eb63e95aca259bbb285c4d06 2013-09-08 11:02:16 ....A 17566448 Virusshare.00095/UDS-DangerousObject.Multi.Generic-26eae97892a905dfbb4e0d3ed7dcd9f771cfb15131ca14a2b6759a54b4ab1a7c 2013-09-08 10:59:54 ....A 2106733 Virusshare.00095/UDS-DangerousObject.Multi.Generic-26ec391e32c12012d61786603f14bcad2d532d578aa0151cc13484a5f181b8b5 2013-09-08 10:44:10 ....A 419328 Virusshare.00095/UDS-DangerousObject.Multi.Generic-26ff528ae778438c8a617138e5a6ad8cb3f359ccde0ff2f08ede14d29c742e0b 2013-09-08 10:40:48 ....A 57653 Virusshare.00095/UDS-DangerousObject.Multi.Generic-270f2e30942b4b8bef718388b0c5c9dbaaaf64a4ee25b3b4ce679d1c41741936 2013-09-08 10:59:52 ....A 1068184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-271093bc8d30a4d7528461cd4b732da553dc2ca3a0f8f43f94a7f74bef1c6782 2013-09-08 10:59:36 ....A 404992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2726537f50ea75c0c536d5a1545c2687416ccbd2ef2520766a9bad582c0aebb8 2013-09-08 10:38:24 ....A 122776 Virusshare.00095/UDS-DangerousObject.Multi.Generic-272f0e318462ca996a3eb89f5231fddcc703649de678437e640f4183917fb0ed 2013-09-08 12:18:50 ....A 814368 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2732cbcfe129291b5402ea66186e1334858dbc94ae5cc294952a99abedd91a65 2013-09-08 10:59:12 ....A 11360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-273472646ab58f803782b6e3a40d52561a06da2c69ad80bc01a1d80bcb029555 2013-09-08 10:41:40 ....A 109692 Virusshare.00095/UDS-DangerousObject.Multi.Generic-27507608b27ed16a97c4ad1e23788ad8e0a2f058e49006fa8de184d90974fc51 2013-09-08 11:39:52 ....A 1685855 Virusshare.00095/UDS-DangerousObject.Multi.Generic-275ce39d78d1a378e78463953f8ce10f6f113ad67a048eda891a78dd462c44e5 2013-09-08 10:34:04 ....A 602996 Virusshare.00095/UDS-DangerousObject.Multi.Generic-276c63017af86a842a56d3f4121b74b5dc2ddd1deda83d1f80ab9d9fac56d406 2013-09-08 12:17:32 ....A 11177 Virusshare.00095/UDS-DangerousObject.Multi.Generic-276fd8307165e684dbd2e8dbc18e368d17cc6bc419f530609add55b10d135674 2013-09-08 10:39:54 ....A 53836 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2787f65537691793905fa473160c74f23b1be6ae944e687f5c7bee64238aa78a 2013-09-08 10:53:40 ....A 3977591 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2789b9eff23ce76dbe8159906a8324b258818e1852049db02e92b02d08bda901 2013-09-08 10:59:42 ....A 813928 Virusshare.00095/UDS-DangerousObject.Multi.Generic-279ac4ca018a47af9db30b277eed667ecb0f5856aaf5af42d0b91d1ac7b4ad12 2013-09-08 12:13:20 ....A 813880 Virusshare.00095/UDS-DangerousObject.Multi.Generic-27a21674db1116759fea68fb6676ccb125265364f449e3ffcc4a238908f0a3d4 2013-09-08 10:23:32 ....A 139902 Virusshare.00095/UDS-DangerousObject.Multi.Generic-27a32c53a0f42f89068ec33b796475cfd9b56335de1d6ccd0f278e4f4f182cd0 2013-09-08 10:32:34 ....A 3709167 Virusshare.00095/UDS-DangerousObject.Multi.Generic-27a47fc698bd5ee8ed8ed340d52bec5a762a33a782e119f042b9b93bdd75625d 2013-09-08 10:46:40 ....A 1068184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-27adc5dd0b2ee1e6c22f77c4fcfe865a7a964b9414eea5aa3ea2a8bba014dd0b 2013-09-08 10:40:00 ....A 1068184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-27b54edd884d4f7eae2f2819f7d0416bf0a96ac836c99c4f2c7afc4131e21622 2013-09-08 10:30:12 ....A 235667 Virusshare.00095/UDS-DangerousObject.Multi.Generic-27c22ca94236d0d68da2a849f71d599f2b1fb77f6e3c3745a6f6c31ce1601b2d 2013-09-08 10:38:22 ....A 707544 Virusshare.00095/UDS-DangerousObject.Multi.Generic-27c2322e7d63bd091bf5b44beb3522795cd589893e8d1d9a9d8dbf4859f38f0e 2013-09-08 11:11:58 ....A 227328 Virusshare.00095/UDS-DangerousObject.Multi.Generic-27c6d092ca8bba9a4508e7c83dee957cc25db3e448f3ce21ce64bb8aa9f24756 2013-09-08 12:18:28 ....A 2715147 Virusshare.00095/UDS-DangerousObject.Multi.Generic-27c8da5eda987c30e1f765e35eb29d24e9a0f00688c8fbcaed6db6fc7cd5330c 2013-09-08 10:32:48 ....A 794624 Virusshare.00095/UDS-DangerousObject.Multi.Generic-27d179f7aaff03dc17eeea29b5ea6bb2c7e6a7cc84b5ac2ef369d691511d78e2 2013-09-08 11:59:08 ....A 22016 Virusshare.00095/UDS-DangerousObject.Multi.Generic-27d7e81d9dad34801a3b8456e7868a5bfa4f63921cb9a74dea3b839d7852c287 2013-09-08 10:48:34 ....A 813896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-27ea68b534d3c4f85baefa7e5b3625ce3c7f46c70fac5a1cbdfbfeb736ee376f 2013-09-08 11:33:00 ....A 2913280 Virusshare.00095/UDS-DangerousObject.Multi.Generic-27f7a1030ae2aaf91d2fc1241c2a02c8a70f9635280bc1fb201deb1b6464a097 2013-09-08 10:49:06 ....A 388096 Virusshare.00095/UDS-DangerousObject.Multi.Generic-27f95bcf2f36943025cafd7985e10509787f38a0b0abed9b4edeb5825a975468 2013-09-08 12:16:44 ....A 905172 Virusshare.00095/UDS-DangerousObject.Multi.Generic-27f97655dade84782872db813818f1087e1233df712ad22627cc796c3a7830d9 2013-09-08 10:54:06 ....A 53248 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2800c020a138cc3b740e5bace717c7015f94b42246cb41f97939a0b28a0a3431 2013-09-08 10:52:52 ....A 102200 Virusshare.00095/UDS-DangerousObject.Multi.Generic-28020490c8d558e67dccfd2a73e7a7f1b15b95f2057892b5926f6175fb0e33c7 2013-09-08 11:01:42 ....A 517755 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2806b907d00ff6f502b5e53e8168cb09c56ea7162a131b118936cc62f7a24209 2013-09-08 11:31:00 ....A 204800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2810230bbc6d0358a850b37534ff91ba33e441eeec9b90671683f3ac04562437 2013-09-08 10:29:24 ....A 43008 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2810ba20769011a2bb6d4dff20929776d648103ad9662ea0975d560346507453 2013-09-08 10:31:48 ....A 813976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2812cebddc7c99f543d609bf2ad15314e6436f4ed63631ff8fc0f54b77eb0399 2013-09-08 12:14:24 ....A 1836220 Virusshare.00095/UDS-DangerousObject.Multi.Generic-281673a09ea4457362dcf7aa0b453ceb445d31da7012d03c62410c424cb63f65 2013-09-08 11:29:34 ....A 129024 Virusshare.00095/UDS-DangerousObject.Multi.Generic-281f02c5c3f7075b6660f1ae7a024aab34236cd38284b0cb419eea2de41c4276 2013-09-08 10:31:32 ....A 533149 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2820c50d8bd1142940d25d15a1218390f342439392367e7756bccade4be32bcc 2013-09-08 12:18:50 ....A 716800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2831318130ee93e8527addf24ab9c79218271a973d01883f11404be150056107 2013-09-08 10:33:02 ....A 814296 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2833fa0fd73d0c7a278143250684238c600698ea8ddc353714ea65b4ecd062ff 2013-09-08 12:18:12 ....A 1972791 Virusshare.00095/UDS-DangerousObject.Multi.Generic-283d3364070c772a8da7c29231c4e7b37de0490c72b5cbe6688b74c9034e5563 2013-09-08 10:48:50 ....A 108455 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2845acd0c8fed93e2ec7f10638c874e4fb1c854c8dab81da62e43b39708e95c9 2013-09-08 10:49:54 ....A 360572 Virusshare.00095/UDS-DangerousObject.Multi.Generic-28606d8ef0fe5c7ace008ba3e7a37ab76863343f89654231754e7e2816b9b874 2013-09-08 11:00:52 ....A 309056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-28641b063969a036b9e247ba003c7f62e9e684c8c6d00b0947cd0da04db6192a 2013-09-08 10:44:38 ....A 24576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-287391b1a44374745514926e9634e05091dee68b896f6bfc4df1c2f91102358e 2013-09-08 12:19:16 ....A 2923055 Virusshare.00095/UDS-DangerousObject.Multi.Generic-287b9a9957387f892053c0df70456219c9da91611436e68022e59b3d9f3e5c54 2013-09-08 12:12:30 ....A 813952 Virusshare.00095/UDS-DangerousObject.Multi.Generic-287fb3d8f9d3cc410d8b29e056a1b74b237788d7b7d5a3d068e7e8b8bbc04601 2013-09-08 12:17:14 ....A 814360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-288a5b23a021ac3195ab813c3cf5ea8c03a4ccd3bb23233dfe94dc78e5e6ca36 2013-09-08 12:13:38 ....A 1104542 Virusshare.00095/UDS-DangerousObject.Multi.Generic-28904088cc4d0d3486091a26a941f2fe1f1d053a7adfd0404d2b2b2c94712e9b 2013-09-08 10:41:08 ....A 813904 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2890a93793a6ad822d21cf07d4894b5d032d5a3fc4c4a3ff2b2945f218de0a7b 2013-09-08 10:23:48 ....A 1104336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-28a9f41f02f82d42adf73dd13ad86fabaabe66658233ef0a7d103b7efa3a03ae 2013-09-08 12:09:44 ....A 1604096 Virusshare.00095/UDS-DangerousObject.Multi.Generic-28aa9dcbdf6700919f3a508806681d29fee658b70584a79bb509f489f994cc0a 2013-09-08 10:51:52 ....A 7168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-28ab83bf4c80a612ef510c1e4ada9a5da1852b5c022d9bbbf4e385f639c23c51 2013-09-08 10:24:52 ....A 196785 Virusshare.00095/UDS-DangerousObject.Multi.Generic-28ad940ed9633bd64251a2c0a73bee765cc928a01a1e0317d79448d6e13c2108 2013-09-08 10:29:48 ....A 966656 Virusshare.00095/UDS-DangerousObject.Multi.Generic-28adbf1bf65511a6df4847e61215c56ba4dca9c342db56744cbeb9911d2c1ddf 2013-09-08 10:48:52 ....A 1066136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-28af131cc9ed9f4fa9cdd2347b6ce517d00fce2e8b8e8425e445e0a6e1135201 2013-09-08 11:02:34 ....A 160256 Virusshare.00095/UDS-DangerousObject.Multi.Generic-28ca986c2ef317e2f035608ac80b99eef926c1eddd6da926487068b2ed48d222 2013-09-08 10:44:36 ....A 697678 Virusshare.00095/UDS-DangerousObject.Multi.Generic-28d0c871e39d08db1d2a5ff98dd13faf038c5697c8784602b4036f68aa56ea53 2013-09-08 11:08:56 ....A 200141 Virusshare.00095/UDS-DangerousObject.Multi.Generic-28db077513390fd79e01909b2ae22f55a09a58dede802a43226cd35a38aef2e1 2013-09-08 12:16:48 ....A 814000 Virusshare.00095/UDS-DangerousObject.Multi.Generic-28e67638086258745bdf956e913836e91f8788a4a56d6fabe2e783b881e59b29 2013-09-08 10:59:24 ....A 4313723 Virusshare.00095/UDS-DangerousObject.Multi.Generic-28e8fc8aefb1bc14de340fcd494ef94694022fbec800a42f25f5180364f46eaa 2013-09-08 10:36:20 ....A 98304 Virusshare.00095/UDS-DangerousObject.Multi.Generic-28ee5eb64a829d195a7491649da540372e4d47bc924868604008c37c318d0b84 2013-09-08 10:27:48 ....A 229376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-28f1bbac414e7bc954027ba37f73854d17216b5a5cf45e6d1f69e254eaced91d 2013-09-08 12:13:18 ....A 813880 Virusshare.00095/UDS-DangerousObject.Multi.Generic-28f96f5a18b0a653cf88455ed83d93e96f8af2eb7a4c0b195ad9c9829feb6aef 2013-09-08 11:56:12 ....A 157184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-29030e6ac74267c1d681272da307227f3ea28ad7741d35a590c2be550b02cdb3 2013-09-08 11:11:02 ....A 17408 Virusshare.00095/UDS-DangerousObject.Multi.Generic-29038ad1c01bddda24f248d618a37d230e44d7331f3c65823ea85254a33dd130 2013-09-08 11:51:00 ....A 53306 Virusshare.00095/UDS-DangerousObject.Multi.Generic-290eb62631704d78d0c404f2688e7b58cd3c760629b126f035e102da98c2ffb4 2013-09-08 12:14:20 ....A 611410 Virusshare.00095/UDS-DangerousObject.Multi.Generic-29105dbafec73f285d74ef58c173ac03d72e55eac952472e00f6a905d195f234 2013-09-08 10:30:22 ....A 3034360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-29125859d2d2aa8e5ee32ce1f2414ac40f87d0f3b34c66705fd73164892b39fc 2013-09-08 10:55:48 ....A 814392 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2913aa16c0228a1876c06c7dc24cdd5861ab6f055b71dd78ac71dee3679a8950 2013-09-08 10:54:00 ....A 1068184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-291c5f8645a7671488fdce614ae39fe1ca501b579fbdc132b61ec743bdf444a4 2013-09-08 10:48:44 ....A 364155 Virusshare.00095/UDS-DangerousObject.Multi.Generic-292827523d9bba97ff80e825da8e1055260f4cf734cdbce553d9fe77b62a9473 2013-09-08 12:16:00 ....A 338942 Virusshare.00095/UDS-DangerousObject.Multi.Generic-29318b39b39532d367609cec9cf66b191ca786f4108097ee5c08044d829db214 2013-09-08 10:33:00 ....A 706735 Virusshare.00095/UDS-DangerousObject.Multi.Generic-294033ea203f567f49f2999b22dfb9ff571c14e9111894413a8e232cc40beb6a 2013-09-08 10:24:26 ....A 814288 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2942f3a266e679a1207cf9e34b3a73edc77a7c72e22ce63aa42e7a4afaa4b0eb 2013-09-08 10:23:38 ....A 629376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2946bdb7c3fc6db5fda061a00a78fb21f5e8eac04232a8e27ef8afb0e7ba39fd 2013-09-08 11:27:08 ....A 393216 Virusshare.00095/UDS-DangerousObject.Multi.Generic-294c6b268af11fddb1321bffda8f01855091d62cc03309ec9bac21f5c698b9b3 2013-09-08 11:25:08 ....A 46001 Virusshare.00095/UDS-DangerousObject.Multi.Generic-294e9b778165856e2fc06b17f319b644758895cbf86edfebe7b1b3f1d5553d82 2013-09-08 12:07:38 ....A 229376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-294ed14ce8e957f30d1e0db963114713c4350b12edd6e0ef63aa9361afdbaa7c 2013-09-08 10:34:00 ....A 529016 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2952d2315de099791b24cc12c34aa46de11d8cab199ce61cf561311ddec376eb 2013-09-08 10:46:12 ....A 296128 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2952e8e05c185667cbec03b4789b6825f3f3733096fd89ebb00cd01b29044518 2013-09-08 10:58:26 ....A 813952 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2958243f33106d426daea5137e2933bcbe67b000197dc18f50699c046cf0cbe5 2013-09-08 10:45:16 ....A 424003 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2959633b0f43492e0885c24b645d41d7be4a2d0a9aceb321b170a9335818f8e3 2013-09-08 10:38:34 ....A 60928 Virusshare.00095/UDS-DangerousObject.Multi.Generic-295975dc789180381c573ff82860bf9bfea33034a40000246d4db6e8c66fdf02 2013-09-08 12:12:16 ....A 561152 Virusshare.00095/UDS-DangerousObject.Multi.Generic-295fac6e68bbcf94be31c945bd6262dbb443ccd358fef0288a0263342c00f44a 2013-09-08 10:24:46 ....A 2547413 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2961d49a188868725a9fe2d754f3672f4469fb05e56b43fc1b19e67fc23ad067 2013-09-08 12:10:08 ....A 2202680 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2967e69cdee06386751b162c9aa890fa899c8907ecd719c3fb86d01f53197525 2013-09-08 11:48:28 ....A 139264 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2968df9e67718af469e113253208d45fdcb7a9abffc62c8077f8312b8e776589 2013-09-08 12:12:30 ....A 814000 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2972ddcb3fa0837984683e3484d3fd3d5be6c885b19f5accb7920e8406cda4c0 2013-09-08 12:15:16 ....A 607367 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2988b743f5d9c12090c727dbad96c811a67e5507c1347dfa481e46bdb4a6cb6b 2013-09-08 10:54:48 ....A 524288 Virusshare.00095/UDS-DangerousObject.Multi.Generic-298ed0eab78a4fa9dc7d72889e88d880de9c43d33c9f91dcdb80603ec355f9ea 2013-09-08 10:48:44 ....A 1068184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-299056c0ed7004a5ac3cbd51fc64fb8901afa28ef725466adde569fba2922f57 2013-09-08 10:56:40 ....A 813912 Virusshare.00095/UDS-DangerousObject.Multi.Generic-29980e0fa47862325182ea0d3063311898d45206b83faf8a034b6283345b21c3 2013-09-08 11:46:24 ....A 399360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2998210b90fbb7418b9f1b6201c30be79c5048ecf938466cb5f5114016a92bd4 2013-09-08 10:41:26 ....A 2226278 Virusshare.00095/UDS-DangerousObject.Multi.Generic-29989b343c91507b328114fb71bb5f8e046c04a7b8adb44fc68c93f4d7df1a66 2013-09-08 12:03:44 ....A 2664256 Virusshare.00095/UDS-DangerousObject.Multi.Generic-29a23634f4d5f7674f5273613179d0252b77309616e47427fce37fa9db577be0 2013-09-08 10:57:58 ....A 1066136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-29a38539ca244059defd6d3e64fe77f2d26f102c7d62b95679224548b1b5e4e8 2013-09-08 12:19:28 ....A 814112 Virusshare.00095/UDS-DangerousObject.Multi.Generic-29a41f7d6ee0faf630db0032d525fb077aa1fe0e86deaacf0a8e59f38a72b437 2013-09-08 12:12:56 ....A 814376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-29a778202523982cb6e0255fd661731d4ef2b90714008927b9957ab4c196208b 2013-09-08 10:58:14 ....A 135168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-29aed40218bd2c1983551e1de969f71e0cecb826d12421e15ef073087e2e2a86 2013-09-08 12:15:58 ....A 814352 Virusshare.00095/UDS-DangerousObject.Multi.Generic-29b1e60ce7fddfcc94ced4bcc0338f295555be97752ec400f1bd0593ea2a194a 2013-09-08 10:32:00 ....A 4135072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-29bcc68a1a35ebdecc54f076eb716b6719743a3ad47fda09390badcd30c3dede 2013-09-08 12:17:58 ....A 1931189 Virusshare.00095/UDS-DangerousObject.Multi.Generic-29c436c556f0a769df353407b509c46028f7790c9ab68b9a16d6a5e9d929a9d4 2013-09-08 10:30:52 ....A 839680 Virusshare.00095/UDS-DangerousObject.Multi.Generic-29c7522bdd89b40896e73e37de45bf50cb657bc98ea485b51d076539c93b03d6 2013-09-08 12:07:44 ....A 2186536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-29d29eb3285b5c2c15cd12794bb768e4a73d9e67c52d6f83ab0fef1f3f31b986 2013-09-08 11:58:36 ....A 120681 Virusshare.00095/UDS-DangerousObject.Multi.Generic-29d5d4e2bc61b7895e821abce136e341f40f87d389ce194914d67ff92d33ef78 2013-09-08 12:13:08 ....A 813992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-29e5e625c36a815d0d861f8e85b71ee942337812ff14a2d996fccf6117357059 2013-09-08 10:37:42 ....A 199680 Virusshare.00095/UDS-DangerousObject.Multi.Generic-29e77f64f87706c26897bc020f79f15f6f0cbdef898234896194f6cc14c01692 2013-09-08 10:26:18 ....A 1813697 Virusshare.00095/UDS-DangerousObject.Multi.Generic-29e994c9dbd528a09020a6d2db9f590eef11c6d7b33cdc112c45dc17ccb7c84f 2013-09-08 12:19:02 ....A 814096 Virusshare.00095/UDS-DangerousObject.Multi.Generic-29ec12f72bb6b57f4387ef4f92b2044263b2aa09fa220215914e2e546a214a54 2013-09-08 12:19:46 ....A 813944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-29eeacdc994a1edca9b673997b4bda45d2391225df57b6830a8e648174ee5dba 2013-09-08 11:46:58 ....A 2022726 Virusshare.00095/UDS-DangerousObject.Multi.Generic-29f6c04b81e9c99569f15b2b51c4304ad13820615cc29a575c53cd2034d6c47b 2013-09-08 10:42:34 ....A 24528 Virusshare.00095/UDS-DangerousObject.Multi.Generic-29fd04c1900a7481057984e7cd3a58ff06cbe15cfeefe55b0f79e7da9b2db37a 2013-09-08 12:12:52 ....A 813976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2a016ddfe207860bb011d25e7ad999f236b430a6392b12c26e237b2e35070b6b 2013-09-08 10:42:14 ....A 1370337 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2a02f0d4a89c1bb642f3aece3ea05f1b6881f1bd587a38bab05838318ba0231e 2013-09-08 12:13:06 ....A 544003 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2a0bdf7cc4fc43d1fe4a3b570540f3143a86e1d99acd8e763e6284e98d4d6282 2013-09-08 10:28:16 ....A 3612112 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2a14a5fda3aff98d17403d0536d0d4246ea03ae7f558887e06d1576eb1bbbe83 2013-09-08 10:25:02 ....A 1123948 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2a1bc76e99f76b7495f91eb70dc9096b85352e88aff6e679be87ed6c8b617a12 2013-09-08 10:34:56 ....A 123473 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2a1e0fbf288edac4ca54076c17423f81f16bcf62a8ff29c9d3a4ecb0a6458fd6 2013-09-08 10:59:50 ....A 406016 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2a2eaa957c5b41782fd6a9cdbb8a4ad779ebaac1b299d21a3c7906c4289fbf37 2013-09-08 12:16:28 ....A 813920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2a35ad8909eb47c1556f8bf9780b98b50bacb7501e5ccbfc274c2ca3bd4f7d65 2013-09-08 11:23:38 ....A 53248 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2a39237190f6a39764bbe1ba0253d25e123fb3547e1493643f13fc695e84e7ae 2013-09-08 11:19:42 ....A 277112 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2a3c395d6db40469a5e346eb286abecf1478cca3733aa7a83e1487170b7252b1 2013-09-08 11:53:30 ....A 532480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2a427d11c42e571c441db1c33d9e32e2dfc46208dbb03a3a5006ac3de6e77e0d 2013-09-08 12:06:48 ....A 52736 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2a47264ebf125d9b461a6cf94ee4ce17542dd050234211e99603a6cd34a13996 2013-09-08 11:24:18 ....A 1285783 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2a4df2a4eb307ee9680444937b0f4f287c52e0bb5e3ee337582589e62636a7df 2013-09-08 11:58:20 ....A 2174976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2a523ff49478ae35b9b577a0b2ae3ef5e4389f6c969e4af0671b1d1494cad709 2013-09-08 12:04:44 ....A 3277880 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2a541dc3cb7b1dc4d59bb9cbf097368c8091d8ecf3a269a9bb41b8ef1a3be379 2013-09-08 12:15:22 ....A 565248 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2a568b8c0451bec9756afa1c7de9db7519beeb4883d4d5a2211daae4dec28cd2 2013-09-08 10:56:06 ....A 3649464 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2a5ad12ac72498128b482a601afab43ad8840f58498e938848f1f2149bca428a 2013-09-08 10:56:52 ....A 1809616 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2a63e8782977f38edeb64698b233fb22ef09240d58b342fa894b77b6b1a623a6 2013-09-08 12:14:46 ....A 814104 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2a6ace5a5e2a315d69c85407e1451346eb79d62f8d8bdc39cbc8f99f8fbad82d 2013-09-08 12:16:06 ....A 12288 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2a6cbe8552fee2d837a8603b6a9bfb051aa3e4cbace8fac239836360950ddc1a 2013-09-08 11:14:44 ....A 17440 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2a71b77680142d1953d5688a886a1423373001cf2c507649c951ea620079fb53 2013-09-08 10:42:46 ....A 650240 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2a74ed993919fa3ac95d64c16c6ef88fa39cb7678d0c914357a4579bd8ebc7c5 2013-09-08 10:25:40 ....A 814424 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2a79e4c207704f2cec962ca06a1dd20ca0f47a392a722a34569de26ef61ae2ba 2013-09-08 10:28:00 ....A 814360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2a7be288420d74d51272620d67426b5bb4a63a93261d23ac4da4835a41295c3f 2013-09-08 11:19:20 ....A 155648 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2a7ecad2fbd8c6ddc5f9a4eb083fa994ccb82f8cef89b96e1f75b808bfbce616 2013-09-08 10:44:32 ....A 3079735 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2a85dd0aa361d7897ebd69b0bced10ab8085fc238b3565c9bf6501154ffecacc 2013-09-08 11:00:56 ....A 317971 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2a86ec1236d4f1a5e55554b6db761519ec7ff99e63c0edf04f0366c5d2e4bea9 2013-09-08 11:11:30 ....A 819300 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2aa1c9c41a0e8a725f109438059b2ccc05afba7be3d4f97bc3900585e7f8c1c4 2013-09-08 10:31:14 ....A 2094440 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2aae4529ec4277d1ddc2f9fcff430c75d11e2bc5a2a0f4ebba26651d7444cb55 2013-09-08 11:36:40 ....A 131072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2aae992d5c50a59f9518086bfbcd48fb874d64a6085eedb528facae26fb74ad1 2013-09-08 11:50:32 ....A 341552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2abe9f679ce4d0aae5724ca1c8a7c9f6d55b741575b419386e0532f4203546ef 2013-09-08 10:50:00 ....A 814344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2abeb6d029dc8f5de305d521c7258726ddbc75bde20468922ea742331e107956 2013-09-08 12:10:34 ....A 86016 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2ac11a2a4ca8029ec4f7785a3f4bbd35cb62463b96bb1dbb2654a8467b587723 2013-09-08 10:50:56 ....A 123479 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2ad9bfed7219adfcae7cb6eda3ce814a6b9ef809128edf30634ea6993f9f2be5 2013-09-08 12:11:20 ....A 113800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2ad9e9fd515b83808bc0888f6c9e356401f06ecff3a7bed4d748847e77fa1f2c 2013-09-08 11:38:32 ....A 47131 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2aded1debf091b43400c408f4e2bb0ed472cead4560d47a05bc0501ce89591f6 2013-09-08 11:11:44 ....A 135168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2ae534740d45d8a23fbc77ee04ed49fc7c5fd1436da093bd49c2b5fe7d4bfcf6 2013-09-08 11:04:30 ....A 131072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2ae700c162f6959d78b18b4d749762d846f420d86e0daec6c6bd9e70e3ebabae 2013-09-08 10:42:28 ....A 144764 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2aef3efd4a884f3b907e1bb3c9f1d03f94b23122e33f7b47b8b1430ebd4a2e43 2013-09-08 10:38:42 ....A 40960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2afbb55fd4226ca2f9c93c47f984e363bd2d386975b2cced3cf5ed22089a48a8 2013-09-08 10:31:36 ....A 971202 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2b05c32c76d8312966ffec37a228712dc59b690332de6d5635164cace0bba8c9 2013-09-08 12:18:34 ....A 813960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2b0d566bb2b0b1e1ea9f24da7ee25eeabd041afbb87c7741d8bf79d67c7f4193 2013-09-08 11:24:26 ....A 3153120 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2b18810838573569f619a90383da00b8a2d5f2741174e138ef8828e5a804d953 2013-09-08 11:51:04 ....A 18023800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2b18b9647f09e05a88552c2704298663099889c828a07a0a05d3206862f44cdc 2013-09-08 10:30:28 ....A 1200128 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2b1dda66e1dc28fa37071eba97ee722d628f4a4fb41e2ff28ab0b9ca8a16c409 2013-09-08 10:34:22 ....A 3836343 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2b26663d43df43362efc56f6e786b878c82c407370ad3f6bf5c14debab191394 2013-09-08 11:54:22 ....A 219337 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2b28c334dee36a35cea26e40690de685a4b02740d2cd2acb427cfecda3bb8f2b 2013-09-08 10:49:24 ....A 1540096 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2b29c7b4517cdb708d344c88982c6b8a56a129bf5bc49f8a7f6ddb525cc3521d 2013-09-08 10:39:54 ....A 319408 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2b2d38eabfc752892e55a8ace6d28fa4d3378a39f716c16d11c5c8d4365e6f6b 2013-09-08 10:29:46 ....A 79812 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2b3477563b67bc0dbba36ce5ec156565a6d66c0a63f0c4e8a4a57267a79f7d67 2013-09-08 10:50:38 ....A 48778 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2b517c6ac8ff536299c3d29d5b15010e03fae5bb2d06285bca2629d1ab7f55c5 2013-09-08 11:47:58 ....A 3314304 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2b57b829b58e4b9a6f65a2555cd969cf77a39c4e2172ed19f56c184b2bb3911c 2013-09-08 10:50:08 ....A 27222 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2b5d8fde4ecb9104b9b700d2d481db3995e092cbc6fb7ca088f62c5a90d4431d 2013-09-08 11:13:00 ....A 2184704 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2b61b08b880a9ecf32e88fd51459bfadbf441f2848382a03518f3f357008194f 2013-09-08 11:52:24 ....A 933888 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2b743ac99e913dcc629c44be138345dfc27f06c18e941363592c161a216629d0 2013-09-08 10:47:10 ....A 8192 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2b870dd781e58e9230005cd1e44e1d1ee6e323be3afdf8005612ab7c6b65ce48 2013-09-08 10:51:52 ....A 3709896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2b9f08fad1604fcf65390f790d6a1dc0c48884c3a2406c6495ad1e01ab777762 2013-09-08 10:39:46 ....A 436277 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2ba4dec6dd5a8cebe9c1cd78f6643b5c6ea0cc8f700aa87c9c50be9b59ef8d1b 2013-09-08 12:13:40 ....A 813904 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2bb3ec3b00d946361d11e279672e5a6b97599ce9d1beb10b240415d5868943ec 2013-09-08 12:16:14 ....A 814056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2bbe1e79044a00ed52e7b1008671e7a02df89376c5f7dfa404a486bcf6dfd18a 2013-09-08 12:14:32 ....A 813976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2bc50fafe83a600755958b5bc3670233bd6e6b4f42559a41b1f24d288e749b19 2013-09-08 12:02:46 ....A 9308379 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2bc7f27128cc683a3c3256e7c07e80da63eada3f5331731852153ee799d0de7c 2013-09-08 11:02:10 ....A 651264 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2bcab97512103ad3dbc966c54063bd71c30036e0d9100632a8660555a93aa974 2013-09-08 12:15:58 ....A 813952 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2bce06ae7e09b34b4c41ebb18be19ea1716e341b75a93b45840388bc93c8e9f8 2013-09-08 11:06:54 ....A 73908 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2bdf95fa62f44dff346fab69532fec59b0c8b4fe2c5c680e0dd2bc95da9ff86f 2013-09-08 11:51:56 ....A 334436 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2be31b06be2123a25b53d5f718d399ebd0bdf84b2a042e59d5e6b3dc0ef4e571 2013-09-08 10:35:50 ....A 251392 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2bf71165c113f098b86e5c417c311c55bda4d510d236b9e3e8f0f5894e40e744 2013-09-08 11:54:58 ....A 4112373 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2bfa1fb9fcacf1a47ec46b306523a8f57ae62e83ce13be9408794bff6d414aab 2013-09-08 11:43:50 ....A 381952 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2bfcaff38a177839126f2a2214bb16881e1ece58c1dfdefe426a9407bd7ac234 2013-09-08 11:00:22 ....A 836076 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2c0108fdaf65fb99b719a3711b2a7c2eb94cddc1f5c375662e31b61d43047759 2013-09-08 10:52:48 ....A 1177121 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2c028c423fab5d001e94f85e8412bca37e27497c3ee279bdebb25bfb54b1a3a6 2013-09-08 10:34:40 ....A 1175320 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2c043c0be0763cb4680211ca7019d450ee5f2c4c393294c71ee774d82e9c8aca 2013-09-08 11:29:48 ....A 991232 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2c0a379285ec491f9270aa8485d8b36b78c1dc4b4447b654e42fef8890b7bd74 2013-09-08 10:56:58 ....A 2257936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2c0bde0f396efbbe7d2c6020a1e620e666f6efa2ce8b808a541a786e9d083add 2013-09-08 10:58:02 ....A 91224 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2c1e6494eb414bf30ac099b9d7b75b32ea097f95ec3b979361c1fc2c18127b51 2013-09-08 12:13:34 ....A 3789698 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2c287caa452212075dfc0e223107904da2c22bf23db74d85d903e88977422568 2013-09-08 11:46:32 ....A 606208 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2c2e899e2bb4aa772f9dc87be54617b260a49cff6d2adc43f4d2685352db0dc2 2013-09-08 10:58:02 ....A 1785872 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2c3cd5caba42f3247835768c9fab0380226f4ab7da2ecc4a06db0a46596a9f41 2013-09-08 12:18:34 ....A 1424818 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2c403a160f1ddee375893ebfae3cf79c3fbff8e1970f0ae2fb9a55ba7475853d 2013-09-08 11:30:28 ....A 110788 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2c4d5f55717bdd208b5715443de8c8daea3eb51f37bcc1cf546350505e94629f 2013-09-08 12:17:42 ....A 86551 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2c5f9bf6baa02a235910fed169b49137c2b2b0893a852e0a14616e71c3d16962 2013-09-08 11:57:12 ....A 140126 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2c6517eee40aadbe494e9e264325422cd7a7bf93b0a5913296120b7d9291f752 2013-09-08 10:45:00 ....A 1648783 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2c678adf2f67b3be739aed39338f6c59ff396b085154a426045337a178325376 2013-09-08 11:37:22 ....A 984531 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2c6a7379c5522d80784e314250152d8799881a247371be8526702f1a33a71cd4 2013-09-08 12:06:14 ....A 509931 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2c7c4ec33aac20e768df50649dbd9781f5c88034f69ca72643eeee5dfd64cce3 2013-09-08 12:14:30 ....A 813984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2c8712a9782cd8504d813c228e58bc8a1613daf8b7992b37a9faba921c2858ac 2013-09-08 10:54:54 ....A 2959360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2c9b844cb9c343741e541c0cf1724c73fc5d139713d8fb1eb554597001e77fea 2013-09-08 10:34:16 ....A 140124 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2c9e7c2023356479c42d4107e099dcf5f2c4c522ccda8662907779423875a849 2013-09-08 11:22:08 ....A 184832 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2ca494d4829f855f374557ef499267a3b7b9add798fd74cf4f59ac5e241fba55 2013-09-08 11:44:32 ....A 199169 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2ca9add73ac50573bf2a21cf6655aab166c54401e79cf92282af1508d5bcd51f 2013-09-08 10:58:52 ....A 1068184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2cae47fa73fa51e55855eea3e0732028a1625c530f443f22c8d0835e2fda1976 2013-09-08 11:44:40 ....A 42496 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2cb1c69a2f617ad00382f9e79967480bf33c0962cc4eabbc9933cdc1b09649d8 2013-09-08 10:32:34 ....A 239416 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2cb6f23ca48e485afd18324c548f30ab9ad5aa0cf1a8896378c44b9c51b1e1ed 2013-09-08 12:16:52 ....A 800170 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2cc0eee4efd4b9560f912ad3ed01cdf47429d2819a1cd7dea1d9986ef3863721 2013-09-08 11:01:30 ....A 13560 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2cd33828237fb64cfc39a3f95dc48d47a0cc96400dff0ae689e9ef731db3695a 2013-09-08 11:42:36 ....A 19903 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2cd852e11e754d7c835d5adba322c75215e744276fbda2de45d6c0480bfde247 2013-09-08 10:31:00 ....A 44328 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2cdc92be38b318222082fe89e5d7778256aa5d2b8d849b0d49b17429e1df47a8 2013-09-08 11:25:58 ....A 256487 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2ce7893184c213da272b22102328e8d3128a6bebc5f5c8db6a5a1e84fdfe6e67 2013-09-08 10:23:56 ....A 311020 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2ce87e002928cc0c31a146a4d27e25ff4b0588ffd4a85d6076b61a64b9d74cd9 2013-09-08 10:29:08 ....A 80480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2cf6ad3ba7911f0eb9162a1b1e0a9fee51360f71d660ab57b0203f36386a217e 2013-09-08 10:34:34 ....A 85202 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2d0462c1c4875b340da7ea4895dba5b22b571f54194d790e7855eb90b3b7b787 2013-09-08 11:10:54 ....A 331776 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2d0a324570fde76489b2a5adc54e9c78cb99a39d08e267afd1c5bd3810fb8946 2013-09-08 12:19:02 ....A 1264993 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2d0dca03fbd8a70ff7fc49e7abe7b2f896929e6aca0735041da3e21dc270218e 2013-09-08 11:22:50 ....A 71239 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2d0eab9586bb5c850bca15c29fb22d443d07c6bfe3dbcf86e74089975fd83ba7 2013-09-08 12:16:14 ....A 814080 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2d163e0a405b622cd4c691bcb1b1d7c6fb4df4acc5fd2509cbd01169286faef4 2013-09-08 10:37:36 ....A 1375936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2d180914c2fa39efb623fdd00b7e30775405ca3451dea963b598daf2d18ca18d 2013-09-08 10:51:34 ....A 814544 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2d1995c2082fed4cb67b06ef2684acf25c0d5f8c48ee31496ed90d92c6fcdd7d 2013-09-08 10:52:54 ....A 1182645 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2d1b9d31ecc935750194d69f8b29e7e2cac2e1c61c5f5126d20d6d8e925e145a 2013-09-08 10:34:06 ....A 814360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2d343f3c42d52cfc104dbebf613862462dda389d0d887b44433265040bcc231c 2013-09-08 10:35:44 ....A 1542272 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2d36a6ee85e76b2cfa3db295ca79349c18ace335afb9e198f99a9b4ba7382210 2013-09-08 10:46:54 ....A 814000 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2d3df7bb61b27a6bbfb2fb61ed23c3ca529f10fecdaf116f9c369324b05582fc 2013-09-08 11:24:02 ....A 141208 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2d4388b0eb7039185670abaae33b05e20c601603c260c6fac726645a654647b0 2013-09-08 12:14:54 ....A 814112 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2d447ecb5f5c460bb8ab1faed0da2de25722139cf56c241de5ad164045cce390 2013-09-08 10:47:56 ....A 90662 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2d4c07c7396ed2a21efb2ea76405edf8a8ff52d315ad6cb175f563a8a886149d 2013-09-08 11:08:46 ....A 6125328 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2d53574a892a7415ff3f069d2d75350690d911c4a5bb8cf24faaf8ce3359638a 2013-09-08 12:16:50 ....A 120709 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2d6af8dd2434af79975fd80de69aaf4b5c6ba83108ac27ae20eb80e319a458c3 2013-09-08 10:43:22 ....A 143712 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2d6d096a0b9592c0105325caed9dab4205ab2ed1295711333b21a8c60888fe87 2013-09-08 10:25:22 ....A 212738 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2d7cf0654aa5eae61595d6c1d1eeebe6509c4cc1433cc6295e71f459ad54445b 2013-09-08 10:30:32 ....A 55040 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2d8c7c8969782fd55be6365704ed047a40b4af592eebb89bdbce022a18c66617 2013-09-08 11:19:40 ....A 626688 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2da776ed5dff7a3d5f8c6dea12748db912397ddc82fe2c61778019555827b209 2013-09-08 12:15:48 ....A 45056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2daca3167789dfd625571dbf36a04c86f6e0864df092d8fcf168db6875873bbf 2013-09-08 10:36:52 ....A 813936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2daedb973d45930763f11c0ce2d90d3758988df81fd174ab3450f515ca29de82 2013-09-08 12:13:34 ....A 813976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2dba23c3fdd95d9ea079b8bdc86cbb7d10a297632bf9cafa8405b0ecd977bbf3 2013-09-08 10:41:42 ....A 707528 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2dbff4d4cd8c8ed444df8347a3314bf8accc0b225e249f320c2c82e329a81a0f 2013-09-08 11:01:52 ....A 196800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2dc6eaf468f37448db8641cf2d640acf5bb93a2a9923d4a6175fb22da2f09838 2013-09-08 10:27:34 ....A 185171 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2dc8a02a5ddf7b4d176f5621858721eaf3aec499d219920ddf2eeb79f91bf22f 2013-09-08 10:39:48 ....A 2231152 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2dcadd4661d98ccb9663ee96c8843ff8f9a153e654427610341daeca38cfd5f4 2013-09-08 10:41:14 ....A 605936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2dd26aa6a97a6eb3e4dc7a77396c6cb098c8f07f54b66b2f859a0bd400ada718 2013-09-08 11:06:30 ....A 5591040 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2de622d0de687c1cf1a750f67cb54680b5d7816b6e94c10442c1041aceecc781 2013-09-08 10:31:00 ....A 210948 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2ded673cb9883562009a6cfbf05686afcc935b456ee614171731a205e5c38118 2013-09-08 10:58:24 ....A 131264 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2dedd4d1496e91f648a445e32ffd822767b83651d0f84719cf4f918f5f13c429 2013-09-08 10:46:30 ....A 798720 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2dfcd81e8c73b11945f48d07a6c5f52a40ba0206b2a3fef5de4dc21011e0ab4a 2013-09-08 11:29:34 ....A 14118 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2dfe14e5f83401890a22b167188810c6a627e5337220a5296d32b281ee476b20 2013-09-08 10:45:42 ....A 814424 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2e019b597cfef387599298c595a69ed41b7c724a289d7e12a4aa8b56c97c788e 2013-09-08 10:24:54 ....A 860160 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2e086d8511816c58494068853d0ea8787168c4a78093698407eae42f9ea84460 2013-09-08 11:10:46 ....A 1269616 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2e0ed357d77aace4f07efa263786d6f061854d31443536f25a3194c14f1a5770 2013-09-08 10:59:14 ....A 472937 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2e10ddadd17065d3edc2368cce866c35e09068b628a1c7f6e02d667246e458ed 2013-09-08 10:44:58 ....A 31328 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2e1b60f385a10b0c787069f8ab5b29c0ba758ab3ca7362fe11fec6bf7c290583 2013-09-08 12:13:22 ....A 813992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2e1fa41800116c1c0996656c071ca2f12033e0834bb9878b12ca5e821cf0fc7a 2013-09-08 11:57:12 ....A 10752 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2e219b6e3d7e6a5d0053384cc558ae77df124e2950f3cc94a45be4e6c71d8f77 2013-09-08 11:14:08 ....A 622685 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2e23520350b4bf83d3a5360888f111e98032e737d7515a7fe9a9e56f9d71bc99 2013-09-08 12:11:44 ....A 1802240 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2e2ed331ca1d1fa7efb433c2a0d44aac20624409eef9fbbbb7777c7ee0f0562e 2013-09-08 10:56:32 ....A 252496 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2e38b224844ac6472ee25aaa1c9dd1052a37f401080d06aa6979eb00941c4435 2013-09-08 12:13:42 ....A 2066366 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2e419fdf343c6e2b42b8a2bd136bd53edccec170d2798cfb24c796d21df40461 2013-09-08 10:36:34 ....A 73206 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2e4a39997f4dd0e7d251695ba7549fe794ad76ad447d5e38421d00e1ec98eb32 2013-09-08 11:21:10 ....A 107520 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2e4b380b3257a9600d5f62e8f60195defcde883cfd8d96802b9dc24bdeb31588 2013-09-08 12:14:20 ....A 813992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2e4f658110723540be133ae2f236a07a41e45a432fb4acff8d357244cfaa2b36 2013-09-08 10:40:18 ....A 1065624 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2e5bb0429c5e6f73dd6de16c5a1a0967d8948af6f48eea3f8f886c4c111c2f59 2013-09-08 11:10:06 ....A 80920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2e60a0406d2de9ed0d100fd6dae02e87284ebd025b6ff5c08f9aff061ba03526 2013-09-08 11:03:24 ....A 3657728 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2e663d78684f4fd0851130450781f57934bf09dff46a5d1deabcf48c3dd1ccaa 2013-09-08 12:14:28 ....A 2643335 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2e695edcf0b423f458e0836dce134ecb2a7b99390c1130db8ff28fafbf59e6ec 2013-09-08 11:20:52 ....A 45056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2e6a81038b2de4e578c559f01672abbfcd38623cd77f51635ea91770299c8010 2013-09-08 10:43:50 ....A 57344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2e6ebff9cd732f46b488085f656bff5dd923b56a83f79034826f9fbd2d5f7d33 2013-09-08 10:35:06 ....A 42496 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2e86ee17fbdd6a12468a1421d4404ee2d022b9d9c759856505b27e05a436fdec 2013-09-08 10:28:18 ....A 1534137 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2e8889a1b6aa8894ffc8062aa8f29eabdba7a798e41bb5489f2af4e1c792e2fe 2013-09-08 10:32:10 ....A 813888 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2e9da1177b1f4a4b1cb0d450abf5078e0c5ea16272c99e80a992d427227f6f84 2013-09-08 10:32:56 ....A 649216 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2eb3eb71fc525250aee5bdad263eb63d7043736c0f5604ece7331fa4aac910f5 2013-09-08 10:28:10 ....A 455168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2eb993aad1bad510c4453bbadfe5fc851a5c91c010cca554f71acf17ddb00c92 2013-09-08 10:43:38 ....A 1345780 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2eba988bb212d8427c55a18d6f93805fc9495db486e74a36a731ce94246ce3d3 2013-09-08 10:24:34 ....A 789745 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2ebe1a627e4ef6c91c45fe85ca7421200295fe91c11417f5c91df6db854e9a95 2013-09-08 12:15:06 ....A 2736192 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2ec2784bb474e608065637789664a090800b8c4f3ef9117422d86ae5c2b46eed 2013-09-08 11:04:14 ....A 2601864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2ed5812a3add3395a37e941051a2cd919bc1114230da7f787621e2b6d9d53b50 2013-09-08 10:51:20 ....A 1221970 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2ed97bf73f228af918a5c12e8b5c7496aa27a0c2adf1f7adb8055521009c46d5 2013-09-08 10:39:08 ....A 3189624 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2ee07b772f1de1934e8a428e3235571598226ed27818d853849af625a667320a 2013-09-08 11:54:34 ....A 119396 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2eef92a6bab5c29b3a22dc78f4fb7ab3beaba3b2e19a74b2bb506deea7423335 2013-09-08 11:03:26 ....A 14794600 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2ef6213f5de8c8ac8a1b502bb74c550a46c65e946a126ccc741c6fbeb406c254 2013-09-08 11:22:00 ....A 135168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2f040beb3eba37ae8e3bf9b2b74cc99673f5e212c73a415dd714a6e71458338a 2013-09-08 11:54:42 ....A 843491 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2f0eb34542beb648293074e3d86866b81c0e87eb04588181552804922337ad1f 2013-09-08 11:14:32 ....A 324638 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2f14b688fa5c212e14df0722e38aa62768a46fe7dec231e7f5bee0e617c38afe 2013-09-08 11:41:06 ....A 8192 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2f14bd5393dddfe53c93d1a6b3b2ec8c1f62fbd627f10f059d4632efbbe9ef72 2013-09-08 12:15:00 ....A 2967 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2f1d37734b25fa29fc6a9e48ef29e3fe1dd9318841f8930b9dc055afcfebbe79 2013-09-08 10:30:36 ....A 296280 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2f1d71b112ca065622f5fc20155133e53faf1a7c517b035b3bdb4ff46270ad82 2013-09-08 12:15:42 ....A 1768945 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2f21ba0e79cf1793579b94748a221157169068a61801497dda1e58f9f4e0a132 2013-09-08 12:13:32 ....A 813896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2f25a37c5b857f7427f0afebbd42d5a33c27c15d56cb7f37788b1b00264db8ac 2013-09-08 10:46:46 ....A 3356937 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2f25e6e270fb6b12b7e5dc5f73be441778ff410c77419b147ba8bb1a75155f78 2013-09-08 11:11:28 ....A 3927112 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2f27d0c1d34fb098b37f22addd5e6346115c87bef30c94819bffb40853b4ed0a 2013-09-08 12:09:10 ....A 2469840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2f311411ab6f493269d058575fa2fdbf17c344bee4138ecb3c6f45380cccd968 2013-09-08 10:26:10 ....A 76288 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2f3a118426d992ad8b3960aea447219f63a548ea9a4c56d7bdb37126f358f2fa 2013-09-08 10:54:06 ....A 41984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2f3f960143d40233fb7e17caa5f27f1aa496025bb13e61f471e91920358ba3a6 2013-09-08 11:32:52 ....A 508416 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2f47719458980d2595ab048aae5fac53f8621b249a60e29ba5a837368fe44f85 2013-09-08 11:20:22 ....A 257300 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2f5a5a99865c89e2fc979dd1086a096904e098ca88d3ba643fd910a25c25e22b 2013-09-08 10:52:04 ....A 291840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2f62dbb87ba102ff14149dd4c566468bd45e360fde3038d4ab85130a3985569f 2013-09-08 10:54:20 ....A 1224202 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2f6b8b44d424057ffe2ad021a026721f3c156400466f334cf7d285ffb3cdf35e 2013-09-08 10:49:20 ....A 81760 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2f79523291191c70c0e98e36c23638e2b92f47815000debffe6ee737d848181a 2013-09-08 11:36:26 ....A 1683935 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2f795fe7fbdf987b660641c9575c8902b9906dd270eb941ab214548b84e88362 2013-09-08 10:47:16 ....A 921600 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2f7cd5115e4ac1bdbb9d324b18bd8b5eef67eac618c99c5a9ae4f410f94d77bd 2013-09-08 12:15:12 ....A 1232248 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2f7d5e9f7127de8027e00f05f73bfb531f8d88595d8dffeb5038c9a7e423f5f9 2013-09-08 10:25:28 ....A 92264 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2f80c2d005f6fb354c78929415f8b386983457a17834f0007738d4ece9f4621f 2013-09-08 12:13:20 ....A 814080 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2f81c06b5d7f48f6cd34afa6cb22892195f9a7df066855239f39cf1b3830e3d3 2013-09-08 10:42:04 ....A 319740 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2f84a0956e37b8a979e7a6d997828f6008a2f1bb8c67e150ea79adf25382bff2 2013-09-08 12:13:50 ....A 1832478 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2f8b1780034401c92718692d8aa6265c51605dd1d9fb540dd993eaf6a395de9c 2013-09-08 10:31:46 ....A 573168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2f9f3b6154591b0ce73c3aeaeea1cd072390f552746f28fda2fff97a4b8f1aeb 2013-09-08 10:32:38 ....A 1311874 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2fa3a2226622bb6cfd358c8287cfceb0af1cf34aea2b42625badf876de49a89d 2013-09-08 10:49:38 ....A 16171 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2fa5a69c5a62371165c16a0522f148a48b096ae517b309462cc2bfff642450bd 2013-09-08 10:56:14 ....A 202096 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2fa5d654cbd3d96b8624b9f27a3f1f556280709d3d5ca2de5c75d5847a640451 2013-09-08 11:49:48 ....A 15360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2fabfd807a346f1c57d2d29b0343944d28a3a62b76a6daca9b505f3e56ec2a8c 2013-09-08 10:59:02 ....A 813912 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2fbae2be6cc5d984abb3ff00612e443c2bbcca3963857c1cba0deae5dd96794f 2013-09-08 11:38:10 ....A 704512 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2fc7c8c70a369213e419ce10c7d92649e3ec3a33074b62cbd6da925178c57583 2013-09-08 10:50:10 ....A 1321344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2fd13d7e49b3bec396fe3a5bbaed40f556c1e74627a99b5227277253a93abd79 2013-09-08 10:56:34 ....A 565248 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2fdc689d092f5ff0f5df7bf6e128fcd21763fd64de0340057b2541ae2d1732b8 2013-09-08 10:31:56 ....A 3098616 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2ff3b76f480b3339dc326e187a7db19885d667bedebc352db53b6355a23fb676 2013-09-08 10:34:30 ....A 919552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-2ff7ccfbb1c73864d13d570a05255bc9a68b97c750fb70c1475ff1b8bd51f19c 2013-09-08 10:38:38 ....A 241799 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3000f435056c48690043f1db931bc438121aa197e98cff3d0a4709d929460e81 2013-09-08 10:41:46 ....A 107669 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3002cc54473a0d7a0460f62f27e2930fe931e423c1e62d5da02568ca1ffa6d1d 2013-09-08 10:28:10 ....A 2510247 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3004132ba5864b46d740a31b5e9f1bc592a86fb4cdb1a1a7458eaeb86a81c37f 2013-09-08 10:58:08 ....A 1592449 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3008d29a75db9b8876fbbdeef2b59555c6a417ad29f042f5cd947b83b961b2eb 2013-09-08 11:23:48 ....A 78848 Virusshare.00095/UDS-DangerousObject.Multi.Generic-300c52ef4e61fa263cbc5a3dde3b146a5d4247924edf37addaf43ec1953e1fa4 2013-09-08 10:37:02 ....A 765542 Virusshare.00095/UDS-DangerousObject.Multi.Generic-300c8d50edf35c0a99dc5426eb5eb60e55c46d6824254fee7ff493e5edb78db7 2013-09-08 11:29:36 ....A 859136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3029a1acd32bea9255dab3de625e25ecd6cab8ce492645bc60d1c7e7224694ba 2013-09-08 11:35:24 ....A 659968 Virusshare.00095/UDS-DangerousObject.Multi.Generic-302c24f3827e560bf1ae225e1b935303e6c18c22b8dabdf80e883dea40310625 2013-09-08 10:45:36 ....A 627712 Virusshare.00095/UDS-DangerousObject.Multi.Generic-30456879fbd2e009ffe9f4674535dfc93da42a22ea374306a5cb8152a986674f 2013-09-08 12:14:48 ....A 582772 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3045eabb4418e7d2bc10452783e5bcbb9fc6c67c652a0cf2f9b078aca4e485f4 2013-09-08 10:45:18 ....A 813928 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3049f7cde118c6b8de37b0a70ef4dbdaad42051315704c09f7cbde24670fa6e1 2013-09-08 10:45:38 ....A 300315 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3052aeea8e5f63074c84007ff535bff0fa1df9a57418c20ebf87172fcaa78fa6 2013-09-08 11:46:56 ....A 54272 Virusshare.00095/UDS-DangerousObject.Multi.Generic-30569ea061280a60ae3f60df3cf6d7a1e7b8540f6936715eeea213d838727bd0 2013-09-08 10:31:34 ....A 1025024 Virusshare.00095/UDS-DangerousObject.Multi.Generic-30579724b6c276f0eb90714e7931adcb26dafae9c9742b5361aeecb97e9015cc 2013-09-08 12:18:08 ....A 198144 Virusshare.00095/UDS-DangerousObject.Multi.Generic-305d1afc2ebdfa709e1e9ae159451a668ffb43002450e3cf70406586e6f3565d 2013-09-08 10:37:24 ....A 882967 Virusshare.00095/UDS-DangerousObject.Multi.Generic-306b3b14aba320caecd87e3263fb8201c0276c4be992c1929cec89934c7f9c44 2013-09-08 10:47:02 ....A 581497 Virusshare.00095/UDS-DangerousObject.Multi.Generic-306e89d92441a3eee0c995bc782c09a59efaa6b5b7bdf8971f6fd0c6c1c82233 2013-09-08 10:38:56 ....A 46585 Virusshare.00095/UDS-DangerousObject.Multi.Generic-306f6d1ff5233d0e4769ef5c6fae5d91220b8c9fa405f42151f382a27c384df4 2013-09-08 10:59:34 ....A 426496 Virusshare.00095/UDS-DangerousObject.Multi.Generic-306fb3d0b4e43193cf03c8e68614bbbb362503241d26b8674c29437081c1eddc 2013-09-08 11:43:30 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3077b1900f9110980b19800741540c2a825ee279b8c0a440f72c6fa5cae8fcab 2013-09-08 12:18:46 ....A 177831 Virusshare.00095/UDS-DangerousObject.Multi.Generic-30957c772af5120614320ec8aa463fa619339512addd15a5c8e822f4e7ed9c65 2013-09-08 12:19:28 ....A 1658880 Virusshare.00095/UDS-DangerousObject.Multi.Generic-30987c07c0f3232cc28e81312170497996dd3f14accd2d51925f2fc4d449bff3 2013-09-08 12:17:20 ....A 813984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-309e3fb1dbe31f0effcd9b7fbdd243d067d6e81243c2b79c3f8eaae98b750f5b 2013-09-08 10:26:34 ....A 189692 Virusshare.00095/UDS-DangerousObject.Multi.Generic-30a339cd79c4b6ec749b43e1de50a4cdcda7a4f3fafd24c7a2992a64e4ae0282 2013-09-08 10:37:30 ....A 479465 Virusshare.00095/UDS-DangerousObject.Multi.Generic-30a5216f279c1b74666c638aafa062e13013ccd2817865eac4f642ac409d81ac 2013-09-08 10:57:18 ....A 496959 Virusshare.00095/UDS-DangerousObject.Multi.Generic-30a58a528cff23ee9676831367c82d69ba932817fc6e2275b459c6f663c84cde 2013-09-08 10:33:40 ....A 108455 Virusshare.00095/UDS-DangerousObject.Multi.Generic-30c554ed88b9e13fd96649690867304e1b7efe0bdba50aa39142b42f54ed2000 2013-09-08 11:40:00 ....A 602504 Virusshare.00095/UDS-DangerousObject.Multi.Generic-30cb2e31dea3e0e5a9a190d6b8ee41d81bd6371f05cde14bc315a3a0b467ca78 2013-09-08 11:01:36 ....A 53994 Virusshare.00095/UDS-DangerousObject.Multi.Generic-30e0605d64da450e10b1bb246abba7f5f3c4a0bc5673bade015b1c0a056945d6 2013-09-08 10:24:56 ....A 426496 Virusshare.00095/UDS-DangerousObject.Multi.Generic-30e2460f3e126c6106f005dd36ec65cea72af903b73cd341d885eb10d2244021 2013-09-08 10:44:34 ....A 320597 Virusshare.00095/UDS-DangerousObject.Multi.Generic-30e36b7877c0541957f90ce11bd7014eab74cb41c5d1d215ae212fef7516cf21 2013-09-08 12:18:18 ....A 814072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-30e8bb482821a2a90549e6558b77346fb8fcfbfdd6481179dec0c7015e0cb3a2 2013-09-08 10:30:12 ....A 570376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-30ef6fafb102d7e6263c0a231c56f202d17d9be8e0e0f27817bce4933807f18a 2013-09-08 12:12:32 ....A 659968 Virusshare.00095/UDS-DangerousObject.Multi.Generic-30f774ae0abf9eb2085e4916deb12d067157340dd02364e21af092afaea32a9b 2013-09-08 10:39:10 ....A 98656 Virusshare.00095/UDS-DangerousObject.Multi.Generic-30f8c9f784c4d1da6fdbd65c11754f111f39ce8597bd283a072d707a4d1c5101 2013-09-08 10:38:46 ....A 504883 Virusshare.00095/UDS-DangerousObject.Multi.Generic-30fb5263284c42e4620036fc0aaccb3ea2048e9fa25d8129e80b4c62826ef92b 2013-09-08 12:16:40 ....A 65024 Virusshare.00095/UDS-DangerousObject.Multi.Generic-30fb7883d7d1de78ade40c473412ddf45f7739e5b4c37862808a242c081a3b8c 2013-09-08 11:18:08 ....A 751078 Virusshare.00095/UDS-DangerousObject.Multi.Generic-31056977d411c25fdfa28e71cc75c3e1aecdae61ae8de93b4d5b5c3fa340626a 2013-09-08 10:52:44 ....A 130560 Virusshare.00095/UDS-DangerousObject.Multi.Generic-31119fbaa9e7eddbf199509750b31d155a571599f3715e16d6913003b93f854d 2013-09-08 10:37:02 ....A 55119 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3112a2a53fb6268d5f2d203f67f843ab2057c0cfa5bf01892956d8d901e98dcd 2013-09-08 12:15:04 ....A 814424 Virusshare.00095/UDS-DangerousObject.Multi.Generic-31137f343a272611c0b460575226578b2168b0e46ae645db20546f3c82001a3b 2013-09-08 10:34:48 ....A 243536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-311657acc6a93c89d653bb230ce3c5654e75d7b1412a68d8a04383b44026b62c 2013-09-08 11:03:26 ....A 98048 Virusshare.00095/UDS-DangerousObject.Multi.Generic-312113702608a0b8de692add402caf722c23ba3b670ac7ef775f2101d91d0475 2013-09-08 12:12:32 ....A 814064 Virusshare.00095/UDS-DangerousObject.Multi.Generic-312634358218622fcc6f217f1008f8ef57680f110b4f1cf058c4ff0e3cc1a7bc 2013-09-08 10:44:38 ....A 239024 Virusshare.00095/UDS-DangerousObject.Multi.Generic-312b1782e4446a2fbe169d55c5d145b16569844e589c09be7a6820142ab5c87e 2013-09-08 10:27:46 ....A 36983 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3137038ba11c211ba2600a6d7215d49264691902d926c96ad30591c5a3900c40 2013-09-08 11:54:40 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3138149a15db69f462bc33e9058fe233455f2cf6471742cfdfa3c1f2125ec1c5 2013-09-08 10:53:10 ....A 1609728 Virusshare.00095/UDS-DangerousObject.Multi.Generic-314720a0bb5dc2187dc6396091a34a26ea9aa6eddc6f4820c795e128a1957095 2013-09-08 11:59:24 ....A 44916 Virusshare.00095/UDS-DangerousObject.Multi.Generic-314e7f36e56cf834b91f1031503fab52b494a27ca4dfda2b4090c258154cc40c 2013-09-08 10:42:06 ....A 242360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-315a5a1a5dbedabc74f9c733394e01bf42e469d9beda2fefe332c9c448e306e4 2013-09-08 12:05:06 ....A 548978 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3167a2115cf49ee3a275f9008b370991fd11cfaafd12fbd2ae8c5b96c9ed54f8 2013-09-08 10:49:02 ....A 766976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-316f633360f346df73ced2aac7e9339cf1d2a3ab24712c78f82d58546273fb5b 2013-09-08 12:17:40 ....A 2015831 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3171040e6d1469e36028c7fbbc1a3f054f5dcb507acaf241511a68d1687d1486 2013-09-08 12:17:48 ....A 1826949 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3172e17eb98af78cfbd62c461f337b9cdcf2baca90c7b3358e9d0df53ec7d1b9 2013-09-08 10:27:06 ....A 18944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-317d67ced8faca11fa65a1b5d1d15d68132bc8d15c2cedd1e931423ad7af8471 2013-09-08 11:42:54 ....A 165376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-318432e36782456c1cb53379755df747bc9c8764ced05c8a063add812df6c379 2013-09-08 11:47:02 ....A 163195 Virusshare.00095/UDS-DangerousObject.Multi.Generic-318643cd775ae75292f15039924fa242129ce9e69855113d7d6a3a56ef368e04 2013-09-08 11:26:10 ....A 98936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-318fb3e4fda4ef4dac63bcf6dfb92e06f150e287d439ea0880f4df87b3782c91 2013-09-08 12:16:28 ....A 318975 Virusshare.00095/UDS-DangerousObject.Multi.Generic-31915449456b3fc0ce4a795a165f8e8557a329fee61f396bcedd2e9439d43e93 2013-09-08 10:34:40 ....A 48786 Virusshare.00095/UDS-DangerousObject.Multi.Generic-31967b78190b7a1523b1fc60d9f10e340f65881b1b234bc20c62b50f30c30df3 2013-09-08 10:26:28 ....A 41984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3197ff39b579931df138ec76604dda327b17b9f55647944f72afc5a9c3a0fc83 2013-09-08 10:56:34 ....A 813920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-31a2ca82ac1270821c587b3e9957a182ab58a13546cee0375510dbc1d9df45f3 2013-09-08 12:12:50 ....A 814064 Virusshare.00095/UDS-DangerousObject.Multi.Generic-31a325dec2379304d04a568ac2f254e5b08745363e547e1af6bee960b1c3f1ab 2013-09-08 10:29:26 ....A 193001 Virusshare.00095/UDS-DangerousObject.Multi.Generic-31a94f1dd9c448d06289955fc364c738f0eb19a93a33c34e0a46c01bc3a597c9 2013-09-08 11:33:06 ....A 237590 Virusshare.00095/UDS-DangerousObject.Multi.Generic-31aa0a1b09b049c1378bf0d2f189cf848b75c76c4221b464c7c3678947e6caeb 2013-09-08 10:43:04 ....A 1117936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-31af0cc6ffe873e9ab95af01e7b61b595a253225e1c026c6391d89d76b9fca7e 2013-09-08 12:02:08 ....A 50688 Virusshare.00095/UDS-DangerousObject.Multi.Generic-31c4fb0c1d0a0123ab4125b818db3b8ddda7359b04d46984f5f6a6b155fcafce 2013-09-08 11:41:22 ....A 1579008 Virusshare.00095/UDS-DangerousObject.Multi.Generic-31c8191faeede2838884a5fd4aa810b4b64c4c2ba0a2056990edc350b09a0ded 2013-09-08 11:04:54 ....A 687137 Virusshare.00095/UDS-DangerousObject.Multi.Generic-31cfa2ca7fb1a71663061582d6685db5d3038bfd7d102265116789886bfd9651 2013-09-08 12:14:04 ....A 461824 Virusshare.00095/UDS-DangerousObject.Multi.Generic-31d77a20dc824f9309773df73fed48108cf4b6a7ce038e113a64c217cc1f08eb 2013-09-08 12:14:58 ....A 813904 Virusshare.00095/UDS-DangerousObject.Multi.Generic-31d9d504f68082c2b91c81d718cf3fee9020e1f8b5354546ea831d54f9b5206e 2013-09-08 10:30:00 ....A 139264 Virusshare.00095/UDS-DangerousObject.Multi.Generic-31e3adcba043b7b1b81722d441d7c4b87c901ab490a7dfe41fce7b5df3ef44b9 2013-09-08 12:05:38 ....A 1404984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-31f998beba23ccffa6886a285d03a3dbbcfa62fa307cf8198d32c546296d972e 2013-09-08 11:50:12 ....A 67584 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3202c52362b81bc603ff2474e42b31398f53107631c0531b3bf337c41929b87d 2013-09-08 10:29:36 ....A 1690194 Virusshare.00095/UDS-DangerousObject.Multi.Generic-32068351f592e78df8c9814d77627891cec1b2c3c4c343e9d0c328940370826c 2013-09-08 11:48:10 ....A 18944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-321701221122d126e43f54da5d993cb2228f4f9fecda6ae307b31000cc36aaa0 2013-09-08 10:49:14 ....A 23823 Virusshare.00095/UDS-DangerousObject.Multi.Generic-321fa21c1e6885672b2ec4c4364f181c22b50fbbf2b6aedec5f00b9e35e9c254 2013-09-08 11:29:42 ....A 236297 Virusshare.00095/UDS-DangerousObject.Multi.Generic-32206d3245d5b7a70e4a6c234b65f45ebfb3602bf9e356d49c98676d217218fb 2013-09-08 10:51:52 ....A 237568 Virusshare.00095/UDS-DangerousObject.Multi.Generic-322a8924d712fe7e31c765224a96581fc3430ef4f3034827a8948b0846d1c7f9 2013-09-08 10:44:38 ....A 35180 Virusshare.00095/UDS-DangerousObject.Multi.Generic-322cf919b9077317b1587d1b84e5cadd515770300ca5c2728fa696534903a69d 2013-09-08 10:39:48 ....A 716096 Virusshare.00095/UDS-DangerousObject.Multi.Generic-323141d55cf4ddd79a08acd42a4c6023bc71b232ec28241c327f24dcf20472cb 2013-09-08 11:19:20 ....A 806912 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3237a3b769f57def7f47b1ddded0fd0be3c4be8315eb44e83cbf34a28325e8d7 2013-09-08 10:37:54 ....A 315665 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3237be4e7754ab83d09098da85c171313a821301f80a6bc4f102e2fff729bc4a 2013-09-08 12:13:24 ....A 1308665 Virusshare.00095/UDS-DangerousObject.Multi.Generic-32398c5e0b9b6a95b7a0fe3d374c6da5a4c65cd79c67e7ecc60eeaf7d4231b67 2013-09-08 10:41:08 ....A 270336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-323b451978f1568a54f2994f8402510ae75b062c0d94f449150d98048011bc99 2013-09-08 10:30:16 ....A 57962 Virusshare.00095/UDS-DangerousObject.Multi.Generic-32448b66afa76f1dd7c12c61736eb25e2aaca395c4dcdb76613b6bce428c6aad 2013-09-08 10:43:48 ....A 2437120 Virusshare.00095/UDS-DangerousObject.Multi.Generic-324daa313428312a5d8a7d70feb68d55d46b2bbd983eacf61821840fa20e618e 2013-09-08 12:00:08 ....A 570376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3250732b11dfec3c5683a83044fd6b8a9738412faee1424feac40ccebe31c2f0 2013-09-08 12:13:50 ....A 852761 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3254a6c676888ba808b3ad57698db5e137cc50543eac0de7fc617a892e902a63 2013-09-08 10:53:14 ....A 171364 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3259331c1e6950242b7aca3d74ce4355fd0a91e9a402e657b275b1783e307d3d 2013-09-08 10:59:20 ....A 3016704 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3269d58ffcdb7f8355270d2463b163d9b81714b423dcabcb8565acb942841b98 2013-09-08 12:13:54 ....A 159744 Virusshare.00095/UDS-DangerousObject.Multi.Generic-326e0e5ff129d74a47fbcba82a02f8147657491d3c888ff016cc364c7d63d065 2013-09-08 10:48:08 ....A 813928 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3271c7d37019caf1451b77eef97a433f0f068d16140ef156c935dc97c6cf19c0 2013-09-08 10:26:14 ....A 354304 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3278246e9bf3cafa1703bc6d23b2652137176fb68b2454fff8af52ae17084663 2013-09-08 10:47:32 ....A 485536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-327c617e92f34dc4d22a6648c2be940b53017e06434c58d98c8c34d06955ec69 2013-09-08 10:32:44 ....A 1175552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-328cac4a02e9dd401bea5f8aff7434725b2a4df6a446496b338b303fc26a5509 2013-09-08 10:43:50 ....A 250430 Virusshare.00095/UDS-DangerousObject.Multi.Generic-328d524a92344711adb614ea59a9157e8decf61fc622f80c047a2f71f2c70bd9 2013-09-08 10:44:08 ....A 2753046 Virusshare.00095/UDS-DangerousObject.Multi.Generic-329cc92c7852fe1b87d04523e5fb7569408a6263380e3f1901a066b6feb25a97 2013-09-08 11:31:14 ....A 388608 Virusshare.00095/UDS-DangerousObject.Multi.Generic-329fdbd80573c64b1faf1441e6db19d029adf1219be4ee256d7f4e4e94e76cb7 2013-09-08 12:17:00 ....A 412176 Virusshare.00095/UDS-DangerousObject.Multi.Generic-32a089f83ec8fe13c8c729d8826f21caaa56b716145e970938a1332f50a4a293 2013-09-08 10:47:36 ....A 14875648 Virusshare.00095/UDS-DangerousObject.Multi.Generic-32a73aa1853064a27d7968c9032083c4e6322f1720899795cad50786312850b0 2013-09-08 10:47:02 ....A 1662936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-32a8a06c7781cf9a8935790c7b7dc568995ae817cb2cd44ab3122278b7fe402f 2013-09-08 10:26:30 ....A 179407 Virusshare.00095/UDS-DangerousObject.Multi.Generic-32aae731777000116aa912ee13e72861015a406f0ae91c6d89ecb9e1106807a1 2013-09-08 11:47:44 ....A 152064 Virusshare.00095/UDS-DangerousObject.Multi.Generic-32b0f04e6e9690870a6a8a6cbd1e4a3e6ef02caca80b4ec6f6bc67d200739d2d 2013-09-08 11:23:48 ....A 79360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-32bb6bbe90b207286f5258b7aeef55c4c2a270163b49493b3712ec9b021cefe0 2013-09-08 11:16:26 ....A 126976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-32bca1dc2687da9adfdf00c080c22a2914daa30b07ab7943a3abc4816b6d70f0 2013-09-08 10:53:42 ....A 430080 Virusshare.00095/UDS-DangerousObject.Multi.Generic-32bf3481b7d3bfc8b14576e17ea7981ca27968960c7463f61987a4d9ebcd226e 2013-09-08 11:59:08 ....A 1206082 Virusshare.00095/UDS-DangerousObject.Multi.Generic-32c9080b835a6c33ca93ad3ee7695604478d2b95b07ec17e909b563e569ce456 2013-09-08 10:59:48 ....A 2944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-32cdfc20e2496acd4cc20f5b8974d67196bf737c5c37bc0cc8dfbbe4efa58565 2013-09-08 11:26:26 ....A 737280 Virusshare.00095/UDS-DangerousObject.Multi.Generic-32d7ec9115fccf7800c97f2018de3168b2041ad0e831d39a9917f7bf1af52191 2013-09-08 10:58:10 ....A 125692 Virusshare.00095/UDS-DangerousObject.Multi.Generic-32d974df6ce19a627e3ab7739fb67f646148ab655481ea29dd7d84ae2096e1a8 2013-09-08 11:01:24 ....A 748032 Virusshare.00095/UDS-DangerousObject.Multi.Generic-32dc13fd2fb3b1951b20f23d47b1682319fd71efe30bc47967574f049bcf3dde 2013-09-08 11:33:16 ....A 6607872 Virusshare.00095/UDS-DangerousObject.Multi.Generic-32dc63aeb42cc5d94197f9582b1679bd9f205d552190901afee4d64ca1e2e311 2013-09-08 12:17:46 ....A 224234 Virusshare.00095/UDS-DangerousObject.Multi.Generic-32e24ed23b3006642de9df7abfedc60c5d7173ee00575cf109bde2c430480fd5 2013-09-08 11:46:18 ....A 3072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-32e4df456342d346583d13731bd60bcf45587ec7018cf4720e1a1bcc03f5272f 2013-09-08 12:17:52 ....A 813984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-32eed381b4fb89fb5717538231c810ced8782b900f7825130be1739922cb7c0c 2013-09-08 12:15:48 ....A 1576070 Virusshare.00095/UDS-DangerousObject.Multi.Generic-32f2d5d3eb51f82ac6e815fd2d070e1ca6e459671c4927b92352933c32068153 2013-09-08 12:19:54 ....A 1953280 Virusshare.00095/UDS-DangerousObject.Multi.Generic-32f47c78ff304968cb477f7d298a5e791c2adf67cf314c6c07c8a3cfdda3d769 2013-09-08 12:18:18 ....A 526876 Virusshare.00095/UDS-DangerousObject.Multi.Generic-330dd2f9bb6244e05dd29a0f083fedaa2b71731a32b2a0b2931f0ffe9875a33d 2013-09-08 12:01:26 ....A 5632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3317e2cb757c6fcf1f32b4786f12df70d1abdc5859df2ce13daf1113d233fba3 2013-09-08 10:51:02 ....A 91648 Virusshare.00095/UDS-DangerousObject.Multi.Generic-331b78d0a0dcd66001dfa157f9f6147abbd2fb17111966054473fd3d7eb31785 2013-09-08 12:12:50 ....A 814360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-33260902a60c1d16cdc2992c9a123d1e1a904d7f0f45cd7490aa841d6aac26d7 2013-09-08 11:06:12 ....A 1220608 Virusshare.00095/UDS-DangerousObject.Multi.Generic-332aacbb72e303afac13220e708640d223679c5b67004136cc545504cb1ffa80 2013-09-08 10:47:02 ....A 212992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-332f246ecfd1ae0a845346e587421e1bb028fc1995a867f9638be39388a322aa 2013-09-08 11:35:16 ....A 290376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3330fdd197c143d9a839725b2ebef68ee1d73f50704ac6d753cdeebea2e06488 2013-09-08 11:52:24 ....A 769016 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3331be7104e149854b0250d1fdb98b89ed160d0ccb0bd143e8d904e1491ab905 2013-09-08 11:50:18 ....A 102400 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3331d920d2a4aab02c99ec5b6e32078d1e8652cd12858a078b2f750263a83730 2013-09-08 10:28:06 ....A 645632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-33326433515482d88d59d40f30b7b7c7aa0c938d346d4cc3e20634b4c5fb9a8d 2013-09-08 11:17:20 ....A 532480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-33334ac2855ccd46571f622680f16c73d30976f14f29febadd03e8190bf183ee 2013-09-08 11:19:34 ....A 65536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3334e513221156650d534cab91dda617e8dfad30c477a6f6e44fd1b1fc442da0 2013-09-08 11:04:58 ....A 51712 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3334e8d09837049a48bb73dde3dd103a63e5347b65cbc4f019cb595a20b47498 2013-09-08 12:15:26 ....A 2504336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3339000e7af4ec786f18e261ea835be57e159af38ed725d4ecbb25d5e8c9a81b 2013-09-08 10:58:46 ....A 123473 Virusshare.00095/UDS-DangerousObject.Multi.Generic-333a36c5948a1d10ba54a998f319b4cc60a8f4232dd087c262f92317a47b6ec2 2013-09-08 11:09:24 ....A 4900776 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3345a5f296aa1011467d8556a862e10630b9cb0fc7b758f6b34619af136f3565 2013-09-08 11:15:30 ....A 3091968 Virusshare.00095/UDS-DangerousObject.Multi.Generic-33478719f59c7a10886e63569a299e6ff1db21858598fe90f4c6bc4d6531fea2 2013-09-08 11:21:06 ....A 85206 Virusshare.00095/UDS-DangerousObject.Multi.Generic-335403fac87893f7a5ea2769b07c55cedd011cbea009601c2e2584bc8f0fe2c9 2013-09-08 10:55:28 ....A 1060352 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3357ea5e36de734e56ffb96abcb3daad542a4f2db186a274cf2cb3358e99575a 2013-09-08 12:05:16 ....A 373248 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3359127bb7933eda7be9c63f81ee42bce092914ebc164ff9532d5e8b6c83febd 2013-09-08 11:12:26 ....A 1067936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3362b4a3bd4e353300339cbe363b9ff23f9a03b8dacd87f89b1dc59767814ac2 2013-09-08 12:14:58 ....A 4021466 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3364f742c66c692beeb47391923290dd6995f8515bc719777d62e83d8ef5c615 2013-09-08 11:35:36 ....A 151552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-33704d8b94d4f51fda2e4ea68c9229b8d6c2cc15e9704932c5e9f99d6218a35c 2013-09-08 10:58:52 ....A 1105920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3373427d6984224d0053a19e10e1b17c49143fc866f62204ada21a52c4085061 2013-09-08 10:50:54 ....A 70656 Virusshare.00095/UDS-DangerousObject.Multi.Generic-33748ca8f89c68ae56f982677efe27e2d8444a32468bbf52513d672aaa69f8b2 2013-09-08 10:41:40 ....A 271872 Virusshare.00095/UDS-DangerousObject.Multi.Generic-338138f8fdafa53d6a991ca2e29ba61247887a4c00c7d256d2c6268ae8c3903c 2013-09-08 10:54:44 ....A 115599 Virusshare.00095/UDS-DangerousObject.Multi.Generic-33877310b7027b65006bec7c737383bf523e7858b7655d80e0b0eb4ac599f2ca 2013-09-08 11:17:58 ....A 49152 Virusshare.00095/UDS-DangerousObject.Multi.Generic-338d22df2f92847bee80b5e4c8cf032fa12adf2868d77ee0ab59b55e80c33f19 2013-09-08 11:45:14 ....A 222208 Virusshare.00095/UDS-DangerousObject.Multi.Generic-338ecf7a327b0a42a5e3485c09dc0fa09ce7c2910c5847c7d3dcd6de89f61a34 2013-09-08 11:39:44 ....A 139264 Virusshare.00095/UDS-DangerousObject.Multi.Generic-339416114a81716f3edf4bf6b965efb21d8d078914caf2697fcf0ebcd7df5c1e 2013-09-08 10:58:48 ....A 592894 Virusshare.00095/UDS-DangerousObject.Multi.Generic-339a674bcbc9075838aaf9eb63218cdf5ddb38544807efc5e530f73e70cfc88c 2013-09-08 12:18:18 ....A 2962 Virusshare.00095/UDS-DangerousObject.Multi.Generic-33ac34cbaf825dcfee29694b9222811269e3504ba37117362d33d05706c325d9 2013-09-08 12:13:08 ....A 1358516 Virusshare.00095/UDS-DangerousObject.Multi.Generic-33b12e71e7574f153a417953fd8ef05cfe0917eef6658b5996bd6d46dd754605 2013-09-08 10:23:26 ....A 49532 Virusshare.00095/UDS-DangerousObject.Multi.Generic-33b487e760726d340890a29357057932ef2b5454761f2c5f731c19fd60fbbe21 2013-09-08 11:09:10 ....A 333745 Virusshare.00095/UDS-DangerousObject.Multi.Generic-33b5dcdb2e90fd0db665fd32a07711797b905d4a42735437bc7ffbb376e3cccd 2013-09-08 11:06:06 ....A 16384 Virusshare.00095/UDS-DangerousObject.Multi.Generic-33b60e5fcb5e5e449a310fa414668ac84199e99376315d237de4d31e6bd21c33 2013-09-08 10:58:18 ....A 47523 Virusshare.00095/UDS-DangerousObject.Multi.Generic-33b6f53754ee665bfb8482a5efdcb974cf58c3680fe38a0f7c5a08df608ab1ad 2013-09-08 11:32:22 ....A 66408 Virusshare.00095/UDS-DangerousObject.Multi.Generic-33baa30cc1de1e8ac954d94ffb858cb0f5610e386a1679f7ef4ca86d448236ce 2013-09-08 11:51:30 ....A 2535424 Virusshare.00095/UDS-DangerousObject.Multi.Generic-33d2ed52b9fab4f8caadd8b83e518904d65d6900f2a6d761ab2f085fab815430 2013-09-08 11:53:50 ....A 552010 Virusshare.00095/UDS-DangerousObject.Multi.Generic-33d2ee5994cd32fce1a9c155e1b27c2dd1b0215bf4cc36af40576d401d098efa 2013-09-08 11:02:34 ....A 191309 Virusshare.00095/UDS-DangerousObject.Multi.Generic-33df7344b497ca10fdf5d69f60792b8a3045867e85e7e6a36636e80db4c1c8f2 2013-09-08 10:50:22 ....A 114688 Virusshare.00095/UDS-DangerousObject.Multi.Generic-33f05d8832b0f4b4d6f798fcc65e7d9fdf2bd650b62e3562db151a921d618051 2013-09-08 10:34:18 ....A 41472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-33ff9eccea5264afd4ff687cdfba563d6bf0587b4bad1077384f8977cc41bbf6 2013-09-08 11:39:00 ....A 741376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3419caddd77a31f588be7864fcba65f2be4f0a5844f14010152de8ea11e105b8 2013-09-08 12:12:48 ....A 3170304 Virusshare.00095/UDS-DangerousObject.Multi.Generic-34213c90264cb272dc760ce2ace24cd39c95da6a52f8b27ae8be6576085df68d 2013-09-08 10:30:48 ....A 72013 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3426c483278d45f7a23a361efcb76e8b4ea0df2edc1e066d6848b6a168910a35 2013-09-08 10:40:26 ....A 71237 Virusshare.00095/UDS-DangerousObject.Multi.Generic-342a92c5d888a5b35f644472fb36ffa4b6ab9991ba3a62fcb95fdf1cdf99ad7c 2013-09-08 11:10:18 ....A 1212416 Virusshare.00095/UDS-DangerousObject.Multi.Generic-343516d368b24107eca2804212a03fe5ac08037ff6149ab44d3ffacfe0933702 2013-09-08 11:59:58 ....A 4237824 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3435a0e76b847bbdf393c8756da185870e3bab7451a95651224bfa9f4c7f44f7 2013-09-08 11:23:46 ....A 344804 Virusshare.00095/UDS-DangerousObject.Multi.Generic-34479b19d5bfac3a0b48dba4213823a74676d7d45108e6912a0e90cbe5dc7c30 2013-09-08 11:09:08 ....A 122110 Virusshare.00095/UDS-DangerousObject.Multi.Generic-344bf3b525c301ba0760d0bf657678e2b3f0fa8aa7bb28e0f17c1f3dd9a6f78f 2013-09-08 11:20:26 ....A 381952 Virusshare.00095/UDS-DangerousObject.Multi.Generic-344e385386d9d799f7f6db7923424f9cb4c4ef1964dc81580154d77be31f1b5c 2013-09-08 10:59:42 ....A 977920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-345363ba7ef335aa5c2f39657a05258e60ea400bd7d5b9903a7068227361f71d 2013-09-08 10:28:20 ....A 459616 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3456fa6628a51b14f1bf54064a6b09b81c10456f5aa96611b2e17d2481da7a78 2013-09-08 10:40:22 ....A 2299869 Virusshare.00095/UDS-DangerousObject.Multi.Generic-34584ffdf2b9b82b369f5fd0cb256d8237f8302934ab23ef5177fcddee1e09fc 2013-09-08 10:40:34 ....A 387584 Virusshare.00095/UDS-DangerousObject.Multi.Generic-345a87a41b81ab0f493a62d09d2151e6410800e4329a93ad5fc181aa4bb88c62 2013-09-08 11:44:56 ....A 495336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-34819bdae1f04d7a5e92f034135b084f8a1e19441da7ce9cf0c4d79649e46a3c 2013-09-08 12:02:14 ....A 758272 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3483103c90f75a369e79998a11257af52ba9c1659c14e154b7f5b7c6db05b110 2013-09-08 10:46:40 ....A 121578 Virusshare.00095/UDS-DangerousObject.Multi.Generic-34890bdb95ebd093fe25746bcdab8243613000aaa4a00dfe91f8cddbed672714 2013-09-08 10:54:04 ....A 814448 Virusshare.00095/UDS-DangerousObject.Multi.Generic-34950632c557a7bf79095d29adf9da19e2a566cbc094ff2e9ac3015ada21926d 2013-09-08 12:10:50 ....A 2304 Virusshare.00095/UDS-DangerousObject.Multi.Generic-349651d1ea0a4a630b7a2ffa2afa9540cef713c92b5004bac8eca30228c75444 2013-09-08 12:12:16 ....A 131404 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3499ba834a97dc657a9fee155a3be3032ff9b11c631fe9ca0ea97eaae28930bc 2013-09-08 12:05:54 ....A 3182520 Virusshare.00095/UDS-DangerousObject.Multi.Generic-34a0db081518b73b471d6d6597cd36c51c2da9174f6a08fd816a02fabc7ee6eb 2013-09-08 11:53:46 ....A 542242 Virusshare.00095/UDS-DangerousObject.Multi.Generic-34a4372a60a04f39a68278c064caf464a7fc418fe7ab352516e199e5c4fc724a 2013-09-08 11:13:44 ....A 68096 Virusshare.00095/UDS-DangerousObject.Multi.Generic-34a7811ba281f5e89207f338a03f760744b391dba8d01044d12317157c4e8bd8 2013-09-08 11:36:34 ....A 600600 Virusshare.00095/UDS-DangerousObject.Multi.Generic-34ab1b7cc05b06659e7b37b5c4c187ff4af5295551471d6efeaac53a9b54a719 2013-09-08 10:38:56 ....A 122880 Virusshare.00095/UDS-DangerousObject.Multi.Generic-34b52468e00ae4e9d1a43ad29aa31bd1ec398259bc828eb56a7131a38bcdbdf0 2013-09-08 10:41:22 ....A 878742 Virusshare.00095/UDS-DangerousObject.Multi.Generic-34c03872a56f9b3ee89f6f5da871a386f297f6aefb622812e1f16c4342665bf1 2013-09-08 11:25:28 ....A 99328 Virusshare.00095/UDS-DangerousObject.Multi.Generic-34c046fd62780c501c7f1b609291b2c0b24110a6822d05977a9f920163559fce 2013-09-08 10:25:40 ....A 510737 Virusshare.00095/UDS-DangerousObject.Multi.Generic-34c0b27a785a4d9328238a93c269935a0edb08d56643003800e2735709df7b49 2013-09-08 10:37:34 ....A 630784 Virusshare.00095/UDS-DangerousObject.Multi.Generic-34c4b4a81e026aa14b15666da4d9984b33c6aba354f359a558b1a6a0f537a064 2013-09-08 10:48:10 ....A 76800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-34d17bc7af9ee2a54be47f6f2e8bfcb1d770a6104f217a08d3582b8c383d2a62 2013-09-08 12:12:18 ....A 612352 Virusshare.00095/UDS-DangerousObject.Multi.Generic-34e2e5ebf8e537d75bb5169152dd8b8d5f76051b0374faa3bb1e7c2c7cff81c7 2013-09-08 12:01:36 ....A 106496 Virusshare.00095/UDS-DangerousObject.Multi.Generic-35039cbd383627627aae1c331c4a4c1a080d0464d53f9c7c4f76604b7b157e37 2013-09-08 10:53:08 ....A 1065624 Virusshare.00095/UDS-DangerousObject.Multi.Generic-35140b600556f27b43e4531a9447bc451d62b800139f23f087be5efadfda1774 2013-09-08 10:52:38 ....A 933376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-351af0543983ae11b907953b989c079f71e56c0b5e294e6112de76ad7dd1614e 2013-09-08 12:16:22 ....A 89088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-351c6fb92a49a06b4572039bcd17768e4c6c08260e836384daf9f94ab87749e4 2013-09-08 10:32:30 ....A 255500 Virusshare.00095/UDS-DangerousObject.Multi.Generic-351f8293971c1a330b0748ef39ed94a0ee34b44c1d562fb4c38c867b1ffa4537 2013-09-08 10:51:56 ....A 85575 Virusshare.00095/UDS-DangerousObject.Multi.Generic-352234e2756397171e9e5ecd58893b99c11fc1fcf1c10b0d7f197cfe74897ccc 2013-09-08 11:35:56 ....A 472991 Virusshare.00095/UDS-DangerousObject.Multi.Generic-352249ee981ad0b7a885e796c013e7325efd013874bf0ffac4d5cc9750c1602b 2013-09-08 10:42:16 ....A 440709 Virusshare.00095/UDS-DangerousObject.Multi.Generic-35287888a1fda517ae54fbde5a6e8f234faf6094814c6943f783f83af72b2499 2013-09-08 11:24:24 ....A 33200 Virusshare.00095/UDS-DangerousObject.Multi.Generic-352a2e40a146130f4ee4cdba1389cc8b3a723b62b17f879f7fd23ed4cce1902e 2013-09-08 10:34:50 ....A 370051 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3535727d09b878d3e2d0a3a9e100ae5aad1f0c132a9d2f8a837937d86ea7decd 2013-09-08 12:13:50 ....A 48001 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3541fd08891751a9c63392894342f41ce506ab58b63b906e75c5dc2624d17d5b 2013-09-08 10:50:04 ....A 1742054 Virusshare.00095/UDS-DangerousObject.Multi.Generic-354573a392a65574a18a534a39814b5b3414599f83df24afb9c4482e291ef76f 2013-09-08 10:52:48 ....A 814296 Virusshare.00095/UDS-DangerousObject.Multi.Generic-354d014f913588d709ba873a7b182090106ddfcae6165ffdf96ff16c3a9d63ed 2013-09-08 11:39:02 ....A 337071 Virusshare.00095/UDS-DangerousObject.Multi.Generic-35596e6f33480bddc35c866bc6676d809a2f695b182680224fca2a9285520007 2013-09-08 10:51:18 ....A 813952 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3561d756f5347d94920d2f3f265b727b67acdd9e1a3a0a1ff15bc75ecd4dc422 2013-09-08 12:06:32 ....A 482472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-356ae7a4638f920ec7d2853d1c72ffd994b2472ff1333e6b2226e2a7b0aeadeb 2013-09-08 10:31:02 ....A 307712 Virusshare.00095/UDS-DangerousObject.Multi.Generic-35701fdee6c043aaab57522985d71af8a7c3909e3b102b7f133770ffa6d40260 2013-09-08 10:56:06 ....A 41984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-357829a02b4992ade2e6e399b34fa7c23bd7351d8ded219888408a6a858e8b1e 2013-09-08 10:35:52 ....A 35124 Virusshare.00095/UDS-DangerousObject.Multi.Generic-35813111aa895127d2d33a5badf0203f88a6c137dc0d7bd1d814cc24c44555c9 2013-09-08 10:32:58 ....A 737280 Virusshare.00095/UDS-DangerousObject.Multi.Generic-358469c94aabe7ecf24c6e0d28b85ef7c150a9f2262bd2e2be13287c5551902a 2013-09-08 12:11:26 ....A 3091456 Virusshare.00095/UDS-DangerousObject.Multi.Generic-358d4936fc8e797ac2e7c8ed24018a45ff3dff4def2aa6064a3a9ed0764059ab 2013-09-08 10:23:26 ....A 203106 Virusshare.00095/UDS-DangerousObject.Multi.Generic-35a61900a8128141a42e97b67feb87c7d9ea778b5a4c6e9b8d44b77abc3a4fc4 2013-09-08 10:42:40 ....A 189725 Virusshare.00095/UDS-DangerousObject.Multi.Generic-35a8f4f75a73c3db92380d0beb30a7b7aca561cee6035a1c268283b5fcdd98ad 2013-09-08 10:29:26 ....A 25600 Virusshare.00095/UDS-DangerousObject.Multi.Generic-35ce938bdbd4f07f51f24d5ea6dfaba405546079e145a9c5ba6c5181c46ac21e 2013-09-08 10:53:56 ....A 44557 Virusshare.00095/UDS-DangerousObject.Multi.Generic-35d0d9ee93dff873fc1943789e2a4afa859c5ee6318d29115052d660f5beaaf7 2013-09-08 10:59:24 ....A 707832 Virusshare.00095/UDS-DangerousObject.Multi.Generic-35d387561b8698621375d520f3358464291053055d8e4d931e7d6b851c831264 2013-09-08 11:05:46 ....A 612864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-35d90bf489b94ca0f83eb9167e65ab24f7a39df03413b1ac1de8c09364618fe3 2013-09-08 10:55:58 ....A 813888 Virusshare.00095/UDS-DangerousObject.Multi.Generic-35e93354fe17e4153a7112e8e5072e3208d0cad836cd57421b9b3cf733adcf3b 2013-09-08 10:40:44 ....A 72066 Virusshare.00095/UDS-DangerousObject.Multi.Generic-35eddf1b587efa79dc75f932337178045ffc97c79b7abd77e5bae5c29ae31502 2013-09-08 11:03:22 ....A 415232 Virusshare.00095/UDS-DangerousObject.Multi.Generic-35f674560428e02431826a71ca2253a9c994b89d292caefee3d4977878b13912 2013-09-08 11:00:22 ....A 47675 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3619b3d85efaadc800e51f3b8bcfaee6d375bfc2a38febd7a23c1e3f2c168431 2013-09-08 11:32:04 ....A 24576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3620925cc403a46bc499c2fbdb45c4f7387bd62e34df248611886533adabfeb5 2013-09-08 10:48:38 ....A 814368 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3622043c4e04a96996cf032802dbe67904fa2629386403cb82127aba760af977 2013-09-08 10:24:52 ....A 190200 Virusshare.00095/UDS-DangerousObject.Multi.Generic-362b8f63fbef9004bc40b571fd7ddb0beff416636c0e217fa51c4befee3f1718 2013-09-08 11:03:58 ....A 49152 Virusshare.00095/UDS-DangerousObject.Multi.Generic-36333a757eb61be4eafdaadf35cfb48a5e9c8a2eb2548c0ea61a88efbbd56c34 2013-09-08 11:11:00 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-363f6da45fb5aa21b1a7e6bb3b31b8e8950c472c420c61c1bc153e84fef29dac 2013-09-08 11:00:10 ....A 821100 Virusshare.00095/UDS-DangerousObject.Multi.Generic-364ab5883a6cdcbba9be7647b80df77d9b25e02535d520b876f868378460837b 2013-09-08 12:11:44 ....A 69632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-365e7fd980a21bfa435fdebf6f17754e70267928ee54d2c3af218fabeb40d3dc 2013-09-08 10:37:34 ....A 1821030 Virusshare.00095/UDS-DangerousObject.Multi.Generic-36654add66a7cd1dcbeba11386d920d5ead60a80e72989230cdc02130fcaf74f 2013-09-08 12:10:22 ....A 2231680 Virusshare.00095/UDS-DangerousObject.Multi.Generic-366979f69d4584dc1579be05f3a891caf7a86c1dd75866dcdac887af4fef0869 2013-09-08 10:43:28 ....A 83456 Virusshare.00095/UDS-DangerousObject.Multi.Generic-366b569b19e906710699f735677e1acd2048930b6ce79487088676fb33b7db7c 2013-09-08 10:54:20 ....A 159744 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3673e130b329dbac2e1efbdd5ba0e34cfd0bf43978044397e9ee348e0d0f3ba9 2013-09-08 10:35:28 ....A 2784481 Virusshare.00095/UDS-DangerousObject.Multi.Generic-368727324df3085a270c7647b61eaf5f69ea93eb7595d666e4ec1af6c392b47a 2013-09-08 10:28:40 ....A 425984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-368bdfb332bb6665d75100b3a4d5e9378ee596b83126b75e06f5cfcde39a2cd7 2013-09-08 10:37:50 ....A 1986560 Virusshare.00095/UDS-DangerousObject.Multi.Generic-368e727fac809e83e8a9ddbfa71d49b88a36e1355c2868d3a78a526c6275c653 2013-09-08 10:50:08 ....A 411056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-36965214de37b93da447bbe269d94fcf51ae9289ea69608158fa4e233d3235d0 2013-09-08 11:16:54 ....A 111632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-369f32664da64290e26f2a18eb9b8099e15fae797690deac05b00f2463106fb9 2013-09-08 10:29:52 ....A 1208320 Virusshare.00095/UDS-DangerousObject.Multi.Generic-369f90dea47fa0e3f433b3537aa65bfd447e8ea9f63b953fa4e66fc5f732515f 2013-09-08 12:02:54 ....A 84992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-36a025688c6ecd51ab10de555aff3b134c33edfef287d6d2438f3dc742ae3262 2013-09-08 10:49:54 ....A 3991737 Virusshare.00095/UDS-DangerousObject.Multi.Generic-36a31083b635e91f8aaa666fa58949da9e3d435bb50ab15f5e96395116e3b483 2013-09-08 10:30:44 ....A 80201 Virusshare.00095/UDS-DangerousObject.Multi.Generic-36a5cf10cf6bfa967b9f84b828433aadf490069c4b7fa5e9ce432a66b95b5e3d 2013-09-08 10:24:04 ....A 659456 Virusshare.00095/UDS-DangerousObject.Multi.Generic-36bc792bf1e868f5d740c417871394fb86060264593a0342f75ad26b6511ad19 2013-09-08 11:24:42 ....A 4793080 Virusshare.00095/UDS-DangerousObject.Multi.Generic-36e531c31b8683486b8ffb30557ca1fa301663c7c323e9c74022338ea515c17c 2013-09-08 10:57:22 ....A 44544 Virusshare.00095/UDS-DangerousObject.Multi.Generic-36ebd5ac7caf5c12461b859a10d6bc814ab06f0088e45fb28ee0e80e8fbdfea7 2013-09-08 10:39:24 ....A 94024 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3703989321dd7ef0d12d533929a8d82f4f96466a017d79b13ac84ad016fd4c6f 2013-09-08 11:30:56 ....A 33280 Virusshare.00095/UDS-DangerousObject.Multi.Generic-371510d2d0f85e73fa9c1f44035bee91e99265df11827fa440f9544e39b09828 2013-09-08 12:08:16 ....A 2556936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-37213a94012184a8ea3f5dff6443e87a52c958ed59fc778275ce9c81c862972a 2013-09-08 10:28:56 ....A 6384 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3721aac40923c4f790387606a46c61627d2301594f7a2131eba117d4173f61bb 2013-09-08 10:52:28 ....A 134090 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3725d57ac839887bbf8da970fdcdc9929689d4d38a124a5d42e452e48e06a9ae 2013-09-08 10:51:22 ....A 814232 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3735cffaa86ab5f88c8ec9329363ba5f0ccb6f015e3da11a8bd091da0f2b7ca4 2013-09-08 12:12:34 ....A 292864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-37375c3042c5a096f7cc00a6e28856d1d0d0f29d706bcaa883e939f30f3c07d2 2013-09-08 10:53:44 ....A 221498 Virusshare.00095/UDS-DangerousObject.Multi.Generic-373a1642335f0478587ab8e65d8a866900acea4cfe81bd532eceaa081066785d 2013-09-08 10:36:16 ....A 91868 Virusshare.00095/UDS-DangerousObject.Multi.Generic-373fcd8dd991cee02df86626c73416c4cb60b9506671daf79d48c77e00173dc9 2013-09-08 12:01:52 ....A 107326 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3745a2f1a8b6c88e17d01991fdb1d9d5e7f74066f1305b6096d87b21aa4bb68f 2013-09-08 10:29:28 ....A 814464 Virusshare.00095/UDS-DangerousObject.Multi.Generic-374e35a3e4be6c9b4e1ec468b88ade843517f22b3eee14349d3a7a40e67cc5db 2013-09-08 11:15:06 ....A 1191424 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3763e98dcf2c6b72c8707dc04dcae4d3f7616d43fd034e9121f76649ee2a3c15 2013-09-08 11:47:18 ....A 16896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3773fbe775392863aa50522fe0aa79df8fc602b59c896ef05f7ab9f71f23f99f 2013-09-08 11:52:40 ....A 577536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-377ec9cd5af8b86b22deef8713ee98c9a3ae5d84c2eef19fd6e017322a5cca53 2013-09-08 10:26:48 ....A 2761416 Virusshare.00095/UDS-DangerousObject.Multi.Generic-378766260290519f281342d6aeef35c43c72c8c7297e6efbcf80ab4718bea064 2013-09-08 12:10:00 ....A 81920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3793a389e59afb85332b87148b014b4895546f70a5537f8523e1146eb0b91748 2013-09-08 11:01:36 ....A 661937 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3793bce51827c070e8a43dcc894a4cdef9d6f9d1a504287d40c5bb5399471c66 2013-09-08 10:39:50 ....A 1012736 Virusshare.00095/UDS-DangerousObject.Multi.Generic-379eeb43210fe19046f5c230e3a71475647e995acfcc48df70092c9c7b1d247f 2013-09-08 11:29:14 ....A 153088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-37a1d0d0ebd79c0c63be0a3869b3e12a66bcbf46ce0d01cfdf4be702ea3cfd7b 2013-09-08 10:56:10 ....A 813928 Virusshare.00095/UDS-DangerousObject.Multi.Generic-37a85fbdf9188ca0f773d0ae14354310f10e7ee549e5e39d9e4d4d5c268893fb 2013-09-08 11:17:58 ....A 75184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-37aa65a0c740ada7a79fc4348eb08bb43c26268f466714a30524a60612f6ab47 2013-09-08 11:56:06 ....A 459776 Virusshare.00095/UDS-DangerousObject.Multi.Generic-37ae46246c98bb3941f77ab723504f14721389766d409c1a26e42902b0edf1f2 2013-09-08 10:30:24 ....A 4608 Virusshare.00095/UDS-DangerousObject.Multi.Generic-37afbd6984f5b36f38193ca061d43bb35044148aa129ed5ac21243a11e4cd031 2013-09-08 12:04:54 ....A 196299 Virusshare.00095/UDS-DangerousObject.Multi.Generic-37b5d26e1e558b43b6329301220a1d72bf5df17517494003fc370fb7ab30d579 2013-09-08 11:15:42 ....A 789334 Virusshare.00095/UDS-DangerousObject.Multi.Generic-37bc92842e839dc028c8092039b930de28b645ca8427b8aa77c29bd822ab5808 2013-09-08 10:46:58 ....A 176128 Virusshare.00095/UDS-DangerousObject.Multi.Generic-37c495672de81682a9a0c70d13505c7225445564428d390f417340c180a00022 2013-09-08 11:15:48 ....A 75016 Virusshare.00095/UDS-DangerousObject.Multi.Generic-37db671dc0e9b0c3196c9bc400fa03eea28fd9069701ace0aec85521d394d6ab 2013-09-08 10:59:52 ....A 89240 Virusshare.00095/UDS-DangerousObject.Multi.Generic-37e5747e43a751d192fdbe2515094dfe05d51b30a3659fa9fe757aa5dff7605f 2013-09-08 10:39:24 ....A 813944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-37f23a149175c92c79a8385bc81c842737b3e88366e591d2a3e9fb35e3741646 2013-09-08 10:52:44 ....A 173411 Virusshare.00095/UDS-DangerousObject.Multi.Generic-37f74cc717a0e51d598e89a49e37d39aa0a5f5ee5eff51eaaf7590b3ba82cd7e 2013-09-08 10:55:12 ....A 1207352 Virusshare.00095/UDS-DangerousObject.Multi.Generic-37fb76224fdb05abc83502eaf25bf85202f6176a70ef2f90c77eacdfe4aee69e 2013-09-08 10:49:08 ....A 121039 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3800589f1363e870f2bfe844398e60b558b064c8dc26692cc7df857896da60cc 2013-09-08 11:06:46 ....A 401408 Virusshare.00095/UDS-DangerousObject.Multi.Generic-381fc742ae668564c22740c69c10c6190c2441947d8cc2b15df50d29393ee399 2013-09-08 11:05:36 ....A 1660136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-38275de5b0ada3ec33583bbd1ecdea1ceb79b81772cdb18a602716ce26c8d71f 2013-09-08 10:43:16 ....A 73728 Virusshare.00095/UDS-DangerousObject.Multi.Generic-38341782a861ef65f2d6e002baeaf1244174be3bb732cad76b1370f784b027dc 2013-09-08 11:43:58 ....A 33792 Virusshare.00095/UDS-DangerousObject.Multi.Generic-38397506bdc708ddef26fc31d1e8f23bce48fb1c0dbf5e9335376116922e59bb 2013-09-08 10:56:36 ....A 42496 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3839c1e364bf437b365325f6e361101c5df2d598d18d412e1a64547958ccf220 2013-09-08 11:57:14 ....A 123392 Virusshare.00095/UDS-DangerousObject.Multi.Generic-383efa2927a974c6c05b272d7921fd318a5beb7f0b8237fac9edbd9f34d9830b 2013-09-08 10:43:12 ....A 1943208 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3841e666678b31fd723187bf3a4caf875b3923f217a4464e6bf43204f8b3955d 2013-09-08 10:59:32 ....A 73150 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3847381d009da73dbe4afb99042eae78feda0609fbcb75ff147b7660fdaa0131 2013-09-08 10:46:28 ....A 813920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-384a59c90c174263d5ff87c026d139db5519548c7e727d144dad6fb7076073cd 2013-09-08 11:36:40 ....A 447036 Virusshare.00095/UDS-DangerousObject.Multi.Generic-384e849e8c94acfd055b4ac4a3944e893faca6ecf3f3e849e16cd5d9d21412f3 2013-09-08 10:37:42 ....A 123186 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3857730032600bacfe9ff6cac8b49b452ab3b0a09f43decac0031bc435bf3a0c 2013-09-08 11:22:20 ....A 454747 Virusshare.00095/UDS-DangerousObject.Multi.Generic-385b8cce92bdd6f3dea4c64f8fc48dc2f3d350c155f22efd2363592e3cad4ede 2013-09-08 11:02:36 ....A 3653896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-38727c18a7cfe0f5ea2b06e209c1b02fb19c0db2287fdd9331fd3ae76edb3fcb 2013-09-08 11:27:52 ....A 1592856 Virusshare.00095/UDS-DangerousObject.Multi.Generic-387897de9ee6fb5d2a344574fe02cbed598cc615a576982d9484634bc2f91ab9 2013-09-08 10:55:04 ....A 282536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-388da18757d6f43acd9fb0841c068a07be218543cd363c490259680309daa35b 2013-09-08 10:30:58 ....A 723236 Virusshare.00095/UDS-DangerousObject.Multi.Generic-388f8966d9a4b1afeedc7254f9d7f43f965d5186fafdac52e90661f784782b40 2013-09-08 10:39:18 ....A 121180 Virusshare.00095/UDS-DangerousObject.Multi.Generic-38a252e146193f4439cc5317106258098c39aedc5d1f071bebe4b0a5ef27e25d 2013-09-08 10:55:54 ....A 813872 Virusshare.00095/UDS-DangerousObject.Multi.Generic-38abd549abb17f348cfc71577a612dbd136c04cc8faebac979d9b0d2365e3aa8 2013-09-08 10:24:14 ....A 1673296 Virusshare.00095/UDS-DangerousObject.Multi.Generic-38ad93eb32c8215bec39a7eb4cb60fdf2deda4068bf1a0c62ccf4efcdfc35d99 2013-09-08 10:30:16 ....A 95233 Virusshare.00095/UDS-DangerousObject.Multi.Generic-38ba27aa83c6f18421e43025a31a588f4d47b12b956e0cc386fd162abc858155 2013-09-08 12:12:10 ....A 61440 Virusshare.00095/UDS-DangerousObject.Multi.Generic-38beeaf7541e5a49edffd31cf27a864ff70b8e13989f9e134ba0b47b5ad8a4ee 2013-09-08 11:13:36 ....A 131598 Virusshare.00095/UDS-DangerousObject.Multi.Generic-38ca6867c363306314e31527ca7bd296c36291ce8e8b6e06995d234254569ab6 2013-09-08 11:13:52 ....A 359936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-38cc9bae01dfa71b54da02d0af82a34dee07c47028279250def6e771cb6386df 2013-09-08 10:42:58 ....A 526500 Virusshare.00095/UDS-DangerousObject.Multi.Generic-38df3fd17d7d87d2227207c6800821e73866f56e9dcea7ceb9248bb8622e553f 2013-09-08 11:04:08 ....A 2131936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-38f003170421b5d8869a1e2d7ba72f87161c49bf53b452637320c15a7f3fd6aa 2013-09-08 11:22:24 ....A 733184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-39051ca8756c8387b943b20b1d1849dce2935877972bdf1fbcffff66919208be 2013-09-08 10:31:16 ....A 61440 Virusshare.00095/UDS-DangerousObject.Multi.Generic-39260c91765169d04d198a58b99182079e744e6cab9cdf37cd7983c2f57fe53a 2013-09-08 12:18:00 ....A 576000 Virusshare.00095/UDS-DangerousObject.Multi.Generic-392cf7365b16ffc0d78335c083eebd4cbdda7dc997567e67d698065368be5a0c 2013-09-08 11:22:34 ....A 60416 Virusshare.00095/UDS-DangerousObject.Multi.Generic-393b9f4f3abee4eeec1b342a4e5093fb1127fc78b79610361b49fe6cec705ee3 2013-09-08 10:51:08 ....A 40960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-393fb82ada3fd25b39c63bd49885d6357870a9112ba553bef31d9d4aeae60126 2013-09-08 10:25:00 ....A 756224 Virusshare.00095/UDS-DangerousObject.Multi.Generic-394f12689368c17ab9a909dac85f2b82a0fdb48e2d88bb6f8c298044c3d9af30 2013-09-08 11:01:04 ....A 338716 Virusshare.00095/UDS-DangerousObject.Multi.Generic-39559503b3a2c942cd425eddc69ff42195b0359e00dc8497ed278e1dda3dfc32 2013-09-08 10:41:30 ....A 9542044 Virusshare.00095/UDS-DangerousObject.Multi.Generic-395ae2e219ee2e5400a2c2f6e7894c309d774f0e1b1bc2b2187a24e0c748e043 2013-09-08 11:59:10 ....A 81920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-39667909f52104a5e6d0f24e5eb15afb9e827a9db219e97560ba7fbb58d9abb4 2013-09-08 11:10:14 ....A 2760478 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3969419d781daabeb84e3f4327bb5ee3cee7f5cb61af61be6eca36b0598d817e 2013-09-08 10:41:56 ....A 813952 Virusshare.00095/UDS-DangerousObject.Multi.Generic-396d49dfb4bf0db3b11b2df2ceaf6b6048cc4a70b5d4570986d2e68835b75f4f 2013-09-08 11:29:58 ....A 50289 Virusshare.00095/UDS-DangerousObject.Multi.Generic-396df809818328fed79de7a08983efe0cb0fc097084e36fdeec951092dbf25ea 2013-09-08 10:35:12 ....A 123489 Virusshare.00095/UDS-DangerousObject.Multi.Generic-397d8a1cfdb61c51058c3f0d94345465e265904480833907dbf97f9cdae5a11d 2013-09-08 12:10:30 ....A 40960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3988351d213bfe19b5a79a36ac5226be01409f727a7afada51e3096e6cc8563b 2013-09-08 10:45:46 ....A 123904 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3994e40ecf4a9e049054ba175504527d2ebcf3a704bdf7361ea72c25839e400e 2013-09-08 10:43:24 ....A 249856 Virusshare.00095/UDS-DangerousObject.Multi.Generic-39964ba3aa46dd3e666fd5ae968bae8797200081216cd8e1a4baf264a01eda71 2013-09-08 10:34:12 ....A 120926 Virusshare.00095/UDS-DangerousObject.Multi.Generic-399a528c4826224b6ecd367cca0f2c1545d203e2fb46eb2403b343a5e81f57b8 2013-09-08 11:15:52 ....A 628224 Virusshare.00095/UDS-DangerousObject.Multi.Generic-39a56d395461c082d216e355c03026dadf43213a07a5005cca9a390935710bca 2013-09-08 10:34:16 ....A 133120 Virusshare.00095/UDS-DangerousObject.Multi.Generic-39ad7096118cbadb2ad8dee62e00b7f3075798c3bb53c22f081d0a47124ea209 2013-09-08 12:02:48 ....A 2084336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-39add8b43eb6703bdff782da705a42812c56366674c44e646c6bae6d935a41af 2013-09-08 10:50:20 ....A 632537 Virusshare.00095/UDS-DangerousObject.Multi.Generic-39b040aa328a5d65d129b06be900c4146054efba41575d9279d5f0404f191586 2013-09-08 11:39:46 ....A 1064448 Virusshare.00095/UDS-DangerousObject.Multi.Generic-39bd3261dd360ddb4cbf9c0e4f70b583935d7fdef53f89c96f42100631c25db0 2013-09-08 10:36:24 ....A 1836549 Virusshare.00095/UDS-DangerousObject.Multi.Generic-39d1b0259bd7ab3c0ddb2a9acae7c0ed87c8c11cf34fbc9f621fb2596fde7db0 2013-09-08 10:26:26 ....A 122274 Virusshare.00095/UDS-DangerousObject.Multi.Generic-39e33b352a48d329f977ba10b24cc11b360c11c824f6f0a161dc95ccf7cc1bf9 2013-09-08 11:27:22 ....A 723456 Virusshare.00095/UDS-DangerousObject.Multi.Generic-39eda00afb1a10982d6623f236e14c4cb09f45c5c5c345852f0eb39c81ab769c 2013-09-08 10:53:38 ....A 627185 Virusshare.00095/UDS-DangerousObject.Multi.Generic-39f97bba7923e43470dab4ed223361a4a1d12b5a7801d23e0255611b7f628c21 2013-09-08 10:26:56 ....A 138700 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3a22e2b5993a3b322d1c136ce8cae2bc28c55ec2268d3d3bf5343045ef8d2d08 2013-09-08 10:45:04 ....A 168805 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3a31dfd04b402f7b0ede1d4b1a4a470924df16153212d32a02413e5cf6b42a7f 2013-09-08 10:54:46 ....A 55296 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3a390a5e3700fc6945fc87a9e04b4247edce869898216a1d1e4c918ec8125982 2013-09-08 11:23:28 ....A 569536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3a4a36f5e97b765cae1fe166c8d11df0e7b60760d2b3fd17a333aa3fa3713419 2013-09-08 10:46:34 ....A 139264 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3a53b080a0d95b3ccb16258183814a0384f3bf47de8ec63849e566e508af771d 2013-09-08 10:53:02 ....A 5575 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3a58efe44b12ee5a073f7e61f10df3800f316e498f1695bd9ee00aa42f274910 2013-09-08 10:46:42 ....A 772182 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3a6675bcebeeb1ca71827c7eb7a0adefe3b49d542b5fef2522fff33f491cf004 2013-09-08 10:26:12 ....A 813952 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3a691adf313cf96171006a58944317a60721c94551298925332964d8fd5df475 2013-09-08 10:32:32 ....A 814456 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3a88f41c85ca6521c4781f419a955951137bfd0fa63170752cd7dd33c1bf4232 2013-09-08 11:08:32 ....A 212992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3a8c2200c641f2d1a9c535bf11a48e8720d460ffa2824d5a669ec2d24e0df465 2013-09-08 10:30:12 ....A 296280 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3a8e22d3b3b28f759dcf6886708543a330d201cd3fc07f5eecbfa44bf77fa045 2013-09-08 11:40:26 ....A 655360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3a9449f05a9b120ef4c22563fa740692567b39b1477032b136f666cc3bdd3205 2013-09-08 10:39:22 ....A 5632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3a957246930de437264fd88ca9ea86b061be821b29aa47e959998f408564b48b 2013-09-08 12:02:20 ....A 121344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3a9946243d6e65106f514cf2557b1d4dcbc87fb1ea84bb0f12b8d9bb4a935eb2 2013-09-08 12:06:42 ....A 20480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3a9a0c952a56e71dc2a6111539d1a52b49a485f1b24d9f61a6c1494d394d6cc2 2013-09-08 10:29:00 ....A 40960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3a9d1e409d69827949f610cf491ea353facb94bcba6f3913de0b2c113137eac7 2013-09-08 12:07:14 ....A 2929672 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3aaa30a46fc38210f83c38f567e6b7a0d23ef7c33684a59279041827cda77c03 2013-09-08 10:39:34 ....A 94208 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3aac221d39ccf09b0f6d7a0e05960870e95760ee04f52c9e30204b5a5b0c279a 2013-09-08 12:09:54 ....A 389942 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3ac25aaeb45803a8f690f2c30a1b8c8329791e66f7f0e4d8342e42afe398ad37 2013-09-08 10:45:18 ....A 277283 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3ad3252a6b208e456fb377bb2dc26ce3d028f3a58e65df417e1b613f8d47c3b2 2013-09-08 11:22:38 ....A 467337 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3adff51e1eaa02f77bc76d14c0be5c513098ed2ebf981f33c421bc4bcfab0ed1 2013-09-08 12:00:14 ....A 109220 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3aed61ec6965ba22c3b9bbf8721677cdc3a75c4fdf1d30c84d7062e0c0c95a6c 2013-09-08 10:53:50 ....A 1777001 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3aed796acd1eb765c01021ceec17894dacceb83f41f0e02f1f07d7c6a25bc4a2 2013-09-08 10:23:16 ....A 1048886 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3aede6de89639b9c3efe9e5e1b41008430dd297eba1a453d272bbfbfe0e26a22 2013-09-08 11:00:02 ....A 83968 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3af0e9eaf091b509b83a4771b31279743b371b42fe0f8b8bec28168aeaa55d8d 2013-09-08 12:01:34 ....A 291840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3b0a0517de12cee22d5e679258b85a8a20a91ffb227a05cc14747bb8771075df 2013-09-08 11:48:28 ....A 153464 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3b207fcc2a9e2413a634cbb8253524239c19a50164d1456eb2c15f31647bb75f 2013-09-08 11:41:26 ....A 3906480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3b4b928ac80718fa96805b268fcd987925af13ff3a6215b3e11a5a57bb08f7a0 2013-09-08 11:43:16 ....A 419901 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3b4e223b3224eddb148968c574cd3e591a1aa17e2074170886904886d0bb88e4 2013-09-08 12:13:34 ....A 114688 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3b50addbbcabd42fafb6834c04e56c7939c11124b88cee12360e01d27a5da979 2013-09-08 11:02:36 ....A 745592 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3b542dd638c0b7a2f7e70c6d438eb650b248b1934c0d42dcae6f744e0109f42b 2013-09-08 12:10:48 ....A 51096 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3b5c4e136fc5c9483b206bdd997e1c3d1f68424a49793bed7bda841e1e7080b6 2013-09-08 11:14:00 ....A 359936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3b6f8a531f605de29934d2e2fc3e859226ff30eeb9dd8ec93d93087796368c5f 2013-09-08 10:32:40 ....A 69632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3b76e54b5dda6682103200bcf5db7d55ee60db47023af9e78b4f5bf54213a91a 2013-09-08 11:22:24 ....A 657807 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3b77dc52b4f3b6b3764c43989c7dc1d025bb1d809c8dad176258d172fcc9c8c2 2013-09-08 10:27:46 ....A 12800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3b7ee2afeeb0a6bc2524d821d03e71a3ef9870e47219dad05ce83090f308a993 2013-09-08 11:43:48 ....A 159744 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3b820374914cbf179a4fd4ff53664d16b28956ea01cf0d5aa98b25b4456fc058 2013-09-08 10:46:16 ....A 41472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3b91db1f5dea1ebc849d996172ea1719dc0967da23ec1dede1565486930d0bb5 2013-09-08 12:03:10 ....A 480200 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3b9a25c7fe0bd29b3c9f656fd36005325001caa59798edd43f9e6f332a07a7c6 2013-09-08 10:30:46 ....A 813936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3b9dcb90338a21d676bb8eb316814cd5b431cb3c933769c3144ef5d4de2cda78 2013-09-08 12:05:02 ....A 1336832 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3ba0ef991091e00c129fc97f6a45bd87ce5c70bb01df6a0fecc2c88ad51ba930 2013-09-08 10:53:20 ....A 813928 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3ba349432e38c9bdd8b992c4f183bcb9a42a8df842a5e9e1285de6daf6cba270 2013-09-08 10:35:46 ....A 123466 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3bc0d71944fd7163380f79b1e67bd586e828b9e1087a2c7826c81160d40da7b1 2013-09-08 10:53:52 ....A 813992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3bcf750fa4f9582530226308376e26240094d85796130250a8877a098e755f0f 2013-09-08 11:05:46 ....A 212992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3bd22328760afa57ed7927281dbc40df2c8610f3356da2750967f601c10b834b 2013-09-08 11:12:48 ....A 353792 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3be23afa90616b2d8d4d01b6f5ce7b5e9b211da2483693a9887ee0b51866177b 2013-09-08 10:39:32 ....A 130636 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3bea7803dce326be144dbb527b961e37d33eabcc8affc44a7359467e28afcd0f 2013-09-08 10:43:50 ....A 411361 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3bef529d6d3a66647501b11299e2d3b358e14e075e30b31fab3767ad054a15e5 2013-09-08 10:54:54 ....A 412366 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3bf2892bd23ac9699d11878392b81f441bfc0d5b98b6e6afeaeca3c58e45618d 2013-09-08 10:59:56 ....A 4170354 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3c0934031ebd03310389d89d6aa56e4f1d0ab869045e53b0798680cae59e858e 2013-09-08 11:25:44 ....A 86528 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3c11559b16d70fe98b5f1f3dd55e0e7590f8e58fc620e18e8945781eb22c82b4 2013-09-08 11:18:10 ....A 29909 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3c16afa41a8fdbbc1ff353db2e2ce696f64c022686ff9291c2e0378f1a4fea54 2013-09-08 10:56:16 ....A 335872 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3c1955765eb92f6a13470cd88a6df5b4f50d86efc0d813ae2e56f8aa90cc95c3 2013-09-08 12:11:42 ....A 1962272 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3c26e7838171bcd5099abbfe7ac0ffdfcc4d8ac03b7a0144043b777b7757950a 2013-09-08 10:25:06 ....A 1595738 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3c3cf582344944eadfbc017e5fc75a2b103036819f1cb171009b0d3109810d27 2013-09-08 11:31:22 ....A 48128 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3c40f1e33e618987d9864dfc2536424a9d5f23a39201e8be9a036f9f5dd51921 2013-09-08 10:57:52 ....A 1681135 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3c496f45f36aac9eb51391db09c9c08919ba2e0dfd39dee52b7ca165ba65a8b1 2013-09-08 10:59:16 ....A 474624 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3c4d5c02893abce5abb342949486539cc4452d7fcf3b9f8a9eda9ab14923ab6c 2013-09-08 11:39:54 ....A 4078592 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3c509ff0868c68f1edfff3c5d72d49d9c60e52eb127741aab98eec8c71c385c4 2013-09-08 10:27:40 ....A 90112 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3c5a87af832ded7a1f180fab95668ce565ec80c5a81aa3161049baf37d288c8a 2013-09-08 10:44:00 ....A 184228 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3c5c4b20f0d63ae76b929454e31ef796af0d19b82ee6c37757040316eb4c46d9 2013-09-08 10:59:34 ....A 636928 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3c5de3d14893b74ef7e058ae8f69a31d63db34202aff45af1a90e0f3ee1209f6 2013-09-08 10:34:22 ....A 385348 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3c6197ef817ea655244f3dbd5cd5974cd6d4e9513033972f3958f5c3e2e8ba4e 2013-09-08 11:00:38 ....A 617472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3c61eb5fdc202c680b90d232665a42845f9a9af66318e8c5aa60e21c0d6b4982 2013-09-08 10:47:06 ....A 72002 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3c7b62df2be519eb72f50257f328d74556ecd3c237904d1d26d08d0e1c68eb12 2013-09-08 11:23:26 ....A 284068 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3c87c3b9de971ad6e989301a3e18f0f8c732a829073e733212673ace587038c8 2013-09-08 10:52:30 ....A 292036 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3c9a1c0cf14877736fa5b93fd2c162ff5e1b6a2fa1c4292430c9796a3e1c4c51 2013-09-08 10:38:16 ....A 1042432 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3c9e06352effccffce04d0cd27ae4dc56faf59e8a4c4ce6f40deb80e08612a44 2013-09-08 11:15:46 ....A 2577135 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3c9e80d32d3ad69dfff33f1d9dc9fe4d24de6f4ba9ca21777de1fcc255481958 2013-09-08 11:35:08 ....A 14729708 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3ca88880174b12bd68d9640b2ff1253cd1e75d16a610f6fff9dac7d778b71b38 2013-09-08 11:00:10 ....A 100752 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3cbce65e67fe71f50ab3a9c045274554b7960910991e4d02f50e4ced3086a38b 2013-09-08 11:44:12 ....A 1021952 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3cbfc2a1d760e49ea305938f744a33ce988132d8284ef902b113634ad369939a 2013-09-08 10:29:36 ....A 2597888 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3cc03c9e51346ebfd5d09fb4805e5f21d3e3667ddb52b678f6af0908774fe425 2013-09-08 10:35:10 ....A 174972 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3cc174e4301908c4650beb09fc00517d2a07535229e600cbabaef5f3c3936c83 2013-09-08 10:25:58 ....A 528936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3cc6cdbddc5259ed87c1b5333418de809f2ec18432ef9edf0477272fc6b8a834 2013-09-08 10:29:58 ....A 41984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3cdd477d464262bc122600b0c25bbe349efc01a4804eeb230934ee87126c56dc 2013-09-08 12:05:18 ....A 814024 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3ce0e78219afc1ff4fa162252013f237ce44d1a5da22eb2f94ea0097c077dbe0 2013-09-08 10:47:58 ....A 115929 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3ce3c52c32c8579842ecfbf3c185a7e8c83a342c18417bfcf47c5af2895d2b3a 2013-09-08 10:31:22 ....A 707944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3ceca929fa80f100c78f3b48bf213f993b3e3072f36aa5d2c4c7ba7069101cad 2013-09-08 10:46:12 ....A 73449 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3cf85d7104d493f29bf17b16985c38d6923488a1b3bce7ddb722e0dc323cd42f 2013-09-08 10:37:14 ....A 1683603 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3d03337ff2940953f61018d15806ee65aed5fb9e918c0d995adc7e45c5c67bc5 2013-09-08 11:27:34 ....A 105978 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3d053f2171cb41b4c7bdf99403ff4697a764122a1e780a86c46bfd739d7e4d46 2013-09-08 10:49:34 ....A 2142904 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3d059d23aa17c180912a825262e3a4ac566470ee172e7ad4a31c7895e46c18a7 2013-09-08 10:31:14 ....A 428060 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3d177eae293fc3f38ea58ec4f32567575f40f98f93bc34e40a1dbc10896fa92f 2013-09-08 10:29:18 ....A 813912 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3d1808b979ae4799dfb43c643c1995c07ba1b9ce2482a649f1885591c86da106 2013-09-08 10:26:58 ....A 98304 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3d1c798c187b73fd4eff96c22c2a4de8505d8adf50f496dcfdee9386634fbeae 2013-09-08 11:23:04 ....A 330216 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3d1f2282663c60116b2be63fae975f192c604503b038987478324df30f818db8 2013-09-08 10:28:36 ....A 1826736 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3d311914a1ee48649e3c2ad817681706de0741864c3cb62824b3d57079f3a360 2013-09-08 11:33:24 ....A 872448 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3d3ef160d6b007542baee8221b4dcf830d226bf6dc29230a27cc24d9f1e3cdf1 2013-09-08 11:47:08 ....A 759009 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3d52e6a7d7d0e856a20dc88c6bd6c112dd65c4e4a6db2e5b6b646b2eaac57a2a 2013-09-08 11:44:14 ....A 31744 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3d59bc53795093862a9e04081cc5f4f6accc4f195c3c429e90eb9bbd47cd1490 2013-09-08 10:38:00 ....A 44032 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3d64d109f100546f3a4dd0f7d29f98abe3a58e754a1bd594ba698915fee736e8 2013-09-08 11:37:30 ....A 436736 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3d7209b60e0b3aff012fcbf62d531e4ea1b6622022f47208de4ff414aaf0b0c7 2013-09-08 11:48:22 ....A 294933 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3d7aa3c5d5a7cf674bc55ecdc74129bab201038ab55cbd084acf4fe0989ceb7e 2013-09-08 11:42:56 ....A 737280 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3d8f4588e0f2c65486e2b17c9061b946ed524159f51cdb8baf728f0ca3c262eb 2013-09-08 11:42:30 ....A 584196 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3da1883f143980d66848434d9bb8f115821dccefc05371518bc986783c628e48 2013-09-08 10:47:28 ....A 813944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3da2a7197a018a6feaf1d0d8f786443b4010e17c3854cff5a7ea9db2add10f14 2013-09-08 10:33:02 ....A 177152 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3dafd5986b6c5aa1599101405f37eb24ef38d5e3ee1ea9e108e609af177fd7d7 2013-09-08 11:19:36 ....A 14848 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3db853f0a13ea4ab83c376ea7f044636fc23dfe5e34cf1f7685d438fdd6dbc64 2013-09-08 11:13:36 ....A 781155 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3de0b4b59d8787c354d7299b644fbd3757e90d4b9f0f065415738b1fd5f0e3f8 2013-09-08 11:54:14 ....A 485888 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3de42669671c1b68fd84313d84a18c749b20906c3bf7b6418c4a899da1fb1a29 2013-09-08 10:26:52 ....A 813960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3dec6182e1dfaa48fab58dade3aef86480d63ea0fca4618d7381d8d83c84ea14 2013-09-08 10:39:28 ....A 66560 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3df35ca0c52fb44fd552b80cd843bcb626301a7dbf5560e0e3f930da7232fdeb 2013-09-08 10:38:10 ....A 282693 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3df47448dd6e04446daf2d073f7ea4da55e0682ca45ab277c58bcafdde29b3c8 2013-09-08 10:53:38 ....A 49664 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3e01b618f6329f918eda25eebed2703a66e98951e028f111a4e51d6ca7cf4a97 2013-09-08 11:26:44 ....A 2673288 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3e058cea37a98b7ea029228695ab11f289df5d770a76a6ce7448cd60e072e29f 2013-09-08 10:34:04 ....A 123473 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3e0dc0db0f6b6173db586d4615c60f2ab27dfb509d7bef31cf075ac58312e011 2013-09-08 12:07:28 ....A 1827840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3e129924eadbad1834fc7735de4a3107ce4eef1d5c7c572d0a5ea5ded9918f83 2013-09-08 10:25:48 ....A 489968 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3e1410c07730ce65413f48b92b26e6fa1ca21687d4dbf02b0a9d1b557f0720ef 2013-09-08 10:35:22 ....A 123466 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3e2489e9c062e0204a3b7fa4a5dabe9a7cb6e4bb2bc18dc76f07f6f6e975666b 2013-09-08 10:41:20 ....A 140580 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3e28cb210347e9134a89a7172e4c373a091a253b734fc5f0b66b8b16193fdc60 2013-09-08 11:03:00 ....A 6022 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3e29eaeea2476e41390c45c0249c82f241168955d78d0b80a7113183153ee868 2013-09-08 11:22:46 ....A 23552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3e2a255eccbb062c6d849525de6161b02ee78690c1e3b111de06a1ff206ec682 2013-09-08 10:33:40 ....A 848919 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3e2a4570abde5f3205fa852a84746ccbf89767e81c52e1643f994b4ace74d6d8 2013-09-08 10:58:16 ....A 47784 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3e2f27bdf34cacce211a4f63d0fa17cd2dfe03bcbfeeaadb23cbd775ea428d81 2013-09-08 10:37:08 ....A 215040 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3e3292af48819d58dab5df4bcae15b16cb251bc21f7696ad5748ba04d55a7ac4 2013-09-08 11:27:28 ....A 1121792 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3e32cd0a15e0fe25a5426e75208d50309f101b9a24c09e235c6836a310022a2f 2013-09-08 10:28:30 ....A 28160 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3e32e3804dae5aac130c7ac2ce26ae8186a3bbe11087c8b88ee1f54ae2fa0473 2013-09-08 12:08:52 ....A 174085 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3e349290b50f1e2c1c53578c44a4075dc37bd4bec84df82fb849dfc73cfe20bc 2013-09-08 10:49:34 ....A 525688 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3e451cf69767eeb2499a2da701f0bff51a07d52e6f91fd47eb161397b252b877 2013-09-08 10:56:30 ....A 24096 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3e4b60af36f9b1080293a91e61770ba38b93de3db583de53e542866259db2a58 2013-09-08 11:54:50 ....A 2980336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3e660ba5d705b152a00951e956094cc18b8f440d9ea03533a62af5b6f80fbb46 2013-09-08 10:44:02 ....A 909312 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3e67254eb7d6c69104fa38d8af5d42e6e5afb8df40b7936566fe5f303d306f9d 2013-09-08 10:31:36 ....A 247720 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3e6d756f2dac3528443ee8ec4a33a7db398cd8d2110b5873f8cdad20d95a3928 2013-09-08 10:27:50 ....A 71244 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3e6f625761d41346bcbe71cb81c61f133214b8c245d4739849cab4ef68eff897 2013-09-08 10:46:14 ....A 45056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3e81aae252fab75ea2a3fc513c55b7a81b5478749c887cee54c579729affc142 2013-09-08 10:49:26 ....A 1046873 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3e874848e092eafbc1121805347ac0d9894734b50e443e3a0e0c4e5ef0b13d6e 2013-09-08 10:58:52 ....A 22983 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3e90238f98bdcb4f298ace78b1056e6418b462053bd90c404cee34c542c78a62 2013-09-08 10:43:56 ....A 425472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3e94764474d864c2c7cf8673315ceb0e852ed5a054ddde40fde63b1de6df0f6f 2013-09-08 10:43:58 ....A 351232 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3ea26cff4711af6fd7b2f611f43b9bfd3951974f7eb7bea86fcb71ebfa08e033 2013-09-08 10:53:38 ....A 123466 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3eb866f0f911474d31fab4240387fe0514e1f2fc4827a4de86654592fc2d7e43 2013-09-08 12:09:22 ....A 123392 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3ec77beb27176d674de59d0560d4b065e628583d11b3056d9b9bd66a02e36081 2013-09-08 10:31:42 ....A 123473 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3ec87d1214718195958084891a8d9540bb4e632ddbcfa2da3020dbffc0aa57de 2013-09-08 10:42:40 ....A 196526 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3edead3b6d1163f1c27176c6de1622e84dba87d55531a678e8f921c5688300d9 2013-09-08 11:59:20 ....A 240798 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3ee30ca9ebf33118c92ffd232d8d64e5bbc473f079522cdf89863f348563b3b5 2013-09-08 10:29:06 ....A 21280 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3ee340a5d0ba59cd3fc28956952292b4e27e96a464385cd18a42a206792ab767 2013-09-08 11:27:26 ....A 2138935 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3ee34f732dafc1bb9d1669e6a375c1c9e6138479efec8a4c06676012b64d2183 2013-09-08 11:56:24 ....A 108032 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3ee3b5fbc44120de37934ca0b4abf4617d1f3dbf3bb67d5496e8311afba1b3d6 2013-09-08 10:57:18 ....A 813960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3ef4a3ee90feeb9f1690d7d179cc1ef3ac0e4aefeab7ce0d3b67d6dcdafecd26 2013-09-08 10:49:40 ....A 73002 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3efc7ef8a64db5f34026fa989cf03f3dc8a84d0aaad4102db732c96fadf71fcb 2013-09-08 12:09:24 ....A 143348 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3eff11242e5503fdc687df4978f87269cb3b3f4b60bc829419cb113dd7152e0c 2013-09-08 10:25:04 ....A 131167 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3f045644e5c6069e154e1182f394d818c7800f3c674f177e0c7484d4f66d61d0 2013-09-08 10:25:06 ....A 1650208 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3f12c865081218752aa0c62badcc63a19c0da11917fe99f652888d1bc61bffc0 2013-09-08 11:36:20 ....A 316928 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3f18c16a08d89e406cf219e43872e3a953f8734d580f216e15dc0e8f371d8c48 2013-09-08 10:42:40 ....A 198144 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3f319cd438fc603580f86ea64906eab978916ab656ebb358d4ef49c006ae6f8c 2013-09-08 11:19:34 ....A 414208 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3f34b58b0f517599aab9b39fd11ec1486062e20b2bbe61628097130d76ce1bab 2013-09-08 11:47:52 ....A 226304 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3f396559a2c1c47e1e49750b007082eda9b60ac2d6ff6b3a1b099aa20dc332a5 2013-09-08 10:31:34 ....A 632538 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3f517ad2f62e30da0018bacdcf09c18d643834d558068573d4a46e228af3e7d1 2013-09-08 11:50:56 ....A 357376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3f58260aca08117d3f386a2d3520aed73151c5deb52288ef85373a86f7973918 2013-09-08 10:31:22 ....A 17408 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3f602fde3bb95e7f587f1c4311ce12e3b77a8f6dc9b807463fbdc2e349c75114 2013-09-08 10:36:36 ....A 813888 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3f689e358dc6ebead49fad234802ad74729944bd11acbec3769e879ea3ab77bd 2013-09-08 10:32:02 ....A 779264 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3f6f5cad27d0a1a43438fe408cdbbc537790809e43b25c0b5f3a83244c275ce0 2013-09-08 10:53:50 ....A 97402 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3f723d24b41f24afa87ed669796d56adc69ed5cac75d49aae8ab9dcf5a175580 2013-09-08 10:40:10 ....A 813920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3f81a1242889be4e793c40185472389ec4726e4d96e0ba016c1479a258f90334 2013-09-08 10:34:22 ....A 155648 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3f90429f9c301a70670d6ecead74491a148a76c09e52144cfda4449f7135fe07 2013-09-08 11:28:46 ....A 206336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3f92d7a601d315bac7e4181c7d011864b5789933a87b50ca40a46d6cf0e99768 2013-09-08 10:48:16 ....A 59372 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3f9a8f648605567497290cfdb3b14733d6794c79c535bbad4ec1a0f9e804cb24 2013-09-08 11:25:20 ....A 502400 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3f9e47dade816417ed514856a7d08b87ec6a2721af0c7b0c51eed85155d5b3a7 2013-09-08 12:14:36 ....A 893900 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3fa1d82d926b241e788fe0f5aed8358ed39c848fbd91e1c9f5d67bc872fa0406 2013-09-08 12:02:14 ....A 6656 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3fa366bc15cc0f1db558dce9e50bd5d6b28aaa919f30073b7786dced045e3d0f 2013-09-08 10:35:40 ....A 144808 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3fb1889648dd8a063bcd3410efcbc8609c91be84a678e482ebd62e8b0e6d5978 2013-09-08 10:44:58 ....A 1060352 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3fb814d73752c7fa4b1d80cdeb413f61812c6485b579763d5d44713d3b591aa7 2013-09-08 10:29:30 ....A 174592 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3fc558010346b6630b5694b9bd1877a80922fa8d765c42ab6c8acbf60bd06560 2013-09-08 10:23:42 ....A 1091072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3fc81f0854fa2a4fd2c110d10ad354bec6f15fc82649bbcdfd7867ca1466f15d 2013-09-08 10:58:26 ....A 156672 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3fcc201248c990ff5adab8c28d13247b9b0e52499f270eac1b63b1a40224ac12 2013-09-08 12:09:24 ....A 69632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3fd1a2e6746c7b571b072042ae852194e6787ed3a9e496454422d6d78f750dc1 2013-09-08 10:55:00 ....A 47203 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3fd58cf4e48488d1a7cdd63c86b1baff715db670ee128fb8440f01c4cb2a36bc 2013-09-08 10:58:22 ....A 351135 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3fddd7066e1fa58c851344c263191734406a106ecfff4bd73ddca723118dbcc8 2013-09-08 12:11:42 ....A 8192 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3fe17d4bde77ca562235d304a1b1ba5bc68f95dfeddc564372e40aee7a31108e 2013-09-08 11:05:40 ....A 912384 Virusshare.00095/UDS-DangerousObject.Multi.Generic-3ff9ab016f6aa22c0c38a1dcc00b2962545f304a74cb2dacbf7e52d19a691aad 2013-09-08 10:42:00 ....A 293888 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4001eab54a9f7442e2d349ecd9e6d09af384ac2749b470f7c9613c5f25e4cb43 2013-09-08 10:27:46 ....A 347350 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4002ba26409b948c2fa8618499d19dcfdc63d68d83437a5d6f26e8dc76948ee9 2013-09-08 11:17:46 ....A 480612 Virusshare.00095/UDS-DangerousObject.Multi.Generic-40035d36f8954ede6cbdb33d894c1726a2582156f61c07ce7f5bf4396bf51ce6 2013-09-08 10:26:52 ....A 334385 Virusshare.00095/UDS-DangerousObject.Multi.Generic-40050d647938d037102a0a43610a2960457994ef02833a40178dbed48b059a28 2013-09-08 10:59:34 ....A 498456 Virusshare.00095/UDS-DangerousObject.Multi.Generic-40085fd7c7e225da31eb6bc244fbd196083dfa1a8646d0f0fed267484517ef6d 2013-09-08 10:59:34 ....A 147456 Virusshare.00095/UDS-DangerousObject.Multi.Generic-401a06a4f31d0cc1825109a66bc47c31e9f28947e2ad3d9ffca5ca48e6eba1c1 2013-09-08 10:31:58 ....A 578948 Virusshare.00095/UDS-DangerousObject.Multi.Generic-40218439ccba671d93c317877dcbcb1602f08f860f28265960bb22f867c50729 2013-09-08 10:40:00 ....A 161280 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4029d4edeb80a2aed873cbab8c6508b8b28259a266065b9d29bdde985eba2d3f 2013-09-08 11:49:16 ....A 155984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-403456f0f38a60dc610c6121e09d739dc5feed90661495e59c619ca435688ac5 2013-09-08 10:48:44 ....A 113297 Virusshare.00095/UDS-DangerousObject.Multi.Generic-40359e7c0f772bf2678d880081de251dbda6e5d284c83ef548c471aca589a480 2013-09-08 11:11:10 ....A 226720 Virusshare.00095/UDS-DangerousObject.Multi.Generic-403885541a2c757bc750148b031e97d8dce7729c3d9aa47ed4afdae53c6a8c8b 2013-09-08 11:44:28 ....A 40960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-403cee7d604db23c64060e7d7541a3f4e0b184a52baea7df16d5543d85860a64 2013-09-08 10:48:14 ....A 397337 Virusshare.00095/UDS-DangerousObject.Multi.Generic-403e5ec39797def641eee2eb6df370fa327cb7e3634c16eb21803dacd4b1ca0b 2013-09-08 10:39:58 ....A 294933 Virusshare.00095/UDS-DangerousObject.Multi.Generic-404068941d05b0d4fb8ef80061dfc616c92d9fd23c2293ec0b21878784b00b1e 2013-09-08 10:31:26 ....A 122819 Virusshare.00095/UDS-DangerousObject.Multi.Generic-405ddc84de167178a4ce01acf335a4c29501031f43e869e404180fe61519b30c 2013-09-08 10:43:54 ....A 438272 Virusshare.00095/UDS-DangerousObject.Multi.Generic-40744554bcfd4b8230cb977270be776e96a78b497fb4a9576f916dc91c7d2be8 2013-09-08 10:51:06 ....A 2265848 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4075fd868ce184ef8dca24d48a639e92ae876ad71c5cdfd42356a41da8eba236 2013-09-08 11:46:50 ....A 280064 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4078fba01bb16b608b45b5cd2041b155c4ced190b5cb4bbd20aa68031302a66c 2013-09-08 12:13:26 ....A 5763023 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4081c29de9e198fca2da9909383c79ff6a3c63e4e32b3ee8fded2ad4d8547b02 2013-09-08 10:29:28 ....A 813944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4082a66b9425aa0c70191f6d37927e4f1d25b3ac8853e0809725fd6046605c3d 2013-09-08 10:48:18 ....A 655360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-408f77a898a94fee9091c28e9c5dcfe6cdc464e447fc229bb445f5b9dc751efe 2013-09-08 10:23:46 ....A 3748 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4093103a46d98013ea0e8785cd17645f09767b741908485571bdb8cf22799e0c 2013-09-08 12:19:40 ....A 135168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-409c6dd964d20e77633532d1620b7a80b20a75c57a68bc0cd545f76726931641 2013-09-08 11:17:14 ....A 94773 Virusshare.00095/UDS-DangerousObject.Multi.Generic-40a0b38bd10a02074a587927e0478de00cb3f46b47d9edf3405ecc620d3e84ea 2013-09-08 11:06:44 ....A 185344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-40a0ecc4bd8e051560b0f7924b3b7f22427487679146fb68b0451a1eb8603195 2013-09-08 11:45:02 ....A 601600 Virusshare.00095/UDS-DangerousObject.Multi.Generic-40b08057bc91ec3b3cf6d95a869754f42827345c52a44d756463cf4ac746409e 2013-09-08 11:25:22 ....A 68352 Virusshare.00095/UDS-DangerousObject.Multi.Generic-40b0b9fa4659c5159aa95fd1dfe4b1304e4563b04c53467baa463954523db001 2013-09-08 10:44:30 ....A 159593 Virusshare.00095/UDS-DangerousObject.Multi.Generic-40b9d3cde9766904cdd397b296f3c1d4efe9278e483c6aa8e8646c51f3e43b3d 2013-09-08 10:25:04 ....A 118914 Virusshare.00095/UDS-DangerousObject.Multi.Generic-40d0df9dc3d412f72d09b78f28da57fab1e70efad40e0d8a4b40be31158bf18c 2013-09-08 12:02:36 ....A 22016 Virusshare.00095/UDS-DangerousObject.Multi.Generic-40da20ca0484fcbf6af52ab9cad9da1e3d1ab881390b17bae59173dd87f0a8d3 2013-09-08 10:26:14 ....A 667648 Virusshare.00095/UDS-DangerousObject.Multi.Generic-40dae4b214787a3fe4b3b4a9d6f9135cb5fff968fb2876e08f7423dda857939f 2013-09-08 12:18:08 ....A 2586418 Virusshare.00095/UDS-DangerousObject.Multi.Generic-40dc268733744d1f9b53ce604f4e0a876f2f48b23d86231bcb0ed7bda5a018f1 2013-09-08 11:20:28 ....A 57344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-40dd7efdee7f3ef3cd97c7fdfc67988047aef14c0bda915aa259736f7357a99c 2013-09-08 10:52:48 ....A 61440 Virusshare.00095/UDS-DangerousObject.Multi.Generic-40ef2229fd7245d5bc406118d72fdf653ae24869f4e0a19dc40a9f517096f63b 2013-09-08 10:34:48 ....A 4932014 Virusshare.00095/UDS-DangerousObject.Multi.Generic-40f21b2fc4604644d3b8cab2b49d225b103dc3795cfa91b900775e7e8f9b0181 2013-09-08 10:35:34 ....A 3072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-40f30652f502d4d8ddc25274e7ead225a91f2645411046d69f2de8eaabdfc9f6 2013-09-08 11:59:20 ....A 65491 Virusshare.00095/UDS-DangerousObject.Multi.Generic-40f5197479cd63e6891ec6b953f3a3592d55cbf100bc0dc119b16baf592e28d0 2013-09-08 10:24:18 ....A 2269952 Virusshare.00095/UDS-DangerousObject.Multi.Generic-40f5c32dd67f6849af4e72e53d7cc1b123e9338dc71be6e249a580252d812fc1 2013-09-08 11:17:50 ....A 2334720 Virusshare.00095/UDS-DangerousObject.Multi.Generic-40fca47319686a4886cf5760c4cda66f2f3236e39a70761287f1865ac2fb3254 2013-09-08 10:46:58 ....A 89088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-40ff9bceaffdbc95bcad92f98ac3d791abd353d478a4bfeb68bfa8e3975905d7 2013-09-08 11:25:22 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4100cb3801a1abb49bc972dad83087e38d4790ea71e467672f89b618e478fb42 2013-09-08 11:19:28 ....A 2762752 Virusshare.00095/UDS-DangerousObject.Multi.Generic-41043afc58515088c39c4835557d9d50213b2796b495e1a5f5e63222b96624d4 2013-09-08 11:28:52 ....A 3205712 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4105ff5cb863292872c9c41ea52962788cc4e33c3f2d4db9e4390f018a1f94ed 2013-09-08 10:34:40 ....A 1398464 Virusshare.00095/UDS-DangerousObject.Multi.Generic-41060ddf3f29ce729666b2bc1107997d5a163428ff982f78d8684527e2cf4876 2013-09-08 10:54:56 ....A 167936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-410bf32c9c9bd1a7fdb59032dfbd19a6bf6482aebbe096ddf1f86d32e5ccc674 2013-09-08 12:05:36 ....A 45056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-411093a665e04fde960fc81cba70384e7002ea303ca38f6842573f4ac43435a5 2013-09-08 10:24:04 ....A 38096 Virusshare.00095/UDS-DangerousObject.Multi.Generic-41265650fc043b0e9a87cbbcef349096d5f600e062ea4c3a1710b78b985e3c01 2013-09-08 11:00:42 ....A 137766 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4135256e3b991e3830e803b8b86165b4437eae702564e4e18b94f9b6e429dd2f 2013-09-08 10:35:34 ....A 580096 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4135cb55b5f2cc71e46a59ac405343340cfa99a36abb19dee2c00644e83d0e0c 2013-09-08 10:56:22 ....A 80207 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4140cb00bb4bdf32397fd775889bb6329f7fb8a330bd797dd900b1808500d00d 2013-09-08 10:55:24 ....A 766464 Virusshare.00095/UDS-DangerousObject.Multi.Generic-414c940bf8b3292a7357f3a691aaaf335a7e73cac0f25a34792b440272857d47 2013-09-08 10:36:16 ....A 4334402 Virusshare.00095/UDS-DangerousObject.Multi.Generic-41553044bdd66923bfd06dc994756ad2340a269178c39c67fcaaa9bb67fa5e3f 2013-09-08 11:07:10 ....A 285696 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4159b0085db694012d528e3134114c1ee730e534d8e9c3a61d61b1bf7b8f9b18 2013-09-08 12:15:26 ....A 490098 Virusshare.00095/UDS-DangerousObject.Multi.Generic-416e07ff7eebe557954a65e566395b78872aaf3ec2f0ff93c9f7aa270021fa9c 2013-09-08 10:47:38 ....A 1623736 Virusshare.00095/UDS-DangerousObject.Multi.Generic-416e55a74c854ee6c8dfffaf31e834d0de1337b62494bdbcd62e0d8b7ea6e4e4 2013-09-08 10:25:32 ....A 71168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-417883d3ef3754252c79f7c31247370fc29d38229ed21336208d1aa63e6a9593 2013-09-08 11:09:34 ....A 9216 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4179db0ee3b9235000bd98775b1faf82eec92a10ed89feb13ad227352ed23c7c 2013-09-08 10:56:18 ....A 813944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-417c6dde828061469112341e0979e68a89171d1698161f9c251a2bebd53780e0 2013-09-08 11:53:34 ....A 377856 Virusshare.00095/UDS-DangerousObject.Multi.Generic-418055853e794594c262a7ee80ab28faacaf7715107a6462319f3b2530de0838 2013-09-08 10:53:16 ....A 101888 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4189c9a5dc6bb114a5cd83ad700493f8824e5aad162315b8e8574aa48710f389 2013-09-08 10:51:40 ....A 9216 Virusshare.00095/UDS-DangerousObject.Multi.Generic-419e38ac044e1f6774a792c64853bb2089133b9d5807b62be066ccbe69b5bce6 2013-09-08 10:28:58 ....A 813952 Virusshare.00095/UDS-DangerousObject.Multi.Generic-41cd1d2df970fc39d4bb08f860a515390f77ae421906c0053b418b958aa4abd6 2013-09-08 10:53:00 ....A 130829 Virusshare.00095/UDS-DangerousObject.Multi.Generic-41dd95f3c3d4d3774a8ded6bfe65afe5146b4006725dcf91db97829db7a480bc 2013-09-08 11:03:18 ....A 32768 Virusshare.00095/UDS-DangerousObject.Multi.Generic-41e33f3e591e8bf02d4aafc30a219a46ad04e94a2363824ac08422e0e1ce64ef 2013-09-08 11:48:48 ....A 62976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-41e601c2c2c220a5c9e1b047c48d64a19a6739260f9e30402e602f1b83b2608d 2013-09-08 11:27:04 ....A 29206 Virusshare.00095/UDS-DangerousObject.Multi.Generic-41e963e43b15b6dcecdbfb02ffafd0dc01cee31c6f9cfe41508f7040e01a6d60 2013-09-08 10:42:14 ....A 103267 Virusshare.00095/UDS-DangerousObject.Multi.Generic-41ea28bf36e22cfaeb8f223d190d49bc01a9e31191a63f6ce61137a1c2fc350d 2013-09-08 11:08:56 ....A 950272 Virusshare.00095/UDS-DangerousObject.Multi.Generic-41eb754488d01e3e5f5ce68cb3a7f0a1da44e8229c900a63283ab45f3add2d21 2013-09-08 10:57:06 ....A 813944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-41fb4595255987f476cd76c3b6f5655ec29fa673739638630dd5242874a3749c 2013-09-08 11:45:40 ....A 1798736 Virusshare.00095/UDS-DangerousObject.Multi.Generic-42020aa762c90a9afe1c0876756d5f8c3761c977361bceebf4eb5536d9d681a9 2013-09-08 10:54:52 ....A 138240 Virusshare.00095/UDS-DangerousObject.Multi.Generic-421364620e2050513ff56152dba3534d9cd8b6dfd8e18416b4f07fc93d4c5c1f 2013-09-08 12:14:04 ....A 147456 Virusshare.00095/UDS-DangerousObject.Multi.Generic-422367a39fbc97b4125e854fc389dfda271160b0bc8c5e4501fd7fbb3da72ddf 2013-09-08 10:54:56 ....A 40960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-422abc77a77d8f66924297611cf11dc7e9d34aef7e292cae41bfe43013906493 2013-09-08 10:38:16 ....A 774144 Virusshare.00095/UDS-DangerousObject.Multi.Generic-42325649d723ed7276fb21bd5dc13536f35422e6c6b16fc7b16e238a7b81d433 2013-09-08 10:38:38 ....A 2760704 Virusshare.00095/UDS-DangerousObject.Multi.Generic-423a5524f8720b67e3720f19e78444634b772110f4feaebcbd8c0cb14d6ba906 2013-09-08 10:42:28 ....A 9872 Virusshare.00095/UDS-DangerousObject.Multi.Generic-423ab5a46271cc263322848beeaa72b7f5da0f8dc14bec83a6663bcbdecd98a8 2013-09-08 10:51:04 ....A 419987 Virusshare.00095/UDS-DangerousObject.Multi.Generic-423c11b7d4022b272809596d380bdd96f6b1c6cde3afacfbd98e524fb8e80a77 2013-09-08 10:35:04 ....A 123466 Virusshare.00095/UDS-DangerousObject.Multi.Generic-423d6787d35308341dc3a353ed96f704b213fd60efa53ed0150b119e9bd1c97b 2013-09-08 10:45:52 ....A 359022 Virusshare.00095/UDS-DangerousObject.Multi.Generic-424408dd5ba125908e27c0be47d5cee48b3020809af98539c5483170f7d639ff 2013-09-08 11:44:56 ....A 807448 Virusshare.00095/UDS-DangerousObject.Multi.Generic-425179198fbcb7c2fb8d6c351961170486d25306b6eed60f71fa9d7415eafb99 2013-09-08 11:13:02 ....A 160256 Virusshare.00095/UDS-DangerousObject.Multi.Generic-425bcd3fafb616dbfbb6e7524e7daa553c15b0b85155d62135af833573d51771 2013-09-08 10:46:50 ....A 813920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4261fc277d7b52cedd5d10389550d2c9d0866f512ba2c7affe21ffee1294269d 2013-09-08 11:34:54 ....A 488960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4263c4ee7d9b54bb14f0b77582d5457c0c097ea3587d690fd764c324244f9d04 2013-09-08 11:27:06 ....A 1224704 Virusshare.00095/UDS-DangerousObject.Multi.Generic-42673a9b27fef830974881f31377e50f05171a0255e2ec6b0bdfbfc5703a0bc5 2013-09-08 10:52:10 ....A 15001 Virusshare.00095/UDS-DangerousObject.Multi.Generic-426947a8a5ac9e587afb1d3bc5d1028ed19ccec372d34372b6fe0d4d214641b0 2013-09-08 10:55:42 ....A 622592 Virusshare.00095/UDS-DangerousObject.Multi.Generic-426c06b00257ca01b315bbc92c2e03d77a7702f0f8a180fc53855ca4e714d9fe 2013-09-08 11:28:40 ....A 55001 Virusshare.00095/UDS-DangerousObject.Multi.Generic-426e35a97bc80ed48236cc10711db6af4d7c3fd8a4be9e550a01c8fe867e7769 2013-09-08 11:12:06 ....A 2397937 Virusshare.00095/UDS-DangerousObject.Multi.Generic-426e4f97f87ac51301661c9d1fd4bc6e61d23e388aae6fe9806a2e209370145a 2013-09-08 11:33:16 ....A 8704 Virusshare.00095/UDS-DangerousObject.Multi.Generic-42750daf45e3a80846656c0492dd977cbbcc1eb04049c2b8a6cf997d4a78c472 2013-09-08 10:51:40 ....A 10752 Virusshare.00095/UDS-DangerousObject.Multi.Generic-42813fa1c244bafd9b28d567f692dffa99f926c1512b615c8cda93871e320c62 2013-09-08 11:46:54 ....A 4411392 Virusshare.00095/UDS-DangerousObject.Multi.Generic-428957c34e0f649094ca798e39341f0da0f0ea5b918633ec79a852aba182ddf0 2013-09-08 11:49:08 ....A 484352 Virusshare.00095/UDS-DangerousObject.Multi.Generic-428aba4a688dfa42ccd64065521458f3cccb24a969fa14543b71482bc631c103 2013-09-08 10:40:18 ....A 707504 Virusshare.00095/UDS-DangerousObject.Multi.Generic-428d10c008303ce41914e9681b70e12cad94adfd4a0a5d8ee8c615b797b1edfd 2013-09-08 11:07:50 ....A 458752 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4292f116314d429316c00e3ddc47f7e84771c2e895020bb188c77553ad58959c 2013-09-08 10:34:30 ....A 4632792 Virusshare.00095/UDS-DangerousObject.Multi.Generic-42995fb08adbfca420f559949552e815e641180c0f89c2f34f48198b0b647abe 2013-09-08 10:55:50 ....A 833915 Virusshare.00095/UDS-DangerousObject.Multi.Generic-42a340c1a21a5a57f88a5206c47f32300dc9a40f09f5b6b747db8505d98066b7 2013-09-08 11:40:50 ....A 524288 Virusshare.00095/UDS-DangerousObject.Multi.Generic-42b15abba585afa5a82c3df0d3a9e72fa69beb0c015ca0bc200b82f6c44ab371 2013-09-08 11:30:54 ....A 294933 Virusshare.00095/UDS-DangerousObject.Multi.Generic-42b2a0d91b9549b065935ee75a6cb90378a11bae4be0893dc385820bc59b1484 2013-09-08 11:21:04 ....A 638976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-42bc4e0f63ff8589e1ac325d17ad9dae178d5e6d72eda99379eafe32d8e813de 2013-09-08 11:40:16 ....A 94720 Virusshare.00095/UDS-DangerousObject.Multi.Generic-42c06b4bd0b4e4920240c4f420637ab14411d8b075c7b5cda3cd6822f77a5a23 2013-09-08 10:29:26 ....A 189414 Virusshare.00095/UDS-DangerousObject.Multi.Generic-42c5559f081347117b38c35eef104b7ee7131910f99508d8b71230d576542e5a 2013-09-08 10:25:24 ....A 172638 Virusshare.00095/UDS-DangerousObject.Multi.Generic-42c8947809a9229042a125d735bf6de2d492d48560c2e2d8dcc3a540aede0797 2013-09-08 10:52:00 ....A 988160 Virusshare.00095/UDS-DangerousObject.Multi.Generic-42cc23567e0316c4aa7bad2ca67acb38edbb05453083730b086f2bef2adf2f65 2013-09-08 10:41:52 ....A 39064 Virusshare.00095/UDS-DangerousObject.Multi.Generic-42d143c389aedd3eb89b9c3b1c7848e7b52ed7d3c3195678319a698722abced4 2013-09-08 10:37:50 ....A 207301 Virusshare.00095/UDS-DangerousObject.Multi.Generic-42d62fcf0ec96d1b241ae77b4e5f0b64e21b4dfefd07b7871db9313d82d27ddf 2013-09-08 11:44:36 ....A 389749 Virusshare.00095/UDS-DangerousObject.Multi.Generic-42e968dc8e27415591d0490e07df409269608cf93bd881757f463c841dfbe3e8 2013-09-08 11:19:24 ....A 509253 Virusshare.00095/UDS-DangerousObject.Multi.Generic-42ec135d4dd731f4a7daa6617ff866c1845ab8cc958c0c35ea8540e6247150da 2013-09-08 11:06:12 ....A 3072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-42ef74c1077e0ae93c0251d1f61cddec837333fc316024616d856d44b8152c1d 2013-09-08 10:52:50 ....A 1319913 Virusshare.00095/UDS-DangerousObject.Multi.Generic-42fa5a1a13c9c48ad71ce3b7284a1551c766557d1da11ea3934c3d59e02469c0 2013-09-08 10:24:56 ....A 135488 Virusshare.00095/UDS-DangerousObject.Multi.Generic-430cadf03ffdf2f31c45e6655bdfa7058604d64a10011628bd7ab4c117368d6b 2013-09-08 11:23:00 ....A 146640 Virusshare.00095/UDS-DangerousObject.Multi.Generic-430ec32b29ee2425232e50b5f80a270372a5330b97b506b89935b2a1a22e2582 2013-09-08 11:53:54 ....A 155648 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4310b2d7cb0d41dc99f0e34cf335bf15446dd2a821912b732b06575c7c209e3f 2013-09-08 12:02:26 ....A 4539496 Virusshare.00095/UDS-DangerousObject.Multi.Generic-432aaf63739e3a5a4131125e572a50724605d1ab891c213ffacc802d024651b3 2013-09-08 11:11:52 ....A 1352136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-43311854af22f176e584a1657f0a178f9683e2a4370cbeffb59ce8b7f87cdc63 2013-09-08 11:58:42 ....A 103837 Virusshare.00095/UDS-DangerousObject.Multi.Generic-43424841e982e3ceb5d90243c64202461707181243856e0fe089a1d6c5f79f26 2013-09-08 10:44:02 ....A 440838 Virusshare.00095/UDS-DangerousObject.Multi.Generic-43434ab47954a08b0e3321279160a7cc34c524600bd19b6fad1749d9da967207 2013-09-08 12:05:08 ....A 32768 Virusshare.00095/UDS-DangerousObject.Multi.Generic-434e113257b98768af33d665476755a2ad2cfabee778e9a837c2ed4a16af6e86 2013-09-08 11:08:12 ....A 531968 Virusshare.00095/UDS-DangerousObject.Multi.Generic-434e7607e91d8fbed17a2d6e58aba55f9b7315bfadf8ecb604fc1a857e2808d1 2013-09-08 10:27:50 ....A 338524 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4358e058f0b6de38e747be0d24804e5826cf16f7615ff16713d06984b9015425 2013-09-08 10:34:42 ....A 56320 Virusshare.00095/UDS-DangerousObject.Multi.Generic-435b150e2b74172c04240fdf58f2f52740453f25564961d25b267def4b9e6b87 2013-09-08 10:34:10 ....A 813928 Virusshare.00095/UDS-DangerousObject.Multi.Generic-435b942c6e025b90d8be858af84ccb07663922a254a04ddb72013b2fd862ffa1 2013-09-08 11:36:32 ....A 228864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-435c24bfabd16d28f7eddc207b6c7a5f69df3a1bb19751f92af6b563ef5edfeb 2013-09-08 10:39:44 ....A 20480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-436c4d4d535cc51fa0253b2b67510800ab6bd151f95af2a93cb7971dfedaf9e0 2013-09-08 10:43:54 ....A 467456 Virusshare.00095/UDS-DangerousObject.Multi.Generic-437bf9f44480ee508ee6357e5b412c7f2e1180a162f2ea6ed5a001c9ba7e104f 2013-09-08 10:42:32 ....A 4323305 Virusshare.00095/UDS-DangerousObject.Multi.Generic-437fca6f87d8bba06ebc1afc31b90fc080173207d78c19b9c7c530ccae266293 2013-09-08 10:54:10 ....A 1855425 Virusshare.00095/UDS-DangerousObject.Multi.Generic-43813c32f8e135aa8897a9813cbda7a681cb194b8eb4dbd77d4fc6afc994517c 2013-09-08 10:29:00 ....A 28025 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4387ed2cc6c8477ce3f4145a80f0c75b5c49a434764884bc1addcb04cf405ab7 2013-09-08 11:38:42 ....A 438272 Virusshare.00095/UDS-DangerousObject.Multi.Generic-439369b89c53fb29e252269b6885d1c274615e6eb08365bbd50cb7b991331997 2013-09-08 11:38:20 ....A 204288 Virusshare.00095/UDS-DangerousObject.Multi.Generic-439a96b9e924b89e5cb50f2cab506d9e91e3dc1a66b3efea58cd88bb9fddfc5f 2013-09-08 10:40:10 ....A 24624 Virusshare.00095/UDS-DangerousObject.Multi.Generic-439c4fe4f5882fa600f8812b22e3e5c4a3b9d8654bb43f879fe1482ec42b8f22 2013-09-08 11:44:58 ....A 40960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-43a48311888f897855c6191d7503402d0cb1b88b103bf92586dccfcbde8087a1 2013-09-08 11:18:10 ....A 647168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-43aa2f3fdf61711abdaa069ee24311770b666b817339f8076a647069fa2f6169 2013-09-08 10:50:34 ....A 91648 Virusshare.00095/UDS-DangerousObject.Multi.Generic-43bfbe8cae72fda35b9e78b55f260f3febb5b00b82c9e193f9f9da0110e91ad2 2013-09-08 11:16:00 ....A 23654 Virusshare.00095/UDS-DangerousObject.Multi.Generic-43c33479af3585278769f6feaed0af8fe65842521c5c56f41ee7246e9f2c3d45 2013-09-08 10:25:22 ....A 424960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-43c64106d7a850f15e6347e0d621393762ccec1327886150983d432e81dc6d42 2013-09-08 10:51:04 ....A 72767 Virusshare.00095/UDS-DangerousObject.Multi.Generic-43cb7afbfa1d92f1d402a15299fdd3c1c70251f3a4ec040d0e990d5da9ce9ba8 2013-09-08 10:38:02 ....A 241432 Virusshare.00095/UDS-DangerousObject.Multi.Generic-43d68541d3babcfe702f3ea7050b14c36524e7a5c83ef6f0da5ac39fa2e04581 2013-09-08 11:52:10 ....A 342853 Virusshare.00095/UDS-DangerousObject.Multi.Generic-43d6cb633c6126d9f8d793b9f50c9857fe1969df1e77d65290f0b98134f1f67b 2013-09-08 10:33:18 ....A 627200 Virusshare.00095/UDS-DangerousObject.Multi.Generic-43e14e13b56943b1a090a800327751701b00e9e993e308ee106e3d04663dd878 2013-09-08 11:13:58 ....A 1081344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-43eb2055e1ea5aeeadde49235739315596147124067fdac0994b5585c2f5fb08 2013-09-08 12:18:46 ....A 622592 Virusshare.00095/UDS-DangerousObject.Multi.Generic-43f1d7b32a2e5971ba43124364ffc43ebc88521f70e58c7b841a1e1171d13f7a 2013-09-08 10:49:06 ....A 262369 Virusshare.00095/UDS-DangerousObject.Multi.Generic-43f2e4e89097568b301b1f0941c4741f64e8922ffbb39624cf83ff7eb091d9a9 2013-09-08 10:32:12 ....A 212480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-43fa3593a0c557007871bab2b07a189241b410533550eda98cd2fc70e42784e3 2013-09-08 12:08:34 ....A 48640 Virusshare.00095/UDS-DangerousObject.Multi.Generic-43fb646583f87ff0edcb5ecf7c31e401ab35e9d2c20740a6a7804e70a2ee862c 2013-09-08 12:11:26 ....A 581632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4400deded45dbb584a75f750749099dea28e517d89537e0180f93a71120d6a11 2013-09-08 11:33:36 ....A 15814 Virusshare.00095/UDS-DangerousObject.Multi.Generic-44041c3e1d8d01fe2d5a10b6307841d11f755f779274df7a495ab5b861ec24f2 2013-09-08 11:29:50 ....A 28160 Virusshare.00095/UDS-DangerousObject.Multi.Generic-441f3c5837b45648e39daccbfba2f241974e9b5cbb26a14757c77d194d010bea 2013-09-08 10:45:22 ....A 106306 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4422cbe0e786475dcf0bbf6a85370d464407000a2911e4d9628bf0220d4d9070 2013-09-08 10:40:36 ....A 813936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-442a421b8ae16cac78eb026a13c1886d7d3efc41c24e7f198cdf9bc57de90358 2013-09-08 10:41:14 ....A 51712 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4431ae2f0d0e1201759787529cb2f626051d49e242db04be447900bf1a12265b 2013-09-08 12:00:02 ....A 833585 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4431d942d04177dbe65357c90746f5045a5d4b9bf99b3d9764fd3df89efde195 2013-09-08 11:11:04 ....A 737280 Virusshare.00095/UDS-DangerousObject.Multi.Generic-443dfde734ccb2f4b50e83f1cd6398e9a1321fe63e1e66c13da7cff1c9b61297 2013-09-08 11:24:32 ....A 1359607 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4445321466c90ae2593b35ebcdc648a24ae1da4d862c0f5259940b5203869c9a 2013-09-08 10:52:54 ....A 137736 Virusshare.00095/UDS-DangerousObject.Multi.Generic-444596cf647d48c14a41c03fb18148fc04fcb5530bfcab6ef0791aa59214ec05 2013-09-08 10:59:24 ....A 516319 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4446b81e49c200ea13f77d61de2a194aa4086b28a74b33d1be7267be5cc20a55 2013-09-08 10:41:00 ....A 19738624 Virusshare.00095/UDS-DangerousObject.Multi.Generic-44496dbdb73396316df78ac6919d6cc9535b4bbb178dc78e2173a4a61c1cc4de 2013-09-08 11:44:14 ....A 24576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-444d2ca5933d8cf5faf7b3eda0c03a0b1c2c60676d6826ea7e5e7205f092110b 2013-09-08 11:45:06 ....A 2218472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-444dd370027718d7f45bed609ed580784b5a229ae676537eee23cfd42924dcb1 2013-09-08 10:49:34 ....A 482701 Virusshare.00095/UDS-DangerousObject.Multi.Generic-444f0ead0464e8421a314ecac05ae3598093610ca83df5a1591d9272f24315b5 2013-09-08 10:27:14 ....A 225091 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4454c929bf7d615669962096cf4743dd099865c74c25c2dbc3eabc8aadb6440e 2013-09-08 12:02:48 ....A 594432 Virusshare.00095/UDS-DangerousObject.Multi.Generic-445895f3876426a3d3e514bd15dddb45d3ed608be8244d19259bfdee9d1fc36f 2013-09-08 12:03:00 ....A 45056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-445c8052b9097ce42e8eb89665b4c6a9a474634e1029bcf63b526adaa3f77b09 2013-09-08 10:33:58 ....A 813888 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4462d855391f5f25e7213ee8a06ee360077a78e178bdca64268e6bcd82f6917e 2013-09-08 11:03:26 ....A 296896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-44660350b52261e6d3a6134f94949c659f275af161912ea2a62c90b9f636383b 2013-09-08 10:57:06 ....A 1609834 Virusshare.00095/UDS-DangerousObject.Multi.Generic-446634bfca77430dcf9b1a0a7e68c104eb3c03f9da24459b5e4f7c2dbf4f78d5 2013-09-08 10:52:04 ....A 813952 Virusshare.00095/UDS-DangerousObject.Multi.Generic-44691cc679041b762eae5774d6b14805f665173cf53300857a7c1c4f27cfb1d9 2013-09-08 11:00:58 ....A 232572 Virusshare.00095/UDS-DangerousObject.Multi.Generic-446a55c47b5a94105c1d809c5cb6c5592a7e540558c22f17c1d6089988694606 2013-09-08 11:29:12 ....A 3122176 Virusshare.00095/UDS-DangerousObject.Multi.Generic-446e60f1efbb6d4d18273c893261d3c073c54ffd8b2576f4664487cf166377da 2013-09-08 12:13:28 ....A 168882 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4472655f2366c97fc9622ece9ab280fc59f39cead21604bb52119ef23b56f7d9 2013-09-08 10:48:56 ....A 814424 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4484eea48f460f095f6e7413c6f129aee1940590fc77f9a5c356e5c47bb34ac4 2013-09-08 10:36:06 ....A 17516 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4492628edd2338c59ed6d9e71de71afe89dba489ba1e667ea1bf16dfe19553c1 2013-09-08 10:44:02 ....A 294912 Virusshare.00095/UDS-DangerousObject.Multi.Generic-44a8b8e88f9aa9b23cf79a507b7e58a637bba5917d5c968bf66809cb0e4eb7fa 2013-09-08 11:43:10 ....A 96768 Virusshare.00095/UDS-DangerousObject.Multi.Generic-44aa49f92aca438c25e73f41f2d3b23a3d520c2064ce6fa1216a1d01b394be0a 2013-09-08 11:27:08 ....A 151552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-44b97a2d4b8d1f89b7b528c6ff1b3e26f1383c614cfc753ac05abf522f7693b5 2013-09-08 10:31:00 ....A 166808 Virusshare.00095/UDS-DangerousObject.Multi.Generic-44c77e6ebc5b7e6a31b37359e4ee0d9a1c41d725af7cb2a96332fae07db69f4e 2013-09-08 10:27:44 ....A 331776 Virusshare.00095/UDS-DangerousObject.Multi.Generic-44d13686e3a3e1982608c7598b4db070f7700afdc6adb59aadb13f6ffed4e443 2013-09-08 10:41:34 ....A 1052672 Virusshare.00095/UDS-DangerousObject.Multi.Generic-44d5cfe86733e30b6b30881953a056ac6bc4ea36f1ec2c508558a49ee58dab73 2013-09-08 10:28:32 ....A 121856 Virusshare.00095/UDS-DangerousObject.Multi.Generic-44d84385fa31c59ef44304302e7a664fbedf52d92a0021af5489a08b77bf7d38 2013-09-08 11:47:32 ....A 860160 Virusshare.00095/UDS-DangerousObject.Multi.Generic-44dbe26c27a2bca670414a956253061a8d894b94a2407b4e0ba8145f9f26125d 2013-09-08 11:37:10 ....A 117332 Virusshare.00095/UDS-DangerousObject.Multi.Generic-44de904343d9e483ae33cdd6d09943131a020ad51fd626117b5c6ff8252134aa 2013-09-08 10:29:02 ....A 176128 Virusshare.00095/UDS-DangerousObject.Multi.Generic-44df2f39f0a657e3e5857e2a8ae785ec2098b34f0faa18d8d939fb8a2dd3b46d 2013-09-08 11:36:56 ....A 1432064 Virusshare.00095/UDS-DangerousObject.Multi.Generic-44e4fa2e6e024162672a641e24ebf6dcb02a82d5909142cee024269d614dce79 2013-09-08 10:58:52 ....A 32768 Virusshare.00095/UDS-DangerousObject.Multi.Generic-44fd34e9239e0bc7b8092491d9c4e980201697bb80d143770e463101ea645cc4 2013-09-08 10:52:00 ....A 143207 Virusshare.00095/UDS-DangerousObject.Multi.Generic-450161c2819994d57400fdc37f625d9157975050e30057916bdb3d85d90601f5 2013-09-08 10:44:14 ....A 813944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-450fafdcad60b8a3c0e1e312bb6973892bf31d6a3f62a0aad24020640435aa6a 2013-09-08 11:03:06 ....A 952832 Virusshare.00095/UDS-DangerousObject.Multi.Generic-45274efcbaa18f8203be7cf72e6015e578d848c7b00c9b2bb6725a33d673edf8 2013-09-08 10:46:28 ....A 635337 Virusshare.00095/UDS-DangerousObject.Multi.Generic-452eb1601f68ca896535bfc704f3e669d921ed73d3bb79f89119534bb7cbe9a8 2013-09-08 11:26:26 ....A 250368 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4532296a5ed5dd985211ebce6d33a74d139a021d8fbabc85c4b4403286161723 2013-09-08 10:35:18 ....A 407040 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4548e26e6a0223b4c10c89907350f366806301b58b51365b8d89ed3cd9c2ec60 2013-09-08 11:08:38 ....A 1557504 Virusshare.00095/UDS-DangerousObject.Multi.Generic-454a8fa746dee6a68116fc3c2fef1782dc8b53bd50dd16b4621108a1897079e2 2013-09-08 12:16:28 ....A 233472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-454cafd51b5baf85dfe2de5674aa71bbc99d3db4424fe4b90d5078dd2084e131 2013-09-08 12:00:14 ....A 32768 Virusshare.00095/UDS-DangerousObject.Multi.Generic-45531a450e75a38a97ef0601146d7707de95969cc5cd62cf102066c73a68e152 2013-09-08 12:16:56 ....A 22528 Virusshare.00095/UDS-DangerousObject.Multi.Generic-45546714e48653901c2ce43c9746d54f46a431e11f59ee13f244abf212bf12d9 2013-09-08 11:56:50 ....A 209670 Virusshare.00095/UDS-DangerousObject.Multi.Generic-455477f2917bf87676563a84309b023df3ebe4abdb89e14d3878472e0744a0c5 2013-09-08 12:13:44 ....A 41472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4556bada3166f71f52c09f49c05917fc98ab0f5f09514e712fc4f1869f20167e 2013-09-08 12:10:22 ....A 32256 Virusshare.00095/UDS-DangerousObject.Multi.Generic-456383b7817c34fdf1ed244191a2658c3a384d4dbf8e82880c71e90a29b4e357 2013-09-08 10:32:50 ....A 24576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4564ffc82ac73e44d90e46759b6a89948d3515ce853076e22690821bdca9e5ca 2013-09-08 10:29:24 ....A 813904 Virusshare.00095/UDS-DangerousObject.Multi.Generic-456a5fe05477d4a91f646e56bbb0f8d14594a39570b2233b0b47de7345dfad41 2013-09-08 10:32:32 ....A 123466 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4573361dccf8212a4578e9696d8642e66cf4e63cc68620c5603ad6d80758db31 2013-09-08 10:31:48 ....A 98304 Virusshare.00095/UDS-DangerousObject.Multi.Generic-45769b320d6f121ab8a512b95402e076e3f474c5cc37053d361785bf2687eee3 2013-09-08 11:13:28 ....A 54824 Virusshare.00095/UDS-DangerousObject.Multi.Generic-457949674ecb1c92f89af29bd27c5d38a0f4a71741a4eec669957bb870857ebe 2013-09-08 10:40:32 ....A 813960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-457e590e622ae51e6ebe205e8ac72b90f607458fe42ccfe23db78e6fe8f3ce3f 2013-09-08 10:40:44 ....A 3471872 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4580102aec1608da6748934e8cbc342afe7c17e73fef710c26c7baa38d18ad24 2013-09-08 10:41:58 ....A 135547 Virusshare.00095/UDS-DangerousObject.Multi.Generic-458049549e39e79d4fee0188862386f57ac9453062bf490aa63a64c79d4fa6cb 2013-09-08 10:30:46 ....A 8315392 Virusshare.00095/UDS-DangerousObject.Multi.Generic-458c2a78bebc455d1fda8c1c878a7564155de2f3048fd23e6925323715667fbf 2013-09-08 11:11:50 ....A 138808 Virusshare.00095/UDS-DangerousObject.Multi.Generic-459997a0d4dc33a296f709831b387e469e40b99b6ed09f85b93564cf3f3735ee 2013-09-08 11:15:28 ....A 596992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-459a3dd8450bae87a9e945d362419d9c8049ba6a9d192c44a49d1c4ab96ef08b 2013-09-08 10:35:38 ....A 303767 Virusshare.00095/UDS-DangerousObject.Multi.Generic-459d3311a8bedf9258aa051e4e41ecc88877dc4f7697fb8695f0c5c1d6af48fa 2013-09-08 12:08:02 ....A 10895776 Virusshare.00095/UDS-DangerousObject.Multi.Generic-45ab2afe212fceb4aaf94ae9298b4b62e7e18ef23c794b149a8d279e7736a657 2013-09-08 11:51:08 ....A 4326676 Virusshare.00095/UDS-DangerousObject.Multi.Generic-45abf5c2a6d0f8bcb7c1a253d357aa1a679d52ae9993f156a17103f58d3a8198 2013-09-08 11:12:28 ....A 155718 Virusshare.00095/UDS-DangerousObject.Multi.Generic-45bbc7bb8b94b88a89b32c4cef628f3c6c5ac41cc04ae7a5177bb7a227ef5ce3 2013-09-08 11:01:40 ....A 880640 Virusshare.00095/UDS-DangerousObject.Multi.Generic-45ca950fb96ad40329c5ad06ce0838e363b3b66edd7e8d4705813270aed33f7b 2013-09-08 10:29:20 ....A 97019 Virusshare.00095/UDS-DangerousObject.Multi.Generic-45e67a48960492ca09fc752265974cf63b85710c05b34803a9641e74252101b5 2013-09-08 11:04:56 ....A 53248 Virusshare.00095/UDS-DangerousObject.Multi.Generic-45f439f8f8355e74ae33c6ee0bddf051b1667684622a3aa7fa206422c644b8a2 2013-09-08 10:30:38 ....A 31744 Virusshare.00095/UDS-DangerousObject.Multi.Generic-46068473ed7f7528cfc4f2a163a66c17698bf28b48f2f494d655707545d511db 2013-09-08 11:59:28 ....A 833170 Virusshare.00095/UDS-DangerousObject.Multi.Generic-46168deecd3a466116ad87d770a2274b3c8edd14ffffd0669bbae4e8f65aa468 2013-09-08 10:43:40 ....A 240128 Virusshare.00095/UDS-DangerousObject.Multi.Generic-462ffbfd7a724ad1e15e7f5028a4b4d08e804868b79d5a717860a95078adb188 2013-09-08 10:29:30 ....A 14848 Virusshare.00095/UDS-DangerousObject.Multi.Generic-463d8e47cbb61f32c7f95707b9a961f774114778ea173ddadbd30abb6d736823 2013-09-08 11:21:04 ....A 814552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-464b188de4899bf815713b2471089b5ff16a12e32b38e6634ec877f88ffe6a0a 2013-09-08 11:57:02 ....A 1370624 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4653b3676f7612da82e879d618117c4242c29436f8aec2dbb706ac2d0ca08df3 2013-09-08 11:11:18 ....A 956263 Virusshare.00095/UDS-DangerousObject.Multi.Generic-465401babdca55a730e4a85e3994ca0bdc7dad0699a2e522dbf86c12778f3044 2013-09-08 10:39:04 ....A 208896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-466d41c6bb0ff3a9f438c380254501dad388c5eee62aafa4e723dd68030baaf9 2013-09-08 10:57:28 ....A 208896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4674f7a6d51abea4fa57b45dff51b9df439f60762089f3f1e7369bb24ecd80a8 2013-09-08 11:10:56 ....A 378880 Virusshare.00095/UDS-DangerousObject.Multi.Generic-46822af5ee04f859b1c033493e6bf712ce26a11e5d17384c0398eb14edaa24c6 2013-09-08 12:11:08 ....A 29701 Virusshare.00095/UDS-DangerousObject.Multi.Generic-469790c80f5407c211f8b9b60ffa7b1af4e2e67426c713cc14df44c09e30fd9f 2013-09-08 10:43:38 ....A 838338 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4698b6804eebba5f6508fbb175f23b91a9800470d8e18eb90bcc903a31149b90 2013-09-08 11:11:16 ....A 204445 Virusshare.00095/UDS-DangerousObject.Multi.Generic-469a6c84ee051ac68b6acebcb34d03b85ad9e599388253e6495f17853ec996f7 2013-09-08 12:02:38 ....A 4674750 Virusshare.00095/UDS-DangerousObject.Multi.Generic-46ab2e8a1bb318f095817f16f4aadb7f4e133bf5b3800729992b776a55493531 2013-09-08 11:22:02 ....A 3072000 Virusshare.00095/UDS-DangerousObject.Multi.Generic-46cb30938f9d6c54ea1f0f47c8206a055e189ee7848c6c8da29e3ebb2f20e0d7 2013-09-08 11:51:38 ....A 256000 Virusshare.00095/UDS-DangerousObject.Multi.Generic-46dd0dcd46ed04a5819e21810339dc160a28c6d77a12661549d4a6875c4312be 2013-09-08 12:03:54 ....A 155136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-46f0ca8033fc15a19318c06a7ec9fd2bebcc1f109927e7436d543be218017a00 2013-09-08 11:58:20 ....A 316810 Virusshare.00095/UDS-DangerousObject.Multi.Generic-47077ea162c4072f35753dc800461607e1571527ce0dedf435990adfaf54e333 2013-09-08 11:21:32 ....A 1442996 Virusshare.00095/UDS-DangerousObject.Multi.Generic-475f02b96bdaa6254661b50fc1e6e513417666e59e7ff580ba6160669f116789 2013-09-08 11:52:00 ....A 17148 Virusshare.00095/UDS-DangerousObject.Multi.Generic-475ff510432b7de5960ba88ff316fd09d1cac2ecf152db697dfbc378503e35eb 2013-09-08 11:25:36 ....A 851978 Virusshare.00095/UDS-DangerousObject.Multi.Generic-47640a408fc93b2397968edef910f6172dabcace29c1da2d8cc1de62be1cdcff 2013-09-08 11:39:56 ....A 561664 Virusshare.00095/UDS-DangerousObject.Multi.Generic-47663b7caa4126c6d2a0186960a44039d098011be83d32c8dbaac01c80be7ff3 2013-09-08 11:59:08 ....A 1270791 Virusshare.00095/UDS-DangerousObject.Multi.Generic-47671adb66818babb8b7cce9293f6e12f011a195746e3271695e92ef7b9a962e 2013-09-08 11:51:16 ....A 9077361 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4768cd78a213e6426ed9b714f0950849fa438abbfbf815530577dd67e0d6a932 2013-09-08 10:40:42 ....A 327478 Virusshare.00095/UDS-DangerousObject.Multi.Generic-477ceeae346138d57e39cacc61ba7c0e2b90a3e8b3769b68c8b2b6fad4e42984 2013-09-08 11:16:02 ....A 81920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-47804edb279c2d00feb9771312120f765f765a74bce3b3333951f99982100ec2 2013-09-08 11:31:56 ....A 2684728 Virusshare.00095/UDS-DangerousObject.Multi.Generic-479c4063f21a5cf9c7703d69f5fb2d1e2e16b53adbe64c41dca94bacb2eab009 2013-09-08 10:30:58 ....A 304576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-47d6639afaba8c4ab8dfa28a386255abc4ea20a860874cb1bf541c112b5698e4 2013-09-08 11:39:56 ....A 700416 Virusshare.00095/UDS-DangerousObject.Multi.Generic-47dddf6aea6b182b184b02a6c1e65ae4f7568e2dd23b577c028543d0b1176254 2013-09-08 11:48:28 ....A 100864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4802f14f3283846fd95313b6a9d66ee476c5118dc6715720e67784222205b134 2013-09-08 10:34:44 ....A 44821 Virusshare.00095/UDS-DangerousObject.Multi.Generic-480ef9fc065fe696096a2d684a7cb7450e0cfd2b7f0a6c9bef6a4e3a80dc0675 2013-09-08 12:06:34 ....A 380928 Virusshare.00095/UDS-DangerousObject.Multi.Generic-48227337d54f8c3949a831bbfe5a621f99baf1753c44019dcd6b23d5b4ba8389 2013-09-08 10:45:48 ....A 808448 Virusshare.00095/UDS-DangerousObject.Multi.Generic-482975054d11f51c66e18dc36c814f99e969007e3cca3d51f5e46daaeeef289c 2013-09-08 11:25:48 ....A 440709 Virusshare.00095/UDS-DangerousObject.Multi.Generic-48477b857d0cb8dcb0ce778fab4ceca15148d0810eb2b9db5429d1a0cb98b771 2013-09-08 10:29:22 ....A 262144 Virusshare.00095/UDS-DangerousObject.Multi.Generic-48562114d4e3775e7227817a8448da4f62e40da0c9972ad756c1771094c55774 2013-09-08 11:18:54 ....A 331776 Virusshare.00095/UDS-DangerousObject.Multi.Generic-485b0f233df90b5433e501a660b1d5f1cce3a108acb93b1effac8822c462f540 2013-09-08 11:02:30 ....A 66066 Virusshare.00095/UDS-DangerousObject.Multi.Generic-48b8aeddfeed8737f88014498cad51b8cf74aa62d6c341bc4e2ee494363f6de9 2013-09-08 11:54:26 ....A 79075 Virusshare.00095/UDS-DangerousObject.Multi.Generic-48c20bcd2dd7033b651bf471fc7201eafa2878cf43ec05084d74019c6fabde9a 2013-09-08 10:47:16 ....A 1187840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-48cf752eef6b960a3789cc491ed965daeb375b37bcd8fa9bc1a1588504bfe433 2013-09-08 10:23:42 ....A 36864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-48f0f0749aa0b14b5aed9b7369ac013d3af0e22c239343c07bbe9b8a749bfb4d 2013-09-08 11:50:04 ....A 417333 Virusshare.00095/UDS-DangerousObject.Multi.Generic-49198f7c3033fb0a9475076ea3bb3fbebf4a955c3ef5e5d6d63371428dbbde10 2013-09-08 12:01:32 ....A 24576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-493b7244d5819d957f31f0e072f7025efd5c73de375142d7575935b963e1333b 2013-09-08 10:59:10 ....A 648192 Virusshare.00095/UDS-DangerousObject.Multi.Generic-493c5e33eb1de3cd503eaa9d3bbc896902fd9976b36c08a2815ef55bd5eafbba 2013-09-08 10:26:28 ....A 11264 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4950330a1e0488d0b4d134a51fc388610d77e7a80b438bce0caa4606eb763081 2013-09-08 11:00:28 ....A 501256 Virusshare.00095/UDS-DangerousObject.Multi.Generic-495cd755e1d9374e8730e5e95edd872c40fc418c98316da0730f467114e41f44 2013-09-08 11:06:44 ....A 6186984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-49797aa2322aa78f729080af7642e791325992a5f60c71583ea76fd442daa8ce 2013-09-08 10:45:52 ....A 757760 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4980b95f29b8f093b71a18ebae0e46ff3e86c5d5da69dd2b2b2753c1b1d8b4ce 2013-09-08 11:32:32 ....A 73728 Virusshare.00095/UDS-DangerousObject.Multi.Generic-498e4b716fb6d6c55ff5fe444c4f92fd11f53e52c148bbbe1b61f8151ceff778 2013-09-08 12:09:30 ....A 60672 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4997b17ecef346dd297426ff1a04535d2ac2b32cb4a12423858e64636705c62b 2013-09-08 10:39:16 ....A 2827368 Virusshare.00095/UDS-DangerousObject.Multi.Generic-49a864477c3b03d642c882d104be717edaa214643c680a2e9c9fbdd6d00a6537 2013-09-08 11:27:22 ....A 109584 Virusshare.00095/UDS-DangerousObject.Multi.Generic-49bbb7812be293028e52dba87bb6b0e17694b18457e1aac74cc682b6a0027476 2013-09-08 11:50:14 ....A 73728 Virusshare.00095/UDS-DangerousObject.Multi.Generic-49c842ab6754bdef2cf3443c7b63bcc854deda5474424754af741b42de3ae825 2013-09-08 11:38:36 ....A 3843008 Virusshare.00095/UDS-DangerousObject.Multi.Generic-49d28852d4fd259235214bab9dd58a7dab6f957a5b6a26d901404bf2409930fa 2013-09-08 10:57:56 ....A 74732 Virusshare.00095/UDS-DangerousObject.Multi.Generic-49ddd3d8d6d3222d185a9964a9fcb9ddb4cefa862779ec1e2cd235a3edfe0c0a 2013-09-08 11:42:52 ....A 6566831 Virusshare.00095/UDS-DangerousObject.Multi.Generic-49ead39dbed4a66a10edce0074144e8d5772f670533b0afad737df422b65f822 2013-09-08 11:48:22 ....A 16896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-49ee44580f1a15d9ca4537c9f0048558271cc8614b05de3a916292823eb3fd1e 2013-09-08 11:02:00 ....A 814344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-49fc3343dd2341e0a88b80cb032c5b7294298ec93e673387a53344524a8b004b 2013-09-08 11:27:52 ....A 10943376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-49fc7fe6137b74e0875cce53259d28823cd02b25e11d0e1356dfefcab4d06e94 2013-09-08 11:47:32 ....A 34816 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4a137fb7ed995c7c9ffc0fb9a65fdaff1eafc64fbd509ef719fbf6a94d46f891 2013-09-08 11:58:16 ....A 1408215 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4a1d9cea1756cf4df6e5569bf4b322ca5b3d01a1c904409348006dad6affbbf1 2013-09-08 11:08:28 ....A 45056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4a1f43424ab8b224322575bf3e1f0aec8d944f1f7c2aaccd7ad9025ffaaac551 2013-09-08 11:53:04 ....A 37888 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4a7ab7391a241506e60260330d8ce4d317fd32ad4b05c40c6a3f4f92c6446278 2013-09-08 11:26:38 ....A 12292 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4a8f58205b4e856d74b8a4f95f1f347f60bf9729fe02f02be0f84e5e7a540456 2013-09-08 11:32:12 ....A 3104520 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4a9bd37e4f4d8658830bf26e1037e41e8ffc8a5671987f5d43c1ef309389d98d 2013-09-08 11:27:36 ....A 1359191 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4a9da7bd53fd9da46c053801c61cfae1adb5d2a56c0ead5aca70b594ffcce265 2013-09-08 10:36:28 ....A 2109532 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4aa12273355b59947b3ab3bb548ede95f78d66b90108ae34d9d8a5447a31f0aa 2013-09-08 11:34:34 ....A 8622608 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4ac606367b2cf03220fcba86491517c48a054fd6ecc4abfa599dc93d67ce982a 2013-09-08 12:05:54 ....A 426821 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4af3c3821958804c35fcf718d175c38d512eace5091ac9456291dd3d3e393cde 2013-09-08 11:39:18 ....A 1207316 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4af8184a056ae32dc3f04f1ce566423c2b5ae7b3c700bb92c6a92561e1bff2a8 2013-09-08 12:00:24 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4b23ec72a9540f618e2cc97620b7cca4e0227fe0c72a4ea86dba6fc8341132ee 2013-09-08 10:55:22 ....A 27127 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4b2801de4985542b3c94e8600ea44ab240852fc558d3c27a0aa19dd6d74839ca 2013-09-08 11:37:08 ....A 206029 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4b3611f9646a652692ae3decdc357f4585cb2d0a263f560c93f4aa01e83d7ff7 2013-09-08 10:59:02 ....A 454737 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4b5524120d571ac7e5c5f60fe30599ce5218fa1ff6e77f01080142429cb48270 2013-09-08 11:12:20 ....A 211968 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4b69e6f91a871423e426182dc01dc1dcc22e5630316f163b4457c272ffdee4f6 2013-09-08 12:00:56 ....A 481792 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4b8f9be105bad719cbfd310834fb1285c74e60b397e0400d1253ad4b6b660e83 2013-09-08 11:49:48 ....A 263168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4b95ba0fabb7a1d7a7985b0e01e97b257639cf5a1fb24b7675b0044304d21b06 2013-09-08 11:46:00 ....A 634368 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4b987b8117891a35f83b5acc5486d3e0742137c02e53519d2723e687dd0c90d7 2013-09-08 10:30:26 ....A 522501 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4bd421a8e7ec95b69705c99f3f722ab89c098af2a52dd12f57b580f4de226e5f 2013-09-08 10:40:42 ....A 933817 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4bf8b1ab88abf7ddf654c0671919ce91ae74bbcfa01fbb06f313f4f52a233483 2013-09-08 11:18:30 ....A 21504 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4bf8b6da50ffffeb23ba502d8e36af4d34fe73d35af0eea223352a4e60dfb091 2013-09-08 12:05:58 ....A 57640 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4c04f93d14e95b40cce25f534a07c404bf0755cd87766a3fc9c26454d3d3c956 2013-09-08 11:29:36 ....A 4504360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4c155f6419072badedc76fc93ea79ddcab9d13eb5757e74f66a00d8b29fa73e2 2013-09-08 10:34:20 ....A 15360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4c24c11269961eed584f3f9d56ce98328c8e5d960db8bab7e0f57403e9be45a6 2013-09-08 11:28:26 ....A 356719 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4c4982aefe0aa5f4faedd9bef5fc1e27a983d1f1ce6f688f169c246c5bf2a691 2013-09-08 10:41:18 ....A 716800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4c5687dfe84fdcb89238331bc63f80b7964f569171524e6ad19e5548aa15100f 2013-09-08 11:58:58 ....A 696413 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4c776cbbebbef980708c09f65c6747cda19e32e79e87547a5401224549b702e7 2013-09-08 12:07:24 ....A 53248 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4c796581b85c13298272f11317d2f3a618e38bcf2bb468119b01eaf619c81fb5 2013-09-08 11:57:52 ....A 94208 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4c8abf8de8b40908faa6c5aa2b269cee61a52135274f6149fe44139a4de71e73 2013-09-08 11:42:40 ....A 54272 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4c8ccf29f8425cb2aefcb91d3a047abbe6c74f09cbdbcf14119adf86216dff50 2013-09-08 11:47:52 ....A 946176 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4c98d0d110667ac1c988235d884d6660d904fe71985352b2c332df7832413e4b 2013-09-08 11:56:44 ....A 2439460 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4cad509c5b8899e4b4773edcf6915fcef42157880a033cd95975cdc86b6b86fd 2013-09-08 11:30:14 ....A 369152 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4cd69180123ab5c9be94341feef788658d561b5177292eec2c76d1fe9b293f24 2013-09-08 11:29:08 ....A 220160 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4d0e15f0c887774d3bf761056e98b17159812255ba1bc3524f7b606e3d4613e2 2013-09-08 11:23:28 ....A 4761384 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4d1aa4240b5e0057fdd1e2d855d9e8c53cf4cc72be12e26de944af3042548964 2013-09-08 10:55:22 ....A 4589024 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4d1edbf90898259197a2b267018f1156acc0a6521eb51213114dc1b1e9c49cf2 2013-09-08 11:23:28 ....A 379027 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4d294a035622d88aa8d2ef32cbd99a8e2028edba5dbc6f6a5964b1c7a2624bb7 2013-09-08 12:08:36 ....A 3644888 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4d2f29c43d2a7ce44fe9f879050fa5b214e0c051a245af6f7b9fa414bbf6c072 2013-09-08 11:50:52 ....A 1982464 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4d332f507fd53a47c7235863ed145e4d1362368fab6ea5e43164cb4896b2d31f 2013-09-08 11:54:20 ....A 5092472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4d39483aa1b3c0b9c72d2d3d99d57f7d5a5d390b432ae438611111570ab61b92 2013-09-08 11:00:34 ....A 24083 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4d4682de1fece08e1cea455916ad1cc9ac2ad0593bced2ca3afff5d40a5aba22 2013-09-08 12:04:32 ....A 4987232 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4d5064e1f14b5f860bc576b2ab78450dc59bff42c08a9318567523bbed3d6217 2013-09-08 10:51:52 ....A 1218103 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4d5da9f52726cee6cc41dd84b51e0ddebe1d9f6d95df024d25ebfbefe3a4e238 2013-09-08 11:58:42 ....A 766464 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4d612b1dc781951e985fedde0187a0ed77c4470c0fe7b36a236be33ccf42c5df 2013-09-08 11:18:38 ....A 61952 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4d6492642496377ce7bc1af1eaec46d85fb47b6769828579f7b6e1d5d31523a9 2013-09-08 11:22:16 ....A 294912 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4d7bb0783fc43a989060513cd9e82bbc47c19e91056928d5dd9514cea6a38798 2013-09-08 11:15:52 ....A 656000 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4d8c99671833c308736db796559e60e101105d3e79d461a143e3a2452076737f 2013-09-08 11:11:12 ....A 299008 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4d92018622872e72c97bbcf3d67250da91d1e285578c9feff141bc87e7d66ec1 2013-09-08 11:19:04 ....A 551424 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4d92a8fe77a3b1b94af616a12bb51a2f4845e8583060ffd5d1caf478a2bcd472 2013-09-08 12:05:38 ....A 167936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4db701ba749dd81274c680b8dd07c5a2196d1bc774bc20d0a95fd0bd73530347 2013-09-08 11:55:58 ....A 1086976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4db9e2453678a3153d6191ddbab6b591b29a7d4f1b5e2c07a9aaf89674e1e8c5 2013-09-08 11:25:22 ....A 324608 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4dc4e9678ee901ca2a2a6ed1a0a766e64b3974dade68753593ceb308230e8b27 2013-09-08 10:24:06 ....A 1348096 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4ddcdc611b1326cb8ce14f56dcf2c843cb8d84eb303048b2b611872b42176a6f 2013-09-08 11:31:52 ....A 3218528 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4de08c080cec58e669c02e896dfc428ab6f0785a4a59fe548b64910b9ac57b69 2013-09-08 10:55:54 ....A 2319272 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4dfea220392a6ba4a8fe5662e50aa3c136cef69331dd9a714a06b1f5c7dffd1a 2013-09-08 11:02:58 ....A 295424 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4e0d0d6befb6b3667cb4fc7d28d7c8dd0f07cd93488681252a4a8b9acdd12b38 2013-09-08 11:36:06 ....A 291840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4e0f56747cec08de50f73963cc2e6b5494920f21f9e172f4da81606391f7d244 2013-09-08 10:30:28 ....A 111736 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4e236c76d5e5aa56e476d5e461fcda0d8696a0e6bc9b96e3b453d45c08ed3ac2 2013-09-08 11:19:18 ....A 89469 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4e358a7a9f10f0114e726ecc3f3dcf5e78cda4bd387d13c49da969fb37d62ec6 2013-09-08 10:46:08 ....A 62976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4e42827be5ce9b14070d99fab5b45ef2fc809c6af33cb3bd987157c4977f7b7a 2013-09-08 11:41:30 ....A 17428 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4e7d9fd34631c564aac807761307cdb6ed43c6cc68bc9e5f2d3f3955074f405b 2013-09-08 10:47:14 ....A 17868 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4ec84d9913885386a7da622e2379063b458e4340de9551f8c550153c1f10b6ba 2013-09-08 10:57:54 ....A 893150 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4eda5dd44f109bc16158bc62b4bc06357aa189f298586da6ffe952eb065e61f5 2013-09-08 10:53:26 ....A 1900564 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4edb07dd99d1cd690906b5d2c77a1ecf049b5d761f7b1a69687155fae1c6f968 2013-09-08 11:41:42 ....A 356460 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4eea9effda406c25b11afef704d8649b7dc0c86be6e9d9f22400ff9157652610 2013-09-08 11:13:20 ....A 2340176 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4ef2d098d565579f3673a4a10dc36d68104753caa283dd946e1ce1f8f7518a55 2013-09-08 12:08:54 ....A 65536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4f26fa26aab6f29184f2ec57c34e6f22bb631314cbff2003daf3c035a9247f70 2013-09-08 11:32:36 ....A 94324 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4f355142fa8309d71e59e5d74a83af23a28cfb2f9dd763feb24fa1171f65147a 2013-09-08 12:18:32 ....A 492639 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4f43836cf64feabe6f817f4d559a5f931ab97f08a9c5e8b01c51e0208d3b162d 2013-09-08 10:27:22 ....A 4755272 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4f45bfac843cbac7b2a9924f1e6edb5d082b8f3c6fdedaf0c433d7a483c6b8a5 2013-09-08 12:09:36 ....A 106496 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4f4c66ce13f7d0b24fe0086e72975fbc0a2b8c4f323028317293c6a5b8d9ba60 2013-09-08 11:36:54 ....A 344064 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4f5f12f7d221d919eed7013146b91d4777672aee195becaa1ca4e57dc259e79c 2013-09-08 11:32:00 ....A 58368 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4f65d1646436661f3be205c909657d2a5435d3025750c10579b832aea14787c3 2013-09-08 12:18:52 ....A 271360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4f69b9cfb1654c8a763f0f326e82a902e6e53bee8b5b6a550d54ef1f5a3fecae 2013-09-08 11:20:40 ....A 866747 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4f8d00cc8f838ff3e918ce9f4c59ddf25d14e257e02f76deac609d24ba5de818 2013-09-08 11:40:00 ....A 31374 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4fa8431b777a7a3b2fcdd999ea78c9b26c1d3cff48fb5d11ea93934a688c9f10 2013-09-08 12:11:56 ....A 331776 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4faa1e298367722a3770b872d77a6ddbe7961bb22a8592516040a33110a56d15 2013-09-08 10:58:02 ....A 622592 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4fbac51882f3da224ac65ce5ebdda037b7cc59c47e36b0b995a443ad81746541 2013-09-08 12:14:10 ....A 2166037 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4fca342ea4e9082acb3d6156955e7e0d9a1a3e5e1828cd16fd572cb8647948bf 2013-09-08 11:46:04 ....A 427330 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4ff0485f38923d09c15e3b499c2092307141db0c70b49ed663eb125b9ada439d 2013-09-08 10:49:30 ....A 25088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-4ffca35a06e990ac59775ce642cdee333f93c576844a63feef105c46d98e6a6a 2013-09-08 11:34:50 ....A 1524600 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5027373666f05af59ee9cd6b29a1af5b597143c6814db87217829657afde19ee 2013-09-08 10:28:54 ....A 20480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-502d24f0c347378b577c6963b80d28dbd1ebed512961d85dc06b0b366251e614 2013-09-08 11:19:42 ....A 254303 Virusshare.00095/UDS-DangerousObject.Multi.Generic-502f200004d71cf2172cc3851fb7a725b4a9c3834d0f600de693a3fda8f11533 2013-09-08 10:33:58 ....A 23423 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5044fb50df874963e506fe9cde87275bec1a725d479c7fa15aa2105c5791e178 2013-09-08 10:24:26 ....A 155648 Virusshare.00095/UDS-DangerousObject.Multi.Generic-505c8e8a3fe7aed1373386b8f352f3e86286c4d7405e2c88e755f816bd601df3 2013-09-08 11:23:14 ....A 401352 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5089fffcfdddf0cfdf36f1cd371a763d3d574182bfcd72d306355d0c83585e37 2013-09-08 11:54:36 ....A 139264 Virusshare.00095/UDS-DangerousObject.Multi.Generic-509b44bf0312439c21781a4822559fbb8ff5b5843673e0b1579716530cdf14ca 2013-09-08 11:54:22 ....A 438272 Virusshare.00095/UDS-DangerousObject.Multi.Generic-50a0372ae705a8152d2a3f021ba0421196d6f6d4e66c1248dd8a41f6090342fd 2013-09-08 11:26:06 ....A 3052664 Virusshare.00095/UDS-DangerousObject.Multi.Generic-50ab4e8aefc41c3e90172316016f1f08eb4d992200ec43dd0da74c1d6da3fb32 2013-09-08 10:34:18 ....A 1934536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-50b1021ccf806e6a32c2408435ea97602c442d7abe0c3e9057087e908f00d71d 2013-09-08 12:10:32 ....A 20480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-50c22d45b0089e0819e5711b490e938012be153a1174a9c1936783dbe5a99d5c 2013-09-08 10:44:56 ....A 4066056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-50ced2e94cf6404bae44bd84006b6976175c9cda665ae14fa8864c30350ddb67 2013-09-08 11:30:42 ....A 1689208 Virusshare.00095/UDS-DangerousObject.Multi.Generic-50d3a09ecab5c038db496bff7baceee083d2805f1da21f60763659f7a1b39a0d 2013-09-08 12:09:12 ....A 369664 Virusshare.00095/UDS-DangerousObject.Multi.Generic-50e2a3094c48c662518fb74a549c4536e7ab4a4bd63c22adf66a039dee74d468 2013-09-08 11:44:40 ....A 548864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-50ebd9f9ce84e2c25a35ef1421c3d120efae8bd03aa3f774eab2fadb48890223 2013-09-08 11:17:12 ....A 57712 Virusshare.00095/UDS-DangerousObject.Multi.Generic-50eddebc8357b099d60ca62d1fc68eca4bb62604835c3506e6cec27c562d7cbe 2013-09-08 10:45:50 ....A 6838144 Virusshare.00095/UDS-DangerousObject.Multi.Generic-50fa9600ed773bb407f1656b6a8bb2c6dfca033bcff80f43c4c207cace880ce1 2013-09-08 10:27:46 ....A 124928 Virusshare.00095/UDS-DangerousObject.Multi.Generic-510b8cad3f1a42c4d95c3cdbd7471a0ac2278eb013aa405b7e8461d3a4be485e 2013-09-08 11:10:40 ....A 26112 Virusshare.00095/UDS-DangerousObject.Multi.Generic-51114f4a1921e492e94c55e2ab6ca2409b8b10b474f2cab66345eb2242fc1b04 2013-09-08 11:57:08 ....A 862208 Virusshare.00095/UDS-DangerousObject.Multi.Generic-512fcffb4bd30282a814605de17e6275477e2bc7939b0530bff057864e6a6893 2013-09-08 12:15:02 ....A 4142 Virusshare.00095/UDS-DangerousObject.Multi.Generic-513b91c2add550c4344597e42d53065fa1650d1d26e1c0fab97a0ad35ab72106 2013-09-08 11:22:38 ....A 167936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5143f93ad0354159e876533d81dfa3845e04b90582fb40e3562b63e048f72507 2013-09-08 11:07:50 ....A 223753 Virusshare.00095/UDS-DangerousObject.Multi.Generic-514be538b8731d7fb2b57dc465d98fe6a5daf0c0223a2832ddd09ab9115c88b9 2013-09-08 11:02:50 ....A 50176 Virusshare.00095/UDS-DangerousObject.Multi.Generic-514d5eabf26faafbc509d24272b26d842aedc88a45d967ab1ac7ae342a1f9228 2013-09-08 10:36:26 ....A 3355536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-516a91bcc40a03d7ad6c10e78beaadb1895ea05e6b322752338e218288da3b34 2013-09-08 10:48:12 ....A 20234200 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5185616d8ced6505b95b084e8fb045c50c1662e7c32f4df6576c94cab279c95c 2013-09-08 11:40:16 ....A 94208 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5195fa1d98f62ec308a1ff5f762bcee6d37a82787d80096c5de95aeb32e7964a 2013-09-08 11:06:18 ....A 3187840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-51ca5e1d0b0c30ee9472ce229c5fd4dec08a7ce42766bf991c04de124c5f5f1d 2013-09-08 10:34:10 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-51cee7d8300a0593fc49955d269d3d9edb4a4668f148287bcd3a33dae775223e 2013-09-08 10:23:16 ....A 111904 Virusshare.00095/UDS-DangerousObject.Multi.Generic-51d94933d0ba7cf121e7fa44aee6b001a7d61c384cf26e1d902c318a9698e7a3 2013-09-08 11:13:42 ....A 24576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-51ec00822435b770ae106cf998a15d8f1cc17d010e659c16a99de81714bf8105 2013-09-08 11:32:48 ....A 205312 Virusshare.00095/UDS-DangerousObject.Multi.Generic-520bb8fa4eea7355db0c3a7b711d71431be83f0cbb8eac219554f39e03cbc815 2013-09-08 11:15:10 ....A 1217737 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5211ce62333b5288b6bc088545c0d41e93511cc36ce03eba263bedef948f1c3f 2013-09-08 10:58:04 ....A 733184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-52365fa96786063b0745d04fcbdda22f4a0d1fd1eb81ebaf974606c33399d26a 2013-09-08 12:14:20 ....A 89181 Virusshare.00095/UDS-DangerousObject.Multi.Generic-52413c98c0b4f321fd509d45998b7f4d72fc14e1fbbd72acf169a2a76e3f2bc3 2013-09-08 10:33:14 ....A 81440 Virusshare.00095/UDS-DangerousObject.Multi.Generic-525bf9a2c3622347b54c533c4b4a961bdf1e87b47bc1a96e920986ba962a312b 2013-09-08 10:36:22 ....A 342197 Virusshare.00095/UDS-DangerousObject.Multi.Generic-525e5cb2bbaeb5e15ff6415bc2e825cb6769aae5b1410df24cd75294a2aac3ab 2013-09-08 11:06:36 ....A 255389 Virusshare.00095/UDS-DangerousObject.Multi.Generic-52616f775a2b71af512a8490c7b141cd773b6f1e9c742a01d056fd0cad0866c9 2013-09-08 11:14:42 ....A 5120 Virusshare.00095/UDS-DangerousObject.Multi.Generic-526ddf0f3d67a8f7f585a053be01513849cae2072bdf96794316d54aee8c6c5e 2013-09-08 11:21:42 ....A 425984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-527702e35aaf8ea2ba7565d67103656d038e84686ad5ff010cbe01c428932cd0 2013-09-08 12:07:18 ....A 535040 Virusshare.00095/UDS-DangerousObject.Multi.Generic-527ab02956f32626a410590c87f6e8ec26a47ee4350b3fe4fbeb0f4f17c53bd0 2013-09-08 10:59:16 ....A 36864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-527f88a54e99344037edbb8408468fd5ae67db21cd1c7287288f25b61360b0f8 2013-09-08 11:55:46 ....A 601088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-528a7e697d5f6088cb8914fdf858cf8e657fbc9f62018a5307ced8d5ae70c3f9 2013-09-08 11:05:28 ....A 813928 Virusshare.00095/UDS-DangerousObject.Multi.Generic-52a0bd1fdd27aba927779fdb07b195ee799dc8c9beacef27555a10863e64220b 2013-09-08 11:04:04 ....A 768473 Virusshare.00095/UDS-DangerousObject.Multi.Generic-52a42319448c92e007447434303f15f719d4db6ac6028a7c42fa0ebb99c2530c 2013-09-08 10:24:14 ....A 814592 Virusshare.00095/UDS-DangerousObject.Multi.Generic-52a883d42cdffe1f3323b85e2746f727fb72309d761a5d3cbb67356168c8c1e3 2013-09-08 11:17:18 ....A 902905 Virusshare.00095/UDS-DangerousObject.Multi.Generic-52bec99cb59fdeeb5ebf71b7184e34f7df69e3bf3ec1cee2a5fde135e2804d15 2013-09-08 10:37:22 ....A 65536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-52d016de21163c94e53bf874398669a63cfbb90121c9907090d9fc49f4951527 2013-09-08 11:01:30 ....A 1622633 Virusshare.00095/UDS-DangerousObject.Multi.Generic-52d95bb43791d19250b67dea69f6b644606ba0cbdf7ac4ff241c73825dfa0d99 2013-09-08 11:55:56 ....A 94208 Virusshare.00095/UDS-DangerousObject.Multi.Generic-52f0dd388b3586f259a5763eef7fb6b1c8576aae1c703b203e125f679b2b68d3 2013-09-08 11:09:46 ....A 66068 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5305b28512e4551738a0b26588e034b63d5ae5f991e9edd89b7ebe77070c09f0 2013-09-08 11:41:00 ....A 100891 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5317c218c4e5b16c5869143b9c205b8cfddd65c7ddd84326e9b9b83dffe347de 2013-09-08 11:19:58 ....A 529920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-53190610c62cca0b5ae2a39b4c38c49f70b2c1a809fe2a7531cbdd5bd5f34332 2013-09-08 10:40:36 ....A 709632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-532afc9cfdcd9e34917fd0646a68e4a140af2d97112e77474a11b851215a3d7f 2013-09-08 11:42:16 ....A 51712 Virusshare.00095/UDS-DangerousObject.Multi.Generic-53300a2f9a5df3b30f5576bfbf0d2c40aebbd5edcd3308210ab32b86a88e5f54 2013-09-08 11:04:24 ....A 526848 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5333ed0bb37fda8c4afd1f53fae4d92d4396724153d2350ce36e9db21e0033b8 2013-09-08 11:53:34 ....A 147708 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5344232515642b580e4e631da14de7571918ce120e1f48d8514e969d5b77670f 2013-09-08 11:32:02 ....A 576693 Virusshare.00095/UDS-DangerousObject.Multi.Generic-534bf706e1c7a8afe837af5c536c55ee15bfa83a76f241cc36d317e82b82367f 2013-09-08 11:03:12 ....A 361536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-535d74e15099190c3c5cd5d4690c1f59b99aabacf6d1c09a7c01773d664a09b9 2013-09-08 10:34:18 ....A 394267 Virusshare.00095/UDS-DangerousObject.Multi.Generic-537ec90346569fd320953697f03b5f9d7375fb69b13fc60f438e165ce601118b 2013-09-08 11:14:46 ....A 85504 Virusshare.00095/UDS-DangerousObject.Multi.Generic-53a256d1132cb75fb4c1200a3e84beff4e07bb1ab4c1f25de2b4f548dae9be94 2013-09-08 12:18:02 ....A 700416 Virusshare.00095/UDS-DangerousObject.Multi.Generic-53b306a0ec2f80c59bfdc2aaea31731f7c42eea417c84ea66613d4bc59abd6fb 2013-09-08 12:08:10 ....A 15360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-53b8981516ef83d9a746af3b0347c1c868996e7e97c71205520f68176868c077 2013-09-08 11:51:48 ....A 69632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-53bb76bb8fe0e736501ec94ed25b7d34070475d11d384dd309a393ec58957385 2013-09-08 11:46:24 ....A 570376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-53d5a253715a30fa3aa8db6584c9b396b2a215d03a69c871a587e91a82894bcb 2013-09-08 11:51:36 ....A 81920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-53f2d9f5bcbf12e396ff80c485c7aadac60deae0698673f1980a7c68bd378f8d 2013-09-08 11:11:14 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-53fe290147cb509815b61b7e0f8cb422f35a306b6c686bb27f9b41f1ec9678e7 2013-09-08 11:59:20 ....A 2521600 Virusshare.00095/UDS-DangerousObject.Multi.Generic-540f5314b06e381303785a595a3377db1b6283caf6f243cca721e2a74f823117 2013-09-08 11:01:12 ....A 116037 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5419bf21c2b1b3585e0cdd3e1dccc3b83d494d4246fc0e491a47a4d9b426a59a 2013-09-08 12:19:46 ....A 750592 Virusshare.00095/UDS-DangerousObject.Multi.Generic-542b5afb7a438c0c2d57d8a0182bf897bb75155a74adda882fdec7f87dedccd4 2013-09-08 10:58:32 ....A 40960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-542ea8aa6d2a083f82a08f2b949834a13cd397ff96d811465f2875f66724ed1b 2013-09-08 11:53:54 ....A 4263432 Virusshare.00095/UDS-DangerousObject.Multi.Generic-544628f6aa807e1521280773d6fedc38277df3e025ce6c7b79f557db587c43db 2013-09-08 10:24:42 ....A 10984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5450859253b87f0c6060523321161f28942f691f556dbd301938540e872e81ad 2013-09-08 12:14:20 ....A 542208 Virusshare.00095/UDS-DangerousObject.Multi.Generic-54525d37321ba7cc06b23cb3edd113022dc07b6dd5b3934edc3ecc30544ec48a 2013-09-08 12:18:46 ....A 122368 Virusshare.00095/UDS-DangerousObject.Multi.Generic-54671ab3ddfd01ac223d8ad9dbdb486a6cc63bf09576f010a68da3b3fea0e71a 2013-09-08 11:46:28 ....A 306920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-546ecf7d16189e0e99f24fb9912f445ff5589ce7ed68c28132b3b1c42b9747df 2013-09-08 12:04:20 ....A 37572 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5473f07811687167048c2ecb2d08141e67073187b23d371c33d883ad4b61127d 2013-09-08 10:59:46 ....A 61440 Virusshare.00095/UDS-DangerousObject.Multi.Generic-54756650d6cf9e4b15558e51642ef76c3fb76be3e13021c8c501e65d34003fdc 2013-09-08 11:13:42 ....A 13824 Virusshare.00095/UDS-DangerousObject.Multi.Generic-547a39d18028cbffbff84f279b8edb24c0fc3bb056755fbeb5edf891c5aed88d 2013-09-08 10:46:08 ....A 483840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-54831db275f03602b34db34b8b5ca12be2d2de29338654aafae5bf94d90411d5 2013-09-08 11:10:26 ....A 966656 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5488a3d76f0948e6eeab8d03b4f7d8542c8bb61be3d00f6fac0db9095f01a6d9 2013-09-08 11:50:54 ....A 40960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-548e40628b373156a24eeed6055351492594b6dafca4e25e3c04d462de9913a4 2013-09-08 11:11:26 ....A 3248204 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5498953f2b58e48a984156ca125817efc17a58bc84450f94b06044d68dda15af 2013-09-08 11:02:06 ....A 49152 Virusshare.00095/UDS-DangerousObject.Multi.Generic-54a289555b27da2739766361f431bf5ea21e0f193475cc6170a7d2fa70a990f4 2013-09-08 11:09:28 ....A 20519 Virusshare.00095/UDS-DangerousObject.Multi.Generic-54b000579b0ae088a9b86bd582256d6cd2afd334bbca8e7ea24c5bb69a5b7acb 2013-09-08 11:16:06 ....A 29696 Virusshare.00095/UDS-DangerousObject.Multi.Generic-54ca3472816526a4d05ccfb0627c6a27cb67576a0187976a4aa8353e24392491 2013-09-08 11:31:30 ....A 371200 Virusshare.00095/UDS-DangerousObject.Multi.Generic-54efb543daf2206daf9e28cb850d3d6dccc549aaf9892bd5d010262c0dd5c2ed 2013-09-08 11:31:36 ....A 11272720 Virusshare.00095/UDS-DangerousObject.Multi.Generic-54f2f70de6c94a6dc7c9f3508636346c1d7747b791b9650f782a23d343731f5a 2013-09-08 11:09:48 ....A 1273856 Virusshare.00095/UDS-DangerousObject.Multi.Generic-54fb534535a45d730521890ccb072b150ed02ebb1b4240b9447f6ace602f802a 2013-09-08 11:47:52 ....A 1945664 Virusshare.00095/UDS-DangerousObject.Multi.Generic-550ca058d9b98f7bd4c23ab01a04456cf32509c80bf0eb041f362bfebe6966ea 2013-09-08 11:47:14 ....A 77824 Virusshare.00095/UDS-DangerousObject.Multi.Generic-55269cf8d83d6a86d96139a2280dbdf005982375744c7213dbad9f6e89bee358 2013-09-08 11:51:40 ....A 402432 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5531cfd3b3f8375623de134c55a8d80417a131f5a4c31d046fc47e2dafb8cf37 2013-09-08 11:10:36 ....A 12288 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5536a0fb4563b3691a035993a69ac2ade7a47ba4754d462adc1d0f633b8c8f65 2013-09-08 10:52:02 ....A 8205656 Virusshare.00095/UDS-DangerousObject.Multi.Generic-553f78df4138216a669a0f3cae99b08f31817b34330d80f4caaca8477148f15d 2013-09-08 11:02:52 ....A 368640 Virusshare.00095/UDS-DangerousObject.Multi.Generic-55526734b9ccff16bf043a1c17edc922161f4b7aa80f70892ad251a61cfe1ede 2013-09-08 10:54:38 ....A 326814 Virusshare.00095/UDS-DangerousObject.Multi.Generic-556be4c68828eb48562638297c8a8237e4673dfc0d4390407a35d5f7f9f1e3a4 2013-09-08 10:36:20 ....A 48640 Virusshare.00095/UDS-DangerousObject.Multi.Generic-558133f03848c46c7954ce80b42ac52f6f4e064afa4213a305577a84529207f8 2013-09-08 12:08:16 ....A 590536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5590a596e43d2149aabdcac841f291b0ee50287b8443fa8ea283aa55fd5eeaef 2013-09-08 11:50:06 ....A 266240 Virusshare.00095/UDS-DangerousObject.Multi.Generic-55c2bfaa35690ef74885b297106edac964cabbedb28b840b2d53fc2174849bbe 2013-09-08 11:55:20 ....A 612864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-55d3ee888c77531f805bae5559dbc2d51f210a61110b94b6a50e9590ab53b1a5 2013-09-08 11:27:34 ....A 368640 Virusshare.00095/UDS-DangerousObject.Multi.Generic-55e81249ec0b0b24e6d80448e776f6787f1310d06f578671a686ca21990acea5 2013-09-08 11:10:16 ....A 311296 Virusshare.00095/UDS-DangerousObject.Multi.Generic-55fc8733a47c700db5996288b7d45c9da0f6ea9cac44110526f26424b03c9929 2013-09-08 10:52:34 ....A 176128 Virusshare.00095/UDS-DangerousObject.Multi.Generic-560001de5f4c480a460fb75819eb20046f4526ba37cf86b5045addf36d2433b7 2013-09-08 11:22:38 ....A 962560 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5625d84da197421f914f50b39921a7fd1dd5d9105699a4fabe239a50ee84dd69 2013-09-08 10:46:02 ....A 83456 Virusshare.00095/UDS-DangerousObject.Multi.Generic-562602dddbf89d756d8da0b57030426960e3d886c8fdd1338fb74ce888fa561b 2013-09-08 11:58:00 ....A 44168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5672ed9256971dff9200cfd92809833b25604d7fde13f57e62db6f1fa4e4c8f5 2013-09-08 11:26:20 ....A 1408176 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5680ec8cf00f649675a7a0b0bc12bc21647d0d92f8875b805214c7894084c6c1 2013-09-08 12:04:32 ....A 123392 Virusshare.00095/UDS-DangerousObject.Multi.Generic-569469154c89954d2778cd7b21cbf723ca1b2b089c06bbbf6d7a57177a1e8dc7 2013-09-08 11:58:12 ....A 4137472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-56b1552e94f86d230383a003eef2b72ce31e113776af1c1f634a4cc8a3c73c4b 2013-09-08 12:14:10 ....A 822784 Virusshare.00095/UDS-DangerousObject.Multi.Generic-56b8d703a8b9b816a7a3bb7e77a29bde5c7a5f2f1ddb854648b54f57c293ab5b 2013-09-08 11:18:42 ....A 232448 Virusshare.00095/UDS-DangerousObject.Multi.Generic-56cb40539d2660f7136e099471e90182d0c22c3b4a6e5ac7460ce882c794db75 2013-09-08 11:46:50 ....A 145920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-56d21c6b246e42353dd45eb731c260961604ecbf13e1d4d7d54c30e427e8d1dc 2013-09-08 11:14:30 ....A 1044480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-56d4e8128fadb44528845b2b8cfb80bce187ab3a525299ffb1918af3a1fc22d7 2013-09-08 11:18:46 ....A 131072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-56e1f21ddadb2880bf4ced53dc5a73956e56d0d8b0fbba953bcb5726bd8c49d1 2013-09-08 11:10:36 ....A 9728 Virusshare.00095/UDS-DangerousObject.Multi.Generic-56e3d2193927ce79bfdf79727df1c71349deee54081645248da09a52158a7ecc 2013-09-08 12:06:08 ....A 920936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-56f6c10d01e93ae8eee3fdb014560f0cd6021e5a07c3d061e234b2144ba6621a 2013-09-08 11:02:22 ....A 12011288 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5701f1debf3fca5dac9cba7287128127704b2085c450404ed7595cd11291e133 2013-09-08 10:43:32 ....A 770067 Virusshare.00095/UDS-DangerousObject.Multi.Generic-57241c86595c47da89e2f3c9491509fc0694c8e221f50a88679aa8bd4344b7eb 2013-09-08 10:37:42 ....A 3613696 Virusshare.00095/UDS-DangerousObject.Multi.Generic-574d915f5b70b11139c7a61e767edea59cd6c436d54b01b8199b2a4deab829e2 2013-09-08 10:32:24 ....A 294933 Virusshare.00095/UDS-DangerousObject.Multi.Generic-575e0c3948ad935e95a2e2c9a2fcf49e5e9eb17772e6e753672fd4535e0256d2 2013-09-08 11:44:54 ....A 720210 Virusshare.00095/UDS-DangerousObject.Multi.Generic-576b394afa4d8dffff221a60326f6e776d5c2509f7e6a91878407895557375dd 2013-09-08 12:02:04 ....A 1348888 Virusshare.00095/UDS-DangerousObject.Multi.Generic-57a3a394c97d7179e8e62f019787a8b4a5add8bd595685f61fac570eec520dcc 2013-09-08 11:53:38 ....A 185856 Virusshare.00095/UDS-DangerousObject.Multi.Generic-57b219d4aaa85425232a88903c2293c8e6528600f09c01c8477384e3386613d4 2013-09-08 10:53:40 ....A 717312 Virusshare.00095/UDS-DangerousObject.Multi.Generic-57c4353aaa1180cdcdf86539f9f9219a8922e5ea699b90526c9e7e91b4106f25 2013-09-08 11:23:50 ....A 595393 Virusshare.00095/UDS-DangerousObject.Multi.Generic-57d01d8d87401824495994e29321d6cfbb0563042cf9d23b51cb9d006a122634 2013-09-08 11:35:04 ....A 29163 Virusshare.00095/UDS-DangerousObject.Multi.Generic-57f35137e49e3b639b46cd2aee1ae5047be7d8fabd101a3126ff7604e164daf2 2013-09-08 11:43:24 ....A 806924 Virusshare.00095/UDS-DangerousObject.Multi.Generic-57f9f78ee3b8fc669b7b9468041708982eb4a1cea19de8fb78f81bbc47fe9e36 2013-09-08 11:29:18 ....A 3731456 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5804d7823b03b9bee41a92f90f0b625df56e089b1faa0d59c70a301f0c219cda 2013-09-08 11:42:16 ....A 6089 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5831c79333e22402e84d8b0f205b75c15f5b9900214812b105de0d34400366e1 2013-09-08 11:30:46 ....A 701832 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5841de69bf4f9ce62db3856d72841cec8c79bc6a4d779191ff4aef2c1645c758 2013-09-08 11:23:00 ....A 36864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-588ca9c89959da86f94e9d00302d6d2f7618bf7a3f308f54627c7ed49319be8f 2013-09-08 11:01:14 ....A 87824 Virusshare.00095/UDS-DangerousObject.Multi.Generic-58d288428250dc119b56be2e2347d5f449fc1b64ec308aa9dff10164548ff3cd 2013-09-08 11:43:46 ....A 3965568 Virusshare.00095/UDS-DangerousObject.Multi.Generic-58d972f754b17336af973f4bf6c707785cf79708c1f8ed6cc9b9eb7f07b7cb8c 2013-09-08 11:01:40 ....A 689152 Virusshare.00095/UDS-DangerousObject.Multi.Generic-58d99749f7ac777881b9643342707aaf206a8baefbdab4cb4c97cc56e3b68e45 2013-09-08 10:41:58 ....A 53261 Virusshare.00095/UDS-DangerousObject.Multi.Generic-58e09cfc6d0f70819e10867b9e9b530274ce074b6e60306cd19fa78a6383a46e 2013-09-08 11:44:38 ....A 842752 Virusshare.00095/UDS-DangerousObject.Multi.Generic-58fe88919e1824f16ba9cbdc42c93457edd161d673c665787bd1e8cacec4298c 2013-09-08 11:40:18 ....A 1670144 Virusshare.00095/UDS-DangerousObject.Multi.Generic-59132be43c68a05407325c41a54c494828b11bc4a292f8466cb4edc6ac3bf54b 2013-09-08 11:40:44 ....A 686808 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5947a679dd0034dd4cded0ebb04aac241b3b43ccac68fae23496c918c71cd134 2013-09-08 10:42:44 ....A 457537 Virusshare.00095/UDS-DangerousObject.Multi.Generic-59aae363d67edc3b646904374d748971d3ef391196ba989d2996ad8bf557cc15 2013-09-08 11:43:38 ....A 626688 Virusshare.00095/UDS-DangerousObject.Multi.Generic-59d9a27842883f30d8a15eef118d2f30389fe3665faa7d5af612bd644fc9b66c 2013-09-08 11:12:44 ....A 28564 Virusshare.00095/UDS-DangerousObject.Multi.Generic-59dd29295db0abafab605e921068ceb23d1f1c81d18c530d869ce9e23ba1d654 2013-09-08 10:55:24 ....A 2912256 Virusshare.00095/UDS-DangerousObject.Multi.Generic-59ee5b36618d408d51a3f1f32d04d8aaa039af00c261d9295a789c80cabe2cc7 2013-09-08 11:57:44 ....A 11776 Virusshare.00095/UDS-DangerousObject.Multi.Generic-59f1dfbdc535b68fdf621d63b9ea95e48d983d99995625a6fa1a110515dd40b1 2013-09-08 11:54:50 ....A 238592 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5a100cdc3cd6f827d1ed82fc00a5796c7d3ca84c5f60f56fbbfd53260a009386 2013-09-08 12:18:28 ....A 42509 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5a673904341d7679fe60e0de15db703e4d4dbee137e056094b1d31432f28e3df 2013-09-08 10:26:28 ....A 4505632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5aa1e4d9a2917684814b4069446dece4cba6d7758146ab0b8cbf05317f75771e 2013-09-08 10:52:40 ....A 3818936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5aabc213408ec2b10783ae112b56f34ca7267846edaeeb8dd96c9083a5362b07 2013-09-08 10:31:58 ....A 14525456 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5ab4d59309ac94351cb7b33fcf609a14abaad2bcf9dfa6429058e7077f351a51 2013-09-08 11:47:48 ....A 114688 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5ab996ea039aab9d54f33c988506baf48a5e2d781f26c6bd3714bf35f615342a 2013-09-08 10:56:50 ....A 1527808 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5abdb6a7d7783a3123fca7ac6b7824b960bd9af10ffad1445cf2ea6bb3a71186 2013-09-08 11:22:24 ....A 212616 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5ac237bc6210b0ac90104a3ff1db4bb45ca8af3f7d6e39196818e9d737bbc4a1 2013-09-08 10:56:02 ....A 347136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5adb5651dc6f2b3b4b5131b10f70022921ef5b8b2ff7cedbcf5eb2d9fe239cd4 2013-09-08 11:59:08 ....A 4054016 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5ae7726daeb0d77c93c3fa4156a03ad086cb3242147a64bc9706371065fc618a 2013-09-08 10:51:36 ....A 32768 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5af067f64a237108736e663e4a20962eed5f63d25f570e95bdc46c6e36804255 2013-09-08 12:10:46 ....A 6656 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5af06b2ee2120e74532851d708324952387e908512393435ce0d31c2afa30319 2013-09-08 11:28:24 ....A 638976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5af1902d99cb82dfa1e3328826dfc2a97f241ddffd732e59d3c9b66cbc4e3ee2 2013-09-08 10:27:18 ....A 1786136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5b0be741df1635ea999f453e0bedf1b085fdec20b108009809175c8698831a3d 2013-09-08 12:12:30 ....A 39424 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5b0c1637aff8bca49af0e208c09f22775e193a881c5c8fd63c53ab3407388273 2013-09-08 11:10:08 ....A 736256 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5b14389b713b0e78e49ae98c5288a0ff7f9c01820f38d4f24b6240c02aec5ff0 2013-09-08 11:22:24 ....A 701808 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5b1fdefc6eee18884e39a43d5926157d064391a908d4f039040acb2811d95477 2013-09-08 12:10:00 ....A 75776 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5b2d8d47ee352fad61b3ea705f5ce2c4b20725a83f73a1b6351467d595867a04 2013-09-08 11:19:30 ....A 806400 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5b2f4db34c7028b7e68b5d3f47ae204c099e20c56cc6502455de979d463a21bb 2013-09-08 11:50:54 ....A 29595 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5b2f4ec679fc54098af686e4e72f6982004e3a38144a1d3ae3f68f7ca19265d7 2013-09-08 10:59:28 ....A 1773536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5b3340d57c42cd5c305fcf74b714bed0a8f6a0e02712a364fadfc640f6a5bd30 2013-09-08 11:40:38 ....A 1234432 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5b33d35cd34361e64d0a9ea296f584deafd4b4d4d38f68c4250d94689ca505c2 2013-09-08 10:52:34 ....A 559293 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5b70e76d7758da737ecbe118a31fd800ef3df258ffa37364ced457361ea7f510 2013-09-08 10:58:34 ....A 224256 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5b90af194ce449b876d93216405c532dafac92f3a799dfe5251f6fb3b8cf454d 2013-09-08 11:18:54 ....A 2420271 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5ba270ff9cefe568a4d15edd605098a7b45ad8ff1d07972a6107fc75e2c8922d 2013-09-08 11:45:58 ....A 6153912 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5bad290a081d36efa867dcfdb6fd46bbe2b2ee21340edc4c2f734700be3bedc0 2013-09-08 10:34:24 ....A 1286348 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5bb6537ffa49002f6beeb25b94c5476f1ba739dba2c99c264552baa26631c12c 2013-09-08 12:15:26 ....A 115712 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5bc0886c92462aa3286b14a5b8e2fba3ecd3b97a7550544a069f480b00f95a27 2013-09-08 11:55:00 ....A 237568 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5bce50397b822e17dc02dfa02bf6a1c84a8a129d8c1f061c594a4427bbd20dec 2013-09-08 11:05:46 ....A 25600 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5bd7c96f61542db6fc40b9626ed24ab0c96397953d44972a02014c470398cb91 2013-09-08 11:50:08 ....A 9495423 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5be075b96e15f59fa10ffc208e21f5587b6c3bfed5c6eaeeb1a90b10752ce5b2 2013-09-08 11:31:10 ....A 49664 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5bec0787ed8510fab5808d9e54e6069a612b593addfae7998c92e0423f869f91 2013-09-08 11:07:44 ....A 99840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5c0d873d7af44b64754bf5547239a72335b8cb902949e42b385fcd0296aad710 2013-09-08 11:34:30 ....A 23668 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5c220edb6f7feba62fc14f0c2e360c51c0ef2160651ed8d81709caa4f2057abc 2013-09-08 11:21:10 ....A 223232 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5c2af2c1bf2ab8611f8d2b5f1f441b5d1ac671a4a28669ecacf4f0005a866ac6 2013-09-08 11:10:08 ....A 30720 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5c314e5e763e718e877540ef10a746e2824045c33555cba6fcb39f3c11bf5a92 2013-09-08 11:03:38 ....A 108213 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5c4810c1aeead9c403176fc266dc80783a566d4d3c25402ff6e72638afe07e1c 2013-09-08 10:26:02 ....A 22628143 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5c52efbc2ab2f9efb158660c4e29c23adad8501b460b944eb4478fe4ea9d7e80 2013-09-08 12:11:42 ....A 813912 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5c6878977233a86b0dd5069fc49aa16e719dd7082f3dbb211f06938088b68264 2013-09-08 11:31:16 ....A 799900 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5c9003d9ad8ae3e9344f8fe2473f82e31db8b31b11f170df6d6e987f6fd3d58c 2013-09-08 12:18:06 ....A 191488 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5cf96e9918c63a556e0f8ee98fd657144a9b0c3dde0ed553fe7f974dd00f0683 2013-09-08 11:50:10 ....A 438272 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5d16889bea84d10ebd37b2c67bc4fab0ac04b3130fd925279727949247a5bc8b 2013-09-08 11:42:52 ....A 193536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5d330e92dea7eebf0978d158f605169dccbb11e43ef6ff9c8f2090999b79d930 2013-09-08 12:00:40 ....A 813872 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5d417d5a8e2b08da1dfa5e4bcdfa5fe24d8350405115b615b89228929291e237 2013-09-08 10:24:32 ....A 52885 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5d4e6caa7488f1606a6ff86f6a7ac809287412906c595557e949d007ec167bd0 2013-09-08 10:58:08 ....A 134752 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5d66708e66aebe486f26bcd73cd985034d53ef287bd351474d4020e1ae4f72ea 2013-09-08 12:00:38 ....A 14848 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5d8fa01d770d1e62a5f35b4e8fa99d9e158a8a6c0cbcd7a2ee128beeec24129a 2013-09-08 11:28:16 ....A 53248 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5d93c6048b95fb0ab1f6adfdf822d9f7822842398829145cbc91dda1a5e7108f 2013-09-08 11:49:20 ....A 33829 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5da01fce3ce7a3862d83cc4128a22f93fdf8f0b2a16514f88ca64e885ac82aec 2013-09-08 10:29:06 ....A 6611986 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5da908db56e0ab8fea25bc86929bf862ec11d14519821030c8f48d4d0b220f59 2013-09-08 11:14:18 ....A 2209280 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5dc0051a506d9cda8f3a9062e8c063c7c97f73d2e103ed49664e2caea8cf93a1 2013-09-08 11:39:12 ....A 53248 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5ddd033f8806911a7c98e424234b1e0ddcd0fa7d06c4be8bb200aeb8783b52c3 2013-09-08 12:14:44 ....A 24576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5ddf631b2ac8d96486b77c9bfa1187182321312915e7280d62eb01cfbbe0c8e2 2013-09-08 12:11:04 ....A 574464 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5de8e6694c93ea24a3195d6eb114c770cdc500fa3e42acdb45d95cc7e397f481 2013-09-08 11:52:40 ....A 394548 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5df6df823c0da39c2a222ed9ce512b96f377cf5215e73f499894aadfa7b95819 2013-09-08 12:17:30 ....A 187904 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5e00cb724d66efc6166f6fd9ef84348cb10efaf31f29e1c554db222766bd7e06 2013-09-08 10:41:34 ....A 860279 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5e04a908f10ebf11ed405b12f5ced466849c6090fdbc3485a0b8ba57fc6a8574 2013-09-08 10:40:10 ....A 50109 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5e0a9aa9406eb929813721b5232529ecb08cc5a9554e6f2ed56da7c69e713b95 2013-09-08 11:57:12 ....A 56832 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5e329337ecee97b36238ab80d0ffe366b5cf0260e2fe95ea03bfd6365bafc0ab 2013-09-08 11:39:58 ....A 397312 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5e617c68cd7ce9547d9f9c9881c6b287971e4844d4446cbebe8f72e61ea4765d 2013-09-08 11:40:02 ....A 2696052 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5e7a5c32062779136ab64ed099fe7b6e83ef7b8a5760e1319a40db132bdd42fe 2013-09-08 10:36:08 ....A 136550 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5e9cf1ba229aa6b2482901128618c0dc662b495f75f0d2be17f6c562307c057d 2013-09-08 10:29:14 ....A 48371 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5ea000352db9ffb9e73f265acaf406207621525afbc826f73778c4952c26c728 2013-09-08 11:12:30 ....A 998400 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5eb53a4d9b0d27f399d9bd31752ff365dc62b6636b8ffd7698b53f9cc88c33cf 2013-09-08 10:48:40 ....A 906061 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5ebddf9ff831c022561da8592dce91ae1888f9a97277b028df5a8946f5269213 2013-09-08 12:19:00 ....A 8040 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5ec5f617becc64e573272459ed851f6111237f4d33968ae0cdb85b00ffd78c73 2013-09-08 11:18:44 ....A 1048576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5ecbe226f0bbc86d7f12ccfdb412b1c8a988ff323c7df7bc9d02f642ecb4548b 2013-09-08 11:21:56 ....A 2099720 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5edcc43887353567d4f7a5f4087ac8b0a30218e28f1d79d2523321526eb2ed7d 2013-09-08 11:08:38 ....A 194048 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5ee3893408dbabbcfc450e2856408868fae53aa8d429ad97080e1ccff520c591 2013-09-08 11:02:02 ....A 1350451 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5ef482c6ab164f64b8a3fc8e3d8767a7d91bbd546268025d5329ba9a92e461a6 2013-09-08 10:45:58 ....A 716160 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5f078ea98b9a55e093fa37c1a3f872fd780b06b05fcb861749cbc4c846059d44 2013-09-08 10:36:56 ....A 65947 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5f0cc904074d1555df93ed0e59d8be2ff60419acee1f9bfcf833470e3a77518f 2013-09-08 11:34:30 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5f3ef8ce2024d0f1f1677d57cdb5254683233f408fc84725028f9a81fa8e338c 2013-09-08 10:52:02 ....A 94208 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5f8ba5c1522847452d92b507770bfb454548d8a02232040c6be4323792400d4f 2013-09-08 11:18:48 ....A 636553 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5f923b45478884c9591789f79f41ae7d3c5ef88ace0e4ad7797bd66961a48634 2013-09-08 11:27:54 ....A 811737 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5f989f8805bb3488a44d0dec4958ea8d897b3a08a7f86f50985f09fd2f90e59f 2013-09-08 12:05:54 ....A 43008 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5fb431220a9926adc4d7a30dd73f4855f99d729effe6aea3e94229b3341329ca 2013-09-08 11:47:42 ....A 1983514 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5fd36bcf084c06cd5c36f12a94fe4841c7bba3acde151e7f1243ced99b9939c3 2013-09-08 11:27:18 ....A 37517 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5fd377ef9b561e3ad6ab516a7a8d2bd7e324edbc22600adbbd46a8742d41fa33 2013-09-08 10:39:44 ....A 86016 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5fd42088afbc27bbbd7e3dd139b77bed6ab1d933c5d4dba7bc83f400fd4d7e82 2013-09-08 11:41:46 ....A 140800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-5ffc54af536cd4cacd26e21c40145eb2996d8e5d5a3eb7c90662338b64a09a75 2013-09-08 12:05:18 ....A 278528 Virusshare.00095/UDS-DangerousObject.Multi.Generic-60038f0c8e3c7345e4cb0c499b2ec6eee063094e7866bd60e51b76dc3796d2bc 2013-09-08 10:36:32 ....A 474337 Virusshare.00095/UDS-DangerousObject.Multi.Generic-60229d13373b23ddf161ecee32e3c0c80605426dcf9d60c1ba1359c7e73699ae 2013-09-08 11:36:20 ....A 20480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-60426a4c8d42715ff8599a70523a5c84f613772329a5328910a61d64587afe3d 2013-09-08 11:08:16 ....A 1399736 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6057b8ca82eb7d8395665129c7b5440e98d5ecd396170bd535065b66edf82283 2013-09-08 10:47:04 ....A 4111 Virusshare.00095/UDS-DangerousObject.Multi.Generic-605b10fc0b14e595a43844f9de8f2cbc938cc261c883b5f0584e16d2e2bca9ca 2013-09-08 11:06:38 ....A 373760 Virusshare.00095/UDS-DangerousObject.Multi.Generic-606e8ed7a47f770c0c531adfe3c3ccf6bd68f0760462b43e89d4763dee800039 2013-09-08 11:36:38 ....A 413696 Virusshare.00095/UDS-DangerousObject.Multi.Generic-607ec43198a3c7a97bfd4caef9a12cade6a8be50c76bbcf92f436d47c3cbae07 2013-09-08 11:52:02 ....A 2687488 Virusshare.00095/UDS-DangerousObject.Multi.Generic-608aaca1babc6d8ea9259677f6d168371a4d2e555691589704677faf8786e45b 2013-09-08 10:31:26 ....A 1200128 Virusshare.00095/UDS-DangerousObject.Multi.Generic-60b48026c632dc7c1362caf3f973ec4ab01b0f33402cff9a89e6e9e8a6d5b596 2013-09-08 10:53:44 ....A 353829 Virusshare.00095/UDS-DangerousObject.Multi.Generic-60b76ba0cc0e19c97c47b643e76aa80d1ef9c46b1a272d30a9d11c6f875efbd9 2013-09-08 10:43:56 ....A 122123 Virusshare.00095/UDS-DangerousObject.Multi.Generic-60c4532decd92865802fa22162309ad119d656cab3232c95547f2eb7fe760fab 2013-09-08 11:30:36 ....A 210317 Virusshare.00095/UDS-DangerousObject.Multi.Generic-60f114cf72d03f609d5227d80217a0ebbfe8c06dcf022b79acfcfa0b93f01461 2013-09-08 11:22:36 ....A 18549488 Virusshare.00095/UDS-DangerousObject.Multi.Generic-60f48ffc2a27d8d468a89e902a6da24f5ff98f409447bdf7e833cb44a4aa0756 2013-09-08 12:00:34 ....A 186280 Virusshare.00095/UDS-DangerousObject.Multi.Generic-60f5790702cb41b45676e5c041313ea689265fb4bc5a7294764a3248df19b4db 2013-09-08 10:52:30 ....A 53760 Virusshare.00095/UDS-DangerousObject.Multi.Generic-60f9368c8d75c5cd6be9bfd2ee3c0725b529115c45e7ed27c247551e942457b7 2013-09-08 11:37:52 ....A 36864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-61082e52787ba968e18baff25354e28a67f98eff89445c8db28b4d2fdcd4f490 2013-09-08 11:30:04 ....A 688128 Virusshare.00095/UDS-DangerousObject.Multi.Generic-61303861165ab59ffcb169d169a20b0935b2069820ff6ca29d4ee092b53e4a14 2013-09-08 10:53:16 ....A 20480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6136e912cf579e5aca4a293127e8f696c3b9dc2fe3b56c98237bffdff95bee1e 2013-09-08 11:03:40 ....A 110592 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6148fbe13776104a877e25c1673fdf35fd61c4291dccb4767fd1ae0463b8dbe5 2013-09-08 10:52:20 ....A 20480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-61556429faac53115aacb3bc2879f4a1daa2a3e5926b6919694cc9facf641644 2013-09-08 11:02:48 ....A 542208 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6156e851215c542d1ae7b848005d0c575adf1590d781b0eca047da8da394268e 2013-09-08 11:20:02 ....A 675840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6158878929c67c7702f2904cd92ab86485de7d5081ff47cf45366505d34d79d4 2013-09-08 12:09:36 ....A 724687 Virusshare.00095/UDS-DangerousObject.Multi.Generic-61627e3971da09e2ab815721ebebb0718f3e996831a8dba84aab8798595b50e3 2013-09-08 11:54:36 ....A 71168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-61676210539e20edab180923d8afba7d424f9fd10804866fe9d6015f51f6a2ea 2013-09-08 11:19:42 ....A 591472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-616ec27b87c09641477778ecaf57d23ea7a0204019f627369dc98ab51e4122b4 2013-09-08 11:29:52 ....A 478208 Virusshare.00095/UDS-DangerousObject.Multi.Generic-61788c3f8505a89080803fecf727048898f4e5277c717e4766d97c2f0952eaa4 2013-09-08 11:43:02 ....A 102400 Virusshare.00095/UDS-DangerousObject.Multi.Generic-617f4243516136bde82f255c529504b8e865e68ba40fc64826ba5c178ff57bbf 2013-09-08 12:02:02 ....A 708608 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6186cc4de2c9d9bbd0dad0fa5feaf419dae7c6d9a74a60ea27c774cedc052c7a 2013-09-08 10:32:42 ....A 493568 Virusshare.00095/UDS-DangerousObject.Multi.Generic-618bd8adc380f9e40e2dabd5a883e49bef8784113ae6aac72652581c7cb54ae8 2013-09-08 11:58:28 ....A 50176 Virusshare.00095/UDS-DangerousObject.Multi.Generic-61998c3fd8f39f10a0b0a607679a57d32878bb917ec6a1c4cd79b72265b4df84 2013-09-08 10:48:12 ....A 602504 Virusshare.00095/UDS-DangerousObject.Multi.Generic-61a29f80885fbba979606356e4d1b3c6ed7d508688304769d45e79eaf0ec0716 2013-09-08 11:08:00 ....A 53904 Virusshare.00095/UDS-DangerousObject.Multi.Generic-61b21196defb92434522a768f6304aba026eb785657b4a531e1d58bc4196f626 2013-09-08 10:50:22 ....A 196608 Virusshare.00095/UDS-DangerousObject.Multi.Generic-61ba10d11868ed2c34647878bf469a074da4afb27f22d3ecbaf8fafed3b06f81 2013-09-08 11:42:00 ....A 495616 Virusshare.00095/UDS-DangerousObject.Multi.Generic-61c6db0d5dadeca00ad7d0a1ca18155e36ffb68ffae5774c7f6b06f1e4e85e16 2013-09-08 11:38:16 ....A 151552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-61ccac37ea2d03735b089792eea458735017ace5a15cbd4d4568c48eb20c54ab 2013-09-08 10:40:28 ....A 118784 Virusshare.00095/UDS-DangerousObject.Multi.Generic-61d680c407fef8d599d58f995f0c470dddf30b9415b79a44a41a7cc0e82c5cc9 2013-09-08 11:47:20 ....A 4490973 Virusshare.00095/UDS-DangerousObject.Multi.Generic-61d9a41143601010ab300ec9671e5e38642f09a45ca5bd97377d8e24ab1d108c 2013-09-08 11:52:56 ....A 106496 Virusshare.00095/UDS-DangerousObject.Multi.Generic-61da7663bc1cdf1b13772556d34dff2000339c3e07592bbdb664929e4b109d41 2013-09-08 11:30:22 ....A 728576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-61df6dd91c319147d740c6284e728c0f6f24af918044922236ba93099a43fb75 2013-09-08 11:29:34 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-61e4e62042701b7cd047ff1f5c80f8e75a88141c47b200e3799f555e9d89bf16 2013-09-08 11:01:26 ....A 4096 Virusshare.00095/UDS-DangerousObject.Multi.Generic-61f3ea4fb286f84e900e782d8550e24780d1303b527e819f34ccea21067a9dae 2013-09-08 11:01:44 ....A 32814 Virusshare.00095/UDS-DangerousObject.Multi.Generic-61fd92f65caefd879873efc0a7083693285a9bcbc6772befa41746a420fbe0db 2013-09-08 11:09:46 ....A 200216 Virusshare.00095/UDS-DangerousObject.Multi.Generic-620eaf312589076c83a10de0f4718bf23bc67d15174896fcff0960df2bb48914 2013-09-08 10:55:44 ....A 230912 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6216882268cce2540a0f5b3af6b7b33629f5080dbbe3c72b87048f6a35fce0c0 2013-09-08 11:11:58 ....A 1460808 Virusshare.00095/UDS-DangerousObject.Multi.Generic-621a1f9c592235b5fd78129b48ef825a4e8aca44c94ed21323d582e3d70290b0 2013-09-08 11:27:04 ....A 446976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6227ab5dbf96293638e5f4a7fa70c9d850d6197d69cd3812273990f3a1f2ca71 2013-09-08 10:49:26 ....A 492137 Virusshare.00095/UDS-DangerousObject.Multi.Generic-623b18a4a4368616f6c6f48dc1a4ce9a14f02ae8715480013b8f33232c083eea 2013-09-08 12:10:00 ....A 160367 Virusshare.00095/UDS-DangerousObject.Multi.Generic-624895bcaad5aba09c4ffdfbd89efe07d036d1625eea64cc409fc7d475769229 2013-09-08 10:33:56 ....A 17172 Virusshare.00095/UDS-DangerousObject.Multi.Generic-626e2cb78495a93885059a3f0c874ba4994f148fc63ebc3d67a1f791862fbabb 2013-09-08 11:52:20 ....A 1128197 Virusshare.00095/UDS-DangerousObject.Multi.Generic-627954b6ae0663bd2d7a5581b3fabc92cbd5ffd6e0cd7b20084c1be628166621 2013-09-08 11:15:20 ....A 32584 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6284cac0754f0bd9ea18f39d3b01e5df4434b9171d585dacade07e0a009e3de9 2013-09-08 11:04:52 ....A 693761 Virusshare.00095/UDS-DangerousObject.Multi.Generic-62ad6d39044773ce2a248f374f09f9c558a27fb6f687e56b1d7b8491eba9de4b 2013-09-08 11:19:00 ....A 163328 Virusshare.00095/UDS-DangerousObject.Multi.Generic-62ec971ffbe620a54e3363b520866f5a129ae4d1c30f9990153944faa2800050 2013-09-08 11:27:38 ....A 264192 Virusshare.00095/UDS-DangerousObject.Multi.Generic-62ef3be8f163ac7928d4bf942fcc513cadff42902cdd36de8b7b0d993476f44f 2013-09-08 11:18:28 ....A 1269760 Virusshare.00095/UDS-DangerousObject.Multi.Generic-62f639c563b82eaa4a0d27ebf767116d0ea0a94fc015d91b97bd5f1dba77acc7 2013-09-08 11:00:54 ....A 571912 Virusshare.00095/UDS-DangerousObject.Multi.Generic-62f6792b386c04b2b4253f7fded00c38857f1357598fd8b9b681a702c74adc9c 2013-09-08 11:19:14 ....A 683894 Virusshare.00095/UDS-DangerousObject.Multi.Generic-63022f3285d7df70ac104ec7a48e3d3358db9a26987585878e8eabff2397e845 2013-09-08 10:30:42 ....A 339246 Virusshare.00095/UDS-DangerousObject.Multi.Generic-631050c7c39a96792e9344263763860d7a440166178fee15bcfa57c6b6a8f7ef 2013-09-08 11:56:10 ....A 57344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-63109cbcd2476ed5833b684c2522183c669ed5c5181ab35a4f38014953bf418a 2013-09-08 10:47:38 ....A 113079 Virusshare.00095/UDS-DangerousObject.Multi.Generic-63222df6469906e9b976de662b06c0ae94dcca168bdd7182ff9b5199fa992211 2013-09-08 10:48:10 ....A 1168740 Virusshare.00095/UDS-DangerousObject.Multi.Generic-632264ae9b1531d7fb0bd156400118634636d0fd00595f500b9896ca9840bfbd 2013-09-08 11:34:42 ....A 602112 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6328aeabf791e4c328905eed2882bfa466ff73fe27ae965353488d67d5b93a4b 2013-09-08 10:28:36 ....A 62464 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6329267b537a437c438b97b79f6bc14daea8042a22bed359435cca8084265222 2013-09-08 11:21:44 ....A 241664 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6332412b1ed5628b1505ff015564bd815539df2dfb9f804b38e1cb2fbd4e4a05 2013-09-08 10:42:34 ....A 123487 Virusshare.00095/UDS-DangerousObject.Multi.Generic-633bc2865ed0a5493aecb03793799228aad51b4fc36c8dcef347e14471fd53f7 2013-09-08 11:59:56 ....A 24621056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-634c8199de3c7ad89e754db463d0107668e00553450dfd67920393ef7c5d194b 2013-09-08 10:34:46 ....A 4187856 Virusshare.00095/UDS-DangerousObject.Multi.Generic-63532ef9fda386c1dab76c35a6bc2ca6e4bb4afcee416c65f717009906880bf7 2013-09-08 11:00:12 ....A 8412 Virusshare.00095/UDS-DangerousObject.Multi.Generic-63690ff29d8d65271a6b361a4124e37c4c1f845da6d50fd9a392a7287660029f 2013-09-08 10:27:04 ....A 8192 Virusshare.00095/UDS-DangerousObject.Multi.Generic-636bb3e44776046876d771145d9298372e74ed8805f20b4a7d816ff5f3a34018 2013-09-08 11:29:24 ....A 139264 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6398a0ba9472f689abe9175d0023c4e88e4f7e5de551d14e69fdd6e939d976b0 2013-09-08 11:17:52 ....A 6912 Virusshare.00095/UDS-DangerousObject.Multi.Generic-63ad9a4a2c218a25e153cedb14836d9545f9ec6d10be5dccaa9e7d543ec4191d 2013-09-08 11:52:46 ....A 274432 Virusshare.00095/UDS-DangerousObject.Multi.Generic-63b2a424627a20dd506eca9b354a88e9ee39313746bb043f6c4f404dad340d73 2013-09-08 10:50:36 ....A 89088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-63be42da7faef5f07aa5f07a55021b0b342445cc39b5d514ec0f945fd0f4dde3 2013-09-08 11:16:10 ....A 827392 Virusshare.00095/UDS-DangerousObject.Multi.Generic-63c0ca6234e42924bfba53ab6270aedbc4c3538a4c6310b14e523505cf0531f5 2013-09-08 10:53:00 ....A 287420 Virusshare.00095/UDS-DangerousObject.Multi.Generic-63f7f7462872293bcbb1374025aa2c57932de2a503b3b7374078b509b312ed54 2013-09-08 10:30:36 ....A 70144 Virusshare.00095/UDS-DangerousObject.Multi.Generic-63f9146446933d26d5f2b038f2458adb47018c0f6b1dce8f1bd362491643fa53 2013-09-08 12:00:04 ....A 370176 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6405905f5c541d5b73c89bfce7730f31dc375c79c7a6791894a726138b261a97 2013-09-08 11:35:28 ....A 281517 Virusshare.00095/UDS-DangerousObject.Multi.Generic-641d26689d81f298eded29a1170c79b0f814cf4b3a5b6c066f6ac738b2d13ce6 2013-09-08 11:26:22 ....A 229303 Virusshare.00095/UDS-DangerousObject.Multi.Generic-642b2f0931e3cef4b4380f3ff2df9199fc48e8235486d272daae6a1d392a1f69 2013-09-08 11:22:52 ....A 123024 Virusshare.00095/UDS-DangerousObject.Multi.Generic-644edc924461da09873e6b8bd9879d0bea32879736854bffff9d1e0c66705218 2013-09-08 11:15:38 ....A 668160 Virusshare.00095/UDS-DangerousObject.Multi.Generic-64500d5c551c889cf2691590ecf8aa1e878bd28968fd46476476670de52af920 2013-09-08 11:45:40 ....A 5086412 Virusshare.00095/UDS-DangerousObject.Multi.Generic-64756fe415f7d669588c69eb91be0d6adddc7d76fa731b47f92a781ae14bf6e5 2013-09-08 11:08:04 ....A 59904 Virusshare.00095/UDS-DangerousObject.Multi.Generic-647edbf5d1db407fc39dd5e7c468822a9644a27faaa335d74a658098f2be4c9c 2013-09-08 11:41:06 ....A 32768 Virusshare.00095/UDS-DangerousObject.Multi.Generic-648a56b19de1a5152b6078fa77fbb1560c373875968c38a4b249b692797581a2 2013-09-08 11:31:34 ....A 2414 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6495f5157eef5226470d04eb04eb36985eebacfccf60982408d216201e050b8a 2013-09-08 11:36:14 ....A 190751 Virusshare.00095/UDS-DangerousObject.Multi.Generic-64c1c20b93ad198841c5846c28b2bb4881450315916dc9ab3decb93010bc38d0 2013-09-08 11:34:28 ....A 2146944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-64e773138b92cdf14989cee778491961fdd9ed6592b393500ff913feb0470cf2 2013-09-08 11:00:54 ....A 242788 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6543c3454991d59f44fbaf37a8d0dc3b49fa1e2f0f65d1e1010ef874e355038c 2013-09-08 11:08:24 ....A 83342 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6545a8ce841a447e8253370a824a47abeeafb5d2da55a6659537a8df4a0d41e8 2013-09-08 11:41:14 ....A 28160 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6566615aef65e93cf31832adc9a870bf5718bf96c9fac5fdd11527e2e6c6bdb6 2013-09-08 11:03:00 ....A 546816 Virusshare.00095/UDS-DangerousObject.Multi.Generic-656df51119335aeb86be06a53e33ac7a10dc31ff0f78bb852e0561ee1b4443b9 2013-09-08 10:45:44 ....A 45056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-658af15648fa2c0abb50c58bad50adbb5ab54cb41e4f027353fa1684c19fa0c2 2013-09-08 10:42:18 ....A 2140336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-65a42ae9e6943770b1047268c2794454a83685ba792f6a004255e2629c5e8a42 2013-09-08 11:58:10 ....A 911360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-65b30e12908e621b5171bb86bd2e238a278fea804c5a12be5fae64b6d0a47603 2013-09-08 10:42:10 ....A 111862 Virusshare.00095/UDS-DangerousObject.Multi.Generic-65c89512a476b97c2049a08934263ca9a37b7e2e5ff5578d2f79b6e115034fb6 2013-09-08 11:15:26 ....A 36840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-65dd4eee35c5795e806013a3b7462db39bd3f7fcee4ee452e5f66c17883f8ee8 2013-09-08 11:57:16 ....A 7725431 Virusshare.00095/UDS-DangerousObject.Multi.Generic-66060c3deb7ecd4df903c66a7d116d5ecc375fc1a1e7b295b882f2163a7a8b64 2013-09-08 11:00:14 ....A 715137 Virusshare.00095/UDS-DangerousObject.Multi.Generic-662314e8627646e7704fce06441be620ec544de3e1b92349a688dd200dada95f 2013-09-08 11:17:26 ....A 3772208 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6625539c1270a5645438e2151e99670af3062363c0de3e7a5ec2b6ad0dc74754 2013-09-08 10:43:30 ....A 847872 Virusshare.00095/UDS-DangerousObject.Multi.Generic-66272d829cb805e5069a22e3c28a19e348e533d2811ad8c9fff2eedbc952b789 2013-09-08 12:04:00 ....A 694784 Virusshare.00095/UDS-DangerousObject.Multi.Generic-66324ba82a113d77bcdfd6aa8807ee090e24f9e4f92a9778a9f83f3edc1cc1e7 2013-09-08 10:30:34 ....A 1017144 Virusshare.00095/UDS-DangerousObject.Multi.Generic-664b507dfe78e8dea9995c06430bc0066a9deb00e5b5a237ce8dfc7aaca9feef 2013-09-08 11:55:50 ....A 114688 Virusshare.00095/UDS-DangerousObject.Multi.Generic-664b9a2bd0f588be14516e94911fe7f9dd143cb025c32665ef08a27cedf8d4e4 2013-09-08 11:56:06 ....A 62976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6652601eb15763ad79a5f84ed8cfc9db86334c59576d681eb1c00bcbd1622735 2013-09-08 11:51:26 ....A 3072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-666653a9132658db1af437c11bcf7973cd8ac7d3216fb7da7e93641fb691e6fb 2013-09-08 10:41:14 ....A 69632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-666d9e1a4f9a085083ee282a7578cf49ee694837a79d4dc42326ea2a93abd8d0 2013-09-08 10:33:56 ....A 49728 Virusshare.00095/UDS-DangerousObject.Multi.Generic-667d8902e8c5515f08b770ff7ad253ab306f48d04c05627cfd5b5eb64cd48838 2013-09-08 10:29:30 ....A 110080 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6687d32d89bb55e6f45aa2d4ef11d8932d88efaaa6c41bd86c6b5d83f7717660 2013-09-08 11:01:28 ....A 197568 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6688bf3bb6e9669e6680142abc0f3ba0ada132d71396881575e3defac3171141 2013-09-08 11:28:40 ....A 492052 Virusshare.00095/UDS-DangerousObject.Multi.Generic-669cce66c03236dcd236b7cef84ff3c2bb111d51db5f5da627de3015089b6205 2013-09-08 11:04:26 ....A 17920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-66d1af146a68a9f912d9a7da6e63d52bc950ed7fae7514041823feede785f400 2013-09-08 11:42:02 ....A 45056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6737be1743f765ad0f325d8416f56e28a78463e39afadbaa61ed3730d1da5a43 2013-09-08 11:25:30 ....A 1633641 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6742da9692a2b2a746287a868c00bedec3c264f5991764be55654d9fd6769a1d 2013-09-08 10:35:44 ....A 151552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6745d22eac81aefd93c7216d4a08853a37537461c2522c0c51ad6dcd0d18ff5c 2013-09-08 11:16:28 ....A 253560 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6765fee39ca141bf34c0346fc58b16d9d64bae15ad9c0e8d40abc950900142c3 2013-09-08 11:28:44 ....A 45056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6773550ec49ef4a62696e53f9ea36a68f35b03ca9667fae2b78a0b3acee38669 2013-09-08 11:53:24 ....A 61440 Virusshare.00095/UDS-DangerousObject.Multi.Generic-677402c3bfcfe09ef83e2a2a6c6fe9b56d235284788cf88f33a3f1f4f9a3c6d3 2013-09-08 10:55:24 ....A 17408 Virusshare.00095/UDS-DangerousObject.Multi.Generic-677b9e561aa201fd522209ddf2d6b1afb26f645bdfd7a0ae0ef214cf2927767a 2013-09-08 12:06:46 ....A 249856 Virusshare.00095/UDS-DangerousObject.Multi.Generic-678596d710b2fcbfbfcca769f784f2ae794ea89b03b804db855f08a4f03df44d 2013-09-08 11:14:10 ....A 351744 Virusshare.00095/UDS-DangerousObject.Multi.Generic-67956494a1500f67b6f4dfd5e901bf1270120c35af0a517525eba165a71cd8da 2013-09-08 11:46:04 ....A 898413 Virusshare.00095/UDS-DangerousObject.Multi.Generic-679dffdfd96b1b816bdfa9492428f1e0628b981705a8a447396bb46d55d9dc4c 2013-09-08 10:31:54 ....A 2070336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-67a7910ecde587957b78b7646ca90402c8ee485c64f3b163ddb4ef0349990de8 2013-09-08 10:47:08 ....A 2164136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-67aa6b69855671f798bb168e5dded75f03547223beaf82536bbb5268022dde29 2013-09-08 11:10:12 ....A 114688 Virusshare.00095/UDS-DangerousObject.Multi.Generic-67baf179f1f6c41162068a124e3a4dcc9cbe2dc3160a70428c204a61cb4930f2 2013-09-08 11:10:10 ....A 49152 Virusshare.00095/UDS-DangerousObject.Multi.Generic-67d351b28e5ddd0bbffa2358345e38d214f886dbdeac0a8bc0d7e65ee99af505 2013-09-08 11:23:56 ....A 511488 Virusshare.00095/UDS-DangerousObject.Multi.Generic-67e0fcd3d8089ac6db177cec5efbf0702e459a94fb4257709b8ae069f1646d11 2013-09-08 10:34:28 ....A 861759 Virusshare.00095/UDS-DangerousObject.Multi.Generic-67ebd9a99f75bf5001c1fe5f7ac9ece98d1fbcc06ef1c0b2c96bc16b5f7c20fb 2013-09-08 11:34:44 ....A 68813 Virusshare.00095/UDS-DangerousObject.Multi.Generic-682509afce14280a1754a65259257bf7c002293acaaba5a171ca73f6ac0b3b55 2013-09-08 10:35:50 ....A 40960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-684f287bfbfe28c837fe0444f672987539da4b34f7b9e58dfe178445bb74b561 2013-09-08 11:59:00 ....A 1026048 Virusshare.00095/UDS-DangerousObject.Multi.Generic-68507529992dd8b8d00f717aa9b21d1831e190560899e83dce0b07f680fbb931 2013-09-08 11:42:38 ....A 1794536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6852d49e06f704debfb773ee32f282d426c80c595f4fcd54ed35a5af7e52cab3 2013-09-08 10:51:40 ....A 140800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-685667e349c11f22bb470fe509c8e04a14bb18e43f79b0d530e45839b8b5c11f 2013-09-08 12:12:08 ....A 2466100 Virusshare.00095/UDS-DangerousObject.Multi.Generic-687367ad976073f661498475ac30c8acc5f96e8b7b45e4c9e61825dc71270b0e 2013-09-08 11:17:46 ....A 192664 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6897c7337b79ab9d4cf4a9bcdc062d9b6671a0e66a9bc5aedc7ac951e3af14ed 2013-09-08 11:00:38 ....A 120832 Virusshare.00095/UDS-DangerousObject.Multi.Generic-68a603733f979269097a3943be85b3bc4ff2c32372490a936430794917b2b51f 2013-09-08 10:38:52 ....A 678912 Virusshare.00095/UDS-DangerousObject.Multi.Generic-68b8b71cb158de2fa2879cd48d14e65b1c68726f86e22ad352057d10b2ffcfc9 2013-09-08 12:08:56 ....A 116224 Virusshare.00095/UDS-DangerousObject.Multi.Generic-68ccaf04bb9702d4613114fa7a6eaccd442b9cfaf8bd483329d81d145a53f75a 2013-09-08 12:00:52 ....A 832 Virusshare.00095/UDS-DangerousObject.Multi.Generic-68cfecd5b5091bb2162ecce7d834065ace5c45ced224f315d88931ae9fa35a5a 2013-09-08 11:55:28 ....A 134878 Virusshare.00095/UDS-DangerousObject.Multi.Generic-68d77cb99929a2dcd4fa667b5b1e8f35c1a61368a599cd136143e3bd651273a2 2013-09-08 11:42:32 ....A 131072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-68e85786e71f671b648c2831b61ab0294c4ec2eb64cabc5e0ae0b9bafe9c8dac 2013-09-08 11:36:36 ....A 1812992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-68f6d3e7598ecaca6a745c8b4c1610d6be6cf6f61ceddb1766501616cdcaa497 2013-09-08 10:31:40 ....A 336934 Virusshare.00095/UDS-DangerousObject.Multi.Generic-68fd82e401827048a4c7504303d48ba2039f34b58396ff123c6ab75d00093ade 2013-09-08 10:54:18 ....A 197120 Virusshare.00095/UDS-DangerousObject.Multi.Generic-692ff243419184041b5ca2d5009d7ec4f4fb1c6e92b800cfed842bc6517a3da8 2013-09-08 11:44:22 ....A 669696 Virusshare.00095/UDS-DangerousObject.Multi.Generic-695e81fffb6ca32fe3b11cc7fc04e0d266a519e0242a76af6846d45fa8644a9a 2013-09-08 10:57:16 ....A 53266 Virusshare.00095/UDS-DangerousObject.Multi.Generic-69787c182ddcdbaacb238ac02ff89a5232e5dabc432c46b3a91b79dd33ec0a89 2013-09-08 11:16:22 ....A 1106147 Virusshare.00095/UDS-DangerousObject.Multi.Generic-697bc38e902c06b4c9a1155cb03790db99ba40f0d574fed9566f459ed7108712 2013-09-08 10:30:16 ....A 42363 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6985bddbfe3015e3c6752fd6c96d9cd4378bb04020d044e0ab8b7dd36d747fa3 2013-09-08 11:15:58 ....A 554052 Virusshare.00095/UDS-DangerousObject.Multi.Generic-69ca35928f2a3bbb30888dcc4b6f3e4195c1f9d74045e439e7213ec5a3db3f14 2013-09-08 11:16:02 ....A 112241 Virusshare.00095/UDS-DangerousObject.Multi.Generic-69f00fe02fa9c257c707a8ead8bbd6160fbf0d6d6863f9f1c61aaa4c682689be 2013-09-08 11:47:14 ....A 94208 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6a10b797a8131ba1d335b9f96a24cb087a36480bd709972cd2f1a388c69e7ac3 2013-09-08 11:03:48 ....A 4927929 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6a17bc42b565eecdd6cf36a17a46d8331cffe1edc0b2f001987793f4d2d3371d 2013-09-08 12:09:46 ....A 722432 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6a17f598ad9003b3f211118af9b3635c74c499ca13116fc74cd9743d1373e4e5 2013-09-08 11:40:00 ....A 108092 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6a215fc3710ab7cf756618ff011fc090d5e34ee317e1fca627442de2ab6ff932 2013-09-08 12:05:00 ....A 2244821 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6a2ac683636499e853f3343aee2437d2de512477a156e2f7ca60e20f1055139c 2013-09-08 10:33:52 ....A 23360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6a2e125aded7b59360a949c124b4450bb5984f742694da1b297a9ccb34856a12 2013-09-08 10:31:36 ....A 554080 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6a309f7f2ceb6d22533f8bd12b9becbb1b81f53ff545a8fbb94433b14d4223f7 2013-09-08 11:20:10 ....A 2297856 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6a52b0539e5db4ae0f1f74fb862ce7b4bb93d04de9163baa5afae3362ad65f28 2013-09-08 12:07:58 ....A 335949 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6a819b66248cbbf7fd255d50b1d89de6d7efaebcbd2a587e0f99c6674955c080 2013-09-08 11:48:04 ....A 612864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6a88a0b7d46a4402e43b76dae13c1ddb150025b3ff4b473235fcba1d6446b4f6 2013-09-08 10:25:14 ....A 142848 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6a90cbb6eb6b4b2a4fc37a043bb47af60d05238ac03b0fdc34a9b65080e1d093 2013-09-08 11:04:40 ....A 169984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6a9893f62a8772da27aeade254f1aa8d0eb34b1f8474a64ebbf666542ded72b2 2013-09-08 10:38:48 ....A 2252288 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6a9fe60231c022ecf68469a5c698d7f32c4f31a63298059958d99f44b64970f6 2013-09-08 11:55:34 ....A 15360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6abd594c25236484c39a75d2698827c7432726e00a55a9d74379a918b033fff5 2013-09-08 11:55:08 ....A 6464 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6ac78dde826e144514ba8fb7f56e739c05b68ba5b95ca9d3e098995d613c0fe5 2013-09-08 11:17:32 ....A 303859 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6aec50dc77259fbbea884fc2401723ea23bc041e4af327c310c8bb334e6aa900 2013-09-08 12:09:20 ....A 668800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6aedc12eaacf8e5288af75347e61f5e25dbe78b7073a83377be967c64f886346 2013-09-08 11:16:22 ....A 161280 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6b00650f34b53bdd1e47f93bcb559125bdb56d00ef0913a930b68fffecb43169 2013-09-08 11:50:18 ....A 385536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6b060defa1b1c6021cfc33f7ded078eba19ec4cc79927553365efcca4943751d 2013-09-08 11:31:04 ....A 81920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6b19dffe6381ee1a44a30d85497363dffafc637248750c447aa7e61142004c6a 2013-09-08 10:23:36 ....A 16384 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6b2f00f01231b3021750f4297f74f14c900dcfe81bea1241c9fc4e6b2f0bc5f3 2013-09-08 11:50:32 ....A 331776 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6b320d802ca815062718b99e70f76f6dfe6c4452b1ef9154203f0903aa1ca51b 2013-09-08 12:08:18 ....A 53248 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6b46c3f7216b1b47c259dfe4c1a7b9976d0205a3f14b06b2f5a744105b880db5 2013-09-08 10:31:38 ....A 445952 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6b735ce070318154b24520a2207f8f394f259e1075fd02c473df8fcab142eead 2013-09-08 11:08:38 ....A 25078 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6b7a88e6596d0158ff3e697790dd1525362c4a9ada79eb5106e74b94c733b046 2013-09-08 11:39:44 ....A 727040 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6b8663805fc917b3e772bfc9ae206e7f4296ed7d3a5e19544e2136f53805aca1 2013-09-08 10:47:46 ....A 78336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6b90a299a69e6af551b2e8d3eecaba1724b7b46f963c75b2becd2d51a375b2c5 2013-09-08 12:15:48 ....A 7168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6b93b40b3047ab38813151413716ff174498f26441bdd86fa738d1f0cf7b563b 2013-09-08 12:17:50 ....A 1947135 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6bab01682c36f6f06511bf081a8ee1c80be99fac851aa15d5e68e712951eb0b3 2013-09-08 11:12:28 ....A 1485391 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6bb4ae8dd8a18fc63e3e4b630076894638b3128bdec523d2a8d2f59bd73f2c50 2013-09-08 12:11:48 ....A 20173 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6bbc1a5a459398dfe456960c153f3c5493e55fd63cf43f61473e426b5ce03e54 2013-09-08 12:09:28 ....A 26994 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6bd9e4c254d34dc337186d2d7451aeb271168f1a60760a70a539279132549a2a 2013-09-08 11:31:22 ....A 369664 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6be5efba3cf4f1684a0815fb14a37595c58effa3701d1f9bb469dc3fd2428cb1 2013-09-08 11:17:48 ....A 73728 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6beb036aea3b2efdfd12cbc1fdd26897ca137b3bac72b3540f0e3071266c7621 2013-09-08 10:53:06 ....A 17408 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6c30ad4e644cae635d73c2810e50ef41a630cab87328745b6f342e2b62da93b1 2013-09-08 10:41:20 ....A 881783 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6c350bb2515d6a8bd8e1a09ac3549c35f00a52d73317f67a48fe54936392f2ef 2013-09-08 10:26:26 ....A 942080 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6c3ab2a06e4f00bddae47a33a278f00f0f0db90448dc2413c098e5ebbf240a45 2013-09-08 11:39:54 ....A 214016 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6c51e63840bb1d92752fe71c3a53e9e1440c1d1fd9ac944b19f4edcc489529b2 2013-09-08 10:24:26 ....A 28672 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6c67bc206bb9e163e7f0ddc3775dfa03b6913213bde57e5358383f58aea1af3c 2013-09-08 10:47:00 ....A 1675800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6c7e4cba4d72ce2461d734ff3939cc95db812d37e565857eb6899b618e65bc1a 2013-09-08 11:54:38 ....A 1929 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6c8091f28b81ec7ca6e1ff160a61d7f36e846f93c4819831c5f5a7a5db3debc3 2013-09-08 12:11:48 ....A 137792 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6c90d64cb0582e65bd9717b8071153f8331f9fde63f9b76fe77e3b111b694d25 2013-09-08 10:52:18 ....A 2068324 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6cac66a8d410f6dbb53bfc713b6ebb9991314d802ea6b044d054536c21652456 2013-09-08 10:33:28 ....A 271872 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6cc675828a479d30a5108d3df90053644f8f55d36701f8fb5ae18b12761fb38e 2013-09-08 10:51:12 ....A 62976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6cd2883a880ec885551175154b98a9d1ea91f9e1d130b10056fa7fab088a13cb 2013-09-08 10:34:42 ....A 759808 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6cddf284a270fba77bd8b2b0c362a6a2271e4236ddb42ab47792bd0d1f256a64 2013-09-08 12:20:00 ....A 183312 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6ce7ababdaf2221b34b52347fa3482b8823082c192004dfba25f3da88a538001 2013-09-08 11:56:52 ....A 49235 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6cf3ca154c71b487935a0e6596b027fe9cc50292323abf7e9352f363977b5df8 2013-09-08 11:58:32 ....A 152672 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6d1994346f0c941dfd4e7c9bdc4d6f101cee2460c43c5c563ba276dc3124be7b 2013-09-08 11:07:30 ....A 430937 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6d9cc5ba987a272a24a781a6b51a2d3636a7dbc297c5987a839d301dc28d1c81 2013-09-08 11:09:10 ....A 191005 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6dbcf8dc3f2298984f33b82b472032da6a8807c7b78b745b4f8f4fa8d9e1c1a2 2013-09-08 12:18:24 ....A 90112 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6dcef0690211059b1853102875101d99f369fbf23e4b35ced763e7edb8a21725 2013-09-08 10:56:28 ....A 3136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6de3318e2636a1dd1dcbd18d51088da52b9972dc8388c6f52f018d9e5f5197f3 2013-09-08 10:45:24 ....A 13339 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6df71c8c3b8fa047bfc0975b7dd43c51fcf60ce3ed7b9db4c2423a1b19c1d9c6 2013-09-08 10:46:12 ....A 1807872 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6e148335b151cefd4cdb2c6b92882abdc4a1909d63d68c5bcea56591a5b73ff0 2013-09-08 10:55:44 ....A 109584 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6e2ea4d341a498e9b762658e172fe49e24ac0fb995be1989bbe883bd04476f14 2013-09-08 11:26:46 ....A 3606536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6e327d7e9813421a0b6f56c368f82f7cb8c68118eda0f8057143d399fd705e75 2013-09-08 10:37:12 ....A 14848 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6e6ae601eea4ffe421883ca7c0e6ec34fc18f06ac830be6c223f31e86476654f 2013-09-08 11:54:00 ....A 33280 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6e6d6d161b2f246edbe96fde5f787fbf84a71d250e4fde6acc33c06db32a2d4a 2013-09-08 11:18:44 ....A 46120 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6e7a81cb848d55b0c9b49d0cf2faa3f2abc94ec09a4d7a07a0f6c6a0d391a4df 2013-09-08 11:43:16 ....A 38400 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6e7e96e0fa27e815f9e2f0288e21a229764d17acd682f934a52a8a9b3b81623e 2013-09-08 11:07:54 ....A 902760 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6e81548b9319a4164c6d4d90f37917d1af63c921ee9fe062ee8e744eca8d539f 2013-09-08 10:45:56 ....A 3743260 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6e8493090c18538d60365ff24388ac17a741a67239ddda595aa64336e5f6fb45 2013-09-08 11:22:32 ....A 750137 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6e8bf9a7c7e973706679469c96f20b92e2c8eb140e7f8f51c0d526a543f61c53 2013-09-08 10:55:20 ....A 2081536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6e91a330fef7efb369eda6f11696b7d783a2365353091d6fe422bc2820665991 2013-09-08 11:51:00 ....A 1811268 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6ea605adf735bd50531a267c98d3b2090bd3df0a8e3e126a789bb040c2fb9934 2013-09-08 11:31:42 ....A 24006 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6ec59233362855f9e1cc2580732e46921b0a304aa5c84cdf41cdfd126b5c6c18 2013-09-08 10:54:58 ....A 117760 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6ec987179b7e217ce3de30ad1ab06955d41860803bced1beef0cf8dc080a8084 2013-09-08 11:10:04 ....A 928439 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6ed5390c9a8b7022d389b27b2c188682cf9a081fe894c6c6bdb50be97d13adf3 2013-09-08 11:06:28 ....A 87490 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6eea5fa725bdaaa7154583b3069c1ba9ac37aa9701d9fef12e3c8564ee19c179 2013-09-08 12:11:22 ....A 5137408 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6efdb29960554eace7f4fdbf324bca586520ee45f711c1c745adada027babac9 2013-09-08 10:56:18 ....A 51712 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6f2d5ecf00ec10dbaa776a4483a9db5d59483a591b4658f549d05fe5c9d35525 2013-09-08 11:19:04 ....A 679343 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6f30e0df16e23152d324e70fec057e2fe08bc541c2818809989590c039969b5f 2013-09-08 10:40:36 ....A 29928 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6f4eaeb0da12498366da5bf12261fde64c8322e81a1b97b552d90e20a8f48733 2013-09-08 11:02:36 ....A 508928 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6f62027ed3d5f3f06806837ef18587667d69e264f031e928d2ab3bf99d6fadc9 2013-09-08 11:33:34 ....A 136936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6f713def251b32c394ecf6149ddca7b4f80905d9ec36125319fc588ed2c9af82 2013-09-08 10:44:10 ....A 117467 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6f8b132eb9761b6917c17825fccd13f21c5509ee55632cb15e6f3bc401a392a9 2013-09-08 10:51:22 ....A 90112 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6fcfcfc13993f231f458673e15b4f5133fd3c890abfddba2619d73a3a076a238 2013-09-08 10:52:38 ....A 1048631 Virusshare.00095/UDS-DangerousObject.Multi.Generic-6fefbc9b7c381229713f86d32f240184ba7cc1173d1fca997680b17c6fccb23e 2013-09-08 10:47:24 ....A 206336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-702d11b332e6295cf70a190e95ea438b5f7b3e96eb499238234cdb3180b6aa8c 2013-09-08 11:36:20 ....A 25856 Virusshare.00095/UDS-DangerousObject.Multi.Generic-70361179a9d9133bfb563b37c7a630e36dfebf5c8d7d9a8e2d68e071e7de7699 2013-09-08 11:19:16 ....A 765952 Virusshare.00095/UDS-DangerousObject.Multi.Generic-703fad82bf53709a46bc697c474d74c1157ee3a3ce688195ed9b3e9c70ce264d 2013-09-08 10:46:38 ....A 52736 Virusshare.00095/UDS-DangerousObject.Multi.Generic-70413c1ed2d15e57a5baf8c2a6328ca103b2794544f3f8083278c3f8d8d83dfe 2013-09-08 10:34:00 ....A 556128 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7048262a23ea16abad253ddd5a8902531bb9267fcfa5d95c45280443387450fe 2013-09-08 10:51:30 ....A 183296 Virusshare.00095/UDS-DangerousObject.Multi.Generic-70519a70f166f891e0e2e4f8c7ff4586b3ba0d24c4ef9af4166e1191997e0ce8 2013-09-08 10:50:16 ....A 292432 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7056ed510b53d245d70d3324c860d189537dd9a22cc58f05939af4cd5592051d 2013-09-08 12:04:46 ....A 90112 Virusshare.00095/UDS-DangerousObject.Multi.Generic-70662cdc6789300e593ed4ff319c354c86c62d074c17ce8d47650e56c4b06730 2013-09-08 12:17:34 ....A 776204 Virusshare.00095/UDS-DangerousObject.Multi.Generic-706bfa62d2996a4918bf9682dd66139f0e2e37793e0b5fcec3fd571d774960df 2013-09-08 11:37:12 ....A 619008 Virusshare.00095/UDS-DangerousObject.Multi.Generic-706f8c8b0b37ddffc79daf2cbd226249ec8f6b8717d7f5ad3994e43f2d739de1 2013-09-08 11:34:02 ....A 806136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-70839d14278f1bf84faab5c40af4778d690b74886f7cf3fdca0ab6c9eaad7393 2013-09-08 12:19:46 ....A 205312 Virusshare.00095/UDS-DangerousObject.Multi.Generic-70957ae02d29ba6af66fbc65938d65ee2b682cbe90ea05118999bdd628b66928 2013-09-08 11:19:40 ....A 283891 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7099eef4f99f94144078e4503ae600628db4e85e7a142974d69f54591eac5089 2013-09-08 12:08:00 ....A 212917 Virusshare.00095/UDS-DangerousObject.Multi.Generic-70a6f738dfc2f10789f38b37d63d717643eaed6d7863773daceb0691d6f58f80 2013-09-08 11:16:42 ....A 21714 Virusshare.00095/UDS-DangerousObject.Multi.Generic-70b2bac3e34005969cf0dee65e826466bdf97d085fef804ea81e6e5a02fc5337 2013-09-08 10:41:14 ....A 41984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-70b69e6f573fa5f9ed3d9b45b925d13ce34fe2f178ee18ad1f2cb71084dca203 2013-09-08 10:25:44 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-70c03c191619d88cf67be477e2506f45787e83c0776ddad974002141cd6d3fe3 2013-09-08 10:56:50 ....A 208896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-70c413e8f0db8e5dfd17fc777abf2dd28556eda03e2b7672ffa2d88f19dd6ed4 2013-09-08 11:11:30 ....A 757760 Virusshare.00095/UDS-DangerousObject.Multi.Generic-70cd8aedfcd5f44bde81eb528d5dab1fb7b062d6dab3549218b1e19d38184638 2013-09-08 11:26:34 ....A 254976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-70de0679fd9b7747a0de88004de1cd7df6edd8b5ce94ad5dedbe9e1e3ed1320c 2013-09-08 11:08:04 ....A 2940412 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7104ec8a02e1e0ff3cd0d6a40683fd8c985db54f35d975e3708c3d1d3b86fb65 2013-09-08 10:38:40 ....A 481324 Virusshare.00095/UDS-DangerousObject.Multi.Generic-710d410414596bb90e2944d3fa9c10ea968f09000f4be089f7262348a58975e4 2013-09-08 12:20:00 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-712ccb9d137d9935aa41b40b59afa8c8b4cdaa3e114bb607b65c20950d78d370 2013-09-08 12:06:30 ....A 769536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7145af84056ffe2a247a20539e8ca47a4af487e0bc219cf136a5c0749e5f3a43 2013-09-08 10:38:30 ....A 213504 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7150acbd7d60a986bf9583d90fdf85710ed0571c9fc362dba03e827c4b525669 2013-09-08 11:56:18 ....A 813920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7151fcc08bfe62bea666cb80d514ef7c34143032ac799e074a4c2c8898852669 2013-09-08 12:06:04 ....A 451957 Virusshare.00095/UDS-DangerousObject.Multi.Generic-715651401b6bcde2671f7dc81c9e401fe9328482080baeddd84faa708cfc27e3 2013-09-08 11:08:28 ....A 104448 Virusshare.00095/UDS-DangerousObject.Multi.Generic-71598ce260881df68d409c9cb1963c5e683482342fd033e65088fb796e5bfe29 2013-09-08 11:40:44 ....A 914333 Virusshare.00095/UDS-DangerousObject.Multi.Generic-716f1a37838171c9b59e55cc40c1fccf1f9b9da752f282c0eaacc18fad7ab3c1 2013-09-08 12:11:58 ....A 155648 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7171b6c2bb05ed3dd14de03b68fefd777bf0119132c02c3340fe08b7e9014c45 2013-09-08 11:08:06 ....A 724992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-718202f2a6b127ffccc883d5fe1420094e6dccfc141990a66110d471d7401333 2013-09-08 11:14:30 ....A 7168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-71898d3492f38d8251828d0f97db7cef3a04fc88a3abaec4bf09a030c85bf3f3 2013-09-08 11:29:12 ....A 38400 Virusshare.00095/UDS-DangerousObject.Multi.Generic-718c3744c4501eb14c5a65dfd7121f0be027e6a464a9470958ad775f240f97ad 2013-09-08 12:02:52 ....A 127488 Virusshare.00095/UDS-DangerousObject.Multi.Generic-719257de67a41fa9d7436dd7fa50f87556d92ceef2a5c0995d39f9f53c47d524 2013-09-08 11:01:42 ....A 57344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7194f082b29d96baaa40df43626b67324ff57fcfdcdaf7ef7894d0f8c00563f3 2013-09-08 11:33:48 ....A 198144 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7195a02c3be854d053147a2ffe7f3dbd8f76ed3609857f393d897a992b1207d3 2013-09-08 11:18:44 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-71ad51aaa5aac2d3a7d08bed619aa9ff38bd2d6ee21862b43f0efb4e888dd4c5 2013-09-08 11:09:24 ....A 241664 Virusshare.00095/UDS-DangerousObject.Multi.Generic-71c0ca6ea562cff024bb9f69fab60039740da0b05fbf51d4a169709f10662c3c 2013-09-08 11:08:34 ....A 56856 Virusshare.00095/UDS-DangerousObject.Multi.Generic-71c1fee6a71e215ffb5c1b3a5a10011774f4b01e1511c25677428fb559827097 2013-09-08 11:55:06 ....A 123466 Virusshare.00095/UDS-DangerousObject.Multi.Generic-71d4d9c1e5d34a9dd768c8877fe313a0a1d39af69ccb3e60f2a756a8fb3c7f3d 2013-09-08 10:52:08 ....A 499200 Virusshare.00095/UDS-DangerousObject.Multi.Generic-71d5313468cf3e39fe3ddface2f7f81dbf39c0997cfc85b1b9cf3aba1ea12176 2013-09-08 11:22:28 ....A 212992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-71d5b7e5924f74f1423b1af89072c491241044d9ca1adec5a191608327d50297 2013-09-08 10:53:46 ....A 209521 Virusshare.00095/UDS-DangerousObject.Multi.Generic-71e9740b7077272b4028664a871f209b6453f092911a92193f03590fe7967318 2013-09-08 11:36:14 ....A 104960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-72103f132b88c9426f91567e5e7d279cc069f9a278431f569f8180fd69bf95e0 2013-09-08 10:48:30 ....A 1583323 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7222c383b452551c53905ee2bf891a9b6a9d919a01c729ffbc0f8231822b7387 2013-09-08 10:44:08 ....A 333730 Virusshare.00095/UDS-DangerousObject.Multi.Generic-722541bd0206486a742c4a0accfbd1ee09f0db8b2d9ca101ddc7f55fcb786ad5 2013-09-08 11:29:44 ....A 318976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7230eb3998636127944fea3378185c7bffc1a048a76ed4b343782bf6a1ff7199 2013-09-08 12:09:00 ....A 1357736 Virusshare.00095/UDS-DangerousObject.Multi.Generic-727ab98bdbd404a74ad4f7e37e980205e082fdc1956027ae7fbdf970a66f598c 2013-09-08 11:28:36 ....A 32256 Virusshare.00095/UDS-DangerousObject.Multi.Generic-728a02db12ec942c577f93ea7abbe881ab2bae10b0f5191f91a086bccae8ecc0 2013-09-08 12:00:58 ....A 712192 Virusshare.00095/UDS-DangerousObject.Multi.Generic-72c5cd03a81af2465aa463597b21d82c2b2d350258d650a410aeb6d17672e13c 2013-09-08 10:32:16 ....A 4608 Virusshare.00095/UDS-DangerousObject.Multi.Generic-72e319a2ada86ae04885c8cfdf33ff046e0e424cf804cc50b7f797ddbf838d45 2013-09-08 10:52:42 ....A 199680 Virusshare.00095/UDS-DangerousObject.Multi.Generic-72ecc2f0e12f82f88f988c30afd2143464eb152036a6a5c07b968dc6d0511a53 2013-09-08 10:23:20 ....A 6842368 Virusshare.00095/UDS-DangerousObject.Multi.Generic-72fd42962b4901e6f7bb9e119375d811ba6138f4b7171918aafe6929d3bb0586 2013-09-08 12:10:14 ....A 79360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-730f522f216c37fbf6fa467810443b5757021f47a89651d24e9c167d2b2e02a9 2013-09-08 11:57:54 ....A 211968 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7310bafcc5e7625e2493cd74b7213b46ac2dd20580a4ed4f62439f84bbf33427 2013-09-08 11:25:56 ....A 135680 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7314fb01891ea7db13d8690b5f810c95914405288b1930db473e8dd18dbdd33a 2013-09-08 10:50:34 ....A 50176 Virusshare.00095/UDS-DangerousObject.Multi.Generic-73161dc5ccd5c879af9d5452485f1be80bf038800eb0c5cb6f5569d70ba6a052 2013-09-08 10:27:00 ....A 1581746 Virusshare.00095/UDS-DangerousObject.Multi.Generic-731c42d1325ecabf6254369f2bb0b884d6bd428d545a99cca1979547e98c1fe0 2013-09-08 11:21:40 ....A 370176 Virusshare.00095/UDS-DangerousObject.Multi.Generic-73217974032930e7d02a82f67487614e1b92614914be969b5c1fa15ade4f2cde 2013-09-08 11:37:52 ....A 1863110 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7330604b2019ddfcde398bb8a326756596055e9bef25d5c96e885ea1fd2729ad 2013-09-08 10:51:26 ....A 86016 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7330cbffae711cbea2552da52504af3db0c60bd8ac566bb70e0c14abb477d197 2013-09-08 12:19:58 ....A 490076 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7333ed921801d902d9f872447289cdfe526a80eb042a1d74f73edd529d4dc915 2013-09-08 12:09:18 ....A 663552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7358d5f5a037467ebb9c41c92eb35c12ec4de2410c809be45780544edb75108d 2013-09-08 12:10:08 ....A 291840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-73740256fbb78c4b66c85d5310a76cfd97036dddc8824163c9f2514f08a550d9 2013-09-08 11:17:14 ....A 82562 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7383801b2a7a0f1c8bd7e4fe55393d54bf682595cbced6e8b26033d5ce5b2c63 2013-09-08 12:18:46 ....A 96256 Virusshare.00095/UDS-DangerousObject.Multi.Generic-73a6219186083aeab53cd46be9453fd850e49d44966c5ecc65b11d567ec2fbb4 2013-09-08 12:08:54 ....A 81920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-73b2be1b2705661ae389bb1ff197be794adc1ec02002b6c174f3f4e015352120 2013-09-08 11:26:12 ....A 274473 Virusshare.00095/UDS-DangerousObject.Multi.Generic-73c7072bf16c4b5991a0aeeac808b8dedf3fb89e79a38cd9d33537cb2da64b59 2013-09-08 11:20:46 ....A 19819 Virusshare.00095/UDS-DangerousObject.Multi.Generic-73de9cbb6c1502fa5ea4ddffd6e2687a4441f5d4c3de2c9c90290691a5912545 2013-09-08 11:29:42 ....A 279878 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7400e395884f1f2dd33d6aedd4db1489ecdee0327150ada31e12f063050eaeb2 2013-09-08 10:42:20 ....A 49152 Virusshare.00095/UDS-DangerousObject.Multi.Generic-74048106680c5d2f5cb16e54a59f0a4d8d1c71726cd930faeb0b07f4b8f8a383 2013-09-08 11:57:38 ....A 421622 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7413e9489348b56db9ab0ed124e4e905c14ac7ca9c8133a9f8a99bd126173c3a 2013-09-08 11:59:20 ....A 183808 Virusshare.00095/UDS-DangerousObject.Multi.Generic-74145c962f2128dd4b5bf07e65ea72fd810b29904c0b154b6a16e6c4dafd2a69 2013-09-08 11:00:32 ....A 75264 Virusshare.00095/UDS-DangerousObject.Multi.Generic-741dc46717b4d37481df5ccdf1cb3fdc11c9aaf3c48b332b57aef38bec5dc876 2013-09-08 11:18:58 ....A 284679 Virusshare.00095/UDS-DangerousObject.Multi.Generic-741e4c6605fdfe9d421059060321f20229e96f9d565043c78a2ece2b783e0db9 2013-09-08 11:59:14 ....A 246784 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7421d53a08f552c389025f5722dc626739f8221edb1bd25b7cf5127ee901b248 2013-09-08 10:46:36 ....A 21783 Virusshare.00095/UDS-DangerousObject.Multi.Generic-74266b32ccf401df90157170c2e2c4604a4dfd61845d8242e2d9544a2ca7aad4 2013-09-08 12:18:08 ....A 4615520 Virusshare.00095/UDS-DangerousObject.Multi.Generic-745643dd73b108afe0fa4307894d8bda498fadfb0160c6e2fe773abfb5f4af68 2013-09-08 11:36:14 ....A 39936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-74572e1e6071a00b2c3b8d535229edfe22786bc0a24af11087feed628ed60774 2013-09-08 10:44:04 ....A 1789440 Virusshare.00095/UDS-DangerousObject.Multi.Generic-745dd0b9470fbdacc9b1701dfbde3c4c8863287eb25e21cacdfdf58bb2b2436e 2013-09-08 11:56:24 ....A 960512 Virusshare.00095/UDS-DangerousObject.Multi.Generic-74633f86bd8f0236b6a176b31e776111a1eeb959c4f94d01d48e6bd6edd917d5 2013-09-08 10:24:24 ....A 606740 Virusshare.00095/UDS-DangerousObject.Multi.Generic-746758d169fd568d5210ec5a9eb8a00c0e0b17b6e8e82a0e1f5871c155f4c6d2 2013-09-08 12:06:46 ....A 929792 Virusshare.00095/UDS-DangerousObject.Multi.Generic-746e98bce6228df7d336a64fa70ddaa6c40d62d2ab79605a20f35d0504bb1665 2013-09-08 11:02:22 ....A 280064 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7481526238fff3a8ee5b1a75160142d9d98dfc4d968e13f73bb70348aadcaf98 2013-09-08 10:46:06 ....A 31232 Virusshare.00095/UDS-DangerousObject.Multi.Generic-74a65230674a17f980f367f7b13a0e9be3afc6d844b31849bd2f66a998878dd4 2013-09-08 11:52:24 ....A 166519 Virusshare.00095/UDS-DangerousObject.Multi.Generic-74a8e11876c047f642578aaa6f37f968a8f2b84ef8b2c7d0cfb8050597c7dd33 2013-09-08 12:19:06 ....A 1493884 Virusshare.00095/UDS-DangerousObject.Multi.Generic-74b036e17e84cd9dd9c11750e8f4cb01b2792561477891459d5d44ac55b33aa9 2013-09-08 12:16:26 ....A 2570204 Virusshare.00095/UDS-DangerousObject.Multi.Generic-74b151e8401c1a3d0416d09d1b6c32afb5601208cfd8a7c24ed00060d1002974 2013-09-08 11:18:16 ....A 5249180 Virusshare.00095/UDS-DangerousObject.Multi.Generic-74bcbdcdb731a198bf1dd21fef652fa7f446c4f221c82cb3e7f817d6c1b3c248 2013-09-08 10:59:38 ....A 163840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-74c85c097d23f4e3f44c118937fb1bdfafa4bae24ad0c9c9cac7edff962fa151 2013-09-08 10:29:04 ....A 80896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-74e4353b29cac5d4817b5a2f4de0676a56e3d5ffe14624b68a0a3cab2acf24a1 2013-09-08 11:49:22 ....A 1084416 Virusshare.00095/UDS-DangerousObject.Multi.Generic-74e4b51d95f74fdc318ba3ad2d61388ce526309cd726412ab57cd56fb218c879 2013-09-08 12:13:14 ....A 36864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-74fae36c054fd8967b7945f323557aa607a00c2e578aae52c5bbb370d2d2a021 2013-09-08 11:27:28 ....A 64094 Virusshare.00095/UDS-DangerousObject.Multi.Generic-75033e418de2670ec1e30f43660e7779ca6e9f117c853f1a0836857b379dc842 2013-09-08 10:56:46 ....A 1129472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-750ab7c1b104d82816a97e28b2db5083424feac0f754f021af2ef6117147410d 2013-09-08 12:00:38 ....A 208896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-75132cd6cbfd7a729aabe87683119470aad02019e7b4a7b865a09bb8795d7616 2013-09-08 11:18:14 ....A 198518 Virusshare.00095/UDS-DangerousObject.Multi.Generic-75211453bdb52345ec1073d728e5b4f0ea4a9c0a8c2723c191511f6f51deddc1 2013-09-08 10:44:46 ....A 134656 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7538cb62c72fd9987141b50869578fdd4f4468502c8e9aa218e518957169625c 2013-09-08 10:49:30 ....A 53779 Virusshare.00095/UDS-DangerousObject.Multi.Generic-753e70c169d3dbe59d9ca41f2599ec82ae0ecea601df14c706011ee656943d52 2013-09-08 10:47:06 ....A 17891 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7549d7512003d6e32b81d418fca9d993bcbe39ee72e87ceece005e73e568e40c 2013-09-08 10:39:44 ....A 217088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-755691713eb1268edcf80f5f44b58a6be74e70ad9c1a8aa7eb96146c2399a381 2013-09-08 11:16:32 ....A 3223 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7570b479577b8aa9f7efad066daecd72cf078a7560387ac60eda61226d44f154 2013-09-08 11:58:48 ....A 3005144 Virusshare.00095/UDS-DangerousObject.Multi.Generic-757ad89e2e2ce0f12a73bdd56452b6ea7aeede691a8bef1c840e39c0bc9823f9 2013-09-08 11:27:22 ....A 8688 Virusshare.00095/UDS-DangerousObject.Multi.Generic-758f98a48530f5311edbdc9e76df97539141b87d77849e2a2f6dab8ff52430f9 2013-09-08 10:35:14 ....A 98304 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7590bb2a59febf62c050aca7c6df5f3f9b8ad6e73901b7de53d24ab80a96bc8e 2013-09-08 11:05:34 ....A 155201 Virusshare.00095/UDS-DangerousObject.Multi.Generic-75a9c3de0b053faca46f58726948b804867ab0ad873a075bf7102906ea8be73c 2013-09-08 12:03:12 ....A 603016 Virusshare.00095/UDS-DangerousObject.Multi.Generic-75aa9703939ff3582cf70e2bbc588bf6fd3bef09f68a2286b7a68c7c5c83c3d1 2013-09-08 10:40:36 ....A 802816 Virusshare.00095/UDS-DangerousObject.Multi.Generic-75aa9f4ef077db78b647f77d1704a3fc6b8b438bf7db34bb73d938e2d6b1ea37 2013-09-08 11:22:10 ....A 79360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-75c9de3e8b5deea1498604c3b928f2c9d82ffc0a173de1660fae749c391c8fc5 2013-09-08 12:03:52 ....A 47616 Virusshare.00095/UDS-DangerousObject.Multi.Generic-75d09c861aba0c3d723fde2db88c94c9a899f27f84e543201057cdd679c639c9 2013-09-08 11:29:50 ....A 300038 Virusshare.00095/UDS-DangerousObject.Multi.Generic-75d1728ff81021b3b324a7ec2d4957440208a82e7fb94f16a323543ded993d39 2013-09-08 11:31:20 ....A 1262080 Virusshare.00095/UDS-DangerousObject.Multi.Generic-75d31235386be1b4bb3f40974b95aeffd672ff27c9e6c7937f7f15045b274d9d 2013-09-08 12:03:18 ....A 378043 Virusshare.00095/UDS-DangerousObject.Multi.Generic-75d41d82001e978dc855de8e800ac517f1a6b1cf658753253d9b579c9fcccf3e 2013-09-08 11:13:22 ....A 3881848 Virusshare.00095/UDS-DangerousObject.Multi.Generic-75d68a0cc5c305081e000dbd45141196fa53d4de16371dc804fe6c1d4dbaf84c 2013-09-08 10:44:06 ....A 381952 Virusshare.00095/UDS-DangerousObject.Multi.Generic-75db83976cf38c202febd32081547512253f947a0f916a6a8182c8b8bbb42733 2013-09-08 10:41:02 ....A 240640 Virusshare.00095/UDS-DangerousObject.Multi.Generic-75f84461ace6d59bb6ca373adde6baa5492b66cf905c1b54ab20b1e0ba46a102 2013-09-08 11:28:58 ....A 1711936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-76070ff3d761c9e92302bb787c10174394148c7ba930604695131c806ad7a2f4 2013-09-08 11:10:46 ....A 66066 Virusshare.00095/UDS-DangerousObject.Multi.Generic-760789f4a4ac6b9c8d4ccc3ab5e8e5c23f570c80b137d37cb1a72aaccc13b8ab 2013-09-08 10:54:32 ....A 1717760 Virusshare.00095/UDS-DangerousObject.Multi.Generic-760a60923738be00b957d8bc88c15d3eb40a622d9907ad2cd1c86e6d966b8000 2013-09-08 12:03:34 ....A 86016 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7621b0791cbd25a25fb139f44c2ad24ed2a4a38374f3d13cff6ff3828f4cc92e 2013-09-08 11:13:32 ....A 261961 Virusshare.00095/UDS-DangerousObject.Multi.Generic-762ef7263bbe91f8f7dadf5b1a5780e5a277be4d35f852f4dcb9c2c2b4cfd074 2013-09-08 11:31:54 ....A 431616 Virusshare.00095/UDS-DangerousObject.Multi.Generic-762f0ebaacca79ed806a7b5d8d701e7b9e46bf6e4fa6ffd073c08b3c5559c38d 2013-09-08 11:45:56 ....A 45056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-76309fef721d18ee548fffb6e8af470846d24f58d8f269e2b44c45dfc90f05de 2013-09-08 10:31:44 ....A 91136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7633df15a1c43c5831eda65e650c67b97f1016918a731a55d76e47bd197d1de2 2013-09-08 12:07:06 ....A 1969860 Virusshare.00095/UDS-DangerousObject.Multi.Generic-763ecd2772167ecee02f53ab3ba8dfba2c0b9c734f32632bc85e867171ea880f 2013-09-08 11:57:58 ....A 2359296 Virusshare.00095/UDS-DangerousObject.Multi.Generic-76515b70511804dbd3dc814b5b0fa81f84a55e70e38e7ff65368244db74531cb 2013-09-08 11:05:16 ....A 331776 Virusshare.00095/UDS-DangerousObject.Multi.Generic-76570a3b55b61e1a0a49f5c8222b8fd37d8ce2e694e2f83e8527d3e24e9db0ae 2013-09-08 11:39:20 ....A 397859 Virusshare.00095/UDS-DangerousObject.Multi.Generic-765b39cabc8086294cfad5244ee96da74c64881cdf266c79315ead8bd73e5d63 2013-09-08 11:58:48 ....A 108032 Virusshare.00095/UDS-DangerousObject.Multi.Generic-765e454496da0d842229ab65f3f6d4d63514bccae7c6def716ce6f4168de3bfb 2013-09-08 11:17:36 ....A 291840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7662d43a446e01770da9df07d39f9fd9962db750121aba673903e4719def09a0 2013-09-08 10:37:00 ....A 7933 Virusshare.00095/UDS-DangerousObject.Multi.Generic-768f48459ec0b71abc41ef2a02028457996ab7b64dbd45d443ab0302041bd95f 2013-09-08 12:12:50 ....A 274432 Virusshare.00095/UDS-DangerousObject.Multi.Generic-76a81b23462bc1263ab8c61a9e5c541d963ca552cc5ab105897ccb950f65808c 2013-09-08 11:44:24 ....A 27648 Virusshare.00095/UDS-DangerousObject.Multi.Generic-76af4d2d72ae0193f7847fc87cbf8d2fea288face15faba3b65633061ea1ddee 2013-09-08 11:57:56 ....A 197632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-76b32b3c24192331d53a51f29760882a274e19cac6db8b905b580d3de50115bd 2013-09-08 10:28:12 ....A 3068217 Virusshare.00095/UDS-DangerousObject.Multi.Generic-76e41a6727f61b49a02aca40fc2c878b2064754aac0e3459d5d8072532dc26ec 2013-09-08 11:21:46 ....A 210944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-76fd8c06d37861ad20fabb91c2498621ff33b0e01702d892516db792bf31d5c5 2013-09-08 10:50:46 ....A 20480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7703c5a646c03348655bbcbe6ff97266814e43ae7505e19aff26b1945a9e43a1 2013-09-08 11:50:32 ....A 152984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-770af17bdbf6734c82067c189f104ceaea3bb4618d0b44144a09adac5de5f327 2013-09-08 12:07:34 ....A 90112 Virusshare.00095/UDS-DangerousObject.Multi.Generic-77103cb70eff0232e2484fb947827f2f7c806acf60a92a7ceb488673e5ed709e 2013-09-08 10:28:38 ....A 1753600 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7714f240c8f1c3bdabf24082e7e2ddc2d9cc2b6f70c5514f52d64a195665fe44 2013-09-08 11:10:34 ....A 220160 Virusshare.00095/UDS-DangerousObject.Multi.Generic-771d6416e62848ce8cea9c7ab2a921e39657627a8eac655c068ba62794a0dd29 2013-09-08 12:00:02 ....A 123392 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7726b1749078427a9bc62c9d38550c931aa23b286a03650375bd2100f32605fe 2013-09-08 11:12:26 ....A 563720 Virusshare.00095/UDS-DangerousObject.Multi.Generic-772bbd317269f0bd90cbf983f7173c17cbe70846e65c0eb1037b614d2000e63a 2013-09-08 11:58:22 ....A 3045808 Virusshare.00095/UDS-DangerousObject.Multi.Generic-772ce93994747a61587ff5e80caa5b0e00cc0da0135b88cd3e66c79214f5cf51 2013-09-08 10:38:08 ....A 899168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7734b39f6c4ca2fdd64664c76761e674a466e930279147457a7c588835bc0601 2013-09-08 11:01:40 ....A 60515 Virusshare.00095/UDS-DangerousObject.Multi.Generic-774d6c98de61acde3df9e4696f6a84e3a4f8164ed5c913da4f7570967a5f320c 2013-09-08 11:25:20 ....A 290816 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7759b25c08fe8fc0b5b326e90ed9a4fe9b9e2e74ea6f995657a46b751a7acec9 2013-09-08 12:19:16 ....A 17408 Virusshare.00095/UDS-DangerousObject.Multi.Generic-776294584e47c7ff56e28abb527daa60b3739655560b7eaa0cb6d19729a5701f 2013-09-08 11:57:26 ....A 1222338 Virusshare.00095/UDS-DangerousObject.Multi.Generic-77684afb09980db18c6d57cb204ea8e1745da51550762c9b090470d9e53db261 2013-09-08 12:16:30 ....A 229376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7778e6215663b812002086bf14e5943ceb7571256ea1789bcf7e95a89c80a0ca 2013-09-08 12:10:34 ....A 133120 Virusshare.00095/UDS-DangerousObject.Multi.Generic-778b49230dffbf1acccb18c36f917c783b56a56ccb5380517c1e580a6e33afdd 2013-09-08 11:34:30 ....A 51712 Virusshare.00095/UDS-DangerousObject.Multi.Generic-778e79ff02187d80d22840a648c136bcc6c50d0a0b23098861812ac3927bb3e7 2013-09-08 10:26:58 ....A 266512 Virusshare.00095/UDS-DangerousObject.Multi.Generic-77c0fee569e0feac0bcb13c502cf4f96bbb799cd35d106eff2904a80beceb973 2013-09-08 10:35:24 ....A 20992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-77c65d37cadaa183106046e080e87def69a29fafe8d08e481b297425695382a9 2013-09-08 12:10:04 ....A 2081538 Virusshare.00095/UDS-DangerousObject.Multi.Generic-77d3edaba55f3fda65e9c85fc2019f394bd18f0dbda38d22516de3598406bb69 2013-09-08 10:46:08 ....A 281301 Virusshare.00095/UDS-DangerousObject.Multi.Generic-77df271f38cf279ac2c535c0e4a4e2a5a3a03b9017482ee522911b112e394d4e 2013-09-08 11:23:28 ....A 190464 Virusshare.00095/UDS-DangerousObject.Multi.Generic-77f10531a1abd1637502cf120a568c58a6699ab7698accdadf23855704edf0e5 2013-09-08 11:54:14 ....A 1105684 Virusshare.00095/UDS-DangerousObject.Multi.Generic-780ecba306549731f9bfbb947c233d2e927476fabd518ede85fe2ff39afeee9a 2013-09-08 11:44:08 ....A 4146360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7818ed6c3f0bbf8b112391f1ef033b9336dd7107089356222924d4442144c64f 2013-09-08 11:09:58 ....A 1017295 Virusshare.00095/UDS-DangerousObject.Multi.Generic-781a851954da953d56e21867b40c4bc4b27bcd482c73e06bcec3caadffd9f1b8 2013-09-08 11:08:56 ....A 969664 Virusshare.00095/UDS-DangerousObject.Multi.Generic-784d38f64f34fb5430cb22f66e7b140a3c1634601c6782f3f38ca619facca7c1 2013-09-08 11:57:28 ....A 831488 Virusshare.00095/UDS-DangerousObject.Multi.Generic-785616429a254cde51050373d94b700143ae762bdcace7d51e3a165e91198bf3 2013-09-08 11:14:26 ....A 4578377 Virusshare.00095/UDS-DangerousObject.Multi.Generic-78660c73ae6850023caeda40261dd1c49e44a3630d852e9e41b2386691154f67 2013-09-08 11:50:04 ....A 32768 Virusshare.00095/UDS-DangerousObject.Multi.Generic-78736bdcda391d96355f0464df7f87df304d5cedec10212c1e4ca21ac82613f3 2013-09-08 12:03:12 ....A 440576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-787b0c79ce5129619788b98b338f618ad6a4b6ac436c99eef1cfec05166047a1 2013-09-08 11:38:00 ....A 8704 Virusshare.00095/UDS-DangerousObject.Multi.Generic-787f7b0ce0eacdcd0d9954f12d239fdd483e6e44a028e9457b45559210e21f74 2013-09-08 11:48:52 ....A 151552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-78844bfc28c1bcaae6e4503ae3fbb0d11f4c3b834dcced1c7ee5308de737ad26 2013-09-08 10:42:32 ....A 163840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7886b9a1268c5c2b610de7e86f409a869148ef7ccb188ac9cc7d5fcfb41174a0 2013-09-08 11:21:20 ....A 601088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-788ef3e4829d97e97ced69093c72e6122fbbb83bae24dd1fc3656294053b166a 2013-09-08 10:27:40 ....A 48128 Virusshare.00095/UDS-DangerousObject.Multi.Generic-789b59dd522cf968b16e3bbcfda00e85693e183c14c5fdfea0c8c41cc22937e3 2013-09-08 11:36:32 ....A 1755829 Virusshare.00095/UDS-DangerousObject.Multi.Generic-78bf83e5e740778a3b8b945bae998ba9e35af2f7e06afb4d720953e924f9bd9b 2013-09-08 11:57:56 ....A 927744 Virusshare.00095/UDS-DangerousObject.Multi.Generic-78c23e34ff6b4952d0a647b7c793678b3a2c64c81caa8d385de8213952ac4b84 2013-09-08 11:30:14 ....A 601088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-78c4403c3bb16f06e99b9a6e6630fed4bfeeb002e3f2aafedb0e59fc892ae57e 2013-09-08 11:06:12 ....A 294933 Virusshare.00095/UDS-DangerousObject.Multi.Generic-78c45d73733a4c24a8992b45938ea394be7836be8cb62cf67185e087fb73f62a 2013-09-08 11:53:54 ....A 7277936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-78cae878446bd8fdf23e5e7f12c5d1f6fd79e5d3701eee6a978c848c8b54df51 2013-09-08 12:00:34 ....A 867328 Virusshare.00095/UDS-DangerousObject.Multi.Generic-78d928d03bc52d477649bd75a826104a54bd04cf861578aae955fea5d3087b88 2013-09-08 11:15:58 ....A 291840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-78eb20ecd864f67f29af567ffee09e754d3d4fa725c3b1f43f232d35f7e44396 2013-09-08 11:23:10 ....A 49152 Virusshare.00095/UDS-DangerousObject.Multi.Generic-78f38761a2b30814a2ff4edfd1105c70a645f5c340b65db0f4d36898f2efedc5 2013-09-08 10:54:58 ....A 31744 Virusshare.00095/UDS-DangerousObject.Multi.Generic-790aacf8d5e184b68ecffa0f016f154b9efbcc23ea0e6a6675019b9beea0aeff 2013-09-08 10:34:08 ....A 429056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7917f763f965d6d3cd139686b115727558c5aad75eecb9f307d1fd2dcab1c90e 2013-09-08 11:00:56 ....A 2121728 Virusshare.00095/UDS-DangerousObject.Multi.Generic-79211cefc44921ef57c4016cf4c78257366b4ee7b989ca94545479e544a731d9 2013-09-08 11:26:26 ....A 178176 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7923f7596ea47ee9469344a08c328872a20adc8fd3a223ecbe31ab8dd4f3d98a 2013-09-08 10:44:16 ....A 1022921 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7943625500ecf4b47213b6b7922cf617060a404086952476792c7c6de4d3b5c3 2013-09-08 11:11:18 ....A 157882 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7955f8568e85e293df519ece77174057cd48b7dc66279bb29618812955e58113 2013-09-08 11:47:00 ....A 369664 Virusshare.00095/UDS-DangerousObject.Multi.Generic-796292b1e77a0b775d2c4a2b18cea3b747db24b740e2d058ee4e2f2684d8cf8a 2013-09-08 11:29:54 ....A 44947 Virusshare.00095/UDS-DangerousObject.Multi.Generic-79707331d91154a8f50400775e4a7316ac3627e3ac8ad7ff5bda7228d6e763fe 2013-09-08 11:12:36 ....A 291840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-798f1bf9bb1d9ff7f50769a84ed6f42b7bd6fb074937fddf7f1333e8e643cb95 2013-09-08 11:48:58 ....A 163858 Virusshare.00095/UDS-DangerousObject.Multi.Generic-79b088feaca61be09cd377b0b1918e6866d8fb06efbd1d7d2953f25ab4bc353c 2013-09-08 11:38:58 ....A 343552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-79b0d29cd0917ba642ef81897e16184f302f620f932fd19cdc15f7958d21634e 2013-09-08 11:30:30 ....A 3564038 Virusshare.00095/UDS-DangerousObject.Multi.Generic-79d7a896cf9a994b6d376fa8965c50227ae6c7adae015457360b55c3467e2372 2013-09-08 11:29:58 ....A 127488 Virusshare.00095/UDS-DangerousObject.Multi.Generic-79f6aef895ab7522edd82b7d17edc3148e348fd7459cf13ea4864c3b22517b0e 2013-09-08 10:59:42 ....A 281600 Virusshare.00095/UDS-DangerousObject.Multi.Generic-79fcbcb48d95fbc79df7f5292f9daf8ae63df0f8e257557ea4fe7c7d80328cd9 2013-09-08 11:23:52 ....A 291546 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7a0827d7c59f5949ff80bd2125cd3eaaa3c66873d0c3b89153effb2bc91c01f7 2013-09-08 10:46:48 ....A 517289 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7a0b23ff7ae0321e9853950d66454bf5e3dab26634b24199cff3a8739a682dc7 2013-09-08 12:12:32 ....A 48128 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7a295b42f66771ad99abe44cbc8727cbf373d18754caa07bc8154aed573f6c85 2013-09-08 12:09:18 ....A 241664 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7a3af0429dc1b9c45238a8727c9ee4ce1aa467e008e11ac1949fdc534b378120 2013-09-08 11:15:58 ....A 123466 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7a4c3362ebec925eb4eb674f4d61ac7506d84b758631687e6f5d4390ae30b924 2013-09-08 10:51:10 ....A 3215088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7a655954d6d2f9b7984c65c1f20f5a92e5b6b2e137ef2472a38ce93f07165484 2013-09-08 11:44:28 ....A 14015168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7a662b60224eac0cfaebb1dd003278ca5b0bb0035f1f3d7cf440c1e6c32f8a0c 2013-09-08 10:30:54 ....A 62976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7a67fd78c9913afdbb2ec52ef3c24ebfbf72b26d94413991c8ccf51b3a13661a 2013-09-08 11:16:30 ....A 159744 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7a80bc36ae3efe240922faac21f881ed85578bb79c82c54f21b78c34ad3f071c 2013-09-08 11:36:10 ....A 202752 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7abbc6f9a188c7c4a2be9cbcc7cd96f56039234e4976591a6d9026dd80042065 2013-09-08 11:04:38 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7ac6a0459be074dfc4bca8d4ab716f22f1ab95cd7d110e7a732129362615d763 2013-09-08 11:28:18 ....A 418254 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7ae68de6ce224eeda053308d6a5200d79b4486ed9f364b44920196e55f07514b 2013-09-08 10:27:06 ....A 379392 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7af2cc60a7a7eade80e48bc39faf64b72972ba08e0236c787791feeb76200229 2013-09-08 11:00:26 ....A 151552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7b2e7646d19462f031de0e34938d65dc8d77ae6eaede27979338e345daea8b4c 2013-09-08 11:31:28 ....A 1982752 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7b38362a71b057031b75232663c5bca1751b3bec9312faaf5f7589873ca63840 2013-09-08 12:12:26 ....A 57273 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7b5d497f21801488bd37a6ce5387edee73cabc9393994deff6344f1580ac5ad1 2013-09-08 11:08:06 ....A 28347 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7b7a83f80e1dd3330bb1965aab3b4d2e48ee87f922e676a149f5598e6fa45ded 2013-09-08 11:54:16 ....A 409600 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7b7aa96979dd147ecf9f8c62d7bc607f375656de75c13e7a79a6a10f16da4ac3 2013-09-08 11:14:30 ....A 270336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7b8524746eeef6373ec95d1ce288fd371188e273cd71f9bca4d002f9b6aa0fd2 2013-09-08 11:39:10 ....A 548864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7b9c9eb3973cdb8b8992ca68eb65455440c84786659d899d54fe6f71c93606d3 2013-09-08 10:52:20 ....A 124928 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7ba4b8278cbfa8ee0703c8db600437faf6da321dd8d8b04e56024183b09c8100 2013-09-08 12:03:10 ....A 1012248 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7bb2577730c1e3eaaf250cb9c475a4e782b62d8430e10bcc1a60a4fad35c9693 2013-09-08 11:02:42 ....A 2206138 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7bb48250344b9a6d1106118c1abdde439fa824c3550208257f23bff3d4b65d8a 2013-09-08 12:16:26 ....A 369664 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7bd4e2b6086cb9ddd2556ec968c6ba2df528e791d667a184312453bc39f91e1b 2013-09-08 10:46:18 ....A 338987 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7bfc666cd33840be92a56313121a9c2fce1bb1d5036f3d72ffc7e221e960e96e 2013-09-08 10:48:04 ....A 50262 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7c051d6ed7fb94532af0763cb353fc8cf5c2920ee2ea5a48510b33077c237374 2013-09-08 11:22:50 ....A 209388 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7c0fcfa69a6445ff6abb2cd4d26d93e92f3d06aa0d2106a51e049d10de806c2c 2013-09-08 12:12:32 ....A 169708 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7c14cb1b5f22b9a1029c259994a92aede37532df71e45e5b42fde9f2ba9fd1b0 2013-09-08 11:08:10 ....A 446464 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7c347589df4146de8ecef371f81f96114fffff629670c270cd53216e7edf65f8 2013-09-08 11:46:22 ....A 415520 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7c390f928baec2c1a16fb52a6288a421789684ddc084d49897f1d84d6a47dad2 2013-09-08 11:11:20 ....A 2912256 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7c805725d252621810dd92c8dee4f89a4078ab16c4670f99585482b4d51db0a7 2013-09-08 10:50:36 ....A 200704 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7c8cd8fc47e14df308d93a274f17d34a15f016b0fde9ff15234bb69222c52cf0 2013-09-08 11:46:50 ....A 72704 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7ca37763018fe1b09eefadd05d43c8a2fabb44bd27fe0a5985dbd99e3007c483 2013-09-08 11:48:08 ....A 1368064 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7ca6652f41d197fb7f19dfad0a49fa13bf9736f50339bdab2bfcf354f5fe4ab5 2013-09-08 11:15:30 ....A 45056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7cb54285fde000374f28f498a3d2a5af8cb097c56efbd27be68967098899a052 2013-09-08 12:11:12 ....A 54772 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7cb7c1377d807cc8cdaf98c3b3eb00690fd6e16c51d04231679d00c304b74e79 2013-09-08 12:06:22 ....A 7680 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7cc25762f4b9a50c17783d5fd35bcecf93769a38c4ea9fa036358b312ea6c58d 2013-09-08 10:38:40 ....A 649728 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7cf3696acb1df499368ca960bee109f959a0c07418c029fee1e06cbdbfa1cf20 2013-09-08 12:06:26 ....A 782665 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7d11fe2b454bec4590661525486f706ceae8c1db340ba939fbbdeacf2a5f34e1 2013-09-08 11:33:16 ....A 2390915 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7d16f7852633b36dfc216f3f074e47e5e26b43f388e4ff8a0f4d6fa8d6460e6f 2013-09-08 11:11:06 ....A 237568 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7d1a07575e3451d808eb4bb62af93c4937011bbbaf2313b9e33f3fb836fc89fd 2013-09-08 10:57:18 ....A 32768 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7d4434faabaf565f8fb4e7b9953b107e775a42eaee4c54272f8a0b5d4613d76f 2013-09-08 10:59:12 ....A 28440 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7d5bdeb303ea67b0379ad5a0cf6178d3c0e75a76380e236fad0998f3280274dc 2013-09-08 12:06:28 ....A 303104 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7d648ca927528bd2055a91fe135eeca39627a58da2772db9572dd8a09004d63a 2013-09-08 11:29:36 ....A 2357988 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7d6b6b81f707dc3ec4af930c1e8f6410327b2cfc8ffbb0462d4fa7ffecbd179f 2013-09-08 12:16:52 ....A 825856 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7d72b888b56f43884d1c60dd1dbad748ce25e64f7edce9733dd2848425e279e2 2013-09-08 11:00:40 ....A 391122 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7d73e230498abef8d478f01cd0c2d34badb1719b6d0188f4e9efc8e884a7bb14 2013-09-08 11:59:46 ....A 543116 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7d7d4177dfc6c1683c13b6dc8abbaa1b842ba8210fa3e391eee784ec23ed694f 2013-09-08 11:42:04 ....A 326099 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7d82a357fbf19627d84fe40abc2b2d9b74ae0b826ea3a39110595636af191107 2013-09-08 11:21:10 ....A 531776 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7d84fd44936c3f6b95c9ae88775ef10658262a70711e4f07f1d5b43e72c5504f 2013-09-08 11:02:24 ....A 2355834 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7d8e7a7fa4479e1028e670681750f447d8efeac19770db952a7bba59cf701aab 2013-09-08 11:44:40 ....A 16384 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7db8b0b33d748ec200d414196b2c8325bd9fca5c1cabf8535bc9286686a363ca 2013-09-08 10:54:56 ....A 602112 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7de629a43f33e325a1ed05e278a1970cdc5b07a831735a25eea03d6476615ac7 2013-09-08 10:55:46 ....A 73728 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7dfdc531b1e9742013acae6e4380f34e5681c4186ad05544165a15d2b99531e2 2013-09-08 11:51:22 ....A 22528 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7e21bfabecc6cd16aafb76846598ea5328956df57f178e6a2aadf5debc2dc589 2013-09-08 12:04:28 ....A 176162 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7e2d01a36d21362f0c841e3824e989e6cac2d6207c2102ee23299ca7449070f7 2013-09-08 10:57:02 ....A 2660744 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7e3369615a9e264953830f76be30add3aa345cc4d73b488c556b9f2537cd5b5e 2013-09-08 12:07:02 ....A 52736 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7e3b0f551c1fa6dca04b0f3ab57545287c93a6fd3aa92a0475adccce1fa3906b 2013-09-08 11:47:20 ....A 1305798 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7e4cbc18d25c66c821aadf82a6cad18a6ed3799f5efcb53d6f21c73dcc5036da 2013-09-08 10:44:40 ....A 1197568 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7e50ecaf9e103e17e17eaa693a53c39d6d03473ecbb78afd8f23afe8d6692b97 2013-09-08 10:30:22 ....A 64512 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7e5d58060b620954d1d745c067b30b9904d5c8c155758ea9770b41b546e95ec8 2013-09-08 11:11:44 ....A 909862 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7e6d368a28bf4147b1df2122b4168a9b94b291be8a014c22c148923782c5dbdf 2013-09-08 10:56:42 ....A 1462401 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7e8b2bc33855838fcefd8a2b5598ee46ef512d99d5b61e341436e2b1b86f78b4 2013-09-08 11:20:54 ....A 898248 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7ea1e3a6d6d2dc0dadcd7f1424fd03960f3b4ee5177fbafbef27aa43d9cb140c 2013-09-08 11:18:24 ....A 122880 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7eb2b97a8e737c2290585af3725d63b518574716d81f6b69c62aff7d4f5ac8ac 2013-09-08 10:52:02 ....A 40960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7eb56c2141350428124081ddd6e55704d6ba9960fae3a759074d45b1db6e487b 2013-09-08 10:41:22 ....A 493377 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7eea0942f827bcb49abe4a1c12fbd992cb5c942c2c7a56b086fed0109c548d6a 2013-09-08 10:45:42 ....A 63738 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7f14359494197e5f6fa60725cbd82ea5ff04b94d87a0ee5c6925a62b4dea1f2e 2013-09-08 11:41:54 ....A 57856 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7f5cae77f2dfb516aa7c787c2794362c3ede78ea65b6534a72c967b2531d354b 2013-09-08 10:54:34 ....A 26112 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7f721cbeeaeb70058ddf157e363c2a85ca774f204d18e17ae24a12bd9efbc6f4 2013-09-08 12:20:00 ....A 1461248 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7f767ab3455fa238528880b4dc4dc415e2ef6c8be4a2fdf5c3fe815c29ec710a 2013-09-08 10:37:38 ....A 1201664 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7f7d3cc4791090bf11360a77ff2853d6b339aef033b4d41d893d538bacd87053 2013-09-08 11:55:08 ....A 69632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7fc02e6cdd1c855d4647674a4be48b95607501b95053841b042ad11d26f23448 2013-09-08 11:58:46 ....A 2356848 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7fc9b5408646be9f36d2a526eb09c0c9ed9ee49b36032a2180d617d4ebcaf152 2013-09-08 11:11:00 ....A 502400 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7fdf77b3efdb2abe2353189c7bec792620ee779ec40249f04b60b36a4129f853 2013-09-08 10:34:48 ....A 540522 Virusshare.00095/UDS-DangerousObject.Multi.Generic-7fe1f22e07aa859629682f61757bcd849ab58cc9160f461e55cd5c21b4de67e4 2013-09-08 12:05:28 ....A 2111499 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8001f3c2c2e4b82cd221c33d9c8f3ab4bfb75c52f23fb3d017780759e0d581bb 2013-09-08 11:56:42 ....A 381440 Virusshare.00095/UDS-DangerousObject.Multi.Generic-800bd2a00202aa40c9ff34d6c1aefc28eddb5247fdf68d1be60b098f09dd2dd3 2013-09-08 11:58:14 ....A 753722 Virusshare.00095/UDS-DangerousObject.Multi.Generic-80155460e697956bddbd2e829fe3b5c68ed50df39020dc452d3d5d2ec2e371be 2013-09-08 11:49:34 ....A 410112 Virusshare.00095/UDS-DangerousObject.Multi.Generic-801e2e08e309b9465beaeaae1327ae773fe05f948ff523df895e3cc1c2cd8b2c 2013-09-08 11:02:42 ....A 14984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-802241a125bdb23464b09c9ecf9b6dbff72fc402f3356592055a9528f9bf1136 2013-09-08 11:02:54 ....A 174592 Virusshare.00095/UDS-DangerousObject.Multi.Generic-802e5e776b92d9a3e40843228cac3e839cf3f3ad246ef0a0dd93563fc5d5ed61 2013-09-08 11:21:38 ....A 130560 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8030258e349d635a15eee7ad44c83eea88174ba1000420f374d7d9cd2517dae5 2013-09-08 12:04:34 ....A 241664 Virusshare.00095/UDS-DangerousObject.Multi.Generic-80340a55dc3132d6d409e81c7c31263d3c4f6e86989d0578153ec25e12bb8b2c 2013-09-08 11:11:38 ....A 600576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8038fc75d9664c7a5a337d92ee03957961645b2c8b64d57a3444471772451a1d 2013-09-08 11:42:18 ....A 687104 Virusshare.00095/UDS-DangerousObject.Multi.Generic-804ab1f93c612c9bf04afa982152989ac0f192dfa26c15f06572ac1724494a50 2013-09-08 11:20:04 ....A 28672 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8058638b125e8ad0dd06e7f31fe2318ae237b12fb87e98cb743ad2799c0a3804 2013-09-08 11:12:30 ....A 34976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-80634f79e742632217e6c4114195d534003de572acd2ca4760eb11ee4185ba45 2013-09-08 11:20:14 ....A 244224 Virusshare.00095/UDS-DangerousObject.Multi.Generic-806464d9ef47cf3db936c1f8f781fa3080b309e824d5f73dd41405753d62e802 2013-09-08 11:13:52 ....A 229376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-80785c0be8485b56d98ffddac3186dae4c18644def82598831e80edf644522d3 2013-09-08 11:11:14 ....A 2129920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-80846e20e22feb172aed7686ef5f42806e51d730fcad6c330fd84d4c9dc21c0c 2013-09-08 11:18:24 ....A 73728 Virusshare.00095/UDS-DangerousObject.Multi.Generic-808e01733524af1f62382c1d8e1b0895ca88f3bb2a38e60d393cace7a66f8938 2013-09-08 10:42:22 ....A 15511321 Virusshare.00095/UDS-DangerousObject.Multi.Generic-809a8e64231d9870ffd37281b4868c823c37c7b80758d9623437ed6ff7c64d27 2013-09-08 11:10:54 ....A 936069 Virusshare.00095/UDS-DangerousObject.Multi.Generic-809ccd5b9da82629f599db1d9f3b632c63dbce75ba01b73af003f42c7019c873 2013-09-08 11:55:38 ....A 28160 Virusshare.00095/UDS-DangerousObject.Multi.Generic-80ad69d5e5889aeaa8c6763ffbcf2b97c0a450da13d765d5075c8f610eda1419 2013-09-08 11:15:54 ....A 130139 Virusshare.00095/UDS-DangerousObject.Multi.Generic-80bc17aa9bfe9f34626771f76e5f1525f4af90857fec06aeafd99e5481562b57 2013-09-08 12:08:32 ....A 369664 Virusshare.00095/UDS-DangerousObject.Multi.Generic-80c310a07a2858abc9bc85204101c4c886189e99ff3984cf55bc44dea604b6f3 2013-09-08 11:26:40 ....A 3002848 Virusshare.00095/UDS-DangerousObject.Multi.Generic-80fa81d62c71ba9444007cb3ae247faccb15c4defcc53c5c408ffd9b5a2d796d 2013-09-08 11:38:04 ....A 8192 Virusshare.00095/UDS-DangerousObject.Multi.Generic-810729f8e5cb1e5703c7b03a432b071f8982b473442b7fa8fb53068caf4497c9 2013-09-08 11:14:22 ....A 418304 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8135eae15e7d4a7b8f511757496fd1cee62fe3b9b83c6ebdc45e9d5452877a81 2013-09-08 11:42:14 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8144e573e15d0550516b3373120453fbb4d331e2ece59b2e19e86dd9dff21c2c 2013-09-08 10:46:52 ....A 61440 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8148269a7c967a690c5a808353f9741853fabf0582d4719d8a8f603d92ead653 2013-09-08 10:32:04 ....A 24576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8156b33dca5064e3c31f95435a887f0b223bd8b276ff829847fdf653d97dea4f 2013-09-08 11:24:28 ....A 6687483 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8158c1c360fd8f62de7bdf8c8979989b4fc9b6ccfb6e90b7227c755166c5b904 2013-09-08 11:04:24 ....A 195316 Virusshare.00095/UDS-DangerousObject.Multi.Generic-815b5d9d0fc1c0788ccf8cfa93ed4463689b4ed91c845f0d3c86f907e81a3575 2013-09-08 10:52:54 ....A 107520 Virusshare.00095/UDS-DangerousObject.Multi.Generic-815e1acc6500f613eb00945760dba7a427d3437173cbb4c33633ed7a00c5a0ca 2013-09-08 11:02:12 ....A 64632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-81663276863a1262c48b2395860a6846d8036872b56bcefb558c6c739b407cac 2013-09-08 12:03:36 ....A 829913 Virusshare.00095/UDS-DangerousObject.Multi.Generic-816e85d5700bcb38546e30b06d86a4d6e05842bf78b1403ff589ceb4f84512c1 2013-09-08 12:07:14 ....A 32956 Virusshare.00095/UDS-DangerousObject.Multi.Generic-817407a2507fe9ec9a0808205f5e5bbac426daaf9830777990bdb069ae60c4aa 2013-09-08 11:27:00 ....A 835072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8180cc0e11c1766f96635b81a55e99efeb839d710f57b00a907508d3ca0d5ca4 2013-09-08 11:51:48 ....A 104771 Virusshare.00095/UDS-DangerousObject.Multi.Generic-818bbc3b55b024277cd9f66e7604569fac3174bbb6eeeb9ab25dd9a155653fc7 2013-09-08 11:32:20 ....A 180224 Virusshare.00095/UDS-DangerousObject.Multi.Generic-819c0017a91660885a4ca4c4f922ca356cc401e4419b5586ad90d897d52a4532 2013-09-08 11:55:58 ....A 45056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-819d5ff2832b51daec83c0e52eb2057237838e9deab604d1d6bae729a06671a7 2013-09-08 11:45:54 ....A 17152 Virusshare.00095/UDS-DangerousObject.Multi.Generic-81a81838ea69b38b43d81b06ef70488dfb44bcdf8b6cd3d47f086e220a5b50ee 2013-09-08 10:48:30 ....A 151888 Virusshare.00095/UDS-DangerousObject.Multi.Generic-81aef2d6ced2c3059d7facd3f77f0343c6f84da1527215b45bcbddf83f27699c 2013-09-08 11:42:50 ....A 3599144 Virusshare.00095/UDS-DangerousObject.Multi.Generic-81b28bebbc3e9b9ecdac10f1fc8460b19584f7311315ba733f11305b6902a78a 2013-09-08 10:25:48 ....A 507904 Virusshare.00095/UDS-DangerousObject.Multi.Generic-81c88019b5bf9cfb6e0985a4e02635a9bdb56c71afe568d404a1b44d090f4f8e 2013-09-08 12:05:06 ....A 983040 Virusshare.00095/UDS-DangerousObject.Multi.Generic-81c92d2b954838e7813c151123b2650d99382a1d86e44b12f715c5d22e62e535 2013-09-08 12:19:36 ....A 23552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-81d1bdac568aecc397e2536f1ec6eef6255a5c9d83c940d8b5d00bc00a303afc 2013-09-08 11:45:26 ....A 835584 Virusshare.00095/UDS-DangerousObject.Multi.Generic-81d262ec4e96207785a176d5633adc39894d6da588b2aa664d3c7a7a3d6043c6 2013-09-08 11:00:12 ....A 271690 Virusshare.00095/UDS-DangerousObject.Multi.Generic-81d7e3601dbd45221e7a12a999146ed2e1d24d10e170eafb51297ebad230052c 2013-09-08 11:37:34 ....A 655360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-81d85bd77cff29e1cad9a24fff8242cc7eb6f79fa9d85ac0167226bd328fac16 2013-09-08 11:14:56 ....A 1780346 Virusshare.00095/UDS-DangerousObject.Multi.Generic-81f538ea685b51dd3c40946806134cdc50a23861dfe6b32695397b7e94ca5720 2013-09-08 10:33:02 ....A 3215168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8215493cc9e1f58b2b171b1ed26ccb41be5d641cdbf60c712648474d2ef545fa 2013-09-08 12:07:12 ....A 1199235 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8220dc0baf25fb0d7f711cfd6011fbd1488629e66dfd7f0b7fdbf8305a3dd213 2013-09-08 11:05:54 ....A 6914048 Virusshare.00095/UDS-DangerousObject.Multi.Generic-82321ab646f462be71f65625b1e3c948125a7e111422b11107ddb2ff6a5c2626 2013-09-08 10:43:40 ....A 69632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-823b00a10885b4ccc1e767d0660218714985d30df3525331717d1bca2e363fcf 2013-09-08 11:18:42 ....A 1679736 Virusshare.00095/UDS-DangerousObject.Multi.Generic-823df58d29015cbef0afaf8cd15d584fefe6b85c5ddc2e564b25ae89f634101f 2013-09-08 11:23:10 ....A 35328 Virusshare.00095/UDS-DangerousObject.Multi.Generic-824c509d0a1b9d86cd050422823cfd040713485d57f4ba2b63ee00b00a1ffbe8 2013-09-08 10:33:02 ....A 189440 Virusshare.00095/UDS-DangerousObject.Multi.Generic-824f18abe6583a282c577df65488ad1c84ebc5f5308f37a8d7dc5fdbd24e3717 2013-09-08 11:24:52 ....A 8192 Virusshare.00095/UDS-DangerousObject.Multi.Generic-82505c044785381c6f121afef368a6d221db0d4791bcf64625224cda23448296 2013-09-08 10:28:24 ....A 24576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8257616ae5585aa1c8639a80fb5682505352c2946f1c1f15baee1234735e2c10 2013-09-08 11:47:18 ....A 984073 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8268dec27b7503b72f8b4ba40a0f5689e9da1bfed50f36c12c423c723e8e6b64 2013-09-08 10:54:46 ....A 478053 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8274527052d820fc3ba3e7a928027191470cbb3787463eddb8161fac1b7e1d89 2013-09-08 11:51:52 ....A 93476 Virusshare.00095/UDS-DangerousObject.Multi.Generic-828b8b57ea7ac944254d7ccd976744e8b6641a33f077570bce71b4308af5a799 2013-09-08 11:15:44 ....A 270204 Virusshare.00095/UDS-DangerousObject.Multi.Generic-829303c961f4497e565404167f9ec3e486423da064d0fd7edf206265e541d93f 2013-09-08 10:24:40 ....A 80990 Virusshare.00095/UDS-DangerousObject.Multi.Generic-82a0c9e2d2bf1961ae8f41cb991172684f3b92ae8cbdb4e7dae77d59face2f5e 2013-09-08 10:51:32 ....A 99744 Virusshare.00095/UDS-DangerousObject.Multi.Generic-82a47cbce80d7e58d2e644d60fc42629008b0509e05a78f0a85df55046557b26 2013-09-08 12:06:28 ....A 232730 Virusshare.00095/UDS-DangerousObject.Multi.Generic-82aae184547dbe2db0dea4b1f267f83694680a4dd49ffc86a423ee40c4fd4db1 2013-09-08 12:08:18 ....A 2696196 Virusshare.00095/UDS-DangerousObject.Multi.Generic-82c06e48b3e0c5a5c593b3af545abbbd3a5186d04b56030b9b260c5a414dd319 2013-09-08 11:21:46 ....A 102400 Virusshare.00095/UDS-DangerousObject.Multi.Generic-82cb44a49896fbef10d1a9863aa00cc4ef59631b8390d98e177508db5294de46 2013-09-08 10:26:48 ....A 48737 Virusshare.00095/UDS-DangerousObject.Multi.Generic-82db52b96dccaea4a8e4e79b35ee326ed377f1ff760c8ee1242618dd5d2f99d4 2013-09-08 10:45:16 ....A 295436 Virusshare.00095/UDS-DangerousObject.Multi.Generic-82e150ebb9d2d30d8370e28150f4287433384332a928bdcd0f52e9c5f33bce05 2013-09-08 11:08:30 ....A 155655 Virusshare.00095/UDS-DangerousObject.Multi.Generic-82e2a56ef936000ea9d0ac4512adcdf3c5cc4306efccb352ba43ec46ee0d0b98 2013-09-08 11:45:36 ....A 95760 Virusshare.00095/UDS-DangerousObject.Multi.Generic-82e2d06122462615e4f7139246f66140fcd012c3349951c8fe4df32adeaaf4d4 2013-09-08 12:10:54 ....A 345032 Virusshare.00095/UDS-DangerousObject.Multi.Generic-82e9d12c58d8b6e1ab3dcdee8fa22872f5b9a66d5e30731a32c31465df84540f 2013-09-08 10:46:48 ....A 106496 Virusshare.00095/UDS-DangerousObject.Multi.Generic-82eb5a44f771ca115818362a7c9347eedfd4ef324b8d33b99fbf0af2c1005a02 2013-09-08 11:19:54 ....A 1167360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-82ec291fea4eb6e01a7ca67751a30799eea6a285348a5325e2d890815f730983 2013-09-08 12:11:30 ....A 727134 Virusshare.00095/UDS-DangerousObject.Multi.Generic-82f6af6c53aa97d33acd400160b0fbd7b8ebdafefe188961ab085d3003c95a82 2013-09-08 10:44:38 ....A 102400 Virusshare.00095/UDS-DangerousObject.Multi.Generic-82f8cbe62d6203a12c206241c9bb76f4b32429868c5fc883b59bfb980585fdb9 2013-09-08 11:57:30 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-83179449827b45a3a1353bfcbc7813e674c89163473e44b8cb9e1c8a033d1ee4 2013-09-08 11:40:42 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8320cd0f21a9b25f0fe7283525761ff0b42d9ab06f5a78be2cfb8ecd6e9eb4bc 2013-09-08 10:52:22 ....A 69120 Virusshare.00095/UDS-DangerousObject.Multi.Generic-832ce8fb3b54a3477337ed3ed547f8b8815c410ff432299c009a8e95c90884df 2013-09-08 12:12:08 ....A 436265 Virusshare.00095/UDS-DangerousObject.Multi.Generic-832ec4da3af72d78bdea5f6e27ee06c6c299a6b7e9bbb5c79a57dc4522af7065 2013-09-08 11:16:30 ....A 602504 Virusshare.00095/UDS-DangerousObject.Multi.Generic-83459a82789a01806fdc70144c8eb34079d0377e087b8ccedd8e3b3814ca2f03 2013-09-08 12:00:24 ....A 457216 Virusshare.00095/UDS-DangerousObject.Multi.Generic-834a3419e6f87738d3a152162059ce3cbeed0f19c2efcd0b9020e58bb954f27f 2013-09-08 11:02:18 ....A 6907880 Virusshare.00095/UDS-DangerousObject.Multi.Generic-834c3e0a9527d9565b0e6278df5204308d7ac7d97684e68d96059012947855f9 2013-09-08 11:52:20 ....A 93495 Virusshare.00095/UDS-DangerousObject.Multi.Generic-83568a38b1c91fd9409984766b5d438bc1da89c4bf08b0038a6603f4993a5f15 2013-09-08 11:41:10 ....A 96768 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8356e489a8931bf687b9d2395db0116a66689c6d34996570d3f30315b2df6c96 2013-09-08 12:12:44 ....A 290816 Virusshare.00095/UDS-DangerousObject.Multi.Generic-83624e71418c2892a69818942072b97659806006b18d766d7a3f885c6343a867 2013-09-08 12:07:50 ....A 2538496 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8377d7889b5e806ffb404b337d5635158c2ae1b60389ac9ad3e655425d536d20 2013-09-08 11:21:02 ....A 20007 Virusshare.00095/UDS-DangerousObject.Multi.Generic-837a93107629ef27bb1d179139b15f211aac4acd93a8cba17b08fdbbe1e03b01 2013-09-08 12:12:00 ....A 12699 Virusshare.00095/UDS-DangerousObject.Multi.Generic-837eac7549543c93830b5f3f1eb6f76fd86832a4596254f6e323da23c579956d 2013-09-08 11:13:44 ....A 1040384 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8380ec81d38f2dcb1bc1945dd0d369bca4e045c3845d5b664a8aabf453bfb71a 2013-09-08 11:18:12 ....A 69632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8386ee6b5326aed7dd0fe361a94d9014abcd8d89dcb2da33831fcba0d4f159f6 2013-09-08 11:04:14 ....A 52224 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8396e86e4b93dca8d309424c649a1cbe428761f09563dc24616862ec9df60f3e 2013-09-08 11:24:38 ....A 90112 Virusshare.00095/UDS-DangerousObject.Multi.Generic-839fbe5fb7f9cc9c02290a048be00c68959ecbbdfab2ba34d87090bca2792176 2013-09-08 11:35:00 ....A 726209 Virusshare.00095/UDS-DangerousObject.Multi.Generic-83a3758cdf5c2b80fb0d0e9f3f55cfbf5c23d352b41178e26f007e16c2b97394 2013-09-08 10:47:10 ....A 151552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-83b0aaffaeac2b276f10d6c7326a0fc00d9d78d1a68b05a338b02f7b6cd73ea6 2013-09-08 11:32:22 ....A 2300399 Virusshare.00095/UDS-DangerousObject.Multi.Generic-83b678ce053087bae8a12f6ad2a26afbd3fbe2256a24f3673e25d25417bc6c69 2013-09-08 11:04:34 ....A 145408 Virusshare.00095/UDS-DangerousObject.Multi.Generic-83c02a7bf8f063e693c6eb29670b90009d2227671a9dd0802c4900c770b7665c 2013-09-08 11:05:50 ....A 102400 Virusshare.00095/UDS-DangerousObject.Multi.Generic-83ce4dc172b88c5e092fd203947ed11cbc43e82b53d6d571f3dbd08d1c6f15b8 2013-09-08 10:41:40 ....A 608453 Virusshare.00095/UDS-DangerousObject.Multi.Generic-83d4d62044b69d836b8891569ec21d84b86d5ee341578cfcda92054567d85e01 2013-09-08 11:20:08 ....A 10004 Virusshare.00095/UDS-DangerousObject.Multi.Generic-83dc992b18617ea90b1e48c853958562af9f7d127647a076b0209e1fc9a5798d 2013-09-08 10:39:26 ....A 1076228 Virusshare.00095/UDS-DangerousObject.Multi.Generic-83de37d41e162a1afc37f51694c7fc5f1a02be7959e8c6be9bc9513536ab576a 2013-09-08 11:10:56 ....A 1254133 Virusshare.00095/UDS-DangerousObject.Multi.Generic-83e4450e96e4d0eab940e36048db85aac7b32e482c999c031b77876aef03dd45 2013-09-08 11:39:12 ....A 346112 Virusshare.00095/UDS-DangerousObject.Multi.Generic-83e5ec0112141ca1cfb76db5bcdf1aa3b3eafd70e664e888f8dcfc6d6e3dcddb 2013-09-08 11:39:08 ....A 35328 Virusshare.00095/UDS-DangerousObject.Multi.Generic-83f6af5388c5a991ef2ca80723f7c7b3ad113629a7a95e7a3e1ab1e4794f1d03 2013-09-08 11:49:20 ....A 233472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8416bf1f7c60b8eca8db3434a8116147a9be1947a985db26e79ff1a88ee79015 2013-09-08 11:28:02 ....A 175404 Virusshare.00095/UDS-DangerousObject.Multi.Generic-841d674d687b276a2c3c1bd14ac50ad553836be090dd7a21dab47aa0eeff22ed 2013-09-08 11:12:14 ....A 90112 Virusshare.00095/UDS-DangerousObject.Multi.Generic-841d6bd27b0749654e645263ed1104dfde646bb686495dbbc6717dd835e8b439 2013-09-08 11:17:02 ....A 1848976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-842ec89c5c54da4ac20b2697bbc3d9f54d4cb97f49d688d7cdce05d7aaf13fdb 2013-09-08 11:05:06 ....A 221184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8439329dd151ebacb6537380153bddad4e9319a937c60368553d03d1a36d0119 2013-09-08 11:13:34 ....A 336896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-843a78aef8858a5a905294af66e6380f05b6b64ca16f240d74afe072d86bca1e 2013-09-08 11:26:54 ....A 212992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-84439ce649c7af20993c0ecc1a4572fa352a511ec6b97800c4789bc605f7aa1c 2013-09-08 12:12:02 ....A 25600 Virusshare.00095/UDS-DangerousObject.Multi.Generic-84491e415f9ee75a07be7dfed7583d9e7a7fadb5cfc7e630a483cad1ed587146 2013-09-08 11:14:14 ....A 1383223 Virusshare.00095/UDS-DangerousObject.Multi.Generic-84494c69d9042117d3a1582b8289915fdc036470a9901e7f491682d62e5ca9c1 2013-09-08 11:38:04 ....A 104448 Virusshare.00095/UDS-DangerousObject.Multi.Generic-844a712c602711264fac5c73dc446e9e69a12651ed991a667dc524cb232dcce4 2013-09-08 11:12:12 ....A 40960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-84505715b067a6bdff108b36354dcda4e3f0e2c96d1cc8a21c87e26eeae656ba 2013-09-08 11:00:56 ....A 1823243 Virusshare.00095/UDS-DangerousObject.Multi.Generic-846ff14f45c2dd8d8f3eca5455423e003db785c2e5c01a7583c992b26cdf2c3b 2013-09-08 12:10:50 ....A 406152 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8488f792ec05b8869e298c403429331425896ba411826fa395b1d342a09c66d4 2013-09-08 12:06:04 ....A 538624 Virusshare.00095/UDS-DangerousObject.Multi.Generic-84999d31eb00b872c50ee418b6d6c7785609e2dbfbc53b8a07e2425af52a1b6c 2013-09-08 11:36:38 ....A 1126752 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8499a51cfdaf7becf731e5795105c34c183a6b6ad4ec29604bbad2ab00a8ff85 2013-09-08 11:13:42 ....A 98048 Virusshare.00095/UDS-DangerousObject.Multi.Generic-84ae024510d2bad14d2df03be3f841f022a4ff4d137eca47c986ea5488ade629 2013-09-08 11:12:50 ....A 154112 Virusshare.00095/UDS-DangerousObject.Multi.Generic-84ae2c2d4c13545e7f3ae56236046b26f9accd1924589871f25f330ed2c1b824 2013-09-08 12:01:26 ....A 196794 Virusshare.00095/UDS-DangerousObject.Multi.Generic-84d258b2e4de925af5667d99890a56ac23ccb4d25fd69b448ea7340f30e783d4 2013-09-08 11:42:50 ....A 418304 Virusshare.00095/UDS-DangerousObject.Multi.Generic-84d5554fcddb164370f6de93e2dac2d41a1314da72ddbc867107e31349ec7429 2013-09-08 10:46:18 ....A 3888704 Virusshare.00095/UDS-DangerousObject.Multi.Generic-84e81597e575c23b0fe0a5893566546df7bd063cadb57d67a3645359c7ea0d8d 2013-09-08 11:07:56 ....A 606088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-84eadcec41cadba1487e387be7769d2fea58dcb4db75b234c454ca87fec4bccc 2013-09-08 12:05:36 ....A 8192 Virusshare.00095/UDS-DangerousObject.Multi.Generic-84f7ae944fa922687d3bb54bf0e6684244f83ad06929f2a447347df63117f547 2013-09-08 11:33:26 ....A 1196032 Virusshare.00095/UDS-DangerousObject.Multi.Generic-85139eb5afa9200c55f82e07ce3406fea658a109d3ccc56e7956751ceb1edc8e 2013-09-08 11:36:12 ....A 1137088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-851de08c1193c466183dd1370b016e2993f38908d4531cc5fed1fcd6a0f167e8 2013-09-08 10:29:48 ....A 48788 Virusshare.00095/UDS-DangerousObject.Multi.Generic-851f0f3cd55a8649fc572a8817110a5f5ba927c358221089246eae7659fc0998 2013-09-08 11:35:42 ....A 696330 Virusshare.00095/UDS-DangerousObject.Multi.Generic-85209a1088a301b0a3cc4f3264333ab531c942f98ff29fa0fce446e33240e1a7 2013-09-08 11:47:42 ....A 606208 Virusshare.00095/UDS-DangerousObject.Multi.Generic-852a7951193cb060f6f5ce98a6d57537b73d1a028c5171945df941f20942ec7e 2013-09-08 11:52:04 ....A 20480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-85337cbe90ae9b9eba5e0e92b25963432d872175986eed1738dc6087d77f4bac 2013-09-08 10:45:46 ....A 201216 Virusshare.00095/UDS-DangerousObject.Multi.Generic-853d6f0124a5bf5cef14392179a11d7a013b2fb17ac708989008a67e803aca9f 2013-09-08 11:10:32 ....A 713728 Virusshare.00095/UDS-DangerousObject.Multi.Generic-853db9c6ff5036061167ca7cb9a438fa70aad54f71709252aa6da1f822ba9d76 2013-09-08 12:17:12 ....A 31522 Virusshare.00095/UDS-DangerousObject.Multi.Generic-854edf0a7c52bce627bdb1c847217adf1f88057e49d8146dc5d15c53e20ed29e 2013-09-08 10:30:08 ....A 15872 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8558cec498b6a31b7db4d6fd680c3119cc96d1b7c028b072c14b6ded17f51cc4 2013-09-08 12:09:56 ....A 222822 Virusshare.00095/UDS-DangerousObject.Multi.Generic-856ce3fb30736c0a84560024339a89ba6cab1c4ab32d39b882280ad7b053f36b 2013-09-08 11:06:40 ....A 363008 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8584dae33147f2ceba0be3bb691abb4bc4d530fa9255a8adf30ba69515ff92b2 2013-09-08 11:54:40 ....A 198656 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8585fbe22d5581f905e9cbdc678e551920d37c9f34dda83d3156583d1870beef 2013-09-08 10:42:44 ....A 92160 Virusshare.00095/UDS-DangerousObject.Multi.Generic-858a2cfe1df81282e4d1ac3b0af8c9eb5805d64751e70b8e74fdbe814deba533 2013-09-08 11:23:00 ....A 17408 Virusshare.00095/UDS-DangerousObject.Multi.Generic-858bbebcd5f1a2184fc7e3a02c90fbc9d0f33eaf8d1fcc08765c220605c687b6 2013-09-08 11:05:44 ....A 26112 Virusshare.00095/UDS-DangerousObject.Multi.Generic-85919a094f7f2408c28c9ec6b220e83557356ebae13f77c7421356ffc538d13a 2013-09-08 11:47:32 ....A 236504 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8599e5664103bb1f2287af268aeecffbafc2f62943496f1826b5a4837e6e6c12 2013-09-08 12:00:58 ....A 40120 Virusshare.00095/UDS-DangerousObject.Multi.Generic-85a67cf6b8e3ad9fb4f745889c2f3b060f41ab51a9e01506363ba6657888af1e 2013-09-08 11:17:14 ....A 137283 Virusshare.00095/UDS-DangerousObject.Multi.Generic-85b1979475038aba6739cd5e9f273b448868cc938d61210bfb1c6bc0305267af 2013-09-08 11:32:36 ....A 61440 Virusshare.00095/UDS-DangerousObject.Multi.Generic-85b69980c4594a1db9cf7b4b4344e32f22d65360be1750799040fddd32f4cd6a 2013-09-08 11:20:12 ....A 551432 Virusshare.00095/UDS-DangerousObject.Multi.Generic-85c32ae320e7dec74ba9c53e5b0916fef92dfa1988710034409c90708a07d496 2013-09-08 12:06:30 ....A 1012066 Virusshare.00095/UDS-DangerousObject.Multi.Generic-85d4a7d7c0912e70daee9f4934664dc065df6d3930780b21abc6f53c541c43cc 2013-09-08 10:52:18 ....A 365568 Virusshare.00095/UDS-DangerousObject.Multi.Generic-85ec3e4736d531054eb762f8d489802505ac70df7c0de3274ad14f36f78d4623 2013-09-08 11:47:58 ....A 32768 Virusshare.00095/UDS-DangerousObject.Multi.Generic-85ec575d78e40fd47b3b9908e57a8c1ec9374af6333eafbb9762b5740528a0dd 2013-09-08 11:12:06 ....A 535437 Virusshare.00095/UDS-DangerousObject.Multi.Generic-85f2cb1e348f80f037c9a1c831b6a005992a823f66d4ace555a7d7bd2ab89f49 2013-09-08 11:06:00 ....A 109584 Virusshare.00095/UDS-DangerousObject.Multi.Generic-85fb478af2a291a2591e2440565086b90799c7dc4d5ffb4c4595084ea99a64d5 2013-09-08 11:36:12 ....A 65135 Virusshare.00095/UDS-DangerousObject.Multi.Generic-85fca8d2c6a63810708f06d56bc160f1ed356107b929e0d79ac45378688404bc 2013-09-08 10:29:34 ....A 16384 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8603ed7911665d6bcda97ab307e210324af8f831622632cbd5a51e60cc616e18 2013-09-08 11:38:36 ....A 568840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8605e920d3ee47d25b7441e21d1f1beacde5f59a9a7ed88d51ecbb272237dba7 2013-09-08 12:08:48 ....A 79872 Virusshare.00095/UDS-DangerousObject.Multi.Generic-86257a8c3087bfa33b3e39acda3e062623419e5aa77c2231384512965898c11c 2013-09-08 11:32:48 ....A 1761223 Virusshare.00095/UDS-DangerousObject.Multi.Generic-86261019a619ce81497f9418a49082a8ebe26e78b0fbeee1df0a5d243f6d121f 2013-09-08 11:22:44 ....A 49664 Virusshare.00095/UDS-DangerousObject.Multi.Generic-862df049e37ccdb7d3504c8c3bae1ad7899c7704a0d62ffd0a51fe5bbb0fd447 2013-09-08 12:15:12 ....A 1014784 Virusshare.00095/UDS-DangerousObject.Multi.Generic-863e7fac28ab5ce4f958957e666636969672e8c415fc2f84ba5251ebc8ce3598 2013-09-08 10:39:38 ....A 8704 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8640c7af73ecca1b68d565ab2f5254c56d9b8808bd1f6029adfd712f8e3c8210 2013-09-08 10:30:24 ....A 4635512 Virusshare.00095/UDS-DangerousObject.Multi.Generic-86476d4ec1dfa8937eed723dc2e3b2be1260b376ae20957d7d33d8f1445723a6 2013-09-08 10:38:44 ....A 13371 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8666a268a85a922fdc0a0e65bd6019791e81f3e51d8ea19803001dfa9823d640 2013-09-08 11:52:30 ....A 48640 Virusshare.00095/UDS-DangerousObject.Multi.Generic-867a8c19cc77245f00147f9f9de9bf71470967e063ce4f8851717f1ca8acac15 2013-09-08 11:43:00 ....A 266240 Virusshare.00095/UDS-DangerousObject.Multi.Generic-868aaa0e480c92fbf197ea6c43aa74b7a106ceeb5ff2cb71cce5d66dae81e8a5 2013-09-08 10:29:14 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-868fc3f8d7ada1646bf8a04522f80fcadc4df3dfcb28b09c02dfa6d1186aad3e 2013-09-08 11:02:58 ....A 23067 Virusshare.00095/UDS-DangerousObject.Multi.Generic-86a55ea755bf38b10eec35abeb5c4ad85333736ac1eb782e1b42aea25bd31142 2013-09-08 10:43:58 ....A 91696 Virusshare.00095/UDS-DangerousObject.Multi.Generic-86b70065d5786fac061abb3ec69afea0a357597bcdc3ea3cd9a99d7964171562 2013-09-08 11:29:04 ....A 12288 Virusshare.00095/UDS-DangerousObject.Multi.Generic-86bd7becbe5a649f980a70f3f466b0e590cd54b954d8143aaa9add9f7f86fab8 2013-09-08 11:29:54 ....A 843264 Virusshare.00095/UDS-DangerousObject.Multi.Generic-86be7e4e378888e82c96b70fd35302b9726b703a38977e3b7db4e237737113dd 2013-09-08 11:10:50 ....A 678912 Virusshare.00095/UDS-DangerousObject.Multi.Generic-86c9cfcd410c631f858c16ec1cdc69d40d674add6ef39e3b1b45f93723031ef7 2013-09-08 11:17:20 ....A 312306 Virusshare.00095/UDS-DangerousObject.Multi.Generic-86d85a479174f11bd5b0b65c8b64f846d875c088ab3301d22a6578f97e2502db 2013-09-08 11:54:44 ....A 2408984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-86dd0b8a8b7969857d76cfaf98a229c90edf793949261e58331f9304cea6a331 2013-09-08 11:45:08 ....A 39424 Virusshare.00095/UDS-DangerousObject.Multi.Generic-86e36acca46c1da45b8e43e18014ad8ccfc1a9d4093aaba793b3b10e2ba1ddfd 2013-09-08 10:57:22 ....A 164743 Virusshare.00095/UDS-DangerousObject.Multi.Generic-86fd1052cdd5976374d0b6ae9c962d6c6d27c8a786ef8b22e548f1ffe7d625ea 2013-09-08 11:11:44 ....A 29184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-872a4a20a3228b290776263be6995183d199c642558c7ed4827b4e8e73e13ba6 2013-09-08 11:27:34 ....A 512279 Virusshare.00095/UDS-DangerousObject.Multi.Generic-872dfbf5ac6b5b266cc91431fbc9882e76b38e44b4ea990dbb4fd6fa0f93d0e0 2013-09-08 11:45:50 ....A 65183 Virusshare.00095/UDS-DangerousObject.Multi.Generic-87318a83cf58dad8a21d59e6eb3cab95f5da39530d52604d6b6e60260c287bb0 2013-09-08 11:27:52 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-873479b0f58adc269ea13a20941097f25d7bf6cff01882af9098ab904bdbced1 2013-09-08 11:49:14 ....A 36864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8737f52887f8a34126bc5d956213067473b0c1292ee12342628c7a9043864f6c 2013-09-08 11:09:42 ....A 19807 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8745ac16e676c034ea7b49ce72ec3883070e2ad430441948bbd0a83eb4b2f31f 2013-09-08 11:20:30 ....A 58368 Virusshare.00095/UDS-DangerousObject.Multi.Generic-874c3491e29869cd70e9f4c520904c595f1d7ea69ddfc7a077792faae4afd9a9 2013-09-08 11:25:38 ....A 66221 Virusshare.00095/UDS-DangerousObject.Multi.Generic-874e687a7eae18cce1d09682378cea37da520a031a55d0a45682b0ce4caed7a2 2013-09-08 10:33:38 ....A 1144300 Virusshare.00095/UDS-DangerousObject.Multi.Generic-876a5595726854d02a37e83a07b5a61b652e65ddb7318214a6f88a0715552b3e 2013-09-08 11:16:10 ....A 334518 Virusshare.00095/UDS-DangerousObject.Multi.Generic-876da62e9ae837d36204e53e4ad2219d35ba88293413121c88b59f0558c1df19 2013-09-08 11:04:12 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-87710221731dfc9ac9882bbbbf779f78c7a603fd2b1cca17becc7ed3a6879ac6 2013-09-08 10:32:50 ....A 85335 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8775b26a99968165ff3c1043e1ab250a448790a2c594ab1f070d39c27ae8ed0b 2013-09-08 11:08:16 ....A 154520 Virusshare.00095/UDS-DangerousObject.Multi.Generic-877a759f41f7e311d61c57016753c96335abc9d6d9da32f160392d9d8e351db7 2013-09-08 11:21:20 ....A 201728 Virusshare.00095/UDS-DangerousObject.Multi.Generic-877c2faa3f36e6d3bc361596fb30178b07ec11bb9828d94ef8d4b1d6fd7c5bfa 2013-09-08 11:19:00 ....A 22528 Virusshare.00095/UDS-DangerousObject.Multi.Generic-878956ccf5a655558ed86678d36a132d91d6f30a5153e1005466b4ead3c8c13d 2013-09-08 12:02:56 ....A 1794048 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8797bc8b7e04a835cebd6738b051930447aa018d526b72ba51330b3908abce61 2013-09-08 11:52:40 ....A 208896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8798c1a346f8bdb71ec71869ff5bf8f8ca33e76e0e599cb1dc0e9ad5e661c428 2013-09-08 11:53:02 ....A 2231320 Virusshare.00095/UDS-DangerousObject.Multi.Generic-879c95e4cd5f3dd19c3962b375a59a0594571cb6d62faeceaafe9954d6e6d3b0 2013-09-08 10:32:56 ....A 13312 Virusshare.00095/UDS-DangerousObject.Multi.Generic-87abff0c471c7ec56b21b6ef7d53027e83a1553e34b7fcc652edb0a4bb7c04c9 2013-09-08 11:38:40 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-87af72be4a67114b74cae582b4f73fd477dda67db62eec905121fbf39be48007 2013-09-08 11:28:54 ....A 367684 Virusshare.00095/UDS-DangerousObject.Multi.Generic-87bb864415149580b6b0e24b6f5bfd707cffd518ccefeabcbe4a6ec4203cd712 2013-09-08 11:11:46 ....A 362549 Virusshare.00095/UDS-DangerousObject.Multi.Generic-87cc55f6f54bde88fafdda26c4980dcfb9a85212b744e5edceec02068673ad71 2013-09-08 12:01:32 ....A 2076755 Virusshare.00095/UDS-DangerousObject.Multi.Generic-87d21b37d616d71b4484dd8befcb4cc83b8da8c85a618f3cc6cdffc5bf907409 2013-09-08 10:50:02 ....A 842789 Virusshare.00095/UDS-DangerousObject.Multi.Generic-87dcce31c5c0881ea17e81a06132cc0b8dfb850064ee9d02fd841d51a4f84b59 2013-09-08 11:28:50 ....A 291339 Virusshare.00095/UDS-DangerousObject.Multi.Generic-87de8a545493da9148231833d96e1f8e01cbf3a580900c4646970edf40065076 2013-09-08 11:22:42 ....A 2301952 Virusshare.00095/UDS-DangerousObject.Multi.Generic-87e4b9620f22813e019d512fd39ea64075570516d81e1c59cc49d800d7a9e533 2013-09-08 11:24:24 ....A 900894 Virusshare.00095/UDS-DangerousObject.Multi.Generic-87e8cd2d88033ab986d163f0468427b7ee5ae965902af70ee4f6c78a719ff1bb 2013-09-08 11:48:32 ....A 532178 Virusshare.00095/UDS-DangerousObject.Multi.Generic-87fe5024d281ecd91ef7a7bba84ec1b7601071fc7b07ebacc44232ab6a217d15 2013-09-08 11:56:40 ....A 1035776 Virusshare.00095/UDS-DangerousObject.Multi.Generic-880544e368d251061ab421f652e06672703431adc303c7e5700dce188ef7a74c 2013-09-08 11:43:00 ....A 1336833 Virusshare.00095/UDS-DangerousObject.Multi.Generic-88092b8a5f4702008166b375d6e1b8cedc9a7e3362067b2360f5daee72a98622 2013-09-08 11:25:04 ....A 119858 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8818086f6716f72a539ccb42d4223a944e43e63aeef218a2b8001adddc844311 2013-09-08 11:07:44 ....A 128512 Virusshare.00095/UDS-DangerousObject.Multi.Generic-881aab50c87cafe6401246ca3e9b21560507b8e2d8ca136ca75f60ce269e71f4 2013-09-08 11:42:22 ....A 483328 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8820b4c16fa1efb8494e191eea1a57a9fb894c1ec99a8954527be8e7f566de6a 2013-09-08 11:29:32 ....A 233472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8820d888dd2cc5a64048ed4e5ae8bac0f68845c83f213a5673dd1d510bc7e148 2013-09-08 11:21:32 ....A 289792 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8822c8cd9eda22480d750360f54af74675a2de4a19800181c666803c6a85eb2d 2013-09-08 11:38:28 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8825078d34d1b8abcbf526f964f3a4738ed5ab23436e7ca09dd64f1c1ad4cb4b 2013-09-08 11:28:12 ....A 619008 Virusshare.00095/UDS-DangerousObject.Multi.Generic-882f434aca276e95867ee3ef40f2db06046e42cccca4049a12b5fb287b6a837e 2013-09-08 11:26:00 ....A 26752 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8836741350c840acc39418e8bb5334684163837537a556de15e8e311d7896d12 2013-09-08 12:10:50 ....A 103352 Virusshare.00095/UDS-DangerousObject.Multi.Generic-883fc5c307ef373696fef1810a9b3dabbd5e92ef4599c975869181fa782ae592 2013-09-08 10:33:40 ....A 45056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-88408d7b066e2b60701752ac1543d8f5aacb6f0c57032c0da7e3d3d89a85ccda 2013-09-08 10:27:24 ....A 395264 Virusshare.00095/UDS-DangerousObject.Multi.Generic-88411ba7b5d46ec87dcdfda5f0027d3df18ddbbaf6d013aff2b9bc54a74b22ec 2013-09-08 11:29:08 ....A 452096 Virusshare.00095/UDS-DangerousObject.Multi.Generic-88523596576551b051876ae76cd57e96efe1a925c08ed418b07d17aa68bbfcbd 2013-09-08 11:54:30 ....A 197120 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8852b7dca5923719ffd48c8e2321f9926fc1aafc97dee3dbc588f8a5cfbe565c 2013-09-08 11:17:10 ....A 98304 Virusshare.00095/UDS-DangerousObject.Multi.Generic-885510d2991148383bf1f40525d58f7d2bbfb64fe917f35f9e75a1464b730ba4 2013-09-08 11:43:42 ....A 46592 Virusshare.00095/UDS-DangerousObject.Multi.Generic-885a4e274063eb166073bc8eefbc5641e008a8cde862c92c564282d4db5f73e5 2013-09-08 11:12:20 ....A 1164275 Virusshare.00095/UDS-DangerousObject.Multi.Generic-886020465fb87bac8658a2ff873d0ea8e9ebf55678b7d157f3a6f3cac807816d 2013-09-08 12:11:10 ....A 2973696 Virusshare.00095/UDS-DangerousObject.Multi.Generic-887e13a1e859d1ae0dff6337f81bdbb446c236c3bb8a1cf22ed06826ee5a333b 2013-09-08 12:17:46 ....A 197632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-88887b869802d34a4282ce9a8b2c22df4b5930de91aae7a87bb92cbb076275dd 2013-09-08 12:11:04 ....A 12288 Virusshare.00095/UDS-DangerousObject.Multi.Generic-88916fb5430f71b7851fc9f0482a1b76fe32a1f0c8a6856a26e2c681fcef45f4 2013-09-08 10:31:20 ....A 1214856 Virusshare.00095/UDS-DangerousObject.Multi.Generic-88928fbf29435f11ce1aa9feea8d7c955d37d01b64ce0bdadc5b3f7c581a9634 2013-09-08 11:39:36 ....A 91136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-88965b0caba5af005674c5f6fa44d89aa669d0bd31dd2481f5ad6af1c5655ffb 2013-09-08 11:15:06 ....A 106496 Virusshare.00095/UDS-DangerousObject.Multi.Generic-88af9f30d8b7fef7cc069fde8b2b1b976e868a01b2a52f365d4c5ab20a990c0b 2013-09-08 11:59:10 ....A 63327 Virusshare.00095/UDS-DangerousObject.Multi.Generic-88afe111ca7ebe2d421cea9fd01b17db0dc594c719a83bbc53019357229c4f2a 2013-09-08 10:51:40 ....A 5439592 Virusshare.00095/UDS-DangerousObject.Multi.Generic-88c3c6cde8f7e2e0f7b3e59b5966e17d1e56cdfd170e336ae220fcdafb20646c 2013-09-08 10:32:10 ....A 36864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-88c7ccbbfa7b68fd064a4d961b94cfc67aded1962918bf0799dd26ee70958dd6 2013-09-08 11:26:34 ....A 73814 Virusshare.00095/UDS-DangerousObject.Multi.Generic-88ccd3f9a5dcaa81da62a8c6f4e8f06f1f06365cfc9799e67a40459e2e69b92b 2013-09-08 11:53:48 ....A 33387 Virusshare.00095/UDS-DangerousObject.Multi.Generic-88d794dd6bdf3057d2010a531a6ef6cee9be279534d012404de3b4e46081efaa 2013-09-08 12:07:34 ....A 16632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-88e6c2848e9c81255b1ec6a92da9533ce28ba703e89800bae783168265ebd780 2013-09-08 10:38:46 ....A 662016 Virusshare.00095/UDS-DangerousObject.Multi.Generic-88ead2e2771c5c5deb4e5c0dfadfe85d27652fac5c3b2b8f40d02a9ffb05c00d 2013-09-08 11:10:02 ....A 5278720 Virusshare.00095/UDS-DangerousObject.Multi.Generic-88f99db1b8ac1366a662bf4d6fdda663eea8d39b25b4e16bb878b590b7061065 2013-09-08 11:11:22 ....A 1277952 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8920e85795fb3464de40ed6e00f90d0f393836cfc0461be6f66c61f5fb486c10 2013-09-08 11:21:36 ....A 280064 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8924c0b69e9204cd70c31752c3d74df7c0750f6154779242fe7a2698f0fda0bc 2013-09-08 12:03:34 ....A 206336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-892d23239ba65803bc6e3718cc16c71cdc319004c48d51bf47b88b6e7693ded3 2013-09-08 11:47:42 ....A 643108 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8932aa53676158cd6f441380cb62ceb9c80cf0f378d52cd2b873cbbe8f2965e8 2013-09-08 11:51:26 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8936256c9a31b24d4568bed67b504b015345c59e105a27c5d2834e7c1fd1afb6 2013-09-08 12:03:14 ....A 109228 Virusshare.00095/UDS-DangerousObject.Multi.Generic-893b5c62bf0eb46c3388e4a9c2a3d4bc3798fa2ad8563ffae01d75772be65b0f 2013-09-08 10:32:06 ....A 444936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8940e6ec88e7dcd83e85bc754dc8d065816c977aa5236a5a7654451dc34082a7 2013-09-08 10:55:24 ....A 133591 Virusshare.00095/UDS-DangerousObject.Multi.Generic-894d580709087f8ef1644be2b70733386ef3d03b09664e29543bbba1693e807d 2013-09-08 10:47:02 ....A 3529408 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8958892a29a3836e09e94d946fd4c682a393bfff245aad1d700e93ae37cdcc9e 2013-09-08 12:05:12 ....A 37800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-895c53e9fb4f8ff9dffccd0a99c1e9dfa1a1bb72a84f207e8cbdae9c039d9f86 2013-09-08 11:36:30 ....A 194560 Virusshare.00095/UDS-DangerousObject.Multi.Generic-895f1fd52f97cfb5d6ee46c92e056cb616b7cd943afeb3e4676c2fa9d1ccb024 2013-09-08 11:08:58 ....A 155648 Virusshare.00095/UDS-DangerousObject.Multi.Generic-896b9c8828da7ca35deeee9380520ed732d4099e80c64adf7ddc11e049bd0c9b 2013-09-08 12:02:06 ....A 866072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-898d2410571f294646ac37fe1b542f842f552eede7ca181a083be6eea9e12b82 2013-09-08 12:04:52 ....A 421888 Virusshare.00095/UDS-DangerousObject.Multi.Generic-899992d311355e9ae8363ecc834b4eb0df4c9c75b4a2ac4588aed3bec80c0f69 2013-09-08 11:51:54 ....A 47421 Virusshare.00095/UDS-DangerousObject.Multi.Generic-89a3f091bc16ed46aa45b04db8edc14e9ea3be8606258f711c009e8444ffda12 2013-09-08 11:14:34 ....A 1329952 Virusshare.00095/UDS-DangerousObject.Multi.Generic-89a6484dd3748c2cb18b1f889c29db98a8a13619fc4ba720de4fe35d9e942f08 2013-09-08 11:05:24 ....A 24576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-89b6e426e6c1c98fa1b16b728f9e0d3ef5d611401089561cfbcd41bf799f42eb 2013-09-08 11:13:52 ....A 1238759 Virusshare.00095/UDS-DangerousObject.Multi.Generic-89b8cf22a1caa9d770d85e8781276a771e69f5061362bcf079f64ad760708106 2013-09-08 12:12:00 ....A 21911 Virusshare.00095/UDS-DangerousObject.Multi.Generic-89bec11ca2f16ef82dcfae9c0372bfc030d2b7e3c2d45bcbf88747771e32920d 2013-09-08 12:00:16 ....A 324558 Virusshare.00095/UDS-DangerousObject.Multi.Generic-89bf7ff0ce287feed32a17c83905ff7e29a6b3b6ec679b70109dadadeceedd66 2013-09-08 10:37:22 ....A 724480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-89c6752bd230633ff0c2fa0bfd1150abd2449ef332a3165c37c51ef3816f43be 2013-09-08 12:16:50 ....A 1251349 Virusshare.00095/UDS-DangerousObject.Multi.Generic-89d3427d821969b6de71fcef6b17e3949e309aeec04d75adbdeed1782fed1e4e 2013-09-08 10:54:28 ....A 704512 Virusshare.00095/UDS-DangerousObject.Multi.Generic-89d4097bc4287510d4af5a424acf9b9493d76846fc5aedf96ee447cd2ef7f3ff 2013-09-08 11:26:34 ....A 4096 Virusshare.00095/UDS-DangerousObject.Multi.Generic-89d44099f23cbb0f99eb6049da7139630220f3dd9278d61359b77e9fd7fc9261 2013-09-08 11:43:22 ....A 3072718 Virusshare.00095/UDS-DangerousObject.Multi.Generic-89d79fc81cec8cb4c6715f0c906a1186086c02990106fecf4ceba44bdebda7ca 2013-09-08 11:14:38 ....A 231936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-89e1a103c56eb73904431ef3d7c56414374352c27db28d4e31fd9b3e335cc9a6 2013-09-08 11:05:12 ....A 7168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-89e27ee053bc7bb81aa41b957f28aafe42dc6475e7491bd3cba01b7f41543cb4 2013-09-08 11:49:36 ....A 2016998 Virusshare.00095/UDS-DangerousObject.Multi.Generic-89f7ee8932b93745d36fb30d110e2ff73d74121805ca422f0430a692a5cf3c2d 2013-09-08 11:44:06 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-89f987a3d489b8a5b87ba2f669d4e88481644c1f56224f68c9a420750d700271 2013-09-08 11:49:08 ....A 97280 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8a0f825105847d8cfee8b20605c9e4faef0772219c96bc54977cdd7b3126c085 2013-09-08 10:33:50 ....A 4608 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8a326fca14eb7caf577630c67543e87470438615a2df0a4c9e1a0fd5da92eaad 2013-09-08 10:46:02 ....A 466944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8a4d220d18f5787d59e26d2100a9d2a69a3d293ac868e372d52b1759faec174a 2013-09-08 11:42:46 ....A 43008 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8a653322b742722eb85d757126a16b27168a276ba1f8dc77f9872dec37039cdd 2013-09-08 12:12:20 ....A 444949 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8a68a83e65386401c2edfdbdbcf71c09d71cfa39931cdd29d416d49514c5227b 2013-09-08 10:43:26 ....A 131598 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8a723ef6428b7eaca9777a554216a7532e402cf0beaf9a8ccc6d2b25f1a85eab 2013-09-08 11:00:32 ....A 870910 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8a74852a1b4c26660a0972486a8b16b9fb8b3d33b58f33c814893e0277dac924 2013-09-08 11:19:52 ....A 289792 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8a85635c733b8418aab3a16727af7536ddca9d7fba12e2087e3b20e9801c9393 2013-09-08 10:54:40 ....A 379518 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8aa27512e1075e8573e1fe4df1d6265dc85c0ff9a5a83291bf165d6a49ea6eec 2013-09-08 11:10:40 ....A 171064 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8aa4c227a8118d72098f0dccb24b308b564f5d4a31f3797f8b63ee8315bb0868 2013-09-08 11:55:14 ....A 460288 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8ab3ebf71e34b25419cebef96b1ee6c9aa3d1a540ebc7c08acc1cffd8a1e826e 2013-09-08 12:05:00 ....A 535947 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8ababf7aea0b45eaa7a04221f8ab3cd2040623484fa6c17659dcbc4b78357d5c 2013-09-08 10:52:30 ....A 7168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8abc215cf2967c8b3f1642c14eedaa351aa713c2e37d07506087783e297d23df 2013-09-08 12:19:10 ....A 145934 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8ac4bdac718d721e527fea6bd0ec594e29aca83e3c057d2fa7ad43085e48cf68 2013-09-08 11:10:38 ....A 82560 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8ad07dd6532457c0595686eed48003dbd02629e3b53b3d89b6392b92a895fc5e 2013-09-08 11:20:46 ....A 27007 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8ad92a8640d0aad17272a6484361daf72ec005c00f82f21013810022a68218bf 2013-09-08 12:01:12 ....A 154205 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8ae75e07a0faa487ea1724fe06ba9f3d61dc90dccac9f5222728a478639be34a 2013-09-08 11:06:42 ....A 151122 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8aec205dcd39b0e36062a0f6d6b1fb33e28385fec7df85ea86514fb4b2668db8 2013-09-08 12:00:24 ....A 37888 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8b0883b67f257c5cbfa179a8d70d5723da73077b0de1759cf95773a3cf63054e 2013-09-08 11:43:46 ....A 42340 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8b1bfb0808c1cbbcc0685a00c4b0c975fe09f2a9311f37e6acd72093c88c0704 2013-09-08 10:40:44 ....A 1529856 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8b1c47b709b25d38890e301e6bc3356c64480afac94ed87e0fe6de533367e448 2013-09-08 11:40:04 ....A 1114137 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8b26c7948fd54495d3dec2fbb28da1702501d570ad4b535ed73740e8a082c0c6 2013-09-08 11:28:24 ....A 171957 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8b400c582ed230a7478a48c39c089b8bf617f278b9edbe15a08529a4b9786de8 2013-09-08 11:59:14 ....A 114176 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8b52c22fa1d1bb0cdef44bae1855a2db08a2caac7e768b37233602c559606d6f 2013-09-08 12:15:34 ....A 102116 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8b6eb5b79311f5281ece6fcc380c754eb6f743182ed8e1222766bfe273185358 2013-09-08 10:57:22 ....A 136691 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8b79130ce01c94e20f3d4c9c6e3c3e29195667e7853c18e18eefff03142d77d0 2013-09-08 10:43:54 ....A 872448 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8b859c3be2a5f6845d0229742b222d577bfa32dc36cb36d2bbf06c363bb7cccf 2013-09-08 12:10:32 ....A 433152 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8b8fd3c7df46612fcbf526e3ebc2ee613103b61e1e3fff1ce9236e52ae6b9cde 2013-09-08 11:04:34 ....A 122368 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8b9854e83e8afcd8984a00f137c96b5807c20e705b580aea7bef280f95e35033 2013-09-08 10:24:04 ....A 24576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8b989ff6703d4486756a397d809b615f2088c2cee5e167fd59cdabc15cdca836 2013-09-08 11:27:54 ....A 39936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8bc2c0d29a811900cb1b202b70efde034cfda89606eca4c2e6d8ea3f6b8282bb 2013-09-08 10:42:34 ....A 119613 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8bc5bfc7855ed67c78582846461fa40023480716c64dcd545f85fa560d88307c 2013-09-08 10:29:26 ....A 103424 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8bcf79a6855c87992b6c56a1f8974f31e536addf351d4f3899a519e27ef41bfe 2013-09-08 11:18:26 ....A 54981 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8bd41444bb539b0c9414f218bf4b2646fe6ca8c3ce43a628490841a8c58f8d23 2013-09-08 12:01:58 ....A 259584 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8bd577851d46a85ca9ec7fcda13c02eedd47383d4f9194bb6c101ce44d8265af 2013-09-08 11:25:36 ....A 233472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8bf3340de0f60f289d890efe7bdd720fcbd0554622e1c6bca42d4c4bc6f1a659 2013-09-08 10:55:42 ....A 1041920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8c0b3b583050f16c1fda33693c16de825c36dc150a0df2e5ebff83f265224453 2013-09-08 11:20:28 ....A 36889 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8c2f1a2a1acc56b44451b6771797399f75e6152d755c468eec12f3ba58fd071a 2013-09-08 11:07:34 ....A 646656 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8c36341b463fb734e8c91d0cd3b4530b2b365dce65187f34c76b9cb4e74f8c0d 2013-09-08 12:02:24 ....A 84992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8c550373b8546696007033ccfad0b35bc361c48bb94762d99a465af8c9b5a1e2 2013-09-08 11:57:18 ....A 622592 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8c586223c153bc37de57ab4460d66bea31eebb7645347cbcb96c1e14a3cb2100 2013-09-08 11:44:12 ....A 590848 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8c5c8173e22ca1ee3f7364216985f21a5948d881781c4ac794208919f87e8344 2013-09-08 12:18:48 ....A 25098 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8c5ddeacef4cf2a70460eca0cec2beb5a5b4264a93f126799eff620b57ae3f49 2013-09-08 12:02:02 ....A 80384 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8c81fee60d7dc669db3f41ace463099c4247355b193c019c3105dd839ead27d2 2013-09-08 10:34:18 ....A 32768 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8c84783ee949e9b76cb3fe945de781010338581de72b40b854b3398c58511ea1 2013-09-08 11:47:34 ....A 22528 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8c9589bf610f69880fa83857bcb7eb24854eaaf7f937c45858140d47a83dc14e 2013-09-08 11:00:32 ....A 1093632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8ca60939fa4219cdc272ca760c6c117cf2676e20c38d484b4685ed170403883f 2013-09-08 11:26:54 ....A 2994072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8cbdbbbd63fb28f8ad3fbc0b13f8677348242e2139fcaf05399713f329916cf1 2013-09-08 10:33:02 ....A 64632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8cc5c729d08008373e7568d2b8c89cadd33d77f98d7185f9a7e569a5fcf7a27a 2013-09-08 11:29:56 ....A 94581 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8cc84df1d7619c3ae406270ad8107307b39f30cdc1a6505e1c098ced9126fcbc 2013-09-08 10:23:32 ....A 78890 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8cd9ab12f224533f7b7c97b76e1c9950a93f700ed6d4fb0de12fc0c3f74fa2a6 2013-09-08 10:36:10 ....A 151552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8cfb5e1e13947033334d23d54ba7ccb84eb6a4728b8fcc6677a8e0f688ff7019 2013-09-08 11:50:38 ....A 78336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8cfc35eb3aa6b3b15caa99be83b5a411eb7b29e9c1d15a08d7deb774ef6859d8 2013-09-08 10:24:08 ....A 18987 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8d07d7a6caf50d195541aa220c016927332648f30b9834ed2b81e4a9bfabc63f 2013-09-08 11:10:02 ....A 942080 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8d0f44232c030516fce28d3db45221e0fd75fae03e3d01d9730d27ddb98cd817 2013-09-08 10:43:08 ....A 20480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8d1a1b49525ef6689dac9c3289f6d80385b8c9f9aa8df6f324f3421143b73787 2013-09-08 11:42:34 ....A 3972 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8d2e2664dd93d40a171539058f7d979fb6218e449693c93b80cf8a02b7afa79f 2013-09-08 10:34:12 ....A 770048 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8d3d0593402ae29eddca8e46ff767381005dcc36ff1e57611997f8f8ba2b6c52 2013-09-08 12:06:32 ....A 262144 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8d3fd7ab11feccfd556d1a11b07d97c4735b31a18da4769fd0295f73cbb1fe8a 2013-09-08 12:02:40 ....A 24576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8d5181c099817e0fde1065e71ee5ce46a45058ea07b082d4c23ae4f948b5e19c 2013-09-08 11:08:40 ....A 19456 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8d60af8baaa7440a1e91e63ebf81443bd005107874aac990687fee06923a9c8a 2013-09-08 11:48:40 ....A 122270 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8d70322541c91a50630abd5bf1735a5a68cc0147b0c342c40b3bf300102505cd 2013-09-08 11:08:48 ....A 397312 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8d784384ed363415aef5ceb3f3680dbb08d5f6d651e2b876bb5267b56ec160bb 2013-09-08 12:01:14 ....A 8192 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8d8bad37f3db19c3806535e3379ffb90da71d685c22490386672d45cce5d3d05 2013-09-08 11:36:26 ....A 684032 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8d949dc0224e0521b305b28e58e52fee52c1665a3e8138583fb07b238e3a595c 2013-09-08 10:33:10 ....A 151552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8d994d9579c43f1fe0fd97fbcf3c5e021e79ba650a1eb05754dd401ce512d5c3 2013-09-08 11:09:36 ....A 5366272 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8da18fd46b3ebe1cfdb179ce7e440015fbbd318dfdffa308e1e98f58e331390b 2013-09-08 10:54:48 ....A 362496 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8da2a254d9f358adc4c5f6fe9da3b7bbff8e0e5dba9604e877472ed4d42c5b5f 2013-09-08 10:26:54 ....A 1855488 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8da48727010b0d6ac2a77798dcf6186e502a6c942a22015861124d8010555cca 2013-09-08 11:15:26 ....A 1083904 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8dbc844fc90edfae7c619d3e871d02972dec9f9a59c02f1f915c9516f5e96674 2013-09-08 10:42:50 ....A 141312 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8dcfb08ef759493916818966e18a5cc45c8b3948c7eab0ff33b3d099e012442a 2013-09-08 11:25:32 ....A 65536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8df718e7b9fd0a72491ff907a7f64ed3b7422f1b383abd99729baa181fbef46c 2013-09-08 11:01:06 ....A 447646 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8e045f32ccb47d8d3dd6b2de54a8924d46fa1cedbc5150084d82536341b34e2e 2013-09-08 11:21:48 ....A 2288128 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8e1c791a06d6691d0648626da294002bb1459a744368dc25df2839ecf9f756cf 2013-09-08 11:06:26 ....A 581632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8e2aa1b79f2cbdac18bedd3220a737432c97423d76f6d8d0fa3739d37a2b8f65 2013-09-08 12:11:32 ....A 127488 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8e2ac55e1f5fbe5dc057b04636d8a5328ab24b51b4fc5c80e49fdb04c21fd09a 2013-09-08 11:07:42 ....A 710936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8e35977e7dab25a73075c777a472df6789a49c48c3846860e06f9c7516321cad 2013-09-08 11:59:00 ....A 69552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8e3e465d910b82ccc147d79c813e744f6853aec59e4e78c52e0ce19648344c70 2013-09-08 10:56:18 ....A 308224 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8e52999d0f253e6ab6c09c6d88e3f8e8026619e224e46b2f78218c84de7317ba 2013-09-08 11:22:58 ....A 150016 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8e64d4896898a9a984259608a1ae6b78885f5c6c9f62aa795d76c05ae35742ad 2013-09-08 11:15:40 ....A 3313352 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8e6a2523e208d1c0631321d1d4f030c7a1f6232be831bd9aaa404f97711e8891 2013-09-08 10:42:04 ....A 814592 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8e806e48b84ad46881fc109e0919b6cd033990602b61b408ae63dc395ad03073 2013-09-08 11:13:00 ....A 20480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8e8a25fe2a4a283abf4d469cfbf47ff1311104aa0c5609867463e056ec82715f 2013-09-08 11:55:48 ....A 233472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8ead55c912f035845c12dba851c86c427f0ea6eb1670d06695955df87afbb127 2013-09-08 12:11:50 ....A 210496 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8ed4be9b0b1b2e1a67d7eb4de3df8b53c5925dd9ac3e3087779878ec8b913375 2013-09-08 11:15:06 ....A 364311 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8ed9e233038a054a371d2d566cce4122f253af2b0242f91ee1433415b6a535a3 2013-09-08 10:52:04 ....A 93224 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8ef18bf853db9fa9a789b52cbc4edb4aa94e7215f86d1664920392c6d77e959c 2013-09-08 11:58:36 ....A 175616 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8ef477798fa4a36142051a054611d31e6ab8911684ca27cd81a998871f8a0214 2013-09-08 10:54:36 ....A 13824 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8efba77e4d738cd8f96f797c8259bd477eabf4b22118b799f26778d3d5b6d095 2013-09-08 11:24:58 ....A 212480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8f2fb6371b983d69392303dfb754a8ccea0edb7bd6aa334ba514d8cc13cd4359 2013-09-08 11:13:04 ....A 528384 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8f300e161e836602fc5228b749a0f5bf04e99d5e91e195d453939ce0c8f8f232 2013-09-08 10:50:58 ....A 143848 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8f509d588097b5b139011d8f72a517059e348e8434db225dbff7a52c605680e7 2013-09-08 11:28:36 ....A 1618856 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8f5d2f8e439220831655a2e7b8b91c0eb8ba9abd7e2fcdec828cfd0c112d394b 2013-09-08 10:36:32 ....A 42000 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8f7e44bc12bbede09256aff00c3e82962c52c62ed1d07fabde78e17bc79e9f4a 2013-09-08 10:36:18 ....A 264192 Virusshare.00095/UDS-DangerousObject.Multi.Generic-8fe55eb9f06a24ca73a3818bed4ca62fe96c0d03503e35f6e4c70e3c29d64bf9 2013-09-08 10:27:50 ....A 1562137 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9002d7fa36fdc05e2f4d1390da376c69ed1a201715913526449341a0edb78627 2013-09-08 11:12:50 ....A 208896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-900b6c4779cfe63f812366d7c8cf3c9cb28a01217453e2dc34bd44d67f91b683 2013-09-08 12:12:30 ....A 237568 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9016f478c9e82c5404467e1e8926713375bb801f1b158501e58afaaccdbcf4b2 2013-09-08 12:16:08 ....A 720896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9018afe05d0123edd9ab7ade957afd0e62d3ff94654a9e98854b30b471e648e8 2013-09-08 11:04:44 ....A 1771792 Virusshare.00095/UDS-DangerousObject.Multi.Generic-90260dc1272e46b58dd9a762f6b65df94f235affb59df647407bb9da4c556035 2013-09-08 12:00:46 ....A 1273856 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9028c7f611b1e6169826b34d9ed38ee40443e2c7dfcbc32ca7625846747e396e 2013-09-08 10:32:04 ....A 52224 Virusshare.00095/UDS-DangerousObject.Multi.Generic-90726687754c9667bf8b84352d8f16a1f93e06c79dfe75f5a12380e1ea759e5c 2013-09-08 11:48:50 ....A 26328 Virusshare.00095/UDS-DangerousObject.Multi.Generic-907f4d722494a22f0ded4301717dce49d1303edd9496dc6f46f2c7632976ce6a 2013-09-08 11:09:56 ....A 601992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-90841570c869a3c1640f8b3aa42ff56a6b614dbc36bea339aecafdc418ee650b 2013-09-08 10:35:56 ....A 543817 Virusshare.00095/UDS-DangerousObject.Multi.Generic-908fa48a47aea1356ec97caa9da7219312be360e31109fd6f8fc74f2e0f2f59f 2013-09-08 12:04:14 ....A 884949 Virusshare.00095/UDS-DangerousObject.Multi.Generic-90ad42219d618e26c96690f98feed42adc1cbc068600230d7b3007fce02ff386 2013-09-08 11:17:18 ....A 219136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-90aed63b9f3007a6fc5b4f01413123bc2722c356f693e50f002479d7efc50040 2013-09-08 10:24:00 ....A 3603314 Virusshare.00095/UDS-DangerousObject.Multi.Generic-90c3f184b059d9c0c639eb09f0f383de74744aef100a11c55bff1f0cc4030a67 2013-09-08 11:07:02 ....A 1640566 Virusshare.00095/UDS-DangerousObject.Multi.Generic-90d298f85d1ebf0c714f2622e2f43bde10dc84b9f6a6f8abd044d4e1ec5bcb28 2013-09-08 11:21:04 ....A 978944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-90f9c52c554e4211195019cafe10b27ae2e27f65f5f9fe31b46fbb85a5f7156f 2013-09-08 11:26:00 ....A 30979 Virusshare.00095/UDS-DangerousObject.Multi.Generic-911138d00ca1bca3035ab31bc2b409f1c8d1d003ebc55ab28a9673eb668bb9c0 2013-09-08 11:27:22 ....A 87970 Virusshare.00095/UDS-DangerousObject.Multi.Generic-911d6feaf10d4f9a898ffd5acb5d77f66c76879da0221edb3ff64f41cd0d9d1d 2013-09-08 11:08:04 ....A 436288 Virusshare.00095/UDS-DangerousObject.Multi.Generic-912459288cea2c7a9717e8363f5deb3b17fe2d2aa17f2bba447daad89755c8a8 2013-09-08 11:10:44 ....A 505344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-91355bfb8bef744b451febcb6976a0127e4f7655bfaadd3140ef1a7eb42bad0c 2013-09-08 12:06:38 ....A 137230 Virusshare.00095/UDS-DangerousObject.Multi.Generic-91391c80d7bf5c7c77e6867865ac75bcc90947830a47336d666f960a3439d3b3 2013-09-08 10:56:58 ....A 39379 Virusshare.00095/UDS-DangerousObject.Multi.Generic-913d762a363cb2937ef1cd9149cd45c39767578f7369b06e76bd7a3519441fb5 2013-09-08 10:49:04 ....A 692224 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9145ae896dcd9c4bf0ee1838ba12e4af1d880f860b542c0690c42d4b5a1d00cc 2013-09-08 11:25:36 ....A 217088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9149b5a295e76b487d2bf4e2951f9ab6696a00bedbdeb60c287054d7b2c339fc 2013-09-08 11:48:38 ....A 337143 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9151347f3ca30a89478d2d8ce3e85e6daf86c919a108c1ffb4c2944035d15627 2013-09-08 11:11:36 ....A 221392 Virusshare.00095/UDS-DangerousObject.Multi.Generic-91540c4d1a98fe0c9219b9c4f5713f3ff05e051f6d2efc7bcabade6f162d2d1c 2013-09-08 11:15:42 ....A 28672 Virusshare.00095/UDS-DangerousObject.Multi.Generic-915ebd53e71a169441be38ab40933add6f4525f8a1d106ec375bbb405fcaff40 2013-09-08 11:10:02 ....A 791040 Virusshare.00095/UDS-DangerousObject.Multi.Generic-91838f60e1be33fa0ce518d746488b3e313f714d0426b5ebfa5221fea85b39ec 2013-09-08 11:01:38 ....A 455786 Virusshare.00095/UDS-DangerousObject.Multi.Generic-91973371cee7545434488764af116b295c296323b49284724ccf20c05bb40f3e 2013-09-08 11:11:02 ....A 684032 Virusshare.00095/UDS-DangerousObject.Multi.Generic-91987ee4d0aac76e6a77e2071dae195adfab60531fe73fbb98f91b9a6a8b258b 2013-09-08 11:52:32 ....A 5596968 Virusshare.00095/UDS-DangerousObject.Multi.Generic-919a54e27e294dad8ff74139b732db27c42a57092f9b1d6a51552d0c82342026 2013-09-08 11:45:20 ....A 30245 Virusshare.00095/UDS-DangerousObject.Multi.Generic-91b54bcda98f91e33266f789a94dbfdd762a620a3aefd3b1f3d96c20aa20fbce 2013-09-08 11:58:24 ....A 180957 Virusshare.00095/UDS-DangerousObject.Multi.Generic-91b873ad10645d6aa75b9bbc3bed0c07fbadf76f26f37dadff0a157d29f2624c 2013-09-08 11:35:42 ....A 155648 Virusshare.00095/UDS-DangerousObject.Multi.Generic-91bc1c2a61b8767008d336018c230ecff69b1159bc2dd01324f31705a0fc5928 2013-09-08 11:31:04 ....A 869912 Virusshare.00095/UDS-DangerousObject.Multi.Generic-91c26805195959806d7df3585cfe901b06c4afdbe19b976431f52fd67bca8371 2013-09-08 11:34:28 ....A 300509 Virusshare.00095/UDS-DangerousObject.Multi.Generic-91c516a498e9c09888e0545bf5aca84a5851513336c3b6db405de95fd54cc53d 2013-09-08 10:38:14 ....A 104648 Virusshare.00095/UDS-DangerousObject.Multi.Generic-91e164168ade555a3967e3652b516f16a03e2998ec287dd7a764cc8da07956b5 2013-09-08 12:03:10 ....A 3397 Virusshare.00095/UDS-DangerousObject.Multi.Generic-91e60f315593592fb4a98fb99a93233c9a5adde617b0bff28bb9a16c0e38c98b 2013-09-08 12:00:02 ....A 876056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-91e961139361954d5eedd3d22a0a5c68f692ca8c6072edc4c8ccdb6422bd625f 2013-09-08 10:35:26 ....A 81920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-92058161f7813f178132cb508a398fb2e1b180064ece0ab3b3cb1f865f04b213 2013-09-08 11:39:26 ....A 586240 Virusshare.00095/UDS-DangerousObject.Multi.Generic-921e14aad2fe7fd8c7508c083fccdb543a6e584f9553ed98c10f6a92b2f44541 2013-09-08 10:59:08 ....A 60928 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9225b726f8a65e91a702faf680dc2628912079fc38849f42684d3c8d8ad92a94 2013-09-08 10:43:56 ....A 595456 Virusshare.00095/UDS-DangerousObject.Multi.Generic-92351f7faf7419d6db8c1f9f53dcc32ffc8e4636c3034aafb0b07e30d9beeb79 2013-09-08 10:49:38 ....A 1342072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-923938b90f5ec56a2053a2cf75c79caac1534cc8e059f8e3b7425ac622100826 2013-09-08 11:33:44 ....A 37376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-925459007c50b6f08004d1107f497f96352ae0fedc97eca24de217cd5caa3b8a 2013-09-08 11:40:30 ....A 94208 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9259486a7899c4d9f0e58ec765934ee39005c3641dcb16f96c64c59e9bb4b5cb 2013-09-08 12:10:28 ....A 694115 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9278ffefbaf02ff44f33a40ac57d126ccbd5a0880ef13bf73278dc75a2bddacb 2013-09-08 11:25:04 ....A 5305512 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9280010aafe459ab3678ddbd46866fd8dcf4872859f38e33f5f1af9816a06d80 2013-09-08 10:55:02 ....A 1352136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-928aaefeed7d0f211797f3817a7a04bab0764dc2fea592b8292bf5ab9f0fa2ed 2013-09-08 12:06:52 ....A 1589248 Virusshare.00095/UDS-DangerousObject.Multi.Generic-92c77a24d7dbfb83dc599df253e76e98f85517aafacc9d9e9854c1a3cd13972e 2013-09-08 11:31:32 ....A 6505 Virusshare.00095/UDS-DangerousObject.Multi.Generic-92d533f301aca25b7ab6183f515913e145ea7dce8aa1e4e946dec3a1d86ad816 2013-09-08 11:25:36 ....A 71022 Virusshare.00095/UDS-DangerousObject.Multi.Generic-92d5cbb977abf86f8d40dcb4c89e962196157bc7bd970ef6b34828f0cc39ff5f 2013-09-08 11:05:54 ....A 822740 Virusshare.00095/UDS-DangerousObject.Multi.Generic-92d6204a7115ac86cca91f163d14bb1ad70eb8a94bf73ba4ae71e514509714ae 2013-09-08 12:03:34 ....A 1423044 Virusshare.00095/UDS-DangerousObject.Multi.Generic-92d8d02da9785aaea7cdda17bd4a184f674db6f3cbc364d388f96c32a68fb2d0 2013-09-08 11:33:56 ....A 50688 Virusshare.00095/UDS-DangerousObject.Multi.Generic-92e6821929aec53f054d04854cf006fbd39a2539b73d1bbbc03567cc698334bd 2013-09-08 12:12:02 ....A 123466 Virusshare.00095/UDS-DangerousObject.Multi.Generic-92f6b13c91301158c16ef23384c171bd97c9e3d9307da52ac478868d6b16cadb 2013-09-08 11:30:00 ....A 770048 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9307476537a8dc065a6d59151ef6e4a355ef5901e25c07481c4746d6160138d1 2013-09-08 12:00:44 ....A 66578 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9307ee14720a61c09b90b058c4257c072ec28be85e8761a02ad6ed55db493ab8 2013-09-08 11:08:12 ....A 874624 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9322f680b7536f127d3601797455d668424bde64ba6005a8d41afb983eee67e5 2013-09-08 12:15:16 ....A 80384 Virusshare.00095/UDS-DangerousObject.Multi.Generic-93270216baf8d11be9c3b261fe7d807837eaf445271612f4b842b8f9a7a6e9d5 2013-09-08 10:27:46 ....A 2521744 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9332295d60b3424ddcf637f0855f43a11b632bb9e01a2f9b6bb4b4e84ed62894 2013-09-08 10:27:44 ....A 98304 Virusshare.00095/UDS-DangerousObject.Multi.Generic-933f149562365a430985010fe85bb2ed98ed0aa8cd7a6bcba8b481fcc7db5313 2013-09-08 12:07:56 ....A 50688 Virusshare.00095/UDS-DangerousObject.Multi.Generic-935f384b340c9792d2213241b12921cc22b62c4d5931fa59eae5bcb201474a81 2013-09-08 11:55:56 ....A 1653760 Virusshare.00095/UDS-DangerousObject.Multi.Generic-93622340a870f63f73df34a9d101aa6c847f866eebc725a7d8c101d399845194 2013-09-08 12:11:00 ....A 36864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-937664873379af8a5b8b63f5b824b23d27ec0ceee1de6b47dabe36246b10a962 2013-09-08 11:59:02 ....A 142336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9377b9c5f7b1d349837b643ec6a13b1910352ec0902af5665c8513a93ca6e022 2013-09-08 10:53:30 ....A 117064 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9383fa4cbc55593dacc18ce2bf340ea9610e8366aed17f1d29fe9a8b59ae224b 2013-09-08 12:05:30 ....A 42495 Virusshare.00095/UDS-DangerousObject.Multi.Generic-93aa67e699ff3f28a01a2ce9b068be3647392c27e04824362f930f0961c79055 2013-09-08 10:47:04 ....A 737280 Virusshare.00095/UDS-DangerousObject.Multi.Generic-93af7f841fd78072d3290a171c064d571e179c01bd152c070cf4e48432c63a1a 2013-09-08 12:00:48 ....A 1273783 Virusshare.00095/UDS-DangerousObject.Multi.Generic-93b92833591f6f9e517e496b48ccf90d56a373c1dce89bde46f730d3e9d3bbcf 2013-09-08 11:18:28 ....A 69240 Virusshare.00095/UDS-DangerousObject.Multi.Generic-93c946cc1bf33ed69ed3cd5612060c9920c72a1186a1c3836416fee70f89b26f 2013-09-08 11:57:58 ....A 279579 Virusshare.00095/UDS-DangerousObject.Multi.Generic-93cbdcd39b4ef701a796be641e306a0ade07b0e428089443ab0ebd4403904e21 2013-09-08 11:22:30 ....A 2865342 Virusshare.00095/UDS-DangerousObject.Multi.Generic-93de1b0d63f3b5d087744329814db21c78280861870cb7fc454775ffc60c8372 2013-09-08 11:39:30 ....A 8611 Virusshare.00095/UDS-DangerousObject.Multi.Generic-93e32346077df46b245a191fc86ed7b6e8b1e573a198e15db701d1db6ee9846c 2013-09-08 11:43:36 ....A 376561 Virusshare.00095/UDS-DangerousObject.Multi.Generic-93ee2fea89ae5065dac3264175febda15d5d60c7cbffb8425638996b17042126 2013-09-08 11:47:34 ....A 813880 Virusshare.00095/UDS-DangerousObject.Multi.Generic-94244e2d84208413647867638c9544d08d14c440232259053157960eba668eba 2013-09-08 11:51:16 ....A 45056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-945524210f3dc6b7eacacebfa6bfce0a442871c54e8b87a3b9f20738f3550e04 2013-09-08 11:59:02 ....A 1945301 Virusshare.00095/UDS-DangerousObject.Multi.Generic-947d0a81f2093699a8058750d04d61abcecb69cc0bf25c2d75e23ba3312304d3 2013-09-08 11:13:34 ....A 117768 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9484f91e0d340dd7f515fbec8e4f377c7bf29f87f8a58f4b38e7704a477bd235 2013-09-08 11:02:36 ....A 3027144 Virusshare.00095/UDS-DangerousObject.Multi.Generic-949cdb87d47c0a3e2eec521f505068383f9751048cdb1debde8c440cf0a19483 2013-09-08 12:15:08 ....A 175104 Virusshare.00095/UDS-DangerousObject.Multi.Generic-94b3de1a16a8639aace21dd5b3de6a25b7c56e10d5f0a77980cc1bf34ba2705b 2013-09-08 11:16:40 ....A 218649 Virusshare.00095/UDS-DangerousObject.Multi.Generic-94c81f02387dab1cb17c92bbc418a146e7e193c294fe73c35f95af333062b8e2 2013-09-08 10:29:50 ....A 256512 Virusshare.00095/UDS-DangerousObject.Multi.Generic-94d25f9de9c95ccd4affd811340b487fbd887a00de4cea1865286b6164ff6c50 2013-09-08 11:12:50 ....A 294912 Virusshare.00095/UDS-DangerousObject.Multi.Generic-94e42b21c759790cadcee4890e091a06e4fef5aed2099bb2d5b45043dc4d0b18 2013-09-08 10:54:36 ....A 760177 Virusshare.00095/UDS-DangerousObject.Multi.Generic-94ede646eae4db78e9cf28c8fb35db2618133501cb2a2556ad6e2a162fbe6417 2013-09-08 11:53:48 ....A 62976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-94f03d1496645fa78568077d989a4b01ea2201b916184d7708e53c9f4db97ca0 2013-09-08 11:59:18 ....A 1680384 Virusshare.00095/UDS-DangerousObject.Multi.Generic-94f2b15fb6c3dc37ccfba71dfd7ade6d00dcce0e919f1a201bdf2252f2efda52 2013-09-08 10:41:36 ....A 90112 Virusshare.00095/UDS-DangerousObject.Multi.Generic-94f91a0b475c18a7e3dfdf33c53f27710ba0773b63b1491626a982821dfa4b11 2013-09-08 11:08:44 ....A 27137 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9526a26f855fc2f89e03563d22ed88b26f1eef2f11d8da647a24f87a39580e4e 2013-09-08 11:05:14 ....A 618496 Virusshare.00095/UDS-DangerousObject.Multi.Generic-95344d91f6e961b344385dda2cf087f6088ec722fe7b9d67a31d0347e36c6096 2013-09-08 11:43:02 ....A 123466 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9538709cbb21268e91105c7665ae59d5d4882997b54ae8bd740a36e434fbb869 2013-09-08 10:45:54 ....A 245760 Virusshare.00095/UDS-DangerousObject.Multi.Generic-953c2cb4428d0dc33027489b375c07d4d400c9068ede28fdc090a88d59f0377e 2013-09-08 12:03:28 ....A 408984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-95403636b09e020fd1db6556d46793e2fb663d57733a29c67cccecb5bb66a783 2013-09-08 10:29:32 ....A 122880 Virusshare.00095/UDS-DangerousObject.Multi.Generic-954adf0905e3b4df99f4a6ac6948c98ac2671fa258cb8f969ee2d4be06efe589 2013-09-08 10:43:30 ....A 1293312 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9559292a977495791115c21db45c0b839c955cf613dede8ef0f8808effdd36f3 2013-09-08 11:05:32 ....A 58368 Virusshare.00095/UDS-DangerousObject.Multi.Generic-955ad97fe53f932b7e121fe7a50baca82497625616becbc6446d0925978d3bb8 2013-09-08 12:06:46 ....A 159744 Virusshare.00095/UDS-DangerousObject.Multi.Generic-955bd874db881fba705f5283b7929fedf85a3519eb4534c0ffd6e28b8196e5a5 2013-09-08 12:16:16 ....A 41984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-95651c5001f73eade34fb8ac334fc140e74896369ac249dd1357e5741f8c1876 2013-09-08 10:45:52 ....A 24576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-957d6a966e505a35b8315cda7234117cea5e159e70c1f8c1560c7265aac5a366 2013-09-08 11:47:10 ....A 196672 Virusshare.00095/UDS-DangerousObject.Multi.Generic-958067aed7f07c7429ab0d1429759ffb1e9e35bc9587e3024567c1f4e3b1627d 2013-09-08 12:12:16 ....A 137268 Virusshare.00095/UDS-DangerousObject.Multi.Generic-958bc57c841e717b4161b46ad23e2fb122054c90d8666f20f06b6799d7185959 2013-09-08 12:05:32 ....A 557056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-95a49d2aab7cf89128ac999c324cb727d0b01cc0da866a2369cc4f403badda06 2013-09-08 12:10:14 ....A 9784 Virusshare.00095/UDS-DangerousObject.Multi.Generic-95aa3d803361089cc2bbf2f5d35104ef83968d9d04e6c93617150ebe57c10764 2013-09-08 11:20:12 ....A 98304 Virusshare.00095/UDS-DangerousObject.Multi.Generic-95b6d717b55b86d461f2ef641bc31a55c8cd0d0d8cb197f68269bd9bd4c58a03 2013-09-08 11:48:20 ....A 3081008 Virusshare.00095/UDS-DangerousObject.Multi.Generic-95bc56e958e6baaee7bd7792a1e6842362cd15d6f3e82a0c2e51571cf9cf4e4a 2013-09-08 11:57:42 ....A 111104 Virusshare.00095/UDS-DangerousObject.Multi.Generic-95c02b61be75a8c72483c4c382eb588becf7c7758a8d3613b266446fbc63d575 2013-09-08 11:24:58 ....A 204800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-95c89a9305fa54c3f9536152594cfdae2bfb6eda0a0ecb11d5db47cec6d9ccee 2013-09-08 11:37:00 ....A 233472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-95d9574afd670f09c87224d1c288dee9270830f68c3bf2f356589f78a1aa645a 2013-09-08 11:17:28 ....A 49152 Virusshare.00095/UDS-DangerousObject.Multi.Generic-95e0d5590c955c0ea1d65830fa8bd509d3f78d35971da6818e6576a025b099f7 2013-09-08 11:42:48 ....A 13351 Virusshare.00095/UDS-DangerousObject.Multi.Generic-95feda3bfbab9eb63505760748faaab560062920bffb71fd6cc9e84c47873d31 2013-09-08 11:42:46 ....A 352157 Virusshare.00095/UDS-DangerousObject.Multi.Generic-960c28489bc0e25b8517c9e025d47a4404b27bb500d5caafe3093fa2cab71fb8 2013-09-08 11:50:44 ....A 36864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-961984a950c83dfd6d76a065e0acf50f5fbb1fda194ff1f0a6bfa23296b57635 2013-09-08 11:11:04 ....A 2083840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-961e2d20ad0c80bf09670cdbf0b5698157601dcb850f9ebeaf4e3d22d849891e 2013-09-08 11:58:24 ....A 19968 Virusshare.00095/UDS-DangerousObject.Multi.Generic-961f9a2880d7aeb5f20e3c16c5253857959951050cd710fa857b0e614fcb37bd 2013-09-08 10:35:22 ....A 1097060 Virusshare.00095/UDS-DangerousObject.Multi.Generic-962472887de0074290018eb0f5e00b9133f2eb9e60b7337ec41d864158ba462e 2013-09-08 11:21:58 ....A 2248781 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9630175f5734582d768e0fe2c9e4d3682ecc9299fb7e604420788c375b2e1519 2013-09-08 11:59:54 ....A 813952 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9631beb7522c44ea92d17f88f32a7cd9b6766614344d146eef1ae4f1dab09afe 2013-09-08 11:44:16 ....A 414202 Virusshare.00095/UDS-DangerousObject.Multi.Generic-964ba30b29e5d09d7f89ec56093431ee50c628c1867981f8d3f54957e749cbc0 2013-09-08 11:58:08 ....A 406528 Virusshare.00095/UDS-DangerousObject.Multi.Generic-966381ef108124a91de7bede7735ab541e4e5bf9d7a3caae7a2aacebdd3f4c17 2013-09-08 11:15:38 ....A 35951 Virusshare.00095/UDS-DangerousObject.Multi.Generic-967ca629b41930efb45f86fe52eed9740103d46823cec3bec3e584d4cdee8db0 2013-09-08 11:52:46 ....A 602504 Virusshare.00095/UDS-DangerousObject.Multi.Generic-967ffbe976961aed951a7d97463726b7888ba910cdab4854b2e9143422770bb9 2013-09-08 12:11:16 ....A 415799 Virusshare.00095/UDS-DangerousObject.Multi.Generic-969990f51c7fd9467ed59122367198192ed4cf8c9934b41512ab1e776717743b 2013-09-08 12:05:28 ....A 411648 Virusshare.00095/UDS-DangerousObject.Multi.Generic-96a06be0054f89b3146583b7c2af3489f4e69279b68040c2a2c601a00cd6622d 2013-09-08 11:27:12 ....A 722993 Virusshare.00095/UDS-DangerousObject.Multi.Generic-96ad20a5913b31f92c8b42c5380c126f85f94339259ea6ab2da6bf7b2eb58902 2013-09-08 11:25:06 ....A 137892 Virusshare.00095/UDS-DangerousObject.Multi.Generic-96bdb5d43f509e1c2113da39d5bbd2bf6f5acfcf4b61603ef66eb687b53faef4 2013-09-08 11:52:20 ....A 1817248 Virusshare.00095/UDS-DangerousObject.Multi.Generic-96ce9748dc5d6c777bb051c5e710dc325619ebe8349f060c133fe075b42d0a6b 2013-09-08 10:37:30 ....A 113664 Virusshare.00095/UDS-DangerousObject.Multi.Generic-96cef0c0708ddcd950eafa380750567ab9034a2d4164eae6557c81f96810746c 2013-09-08 11:09:56 ....A 20480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-96d79b3af36c5c92adfdf60370c441af764932c1f48e7d8b5660d36fb170790d 2013-09-08 10:39:56 ....A 19968 Virusshare.00095/UDS-DangerousObject.Multi.Generic-96e31f11c87dfba7cc9dc71543fbeae8fcb12cdb6d37f9a33ac28d489f9bf13d 2013-09-08 11:16:54 ....A 32920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9705cc974c137d6402d00eb385a823d4a675da68ac8d8f78a803f37a4b817f53 2013-09-08 11:53:38 ....A 561152 Virusshare.00095/UDS-DangerousObject.Multi.Generic-973b10b4399513a4d948ad7f37da7d3e2bd3692ece6413f5be2871201bc8a359 2013-09-08 11:33:34 ....A 49298 Virusshare.00095/UDS-DangerousObject.Multi.Generic-97544e25b558bfe802cae30b85c247986ca811adf04d5ad45cf9d8c825931b6a 2013-09-08 11:12:28 ....A 208896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-976331fe35c8ef2db6a09d65bc21d29bd4e90a91c6ee59b41d911dabf5f0db4d 2013-09-08 11:55:50 ....A 601480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-97843a9940babb7aec19a90d65eb8506b9fb9f1b665715b3eb4b9f451ee4a87f 2013-09-08 10:28:00 ....A 24064 Virusshare.00095/UDS-DangerousObject.Multi.Generic-97cf30bbdba9d6b913e770b9f71f0b1045a4b2df383de6fea8e6666d713cd32a 2013-09-08 11:49:52 ....A 13073 Virusshare.00095/UDS-DangerousObject.Multi.Generic-97d7aba1da5ee54abc4992a8b3fdbf0954e3fe7abbbb9f8550085a8818a3398d 2013-09-08 12:11:24 ....A 86528 Virusshare.00095/UDS-DangerousObject.Multi.Generic-97d9f1a40ce8277827ff5dc5825d18f1f5c4c5244262edadca651cdda943d5d7 2013-09-08 10:58:10 ....A 53248 Virusshare.00095/UDS-DangerousObject.Multi.Generic-97dfd9b23ea4b6e8c3c2a6777e78e5cce2bc58df508147852b03e77e34dc23b8 2013-09-08 10:25:14 ....A 2463091 Virusshare.00095/UDS-DangerousObject.Multi.Generic-97e55fc23c796fbbb63f2fed0dd25548f00c54fde7b1066df2f80ed656432c63 2013-09-08 11:12:26 ....A 86016 Virusshare.00095/UDS-DangerousObject.Multi.Generic-980437f61b4a7dc17fdae1ecc76505042ccc7cae125f720bc8a942a74322691e 2013-09-08 11:14:12 ....A 2119336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-98156a1cef211883a2aae46d67cfe7a225caff787bf071278dd6a1f5ecfbb3e7 2013-09-08 11:42:52 ....A 4619864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-981a36b4f8cd98f5b84cd909980d64b4028b43676d83d53ba7018a6f9caffa5d 2013-09-08 11:47:08 ....A 153416 Virusshare.00095/UDS-DangerousObject.Multi.Generic-981f0a1691cb08fa696719771ed1cb1bfafcd89534613746657d1c5afa5fe02b 2013-09-08 11:17:24 ....A 74752 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9832f0f4cfedc1520a72c2e6ae8be587064371106a0024ebe20b4c8345763a45 2013-09-08 10:29:50 ....A 947606 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9834cdb7212dea92225c29bbb1d11fe8a179a1a380ea6861408c5fe6d36afecb 2013-09-08 12:10:20 ....A 628736 Virusshare.00095/UDS-DangerousObject.Multi.Generic-983eb8a24fb469c4a71845b46b9375d153872e5554e8d1c407b8809ce78463c5 2013-09-08 11:45:16 ....A 2171030 Virusshare.00095/UDS-DangerousObject.Multi.Generic-984bb6f3a16daa07700d103f4903d5dbca67d287a9c8225e8ad556e2ee8aa509 2013-09-08 10:59:08 ....A 964601 Virusshare.00095/UDS-DangerousObject.Multi.Generic-986b63a594eafffb6ac8f2fe22c021104e9fc40fb74437756bf552484c9955dd 2013-09-08 10:28:04 ....A 299964 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9878d5a5e6443a6fbf6e5ce148b8202099008328fb8d027e2ef18265ec38126c 2013-09-08 12:18:50 ....A 223744 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9883c99b5badcdeddf2bc746a00d3d7124a243dfafcb6af6c361eedb80e85a15 2013-09-08 11:09:08 ....A 51712 Virusshare.00095/UDS-DangerousObject.Multi.Generic-98883ad8e6986887fd3dca3e9995367cac0a4bed79d398243cea5cd78919460b 2013-09-08 12:11:28 ....A 933376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-98908195f0f94079f9bc3da4626eba8ba3d2ac10ba55d55c6a30a474d32d60b3 2013-09-08 10:30:42 ....A 53760 Virusshare.00095/UDS-DangerousObject.Multi.Generic-98a083196ab1e36e79cbbcc8bf9c2f0a35442b6192a932fb79c4d5fd0a7047d5 2013-09-08 11:13:54 ....A 880708 Virusshare.00095/UDS-DangerousObject.Multi.Generic-98aff0553b661169920924f5605acd8eb753c783e8cc2b2f0cb0a9b3f8f89f0c 2013-09-08 10:49:20 ....A 5025792 Virusshare.00095/UDS-DangerousObject.Multi.Generic-98c964dd0e1f2115d8aed8f00b2fe8ff1d0546dd814251a57307533c762eb73e 2013-09-08 11:12:48 ....A 87926 Virusshare.00095/UDS-DangerousObject.Multi.Generic-98e3e5cf111a052c9fa75425fb4f4bba56791c896ab8662deac1314d610225ca 2013-09-08 12:02:40 ....A 27520 Virusshare.00095/UDS-DangerousObject.Multi.Generic-99193e3ff571bf8d9258214efdac5ebc9ae11f44ba9e295e01d063b040101037 2013-09-08 10:29:40 ....A 1671336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9927b6794a6e6562847cff3c2907541f6dcde6a6fa070441edf2bee22277e499 2013-09-08 11:46:26 ....A 107933 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9938b82a9e37a23922239b7fe5e30dbc90f81a7ff34746903f45dee77cfe5673 2013-09-08 11:35:48 ....A 95561 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9954d61c7175ee5113c1b95f8e1e49dae20e1cc7c498013d6e5d53db4815258f 2013-09-08 11:17:56 ....A 1884160 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9962846fa926fb5bf5ca4877e76b88e4fde0fe53bf9625a39ccfc8683c0119c2 2013-09-08 12:00:48 ....A 204800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-99633b493b112a634d49bf19f144c2b9bd2acc83e7e09153ad8f1ed04298d1dc 2013-09-08 10:38:32 ....A 85266 Virusshare.00095/UDS-DangerousObject.Multi.Generic-997ee1e1025262aec1009d6c0a4dd1dd3a50c484a56c2954c6bf339d16b28d74 2013-09-08 12:10:34 ....A 187392 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9980f5d7f0bde84e197bf21a387409269612379e9e21b316a3ea946500e30eb5 2013-09-08 11:43:06 ....A 40960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-999d51077e242e9465f3500dec667a029cab37041307d428b614124340f10551 2013-09-08 12:10:44 ....A 4486112 Virusshare.00095/UDS-DangerousObject.Multi.Generic-99adf8eb6e144c090b00bc45c6da8a5c51c386075434582fad8eb119faa3c8bd 2013-09-08 11:54:28 ....A 19180 Virusshare.00095/UDS-DangerousObject.Multi.Generic-99bac0ffc66c1c9851ea4ee73305896c930c8f6649c7372eb48f558943cbb62f 2013-09-08 10:50:30 ....A 335872 Virusshare.00095/UDS-DangerousObject.Multi.Generic-99bf6946e4af8bbdef00485dadeeb615ab41f42940d2b2d54c4847c5f594553f 2013-09-08 11:39:50 ....A 380928 Virusshare.00095/UDS-DangerousObject.Multi.Generic-99cb38450c957a61dd9e39efcd2709d71581cc34b6e54032232597c4aa6216be 2013-09-08 12:09:42 ....A 286720 Virusshare.00095/UDS-DangerousObject.Multi.Generic-99d618d9e4b1d58e464fdc534012400d8e02841e7cdc4a687a8141ca4712be74 2013-09-08 12:12:48 ....A 671744 Virusshare.00095/UDS-DangerousObject.Multi.Generic-99e9c65a680dfef3850054e2fd3cf7f077c19e7eaf23d550c0c3caeba4a5eeab 2013-09-08 11:19:24 ....A 93741 Virusshare.00095/UDS-DangerousObject.Multi.Generic-99ecbd19bb0a72fae7d20786b29b1fffd55556fe0912e06832fe442cb34fc190 2013-09-08 11:32:32 ....A 1172697 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9a0f5c3341b538aaf12961f25aaa33e79bc0e2467a36e861c6ea162e2c9530aa 2013-09-08 12:15:54 ....A 203189 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9a20d8f61a70cd383022ab2bf3baf0d6a2645b6e8f14b12772d04046e097a1e3 2013-09-08 10:30:08 ....A 5529616 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9a2817650111965e64b882f1bc2030a381a4ab3221bdeb0280ca763033e40775 2013-09-08 11:18:18 ....A 1591324 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9a51a24065b0f7a5bbf4f6dc87c9f89f4e23a5a90e5f9c2f1e9e145eeb71fb10 2013-09-08 11:24:30 ....A 155648 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9a541e5fe53fd068f0d9595bf548194183ec28a03b71a2cd529a067208e95f3e 2013-09-08 12:15:48 ....A 69632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9a562be8976b11cf6550bcceba8fb5c34da8296af58487accbe2d1038f78db37 2013-09-08 11:11:50 ....A 1609728 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9a5728b81d18c0fc7525956e59cf96537d6af990cc9f6229f37692b722fc9f85 2013-09-08 12:08:06 ....A 180224 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9a7b01f42c9877afbe91df936f7032149ce864c338ecc8cd306ed398eabf82f3 2013-09-08 12:01:54 ....A 69632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9aa3e67e4977f48c0e2c1e700a47fd422ab74e3b887dfc660a68b737b468eacc 2013-09-08 11:09:14 ....A 1166241 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9ab148672bcfde080e6407799ab42d4b9c0c3ce69cccc02a402bf2358ac00666 2013-09-08 12:10:24 ....A 1273735 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9ab550f56fb9966f0557ef83d6131156e938e609bceb3cd98692402414804b0b 2013-09-08 10:50:52 ....A 636416 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9ad514bb8b5303f49d4c22eb516de7877aeda6f6aa8926c7dbdc731bac7ff2e8 2013-09-08 10:43:10 ....A 62976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9ae11400d5a5014cca6faf26516a902ba70eed47b892a54541bba66748fae155 2013-09-08 12:16:58 ....A 888832 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9b2045f71752732fa0e024c5684918cdcd840dbba261efaf337ee1d20fad48f1 2013-09-08 12:02:58 ....A 61440 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9b43e0e7c0f38b2c494725cc0c134ce9c9a1eb5cc3246fe8574a7684cbab5ad0 2013-09-08 11:30:02 ....A 1417216 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9b5bc2b1c8cec8a4456ea31b1f78d31d149280e0bdf6c3f141d8a5e41db6b12c 2013-09-08 11:41:02 ....A 2780480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9b913be4f88a9233f6cc8eba0de84b127426ddea65d719e3f41114714b3e36d4 2013-09-08 11:27:38 ....A 279549 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9bd00a4a64b21ff402ec52673749c65287431613641ff13a92b95ea6a19c51cd 2013-09-08 11:48:38 ....A 218624 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9bd138601d65ba472445541785ab32e1ea99b90f985c3bcdb4faee8845fc9b90 2013-09-08 10:27:06 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9bd84b201a8ecfa31d5f90c1e67f848021f2cb63850741dab4b3a9bd2bbf2ada 2013-09-08 12:10:08 ....A 168448 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9bf40a3fc46a066e320a1926235c79fd32b5b252fe699efda74d3236dc56cbd2 2013-09-08 10:45:06 ....A 424960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9bf6f5bd27297a9c7a921ba5770e4495c8a48bd1ed5db851e3b814be3de5bb8b 2013-09-08 11:15:40 ....A 836608 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9bfac4382a118dcc248ed7e74cc64b565b436354fb9733f56457869a668d554b 2013-09-08 10:55:02 ....A 10240 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9c05425033b3579204152402bc72d30ee9a5ce9e237669588710f00cd4be955e 2013-09-08 11:47:02 ....A 643072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9c2a80f77bbe9b3c98c8f200a980c4dd3275b426c8476299a83568fa6914b970 2013-09-08 11:34:12 ....A 1443840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9c2ff5019859a0a1dfd54bb759cf978bec053f164a591248010cf49f0134e84a 2013-09-08 11:24:50 ....A 548535 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9c70dd5e5fd5a60ca59b5284d3e2dfd8d43c3fcf2448b676b2bffe04ab969b48 2013-09-08 11:18:48 ....A 140800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9c7ef7fac77c12d7ac56e628be8ae10ca70bd549378e69fca2e22f8466f44eb9 2013-09-08 12:04:42 ....A 395776 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9c807b2574507fe97ea42c1693db6705603b11c9a74c165f40b9c126ceb9c5c0 2013-09-08 11:05:56 ....A 410986 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9c948a04e5e64b0116152aee75aaa4fdf5804ee1214321614856edaae6d35fab 2013-09-08 11:23:58 ....A 2009088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9cd414bf785f37ca62e6250c07d2fe35ccf27d9d90904af49813a98245640cda 2013-09-08 10:23:32 ....A 804352 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9d11ac0ba8cb8f57df62ec9b20e946e902f5f9de62dfeaf3763986460644c1ed 2013-09-08 11:47:50 ....A 345531 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9d23a9173a6e617a6665cf77979c122d5bbca4e848c129456374c46f60f6c2e7 2013-09-08 11:34:16 ....A 1429504 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9d2f6ec3cecb401d9bfe6a19e7d5faf276021b71d4c508e125bdd796fd249905 2013-09-08 11:27:12 ....A 45056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9d3a66375152fbdcb05aa608d80b13473714605bd9f174cdce70191fe60246ec 2013-09-08 11:29:18 ....A 99868 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9d48fa0d838b179184ac4cdc197c22dc0f86b97bef04b051dd75071f8240e2a8 2013-09-08 10:37:18 ....A 2651794 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9d81a8dbfed9bcf1a6ac21653e08a581cbd01c92430eeeccd8456f563e5c46a0 2013-09-08 11:03:56 ....A 201688 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9d8a0d59f78dc48e6636d1eda9dd7e66495085b864e86ba9c1d264f564d6b0ed 2013-09-08 11:36:54 ....A 141824 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9d9b2d2612e5562e753d66a4fd84ed848ec153118d8d77adcd4de687b2d8039f 2013-09-08 10:35:06 ....A 103984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9daceee0b1e5478424281132238fa137bc257c17633e1949e64b9dd357b4b97f 2013-09-08 10:43:58 ....A 1561088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9dbb8b01f649ff36ecf919822650355aa4c62f1b5efc2afd5490d92cf1ba6470 2013-09-08 12:10:52 ....A 1900564 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9dc9e4a9d30657dfb54c87646849effc0f06aedfd5de2b8969f07df2e08e5ac0 2013-09-08 11:06:42 ....A 65536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9dd06f20176586c20f9a2ec16c2f4c938601acbde306798f1a513d431b5d1e1a 2013-09-08 10:53:32 ....A 245760 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9e1d63b64f215b5ec0fb715b72a048e5fd2c7e85d04365e0211e30f7b916481d 2013-09-08 12:17:10 ....A 7868416 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9e2450313877d3ab507856786c5d8df060cb06411cb5346608381d7c598b6572 2013-09-08 10:50:14 ....A 497152 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9e27ccb6aefc1baee52d13d04b4981af86627182e5f7199b29a2f2619e379d8e 2013-09-08 10:34:58 ....A 172032 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9e69d9f759f9431627ad52d904de44fbf9b9470d1e87fc6a46784e83f7ebe95f 2013-09-08 10:25:02 ....A 144384 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9e6a6f5ed8db7f9949809731e6af3aa8c5bf681b08e25a810c14afa740e3f2be 2013-09-08 10:40:40 ....A 761858 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9e982994a5407c3ad13bf7f8f4bb3d4d491b63dc75445b62690a4beca17453a3 2013-09-08 10:49:46 ....A 16896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9e9fed02f66092029b0b997ffa9dd2013d05a34bc024b29b87ea445cab6488fc 2013-09-08 11:54:36 ....A 52001 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9edfef699dd98c5413ad40598727521646450b4d11bc51bc6a50765acae05aee 2013-09-08 12:16:02 ....A 1065984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9ef1f49cdb946dbe3071e6cb57ee4a6a4a592b2015caef073cb9b5be8d607abb 2013-09-08 11:16:56 ....A 214528 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9f335b45ed801e6fab4e718ab62a30278d3abf353734f09dcb964905152cb159 2013-09-08 12:09:04 ....A 614400 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9f6a5075cfa1433f2cf9e9a47eadbe7d000ed0e0de39ae3798224b70885f416b 2013-09-08 11:35:38 ....A 2254848 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9f737a1a38cb6171d1819a0cd8df4d13eb01ad95b4ad28958caaf1bef75d331a 2013-09-08 11:07:02 ....A 132917 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9fa60b5f5a5e67ebb941a4c8218e62c23756da9487940f604cae96091f2c2e02 2013-09-08 10:31:10 ....A 721920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9fb6fd36f7bfd030cc0ee0d90011448ef6769147840a4aaf25f18a7b5e839592 2013-09-08 11:35:40 ....A 490376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9fbd05204495fcfed75940d7943a7d6bcd5a22ec57a3d15616a3d02e086840d3 2013-09-08 10:41:42 ....A 590966 Virusshare.00095/UDS-DangerousObject.Multi.Generic-9feb78d4252f66dca755c4a6f18a2d30f0f34db49e5c2113bade8088f800b808 2013-09-08 11:21:16 ....A 123466 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a000a9616486f8f50ac400ab5c14066e181741b6ea318087fc45d01f048be715 2013-09-08 12:02:24 ....A 641636 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a017d277ecb18c49a65436c3ab80ea1aa975ae308c5af6d2bd4e6ed21cd717e9 2013-09-08 10:37:24 ....A 115960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a0307089296907b21293faf3f2dc47a24e601218c087ffe92ddfd645be219c0c 2013-09-08 12:02:52 ....A 749568 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a03cbe301efa1d6ae859df1c93855e642d67d21be47d43fc4468ccd280e86cda 2013-09-08 11:18:24 ....A 77824 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a04bf52d8a8da1b8a5137709e03fb29c148475f081bb5fbaeecd063905f1a5bf 2013-09-08 11:27:06 ....A 347209 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a04cdd04623349de4e8548c08a4d25aa0393db428f77bdffb5f5e8d5ebf66294 2013-09-08 11:09:14 ....A 638464 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a064138bd7a7ea36e0957624cdc42e52765efe6412dce45615e5a9fee232b72b 2013-09-08 11:13:02 ....A 603016 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a06a564bb91e1ddbff565766b2169b091e2619ae3502fe8a371242b229944116 2013-09-08 12:07:58 ....A 3124583 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a0760ada33a67c77e52ce0a8e6ea77d4288ed63838e672c33811b39e34e22041 2013-09-08 10:25:08 ....A 5748096 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a0a99d07a8d5a669031bb8481a528ddad2959a77663c4bd9a0717608727f6ced 2013-09-08 11:42:32 ....A 490380 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a0b40ff8674097b66fec5d9e1b3fbcb951ac121fbfd09c87e125a6c637470274 2013-09-08 11:30:54 ....A 73828 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a0e76c2ac168f5f467114ff67f6ff3a81b594e6b39171f7d1fcd18701345846a 2013-09-08 11:56:42 ....A 61440 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a0e7b48dbd92f5e05ac353c831702f6c1d33c3cb48483866988c24bcb757c387 2013-09-08 11:18:26 ....A 361344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a104f07bc739a1129196be07864a89dbbfb6df9068caad32c42932e877aa167f 2013-09-08 10:45:56 ....A 203873 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a129170a9a87b149de4f9f9a71a869532fd260c25109864d81e65c2f6fb44954 2013-09-08 11:59:08 ....A 508416 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a12bcdc96e83fe893fd440518a702b1c6a3d58f7cc9367ef717f4f7179f20338 2013-09-08 11:56:54 ....A 58817 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a139ade8d896a3b2b11718d6fcb889bf2ff777e48f52d8ed37292879201bd221 2013-09-08 11:44:42 ....A 16812 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a15055524033624a66c70baaf0df9412aee0b285b01797a833ef3cf4ecec5e7c 2013-09-08 11:27:02 ....A 215552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a1872347ee09821974a0e7d67bdccc1ead2ddb10af7ed154f3e52d088ff23d35 2013-09-08 11:31:22 ....A 1728155 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a195e482f17f512cbdd4c8309f3eaaacaf859f6c54ac9c7a7327ad0570b844ad 2013-09-08 11:39:42 ....A 120832 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a198849f2beb07464b92aa22f871e197c56e0b9b188467d61fde101b455e3875 2013-09-08 11:11:06 ....A 1775629 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a1a8d480e348b1d497cecf0f3294b4b7e5eab783557ba1ad13a75d5871046b09 2013-09-08 10:51:50 ....A 212992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a1adb20e7624839f69e12604f668b0ebfdcd84c54c985795763eaf55060c6cae 2013-09-08 11:29:10 ....A 438720 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a1b140aae5defbcad53b1a00e51f87150b8b7686f86f89932aebe8ab181d63b2 2013-09-08 11:43:14 ....A 101734 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a1b5ad688048b19e305f36764d432d6c4079a2105afd1f99f7275efb77512491 2013-09-08 11:23:58 ....A 45026 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a1d1e06bc13f46822a17b884129da79c478773bab6c709d7b43ee876f37b9b66 2013-09-08 11:00:34 ....A 1006577 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a1d48d72ab3f7678ac710950a6050fb68f60463f9e62ee4e2d4055df6f9178bb 2013-09-08 11:36:52 ....A 4839176 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a1df4c7c5104030b3974efac5665610359f0db38f79b3e9c36a7e7d2f0bcae3c 2013-09-08 11:02:12 ....A 80896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a1ebc71c54e0e7b4fa607df3df10ab7354d14f33439cf1325c6d533650a48c28 2013-09-08 10:45:46 ....A 7046200 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a1fa3c9f917d908c74780abaa3bb0e365f16f4bff28f51a6b29db41782304382 2013-09-08 11:09:34 ....A 359040 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a24143f5ea43f0112fd82bba92f8dfc14dc7a42f28ab208024b90ac2affd4c7a 2013-09-08 11:08:08 ....A 3987920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a25190b59918861ce3868cc8608b156931d26e836722ea564fa96afc09aa7f1c 2013-09-08 10:57:10 ....A 105984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a25724113929f20f2051afbf3af25b0e460971793954824765de4225ec94c5b7 2013-09-08 11:29:06 ....A 41472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a26edb0752997c5c3ef5fc803e3b2ca385ead79b37481618a15185e84bb11ae0 2013-09-08 11:48:48 ....A 664824 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a2a1e5239f41421e69143cf6ee0015cf8b17af338093273c278b54dc420971f5 2013-09-08 11:52:50 ....A 58824 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a2b332de84370555b765957e7b18842ff4258520a2718737bf7a6f3a444bcf95 2013-09-08 11:06:02 ....A 45056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a2df154ee8fd4f09563aaae6ac7475168a39cec67c73e75f44ea1ddd253395f5 2013-09-08 10:59:40 ....A 31777 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a3393847e7ac26b182f62ed2eb61447290ed60a8d8836e32899129d09e5a5b83 2013-09-08 11:30:02 ....A 713460 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a35c468fc430ebfcb3fd154e6a29891ad53a14e6594b7916a9bcecf29d9d0d08 2013-09-08 10:28:42 ....A 2406833 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a35cbeb2c8bde811e0add9f1dcded8aca227e22b2d52ab0dcee3a2a2b7f934c7 2013-09-08 10:37:22 ....A 2368536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a3635bba3aa98f19bb2457ee76c2a2cfc16f3a663271fdedfc0ac5612134fcc1 2013-09-08 12:06:16 ....A 2020864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a364b32c54625e41fb704d4aae8fc6cfafbc37130e0754f27478aa4362cb653e 2013-09-08 11:21:02 ....A 65536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a37c89f4494e16650e43d94672a966e81980a62064bc995589b2e0342193f5b0 2013-09-08 11:54:26 ....A 25088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a38e19c79c0e2f854cc4dfbad213d8007a4dedf642ab87b9f804783333d68929 2013-09-08 12:02:36 ....A 178084 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a3a29d928aee576e12c73524e69702f2d7a2715aacb55ab34ae9a99e26751b02 2013-09-08 11:51:10 ....A 359102 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a3a47ac2263cd9cd7c03c6d15a652b0c3d6103f8ba340deb4a550b112f67a3af 2013-09-08 12:01:38 ....A 212480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a3b7e29d252ba0043fe3e9a76360d48fc14b0680ff5137896690f79887e449e4 2013-09-08 11:29:28 ....A 398415 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a3c99c95bc62f5a9213a6ccbdcf69a35d9801912edf27e8166ec7721d384e1cc 2013-09-08 11:28:20 ....A 189607 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a3ceb8b8b3fbe66935a28a24a42bc0764e1a1ccd5e17dba5a11fe39116af0813 2013-09-08 11:35:40 ....A 117388 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a3d4bdc543bd3b6f6b51e6d555da7bf04918f3ea563d066d831cb6ab0744e217 2013-09-08 10:49:32 ....A 17428 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a3d7355636773cae1ab9a5e62bfc7ab61798e4d1f4863b255cc6a2b741e0370a 2013-09-08 11:39:48 ....A 157696 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a3e7e1945e463a18aac5151b8764c041bf0ba5658337dd0118373d26504cfb09 2013-09-08 11:10:04 ....A 9440 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a3f173b25d2f2ad4416cdadbdeeffb3b34f0dec969b40aea04fc3dac1957df75 2013-09-08 11:42:22 ....A 52963 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a3f5fad2495698288c032083452c7b9f935b1eac98b6e629b82c763c8a53e5b2 2013-09-08 11:08:44 ....A 571236 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a3f80116ac98b6bbfaa668252af9f80fe96e54639743886d66cac25551a12bea 2013-09-08 11:08:24 ....A 332288 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a3fac052e29e363c8895621e8992b049c690d0a229d1e8b025c20222b11898ec 2013-09-08 11:36:12 ....A 431923 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a3fd1c425bd95f8b3c785cb179795566caa920dd97d3d5f73fe4b90822ef5d8b 2013-09-08 11:02:52 ....A 106496 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a4040b7278f2e93c29e92a1715452b2b1be233977af32c1a2bd59347e6bf06ef 2013-09-08 11:49:40 ....A 39424 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a41b64721bae2d36ff60091b292870822932732a3e0d5f940acc0fb9f73b479c 2013-09-08 11:24:08 ....A 847104 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a42e9eb5c4af18416d8d663d581398e2c6bcaee75d32d3dfc0db873309aa5bc4 2013-09-08 11:49:26 ....A 46080 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a434f30a7b480a34a36d514105d5874465c7f903c01de4039a565e063cb5e87d 2013-09-08 11:03:46 ....A 328165 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a438a4ae1733ce4dff75d6544e97ff26b19becdde8d2229b2f3148da52435d71 2013-09-08 11:01:12 ....A 62976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a45d1f87640611da90a0e1b3ce4d75b3f5640b482d91cbebfab55c3ba6cc8a46 2013-09-08 11:18:10 ....A 167964 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a46cffd21ad25069a8562011091b526ccb11005a4f3473ce6dca3245f411febb 2013-09-08 11:21:38 ....A 685568 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a46ea92740588371ff332aa94b7e81622be2596bccaaa1943f3daf79c5ed2a82 2013-09-08 10:59:56 ....A 1450137 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a47ab2a820e9668871aa94be1d27167f8ae3d4ebdddc9427cbb8d3578d04cb7e 2013-09-08 12:11:38 ....A 4310067 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a47c3d3828bb39cbe6129808708e09f2187e7eb42826937899c10b1cf197b4d2 2013-09-08 10:47:46 ....A 813984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a4830500a449a16d268e66767412acc49718655713e319fea73cfff7968a6a02 2013-09-08 11:13:24 ....A 94208 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a48adf47b88b4c4216b5d8ae98f3ca6fee88f69f2aec17d21911051eb4d63fc3 2013-09-08 11:21:50 ....A 684032 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a4913930f5495e3b8728a571836de9d5a97a89b034aa909f2ad12dfc30a456a9 2013-09-08 11:29:58 ....A 821248 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a4938c0cf096d82a2343fd8575904f45e988d6f1134ea4c41e8f13b72007a55c 2013-09-08 11:42:28 ....A 2463305 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a4aa1b7374e7ba460104c0b92d8bb7ed1a4392e78d345129f487324119d0d9c2 2013-09-08 11:41:48 ....A 355840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a4b348de8c6bae5387d2e74cf8d56ae60d90a4963c233eda3f1c357dcfad9d67 2013-09-08 10:49:50 ....A 36864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a4b596dd3fe7e3b61b54d637f98c87941f60ee8827d9cb0240ba9f5e1e5c4f38 2013-09-08 12:02:24 ....A 591914 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a51044fe1fe883308ca65f333d6a0b4f27a2ae0b2b12e63f8c6bf23c5b34255f 2013-09-08 11:04:58 ....A 487424 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a510d82e46d0d907e245a2a316a1d154309fcd5479462c02d834b621301d9259 2013-09-08 11:34:20 ....A 24576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a512a5613d60ddabd33e5233e5f8e07393f1ac488be5309933214dddeaab55b4 2013-09-08 12:09:10 ....A 217307 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a5307d2d0da089e449ec85e2e3c117808a9aa4150addc0cc74fe1eb2a47c4394 2013-09-08 11:13:44 ....A 29696 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a5600b45aecef2aaaa61b8b9bb9a3d5d75176ebbe9a9e3b7768cd95f1062fb72 2013-09-08 10:40:08 ....A 500215 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a56c368186adf9f5fb64166147ddf3a80fb72eec4490949874bb4119f4902712 2013-09-08 11:25:10 ....A 2039808 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a573c7e22be86f3d76a08a18ee886c675c8d39cb8325ccc08a1df354e7ab2b07 2013-09-08 10:34:00 ....A 1570835 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a5b1574006824486a322edd546cf37a8ec657d87d45ca028275b12b82a32d62b 2013-09-08 11:13:24 ....A 36864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a5b55b14cd2c9b0454b27ae1f659592ea53470518f8d1800580142772f2964a0 2013-09-08 11:34:54 ....A 5459904 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a5bf80c3fe4710aa62974f9c0b0e88a33f220dcda2450302e9a4550872a00a16 2013-09-08 11:13:32 ....A 45056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a5bfb63a0d302866ae969aaf600d06d0c330645689bb76f1f4841ba54c476c2b 2013-09-08 10:59:40 ....A 151552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a5c3bb901d7aed0189793e24d26bf579f20899564d4e092b85676c70803e3699 2013-09-08 11:13:50 ....A 66560 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a5e07339e7fa5da3b522d7852a033b071c887105ea40d387611a18e146c020e7 2013-09-08 12:06:26 ....A 151800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a5f130a7c69afda648e5fcb6e4d27692db485389fa276d2e266424d593b136f3 2013-09-08 11:22:08 ....A 514560 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a5fac43e6438a2c9d6cf083eae43fa061adbe71ed932ae9b3891356b0036e166 2013-09-08 12:02:24 ....A 583970 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a5fcfca863e8dd97195296d106ea5d86651b4b521eb2bb4e2aec109e7c7cd239 2013-09-08 10:28:02 ....A 297616 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a610a70253c56dbd32dfb21d0be1bc4a5f65bf85d2a97b38f8c4494edb15fd54 2013-09-08 11:54:52 ....A 8021 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a6171e55657225760408d68c9801f49473324742f4728357183f4a7c1f4293bb 2013-09-08 11:22:38 ....A 102740 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a621103000f0175d9a6d9c8105664c8c08e8f572ccaabf505c3406dde8b9ae4f 2013-09-08 11:33:36 ....A 436736 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a632c0da5dfbfa36bb0ba26cde1e2def6c90de8d415fd9b8758ad1ada9ef5266 2013-09-08 10:57:14 ....A 61440 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a63e52e6ddbf5b2630b154a29447f95b2708a8b5dc24f9d666f4f7b63192d2b1 2013-09-08 10:50:56 ....A 1880858 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a6436ccaa3a2de40b1a393b03126f7abae4f7f63ea16452cff1feeb2dbbd8bbf 2013-09-08 11:41:58 ....A 44032 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a6613233dcec194e9ec7c12b2b8b8f9366664b9fe2cdb3180665c38d8308da4c 2013-09-08 11:55:52 ....A 570376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a663963bd903ced6d69357a319f3970ac8647484396aae0ba9209c5b131100a9 2013-09-08 11:54:52 ....A 4572384 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a66b0823be830fcad2268a74fa5d5f138df4256e6b110bc24763c2e3a6131a4e 2013-09-08 11:42:58 ....A 182912 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a66fdc880efdd06ab9e17f1d4a362861be4235cb063c80d8814da9c61721b251 2013-09-08 11:34:28 ....A 723727 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a670764fa1f0a714e3537d69672d631735a682e907edd582e826777718f5eca0 2013-09-08 10:46:48 ....A 721025 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a67dada8694e04ad6c7a08e490fd178397645026ecf73f189acbcbc84bfd90c7 2013-09-08 12:09:26 ....A 1589208 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a67f7e916dbc0f03340ae2adc39576254c85b007420ec022e80817d153436156 2013-09-08 11:57:52 ....A 235916 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a6839248db622fe12673ec713487f5179418f845e436ec65702ffede3acffa53 2013-09-08 10:52:58 ....A 419791 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a68c3f77f510606196b73f9d90682a4a5081e2c5ed315fc4e06eebb5d0923ad0 2013-09-08 12:06:40 ....A 236032 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a68cc364f4a845c5048aa7142ff9dce127c982eff647cfa62b0289cea8c0a7f2 2013-09-08 11:23:22 ....A 208320 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a6b43fe11f18848afe83ba60fe0af4ae1ee175bc3a873b7e14f68c676c86ab24 2013-09-08 11:34:10 ....A 684032 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a6c53cb3a496cfe35cbe599a4944feaf609e2ba097f7f96a04566e026f57e668 2013-09-08 11:26:26 ....A 36864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a6f40b5a692dea57d557e6da1306de974569416b55ed4a4ac45417a46564f41d 2013-09-08 12:02:26 ....A 37376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a6f443815c8b6dc6be46ef3b4b7d1c1ffd4e76299fb89029f7fc95bb435c9911 2013-09-08 12:11:26 ....A 261918 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a70481f58fc95ee0504d3cfb6d5cbdfca811715a64cce817fa263637bc29ff23 2013-09-08 11:51:32 ....A 1233622 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a70bcc9ba7340d068732965f7fe97c2f3cb5dfb0dda45f4fb813fb1f67129edc 2013-09-08 11:13:20 ....A 60424 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a71f3ed66ab8d5ff998c65d8f40e3d3ffb956434384ed67c5e8183205e62d8be 2013-09-08 10:50:20 ....A 112640 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a72dba8012cf6970a76b1baaf2b77e8130c537fa4c55e147db0ccf71db2727f4 2013-09-08 11:58:28 ....A 602504 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a72e4c935272e968d53babd0ff54fe5f299af8814c856469a71745f9fe0f2fb3 2013-09-08 11:10:20 ....A 8192 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a7314c1383e5ea0b7a7ce88dee7362852175ded73318f165b7d5bcd02e39a362 2013-09-08 12:11:50 ....A 375981 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a739700dc3995a5b88458378378dc82b1706b72d23efd521ac5b1321c541e013 2013-09-08 11:02:18 ....A 160968 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a75412b9094158b762c1216cc895a5c5a915f441114ed365695f92cb6d52ad4b 2013-09-08 12:07:12 ....A 290875 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a78177adc1a91072b6cdc37184f33e8b2c1c5b3179b38c141e8de2d2114b46a9 2013-09-08 11:57:16 ....A 765440 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a7880a481ed27439ee72e7551ab61291f0fd3e62baa39e3a121204beb8c805dd 2013-09-08 11:14:12 ....A 530134 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a78a615da34eef0b7b0baff03f2cb630453a4d500ad16c363412f2e253a503df 2013-09-08 11:17:20 ....A 458786 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a78bacf8db898bd4cf00f2fdf669fbf7da9b9d3d55c77aad1a66dfec235fb749 2013-09-08 12:01:38 ....A 106496 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a79763acf16df50fd628e93eb5c5cc3b67cc8b84dce7144a113bc31cf7d2083d 2013-09-08 11:13:46 ....A 1626272 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a7c60be561c032a0ca62e2336f38ab88a61f9fa4225022a54b0bffa3e785b863 2013-09-08 11:41:16 ....A 814360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a80d735dfe65a8142c43f33266617a1a6c28ef3c001955166756621d7b12fd3f 2013-09-08 10:42:54 ....A 2602993 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a80fe0f8c4c1fc0d04fecb3cbdadba5773f6492f93e6bc19d329224186cda932 2013-09-08 11:35:30 ....A 814360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a844fd6cd42bb691c8f72a2316b2740ba7350f8e57ed4999947e3bb3d6c7883d 2013-09-08 10:58:08 ....A 233472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a854c69e735c9ab5fb253e196c98ee544fd434a273d9fa15329d9b5822d7a032 2013-09-08 11:52:24 ....A 602504 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a85a971473a138cbdb419ab2efb16a8f3b2abe236554ba969dcd4992e66f4e99 2013-09-08 11:16:16 ....A 81853 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a89924170300223374283a0aee87323bf8701fa006d8a2b9ff288ebab3c02abc 2013-09-08 11:27:50 ....A 490366 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a899b38d33adca33614e5e4e7a974040df44912de6d98c64ce6ecd902cd50a29 2013-09-08 11:24:40 ....A 65024 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a89a4f176d11049042fc25d97f35178267dcf8892f3e0cca78eaac867f70710f 2013-09-08 11:44:52 ....A 194784 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a8b3eb21356a1f901ea020d9fdaa418f6fd423ac56223cea7b59f84eebef4962 2013-09-08 11:20:44 ....A 832512 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a8bbd1105972e9afa677951f02b790e453d439972515c4749fdab969c615162c 2013-09-08 11:06:54 ....A 16896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a8bd75840edc1f755d8da5468d6d795b274aafa20d7cbd3309f6b14563b025d6 2013-09-08 12:06:40 ....A 1825280 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a8c20ed103ed1aa914f498981c62b73abf42d5e5cac0be3e8264012c609224a5 2013-09-08 11:59:06 ....A 99839 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a8d9e979b41ad4a9d4b2dd9f4b71ab3c2853cb8f475d35fe9601b939a50a48ab 2013-09-08 12:11:26 ....A 172032 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a8ebb40ef38fad702f410556618e8649aa1c455287bbecaeee3393445da86f8a 2013-09-08 12:15:44 ....A 2808744 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a915c8d4652fd2f56d6063e20f12e98c6d98000c55dae7c25d80f1cb7d2f8f0b 2013-09-08 11:58:42 ....A 514511 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a9463cfc007518676c90ba27d4982314ad7349ce300461c34c377dc155b7deb7 2013-09-08 11:29:34 ....A 1251355 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a946a40ffba3be232a2549dc93ee2a2e1e31169f2592b15f95094d6c1a157bb2 2013-09-08 11:07:16 ....A 105576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a9493021c281ca0d0a397de46d390848c169eb8b4dbecdcc08012a3069b66cab 2013-09-08 12:07:06 ....A 401155 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a94ff5b6134d7aea360acc126d0e661a93232965418d5279585d606d4c975cb6 2013-09-08 11:50:54 ....A 99508 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a95a3542b944e5ff671741a8632391e6cf452ac7478aa28a917fd32ee387d4aa 2013-09-08 10:43:52 ....A 118580 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a98dc21d5a58ea465b9f0522cf13b9d4f30b39d0b003f4b11e6096d373792a7e 2013-09-08 11:13:26 ....A 1292535 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a98eaf0bcf329c3fddf3d0ed6ef1d39d2a9f12a8e7963bc2e3b71512cbe54785 2013-09-08 10:58:36 ....A 3670016 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a9923f29fc77e0e91090c8682045e8c606df1e2ef7d7b8b731011588d1ce7abd 2013-09-08 11:17:08 ....A 57344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-a9966aef4102bb22bf3125aae5ad0dee65cd6af7fd0bb3d96b3fb46aba0f47d6 2013-09-08 11:31:00 ....A 14848 Virusshare.00095/UDS-DangerousObject.Multi.Generic-aa0794b6e373be89913e1bb43347033257424f8dd4e4e6e60eb11ab43b21ee93 2013-09-08 10:37:08 ....A 69632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-aa4ee9bcae5ab9bd9475e63af88167661127bad5b6d760975d5e24e3eb483666 2013-09-08 11:54:56 ....A 116200 Virusshare.00095/UDS-DangerousObject.Multi.Generic-aa59661ff22b2100b7b809b87c16a029c4675104fa42388f5c67f5ac61c6aa3a 2013-09-08 11:27:08 ....A 606208 Virusshare.00095/UDS-DangerousObject.Multi.Generic-aa6b775a345fe147415880ae98f3242906be1602da25176ca58a243d8af05da8 2013-09-08 12:11:16 ....A 447589 Virusshare.00095/UDS-DangerousObject.Multi.Generic-aa848ec0a5c2918817c1ac6e382be56de2307ef06a51425b6918f53f2ddd4294 2013-09-08 10:35:58 ....A 925955 Virusshare.00095/UDS-DangerousObject.Multi.Generic-aaa0f41e9c00b617156a6f5d88d16147e3742fcfee501215d7854bb24308f1bb 2013-09-08 11:16:08 ....A 997376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-aab985f9b96205a8754ad0c9387368ea13eb131fea1f1e0f7c9185a7d61f647d 2013-09-08 11:15:06 ....A 2307072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-aac05eb220d2dcff79e07508f13f70b04ed977ea8aafd23196b1fe8aa677e7af 2013-09-08 11:27:12 ....A 58030 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ab0a748134ff28babd02d856692b1de72106509ed079c1676b486120a163b85f 2013-09-08 11:17:34 ....A 2042348 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ab37bbc5f0b88c8287a9bec89bca2569bff4c84693d02f419c4edcd98f953d8b 2013-09-08 10:38:04 ....A 190464 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ab3b5a5d9f4c456117fe179d16b52e3374aede3495dbca7f63c41bfd35ce4e5f 2013-09-08 11:58:52 ....A 299008 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ab731de75174df9880ce9676d5cf8b95e3d045ae1b8108367d99cadd1cff9a5b 2013-09-08 11:35:14 ....A 1144937 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ab78e12bf2aef2df829d0ea85a5b42f8845a9a25ca2096a3eedb2e0bf517f25c 2013-09-08 11:29:18 ....A 18944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ab7f87582ffb004fcf096ab59d2d13959b7547d6984c1d2b67ed50df8dc45270 2013-09-08 11:15:10 ....A 2508378 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ab83102606cdb40e9d27088912e3fc3e201a946712ddc9c3e236e8f2cd47b0df 2013-09-08 11:30:40 ....A 81920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ab9453d61488aef670c6a38f1aa82f282096f23bb16786381fd05a4049d60823 2013-09-08 11:26:36 ....A 3576192 Virusshare.00095/UDS-DangerousObject.Multi.Generic-abb0d8df0cdcc2ec2f65415f38d6ba06554e0af2932574200cdfebaf09ad0a92 2013-09-08 12:19:04 ....A 47540 Virusshare.00095/UDS-DangerousObject.Multi.Generic-abb1a2492ad38fda611991d69904a7ffe03b177da2a8b6a8088bc8b8dcd9a8e1 2013-09-08 11:15:00 ....A 174080 Virusshare.00095/UDS-DangerousObject.Multi.Generic-abcaa8d82885ee965e8217ec8af4cada88d0eec642ceedc059d3430203a2a78c 2013-09-08 11:18:14 ....A 446976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-abfe50d5f2ce132476d2be5e94f3958b8e8d455e4941817ac199009cf9a29b99 2013-09-08 10:42:54 ....A 770048 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ac03021f29fc2ece5f2ad2288f25427f323ffe74086319e01d7fe576b522c7d6 2013-09-08 11:15:38 ....A 550248 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ac1557e2161f0b4dc6f8c050d0ff14a6561384ebb2161205b9f2c82f8426f53f 2013-09-08 11:20:12 ....A 59696 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ac34dcdfb6a97db819313c288cb27cedcc525dcc546da296073c9ffac6cb13ca 2013-09-08 11:51:42 ....A 24576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ac40fd28512fcaa6607ba3f41da94fedb967fd1b26143c23a5171cf53c442558 2013-09-08 11:29:42 ....A 44448 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ac5868d504cada21d2433627c4e61728188cb7c87dcdefa9d506ba7a5297aa6d 2013-09-08 10:33:56 ....A 205312 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ac5edf876441ef0ab3f7bbd2479b527573aabceb9d376c37d96a5d1d80278dc3 2013-09-08 11:18:18 ....A 1327104 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ac605eab19f787bdb2851ee542ea5f4384cc2bbcc29c67a58dc0b521276a2f5d 2013-09-08 11:05:10 ....A 53781 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ac6f84e91ba567090a2e9d49f54729dcea2ea431088eb8b962628a60fbf9d449 2013-09-08 11:42:18 ....A 66122 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ac74e0e400a6159ccbed40fdab2fb5522f8b1e02762dd3c461a06586489c91c9 2013-09-08 11:03:50 ....A 75643 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ac74f63e4fb8720b6335b8a2454f0ded84de6e45e2bf970b5dea6baad0b07c1a 2013-09-08 11:40:26 ....A 10209 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ac81bd029cf78b0b678d3e363c6302c5f3fd88cf562345fb609411186d484144 2013-09-08 11:50:20 ....A 791725 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ac84d05e258cf24e593e6f8e77ae5c62de21afaf1ff6edc79df89c3456d532a8 2013-09-08 10:54:32 ....A 12800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ac8804ffe6aad37522571e21728d717c464bd2241ddab8cee1b598d89105b648 2013-09-08 10:38:54 ....A 131072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ac8cc36480ba3e8b3af177d9593ef42d71fdf3f25f35dc59444b5b8c3e41bef5 2013-09-08 11:28:36 ....A 1725703 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ac9696782664fc543483f819bd175a1e14e0bc4981312bf0929ca3115bdbcc48 2013-09-08 11:48:00 ....A 119808 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ac9e4272f2efc67c12fe9bf3a868e51659c6257bea4ec6621901d21135bc5279 2013-09-08 12:00:28 ....A 12288 Virusshare.00095/UDS-DangerousObject.Multi.Generic-acb3b2b381ecc76242f5f62bb06751ce0d23766cce49890ec7eaed7fa4712ca1 2013-09-08 11:16:28 ....A 57508 Virusshare.00095/UDS-DangerousObject.Multi.Generic-acc2c2a78d2a3cff4ee2dcf72d8bd68850fe47dee69a7378b8d514cbbaf84ea2 2013-09-08 11:10:12 ....A 32824 Virusshare.00095/UDS-DangerousObject.Multi.Generic-acce6c0c2c7b008003fbba5b25692d81b5226614f5677ec37f9d2d5ab0db6f85 2013-09-08 11:07:40 ....A 196296 Virusshare.00095/UDS-DangerousObject.Multi.Generic-acd44ab0a0c4fa50748536e93da51ccdd3f314d48a97751396ddce495fadc422 2013-09-08 10:52:34 ....A 524288 Virusshare.00095/UDS-DangerousObject.Multi.Generic-acf14f322fab9a5e8368db6a7ee686e63202fce5275588464eb4f545e0b36996 2013-09-08 11:45:56 ....A 45568 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ad0a19dc5228c3acdb6e98a23c69e6d50f945f8bff73875260ec7f36000b2aa5 2013-09-08 11:09:34 ....A 1892352 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ad0e48a241d5c2a5317bbb1c7a43a67c4cf654693d024fa745b98acd0cea2644 2013-09-08 11:12:00 ....A 14848 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ad253904e4670e64d0da1c9ce474bf6a5d8f66284ab5b6f94d324fe8d648db7c 2013-09-08 11:02:44 ....A 191745 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ad394cd34cf03fbc8021ff9135c70e016f0aca048efa5cb22dd9220748f2f8f6 2013-09-08 11:35:52 ....A 1280736 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ad50d4e4ee60729d2e73e568cc4c04798fff748a53f9be036dfd4754de711cef 2013-09-08 12:06:32 ....A 822255 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ad53a8a1d83eb038ea71b89b5b2a4e30ac83c1ec3d4b143b6fa09dfe47c7d793 2013-09-08 11:23:10 ....A 41472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ad7bf9738a5832d7388cf5fa00084b25f0c53bdf1a5b81f116bcd10494f856ac 2013-09-08 11:11:08 ....A 661504 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ad8884ecd269983e5a78808dcb76fc332d9f0e2d04be05b14ee9f14034151f51 2013-09-08 11:16:56 ....A 471471 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ad8c8514153b7b92037cfa3b406df07c21a45f58b11ee7d2845c3dff2995ecfc 2013-09-08 11:59:02 ....A 159744 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ad915b1750dae4920bd3811c9717f33b119bcdb323377634ba92097b12278a2e 2013-09-08 10:52:16 ....A 452968 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ad99db3a9b1eef6e62a597956398d6b4fae43425be574379704a111a1a0134e5 2013-09-08 11:27:04 ....A 23761 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ada4ec01a14926f7ac4750c9292181abfc62ab46029acfeef0788a4fb03ef6c0 2013-09-08 11:53:40 ....A 153514 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ae089c515f2529b4ba8c440143a6ef6f5dd5af66f005d3114b3d59aec0b94024 2013-09-08 11:51:40 ....A 740288 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ae19e6fd5c78e5eaeafe0c15b5408a22023732283d0fd245ce5e33b9bf33ff3d 2013-09-08 11:58:26 ....A 123466 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ae2228e0171f59b9c5be80d5166c4a41ebd98f206676f34b03db6f944d5298ff 2013-09-08 11:52:30 ....A 312832 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ae3f77de624a510e3ea71b65b6f63995dde0e6263a339ccf3499735280915de3 2013-09-08 11:01:38 ....A 1142 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ae44f91941aeb442277ea2633fd4fa1ed176b4a146934ddc5889e21148efe6d8 2013-09-08 11:06:38 ....A 20992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ae467678bd525af0a52198ea03f8e2a067718ee6010ac108f0a5d336a1c2fb09 2013-09-08 11:48:42 ....A 166400 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ae5fdbfd009603762536f299b8170ea26ed4002a8aed26450c9fbe66212ddd3a 2013-09-08 11:16:20 ....A 1095680 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ae82f30106ca644ad60154b5d718f13cbdd82b06f17ee8e7f2cc650124e06e89 2013-09-08 11:13:50 ....A 163583 Virusshare.00095/UDS-DangerousObject.Multi.Generic-aeaba61386c68a2d75f6dce9f9e527a78693aee2505359963f8040d11d2d7eb7 2013-09-08 10:46:50 ....A 225280 Virusshare.00095/UDS-DangerousObject.Multi.Generic-aed5e8a12270e477452485b72513e5e97c21e45cbaeaf897e6a4a4440e42d9cc 2013-09-08 11:10:26 ....A 2840163 Virusshare.00095/UDS-DangerousObject.Multi.Generic-aefb06a1ae7f964c0d534da76947d17c868ef9323d8cbec8a92b8b70dfa793f9 2013-09-08 11:27:44 ....A 57352 Virusshare.00095/UDS-DangerousObject.Multi.Generic-af09271109fdff8a7a70693cdc8523c1eeeeee89b3a66229bf3dfbfba6debce2 2013-09-08 11:29:48 ....A 831488 Virusshare.00095/UDS-DangerousObject.Multi.Generic-af0ee6b346e3684d563932147405688fbb722e1c8de5feb4d10b7068bb81a749 2013-09-08 12:09:54 ....A 200704 Virusshare.00095/UDS-DangerousObject.Multi.Generic-af1bb028c9d366aa3f5522047a745b691ea721877a7acb6f75914553ae476245 2013-09-08 10:46:44 ....A 203418 Virusshare.00095/UDS-DangerousObject.Multi.Generic-af2787d6d9cdc0c663e772a37ca4894f55e495d13774b3c1d957c2b41879ec18 2013-09-08 11:57:22 ....A 237568 Virusshare.00095/UDS-DangerousObject.Multi.Generic-af2cb64291c81760ea8a93c5d59ca5094d5965ea5b77ec65d47d143b4bce8400 2013-09-08 11:22:52 ....A 193727 Virusshare.00095/UDS-DangerousObject.Multi.Generic-af2cd2bba0e652623a5119269dfdff1993946115498dfa48ee700e31b3faadc0 2013-09-08 11:36:48 ....A 87332 Virusshare.00095/UDS-DangerousObject.Multi.Generic-af2d62ab81f46b44720e2227f7145db0c8d06087292ddedbc50eb6572a017442 2013-09-08 11:43:12 ....A 462848 Virusshare.00095/UDS-DangerousObject.Multi.Generic-af905d2d7cf6731726f295991cdfd1314189bba2017c755a092a121ce69d4034 2013-09-08 11:40:34 ....A 756916 Virusshare.00095/UDS-DangerousObject.Multi.Generic-af9a5819c47cc57e8d41aae48e007ffb3d20f917fc5d65de268926b648aad66a 2013-09-08 12:19:54 ....A 24576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-af9bafb390e669eb6a9c832170ef9306179b55b09bc373ac151cb4470ac404df 2013-09-08 11:44:28 ....A 28128 Virusshare.00095/UDS-DangerousObject.Multi.Generic-afd1bd8307bb329f915676254c7933e8ed6575ea5af2f7c9177b8cfc3eaf0751 2013-09-08 11:07:24 ....A 1278464 Virusshare.00095/UDS-DangerousObject.Multi.Generic-aff6bc687b4f1ad1bbe25542f8267ba6c86b8997860a54abba9d1c7ac477d4a7 2013-09-08 12:04:48 ....A 89600 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b00cadeca927812e1c1d17ca34b85208d7969651ba99a7102eb7a621b10c5cdc 2013-09-08 11:15:36 ....A 24687 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b010b6d0792fec08681eeb3b3d8f239f8ce4dd5a4c295defb6bb8b8f6a096313 2013-09-08 10:31:56 ....A 1964784 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b010bf97e3ab42ce56886235d17ad771779f29858cdbdeb79a62d4d9eae838ae 2013-09-08 11:24:20 ....A 1623596 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b0128344965e00cc5d2eb86e0de276056b57e884c21992dec682eaf94cf75d57 2013-09-08 11:53:10 ....A 839090 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b01b7d7c45ccf7d0789b1d040cd61ebb966767659e1d7090f85e0d44bf947f1a 2013-09-08 11:14:26 ....A 2764 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b026437fe4563c6df3679bd0f0e2609fb17b996456565f7351f6503cf92e6a16 2013-09-08 11:47:16 ....A 225424 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b037a384ab23e26bdd82ad6dbd08970fc4b0916ee74c33868fc8bf652cf06a55 2013-09-08 11:23:24 ....A 249856 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b03846acde20fe7b2d735ff1fa29378df81adf5926b8cad37f030ab04bbea0e8 2013-09-08 10:56:34 ....A 181040 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b03a85c4496ff16c721187df5021c252caf6d9b4dbeecd1f3547b2986a22baea 2013-09-08 11:11:00 ....A 2001736 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b048c782ae22ab9c3c9903959620e47fb4b81361ec71fb595258432d3b2316e5 2013-09-08 11:26:06 ....A 2113725 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b04d17110856b6ed03ee81bbb77df5dfa22d64d25318b7609e4dc94a159ce42a 2013-09-08 11:08:26 ....A 114688 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b0755d968ddb1c976bc285deddeda464960118738af10fe39d5e37077b2e23b2 2013-09-08 11:18:32 ....A 1871872 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b07e16d214f0c5f69f850a87035d3ec029d4fceacd4dd266178697ceb513b9f2 2013-09-08 12:02:02 ....A 404480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b0aa123a55502533e238ecaa1a96f18d16b4578a73426cd9fbcfc0bfa8a8f563 2013-09-08 11:31:00 ....A 185916 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b0b41b950d73eea142c3b51c6112741d473c0a61e889e268bcbb66db8f860d21 2013-09-08 11:04:14 ....A 49152 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b0b69a45625f3304d467bd093ca235607c171e7f1f1debe2e50bae4bf3645d11 2013-09-08 11:48:50 ....A 40960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b0c1945fc808a3fc238d96cd1e999e9c7614f531a20ce0fe2aca5bd195650e76 2013-09-08 12:11:36 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b0cd9b2e42e992a45561f6413f93dd36650523fa9fe885e9a073d5a61af3539e 2013-09-08 10:30:36 ....A 2015232 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b0edc8b4072f47f2a724a0ca3a85c3958f5a2f07d96a66f4c0456a04015fc33c 2013-09-08 11:23:26 ....A 545280 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b0f5a8bd0d3574b9aa05725ed046b3a5b6376cc2b7d2d8d71681f586b7ac337b 2013-09-08 11:09:44 ....A 66560 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b100e1dd92534b5663723556eda899642510ae3649b8e2230888e71a0aeea11f 2013-09-08 12:09:10 ....A 287744 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b110581543647b9b13dc319ff23ec16c93a01f582884ee3998482d2c387ed486 2013-09-08 12:09:26 ....A 184256 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b17841483dcf3d6eaae5807cb7bb0290baaa78e1b6776fe4e8195b58370dc998 2013-09-08 10:48:14 ....A 3723784 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b1a61b242ca976659f537fb2b317cc4d00e3650944fbc7a83dded40e6be5ce20 2013-09-08 11:23:42 ....A 298760 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b1ad684682c33233658ffaf8de8b50c63d94f709e7eae69b675b5ed326fe6ae0 2013-09-08 11:54:10 ....A 32256 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b1b26ce3fe82390c5186811331016de57e61ac73aa6d256639b7900b67221296 2013-09-08 11:28:42 ....A 209342 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b1d32cc186784840e9714dba8c4903071f56ece79aaa2c1e5e88d920261db025 2013-09-08 11:12:32 ....A 814408 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b1dd094dc8c3c5d2599f81b3539e3d5e4bbb999cba5ee49ee5db87241209b6e2 2013-09-08 12:14:26 ....A 708283 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b1e2aa924b961bc0ba00f1be0f374eac87d70316e4f0e9bcafc50d5574666588 2013-09-08 11:22:56 ....A 2702781 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b1ec0c9ee5f8013a7ed53214589f24cbdd7a06364f4015aeefa94cc0a4bc3a3f 2013-09-08 11:30:48 ....A 19828 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b21b0f8655fd83e6192e54e7312ae18fca398f7e12be02268a11bbd0848e06e5 2013-09-08 12:11:22 ....A 185119 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b238ee4a1b51e44ff19ea71fb4bef5f54bbf4ec8fd105bee79555bce23bdb965 2013-09-08 11:22:08 ....A 81878 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b23bdec0675f96d84bf604a9df96d2c8d90617eed8000f7597a616b04a6745fb 2013-09-08 11:26:00 ....A 359039 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b2704718371881cedd199cafe415fef13f33c0a8ceb800bd342a0b83c80af110 2013-09-08 11:30:14 ....A 813121 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b2720e0cda1c32f7d1a30254f4eeb942337909ea824a7d387961b0d57cf7b4fa 2013-09-08 10:32:10 ....A 261955 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b29d27e716a11d656c5d4211a3f6b8a21814e184e27cae10db753346044769fd 2013-09-08 11:30:46 ....A 691132 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b2a6974008d68aea35594090cf659c2ce0ff81668b44dc01e0285c33550eaa6b 2013-09-08 11:46:24 ....A 331776 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b2c751beb583ce8aa94b531f275d9c469616a57defc94997ae88fe867c1dcd62 2013-09-08 11:18:12 ....A 175616 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b2cca11cb2f175c64892081e507119a7cb309a5d285cfc39836e6406369f15a4 2013-09-08 11:56:40 ....A 653312 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b2ce4b26ad699b48c4e6c004da2f6eb78ef7b5e8c4e8e2ced8bf4be331f1eed4 2013-09-08 11:30:36 ....A 615936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b2d1452c6089f1029150c6c412807b201e13de0bc32256df3255b7682c6aafef 2013-09-08 12:05:06 ....A 27648 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b2f18afbfded10f671a363ee4106ab3a1dd3e6b0e91c9f8896e972d7b4ea0bc4 2013-09-08 11:29:36 ....A 208896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b3054c96bab7ad64ff00f743795edf63233507e319ccbeb1283831c2f2c0f9de 2013-09-08 11:29:34 ....A 626688 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b314478a5427a4a71e0b400bdd38b16a8a4c52a6d9e380478a82c6b713790344 2013-09-08 11:09:28 ....A 69632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b31846e332291fa25aaf29e8d0a080333aa3081a0de9830bb362bd40cdba2096 2013-09-08 11:08:16 ....A 324608 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b3381b113556d76e7519bcc25b4248df116171703ef57f875629494311fe6258 2013-09-08 11:30:26 ....A 601480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b33ffe044ee51a0d4b560a78410ec85f18c16ef1e884b6ff1391671f06fb2129 2013-09-08 11:24:30 ....A 920101 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b341d604887b4b95dfa726bdd605780c512f4bc386c816a8010690279827dbc4 2013-09-08 12:00:30 ....A 736768 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b360062d4b5465aedcdab22272bae419a1de476b69121feec57268c3129471a6 2013-09-08 11:08:18 ....A 167936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b36918bd8e7dc39ffa2ed3a91e6b770213c5dfd4c9bc24f9e7c54cf900d0a953 2013-09-08 12:09:08 ....A 986550 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b374b847656af2b4209d110b4c216e024457cf3a454f1c9232840a86afe50d1d 2013-09-08 10:31:32 ....A 910740 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b387819cc35eac945612791c59e47ab40f1ece416691227e130ae0c0766b176b 2013-09-08 11:51:54 ....A 1154176 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b3c648a25ca4acd842c692963847d61c2c5b8dab534ab021150be45a8b40c686 2013-09-08 12:02:46 ....A 157405 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b3c7aaadc94f8fbe99a655e0504a0860534bae2018e6282cbe1d448d9f67ab16 2013-09-08 12:11:48 ....A 356352 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b3d4d92e90e32ccd2a2bf68a10085c927c5058dd0d0b10a3e2f449cdc8e55577 2013-09-08 11:47:22 ....A 5120 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b3dd8ab30771ef318c155b20df958d4fbf5a7f4e7a7d241b71f2af6c37343f17 2013-09-08 12:10:26 ....A 499712 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b3dedc7090717356da00bc59080dc6b6234b059eacc6bde2fd00fd6d8ef4abfa 2013-09-08 11:50:16 ....A 708608 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b3f4b01ea5a1c50a977b39e8f5cb8c94736f238973c8f43fbcac2d858db304c3 2013-09-08 11:19:42 ....A 21682 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b3ff16fb06645ae1a445536ac7fac8cd0d6a8161d5e4d196ca9d394e81f865bc 2013-09-08 11:36:46 ....A 258048 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b416462358d7c03bed8d136768f9e5dfd51022e6100b1cb84b0ea97e9c34f2cb 2013-09-08 11:02:08 ....A 1817761 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b41d26642a4cc467dac0a277868bafb6937502bdc3b2e36205550cae63e6b742 2013-09-08 11:26:20 ....A 1703936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b4221a74b453f03644cdfba21895dbb4e6d51ff17ab38c372115c9a9ce261e83 2013-09-08 11:00:06 ....A 168461 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b422aa0b6836573fb7210af692ec718f1bf8e5c1c6588d98c17552f0b4b07ae0 2013-09-08 12:04:02 ....A 164226 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b43ce43a57e7320305d44f71b790a99e819e7d1942e7dd077a99df3341184aa9 2013-09-08 11:07:18 ....A 28672 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b441e7e392cc1f68b8b11697a1671cd165d441fda9b8b5788c257f391202314e 2013-09-08 12:05:56 ....A 408710 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b447030095c681f5239a29bafe62a5cd2422076809bede7ab185f33b8723d94a 2013-09-08 11:36:22 ....A 195072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b456e5afb174ea7f3ea1cab21b4ba8e0eda767b2b57a870b8506c6d5c060097f 2013-09-08 11:48:00 ....A 402437 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b45e21571b90f08f50fc641a542f1618eccc3de264535b61a2fa74013835bf2f 2013-09-08 11:52:04 ....A 551432 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b4747619e8a98b724e6f1efdd2ba3742a6b88511e250906101fb1137c10d5121 2013-09-08 10:54:28 ....A 266496 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b48849ef1391dd6c2dd6c0a4f9a2fbaacfa6f1a2b62e50f69f33d84dd507546f 2013-09-08 11:53:30 ....A 123904 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b4acd84006a26ea7c2b5ec04c91a780392dae39f4d9aa4cda572d05e9d351cc2 2013-09-08 11:21:58 ....A 200704 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b4b27e529db7b95fc641d4fa9c9396403436f9a7a49be5ff467691200711c43c 2013-09-08 11:48:10 ....A 502272 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b4b59e57e6298846dfbd7bd59e30990e66b55d00991cc6a67ba9e5bd2b0f3a23 2013-09-08 11:44:34 ....A 131072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b4f3be0b45b62a0246bf61f1417e5c38f35c5cece58d018ca53fc8f22f9ad695 2013-09-08 10:58:14 ....A 1197052 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b4fa060eff200182f4587edf770587a728f6edd54a86084e4d7b4a44cc13a443 2013-09-08 11:25:10 ....A 17408 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b519e117433388f12b4473802e1a439ab8caed3d8da1733fc71068f70c332595 2013-09-08 11:13:04 ....A 607624 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b5352d3b3fcdaa7b761d6482506c2662ef18456e53d565a05baf6a77935d6e7e 2013-09-08 11:18:44 ....A 1679147 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b54d258d9a069de9e39f7eb06e3e0e04e630b7d1e12d390a0387f16a5880f2bf 2013-09-08 12:12:04 ....A 827392 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b54f71ba1cb1f01bf278f4a5840f2f8ccb68856a588c26cdfb39976e37e7694f 2013-09-08 11:11:32 ....A 390144 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b568f25106c1c65dc99a5077c2fd22f4b0af5c85d4646d4429624cecaa4589cf 2013-09-08 10:36:26 ....A 3990215 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b574ab75d8df33e1bb75c85bd179ecfe114466d752710cc73bd1f6ac25ab1bb5 2013-09-08 12:03:48 ....A 580472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b58874f75f444b774564130863638578cc9ed73796f5dd8b6798ca00e9cd47b5 2013-09-08 11:03:22 ....A 107332 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b594660be8ab855d1a211840d00b8d6e4c2a385f6cfe50730f63d4903abeb5ad 2013-09-08 11:08:56 ....A 29202 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b5ac8c3df1ac03c6cd08a633fbd36fa5822cac199781e5a582b938a2daf6b087 2013-09-08 10:24:42 ....A 314737 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b5ad094f9b10b1db919a30b4d27964bdf25d6f26e5ed52de0ca182183b13b0a1 2013-09-08 10:26:38 ....A 2931776 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b5ad4addfdcdf2ad56fc6553d464a95777f9629c58ac35ad4dd77d91e91db7c6 2013-09-08 11:06:56 ....A 74752 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b5cc862fb322b6025265742a11eec9ece2bdc3909aa5288b0a7e1ce3daf7efc8 2013-09-08 11:58:12 ....A 35840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b5efabb9ef111449a9cc6b02d1fd16ac6e6ec5a50f93b9a677388a76c3533fff 2013-09-08 11:53:16 ....A 1146763 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b5fd4c849494f03d610844ba22ea4b6254d443455f7fc1b77a7bc084aafba3e5 2013-09-08 11:30:26 ....A 99044 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b6251f7f29443d0a628574ba28e416ab0e2f6b76919585660b83e20f8eecd7fc 2013-09-08 11:06:10 ....A 439296 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b6493d75b4d15b9f1cd02b4e67c73d0057e4cf2d7bebfa2b78c66bdf2bef2195 2013-09-08 11:52:06 ....A 115843 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b66b1c4f4e2b4eaf2b56dec4b7c5aeae16fb22c92d1f4002abef86703b086ad6 2013-09-08 11:21:34 ....A 655258 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b6ab180d4cd86d0a4ce9b662fe35e06f5afb8ca29badf1c478a0c3511b16fa2b 2013-09-08 11:58:04 ....A 3629 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b708804d7076b619f01f91fb2e6d203bb26f80ba4ca995ebb5da35535e8ac30d 2013-09-08 12:09:00 ....A 121351 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b719530f587593c109419b79c2968e2d84c4fa11de2ef2ffd23665f27cad6ede 2013-09-08 10:44:52 ....A 224109 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b71ddb033cda38f0aac11c8ac5132bb20f7b89637bac75a4fafcc8dabea2e149 2013-09-08 12:01:50 ....A 369664 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b722f202c007977f324be0fbfee4a0c9eee1528e859870ed5c7bf558bbf449ef 2013-09-08 11:37:50 ....A 73216 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b729cf95b472855e715b9cd848d2710bc40363207b182819a55eb51e32c9c7c5 2013-09-08 12:07:16 ....A 28676 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b73722745cf44183119598076b3ad2f45aa56196aab353139b41890e72af76b4 2013-09-08 11:05:10 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b73818eeb5e01af549e3a23089e36e56f300af3fb1f31dc2361c3acfacbb1f22 2013-09-08 10:53:28 ....A 129024 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b75588ed44c1b3fbb83f8a2f0ae60120db0028ae0478221a748e5b6c8dc35c40 2013-09-08 10:54:18 ....A 751901 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b77f851c56168584b2c587fe196007cd58c278f5cb91f458e0c747902824db5b 2013-09-08 10:48:46 ....A 917074 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b78e6d0e191d4d1028d983ad7084521c8c87d1cd257bdcc34ff62077aa81b0d4 2013-09-08 12:01:28 ....A 44544 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b78e7917d817c330b3ffd75f66f48389437df05159d73f42aa6a6d42ffbdfa5a 2013-09-08 12:09:24 ....A 601992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b7a02ab0e0555e4e604848fb2b5e2fdb2bb7964cba6e4ae08ff3917155b4bfe9 2013-09-08 12:16:38 ....A 67072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b7a2d23bd541b9993cb5aa1fba08f0d5c883179e5312b168e607a6b2a041c177 2013-09-08 11:47:18 ....A 369664 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b7b4f14d797e41154ffb16f63bfedc93d9998631da7a05a72c38ee7e983def92 2013-09-08 10:46:10 ....A 1080825 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b7b6360a39aebe1d54dafcacceb77c054f4081890b6d4c275f304df240001e39 2013-09-08 10:52:28 ....A 29696 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b7c69ce6c1fa682f24529d1b93a96202af6c17d28cd53545d711cc22a98fc6bc 2013-09-08 11:52:08 ....A 831488 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b7d546b498556a3608b38e9c6f6e1c5778b1735176f8ad4230c767f3672d02f1 2013-09-08 11:52:32 ....A 81419 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b7dfb001cd1b31732724287a45b977d64d31f4a214fb6ac6e2b2c39341fcaf9c 2013-09-08 11:17:18 ....A 643195 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b7efba913a74cd0593a71e004be22cd19acb897438f88d69de5ea86ac5dfab0b 2013-09-08 11:08:48 ....A 2515920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b7f164872a25de0c4cbdb476495b07ab133b00455c1e71630db391fb085b8ac5 2013-09-08 11:31:34 ....A 676195 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b7f897decb866bf69f480d99a8a57df4f3131b348bdfe3bfdd856ea49fca8860 2013-09-08 11:37:36 ....A 39148 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b80e48efdbf2e9b4fa0a1eb3d16116da24ab65e38a1b4134c88952b910f8fc64 2013-09-08 12:06:06 ....A 494592 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b80faacb2e570d3e16451733bc31b9b3b3748f5c939eec2fa24563dc7ec6dcac 2013-09-08 11:24:46 ....A 194048 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b82aa4a7547e9706632d6ca6b226bfa6c8469bde17b2824a140e4fdc14f86135 2013-09-08 11:50:08 ....A 369664 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b84b178041b22c25ff500bc63d96dc09d76eb0b6085827f42d948ee7a30c50a8 2013-09-08 10:42:12 ....A 330536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b84efb000a39f377ca23c8d43233060a4de5a191a32c24740b248acdc06d1c4a 2013-09-08 10:30:26 ....A 53291 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b8509d45abdc56ea9d5caacace4bba602895553e7f93222c534a8827fb10a7f4 2013-09-08 12:18:08 ....A 30937 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b852412c1195f0053bf29a28ff095d4412dba9e67e1f293c82f528d8e4a6d4c8 2013-09-08 11:31:28 ....A 55808 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b85539a074c73ed5f579a74c518c4d247b279d62cf56dabb363ccd8722af5b42 2013-09-08 10:30:32 ....A 1024 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b8da15ad8e538e0e660f07e7d21885a93cb6df4cbc0c0154c0161db7ad6b231d 2013-09-08 12:10:52 ....A 77824 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b8dcffbf7ea32893de7947e615dfdefd44aee40b895bb450cf716391cd96cb69 2013-09-08 11:07:44 ....A 577536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b903d173e81e43aa822916c16050931a3ffdd3b7b428e14b3e5c9e2a7d135982 2013-09-08 11:47:52 ....A 1073152 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b90da17ed059cec53912280cc8841c3aa5d5fb03b8ba1e3f24ed2bd1297ddecc 2013-09-08 10:57:20 ....A 58734 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b90ebef3e6adcec8a861177d22c898a0b4f7794ad3174cff5d0232e9f2fbae12 2013-09-08 12:05:36 ....A 69632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b91887c8f221aef08acb75e6c34e2067b75c96ea0ccf1b8e52d1209ae9ae98fc 2013-09-08 11:14:28 ....A 225792 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b91e137b3f92caa067db5aea32f60a3d0006ccab1d0fba5ee474348e13281372 2013-09-08 11:10:54 ....A 265843 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b944caee4f293a7f89318e1d522155d230c246d94d67a3e7458012cb6fc09735 2013-09-08 11:48:30 ....A 161792 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b9662a3872957bbb170c1c754c083c74e9a7b39117fc1fe45d3054646458af18 2013-09-08 10:33:06 ....A 403456 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b9849df511957b32fff10c6d0f34ff54d1340df3bda0e3bd42537b9c52098b35 2013-09-08 11:05:12 ....A 866360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b98db6db2448e01efdccd37ebfae066ef0f6fd8edb2754fe26741cb9f47f0ae5 2013-09-08 11:55:08 ....A 71272 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b9a18b26e66497a1ba9ad691f9c36c99063cf2e0fb3bc8a992d984cfdae8d218 2013-09-08 11:33:54 ....A 449024 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b9c14248dd72188bef78eec14a43a3cf1285349f6607556091a464b1d873e6fe 2013-09-08 11:06:06 ....A 446976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b9c3a161bb2c9a93005f119143c7b3581074a6c3ff99f469c85b07bb5e8c831b 2013-09-08 11:11:50 ....A 278528 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b9c814ff698a666939e0ffa765116af1a7fed504a138bfa5aabadeb0b33c345e 2013-09-08 12:10:32 ....A 87285 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b9d893982782435c47008e6efc78279de17cb65bed8cdafc9fbeac598f598ceb 2013-09-08 12:02:28 ....A 233984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b9e438878fb8e896dcf0d2b17b6ae48d502955e33a15b0de23cf70975b200a28 2013-09-08 11:37:22 ....A 50688 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b9e901568ad8d6f86d8175845dd03197c15d534f693f5ca3162e2bd52f1eefca 2013-09-08 11:56:10 ....A 65536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b9e99333862d9b424bbeb192e07685646b6adfcc3aefa32f6e7e767515cf1e1d 2013-09-08 11:48:16 ....A 950976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-b9f14d7b166ae677e6f8dcf57f1e6f71a888b9fc3efe026282674dc8d5f6f05b 2013-09-08 11:51:38 ....A 57344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ba114482f7eb5fdf2fb82c316ada9226b49078dc5939c73ee0d4f7117b6f3707 2013-09-08 10:23:36 ....A 81806 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ba359556060a434d2be89ab7be9f26de4439ac7ca1bbfed3bbf842433730e5b4 2013-09-08 11:54:26 ....A 53248 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ba487cacb09c32e387954ead2427d5a616370f226a586de53e5a3120ec499e16 2013-09-08 10:45:28 ....A 2798592 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ba5c8c995a269bd14234941432455437036595fd4170c878c6c471e7bfe4438e 2013-09-08 11:44:02 ....A 1617920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ba74ec325ac1727cfeb930de93865188ed42900815cae05c5a4456d6c2e19f02 2013-09-08 10:25:18 ....A 380955 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ba9c44504659a64e7677c0a5c66ddc360fa88bf28fd9663ea4e42eb253993a19 2013-09-08 11:15:38 ....A 54505 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bac20f961ef3b4f5115482188904c79173021d7c72632ba85b701755eb60fff1 2013-09-08 11:21:44 ....A 643872 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bad2a6e94442be3825347a26a142cf9b413fe36e247922f149d22f8ef8e878b1 2013-09-08 11:14:40 ....A 7168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bafb80448e798e73645a1779c6ca2568658b807369a63ed500735d0922e32d70 2013-09-08 11:53:54 ....A 32768 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bb22ab448aacf25151a33375fb224cbb4a33bd1d7d5c27c7e0243790cf69e2e7 2013-09-08 11:20:46 ....A 9728 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bb4ec96f12acd5aa467a70e16eaf9f4a4b276cd97310422fc58fb439cd002694 2013-09-08 12:05:52 ....A 2295444 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bb713f1fd96b52d026e565767504c2e5fa48f25633e43391f2974f1d2de3d065 2013-09-08 11:54:44 ....A 5848 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bbac39cbec29cf6833e08d2ab5daa0f6e8338535116d7b231948274874104fd0 2013-09-08 12:12:22 ....A 176640 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bbb734dbc4783f396006f6de2e5c16de7bacf8d4a7924624d73d5cfa5a73b463 2013-09-08 12:18:58 ....A 338944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bbfadc49e5f94bf20fe8ccadd636904cde92896b761266e34b4c6c7a167cb436 2013-09-08 12:05:10 ....A 1779137 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bc04faa0349f9caf52bacb8a26211002dde0585e3be9c57bbddb001bfe7ed4ee 2013-09-08 11:14:14 ....A 1045656 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bc0d04e90413c3aef6f6a1f4229a3d915925e5d2dd4a68aa314d76571705c69a 2013-09-08 11:56:58 ....A 128512 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bc4f83400fd842f14886e7acb7c7ee4890a7dc29c48cfe1475a6ece1cf976337 2013-09-08 11:06:32 ....A 1217144 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bc516a3fca1543843c70f6fd686a92e5936c18465c5ce19df1b9aca47c3f9d71 2013-09-08 11:40:02 ....A 211968 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bc51c11580303649367c10de3f4c29a39297222a53281ae5212076021fce13a5 2013-09-08 11:49:04 ....A 845246 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bc5978a20c6283945931a1da509fc5039c1e1a8cafd4db83eabdff85748f7909 2013-09-08 11:19:36 ....A 6144 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bc5bf5424dcba557bb2e05eec3e0d60831f8f995f3491d11a7be937c881e4498 2013-09-08 11:01:40 ....A 2949120 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bc71ab999712f015e18ed1eba484e658923e2c39b7f0e7ecac481f4bf98aaadd 2013-09-08 10:59:38 ....A 72704 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bc8a763d1c9c0df97334e4980f66eeb598264a96c1bf1bf12c771a3faf2c1658 2013-09-08 11:55:10 ....A 159650 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bcab2d7f862ab292d8d5b862fed1b2e02ab448a2d45c9b4dd3376f9b5ac3f979 2013-09-08 11:20:10 ....A 27785 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bcb59300997f30ddc302550973156c170cb8411a8b3e8a4d04fefe807672d869 2013-09-08 11:46:56 ....A 53248 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bccb8fb01562517552b09645f9b039d598c6f16ecc23b16bc102791f89a9ef1a 2013-09-08 11:02:20 ....A 5165452 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bcd16271c91de6ca70cdb82d4c982ca3ea259548ca1fcc2b62604f4b3f0202fb 2013-09-08 10:38:38 ....A 15616 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bcd9ae6da2b9cb64cf1077fa28971aedee38a650ca6e7659792d295302673487 2013-09-08 10:49:58 ....A 1989849 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bcf3fe6d2297f6c6c5c050bbf03e37fe567336aa6e3cc574d6bdcb0bc748f84d 2013-09-08 11:00:56 ....A 88008 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bd156779de85cf39a753468a56b9c11ca26fa76aff2af97b1dfff6294ee5cf02 2013-09-08 10:23:20 ....A 440352 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bd19ba3632a5079fc6d8d24e73fc6a0a02998eb6a6892d8f23deda0b211086c6 2013-09-08 11:10:18 ....A 230768 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bd545a610d548de45a4194a7872481723a9ab53968f047d4cdb03e136f94d4c8 2013-09-08 11:55:58 ....A 4313088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bd765b99107e292a92ae3b81f5e1adcddfc7477c8b078da0a8ac85d51fbdde38 2013-09-08 11:00:32 ....A 704512 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bd86f52a395acbeb222d41ac210bbb5321901e71cb432596c7ae385f9c23ad4e 2013-09-08 10:38:42 ....A 199168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bd88137a007a81059ca425467d6a30abbba04e5c92186a802ef57ccfa7ea4311 2013-09-08 10:44:30 ....A 236144 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bd8b0fade583af443a54bedf390dd42ca8b99e523eb1f1763a519810a5b7b407 2013-09-08 11:20:04 ....A 2560 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bd9496e422faa2b3aecd11878c57e74f0e653daeff259aaca2707b681f2c6db1 2013-09-08 10:48:50 ....A 2665463 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bd9a8460e78cb5360f898faa6b20307cad8695b82139f28d57f586c0ea07d527 2013-09-08 11:09:34 ....A 1846982 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bd9dc0f8888f0e2b03ddc8bcdf678f72e2871455b1a19a3c04559721bf54b276 2013-09-08 10:56:10 ....A 673280 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bd9fecb193e1fd7d9b21542f41bd08c601a46213086ae794fc1e7ab1ce658edd 2013-09-08 11:42:56 ....A 633344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bdd0d48fdf67e1a224bb5b707bb950b44cf033c8f8d6dc84550b5c2ccd73b986 2013-09-08 11:25:34 ....A 1690936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bde7f3dc1e78ed9b9c74a4f299b9361fbc94cbf1b7e1473ee961a2bcf399daee 2013-09-08 11:09:02 ....A 332348 Virusshare.00095/UDS-DangerousObject.Multi.Generic-be029eda6121e34078b62f7bf41b032bf7dbac47038118960d371ec53fb76136 2013-09-08 11:43:14 ....A 311296 Virusshare.00095/UDS-DangerousObject.Multi.Generic-be05355113255584542a51634a89a5058868ed905980e2653e5513e04e836f60 2013-09-08 12:09:34 ....A 381938 Virusshare.00095/UDS-DangerousObject.Multi.Generic-be07a665dc6baf2bde6414ed6640fac8cbaf05b45b90614b273ce6cd59c861b2 2013-09-08 12:10:44 ....A 264704 Virusshare.00095/UDS-DangerousObject.Multi.Generic-be1e45d33d0224d7ab985d1823ac0a364f7c329dae7481960e9620a2c99e8563 2013-09-08 12:17:18 ....A 814376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-be1f83a506f5f481233e5b5f29147914e8a8819d9b6918a99f93a4f7c26ed207 2013-09-08 10:45:54 ....A 5396800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-be25e058617748b63428467249473c853f35c0440f7bf5fa8600ca66027d45c3 2013-09-08 12:10:14 ....A 558880 Virusshare.00095/UDS-DangerousObject.Multi.Generic-be2e14ae668c3f2ce9d95ea13bda96a7b1ca4717bd52f6faa15640b46c842a3a 2013-09-08 10:36:26 ....A 135168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-be3700e26ec11e60c83b03a3bee50e765deb82cae53585af529770b8806071e7 2013-09-08 11:29:38 ....A 554496 Virusshare.00095/UDS-DangerousObject.Multi.Generic-be38b227e6af725f85f659aee0bb0f2997a93fc98e8197c3e7a29c4f82362ad8 2013-09-08 11:52:42 ....A 143360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-be451a407e60133e7919f446a11e48cd2a7fb5c9c814c23bfc5da0f3b0f989fd 2013-09-08 10:30:24 ....A 1275126 Virusshare.00095/UDS-DangerousObject.Multi.Generic-be4fceff1fa412aa4ea6478928dbd75b8ddce91bcb98d79d8e23fa5707751474 2013-09-08 11:19:24 ....A 47083 Virusshare.00095/UDS-DangerousObject.Multi.Generic-be73e19499f5e37d3651fca56e87acc80d1e342df5c577e023a1b655aa908d87 2013-09-08 11:07:40 ....A 5046591 Virusshare.00095/UDS-DangerousObject.Multi.Generic-be84d38be3d01ce3857c29242ea87adb71058c027c001bb26077ea03c6ec9f33 2013-09-08 11:50:00 ....A 78216 Virusshare.00095/UDS-DangerousObject.Multi.Generic-be875686fa2a067431d421fdcc28603a3cdb48db8ac5b8facf9128b61c8d7c59 2013-09-08 11:55:32 ....A 14439 Virusshare.00095/UDS-DangerousObject.Multi.Generic-be8cc303c6ca3db51b85e9fc29414b9ae4c5f8e15402306f57192020b29d9bb7 2013-09-08 11:57:26 ....A 531408 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bea8eeddb859f015d4b5939ee488da39febb10a4436b284318e4b3f81163a16a 2013-09-08 11:17:46 ....A 2686976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bec0229a64cba21d8a984bb4aefa28fb4b3984dfa9165bca7bee54275b830792 2013-09-08 11:22:04 ....A 28152 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bec8908c9aa29d87b3dc24320942742c41616c8f2b16f847d8d7afd4d1a802ba 2013-09-08 11:45:24 ....A 503296 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bedc0e794be74261a7a53ee9fcf94664b194b382a6b09307eb76ec3ff4a1524a 2013-09-08 10:38:26 ....A 143360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bf1b6f31a315856f0b7f5f55201653bb42e98c559371114ced17c541e8b55a8c 2013-09-08 11:17:36 ....A 1254138 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bf1fd395d0bbdbf7767ef82a7ee18fd23f7c6bbdbbd8730a8db53615f5d3268e 2013-09-08 10:38:58 ....A 736256 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bf309abed7912256d0b560bdd8da8684776a9e60743a29a0577e380ed53bf8c0 2013-09-08 12:16:24 ....A 48128 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bf39453b2faa293302db6bb5cc599d7c38bf52fff68643d61460e3c5edaa48af 2013-09-08 11:10:06 ....A 4722275 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bf39b03f2275b47c1f6b123d5760aa4f4d7db4664ed731929155afc0b3099b1a 2013-09-08 12:05:34 ....A 4608 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bf4309e0a0a95ea7445a4d38443f2bcc1a1abd08b90407f11440190b67f5a79e 2013-09-08 11:40:06 ....A 978818 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bf6f403afa1ce83edb70c53fb481f1775dd64804036b87844baab99beab726d6 2013-09-08 10:30:56 ....A 69847 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bf7109fdfe2fcd25dbfc5ef849a1a0d340387f30dd2f0b80828826f55695a754 2013-09-08 11:41:08 ....A 571912 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bf79aebf6263a2bc07788b77e02a396a4c3e1c576e5492dec863ed71a84cc23e 2013-09-08 11:57:38 ....A 127433 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bf7e8c9059e435a3f333fbc0c94bc371ab62973a96556e73f56e526bbd32a61f 2013-09-08 11:47:38 ....A 32768 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bf8987fe780e45264b27f680cab6f9ff9c07d920b3d15755d285f8ca415edfe8 2013-09-08 12:10:40 ....A 395878 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bf8b8038f38e9e9d26a3285c8ea5e32b5ecb94179cd30f49e4e34fb1a2e51913 2013-09-08 11:53:32 ....A 40960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bfc3e3eaef4abefaf313e437ebcb49e114f0cc2ce732bf32a01e6009a1767115 2013-09-08 11:22:08 ....A 411970 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bfc8b0c3e0e17bbf9380653fb017579272a7e61671c6f40a74c018cccce79898 2013-09-08 10:24:56 ....A 56320 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bfd358ebb8c00e2be029a7af82c9865143455f78adb463bbfa55315a2deac17f 2013-09-08 11:35:48 ....A 41984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bfdc367e72aca6a2771bd8cbed64646f091eb2acca72adb819141248cde65310 2013-09-08 11:03:00 ....A 81408 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bfe3a00d393feb5f71699e99eefe26fc61b5e2bea9358f25a3391e2a081dee8a 2013-09-08 12:05:34 ....A 57344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-bfeabc55bf7fccb24a913e21503690e6faf04e52205987b99a822fa743273bc9 2013-09-08 11:09:42 ....A 458752 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c001707c4701d3d24a944743059823fc6fe6e1a5b8529155cf0c90f4977d33ca 2013-09-08 12:18:10 ....A 16384 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c034c8c29d17f714534f9ec0ca2b5721b6163deec0bfdef9b95dd4db97a2f40d 2013-09-08 10:32:32 ....A 190816 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c03ced141e8ebe4391ce0e7445313c2ebb51e741f240303e02ab0fc88b63c08b 2013-09-08 12:15:24 ....A 11776 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c06430ffefa6cdd5b5c5580f70c0f0bdcce1d62fb3e6edf5582fa8aff0256a42 2013-09-08 12:07:24 ....A 484864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c0827b281d99f979830adb2937ce4b6550bf6580a4ea5f64d334bb71adf86cbe 2013-09-08 12:10:16 ....A 327680 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c089c7ca7c99b0de03236816c81ae433beb153b0f47d7b023697c20eeb036010 2013-09-08 12:00:38 ....A 119861 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c08d6dcbef320a3d80848daf69035c9a03340549f2ef179ce8715d6e0975b636 2013-09-08 11:20:56 ....A 4830074 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c0ad162b81d908072a7539ceefe6176484e0fdd4b5e08ff0ed37ad4ee783be52 2013-09-08 11:24:12 ....A 83361 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c0ba077e936bc260eb33b8b4dc1fe27ad09cf55110591771d1d571f69481a8b5 2013-09-08 11:13:48 ....A 141127 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c0d6b11488b7cc1ae918528382c62889163ca8e503ff1aac2e13de409235d53c 2013-09-08 10:56:54 ....A 183808 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c0ea415b42b39aa837f59ee0708fb74823c81404ab0317544e7f5cbfc2d5b220 2013-09-08 11:37:30 ....A 1837788 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c0ffb824649a30931997559740a2764bb29cde787852ee8d228210d0942bf2a2 2013-09-08 11:44:08 ....A 1156017 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c1115c9597abfbe8b12cbd9b5f81f32f880c07843cb86e6579e60ee0a63c94ba 2013-09-08 11:24:20 ....A 1043121 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c12ce0c3119e3f5950c954e8d6e3462a79d6af5e23fd347eb4f4971539f6e331 2013-09-08 10:41:04 ....A 12082551 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c13e19c140796947f2b5f95b5bcab0a29459906c38f5f1d348c88adeaacef3ce 2013-09-08 11:13:58 ....A 228352 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c14d5ab6dfe29a5171a0db84e6d694cb0dd351b5160d374d8ff621a0ad579b1c 2013-09-08 11:00:32 ....A 348160 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c1534faaa174eaf01cdcf2ee1431c834d40997502b1d1ab27cbcce0b07dc5782 2013-09-08 12:17:38 ....A 21774 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c1607633a9e4026ab5ee2ad4f6a52c3f76e79ab7de25de8bb098c855b4d92bc2 2013-09-08 11:52:22 ....A 203264 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c16c2c0cb527db3c8ec592bb2aa3e4fd4ff7871b611f47103accefd49b1ebb13 2013-09-08 11:32:14 ....A 307344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c170b7534ed1f9b928f2ee58fa11ff820d4b4bcc5187a298b897677abf07f7b7 2013-09-08 11:51:42 ....A 177928 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c178ec8a88b2f1d32270aed5ce4a1c5172fa36342993c196a5f9e384fd7b51f4 2013-09-08 11:12:58 ....A 20480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c180521eab537555b7f3e9e85410f3479c1549850590df45fa54921012fb4006 2013-09-08 11:47:06 ....A 729600 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c186066e61bd150738562b10db8283f03419c1b9f63dbcd3609f7dac7eb54fff 2013-09-08 10:30:42 ....A 369664 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c1af93aba322025d42dfff2dfa04ecbcba92ac48d2a29a10e7fc507f340a47b8 2013-09-08 12:18:36 ....A 179712 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c1b7579fe90009036d4d7d03cf191cfe6e501b555e2827c3afb5a17b9e904cf9 2013-09-08 11:19:30 ....A 2178448 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c1e45160bef11e9b7709cbe9b9f01289a01ce670c25e9e634cbcbcd5431564f3 2013-09-08 11:12:52 ....A 68626 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c1ebb50ea74ac16cf4253013840547235768daede58d072f9ab0f4f08ba61aa4 2013-09-08 12:06:00 ....A 43520 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c1f801965ac0975fcdd10b6a2d422cc267e5c0e0258dad0c2cd72f2ebbb5bf01 2013-09-08 11:56:44 ....A 69632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c226e664094702c885c4b26de40b6980b660a1ff491dd9d1f868ca471f083dc2 2013-09-08 11:10:56 ....A 152064 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c2382872f32d5a20f09578a172cf31573bb8c2b5dc84c76e959d6455911b41c7 2013-09-08 10:49:46 ....A 22599 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c2407735f6de4443bb20433c3cca4e992b9d90b21c6bfa979a56ce544a7a29fb 2013-09-08 11:12:20 ....A 69632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c2413a7b1c20981c78818e1f100baf2b0b4c78b6ca909cd4e237af2c742c7be8 2013-09-08 11:06:40 ....A 1133836 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c25f73c03e6ba12f3f3092baa962775dd9f56d614da10085ae996c7edbcabd9d 2013-09-08 11:25:16 ....A 110592 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c2734807b13fc09d41ac516c8c78d8e9254d74ef23a6a823b240453e4b4cc1a3 2013-09-08 11:35:52 ....A 1515520 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c28976e449c7bcbe176202cc5576bd0ae9ba326ed74cd8553d48be938eb960eb 2013-09-08 11:49:20 ....A 37376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c2944d8b23c22a1dd2da3261b920c3fc8a5fe7adc4972b34771c51c1724524f3 2013-09-08 12:20:00 ....A 57306 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c298889dd377512a0a3625fb213c8d5fa404b683229a3e5ff70747333e34e497 2013-09-08 11:35:18 ....A 8704 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c2a1fa9a49ade52e503e403b266c167147750dc6afcb8fe8d2c8fa874f499454 2013-09-08 10:32:14 ....A 194075 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c2b4361d3ca7c5d5636b52f27629dd57bde26f07194c05e6be78e93737fbea99 2013-09-08 11:15:24 ....A 141470 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c2b71a142222ec2da25c97743d7eaa5bd9cb9c74b08689b050b1ac1a73777515 2013-09-08 10:36:02 ....A 65536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c2d6e1136932dffc845a04006e3aa3e7e6faf2781e143e02fe7eda5077cb5156 2013-09-08 11:47:42 ....A 1042176 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c2e762beb15a1d656f30bc70e58d7777f9264627835b46b0358761d79c49cf1c 2013-09-08 11:11:40 ....A 145408 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c2ea9521a472852e00d4c0a130382fa5c162b6b806c0358bce65b6cf7ec20ade 2013-09-08 10:27:30 ....A 65024 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c2f0becf84a9df73d93bc018826079fb1fdc31d9c62d06673de50ff526e56299 2013-09-08 12:10:40 ....A 181972 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c30019b2e9e67c19eed897f2dd967b3b664a39e0605157c6ac6a50f6a0847c03 2013-09-08 11:22:06 ....A 605064 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c301b629a46a8416e229551632fa1fbcf393826fc8adf2146c4874ae86225816 2013-09-08 11:57:52 ....A 18758 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c3091ba2a1b82cc9a81ac9b1c6e5f501a811738bb8336c69d6986dae63ae1600 2013-09-08 11:02:28 ....A 608648 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c319587136d9b003578f6e8bfca6b98dd4aca05661d627f4ba72a00ef48081d5 2013-09-08 11:27:00 ....A 1563235 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c32fcfb96755e34b64d186ccfdc10b02aa747850ff8361a146f05aede19a909d 2013-09-08 11:24:06 ....A 825398 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c34d594695a4e74aac52eac8c3f19f4f829c8c7d1c7e65e7d7f1d6a485920909 2013-09-08 11:59:42 ....A 570376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c34f170571407aa8bbee674005c97fc3a1f763fc882a911fba10dd32e2f0bf70 2013-09-08 11:20:52 ....A 101376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c3555ce7fb656d74c9cf09825a9cbaf428f188c81879cb809c511477a204e66b 2013-09-08 12:10:10 ....A 41984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c36e96a3b101ae5e56cc58f42fd1711228c140a9d674f5b813be27f751c7a4f1 2013-09-08 11:56:44 ....A 25088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c37250ba582c28a24cf295aebead4d8526bd588d677922a2b8235c42f70f1a7f 2013-09-08 11:06:06 ....A 16384 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c3a12f1c36d4b76c86ccdf4e866215180f5a172dafe31545f919bdd08648b1e7 2013-09-08 12:05:58 ....A 25600 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c3a5720257f4496d90617e116cb0e0a0a3f563cfece642721f66b4c16cd7c192 2013-09-08 11:18:50 ....A 923397 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c3ba50f28f6e934e4a313c170858a1901649ceb28c989ce1afc74bcd2badd38a 2013-09-08 12:00:00 ....A 17408 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c3bc6bb3f9d6dec4d89f2cd134e2d3a784aca73e4591fd115c75926c999cd7f8 2013-09-08 11:47:30 ....A 803840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c3c8b28520947ed5d63c91e0bfdbcee09b5f9dfc94bb073a5c66aeac5c4242e5 2013-09-08 10:45:14 ....A 10752 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c3de456333533d0b6aad7d879b7d81ab18c48014218f752ec96983edd3898b9b 2013-09-08 11:52:50 ....A 550408 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c3f6b090f6b75b2ed020d4793bd0845983a5f04fcff19156101f0a43360f9171 2013-09-08 12:08:08 ....A 1066408 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c40a6511f60b45f9948b9697df587b393186e38d5d8c54f0f9b074306ae0873e 2013-09-08 11:45:22 ....A 270848 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c438b6357f1645306a962524363c755821601ba7e66d9df8963cbed8226d3962 2013-09-08 10:52:28 ....A 205474 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c43ce125fb0c8e246e1c7b29d71f42dd9d630df2e2f122139645bec0f86a3abd 2013-09-08 11:12:16 ....A 11776 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c4456722f38ccb66e49a7dbb46e2f972b4c97ecfc2307094a1021c5046135c84 2013-09-08 11:24:12 ....A 81853 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c47161bf720bf04931449ee5e16c8670d28a62e17eb6b735a4564be503497328 2013-09-08 11:12:30 ....A 184420 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c489d4775354168068f729888d7af3e8b1842811ae16cafe115cbbf548835fbb 2013-09-08 11:44:34 ....A 99396 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c49890a687c10ffaf85140cb2ab3e7411c6de8becab0d29c96a47c0dc76e4b98 2013-09-08 11:57:14 ....A 393216 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c4b39f298eb6cdd471727ba3d8a89c1839084b656793097ffa625245091f5964 2013-09-08 12:08:56 ....A 21831 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c4bb2021c8e14cb6fa20d5de0d0edeb553d2902fedefc26e10f57af324e9f9e6 2013-09-08 10:44:08 ....A 45568 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c4c4ca761053f1b471102f4d47a8c19eb9ae597cec73ce67f8daa16ea2a4658b 2013-09-08 11:40:58 ....A 1797072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c4ca42bf7f81855fb1592e6a2051ac85eb2b028894596394a3e4d5d36f810e76 2013-09-08 11:16:18 ....A 27513 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c503ce811a9137df934df10e90167978d62e4dd3f3749d6089f92542ccf3f44f 2013-09-08 10:38:56 ....A 69632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c50d7a91c56d9c7d9270cb49d88f10841659f475cc944138192e4e90026bd207 2013-09-08 11:04:24 ....A 22016 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c5265d85e4bdb3e8678ec99f270db8e2e0ed84561b2e7395a7c91f235c069b5d 2013-09-08 11:53:12 ....A 724992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c5393cd31568c86e395f5ec25511d4ec2b3c672ee4611a106c75989643e7d43b 2013-09-08 11:18:22 ....A 81408 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c53c3cbd1068ae21b6d89bd411845623d697ad64dcd4c9f6c1754a62b5af8304 2013-09-08 11:57:06 ....A 979968 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c53ce3410aa35f27b6227c101aeffdfc5d9a8398cb767a4e3ce17b699f8fa530 2013-09-08 11:34:48 ....A 8192 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c54e2e6c02f10d0becbc14b918cca4b38b2552a6d7b83cc070bce6af803a1670 2013-09-08 11:12:26 ....A 45056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c56b6b45c055dc433dedb8a26fb1f34cc02062fb801efc28b9c129e1bf6f4215 2013-09-08 11:03:20 ....A 151192 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c581b53122b4b1950be0a572a3c9e9e04f32b8750f76e1903e3649771ad4d4c3 2013-09-08 11:16:08 ....A 1602736 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c59f7ea204d6d7891ef3a65fd023ec15c8f47b9a0e9c0e0361d22b656bc97bd9 2013-09-08 10:52:54 ....A 3817472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c5bc6b46a0ce42a3ce2cc048fb73d4e78aed4f68722da371919aa81833dfe9f0 2013-09-08 12:13:50 ....A 8192 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c5d18db231c40a2af6929dc4ed2a7e98477108dcd19ca6f0a190f3bbfc50585b 2013-09-08 11:09:00 ....A 23040 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c5d8f189cbde8d2ef4b60e2bbddd6bdedf62c20e6b7755624284785154cc8d79 2013-09-08 11:46:42 ....A 163874 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c5dcde8c4abd2c13a64ae357cdcaf4c5219fefefd3bd9f72c6fc4db58a953dfa 2013-09-08 11:50:14 ....A 225280 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c602a0d4b62b0b4fd68c288b5503a5836d42a0fd524e3cc4b9dd0d0e0343f1ad 2013-09-08 10:30:00 ....A 1004032 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c63f70a56f887c1470189da13f3ce4a97ad145aa148b1819d6656d2eb69e6f4f 2013-09-08 11:20:48 ....A 462848 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c64ccc880cd06f482f1fcaf81b280b3c55db3e1d743a73834625bf0bf409d746 2013-09-08 11:07:56 ....A 138935 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c662933bd6a8c8da9d6a9524f742fb2f8ace2da987cb212500568739a4dcadaa 2013-09-08 11:22:50 ....A 496 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c66f65e39e7b9b7446f5ae192a930bbe47fadfc06bb530bc53948542434fa4c6 2013-09-08 11:18:42 ....A 27392 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c67af3a15feab9ad87620f136835330bd1b4526e71be4ea5b4bb198a1246b661 2013-09-08 11:08:36 ....A 19842 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c680dd09cec443dd9a942b5e9b209040e603d1a1d91f9b4d19de915519543257 2013-09-08 11:44:42 ....A 74240 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c686dc8349428bac0bf2fa91d180107b124d3dec4b923e055423dc52f29999f2 2013-09-08 12:03:24 ....A 96095 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c6b450a1f553c15153ea14c382cc46a807f82e091b39540d06bc7a03d081598e 2013-09-08 11:30:08 ....A 124928 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c6ba25027130341fdd829fc95fad5907a443bab534edff2f2103249af4aac636 2013-09-08 11:02:04 ....A 28568 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c6bda266dff78f82349ae62287fd33cf8aa8c3bb426908c0de701ef9935a8768 2013-09-08 12:00:46 ....A 2132072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c6d2e1ca14152aca9bc539711a9c41bf5a9c99d2be494804ba2f16bb718bf7e3 2013-09-08 11:17:58 ....A 21504 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c6e12a7e5ced59d015e49d7322f92f1dca85a9bf00a357136e21ed4865dd70e8 2013-09-08 12:11:52 ....A 274432 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c74464b5e0cc83f53a1c0bf1b69de12dac9623d0cf79dfe41f1abb7a7c8125d8 2013-09-08 11:59:02 ....A 25312 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c776ac2eda2be5620bab984f5bddaeb3ab5070d182bf61af554f7bbb983b9229 2013-09-08 11:27:22 ....A 2480168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c7774ea8ce7863ed5de0821ba5a73b0f4557038c5f5bf281396e7ac73135db91 2013-09-08 11:07:44 ....A 20992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c799aa92f662786cbf5042f2ec3ad4561ba822356d572525fc804dd4566f9160 2013-09-08 11:53:18 ....A 358400 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c7ae4504ce91630db82899a6489978557587a133cc0668efd396139e8c5026a7 2013-09-08 12:03:10 ....A 2568736 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c7e04a80b3a468806e98bf0a8e0fa1ed294dc895fdc0c389cd5851bc0bf1b7fe 2013-09-08 11:37:42 ....A 250011 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c7fa7cea4d301b9143134ea22cdf69e8857b70d724f4ba8bfaf4d3dfbefe9e45 2013-09-08 11:21:04 ....A 1015808 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c80406c10ea6b92df73a23624b837e1144d3e113cffe51ca8ce48216f506a879 2013-09-08 12:10:32 ....A 667136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c80613fe8cf34062eb19afc598e9b0b62b604f488374b84792bf633263619fff 2013-09-08 11:00:00 ....A 669980 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c8577b5777b9b8796b2e19bd28b162a3b71567fe8e6fb2610679088f7f28e7f4 2013-09-08 11:53:00 ....A 18432 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c86413cb0a6a614450835edb87b5c67532631e0a0c6a5d1343615398546fb883 2013-09-08 11:53:30 ....A 683359 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c87455f47fc3bc6d19ee8bef30a78adcd552ab866ed2589f5b0d1caed528678c 2013-09-08 11:06:18 ....A 772688 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c87478690c6845a739d672df631507680de15f244a9ae99790eb0cf2deb0388f 2013-09-08 11:06:20 ....A 215552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c8788cfdcf90ea0d3ebffa59ea416fa74cd8baba7303783ba251d5c24f05a010 2013-09-08 11:32:54 ....A 813944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c88190b7755199ef0f97d93075b8b5b21009a3f62d3e02bba9c58f5d4760685c 2013-09-08 11:42:26 ....A 47940 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c8881371a0c47da3fbdf7102d1ff54848395f0643010ff40a8669f2c955c4410 2013-09-08 11:46:52 ....A 39424 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c8d1751eb0a4cf2a0d207fd7a71933deaaa148c2865eac89f09fcbba9552394e 2013-09-08 11:22:44 ....A 213504 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c8d5ecafe5c5427ea9b195c87a3042704dd015d62575f7943c2553eaa6e50488 2013-09-08 11:03:40 ....A 103460 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c8dfd117c21ef38a8141536f53a929334e88c7a3415b1e1e33784dae1f98f161 2013-09-08 11:11:10 ....A 112640 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c8e09943d9dba72b3269a4868858bf9a5d56583b93e4b61fb89a914f56ccb719 2013-09-08 12:07:16 ....A 173568 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c966bb681cd386be00766b1a8d7fdd823c42de0ef9381361a04ae9f2960d0f5d 2013-09-08 12:06:46 ....A 136787 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c9c5fd388f986b383ece5915f9281912576ad36f1131bc5dac669104f4857eaa 2013-09-08 10:23:58 ....A 65536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c9eab115f389e7542c15b5b0d140a3f3481ce1950f51834e8209216033385cd2 2013-09-08 11:48:30 ....A 74617 Virusshare.00095/UDS-DangerousObject.Multi.Generic-c9f5158b3c5968f02e28241eeb5e803ea3ceaa5af9083c757b65aca25deb6bf1 2013-09-08 11:31:08 ....A 795136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ca17f3e3f3e0aa44272706366b20ce9bed5e15f7df76bb68f56dcac4a823872c 2013-09-08 11:43:26 ....A 28672 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ca29352fb33f43a981fc5332bae255bae79b404a413b05ff83508967eb57da0f 2013-09-08 11:46:44 ....A 155648 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ca355fd87efcff0299428d62308822d78f4d02a9e29dbf7f798d7134b51f0b0d 2013-09-08 11:03:58 ....A 533875 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ca3e8ce0286da27b05ad798fdc94bb3acf5872efcd4b3264fc430ea9abe40999 2013-09-08 11:49:14 ....A 372736 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ca3eee51585be7bcf3b2a6025af69f36868c18f8d074e8465a2653cea8e5e35a 2013-09-08 10:53:28 ....A 18432 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ca5056d527d05b640f607b8b42fe99b93f1a045ccc0d2bb152e65d1b8ec05bb2 2013-09-08 11:53:58 ....A 23386 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ca50d7191b0bddcf97dce81ff6602d32d1507e59865949a484fa50abed637775 2013-09-08 11:46:48 ....A 507160 Virusshare.00095/UDS-DangerousObject.Multi.Generic-caa849df1a6b596eb1e34c2f42d8b729f4ae89761d397a1f885aa664a9517d3f 2013-09-08 11:49:20 ....A 544256 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cab3518de136372180423e9d72cb5fb447f54ec85bb3d14abfd96cf5237f6359 2013-09-08 11:45:00 ....A 336896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cabd71e55a3d8ebc7705ccfec17b97975604e7857bdf264d640ff79679edb3c6 2013-09-08 12:05:00 ....A 54272 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cac1730e1a355908486de0878d60ebcaeff7bc9743089921412ca202dd649dd7 2013-09-08 11:39:18 ....A 81824 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cac9daf643793b24e859c9bc4e70f4f459a2802f12fe5cfdc641f8e812b0f573 2013-09-08 11:49:06 ....A 23084 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cad1a8c3f622d37c6c708f13d11d76d2c347bda99de75106ddf97c543856dfcf 2013-09-08 10:30:36 ....A 167936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cadff2b1e9e1b743d56edd42c3eb2b7add15c801e3a23e49602483749afdddb4 2013-09-08 12:00:50 ....A 1818337 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cae4bd39ac9726b11839e95e04caaf60e736a30025ccfd8691d79542298740e0 2013-09-08 11:34:56 ....A 1335328 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cae66d89599efdcd646bfed4d3b95c2ca96742bf376f439d548eab1b01724d87 2013-09-08 11:05:40 ....A 242058 Virusshare.00095/UDS-DangerousObject.Multi.Generic-caeb9fe8329db50c7f702d7b49df5241d15fd0206dbaea9e6f89edfe6be8aa3e 2013-09-08 11:18:58 ....A 294400 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cb1340f92af961ff53019c7a7d414b7d170736b363ac8faf7076ac6350d2c49e 2013-09-08 11:27:10 ....A 310968 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cb2fe77529a2bff716c53b6d57ec89e12384ed12da2e2cdc96d10249e596de5f 2013-09-08 11:27:54 ....A 7372800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cb4a6ebb54a45b43d7e22d99aebfeca3ec4a892d4559d205450bc61b13ecbaae 2013-09-08 11:14:30 ....A 112640 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cb5204fa8106192548c68d3e477fb54c61eb3eef1ce3853cfced8f1ac2d2ac86 2013-09-08 11:58:52 ....A 193536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cb542754c8b1e3abcfee112cd53a1d65dd905aa04891ca09e6dd659a9b8f36aa 2013-09-08 11:38:52 ....A 265631 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cb8b70935fea47854bddda0456174942f6c7c1b95a988d4a72bc5e07d11a4e4c 2013-09-08 11:22:44 ....A 81853 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cb8bddbb04e6a69c5686d690f4919157b4c361dd24cbb14a7430958202a2e861 2013-09-08 11:23:58 ....A 359808 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cb9f5b8ddc868534be583a1617d1ac88cb9ed47d8ea6ba83d028be598685e98e 2013-09-08 12:10:50 ....A 391168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cbf8baebc3cece4ee296d5542d469f31bf0ad91652177c56a77d3a6c2c267f40 2013-09-08 11:15:40 ....A 11426 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cbfe3cdad72932e999edf2c048856c24439f351db17b2ecccce5dc4c7f85b753 2013-09-08 11:58:36 ....A 45056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cc069e3ce45866453ab42b93ef8bdd8efb68c51ed6ffdb62768c6361e0f87e6a 2013-09-08 10:49:38 ....A 159744 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cc12a074aa4e0dda6b9775da509ebe9fca049cdc783ef9b13920ca29f54a8ca6 2013-09-08 11:18:04 ....A 69632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cc2585622be8dede069c540e367733209da3dad09c1159b3234f42841e7386d2 2013-09-08 10:28:58 ....A 607684 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cc25a00c4278c96981fcfb2687291912ff712a2bf2ab9368fe7681eb58089c09 2013-09-08 11:38:44 ....A 451272 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cc29a453dd23facd475859fb2ca068cdb32ec4a02530e3f2480b5a5fe83346fe 2013-09-08 11:22:10 ....A 152702 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cc2fb4c5b9988afd9bd350d63aaf89c619cd2ba2cea2d76f1cd201e26b0cd49e 2013-09-08 12:08:06 ....A 5801752 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cc32d1ca6d20a210214dde85daac1048031ccde45b4ccb84efd2f6e5338edefb 2013-09-08 10:46:42 ....A 60426 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cc33cc8451627d9fe2af6aed2130bcb4682c70e887789ba666f5c27f61348699 2013-09-08 11:02:02 ....A 58001 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cc3e512e79cc7d045001bff652db8e362d915e3d4fc54c18ded67dc5a655fc72 2013-09-08 11:48:22 ....A 799744 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cc40b6545cf309ddee69fca05ddacc7148ab7176f47ba5b47b5ff3c340970828 2013-09-08 11:23:12 ....A 561160 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cc56ea23fa1a00fcbe830c9e7452804d4687ed85fd141b7e9c3a753194bb746c 2013-09-08 11:20:56 ....A 72704 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cc5fcfdc0e7cfca132592742521d20d8adeceac6eec350cac383d9392e2f9fcd 2013-09-08 11:45:00 ....A 20992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cc67e07f536592ef0f511996d47c7b27a4784b1531c09ddc43e803aded0d0d9d 2013-09-08 11:13:58 ....A 2509127 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cc728f702e29ec409b29315bf33d8754ea7ff4c3924960860f25a414fa1a6e61 2013-09-08 10:34:18 ....A 267776 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cc8f39815eb274ff3f2a35b081f92588c28a1867b2a618b8050dcc0afb12ce2e 2013-09-08 11:53:34 ....A 37376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cc900bd0567455c1e1357ba9965e8c6b8ca92b00f4165249eb1c0ca0bc38f336 2013-09-08 11:56:26 ....A 171519 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cca75b033b2642198d1336496c766c50c5ddfbd803c397ad2ca64ac36e968015 2013-09-08 10:30:50 ....A 131072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cca8c595d0c77fac79810c9ec86801dd1f19b8a5be2caf38b9327ca9c1e4a1e0 2013-09-08 12:16:18 ....A 167674 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ccbd1ef0a21e7f1514cce26528b747a2c2c58d8e4bb8e1842c84747852308e9b 2013-09-08 11:12:18 ....A 3411968 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ccc62fad5a4074d5e0f3c5f815093dde5555f0fb355fab2efc9b1edb17dd9451 2013-09-08 10:43:24 ....A 2627647 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cceef857064ed9958a668869bc9eec124941f8ae5fa244e3ab3a15d3ebb41c1e 2013-09-08 11:19:08 ....A 647168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cd138a3f84a40a6dc750c92d40782b076e4d648d2f5f7c142b456604bf042da8 2013-09-08 11:58:48 ....A 80384 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cd17f7c80345e878ee464a42f4e83c290b254d352f59a65c3f0723d8475ea005 2013-09-08 11:51:28 ....A 8974748 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cd1de2b097408bbc396f3da8d6011bcfd7c4b36f08886a5e558dbf61dfa05e10 2013-09-08 11:21:34 ....A 2758728 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cd2276291c7ff98e1dd102baa102eca732e8aad483ee4360f4517948449fcb2d 2013-09-08 10:57:42 ....A 62976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cd419b8bcf70e86e11167f79f42df77f10ee7cf9952c03a7e70e6d68c79b29f6 2013-09-08 10:32:32 ....A 16384 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cd47fcb74655ce152f5a69ac97b03fca24595390539ef84e8b38acc17356ec37 2013-09-08 10:46:20 ....A 132608 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cd4cf8e07a816aefa8d63359a87df4fb4b624b7583f7525a38d9d346a49d1807 2013-09-08 11:29:32 ....A 53442 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cd51306aa20dacaf29871844724b04d427aa6bb8a694a5b25bdf6d5415d8a458 2013-09-08 11:20:54 ....A 225184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cd600a432a4c862937da35fb2106fcd6bdd41d41ba5c00ca37f8fb3c748bdc2b 2013-09-08 11:03:46 ....A 1475337 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cd6b2514cd7ceb4983713ff8907a50c50d6e9cccce18f990caad308b25c22717 2013-09-08 11:08:50 ....A 570376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cd7312d9e9d14459f4eab61e1504ad7720c0dd2d6a13cdbecf246b9e6e446f42 2013-09-08 10:23:22 ....A 105005 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cd81588709240ca360900f284f827027fbcccab031e23d3502a2abd30b843b1f 2013-09-08 10:46:02 ....A 28160 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cd88f84eae5f6920275de6d8519abaabb63bb4187c1a0f0923f59101bfeb1d0f 2013-09-08 12:10:36 ....A 50688 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cd92d0b5e3e59044dd9c1c89e7f944a4570eabd9657cad872dbeffd0949079e2 2013-09-08 12:04:44 ....A 330994 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cd950cf90b2bf2e337f6ce25bd00744f965e1a26d9c75d54d03dd5acee05b45e 2013-09-08 10:49:28 ....A 19968 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cd99daa0dd313224c3047d8c5018533eda894a2dad1dc54147ef22836b908f66 2013-09-08 12:09:40 ....A 3399680 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cda0834af03002d2f20f376311420729c0ed4d3da6e8f7f645efb9c52b987c75 2013-09-08 11:36:50 ....A 1369600 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cdaf8027e37e30a183e736bd840950e7fffe8795104779976a59f4bc5dca42de 2013-09-08 11:39:28 ....A 69632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cdcac457d67589e42f62c1f2da06e7f59cf36e60d464ef9e8ddf48175bd79ff9 2013-09-08 11:25:10 ....A 38912 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cdd8d421efd708cd36f5cb713ea28f2d50169b7e4ce9717eeb10b0a67719264b 2013-09-08 12:14:04 ....A 143360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cdfd7690b972e82d3711c74811270e88d0b33dc2ef932af2224dabec4da74dc2 2013-09-08 10:59:58 ....A 575488 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ce027a133a99a308966f7f07716d4728e8cd0a15686ce64adcba34506239b22f 2013-09-08 10:24:58 ....A 7878 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ce0906cd7d7c238161532be4d7583340f37da6bf78c9ab13ffc70490e633f321 2013-09-08 11:07:52 ....A 155167 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ce0e8e20dca64e795c8c09c84a2ef4d4dd4b80ed7aaa08ef64c8f0ddf790bdcd 2013-09-08 10:29:10 ....A 2802763 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ce18a793eccc9b04aa85eda48c25ec61c01f813c3a3ec06245932349b14decee 2013-09-08 11:29:56 ....A 522240 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ce34d845af458134d44cff91fe5122c9e5efa391f5b2b4a48519b3fde5100512 2013-09-08 11:46:52 ....A 193645 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ce35c3b701a550786c6f2b87d2ecae7caad729b3238deda69bfd55826aadd49f 2013-09-08 11:09:38 ....A 28672 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ce3f292ab2ddfd52e9d6caa0bdf8ba57e31aecdb63d774eb94a9bd97cda0eebf 2013-09-08 11:30:06 ....A 168017 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ce448e1f0adc43cf5091cee2417aab3815965d807ec30ef69527d1fa3ddb9832 2013-09-08 11:04:24 ....A 440919 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ce49710734aae95d6e1987f82b304a3cc42b8808628af589fd7653c542c1d92f 2013-09-08 11:22:40 ....A 122192 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ce4c8f446099957375557daa6cd31848c5846f142c7d16e40c876b0702b718a8 2013-09-08 11:27:20 ....A 252 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ce4e9635cabae41b58b5e2ee3002895e650f8a7e1c0910536382ab22eb01940c 2013-09-08 11:17:38 ....A 65536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ce55266ec66c4b415abbe64e6fa9adaff4d8c0741374351bdedf868807f9075f 2013-09-08 12:13:22 ....A 502784 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ce574ebd93867e159437d5828c2a71cd0076edc310c8815bdf8f0fa723535423 2013-09-08 11:11:02 ....A 365370 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ce653ca2cd515c29cae6d7a47ada3c4a26c035832abf0cb8706b36e09a711e1a 2013-09-08 10:26:06 ....A 150244 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ce69b61c569a55f49691f715bb9eb66c1a398e7ce93c2fed305830871f4663b8 2013-09-08 11:08:34 ....A 813960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ce6d37c8ba620f589ee94f5186112c61d630ddd093167cc3c2dd1a5f52c48bc4 2013-09-08 11:31:00 ....A 158208 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ce7d896d080a45292fd501376e7f512bad9f41d997e0af0277dfd358f410ee55 2013-09-08 11:10:58 ....A 578048 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ce7dbaf67ebf42640f2f1465a651fd80d1c60aaf2adeb84ebc3544069e20a972 2013-09-08 11:27:48 ....A 50085 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ce82334e9455bad926a8250d807dfbf24f3de290352969033562fe7de28c70f9 2013-09-08 11:09:26 ....A 85504 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ce936bb6a5f00663038599be7b77594c62e290857e07edb41f5400cee12d75af 2013-09-08 11:17:14 ....A 50688 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ce97e78a45d2f0f6a2ac930f897e209a3a0d03374d23dcde592e58153c1fab49 2013-09-08 11:28:54 ....A 325513 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ce983c09c59def96f53b4aae6a9707a6a47f8de631be08bc59582e2bc7dfb89e 2013-09-08 11:18:26 ....A 802816 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cee572f2ad9078ea1d5d8952f1bb9d5a1d5122aca8bee5589f9d0dedc45c94ff 2013-09-08 11:48:36 ....A 326214 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cf01359f6bafe9519f60211344c4a5fed1b47e1d714a8f8d39038d2a633131dd 2013-09-08 10:30:16 ....A 24640 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cf018eefebe955a47c7517991e62cee5581d6facfb5175b5ca1ec14fe6496042 2013-09-08 12:06:16 ....A 122880 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cf1203ea54d27ebdf4402604333d3f96a32f279766e8fd9e3168c93473700ee8 2013-09-08 11:28:08 ....A 151180 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cf3dcd855c571bebdb560999bea8f09d35320777803736dc514223e7226438fb 2013-09-08 11:27:16 ....A 1446836 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cf9f92a6312ce1e85f4a379318141649db262c95a51638362764835d4b05c575 2013-09-08 11:51:22 ....A 361600 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cfa51559f087b3c4329817231babe2f887e4040d20391f014631fb525beffa70 2013-09-08 12:13:30 ....A 141178 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cfcddce8ec24fc9cba5e08c4ba5c19947f31f11781183615ded8d189c4ccc555 2013-09-08 10:32:58 ....A 817664 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cfe6e9b7a83eaf31005bdc20eb2b788102c82e6724eec45d45df9affd87187b1 2013-09-08 12:04:40 ....A 739804 Virusshare.00095/UDS-DangerousObject.Multi.Generic-cfecf74fdbebed71c6d345472bf38a66c9f0e24e149d28f63b9b493267accd7a 2013-09-08 11:18:00 ....A 741376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d00817efd5806901fb8d062dc8f56644795789714fbb89f3ed977caf8b0c57ac 2013-09-08 11:29:04 ....A 38400 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d0152e4963cf718d46149c7839c89136c73aff040e65effa68fa8050de0ff06e 2013-09-08 11:31:54 ....A 249712 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d01ed98739b6d0eba5e1a697b0eeb24c834cee5e8945d5567e37e8a98e0c81fd 2013-09-08 11:35:34 ....A 147968 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d0366c94029a70617970c7ab19bd673797371745ebde359d76326135ddc09f7d 2013-09-08 12:09:28 ....A 432353 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d0399f2db242a9e11d5c734e364626c5fecb0146a55e496039cf1a756ec4e58d 2013-09-08 11:20:18 ....A 687616 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d05cb30a88142d1efa5f84fbbde0d91f5b13b9bb5cdee9e8d23b0bcb800d5bba 2013-09-08 11:13:44 ....A 2373960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d0676bdf06260cda0deef9bb061cbace063185dcc5e2c8c76fa2ac70505d4503 2013-09-08 12:14:38 ....A 774856 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d069c7de80eba2da5c26d66e559d97b29ec0fd72ba0be01bb3d1a1724e011497 2013-09-08 12:06:18 ....A 136192 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d06d52382035d6c561c72bab0b821be06384661bf4d686568e83f4dfa8f217a4 2013-09-08 11:58:06 ....A 1180680 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d07ba6696e233ca69ae3dd2c3238462dc50fcc0b1f2fe2f996a3ad5faaa6f6d1 2013-09-08 10:33:42 ....A 804864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d07d575ac3f82dfe9909d3eeef87b99cbe0d99641baf3a58e8d4169cb4264987 2013-09-08 12:09:08 ....A 11066 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d07e508adc8543021125081b0258c107c9c37a1b9213b292b2015da47511bf08 2013-09-08 11:17:32 ....A 557056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d08e5f507417d1ff0701b8d63173dfbc68a407a130456e2dd7fa77c545756027 2013-09-08 11:55:14 ....A 10752 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d08f30bc4c9226352f448166ec8eecb1a0241773016a57f253340beac7b3d6fa 2013-09-08 10:31:36 ....A 171519 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d094b39a4e5d67a0fe021ba24c0f404c2dd853d69f76affd3007e6a1d368e96f 2013-09-08 10:45:54 ....A 28904 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d097cba9d300aa8d5b5a8f42c08ed791b3d3bba240cc3afc92fff1974a052b56 2013-09-08 11:30:06 ....A 200704 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d09fd5aa6abd5a4b217df8f0c02068cc3cae7d0b38f2ccca493206f6e076f281 2013-09-08 11:43:44 ....A 1579916 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d0ad098421d4a9d00badc46a465e2df94100753c40204b052df59de83184812c 2013-09-08 11:37:06 ....A 309248 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d0ba2573687f994a23b88af8a30aec523f875f8a58ee43370cfb67346da301ef 2013-09-08 10:41:44 ....A 19828 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d0ceecee33d8dfdefb42d45b20ab5f48be4968b17b373e962358832410c866bc 2013-09-08 12:06:22 ....A 923298 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d0d7b7e6af7f2188491fe5d008fdfc0964bb15c252cb1375c314b703a6346fff 2013-09-08 12:19:54 ....A 19848 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d0e114e36275f2f0aa405ccf87e207db51242b5debb6f4675b32f79023455829 2013-09-08 11:19:36 ....A 2696050 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d0f468585b01a58729b5d80606d6cdf7cd7d8df79bc851baaeafcfca1456f043 2013-09-08 10:32:34 ....A 318504 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d0f4f3a089dbb17a107750b85283c74bed9fd7b3820ea074487ff5a596d3ca3f 2013-09-08 11:13:22 ....A 1265664 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d0fab1ca214741314529a6554f5954c3e2f57bfe7467b5838396deb669280297 2013-09-08 10:52:08 ....A 3354856 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d1085294f2af4d3d75c7702c4583489a39a76ea50da265692df4e43d28a0c820 2013-09-08 11:29:16 ....A 139598 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d114bc2a7c028ae7e1a2df3f5a9234cc8c13b5c24ad9b32bf10ccdab08b31b41 2013-09-08 12:09:06 ....A 982878 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d1174d9b80d9681b5a732243a06a15469633cb48fefe5745b121041aeba31b62 2013-09-08 11:43:42 ....A 12800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d13112eb93acdca03b95e5f583804e50314934cb733c76206e0d2ff4d0d1ea89 2013-09-08 11:15:30 ....A 39072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d14a3207a78428872a4f362ebb582b35f6088e524fe8d40cc1fff2a2fd53bd0a 2013-09-08 11:35:48 ....A 108032 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d1532b672f9ff41fa9441822e2917ac52d38f5328a86ce22c0520eb081f5c430 2013-09-08 12:15:32 ....A 585931 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d154127b9656a06fed89731506a8762e808ce24a999f62ad63f37095cb115a00 2013-09-08 11:17:36 ....A 390144 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d156cfab132f156d4454bc9cc2c4724cb67931a7dcf7f99e72af7d45be817c3c 2013-09-08 11:56:18 ....A 951808 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d15ec7cf0e00c6fcdb0388fe2b1be0630ca678686cd44413d9b4d683affa94ae 2013-09-08 12:00:02 ....A 10784 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d15f6c0cb595accab96bb3cdcc9f2da10256f2b4fab043395f1b8dd74c9760a5 2013-09-08 10:23:16 ....A 2281984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d1688c1ea41ed0273d4a55d3c29260c9b99245340c4538fa0034c499ae41fcde 2013-09-08 11:07:50 ....A 1667072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d179ea09dc4fd47557733c0e1f9ab79adb27f6056cc78167ddda06c156147833 2013-09-08 12:05:28 ....A 44275 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d1814d80f358a7c6a4dc307fe5ff74c40e8fe70dac2f471ada618491e52a4905 2013-09-08 11:42:42 ....A 491520 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d18204b10dc0d2f5efa2670153dc093dfb07a3d40b502b7cd593360abb3d8f91 2013-09-08 11:36:56 ....A 86416 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d18961e2e41771504f558b742444161f703040fd7958c0232936763418a930ef 2013-09-08 11:39:46 ....A 109568 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d191f7c17206c775f40b652a16ef6dd3aaf541d204c1db8fcf6e57d8c3b0c984 2013-09-08 10:37:50 ....A 182784 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d1beefd2d3f6efc0068ee0d9784c22fdc4c5f42f91c5fb0719cfbcea866a31bc 2013-09-08 10:58:06 ....A 399360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d1cebdd23d39dfb10f903d129d744531c068debf6da3eab6a5c4643f472542a0 2013-09-08 11:10:26 ....A 142848 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d1d7099adaebe15713cdcdf6518ce664201db6fa9c6720a11ad687e7509fc9c3 2013-09-08 11:06:52 ....A 2560 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d1e0a78f12e5f6290adf878d8dc15dd993d6a52e9aa5dabfcc694d858245b055 2013-09-08 11:07:26 ....A 1087738 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d1eb9ebfb7dfe5326f6ffbebc676abb92e32867821005d4782d500b55e8df00c 2013-09-08 12:10:20 ....A 32256 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d20fa30825187eed9e67e50f07ddfdcb8bab83a1728d21cf39f0846f414be9f4 2013-09-08 11:28:36 ....A 87040 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d20fc5851dca523b1040db2e51f5747159335a97f879d6aeec6418d409d52c1e 2013-09-08 11:22:24 ....A 7404756 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d21d9ea87d0e571ec1cb69342761cc2c0d4b3efb3bf131557f924d6140998e4a 2013-09-08 11:29:58 ....A 47104 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d248a3c6e64d7fadc68551b30892e34717675330a343c4d8747361acfe0be685 2013-09-08 11:42:34 ....A 55480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d24d0101c8fbc0465e03e6495c54941e957f4090580d0ed7006918123600a3d2 2013-09-08 12:01:36 ....A 32768 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d251573175cb52f3bbfd1fb7052d52d7f7471b7c7067b22c9c263c2fa01e01e6 2013-09-08 10:57:46 ....A 1205525 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d26d1d016f5f72498d52c2d1f89822964abdde6e615f9149121f3b919ff485b1 2013-09-08 11:00:46 ....A 24027 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d26d6836d004ad14b2c024054fa0bcdd8754431fa3824d9e774b6dd0ffaae5ed 2013-09-08 10:55:08 ....A 2704772 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d2910b87c2c0759a942e6aea49285a97cd8ac36c5bb88dc6d3c478abd2f7352a 2013-09-08 12:05:38 ....A 676352 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d2924590b5503df39cb65fad266d724e4ea31c2e7f923a8afb8eaf6de57b21f5 2013-09-08 10:45:14 ....A 95982 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d2b53ffb5f90f3df7436b20ce176681827fd529abbb22814f37fdd55013a0566 2013-09-08 12:10:20 ....A 135230 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d2ba32314d15174350d519396af4f576e8fa3a0065eda27dacfefa978f75e053 2013-09-08 10:58:02 ....A 229376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d2ce5d0f2c1f251b2ca790e137ffb33515c61669d6b3301cd0f9eb26167be37b 2013-09-08 10:47:24 ....A 57344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d2d18557a97a8396144fb8bd6bc2899f75445dda9cc8b55510e225d38c570b38 2013-09-08 12:15:32 ....A 243712 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d2eb67302b4a31bdd3720074077d9c538712f004aeb1e2afa49cd27dc4e12db0 2013-09-08 11:31:50 ....A 3460524 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d2ebaa42204fa7c344174ec207e84587ba9e8df472b58416a5767dcd627685d8 2013-09-08 10:55:54 ....A 57344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d313b66aaa323f5c71e5b3ee397c2b82139041e7ff10fd7451a3cbd8d29fcdb5 2013-09-08 11:30:28 ....A 232512 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d33ad467abd0230c2175dcba4c3b8cabdd9663d377a1a5fd189005a56fac90e8 2013-09-08 11:21:48 ....A 864256 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d33d741a78a24a2134401a6a38d261fd38351c857004fb37561fcb3efffe7b0a 2013-09-08 12:10:10 ....A 1973736 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d34cee6c0e009eccf50825d07edb030644803306082c99bc017b6eabb4a96661 2013-09-08 10:25:22 ....A 225280 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d36c543ff744dcfa4dae6b9916689ebdb04b69541c8d501ead625298e9868bd0 2013-09-08 11:30:38 ....A 500737 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d37d29787ba0c2e7f0c805df2a9443f1da70ee17a8eda45a2acef0ec7e9ec494 2013-09-08 10:31:58 ....A 383177 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d380f48f6b0cb7495b97e49fd44525766ff404d54dfebdbc944517c7241a9951 2013-09-08 12:12:08 ....A 298768 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d39753df8af9a7ae15b68ed424a7c803ae3caa02efa9bf8826929f25d6022842 2013-09-08 12:06:04 ....A 63296 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d3c7a5f6fd5caa637dbf4d327d01db5b627f5d8b9fe5dea2b502943ffc487b87 2013-09-08 11:01:36 ....A 93184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d3d5b26f461b0acd405abd89dd01548e31d5a350a5ceda5f966ec1d15ab474f6 2013-09-08 11:27:14 ....A 902272 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d3f2414abd375552bba28186df20437c50cb1c06c71662c7c6216e3332ea6e3f 2013-09-08 11:44:32 ....A 151040 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d40d2c226c2e654baf141d8670bb3a789b3b447b667e3b86e3357ea8894aca5d 2013-09-08 11:41:00 ....A 53600 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d414adaae5705621a88b947824af2eef2b4f11e80ef5418961ae01ae0ec447d7 2013-09-08 11:06:12 ....A 2003357 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d41a902f0a8bd8821569418910296df47fb08707a09fc24599625fbc169f1899 2013-09-08 11:27:04 ....A 1551872 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d42b90b20321a6f675ef38c3f24452a33bfe78d8c34e6fafa2e9e5f8aa160eaf 2013-09-08 12:12:52 ....A 20480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d42f8d0b6098cf8e07349c8cede6379faf5153ef6c04431781ccfce6dad0dfe4 2013-09-08 10:58:54 ....A 46326 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d43e0ffa74fd36c9fc6023f9bb258fbcf8918a10e82a7f716a21323763f42ee5 2013-09-08 10:29:50 ....A 532480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d44daef6cd18e47e3b3733acd90b4b5d488621f0a5a47a799c0af3a73557601b 2013-09-08 11:28:08 ....A 602032 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d45163fc8500406f95c61db8d671fd8e898afa06f244ef008d0f2ecbf4f687fd 2013-09-08 10:34:30 ....A 9724 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d46760e2963eedddab808f266f350a2d8b097b3385fc4528c93d9725d84ef045 2013-09-08 10:43:44 ....A 96256 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d4771fd9204aa4d18a8a27aa2f04dc258fe86e55bc8ea0ea3b4343a3f148fdb8 2013-09-08 12:19:20 ....A 4224 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d48c72a05c42d2183d7699dd14846c29733f2df7284d7465359e1b5f216252f1 2013-09-08 12:04:22 ....A 25088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d499a021dd78d492e0c92bd9b9fc7e1b4fd3a3f7132d6780e63dd279b04f5363 2013-09-08 11:25:44 ....A 86020 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d4b2ad7d0d3469b809d8aba5035ad4b10833d33b4aa11f111cea6a9bff10d3d6 2013-09-08 10:25:18 ....A 814666 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d4b74743621b35daec2b31eb3f078caf4deeb56603f30823bf0489cc118f339e 2013-09-08 11:27:30 ....A 200704 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d4deb3f06becde219cbdcda3378238a3e00e3b647df6243e8ada6ce05c44cdc4 2013-09-08 11:13:56 ....A 684032 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d4f72467d6305d091e9c9de9d946a04144fb313b573a2c8e535a682cdce9b1a2 2013-09-08 11:40:10 ....A 601600 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d518cffbd40a96009c700045295c9bbfc0a6c5be1d0a14cce1ce5cb85ce8efc9 2013-09-08 11:02:24 ....A 942080 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d51dcf2a884e664d0d9b3980339d52a564ebdf40aa3b8c279e6d7583174e3ba6 2013-09-08 12:17:22 ....A 796288 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d52030e4c0c312e238ada644832eda10c49c1fea63d2e9c51784b60f2860e5fe 2013-09-08 11:07:48 ....A 869720 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d52a8ea7543ab4c75ec24272cc301a617bd11386d4b6e3df20f692cc99834620 2013-09-08 10:49:40 ....A 1504942 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d53336e44b9fd33c002f5d9d2e5e333a810d67670e15812b75b392eb0d7255de 2013-09-08 11:00:16 ....A 28672 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d55d5661a5ee7ea62bae7440b204a9080247b13c77f5331bf0514835e429f5f0 2013-09-08 11:45:28 ....A 455168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d574ce0b085c887b23765b1150adf5bc0b829549da84104f3ec0fb82866229eb 2013-09-08 10:49:38 ....A 299511 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d58643c29c80e80d71ae1edba70c0b96a40dcb2171afcfded08c0e1c64cc1c83 2013-09-08 11:30:38 ....A 283136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d58f1c131b4f485b89ea6ad48b5a48933deb31239eecaaba64817425e856a1f6 2013-09-08 12:00:52 ....A 202218 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d59b604318fae380514ace0fec1f7772acd7acd8662006bf57d895beea4aad15 2013-09-08 11:40:18 ....A 819200 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d5b63e83037bde9ed79dd2838f854919fb895fa92c989e9b194257dad9a2b06a 2013-09-08 10:38:04 ....A 1007616 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d5d5b48470c92ecf269c79c3bbc8b6cb08e79cc71dc81c856dae40303f5d5fa3 2013-09-08 11:19:02 ....A 6941869 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d5e072f1b119bc5989b9f791fb28e0fd2db8cc42ea7c272d249a28c6f97354a5 2013-09-08 10:59:50 ....A 2936832 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d5e7adbe611b5106fef10597b2e340349395f4bbdd39057faa4a9169ca43ac73 2013-09-08 11:09:58 ....A 131072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d5eb341001c035ce9729af7f5efaad46dcc82f81a49c38747d8980c69a4fcef1 2013-09-08 11:01:18 ....A 819200 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d60056ce43c8d6781bbc4e97a65e0de933b466a836e5345cda382ab3f14b113d 2013-09-08 10:45:10 ....A 296960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d61100afa78bc2b3f28d1a8733fce47eeb0fd7fcf615127d5fbc6cd769ab645d 2013-09-08 11:23:46 ....A 53248 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d644e97dbf2c75c31a58de9626611c59d0469df7f5cd94787d23524abd29b8f6 2013-09-08 10:23:42 ....A 293888 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d66ccc8fbe16a020c566eb62e580213a06fdde4d6153a39ef1b8f25d7cb731ac 2013-09-08 11:13:38 ....A 69632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d6b76eb9f3a8a695ef488d25870ddf05a74ae276a5ea8c4e3de961908e6c5337 2013-09-08 11:01:00 ....A 101551 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d6e5afce73a301ee9b8d2b5105265d07e2fac56db5ca6aafb134e24899e63a2e 2013-09-08 10:59:50 ....A 425984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d6e6ee1f6eac253d8031bd6bbeecf8595d716164181e87a677192dc22f060cc9 2013-09-08 10:40:20 ....A 181760 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d6ebd4e8a5d4b4416987ff88899e5f2539ae43f1facd5545d3ff38eca6027397 2013-09-08 12:17:08 ....A 193747 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d6ede94a5e04a2245c1a002ff58ee31782407113c84aebdfaec43f0a5c19a8c9 2013-09-08 11:42:00 ....A 15360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d6f2869dfeb6da4c62bc4d109a914d71bcf19b543f41cb717baa13991371f7a0 2013-09-08 11:15:14 ....A 45056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d717895a975c09ea0ff7e5be95f2c547623d9021e9be3c33083d72bdd76b7cc0 2013-09-08 10:59:38 ....A 172189 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d7228331f8b953735b508b7a395c4a65420589ad09f2fa0f7752763aad121635 2013-09-08 11:51:00 ....A 90624 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d73708b9e4504367879c1551233f848678294a9995e452c2352953342bde2b3c 2013-09-08 11:10:22 ....A 198656 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d73a5ce3a01a777a1f6f00c2f55cf44179aabda3289d71da20f9384389e25bf0 2013-09-08 11:49:22 ....A 62976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d73d4770d5bc762d06c31d42d26c2f90490d2eb9663aa9ffdc8f8764b9f65550 2013-09-08 10:32:34 ....A 157184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d74aac7177ba4c8db5fe5219df958c9c9bd6ace4c7b874f1549fc8aeeb0f8437 2013-09-08 11:01:34 ....A 79872 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d7602d67b3779faba4f8ef3a1e90211ccbfd851eb89b395e552ed5d1fe480812 2013-09-08 11:11:10 ....A 303104 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d76eb7d28d51698f721a771b6442f0e24ba9916a2f7d537a3f3b4ca64a9467d5 2013-09-08 12:19:12 ....A 679936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d782514fca1c3be13df04846b485b5541232401dcd6e6fca9259cae1e3566071 2013-09-08 11:24:42 ....A 707512 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d798571a5aaf655aa1ed77c6cc8a6e03709074011cc3d2924e3e2369d08334a0 2013-09-08 11:28:44 ....A 24911 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d7d8ab4cf506b9782eaa3ac08bec764537d15309f01c122eb4794a7ced65d0d5 2013-09-08 11:37:50 ....A 229308 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d7e3b12a7583bb95517909ffc12210516afdfd38ed6600d8452b9a588e63bc10 2013-09-08 11:11:04 ....A 153088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d7f6b66e6b4d5cc71127b8284021544c023790b368a3a19ebf52e1fb86b38ffe 2013-09-08 11:19:04 ....A 39424 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d806e290bcb0ca896b0e41029483258e690a546c570d6f85c64f716e1d74c707 2013-09-08 10:53:52 ....A 520192 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d810afc8180afa5041f76cb2065867e5d3c8c1d916c0417e6f4c957af76bcd58 2013-09-08 10:39:36 ....A 1923760 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d815df10d6ab3329bb6824dce9586b1719811e8259bb57beb47bb18db7e2d574 2013-09-08 11:53:26 ....A 593692 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d82b1fe8e62e1648e3bbd53d7abcfcced1a814ad3ae3821d4724be92b555c7d4 2013-09-08 10:57:20 ....A 364544 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d83c0efa7be0a04b287ec5775161bf99dec64494dc34eb87b62c70bbffc1a29c 2013-09-08 12:15:50 ....A 157184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d85d8724439d21207263b86701f54a19ea5cb221290dd842aee9645654a7e2de 2013-09-08 11:24:10 ....A 73216 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d85fee4bcac83f5e58f637218d7be881f0a3b43b2cfbefc7b0ed838d5c72d1ca 2013-09-08 10:37:08 ....A 6038608 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d8729cee3c3ba776714fb5d0bcfbe364d97e575fd1dce5ec76e3a4e0f39bdeff 2013-09-08 11:30:40 ....A 381954 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d88e2085ef4ac8cd72eb433561dc4f4d10be4046c56f39be0927159d6c4e130a 2013-09-08 11:33:22 ....A 20480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d8b3adaa4a7a0ea64c8967ace6f42ff595ce069005b08bd6b967e65eff2608e0 2013-09-08 12:09:18 ....A 45056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d8c501899d99da624ba48c41f69a6e0d4f97986cfce7d39ae7ef3762b517115f 2013-09-08 11:17:28 ....A 1217668 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d8c87e1901118ff62cf307e94ac21b61721133422bd66387daca4895d83c836d 2013-09-08 11:18:56 ....A 17408 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d8db87693c609c7f06f4d5b1428d69838f5a628c01cbb3262fe1d23b9342995d 2013-09-08 11:14:00 ....A 198144 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d8ef02fc74977997508561c3ea973cf2bc187cd96de533bdfbeeaf8a50aff3b2 2013-09-08 11:37:34 ....A 651250 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d91e8def7c17a57bcd8b2498e9b5af66b9f1a1ff568a081e8ebeba5bfa6b0528 2013-09-08 11:04:28 ....A 57938 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d94449de3eae2332adce334ecd3a1cddee1a5c172ec2075414f4518d29007b14 2013-09-08 12:12:50 ....A 787592 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d9494984498c41e26de3b6f3a3a5fc0d64998c772d35970e688aeb637a438305 2013-09-08 11:16:14 ....A 851968 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d964e18177f580f636b0ce1a927faacb09f190a358edc891312b48d6d8e6f798 2013-09-08 11:26:12 ....A 249856 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d991108b18f6c61e2b2057da3f8a6b7eb1cf1a6e5414d53b978dca88a6675389 2013-09-08 10:48:50 ....A 176128 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d99e88e6f5bba1c32f5e0fe79cef8737d88ecfa49094a9013e219908eea87268 2013-09-08 11:52:14 ....A 800768 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d9b0e8cd03ee4d6016e976fc06a9e6eade95a8c79e2fc8119ceccdb670ddbcec 2013-09-08 10:43:20 ....A 184782 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d9bf884a5a43fc7e49f72300b75d24b9284da5e7f0ac0016e9789ba6a3f911ff 2013-09-08 11:15:02 ....A 547840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d9c04e110d46c671e84b8d029d40948178ffd6fddf912877276e11265cda7062 2013-09-08 11:24:18 ....A 3136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d9f0900672eef9598005ad508e71ac6423309ffed0d65d273ddf06ad58b90d89 2013-09-08 11:42:02 ....A 813896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d9f16edf2eeb95bab05dd7020762beca8ae6e840789ba7a8b9112e4e46f86bb6 2013-09-08 11:40:04 ....A 13312 Virusshare.00095/UDS-DangerousObject.Multi.Generic-d9fdcce4d8dfc7feda144138323448f02d3b1ba1caa96c868611b2d78e9a0583 2013-09-08 10:33:40 ....A 408576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-da05664c6d619453fb8d90c04ed9c60f6d67ed9071498baf6da052f7d56008ce 2013-09-08 11:43:30 ....A 2123536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-da069ed832a3425a40abde0d2472f782e32fd9e9493a4cc4bef6d24705023fe3 2013-09-08 11:44:28 ....A 407978 Virusshare.00095/UDS-DangerousObject.Multi.Generic-da0e2e29bd72c8fc406a32c5c171dc41f32a9ba442188bff6edd02e2c3274f65 2013-09-08 11:19:14 ....A 81440 Virusshare.00095/UDS-DangerousObject.Multi.Generic-da14ea053f0f056f6253add85c608cc74b40cc4d1ce6c0a67c398512a37357ac 2013-09-08 10:27:34 ....A 690343 Virusshare.00095/UDS-DangerousObject.Multi.Generic-da1587054d047c72970c419efa2479776cff8a2c8d41776f06eeb23e68fdeefe 2013-09-08 11:43:46 ....A 184320 Virusshare.00095/UDS-DangerousObject.Multi.Generic-da20861013a4e2c3795959a80f3554e5b97616be730ff4febe8f13324f6825b1 2013-09-08 10:50:38 ....A 162304 Virusshare.00095/UDS-DangerousObject.Multi.Generic-da34914ccb2c7ced7e35c6b8f6f73a23b842f604d73148fb8f298969d59f9eda 2013-09-08 11:11:06 ....A 43056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-da485d843365ed4dea41d9efb62711e757bd9dbd89cb0b72440bc5410e32799f 2013-09-08 11:37:44 ....A 291840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-da4b9be1eb6a7ff75551a2cbedb5c72efa717904228c2494e11bb44b6129a531 2013-09-08 12:19:04 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-da54d41ddbc61731f232d74b61326c8c08798e340fd28cab1f02fd825487e225 2013-09-08 11:29:50 ....A 27648 Virusshare.00095/UDS-DangerousObject.Multi.Generic-da5f3dbd04ba679b997bae545d2172799d22471d31087473c0eaa6dbc7830405 2013-09-08 11:35:58 ....A 83460 Virusshare.00095/UDS-DangerousObject.Multi.Generic-da607317cb847be7a51e87696efea27ac69f086bb28e3d45b804d9a8563ccee2 2013-09-08 12:15:48 ....A 667687 Virusshare.00095/UDS-DangerousObject.Multi.Generic-da8469a12133b5384a540be9592952c88d94d3ab044ddf6279b4c1708756bf60 2013-09-08 11:02:06 ....A 7183464 Virusshare.00095/UDS-DangerousObject.Multi.Generic-da91e8727df7a0d143d1b4906293d0ae0f921f3e4f6b0aede15ede14b2d11bc5 2013-09-08 10:34:02 ....A 535936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-daad7b7c58599735689fe42bcd258504c43de362b70c4cf202600c0850ff1033 2013-09-08 11:53:00 ....A 19348049 Virusshare.00095/UDS-DangerousObject.Multi.Generic-db1f7af819d7efe31b204079628b48efe456673210e6726c59d6dd20634e62b3 2013-09-08 12:15:16 ....A 1031693 Virusshare.00095/UDS-DangerousObject.Multi.Generic-db5fce704f021de453fd09dea60faf04406fcb19eb237d51a828d4ce7f568520 2013-09-08 11:44:12 ....A 102400 Virusshare.00095/UDS-DangerousObject.Multi.Generic-dbe09ab13eba9f33dc3601aebaff7f39d8d6dc6a9c51c826efa28c78362c7aa4 2013-09-08 11:50:00 ....A 624640 Virusshare.00095/UDS-DangerousObject.Multi.Generic-dbe7b4b3000778c34ce4e786f8cd33e5247a1133c11eb22056379b55d333f1ee 2013-09-08 11:14:34 ....A 1937297 Virusshare.00095/UDS-DangerousObject.Multi.Generic-dc522c0808a1737a440581abbed6af12384ce8fa578dde6fb72d03d156a670e9 2013-09-08 10:34:46 ....A 359710 Virusshare.00095/UDS-DangerousObject.Multi.Generic-dcb020c47a1166eac7bdb4af0bdf89bb8f52979d68e0a064780eb652f7f5a835 2013-09-08 11:25:36 ....A 850441 Virusshare.00095/UDS-DangerousObject.Multi.Generic-dcbdb2fc52733dceeedc95826944fd4b83e2ab9679f97d53a0bf27964e2cbb06 2013-09-08 10:52:34 ....A 47108 Virusshare.00095/UDS-DangerousObject.Multi.Generic-dccb6ebb04f5a6229d15e3a9477d5882edadd8cf941c735a09dc8a8e565ff2ba 2013-09-08 11:39:02 ....A 53248 Virusshare.00095/UDS-DangerousObject.Multi.Generic-dcd9d6c164cc1e275318083e981dd14095d81031f20f6010a62453f7d4fa170f 2013-09-08 11:28:14 ....A 2904673 Virusshare.00095/UDS-DangerousObject.Multi.Generic-dd22e01c12ed58c6718a590ea281b6bc70b6a94418c21f21b55858fe4c8ab80e 2013-09-08 10:23:18 ....A 50655 Virusshare.00095/UDS-DangerousObject.Multi.Generic-dd442e61d1a1a1d25fe8382bca9f6d3d4d035054ccbfb34de653efc368626d23 2013-09-08 11:40:46 ....A 561152 Virusshare.00095/UDS-DangerousObject.Multi.Generic-dd454e98bb12b1ede55d9e8115a46d89b63a1b2114ce28599b582b45ce867929 2013-09-08 10:33:42 ....A 32768 Virusshare.00095/UDS-DangerousObject.Multi.Generic-dd76250a707d0e26c58a422ce695f2b4e01f2b5fd2da285dc0a81fc35f2aa80a 2013-09-08 10:34:40 ....A 90112 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ddad220af1ef61b2e6e42ff4c6fc115378840737b829cab5ca4ffa0d90e9e9a7 2013-09-08 11:58:08 ....A 1715200 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ddc40fb062448519ce3aef21f512ae097de8f6e21d0533f8865377d5233eddd6 2013-09-08 10:28:48 ....A 814584 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ddcccf5e887774e5180ccc11233e2c155140d86b530057e7b2c57d9a9bf87ffb 2013-09-08 11:55:52 ....A 894464 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ddd1401f6d01b5415b1fbf22c2d14082cab4c201939595f2612cf36ecf4f585a 2013-09-08 11:47:50 ....A 187392 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ddd58b0f0bb08ffa3b2d137e0d32fed4dcec775489062c2ef69a29a78046a63c 2013-09-08 10:45:40 ....A 67584 Virusshare.00095/UDS-DangerousObject.Multi.Generic-dddc289e3da0c7250ef8490d8eec7ff9a956c1fb93b4470eec6811abfffdfd53 2013-09-08 11:20:08 ....A 866747 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ddf12e6f3d23ccbaf65aadc78c299fdd27829bf6e628180a60145c81825a5ea5 2013-09-08 12:02:26 ....A 28672 Virusshare.00095/UDS-DangerousObject.Multi.Generic-de0fd36be499a39c9078299dee48b551c856d2fc8ef2b70c36d8fc1114d5d0c5 2013-09-08 11:14:38 ....A 86016 Virusshare.00095/UDS-DangerousObject.Multi.Generic-de4f1653295873b4135249449a2ae15177c9c0960dccd7f90d8002e6d5c1c006 2013-09-08 11:43:20 ....A 24576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-de5099af805acb953a451148f133c728de8a35816fd0dd565386c8b2c151c4b9 2013-09-08 11:06:20 ....A 724992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-de9829bd73c2a11d1c159a085f0a2918917d937476b6e3c2b7c303f2f5abd522 2013-09-08 11:36:32 ....A 1674368 Virusshare.00095/UDS-DangerousObject.Multi.Generic-de9d97430d2add2fde5ffbcf4eb42f725c25d654c1d13b49432d15441c32380c 2013-09-08 11:40:20 ....A 99716 Virusshare.00095/UDS-DangerousObject.Multi.Generic-dea0b2654b5468e7cc898f31075ad8bcb3c1f055194debb76bc50c3c5e54c2de 2013-09-08 11:57:40 ....A 151552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-deabb89a1fd8764622b9cdfc92b84661ee01f8c980c709473fb6b7edd10294f5 2013-09-08 12:07:10 ....A 92168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-deb3d9f880fa5ee2abb5ec6462b548eddad5485a38bb9a569c80af600ba51c46 2013-09-08 11:31:22 ....A 57344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-dedd23ccf84de292833190557890ad8853341d862abc596d953fbd2b19c6595f 2013-09-08 11:57:38 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-dede0c6f15b7a80e3d42a39068d142b832e4ebb160049c175f39e1dbdbe40567 2013-09-08 12:03:40 ....A 456196 Virusshare.00095/UDS-DangerousObject.Multi.Generic-dee4c931a20dcd7f3727581004c23ea56c650774501fa983452177fbe2ebe555 2013-09-08 12:13:24 ....A 96272 Virusshare.00095/UDS-DangerousObject.Multi.Generic-df39607585aab32bab3ed44346ccdff4b1c1d30394121b719cc72f96ef96fb3c 2013-09-08 11:52:46 ....A 40448 Virusshare.00095/UDS-DangerousObject.Multi.Generic-df3dcdfaf5d319b8e280304cc4abf8474c8b4e751acfb572ff4eb8e0745ec6cb 2013-09-08 11:53:08 ....A 2639090 Virusshare.00095/UDS-DangerousObject.Multi.Generic-df469371e81f67a52c534f787e7732170055d2e39141373cc14fc340665306e9 2013-09-08 10:50:12 ....A 357888 Virusshare.00095/UDS-DangerousObject.Multi.Generic-df4ce72d5b06c5ec0684a65659eeee534c8754cfd7e460efd054d447640117a9 2013-09-08 10:50:42 ....A 40960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-df581408ba93dfdf6ca28bc6ff3ee6a1d9b516f4c6ead0d480897597483e878a 2013-09-08 10:36:54 ....A 21720 Virusshare.00095/UDS-DangerousObject.Multi.Generic-df8c5e673136d6a7dc4b1926d571b00f210512707e5e3fcdb007bbb6707c0f13 2013-09-08 11:03:32 ....A 23552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-dfac23b94e17b532ddd8033d9fb0ac7b480e3b8b4f5415bd0643f32509df00f5 2013-09-08 12:11:10 ....A 65536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-dfd8e86c0d3a913d5c4abd640f83a2f96c5d2a798113fe3e77974c2e212b0f87 2013-09-08 11:48:06 ....A 57344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-dfdd7ebf46d23f78ad168c9de5c104f7b5784506acd6bd99270a008083a128dc 2013-09-08 11:05:28 ....A 77851 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e0169db9e1b0a8d2492735de06c4e71f12dc3c94a6fa64540c16b83cc52c4e7b 2013-09-08 11:29:20 ....A 1934336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e021729533462931fbfbfd025f305ffa0ca1dbbe9e07423ce7e1505235e67b62 2013-09-08 11:08:04 ....A 46592 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e02181565fc9fd2afea7d22d95459b5efa94d496b775e4895927c681d9278d36 2013-09-08 11:58:04 ....A 23552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e033c0698579df6389cf5735243348e4daec1589ff91fe47dc8310a8faf31561 2013-09-08 10:57:04 ....A 76528 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e03fa62a1af2f10349e648ef47b397cd19dbb5a2352f21b25d983044ca6eff4e 2013-09-08 11:11:50 ....A 122605 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e044a189c2bc75222107501fbae61779f593e015fbf46f96610fa9f3596f3d42 2013-09-08 10:49:30 ....A 204003 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e059339cb3723776f4ca788a7b3e6172f609435cbdbb0424a148ce9dd0962d48 2013-09-08 10:56:06 ....A 86040 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e0913401924c53180d877a6deed52646ff7cf4af94f3e115229aca2cb55290f5 2013-09-08 11:57:48 ....A 34537 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e09d2c1a02518e24d30835d183517540169e5253fcfd8e5747c1bbb87b8fd2d3 2013-09-08 12:10:18 ....A 221696 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e0a1a3b860546ca227d97012d57455f088ba6d4bc9fe27e07ec49a7c61df447f 2013-09-08 11:02:50 ....A 57344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e0ad00628b02d291edfd3ff7cc0087713c5a0a357aaae25866abaf30791f4614 2013-09-08 11:16:10 ....A 610206 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e0b17d2f92a09f187fb4b34d806d899e5bfd0e85231952c1235e8e656add9636 2013-09-08 11:09:52 ....A 2432512 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e0c3956a62d8a540e177d9a4a4c267bfdccc3f0e9a4480c36a9f9f7608a8ed93 2013-09-08 11:14:02 ....A 196608 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e0c442e007240db80a92ab513b78531518de10069082b21149e33886b255810c 2013-09-08 11:40:24 ....A 1007616 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e0d29d658ed5505e37799f1c8ba56dcad61e68073c13f10016846cb4351b6249 2013-09-08 11:52:42 ....A 34816 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e0eb64d73d746a59e684f8dde5b10e53a07736b71535491f2bcdb963560d4fe2 2013-09-08 11:58:16 ....A 753664 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e113ec55f10bdc27ce6894e4814b4e23a964628d41b23c8daf9f6e93b29cf883 2013-09-08 11:54:36 ....A 1278464 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e11857a4cb949a14d2eb10119824310797fcb49cddf1a27b585e6d955eda972e 2013-09-08 11:04:20 ....A 967459 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e1419c89a44f5de1d6906bdea306a01a3e961b606d81632d5d6ece03e135ed4c 2013-09-08 10:47:50 ....A 650240 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e163cdb6c90f9fa177daa9d7918fcbb6963ed46e2daa1096b0f33bbc9ddb87df 2013-09-08 12:00:48 ....A 653206 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e167135f7c447dab7a0250eac45dad305acd0b8dd1351d63ba213bb8ef4cb9f7 2013-09-08 11:17:40 ....A 847872 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e194ac8cbdc1c77014cc10bbc73bf20c42838b28cf04b0e43d726e505113557d 2013-09-08 11:31:56 ....A 118784 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e1a162c8ffc6e2d7b26e52e2dfac6893a9dfe2992d3810d2cd1f87a25fb3fcec 2013-09-08 11:04:26 ....A 8704 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e1a77f38a56f0ed409cb8389c79022fd61c83d65c42fcd68ba73a523dddd1427 2013-09-08 11:00:34 ....A 29184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e1c00fb5eaf41c18f195a6374e4378aba1b9318dea91f7a6169ce07a374a9dc7 2013-09-08 11:19:34 ....A 1082368 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e1c29b09266b5ef948d7816d08ce21dab46a2fde69a11c03f996dce2d47dd8f2 2013-09-08 10:42:30 ....A 888832 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e1c3b0aef9c4de13d90d7f70d9a1c336c4a4067ef1c4d1d03e1063a75707bbf8 2013-09-08 10:59:26 ....A 7680 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e1c721e4c5ab287bd6b1077111831b349e1cb00e37838685ddef6932f40ee0a7 2013-09-08 12:03:16 ....A 540672 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e1ee1123633629fe3f360b669f56ced7f14f09c7f817b3c90292819c41fa2e47 2013-09-08 11:40:50 ....A 41984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e1f17fd0818ca62bf6e199eb393cc18a9aad8a444770846149cb3c6c01d83658 2013-09-08 11:07:02 ....A 872448 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e218d918daaee1fbe1977f52e6faa34307d2576028c78e8453db2036fba1e851 2013-09-08 10:49:24 ....A 47872 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e23f1f0bb53745d947829b66b755abf32f7a69ca60303f441c90d5498d1bea77 2013-09-08 10:32:26 ....A 184320 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e278dd882af5bdaa17296c888b2528cf3085010bccacf0d6ff6a5b1edeededb6 2013-09-08 11:11:50 ....A 309048 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e27934db818f15a25dd80a9039b41697286bb5f9355f70c7462c725238fbc59f 2013-09-08 10:28:08 ....A 123466 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e296475c38944e8c96aafd24c6d94aa10892977dee6458e2e1045cdda5177809 2013-09-08 10:30:06 ....A 1461338 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e2a6e22abb3faed285ee20a9910c4212492e1fd89def2d51ff83127ed962c8a3 2013-09-08 11:59:22 ....A 1635328 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e2ae1c0fee73ec7528c93f28bcbdfea8b2528b90d17b2bbfbeeadbe4adb58bf3 2013-09-08 10:24:46 ....A 149504 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e2b2b092788890d03849f8d60cbfc5639c64e7651ec6bd75e3a543ee99464f0c 2013-09-08 11:23:38 ....A 163840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e2b627d857e1b45cea1b53eaf4fb7e09b2bf13a01e9aa9e2b65f21a477f6d004 2013-09-08 10:41:58 ....A 146432 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e2bbde732729778e55836012597cf60f9ba02ef214d8547c9798dbf406a2c12b 2013-09-08 11:58:30 ....A 1220608 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e2c01058da0886903f078ed823c44d0b58ed8656a9433b7d88ee85a8a2a065b2 2013-09-08 10:24:08 ....A 802772 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e2d926a2196becf994691bec7fc21cf7a332c938deb870c9eeb126b3b4bb26a4 2013-09-08 11:27:20 ....A 17920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e3355100282f7d2fb46f584299ee521d584cc3bb648cfcc712b2f28280c517d1 2013-09-08 10:32:26 ....A 65536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e34bc52025381f065fa3257afa50cc3f82a0d3c9655721c4d8890a094c20522b 2013-09-08 10:40:56 ....A 90027 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e34dd3f7f97d8dc093c6a72a46a0b2a5b8d15237bcce9c67bee1ebfef262ba86 2013-09-08 10:54:44 ....A 835072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e36cdc24a1b3028684fd236330996e7af9ccc456eec40ecd123b87a5614a5383 2013-09-08 11:58:26 ....A 172544 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e38309a8176d0f7c2ebd9915f03eb46c403cf9ec9fae63756dcaf886b7c63d5c 2013-09-08 11:04:16 ....A 1930744 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e39bb4ad62e44c141737dcc7d4dd2ae5b86ae43c153c456a918fae089881ca86 2013-09-08 11:00:56 ....A 38400 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e3a3edb0ff7117d211c9796b0e0ef43315c68958f02f03dba6eec8c2c11ba0ce 2013-09-08 11:20:40 ....A 19337 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e3c261c4bd39c9192a729aece04f64c17e1e519dda1f2ed777e5fca3d64a2ddd 2013-09-08 12:13:22 ....A 737280 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e3d4780337a37de82b372e1ca4a702049d2d3cc6f0be9f869537422b29de28bb 2013-09-08 10:56:58 ....A 47104 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e3da5f1595749ebb1689ed54af6e092dcfbbe4986e138009b0b88d2c1c11fc18 2013-09-08 11:44:18 ....A 41472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e3fbe45e651416ce326b2a7103b69c0001358a4c0e916be4155516c9f3a42d7f 2013-09-08 11:49:36 ....A 1634304 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e412d04d7fc5059103475da0834b039f61097b86bacce7ed26e2afbea13c2f9c 2013-09-08 12:10:30 ....A 137728 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e4182d88275e644436457dc33b2a07de0d489609383056151d4e81c9aa0180ba 2013-09-08 12:03:00 ....A 867328 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e41f6fd42d7f2e138c593b72606eaa9a4b9b03d6c714774883910a6130dde63d 2013-09-08 11:02:46 ....A 100549 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e420256231ec7aef02f4409a9b69e02c444684c8bb63826d28f8498972cf64f1 2013-09-08 12:08:46 ....A 28160 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e4297849a7aa4cfa82d6f4b70dadf678f9eac3cbf73e007270cee7bb0aa1ecc5 2013-09-08 10:41:12 ....A 1903480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e455d69bc7f5c4cf945ede5ff38f5d3c444d939d93fff01f9f38a03a8387654e 2013-09-08 10:56:06 ....A 1969664 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e45b42f0871a30d311cfba0538816f3d144a6108443561067252a3c4e207ee57 2013-09-08 11:04:56 ....A 8192 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e46778094c50698b89c46d7a965176c180f52435211bee6d0c271e6c15e4efe9 2013-09-08 12:00:18 ....A 744448 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e46acf90a69285a31f928b3b74ca0b117c5783d89ff6801735b58adb90333943 2013-09-08 11:36:48 ....A 245760 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e47db38624a162e1a44e847f928855b63d857d2d63a8dc392e5c2a22d017c36d 2013-09-08 11:26:56 ....A 29568 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e481b8632cf3a6a7cbded1162b7088bc955c61d5a9480fa2ee62f63026d5d79d 2013-09-08 11:55:40 ....A 67488 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e48a1f5c9b17bf19df165e46c1911c0e2c5046af4e75b1361fe71d6a9cb7c7cc 2013-09-08 10:49:04 ....A 36164 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e49153a3e538e8e692b0cd1302d5c24a4ed823ee2e1c9e546e89813a3200a1d9 2013-09-08 11:08:34 ....A 627904 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e4d879a989efff7a695cc9cf1ec097f00a54323544019c693370942560446a81 2013-09-08 11:08:40 ....A 90624 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e4da4c11ac153341bb96ab70ed998b0dd60522e18d9c807c0c049911d12bb3b3 2013-09-08 11:47:02 ....A 123497 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e4eab05f8adfdf611fefbc4f776b652d68460ad718abad25dfd4b49e3cadca32 2013-09-08 11:48:36 ....A 901120 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e4f5909229a4fe5b574daef733d10edecb2f3a910d4d0c3e9cdad66a3da37568 2013-09-08 11:27:10 ....A 572114 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e4fcb20c81f1a7b83887927bc038349a2f1a191c66411a99043fdccf8f7050e3 2013-09-08 12:12:30 ....A 57270 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e5011fb190f053c6c2b5161eb256f28af4a30ad7dcd64e73c8251b0e81e98102 2013-09-08 11:57:26 ....A 774144 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e501792e6d45a7a2f639345a4a09e0fb8adf99b09bd8b6ad354ee47cf17a0f66 2013-09-08 11:00:42 ....A 85291 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e51029be3279b60dfbaa45579af330b40d2a7595cdc9b26963a1177a33113f92 2013-09-08 11:23:38 ....A 73153 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e51a69d10f08c82a794be4e52df0e30e66c66147d4cb9500dd97081a3cfd0a2b 2013-09-08 11:33:04 ....A 31744 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e51e3e6767045e9f4518d29a00785834fea0e3ec49a862d6beb25b67feb10186 2013-09-08 11:59:48 ....A 329216 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e51ea5b0f46aa879a28bb0ee3cdcb57e9f29aec4f8175e60c496a15d6d146803 2013-09-08 11:30:30 ....A 364576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e5268eef2a9f18ce43c9935ef8af8b3984802c5d3e88d7d22dd9bd8a8ce56b67 2013-09-08 11:17:32 ....A 2897408 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e5346ca613db29fea2f0fdbf979a0a04e4e2ffaf78cdc11e0ef2f04889796dbc 2013-09-08 12:02:22 ....A 831488 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e54794fb5a4a9cac9eae102d6d3cfa6b52179a8fc3fa728a23f6ba6e44ee5ef7 2013-09-08 11:25:06 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e556baf78c885cf8590ac8db2a800d98f477f3013982db493cefef6f2ed65ffe 2013-09-08 11:11:44 ....A 229376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e56f42a32ec2368b9b6c14075f0822da2b66436dec669f2fe5992ea8d8ce3c71 2013-09-08 10:51:22 ....A 1263224 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e5a630fe54ee3564a32eaf217a61888e78eff7b955d31694ad45a7a3e152b695 2013-09-08 10:26:54 ....A 1770884 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e5c28a021e21d7dfcf739a34b17c17a60563a05c6fad604c8590dd98b6ee01c4 2013-09-08 10:38:28 ....A 25088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e5c9b704e85dade99c2246358134840f490fbb07a257f1f7dd8d3b07a2bb342c 2013-09-08 10:27:04 ....A 814024 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e5f6e286660b319fdeaf187e8ff9bea8cb62abce611e895263b0bbba98ccc2ca 2013-09-08 12:12:48 ....A 86528 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e6166eebfdcecfb832d558df7479f25136d6a6675d3c16d316e22022d7164621 2013-09-08 11:29:52 ....A 10660 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e63bf1ba5117ecb5471ebe799d89bdb5e3a79ded11f703c6f0ec651f98dbf775 2013-09-08 11:08:18 ....A 99396 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e63da4f1dca05325f6f836c4e756d328e528c6bd550627790a1bb181bc99dfc7 2013-09-08 11:13:40 ....A 76911 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e64085a58530a50d0bdb7aa1d886e3a5ae90959cb67d4b5b382ac46a6c1413fd 2013-09-08 11:23:56 ....A 157046 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e64c0305c1729e69e50b75842182285657cd3d4f02362b1074dd93f9b8866094 2013-09-08 11:37:10 ....A 45056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e6613fb3c4c2a4e88c1d58548b444bd7c0aa3c59362bc0df43446dd7895e5012 2013-09-08 12:00:16 ....A 3053283 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e66490d2186081d4369f21014a6ffadd1d1616189c63fd52d045e1d500397c86 2013-09-08 11:38:14 ....A 952848 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e671b20bb395df5fe89ab4ef77a966c4d35b941b7ac0b3d176c0a40ca243be70 2013-09-08 11:20:36 ....A 6668288 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e6aada0542aba4e0e76dfd81945af84e232ad0a2136e26c91c0dfe6a3383c3d6 2013-09-08 10:43:22 ....A 76669 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e6d3c99e655e0e8d37a6ee5a054e7f13b2486fc071e10120785615d67ef12e32 2013-09-08 11:33:48 ....A 150417 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e6e7298ea16686c04c4483dd97d92ec6b3f884eda0e247733ac7e5ebe2ae717a 2013-09-08 11:10:52 ....A 387584 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e7022d260f1535a31b95802b80521271ed643ed53cfcdaaf2e412c6d67173cb0 2013-09-08 10:46:14 ....A 1916801 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e72142c0342fbd02d854851a35bd9fd448d73e5378973069deb91e3b4f861fda 2013-09-08 11:19:14 ....A 123185 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e766d50d0167bd19073a3d88975ee410f48fedbfc5d8a257ab13c824d2994ffe 2013-09-08 12:06:26 ....A 57344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e76f0bbb3c8c14e77f5457186a0cb16388118a856e66c6b79ba74e29287d1afe 2013-09-08 10:37:24 ....A 638976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e78bee3a894432b6ee07355c76e22a9f4ac582ec6379b3245480fd70f0e9e90c 2013-09-08 10:47:02 ....A 186083 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e790760bbfb320b6d20b083da8ad742400095d3dce92a8c6ef45c99702f4a19c 2013-09-08 11:53:28 ....A 56144 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e797b05f7f11a7ff8bd693c756dd6f7dc78f368ef5af6be2740f22833bbbe7a3 2013-09-08 11:43:54 ....A 267788 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e7ac133cf49174eecbf84648b55f26cac3acb96387715ff7b602f607efbb333f 2013-09-08 11:51:08 ....A 240145 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e7db3485a4469dc3f8b4edfcd65246edd60cfc92a8e525c04d3a9727246035a2 2013-09-08 11:01:18 ....A 40960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e7dc071a3251598feeaaff9ae183ab2b7452b915ad929e55af259b86103184a7 2013-09-08 11:53:08 ....A 216064 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e7e46bd47e2997a34c1d6a6499197470774c2d55042d75fb2f98fc6472e45dc8 2013-09-08 11:27:32 ....A 516392 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e801bb515f9ab81a6f90fd59c4c000bafef60ce683786da6f40f027d7a3f103d 2013-09-08 12:06:06 ....A 3385344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e81c9e1f74d247970ccfea5e2608a9d39a93314e3e7b4f2170ccbdae7509a86d 2013-09-08 11:09:56 ....A 516096 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e850c3d66aec65a8c6fdefdfca7a64bce5243e9bb5c92a9a7b253d1e3d23690e 2013-09-08 11:30:04 ....A 122880 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e873c6b31f99bfe5d7a2203abccf28c1ec4b73240e86fc3e4d27e1bb9e868f86 2013-09-08 10:44:38 ....A 109584 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e88eb34396625493c7e44f3104f1dd5b57c2676e8eb5764b8f4c39842a9498ea 2013-09-08 10:50:54 ....A 496640 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e89ff7aaf52d0fffa85cb84cbdf2485ff90e8d057035af694a0c246051f2963c 2013-09-08 12:10:22 ....A 851968 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e8a4031ee8e21beedab25b6dc2f4c875114c7728959de81b5bac9c7989edd570 2013-09-08 10:31:40 ....A 123466 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e8ab653a272c967b1a06d58ad8d08d5486338bf14629d951a3c0b29c3765b39c 2013-09-08 11:20:08 ....A 78100 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e8af2690dae102024bcbc1c91357e7025223358990090f2253184014523cd102 2013-09-08 11:51:24 ....A 46080 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e8c3c075d0f535aafeddb9c6f7c23248c82bdadbe8cadb8ed0d45204ab4d959f 2013-09-08 10:25:44 ....A 128125 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e8c4b3d3c7b27d09fe2b7ae56196a251cd2bc6a1eb5cf2d9d6a60df532d96645 2013-09-08 11:51:22 ....A 166343 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e9307b12f15d14bfc11a65986e941688dc9aa9bf3671bd909619c6e71fde5403 2013-09-08 12:02:02 ....A 176933 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e946e75daaa49b049c060d74584ac9f2887e2e0acde3a0df9d6d669fc24ff3db 2013-09-08 11:08:14 ....A 131072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e94814d942013a8908c36e12bead9b94f6b64132ec056f4857aabf149538c66b 2013-09-08 11:07:52 ....A 272896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e9497e255c16effc7fdd00265a096526e150e7203b71cda22184c253f5d33db1 2013-09-08 11:47:48 ....A 2248704 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e95c51c5f0b66bdeecd9a6fb3f96325d7f58cea9680c16674ba4ff1de42efee4 2013-09-08 12:02:30 ....A 32768 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e9730ed7f6850b4be15d50a604c853a56d2bbe76192c13f842003109faf3ea17 2013-09-08 12:07:44 ....A 82560 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e98462881ebfe1c8beb31bce73c16b29a3f803e54b0aa19f884244fd7f535385 2013-09-08 11:03:26 ....A 45030 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e99b155a4258aa56705bdf656f1e0bee1097c2e75cb385a46499a804d1438c96 2013-09-08 10:52:36 ....A 2301952 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e9a09b94bebcda841eb9fde702543d8bc82ca9e5b57e2ecdf221911efa1fe977 2013-09-08 11:30:52 ....A 62976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e9b0a98f181bb4bcf382cc987ebe89d27cb3d8a520506192d79feb2c44f9e1c7 2013-09-08 10:24:34 ....A 23424 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e9d5cdc5b4a28cbaba23610a4afeb02c43237f81a5c4b20354fd2f143013b220 2013-09-08 12:10:30 ....A 47616 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e9de33663f9e41fb36499f51ded4c567f64670c51c7b141b8832e278e8b7d8ff 2013-09-08 11:02:20 ....A 39792 Virusshare.00095/UDS-DangerousObject.Multi.Generic-e9ef74469f94d57a45cb78781939bcf6ba710c80bf22746ba0023883a3e0b0b5 2013-09-08 11:22:54 ....A 192315 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ea143e9d7e579ea08d13cf6a3e92098bd17ab8866fa8202fe03dced554cc7988 2013-09-08 11:00:36 ....A 202665 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ea1c0a3ebe8aeb814290fff933684bd4f410facd1039c939577957a750d9d552 2013-09-08 11:27:02 ....A 332501 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ea240882538c4d64a160d55f5c6f595abb39a2d185c8e0f95eacafc5853557c6 2013-09-08 10:31:56 ....A 24574 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ea41f6cf0fc3ce60870b7e29bd4da74aa7de712ece379a3ebba0e2cbf43fb28a 2013-09-08 12:16:48 ....A 813928 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ea484d5e9fdca34bc3857fff8d9971e29796c3b415124f60d0150704047ed580 2013-09-08 11:35:14 ....A 203790 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ea61c5468ea0ed851e34631e84399a9261882c9345cc0c55802e1112ea96a047 2013-09-08 11:51:46 ....A 1423543 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ea6d7486ad736b470e40d7e39603d7b5d4f74f8333652ddaedcc3f3ee0a96bd8 2013-09-08 11:28:16 ....A 1053793 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ea707776c70a0fd94146c58802f47857020b6777991353b6aa2c775556726544 2013-09-08 11:20:24 ....A 934400 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ea9e07345cf898e354de33ac6bb642242c1dc9e335d417fadfd767597522194f 2013-09-08 11:24:20 ....A 61440 Virusshare.00095/UDS-DangerousObject.Multi.Generic-eac786e9206290599284fdb3a1bbc60176ecf097bf0af38e8760dce29c2bf0a7 2013-09-08 11:22:04 ....A 46592 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ead385a54ec8e816744f44e1dd4489917295d91b338d71666cc38b04b80a6cbf 2013-09-08 12:09:36 ....A 187738 Virusshare.00095/UDS-DangerousObject.Multi.Generic-eaf6bc1d58acdf2391737a7f72f8ee32f06e34de0555f0c89eb4118b73910d72 2013-09-08 12:08:14 ....A 197192 Virusshare.00095/UDS-DangerousObject.Multi.Generic-eb1b053ff21c7b389c8820f6d4efa8dd5a8f376bb4af1078dbe7a19a38e3fda3 2013-09-08 11:29:46 ....A 121819 Virusshare.00095/UDS-DangerousObject.Multi.Generic-eb3dcdb2da9bfcd5b1b6ebc188f0efa8ba89bfc96675e09e0bd336354349ef6c 2013-09-08 12:10:56 ....A 58368 Virusshare.00095/UDS-DangerousObject.Multi.Generic-eb59f1289bb5e09623676927c24c758f174c5dc6f4b48b8d270e3e4b620d3f53 2013-09-08 10:48:02 ....A 90112 Virusshare.00095/UDS-DangerousObject.Multi.Generic-eb683eb9f4fe25458e2efa119ff9a58f76750373c06e0fa82483696d49eaae38 2013-09-08 11:43:30 ....A 152273 Virusshare.00095/UDS-DangerousObject.Multi.Generic-eb99dd8fc2019deab8d04668a6d83480e56177be34aa698d88fe450588dde410 2013-09-08 12:09:42 ....A 2380288 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ebe8610bafb4924747fad9933d07329c14afebe3260e660ae5e556bd9cab0134 2013-09-08 11:09:06 ....A 23459 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ec2c518b3e25550752e5d11b59fe5db3ef0f20065d132b8ad04143052c8daace 2013-09-08 11:38:52 ....A 65536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ec3cb34018908007a55138d89293695a4faac8586de2b67005285a86028718cd 2013-09-08 11:21:42 ....A 71242 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ec4b92f3d44158ea76e828c8025d8e03bd4f9994540cfe0a25fe4f306cdeb30c 2013-09-08 10:33:00 ....A 167936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ec5a4f2ce32810920ad09edeebd6b3f74bd8f21a836ece3c897ee4972c7e34eb 2013-09-08 10:36:40 ....A 313369 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ec741d0831052aa69c6e7a794534c9f574cf1e3cc12964511c92aae51c3450e0 2013-09-08 10:59:18 ....A 11264 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ec803e474f1d23da4395f105be9e0b2e42f19276ed2303eb85526b109f655569 2013-09-08 11:30:50 ....A 951440 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ec84481192c6d50661a849a26b0fafdc3b9cf9a1b0a7e3c18ef4814ce0351254 2013-09-08 11:21:56 ....A 273303 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ec851d11730aafd2821c6dd679d7f1463e09580de6505dd53fe954349d67ff21 2013-09-08 11:20:24 ....A 390896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ec87c760a94d3cfa47f41c954b02e3a8d51e5e4b957f23c4586ebfdc1fcb04ea 2013-09-08 11:22:26 ....A 1973472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ec92a63686699ac7296bde291d49128a0f87357ca821dd75df0e9c55c41df8ac 2013-09-08 10:30:12 ....A 68488 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ec9a5950e6587c3daa9753de79a20b72b33dcc818e985d946173947b0ba5f55e 2013-09-08 11:12:30 ....A 98304 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ecafb29409501e9d8a6bc47ce04835e492d85bd675f2eaad356326302ff81ba3 2013-09-08 11:02:10 ....A 40960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ecb0206a25be8a35200cfed6f60b698c275cb1fa19b26dd7f66c97d65fb4770f 2013-09-08 10:31:34 ....A 435044 Virusshare.00095/UDS-DangerousObject.Multi.Generic-eccf360dd8d2b92ea89d84a11cb3814b362dca7c034eb8054ab79ba4f901ed14 2013-09-08 10:51:10 ....A 5266937 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ece39f4b7e39251ef58ed867694149f2422b253683fa22ad036f6ab3d8bae7b0 2013-09-08 10:53:18 ....A 62976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ece87a9db8df46cead52bbd5ac7ef827c2b27595d9f936a135f7e282c15ff657 2013-09-08 11:32:16 ....A 529920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ecee7432689c3f0e8e95d12c02122d687482fd364295f7073e6a92289796ec16 2013-09-08 11:18:02 ....A 1893868 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ecfe645386118827d8abd7ab2253ca36efe3a484098c2c86efa20601ac751957 2013-09-08 11:44:26 ....A 133334 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ed26eaf7b764d694eb35846d61c9a9c9a1cf5165d6fc9d99bdeeea0b8912be3a 2013-09-08 11:50:14 ....A 8192 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ed29f2c84d49813267a315b4b13e443aab20a81332e9945c8fbff149e1f30716 2013-09-08 11:16:46 ....A 1417911 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ed3c3e4fa09e4118d61c595542b1f82bbd77eb4ad55eff4e031d3da6304a3cf4 2013-09-08 12:19:26 ....A 53248 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ed3dbb70aeeed60f209e47f94189767fa0c395057098e11397e3897744dd28b8 2013-09-08 11:40:54 ....A 123473 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ed41e6d1dce7d34cc365ec58487f5f72e02bc59879361302f405c187aa4ec24b 2013-09-08 11:27:02 ....A 184832 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ed588d34f1d0a3d5f7633ff5a05c559d24e4f52ec30f8de04b126f7fb6830cd0 2013-09-08 11:43:12 ....A 73728 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ed5cd7d6ce39297e6cb361cab0d454e39163ebd2759c83840c844810b11d2f9b 2013-09-08 11:59:22 ....A 831176 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ed6a6b728966e1afc1e04fac7a425c9bdb625fed5b057455d042cb1104c4296b 2013-09-08 11:10:56 ....A 56216 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ed8436aae02d8d52d416b902ceafd25682d16ca73bc921b68411027e4c3ae523 2013-09-08 10:43:42 ....A 99840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-edb010a07ef636f6a482d7ce4b0021dee146b7aa680740f42adbd29a7de07ec8 2013-09-08 10:23:56 ....A 2531200 Virusshare.00095/UDS-DangerousObject.Multi.Generic-edf0fcb7704199ef516e35293e4fd9594b6dca4b1b6e86a51f8cff31d8d89783 2013-09-08 11:42:04 ....A 65947 Virusshare.00095/UDS-DangerousObject.Multi.Generic-edf423f67abf9abb975b992fbf6af528b6b8799a86a9c54c844a9bf5c9124174 2013-09-08 12:04:24 ....A 56832 Virusshare.00095/UDS-DangerousObject.Multi.Generic-edf50d6be0bd2a85bbfd2d11378dbbc5012be77bebadd92d7e66c3df9e5ebff2 2013-09-08 10:33:00 ....A 24064 Virusshare.00095/UDS-DangerousObject.Multi.Generic-edf58fb4fa6c0076e5bf6c7861eace39938eef3df3a8013cb22cc23c411d46f6 2013-09-08 12:01:14 ....A 416680 Virusshare.00095/UDS-DangerousObject.Multi.Generic-edfa1575c00efbcc934b75049b94cacab9183b25c9774c9fafe08e738b13b3fa 2013-09-08 11:46:50 ....A 472315 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ee0abfb230231db7edaba5fb63c9d61119f57a62d10f34c584d4f1dfd9450c11 2013-09-08 11:17:18 ....A 125952 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ee1efabd50e441a012286f0797288a4eb8514f4cbeb1b948561bf6ae76450874 2013-09-08 10:43:24 ....A 2555 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ee581299147e5900f76e9908ade60d622a693b63777bcf0983b0c674ee13ae28 2013-09-08 10:46:28 ....A 77926 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ee5c4c85c0adb1a70fc6dd6cc3b57af2a4cdf96a78cf3135c73389eabf39f977 2013-09-08 12:13:06 ....A 2381312 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ee5f9250c553d10242be9b444f7cef32f2b5711e1b2056d9bb976dd1d3eaf73a 2013-09-08 11:28:00 ....A 9121974 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ee60ff398fbc663f4b5d5fbe2f58f019d47fb25178edfcdeb50b1fe765f4d973 2013-09-08 12:08:00 ....A 157846 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ee99b0db8422a3e8af71a05098313c35c6925989f123d30140b4eda5a51f9a3f 2013-09-08 11:45:10 ....A 1382612 Virusshare.00095/UDS-DangerousObject.Multi.Generic-eea08d05dc4822faba9de4c5518eecd3e29e7decda4df106a14b8c6998d54c36 2013-09-08 11:48:50 ....A 23040 Virusshare.00095/UDS-DangerousObject.Multi.Generic-eedb3e6f91bef31ec0be22713da062423240c691c01fe9a3dd06730aa75f6cf0 2013-09-08 12:00:36 ....A 395264 Virusshare.00095/UDS-DangerousObject.Multi.Generic-eef26e18e6cc8e9a0be1c041b4b437ec02c5af65ddb62b49f99fcf6fa6c5971f 2013-09-08 11:58:38 ....A 109087 Virusshare.00095/UDS-DangerousObject.Multi.Generic-eefd34418dd218435bdf0a878fc380c312b190a2a11bf9520c36a9a6d2df1863 2013-09-08 12:09:06 ....A 1295164 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ef102babf3782b36f295b30edf0965779d5436b9c789921669536f683fde3f55 2013-09-08 10:31:58 ....A 1367040 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ef27deb52f0db352f320874585b8b65a23b0204cc447753280c392831a809950 2013-09-08 11:14:26 ....A 324096 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ef2d0952148e1d34666597f4c45297c06a4c636f98cd522d5d294feddcc231c5 2013-09-08 11:19:22 ....A 1704937 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ef38633770ea1ac2dbdf7084c0bdf5e01b6bd8a09580c71b0884f20b2214c18e 2013-09-08 11:06:50 ....A 65536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ef46e4cdccec7c3b807383b256f4506f2eaf44bf3d68537ef3e66d826a7ef4ec 2013-09-08 11:30:26 ....A 212992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ef4cf2dee37db5a60a83eb2c9300deea72840c101de51df2b02884cef7b96b19 2013-09-08 11:26:46 ....A 53504 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ef83054a32ea68060a6285c40f657fe9f72efe68b9ea46ed4375089b740c1d0c 2013-09-08 11:08:16 ....A 420211 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ef92bca01160211104714e63bd0019cf4e51ff5085e007801108d8f19cb72e7b 2013-09-08 10:51:10 ....A 1051136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ef96db0520d466bfe3f3c5b11bc5cc81999fb6389be27569d4f6ca304b7e1ed6 2013-09-08 12:12:52 ....A 106496 Virusshare.00095/UDS-DangerousObject.Multi.Generic-efcb605fe3968abdec40d43ff2dd3b09e1f95145f982feae4461ba6900823ab9 2013-09-08 11:22:26 ....A 1361936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-efcd49024c25060fff11f46684e4c3112e3fd58606634dbf407a200752b77b8c 2013-09-08 11:37:30 ....A 400384 Virusshare.00095/UDS-DangerousObject.Multi.Generic-efce1fe1e5831bc9c6b5a22fc4e13356b7157c71601693580f5138002213334c 2013-09-08 10:28:20 ....A 7168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-efd3ec362d204989ff8f36bb4d281749d0c646512f7b8cd86e90c4bb4186c339 2013-09-08 11:37:58 ....A 948395 Virusshare.00095/UDS-DangerousObject.Multi.Generic-eff4d2eb64ee124abe693c2d6081603940f7a43a56ee706f88b4e942e6181865 2013-09-08 10:50:48 ....A 135168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-effa422bb632d26c2e54fcc67524d51dc13ea65922240edcc4249c6bbfbbb24a 2013-09-08 11:05:12 ....A 3323160 Virusshare.00095/UDS-DangerousObject.Multi.Generic-effddd6ee6e9946e1129bb51ca9a3ed065b00c2566ce478c8e86a54e6099ec17 2013-09-08 11:11:54 ....A 372269 Virusshare.00095/UDS-DangerousObject.Multi.Generic-efff8fb78e68f0924a3d4578c2143ed702ccf2c49ec17f902800a88cd77110c8 2013-09-08 11:40:58 ....A 45056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f009477e8a89364f0c9dd64f700155f532c590180299cc040ac3dc1e5c130e79 2013-09-08 12:12:30 ....A 40960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f040542510623f2ceb04a9901f2f8b08452050fced5aab04423cca53cd4cbcaf 2013-09-08 11:38:52 ....A 3034440 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f04fbc6d4f9d7f89d7a352188458db3efadf9bba5635f66990b22b5637a33936 2013-09-08 11:50:22 ....A 128478 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f05acc8636a11cc3112a208f0659daf9acd0e94782134ddbca4e8d5697d81bcd 2013-09-08 11:51:04 ....A 57344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f07166259bfbcfdabdc734c20b51eecfd180578332a21fe03c84e6f401e9f0b6 2013-09-08 11:59:58 ....A 781312 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f0a0ee3403fd9ab78a0f75ca240bb2a44fed09ca5ad3b4d7c7de1aa161f6a551 2013-09-08 10:28:08 ....A 53344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f0bf242654b42d53bf35bb8af30158db23055798128b9e472b11b54ebf64c5b3 2013-09-08 11:36:38 ....A 30208 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f0d21e9bfe0d057d055a2de5977f4efdf7a9357d53fc87a0bdcd9df954d47b96 2013-09-08 11:40:42 ....A 3658048 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f0f3ecdb443d33944ef615817c2beb7d5fe0c6ac0e76e69889ec1c84d4d88b80 2013-09-08 12:10:16 ....A 143360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f0f43446a4d7b87457c45e6899d93a4c56b8b5b7efcabb3cadc7acef0caf2cd6 2013-09-08 12:07:58 ....A 20512 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f110b7f08f52cd15aaf04aaf4342bd5afec84fd4a495478e3a223f6385fa75f1 2013-09-08 11:35:22 ....A 112972 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f1144e7d7a81106496ceb16e1b5489c6dda634185b48e57289b2c32ed5f20141 2013-09-08 11:26:16 ....A 77851 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f13c895dda587a0172f967f1e5b4a2ff197c6d4a3991af9c6dc050fdf4709a43 2013-09-08 11:44:36 ....A 94208 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f150d0f6620795ea44913b2b928089935507128a95757bc2c7731fc6259b5a3e 2013-09-08 11:04:30 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f16d981dcd51b626fb37761bffbd2e51cc09793949ea555fe3a808c24afa0736 2013-09-08 11:59:26 ....A 19437 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f16eb069d4526093bad0c07dfef4b42990c09ebb1a55d99a7244193047dcddd4 2013-09-08 10:44:50 ....A 1341440 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f17682006bcc7c28b38aff587eab813eaa61879fa0f6063efa9f4e39dc3b2b7f 2013-09-08 12:00:30 ....A 651264 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f177226a505ed048dbfe269119f33e1e59dc7d8b47e8d4e2f1d3650d9af36b26 2013-09-08 10:56:52 ....A 102489 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f17eff3477fc9f73383abc1b7a54be49eee3815684f3527225339f9513776b40 2013-09-08 11:48:52 ....A 28160 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f187131f43207e77929e6db24b44fbc3368d2f3a11c97203bf6f7f4076726578 2013-09-08 11:56:34 ....A 391168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f18813be8e24cfb6bffc004f407086b46283956e45c2b9d576aaeb367c1cf39b 2013-09-08 11:19:42 ....A 1789952 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f18acbbd538e7d39d0885ff87b4816d0fe2df82cef9253c2191b69d98f92d8c1 2013-09-08 10:36:18 ....A 113152 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f1930fd6dbddf9125d71b7259caaaa5a902c0fb01141853e60e7047c8b4136df 2013-09-08 11:48:48 ....A 771412 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f1ba9c87053648785d2c9504774e369516301e45cf47a0de8be058f056283025 2013-09-08 11:29:22 ....A 291840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f1c34a9a7eee6650e5b2629915d6fd06db4b789a98486b6936497925a87db5d6 2013-09-08 10:51:30 ....A 822784 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f1c3f1cbbe0048296a4b052da9e0e35f74d8510f853fc01346e05ec098dd4e3b 2013-09-08 11:47:50 ....A 62976 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f1f2332a4ed5c7ffec6f6bd665f38642c3815c836a9203c66f87c6eb4a82a983 2013-09-08 10:57:10 ....A 1113935 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f1fe05b0e5a4f458edefb1ac64b9ffdccb28490fea16a1e127eea0ee36975afd 2013-09-08 11:32:06 ....A 176718 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f22aff2987f73fbde82d14c6f6be383b714ef050935747cda30a734957d064b5 2013-09-08 11:44:06 ....A 80960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f23ecfd3f94e7837df2e650293b23c7a351c39c6febe54e84b969dd8ec14482f 2013-09-08 11:06:52 ....A 56320 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f24758b254bd1667317c8c616e39fff2bd23d89c94cac506e84b790236779344 2013-09-08 11:10:44 ....A 1039192 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f2607c56e61756d52def45924c0e01dc0097c5b6c8bed13b089ae8904c39b403 2013-09-08 11:53:08 ....A 17408 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f2861bc6c75997172b97bd44524b2fbc78d4a608c0e32c42872cfc9a5167b96c 2013-09-08 12:06:46 ....A 23552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f2a346391a9cc9a85112d2eeffbd1badfdfbe83d589e337ec5b7aa555b6e71cb 2013-09-08 10:54:38 ....A 740352 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f2cc1932856f730e0d17bf5cf8f6441ceb9dc01b8e70bd8dfa8ffdedf7f7f1fc 2013-09-08 11:07:10 ....A 406528 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f2d1ed9157fc41937e107fde0425630b676915f24df4c3b8d5185c23f13b373b 2013-09-08 10:48:16 ....A 28672 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f2e159fe84098f516c51847d80ec1b8cf085dfc3777e906419b7309272631d1c 2013-09-08 12:14:24 ....A 245760 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f2f2628577f3d8ec64f1cd155f55696be6ebbd5d976b5c1e92b6804e66d14a40 2013-09-08 11:12:44 ....A 57344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f2f977c72b1582396c5f90a12d55ab43e254f7ab74128fa16b0f19d76d27fb79 2013-09-08 10:29:08 ....A 39424 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f305b08884563d7fcf6dae79c4c3b8e56689a09f77293ecfb1233bb3e5c9a57f 2013-09-08 10:48:32 ....A 102400 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f309f1da4c90ef3375dc39b92865f5c543032b717c600e49c86ccd5bf46fa75b 2013-09-08 10:48:46 ....A 53248 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f3201ce3efc70b86b69433eaa04b9c0042d43fc606c595ad8379d7fcd13a87db 2013-09-08 10:29:40 ....A 16896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f33b0444d959e966f14b4f76ad553e2ca29ab10a8e912d37667f2a625c543e15 2013-09-08 11:28:16 ....A 603208 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f3497ffb063dc9a611b4b28eae045b869bec19c0d7a480f29727762681875f62 2013-09-08 10:47:50 ....A 69632 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f35856683e39c57ba9f8b75d45b3379fe4d1a6714fab1ea368c3787b6a330b5e 2013-09-08 11:43:52 ....A 6144 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f3589fdc91b00cf75e1e0add0bdfcd9e1900106a02f1daa92426436f3e5ecea7 2013-09-08 11:56:06 ....A 159744 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f35b8882beadf2a1bf65b1b6ef9ce9ab55a35a9e9ef8d91b2dd2eb15dd7f5f61 2013-09-08 11:19:08 ....A 1013376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f36d45f171ff80762fe511eb523a1eb8573055d466a8bea1851453ed4acd41c1 2013-09-08 10:51:22 ....A 93759 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f36de7eb6ab3408e2d586d69203fac7c07051e53fc8044b62c33f217662aa446 2013-09-08 10:36:06 ....A 52736 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f37252c44c76ded9d4934c62ea0052d27ca2d6e865130f3b8fa3e3d008b61519 2013-09-08 11:16:30 ....A 71247 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f3846d58e5e579398687c207683e461e26cffb6ecc4168a07b2a5e47360728cb 2013-09-08 11:11:34 ....A 16384 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f3a927d04137fabe60e7644a815339fcab5f83ee57ff3fac8c2615e6f06bba8d 2013-09-08 11:20:42 ....A 82560 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f3b75f189f45dcfe63503014d029744cf9747be9de7c4fb51bab8abf100049c1 2013-09-08 12:16:54 ....A 29184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f3ba2c3343c6acc956e5b7d6575d60a1987e2b93ec5bccd30b27d5c0a50491ae 2013-09-08 12:13:14 ....A 94208 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f40130eca24f4ec97cb1042c0a0c88f2e5e4607b4d5d00f7f2ff55cd1bcf107f 2013-09-08 11:46:42 ....A 1515956 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f45101ec3099d52d90e6f2bb82b4e5a2e1729b8c6b2c90db8745e951b2b3e672 2013-09-08 11:58:24 ....A 140800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f4723b133541d837ad4f9d58a54a0befd771e3509d3cfacde54ba3cdb21a057a 2013-09-08 10:37:58 ....A 324967 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f476a281797d2c43e568cc3f2fc43fb36b605eb5bb2ea22b783ef20fa53d6eef 2013-09-08 10:51:46 ....A 184320 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f491736bc766b9fc66dc6c3e7bab9e2d853a92edeae6b32d09162dfb4ca9b713 2013-09-08 11:13:12 ....A 15360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f4ab3dc8480221ebfdcf6de0a093cc0f99b633268ffe599e95d200aee3e43c53 2013-09-08 12:13:48 ....A 440752 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f4bc5f22c4bd02067f7e6b27b26fcffda3fe0c125e3b7f810590a8a4a60c1d4c 2013-09-08 11:02:06 ....A 1509376 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f4dc8e1aa009a8cd3787346a662e25f0a0c0201d8a630c69d0c96d2acd503b14 2013-09-08 11:30:24 ....A 47104 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f4f77ae8d28b55b053548852228c4607819304da009884ea78c1c20b93720416 2013-09-08 10:43:52 ....A 1357736 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f50e327484b497d73a96af506423f9d3945c3ef9263b6f7f628df80fdcb55ae8 2013-09-08 11:15:04 ....A 659456 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f518fd3ef78e8b8fbaa70ec1c58a77ed59d69f420890c2b24b3711313f7640cf 2013-09-08 10:24:00 ....A 61440 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f52c0d54608feb762e961c19c13e33d9574f452c37996f0628b99141732130e8 2013-09-08 12:06:58 ....A 646656 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f536be2a76d1548a3df140242482904fdb3bd16a50826e7a233a3a514dc2d6a7 2013-09-08 10:55:56 ....A 782336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f541f6561a525bcda8919e41efecf3cc5a33935bc11d27828a2c3792747b0d0f 2013-09-08 11:24:38 ....A 89600 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f5569c0951311be040051a25ccebf629df69eecc1a51be68e0ba1bb6424f2fdc 2013-09-08 11:03:44 ....A 1352704 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f58ff0300812fbaf173c2bf7db2bde07aa9c21f949a2118efb52062fd465f988 2013-09-08 10:26:54 ....A 1790425 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f59603edac9d34c215c7086f06f1d03b87d2704d55a817f37dbdd4f508e23b56 2013-09-08 10:46:04 ....A 45224 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f5a253ed98e510985c0692b51d19ef048eea030ec091924d7e9c977ffac8742d 2013-09-08 12:04:48 ....A 538624 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f5ab92b57cac163fb851e08ca9cad0154854cfe5a4c22b2c36989bd061a3d5e3 2013-09-08 11:25:16 ....A 661831 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f5b1a02577a557cb078b769438586db66384c97923206ab050b633d5c8ce084b 2013-09-08 12:11:04 ....A 368832 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f5b3b40edf1abaefa46471780b489d6f9fe8f1c7baf4a2cbfb4036cd1365fe63 2013-09-08 12:11:50 ....A 16384 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f5c1a6b3579fd46854dde60828d30abd80767314e5934a17fccf5cf2a29a4bf1 2013-09-08 11:23:12 ....A 665088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f5c97d76a1cdb08c87f8931390718e7a2da6515c815f5bd6a5d81853010667cc 2013-09-08 12:10:18 ....A 663552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f5d5089fb31d1440a0c2802917e81da54b390e1b6c8b501889c695ebc26827ec 2013-09-08 10:52:08 ....A 39936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f5ee24cdb7c97beeb9329a3643d7ca6837684f18aa65b150998b36caad51e157 2013-09-08 11:28:34 ....A 80384 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f5f1d04d9af197630a1d7d94f8a4fc99c90376426ffac1ab052134d0bbfbe28b 2013-09-08 10:38:08 ....A 280039 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f5fad2a40b95d5eeb74be15c0c968e98c1baff3d053a83b8a6eddfc8e74f210b 2013-09-08 10:43:00 ....A 3009996 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f604a9b3691e50330c30b6e6fc079d1ad0af339319db3b6f5ed2180e2915d18b 2013-09-08 10:32:28 ....A 40960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f61c8aac8b996572dcc1269a88ed02e84ae04a7de301fbe1ddbf83f2304336bc 2013-09-08 10:44:04 ....A 163840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f625e83482591898aab9674d7dc790986cc9cb2259cb1ec7593ceab1eddc68d7 2013-09-08 12:07:14 ....A 31928 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f65a2b9107adef866e5832231cdec75f845fc8837891d270781d94a340ea3fbb 2013-09-08 10:51:06 ....A 204800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f668ddb3dda2b4b9464f07c68ca1cba4be1b299104b4752146f2aad8e9837c30 2013-09-08 11:11:20 ....A 57344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f6823cfe5d64550c4f8e72e4e38dbc555d8077f9322dd94884a470f05027ac13 2013-09-08 10:40:14 ....A 237568 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f696b91dd306688e80314dcdfa7776bedb4aaa70fff21cfb9a503c14c2c73e91 2013-09-08 11:45:06 ....A 520704 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f69f6d08168e44fa80b97183e629f03f93d106e621ae5aea77ff40f6556b16bb 2013-09-08 11:20:48 ....A 41815 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f6a3e2c75d750f5ce9a88fbbf98dd760dc842826df22c400a57aee148bf404dd 2013-09-08 10:38:10 ....A 1982752 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f6ad7a3a6dec37d5de2fb8a9026c06245b20ac57c5cecae551e9b2081d1f50ea 2013-09-08 12:12:20 ....A 871924 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f6bde2f0648da5894b1d05a7fa752a011968cd37e5d55a0f52cfdc52d3c514c6 2013-09-08 11:57:00 ....A 18944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f6cc5232a4070c829c024df00add3f423deb265a4d6d3d5517269e165c351857 2013-09-08 10:36:26 ....A 22528 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f6ccb0322ea9408176f8d5846f21114afb54b43654d88352474e47f09975e19f 2013-09-08 10:57:10 ....A 817152 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f6dd1c19f5ddf17d3b06514e46d8808d9f745ee86365f947ad0fa427b6971841 2013-09-08 11:59:48 ....A 178299 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f6e27b0d48c6aa9e695326fd2f8ab800d02eb6be47320815099a161fdeb88e57 2013-09-08 10:52:52 ....A 62548 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f6e45d89fefa790513a91d27ef309f0273f601e26a5bd8d05af0218f837ec3f4 2013-09-08 10:41:06 ....A 416256 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f6f8431019147cb2b70b51f2c4ab184ffb6ea7ac6b180e903ab26303ef533032 2013-09-08 11:25:48 ....A 50470 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f6faf1b7f04e269c507c5e16a32fdeb3f003c8571fb2e67f1d0d0ff3f68f1e86 2013-09-08 12:07:26 ....A 399910 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f717f4a539dde3b28732b662084a544d8255e554fbc4fdf908836a2884b5169b 2013-09-08 11:18:32 ....A 815104 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f723bd7723e9f64835bc16f654df5822807b9f1390de73d7d6f33e3f25cf15db 2013-09-08 10:52:52 ....A 1297244 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f7261b74ce6dd3e03c828393dac939a9581c9b06e7d0176f3447ab46d6656f57 2013-09-08 10:57:34 ....A 514277 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f73a6d2f3546108aa7fba6f49cbfcd70d443b15ac7c84e4c273ed24c12432f59 2013-09-08 11:01:20 ....A 569864 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f73d65b907e4d8f9ad725d51fbdfeb0d80d494bbdcb231de4a9c725e23e24dbd 2013-09-08 11:45:22 ....A 1913272 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f759f790f61bfe6d021fea6dbc32b39fb5f85080fe2c46c333695eaaba60e73b 2013-09-08 11:47:58 ....A 383158 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f7619a40f344ad3994ae8b70456c384680d59ea244d77326db569872e40f8afc 2013-09-08 11:57:42 ....A 21472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f763aabd68ad4e2d106a0ad56f2764709297688cad4d4d98d6015ea256a3a859 2013-09-08 11:56:18 ....A 31744 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f776404cb3e3c3963050fc9375f49ab4f00f03de2a4352e3f21be41450bd0e97 2013-09-08 11:47:30 ....A 139776 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f77b01c8f45c5032df2fae77e6424aad07bdb6ac4cdc37b018e2dd04884d3b02 2013-09-08 11:00:58 ....A 1914368 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f789fb7c67b94a71d392a980b8b3f41a113536a470201352e985d5c6cbe7f52a 2013-09-08 10:44:24 ....A 81768 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f78f78943fe4a560e4c9fc47c311d7ef1e54a4c1fb7320d72ccb03f5761144be 2013-09-08 11:27:34 ....A 29696 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f7945ab86bed279236b1ccd7840443315d82fba7230a9863f0a399cca9cbffa3 2013-09-08 11:22:32 ....A 23552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f79b9e2d5199d909dc6a2f77ffae31d9e7cba1c8e3cf17a2df4ccef2399b625e 2013-09-08 11:47:36 ....A 159232 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f7a1e4b8752f134a0e8500378935e0ea646d5850cc5fd1ccc6d03a0fc77cc1bd 2013-09-08 11:51:36 ....A 605184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f7b998119110d109105a0e1e59227f1704d7957c64d2370fe1aa08c88ed3bc6e 2013-09-08 10:43:14 ....A 659456 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f7db0ca090dac10a2b03e309c7a5efbbf0d5e78e24504cab2e48d47cffaee38e 2013-09-08 11:53:10 ....A 7172 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f7ded1c63a6956bf97e585de293363ecd5af234f2b9a2e40400be155e9b01b0e 2013-09-08 10:28:00 ....A 774144 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f7e1fa5557542cc1e12759f6f9d56f7b696bd647d5e00178335b5432a8ebc854 2013-09-08 11:36:20 ....A 147968 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f7ec2ec51980dd108a5a03e0bba12b79711f4273b9fe8fdefb88d500e7f18f0d 2013-09-08 11:22:18 ....A 81920 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f7efa37be39bfa24241767daf3e594b38c8da010ecea9c788bfad487ad3b9f96 2013-09-08 11:04:38 ....A 60928 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f80ae0a721211cb946ef808e6d8132d17b75162155162a752479e4cc830e742d 2013-09-08 12:15:12 ....A 58368 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f80bed41e9c862a8a9cf03b422687b50675780a44ebb5145f357555fd6e5bf48 2013-09-08 10:56:44 ....A 1486848 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f82f6f511cddfc14b35f16d4ff5af05d62c543a226f8083e77bf29bfc719bd9b 2013-09-08 11:07:38 ....A 183296 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f83829ccaae9def95eb0e0e3c04b03916331baff1adba78d8015aa0dbe27736f 2013-09-08 11:38:58 ....A 385536 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f83bca64bb87ad281667e00bfbfbc76c5c9107de4fc2c5e3aa333782589ad381 2013-09-08 11:03:08 ....A 5488640 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f83df7d2b436c9917e43308e65c131cf72a8d618378b92f904ca84df8466891b 2013-09-08 11:47:44 ....A 41472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f84a095d3dfd4a79edc79defd2e38de803387b25ebe03bf70af4fd970aed52d6 2013-09-08 11:47:06 ....A 3136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f84b9dead796750d9eaf6ee8b67271f4a7c7418e48d07532a55ca9ffc5389d84 2013-09-08 11:02:32 ....A 525824 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f859272abf8ce95b6a6b05486a569b1b3a5d424c22fd5223c736c357d25979f4 2013-09-08 10:57:16 ....A 954368 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f87e9da15fb0a5c65dea1b6221aa30a55b9d3b5d3b66ec5df186de7eb54bee74 2013-09-08 12:05:00 ....A 2158592 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f88c9cf98bf4621ada8403c673c0a387fb909fb3971d319acbe8e9cdf4c57467 2013-09-08 10:25:08 ....A 1654840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f88f4b2443e16cbda3dcb92c3d898a7a88b5946e2cb630deef4d0e04529143af 2013-09-08 11:03:08 ....A 722432 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f8928e56c267c9b919c41a77a190944fc655455fe3ec99b943ef14e07149a85b 2013-09-08 11:12:08 ....A 2061952 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f8a285039e3be17e7c8b142f1c9055563c4032c6fabb20650ce2ad9f5a1cf5fb 2013-09-08 11:20:10 ....A 348160 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f8b1bd4f3141be980de45ee36b2b7213ba1f4d0ea0e2023aa5046bcac7c6de71 2013-09-08 11:01:44 ....A 29184 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f8ba23c1f4baedbe7fead8d0b31ba1a4f68dce6a51d770d71838f88c4942234f 2013-09-08 11:51:32 ....A 15360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f8d665f1fb79a3d638eecdbe97314e39355b3282216c429c79a5ab7e1fcf9706 2013-09-08 11:25:34 ....A 162816 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f8de4647e81b793b2ce2219bebdaa4711fe284b9bd13071551a9b0192fcd4d12 2013-09-08 12:13:10 ....A 528896 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f8e661c3e55e540b33cbe7c490527589d488b7a9f5c1cc1a1391695a0cf82af7 2013-09-08 11:26:38 ....A 233472 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f91967bb9794eb60edc67108c337c6ac58fa0b6da156c35c4448c3be5b827897 2013-09-08 11:40:22 ....A 1884160 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f91ff8c2dde46b81da3c5630167bf100cd095aeba027ce9b52a552fa461e59c4 2013-09-08 11:09:02 ....A 28672 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f92112c036096addc3e0db817cbaa8b945d2ac32c390cee64952ead7f2d65829 2013-09-08 10:44:34 ....A 235149 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f9248a90650531e63f08145a7acb56ff916c8511310fd86990394a322e9789a5 2013-09-08 11:53:24 ....A 917504 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f9326427e7b94baa6d329346f4f59100f7aef79e2a0242ed4449ce45bf4f0ce1 2013-09-08 12:14:40 ....A 24576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f936e4e1191bf69ce2fe6867d0a769b093dee52a1e438d3569de2496d80a3c50 2013-09-08 10:47:54 ....A 2944 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f93770d0832c5d5fadb7216f6fa25bf9ccee1e9fc9e172a49114e9b6f939156a 2013-09-08 11:00:36 ....A 140800 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f93a9a140c327be85a8b07c9f5daf2f1848bf5bbb4fed84374535ab4b80d0393 2013-09-08 10:44:36 ....A 140302 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f950977ca2ad219568bd74dfae1196dedfce3bc09df9034d8d979d072d03e3fb 2013-09-08 11:22:24 ....A 557568 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f959919f9075e0efc6e96fb1eafdbc600a251c1154148610a1bc2bb8fd2a0c41 2013-09-08 11:23:28 ....A 1230848 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f97ca9f80b4cefc964277951f93d6c124fd907e350480b0e155071d880ed5924 2013-09-08 11:31:48 ....A 443392 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f98bb270cd09fd560be14e4d4f59c20762196a7fecc305d2196b1af60e4c05f8 2013-09-08 11:30:22 ....A 127488 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f9b039a2500f31d0946b9bce0f14a3b3289721f6c359c94a009e2adefa0f2055 2013-09-08 11:24:26 ....A 866747 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f9bf9820486b0e782437b3c2fd02c5601536f66c5cb141f442251429c979884b 2013-09-08 11:09:46 ....A 379392 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f9c3619287d8f5c3add813edd72a189e1cc3a44c30e37a1fd8c9eb3a785f4911 2013-09-08 10:57:52 ....A 1673681 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f9c9d14301ff39b0f0f468e2d2ec7a3954f3ca398e7ad67437339b35b96c6f03 2013-09-08 11:28:58 ....A 949398 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f9cfd771d334c2b94daf324f2866911421cb21183dcc7ccd7a5dfb535e75e426 2013-09-08 11:13:08 ....A 199168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f9e3ab5625465118570efc0d6f311b6521af8c8f99d876cffb87de1302cb1bd9 2013-09-08 12:00:44 ....A 463360 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f9f26c7a13f8bd0a3a746b98fbdc09f905a18fe2fc562ea100cf32c2277d7db5 2013-09-08 10:32:10 ....A 207939 Virusshare.00095/UDS-DangerousObject.Multi.Generic-f9f5cbde5171652b84d404dbdebd46824c15d2a8ac34b5953db1ea2ebc359614 2013-09-08 11:21:04 ....A 679936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fa0344f4c74e33d7425144e1509f0a2121f1dad8899e18711318d2af377e0ed9 2013-09-08 10:42:36 ....A 217587 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fa14aedab400f34125b7100640e56929065f7b3d7460e8809837cc351897fe22 2013-09-08 12:00:00 ....A 139264 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fa29af0f9e60765f6f4b4364fe8c50a6d52f62684edab20ce86614b2536a26db 2013-09-08 12:00:42 ....A 27136 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fa43b30049f21c313e6a4db71606add5ab12c494ba54911ccf52e8dcd582dd27 2013-09-08 11:31:32 ....A 242176 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fa45cbb253cfbe6b0a63d567af11f9a7998e7ee3d1e76495697fd80b615282be 2013-09-08 11:59:08 ....A 282624 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fa498b763cb4f809691d66fbc53c35136b5910ee744a9c1b28e41e10dc744913 2013-09-08 11:06:50 ....A 501535 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fa55415d66b299f3414597f07ace706260235091ab6684975f17082efc6a0b47 2013-09-08 11:24:56 ....A 83456 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fa5761c5ec1345ab6fc82655768fc370ce9282b6f7cb8454c3881142c76cc20a 2013-09-08 10:25:12 ....A 54672 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fa84d869224896c6e03c0db965e7ab194bc2d607ee1b5e4424b7b04be26495cc 2013-09-08 10:30:02 ....A 73304 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fa9489494d7a1da4d503d748a6093b659c6df0e4029a9eccd13d30357a9ce9c8 2013-09-08 10:27:16 ....A 24576 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fabd9326e29c773a2ee11d8487c3294d7a8d6590dd3ff299c9232579a95462cc 2013-09-08 11:37:54 ....A 1429505 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fac97205de11f43c8c685b54a13ad1934667b58ac97a463c8f59a98a4e04a0ea 2013-09-08 11:48:20 ....A 57856 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fadcf157bebc2293d57902c94fdd1c18cc54267944601809d49e44b811b95a62 2013-09-08 10:56:12 ....A 42496 Virusshare.00095/UDS-DangerousObject.Multi.Generic-faed1eeea0e156704a62ced8756a879c6d1799ce5773bedabe0a4ed9d3cdd26d 2013-09-08 11:21:22 ....A 41984 Virusshare.00095/UDS-DangerousObject.Multi.Generic-faee8742449afc11646048edd2b61c9207aa10bb9229347494914ab525068ea4 2013-09-08 10:58:58 ....A 217088 Virusshare.00095/UDS-DangerousObject.Multi.Generic-faf1e8821fff4493f86f7904d36b73d788df734f49e1ee5893eedb1339ad9a46 2013-09-08 11:42:30 ....A 35328 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fafa01412edf08f33325ad8f993a5de4d0b6143548e568a5cf78b4e8f6ad1928 2013-09-08 11:41:56 ....A 20504 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fb05a5f7f83482cfe0c455c496e2fdc54f2fe8f403f75e7dcaaf7df5d73317e9 2013-09-08 11:03:38 ....A 5267456 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fb129e9029c0a9745894dacd1a5154f0327bfc1332ccad7dc5eb2459cad21432 2013-09-08 11:24:10 ....A 38260 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fb1ac160c97e6e5ff8216e94c170e2e48ef6b16b606afa9d76f5137de6e7084e 2013-09-08 11:04:38 ....A 27290 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fb1ea3850e1e0d7b43a54a6d921d6077938b657a2ce41dd9018537e082828d79 2013-09-08 11:50:30 ....A 45537 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fb2040cd4f7eddfbe95e4accc275a93c2cf1d490fb9512a5a561add7b8f1df47 2013-09-08 11:48:10 ....A 82324 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fb39d7bd2ee74faf0f5b9c26c0820f2e6250c8518add3fe8d9f5efa89c0690dc 2013-09-08 11:07:44 ....A 352486 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fb3b8347ca9a97eefefe2bf97173f371b5a5b42bc00493f398e168eb820913b5 2013-09-08 11:04:34 ....A 868148 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fb43f3a02984073641d8324a6656095f6c5ac1a5c3f49ed602ce0f1ed42c46bd 2013-09-08 11:39:32 ....A 167936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fb784235053a8de8a8f3ba505f2b4d8e028329b6ff0ef439f9315ce33aca50d1 2013-09-08 10:40:06 ....A 391168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fb8074e6a128adbbc258489ba28f83494e989a574bd85374f6e08a1605f46d03 2013-09-08 11:19:46 ....A 4668426 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fb86460ac34ffba0052a7fd37d81a7bf2074babd8d3cb39187ece4c704d8be99 2013-09-08 11:41:28 ....A 117760 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fbc61d32b9238664b701e53931273a8746bd42cbe1ce4fa18e5aa5c8a7dbb83e 2013-09-08 10:48:18 ....A 122880 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fbc867d21594bd02991900097d2a15743a9d206fd20f807034a7fa463ad685ec 2013-09-08 11:03:26 ....A 3536320 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fbd57033e63d6138895116898777508809b6e95d6a8d45f873d53ccc91e6fbf0 2013-09-08 11:27:40 ....A 229303 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fbd94a6642b2b3632d2f5612bb2381558aaa6865c46949106d73619891f595f8 2013-09-08 11:42:56 ....A 407040 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fbf1d2fb4961dbe4b07752edd77a2dc7393ef9f24948765a239faa4eaef643d4 2013-09-08 11:57:12 ....A 121856 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fc282e53570f77c1d79105c7e9dffbe85919f5cd3d3ba3fb3d1ac6f18107198f 2013-09-08 10:53:32 ....A 550912 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fc2a0b84ae986230e63dbe3dc4839f3e25aebb32e5255a47af29985d09efe379 2013-09-08 11:13:12 ....A 847333 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fc363e599a01e7095fead512f80081fe5cecaaaaeaef99dc1041fa47a70b8066 2013-09-08 10:31:04 ....A 53248 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fc3b98c3441e7a334e8cd49d77b5c1e5fc324a394f000c399082c87e05eab3e9 2013-09-08 11:03:30 ....A 23370 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fc424b7f8fa5d3a4aa2808956e7f93c0d73a9ee34b50ecc0d6b47285dbd1467d 2013-09-08 11:08:04 ....A 247097 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fc4f44ecd5080ed69832bcf3070b63ca4717362ea7ba64f75e2f2d61eef1004c 2013-09-08 11:11:46 ....A 803104 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fc50f0be70c8b0d76fa545d8cf87eed18f7da328c8a55953a4f00d75d2ae0371 2013-09-08 11:33:26 ....A 270336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fc557ce27454cbf7f17ee3797df5868d5fb3782ea0e3d6412238c0964665444d 2013-09-08 11:24:16 ....A 328837 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fc608b88acbbb11e27bdb10e574def699b05298f60fbcc430e56cc0cb421e2e7 2013-09-08 11:08:34 ....A 184320 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fc69558f5a8cee39c87171a5c7f67bf685ade8d4fe077bc9586bc7a5ecb2ecb4 2013-09-08 11:15:00 ....A 142336 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fc80d88bb0e7308ce91eb0428e22d58b37a5c2df8cc9a953ca1d3447edf6373e 2013-09-08 11:22:50 ....A 218123 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fc89fecab640552c4847b92e8fada99d580ae3605570209260040b1b2204cac2 2013-09-08 11:36:02 ....A 891497 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fc9e9ecf646b7db151a81f9d27a0540bb3557d7d49804466b96704027958e147 2013-09-08 11:03:22 ....A 352256 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fca77058c6754ca2661908b55190712b90dec98295326c43062dce1da87c8a32 2013-09-08 10:54:38 ....A 45056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fcba2847026491001df9dc587b67ff137bc303ed19c508cd426c316c46ebf602 2013-09-08 11:14:12 ....A 135168 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fce007e82f129a73ae61574bd75405f69fdf002e9c471809a458611e766736cc 2013-09-08 12:05:50 ....A 2831872 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fce1af03c144d74d2e32b75e85e62f73e60428cb99c54bee65b155adde7c5730 2013-09-08 11:30:30 ....A 305152 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fcea14b8ef0bd45b32a47e57ea5dd388e0ae9ddd5ec1aa1b37828a2d0d8c6a36 2013-09-08 11:31:40 ....A 48640 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fceb87b625060e401d2dba3ed250d3e417e5c6d4b9736136504112b8c9813c4e 2013-09-08 11:15:04 ....A 199112 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fcef8f5b80b71da239e40b329235d3da53ba4e745ef159f1f9110d2ea2dbb0e4 2013-09-08 11:36:42 ....A 247296 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fcfa69b23fc3f1c0c8c77625eb0d5dc300743313f07f070469b56fc8543b99ac 2013-09-08 11:43:44 ....A 889023 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fcfaf7d8c28b91067a0851f6d436435fd8999dbe5bd645b887db4887cd9965d9 2013-09-08 10:30:26 ....A 91648 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fd0e3b02dca59d95a09fb7ae00b5bb6e2e3bdb42b539fb7b6cbaead1d5d37539 2013-09-08 11:57:14 ....A 40960 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fd1b9126555c781ef949d554e45add5694d823d79c0d3419e09a1049bea548b5 2013-09-08 10:40:58 ....A 385024 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fd2df9a1c76ae49b919020f26e4c54b57da08d925944fb7014578a612f17ebe1 2013-09-08 11:23:16 ....A 61440 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fd404062c07f7d898800f2c76c05a6b846b2297cc4d077f5da40e59fca13d689 2013-09-08 11:33:58 ....A 95612 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fd4147b62512be9a881138a3ab28d5a2a021d8434eba820867bd1349229536bb 2013-09-08 11:12:08 ....A 619520 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fd50a85d2b96aba867fe38be56158798012b646f4abdff90bbdb42f3b6130755 2013-09-08 11:33:10 ....A 17408 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fd5644490ff5be33a22c3976f65ccc0b1338e9775bdf6cec22b4d34db6a3aed6 2013-09-08 11:13:38 ....A 62698 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fd595bbbb6327273df60c54e98ba66b1eea8b643342313ab0c19897eeeb00b43 2013-09-08 10:42:10 ....A 123473 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fd65623b12bf9aaed1ae5c192e09d6707cfe17471387033b052aca3bbcf8f7ae 2013-09-08 10:30:40 ....A 39936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fd6741bab609f2cc13be8f44af559a3fb13a8173af9e663d25e746cc7549654c 2013-09-08 11:48:32 ....A 680020 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fd76733d87d2eb0dd872171fc692925fc79da6a430c2660e9a3e97e8ac4383e8 2013-09-08 11:52:50 ....A 163846 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fd772d94e63ce0a6845a718ec6142398ec389075b0f5c3fa51a9996aec1b4c29 2013-09-08 10:52:04 ....A 1744442 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fd7c7f34581a5ef3861710ddfb9340dd9c360fb00fc7612ad20b665f12115622 2013-09-08 12:02:46 ....A 174840 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fd8a161b8f1d3b88ffdaa0082ee22c4094323cc69ba380de9eef94aff57a8f7f 2013-09-08 11:37:12 ....A 20480 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fd8eea13708fd0916b890c87015ab60ae8e6c24ba750952e2046b4bbf3fd42d4 2013-09-08 11:32:38 ....A 1445945 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fd9d1c77aeefad9bbd5d7c62f5ade17fcff07b2ef8f98a5ef9768fb3929ef0df 2013-09-08 11:49:50 ....A 187392 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fd9de4e1cefbecb64ad768e066490fa5da68df5ba9444bc76acd88f188aea3a8 2013-09-08 10:57:22 ....A 32768 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fda6bfe8a17a76602d4a5971fa2da44ca822b23e1bfa80b14f1d8dd24e1a4db5 2013-09-08 12:15:34 ....A 260129 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fdc1ce93f4ce129d7cded87f2f1d09371f1a77a0cef04a54105e5be8717da810 2013-09-08 11:04:26 ....A 394978 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fdccd75e56007375bc12a69d39bf38f356090ee1e086f6e5676f7134f2cfe1e4 2013-09-08 11:13:10 ....A 3363280 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fde08c5b69778fa553885fc0581e581bd2339fa1af94debeeed7d30c56ff8213 2013-09-08 12:08:40 ....A 211968 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fde7be0cd0b19f999c8b07560ed6def6bee704687ceb6e252326760da67196a9 2013-09-08 12:19:44 ....A 762400 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fdeaee59b3ab4419f4609d8e76f42df173e627a0562e2b43b0a4c25e8eb5c6fd 2013-09-08 10:35:38 ....A 1440745 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fe010bca2ceaa24cea0735e129e2a8dc9a11f5ca3b0d57bf8fb1517972162b5e 2013-09-08 11:20:36 ....A 54428 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fe01a3ef85f693250565457f910cc28c93d9d9de3cafb0de3932f20e0aa11f9a 2013-09-08 11:32:20 ....A 23425 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fe22acd0cbadf32b821edc88847f4f76d4011da9c30c1f59af45e9d5c64e1623 2013-09-08 10:32:52 ....A 70656 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fe41a9ca7d3b0f944654b101ad28671799782b70c11a41bcd5f7085bbe7d3970 2013-09-08 12:01:32 ....A 99716 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fe49097a46ce305b12695c2e59fddc41a2a6bcb57bc59b22b796e42e235bbe78 2013-09-08 10:36:30 ....A 282513 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fe4f194096dbd63fc4205d6420ea73957293e699a2489bec68e7804de10a6623 2013-09-08 11:18:56 ....A 6860 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fe6467985f1506bf14bc6607735e53865f8262b180cb42a106750bfe08404858 2013-09-08 10:25:04 ....A 145165 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fe66e85d9543726d13ec2f18265728f635f011eb53ecc7c928fd9b0c3c24c639 2013-09-08 10:45:14 ....A 369664 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fe67a3470e243f6eea1d6254d32bb14a9ad0b5cd67d932050057818b90748ed2 2013-09-08 11:00:34 ....A 967817 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fe72527785e98806c21725fccca685178e9ca8220f1fd1ba368ae85247ab22bb 2013-09-08 10:40:50 ....A 314880 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fe7a76f3755f22f27d0414a41a3285849928098a8b0c85774b8ef7031eab1e7c 2013-09-08 10:46:16 ....A 624144 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fe7fb924e4d5bf34ae3df3f7dba0de26e4bdf9f1c45305c8c1ea3074833e90cc 2013-09-08 11:54:24 ....A 68619 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fe81468b03632991870ceb6b8a6658dd73539bd8b0df08e6661ea2ca5991125e 2013-09-08 11:22:14 ....A 67072 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fe846d703d2036ba0203aea2ec585fbd8f411aa921eeaaea75b448bd8340a7e5 2013-09-08 10:56:50 ....A 55808 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fe8c06727796ec1e98a17201276a41454c6914625dd430039eb96d5694ad2914 2013-09-08 10:59:50 ....A 544975 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fe9f32de66da62e6c36efea18ec91321916cf8b27686ae0711234caa904f0db4 2013-09-08 12:00:16 ....A 394240 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fe9fc7a8ce35ed97f9e19b6742d889c90f759d5a00d31e28c538c15a75461405 2013-09-08 12:05:48 ....A 669696 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fea2da102fe744b52d345468f9d8bed9a2e7a519dcab1e79443e49d091fafe49 2013-09-08 10:33:10 ....A 6144 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fedf8f4a279b3cb221cf79a0c77e85cd9f7c0aafcec1dd66031a7422e4645731 2013-09-08 10:33:46 ....A 1069056 Virusshare.00095/UDS-DangerousObject.Multi.Generic-feffad481ae3d1a514a457a3f361819ea2d88c4b5b20aa236128b3c2d21911e6 2013-09-08 11:10:14 ....A 45007 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ff15744b4c18ed889303c4de473ebc9cb3206d2152c1ff30cf8c5b4321bf4767 2013-09-08 11:58:06 ....A 786432 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ff36722c43af159d38d505ea740966a8b85d4ea8609cc9c75acf1233bd6e4dcd 2013-09-08 12:12:10 ....A 73728 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ff481234e80bd52b9bd90fb7883025cfab093f2fb865f21dc5a8d191630e61bb 2013-09-08 10:47:22 ....A 112796 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ff4e103b349d200f48e339ee23798fb1f89c8ed2e55994dc8869d706a39648c8 2013-09-08 10:37:38 ....A 1481344 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ff5471e1096fdeb823c9f4a6d746513315f0e9b5c280ba9ddd4d1e911dd01933 2013-09-08 12:01:10 ....A 453014 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ff67d6c2a83fab6f0e617aaa51df9b2dad00e28acdb982811dea81fb2f12287b 2013-09-08 11:58:28 ....A 156483 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ff872a2d150398e83177257fefb1c18ac4237eb14701c4a04a0ab171b7e0a36e 2013-09-08 10:51:44 ....A 568027 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ff943f65dd763efe4c6be6451a8d3d14d88917efbb085496c417ae05f000021e 2013-09-08 12:07:22 ....A 122880 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ff9d4e348f8f1e63aebc24de44c66f3763b1202e5191a6a80255c9a7da83c036 2013-09-08 11:20:04 ....A 1086936 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ffb797a3542a8bf5ed01b66d1106bdb43ebbb71597422d6cd9bea98c56846622 2013-09-08 12:17:50 ....A 522752 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ffbb2a823781618af0b7d87a17fc2cd5c7e4d0a2433e46b74dec35714b34893e 2013-09-08 10:45:10 ....A 430080 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ffbb76a270fecf20c7cab9b6891c616ca31a29f87d8456d0106eae62cad99fd5 2013-09-08 10:26:08 ....A 663552 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ffcde8a97863ee8dd4c9d26c9b3dd93c78b1beeb31f6c5273733983b86fede48 2013-09-08 11:32:02 ....A 174592 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ffe3a501f32a9f5a62d6c39063758cb3ee91bf9d0fbe887f061570d93e1f12fe 2013-09-08 11:56:44 ....A 724992 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ffec8b3aef340436e482792ae537e45fc3b59927598f3b8f6548e4d980d40e85 2013-09-08 11:22:46 ....A 209408 Virusshare.00095/UDS-DangerousObject.Multi.Generic-ffee6f5fa89ac3cd75a358ffade8b66af55e304f6230ff08abcecf221fb67814 2013-09-08 11:24:14 ....A 321392 Virusshare.00095/UDS-DangerousObject.Multi.Generic-fffa7a731b0659d7f130fc3f0590a69f302d8e2d02b7fae863a20230d79ca7d7 2013-09-08 11:18:28 ....A 770214 Virusshare.00095/UDS-Exploit.Win32.Shellcode-0edb22fdeaf11baa473d210521de1f64fde2e3d8fdfdf73fe2889563de1a1c12 2013-09-08 12:01:42 ....A 3904089 Virusshare.00095/UDS-Hoax.Win32.ArchSMS.HEUR-ed3d0c847286995149c713c2d1acfbd06905497ffe94cfd3b700a8d7890b0874 2013-09-08 11:01:50 ....A 187392 Virusshare.00095/UDS-Hoax.Win32.ArchSMS.gen-30077610ab9446c1b3900edaf7386c72b7646bc3e89600bd2c3a2a09b02af0ac 2013-09-08 12:02:14 ....A 181248 Virusshare.00095/UDS-Hoax.Win32.ArchSMS.gen-32497c89b064fcb9d3c2387b6d5b2a2f1c2f83fb4b983c574c08346c59f71ea7 2013-09-08 10:55:20 ....A 5874176 Virusshare.00095/UDS-Hoax.Win32.ArchSMS.gen-a30263597031b068c85c0aaa57f87faa4eb9eafe29cb4e182eef2d544cc71efb 2013-09-08 10:42:42 ....A 89554 Virusshare.00095/UDS-Hoax.Win32.ArchSMS.kfyk-18facb0253747bd53c79a585ce97a09a9adba175e07115db67ed5adbdbd144f0 2013-09-08 10:29:56 ....A 105690 Virusshare.00095/UDS-Hoax.Win32.ArchSMS.kfyk-293ca002d622e7c3ea44ca6ab41690ccf81bf5639dd8db010f0f0606452b6ee6 2013-09-08 10:46:40 ....A 99328 Virusshare.00095/UDS-Hoax.Win32.FlashApp.gen-39f0faf79047e4a8be2c8a1a7a5a55d7c0fa758c8462414650e555a90245e986 2013-09-08 10:27:54 ....A 159744 Virusshare.00095/UDS-Hoax.Win32.FlashApp.gen-52fe022209392adc6c680f145ccbc6989883b1d3ad29218f839fad7162854c78 2013-09-08 10:38:20 ....A 99328 Virusshare.00095/UDS-Hoax.Win32.FlashApp.gen-5621e622aa6fc453e6d47931f9253ccbcab4bd29af826f3ca05064567bfd9111 2013-09-08 11:57:12 ....A 99328 Virusshare.00095/UDS-Hoax.Win32.FlashApp.gen-6b9851b4685b2c2fcae69fc66d7d04efa49fead3c0180e7f3c7467305a7e4342 2013-09-08 11:49:36 ....A 99328 Virusshare.00095/UDS-Hoax.Win32.FlashApp.gen-7ea50a8dfdd641fd98007eb7ea778eb83ba90513d4ac8146770afbf60f032201 2013-09-08 10:49:40 ....A 4326064 Virusshare.00095/UDS-Packed.Win32.Stoldt-305e73e62864faf02f823bdce92aadab0f37dac3e37f843d0d40556abe550340 2013-09-08 10:56:56 ....A 2683485 Virusshare.00095/UDS-Packed.Win32.Vemply.gen-d77d27249d99d9bab1d1e9bcd63bd16783d26356e5f4edcd154448e3c523ba44 2013-09-08 10:26:08 ....A 1029632 Virusshare.00095/UDS-Trojan-Banker.Win32.Agent.ccm-7c62b7a50fc287e8f544d5162bb0debe5c2c6e10cacadeaf99fedfc5ab42d7cb 2013-09-08 10:41:16 ....A 545964 Virusshare.00095/UDS-Trojan-Banker.Win32.Banbra.amdk-e13dc1a212d3cba59d7c3a34ea66235f72bb852140467699313c495863dbc346 2013-09-08 11:17:46 ....A 1065472 Virusshare.00095/UDS-Trojan-Banker.Win32.Banker.bdej-41483b0332521134b06398366acf84d0f56b0a5f773bb64db88b768776e9ce39 2013-09-08 11:48:34 ....A 1232896 Virusshare.00095/UDS-Trojan-Banker.Win32.Banker.borz-aab27444dc929d8bbe863a18e29eb894ff7f7aae380bf4956e0ce50f7e8c619f 2013-09-08 11:33:52 ....A 843776 Virusshare.00095/UDS-Trojan-Banker.Win32.Banker.cxx-e3c5f5d22c66e19b0ec975b8bf91d182e6c40f1ec5b1b21f5bb886243e99a982 2013-09-08 10:36:02 ....A 1245696 Virusshare.00095/UDS-Trojan-Banker.Win32.Banker2.adu-31791e41e4fb2c7678ea1e91b860b71c96c2c333802380d986b86858b416a16c 2013-09-08 12:00:28 ....A 3428712 Virusshare.00095/UDS-Trojan-Banker.Win32.BestaFera.ewc-1c3db1bcc4b4ff72b7bb8bed9d7d1275a8274daebebc1201db809e208650a4c2 2013-09-08 11:01:50 ....A 2742283 Virusshare.00095/UDS-Trojan-Banker.Win32.BestaFera.hdh-2c5f798d185f48b1a0df2bbd94b40fd63e08d50096e0051ec13809f686b9373a 2013-09-08 10:42:34 ....A 2306627 Virusshare.00095/UDS-Trojan-Banker.Win32.BestaFera.nak-18e34dab5b15f3d9c7028d837211833958f25a3c9ea06a70a6786b163b9fdf41 2013-09-08 11:12:26 ....A 2509976 Virusshare.00095/UDS-Trojan-Banker.Win32.BestaFera.ndm-45ab20fd3eca614815a54fbc4efad7e6de5119d60223e8c1380f29cf03fcc638 2013-09-08 10:46:20 ....A 2066008 Virusshare.00095/UDS-Trojan-Banker.Win32.BestaFera.nfe-07a3a92259ad55beaae8fc1f6316596be7c200161e9c1dfa4822085a80282016 2013-09-08 11:51:02 ....A 131072 Virusshare.00095/UDS-Trojan-Clicker.Win32.VB.iuqg-6fa7575b52be276fee3948b69357024fcf4753932c57694cf5a5afbedaae5c78 2013-09-08 11:41:08 ....A 782931 Virusshare.00095/UDS-Trojan-DDoS.Win32.Ticker.c-2023b375de0f44ebfb9e99f94a62a826e2ce1fb7dfb6537f566eb776a9f8ab08 2013-09-08 11:54:14 ....A 782936 Virusshare.00095/UDS-Trojan-DDoS.Win32.Ticker.c-4c3ed49d7f88eca71c9e2ad8c268d6035e30a7c98ddbb5d08741b35090c59ee2 2013-09-08 11:26:46 ....A 782909 Virusshare.00095/UDS-Trojan-DDoS.Win32.Ticker.c-8bb1f865aef1e8a4c42ebe34f92cde5759c1a7f668e94e697f94e1b2cf941b63 2013-09-08 11:39:14 ....A 782909 Virusshare.00095/UDS-Trojan-DDoS.Win32.Ticker.c-efaaa5c089f1391a3c3e15aac53e1c8feb567c44102bb7b6b0395ae258362a4e 2013-09-08 11:51:40 ....A 537950 Virusshare.00095/UDS-Trojan-Downloader.NSIS.Agent.gen-cb7809ea2534bf2daaabd77308a647f5bbd274ed8a6f25899e3894b639274795 2013-09-08 12:16:46 ....A 797057 Virusshare.00095/UDS-Trojan-Downloader.Win32.Agent.wsdpj-25da6ea7bbcf91a93a8585f3fcc27bdbe4fcd339fb616066332af2bca06b3a85 2013-09-08 11:30:32 ....A 776736 Virusshare.00095/UDS-Trojan-Downloader.Win32.Agent.wuijj-24f0545cd0f62cbc47ce8418f9bd20fda5a28375296f45fb435b154ea8189962 2013-09-08 12:06:36 ....A 382976 Virusshare.00095/UDS-Trojan-Downloader.Win32.Banload.agin-742badd8b763f152065499dcc21fe2723d4b6591e2f8c297409fbd8184d212fd 2013-09-08 10:52:14 ....A 297472 Virusshare.00095/UDS-Trojan-Downloader.Win32.Banload.bhnc-43327424dc70631f9083ae7cd6491eda0bf37d9840d5dcbb29f3300c79ccfef5 2013-09-08 11:18:08 ....A 217088 Virusshare.00095/UDS-Trojan-Downloader.Win32.Banload.bjms-1cb98bc233f20949b9f287f43cbe7e65c98574681da775fa87b762b61e59b25f 2013-09-08 11:21:14 ....A 218112 Virusshare.00095/UDS-Trojan-Downloader.Win32.Banload.bjms-f0702cb1b4415da1273a1309ae5a631220cf0f182594e3059622aa1c3c6c92c9 2013-09-08 10:57:32 ....A 94208 Virusshare.00095/UDS-Trojan-Downloader.Win32.Banload.bkub-ede951e07cc5c92ddadc0724a8dc552a58f42664b495a8010d8a18885bd3986e 2013-09-08 11:55:08 ....A 50688 Virusshare.00095/UDS-Trojan-Downloader.Win32.Banload.bped-d8feca7b6df9f306e57a35a779b531ae94913dfb78d75f7f0d05507de8849d07 2013-09-08 11:05:40 ....A 430080 Virusshare.00095/UDS-Trojan-Downloader.Win32.Banload.lnl-ebcf4f024c6c5cbb2efe31c8b29a51edd03e1d0d2d2c3f79cd3110e8e1f64201 2013-09-08 11:35:42 ....A 315392 Virusshare.00095/UDS-Trojan-Downloader.Win32.Delf.beds-7b85449865908b2d189c4e68f64066ce8b4bf0ddfd68183e58f6d069f55dc7b6 2013-09-08 10:39:02 ....A 281600 Virusshare.00095/UDS-Trojan-Downloader.Win32.Fosniw.akjl-559df0eeff3582a5046de5b7be24565c5bf764c6ff4e72dfe0bd6dbae29b91e8 2013-09-08 12:01:10 ....A 307200 Virusshare.00095/UDS-Trojan-Downloader.Win32.Gamup.qcs-562f0a24fc070f446672bd006ff74d5b3d925753b7c87c2c9cf29d39db95f669 2013-09-08 12:19:20 ....A 102160 Virusshare.00095/UDS-Trojan-Downloader.Win32.Generic-28d5c44ec32c8de3a90dc2cb63d9e1b6d021df6bf7d5c578bccd8b65deebe231 2013-09-08 11:13:56 ....A 190557 Virusshare.00095/UDS-Trojan-Downloader.Win32.Generic-81485d73df697a24e1d889d7b9e2f5068311a3113b4d658dd5174d28b409e3a8 2013-09-08 11:28:18 ....A 190567 Virusshare.00095/UDS-Trojan-Downloader.Win32.Generic-fea7a9427dca8d80e1321f9643442d68fbaa559d8a64bc78ce0e282ba0b6f407 2013-09-08 11:21:00 ....A 3072 Virusshare.00095/UDS-Trojan-Downloader.Win32.Small.btoi-2a1d99a2f5d03c1d5c825f767c860bdfa63363a579d947c0169bbaf08008b0d0 2013-09-08 10:56:08 ....A 2944 Virusshare.00095/UDS-Trojan-Downloader.Win32.Small.btry-780c002f31b978a4ac66b09c4f78448962cbf1df64e0f76da5324cf7056008e6 2013-09-08 12:19:28 ....A 3136 Virusshare.00095/UDS-Trojan-Downloader.Win32.Small.btui-e913c312da759ee4158df8e169b3d7f3dab258307495569f507a30206a138de1 2013-09-08 11:24:48 ....A 1034939 Virusshare.00095/UDS-Trojan-Downloader.Win32.VB.ljb-b85a593a2891bf166dbd061ec3263f36ef1e479e6dc2240c06d0b707e2d72239 2013-09-08 11:39:26 ....A 365056 Virusshare.00095/UDS-Trojan-Dropper.Win32.Bototer.bff-ad715c6cfea7cc2d7f54d70d3479da73704e2989a25230737157aef2944e774d 2013-09-08 11:11:06 ....A 286208 Virusshare.00095/UDS-Trojan-Dropper.Win32.Bototer.bff-d55b44f30f1181eb0dcad06de01e851ffa0e77dd46a9c21b55d82f1a9ad634f9 2013-09-08 10:42:38 ....A 102400 Virusshare.00095/UDS-Trojan-Dropper.Win32.Cidox.ezy-7655c1f6611ec630cf6d82065d0c7ea845d7dc61344692879c5e4e5b9f4eba84 2013-09-08 10:27:48 ....A 15872 Virusshare.00095/UDS-Trojan-Dropper.Win32.FrauDrop.ajkom-2a32063392e3ce42fed78558148d09332bd82c801fd42617e666cb0093f402de 2013-09-08 11:53:58 ....A 55708 Virusshare.00095/UDS-Trojan-Dropper.Win32.FrauDrop.akcgp-ddf117608fd839a4ddf68c7583236e89168e6d778727c9f09390a79875a40224 2013-09-08 11:12:52 ....A 16384 Virusshare.00095/UDS-Trojan-Dropper.Win32.FrauDrop.akqtn-14386dd684e936de171cdc0274d6d5602ee706ef3d938eced3be1672c96dda2b 2013-09-08 10:43:18 ....A 16896 Virusshare.00095/UDS-Trojan-Dropper.Win32.FrauDrop.akymf-23a3d3f36beddad74dfee4d057314cab8446fd8960d4996eb18eb1ec9803f0a3 2013-09-08 10:45:50 ....A 54641 Virusshare.00095/UDS-Trojan-Dropper.Win32.FrauDrop.akzqs-0dc90580f5f60b077883259da88acc5f4fbc35a2821845485d4a8093b57a8edb 2013-09-08 11:02:34 ....A 17408 Virusshare.00095/UDS-Trojan-Dropper.Win32.FrauDrop.alaig-535bd13f3043d54cb968226132b092b4fd0521c897db729ed088bff4ec2049af 2013-09-08 11:32:52 ....A 16384 Virusshare.00095/UDS-Trojan-Dropper.Win32.FrauDrop.alczu-f0f186d4b5ad975e8b8116d12bb9b83cf756fd426290cb936e45d5ef4ca54682 2013-09-08 10:34:22 ....A 54699 Virusshare.00095/UDS-Trojan-Dropper.Win32.FrauDrop.alvuo-0b5d10f32e5680b16443df95cbc9fd714024f1ef1bc3b3f1b78ea2c4a279d527 2013-09-08 10:58:16 ....A 54663 Virusshare.00095/UDS-Trojan-Dropper.Win32.FrauDrop.alwqd-0fa028b73debe6a6734f75b7a9d9143ee3e2fb7626d5dc47b5952aaa7589b756 2013-09-08 12:05:22 ....A 319764 Virusshare.00095/UDS-Trojan-Dropper.Win32.Haed.jf-b9824639ae22ec1d10f334cf090bd5335f07a8b5aba343f39fe32188f1fc8789 2013-09-08 11:49:38 ....A 122880 Virusshare.00095/UDS-Trojan-Dropper.Win32.Injector.ogv-8b591fc25ceaf8460759b6e1879c457f108203878ab0f740b47a8c44761d9095 2013-09-08 11:03:14 ....A 3504702 Virusshare.00095/UDS-Trojan-Dropper.Win32.Injector.sb-f8447d955d4cee7586884f2a884eb51e17a01ba04da2e0817b9de1e394940fe7 2013-09-08 11:39:14 ....A 61508 Virusshare.00095/UDS-Trojan-Dropper.Win32.VB.hdf-77a65ab97c6c6e4f24d8de435ef0915f3227b7caf50ca25cb4303dd9e053d0db 2013-09-08 12:16:18 ....A 10240 Virusshare.00095/UDS-Trojan-GameThief.Win32.Magania.ftgk-e2b72c818c67a8796e0881ec4fd8146bf95a63b4793d9468fed48fd8a668b562 2013-09-08 12:10:32 ....A 106496 Virusshare.00095/UDS-Trojan-GameThief.Win32.Magania.gen-3016a648fca22fff292f55500a8ad4338a7b55da691fae0ff2115fe6a73c0f6f 2013-09-08 10:49:02 ....A 110592 Virusshare.00095/UDS-Trojan-GameThief.Win32.Magania.gen-44a689b3c1fb772e516bab1ddedca6228d6a9983d0aa1c18f9a82c414541eda4 2013-09-08 11:24:00 ....A 118784 Virusshare.00095/UDS-Trojan-GameThief.Win32.Magania.gen-9561ab87ff9d4fb34347d0d4170e399a99b19bcb4f7a3463fab9acc74dd27d4f 2013-09-08 11:11:10 ....A 11413 Virusshare.00095/UDS-Trojan-GameThief.Win32.Magania.gen-bd228b090bff4e3b30d3e3357fc65a02029d860fb5371d995c49f73be8db46ce 2013-09-08 11:22:16 ....A 98304 Virusshare.00095/UDS-Trojan-GameThief.Win32.Nilage.bty-70e1ae787ba03caf5b2ebd7e0341772f6690e26f65abef18d339811cf8e229a7 2013-09-08 11:15:02 ....A 17920 Virusshare.00095/UDS-Trojan-GameThief.Win32.OnLineGames.ajcea-ab13aeee7ff153f70a07300ac36a2ec6f93e8222d20136ee67f07c943b1f416b 2013-09-08 11:41:22 ....A 475136 Virusshare.00095/UDS-Trojan-GameThief.Win32.OnLineGames.bmzd-23d994e06c291560385551f611c2157d5f3445e7222df2b412d2e90eb49c2fdd 2013-09-08 11:00:52 ....A 499712 Virusshare.00095/UDS-Trojan-GameThief.Win32.OnLineGames.bmzd-c8115762b8a2c4881c195adb8faee4da4d5378c4562fafe544e8a659e6d1d4f4 2013-09-08 11:06:30 ....A 6957 Virusshare.00095/UDS-Trojan-GameThief.Win32.OnLineGames.ifg-3bb3ccb14a8849984f5dfd7b8eefed2761b9aaf13cb2dccfc5e638049213faf9 2013-09-08 12:03:54 ....A 159744 Virusshare.00095/UDS-Trojan-GameThief.Win32.OnLineGames2.cjat-40639db6012847f03fc86446489adbe79aaf75f656e5716064bffdf0ddc94fcf 2013-09-08 10:26:12 ....A 159744 Virusshare.00095/UDS-Trojan-GameThief.Win32.OnLineGames2.cjay-feb7398d88ebb3d16380d90afcae80de960694808ac6538a1c905db62fabe8c7 2013-09-08 10:30:02 ....A 4803623 Virusshare.00095/UDS-Trojan-GameThief.Win32.Tibia.kie-69d425fa444fbda8bd43aa3048ab9c7f716671b3835ed8a4acf49259bdc3d9f6 2013-09-08 10:34:58 ....A 630784 Virusshare.00095/UDS-Trojan-PSW.Win32.Agent.gen-48df8d0a29c03aab9813bcbbd5fd5a5c3619e6f55b3fe7356206562589ae321e 2013-09-08 11:51:32 ....A 591360 Virusshare.00095/UDS-Trojan-PSW.Win32.QQPass.lzur-be6feaa2e7e699bd410bf356ae5ecac6e9e16cf0db2b9c18152c4c28b10143d5 2013-09-08 11:43:40 ....A 239104 Virusshare.00095/UDS-Trojan-Proxy.Win32.Delf.vv-92c46c9529174273bde367e023992af313a1b54e35e1a2253f4dedda8100f881 2013-09-08 11:45:36 ....A 1715440 Virusshare.00095/UDS-Trojan-Ransom.NSIS.Onion.abbb-bcab0ec11804a54837662f7fa43da1fe2b66f6f65176f392da001e7d59d7216d 2013-09-08 12:03:06 ....A 267496 Virusshare.00095/UDS-Trojan-Ransom.NSIS.Onion.gen-a499ace5bab1591c3d5d47b1e4eaeeacb1fe738c4c04a6bf337aa31716eac421 2013-09-08 11:40:30 ....A 463712 Virusshare.00095/UDS-Trojan-Ransom.NSIS.Onion.sb-caf347e71b15058ca5183c203551f7df957fe3da87155131b5ec01c2aa01a85d 2013-09-08 12:02:16 ....A 629248 Virusshare.00095/UDS-Trojan-Spy.Win32.Agent.ceqx-3649863016a37a647506c8f6856dd53e9a50693b0801d15844a7c60c166d7ef9 2013-09-08 10:28:52 ....A 41984 Virusshare.00095/UDS-Trojan-Spy.Win32.Agent.jmdh-1626a947e66c9a0c526a811627eb50d99316ff14795c06d5bcf605aa3ca8043c 2013-09-08 10:35:16 ....A 715180 Virusshare.00095/UDS-Trojan-Spy.Win32.Carberp.arfu-0884cabdc04f3eaca821e8be7e74ae84a7cb302bf99a98ed45a97aaadc909790 2013-09-08 10:35:00 ....A 401608 Virusshare.00095/UDS-Trojan-Spy.Win32.Dibik-30f8203d2ffdfe802feeea64d5de199c3049d7a00c7ae4aeab54b63a5e573041 2013-09-08 11:05:48 ....A 237768 Virusshare.00095/UDS-Trojan-Spy.Win32.Dibik-347d47c765e669169f063c708301d8a3e32811e3bcef5f8330b1f4ed4d597d15 2013-09-08 11:48:16 ....A 1126400 Virusshare.00095/UDS-Trojan-Spy.Win32.KeyLogger.hq-81c28f8ecdc95e3e34c684babb83942be6e691280cca6430d5e386ef5967db3d 2013-09-08 10:42:00 ....A 41984 Virusshare.00095/UDS-Trojan-Spy.Win32.Pophot.ddzb-38e053c0e996ce83b48f48b6ca5b99a96277b91f5c04aab94fcd16aefdf86c87 2013-09-08 12:13:02 ....A 42496 Virusshare.00095/UDS-Trojan-Spy.Win32.Pophot.djpw-929ad0ab9a35d61504e997ef70fba59de1f0b52db436102abee1bd8df989d27c 2013-09-08 10:30:04 ....A 41984 Virusshare.00095/UDS-Trojan-Spy.Win32.Pophot.dlxp-1af18707a35771b332033c3ee7d4797d7cd70cf773a057586be1866ff4b78741 2013-09-08 11:15:28 ....A 42496 Virusshare.00095/UDS-Trojan-Spy.Win32.Pophot.dmvn-03743c8d14aceefca1cefd6af448937b3fb1fd31e3e22b0567c3bec2e2d6a489 2013-09-08 11:35:24 ....A 137897 Virusshare.00095/UDS-Trojan-Spy.Win32.Zbot.bgqb-79002a15bb0fbcb1b73a174be6814720e109f6b6ccacba8f062a305c7544f6ed 2013-09-08 10:42:12 ....A 203264 Virusshare.00095/UDS-Trojan-Spy.Win32.Zbot.cgze-edd345af2f02fbd723dd013bdf42606d9f854db5712588b18fa460a679e62157 2013-09-08 11:01:44 ....A 151552 Virusshare.00095/UDS-Trojan-Spy.Win32.Zbot.dqmv-73ee9be1033a004bb5aea753ca1e969a12d59859936395cf8b5c9cba46b961d4 2013-09-08 11:30:54 ....A 154112 Virusshare.00095/UDS-Trojan-Spy.Win32.Zbot.dqna-ab11674cddf924ac6a288df89070210a06cad629a8b41f80f60121f2e3eeec83 2013-09-08 11:07:54 ....A 435712 Virusshare.00095/UDS-Trojan-Spy.Win32.Zbot.yora-47f7a2c10cbcab88cbf69e1fe7e4eff84f45b6851beecce8e9f781dbc7378010 2013-09-08 11:52:28 ....A 10029568 Virusshare.00095/UDS-Trojan.BAT.KillFiles.hy-503d18765f676e3817534016e3c386747df93a0a15c75b8a81fb293278e152a7 2013-09-08 10:54:28 ....A 652528 Virusshare.00095/UDS-Trojan.Multi.GenericML.xnet-128ce2f10ed7db943b372af8ada4b54408f41bd17ca6963d2af8e7d6e596feb7 2013-09-08 11:23:20 ....A 529073 Virusshare.00095/UDS-Trojan.Multi.GenericML.xnet-229e53f5ac5aeca51ecacccad5929292637d32513232095df4f5b9707b6f56d0 2013-09-08 11:43:40 ....A 652520 Virusshare.00095/UDS-Trojan.Multi.GenericML.xnet-3515ec7ce645fa4fdb8bc796813e2df0b4a85cc32523f699394d731aca609bd0 2013-09-08 10:29:12 ....A 652496 Virusshare.00095/UDS-Trojan.Multi.GenericML.xnet-3776a802405be358f16bfdbf18b2a91b04046629102e1fe606849f23ef5ced71 2013-09-08 10:48:48 ....A 652488 Virusshare.00095/UDS-Trojan.Multi.GenericML.xnet-3becb4bb5a27f40848d6451da7de2ce1ecb4a026959c4af836d542b5ba367cb4 2013-09-08 10:45:20 ....A 652560 Virusshare.00095/UDS-Trojan.Multi.GenericML.xnet-414941e7a6b66fa8706d85434974316ae378a9d2b97cf0136f955f0fcaf41638 2013-09-08 10:37:26 ....A 87552 Virusshare.00095/UDS-Trojan.Multi.GenericML.xnet-43c41bdb0ce8f033d548a0abed34f114d8c94f6eca61ae8c45c79294e17c2f2e 2013-09-08 10:48:18 ....A 652424 Virusshare.00095/UDS-Trojan.Multi.GenericML.xnet-4efc40624298726f3eb70da6373a1954e1a61c89d1fbb5681ae4fbe7b51a4098 2013-09-08 10:45:58 ....A 652560 Virusshare.00095/UDS-Trojan.Multi.GenericML.xnet-4fd1c988d72adb0ebb40cff06703505e46fa9a18122bf1c25b84e9b177c1d14c 2013-09-08 10:45:42 ....A 652448 Virusshare.00095/UDS-Trojan.Multi.GenericML.xnet-5dfe54f7db3b6a4d45f07468a111b7e9a1aad313dc38c666b7d36a3af594ac58 2013-09-08 10:44:18 ....A 569344 Virusshare.00095/UDS-Trojan.Multi.GenericML.xnet-6ed06a67396762f20edd9d76fd0342e79996b9d87e67dc7fd8a0ecea5cdaaebc 2013-09-08 10:45:00 ....A 652416 Virusshare.00095/UDS-Trojan.Multi.GenericML.xnet-724592f20a8bd5a4f50262c13b6caf5df044394848aa48fe3a57faef2200d4c5 2013-09-08 10:50:22 ....A 652496 Virusshare.00095/UDS-Trojan.Multi.GenericML.xnet-72e16cfac293b5bfe9e0a54b4a8006b99b8587a499e77a916f521a2b414f3e94 2013-09-08 10:54:30 ....A 652528 Virusshare.00095/UDS-Trojan.Multi.GenericML.xnet-75de61b453569361d10af0dd736d1d8b80e7de387edba6ff683c66e7f2b68617 2013-09-08 11:04:22 ....A 338309 Virusshare.00095/UDS-Trojan.Multi.GenericML.xnet-877b3d0ca34c5fcd9589f2f3fc30ce5c61543374870f17124dab6c102cb4a060 2013-09-08 11:14:24 ....A 652496 Virusshare.00095/UDS-Trojan.Multi.GenericML.xnet-94d076f05f6e5a9fb2a8fc6e2621653d2658f5f1d60a70882b219b58368ac246 2013-09-08 10:28:42 ....A 652528 Virusshare.00095/UDS-Trojan.Multi.GenericML.xnet-9bb211998d37dc8d3667bd93da473366af96d131d254f611fdc710b84fb62d2b 2013-09-08 12:03:06 ....A 652560 Virusshare.00095/UDS-Trojan.Multi.GenericML.xnet-9ffeb4f766e7693ba7119b31050024d36e860955a1cce116065fbce50d1c113b 2013-09-08 12:12:54 ....A 1378304 Virusshare.00095/UDS-Trojan.Multi.GenericML.xnet-ada5214d2dd8617cbceca20310a5f5d854efb934d3a4084f4317fe73c57356d5 2013-09-08 10:24:24 ....A 652488 Virusshare.00095/UDS-Trojan.Multi.GenericML.xnet-b52ac03b5b586d0dcb4b2f770c3134bfa531b7b2126652fcbddc8501e67de614 2013-09-08 11:14:12 ....A 652536 Virusshare.00095/UDS-Trojan.Multi.GenericML.xnet-bb674862297e77f40588761d81c51c9c0c93ceef435de3c7f02eced4d6023ff0 2013-09-08 12:10:00 ....A 652448 Virusshare.00095/UDS-Trojan.Multi.GenericML.xnet-c4b29bfa98978ee44d159be9135048fb84967a5a2895b84c8b08f7d130056883 2013-09-08 10:51:08 ....A 652520 Virusshare.00095/UDS-Trojan.Multi.GenericML.xnet-c634716fa9f8c6fade42133c671805f202e1e39b1171451cc969ca3634ffb542 2013-09-08 12:06:22 ....A 93184 Virusshare.00095/UDS-Trojan.Multi.GenericML.xnet-caa64ba63eebf89b3af19aeb47d647ec6661be41f43d67314e382b1e24908eed 2013-09-08 11:09:16 ....A 176640 Virusshare.00095/UDS-Trojan.Multi.GenericML.xnet-ccef0e40b8883aeba409aca4246455cc3c08bba43d8e677a0a47ef6a1bd336a1 2013-09-08 11:07:12 ....A 325529 Virusshare.00095/UDS-Trojan.Multi.GenericML.xnet-ce0e07f412fecd4559145b488879989a9487c9a80690d5f9b66d2cb24fc96143 2013-09-08 11:16:48 ....A 652520 Virusshare.00095/UDS-Trojan.Multi.GenericML.xnet-ceb29492424861a6db940d38f99876c788ab8e280b1da716d3930ed846cb28c2 2013-09-08 12:02:26 ....A 652408 Virusshare.00095/UDS-Trojan.Multi.GenericML.xnet-d26c71c02a3894061ba2c9991373cfcd7763469c8b6badf73833719f8bbe3271 2013-09-08 11:47:42 ....A 652408 Virusshare.00095/UDS-Trojan.Multi.GenericML.xnet-f9cc6f1e803bada27316b95a0bf4190eea9b5cf4c3fc365411c259b2fd6d69c7 2013-09-08 12:12:00 ....A 301056 Virusshare.00095/UDS-Trojan.Win32.Agent.gen-7815d1f42d2fe5177a1e041aa8fbb9f52877f5b143e34bad814d8564eee946ab 2013-09-08 12:09:06 ....A 156160 Virusshare.00095/UDS-Trojan.Win32.Agent.nmvt-255b5993014ce4b567d8806ef9b4c44173d70902b9534baed73a25d752f4c508 2013-09-08 11:21:50 ....A 688128 Virusshare.00095/UDS-Trojan.Win32.Agent2.cura-78741db436cc6fa482afc0e48f9489ef9a173111aa0bab44b431956b2d777f84 2013-09-08 10:54:00 ....A 82560 Virusshare.00095/UDS-Trojan.Win32.Agentb.hzml-0675751b9b32bb873661cf918c0d037e810438603550816bc3a8f909602f9f22 2013-09-08 12:02:16 ....A 82448 Virusshare.00095/UDS-Trojan.Win32.Agentb.hzml-56529905ada141f34f8996fdc06b0177d8322b642bc15b91ccfd4392fc19bad8 2013-09-08 10:57:46 ....A 82560 Virusshare.00095/UDS-Trojan.Win32.Agentb.hzml-5baf66d5983f4c86a8c8dfe098789a358a90acab8f8e503cc390f585995f7232 2013-09-08 11:23:38 ....A 82560 Virusshare.00095/UDS-Trojan.Win32.Agentb.hzml-74ba8ccbdcd6a23a6420fe675ef2bf69b4afa6024cebc475b86541af8b9b5bb0 2013-09-08 11:28:14 ....A 82560 Virusshare.00095/UDS-Trojan.Win32.Agentb.hzml-74d3119831e0c2ec0b0c06e4c559ad17494b6c64e03fccac0a66b56c2dc22c55 2013-09-08 10:29:28 ....A 82560 Virusshare.00095/UDS-Trojan.Win32.Agentb.hzml-937055d00f6c538440c53ee7652b4943e73220ec8b876145afe665bde91295a1 2013-09-08 12:04:24 ....A 82560 Virusshare.00095/UDS-Trojan.Win32.Agentb.hzml-a1556ff0f66bda76289cacd328782cbdad96496b659e2fd08c10396006dfa395 2013-09-08 11:24:24 ....A 82560 Virusshare.00095/UDS-Trojan.Win32.Agentb.hzml-a78acc203ebc5f196d688bc64b6fab90f0acaede1bc2be05e19ea6d6ccd50791 2013-09-08 11:12:52 ....A 82560 Virusshare.00095/UDS-Trojan.Win32.Agentb.irmt-11cfb6fdad21d6ee9cb63e7f3e75d1f0fbd16756d5bea288dd0fb7036c01e10a 2013-09-08 11:34:38 ....A 748664 Virusshare.00095/UDS-Trojan.Win32.Badur-0fc76be7eab5905d5dc6bd607056190a2f7ab24f64b698e902b2b3c102a0b6ac 2013-09-08 11:40:50 ....A 748600 Virusshare.00095/UDS-Trojan.Win32.Badur-15830416c2d85f246f9cc8ed5ff1d61ded0acb882c55c0aaa76fb5b66af537c0 2013-09-08 12:17:32 ....A 748680 Virusshare.00095/UDS-Trojan.Win32.Badur-1f8bd77602eb48ebbeacb7b77cbf03fa76351c19935eb3e74af2a2166a925378 2013-09-08 12:17:02 ....A 748680 Virusshare.00095/UDS-Trojan.Win32.Badur-21e63f62c473b6e43ff55f7b379262ba72437f3271c16341e99a5de83450f1e2 2013-09-08 12:15:32 ....A 748680 Virusshare.00095/UDS-Trojan.Win32.Badur-23d691e25b63e480eadd028c4330ecfa301dce958e22415342a63a0ca95d3f92 2013-09-08 12:12:44 ....A 748672 Virusshare.00095/UDS-Trojan.Win32.Badur-25ee75d0b2e84795dd9db05034c48c23b23fa490be6a406e6aad5af90f028b3f 2013-09-08 10:59:26 ....A 84480 Virusshare.00095/UDS-Trojan.Win32.Bublik.sb-88f15dc6dffb215127815c54b24d392c17aceba8b323f437c97e70c7f144e7fb 2013-09-08 10:48:30 ....A 402944 Virusshare.00095/UDS-Trojan.Win32.Buzus.jdzh-778b04d3fb91ddb5b6d274b1f43b2e5eeec2b8e999fc45f2953412d9095512c5 2013-09-08 11:04:32 ....A 1376700 Virusshare.00095/UDS-Trojan.Win32.Chifrax.bpg-15e8d3dc8b16ced2895fef04578ce21b41a97a1b42afe7961f5d696b36c2e5b6 2013-09-08 10:45:08 ....A 103830 Virusshare.00095/UDS-Trojan.Win32.Chifrax.cjz-676a54343f3693cc3611e12e4727dc86cbb549d060b0619517d331d62ebc506e 2013-09-08 11:21:48 ....A 962868 Virusshare.00095/UDS-Trojan.Win32.Cosmu.dkvm-1350cac0bec845da001e78675abcebf0bddeaad2c3167a49279e28b8cc83876a 2013-09-08 10:31:04 ....A 1837868 Virusshare.00095/UDS-Trojan.Win32.Cosmu.dllw-145b329047eb3edc023d6063567a2f77ebc269911d2d7e462aaff1aeeb5985ad 2013-09-08 10:32:28 ....A 708608 Virusshare.00095/UDS-Trojan.Win32.Delf.dxod-dcc9d56b36d329f652c75a2e8cb720490a84e071ab6bc1a1e64af636642516b7 2013-09-08 10:25:20 ....A 41472 Virusshare.00095/UDS-Trojan.Win32.Delf.eeqr-1f209f163d713e87e6e6afb0f2fb61aae02f7df4104b18a442291ccc80758f1e 2013-09-08 12:13:12 ....A 41472 Virusshare.00095/UDS-Trojan.Win32.Delf.eewy-07d14b2f6c0a1b485ec5007aa7b4a075718209797248ebb35eea4e0bce508eb2 2013-09-08 11:44:06 ....A 41472 Virusshare.00095/UDS-Trojan.Win32.Delf.eexm-a46b2248fa1a11ca17bbe7e2bee4da2e662052c7ab53994b14d5ea4138ae6a3c 2013-09-08 11:10:38 ....A 389120 Virusshare.00095/UDS-Trojan.Win32.Diple.gen-360f6c9b2fbac3f98af6d943b6ca2cf3666692a04dd60c24baa1147e7251bcb8 2013-09-08 11:15:00 ....A 128512 Virusshare.00095/UDS-Trojan.Win32.Diple.gqpv-821ea86ec4f8285247c6bd8454c887cb5be370fd45a6ccb0d5d572352a3370b4 2013-09-08 11:19:02 ....A 81282 Virusshare.00095/UDS-Trojan.Win32.Generic-0488101f243e6346f941327cc52f2383c9d649e0812deb8416f051e93ef0b248 2013-09-08 11:58:18 ....A 3659128 Virusshare.00095/UDS-Trojan.Win32.Generic-05e708f5cf30721803fe2f912361f4b1ba60af0f42831842c127ec9658917bbf 2013-09-08 10:55:40 ....A 91382 Virusshare.00095/UDS-Trojan.Win32.Generic-09094473fa6d5736f67d22cf41ae9a3e4f62323e466923211464fb69cb12fcd1 2013-09-08 10:31:56 ....A 137678 Virusshare.00095/UDS-Trojan.Win32.Generic-0a81f609a973ceae7a96a38cbe25aa047c4bde2a989b3489b86479596e60b7a8 2013-09-08 10:55:08 ....A 155648 Virusshare.00095/UDS-Trojan.Win32.Generic-0c026c9bf78e03fff43cbe80a6b54b3493d00d7cac0e87f3cdb51e05169e9978 2013-09-08 11:32:00 ....A 742392 Virusshare.00095/UDS-Trojan.Win32.Generic-0d881cbf61cfbbf69191773b52c7f5925682f857e6e1ded8c80516d8444c9979 2013-09-08 11:17:14 ....A 325632 Virusshare.00095/UDS-Trojan.Win32.Generic-0ee3ecf93df67d687a2b1f5a7639616722d3a0de5e914918f76d91d7dd17fb1c 2013-09-08 12:15:10 ....A 313581 Virusshare.00095/UDS-Trojan.Win32.Generic-127a7b0fc78f6bf8217cd338ef1e5881e0ae8a19a97040912201ae2e03eedbda 2013-09-08 10:52:38 ....A 101614 Virusshare.00095/UDS-Trojan.Win32.Generic-1642084e829d20487b0342d7d1dca9753ccf32ad303314d16583c22596201ffc 2013-09-08 10:42:14 ....A 72804 Virusshare.00095/UDS-Trojan.Win32.Generic-16443fd149c43505bf0e1a39c63bbcf39a435bba2001cff8261452ae07994beb 2013-09-08 10:42:52 ....A 152987 Virusshare.00095/UDS-Trojan.Win32.Generic-16bba80802d8d823366793fdbef22c85461353678b4306dec957fc31d1ed29ac 2013-09-08 10:31:36 ....A 84088 Virusshare.00095/UDS-Trojan.Win32.Generic-19705cd79ab8b1afafcfaced26154d336bc72502876416368b1217bbac681950 2013-09-08 10:58:06 ....A 216219 Virusshare.00095/UDS-Trojan.Win32.Generic-1a166cb1dbfddce2864cc19b0e08af4d92d25c2e22d3cc1a859150846c0763c1 2013-09-08 10:36:12 ....A 26379 Virusshare.00095/UDS-Trojan.Win32.Generic-1b2a0e8cff8c3bd25e9dcdbea1f5164b45b4513c228f4e7397544806b5246d5e 2013-09-08 11:06:26 ....A 86020 Virusshare.00095/UDS-Trojan.Win32.Generic-1b69c80519231bc49548a3385ea1b010543195656d9fc85d8a87f9d0fcd7da8f 2013-09-08 10:53:46 ....A 116224 Virusshare.00095/UDS-Trojan.Win32.Generic-1bc427cdb0350582d4cbdbe1e0e5856908df995e6811f6df4fe6f24633be2ea5 2013-09-08 11:48:24 ....A 116167 Virusshare.00095/UDS-Trojan.Win32.Generic-1d19dd73b6bbc7da935998adbb319e6b6cacd1d99c36e4063aceb5aa29510f25 2013-09-08 10:28:00 ....A 83565 Virusshare.00095/UDS-Trojan.Win32.Generic-2017351e57c0508020f43e7dbbef2c42d82e39c7012d41676eeca27de4eaa35f 2013-09-08 10:29:10 ....A 265152 Virusshare.00095/UDS-Trojan.Win32.Generic-233e90cd7cd2a672f5f53e86170c0294a649887f9bb8caa9d369f6470a8c7e4b 2013-09-08 10:52:20 ....A 87642 Virusshare.00095/UDS-Trojan.Win32.Generic-23db67853bc34f8bd3ffb33efab3c58b35a093cd8a23949c5acf32941e6cc48a 2013-09-08 11:26:40 ....A 400856 Virusshare.00095/UDS-Trojan.Win32.Generic-244f77d2bc825ff9ea78b14274fd18c0bf8cee4b03e07a584acbcbe415be905e 2013-09-08 11:22:00 ....A 39683 Virusshare.00095/UDS-Trojan.Win32.Generic-25857c08a806fba032cbf6ab2380e4abc6d9c0483617acad9a0d31af6d4521d2 2013-09-08 10:54:34 ....A 13012327 Virusshare.00095/UDS-Trojan.Win32.Generic-258cd588484ff1775c531b01e79c3d0343f7814c863fc0857690a6558d745691 2013-09-08 12:05:30 ....A 131072 Virusshare.00095/UDS-Trojan.Win32.Generic-284a26ae1b9516b515a232c810c29cd04041ce2faa43700a0dd1382ba2de496a 2013-09-08 11:20:40 ....A 7456256 Virusshare.00095/UDS-Trojan.Win32.Generic-28630676daeb802379c3ead0e6aeb2579abb16abffb10263541826c0e6ad6aa7 2013-09-08 10:55:40 ....A 256880 Virusshare.00095/UDS-Trojan.Win32.Generic-2918f1011abc7d39285d75406a729039bf6ab78dc0da6cf6797e16f39eac2040 2013-09-08 11:18:38 ....A 573440 Virusshare.00095/UDS-Trojan.Win32.Generic-2a775fef78ffdbd3311cb0612d6b36e03beccd435d630a48c8f0e8ca2aa5d49f 2013-09-08 10:48:24 ....A 122332 Virusshare.00095/UDS-Trojan.Win32.Generic-2d7b37ef34500574b6c32723042f4fc2a497373eb17810a0f4f7042cf8fb6c0f 2013-09-08 10:38:52 ....A 374795 Virusshare.00095/UDS-Trojan.Win32.Generic-2d9a938d266072b99b3902a9a7b446cce4d4383156b7d96662b91365fab3a5e2 2013-09-08 12:17:26 ....A 524288 Virusshare.00095/UDS-Trojan.Win32.Generic-2f7f874487c13de275251be5a52b782354f14d4578eaa2c0ed374f775f63b444 2013-09-08 10:30:56 ....A 221315 Virusshare.00095/UDS-Trojan.Win32.Generic-303ee3804120d40a31518dc8525973a45f200cafe95fcf2e6e475b3e8ac9da3c 2013-09-08 10:39:16 ....A 51328 Virusshare.00095/UDS-Trojan.Win32.Generic-31140880fc6cb3810c9e1d622ffa4b0ec00770988e670f62b1cabb97d36e9d01 2013-09-08 10:58:04 ....A 265216 Virusshare.00095/UDS-Trojan.Win32.Generic-32ce33f1a0127a2650021072c0aeabacc75606285b743febba02df101bd872a8 2013-09-08 11:01:18 ....A 298921 Virusshare.00095/UDS-Trojan.Win32.Generic-362030cca0863354325b141498055a09655c487d27c30946d3401d1e443ca465 2013-09-08 10:38:30 ....A 606208 Virusshare.00095/UDS-Trojan.Win32.Generic-3962137fd0f647da5ba78531282b6fe76143946870fbce1121545d66ec1f7a09 2013-09-08 10:27:54 ....A 374087 Virusshare.00095/UDS-Trojan.Win32.Generic-3cc97b6604e7b9ae94563a0fe49e0280a1683d9d53b1f065957f12b7c2f2b46d 2013-09-08 10:30:30 ....A 57508 Virusshare.00095/UDS-Trojan.Win32.Generic-3cfe5c292600219fc209aef271aa973af7744a3fb1c452818a6392d09b4063bb 2013-09-08 10:37:34 ....A 83565 Virusshare.00095/UDS-Trojan.Win32.Generic-3ea6678b8ba5bafaa1130dbba09bbb59f0af3cd20ec762969deb519d40f6588f 2013-09-08 10:46:54 ....A 155078 Virusshare.00095/UDS-Trojan.Win32.Generic-3f3572334fee63a40b8a59659d33704d43d4ba84e74d987e51a7f2de59c0eef4 2013-09-08 10:28:54 ....A 154940 Virusshare.00095/UDS-Trojan.Win32.Generic-3ffe1e71ed92ac3a5dc0f5e58c976ccc88d806e7091031ff8d08edd7883fd32d 2013-09-08 10:27:14 ....A 195740 Virusshare.00095/UDS-Trojan.Win32.Generic-401ae5334711848414ae688540a9966ee9f3ed54c7fc7ac6596df978d3d1a973 2013-09-08 10:36:22 ....A 53144 Virusshare.00095/UDS-Trojan.Win32.Generic-40adc5f4127667a9a28c3ab46cdc078585c3948f4cbff45bec14f87b5f19e667 2013-09-08 10:50:02 ....A 95792 Virusshare.00095/UDS-Trojan.Win32.Generic-428cd045e7ac4ba47d6f2129c04f321ea98e836156e002708f91ac18c307b74e 2013-09-08 11:26:46 ....A 738304 Virusshare.00095/UDS-Trojan.Win32.Generic-4e365cc13794bf6851ee3d2316e9952b33e439322be7d209ab32ca0c6815691b 2013-09-08 10:53:46 ....A 143360 Virusshare.00095/UDS-Trojan.Win32.Generic-4ff7639453994bd1dc22071f9139c80717d066e8fa57eebc9fa0bbb772e777fa 2013-09-08 12:04:48 ....A 40644 Virusshare.00095/UDS-Trojan.Win32.Generic-52319d02be9a8e662b46f632199b4785df358396ad2e807ba5fe721654b66369 2013-09-08 11:57:38 ....A 186462 Virusshare.00095/UDS-Trojan.Win32.Generic-52984c7491d90ea69963358edf0aca139d6b8f755a71503fc3bfed2d971de923 2013-09-08 10:46:12 ....A 49391 Virusshare.00095/UDS-Trojan.Win32.Generic-5345379b62b3d8377f5ce330e553660ef155c92f51dff770bd2e6bdd143b6a71 2013-09-08 11:46:54 ....A 639488 Virusshare.00095/UDS-Trojan.Win32.Generic-53b134e7491d271d325910874cadc6d4481e4cb6e77507acb9ee2e183d81eceb 2013-09-08 11:46:34 ....A 178176 Virusshare.00095/UDS-Trojan.Win32.Generic-53b4c0252c041e8b79dc96eee3cb4994f1f4828bed6c25ebb45175fc716271d4 2013-09-08 10:59:08 ....A 38400 Virusshare.00095/UDS-Trojan.Win32.Generic-5515c457b352d90dbc5a5cdc3f5b2cdd30666c48494264860c38ffff0487843d 2013-09-08 12:12:16 ....A 188939 Virusshare.00095/UDS-Trojan.Win32.Generic-594e34afce0970aeb1022689d04c9342cf2acbe02b9e77946801ba1de57b87c3 2013-09-08 11:29:24 ....A 23552 Virusshare.00095/UDS-Trojan.Win32.Generic-6227f5bf20982ae68cf6b97493a627653d40f6624f35aef58de4f71b1346e441 2013-09-08 12:16:26 ....A 393701 Virusshare.00095/UDS-Trojan.Win32.Generic-64de45c121f30a6aadec5ba2fdf2ac1a982ed74db05721fd297661b43f9a97ae 2013-09-08 11:34:36 ....A 1013760 Virusshare.00095/UDS-Trojan.Win32.Generic-65e79fcf33e1317e0a975633a8acdf1579aa2c98bf993142022b94c8cde58496 2013-09-08 11:42:14 ....A 71502 Virusshare.00095/UDS-Trojan.Win32.Generic-68f0a91e0c70f1cb5eb0018ccc64bf03b968c9bda11009bc29a2ce43534833d4 2013-09-08 10:55:32 ....A 600177 Virusshare.00095/UDS-Trojan.Win32.Generic-6a14a5d83a616b5f78029c6c1ae25b619dd0b759437fedef8399d37892f39eef 2013-09-08 10:42:30 ....A 284108 Virusshare.00095/UDS-Trojan.Win32.Generic-6dabaf98e422d230c2907399ef24211b6cedd4ec5939f1788e49f749038625d1 2013-09-08 12:19:18 ....A 361844 Virusshare.00095/UDS-Trojan.Win32.Generic-70e8f7f737b7ac53c065a5b0aa056b105b4e626657bb8ada3e1bd90510480e1b 2013-09-08 10:24:36 ....A 174080 Virusshare.00095/UDS-Trojan.Win32.Generic-713c6e592ac14adfa5fcbe8739ebfa6e12ce0696fb3c3d67c6ae0464091a8549 2013-09-08 10:58:18 ....A 140589 Virusshare.00095/UDS-Trojan.Win32.Generic-715c8bb4efdea78ad52394ce49e699f55eebeea886ef281f98af3ae6fab3884a 2013-09-08 12:12:04 ....A 59536 Virusshare.00095/UDS-Trojan.Win32.Generic-73b34f2708ca1405d7f8d4227e315e5dc5e1110a5d56dbecdcd04b5f1a8e84bf 2013-09-08 11:54:30 ....A 65536 Virusshare.00095/UDS-Trojan.Win32.Generic-74d63855edfa3e29f384ff105395c0a56bb3c0752a88a80c135e534e19013e15 2013-09-08 11:22:00 ....A 646784 Virusshare.00095/UDS-Trojan.Win32.Generic-761d0a16acf99e27ac207c5d7767d400c8c1bc0e0787f5eabf7d6bd7b07a234b 2013-09-08 11:08:58 ....A 47616 Virusshare.00095/UDS-Trojan.Win32.Generic-77a0e2b0dd47226597b9f251ee34a903d8847c364245680941c7668d8046f459 2013-09-08 12:00:56 ....A 64000 Virusshare.00095/UDS-Trojan.Win32.Generic-77c422620a66aab9762ea7c95d695af63f184db63a006ce5a3039e342cd1254e 2013-09-08 11:26:34 ....A 88064 Virusshare.00095/UDS-Trojan.Win32.Generic-78eea703c1573e60a0c4cd9942cf16d2161ab66ccc0f9fec6776007a3532120e 2013-09-08 11:29:10 ....A 155136 Virusshare.00095/UDS-Trojan.Win32.Generic-797ec446b9ab5bf2e015f9e0bbf0d3fae49d009e3ed7a7e5d740215446fb1626 2013-09-08 11:58:52 ....A 74723 Virusshare.00095/UDS-Trojan.Win32.Generic-79a55ccaa3ae5f0a32395ccece0f42f6c3e94f818e55bb09a6899eb08e64f846 2013-09-08 11:39:06 ....A 350720 Virusshare.00095/UDS-Trojan.Win32.Generic-80c8d3eab604d4be0b659e2a6d2969a20589d4bf034dcbb1432cc6c712142828 2013-09-08 12:00:58 ....A 50688 Virusshare.00095/UDS-Trojan.Win32.Generic-8488d38f46b5b4470784d8868ff0097c8982b7192a81088319fef2de74663497 2013-09-08 11:22:02 ....A 1561586 Virusshare.00095/UDS-Trojan.Win32.Generic-84e317bcacf73f560977a2aac6859226d47da71078c47a378304fb984625b1cb 2013-09-08 11:57:50 ....A 60460 Virusshare.00095/UDS-Trojan.Win32.Generic-863875b47af839b9f0cc769cd080d8ef0fe172667d657a42885b21b2580e7735 2013-09-08 12:06:14 ....A 237568 Virusshare.00095/UDS-Trojan.Win32.Generic-8724fc44f24f0670f6ac85ed209dddaa26c2c192757128b78fae620815781b63 2013-09-08 11:13:00 ....A 53862 Virusshare.00095/UDS-Trojan.Win32.Generic-8a4baccd53c26612fd88fab9783bcd6bdd29027781056d3d9383e138966255f1 2013-09-08 10:58:06 ....A 130560 Virusshare.00095/UDS-Trojan.Win32.Generic-8aeadb8f2ff423da9320690b492c6084f150d5bf216d9ba38dfbd4a77883ffe3 2013-09-08 11:33:08 ....A 179303 Virusshare.00095/UDS-Trojan.Win32.Generic-8cfeea4fd56a8df6926591007756e0f21e9675bd5471908277aa81b035617506 2013-09-08 11:59:08 ....A 1368475 Virusshare.00095/UDS-Trojan.Win32.Generic-9092f841a5bcdcb3e75d098dcbe266caba98c58ac7efba9a2ea810b5a2354e34 2013-09-08 11:03:58 ....A 98580 Virusshare.00095/UDS-Trojan.Win32.Generic-93aaddc7dacfc529a92ff8b58a244bc9515fd27b6df81ca316df9fb7de0852e3 2013-09-08 11:00:48 ....A 153825 Virusshare.00095/UDS-Trojan.Win32.Generic-961abdbf8b7847c417672d98b76921f1a2ccb21cbe4fc7c918752c38a25f1a6b 2013-09-08 10:51:42 ....A 500224 Virusshare.00095/UDS-Trojan.Win32.Generic-99a61b44099bf15e5a2cc0acffcd16b364f6c579c338a40762b4128d2b05b7d8 2013-09-08 10:52:20 ....A 500224 Virusshare.00095/UDS-Trojan.Win32.Generic-9e82e1a332d0f6398cdbab0e59d919818e4f79f19bd7ea629c03c435ca35d200 2013-09-08 11:13:38 ....A 49152 Virusshare.00095/UDS-Trojan.Win32.Generic-a0abeb760b227d2b31b26cf56019be8ec6aecc798307fd2461dcabf22aa95a90 2013-09-08 11:21:16 ....A 94208 Virusshare.00095/UDS-Trojan.Win32.Generic-a1713b8d4aadd16782e00a66ee15dab1d966f0c705c345655f319eecedcd51a4 2013-09-08 11:36:58 ....A 152064 Virusshare.00095/UDS-Trojan.Win32.Generic-a9675491b51f398e75df265853619e439866d69a87471b8ca12e48c9a5767595 2013-09-08 10:52:20 ....A 39987 Virusshare.00095/UDS-Trojan.Win32.Generic-a98dfe4098b41d2a13a90d4bcadb23304911e8974e7334d6e7d19fdf43868c55 2013-09-08 12:19:48 ....A 167268 Virusshare.00095/UDS-Trojan.Win32.Generic-ac146132878506346e40b6f0696af501cfe29f59ea53011b4015287bc8a8c457 2013-09-08 11:47:52 ....A 156672 Virusshare.00095/UDS-Trojan.Win32.Generic-ac24128a081728d4510b0f174fbb0d35fd88fe890aed78517eda16e98b5e8e21 2013-09-08 11:31:16 ....A 23044 Virusshare.00095/UDS-Trojan.Win32.Generic-b00fc81d4daf9d00fe8a9ec2396ac542f988ca3e4ef4f95ae6e45c400736d3ff 2013-09-08 11:07:38 ....A 2739200 Virusshare.00095/UDS-Trojan.Win32.Generic-b12af3bdb5db003a22a8e2bc18749b8de53186f750d2a69d1815681a09b32047 2013-09-08 11:23:02 ....A 333824 Virusshare.00095/UDS-Trojan.Win32.Generic-b1419b04c576ba1d14431d34f98b01aaf7ab3d81a2bea71afb9817928c5e37a3 2013-09-08 11:27:48 ....A 182272 Virusshare.00095/UDS-Trojan.Win32.Generic-b175147ccf13f7f1df14dd5c61854560e6a71816d8f514afdb4321f504af38c4 2013-09-08 12:07:04 ....A 325632 Virusshare.00095/UDS-Trojan.Win32.Generic-b8532e3462b846a172d81844dfc9a08b87a4a994c29177a0fef42191aae37ad4 2013-09-08 11:10:08 ....A 188416 Virusshare.00095/UDS-Trojan.Win32.Generic-bd9bef2a72671626e74af3794d2f630e025d57ca3e83a94256d13b90fe13be56 2013-09-08 12:16:36 ....A 76388 Virusshare.00095/UDS-Trojan.Win32.Generic-be2b7d57fb6e0da1bbeb8abca39de5519a76ea67561a5874e537ec0ce9d9665a 2013-09-08 11:48:06 ....A 27776 Virusshare.00095/UDS-Trojan.Win32.Generic-beec2e66215d26e72857be1a337d64ef29c504f6be5425675a840413ff3f32a9 2013-09-08 11:17:08 ....A 67992 Virusshare.00095/UDS-Trojan.Win32.Generic-c06e04918491b5c6535cdf3702da732bd59d589fbf170173656397ce53702aa4 2013-09-08 10:38:04 ....A 663088 Virusshare.00095/UDS-Trojan.Win32.Generic-c1ac5c3f0a5e6ec2ab0a0af70f35f27e976d4e7242a622305d20e87cd46346cd 2013-09-08 11:34:34 ....A 88979 Virusshare.00095/UDS-Trojan.Win32.Generic-c7527d38bce9e2d93710d880ea35dae29cd1baafe3a5a32b078301724a1209b7 2013-09-08 11:23:52 ....A 225792 Virusshare.00095/UDS-Trojan.Win32.Generic-c98c676be7aef98cd117ca2cfaeed3b49fb4d60dde76bf99b39d0cf55141faf0 2013-09-08 11:43:22 ....A 345088 Virusshare.00095/UDS-Trojan.Win32.Generic-cd28f3323395b9b6dd04e81399ff2a427b9976dbbea71c2bdd2601774ab834ad 2013-09-08 11:09:16 ....A 77824 Virusshare.00095/UDS-Trojan.Win32.Generic-ce00a6b88fa0d89de19a2963098ad2368f070ccee9672e066f59141820c117a1 2013-09-08 10:38:40 ....A 200916 Virusshare.00095/UDS-Trojan.Win32.Generic-d4ecf7d63bef8a99da133808e515f2bf26fda606adc1c918402854523812f510 2013-09-08 10:56:56 ....A 26624 Virusshare.00095/UDS-Trojan.Win32.Generic-dd94ecbc369563826bbe15b28865e4213d8a6a1e9a8aa99ec437259282d88e20 2013-09-08 11:58:16 ....A 741376 Virusshare.00095/UDS-Trojan.Win32.Generic-de4e77b7bb48d95f2e49dafeae48bf29d1335c43e2dec62bbcbaef28e52e2ce2 2013-09-08 11:00:48 ....A 1026560 Virusshare.00095/UDS-Trojan.Win32.Generic-e51d7596ab3edbfe86558404d4a91acb19dbb99e0b35d8c482bdeff814b69c4d 2013-09-08 11:15:30 ....A 110112 Virusshare.00095/UDS-Trojan.Win32.Generic-e5ec20d63dee4f8992f1b3c6c9b94767a13150fb6acf1a746a1e71bbbeed76c4 2013-09-08 11:35:22 ....A 1490944 Virusshare.00095/UDS-Trojan.Win32.Generic-e641286011c005fd0cebb496e62a42535d227cf160f2791e4e54970a87312a59 2013-09-08 10:57:42 ....A 202752 Virusshare.00095/UDS-Trojan.Win32.Generic-eac5c8b7739f9286ebc91d947e3b17ab730c43f2a10aee32d4299515b62da923 2013-09-08 11:21:12 ....A 446464 Virusshare.00095/UDS-Trojan.Win32.Generic-eb362644407bd48901be80a866e3e1f12687b39c574f445791d5ae83c61c9c4c 2013-09-08 11:30:44 ....A 184321 Virusshare.00095/UDS-Trojan.Win32.Generic-ebc4efb720c4ba5c82f7e804c8edb7062a6354153fb7fd97f568166592b899ae 2013-09-08 11:50:04 ....A 75776 Virusshare.00095/UDS-Trojan.Win32.Generic-ef20c4d0514cb28c91480e9c587450b3cd14167511d25b778298623a1935f8e4 2013-09-08 11:13:06 ....A 141824 Virusshare.00095/UDS-Trojan.Win32.Generic-f036fe65b709d3d11917fd3c7c90535a18c4d8fd2947ccbc0fda7510b71d3ff5 2013-09-08 10:40:34 ....A 180340 Virusshare.00095/UDS-Trojan.Win32.Generic-f25868cf1d628fa22f5e2df47d9a254232d846d9fe1fe78896f402908cab862b 2013-09-08 10:48:06 ....A 285188 Virusshare.00095/UDS-Trojan.Win32.Generic-fa7676f528c883a945b9de25cb71ddc9942702c1b73b10e56b19b94f283e48ee 2013-09-08 11:11:06 ....A 2519040 Virusshare.00095/UDS-Trojan.Win32.Generic-fee343160d334f8e03301929b484b698c4ad9a04f560ec7b0004fb81434e6e97 2013-09-08 10:30:02 ....A 142336 Virusshare.00095/UDS-Trojan.Win32.Generic-ff587caf4ab996c0fb9431a1306853d4f3b96ab6844d7c6a6749741936b5a2c3 2013-09-08 11:15:04 ....A 811016 Virusshare.00095/UDS-Trojan.Win32.Inject.sb-347aa3911bf2661c00d04407917963c9748900f9b183ac97aaff0e6ac4eb3adc 2013-09-08 10:59:42 ....A 246784 Virusshare.00095/UDS-Trojan.Win32.Jorik.ZAccess.kl-2a901d7b48edb83b93e18bf7c5d676c7b13f422e757ec38c46abf0fc4b81b487 2013-09-08 10:53:10 ....A 70656 Virusshare.00095/UDS-Trojan.Win32.KillAV.ate-6aa12ed11ab746351a8f11d3218cf566058786fef231d6f6d9d07530af25ea09 2013-09-08 11:44:30 ....A 54015 Virusshare.00095/UDS-Trojan.Win32.KillFiles.dmrp-4799371028e37593dc814cec44d2024b0d76decebe54c81b2cf8d0f7252d1450 2013-09-08 11:45:10 ....A 53248 Virusshare.00095/UDS-Trojan.Win32.Lampa.uv-e6bb9db320a6d3ce2df3b3d214f13e57c5ce9dd47786e835108ed5a5de15c80a 2013-09-08 12:01:22 ....A 386594 Virusshare.00095/UDS-Trojan.Win32.Llac-6185fe97728fe0e29fb2b4a11615ae9eaf91843bbbf33a3549426502a49b7837 2013-09-08 12:10:46 ....A 179352 Virusshare.00095/UDS-Trojan.Win32.Llac.jvir-6ad8ee940afe61a136b495a1224cb2c148d25e218251abf32feff10f5079dd2e 2013-09-08 11:07:28 ....A 98304 Virusshare.00095/UDS-Trojan.Win32.Menti.ijmj-473f2e8d76c072da4018b8aa58b2d3b3a869216c1fe3a99ea6bd43f4ef2c4d08 2013-09-08 11:36:34 ....A 90112 Virusshare.00095/UDS-Trojan.Win32.Menti.kdjs-123c1dd0edef2324bdb7a112168ec211aca6f6b9e3f4cef22681831d440d8931 2013-09-08 12:06:38 ....A 1255832 Virusshare.00095/UDS-Trojan.Win32.Pasta.waw-1eb69e72ceb2e0d4090c8312c8acd8e27680f0c42de9e5aa6849979da43579f7 2013-09-08 10:34:40 ....A 229376 Virusshare.00095/UDS-Trojan.Win32.Pincav.aeel-c117c86d1e88caa08bb449bef1c8cbce0341a7c8ce8a5ef6e41fd9cd9610968f 2013-09-08 10:32:20 ....A 245248 Virusshare.00095/UDS-Trojan.Win32.Reconyc.ciqi-3548c0e5ebb9d1d8e0406f0124727c644e301fc620142ae5e7f75606dad45168 2013-09-08 11:44:30 ....A 47421 Virusshare.00095/UDS-Trojan.Win32.Refroso.dobg-6c4395913f99ece201f701de69ba1bb7e680b4e68d124b0e14ddfa1ba59d2095 2013-09-08 11:39:38 ....A 122368 Virusshare.00095/UDS-Trojan.Win32.Scar.ebcm-cbccf43315b52e56010578e7a2c9e01edca794a171586ddfd1cad256eb268fd3 2013-09-08 11:27:20 ....A 650567 Virusshare.00095/UDS-Trojan.Win32.Sefnit.akq-9ec9957643bf0bac4f87e3788d5f186c96ca9ade8a6d60e30d305b1b47e3126c 2013-09-08 12:18:52 ....A 1705272 Virusshare.00095/UDS-Trojan.Win32.Small.clp-2902b8d2a66c002834a99bd23ea3b1a6f6248cc025dc5f8c2b3f7cee346f6f50 2013-09-08 10:23:32 ....A 1830031 Virusshare.00095/UDS-Trojan.Win32.Snojan-9e1c83a3ccddfbbcaacb49de9dcb26bf3b3e92336196cd7bafc68108a002aa98 2013-09-08 11:25:30 ....A 1974272 Virusshare.00095/UDS-Trojan.Win32.Snojan.cdoi-bc567b44368cf748c167e4af942882c1552d8a6c768c823fd6da2331c12d611f 2013-09-08 10:57:24 ....A 68096 Virusshare.00095/UDS-Trojan.Win32.StartPage-aaddd792a06da808ca5242a390cf0e9f8832000d92c353ec9d7a117410241f1f 2013-09-08 11:19:46 ....A 368640 Virusshare.00095/UDS-Trojan.Win32.StartPage.alfo-57d9e070b28763ca0d2f30f4779e0c82fedf1fe3ba99085374af7aeb61b08989 2013-09-08 10:33:24 ....A 4709464 Virusshare.00095/UDS-Trojan.Win32.StartPage.sb-1de3d9a3a66e44fb9e31b4d56bf7ef5d57f40b61d1a45231d33784527dbf4e0c 2013-09-08 11:00:36 ....A 3297688 Virusshare.00095/UDS-Trojan.Win32.StartPage.sb-b007f7fc622c8a04309ed9962f818ea793472c64a2858515c96c13e2880d3184 2013-09-08 11:49:00 ....A 541788 Virusshare.00095/UDS-Trojan.Win32.StartPage.ydx-92e9a46103cf9726b47e3563b7aff37a68cdb8b2da992c8e911dfa8aac9bb320 2013-09-08 11:30:00 ....A 212563 Virusshare.00095/UDS-Trojan.Win32.Stoldt.fki-898aa2f2d36db72640f3f0ac09f867945c39b41ee321e6442d9a34c177d32a97 2013-09-08 10:32:48 ....A 1413120 Virusshare.00095/UDS-Trojan.Win32.Swisyn.bqsa-4294eb434626ee4d4d4cb0f98944ec81a4189f7f4e93a21b65c009da6ff1a528 2013-09-08 11:11:12 ....A 655872 Virusshare.00095/UDS-Trojan.Win32.Tracur.ae-0c480cf6800cbd79a65413a2ecd55b614c2ff300339df90b102c6c62668b9055 2013-09-08 11:31:48 ....A 442368 Virusshare.00095/UDS-Trojan.Win32.Yakes.ddik-1659a3e515dfcc83e70abd818ae5b0e856a2dc8102420bf63e2f1b54c45d4671 2013-09-08 10:50:14 ....A 2417176 Virusshare.00095/UDS-Trojan.Win32.Yakes.gen-112851ac468ea6706d7450f4b8d46aead32760c2a0986de93d3670d0dca9c120 2013-09-08 10:35:04 ....A 2417176 Virusshare.00095/UDS-Trojan.Win32.Yakes.gen-1259035353d67c6c2f3760b161ac74ccd81637622f1cd5a7f0ccd50cc5c83be9 2013-09-08 10:57:14 ....A 1028860 Virusshare.00095/UDS-VirTool.Win32.Generic-4b6c3619da3ba0303080679a175b16246cc8cfa8db607b9b06187acaae3dc132 2013-09-08 12:06:24 ....A 1896448 Virusshare.00095/UDS-VirTool.Win32.Generic-87aa00ce6f6d28c26441c2899c29803b1301a605237155c7e075ecc92eb6b1ca 2013-09-08 10:35:00 ....A 38680 Virusshare.00095/UDS-Virus.DOS.Lexotran.d-89a627eacb0b23c2b7a76c57de0c1bbac3190abedf7a32cf4f9904d382bbbd98 2013-09-08 11:19:08 ....A 13828 Virusshare.00095/UDS-Virus.DOS.PS-MPC-based-7764cd9fa5680c12f52354a3ce6cca9293901c91806b56e457bbe8fe00082c45 2013-09-08 11:19:50 ....A 6228 Virusshare.00095/UDS-Virus.DOS.PS-MPC-based-92ac6ef611b60ad0423cbdca907476a63d9332f74dae981196bd6d4368fc9e6d 2013-09-08 11:56:04 ....A 9771 Virusshare.00095/UDS-Virus.DOS.PS-MPC-based-abac174963680967bf9c0e90af25c3695c4d636e0a9892b2ff123b62cc0495ec 2013-09-08 11:28:12 ....A 6971 Virusshare.00095/UDS-Virus.DOS.PS-MPC-based-ad23c38e8374a65d85b3eebe97334e4e93002453ae0d422c5e22eec2587de2a6 2013-09-08 11:52:04 ....A 3222 Virusshare.00095/UDS-Virus.DOS.PS-MPC-based-bbda0fbbb16ccf03f6ff9788fe3a7abe8f15fdf1b30c640bedc000fdf2b32fb3 2013-09-08 11:15:52 ....A 7489 Virusshare.00095/UDS-Virus.DOS.PS-MPC-based-be23082e0fcec2fcb5805a5c1f8f3b1ff61f46464f0ae6708e40969431712fdc 2013-09-08 12:09:08 ....A 6015 Virusshare.00095/UDS-Virus.DOS.PS-MPC-based-beb05977ec2aaf9823ed8f4888ab9cb6ad8675c737c106ede07c856f07928823 2013-09-08 11:28:30 ....A 6213 Virusshare.00095/UDS-Virus.DOS.PS-MPC-based-c3678e3670cbfce549c1efd156e2eada5a53145eaa483cd5175cce3b11216ea4 2013-09-08 10:49:24 ....A 6728 Virusshare.00095/UDS-Virus.DOS.PS-MPC-based-d01169b07befbac3d1afcb238927145f8ecbb5351fb8893bae09eb8531c6fe89 2013-09-08 11:19:12 ....A 2034 Virusshare.00095/UDS-Virus.DOS.Tutan.1034-e2691202c3370ba49f2f7ca913a3d9e74c41d4908127d30b3323bed147e50679 2013-09-08 12:06:42 ....A 10089074 Virusshare.00095/UDS-Virus.MSIL.Lamer-bab7231a4c25691ab78c6e7ddcbca101ec175d55a26bfc0a7ab3ff0d7c956efc 2013-09-08 11:13:30 ....A 44861 Virusshare.00095/UDS-Virus.Multi.Flip.2343-039d58024c732e06334e0a617255c717ede98bfb575720ce07b25eecce963780 2013-09-08 10:25:16 ....A 152576 Virusshare.00095/UDS-Virus.Win32.Induc.b-8c5a3dfc64596c5eadf652f21cc3fd6dfc3691b4d148cae0aa7d6f006e2b30ff 2013-09-08 12:12:02 ....A 612864 Virusshare.00095/UDS-Virus.Win32.Induc.b-efe63b8b9615ff58b3111f7e22631b509940281ca934c8cf3df9ae3785198a43 2013-09-08 11:37:12 ....A 1063498 Virusshare.00095/UDS-Worm.Win32.AutoIt.s-0f380b8ece139b910549a77bc8c209a68732b5be08ce98ba8781925f8e2128a4 2013-09-08 11:26:20 ....A 1445376 Virusshare.00095/UDS-Worm.Win32.AutoIt.s-35e768dff27f381dc6223bc8c7797a97d5a3c3f9658380bfcbbd68d98bec849e 2013-09-08 11:54:36 ....A 556032 Virusshare.00095/UDS-Worm.Win32.Delf.rr-6f1863e85ee60ceb445b20547669de8f148feab26e869839a6396b29588676a2 2013-09-08 10:45:40 ....A 5115460 Virusshare.00095/UDS-Worm.Win32.FlyStudio-0983cf3e2f3c4ac4576e8406356dbc8c31bcdc5ae04c226ef9d640e26a1eaece 2013-09-08 12:01:42 ....A 1161497 Virusshare.00095/UDS-Worm.Win32.FlyStudio.pef-99e76ad44ac37e470cc2fa0bdd319536a70a7bea95fbc0a2c263b730fd909187 2013-09-08 10:31:02 ....A 211277 Virusshare.00095/UDS-Worm.Win32.Generic-209a564a5d838784cb499ab3aa5218bcffe3f9684001c279c32b431ddbbafaae 2013-09-08 11:19:04 ....A 458495 Virusshare.00095/UDS-Worm.Win32.Vobfus.fcqu-e5429fff987848f6450354a277b68216056ce8707350090e15441c95ebf3f5c3 2013-09-08 10:48:10 ....A 7564 Virusshare.00095/VHO-Backdoor.Win32.Agent.gen-142b8f0461ee125bb2b77a5ba66d21245f7bb760e0d03cdfc9ddaebfae7b96b1 2013-09-08 10:57:20 ....A 5632 Virusshare.00095/VHO-Backdoor.Win32.Agent.gen-241b8a079ce04ff911b06a1a39b92efdfe900b0cb9efc2756c89ef1df3598613 2013-09-08 11:43:14 ....A 41834 Virusshare.00095/VHO-Backdoor.Win32.Agent.gen-4b11d8a0be76723a137824097543330228978cf92e5f80a35023c8ea5971482e 2013-09-08 11:33:02 ....A 25949 Virusshare.00095/VHO-Backdoor.Win32.Agent.gen-7116c67f21223be6a29a7838a0394458433d3993f47d3ba1c3f8992e2889bb19 2013-09-08 11:34:36 ....A 2350407 Virusshare.00095/VHO-Backdoor.Win32.Androm.gen-747e4fe4f0b250b1c962c9c3b36d184b6dd86a409987f73658c315ea22861209 2013-09-08 11:19:14 ....A 668800 Virusshare.00095/VHO-Backdoor.Win32.Asper.gen-21a971d952334f5625925188f6570bcaaf0654b601bdd03c0abca02c19ab4cbd 2013-09-08 10:55:12 ....A 613504 Virusshare.00095/VHO-Backdoor.Win32.Asper.gen-71de8f18d8770bb67dab130d290fec5343b5b00e06f2e3b8589caff0d2a12067 2013-09-08 10:56:10 ....A 668800 Virusshare.00095/VHO-Backdoor.Win32.Asper.gen-84a6c58dd178fb6882b2a4c0dbfffb1aa6b94d1bc983b9faa750a00ccc9a3089 2013-09-08 11:25:08 ....A 597120 Virusshare.00095/VHO-Backdoor.Win32.Asper.gen-8d96f0b6ab1c093ed16f59712d92cc1c8e763b52882b46b7e869aed0f7bb35eb 2013-09-08 11:27:54 ....A 99840 Virusshare.00095/VHO-Backdoor.Win32.Bifrose.gen-50315a3b7cb3c35216f702d7e5d78205fe365b9839c6d336e27fc34335310e10 2013-09-08 12:05:52 ....A 17920 Virusshare.00095/VHO-Backdoor.Win32.Cetorp.gen-85f2da59b74e2acfe7482bf94e08bf3a780bf8c5f77d1a03a701ffd4cb71428d 2013-09-08 11:41:32 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-00db859286c1ab1b6256c7b9be0c2e56fdb52ff8cc4361098fe7b34551493078 2013-09-08 12:10:28 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-00fbcbc16525cfa97ed40d3053a988f44796189986657382c2c29bc8d93f3872 2013-09-08 12:08:30 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-01c7226145c9d354bfad3ef9b0d23459868e55906278accadb43ba4b2a1c011a 2013-09-08 11:50:36 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-0220c8ce1775f11d039eed4306d3e44a3e224cc7a0f4681644a79b8224790794 2013-09-08 11:33:34 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-02678137e1105f38261e31cc5b9903fd2e9547fc5ac42eddbf212e60f3598ff2 2013-09-08 11:39:58 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-027c24e81b455e9f33da4ea57fd5062c6abfd69833dfbdf3a5c61c9045754153 2013-09-08 11:31:34 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-03346c4d8cacfe217003e2bffd619f876f2e6a5f938db97750bce3ab1a5f6f1f 2013-09-08 11:45:46 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-03c0eb1aa1edfed0226eab8519d29ae3066beb9979c16e0a475ca70d22afddcc 2013-09-08 11:39:54 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-048b92aa3c24041b77808b8598356e4e5b997010f35d3973e3029fda3e23815d 2013-09-08 11:40:46 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-04c761cef81fa32d20784e7dc0693958d1c0c8a90ca6cc162beab6e0a8985c3f 2013-09-08 12:11:26 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-04f773b6144ae90bd395a92935034e950259d6f3f84c939437449bc9ae9b93b6 2013-09-08 11:37:08 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-0500d22164e609283df44bb84a1e6fd30d82ef22da352c9c75141b60e8edcc50 2013-09-08 11:59:36 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-054f9f0cf70d3db7c42ffc2109dc4465ac801d8fe7658dc8ba011d2ab714356d 2013-09-08 11:31:52 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-0681344d89b26ac4084183761e770ccc476f77a2bfa0db4a80a7173e36288e6e 2013-09-08 11:37:52 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-073cc7b490d26514c28f468aa187caffc0dd5a922e2f88b9681c2b21d7825f4f 2013-09-08 11:46:02 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-07f5def1aefaad1e516adcf60df25c429bfcfea5341b05eff65283638956fa78 2013-09-08 11:55:12 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-0805474b61350747b71c89f58526f0200edcac97ea8b9b8a69718e1d977d64d1 2013-09-08 11:59:44 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-080e86198aa115ac37cf94a6a43728f4d716cca8ac86fd3145520c75110c2c4a 2013-09-08 11:33:10 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-08e23a1f4ab81aad806adefcd2155ae586198dcd93c49a25daae8aee78e7efa5 2013-09-08 10:46:34 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-09b2370694e940b4a82a2950fc725a799d530f8ef05bfc6035df631fd9de861b 2013-09-08 10:42:26 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-09eebd045f554c788a7d675584f3f6a5dac5650521e7c1c7fe2b09ed6f6c6a2e 2013-09-08 11:33:20 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-0a2c7db1430ddd8a1aaa9792eb42bc34db763798884b15142681b1be679dfb1f 2013-09-08 11:37:10 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-0b48621eec821b19941969aeb97fd3e4d70376bf5fe64e48e7012eddcacc8782 2013-09-08 11:36:24 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-0b741f5e2590f60523c739f655b4380d3dd78d60468d895d7f2b281030e9f696 2013-09-08 11:58:48 ....A 5667608 1245502992 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-0bfdb3f3de1d1d0d42ff686dee1dffa22bdce4a8362ed52c59db05b86163c1a3 2013-09-08 12:04:22 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-0c24c3c46fa0be2a8fa7b61b28b65b65ebf3d929a55be5de1a638f20bd91d97d 2013-09-08 11:54:18 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-0c881bc4761355da51631d274ce6a76e380a740150812ac92b9912031f677e1b 2013-09-08 10:47:40 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-0c890ec7cb040f6fa601901825f1f6606929835f3d812afc592c5457af26c7cc 2013-09-08 10:28:52 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-0c9de80cec42281fcfc8af58ce3a00c150a76af2a826c8b3fe85429685da0bfa 2013-09-08 10:57:36 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-0d06fda6474011f0578a2fb15c0172a3e908cd652c2cc5bbfc187e3ec833efe5 2013-09-08 11:59:36 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-0d1365dac456b8ff3e923f29f9c0a2e2577d5230b50f9f9d646bb3ac107e0ba4 2013-09-08 11:50:58 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-0d3cfef1ed51cdce6cd684f0a47699bacf7f9946753333ee2f42490c4e9ab729 2013-09-08 11:34:22 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-0dbd66fb4ad12807a3e11ebfc5f516e51719c945c790ede2a5b24bfa4bcb6f02 2013-09-08 10:35:30 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-0dc6fcba43d3bc74c33a8926eb9d3be42e0c2d7c07c0b55e886bed0fc69497b9 2013-09-08 11:36:28 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-0e2902267a250b5e0d51472aaecba724ddb1948ad5da80475cbde5bfcc430c20 2013-09-08 11:38:34 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-0e4478eb3ffa6e4f47fb6fd542f116981d4aaa0a1619ba63efb0581af2532b8a 2013-09-08 11:33:10 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-0ed26123199a69d344b0cda5623e780ea1614acc8d7e8c2ec57046557d4f6c96 2013-09-08 11:50:44 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-0f23f6166a8538df055f0c82d61f6aa3ea3295b4c4685a36d80556329b00c7c5 2013-09-08 11:49:08 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-0fae34093e3fdc8c426079f6359002b97e49f0c78350650c7526d99fd1d2ae68 2013-09-08 10:40:28 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-10d59b410f161ff6f62a4b51c37cc8567aa1b448ab6505c29ac1498ab3895293 2013-09-08 11:38:00 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-11024aa4cfaaf13018a3929331f11316a8309cc3094508f368ee8454f4e7086a 2013-09-08 11:32:26 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-111ace001ca56462bd200677e58d9c92020212fd4b9aba365671d8f7ef1a7ddc 2013-09-08 12:08:12 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-11ca6afe58ee519db744641ac9775378f05b47c38173437699fa248fd600408b 2013-09-08 10:47:56 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-1245483c63aa0e4a52be3bfeb395e90d53476d0c79e82ea446273ae4ef3d733a 2013-09-08 10:42:36 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-124762aead4e466d8d0fee6e2986b34215d0276c41785cc0abccf1a4d7f4fc88 2013-09-08 10:46:38 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-12671dee631d364dbb58b9e39b462dea5e3a1bb0320b8fe67ad22b69c6aae43b 2013-09-08 10:28:40 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-12ef00f81c2ab763fe9bff3f9e948566a66bb81d88dc42a52f9d9e2e43e07727 2013-09-08 11:55:46 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-12f051d8ba16bfaeda9b702366e0f52b462c0270c9add1fc5aff75eea7f4f983 2013-09-08 10:47:30 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-13a13fe225620c8e04a02662c885083e71984677198fe5882fdcd8de6f430f8f 2013-09-08 11:45:48 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-141617616558cbfbf79bc4cd662cfc77c78e0327855fb5f393dfa9adbeac992b 2013-09-08 11:59:52 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-141d15c5c7c3e7196954691f4382292138b31b56e7075494be05a1551691fb2e 2013-09-08 10:32:28 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-142c4f9bbe4d330fffdfcd6a16b59b0f228a4fe0ee841f12be04d7c2c764c55c 2013-09-08 11:50:42 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-142e5b04fa47a1e27a3c02deff0e9cfed1de04dd168b298ee10ce15a2fe2d355 2013-09-08 11:21:26 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-14c3c55374600972dc31acbfa88af321d77efefdf63901613f9bedbb9194aff1 2013-09-08 11:34:28 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-14c744035eb164470e37f7aae592a25222089cf47b9111cc1c9ae8d882943e3b 2013-09-08 11:49:46 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-1540bc42f45eb2ed1183a8ab13eeeb6ced6c2e868b46f1da8ac76a4002c3dfbb 2013-09-08 10:44:50 ....A 5556600 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-1593f73fd1ea858a120e0468da158c0cfbf444fa2eb68584805dec6468a13ce9 2013-09-08 11:40:24 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-15974c1d50670e11d8dc0806eb6398737d8b9dac14c75cb8bea277d960051204 2013-09-08 11:37:56 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-159cb3e5a0b3ffe0a58ab2a6c649bc7c4c6bac5c9a4ff8095fb4f019b9a64da2 2013-09-08 10:35:30 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-159e0eb934233076cfb59ab60348e2fa6a759667d64740de35415f788a5bdda5 2013-09-08 11:34:20 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-15a89913f3048a456871419e65dfc7f1e72a4683ed7f360886acf4b65b61cbe8 2013-09-08 10:48:06 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-161f8d7b54b10c9d8cf3cbb2ae8868b21af68b61966ba282e04d860746d7d776 2013-09-08 10:51:10 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-1651365af4d9da5b27aee768cec4c3439d18f349fe14a670a5c32da33cf4ac9e 2013-09-08 10:36:02 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-175e0a0820b142dd1f7e2374d42c033a402812352b59b9641077b47fca0bfb07 2013-09-08 11:31:42 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-18270d3f2601efe381e215d114c2d20a74871b6a22dc79e2e754ddc3905c1913 2013-09-08 11:33:14 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-185a0b8a7f83932e2582b15e2c09d1d53d46dfeb7fab4da34382c2b62de1b5af 2013-09-08 11:38:46 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-18a39a3452fdfad8046fdb6db2fed47c06e95aafc3a4f25372dba66a6ceba5bb 2013-09-08 11:33:42 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-18d38207f2343d84b3047efcefda56d7db8a8230718a477b12d7d1c5bf601db9 2013-09-08 11:49:34 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-190bf3a735e2eae37450d24b2065fd6973bdb968230822915dcec53acc800616 2013-09-08 11:55:36 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-1924a426d7bb50a1e1fd104e7249af1552fabc917ba254130df85a47c523c2d0 2013-09-08 10:23:36 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-1aeb988c331fbaa946543e3a0426cf3a2ad6ea894d88c0862a1209368e267472 2013-09-08 10:28:52 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-1b3fd601b1958e865b7a1a963d621a3e08dd57c9495482a5a03e2cc5c849c86e 2013-09-08 10:53:08 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-1b70f77790b8f682353acce36defd7feadaf4903b9a24382e3c0e483b9da6b90 2013-09-08 11:41:10 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-1b93503110186486fe1cc5dbe4fa80598806fa1205db83de0e0dbb30d74b299e 2013-09-08 11:41:08 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-1b9864b38c6dc9e8c8df93f8e1dedc3c937ef541c045435dfb28351f7dbf080d 2013-09-08 12:08:08 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-1bc0197a59ca9ddb646f4909d21b3e5ab242e618a686e43389ae85ef8a8f3c92 2013-09-08 12:08:20 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-1be085fae21a161518960eddf8ff7adc2ff61df3795c52a7345a546c6c8160b2 2013-09-08 11:35:16 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-1c33c12e575b85abcbcbfba0e3fe575cf944ee6bbb317241131fc661d3c75c9e 2013-09-08 11:33:20 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-1cbdc9fb7082fb033518af57ee041ea272bce5c7127560762bf0d7b3b93b8d33 2013-09-08 11:34:08 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-1db49a5fb88107c3d8e1db1d7dbf7fad0162f5f33fc8611d7c101e806c3a35b2 2013-09-08 10:24:40 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-1e39f8e1d043a8723f5166017e20cf7c870d1ac88a2d5c1cf60fa3d59d8c3be2 2013-09-08 12:02:24 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-1e918329d632a2f742eb09f0a0bbee83ff437a8b35ce93ee77f6f580a59bd4a1 2013-09-08 12:02:32 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-1f351e272d515f4fc05190a9c3c8b2cd6b7e11980c1bedd6c3b66c902c5b7f7f 2013-09-08 10:33:40 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-1f4805a9974e374dcc0a8e05f0e4763627d2807dc465834df95ca70460ce389a 2013-09-08 12:17:50 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-1fba2eec12fc978d1932205694c851cfa525a4221965d58f4f3ded84461c50b8 2013-09-08 12:15:58 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-20ed4dfdce14fa45db2502ff24f0c07a5af1d268715218e6e4c4de8b3380fdd3 2013-09-08 12:14:42 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-2180852f907f239d9ab2424f84a7dfd6d6724c68016b86bb7156a057bffa78a3 2013-09-08 10:33:18 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-22062720c28275bebadb889aff5e06abb6881763a3e8da2a29f09f473687bb23 2013-09-08 10:57:08 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-225003dabc8be6cb3ff8bd638de6d85346f5cc9f7ebb0b017aa35886ade3cc81 2013-09-08 10:38:16 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-226901910cd0ed0fee459e13d4284fb6e693cde1cadbb2211cf3a1a002625bbb 2013-09-08 12:12:28 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-2271f84988698e9d1229ff670a0781e0d3d5c1b88b522a2880d1ed38e497c1a1 2013-09-08 11:00:00 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-228ba291e15a0989a7b2045b55800c39fad948eab5777fa1d945219359174f7d 2013-09-08 11:52:50 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-22d9e61bf8d66607b98c7a6c1f71123ce74514c8475be7ccc41b16559b09d321 2013-09-08 12:18:36 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-233b62cbc3ac4358f3c75937371b51ba4c33c95e9dc3744a42bade9cab616350 2013-09-08 12:18:42 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-241e96607878aecb78dbb7be1ef8e9a151200bbe7d3447caf26253f0096e51e0 2013-09-08 12:13:54 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-2437f563c618877d1c6d36935b2cf06255fef1e070d8de6da57a31e7f4e5674d 2013-09-08 10:53:16 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-24e03f9577c9e3181a0ac614a54fa8456983f7022d2e15e7519418c4dd4485ab 2013-09-08 12:16:04 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-258fa70bff84d4e8512c80faa2affeef607eafd4fdb242e16cee34ce95fd9f5d 2013-09-08 12:18:24 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-25d0a2bcd6ff6e0365b0f29ac5d87930f273cf8a39196724c448258edd5fa9a3 2013-09-08 12:13:52 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-2634ecdafbfc3cec0761fc5be4e16163710b79e1f7d43c833d15692047484b46 2013-09-08 10:30:42 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-26dc38e0078461c6ff0d0c09e532502b8c9f18f2014b1ef3efd15bb89f043432 2013-09-08 12:19:00 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-274fbf317c6b62c535faa15e7ec9b0e5215beeadee564e91712ee287cc628def 2013-09-08 10:31:18 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-28d0cb621c3bc0f6c8f9e8e5fb94306c3c102c19b79bb4b7fccf0b5a84f96d4d 2013-09-08 12:17:56 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-2991a1931cc3710235710e1fdd1c0419fb0c766508534a58edae2aafe68073fc 2013-09-08 12:15:28 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-2a35fcb4f10f8571c8d1b0c3de283358104e476dd8c050794f5b5483d49788d3 2013-09-08 10:52:32 ....A 2789218 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-2ac6706136c376b1d4dbef230294b9af1564bf8d32ff62d61f941086c7497da8 2013-09-08 12:17:44 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-2c54ffaa2ee6f958e33746cc942749f6a3a015736b27904c6d9ea96deab977ee 2013-09-08 12:18:24 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-2d979da866dc05fe43820cfcbc1174fcff4a8990cee787ae8ac4b3af5b72b536 2013-09-08 10:46:42 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-2db29745729aac145b82b102f882b1377c5bf931928c043d0978cb2007107c86 2013-09-08 12:17:10 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-2dec37d941b28d6ffe2fe05b87fa19bd49c3dc6489a7c58ba97ee73aba81635c 2013-09-08 12:15:36 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-2e2d25db2221b2becbe3b859817377f995cd60cc50f027f6cd71460d948e8f45 2013-09-08 12:15:08 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-2e418feceb5975a58aa92e16c2ab00751785f486478e1bcbca278d7d937570db 2013-09-08 10:38:50 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-2f92f7fbf98606c649d986daaaf206f394ad292c8e03277f155440fbdcc61da8 2013-09-08 12:12:28 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-311c664781417b7be9602fbbf057c54d12882a6ce9a83befed03bd1942fbd826 2013-09-08 12:13:48 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-3139f201c73ab7427727318a56498e8a05424888444d871459cdf662880e76fa 2013-09-08 12:19:16 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-31d5b1f8a07ebd36a4aa9313e8fb7c6d29c06a5d7f6f03fb27191c3f76bc2223 2013-09-08 10:44:00 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-324636ceed13aeeedfd3f9bd870941124b3038cb073d80b4bdf7bd5c727890eb 2013-09-08 12:19:54 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-32a84a8b7be53e12fa3b00010019869c667b7ea46a82d34aeeff7b7c070831f6 2013-09-08 12:17:06 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-335b33b874b6647a9935756e50782015962208e338a7c85a46494515f26258c8 2013-09-08 10:30:00 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-342eb77140982e136b8456e261bea94ace8d51ede0ed5f0ad4f82e362f4fb39c 2013-09-08 10:59:50 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-35aa6738130365483d11d3f665e882f012089c52a47f57af0d65ac3f263651b6 2013-09-08 11:33:10 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-3867a75ea2e1fc6c2f88392a2c091e99b51d97199f32a16db5b0b24b68c54796 2013-09-08 11:41:20 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-390191fefbed303a2692b82df07f1990ee0233b488abe7d5199c3e396ca9f25d 2013-09-08 11:56:00 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-398b9cb9994add87a0d73836f904d215feb996230fd325240ed2f454a48cd4b8 2013-09-08 10:29:50 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-3aaab40b2cde9053812acebfaf426de60a4a0a23a7719762a549a0c6dcdb91d5 2013-09-08 10:26:12 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-3ef708e1443c154362e83233c4e2abe3d5ed94dd12724e1149e2c7c40a8f7b56 2013-09-08 10:54:44 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-3f172e643a402ea77532315f423cf9a20d2a677386404583c7f2b8c3ae1351f5 2013-09-08 10:26:26 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-3f923ce8b8593f75cba34fb94b79fe5be0172f7b437155728d9b59c1661421f5 2013-09-08 10:34:06 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-41a5bb1d28f1b78bd73b589958eb69c66a036c37b24657203ef71b2daec86272 2013-09-08 10:59:30 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-429448df5aa5fa36b46d2ba8c7da632a1f829a9839be8b7e12e8de137ddbccb8 2013-09-08 10:28:54 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-43c83cecdaab55122e5b9f08f27100addb5133be4dc2544262e6a8e2a575b1d9 2013-09-08 10:23:28 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-43eec5e802ab549e7e766176729a2c8460b1379c666c2602f0075115e7cdc9ef 2013-09-08 10:54:46 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-445dd0b8b636c0a2622b45b02aaeee7129d37d11ec790949a57004673cd801a9 2013-09-08 11:44:26 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-44bb8230159aceea0f316f63e1c6fd2ce805897c1b15d4e6eaee09bc0b02b749 2013-09-08 11:27:04 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-475223a938323b538211686e44ff5f0b9b12ceee0c3d16c998ab84cca158d997 2013-09-08 11:02:48 ....A 588928 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-49cdc54a12f00b177f7e37eecb8902191fb53fad66d3ba4fd60ed45bf7c53047 2013-09-08 11:49:12 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-4b0a16da856b4b8f916c2fe24d41a31b70c8d43e7ec1a3c271288fb1036174b5 2013-09-08 11:17:14 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-4dada5dd87946c705b6fa03368898a9252f8f2e9b1e42f6bc416c97db852d9f6 2013-09-08 10:37:54 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-5103b4cbe0e330060a9ff7256028026f1befb5df7cc2999a07d3d311baef8473 2013-09-08 10:35:14 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-67bbd1686fec593638d1e8bea8b2fcb10942184c17a3398b83f09e991bfe9cd7 2013-09-08 11:01:30 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-67daaec3c98b7890d6889cac01ef759f20f7e6c155ef56366b210c09f9675b52 2013-09-08 11:08:08 ....A 13312 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-6cf230608ca92c925fb223de14d5fa6ffcbb8ecb99acb7567f5ff60de3fa59e2 2013-09-08 10:55:38 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-6f171ec932f47a3ba10e345e99595b6fe01a0bb8a400966c9861c601d6d6694d 2013-09-08 12:18:02 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-73115840f71b261bd7761e2a13b8a5f264583040910831f907a49bd7af61368e 2013-09-08 11:39:00 ....A 1335439 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-737fc215b6f6783b103f07be0979d0c39ee04d9953329ca0163477acb103e76d 2013-09-08 11:21:02 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-75f52b356729f80957a9ba51a198730f00daa3b20350fe15bb9c7bc3c9f8da50 2013-09-08 12:02:58 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-7bf08504b2802b8333e3bcd2c4991e25865bb1355fd0c6b92d4cc3c727914e50 2013-09-08 10:50:58 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-7cc0564dc57be0c5c51e6d35f1cf36a8eb50b0856372b02c828b2f020076420e 2013-09-08 11:56:02 ....A 551288 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-803e5bee47d821a170d2cd67dc2c28a5ed993e713a7469c249762d230b43c238 2013-09-08 11:07:46 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-84a1f9f750998441eabad67b71cc5b00690032a7db672bdb2e7bc758f589428c 2013-09-08 11:56:26 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-84c4efb6fa0756c9c5d0988f66953c972a12e87152120396eeda4513787e9ec4 2013-09-08 12:19:42 ....A 588928 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-869d8f049edb3b9e61469f83187b4e41b3184ea42848833664756a4d712f0477 2013-09-08 10:59:18 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-8a0e9858b0f8851547528382eda01fddb0cfe9827203990451b03f0ca8a50258 2013-09-08 12:04:22 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-91f2dbced2fcd7dae91a596cbb6ba92cb4a57d8f421d9e5c5e98846efb57e8c4 2013-09-08 11:11:46 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-95cc46d42e05fb95dd45bf39801f51cb286e6d70fc764df611b1226c8cacf0ba 2013-09-08 12:07:44 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-9658be6806fbb867d8994721070156a383fa924bed8842debe5c71e760da8236 2013-09-08 11:27:26 ....A 317952 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-98cdc5c9197a947654013485adaac790e121934b8f0524366e5f5465b9556447 2013-09-08 11:10:30 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-a16235095e347a1c03d5560b48c38774e89a776f20e43a9138cb2cd1af4212f1 2013-09-08 11:21:00 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-aa63ca2d9924fbe3c0bb093c4b0c94fbf5815de929714eba79d0e305286baacd 2013-09-08 11:43:32 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-aba80e14bae75e370a7566004b458c66e6152700b4142a8f06804cc83f87baa0 2013-09-08 12:15:14 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-ae4c97d55fc930dc5c0354886b188acd0c9ed8bd0ff7b3bf5302810c520af759 2013-09-08 10:24:16 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-b0a00abebc55144b04566d49d1c121b7ef17e353c2f4f9983f627dc6027fce81 2013-09-08 11:40:18 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-b2b4f8b5af32e4d41b6b6363f0c8102f2c15c660b334e4aa1e9aa265e7fc1dc2 2013-09-08 11:38:56 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-b57af3807e54e9eaf749be69e80a2685d2e672bacfd9b663b39637e00e91c9fe 2013-09-08 10:41:06 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-b69c3a921cdab944a0e8076b59135e029c36737da58eb0d65323ba66fc5b1b09 2013-09-08 10:32:12 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-baf32ca3d714f42b4bb1676bab8daf6ad3996344646ba3f57fc596c95c4d8302 2013-09-08 11:31:32 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-bd8c586d6c1b1fc4bc552c18f6e3d698b4cb7de5674d15aebb45ce969825cd06 2013-09-08 11:49:52 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-bef9255f344f113798df108b9978199fd9652d2c9797e80f81f19bae396409eb 2013-09-08 11:01:10 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-c419e8feea73981cd361514257734d64b890f9f416d8d465365e8da39aa045e7 2013-09-08 12:04:38 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-c476130f87be4f21c24cfdfd69443390c181f051ab885ec842a97ff2ace9ca4b 2013-09-08 11:08:48 ....A 729088 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-ca061392d22aba9467355236c5f5ea03ef4b7688e69572a69bd3d5356340c1f5 2013-09-08 11:48:18 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-cabc26875fa5b32f788407f0e46f9553b1e0c7086ed6748e3dbfb409d7a0c486 2013-09-08 11:08:10 ....A 1126877 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-d11f289c081533b6abb862e897a2e1e821b488309b6036d073cd5dc23409abc4 2013-09-08 12:10:00 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-dc1410907c4959865666c8718bc1b7b09fbfb9213650a091781f6040caf6f300 2013-09-08 10:29:12 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-dfa1cc6ee5096244fdb4fa4bf05532b082a94e271c8636c85feb22b5a9d891ab 2013-09-08 11:32:12 ....A 232448 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-e9735b25e9644ca47b3bf4902669ba0e33197029d5fc47cad2eec9a9930e371d 2013-09-08 10:32:20 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-e9900e791701fdb5ecda73f570b1959849bbb4ad984625882eee38acc49fa656 2013-09-08 10:54:44 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-e997adc1ccdf3dbd3d91e1160f8ce71ce24bc3f20dd7b4f74d7b159ce8a7a279 2013-09-08 11:01:02 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-f0fcf390745f81dccb1fe149ebee56bd30acbeac8368f728011d378ba01ab946 2013-09-08 11:26:30 ....A 45056 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-f249cd368920e8c5422a1efb87594b82ed4aaaba98a3a978be623e112bcd2e81 2013-09-08 11:54:00 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-fa114c685de2b6c927de6d6ce9538baba643e39fef5f1a6d72d3afbbf7e6744d 2013-09-08 11:21:56 ....A 5667608 Virusshare.00095/VHO-Backdoor.Win32.Convagent.gen-fbfbd90fa33c9a49bdd79e4169ff452af63fac4ad1d6bc5a029e80be8e329d72 2013-09-08 12:16:36 ....A 2780598 Virusshare.00095/VHO-Backdoor.Win32.DarkKomet.gen-66521fb23e2c5ea27b162cce57eab11729f48f0132950fdcf1c89718ebe27661 2013-09-08 11:22:08 ....A 2224128 Virusshare.00095/VHO-Backdoor.Win32.Farfli.gen-0d6514615c69115b293236e946005dbf1378ece8e5c94e14c309845fed84bf7b 2013-09-08 12:00:26 ....A 12537765 Virusshare.00095/VHO-Backdoor.Win32.Farfli.gen-64269f70fbaa029b4d934872d391a7ea1e4c127787204cbc3d60e041fb9b04a8 2013-09-08 10:39:52 ....A 995328 Virusshare.00095/VHO-Backdoor.Win32.Farfli.gen-ccb4921577490f6139a24c6a61f05b20bd576945a2e7f04213bccf406a1ce989 2013-09-08 11:56:12 ....A 62670 Virusshare.00095/VHO-Backdoor.Win32.Hupigon.gen-05609bca850ab902764d67b898b6c86894d8e9a418a9eab431fc2246b8133938 2013-09-08 11:51:04 ....A 337513 Virusshare.00095/VHO-Backdoor.Win32.Hupigon.gen-0b995b900d05addb55d916139265a56e2274223f8efe459385b11ff149859d74 2013-09-08 12:18:28 ....A 45870 Virusshare.00095/VHO-Backdoor.Win32.Hupigon.gen-0c2144c89906a9e66d3f0fc3b9cc8a0b76c2705d19b0db63fe36c936ff2fecbf 2013-09-08 10:28:12 ....A 467270 Virusshare.00095/VHO-Backdoor.Win32.Hupigon.gen-0f013cb3ec3f319f437aed59e01f6c032549930d443065c81f44bd884829d3bb 2013-09-08 10:42:50 ....A 440670 Virusshare.00095/VHO-Backdoor.Win32.Hupigon.gen-0ff284598bb773094c4b88e9bf93e780677898b5ddb3cd9849461fddc68ecc21 2013-09-08 10:48:22 ....A 1354688 Virusshare.00095/VHO-Backdoor.Win32.Hupigon.gen-1317d99637291949921817a2b25d1a5b56339c19ba5f16c038e17a7d5530d1ee 2013-09-08 10:56:22 ....A 170470 Virusshare.00095/VHO-Backdoor.Win32.Hupigon.gen-27f541d9c356befc115ca83049759cd153f6b507fc2d11ee7c2f995f2d1d0e22 2013-09-08 11:56:56 ....A 509258 Virusshare.00095/VHO-Backdoor.Win32.Hupigon.gen-2b629dd59c0852833f3e9351459310f72cfced7ccbdfa9a9d6ad2aa8c5b4a543 2013-09-08 11:43:16 ....A 724480 Virusshare.00095/VHO-Backdoor.Win32.Hupigon.gen-4f5701672fcd002af02727bbbfdf505d093c7ab377fffd8936dee39684f0b0a9 2013-09-08 10:56:24 ....A 531670 Virusshare.00095/VHO-Backdoor.Win32.Hupigon.gen-678d7337b2fa9c13d4ca4ec11cf199477c5b1fc41f13f1bb9a5d7059b680842e 2013-09-08 11:05:40 ....A 902599 Virusshare.00095/VHO-Backdoor.Win32.Hupigon.gen-734304394d02af8495328154a2dd697e0adbbbe7835df6a1a89b33f9e696903a 2013-09-08 11:25:56 ....A 1714804 Virusshare.00095/VHO-Backdoor.Win32.Hupigon.gen-76f08d767915224b84fbb76c63b117ca38f2fb4b4cd5caa8b73d48de2cca855d 2013-09-08 11:10:30 ....A 650752 Virusshare.00095/VHO-Backdoor.Win32.Hupigon.gen-84586343566993c693c959400fcac28e80e74af7cb155625f92cc4985371f688 2013-09-08 11:13:48 ....A 463117 Virusshare.00095/VHO-Backdoor.Win32.Hupigon.gen-8619fe6078e515a5809a6896f98bc43d195e9d6e511041af5ad5a8deb1bfbfaf 2013-09-08 11:37:46 ....A 160695 Virusshare.00095/VHO-Backdoor.Win32.Hupigon.gen-c4acbfc9c506a3ea2ca50e5e8d8a5f3c54a2ec208cd3dbdc68c2b678a2244883 2013-09-08 11:59:14 ....A 397312 Virusshare.00095/VHO-Backdoor.Win32.Hupigon.gen-f69489a850fc55b43ec89b2cc3e1b894f683b502c73288be2889ec4153a36dec 2013-09-08 10:50:16 ....A 59392 Virusshare.00095/VHO-Backdoor.Win32.Ncx.gen-32528c44e1cc56db53c94d0609044da7298aa6c78b37a844b4721e11fde7fd03 2013-09-08 10:43:56 ....A 19456 Virusshare.00095/VHO-Backdoor.Win32.Poison.gen-44bca3e6a1cd69b31d2c24055d100bff02fe83b3240d5a7cf3453601adda8bf8 2013-09-08 10:30:02 ....A 163840 Virusshare.00095/VHO-Backdoor.Win32.Shiz.gen-d1ff833f0a237e542040b9da5913456823fc5809e5aa9ba99591e99bb441f497 2013-09-08 10:42:52 ....A 100612 Virusshare.00095/VHO-Backdoor.Win32.Torr.gen-654b1f679774a555ac7f1f2d0bdb1787abbedbdc5e69c59e1953597466372dff 2013-09-08 11:05:54 ....A 84675 Virusshare.00095/VHO-Backdoor.Win32.Tusha.gen-56b714327382bed3a27e40e5d2aabc879065878d8426b159b8d42f93366b31cf 2013-09-08 11:16:00 ....A 42925 Virusshare.00095/VHO-Backdoor.Win32.Vipdataend.gen-39b88339ba41a0a0ac98959a0e387d1a1c9e990c984f7cd22be5484fba49b179 2013-09-08 11:04:08 ....A 540672 Virusshare.00095/VHO-Backdoor.Win32.Zegost.gen-c29c3813fe1dde2e6a6eb155ea3d2fc3b10704068f62312001a9f47bdd302298 2013-09-08 10:32:02 ....A 4111504 Virusshare.00095/VHO-HackTool.Win32.FlyStudio.gen-659af5f8b19923ca83ffbc53f1b26bced25d7bcd49431f3a3cfc8947fd729502 2013-09-08 10:23:26 ....A 480703 Virusshare.00095/VHO-HackTool.Win32.FlyStudio.gen-65f7f28f4fdb63b73e1659149ea058fffe70d0171a61c72f4cac0fccff09d45e 2013-09-08 10:44:04 ....A 3439436 Virusshare.00095/VHO-HackTool.Win32.FlyStudio.gen-6afb243af60df400e7afeda48ebc8874dd4c100dd38d3d364512765951ebb3a0 2013-09-08 10:33:10 ....A 683792 Virusshare.00095/VHO-Hoax.Win32.Convagent.gen-a10c674d84b3f829d1421e9f9d1bbcb5523460b9413e1d9e3ba38195139b67a5 2013-09-08 10:39:44 ....A 78408 Virusshare.00095/VHO-IM-Worm.Win32.Convagent.gen-4b4230ef31912637fa36e8c141a54400149c0d50649c0338f871b4f204fcf8f9 2013-09-08 12:09:12 ....A 246116 Virusshare.00095/VHO-P2P-Worm.Win32.Palevo.gen-2b8b489e49c108d2b1e887eed80524a3c341735428dd0fe8e9fbe9ee5c1a14f0 2013-09-08 10:45:32 ....A 3095113 Virusshare.00095/VHO-Packed.Win32.Convagent.gen-0dbf252688a379c10628f7100d003f92e6924568c08da9930f78364d60e2c41f 2013-09-08 12:00:06 ....A 150831 Virusshare.00095/VHO-Packed.Win32.Convagent.gen-0e6f0bcb5bf19dcc2311b3ba2155be8078264345d7d17a39414b2c4fe514a0ed 2013-09-08 12:00:58 ....A 1224563 Virusshare.00095/VHO-Packed.Win32.Convagent.gen-2ab8e10d718c52939d94ba377e6bb3fa608479cee3fd33f02dafb60db8f088ec 2013-09-08 10:57:16 ....A 2221326 Virusshare.00095/VHO-Packed.Win32.Convagent.gen-2e1e9008e8cf7e248d515fa8f753f2ded3c080caa1dad3086c365b4f1fc38591 2013-09-08 10:38:26 ....A 970752 Virusshare.00095/VHO-Packed.Win32.Convagent.gen-5b94c456958b79d8d4bdd98444bcd2ffb61f2826bf20a61eb33a48603c860ec0 2013-09-08 12:03:38 ....A 3749066 Virusshare.00095/VHO-Packed.Win32.Convagent.gen-a92cac2f20e93653d55383bd6d4dd6b0f8d5cc7204ff2c546220425c8d2893f9 2013-09-08 11:44:24 ....A 396239 Virusshare.00095/VHO-Packed.Win32.Convagent.gen-c66e429c4a5f5a09c2c8a55ed248bc6c8690cfbf14e83a007ef3ec81494574a5 2013-09-08 11:24:04 ....A 1483933 Virusshare.00095/VHO-Packed.Win32.CryptExe.gen-b34df08a5181041642b175d8cf3f4ed2f7e3de078426475c814707487b27b0e8 2013-09-08 12:00:24 ....A 110592 Virusshare.00095/VHO-Packed.Win32.CryptExe.gen-dd75a42f97fe480e4b352246cf06da86f54e33fa2c1ec622313520a3c61a5a2e 2013-09-08 11:23:58 ....A 986815 Virusshare.00095/VHO-Packed.Win32.Krap.gen-9794e7d6c73b735c9278ade3ea3ad3f9e2854ee63d9276b9526e3f6d1f96ec2c 2013-09-08 12:03:58 ....A 3061684 Virusshare.00095/VHO-Packed.Win32.Vemply.gen-17eee94d83213fc72d1b7cd63717c00043c155c4f31b1c0f1dd2f1bfcafc3eea 2013-09-08 11:44:10 ....A 7436 Virusshare.00095/VHO-Rootkit.Win32.Agent.gen-ad90e165d0dbddedb010b17b939f71f1be4991c21345028d91962ed288ab3cbd 2013-09-08 12:17:50 ....A 502848 Virusshare.00095/VHO-Trojan-Banker.Win32.BHO.gen-89b903b0522b414ea0383b668a9f30c72511ea332f8f65c9aa73426c3aae813d 2013-09-08 11:58:26 ....A 52152 Virusshare.00095/VHO-Trojan-Banker.Win32.Banbra.gen-cf79ec0e5f4355e6fc78fd44e078825bd439027c518ee21d83f342082361f27b 2013-09-08 10:24:34 ....A 563186 Virusshare.00095/VHO-Trojan-Banker.Win32.Banker.gen-875562fcc8eb30a12484f5e2ce740d4c4fd78cc1fa94935a02219cfd951e2787 2013-09-08 11:34:30 ....A 718848 Virusshare.00095/VHO-Trojan-Banker.Win32.Banker.gen-f3834a31000461238fbc85a4d30d4e3d441e55b2fdfd3f98322aef0175e288ee 2013-09-08 10:51:02 ....A 548115 Virusshare.00095/VHO-Trojan-Banker.Win32.BestaFera.gen-1f72b97dfcd7d66384f87eb2d42a5fc4b2f64df8de8af472260fff45eee882e9 2013-09-08 10:34:20 ....A 450091 Virusshare.00095/VHO-Trojan-Banker.Win32.BestaFera.gen-41068c20f47d9e97355be3d23ae9dc508389ec06d70bd424403acc5b0023ec11 2013-09-08 11:43:46 ....A 6638331 Virusshare.00095/VHO-Trojan-Banker.Win32.BestaFera.gen-d02199be81952bd6d1af5bed7c4d04e37255c72c59e7516948e19971614e0873 2013-09-08 12:15:06 ....A 1109504 Virusshare.00095/VHO-Trojan-Banker.Win32.Convagent.gen-5b7750340a7d0e40bd790b11d2c8900b70868053d616cfc7cb9b8faaafe6afab 2013-09-08 10:44:56 ....A 635824 Virusshare.00095/VHO-Trojan-Clicker.MSIL.Convagent.gen-9c353e1773e97750d28438d9027e4f963207dcd5d19983612bfb9a5ea936b905 2013-09-08 11:55:44 ....A 543008 Virusshare.00095/VHO-Trojan-Downloader.Win32.Adload.gen-4192610aa69327530fb8cb3ebff5745608ddff56dac9b38bb2cec868eb685113 2013-09-08 11:06:06 ....A 542928 Virusshare.00095/VHO-Trojan-Downloader.Win32.Adload.gen-86c211480411ac38ed20b80c360c77dcb0e37c80d5e2f5f5244201cf0dbfab40 2013-09-08 11:52:46 ....A 538336 Virusshare.00095/VHO-Trojan-Downloader.Win32.Adload.gen-9c041b8f17fbedda72ed61c84325bb9324c1915ecaa6c2ca5b0690b680d2e5a3 2013-09-08 11:19:52 ....A 543464 Virusshare.00095/VHO-Trojan-Downloader.Win32.Adload.gen-ac5d522539e25dda508394abbdee19cd3b484f3a333ae2978dffa2ac94dac53c 2013-09-08 12:01:58 ....A 74240 Virusshare.00095/VHO-Trojan-Downloader.Win32.Adnur.gen-2c228c8a909e2d607491b27a875c3983d43fa124b987955bbc6ba6a6be626507 2013-09-08 11:52:52 ....A 398312 Virusshare.00095/VHO-Trojan-Downloader.Win32.Agent.gen-275e2a246dd9433fc21239bb62994e1dba36d1f2696a26b5b0ae55203b08b4c8 2013-09-08 12:06:12 ....A 1116808 Virusshare.00095/VHO-Trojan-Downloader.Win32.Agent.gen-460908c5e4e1b21f9dd5d8275768f6156d7cb35d5dd09cb79f745b37db458880 2013-09-08 12:11:44 ....A 25600 Virusshare.00095/VHO-Trojan-Downloader.Win32.Agent.gen-938c15a09c0d4d4fd32ee464e9bfa5d5d53b82894b9574f240c77b714e39c4b9 2013-09-08 11:04:38 ....A 2378955 Virusshare.00095/VHO-Trojan-Downloader.Win32.Chindo.gen-06b3ae6b1ecd07e02f863b6d78617e9c995939f397f5d70b525bc6fc4400b85e 2013-09-08 11:56:04 ....A 2643400 Virusshare.00095/VHO-Trojan-Downloader.Win32.Chindo.gen-4a0134cf1330604d073403b5e3ada3da60edea04463e4c2adf82d0a7bee8bee2 2013-09-08 11:55:40 ....A 748576 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-000238c469b585ae2636084fc2a472c084ab5ae8dc685769ef900f3750e1517f 2013-09-08 11:35:46 ....A 548592 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-00143a3ca8f613c6c227a3a5a540274c62a690c87663507510056e063d3e07cb 2013-09-08 11:59:50 ....A 748568 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0016d1a98b66cbb2bc179ee95326920be8f0cea3c4f677ae2bf53502350e693a 2013-09-08 12:09:00 ....A 548592 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0033ff7b480f20898f9c24ce72d45714baba12d6d5463ee37b040f8544700060 2013-09-08 11:55:08 ....A 748384 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0035c1d59d1e5d86540254eb31031dd09775be0a44d2a2ae96ccdef4659544ff 2013-09-08 12:03:50 ....A 748704 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-00430260bd969532c9896177a9694e4160db53cea913a0e67a6b679f9d5ba557 2013-09-08 11:31:54 ....A 748696 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-006448bcb27447648dce77de4b124bac312d79daa22fe4444da07ad3d7b20fac 2013-09-08 11:46:26 ....A 748400 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-007b079847c28615bb8faa0edd1f257541a8b8aa76aadce117a7913a8e8e1b41 2013-09-08 11:33:26 ....A 748656 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0080491329fa334abdc0c140f57696b926eb90cb6a83b99e7d642694c886c3ce 2013-09-08 12:03:44 ....A 748824 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-008a06c7bce531af67d4aa463f6f7d331e313755d23bbea61637878a168efb16 2013-09-08 11:41:30 ....A 748576 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-009893b54cab53470bf469ae4300e19c32d9f24b1dd3ccc3f32535557da82ef5 2013-09-08 11:37:14 ....A 748608 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-00daf9155dfcf57aa6a039b15c3e1ef8d0e10e06fe1ebd45bf05278eaaf845e5 2013-09-08 10:24:00 ....A 851696 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-00f125acb35db0cf6d3f7432702d0ca5f0b30f4e0e03e268d75d76c500e7217b 2013-09-08 11:37:08 ....A 653968 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0111fbbc9937e230edc05a9c3b7b99f477de6dde66a87b1396971c82cefd01ca 2013-09-08 11:55:24 ....A 649160 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-01280318f9cd6dabe18291abb139c2a57de054bd2618fa27021d51ecd03e67f1 2013-09-08 11:40:30 ....A 556648 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-013286f38beb92bb083d3136d71fe54fefca1af62eea49c16f3ba91f99c09338 2013-09-08 11:50:44 ....A 748600 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-01686c84ad0908d7ab8a630493318dec10271e4f96568fc557e50bcdbb89a4ce 2013-09-08 11:50:36 ....A 748568 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-016c87697ba0e2516ceadf9a5758f5bb96214cfaf4476605f370031fd39d8f72 2013-09-08 12:06:54 ....A 748728 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0171e951be4dc271fcb877d091b745fc00368c2720794e68e91ce09815e1f284 2013-09-08 11:49:22 ....A 748832 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-017fea44450001ccb1276ecfb35cd9d0ace17a99ecf7e227a295e144ad03d505 2013-09-08 12:13:04 ....A 851688 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-01aa354e923d44c6478d8fd321947cc9eb0f0f017ea2550501a8017a27c39cd8 2013-09-08 11:35:44 ....A 748608 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-01def49b98d43b7e0c08873c66b899a8ecd772c3cfc047d17906f55974917daf 2013-09-08 11:33:04 ....A 748632 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-01e32322a9461a8686f785ea94b9fe0c89c609ad9f90d3c9d5dace5c87f95734 2013-09-08 12:08:06 ....A 649160 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-01f05b8714025e8c43662725901377d451279a8304c3f77fbc0245163f4ee9e0 2013-09-08 11:31:50 ....A 748664 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-02023a304f2df16fb4699bad8b5af402c2a941ea541b2335b6a3f266eadf0d49 2013-09-08 10:42:46 ....A 842880 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0219943e5aedaec5d8845e72e88afae9e8719d6ed6579d00e4a9345592ff746e 2013-09-08 11:39:40 ....A 748432 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0219b96793ab117120853eb0232884b1ff0e5a4fbc2c88e1abe16942eed62eb3 2013-09-08 10:46:02 ....A 748704 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-023a2de7fd043fe3f6b7250609848f492112b1afd911f9c6670dee602975d3fc 2013-09-08 11:55:00 ....A 748432 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-024b69abf44ebcf1c9b46d48d70dff32e93bc4fcfd549611df02e90730332342 2013-09-08 10:39:42 ....A 842848 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-02740d48e3d56e77fda6bf9063f0cfd22f45ac9754a8d08889bea475898555db 2013-09-08 11:49:24 ....A 748712 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0276ae2ccecb30efcd79da287c2bfbce68c8d1c605e3196e7dc49b66253bc6d4 2013-09-08 10:27:40 ....A 851720 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0289faca755db455957cbb72976e47a87262e90689daf57aea701e0eb97bdecf 2013-09-08 11:32:28 ....A 748576 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-02c471909ce03cfe69b61819dec84d4191751cc3d747ebe0efc0b170d6d06002 2013-09-08 11:33:14 ....A 653976 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-02d2167db973ae89ece43fa5414808658ef1252156ef1ce2af597c1a5c998cf7 2013-09-08 11:39:34 ....A 748616 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-02e5cee41172891d6e10cf7c582e519789a76c8211e3a29b3598ef4d12e4c7aa 2013-09-08 11:41:54 ....A 559296 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-02e77dd8b82b8e7b659335b3357e4ef4b47c64392096b6c3a41ed300385e1c6c 2013-09-08 11:46:04 ....A 748800 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-02f4b95b572f4edba5aca08ec9b9ea9c1775c3613c96fa433a463ef19cf47397 2013-09-08 11:33:32 ....A 748592 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-03349b9f9c419201dcd5455d82df68ce24c040d295c97dc56e34214c798f8e62 2013-09-08 11:32:50 ....A 748672 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-033e7129c78f252fa0903c0311404b4a7500c328d04577df6113ed8ed09aa2a7 2013-09-08 11:31:58 ....A 748584 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0366c3ab20093a249142ff7ef92c7f39b40b7c9b7fb48d0918538d30499400d8 2013-09-08 11:32:46 ....A 748608 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-036718ec2c437b7fff8765b301cf4233b6c4647d812b2258bd5371fe9de00386 2013-09-08 11:23:16 ....A 562472 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-038f97de9e9d05730e9bb468cfdf426f5fdd745ac3dd004deb63ddab7c30c492 2013-09-08 12:02:06 ....A 748400 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-03931dae920a06a473d21cef0024fdbc08eb41cb7c6eeb7934a3778609fde73f 2013-09-08 11:41:42 ....A 748752 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-03be24c60180def897bd8b8b6db5d0a28027be88d420162c3dce877456faf7eb 2013-09-08 11:50:58 ....A 653808 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-03e7280a78a63456b54eb07d33dcc41f592fec65fb8550b495ca83951a049e79 2013-09-08 11:32:50 ....A 653960 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-03f7494f69c01698c5bb10d1c89f89bde5d58587470f788e79cfb08553871c86 2013-09-08 12:18:02 ....A 842848 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-04134abb1d9667153bb16b1228e7737300e8b9aad18a5493665af29a3612ab62 2013-09-08 11:45:56 ....A 748488 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-041cfd0c12af74832c686b47651714bc857389890377d9bc294884bcb5063c7a 2013-09-08 11:33:30 ....A 748616 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-042a0a499d05bd06f2d47522ed7a9b0266568bc84b8e5480d1bebc4f99133ab7 2013-09-08 12:08:30 ....A 748720 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-04491ce227817fd3af0d3651031134f3411a0d891e55b4d00ec9169579e2123f 2013-09-08 10:55:46 ....A 842880 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-044b589850397f3addb03d081a66c949255204bd05741c78251d4e0505181e09 2013-09-08 11:55:18 ....A 648968 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-044e7649c6e011565300ca0f7a4fdacd82fba02ba6f5f8a9deb48a602cd30e74 2013-09-08 10:35:26 ....A 851776 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-045f19fe3970aa992bf667b29100d776797a664238c0a76b41f5d207a82dbb64 2013-09-08 11:44:56 ....A 748696 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-04bc8d82cfe39602a3e1d828c422b45072e601843c4146c8ac0b7b55d3b2c36d 2013-09-08 12:11:36 ....A 748608 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-04d257ffc88dc01dfe44b98a99b565e6b05cf0c76c0e8d587461d1a043e12ec2 2013-09-08 12:11:16 ....A 748800 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-04d72b63180c18cd0d9f840fb3bbdcfe366ee57d3f9eca4ebfa78098aa97e20b 2013-09-08 11:30:34 ....A 548640 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-04d9b2b815d25866021e84b612b183de44774e0be260611e332014ae7da83327 2013-09-08 11:35:46 ....A 748680 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-04e5fcfad72fa2d5dea0b5b2f94bfa65f1e0652eaf813391497e4d80eec2e689 2013-09-08 11:48:04 ....A 886296 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-04fa67ef37bfdd785d685e48ad02a880128ee2b539967c30af1a4a2e32c6e4c0 2013-09-08 11:31:34 ....A 653944 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-052b70574f416f921a557ad6ebcd5656c193ccc3169ad712e12d2dc481260884 2013-09-08 11:55:54 ....A 653976 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-054e5a7be3d1209251d7ac5e37cc9afe907a952f14e2a1bb33c3554a6226c362 2013-09-08 11:33:28 ....A 748704 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0552c5eed84d126891f7a1c2dd9a1524aedf57996e87efc358cede94a67205a5 2013-09-08 11:31:48 ....A 204412 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-05709cc732d353d6feb903185233943768dbf90686b47b3578520cb52f78443c 2013-09-08 11:50:58 ....A 748664 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0570fe4759877fdcfd441b5b52c19a253da66cbf34b496e26f67d1f0799a4d2a 2013-09-08 11:47:40 ....A 548552 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-05770b9cb2abc7c1304fa0d90748ab38bd428c8ef31d2b39fa7ebc49a50dd2b0 2013-09-08 11:36:42 ....A 748640 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-058bdd05b6783607b8c74e55570573dd84ae2d0daa549c182ee22b8dcc112661 2013-09-08 11:39:12 ....A 748720 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-05d7d977ca012d7398d48daf49a05f9e2c3cf8a95e59dac7cb712cf4c6f94831 2013-09-08 11:05:30 ....A 548576 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-05d8710f879d5c61b0cbd235cc6d61a4387d359d660864f9bc5bd6318eede7c8 2013-09-08 11:40:22 ....A 748616 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-05eb789b263dc417c93c84008450b55d5167caea8ea61d0e60e3dae767be8476 2013-09-08 10:30:54 ....A 886304 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-05edda27c846aac3bc0a0c9dc5e95957faa4cb3d0a2ca1c9b25357330ec65a5c 2013-09-08 11:54:56 ....A 653960 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-05f548a2f22b0f4eea3ede69b351432bfe88d68e898b40b7a874ef84dc2388d9 2013-09-08 11:21:40 ....A 554840 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-05fb75a2c12f74f85f7f9d66e6f76539935830b878ab56142b9d44827180af6a 2013-09-08 11:39:56 ....A 748800 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0611f2015bed5540e8d5e2e1e46b2405dece35e29aeca5f742a4c6f38cafcb00 2013-09-08 12:03:00 ....A 748736 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-061c466636d357b044d51d75b5c7d8e36b1ce495e7f75bc168cdfd2da2d31261 2013-09-08 11:39:20 ....A 748704 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-061f5784d6da2553ab717ee2674b3a05fb0cec2800dc175ee94ba2a58a1092fa 2013-09-08 11:37:56 ....A 748608 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0636c40aac41572d7c0dbb08d91ab5e92dfbaba802ccf5791944817ec63d035c 2013-09-08 11:36:22 ....A 748744 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0689cb7c9a1f76e9c5fbda8d2655e1bfb2a582f460b22d3ab51985ff3b9f8d3e 2013-09-08 11:45:56 ....A 649136 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-069b0ddb359d47aa4f189b04510fc3e2831692730dbd6cb17d74bf579ea310d3 2013-09-08 11:36:46 ....A 649224 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-06a501394bbb2aaa9fa3cd4b8d2585b6dd56e549c5c4378c23f4268cfbb5b422 2013-09-08 11:44:56 ....A 649152 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-06b91848448dcd43201fe44cd9847369f7c1df42a1fbd5229d444551ca049008 2013-09-08 11:38:10 ....A 748744 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-06b988abc4cf29b6c2afd3dc7dde612059897611620692237ea389588e176256 2013-09-08 11:33:26 ....A 748624 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-06c866d6829a0d519911e32d8a96f07532a279922ae65a88b86e764bb91efd02 2013-09-08 11:34:12 ....A 748632 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-06e3acbc1ba020762d305bb0ba9fad4b5a219a79bb8eb1b4807b9457e5af8da0 2013-09-08 11:34:36 ....A 653992 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-06eed4ebaba2caa860db080c1b4df9fabe15554ab1634486173c12be36324bd5 2013-09-08 12:05:58 ....A 548576 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-06f89983437d489fd3a2f0ffa8f785c0d4a289aae3de3200ff6671de1dafed2a 2013-09-08 11:33:28 ....A 748568 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0726e990d3703c823b584174993b08526d1a377067ceadea4f7386bfb97ee012 2013-09-08 11:55:30 ....A 748720 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0756a815b4af047c231fde8c08f55b13f397cbe9bb657cbfd4fc1a6118f71a58 2013-09-08 11:41:38 ....A 748480 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0763c68210b866d873c4545323d0523aaca69a876d249a9007a2923cb73b2b4a 2013-09-08 10:54:58 ....A 886320 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-076ff43427cf7e1829e44e5e739fe1ec3129b1d45e1bcde63b0c35d3ea46a6fc 2013-09-08 10:49:22 ....A 549552 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-07710613990d9844d9acc157c5750983753a3bcf6df584cca8b8c50434a6714d 2013-09-08 11:59:24 ....A 748632 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-07914867c01601d698d726702eefe72d2d6351ad94a0f6dbdb7e9224e974b8eb 2013-09-08 10:45:16 ....A 885896 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0796b6ead02edef3b00ede0d763c9e2d12902d4b20cd0afdbc937406c30abbdc 2013-09-08 10:39:48 ....A 886880 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0796d3b2f04f11af24b03360d23bb06926bee4cd836b40f5de553976a5baa60c 2013-09-08 11:58:18 ....A 748680 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-079a052399e43e0c77cbb32e35457c46d579719574933f7cbb4596aecfb5c727 2013-09-08 10:44:58 ....A 559312 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-07a327f087f8d8769e6091295f72f6db2bb515e95df3570222e7b357a6091f56 2013-09-08 10:41:28 ....A 549560 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-07b94279ca0aa15d45559d6c6c4e43dba84c56b8b62c55266ad97a37f5586baa 2013-09-08 11:33:26 ....A 748600 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-07c5bb88a415687224e82c9e3a61ed4d4e0f2f666f1648233eda379e0302fb70 2013-09-08 12:03:44 ....A 748776 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-07c6045f832e5d39388d463e73c889f942c10d00d272b3c16ac2a939c2a4626f 2013-09-08 11:59:26 ....A 653960 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-07cf15b0f4d1c29e41635443af95a38ebeda329eaeb0d8ed4932a75d87a3dc9f 2013-09-08 11:39:18 ....A 649056 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-07e80f995ad2e9de43b7a2e0cb3746d432259812cca99e804ae2ec909dc824c1 2013-09-08 11:33:40 ....A 748592 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0803625f0cef3a94916ede70905e855e53d084a8fc1d0b0700c317bae1e4d995 2013-09-08 11:33:32 ....A 748736 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-080db42b6776f65439e1cb764c5e848c851cf30521786aafa61e9f23df747bd1 2013-09-08 11:37:58 ....A 653808 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0814b246917be0e45053cd6cf1a4f529c311ac63d1c341d628690556175f796c 2013-09-08 10:25:22 ....A 549608 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-081e731a2cabb7e97075b19ac365d76dc4a094460d1fe992c4f19bfcf26b8b2c 2013-09-08 11:06:18 ....A 548592 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-08369d6d9d29143ca0bba32df8235cb54bf6a531578f065534530d5f640760a6 2013-09-08 11:55:54 ....A 748608 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-084434d8f058b3141165a91e59a8ba0bae7af8b8a505fa269f992032ebe3b7cf 2013-09-08 11:26:00 ....A 748560 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-084afa88ad51954e817e37a9b17c3d5b5d013b846ff24d3a807dced67797bd50 2013-09-08 10:59:34 ....A 551688 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-084b7cd958bf60d467fc6802d800de1893c97e90cf7f9c73d503285348273135 2013-09-08 11:59:48 ....A 748704 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-084de7eccc489c927723b498949c557986c5458841f0a03b4daf1ded2c887a0d 2013-09-08 10:29:52 ....A 851512 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0854cc79ab9fec47517497546ff8bd9f5bd44bd9df2d8bc99c3231870516f0d4 2013-09-08 11:38:42 ....A 748808 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-085fb0fa4d1cce09e9b4d02bfeaea2392e9b02ebc97346a10dfee59b37710100 2013-09-08 11:35:10 ....A 650112 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-086a1776655277d8a82a506d1046b7122f66247beaab2fbdfd22f58ceec98e34 2013-09-08 10:42:06 ....A 898952 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0878659284406d30062ac3cbd594176a01461343cdd9ee24ec86c6865330f653 2013-09-08 11:35:58 ....A 851792 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-089c371f7b26562e3eef8a4f0f8261dc1d526456bd4b83443a379da2ec4c869f 2013-09-08 10:44:50 ....A 549552 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-08a1f6e2b3102c5f5b9cadd531139cc3b0b612af9b03737c7d5608189a2742e0 2013-09-08 12:11:38 ....A 748632 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-08a4fc3382c65c665a4caca2b56767636117af0063f6e7919623c966992c368a 2013-09-08 11:54:36 ....A 653976 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-08ad034e25212c9895fc1168ef7b7c3ab716064e81f8bbcfc1ba03195b9fad01 2013-09-08 10:43:28 ....A 886120 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-08b892dcf05c10aced42338c3b11670bc4ee8892f4f365993e60ba0fa4ac372b 2013-09-08 10:38:26 ....A 890928 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-08ce471fe6ab942c71ac3cab1346c61c5a99c572e089b29fb61ad402c2f21048 2013-09-08 10:45:04 ....A 748544 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-08cf33dbf06df654a918531fe8452a87acb42d521c77534e97ad4a9ae47a456d 2013-09-08 11:40:08 ....A 748632 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-08d8091c4a889e0ca8593a8e82ab5e50e9665b31b8a7b34b83c9f61220c0fc1d 2013-09-08 11:33:24 ....A 653808 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-08ef78852024dcf0b5a7dd23531d72db2f343f8975086fbbabd2c8f764f15657 2013-09-08 10:33:58 ....A 886248 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-08f116ea15eb4c020d3f6a6b939494460719320c3f4eed1774cde09c06feda7c 2013-09-08 11:34:48 ....A 748720 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-08f181e409978a82233a9c0974c23d73ad4bb31b9828f2701a72b7e44bf2c6ba 2013-09-08 11:32:12 ....A 748696 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-08f2cbdf6e021dae0217db14ea9c82db8253e48d694e13a19621f98888c09648 2013-09-08 12:11:38 ....A 851752 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-08f312df28f930017fa7c583735893e208fa011fbed8f7995f1728b6989651c6 2013-09-08 11:32:44 ....A 748728 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0903320ecbcc1e104a4a38856a87e61016c4816a1fc1a794e0e4c4b5535bbbce 2013-09-08 11:33:14 ....A 748568 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0903a459ae97a2105ee1e7348c962579f7c120ce5abf1a5fd1f493e39c046155 2013-09-08 11:35:24 ....A 748664 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-090de7557326ac1402bdd754fac30cc1def5ec082e906c80f81479fd5a81b68c 2013-09-08 11:34:18 ....A 748400 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-090eb3597e785b630941a92fe2ceeb178d7a8b095d376df86ab4b3032b48768a 2013-09-08 11:50:14 ....A 548672 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0916137aa5faea176161ccaa13a0305c31d6f3685fe24e33576e470663a5b2d8 2013-09-08 11:32:34 ....A 748760 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0921850d0771c30ea5ed40ae20a506017d6755ea6081208fa37e3c0045f364f0 2013-09-08 10:53:44 ....A 748608 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0939048d4a1525b13e37b0fc57ce4f38a5557ea007c5aa7f9b0453a9e1a66d2f 2013-09-08 12:11:22 ....A 653912 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-094bd7467aad0017ba25bea2b9d1f0f8c35a5abd82dbd74088017856f8cb5c15 2013-09-08 12:02:50 ....A 562504 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-096412d9cc0179f265d25dc848173c328ad1c5a353b897ebd9910ea244d0587d 2013-09-08 11:35:26 ....A 654008 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-096630cdfbadb6708f5f8862cdb006ff1cce8e20e774544457c61c1861042eb0 2013-09-08 11:33:12 ....A 748808 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-096819079fd215b7578f6dce49c3e22be1288e61f78df5c5bbb7378d50f57198 2013-09-08 10:27:28 ....A 886328 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-096a069e409c273502fb88e06e777cbb181413ea26ca1c4bb7ccabeec465fd34 2013-09-08 11:37:04 ....A 653968 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-096c6e77a72e705a31d62de3f580341932af8f540aa012f74bed9642e9fc5704 2013-09-08 10:25:52 ....A 849288 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0984b34d57ae5f0b212c0e1d2214395d89901f8cbd1c8a59aa16bb2d895caaee 2013-09-08 10:35:00 ....A 886248 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-098acc42f80ce9ac3157596232fdbd72a132fac806708147acf954a842130b2d 2013-09-08 11:13:48 ....A 548592 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-099a746e57b2158ce1f053a4a9915b9587641fad389fe5e26f431d270224bc80 2013-09-08 10:42:40 ....A 842864 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-09a16d7079b2082821e942fa33855afc4b8dd8f5df3267f7dd355f254796c5d0 2013-09-08 11:40:38 ....A 748816 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-09a87d630bc3e453f3e586ef1065ee60a743adb0b2daac6f52728e1020e1d6f4 2013-09-08 11:54:36 ....A 748568 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-09b1ad07fb8f6a0b957e58c45266220f2d53fbc6b750dd752c7b0da81169797b 2013-09-08 12:12:16 ....A 556592 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-09b77e21a5c794330e51b89a9ccb8cc0af3fb37865128ad4d2516e3567c74fd6 2013-09-08 10:55:28 ....A 559320 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-09b9887d915b0866a34fc4fd5c6a8a0afc6a85ba4f8b0be3b0ab206fb0e825bf 2013-09-08 10:35:00 ....A 559304 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-09ca3c2977eb51c2987458f5c4e0f9a1f89a2312dc5c1390568ba9ef5dc4e4c1 2013-09-08 10:25:20 ....A 551608 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-09cc7f6dcfcecb3769ebb9c27ef6db3f7fd7f9d44c46e7476c999d047f134f7c 2013-09-08 11:39:40 ....A 748720 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-09d24cbb8abfb547418cbc77e8b699a85ae9007714ddf8f300e162a6c91d0116 2013-09-08 11:53:52 ....A 654008 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-09d6dc7c889b2e2fc729032e0d1f1fcce5362523eb0acd451e249155f6b1c86f 2013-09-08 10:29:46 ....A 748640 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-09d781c9896e848df5de13a93543893c86a2af0dfa9b472a087e5d0fad4e9004 2013-09-08 10:49:02 ....A 549504 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-09e7ba893889aa5fb6b67af1315926c53c260a2a711075d9b7090dedb3077f74 2013-09-08 10:33:48 ....A 898880 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-09fa49b7d71dca7a2a3a3f903d120b1a2f9806d6f5a66faf9fecdcf81ca658d4 2013-09-08 10:50:32 ....A 549536 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-09ffede6f856b01d9b7a43479a5ac9bf7f7b8a64855ba3177283dc483dd5b6f8 2013-09-08 10:57:18 ....A 886952 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0a00b1c66e74b9752a9afcaf5ce105a0cfc0f43a627c4899321d6e3672914643 2013-09-08 11:34:10 ....A 748432 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0a2af237fd92e5205dc60ab09929a2995a8326337f2e54b60eb9d922cc061ec2 2013-09-08 10:32:44 ....A 549600 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0a404916574781352f15ca3f8f537d0e1554044e75651b7b4350d5f7861dc6eb 2013-09-08 11:28:38 ....A 748632 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0a50d0021a3c8eb2dc7fe45effabb5e4a8ce8cbd470c5020795a1625ded6a1be 2013-09-08 11:47:30 ....A 556632 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0a6ba420a975afb4a708f3b0be24b595a22586b80e6368867beeb9037b5460bd 2013-09-08 11:41:36 ....A 748720 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0a70d1b5e50850c6921965639c94dbdbd64ad26708cc7ec88d78d2bec0a92b61 2013-09-08 12:09:54 ....A 548576 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0a76565526d8090da0e4fb53e59f04dc80efa6b53f4e898c4f92e9a71659b8f8 2013-09-08 10:42:26 ....A 842880 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0ab02626f907158644730b7da14ac77dc62a79d7d66b3ea0218299a3de143568 2013-09-08 10:31:50 ....A 899032 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0ab27517161b62b027e513e11ccdbfedfd98bd1cd9616334e3cad3e837444740 2013-09-08 11:50:38 ....A 653976 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0abfc19e8609cd96fdb96c0c8efa4c99d2c361d713281b3fe666fe13e27b3fec 2013-09-08 10:35:14 ....A 886312 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0adafb3d25e60d6fb36d38704437875eaf8b1c9b204e6b9cfb93c307b182bfce 2013-09-08 11:38:08 ....A 748584 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0adc7d1d935aef4888b760906eb841d78c18e9b4e4bb93ba4e73760ba977306f 2013-09-08 10:46:22 ....A 898888 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0ae2693deded9e2d98c903f332eda5f7b32b832fea902291a8645a507855d7f2 2013-09-08 10:36:10 ....A 899056 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0ae38b16107ffa374ac9f7cf3eb995f91b9521fab268b4f84923f6789ff5adc1 2013-09-08 11:45:22 ....A 748344 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0af6ba003180c6daff733714f40ef8156e9a1f87cec49730705e14136afae459 2013-09-08 12:08:24 ....A 548592 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0afc57c1fa24634da4e88c689de2f632f801d8e75314f37d5f8e3fab8fe05d6d 2013-09-08 11:38:30 ....A 748640 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0afd6cac91314a8fe78a3506c2c8aa2cc4e79df4f724015bd35f5ed5ac21fb64 2013-09-08 11:56:50 ....A 548576 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0b03ac27545224ad393bca248af18813b0a3fb60a9260a4e661f86ebd271f696 2013-09-08 12:04:28 ....A 748728 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0b068c92daada6a0d9472e147568050a0e6834e79ac91bf4bb05fc652b9b79fa 2013-09-08 10:46:48 ....A 549560 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0b06f66f035950bf9d6961ca68461cebbdff2b52bb8966506e343574092e6be2 2013-09-08 11:52:40 ....A 748672 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0b0dcb17600eaddb4646c54b085ccd2d2d65c66514811a93c2ae296041ed29e5 2013-09-08 10:26:50 ....A 559320 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0b166c5d41515897c73d45efd78047d81a9a4c58502e14f141ad0b4498e641b7 2013-09-08 10:39:38 ....A 885784 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0b18aad1cfebaf2a240c34d211047d7cb6df07e2021732d602a06f6179be73b0 2013-09-08 11:33:04 ....A 748624 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0b2661505a3978c5d406ac947bbd1de1b77f8f91b1ac7aba28e68e40f3d0ebb5 2013-09-08 11:32:32 ....A 653904 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0b2e2455872dd64a9e08cac902d2359cbbdd2e507aca3f32bed45bf922962457 2013-09-08 11:38:32 ....A 653976 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0b3458b8f8e6b13c67ec02ba9eff8dbb9b91888ded666ecbd4548bbc1e349986 2013-09-08 10:27:00 ....A 891112 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0b3515ca172bb73d448d7d73d2d4b2a41e29c25ce91562a8b12f5d47cbdc345e 2013-09-08 12:04:02 ....A 748808 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0b579ca00452748c700d2ecd3725d32db1b91ba7a72627704896a036ba4bc21e 2013-09-08 11:36:06 ....A 748736 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0b611f761b80d9ac4f2e7be375151dfdb5f74ae1982feab17099516e28f622b8 2013-09-08 11:41:36 ....A 748488 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0b61ac6a13732005cdf3a599ba04c1b8a051d925f4d79baa287bb27babcdc504 2013-09-08 12:01:38 ....A 557912 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0b75be2054eaeae6c27a07644b90973000946eca8b28327a4d3c5e81393d41fb 2013-09-08 11:38:44 ....A 748576 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0b84a7e22cf2b13798fe8046c1e6a2dead5f606a011d5fd760f13ea160f65795 2013-09-08 10:52:26 ....A 886256 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0b93181dbed75bd1ea0cadcf53a4ca2251c538878dbef3b13d2fc9a68feaae44 2013-09-08 11:46:08 ....A 748384 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0b97abe0129ac5c8253d0a3a1d6f52fc23d29aaad20d6a212d309d798bd44362 2013-09-08 12:04:16 ....A 647960 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0b9a2b1e40c3e0980b3e8296e1ebe7de3763666535ea7dba62f91f0c4f26d7c6 2013-09-08 11:55:28 ....A 748344 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0ba6c8acdf7a2c8f446f151c0104244c0e4658032f1c96e6ad2cbc5e98ad124c 2013-09-08 10:39:52 ....A 891144 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0bb09af5c62af5602df2a369f65f84ec1f5f8359d7047ac14f3f537808b9f096 2013-09-08 11:37:20 ....A 647944 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0bb456c3bcb608f60aa4f3c2d7129c5491b90f79da7375af0c355a5b7c27ab00 2013-09-08 11:56:28 ....A 562520 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0be1e455da4e7612c4ebe8281f33efa3a20767b116439666e61f8728871e683c 2013-09-08 10:51:00 ....A 549568 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0be46ff91c22a1aa5262c7abe4b055cbfe94db98cd2fb2c5e4fcefea4a70af9f 2013-09-08 11:00:44 ....A 886320 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0be60e48d1d8fcaef1946ea822efc554b16a98dafa4dd6712078f4d9d20d0756 2013-09-08 11:45:56 ....A 748808 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0bec6344546a6a8e296230c06d769a4e38ff20da0a39fedf90b251d450f29d54 2013-09-08 10:54:16 ....A 549608 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0bec6a6a4a07c671d1cbcb1d471208bda435c20460b61f04730844a843963956 2013-09-08 11:33:10 ....A 748720 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0c022af3f8338b3d4a1f54abd119f3eb1d047bb3ddb59fe5aa7ae9ecff778d97 2013-09-08 10:42:06 ....A 551672 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0c0a38a6b19bcb16e16ada8f358e654a5b22134a4e167c5fa31fc21b36b225a2 2013-09-08 10:45:50 ....A 549536 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0c1f5a6827480b8a8341624fbe557367126ec5654fa02fe50dda56fb140f4ae0 2013-09-08 10:40:10 ....A 899040 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0c28fbacfab77666975318b6ee68e2ae6b5e028843854ec023d29487fd71c3da 2013-09-08 11:36:48 ....A 748784 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0c2e8dca021b7bed0377b3bd642cc3773784b384502bb396cc000358ce4ee519 2013-09-08 10:33:02 ....A 549560 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0c4f246beddec03139f9262cb581d26a07a4e02da4b61913c5d0eaaf6b9a54d9 2013-09-08 11:49:24 ....A 891184 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0c50139c6e187264416fe0b66cc20cffcba58382edb06e90b2ea476850f2d109 2013-09-08 10:37:30 ....A 559272 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0c50a5ff04831dbbf2151a1517ebf7587e379b6c3ec946e0750188a6fe72e898 2013-09-08 12:04:20 ....A 748832 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0c53436b743f24f240d9aee9c26c03343aaa5088c2de5054d02147c73529e235 2013-09-08 11:32:14 ....A 748656 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0c5904a6ab5e18f8cec36cc55211773a1c3001dc159577ea5dcbfc9370a309b9 2013-09-08 11:00:56 ....A 886264 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0c5d82418665e71c017d606f92c72fc22026fcb822cc19cf7c591d34b7af0cb0 2013-09-08 10:25:44 ....A 653792 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0c64ef8811fca06b1354b5742ebccab696071f96441c86c074c19e7c3c81ce1a 2013-09-08 10:45:26 ....A 886240 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0c7933587572940d08c3c8675e66b41d7dade317ce354893f471f31951bd7c7b 2013-09-08 10:41:00 ....A 891672 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0c8da4b7092f50d786fee4cc9f1bf29d34931b059c491721c5d022be58ffc0dc 2013-09-08 11:46:04 ....A 649056 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0c96835833c25d973db4c1d0b8fcd5056f576e403151f47cf74b07cefcfc6cf1 2013-09-08 10:25:48 ....A 849288 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0c990c611bed7d8e1a35bf87d37a79a9916a9f15ad2a0c4c968a07018fe5dc89 2013-09-08 10:50:42 ....A 562472 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0cbf77499aaf98c57ad62f282efeadc3297725e12b1e4f7f0fd5b5426867c605 2013-09-08 11:33:30 ....A 748752 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0cc2f5fc540c7d65fd61481ccb02ad6537d6ea7fadfe7480d4852e7c1387bcea 2013-09-08 10:37:56 ....A 549528 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0cc7837fdaf12a408f9dedece1a759e0436e649c7d3c7bdd7abc7fb7232d5613 2013-09-08 12:08:20 ....A 748728 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0cc7f808cf9c45f67d104b92a7f9a593bf142766a24fb63186688ed3676c95dc 2013-09-08 10:28:28 ....A 885776 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0cefa3da1a631627150f0ee370364647e75a8504059be8549be26d7f90bdc3da 2013-09-08 11:32:22 ....A 748664 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0cf14940c3e2eaed9e8c13a7612b8440aefdca288a5342b3de0635f5a7253499 2013-09-08 10:29:44 ....A 559504 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0d2321282559d3fb86d06f5b22d9e01c7a933288b1b49a7ace3a13b4d1a0be2d 2013-09-08 10:50:44 ....A 559264 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0d27151f7cc3e2f0d7432e09ae044375ed8492acd18c131ed66412af21f1ee5d 2013-09-08 10:28:38 ....A 559304 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0d3742385d1b4cc0de27187c9e5631d626a82325e470af12ef0df35e8901df4b 2013-09-08 12:04:00 ....A 653824 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0d5130374803f4bfd4aff733644186307b43688a2ed57c147736f657c9ff48e4 2013-09-08 11:59:24 ....A 748680 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0d6962b75cb5a2a5599740a0917b585bad2a061f2d61be21ed0e60f20aab51b9 2013-09-08 10:29:22 ....A 892192 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0d738905f53ae2a1bd153aec77786045fa296372732f7c0be97b11ca3c0ae022 2013-09-08 11:41:12 ....A 748720 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0d7567011ef1d8d72cb898fa2586f25524f982425b804c585d130f795cffe13a 2013-09-08 11:51:06 ....A 648952 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0d821c79540b648bf179506302f566eec893f88e8d7e2eded904b55ed715661c 2013-09-08 11:55:56 ....A 748640 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0d8313ca15e3b73631a8cbf7e91ebd7dfc8043c89cbdd2349db970be2bb2be9c 2013-09-08 11:32:00 ....A 748704 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0d933909cff593c39e49e3318fdea08b47a7fd6bf4d301528c552bad054f78e1 2013-09-08 10:37:58 ....A 559312 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0db4d76fb856e9863606c50830984f709ccd6b4ea99842b34004fbb2a38da6b3 2013-09-08 11:32:30 ....A 653976 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0dc0889645ddd00de7c709c21838cf2617e245a0f9f147cabab5251346ce54a7 2013-09-08 10:27:22 ....A 559272 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0dc7e9da127427e28957942ba9f7d62040b3bba1d0947017c29b061487e6e98b 2013-09-08 11:46:26 ....A 648992 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0dcbe60d8bf3d2946837a5ce022be3ac1a2649ff2c5c1cec8035802d657335da 2013-09-08 10:49:14 ....A 559280 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0dd84d7e5f8bbc3c7e2903526760b6ed36fed763b981b5e3e748d262875d37f7 2013-09-08 10:30:18 ....A 549576 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0de0b98940737d20a768a3387f1ebd253e4ed83ad25609b9fe20d111ce012c3c 2013-09-08 10:24:08 ....A 851688 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0deeed848de989417891895c4504cb9249ac6721420ce4cb53be13437db46f06 2013-09-08 10:54:10 ....A 842872 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0df3ea3f030d9890a217a141d6518e56d7876f32428b4c51613fb044f57160e5 2013-09-08 11:36:52 ....A 748744 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0e1824b3c1854b883cff8ff0fae7c9e5fe48d83f5f02897332f189a5a9bb1d1f 2013-09-08 12:11:14 ....A 748584 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0e457fd7c12d5b1314a0171415528c3c2a9c7a619fc9c94f23364ac70f11fee8 2013-09-08 11:41:06 ....A 748728 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0e50a0d8bf276f343f37ac69a6fcf546fc7eb6abeaea252949fb025e084af417 2013-09-08 10:32:12 ....A 549648 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0e5cec4cee78b690696f3386ded8be00574a30119713de1223b374d582780d95 2013-09-08 12:03:20 ....A 748728 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0e6d0401253310a12f961959f8b2ab639abe5b56c3a04d691850cbfc3447d9a4 2013-09-08 11:35:38 ....A 748672 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0e81963da64a7a1effe20277b310927968f11da3e1df2d76de8c10715e4f0f26 2013-09-08 10:27:58 ....A 559296 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0e8b2d156ca1b82884fb123bb5f2c41c10ed6e7444734de9dbfa04db740e7544 2013-09-08 11:09:34 ....A 548640 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0e97485833d24141bf8825ce8c5f90b31bea19fdd4ae1ec44e1611c43bc4c57c 2013-09-08 11:40:52 ....A 748808 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0ea135cc57f03be3d4fee9ef93820f10f98710e368989d35a072d0344fb05843 2013-09-08 10:35:42 ....A 549528 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0eba52dae673eb51cd9ee7658aa84ada3ecb4aa5674b906c3da894e086401fc8 2013-09-08 11:50:58 ....A 748704 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0ec9d1bb3b8fd40c2a3395ca09648c8a8dd712dc4616c058965322fd8bb1f81c 2013-09-08 11:50:30 ....A 748800 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0ed20ab0de99174e85127585ab09ca733c9545fec98caf179ecc6eeb83316729 2013-09-08 11:55:02 ....A 748568 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0edbfad008d6a2c64cbabb4902678c3d37b3a4029fc1833a073b300371d6ffa7 2013-09-08 12:11:32 ....A 748608 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0ef2a425a3ff7b9d5127706fd8925cd48a0f68ae38e60e08a410d0e806be4738 2013-09-08 11:32:16 ....A 653984 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0f0ef0759e3aafa52b010723c80f3bcb37d73070c3081513c343c2a41c265488 2013-09-08 10:24:44 ....A 549568 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0f15e908372116c2e67de23cea4203f5642412a546eeef5684abf40361d85cab 2013-09-08 11:44:40 ....A 748704 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0f1b063c3d9b0ab048c1c39e14d6523e442a0681427972faf3eea54c54ea2aa4 2013-09-08 11:31:46 ....A 748400 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0f21d0b90c4d9a8d35b5f870c831f718dda255a8633e08c3af65ae63b6764425 2013-09-08 10:33:22 ....A 886136 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0f28b21bce4e5ecaf2897e6d887693be958ad6e995703ec384414c4e9a9497a2 2013-09-08 10:28:44 ....A 559312 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0f4716f300dd04a34c38f4c56e7fdb2866e058d6e27b5670c56dfbf9f9f2b5b2 2013-09-08 10:32:04 ....A 886328 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0f62475e120b1483cfd58d6ebab301ee33bd754d8d5c0ceb597198589b245e2a 2013-09-08 10:50:00 ....A 559304 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0f6a4416d4c52147b912905cb38d72dbfa6bdc220dd81918736ec62cd12a6bd6 2013-09-08 10:44:58 ....A 559224 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0f70d85069aa5eb853b3a33ea208563eb4f820c4b5034222bb64ef3e4e85eeb1 2013-09-08 10:35:42 ....A 892184 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0f74cdeb545b75c96b4062223904c49e2607c1da55bc62291518d448ffcda9d3 2013-09-08 12:05:44 ....A 562520 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0f74d676ea0b2aaecbbbbfabff027860239549758e9c53c842070122d36dddf5 2013-09-08 12:19:02 ....A 748760 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0f774118cc998cc619f94a19448ea449cc48afba9078c2d29e7fed66f8c20a92 2013-09-08 11:05:28 ....A 548592 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0f7bb6efe3a609a2db64ce7db0c22dc6f910e684a960ad288f6c51fc1f738ca5 2013-09-08 10:49:22 ....A 898888 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0f8409594e0dcb411d54616822597b3d972787d2bb6c1d99930018a43ec106f3 2013-09-08 10:57:24 ....A 885768 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0f95876aaae618eeee1e2463082050a52ed9e0fd4e57579633e463eb54874153 2013-09-08 11:33:42 ....A 653992 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0fbdb769d1d687974fc3fc874dc6a73013b8ddcb16bc48c15c84fc4f96177b1c 2013-09-08 11:05:44 ....A 548568 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0fcedc1d1f090ffb67ebe7e6e2dc4c49f162059eb52ae5bd74c07e5df22db033 2013-09-08 10:26:58 ....A 559280 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0fde80f55eef9d9745fe6362308f3836ce6924fa8533aa8544aa9b5afdcacc3e 2013-09-08 10:46:38 ....A 886320 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-0fdee777c1e7a40d7c53f4397726434dab78aec30f693313a0dab5dd41021bf8 2013-09-08 10:59:36 ....A 886336 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1025ae70e599063f8d23ec09e8230e3b2beb6cc7caa490a57b5537246bff424e 2013-09-08 11:41:58 ....A 647952 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-102999a3eafbcb8fd847f8c0ecb709478e2e14d63cb7d82bd267b7013929bcd2 2013-09-08 11:37:12 ....A 748800 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-10302f158197be3fb55d25ff55b04a41d1f2bff74dbc80633ff761c11151b7cd 2013-09-08 10:53:42 ....A 559320 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-10463e3019f8deb1a4615d65b297529055c9da0ae22a0a574a70160d41b8847b 2013-09-08 11:22:16 ....A 562520 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-104c904a185af2931e6f150f015ff62f6f24ec1e7f67db68637ec7528f37e2e5 2013-09-08 11:39:44 ....A 748592 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1051b66eec8251edabfd5d42113859f041efc30e7800f00e18662fdce27773f3 2013-09-08 11:39:02 ....A 851688 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1053463cff059440de638f67719b690e47e3296d740b6d6e3b16e731ad150253 2013-09-08 10:26:18 ....A 549672 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-105dbe3fabb1bc5a791d5905dd29adcf345e5308fb44a553779a90ac40183239 2013-09-08 12:00:20 ....A 549544 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1073907237ff988c2d974bd869149fbb0bb26ea2d2d89aa77c994f20494a97ea 2013-09-08 10:51:20 ....A 886296 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-107f41802728a3320c665fb80f93bb310808db9d9790845a701a3b7516184a9a 2013-09-08 10:38:40 ....A 886856 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1087e85b8bb927297ed38b12df8deaa58b7d1ae38de86b25d7939ab14886409e 2013-09-08 10:27:46 ....A 886224 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-108a41575eb60d621d156f15775210b7cb060000fd2d4387fcd64b03e56edba6 2013-09-08 11:03:40 ....A 851672 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-109252d7b4afdf78420bd2bc7c7a323e6fb76d552bddbcb50ff608f9f5592db8 2013-09-08 11:19:46 ....A 556600 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-10a934c56b7d5a757e7dbcdcb25ad16e049b6a1213a4e109b6acf8e40f3ee08d 2013-09-08 10:38:24 ....A 886320 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-10b01d11e0b08e56b10565737db6e0eed33bcd94db07b14b80f4d27a4bc58596 2013-09-08 11:58:52 ....A 748384 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-10c8c5189456b65ab87e168ea59af0f0aa1dd40c28675772cc6cef6e26303b86 2013-09-08 11:46:28 ....A 559256 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-10ddbaa1671423295c42e6cd2f5f40849597e5ee7c1f1a8eb6a6bd7992b4c38c 2013-09-08 10:32:56 ....A 886328 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-10f0787c1cfed1490ef7ef96a26e0aac76e94202063de7e52e9839952cd075d8 2013-09-08 11:49:32 ....A 648960 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-10f85e9f452c50920f7aa4cc6e556641d4bb37c9948d94ec665633d73ed09096 2013-09-08 12:02:12 ....A 748592 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-11006b87bf7f3a6d26f54e6b1e0dc4fd6008c7d84c88436cf8f86f565b667573 2013-09-08 11:41:02 ....A 748736 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-11022c6d71a829df0dbdd2d32acbda27de6544bdf3a920508bd3ceaab42022bd 2013-09-08 10:43:44 ....A 549544 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-111e21b294ffe35632e687333387e193969c7a19befea7cbaf3ddc64ca4caa9f 2013-09-08 10:49:30 ....A 898584 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-112147a404beb0ce5cc9b7b88956cfa4fc910a2b9ceb56e415af0cd09604a2c4 2013-09-08 11:36:04 ....A 748760 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1121a0d27b05f5f34142345b850a52d5cc5fd0088bf2ef3f581b33879318ee68 2013-09-08 11:41:30 ....A 748424 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1125b7d1fbe3c89d77b5baf9ae4bf5be678eb7ac4258bece0ed972caf28994f9 2013-09-08 11:51:28 ....A 548576 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-113318c619d11d2193c5fcd1ebe0f45dcac6fee5cad7c20e657ef5140a8845d9 2013-09-08 11:36:16 ....A 748400 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1144cace849a32f5ad23c85d837c46a3035726482628b9f302ebe0ee747eeb2f 2013-09-08 11:49:24 ....A 557024 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-114822a00b78fc1adebfb23644334cdfabf595c55e3cfb3ec2de80246cfbc733 2013-09-08 10:43:44 ....A 886248 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-116191da2a15d7ca7a2fb7cd8f6b20f47b415ec70692a4be2f203aaedcf78d9c 2013-09-08 10:35:24 ....A 898888 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-118c4941f40e8039bdc525006371a05566019571514fc72274afee9e1c794377 2013-09-08 10:49:34 ....A 887392 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1197b5d9746e596647709374493c9c007bcb3ae7c9a790328ba366a904c435d9 2013-09-08 11:41:12 ....A 748720 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1197ede62c7fd7ca072300a76ee51d8f065e9f2244645242659620e4b0af2225 2013-09-08 11:40:18 ....A 748632 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-11a6858324bcaee30c2fbd2c6ffb26c8fc6dca26b62eeaec28eaae45990a8c8d 2013-09-08 11:34:42 ....A 748744 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-11b7b0e4878cba3bf715c70c54dfcad530e7ff32a527e8eadf7e134be0ab771e 2013-09-08 11:31:56 ....A 647952 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-11bacc659b20f28425e29dc1d7f10a5a6587bec0265241173abaf3eca0218d5c 2013-09-08 11:00:44 ....A 549560 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-11c567a465d993961898cd2d49cc7a6bbb1ab99487fb17ecde2bf2b9abf23666 2013-09-08 10:41:50 ....A 886144 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-11ca0938c67e5d99cde186618af74bce2febb406512d8ef8c4678394c8291419 2013-09-08 10:47:00 ....A 886112 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-11db7973226aec5de2a2df3e19129f1fc8069f4712ff8e92032a1d174c4c971c 2013-09-08 11:41:46 ....A 748744 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-11e6d8729862c38d3a53198545b05f897b74c8b36af1778d9b8db6c0049e8bae 2013-09-08 11:59:46 ....A 748824 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-11eff96b83639c7517545c971e3006e2f1d9fe9669dc2f704911e96f56a9a51f 2013-09-08 10:40:34 ....A 842880 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-120708f7f0fa15bdc28ac9950d4c910c155c2d6caf52393d462a694654f86ec3 2013-09-08 10:43:04 ....A 886152 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1214bc9f103eed6ad26cfc13a1876160e0b4807fe6ba53de431b27c7e003e8f4 2013-09-08 11:50:56 ....A 748616 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1218f1b1df3ff9ddb83698a6596c34a9016cf26acf0838adef39e7a77c74cdcb 2013-09-08 11:50:38 ....A 653984 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-121fbec4e1fe0659d4f6ecfe9eb9b42951957b650b64d1bc987c639acc97f273 2013-09-08 10:55:26 ....A 559256 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1223f54d31219e1c6d50b79379360b3c859799f1f30fe415296496d37ccc7545 2013-09-08 11:34:32 ....A 748600 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1228a4a1746377295cdf070b57f78e830c7818daddf2f2619685bcab86bc8bb2 2013-09-08 11:35:32 ....A 653960 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1233a6d170acec7f7680c931ead30f176816618630637de0153fdd59e1966536 2013-09-08 11:46:22 ....A 653816 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-123f64dcf88956995bb7d6c3664ee60024b01a2f59e76ceab6a23476e903a2d0 2013-09-08 11:41:50 ....A 647960 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-12478f7ba9763fabfc0cf751b257ab916e92360884107b9a14c0a6b4880ecf0b 2013-09-08 11:55:14 ....A 748784 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-124b5459caa6b20b04a889d2d5cbfa6347f52f5a85a89d6c82611dfa49c1b1f4 2013-09-08 11:22:38 ....A 557912 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-125f309286b5451347ced780c4b5db7c06baac52d4d4e5e1cc19aa0e8241d0e3 2013-09-08 11:38:20 ....A 748728 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1268ffdb2d205e22a0645281ff4897ec5de5eddd0e9e5dd6fe19a50cee2eaf13 2013-09-08 10:55:54 ....A 549576 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-127406a461454f7cb7aaa1e2a2c6e8aacbe61c3ec395cdc1cf97f4237a959dcd 2013-09-08 10:40:24 ....A 748600 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-128905d5f766dacc4bbc9dfdd0c2fc7159ea2eba9d7ee33e65b35acf87cd0dcc 2013-09-08 11:36:42 ....A 748584 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-12b09d1c6ad018e3e75b36059f532d9298d180c37587bb59921391fb5883164a 2013-09-08 10:59:26 ....A 886152 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-12b86cf5946cd696f94803bf32d33f4032d1e49c0054f48e0e6fbe0e8b47fa3a 2013-09-08 10:59:26 ....A 891072 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-12d3b7a46e7223bf64b679955b66388205781b7d655c1b9d208bbacdbb403311 2013-09-08 11:49:46 ....A 748816 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-12e9f41e4da5c811535b1e7e6ef916dffa17a846852f0f140c88387195887fb1 2013-09-08 10:46:28 ....A 886272 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-12ff11fb52c4e60d1b446333106d0436c2d8fcabeabf57cc141b01dcfccd5190 2013-09-08 11:05:56 ....A 552376 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1301175a15e9f15d1e8ad23ebdb9fb2f0423b6e995e5c422c60d614e90c2937e 2013-09-08 11:50:56 ....A 649168 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-130806e41b2f974a62ba48fb0cfa756fc0f503ada8ea8a4ac0b584e5796ec179 2013-09-08 11:33:04 ....A 748592 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-133311e577d8cfe925c30e3305a5340bfdbffe1ffd5b2c234246e7f90d39f876 2013-09-08 10:36:42 ....A 549552 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-133fd1963dbd2f89f3b927197d29e169cd1f18869b264a55a0fe866113c5960f 2013-09-08 12:12:08 ....A 748744 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-134974c1d6289d66a9b7df83b873329ca78d86613e20d079012f043fefb1dccb 2013-09-08 12:08:18 ....A 748728 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-136ce792ca498eef6db545e64572e650439f18a5c2df832b7f8a31efb5c2bea7 2013-09-08 11:31:58 ....A 653968 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-138217ffcad46cc2da464bc96630791a6fa4663438ccdb28e35340390c8b1f5a 2013-09-08 10:38:48 ....A 886160 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1386f56f136a56aa4ef1d62bfa3b826156d6b32dc0869c2b95325f63de4df960 2013-09-08 10:43:34 ....A 886056 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1391c4b0ff45aff863db7c1eea321950438257967c84a486eebb75594e6b64a1 2013-09-08 11:40:40 ....A 748568 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1391c87b8e407892792ab6c4756c9b45fa550f92250d970f46b50ea55ae01234 2013-09-08 11:38:06 ....A 748624 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-139e3e7e7f08b74306cdda764d989faf6acf82118a649c566ba40a26d9b7938e 2013-09-08 12:11:06 ....A 649120 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-13a5fdb734084038a9b164808caf7fafe4e589b1320ebddc0c7ff943d5ad83b2 2013-09-08 10:37:18 ....A 898584 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-13c05a707a4aa878488fea29633f2fb99abb1f0925b1346d5e456698c31a8b23 2013-09-08 12:08:40 ....A 748440 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-13c5561bfd428f3dea9aa1a2149d06be2678d02dd43a4f95d0eae1ee2748fa48 2013-09-08 10:39:18 ....A 886408 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-13d7cabf996bf751129cb36e46793074ff6b0e200b6b4d9e6570c682819b2968 2013-09-08 11:33:26 ....A 653968 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-13e08898d46025460c5b208fcaf9d11553428fef52a382783c1ebd36f8871043 2013-09-08 11:33:50 ....A 748824 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-13f557cefdd56f4f6e361c6db0cb363606044b5623cb5543bb05179f22602791 2013-09-08 11:40:50 ....A 559248 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-13fe3181716020adfff430b5c995916e68c68960f1ce4d4b2c5aace09740e13d 2013-09-08 11:35:34 ....A 748432 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1406680fcd3cdb36c4f26333a384e8f233b9c3d59f8dc7eedce946988e491f88 2013-09-08 10:48:42 ....A 748800 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1409beb9c4e49980b1f0fc52a0656e4fc27ed02ee14d1fd442dfec5bb9d9cbb4 2013-09-08 11:46:20 ....A 748808 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-141581b9a5a35162cf7c61a03d6048dfcc17cb3eafada49ce3365fbceab0219a 2013-09-08 10:44:00 ....A 549600 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-141f7fa9b1624c3b6cc172b03d91fc47a249a6e555032b04851796c4674d4813 2013-09-08 11:46:10 ....A 748632 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-141ffa4a55b8325b45ab5da8ac5787ebbab620652e17e1cd82e62ff0b51ec839 2013-09-08 11:59:40 ....A 748592 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-142f0f6d6ec5292384ac5fd7ae4c36a6f7a65ee2e7696f9f573614acc539c9ff 2013-09-08 11:33:04 ....A 653976 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-144054706d210f54fea7e1a2f325af68331d81389252d0fbf8eae78bd8dc704c 2013-09-08 11:36:58 ....A 654008 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-144092ef9aa2558864cce01faf661dbe1d69705d96090caa5a7e5e7c64ee7ae2 2013-09-08 10:43:06 ....A 851792 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-145296c5d991e064d4cb7a38e2a794e0e20b715a4d09a7d2c7d71270f3111855 2013-09-08 11:43:54 ....A 548520 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1452a6e4fd5081e7ed4031d20308b086aced0bad469060e226031a05f29621c7 2013-09-08 11:40:06 ....A 653800 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1455f1087aefef17f6bd64755978694bcfc57dd3029e64845095795565d1ffe5 2013-09-08 10:32:32 ....A 886136 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-145ce50bac8509888d5e0a88748b0ad3cc64449ff784998a065c826fc1322dd5 2013-09-08 11:32:46 ....A 748400 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-147117764919d7c30a6005ab9ca987f7ca76db7a59f53a290ca54805ea70ee73 2013-09-08 11:37:20 ....A 748384 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1471883188e70330928d5f3109f2be764c25a2fd3481fb0c586d64d6399abe1d 2013-09-08 10:49:48 ....A 886136 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1479ee5cfe7c5a16de77ccc8bbc016ee10082d017f33d16c934b6e4e0e06f8e0 2013-09-08 11:42:04 ....A 748600 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-147c7bd29efa96697c0aaf396e9fa29e06dd275596e592f79aa992a98d9a78d8 2013-09-08 11:01:18 ....A 552376 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-148941bf622c40d6a834130c71d18bf400c517421c7e085cab4edc738457b00b 2013-09-08 10:31:44 ....A 891664 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-148c35fc21049aae19e518c45084f30a9f80bd04846f7f0fc6a61fff9a35d5fa 2013-09-08 10:47:26 ....A 549680 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-148e5395527cb1724b1d15dab48055df158440aeadc95e721165757b0fce582c 2013-09-08 11:38:36 ....A 748640 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1492bc6ed04f58dbde68d5fdf46d474ef54521bee4af4e3711d187092f3abc22 2013-09-08 12:04:20 ....A 552400 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-149f3665323657a9b1f1eccdcdc4142db2a1b5d68f9c6d6921d635d0a26fef6f 2013-09-08 10:53:52 ....A 549600 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-14b32b394e50c056f1fd78e82864ce0fece48f2f869000fbbd4cac7a67b4b652 2013-09-08 11:13:52 ....A 548560 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-14bcd9c25498b5920f5f21441df0fec2bbb7ef5c909daa7e9f5610eb5f8296b2 2013-09-08 11:33:52 ....A 748664 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-14dddc99b5b47b11e08d417372387c0832648dd505a1d9e8382a140a29072b57 2013-09-08 11:35:16 ....A 748408 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-14e4c292d2774c64e36158493b25e306e3d6a91ff3745779b06d643d2902f36d 2013-09-08 11:56:36 ....A 562528 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-14eb4a506c12ace5348bc2016216d139bf95ea19719bee1a0fe71025db59876b 2013-09-08 10:56:44 ....A 559256 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-14ec8d415d2000261498c5553d0c3595edf9b554775f537d8f45c12119d512a3 2013-09-08 12:07:04 ....A 748632 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-14f35f85735f308c885ba5df97f0cfbaddbfc5739017c7aee8272f5b7586a006 2013-09-08 11:38:16 ....A 648968 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-14f5375b4a7ef8d0e1f09607e9339ec7ddb6688f732858bbe16da302b2f19ffc 2013-09-08 10:38:10 ....A 885784 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-14fe60368c7098fd82f22ee93dcc8d14ec7cb8131789ac97a77cda661e04ddc2 2013-09-08 11:54:30 ....A 748672 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-150c2d060a03db4d0fdb4b3bbba3f990ba85fd8a1719c956b1b8f011198f988a 2013-09-08 11:37:20 ....A 552304 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1520309a9890327c4dbd28a0bf1ed13f84c9447c0a333509a124436db68504f8 2013-09-08 10:41:30 ....A 886264 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-152087c8125ae480ee0a1dddf77fa7651e464d9bfad89caa0e36f06933db0a5e 2013-09-08 11:55:10 ....A 748384 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1524d44fafb685177e06134f5b89ee6cdeffe9a97153db6bd2fc0137c4244634 2013-09-08 11:33:16 ....A 653832 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-15317aec5ec5c39d70ccb093dae59d130e2ed5372baa8bec73a01487504e16f6 2013-09-08 10:40:46 ....A 549552 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-153c2bc20740f3a2c6598f2f0f632701329bb9018f74998f0f3212cf75e6f866 2013-09-08 12:00:14 ....A 552368 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1554922ce3a2c3de61a70af523f76125ed6df22f376506617b0bdae6a1a6425d 2013-09-08 10:23:48 ....A 886168 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1555dcb18cff6831f5477f02944117cd8880506d282a50769bf81cceeba873d4 2013-09-08 10:38:36 ....A 892184 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-15574c6205b87ba6aa7c22513c012b975311b1ddfa60e7acfebcca4b1428dab2 2013-09-08 11:31:52 ....A 649152 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-15575056a09f292f1b6597d63786474d70044d3c942f214596ba927ac493f1fe 2013-09-08 10:44:18 ....A 551616 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-15646e7e5ad024a40c5b3e71bb21a25923f6cbcdfa0d68eb2ec7181707c90476 2013-09-08 10:38:10 ....A 899056 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-15696874e88ea0b7174c19226f1b8458010771e21b6d79b1b4bd4c467aea84c8 2013-09-08 11:41:32 ....A 653976 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-15aa3481c71874e9539f04b8d80df65ba3cc657194f5de5f4eeb3da2e214500c 2013-09-08 11:33:48 ....A 653832 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-15b8ba283eada9c642a53e1208aa698a6f18b71b357d31b8d74c83c1dab97823 2013-09-08 10:43:02 ....A 886224 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-15bc72ebd66d35c4d9f584e4eeb8b4afa1e3c3460832d0ce86e09bc01a802ba2 2013-09-08 11:36:46 ....A 748744 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-15c1b94ebdc8ed05491f30de17f53b2f235abec282f47e8e779ae38796962451 2013-09-08 10:37:46 ....A 886152 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-15ca6d61748a645d21ab76877feb40ccd6a25f2b601ab07acdb93e3942a048ba 2013-09-08 10:30:12 ....A 886328 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-15e70cc212411efa221cfd0ee61e8dc2741e50ab7576c1d8aaeef1124433a31e 2013-09-08 11:49:44 ....A 748800 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-161454c3debcc5cd95efe48fa70fff118ba07667111b20c6669d7dab8a206c37 2013-09-08 10:30:22 ....A 559272 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1642e982215635c0cc87f225f52ab64c504f8e4d3ed1f01b6edd6d30f14517dd 2013-09-08 10:56:18 ....A 549552 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-16456a18920f6f82b7bab4b4e1029868cd72918f8c9df24b40f4fff4b57d4744 2013-09-08 11:37:52 ....A 548656 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1649d6cd07c738bdbf443175119f9e47aebfd0c97b695e12f82f61098db1a27a 2013-09-08 12:15:08 ....A 842960 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-164a2dab4e89c9dda01a142519fdbdd80108d4ac1a1da44f437eb834a32968cc 2013-09-08 10:39:12 ....A 842832 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-165de4ecca541c0167b0b51f05d2e6d7576f55f8cb550229fff23e7c824a96d3 2013-09-08 10:52:30 ....A 898800 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-165ef450dd7272ca9f82087f4830d30a3a37fb60bf7431a8477805847da1a3fd 2013-09-08 11:35:08 ....A 748760 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1672216c1ebdd39c95a89960ed3b6bf3bf2e47def575103681640ae93ebf6115 2013-09-08 11:18:00 ....A 548576 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-169270f82c7aca4a525a71716d116c9d48e75a408a1c567393b93a87ae22ad4f 2013-09-08 10:29:08 ....A 559296 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-16b07bf6ba7729bfedc6f56b40681b4b08e7677585ce46803d35150dbdc35c2c 2013-09-08 11:34:58 ....A 748656 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-16c30a55205d5d2c2d41107978be3a4dbec714a19ad653eb79a77e4894233a5f 2013-09-08 11:38:08 ....A 748632 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-16ff8d844bc37852a78b61e55ef86519adc23396a0db4f905cfd59900923f979 2013-09-08 11:41:52 ....A 748744 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-171145a67ddec90d84af1f326df5a7c3fe0def29467d8fcc47abe4c49e89d6b7 2013-09-08 11:34:48 ....A 748632 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-17304fe6f3b42fb1979d7d0035be0c20d7890da4af44905b025ca3cb340574a8 2013-09-08 11:32:54 ....A 748736 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-173eb278bceabea4685a141beaf4d06a9028f9feae9b44ae4b57722dd523681b 2013-09-08 11:58:00 ....A 562528 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1745ad395d81dd1d595f6afe7d80ef5c71a6b41c56b84b8a2b7971c9122d427b 2013-09-08 11:41:38 ....A 653976 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-17629a1360e7f87c9e9c2f7bc2aa9f5d91dc6929a3f36c8d92b794be63d787a6 2013-09-08 11:37:22 ....A 654000 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-17687f992989ad53d46ed66faf91b238228741c8db651495b1bbc3a867e45572 2013-09-08 11:50:28 ....A 653992 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-178ebe31fd0c0153c030e2643c53feffff69fb0af984ffcb979338482df74355 2013-09-08 10:28:44 ....A 549608 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-179258e53359c7fe10e14d5ad6a87aba358b50c724613febc1b90b94241ad667 2013-09-08 10:27:02 ....A 898936 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-179f73bc1a81faef46a8e9a632d0d20a1356575995cafd46e202b2de9d9b1b69 2013-09-08 12:07:58 ....A 748400 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-17acddd23980ea18becfaf075a9e5953f17552b3be544fbc655ba2371a3aa9fa 2013-09-08 11:40:30 ....A 748592 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-17cd42c825591a58b62702bf339aba2e9b507503a8388ade71ae331d66fd5cff 2013-09-08 11:45:24 ....A 748704 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-17cdd702da4b93ca1465c4d36a52263fdf3bc263228ab3fe4abf0d3060825347 2013-09-08 12:11:20 ....A 748416 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-17d187d37860be98175bc510069237251c3e65ed3bcfd7112736fa869e26981e 2013-09-08 11:53:12 ....A 548544 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-17e106d5eefde98665303535f6382949e66ecd1744b52537aa85cfe4620165c3 2013-09-08 11:59:24 ....A 653976 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-17ea4258fa86b3d021f17f9d35039d917734dd8bfc3cd1702bef19d6dd98906b 2013-09-08 11:17:00 ....A 204412 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-17ef106caf1a70c387e21d8cff03d30a2aa74131efe9032c1cad1b96479e39f1 2013-09-08 11:41:36 ....A 748664 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-180f6cfd77e66d8766f4ba1981ed1c81e5813299c2f6e6c1de75bc3961f10bc4 2013-09-08 11:11:26 ....A 548576 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-181e3e92df56df7b3e9fb4720e9c60a2dd5f27ea7d47fc1411f12a94ec244277 2013-09-08 11:33:38 ....A 748712 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-181eed1c57e7abea4a19f990a074eba08dd038c11131ae21223f58ae9bdba9b8 2013-09-08 11:33:00 ....A 748632 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-18202059dc4e4e922546e6e13e0f21fa1174e78b92b07036bd5afc3636631840 2013-09-08 11:41:52 ....A 748568 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-18298d6a8c1720455f04ddc8676b879408b1d9666efd512304c1ea30bff78475 2013-09-08 11:35:18 ....A 748416 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1836db8cffbd149cccbd7f99c131ad17e26990d06553e605b93d2fd65389571f 2013-09-08 10:54:46 ....A 886080 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-183911b6b070343b046c4bd81a64e2ac821b8062112c946daaf54c040bb3cd07 2013-09-08 11:36:04 ....A 748736 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1845181c2e8f1d5e64b35b34ff8a53c75fd7a84e94a528e6bc1c50a30f73fb9d 2013-09-08 11:32:52 ....A 653968 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1849aacc51432060f1e870929f4b86d7a878461a7c6ba20cc1ae281e943e9967 2013-09-08 10:39:28 ....A 559264 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-18672e9dfbefabc819d2ebc63c379ab86a4546fdb44c33a5455adc8fb89f4b6f 2013-09-08 10:32:54 ....A 886256 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1873def044069da2cf241ec0190f7cffa1fa8172fa30a1ead376123875999307 2013-09-08 11:54:28 ....A 748832 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-187766b789ed4dd9ebc974e12e5fe95e7e228413cfb948b147523f4903bacd13 2013-09-08 10:39:20 ....A 886240 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1878fd1918d48c613f7fb7bd21658be1890f5aaa524130a895391c2e8cb7bd89 2013-09-08 11:40:58 ....A 748736 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-187c044cb20e0d3b63b067bd8b8e250d6f3e8ce01d48d77c57bcb2508630002f 2013-09-08 10:28:34 ....A 556560 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-188ab9535c8b0a45d05d1af4de3be593461aeab172a7a8b2825df8dc10f011f3 2013-09-08 11:01:12 ....A 559312 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-188defeb2b38ea4895f3df90182273e8c52f81ea129b2c34f3d2d644e6349871 2013-09-08 11:31:42 ....A 748728 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-18ca983a7239167cfbbbf30d554685c49977083cfe65eaae193d9762887fce6c 2013-09-08 11:20:50 ....A 851712 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-18ce0c2c3cf71a65247173312afda67f8f8fb1680456b089f1cdd124914c3f2a 2013-09-08 11:42:04 ....A 748704 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-18d5ba3525672ac71e3f830c2b4884769a9c09df220fb3d1872d3b7805d197fb 2013-09-08 11:11:04 ....A 556608 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-18f84ad44497478997f56d42d2d5b095930bf183ae3bdf8af763deb478df6c86 2013-09-08 10:43:58 ....A 554856 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-190df76cb21eb2c15237f85a5c223aafd075e870341ff8c2b7cfc43e5b856132 2013-09-08 11:34:08 ....A 654008 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-191fff30a04acb967cf8dd27084be5c75e515493a77211f8f730d48a49d43780 2013-09-08 10:31:58 ....A 549808 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-19286b6717422aa818dec366b4180008f19386f0505e900ea41ce13658a1ae33 2013-09-08 11:00:44 ....A 842872 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-193745af927afb24d7e7dcb2fb8ba33b0f870b82ec347ba976247cc77ee127d1 2013-09-08 11:37:06 ....A 748624 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-193e7c56e0c00b0ff1b218d5c50ffa48c5dac01c1e6c2b7c7a81efb583350576 2013-09-08 10:36:00 ....A 559296 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-19462abd631a5c54a441a0f3bc199e25bc1b9b71727365e104bc685cfa348c00 2013-09-08 10:55:02 ....A 886384 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-194cb3a6d72c97eaa4590a4245c06491cbc3c1eadd5d7a82373230b5b386650b 2013-09-08 11:55:14 ....A 748720 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1955adf2c82e33fc68b68ea8a728d6a6699b8ae4f324e19b8f53a2374aec438a 2013-09-08 11:23:44 ....A 548672 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-196a3827203f03d0db0f1424ca29a1f286ef2d16b42f2e3e6431d4527bd2a13e 2013-09-08 10:46:50 ....A 899056 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-196be06092c7a1f3c4ec18055fcaeb5ec21a39cdd2f84b7f986132e5d1665373 2013-09-08 11:28:52 ....A 556680 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-197beb4329a918f596501d84fafd10427d795974e9d2024befa9fb6922286070 2013-09-08 10:58:22 ....A 886080 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-198ad6f851013c4eb04cad2e3bc4bbc0e1d1edccb1c318c606bd084fd7bf19d8 2013-09-08 11:59:44 ....A 748608 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-19934ac9d8a5432d2bedb1af287d1d65d0682bb0f1f8f67423659affd55020b5 2013-09-08 10:29:02 ....A 559312 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-19a650e8b0d0986f2d48894de27283ca340574fca19c96e0e38f5207fa543e7b 2013-09-08 11:31:52 ....A 653984 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-19b2a67ad149902ea9441e4b2db5da0cff1b1dbd2ab562d2b7341dc54f21dec5 2013-09-08 10:28:10 ....A 886968 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-19c0641e0729c1e147c26300d696c0180b62a1b5da3cfed39f4d7930c454de7d 2013-09-08 11:50:30 ....A 748632 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-19c6978840359b0ecf2baebc6b2e0b46613aa2f3fc65b144597c6bc99434016c 2013-09-08 11:25:18 ....A 548656 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-19d5cea634d55ae4bb245370891ece952600fadd4f816ec7fda0976e03747ba3 2013-09-08 10:53:00 ....A 551608 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-19eb51dfe328851c32b036fff2ee36350606f06b5fd80ea337f8d04b542abc7e 2013-09-08 10:46:20 ....A 559272 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-19fa3f3755042ed4f8040b03f44de944110805c499e7a0a57c745f1a61d561ad 2013-09-08 10:24:26 ....A 891056 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1a017646fc545b4de7eafa42a1c131af341ea56c218d71f1b72750127010b2ea 2013-09-08 11:33:28 ....A 748656 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1a17cd1886972ffa6deed4e70c303c47a29ed9d73528ab4ec891bb822786b8aa 2013-09-08 11:12:00 ....A 554048 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1a1c07c285750d8c1b6293c597301b61dc825d3d924d1c66b412d586fd5e5594 2013-09-08 11:50:56 ....A 653928 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1a257c028c29b3cc45dee9ec70e4b0b4d4a26d8f32b440c7616c16b6284d6295 2013-09-08 10:37:20 ....A 549528 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1a35516c75f297ac7660d4ba66962d85445f6d287f5922183e2c42b1435f9936 2013-09-08 11:46:20 ....A 748592 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1a3c1fa27b1de54b59ec653c91c70170c343fc064e9cde62081c8a2f4d038a2b 2013-09-08 11:53:58 ....A 654000 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1a42a9b836f6b2a48c2e48758c6ebaaa1667e0a4dc354ebb2609a0f8bd5e2ad1 2013-09-08 10:49:12 ....A 889040 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1a71d09a5558f6054d423de4f227d583229fbf57cc6979042305a600c034cb19 2013-09-08 10:33:24 ....A 886248 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1a7982c9837d6988e745b2987563e904e4dff0529b471f5af072878c8d43c992 2013-09-08 11:14:12 ....A 548568 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1a8818fe817f16d4c9bdb5585576a606e0b3848af3f99507554b973cba77d51d 2013-09-08 11:18:36 ....A 548664 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1a9bccfaade5c0728a41cb2005684108e142fe326c4c059208dc26c434394770 2013-09-08 11:01:16 ....A 885784 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1aadc0dc96b51c65da4571769bc659150120dc627da4eb921abcfa4f6d4d92b6 2013-09-08 10:43:30 ....A 886328 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1ab3ae59395f19862f015505d15b9a13a878b684de505fb1d38aba3f7efa7165 2013-09-08 11:54:26 ....A 748728 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1ab5af37543d74b393fdba131425c3cea8ef5ce9aac0a4cde50936a4037dee17 2013-09-08 11:33:44 ....A 748680 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1aca4fae8567887df5e039ca02796d0ba4640edf37a6f7cf14a9e65b6f7d583f 2013-09-08 11:36:22 ....A 552288 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1acdccfa3244b4050247cc8897a9819127abf8314d83e0652559bd0f46b52146 2013-09-08 11:35:14 ....A 649208 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1adc1feae20a186b49d0d2117925556204609705e3ff27076a722ff3cff3587f 2013-09-08 11:55:18 ....A 748704 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1adf3b634eb5d3e6c9e489b1781157ea3fd94a4e8d497acf74c40833ad975967 2013-09-08 10:39:46 ....A 549816 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1adff8221bacdf0eba1412a71225c0015c3ad4c77d89be384222119375531d20 2013-09-08 11:33:16 ....A 653968 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1ae7c6c3d8d26a555980420a079056ed5593806707bd36aa43aad9400bc3ce9c 2013-09-08 10:53:18 ....A 889392 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1aed6c8cbafbc5c95ad256a5fb67fe9d0d7740be4678ff54eba0b5fea89512be 2013-09-08 11:36:04 ....A 837968 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1af10fe566910bfc2d6042d34bab5e6c0cf26d48669ffe1b09304c8d453e0dcf 2013-09-08 11:33:56 ....A 748608 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1b42433a0e70a142f38ba961114f51298417809dde9b493d961659a01da145fd 2013-09-08 10:43:32 ....A 549552 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1b64966b38d5b3dc9520e3c261e90e60587d873dfe035a02f1ce67a97873b419 2013-09-08 10:39:26 ....A 549536 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1b6ddfcb3322b0fdf5f20c56ef2511820ca907cb16ab87ff8cb1e96bf4fa7f4f 2013-09-08 10:40:38 ....A 886120 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1b7aa1a118bc34c782c6c8cdc268b4b150abc98d182119e137529ad614d3effd 2013-09-08 11:41:36 ....A 653960 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1b8a7287bc58942485c049c9345a8ab489a8a003443f1b2e5c0e9f3ee9089cda 2013-09-08 11:37:30 ....A 653816 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1b9f88cbcd038c9abae68ce41e3822b384e52c5a4469c302e35e5d9f5b79846a 2013-09-08 11:40:56 ....A 748640 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1ba03a9bb6daa29cfe5acc62faa7387aef997bd3d2cb033b4d01d37a83322d49 2013-09-08 11:53:38 ....A 748800 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1ba4c60a5aa9484d7006f4db78ad4151baa90a04848127320c71a56b2f762e0d 2013-09-08 11:51:02 ....A 748608 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1bbaec73c160a35a564728ce172ba5fd175d482e3319542425881531ebe6d10a 2013-09-08 10:34:58 ....A 748616 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1bc54411bcea8a5a12d6f7eed0e20638f75a9a53a04edb30aa800a52e24467bd 2013-09-08 10:24:20 ....A 891136 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1bd06a26d788bd6d53ecb08c2ca47d5cf7f9a67c349b2dba8503bda4e5c46c1f 2013-09-08 12:08:30 ....A 654000 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1bde8d843e1f2f534ab2930be25fa4ea2eff41aef97e28bb4baa997e39824744 2013-09-08 10:34:24 ....A 886152 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1bdf7a98334e48b3780bfdc4870524e7d44b177e303347af4eb526d56980489e 2013-09-08 12:03:40 ....A 653808 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1be9ce59aaafc178cb75ca02f26dd17690c35199bdb4b7cfa62723759b7bfdab 2013-09-08 10:44:24 ....A 886224 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1bea41990822216c6f69e916a3dea117648d0aca13bfc3f0910813a8fb204a80 2013-09-08 10:25:30 ....A 549832 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1bf0e29393ce70dc730ed69a1e88019ba2b1d9eb8fd8417540e536ad00b4f8e5 2013-09-08 12:03:52 ....A 748792 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1bfbb60d7d15cb310a3250119182ba5abae2008ede62e3d8f79cf96d8aa86f50 2013-09-08 11:34:52 ....A 748784 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1c44fdb544de576177ad9570362a1bec9041106462bc520235014212d8ea475c 2013-09-08 10:53:50 ....A 899024 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1c4c1d374f5f8989afcb15a14f0e833768a9ce1e6087b9b80c36bba5df8d196f 2013-09-08 11:07:52 ....A 554864 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1c6d9e4db201d16b9e7be6a1289f633c93b18425725567b2011ac09491390d33 2013-09-08 10:27:14 ....A 892048 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1c6ebc55f647b873aacfc058759b0ce6b241adc8485ed9d59c39c15d0c2790e3 2013-09-08 11:37:16 ....A 748704 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1c7a753b2a689a8f6660bf498571cec2cbc19b0406441fb06471931b941f3de6 2013-09-08 11:01:14 ....A 559320 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1c7cfa1b72d997585b4638f79036cb81430b5459c05cd9669d2cf01f16fadcbf 2013-09-08 11:41:56 ....A 653976 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1c8a97d53900fb7df3afb5c02f09591b05dc0c6ecc799d929f43a6a619472482 2013-09-08 12:05:46 ....A 557080 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1ca24ac99cedd8b52d148d38ea69b02d97ebe81d4377089b535d51fa00ce9bab 2013-09-08 12:04:38 ....A 556712 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1cc2a8af910e8af417e57ae160471f823738df176fec5ca8523489a1da15b3fa 2013-09-08 10:53:54 ....A 889072 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1cc3a021a4e9ca5c2c6e57fd37c5eef8d2cdf644c450ce66ec2487d6b1a87808 2013-09-08 12:03:56 ....A 647944 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1ce0f686a663c75d94a91911333eee9bd9e6546982afe533f1ce3fa12698f095 2013-09-08 10:39:10 ....A 842840 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1ce2cfaa49323986811188fe420e1fa2b12243de8727ad8cde2dbbdf68231d5d 2013-09-08 11:34:20 ....A 748480 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1d160a658826c40eda183180573b42d661375435cc460053c64a18a385e903ce 2013-09-08 11:59:32 ....A 748488 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1d244b52daa02c79f191fe50b3cd7ead9bd9e04cb809f2dbc2b73372ec9bd656 2013-09-08 11:17:36 ....A 842912 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1d3a261ba52f44b403cab0a74a886771047c35416413c7a5ef3af9f48a4cf547 2013-09-08 11:34:10 ....A 748712 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1d404db32255e52303e8503c05e1f83caf785330807dcfba88ab92adc2a1fdb3 2013-09-08 11:59:44 ....A 748584 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1d4827bd21737b29375e7e798abc4cdf975b029e75e8765eac3ed109b26bf231 2013-09-08 11:29:16 ....A 851768 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1d65a8ea2a02b03c7e8dc5f95cae0f35190f306924c29dc4e32e791df55dc21d 2013-09-08 11:33:58 ....A 748624 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1d858aaee5194ad4c00bb80f7355ab13fa6252c46f8ba4d207acf344ebdccbc3 2013-09-08 11:37:34 ....A 548576 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1d8e1e9286ba15bf70bbd32793b372539cea3f00c778865169a480a2af759900 2013-09-08 11:34:12 ....A 748808 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1d90d44315847b7fffb1b003d4da44303bd8a6288e361e62b9f281ac5ee88635 2013-09-08 11:33:56 ....A 653928 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1d9b772512ed80dacc731de41d2be13d0da3fe6ee695bc1a4273743ffd3f2665 2013-09-08 11:49:52 ....A 647952 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1ddb3a53eeec765ca52f5201d194a45e6c2e18360c8ae642b3144e7f2f42242b 2013-09-08 11:58:04 ....A 653808 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1de2b1c93cf06cdc390e337991464a0756240af8f5fcc2eeb41e7644ff898d35 2013-09-08 11:11:42 ....A 843168 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1df97e64b57d4cb947a19cd090d2f1071293a7e877d187b2d7573084b0e2f22c 2013-09-08 10:50:02 ....A 549552 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1dfa6179886614d2d724c384c503e7c01686a053a4e3ea0693423afab58a6484 2013-09-08 12:07:26 ....A 748616 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1e038adbfbcd694454f3bbaa91d9292290193ad6f7f696765d2f40fc646ff1a5 2013-09-08 11:40:00 ....A 748576 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1e07cf4e5f17403bdd12a3c82ba8f5dac0b5f61ee2eefc0168ba53c1604f9e28 2013-09-08 10:42:30 ....A 842880 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1e1140e54f559e35b4c2af93ca403d7bfa58a5c416165abe24cbe3a59f72b00a 2013-09-08 12:18:40 ....A 649168 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1e1339dcc9872aaaf345de5fece0e6e76479c5788b889d69548aaf7598d9da02 2013-09-08 11:34:52 ....A 748624 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1e1da743731412db3d4a9d2ccc0f1155e27702ce2ad177dc5849b6bafa3b65e7 2013-09-08 10:50:02 ....A 549552 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1e5489bdc63c82e7e24e4de3b371e8afcf08d32d2fa634026be00657a080b00f 2013-09-08 11:33:34 ....A 653960 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1e71ff24d89fba938017a25fa68dc05dfe9f06e225c5ab0dc4ff5de701794d6f 2013-09-08 11:34:20 ....A 654000 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1e73c5932057545ef3bc1fa3f3fe0f81f3a6543b89b292d9da9e6ec4bc780d1c 2013-09-08 10:24:50 ....A 891672 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1e77518e7bc3b32f177d5cd5020fe36e8b665726af559da07492801b682322b1 2013-09-08 11:59:44 ....A 748608 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1e777bbde495f1ce91b615ba26395d043e872a4df7fddce5ee2febc58dd9bc59 2013-09-08 10:51:20 ....A 549544 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1e803ee24fd2788bd666f6323fa678c334508037e18ff3650e063c168b004699 2013-09-08 11:30:44 ....A 748792 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1e830f1b95d65220aa4124c2467c19227890da280a49521dd4840e41ca1dae63 2013-09-08 10:45:04 ....A 559312 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1e9e1d2996bf5c641c7c990b37854dd869af08bc9511f4f5f5a829f429ee0f17 2013-09-08 12:02:52 ....A 748672 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1ea5824380c98c5322a84b779dcf7be030dc4cfcbad821b890d1806406d8d96f 2013-09-08 12:03:16 ....A 204412 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1ea5f870e7f596eb748bf30ad09223a7402e26e063cc62e5a79212505f8c283f 2013-09-08 10:45:44 ....A 559296 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1eb1f0ef50f19ecb257dcc2e2fb1c370213f989d8981f007509b1b6ef0d4cf80 2013-09-08 12:02:46 ....A 748616 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1ec609d7820ffd30b34c29db314a051df1ed04824b9582d5f121bef9c57214e8 2013-09-08 10:29:36 ....A 549848 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1ecaed255d641ba14a5dcb38ea550d50cc1cf1ddde3c122f3812d95b6e54890c 2013-09-08 12:02:56 ....A 649208 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1ecda0db835ca0be70b33ae012bc510861e94913c112cdaf008e1f2212977012 2013-09-08 12:02:54 ....A 748816 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1f1d6c56af3a8d4b6eccdbdaa42aee6f1d394f1c2994d4d964b540f9bb59f480 2013-09-08 12:02:16 ....A 653960 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1f2a3e087dc17af0909b40186a9a4f532c0927ac0de8a630d21a79a55b83d40d 2013-09-08 10:41:56 ....A 559272 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1f32765303835effe49469771ceda5365e8e9fc4a1ba2513d6ee71c5ef262e98 2013-09-08 10:37:30 ....A 557104 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1f3afbf987de6b0f74486ba46f9c3e7b763867189ec0deba026c96aa0b8d6405 2013-09-08 10:27:28 ....A 559272 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1f64bb502ea04fb222196dba4fbeffdf1bd13056a4611256efa9dae9d9c4df87 2013-09-08 10:58:54 ....A 748784 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1f8beff642405be6629d9c254eb8167e1b7407c324e0c2e9cb898f759f5843fe 2013-09-08 10:56:42 ....A 549608 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1f8c935a65d923145f801cfe8059a8646b736fe806d307029ebb7874a4b76022 2013-09-08 11:12:18 ....A 556600 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1fa2acfbe1151cc84bb6111be41fa0bd9492c897ace18d6cf3c230411b04bd38 2013-09-08 12:18:52 ....A 748792 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1fa8cee9750a708cb4e8e5dd6c42e5d752eac9c6712356c1b378952a3d49bcc6 2013-09-08 12:15:24 ....A 653976 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1fd224850f306224475b387795ad7e8bbcb3d277b6bba27712df5579d09ec2b2 2013-09-08 12:16:56 ....A 748664 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1fe232be107d4b0cfa91277b23e315beaa009f79adf58050f970594142d6ef26 2013-09-08 12:13:10 ....A 748704 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-1ff37c112e012bf9311aba3755265d91392e9a7ddc1f5dc1fb0b5e0538dbbd94 2013-09-08 12:17:30 ....A 653976 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-200a11609ee6ee2007295f5e27db0cde9263d8a845a87addd23a070f158c615d 2013-09-08 10:50:04 ....A 886888 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-203efdcdd79f512c1b2add2a517c25d566aa7c731442a49466970d578d96d25a 2013-09-08 12:16:26 ....A 653984 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-204a552c90b0d4777943afdd71e7bb09174eac10c53de5887e4cc09dc9863145 2013-09-08 10:37:04 ....A 886248 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-204cfb7bc41dd54e9262afd37ac8738338538f08f6665802cdabbbc3fc8ec9ca 2013-09-08 10:40:36 ....A 842864 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2055c4048145ab89572f2f1f48c5fc75d079d494239c78becf59d72d89eb4dad 2013-09-08 10:55:28 ....A 551616 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-20627811b0c32d08e985e65f39206b053a6e4e5aea9a8062737428d947fdc96c 2013-09-08 12:13:56 ....A 748408 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-206573762960ae57c1d88546b42fcf8b6c887c55c03bf401a11f881106088ec9 2013-09-08 10:34:18 ....A 559280 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-20675dcc3a983bdc296a40b007b5ecaa150fae3d72b287d3792b0258174e15ae 2013-09-08 11:43:18 ....A 556560 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-207691c1ce4cb6a8eca5c1e4b6b07779da7572be87d6aded8de63ba2fcdad303 2013-09-08 12:14:20 ....A 648952 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-20fd41c49a237d9f98be2511c387a4f6b446b2452b6fd5470d30d8f6ca8bd485 2013-09-08 11:01:10 ....A 559280 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-210ecb12004d3eac0a5a5e664dd7bcabf5ac29e66ec8ca55c007d3c4e4d93534 2013-09-08 10:42:08 ....A 549552 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-213ce545ab7fd3b7069a00a88882696c466fac26c6ba1a05cd721a4590ed1733 2013-09-08 10:52:24 ....A 549568 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-213e2176e5ce40b79f026cf469cadb571cafafb923ca1768b30fc38fc047e095 2013-09-08 12:19:02 ....A 748704 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2174fd94f2676333497ee18463f2b7e14ca9e2950a9144337e788f63c757ee75 2013-09-08 12:16:46 ....A 748384 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-219991a8f7130d4e10fff0b0a00f536baf3615826a43134f6f8e204eebcb0c17 2013-09-08 12:17:40 ....A 748776 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-21b8e20601f8c9cbc193d86b908b7bc2252d51f3ae5a9cf08be3ed1541329518 2013-09-08 12:14:40 ....A 748592 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-21c028c870c1be3d44900ed19c097b4ef5eb107baf772396e4df521b56f6681b 2013-09-08 12:00:22 ....A 27520 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-21c85438056e826c8c62f310c0ca0edd8dc67a5eeed1f274b14561540040fcd7 2013-09-08 11:16:20 ....A 851904 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-21cbe0197ef0ccb735fc0921a6cf03a3f37bf4195dcb938d4f56c7ee8de1295a 2013-09-08 10:25:06 ....A 549552 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-21cc0d709593beb859457b7ccd3e2e5ad5eca033b4d9f8c70cab42fc8a1cd1ed 2013-09-08 12:18:16 ....A 653800 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-21ea65f7af1e2998e43cca98ed888f13b9bb25235e630bd0c81b1f8495d3bf97 2013-09-08 12:16:30 ....A 653992 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-220b047c1b4ec84fbed9239a1fb4f6c6a91f3a0fdba3fcc3a661bd89b6e32a4e 2013-09-08 11:05:40 ....A 556584 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2226149b68ddbdb77d08a67422f843553107d4a4914de16ebd3adfd872bcbcd4 2013-09-08 11:46:10 ....A 851680 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-222db578aeaa0ca21f6d66d9c0d0179c26344bf4f5e3feb40ac0e64df9321b0e 2013-09-08 12:19:06 ....A 748776 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2230afce6773630df8cc87ef179d602660030b430e9b6d13c71c47d2ffcb29c5 2013-09-08 12:19:50 ....A 748592 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2244d093be7aafc4ffaed3ffd9abf41afcfe17ef01cfdd684a490d730f103e16 2013-09-08 12:16:28 ....A 748816 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-22455ba91583781b006b0a96fc8ba359d3129c647691946004ede1cb9fb584fa 2013-09-08 12:19:18 ....A 653984 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-22488477239a7d8b1dc190dc5874bca400ace976e424aa67d596c44dde880468 2013-09-08 12:18:42 ....A 748624 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-225cc584da9d83ecb4a05e5e86afcfd33ecbfc55e1079ad88c715f73de404be6 2013-09-08 12:14:14 ....A 748344 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-227d4b29177c28eade8447f2d50ea86451e4e17b8e4970bc6b012b8dcac90b06 2013-09-08 12:12:44 ....A 748712 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-227fe716eb6370c314e158b4ed65b8c3d608ca307906ac7c04ad14f9fa6d1397 2013-09-08 10:29:50 ....A 549872 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2281587b2d81bfa0fd9c8cf1235e65e1ea4bf04ae8bdaec60bb16ecba92ae762 2013-09-08 12:14:48 ....A 748824 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-22905b141a4d1cf29c95d4ff7cc982ddab8ea6d881dfc8a8e7e2c87be29c604e 2013-09-08 12:14:04 ....A 648992 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-22bfeb5dd4a41192d6d3c4d9d39f06f3c62022f2a716e64517929082a0f6207c 2013-09-08 10:31:04 ....A 559304 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-22c1cf5323d075340fad07e7c2f830cf15ace07e7e698abdc16e4fc68dd93f9d 2013-09-08 10:32:38 ....A 549608 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-22c8931ad3aa3729b41d26eec9c80e932ad86b9def9cdb99dbe9e1bb7ec9b3b0 2013-09-08 12:18:14 ....A 653928 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-22c8937554b16509029dc14811141402a83c54d61d3595615796b858c9bc8269 2013-09-08 10:32:30 ....A 886888 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-22e4c96a271163141d6a27d1d77c3d721c2a4f05bebd87edb050774e80b4596f 2013-09-08 12:17:26 ....A 748576 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-22ee4fe86d35ac383ba5ea57037c48431a2ea767dba5a35b4622678a28e32174 2013-09-08 10:43:10 ....A 559280 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-23056349b1785c1688057785d8b756f0289d6c5d658219de72cdbea768c928ca 2013-09-08 12:16:16 ....A 653968 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-230a4c4a79be537608d64933b84b8a1697a5eafdbdf1df53cf53c4a8a5e3a315 2013-09-08 12:12:50 ....A 748592 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-231c10d78b205b4dd805312348528086152f073ba1f60884cea4c19ea5820606 2013-09-08 10:38:26 ....A 549600 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-232d3d171f32960af34d964566e359c2f41dfcdbe5f81bdeb6366770eb39ec8d 2013-09-08 10:50:06 ....A 559304 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-23338f9f7919e57ad4c96291602cc06e315904b27b38936ee301627794f433ea 2013-09-08 10:51:16 ....A 885760 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-233629a22f8732f542f470d4818e7952075617471fc0f97cefbc1e601f267de3 2013-09-08 11:29:20 ....A 841912 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-233eb069014873ef71c0137a3b1e29aacdcb40433bad4be97f12e5e7d245b134 2013-09-08 12:16:44 ....A 748720 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-234132bbff3e8504f938e40eb56678fb546b76d7544e22877f6fa80aef260aa0 2013-09-08 12:06:00 ....A 748608 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2342a69374c12ccad18a9453a0f371eb11662e32a83d1a658ae6f7f4a43502d7 2013-09-08 12:18:52 ....A 748712 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2354198617e79502a7fbda15f9a64d8d5a550d258a8ed285e2d428070f0c60a6 2013-09-08 12:15:44 ....A 748560 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-23600203bf599bf7d6c7d4ec65efeafe9656a3d313ee9338dc753d6ad84cc40c 2013-09-08 10:41:18 ....A 549624 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-236b397b5a7d4687fd00668eff3a28a760d723ff663a0c8195f474b298a7dac2 2013-09-08 12:18:36 ....A 748584 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2374a88d379a28af887be4df5b27255cc3b8abdfde1773301596456b07c9491e 2013-09-08 12:15:00 ....A 647952 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-238c4d0b7ecfe1c8590d907c51e1655126c45f526549e86f0144801b77d3dd36 2013-09-08 10:53:34 ....A 886880 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-23cbbaaeb357035f9927c8761cfc573a7985b1682f0fdc05e65ddc5a590470f3 2013-09-08 12:09:18 ....A 748536 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-23e149363596eaff041d9f39f9897cfc3e10b70d2958f6b09585265329f415dd 2013-09-08 10:36:58 ....A 551688 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-23eee04c5c4eba1686371d716e57a3bdcc53c8b5a29875979a49fac9241e39de 2013-09-08 12:14:06 ....A 653816 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-23fc7fcdfbd6dd39fd7225f7c48b1a1db6deb15bcee99b0fe3b13caee243d62b 2013-09-08 10:52:46 ....A 549560 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2406936d745ff6b9725fa00cf8670723ad10199648c83cbe174944149dd0d2d3 2013-09-08 12:12:46 ....A 653968 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-240836a337693910015846da960c0d4e158e589c72c13529833564088b41a215 2013-09-08 11:45:02 ....A 554848 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2409c18051462b074dbcfa51e81ac6e2ede9367f6b78d4bb498e6c825b1f574e 2013-09-08 12:17:02 ....A 748720 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-24138e94efe86179768fc908522808ae52741400fcdeb99a616ad6260fbb0315 2013-09-08 12:15:42 ....A 748824 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-241e1a7893a7ea9be0d15e6deacf0b3c4e739bdf7111065316984f3759766beb 2013-09-08 10:48:56 ....A 559304 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-24258647920321a6858bff498e4e53c515e0f037b9d25b65698d23d367de8eed 2013-09-08 11:06:54 ....A 842848 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-243003c643fa214cb7470754de523bf16fa04819eccb330d326ac57efe726beb 2013-09-08 12:18:16 ....A 748824 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-246f5c43f777236a9beddecbe95f5bf25b9607bab5e7ffb8a71797d26e5b869e 2013-09-08 12:15:56 ....A 748760 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2476334bae1685db7e30b2a3c63c8e912076d40273572398a8b9db69b802ff44 2013-09-08 12:19:04 ....A 748704 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-249e1c62d9727ddaec7ae88bdaf5de3162de31fa167c18e8b54209ff935b15b7 2013-09-08 12:13:34 ....A 748808 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-24a6e0437743736e417735bac82b6e6c7ec041d46d463e86d454dd495c95a1cb 2013-09-08 12:14:42 ....A 748632 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-24b23a69805aeb0b8fa1afb9839a7f715cb006adae1d3517aae771886b8ff9a3 2013-09-08 12:18:40 ....A 748656 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-24c1c13293ad5b4bb91fbda03b88ba16ebe9523adeb26c04ea14b2c2eb6159e5 2013-09-08 12:16:50 ....A 748584 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-24f32552dd70e7a13babd5061de1229693df222e845b1faf7e6f23e4b8f27d30 2013-09-08 11:51:38 ....A 653808 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2501aee5cd41c486d701d52da65d77a1e4181c93e84f0a24c184c42181bffd41 2013-09-08 12:19:58 ....A 654008 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-25188796a370686151fdbd17e7579b0543f9ef978685f721c0483749887a8931 2013-09-08 12:19:46 ....A 748536 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-251bd7274e17fc7833b0f4b1933c3e0e932fe2dbe1c44e8f8b114926cc79de86 2013-09-08 12:18:12 ....A 748432 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-251e733bd9e3dbda38b0ea5f151f2d461271275b4c4e1d04b30ba78cca6ee29a 2013-09-08 12:16:20 ....A 196739 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-252e8cfd1c6f03aabaa86acd7906f4fd145616a99e5c359a0885eb6dbae28b9c 2013-09-08 12:14:16 ....A 748704 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-252ea00f3171def5427dfc1b5371aeccb07a2ad12a1cfc7f7fb1b3ae081e60ee 2013-09-08 12:12:34 ....A 748632 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-252f670454ee595de1ae55912ce76898c95f4d4760f468606c5d404b642dbec1 2013-09-08 10:40:00 ....A 551640 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-255bb749c0b202dfc9957d8a562ee4ab746950491b4b81fc8ac4cf65838555d9 2013-09-08 12:19:06 ....A 748408 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-257259b6c78d361ac69c689583369189b459891b294c9d81f8449fcc6820f763 2013-09-08 10:31:38 ....A 548560 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-258c173b204d1f7f5f7ff0e4e1fa24f7c01cfb5e0ef5826863bcfe839ea82440 2013-09-08 10:50:00 ....A 559280 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-25b78be0270e74f0a2d0b25374869bc946849ef1c8f530da59de59c6c4d5f779 2013-09-08 12:13:36 ....A 654000 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-25bcd522e867bc368416fa8b7e300ceecdfb648e81f5d9f525547550992dc0b6 2013-09-08 10:48:46 ....A 559296 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-25ebb62355e8602315db4293698be2a20e9f75d92da4822c08223b3edae97563 2013-09-08 12:18:44 ....A 748568 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-25f376856cccf9897d96d70c9ceb5ae851d4a687456cbdb5998f19bcae2a9aa2 2013-09-08 12:13:12 ....A 654000 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-260f734037da7ac3d37df24d8369a6fbe434d8e1c98da6ee86e1897d35756054 2013-09-08 10:38:54 ....A 549624 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2616dbb6d5b4094c9b6215026d7edb2d0f4f597e7ac908a1d621c0e20b4cb29a 2013-09-08 11:01:02 ....A 549568 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-26531302e855e8f769750366583d3db8049a982075e80e5a64bbb2838755ed04 2013-09-08 11:43:44 ....A 548600 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2655e0d3ffc071e4b84611a2a6571cd6e4bebbed76a1da5027de31bbe1fad842 2013-09-08 12:13:30 ....A 748728 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-265c6e6904a6095fe402577cdf47b40fc92cf0a3b8646175c98c9f60d9b00f40 2013-09-08 10:52:38 ....A 549536 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2665376fdd22c348dd88af73504cad26bbf09c38e255b3fe84d50aaa8720a3ec 2013-09-08 10:59:58 ....A 549616 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-26ae08066302a152b2e27f040d0a0bba1cc5be2d110ccac49c0333b7f49641e5 2013-09-08 12:16:00 ....A 748656 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-26cca61772b7d65d39f1999c4b5a4c968ce4dcd3deed971f8a01c26a5b5f3603 2013-09-08 10:42:28 ....A 842832 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-26e17088b7ac709a5e61b2b22970d4dbacc2d7d6ddad09972a8084bda48efc1a 2013-09-08 12:13:24 ....A 748568 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-272db9bfdf3a38ebbaa6e5e115a8a5787a8c636ee6d20681c838f94a2ab76f6b 2013-09-08 12:13:48 ....A 748800 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2730114811c7f8a11d781c16db5e9bdc7d114ae2444fabc48f44254f2d1f4d1b 2013-09-08 11:25:44 ....A 748704 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2739d659c64abde60ed4bdbcf2dd88a730a67c6f12585ba1f6fad93f4ab2cf7d 2013-09-08 12:13:36 ....A 653992 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-278513814d9f110e3c722b3e18130721226a8c3f8e1142c824344be48732e7d8 2013-09-08 12:13:56 ....A 748728 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2790f010c5842d0570a3b196dfd2e1a9237a5aa7aad4128938f28a33741ed209 2013-09-08 10:45:00 ....A 559296 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2792c34e6945dd40ab3ea04940db91a0fb2f46ec897f754a476b9674cb2c8cf4 2013-09-08 10:29:18 ....A 559280 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-27a5fd2e577ba22f57e149e80269ab3a8e3eb4651f8378ef1f617ecde82a19d1 2013-09-08 11:17:34 ....A 841856 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-27e6bef0529b5018b6f931d03827ab91d4340cff973de2a1d87a02ba6ce5fed3 2013-09-08 12:17:20 ....A 748640 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-28356c9819519851c8cb33b79428560efd5f73d69319deef9a3c14b0a85eb168 2013-09-08 12:14:00 ....A 748808 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-285858d84206a3c86d0bf70a01ba5f24bdd489ada4bca458ef64bec26d523a1f 2013-09-08 12:16:00 ....A 748776 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-285b8385feb34124044132b5c6a47944f8b1ba82983983743dd1a0c56cb74672 2013-09-08 10:40:38 ....A 556480 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2892c133f534ca6826e5f14f43200eddca9dc03b7884cd27c4ecc11e3258576e 2013-09-08 12:15:08 ....A 748608 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-28b197aa97a0f3d95a611a86634784631388798c09a828f5060ddf9e32f0c905 2013-09-08 10:40:38 ....A 842880 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-28b6e571928c098e6bece536e776eb395e7f9027ef4e919222f7772387a178e3 2013-09-08 11:46:32 ....A 748544 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-28b856b0c9fb15dcdfea6a6f895b9f49b6637a4119bad6054a7569ff8b9b0222 2013-09-08 10:33:46 ....A 843008 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-28be571dfb7ab7cc3d8b6ba8c73609959e5287b033568b68fe19cd9d4ced98a6 2013-09-08 12:01:22 ....A 748736 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-28cf48888a05fa69f63eaa28f590b80d0c4e444eb611c620110342e0e0c9633f 2013-09-08 10:40:20 ....A 842208 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-28e24d9126d3b5d82faf05099d16680460436e030647666a690dcb6435aa4471 2013-09-08 12:15:44 ....A 748792 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-28fab09a58e335c61b05855de3ff25b87dce43b9407b59b95c94a2aae89d0c20 2013-09-08 12:15:18 ....A 748432 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2912f72ff9953cb1d39667cea38760aeeb77dd83f34cf439561bdedb41c505d8 2013-09-08 12:15:46 ....A 748728 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2913e831d29423a82308d32cdac126e1d8bf1fda7eecd3d0b80599be71e42747 2013-09-08 10:39:44 ....A 886888 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2926ef21c020b510e9f4e79a0de37abe7377bb4b87b11cca8190730384a292b8 2013-09-08 12:19:12 ....A 653968 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-292cdbbc548bb903ab5dbb22f620cc8c402760dc33f0ac19bdea42c7bad310ce 2013-09-08 10:44:34 ....A 549600 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-29359e5406bf6f5f826c6d6519758b763260dad250e135fdf850dc98270d9b8c 2013-09-08 10:34:18 ....A 551640 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-293d6ae4332a383aea3f993a5318ec137a6c9401e5294c865b8bc9a05e5dec64 2013-09-08 10:53:06 ....A 551608 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-294a7c35599fa048d26b943ec5d6d1059ed9b16a391ab809cedeea0f0437d3ed 2013-09-08 12:16:22 ....A 654008 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-296eb77ed7c6f65a8b1c120d682f7eb867acce53dc52d5ff4486ab2d91e6ad4d 2013-09-08 10:32:16 ....A 842136 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2972362688394e1c2ce21cf775689ea1902b6f0cd2691b4e8fa191d882acb030 2013-09-08 12:12:42 ....A 748728 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2984ebad1442b4d850338e3488ce5e608258c143a6d8de083f73d9de1f53f114 2013-09-08 12:17:06 ....A 748592 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2989fa5d7a9aba02329084cfc95d33981f3a8520b077e992e77273a15d3d03d7 2013-09-08 10:59:54 ....A 549560 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2998cff4997d9e1831ea79424ad0989edc19ba3dd6ec1dc8691fd64c36be7e75 2013-09-08 12:18:40 ....A 748496 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-29abf397b3352a002106ed05f5352c251e6e52297b5907812c724040e03d9a45 2013-09-08 12:18:26 ....A 748808 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-29e18ff9a3737c0a2c90235bbe1b422ccfb6dc447b1738891c797d70d4a4cdf8 2013-09-08 10:39:08 ....A 886952 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-29ff5630fdff5f7620f196a5d99c409fc6518f31bc78cac066b400cc6d38fb4b 2013-09-08 12:15:32 ....A 748736 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2a02a53112a45454866eba79f33d74bb2f07d2075fb814e08d4be24710e0974f 2013-09-08 11:40:24 ....A 851720 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2a51b6dffb5eec35aa29b8457e871f883ec41bb1a88d50a3f8c6615d3e091617 2013-09-08 12:18:44 ....A 748592 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2a6cb1b74a95e50fb3cb73a4bf2e82a63283ad223ec21c72f10d261fb039536b 2013-09-08 12:18:16 ....A 548552 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2a6df331c95fef954b4aec19fdf7fe56b2b30cc76a5ca57532428825931b656e 2013-09-08 12:17:06 ....A 380912 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2a6f247d42ac26ebb5ce9ef4126ddfc8b8bdcf0901bd617fa5f4fd03cef179e2 2013-09-08 12:19:56 ....A 748600 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2a7d760d540041ef9ff455407c7f65f914bea84a30ccb4683a96c4ac4c9765d9 2013-09-08 12:15:48 ....A 647984 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2a8de8e84890cf3a219db7234623921db7659f8df87549d48225dec5a223266e 2013-09-08 10:35:52 ....A 842832 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2aac0fd41980bb61c955979a0867bcb7573d7f567a5737f540aca100d5b0f5ca 2013-09-08 12:13:02 ....A 748632 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2abfed2d332286b53eba3d019662437fd3663b6a44c60abf53c8b47d951fa524 2013-09-08 12:15:56 ....A 748672 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2ac4da2ef57d6d9a493581db279619b3da3a8a75b7a3229a5ac1919b52aa6265 2013-09-08 12:16:58 ....A 748776 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2b4891c6df93f97b7d2457f7143e6e585987288c69b5fd3b28a0589cdb6be7e6 2013-09-08 12:17:18 ....A 748584 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2b6843249b7b8e43c49637f7d53562cbacc91ccbe2161e6490b686dd5da45f9d 2013-09-08 11:23:30 ....A 556992 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2b7d7cc48970b3bc8369f653fbc5483aac7e8f816890231b02f2f2943ebc9c56 2013-09-08 10:24:36 ....A 885816 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2ba1aaca604f865118a96494bc7da85d2fc2a3fea9573aa66f539328f1e74ca7 2013-09-08 12:16:18 ....A 653960 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2bc1b283da3978715a1b166683544a6104a59b99f7dfe82f81aaf262b3e63e6d 2013-09-08 12:12:34 ....A 748720 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2bc1fcd98661e702a0af536b5c2e44f5b5a7ffc1b65a360695cd163ba972bd24 2013-09-08 12:14:14 ....A 653984 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2bd5f3d877b8e7195dfd72e231e0672b28ec5f6dba3f5167da1ef9c0e891ba76 2013-09-08 12:12:50 ....A 748584 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2bd99331e6a0ea91fa2e293d2b6bcf3ae32e0ad4e15319e776c76c6b5ca33fca 2013-09-08 12:16:24 ....A 653984 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2bdc2e805617b1012a3855c82abc2325a673f92e425ca3fe45806629358d5190 2013-09-08 11:36:12 ....A 556888 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2be69249c3cb4ee47c4df8394496e2957dd50b49e6153159f495bffb20d172c9 2013-09-08 10:53:48 ....A 891672 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2bfc5aa557aed15a0592ce54535a1d57bfd788b5e58cd1e87c448cfc5549dfc1 2013-09-08 12:17:22 ....A 748800 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2c0c7c747566ded30f3e7e0ce2be6e9a041f9ba198903dad11484054f966c079 2013-09-08 12:13:52 ....A 653928 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2c2fcc9ce397e0ba6b78f01a15dfe3c138b968957445fdd00afffec078e7acb3 2013-09-08 10:33:26 ....A 842848 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2c46229f86671bc9ab1e673ab8c1fbba82cf023a82ae8211603503467b3bc857 2013-09-08 11:36:24 ....A 892232 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2c579a4ff53fae4060d6fedc7f915d2a20edb374ea718cb2c2cd08469b327474 2013-09-08 10:25:50 ....A 886328 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2c5a9033ae7466f8b70f59cc66cc2da2ca02df650c95d908588c72af8c8f99fa 2013-09-08 12:14:12 ....A 748744 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2c9920cf2b9d1b9cd9ce1ee4cb8bea1b06d808910057e19737ed7faee98b0327 2013-09-08 10:25:32 ....A 549576 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2cb5a2328aae47d8dc4337e891b10e1288a7d67ad67bf1248151206ba275426f 2013-09-08 12:16:20 ....A 653920 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2cb5b67b68de677aa9dc6ea24e666d4efa1eea9c830203c9d32b0e3e8b4100a3 2013-09-08 12:17:36 ....A 748600 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2cb5d526761f2316c816f858afb704876c827aaeb26a8d5177f58c9968434f6d 2013-09-08 10:41:56 ....A 549576 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2ccfd0f1b00c123d7b6c3eca9fee20c0907217596e5465da3e2a4e96b710e7d3 2013-09-08 11:00:32 ....A 886952 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2ceee434f22e6482b4aba972775f16c44f266e65dcbdafd835374732fd03ca64 2013-09-08 11:51:42 ....A 748808 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2d34027d9d78e221f13cd858f659d543cf378a177a38c61acc976a0df53eef45 2013-09-08 12:18:46 ....A 653984 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2d3cd62aca42cef1196f86c5df371dadfef2c0dfe144e83d0bd1732f6508f8e4 2013-09-08 11:15:48 ....A 557856 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2d4320f028359ab441d284fac86df1eaf65e5940a62804e57bd0cf13f86357a6 2013-09-08 12:16:16 ....A 653968 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2d490ebe0ea481084d541a8e336d21a00417f30ed9672219a2c3695b9f106521 2013-09-08 12:19:24 ....A 748616 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2d8c3d94d277a361e86050c08a7b57e407f933310f25e4942884039908baf409 2013-09-08 12:15:30 ....A 748680 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2dc8cbba4f6379271860dc8cdc122c9c0e215613b126d04c4db2fc02becfefd8 2013-09-08 11:45:28 ....A 851496 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2ddd5c034c826010460b9a8bfa4069dad2b33b4be46396cf9027242a967dce56 2013-09-08 12:17:22 ....A 748600 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2df8a20963d23419e05f229f96179b36b7f2f242abdfb3bed460d85c4e3212cc 2013-09-08 12:14:22 ....A 653960 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2e084c129f5e2638932ea993d48af898d4b1747653e90766b60cd9987cbadc8b 2013-09-08 10:31:34 ....A 891136 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2e0ae9fa8313462800ae3767703582cf80f673be0e89e16ab2b2e117e9d8e530 2013-09-08 10:39:44 ....A 842824 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2e2a4b0d621cb4eb15961510ad7d7ec1138488eae232271343505c1650a8f7ae 2013-09-08 11:26:00 ....A 556584 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2e6347dfdc3ff290832ea007a161606ee6c8933f31113ecc3f06ea4ffcd5b94b 2013-09-08 11:18:04 ....A 549952 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2e638c31512c319c98f516746690d592f62df0f9bf39ffe790258e0f6e6e835a 2013-09-08 12:13:36 ....A 748744 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2e64c25f534c9507b6473ef5c0f8ba53cac050446d00d196f4f7346ae62602cb 2013-09-08 12:16:36 ....A 748640 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2e6f6070dc79df051b8bf1e5cbaddaf15d9af2f53905d06508f263a5f2355b13 2013-09-08 12:13:18 ....A 748720 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2e721c0bf0e2b3db34263d2ff37877617f324e059f9e5bd0aa61fae8e58f5d63 2013-09-08 10:28:52 ....A 556600 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2e91eeb7f21c218118b3f3552e261f869e20be0fe26dfa24b68a534477abfc68 2013-09-08 10:47:24 ....A 842856 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2e93eeff1b1fca172921cae10b39124755252df3bcce689ce1ecd10f253466d1 2013-09-08 12:15:50 ....A 653928 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2ea40ed70f9001e20dd2e5086e7612aec885da17d0dbc1a1ac955f359edd1528 2013-09-08 12:17:00 ....A 649008 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2efb9a6896ad7b7cc7936125fe0b91ea50c4d833afa9d7c848a345a5763b2b6f 2013-09-08 12:12:40 ....A 748408 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2efcf56a25e209f1f2052dff665d31a152748ba05cab4b4388f4dbae7b087c2a 2013-09-08 12:14:30 ....A 748720 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2f1819b5aa1d2edcdbd2e1eb34888d45a0aff9ae7de525cc9c043dc373db5c21 2013-09-08 10:26:10 ....A 848976 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2f20ae87f611139e4070a70ef1cd5c249c75860b833eb957865cac13a20a1115 2013-09-08 12:16:30 ....A 649128 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2f20bef1eb4630182039613b8009ec98d32e78f2c9a2ac38f8cb788983b0a9ac 2013-09-08 12:18:48 ....A 748632 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2f24fef9a2e9e2a6df2918dd7c7eda14d3fa7f1e48bd1d72751ab313a44d6c7b 2013-09-08 12:18:28 ....A 748624 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2f412ac75043416eb65301156858bed9382797ef0888046a0f2080a2de065d3b 2013-09-08 12:17:08 ....A 748592 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2f59af933d4a95cb88dac9b8f0759f16beea2958d141e9366dfea806ddfe5b1c 2013-09-08 12:14:38 ....A 648968 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2f8d45f456d888f74874258bf1f055dece85f4ee6c72a76e3f6df2aa6016cee8 2013-09-08 10:54:30 ....A 851608 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2f9d5445390d2f1a77e82d1b8cbc554701a75de8d303f3d9d1625900e88ba8e3 2013-09-08 12:12:54 ....A 748800 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2fbe2029394fe0e5d1c71b590f5692cab543a578de932a8ee01904bde434c8ff 2013-09-08 12:13:06 ....A 748672 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-2fc45cda63440909c41c3cdc57bda046043ba04e84d078866605cd9dc7727181 2013-09-08 12:15:58 ....A 653976 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-30014c0f197bda24289ad0bf8dabf1b71758388bbde73a3134b7af9dde766cc7 2013-09-08 10:40:36 ....A 842864 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3022efcb84a0ddd77c18cbb2bc821f08aa66dd28b7ab6a6465bff89dfa52d6a9 2013-09-08 10:59:50 ....A 652520 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-302f54466e01e7b3d28a5547d8a353bf27b00073cd14196add46f0f69fd24058 2013-09-08 10:50:04 ....A 549536 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-306575ffad163e256f6fb7589156f6e68302b2cea24999bb687e845c12c50ca1 2013-09-08 11:33:14 ....A 851744 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-308a30287b305b9983bffe1582b59116d0a2400e24ab2e698d6a8d75cc2db0b7 2013-09-08 12:19:58 ....A 748728 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-308ad641f6720fb921e681b67dbae8c8b91fb60338e5e1ca92a546424e79678e 2013-09-08 12:12:54 ....A 748720 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-30ab2d4e5e9a48dc1da4fe59f0f977262e805f8cdcbb35d2fc9d1ef9332ed55e 2013-09-08 10:29:06 ....A 556592 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-30ca075923e6ff55e8eea977b69c5076dd29dab1fb2d64365e706140a969a74c 2013-09-08 12:17:50 ....A 748656 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-30d65f9c3b81dc85ede35b47e57dea7434e8083864ef9a5ce62926fa5e082f11 2013-09-08 12:12:52 ....A 653976 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-30e9775ed948bbeb7c01d1a854147331c48c77ff595b8563d2197b79c46470dc 2013-09-08 10:40:34 ....A 842840 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-30f01c72977907ecc9a41de63eddcca8bc62adf9b46084ae9169c218d1ec80a5 2013-09-08 10:42:26 ....A 842840 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-310f3f6e8da184ee5baaf280e6a8375d43694d447b8fc5433097523f05355278 2013-09-08 12:15:12 ....A 748576 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-311d59d6ec976c021e2eff5455c932368cc88cb8238220627edf3461111e3c2b 2013-09-08 12:18:14 ....A 748752 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-315d7e26244cafa5e9085ec79bf8c68dd65c5aa86f290f92afd6e23615fc7471 2013-09-08 12:18:52 ....A 654000 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3160ffd30ea474dc1fe3c6ba8876d888c95de0fd4d2697c80c8afbc8ac6d10c4 2013-09-08 12:14:22 ....A 653984 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-316cbb8a4aba824dca114f4048d166716303bf2eb68255d694653bf5938af827 2013-09-08 12:17:58 ....A 748416 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-317f0ef82f85c06417024415a3dd9f732cda0e51ad2b198f5d9c146865af7c23 2013-09-08 12:15:46 ....A 748400 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-31838d3c8e7392611c3a83be2793926d15f724fb5b5812ad0e96aa59603ed832 2013-09-08 10:40:18 ....A 549536 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3193083cf998fa73ce229c9ddbcfca58e9fd5c17d35bb36a6bbe5c21707a6839 2013-09-08 12:16:28 ....A 748704 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-319ad37f4df727d8b2f7f0ec84322893ad3f84b97d8fc32e3a08abb301f4ddff 2013-09-08 12:14:22 ....A 748720 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-31b1d7a94be427d6a8aaf830454afa8b30fb8e77e308a37f80907e9986c9fbcf 2013-09-08 12:14:12 ....A 748808 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-31b80df122a32036e8d72cab3748c986a52d494ef9c2163f2fbac10f1e5c1b9f 2013-09-08 12:17:24 ....A 748632 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-320f2786d4efcc9d1850e5f3c561e711be595596d9ef260405656c7eb23cf54c 2013-09-08 12:12:26 ....A 648968 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3249ceb895970e974a84b36acd55956ef525ad83571d3f7881fdc30d57a12d5a 2013-09-08 12:16:10 ....A 748408 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-325832b2983f2ca57673d9d3749a97378afd4d0cce2026d45e4e31433d5f7e48 2013-09-08 12:16:02 ....A 748616 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-326d2b3dd5f320e67f87d0e4a93f9759eedd626e36b11ea02c8500b866d316ae 2013-09-08 11:36:24 ....A 553968 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-32712adcd0ee988209b87dc3f00da3ad47552f1256eab2c7fda82f03b8b3c219 2013-09-08 12:14:22 ....A 748408 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-32983d68726710353a5932078d172293345ba6447939e60c891587b5f36215cc 2013-09-08 12:16:04 ....A 748624 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-32a4935092d5ce7eed06ebf509c21eba448f284e0ecf319daeed40de5f0fffc5 2013-09-08 12:18:36 ....A 649224 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-32be9ff416695f26c02e6ec3fe369656ebc9c43e2e7b372db72353d0ec3062ad 2013-09-08 12:13:36 ....A 748824 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-32bed11362ca9fc845504a4c5472e9edaa9c1fa5a5bd628fcda461e1f4f39c5e 2013-09-08 11:18:02 ....A 556464 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-32d48fb665f6d5772db9f5cf821c0472e4dbdd6efe9219e29dd767f9886ba5fd 2013-09-08 12:14:52 ....A 748568 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-32f33b3caf1870791e5925fb6817426ede6c4bdeddb16708249ed3f012373280 2013-09-08 12:18:18 ....A 748752 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-32fe1cafa7575fc526d2063d8167c57b420e5498367b610173d1aae93c737df3 2013-09-08 12:13:30 ....A 748632 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-332c3da04b3a18ac09fa684be5cd7c8931aab2d95d80b54f0544c01c60cde2cb 2013-09-08 12:19:12 ....A 649000 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-338d2a1d66e91cb5d3153d3f0ebe8f32d4a3945a922c3470e3609b109d3c1958 2013-09-08 12:17:12 ....A 748624 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-339d5b3fb03a939c48020bc535053af9954d74550b9eca55fe21acc5f61f4176 2013-09-08 12:18:48 ....A 748704 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-33a076f92b0934dde9d00fe58d1ce47b30b23b0a5ac38f47e7820b6c2fa70d7a 2013-09-08 10:31:12 ....A 748760 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-33c395cf980b3a2460807e1043db0de7d919514230f5ed2fd37cff61b7b92862 2013-09-08 11:41:18 ....A 554928 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3404057be9d1e9d3cf7fcf8e12ff4d3522a6bc8a865f849e3c6111af15c04218 2013-09-08 10:36:00 ....A 549568 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3430603ae95336dce6a276a38c12b7fab13924e6285fe4e6841dcf4255f0c46e 2013-09-08 10:29:22 ....A 549608 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-344ff1e3e5c267394c1e44b285d776406928a73e6b298ed5c60c312c90f37ef6 2013-09-08 11:58:42 ....A 554856 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-35611e995c5442e9d5c6408761b6d45cbc01b6ac483470b07c6e430b3ae970ed 2013-09-08 10:47:32 ....A 549552 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-358e1f941cbab56991ffde7507082d9c47508a0baebea26f0d47bf0bec547a8f 2013-09-08 10:57:36 ....A 559304 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-35eed4467a517bdd8332169c64e39599019f73cfb8dd1e7db4e7e19bc49a7d0a 2013-09-08 10:28:58 ....A 849104 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3624662934c9a8930f05c432b8d93c9450ba3cb6fbf9c7feb9c04307ad216a73 2013-09-08 10:45:30 ....A 549560 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-36400f5d51175841dc6fd62f8d3fd52929684535174f2a593dd338f6deb79afa 2013-09-08 10:31:18 ....A 748656 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3664764a7485aaadfad4397db9955bb275f608d486f4168b3875953e4bdb69ad 2013-09-08 11:56:14 ....A 851776 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-36d6bf4c2056dbfe7b568d1e950181f657e19dd59030ec197112ae2ce3765b87 2013-09-08 10:44:38 ....A 842856 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-36dd4758d4d878d8ef8663fa9662c7bea1a616639f23f9d45a42c08167dea31a 2013-09-08 12:07:54 ....A 556432 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3716c9a6c3993dac3fa605f04d888479c1b63165d1aa2558275bb2d7c63cdd0b 2013-09-08 10:50:30 ....A 559200 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-371aad2f9b05a6c023c7ccd402a53d507a75d36fdb1ad9a1ee614c1610124357 2013-09-08 10:49:48 ....A 851816 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3726e572d1767e636d6dc1606040b1ca870e3aae19159b36f94e69ca58c5a8e1 2013-09-08 10:30:44 ....A 549536 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-377135fa0fa638314dbb1d5262bab52c3b59a0980a57e4e5ed9a6e0245cb5860 2013-09-08 10:53:06 ....A 549552 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3811daaebfa0f00ce4d3ace404830f50a62d0c1bf20ad2c53087f69807fbc47e 2013-09-08 11:51:20 ....A 748808 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-38620f2d63eb3f163346bb9f7da421cb0872bbcf9edaf6bf92a09adcbade9702 2013-09-08 10:35:14 ....A 549560 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-38a3ab257b2ded04599c7fdf79377412188ccbd9d4877b17d4f4c321c4b1c18b 2013-09-08 10:44:42 ....A 549520 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-38f0f3bb7d8142fe7fce46a1f14bbe8a8926fb16b9e16c013bc202c3ac4e59f1 2013-09-08 11:01:14 ....A 549560 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-391dae0acd4028112111a38992bb35cc1948cc8c9b2a112e9f30b140fc20ea7b 2013-09-08 10:41:10 ....A 549528 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3932345596984ffcfc6d64afbcadba32dc6124d3c4b0475c7aaa556b4cf0fbc4 2013-09-08 10:30:30 ....A 549584 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-394076fe409fafb8fbf53f800e36cf5cc470249465a30256eb190a1b01682eca 2013-09-08 10:42:46 ....A 842864 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-395a90d6d9ea8e6c674a4fa0644c4e77d44f3e727f568d9c717d8e6f896a2242 2013-09-08 12:18:12 ....A 556560 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-39d472e12d171bce6e4121c99c8bc3340880baabb65f8adbca6680f63dd29255 2013-09-08 11:05:32 ....A 653960 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3a045d352e50cddf770a79dc82f87ab3c12d7cda05ec705b9986751dcff16bc2 2013-09-08 11:38:26 ....A 748640 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3a19ebbe5137871474dd2e90b0b1cd3d64731977bb31582c3bd29b8f615468bc 2013-09-08 11:08:48 ....A 556680 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3a2044e001d59a1d76274de3f66d8d335f84a884fead971c4830f0e2dff5d524 2013-09-08 10:46:26 ....A 548544 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3a4d2bdd99597061c22a9e21b62a2b05b35c82f949d6862dcfdedbdea0b22fb5 2013-09-08 11:19:06 ....A 851816 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3a990b9dfb2e07e4e692c70af07294a2b8841586b2f15e92b4a46279035d717e 2013-09-08 10:59:14 ....A 851664 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3af069d740e4bb8b1b32761d2461b061b3f2ddfa013ac9819c21129f4eeaae81 2013-09-08 10:36:16 ....A 549520 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3b9fbbcd8f831507a0f4bbce214a6b0067849f78d8685bc078f78d2a960dd5b3 2013-09-08 10:43:46 ....A 548544 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3c0b6edd8554842c215c08e9c1fde2d63efb634f4ba49eac63a55970be80ab48 2013-09-08 11:14:50 ....A 841640 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3c3fef23ab143928a8986887c6c1d71049bd510d77bf07e098d80a1c501257ef 2013-09-08 10:33:30 ....A 748568 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3ce0e9110fa2a22b5c185a64fb959018da71c9415a9cbc13275b0dae92b97e11 2013-09-08 12:01:30 ....A 556584 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3d0ce351d887ca532fd701a4b35af35881aeec9773e2b3723e89fde8d39c019b 2013-09-08 10:28:42 ....A 851816 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3d2982765b0852c98e0222815c56eda4fe52f47f4096959efc14ee2e57ddc283 2013-09-08 11:27:36 ....A 549544 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3d98f6d0938c7609c51021508210af470fbc02f4fccb87aee92250d3ed2f3686 2013-09-08 11:24:08 ....A 548576 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3da8e97be0fedb32882bec5556119e2846c256612e3016cede5054f76e37a0e1 2013-09-08 11:40:08 ....A 748640 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3defaa4cff74295cb538c3ab584446baf3d03119a10f74537b2196d9ddd6c11c 2013-09-08 11:07:26 ....A 842888 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3e0f3791d09f3e297f3aea6031ec4f2bf6c7b121256ad543f8268e0c61bc72b9 2013-09-08 10:42:36 ....A 842832 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3e612d81820874c683d5c0220189128d4e20eeeba1f676051fdbbe58a41d6e2b 2013-09-08 10:55:52 ....A 549528 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3e6ce37bbff8de589a34c774143755d83d4bbeeb2d8d31dc0ee4d14a7748c607 2013-09-08 10:45:10 ....A 557080 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3edb486a98c478b2b5d26e9f746e44b183d4fcef8c0c8c52bfeb149aab768bd1 2013-09-08 12:09:06 ....A 556976 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3ee1c20e0eee6727c5634ce5514a5c2370d09fefe24decf62c2d71e0e9b23f9b 2013-09-08 10:33:48 ....A 842840 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3f0a401ad3a091e757b19d77b3ea5d961f87252247b12aee9a294584c867e853 2013-09-08 11:11:40 ....A 851512 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3f3cbb134f2295f336aff5cbb5636e757845efd82d496e5c0421f5924f117610 2013-09-08 10:25:00 ....A 848944 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3f408b70cb02f6a5ce1ad1116f3e81e8a6d981e6616760cf9dfd18fc7b9376c8 2013-09-08 11:47:02 ....A 556904 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3f7743705ae609375d9d712ecf8bfe19ed2d010c05d8a24d9cc482d6b6817edd 2013-09-08 10:27:34 ....A 556584 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3fb199dd0c1b10d51fc9912d118b6536f7d2b3d242cb6b17677aa94910616331 2013-09-08 10:24:06 ....A 549584 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-3fb7360e5bdfedba10cf743c5ee95f27b24d8fb53c853027ae93e8b265f48512 2013-09-08 11:29:50 ....A 554864 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-405882c4cc35dd009f7b5a676969f7456d1dc493c0d2c7e671c7b50fc28e1be7 2013-09-08 10:46:00 ....A 549536 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-40c1e7c8b57d893b6c1707dd6405ca307d901834b7b14cafd5782445023e2022 2013-09-08 10:40:26 ....A 849288 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-40dbc0066c14afd5f6c12382d1fb7ccb60cb43c278a81efad276bb19537412e9 2013-09-08 10:38:14 ....A 549504 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-4152eaddda823c759c7856a0aa316aab26d7246c231ac30cdde69a47d057f86d 2013-09-08 11:33:12 ....A 648728 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-41a26bfaaf1bac398a8450e7a9b9abddd46bcdbe696a4edf222e50fd6d70b5a3 2013-09-08 11:09:08 ....A 548576 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-4264d7ae3b805ee781a9291c50fc9722ddd0020ee7fe737416779b9af1b58883 2013-09-08 10:25:52 ....A 849216 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-429780761a656619e87321714ecef2c7d499226a5ace30a1517e382579bfb944 2013-09-08 11:06:12 ....A 653800 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-431b3d47f3c47f4a9966388ba11c4711b104376a52bb2750742120031c817224 2013-09-08 11:23:48 ....A 842864 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-43497b4af16fbb6d2d249084740ae6bc5550ce72d407c9f0c27e3b9dfd1fa7b2 2013-09-08 10:35:52 ....A 842984 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-43694672e6a284e0e81dfaa4fd75275330f81c34eedf3d4d44941f6ec3e5140f 2013-09-08 12:17:12 ....A 553832 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-4392ee0aa9e612a56b220ec36fe40aa491eb17e5507a8a37d9a032a855af6e67 2013-09-08 11:11:38 ....A 548544 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-43baa74abe131d44bdad790dc2a96fa186b321ab0177cbbfc0536200abe4a758 2013-09-08 10:49:40 ....A 549504 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-43c9efb500d7a500ff101f436160165f13ec47ab312a30d23c60e622f5f9f48c 2013-09-08 11:13:12 ....A 548536 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-43ce0bd461e9ba644d4a34a0aa38a635bb85af066b5826172c1e7109a52ed0b6 2013-09-08 12:18:54 ....A 851776 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-4449fddc1e25ec718685f9588ca76e8339a59c32093ce869ce890e6ce95808e2 2013-09-08 10:58:20 ....A 548552 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-44d23df51d643232aa1c5728c6f6fd060a624aaa329fe69c57166a6dfce01df0 2013-09-08 12:12:22 ....A 842840 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-45db67cd0294f70080c92e53dde18aa20e9cda02b883421c8862a98dc39e0dc7 2013-09-08 10:26:20 ....A 848968 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-46d6a4d288247cf58be6e9b0a9b756de9cde6385443ccabc90ed9d7f055e7d47 2013-09-08 10:44:52 ....A 842872 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-46efaa348e583099c390b1313f7885f48a38ce85fdbb62edefd98f351db01a0a 2013-09-08 11:12:30 ....A 841856 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-46f4dff386f1443505b1dc8c6f6b87e7b4d3a1a19ed30b6eaa0f413839ed0a7e 2013-09-08 10:40:20 ....A 556536 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-47abcdc06e33f60a1c37e97c991717cb72b4b78f6f8379baf6abdb4bf86d0e0d 2013-09-08 12:07:52 ....A 748616 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-4825e00951a93ab6445485476a8b911b1b94e6692439b6e79510e4fb05501e32 2013-09-08 10:58:48 ....A 851752 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-4840586ce88202d6f9a2e4730cbb930fbe6e9f681f49e4d7817053547cd046f1 2013-09-08 10:26:20 ....A 848976 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-485110f98d41b168b0cb172f95c177c6008a0fa498ecf67d3ca616a1b7e586a0 2013-09-08 11:41:48 ....A 553680 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-48a390e08b27a62ca4b8c108b4b516420468ec1f09b5a9be3a9d5d3333388673 2013-09-08 11:51:38 ....A 748616 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-4a71a901325b0709d23b7491cb61ba4384be101bec36ceefb7fae45bab68ab51 2013-09-08 11:29:06 ....A 851504 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-4a94b7b7e1c682807ef964325841be5eb063ca5800a10c370f11fa74529aff33 2013-09-08 12:14:20 ....A 549560 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-4b123f87038e0113884c577a2cd4e8131d1b0973b04374aac014eb0991790f32 2013-09-08 10:48:56 ....A 842120 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-4b72b45e4145766e1e7ca90deca84da923653445959c2bee0cb487f636830fd7 2013-09-08 11:22:04 ....A 748656 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-4c50d0aa82b6de635ad2c952bd78f19a39f7270aa590a88f0f824c2c00066a96 2013-09-08 11:18:46 ....A 851888 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-4d2e6fc0f0a1693515b6195d8e7d185c22b7a5d1e5b803fabf9da3913c2c5a99 2013-09-08 11:12:32 ....A 851696 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-4d32c9e38a71255862c24bf2b46a43dbb4557c4d56c2822b368f84c8ce51ff8c 2013-09-08 10:24:40 ....A 841512 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-4d512f96eb95aa4961a5ca79aba566b26fdf9338a44423b9b2f5b9fdb5f37c53 2013-09-08 11:08:06 ....A 748736 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-4d5a7727583c7ba4b087d600ac013b84026ae17f005fec619a653921da1dbc00 2013-09-08 12:00:10 ....A 851664 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-4e98f15cf9e1d3da2e10a8d48f0a2215b475a81280c846c2c542c7d4b47707d1 2013-09-08 11:02:20 ....A 842872 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-4e9a8dc02c56c181a779e385717dafa4bed76a66780fdc227f11dc7d90cd2256 2013-09-08 10:39:02 ....A 842840 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-4f5fa3a89820589cbc9c5d2b8a6e1277e0ab5131130ef3fbc2d0e549a9cd821c 2013-09-08 11:28:26 ....A 748560 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-5024ead46cf49bad5aa1d12f7619df0802b5687fe8ffad899ac175b1b5fa7e99 2013-09-08 11:24:16 ....A 549840 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-5047aef08b3af09748982235feea5ee197ca9ec2277466c2ea73ee490cd9780c 2013-09-08 11:43:14 ....A 653984 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-5088b55b31a099c8625e98a93053a610863279c8d2b6d2279d394d0f2699482b 2013-09-08 11:20:18 ....A 3971 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-51c1786b077c21545771e5f1d3950782f59c59698617011d36735b1da2c7a176 2013-09-08 12:14:18 ....A 851792 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-52f8e7517efd37697f4c21810fd1d74a254ba3f48b682dd829692d6e0c629281 2013-09-08 10:53:14 ....A 841920 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-530858723af1aa86855e8b6924278589083154700f8561ddfdcfe63858065222 2013-09-08 10:43:08 ....A 548512 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-536ea95850452cd99296e1a5171d444b00a334c5b9bf19d9b3509eae0fc01a20 2013-09-08 10:57:14 ....A 851872 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-542255e90757a28f2227463aeffb4fb27d0f44b09f864c2f080a094aae7e58bd 2013-09-08 10:54:12 ....A 851816 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-5471dc03af02ac0ddb20b89f19af2b2171500dd52b27d8fc8f6cc486cc629ded 2013-09-08 10:39:14 ....A 842816 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-56429eea55ca7c3ebaf5760cde31e2168f32a7d30cf452db0bbdeeb32b468e07 2013-09-08 11:19:06 ....A 851784 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-56e2063997889081ccb7d2dc103ab03aa1f3f1b608176a49b08115d64e16c8ed 2013-09-08 11:57:48 ....A 851744 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-56e6913f176e91486f5ad81674f11eeb25f8429ba24ca685f968b5dd537d1aa3 2013-09-08 11:21:26 ....A 748720 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-588437919a0c849d7bef2ae6b81756c84afd1ec36fa3a829cb8436d3a0ded801 2013-09-08 11:07:46 ....A 842832 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-58f077e39794267b4146c1b9ded572b5ba5402b9711160b61254f912bb2d43da 2013-09-08 10:42:34 ....A 842848 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-59ad9865866a1907f0f11696c0b094589f0dd00e400fddb2c042235d3e67221d 2013-09-08 10:25:54 ....A 748720 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-59b013d2f5a90f56944518ddfb87d8f3790924d2007cd50831d84dd7ae71cd28 2013-09-08 11:40:02 ....A 204304 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-5ac520c01e79adf59189991000a1f5e70a2c314b434cb17d252738dc5763deb9 2013-09-08 11:20:50 ....A 851560 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-5c13f6034dc8f871f52e101719051192b1c5f27abc4c48f1cfcaf12b7b8d90c0 2013-09-08 10:48:58 ....A 559232 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-5c6cb6836b9614001b23c119e1e3c9dbe8de7fb201e8dcf002b7a82c059d47f9 2013-09-08 11:41:16 ....A 559296 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-5d4a4ae883ac17996133d44812e41b152353b5f944190b7592bd5dd4a38eb5fc 2013-09-08 12:04:56 ....A 837936 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-5d5efc02518419a8cd04042228db56d87a41969f7be12545fdd670a6c6f79c43 2013-09-08 11:49:28 ....A 842200 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-5d99a68963d1c10318351fba6b16866be90a1a7c05898c2aa58a7cc29c0ac865 2013-09-08 10:40:26 ....A 548568 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-5ecd5178b27c0831225e0a9a91ccad7f3bf052348ce64538426a84dd0af5c301 2013-09-08 11:01:04 ....A 548568 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-5f195ffac8b385a66bc7cdca18604bbb152b5d24e1a12da5f6b0a3ec1b4c67a9 2013-09-08 11:17:24 ....A 748760 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-5fa81387eb78d3bee9a73370730795959fe930caea497933970c90d0f11aabaa 2013-09-08 10:45:58 ....A 842872 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-60c2e5ef9dc0ebfb11dac84e44157ae5916920a05ba970dd30d7e33176c7b3e6 2013-09-08 10:30:58 ....A 898624 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-60e4a23a4a94f61cb02fc7d50cc1528f73df7b62e440b3eea8928ab4377997ca 2013-09-08 10:39:18 ....A 842840 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-615fe9ee03c79333ac361b4a0cbe85b09c48565e63c58304cefb4ec552e2f182 2013-09-08 12:07:20 ....A 748640 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-618afc08ef2e07b00d5135464cc1b899446e8c08ca7ea5626819f8d4e0bf0b3e 2013-09-08 11:00:06 ....A 549520 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-63217170bee97e7d3a443bd151fc38b8573dab2b6dbd58e327290dc5af463c5a 2013-09-08 11:22:26 ....A 851832 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-651384e5d2557c0f08fd4e0432b4aef06a6e8c6780bab09194f957638c6ee8ae 2013-09-08 10:25:52 ....A 849216 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-65877c24389a4c215d7d7cddd73304c123137df927e563432eee5adb28ba637c 2013-09-08 12:02:54 ....A 841528 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-664e60935006f85df9aae21374b2cf2712bf4784627b24ec076e3945ce392c22 2013-09-08 10:47:46 ....A 842864 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-6667a6fcdcb1d51a29ee588ec690b4f697430f0e1f73fbefac1a124afc8b4d18 2013-09-08 11:22:06 ....A 851744 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-675c9460faf7f18a51d8bfbe047faa60f73c6003a92ce63f64cd59f9661932a4 2013-09-08 10:39:24 ....A 842840 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-68532b39904226d107e200841183693e7f364e9d79608c4a0d926d22628cddb6 2013-09-08 10:39:08 ....A 842832 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-6856c8bfb5d26dc04ea30924ab6704ca6eb46dec0fe2e8aed2a397d279ae093c 2013-09-08 11:28:54 ....A 851768 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-6a98768179207e3bf967423fd69229d3de09a2d97485a0ead8d2b37c7355dd7e 2013-09-08 12:07:36 ....A 842896 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-6ae7f978983c51b1f023698772018b5b40012af46b12c70d3cedc89b97f1c51a 2013-09-08 11:57:54 ....A 841576 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-6c751a4b9d89b23f26900969cf132476a29c462e9ddb6bac5b60ee97499816f1 2013-09-08 11:05:48 ....A 842888 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-6c7dbec978e19808ae07069139f38b77cc8b1bf7d85de402e4ae1feca1390145 2013-09-08 10:44:58 ....A 842856 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-6cb00e1575583afb29b4c99db757a394d986552ec788f19ed48b91e79e3bd890 2013-09-08 10:39:08 ....A 851520 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-6cdd1066c9f7925bd18b65f35b71d0e6bb818c1d6026a03983599626c26c50ea 2013-09-08 10:54:54 ....A 649168 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-6d40a32464496c972dbe71bb9a7d2a9abb0aa72ab663ec8397db2421f8dbb735 2013-09-08 10:48:22 ....A 748576 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-6d44d4ff7cfb93bca80cbf5c0bd3383f9acb80fd0d97649a21072389d3cfd28d 2013-09-08 10:53:32 ....A 837936 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-6de8ec068aea7ee81c3d19c769a8202b1f520f7a7d607d4dfa1de438a06fbbe9 2013-09-08 10:32:10 ....A 748736 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-6ef3040f26353cc9c0ebc7e08ed26b3408e961926d7e96d9b139afd1ae2ecc3b 2013-09-08 11:02:20 ....A 842208 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-6f0553fa67894e402a036155ea2d07b98c3189b7ba940fd8c6701302e547fbb6 2013-09-08 12:09:30 ....A 650144 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-6f61db2cbac30870272613c75bfc26d9ca7ae80e58defef683e098aa30d3ef9d 2013-09-08 12:18:52 ....A 851872 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-7059d26b382d8004ec58a6e22c32688197cbbeaf428100a4c18db279a6e37b3a 2013-09-08 11:07:32 ....A 842912 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-70eb834cd73113a25275434e5878aa1dbb6b785626a332d930c380ab60d76f59 2013-09-08 11:00:58 ....A 842832 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-71de490d1884b7d588fb8a9130a7a9c9f7bc5f01fd73acb1c35f4a1c0da23672 2013-09-08 10:48:20 ....A 851728 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-71ec533f0f778cd5df44fcee493c8fd276afdac76d0f38d5c21d4e24b00b5e88 2013-09-08 10:40:38 ....A 842880 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-72d890d4ebef2f3b81900e2f1263b31d66ebba235c8919a052f278fa5a6c11e8 2013-09-08 10:52:42 ....A 748720 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-72de7dc066883ee33657457d99075cfca4ff5537fc9b2241b788d33fe3aa6742 2013-09-08 11:40:02 ....A 748768 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-72f3c2afae9d4cbad9239da7e031be679a47249f6e8b02ede7db2c156066f49b 2013-09-08 12:03:24 ....A 841520 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-733fc52b65f018e89948fd1a7894b081373ddd4a6d32f076d18859219ec4b90e 2013-09-08 10:31:22 ....A 851672 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-7364635f9cd4f0a18623bdc28f14c7728f9d38e55476832c6bb572bbf1a12c2a 2013-09-08 10:52:56 ....A 748360 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-73776c0e6129e1b00cd57a842041bf2ed55b90e163bccd1f2ad433f98603fb71 2013-09-08 11:21:58 ....A 559256 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-7447fa94debcb48fa9350471b1c0c35264ca568a2c7a7c5956635d87c5357926 2013-09-08 11:18:32 ....A 851752 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-745774178a407d81550ff2c2ad5499f27337565e61c3405d3484ebc4b9865182 2013-09-08 11:15:58 ....A 28160 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-74809ae8d4f116c23a17e915309d4e5d2935cfe5736df6b488f7c33faf4b8068 2013-09-08 11:51:02 ....A 559280 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-74a248d9cdb2e2a22cb1b928e19ccd13dd89b67d325490fccff138b0fe6354e1 2013-09-08 11:10:20 ....A 652496 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-74d1dab502c8fb13e523bc11b13bbaa46a37bc3559584fa664a222bc9eb32518 2013-09-08 10:40:40 ....A 842848 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-7545330d42c269079a45280b1cd00713ca4475483178b6d740842d9dee63a893 2013-09-08 10:55:36 ....A 842888 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-763d61cf7ae6abee3b4d7f42959e78d806f65ee6eb8355c41c027d56c1a1d217 2013-09-08 11:56:06 ....A 841800 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-76a1b8fbacb34483dd7a131f0fafb33168b9cbac6fca1830c7e3d98404f89531 2013-09-08 10:42:46 ....A 842840 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-76aa448b666b57bc812575f72b4609bb132b90609febf46595ff826ad9c0cb9e 2013-09-08 11:08:20 ....A 748784 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-76d9dcd605d6a71f9c508d2727c5c5d47adedfa7960f7fe1bf691e309ab9b7e7 2013-09-08 11:50:04 ....A 848960 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-77372636d05c5743fa8d0aeb0da0b9cf388d7fc6dee2b94fdb63c49838797af3 2013-09-08 12:18:00 ....A 748568 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-7778f38dd7060b8a54a6bb90f332af1a0a7e092d202e4fde6655dd3c1e136eaf 2013-09-08 10:26:34 ....A 849216 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-77a9d1c9a669e2eeadc7605646aab7e1a87bed90b30dd4cf5cf18778c62cd423 2013-09-08 12:05:02 ....A 648768 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-78475ff29f207f8ae1ec6dcb1ddbfca19f44488fd43593881c89c6851d65e8b5 2013-09-08 11:31:28 ....A 842960 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-78cd60eda0af37287235553a6a96a4e90e773dbc16f1d77a3a4cf422cc89b62a 2013-09-08 10:35:56 ....A 843040 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-7a8a0d0640943204fe53cb5e8063af0aaa209643d203f84e37eef4acb3540df8 2013-09-08 11:48:20 ....A 652488 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-7b2da75de9d0bf540064f326ad90a4412054aa1d2e48f89d3fc86710139aa886 2013-09-08 11:48:08 ....A 748776 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-7b880077860e76c0b164aa1df7d54bafde0f94511f8048a0a1e3f19daec4e3a2 2013-09-08 10:49:28 ....A 653792 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-7cb53b5ae0d9b4d7c3415ef50c8b314666c57c5d1f69c224ff0c0b8793406a3b 2013-09-08 10:48:26 ....A 748672 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-7d53e36ae781915b95608dd91a2841ce4ec1a602a07d812d5bf3794f67b96562 2013-09-08 12:03:40 ....A 559224 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-7e325a64f738f47102d59a8d0e8861ebd7bc85a7983dc42b0592d2ee4e96a9a5 2013-09-08 11:41:02 ....A 841744 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-7e98f3e8a1fba917a3130c55961afe327117163ad62b635a823212d075375cf5 2013-09-08 12:20:02 ....A 851816 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-7f16581b18c70741055914a33c13e01d794475a7861ef0535fa09d3170bb11c7 2013-09-08 12:07:44 ....A 552224 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-7f7bc8fe8abc8de0208a80e731bb038009ef432b8d16f0d41c593d925a0c9302 2013-09-08 12:04:48 ....A 748632 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-7ff2fbb2e04b5edf8db450eefeb722801053c9216a888bd406851f81d71639c6 2013-09-08 12:17:42 ....A 748608 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-80a12cc8a14fb1603a8316ab32e0d1fffeeecdc283fdf0f79a63e1c72585924e 2013-09-08 11:38:34 ....A 851784 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-80a49d9dc32afbe4cbaa37325d24490e552e4d802d72b3a70b1367376f52b8f8 2013-09-08 11:48:40 ....A 1370112 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-82b11cd69ffee53950fa3a2cf95f4b617b00f746dfbee476a7b0e30db2cbf137 2013-09-08 12:15:22 ....A 851792 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-83de5927416e6a2b5b63cded850eb0c43b039673e6a4d05318870458efd2b347 2013-09-08 10:53:10 ....A 842880 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-84e59a95b1862092a6a9e62abd8759921e8b777a996233d38ecd7bb0a127ccd8 2013-09-08 10:26:18 ....A 848976 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-85b2edcafdd3a766ae23bd5e9d62145218ce9d9b87e2810966d9942d1a52760a 2013-09-08 10:32:06 ....A 748704 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-867cf4771d566b6ed83988e8d1c2e12540c4f93a74b7b9e6439fc5b70b9a7c8b 2013-09-08 11:05:54 ....A 748760 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-86b2ed3963ec50d22b7b5803e81e196906ce9465b2682cd82ea5f2acaa07a377 2013-09-08 10:42:34 ....A 851792 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-86f003c2f2a48f98471fe39e7f65e3d36f6591d812b5502ef6058b620b2a52e7 2013-09-08 11:56:22 ....A 842840 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-871a3314667c60770d9eeda4730fbe5af061c7bac07f3de3e00b2b82dee8548d 2013-09-08 11:53:06 ....A 841520 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-87847c72f4fc29fd744cbf2e4f1c8165e7f51aab07f77c3e7a76fafbc4806e39 2013-09-08 11:03:32 ....A 166536 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-87a23507d35e1b5bdb2e733c443f2fa44e2ef841ad9852802955d7a8c4bb8490 2013-09-08 11:45:36 ....A 748568 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-88ce848bb75ad647088818b6a82994d7cbc7979692577dcdbeb2426e6414fc1d 2013-09-08 10:56:16 ....A 559256 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-897f33466591f6a9004831a2497d85eb22a61f94b80745d58496f103219525e5 2013-09-08 12:15:02 ....A 851728 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-8a2df0cfae6205b70c6187af0460af00e87964a1d2204a3a613cbe9fa1a90942 2013-09-08 10:33:50 ....A 843000 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-8a69b528ac2be0fc86dec7b2ab9898276a3e4d31f8ec26a2d648cf6977cd839a 2013-09-08 10:23:36 ....A 842984 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-8ab64e00600920361cc8ea807a3df902de0ec387a4c7b506ebf9d3d06ba33d45 2013-09-08 11:14:26 ....A 653968 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-8bd7c7eabcb461feacf5c6a471b29b9c05ab03a393c487db403319041727e37f 2013-09-08 10:54:22 ....A 841600 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-8c681858c8af6ee719e45de33e02ca35a6e5cfa25b8f3213bbc6dde1512ebc1d 2013-09-08 12:10:38 ....A 2618 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-8c868ad569b3fa7d1f1be10e8cc5bfcabd5ae7f42557294ad10c095ed48778fc 2013-09-08 11:16:40 ....A 748720 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-8c9f18b9f901b48c3a7dfc2b79eb2c75a210f0160f5922e17846d9f74f062804 2013-09-08 11:11:42 ....A 851776 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-8c9f327f4b4d6a0ef86d02c6a5b5b96271a6d8b4b5c9a939820c741b7c055369 2013-09-08 11:24:26 ....A 851720 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-8dce60c16eb78971aa96fdb1e71ce7367602f950f4101088ea0d406834384068 2013-09-08 10:56:38 ....A 851816 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-8ddeebf787bb179de75daca331315624cdd586d2077db9c3ccf539ccfb9d4611 2013-09-08 12:16:48 ....A 748664 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-8fa49b3037ccefff33d99b05b2babc4942c5ccfede647b49dba6a8625605cce1 2013-09-08 11:51:24 ....A 518656 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-9028e0c4d5d7b5f0e9dbc49275da33fafd89eeb8b39b3a2d0c3fe8d0237041c5 2013-09-08 11:12:10 ....A 166536 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-908877b78ac329b33ed10ee233c25f5522aaedf154cfd272462b909627ad6890 2013-09-08 11:55:54 ....A 652456 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-90b8fdc1fda363e8a4dc7e94634e21f5b0fa01e0e2989d5238c2417ac7d28904 2013-09-08 12:12:54 ....A 841744 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-90fde001060a0578b5b5bb3f1930ce20111fb055a6ed04370dd897594a1d7aa6 2013-09-08 12:02:04 ....A 849216 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-9154073b828e42fa352e820f15bb98b817b4c2b60cad3842e1e31a8a59c3c4f5 2013-09-08 10:44:30 ....A 842856 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-92d495d178126667a164f310f2211ac6bea950fdc8614baf3637224c2db4f5d3 2013-09-08 12:01:08 ....A 851656 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-930de51441260a5e0ce188235285006cf4adc74d0ba4b140e174ededf275f3e2 2013-09-08 11:49:06 ....A 748560 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-933602323912dff24904b3ff6ae4509cefc2315b72492090168aa07e97318a6d 2013-09-08 12:03:04 ....A 748560 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-93ae02b056c28652ec4f96305cc6ef201fac4e65a3317305dc3c930de707fff4 2013-09-08 11:24:54 ....A 851896 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-952cb91096b7d6260f17a860f33153c4b64c90a4110c193a52dd1bfb375fd9ef 2013-09-08 12:10:08 ....A 748600 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-956aebb3ecf6a36fb49fddb9a06fdf794b7cf0d6a1413b06de2c46a41979c0d9 2013-09-08 11:24:00 ....A 559272 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-958e9922f421f1b3fa233d8c9c44dd5fa3f66c928db4aadb28b685a70bd595b6 2013-09-08 11:08:40 ....A 166536 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-95b7ebde17ce17ea79ff637937b2c8ab633dbd713807e5b774c2b959ab9e0c1e 2013-09-08 11:05:04 ....A 851888 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-96332a46bf7f734758d80732347c1e6a3ffbc64f6b167193a482c19cd2e65214 2013-09-08 10:45:06 ....A 842872 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-9743a4761e611040c602ff2790f0cf52efc021ce23834cd6da06f5222feb8c12 2013-09-08 10:41:08 ....A 851792 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-97c4da1de2036519557550a4d67936f30316ce67bee63ed88fe13cbecdc5cfc4 2013-09-08 10:53:30 ....A 748576 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-97cb633107b0ab7ea9ade9f8b81bf8714783520e1a87d2f08c781c1720bcc8e0 2013-09-08 10:33:42 ....A 851672 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-98b56238b80fd81cdba42c934b6b18dd5cbc259d1c07f4a8fdb8e76249d8ba91 2013-09-08 10:45:38 ....A 748560 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-98ded04d375df2a4172bd80f2d27a811455b282c3b316b86e9a16fe0ed25243d 2013-09-08 10:39:54 ....A 851784 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-99d94ce6f3dcf9f2daaa6e676d2e1ac1f22a166e2f718cdca97a3b57b12109fc 2013-09-08 10:28:28 ....A 848968 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-99dc9bea51bec9fb1638744daa545d997410ecbd4f731b30a039929d033595ea 2013-09-08 11:11:54 ....A 548568 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-9ab1ba53880b2698a62d2d00f07a6cbcad48918843f355979cb5fef6191df272 2013-09-08 10:26:06 ....A 848976 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-9bf01da89fe3251240f5dabe394c7c53b6cd1f653efd6ef3450186d09f2895c0 2013-09-08 11:08:22 ....A 842880 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-9e07fee04e66db8f4992d65d4996cdb15aae50cd75efbc2ce51aa325aba90f5f 2013-09-08 10:53:38 ....A 653968 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-9ea61cf601cd3fe3c2359d250bf1859fbfa38e204836c60cab5357ca8c9bc067 2013-09-08 10:45:06 ....A 842856 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-9ed5b3842d7c095a231fcb4979649dfded5f2302f4bc2b1a3e66ad05901acc59 2013-09-08 12:00:12 ....A 851872 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-9ee09cebae470b13c8e5144158611947e342ccd1b98614001ba8a73f8846fa22 2013-09-08 11:16:44 ....A 842832 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-9f00d57736b796ba77c7fa4266b712e0ff488052ae53289daa0e881a4b066654 2013-09-08 11:41:04 ....A 851816 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-9fcdaadfe6ca7e65e5a322d990fc9b204185661e6eab83f2ddc3bc673147d38f 2013-09-08 10:56:02 ....A 886864 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-a049460210d0a6d8fc149ae5111d31edccc612f700a968489d45833f17f678a5 2013-09-08 12:04:30 ....A 748728 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-a14bf8936bbd10f1abfc929eb8b4bb0c04bd8e988fbb3c440e35bcc6aaffc668 2013-09-08 10:59:42 ....A 748800 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-a1a02b1f0bd25206e4064dc48aea116d996fe6576b2d661d336e3dc21ab695fb 2013-09-08 11:08:08 ....A 549552 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-a2a7181dc681e0fe95a0d7c86c65a613fa7ac0771514df21b135b281b58a2044 2013-09-08 10:59:46 ....A 748592 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-a2f28cb4a6112eeb71adc920e7e0b2fcb12f992918de1394df6d7e03c2824753 2013-09-08 12:05:42 ....A 748624 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-a3c23d5d6539e12786a909109331505355b040bd6e65b3cbe6ea7194444face9 2013-09-08 10:49:20 ....A 652432 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-a5392dfc46a578cfac41624a7d908167428015d9513cc0985818225860c9b2d1 2013-09-08 10:42:32 ....A 842840 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-a53ff807eb3f829731d61d5fd40d5b6fd4d96e5b37e59f096498859b5c271372 2013-09-08 10:26:38 ....A 748616 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-a591a96ac29e295ecd884b8ee39272cf083a9c850887edfd045c98df614e1f57 2013-09-08 10:59:00 ....A 842944 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-a618143cd940178c47ea144d28d867927f4534a2f845b474059023f0adbfab72 2013-09-08 10:59:54 ....A 748680 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-a646555ced7336473b43a347b0a6a7886fdb03ce0dc60eef4af73b672f377e1c 2013-09-08 12:02:56 ....A 851888 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-a6aefa110f6e1cce36aab6ca17b5f4f04a4a08241344b1bf2469bb78d44c9215 2013-09-08 10:42:20 ....A 842880 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-a6cb43604ee1f99f946240a0192857deeb74f92f6038c96735df48fac704e54e 2013-09-08 11:35:42 ....A 851816 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-a6d67da01b508debfaa9638e5c9c96e86e45d7fb9ddd94dcfb050ef5368b293e 2013-09-08 11:19:10 ....A 748592 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-a70143385d74c6d50c4e9ce56748f8c7c3c3b6d3c6c7239e451f6d89929d3a7c 2013-09-08 10:44:24 ....A 842880 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-a82073ded66fe611a51feb6a0587d93f9b316498a87f915d429c4c1fda380baa 2013-09-08 11:37:34 ....A 748680 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-a85af1864f86a61366de6b38c60d32808823acc6ca338c1a862fec3128f5bf5a 2013-09-08 11:15:02 ....A 748656 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-a88fbf457688cb5c1a733ab40872b4637eee6f8900931fa8968cce6b565cbf2c 2013-09-08 11:56:34 ....A 468161 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-a8a9a9ec262f46130799e5f96bdcfb4fafc8be54f610199c23b6c567165dc9f5 2013-09-08 10:35:28 ....A 840696 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-a8d6fbb03b3ed1417cae58aa89bdf47eddb67e9972a72cc23ea7edba469a51f9 2013-09-08 11:41:38 ....A 748632 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-a9399cb652a2b5c38ef907a12bd80b1e863836c158ed694ab65a5f224eac8c59 2013-09-08 10:40:00 ....A 842120 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-a9f86a17125833522f134c6d67057edf872eeeea373f35a45f327a4d9519f789 2013-09-08 12:14:40 ....A 748560 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-aa55b589ff3b02f432135ec56110805a3f22393836c68ecc0ff9165f8aad2b54 2013-09-08 11:05:28 ....A 647928 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-aac6fe7fa8f2d47db1e0f113fda59e8264407311f0521c353514ed57766d3a1f 2013-09-08 10:47:38 ....A 842856 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-ab0002160670467eaa1c551554fec8e4a5e7dadce6c54949d1259e937f06ca10 2013-09-08 12:12:34 ....A 748632 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-ab56cdce7bb9beee2c620361bb553f533589be6da169649c6c6f3ae336951705 2013-09-08 11:14:30 ....A 649144 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-ab5f00e18b82c57008ac703179641203cc534f1fa9b6f8fab3735fec877a7507 2013-09-08 10:30:52 ....A 851680 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-ace2079bbc94769f911f0fb34a28513499ff617f8c31566f9a73f06ed831710f 2013-09-08 10:44:38 ....A 842880 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-aceace98d37520b57e8d51c2bbefb57335e6bc8a65d45c120b4d0a456c2268f7 2013-09-08 10:25:56 ....A 849104 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-ae116e96e5cacec30a1a82b3a0793d4e885b4ca2c01a4af0eeb7e5149759b56e 2013-09-08 10:50:32 ....A 748704 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-aed409c42d0e721636ad7afbd9c5f5cb7812171e7580b561b9ad191b57e49829 2013-09-08 10:54:10 ....A 748728 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-af44c7ccd6b61681c92d26b6d410d99f24482f2d813a02150c3ed9e12beafd26 2013-09-08 11:10:24 ....A 851608 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-af9f70dd5b182b813d17642dd07536bbce819b16dfe2b5a0604764514d4bfec0 2013-09-08 10:36:08 ....A 842952 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-b035329a8ee3c05b4e595ed7c7f9d28b5491e576844d1a93fe32d8cb7a3e1f72 2013-09-08 10:44:28 ....A 842880 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-b11fdbbc6088c391bae4823c141358f24783b25ab0bf13d725f98d9aae08ade1 2013-09-08 10:31:58 ....A 837976 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-b3ee9c0ad670e750b93ca452f34225304c53586dfd85844df16459556188929a 2013-09-08 10:26:34 ....A 849280 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-b45d8cc36590924d20e154502325cd931d5369100480c43b2e44afa52e3f6744 2013-09-08 11:26:16 ....A 748704 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-b50c603ea97372157794900456d6e56e166c4f10b5683883e3208745a555a386 2013-09-08 10:43:20 ....A 204308 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-b57a69270c79727e20788f8c8859200b5a39caa67c0b1b6cfcb513508452e5c2 2013-09-08 11:17:22 ....A 748800 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-b5ace88b317dde5939733dcdcb95abec23574ef2e5e790feeab33af94b36d1b5 2013-09-08 10:56:56 ....A 748704 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-b65e8115a66372f6c4a16c0e53eab28bc7162f196216132d2e2080c221c72630 2013-09-08 11:02:06 ....A 549536 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-b67b3db54646f6951fedab4ffe4974ec9a4e9f1198a89277c9a61d66d570cc62 2013-09-08 10:42:12 ....A 842848 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-b6d038fcc806e4f0157209b6652a5ad4a9d421229d398728cbebbff2213d9856 2013-09-08 12:15:38 ....A 843048 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-b7227a12ff81a502707df28742cf6136326cd7e401c7189fa60e358f5cdc21ba 2013-09-08 11:13:04 ....A 748592 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-b7ed21fb042b9f9315039c5d1013702204bfb130fc007014a2e0ee09a87dd29e 2013-09-08 11:44:00 ....A 851512 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-b81439705b193188b36b675e6d3dd41c0270cb66ddb7ed9da158204b5912e645 2013-09-08 10:26:32 ....A 849120 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-b82d150b09f001614b3a355464bb9cd6e6b5c878061c5f9dd5bf4d5a9074dfb5 2013-09-08 11:41:24 ....A 748624 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-b9a1d4d158b9d35b1ca44516d8fc8ae67368a8e39bda58e02e0c6c15ac9ae2a2 2013-09-08 10:36:02 ....A 842840 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-b9b3f9f4f57a0cf0e08ccfa63c8fed38f4d0c7f48258bfc5fbcc6ca945c23a96 2013-09-08 12:07:42 ....A 842984 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-ba2673c57833d8d219da36134f72324e96659fc13c4299df952e7fa825ee8b1b 2013-09-08 10:45:46 ....A 843032 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-bb0913a14ff21b13a4a51e12622c259ad61dd9bbba17880999984ac87671babf 2013-09-08 10:27:30 ....A 548552 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-bbb3d06cc9ce5b607790dc7d6137e06ac184d5209f797ac5b4fcbc1fa28b0668 2013-09-08 11:38:28 ....A 851896 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-bc21ca5e3e3c22838377f1fb777be36fe6b8da0f52a51cfee9d05673d063bc31 2013-09-08 10:34:54 ....A 652448 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-bff099dc6e5ec9e71df9a834295c3f166200e76981d959a4cd551175c1498c81 2013-09-08 10:42:46 ....A 842840 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-c0a2d12d27a80b8e6f3938452c8bd089801d0d0941c28333eefae734734c99bb 2013-09-08 10:33:42 ....A 851776 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-c29483b971e8083b20b7d692141da01cdbdfd5251913fb672f44e7b9e5867345 2013-09-08 12:10:30 ....A 851664 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-c2fa7acc4ac983554dc22457f98744b8a641c4cf7bcc9e0708883039070d4ef4 2013-09-08 11:02:14 ....A 2728395 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-c35f079448afe898868aabd1b11484ff776d2fbc71b03a344ea47576d7ebb549 2013-09-08 11:42:04 ....A 559272 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-c4e252620f2fc507f22c025c92afcf2fe21b373635d4615c8fc86e8259dedacc 2013-09-08 11:07:24 ....A 748584 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-c61b3f76825f7772df65ca2235e968eb94a4947a376367f35490397f511b1f75 2013-09-08 11:22:04 ....A 886152 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-c6c26768a94f4008e7ed37cd21469c9a826f0403473bcc9b8b33c9a6ea127ec2 2013-09-08 11:46:04 ....A 851816 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-c6dab19f9184850dc7d69b97b5de9825493dd7f864a67dc324eafaf5f4d094b8 2013-09-08 11:26:46 ....A 851736 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-c70580704607f0bea6eab7443fe7865b62ea85076c63683b9b8372c74c7bdfc8 2013-09-08 11:17:18 ....A 748736 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-c740b06f9c9b8feafd4141f7b58a005f1d6b1f561c51bc0082406369b0131155 2013-09-08 12:17:56 ....A 748800 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-c7df2f78c86694f043e48a55b6e48fa376bb660f6a1b28a71f1bc875f745976b 2013-09-08 12:10:50 ....A 14268 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-c86dfc1c64b52fb616a1014187ad8d1e9849cea88aaf7619de852db9b9058d47 2013-09-08 11:51:46 ....A 549568 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-c8ef09efb5a4e1248323cd1f33b469f9dd86232fdbc674d6af73cb228bd2de99 2013-09-08 11:03:20 ....A 748624 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-c97af856566146b35d8f790c48aaefdf3fb168565149b697de3f9312e4e3eda2 2013-09-08 10:32:20 ....A 559280 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-c9f0da1b8c276c68d6a03427cb427ffb4833a6224002589a709abc9dde6ea7d1 2013-09-08 11:45:58 ....A 748720 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-c9f0fa5e78e9ae978f4398d08afbb74f3f61889b51de8626136fa0d53575c9f9 2013-09-08 10:39:16 ....A 842832 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-ca362149cda9b6ca8ceffa88dc0ead3fe322b2101feddc40350463002dcb5f41 2013-09-08 11:24:24 ....A 851888 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-cabb59f983482eb6f30926d04dc13528ac868c990aeb52f558bd00dda64241fd 2013-09-08 11:54:10 ....A 851768 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-cb76d23842eda86827786f25183122a85bfa82557da8bf9b5ad7f06606e13369 2013-09-08 11:12:10 ....A 748720 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-cb91a88dd9c2937c10a1a0b91e6bc62ebbe8ff04bf65575ce76b353cdd05b3bb 2013-09-08 10:51:20 ....A 548568 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-ccec0e7521dade802991d8902c2127505e8f27a4042965b77bd09b188756680f 2013-09-08 10:41:28 ....A 548560 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-cdbbf8b0a823415bd6127c42c8dabc3c1381a821ce4017bd21fd1c8537c7b40f 2013-09-08 10:35:56 ....A 842840 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-ce24892134873e2f718a468dae9c4d680dd1ddf534245545ee0bb646dc591525 2013-09-08 10:25:54 ....A 848976 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-cfa1756a722e59f615a41103f12740c7772e88796df116a4cca0d9bfe6a567f0 2013-09-08 11:36:34 ....A 851784 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-cfa394e9d52d5de5ef959d7fd845fe246422e96f7f467b61ac62492915f9a09b 2013-09-08 10:46:04 ....A 648688 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-d19a528b4e51af946b1bf5df9bb9bb134e5702e0ac6fc8a15fa575120425b806 2013-09-08 11:08:36 ....A 842888 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-d24f7f73a15c9cab14ec34a98977987d879d3167b33c5617adc255987482ce49 2013-09-08 12:00:08 ....A 748592 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-d2de093e3f01e1403d410d311fa37261de5f6d3982c12f922ea34c6a57a6e358 2013-09-08 11:24:28 ....A 559272 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-d3502be77df2d53cd48adfb5367a7c5f386dd39a5553067ac13160e3d2d884ca 2013-09-08 11:53:16 ....A 648712 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-d39a33f7a51cef9376f33a9dfc06c316757a4705b287233f8fd4be350d7bd659 2013-09-08 12:10:08 ....A 748616 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-d4030bced0157a3a22886ffc42357de05ab4c5430f2fc504ccef398bcf67b66e 2013-09-08 10:57:32 ....A 851544 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-d45588f39bfd8433f985012ea4a729148e00da20a1c019225ed96193986663cb 2013-09-08 11:08:32 ....A 837944 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-d46cc1ef3319cbe862cf2b48dd2a871ea1b8a4b905390a29c6d6ce28fa2df57a 2013-09-08 11:02:10 ....A 748624 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-d4904d59f404efc4f8d1825eae8beb9cfc0f05577a2a1a500b400bcccc33a6ff 2013-09-08 10:51:28 ....A 851776 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-d4cb500ed45e4188b55b3631caa2356b4ff2e89ee3842513e787268a49fba5a8 2013-09-08 11:00:10 ....A 192512 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-d4e0724f99ba357bbbfae7a917995af412c9c2a8319b62cb48108f0e0c9b48df 2013-09-08 10:26:08 ....A 848968 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-d5553bf104a974f6a8932963ff958c00117c0572b7b6f69b0791fe73b5e3a635 2013-09-08 10:53:36 ....A 851744 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-d571dca47694393f8e8b11e785f7d4eb9d9ce80f4127c401491f8b4d66edc683 2013-09-08 12:17:38 ....A 748800 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-d5ad87ae6c38c2d4ef945d4301aaee36d0d803615a3442d1b9de7969bb50a902 2013-09-08 10:24:40 ....A 748560 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-d5e376b48660b02b329350bf3ed79a7156c185fdd2acc86e6d58410be89a46ff 2013-09-08 11:38:22 ....A 748704 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-d6121a889a928d15cf209c25e4e8a1b75a53f60f49ab9d790e165190a3bc0486 2013-09-08 11:18:24 ....A 851736 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-d62e935790b6348542a423c4a9f3aa61d9641420853890a76e99f00405376539 2013-09-08 11:08:28 ....A 653904 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-d65f69e74dcbf2e88c38b2c01da57ddd10c00167f1d4e8f31a30726e2b4ab31a 2013-09-08 10:39:06 ....A 843008 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-d6dd1c3c916b64b9141815bda10e222e711577d38d88a5c93c24203c9dbd8642 2013-09-08 11:48:16 ....A 748680 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-d6f50db78ce842852e328cc100dd7dd2ab796fc5e40048b3cdc4429fb875e861 2013-09-08 10:39:38 ....A 843040 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-d72d5ceff7aef069405cc7de04128ace0f548d4b1e7b35427e8fbfebcecc000f 2013-09-08 11:47:24 ....A 851816 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-d7a4d930746ed3c9ad04d8c75c8ef728eb633389b2aadaee2d773b5b607d19ef 2013-09-08 10:28:32 ....A 649144 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-d7e787383ee40ba1f624884126a82684f678662728617c4f3ae750db2ff2ba81 2013-09-08 10:46:08 ....A 851744 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-d8264af2eda0e2ad353cd8982ba167de536637e1886190fe66f3b2981d0933d4 2013-09-08 10:39:18 ....A 842832 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-d82d724ea568154f625b89e2d7beaad476d90e02de0d94cea5953e53326943e9 2013-09-08 10:51:08 ....A 748576 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-d874ce73ed2f102b5e24b5c8da91f2ac21c5bc003b4bdd18f53b46a107ca1fa7 2013-09-08 11:56:24 ....A 851752 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-d88e12bf3ec2a4d63d120c29c4040d3304251c9962c1d6d590ebcee89b52821a 2013-09-08 11:03:48 ....A 748552 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-d9413ad09b966bbafdbfc0f5533e788f7b52e03b6670612d3f7dcabfa4896e5e 2013-09-08 10:29:28 ....A 650264 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-d954146d6afd97936abec1039b860e8be973a7897709b6ab952fc044896a3a3f 2013-09-08 12:15:04 ....A 842128 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-da4d4adc94d3bcf27539e373ea2a17938ac06a7317f2aa211e3f6806ab3e9c91 2013-09-08 10:29:48 ....A 549536 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-da5f66fd699bd7672d6b101e0c2404c8e215504701cad304edf455c161136882 2013-09-08 11:48:10 ....A 748792 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-da6b303bc9f34d24274d5cb26b548e5e1a8604c69e0b6b926f5ff24d6f013157 2013-09-08 11:22:08 ....A 851520 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-dbeca513d190f1715f2f3a1a4b62fd5b5b9ec345522f6fdbadb894f7c95c37b2 2013-09-08 10:29:00 ....A 848976 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-dc9d2e6eb5a5c6bf5ab6302519cd971f1c7c1c64d6aa2a4346ff06512c48ab83 2013-09-08 11:51:26 ....A 851776 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-dcbec0bcd3b69d7ef208be8492a5e1d49c0ea28c08f3383d73abb2c779892e09 2013-09-08 10:33:30 ....A 843008 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-de9f7da6a326791dc0e660998e3dae6f480c7b4937cb5eb3d8a79009531c80b0 2013-09-08 11:31:12 ....A 748592 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-debb3f6a60f9eada5932063fc8c923a96df992d7ebb5892f32c264534f9fb88e 2013-09-08 10:36:46 ....A 842840 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-dec56621a2522680e1e2b5094e7e55afb77b36bad51dcf6887e17762a05fe212 2013-09-08 11:24:06 ....A 559216 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-df54151145719b467111d5b4e1dec486457ce3b3dd4924b3ae43584f7645cb38 2013-09-08 10:40:40 ....A 837944 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-dfaeb332cc5a03f45dbb2cfbae670b1669b760bc3f79dc8459cf55728ac547d7 2013-09-08 10:39:34 ....A 851776 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-e02345b3cfa065a16cd006f26032431d9b3dbd17465fb9eb7ba93bf2580642d3 2013-09-08 10:33:24 ....A 556632 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-e03a1db63f6dd338ce357d104e4f2f9d790d3ab2f2ced6badaff3a8b085b5c16 2013-09-08 12:18:10 ....A 559240 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-e209210fda29f17b51de2f9c203861eb75ef056ac7575b4a154a37caaba3c52e 2013-09-08 11:10:04 ....A 842832 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-e2889e21004602c437676e9030be4990f77ca36314a23f5428f1b114819836ff 2013-09-08 10:39:26 ....A 842984 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-e32f8d249bca460f4590451bc8ca9b5cac5e2fc1229a59d53ec7689f72353ee7 2013-09-08 11:26:22 ....A 851816 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-e3685b17a832e52477b3b48e3fc23fdb1601ccf678c7036dbf203ed89b75e034 2013-09-08 11:31:16 ....A 548520 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-e3b732bfc1ad7c3e4c13318bf3492fdbe57ad00e9727bdd54ce495e0cdf6a94f 2013-09-08 10:55:44 ....A 842872 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-e434705472994c9bece36cfe1c11a32293f6edfae966740e433dfd64bfeeccc1 2013-09-08 11:51:18 ....A 842912 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-e4a9e0996af93dba0c963d72189efc021362c4f48d07edec86b4ee36231b1a74 2013-09-08 10:47:28 ....A 842864 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-e4bea917dacc346dd5a3bf94ca3d46be1f7a36f95c95116ef9bdb97b5b23de0b 2013-09-08 12:04:40 ....A 837936 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-e4d38cb8e151c35c7b9b232d30edfa5db90f732df1905e9e2234632b8fcf46f3 2013-09-08 11:03:16 ....A 652520 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-e51e6039091ac84532f70a36cc92f7308abea9ad68d6c704a00ee0cdf1034961 2013-09-08 10:25:56 ....A 748720 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-e62485c8b7a42811e0fbf80f7167b6c3448df507845618ad3ab0f4e000fe84d5 2013-09-08 10:32:26 ....A 652576 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-e6477d1bcce2220cb1c19a8a9f751a51e9c3195dc28e75efbc6d9c8f4a19b3b1 2013-09-08 11:15:00 ....A 851688 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-e64cdcdb1a8f2d93d8989ed503b01798bb5e5cebf7af433877a6b03950ee4ffd 2013-09-08 10:40:02 ....A 851752 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-e6a06798961fa417abf7aa4bc7ec40673b9d4dec3f12437ae326e0393ae40f1d 2013-09-08 11:49:48 ....A 851664 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-e709eda74e09f8293a190d7551885b633dc8abe658d2015107ad7818c8be50ec 2013-09-08 10:58:08 ....A 549552 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-e70cec62b07dfcd06ee8d9d414e5bcd56219887156ad1f99ee8039316f756c69 2013-09-08 11:15:02 ....A 549552 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-e7136b26c6d89085ab23dd8212bdc14836ae9946654edb07c686515d5262d9b8 2013-09-08 12:18:24 ....A 748576 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-e74f8fa9c55f357c205dc888000f256c7c5b269e24c425e9dcc365baf00c5919 2013-09-08 10:42:24 ....A 842824 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-e853e47ac56b7c2361e672e40a9811df46655bec2f7b8e9451c99d4afb35cded 2013-09-08 12:00:40 ....A 748792 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-e9597a4fcbf0005ec16edb2b858825bebbf85bcb7a249840c14c40358d6fee60 2013-09-08 10:54:26 ....A 851744 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-eacf212f4d998c059ac5dff39c2c130bcfef906885434f491a8d44b87377963d 2013-09-08 11:07:16 ....A 842896 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-eb49ad1a33e52cb993b13ec7ca006afec2f8bf371d38fd4a5520e06444a723f2 2013-09-08 11:32:40 ....A 851696 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-ec06609c53493d1d7061123a4a42d100b831cffb3f6591b102401aa7e9b966a4 2013-09-08 10:42:10 ....A 842832 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-ecee6564a190d179ece639e9dd44d7e423697cbb409eb608535fe200d8c8bdb2 2013-09-08 11:10:08 ....A 851504 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-ed1389299876eb43c0f1074d2e4553dbd9fe67278af284f3930811b4f9b9bc5a 2013-09-08 12:15:22 ....A 748680 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-ed3eb35ebdab5481fa5cb4c05b96db9ce68abb709c083f4d98c3cc065f17c673 2013-09-08 11:25:48 ....A 851784 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-ed5e5b7424806aea54013c8526c35b6816e9cd200e82cbf23c6be52e0d1aaaff 2013-09-08 12:16:46 ....A 842896 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-ed61a22e7ddd38eafa6c7f8540b48771e8c9d0a5cfedf3380026c7b024376daf 2013-09-08 10:52:42 ....A 842872 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-ed845d8842d790a9a2b4ccd5b9b4183df36169557961666481e9a3bc478c8fb2 2013-09-08 11:07:50 ....A 842880 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-ed960e74ddc6f650336c2f4c037e4a8b076ddf810cd5bfbf3ce03be8b5fb5b25 2013-09-08 11:30:04 ....A 548520 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-edcfaed401e4f0cd6648365743e513f178bb45ed604363eee909a9176eb9b52d 2013-09-08 10:39:12 ....A 842840 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-edfb3553520d8fa7dc76169058dde6039a530d935bb6ba66496c1c944d338706 2013-09-08 12:05:14 ....A 748792 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-ee423df95bcad95bcf3ccece860517b0dd07dde60b48d196cd03b16c6ddd289b 2013-09-08 10:33:36 ....A 748600 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-eebaf0b99e212cb2a2c8196aca7bc8064e9fd8130d3d550335b050acf4363768 2013-09-08 10:28:46 ....A 849224 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-eedb11419fa04d12d1986160a4714d951abb0082f1a06bfd66621ae22c64fb83 2013-09-08 11:48:56 ....A 650136 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-ef33ea996f20b751edd9ee3e2281293e58fc6cac048028dc9b83674daa2828cd 2013-09-08 10:45:04 ....A 549536 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-ef718aad21b86af291e09b83bb0855763f6dc23eebc201c54044d1c84fcaac5a 2013-09-08 12:09:56 ....A 748600 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-ef94c50f918c59aaa92192be77ca22c2d2214e00b7b6cfc545c7ee7b9b0c2220 2013-09-08 11:40:00 ....A 748696 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-f024ca00d52a7e1088103d480bde34c7251669d948328941527dc57426cadb82 2013-09-08 10:53:00 ....A 842888 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-f0bb6e1519891880f04f6406ce9ea9cf21451a9373fb16e0d6c65262fcc56e00 2013-09-08 11:49:22 ....A 851696 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-f0c94f79d3953438837357ceeb77cdb7b9e1fd2e5573f3831589e95bca8910dd 2013-09-08 12:00:16 ....A 548560 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-f10e01ed8a3f53903a1c18822d5fdfbb4e3ddae9167977b6a9c1f8cf8e242b31 2013-09-08 10:32:26 ....A 748768 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-f164c55da67175ba5b5696b4c325029dd5fd24743008d5605205cbadfaa41935 2013-09-08 12:06:02 ....A 851880 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-f1b1670d582febbecf89bd28b6cc32e7d762d054d89f5a13cac3bd511cd67f58 2013-09-08 10:33:38 ....A 843000 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-f1d3bab7d25ceb020efb666f9b3ee7142d21c321756adcec8db1e8d06ec61704 2013-09-08 11:14:46 ....A 650096 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-f202e5fcbb482a38ec56127cc815a99a5b531a811d06ab1a743bb29949a15e5d 2013-09-08 10:42:30 ....A 748728 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-f2f0d7a000b9b940769a22659f58b384b4f5b46ed5a3fd00897474352b00dc19 2013-09-08 11:07:20 ....A 851880 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-f3e0b3d7c3361df721324aa83ba3fb0c52fe51db90434e16070b60a7d6677d59 2013-09-08 11:53:46 ....A 837968 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-f3fa1f5f45f1da27d0de3aaf4f333bc13676883fd04de9b8b709aa94b8e855b4 2013-09-08 11:11:44 ....A 748552 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-f47abcb27848bfe1de2ad00076f2864dfa765415f0341de35c76073af31004c3 2013-09-08 11:21:46 ....A 851744 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-f4b08d56877ab976af0fdbe825efcbd12d115d1952dbfed65fa5574f38aa68ff 2013-09-08 12:17:58 ....A 559296 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-f4f5f5b7cbfdc9deb3d5656debbd36038d98bf816671115cbeee5987410c085f 2013-09-08 12:03:32 ....A 553680 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-f6e5495dac306c6ab19fadbe074b5bb54133d4873dc905f15f0485510e20a012 2013-09-08 11:17:20 ....A 549544 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-f758536930e72ab5da65a108bff8dcf398942b94a58399e1cafb5154740e017e 2013-09-08 11:41:36 ....A 851704 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-f7ec014cb8bb73a8af5f5d1b6598ac30bd4cfa81d695464bc75ab9cf3c08e21f 2013-09-08 11:21:34 ....A 549816 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-f876ab78a2a71062d2ec714dd3f8d7784a773009c4fc46f653d84d2aa0a5d253 2013-09-08 10:44:38 ....A 842880 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-f8a270ba8025afe379c1b48dbcec78b85100746d5890d1d3cb6ab59edfb64238 2013-09-08 12:02:52 ....A 837920 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-f8e41d6a69bdb634ba170d09650e6179f3fc1bac0aaf8f1a07408889f63523d5 2013-09-08 10:42:12 ....A 842840 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-f9fbfc00e3e4d92281bdcb49219c2f9934250524d6462d044e80b3578140c088 2013-09-08 11:22:04 ....A 851688 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-fa913e1eb4b9535f6c5c5b30df3d54db9fad3aaf93e7d853957f9acb8759076b 2013-09-08 11:37:52 ....A 653944 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-fab585d400ca43363b6278f3d912ffaef106d4a9245b71d9194194ee16d1ed4a 2013-09-08 11:17:26 ....A 842864 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-fab9dcd3338fb49995de5fe4c72c2cc9c60d5f46f647dc7872b678a22d184be4 2013-09-08 11:53:02 ....A 748592 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-fadbcaf899c04f71caae370d45cf40e666d49cf89a8d39963c9f6cc6b7584fe9 2013-09-08 10:26:00 ....A 549504 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-fba320d354724faab8d916614d506cb222bd107bca9110c8a265392db0e1ef33 2013-09-08 11:14:50 ....A 748560 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-fd0600e23952fd7db8780c362883b42b4ab1e9e4c13fa20633eab0f53cf16fba 2013-09-08 11:14:34 ....A 748624 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-fd732233df038be103e8f48ab0988815a536328f539bd0560c5369871d4449ed 2013-09-08 12:03:08 ....A 549520 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-fd8a53f39322c9cbc34ff2fc47e70083b2e15f480be9efb09c65bb42f1accf2f 2013-09-08 11:38:56 ....A 748672 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-fdb49b95af108a2b137ea12948ae018432170c116e13ed571da22653a1203bc9 2013-09-08 12:00:50 ....A 842144 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-fddd2034bfaf9602cc148d664cd35320d804fb5fd724a5f75fdd72cceaf5c5ca 2013-09-08 11:23:34 ....A 548560 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-fe8dd15999ecc5c3dc1ebcdc117d82540855aa9cb123e6b572dbe7f226776ef9 2013-09-08 12:01:14 ....A 748768 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-fe98eb9ff45c4a377c7418775e76fbba6395e638a17a4ea73bd91f40eb0b613b 2013-09-08 11:15:16 ....A 653944 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-fea92884b7860323b4e4af10452c9a24a0d64bc31dfa945f0ce6638131b23340 2013-09-08 10:35:56 ....A 843008 Virusshare.00095/VHO-Trojan-Downloader.Win32.Convagent.gen-ffd8914b26fa99788bbb7ff62ef93835e1889fce7d991304ab365ce3b3fd87b4 2013-09-08 10:35:08 ....A 167048 Virusshare.00095/VHO-Trojan-Downloader.Win32.Genome.gen-ad6be571c81d8e8bb18500f5b830f3518712f5bad8f76fa6a6435eafcb8f2745 2013-09-08 10:59:50 ....A 167048 Virusshare.00095/VHO-Trojan-Downloader.Win32.Genome.gen-b88fd4d4ac94e1f20a7098a533524b371b9a2981c1a52af5a63f867f70f2d7e2 2013-09-08 11:32:22 ....A 169984 Virusshare.00095/VHO-Trojan-Downloader.Win32.Genome.gen-ceee97164bb97a1fd8fe420723332322afe2d0c6ff9cd2168d0f556ca0979ce1 2013-09-08 11:16:50 ....A 167048 Virusshare.00095/VHO-Trojan-Downloader.Win32.Genome.gen-d21131e0900099d251c9f14b3867368a288730b8690054ad2d09079f959dc8c2 2013-09-08 12:05:32 ....A 15872 Virusshare.00095/VHO-Trojan-Downloader.Win32.Small.gen-bcad68720f0bb240dbe4cfc0c2505160a02bbb8c18ad04b8b17260ce2aed81f5 2013-09-08 12:03:22 ....A 625664 Virusshare.00095/VHO-Trojan-Downloader.Win32.Zlob.gen-8d153f2af97c4203a2859467e5cd2ebe678139eaf6a4f42e69c1b4a1ff842eeb 2013-09-08 11:43:38 ....A 9728 Virusshare.00095/VHO-Trojan-Downloader.Win32.Zlob.gen-b8b8622b524c931c79687aa07a22d3ba4cc5c616f3c46c8a94895a8b2fff50f2 2013-09-08 10:25:08 ....A 476242 Virusshare.00095/VHO-Trojan-Dropper.Win32.Convagent.gen-074d132be5fecde232169709880fa5189b9af8253b89481b73a9a3e10a4ebf10 2013-09-08 10:43:04 ....A 667700 Virusshare.00095/VHO-Trojan-Dropper.Win32.Convagent.gen-07aae508fadb1c6cc2083f361df624dfde48494d1e258d9c7be2cebedfcabae6 2013-09-08 10:47:34 ....A 651280 Virusshare.00095/VHO-Trojan-Dropper.Win32.Convagent.gen-0e2ced2022c3b3200fca4e714ce4c53222b76078194b270d5416149555232ba8 2013-09-08 10:57:14 ....A 442898 Virusshare.00095/VHO-Trojan-Dropper.Win32.Convagent.gen-1b0d1cb9ced7175c5f40dc4fda1c2af9bda5a8bd8fa1ae20647e41b069495906 2013-09-08 10:39:00 ....A 60984 Virusshare.00095/VHO-Trojan-Dropper.Win32.Convagent.gen-1f61662d18df409e4e5796a0233b48535806743efba7cc2dbbadb0243d55ff83 2013-09-08 10:42:14 ....A 304817 Virusshare.00095/VHO-Trojan-Dropper.Win32.Convagent.gen-324da81b26dc2a16d4abad4cf001c7a7fb4df37049a8465e5a18fe79c80dd72f 2013-09-08 10:26:44 ....A 56160 Virusshare.00095/VHO-Trojan-Dropper.Win32.Convagent.gen-36b9b70d3f91a7a418e98aaed8c9094cd0210e9940ece05c4991038c9e44ccf7 2013-09-08 10:39:08 ....A 80970 Virusshare.00095/VHO-Trojan-Dropper.Win32.Convagent.gen-3d168f3e117f4beaca1314a9bc7ee55bc8c5129bea44d1137a1bb04d1d7ba692 2013-09-08 11:23:04 ....A 1270656 Virusshare.00095/VHO-Trojan-Dropper.Win32.Convagent.gen-bd19afcffe9d0a0e7fd291284fc94b6380472cedc1033154ce57de5fa844c0ae 2013-09-08 10:50:50 ....A 82096 Virusshare.00095/VHO-Trojan-Dropper.Win32.Convagent.gen-e37fedefb681f1ffbae580dd59a51990c0f190e1d3c5e1913d7ded6b376635ba 2013-09-08 12:00:18 ....A 1613350 Virusshare.00095/VHO-Trojan-Dropper.Win32.Daws.gen-43e077da85b8056428c411c170ba8cdb140b6012cebf74f93263cc22093ed54a 2013-09-08 12:10:56 ....A 524288 Virusshare.00095/VHO-Trojan-Dropper.Win32.Daws.gen-b707a6c6edcbd299c79ee112a32204b114c8aa55be7bf0b102d7837b15217b16 2013-09-08 11:25:32 ....A 526848 Virusshare.00095/VHO-Trojan-Dropper.Win32.Dinwod.gen-149c9cc4d2a15f0e2e3e65b0f0f488aa56cd1e45bdc3978e87490a52c9464598 2013-09-08 10:32:22 ....A 1081344 Virusshare.00095/VHO-Trojan-Dropper.Win32.Dinwod.gen-4450b62849a29b7fa77e1b2ad28137dd9a0f4a66ebe0ce7f580ad551c8614427 2013-09-08 11:54:48 ....A 284648 Virusshare.00095/VHO-Trojan-Dropper.Win32.Injector.gen-1c8df8a68c9e16843f84428d77b81db691fc0ae294f7965a06da854652860fb4 2013-09-08 12:16:40 ....A 497614 Virusshare.00095/VHO-Trojan-Dropper.Win32.Injector.gen-264ff5a2b212755be229216d13886485477113ea210b50f0bd893d2b061a4752 2013-09-08 10:38:54 ....A 42509 Virusshare.00095/VHO-Trojan-Dropper.Win32.Injector.gen-89084c93f72ceed2e10e26726c944620bb08705b0eceaa33baf6d965e1af8813 2013-09-08 10:33:26 ....A 25088 Virusshare.00095/VHO-Trojan-Dropper.Win32.Injector.gen-c4377c285c32a5be3b6c27fe6408e1f54e33df966be1db60cf03e23f971f51cd 2013-09-08 10:58:10 ....A 2984536 Virusshare.00095/VHO-Trojan-Dropper.Win32.Keydro.gen-16405fff4acfbea4759efbbce445f7f44602e6d54e8ac349ba8bd675d0c0c499 2013-09-08 10:51:28 ....A 864304 Virusshare.00095/VHO-Trojan-Dropper.Win32.Retsi.gen-60057b3682720bce8af2a60b6975d305208fc55f7baa91edcf9ca2c3a497a6c7 2013-09-08 11:34:20 ....A 395284 Virusshare.00095/VHO-Trojan-Dropper.Win32.Small.gen-b3e6b1e5d67498dd45b9260f43db8713448f0a0d5606cc1ec37a2eb35401d2a3 2013-09-08 11:51:38 ....A 157192 Virusshare.00095/VHO-Trojan-FakeAV.Win32.Onescan.gen-91446472b6343d1ee1a4344ad3eacffcf9de8332a157dc45d21ac2d30ec9b39c 2013-09-08 11:37:56 ....A 644608 Virusshare.00095/VHO-Trojan-FakeAV.Win32.WiniFighter.gen-96e9625f019a7f7e4835405f28bc5fd5fec7f47d27366d97ed87cecd2feb5165 2013-09-08 10:48:52 ....A 790528 Virusshare.00095/VHO-Trojan-GameThief.Win32.Convagent.gen-0c83ba1a4857760f20d050c4865c595863b7a7c3a9a0c5c2e1b744ef7ff4c075 2013-09-08 11:01:04 ....A 712704 Virusshare.00095/VHO-Trojan-GameThief.Win32.Convagent.gen-7456faa22126e9c73a724883b48d1a4627df1db30ee122fb5b330647d0fb1177 2013-09-08 11:23:52 ....A 2439 Virusshare.00095/VHO-Trojan-GameThief.Win32.Convagent.gen-79b22f36bb069d8ff6818773777fac78cd2ef8ecfb30cf612fdadd37a074b6d7 2013-09-08 11:51:20 ....A 3044991 Virusshare.00095/VHO-Trojan-GameThief.Win32.Convagent.gen-baf9618fc99124f37d84f26213688520633467880d56212ccac6fac5194b896a 2013-09-08 11:54:36 ....A 47616 Virusshare.00095/VHO-Trojan-GameThief.Win32.Magania.gen-23a23bcd752af16e4cdd595300e3749370e51cc3032bae70d188d182c063d5ba 2013-09-08 10:37:10 ....A 47616 Virusshare.00095/VHO-Trojan-GameThief.Win32.Magania.gen-bfeabbbaaa978f1e25ba66cea031962375bc695bea6e47e7425843aecf4e6581 2013-09-08 11:26:28 ....A 66066 Virusshare.00095/VHO-Trojan-GameThief.Win32.OnLineGames.gen-04df2b417b44d2fa04c8aaf2b60ff75e03478052ed57c822aeaab0c14490f978 2013-09-08 11:10:24 ....A 66066 Virusshare.00095/VHO-Trojan-GameThief.Win32.OnLineGames.gen-2274a55025c758089b3d31fc858317c3f893a01ca272411235f6038d69841c31 2013-09-08 10:27:30 ....A 75794 Virusshare.00095/VHO-Trojan-GameThief.Win32.OnLineGames.gen-2bfb459e19ad7ec016b9846bceade85080e588cc1388fda925f7ddcaf20843c0 2013-09-08 10:56:36 ....A 68114 Virusshare.00095/VHO-Trojan-GameThief.Win32.OnLineGames.gen-2ebff8f8a55d0209ffa45942b9d456833022e8bfe66532f4f63cb97adb95bd34 2013-09-08 11:16:14 ....A 1185669 Virusshare.00095/VHO-Trojan-GameThief.Win32.OnLineGames.gen-3252d3c302dc4b37c5c0939265fbc0d7ec97b1aa688d32264f1a6c7b511f04dd 2013-09-08 11:05:04 ....A 1563324 Virusshare.00095/VHO-Trojan-GameThief.Win32.OnLineGames.gen-32e266b01c7f28fe1fd94edb0b54f3158820dbc8c930b5256fa9fe6c2c0daa15 2013-09-08 12:05:32 ....A 20432 Virusshare.00095/VHO-Trojan-GameThief.Win32.OnLineGames.gen-389652642f2b4144210925a6e928931a255151106dc739c56d021c1c3d1a76fc 2013-09-08 10:32:48 ....A 94208 Virusshare.00095/VHO-Trojan-GameThief.Win32.OnLineGames.gen-3a7ca440f3743c210e2a722a48b37d4e432f7ae06af9b5a1931b096402a6e923 2013-09-08 11:35:48 ....A 55826 Virusshare.00095/VHO-Trojan-GameThief.Win32.OnLineGames.gen-3df46442aee95d0f63d3cb47220a18fca82a1eaaf1df47a21a08904c24c69c68 2013-09-08 11:53:38 ....A 60946 Virusshare.00095/VHO-Trojan-GameThief.Win32.OnLineGames.gen-5a06c3be1472ba24158987ebe000136d31745386f4baa729805bddd2928c358f 2013-09-08 10:54:42 ....A 55826 Virusshare.00095/VHO-Trojan-GameThief.Win32.OnLineGames.gen-5dc1c874896341e2e2fd40d7575d8720e690349130954e0cf80f66e876b59359 2013-09-08 11:32:24 ....A 59410 Virusshare.00095/VHO-Trojan-GameThief.Win32.OnLineGames.gen-60d282ca2ea36777d4c18d9b071b7bebdc1af9e9be98a74c613473c537b120d4 2013-09-08 11:54:48 ....A 78866 Virusshare.00095/VHO-Trojan-GameThief.Win32.OnLineGames.gen-622af39f24753206624f22465a39b81126d955c0fa0be18e053fbf470ef35001 2013-09-08 11:44:06 ....A 66066 Virusshare.00095/VHO-Trojan-GameThief.Win32.OnLineGames.gen-6d4eddfe632ea412de4594fdc699f0ea936037611792ce01dc98c7f7220a58e6 2013-09-08 11:51:36 ....A 2729422 Virusshare.00095/VHO-Trojan-GameThief.Win32.OnLineGames.gen-7ab621f8d2aa2e3e5b056689ab749abd8c7db48849703b366a24b0e0b2c16a6b 2013-09-08 12:18:46 ....A 59410 Virusshare.00095/VHO-Trojan-GameThief.Win32.OnLineGames.gen-7b8ca43bb6b658cdb890208f723ed9066bee2e59e6b0779352b683a27351eb18 2013-09-08 11:26:16 ....A 86034 Virusshare.00095/VHO-Trojan-GameThief.Win32.OnLineGames.gen-84f2f80e4615f3320c5a9cf9ce52b70eaea545b388c4f772a53bb637a800221e 2013-09-08 11:56:00 ....A 20780 Virusshare.00095/VHO-Trojan-GameThief.Win32.OnLineGames.gen-8614630bb5ed2ea87df3bd7fe48f6715a8f888b0b2b53e1867edfc955d628d10 2013-09-08 10:53:08 ....A 55826 Virusshare.00095/VHO-Trojan-GameThief.Win32.OnLineGames.gen-883c59a73d71931b4af1164c88dc8bbbe6cd0df398f9ce6039e7187a546a78eb 2013-09-08 11:25:32 ....A 55826 Virusshare.00095/VHO-Trojan-GameThief.Win32.OnLineGames.gen-8b96deba4c03e1573f4d59c6025c83fddaa39bc1b8390248fa7e23df56ac2bd0 2013-09-08 11:08:54 ....A 2615 Virusshare.00095/VHO-Trojan-GameThief.Win32.OnLineGames.gen-8cf5d15ee11eccbcd24675ddff1adc09bb985cd6fa8bc57cd23ca9424b426fc6 2013-09-08 12:01:38 ....A 59410 Virusshare.00095/VHO-Trojan-GameThief.Win32.OnLineGames.gen-916e4e2abb38181815b381e4317bec778fb37b7ca9af9062b2aed1dee17c2000 2013-09-08 11:28:50 ....A 55826 Virusshare.00095/VHO-Trojan-GameThief.Win32.OnLineGames.gen-960efab9660c29f02ec9fc54293fb41b627464308132976a916e0e4b597c523c 2013-09-08 11:12:08 ....A 163858 Virusshare.00095/VHO-Trojan-GameThief.Win32.OnLineGames.gen-99329c0d60cd5a8e894ef96f23e42667afffc00ba944af9b037333395c32b6a6 2013-09-08 10:47:30 ....A 163858 Virusshare.00095/VHO-Trojan-GameThief.Win32.OnLineGames.gen-ad70008f072c97afcbaf23e482752b387df8cb9dbc574d6617aa98907f4e2f14 2013-09-08 11:12:08 ....A 55826 Virusshare.00095/VHO-Trojan-GameThief.Win32.OnLineGames.gen-af483ceeaeb70112a93a1414ca237bdb1c0509a761ff03af304325bd3d4a660a 2013-09-08 11:27:32 ....A 59410 Virusshare.00095/VHO-Trojan-GameThief.Win32.OnLineGames.gen-c3628c9a2ce35b19bc2f653c444d09665dc0659212c8e1397c141157fb2632a9 2013-09-08 11:53:30 ....A 606208 Virusshare.00095/VHO-Trojan-GameThief.Win32.OnLineGames.gen-d752f3e7c09c067b8169d3c0053c022fa6855c976fca249694c24b6cb520025f 2013-09-08 11:16:08 ....A 55826 Virusshare.00095/VHO-Trojan-GameThief.Win32.OnLineGames.gen-d8e862c1d830270705b3e8f48b43cf9c6782f9ccf6ac934e233d669360b524b2 2013-09-08 10:28:12 ....A 163858 Virusshare.00095/VHO-Trojan-GameThief.Win32.OnLineGames.gen-efbbae82b6c0f766f032dca7c37541dceaf7c0cb88940573bbb6588cda919a56 2013-09-08 11:07:12 ....A 72712 Virusshare.00095/VHO-Trojan-GameThief.Win32.OnLineGames.gen-f25f1436fdedabf38fe213b874afda5a952cd31e8f0ba2676f7e720132b8c2bd 2013-09-08 10:38:30 ....A 55826 Virusshare.00095/VHO-Trojan-GameThief.Win32.OnLineGames.gen-fd5807a8472f3563e86676333f7c34cd15a18b749d0d37186f0f952301e39a00 2013-09-08 11:22:08 ....A 188838 Virusshare.00095/VHO-Trojan-GameThief.Win32.Taworm.gen-c29f40c6a933cbd60710165874d6eef5d82a493ca30da7e9f59e4fc7f7cab357 2013-09-08 11:14:08 ....A 33242 Virusshare.00095/VHO-Trojan-GameThief.Win32.WOW.gen-2f429a774e61208b50c0aa91017dd7456367c6a133b01033ece7fc2500a9b11c 2013-09-08 12:07:00 ....A 505002 Virusshare.00095/VHO-Trojan-PSW.Win32.Agent.gen-a8b8a3c9ad60e68eb12e38f32849bac2be1b03e776e5f33f4788a58fd4b2614f 2013-09-08 11:51:24 ....A 293007 Virusshare.00095/VHO-Trojan-PSW.Win32.Convagent.gen-6edaeb822858240c91a875c9f81109e1f54d4b0aa16c79fba6fd920455f721f4 2013-09-08 11:24:00 ....A 64592 Virusshare.00095/VHO-Trojan-PSW.Win32.Kykymber.gen-d793d45566f26357eed06f6cdbbd395b92bc85f955de24698be09a05aee4e47a 2013-09-08 10:29:24 ....A 61440 Virusshare.00095/VHO-Trojan-Ransom.Win32.Blocker.gen-e1a6ca5e3f463671c0b874a87c75fe4f951e87f1c46e7ad92db6bbd0a5675e42 2013-09-08 11:57:00 ....A 49152 Virusshare.00095/VHO-Trojan-Ransom.Win32.Cidox.gen-528132768f805d18230528fceb0fb6ae00d7338b5cca9cc4db2f3e5289674615 2013-09-08 11:37:36 ....A 48128 Virusshare.00095/VHO-Trojan-Ransom.Win32.Cidox.gen-836320079a8e3394e395d589151a89f8e07749965a13336c58ba1eadaa5b6c39 2013-09-08 12:03:04 ....A 49152 Virusshare.00095/VHO-Trojan-Ransom.Win32.Cidox.gen-97727ffcc943b9412ef6a408defa08a6df7c5dceb7426f4c4d05a0920864de7c 2013-09-08 12:09:32 ....A 49152 Virusshare.00095/VHO-Trojan-Ransom.Win32.Cidox.gen-a3b3ff3b01a8927a6bcb7b3f5f673e02eb30ab76489e934b18c91afc0612a22f 2013-09-08 11:51:46 ....A 48128 Virusshare.00095/VHO-Trojan-Ransom.Win32.Cidox.gen-af4f58e950bbe789c72c312db1c2c0c9b5246bcedf3c54405d7ae2940899d8c0 2013-09-08 11:43:38 ....A 48128 Virusshare.00095/VHO-Trojan-Ransom.Win32.Cidox.gen-b1b972b52e2526a63841a3366b99739559f59cbcac6f16bee7eecf5ade3ddb8c 2013-09-08 11:19:48 ....A 49152 Virusshare.00095/VHO-Trojan-Ransom.Win32.Cidox.gen-c7518f7551a2e427a7e8950045417e4aefcf620e124f1746fb53b137d4d9178f 2013-09-08 10:58:04 ....A 77312 Virusshare.00095/VHO-Trojan-Ransom.Win32.Convagent.gen-270cc28b0999d0de1c40d9ed8042799e2eba899517f9220c575028c829abc104 2013-09-08 11:15:34 ....A 77312 Virusshare.00095/VHO-Trojan-Ransom.Win32.Convagent.gen-906e25065ae787103aef4afc370c981a7cbbe3f5b13aa19be98d29489e1aba5e 2013-09-08 12:18:56 ....A 219648 Virusshare.00095/VHO-Trojan-Ransom.Win32.Gimemo.gen-ea44ecde9c970afddef565e967d63f05672fdf5cc2e680f9557dac6507050fdc 2013-09-08 10:31:20 ....A 364672 Virusshare.00095/VHO-Trojan-Ransom.Win32.Gimemo.gen-f5b7ae0cafbc4be11474d435a8ed41e5dd0d7eb488ba49c1c9d152c9199b549c 2013-09-08 12:04:14 ....A 2423131 Virusshare.00095/VHO-Trojan-Spy.MSIL.KeyLogger.gen-107d9adb85257ea2aee2b041c74ee4c17a49b3412bf083954fb01b8e276cb450 2013-09-08 12:13:20 ....A 3044864 Virusshare.00095/VHO-Trojan-Spy.Win32.Agent.gen-53d6c572fe71654e28eff48ddc3ee6988ec929451a9cb5da7968096400cbd826 2013-09-08 11:19:36 ....A 3044864 Virusshare.00095/VHO-Trojan-Spy.Win32.Agent.gen-9e38850d09fb250cc561f705932cbd18d6a847d43e43c7eb9ade8be61e12dcfc 2013-09-08 11:45:16 ....A 312832 Virusshare.00095/VHO-Trojan-Spy.Win32.Convagent.gen-2ea912a8613fc921c77355f3488cbfa1bbea083cc4a832b41515e39bcbe0161d 2013-09-08 12:07:54 ....A 78584 Virusshare.00095/VHO-Trojan-Spy.Win32.Convagent.gen-6899e565d9aabc85c60c1e612cccb2219e96c8ca1f6468a13807edd6206a8447 2013-09-08 11:16:10 ....A 14336 Virusshare.00095/VHO-Trojan-Spy.Win32.Convagent.gen-94b267097d690dca50570ca4978672b3d3d649187c08393a25bf53762055e23a 2013-09-08 12:14:32 ....A 390100 Virusshare.00095/VHO-Trojan-Spy.Win32.KeyLogger.gen-2db4753bc0bd7b118682e1368c7353e09a1bf64b4c1bd6ab114c6c5cd537f907 2013-09-08 10:45:00 ....A 109624 Virusshare.00095/VHO-Trojan-Spy.Win32.SpyEyes.gen-50e2207fb261a247c92b2e016c4308d4c0df96fa7920693199335d7e332f732e 2013-09-08 11:41:04 ....A 169472 Virusshare.00095/VHO-Trojan-Spy.Win32.Zbot.gen-36d6be74a55b302016b7adcc7d248bfc1d227731aee311ee22d7a3e796349ef2 2013-09-08 12:00:20 ....A 204288 Virusshare.00095/VHO-Trojan-Spy.Win32.Zbot.gen-8b609ab1714a753f228ac309d1e6bf32e81a68e7633b365e8828976a82980ccc 2013-09-08 10:53:14 ....A 163840 Virusshare.00095/VHO-Trojan-Spy.Win32.Zbot.gen-bd9689f856410328fcc4a6a97fc5d8def804b11f38936b70778a28cafbc4ca63 2013-09-08 11:33:00 ....A 286816 Virusshare.00095/VHO-Trojan.MSIL.Agent.gen-01fda0d0898761ecd51fd4146ede013a5e6c947c774d86bb36758770f1ebf357 2013-09-08 10:31:22 ....A 286816 Virusshare.00095/VHO-Trojan.MSIL.Agent.gen-0a52865d1d3f3cc494aedcfac54a72d3045b4785b5ffab10617240bc733819a7 2013-09-08 11:40:58 ....A 286808 Virusshare.00095/VHO-Trojan.MSIL.Agent.gen-0b8e9b33dd28505c152e8f4693cdde0ef064ef35acfba49a9ba50331fd40e7e5 2013-09-08 12:01:56 ....A 286832 Virusshare.00095/VHO-Trojan.MSIL.Agent.gen-10ff09b3712bd1b5a0373eea9d68128948cbcf935b19c0f4b17187381dd988df 2013-09-08 11:32:44 ....A 286800 Virusshare.00095/VHO-Trojan.MSIL.Agent.gen-118c90ee5c525924959d0b917f5c8d7faaff5273ad87e884666dbaa43182b91a 2013-09-08 11:55:52 ....A 286824 Virusshare.00095/VHO-Trojan.MSIL.Agent.gen-1357e356ae047c227d6a39bb0299b60969dfe2a4faa68d17df1394f3d067f1aa 2013-09-08 11:32:32 ....A 286824 Virusshare.00095/VHO-Trojan.MSIL.Agent.gen-1996a7bbbc2d24a96f5dad79a3dd00e4926842a6ea924175732c7b1b4eba2f4e 2013-09-08 11:00:12 ....A 286800 Virusshare.00095/VHO-Trojan.MSIL.Agent.gen-1d63bb4a17922bf1e1bbfe1d752a35bc090099cd8bcefa678140768277d7da0c 2013-09-08 10:37:34 ....A 286816 Virusshare.00095/VHO-Trojan.MSIL.Agent.gen-1efa1f35b3b1c6bc0e01c510c1b42b9fbf8f6b84ff9506dce6be832bf85f6e96 2013-09-08 10:43:04 ....A 286816 Virusshare.00095/VHO-Trojan.MSIL.Agent.gen-2854591250c2abddf7d9ed865d99786dfb8eadd2670e000bdebe62622173e736 2013-09-08 10:51:32 ....A 286800 Virusshare.00095/VHO-Trojan.MSIL.Agent.gen-2cb4dd86c179897500c52c78f7c510d0e6baf987bf532da8783d29863dcf5ecf 2013-09-08 10:33:28 ....A 286800 Virusshare.00095/VHO-Trojan.MSIL.Agent.gen-2f0719ca7186b057696c0c798e1cb4dc98f388055b6fe1e24aae4043030a9820 2013-09-08 12:18:24 ....A 286816 Virusshare.00095/VHO-Trojan.MSIL.Agent.gen-3187110c2ac506c72f68a26926416000289ede647227152642217ac505f4b47a 2013-09-08 10:42:34 ....A 286800 Virusshare.00095/VHO-Trojan.MSIL.Agent.gen-332325da74dfd290ef558486c60345bffceee1894c4d29a08a7fbc1fe5bec200 2013-09-08 10:41:20 ....A 286800 Virusshare.00095/VHO-Trojan.MSIL.Agent.gen-362235b9d9d66c6e956b9b584fa36e23ca1c74c33d9599d785fb366d3d2e1d05 2013-09-08 10:32:44 ....A 286816 Virusshare.00095/VHO-Trojan.MSIL.Agent.gen-3c7b656251f57596b57eb29cccfaa775e4a1e7ae313aa56336036166a97a0d7c 2013-09-08 12:01:46 ....A 286808 Virusshare.00095/VHO-Trojan.MSIL.Agent.gen-5c1f3ecd23c5b8e056d84344fd608746a14b5c65029bee7fd6d903b106a71a8e 2013-09-08 11:14:52 ....A 286816 Virusshare.00095/VHO-Trojan.MSIL.Agent.gen-88d1e61843264060381ba51a8f3d9a36cc71d3cdc4ea7b9f13a70fbd9364eaf5 2013-09-08 11:48:30 ....A 286824 Virusshare.00095/VHO-Trojan.MSIL.Agent.gen-b1d44192415c88f6616b015dcc39e07cc96054ead2e8bece49b170ea5ed96d7d 2013-09-08 10:59:32 ....A 286816 Virusshare.00095/VHO-Trojan.MSIL.Agent.gen-f61397adeeb5688a841676eceaab5a2c913636373f51880b88ad8054b0557fce 2013-09-08 12:11:20 ....A 286800 Virusshare.00095/VHO-Trojan.MSIL.Agent.gen-f914ea66826704f8533e33c681f5fcdd5e793a17841feccf44dc30056e7f609d 2013-09-08 10:56:14 ....A 286800 Virusshare.00095/VHO-Trojan.MSIL.Agent.gen-f938af45053b76d38839247e66f5b9e2eba1135eab89e4faaa73890c38fc4eac 2013-09-08 11:20:56 ....A 244224 Virusshare.00095/VHO-Trojan.MSIL.Convagent.gen-14daccf973f6a39462efe9e5fde645314665fcae631ca32a0aab563884139731 2013-09-08 10:32:56 ....A 619520 Virusshare.00095/VHO-Trojan.MSIL.Convagent.gen-25dffd5ab27288cff43bf15a7be4eceab7819712f688d8f69f2819381f44c901 2013-09-08 12:00:14 ....A 308736 Virusshare.00095/VHO-Trojan.MSIL.Convagent.gen-27e80a827659e6039b1fcb7d1445231b489f628e2e6e5b753849d5bdb77e6919 2013-09-08 11:08:58 ....A 275568 Virusshare.00095/VHO-Trojan.MSIL.DOTHETUK.gen-20956bd8f564ed41497bff8ca77b82686f01f56390ec983580c6d81a595b063c 2013-09-08 11:31:44 ....A 570192 Virusshare.00095/VHO-Trojan.Win32.Agent.gen-39791f19e43a6346004ac025df71a34b41d907d17d947e23f53c94f66329c4ed 2013-09-08 10:57:28 ....A 3328 Virusshare.00095/VHO-Trojan.Win32.Agent.gen-8a77464f045b72ef30faf2952bd67dc36f8cd585d8bdfde787a8d01f2a6ff844 2013-09-08 10:41:04 ....A 14016 Virusshare.00095/VHO-Trojan.Win32.Agent.gen-8aa5e7826e3452a7fbbcb3b61b97418395a9961076b39d0ec30801ea610cdb1a 2013-09-08 10:49:28 ....A 638464 Virusshare.00095/VHO-Trojan.Win32.Agent.gen-b35cc9b5dc9a5f90ef037b18ff3177309dbc1ed55ce1ec535b37e06c5b4fca23 2013-09-08 11:48:50 ....A 307266 Virusshare.00095/VHO-Trojan.Win32.Agent2.gen-dfdec051a56484d7d607af2be652dbefd012649088487d0ceef2e47e853d131e 2013-09-08 11:12:20 ....A 1139273 Virusshare.00095/VHO-Trojan.Win32.BHO.gen-758d5c95dd20a3bf81b9867ef497fd3bb6b9e041822d9e4e2092ae5086db8864 2013-09-08 10:35:54 ....A 140288 Virusshare.00095/VHO-Trojan.Win32.BHO.gen-861aca950ab19b2ea12783ac12ab834ad766a4cb1dc4bbad3f494a07942c2398 2013-09-08 10:36:08 ....A 1754246 Virusshare.00095/VHO-Trojan.Win32.Blamon.gen-14b40645f2146956b44bf3e47e72571b1778400d66a706e2b240bb2b81be6ebc 2013-09-08 11:54:20 ....A 747840 Virusshare.00095/VHO-Trojan.Win32.Buzus.gen-a70b3da6bce9c1a88a48342cc99c1074f46c9aa49f08322b3de2f068db199c68 2013-09-08 10:56:20 ....A 126898 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-055a11b0909f36ff6cddac977d9752619d4e04046cbcb5d7fd5b71c0ae8d5868 2013-09-08 10:51:16 ....A 1310920 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-0ac48311363d86a9644a21f17280a4161e88b8ef873c04b89e0a69173a0cf64e 2013-09-08 10:58:16 ....A 1951417 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-0c58321186cb1ef60de03d006dd168ae07a786c8c879e72c1cd62f0658af6735 2013-09-08 11:32:34 ....A 131599 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-0cb1cf2172b36037947ff5f0cd14e0ea980cbdd4ac218f14931ccc0178a9c49c 2013-09-08 10:44:40 ....A 1558812 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-110db10e577aa8d0b4125c7dc559fa0ca0761f4befdd19bf4b5d7d676cef79c3 2013-09-08 11:45:48 ....A 1349984 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-11e501b3911ae0d9c21c64d242b3f75d96d4dd631a1b9dfc5a5bbd1e4676ae7f 2013-09-08 11:54:58 ....A 714576 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-16cd6ec86efe7c45d897791efc953cd364e752b24ff58279b1a4953a5ce1d628 2013-09-08 12:01:44 ....A 75264 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-1ba41ba656c0d46518fdc0e8631329a1d3add4efb1855b5e5fa78ea81bef144a 2013-09-08 12:03:48 ....A 12288 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-1c0ee341dc04a65aa7cf897c1682bfd290a102b77cc73a08de587ce922f8b430 2013-09-08 10:27:54 ....A 1310920 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-1c643d018feb70e02705ea08450c62e1c2c767c965d490e5883cc372ce59d054 2013-09-08 10:50:28 ....A 800221 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-1f1541d17623214a304422b0183c7203b52fbaf5e983cf2207261c8a13f7daa8 2013-09-08 11:00:10 ....A 1310920 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-201a655ee8b330d2e4174f9ced4a4870e7e2d8aa7b7b1837e36dbfbd79cf83e6 2013-09-08 10:56:06 ....A 20480 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-216cb9be9db795106e94b61e8f935a63295d67a61873b3347fd292bb35d3d8a9 2013-09-08 11:47:18 ....A 242872 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-2560c2d8328563a98ca63e6616e040691f6209cad5e1234e1000537866c2ca91 2013-09-08 11:49:38 ....A 1024000 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-29ccb5971ef2ca603dc30ab08b9a64923287ad41123fc5ad1752ebacdaaa9be1 2013-09-08 10:57:48 ....A 1310920 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-2eb878d96ea1818d6bb9cce94a7ebc08066db1d3779dd0c097bb3eca358cb766 2013-09-08 10:51:04 ....A 688530 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-2f017019e055a4d18d0e9b391feeffe3586f2c815d407f239bad1d6896426079 2013-09-08 11:43:14 ....A 152064 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-2f75a8791d85ec0afccfd1632d62f73e4d1f0c606205ba3e681f6c4e0b400e25 2013-09-08 10:37:52 ....A 1535500 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-2f873b0e4095a0234bc222dcd1eae91e603028f50514bc12f11df95c2d047ef6 2013-09-08 10:27:02 ....A 658641 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-343633d4b29755dc8ff90b3a57595f98bfffdb95b78aefd8e7eb774709748aae 2013-09-08 10:33:54 ....A 1761280 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-3e86dcc068c4c89bacd56132ca073d0a7836d3fb94a5564647d4a1117df58047 2013-09-08 10:33:40 ....A 1310920 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-3ebb5ed38ba162788606b97d2eeeebc90e5ecbb340859518c0814747e0bdb963 2013-09-08 10:54:06 ....A 3802728 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-4700b37b459c9328dbf082d33622ad9ed0f0ea29edfa43430ab09fd5b4698256 2013-09-08 12:01:26 ....A 77312 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-499c889bcaea2f47f8f29e6a5081d4527fe8d7968159c01254f2b82af7885c69 2013-09-08 11:03:12 ....A 75264 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-5111b37da9bdf24dfb4e39a86a842128107d4aac2a5e1f2cc1b8dd131705c609 2013-09-08 11:46:46 ....A 77312 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-55b40ae864f6f681202694223df7a7074197b628537636f98c62a21a7b502374 2013-09-08 11:15:22 ....A 3145440 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-5c620f27ffa5ce5d4f35116195e540c5948090129004ef5f192ae1257e0f08f1 2013-09-08 10:56:54 ....A 75264 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-625abc56b76bef3fd4d343d64120ca21a8f82fa71f9afd9272b49aea2f7f76fb 2013-09-08 11:34:26 ....A 270336 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-6538c501a3cfd47ba3976d9a6140e9a270f9e2f8570ff4a31ac407c5fc0e8a85 2013-09-08 11:15:34 ....A 952848 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-6a6a49c5483c6bc1f4be4319bebc5551d3ae1307ce0628b7a75918263d8795dd 2013-09-08 11:08:14 ....A 663241 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-6b8322e805ef79330b25d5eb734ee5c2084e8274467713da42f64ce507d75e35 2013-09-08 11:39:36 ....A 65536 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-74bb742cf5f5ef280c1805c35f48893993e94898d1c4a41ec4da8b753b5d23be 2013-09-08 12:00:24 ....A 1146856 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-7e4cf7017efaacbc2493dbaf20a4718455a36137804fa6debfbcf982c9e695b5 2013-09-08 11:41:06 ....A 874467 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-85735415409bc2ee1dfaea13d1193d5235dd95958007bd25ec86be6208f9483f 2013-09-08 11:05:54 ....A 75264 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-8e79fd5d22901405950c6939b63bedad4246606baea3cf5bfca5f484950ef8b2 2013-09-08 11:47:00 ....A 355328 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-91a5c02a9f472654d1558f3fe68d472d7957487504ed50d25741fff2c02456d4 2013-09-08 11:39:56 ....A 1301200 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-9c83a2a1342efb476cbb59e16ff910b655a1c39ada1212dacd2db7469b2783b3 2013-09-08 11:07:46 ....A 1389568 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-a6f5b131d03fe3a9c5e3fb4c97607d7553f14ac8a8e1dc45c30c49f8227d673c 2013-09-08 10:29:54 ....A 493081 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-aad4bd4aaff209a628f89541fbf1b2de7160c004e2b496d7d5135af86e2befdb 2013-09-08 11:53:50 ....A 436750 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-ab228dd5108aae73d4db2c153a80e737eddf1d6fd5878290c5c2aff88faac3ff 2013-09-08 10:30:54 ....A 242596 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-b4e6d9bc9d4bf5b12b8719511d408bd43bdf0eb1e44eb999c845bbb66fff4c20 2013-09-08 11:16:08 ....A 83968 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-c6427bdddf4dc377d46cd51dc370b696ef69d97c00c69968bc93c33ad4357c98 2013-09-08 11:01:40 ....A 466944 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-c7b6eea5c4ad4bda39df93e2f3e090b953eb3f03884a9fe3f25c25e86cff91fd 2013-09-08 11:27:10 ....A 602724 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-cb8ba8ce9cb83d8eb7f160a3f373b6c6e8177f83eba231f60ba9d8853186d0b5 2013-09-08 11:12:02 ....A 299008 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-d00825318629e442ebc06c22e85c805f341b726d1ca05e286b5daa2c224f895c 2013-09-08 10:23:14 ....A 75264 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-d1fd429b6655cc7b3e205d324cf55f18156fb9ea0be351c23efadd58518847bd 2013-09-08 11:44:20 ....A 170496 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-d7f4ee00ab5429ccce75406a2937b6b9425250c6420df9e922c3bec915a2a9dc 2013-09-08 10:36:20 ....A 379904 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-e0ad2a3330522a05580aaf7cdb2341af3a9f76af6980a5666b1fa5f57c820fce 2013-09-08 12:09:06 ....A 75264 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-e0f674f4f726b224035e21678a416898712fe6851056dcb65f8e743ef255ae14 2013-09-08 11:30:46 ....A 77312 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-e173a6331463cbb28dc6c48b4cd2ed80e188cf98e35c4276e1e8263199702f8e 2013-09-08 11:30:10 ....A 300124 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-e30e3185a37afe399b17c1de7b7d8824d7aef1f46e19b4ab3036e984fa7fcc79 2013-09-08 10:24:48 ....A 952336 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-fc89392ff594ac8ed29b6ca98cb620907c0d354852d6ec323dac3091d4d1c016 2013-09-08 11:24:12 ....A 1349984 Virusshare.00095/VHO-Trojan.Win32.Convagent.gen-fff30e681b99ebc8bec436711ae39b044ca76a5f38c05253804af195596ea255 2013-09-08 10:26:50 ....A 952336 Virusshare.00095/VHO-Trojan.Win32.Delf.gen-556092d90560e8c514cb357890dbc1628b0add7959940fa59ae58655a4ef5c04 2013-09-08 11:27:26 ....A 173204 Virusshare.00095/VHO-Trojan.Win32.Dialer.gen-53dc870bb042634eff40163bed19679fdf7d3c776c8f1f910d37797d29fc491d 2013-09-08 10:23:48 ....A 5504 Virusshare.00095/VHO-Trojan.Win32.Dialer.gen-ffee5209a0bf876d8c8e37c045af1f023b75c458121b75c6874b433055bbc698 2013-09-08 12:08:10 ....A 1034825 Virusshare.00095/VHO-Trojan.Win32.FlyStudio.gen-0bc5fdab360cdd232918dfa58e404c38899ff080c7cc2b935ca6809169f2d142 2013-09-08 12:07:44 ....A 2242486 Virusshare.00095/VHO-Trojan.Win32.FlyStudio.gen-0fd8e6b3e893ba6efa5e22440d77217a1e942f0e3a596580751aecf3bc5c7391 2013-09-08 11:45:52 ....A 2118000 Virusshare.00095/VHO-Trojan.Win32.FlyStudio.gen-12a59a67df19ce0d07e8c823a2fd5588c9f3de04abba93e0140c8b92785d5ce6 2013-09-08 11:45:56 ....A 176640 Virusshare.00095/VHO-Trojan.Win32.FraudPack.gen-4a6a4cff59f7595a47e4513b55fed5616afe461dee234df3ab63c4350d4701ee 2013-09-08 12:16:14 ....A 216576 Virusshare.00095/VHO-Trojan.Win32.Fsysna.gen-734fc31ac0db6b82b3b365b0da6fa6125b6d97096bbd8078b69a93afaa015bc5 2013-09-08 11:59:02 ....A 113152 Virusshare.00095/VHO-Trojan.Win32.Genome.gen-701ed22e860ee9391babb1c25d77abca249bf27b025cdc17199b31bd642dfb64 2013-09-08 10:52:34 ....A 1894530 Virusshare.00095/VHO-Trojan.Win32.Gotango.gen-46d6dfbdf15f6677747a4ea2666c0e537f7124dd016919875a13268271af3f53 2013-09-08 12:06:06 ....A 349716 Virusshare.00095/VHO-Trojan.Win32.HangOver.gen-a8a6853da4046fd3d5b639d1ae102de538cac939e9844f0b96957740846df333 2013-09-08 10:48:08 ....A 180224 Virusshare.00095/VHO-Trojan.Win32.Hosts2.gen-440ae81e6cc43b48867e8e98995e5d50aae736e1d1d8446aeeed88248be099eb 2013-09-08 11:48:40 ....A 27543 Virusshare.00095/VHO-Trojan.Win32.Inject.gen-15bdebe5b293293a8a8ca85c141aca24587358a5bf0a0c19bf3c11829120aadf 2013-09-08 10:43:06 ....A 1252600 Virusshare.00095/VHO-Trojan.Win32.Llac.gen-561573225099017cf820c4ae7071c812c312733355ece0712901723b65978f48 2013-09-08 11:21:58 ....A 1489408 Virusshare.00095/VHO-Trojan.Win32.Miner.gen-0b4d0a471deef04d7596d75abc120682766c5f4ba6f9e93ab07984bb06789b8b 2013-09-08 11:07:00 ....A 16420 Virusshare.00095/VHO-Trojan.Win32.Oficla.gen-c2d04b81794b701ce6b1719eca3be7a01f79ffaf20f03ce244a177c5ae957711 2013-09-08 11:57:56 ....A 378368 Virusshare.00095/VHO-Trojan.Win32.Pakes.gen-90ad8e87123ef9c0bedef5da193be1f2beae3cf00b47806e3d059bc61352ea28 2013-09-08 11:07:04 ....A 864902 Virusshare.00095/VHO-Trojan.Win32.Pincav.gen-00b4a3caf6ce04a70dbdfb5f5349ef0b6e83aa3e65af3e393dd4ec3eb168ff42 2013-09-08 10:43:50 ....A 29696 Virusshare.00095/VHO-Trojan.Win32.Powp.gen-4134f71551f7a8eaa38958ecbb168eba77a3bae4e32a4834ca5e8ee4bea5be37 2013-09-08 11:24:54 ....A 180904 Virusshare.00095/VHO-Trojan.Win32.ProxyChanger.gen-075cc84710d8a3128dd966455ab4a15b779959f7c3629ef01c9027cf17d5bf17 2013-09-08 12:08:20 ....A 867010 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-056daf463cc8e7ab89e402411db91fadd6d578c7d38e25cfd3b71d39e5988ed8 2013-09-08 11:13:20 ....A 3338018 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-05c75010973845c9d056181800ae8612a0dea7e912231e2c20223eb0ea253ae2 2013-09-08 11:31:34 ....A 899224 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-0f8089f8a87b01059fe53ad40e4615412d8153e0c3c1854497c0686d29739734 2013-09-08 11:39:20 ....A 72951 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-12bd506d06b2ce5bc965d3e82a95a8098415dd5751de2caba470f7ba11ef88c5 2013-09-08 12:08:24 ....A 978432 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-15594a5aba20bbfaf17eae3f5950338dd231e6da6a93a0bd563e51b98456b8d8 2013-09-08 10:25:56 ....A 671716 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-20c10306270ba7b947a2f197318592f57f73c9bf5a91fc60455d458685e722d5 2013-09-08 10:44:16 ....A 34304 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-29f8dfc9d516add4d61c463e8b2dc7cde1005ba523c2ea05f7a5823157b288e1 2013-09-08 12:07:40 ....A 1110093 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-2d41cc646a3e98558205390c10b2817ce0a73d7abcfb6795b734765a2504e722 2013-09-08 12:16:48 ....A 654911 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-32397736c9b2185021f9e7361dd42965245e6acb040e7cd4a3842838ef10bf21 2013-09-08 10:59:20 ....A 1413712 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-3331d9207c41395f26d8ea982060423f3c38c49a8183fc0de639c7abdec6b60a 2013-09-08 10:44:16 ....A 120925 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-35c3d84842d30acaac8235e9c6ab47021ea5c47b222ef320e79e2d9d5083b737 2013-09-08 10:42:16 ....A 27136 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-36af8ab2dfc9cb672c7e6f2f8a6268bb17f721da0aba18e5a03585478a574f58 2013-09-08 11:45:00 ....A 14496 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-3c95a52d81dc96a5f46d7ab87f3b8cdcaa1426de921e40ef3d3c76b71a5ffaf7 2013-09-08 11:44:56 ....A 3486 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-3efa15f6aeecee47631dcd9f5ba26c58ec34f5ae5105029ec5fc0732064f32da 2013-09-08 11:47:10 ....A 17408 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-40e6f96f989d4380a190d5d349e9c4a4afc0bc6078db19c7a99a182159211e06 2013-09-08 11:54:40 ....A 133284 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-4ab1400f52db9c4b29775893311f918deb5504168dcc39e09fdf2e64008eda61 2013-09-08 10:31:36 ....A 273779 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-4cac1d6ee2f6cd1a209c98df76bbe8c694a52e53f0e768b7c81001191cc04628 2013-09-08 11:47:26 ....A 38565 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-4d4a6bf7cb9e2d3c9d66b5c6d0f716acb9fdd6d728eff1e0142d631c52755e14 2013-09-08 11:34:04 ....A 1213 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-513137f29d68ff1260a2073ff9a370a511b5109c4406ebe5d106f2b5026b6e0a 2013-09-08 11:31:12 ....A 91515 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-56481d0c4ed28abd9d410a48e8016ff49e31fdea3cd783f39245298ba9bebce4 2013-09-08 11:02:40 ....A 1108530 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-58c6eae1972e5d41091b7945ae7ab8e1b8844077e63a41406fac8aefd3648df7 2013-09-08 11:06:26 ....A 3402 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-68f747d27d547b619f08e2225de996d737a5a8a74c39416d09d8c6c867e81068 2013-09-08 11:31:52 ....A 20480 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-69c74ba27c20d93e497e2464e0c02cee128d7afeb6f1f8868f33aff1f86d811d 2013-09-08 10:55:40 ....A 77824 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-785916e14a37994e2abe977bbcf3eeb81048c416236e4ad8110d3035f46ab30d 2013-09-08 10:39:46 ....A 179552 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-78e1fbafb6a539c3e07554689675f8472c1c9c3d1bf7b7ebc7f3756be52f328a 2013-09-08 11:54:46 ....A 77678 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-83d796b58f3b975aa6b79ab3715722f20685c16d6c196ee95d4814e4829f8e35 2013-09-08 11:51:54 ....A 3490811 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-85fd2861cd3383fb33c252f6a0533f4706c65173a3f089a53e027a97be9d3c52 2013-09-08 11:52:04 ....A 211319 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-86a2d7270937e25a716dd71aaf881124071c39a1620ea2fd32a5c64740abe49d 2013-09-08 11:29:48 ....A 36900 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-874e8ef11aa7be812884518e60733c2067567c6147a9f4cd090df5a0f8852245 2013-09-08 10:25:08 ....A 44375 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-87935215baaa5ab913a6fa7c54a08832e1c3dfa662ee14daba0ecb0ebeaf3165 2013-09-08 12:06:44 ....A 204601 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-88c651890e5a7b0453158d6ad6df176b182821c5d5c97ae6686fa5e51d73ed35 2013-09-08 10:27:02 ....A 66100 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-8ac51dd2c6cf08b8184fe01b873c1b0260918c62454f9d48ae054e65039cc7a7 2013-09-08 11:04:04 ....A 212481 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-8b324fb8d9575614783600f7d5a63784deda2381c09b4de9953a87da09945468 2013-09-08 11:55:50 ....A 301056 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-aaac4675166f3353e4b0bdf88a2b62e71b2ff878fbdb5d032fa64b17fa3a45a2 2013-09-08 11:27:00 ....A 124183 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-ac2831d87726f223a027acaf36f281b8671a01c73f48027c135886972fe99f79 2013-09-08 12:11:54 ....A 962597 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-b7345347fa7c0415ed15de36bc8349808ba097f4cfb81b017f143f73492a16f8 2013-09-08 11:50:10 ....A 498186 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-ce82fb1fa4d2c2f829d95110ea3af377dbaa7b94c0ddef5f693fbf5e93e4b591 2013-09-08 12:17:28 ....A 1028648 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-d8ac53125ec5db6fa488b675a8042e8b1ac995516d235646761fe5627ddf14fc 2013-09-08 10:50:50 ....A 45366 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-d90077700cb6f45f53dfb2c3588f241b2c257ed4160d46e244f80c05b90b3d56 2013-09-08 11:39:00 ....A 85306 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-e88a904322783b753d112fa93e2dae7aef656be589cf504c518a993e05203d0b 2013-09-08 12:06:04 ....A 68096 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-f39aa59560bc9243bd03d70b753fdcca6ce275cfb47df42b21b75d5be3e4d18c 2013-09-08 10:58:08 ....A 20480 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-f4fc7561f262aeffad849e7ff76ba5027dd1b84c2736893d533fa541cb18cc5c 2013-09-08 11:50:22 ....A 448000 Virusshare.00095/VHO-Trojan.Win32.Sdum.gen-fa07e91b200439a5c10a9aa5a1fe3538cdccee64ce54ec3c935f3a09a1c0697c 2013-09-08 11:23:02 ....A 6712998 Virusshare.00095/VHO-Trojan.Win32.Selenium.gen-9169a4273fb56fc6a3e0aa640154e20932a3ecf7f7e15eabb76666c3a5136f4f 2013-09-08 11:58:42 ....A 331781 Virusshare.00095/VHO-Trojan.Win32.StartPage.gen-530ad1d38694d588b42ef9a1ce4969f9fb1b7da0b71e22c2e3829efe47487fb3 2013-09-08 11:13:54 ....A 1043968 Virusshare.00095/VHO-Trojan.Win32.Staser.gen-260f2496561d000a99c9d0e409742e12581ed9fe8b618e8c225971f1b7c3090c 2013-09-08 11:08:50 ....A 97792 Virusshare.00095/VHO-Trojan.Win32.Swisyn.gen-83c84b15ea3516492b8a73023dc156921c0fb1cb986678acdb14ef306d0292a6 2013-09-08 10:25:46 ....A 73687 Virusshare.00095/VHO-Trojan.Win32.VBKrypt.gen-715d663e1e8363254e0fefcde30ab0f54c093f9cdc45887b77c7ff7b985475ef 2013-09-08 11:26:16 ....A 216017 Virusshare.00095/VHO-Trojan.Win32.Vilsel.gen-2f2bd34f4e85b59514c7c70b95ea8d0a7519511656de1663292637f85ab5e868 2013-09-08 10:23:16 ....A 905216 Virusshare.00095/VHO-Trojan.Win32.Vilsel.gen-445bd655fd837efc5c9cdbdc1fd67cc7ff74ee368c2b69aac0889fcf7f54c272 2013-09-08 11:27:18 ....A 4685542 Virusshare.00095/VHO-Trojan.Win32.Vilsel.gen-4500e6032a3606ae1ae059408f9a809ef8e026dd4f40bb9245afd1b521419f0c 2013-09-08 10:59:06 ....A 242781 Virusshare.00095/VHO-Trojan.Win32.Vilsel.gen-4f40d3330d3fe941eb7469df5a293e96c6d3050d0c059b4eaf892cbd4f852aa4 2013-09-08 11:15:40 ....A 544094 Virusshare.00095/VHO-Trojan.Win32.Vilsel.gen-5677cef1e3934acc076eaf97775ed41c0393ac8fe3d04095c194a75303459876 2013-09-08 11:08:38 ....A 381952 Virusshare.00095/VHO-Trojan.Win32.Vilsel.gen-80b960df5f894385f61f3301cbbac1c90097f97740d090e9b097bc180313a597 2013-09-08 12:15:48 ....A 282289 Virusshare.00095/VHO-Trojan.Win32.Vilsel.gen-b0fdb51da4884c17307f16b51798368d9b2ccc686698d9ce95945b8525c9256f 2013-09-08 11:37:50 ....A 8223867 Virusshare.00095/VHO-Trojan.Win32.Vilsel.gen-f7fe0622a29a83781b38bdadd4dd53401dc38c3acae2367ac9f3fcf4f8ca05ae 2013-09-08 11:10:10 ....A 143360 Virusshare.00095/VHO-Trojan.Win32.Vobfus.gen-af722413dadce4df24314f28ebbe07351d289709efa42304e868740bc6935f32 2013-09-08 11:09:26 ....A 31676 Virusshare.00095/VHO-VirTool.Win32.Convagent.gen-959f1f549de452c4bc8dcb048290aa641d03e1f049584219ef08b5c0ab2eb74c 2013-09-08 11:20:12 ....A 439712 Virusshare.00095/VHO-Worm.Win32.AutoRun.gen-17c33fd12d5d84f2d834652496f15f69d2e72b3f6dff69b60ea245aecf1fe8e3 2013-09-08 12:03:50 ....A 1477063 Virusshare.00095/VHO-Worm.Win32.Convagent.gen-06cd847d820a2b7face7eba2200de7d5d4e04eb485d1304b22041e556884622f 2013-09-08 11:49:04 ....A 58534 Virusshare.00095/VHO-Worm.Win32.Convagent.gen-5f0d0fc4678f8b911a86fe2e07c65d0c30d3c9e59d4b71d3fc093da8bd5fa401 2013-09-08 10:40:24 ....A 2569 Virusshare.00095/VHO-Worm.Win32.Convagent.gen-d115621b960ca55becdd031b092dafa5ea855a610e3956148f3c66420bdfe10e 2013-09-08 11:08:40 ....A 32768 Virusshare.00095/VHO-Worm.Win32.Convagent.gen-eff733b8e201958ef0151d6cd5b27e11faee4123a8a9aa9ec38e6cbfd5d8c9ab 2013-09-08 11:23:42 ....A 312 Virusshare.00095/VirTool.DOS.BugHunter-d24e6772dab2d03bafc1369f64ba81110b02545eff9b18c23a293d2b3cc88839 2013-09-08 11:25:36 ....A 6638 Virusshare.00095/VirTool.DOS.Mime-b268557e46b1cc1e6e80ea05ba110d3599961594b17287baf24a540c80ef74bc 2013-09-08 11:59:20 ....A 3139 Virusshare.00095/VirTool.DOS.MtE.a-9134300b4e2b4cfc648b439eea03b5d10aae1e8d394622834f39b5ae8000c1f6 2013-09-08 11:44:54 ....A 447 Virusshare.00095/VirTool.DOS.RHQ.demo-b3aef938a671710b15948a7e8505e007e0aa19fd1a79940916ddaaafdc8b7ca9 2013-09-08 11:48:30 ....A 13311 Virusshare.00095/VirTool.DOS.Tunnel-95afe8fab0922892715c65cc26cbb598f695e8ae7188cd652b715edf75729551 2013-09-08 11:43:14 ....A 365 Virusshare.00095/VirTool.DOS.VirusSim.a-e718b9f289283579f3e7f914f82eead72733a934f6828cb50fbdd0ee08594b94 2013-09-08 11:43:14 ....A 871 Virusshare.00095/VirTool.DOS.VirusSim.b-b29de407fd3aa97c10548f68671b1d0442be928e7e477355baecc5fc961ec23d 2013-09-08 11:06:22 ....A 1467627 Virusshare.00095/VirTool.MSIL.Binder.a-3cf06f1e17b1a8c9afa9d0df6517ac293cdd6ddd6683587a7b621485e1428c6e 2013-09-08 11:58:58 ....A 678476 Virusshare.00095/VirTool.MSIL.Binder.a-3ea3d0d9f7a04c4be06f1dcafe212ca7b95c2548ce78fa5eadbfc5fe6f1bb185 2013-09-08 11:28:28 ....A 765149 Virusshare.00095/VirTool.MSIL.Binder.a-76d743046aef58f2ad8ab52213d1b18e6481f6f7b56b93fd24a13c292c4dee7a 2013-09-08 11:17:08 ....A 193387 Virusshare.00095/VirTool.MSIL.Binder.a-828e54ea2853af78648728d5df50bae64f7ec60fc038f268b76da6bbd0c69926 2013-09-08 11:41:12 ....A 695299 Virusshare.00095/VirTool.MSIL.Binder.a-89ac1882421866e80eb2f9fbb86997e8b09f6ff03bb5c2bb1a5cf1e806832573 2013-09-08 11:04:08 ....A 3634250 Virusshare.00095/VirTool.MSIL.Binder.a-9671fcf830fa8fc87be7b17b9f2406d566b7449121d5da59372b9151081529ef 2013-09-08 11:49:30 ....A 86016 Virusshare.00095/VirTool.Win32.Antiav.oi-6a64be9e120ed72182871da3bd7551f0bf3c6e83c4d22802c3e91be6d585232f 2013-09-08 11:22:34 ....A 856064 Virusshare.00095/VirTool.Win32.Antiav.oi-93beec520a4308ab4f15c760fb571a48e8ded60ecb11e54241ec092fc79d203f 2013-09-08 11:14:36 ....A 294009 Virusshare.00095/VirTool.Win32.Crypt.gm-743fa720a4e6c946691257266f60cc531213a252d5951aef56e4a851f1c1db6d 2013-09-08 11:56:30 ....A 31584 Virusshare.00095/VirTool.Win32.Crypt.vjb-a9ea4a42a3212494cb5d1cdd605020d20751cd12981e6f34a3e6678794e8f965 2013-09-08 10:25:12 ....A 980480 Virusshare.00095/VirTool.Win32.Delf.n-407eee26ce0f73786493af2947d7565c00c5b686eab3dccda7dccd7d249d5fe7 2013-09-08 12:01:56 ....A 1038128 Virusshare.00095/VirTool.Win32.DllLoad-aefba5c6064fce3b2a6b6c09bf144e50548b572beb558884e99fe89867c57543 2013-09-08 11:21:56 ....A 539648 Virusshare.00095/VirTool.Win32.Joiner.az-561d9f7d9f65e71e5bac8d07447188229597304bf52d009471bdebb0c3f6fa9c 2013-09-08 11:45:22 ....A 800871 Virusshare.00095/VirTool.Win32.LdPinch.r-e06411b058e8b7df7caba703cc3d47e80dba228c3d60235e659bc5571c875be5 2013-09-08 10:37:04 ....A 331784 Virusshare.00095/VirTool.Win32.ST.20.a-fcac39f700dbf1e22581e4b1cf16f8a90316476510fef6ed5a51a57aaff97c36 2013-09-08 11:31:26 ....A 405504 Virusshare.00095/VirTool.Win32.VB.gc-40aa79dadadd9d65f1b348086a980314e9b7ea7dbd4356009fb3822954af1638 2013-09-08 11:40:52 ....A 24576 Virusshare.00095/VirTool.Win32.VB.pib-85a9183f3dc52ca2348e520fbcb852c84e620ce49b2a0d1fc7a4b4e67efae36c 2013-09-08 11:05:36 ....A 116881 Virusshare.00095/VirTool.Win32.VirGen.b-b2000789ce2ccbf2b63c9a2a7a2babdeb433af34d1a96a925fd2f7e2fbe60d06 2013-09-08 11:34:06 ....A 1858826 Virusshare.00095/Virus.Acad.Bursted.a-0775483b2748202bd6d2f34c8c11e1197fe50c7c8b720fdcd980cd2262da7c16 2013-09-08 11:30:16 ....A 17517881 Virusshare.00095/Virus.Acad.Bursted.a-68cfe224eb0c1e7691b538354aae56ac0b747b47f1490f4f1663a447d4a1787c 2013-09-08 12:09:34 ....A 1764028 Virusshare.00095/Virus.Acad.Bursted.a-6d594c6c769449d4c262b9775671ba73a3f71fce08aa588c707e1ee252355919 2013-09-08 11:34:30 ....A 564000 Virusshare.00095/Virus.Acad.Bursted.b-12c91f3be0bcc91fdf0b76448ad21d2024df98834f987fbc8ad1e896cd864a23 2013-09-08 11:06:16 ....A 21541 Virusshare.00095/Virus.Acad.Bursted.b-22302a78e7e618355fdfa2936192008f73a4ccd70173512a52ed1cf8f721a421 2013-09-08 12:19:50 ....A 49122 Virusshare.00095/Virus.Acad.Bursted.b-23c9566832439ff57411e03a6ae65200ed4b1e68e52ccc90d17f44216d97fcca 2013-09-08 12:01:38 ....A 245760 Virusshare.00095/Virus.Acad.Bursted.b-f29ce0cbe87f5824dc1ba0d0cd499f1d911e24b836548b445ad57cf9af0e7626 2013-09-08 11:40:54 ....A 3502 Virusshare.00095/Virus.Acad.Bursted.m-a2ae69fb523a0c3c810cfcabcf1f3c686ae3e84f914dedb12a5a73f8a03211b5 2013-09-08 11:56:44 ....A 3872 Virusshare.00095/Virus.Acad.Bursted.m-c4b2b2f4be9fc1e5b9325078ad1337ff949cc33fb1528aa3af9c348e4044e304 2013-09-08 11:52:30 ....A 2190 Virusshare.00095/Virus.Acad.Bursted.m-ccdfbc7ea3b282ec1170cc67b92dba2c3196188f3b5eecba84346ae035d9b032 2013-09-08 11:25:22 ....A 2305 Virusshare.00095/Virus.Acad.Pasdoc.ak-a7b47764ff1112e5e3b07958ccae2e10798d010763d6e3cc63608490fbbf49d3 2013-09-08 11:19:50 ....A 37476 Virusshare.00095/Virus.Acad.Pasdoc.gen-051911b755e51a6809516f63c87ac6d4bb9de19f2adb682d1dd4e327f6d22ffa 2013-09-08 11:50:40 ....A 1669060 Virusshare.00095/Virus.Acad.Pasdoc.gen-180df0fdca0c63069d2d95bfe7ea561770a9b1ab0104be44532a43cccf719c5c 2013-09-08 12:02:06 ....A 2234010 Virusshare.00095/Virus.Acad.Pasdoc.gen-1f35d44336a99bde5073eafa070e0512c5559c3cb60b58de9e09c518dc46560d 2013-09-08 12:16:32 ....A 3562108 Virusshare.00095/Virus.Acad.Pasdoc.gen-22f37c8ffe83d565c5e1524cd18554262b733eee0cfa3e2aa7b411b04f4a3530 2013-09-08 11:09:24 ....A 12435 Virusshare.00095/Virus.Acad.Pasdoc.gen-319ca3796a562a161516ed329154335fda83604c31c7142dde7ecef0de6253af 2013-09-08 11:05:16 ....A 123417 Virusshare.00095/Virus.Acad.Pasdoc.gen-461da2c272d38d6d6da01022b81f83cc95c52b958b5cbdb423ab371d5cd45a1d 2013-09-08 11:14:20 ....A 12546 Virusshare.00095/Virus.Acad.Pasdoc.gen-6c56cbd48065d01f16331a4ea7870d5fd7f08fab6998fbd022b71a905fc960fb 2013-09-08 11:10:12 ....A 12235 Virusshare.00095/Virus.Acad.Pasdoc.gen-76fb158b57a8d651b9c8bc7fc291fbd329c5211e2fddbd5debb14421cd16feac 2013-09-08 11:10:40 ....A 453 Virusshare.00095/Virus.Acad.Pasdoc.gen-77e08978aefd2f846e1392b1f8f07cdb4e66729c3fb453927f01c3eaea9bbbe1 2013-09-08 10:50:40 ....A 2494787 Virusshare.00095/Virus.Acad.Pasdoc.gen-7f885d7448df3f6d64297a71be01c9577ba7dadfce110921993a51a605a0b167 2013-09-08 11:52:30 ....A 42216 Virusshare.00095/Virus.Acad.Pasdoc.gen-83fd7730f85116f67e9ae9033e3b611de45c99469e49b3f92b12d97792b12256 2013-09-08 11:07:42 ....A 31534 Virusshare.00095/Virus.Acad.Pasdoc.gen-96d6e5367e8bd277148c697b7d8347b14d91de90de43b760604585ca483ae8f2 2013-09-08 12:04:50 ....A 20820202 Virusshare.00095/Virus.Acad.Pasdoc.gen-a31ecb0c34fdcc583daa72dd72c8332a33b50ca509c3ab4b10f1dc06319a4441 2013-09-08 11:56:46 ....A 66192 Virusshare.00095/Virus.Acad.Pasdoc.gen-ab4ba2612098cffc747264ea178f35a6745fe16923fa9ed82e437b60f4144cdf 2013-09-08 10:41:02 ....A 1073661 Virusshare.00095/Virus.Acad.Pasdoc.gen-c6b336be263e0625eae58422bd705303c4ea41fed6de0a7bbb0c5ac51842eb85 2013-09-08 11:41:48 ....A 462 Virusshare.00095/Virus.BAT.300-b08b63744296627403eca39349bb8a564435abe8d429d841ea88be00f29c253a 2013-09-08 11:30:56 ....A 11027 Virusshare.00095/Virus.BAT.Agent.af-4d208ec87cd5da2ed6219dc9b072bca520e685462ef5f45feb837f8ea722f1ea 2013-09-08 10:35:18 ....A 139761 Virusshare.00095/Virus.BAT.Agent.bc-5fa77c82f46c79ffd74a479f6470e6422cc0f26bf3f56a72cda2a307c8438195 2013-09-08 10:31:30 ....A 293118 Virusshare.00095/Virus.BAT.Agent.bc-661877d416f34411fad7e22246ee0d61d14de3065a34b0a7b2f28052d56db6e2 2013-09-08 11:52:56 ....A 139353 Virusshare.00095/Virus.BAT.Agent.bc-7c7995a7f3e93e724dec5b76e4ebf2e14c0feac78c139f56ce3d39bb63614326 2013-09-08 11:47:30 ....A 470679 Virusshare.00095/Virus.BAT.Agent.bc-800f027683577dd40302b4fafb59c253314836f4f725745feffdb6f9f85df2ce 2013-09-08 11:11:04 ....A 293117 Virusshare.00095/Virus.BAT.Agent.bc-a11af15f0ad03b00c4e2070cc039e1d5c4805255ac8db8d70707bbf038ebfa2e 2013-09-08 10:44:50 ....A 317241 Virusshare.00095/Virus.BAT.Agent.bc-a619e74ce4b0e231b13d94b3afbc8d62f87c3a41d4d4ba317c99faf246529890 2013-09-08 11:12:24 ....A 469658 Virusshare.00095/Virus.BAT.Agent.bc-a6a3257160ed3e5fc249efc44b875a67b98a3719a3afc3463aab37862205e04b 2013-09-08 11:20:24 ....A 139761 Virusshare.00095/Virus.BAT.Agent.bc-aaf35d06e7ef8d9490387a0a7d92ebd69a555f5a4c6771e9d7599eb121c18e43 2013-09-08 11:09:06 ....A 316836 Virusshare.00095/Virus.BAT.Agent.bc-b131441fb6de09192038e1f34950627d80afe1c0c3fecaf9d5c32e45de36670c 2013-09-08 11:14:34 ....A 317301 Virusshare.00095/Virus.BAT.Agent.bc-bb9cdba3cbbd79d817889610809a4c3ce36c4f1f4ac35e1a1bb74cb73f451d20 2013-09-08 11:53:30 ....A 316870 Virusshare.00095/Virus.BAT.Agent.bc-c4e224e13578eaf0f0b044d28ba9785dc03a82bacd31cc86b12e162ffc493e71 2013-09-08 11:39:46 ....A 317325 Virusshare.00095/Virus.BAT.Agent.bc-c950f0858b05eba7a1a59b4b446a984b0631ce8f31e6684dbff4915d4890570d 2013-09-08 11:28:26 ....A 317323 Virusshare.00095/Virus.BAT.Agent.bc-ca157919f0ce7abefcd639c5e4abe7958105212148d3feb9f51f91154f2488db 2013-09-08 11:34:18 ....A 470536 Virusshare.00095/Virus.BAT.Agent.bc-ccd912d03c708f4bd306a879ace5dd4d329277be5bb1ef783882a81495b84a1a 2013-09-08 10:52:50 ....A 139409 Virusshare.00095/Virus.BAT.Agent.bc-dee9d84476e34dbc9b10ee81f74a3743f92374c292f0588702aaf4bfb69235ab 2013-09-08 10:59:42 ....A 292657 Virusshare.00095/Virus.BAT.Agent.bc-e412d2b460c06ec7b46710782c3b5d6c83fe3e8c0b234c5b20a04ff9adc72477 2013-09-08 10:25:24 ....A 140433 Virusshare.00095/Virus.BAT.Agent.bc-f6a932a55dae9c6b06ed42bcac2f5de7afe74195cdee97be6da34ae2e5090c77 2013-09-08 11:25:38 ....A 4425 Virusshare.00095/Virus.BAT.Batalia5.a-c5512ca81a22f3a29536dcd31b2870f1af0e88591f9902a09397040466a01a0f 2013-09-08 11:10:08 ....A 485 Virusshare.00095/Virus.BAT.Bumble.445-7748e9311027aa7709c371e9be7fd9e75df43b75ffb6b384bb38b1b0ffddfb9d 2013-09-08 10:44:34 ....A 271 Virusshare.00095/Virus.BAT.Bylys-b4d5bccfd99ae604f0cd9247b2bb4b69fd0fe49816210694b919a9c090d343ac 2013-09-08 11:56:28 ....A 498 Virusshare.00095/Virus.BAT.Hadez.b-c3b96cac156622d2a95f4b255e6127cf0fcea567db70ce760fa7dbddc26060cb 2013-09-08 11:06:00 ....A 481 Virusshare.00095/Virus.BAT.Lucky.c-aa399dc0b5dababfff6372d678f169c685099643559061878b2abe33dded164b 2013-09-08 10:25:12 ....A 96571 Virusshare.00095/Virus.BAT.NewHost-6234bdab63663b6a3113a1d8388e90340b02818a794d6cfe0503c079dcc56ea3 2013-09-08 11:21:18 ....A 112640 Virusshare.00095/Virus.BAT.Revenge-aa1dc39978c26ef6b340ae280d6c818aeced59656a33dc4d188685f3c45820a6 2013-09-08 10:36:18 ....A 353 Virusshare.00095/Virus.BAT.SMF.g-8661851b43ce10bf69c50f81823a14377eb834702717f227e9760adc8c07455f 2013-09-08 10:48:24 ....A 385 Virusshare.00095/Virus.BAT.STEEL.a-931b3e605b457cc91420cc11a6ac036aee3273f97b793245c3849552f631fd13 2013-09-08 11:15:12 ....A 528 Virusshare.00095/Virus.BAT.Sulf.a-afdb5f1acd6b0802a304ca7bfb0b24c2a38fc5e1b947e53a0bb39e922264b50d 2013-09-08 11:12:42 ....A 301 Virusshare.00095/Virus.BAT.Sys.a-9330204bfd67fdcae629d06c0403300b42969523eec72df7af0d340352ab8fa6 2013-09-08 12:11:44 ....A 343 Virusshare.00095/Virus.BAT.Tvang-d23f27de145221ea4ec18094e8b33d9f0c0e78658797b90c8695895ce961d0e6 2013-09-08 11:29:34 ....A 373 Virusshare.00095/Virus.Boot-DOS.PFS.5392-a46f15685e0938c03df601e80e770ad5df36c7a81760a80335c85c2f4353ab64 2013-09-08 11:16:42 ....A 497 Virusshare.00095/Virus.Boot-DOS.Yosha.Novacane.271.a-b37812d5ceabc914c1f4711c48a3051feb694de687733d199409b6d291c8d37e 2013-09-08 12:08:50 ....A 488 Virusshare.00095/Virus.Boot.Adde.a-a1cc506ad9663cf2ff4b7d5f06dfeb6ab982df2e2dc2ed2a4965da781411c68c 2013-09-08 10:37:20 ....A 512 Virusshare.00095/Virus.Boot.Azusa.f-274934755eac6bf7fe660e91c14ceaed7916d8ddeb1195f40e3c971e9144a84e 2013-09-08 11:09:04 ....A 493 Virusshare.00095/Virus.Boot.Eclipse.a-c3abe0305d5b5427119bb4b252c880710533036141ecad1ff1522773544f2631 2013-09-08 12:06:22 ....A 537 Virusshare.00095/Virus.Boot.Stoned.Swedish.a-a2472eb1630bf44a2f76bef376c62b00a9734d00b08620fc78bc81dd199c6e99 2013-09-08 10:33:02 ....A 638 Virusshare.00095/Virus.Boot.Stoned.Swedish.c-520f7f1114d2f313a43594dd6af25ada18f36c93a20395fd7ac6ce429c4bebf9 2013-09-08 11:12:40 ....A 2048 Virusshare.00095/Virus.Boot.WYX.b-784b06b58ff98bc340488f88200b66a17e23d20370a1d406d863eab223006368 2013-09-08 11:08:18 ....A 2048 Virusshare.00095/Virus.Boot.WYX.b-8055f157e7eb8d50d2daeead614268825830aaaf367a5db9c422def939752587 2013-09-08 11:08:06 ....A 2048 Virusshare.00095/Virus.Boot.WYX.b-a81b290ac4ee389ef0981c9f2a3a6b00931c9f00e973329b190b162258af372f 2013-09-08 11:18:10 ....A 64 Virusshare.00095/Virus.DOS.Abraxas_II.1219-0b77680ad53c6b069c22a1d1928f6d7f60e6d2865d821ea43d5245abc39894e2 2013-09-08 11:07:38 ....A 67732 Virusshare.00095/Virus.DOS.Agent.ax-bb4decd291609856042f815e5d1e963e52aeccf8cdb1ddcc18dfb19682eed59e 2013-09-08 11:51:58 ....A 269 Virusshare.00095/Virus.DOS.Agent.l-1529202b4e51e61b8e4dadde395789a980482e8816bbe71abdf79b3138c491ad 2013-09-08 12:17:50 ....A 83 Virusshare.00095/Virus.DOS.Albania.606-3307826c5ad4547139e873156d2b0296d38f37f6c0a43e73a8b849b98321d098 2013-09-08 11:53:20 ....A 2755317 Virusshare.00095/Virus.DOS.Amz.801-a88f3f77d1491e2b30fb5fcbcf39b0e8f1e0de66f4b054ff6770cf9cf690f2fa 2013-09-08 12:05:16 ....A 480 Virusshare.00095/Virus.DOS.Australian.Twelve.279.a-c474a552f49613e4d1731a040ee69aa0ed5425215dc20f4034c4b1662f026096 2013-09-08 12:08:48 ....A 1969 Virusshare.00095/Virus.DOS.Beavis.673-a7dc5accee1b6641709d0b69eb19fc3caf5ef754deaa876a2b25bb90f2d50c52 2013-09-08 11:33:16 ....A 1519 Virusshare.00095/Virus.DOS.Biqda.519-a05b47084163c77c98aea8a05681616a54b1bfe2dc2a8fb1bff808225c50b13f 2013-09-08 12:18:28 ....A 440 Virusshare.00095/Virus.DOS.BlackJec.267.d-ab1a96e3731de819186a501a60e2d219526b00fea1cbdd24dc49eb855a903db0 2013-09-08 11:34:10 ....A 544 Virusshare.00095/Virus.DOS.BlackJec.440-edd61a4a035951ecd84c1986dc0b896220fa5a27422d290d831e6c2f95d032fd 2013-09-08 11:43:42 ....A 371 Virusshare.00095/Virus.DOS.BugHunter.206-9404f6ac67fd4c59c18c618a0c968d6a716f63d82d13e659c098fd28536bde39 2013-09-08 11:53:30 ....A 443 Virusshare.00095/Virus.DOS.Burger-based-c2e07c7a4ddaadb62d03768f09c41a0f926b401ef0c6a4280065f1741f649619 2013-09-08 11:54:38 ....A 444 Virusshare.00095/Virus.DOS.Bzz.289-b8250a9c48eeaa2d7a0e2dc636b8369fe4c7c72d30c3d5d6f042140af627e654 2013-09-08 11:27:12 ....A 495 Virusshare.00095/Virus.DOS.CivilWar.Ratboy.269.b-b5826f8f52716e581c236acf756453a306931e60baf1322d41f545cc7fdfa7b6 2013-09-08 11:40:32 ....A 364 Virusshare.00095/Virus.DOS.Companion.Baby.187-971914f66ef862700274b5a63ea4e7891f146d51915b549868261b27edbc922f 2013-09-08 11:51:40 ....A 232 Virusshare.00095/Virus.DOS.Corrupted.Java.JMush-74006a557271167f0ae459bc7afcae210615bae8dc3ec41bee36a3d795d0328e 2013-09-08 11:54:20 ....A 402 Virusshare.00095/Virus.DOS.DIW.229-ab71cfbad8f4ef510af539cfc918f496739e0ee769e196675645513da5f63323 2013-09-08 11:13:10 ....A 466 Virusshare.00095/Virus.DOS.Dikshev.Comp.98-c4bba907a167a6d0b39eb81471718b6dfab31b9e24accac63926ed76ddc5862f 2013-09-08 11:13:52 ....A 2311 Virusshare.00095/Virus.DOS.DirII.1024.a-c50c27199e9e725ee5a49b3dbe30792ba5a31cb1f3c9baee90579749ec067166 2013-09-08 12:06:10 ....A 7620 Virusshare.00095/Virus.DOS.Emmie.2620-e19d3df6fb796af5f70df1e14324e011b5d10962658892e1b7ba50a066228c79 2013-09-08 10:47:56 ....A 7620 Virusshare.00095/Virus.DOS.Emmie.2620-e518bf9040f06857f4423406660bcb649c174f4efb4903dd550157604d7b2576 2013-09-08 11:36:50 ....A 270 Virusshare.00095/Virus.DOS.Goma.102-956391c1bee19ed39b53759eb8d7c65ff7a58edbba6e2584d5a0a47c34560bb3 2013-09-08 12:11:54 ....A 353 Virusshare.00095/Virus.DOS.GoodThursday-333ada2aa757a18e714b8899ffc93a19d6b3764cd8ad11b7bf783c0f856fbf5c 2013-09-08 12:12:04 ....A 6241 Virusshare.00095/Virus.DOS.HLLC.Glenn.7568-a1844234fbf5c4b6e6dcdf5cffd9c6300ea76364c24d5788a65b987ef371afe5 2013-09-08 10:27:16 ....A 96 Virusshare.00095/Virus.DOS.HLLP.3680-31679bde7c848ce7723a87f8e65b9515670c3a23d7ffb56bd11de6ceb4853b4b 2013-09-08 11:02:24 ....A 24023 Virusshare.00095/Virus.DOS.HLLP.6256-e3a9cc38289e4610cc8ef8541d2a09614f15cda6c17f3f38748f7ac9373e269d 2013-09-08 12:01:14 ....A 168626 Virusshare.00095/Virus.DOS.HLLP.ASEA.b-923e2dbb0279b408848ae825075cbb25411e7c3c46d3cbce2bcff200f102f669 2013-09-08 11:40:12 ....A 71221 Virusshare.00095/Virus.DOS.HLLP.Padla.5644-c8305b22c182eefbdc4515649e2a22632b2c4285f5924a3222f2bf969a17e909 2013-09-08 11:11:32 ....A 17439 Virusshare.00095/Virus.DOS.HLLW.BigBug.8820-c6a03c931aec9b620cec38e4786d05b44658e19ac914ad43b16caa78eaa3c169 2013-09-08 11:42:10 ....A 410 Virusshare.00095/Virus.DOS.Ha.311-79f082eb9edf4ac471f877c0c495eb0581442a744c9d399532272e46223a5f99 2013-09-08 11:13:10 ....A 442 Virusshare.00095/Virus.DOS.I13.Camilo.247-8769202e2af18f1eec5200f9c5875705a44dc27bcd976c24a3e77f24a18942ed 2013-09-08 10:54:58 ....A 1786136 Virusshare.00095/Virus.DOS.Jerusalem.a-880d81154294353cf73767a6a14e359bec93493990ca92511991bddeed2bfc4e 2013-09-08 11:38:02 ....A 1490 Virusshare.00095/Virus.DOS.Kasiunia.3773-cf0aadd15f56d8bd15201e77e1735924850e449591c5db64adc7169ca4b3d6f2 2013-09-08 11:14:28 ....A 107965 Virusshare.00095/Virus.DOS.Keeper.Massacre.775-952b56a0125d955858ec16789840603aa0279e7e277e64b1379b722e2cfcce2e 2013-09-08 11:10:42 ....A 462 Virusshare.00095/Virus.DOS.Kitiara.288-8343d1cbd7616e12a280f96fad5ded3e8be528a2c507bcab4041e6a75b98cec7 2013-09-08 11:22:10 ....A 386 Virusshare.00095/Virus.DOS.Lamah.211.a-c7fbfa35ff78e977e06f915b11ec9faa64d9be1252dbed842d0394d83a4d6068 2013-09-08 11:44:18 ....A 2304 Virusshare.00095/Virus.DOS.Leech.1024-787fea90f6401cf91e72e43fbad270a391f04716e633a47f5b16dc23de6d0e28 2013-09-08 11:50:40 ....A 312 Virusshare.00095/Virus.DOS.Leprosy.808.a-713a632875f70388a3d8e839ab25525daeee44f527c9aa891e516267f673834d 2013-09-08 11:13:18 ....A 425 Virusshare.00095/Virus.DOS.Mag.254.a-bd8ae0566cfcb0ae240cd27d50dddb47c8ec852d2de8dd42ebd5a3b311ac4a09 2013-09-08 11:44:44 ....A 3448 Virusshare.00095/Virus.DOS.Manuela.448-4e20013e4f1dd4b6b8e479131851633c3310a7d76d78918f1a8e1c5b9233c202 2013-09-08 10:52:24 ....A 64 Virusshare.00095/Virus.DOS.Methyl.2419-6fb11522fb17860576acd33be24cd0f836451bec33ddce501feb5750e7218531 2013-09-08 11:19:06 ....A 446 Virusshare.00095/Virus.DOS.Mevir-c8cf18aad34a2802d26503c973326b3970f7a7fda5a007deb6592f658dd11904 2013-09-08 11:27:34 ....A 360 Virusshare.00095/Virus.DOS.Milan.Sabrina.175-7484c140caaa58bd07b6e46ab207c34e08afa069ffc5bafb20c0d0e37b76dc6b 2013-09-08 11:34:56 ....A 484 Virusshare.00095/Virus.DOS.Mindless.423.c-81bce9a765e0dea58260f577bbb499f3587b66c50b5611f8e271e4c682a7d594 2013-09-08 11:52:06 ....A 261 Virusshare.00095/Virus.DOS.Mini.90.c-89f7c56466dbe71240b37e023314e5b8dafe99b2bc14afb5a37b7bea72784dea 2013-09-08 11:13:44 ....A 471 Virusshare.00095/Virus.DOS.Monster.327-c51b527170f2bb3ed2304702ba5a33a526ff0091d2625fb2f6e8d156bbbf3b18 2013-09-08 11:48:10 ....A 5728 Virusshare.00095/Virus.DOS.Moran.2720-8da5c0c1c4c394e25a8889645fa4c53239a50fc446d2434374832c5ea1e36508 2013-09-08 11:52:12 ....A 1776 Virusshare.00095/Virus.DOS.MtE.Dedicated.f-b5d4172a9d180e1ea3a7e198d12b4cda16a454636b36a08066e3b36e34d9a8ce 2013-09-08 10:36:24 ....A 1152 Virusshare.00095/Virus.DOS.Murphy.1284-463ab66a8fb4e7907f61fdc214524a2aeac4c2408db3d75fd57972ac0c10de36 2013-09-08 10:33:20 ....A 2432609 Virusshare.00095/Virus.DOS.Murphy.1521.a-1984d8397a36f1c35fa2164ccefdb780e1efcdecf8e94dac434cd3bfd4e68307 2013-09-08 11:59:26 ....A 6505 Virusshare.00095/Virus.DOS.Nenap.5505-493c0a4b01c150720e7034900c4620e44f98da4c0876552730197d6e3f035a83 2013-09-08 10:55:38 ....A 100 Virusshare.00095/Virus.DOS.Nuke.Howard.967-4c201e01fc623f53f9b67b2ed3b295cc2d41f1fe770369e9703969f03f32cae6 2013-09-08 11:44:14 ....A 1084 Virusshare.00095/Virus.DOS.PS-MPC-based-7418b37e5254ba933f92073e024ceb8986c015f665102e8ea1ac05ea27583036 2013-09-08 11:27:50 ....A 4412 Virusshare.00095/Virus.DOS.PS-MPC-based-b2366cbb3e39507c5aad293e0ac21c47b61afe64e53191c3727102506fefa403 2013-09-08 11:23:44 ....A 1712 Virusshare.00095/Virus.DOS.PS-MPC-based-b9de9f310a2977ab3556c45ad18991df20d94624ddf215c70c5b4c92360d7b5a 2013-09-08 12:09:10 ....A 19322 Virusshare.00095/Virus.DOS.PS-MPC-based-ca2bb46e3116fad4583639d998010c18c821ed0dd544b550b1d0aa1c54c0accd 2013-09-08 11:27:40 ....A 7653 Virusshare.00095/Virus.DOS.Paramon.917-c51d8ca9cbda0ff24e3d4e64dcd542b26792221c225fee38e1a8b26f52c318b1 2013-09-08 11:37:50 ....A 11284 Virusshare.00095/Virus.DOS.Pixel.277-16155bb70cca113caba1cf272c5ca5ad4fb53509f964d54f3c18f6a2c9f15d0b 2013-09-08 11:10:22 ....A 13548 Virusshare.00095/Virus.DOS.Pixel.299.a-8a4e1ffe1a4a614d2448daab0b5f81c7e1ae2cb945f30261f8bd3d2d95c5d4c2 2013-09-08 11:54:26 ....A 493 Virusshare.00095/Virus.DOS.Pixel.299.d-c205e9457120c8742e375c4a87d46d995cca69773877138b1bc622d20f510b9b 2013-09-08 11:45:30 ....A 469 Virusshare.00095/Virus.DOS.Pixel.342.c-86e5b95b7118f4d8a38ae63248c00e2300f082225b9fe3ecb7bf3cf6468aee9b 2013-09-08 12:11:34 ....A 470 Virusshare.00095/Virus.DOS.Pixel.345.a-c4bbbe2dbee8ca6928a21e96cc01808dd16135a8d492518d3b50695836d97336 2013-09-08 12:07:10 ....A 399 Virusshare.00095/Virus.DOS.Pixel.749-b4ef5633ffc3c747bf8b9fac1a65f5727dfffaf1334cf8a04bd5a3e1c5eec286 2013-09-08 12:03:34 ....A 489 Virusshare.00095/Virus.DOS.Pixel.841.b-931444e2a6ad5bc29ec1ff7714ee610734447e4715b7a5a87187b5c4e3979693 2013-09-08 11:57:32 ....A 495 Virusshare.00095/Virus.DOS.Pixel.846.a-79308868f22dae4dfe3d88aa657129fb8f00f6512f375932b66e86d8b01de371 2013-09-08 12:11:02 ....A 10252 Virusshare.00095/Virus.DOS.RPME-2636f9ccd1e582f7ca929707c0bc9937be5f0d18a863311184ba0e887e609ac7 2013-09-08 11:47:24 ....A 461 Virusshare.00095/Virus.DOS.Rajaat.287-982e41d2be42fc49c234fcfc499f6f163bd783f2ab739d5285f8d0873ecec46a 2013-09-08 10:33:18 ....A 1659 Virusshare.00095/Virus.DOS.Rape.Paradis.305.a-335393c9cb95cdf3120b70c4ec4cc14916da616c6aeddce802f76455f43a45b1 2013-09-08 10:23:38 ....A 16410 Virusshare.00095/Virus.DOS.SRCG.poly-5433ed7ce734e79345ea274262a9893bdf4dd9f084ed5e8aa1973792ecf0d007 2013-09-08 12:07:00 ....A 16410 Virusshare.00095/Virus.DOS.SRCG.poly-7f5e410e5c5d23cf6bb5d0d2f2a289b2dd7f37d3f8abadf5b5f3747e8390d639 2013-09-08 11:08:38 ....A 16410 Virusshare.00095/Virus.DOS.SRCG.poly-d40de6d72ea18416c05b544bdae8396f49f1b40aa323f2355ea2ac75829aa92b 2013-09-08 11:59:04 ....A 16410 Virusshare.00095/Virus.DOS.SRCG.poly-de299a03782cbafcff80e15d911adc4a50b44b45e4759ec3e90b7ced302ae70d 2013-09-08 11:30:30 ....A 16410 Virusshare.00095/Virus.DOS.SRCG.poly-e70c776832fe9b3d98775719b1e26966d0c00f7a94953c4839cc0295b827cba7 2013-09-08 11:21:40 ....A 331 Virusshare.00095/Virus.DOS.SillyC.157.b-c92181c29b739ed9d457ff2c2fb4d1d31b4f784422175fdc9a9f1f85cee81fc2 2013-09-08 11:59:12 ....A 384 Virusshare.00095/Virus.DOS.SillyC.200.c-6788c374100e58c430165fefce7a384366d88cc35fb57a1598b2ea57b8925d49 2013-09-08 12:07:50 ....A 396 Virusshare.00095/Virus.DOS.SillyC.223.b-a8f215f3ad4c1b5206128874a8748a3ac3810c001ed8696aa74bf0d94f3e275d 2013-09-08 10:52:18 ....A 10468 Virusshare.00095/Virus.DOS.SillyC.227-d09c0fcbfcb74ff2f4928f70c20eaa5a058c0555544876da2be9ca4bb58f2a21 2013-09-08 11:21:56 ....A 10467 Virusshare.00095/Virus.DOS.SillyC.227-e3e8963dae02d8e4576f9b806d28c644628cdf0c01ff26c335e2f96fc8331132 2013-09-08 11:16:00 ....A 6248 Virusshare.00095/Virus.DOS.SillyC.248.a-614a7f9370d3b43f07ab2c4ef5b9cc0b1fc458b9cb56b63c7ee8aa070624410b 2013-09-08 11:45:40 ....A 434 Virusshare.00095/Virus.DOS.SillyC.329.c-a3e50199cfcd6e373b9b31044e1e04ba3d37afc6eb7bbcf1595c0370e31ac5c8 2013-09-08 11:41:08 ....A 491 Virusshare.00095/Virus.DOS.SillyC.348.a-a73c35e37a0e2fb5cf608a3b701f18626c84ac9d9c105a97122e50dc9cdcd1b8 2013-09-08 11:49:34 ....A 275 Virusshare.00095/Virus.DOS.SillyOC.101-a8ccd652107575c4f3443c7c3106fd5843928802a7f8f2db1d1369d2e4051b1d 2013-09-08 11:54:44 ....A 334 Virusshare.00095/Virus.DOS.SillyORC.144.c-a97701894597f7526ea8fc511ce17c054e7e288704a9d86160bd590251996e2e 2013-09-08 12:03:24 ....A 360 Virusshare.00095/Virus.DOS.SillyORCE.200-a6726504d696466595919de15f05c3ffd1429519253a44f61e63cc3543a7841e 2013-09-08 11:59:14 ....A 493 Virusshare.00095/Virus.DOS.Small.80.b-a65cdc4e69b062247da0cb4d73ec654b20e97eeb203c17751d730ed335e209b8 2013-09-08 10:33:12 ....A 425 Virusshare.00095/Virus.DOS.SomeKit.Penguin.269-b969b2d0b063c8b7ee033e465c4b4376248c79860b216ca338b9bebe000aa47c 2013-09-08 10:33:08 ....A 314 Virusshare.00095/Virus.DOS.Spooky.116-797cd4325615861e0d7936e3858b6d60018d0132474cfaf7bf2d60650cea0d96 2013-09-08 12:19:06 ....A 119518 Virusshare.00095/Virus.DOS.Stsv.200.a-a036869895e968e44f1b0c4e92976c789fa206901664a41539b214ec68b2da91 2013-09-08 11:27:18 ....A 241 Virusshare.00095/Virus.DOS.TVED.Test.770-d25a003bbcd49d273da79e20695442cd1e3534bb04320637eba45616b42bd56e 2013-09-08 12:01:12 ....A 1020 Virusshare.00095/Virus.DOS.Tiny.143.a-cd714ffc6005d49326fb1b2754a600496ff86c408dcaadecfa351a50669ec7ee 2013-09-08 12:07:18 ....A 333 Virusshare.00095/Virus.DOS.Tiny.165-d1b1b0f4f80c57ea24390bdcade86b082c1dc8831388daf72baac52fa0779c0d 2013-09-08 10:48:58 ....A 402 Virusshare.00095/Virus.DOS.Tiny.195.b-c6788b79958ae96ebdcc5e64e1d692e018bcad1133de9b87482f7aff9f1d993f 2013-09-08 11:27:28 ....A 394 Virusshare.00095/Virus.DOS.Tricks.256.d-432c0e01c7aec8922bb7965a2b9ce51fe7ce2d6b2fc3b6a14480deb0a38dbdbf 2013-09-08 10:57:44 ....A 266 Virusshare.00095/Virus.DOS.Trivial.102.b-b22e6f537677eb430bed234481fe664e7e63bf806ed701d5dd216678b9c79cf2 2013-09-08 11:37:50 ....A 535 Virusshare.00095/Virus.DOS.Trivial.Banana.139.a-6f290392780bd87dd65c096b6737d910906d1feaf7f0a08daae1c775943eabe5 2013-09-08 11:27:20 ....A 293 Virusshare.00095/Virus.DOS.Trivial.Elben.103.a-954ada7c5ab433bd73e80b419d127b6c1df7eca230e1955089e4e04cb3c931dd 2013-09-08 11:52:46 ....A 335 Virusshare.00095/Virus.DOS.Trivial.Kode4.131-aa391d1093d6107d8b2a967c647699b451d461c0c687085f572bf3343f530c2c 2013-09-08 12:12:06 ....A 268 Virusshare.00095/Virus.DOS.Trivial.Paranoia.87-8124f056f192f3a7956d35d39fd94f97946e2d356ca81a0780c175f90856edd6 2013-09-08 11:21:12 ....A 4838 Virusshare.00095/Virus.DOS.Tupas.j-1e973e7e8328cb165058cd806aae7e128a4128e455756b2bd51c8a870c0ebe83 2013-09-08 10:40:42 ....A 491 Virusshare.00095/Virus.DOS.VCM.336-82550f0ec1a8bc2fc9c9fd77c56416122b501010239668c1b74dab772e2e13bd 2013-09-08 11:30:54 ....A 100 Virusshare.00095/Virus.DOS.VLAD.Republic.1206-7d9f452b79652b67f0c1575b3857d8b5847e1d5a65670a9ad41730d9e390329a 2013-09-08 11:11:16 ....A 24401 Virusshare.00095/Virus.DOS.WWPE.Rsa.4568.a-87bcd65d9060fa711efd31f3c2eba3245d61446a707cac485a1b3511b593df2c 2013-09-08 10:54:56 ....A 4666 Virusshare.00095/Virus.DOS.YB.466-9cbb607ab696d34d7cebea3ca3199f022b577c0b38dcd06b6b60f2ec325e39a3 2013-09-08 11:06:06 ....A 2529 Virusshare.00095/Virus.DOS.Yankee_2.1961-c34522d711923d8cc54fc14ec693a259be556ccefc9a749586a7215375d8e328 2013-09-08 11:01:34 ....A 61411 Virusshare.00095/Virus.DOS.Zombie.2553-8503f062eaf6210ce0560a04ac60994a278703c8baccdc279536898ac1579159 2013-09-08 11:48:26 ....A 4237 Virusshare.00095/Virus.Linux.Grip.b-d2519735464fb46d1c2d68662bbf67fba23128025ac9d503dffc638f52335c08 2013-09-08 10:52:30 ....A 700928 Virusshare.00095/Virus.MSExcel.Agent.c-4053ee6df727f71fb485e16fe24ab09ac5fcd8d4e0dbaa22dd9de8fa371917c2 2013-09-08 11:37:34 ....A 26112 Virusshare.00095/Virus.MSExcel.Agent.c-91534c5cf5238750cf9c98195303060687f9b160eb3a645cae962931d2530666 2013-09-08 11:58:50 ....A 384798 Virusshare.00095/Virus.MSExcel.Agent.f-064c14a47c14e584991c9aadf318da59338ac0e34f4caf43343d4411d7615d96 2013-09-08 10:58:12 ....A 87266 Virusshare.00095/Virus.MSExcel.Agent.f-0d206d8a7abe0233f6bc1645153aca2f8b9b3613848c9312da519a068c2ec413 2013-09-08 11:15:36 ....A 178688 Virusshare.00095/Virus.MSExcel.Agent.f-1523446357a76f8f546bc0d83b923953c5e4964042f6ce33db0ddb6e3249a7f9 2013-09-08 11:46:34 ....A 87040 Virusshare.00095/Virus.MSExcel.Agent.f-15530c3c5bc6d4f21b59413390186e72a706e218b0b264d4db92d1cb01ea24c7 2013-09-08 11:35:36 ....A 69401 Virusshare.00095/Virus.MSExcel.Agent.f-1becb4cc0a8ba19bcaea4295697ea82b1d2e4c4c8003e34dedbe5d0cb08f6739 2013-09-08 12:02:20 ....A 137728 Virusshare.00095/Virus.MSExcel.Agent.f-241a89672b14b76dd2a0c9c84016d39f04e26b74732ebee510acaa4b37675913 2013-09-08 12:04:46 ....A 113664 Virusshare.00095/Virus.MSExcel.Agent.f-2443df15f728e5dd081ad7c7cea82669b41a5ec0b02cf9eb4e0a43c8d4d5ab0e 2013-09-08 12:19:26 ....A 167543 Virusshare.00095/Virus.MSExcel.Agent.f-30e185acf099ad98432a53beb6f8c6280f7879211996a7f5a279d6a191c86070 2013-09-08 11:26:56 ....A 616448 Virusshare.00095/Virus.MSExcel.Agent.f-342973189ead3b0fa6f3cb1b708ac3e53f125bbbbfcc9f5345ed15b40fdc9ce5 2013-09-08 11:17:18 ....A 140800 Virusshare.00095/Virus.MSExcel.Agent.f-34438ff73badd1985d588e182cf3167853fc775d91dcd7617193fdf4b0141379 2013-09-08 11:53:04 ....A 128512 Virusshare.00095/Virus.MSExcel.Agent.f-4310a7b08482690f978752c27f6457baf91057351aa8ee85eb65d36946c9f7cc 2013-09-08 10:56:30 ....A 116961 Virusshare.00095/Virus.MSExcel.Agent.f-4ade5311fb5dc7cf608731cd68549a1fb77673564e02a3eba5352e2e4d454abe 2013-09-08 12:16:14 ....A 624128 Virusshare.00095/Virus.MSExcel.Agent.f-675d317dbae519d89b96da310eec159ed6b1aa03c79e5bd4bb53381ef9a90bac 2013-09-08 11:05:04 ....A 343552 Virusshare.00095/Virus.MSExcel.Agent.f-7642f5126a813b74cbecaac94ffbef42a56f54e98364fd1f51d4aa6dfe411d43 2013-09-08 11:53:10 ....A 303104 Virusshare.00095/Virus.MSExcel.Agent.f-77325753ebdb6df1e210cd942b0b24ff90234bc055bac27db72fb942474ad7f2 2013-09-08 12:06:30 ....A 113664 Virusshare.00095/Virus.MSExcel.Agent.f-77be58f96cc40baa65eef6177583e9302ff4d4c491368e104e3ab774adb6a057 2013-09-08 11:39:48 ....A 101376 Virusshare.00095/Virus.MSExcel.Agent.f-78b191d9a447453597b3b04cbe3de94d7c8cf17f71aa9634d8d007f51403ecea 2013-09-08 11:06:22 ....A 86016 Virusshare.00095/Virus.MSExcel.Agent.f-791b63448fc93d54aa46faab40822ab2174cde56d667fb0c5627925fed79b3e4 2013-09-08 11:11:48 ....A 192000 Virusshare.00095/Virus.MSExcel.Agent.f-7968daf2b674a555c55a87324124a7f13c8ce4a855566d1410d576c8684756ca 2013-09-08 12:05:02 ....A 120832 Virusshare.00095/Virus.MSExcel.Agent.f-82c4cbd4df993a5cf12c1a60e363a1c7b5745c9701d57455d0e781043d8d3d49 2013-09-08 11:14:42 ....A 181760 Virusshare.00095/Virus.MSExcel.Agent.f-840fca4e391a7c685ff3a5a868210c6e6a8ee68fe9849087c56dad6e9e779f07 2013-09-08 10:49:56 ....A 115712 Virusshare.00095/Virus.MSExcel.Agent.f-8a484ce734c48b3a02f5904507bb851c62d69090bdb53cde8750cf116f23a6a8 2013-09-08 10:37:26 ....A 87552 Virusshare.00095/Virus.MSExcel.Agent.f-91b94f6e2c4fcc8a29c34d66afe61cc034820092eef47161c89d3e22c4d39246 2013-09-08 11:16:30 ....A 913920 Virusshare.00095/Virus.MSExcel.Agent.f-92c5fa705007efee261b3315eb519f93a1ae91cc3f3c897c174405d5c11e802e 2013-09-08 11:07:00 ....A 92672 Virusshare.00095/Virus.MSExcel.Agent.f-943dbf25ae26648f45201eef76012c538280a48f3afe097d5d641607becb38d0 2013-09-08 11:44:08 ....A 183808 Virusshare.00095/Virus.MSExcel.Agent.f-94f7ee41ef1bf9de466b2383f56bd260a7719334fc58ab8c921162801d8392c7 2013-09-08 11:17:32 ....A 115712 Virusshare.00095/Virus.MSExcel.Agent.f-95c6e05bed526a0ae3e6f18d7a58fdadcac66aac839ddee949aa1a6636e77a2f 2013-09-08 11:20:12 ....A 105984 Virusshare.00095/Virus.MSExcel.Agent.f-9602b11a6f92adee1f17693d64ec0dcf09ae0702dfb040894a6e6da44b51579a 2013-09-08 11:58:28 ....A 104448 Virusshare.00095/Virus.MSExcel.Agent.f-96b73decb7dd0b26c945b11ca3a865a3e5abef6961f5338af846effe87b49e53 2013-09-08 11:49:34 ....A 899584 Virusshare.00095/Virus.MSExcel.Agent.f-97bb46751b948aacf4eec36e81ab60c8f430ceae55866ee9b048a424123752fa 2013-09-08 11:06:10 ....A 662528 Virusshare.00095/Virus.MSExcel.Agent.f-99d5ce5d6a1db668bd8e843208b9cb377eeec4753e0fb9cf76ea758785d28028 2013-09-08 11:24:24 ....A 489984 Virusshare.00095/Virus.MSExcel.Agent.f-99e794bd7e4eeeedf24318cfb490c11f7d0daa28ab29aefe55e8c65f9f05ab5d 2013-09-08 11:12:52 ....A 87040 Virusshare.00095/Virus.MSExcel.Agent.f-a0af455459d0a5624c297e6e44a596b2954f9faafc7bb4d2add80589b1f55f2f 2013-09-08 11:12:32 ....A 125952 Virusshare.00095/Virus.MSExcel.Agent.f-a0ef5ed3d56ea9be30ada3ecb7babe3545419e4f55cea5747181e8c279201b46 2013-09-08 12:09:36 ....A 421395 Virusshare.00095/Virus.MSExcel.Agent.f-a1b1e515c298d33a7a2c679b03e3f15c55ab3b94b2a44fd4d7f30c5075315558 2013-09-08 11:29:48 ....A 113152 Virusshare.00095/Virus.MSExcel.Agent.f-a271d4f58154a5b40c89d48a987ae3e596e9c5c9c7ae4804883164d18fe1c09c 2013-09-08 11:11:42 ....A 94208 Virusshare.00095/Virus.MSExcel.Agent.f-a58d416337ad6d72976da00538deea0b23e79b306a0e1259219d80ff97d592ba 2013-09-08 11:13:32 ....A 106496 Virusshare.00095/Virus.MSExcel.Agent.f-a79726b056e43dad80ddfd563d183323269d595ba0ea5b144dd414407cafc3bc 2013-09-08 11:12:40 ....A 104960 Virusshare.00095/Virus.MSExcel.Agent.f-a9d1fb641978389702ac28ae64b87774e73123ddd7468358fd583084347a6d24 2013-09-08 12:03:34 ....A 97280 Virusshare.00095/Virus.MSExcel.Agent.f-aada9c8ba76e6888360f9bc066857124526d40ba567997485d22f611895e5a9d 2013-09-08 11:15:30 ....A 331776 Virusshare.00095/Virus.MSExcel.Agent.f-ab75073fbbd7feb6b2d5aa042496764b96963858736a68cb68626ca36783b106 2013-09-08 12:02:48 ....A 128000 Virusshare.00095/Virus.MSExcel.Agent.f-abaf585edc7c11a61050feebbe5882d92cb0a5264ae21d0d3aab5b88c1d7fb3d 2013-09-08 11:29:00 ....A 96256 Virusshare.00095/Virus.MSExcel.Agent.f-ac7984c11519607c519a5144fbe756456eca13cc0091645534b6c889b7972e4f 2013-09-08 11:36:58 ....A 118272 Virusshare.00095/Virus.MSExcel.Agent.f-adc66992d83a2abbb3231b656dab896dc539a3c35eb14689bc4f3da241f1e592 2013-09-08 11:47:34 ....A 80384 Virusshare.00095/Virus.MSExcel.Agent.f-af4352a5b35bd69f04f4a1c5accfde7e6ff6ba20240ff625908669aebbf0c5b2 2013-09-08 11:45:14 ....A 103939 Virusshare.00095/Virus.MSExcel.Agent.f-afcadf4e5b1fb1fa657b78e4838fedababc6887942cecc6595e2ebfa97f2440e 2013-09-08 11:04:38 ....A 98304 Virusshare.00095/Virus.MSExcel.Agent.f-b86a68cadaf864ca274ba80600532d2f695b1815bdb6737c39bcd66b97f4639d 2013-09-08 12:10:46 ....A 84480 Virusshare.00095/Virus.MSExcel.Agent.f-b8dc948130fae2419246ddae808ca8b21002d3f8b7f9ed9bef3c52a8e6a10cf8 2013-09-08 11:48:24 ....A 99328 Virusshare.00095/Virus.MSExcel.Agent.f-b9316b5ba17ea56293ef3f87733b13b5ed0b816c5e6bdb90a9dd2a5175467b32 2013-09-08 11:25:36 ....A 92672 Virusshare.00095/Virus.MSExcel.Agent.f-b97930bdfb7d01179556b74e4ce363518eb92e23df5d2aaded8f72b9cbba70aa 2013-09-08 12:00:08 ....A 96256 Virusshare.00095/Virus.MSExcel.Agent.f-bddbdadee01e106c85645d202c9003c38e770ed43973d2fd6e741a68cc3c507c 2013-09-08 11:24:02 ....A 175104 Virusshare.00095/Virus.MSExcel.Agent.f-bfdbbc1b197d1e37cf13628bf94293b496c3a345b622874fc5b1706adc681db3 2013-09-08 12:07:48 ....A 114688 Virusshare.00095/Virus.MSExcel.Agent.f-c00d8657f559ce34ff532fa7a8b03585c342176dd39d10e3c977a311542cfa9e 2013-09-08 11:29:16 ....A 118784 Virusshare.00095/Virus.MSExcel.Agent.f-c08a0b4809acc15a259c8dfbb4fac2db41e914a3f2ebd414b2d6a7d0e3f1ecf6 2013-09-08 12:13:22 ....A 339456 Virusshare.00095/Virus.MSExcel.Agent.f-c1ee4ecd760dd7f6e2e9ec57e3b52b8b744cd9bc5cae1eaac8ce83fc16c168ad 2013-09-08 11:51:54 ....A 101888 Virusshare.00095/Virus.MSExcel.Agent.f-c34a9463b8e755fef8d31213b7056b11a1501214a02196c6c2854c1af7b8394e 2013-09-08 11:43:18 ....A 131072 Virusshare.00095/Virus.MSExcel.Agent.f-c491dbc2f12fe0df8966f7aa6f3229f82f60c54c103e24675dd2a34aea555dd7 2013-09-08 11:13:12 ....A 374272 Virusshare.00095/Virus.MSExcel.Agent.f-c50a8e9820ac1f1d716b433042539ca4769b193de8b983a5c8bf128e0ae7be04 2013-09-08 10:46:06 ....A 87040 Virusshare.00095/Virus.MSExcel.Agent.f-c600e689e110e3bfbffa837a46a24d5eafb71f99c84dd10ceb592cade17fc0f3 2013-09-08 11:56:28 ....A 393728 Virusshare.00095/Virus.MSExcel.Agent.f-c76f72379052a8c60d620401ba648a03bdc247c6a10568a9e6b23b2744659b73 2013-09-08 11:17:52 ....A 126976 Virusshare.00095/Virus.MSExcel.Agent.f-c79fa3b972b12fde02186d84a68bbe3c26f598d2f9456901fa58dd8cf748ad7c 2013-09-08 11:39:58 ....A 660992 Virusshare.00095/Virus.MSExcel.Agent.f-c9c05a80445083bd30aeb5ba63d0cc4004c5484297a155c71ae7267139746c36 2013-09-08 11:56:32 ....A 90624 Virusshare.00095/Virus.MSExcel.Agent.f-c9d05d145d9bfe2d82f1cd9eb3f8c09e07274cb9cc32e40b8c0735c46b201d99 2013-09-08 12:09:44 ....A 103936 Virusshare.00095/Virus.MSExcel.Agent.f-cbbf6ec281946eb4aa769ea46642c26e6aa5eadffb71197554bc1208d5b94324 2013-09-08 11:13:52 ....A 99328 Virusshare.00095/Virus.MSExcel.Agent.f-cde03c77110d9802995c46f1e2ad79a3e8b6aeb11ed9662709450993bfba0383 2013-09-08 12:07:14 ....A 143360 Virusshare.00095/Virus.MSExcel.Agent.f-ceac5fa65e703819995adec7eeca37afb0e75ccfbc5effef1bc535afeee397c8 2013-09-08 11:48:24 ....A 142848 Virusshare.00095/Virus.MSExcel.Agent.f-cf4b1cdecab63444413db79bdde12e43b805b338b8e0064f34828d59a24fac5a 2013-09-08 10:44:48 ....A 236544 Virusshare.00095/Virus.MSExcel.Agent.f-cfe11f2bf1b2c641841512f7d5ba41b880fb8b91fd9e961ed1c277f3de3915ac 2013-09-08 11:26:56 ....A 98304 Virusshare.00095/Virus.MSExcel.Agent.f-d08b790485f781df6617c7e3264eaa79dc95cee4c111e0b87f1de3a97f7c8344 2013-09-08 11:15:04 ....A 111616 Virusshare.00095/Virus.MSExcel.Agent.f-d22daf1105c1ef2c35baa428581a81101d383697faa840fb53f7b7a58ada3d24 2013-09-08 11:10:08 ....A 41346 Virusshare.00095/Virus.MSExcel.Agent.f-d37cb025d6fc66c24ce5ccd15c6df5d2880b2fc97d8d6ad4d9dedb3774dc6846 2013-09-08 11:14:32 ....A 36248 Virusshare.00095/Virus.MSExcel.Agent.f-da512111663ff949e533285ee495ed054e5582e384306e876b3498bf229ea77b 2013-09-08 11:28:36 ....A 2046889 Virusshare.00095/Virus.MSExcel.Agent.f-f01a254bc91f325387b365d69d0781c453c9dd0297efe1f1ef7d4900273eb19c 2013-09-08 10:55:58 ....A 25088 Virusshare.00095/Virus.MSExcel.Classic-24568cf94d1a8ca1de586fa751883041972a7fab3ed52d713a86b6bb7ce399c6 2013-09-08 11:52:50 ....A 41984 Virusshare.00095/Virus.MSExcel.Classic-82367c66a60983a99687b525db12605090b6d3215d277d569fdcb34dad251372 2013-09-08 12:05:02 ....A 3649800 Virusshare.00095/Virus.MSExcel.Laroux-based-62077ca7c6cf6ab4d84f1b2dc7cdcd5d63e7e60be8f366dd85874cf4574f25f9 2013-09-08 11:05:50 ....A 64000 Virusshare.00095/Virus.MSExcel.Laroux-based-ab1859d47eb5cebf868f74fa60389a56b9a9b7298be3c050b35d72d389ca26ec 2013-09-08 11:09:32 ....A 49664 Virusshare.00095/Virus.MSExcel.Laroux-based-c2827aa67a0f39d4a5e60f83da0a386361e7f98a8357b2287a825b45efe78ac5 2013-09-08 10:26:26 ....A 538107 Virusshare.00095/Virus.MSExcel.Laroux.ja-0bf83492639add0f4634a63e7a517745c525338b980656c6a4b7da5425591213 2013-09-08 11:39:26 ....A 55243 Virusshare.00095/Virus.MSExcel.Laroux.ja-119c3684a68e77800e4443da65acb48de339bc2f6611a23ab0de36b5fd10e9ba 2013-09-08 11:33:42 ....A 1608 Virusshare.00095/Virus.MSExcel.Laroux.ja-1a3ce2cf730d46cba5ba27e9d183a5d01697037a1fed39b54180d185f6f1eafc 2013-09-08 11:23:10 ....A 38400 Virusshare.00095/Virus.MSExcel.Laroux.ja-24702ba795100a54ed4870e9dc0d480df50af3c1c03638205a89820c84c1a3aa 2013-09-08 11:08:26 ....A 28903 Virusshare.00095/Virus.MSExcel.Laroux.ja-b4727373d019e3ddb5f9bbc2e80753ac814d192f694fb9c1c6f78362fa6bfe20 2013-09-08 11:26:34 ....A 19968 Virusshare.00095/Virus.MSExcel.Laroux.ja-bd93099987a041b7269efb6c398578b7b491b7db36bff86d5a52f24220d6fa99 2013-09-08 10:50:42 ....A 58880 Virusshare.00095/Virus.MSExcel.Laroux.ja-bf70ecdca8d81899f5dbf8cf10501ce8e3a4be7815ad55a85a6b192d9dcd38e3 2013-09-08 10:56:56 ....A 83595 Virusshare.00095/Virus.MSExcel.Laroux.ja-db8a4f4453df40fdcbf84de671e58ebf7d8db694ca9fc4a1d768ae4d3cf25c49 2013-09-08 12:00:32 ....A 69120 Virusshare.00095/Virus.MSExcel.Laroux.jc-b91f20c08d539e34c364af0f26f26614c549d42f4c2a21d301a6718095fe9efa 2013-09-08 11:47:34 ....A 43008 Virusshare.00095/Virus.MSExcel.Laroux.jk-83a1613a93c4d9eda1dc9f1c6266d668638f92b834884216de9c96432e5b896f 2013-09-08 12:08:58 ....A 47104 Virusshare.00095/Virus.MSExcel.Laroux.jk-a7317fcbfc9e8c703a9e67225cf256a83b842567f5d8be6fb62409e8caafa87c 2013-09-08 11:50:30 ....A 326144 Virusshare.00095/Virus.MSExcel.Laroux.jm-0a23c4a8eac6d2e2be096ff1b30e0c63097b415f1179ac7149df7f1e512a9772 2013-09-08 10:51:32 ....A 27648 Virusshare.00095/Virus.MSExcel.Laroux.jm-12f00360f4862dd524e4b674527628b71c5a0ffcf460889b1431fbcd4711d6f3 2013-09-08 12:19:20 ....A 434688 Virusshare.00095/Virus.MSExcel.Laroux.jm-273f6f49e70ef17d03b1619ee1ed8dfb318a5e9f0df120fda7b3ed4399cc34a6 2013-09-08 11:00:34 ....A 95573 Virusshare.00095/Virus.MSExcel.Laroux.jm-35f9713af148791e32f5647e9e5ab353f836a349ef3542c1a70ef18da328afa1 2013-09-08 11:47:48 ....A 131584 Virusshare.00095/Virus.MSExcel.Laroux.jm-43709ab761387f3375d8d4c4ebfbd2e4eea649124e0f26a1c954d385033cbc22 2013-09-08 12:17:16 ....A 76800 Virusshare.00095/Virus.MSExcel.Laroux.jm-76de88746e78ece1bbc4238e8b429a874f6bf2a1bbfbe20655e3bcb4709eb9b3 2013-09-08 11:06:44 ....A 137200 Virusshare.00095/Virus.MSExcel.Laroux.jm-771a73562e42d41792571365c96f072125f0b42a0265ef08b5d66a78793eac5d 2013-09-08 12:11:08 ....A 30208 Virusshare.00095/Virus.MSExcel.Laroux.jm-89f6731d0e7259b9c9c2ccef88f88c0ba1962fdecb52129b883ef5ea4fa91c87 2013-09-08 11:13:28 ....A 38400 Virusshare.00095/Virus.MSExcel.Laroux.jm-97ba9dbea8b58323fb5fa4f721d6fc9dcdf4e6895571b6a144e075e291b8eb2e 2013-09-08 10:29:44 ....A 425472 Virusshare.00095/Virus.MSExcel.Laroux.jm-a311cc1cbe9812c844403bdc2e1a9ab81001bac4207885f25faaa00ca4f17f31 2013-09-08 10:29:54 ....A 98304 Virusshare.00095/Virus.MSExcel.Laroux.jm-accbd3cd751222820ce7c51fe0e9dd81c48460569650db4a0ee6604bdacafe20 2013-09-08 11:29:02 ....A 103424 Virusshare.00095/Virus.MSExcel.Laroux.jm-b4768491588c6a7dbc6db14f7fd2ba422c5af957c92f4386f759996f2a5bd573 2013-09-08 11:43:26 ....A 337408 Virusshare.00095/Virus.MSExcel.Laroux.jm-b97d0432b4260bc515965f47af799fb6c88ed46947a0885f72eb303cfb0db905 2013-09-08 11:59:36 ....A 99328 Virusshare.00095/Virus.MSExcel.Laroux.jm-bce49deadd5d27ba66183283376c53412d272163473848a339b6306862d98c2c 2013-09-08 11:10:56 ....A 35328 Virusshare.00095/Virus.MSExcel.Laroux.jm-c238bd67b139ec2d432c1ef6ec5ca2f11d019012a1ed2312488404cc61d47705 2013-09-08 11:06:40 ....A 26112 Virusshare.00095/Virus.MSExcel.Laroux.jm-ca8f2154683e09f9f8a22139a32bdc6d8f91ad64deb342e790bb8d268df4e95f 2013-09-08 11:17:46 ....A 103936 Virusshare.00095/Virus.MSExcel.Laroux.jm-ceba00f5a257da63b06b47bc8d04a67b1fe6518509f4cf62b487cbd77c6e2f38 2013-09-08 11:55:36 ....A 272384 Virusshare.00095/Virus.MSExcel.Laroux.jm-d3dc1b06453fcae230ff4fb84f55ad67862915acb91ed3ec2a87f7735c958d48 2013-09-08 10:47:52 ....A 79639 Virusshare.00095/Virus.MSExcel.Laroux.jm-d96f4263482bdb7c47735e12fd4b364eeba9424dfda06caf41d8a3fe9b8df1be 2013-09-08 11:24:10 ....A 7369 Virusshare.00095/Virus.MSExcel.Laroux.jm-f7621ca0df540158d3a939a496eca9a84c945a4fb229b3bde8898062ca1363a4 2013-09-08 11:10:02 ....A 47616 Virusshare.00095/Virus.MSExcel.Laroux.zb-8412bbaa8951818043c25e9468aed0bc25e6a213c9fff9d834ec9fd338e9a598 2013-09-08 11:39:04 ....A 757460 Virusshare.00095/Virus.MSExcel.Laroux.zc-00f38f2d232f0e54afa6ab935172c8a81256e638a2c9a1cb1881dd9dfae4937f 2013-09-08 10:34:16 ....A 54272 Virusshare.00095/Virus.MSExcel.Laroux.zc-180d90722a64737ebcac7827233bde0931d08af183f36af296e9f11ad31602a7 2013-09-08 10:28:20 ....A 6221 Virusshare.00095/Virus.MSExcel.Laroux.zc-1895924ed18860a9053e989a0bb15c463833ea7d9c6b73f7a1d2962731f5d12d 2013-09-08 12:17:12 ....A 52612 Virusshare.00095/Virus.MSExcel.Laroux.zc-22c6d5aac1206c432e4c6752b3fe36fe7fbf1f7318870328cf2a491912c22f08 2013-09-08 12:14:00 ....A 43008 Virusshare.00095/Virus.MSExcel.Laroux.zc-2cb267062642311dcc8d4dd400a81a241a1bf2bac5404f2d9a3c5fc43efbedb9 2013-09-08 11:51:36 ....A 83968 Virusshare.00095/Virus.MSExcel.Laroux.zc-3377d600bcbfbc9d23a118c51dfe8343f08f4f9e3f1a3a02cdf891b6fcba6442 2013-09-08 11:26:38 ....A 32768 Virusshare.00095/Virus.MSExcel.Laroux.zc-8588dfd80cda0a5f017fc5fb59982f1718e7a6a3b1102575772813fc3f73c3b3 2013-09-08 11:19:14 ....A 37376 Virusshare.00095/Virus.MSExcel.Laroux.zc-9054f212ba4ffe7817ab1dba8031ab67e53a98adcd94322c8af60fb2183c1da6 2013-09-08 12:07:20 ....A 2527744 Virusshare.00095/Virus.MSExcel.Laroux.zc-ac81b0028ab5bca968f1834a3120c74e21c31d973b1ce7a52c1911595f079a67 2013-09-08 11:08:40 ....A 27648 Virusshare.00095/Virus.MSExcel.Laroux.zc-ae74496baf3c89c8912b39cc7381dec2b54a1da58a29ce9dad2dc9ca2c9cf855 2013-09-08 11:24:20 ....A 15872 Virusshare.00095/Virus.MSExcel.Laroux.zc-b79458ba845c447d10e28113d90a865ab9b1e96279cf9e8db02ecc7d673ff0df 2013-09-08 11:44:00 ....A 37376 Virusshare.00095/Virus.MSExcel.Laroux.zc-be5f7e2f598b7a20905a7bdcaf88c919b0fcb2bfbdb3d8d78aec6b8d3d0afc32 2013-09-08 10:51:32 ....A 131830 Virusshare.00095/Virus.MSExcel.NetSnak.a-079d596cf249add1f9e3a07664f2a6bc57cf33eed0174a7f071ee11a6c9f2004 2013-09-08 12:08:52 ....A 274944 Virusshare.00095/Virus.MSExcel.NetSnak.a-97fa2c21a6ed2e44b08ca9db27b527f20d7faf10f8d0335ac3f54f4634adbebe 2013-09-08 10:33:04 ....A 310272 Virusshare.00095/Virus.MSExcel.Sic.f-540178aa554cd7737ca2d329c88fd6824b4d9af7b6707a34a4c00479d0b30178 2013-09-08 11:28:48 ....A 48576 Virusshare.00095/Virus.MSExcel.Sic.f-756d60926fa38c418ca9ba26e5cdfd0a90c833a28f04d44a6939a8f7cf6077a7 2013-09-08 10:33:04 ....A 334848 Virusshare.00095/Virus.MSExcel.Sic.f-815b5943a58cf0e2b62d22d393f7dc98930b8929b70df5c147572e55d33e9115 2013-09-08 11:14:04 ....A 192000 Virusshare.00095/Virus.MSExcel.Sic.f-a2ce384183fea7b6f2085a5a1aefc25c9f0bbf4a51631641aab4c293b01e24f9 2013-09-08 11:12:38 ....A 713728 Virusshare.00095/Virus.MSExcel.Sic.f-a36090891070464622467fa0e88309e79659ce41cf27ebbbb59da74ba9648658 2013-09-08 11:54:32 ....A 217600 Virusshare.00095/Virus.MSExcel.Sic.f-b9f27c16e49112ec24f05abae9fc48bf5259318136960571b24c306262b91d75 2013-09-08 11:20:40 ....A 32256 Virusshare.00095/Virus.MSExcel.Sic.f-c72305d30ecbd3c2789553f91fe21dd28e51546663b5cbe4ffe726f19a16fcf7 2013-09-08 12:04:40 ....A 643584 Virusshare.00095/Virus.MSExcel.Sic.f-cb2df5fbc878f0325489ac3ab0d948734c79f7100a8bd7585c99c1000fe7a3de 2013-09-08 11:14:10 ....A 64000 Virusshare.00095/Virus.MSExcel.Sic.f-cb5ae39ead89fa9fdc3f3ddf65cc59637fd841a58f503e7f6f11122cba486246 2013-09-08 11:01:52 ....A 111104 Virusshare.00095/Virus.MSExcel.Tracker-based-47cb16c1f1e450828e2d2d69af94ea4188d45e04de401850403168ee66243393 2013-09-08 11:05:14 ....A 1798656 Virusshare.00095/Virus.MSExcel.Yagnuul.d-84f4c8c80b7ecd4139b495bef1c8fa57477172c5d92a5d0faed7fec9eb8d1655 2013-09-08 11:34:26 ....A 1797120 Virusshare.00095/Virus.MSExcel.Yagnuul.w-734ad875e1a059ee939c7e9cb8f8f930a72cf6e467c7dcb601ed8f9739f7bfc4 2013-09-08 11:23:54 ....A 74240 Virusshare.00095/Virus.MSOffice.Triplicate.c-7bd589f9e9d006ac9028dee1dc937dfd24168dc19547ff7761446a8bebe9df02 2013-09-08 11:45:22 ....A 158720 Virusshare.00095/Virus.MSWord.Agent.i-14f07abb7a6370c400c4047b9220e43a58cd21b25fa763b5f2b8b22d828f2cd0 2013-09-08 11:01:30 ....A 102244 Virusshare.00095/Virus.MSWord.DarkSnow.a-1108b11ff70585b482d35aff7faf547dbeb1c68c417a3289ee8fca5ad2e2bc14 2013-09-08 10:57:00 ....A 100710 Virusshare.00095/Virus.MSWord.DarkSnow.a-279398705f6a7f6eaabd4be595359ace8d9d3eced05a3db6d6aee58d3b0555e7 2013-09-08 10:44:10 ....A 101873 Virusshare.00095/Virus.MSWord.DarkSnow.a-28cf757a6ed02ff7c6a47d3dd07cb74f7d4d85ad95e3ae68a3b8775514bf229d 2013-09-08 12:09:40 ....A 54578 Virusshare.00095/Virus.MSWord.Kompu.f-25444651313ad36e237c77dbdcf0eceaff73c00d09b690556a19f0732991af21 2013-09-08 11:01:56 ....A 54579 Virusshare.00095/Virus.MSWord.Kompu.f-6080d36dc873f5f10120ac254e887364b395d0262c399615b3814c76b171a7c0 2013-09-08 12:00:28 ....A 48835 Virusshare.00095/Virus.MSWord.Kompu.f-e4499cf5dd9fc1f8d02fe83d41f0c6e5349748dbb1d8f92ab2205512d4a976a1 2013-09-08 10:50:50 ....A 112128 Virusshare.00095/Virus.MSWord.Lupi-8d6d5478ce08575301b46662f4c4307f0cb2beba2a4acae070f9eccf076a0c2c 2013-09-08 12:13:48 ....A 46592 Virusshare.00095/Virus.MSWord.Marker.o-6afdfe05dfa4d7895c2f41453e33f140a639dc0317b8fe33c1b5abfe4130d349 2013-09-08 11:57:30 ....A 50176 Virusshare.00095/Virus.MSWord.Thus-based-3f43044cb2f33200c6a8d1737b9b9ef62d3fa4f795f7567b56b21f2d97c512f3 2013-09-08 11:20:40 ....A 64000 Virusshare.00095/Virus.MSWord.Vegas.a-74636fba7c3137230a087e86b68a2c4dd1489f7915b85dec4bffb1db93eb3a2c 2013-09-08 11:36:44 ....A 220672 Virusshare.00095/Virus.MSWord.Xaler.c-760b605252a249e2c5e619c550ef9d3059db95a45a3606b32a04bed992e7f375 2013-09-08 11:22:32 ....A 50176 Virusshare.00095/Virus.MSWord.Xaler.c-aec1b54a88d74bafba9fa7b32f23dd9d97cf8c1bde6cd37da4365b865db64acc 2013-09-08 10:28:28 ....A 1653103 Virusshare.00095/Virus.MSWord.Xaler.g-14ed93ec368bf32001da7b5e818ed6a342db26dced8ab38c2657418c78ea6645 2013-09-08 10:27:08 ....A 3712503 Virusshare.00095/Virus.MSWord.Xaler.g-15ada598abf9e1551a83dfa07f2899e7c38d88868f138f4c5394c6c6738e4756 2013-09-08 10:40:50 ....A 74752 Virusshare.00095/Virus.MSWord.Xaler.g-25298a0e184c32965bb0dba714c6da12ec757ae16b6843874eae34342792959f 2013-09-08 10:38:38 ....A 63488 Virusshare.00095/Virus.MSWord.Xaler.g-32f90d0221f2eb314f9dc8d6585e42a0be1d5f36f682657e0ad049a872def512 2013-09-08 11:17:46 ....A 54784 Virusshare.00095/Virus.MSWord.Xaler.g-5244369f155bd0eee32645815bcdfdce489726570825622bf62b52ad49aff7d7 2013-09-08 11:51:24 ....A 53248 Virusshare.00095/Virus.MSWord.Xaler.g-76994c1cd24327459d7f3dc54e56651de6bfdf6fb3ea194e8c867ac6f8af9a52 2013-09-08 12:00:08 ....A 64512 Virusshare.00095/Virus.MSWord.Xaler.g-81fa1fde1a83b83af827ad12f387912e0234a278c184415be3d4ebdd75d99b16 2013-09-08 11:30:26 ....A 60928 Virusshare.00095/Virus.MSWord.Xaler.g-82ec359ea598f4f91c4e872e44a4162d8289eed846ef780b9e3a4fc739ad9be5 2013-09-08 11:44:16 ....A 132608 Virusshare.00095/Virus.MSWord.Xaler.g-88a6d93ee51755658eb884ece1098738c8ea8d5b0809c3f9c7494c07f9d181ee 2013-09-08 11:06:54 ....A 702464 Virusshare.00095/Virus.MSWord.Xaler.g-9230e5bc20f63ee925795ef199d8e336c2613a5a3b9392a0d3c3bf3f632e147a 2013-09-08 11:46:54 ....A 40960 Virusshare.00095/Virus.MSWord.Xaler.g-954734011ab315713cac78ba74654903db2a0bc2b6a27117b030db116990edf4 2013-09-08 12:10:04 ....A 131072 Virusshare.00095/Virus.MSWord.Xaler.g-a0a82cffc6d15d1b96f4c36f63f831379b7a89d3058dc3de679ab2b5d35715be 2013-09-08 11:26:28 ....A 46592 Virusshare.00095/Virus.MSWord.Xaler.g-a1937a98a55c22f854950c4c33e3b55cbd448388e439d2edb5fa1a64a3aa208e 2013-09-08 11:26:32 ....A 41984 Virusshare.00095/Virus.MSWord.Xaler.g-a54a9de82f578e0b7e59997a575a4a02de35b0eff10fa7a972f1d62c5f947746 2013-09-08 12:06:42 ....A 98816 Virusshare.00095/Virus.MSWord.Xaler.g-a5528cc04cd0e4b28ec2a0a8ad4975f992fbba128518e7cd6852da3b0f583353 2013-09-08 12:02:28 ....A 47104 Virusshare.00095/Virus.MSWord.Xaler.g-a5f6c920ad3b53c5a871ac4dac8580861eeafaa181a0a358d88c946840b800ea 2013-09-08 11:06:34 ....A 84992 Virusshare.00095/Virus.MSWord.Xaler.g-a8d1264bf514e0f9988d98101588fcfba285e8dc8bfb402b45e6a4789f683e99 2013-09-08 10:34:18 ....A 72704 Virusshare.00095/Virus.MSWord.Xaler.g-aa84bd9d63c86d2a73a75b1d090477564453ddb3c13afe85f3c56bda06942f3d 2013-09-08 11:34:34 ....A 39936 Virusshare.00095/Virus.MSWord.Xaler.g-af17d8886edc476bf7b83945e910bdfded1a3f6366fd4dba9b0ab8389699937c 2013-09-08 12:11:28 ....A 122368 Virusshare.00095/Virus.MSWord.Xaler.g-b2bb36094cd1660a496062ee11882ac151aae56b57437c93872f50d1618793bb 2013-09-08 11:10:44 ....A 34304 Virusshare.00095/Virus.MSWord.Xaler.g-b35026ac404ba1d9c13a2adf72cd2c2804be7ea78b0ab3c914a1357673f3c1c9 2013-09-08 11:09:46 ....A 60416 Virusshare.00095/Virus.MSWord.Xaler.g-b4006c26b214450cf0bec64eb4d910798018632453f741a4b74a544d1eaee9d3 2013-09-08 11:05:32 ....A 46080 Virusshare.00095/Virus.MSWord.Xaler.g-b7bda9424c7c5383bcece2710e3d32343f62891e087d5d17e3cd3a387861edad 2013-09-08 11:09:52 ....A 69120 Virusshare.00095/Virus.MSWord.Xaler.g-c109c94fe2aa8b0d15c3ac961673685248a710e5504faaa26fd8220750f50cdf 2013-09-08 11:28:18 ....A 238080 Virusshare.00095/Virus.MSWord.Xaler.g-c40cc15dfc0552a9132d36d3b79ef43ff8847e6922153d446871ae50fb2847e4 2013-09-08 12:02:14 ....A 579 Virusshare.00095/Virus.Menuet.Xymo.a-1efab01522fad926bfd0ac5cbb9e9ff0c3d939c47a14d4f30d37865539690a5a 2013-09-08 11:48:08 ....A 5120 Virusshare.00095/Virus.Multi.Dogcher-c58fcd3b7a2362204e448d96fc37183224325bbdffa7fd6438ba0aa9f488a34f 2013-09-08 10:30:00 ....A 214045 Virusshare.00095/Virus.Multi.Etapux-738ef0a4bfd1c01dde02406633f91f2d50362d99847ac22ca0c8b63b99a4fe45 2013-09-08 11:37:48 ....A 414 Virusshare.00095/Virus.Multi.Invisible.a-c34305de433e8fa31cf92e8bd5cd5eb0a44166a4a80dad753d088e9166492a41 2013-09-08 12:00:02 ....A 336 Virusshare.00095/Virus.Multi.Kitana.118.a-b4397075e69e64cc71b09d323d4a5d0eeabad5a9e646f47aa949caa16ab0ed06 2013-09-08 10:51:04 ....A 57189 Virusshare.00095/Virus.VBS.Confi-20571af9fedf94df33da809ca7af57618d28af52dfcacb4fb27b8b7db86ec799 2013-09-08 10:59:54 ....A 57736 Virusshare.00095/Virus.VBS.Confi-3055043884fed50a9bb130264d4f74f95d13f22a22f718937c68fe9870880faa 2013-09-08 10:46:22 ....A 11160 Virusshare.00095/Virus.VBS.Confi-9feb83217aa2c8f6a607a1eabc9b926b081176500d59067210aee1ce1cb75357 2013-09-08 11:04:26 ....A 50667 Virusshare.00095/Virus.VBS.Confi-b3a87a0352e1ea517c086c81ff2494351960dab626db12f9f68d011c48c30d1c 2013-09-08 11:27:56 ....A 20877 Virusshare.00095/Virus.VBS.Redlof.a-1f2d00ef1a1f90dfa4e8700dcce885373e8d941ba92a3f0fd324a67b93cd1abc 2013-09-08 10:45:34 ....A 21435 Virusshare.00095/Virus.VBS.Redlof.a-5c92ca46ddacd5eb4019c058277ef866985f3446e230b5214022920cb5f60a27 2013-09-08 11:42:00 ....A 20354 Virusshare.00095/Virus.VBS.Redlof.a-b2b7e77c1bdf0487ae712a38ae2752ca3ea5911bd511d6f0cd0eaf1fa2779d21 2013-09-08 12:01:38 ....A 13606 Virusshare.00095/Virus.VBS.Redlof.a-c616ab4fcf0fd42853a2373ae16cc79eb01d6825dbe5ae5fb642e610c5308c80 2013-09-08 11:21:58 ....A 17783 Virusshare.00095/Virus.VBS.Redlof.k-4db61a829a02cce3dea636404b9ce57d3489bf00289c3ad825b7163544176e87 2013-09-08 11:45:16 ....A 31928 Virusshare.00095/Virus.VBS.Redlof.k-8bac563e556778eb112087144a7c85281c71d47a4dc2fa4ba12b76909936d958 2013-09-08 11:56:44 ....A 13639 Virusshare.00095/Virus.VBS.Redlof.k-b4f525560621085f57ac85fbc4b69273353e5fddff6a640718117de0c0903fbc 2013-09-08 11:31:02 ....A 209017 Virusshare.00095/Virus.VBS.Redlof.n-c66b4d2f1158d85c6a6266afeb2f2e34291136afe652c220ae28d19b7021dd7b 2013-09-08 12:11:14 ....A 13759 Virusshare.00095/Virus.VBS.Saraci-5e1141f10f57e7bee016ed13d33d10b38f9f16f291b2303774ac14ea6c979e85 2013-09-08 11:20:08 ....A 61440 Virusshare.00095/Virus.Win32.Adalk.b-901e41b1d35107c8b7693fc75b723a5423aa635c66c2cdf149b70b1d0b51e9c4 2013-09-08 11:34:32 ....A 24576 Virusshare.00095/Virus.Win32.Adalk.b-f84b1498df4637493f6496adc40d427085a65048d79a0a28abdd43a485a51751 2013-09-08 12:02:42 ....A 24576 Virusshare.00095/Virus.Win32.Adalk.b-fb94ecdea4f7b55f17650872535e7b604bf63f23ca56412a4e92ae240c83e087 2013-09-08 10:58:52 ....A 613376 Virusshare.00095/Virus.Win32.Afgan.a-fb2210c0e72e6dfa7860ab37129b94c3d22ef0678093bcb847debff2343f0df5 2013-09-08 11:48:00 ....A 128512 Virusshare.00095/Virus.Win32.Agent.bm-413f61568231b982dbf8fe59018fd4ec5be686408cd9689b1c4994a644fb2853 2013-09-08 11:50:14 ....A 237056 Virusshare.00095/Virus.Win32.Agent.bm-a9e21b695ebe93f396e71afc3df3d1f9784ee3887cd375ebcfbcb52ac79e703e 2013-09-08 11:01:52 ....A 582582 Virusshare.00095/Virus.Win32.Agent.cb-b291bdd209f864797cce4842a381fa113ecd25f2f71df51b506badf4545b887b 2013-09-08 11:42:24 ....A 26624 Virusshare.00095/Virus.Win32.Agent.cg-e6df0bc587fe30101aeb322bfb98a0b7b303b03951aafef0f2ac00678f86e957 2013-09-08 12:06:20 ....A 193536 Virusshare.00095/Virus.Win32.Agent.co-e47b5d4c8a34729364ba7ac535d516681c827a097bc5f1fd769a806ffd29399e 2013-09-08 11:38:58 ....A 101376 Virusshare.00095/Virus.Win32.Agent.cx-0d650947060c8210ade52783697b3f1aedef9618d6882264fe4a8168724cb50d 2013-09-08 11:11:28 ....A 28672 Virusshare.00095/Virus.Win32.Agent.cx-231cb3da505d2ac68a92cbc6bca43d8f400b16c0e9e8781361fc5d8d2ebf5441 2013-09-08 11:04:54 ....A 182288 Virusshare.00095/Virus.Win32.Agent.cx-4041d1a752b9187e4849e03e1cd53244f44ea4a904833a90497974ed0358169f 2013-09-08 11:54:24 ....A 25600 Virusshare.00095/Virus.Win32.Agent.dg-614adfe89c047d2cd879a3af2e95b494ea95cc24cff31ad9fdd5ad5391e61670 2013-09-08 11:29:24 ....A 1261880 Virusshare.00095/Virus.Win32.Agent.dg-f8ccc340204ec13c3e5e41a6a5f831d0c4c186d03f3b76abffa4128123c5aa2b 2013-09-08 10:40:10 ....A 438823 Virusshare.00095/Virus.Win32.Agent.dg-fd957252a6f46453acef875b858dbd79a9c8c6f179c88f7196244a00965b9e24 2013-09-08 11:34:18 ....A 81920 Virusshare.00095/Virus.Win32.Agent.di-6912130764ff5c4bfa7621353faf8312e3debd76405de8538cf760418f5a588e 2013-09-08 11:54:30 ....A 315392 Virusshare.00095/Virus.Win32.Agent.ea-61c81635d4e94581ff137bb40ef127b34a0fcfabea981519de5bc35a69466f61 2013-09-08 11:54:10 ....A 327680 Virusshare.00095/Virus.Win32.Agent.ea-9d06f3a0b6755266890929809404644b48810e45a8bd1a6c69a216a80afe3ff6 2013-09-08 11:42:24 ....A 376832 Virusshare.00095/Virus.Win32.Agent.ea-fc675f9e12be66936e13a6287664556c0e8a558b239e1d69ed07bb0fb8df31a8 2013-09-08 11:48:16 ....A 13636 Virusshare.00095/Virus.Win32.Agent.es-2f0eb6b3420d9cbe2bdb417cf5259980fdc59e63df3e9b48ae886c001cd8b761 2013-09-08 12:04:38 ....A 15121 Virusshare.00095/Virus.Win32.Agent.es-66ed413bcc902f36ac15a91c7dc54ff4bf468e0808f207812f9dad29044cd8b6 2013-09-08 11:20:06 ....A 131019 Virusshare.00095/Virus.Win32.Agent.es-beb84c86db63bb13212cbae697d40a18a46777e72e2583c6931d834d572471e6 2013-09-08 11:10:18 ....A 131962 Virusshare.00095/Virus.Win32.Agent.es-c046c7cbff3321c29ef7c398625555a46ced206a81fecbdaa300ebdf1324135e 2013-09-08 12:11:58 ....A 131492 Virusshare.00095/Virus.Win32.Agent.es-c458f625b2b59bf1dde213fabc08e60f9a6b001577f35d2478d0ac263763afa6 2013-09-08 12:10:08 ....A 720896 Virusshare.00095/Virus.Win32.Agent.ev-0fb09a7b336191a38d685db4d11ad646b95b823ad2e0646c0e665fa9d58e3cb9 2013-09-08 10:40:32 ....A 720896 Virusshare.00095/Virus.Win32.Agent.ev-528a3c930c7c3bfdc9920e24d773bb6947d039eadf1967556dd288130c2cadd1 2013-09-08 10:54:22 ....A 700416 Virusshare.00095/Virus.Win32.Agent.ev-77384a6f1aa05fd399035fbd43ed72864f4ca43b59c83ec3c2978835ca70884b 2013-09-08 11:25:56 ....A 724992 Virusshare.00095/Virus.Win32.Agent.ev-cb0d8796d398ce47533a9c71bfcca7d4c8d22182c4368889f8a9ca7662c54ba2 2013-09-08 11:20:00 ....A 820736 Virusshare.00095/Virus.Win32.Agent.ev-cb9cc172147e5154c9441bb2c7c2d55289ff0af8365956905104e183956b973a 2013-09-08 12:17:02 ....A 720896 Virusshare.00095/Virus.Win32.Agent.ev-ccb646c98e5f059a53b63e09dea2cb5563624f779d1ed553b8c196c9eb66064b 2013-09-08 10:42:38 ....A 720896 Virusshare.00095/Virus.Win32.Agent.ev-f093ed98a173df3ecd9b187d51bc94961e23a7ee2689364c428952c9538048b9 2013-09-08 11:56:18 ....A 89029 Virusshare.00095/Virus.Win32.Agent.x-ae7215f60a9c52e73fb079633d8ded539e691c5de5ef5ead1e83a52c85d0b030 2013-09-08 11:43:08 ....A 85504 Virusshare.00095/Virus.Win32.Aliser.7825-15e336ac6c6e2eadb063bddbdf25a5963a9ba85ba7c9e57ffa024731ffe5bcaa 2013-09-08 11:22:00 ....A 50688 Virusshare.00095/Virus.Win32.Aliser.7825-4356540e547098f859511834df2098717df2616264761b7512f69e0f92626c5d 2013-09-08 12:00:58 ....A 130048 Virusshare.00095/Virus.Win32.Aliser.7825-44f22e681c974a74e30c4d3ed0f79732d02915ef1ef5f246954f459d7602c8b0 2013-09-08 10:34:04 ....A 64000 Virusshare.00095/Virus.Win32.Aliser.8364-53ca325f09dcf8f82304a1149393d26fd79dfa02ea4baa4c23c12a05100ad316 2013-09-08 11:11:10 ....A 60416 Virusshare.00095/Virus.Win32.Alman.a-a6120fb398f56be69db2570da5420c9c85f880fde1b0cacc960b0669bcbef71d 2013-09-08 11:56:34 ....A 86016 Virusshare.00095/Virus.Win32.Alman.a-c545aae019774e84ef667e8bac6cde1929963111cb6d23c2d9845533724b78d5 2013-09-08 11:37:24 ....A 331776 Virusshare.00095/Virus.Win32.Alman.b-0dfd5a15434b955f3a36fd4fc5fbc9571f6337c4f17c7c0c76728080160fbb91 2013-09-08 11:11:20 ....A 114688 Virusshare.00095/Virus.Win32.Alman.b-158af115093020a4f011c89fd1c386ec268713e83838c46ef65fa6fd93e7009c 2013-09-08 11:52:40 ....A 795648 Virusshare.00095/Virus.Win32.Alman.b-169d5d119744c79ffb9047a516ce4728d075cfa406dabd534b00b8b7f315da55 2013-09-08 11:27:06 ....A 407040 Virusshare.00095/Virus.Win32.Alman.b-1785832e8bd4d60b0ee76ad5b5f57ad30cadc8ff4794b276cf520c3074d4baa2 2013-09-08 11:47:12 ....A 761856 Virusshare.00095/Virus.Win32.Alman.b-1b3e5ae91a6bd23a469689e6b02f194fa0511e32ac34191094c92b80b7165367 2013-09-08 11:44:06 ....A 376832 Virusshare.00095/Virus.Win32.Alman.b-1c041539bc3086fdf5b8b66ecbffb8a0c78438dbb72721dc01d537872d4c595f 2013-09-08 10:41:22 ....A 2411944 Virusshare.00095/Virus.Win32.Alman.b-1f2113f07fa883cfd6515a5c2f0c398fbb5234ea312350c6ec3e5251a5a9c0b4 2013-09-08 11:20:04 ....A 147456 Virusshare.00095/Virus.Win32.Alman.b-201b5360917790fbce7ae520d19ff42e09f8e97cb30e0509b62891af943175d8 2013-09-08 12:15:16 ....A 2879476 Virusshare.00095/Virus.Win32.Alman.b-273caff996fffdaabe4d18528d39eccfb36387a00c1fb4af1f896433fcf81b61 2013-09-08 12:03:28 ....A 792064 Virusshare.00095/Virus.Win32.Alman.b-33db92d87fbb3d468bfc73605af3cb1415fa337c8ff2b4c224818252cb5fd6aa 2013-09-08 11:42:58 ....A 98304 Virusshare.00095/Virus.Win32.Alman.b-399b7aaf9ce3dc78906960b335a5ef5a9d83ecb85838026f1e75e8af429aeb36 2013-09-08 11:05:34 ....A 221384 Virusshare.00095/Virus.Win32.Alman.b-6122b9bf90a59784c32733a1ddcc59b1de42b36f2187b3f275f049b3f03cff52 2013-09-08 10:48:30 ....A 952257 Virusshare.00095/Virus.Win32.Alman.b-6906c4bacfe54564606e851b3b0e947e3455088f6ae641fb4388e0265a4befac 2013-09-08 10:52:38 ....A 1743392 Virusshare.00095/Virus.Win32.Alman.b-6de57375ef991eea92d68f9f55c52761a6850f95b9fadbd4cd64799df0609a23 2013-09-08 12:02:48 ....A 135168 Virusshare.00095/Virus.Win32.Alman.b-702aa7455077c9582c1746accdd594f15e135a9f3d5f41e548aa0d74b78b18ad 2013-09-08 11:16:56 ....A 47628 Virusshare.00095/Virus.Win32.Alman.b-82928b6d1eda83b1c036913ead8fd61115ef950d0c4d545f8dabae60c27f42a7 2013-09-08 11:57:06 ....A 52736 Virusshare.00095/Virus.Win32.Alman.b-841aab1b7348166a4e698c762963bf3df2ed497f78f4f44f493a91e9a6fe6de1 2013-09-08 10:52:46 ....A 955936 Virusshare.00095/Virus.Win32.Alman.b-8b916e3be8b3e3c8df7b6fc4bc46901831ce64c9753b4c12d5777c907144ec84 2013-09-08 12:18:10 ....A 98304 Virusshare.00095/Virus.Win32.Alman.b-bd4b2afc24ed2dabff25368e4f4d62b1e5e0fab9330dcd232d6a53860ca1d6c7 2013-09-08 12:01:24 ....A 6407 Virusshare.00095/Virus.Win32.Alman.b-c39fda7d218455495f5c63de3c5247629f387da9439e032b5e859c9f32b57757 2013-09-08 11:15:00 ....A 1977935 Virusshare.00095/Virus.Win32.Alman.b-c4b396cca704b4643f2b4c6b45b3ffedadf97ba601b80e7fe587bcca5075cf73 2013-09-08 11:05:44 ....A 601088 Virusshare.00095/Virus.Win32.Alman.b-d0969af6c2296bece657be3ae205b5bcdda62b9b43f50dc1cebcbff4c3a41cc8 2013-09-08 11:11:22 ....A 69632 Virusshare.00095/Virus.Win32.Anuir.3888-396469a8cb115fb30cf7cb65b5ec1fbdbe149abc5747396d23ad0f442d3f4c2e 2013-09-08 10:36:22 ....A 3072 Virusshare.00095/Virus.Win32.Autoec-f9ab06dfe821612d9daa2bc6e5f68a53d783ab3055c73b8a5a94b1445b3f9df9 2013-09-08 12:12:18 ....A 54978 Virusshare.00095/Virus.Win32.Bayan.a-38603fd875849875be9a7a939eb64bbd854a28a4aad5f95d86a295a12c60194d 2013-09-08 11:21:10 ....A 75264 Virusshare.00095/Virus.Win32.Bluwin.a-3d63a3640eff5d10f9043585454e1302031fe99bf8f873f7915a29c4b7f6029d 2013-09-08 12:10:24 ....A 422912 Virusshare.00095/Virus.Win32.Bototer.a-4b72447d8ac8a62ffb87082f204e2457304ecc92096aa5b9f48dc0f7209e2ef1 2013-09-08 11:42:24 ....A 475136 Virusshare.00095/Virus.Win32.Bototer.a-67a6672efe20cbd6fa76c1837898b04bcc56ed8da4d3c7ebefce96464cd840a8 2013-09-08 11:46:56 ....A 339968 Virusshare.00095/Virus.Win32.Bototer.a-87d94614fb9365d0800b73766a9779699fe6f5d41b934352efc49f60d49c38ca 2013-09-08 10:51:44 ....A 361984 Virusshare.00095/Virus.Win32.Bototer.a-8c68b3546ee29655d9082e1e73ea3c75ab27ed2bdfc8408e65894fd8525f45c3 2013-09-08 10:49:14 ....A 528384 Virusshare.00095/Virus.Win32.Bototer.a-90c8ebb706d6eeda8e8e299e656d580d941d24dba51e5c951aad95ebb475eff9 2013-09-08 11:27:34 ....A 434688 Virusshare.00095/Virus.Win32.Bototer.a-90f005afb78f431c828e3c0b9c68222335d76bae1f16399939cdae5e46832a87 2013-09-08 10:54:30 ....A 420352 Virusshare.00095/Virus.Win32.Bototer.a-91a58656f513e0236f0e238f038428a4da4eb4510eef2c84747f80c5d87b5217 2013-09-08 10:44:42 ....A 1384448 Virusshare.00095/Virus.Win32.Bototer.a-9201ef917900441d374f78d319ba3e65e24ac373fd24df6c12a4f944b136359b 2013-09-08 11:39:18 ....A 372736 Virusshare.00095/Virus.Win32.Bototer.a-937d7378642835144ffd94564755564b316f945b774dbd3412e629cbf724029d 2013-09-08 12:10:08 ....A 405504 Virusshare.00095/Virus.Win32.Bototer.a-963c653e4fad55d8f231e845356356942ce0c212feada762cf0f671124e9a5b9 2013-09-08 12:10:14 ....A 328192 Virusshare.00095/Virus.Win32.Bototer.a-9850841070a291989e7328dc957f1cfeb094c9e0691fe7444fcf1f3b10f2290c 2013-09-08 11:53:00 ....A 297472 Virusshare.00095/Virus.Win32.Bototer.a-a66509c74ed8402ae43805e517da5cb7ba213146624a3276e015586ec30100dd 2013-09-08 11:28:58 ....A 385024 Virusshare.00095/Virus.Win32.Bototer.a-a681e857ed8180159c70dd9c81280d0e890ca6415e357b563fc2706a72f41a4a 2013-09-08 12:01:32 ....A 283648 Virusshare.00095/Virus.Win32.Bototer.a-a8630a75383096988d6d6aafba592e8e380bc8e469b4a3eb129cdcfeafef0412 2013-09-08 12:01:06 ....A 495616 Virusshare.00095/Virus.Win32.Bototer.a-a8cf8068799d17e9dae442d2424f3d60784c8223977e4861418ff2973cba6dda 2013-09-08 11:26:06 ....A 356352 Virusshare.00095/Virus.Win32.Bototer.a-ac3574e15390cee5cd6d5d4a8ce3b340ccd1a36db69fa5743185c2c1ca765aba 2013-09-08 11:05:22 ....A 310784 Virusshare.00095/Virus.Win32.Bototer.a-ad14df2d9d7845f927a54dda03c038c22e7951a4548485f2e0c01e81f7770bff 2013-09-08 11:48:08 ....A 405504 Virusshare.00095/Virus.Win32.Bototer.a-ad4b97d277ebe21b6f44b075a8bdeb3c00c3e56b2736650edad1228078cc98da 2013-09-08 11:23:24 ....A 291840 Virusshare.00095/Virus.Win32.Bototer.a-b68367f8c36453426077c0cfeecf603e9837038e8af810ec1877a87caa1cbc07 2013-09-08 11:46:44 ....A 274432 Virusshare.00095/Virus.Win32.Bototer.a-ba4f8f3b071e5c0bca53c3879757c37a41c4dbf089ab35362baa90a52c67c927 2013-09-08 11:58:30 ....A 372224 Virusshare.00095/Virus.Win32.Bototer.a-bc188f4c5a956b8d1d283a84e358b466e845719e56362f490776dfe9fbffe1c1 2013-09-08 11:15:50 ....A 288256 Virusshare.00095/Virus.Win32.Bototer.a-bf46297920ff2941f3c9ea8a7323197890cfd19bbe6e6f2995d1ccbf9ba8c736 2013-09-08 11:43:48 ....A 385536 Virusshare.00095/Virus.Win32.Bototer.a-c36fd01903aefe39bb47752800da59237fbdd2c3c4a8890f6488d6d58a93b759 2013-09-08 11:21:06 ....A 351232 Virusshare.00095/Virus.Win32.Bototer.a-c5f0c05f35ee2917dada718f7e063781d40bace39153fdb8e319b189a854e677 2013-09-08 11:23:26 ....A 339968 Virusshare.00095/Virus.Win32.Bototer.a-c655e52e85aced19935e8dae93c3695127693e0fb1b017a0cf24d3a0fe684afc 2013-09-08 11:13:24 ....A 353280 Virusshare.00095/Virus.Win32.Bototer.a-c9500b6fab02891a9311ed9a945fa750ac2322a66137b961581bdb310fa7dc52 2013-09-08 11:05:30 ....A 305152 Virusshare.00095/Virus.Win32.Bototer.a-cf438e473b9f8bd363db76a14d8e8b5fb1e8ade08eb7be2f90a046f339ac1357 2013-09-08 12:04:08 ....A 5632 Virusshare.00095/Virus.Win32.Bube.k-c10aa7dae94ebc5b433936e5671447760ae05e0f900a4bb7acd804d2e3e59f61 2013-09-08 12:04:00 ....A 8704 Virusshare.00095/Virus.Win32.Bube.l-40344bfbd48e76c7d14cbbe3824a866c25cae4805543e50e8e2ef0f2dc1a6b50 2013-09-08 11:10:46 ....A 343996 Virusshare.00095/Virus.Win32.Chiton.e-526ea41603e1f8e2a94cc68e3b4efe575a5612802592274a950ea71846df797b 2013-09-08 11:25:14 ....A 466944 Virusshare.00095/Virus.Win32.Compressor.a-8a19e40ac2173ba0e3d053372e83dcd6fe6fab08f53557df3225a36561b29eaf 2013-09-08 10:40:48 ....A 61906 Virusshare.00095/Virus.Win32.Compressor.b-5b95f09276aa6ceb0333cfd7594220c162f7ec32aa26bdc2a88791949f1d3a2b 2013-09-08 10:49:48 ....A 445440 Virusshare.00095/Virus.Win32.CrazyPrier.a-045cd5b39c6c497e23a2265e88e253bf5f480ffa76cced9b655bd15f9d76eaa1 2013-09-08 11:58:42 ....A 413696 Virusshare.00095/Virus.Win32.CrazyPrier.a-88e531ded59d7f4c98579750a11dc21058cc18c617d5bb30234421322b579fdd 2013-09-08 11:17:34 ....A 69632 Virusshare.00095/Virus.Win32.CrazyPrier.a-e88ef9d5b0c0fbd93b2fe95f7598f0e344ac1994a3b3c14812895d598415b905 2013-09-08 12:04:56 ....A 1449984 Virusshare.00095/Virus.Win32.CrazyPrier.a-ecd1158b82a7e82836fc5e3c44597c839d725ab31b755c8d4c6c6e79d2be7fb1 2013-09-08 11:30:14 ....A 19968 Virusshare.00095/Virus.Win32.Crytex.1290-0935f530d8de0da3cdcbe0f94cb2e6ea5f5b59765544cb07718b76fbeaf49db6 2013-09-08 11:57:44 ....A 40960 Virusshare.00095/Virus.Win32.Crytex.1290-0b8a89d33f769a4c14ae4724d311f38b9da6301cdcd10085ab7ac36a4ec22fab 2013-09-08 11:14:36 ....A 78848 Virusshare.00095/Virus.Win32.Crytex.1290-1b08131146acfe8bd9983c47227ce294b538bdb4813bbfddca6a1fe1c2738754 2013-09-08 11:30:36 ....A 121344 Virusshare.00095/Virus.Win32.Crytex.1290-26b2e1e1af13b23a4716c02c970b30e5a7e123ef3d03b2434ee0fb3f573ad1ee 2013-09-08 10:42:14 ....A 52736 Virusshare.00095/Virus.Win32.Crytex.1290-28b0a0a332c653136be1a1e984d5ccc313a97073052d5cdaaa5da27f910da7f8 2013-09-08 11:38:58 ....A 47104 Virusshare.00095/Virus.Win32.Crytex.1290-33c48c3217b06f235d5bb34186b3b1bcfc0867579a98861767cf8d6710848c9c 2013-09-08 10:58:18 ....A 151552 Virusshare.00095/Virus.Win32.Crytex.1290-3a7222b3799cad306bdfaac70f550e7814c3daf38c97877befc05f0de452254d 2013-09-08 12:09:54 ....A 41984 Virusshare.00095/Virus.Win32.Crytex.1290-49de8c0f5b0f5861f919cdace36844299cb4dd0ad8fdaa1cef829e2b799327fe 2013-09-08 12:11:34 ....A 34304 Virusshare.00095/Virus.Win32.Crytex.1290-57d740e8ca9825084fff111e225dbd1fc29f0a00c566c18eea2254c927afd86d 2013-09-08 11:18:00 ....A 5632 Virusshare.00095/Virus.Win32.Crytex.1290-7c2bf2f1ddcbc8e55c79a7b905302337df1a1926a810c6324b1f8f861be1cb69 2013-09-08 10:42:22 ....A 137216 Virusshare.00095/Virus.Win32.Crytex.1290-d115356f58b18c9a42539c4af671f3d352fc1e5369c3bb805f7500201190f140 2013-09-08 11:45:56 ....A 84992 Virusshare.00095/Virus.Win32.Crytex.1290-dad68de92e95d8e368faef00d95e70c7bee8248056394ecba522c1f1b539184c 2013-09-08 11:02:02 ....A 31232 Virusshare.00095/Virus.Win32.Crytex.1290-e05c8d286e2cfb280aaa786e43dd45209c5a7b99f49d917992123a3a34044b87 2013-09-08 11:25:22 ....A 23552 Virusshare.00095/Virus.Win32.Crytex.1290-e0975106ca2f3c169573f2534d995c5ed2110cd27e39d53989a4d47cb50b42f6 2013-09-08 10:34:12 ....A 35840 Virusshare.00095/Virus.Win32.Crytex.1290-f7c0d863821b02dccea9d439089dcfbcf292c93dc0e0e4c9fc3e8782ae2db3d6 2013-09-08 10:55:02 ....A 121344 Virusshare.00095/Virus.Win32.Crytex.1290-f81c8f95bc289709229b85204d202576b405515a81355d5087772847833617e8 2013-09-08 10:39:20 ....A 126976 Virusshare.00095/Virus.Win32.Daum.a-56e51ee7b3275a2b7e9f598a114063ffc12d10935eecc7aa0b5c9285cb0ae988 2013-09-08 11:12:42 ....A 106496 Virusshare.00095/Virus.Win32.Daum.a-68ba44548629a36db72dc6bbfb26d7af08587ef38b9580479aa442eb8c347e08 2013-09-08 12:12:04 ....A 84992 Virusshare.00095/Virus.Win32.Delf.dk-3386a826a8cd9dbd0bed7ac31205bb67a9290f56ce9cc0a3cccce0db15c78657 2013-09-08 10:29:08 ....A 341002 Virusshare.00095/Virus.Win32.Delf.dk-7154e333d706cfebad2362891b0da01109c838cffc28c3bfa6a582ecc78d586a 2013-09-08 11:31:34 ....A 101376 Virusshare.00095/Virus.Win32.Devir-8bbc8bf570c797768309d808ab8da9b443b443a0e4120ad9bd6339f7d959212b 2013-09-08 11:14:34 ....A 99328 Virusshare.00095/Virus.Win32.DocPack.b-61a611115481733b578ad1e41f5d02fae2bfd96e5816cef7a4cddd29f22b5e95 2013-09-08 11:47:20 ....A 545816 Virusshare.00095/Virus.Win32.DocPack.b-b1e1c0b55a584881a568ee8a31ec4d4acef00928ac39d09241d80b03ec077c91 2013-09-08 11:46:46 ....A 172144 Virusshare.00095/Virus.Win32.DocPack.b-c51e94069eaffba66053e03207a456976d3cbb8f6a5eeb255701b3cecc52846b 2013-09-08 10:43:48 ....A 158744 Virusshare.00095/Virus.Win32.DocPack.e-77a03520d904cd349f5f7e60a2cb45a76e25e6751029a0df59ad54d8307bdbc2 2013-09-08 11:09:12 ....A 166936 Virusshare.00095/Virus.Win32.DocPack.e-cb215aff79687d8c7caca538984872c72559b3ceb1a59cf21b6c08b8a6ff65bd 2013-09-08 11:14:40 ....A 147992 Virusshare.00095/Virus.Win32.DocPack.e-f1a627d54e59d42acda8c3b65700493c55263e88e7c292df0c457adcafba6b73 2013-09-08 11:51:20 ....A 57488 Virusshare.00095/Virus.Win32.Downloader.al-8290ac05805004c3ebdf8ef874ca32a29627a50d79708c89da89aff7cde248ad 2013-09-08 11:56:44 ....A 124991 Virusshare.00095/Virus.Win32.Downloader.ax-b9b0299f2df9acb96abd6d78e5238f845b47b7ed4d878a671b475463e39cee6c 2013-09-08 12:19:10 ....A 28000 Virusshare.00095/Virus.Win32.Downloader.ba-8eaa489c247f75ab090cc77da3c097db1a5cb452fd3b9df815dc6f0d56c7f928 2013-09-08 11:57:14 ....A 144384 Virusshare.00095/Virus.Win32.Downloader.bb-5264453f1a0346503b09ff728b94f14baa0e8492ecd72b27046841e5fd624965 2013-09-08 11:35:54 ....A 28672 Virusshare.00095/Virus.Win32.Downloader.bl-8be624ab8a818e401252181acc391ef5fdcc4e1681e730fa0664aa7d669f9b8d 2013-09-08 12:05:20 ....A 235008 Virusshare.00095/Virus.Win32.Driller-d3d108aa01f554db02f9c384ab0063c01f3bdf618552da83d30a49e649b3f338 2013-09-08 12:11:18 ....A 69898 Virusshare.00095/Virus.Win32.Drowor.a-7a60cf7f00d7b696486ee3a16004befe91365d2b51d6ebe8ecdbbb840f95fefb 2013-09-08 11:03:46 ....A 2382495 Virusshare.00095/Virus.Win32.Drowor.a-88ffe22f125f6aaf3786289e2ef1387a81a2538c866c73a146442e85771c19d9 2013-09-08 11:30:06 ....A 772362 Virusshare.00095/Virus.Win32.Drowor.a-e315976eb07387145efade71546648c57be0fe86805197710d73331ba326a5ae 2013-09-08 11:40:54 ....A 393216 Virusshare.00095/Virus.Win32.Drowor.c-e3282d829cc201639a3544aaaf7fb972cc2fb021c840defe75fb31a4f0bc26af 2013-09-08 11:08:38 ....A 128512 Virusshare.00095/Virus.Win32.Dzan.a-6200db806d8f9e4b6c1e701dd28359dfc1ba1ef30fcb650e2f96838edaf68cba 2013-09-08 12:04:56 ....A 90624 Virusshare.00095/Virus.Win32.Dzan.c-b301d93e4bb8d62f1225b673e422bcb97b7b628510016dfef99105a70fc3dc2a 2013-09-08 11:55:46 ....A 139264 Virusshare.00095/Virus.Win32.Dzan.c-bffbc617295971b289ecc7fee0b74d50ea361febd9d21f80286d07b1cedaec90 2013-09-08 11:53:24 ....A 63944 Virusshare.00095/Virus.Win32.Elkern.b-286dba1477b399ca92377663c02aa3e1fb00c5b8bfff681168c1dc6cd50fe4a3 2013-09-08 10:40:24 ....A 745472 Virusshare.00095/Virus.Win32.Etap-13c3f7319af956b4340ac9e6ec5c88fe7514b02331b1f6f13cf42c4d521f8c4f 2013-09-08 10:51:56 ....A 225280 Virusshare.00095/Virus.Win32.Etap-de39b0c7c1cae9200aef2b3278544a042c43329225fb4153a023cfee01e017a2 2013-09-08 11:23:16 ....A 397312 Virusshare.00095/Virus.Win32.Etap-e779177e02f4ffb3d4744f7a3e293781cd74a173ae26b98b4d667022888ce1cf 2013-09-08 11:26:58 ....A 1636352 Virusshare.00095/Virus.Win32.Expiro.ac-d4d28852278887fb3eb2368574a662da4a202846eebf6bd9136b4abd1b064485 2013-09-08 10:28:02 ....A 120320 Virusshare.00095/Virus.Win32.Expiro.ae-84d27e6da8592eec85db8b648795c92b07bcb8763ee8ff4f3536020ecb1f8618 2013-09-08 11:13:14 ....A 122880 Virusshare.00095/Virus.Win32.Expiro.ae-99b61fb1e15d4bc7b3375ad35123407c4c3861491c45128043401e88c98dc0b6 2013-09-08 11:56:38 ....A 718336 Virusshare.00095/Virus.Win32.Expiro.ai-0542467e185dd014fd1088c4d19129a9fbc0e67b83fb7b1aa820d7f584eda173 2013-09-08 11:26:42 ....A 585728 Virusshare.00095/Virus.Win32.Expiro.ai-0a65390167b5404dab78a87edd1306829d824266bfddecaaa577acde9df62d8a 2013-09-08 11:28:32 ....A 572928 Virusshare.00095/Virus.Win32.Expiro.ai-0b48e3c294e96da887afbd06d85a3e75f44a9a2387482328d2d988baa45fa092 2013-09-08 10:37:58 ....A 540672 Virusshare.00095/Virus.Win32.Expiro.ai-104efad7cef89562f8ae3cde0f709958c0d44646a0cb20aabd6c868e300d7657 2013-09-08 11:21:20 ....A 533504 Virusshare.00095/Virus.Win32.Expiro.ai-13bd6539f1429d677f5ea262bdb82295ea57408bda74090a8f8daee157e0db56 2013-09-08 11:10:10 ....A 205312 Virusshare.00095/Virus.Win32.Expiro.ai-17e52144156fe338db8c28d38fc14997cf526d222840813c0d43162777067c00 2013-09-08 12:10:34 ....A 568832 Virusshare.00095/Virus.Win32.Expiro.ai-234249c9fab18b12dcbed3afedc3b1bb3090f228fa6620ad3b104f75843495d1 2013-09-08 12:04:22 ....A 816128 Virusshare.00095/Virus.Win32.Expiro.ai-2899931e63eafabbf127278a14e35cf8893d1a32c701938090d29b787a31516a 2013-09-08 11:24:16 ....A 662016 Virusshare.00095/Virus.Win32.Expiro.ai-2f2e31e23b46e76b92ff373362727972723d173964b5c64033a73e26a09c5f58 2013-09-08 10:38:04 ....A 581120 Virusshare.00095/Virus.Win32.Expiro.ai-365ac77d86f1276626b94035e2ef3535d912b58cc951ce4e0c4e66f5c52d9f2a 2013-09-08 12:08:32 ....A 545280 Virusshare.00095/Virus.Win32.Expiro.ai-367db82915b3bf1cbb2e8b67f260c165ce3960dd219cb3adc45e29cae5b3ece2 2013-09-08 11:27:20 ....A 872448 Virusshare.00095/Virus.Win32.Expiro.ai-36ef196a6dfb96e79568116057284f78698d950f530fe741db94a3f786dd7866 2013-09-08 11:14:06 ....A 662016 Virusshare.00095/Virus.Win32.Expiro.ai-41d1d652494137126cdf3af883ddd5214e3ff6e02695a4f17fe07b36395d3e6a 2013-09-08 12:00:14 ....A 705024 Virusshare.00095/Virus.Win32.Expiro.ai-4595093889562ba05c8c8db45ad5eb835f980bb822d507fa4a8e27bbfe985612 2013-09-08 11:10:58 ....A 253440 Virusshare.00095/Virus.Win32.Expiro.ai-51dc11e4fc206242420c349c2c02de881b3d657096d91a5910a8d6262d7cc3fe 2013-09-08 12:03:24 ....A 302080 Virusshare.00095/Virus.Win32.Expiro.ai-57099d98c442a0c925a6b0c8915d124f835e1d3137aab343e0fd886f538c992f 2013-09-08 10:58:30 ....A 565760 Virusshare.00095/Virus.Win32.Expiro.ai-5d7aaf7ecee65cf154ca012cc3c5e82c1ac55893838cfa1c90163323aed8ffca 2013-09-08 12:12:12 ....A 523264 Virusshare.00095/Virus.Win32.Expiro.ai-5e553e2d4194409a7e98421e5a89a6c9769cf1560f1949fe6909c1ba9874c568 2013-09-08 10:30:02 ....A 613888 Virusshare.00095/Virus.Win32.Expiro.ai-6b85baac911e501bee190e7b32890411440cf8f77725ef496c6ff2e0915588be 2013-09-08 11:08:48 ....A 321536 Virusshare.00095/Virus.Win32.Expiro.ai-73f822129ca50931329a66156ee9f7e022242a607c2f0cf5e58674618570c9de 2013-09-08 12:19:42 ....A 241152 Virusshare.00095/Virus.Win32.Expiro.ai-7fbebe1712e0188225935f35e4871a854bd10ea8df44c995c8e608f601226a2d 2013-09-08 10:58:24 ....A 572928 Virusshare.00095/Virus.Win32.Expiro.ai-8c8ead7fdc892eac0d1412dd0cb556f97f107c4d6444365513404dc2cf07fc19 2013-09-08 11:46:30 ....A 528384 Virusshare.00095/Virus.Win32.Expiro.ai-9b42ba0f71c954c131fe02c5b835b68368fffbc87aa01031d8b9a6c864af5589 2013-09-08 11:39:54 ....A 253440 Virusshare.00095/Virus.Win32.Expiro.ai-a1d8e35bcd33c5f150e494423b1ce12cfbe5fa45f61e6c7f99cdba3caea46695 2013-09-08 10:30:28 ....A 404992 Virusshare.00095/Virus.Win32.Expiro.ai-ab16e4e4043302c9307a270fac9bb214225e6e64e487156862d8b47537686a87 2013-09-08 12:00:08 ....A 568832 Virusshare.00095/Virus.Win32.Expiro.ai-ad6d4619954feddd07883fff6873f61d025c8ce797bae3e5d27bdf927efc116f 2013-09-08 11:49:30 ....A 195584 Virusshare.00095/Virus.Win32.Expiro.ai-ae7fc76023a27e34574ca864f82d91bae6d1cedab20508f8a19eb16c2ba0b787 2013-09-08 12:15:30 ....A 245248 Virusshare.00095/Virus.Win32.Expiro.ai-b19dce1509b4119fd1003a50d16abc9bc97b22559b8f583796cf3eff02f45553 2013-09-08 10:46:12 ....A 544768 Virusshare.00095/Virus.Win32.Expiro.ai-b30f2ebaa32772408f10ec1aed2910380c53c951d1f8a9c8b4abeb609c14ce6a 2013-09-08 12:06:04 ....A 330752 Virusshare.00095/Virus.Win32.Expiro.ai-b4641ec0b6476763916189a34118764d898ceeeaeda8b9c81cb644c61d9a4861 2013-09-08 11:28:40 ....A 727552 Virusshare.00095/Virus.Win32.Expiro.ai-c72b22dd176173224abaa553295ce8df52f9e98879e9c6b30129ca84664e63b1 2013-09-08 11:04:42 ....A 601600 Virusshare.00095/Virus.Win32.Expiro.ai-cdb2a92639bdaec314e20e4a9e18ee5643004be740766ed91bf6eed3b8b7d6ef 2013-09-08 10:34:56 ....A 185856 Virusshare.00095/Virus.Win32.Expiro.ai-ceb2d6853ac9400320066974ac2597f742996e5281c87a36e11244ea127cc91c 2013-09-08 10:46:34 ....A 519680 Virusshare.00095/Virus.Win32.Expiro.ai-d58486610e5a560f68cade2a68c49e3c17a28823992197896800368d51091888 2013-09-08 11:51:40 ....A 259072 Virusshare.00095/Virus.Win32.Expiro.ai-e199d973445b0ed0a1f2a3f8079f81ae97a0caf0824b9d4b10cd177ff06e4971 2013-09-08 11:14:36 ....A 241152 Virusshare.00095/Virus.Win32.Expiro.ai-e46b186bb456cc01d23de88221fac7d7e6c0726f4262fef4406b1cde5d383495 2013-09-08 11:57:54 ....A 404992 Virusshare.00095/Virus.Win32.Expiro.ai-f1ac6a1cdab0652c61a637baa86f1f7cacbedf43ddc8dc6de83e3d1e1a136186 2013-09-08 11:30:14 ....A 213504 Virusshare.00095/Virus.Win32.Expiro.ai-f2002730cff899f9e9e1a9a3c83be72a7c680584e4bc76558899c2f9a1db51a8 2013-09-08 11:48:16 ....A 2362368 Virusshare.00095/Virus.Win32.Expiro.ai-fc3827cb19ae640a17f92c2fcc8c29dd66e07b7ee7c8ae5f3ee12eeba62f926a 2013-09-08 11:35:22 ....A 601600 Virusshare.00095/Virus.Win32.Expiro.ai-fff338db398e90b3a39094e5ee7c3a618908d5dc8c8f0e918ea9e24aaa280b1f 2013-09-08 11:37:32 ....A 218112 Virusshare.00095/Virus.Win32.Expiro.am-c51386941a2a1eb8998fe01ff83c0cd33bd0860911bc0086cfb76510413fc6f3 2013-09-08 11:04:38 ....A 333312 Virusshare.00095/Virus.Win32.Expiro.ao-010f07d55a3bd0822bccf49eab24e18e8d004eba74e560633e38df0e37f51e69 2013-09-08 11:24:34 ....A 482304 Virusshare.00095/Virus.Win32.Expiro.ao-01cea270ae0c863746b4fbc57053802ae49388440851cc49a9b18b299ab21e1e 2013-09-08 12:07:26 ....A 271360 Virusshare.00095/Virus.Win32.Expiro.ao-0315bd70a633bde00e0927c17de2aa046a4624d6c63becbed482c07d60f81336 2013-09-08 11:47:58 ....A 242688 Virusshare.00095/Virus.Win32.Expiro.ao-03b2a3328f5604a6adcd848953ef995ffc72fc2c1a3a50feb0148fd07bba4fe9 2013-09-08 11:46:14 ....A 225280 Virusshare.00095/Virus.Win32.Expiro.ao-040ff2afade4e555fefb97ea9f4826bce68e458049ea0ede2dbdf56ae12cd099 2013-09-08 10:47:00 ....A 335872 Virusshare.00095/Virus.Win32.Expiro.ao-042d4656580e0573718e5adffae793df751ae2b4597995361e130d76c3b2925f 2013-09-08 11:24:44 ....A 634368 Virusshare.00095/Virus.Win32.Expiro.ao-062fef64b4e3b6aaa26acef3d075e9e5710e275d341234e40f166f4b9b6f44ed 2013-09-08 11:29:04 ....A 318976 Virusshare.00095/Virus.Win32.Expiro.ao-06438c16069badb9201cb36370151b4f0512f3a7c4cc191071dc39678b27fb3f 2013-09-08 11:31:34 ....A 342528 Virusshare.00095/Virus.Win32.Expiro.ao-079536a6e752eeea3442c43b188d38d65ae8b58ed61cb7660a1a4d5f564864f0 2013-09-08 11:10:50 ....A 271360 Virusshare.00095/Virus.Win32.Expiro.ao-08a7e8d894730b50b41b233ebcf5e6f569b58c4965f82e69541fb2e3a43f2862 2013-09-08 10:46:26 ....A 265728 Virusshare.00095/Virus.Win32.Expiro.ao-0ae697a0ea1a52c4d186b26398cbfb6dcf5a708cf395985e01f6cb3c473cdb8e 2013-09-08 10:31:38 ....A 246272 Virusshare.00095/Virus.Win32.Expiro.ao-0f4597810096fbe9b9ae6d612e8a42b3d6cf0028b901bac5d3ab58ec632db4c1 2013-09-08 12:11:22 ....A 253440 Virusshare.00095/Virus.Win32.Expiro.ao-0f72b369db4adb2a91690525c047ed10c571c7b45810fa5640b6433b72ca5741 2013-09-08 10:53:56 ....A 274432 Virusshare.00095/Virus.Win32.Expiro.ao-10c9d99648967bcb2e22c5c55868dff0563536456c76f47cd7085d823285cf9c 2013-09-08 10:49:56 ....A 282112 Virusshare.00095/Virus.Win32.Expiro.ao-118f1562d709738e1d7aa29f27e070e37fc63eabe0d327b00d88b29d438eb2ff 2013-09-08 10:35:38 ....A 732672 Virusshare.00095/Virus.Win32.Expiro.ao-135296607d9d024d35188e3f1eebea31af66bae77d906798dce6386af6892d73 2013-09-08 12:12:12 ....A 257536 Virusshare.00095/Virus.Win32.Expiro.ao-1393f3b10870b6cd96dfecff708adc87b6aad7953c5855c738364c7f7ba217e7 2013-09-08 10:54:24 ....A 253440 Virusshare.00095/Virus.Win32.Expiro.ao-18303403826c2436ce0442820c6bd5ac83cd66df49df747038fe113d3a67e3d7 2013-09-08 11:25:32 ....A 580608 Virusshare.00095/Virus.Win32.Expiro.ao-190b4f59654722f30cf4ebbc24a17c8746f6f3c7c4ea8ded0e66f51e4cfc20b9 2013-09-08 10:43:20 ....A 306176 Virusshare.00095/Virus.Win32.Expiro.ao-1930dd1e4e01d573982f395931447f9c4a3dbfa104e984258ea2c333d8972400 2013-09-08 11:20:58 ....A 408064 Virusshare.00095/Virus.Win32.Expiro.ao-1a0e8bdeb8e5efc95657cc84f88ce01aef51afe5bafd8843c24abe890f483d49 2013-09-08 12:15:50 ....A 271360 Virusshare.00095/Virus.Win32.Expiro.ao-1a0eae3f1c9d843f3eaa6f3ba248f6d79630193b0b70742fcb687ee4fd09c11d 2013-09-08 12:08:00 ....A 271360 Virusshare.00095/Virus.Win32.Expiro.ao-1ad5b32d9f9c781396b669c05f1998a81f655b907e807688bcd3baea64cc6f4c 2013-09-08 10:45:24 ....A 318976 Virusshare.00095/Virus.Win32.Expiro.ao-1c61d87625054ab6241d0b2f4e63f2b4d77f25967f926a1a62e441ed2e1a82e6 2013-09-08 10:36:10 ....A 1477120 Virusshare.00095/Virus.Win32.Expiro.ao-213b4d521a5825a9a71be4ab84179c6d46beff28befe726f47a270e436b47e8a 2013-09-08 10:59:32 ....A 339968 Virusshare.00095/Virus.Win32.Expiro.ao-214319a807228801b482fd52d3a19e5e5e32fcb21c1976502b99600cd179c501 2013-09-08 10:59:00 ....A 279552 Virusshare.00095/Virus.Win32.Expiro.ao-2307b74c6f2bbf494a90f748d6732891007162bce628c13c92daa4bf2114c70c 2013-09-08 10:41:26 ....A 252928 Virusshare.00095/Virus.Win32.Expiro.ao-24367409c8ee14b0f4659c82c69f8f135cf9d2765900865cc298d94d9e3a5a3a 2013-09-08 12:08:06 ....A 225792 Virusshare.00095/Virus.Win32.Expiro.ao-24baa2d42f36950022270df422a2d7df6e05299171ac58e3fc211b95ec3fc15d 2013-09-08 11:06:24 ....A 408064 Virusshare.00095/Virus.Win32.Expiro.ao-250f85ef0822462cd7f9c79e5b2e2e895aa3505fbae425993282581c68277041 2013-09-08 10:48:14 ....A 205312 Virusshare.00095/Virus.Win32.Expiro.ao-28ac98118e0231325cc1c5b2ac5fb2054ea2e576ae58d719e21c07cfa62b43ad 2013-09-08 10:41:36 ....A 242688 Virusshare.00095/Virus.Win32.Expiro.ao-2abef1fb2b7ee58fc1ee1ab5afa7b3c503ded67544f96c90afdff5183492e255 2013-09-08 11:46:12 ....A 342528 Virusshare.00095/Virus.Win32.Expiro.ao-2ac07071b4dcd27b092c8d367d201d60f03211089cfc993a8d145eb79f9650d4 2013-09-08 11:24:18 ....A 282112 Virusshare.00095/Virus.Win32.Expiro.ao-2fe8836f39e404c35f5ef96f3476c8985a9873b55d008fc41be5f32a88cfd68c 2013-09-08 11:34:54 ....A 242688 Virusshare.00095/Virus.Win32.Expiro.ao-302a7442bb8b198584b1d8cc3e48a6468315675d4765e59dd6da3b0ed8a5820e 2013-09-08 10:34:00 ....A 198144 Virusshare.00095/Virus.Win32.Expiro.ao-30f2be370fd69af0e24a6a6d786d716adbfa24bdbbef9720a5e847fefed732c2 2013-09-08 12:04:32 ....A 342528 Virusshare.00095/Virus.Win32.Expiro.ao-310dc8f86bb0f75b5272bf38d7df8b6998f9e0c127483adbb06879a1776de3e7 2013-09-08 11:11:34 ....A 303616 Virusshare.00095/Virus.Win32.Expiro.ao-31ac8582a646f09926f311af150c26326493eec6134537164792d134150badd2 2013-09-08 10:42:32 ....A 262144 Virusshare.00095/Virus.Win32.Expiro.ao-329219599dac4c494ef074db9e3a8198461e856ae511a296ff4e51609a85007a 2013-09-08 11:42:30 ....A 198144 Virusshare.00095/Virus.Win32.Expiro.ao-32fd8fee02fb33967b670bdf7be4cade8a88e6572baf7bf0807e05f1774cba7c 2013-09-08 12:00:20 ....A 225280 Virusshare.00095/Virus.Win32.Expiro.ao-349e6778b83f523dceaadec70ea28eee1ce11920af5ee55f7a1bd63757f65da1 2013-09-08 11:14:28 ....A 253440 Virusshare.00095/Virus.Win32.Expiro.ao-365669417dc12a47b17c575517884aa1321a7f04d44869872ecbf518494c37ca 2013-09-08 11:53:24 ....A 246272 Virusshare.00095/Virus.Win32.Expiro.ao-3710d202c4cda1b18c9d3102e45eac21a33e3880ca04c9ff5277290fa2e87931 2013-09-08 10:48:46 ....A 526336 Virusshare.00095/Virus.Win32.Expiro.ao-383450d940db584b9f29249ecd38c3dd139482a544c2927a5f7818b3d853e1d9 2013-09-08 11:31:14 ....A 303616 Virusshare.00095/Virus.Win32.Expiro.ao-42b0aaa1435cffbedbd5de71bc8e68048c001d1ea773c48ddbf93789044c662d 2013-09-08 11:28:18 ....A 303616 Virusshare.00095/Virus.Win32.Expiro.ao-44b4c7848c938d89ac39b5986bd0d255e6f0d725a71bf53e3ac761b99ddb6301 2013-09-08 11:15:38 ....A 657920 Virusshare.00095/Virus.Win32.Expiro.ao-453fff869a602464ee54f096621733c5a8554c28dba3ef0fdd29c6d918d925f4 2013-09-08 12:00:58 ....A 303616 Virusshare.00095/Virus.Win32.Expiro.ao-457ce896395c9340ec5197cf21e10ccbdaec4caa65c4ba6cc149c1a8a95b8139 2013-09-08 11:42:46 ....A 482304 Virusshare.00095/Virus.Win32.Expiro.ao-4a9442ad0c39387eb2734ae8890e78ef90cf142c2fa50151579a5d5778733e50 2013-09-08 11:42:16 ....A 271360 Virusshare.00095/Virus.Win32.Expiro.ao-4c14ba7c179b6e54592963f4d4edfc7433ac92f2df0732fa71ad338d23855841 2013-09-08 11:49:22 ....A 408064 Virusshare.00095/Virus.Win32.Expiro.ao-4d7c5664f5d2c37e173e5aae018ff0a6c9822b5fca346e1cc1c3e422ae9465f2 2013-09-08 11:38:44 ....A 408064 Virusshare.00095/Virus.Win32.Expiro.ao-4daae099fef66a50a04d6a78be0bdbd728ca59374724c1f77856338f96bdc238 2013-09-08 12:04:38 ....A 266240 Virusshare.00095/Virus.Win32.Expiro.ao-5131c9b259e3c3061e4f2e494c68d7162a8a9c95605b21dabe9539b77a412392 2013-09-08 10:32:44 ....A 265728 Virusshare.00095/Virus.Win32.Expiro.ao-5139e0fb6f681aca99f474cbb8bad8059a02de96ccf98ed734f92a499fc3be96 2013-09-08 11:24:38 ....A 318976 Virusshare.00095/Virus.Win32.Expiro.ao-51f7abef8f45dcf9dc66ab779766ffc3176166b077c5cf5e60b8f4c1bdf0ba43 2013-09-08 11:17:44 ....A 225280 Virusshare.00095/Virus.Win32.Expiro.ao-5516cb22160a4d600db1be00eadec3cb418a29d3545c09845633807432de7c4e 2013-09-08 10:58:26 ....A 198144 Virusshare.00095/Virus.Win32.Expiro.ao-5777389f7cf8e088b2c7970ef963b73b66e656576062378900059814e016036d 2013-09-08 10:50:38 ....A 482304 Virusshare.00095/Virus.Win32.Expiro.ao-581eed8246b4d1e22db63fc8e6b7b2155f85a8c027576c9582702f97960b4b0a 2013-09-08 10:29:46 ....A 225792 Virusshare.00095/Virus.Win32.Expiro.ao-5c734853d560aec6013c4afff927806ef3b34ea85ef4a8fdc2bd1b3e3e4ed0f2 2013-09-08 11:21:04 ....A 265216 Virusshare.00095/Virus.Win32.Expiro.ao-5e15a54f58336dd3c9f1397c92083f2eebc3f879fc001054094fc2cd3abf517d 2013-09-08 10:49:54 ....A 198144 Virusshare.00095/Virus.Win32.Expiro.ao-5ee813a472791958da1590765750e94719b655a25d9321c93cc0c66378b796c0 2013-09-08 10:41:48 ....A 342528 Virusshare.00095/Virus.Win32.Expiro.ao-616ab0adef1277d252d1fc2cefae5e8bd1b075d94bb8a0d0037590306c5a097d 2013-09-08 10:48:16 ....A 267264 Virusshare.00095/Virus.Win32.Expiro.ao-632e56ef4c1c3b1ad0696020322967a25e612004a941b5ba3f761f3ab6eef32c 2013-09-08 11:31:16 ....A 303616 Virusshare.00095/Virus.Win32.Expiro.ao-670f3c5927f878e621f4c9a8794069da4676eb6d80e01d2394daee567ae37eae 2013-09-08 10:41:56 ....A 265728 Virusshare.00095/Virus.Win32.Expiro.ao-67f256eed9ed60727d0b2b6a150e1d95e1761e9c3ac66f06805193ca4b53dfcc 2013-09-08 11:01:50 ....A 342528 Virusshare.00095/Virus.Win32.Expiro.ao-69783a5624753a4a482f300fa1e2a44fe948e6e93d5cf16c67f4bdcaaddd785d 2013-09-08 11:33:26 ....A 282112 Virusshare.00095/Virus.Win32.Expiro.ao-6bebcc883a67e147ac3e5e366c3a73d2b2dcc962829207308a2ed4c49ac52844 2013-09-08 10:59:14 ....A 417280 Virusshare.00095/Virus.Win32.Expiro.ao-6d3ce7c6eb47547777b0da7f22c36864d9f34658c8f7fba85f597ea2cf91760c 2013-09-08 11:34:52 ....A 252928 Virusshare.00095/Virus.Win32.Expiro.ao-6efd9c5129ab7f0b4ddd77c6a7cf939a5ec25717f1183ac052feead2aea6e485 2013-09-08 12:08:40 ....A 421376 Virusshare.00095/Virus.Win32.Expiro.ao-70cd7194fe4eb92f25d9408bc20c484764b2ce75c9bf6f9f1edae443a4353996 2013-09-08 10:30:00 ....A 342528 Virusshare.00095/Virus.Win32.Expiro.ao-70db1825705fbabf48a4393f88f1f39233f51d2fc833bfc66e470e15d06d0f94 2013-09-08 10:35:48 ....A 271360 Virusshare.00095/Virus.Win32.Expiro.ao-71d441cfbaa063714bc5ee452cd36051ba23c0ad4d1264c100cbb4d362d11e57 2013-09-08 11:49:54 ....A 238592 Virusshare.00095/Virus.Win32.Expiro.ao-79c239cc89d5841e46cd90fa8fa39d0e8850eaf5dac273d32ef112953c66b6c7 2013-09-08 10:28:18 ....A 303616 Virusshare.00095/Virus.Win32.Expiro.ao-7a37df1d385e9e76b25e1d741591091efb22ba6dee6bf43136174a4f896cb78e 2013-09-08 10:33:46 ....A 335872 Virusshare.00095/Virus.Win32.Expiro.ao-7a454dc0e44249cbd0b3aea2fb9af2450952ae3ae0c97f234e596afc58144d20 2013-09-08 10:59:32 ....A 303616 Virusshare.00095/Virus.Win32.Expiro.ao-7a993007dbdae82c33f829968e369c38752e4b5c15a010bdaa7e32ae01673a1b 2013-09-08 11:20:46 ....A 265216 Virusshare.00095/Virus.Win32.Expiro.ao-7fd6d18d9e8208687f1c2aafa7e66243b55cc10e5b9b0da1a81f322e24003588 2013-09-08 11:24:42 ....A 282112 Virusshare.00095/Virus.Win32.Expiro.ao-80e44ccb3631b2f6e0db4ccc464af8ada8674b0d8861bfd276ff26afe0f96d23 2013-09-08 10:27:24 ....A 271360 Virusshare.00095/Virus.Win32.Expiro.ao-8164b9e4822e6bd3ee009f72d98aec8008c732ead4244a5ab5e6f1cba805dec4 2013-09-08 10:25:48 ....A 242688 Virusshare.00095/Virus.Win32.Expiro.ao-85cf3325070155e24c65fbd5f24b4fa075ebac08ae8300c0c31d23a7940f9957 2013-09-08 10:57:58 ....A 417280 Virusshare.00095/Virus.Win32.Expiro.ao-8b18d21b05dc52cc61a2045021dc850591ff26422224317dfd4ce3c7a31cfb17 2013-09-08 10:50:58 ....A 408064 Virusshare.00095/Virus.Win32.Expiro.ao-8db85b77fd9b5d158b8793f0800851d9fa61acfef9777e03969dc115fb82b6b0 2013-09-08 10:39:02 ....A 274432 Virusshare.00095/Virus.Win32.Expiro.ao-9425e2ce624f0df01c7cd0f171262189a5eb85bab17cf4958167e35ea9ec09f7 2013-09-08 11:04:28 ....A 253440 Virusshare.00095/Virus.Win32.Expiro.ao-95295da5df9beccaef9c321cdf29c7e7d6a77b8cb29d5d6c933ddd800a15ebc7 2013-09-08 10:49:24 ....A 252928 Virusshare.00095/Virus.Win32.Expiro.ao-9644c45218490d542ff05819bed6d60c788db7d46a54727df7970c059d360422 2013-09-08 11:01:44 ....A 303616 Virusshare.00095/Virus.Win32.Expiro.ao-99d70e002af1d47e230188b1ad39bfe2b92b0797c7a8fc5a025695257d0a1817 2013-09-08 12:16:14 ....A 265728 Virusshare.00095/Virus.Win32.Expiro.ao-9ba4c1676b8f11ab2042f0343e4ae50a59bd6c75450974833cb118b24cd54720 2013-09-08 10:29:26 ....A 253440 Virusshare.00095/Virus.Win32.Expiro.ao-9df81256eb27615bc0793c21e90291bacbc00cbfdf7923711d38b069b6d4b8c0 2013-09-08 11:10:48 ....A 225280 Virusshare.00095/Virus.Win32.Expiro.ao-b173cb546f3f640d347d0c676c0f87cd60ecf38e1971b13588dba4a91802389b 2013-09-08 11:21:54 ....A 248320 Virusshare.00095/Virus.Win32.Expiro.ao-b6e2e9c632384ffe8b2c693a3dd2b8ab15e2620b1cfde16a37e1af67fedbe6c3 2013-09-08 10:34:08 ....A 482304 Virusshare.00095/Virus.Win32.Expiro.ao-bb40feb2143b211d403f59c7c4ab2010c60fb13b7fd3fc4e66ae908a437dd1cc 2013-09-08 12:19:34 ....A 225280 Virusshare.00095/Virus.Win32.Expiro.ao-bb5c8158c27779a78a8d096592010046d27ca722ceb5e031a3059c8423b355ce 2013-09-08 10:45:38 ....A 303616 Virusshare.00095/Virus.Win32.Expiro.ao-bc3a03c5a4cd1373b17574867431ee0e3dafa660f7376e11ae9181fe1c84ad69 2013-09-08 11:13:58 ....A 265216 Virusshare.00095/Virus.Win32.Expiro.ao-c4161793c1bfa982cff4ea5219724ded69379e4d2b3cf601247a7f9281ac606a 2013-09-08 12:01:04 ....A 303616 Virusshare.00095/Virus.Win32.Expiro.ao-c5646f2f01f4bc10959fe43ceea9fe5dfad1a7ac3ee471bdf3fdc0e80e6a1a99 2013-09-08 12:00:38 ....A 303616 Virusshare.00095/Virus.Win32.Expiro.ao-c65ba50add7af6c7baac722a95a92aa49fdc8692ee2649ce169c8e29fdc3e756 2013-09-08 10:38:34 ....A 242688 Virusshare.00095/Virus.Win32.Expiro.ao-c691101734eb9950a4d3206d58fe5d77eae748c84b6bf1bcada44d80027c26ac 2013-09-08 11:10:36 ....A 282112 Virusshare.00095/Virus.Win32.Expiro.ao-c79aa42c38ae0f7c290ffa3347010ef19f5c9fc179f92439bcf6aa2efb9c4a45 2013-09-08 11:03:46 ....A 271360 Virusshare.00095/Virus.Win32.Expiro.ao-c89c69dccaf33600fe32aa00d4e3ee0227915ee167f2c3057a214513033ab689 2013-09-08 10:43:10 ....A 225792 Virusshare.00095/Virus.Win32.Expiro.ao-cb95c35faf5a07785dfbc519f2a4a7ac567c99d0ab295bb6aebf7e5f545c3415 2013-09-08 11:28:28 ....A 242688 Virusshare.00095/Virus.Win32.Expiro.ao-ce27680c560883641897a9dd8f7c40334c715d076fb7def170a75c1cf8249bd0 2013-09-08 10:57:34 ....A 253440 Virusshare.00095/Virus.Win32.Expiro.ao-cf131a3679a154ef4ea64209fb4d179da3745b073f7f6c130f3ff0dc7eb4b99f 2013-09-08 10:25:48 ....A 225792 Virusshare.00095/Virus.Win32.Expiro.ao-cf495a0fccd425a43c0f0e6d74b6000ce34da3979a2493b0a4423eec90f91958 2013-09-08 10:40:46 ....A 408064 Virusshare.00095/Virus.Win32.Expiro.ao-d0f462800fc865bb4ffcf3fe20e77717740be4758653b3cfc4188fefcd1d6994 2013-09-08 10:38:30 ....A 252928 Virusshare.00095/Virus.Win32.Expiro.ao-d2d762c13e565e1145bcfebaa6223e0bfbf9f75a774d7edf28dcbcaca5f062c9 2013-09-08 10:38:14 ....A 265216 Virusshare.00095/Virus.Win32.Expiro.ao-d4702431b94f8b147aaae4bd5c85e037bc30a6bde3535c6a534b8f47d49139bf 2013-09-08 12:00:30 ....A 225280 Virusshare.00095/Virus.Win32.Expiro.ao-d4d20b48638a64465b91502da1afa24756ee21c2d0e0a217c02514b94c83aad4 2013-09-08 10:45:20 ....A 271360 Virusshare.00095/Virus.Win32.Expiro.ao-d5faaf91d1f5f827e1db8ccd62b501a687a01e13afd741901f916c39d8d0fa97 2013-09-08 12:05:02 ....A 303616 Virusshare.00095/Virus.Win32.Expiro.ao-d76bbaac2bd584ded19de638717bdf0cc2f6ea9d94ceffa07d33dc5b1a898dad 2013-09-08 10:26:52 ....A 198144 Virusshare.00095/Virus.Win32.Expiro.ao-d7db35e7e70a790a68f6ea81cef99e1ac7b83fee777faf3cea1528dbdddc4ce9 2013-09-08 10:59:04 ....A 253440 Virusshare.00095/Virus.Win32.Expiro.ao-db013ecba0e1cf6526fd4825302d9f7347752563741db1c1352e887184ba1439 2013-09-08 11:53:52 ....A 219648 Virusshare.00095/Virus.Win32.Expiro.ao-e3bfb3d1f261e2a6eb43fef0968b9f899a46be8af440521c88389ee83a03bfc2 2013-09-08 11:49:24 ....A 265728 Virusshare.00095/Virus.Win32.Expiro.ao-e594ebeb6ccfe37887fb362f28c74ef499720a2bdf1d487571157156a095d880 2013-09-08 10:54:24 ....A 253440 Virusshare.00095/Virus.Win32.Expiro.ao-e6d4ed7cccb51d7e5d625cbc20887f53c1fb18d6c7d722e20be82bf5027d6643 2013-09-08 10:58:02 ....A 198144 Virusshare.00095/Virus.Win32.Expiro.ao-e940bf01efd6f82d08aa506fdae1b07a6c6dbc96332d5b3fdb8a79d24175ae46 2013-09-08 11:14:08 ....A 238592 Virusshare.00095/Virus.Win32.Expiro.ao-e977f53afa0f73e7a5de2a24403c52d358cec9d5dd7dfbed8c7bd7e1e0cf3ca3 2013-09-08 10:42:12 ....A 417280 Virusshare.00095/Virus.Win32.Expiro.ao-ea1070e1bb2eee478f80a1aef3f9fa5692199ea59e57990291bf8caa8889c078 2013-09-08 11:35:24 ....A 266240 Virusshare.00095/Virus.Win32.Expiro.ao-ec2a35052cf16a3d7c0603f0972c288785bdab9b940db604b7ebcd1660728e5f 2013-09-08 11:18:32 ....A 417280 Virusshare.00095/Virus.Win32.Expiro.ao-ee32ca8620f521d7200fec6139276a2ba2692dfa97b1256db6d0c42b906997c9 2013-09-08 11:26:00 ....A 335872 Virusshare.00095/Virus.Win32.Expiro.ao-ee390101048df871948a33b3158df03bf5760d65482ae4ffb3b80bc306b02251 2013-09-08 10:45:38 ....A 292352 Virusshare.00095/Virus.Win32.Expiro.ao-ef8bfedc07ebae7e471dda428680927c4436de281367efb6a40dc5b1ca2df7e1 2013-09-08 12:15:12 ....A 265216 Virusshare.00095/Virus.Win32.Expiro.ao-f57770023d31b69dd131ba6f3ddb8fe300ce8b9193bba4000bbe296d8db6e15b 2013-09-08 10:33:48 ....A 342528 Virusshare.00095/Virus.Win32.Expiro.ao-f5fe8867f9c9c3b6a47fe844dfd02dad9b516b9070883288b56755348776068e 2013-09-08 11:28:30 ....A 271360 Virusshare.00095/Virus.Win32.Expiro.ao-f6f892f3d26cc0be8e3139fa46d8f8406baef4d0f5bdaa8d920c73224e8ac075 2013-09-08 11:01:34 ....A 242688 Virusshare.00095/Virus.Win32.Expiro.ao-f926250d7a5c55ddfc64f0edc257d3cc23ef7c70fdcc8f46f3863af24193248c 2013-09-08 11:17:30 ....A 238592 Virusshare.00095/Virus.Win32.Expiro.ao-f947a872e2a8043e980bc28b8a693e3cd273d9d9cd349b5bef2083677e488e01 2013-09-08 11:12:06 ....A 271360 Virusshare.00095/Virus.Win32.Expiro.ao-fb7a8fde10eff2afc80937950beb71245809748eca5460416883e7f0770e8f0d 2013-09-08 11:07:18 ....A 246784 Virusshare.00095/Virus.Win32.Expiro.ap-dcb35ca55eb1ead29426e2f0dee3f0e9c6d30c74a521bb610c16a0ffe7410074 2013-09-08 10:34:06 ....A 228352 Virusshare.00095/Virus.Win32.Expiro.c-8263e587ba52518fef858eec7247857cf249d2be67b351567499f1f85030af4c 2013-09-08 10:51:46 ....A 297472 Virusshare.00095/Virus.Win32.Expiro.g-442331b4884529ea9de5ba632dffee0d8b34e8e7d5e47a0b351fb7752dcd75e2 2013-09-08 11:18:32 ....A 185344 Virusshare.00095/Virus.Win32.Expiro.i-018f7e24beef683decc2fc799faf57f80a863b01a5737de5129bea9fc2cc2c5a 2013-09-08 11:59:58 ....A 188928 Virusshare.00095/Virus.Win32.Expiro.i-1964028cd7f23ee3065109bdfff330094056f7b3299f00b440dd1fed4667a342 2013-09-08 11:36:06 ....A 188928 Virusshare.00095/Virus.Win32.Expiro.i-3756552f68bac40d419147fffaf9164d8fb11e444c3e7aeb8c0c8a68345c7359 2013-09-08 11:49:52 ....A 228352 Virusshare.00095/Virus.Win32.Expiro.i-45d4e0f527f6994457c7d1e2254bf376383c3de914c71317607c93ed5ffcdf8f 2013-09-08 11:04:38 ....A 206336 Virusshare.00095/Virus.Win32.Expiro.l-0defce6ea4b44244a49a801eb901ced135bc0c0c6a3b0418bbb7816384683809 2013-09-08 12:10:54 ....A 190976 Virusshare.00095/Virus.Win32.Expiro.l-12dc252a43efc4773c591f230c454d027bca1563a0045d60ef8730db31d0248d 2013-09-08 11:26:26 ....A 230400 Virusshare.00095/Virus.Win32.Expiro.l-32e62bc39c9ebf19a9d08bfec4529eb204cfa8758410fca45cebbf96cd1f130f 2013-09-08 10:25:20 ....A 352768 Virusshare.00095/Virus.Win32.Expiro.l-3b211a614b9a69a3dbce93052163fb06efaf8e8b3818d14e0fdaa9ed6ea8571e 2013-09-08 11:47:06 ....A 352768 Virusshare.00095/Virus.Win32.Expiro.l-4cf5fc3bafef86c916f5c73ae6c8f38f60f842f3a0b9cd4fba2ffb6182938c9c 2013-09-08 12:07:52 ....A 206336 Virusshare.00095/Virus.Win32.Expiro.l-5928fa2b2799cb96db31513bfccfb9719770584fbd809b775f8ccac776a0bcf9 2013-09-08 11:40:40 ....A 321536 Virusshare.00095/Virus.Win32.Expiro.l-5944ad45f0aa4ec96da41ab9b1c65dc2d97732f9eebb404868fefbf1c9e2d3ad 2013-09-08 11:42:48 ....A 209920 Virusshare.00095/Virus.Win32.Expiro.l-739fad31450a538e9ca106e67a5211e2e0d2a4e62d9aeb8556a7e80a6fa64cac 2013-09-08 12:10:50 ....A 216064 Virusshare.00095/Virus.Win32.Expiro.l-8ee275cb50353593cc85e1ded42b82b06e255cde6f1d2088b88331dd1ed6edf5 2013-09-08 10:50:10 ....A 212992 Virusshare.00095/Virus.Win32.Expiro.l-aa382b32b8f4037d0375f693c1f824eea7eddd6e4849c984b6dd06e9571d0dda 2013-09-08 11:49:32 ....A 162304 Virusshare.00095/Virus.Win32.Expiro.l-e2a0d1ed65752dd9738bbf3f3100bfcbf26b3bd055ca774656ce397476299e9d 2013-09-08 11:23:46 ....A 182272 Virusshare.00095/Virus.Win32.Expiro.n-03587eef0ad5ad84d3656384e9cf64a139d57f7936db9b173d0929cbcff4ae7b 2013-09-08 12:13:14 ....A 489472 Virusshare.00095/Virus.Win32.Expiro.n-4bf57e4fddeaee3bc3f7e4ed471d8a5734619f7f1ae907850df0bbe7ac5376dd 2013-09-08 11:08:48 ....A 181760 Virusshare.00095/Virus.Win32.Expiro.n-8e573c8216a4c7a61e8c10ac320ff0bd898378379227ea4be342da47045dbd38 2013-09-08 11:39:30 ....A 204288 Virusshare.00095/Virus.Win32.Expiro.o-7f606d8162099ae11fa7020d1fc6670107d8502799cf906011a9a6cc70cb93c9 2013-09-08 11:10:28 ....A 544768 Virusshare.00095/Virus.Win32.Expiro.q-e726e8c98f76e5e26ed4c1ad6e52ccf5c877ce4b91bb9a37f8d7a27875422823 2013-09-08 11:15:50 ....A 255488 Virusshare.00095/Virus.Win32.Expiro.r-a54524937b5f9c78fac679db973c6a49b452dda5566fdac7af8ea36e6cb9c801 2013-09-08 12:10:52 ....A 239616 Virusshare.00095/Virus.Win32.Expiro.r-cb79593b2bcc33f25653bccb06cbf97ee8721d25b8bf1b205b2ecfb1c78febde 2013-09-08 11:09:50 ....A 275456 Virusshare.00095/Virus.Win32.Expiro.r-f145e891bb81e1d6552c59c3688664b52266f8d9f6eb7fb0e34083a752b7bda9 2013-09-08 10:31:30 ....A 239104 Virusshare.00095/Virus.Win32.Expiro.s-892ffe6bfb06fe7cd187530fc54f846d2f090bf9bb5ccd6084ff03b88941153c 2013-09-08 12:01:12 ....A 286208 Virusshare.00095/Virus.Win32.Expiro.s-b04e593795da739e2106c4108c5d217942b5975edbabf8779c9871af0bd973a1 2013-09-08 10:41:40 ....A 286208 Virusshare.00095/Virus.Win32.Expiro.s-f047cb90690a3597fca330b95de65e20d44b840070b86597d0c2a0a6a0371250 2013-09-08 11:02:06 ....A 229888 Virusshare.00095/Virus.Win32.Expiro.t-0367ebc1f22e6ef78a965ff614a163cc5c6e9804512632d6a1718b1f4018009e 2013-09-08 10:34:34 ....A 244224 Virusshare.00095/Virus.Win32.Expiro.t-12152fa0fcce356ada8280a224ea2e6e3d3a844ced028ac7d57c70fe5d61c9a8 2013-09-08 12:15:26 ....A 287232 Virusshare.00095/Virus.Win32.Expiro.t-45616a22251887934fa7e92311437150584dc1ff873605a072733211696ab2ae 2013-09-08 11:56:04 ....A 409600 Virusshare.00095/Virus.Win32.Expiro.t-5f46a102784214149d49d8fa507227aa406219bafa7f76b963d6aa545aa0dfb2 2013-09-08 11:28:48 ....A 329728 Virusshare.00095/Virus.Win32.Expiro.t-69120dc06a40b3e9183c361cc213f892b56a360106527d23ff68d30e848d02eb 2013-09-08 11:40:46 ....A 232960 Virusshare.00095/Virus.Win32.Expiro.t-80d3f7621470ebc502665e56b2cd6082c7724f25f62294e1400831e05e6b7524 2013-09-08 10:58:00 ....A 541184 Virusshare.00095/Virus.Win32.Expiro.t-b5468778f1c5281555564403e16b947332faa9ad5e8f2f50797ce927a612aaf2 2013-09-08 12:11:20 ....A 278528 Virusshare.00095/Virus.Win32.Expiro.v-b07c9fc26aae55f27d585f217869f62275a8c11d3d6c72544fc09277210827c6 2013-09-08 11:38:02 ....A 389120 Virusshare.00095/Virus.Win32.Expiro.w-0361b6ed0997326a2b7fbb42bbe61e85cc46eb6ee2e31fb35223466d863be325 2013-09-08 11:59:44 ....A 159744 Virusshare.00095/Virus.Win32.Expiro.w-0369751dc1d7ab0314ce8b43d6b6797881a03a685252f1154c4466dea5ff6069 2013-09-08 10:34:16 ....A 189440 Virusshare.00095/Virus.Win32.Expiro.w-05c7d6e9514d81601deccc29c5f9b57ab198606b0097d8c033fc9da862bb5151 2013-09-08 10:41:42 ....A 457728 Virusshare.00095/Virus.Win32.Expiro.w-063c3c8027ec37a7009b1fdf001214581e2bff212780d2159a57a8feae5dc49a 2013-09-08 11:11:02 ....A 229376 Virusshare.00095/Virus.Win32.Expiro.w-11b09878f0dfc6e40fde13cc96853f90d894df20292814bfe621fc8cc566d45c 2013-09-08 11:37:20 ....A 143360 Virusshare.00095/Virus.Win32.Expiro.w-136d2a1d8b30143586e275f8e44e5b3df679a46b2b51492248e5bb4327933937 2013-09-08 11:16:04 ....A 221184 Virusshare.00095/Virus.Win32.Expiro.w-198323fcfef6b7a0f13fe86ded197e7888430911bab4d3a9bf0bf1352a7ad858 2013-09-08 11:22:40 ....A 189952 Virusshare.00095/Virus.Win32.Expiro.w-2442fcb0fade833115341250e031899be7fdab0884e501dab5bfd27a2da3c477 2013-09-08 10:51:30 ....A 129024 Virusshare.00095/Virus.Win32.Expiro.w-2f99c99c720dc37eff56048070ec27784f1c92f4384164fcee7edd379f88b6d3 2013-09-08 11:36:44 ....A 116224 Virusshare.00095/Virus.Win32.Expiro.w-3357383e54abadf1fd89cd3a8ce54006b75e4e004a4b883479638f58ec130c9b 2013-09-08 12:19:28 ....A 437248 Virusshare.00095/Virus.Win32.Expiro.w-335795a4a397232968219b382a605a053b7cb2ad71ce601eaeb8d346f089df8a 2013-09-08 12:17:46 ....A 118784 Virusshare.00095/Virus.Win32.Expiro.w-335fb53465b5c845ddf51a67c9bd7de5ad03f3529dae9f74862e8b8c3de645b7 2013-09-08 11:22:40 ....A 253952 Virusshare.00095/Virus.Win32.Expiro.w-3e6777ea66f41851290e7bfd9df20d4cfc7075401ad60f51a56c98ec5345e759 2013-09-08 11:40:52 ....A 242688 Virusshare.00095/Virus.Win32.Expiro.w-44242427d965ea2d59a0ea696e46c55dcb0a07d60e7a5a3d679ebcd486cfb22f 2013-09-08 11:14:56 ....A 258560 Virusshare.00095/Virus.Win32.Expiro.w-4ac1a8943f27568b9d28519b69754bb721708901ee8331d24ca91eea45099181 2013-09-08 12:08:00 ....A 184320 Virusshare.00095/Virus.Win32.Expiro.w-4caba44fe39d5987265f962e5e367cb981b58328a07e81ee7f002551b6b32ff5 2013-09-08 11:39:28 ....A 290816 Virusshare.00095/Virus.Win32.Expiro.w-524fb1504de828d42e26d82b8f9a8ab222fb10c6977d3aa9daeda89e419995fe 2013-09-08 12:08:48 ....A 176640 Virusshare.00095/Virus.Win32.Expiro.w-57fc7fbc6851f685d5d24ea7a6afc295c48653b966b4c5c3d6ecb99f8288ab36 2013-09-08 11:44:34 ....A 380928 Virusshare.00095/Virus.Win32.Expiro.w-66de13ce72baa232d19427c27a1afe89a802618b6425ad9fcbca7de9a7e15548 2013-09-08 11:24:54 ....A 326144 Virusshare.00095/Virus.Win32.Expiro.w-70d29b0fab95aa3ead489ad8cc8a47357a52b51c033824b06d50292509b4cdbe 2013-09-08 10:34:54 ....A 651264 Virusshare.00095/Virus.Win32.Expiro.w-73ec964e6217237ee90f5aef017c84fb4900464894ce2002a4d04eaa201c8c48 2013-09-08 11:08:02 ....A 263680 Virusshare.00095/Virus.Win32.Expiro.w-75713c5fc555a0f1669be08f441670fa8ceea3e86d61e921549f5785863e41aa 2013-09-08 11:49:46 ....A 187904 Virusshare.00095/Virus.Win32.Expiro.w-75b96c2e412f3d5721b24707721afc93d82bdabf080eeec80d3b207dd8874e88 2013-09-08 11:31:22 ....A 259584 Virusshare.00095/Virus.Win32.Expiro.w-762c9236781ee58e3cac240461fcc087af71c7bb3176a6cdedde34aa9ebca307 2013-09-08 12:05:52 ....A 172544 Virusshare.00095/Virus.Win32.Expiro.w-76f099d425bda5d67dd9d38cb09804873f2e98ba324e5880f40e0d202157483a 2013-09-08 11:08:48 ....A 841728 Virusshare.00095/Virus.Win32.Expiro.w-775b40a054804ed0d2cbdd4cad3ab52d4a799c7562fb0795f234e03e9514bfd3 2013-09-08 11:34:00 ....A 244224 Virusshare.00095/Virus.Win32.Expiro.w-77d09d79264609abc6e8f844b932b9a4af5b89eda6e09c3d7a6041e742c57dcb 2013-09-08 11:00:20 ....A 196608 Virusshare.00095/Virus.Win32.Expiro.w-7826d22c4f490934d2c400d13cbd6836c3668d92d791a4c37774d1b59cd8ffa4 2013-09-08 10:32:58 ....A 206336 Virusshare.00095/Virus.Win32.Expiro.w-78bd9ee470498cde4f22d4f35ab2cf6b378ed836d4858dc407d0ce652b77003e 2013-09-08 11:04:30 ....A 425984 Virusshare.00095/Virus.Win32.Expiro.w-797bb5e5320f79ad51fcc6a3d48e5d704fd8e9c1fab0cb680c7a0cdf9feb6257 2013-09-08 11:53:18 ....A 110080 Virusshare.00095/Virus.Win32.Expiro.w-79b27a9a0b5f42baa43656a910cde6b8202b35076869c8391e4072371cf93179 2013-09-08 12:12:02 ....A 279040 Virusshare.00095/Virus.Win32.Expiro.w-7abbf0f4f3038c648b751bab7f1fc66f19520730f41cf993f6355aa69828829e 2013-09-08 12:07:18 ....A 261120 Virusshare.00095/Virus.Win32.Expiro.w-7dfaf81783461938877bd93ede7703548a38fdf288981545039c23b639320e49 2013-09-08 11:06:12 ....A 196608 Virusshare.00095/Virus.Win32.Expiro.w-81f91a06d89cc34b0ac058a834d438e75d3fd26f67fe4f75c21f780365249263 2013-09-08 12:03:06 ....A 202240 Virusshare.00095/Virus.Win32.Expiro.w-825653f23ccee7f8a9eebdbf9b637bec3d2525f8dcbe672c8bacd25d3ef84d19 2013-09-08 11:23:02 ....A 162816 Virusshare.00095/Virus.Win32.Expiro.w-82b64c8e5f462480b232f5357f2403d4b293b3ffab612d2ccaab79f7e453cc81 2013-09-08 11:43:50 ....A 226304 Virusshare.00095/Virus.Win32.Expiro.w-82c5eb0c630ff254695a0ab7449466c49299a5027dbabe442b14343d5ff6bbd3 2013-09-08 11:13:22 ....A 223232 Virusshare.00095/Virus.Win32.Expiro.w-847f588490dcbc8948effc9f55725bfdaf10ebd8c0c1c0b83bfeeb166a358a65 2013-09-08 11:15:54 ....A 148992 Virusshare.00095/Virus.Win32.Expiro.w-860592fb3e2363a94931e4b184a4177a1b24d257c7ebc609ecbd9b73704b0aa5 2013-09-08 11:13:40 ....A 222720 Virusshare.00095/Virus.Win32.Expiro.w-87338b7a0de1e18aec5a26b99fc2190f5a816ac1c798ff35613edb585983cf4d 2013-09-08 10:38:48 ....A 237056 Virusshare.00095/Virus.Win32.Expiro.w-8ec45e573588a738caac10078cd58f1145c590ce771930efd70d6cd532f0797a 2013-09-08 12:10:44 ....A 155648 Virusshare.00095/Virus.Win32.Expiro.w-9072373c3cef9bf58cd46d5297021df61001d431dd85cdc49c1f42be85ff7290 2013-09-08 11:27:24 ....A 223232 Virusshare.00095/Virus.Win32.Expiro.w-90c5b48e59331d726ce66a7e2e79dc197a57a7651db7bdc8113fb42c1bf7cd02 2013-09-08 11:30:54 ....A 245760 Virusshare.00095/Virus.Win32.Expiro.w-91a5e67a1106116b3542ac1b6c02a4dd1f0a8309131523da460e735e963f6b05 2013-09-08 11:05:42 ....A 179200 Virusshare.00095/Virus.Win32.Expiro.w-940e4dd02fded3e44ced698a87ce92ecf33f551cef2b3e1f0abd83feb6e24fff 2013-09-08 11:08:36 ....A 221696 Virusshare.00095/Virus.Win32.Expiro.w-94621e95ace873e5e99bdc86a12b5622701819a8ef27efda26af6348c15075d0 2013-09-08 12:06:20 ....A 137728 Virusshare.00095/Virus.Win32.Expiro.w-94ee105fee0589f23ee42d4b3af4b21ac574dd8f96efb9b6bc92c83d8b9b6a3b 2013-09-08 11:09:38 ....A 305152 Virusshare.00095/Virus.Win32.Expiro.w-953ae4a32149cf163bd005e33e35e8e279a57e30ad6118146034ea46bb7ea229 2013-09-08 11:22:36 ....A 269824 Virusshare.00095/Virus.Win32.Expiro.w-95475185aad38b00a0e56eb3281bd28d65819b5afb459889470be85f82764583 2013-09-08 11:30:24 ....A 1593344 Virusshare.00095/Virus.Win32.Expiro.w-969670e95ea1dabbced720cf51e9cde4e68995a0ccdb175cd1521951ba98dd90 2013-09-08 12:14:58 ....A 192512 Virusshare.00095/Virus.Win32.Expiro.w-98422bb335e1732707672595a5c9795062b6f43829b83a8bda40fb69294528f4 2013-09-08 11:48:36 ....A 114176 Virusshare.00095/Virus.Win32.Expiro.w-999af0f297d29166ca65876103343ee2416ae3ecdcda46d911f59e7d2a599507 2013-09-08 11:25:18 ....A 188416 Virusshare.00095/Virus.Win32.Expiro.w-9c0eed2cba022f6502f92bc65c5cf5dff3558ca34ebf1825a4c7c0c6e3f4b326 2013-09-08 12:12:12 ....A 183808 Virusshare.00095/Virus.Win32.Expiro.w-a03f329d3d57fc59061e3853c2fb513fa85a41aa185808e004263f64664d62d8 2013-09-08 11:25:36 ....A 164352 Virusshare.00095/Virus.Win32.Expiro.w-a05829c531c4c4f0f7c3a3541a70a4229d4c72d5356a40e81097e6a18f52e3e5 2013-09-08 11:24:38 ....A 196096 Virusshare.00095/Virus.Win32.Expiro.w-a102c1b073d484cc1dcc0f06be15d034e5055a9cb2eaf5eb59a1a86315e0777d 2013-09-08 11:47:12 ....A 376320 Virusshare.00095/Virus.Win32.Expiro.w-a4d38d7ab86d8d8616ec97e523b4f0b59ae6120cf25aa3da18481b70c7a2afb7 2013-09-08 12:03:40 ....A 192512 Virusshare.00095/Virus.Win32.Expiro.w-a510947cfdee72e162fc5fd055e33172a99277494a34e9a7078773e97b3d9d0d 2013-09-08 11:08:40 ....A 338944 Virusshare.00095/Virus.Win32.Expiro.w-a5211ba8c40d439cbbe990c57611dd56c1292da173683baa9976bee4066fa9ac 2013-09-08 11:29:10 ....A 327680 Virusshare.00095/Virus.Win32.Expiro.w-a52f5fc41e8e037ea2bac0185b556a4f316bd28ab291132a31fbdd11516aa1dd 2013-09-08 11:53:22 ....A 153600 Virusshare.00095/Virus.Win32.Expiro.w-a55edaf11a1fbfdb08727c49fbe10cb64dc76c72cb527ec132d024e888b4ff7f 2013-09-08 12:07:28 ....A 372224 Virusshare.00095/Virus.Win32.Expiro.w-a5b6092ab380ad924952d32f22e6e8bb149f149679af931698104164ec2c3f37 2013-09-08 11:10:10 ....A 180224 Virusshare.00095/Virus.Win32.Expiro.w-a5e1b626ec1d1b6ecb4236f165806559cae83502867f4cb87ff01db51901eddf 2013-09-08 11:00:06 ....A 200704 Virusshare.00095/Virus.Win32.Expiro.w-a6a49936396e4a654bc967f1820807d26da8002c863c7e04c48573cebea50988 2013-09-08 12:16:22 ....A 261120 Virusshare.00095/Virus.Win32.Expiro.w-a719d43c4fb81732e3a7996e876940d773ed4a00b898acc50bd9a89a0e5635c9 2013-09-08 11:09:26 ....A 290304 Virusshare.00095/Virus.Win32.Expiro.w-a8d94debdae8eb935d2cf62a5bdc05cee65a786205f40f0f6f82641f5d478aee 2013-09-08 11:20:04 ....A 143360 Virusshare.00095/Virus.Win32.Expiro.w-aa2b1ec0d3e7867586b0161d88ac632ea9c3f4b1a2b836b8bafa6ae4b2e211eb 2013-09-08 11:48:40 ....A 237056 Virusshare.00095/Virus.Win32.Expiro.w-ad30c42956e7b5356d4dddc2ff9f3d67214aa1783eaf4ed4effc68f5616d14fc 2013-09-08 11:53:14 ....A 157184 Virusshare.00095/Virus.Win32.Expiro.w-ad6e86df4f6e079184fa0c2a3426b3283f606e748ff6c81187eb45ed638e8b5e 2013-09-08 11:56:48 ....A 1018368 Virusshare.00095/Virus.Win32.Expiro.w-aeb6b8a26ee9544d2685c58b757655c266ad6f32f20d8c8a92da20e52d30e085 2013-09-08 11:48:42 ....A 200704 Virusshare.00095/Virus.Win32.Expiro.w-b0009b6ad7485bc98f77ea6edf8e4cdfe9551800179827b7b3350d44d77fdf6d 2013-09-08 11:56:28 ....A 174080 Virusshare.00095/Virus.Win32.Expiro.w-b1becfe9b61b779cf122eeec30ff7505ff56cce60a9b439a6fd6a3b0f25619db 2013-09-08 11:05:38 ....A 218624 Virusshare.00095/Virus.Win32.Expiro.w-b26764031a4437354464fb8cbaebbecbf24d7bc546195bf3e6864fb5ff050c28 2013-09-08 11:05:00 ....A 335872 Virusshare.00095/Virus.Win32.Expiro.w-b267e86c12d770ea36277ac93704be4718df6b7d0035887ad4cda49f907b618e 2013-09-08 10:43:44 ....A 155648 Virusshare.00095/Virus.Win32.Expiro.w-b2e162e5c7bc2298eeb475c03f62cbc23c2507937c007bbd85961289e17b758c 2013-09-08 11:29:44 ....A 158208 Virusshare.00095/Virus.Win32.Expiro.w-b37ae0589c9e8bd59dc7d6270ba403ea1a28856a8df84d74bf91f0f1f3caf676 2013-09-08 11:57:02 ....A 260608 Virusshare.00095/Virus.Win32.Expiro.w-b3c7d05d136624cfefbd03e4062df719b59f3726b372ca9bbd3079858f6158c6 2013-09-08 12:10:34 ....A 162816 Virusshare.00095/Virus.Win32.Expiro.w-b4679c6488921ee8da6a8c42b263723161dd82da7b8305633d3a67e819752a6f 2013-09-08 11:07:46 ....A 319488 Virusshare.00095/Virus.Win32.Expiro.w-b53a8af348d022d3c3e581040a2d3c053f768ebf84c0305ae91295e7b0bb0196 2013-09-08 11:05:08 ....A 1885696 Virusshare.00095/Virus.Win32.Expiro.w-b5ed849cea01e0c3cd3a204d08719d164148a731783a55c794987eac8065735f 2013-09-08 12:09:12 ....A 222208 Virusshare.00095/Virus.Win32.Expiro.w-b6b6c17926901c6541477cba12aa6612245d22adb5362f06b1b24f3ad0acc2b4 2013-09-08 12:00:50 ....A 149504 Virusshare.00095/Virus.Win32.Expiro.w-b76555764490f42aa22ec6afea46edcb42b8a095c4dc22cf83e0673542cac22a 2013-09-08 11:43:28 ....A 183296 Virusshare.00095/Virus.Win32.Expiro.w-b84de11a1b0b02cbd87c6f0756b2438f05f42873c65d2fcc5fbd4a6fa0c2c3b9 2013-09-08 11:40:50 ....A 262144 Virusshare.00095/Virus.Win32.Expiro.w-b97f9ed25d348f8ecfb45297640cf9f84c901fea6f5051de43a09c48e412e2fa 2013-09-08 11:24:52 ....A 363008 Virusshare.00095/Virus.Win32.Expiro.w-ba07427a05edbc9fee538a0a111d1f938c7963fbdd7733f0f88c8fddf79baaac 2013-09-08 11:07:14 ....A 237056 Virusshare.00095/Virus.Win32.Expiro.w-ba1800ddc89ec5ddd60c2660bd814d2c513791b4f090b8e3fc4be95812adee2c 2013-09-08 11:29:00 ....A 251392 Virusshare.00095/Virus.Win32.Expiro.w-ba4c65209d5b92081765d056871ff0448f9a92fdefc58011ef2c95de69f07c5a 2013-09-08 11:52:50 ....A 241664 Virusshare.00095/Virus.Win32.Expiro.w-bad777cd68a225cbee5e65931dea9d1126425fbdbfde2a6f4a354593f6d73d8e 2013-09-08 10:24:44 ....A 601088 Virusshare.00095/Virus.Win32.Expiro.w-bbccba4df094619e5a9b5b4389a7be9b93b8cb02776ef589ccd765859b0bdb2f 2013-09-08 11:06:44 ....A 180224 Virusshare.00095/Virus.Win32.Expiro.w-bbd90f941e0bf424abef379c5902bf945e433695b36b11e24d1f55d40ebd205d 2013-09-08 11:12:24 ....A 372224 Virusshare.00095/Virus.Win32.Expiro.w-bbe42913d34a9c0669fb77966ab289e487e8839d5d434465c440632f9ebd3896 2013-09-08 11:22:20 ....A 163840 Virusshare.00095/Virus.Win32.Expiro.w-bf0edf3defba7b1d6b92769c898ca99dd67f863a828b7c28f78e0126047c0ffc 2013-09-08 11:06:58 ....A 262144 Virusshare.00095/Virus.Win32.Expiro.w-c16aad5464db5a79d6b53261a39594fca13e6460ad41474537466ce60112903f 2013-09-08 11:20:56 ....A 197120 Virusshare.00095/Virus.Win32.Expiro.w-c305db5967f3fb498c564d355d53d838581648edf72ccdb321a08ac51ebaa2c7 2013-09-08 10:55:22 ....A 237056 Virusshare.00095/Virus.Win32.Expiro.w-c3d515f6ea2d2e01b361c83aaa086660de8d29bc68d268bfe0c77cc551396f9c 2013-09-08 10:39:56 ....A 154624 Virusshare.00095/Virus.Win32.Expiro.w-c64357106beae95e1542fe22675d7066f0ded4ec88842171b1ed9836520cb326 2013-09-08 11:09:14 ....A 134144 Virusshare.00095/Virus.Win32.Expiro.w-c8dfddcd49932e796fc0d133214429618b9c0f217a23c510d67970e2b02d3321 2013-09-08 11:37:38 ....A 495104 Virusshare.00095/Virus.Win32.Expiro.w-c9e5fd93ea577d80c877ce222f192c22ca63930c082d86b0d350c9af35f7787e 2013-09-08 11:21:20 ....A 115712 Virusshare.00095/Virus.Win32.Expiro.w-ca548a9469ed65fcd004144a1d6d12ef1202df7204bad51889f2a87325c70adf 2013-09-08 11:11:48 ....A 113664 Virusshare.00095/Virus.Win32.Expiro.w-cabd12f48d9710bd6854156898aabe35910c1a8905483a1727490dce973b0179 2013-09-08 12:16:14 ....A 117760 Virusshare.00095/Virus.Win32.Expiro.w-cb25bcd0b83b2e1096c62155379255e9f94c2532b956954f3b7d7018c6843d81 2013-09-08 11:05:10 ....A 200192 Virusshare.00095/Virus.Win32.Expiro.w-cd1c6a3431699a28c85083f4c524282aa82a92df32f8fca511521382018d3605 2013-09-08 12:01:08 ....A 237568 Virusshare.00095/Virus.Win32.Expiro.w-ceb72a860f1ebf3e3b83bdf3cef2c1be4f9f88b6036333b9cf971e5d3af82912 2013-09-08 11:16:20 ....A 169472 Virusshare.00095/Virus.Win32.Expiro.w-cef600b1f0efe07f5c4f1068baeda9f196638d573277ca60a780c3e440144b58 2013-09-08 11:49:40 ....A 255488 Virusshare.00095/Virus.Win32.Expiro.w-cefc0db3cd39e63df65302f4bce65743a6874aadf7c55d3bc9a3caad867a5123 2013-09-08 11:42:56 ....A 249856 Virusshare.00095/Virus.Win32.Expiro.w-cfe53a4e9e0ce4b51fdd916e1babebcfcca42191438b2b1e490f5b94d66ce244 2013-09-08 11:58:50 ....A 222208 Virusshare.00095/Virus.Win32.Expiro.w-cfe7ab017e81e4bb974fc7d9268af291d643b3d098c11af0b4575b2ab65a6208 2013-09-08 12:10:16 ....A 296448 Virusshare.00095/Virus.Win32.Expiro.w-d124dad99d348651bc616ff5cecc7692f0fb4730ecf4fb6dbe115aa86a57fc2f 2013-09-08 11:56:16 ....A 165888 Virusshare.00095/Virus.Win32.Expiro.w-d1cf5a5daf125902a1d549009abceb23866a321729668537d835c1d4ed93a9ab 2013-09-08 11:18:54 ....A 116224 Virusshare.00095/Virus.Win32.Expiro.w-dc33640a4b4e99c416a6aeb12bd9dcb2ebf5532469be491cab7f244bd6a4050e 2013-09-08 11:31:22 ....A 400384 Virusshare.00095/Virus.Win32.Expiro.w-e128710f0a4ea7127847f93dab5051e77e8c0201dde99cafcf740aa4cfab387e 2013-09-08 11:15:50 ....A 192512 Virusshare.00095/Virus.Win32.Expiro.w-e3a86a2a56eff82a7e80df9253c92fd2572b809a459e1fb535b77d293b5ab3ee 2013-09-08 12:12:22 ....A 134144 Virusshare.00095/Virus.Win32.Expiro.w-f0124a13dd8ea56aa30b18415986614aab8eecb1ef0f7b57502951f71c1f1af2 2013-09-08 11:53:06 ....A 45056 Virusshare.00095/Virus.Win32.Folcom.b-a9fc59c371ba2884615d3da727cd9916145cf743050f9e8dcbb3c763800ee7ca 2013-09-08 11:28:20 ....A 163840 Virusshare.00095/Virus.Win32.Folcom.b-cc01c96a66406a53f43504fdb938dc3fdbc83dbd08c42922420915852fff3142 2013-09-08 10:49:44 ....A 5120 Virusshare.00095/Virus.Win32.Glkaj.a-36a2766888c0e3d747c2539597089d4add7e89e8c8a8ad1cf5792aa4b4d013c2 2013-09-08 10:37:06 ....A 294924 Virusshare.00095/Virus.Win32.Glkaj.c-92e40d96a6a71f6a5fe4c667af6b15ce8d98409e2bc45cca6206cc872d891da4 2013-09-08 11:42:42 ....A 2150400 Virusshare.00095/Virus.Win32.Gobi.a-ce4c96b2a214b4e6dd54547c1225113cf39a3bf28257e8283ff31bb0f3a12e39 2013-09-08 12:09:18 ....A 175396 Virusshare.00095/Virus.Win32.Grum.a-5e31b0df508cca219432243877502e36e742e1ca73e9bcb2865df0249a3079c8 2013-09-08 11:17:18 ....A 617104 Virusshare.00095/Virus.Win32.HLLP.DeTroie-0dc5bfa83e907b077840dde37649c7303aef8ed7491c3d7f35de6f5868cc15eb 2013-09-08 10:34:56 ....A 441344 Virusshare.00095/Virus.Win32.HLLP.DeTroie-bbdabc3120e61e5986d62ad2979bf446eefdb4d182044ea0a55d3d79afc8b516 2013-09-08 11:30:30 ....A 651648 Virusshare.00095/Virus.Win32.HLLP.Shodi.d-cad19dbde1c9c886be37142e3edf74ef9fc74ddf155493696c982c1d4a876dc6 2013-09-08 11:09:00 ....A 165276 Virusshare.00095/Virus.Win32.HLLP.Shodi.d-ef85264b2574591f26470493e345ee914f674f1e20bbbd5e21661fa489db4d5d 2013-09-08 11:00:10 ....A 114688 Virusshare.00095/Virus.Win32.HLLW.VB.aw-0b75d3119aaab39407a3960209fceacd2fbd005bccd360bc287ce85b4ee2ce05 2013-09-08 11:26:00 ....A 31232 Virusshare.00095/Virus.Win32.Hala.a-70fe8af352b36741e6ffe6f64cd77a886242bfc52cf1b3f38c42f28601d43904 2013-09-08 11:49:50 ....A 46592 Virusshare.00095/Virus.Win32.Hala.a-b981d9c1f3d3be40430d0216f0369f12bd1b64c3dc04f9239841b047a1a5f1cf 2013-09-08 11:51:10 ....A 38912 Virusshare.00095/Virus.Win32.Hala.a-eb1e1e8c44611a3553c85d86f210a0d403c12980bcb3c203e17b419fdc071e3c 2013-09-08 11:52:34 ....A 102912 Virusshare.00095/Virus.Win32.Hala.a-f8fbe6d9d3b32cbf5124e2e450c689080f5923202717475a97a2c728a6e8bfe8 2013-09-08 11:29:50 ....A 89088 Virusshare.00095/Virus.Win32.Hezhi-a0f9761780bc2b57c799a7909e6a3f8691edc8b72921927de91c9a2dab9d7555 2013-09-08 11:15:50 ....A 334848 Virusshare.00095/Virus.Win32.Hidrag.a-004fb68043783b6559da1734ed4ffb1837fa8e3894ba8b8aec473a98e1595bff 2013-09-08 11:39:08 ....A 9535136 Virusshare.00095/Virus.Win32.Hidrag.a-244b49a12a7c7067f40bd2052128a61de2462753ccbe1a760e0faff764d2a1c3 2013-09-08 10:26:52 ....A 158720 Virusshare.00095/Virus.Win32.Hidrag.a-42b39e93577e0421fa1d65f55ac390f7b291dce5d66b2f91ecef90292da1f168 2013-09-08 11:54:32 ....A 144696 Virusshare.00095/Virus.Win32.Hidrag.a-435b3a8f471929681299b1828e3ef49aeba9ce8c38fbfcb97036949dc226cb04 2013-09-08 11:47:18 ....A 257536 Virusshare.00095/Virus.Win32.Hidrag.a-619bb4e831003d3226059391d32be7f1a8d72e4413640dec4a49fd13a5c53208 2013-09-08 11:39:22 ....A 732298 Virusshare.00095/Virus.Win32.Hidrag.a-67f507dd6ca85e85d5377896fe72872b77ba5bfab5aa43d85413aee0f005926d 2013-09-08 11:18:10 ....A 173056 Virusshare.00095/Virus.Win32.Hidrag.a-75b72578f2c662abc4247e3c67290a424110fda2510641d11895cc70b6f6a597 2013-09-08 11:49:28 ....A 36352 Virusshare.00095/Virus.Win32.Hidrag.a-81092d16cdda9f9d70d8c87c596cea5dea3d4be5405f678d1ab97c1a5b478ca8 2013-09-08 12:04:18 ....A 619224 Virusshare.00095/Virus.Win32.Hidrag.a-81850794d1156bb5325b1889e8557c9a2b287ec8052b560faf049d258f68b21d 2013-09-08 11:09:16 ....A 833568 Virusshare.00095/Virus.Win32.Hidrag.a-819b68215274299b4bcc9cd72b8960374f5c67ec96823af237fb6392fcb62b5d 2013-09-08 11:24:44 ....A 634232 Virusshare.00095/Virus.Win32.Hidrag.a-90b456dff143e817abc4e614e9dac61e89a85685f31d5f6a3661d66b7df4f755 2013-09-08 10:53:36 ....A 737200 Virusshare.00095/Virus.Win32.Hidrag.a-911867fc0f60e15402d0ec5d907f19c288099fbe4e5fcd408cb97918905c6eef 2013-09-08 12:17:32 ....A 407040 Virusshare.00095/Virus.Win32.Hidrag.a-91e3acba7e22e7c141218a305985940c16e79c344cfee4b61756ab9e16c48f63 2013-09-08 11:59:36 ....A 445440 Virusshare.00095/Virus.Win32.Hidrag.a-92e417bcf49ccabe483062ae64949f3f32b7f598e5ea94802abc2342eccb3132 2013-09-08 10:27:14 ....A 452624 Virusshare.00095/Virus.Win32.Hidrag.a-9309b10085a5af10c239c23d1f1163d00f551e068d7f539849b5850ad7120b37 2013-09-08 11:29:06 ....A 210944 Virusshare.00095/Virus.Win32.Hidrag.a-987b99ffd10b436f01219e2d080401c55ad09510d0e10a14036ee31fb009c1c1 2013-09-08 12:03:06 ....A 613979 Virusshare.00095/Virus.Win32.Hidrag.a-a17cbb8bfc842ccd94ef60658806ddf6c2452dfa7f2f845ca77cabd70ab22ecd 2013-09-08 11:25:22 ....A 232792 Virusshare.00095/Virus.Win32.Hidrag.a-a71f76dd28cef30c2c2fa9b7685f40d049904117ea1b99a43c690898d7a10fe2 2013-09-08 11:20:48 ....A 56320 Virusshare.00095/Virus.Win32.Hidrag.a-a9c8f1257a90420d1aa4083d00b8cb27a1fcc56106649f45685303ffb4b841a7 2013-09-08 11:19:30 ....A 1267459 Virusshare.00095/Virus.Win32.Hidrag.a-b29b8cd0c34161d7221952ebb8be4fc04919ec6b0bb2ea2443b8d91d007ef200 2013-09-08 11:12:12 ....A 1495040 Virusshare.00095/Virus.Win32.Hidrag.a-bbe10b74dced2d43f767d96b5eedc77ecbe0893dd8295c78eb48737572d5a966 2013-09-08 11:24:24 ....A 36352 Virusshare.00095/Virus.Win32.Hidrag.a-bbf9ab099618399a34b02b27aac55c500b36bfbe225f1dc7e278d99e3ddf4fbb 2013-09-08 11:20:30 ....A 365456 Virusshare.00095/Virus.Win32.Hidrag.a-c1a42e51c72d53a828b8dca7822f69ce6e3044fd38e7a7a7b62ea2abaf4f9b5c 2013-09-08 10:24:14 ....A 150528 Virusshare.00095/Virus.Win32.Hidrag.a-c241536e26db1635fb8d44e75198ab74d58e41cb21841c68e20eb7cade67dfa1 2013-09-08 10:36:46 ....A 3444224 Virusshare.00095/Virus.Win32.Hidrag.a-c32cc1757a2ddfa64820dacede8bc3b6c5a063f45ff24ac02ee9ce83e08dd662 2013-09-08 11:15:30 ....A 1508495 Virusshare.00095/Virus.Win32.Hidrag.a-c6f0adeb302bbe60be0bc4b17db16d7a93c03dcdd9bb08339d28ee05ef7319d4 2013-09-08 11:04:44 ....A 36352 Virusshare.00095/Virus.Win32.Hidrag.a-c88e9190d45fb4f6336b5bdb5905bc5448a752e9f9082445694a2c37cf3c5c66 2013-09-08 10:55:06 ....A 148138 Virusshare.00095/Virus.Win32.Hidrag.a-caa6a8d3ad0ba67fec6bcf5a4b48864cdd59bd5d5e6d5ddbf14528c9c4c64c9a 2013-09-08 10:55:28 ....A 529784 Virusshare.00095/Virus.Win32.Hidrag.a-cc911055b61d8dfeb2fcf3e20737c814d7e07afbe0f685c9ec4c57ab181b938a 2013-09-08 10:59:26 ....A 295712 Virusshare.00095/Virus.Win32.Hidrag.a-cec86820357b08a75aeb4581634f4673c81d2ff3c0252e9fcd20cfd83d850a57 2013-09-08 11:16:54 ....A 2357463 Virusshare.00095/Virus.Win32.Hidrag.a-d1f378b4167f735e0f4cb2fe00c1235c37eed51a581ae8da3111f44d8a6d234d 2013-09-08 11:50:10 ....A 180744 Virusshare.00095/Virus.Win32.Hidrag.a-da98a2fa944fbaddc4fe0f4fbb6bb5b52c66752225ee616bb91fc41ff0fc3047 2013-09-08 11:21:56 ....A 442656 Virusshare.00095/Virus.Win32.Hidrag.a-e6daf68bfade139a25d618c1395c4a3da3b826e0b4a7c9317b845bc8f6fee157 2013-09-08 11:07:04 ....A 353064 Virusshare.00095/Virus.Win32.Hidrag.a-ed25e3e6b51478f83ed1f4653e5d016b8bbe8c1e71563907e986f3f1bc5acf53 2013-09-08 11:29:36 ....A 526464 Virusshare.00095/Virus.Win32.Hidrag.a-eea81271b1a0223fa363315718db6c1045c5d4189c5ecb184cf9b4e11bb23c06 2013-09-08 11:21:42 ....A 3772604 Virusshare.00095/Virus.Win32.Induc.b-01a4d949a8e6462f894a0b5a09eff90f1338c278bace25e21d8599b6090a657d 2013-09-08 10:55:32 ....A 808812 Virusshare.00095/Virus.Win32.Induc.b-0dfcace54ba3399135a2d38978a30dc98cde68b39dc288cf211f9a018257049f 2013-09-08 10:27:26 ....A 2060009 Virusshare.00095/Virus.Win32.Induc.b-1f3407829b4d1ce43b8538cbd6e8f66abed110ad1e35a728933d511263f50ea1 2013-09-08 12:14:36 ....A 2395155 Virusshare.00095/Virus.Win32.Induc.b-2be65c1008209025ee998c18c69f7fc35fbc7450d3daadd8ea3ace7f73e291bf 2013-09-08 11:14:06 ....A 3004620 Virusshare.00095/Virus.Win32.Induc.b-3b111a7f8d5c37eb5b0328d1b0769b46d4b0286b1515b873eebba07ea054b820 2013-09-08 10:32:58 ....A 608285 Virusshare.00095/Virus.Win32.Induc.b-41a66f9689b0bf9904276672e7554ce194b6e047604f9e01b6654125740140cb 2013-09-08 10:46:24 ....A 402432 Virusshare.00095/Virus.Win32.Induc.b-4e3e52f81819b64627768df3d44d6a9d42cc2844410d76c17a34a93d67d9970b 2013-09-08 12:05:22 ....A 4752264 Virusshare.00095/Virus.Win32.Induc.b-6197c3f73b7a7b3523a1181a7b3104f0ba4fc12ae4ab31e288714e92ad3da80d 2013-09-08 11:49:12 ....A 127488 Virusshare.00095/Virus.Win32.Induc.b-633308774997bfd4df5e45aa15d8113f83af8bd699be090c1f19a18abd9030ce 2013-09-08 10:46:40 ....A 152576 Virusshare.00095/Virus.Win32.Induc.b-639f339bd0c8693a63142e9638c312a5ee005d014b912eec23bb10ce4ce9598e 2013-09-08 12:08:58 ....A 2959360 Virusshare.00095/Virus.Win32.Induc.b-6ab12bf8ad93adaa1f8dc5b5cf0e2ceae2c45da9ddd0e7bf4e9fd4d80ee82797 2013-09-08 12:15:26 ....A 1376799 Virusshare.00095/Virus.Win32.Induc.b-763072adea7a50ecb1fdf4040105f276d4d551dc5eb90344655a4e5b7cef9ea1 2013-09-08 11:21:50 ....A 1851938 Virusshare.00095/Virus.Win32.Induc.b-77c0da2667e0721d8bbbdc134238745520839ec9bf3e1dbce5bffe765577edb1 2013-09-08 10:26:32 ....A 160768 Virusshare.00095/Virus.Win32.Induc.b-7f968dba28c047c9633009ff91cb2afa3882167740cc01494a0bf4f15a3a05a2 2013-09-08 12:03:52 ....A 665464 Virusshare.00095/Virus.Win32.Induc.b-81810547b68846e99093a3db272386a72f377fc9d1566b6c0857c060a5fe818d 2013-09-08 11:07:10 ....A 524800 Virusshare.00095/Virus.Win32.Induc.b-86f685ca72ef7e2b140b281b61fa8d495a75ba25fda3f1d0b79cc9207fdbca64 2013-09-08 11:28:50 ....A 521216 Virusshare.00095/Virus.Win32.Induc.b-89ca1b90e902c4aa1e5038c072b4722a2a582e767321051263f4680af6fbcf6b 2013-09-08 10:28:18 ....A 5054378 Virusshare.00095/Virus.Win32.Induc.b-8f8b20b369213a73f28116fc82d8ecf47d42370b146e480f8184a275d6538c4a 2013-09-08 11:28:12 ....A 948224 Virusshare.00095/Virus.Win32.Induc.b-9c7894d3c44ecb7532cb6fd00e7996ab814efcafefe0846994a53a70f2deb843 2013-09-08 10:25:10 ....A 2397826 Virusshare.00095/Virus.Win32.Induc.b-ad02d5d007f9e5d5c3e73beb49134e8a204be9832b2947b53005f2bc26ddc689 2013-09-08 11:34:52 ....A 460288 Virusshare.00095/Virus.Win32.Induc.b-b1fc7137804a1b38978c3b39aa59b683e8ee3cb846470c14416a24b755024fcb 2013-09-08 11:29:54 ....A 761220 Virusshare.00095/Virus.Win32.Induc.b-ba774067d064ff1007618bf24764f86a5494b07c81a8e2ad2d59bcd5fe205e59 2013-09-08 11:06:16 ....A 291328 Virusshare.00095/Virus.Win32.Induc.b-bcbad16b9db8bc3654b8d5196bd03be03f2eb95cd43def806cdb772071ab7817 2013-09-08 10:37:40 ....A 851968 Virusshare.00095/Virus.Win32.Induc.b-bec4bbdbef75dd0bd4475d126e0f8a56faf4ab594a2b3142e86176b221772387 2013-09-08 11:14:10 ....A 701432 Virusshare.00095/Virus.Win32.Induc.b-c9d9e4d853ba29fc6174443d95ea5e9c6ce64b8282dbc2f2dd64437359e7a03c 2013-09-08 12:00:48 ....A 225280 Virusshare.00095/Virus.Win32.Induc.b-ccf22622535931d95a52baeb3b6eb1f1bd2c859302065ab3a9e31e6bb03a2bf9 2013-09-08 11:08:16 ....A 359424 Virusshare.00095/Virus.Win32.Induc.b-d18047e8628bb7f53ab09a2a17110a274b0eb259df6f993c921f5679e663464f 2013-09-08 11:52:56 ....A 1385959 Virusshare.00095/Virus.Win32.Induc.b-f90ee19d1145af544ffa72eb0e849c71506f2da27abb82257958dfd00cc6fb3e 2013-09-08 11:28:46 ....A 5405184 Virusshare.00095/Virus.Win32.Induc.b-fabeb1828791444d3a8bce476b8b9831729c3c7ee64c6936b0b48d2e0b18b190 2013-09-08 11:47:24 ....A 1063724 Virusshare.00095/Virus.Win32.Induc.gn-55120c0b94c9e7a5253f1ed328105844d8208ecb41b5da9325d2805934f6d791 2013-09-08 12:07:08 ....A 63488 Virusshare.00095/Virus.Win32.Induc.lf-c424a8206f1db4b3204a6cd2585e57940a0ff8356ba8c3f723512654d594e69e 2013-09-08 10:50:24 ....A 1124352 Virusshare.00095/Virus.Win32.Induc.li-1063eb26216f183bc36e5139f9d25ca0501235412c1051b371f3fe975af9aec1 2013-09-08 10:48:54 ....A 766464 Virusshare.00095/Virus.Win32.Induc.li-2a93340f7616a69d8b16c725c9104d3f7253a2b68ff9893f1b5560e9fca8c107 2013-09-08 11:05:34 ....A 72704 Virusshare.00095/Virus.Win32.Junkcomp-dd10001c6501b28163ec48d5e22dc251f8822e42054a3024486b6fd57b0c8507 2013-09-08 10:46:58 ....A 37376 Virusshare.00095/Virus.Win32.Karachun.a-5a1c94258bfb594f56766291dd5913fac934329301d9ea4465182052ea7aecab 2013-09-08 11:00:32 ....A 78336 Virusshare.00095/Virus.Win32.Kate.a-0c39110dc07d806aca703ec2f633f71552ee4ec93a3ddcb168f48c2b93241738 2013-09-08 10:41:16 ....A 555578 Virusshare.00095/Virus.Win32.Kate.a-27f83eb82819551c75f68ee808691a08e75742689ed11d7a1c350f6217b44abf 2013-09-08 11:27:14 ....A 90112 Virusshare.00095/Virus.Win32.Kate.a-61d59019afbbcc86ba2c241ecc7482050c1f1a131b7bbc50d3b6ee8a9db79766 2013-09-08 11:45:04 ....A 86016 Virusshare.00095/Virus.Win32.Kate.a-a4d22adaaeba7eedda41a4f2238af408a84ca3260f8a9b23b8996c635ec749ba 2013-09-08 11:33:06 ....A 243200 Virusshare.00095/Virus.Win32.Kate.b-339e2d191a2a57b0657e5e17183cfa99fc3a5913d11c409fea28de1f8545a4a5 2013-09-08 10:30:12 ....A 303104 Virusshare.00095/Virus.Win32.Kate.b-3c7faa37562997c77b687ed8560ef7be1fdf2107c371b572392466a5c6246313 2013-09-08 12:10:18 ....A 733184 Virusshare.00095/Virus.Win32.Kate.b-422e17117a52d009102ea528d406e409a0b28cc51283abc8e8cd89add5b625af 2013-09-08 10:37:06 ....A 303104 Virusshare.00095/Virus.Win32.Kate.b-425291d373283f111c8ad1f0c21e6fed798086d3663300b40dfa5661f73bab2e 2013-09-08 11:51:58 ....A 630784 Virusshare.00095/Virus.Win32.Kate.b-4335ebd30b9217c44521c4cd4e400856ef509574536ffb6b4d10219daf8bf43e 2013-09-08 11:27:16 ....A 279552 Virusshare.00095/Virus.Win32.Kate.b-4394852b0eb52aec60260f1ae4a1e4ce8acc0f42163e03c8e057fae51cce1035 2013-09-08 12:06:48 ....A 270336 Virusshare.00095/Virus.Win32.Kate.b-678c999994ab820cc92c446ae7b0b91bebba35a2daae26cd1a541276c8a92f1b 2013-09-08 12:08:08 ....A 258048 Virusshare.00095/Virus.Win32.Kate.b-716c4e453797b9d783f3f909756dc4c59b86d03f841206fc8577406c2d03d611 2013-09-08 11:08:58 ....A 376320 Virusshare.00095/Virus.Win32.Kate.b-73866f64a02500b399f66bf5561fb3120ae4e8ce2ba0ca459729bbaa87f0ebcc 2013-09-08 11:24:46 ....A 274432 Virusshare.00095/Virus.Win32.Kate.b-740db9ab4e12e53e7e6c32486279dc262e84cb20e9dfc2ca289d841abc874522 2013-09-08 11:48:58 ....A 1908736 Virusshare.00095/Virus.Win32.Kate.b-74f327c5d19bdea80479dc31b56700f2f27cdce450e4baf756b802a640f24f7f 2013-09-08 12:11:24 ....A 606208 Virusshare.00095/Virus.Win32.Kate.b-758aa282b337d0bd2d5c4699e0e2d9db0da2e5de0c582379c484f5aea2c98e56 2013-09-08 11:20:12 ....A 462848 Virusshare.00095/Virus.Win32.Kate.b-75fad289867bd96162b556fe5f67afd219108f13eb7527ea3c8fbcd399b93da3 2013-09-08 10:52:40 ....A 692224 Virusshare.00095/Virus.Win32.Kate.b-76821d166cac4ed7748a60c9820047c3cde17986c53b2c11c7389b33ca67a191 2013-09-08 11:45:02 ....A 475136 Virusshare.00095/Virus.Win32.Kate.b-77bac2d7ef65be69e31ef1986fab199253d8fe388a0683ee4de02fc1bf27a97d 2013-09-08 11:07:28 ....A 335872 Virusshare.00095/Virus.Win32.Kate.b-797c59b453f380f2dc346e112fcc00f91aa565cb199952ec46d0b23edf04a4de 2013-09-08 11:24:34 ....A 293888 Virusshare.00095/Virus.Win32.Kate.b-8261b5b47e0fcf375c7098b0be977744013eb26e30cbb70fad92aea7a4a0409e 2013-09-08 11:08:24 ....A 261120 Virusshare.00095/Virus.Win32.Kate.b-8601c68549486f36f0d8622faa187020cf1b768079920222a7b856e887db9091 2013-09-08 11:33:02 ....A 303104 Virusshare.00095/Virus.Win32.Kate.b-86800133271ad392c030be86711054731c539effa2178636b1039166fc369af4 2013-09-08 10:43:04 ....A 302080 Virusshare.00095/Virus.Win32.Kate.b-8829fa1d968fef6bb35b1deb89b678234036fb76bb2c9c9dbac8272306899a38 2013-09-08 11:07:14 ....A 459776 Virusshare.00095/Virus.Win32.Kate.b-8959a771f6b734e3ca39c03e0eef155ad07aab5d4528c792d932a3b8eb1225a1 2013-09-08 11:54:48 ....A 372736 Virusshare.00095/Virus.Win32.Kate.b-8993ac3fd81b78ea3b7ea6394e7d34bd664d692b64f063ccc0e23433ee1acdeb 2013-09-08 10:44:34 ....A 302592 Virusshare.00095/Virus.Win32.Kate.b-9053cdc3b3e2eec4e136c5bab55a7a70adc80f35a3996bfb951e41abe63f0ed9 2013-09-08 11:18:40 ....A 324096 Virusshare.00095/Virus.Win32.Kate.b-9079b454607e96ef0794031e7082c07aca21c2cc44abc0ba2f5af8133f62c10e 2013-09-08 11:13:36 ....A 292352 Virusshare.00095/Virus.Win32.Kate.b-9100d8546b4e1e15830f58b05f8aead5f52d83859441f0e6f77a0d83fb120c56 2013-09-08 12:01:38 ....A 270336 Virusshare.00095/Virus.Win32.Kate.b-917203208dfd0bfe03c901c85991993471b2b52cf42c8d6d6a6696804b4f46df 2013-09-08 11:17:10 ....A 364544 Virusshare.00095/Virus.Win32.Kate.b-91a5fc3e284b2f82ec25a80f971e2713bd27ce67a129fc79a0fb6e095ffedd93 2013-09-08 11:07:26 ....A 356352 Virusshare.00095/Virus.Win32.Kate.b-93b9357c54009baa6a8764c2e966689dcdbe95cdcc2282603d025493504ea463 2013-09-08 11:20:16 ....A 287744 Virusshare.00095/Virus.Win32.Kate.b-93c043a9580033173add73bd131edcb7a3d342366ce75b30834f639203e872f9 2013-09-08 11:25:36 ....A 407040 Virusshare.00095/Virus.Win32.Kate.b-9471bd3cc9ba5224df1bc5240ef415e34a2dd607ac358295cf5ef3db36fbd786 2013-09-08 11:56:30 ....A 274432 Virusshare.00095/Virus.Win32.Kate.b-95421645fff00172a0526ee5b7ca2d9fa50bb51dc5825cc691451cdb381b132d 2013-09-08 11:07:08 ....A 1429504 Virusshare.00095/Virus.Win32.Kate.b-96df1cb05589fcab706cd562c13a97aafe70bc66ae0e61827b0d2d2f9b800fbb 2013-09-08 10:29:28 ....A 254976 Virusshare.00095/Virus.Win32.Kate.b-97ae9c2d89d983df9bb7e64c6a62a48c235ca0ca6e7175de5cc975e6cfbc7cac 2013-09-08 12:04:06 ....A 293888 Virusshare.00095/Virus.Win32.Kate.b-98a145565516f257267f725f8143101366462111ffaa0157e6d41a31af96b705 2013-09-08 12:02:34 ....A 294912 Virusshare.00095/Virus.Win32.Kate.b-a2dcc2adfb201e1c81839736915c38e8db367d237a7655e6e287fbdd595028d9 2013-09-08 12:10:58 ....A 353280 Virusshare.00095/Virus.Win32.Kate.b-a3abde4f58893e189d691811edbe6c5ee0ba3eb727e637f871bf5b43518a853e 2013-09-08 10:51:12 ....A 331776 Virusshare.00095/Virus.Win32.Kate.b-a574999a60a74a6d62eeea2a3047130991ea13757e2096a49e63657d2d3bf156 2013-09-08 11:08:22 ....A 326144 Virusshare.00095/Virus.Win32.Kate.b-af0c5300d08ae8a654a2156dd557c68108d3b1a4b7d2a7c62dd624088c0e0ccf 2013-09-08 12:03:42 ....A 294912 Virusshare.00095/Virus.Win32.Kate.b-af635379a405b76908b296df0a2c26654f3a96ec3ae4e4cca39d5fa8172e0df0 2013-09-08 10:43:10 ....A 261632 Virusshare.00095/Virus.Win32.Kate.b-b0a6375b42197d45731fc08bb1382426e6345b6ae5efd5f3c817ef46a388f750 2013-09-08 12:11:12 ....A 274432 Virusshare.00095/Virus.Win32.Kate.b-b10835cb3521a47c2c2c8f6bddc9bf978e40df0a335b6299fc69b4fb9ce51038 2013-09-08 11:18:58 ....A 264704 Virusshare.00095/Virus.Win32.Kate.b-b11611dd01fb8ba4881056ddfc980ce4e4aaffcbfc5d909e9d5c8af58a419460 2013-09-08 10:44:40 ....A 1527808 Virusshare.00095/Virus.Win32.Kate.b-b27257e8dda89ee7d2a1ee5229f36ef72fd8f85ca6034a19c091e283123d9d55 2013-09-08 12:18:32 ....A 481280 Virusshare.00095/Virus.Win32.Kate.b-b285b04b826c30f756c451690188d6f832ef3a4837669aa1a02bbf1bf3df502e 2013-09-08 10:44:18 ....A 319488 Virusshare.00095/Virus.Win32.Kate.b-b3c8ef66f891869edbf0a8b76488270d5468ea369c14eec4f365ca993f6972e0 2013-09-08 11:20:08 ....A 502272 Virusshare.00095/Virus.Win32.Kate.b-b62cf3e2dc699302f9f79aa3ff50942e43a567694a4cc1d5dafe46d29435997b 2013-09-08 12:07:06 ....A 241664 Virusshare.00095/Virus.Win32.Kate.b-b92495d9dd162f0e03f615d7fc7b82690f41f261f0b1e616db825547474df11b 2013-09-08 11:20:14 ....A 393216 Virusshare.00095/Virus.Win32.Kate.b-b948d11f742ed77ce89931af9a8144c32432925e1601b9a16cdb54ce25c472f1 2013-09-08 12:16:22 ....A 364544 Virusshare.00095/Virus.Win32.Kate.b-b969e65dab20fa39d866e5cad2f9b02745816067d25014c5ae5acfba6195d4df 2013-09-08 11:18:42 ....A 454656 Virusshare.00095/Virus.Win32.Kate.b-b9b9201f7cea354b4577f6cff7671de84b1f6c6588d50c80211f4f51367e411e 2013-09-08 12:18:12 ....A 1871872 Virusshare.00095/Virus.Win32.Kate.b-ba2568d7a1d98e5cac34ab22e13095517a7f29c2e4d2245ef1101069e1d8c993 2013-09-08 11:59:54 ....A 1150976 Virusshare.00095/Virus.Win32.Kate.b-ba82925923d80f4cda98d520f8b87a95291cb58ce21853e3169ac40e4a004246 2013-09-08 12:18:32 ....A 528384 Virusshare.00095/Virus.Win32.Kate.b-baa090ba0a4d5f2575788051b41bd3485e526cc23cff904164a3c09081e10f29 2013-09-08 11:18:38 ....A 290816 Virusshare.00095/Virus.Win32.Kate.b-bb9c2d6806af9ab2f966f3d5637ef6d8e3430eeb0c18f85493d66cf0ec1ea2d8 2013-09-08 10:44:20 ....A 232448 Virusshare.00095/Virus.Win32.Kate.b-bc8519cc56abd9406278d5864aaf71302c77a6a7db3e71a6aea8b1f7efa5d0cf 2013-09-08 11:07:16 ....A 622592 Virusshare.00095/Virus.Win32.Kate.b-be96bbd3482f37a0a73c15e22d79597f8cf3cdf17a735d1a75713657f9f713c2 2013-09-08 11:28:54 ....A 258048 Virusshare.00095/Virus.Win32.Kate.b-bea019ee475968a266e64d5e305da673d5143cc28ac1f4f9c3389649220335f3 2013-09-08 10:44:46 ....A 242688 Virusshare.00095/Virus.Win32.Kate.b-bf038682f401e0e41d5145877d69a3f22b637f23e5af9e65237c89c2a8c5fff1 2013-09-08 11:33:04 ....A 671744 Virusshare.00095/Virus.Win32.Kate.b-c15a84b2b8740bca7dbeb12db5a02ec779ad55cd191aa73e7a0d5765ef14fe3a 2013-09-08 11:24:46 ....A 274432 Virusshare.00095/Virus.Win32.Kate.b-c39899603903f340fc42051e07eb11b03e0e4d24a761b569e22ada9beb8ab15a 2013-09-08 10:29:34 ....A 589824 Virusshare.00095/Virus.Win32.Kate.b-c740d9f61ae98392778da435ae3cab0e484aad0a004aebd9632aaac7e10c3046 2013-09-08 11:59:52 ....A 1462272 Virusshare.00095/Virus.Win32.Kate.b-c7898052f3b537215d0fde45ae68b14166cdcfb4074db88945855345d2c60bc1 2013-09-08 10:29:34 ....A 702976 Virusshare.00095/Virus.Win32.Kate.b-c960bee70300884c708ca1089db4e0972b7cdd9efdf813cf54a7f2c25fedf221 2013-09-08 11:08:58 ....A 552960 Virusshare.00095/Virus.Win32.Kate.b-cbf3683097925ff704765da8f4fe950656827220e7cd449faeb1adebda2e1165 2013-09-08 11:08:20 ....A 278528 Virusshare.00095/Virus.Win32.Kate.b-cd89b61b3d4b7488af5a8241468f7f1b252a84e79752ce0a57fa61bd6345f80d 2013-09-08 11:56:40 ....A 1486848 Virusshare.00095/Virus.Win32.Kate.b-cdec1559e5271612bb3a3991f12e704c297f108ba80bbd93debbf6ae1bbeb8e4 2013-09-08 11:54:48 ....A 236032 Virusshare.00095/Virus.Win32.Kate.b-ce738c7fbf888da8e5e750c9edd4aceb1aae3951e76ff92f793282bb005540ef 2013-09-08 12:02:20 ....A 252416 Virusshare.00095/Virus.Win32.Kate.b-cec2d67daeaf3d49b61b887b88e3528cdf48444c01dee55e0a62f31abc0e17be 2013-09-08 11:59:34 ....A 521728 Virusshare.00095/Virus.Win32.Kate.b-df3f2e22edeab28f87f40004cac49799160fdc6c5b6b97354813ea56cf9c2931 2013-09-08 11:29:52 ....A 266240 Virusshare.00095/Virus.Win32.Kate.b-ec03fc6cf4c1bd93ab37462e868176232991b2895f033d0b3dfd3ceb143495f4 2013-09-08 11:43:04 ....A 5196608 Virusshare.00095/Virus.Win32.Krap.it-2344e1f9de74dfdd04ace9f1e46fec012fa9817d730e2212701a5c1b5e561501 2013-09-08 10:26:24 ....A 6265707 Virusshare.00095/Virus.Win32.Krap.it-2b54a863f209d0430ebeaede9ff72d86b0fe0785840c60e05481e4185f21ba29 2013-09-08 12:19:30 ....A 1671451 Virusshare.00095/Virus.Win32.Krap.it-344d5c45cef83cd61781dd3877338db2592c0c338011d406623155232bc03411 2013-09-08 11:27:40 ....A 4218074 Virusshare.00095/Virus.Win32.Krap.it-456a6f26198cb243b7160c0dcffb8a5de516547b319c02f530d9e1c1b3a58ccc 2013-09-08 10:58:24 ....A 4218074 Virusshare.00095/Virus.Win32.Krap.it-4d3978a0e3de3b9466c86b84625b709c17dc761e1001568142cdce81476205d1 2013-09-08 11:23:00 ....A 9473278 Virusshare.00095/Virus.Win32.Krap.it-535578dca2ad0448ed1f29b1c9f7cbbf78f4da4f226d68d18417358ea376a303 2013-09-08 12:08:46 ....A 4622383 Virusshare.00095/Virus.Win32.Krap.it-75cb135595ed5afeaf86a09b3a25655c257b13a02e5a3dc3c6d791f6738faa96 2013-09-08 11:13:04 ....A 4971551 Virusshare.00095/Virus.Win32.Krap.it-79b6a6c3ccdcb3e366ceb752ce328dda955406ccee3f05f3e0a6fcd71ee84e88 2013-09-08 11:37:06 ....A 5028232 Virusshare.00095/Virus.Win32.Krap.it-809594875dd6cb2fbf831f5e242a629f59fd1a2c4130e35386eaf8c40beda3bb 2013-09-08 11:10:28 ....A 6726876 Virusshare.00095/Virus.Win32.Krap.it-8243dfaa204beff98bcb5eca6cfcbfa76ed25b37192a9a75e450eb1484af6086 2013-09-08 11:06:24 ....A 4970527 Virusshare.00095/Virus.Win32.Krap.it-87fa92dc0d007f5683a599f8aeaeb9e8e26024868aafef46b468c59325117b5e 2013-09-08 11:11:30 ....A 7187968 Virusshare.00095/Virus.Win32.Krap.it-9572f08507b0363692826abd88020cc282e70ea153b496fa5f349237a4c56c5c 2013-09-08 11:26:06 ....A 5804478 Virusshare.00095/Virus.Win32.Krap.it-98e3a8995d846189dbbce4cd3369b791826c7e11d354704e68e55ee8fcb716c7 2013-09-08 11:42:40 ....A 3801822 Virusshare.00095/Virus.Win32.Krap.it-aaf026d6970c4aa8e1dcc09bdaaf3f5c7a724e3dde98e18d00c16f176313a78a 2013-09-08 11:42:08 ....A 7236608 Virusshare.00095/Virus.Win32.Krap.it-aaf1630cf48ad8dcd4b3771cd17b08b23c92a2ec203705798550ef5e877eb2e1 2013-09-08 11:59:56 ....A 197120 Virusshare.00095/Virus.Win32.Krap.it-ba55a86e6fdf2260c04d6499c497934f77cc402b784460f230e6751f73473136 2013-09-08 11:54:22 ....A 4269977 Virusshare.00095/Virus.Win32.Krap.it-bb4cadc3d40e5ee900f291e3a70a8b1c57e0510337196e872eeb125679383786 2013-09-08 10:38:34 ....A 3798135 Virusshare.00095/Virus.Win32.Krap.it-bfbdc4dd5d8d516a13ac18bf6bd526d8b0a5912160a2c3dc9353a2a540159444 2013-09-08 11:31:20 ....A 4970527 Virusshare.00095/Virus.Win32.Krap.it-e34528f95fd1763285d50917c57f272320452965920e29af69f299240c66aecf 2013-09-08 10:25:40 ....A 5062122 Virusshare.00095/Virus.Win32.Krap.it-e67f834b2460fdf6d4aa96a6baf69803da623c502d1f4c57ee5f2ee4bf29dedd 2013-09-08 10:25:12 ....A 4966431 Virusshare.00095/Virus.Win32.Krap.it-fd135ef946c99976a69bf6df3c8cf85c92cb9331f744906378e6d9784b92e9c8 2013-09-08 11:09:58 ....A 5451709 Virusshare.00095/Virus.Win32.Krap.it-fd5d385ac4abea5ed01c089f090c602e7492b7d4f94a83ae66042ffb051a6c3c 2013-09-08 10:58:18 ....A 76508 Virusshare.00095/Virus.Win32.Krepper.30760-20f15d72ade793746de0f2805e7b52405934fc6f26a638ce577c083b3aa1460b 2013-09-08 12:10:26 ....A 154003 Virusshare.00095/Virus.Win32.Krepper.30760-7711623f37b503861fa2b2a447f8b425bbb664d3a7042e00f6321aac03cd43e2 2013-09-08 11:11:58 ....A 106580 Virusshare.00095/Virus.Win32.Krepper.30760-a239713a6b6c9f4564e82e4677a1a0d0a894b3452cc071e19cbab21d4c0cb8c8 2013-09-08 11:36:24 ....A 74489 Virusshare.00095/Virus.Win32.Krepper.30760-a2e52cc2f695cc680a53bd2aa2ab7a342eda8bb2141ce2e54fccc5a14cb152af 2013-09-08 11:11:08 ....A 79563 Virusshare.00095/Virus.Win32.Krepper.30760-a4242342195853e336b8f34d84f6d9589da72d1c21c5c2ab5facc587a8ad9f9b 2013-09-08 10:29:36 ....A 152703 Virusshare.00095/Virus.Win32.Krepper.30760-ab4623b57bcdd18dd49985e19b6cd015855bf71f81f85c9e78f68bb8f9183711 2013-09-08 12:06:40 ....A 93069 Virusshare.00095/Virus.Win32.Krepper.30760-b03e7f3fcd9629e0306884aa5aa6d59f9db2f1b621b1096eeba196a5c81a096b 2013-09-08 11:17:18 ....A 77103 Virusshare.00095/Virus.Win32.Krepper.30760-bc9836f0c263822635f8329ea5bae92a68975725b9ac6b3438e7a07552fe3216 2013-09-08 11:47:40 ....A 110444 Virusshare.00095/Virus.Win32.Krepper.30760-bdfb72a3779a2eb4962f7ab56875acdbef05dfa9738eb2c7115bf1281827996b 2013-09-08 12:02:10 ....A 154120 Virusshare.00095/Virus.Win32.Krepper.30760-c0255f39ab741721f88017bad926f42d1b7da792714fe53fc0642b16eb8e1fcb 2013-09-08 11:57:04 ....A 74826 Virusshare.00095/Virus.Win32.Krepper.30760-c0da99ce4b0c790be3d69828d5f6476ee333fa66955777a5ac13176dc18670a2 2013-09-08 11:21:08 ....A 81115 Virusshare.00095/Virus.Win32.Krepper.30760-c3b52f165f8a129ce3c34b8bac30f35f2e47376dd8b26e2dfcd05b941bb1ea6c 2013-09-08 11:42:30 ....A 129017 Virusshare.00095/Virus.Win32.Krepper.30760-c989f943865619284f86b4423aa0716d19b695041b7289c167c001918fb89d6b 2013-09-08 12:12:00 ....A 246957 Virusshare.00095/Virus.Win32.Krepper.30760-c9a96a9ecec96248479f38e2e81a85d1403c7cca5b2d5b7517158eacef17ae38 2013-09-08 11:49:22 ....A 118108 Virusshare.00095/Virus.Win32.Krepper.30760-c9fc9317ad3000659649ac070a0ec142aa624516855453a4eecb922715284b10 2013-09-08 11:39:34 ....A 105512 Virusshare.00095/Virus.Win32.Krepper.30760-ca0c2c52554ae81c5167698febe6e7b420fa69f49d21563e20caec4df175b54a 2013-09-08 10:50:28 ....A 75274 Virusshare.00095/Virus.Win32.Krepper.30760-ccdfe2a6f30ef937d13394a8c9518fcaeac69e049f0122aa1752d4fedd88e22f 2013-09-08 11:46:48 ....A 569136 Virusshare.00095/Virus.Win32.Kvex.a-c62146365b87d464ea7858a27cdea1148e4883d3f91d2600afbaf8c567826469 2013-09-08 11:32:46 ....A 21504 Virusshare.00095/Virus.Win32.Lamer.ah-2cbf34413b847c313272d29b49700a72370e7ce1fceed609d9e89c4b7e5fab02 2013-09-08 11:43:06 ....A 189768 Virusshare.00095/Virus.Win32.Lamer.ao-824b676cd4b5a091200b8d14dd5228095d09134b6003709ab585601bb7818a8b 2013-09-08 12:00:58 ....A 212088 Virusshare.00095/Virus.Win32.Lamer.bl-adb09afc94d5ac50b0789f6d1f82ac16fa44d1465cc5bfe4895f7842367b1784 2013-09-08 10:42:48 ....A 824320 Virusshare.00095/Virus.Win32.Lamer.bo-207424c22ff56078663f90d6382f4d1da93aa5eb1845353be9b46e8d631dfc66 2013-09-08 12:00:36 ....A 465200 Virusshare.00095/Virus.Win32.Lamer.bs-1951a699be02b9952acccf3dbd339a8d3d9ffa2a78af0d6ae9b681e34cf2f35d 2013-09-08 11:14:22 ....A 124376 Virusshare.00095/Virus.Win32.Lamer.bs-539250c761fadf3c26b623180e82349bdee7a8090d2f4b2998c14b93c4353d53 2013-09-08 10:57:34 ....A 379240 Virusshare.00095/Virus.Win32.Lamer.bx-c19c5bcf64f40fa87995e451e5972b1abe34d639bdeecfc7187f32972a157f71 2013-09-08 11:51:32 ....A 77376 Virusshare.00095/Virus.Win32.Lamer.by-a2f8bffffbb01db6cda08e8fd58cd3a2849aa5f23309b449070443d1f6e28a74 2013-09-08 10:53:10 ....A 36352 Virusshare.00095/Virus.Win32.Lamer.by-d42f528969347b6f80c922dd84a24290bbc281c5fcaf76170c0926750986e425 2013-09-08 11:06:00 ....A 188393 Virusshare.00095/Virus.Win32.Lamer.cb-1b021f72399470352bed6545a3d0e394b40ac7cb7c10d12f04a3db6dc2f22d82 2013-09-08 10:23:50 ....A 521182 Virusshare.00095/Virus.Win32.Lamer.cb-2fd1511a6c31e3dc15da5e65feb0e7922ceb22e06c354d7bba6f377511de4f5b 2013-09-08 10:39:00 ....A 188148 Virusshare.00095/Virus.Win32.Lamer.cb-3a60c7c23c3ddf64f33c1c541e5b0c6fa2ed9cc00235487649b3df790154373a 2013-09-08 10:27:46 ....A 188207 Virusshare.00095/Virus.Win32.Lamer.cb-4153c21d3651757670093202e7af38ba2da4b5346826cc02d9cc9fc8760bc4b0 2013-09-08 11:40:04 ....A 190711 Virusshare.00095/Virus.Win32.Lamer.cb-4a9535332ecb7d51361bc27d731dc243d2e3581fff6fd63f5f715d2b31aa3537 2013-09-08 12:12:58 ....A 188817 Virusshare.00095/Virus.Win32.Lamer.cb-4e13e778169b4259fd2acab6f5f16d71135d2af89ae6271ade3a7636ca2ad518 2013-09-08 12:12:38 ....A 200366 Virusshare.00095/Virus.Win32.Lamer.cb-68b54a987bf141fdf1e64c44a38bc74dd77691037d2f794c18b813f81e4f0836 2013-09-08 11:36:42 ....A 188858 Virusshare.00095/Virus.Win32.Lamer.cb-6c58b4a904d5939d86f721f476eecba69504e2ceb668b038dcb52f57d268b77f 2013-09-08 12:00:50 ....A 188152 Virusshare.00095/Virus.Win32.Lamer.cb-75b1d483b085efb049b797311f9d99a14763f1b1382647263eac0b547adddc42 2013-09-08 10:45:38 ....A 188157 Virusshare.00095/Virus.Win32.Lamer.cb-772ad359665789d43ad6df3321de21ab2759a77c33ffdfc35cd1ed47d614fa35 2013-09-08 11:52:36 ....A 490916 Virusshare.00095/Virus.Win32.Lamer.cb-7915376bf43e38534d6522dc8e7aa39d3431cb4af3cd2aa5fe09090ff87049ff 2013-09-08 11:53:58 ....A 250898 Virusshare.00095/Virus.Win32.Lamer.cb-827a82ff93325d6ab36db57a0a63c439dabca57988a3b030b4f4ac1680be7a17 2013-09-08 10:59:36 ....A 263085 Virusshare.00095/Virus.Win32.Lamer.cb-89734575044bad55a5c4f43b401788be5052243156069112327e12c237cf24b7 2013-09-08 12:16:30 ....A 188214 Virusshare.00095/Virus.Win32.Lamer.cb-8a1925ecb30c24e5ecd06efba07ac3d48ad253c02970f1fc30e446c04a775b1b 2013-09-08 12:04:06 ....A 1142454 Virusshare.00095/Virus.Win32.Lamer.cb-93ec64cc4f919083d9b0fc028750cd5a534350dcecd5679180fd69c3488f42a7 2013-09-08 11:28:16 ....A 190052 Virusshare.00095/Virus.Win32.Lamer.cb-99fc2841bfeb989983f62241f9c56d908e4e43c5af261f595c2b77aec879f6f1 2013-09-08 11:29:40 ....A 241980 Virusshare.00095/Virus.Win32.Lamer.cb-a30e0d786ca3577d986816e2f6c5af373672e83cd9199e6acb70cbf2b7831604 2013-09-08 11:42:48 ....A 189014 Virusshare.00095/Virus.Win32.Lamer.cb-acecf8d6cc97038b4d8d1a7020e4c8c6a88951a70043aa6685c49172c9260c5d 2013-09-08 11:35:52 ....A 188626 Virusshare.00095/Virus.Win32.Lamer.cb-b3a5ac46c9237cf4ecfe629a2d0d28b6e39fe748582176e7aa807abe11d4ec92 2013-09-08 11:24:58 ....A 188255 Virusshare.00095/Virus.Win32.Lamer.cb-b4391126dfc09b8c91ff4696972d02832c78be12f95329df78144916c60c2848 2013-09-08 11:38:08 ....A 204663 Virusshare.00095/Virus.Win32.Lamer.cb-bcc5967702df3e8a42079280de0649678980b17596ac772a39a7a5e5c67b367b 2013-09-08 12:09:52 ....A 188109 Virusshare.00095/Virus.Win32.Lamer.cb-c27462465fd8d5881a341b1b07886e8857a97f57f9b6df847a2f8e6c1c6d799f 2013-09-08 11:53:52 ....A 207997 Virusshare.00095/Virus.Win32.Lamer.cb-cb4460830879b5b6dc5ef992319c20dbee084e5c0cc5d80dcf534d57a6f08d22 2013-09-08 10:38:42 ....A 198427 Virusshare.00095/Virus.Win32.Lamer.cb-cb9267413945735d9d46ccc6c0cbb8f90ec270a04d5b901c0269ce9eaa24be31 2013-09-08 11:44:24 ....A 274206 Virusshare.00095/Virus.Win32.Lamer.cb-d6ca24f738d8ebc804ba574f946ccfa2b404e91cfda9d344dc78b85a5590e8dc 2013-09-08 10:58:32 ....A 188100 Virusshare.00095/Virus.Win32.Lamer.cb-f16393a24f0fa0b898475279f0c1f694604fbba8e9989fd40fabd7ce998f986a 2013-09-08 11:27:56 ....A 188236 Virusshare.00095/Virus.Win32.Lamer.cb-f390122ebcc670716d3052eebd2f55b6217da654bf29ebf000e43b2943896beb 2013-09-08 12:09:18 ....A 65620 Virusshare.00095/Virus.Win32.Lamer.ck-7dbea8ebc16579408cdae3f7fe6c9c868b4de9a19f53f30a9488b133b0678ebb 2013-09-08 10:36:52 ....A 63060 Virusshare.00095/Virus.Win32.Lamer.ck-e34ea31a71d52e373d36ea0c38377464cb541f7d5a38733424a69426bf6320a5 2013-09-08 11:42:40 ....A 35904 Virusshare.00095/Virus.Win32.Lamer.cm-24f5be51f444798d40ae361312ccdac96893c70be55c855b676720a9d99141be 2013-09-08 11:49:36 ....A 85535 Virusshare.00095/Virus.Win32.Lamer.cm-ac7a6169b5293f13175309319a1f5b2ba08b145057158aaf5f9aca8e2e26ac7c 2013-09-08 10:57:48 ....A 181973 Virusshare.00095/Virus.Win32.Lamer.co-0f4cbdc38278c06bad03ead78b603b2cabea31c59b0ff3828fa449111882aa3d 2013-09-08 11:47:12 ....A 166914 Virusshare.00095/Virus.Win32.Lamer.co-f17d32273a46d8f025cf9612d696ae4915a65e26721120476be9d4df78ef9401 2013-09-08 11:45:28 ....A 5352520 Virusshare.00095/Virus.Win32.Lamer.e-65271d694644d43a4687cfe7aaacec79b6c11fd7f0198b38e29bea5bb3a6c9c0 2013-09-08 11:06:24 ....A 1167543 Virusshare.00095/Virus.Win32.Lamer.el-783c3457c76d8ccf0a01f472153bdf07c7b6a2c90fb0ad6759327aafbf17c091 2013-09-08 11:21:56 ....A 1124381 Virusshare.00095/Virus.Win32.Lamer.el-84056227f17240ba05af8493709040cb4c20ac7ff2b24107a00836880bc17a70 2013-09-08 11:57:42 ....A 827037 Virusshare.00095/Virus.Win32.Lamer.el-9ace024098761f968741c5c2d7fd78c7d968fb78793bbfeed0db16fe472df005 2013-09-08 11:19:40 ....A 284265 Virusshare.00095/Virus.Win32.Lamer.el-a251b519d29f224c962a5167a1bdc3386118e244d2e0aa3f06989c0366200149 2013-09-08 11:37:10 ....A 410755 Virusshare.00095/Virus.Win32.Lamer.el-b2deef4738fc3c05b88da46a6c54c39ddc7d43be58a520191001d6228f59e5f1 2013-09-08 11:06:06 ....A 3092743 Virusshare.00095/Virus.Win32.Lamer.el-bb4ecf65a1e1800cccceae53dcf54f5ef78cff1cc6f5f52a16261546a8439fce 2013-09-08 11:19:26 ....A 1477351 Virusshare.00095/Virus.Win32.Lamer.el-bc05465fe7d6116ce89da2dec15812b841ff6d06a9d9b845e50c1fe40f54464d 2013-09-08 11:06:36 ....A 1408753 Virusshare.00095/Virus.Win32.Lamer.el-c0cbc49582ad72c316a7de110ae635625ab630b4910b01d6919f6669d79b1b87 2013-09-08 11:19:34 ....A 1171295 Virusshare.00095/Virus.Win32.Lamer.el-cb8f778b332584155b7163a2b92962ecfe32f8bb5118dfe1cf8600f10c9f35eb 2013-09-08 11:58:24 ....A 432285 Virusshare.00095/Virus.Win32.Lamer.el-cc8707df57c929a26d25b8dacb068861ee2df42662629f73388af354fa287782 2013-09-08 10:52:16 ....A 330752 Virusshare.00095/Virus.Win32.Lamer.ep-0d010a2b615978e7748b5a27cc249a2957356f1f1c1bb8bdf4693c5b7b67a2b0 2013-09-08 10:44:02 ....A 237056 Virusshare.00095/Virus.Win32.Lamer.ep-ac020fad8aa6ce1ff7bde29adcd7b661fbde974f5bed2f6785a0fc4a962c852d 2013-09-08 11:02:06 ....A 368930 Virusshare.00095/Virus.Win32.Lamer.fg-28e3c0b7a0c10f22dc3bed0ea4d7451cc8b8402a600bca91f58e6633276b97fd 2013-09-08 11:58:40 ....A 89493 Virusshare.00095/Virus.Win32.Lamer.fg-56695e281633f95b3a1d7bdb4c17c48a2f54800ca0bd98eb7f372ace3c670efc 2013-09-08 11:22:36 ....A 452386 Virusshare.00095/Virus.Win32.Lamer.fg-5716367603f7c0f37587d7b64c12e1da5e58f258325778f1c12564fe6e549de1 2013-09-08 11:04:30 ....A 368368 Virusshare.00095/Virus.Win32.Lamer.fg-629ec9d0dd25ea69a30e3c2e07241136481de03e915124c2484cece83326a21c 2013-09-08 11:12:24 ....A 68270 Virusshare.00095/Virus.Win32.Lamer.fg-8617a7c1a6e3bb389148e25dfc02bade540e967a6770c1b9f1ef40366f851a40 2013-09-08 11:12:12 ....A 88122 Virusshare.00095/Virus.Win32.Lamer.fg-892438f2d53127d2cf3ae1da7310e7c60aa8d32bd1e39043fcedc279d7256d96 2013-09-08 12:10:18 ....A 262050 Virusshare.00095/Virus.Win32.Lamer.fg-9678a7dd294e57cc6e4332220cfec1e53fcadc3df75b77cd84ae2c5c30459e2a 2013-09-08 11:52:40 ....A 210258 Virusshare.00095/Virus.Win32.Lamer.fg-9998668ed627ca660c0122208d7fe31290b9901dd4003213b35460b755b48b09 2013-09-08 11:31:14 ....A 85958 Virusshare.00095/Virus.Win32.Lamer.fg-a08054268aad313e3e874cba88279da0604c827e7215f6d798e8ea6da5721423 2013-09-08 11:47:50 ....A 84534 Virusshare.00095/Virus.Win32.Lamer.fg-a170a2b470691aa3c50534f018531da0cb1618bc0dcad190e301ede1a98e28c5 2013-09-08 11:05:30 ....A 66019 Virusshare.00095/Virus.Win32.Lamer.fg-aa92e7e9d9d8aa61f40bfba806627f70dc15755586048dd944e7494fe8106d6c 2013-09-08 10:53:34 ....A 92334 Virusshare.00095/Virus.Win32.Lamer.fg-b5ea0018ffa5f04f01733d1b0615dcf7ecd73ee4bafc6dde68fb46175fbe36a3 2013-09-08 12:06:02 ....A 65710 Virusshare.00095/Virus.Win32.Lamer.fg-cc901da2e6c986165e8ffa6c44662792ca7e371354487eba72fc396ae6f75d47 2013-09-08 11:29:46 ....A 63208 Virusshare.00095/Virus.Win32.Lamer.fg-cccf9ace17ea33354bd22cf906f6d8ca7a25f5c30b2575be8ffac864dedc51fc 2013-09-08 11:23:44 ....A 91368 Virusshare.00095/Virus.Win32.Lamer.fg-d22a1926ed878e7d53e730907c6b1f53429ae0027806d64641032e6c03b7fcf1 2013-09-08 10:35:32 ....A 44370 Virusshare.00095/Virus.Win32.Lamer.fg-eb232acd4ae53906c56fe01281d4a4ec41895700c2aa9a313998491a54055127 2013-09-08 12:19:42 ....A 339419 Virusshare.00095/Virus.Win32.Lamer.fg-fc9a16ff9db05cfaba15d36d0704b7498f705bc91d24833ff18019d51e4ddfc4 2013-09-08 10:40:40 ....A 287888 Virusshare.00095/Virus.Win32.Lamer.hk-44c6eb568aa26c1248bd136b070dc15f0a823e16bba5e371d55bb3419ae332ce 2013-09-08 10:50:08 ....A 24576 Virusshare.00095/Virus.Win32.Lamer.k-47e12f41f96a12639a6641c06a513b3e64beb24eda34aa45130f75bb46cef7ec 2013-09-08 11:28:48 ....A 221795 Virusshare.00095/Virus.Win32.Lamer.k-58dcd8c19d1895a767b1300bcb64367862d92ff5629b82c02575b9dbdda41b86 2013-09-08 10:57:12 ....A 25088 Virusshare.00095/Virus.Win32.Lamer.k-b4820250164740b9b5537c8d76b556ce952b9d5cbd73f20ce1a3f9992c687f72 2013-09-08 12:12:30 ....A 103431 Virusshare.00095/Virus.Win32.Lamer.k-b716ca99fcde2e24eb5a9f73f1f94c3fa4d5a4f1603129df49779857da097745 2013-09-08 11:12:50 ....A 731806 Virusshare.00095/Virus.Win32.Lamer.k-cf3c15fc4f8f71d0d8d052ad3d1d010d9a8f6232ac25e96b2d81f1a87f46e94b 2013-09-08 10:32:38 ....A 28672 Virusshare.00095/Virus.Win32.Lamer.kd-9427e43fb2cf6b273d01ae9f85b273a4b6036d8b98ad1a0983b2a3b7a42515fd 2013-09-08 11:48:20 ....A 1726 Virusshare.00095/Virus.Win32.Lash.a-872d3b87cd9640e589e366a37a8d9b4b290b945bf4e9cfe606e176d0423bf0b2 2013-09-08 11:25:36 ....A 12288 Virusshare.00095/Virus.Win32.Lilu.c-766e72e1b1736dd00fa9fa4b4543cd22cdd2836f982aa7ed55dca516170c59c7 2013-09-08 10:39:10 ....A 490496 Virusshare.00095/Virus.Win32.Lisrq.gp-9b08854c010f1cd88ae79a87dd8b37898bf7a0f851ae0749186610170c8a1e28 2013-09-08 11:44:54 ....A 51308 Virusshare.00095/Virus.Win32.Miam.4716-c6bed91d2bca4f1cc8e0474b0b7e4379686558e849a8114c84e1a2c7650d9ddf 2013-09-08 11:15:30 ....A 70144 Virusshare.00095/Virus.Win32.Minit.a-7319c35cf8410c0fae7c722b7c9e2e95225ab7cb74218280edf8a2cfe59e14da 2013-09-08 11:08:32 ....A 3161734 Virusshare.00095/Virus.Win32.Mkar.e-c96b15a4f6f660ea1dc7fc504f866dfa103557629317b0685cbbfb8a0ff8d001 2013-09-08 11:43:24 ....A 290816 Virusshare.00095/Virus.Win32.Murofet.a-2f5e16757cb59024158dab05540f36ba3f5e3b1b75e9d6874e1ca1dea88c83cd 2013-09-08 11:09:30 ....A 636072 Virusshare.00095/Virus.Win32.Murofet.a-5b61835e2a8d1d3aa9f1140ac71a1b05ec9dddd07c7b8050c7703eca5914c73d 2013-09-08 11:22:48 ....A 135168 Virusshare.00095/Virus.Win32.Murofet.a-8417dd0152489d9f67182db71a0bebc8b139e94847bbe59223c78733b1a42da6 2013-09-08 12:14:02 ....A 159744 Virusshare.00095/Virus.Win32.Murofet.a-9dbb41cd40047d3ba8a0e9e0ab875041c0bf8f76bf3e61bb91c7080b38098122 2013-09-08 11:18:04 ....A 40960 Virusshare.00095/Virus.Win32.Murofet.a-be35a2f1d4ee8dbf0d16955cb68213e79274efc4f975647292ba9678f8ce5649 2013-09-08 11:09:58 ....A 328192 Virusshare.00095/Virus.Win32.Neshta.a-2453fcb92887f3691d601e730347103cbfd265d577ffca40f94954b24ccd32cb 2013-09-08 10:56:16 ....A 285696 Virusshare.00095/Virus.Win32.Neshta.a-2b21002a33f137fb830764e9e24b44c04e3a6960f50026114e93ab9f54ad6f52 2013-09-08 10:48:34 ....A 135680 Virusshare.00095/Virus.Win32.Neshta.a-3fa7216b58e593ec36d74461ec8a0988514467c900c159edf0a91edae936d2f0 2013-09-08 10:40:08 ....A 209408 Virusshare.00095/Virus.Win32.Neshta.a-5e82e7a5f0e685dd837d3724492570443dd8e96bf15bb3951902c91dda6d97a4 2013-09-08 11:37:30 ....A 1181544 Virusshare.00095/Virus.Win32.Neshta.a-675d504105665a28aa1697d67e53b8f6e665b9b26920f8e80f15325b20f4f85e 2013-09-08 11:09:16 ....A 423832 Virusshare.00095/Virus.Win32.Neshta.a-6765c5427bf2c5c5bcd8612e19554f5874b663afc3efdcea95631bb321afada4 2013-09-08 11:59:14 ....A 41472 Virusshare.00095/Virus.Win32.Neshta.a-676e4f624766a16c9c9baf11f0160ec64da5becc7754c9e82f1179d501c9a384 2013-09-08 11:20:58 ....A 822592 Virusshare.00095/Virus.Win32.Neshta.a-679cda675ac00a2d59378e1f2bcff3ecd7ae528a9161913b69742812cdfe0f9a 2013-09-08 11:27:36 ....A 248424 Virusshare.00095/Virus.Win32.Neshta.a-6c963e7fd236d2afbe7474ef2e1c49cbcfd3d1b6616e95c3d3d8fac72a522fd1 2013-09-08 11:05:12 ....A 1248768 Virusshare.00095/Virus.Win32.Neshta.a-75b0bfb0b97c2945dd7400c6000fcbe33e30c24f96a53e122f760437e0246b4f 2013-09-08 12:09:06 ....A 709632 Virusshare.00095/Virus.Win32.Neshta.a-771048c6017bc6233c8a02a883579ceedcb77ccb3d3163d86c598cb00a700d3b 2013-09-08 11:13:42 ....A 1455104 Virusshare.00095/Virus.Win32.Neshta.a-856223b2eeaeedccef33544f4b620a74deb43a6e619838ca78277c2f77b0a8ab 2013-09-08 12:03:14 ....A 881189 Virusshare.00095/Virus.Win32.Neshta.a-88e19ebb83818e25187f2c84ad88c5af63221d1fe9f6006ec2a5f0dda37ff263 2013-09-08 11:47:24 ....A 1388352 Virusshare.00095/Virus.Win32.Neshta.a-90e3dee89d5b64b7ab2d878ee91405e440a6c7e87690aaf94d2bd1e6f2058b7a 2013-09-08 11:19:44 ....A 139776 Virusshare.00095/Virus.Win32.Neshta.a-92abc104987cac90d547f8bd53c10b1c50b435e40ab479b27ad0c951e5d26189 2013-09-08 11:26:26 ....A 1099536 Virusshare.00095/Virus.Win32.Neshta.a-92b32d18dadea049c24fff32b2dedc1b8ffa228f43b57f76c5fb8173dbfa6d71 2013-09-08 11:47:52 ....A 89600 Virusshare.00095/Virus.Win32.Neshta.a-956c54e68150de8f8dfd5b5a2059cf0dd87324a711ea267b84971d11af85ce2c 2013-09-08 11:05:54 ....A 469192 Virusshare.00095/Virus.Win32.Neshta.a-99951c331209aa7c4d483e528b731e306dacfb0d941e5bb5ab524a60f3d3efff 2013-09-08 11:20:30 ....A 190752 Virusshare.00095/Virus.Win32.Neshta.a-a6c77dc125cf3f6579043fbf8025c5c26f55bd94361e4788eb243bc6e9baa2a9 2013-09-08 11:53:58 ....A 140927 Virusshare.00095/Virus.Win32.Neshta.a-a90e50c3a485db77037583893d0aa2076d2705fed13be598da6b4d67a05d2903 2013-09-08 11:54:38 ....A 170352 Virusshare.00095/Virus.Win32.Neshta.a-a975f5d368be16c8b520c02f1e7969dbdc31a7e969f97b70b3c34704ea001c39 2013-09-08 11:14:24 ....A 35239 Virusshare.00095/Virus.Win32.Neshta.a-b5f29bfbb37b71664bf9c780b891a23cfb6ffc41f80929b4f8aef2e02c660ef4 2013-09-08 12:08:48 ....A 104960 Virusshare.00095/Virus.Win32.Neshta.a-b5f8afca97d76361a15a74bd27dd20c1de8e9e08497199de9ea0766aa0da56d7 2013-09-08 11:43:46 ....A 41472 Virusshare.00095/Virus.Win32.Neshta.a-b8b7fdfb5eefda5cae8422dce3d22dc93cd9fcbcdb806b65037f095be147452a 2013-09-08 10:39:56 ....A 428032 Virusshare.00095/Virus.Win32.Neshta.a-bfde5fbb918b04892867974ff9aa9f215c1ffaa3fb7aed5d0050687690cc31db 2013-09-08 11:11:20 ....A 3153176 Virusshare.00095/Virus.Win32.Neshta.a-c0173b06503acee290fc967ee1ebc708b6738cb248df03bf1cc90666966bdcfc 2013-09-08 11:42:32 ....A 883696 Virusshare.00095/Virus.Win32.Neshta.a-c054b2cf73a0a21c409728b8121c5e9e80eb0f64c0e25c8a714499a5509c4a8b 2013-09-08 11:25:32 ....A 7545094 Virusshare.00095/Virus.Win32.Neshta.a-c0b210b32d2ba3ff328c64feed27f52fdbad700aa39e655fc6f33e8e1758ccf9 2013-09-08 11:09:44 ....A 1257984 Virusshare.00095/Virus.Win32.Neshta.a-c0bb2589cded59a07389fcb59fc63cd3d20f0ad348ef6d3607a067da72aac543 2013-09-08 11:33:10 ....A 185344 Virusshare.00095/Virus.Win32.Neshta.a-c1318ab95d632f73f9dac6327b90e4f70b7aa94be9b4ccce6e599edc566818ee 2013-09-08 11:46:12 ....A 121635 Virusshare.00095/Virus.Win32.Neshta.a-c14e40d54936172add2b9008d9a6d320e469b0adc428c89d6ca1480676176c15 2013-09-08 11:53:20 ....A 244840 Virusshare.00095/Virus.Win32.Neshta.a-c18322b719ee878628b3867fbb5acf8015dfd12340ce4bb47240fa19ac1de10d 2013-09-08 11:39:34 ....A 513024 Virusshare.00095/Virus.Win32.Neshta.a-c3452969d331ba0ff7416abcb819c3efd084557a2095c11da253ebf71ca9934f 2013-09-08 12:10:20 ....A 785760 Virusshare.00095/Virus.Win32.Neshta.a-c7333c113bfb3ea53bb696654b662fdec40549ec2477664704de5ae5146ee947 2013-09-08 11:06:20 ....A 248096 Virusshare.00095/Virus.Win32.Neshta.a-c8c634563a71dbaea5d50baba20baa23db2cfa0b8eae753a572bbe8fe8a07ccb 2013-09-08 12:11:14 ....A 147968 Virusshare.00095/Virus.Win32.Neshta.a-cf0a67cf7226c085bcf7f7f70fb54db4e4d0979580a030e6e47dd9280ac0d74f 2013-09-08 12:10:32 ....A 144384 Virusshare.00095/Virus.Win32.Neshta.a-d163b97133703d219d2697de9ebc0fca2dd20420253ca643c047974b4ae6c413 2013-09-08 11:08:00 ....A 325710 Virusshare.00095/Virus.Win32.Neshta.b-207d2a77c95da3ad99e6cca6d28ebd5b3625fa671332a7f854bd45db20d2dcef 2013-09-08 11:52:04 ....A 164968 Virusshare.00095/Virus.Win32.Neshta.b-343449b2636d7909136d5c265bcb6af8fc81cb51ee7900da9deafdd1f941b110 2013-09-08 12:04:52 ....A 417392 Virusshare.00095/Virus.Win32.Neshta.b-3637726ecc943d362a981d00775e0e1b39b138c5f643fcc0b43a3f61c0d5aeee 2013-09-08 10:31:36 ....A 202512 Virusshare.00095/Virus.Win32.Neshta.b-3e5bcc2f1d4f974d4ff618e5d3c1a30adca24fbc50e9c8d37db5ab451a3049da 2013-09-08 11:41:10 ....A 307790 Virusshare.00095/Virus.Win32.Neshta.b-87b69db43218d0983b312971892b869b44a7b15c43e3e70099b2eac91bd12adf 2013-09-08 10:35:54 ....A 133120 Virusshare.00095/Virus.Win32.Neshta.b-8bf3c11a097ad6a117f352ef146b69aaa182447cc4dc6329b8b768d68007e08d 2013-09-08 11:17:56 ....A 358176 Virusshare.00095/Virus.Win32.Neshta.b-9286e8a83bd3c4a2bed976dde834d725ce056309eb7dc4c062f939c46baaa6b9 2013-09-08 11:56:38 ....A 619008 Virusshare.00095/Virus.Win32.Neshta.b-978c556dac22010fc2ea1b2449513643378d781e1e476a1b85fcfa9835e4642a 2013-09-08 11:45:16 ....A 104144 Virusshare.00095/Virus.Win32.Neshta.b-97ffdb11001773237827d3dd35f7a5ea9a7bef1c51fc6e67fd9e0b19d095f931 2013-09-08 12:07:20 ....A 41472 Virusshare.00095/Virus.Win32.Neshta.b-99c30cb08d942261e5ba6765e67f678f3c785baa05be8f4611d07986d1d7c832 2013-09-08 10:56:20 ....A 946176 Virusshare.00095/Virus.Win32.Neshta.b-bdd9ed129a4f61fbe82653de4bda09d934d4ae5299d113d9c4bbbba5cb791b46 2013-09-08 11:49:58 ....A 162536 Virusshare.00095/Virus.Win32.Neshta.b-bed4f1034a753cdf20eb2bad34011a5c598dae77596a3e771c4493bfc68a92f9 2013-09-08 12:08:24 ....A 4483174 Virusshare.00095/Virus.Win32.Neshta.b-ca41f8bf689e55e701fbf0bb88c36a3bdfb27c6d245be39c5e19540d519849d2 2013-09-08 11:29:48 ....A 5688784 Virusshare.00095/Virus.Win32.Neshta.b-fe6c9fdc213abef334983ba8a734c7518c2de960eb6a16439559749cbfda2e85 2013-09-08 12:14:40 ....A 291759 Virusshare.00095/Virus.Win32.Nimnul.a-0000369261e034135247db05fb1fd93235c5f10a4ba4e4435724ef6267715029 2013-09-08 11:53:26 ....A 405912 Virusshare.00095/Virus.Win32.Nimnul.a-00c0d7ac83a9798f51d31303f2a51011e3ec3ef67d154569256ff8df84113969 2013-09-08 11:27:54 ....A 430549 Virusshare.00095/Virus.Win32.Nimnul.a-01871030d96fa8e06e9ea0935178bc5fadf736debf5f877613ddc5b9606fcb2d 2013-09-08 12:15:00 ....A 455068 Virusshare.00095/Virus.Win32.Nimnul.a-01e9db66de6c3f017914c5c28c77af64eb592861bf7aa57ffbbe13c184195cb0 2013-09-08 11:04:22 ....A 2421268 Virusshare.00095/Virus.Win32.Nimnul.a-020eb82725c6b3e03b25953d576d73d8a87ed4de0bfe39140f0b27499ef5870e 2013-09-08 10:29:28 ....A 283474 Virusshare.00095/Virus.Win32.Nimnul.a-024595c2aaabf4867c1268b0b0a94ebb02d1c9c9bd735ebfaddc24c244a93543 2013-09-08 12:07:50 ....A 266630 Virusshare.00095/Virus.Win32.Nimnul.a-02512be3b0b10a838f02a059e6200bf768ee445e8afae868dbd02fdd95145da2 2013-09-08 11:11:32 ....A 479624 Virusshare.00095/Virus.Win32.Nimnul.a-026e614b1f4517e8262267fca2159fc522a6c8cf6119053efc83ea73f5adf9d2 2013-09-08 11:18:20 ....A 666479 Virusshare.00095/Virus.Win32.Nimnul.a-0289aa0d8286d1bfd542be78b282280434b454583f86075681463313f06735c4 2013-09-08 11:24:18 ....A 2421271 Virusshare.00095/Virus.Win32.Nimnul.a-028a134a46a16b7244488a9402b8703f7cb83226f05be17f48e83211e38cee5c 2013-09-08 10:26:02 ....A 5023117 Virusshare.00095/Virus.Win32.Nimnul.a-03071ec79290b550df235220eb47c67b05e43d535d190dc48bcb9f9422e69529 2013-09-08 12:13:16 ....A 225749 Virusshare.00095/Virus.Win32.Nimnul.a-033ea5525fa09ce8720193c132f3f2023fe4d4b19c35ee1b159254443449396d 2013-09-08 11:14:00 ....A 786852 Virusshare.00095/Virus.Win32.Nimnul.a-035aec13b882faaee115941f306b91cb9c9d89a7001d31af63ecfe80f5381e43 2013-09-08 11:22:30 ....A 413696 Virusshare.00095/Virus.Win32.Nimnul.a-03b43bb58fb4dd07bf9dbd836193cc9b8268387892cb8959c2050205c339197d 2013-09-08 12:19:20 ....A 2454026 Virusshare.00095/Virus.Win32.Nimnul.a-04444e116cf55907b4e4422b32095e1b18a4819ab2ab78508e5fdc6b8824b0f7 2013-09-08 11:10:36 ....A 217513 Virusshare.00095/Virus.Win32.Nimnul.a-060eb97ff029d858ddaa5780f8391aca4055b5112ac25219c5b9a367855b1c97 2013-09-08 11:34:24 ....A 471516 Virusshare.00095/Virus.Win32.Nimnul.a-0697974cdd87872fdb692dd18198f54d2fa5f9cc1270a55b6ee3479aed31e1c3 2013-09-08 11:57:42 ....A 561622 Virusshare.00095/Virus.Win32.Nimnul.a-06ac11079c2995fdabeadf506d2519b223cb12fb23bb8af3e8c00d7011a359cb 2013-09-08 11:43:28 ....A 713084 Virusshare.00095/Virus.Win32.Nimnul.a-07672b7a7346a9672f284e92d53e5392cf4fa97f3ccba62861fd171cd0b200d7 2013-09-08 11:06:32 ....A 172406 Virusshare.00095/Virus.Win32.Nimnul.a-0792ceb6db180ebbb01f3c54c79cc83e7ec3c87264893c8c5a549c6fd30ef518 2013-09-08 10:49:28 ....A 1356149 Virusshare.00095/Virus.Win32.Nimnul.a-08142867b9a985244f1ae751ab573b81de8d031b6d14bd868995c1cb7aa18f58 2013-09-08 11:30:12 ....A 604501 Virusshare.00095/Virus.Win32.Nimnul.a-084339d8372263b6858923c67deec9403d2dbd33453604e18fa99894b427d20d 2013-09-08 11:49:58 ....A 373265 Virusshare.00095/Virus.Win32.Nimnul.a-08d797f7aa29057921713603c9c128487013864f9aeb1f64b1503279f462fc52 2013-09-08 12:03:52 ....A 541140 Virusshare.00095/Virus.Win32.Nimnul.a-0ae6e2a20c46ab14b86634c2e95b248ccf7a7848226baec7866c9945eb6adf6b 2013-09-08 11:21:12 ....A 903100 Virusshare.00095/Virus.Win32.Nimnul.a-0b11516e8a882f4b9c5a82b6b3df9ef36dfab6f422c1580d17ea0aa6ee19fcbe 2013-09-08 12:04:20 ....A 192906 Virusshare.00095/Virus.Win32.Nimnul.a-0b24af8d1fb2c0df9d342bad0495f2847a9336f0d0fa12de424ebe7cb13cd8a9 2013-09-08 11:27:58 ....A 1302913 Virusshare.00095/Virus.Win32.Nimnul.a-0b880085d2ffccfd54c577958a093886e0d836ed3d304ae97e44a4722b9871a1 2013-09-08 10:45:10 ....A 771581 Virusshare.00095/Virus.Win32.Nimnul.a-0bf7007ca9600fcbd011511e0f27cef32fa7d36040b9d959acdf31977bf934c6 2013-09-08 11:45:58 ....A 268214 Virusshare.00095/Virus.Win32.Nimnul.a-0c2923e0a278c23d0a41ccada06e8a4972a316566c5e571e22a7d1f6b52e979e 2013-09-08 10:37:20 ....A 707065 Virusshare.00095/Virus.Win32.Nimnul.a-0c3bfd6487a777e284165de11fb3dd99ba4e7be9b497a4593b50356236d9df56 2013-09-08 11:44:36 ....A 163840 Virusshare.00095/Virus.Win32.Nimnul.a-0cc48bc1236d945bcc64add7a4efa5359fc3d9aa18c91e064c0a29afac50dc3a 2013-09-08 12:00:38 ....A 163222 Virusshare.00095/Virus.Win32.Nimnul.a-0d08f66109d7b6f34acaaa9db750c0de22ffbf2a8690975dabc5afb9142c3ca5 2013-09-08 10:49:44 ....A 225729 Virusshare.00095/Virus.Win32.Nimnul.a-0e788081ecc640e995eaa2e8b0477f6ff5ade172312b8ef63793f226637e98e9 2013-09-08 10:32:48 ....A 705024 Virusshare.00095/Virus.Win32.Nimnul.a-0e9ddd1e786a6c6ece2a23d296d838dbc9b72d5776db757069eaf135c61e9062 2013-09-08 11:05:36 ....A 385511 Virusshare.00095/Virus.Win32.Nimnul.a-0eed64752dd781cbca2feac2831e69271d8cb994371e3e34cda7fbf2923bd59a 2013-09-08 10:26:40 ....A 347068 Virusshare.00095/Virus.Win32.Nimnul.a-0f33f3a06c0ef1d49e3c1e39356f80f2a0778df8c60c2a4f54d7a058d4e13228 2013-09-08 11:38:36 ....A 337349 Virusshare.00095/Virus.Win32.Nimnul.a-0f4c9630b8421f483a32a35b26ebed54831f32489c0be4cb55829bd9876adca4 2013-09-08 10:38:10 ....A 438702 Virusshare.00095/Virus.Win32.Nimnul.a-0f801334bda5dba9dd97a7d76ef0a11347866e943ff1e08b6840ef0a6f0e540e 2013-09-08 10:57:18 ....A 773115 Virusshare.00095/Virus.Win32.Nimnul.a-0f9b20c98efcfb33f95243e6a4a121de4d0a752da1dd60188bfec5865a21880a 2013-09-08 11:53:16 ....A 642510 Virusshare.00095/Virus.Win32.Nimnul.a-103b6152d67f5c0f70fe2b4b463f459f861dfb28fdf2babfa8b60c3bc804aaa4 2013-09-08 11:31:32 ....A 367478 Virusshare.00095/Virus.Win32.Nimnul.a-10d8d70d6d6a2d5df747400d03e1d5fc163b58e3920389c4bd875821789ffc8a 2013-09-08 11:54:44 ....A 242029 Virusshare.00095/Virus.Win32.Nimnul.a-10fb5efc54dbb98b902346539678c3c583d60c6c593e835aeccf0eb7600f3ac2 2013-09-08 12:19:22 ....A 1929571 Virusshare.00095/Virus.Win32.Nimnul.a-11b890d10efd4d451a0a73f26da770898ca6a7ad0df41bdc52f52acabe3cec5d 2013-09-08 12:12:04 ....A 139264 Virusshare.00095/Virus.Win32.Nimnul.a-11fe689d60bcb249391f6375c382fac63491a7d7d008799e73b7f79476d87f7a 2013-09-08 12:00:04 ....A 291686 Virusshare.00095/Virus.Win32.Nimnul.a-1262571d6cada8b6ad20128340f6de43de47e79d27235596cef0bd033959ca3e 2013-09-08 12:13:40 ....A 465924 Virusshare.00095/Virus.Win32.Nimnul.a-12adaa90273d26d5ee2e3a76d8a6254dd070ce77f96e4e5b48e112f096c6da46 2013-09-08 11:17:10 ....A 373152 Virusshare.00095/Virus.Win32.Nimnul.a-12b96964d2bfbf317f59068ce22bbdbd72dccba94f7b4135d3a23e4a303adc47 2013-09-08 11:53:20 ....A 278864 Virusshare.00095/Virus.Win32.Nimnul.a-12feee87d284e4a5e7693afb6b4c815716ee5f4b64c2077ec43ef878fc84f06d 2013-09-08 10:29:32 ....A 440737 Virusshare.00095/Virus.Win32.Nimnul.a-131043d7a00b35ee30d9d3b4825e1e3586fc0447871f805512048b27c8f6cd32 2013-09-08 10:49:28 ....A 217618 Virusshare.00095/Virus.Win32.Nimnul.a-1345c5128d73ad9e0830fb2d2705fba0837f85a34fbc2a9a7621d1afd0a865f1 2013-09-08 10:27:28 ....A 581993 Virusshare.00095/Virus.Win32.Nimnul.a-13924232745cb613667f4d791f2c15ed6cbacf01d1a8072a439f2626c7db2504 2013-09-08 11:14:36 ....A 392615 Virusshare.00095/Virus.Win32.Nimnul.a-14157ee008c1bb2cba32d955e09f23a1acea0196cb1b74a55fde1867ce79d19c 2013-09-08 11:19:58 ....A 238568 Virusshare.00095/Virus.Win32.Nimnul.a-1422d0c219c221948c9ec34851791536b19abf7728d67b0e3c9a840f2c7d1abb 2013-09-08 11:14:04 ....A 542647 Virusshare.00095/Virus.Win32.Nimnul.a-1423f780d412f38eb65b4945250cf7da9f49871485a39b954bc8ec3272291017 2013-09-08 11:45:10 ....A 536576 Virusshare.00095/Virus.Win32.Nimnul.a-1426d275b9963843932997f9c55ae190f4255666cdfca33e9c594fbdf555c46b 2013-09-08 11:29:40 ....A 314836 Virusshare.00095/Virus.Win32.Nimnul.a-143850571df2d61b4976fa3d4b28203d2542e16f859bf692c96fc83d90b7d252 2013-09-08 10:49:48 ....A 471502 Virusshare.00095/Virus.Win32.Nimnul.a-1551daa2773a63c9f5b6628b71b1c3271d439396d0cdc1aefe043b7618150651 2013-09-08 10:38:10 ....A 278981 Virusshare.00095/Virus.Win32.Nimnul.a-1597062e4d9b4f09130502a0fd5f1ef3865f9c4949e7853f0bb80d4b892c1958 2013-09-08 11:25:22 ....A 561636 Virusshare.00095/Virus.Win32.Nimnul.a-15fda0c6fcbd3f5c91ae3df2e69780af2a6b149644ba63956799ce28251c3dba 2013-09-08 10:28:10 ....A 119165 Virusshare.00095/Virus.Win32.Nimnul.a-1640f50989aaf13626e02dd4dbcf0ce1895e27089636f49cd12827b22c047949 2013-09-08 10:49:18 ....A 1302954 Virusshare.00095/Virus.Win32.Nimnul.a-173168b5d5b3e5904defb486ed5166ce98fede887237a2cf9bee98c5c1525082 2013-09-08 12:08:58 ....A 184839 Virusshare.00095/Virus.Win32.Nimnul.a-17fb5ff3f8374a5de932240f83060c15f0c45de8740a9baf04f166863b445a88 2013-09-08 12:14:40 ....A 2003449 Virusshare.00095/Virus.Win32.Nimnul.a-1884c5bf388ed4403d248c3fd01e796fb7adc2f4b0a670e1a1af45046e4068e9 2013-09-08 11:03:46 ....A 830940 Virusshare.00095/Virus.Win32.Nimnul.a-191971871fc737d1a5eb206f7c3c0f232cd99d48dc672658ce8f5387419bd9f8 2013-09-08 11:58:28 ....A 131596 Virusshare.00095/Virus.Win32.Nimnul.a-19e1e39aefe2e2bceffb5221453bc864a82a4b18a772d821261b7b05ba666c1c 2013-09-08 12:00:24 ....A 192855 Virusshare.00095/Virus.Win32.Nimnul.a-19ef6e80055ce4a69b2f30c1ee98594cd711be931f899ca05d0f086e54357b0d 2013-09-08 10:32:52 ....A 303454 Virusshare.00095/Virus.Win32.Nimnul.a-1a48bf4c7f8a03e26550e150dfa3484c1b43c313c052dfae294a9d6411fcec93 2013-09-08 11:04:26 ....A 385506 Virusshare.00095/Virus.Win32.Nimnul.a-1b206ec57f28f0be675daa455917fe5e46e39204ddb552f2ca0d871ec4c78de2 2013-09-08 12:00:42 ....A 532456 Virusshare.00095/Virus.Win32.Nimnul.a-1b469c5e8cd64511c454862163b317047a3347f807f1c5102397118792f7e511 2013-09-08 12:07:40 ....A 135515 Virusshare.00095/Virus.Win32.Nimnul.a-1b926630f711007be969f1f4cbc066ae7086d9199d5fb044b74317abe039b5f4 2013-09-08 12:15:02 ....A 291249 Virusshare.00095/Virus.Win32.Nimnul.a-1c2f3cd137320b8137c4ad16d24b38d905b3bd5d3725a868cebf911f4020fbd9 2013-09-08 12:15:18 ....A 373121 Virusshare.00095/Virus.Win32.Nimnul.a-1c7754e4f28490e051ccd84c7a10dbcab650dd55cc8916b22210b87cd5d1c746 2013-09-08 11:17:16 ....A 287108 Virusshare.00095/Virus.Win32.Nimnul.a-1cc17bcac433adc62fc638f741fe40fbf5063586fca5a85ae6f19bbff740e758 2013-09-08 11:39:04 ....A 446464 Virusshare.00095/Virus.Win32.Nimnul.a-1d9003e973dcfce37dbd8cecb0f1e54f246f54d3f4a830895381e88ddf1e86ed 2013-09-08 12:11:40 ....A 5023060 Virusshare.00095/Virus.Win32.Nimnul.a-1eb9b47445b6d4dc611b1be925c963f0c18a06ef5b5bf455cc9f8955189ec1f4 2013-09-08 11:53:18 ....A 283599 Virusshare.00095/Virus.Win32.Nimnul.a-1eebe386c9dede0a1ecd3025249aaa83b5502d701ec6943df8266122621cb4fa 2013-09-08 10:30:40 ....A 279408 Virusshare.00095/Virus.Win32.Nimnul.a-1f2b1c1958f1d39a59e22a3e40fc73646b87aad894264c84aef3f08d7fa6e97c 2013-09-08 11:14:46 ....A 83456 Virusshare.00095/Virus.Win32.Nimnul.a-2033f8c8a766fcc7e2d810214847df83ca797434dbe3b29cc057c2b9d9c67261 2013-09-08 11:08:50 ....A 410641 Virusshare.00095/Virus.Win32.Nimnul.a-20379017d7d7f9d88fc1607b8906c2ea3d25c73f58880f6a90b3c46ce28e5b1e 2013-09-08 10:30:02 ....A 269158 Virusshare.00095/Virus.Win32.Nimnul.a-203b1ce2f50656dc3d72c413c4a1ed7dc0a40337ce39cd4dc6aeb7729ce1bdd1 2013-09-08 11:00:26 ....A 287229 Virusshare.00095/Virus.Win32.Nimnul.a-20c299eb800405a334d5b595350e9c251ce4807669053c45c10f76189906a958 2013-09-08 10:49:14 ....A 5053806 Virusshare.00095/Virus.Win32.Nimnul.a-2151d8ed9c6819b06cc3cf7b9f6f3e9a249f3982ab77c978a000aa08fe70117b 2013-09-08 10:31:22 ....A 106914 Virusshare.00095/Virus.Win32.Nimnul.a-2219900f8bd65fff94af82456e2106876768e4f0f26a98270a401a5558c06faf 2013-09-08 11:46:04 ....A 773128 Virusshare.00095/Virus.Win32.Nimnul.a-222fa4b387b5c22c345e9f0ad24e336dd06a22b2e307ae4d4bd6895a08b90ed7 2013-09-08 10:57:14 ....A 751096 Virusshare.00095/Virus.Win32.Nimnul.a-2309dcc832fc5251564ffe21d20facadd2421d4573ca1557db584da7a9866012 2013-09-08 11:53:02 ....A 130044 Virusshare.00095/Virus.Win32.Nimnul.a-23e1439fe67db926956ae69942be8837c4cd153d4d2886140052a639e37c95b0 2013-09-08 11:15:18 ....A 565646 Virusshare.00095/Virus.Win32.Nimnul.a-2400e8b750de537d8adee0161a4df2d33ac7bf57e0ae42a17f2fb899405c200e 2013-09-08 11:51:26 ....A 126976 Virusshare.00095/Virus.Win32.Nimnul.a-2401020124327225c0736dd5764b275b5190eebf33cd1e5e62802281b37df281 2013-09-08 10:45:40 ....A 156081 Virusshare.00095/Virus.Win32.Nimnul.a-242aa0d6fed391623baefcda616a5bcc07b252bc0ee05d14b74652760cbbac52 2013-09-08 10:41:44 ....A 314711 Virusshare.00095/Virus.Win32.Nimnul.a-2488c737c60ed4a5dbd91053d90b57579487bc5d8bffffce4221c2d1d76d40e7 2013-09-08 12:12:18 ....A 203264 Virusshare.00095/Virus.Win32.Nimnul.a-24a5825c608669ad0acc8724b67b54ad6ca783bf80b0bbdeeb7524067275ed0c 2013-09-08 10:49:54 ....A 291217 Virusshare.00095/Virus.Win32.Nimnul.a-24b4c1ee1af1d088c0db2dc270c1b8e72d865bd4aacd7dbf3b1d3bf5a3550c9a 2013-09-08 10:57:12 ....A 3092839 Virusshare.00095/Virus.Win32.Nimnul.a-250825b1823424ad97ec8339c63f72064000e119476a3c0ed489735d5ae073a1 2013-09-08 11:43:52 ....A 815104 Virusshare.00095/Virus.Win32.Nimnul.a-26b74936bed4b3cd9a840fb18ce3327c5c7f2b9672ce3005da8044ea2df59880 2013-09-08 10:45:36 ....A 344528 Virusshare.00095/Virus.Win32.Nimnul.a-26bacbbc0ad87fa4d6df9587a46cd190ab86b23e3b57975b56720510a7a49b84 2013-09-08 10:49:50 ....A 606709 Virusshare.00095/Virus.Win32.Nimnul.a-26cc6f38d3309572e6e213c035d39b6164fbf9232918513b046577aa790ad93c 2013-09-08 11:07:32 ....A 262497 Virusshare.00095/Virus.Win32.Nimnul.a-276dcce3a3dc3302043150c7f09a19c9e0f3b114eef0f6caf20b16e094fc5ea8 2013-09-08 10:33:28 ....A 391580 Virusshare.00095/Virus.Win32.Nimnul.a-28582dedb56a2658e6f88ca680668e480ff823b5c54e0ba3e4ecb682221e5c36 2013-09-08 10:58:18 ....A 242152 Virusshare.00095/Virus.Win32.Nimnul.a-2915e818828dd81c4d325b3aae8f7ce05f255000e1ddaf9470a7918238de6ebb 2013-09-08 10:41:28 ....A 1434032 Virusshare.00095/Virus.Win32.Nimnul.a-29bc95c14fcc33f059a1ce5a4bdaa30f005304ee2c8b2a2df8f722286710cbce 2013-09-08 12:10:40 ....A 300959 Virusshare.00095/Virus.Win32.Nimnul.a-2b0e1ab8892a2fb4489d8d86f4b289e2c1fa33e525292152eb178cb24b2a6ce2 2013-09-08 10:32:12 ....A 552960 Virusshare.00095/Virus.Win32.Nimnul.a-2b2159ae4c24c55430df25c9a1244507719c1f4b7de3e9e960795f358014b223 2013-09-08 11:02:24 ....A 197136 Virusshare.00095/Virus.Win32.Nimnul.a-2b3ce3a2e3f7611234c8592a160bc5f5f1c4d5b03c9a48fe698630f123427c4d 2013-09-08 11:14:02 ....A 160204 Virusshare.00095/Virus.Win32.Nimnul.a-2bf23c8105dc43f9014295f667b4384795f9e4f8bdb075aaedf5e2f8ced79038 2013-09-08 11:24:18 ....A 1356159 Virusshare.00095/Virus.Win32.Nimnul.a-2c21b7fdec81a5c55d7bfa8a053dcf9f7ce6d4db01c2fe79b5dbaccd5d6fd453 2013-09-08 11:53:24 ....A 667988 Virusshare.00095/Virus.Win32.Nimnul.a-2d12c14440ddefd3ef7a45a1f54688f515dd2b2990523d85b41c22c8023a14d5 2013-09-08 11:13:58 ....A 84992 Virusshare.00095/Virus.Win32.Nimnul.a-2d1a2d58e5675b305aeaf043d28c3ae703b018fe9bb46d7d3197f63750b68017 2013-09-08 10:46:14 ....A 176627 Virusshare.00095/Virus.Win32.Nimnul.a-2df96204c077c8439aa18e4e371bb059a4fcc82bc2fa1dd70e9acbc5950ffc17 2013-09-08 12:01:16 ....A 192995 Virusshare.00095/Virus.Win32.Nimnul.a-2e1c4803ad8c8da5ee3056f5420e212e5511f1b0df29c6a3405e0abe4a2687d2 2013-09-08 10:39:22 ....A 356720 Virusshare.00095/Virus.Win32.Nimnul.a-2e5e3a1321abcda339bf3a11ff007768757adf88b5d0c84f943cb93e2ad26fab 2013-09-08 11:07:00 ....A 304581 Virusshare.00095/Virus.Win32.Nimnul.a-2f2cd87ea38e1036e014261236d0c492fd954a51721febfd77d95d9590e786ec 2013-09-08 11:31:34 ....A 2519565 Virusshare.00095/Virus.Win32.Nimnul.a-2f7d4cc470d69a2a66cb01d5bbf8869f4d86a80c559b3d2a85e61221985e6410 2013-09-08 12:07:44 ....A 328625 Virusshare.00095/Virus.Win32.Nimnul.a-301e880718e235a333270c58c54e50c33c56b5f2417d342a87457ae36cd3df06 2013-09-08 11:10:44 ....A 354823 Virusshare.00095/Virus.Win32.Nimnul.a-306f8866fc8cad5560696147f23f0e1f65eb1866c9c156af1e26b8544e117fe0 2013-09-08 11:22:20 ....A 336236 Virusshare.00095/Virus.Win32.Nimnul.a-30ea411161c355f19cfdf16a5d5a97ac542b6ac7cdbab18eeb06ebeb1bfe5204 2013-09-08 11:54:40 ....A 727040 Virusshare.00095/Virus.Win32.Nimnul.a-3152ec4e09ee65854f715baf5ce962f9fa83d808133f2b5284ae6f0ba689fa60 2013-09-08 11:46:12 ....A 434176 Virusshare.00095/Virus.Win32.Nimnul.a-31579fc1f0df608496feb12d5cb0fbd1f710a20a2b93f1feda3b68da4c26cfd7 2013-09-08 11:10:36 ....A 2003384 Virusshare.00095/Virus.Win32.Nimnul.a-318caaaaf3e077dba550aa0b6644110787e41dde63db42ac9589e7f421222c10 2013-09-08 10:32:26 ....A 667107 Virusshare.00095/Virus.Win32.Nimnul.a-31ecb298a9a48feaabe4d47b20caa2a16b95516cb0b710be2f9637a723363fd6 2013-09-08 12:01:24 ....A 188807 Virusshare.00095/Virus.Win32.Nimnul.a-3202b66f58c17ff094ffa90b7b37466f45b816aa8085183b81fba5202f42e129 2013-09-08 10:47:02 ....A 319928 Virusshare.00095/Virus.Win32.Nimnul.a-322d3ff925946628475c90d475d6b4e1257813e0ba9c8c9cc4d9777c0c5c8b8b 2013-09-08 11:04:08 ....A 3055971 Virusshare.00095/Virus.Win32.Nimnul.a-32583ed7701d55c5aaa12bfddecaf85a309007d8455dd35dbf422146b65917e0 2013-09-08 10:40:22 ....A 205315 Virusshare.00095/Virus.Win32.Nimnul.a-331e4e0f3680007585268e106d05e6bb1a411867d68f9d15cf0c4589eeac7975 2013-09-08 11:25:16 ....A 422225 Virusshare.00095/Virus.Win32.Nimnul.a-335bc086e30e4b41e1bf5c0496d9020ab840c8f87f1741f68e144251d526e08e 2013-09-08 11:10:42 ....A 205289 Virusshare.00095/Virus.Win32.Nimnul.a-3388b239024192c615a4c8fbabd129fba539dcc81bd20e6fcb499cb8ad27215b 2013-09-08 11:58:26 ....A 225711 Virusshare.00095/Virus.Win32.Nimnul.a-33ccbe7e8d3c6b948cb74222535b1b1df9beb54ccb7d26ae375b8a25849d6dca 2013-09-08 10:57:58 ....A 2269672 Virusshare.00095/Virus.Win32.Nimnul.a-359dec1de46536f4dae6e7e4e669d7d3370676f6d54bb6a1267377971580e272 2013-09-08 11:51:06 ....A 98754 Virusshare.00095/Virus.Win32.Nimnul.a-35b06fb1502448ae690271051a3e75d870491e56722403f042ae6d3c46b700ad 2013-09-08 12:11:32 ....A 1319370 Virusshare.00095/Virus.Win32.Nimnul.a-35c2fc6eb528bb538a2238c52864ec3b3dbae3249529735bb46377a4c587c6e7 2013-09-08 11:59:20 ....A 106496 Virusshare.00095/Virus.Win32.Nimnul.a-36142a9bed9f1c520724f17085366f163a5a4177fee2d62654cbda3a7a559f82 2013-09-08 10:25:44 ....A 1339809 Virusshare.00095/Virus.Win32.Nimnul.a-3677b159d7a797363760f26125065cebda7c2b70fab8f47aa41beeb26cec4765 2013-09-08 11:20:36 ....A 164365 Virusshare.00095/Virus.Win32.Nimnul.a-38026232109a0dfde3a396635a9ea61d853db50bc36edc6e1aa78702dfc24d07 2013-09-08 11:31:10 ....A 340825 Virusshare.00095/Virus.Win32.Nimnul.a-3931a0fb6f4db253b608b77bff2ce351006b8a0ad12addc01cd798e15e663e2a 2013-09-08 11:57:00 ....A 491972 Virusshare.00095/Virus.Win32.Nimnul.a-3961426c3bc8bc8f3ebb413338cb9bfa3611b51453d07f255222cb69b90d2c5b 2013-09-08 10:29:42 ....A 287094 Virusshare.00095/Virus.Win32.Nimnul.a-39700ad897461efdde870edfcb40885490f3262c704d40037d30b318bb76ee03 2013-09-08 11:02:10 ....A 192963 Virusshare.00095/Virus.Win32.Nimnul.a-3a2540e2e3352b9a48a2f2b040c9bb65f985ca0c3283ad32523a3c74c062706f 2013-09-08 12:13:50 ....A 70482 Virusshare.00095/Virus.Win32.Nimnul.a-3a2f7142ad06f6310444e4e2d511d668eaece3f817f2078b909283ac2b267e07 2013-09-08 11:07:56 ....A 188928 Virusshare.00095/Virus.Win32.Nimnul.a-3b1fdbec6e143c26b9e9f491597989d7aa2ca5e09511b8a25139c024385ae6bb 2013-09-08 11:45:52 ....A 582678 Virusshare.00095/Virus.Win32.Nimnul.a-3b6b7a955e3ae88403bc9b70f324fbfaf8fd09de4ec95d2cc7c5f057ef45d2b7 2013-09-08 10:42:08 ....A 541064 Virusshare.00095/Virus.Win32.Nimnul.a-3bcda98bc14896fdce0cc4c5a93d3cfe721e6fe64b9d2d5193817369892b3753 2013-09-08 11:42:42 ....A 1331555 Virusshare.00095/Virus.Win32.Nimnul.a-3bce3a02361980ad7119123c056cf3df98d23c1847e99d0ffa9672c9b3564bb4 2013-09-08 10:41:36 ....A 1929572 Virusshare.00095/Virus.Win32.Nimnul.a-3bff9a05fd825ac84cdd5e7fc1c0b149022f3ee28ff320b827eb74020c42cdb8 2013-09-08 11:31:32 ....A 192881 Virusshare.00095/Virus.Win32.Nimnul.a-3c3a5b32dc3253b618bb299309eae0a20e806cfbc05ba73977f46217bbdce503 2013-09-08 12:19:18 ....A 291179 Virusshare.00095/Virus.Win32.Nimnul.a-3e9926ecd1c09ec2b72f420fe881165db53f94cccf8978f43c3fd1ae48b6456f 2013-09-08 11:03:20 ....A 219030 Virusshare.00095/Virus.Win32.Nimnul.a-3fd3a1ed24ab5589afd7bf51314b01cf838be5a7e4ec3404760efd1873a659d5 2013-09-08 11:31:18 ....A 237568 Virusshare.00095/Virus.Win32.Nimnul.a-4057641d27150cdf21f351aa4ca888d796e7ffb7aaf7020abecce8c8b0cb5e35 2013-09-08 11:54:26 ....A 135566 Virusshare.00095/Virus.Win32.Nimnul.a-4092567f57ad7eafd174a3b3795ab07e5c4beee5f027653af37d17326dd07417 2013-09-08 11:55:52 ....A 217504 Virusshare.00095/Virus.Win32.Nimnul.a-41257be92a794314fad2fa62d8d2c0494a3bb0856e3bb6cef60662bce8eec206 2013-09-08 10:48:08 ....A 790948 Virusshare.00095/Virus.Win32.Nimnul.a-41774ab36978282229c6f37249b53cc92e9ceb28cf412c498d5d32c71c41681d 2013-09-08 11:15:34 ....A 191837 Virusshare.00095/Virus.Win32.Nimnul.a-422444148a0259ef13d5ad89e85f1550809914a8017e95fe7bda6c535a3ba5dc 2013-09-08 11:46:04 ....A 199056 Virusshare.00095/Virus.Win32.Nimnul.a-4275584a75b3afc41767701de88bf66258f9e8264077d286203a65466d5b50da 2013-09-08 10:46:24 ....A 504220 Virusshare.00095/Virus.Win32.Nimnul.a-437a6b408d6a9458609b9cabad6a54b729c68c7be49f2975954066069b3dfb88 2013-09-08 11:42:04 ....A 193012 Virusshare.00095/Virus.Win32.Nimnul.a-43b72a0154525cd5049847373ddb5c73592bd43dc79133477d86254f8a4840e6 2013-09-08 11:51:50 ....A 643408 Virusshare.00095/Virus.Win32.Nimnul.a-442e23a6d2fdd18cef925dfa9707ad94a019dd6e87c84b59334f823aa49b25f3 2013-09-08 10:27:28 ....A 528902 Virusshare.00095/Virus.Win32.Nimnul.a-458052080462ab68aedad0704692c30e6b8ef5c5a5529e71c7668769553a67f0 2013-09-08 11:37:00 ....A 140189 Virusshare.00095/Virus.Win32.Nimnul.a-471fbd8866550d80e357d0bca1382d9dfe0e4ebeb04fd6d750aab9facfc38539 2013-09-08 11:30:22 ....A 73710 Virusshare.00095/Virus.Win32.Nimnul.a-474b80ccb1a1dc2e55426ca0f8086969e09f8067d94746ea5976755d8e24e2b7 2013-09-08 11:41:58 ....A 2421076 Virusshare.00095/Virus.Win32.Nimnul.a-47c856a9b7714f1567fcf878c62d5e30bbd14682c82ee121efc1bde5d495fb12 2013-09-08 10:29:32 ....A 229751 Virusshare.00095/Virus.Win32.Nimnul.a-481e66b6f45617ad4cac0f8745bcf776044c25a11d1af026d1129b24ca2f97ec 2013-09-08 12:00:40 ....A 229763 Virusshare.00095/Virus.Win32.Nimnul.a-4848988e6d83301a5254a4d669fa90e6f6173089aaaa2789f07c1d8d0aca3f55 2013-09-08 11:52:26 ....A 160195 Virusshare.00095/Virus.Win32.Nimnul.a-4a439f1584e9b9f21de90bcc025e5fd777e48392963defec6f9bef118d8ae24c 2013-09-08 11:57:20 ....A 500064 Virusshare.00095/Virus.Win32.Nimnul.a-4b95715e4c523f0e37e50dbd4065db3ada2026ae4a2c309b403ff199cd775d3a 2013-09-08 11:12:38 ....A 446906 Virusshare.00095/Virus.Win32.Nimnul.a-4c035da1dc4c75cdecb585924a072b81d6845ce0b7ee3c0f81387fa2b9ee7bcd 2013-09-08 10:58:10 ....A 344532 Virusshare.00095/Virus.Win32.Nimnul.a-4cab889a063928dda5a51e10f0767e7290fcdbf4fe5a2ae72970223f89ff3c87 2013-09-08 11:14:14 ....A 250282 Virusshare.00095/Virus.Win32.Nimnul.a-4d1a5d99395ed23b26bfab113f22fdfe935a7579cbf244a215db2569c3548bcf 2013-09-08 11:53:02 ....A 217465 Virusshare.00095/Virus.Win32.Nimnul.a-4d2399789c7f46d62a10bcd0324669794e44dd2e0c74294d0a90994a07c387b6 2013-09-08 12:04:50 ....A 156068 Virusshare.00095/Virus.Win32.Nimnul.a-4dca75a4e6a3f414b0b9f8f50a475fc534ca78c670ce85984af396027c42977c 2013-09-08 11:27:42 ....A 416085 Virusshare.00095/Virus.Win32.Nimnul.a-4e806df6dcdff399b49715c51046441e9f79d9ba3dd187e171e650148696df26 2013-09-08 11:15:16 ....A 295301 Virusshare.00095/Virus.Win32.Nimnul.a-4e87f7fa46e15ce6d47fe895b936370df7e001d119dd3f30ae97a5a3bd6a9686 2013-09-08 11:31:42 ....A 184320 Virusshare.00095/Virus.Win32.Nimnul.a-4f9335b8e544fe0420057881c87eb1a0dfa9ee010429d7b56fc1e35721c4148e 2013-09-08 11:10:48 ....A 606728 Virusshare.00095/Virus.Win32.Nimnul.a-50809db925dda0d87d6b4b8985123f9532baca5c96ffb21f62baab17b17f09ff 2013-09-08 11:04:08 ....A 135552 Virusshare.00095/Virus.Win32.Nimnul.a-51103c14af682d7589b052d543c7a988e81f4c4ed6d43e0e737c0a45d9496344 2013-09-08 11:49:54 ....A 647568 Virusshare.00095/Virus.Win32.Nimnul.a-51cf1fe854caaa08baef6c9891821532a09d4ec4874e509bb6cb3ab30de32e4e 2013-09-08 10:45:40 ....A 736139 Virusshare.00095/Virus.Win32.Nimnul.a-51f66ea4b3303a59612390bdf72d93c513c48e9fee09f796f9c91bb0fbd4295b 2013-09-08 12:00:34 ....A 307717 Virusshare.00095/Virus.Win32.Nimnul.a-526f9b832b2ff7aed3e11a28b82f491befe6ea4e565d4388e1c62778cff7f21c 2013-09-08 10:45:02 ....A 772992 Virusshare.00095/Virus.Win32.Nimnul.a-52ec21074a4628dc78f67d36f35fb686e3528be0f67e3dc0ddf671e834410025 2013-09-08 10:57:56 ....A 510905 Virusshare.00095/Virus.Win32.Nimnul.a-537032df6d19c385d4ff61c91aeb9c1a7585a40e7e80a6656fec874a8750a9eb 2013-09-08 10:47:04 ....A 316804 Virusshare.00095/Virus.Win32.Nimnul.a-538bce4460198f072187f54c3ea95336d5eca12dd549a1a35c03028b75c0ab21 2013-09-08 12:07:50 ....A 1384861 Virusshare.00095/Virus.Win32.Nimnul.a-5436d785f958de15341f06de64ddc87acb6a46be4287acd2a5501e2612f60410 2013-09-08 11:31:10 ....A 542569 Virusshare.00095/Virus.Win32.Nimnul.a-5437b86f79f7a30823cf4ed4600317f9fe395b56ebc3372fb1274b954cd012e7 2013-09-08 11:06:58 ....A 835968 Virusshare.00095/Virus.Win32.Nimnul.a-5440291f2f5075b0964d6bdb6e02a7bb3ff1b0954488b3a99069c33d290fc866 2013-09-08 10:58:06 ....A 471446 Virusshare.00095/Virus.Win32.Nimnul.a-5447ba8a1aa9b2b8482d736b03078e29f05574a337057e63ac98f27771abaeee 2013-09-08 11:15:42 ....A 729600 Virusshare.00095/Virus.Win32.Nimnul.a-54621c257ca41f7be5994234c9484a510a00ec6e319cf23be5354c61262d8fec 2013-09-08 10:28:16 ....A 307560 Virusshare.00095/Virus.Win32.Nimnul.a-552be6a7b49ff900d2c137d64077f3871168fd1b80015c106e0ef71a1e70d9a4 2013-09-08 10:57:14 ....A 492013 Virusshare.00095/Virus.Win32.Nimnul.a-5621071367dff5d9cc658d15764df4f27b090e28ebbb1327d27a447943bbb484 2013-09-08 11:38:42 ....A 573921 Virusshare.00095/Virus.Win32.Nimnul.a-5673b492d140e5360196d563bb3818fca068fe15e78fe889d6d185ad4a1290dd 2013-09-08 12:15:22 ....A 267684 Virusshare.00095/Virus.Win32.Nimnul.a-56b4f9f69f9b3812c1f831a91aa0359a7c8a97a9a6449038145eaa40774994f6 2013-09-08 11:13:40 ....A 842066 Virusshare.00095/Virus.Win32.Nimnul.a-577d2d60c965dc4c50dc72cacf43178b1288a0cab522d276a233501ccb1b5b1f 2013-09-08 11:42:02 ....A 274776 Virusshare.00095/Virus.Win32.Nimnul.a-5783433a8175f5f187512d615e8dffba799eb3287773ed392a77b3130de7cd42 2013-09-08 11:42:24 ....A 222216 Virusshare.00095/Virus.Win32.Nimnul.a-5787b8bf714187d3f2219d2ade5555cbdd81952115d916a15447819a18cc9abd 2013-09-08 11:24:16 ....A 2003376 Virusshare.00095/Virus.Win32.Nimnul.a-57bbedd099a907a5dde2cfe3fd8007d6de3706d84a1663aa7c64d9b27be6e93f 2013-09-08 11:39:18 ....A 114688 Virusshare.00095/Virus.Win32.Nimnul.a-58cb1925499a77348de0be5760f017d3383fe2e8e4260996d0dbcd93c4b25dce 2013-09-08 10:33:12 ....A 293891 Virusshare.00095/Virus.Win32.Nimnul.a-58cc76ccd5b9b246987afe7f5332ac26c339ddb4c3608f3782e9f0ed19d38fea 2013-09-08 10:57:12 ....A 1966494 Virusshare.00095/Virus.Win32.Nimnul.a-599779a5097b08a314c5ad396bf730c68ec7d61f667f8da86d57540d12b3f982 2013-09-08 10:57:24 ....A 1302925 Virusshare.00095/Virus.Win32.Nimnul.a-599b5315ee04fd7b2977053dd33c25e86adcd321ad01d94be11d09d9ae007d32 2013-09-08 11:07:36 ....A 773040 Virusshare.00095/Virus.Win32.Nimnul.a-59ff84ec3137ded60126e00046cdbf8282a6e3135b8a1734a9eb39c99364b9fc 2013-09-08 10:53:56 ....A 291320 Virusshare.00095/Virus.Win32.Nimnul.a-5a231150c6a194a1ef3cf9c43a5715c75b400e7e65181c98509213991bf2858c 2013-09-08 10:25:04 ....A 401798 Virusshare.00095/Virus.Win32.Nimnul.a-5b7216287186ba16d5e29084479e081bede2379c14046c51fcc18efe348255d6 2013-09-08 10:49:22 ....A 848333 Virusshare.00095/Virus.Win32.Nimnul.a-5cecf921cc7dae225ca65026e3e8e2c1292597a546ad1027052f3153f861444e 2013-09-08 11:13:42 ....A 180577 Virusshare.00095/Virus.Win32.Nimnul.a-5d6d0d0a7600c31175a9f9389ff26bb9b6ad1fc2a9481fe279213c10353d8706 2013-09-08 10:38:24 ....A 235482 Virusshare.00095/Virus.Win32.Nimnul.a-5e08c690a0b30826e5a5eada44fec02f93c9c4df104dd047dae512e42d69fb95 2013-09-08 11:53:34 ....A 168371 Virusshare.00095/Virus.Win32.Nimnul.a-5e856d4c8ed1e00f15fc946b59453ec232a6a4c5da6af24c1f1ac043306294c1 2013-09-08 10:29:34 ....A 1331611 Virusshare.00095/Virus.Win32.Nimnul.a-61f80e7295e16d0c9c82b71caf23e9ddf2de91f1d3ec9a536ba9749fdfd69ec8 2013-09-08 10:33:30 ....A 471397 Virusshare.00095/Virus.Win32.Nimnul.a-626633897d3e43eed0ed2b8025bc54d2bd57c3b661b044beb78095bda457ed43 2013-09-08 10:57:50 ....A 480199 Virusshare.00095/Virus.Win32.Nimnul.a-630f14bb5bba6edf61fb634c9369c4383de54e38c8bb4ef605cefc2ffc1cc6cd 2013-09-08 11:45:58 ....A 606740 Virusshare.00095/Virus.Win32.Nimnul.a-63c01d8bedb4aaafc7908c7823db539fa915ebf35b70ae7babe73313654199c7 2013-09-08 11:28:04 ....A 314880 Virusshare.00095/Virus.Win32.Nimnul.a-63e3fb8038454f69c0c761925558ef4c7d14f9e16c77e6685a0c63ba631ef6cc 2013-09-08 12:04:54 ....A 122880 Virusshare.00095/Virus.Win32.Nimnul.a-642df6d87211ec5af2ea0bb9acb07e041f13dd6dfb0d45fe5e80a6c648e32b4d 2013-09-08 12:15:30 ....A 242147 Virusshare.00095/Virus.Win32.Nimnul.a-6464bb6a467445b6077aed24e3d72204f55ed33153588fb6b9b4799e9d65d5f0 2013-09-08 11:41:56 ....A 1134981 Virusshare.00095/Virus.Win32.Nimnul.a-659e70827de843dc813506112153eae80eea819c449aaa5ae14ac8f1dd805f63 2013-09-08 11:53:20 ....A 336212 Virusshare.00095/Virus.Win32.Nimnul.a-6640202b5fb494e40895e3a58aa5b08daa2f92109da2f0e1be968ee27314ad1a 2013-09-08 12:04:42 ....A 336377 Virusshare.00095/Virus.Win32.Nimnul.a-66b5aefa39b99abf03851a3c61554f8a6ecbe9b1104c940b57ba59d53fe360c7 2013-09-08 11:53:18 ....A 1384814 Virusshare.00095/Virus.Win32.Nimnul.a-66bcfce710ada631f343e99b363436c575d4b98bc1c66f8d0ddc95ff109bbbb2 2013-09-08 11:53:16 ....A 275314 Virusshare.00095/Virus.Win32.Nimnul.a-66e40ed61a73aaeb7855f1828093b63430aa8724251136aa6331103ee20348d5 2013-09-08 11:06:10 ....A 186253 Virusshare.00095/Virus.Win32.Nimnul.a-67a554e92e319e52b9267d4970c604884782725deb2c74eeb9415a3a595d53d8 2013-09-08 11:44:22 ....A 598384 Virusshare.00095/Virus.Win32.Nimnul.a-67ee879bd31d3045305a362460201c61819c94490095d5bc3eb048aab14e0563 2013-09-08 10:57:56 ....A 1999370 Virusshare.00095/Virus.Win32.Nimnul.a-6871daae1c2f0d52346fc1ebdf64f8706d5bf0c561f2db3de44907a8601aea51 2013-09-08 10:58:26 ....A 496110 Virusshare.00095/Virus.Win32.Nimnul.a-68c04e0d5a716d9a02155518d57e52b0e3f0f9fbbb89910548c988aabd4a655f 2013-09-08 12:11:36 ....A 1339826 Virusshare.00095/Virus.Win32.Nimnul.a-69427bff2c4de6ec1a160a17aa25530a48fbb5e7c4ffa4966ef5f054fa78b606 2013-09-08 11:51:00 ....A 332287 Virusshare.00095/Virus.Win32.Nimnul.a-6a29ed31e53d86007ce0007d679d229d35439e1029b004a08b157c9d8ca5c2f5 2013-09-08 11:53:20 ....A 1966482 Virusshare.00095/Virus.Win32.Nimnul.a-6a79f9a4fdb200713870ef37423f87a4ac30dfdee460e931911fb72364790e59 2013-09-08 12:19:16 ....A 547793 Virusshare.00095/Virus.Win32.Nimnul.a-6b007eb3015e5fc8290704f891aba91c34341af454bb477faa79de5694eeedfd 2013-09-08 11:45:54 ....A 557490 Virusshare.00095/Virus.Win32.Nimnul.a-6c90a6006cbfc52f111290dec03050d10576968b41f52d99e23e07b05894b7be 2013-09-08 10:33:46 ....A 267605 Virusshare.00095/Virus.Win32.Nimnul.a-6d41ec4bbdf117b396c106d47a8f433d909a7ce70a196a2859192c435ce7c2d3 2013-09-08 10:54:34 ....A 163840 Virusshare.00095/Virus.Win32.Nimnul.a-6da0a68ad91f58468258e8a42624ad61dd4fa76b870afab0affdb982addd3a78 2013-09-08 11:16:06 ....A 279001 Virusshare.00095/Virus.Win32.Nimnul.a-6ed2ed8f68be4f608f45e82d5e7e954ef7b02e73769739845a45d1cd0530281c 2013-09-08 10:49:18 ....A 266713 Virusshare.00095/Virus.Win32.Nimnul.a-6f9de43a707190875d09c5d9092b5bbd2824ba6a8d93311e117b157d67db288d 2013-09-08 12:10:46 ....A 1966549 Virusshare.00095/Virus.Win32.Nimnul.a-6fe133635b11b205ddd3d024a75bc97f1ba9974dfa40b0519c9be0e93b376b5a 2013-09-08 10:33:34 ....A 1134952 Virusshare.00095/Virus.Win32.Nimnul.a-70e0aa41ea056f728e7665a8f4d4d21c55e75ebbcafec486cbbae470115276ac 2013-09-08 12:10:18 ....A 262542 Virusshare.00095/Virus.Win32.Nimnul.a-71c171285fd7d7c0bc83fe5554008a8dfe46d8db980827a62b2bc18d5da55a14 2013-09-08 11:24:54 ....A 831981 Virusshare.00095/Virus.Win32.Nimnul.a-71da43086eb8c303b0b2f8de7d3280502b72726296d4b49698a9314feb77b5e3 2013-09-08 11:46:02 ....A 2003399 Virusshare.00095/Virus.Win32.Nimnul.a-73202f215439d273135d99e96578a968faf8b7fbeff4eecb71995fb5b05f7bec 2013-09-08 11:05:00 ....A 479209 Virusshare.00095/Virus.Win32.Nimnul.a-733f0afa142fbb9dd15cd9f7b12242dc4b69283ee2a80ecb811decac7768b861 2013-09-08 10:49:24 ....A 184320 Virusshare.00095/Virus.Win32.Nimnul.a-7368a4f11bea0668571be15efc03d57e505493778009175d80ec14b2789982bd 2013-09-08 12:04:28 ....A 449481 Virusshare.00095/Virus.Win32.Nimnul.a-73ca4564fe15e482762c04a17da71dca03d8121068142b6ca32cd724dbf4d6e6 2013-09-08 11:52:44 ....A 352256 Virusshare.00095/Virus.Win32.Nimnul.a-73cde1405de9506867ec93f9bb73ab46ae4b79330da6461e411f07998b7d1f9b 2013-09-08 11:49:16 ....A 541207 Virusshare.00095/Virus.Win32.Nimnul.a-73ff4c5b1842d650b42e3066357efaa88d2f9b90c3f255a8490bc92b2a86f784 2013-09-08 11:24:12 ....A 344509 Virusshare.00095/Virus.Win32.Nimnul.a-74271da9ec5dc4af3f4fa93d0a85256d0f2b613232508d335fd9c8540e6134bf 2013-09-08 11:46:42 ....A 525174 Virusshare.00095/Virus.Win32.Nimnul.a-742e04ab25fa87c6289b21260bc038a5707bf0c680b8c1360394632fe477347a 2013-09-08 11:47:24 ....A 672175 Virusshare.00095/Virus.Win32.Nimnul.a-748d9e681a3a3b626e994d849d6b0ec32dedfb40eb3038dbd18b3d43bf542ebc 2013-09-08 11:54:38 ....A 405992 Virusshare.00095/Virus.Win32.Nimnul.a-75155e6d2ae67eb125ededba9b5a5b74afd99d0c82a8af3f09a35be57e91bd5e 2013-09-08 11:25:16 ....A 1171883 Virusshare.00095/Virus.Win32.Nimnul.a-7522ad7aaeb32df844bebf21e25f8a783dcdb86ef639b3b25b59b170064ab348 2013-09-08 12:07:16 ....A 1135037 Virusshare.00095/Virus.Win32.Nimnul.a-75463779ea51390c7e865f7f487c584a246388d7afbf2495f9197b9603a68a9e 2013-09-08 11:01:26 ....A 323981 Virusshare.00095/Virus.Win32.Nimnul.a-7592c771019982c59c8022594dab5e61bf1f2c12ec4c3ecb038e5e56b9351e30 2013-09-08 11:35:10 ....A 1339770 Virusshare.00095/Virus.Win32.Nimnul.a-75d70fbf068948fdf00b383734c62c625165559f95f8d4e37f7c9eabe1110e6b 2013-09-08 12:04:20 ....A 500048 Virusshare.00095/Virus.Win32.Nimnul.a-7607224a41f382e8180228b6e780bad582b18217bfc088516c974c4ce915c927 2013-09-08 11:57:00 ....A 168467 Virusshare.00095/Virus.Win32.Nimnul.a-7620b96523ed274a856d53e9e03457e327254ae6e3ad783c1b42950d0497255f 2013-09-08 11:34:22 ....A 254367 Virusshare.00095/Virus.Win32.Nimnul.a-768205cd4ed7fbecd303647d27e7dffcbf6c4e7e7020671d9c23f1ceb7c7b894 2013-09-08 11:04:56 ....A 856576 Virusshare.00095/Virus.Win32.Nimnul.a-769b02bbeea40f7c8b0c72ce2bb25dfd8f3b445d8a140456211e2b84d6826d1e 2013-09-08 11:38:40 ....A 336400 Virusshare.00095/Virus.Win32.Nimnul.a-771f83f458a68c9a834eaf89486dce09bb05f8b175eddd86e73b449be91b51c4 2013-09-08 11:59:36 ....A 82891 Virusshare.00095/Virus.Win32.Nimnul.a-77bf9e4d4ce3d4dcf6e1bb85d0c07947a8eb9f5ebeb68f802770fe801b3da16e 2013-09-08 11:24:10 ....A 119138 Virusshare.00095/Virus.Win32.Nimnul.a-78010cb9b2a4755b5b72cca4ffe1987124bc2bfb004069e0999bbf275cf3ab6c 2013-09-08 11:56:20 ....A 467392 Virusshare.00095/Virus.Win32.Nimnul.a-7861c30b4fc7342d705c61ebeef64889abdd61ece276841defb76ad9f417d6e3 2013-09-08 11:21:04 ....A 275410 Virusshare.00095/Virus.Win32.Nimnul.a-789bdf74c3a91cd7c52ab23eff457aced78d4fd418268fc9ce5b04bda4d4cddf 2013-09-08 11:42:56 ....A 193041 Virusshare.00095/Virus.Win32.Nimnul.a-79497105d6b4f9e8c2d2d4e85718ccc3dd2200e6bb45e72348aae1f49282e90f 2013-09-08 10:57:16 ....A 2027922 Virusshare.00095/Virus.Win32.Nimnul.a-79dc83289b76cec5cbb093dd36433c7e1ef925b26713eab880e224c8a7de33bd 2013-09-08 11:27:54 ....A 238594 Virusshare.00095/Virus.Win32.Nimnul.a-7a3a80f845569f79f0f4e7c76add83dd2d90036e289f1b7603b54fe5884d0d1a 2013-09-08 10:57:10 ....A 668148 Virusshare.00095/Virus.Win32.Nimnul.a-7b118468de4d3658a2d1c7cd1e40d316c8c7f6818fdd235cc925a97509aaaa34 2013-09-08 10:57:20 ....A 3019091 Virusshare.00095/Virus.Win32.Nimnul.a-7c4c51703f5dd12c2fb585d354bfb14938c691905c2eef1efc9cdf0d4e45b20d 2013-09-08 10:33:18 ....A 222106 Virusshare.00095/Virus.Win32.Nimnul.a-7cfb7aa04302e933303622373f373019b9595ad229d01a52dc9c05b9f240228d 2013-09-08 11:17:18 ....A 492051 Virusshare.00095/Virus.Win32.Nimnul.a-7db7b8babd014f8af9c6fb0d19ec2a8987d428edfd859951208c68a90170c62d 2013-09-08 10:33:38 ....A 188417 Virusshare.00095/Virus.Win32.Nimnul.a-7e14cb239da9b44c12df58d372e580803491a9d8373756cd41b50bdff57d61fc 2013-09-08 11:36:12 ....A 293249 Virusshare.00095/Virus.Win32.Nimnul.a-7e38f24c63bc112e10cff00cc1582627fad23871d9ba70f236abe16c59f11172 2013-09-08 10:49:28 ....A 2482637 Virusshare.00095/Virus.Win32.Nimnul.a-7ea5b79f6b200b708fcf6dde01912e77d84d8120ae351648ca9ceb785d1639a4 2013-09-08 11:07:18 ....A 275382 Virusshare.00095/Virus.Win32.Nimnul.a-7f040a8b4bf628b0ed3f4692f63259e2e28b5960fd0e04997c57b0bfe15f6932 2013-09-08 11:57:26 ....A 164342 Virusshare.00095/Virus.Win32.Nimnul.a-7f6730bce350b6d9309d90c9db2b47e23aa56c4d14c68e3c9a1498cc5eeb0e8b 2013-09-08 12:07:42 ....A 254322 Virusshare.00095/Virus.Win32.Nimnul.a-7fc742a23b96f229ace1b749d5fbf99299f1b0b536b147f60611709549abd355 2013-09-08 10:38:10 ....A 842197 Virusshare.00095/Virus.Win32.Nimnul.a-8007ef56f2b722b09315f409165cc6133d568388af9870911ebee932980c44b9 2013-09-08 12:10:46 ....A 98824 Virusshare.00095/Virus.Win32.Nimnul.a-80b62b9635b56d2199e7cc17c33df5ce5dff5dc67d8f5cbca1f2a4d950c5543a 2013-09-08 11:57:22 ....A 354795 Virusshare.00095/Virus.Win32.Nimnul.a-80b95713ebafcc650cfe941aa9559d9d5d0ae50c3128093bb59eed40d33cd0f9 2013-09-08 12:01:56 ....A 193047 Virusshare.00095/Virus.Win32.Nimnul.a-80c34362be0ff2d8aeee6e63f9db324660f2f6e4f308f518605bce224fc9cd9d 2013-09-08 12:03:52 ....A 141736 Virusshare.00095/Virus.Win32.Nimnul.a-81693763042345537ca60fb2ffd5796b15df0f37b8d3fc2449d3e2273e549130 2013-09-08 11:51:40 ....A 290708 Virusshare.00095/Virus.Win32.Nimnul.a-81a441496e9be089fbb1ce520fee28e8bb81ee1dac90da85e0a838efd89e4588 2013-09-08 11:22:58 ....A 754125 Virusshare.00095/Virus.Win32.Nimnul.a-82115c7cddfdf6e6b14500e016f9a7ebd877928b37f42cdac7a3c8b0c11da9b4 2013-09-08 11:45:56 ....A 205190 Virusshare.00095/Virus.Win32.Nimnul.a-8267e537c41797dabfc7df2b478ca61c932a8c4542a7b661704835ee2dd7fc74 2013-09-08 10:49:52 ....A 648153 Virusshare.00095/Virus.Win32.Nimnul.a-8277fea78027676b0a9127d25230a79cc79528e88935833e8f9810e029e3720e 2013-09-08 11:19:22 ....A 542614 Virusshare.00095/Virus.Win32.Nimnul.a-82eea5de5de15ad58701a453d2feeb0d5a0f1deebb8ebd27e5086f2ada877b6e 2013-09-08 11:53:16 ....A 291154 Virusshare.00095/Virus.Win32.Nimnul.a-83797ac256dd8d8e4f1634ee948ff6da1472b06162d62f279c69e9733d56e580 2013-09-08 11:56:28 ....A 437682 Virusshare.00095/Virus.Win32.Nimnul.a-83c156a7de96b88f0563d07f9e73abef49b4b3a1f93c6cdb59305640ce718c9b 2013-09-08 12:10:18 ....A 135168 Virusshare.00095/Virus.Win32.Nimnul.a-83e32498ddf1712a440550b883b323bf5099d0ad09e1e8483d5822f2d5280b63 2013-09-08 10:29:28 ....A 385414 Virusshare.00095/Virus.Win32.Nimnul.a-83f627602757b6f1cd28855579ec7b712b7f13e2190f3ca0e26b20b0b7b2753b 2013-09-08 11:08:40 ....A 209335 Virusshare.00095/Virus.Win32.Nimnul.a-84cb381348637f9c95c485d08007ca3f7b9601f80986c71829dcc9771e61a290 2013-09-08 10:28:04 ....A 611252 Virusshare.00095/Virus.Win32.Nimnul.a-84d02a1739a641a4ea24d99f14dd9918492f26a599732670533ca1a9382e7948 2013-09-08 11:40:50 ....A 295794 Virusshare.00095/Virus.Win32.Nimnul.a-84d043d63b5dfc88f2e143978a688e724278b8e68e7b0045e551d87b23730deb 2013-09-08 11:49:56 ....A 328165 Virusshare.00095/Virus.Win32.Nimnul.a-852a8510828136b9846dfb73680efe1829a020ff00f65ef4d3d20c24af40f180 2013-09-08 12:05:14 ....A 344429 Virusshare.00095/Virus.Win32.Nimnul.a-853aa80cd4808cd149cf7c654cf93d166c1cd461fd888b4fb604cde16eca52a2 2013-09-08 12:15:04 ....A 241598 Virusshare.00095/Virus.Win32.Nimnul.a-856004d648c9b40a9119015fe67f2dc38b849ddfe295cb4ac8d2d2bb33fe06a8 2013-09-08 12:07:54 ....A 438668 Virusshare.00095/Virus.Win32.Nimnul.a-85676224c37a443b24cc84c4f764c5f7179d4de1634d2269dea8215d88544d4f 2013-09-08 11:27:00 ....A 283118 Virusshare.00095/Virus.Win32.Nimnul.a-8569a156b435cc9f5a892f0a6d52a048b659a48c294153bb93dc81892e497a1f 2013-09-08 11:17:14 ....A 2453967 Virusshare.00095/Virus.Win32.Nimnul.a-85a7657d3875ebb057a0cb66347ee0577cf5275bfab2578f3720fcb46f242f6d 2013-09-08 11:45:10 ....A 440780 Virusshare.00095/Virus.Win32.Nimnul.a-86117b6a4dd3aa9889cdd09a0158f4167fbd61e22c103ed3acd8e76511d58fb7 2013-09-08 11:07:18 ....A 1372567 Virusshare.00095/Virus.Win32.Nimnul.a-862ed7780c02c2d7add244443ee4af4e929cfef7b5f3386cff9dc41bf2708d2b 2013-09-08 11:36:58 ....A 192960 Virusshare.00095/Virus.Win32.Nimnul.a-863fc5c78bbd9e6f0f1e927c5f3de7d5f11fb8d4f7c0fa8835f5f684a6a56b4b 2013-09-08 11:10:40 ....A 217575 Virusshare.00095/Virus.Win32.Nimnul.a-866383a833289afbdd89d09e829e6c905d8eaaf84f15e09c056759ba2391637d 2013-09-08 12:10:00 ....A 389646 Virusshare.00095/Virus.Win32.Nimnul.a-86a43c9fffafcb9bfb7e6895a6c02e32fd93908df7712b5267a1f1828b5f3267 2013-09-08 10:30:00 ....A 193001 Virusshare.00095/Virus.Win32.Nimnul.a-87609b25b8f9eb23abb116dabbae498ab9e99ea1246a457be0c82cba120fdfc2 2013-09-08 12:09:14 ....A 586123 Virusshare.00095/Virus.Win32.Nimnul.a-876637458e901b67afa597814ed18e0418f4ca8d0415713890dba5b1949c900a 2013-09-08 10:49:48 ....A 2003463 Virusshare.00095/Virus.Win32.Nimnul.a-87c1d1f4eb89e1c07faaaee95de8f2d581675c79ae8f9eb8dc2d3d381ca7ed1f 2013-09-08 11:26:30 ....A 426370 Virusshare.00095/Virus.Win32.Nimnul.a-8812c3b28418cf36ad764dd167d4b45cf451f00907e2d2e939e70f7719e7e16e 2013-09-08 12:02:26 ....A 303006 Virusshare.00095/Virus.Win32.Nimnul.a-884a84d52add4d15c1b8b54f40ed0c1963e1818ebab0fafcc931ab0da53925b4 2013-09-08 11:43:28 ....A 796017 Virusshare.00095/Virus.Win32.Nimnul.a-887977b22d9652687bf1ab2010955fca98ba0109f2aac1d5d13f238e373afc2c 2013-09-08 11:25:00 ....A 1290720 Virusshare.00095/Virus.Win32.Nimnul.a-88d0f2c84ac2ec53708a99325a9b68010f85afc77d0dbdd42267afc91eecb6bb 2013-09-08 11:24:58 ....A 287234 Virusshare.00095/Virus.Win32.Nimnul.a-88d8294962fa0194bbd02e3b1297a0efe2c34f015e23e4156486bce4619e4577 2013-09-08 11:25:58 ....A 819200 Virusshare.00095/Virus.Win32.Nimnul.a-88fd062ee576f04e4a5372bc65e1a582ef5755d0e5e3de61d83baa9d00084bdc 2013-09-08 10:43:16 ....A 733535 Virusshare.00095/Virus.Win32.Nimnul.a-8912431b7f91571026c7bf8100e4231294be3484dd28609d574cfb043fa5b23a 2013-09-08 12:00:34 ....A 196594 Virusshare.00095/Virus.Win32.Nimnul.a-8977ab767d7d6b8ac4735fc3fb2680de8e665e8925a2bff7a442e73bfbdd7da9 2013-09-08 11:07:06 ....A 1991007 Virusshare.00095/Virus.Win32.Nimnul.a-898a6dea7d3a5510bbd8e7b39565e62190393428403211f00e22c949d360ff04 2013-09-08 10:53:56 ....A 2421107 Virusshare.00095/Virus.Win32.Nimnul.a-8ae66bdd582ed3ded9293644d9592f83ae7aa37a99fef730de54d54f9e71903a 2013-09-08 10:37:12 ....A 642417 Virusshare.00095/Virus.Win32.Nimnul.a-8ae9d2569d3aa78617d61c56cc640ecdfa3383cd7dc33966ae942e89ee884b87 2013-09-08 11:20:50 ....A 356784 Virusshare.00095/Virus.Win32.Nimnul.a-8b1ec43b37a72efbd5f38c16d71df8245e95a88baeecb6c04d489f1da05182a4 2013-09-08 11:31:08 ....A 192848 Virusshare.00095/Virus.Win32.Nimnul.a-8b901d820a3c5dc834650e3a19ba74d62a07edb3e836b7e7d98e7e235e0da104 2013-09-08 11:10:34 ....A 1376688 Virusshare.00095/Virus.Win32.Nimnul.a-8c34762f6ceff64bb971a3d658497a9ee7c9371d0b79a83e6c6fbd4069b57084 2013-09-08 10:31:48 ....A 238102 Virusshare.00095/Virus.Win32.Nimnul.a-8c58dedfb9812950712123d93b7e1c6f20eabdc7cd6b69335f15b2e12931cf7c 2013-09-08 11:19:52 ....A 508249 Virusshare.00095/Virus.Win32.Nimnul.a-8e19565d84fe82d331f773b5eacddbf80e340c7351ee511f2c6b553869df6b40 2013-09-08 11:10:36 ....A 480192 Virusshare.00095/Virus.Win32.Nimnul.a-8e2bdc588b0982088f0ea5f39373c14d9c6fae05256cf7ef3d26a1319fdeec1a 2013-09-08 11:39:10 ....A 482185 Virusshare.00095/Virus.Win32.Nimnul.a-8e946a8a2281ec1f018250ed730235fafff4c09ae8c88a3d71bbecde48dfec14 2013-09-08 11:07:12 ....A 3019221 Virusshare.00095/Virus.Win32.Nimnul.a-8ebbaf56525fabbcf7de6fdce7c14505440dffec095de1d51943039b813b1cc4 2013-09-08 12:10:46 ....A 871284 Virusshare.00095/Virus.Win32.Nimnul.a-8ecee29d5c2d742b1dbb578f2d8098e210838a86460c61d8335c09507f945c5a 2013-09-08 10:33:46 ....A 1929572 Virusshare.00095/Virus.Win32.Nimnul.a-8ef79b126a5a5f3ee6c177da867e35545afd3af00c15f1e41980dc6fd8672543 2013-09-08 10:41:30 ....A 193030 Virusshare.00095/Virus.Win32.Nimnul.a-9006e32e8e9c38fd506ed6fc57d9d3e3ce000e098a1878b6abb30ce62f4390b4 2013-09-08 10:58:36 ....A 549311 Virusshare.00095/Virus.Win32.Nimnul.a-9016df5b067814f871212e6f95fa07605d6b81159bd29af9bbd20cd23e4aff20 2013-09-08 11:58:52 ....A 332163 Virusshare.00095/Virus.Win32.Nimnul.a-9018786e373ee3f81929a7d5cc571b964559daa2c4f48da2f9eab6436d8f1520 2013-09-08 12:06:36 ....A 262602 Virusshare.00095/Virus.Win32.Nimnul.a-905033fe67ee5c50edb941dbbe3ac293806414d80a59c13f0dc26ca91144375a 2013-09-08 11:17:12 ....A 158607 Virusshare.00095/Virus.Win32.Nimnul.a-9087971305f3ce108987dd015daaab09dfe8084fea56e22f0f1c60098654cd29 2013-09-08 11:10:40 ....A 2421249 Virusshare.00095/Virus.Win32.Nimnul.a-90ebfdad314351f0708193430c3f55f4d4c70845e9fca34892f3edea8a5115d4 2013-09-08 11:52:06 ....A 391507 Virusshare.00095/Virus.Win32.Nimnul.a-9114a4c20ef2cedec90986e241b9d2841319dee4b87ebe9554f9c243a2ef4325 2013-09-08 12:09:20 ....A 1331651 Virusshare.00095/Virus.Win32.Nimnul.a-91a1bb4973842eabb8bf5a5648a34712569971fa3b2eb08149d2c5a83524ff30 2013-09-08 10:52:42 ....A 224137 Virusshare.00095/Virus.Win32.Nimnul.a-91c420ec555642e0a514c0652c6eee1fb2fcf5d9a1e112e3f5a7424cbf36e8f0 2013-09-08 11:13:56 ....A 412678 Virusshare.00095/Virus.Win32.Nimnul.a-922605f459a6b56aed16b10281165c57e6acdec8ea37a6e54f9ca0bbcc45ad2c 2013-09-08 11:46:16 ....A 246193 Virusshare.00095/Virus.Win32.Nimnul.a-926e715e5299f631b0d2aabd605b86858ec1201f3800fe1ea81562d2bef516d7 2013-09-08 12:04:22 ....A 229757 Virusshare.00095/Virus.Win32.Nimnul.a-92ed87d7ac890cff487df41933c535e2c04feba65d21b1350ac0486bd3dd94a4 2013-09-08 12:01:34 ....A 262500 Virusshare.00095/Virus.Win32.Nimnul.a-9387c58541b0cca8e247c3f9ff1448e96e153edd70accc81f6a1e11125bd7e67 2013-09-08 12:19:26 ....A 257430 Virusshare.00095/Virus.Win32.Nimnul.a-93cc54ec837b92ffc74bb4d9ec5c6e8f3a82477c48ac1119a8f554879eacb284 2013-09-08 11:55:34 ....A 270706 Virusshare.00095/Virus.Win32.Nimnul.a-93ff2c658a35437ef947de25ba22e4dfc14832e3fee74f9dbcd6c21e577111c0 2013-09-08 11:03:30 ....A 909833 Virusshare.00095/Virus.Win32.Nimnul.a-945323a22d878be7d4b7f0c584b6c28db4809af9e985e817c0e1f2d52fa2bd1a 2013-09-08 10:46:08 ....A 297417 Virusshare.00095/Virus.Win32.Nimnul.a-950cf1040f9ff16320ec84363ece52e1beb0707a7449e9ecfabe04677929d5d6 2013-09-08 11:50:10 ....A 197118 Virusshare.00095/Virus.Win32.Nimnul.a-969139203d346fb0498ca2c8cb5d755f23187ee6a681fed33cb6510ae51d7450 2013-09-08 11:29:20 ....A 442368 Virusshare.00095/Virus.Win32.Nimnul.a-96c94fb9672533b0ce16a17acb1a197ec2363395b95f8c97390328d7b96e1a14 2013-09-08 12:00:38 ....A 180747 Virusshare.00095/Virus.Win32.Nimnul.a-9722c1cef83244c81c984816696c561eceac6ebec55dcfae55882bb1c2bc599b 2013-09-08 11:06:52 ....A 815526 Virusshare.00095/Virus.Win32.Nimnul.a-9747916d4b5fa10bc86ac7ec1c07594aabdc50ceffd90cd5be4edc1514ab234c 2013-09-08 11:26:18 ....A 118099 Virusshare.00095/Virus.Win32.Nimnul.a-976f93e6b8d385db67283df10353ea7dd4ec51cff6b6cf8c8de0084d6bdb1d04 2013-09-08 12:16:52 ....A 396288 Virusshare.00095/Virus.Win32.Nimnul.a-977c93bbf4ba1ff7e86de1ec054bd8cb509c05a184b9810c601e7c2bf067b9bb 2013-09-08 10:49:34 ....A 1302958 Virusshare.00095/Virus.Win32.Nimnul.a-9885e66858ce03db2a1cb7cb24890a7dc5f9fc7fc29170000b464f1b348a7f0a 2013-09-08 11:35:48 ....A 218588 Virusshare.00095/Virus.Win32.Nimnul.a-990e1c34aff93026d238e14d38be4fcaf5c592bf1619cfb31b9fb210d210dd9b 2013-09-08 11:07:16 ....A 213422 Virusshare.00095/Virus.Win32.Nimnul.a-991d210fe3eab4835a79db5543fb7d4a632a96b85d48f967083978d9cecd4266 2013-09-08 12:19:22 ....A 192858 Virusshare.00095/Virus.Win32.Nimnul.a-99d900c3877c85ba977b06974590863a463b8c7c54406e1c231e3c01d0ddd069 2013-09-08 10:57:52 ....A 5060110 Virusshare.00095/Virus.Win32.Nimnul.a-9a0ef9b4993548fdb3641eb6bf4d94c3a7ec20b1805d47954d7b27b8e5e5887e 2013-09-08 11:48:36 ....A 775132 Virusshare.00095/Virus.Win32.Nimnul.a-9a829af1e15b1ea7a81e9419deabf84453366422fa66cca7e35d470ace98eb2b 2013-09-08 10:57:14 ....A 440184 Virusshare.00095/Virus.Win32.Nimnul.a-9ac54848d55e5ffbb145e93d41f18e645742b75e62a4292644f4c0f0aff5448d 2013-09-08 11:51:54 ....A 242041 Virusshare.00095/Virus.Win32.Nimnul.a-9ad2bf88d9a132ddd47b5136b8676e70b510ed64b6e01722debfef596043df5d 2013-09-08 11:34:28 ....A 335858 Virusshare.00095/Virus.Win32.Nimnul.a-9c575cd3315189c79088936bde5b22aa77edd892f8fea1295a6c98664f867d55 2013-09-08 10:57:12 ....A 291186 Virusshare.00095/Virus.Win32.Nimnul.a-9c86c95b549c2b5a9c953eaee271791fe8e8cf63b7d9a3143aedaf14a4680316 2013-09-08 11:01:28 ....A 582554 Virusshare.00095/Virus.Win32.Nimnul.a-9cc1c20eb4ca8f181fa86b1edc0c4bb4ea4fac8d4dd99e209df825962d397d6e 2013-09-08 12:07:56 ....A 168378 Virusshare.00095/Virus.Win32.Nimnul.a-9d628a7f44627ee2191f0e26e1de454fd2448a2407a200f3cbe5212efb137610 2013-09-08 11:07:36 ....A 287170 Virusshare.00095/Virus.Win32.Nimnul.a-9dc71026a0465b9dda4b689c73265884e83a8d6b9eb4198d379bbcfc3a460ace 2013-09-08 11:59:02 ....A 131072 Virusshare.00095/Virus.Win32.Nimnul.a-9e512fe0b28033983e4554e5f1528dd52158ae55e078d453aba7083bbe1a3eac 2013-09-08 11:24:20 ....A 311800 Virusshare.00095/Virus.Win32.Nimnul.a-a00248070039cc0dc20a891ac0ccab825e46b22a29b3753faad6573026b31df8 2013-09-08 11:22:36 ....A 291192 Virusshare.00095/Virus.Win32.Nimnul.a-a037021497cf33fa1d04f7e002dda7ad168f32b4f22cc88112f194f1f82a5425 2013-09-08 11:04:46 ....A 356823 Virusshare.00095/Virus.Win32.Nimnul.a-a0a3cf6326628b1c05c46072dac14a7759ca070d6242920a248b3e6fa11d36bc 2013-09-08 11:10:24 ....A 217435 Virusshare.00095/Virus.Win32.Nimnul.a-a105aff80d3eb350e2059a67fa818e67887e7e5ea9fc397bb8aedd81f0c552e7 2013-09-08 12:10:28 ....A 192885 Virusshare.00095/Virus.Win32.Nimnul.a-a11cf686a9388fc94bca95f97ca438f67552c0a7b9e950baf4f4898730aff8af 2013-09-08 11:25:36 ....A 168340 Virusshare.00095/Virus.Win32.Nimnul.a-a13b12ce82eb33ceca34d7db8440f41c3e00d2b7c4120659c45b0b4ebdd6cdca 2013-09-08 11:38:26 ....A 446464 Virusshare.00095/Virus.Win32.Nimnul.a-a1617db4d25df85e4a109dae89b9c6bec22999e81cdd16d4d464a17fdc7e2d3b 2013-09-08 11:11:26 ....A 336286 Virusshare.00095/Virus.Win32.Nimnul.a-a1985182a52dfe891a361832d8b16eb0cc1ea589d0f1276810ed027956c0f009 2013-09-08 11:18:58 ....A 590245 Virusshare.00095/Virus.Win32.Nimnul.a-a1c0eb5968abb67affaa4011a30567d69c8f7c531c646433b1ba340be1175b62 2013-09-08 11:26:40 ....A 753664 Virusshare.00095/Virus.Win32.Nimnul.a-a1c26e312818aea19cbb29d047821a9a91c2c74441b3322891b0a169bd3516bf 2013-09-08 12:01:18 ....A 176540 Virusshare.00095/Virus.Win32.Nimnul.a-a228a2d02fef5ea12e3cd4cca559eab0ed5b8928ebcc64a75dc5b888e99ca94b 2013-09-08 11:12:06 ....A 61952 Virusshare.00095/Virus.Win32.Nimnul.a-a228c7ae54bacd544e3403d5a323564a1008809010832228ae8f991db11bf9cb 2013-09-08 11:44:06 ....A 565594 Virusshare.00095/Virus.Win32.Nimnul.a-a4112e8426c90c26d14e877c2bfd52db9b1e098a82bc9e09cf28b49ad9fa3c91 2013-09-08 11:13:38 ....A 268114 Virusshare.00095/Virus.Win32.Nimnul.a-a4a45df3a736e4811d748507189e45457df56a5d06b7f3412c1f605f255f0dc4 2013-09-08 11:49:40 ....A 4614330 Virusshare.00095/Virus.Win32.Nimnul.a-a4adc5f28bfc9a51a4f156e1c98b6311eef37993f971797a725f2480e4137721 2013-09-08 11:09:54 ....A 369152 Virusshare.00095/Virus.Win32.Nimnul.a-a4c21a17cda839c8b6e17f543cd9362bdfdcaf5fd1ab8fd368797f8f6ba1096a 2013-09-08 12:15:20 ....A 619442 Virusshare.00095/Virus.Win32.Nimnul.a-a556f906b0d27e03ce9a5c66c22592060596d627818d79b75207b5aa6d7f217a 2013-09-08 11:58:06 ....A 1197500 Virusshare.00095/Virus.Win32.Nimnul.a-a573a1554fd1eb720a2e9d3a513ed6ad48086b1684cb17ada9fb3958c166ebaa 2013-09-08 11:56:48 ....A 164189 Virusshare.00095/Virus.Win32.Nimnul.a-a57d181bd00cde4bd647731ab8c34a72f1404ee4b8e00b5748290f260102ccdd 2013-09-08 11:46:02 ....A 627204 Virusshare.00095/Virus.Win32.Nimnul.a-a5873dda34cd9a3ee3ef42b6fec854e859e7a5f7b996c771a3ef5bbcb33d5be1 2013-09-08 11:57:42 ....A 512000 Virusshare.00095/Virus.Win32.Nimnul.a-a5940d527dce242d27cc230c22d4f13ae5a97fac50f069d52bef759bcc84f0ba 2013-09-08 11:07:00 ....A 307705 Virusshare.00095/Virus.Win32.Nimnul.a-a5e3380b219c1dbfe2f82c23b42bc943c32e5512ed11dad7e958f68b1a29f7fb 2013-09-08 11:17:20 ....A 192969 Virusshare.00095/Virus.Win32.Nimnul.a-a607c859b14f8f35c9aeed340644679a92a3c4c2208b47d4ad3a21fd2c2fbeff 2013-09-08 11:12:00 ....A 264537 Virusshare.00095/Virus.Win32.Nimnul.a-a61446da890b41bc53aae1b090901ebe73bcaea8a517e225e3fa248ca1d5fe1b 2013-09-08 12:14:56 ....A 696733 Virusshare.00095/Virus.Win32.Nimnul.a-a615bed4211868d84832f9cf0c52188cac31d8658418a5a83c795e1627fef63e 2013-09-08 11:52:22 ....A 451417 Virusshare.00095/Virus.Win32.Nimnul.a-a632e1326de9b7011dd678be4805ef3febe49a2849c7ef6f48817d6c687fbc56 2013-09-08 10:39:58 ....A 221572 Virusshare.00095/Virus.Win32.Nimnul.a-a63e11e6e327d683cf5aa881223e1a636751ba31062fd69f2a69386d7898e770 2013-09-08 11:41:20 ....A 916988 Virusshare.00095/Virus.Win32.Nimnul.a-a64c83727df1c1b19b248892ff2c015d40f6a367b6e7549bd49a9d36ddcd9443 2013-09-08 11:17:16 ....A 262656 Virusshare.00095/Virus.Win32.Nimnul.a-a72e8f66e735855d06b9b73eea43b6b5c5f094c69ed588644ca2febb1aea30f3 2013-09-08 11:52:16 ....A 5008899 Virusshare.00095/Virus.Win32.Nimnul.a-a7ab08af0081074508c9d2489c0bc2d1aeb7875d07e4a71b163bba4c32f0ef9b 2013-09-08 11:08:10 ....A 299397 Virusshare.00095/Virus.Win32.Nimnul.a-a7c607861f7e51e6d49777c5287baae7167780c907298461e39929a67ec7abbd 2013-09-08 10:25:24 ....A 160235 Virusshare.00095/Virus.Win32.Nimnul.a-a877f05d25967bbed4d31c2e725d96ea9ce0a92d43408a32b9438ab24c2977e8 2013-09-08 10:43:14 ....A 200704 Virusshare.00095/Virus.Win32.Nimnul.a-a894e91e021cec6734f030b0d72e9cdc02019592e5c6d1884092f004764ca49a 2013-09-08 12:01:08 ....A 81346 Virusshare.00095/Virus.Win32.Nimnul.a-a8e3433012858c0c4621d980d04e2e649707067309bfa13aa129aa6612459785 2013-09-08 11:13:26 ....A 410079 Virusshare.00095/Virus.Win32.Nimnul.a-a8fd1e88bf255bf0798181d011a1686c8c7ee74aff1482c255148cc24bef3e7b 2013-09-08 11:24:14 ....A 2437530 Virusshare.00095/Virus.Win32.Nimnul.a-a9c3107bee2e944efd8123c37602e050b8ccb3565c9eba6a843aa4e5feafa6fa 2013-09-08 11:55:32 ....A 385370 Virusshare.00095/Virus.Win32.Nimnul.a-a9f3f4b36e6b4154245ab85e967fb7113776543f420b730977d53f6613e78693 2013-09-08 11:36:54 ....A 184721 Virusshare.00095/Virus.Win32.Nimnul.a-a9fb44285cb4e038f3fc29ee6cd59b2dfe34283a2c7eaf4bbdcde53e34b8b941 2013-09-08 11:45:10 ....A 242187 Virusshare.00095/Virus.Win32.Nimnul.a-aaa18469f162afbfaee444f55f9e1cc70f074369d77f714b12f160a7c43d98cd 2013-09-08 11:10:40 ....A 668084 Virusshare.00095/Virus.Win32.Nimnul.a-aaa9d9a1aa0ae31bfe9fb8f13145579f323b151da8f708c5b237a18f4467e1a6 2013-09-08 11:20:48 ....A 135619 Virusshare.00095/Virus.Win32.Nimnul.a-aadaa7679e03a905de99eadf8c8b2e1e101616fa97ca1dbb760d62e5d0f6b342 2013-09-08 10:44:28 ....A 254314 Virusshare.00095/Virus.Win32.Nimnul.a-aaf084aae676f5319b7fc893af5c81c40b6b03adf6c6891778fdef8866a2cc23 2013-09-08 10:41:34 ....A 266707 Virusshare.00095/Virus.Win32.Nimnul.a-ab153b81cab048f06fa258e163fae10524cc3d479379d57ca0f4d1da8f43230a 2013-09-08 10:38:30 ....A 109405 Virusshare.00095/Virus.Win32.Nimnul.a-ab2bc6efd63ecc77735f9eda8d792cf75e3163b73b5c0395af0a90a511e40d05 2013-09-08 11:10:36 ....A 385416 Virusshare.00095/Virus.Win32.Nimnul.a-abb36e5788379171a36b8d717c284b5ce31854442e380493b41226fe34d69488 2013-09-08 10:57:50 ....A 307597 Virusshare.00095/Virus.Win32.Nimnul.a-abca7d2ab96b97743ba5b1246b73abce1d8dd260a53bf0fee82b665770882e58 2013-09-08 12:10:24 ....A 471409 Virusshare.00095/Virus.Win32.Nimnul.a-ac8ba3c9700373091cd482802402b0c369c0e38e78dba795be691997cf4c9bc9 2013-09-08 11:49:16 ....A 736176 Virusshare.00095/Virus.Win32.Nimnul.a-acaff63bdb1a08981f10e4d4ca3da031216fcb42d15157b47e10b7822ec76dbd 2013-09-08 10:25:50 ....A 833412 Virusshare.00095/Virus.Win32.Nimnul.a-ad4f8c54871c88d41d26176c286f5d0e432249682cc5df3968390c8e124a56a7 2013-09-08 11:22:22 ....A 753005 Virusshare.00095/Virus.Win32.Nimnul.a-ad657830083d813ebaabd6a6406d200e62a519515cf12ff1fa05015a0ddb3c14 2013-09-08 11:03:46 ....A 209389 Virusshare.00095/Virus.Win32.Nimnul.a-ad71fcf9ba2bd70f598b0d5f6f4ddf77b38c68094fe7d57d5bf7741a8bfcfbc0 2013-09-08 12:00:08 ....A 1376760 Virusshare.00095/Virus.Win32.Nimnul.a-ada5a0de02f3ebab46e509fe53061fd4efe176784b2add1340e8b0e1d9a3f3da 2013-09-08 12:00:48 ....A 569695 Virusshare.00095/Virus.Win32.Nimnul.a-ae0ec686d3d17d36dd879c6ab28c270e6f414243835d2bd132c1539459110fff 2013-09-08 11:23:24 ....A 369147 Virusshare.00095/Virus.Win32.Nimnul.a-ae3481dbd47f8a5ea305448eb1bbd5f552bb3100d4ca9c8c8ce6e02044d4118d 2013-09-08 11:28:56 ....A 614914 Virusshare.00095/Virus.Win32.Nimnul.a-ae4caa022996ce10ab16a90735728832fcf7f64d681f81e0fae9b517b40bf4a7 2013-09-08 11:25:02 ....A 115110 Virusshare.00095/Virus.Win32.Nimnul.a-af483d6ee539e2818630a09d001601683113793104a3cfe21253ed3c97ce4bf9 2013-09-08 11:25:34 ....A 1035620 Virusshare.00095/Virus.Win32.Nimnul.a-b045ac53c9da1c8755b9666c803f4a88a36387ba076df9812b4c8c36514798d7 2013-09-08 12:00:08 ....A 2421101 Virusshare.00095/Virus.Win32.Nimnul.a-b06cd974023490289e731cc86ae413a28945fb028997155b7758e4601046e7a3 2013-09-08 12:00:14 ....A 168376 Virusshare.00095/Virus.Win32.Nimnul.a-b0bcbe1c0fff66f65f4e44451185aa2004c63a3d707c4a1afd2fca7c95526f1d 2013-09-08 11:16:50 ....A 475572 Virusshare.00095/Virus.Win32.Nimnul.a-b11f5edf41850d4b7b6eb260f579bf6ec6c0eb15ea47a8ef4564fd9fe2453bcf 2013-09-08 12:07:10 ....A 266648 Virusshare.00095/Virus.Win32.Nimnul.a-b185d6fde281f0e1bd7f62e0286cc70c2b12df1364b35f24dba48abefeb9d662 2013-09-08 11:37:58 ....A 372244 Virusshare.00095/Virus.Win32.Nimnul.a-b1f2f46aea08db0099c835ff98c6deeeb27f3c9f39ea74c9154faab48878dee1 2013-09-08 11:48:00 ....A 122880 Virusshare.00095/Virus.Win32.Nimnul.a-b218a42096ccb7bbec6445e0e4080cd87784c8a4bbb4f9460d97dc3b8de16d2f 2013-09-08 11:56:20 ....A 692649 Virusshare.00095/Virus.Win32.Nimnul.a-b219f23d72da7ed1a34daf2dc1d52d8250961a6d3fe3593eb18fd83dc639697c 2013-09-08 11:48:56 ....A 233472 Virusshare.00095/Virus.Win32.Nimnul.a-b24d9e484133c7f8b5272fdc9aca5b86801d744d711cc92baf732fa4cc37c9cc 2013-09-08 12:07:48 ....A 205219 Virusshare.00095/Virus.Win32.Nimnul.a-b267ee4684d12775a43c7d9abc64cedbbf0206b8142f8a8d011a115a05587ef3 2013-09-08 11:04:10 ....A 440286 Virusshare.00095/Virus.Win32.Nimnul.a-b26b5cf10953827bf1e62e4eceb35400957ffe749770551585e4acd5c0234762 2013-09-08 11:26:32 ....A 274829 Virusshare.00095/Virus.Win32.Nimnul.a-b314c1bdb0d3e9498a4c6e428a1da7c987bc4b1652f03e8e514ac0b45ec8a01b 2013-09-08 11:08:50 ....A 500126 Virusshare.00095/Virus.Win32.Nimnul.a-b39a3703ce7284b2db550028f5b16222f0e7a1afa14c9613b62e15a0a29c5407 2013-09-08 12:05:08 ....A 430515 Virusshare.00095/Virus.Win32.Nimnul.a-b3b8b4785ca5fcd23db8e31ca7e53fd45da75561da590a52c235cc0c170a6d1a 2013-09-08 11:24:42 ....A 168297 Virusshare.00095/Virus.Win32.Nimnul.a-b3bb7057c95f723356111ef3ef99a7259a48016e9d7e40d7e8747eee3ddf441f 2013-09-08 11:01:28 ....A 1302922 Virusshare.00095/Virus.Win32.Nimnul.a-b3fb9c271cf732856bb94da312f7a5844224dc8e61c9239e2631bc4df303cb33 2013-09-08 11:16:20 ....A 79337 Virusshare.00095/Virus.Win32.Nimnul.a-b43aec62663984b74719a529ea2cb9d1505a990cb73aeeceff9c0c2146d122d8 2013-09-08 10:41:24 ....A 842146 Virusshare.00095/Virus.Win32.Nimnul.a-b4b33b745e9f9a586d630a53c10cd6a8e40c85e09a8f16a87754aa037678f33b 2013-09-08 11:55:08 ....A 340357 Virusshare.00095/Virus.Win32.Nimnul.a-b4ed2f7eb43e086055375a637c167699f799b2841f18cdd1ee1e5e59c702aa8b 2013-09-08 11:58:20 ....A 143773 Virusshare.00095/Virus.Win32.Nimnul.a-b557646c2e6279b8eafc4f61e45887d59b158cb0b9683bd1aed92003fbf8e4d2 2013-09-08 10:38:14 ....A 156074 Virusshare.00095/Virus.Win32.Nimnul.a-b55a4996366137b5167bc33738646064263be9196fccc88cbed4b837896fb889 2013-09-08 11:57:18 ....A 450910 Virusshare.00095/Virus.Win32.Nimnul.a-b58fe5756f9b8b5af16ded5b31f3bfda3301f66ce145adb6b642e29e2adb403f 2013-09-08 12:08:50 ....A 192512 Virusshare.00095/Virus.Win32.Nimnul.a-b5d95e552f7a71d11687c2905d8487224504b67e7b12434582937d1ff374f234 2013-09-08 11:44:20 ....A 129546 Virusshare.00095/Virus.Win32.Nimnul.a-b604fde840a34c6a15317015348e38cc1c4dda05431e8aa3f0063025aef854fb 2013-09-08 11:40:02 ....A 143802 Virusshare.00095/Virus.Win32.Nimnul.a-b6103eef2d26bf4d7c98bfb07fd43ee640f682f829c9c65a70c0b17fbf9eac5d 2013-09-08 11:38:46 ....A 2384278 Virusshare.00095/Virus.Win32.Nimnul.a-b668badcafc1c87bd482697bf0704ddc7315a4feb7d57835de9ab0ed643031cc 2013-09-08 10:27:58 ....A 164315 Virusshare.00095/Virus.Win32.Nimnul.a-b6696ab69fe0485b24f74cb975d4eb6ea50af9613e41f791f4fa2f35234be8b4 2013-09-08 11:37:20 ....A 205144 Virusshare.00095/Virus.Win32.Nimnul.a-b67b2fb6cfa91d1989747a636883b95a2a4d618a0bb996c4d25387d731ae64af 2013-09-08 11:01:24 ....A 1208697 Virusshare.00095/Virus.Win32.Nimnul.a-b69fd65cc701c690b0b6b0c75f3106015d5e621858bb7a4bc26e079bb972a608 2013-09-08 11:17:34 ....A 2028035 Virusshare.00095/Virus.Win32.Nimnul.a-b71485d9a3a061c04229481bb8294df4a8d78ee3947e9a8d03e01acf9d00028b 2013-09-08 11:28:24 ....A 180734 Virusshare.00095/Virus.Win32.Nimnul.a-b780df0e7d79495cf750c19200a58f77adb7ae915575bc72f8643c65bf4ce08a 2013-09-08 11:18:08 ....A 381359 Virusshare.00095/Virus.Win32.Nimnul.a-b79e84400d5a99c94c74a51a3c3dc9d21f3a7a509aa805b2ad9e2fef0018b506 2013-09-08 11:27:56 ....A 257444 Virusshare.00095/Virus.Win32.Nimnul.a-b819aa5a2d87a06d9012baff15fa0b2e8a6a2d2e178d8ef1dcda951d64356c5a 2013-09-08 11:49:44 ....A 238061 Virusshare.00095/Virus.Win32.Nimnul.a-b84a2445cd17643d3f6e12ca1aa76b3fec57a4fd8ca4821f5421e9df77fec5d1 2013-09-08 11:28:04 ....A 381279 Virusshare.00095/Virus.Win32.Nimnul.a-b94c6de604d4aa46375a971abe702b9a178401ada87099083299575cb6ed948a 2013-09-08 11:05:42 ....A 258561 Virusshare.00095/Virus.Win32.Nimnul.a-b9ae65d3643338bc7c4cefc6712bc4e12d07f89c5294907faf60f3ff3efe3db4 2013-09-08 12:01:22 ....A 168457 Virusshare.00095/Virus.Win32.Nimnul.a-b9ffda421fc238906086ebebad81374266cd80e8c22b3b2de648ce42ce694dd4 2013-09-08 10:51:46 ....A 164316 Virusshare.00095/Virus.Win32.Nimnul.a-bb0aad8d3bfb1ef71651dc2cea0503db8f8aa2aadd69e45229a42057671a7086 2013-09-08 10:29:34 ....A 267611 Virusshare.00095/Virus.Win32.Nimnul.a-bb6a14e87e3639012329224c632d8b22a402414ec976b8052df934351b038ba4 2013-09-08 11:24:26 ....A 356864 Virusshare.00095/Virus.Win32.Nimnul.a-bba7655baa9b41f17aa4d711aa2b41b79c26915ac71af0a8920a7fe7eb16dc94 2013-09-08 11:53:26 ....A 500104 Virusshare.00095/Virus.Win32.Nimnul.a-bc7a4dbdeed19629f72b6c4d5cbfd61a0beb30d123b56efe3cb407374ec51329 2013-09-08 12:05:18 ....A 672240 Virusshare.00095/Virus.Win32.Nimnul.a-bcb4f2d2ce8af5af13408f246430a61317c293a241b1eb1d7bf5c45da0278a28 2013-09-08 11:57:32 ....A 455104 Virusshare.00095/Virus.Win32.Nimnul.a-bcc03f482e7b6169f9bc0332d90c197fe80fa20d94739c4f475fb216b444f5b8 2013-09-08 10:51:02 ....A 260077 Virusshare.00095/Virus.Win32.Nimnul.a-bcc34f4df9d558b098df0c77e4bd792262d12d3580b3eca26a7d90471210d7c9 2013-09-08 11:41:54 ....A 1966458 Virusshare.00095/Virus.Win32.Nimnul.a-bcc4b13b2bff7e3030ddb044d23486ac9dfa4eb8c483c4aabb601a0efcf86fa7 2013-09-08 11:23:46 ....A 286208 Virusshare.00095/Virus.Win32.Nimnul.a-bd3c834fed94de8db80cd0a1d62aa8413122e3f143ea704bc1b1e9741aaece63 2013-09-08 11:57:54 ....A 475648 Virusshare.00095/Virus.Win32.Nimnul.a-bd464a3f9b522ea66f6cbd64deb9ae2235c9307a7827e9ff897cb847098f3130 2013-09-08 11:18:38 ....A 442389 Virusshare.00095/Virus.Win32.Nimnul.a-bd59693cb1f4818e3f60db580eb68813da759262591628b4124a2104a24ab6f0 2013-09-08 12:00:34 ....A 287071 Virusshare.00095/Virus.Win32.Nimnul.a-bd8025928b2cfeaea131fdab01bb30233d7497656df7ca0264bdf56d0e66334d 2013-09-08 11:47:18 ....A 542672 Virusshare.00095/Virus.Win32.Nimnul.a-be0bc52f28510b31b07fdc6f63b9fe307a878b550e358aea8922a2f16cfddaa7 2013-09-08 11:22:36 ....A 369141 Virusshare.00095/Virus.Win32.Nimnul.a-bed4729cb7ce0b44cae343cc16d9bd2a503ce31a834d92afa5633ef2e70e3322 2013-09-08 11:53:48 ....A 242152 Virusshare.00095/Virus.Win32.Nimnul.a-bedb2b074999eedec4f4d779e830c3bfedad43154e66fcdc72f6507caa171f29 2013-09-08 11:47:44 ....A 315905 Virusshare.00095/Virus.Win32.Nimnul.a-bf094fc8e6151c6ecee88ba0bab2b8ddc625231892533c4f68dfd426e8bbd699 2013-09-08 11:23:22 ....A 168413 Virusshare.00095/Virus.Win32.Nimnul.a-bfbd329a87cdf5566b08fe741fb771182ceb965d1f9a4d760ee7781f58cf33a6 2013-09-08 11:50:02 ....A 131093 Virusshare.00095/Virus.Win32.Nimnul.a-c00e60ecc831d7eac887d4a1d4ba4e947f947fe7443b154167592ad0874e26f6 2013-09-08 11:11:12 ....A 414051 Virusshare.00095/Virus.Win32.Nimnul.a-c01178c9252c8bc60226743e8ec2989e16a19478c8109f7e1c63523771284016 2013-09-08 11:17:24 ....A 377340 Virusshare.00095/Virus.Win32.Nimnul.a-c03b4b69fd3f6f4bea674bc90eb589169e083af97aefbd9d867371d4a42207e3 2013-09-08 11:16:08 ....A 561517 Virusshare.00095/Virus.Win32.Nimnul.a-c03c399e52df0848ffec2eb089c80856c9d21bdde6b06b00842bcca02d21539f 2013-09-08 11:42:18 ....A 346466 Virusshare.00095/Virus.Win32.Nimnul.a-c05ab8f9a226bb388398de5a99665054a456f707814ccf0660d808144c2c5efe 2013-09-08 10:54:02 ....A 254306 Virusshare.00095/Virus.Win32.Nimnul.a-c07bcfd3977a29545c06bf175100c31b190aafa2849423e640b94fc73c0629b9 2013-09-08 11:44:16 ....A 188823 Virusshare.00095/Virus.Win32.Nimnul.a-c07f1c97fe746df6616cdca9c595a738bd8bbe020afaddc184ff455bfbf3ad54 2013-09-08 11:48:48 ....A 176538 Virusshare.00095/Virus.Win32.Nimnul.a-c0ccabb6477d5e59062795d62888472054721ac03ded59122ebd152164b9aa9e 2013-09-08 11:05:56 ....A 163840 Virusshare.00095/Virus.Win32.Nimnul.a-c0dabbb0bd58b509f5442cf1ea24c14c1e007c3a81565f831c10c2e48254867c 2013-09-08 11:18:02 ....A 254372 Virusshare.00095/Virus.Win32.Nimnul.a-c0e74da9500097c90643c4471133d34887e2db5f039360d3942f747bdf1810d8 2013-09-08 10:48:04 ....A 160199 Virusshare.00095/Virus.Win32.Nimnul.a-c1032de657cc25a4ddc0b319e49d53fdec67bad5168184113721d4352cf98b12 2013-09-08 12:18:14 ....A 122880 Virusshare.00095/Virus.Win32.Nimnul.a-c10847eb7029a7af3a516e13885c88e1524626b37a1804a4423b22f60b0e880f 2013-09-08 11:49:16 ....A 225786 Virusshare.00095/Virus.Win32.Nimnul.a-c156f9249c310d5fff32aabfafeeaeba75669372fe596e72bd4fc0f051cf19a7 2013-09-08 11:24:08 ....A 848359 Virusshare.00095/Virus.Win32.Nimnul.a-c180aa942906cafc2ff029dc009c1db10924ae38b44e26bc9e1d3e04db059c0b 2013-09-08 12:09:36 ....A 251865 Virusshare.00095/Virus.Win32.Nimnul.a-c193c29de9264aab991e4461771c01b1001dca8c801ae9f11ed769ac6947ee61 2013-09-08 11:24:46 ....A 323954 Virusshare.00095/Virus.Win32.Nimnul.a-c1ae5d2454ab1b9d7994d051660a79574f88e63f9968e10c0e5508366fa7639a 2013-09-08 10:53:34 ....A 422337 Virusshare.00095/Virus.Win32.Nimnul.a-c1b274d0c357dbe33cd3ec4b60c394ba3bdaf77b8b95e55ea10f35e726e8e9f5 2013-09-08 12:00:20 ....A 2519472 Virusshare.00095/Virus.Win32.Nimnul.a-c1eba19d5548fa99983290f9316ca74ac2164b42c82039378d482de7fd4cc59a 2013-09-08 12:10:52 ....A 1294792 Virusshare.00095/Virus.Win32.Nimnul.a-c2cc784f60074807fa7e3ab9f53233797749c9a89fb59fcb2e40ae1208900a8b 2013-09-08 12:09:48 ....A 372736 Virusshare.00095/Virus.Win32.Nimnul.a-c302ec864dfa69fdf975ba0d677876339a05c3e0e9c5b77d4b05461955338db6 2013-09-08 10:45:36 ....A 283053 Virusshare.00095/Virus.Win32.Nimnul.a-c30c900a1476f5c7a14cdd7da7b3071e416c0db2e359df39c109433244078d66 2013-09-08 10:47:04 ....A 217589 Virusshare.00095/Virus.Win32.Nimnul.a-c37c10a6325c090c71a4447a9aeae82b1302690cb609a5cdb6cd8b7196494ba5 2013-09-08 11:56:52 ....A 434696 Virusshare.00095/Virus.Win32.Nimnul.a-c3b16c34479f9684fdddb4b9e0f1a937be3c62e6dba64c313d58162a2091a5ed 2013-09-08 10:36:02 ....A 202205 Virusshare.00095/Virus.Win32.Nimnul.a-c456399ff78eebf50760edbebe41d3b0feae3f3d12492bb0d3edf4ae61f1dfd4 2013-09-08 11:25:20 ....A 250389 Virusshare.00095/Virus.Win32.Nimnul.a-c456c18372be6e7ace9b47a7672d8b14f05dd65d63047331a007277a799faf1f 2013-09-08 12:09:54 ....A 744404 Virusshare.00095/Virus.Win32.Nimnul.a-c472044c60f0611bb5604c9138518cd61728eb119d102e7900f2cb6d89f82121 2013-09-08 11:16:40 ....A 299008 Virusshare.00095/Virus.Win32.Nimnul.a-c5c4ef815df7e0a7676b545e0deb704cc6dbacc3777149a279f4160eb76af10c 2013-09-08 10:34:04 ....A 238023 Virusshare.00095/Virus.Win32.Nimnul.a-c650a2ef18a816603886b2852798f86a369f20764aa814b4ee9a25785ce9dbb0 2013-09-08 10:55:08 ....A 591797 Virusshare.00095/Virus.Win32.Nimnul.a-c65f43963ad1996700279031feb8d571cb0184f4eb35a327c70268824d323fb5 2013-09-08 11:10:38 ....A 291338 Virusshare.00095/Virus.Win32.Nimnul.a-c6b485b71d040ad75c0ec102c57e6c7e988a3f7eef1d1353fdadb001779c3b49 2013-09-08 11:04:58 ....A 225805 Virusshare.00095/Virus.Win32.Nimnul.a-c6d2750e38a2f970979c644211636c8460363d41bf87af4f599039044597505d 2013-09-08 11:52:16 ....A 291280 Virusshare.00095/Virus.Win32.Nimnul.a-c6d86e9de5572ad21e6dd0ad704ebf634be6f193f27b6ef70989420b38ce1d23 2013-09-08 11:56:50 ....A 815504 Virusshare.00095/Virus.Win32.Nimnul.a-c6fbbfd491aac760e48085bafddd13132ae45abd4c7bae0fd0d6d1360382aee4 2013-09-08 11:58:24 ....A 1293188 Virusshare.00095/Virus.Win32.Nimnul.a-c70b4eea5a0ad674046a103d4c90ba768c3bd249b44f59b26786cc3a4a43dc70 2013-09-08 11:51:10 ....A 229823 Virusshare.00095/Virus.Win32.Nimnul.a-c7179cad5647e1b97f58401e77c1e92b5e8cf8504bbc03f18a6cee28290b01de 2013-09-08 10:41:32 ....A 3088772 Virusshare.00095/Virus.Win32.Nimnul.a-c748d7c690252bdc8cfa091e3677fc63f55ee8be9d28c67ad0d8cc7433308c6c 2013-09-08 12:18:56 ....A 242526 Virusshare.00095/Virus.Win32.Nimnul.a-c79f66ccfc0251c204bb6ef0c39e2fc039d67475e23117c578de8320635c270e 2013-09-08 11:04:22 ....A 713186 Virusshare.00095/Virus.Win32.Nimnul.a-c85e937dcae2c289f098c71b5ef3683868055b95b3eccfaa7a94fd2c2436a31a 2013-09-08 10:29:32 ....A 3019110 Virusshare.00095/Virus.Win32.Nimnul.a-c9024444c35d29b31400ece554fb8c87d1331487bccd3d6633177ccfdb132ba2 2013-09-08 11:46:54 ....A 201180 Virusshare.00095/Virus.Win32.Nimnul.a-c91bc43918bfc403a11e56b8e88affeb4cf92c325893ba88badf46d167e19f0d 2013-09-08 10:59:16 ....A 152051 Virusshare.00095/Virus.Win32.Nimnul.a-c99f776f8a51c747005609f69a0cded29ed01bfd93ddd71ec50aa2143271bba7 2013-09-08 10:57:12 ....A 328194 Virusshare.00095/Virus.Win32.Nimnul.a-c9b50610e400e6d34dea3f057d0ecf7fcf062a7bdd733b45ffa1fc27930087e9 2013-09-08 11:43:42 ....A 860574 Virusshare.00095/Virus.Win32.Nimnul.a-c9f282e05764b1d52c4a7c1331ba7768286af16cde0361deeed760cdbbc9fe85 2013-09-08 11:47:06 ....A 131524 Virusshare.00095/Virus.Win32.Nimnul.a-ca2d875784820622375fd36aa779352cc544a1c00188e42725d630241505d9e5 2013-09-08 12:07:52 ....A 205334 Virusshare.00095/Virus.Win32.Nimnul.a-ca3cf72eb3984670f781cb03e5b9946b4f247e7204b1539c53064b06bf091dd8 2013-09-08 11:34:24 ....A 267759 Virusshare.00095/Virus.Win32.Nimnul.a-ca3df463fc36805a2bfff99fd802983fe47ff2fc25a34608b66dfec139f5edff 2013-09-08 11:00:56 ....A 223713 Virusshare.00095/Virus.Win32.Nimnul.a-ca731404177bc22147ad46646811ac93d56b8c81c324b52b934e85b87b272170 2013-09-08 11:27:56 ....A 254303 Virusshare.00095/Virus.Win32.Nimnul.a-cae4bc6e822aaba87782ea46c19ec651d79e2f5f566ffbb2e3de7d5ab602d9f1 2013-09-08 11:43:42 ....A 831943 Virusshare.00095/Virus.Win32.Nimnul.a-cb197cbf21c6817a05767f2f72f8b2c712af59a00b48701cd11c77a62a2990f3 2013-09-08 11:51:50 ....A 262588 Virusshare.00095/Virus.Win32.Nimnul.a-cbe447691c16f42dd65833b60e63455f0f4ba7ee0347e5ca0d9daa1647326bb3 2013-09-08 12:18:18 ....A 336369 Virusshare.00095/Virus.Win32.Nimnul.a-cc1df802f5dffd7c3d59aa1c179157115cfc0e47698533433aa79a84517bcfc5 2013-09-08 10:41:46 ....A 582627 Virusshare.00095/Virus.Win32.Nimnul.a-cc7f2891e5ed6e3d2153bfe5cec8ab05b5aec87d10e8e121c64bb967d324eb43 2013-09-08 11:13:20 ....A 168372 Virusshare.00095/Virus.Win32.Nimnul.a-cca5809c18c224b38b0d2c6ede2cc09431a0ab45b49f293925c616e0acf8638c 2013-09-08 11:24:54 ....A 68042 Virusshare.00095/Virus.Win32.Nimnul.a-cd0c89aa39bdaaf9dab9af800b8b2a176767f5c6e8dee70698610111ef8a0782 2013-09-08 10:37:20 ....A 1233388 Virusshare.00095/Virus.Win32.Nimnul.a-cd4f20bdffaf0d9f5d47840ed7fefa826cabaf82b16196be55921c9ddca24d1d 2013-09-08 11:17:38 ....A 322517 Virusshare.00095/Virus.Win32.Nimnul.a-cd50c005735525db194ab1a9ec5d208508c1e382a26927d7f4520387257b00b5 2013-09-08 10:33:34 ....A 251817 Virusshare.00095/Virus.Win32.Nimnul.a-cde672a1ba228aa59843580f6a34d043b9ae5bd5766c6a1b3d8930befe2aa22e 2013-09-08 11:24:48 ....A 291282 Virusshare.00095/Virus.Win32.Nimnul.a-ce095dc3e62acaac979479cc0c9c4076475a19ed1a50f92a5992d26fea96f7c5 2013-09-08 12:01:24 ....A 1270287 Virusshare.00095/Virus.Win32.Nimnul.a-ce2db31b57989314b90e8b6efd98018e5cfdff18f5136c3fa5adc5488edd8a59 2013-09-08 11:38:44 ....A 492031 Virusshare.00095/Virus.Win32.Nimnul.a-ce70c9a6be09b55c9b0e367d7a0868aafe1a5c5310ad050dc22b95276d379417 2013-09-08 11:10:44 ....A 319880 Virusshare.00095/Virus.Win32.Nimnul.a-ceb5ce5efd83c4cd0b45ceaf081b2565b320abb1b4d2f663047b2e0073cd255d 2013-09-08 11:48:56 ....A 217453 Virusshare.00095/Virus.Win32.Nimnul.a-ced0dce12102eedf6028fab8cfec8337263376ade7119252a11de5ef6f382b8e 2013-09-08 11:05:02 ....A 418324 Virusshare.00095/Virus.Win32.Nimnul.a-cf6e9901ce1532c1a349a2fa78c255ab6a06b8645aa5e3150f959d78ec5d49e1 2013-09-08 11:23:48 ....A 130560 Virusshare.00095/Virus.Win32.Nimnul.a-d0585d443450e4f3c1a44928f9e582762644e729ce83469fcb8ec51c8f2e1c74 2013-09-08 11:28:54 ....A 115167 Virusshare.00095/Virus.Win32.Nimnul.a-d05ce0dac5c4d5fc269af003ed698d6f326c96b359242a1a50fa739205950a62 2013-09-08 11:14:04 ....A 446818 Virusshare.00095/Virus.Win32.Nimnul.a-d06d6df4f20abc07a684c01c3e15a4e74666eaa3c56b1ab1573f2a8044e0dce6 2013-09-08 11:15:54 ....A 613357 Virusshare.00095/Virus.Win32.Nimnul.a-d0d26a9a63bbcee9dcbe2cfef08dbfc2974eb6af925fffd1ba11fdb4218cec79 2013-09-08 11:25:12 ....A 266698 Virusshare.00095/Virus.Win32.Nimnul.a-d14c4be11fd6dfba1f243038e89c5e38e1f2d80e4f3c7d2ff18dc5198f7ba14f 2013-09-08 11:53:24 ....A 315770 Virusshare.00095/Virus.Win32.Nimnul.a-d17a3dd6880d6a5a0d2e8c5b8ce3c45e0e4370dabb1327e39165c813fbf62082 2013-09-08 12:07:52 ....A 590337 Virusshare.00095/Virus.Win32.Nimnul.a-d1893778637ae0e0c764c68af1d033f300f144bead78aa0e5e262a0898a0d1c7 2013-09-08 11:23:00 ....A 114176 Virusshare.00095/Virus.Win32.Nimnul.a-d19f07e6500b925f2c3a0c43c5256a148d0aa3657989ab3d57c8f612a733ce43 2013-09-08 11:46:10 ....A 577536 Virusshare.00095/Virus.Win32.Nimnul.a-d1d0177e2e964fa694dcdf125e6487cc8751919f79e05b23a20e0939aad45c8a 2013-09-08 12:09:36 ....A 1303000 Virusshare.00095/Virus.Win32.Nimnul.a-d24ebc8797193df15a969fba4e0126d6f463ab7ccd9858ca0c0732ba0dc34951 2013-09-08 11:01:26 ....A 642436 Virusshare.00095/Virus.Win32.Nimnul.a-d2be8aead01f4dcfa4c6090ebd7eab81ff9dd1b4cb887bbc9db1cda07c0212e3 2013-09-08 10:58:22 ....A 475523 Virusshare.00095/Virus.Win32.Nimnul.a-d327a9227799acf22e88db05db7583756c39b9af8f239b8110d8c650c587976a 2013-09-08 10:31:12 ....A 360785 Virusshare.00095/Virus.Win32.Nimnul.a-d36df574914a66a9eae25c2521e53cb10dd4ba311de3bb8a03899cb0a2a4c677 2013-09-08 11:42:00 ....A 533014 Virusshare.00095/Virus.Win32.Nimnul.a-d48864de6f3586e06a8fd08f5cfe23cd303f962051c7bf44136dfbb0ac693115 2013-09-08 11:38:48 ....A 205267 Virusshare.00095/Virus.Win32.Nimnul.a-d526bb3ec9682bce7b778ee6f2b6f30de625448c47dccb121d5ee0c92a063689 2013-09-08 11:24:16 ....A 168366 Virusshare.00095/Virus.Win32.Nimnul.a-d56e239a36df4d32e2cdf19d8368da08526669bf5b5bfd3ae3f68e3c4a6488eb 2013-09-08 10:25:34 ....A 217462 Virusshare.00095/Virus.Win32.Nimnul.a-d5cbda88a2de3743d11292a892214cb4dff9ad29938c76e1cab63a17ad441b06 2013-09-08 11:25:30 ....A 545222 Virusshare.00095/Virus.Win32.Nimnul.a-d6236801324d25fc21c5a462044b6ab6ea0ffd6c162ba4898b541f317c2c1296 2013-09-08 10:41:38 ....A 196448 Virusshare.00095/Virus.Win32.Nimnul.a-d650bb6693b6c761303b9a63e85901bd18bcba150ba58fe029d434aa1893258d 2013-09-08 12:10:18 ....A 172432 Virusshare.00095/Virus.Win32.Nimnul.a-d68d5f88f35982d617e34cbccd93d5ce839ab9ab509be3ec34e99fcceed0b889 2013-09-08 12:15:26 ....A 355689 Virusshare.00095/Virus.Win32.Nimnul.a-d6c11caa833f28a289ed42d4920d5e379951b9597aae7dd36cfd0da70efd3623 2013-09-08 11:20:38 ....A 242095 Virusshare.00095/Virus.Win32.Nimnul.a-d7af6181ba0b7b7f805de9102352464175853639a5fcbdc6ebc66b06aa8a53c3 2013-09-08 11:48:26 ....A 213350 Virusshare.00095/Virus.Win32.Nimnul.a-d8c6bbed353b18245546668f5f2a93024cd3b3f08ebc474228755f73551e128b 2013-09-08 10:33:36 ....A 771467 Virusshare.00095/Virus.Win32.Nimnul.a-d9a38d8e49df0fb97b251beffe15f8a45f688dd13b6057ae7a667a1cb5e879e8 2013-09-08 10:53:34 ....A 480121 Virusshare.00095/Virus.Win32.Nimnul.a-da68744ccdb03c96d1629742e5a4c6de6e4132db026be2f68040013c667a9a40 2013-09-08 11:00:30 ....A 3154281 Virusshare.00095/Virus.Win32.Nimnul.a-dbe3709c27cd24c52bd7614206b9d6e9d91a9c1f3f788a45b352aa50e6b4efaf 2013-09-08 11:45:30 ....A 199664 Virusshare.00095/Virus.Win32.Nimnul.a-dd687ca1b848d8d925e8a7bec1c9f24f87e0a139494bb6577c0f02a6a0909fc0 2013-09-08 11:50:16 ....A 811008 Virusshare.00095/Virus.Win32.Nimnul.a-def421c233de093feb344f83f1afba9579a7202163246a07e9a735e0b69bd99a 2013-09-08 10:25:52 ....A 517027 Virusshare.00095/Virus.Win32.Nimnul.a-df08d2ade12187b8a13c2bd737c63dd8d4f5af89f7a7134484fccbb4f8539983 2013-09-08 10:49:50 ....A 291263 Virusshare.00095/Virus.Win32.Nimnul.a-df19d9db32595ccab97544ddd9317c0873f896ca870d7623e8ce1bf9622eb9da 2013-09-08 10:52:38 ....A 766332 Virusshare.00095/Virus.Win32.Nimnul.a-df6f09ae7c16d681410c8fb8a1e5245f8d65cf48dc894b72760e6e381c13e745 2013-09-08 11:17:20 ....A 147456 Virusshare.00095/Virus.Win32.Nimnul.a-dfb0923707c17d058eb87829824b70e060e5f6863917dd1d64a8be79a93d965f 2013-09-08 10:59:38 ....A 279032 Virusshare.00095/Virus.Win32.Nimnul.a-e13eef479d884ac603ab9c9cbb4f8b58aaf5f6cbb753022a7349731de83301c2 2013-09-08 11:08:46 ....A 340405 Virusshare.00095/Virus.Win32.Nimnul.a-e17f3325793c300ec0cb685db72f40f1381ac673cf226fc21d4170143a3bb8ed 2013-09-08 12:15:22 ....A 254344 Virusshare.00095/Virus.Win32.Nimnul.a-e17feeca8ca46fa7520db12f3a34fd44cbbc871e464c4c7cfc24b1645e55af77 2013-09-08 10:51:40 ....A 192856 Virusshare.00095/Virus.Win32.Nimnul.a-e318fbe54d9c2a381b79dae84206ed2c7785b122b420e23d191814898ec6d619 2013-09-08 11:00:14 ....A 274785 Virusshare.00095/Virus.Win32.Nimnul.a-e321ab4f1871f1a8d1294096c097585ee61d614b1f7ecbf7805be94def478b37 2013-09-08 11:41:58 ....A 252413 Virusshare.00095/Virus.Win32.Nimnul.a-e3fe73775538df1e19ca50f54d8d1f91a7f30b0d954974d293e2d7e6d698d997 2013-09-08 11:07:08 ....A 135649 Virusshare.00095/Virus.Win32.Nimnul.a-e44a6a2bd55728378dfc88e2e3ded8403ab012a29f60af11fadfabab39ae7f3a 2013-09-08 10:27:34 ....A 286720 Virusshare.00095/Virus.Win32.Nimnul.a-e4862f832bf70885c83448373fae3f7a8d7d99a4c1e777b2b99f4bfc4f8765f2 2013-09-08 10:26:08 ....A 1401261 Virusshare.00095/Virus.Win32.Nimnul.a-e64ec8aa6fa88d63611e733682a3e73daa4d0513e7a89cf5630d7d80c7b65bb4 2013-09-08 11:12:18 ....A 978310 Virusshare.00095/Virus.Win32.Nimnul.a-e6bb88ecb35fc509b1d81b294e96b5efd45cca69d8513f1527da90134c070772 2013-09-08 12:19:30 ....A 165231 Virusshare.00095/Virus.Win32.Nimnul.a-e7e667ee9558c3a15e9caa661fba049eb0263aaf45b6b056287104c5c00d1a8f 2013-09-08 10:45:06 ....A 830977 Virusshare.00095/Virus.Win32.Nimnul.a-e81660f69bee9d68f35fb637a24a78877b77d4d9a3cd58e386c503316c28b139 2013-09-08 11:04:10 ....A 198583 Virusshare.00095/Virus.Win32.Nimnul.a-e9447560d684aa1ba9f5d562e4d919c084fc29c9d9af9d1339ce8fc37bf4883f 2013-09-08 11:32:36 ....A 249856 Virusshare.00095/Virus.Win32.Nimnul.a-ea8cfbcd5d5ae4177f2d05ad65eead20a7659c5937d5ba495f81ff08b2570921 2013-09-08 11:45:54 ....A 307573 Virusshare.00095/Virus.Win32.Nimnul.a-eae0b0d20bba205ea34efc885471cfd258a8131b964863c68098527355cd31b8 2013-09-08 12:19:44 ....A 307069 Virusshare.00095/Virus.Win32.Nimnul.a-eb8eba31c44cbf265638ac54bfc9dbb47bd143ba7f23430072e5a8efac0bfa66 2013-09-08 12:03:56 ....A 373144 Virusshare.00095/Virus.Win32.Nimnul.a-eba594444b2cce7791fe7fed5aaf1988656c6d6c6b40122d6b8b8e1bbcd24f42 2013-09-08 11:04:18 ....A 781245 Virusshare.00095/Virus.Win32.Nimnul.a-ebc2f90150b503890b0da1a5ece803c0124a8c0ac04375780a910584ad98124a 2013-09-08 11:10:38 ....A 787375 Virusshare.00095/Virus.Win32.Nimnul.a-ed885b5310035da1c0a561033d1f2d0ab0cc166cc005a73068a80bae07f33ee0 2013-09-08 11:35:34 ....A 545106 Virusshare.00095/Virus.Win32.Nimnul.a-edd56146b6313f9df8c99048d09d8258d649e6eaceca5d194cd91f8ae3984521 2013-09-08 11:38:40 ....A 5023069 Virusshare.00095/Virus.Win32.Nimnul.a-ee4466db25d04a130caf429b4d8956d904682ba173be5dffbb254bdddf779f05 2013-09-08 11:45:56 ....A 250304 Virusshare.00095/Virus.Win32.Nimnul.a-ee7883abf7acc08c777e9e94529c2d83622ae66ba63f1ff801158a050c9ffd7e 2013-09-08 10:25:56 ....A 1376713 Virusshare.00095/Virus.Win32.Nimnul.a-ef4840d14c11b04af8e2d99b54327be2f89737a1336005aa7928b2b88517fc5d 2013-09-08 11:42:36 ....A 251757 Virusshare.00095/Virus.Win32.Nimnul.a-ef888c4dc3d0d62b40da629cbad31991a86ba26affabb75c75cac0e6c67a9ea9 2013-09-08 12:03:56 ....A 736279 Virusshare.00095/Virus.Win32.Nimnul.a-efb2c117bf46d9a8fbfe2ca40f6af520e49cdd05743d1842c0242f54fcb9eb9b 2013-09-08 11:17:24 ....A 492036 Virusshare.00095/Virus.Win32.Nimnul.a-efcf43c7b4da4f051e0e1fa4b7a93db5d6e537a8e84c06bfcebe108b16653285 2013-09-08 10:49:50 ....A 409512 Virusshare.00095/Virus.Win32.Nimnul.a-f0f1985d268bbd36a92b97dc4bd80489acb8238cfb3b26c4656d46aaa31becb1 2013-09-08 11:46:06 ....A 3006946 Virusshare.00095/Virus.Win32.Nimnul.a-f14a8bd795d2c42654931f486079c50a8d63c79ad1006abc326592e176bf4630 2013-09-08 11:31:12 ....A 696166 Virusshare.00095/Virus.Win32.Nimnul.a-f1656dc163b76a5fb302c0d6aa7ad11285ec57b12798248f7f8f3ea26e34db4b 2013-09-08 12:07:18 ....A 147963 Virusshare.00095/Virus.Win32.Nimnul.a-f1bb9f32c67f2a24c9bcbc2a2cf03df07171d405e825df86e352cd2bd043b78c 2013-09-08 12:04:28 ....A 471438 Virusshare.00095/Virus.Win32.Nimnul.a-f2628652c3115721faeff8d58508ca1fb8a53782b1b202329e502c6d7d1789eb 2013-09-08 11:42:42 ....A 381273 Virusshare.00095/Virus.Win32.Nimnul.a-f323f88bb6596a19b3d38c38ae569eda04377857bb6b3c57d8d76b4473b9ded4 2013-09-08 12:19:12 ....A 848370 Virusshare.00095/Virus.Win32.Nimnul.a-f329109da95996d24fbba2adc6ade119e0d78e7c3d058f7ef497ac8b39904846 2013-09-08 10:25:54 ....A 471518 Virusshare.00095/Virus.Win32.Nimnul.a-f35ad5ea952a6d93dc491930703c3aba9c152ec2d6133dd917d1dccccabfe86b 2013-09-08 11:46:04 ....A 1257946 Virusshare.00095/Virus.Win32.Nimnul.a-f410a2af22e27c5092f5cda19efcba6dd88c8a30a75921818c2f54098e70c1e6 2013-09-08 11:10:40 ....A 3023213 Virusshare.00095/Virus.Win32.Nimnul.a-f4dbec18eb7187d2152c7ca743247f6311e438d141f1e93a90a2a589b2aeb40f 2013-09-08 11:54:56 ....A 219985 Virusshare.00095/Virus.Win32.Nimnul.a-f4f08f4dbb9aa3b240feaf0c658bdc2340945078809d27925c25b9efafeabd6e 2013-09-08 10:28:34 ....A 133649 Virusshare.00095/Virus.Win32.Nimnul.a-f5706d43810f67e0266fca82fb8c4ba068839a06dd67e986f9ab093abb7a1a76 2013-09-08 11:10:36 ....A 2453891 Virusshare.00095/Virus.Win32.Nimnul.a-f5b4b45a2af2ed659ddd20981922dcf51d382a2b69ff38cc318d5f4196fd5751 2013-09-08 10:45:32 ....A 191838 Virusshare.00095/Virus.Win32.Nimnul.a-f717c22b0302301acb698ffd212fba00445e835e0f0d67b8c1892f01ba30806e 2013-09-08 12:07:22 ....A 1372562 Virusshare.00095/Virus.Win32.Nimnul.a-f734bffc48c429759afcfb37254911b48742f938ea26eb7e36446990508b7ae4 2013-09-08 10:49:54 ....A 241671 Virusshare.00095/Virus.Win32.Nimnul.a-f79007b67026f54b6728d8563fc69a4596fe0eee278798d988231910242502d2 2013-09-08 10:49:14 ....A 543169 Virusshare.00095/Virus.Win32.Nimnul.a-f7f6fab6c2ecdc1145cff3ac2504977b1bc935aed53e7781360e2a813b1cb9f3 2013-09-08 10:25:46 ....A 1257903 Virusshare.00095/Virus.Win32.Nimnul.a-f8a1d533847d693a7aca310cf61cce101dda5f8a59c290babbc4e416b22f4374 2013-09-08 11:07:40 ....A 291840 Virusshare.00095/Virus.Win32.Nimnul.a-f91f49cd302e199fecc75a171267f16d6b2005c529162329140bd382cbd8a3ea 2013-09-08 10:49:34 ....A 5023217 Virusshare.00095/Virus.Win32.Nimnul.a-f9b272afce808ec440c796c826f3902952cf9b85f723be3e158811edf95da379 2013-09-08 10:57:16 ....A 606610 Virusshare.00095/Virus.Win32.Nimnul.a-f9c40ca74fb07744469c75cee26d99073a719cd012ec93f3e71e2217690b1661 2013-09-08 10:57:12 ....A 727040 Virusshare.00095/Virus.Win32.Nimnul.a-fb321848889f06efa4004a1d6302a9a0a979235f32af73637a2739de90251a30 2013-09-08 11:12:28 ....A 180617 Virusshare.00095/Virus.Win32.Nimnul.a-fb971cc5cc86c7f809764bc02b88a8c24a6784591e7090ed09bd4422506793d7 2013-09-08 11:17:30 ....A 314874 Virusshare.00095/Virus.Win32.Nimnul.a-fcd423835032a0eda8966a435bef63ac9d74b7643f85af0bd4a87277702b74d8 2013-09-08 11:49:26 ....A 393581 Virusshare.00095/Virus.Win32.Nimnul.a-fcd61a8b744857923bd76bbee9d907ed326868868ad49bbcccab5271f163fc4b 2013-09-08 11:07:16 ....A 2421271 Virusshare.00095/Virus.Win32.Nimnul.a-fd733f0588b08d3ef2b00b09f490252114dad198e076d90bc1f7a76de80d03a5 2013-09-08 11:14:04 ....A 569782 Virusshare.00095/Virus.Win32.Nimnul.a-fdb7d6da0566dd1cd4af06696b51aba71c160e80131d8527d7ac2a596b368f55 2013-09-08 10:31:56 ....A 191954 Virusshare.00095/Virus.Win32.Nimnul.a-fdd0f85929866e92cd6b8e3efadb6aed45d0534afa7d2b4b66b642562416acb5 2013-09-08 10:25:38 ....A 217545 Virusshare.00095/Virus.Win32.Nimnul.a-ff240c967dc90e564faa23c84693f5a163963df52a10514c24bad7c1ef58336d 2013-09-08 11:30:06 ....A 130560 Virusshare.00095/Virus.Win32.Nimnul.b-61967517428780baeb6d1c339efdfdef576dc6be2d311b950df38c33d0c4b08c 2013-09-08 12:00:46 ....A 573440 Virusshare.00095/Virus.Win32.Nimnul.c-529a12c6f0339ca46800574b62a00c7624111f92cff14269da6deedac0819b72 2013-09-08 11:47:18 ....A 312320 Virusshare.00095/Virus.Win32.Nimnul.d-53392bcecc02ec719353af1eb17a242a29e9245ceb0a581a4211a5335b53a252 2013-09-08 10:59:18 ....A 510976 Virusshare.00095/Virus.Win32.Nimnul.d-5d918cd760622208d4129fb12e54ce604123bc63fef4a192fc55a90f2055df2d 2013-09-08 11:12:38 ....A 339968 Virusshare.00095/Virus.Win32.Nimnul.d-6026d46cf5eed87f18eec2ed1f44ae24fb093c5014562eeaa8f392e8511c34aa 2013-09-08 11:12:36 ....A 1380352 Virusshare.00095/Virus.Win32.Nimnul.d-c2fd8cb8e06816e2844abee14369700a0c8a4b6808d23f6575dbf37a4569903d 2013-09-08 11:47:42 ....A 189440 Virusshare.00095/Virus.Win32.Nimnul.e-00f1387c9da7347132b3adc88d44af979fcfc185fc13baed6a7a5279942680fe 2013-09-08 11:43:10 ....A 536576 Virusshare.00095/Virus.Win32.Nimnul.e-07271f512b8c98c1e2da3281b7622c77bc7429cf5ea427c0704a9fd61e7c54f7 2013-09-08 11:25:36 ....A 151552 Virusshare.00095/Virus.Win32.Nimnul.e-1231f476668959ba221df970df68f3e9169a526befaa8f237eda28af07fdae55 2013-09-08 12:08:50 ....A 180224 Virusshare.00095/Virus.Win32.Nimnul.e-1514ee0d22bce65d9a6b85fd05b57c0e304e8533eb433461ad2697c4e2212db6 2013-09-08 11:26:12 ....A 217600 Virusshare.00095/Virus.Win32.Nimnul.e-165e82535ecff62beb8218ece269edd31f6b17158b5b99d94f072c799a0e47d3 2013-09-08 10:40:22 ....A 208896 Virusshare.00095/Virus.Win32.Nimnul.e-17b0d27de8c43a2ed7008f5888cee279addb8d5453feaa04e92d971beb93f4aa 2013-09-08 10:24:40 ....A 137728 Virusshare.00095/Virus.Win32.Nimnul.e-2e0c36db82df5faed56abba35f94b33cb6ec8f19870b711e9dd73134ac0fd1f2 2013-09-08 11:23:46 ....A 651264 Virusshare.00095/Virus.Win32.Nimnul.e-33875296e4a52b05d34930bb6ddacc84a8f3b8082be44f527d28dd0559622305 2013-09-08 11:00:50 ....A 158208 Virusshare.00095/Virus.Win32.Nimnul.e-3e882377b6988193e22e97e1bef0b965033335c668147e6a905685a651ec464e 2013-09-08 11:54:48 ....A 151552 Virusshare.00095/Virus.Win32.Nimnul.e-47d48c4c9aa8e591805ffdcd4a6e47bfb5f1dbf5bc7e053392f69e548f8dd06c 2013-09-08 11:16:34 ....A 204800 Virusshare.00095/Virus.Win32.Nimnul.e-768343bc967078309baaf9c8bad59b3cf1bac9157807c3ee84b94bbe007fbfbb 2013-09-08 12:06:56 ....A 258048 Virusshare.00095/Virus.Win32.Nimnul.e-7733572832ee1f075c44948681fc15daea01bdec25a552813286a6a10b116d3b 2013-09-08 10:38:10 ....A 146944 Virusshare.00095/Virus.Win32.Nimnul.e-81198f74e7150c2ab2eab538f60053c45515c419eadcc1751b52928147756d99 2013-09-08 12:10:34 ....A 647168 Virusshare.00095/Virus.Win32.Nimnul.e-82e2c43d433ce45de90f8c2380b0f3acbfe2ca8d85db401306453c91f891bc04 2013-09-08 12:00:26 ....A 184320 Virusshare.00095/Virus.Win32.Nimnul.e-837025b8ad51136fb6bb7cdacebabe0ca103ae3029b3e230c677c2d7f1ee5d61 2013-09-08 11:35:42 ....A 258048 Virusshare.00095/Virus.Win32.Nimnul.e-842db4be38b85ee8b74423361c8fb58d91e19132499d619c495804a5e2798057 2013-09-08 10:34:18 ....A 212992 Virusshare.00095/Virus.Win32.Nimnul.e-86a0c4e50fc128a199904ce8107fd1edd39251d0fff9ebbfc9e71e56924a6fbd 2013-09-08 11:09:10 ....A 167936 Virusshare.00095/Virus.Win32.Nimnul.e-86f200c816c0dae34915d2204a13cda099f4327681e5a30985edb8055ea4afd0 2013-09-08 11:54:20 ....A 258048 Virusshare.00095/Virus.Win32.Nimnul.e-88e0873db1bea82d05e76cce4cd185e40522d03ca048cbb94d21136440ed338a 2013-09-08 11:09:06 ....A 254976 Virusshare.00095/Virus.Win32.Nimnul.e-89c181c083a1f2b38e9244b384e5557115749f3127d336a768b8e6b42736dac3 2013-09-08 11:42:16 ....A 142336 Virusshare.00095/Virus.Win32.Nimnul.e-902a10f6795d2e90fae8d2342df782fe58dcc4b70720968f36a3b53e93c34e2f 2013-09-08 11:09:06 ....A 192512 Virusshare.00095/Virus.Win32.Nimnul.e-929de43ebad63e5c97959c373bf66b3d71461236920c1926fd7c7e73ba2adfec 2013-09-08 12:09:04 ....A 172032 Virusshare.00095/Virus.Win32.Nimnul.e-93da2d04af9c63473cfe6fdae89a1606fd6f53d792c1d2f5dfe19226f63af4f1 2013-09-08 11:33:22 ....A 507904 Virusshare.00095/Virus.Win32.Nimnul.e-99d5a642ee1dc593cc0e50c665248d22c16dbbda9ab628f00cb37f68dac27bc1 2013-09-08 12:00:00 ....A 162816 Virusshare.00095/Virus.Win32.Nimnul.e-a1a2e9f977428421ace7cf30d01e59ae64ca4591238affee66be94ba275c46fb 2013-09-08 11:48:58 ....A 237568 Virusshare.00095/Virus.Win32.Nimnul.e-a31ff4d99e09bb77ba39db46974a409d1a9e92655d630270faf3c2b1a66b60e2 2013-09-08 11:36:56 ....A 254976 Virusshare.00095/Virus.Win32.Nimnul.e-a4156cd4e6c8c2c703ac787cf1f9b0a8a8462a524206ff39f6e9673a7c6554bb 2013-09-08 11:46:16 ....A 147456 Virusshare.00095/Virus.Win32.Nimnul.e-a429f2a5750f95f39a61ac49a9b0fd6a2b3ddd6f4e17a72440f076f13066728f 2013-09-08 11:55:16 ....A 146944 Virusshare.00095/Virus.Win32.Nimnul.e-a4fe849b88327147b1eb5986c0c128340a2038ab9008a1800a028181ca8733ea 2013-09-08 11:20:52 ....A 487424 Virusshare.00095/Virus.Win32.Nimnul.e-adebb587042f18ffba409e8034490a31e2f2c438f5d1571ce0707b1ac3bdd409 2013-09-08 11:46:54 ....A 160768 Virusshare.00095/Virus.Win32.Nimnul.e-b10739948183f17dc6e822d81e57ad1e61c8901ae7648c6986c6558cac1ccf85 2013-09-08 11:00:04 ....A 264704 Virusshare.00095/Virus.Win32.Nimnul.e-b2230bd82ce1fd5df7b2c8a783ba8cdc578d7df690b7138ca7227a3aa76ce7b9 2013-09-08 11:08:54 ....A 176640 Virusshare.00095/Virus.Win32.Nimnul.e-b2f39c9b788457a38aedbc857539db0a387d71ef5225dd3f6186bf467768879a 2013-09-08 11:24:40 ....A 245760 Virusshare.00095/Virus.Win32.Nimnul.e-b36bfb26fcd0d8b4938cc18b34463788064f1d62d041cf0635259ae600778cfb 2013-09-08 11:08:34 ....A 110592 Virusshare.00095/Virus.Win32.Nimnul.e-b55a3ce4a5b71133a95ab9bb7804c57a4bbdadc0c4ca2d2feb763e52fbd4e0d2 2013-09-08 11:48:20 ....A 561152 Virusshare.00095/Virus.Win32.Nimnul.e-b56b08c1b8eb87b6a341b4fe65cd149aacfde4fede9cbdc3b3b4f18fa8d29ac9 2013-09-08 10:49:52 ....A 1441792 Virusshare.00095/Virus.Win32.Nimnul.e-b7be5abbdbe7b98eaae15cf1fd2a599397396296b01d8431db3dfd9c3923b5e6 2013-09-08 11:15:32 ....A 122880 Virusshare.00095/Virus.Win32.Nimnul.e-b959f0133d4dc9e4623570c810ee0673edf128de6900d3623ce0f377d15f9f28 2013-09-08 11:03:28 ....A 155648 Virusshare.00095/Virus.Win32.Nimnul.e-bb11e56446a19cfd05aef6323466e202beab84b140f26db1cbee91d4fb44521a 2013-09-08 10:52:36 ....A 136192 Virusshare.00095/Virus.Win32.Nimnul.e-bd9a4e645a87f1e1334f983d97c361d5362dd1da8e161451659af566a0386768 2013-09-08 11:05:38 ....A 630784 Virusshare.00095/Virus.Win32.Nimnul.e-bda22f7962216b1d3b918a28698eb8657cf0a4c458116aeb4459ff8e057fa4e3 2013-09-08 11:20:58 ....A 125952 Virusshare.00095/Virus.Win32.Nimnul.e-c4f17c80767dbb51efd1d7150a72c794c96b461da76261d33479feef3e10b528 2013-09-08 11:56:44 ....A 204800 Virusshare.00095/Virus.Win32.Nimnul.e-c4f464c71868b8aecf2aefaa30383859cb86b7e20bd6db874ef48165de7b8b42 2013-09-08 11:04:44 ....A 479232 Virusshare.00095/Virus.Win32.Nimnul.e-c525c8a46f9e9afe074da0b253cdbeabbdb7c3ab30237ae851ef675e6364bbe0 2013-09-08 12:00:20 ....A 241664 Virusshare.00095/Virus.Win32.Nimnul.e-cd25f92e92f9d5665bfe8cc0f65c44d892a1353a0c1aeb2efb5ba6c126c92c3d 2013-09-08 11:04:58 ....A 446464 Virusshare.00095/Virus.Win32.Nimnul.e-cdeefb9777dc43b5e647bc283e3c32c7a07b827cf2d0fb49fce58aa5b27df2fa 2013-09-08 11:55:58 ....A 294912 Virusshare.00095/Virus.Win32.Nimnul.e-cdf163aaff2bfcafeabf86a61413ee08709bfc9edb6b694ae21d7439021c8691 2013-09-08 10:52:12 ....A 602112 Virusshare.00095/Virus.Win32.Nimnul.e-ce165c43757b9b424edd839f33914466dd492dafdeb221d7f2c2ac627df2cc16 2013-09-08 11:16:34 ....A 1368064 Virusshare.00095/Virus.Win32.Nimnul.e-d0dae2bad08774a52acb32a4616751678b61a0659cc391a8e2822d941aeeffea 2013-09-08 11:43:38 ....A 301568 Virusshare.00095/Virus.Win32.Nimnul.e-e8c08cef1596ab7d45e6c00cf6adbd4d17e0e7a2738c9b66f244a8b1ab42d567 2013-09-08 11:48:36 ....A 262144 Virusshare.00095/Virus.Win32.Nimnul.e-ef1f49f5ca6c602eca4a92c3c8e5b3778daefde3191bfc91ac000bf4beaa17a6 2013-09-08 12:10:04 ....A 657920 Virusshare.00095/Virus.Win32.Nsag.a-97e6d5e1021942143394df9839e33b098d80b5ace2ed084fbde80b9e4189773c 2013-09-08 11:42:36 ....A 163840 Virusshare.00095/Virus.Win32.Otwycal.a-7391d71b19cc657f3dfb681b3485a28ac2fb3d2b3367ebd0376066e4df7dd7bb 2013-09-08 11:34:34 ....A 195072 Virusshare.00095/Virus.Win32.Otwycal.a-79a62fc8c584fac054cb75bc04872b9ae3afb4d1dc82f83493dcbfd4f1eaa43e 2013-09-08 12:06:02 ....A 139264 Virusshare.00095/Virus.Win32.Otwycal.a-80b5c2b864bbe9f59fc4b5690176de7928678ac8017df7a67ee559746c2a37be 2013-09-08 12:08:58 ....A 253952 Virusshare.00095/Virus.Win32.Otwycal.a-822fb7b994365debf929fcafb005d0947af61b0b99b073bb40903472bc839ccb 2013-09-08 11:14:58 ....A 114688 Virusshare.00095/Virus.Win32.Otwycal.a-aa3b90b29c3ccb7c2cda2432eccbe6a3e24af00b6b3bdb0bd8a601078856b458 2013-09-08 11:17:32 ....A 167936 Virusshare.00095/Virus.Win32.Otwycal.a-b812d29acab29558b8993c1738c723a1981351603f7bb96def220f0ad39447d5 2013-09-08 11:30:04 ....A 246784 Virusshare.00095/Virus.Win32.Otwycal.a-bce29e5cbe25906d71c354da06912875a33ed9eaf240f06d78487cdff56a18cf 2013-09-08 11:31:32 ....A 323584 Virusshare.00095/Virus.Win32.Otwycal.a-c29d0edbac008d4fb3e7e4dfecebc3342380adc8fd6b55c9b0698e7c2ee7f28b 2013-09-08 11:58:42 ....A 229376 Virusshare.00095/Virus.Win32.Otwycal.a-c36246efcb8398b84279550b620e4eb3a38c2fa374d030315e5191aad3674c65 2013-09-08 12:00:36 ....A 160768 Virusshare.00095/Virus.Win32.Otwycal.a-d1a81ff25a0386143887424be0d7f8f33492a47b0abbd84adca2ebc779500445 2013-09-08 11:43:12 ....A 335872 Virusshare.00095/Virus.Win32.Otwycal.b-26a3a2a193cc9d3e28dfee9489c1a057f9c6933f1a5796a31449ba7e407cab69 2013-09-08 11:28:40 ....A 1582592 Virusshare.00095/Virus.Win32.Otwycal.b-777c06d1200689fbfc8fc31398452a94abe46d2901059ed54d040592920405e7 2013-09-08 10:47:04 ....A 488448 Virusshare.00095/Virus.Win32.Otwycal.b-9d7a40ff13ccdfa1cd61fed9ad563757962e1854f28f1e46d1b04d5bea3ca087 2013-09-08 10:49:50 ....A 335872 Virusshare.00095/Virus.Win32.Otwycal.b-d5bb907c8d996353397e6668dc5abbabb0233be7c6b8cc725260d78ccc965d67 2013-09-08 11:47:24 ....A 1703172 Virusshare.00095/Virus.Win32.Parite.a-48c705e852523d98b9e100191baa1becf81b07f8a07d7b137ed693404d61e930 2013-09-08 10:52:20 ....A 1312508 Virusshare.00095/Virus.Win32.Parite.a-9327cc1c7f2e00063ef1f9f0853ca938b79a5e3fa20a03dcc113e22ff2c0a574 2013-09-08 11:25:36 ....A 387322 Virusshare.00095/Virus.Win32.Parite.a-a57bff47aae2f747b39f62822bfcd042e8b3ca798c8eed86308bdff746f0e8c1 2013-09-08 10:58:24 ....A 194306 Virusshare.00095/Virus.Win32.Parite.a-a6980178023f7a3f13938bc1614f8d363477ef4d28e11de4b8bb007fe3e102a9 2013-09-08 11:30:58 ....A 194302 Virusshare.00095/Virus.Win32.Parite.a-b531435005bdf85ef1141e31c2cf813c9dc053214689d5e0705272b11a8d594d 2013-09-08 11:31:58 ....A 325372 Virusshare.00095/Virus.Win32.Parite.a-bb22ed334a5faa1893baa18d38531092c46e14a0b3a92c1a633fbfd70d98c1d8 2013-09-08 11:56:34 ....A 11264 Virusshare.00095/Virus.Win32.Parite.a-bdb559f7aad099f8738a3282dcbff34e906f63c851f220a7616f37abf5c2aced 2013-09-08 11:20:22 ....A 3522816 Virusshare.00095/Virus.Win32.Parite.a-c003eaaf1e91c5f2938321150767a57d8ec30857a064cbdeae92142b38034abb 2013-09-08 11:30:14 ....A 262906 Virusshare.00095/Virus.Win32.Parite.a-e2023c7cfccc486ad6e9eca23804ab7731d57489514c4d409520cda0fada06d8 2013-09-08 11:44:46 ....A 393216 Virusshare.00095/Virus.Win32.Parite.a-e77e630bce880e5cd0e77fe3479055b7f143fca40515640c7eb10b47e025f3a7 2013-09-08 11:13:56 ....A 192470 Virusshare.00095/Virus.Win32.Parite.b-06cd3ae1a586980ff0a3b67b0adf2b07b5cc1e55b68cc5f76144762722ff5546 2013-09-08 11:29:34 ....A 192476 Virusshare.00095/Virus.Win32.Parite.b-0ef1f99381de5a36667d212236f3feaa56ea18377f28719e87352367ff770663 2013-09-08 11:31:08 ....A 182232 Virusshare.00095/Virus.Win32.Parite.b-1454c01d2fa976cced319ed3a5a4e7f8dc385f7dcf117b869ea5958f92d1d3cf 2013-09-08 11:19:32 ....A 420828 Virusshare.00095/Virus.Win32.Parite.b-1bf3cd930786e2c4b426da31b2c3b329cf308fb0d04764bf8de00276e9230427 2013-09-08 11:42:56 ....A 914906 Virusshare.00095/Virus.Win32.Parite.b-1e361facd029f29548b0d7c0c01859957194564618cc187f69fd4795509295e1 2013-09-08 10:59:50 ....A 1439412 Virusshare.00095/Virus.Win32.Parite.b-228d3bcc393576ca10aebee20a7eb9a031510352aaee98e35b8b1f2d4a68ab9d 2013-09-08 10:39:18 ....A 263132 Virusshare.00095/Virus.Win32.Parite.b-241f281d3d109101643baad0a64f3b4e8c4f78ce17e489033d462bd6ba6ecdab 2013-09-08 10:40:40 ....A 3603932 Virusshare.00095/Virus.Win32.Parite.b-2a85b6a70b09a3f1313a797e99317bcae626fe39ea0daab87eba03b4f6aa9786 2013-09-08 10:36:50 ....A 1557980 Virusshare.00095/Virus.Win32.Parite.b-2cf7511e8639b6d4992aa521223ae71125f2d015ea04e7858a0b9f398ef49a3a 2013-09-08 10:41:10 ....A 17925360 Virusshare.00095/Virus.Win32.Parite.b-316994a4063f06123788035f4b46ca0b3474fe38b172e7f5aebc31ba02ec0074 2013-09-08 12:05:34 ....A 298974 Virusshare.00095/Virus.Win32.Parite.b-332d2c0e6f4b20d40dda66130eaa8bc5e7f19e64299b2ee08fcfd85e0ce60d72 2013-09-08 11:29:30 ....A 247250 Virusshare.00095/Virus.Win32.Parite.b-3baa97449d554c5f3822f2589b79db330227a5b8ee67f7e81c0da8e9e7d273f4 2013-09-08 12:10:24 ....A 583138 Virusshare.00095/Virus.Win32.Parite.b-44142ee74066f8cd08c23e9532a8e5acd696ec68885d563c52197d05fc8bb507 2013-09-08 10:25:54 ....A 913880 Virusshare.00095/Virus.Win32.Parite.b-4b06890eabf65488f76ba3e3c403f129ddc9ed9ef36cab8524140839ff89731d 2013-09-08 10:41:42 ....A 1251294 Virusshare.00095/Virus.Win32.Parite.b-5169bcdea116bb04477d257e42af43e79bf66dc7f8a824bb06075635ccde7b5b 2013-09-08 11:33:02 ....A 243670 Virusshare.00095/Virus.Win32.Parite.b-5d90ca5fdfa09875b3727c3cceece479f3ab928f1c16dde6c7ebec7c8175a568 2013-09-08 11:01:00 ....A 1570270 Virusshare.00095/Virus.Win32.Parite.b-66cd5a5b0726e6d52599fa26c5fe3131f392027b72d93a573ec9d996bd4b320c 2013-09-08 10:30:28 ....A 305632 Virusshare.00095/Virus.Win32.Parite.b-680861d8d41f160e222cde5e04f517eb262055740e56e29ccedf8b3cec1d0ba4 2013-09-08 12:10:48 ....A 271830 Virusshare.00095/Virus.Win32.Parite.b-6825e18aad9fdd3730edfad0fba70c39e9d2328ee8fa9f759ce651944a6d2e56 2013-09-08 10:30:04 ....A 192472 Virusshare.00095/Virus.Win32.Parite.b-6e030127336f5bcd88c95fa7186677ea58bf2a8df5ff6027120c854f8cbe1d81 2013-09-08 12:02:00 ....A 525786 Virusshare.00095/Virus.Win32.Parite.b-7206fad54b2ee590435982f4a2d45120ee11875cf1e66affe4abee6e1d916c8a 2013-09-08 12:09:22 ....A 245724 Virusshare.00095/Virus.Win32.Parite.b-73ae7170a58510e4407629b49c904f6d8891a78e024a9004596df5a504ca8e9f 2013-09-08 11:07:26 ....A 7194074 Virusshare.00095/Virus.Win32.Parite.b-73d81446478cdd9259f489c8c79287d6156ea2948185bda5b0176de409d4cb9b 2013-09-08 11:14:54 ....A 742362 Virusshare.00095/Virus.Win32.Parite.b-749159dc0e0f0f63bfdb49180b7960a3891d907018c9ab68714376b3bcadd3da 2013-09-08 11:34:48 ....A 263638 Virusshare.00095/Virus.Win32.Parite.b-7612760b76f76a86b449ce8ab146b6b0b4b8fa2bc9f66e6a5a5054bb4604664c 2013-09-08 12:00:56 ....A 300510 Virusshare.00095/Virus.Win32.Parite.b-76178862695c8df51db6f2b6ae08b47f93e670c5ff406938c630a7468a271a38 2013-09-08 11:28:00 ....A 4297180 Virusshare.00095/Virus.Win32.Parite.b-761c6ba16dc0910ef1c5e1fe8f9bfc221778a655ab055a8434f9086c9d59ef0a 2013-09-08 11:38:00 ....A 294368 Virusshare.00095/Virus.Win32.Parite.b-76c55accdc6832a2322b6e35ae81541836e83a4ac8f2d8394860623868b51ecc 2013-09-08 11:41:16 ....A 377816 Virusshare.00095/Virus.Win32.Parite.b-78716c1e762b66e1c0029de796d3f675cbe8e46895025eb8df1781f5a8d40dc2 2013-09-08 11:34:28 ....A 202712 Virusshare.00095/Virus.Win32.Parite.b-79291adf2d88481cb57d86161aec12d4d6626cb5d20298bb80c667648384daf5 2013-09-08 12:19:48 ....A 304094 Virusshare.00095/Virus.Win32.Parite.b-7a179715693f66c209cb19748bbe1417fe7f28bd4f75f51f8f543e6fcf632d1c 2013-09-08 11:32:16 ....A 212946 Virusshare.00095/Virus.Win32.Parite.b-7a52fb219a6c95033324968549036596984b7cde2ebf1615f9bfc84454195b9d 2013-09-08 12:15:02 ....A 237024 Virusshare.00095/Virus.Win32.Parite.b-81cf5e6669a4cc333d680979ff985fefdb029416e0106697d13fa4cf97a39c48 2013-09-08 10:39:36 ....A 217564 Virusshare.00095/Virus.Win32.Parite.b-8505bc17c26264cfe4f8ad0f4d0a21380a6c162fac6aefba60e52d2ea1d7fac3 2013-09-08 12:09:56 ....A 493540 Virusshare.00095/Virus.Win32.Parite.b-8578e5ca59bba374385a8dde86a290e409783e7c8cbc3d7141f81b3a3e375765 2013-09-08 11:29:08 ....A 231388 Virusshare.00095/Virus.Win32.Parite.b-89103f871aced1a6a1785c7b4f506eb8e80c6dc94be1ba181b660194c1f7749f 2013-09-08 11:26:54 ....A 272346 Virusshare.00095/Virus.Win32.Parite.b-899e740802696b0050ed200ee7cf0a44fab5122e8051c3af81c157f2076a480e 2013-09-08 12:02:36 ....A 210908 Virusshare.00095/Virus.Win32.Parite.b-9021d2790469c55de2cb3c49246cef844b8efd4dd8b3b9f2ba91e39c47c1753e 2013-09-08 11:39:10 ....A 206812 Virusshare.00095/Virus.Win32.Parite.b-93e106c3a4aa6b476d56cf359bf4a39953c8c14b7fc85642d872cd566fe748f3 2013-09-08 11:47:38 ....A 460256 Virusshare.00095/Virus.Win32.Parite.b-981deb4528d83f025620d2970c52690bade4ebaee274e3fa3e30a4bf0e0187cd 2013-09-08 11:23:32 ....A 195038 Virusshare.00095/Virus.Win32.Parite.b-9839608e5af9e8f62d5461cfcc722249f14f5331dfbba903ac9460ec22efeadb 2013-09-08 11:12:30 ....A 337368 Virusshare.00095/Virus.Win32.Parite.b-9f03ea0949ff8b01c2b4c72b7f2a77f3bf3387d0aa5492614988289ce7b7b7bb 2013-09-08 12:18:42 ....A 246748 Virusshare.00095/Virus.Win32.Parite.b-a0491cbc4bce8f8741128e9957b2ae25f3001dd2fe58090dc57fa32f3fb7be73 2013-09-08 11:30:20 ....A 329174 Virusshare.00095/Virus.Win32.Parite.b-a13e43193fa1022ae40787ad5e4a08f67e781ec9f7b9666c2a43dc9f898cbf39 2013-09-08 12:04:34 ....A 187354 Virusshare.00095/Virus.Win32.Parite.b-a19795f70c228e8f132256d9b84667f0a1fd3d26c6add69d6423547c3b33d705 2013-09-08 10:47:18 ....A 200662 Virusshare.00095/Virus.Win32.Parite.b-a23e6351564672ddd4a232c996e099cbfd1f48fabae36a8a1c3fdffefc051b40 2013-09-08 11:58:54 ....A 230878 Virusshare.00095/Virus.Win32.Parite.b-a35972ff94a0cd0fab1beea227c41c5dcc96d67e2a7af845b00a964382ad2529 2013-09-08 11:32:08 ....A 547288 Virusshare.00095/Virus.Win32.Parite.b-a37069886d375aad945eab44c5a9b0f035d4c759e4a5e8c7cee6164db7f00111 2013-09-08 10:27:46 ....A 225246 Virusshare.00095/Virus.Win32.Parite.b-a451dadf2689106c90ad0151ac6f57990b6f31fffc1842db3fd410c84b23f996 2013-09-08 11:23:34 ....A 537566 Virusshare.00095/Virus.Win32.Parite.b-a54c6530eef2db051aaa627b2d977b703fd51b8fb7cc8ed2a3c7e0760f820943 2013-09-08 11:42:04 ....A 1083868 Virusshare.00095/Virus.Win32.Parite.b-a574021866e937be5dec52ac084ac537a4f232ea24852a1e20b7b16638ac7b5c 2013-09-08 10:53:56 ....A 206818 Virusshare.00095/Virus.Win32.Parite.b-a58fa21f770068db2d33451ce14159167bcdff212c0ac148dbc49e4828044fee 2013-09-08 11:19:02 ....A 671200 Virusshare.00095/Virus.Win32.Parite.b-a6d24f850344c31f81c9876cc2478fb2bde954c3eca23b1d3ca8e26b6e329920 2013-09-08 11:53:16 ....A 402394 Virusshare.00095/Virus.Win32.Parite.b-a6e54a5d0eafa937f856e8bb49f908c0a4279613fd1786313f647f07a4e5ae54 2013-09-08 11:00:18 ....A 783834 Virusshare.00095/Virus.Win32.Parite.b-a6e57157f5df69739cbf6ea26b67eddeb49b7a5b7bdf45985e4380a74cfcf687 2013-09-08 11:16:52 ....A 213972 Virusshare.00095/Virus.Win32.Parite.b-a7a109526aee25dcb05910517841abaab78101f2898e17f360edfdff92a118e4 2013-09-08 11:10:34 ....A 598498 Virusshare.00095/Virus.Win32.Parite.b-a89826aea4562af8f1f3a953d7bd6c6a2a5ce9ea0b4608cd1fb573c8105d48e8 2013-09-08 11:28:14 ....A 183258 Virusshare.00095/Virus.Win32.Parite.b-a8c1468a796a9b90b9feb99a45c441bffc0959e584465cee47cf74c7f5e36233 2013-09-08 11:11:08 ....A 722390 Virusshare.00095/Virus.Win32.Parite.b-aa4f3a5cb71a5fe78188e7e7102b3c84ff651685212a4b8882efc2962015dfdc 2013-09-08 10:23:44 ....A 1332700 Virusshare.00095/Virus.Win32.Parite.b-aad7dd2f46eebe5c2af479ec9703c6bd422b107517167b641f5b398ae87488fb 2013-09-08 11:30:14 ....A 395228 Virusshare.00095/Virus.Win32.Parite.b-abadef07dd4fd176468810fcb595567e590d0ce048be6fe6a39592dc2a89957c 2013-09-08 11:49:34 ....A 193502 Virusshare.00095/Virus.Win32.Parite.b-abe420a83e93c9a293dd162b277f0271d926b620f23842268bcee8daeeb010d1 2013-09-08 11:05:32 ....A 295390 Virusshare.00095/Virus.Win32.Parite.b-ac324283178e2a488f615956522cb7f4f2a514c366d5161c8f8e13551ccf3844 2013-09-08 11:08:28 ....A 197592 Virusshare.00095/Virus.Win32.Parite.b-ac7e90611c275ac9c6d6adf24b750dfbb5061e30277f14cd83a6c7f1c8ed7e88 2013-09-08 11:16:00 ....A 274908 Virusshare.00095/Virus.Win32.Parite.b-ae438ff26dfc0afc9252506af88b3e5a7977ee8f485592ecf0cefae8a956e5d4 2013-09-08 11:27:38 ....A 2151898 Virusshare.00095/Virus.Win32.Parite.b-af0d16ca6d3189750beeec797b115cc5cb68db930c401be8103ba3c867b87879 2013-09-08 10:53:36 ....A 484834 Virusshare.00095/Virus.Win32.Parite.b-b0d6e37a3ea4ecc89738509b8905e779d7473d409a12d70c20757f1335d677bc 2013-09-08 11:52:06 ....A 230872 Virusshare.00095/Virus.Win32.Parite.b-b16ff21a60c0dde5d52ce087cbebe460373ccd2230e1d76e01604bbd4e4a085d 2013-09-08 11:12:26 ....A 308186 Virusshare.00095/Virus.Win32.Parite.b-b18240d07bfe9cab153a21a063368f266454f890c6e8038b8586f73d45cd6445 2013-09-08 11:19:36 ....A 495584 Virusshare.00095/Virus.Win32.Parite.b-b1be679ed74abf47163e3c06e5d4d43e215617dc89b55701b8421269c00e3c0c 2013-09-08 11:18:56 ....A 552924 Virusshare.00095/Virus.Win32.Parite.b-b2fd72ce72185b19695e0a07d7609466ebc6075afce86e919befe375ddf5bcaf 2013-09-08 11:48:24 ....A 606174 Virusshare.00095/Virus.Win32.Parite.b-b3b7f60b7d5e908b76dc9e68a0ae7910746b39c42d4b2862c5b3beed18715be9 2013-09-08 11:30:48 ....A 222684 Virusshare.00095/Virus.Win32.Parite.b-b3c98a366e2c6b65136f402314ce8d18b45fa59f1617c981a5c9c15d2cc5c153 2013-09-08 11:14:56 ....A 277462 Virusshare.00095/Virus.Win32.Parite.b-b459b505db63b411fcc586e50514bb82180d2ff250e38377189048dcb771dfc7 2013-09-08 10:58:50 ....A 192480 Virusshare.00095/Virus.Win32.Parite.b-b4ad0791ac4d73ed9707a71fdaec055157d3677d85aa231c6f91bfac9743c9db 2013-09-08 11:24:50 ....A 1053652 Virusshare.00095/Virus.Win32.Parite.b-b617e4899f682373fb7476538003011cee434b66cf92ae77614a8a9f2ccba80f 2013-09-08 11:09:26 ....A 1592290 Virusshare.00095/Virus.Win32.Parite.b-b7a4a15a9f63fb46bc15f8e6e7f4ccc8c070ce001b6855fad46563bc9e7b14d8 2013-09-08 11:09:46 ....A 402908 Virusshare.00095/Virus.Win32.Parite.b-baea32ba7df97de96495a7de8240dce7880a8315762cdbe92fb0386034284f88 2013-09-08 12:05:22 ....A 220630 Virusshare.00095/Virus.Win32.Parite.b-bb919245b70d89b6fdea2b09c507948523066905ffa2c79885a1a2865f6c12a0 2013-09-08 11:13:10 ....A 566750 Virusshare.00095/Virus.Win32.Parite.b-bbae40d409d046ccd45a800c0012a1a87084a313a1226380125c73ddb3d7964d 2013-09-08 11:10:28 ....A 358360 Virusshare.00095/Virus.Win32.Parite.b-bc42092d05b94a787000160a00f4b8039232f4c1c6c77fe7f2bb6aaacd10c633 2013-09-08 11:05:12 ....A 267230 Virusshare.00095/Virus.Win32.Parite.b-bc764458322f6a80292a9d41ebf4995ab631763601563d1d614cc86b3c2b96eb 2013-09-08 11:56:20 ....A 386522 Virusshare.00095/Virus.Win32.Parite.b-bcbb2057f670f686bffa6f71d1d101e48c4dcaf4864d271f335c6d58be0b7931 2013-09-08 12:02:20 ....A 201696 Virusshare.00095/Virus.Win32.Parite.b-bd81dd2b068f7c0b73ffc77a4d39d93e83287b825294fec016867ca11dceb6dc 2013-09-08 11:43:10 ....A 188894 Virusshare.00095/Virus.Win32.Parite.b-bde332a90207956ef28ce728d974f934cdd27f711cf5be53c420a6215fc03ac4 2013-09-08 11:19:56 ....A 264160 Virusshare.00095/Virus.Win32.Parite.b-bfdc69dad60472e65d47f55a5548abc544df4edf184dcee2b7e4b8f41f03604b 2013-09-08 11:47:44 ....A 857564 Virusshare.00095/Virus.Win32.Parite.b-c1c8a78480a4ad316c8a0e5c7276bb2a9b7a72f1bbb5867ca27bd649599e931f 2013-09-08 11:08:40 ....A 339192 Virusshare.00095/Virus.Win32.Parite.b-c266940a8e8bd8caddac0868b3fd680a56f7ac605bbfe878b7a0496b86d94440 2013-09-08 12:01:26 ....A 189398 Virusshare.00095/Virus.Win32.Parite.b-c3079eba648e653ac0fc6006e8f40ea16f76981134ef81719c5cc06a9bf3d751 2013-09-08 11:26:46 ....A 198104 Virusshare.00095/Virus.Win32.Parite.b-c349ba9b4be1103d80c9332f4f19df6696602d589f1a2bcf852d59276c381e69 2013-09-08 10:35:40 ....A 219106 Virusshare.00095/Virus.Win32.Parite.b-c4e4a2fc9a2c5ab47c4e9e0b7644f21dfe6e4f9199d21835b80d23e0a7c6b7c7 2013-09-08 11:43:42 ....A 604126 Virusshare.00095/Virus.Win32.Parite.b-c55e8caa5f2747049fa2314b06d880c4d61ba1d2f94f50244dc21ae366600ca3 2013-09-08 11:18:06 ....A 222166 Virusshare.00095/Virus.Win32.Parite.b-c653b08549fd6cc70009da66236e587dc23462bf7ee62f728141f11f2c914f90 2013-09-08 12:07:54 ....A 237020 Virusshare.00095/Virus.Win32.Parite.b-c6653489bd46f5af21b9030dd8309305f7fc1df11ac3862d85f59dc339484aba 2013-09-08 12:03:44 ....A 214994 Virusshare.00095/Virus.Win32.Parite.b-c6a8f7472e6701b23ec8049c1097584d139b86bc4441b4b8acc673db201392ac 2013-09-08 10:27:48 ....A 221666 Virusshare.00095/Virus.Win32.Parite.b-c6cfb244d39a66bb5470ed2cb21bcd7a88d4604a85e05ec402c5c8d62b40c666 2013-09-08 12:05:02 ....A 233944 Virusshare.00095/Virus.Win32.Parite.b-c7164df2049d2bc96400c974f64a6623532eb4d2705924d4526546a6235fdb8a 2013-09-08 11:36:42 ....A 256984 Virusshare.00095/Virus.Win32.Parite.b-c981b07396e2fb2f9e533046de3c889e503a621e9ccd207c07e134b8340584af 2013-09-08 12:10:52 ....A 304606 Virusshare.00095/Virus.Win32.Parite.b-c9f2139c68930bfda0f5e37242542a7a01f3aa8cdda09100a688c67e1de05d20 2013-09-08 11:57:14 ....A 333274 Virusshare.00095/Virus.Win32.Parite.b-cd4eb08d6371e83028b687eb0a330156faec180f31ada8841b6c0a1185db934b 2013-09-08 11:24:32 ....A 223196 Virusshare.00095/Virus.Win32.Parite.b-cf4d3a93b513096da8bcb8fc7e85d6ab12860c38c91f3a05beddbb5f2f58b156 2013-09-08 12:06:54 ....A 203228 Virusshare.00095/Virus.Win32.Parite.b-d1cefef12f402f05a55f646cdbbd2ff6b616a9fc45140734a8470628e9f6c2d6 2013-09-08 11:52:32 ....A 456160 Virusshare.00095/Virus.Win32.Parite.b-d70821f7d618269cfaa5832e397a9d6e63df68163287ebc7200942481312b8d1 2013-09-08 11:35:40 ....A 240604 Virusshare.00095/Virus.Win32.Parite.b-e722c24572f54ed9bbc2e8f2145d3adcb0b01842310f48e888e59b40764951be 2013-09-08 11:31:36 ....A 914906 Virusshare.00095/Virus.Win32.Parite.b-ed2b521674b98ed6f26e936a624714a3a04e10cea540d2423e9cd294ae339053 2013-09-08 10:28:28 ....A 3838416 Virusshare.00095/Virus.Win32.Parite.b-f09d41dc320daf1e08dfcf5a26e5e995b902b00473de00bf2d6f6d1b49ad5b71 2013-09-08 11:20:00 ....A 795102 Virusshare.00095/Virus.Win32.Parite.b-f9ff42d260fee48eccd014838ada16d415def82a97beb3803316aaae18d2f04c 2013-09-08 11:42:26 ....A 914910 Virusshare.00095/Virus.Win32.Parite.b-fc9ca1d4d97c341553c534bed00623b6d9a1190c63cd21c932b034f0a9a416be 2013-09-08 11:39:56 ....A 405988 Virusshare.00095/Virus.Win32.Parite.c-3a4e50a6ac42f6584c7e202a195ec1a09188bb4a224d9f2b4382f6ee28287b47 2013-09-08 11:41:20 ....A 182234 Virusshare.00095/Virus.Win32.Parite.c-579c384ad28b1f774cd9e20a8528d88582b8578ff0f4181f54ac48c4387aef8e 2013-09-08 10:30:28 ....A 1356248 Virusshare.00095/Virus.Win32.Parite.c-da7e9283f9d349e221869885c0a4dd5f6d4551af20930db2510dbf4794ce7d41 2013-09-08 11:47:42 ....A 176128 Virusshare.00095/Virus.Win32.Parite.o-f8b1e8a3db8ef09453dbd1816fb6f3eb7554d96ebb8c3007a838a13780514cdd 2013-09-08 11:31:10 ....A 870400 Virusshare.00095/Virus.Win32.Perez.b-6343cbe16c6a143369f7e535de2c445e8ec8c77cb86a0043b79359a024e5549c 2013-09-08 11:02:08 ....A 3201 Virusshare.00095/Virus.Win32.Perez.b-cc6cd3dc4be1a3bb4e7e93ff61bab7ed7c57cd4eb0038d2df6f374036cb27f65 2013-09-08 11:47:22 ....A 221184 Virusshare.00095/Virus.Win32.Perez.c-2488dcf96f0a52839a62876ecceb77e0d87f873ea3b2c437cc4120ae3364b7b9 2013-09-08 11:06:28 ....A 187392 Virusshare.00095/Virus.Win32.Pioneer.am-3446f98c063aa310221e0fba9a158ce09960a34848baf0128ce13d402206e2f2 2013-09-08 11:13:42 ....A 198656 Virusshare.00095/Virus.Win32.Pioneer.am-439429413461cd65614f12aaae682f1a0591e2f1c8179ad6d98c70f4f5ef5e65 2013-09-08 11:47:06 ....A 236544 Virusshare.00095/Virus.Win32.Pioneer.am-746c3f1b82909844311b24dec22aa6203c7a40f946cb265fe723e0d635c51b0a 2013-09-08 11:10:42 ....A 193024 Virusshare.00095/Virus.Win32.Pioneer.am-76255ac8c6110a7b4beadd98130d21d0776c7bfe52e65e869ef5ddd077f0d0d2 2013-09-08 11:57:04 ....A 905728 Virusshare.00095/Virus.Win32.Pioneer.am-c35799ab1c2b64833df55f41ee43e5d7a58d2196b440a456accd3c59eb414287 2013-09-08 11:16:06 ....A 716800 Virusshare.00095/Virus.Win32.Pioneer.bi-d1406ddd9ba33e69afec3ccfac290eb7d120dc029e646ddd816dda15b5c8a085 2013-09-08 10:36:20 ....A 500903 Virusshare.00095/Virus.Win32.Pioneer.bq-3d94759b15c6cac5be8cd5c8479642b46318bbe364c0b98c1f4addcb58949938 2013-09-08 12:06:04 ....A 172959 Virusshare.00095/Virus.Win32.Pioneer.bq-7601b8a12901fd1366d4fadb38e700808b3e9d9c9644505ce247e0fd54d6e0de 2013-09-08 11:37:00 ....A 120302 Virusshare.00095/Virus.Win32.Pioneer.bq-8905f8f0efa28c6a3f9ccfa47b15f73abeff75219e1a2a90458350ba6c9b38e9 2013-09-08 11:12:52 ....A 443295 Virusshare.00095/Virus.Win32.Pioneer.bq-9771348033c2233d895fea0ac382ce5bd5592347e60a093009e6d1cca1620024 2013-09-08 10:49:38 ....A 72260 Virusshare.00095/Virus.Win32.Pioneer.bq-a5a88e00dc894dda9474b59f2047fbb0abdab9555bd1d7f199d77472ab6378a4 2013-09-08 11:38:04 ....A 391199 Virusshare.00095/Virus.Win32.Pioneer.bq-ad455f8f8bfce936d08d31c98c0a789de57d48133f7772f87a36715bcdf90f77 2013-09-08 12:05:58 ....A 129439 Virusshare.00095/Virus.Win32.Pioneer.bq-b136394120fc0e12407df66ec7dc4578651b388b0e319995e23621378231ebc8 2013-09-08 12:08:48 ....A 203263 Virusshare.00095/Virus.Win32.Pioneer.bq-c18e53bae62689942f7b48d01ae1e8a0b2211ed35505a3a25704e250e06f868a 2013-09-08 11:48:32 ....A 125247 Virusshare.00095/Virus.Win32.Pioneer.bq-cfd2dffda4f83656d461e6f233877566e9571319bdb1100306111a03caa5b3b3 2013-09-08 11:17:42 ....A 392704 Virusshare.00095/Virus.Win32.Pioneer.br-2963d0bff17ef6e1a1678703be241a9e0f8a588f7c8e8ba288844132f06e77e8 2013-09-08 10:45:40 ....A 201216 Virusshare.00095/Virus.Win32.Pioneer.br-2bbd99ee2235f0c02642d6e84ee8fcb1fa4d4113e2b7495a7dc60a8b6ef3f52c 2013-09-08 11:55:46 ....A 169472 Virusshare.00095/Virus.Win32.Pioneer.br-682202478acb41d9cfaae3da28755227b52b7745fec25fd7b0f4c801f451eae1 2013-09-08 11:38:14 ....A 180736 Virusshare.00095/Virus.Win32.Pioneer.br-82320233e3a5efa0a2a3989073d3b0f5f41132166f2dce5112eabad642ee20c1 2013-09-08 11:21:46 ....A 388608 Virusshare.00095/Virus.Win32.Pioneer.br-8401b5956dd9ab43c46f5bbbd7e1e3e86301eed32ee15a37fe1b3cd8acf838cc 2013-09-08 11:47:06 ....A 169472 Virusshare.00095/Virus.Win32.Pioneer.br-84968092eadc1df3fd1c96bf8bde07c87dadc7dc418fadb72e002b437d45c720 2013-09-08 11:42:10 ....A 392704 Virusshare.00095/Virus.Win32.Pioneer.br-986536ae80db8c522d93945b9dee67c2e77cf5bc7a7b884a898b939e46e1d82d 2013-09-08 12:04:38 ....A 173568 Virusshare.00095/Virus.Win32.Pioneer.br-a02e6a7c9c0e44bd1182a66c4e5655566c78beaa9865f34d1c4e8328cb8211d2 2013-09-08 12:02:30 ....A 225792 Virusshare.00095/Virus.Win32.Pioneer.br-a222467fd15907961d1d403a9d1019796988e6020db20eb774d4b44e8482baf3 2013-09-08 11:10:10 ....A 215040 Virusshare.00095/Virus.Win32.Pioneer.br-a84410c2a182ded09c94c91386f58e555051160c6973fad5e14f74e64692c2ec 2013-09-08 11:16:14 ....A 196608 Virusshare.00095/Virus.Win32.Pioneer.br-b4c0e968d98e41e6c4b01b0f459e2f1cc0a6196bc032363a2ce0401a8503c343 2013-09-08 10:38:10 ....A 197120 Virusshare.00095/Virus.Win32.Pioneer.br-b98483d30949c8e4aa76062ee1cef7ffac934d82968562200f8faeb1b268e2e1 2013-09-08 11:35:48 ....A 262656 Virusshare.00095/Virus.Win32.Pioneer.br-bd961e35d3b4234eaf64ca06f156e00a20564f7028c11e31adc1068f862b446c 2013-09-08 12:18:10 ....A 1866240 Virusshare.00095/Virus.Win32.Pioneer.br-c72239c309487ebc0511ac01c74e9746fdcbba4e43c21bf5cbb99e282d4bf65d 2013-09-08 10:40:04 ....A 2116608 Virusshare.00095/Virus.Win32.Pioneer.br-cb6c3f5d2ced6bd369294a753980ce7add7c4535d897ec05554c9a56eb65f8ac 2013-09-08 12:15:20 ....A 584192 Virusshare.00095/Virus.Win32.Pioneer.br-ccaa717bc8a2a1063561d40dfc01473fee4dfde9cff411f5d40d75aec224d9c6 2013-09-08 10:33:38 ....A 317952 Virusshare.00095/Virus.Win32.Pioneer.br-cea815164f6980e0530a922ef2a4d3febd6265b5e7798891d72376c51a53c48e 2013-09-08 11:52:14 ....A 240640 Virusshare.00095/Virus.Win32.Pioneer.br-d10819a6cb0b38b0f27e015f03659605cb057968992ee14392f84f0f26269fb1 2013-09-08 10:33:50 ....A 1834341 Virusshare.00095/Virus.Win32.Pioneer.bv-14bfe5f8e75707704446e1a51a148c9541136f7791185b75c5cb9c791f8d6420 2013-09-08 11:57:42 ....A 152885 Virusshare.00095/Virus.Win32.Pioneer.bv-54dbe6a52d00ac1fd2ed0a48b96b1e43f167525f34d52525c9ab9c2eafcba2cd 2013-09-08 11:26:42 ....A 164847 Virusshare.00095/Virus.Win32.Pioneer.bv-86878cafa3ff51c7f659da0a9c35dd91d0c6d1fb69a09b6a2df08ff014e114d6 2013-09-08 11:40:22 ....A 282747 Virusshare.00095/Virus.Win32.Pioneer.bv-96d37d63a6ccfab07855d626ff187ee31ad22edf7bec9bdfbdd6646585f87833 2013-09-08 12:13:02 ....A 140253 Virusshare.00095/Virus.Win32.Pioneer.bv-9b9edbb53970e286f21d2f16c3f4296550e56eceaae8c2724b30558354a58109 2013-09-08 12:01:58 ....A 943225 Virusshare.00095/Virus.Win32.Pioneer.bv-b41b00f7c2bc89351619442dc365733191a94dff1df68f6168f25916746c4fd1 2013-09-08 11:55:56 ....A 151552 Virusshare.00095/Virus.Win32.Pioneer.bv-b45e7bdfc374916e7f93442053ef49a99734142967a76134bcb616d3d4372240 2013-09-08 11:59:58 ....A 406955 Virusshare.00095/Virus.Win32.Pioneer.bv-c012c1688e824563079cbc8d502f74af13c8ab8043b1032ec4db07a95f51b5ef 2013-09-08 10:43:30 ....A 186693 Virusshare.00095/Virus.Win32.Pioneer.bv-e67e3f4d896398c69e53d71b5e86c34f48e641ec82ccad1729895de927de00b5 2013-09-08 12:10:38 ....A 575488 Virusshare.00095/Virus.Win32.Pioneer.ca-340f59a49c8b9aafa6016bb6e46afb398b3bc870042cbc2c6fddd8c448d3a522 2013-09-08 11:05:10 ....A 45056 Virusshare.00095/Virus.Win32.Pioneer.df-44412e675b95302807f85341d3c48c8488e25223af09dfa9bb8ad1b68d8a3d73 2013-09-08 12:05:34 ....A 372040 Virusshare.00095/Virus.Win32.Pioneer.dx-45978d137fe64917f96b6ca87d3f838bc6eff45375628a51d38f5951820f2781 2013-09-08 11:46:56 ....A 96072 Virusshare.00095/Virus.Win32.Pioneer.dx-7a2c8fcde8639a63e19df2db36f14c49b7d79bddf6b56b4a8a9800cf188aa0da 2013-09-08 11:07:26 ....A 1209344 Virusshare.00095/Virus.Win32.Pioneer.f-5a062a32d504767be480664eb3261841aae6e4912d7da4e4415ca568227d9a86 2013-09-08 12:04:14 ....A 808009 Virusshare.00095/Virus.Win32.Pioneer.h-07143919238075a07159f894bba15ee1980151ad3763eff220a7248145c03cd6 2013-09-08 12:02:34 ....A 1653138 Virusshare.00095/Virus.Win32.Pioneer.h-624df5184dbed00ad4d0339f0ef1d6107cd9ef7a9ddf4c2910a9c513db02adc2 2013-09-08 11:26:50 ....A 624293 Virusshare.00095/Virus.Win32.Pioneer.h-65f08ba504d82332f2f0ba351824f521c582e7939de6c9b9f0f9b0a76cc005c2 2013-09-08 10:50:50 ....A 182279 Virusshare.00095/Virus.Win32.Pioneer.h-66167904c827d4933dd5ece17e67458ed5594067da31cbbc0eec1faa65e5ce6a 2013-09-08 11:50:04 ....A 1372313 Virusshare.00095/Virus.Win32.Pioneer.h-786819901047f698947467889b9725dea0ae65cff9773bbed3e30274ff2da5ba 2013-09-08 11:46:32 ....A 1508987 Virusshare.00095/Virus.Win32.Pioneer.h-9898e5f42fe6ce3ebb0a689824718eb7aea975287a0b3feadd5546dd5103b85f 2013-09-08 11:07:16 ....A 103200 Virusshare.00095/Virus.Win32.Protector.c-a72ac730acac2996f3639e795602d61648ac6ab8843d66fbff814a7ccc581302 2013-09-08 12:00:48 ....A 84800 Virusshare.00095/Virus.Win32.Protector.g-85444cd5882c1ee52820e3e0882cc6379d41654694ecf99d1f0f9403728be741 2013-09-08 12:15:52 ....A 343552 Virusshare.00095/Virus.Win32.Qvod.a-689dc7d82e174940bfe4459da1ab8a0a8eebb4a6778a7a5d32c8e69a5384e312 2013-09-08 11:28:46 ....A 1118208 Virusshare.00095/Virus.Win32.Qvod.a-946e16260cd929a4490e00ab46dbf970b2be38f7c15c776a0f47c5c08cb197d7 2013-09-08 12:01:28 ....A 247296 Virusshare.00095/Virus.Win32.Qvod.a-b0ca3702d8bb9de564c518d2798554dd1679b34630d7f052732b57cccf85c74d 2013-09-08 11:34:12 ....A 184832 Virusshare.00095/Virus.Win32.Qvod.b-8fcbbf52df368c9e0b38c439cfded8e5a6a5260e837dc18c6ccc0fe602550f59 2013-09-08 12:02:32 ....A 168448 Virusshare.00095/Virus.Win32.Qvod.b-c5e03e2e778f991c5ceae4a19183caef907c6055f565b27df7f1ca5ed9a3e028 2013-09-08 11:38:02 ....A 266240 Virusshare.00095/Virus.Win32.Qvod.c-919f0b758b98bfcfe0f44a4d0140eae04b068cda5e5ab4eec09a4821e91490a5 2013-09-08 12:12:22 ....A 702976 Virusshare.00095/Virus.Win32.Qvod.d-59c8b2d920b763dcbf2ccdee9eac3d7652c779b523a1b5f988906e2b4acff0e5 2013-09-08 12:06:56 ....A 405504 Virusshare.00095/Virus.Win32.Qvod.f-58540cac6be24a769832803378ff360eefb3249229fe462e1f2c20518d3972f5 2013-09-08 12:04:54 ....A 344064 Virusshare.00095/Virus.Win32.Qvod.f-73f7ababa733be7e57c83a1e661352decde7b3e340685003bc21036cc2075138 2013-09-08 11:49:08 ....A 346112 Virusshare.00095/Virus.Win32.Qvod.f-827615517461764c234d17a6ae430cb6919cf1953b39e2715d7414c870ebb2cf 2013-09-08 12:08:42 ....A 282624 Virusshare.00095/Virus.Win32.Qvod.f-82d7e0aac1be57bd57a03b6f6c51f06a78be82f5d740934375f719c441ff0c7b 2013-09-08 11:57:28 ....A 274432 Virusshare.00095/Virus.Win32.Qvod.f-891fad246a12ceb351fad7c8658036653baf548ce2813ffadb60c8fe07d0616a 2013-09-08 12:12:18 ....A 425472 Virusshare.00095/Virus.Win32.Qvod.f-b051362d52246e5bab9284e08751658352321ba1833e6c62bb397849ee08a1e7 2013-09-08 11:07:38 ....A 363008 Virusshare.00095/Virus.Win32.Qvod.f-c1458b1993bee50c6590fbbf775e7d9e2d46354636672b72b6168a6de9a0a51b 2013-09-08 11:58:10 ....A 1810432 Virusshare.00095/Virus.Win32.Qvod.f-c9dad85fc454c46f50fa90820fd7411b141250f886f1106ac9a2e6b735ecd262 2013-09-08 11:40:50 ....A 179200 Virusshare.00095/Virus.Win32.Qvod.f-cc1f72d2654600068d8b359d833309817d83b989ad0df6eea1f47c113f007340 2013-09-08 12:01:40 ....A 207360 Virusshare.00095/Virus.Win32.Qvod.f-cecad3761a7c7394778df22284d6fa7cd05581b1a4cfcaf8345d7d8c9071cc66 2013-09-08 11:19:24 ....A 350720 Virusshare.00095/Virus.Win32.Qvod.g-4239a04574e2588fb813b25d1e1b67fd0fe5f1b62d796c42462d4fb61300803e 2013-09-08 11:28:38 ....A 528384 Virusshare.00095/Virus.Win32.Qvod.g-94080583ed128175d2156062952c4c257d6f50737f96fe55a3db254ca71bad81 2013-09-08 11:42:24 ....A 260608 Virusshare.00095/Virus.Win32.Qvod.g-98a8873e1392cba70f5bd841bcd121fb37777c44e3cbb5fbad38cce2d27dd9a3 2013-09-08 12:10:16 ....A 520192 Virusshare.00095/Virus.Win32.Qvod.g-a0d5cd8971a40aa5c17ddc0f1378c96d5e5e4b515b3f841de56a09581e656e6d 2013-09-08 11:52:26 ....A 273408 Virusshare.00095/Virus.Win32.Qvod.g-af2bdb6ed68d2285b645833b52a6cdfbab78d1e64ab0f2a93bced8e45b8c0669 2013-09-08 10:32:34 ....A 548864 Virusshare.00095/Virus.Win32.Qvod.g-c3dc6131cfcbc33b3c47e150375a0d319befdb88f408b76433eb3234b99d0d28 2013-09-08 11:51:54 ....A 311296 Virusshare.00095/Virus.Win32.Qvod.g-cbb190d430f5b84335f2ccb7b6f3bd162d05bf439c42dbe21c7dee23c9c30aa6 2013-09-08 12:01:08 ....A 297472 Virusshare.00095/Virus.Win32.Qvod.g-cd07be7eccf4ec593a4fbdd1f0a0e8eab93e804640422daa34e04a7a5660e6ee 2013-09-08 11:55:50 ....A 249856 Virusshare.00095/Virus.Win32.Qvod.g-d0263487e19def503d569b4b4a598bfd14b11e75caea35fce40f843955e85bf8 2013-09-08 11:15:28 ....A 876544 Virusshare.00095/Virus.Win32.Qvod.g-d139aa7c0ea3cd51245095c05f382c0fcd52ecafe48594cc06e26795e04d3e97 2013-09-08 11:05:00 ....A 87040 Virusshare.00095/Virus.Win32.Radja.a-5b06b5d61cccb250572a398df6367b905c023816dc61f376bb736e58d7b5e601 2013-09-08 11:51:08 ....A 6656 Virusshare.00095/Virus.Win32.Radja.a-f3eaeb8b5bbbf2a050988a9f079afbb60d9950a1f7effa22834f22a6fafeb540 2013-09-08 11:11:02 ....A 39484 Virusshare.00095/Virus.Win32.Ravs.a-70e7dfbaa84e6fa1ebeb274d1ef57e80f2d906494dbece7138fa0cee1f369a58 2013-09-08 11:19:00 ....A 397692 Virusshare.00095/Virus.Win32.Renamer.a-4b15984010decefb17950a39308d999d2b6111370e4a300b44aa9c92ed4d1e1f 2013-09-08 10:29:24 ....A 537651 Virusshare.00095/Virus.Win32.Renamer.a-558c97cea4f8ebee46178d32e64b35b56489544d8cb8240830fb67ba6fe492d7 2013-09-08 11:42:34 ....A 677782 Virusshare.00095/Virus.Win32.Renamer.a-a25c0c387a4f2cb5fa3ded77a5f7f080c4f84be6393f13f9578b3d1c6fa6d4e2 2013-09-08 12:00:18 ....A 988324 Virusshare.00095/Virus.Win32.Renamer.a-a64a883caaba234cbcd3be32b87f0e573051f96eaa4011a1d9a2bce8cc2f3254 2013-09-08 11:24:40 ....A 965040 Virusshare.00095/Virus.Win32.Renamer.a-b52805755c60faf2345be5911e068c7d95da5d2f3a83a0528f2c1032507f17af 2013-09-08 11:04:16 ....A 874928 Virusshare.00095/Virus.Win32.Renamer.a-c4ea8c2f37157ba6f9af26432f3a38486342b56eafeb1207c45c883ce132913f 2013-09-08 11:20:08 ....A 963748 Virusshare.00095/Virus.Win32.Renamer.a-cf6f8ba0a500190fe54a3d1c2a54283df00a990249a9d9710e32aa27a035e2dd 2013-09-08 11:10:54 ....A 233472 Virusshare.00095/Virus.Win32.Renamer.e-78756c46329ad15bcbfbbf59da2aecb4da96dcf763ab9dc1faa2a121dc30249e 2013-09-08 10:49:18 ....A 241664 Virusshare.00095/Virus.Win32.Renamer.e-7b1bd9ce06174607a3b197edcbebf4d0999b78b81b52adf4550470c843f28d7c 2013-09-08 11:15:50 ....A 262144 Virusshare.00095/Virus.Win32.Renamer.e-d6d95af122f96e5b568ac7ec8c1d96b96df99c1b8a46341dc4f18d0647a152ec 2013-09-08 10:36:54 ....A 1700175 Virusshare.00095/Virus.Win32.Renamer.f-eb827abbff78d75d2bfe507f84a378fe3685c8e79f4a14f0a30edd212a615207 2013-09-08 11:50:02 ....A 534016 Virusshare.00095/Virus.Win32.Renamer.j-8efe1e0449d465cf6c97e433df98f4aa6289f180fe47c10e90fed23be3c30a9c 2013-09-08 12:00:22 ....A 560128 Virusshare.00095/Virus.Win32.Renamer.j-bdbd1bd75f62fb51122dffe40dc7dc2c761fb9fcef3aadf6edeaa48b351c780b 2013-09-08 11:23:08 ....A 233472 Virusshare.00095/Virus.Win32.Renamer.l-5598dab2cce5841b99d60bd95b96a4c233414b2a9e2b2d3c1f3099c941861b1e 2013-09-08 11:20:30 ....A 433137 Virusshare.00095/Virus.Win32.Renamer.r-248ec80955ee2f21839e94768a096f6ab0a87afd760afad7ad185c9a68add324 2013-09-08 11:48:30 ....A 376450 Virusshare.00095/Virus.Win32.Renamer.r-961413b8e2b1e41397906bd88ec5044b9ec9bfc6cf160b422427ad8a1a544c4b 2013-09-08 11:10:44 ....A 409760 Virusshare.00095/Virus.Win32.Renamer.r-a922e65d33b52c8fbebd254c23c849f8c12fcaa9ad6b214ae716095e22f08feb 2013-09-08 11:51:58 ....A 532276 Virusshare.00095/Virus.Win32.Renamer.r-abd81f6187f28519125bce29b2e6b02bfc80f7e61cb27d1954f563ed715dd9f6 2013-09-08 11:04:26 ....A 376429 Virusshare.00095/Virus.Win32.Renamer.r-b75e41be957bf5adf17e1142a40ecc994016d1300ad9a547505dffe12eb3ac45 2013-09-08 11:52:14 ....A 239421 Virusshare.00095/Virus.Win32.Renamer.r-bf0ac84e78bbb6089d3926d5e2ff1e4121b787b16ae8a3f198f75712b3cb77ad 2013-09-08 11:46:34 ....A 496255 Virusshare.00095/Virus.Win32.Renamer.r-c3016645145a710838a69530fe0bdb82475c311aff19a8c7e61a94629db2bb5a 2013-09-08 11:46:34 ....A 375127 Virusshare.00095/Virus.Win32.Renamer.r-c688d2bb16da5dd190bbe5fc2ee6248c8cf7645ffe055bdf074d2d7f1d897bb5 2013-09-08 12:00:24 ....A 376269 Virusshare.00095/Virus.Win32.Renamer.r-c825a047a9cb3cec61f7ae42201a5deda0d8da1baeed79f3f97cef0105357f3c 2013-09-08 12:06:12 ....A 64512 Virusshare.00095/Virus.Win32.Resur.e-422e0a4afb9ad0ca9540b69dca2f6108d2fa246865fb73c141a0d2d79b40a667 2013-09-08 10:51:54 ....A 176128 Virusshare.00095/Virus.Win32.Resur.e-75b97aea10d6b383b621424e19f8d80756bced2c8ad857def5970ebc94e0781f 2013-09-08 10:30:08 ....A 78336 Virusshare.00095/Virus.Win32.Resur.e-792e353e076d5bf55dc89dcb32aed015d455d2b93851247c7bea6e1a38502506 2013-09-08 11:54:26 ....A 298496 Virusshare.00095/Virus.Win32.Resur.e-7aa67aa9f9d851c19acd21876d371715ed95a5a97d6d0724b4bb661eb940cfe1 2013-09-08 10:57:24 ....A 197120 Virusshare.00095/Virus.Win32.Resur.e-86e0c0b83c7c7750952fa92b9cd8e351d698d5209204ae8df47067949e6e60c2 2013-09-08 11:31:12 ....A 419328 Virusshare.00095/Virus.Win32.Resur.e-d272752408ef5cb6573bafdfe2f56debf310e48cf13685db459d0ce2d85f62a9 2013-09-08 10:50:46 ....A 66560 Virusshare.00095/Virus.Win32.Resur.f-024272ccb7389aafef26eccbe25f57836491680fc151d6a53584769c8241ec42 2013-09-08 11:18:14 ....A 189440 Virusshare.00095/Virus.Win32.Resur.f-086380289a27a5649d41ef35721bddfa6adae5c6ddca30c2fe8a370e9b26a6ae 2013-09-08 11:35:02 ....A 189440 Virusshare.00095/Virus.Win32.Resur.f-a0f5a27cfffe5409262e55dc859a0b081562b865d43ee6114f0335a264aeca42 2013-09-08 12:05:58 ....A 122556 Virusshare.00095/Virus.Win32.Rob.1056-1f1053e8001451ffb296f5059f298506eb8bdd70bae63a6be577937ff949c543 2013-09-08 11:52:22 ....A 240104 Virusshare.00095/Virus.Win32.Rufis.a-88a7df7f665f891759a01396162e854deabeede960e3b61e5f6938a7a40a7199 2013-09-08 11:55:54 ....A 57808 Virusshare.00095/Virus.Win32.Rufis.a-a60ba24be1ee2079b799a3b06daf77d7da4594ff6571d28e4d09785fb759d0b4 2013-09-08 11:17:34 ....A 57832 Virusshare.00095/Virus.Win32.Rufis.a-aeedf7969dd175364d4f53b4ba99114c6e50130c5d193e3892fa9fa647f4629d 2013-09-08 11:25:30 ....A 57832 Virusshare.00095/Virus.Win32.Rufis.a-c94989749a42bde40d1be29f28cb063041ba67a936085941e47d83d89bbf35dd 2013-09-08 11:46:30 ....A 17920 Virusshare.00095/Virus.Win32.Saburex.a-028a255986976c7818b1d7fae20d515688bdebc3550579b95d85ddec640df472 2013-09-08 11:37:36 ....A 163840 Virusshare.00095/Virus.Win32.Sality.ab-237d9d6fa2ab61df38c204ebd95a6c14dfe8d250001bce4aa01a827e50488f81 2013-09-08 12:03:48 ....A 253952 Virusshare.00095/Virus.Win32.Sality.ab-6e05297740a1c1e8868362fd0444628e1075f568bab6bad67a3793ef534a7626 2013-09-08 11:44:58 ....A 180224 Virusshare.00095/Virus.Win32.Sality.ab-ad546017990995cbca5317648192763caea18cefd3442785b55953820fe9d2bf 2013-09-08 11:49:40 ....A 225280 Virusshare.00095/Virus.Win32.Sality.ab-c2747cc093e84e82695b1e37dcf0e618e24e8b368dcdfb89c91d4272af9e267a 2013-09-08 11:40:02 ....A 305152 Virusshare.00095/Virus.Win32.Sality.ab-cf36daeddc149bbafb3653547783672980beb9a8b528e90b2b1dfe4b1a7e17da 2013-09-08 11:18:08 ....A 73728 Virusshare.00095/Virus.Win32.Sality.ac-90dca0d81028c3888d1923d69b8cf84ecc153d310393681bca68f5672816d30e 2013-09-08 10:30:42 ....A 2100432 Virusshare.00095/Virus.Win32.Sality.ae-2bf97c5629d54a4861b1dfec311a3b3221dfa86d2c8edc91a8d5cb61f79f8a57 2013-09-08 11:06:30 ....A 449720 Virusshare.00095/Virus.Win32.Sality.ae-8508d3d2943a55588f7cf944ac0b04ddc3d38c50365da51bec06493ff1272224 2013-09-08 10:36:22 ....A 821248 Virusshare.00095/Virus.Win32.Sality.ae-9add62f53a34347d74c6ea804e6b1f4820e88f8577bebced888d472d8fbfb8e1 2013-09-08 11:15:26 ....A 191456 Virusshare.00095/Virus.Win32.Sality.ae-a79397154029d798233c949cfb6eb4f95e3dd8eca98581e3a81879c6d08eb4b1 2013-09-08 11:11:16 ....A 1380172 Virusshare.00095/Virus.Win32.Sality.ae-bf5c33e703f5f5867d26c5a5522ee1720982fac5ede366e4f8435660d0d35a6c 2013-09-08 11:08:06 ....A 106496 Virusshare.00095/Virus.Win32.Sality.ae-cf79a57ab7df50bc5e87491bca8164279e3d7265bda7bf06c198f86dac84b13a 2013-09-08 10:27:52 ....A 164400 Virusshare.00095/Virus.Win32.Sality.ae-fd3ea027c60fe6f974c976879bd16c8908b6a188de744837d80b9175064b0619 2013-09-08 10:27:22 ....A 292352 Virusshare.00095/Virus.Win32.Sality.af-152c71b37eea71851b172196c48a2716f63fdba27bfdba158659dac1cafb006b 2013-09-08 11:20:40 ....A 104744 Virusshare.00095/Virus.Win32.Sality.af-75ee5c9d26545b12825de299cc817e40c0c604df01a20232d84c0d26c235869c 2013-09-08 11:49:52 ....A 191488 Virusshare.00095/Virus.Win32.Sality.af-82e933ebb6c3a0513296db5fdc0fb79efd2a76d045011c7e8680af95c9648468 2013-09-08 10:46:46 ....A 130560 Virusshare.00095/Virus.Win32.Sality.af-961024e5596e0a1dd832e524ef00de2d7731aaf91f3fb10d23fa77415d3cdda9 2013-09-08 10:52:44 ....A 521136 Virusshare.00095/Virus.Win32.Sality.af-cc8ddb20a711d8d2d43d8400bded2d7f2dfb04e7e0b1ff38b751fa07cda782f8 2013-09-08 11:52:18 ....A 251416 Virusshare.00095/Virus.Win32.Sality.af-d13875e3e707178c1bcc2578eb89cf5118ffe57ca2013e9124f480cb371ea945 2013-09-08 10:50:04 ....A 320232 Virusshare.00095/Virus.Win32.Sality.af-e8f0bc6587923594329a6706fafe68d797c5d692912c3949f5e3cc213eab7771 2013-09-08 11:48:26 ....A 80382 Virusshare.00095/Virus.Win32.Sality.ag-add5ab86c383ab1bd9998e0499222a2775e326d75fa3526b023aea42bee3a258 2013-09-08 11:26:32 ....A 76286 Virusshare.00095/Virus.Win32.Sality.ag-bb56b3fa9c8b764094fcaa24e5a86accc97b55b1d32c007bdc1cf33114ca1b72 2013-09-08 11:28:18 ....A 158479 Virusshare.00095/Virus.Win32.Sality.h-06a684072f7da1330492aa591479f3990ff0ff862391c4c95ed498c73920b6dd 2013-09-08 10:46:32 ....A 237568 Virusshare.00095/Virus.Win32.Sality.k-45a3eee18cb8a0c33b4167fd2c46302978c1ed0fc079b9a8b29c19b8f08976c2 2013-09-08 12:09:38 ....A 171008 Virusshare.00095/Virus.Win32.Sality.k-46fa1b56ab425b63a7c6baadda9775e8bd65e9b0baa248a14fd4a85c1d207fbc 2013-09-08 10:29:30 ....A 32256 Virusshare.00095/Virus.Win32.Sality.k-552b91307242acd0fb47b4b11ce187b315fe992d4371a9ee23cb47f903d6c6f4 2013-09-08 11:35:18 ....A 73728 Virusshare.00095/Virus.Win32.Sality.k-5d0e65af0eba89189d5af9baf637f06cdb7c0e4dc2831a73ae1f5095a8f7ee9b 2013-09-08 11:26:22 ....A 86016 Virusshare.00095/Virus.Win32.Sality.k-6bcdeeffabc065c413bb1a09361f6c837e9cdab15213920cb4d656365e080f8f 2013-09-08 10:24:02 ....A 936960 Virusshare.00095/Virus.Win32.Sality.k-a83c66cb5be2f785160f2862a7a2d56ecb47e356a581ab0093a48718473856ea 2013-09-08 11:10:46 ....A 138240 Virusshare.00095/Virus.Win32.Sality.k-b5915004622cabd118d1317fffbcfac9710aaf04aa2410dc7c2bb878d8e28f78 2013-09-08 11:03:40 ....A 437248 Virusshare.00095/Virus.Win32.Sality.k-b98d6087f08cb72224c6793fe5321d342319ec3166877331ab2aaad415ecc69c 2013-09-08 11:12:20 ....A 31744 Virusshare.00095/Virus.Win32.Sality.k-c23bfc17f9979ba97399e00bd6002466e2e892fcd3353b5bc233a222b2004155 2013-09-08 10:59:28 ....A 4518400 Virusshare.00095/Virus.Win32.Sality.l-24c923bd460d0722cb173bf34241f35d91f86257bb3307a7b0071f3183c82cb1 2013-09-08 10:35:12 ....A 1285120 Virusshare.00095/Virus.Win32.Sality.l-293538d437eef34dee902036b2f50dadc70f689bbdfb2d32d351cbf5678763a8 2013-09-08 11:14:12 ....A 346112 Virusshare.00095/Virus.Win32.Sality.l-36ff2d6d1ca76b6adb9d81ecb38381a3b1597fcac416b9ccbb274fa7660466ea 2013-09-08 12:14:46 ....A 143872 Virusshare.00095/Virus.Win32.Sality.l-541e7b8c8cb8da146709f01bab8cf527baad3b8e83a0714abfe3091d0ea489e2 2013-09-08 11:10:58 ....A 299008 Virusshare.00095/Virus.Win32.Sality.l-586d6b98d55b5f97739ad3997b67323037f436a2642c0022ed15a8328bc7d45a 2013-09-08 10:55:34 ....A 1383424 Virusshare.00095/Virus.Win32.Sality.l-83220b84072b93de7a6ba24fbe87d8d29d67d4cde84b6b0418117d0be7d846d4 2013-09-08 11:46:08 ....A 4105475 Virusshare.00095/Virus.Win32.Sality.l-be023b3b49c470b821e6b357ee4a01c06d5af7e88dc8ca247a2a2b16515efb14 2013-09-08 12:10:18 ....A 40565 Virusshare.00095/Virus.Win32.Sality.l-cb773be7bcb9e83c988ec6c78c3e512fe65d4db62971ee4824a2f3d8fd46bd07 2013-09-08 11:34:04 ....A 258048 Virusshare.00095/Virus.Win32.Sality.m-ddf2730eb1fe4831694e907a10ef8cbfc04bc487e70144feb1588defb9f5c762 2013-09-08 10:48:40 ....A 2189312 Virusshare.00095/Virus.Win32.Sality.o-d3f04b21fb6c65ddea715e394efd06a749bee890d85d42e69e606c480f32ab67 2013-09-08 11:15:14 ....A 24064 Virusshare.00095/Virus.Win32.Sality.p-80a2447262461e2f89bbba2eb6317fe538fb1cee2e4dd528e0f285ebc128f394 2013-09-08 11:28:54 ....A 108032 Virusshare.00095/Virus.Win32.Sality.q-11585aa2e9cf8e4959803537e214540481c5311b60b298b31c1db8f31776b50b 2013-09-08 11:20:00 ....A 55808 Virusshare.00095/Virus.Win32.Sality.q-1a9bcda7b4660976cc92223733a280d68b3138f2685831b2558f1b19df637fd4 2013-09-08 10:32:04 ....A 258048 Virusshare.00095/Virus.Win32.Sality.q-3621a9521725871445bd7d5e8cc2ef58518d9bb75e7725e1faa3e107a5d0ee49 2013-09-08 10:47:42 ....A 571392 Virusshare.00095/Virus.Win32.Sality.q-49baa3a217518ac28e09c61b0b37d135e250e5fcbe736327b759d84af10c840d 2013-09-08 12:09:52 ....A 1059840 Virusshare.00095/Virus.Win32.Sality.q-620cade8f9d1081841aa9bb91276a3289bf7c8a48c88810f3d7f2044836a5f53 2013-09-08 11:25:02 ....A 61440 Virusshare.00095/Virus.Win32.Sality.q-62a9e9dc1212da5ffb9c2dff0882bc218cc7527b401107806ca3bb6235fbccc3 2013-09-08 11:17:56 ....A 49344 Virusshare.00095/Virus.Win32.Sality.q-78a930262b6d753075f7f5ecda5426bb27cf17d82a0e83c484f2eb95a469266a 2013-09-08 11:22:00 ....A 49344 Virusshare.00095/Virus.Win32.Sality.q-892dbe6b1c9455263287511176e57b01d04d10b1c974417611d5f03ddbe02ea4 2013-09-08 10:51:08 ....A 49344 Virusshare.00095/Virus.Win32.Sality.q-a277235cd6e739b2318bf09f89fe03dc134932284f37ad3a983c1961ff7e9ec9 2013-09-08 11:07:46 ....A 49280 Virusshare.00095/Virus.Win32.Sality.q-aceeaa56f6528cfe8801458e49f4df455cf40a402598187558478f94385572b5 2013-09-08 11:07:18 ....A 286720 Virusshare.00095/Virus.Win32.Sality.q-ad42e772e3c997eb0a27fa36af7df87f44e1a5770031ef75700b96c911c761a3 2013-09-08 11:09:54 ....A 49344 Virusshare.00095/Virus.Win32.Sality.q-bb829c247209c59255d63f21be02684ec90cb5294909729008bb6847e1084a1b 2013-09-08 12:03:04 ....A 49312 Virusshare.00095/Virus.Win32.Sality.q-c993212472dc122f5429a538ab5876929e36692aa93d265f9d45a278e39ba2ca 2013-09-08 10:30:02 ....A 57344 Virusshare.00095/Virus.Win32.Sality.r-7084e18f63b4056609580cf679a4dfae1991606e359bb690a5dfb5096ed8b7d7 2013-09-08 11:58:42 ....A 42496 Virusshare.00095/Virus.Win32.Sality.s-45ee5bc6b8af37f164f4046539879d7d2c642b8d2999fd82493000b7a7853856 2013-09-08 10:43:46 ....A 122880 Virusshare.00095/Virus.Win32.Sality.s-5853033f95fd157efc13b1c9727050463abcf53d743853f303392c569ac066ab 2013-09-08 11:55:46 ....A 86016 Virusshare.00095/Virus.Win32.Sality.s-9589bb12bb052774897deea1706e8136bb84f127ee9c0ca1075408ff5d22cbbe 2013-09-08 11:23:14 ....A 206848 Virusshare.00095/Virus.Win32.Sality.s-9af1fd369f405cf872fe903f003665a009a8007122557794b71426cd26a2de98 2013-09-08 12:10:12 ....A 148992 Virusshare.00095/Virus.Win32.Sality.s-ae3eb312dcd711740ece0f2bafaad952dac54e1c6b32d822601c4aa235adddb9 2013-09-08 11:40:04 ....A 531456 Virusshare.00095/Virus.Win32.Sality.s-fdd17bd3b1e58c11b989fa0012ea39bc2369f813dbea0642d007ca31737061a4 2013-09-08 11:51:48 ....A 344064 Virusshare.00095/Virus.Win32.Sality.sil-0281e64c6302ea088e567478a54c89d3299056a2f21dee81174d105be1e9cbec 2013-09-08 11:53:58 ....A 232765 Virusshare.00095/Virus.Win32.Sality.sil-02a7536e65575e5e238cf7128693c9b27b97940e49d066e3e704ca5870055467 2013-09-08 11:17:44 ....A 171519 Virusshare.00095/Virus.Win32.Sality.sil-0b89c4d862104e2e7ae4c519f35571ca9d6a3631dcfc459b6a6a615fc409dd66 2013-09-08 11:11:04 ....A 319170 Virusshare.00095/Virus.Win32.Sality.sil-0e0bcea38263cf206334ed0de74a32b12759bc137ef8e18d9813396e971b23bd 2013-09-08 11:41:02 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-146fecf3919e88463b161f3b72e01af5e2a747410c86b2580e919a37bd966c3b 2013-09-08 11:10:30 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-1476eac649abe8e441208ce4fbb9cc3de2e1780a350792ca2188a525d3ab29f7 2013-09-08 10:45:42 ....A 209714 Virusshare.00095/Virus.Win32.Sality.sil-14800ff7d8891bd305be3785261dcfde225246bd7839ed795690c0ab4a1b6933 2013-09-08 11:14:22 ....A 171008 Virusshare.00095/Virus.Win32.Sality.sil-149ec19568cc6783040a6d80d1dd675fc4353916fdd4fa543a4bba529dd43074 2013-09-08 12:00:20 ....A 4853846 Virusshare.00095/Virus.Win32.Sality.sil-14b992159f7bbcb60dec38cb3ab0962a141073b4ba591c9a9880e1e5419f01b6 2013-09-08 11:06:54 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-1520580dfb8ebb93846e254d679bff6005ab03354fe258ddd1253ad06ffc76b6 2013-09-08 11:31:18 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-1542fa55eff44637cda24234f0ebf58d39f153d72b18d4cf25a9c971692ec11f 2013-09-08 10:50:54 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-1603df0c7e7d7ece4383ebe94f032974d4a212e23039a9468a7791f53b1110fa 2013-09-08 11:18:56 ....A 444088 Virusshare.00095/Virus.Win32.Sality.sil-195cb5d87b70ec4694faccca3073a97ad4ea98f7c2aa08436f7f520996ccfd66 2013-09-08 11:24:58 ....A 209408 Virusshare.00095/Virus.Win32.Sality.sil-20ff882b49ded7874615f75d7601adc242c33d2d4e78f1f06f60b0b6b937db85 2013-09-08 11:52:38 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-21b548b3b690f2143346216578c01a26305d920446172dce1e33506aa3834791 2013-09-08 11:08:36 ....A 37888 Virusshare.00095/Virus.Win32.Sality.sil-241db20d27a456b45f48c1a2f0b721cd3043110f77d145072d50675dd29ae4ff 2013-09-08 11:26:28 ....A 198568 Virusshare.00095/Virus.Win32.Sality.sil-2446871ed586dc2085d37c55f369e0825111ce5e82126548da74b0e6d0418c11 2013-09-08 11:29:46 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-24857110d83f992b078e03da6de98a7d19d76737df1c93a859d96f332ab6777d 2013-09-08 11:41:10 ....A 130787 Virusshare.00095/Virus.Win32.Sality.sil-24932a1dee04d14fa8b1f1969687fa4c759d5e393b9abc5dc4f9f028604b2c28 2013-09-08 11:04:42 ....A 816792 Virusshare.00095/Virus.Win32.Sality.sil-2580672c849190c2e6ada87ed5bcc5186ce0665e5cb816ce442a2a481447658c 2013-09-08 10:52:34 ....A 200797 Virusshare.00095/Virus.Win32.Sality.sil-2eb3cf35406eba6a40aec8a3329da4c7c800fa8a901638d57c956ca448c3bf43 2013-09-08 11:47:52 ....A 1136646 Virusshare.00095/Virus.Win32.Sality.sil-32c5389f43e3d71392af680ac28a18111f5c4f57a8d28b767e919792e9ab5a83 2013-09-08 12:03:24 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-3322c5c96ac17873175251a2e89eff4dbc06c715ee0db8f8b6a90c1631993f9d 2013-09-08 10:38:24 ....A 74752 Virusshare.00095/Virus.Win32.Sality.sil-33536fd98331f7cec0494427a08d0374643c465a4c647110cdc8c8617a5b9067 2013-09-08 10:26:54 ....A 120792 Virusshare.00095/Virus.Win32.Sality.sil-335849fa92c64628edd296e77f249c5630b88e9906e8094b94093d21c93091dc 2013-09-08 11:58:26 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-3393b8530206cba07bf2b817973790ecb0c894bde26f1f826eb30ba23e07d5b0 2013-09-08 11:12:48 ....A 152064 Virusshare.00095/Virus.Win32.Sality.sil-3432babce1dc915178c2d0ced14ffb8b12661bb687d753d4f61e4df346bc812b 2013-09-08 12:09:20 ....A 150544 Virusshare.00095/Virus.Win32.Sality.sil-347fe8534d404e475be20b2231a4bc3f9765bb71224cfcfefa953bcd2587cc7e 2013-09-08 11:20:46 ....A 788766 Virusshare.00095/Virus.Win32.Sality.sil-35e45de6bc37f058f502df6b53d07114884cd35c390c84a9d72411ba170eaa9e 2013-09-08 12:04:48 ....A 138240 Virusshare.00095/Virus.Win32.Sality.sil-37e49a8e38c3dabf9f852a71e4d6f21970d5dae94ee9d7e632a41a72df1a3c49 2013-09-08 10:45:50 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-3828cda49be6aa63ad799f477a35cf95218f11fdf9ee17b663f7b70badcb80e0 2013-09-08 11:48:04 ....A 96256 Virusshare.00095/Virus.Win32.Sality.sil-3cd1c685e62cbd4d119ce37fc9bc92c8e15ef22ec264052a0b02b3fc83cac13a 2013-09-08 12:06:16 ....A 233337 Virusshare.00095/Virus.Win32.Sality.sil-3cd53783c41ff4bd6efc4baf23d1fe2a3c50d67df53ca866824658aff24fec7b 2013-09-08 10:27:32 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-3e25b0539bdf75d786aae1d1f46ec939af419089ac4684c35276ec384f5070f3 2013-09-08 10:56:42 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-3f4229161fd67a148026eeae88b89e45cfea75cf37350f7c72d0c05a8537da79 2013-09-08 11:19:18 ....A 175976 Virusshare.00095/Virus.Win32.Sality.sil-412c047dc176f76dcd02e6fae5d46b71a90093dbeedb39917ff26733195e6af1 2013-09-08 12:01:38 ....A 99044 Virusshare.00095/Virus.Win32.Sality.sil-4224246f67fd4a04b762bdc8fd2f9449540a18e615af2d87a42309aa6767877e 2013-09-08 12:07:50 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-422e5556e8972f423a69d1c96ce966175e80c34d803323bd85f456ec12a1597c 2013-09-08 10:59:36 ....A 99044 Virusshare.00095/Virus.Win32.Sality.sil-4260649b59284766a6b61eef0915f7ac1e6cf203999ed76f98e2416cf5558adf 2013-09-08 11:15:58 ....A 98422 Virusshare.00095/Virus.Win32.Sality.sil-4280e714a872ccbf072d7e3327a33050125bfdd11a491add660d8d75f120c044 2013-09-08 10:50:12 ....A 282111 Virusshare.00095/Virus.Win32.Sality.sil-4282bdfd129019ae7bbced9d4c100acb0416aeed4e74d9b521e72471e73c3a50 2013-09-08 11:53:06 ....A 126464 Virusshare.00095/Virus.Win32.Sality.sil-42972415cc3a2a6555ad3c98467150988cbf02612f77eb8c9947a1335b0dfb03 2013-09-08 11:56:00 ....A 8202544 Virusshare.00095/Virus.Win32.Sality.sil-43123195e15648da52e3f7c380de277814326f6e0da412cef111e3db796148b6 2013-09-08 11:57:40 ....A 591360 Virusshare.00095/Virus.Win32.Sality.sil-435ad9c97e79eaf8a824287a310ee7934fe0c2726dcb0ef7cc680c3491785c23 2013-09-08 11:11:38 ....A 213504 Virusshare.00095/Virus.Win32.Sality.sil-43723418f14ac770d285250952c7cec1d45cfea2e10ac396eab8bbdb15dfd137 2013-09-08 12:10:06 ....A 99328 Virusshare.00095/Virus.Win32.Sality.sil-4378a56bdec3d31b12172835ff879ec2c6ac62161eddd484dca88b6aa88d464b 2013-09-08 11:42:40 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-437fde2e77cd8d48174f0690b7da5b5c5ba9a94097288722fdb7be70fec241bb 2013-09-08 12:10:08 ....A 215576 Virusshare.00095/Virus.Win32.Sality.sil-438d83aaa6d47c1a980d2ede422c33b259944573be701ab54c1d4cb4706e0d0d 2013-09-08 11:41:30 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-4bf9a28d98374b460a953494de2d48d9a71a5248ce7a40d2d400d4bf05c30893 2013-09-08 11:24:34 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-4cb6ecc61ef50b37cb51fc4eecdf39d74cb3dab49ea75954b7d79ee9b4e14d86 2013-09-08 12:09:46 ....A 245248 Virusshare.00095/Virus.Win32.Sality.sil-4f3123b22403f320b90788b73b168348df13eadd8db0dcd2ed7328c869891dcb 2013-09-08 11:08:32 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-527234089e17cd40b0940051fb461b4b9091a187633240c39ea2ccd1c3298c2d 2013-09-08 11:14:26 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-527690156e5c1b4f5eda17b615efa8e5c05dea40f0895f42d433419790acf664 2013-09-08 11:14:18 ....A 210264 Virusshare.00095/Virus.Win32.Sality.sil-527d3ac13f96de3a53b18c2ff8b9569200d4fdad452188079ec27edc7db2cc00 2013-09-08 10:50:46 ....A 99328 Virusshare.00095/Virus.Win32.Sality.sil-5300f11db5631baa327a7bb72740459ad6ad0703da69ba02381d7d7bd39fe21a 2013-09-08 11:36:58 ....A 222207 Virusshare.00095/Virus.Win32.Sality.sil-531bae2da7dafcc03534fdaf1fc683bfe349f5e7c52333dfb01c1d2a15fa9103 2013-09-08 12:12:32 ....A 114761 Virusshare.00095/Virus.Win32.Sality.sil-5326f0ef992d56090d8043ec4c13ff07a4402ec888f26731968287acb514ae30 2013-09-08 11:14:20 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-5335ba335e2b625e54c708c88ab095cac97d1552d5f271350b768234a5db9086 2013-09-08 11:02:26 ....A 146944 Virusshare.00095/Virus.Win32.Sality.sil-533d7bdfa4a238711af1c44d2d034586ba8202833aad45c13c2eec4928e5169a 2013-09-08 12:08:24 ....A 171519 Virusshare.00095/Virus.Win32.Sality.sil-542543931b77bc62bf1fdd9a26131285567021d3e61c0bb05af810fe077ae0f7 2013-09-08 11:15:02 ....A 4232192 Virusshare.00095/Virus.Win32.Sality.sil-54e876a3d479b42a709913662075fa100e0454861679d75be0d58ef788b43c9b 2013-09-08 10:32:00 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-558ef2eba866131f26f50c2c9854e797f5d0229f8d3f1d6648df4931e73706a3 2013-09-08 11:01:44 ....A 172032 Virusshare.00095/Virus.Win32.Sality.sil-567289cdaedbbf2798b7126ef5d519c101436dd376645742553ccfdba1092d67 2013-09-08 11:09:46 ....A 5307841 Virusshare.00095/Virus.Win32.Sality.sil-5963bd57fdb58dd167e82fed8bfb27f0c5e5e3f9eedace6819abe5a4d6fde133 2013-09-08 11:44:54 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-5e22361ee16ccacbf18429afb8ea92d3345b931151c92c679948740ce1f959fb 2013-09-08 11:26:06 ....A 2994176 Virusshare.00095/Virus.Win32.Sality.sil-605257aecf87d392cdf15137df0e6afc8d12715a22de0f40c3a930cff5169b2c 2013-09-08 10:33:44 ....A 138109 Virusshare.00095/Virus.Win32.Sality.sil-61986023f69958bed650b357ba890200c76ffb143ec64fc5f4f5eede2bc5b64b 2013-09-08 12:01:46 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-6207f231c1e79c4d86212f85e31f12600b991a83ff41513eb8950d22e0125c1f 2013-09-08 12:01:12 ....A 342528 Virusshare.00095/Virus.Win32.Sality.sil-675c303deb25f0ae55fc7457bfc2e5f2446f391bc6828c31c30e2ea889fb7540 2013-09-08 10:31:04 ....A 171848 Virusshare.00095/Virus.Win32.Sality.sil-67636301283f89058438041aaff136cf0ffb654d0f3d12d41b0d83625f50be6d 2013-09-08 11:05:22 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-677724620868b44fc56156e33dc298a7bf862cb1f74f035cbff655297a9791d8 2013-09-08 11:25:50 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-6799db0c97aa41b766ac1d88ad1baafb2dce5d31a1a25a193853db2e64beb6a6 2013-09-08 10:45:26 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-679e81d54e04659f5bb2a0996df2fabde2094fe115459c8f2cc944ac392a8cd3 2013-09-08 11:57:58 ....A 171519 Virusshare.00095/Virus.Win32.Sality.sil-69bbf95cf8bb1bfaf6a1ee9b583184b9a5da898295da50ff7f64cec367f3da9f 2013-09-08 10:56:28 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-69dfbd8b97c35c57790fb94224ce3d01d0f8ee90567059c27fa39973d8b4beba 2013-09-08 11:14:44 ....A 250368 Virusshare.00095/Virus.Win32.Sality.sil-6a9ba75a92c4f4eb72f88dcfb11178003e81c93b0346993b8e5c1346dd148740 2013-09-08 11:50:00 ....A 165320 Virusshare.00095/Virus.Win32.Sality.sil-73d3e39be72088b82a173a595feede6b3c70e1986a461ad21b180d3360e07989 2013-09-08 12:03:02 ....A 168440 Virusshare.00095/Virus.Win32.Sality.sil-745f9c31d4f4d7cd28ad42c74c08986585b8f03c313bd82e69fb786b9e1a2af8 2013-09-08 12:15:22 ....A 81722 Virusshare.00095/Virus.Win32.Sality.sil-74e10bacb4119e2bb51c417f56f30f0fb0f6e7e1a8b206af815628659457731a 2013-09-08 11:21:38 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-74fc8f6cae7296504d4b95c20f7f41a8cac3a22a1b4ada0c90e35cfebd5f2327 2013-09-08 11:38:06 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-751582a8ec2c0bc09f76f29a0793e21a7ed8d584cc2a7f4da6df212b110f5619 2013-09-08 11:52:42 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-7545739fe71e09a11ded314225d17d3ff61f6768c7662a55b60e8ca7450fc16f 2013-09-08 12:01:32 ....A 804504 Virusshare.00095/Virus.Win32.Sality.sil-75c6eecb1abc5b9a8ce3b2ace20ec5d89375e2f62ac0b6bf87d00a7f659d706d 2013-09-08 11:30:24 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-75c84b623c4abab6a844e9f8db0d766005ac35614369adf4267184b8bab7cdbb 2013-09-08 12:10:04 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-771e8f5ca7d3bad2f384207fec8235f43854d39eae663ae62a4dbed75ef09399 2013-09-08 11:52:28 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-7747e8d136de78cbd683074524d33ab1b9688e9b5b8bcfab2f1bc17a6eb187ba 2013-09-08 11:12:04 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-77e92e717e53a38d35572160cd88cd2c521d34934b2e252ae297bacccc72cfc7 2013-09-08 12:01:52 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-7867e6eefea64c61f084e6afe5f60f8cb7e567d828e0ecc8721493f9eb0f6aa4 2013-09-08 11:42:24 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-78dcbde48f6c0cd157259fb40b8bde5750ba58abb11427b32fd085f248f129b8 2013-09-08 11:14:30 ....A 683328 Virusshare.00095/Virus.Win32.Sality.sil-78ff5e85cb5fa14ad4588f232d5e382a5c37b5d5670805c01806fa3a1e9663ed 2013-09-08 11:29:34 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-7994b4770c8a3614415314fbd31d275cd6c1f5e2a3a7d556abbc6eb5f57b9c3b 2013-09-08 11:09:46 ....A 207464 Virusshare.00095/Virus.Win32.Sality.sil-79ea9d212aa97f1479cbc35417368a7b2918385c41cd6f1aa144b7556d882238 2013-09-08 11:22:10 ....A 945664 Virusshare.00095/Virus.Win32.Sality.sil-79fc378d5ecb9a37127da33684b7d20ea589594a41d39e3495f035ea08587838 2013-09-08 10:41:58 ....A 964739 Virusshare.00095/Virus.Win32.Sality.sil-7c6dac1dcb1322b8bebaa4d62cae26bfe2a07b66099ef1342fe382eeb9f25186 2013-09-08 11:50:20 ....A 135168 Virusshare.00095/Virus.Win32.Sality.sil-7ce8883f29160a955528f5edcf27109438be1b683012cb5aa0429db6ab892c86 2013-09-08 11:07:36 ....A 320801 Virusshare.00095/Virus.Win32.Sality.sil-7e3d1d1ee16c53b19f0d7c1d8fb18ea9273219f1047a48db6e7efaa6eb6bebff 2013-09-08 12:16:38 ....A 567248 Virusshare.00095/Virus.Win32.Sality.sil-80245db72b0a71bdeddeaf4140b4f03882703454e43339a3b7d5f120798aa938 2013-09-08 11:21:22 ....A 244280 Virusshare.00095/Virus.Win32.Sality.sil-809340d567ea65d0db76155ec6ddca97eaf474dc1c0e99368e311d766c4739d0 2013-09-08 10:47:46 ....A 249229 Virusshare.00095/Virus.Win32.Sality.sil-80a1b8566835610093ab36acd792982fd85797c0025ca3432333abb5ce3f9e2d 2013-09-08 12:07:36 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-80de0f82990c9703c65aec14d16135b6965d5832e7d012890ffdca7e4682d4ae 2013-09-08 11:46:50 ....A 145024 Virusshare.00095/Virus.Win32.Sality.sil-8100a6be558f56faadbd164b68457a15e1dce035ccee540eaa358007b87b6c86 2013-09-08 12:10:44 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-8158cf667404035120db46050c5ffc7a53c0520cb8e12c6ec1017f4a49bf7ea2 2013-09-08 11:42:20 ....A 181600 Virusshare.00095/Virus.Win32.Sality.sil-8168935b7bb317d7a6845181a5d4c52d9916c3fa1865fa85d804e54398088ef4 2013-09-08 11:13:16 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-8185d5a9325e73b32623a79ac3507d229d9457a7f62c883d4a1c070bc8825743 2013-09-08 11:38:16 ....A 284192 Virusshare.00095/Virus.Win32.Sality.sil-8187a38c1d3162f51059e6759261abea5f08e76b2130d2093e3e4aa3649ff644 2013-09-08 11:26:02 ....A 172032 Virusshare.00095/Virus.Win32.Sality.sil-81ab71699b3b8d8df2e13e793f1c4ba48e6a7eb29780a122fa0578c6b196891b 2013-09-08 11:59:20 ....A 99044 Virusshare.00095/Virus.Win32.Sality.sil-81ea1ea5f5d0699735d16e5971cadf31985d928512a5d5bf26fe0ce1f4398e49 2013-09-08 11:20:00 ....A 81408 Virusshare.00095/Virus.Win32.Sality.sil-82ee7b8979baca0b5a6ccb395ad89c6dd402959175cf52e1426ffb9ab07d078d 2013-09-08 11:08:40 ....A 106569 Virusshare.00095/Virus.Win32.Sality.sil-837de718ff916817e9ae7458d84fdfe915bcf7ce88fa6e992324f3cd4615fe9e 2013-09-08 12:09:26 ....A 708608 Virusshare.00095/Virus.Win32.Sality.sil-83874935281b15945a47ab6f6f3d0b038740dfefec81c8e2f98fbb5de4c0a378 2013-09-08 11:24:02 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-83abfea7d2bd373823a083b85d93b8cef4603a97b2b67e1fbefab1abb14097df 2013-09-08 11:11:40 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-84252f3e7450e5f6572dbfd891a2649c7dd921a94495b8986c4b7d886cb0e2d3 2013-09-08 11:05:30 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-846150b6e3e52f934a1691f793ad83f0b0824ab181d2211ba82d4b097472eb07 2013-09-08 12:15:22 ....A 360448 Virusshare.00095/Virus.Win32.Sality.sil-84a54627200be4079b2b97bb22c9280d36c2533658070ca80da8e6350083c3b3 2013-09-08 11:21:32 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-853442076483e0793a95adf974f158b24747e24a0ce998676a2ae13f473d82ce 2013-09-08 11:12:26 ....A 471040 Virusshare.00095/Virus.Win32.Sality.sil-854767b6f72a2f714d8773dbf7c7372859c1776bf58576d6f881a54440b22710 2013-09-08 12:02:50 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-855cea1858c3e472875a7f3b3e5c9442d006628e9fe04b5c778ffeb4cad60b73 2013-09-08 11:18:02 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-85a531a57b7b47e7e7841d04e6b0e3c4e3b6fb08e4550c2cacf178a95622b369 2013-09-08 11:11:46 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-864db53dcdeb86a37203c20ef1b53a4c2be958a6937e541fbf3f23262282aab0 2013-09-08 11:54:28 ....A 99044 Virusshare.00095/Virus.Win32.Sality.sil-866e40f23c04e0dfba9a2602a9b0f0198b23e9f6a0aa643ab6fedb21c687379b 2013-09-08 10:59:58 ....A 313856 Virusshare.00095/Virus.Win32.Sality.sil-869074ca2c92e5d69b04e3844bb28501756a07ef66f7bd0483bb4671681810fd 2013-09-08 11:46:30 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-86946e587292b859466e678c0c05d63972c4e78a94d930fc481b93c4a87a7bb4 2013-09-08 11:15:32 ....A 77312 Virusshare.00095/Virus.Win32.Sality.sil-8704b03a6768334b709b32e625c00630c89198837fa3076f55f2f074dad1e5a2 2013-09-08 11:10:58 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-872d47803cfad3327a4cc52ce05fe44e1fcef07c8c4ea591f4578f871e9774ca 2013-09-08 11:45:30 ....A 99044 Virusshare.00095/Virus.Win32.Sality.sil-8775b59f1470d0ca1e4e49d6be93d0697f03270c959a5eb29d28ab767ee121d5 2013-09-08 12:06:18 ....A 224863 Virusshare.00095/Virus.Win32.Sality.sil-878bda6caa641765c0e27275b5d8389056eda071bdbc1ad5123dcef82eafa3b0 2013-09-08 11:02:12 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-878f8c46798e2edd72af8797bf47c9722af60f185d9e17db2c9ce25398a4ec94 2013-09-08 11:17:04 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-882947d2e218d322b5a68a636f1c486b4dbbce8dbc588fb30e6aaf948c59fb5e 2013-09-08 10:56:06 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-884bb5b24c6cecc437d90be04385f866648316feb5ec02296da794e6c7cf3f9c 2013-09-08 11:19:08 ....A 533424 Virusshare.00095/Virus.Win32.Sality.sil-886f6eed0279a5d9457bd6fe602ba722ebaa2be07ef46d1cea311ced7a328157 2013-09-08 11:24:10 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-8878b23fe5113884305bee139e3c3acecef08c23e7aff9708757595024a2c3f0 2013-09-08 12:08:52 ....A 142135 Virusshare.00095/Virus.Win32.Sality.sil-889dfb8ab3fbf35220a3bd0fafd3b8a457aaa4d3f1cf01e08d0d57fffeeb70f1 2013-09-08 11:18:12 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-8951ba259b3097db4fe6d3166b8993a7e2b71ac6024b95a01fd3fea76c07eabf 2013-09-08 10:29:50 ....A 176128 Virusshare.00095/Virus.Win32.Sality.sil-89673fbe95fc511aaa5d8fee49949da1ea4d8c1e786e555054dec1d11e63650b 2013-09-08 12:12:16 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-8980fe5dbd684d324f4d324a748e14a9c810a27b18bb10144118550402f91989 2013-09-08 11:27:12 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-8996ca7212c69ba1f9db5fec16b16e30edb656f3ac39c3f6ad8de4b14f471483 2013-09-08 10:37:00 ....A 185664 Virusshare.00095/Virus.Win32.Sality.sil-89c2192ce49dc4f93ade09a075e48a009aa109cff7e5a0c704386af2c63445c4 2013-09-08 11:02:30 ....A 96480 Virusshare.00095/Virus.Win32.Sality.sil-89e7f444b32cb9eda81b5bd23084830d9c1308459139605eb37043465ac96f88 2013-09-08 11:11:46 ....A 139776 Virusshare.00095/Virus.Win32.Sality.sil-89fe8ea08cd864f2784ff4abd2b9e3727fe5dc87755427f61bdc8b0c56980ffb 2013-09-08 10:26:18 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-8ae08ad30b208e72ca791c3110e47447ce1d3411043fe181d5d0e06b9176ecf7 2013-09-08 11:53:32 ....A 97792 Virusshare.00095/Virus.Win32.Sality.sil-8c99cb019a6236cfbe552e4e0b31624928ee5383036bf56026b9b20f690c0d10 2013-09-08 10:35:12 ....A 577536 Virusshare.00095/Virus.Win32.Sality.sil-8f2f28b638ee95ed8d5d141b1253f7beb1c4cbfc60e81b37e6d8958d8cf14754 2013-09-08 11:48:20 ....A 171519 Virusshare.00095/Virus.Win32.Sality.sil-90ffbc3ba5ed72209cfd260ffa3952243071d8e8a762545bd68b0edaae7a28cb 2013-09-08 11:48:56 ....A 243465 Virusshare.00095/Virus.Win32.Sality.sil-9117fbbb8e6b0a81019a4f9aaab0608db720b87a59d3ebd81ec10a0a056a870d 2013-09-08 11:52:24 ....A 208736 Virusshare.00095/Virus.Win32.Sality.sil-911bb20bb32e6224f3acdccf2be90b65b9513e5e2b39db46533c01b48fe077a1 2013-09-08 11:39:12 ....A 229648 Virusshare.00095/Virus.Win32.Sality.sil-913a7a917361857c7c7a28ccee3f45232fd3df4123312fc3f07e6d67dc4376da 2013-09-08 11:58:30 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-92655bdb6dfe03cba89c21dd3c18fccf81fa0580a1fc71cdee26c1009fb4e12c 2013-09-08 12:06:22 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-92b66bb3626e38ccb1fe36ed8460bd2ef6abaa8822a889c84b8b63d1a6d74ec7 2013-09-08 11:23:20 ....A 66561 Virusshare.00095/Virus.Win32.Sality.sil-93826ef91c1ad9e200b646066433302fcfd5d7e0e98eaddc7885c208770e9401 2013-09-08 11:15:46 ....A 209904 Virusshare.00095/Virus.Win32.Sality.sil-93e6ca287ff2c8a672601fae1d643a22ff490433ba939ece267378596c4450e7 2013-09-08 11:50:58 ....A 295936 Virusshare.00095/Virus.Win32.Sality.sil-9439a53b7dea670da263aae73cbcf87e0202df1312ea3ea154e7e41e79de744f 2013-09-08 11:00:24 ....A 200704 Virusshare.00095/Virus.Win32.Sality.sil-946f8ee183f7a1c686a4df21647fee5eda93874a5ada96f19f12cc1d5c929ac3 2013-09-08 10:44:52 ....A 203264 Virusshare.00095/Virus.Win32.Sality.sil-94d911faa0c6483832845b8825b1f620e8956b98b43302fc64b2056b0eba90ea 2013-09-08 10:55:04 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-951ccb074d35986cff96261ac1c3b632d37383037ad6e741124c10ff63441163 2013-09-08 11:25:42 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-95334e272d27d901129b0393d659113a19ae01065107fe5c081f353640a054e7 2013-09-08 11:52:08 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-956ff1c80f8acec8ec5e387a9ae6f2464c020a850f05cbdf312f0257499e4117 2013-09-08 12:09:58 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-957df8ccbb19aabbe751cbc6ec62bf2a098f7ce868282b1862ee2991172fa9b0 2013-09-08 11:15:56 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-95858e0721925aaafa4f87f816651a961e37df805a56b6eb2df912ab0ab7d8c8 2013-09-08 11:16:46 ....A 535528 Virusshare.00095/Virus.Win32.Sality.sil-96380fa7500c50a4d36664f400660146e7703748d93a964de12d7695cd13a480 2013-09-08 12:01:18 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-9646146aa46a8c632d39f62fb429922c20358413de5dd1f2321342aa165762ce 2013-09-08 11:58:44 ....A 99044 Virusshare.00095/Virus.Win32.Sality.sil-96e975f7f9321e2fb9a281a27de15abf2622c3ad0a8f57a4d82887be26ee11e0 2013-09-08 10:45:40 ....A 116224 Virusshare.00095/Virus.Win32.Sality.sil-98468850b0b6834a7d0f958dd577a507594494370cb3e4418c04558d2694d90a 2013-09-08 11:24:56 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-9891af9c4feec8a73603cb099e08a8219aa4cd12b53bb9ee63bd383917b8dbde 2013-09-08 11:06:06 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-98a7c8d5a67cb1359fef1f2364ba9bd0948f921101c29b29ae6afec7e40b7961 2013-09-08 11:12:20 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-98c890b226ec0ffc3a6711b4e8d3f55b38d47cb81d3fd32f3313b81c626193fb 2013-09-08 11:47:28 ....A 352256 Virusshare.00095/Virus.Win32.Sality.sil-98dc07be25106dc507db99436d81dd034117655cec1140fbb60143e9b4e5e979 2013-09-08 12:12:48 ....A 66560 Virusshare.00095/Virus.Win32.Sality.sil-9986b73f4d124795f920bc50aa73d9dcda46e5f9814b24d8db603f2b50800472 2013-09-08 10:36:04 ....A 427632 Virusshare.00095/Virus.Win32.Sality.sil-99a24e041d7cc84b66a146573e5186371b6e4a1368b7d8da7e4bc4ee890a492d 2013-09-08 10:47:16 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-99ab967e3d014bfe91303bb8887540f10eefe6500834a945087618210380ceea 2013-09-08 11:34:44 ....A 147456 Virusshare.00095/Virus.Win32.Sality.sil-9a2e263e86d341baffae3a671695c4f96392a4640579359b45a4e19925c2d2be 2013-09-08 11:56:38 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-a01b277ee8a5326feb14e9dd7b148cdda85f6c52bb60ce5c22459a8e7d15639b 2013-09-08 12:09:06 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-a06089914bfd5941e7e0e29162c59b92c14d88ed1bc0238e27b69e37eed1f3a1 2013-09-08 11:43:54 ....A 243805 Virusshare.00095/Virus.Win32.Sality.sil-a069bd65fa44ebf3202d4589fa5a45f075e1e8329465a61e7b8a500789f6beef 2013-09-08 11:57:12 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-a07cecfa13cd0fcb18eb0709c339fdd9741390360c48baaacd78d23f4237c940 2013-09-08 11:48:42 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-a0ea3056e5b6651be3b61988676041a7b0fc6e164dbc63b98f7e30b5b20bb530 2013-09-08 11:57:12 ....A 128512 Virusshare.00095/Virus.Win32.Sality.sil-a14c95e378358e9b8d29e6752958bbbf9f49229d73845045f98fd25e22d2ffac 2013-09-08 10:45:52 ....A 106496 Virusshare.00095/Virus.Win32.Sality.sil-a18045d17e1d5ed397446d4a3bc0e3aaf3469ce743fb8f2e7519577527bcaec2 2013-09-08 11:24:10 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-a1a4ce4f09da5d66fcf80d6909444a60da4b293eba68e625ce7f9bc70645bc2b 2013-09-08 11:20:14 ....A 439512 Virusshare.00095/Virus.Win32.Sality.sil-a20e824ff1f37d2c65867d94b13add03161353bf803abfb040f6acf01908948a 2013-09-08 12:01:14 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-a2313861043c36a89fb40ab53394d0c6e34c85eb5d135986f20cfd46809c6b70 2013-09-08 11:11:18 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-a231e10f89871a098798f01b2d29b8ce76efc9563d58234d104e226765b256a7 2013-09-08 10:40:52 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-a30d7cb2de3e7c40a03b508452ade30e9a30917081bd02998c7d70c504d0106b 2013-09-08 11:17:58 ....A 835584 Virusshare.00095/Virus.Win32.Sality.sil-a34291b3b6c9d9a6856fc40ec418c05a9164e1d61434fe6366ee79854388848a 2013-09-08 11:45:24 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-a34786071edf7dba162a8742a8913b000fcfe9cab45ceafbe24ad20587dd3e72 2013-09-08 12:05:24 ....A 73728 Virusshare.00095/Virus.Win32.Sality.sil-a37aed3083b9a77d9e1e4974ea9aa0463d0025ecaefa09958c22f5c667e481d3 2013-09-08 11:56:00 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-a37ce3f30eded5a462120ad7a4bc5293ff644c56c507d92b31401512c9092129 2013-09-08 11:47:00 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-a37df4daf7933fbcecba8e123ca60497e5f92247a71d4fec1021d0085b04deed 2013-09-08 12:05:12 ....A 932504 Virusshare.00095/Virus.Win32.Sality.sil-a386a106fed18894f7aaea6297cadb0d3c1f152220a2e2a40f2cd3712225ac77 2013-09-08 11:56:28 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-a3a3bbcbea0109e81685e472ffcd067cdb7c9d20cf2541742d83ced1e44b9c52 2013-09-08 12:11:14 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-a3dacd150dc36da569955ca7dc173a25166354008365e6a70e7ad36ae2de912b 2013-09-08 11:10:06 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-a48c77b799a416661ec7c48fbdfa7203021e2826c230069581ef0e8a0c9032b5 2013-09-08 11:58:54 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-a4ac92f20966e0bd2b4503c2b0509b759e0b8dc73a69d292ef5bce24e411489a 2013-09-08 11:49:16 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-a4d2dda5905def107813ecc673c757735e2568604f2c01a51307b15e9fcf58ca 2013-09-08 11:16:54 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-a4f49ba0d2b3d209aa7572f73accbd70d41cfd3054a85c29475e40dfc9655ee9 2013-09-08 11:20:04 ....A 1282776 Virusshare.00095/Virus.Win32.Sality.sil-a50d252dd6dbd4ba4e706f5fed54740fd0b97fa6e598eca6f2a63b9136b335bd 2013-09-08 10:28:00 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-a56ecd32a285235567547ead38b0727e74dce7f75552f6bc246b802dd6bcf75f 2013-09-08 11:57:44 ....A 118696 Virusshare.00095/Virus.Win32.Sality.sil-a5ba9c7210bdbd5ef94c4f710411211eed66b798763f5737ff5ae535bd4a2ffc 2013-09-08 11:26:12 ....A 99044 Virusshare.00095/Virus.Win32.Sality.sil-a5e295467ebce05a6dffe624e3edbfbf8f2d46ea03f8dd5f7321bb3aac81ead9 2013-09-08 11:45:38 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-a61ffdc010f10fba458c5c867a775c01349d8b0a1323b891d32c09ce27504620 2013-09-08 11:25:02 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-a6360824883cc88bfa9222e14038303ccfbf81e2156b2ae0d41f13f8a650b999 2013-09-08 11:24:38 ....A 151552 Virusshare.00095/Virus.Win32.Sality.sil-a651eebfe7783c7259a2b3462e50d45c9af73f59457fb6b938e5559f20c1bf95 2013-09-08 11:37:12 ....A 530432 Virusshare.00095/Virus.Win32.Sality.sil-a6cdf87f245328ab6cf4accf8cb5fd453fe321acb1487d2a66e78e4cbfaf308b 2013-09-08 12:17:00 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-a6dfb3f3fa6f3c7c5d249d0b08a0277d2a81ef1bb8e3da497aca5cc094a954c9 2013-09-08 11:51:44 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-a72bccf66dd9c17814947b786a80cdf6d8740bb42009a35796c61c2a396aec10 2013-09-08 11:30:08 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-a733c5ca8ceb9d22ba535bfebfc95a0cb550c024efe39a63924ef1f8662b8402 2013-09-08 10:48:34 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-a755f1255d4f169e509c9c6cebbf08a9a7571698200e86116474bf8d78eb52f4 2013-09-08 11:12:50 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-a769e3d47138379418aa050642db94fea0318ad21c820f3d3fae51b8d2d1a523 2013-09-08 11:22:16 ....A 179712 Virusshare.00095/Virus.Win32.Sality.sil-a776d3dace7d72fd51cee8e90583e6086b3aed19e51ed47f70ab347cfb756cc8 2013-09-08 11:22:36 ....A 277985 Virusshare.00095/Virus.Win32.Sality.sil-a79f449a011a4133acac641de630d4ced33a9e9e4f94d7c90e0c3feb1368e8a5 2013-09-08 11:29:02 ....A 390392 Virusshare.00095/Virus.Win32.Sality.sil-a7daf6dbbf769dd4a562ab5bbef5d55d7b7f46e6e431ad12fd684ffc262b0266 2013-09-08 11:13:16 ....A 101888 Virusshare.00095/Virus.Win32.Sality.sil-a7e9ef16a9ce97e80848355cecb03eed64c51bd79f041dcab9865de2e2c9ee55 2013-09-08 11:37:00 ....A 1223221 Virusshare.00095/Virus.Win32.Sality.sil-a83e4d660107684779da59b3ad561926985c8aff26e15fc7f667a3938b251797 2013-09-08 11:57:00 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-a8a3e0892d1c8f2bddd2dcd12ccf008d72926154bbb94e30392bff8b6f61a7d7 2013-09-08 11:07:44 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-a93b34a44220517a19915f59179a4abf958cd8999042ef91a784e06ca71c942f 2013-09-08 12:10:46 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-a943b6789a558c482bf26b573d3ef2150e4a1cacc208591c90673d0690b16def 2013-09-08 11:13:28 ....A 171056 Virusshare.00095/Virus.Win32.Sality.sil-a973455c795285b9ecf43e051dde22dfdb4052bae9188b683854a365325c4a62 2013-09-08 11:21:00 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-a9a67ff61d6dee4446995ec3b75edcf6c698323c89bf6db4a32afa1f24051e92 2013-09-08 12:00:36 ....A 99328 Virusshare.00095/Virus.Win32.Sality.sil-a9cf51029867f01bad7814d54bb71aac70d9ad416b204b88624030bb995ee1bf 2013-09-08 11:42:08 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-a9ebea99e6a54c870b374b524f8e15866ce4fea9fd9c296d635cb3b6af1d68e0 2013-09-08 11:20:14 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-aa0eb6a7f376045d0b9b732f531f0b757b9b692a793843488558fd8790a6d192 2013-09-08 10:47:00 ....A 99328 Virusshare.00095/Virus.Win32.Sality.sil-aa18ec537d0e4d2bd5573762ffee27442cb169779ba42625cb87f8008e8245b8 2013-09-08 11:02:06 ....A 166616 Virusshare.00095/Virus.Win32.Sality.sil-aaaa842d4908729b654b53689ab12ad8ee36af3821283d442722bdd9bf6329c6 2013-09-08 11:26:54 ....A 85504 Virusshare.00095/Virus.Win32.Sality.sil-aac40a038c68297154d0a817cdb1035b5834119036b86b89697d52e85bf8a35c 2013-09-08 11:16:00 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-aafad5d98d1c1282f2289523499c3ac62e6b9665824009101c3044a9385e0b21 2013-09-08 10:40:16 ....A 86016 Virusshare.00095/Virus.Win32.Sality.sil-ab035cafdc9ae479c97bb566e8e4ccf0a6714666e656086a0b74591a8457f0b6 2013-09-08 11:43:38 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-ab714758e8e4d6ddbd526d117268180dd1ad874f2fafe386a5372e29a83ea12f 2013-09-08 12:11:08 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-ac0e69cba0a5cd415a9c8166584123634814b13da5f47e67d042f0804a7ed1f4 2013-09-08 11:17:10 ....A 109056 Virusshare.00095/Virus.Win32.Sality.sil-ac1109154671dd01a084183b9fc5b7613ae4a3399820c700899947f3b58e8208 2013-09-08 12:07:52 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-ac48d9298ce0bec41d3cb4980f0f7e489bd902ab5b4ee6cd4c99a0eef7975143 2013-09-08 11:10:02 ....A 992032 Virusshare.00095/Virus.Win32.Sality.sil-ac6925fe8aec8036f6677cef5ee91d3d7e656b1104c1923db7ec2400b70d7beb 2013-09-08 12:08:44 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-ac768cfdf52c08d10676136155187f951d0d25b3398da2784b91916e628bec61 2013-09-08 11:08:16 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-aca18546c72873d1fc6d93d128b12e456ea617d75546f230d2316437a68edeb5 2013-09-08 11:27:26 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-acafcc13c86ac9125814e69367fc152b9079e486ce85cf0a22808095bacd939d 2013-09-08 11:53:04 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-acb478d9439248830758f16fc91cbe21f5a03a366af9b3095177c69e9040b620 2013-09-08 11:06:46 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-acdd5fbf5d64871fb5656c683b1a8be37ff4d0b18d58893ad27abc6478a8fdfa 2013-09-08 11:58:12 ....A 99044 Virusshare.00095/Virus.Win32.Sality.sil-acfff88410b44dcb6803bc98977f098409fd822a2fb7a307db0099696e4a1d3b 2013-09-08 11:16:44 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-ad548053e93fcd0249a23bd4e30543490da412bb17358594c5003f738364136c 2013-09-08 12:06:24 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-ad56a156cb1632fca2497e73a9bd5a7c06c56e6b6b026449b7cbb3b1deca2187 2013-09-08 12:18:30 ....A 74752 Virusshare.00095/Virus.Win32.Sality.sil-ada25106384ca25865f8f397e40c0de3f1689b9418494925cca5017d421f35ad 2013-09-08 11:03:22 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-ada42298d33f4c3982120966db39b46be18b8771e6ef9ebae253c5aa2633be60 2013-09-08 12:07:28 ....A 946141 Virusshare.00095/Virus.Win32.Sality.sil-adb5a1f8de6f129c58e424ac4080c7452414eb275678155b381ea0208d1ad33e 2013-09-08 11:42:20 ....A 844680 Virusshare.00095/Virus.Win32.Sality.sil-ae0c8be0beaa1a799420b83c5d394a4ccf60708adeaf0aa7c9ed9284aaf77e99 2013-09-08 11:16:12 ....A 245760 Virusshare.00095/Virus.Win32.Sality.sil-ae115727648d0e231d265cdf62f8fce831638fbc1272b05e5089917f4d99b78d 2013-09-08 11:53:30 ....A 131072 Virusshare.00095/Virus.Win32.Sality.sil-ae1d85e419c88685228e10ebd0ce30aafe13b94e8e06ef19e725d57b831c476f 2013-09-08 11:49:28 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-aeb2a859bf2f20adf5b38ac5d64d02fc92ab66c946b08bd12de039857a17e5b4 2013-09-08 11:38:30 ....A 118784 Virusshare.00095/Virus.Win32.Sality.sil-af3c971eef9148b723a60c68e108b3e0d0cc3992ff06d1c7058bd171f073b7bd 2013-09-08 10:34:14 ....A 66561 Virusshare.00095/Virus.Win32.Sality.sil-af4f0aa1bce9f2823a6b39c8580dc906a1a582102ac18ba911238d62d8bbae24 2013-09-08 11:31:46 ....A 99328 Virusshare.00095/Virus.Win32.Sality.sil-afa473a2e1d36b9c989b07087bcc3dd75be9bf64f98de3021fddf4badf267fe0 2013-09-08 11:43:58 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-afb89a582239969af536bc0d1f353ffccc1219326e114420beaf3e4d0f461572 2013-09-08 11:16:00 ....A 99044 Virusshare.00095/Virus.Win32.Sality.sil-b048837a6371244271299ec92b0afef954c1a58a46b7a393792aab2428854863 2013-09-08 11:41:22 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-b072d5b68c807af94e7192c76433030d97f03622b66c51438c94c36d7b131ea0 2013-09-08 11:17:58 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-b073db5cf2b11db0fb0d99f984c375ab7a56c4af068e7285968ba756952ec480 2013-09-08 10:29:06 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-b084d0e30b0cfdb0923f7512f3aa89504c69ea667585699fdee839bd88105aa7 2013-09-08 10:37:38 ....A 157377 Virusshare.00095/Virus.Win32.Sality.sil-b09fb1792885d166af6105b5b62c4115749e970ea469b65e86303e9604de8cbc 2013-09-08 12:08:48 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-b0ba9d961a96f7a9c0bcabf8c2a5bf6d2c1682f8c264de6216020f1deb90d9a7 2013-09-08 12:06:40 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-b0efd06988979473861f04ed42c809f70f8fd93b48ca2b3372445ae58141654f 2013-09-08 12:10:24 ....A 141176 Virusshare.00095/Virus.Win32.Sality.sil-b0ffe6c60fab09cf36d1ccb1e31812d41a6a2f41eb0b27b82c0deee6c8ab90ca 2013-09-08 11:29:08 ....A 226816 Virusshare.00095/Virus.Win32.Sality.sil-b124746c76bfb6d1bf10847fce284524726bc835806c26e54ffc9b0cf2440afc 2013-09-08 11:19:02 ....A 208896 Virusshare.00095/Virus.Win32.Sality.sil-b12ba3a7774a86b9809fc6bb95777bf19c7cfae2cce84abd34b21ffe02419055 2013-09-08 10:45:34 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-b17667b02be5f02fbff8bf91b8becf18fe2a165f21c6524566b4aa8d5cd0b0d6 2013-09-08 11:56:16 ....A 527016 Virusshare.00095/Virus.Win32.Sality.sil-b17c64b58f2a6acb9cd9fabd2c04f0497fab5aa7e676ab9c9367396c40fec5c3 2013-09-08 11:42:40 ....A 99044 Virusshare.00095/Virus.Win32.Sality.sil-b18214698d74c8db714f9b2b199eb4224db6ad7b8d198475dee02ed62fef631c 2013-09-08 12:19:26 ....A 214528 Virusshare.00095/Virus.Win32.Sality.sil-b19c232fa261208da8264bbf7ce173eac6c9ba93e7b0592a2976d4f69b8a6c8a 2013-09-08 10:27:34 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-b226cae5ab2ca25499bca26af2a4d4c1578c9bc00e84f0e949436424b4d512f7 2013-09-08 11:51:32 ....A 77312 Virusshare.00095/Virus.Win32.Sality.sil-b28e21e3eb459c3c9fe40aaadbcbb3e598a1c03d99a9ad32f00eba095c8d066e 2013-09-08 10:45:44 ....A 1006520 Virusshare.00095/Virus.Win32.Sality.sil-b2bf40f4d670c35910146d7321f5d9ccfdeb5ed15bacc3424ac48d3a46b03389 2013-09-08 10:59:04 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-b2c31ebac4cb5a3db1284dad6e83965457326c2fa61566ba5e607953eb6e1b6c 2013-09-08 11:46:28 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-b2dc609a22bed7a2a22b80cde254014cacde0f6df7bc710c023b1637b43735f2 2013-09-08 11:51:42 ....A 200704 Virusshare.00095/Virus.Win32.Sality.sil-b36ea96ab8dccdf5efb7b0bce09658b25fd9ecd17e4ca595050efc4ca6dd6c27 2013-09-08 10:54:24 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-b38053b1e57e2acca07cc82b9d39cfcc374d95ee5a2ae894f471e4bd193b056e 2013-09-08 12:03:32 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-b389e91ef49c3c522ce24f72468a65d90ac598db7122d8038c7ad97f5478ba09 2013-09-08 12:07:50 ....A 99328 Virusshare.00095/Virus.Win32.Sality.sil-b3e5f53c2813cc2ea36f45aa928f4377471ff272a017edd4b014a5f2da4cdc6c 2013-09-08 10:50:40 ....A 97632 Virusshare.00095/Virus.Win32.Sality.sil-b46db0d0e5bc60b32dc29b7f76b840abd58be0bc6fdd096b14d44a229c180658 2013-09-08 11:13:50 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-b53920fe1eb2e711bc95447a46ffb1c1b74d9415e60619bd7a5a4ad6d385f3a8 2013-09-08 11:32:52 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-b5424b6c669134198e88d64dcea48a8da9b2bd858074045a985707dceb9c7314 2013-09-08 11:28:08 ....A 110592 Virusshare.00095/Virus.Win32.Sality.sil-b5544f166136e31ad73c66dd57dd80e0f6b110a7c09d50cd0a88fb552dea2585 2013-09-08 12:06:38 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-b580807214fd5d91738e7b2c4031ec7674450871d6aefc57df9338e62a9b6c01 2013-09-08 11:29:40 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-b5c47065df8c3c87cabc4ac6c35f73842290517138b470da1ce8a014eca35776 2013-09-08 11:11:24 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-b63412597fb94933dfe9d9d5747c8af757097f728f3980fd43f4a9dd3ea5358c 2013-09-08 10:56:14 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-b63a796bd9182413df56c7af4d6d35beb0ff557a39be4ec0fc2b01109a899458 2013-09-08 11:12:32 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-b649d80d1129454fd0ea3fd8649b2cdacdc8d69da064a0fde2949168a08cbd29 2013-09-08 11:56:44 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-b68f904970ff7df2bcf245f14b1e2fc3a65effa3b9f0fe5c2f983365f5f56b6f 2013-09-08 11:49:56 ....A 188414 Virusshare.00095/Virus.Win32.Sality.sil-b6c133ce71731710f71c4f25c11f713eef37cdbb225dac41763dc1ee3982aa44 2013-09-08 11:57:32 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-b6cfebdc1733e56f52a15fe48eb90e2ef7889b30ba17e888e4349966004107d5 2013-09-08 11:27:40 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-b6ebe378b804f722a68d17b13444c19c0c059022867ebed661905a8565b50fda 2013-09-08 11:37:54 ....A 130787 Virusshare.00095/Virus.Win32.Sality.sil-b76f8f2d26ec66cd2e6cd744efcbf5239a81077c5fa93f22b9254037b33dbb4e 2013-09-08 10:31:42 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-b7869d2e53a814444377d9c2088ea472aebb6a9e0681ce0196e76b63ecd9b085 2013-09-08 11:24:40 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-b7b3950f6dae1ca6727bbb55d63e57d9f108a0268f944dc6fe83b07e2546dc37 2013-09-08 10:30:30 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-b836d92c75e531c1b05fb7d2761798fd858bfcb1d692f83659261560a3bd1572 2013-09-08 11:43:02 ....A 99044 Virusshare.00095/Virus.Win32.Sality.sil-b8412b560517b729972e8131a6a2de40592ee1dfac5f6954960354de50619879 2013-09-08 11:36:58 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-b8e725c610de88f4823fa5e64d791ae8d9b277fe0919ef408334338998b4b5b7 2013-09-08 11:43:36 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-b8fd8c913f9c793050c361a6b19b4a41997fe468e9cc3be1a7e9af7adf6e90cf 2013-09-08 10:58:04 ....A 170864 Virusshare.00095/Virus.Win32.Sality.sil-b93dfbc33115880b45400b5bf04322d10adbdf6c27b756d7c831b90407af030b 2013-09-08 11:42:18 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-b965dec7ab64299a72510ea5c5045b787ef667e6b2de1316481418e71dbe6abf 2013-09-08 11:42:22 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-b970fe992024e9a83cfece768f7ba875b1cb49a2c3764375687af7a1d139d5ab 2013-09-08 11:47:14 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-b98848308f3222a6a42189b69fab5bae99a7647b1cc088286d8f67f86159919d 2013-09-08 11:42:54 ....A 253440 Virusshare.00095/Virus.Win32.Sality.sil-b99c9b8c72b3185350eb5dffff5a0dc9be624cc680459cca236e3258d5012141 2013-09-08 10:45:54 ....A 344145 Virusshare.00095/Virus.Win32.Sality.sil-b9acf8b7a6d8f23984915dea94f6d6af3e601f512539bede76d78e84c2e6066f 2013-09-08 11:37:46 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-b9b430986b9defcdbb373b79bcf0b4685032f528c731420c87fb1eb56f0e5771 2013-09-08 11:22:00 ....A 107008 Virusshare.00095/Virus.Win32.Sality.sil-ba3a919701442bd9cd2900c23a67ca7a9b3b405d82253397fdcc0021159a2e83 2013-09-08 11:10:28 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-ba49011c64071bfbffc474bb89bd9f75a76cae0978d6f8a150848d1c7878e84c 2013-09-08 12:07:32 ....A 487424 Virusshare.00095/Virus.Win32.Sality.sil-bac45de37bda1436ad1be7cac295839f405a9e535bb739169a37e4e12d5e5fc3 2013-09-08 10:24:34 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-bb205c6e1d2541eb36518c53b194cb416052c04dbc961cfb06968ce9500d32cd 2013-09-08 11:23:40 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-bb7d9b2f2ef08d06479a4682a80d211a3e96b67d356d6399403ec99ef7d3ac93 2013-09-08 11:49:26 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-bbbdfe9a4b150876a09ecd5c449ac8047e9f499094d058ccf4ab04c6a9545990 2013-09-08 11:45:14 ....A 223744 Virusshare.00095/Virus.Win32.Sality.sil-bbfbb84ae7589e1ee7f7ae9832aca7c66f3a9d5349b60c72b0b55a9839676042 2013-09-08 11:29:40 ....A 103424 Virusshare.00095/Virus.Win32.Sality.sil-bcadd7c3e31a143a545c48d7e5e82bd2295994abf21dbf59f9734b6bd8e0ecbb 2013-09-08 11:53:30 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-bcafe88a192eaa91792de32ac83273537658dc2fde13e9588fb8fbfaacb0d402 2013-09-08 11:58:34 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-bcb4954fa71b5d2e9659f2a99f63138450aa60f45f5881a1cf8abe019dc24f4c 2013-09-08 10:38:36 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-bcde808342f50dcc545a6e036239c5bb7cb332168b9f566bca5a3ba6689faf30 2013-09-08 11:24:08 ....A 172031 Virusshare.00095/Virus.Win32.Sality.sil-bce2679567b4d9121bcabfc66e6a803f78ea56022a4a7e06c445ebf5948fa7d9 2013-09-08 12:01:12 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-bd19f5ee144d6e95e656b909d887edb3c6050d3e778111896efc08d5c2173411 2013-09-08 11:15:40 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-bd4be90e73724aca16b82967a65e35250a5a769ec8e7478302ef618a9c785cd7 2013-09-08 12:11:06 ....A 162056 Virusshare.00095/Virus.Win32.Sality.sil-bd4ca8a307fefca51b3f27fb59464d01b61a5ef9ab44c63ddaa9e6d65f387f72 2013-09-08 11:12:44 ....A 74752 Virusshare.00095/Virus.Win32.Sality.sil-bd5c323cb6de4a2b8ee8096dde0b67d5b97ef132907cad643b728be41c759d09 2013-09-08 11:47:14 ....A 364544 Virusshare.00095/Virus.Win32.Sality.sil-bd5f801377dcfc777c966feec51472603a2527b10019aa0dd475e172c25eb183 2013-09-08 11:07:32 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-bdd022fb622e51b13c26c0860525bd78295435b0ab7fb36fc8c1be03acaa75f9 2013-09-08 11:48:18 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-bdef8853d6bda6cd26c154f08b4fa56c08755d5635238c7a775dfe487771109c 2013-09-08 11:46:50 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-be0216795049ae0e43b5f7f8d4ecf35702da1217340e4221f7bb5cb9d27068ad 2013-09-08 11:18:54 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-be3a7a64047eb9b386164f995a54b241e99c6dcd1a5aa3d092530169f14b4222 2013-09-08 11:51:22 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-be620dad83b301f853eddf9374907613f716b989274c98df453a278d43edeead 2013-09-08 12:06:30 ....A 171519 Virusshare.00095/Virus.Win32.Sality.sil-be86223bc95f76389e6fda936e6837fb5204330874c61b4112b280bcf0ae29e9 2013-09-08 11:28:52 ....A 353984 Virusshare.00095/Virus.Win32.Sality.sil-be896a49e12b63e1cf79264c01d8e6795a81987ce5a488f60c5da2157083fc68 2013-09-08 11:36:00 ....A 202976 Virusshare.00095/Virus.Win32.Sality.sil-be9962cf6de6411ce37c5192b54f983746edb5da024f0c3fdac5dd580058647f 2013-09-08 12:09:22 ....A 388096 Virusshare.00095/Virus.Win32.Sality.sil-bef7963bee7880261cfd4c4d2ecb27e55353d27956c19f8e93fe48c9fc68f2d3 2013-09-08 10:38:10 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-bf386e6781260761a92109977cbcd85b379dcfae4f679e929597b2eb11d5fbcf 2013-09-08 10:41:40 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-bff07e40980f830813b5729ebc8ed40cf172c839bb9e13761fc0e7837709ae74 2013-09-08 11:38:06 ....A 96768 Virusshare.00095/Virus.Win32.Sality.sil-c0545def981c0b12e2bcdd384fe7115736609373b6e76518032fa6d6dde3c2db 2013-09-08 11:27:42 ....A 637304 Virusshare.00095/Virus.Win32.Sality.sil-c054a333dd4819cd06c22b00b2273e74aaf9ae065ee70a2e3c436bb7c52338ef 2013-09-08 10:43:08 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c10a2b58e1a92bc489ab50088989cec681c98243e08576dc7a3a35614d05c4b8 2013-09-08 11:04:44 ....A 146944 Virusshare.00095/Virus.Win32.Sality.sil-c12edaa5f09be5ad61779aeaa9b3eb535ba457d514acc9e9ae307888b165e739 2013-09-08 11:13:32 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c14e6fd4f973713d1f765c9c9805b77be51b9e3fe2a2a1e82e7b58713fdfcff3 2013-09-08 11:39:16 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c1abf4763fa45eaa2786d7c9b3a6a0acadddc0a0fe2ac963470bffad44601781 2013-09-08 12:01:04 ....A 681200 Virusshare.00095/Virus.Win32.Sality.sil-c1ec3f388c0cdbf113e3913b509802117038dad07f781574accaca0cc9005b29 2013-09-08 11:25:26 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c1ffe6694dc9f32db7283dd9c20b58f44de845821503e8706a1a1a04d0bc9833 2013-09-08 11:47:48 ....A 188927 Virusshare.00095/Virus.Win32.Sality.sil-c2059486433cf1475a09178091f52d549dfdde10d8d8f2bad81e37bde90de76a 2013-09-08 11:37:30 ....A 235223 Virusshare.00095/Virus.Win32.Sality.sil-c20e9756439e57000d923fb055ee39097b9dd471a15ceec7ae138fdbde2eee7b 2013-09-08 11:52:42 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c21b419c2cc89ca910c6a6e507db638a59f7bb19e0dcb557b38d752501bf0d9f 2013-09-08 11:56:02 ....A 129752 Virusshare.00095/Virus.Win32.Sality.sil-c229196cad0ca348dab72159eb5919fcc235f9dbe0dba9295e24ad935b15cc6b 2013-09-08 11:48:56 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c2563fb06e9d1742c840e01186fcb956678fa55139a570def4b3f9235bd396da 2013-09-08 12:05:42 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c2aaee4987b12262c4af63471ce1d2549d2f4073ef262c39d668f91498326e4e 2013-09-08 11:10:02 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c2ba420c5f344152e6e057044fee42a0c071fc0f1a52fef5bb7fb10326d8f821 2013-09-08 11:48:42 ....A 131584 Virusshare.00095/Virus.Win32.Sality.sil-c2c29b2e2f9d72e0ba6c6d8ddc4c60efa99cbe3b1ee53724ecddbea40389d74b 2013-09-08 11:12:12 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c2cc28b863319803725188e55f412e4c9b8cdf9c5d0dece071b7fbb980dace6f 2013-09-08 12:09:14 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c2f9d35d433abe15f1eaa3f291ab89ba51a3f636b6393a62c80c41e60f7c6466 2013-09-08 11:51:10 ....A 306552 Virusshare.00095/Virus.Win32.Sality.sil-c34702f13a9399042af88226700108db11dc2bd63323182af3ffc2f5694f96ef 2013-09-08 11:07:20 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c37314a84102de68c1bab87044b1235ca9cc2409c191e434a966120c888d098e 2013-09-08 11:38:12 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c391c7a93ab2f93e21849bfc43c906bdd197949d7e3924453cbb518516ececce 2013-09-08 12:09:46 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c3973537f043e84352a62578ea7cb6ade45300ee14df083c34939dc4ceebbc13 2013-09-08 11:19:20 ....A 124992 Virusshare.00095/Virus.Win32.Sality.sil-c3aeb9097a3baa8aafbb227d076234c9338f1dca001d1e88af2422d115eb1877 2013-09-08 12:11:26 ....A 118784 Virusshare.00095/Virus.Win32.Sality.sil-c4673d8e470cb9433260a618ea879c349d7bb22fffdf5205a0422e043af9c3b9 2013-09-08 11:29:40 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c478fcf2c050578e7a41d144a274a34c8e9d7c3299362844555143f90485941d 2013-09-08 10:27:58 ....A 985416 Virusshare.00095/Virus.Win32.Sality.sil-c49c5d58823b64c899c670ba9eaafaf3a979227949f9cb93b619c026c3d2a001 2013-09-08 11:48:58 ....A 97792 Virusshare.00095/Virus.Win32.Sality.sil-c4a798be77e9b21c65178ce7ed40554a21e14d8addfa79ec0db21d2f39c232de 2013-09-08 11:56:54 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c4f2c76e82a4529ca8c12c0d4f3c8af1b58e8b7f18c490a9f90f21e96bd61665 2013-09-08 12:10:58 ....A 171519 Virusshare.00095/Virus.Win32.Sality.sil-c50b55c602c393c5d187ceac64f529fc6bd1649ff9e323ae40edf78cb0bde6c7 2013-09-08 10:25:08 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c576bf25b6fc7fc776e78e755f778d618a6ac097befdfcd67a6b1e4d9cbee06f 2013-09-08 11:26:54 ....A 216309 Virusshare.00095/Virus.Win32.Sality.sil-c5c2d465440313c69a877fb49d59fc79cad5bc84f8ef0d61ef01083d2bc88bf4 2013-09-08 11:15:36 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c5f88d41856e28763908132dc9300e718f0b1055b3c5c3f86661f17a10ecb162 2013-09-08 12:04:52 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c6200ea5f9f18015d2fedcf44abac9256ef4fa2cdce798732c7fa59d01f505ff 2013-09-08 11:09:22 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c62403d58aa6a59df98f3a0596abd99843d1a1281538579aa7b1e870ed62bb35 2013-09-08 11:43:36 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c6254bdf2cea4441bd0959382717973faa00a687b77a2c966ea2bed1557f09f3 2013-09-08 11:26:04 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c62ecfe314a5381650df4b493cebea9702ea42aa292d5e5c9169fb7074da6b87 2013-09-08 10:44:08 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c644911c5948e2bf562b31a1447dfa07f31ec9affd807e705b43b1ad42a5ee2e 2013-09-08 11:04:30 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c65770d1e272bcca9ef606cbc77565bd6fc4c36e3ed45a7fc4dc741fbb51654d 2013-09-08 12:15:34 ....A 99044 Virusshare.00095/Virus.Win32.Sality.sil-c685341c7ef94b7a1493a86c839d5e0b4cd45d973c03f606f9add1993bb8306f 2013-09-08 12:10:58 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c6db7bf7047ce3297a7099799f31feb857d96d4cae074a3714e42b22aa2f64f4 2013-09-08 11:59:08 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c715c416625e0cb25ed683de74410ae6d8a439cf07c650f19108f32bc0abfff4 2013-09-08 11:40:18 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c7521e3b9fc3db2a2161cb7c7f4cd4579ea29e4421543b9137371fdbb2a3a2b1 2013-09-08 11:36:06 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c77d5e4a23d24ed7af974455f518a1e83f3b613e9a38220b52e3ba0a7a044e0d 2013-09-08 11:30:58 ....A 185640 Virusshare.00095/Virus.Win32.Sality.sil-c7d74473bef23642479d54e5564dc1801b68868df7b368bbeb5e7bffed86f89c 2013-09-08 11:11:00 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c80bd30579f32e80f805f29dc0672463df43eeae40eb995cc6aa3447e14d6bba 2013-09-08 11:57:54 ....A 82432 Virusshare.00095/Virus.Win32.Sality.sil-c82ba79a241bcefcc142bc947f6cfd7771913a0416d89dea1035e5b897490149 2013-09-08 12:04:50 ....A 249856 Virusshare.00095/Virus.Win32.Sality.sil-c840c390f9d8707fb6d5316c4d617b2907f68abecf87c9a96ea9a4de9592c028 2013-09-08 11:49:14 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c85077d2fbebb34f9e020233c894d3fad1df91ceb35ce81d0f3dd370aed3b4ff 2013-09-08 11:06:08 ....A 78848 Virusshare.00095/Virus.Win32.Sality.sil-c875c55be1369b64c99c1f496fb4552535881650aa31dc34f412fa7dc07d37bc 2013-09-08 11:55:10 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c8d866bf6f8cd1ee90b365b48ba9a205560f64bb42c954fc67c2a9b31a9286c9 2013-09-08 11:59:24 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c8e769e2b28bf8f63d46d7e5f0c7bec35edbb60bcaa6688115d1ec26b97e60c3 2013-09-08 11:18:12 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c960ffacc92becee0e944ef020a6f63b73b01bb49350f2a7ac36b6f9c624d58b 2013-09-08 11:50:34 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c9893170ea0199a368e81c687b047e19c1d8fea7a0ceefed6a13f97bf5c15311 2013-09-08 11:07:26 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-c9b5aa36a26bcf21771165f74ed5282c0563c35e45ee28e99a955401741e0349 2013-09-08 11:48:42 ....A 99328 Virusshare.00095/Virus.Win32.Sality.sil-ca31b4d5a6ec0200f11c168c582e6991e1ffe8df8c46d0d8224c942842973b4b 2013-09-08 11:37:14 ....A 812696 Virusshare.00095/Virus.Win32.Sality.sil-cab4792e2a00a7cde64915bc87ebbfd3077ab041251abbd04a272930a43f6c51 2013-09-08 11:10:22 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-caf542fd5e03dfe7951c5999b123855eb8e5d1e577752e3ac2c2649994f698ab 2013-09-08 11:18:18 ....A 228719 Virusshare.00095/Virus.Win32.Sality.sil-cb2c246365346437b8c0f96d3f4ffbed15308de757b9940a936d68a4fcdf5ea7 2013-09-08 11:53:20 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-cb419e9eb38a13fd8264d07489e42e46f60a9bc2e9c4d3fbb2e858600d77c068 2013-09-08 11:07:34 ....A 610159 Virusshare.00095/Virus.Win32.Sality.sil-cb51bc344f653eeb1d3a973fca9d249914629d2db22ccd43e15eaa69f25465ee 2013-09-08 11:52:34 ....A 133259 Virusshare.00095/Virus.Win32.Sality.sil-cb60bd580842a47ed5b1e320ae88e6c171870bc1cdf92696ae01bcf4fc31540a 2013-09-08 11:28:00 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-cb93f12050f43aca16eff27132fe5574efa00d4ea5c16565dc1f3760516b7132 2013-09-08 10:34:02 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-cb98534ce0aa730bafe7692ae322050dcfd6f866e90ac9abc9f08adc20ac302d 2013-09-08 12:10:38 ....A 99044 Virusshare.00095/Virus.Win32.Sality.sil-cbbd72da7d97b167e4a2d8c8649c339bb4e7bcc5dfa8f9f65347acf0510bbc14 2013-09-08 10:48:20 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-cbf67d70a22343a380536f89738bb010c6c63cdf8ced317ed7e59e511798d07a 2013-09-08 12:07:28 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-cbfa9a2bdc3f848ceacf393403687e25dc0ed41faa1863855eba910dc6b9e807 2013-09-08 11:19:32 ....A 99328 Virusshare.00095/Virus.Win32.Sality.sil-cc0565cff81d27092d5b1a780d1ea7e3047a63d833c3f3bc2b205c748eb0d1fe 2013-09-08 11:07:38 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-cc44d022834d05ef3d17843fb531a8682a46282f1210cd46a7af21d91d6c873f 2013-09-08 11:45:40 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-cc512ede63a3b7125b17b9755b4c1e408da0f6bf9ce0dd80b0a9cf5d2bc17fbf 2013-09-08 11:46:40 ....A 325346 Virusshare.00095/Virus.Win32.Sality.sil-cd50dfad6e6f2a16cf264b3155d69c74eeb21990eec5f24da48378d0ecf6d7f4 2013-09-08 11:27:52 ....A 208896 Virusshare.00095/Virus.Win32.Sality.sil-cd602668cee4463ad24039a92c10e5b4e669e87f68e01f6aeb03211bf9259155 2013-09-08 11:15:00 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-cd838d2e6a1f0405d2a13d2b1ad3f09a35a1410f7dd790ec8a1107b5a1b8cca6 2013-09-08 11:19:32 ....A 212480 Virusshare.00095/Virus.Win32.Sality.sil-cda42d70c8fe64124c38ed7f6cf6795f81b5cd2d41abe674e91172802e89c782 2013-09-08 10:31:44 ....A 143360 Virusshare.00095/Virus.Win32.Sality.sil-cdaaeb74b2f095b721e7caaf580779c0ab6ebd1a89fee9d91f1bc61208d9417c 2013-09-08 11:39:00 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-cdbb25bbbb904435283a8d3703b8dba55ebcd98f116255b8d70a58dc878b70e8 2013-09-08 11:12:16 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-cdbb26750abe473c20a4e188b8a91bc8a72e55ba049b2bedaf1e138a50d766a3 2013-09-08 11:13:46 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-ce010f0a4ea503d9a19dfa9176fd68b454ee8850957409b599798731391dfb5e 2013-09-08 11:51:40 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-ce35f52f99918533eb1229ef62bd3385bbba70c8154040c8b4c1195716cdbdd6 2013-09-08 11:33:40 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-ce548084140da6184ded9bbc2315c4481f9c5672ebad3da48aaaf3972ecb913d 2013-09-08 12:01:10 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-ce622a68bb8654b431eb71b827f21445d8968975fd5e529a0a2ad6ce021982eb 2013-09-08 11:58:28 ....A 182272 Virusshare.00095/Virus.Win32.Sality.sil-ce791e057f8de1af9e22726de138a8e1068aa5d5a312edc45b47a69c4648c1e9 2013-09-08 12:06:12 ....A 172543 Virusshare.00095/Virus.Win32.Sality.sil-ce9a58dd83ac968c722216010f219f5b6a2bc705dce5b697f748926ef242c1e1 2013-09-08 11:48:38 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-ceb6e4a2962c85e7cb5df100575a9becdb427cd7780650b2e9f2931f1bb67d6e 2013-09-08 12:05:38 ....A 99328 Virusshare.00095/Virus.Win32.Sality.sil-cf31b383ec44affeead2b2d9adeadb7b3503c1035b8e82301b57e6a1274a176e 2013-09-08 11:27:22 ....A 126464 Virusshare.00095/Virus.Win32.Sality.sil-cf389237f5f0c0ff9dcb357f900a6cf838da58596c88da8c7d814c7d04747d9b 2013-09-08 11:39:10 ....A 118608 Virusshare.00095/Virus.Win32.Sality.sil-cf97929ddf3f3e61a7f81d08d63b077d6297a0259084d3d5dbe07f155797073b 2013-09-08 11:47:28 ....A 849872 Virusshare.00095/Virus.Win32.Sality.sil-cff30cafb42cd8e68b19f0b4f6f08d09568576809b58746bb87c0f11eeeeca06 2013-09-08 11:21:44 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-d008cfc66edc3efc3bd344af12b8c8119e7433fea97b3889d9a9e9b3b62ccbe1 2013-09-08 11:06:54 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-d02f11ba2691b8a6e73168a92dc1d026c2e09473a35ebd3d8d445e54bfbb13f3 2013-09-08 10:42:02 ....A 77312 Virusshare.00095/Virus.Win32.Sality.sil-d0ae1ebfc52962257c9bbbd0528f21438bc53ed777054defe899d18f58cfd379 2013-09-08 11:02:18 ....A 110665 Virusshare.00095/Virus.Win32.Sality.sil-d0f8d6f1716656eee7d42cea4626f65d0d97a00378fb8b5807d4bf68f62d692a 2013-09-08 11:51:28 ....A 122880 Virusshare.00095/Virus.Win32.Sality.sil-d11151318d9d53da6902e4ce992964ae8172b63f4c9a86906f797ae06a509f7d 2013-09-08 11:21:06 ....A 135217 Virusshare.00095/Virus.Win32.Sality.sil-d11e09c0c53d3def484342c455e75bda26a06d3596ffea1845aee2a1597783fb 2013-09-08 11:14:02 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-d18a281e5eb4c4baa9e73e3ff5dc9e53a26e2184af1fd15095d59cd8d1d37113 2013-09-08 11:51:48 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-d197885e7921d5362f89db0d912a836687265b44d07c27ee451bb69dba98a3c3 2013-09-08 11:48:10 ....A 227104 Virusshare.00095/Virus.Win32.Sality.sil-d1b85ba1b9a5d3b1e3269c718dc10c3c62ac7cfea752581466438a4b3a150410 2013-09-08 11:13:16 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-d1c8f51c53bc7d9a5ebf292fb18c830ea1530c52eaa8aac157303ca002de7100 2013-09-08 11:55:28 ....A 482664 Virusshare.00095/Virus.Win32.Sality.sil-d7326efd853bc6c50b4e30691257bf72eddee7de875ed8aa4ec202a61cac4f46 2013-09-08 11:48:46 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-d829030be5cc82cbceff10c484fc23da56abf0ee7ed9fa8f21afab99aa2e8686 2013-09-08 11:41:32 ....A 99328 Virusshare.00095/Virus.Win32.Sality.sil-d9a9e88aedcd7db88a7e514da99e15f494aa01086e4244cfae635c98fce85445 2013-09-08 11:57:38 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-db97c1e4a91bd6aaad2074dd3eea212772fe76b803240fe7f86232c0db6f8d08 2013-09-08 10:48:32 ....A 533504 Virusshare.00095/Virus.Win32.Sality.sil-e43ea4cddafcc520ff1dc995a3b4598c4bf35f191d0a80039e57849647d0de62 2013-09-08 10:32:40 ....A 101376 Virusshare.00095/Virus.Win32.Sality.sil-e56ad79d9b0df0003187e1e21753cf47387578665de304ccb19576a05067b4fd 2013-09-08 12:15:18 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-e833d4296e113ff25f58a5a29aa20190bc08d24a5d4a34663ca73e52740bc949 2013-09-08 11:01:54 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-e9fb48f993e44b4ef458b92f3d9619605d6959cd9d30fa6f245a9e87a9ec8d79 2013-09-08 10:51:46 ....A 242688 Virusshare.00095/Virus.Win32.Sality.sil-ec2c39f2062d1b7aa1c312b59d95d193edf5da04b0584c7890ce380868c9e283 2013-09-08 11:11:26 ....A 200192 Virusshare.00095/Virus.Win32.Sality.sil-ee7665d6c23c8f4a73c99d9e6d55a12e22aecb2341102ed0565d4c8af31e1237 2013-09-08 12:16:42 ....A 103140 Virusshare.00095/Virus.Win32.Sality.sil-ef8a69c6cf6a51619d91b3f60e8a26897f5241ca8e35b465664d8fbe026bbe26 2013-09-08 12:03:22 ....A 361472 Virusshare.00095/Virus.Win32.Sality.sil-f12b4db352b74fb2211a09cb3eb0c41c78131f6b39776f184b22fa5a15099c1d 2013-09-08 10:30:18 ....A 159744 Virusshare.00095/Virus.Win32.Sality.sil-f542f496534294b4f317e802ea92fa00c03ac461291f1216eb0039f147a13a08 2013-09-08 11:30:50 ....A 82885 Virusshare.00095/Virus.Win32.Sality.sil-fcbc25ae6f9c30634dbe252c9f9783aa6eb8ac04860616eac11d37b2476d9c9d 2013-09-08 12:03:46 ....A 3420160 Virusshare.00095/Virus.Win32.Sality.t-f751d3996cdb54e769a89e6165339e41bc2666eff71d005d985c9966d81fe12a 2013-09-08 11:57:24 ....A 1126912 Virusshare.00095/Virus.Win32.Sality.v-8039bf7c89ac1b3650296e4eae11d0b77f8a916eda437a0759e40f8adc84ed26 2013-09-08 12:15:28 ....A 1408000 Virusshare.00095/Virus.Win32.Selfish.c-64a78af7eaa6decf49be0a195f6000f5ebd8db60164acac433cb70a264d90669 2013-09-08 10:43:50 ....A 1346048 Virusshare.00095/Virus.Win32.Selfish.c-f8f943303a4315b99e21047cb4c8b8cfc171058aeded431c2523676a88e8ae3c 2013-09-08 10:48:44 ....A 96812 Virusshare.00095/Virus.Win32.Selfish.h-2023126773c3f75aff461be4aae9724aee7c03eeb19a18380ed53689b9901bd8 2013-09-08 10:54:06 ....A 120891 Virusshare.00095/Virus.Win32.Shodi.g-fbcca07c77ad85ec2fe52cb4c205cbc12c21e43537052318d70270387192e1ea 2013-09-08 11:08:16 ....A 164323 Virusshare.00095/Virus.Win32.Slugin.a-147954d7ae2c44e0553b45989fe58d09d79ef1d066c878001667cdf2ddb166e5 2013-09-08 12:04:52 ....A 463059 Virusshare.00095/Virus.Win32.Slugin.a-30067e3c5313b9c501ae668821da00ea90ad457dfdfd13049a3ea30427148d54 2013-09-08 11:21:30 ....A 109027 Virusshare.00095/Virus.Win32.Slugin.a-73decb491faa1837cfde257186da40e87677654e66ca599406646d530cc79fa0 2013-09-08 12:09:04 ....A 142848 Virusshare.00095/Virus.Win32.Slugin.a-9799fb636050b642e7d708e609544d6948764f874e1d6ef989647e5067a28669 2013-09-08 11:13:14 ....A 203264 Virusshare.00095/Virus.Win32.Slugin.a-a1f93947334154806d0311552cc068a6f6bc281932d22becb9b17641ed25fd00 2013-09-08 12:07:26 ....A 277442 Virusshare.00095/Virus.Win32.Slugin.a-b22bdebce2299e465cb0a66a0389ebd2baade361f268c4f907e853fa2424adc1 2013-09-08 11:28:06 ....A 29184 Virusshare.00095/Virus.Win32.Small.a-023fb377391abe22e4519947689e62fb9aafbd72b38a51b5ea257e8fae72e33c 2013-09-08 10:28:28 ....A 30208 Virusshare.00095/Virus.Win32.Small.a-270c6e924c5c4c635f395b4ba63982edfc9cddb23d5d167cbaa68ddbb58b32e2 2013-09-08 12:00:18 ....A 218624 Virusshare.00095/Virus.Win32.Small.a-759afa78acec988103eab1e12da3eb07febc23e62ed2e4e5c4182035b29cb126 2013-09-08 11:25:10 ....A 36864 Virusshare.00095/Virus.Win32.Small.a-785c94d09bdc2fdcc39761d068dde4008b737b1505eabd2349b38336e73e83aa 2013-09-08 10:41:20 ....A 50176 Virusshare.00095/Virus.Win32.Small.a-80d47116ea9706f2928ebc0c3e2e8afd68e61c047e0584a0776304f26e68bed0 2013-09-08 12:10:06 ....A 163840 Virusshare.00095/Virus.Win32.Small.a-9185cdc34a7d9e3a6c35cff486eeee1c556e51c52335fd30d648a5a19927d1cc 2013-09-08 11:51:44 ....A 57344 Virusshare.00095/Virus.Win32.Small.a-9474421e2b64eb79dd5c6e1af834b35f106213a345bc925def305da9e7cdba98 2013-09-08 11:53:12 ....A 163840 Virusshare.00095/Virus.Win32.Small.a-a4814b3e5b8756a553652fd9eeae09e35a93baf728f2d606e751ace57de8aac2 2013-09-08 11:26:16 ....A 22528 Virusshare.00095/Virus.Win32.Small.a-a60e2f6a1a7fc4f167187df0ca5cd78e2960bfdb640e429e78e13b1c1751c271 2013-09-08 12:08:42 ....A 38400 Virusshare.00095/Virus.Win32.Small.a-c26f57559fdf3c5cca3a04cc3b84f0059081b602d590d105643f690813ce96bc 2013-09-08 11:51:40 ....A 13312 Virusshare.00095/Virus.Win32.Small.a-cc377e69b046ea3ca75f849a7595ac057d7f9db95f3b3dc161481c514ecbd285 2013-09-08 11:29:52 ....A 81408 Virusshare.00095/Virus.Win32.Small.a-cdb14fc0857f2e59230339bc58267e9ffe021f090b1c099c1ee7d98021207a1e 2013-09-08 10:57:24 ....A 50462 Virusshare.00095/Virus.Win32.Small.l-56dbed563d0c8c4088c55d182418f1286220d52ce1c55ead6398c637e0df6f50 2013-09-08 11:05:34 ....A 125770 Virusshare.00095/Virus.Win32.Small.l-64991d02967ae4ef1a70b39f91de3c18e226ecd1153b7d9f0ae3b4975feecdaa 2013-09-08 11:20:16 ....A 70238 Virusshare.00095/Virus.Win32.Small.l-88245da5a5f0ed2d5606716971c71e98fd2109a25f8720950345640ded768594 2013-09-08 12:09:56 ....A 46253 Virusshare.00095/Virus.Win32.Small.l-8e533c5a96f91521cc665b7b37e1fdebf8071d687bae4b5c330e15e1fb26a307 2013-09-08 12:09:06 ....A 36550 Virusshare.00095/Virus.Win32.Small.l-922cf9258bbb50d307270eeb4f7f7f78c35d282826db0282a34d264640380d67 2013-09-08 12:17:22 ....A 48254 Virusshare.00095/Virus.Win32.Small.l-97916886c8e6dacfcfbdf263d522108d0cd1f0234ed786280841f366ea919a66 2013-09-08 10:52:04 ....A 27941 Virusshare.00095/Virus.Win32.Small.l-a84ece8744e68b6318c789655e4947439d0f0e692ccbd0f830c18a1178be1dd0 2013-09-08 12:00:50 ....A 107722 Virusshare.00095/Virus.Win32.Small.l-b817259170d72a7752cb68ea7b53c45ed4fe5009b36427044649e004e8da2792 2013-09-08 11:38:38 ....A 111818 Virusshare.00095/Virus.Win32.Small.l-c58011d6275f4af4a652d40ea43d6d280fd61833a36491517804b497cc62d33d 2013-09-08 11:27:50 ....A 194846 Virusshare.00095/Virus.Win32.Small.l-cc35fb88748a8275a021b20479030591f22b3756f98b60f6d384700caeb56601 2013-09-08 11:57:10 ....A 115914 Virusshare.00095/Virus.Win32.Small.l-ccda1290cef7b7fa78ec12c3c1616f9e42345396b7c982969a6c7b1ca150340d 2013-09-08 11:50:54 ....A 29071 Virusshare.00095/Virus.Win32.Small.l-dd6f9ad2943b930ccb7e5ede52c7effa27a53e1ed24f594ee5adcea200d76ee1 2013-09-08 10:37:50 ....A 46080 Virusshare.00095/Virus.Win32.Stepar.e-67236b80de8b5bc5cf6b4931c726b5ea661cea183654cb7e954c189d158bc81c 2013-09-08 11:36:26 ....A 121344 Virusshare.00095/Virus.Win32.SuperThreat.b-75896b484a742563d2cfa8a900fd1f89cc47e4d476f3230fc48e2f69cfd35fe1 2013-09-08 11:47:24 ....A 14848 Virusshare.00095/Virus.Win32.SuperThreat.b-a7aad116f68096c8c8a80918eb0434b6859cab2c548b43db82b198e269f580ff 2013-09-08 11:56:04 ....A 24576 Virusshare.00095/Virus.Win32.TDSS.b-429c4735ade169638fb8ad94c6091ac1ab903c6a32afbb7e97b5ead25e38c70e 2013-09-08 12:08:56 ....A 3328 Virusshare.00095/Virus.Win32.TDSS.b-761943a071e3fe76d521efa0163b3e1b1a15e134fa1e9f123b28e03c21dc3f9a 2013-09-08 12:08:56 ....A 36352 Virusshare.00095/Virus.Win32.TDSS.b-7626e6b403abe550e6b1f5af1517cef195ceb68890eb94c2999933051dedee6d 2013-09-08 11:39:52 ....A 41728 Virusshare.00095/Virus.Win32.TDSS.b-774bc380ff4b0f0813af58131a9e1f3610fe666f99bcca7c474dee76de650790 2013-09-08 12:09:58 ....A 36352 Virusshare.00095/Virus.Win32.TDSS.b-8001277dcd596df341590251a3b5d18e16e81b2790dd1ad2013d653bc82133cf 2013-09-08 11:15:42 ....A 25088 Virusshare.00095/Virus.Win32.TDSS.b-82ba4c9577141a9cf4740b8f34f4dc860b24bc53f0eb398e29bd6bc4d30a37fd 2013-09-08 11:20:24 ....A 68224 Virusshare.00095/Virus.Win32.TDSS.b-8578b732938bf604767309d595e5ec8a5cc935cc72ee34c39a3fed89ae27d2c6 2013-09-08 12:05:06 ....A 68224 Virusshare.00095/Virus.Win32.TDSS.b-89092fa6828fe62728aa32a94372fd24ec9db154897fd33dd8ebc32a22588d17 2013-09-08 11:05:44 ....A 1383488 Virusshare.00095/Virus.Win32.TDSS.b-997019bed5b885bb432c385a59cb0e69a3db0422428b9834f298aca4b852c2db 2013-09-08 11:21:40 ....A 120192 Virusshare.00095/Virus.Win32.TDSS.b-a1d9a8b22a5a5215f3e687136ac14c27915c1dd03f20dfc1bfdedc9bb660a493 2013-09-08 12:18:18 ....A 138112 Virusshare.00095/Virus.Win32.TDSS.b-a2a6add2fd54021a2fc2d11b81ea2c1c6db3d281e1c1a99d0cb3a1efc8c98eaa 2013-09-08 11:51:10 ....A 6144 Virusshare.00095/Virus.Win32.TDSS.b-a358a74c65159d535453c8c05340cc52055adbc6fd7e5ba29674ed4963b257e8 2013-09-08 11:49:32 ....A 23040 Virusshare.00095/Virus.Win32.TDSS.b-c11082717e26585ca6a23a3a1b6dbb1ad6a84800da90f2946ef4357e241f6524 2013-09-08 12:01:04 ....A 8832 Virusshare.00095/Virus.Win32.TDSS.b-c3a95ffded7d7c882332446ef71a212da671424155a3d47a81ea74648191416e 2013-09-08 11:18:38 ....A 96512 Virusshare.00095/Virus.Win32.TDSS.c-613c41df53b8b4e30b92192f82324efd081341328dac7522f3c2356c9aa87a5d 2013-09-08 11:32:20 ....A 95360 Virusshare.00095/Virus.Win32.TDSS.c-86d8aac0611d27f89a526fef7b35844ad421d1d89361a355e80fd8c8f8e78178 2013-09-08 11:20:18 ....A 329752 Virusshare.00095/Virus.Win32.TDSS.c-8854527af093e7be89564fea2be26c62f78cb36dede5d8880b6ec32cf516c1e8 2013-09-08 11:41:28 ....A 96512 Virusshare.00095/Virus.Win32.TDSS.c-e7e5ffffd1f41662737a59ff7f79910d3fa4817d3e916fbc687cb7e1066f534f 2013-09-08 11:43:00 ....A 96512 Virusshare.00095/Virus.Win32.TDSS.d-effde016536f06f581742f8ef0a2a4fb475def68a9600254a72ed037d950174a 2013-09-08 12:17:02 ....A 216064 Virusshare.00095/Virus.Win32.Tenga.a-012dd430d69de7232d3f3ef211570e8678e52249191317d38d629fe89332c780 2013-09-08 12:04:08 ....A 290816 Virusshare.00095/Virus.Win32.Tenga.a-055f5f5b250180abdd99b651e9679be09d053f8429326f1c0d2e741a1f12a4de 2013-09-08 11:32:04 ....A 282624 Virusshare.00095/Virus.Win32.Tenga.a-1d764f09f9e69e3e55386904447033f2c4ddbda3c56e4ddf0f84ff72ce30ee10 2013-09-08 10:27:44 ....A 48640 Virusshare.00095/Virus.Win32.Tenga.a-32b4fdf2b35dc788baff1dbdab303f4095e689a468d6130c0a158cdf4c2ddc59 2013-09-08 11:47:32 ....A 14336 Virusshare.00095/Virus.Win32.Tenga.a-4ad203435ea215fe11b9f19fae10fa816e079a462775586f153da7e383c43f97 2013-09-08 10:31:36 ....A 461824 Virusshare.00095/Virus.Win32.Tenga.a-61b91dc012373b8bc48cab2e3015389ebc7b2ca552c6cd0d7c97205482ff6735 2013-09-08 11:15:56 ....A 29184 Virusshare.00095/Virus.Win32.Tenga.a-6663342e78dc2e238a43a5053ab0a28dbbaf8b8e6056388f82884293df8616ef 2013-09-08 11:15:42 ....A 85504 Virusshare.00095/Virus.Win32.Tenga.a-798cd21ac730ded059e8916317ea901f128c9a726a324d1dcd2de7010a43bff5 2013-09-08 11:41:16 ....A 139264 Virusshare.00095/Virus.Win32.Tenga.a-8843962dd468d463f37a6da3bbddafe94d85f5c737e297aedf885901993ad7a8 2013-09-08 11:14:56 ....A 132096 Virusshare.00095/Virus.Win32.Tenga.a-8d9d2b57a3d4e22054cda21342faa15596078b9272193743f5017c8b402bf1fe 2013-09-08 11:26:50 ....A 24576 Virusshare.00095/Virus.Win32.Tenga.a-a1f0b152fea680efbe0ed966ce04823923b335fb0b126135f15abfd82da1f372 2013-09-08 12:10:56 ....A 70144 Virusshare.00095/Virus.Win32.Tenga.a-a40e2466e486a8be60129e51f219c26b2180beaaab3dc6d5238c13e2f8836d5b 2013-09-08 11:21:34 ....A 422912 Virusshare.00095/Virus.Win32.Tenga.a-a683623330d7dc2a98366eea41bf4add9c13fe178cc192f8d005de33a473f998 2013-09-08 12:07:34 ....A 109568 Virusshare.00095/Virus.Win32.Tenga.a-ab98cdd468c7da44430b259b7cd9c64129fec2fde1408624a58eacd3241a583d 2013-09-08 11:06:10 ....A 25088 Virusshare.00095/Virus.Win32.Tenga.a-b8a868f1c68031ca03a2da424826102336364cc6c9cba12fbefa225d315adbc2 2013-09-08 11:47:50 ....A 540672 Virusshare.00095/Virus.Win32.Tenga.a-b9b299ea7692b827554130dc74df6381cfa9c0ddcb650ff27f63b0daa1c2d0fa 2013-09-08 11:07:38 ....A 663552 Virusshare.00095/Virus.Win32.Tenga.a-c135c9d63a85bdba6260b606e0c17d2a442dbd53603efb60532fffd8e40a73cd 2013-09-08 11:20:50 ....A 53760 Virusshare.00095/Virus.Win32.Tenga.a-c755123a5be56830b9b923542d46ea0fb0ae6548ea3f58ced04fb46d348e7cd1 2013-09-08 10:50:36 ....A 42496 Virusshare.00095/Virus.Win32.Tenga.a-c849b6a8bfb265f40b9c0cc73a47af5aae7cb910f7bf19ea046705dd1258fe71 2013-09-08 10:23:46 ....A 666112 Virusshare.00095/Virus.Win32.Tenga.a-cb237385d92fde3dd8d469bca6c9998f8c9cbf770f8663655d657733d780ed85 2013-09-08 11:42:56 ....A 11776 Virusshare.00095/Virus.Win32.Tenga.a-f6073a07271c0caa622257ffdeab5d976b70dc9e338502803f21d69e0849b23c 2013-09-08 11:22:46 ....A 73796 Virusshare.00095/Virus.Win32.Texel.k-1572fe05be908f05fdd26eb27ec5f90f673b113dfc634b14271dc2d09745659b 2013-09-08 11:09:04 ....A 14848 Virusshare.00095/Virus.Win32.Texel.k-5859d907af2fba549b279497b26ba98174d60ef4c5abb0949ff46f5129c1eb68 2013-09-08 12:00:46 ....A 42496 Virusshare.00095/Virus.Win32.Texel.k-6ab9f00445861071d6ae70bcf0df36d30e3f34fa255b90b7b8da35359d1befb0 2013-09-08 11:25:08 ....A 16384 Virusshare.00095/Virus.Win32.Texel.k-6f6c73393e353a9d5936e3a4976f34c6698207114efeb43da30a5df29a2ea89b 2013-09-08 10:27:40 ....A 21504 Virusshare.00095/Virus.Win32.Texel.k-a80b4e7f79116a3d2e1bb77e0636ef36a8c3babbdb8e761a11ba96451d8d7265 2013-09-08 11:35:34 ....A 20992 Virusshare.00095/Virus.Win32.Texel.k-ae5dc1ef5dae4a830623950726519b4810a1404d7c2b69d84ef350913ecff27d 2013-09-08 10:57:08 ....A 79360 Virusshare.00095/Virus.Win32.Texel.k-b718b7d58f17fc8111c163e8b46484c414e13ce1c57d953f20f65a78db4eb0a2 2013-09-08 11:32:10 ....A 18432 Virusshare.00095/Virus.Win32.Texel.k-f20296173c7b46d657d34373e73b0b70408e5c4148b08ce6dbc29329cf332ad6 2013-09-08 11:59:46 ....A 692224 Virusshare.00095/Virus.Win32.Tvido.a-4e8b3522c03185b435978647713d7d3f28f7e10dbb79304a50c7f5e515c61beb 2013-09-08 11:05:44 ....A 111104 Virusshare.00095/Virus.Win32.Tyhos.a-3835b5164805fc7413c1416433ad9fcf3c4a4d0b2f9c1872f0d0ef2488a52955 2013-09-08 10:28:18 ....A 65536 Virusshare.00095/Virus.Win32.Tyhos.a-530deac4c4bf7a2875432cc1714cb84d74a14ac57efb083c2d48d44f5a85f4e0 2013-09-08 11:02:32 ....A 41472 Virusshare.00095/Virus.Win32.Tyhos.a-974378724d6ab9e7941d3a58b387ff943c93a83b76a85f118e5439fe9585144e 2013-09-08 12:02:58 ....A 20480 Virusshare.00095/Virus.Win32.VB.bu-2f707276cd8ef5838d6c54e19aba2cf174e0ab6de0b9e78ddae8a50e2ffb8590 2013-09-08 11:25:00 ....A 20480 Virusshare.00095/Virus.Win32.VB.bu-39572c9d79f8e3fbbdb89b76e268f7777ec78ad2ea9d1aba6e60a0401eaaa954 2013-09-08 11:15:12 ....A 151552 Virusshare.00095/Virus.Win32.VB.bu-b494cd1561f424f24b8dc21ee56a262b6126999260ea278e365f2f5cb817b7d1 2013-09-08 12:15:34 ....A 20480 Virusshare.00095/Virus.Win32.VB.bu-f29810fb0e2356e15d22b884a4838bbab5af372a8a6a6a5835b97312c9edb20b 2013-09-08 12:07:50 ....A 92160 Virusshare.00095/Virus.Win32.VB.cc-29111aea836a163d0c5717e1d97ba13d6cf93bb959cdae472d1c928395fff752 2013-09-08 12:05:34 ....A 43008 Virusshare.00095/Virus.Win32.VB.cc-76092e28a305a1b8d27594d7822c48a99967f0455230e7b3d40e031c4e987e52 2013-09-08 12:00:06 ....A 43008 Virusshare.00095/Virus.Win32.VB.cc-94791b5991b72a5cbc108ebc297fcf3ca77b055d34f8a60cfff5fbdaf5a7be07 2013-09-08 11:43:20 ....A 90624 Virusshare.00095/Virus.Win32.VB.cc-9853767d9d5a7e155efd284644552dbb82a4cde0156fa28ec815bebab8f7ee62 2013-09-08 11:15:18 ....A 43008 Virusshare.00095/Virus.Win32.VB.cc-b06b53795af83720dd5707009d8a9083c335ee25cb03c91c245f53f729e2de3e 2013-09-08 12:05:20 ....A 43008 Virusshare.00095/Virus.Win32.VB.cc-cc60d5b29306db827f183d1f5c9ab3395b86c7940d0f933ee748eda256b130b8 2013-09-08 11:16:16 ....A 43008 Virusshare.00095/Virus.Win32.VB.cc-d07174917e41fb235525936c211ecf55f09289bc233a92d717ba62594b1b1c55 2013-09-08 11:06:46 ....A 104960 Virusshare.00095/Virus.Win32.VB.cc-efb65d251b01b1daaaab2a2681cd2778c42a58fa0d28df5086255dbf1be2917d 2013-09-08 11:05:26 ....A 36864 Virusshare.00095/Virus.Win32.VB.cm-a67debc1a2511ca15080c1bbed43b88ba908fe60f2f1dfb1881a87e9ebe13c89 2013-09-08 11:23:34 ....A 77196 Virusshare.00095/Virus.Win32.VB.dk-7742f4421e7757ec3b75223d5a0e45111c1d0f8cc2006ae4200a7d8f79a9f86f 2013-09-08 11:14:52 ....A 212992 Virusshare.00095/Virus.Win32.VB.eu-cba4167c79cca25d71e58e069caa73900d08ea6e927b97017c52412edf23e34f 2013-09-08 10:37:28 ....A 90624 Virusshare.00095/Virus.Win32.VB.ki-66be9f18b0e90a9f872b86d277ae2f7b65979fb2a53138e8452cc738de07ed59 2013-09-08 11:24:54 ....A 79360 Virusshare.00095/Virus.Win32.VB.ki-c6acb946c2f45273064dc38c402080dc95313f381c6e6da1fe11b32538635cc6 2013-09-08 11:42:16 ....A 90624 Virusshare.00095/Virus.Win32.VB.ki-d5d29072eedbad4954f0f5f619d3e6cf3ee261c904d2af51da39d0c380f75b35 2013-09-08 10:55:54 ....A 1086442 Virusshare.00095/Virus.Win32.VB.ml-320f31f098727600b3bb5f3312a1298b2472afcb8317696c70a0eea3b2197c9e 2013-09-08 10:47:06 ....A 1859107 Virusshare.00095/Virus.Win32.VB.ml-9fb0ea1c264306d852c6c482777890bd7bd308fb9528324007ce5f708799a310 2013-09-08 11:46:44 ....A 1435336 Virusshare.00095/Virus.Win32.VB.ml-ad7414465bc978e0d9c5ca52c23cc19f5da79e19538444da3b9aeccf7bfc161b 2013-09-08 11:56:22 ....A 1084573 Virusshare.00095/Virus.Win32.VB.ml-c0a81f260d14c8d22b93c28c06a1304ed9a9eed3adcbbfaa811a4cdff4ad1987 2013-09-08 11:40:32 ....A 3484778 Virusshare.00095/Virus.Win32.VB.ml-ca562551fa01386cc678a85daf8ca57c618ea736139f5f66d9a66abd52194923 2013-09-08 10:55:22 ....A 2183268 Virusshare.00095/Virus.Win32.VB.ml-d2c70c2f395df9afdfb37dc48d9ec1dec04b833bd9bb6ddd6dcc9a2864510ffc 2013-09-08 11:23:42 ....A 79443 Virusshare.00095/Virus.Win32.Vampiro.7018-401e9c7d24a2c4b6ae40764ddc98c2b16c312a884d8bac8b862c2afc768b67aa 2013-09-08 12:05:52 ....A 79443 Virusshare.00095/Virus.Win32.Vampiro.7018-9627b2713018d6196681596a777e4ce894a2f8bbbc84f37717711c2e41483d8d 2013-09-08 11:24:38 ....A 102492 Virusshare.00095/Virus.Win32.Vampiro.7018-c4e94af5cb1ea044b93676a9021ae82949aeb0119482ebc4592fd9b9317c13e6 2013-09-08 11:07:22 ....A 37908 Virusshare.00095/Virus.Win32.Vampiro.c-144a5a3e28a9f7a0e9c71a5fbba50fc18e223e4089c76484ddbf85aa7b1ba162 2013-09-08 10:59:30 ....A 73242 Virusshare.00095/Virus.Win32.Vampiro.c-5d53f5f06f051255c5de3c2fcf30d5114a61f2373a7ca0eec0ca5f6825ff6cc9 2013-09-08 11:05:02 ....A 380952 Virusshare.00095/Virus.Win32.Vampiro.c-82af90114141809362f82c430645bc6f66a3805a92673cce918e6d66fa236401 2013-09-08 11:25:50 ....A 37908 Virusshare.00095/Virus.Win32.Vampiro.c-8312680a2268fe48537a64cabda03a13ca3ad9f66de6ce66a6568785b13e9e8d 2013-09-08 11:59:22 ....A 5546 Virusshare.00095/Virus.Win32.Velost.1233-511e9ae358df79c7ceffafeda0359274392ed7691a9036cb5433ba42d5408874 2013-09-08 12:11:50 ....A 156946 Virusshare.00095/Virus.Win32.Velost.1233-67c1b3b0c137de7f55a9b91b6bcfa6a91b15c14a67072ef87a8c2acced4669af 2013-09-08 11:29:38 ....A 122282 Virusshare.00095/Virus.Win32.Velost.1233-7699eddd7662314f5148d15146f16efde8f9e81c079659601ead45b52c4f28c5 2013-09-08 12:06:02 ....A 52224 Virusshare.00095/Virus.Win32.Virut.a-38428f42cee15daa37c8a9df2e8872ec5005d6f9f31fb3525ee198a690ceefdb 2013-09-08 11:28:14 ....A 121344 Virusshare.00095/Virus.Win32.Virut.a-42b0e647d0311d1dcd5d96a246aac3b57c7da89411c07ced57582f7775dd0203 2013-09-08 12:03:54 ....A 8192 Virusshare.00095/Virus.Win32.Virut.a-450bf9b9047ee19009f09d7348512952da6eac0d71eb6aaa5572fae3f02bcd3c 2013-09-08 12:03:14 ....A 8192 Virusshare.00095/Virus.Win32.Virut.a-80432f3fec062c407537b5d8e7685b146369b22e1e45c6f5f1d0294cf19163bc 2013-09-08 12:05:10 ....A 8192 Virusshare.00095/Virus.Win32.Virut.a-8136941a8d7420f25ad2697c680e865570e91fbda5b6f8778c1daa5bbd887c85 2013-09-08 12:01:02 ....A 48128 Virusshare.00095/Virus.Win32.Virut.a-93ea314edf548807510cf1cb02bc6d9eeab2bafefe9e36c0a425cf5d968fa8c3 2013-09-08 10:37:36 ....A 25600 Virusshare.00095/Virus.Win32.Virut.a-af431cc27546f8f4bc1e8d82a52470c5cf1819f2614ad38e4005b5690cd4b5fb 2013-09-08 11:57:04 ....A 33792 Virusshare.00095/Virus.Win32.Virut.a-b3a6b5fef3745a2bc2d16c345f40d1a60e914284febd0ed85fdc4fa4c29b443a 2013-09-08 11:17:20 ....A 46305 Virusshare.00095/Virus.Win32.Virut.a-b819dca9603fb7bc84bc6c2b72f73e82149fb757ba986c15254e6f58baa00174 2013-09-08 12:03:52 ....A 8192 Virusshare.00095/Virus.Win32.Virut.a-ef4cc91f85d88c8e2824be7d50ce1673241fd84da7599495bc4842befde2f623 2013-09-08 10:49:20 ....A 126464 Virusshare.00095/Virus.Win32.Virut.af-7278a422229559198f5ed8c4e8779500293d34472e48ea58322de5bda0c1745e 2013-09-08 11:10:10 ....A 34304 Virusshare.00095/Virus.Win32.Virut.af-82738d3aab50ff86308969fec791950849aad8f648d25fd0591c7fc5cef4985c 2013-09-08 11:45:30 ....A 120320 Virusshare.00095/Virus.Win32.Virut.ai-fa694815ea0c8792b07ef077294435703ed8dea6131054851b80964c4bf1ee56 2013-09-08 11:51:52 ....A 421888 Virusshare.00095/Virus.Win32.Virut.aq-943681563c2ea8c4f0c1f06b0570408c11311f42d5246b9f9e5cabbeade9ccd7 2013-09-08 11:29:58 ....A 86016 Virusshare.00095/Virus.Win32.Virut.as-81e744fa4de0a2179bbdb15b8e86a99d760c446e90b9cc7cfbda6d514b7ca501 2013-09-08 11:00:00 ....A 20480 Virusshare.00095/Virus.Win32.Virut.as-b50bd6c763229726e104cc777fecf76debfb6e2e09944ca2a5629143923f984f 2013-09-08 12:06:00 ....A 129024 Virusshare.00095/Virus.Win32.Virut.as-faeed48c35e1beb87ff730aa79cd73951f9b10bc3c57a44d4ee615078b29b4c6 2013-09-08 10:55:14 ....A 26112 Virusshare.00095/Virus.Win32.Virut.at-712d7f2dc0d786c38afdb4e9a1a21a9bb011a2c4902fa4ef28df5af174009880 2013-09-08 11:51:12 ....A 94208 Virusshare.00095/Virus.Win32.Virut.at-73cf12b32e8d5f538899a2720f7ca44f1540d63493cc01340227f88fc5b6a5be 2013-09-08 11:12:12 ....A 74240 Virusshare.00095/Virus.Win32.Virut.at-8585eaa698e9ce00dc740b2e3d9c99684dde50210c6b4c689c7632644828690c 2013-09-08 11:43:26 ....A 32768 Virusshare.00095/Virus.Win32.Virut.at-a46476b63a990a53a2625059c42629ba25cb0aad378b61e7c2ea837db5ba6c91 2013-09-08 11:09:20 ....A 148479 Virusshare.00095/Virus.Win32.Virut.at-c7232afe4e7b3ea59ecc071e07c679f46b772f18b9751096d044cfa1e8cedd00 2013-09-08 11:11:10 ....A 12048 Virusshare.00095/Virus.Win32.Virut.at-cca71c4c047a800a34fbe2fbd8930dd0287cc1290627585b372b96efb3b7afd9 2013-09-08 11:02:08 ....A 131072 Virusshare.00095/Virus.Win32.Virut.at-efc22c3d471acc7910a11c3e7b88b94aba7a11848fa8d426753ba09b61e35a4d 2013-09-08 11:44:00 ....A 926720 Virusshare.00095/Virus.Win32.Virut.av-61cd7dea9c9b75b8cb5d98ac19f590b07c52b1005aa613d758035460eef9f423 2013-09-08 11:24:54 ....A 146944 Virusshare.00095/Virus.Win32.Virut.av-644c253cb460b1bc9e60a4a8b2631ebaa73a8e42366f29b7471276e7c64b7c87 2013-09-08 11:57:12 ....A 217088 Virusshare.00095/Virus.Win32.Virut.av-6eb57c75d3cfae080315b1a22c003ebe01d8f6d381736d880844c34d2a61177b 2013-09-08 11:45:26 ....A 18432 Virusshare.00095/Virus.Win32.Virut.av-a247fbe6ddcb7a4f18b354abbb61bfdd0a5ece34b910ef31336685393dff28e1 2013-09-08 11:29:20 ....A 18432 Virusshare.00095/Virus.Win32.Virut.av-acf17e934d227daf340207d66aae855547fae1123d4aca503a69c19683ff159c 2013-09-08 12:13:48 ....A 101376 Virusshare.00095/Virus.Win32.Virut.av-b2001c22d5df539e4c866f7e37258783070aeedc6a0ba2ecfacccd065908c852 2013-09-08 11:24:54 ....A 98861 Virusshare.00095/Virus.Win32.Virut.av-ce7ac2aced68690e6c92f1d8270cacb4e0db4d73fc8bcf09da488cf97063f42a 2013-09-08 12:17:30 ....A 685056 Virusshare.00095/Virus.Win32.Virut.av-e9154cfe6b75470e9b8e735fd08fa8059842f33cb328326a4fe84a4ab8598216 2013-09-08 10:58:46 ....A 14848 Virusshare.00095/Virus.Win32.Virut.b-040c5c87c863b06d795f9ecd8e5b4cfc63d96f56fd8a4677bcd8d3fb3589ec97 2013-09-08 12:16:48 ....A 130560 Virusshare.00095/Virus.Win32.Virut.b-cb202da206a48802458ef2713f6f0fbb32a354885e4c3bbf093a99dce937e0c6 2013-09-08 11:43:52 ....A 163840 Virusshare.00095/Virus.Win32.Virut.bf-ca6bef3b4338aaed7188e242368d14aa4783849d9d58015074be8e00f9473a94 2013-09-08 11:41:38 ....A 110592 Virusshare.00095/Virus.Win32.Virut.bq-59a068bc7c39b4e9ec0d50b2f16baf8e411a1397172365e4cb35e48c4b4b1b7f 2013-09-08 11:30:58 ....A 52224 Virusshare.00095/Virus.Win32.Virut.bq-6bf0bfe75d7e73ada09d48c501266df0fd57ce91a5b3794107cfa6d75cb93b52 2013-09-08 10:53:06 ....A 291840 Virusshare.00095/Virus.Win32.Virut.bq-7bd5b15ae33e63bbad20ccc10d24f360bee0d2224897fc285e7d83a378c544ef 2013-09-08 11:34:12 ....A 528384 Virusshare.00095/Virus.Win32.Virut.bq-e01513373324b91e95036800ce64d11ac377f21c898d242571b8e46766ed165d 2013-09-08 11:20:02 ....A 20480 Virusshare.00095/Virus.Win32.Virut.bu-950370def9d44e1a5d6a2529f340750ca3433e04ea8a80a9070c23a83b2146bd 2013-09-08 12:09:54 ....A 34816 Virusshare.00095/Virus.Win32.Virut.bw-6f7b43466b5ed82a95dc35e063adeeb1ce573b1ba5b69bf1f3bbaf05f5f22db7 2013-09-08 11:10:04 ....A 1833472 Virusshare.00095/Virus.Win32.Virut.bw-88082f143f9881039d6da8f9b812a0f2fb3272c050ec85a5967e6ae0d3b203bc 2013-09-08 11:51:00 ....A 229376 Virusshare.00095/Virus.Win32.Virut.bx-61d2e52ca67e995b342f3903f8683373aa4515c2443771a1e0aa40aa86d04fde 2013-09-08 11:48:18 ....A 117760 Virusshare.00095/Virus.Win32.Virut.bx-c4ec038c37706abb6ce2805ea68adacf72a13b72c395bd8a26f18dc035145062 2013-09-08 11:02:50 ....A 118784 Virusshare.00095/Virus.Win32.Virut.cd-ceb21d04c5641e4052aed8de7ee69ea184e089d183e1f8ce975a51cbfdc967d4 2013-09-08 10:40:34 ....A 124416 Virusshare.00095/Virus.Win32.Virut.ce-0132fc0d123857f3de2de9af3d028413eb14058638ccaf4357d72b60684fb388 2013-09-08 10:33:46 ....A 225280 Virusshare.00095/Virus.Win32.Virut.ce-0248f60346248f65507e07e4d6d5fe972f883f0b9bb1e5df9c01e4a1bc6d6f68 2013-09-08 10:52:50 ....A 161280 Virusshare.00095/Virus.Win32.Virut.ce-0265eb823c6b232e9094121cd2ab232ea4599cc6f71d2b49545b8c058b9fb33a 2013-09-08 11:16:14 ....A 92160 Virusshare.00095/Virus.Win32.Virut.ce-027c1c92f65cc1f544b1b53ae01ab8ac3bd64d27f0f80b506b940d1d654f0f41 2013-09-08 10:59:28 ....A 32256 Virusshare.00095/Virus.Win32.Virut.ce-03f37e2a723fe0810a9db21e4f97ad54d912504f1694b1cbf56c5610a78a1bf9 2013-09-08 11:05:30 ....A 98304 Virusshare.00095/Virus.Win32.Virut.ce-05950d251fc856b4c6720bc27c9fcb632bee05b224fd7c6757bd1b5ee7608676 2013-09-08 10:37:26 ....A 128512 Virusshare.00095/Virus.Win32.Virut.ce-0746008897fd170845e38c9b0d646df2ab0a3b2feaeb8bdf5d589c1d8e9fc3a0 2013-09-08 10:46:48 ....A 181760 Virusshare.00095/Virus.Win32.Virut.ce-09daaa41d06a8e371150aed2c8ae3b80aed36ddab811c360644ad5735ffea7af 2013-09-08 12:04:44 ....A 81408 Virusshare.00095/Virus.Win32.Virut.ce-0ca50658925f9c52b7b1c199a5c52fca83b011ed3502b58fa1f704dbdbe5ebcd 2013-09-08 10:34:14 ....A 204800 Virusshare.00095/Virus.Win32.Virut.ce-1030701e7ef1e4ae71382347da3e7ead5ed7e5a46654551ac7e085eac9cd1f98 2013-09-08 12:17:30 ....A 200704 Virusshare.00095/Virus.Win32.Virut.ce-10cd14e84774bf3ba34098689bb2c5d53ace95106e21e0d1d37df0ce6a727caf 2013-09-08 11:49:42 ....A 130787 Virusshare.00095/Virus.Win32.Virut.ce-118bd9503f4c19e4fa92321062d9deaeb8355d33aeff238f9ac17d77892b6b8a 2013-09-08 10:24:36 ....A 73728 Virusshare.00095/Virus.Win32.Virut.ce-12d84193f3ef0d4d022897e63f6cd9400ab8c5c16eb81c33c40e4242b279a1d2 2013-09-08 11:18:22 ....A 222208 Virusshare.00095/Virus.Win32.Virut.ce-13266d0d41645eba48ce217a44bc06f0499c0d8bfcb8e8901efcb0f3b6116090 2013-09-08 10:38:14 ....A 37888 Virusshare.00095/Virus.Win32.Virut.ce-1446731293424ba3c8f6c4bf98d41ee1bf4bc30e2ca7bb10cb5692a1da9f230f 2013-09-08 10:24:38 ....A 45056 Virusshare.00095/Virus.Win32.Virut.ce-188710406ef6af475411a75a985c13963d29e59680686d8613b1e17ef6c791db 2013-09-08 11:26:34 ....A 47616 Virusshare.00095/Virus.Win32.Virut.ce-19b664b4720fe8f9af08bfe116d29f31c73bc3a978db7db4ee4c725b8e3a8118 2013-09-08 10:27:40 ....A 217088 Virusshare.00095/Virus.Win32.Virut.ce-1aac9f72777b83cc1ea9b4ea0fa352dfb282437bb6adfa7ad802da4accf18fcf 2013-09-08 11:28:58 ....A 276387 Virusshare.00095/Virus.Win32.Virut.ce-1aaf3f713f3a512209c386088b82a7b3481baf9d11e4677144e00b303b6c110a 2013-09-08 11:57:12 ....A 370688 Virusshare.00095/Virus.Win32.Virut.ce-1d2552ae98aa9ecb9ed2fddaa9b205782c6d199d26cd333260c165abdfa7029b 2013-09-08 12:14:44 ....A 78336 Virusshare.00095/Virus.Win32.Virut.ce-1dd9ecd2d8354ea9732a2d7b6b87e812105eac409fd93789215665133b19c520 2013-09-08 10:53:58 ....A 51712 Virusshare.00095/Virus.Win32.Virut.ce-1deca78715c7c503a629dcc0b05c8cf1769c7bcd2d53167748753756f7f8edb8 2013-09-08 10:50:38 ....A 57059 Virusshare.00095/Virus.Win32.Virut.ce-1ee7be272e1cd1d7376740ddb46c47d6c0455cf74774fd869b54bac3ace085d6 2013-09-08 10:41:56 ....A 53760 Virusshare.00095/Virus.Win32.Virut.ce-1f8d56c6f76b0a3d1fc1aebf532a5bf5e53ef4237b32637fdcf535418e403c2a 2013-09-08 10:39:20 ....A 262144 Virusshare.00095/Virus.Win32.Virut.ce-1fdc0e9abd2e409f9ace0b3c6f1b70c04e3f5a0e17c63c0474dd710975882f94 2013-09-08 10:50:08 ....A 94208 Virusshare.00095/Virus.Win32.Virut.ce-204104fd13322b500f08d2dd0b7baffbed2f568f996037857897a6581cbe6b51 2013-09-08 11:46:56 ....A 120832 Virusshare.00095/Virus.Win32.Virut.ce-204d96b6aa6c6f873ee371497bfc56681456016c288bb7ace7b96940d0b8c3c2 2013-09-08 11:52:20 ....A 40448 Virusshare.00095/Virus.Win32.Virut.ce-2395eb528ba46cccbb579c395ae1fb51155d7c70cb1d6040c2f09d1ea03eb533 2013-09-08 11:26:22 ....A 45568 Virusshare.00095/Virus.Win32.Virut.ce-239ce9cc0a762791d97397277929118ecfad374819f9930cbf1e7c36d1bf1b06 2013-09-08 11:04:44 ....A 49152 Virusshare.00095/Virus.Win32.Virut.ce-24313726473192de008412506b5e08116c4b490e7d237e1eecd64dfab08489a2 2013-09-08 11:56:34 ....A 143872 Virusshare.00095/Virus.Win32.Virut.ce-2437f3be8ed9e276d397e488d23c8a16a3e1010a8df90c4ba251ae0783421240 2013-09-08 11:38:28 ....A 172032 Virusshare.00095/Virus.Win32.Virut.ce-2442aa6acab81e66b43922b34303f03429cd78ce236a4eca700c80e8c8a6ddd9 2013-09-08 12:06:08 ....A 187392 Virusshare.00095/Virus.Win32.Virut.ce-246773675a727125b76fc2f090f2c0bc2a5bffb2fd81f3f07f0c4e63d1c9e963 2013-09-08 11:13:06 ....A 43264 Virusshare.00095/Virus.Win32.Virut.ce-247a52311620dec21981f63cd4f6797d75cbf44c29b6ae1467745f2b42f838a2 2013-09-08 11:09:22 ....A 56320 Virusshare.00095/Virus.Win32.Virut.ce-252e17be8547e879ad443a15b7318f0ab2d0ebb3604d368614345b4e990afce2 2013-09-08 11:30:20 ....A 199168 Virusshare.00095/Virus.Win32.Virut.ce-25ac0cdfdd05ff440922d304067edfb0cab8b9a57b20bfd6e06649e687861ec8 2013-09-08 10:40:32 ....A 207360 Virusshare.00095/Virus.Win32.Virut.ce-2626118657a3219a421118eff2fc8dc84c21cfc3358936665b03831ffb734a13 2013-09-08 10:35:14 ....A 216576 Virusshare.00095/Virus.Win32.Virut.ce-26c11bb7cf43655c1147a0975361f6bbabd877f3baac201fc06e15c9774c8853 2013-09-08 11:39:24 ....A 117526 Virusshare.00095/Virus.Win32.Virut.ce-283354b372cc32a8e8de46cc28f67bac93b3fc7e5fc5c550151f63deb771489b 2013-09-08 11:36:28 ....A 57059 Virusshare.00095/Virus.Win32.Virut.ce-2b3b7f5772506ece7253b76460a336cacbd3afbe3cce45df5f025f075830116e 2013-09-08 10:43:28 ....A 35328 Virusshare.00095/Virus.Win32.Virut.ce-2b4c3c701190119db635a45816e5c5ac4d8c9fd9c5de6b379a93fb878c9a2569 2013-09-08 10:41:26 ....A 294912 Virusshare.00095/Virus.Win32.Virut.ce-2b9bb40bb562c82406624839fea6ca3f877c877dda76672d245c46696b1aa0b9 2013-09-08 11:56:40 ....A 46080 Virusshare.00095/Virus.Win32.Virut.ce-2be71e5d9ba5c54956c90e6ead65576e491c16e7c70a415f38804ddcc8a02cdd 2013-09-08 10:56:56 ....A 194560 Virusshare.00095/Virus.Win32.Virut.ce-2c3467bb80c029941d0783a2faae6b3e1662228d68fca57df5ceb317cbfbcc35 2013-09-08 10:39:26 ....A 54784 Virusshare.00095/Virus.Win32.Virut.ce-2cc11228a6006b124f1498cb90a8c4a9f0d0348257b8e696b42b7f77b4a9f02f 2013-09-08 11:17:50 ....A 170496 Virusshare.00095/Virus.Win32.Virut.ce-2d4ed8a3ddcb9e222e5be39868f1c37553e362a20f4fa99f622e4b15001aa99f 2013-09-08 10:39:46 ....A 40960 Virusshare.00095/Virus.Win32.Virut.ce-2ebfcc883a3976ee412dec7029daf1297fbb48553887ece809d2fce2953eb1db 2013-09-08 10:44:12 ....A 135168 Virusshare.00095/Virus.Win32.Virut.ce-30984311d44d9ac9817a05ab0fb28fa08b34047968c3c874f4f6532807188186 2013-09-08 11:21:00 ....A 192000 Virusshare.00095/Virus.Win32.Virut.ce-311faa57e1c03566280d00d7a3a098b9d461272daff9bdd3afd3b88f5236cdd5 2013-09-08 11:36:40 ....A 57059 Virusshare.00095/Virus.Win32.Virut.ce-31eb7a51f2a58b3ed6a11ebc0c6aeced0487be62ec20deb206bb4ac21f9874d0 2013-09-08 10:46:22 ....A 49152 Virusshare.00095/Virus.Win32.Virut.ce-321d12187669d073e5285bd7bcf5f40b753a0106a5767ad6bbe113e01f035d48 2013-09-08 10:48:40 ....A 55808 Virusshare.00095/Virus.Win32.Virut.ce-3230e9cbb20a4a979ac03e4cb108a4e3733225b321c7f1d5426c11df5619ab40 2013-09-08 10:56:22 ....A 176128 Virusshare.00095/Virus.Win32.Virut.ce-32949ffb52df0314a6e4242a30a85a9fff01fdc4ca8a40e50abc6311310c0014 2013-09-08 10:29:54 ....A 179200 Virusshare.00095/Virus.Win32.Virut.ce-331a318d81679c54676811ade76498d6ca4d50a21183bcb5ab5ba9cb03365fac 2013-09-08 11:42:58 ....A 136192 Virusshare.00095/Virus.Win32.Virut.ce-33289f83231e60bbc8ca261dd512e43176d62f99ab22970c45f5160380c2a254 2013-09-08 12:09:14 ....A 96256 Virusshare.00095/Virus.Win32.Virut.ce-33f28f7420799071b776686bd180d733ff7e219900a17b77c7820d9dbcfe9707 2013-09-08 10:56:56 ....A 35840 Virusshare.00095/Virus.Win32.Virut.ce-352477e26831eafc76a6c3ec64cfaf35cb924d254a611745729cc8835731ac8b 2013-09-08 11:16:14 ....A 85504 Virusshare.00095/Virus.Win32.Virut.ce-36dece4341c091c053b75707df130a4dc892b30d47754670bb9300e9f362e6c4 2013-09-08 10:59:12 ....A 827904 Virusshare.00095/Virus.Win32.Virut.ce-3884758d91e7e90eb334439d12d44d91a2b48a56de912c0e00bd4aeace6d7930 2013-09-08 10:38:22 ....A 61155 Virusshare.00095/Virus.Win32.Virut.ce-3a2732938758703d0d38deab27735678cac1323e3a9f47e1175c283b45d9241a 2013-09-08 12:11:28 ....A 130275 Virusshare.00095/Virus.Win32.Virut.ce-3bbb6bd4ffd64b42eea88b3548be47193fffe75d65b8c34289a216bab5b45761 2013-09-08 10:55:34 ....A 232448 Virusshare.00095/Virus.Win32.Virut.ce-3c7a05a03368969fbe636e670ac846a30437ac66938187d666edbae4f348d520 2013-09-08 10:40:32 ....A 318464 Virusshare.00095/Virus.Win32.Virut.ce-3c90bf7db75218f9c344fde7c55c05ed3b202428284cabafcf0ca84bcbd4ebd8 2013-09-08 11:36:30 ....A 169472 Virusshare.00095/Virus.Win32.Virut.ce-3d0f13ddfa56f4cd20c621c7fa6109575b7fa7118027343dab214b1e186adcef 2013-09-08 11:40:02 ....A 65536 Virusshare.00095/Virus.Win32.Virut.ce-3de3b2d7b91a6df015d4b4f81e54c7a7c8c967ac0b7aa98897650dd788df7120 2013-09-08 10:54:24 ....A 90112 Virusshare.00095/Virus.Win32.Virut.ce-3fbc3d116beade2136572109077e1f7b92c41413e1c9ad002963d313e26f59e7 2013-09-08 12:01:48 ....A 109568 Virusshare.00095/Virus.Win32.Virut.ce-430d983805fcea397959f3c7591de92873ccc4d1338f99c7cba851ea811c1211 2013-09-08 11:06:52 ....A 70144 Virusshare.00095/Virus.Win32.Virut.ce-433ae89043fd74d47df357ae1021a1e6581940ebcbfe8cd04feeb94b8e3ca811 2013-09-08 11:17:06 ....A 352256 Virusshare.00095/Virus.Win32.Virut.ce-4370e71e9f0a6d14b698e7adaf69b6900085fe65d6f1747c853d37c18565b540 2013-09-08 11:05:20 ....A 90112 Virusshare.00095/Virus.Win32.Virut.ce-44248f27235df4db69a0afb09f451cc8ab7c62497b3958c1362ac9058892d2ba 2013-09-08 11:02:48 ....A 55808 Virusshare.00095/Virus.Win32.Virut.ce-443bf09a61203001fc184c8181e83f99365c92feb2418cece21e537638ae1cdc 2013-09-08 11:04:08 ....A 114176 Virusshare.00095/Virus.Win32.Virut.ce-447e2b20a8c40af5ea4c07ae1673a422c4bc3d09bc837e0873be8c3c1fae69de 2013-09-08 10:34:02 ....A 50176 Virusshare.00095/Virus.Win32.Virut.ce-44b51220ccc40e0c57da7c4af6a14e649f686aff4dac0bbde4c63dd3f11b1988 2013-09-08 11:09:58 ....A 65536 Virusshare.00095/Virus.Win32.Virut.ce-471ce71b711cf8a01ef559433cd95f8448dc71cae13b75de0153245aa3239cb9 2013-09-08 12:10:04 ....A 54784 Virusshare.00095/Virus.Win32.Virut.ce-47a1c46aa7b7fc964f606ab3764d4a757f47abf243c7d51078e2e8c250fd2538 2013-09-08 12:05:26 ....A 131072 Virusshare.00095/Virus.Win32.Virut.ce-47da2d739de0ca130edbb900da577df8076d916f27531b03d45bc2f65493fcf4 2013-09-08 10:48:38 ....A 770196 Virusshare.00095/Virus.Win32.Virut.ce-4c00892bfbd78e87ce6e9979b2778a9f66f5c8b6224e3d9f4b7bd21f00f96a55 2013-09-08 11:56:52 ....A 856064 Virusshare.00095/Virus.Win32.Virut.ce-4c58b489e73e8bab4235f4e8e1aae2d160f6958759553a2ce0a5c00d8cc463c0 2013-09-08 11:16:28 ....A 73564 Virusshare.00095/Virus.Win32.Virut.ce-4c98084822b3748d6522216d5bdfaac896920782e85f912bfa67e28b7f9aaa7c 2013-09-08 10:29:00 ....A 57059 Virusshare.00095/Virus.Win32.Virut.ce-4db0f88276661b3f384aeb1e981246c7990ae1075790b45a2a3ce481a429d249 2013-09-08 11:23:12 ....A 130787 Virusshare.00095/Virus.Win32.Virut.ce-502bbefa23b0479bcd6b744413a6b70300d520558abb6b51fa821dffa716230d 2013-09-08 11:39:08 ....A 56547 Virusshare.00095/Virus.Win32.Virut.ce-54e9fb80a18bd90b9dbc73ca098a9d650c6cb90129a72b8bc8a237753357c2f4 2013-09-08 11:12:56 ....A 137216 Virusshare.00095/Virus.Win32.Virut.ce-56c1bd7e57d1390bb0fb1e5e601b7f997279d0219a0cd39835cf972edb971f81 2013-09-08 11:15:34 ....A 540135 Virusshare.00095/Virus.Win32.Virut.ce-59e888de8af11874aad40c7924f5c9b06d5f4b90523f1d9ff2745c0ca3b70200 2013-09-08 11:32:48 ....A 81920 Virusshare.00095/Virus.Win32.Virut.ce-5bda3f4510165c81b7f9ac80c319e170b53046b25649fc2a90bb777ca83cca86 2013-09-08 11:00:10 ....A 130787 Virusshare.00095/Virus.Win32.Virut.ce-5ce91f2a19aff44ff44ddb6b4bae967a259c6ae5980d6f46ff15e1524b286422 2013-09-08 12:10:24 ....A 172544 Virusshare.00095/Virus.Win32.Virut.ce-5ff1f5918846dcd53c83122f42943a050cac1744034f608c5ba8d991a7786361 2013-09-08 11:46:34 ....A 150528 Virusshare.00095/Virus.Win32.Virut.ce-60197ba2a5a96c4ca1d5d3db22742753991757dba60f82a45c51d8aea3848891 2013-09-08 11:15:32 ....A 44032 Virusshare.00095/Virus.Win32.Virut.ce-618e9e6d0b88180da14c144ba62702439101c4a5b11fcd471533afa29dcecf22 2013-09-08 10:33:56 ....A 120320 Virusshare.00095/Virus.Win32.Virut.ce-61b02db0020629d00afe8bbaa0ffe9bc985b7d5fd26e2def1418a59142970bc7 2013-09-08 11:41:28 ....A 191999 Virusshare.00095/Virus.Win32.Virut.ce-629f6fba37d05cea79695d7521af248b16af44d5b7289b72eab55c98bcef6263 2013-09-08 10:42:14 ....A 140800 Virusshare.00095/Virus.Win32.Virut.ce-644cade2037512b139c5628b99020858ed06aaf73891105da4a93f7a714f8f2b 2013-09-08 11:36:44 ....A 110307 Virusshare.00095/Virus.Win32.Virut.ce-654febcf032635db3760574396b2493cc005b0720bc9a87c9dd7ee9421bfed73 2013-09-08 11:49:08 ....A 133632 Virusshare.00095/Virus.Win32.Virut.ce-681eb3d248ef862618df2eedf1be3263b9c085238fa0e706c9ff075c445e3358 2013-09-08 11:11:04 ....A 104448 Virusshare.00095/Virus.Win32.Virut.ce-6991eeaa069166b0a38b33ff237e55ae50fa66e4d0fcea2ac4a5545c2892f35a 2013-09-08 11:32:32 ....A 98304 Virusshare.00095/Virus.Win32.Virut.ce-6ad75a2a64474f60352783d4b961193ad237c4fc724b1c51a31477018a891678 2013-09-08 10:47:16 ....A 40448 Virusshare.00095/Virus.Win32.Virut.ce-6b348bddfe741ba77fa4ba33f7d66f6a3bdfcd6a862b76639b83218e2d316beb 2013-09-08 11:46:10 ....A 49152 Virusshare.00095/Virus.Win32.Virut.ce-6c1e1bd1bd80b995dc423e06bf655d12cca53c081a26c4018e7b4cf43d90a1f9 2013-09-08 11:57:56 ....A 139264 Virusshare.00095/Virus.Win32.Virut.ce-6fd9235d7e3dd4c79d54f10545143e57915544c029dff9a61ad0665fe5c37867 2013-09-08 11:41:08 ....A 208896 Virusshare.00095/Virus.Win32.Virut.ce-70de1ae9bd8ba21acae5863215e46d2edc49f4cded55ed99abe0b3bef1ccf80c 2013-09-08 12:11:12 ....A 58880 Virusshare.00095/Virus.Win32.Virut.ce-73b8986695d62ab480a324de1a79286709575c8ee410a31330c1a1f17779a319 2013-09-08 12:09:48 ....A 257024 Virusshare.00095/Virus.Win32.Virut.ce-73cbf1699c78de8c9c6eef5aa47f891526c4fa071c4742dc8e5d3e43394f8a77 2013-09-08 10:48:18 ....A 225280 Virusshare.00095/Virus.Win32.Virut.ce-742555a97c252e56bbcca5efeebd2a6c623c7b2f381b4cc24f0b9f62e2180872 2013-09-08 11:03:34 ....A 66048 Virusshare.00095/Virus.Win32.Virut.ce-74ac310e770d8f732bf1dfe67e9484777995acd3de11f0a78efccbc064792060 2013-09-08 11:47:18 ....A 87040 Virusshare.00095/Virus.Win32.Virut.ce-75661baa8fe3087f418e6851c4a14aae5b41cdc1e188c56edea7f60b72ea73dd 2013-09-08 11:22:42 ....A 83968 Virusshare.00095/Virus.Win32.Virut.ce-75814108bd300fd1fff0480f272461dc48509f9ff3a67dc56edfadf05da32780 2013-09-08 11:40:44 ....A 319488 Virusshare.00095/Virus.Win32.Virut.ce-76bc692fdcd3ddedc6755ecfe5a6641f99895be795f3b4b1b440f96482a535d8 2013-09-08 12:05:44 ....A 83968 Virusshare.00095/Virus.Win32.Virut.ce-77b72e48b3fe973482e937b80baae6abfd333a908673da77943ac57b892d329d 2013-09-08 11:51:40 ....A 63488 Virusshare.00095/Virus.Win32.Virut.ce-77f71a680de5b2e8afe1c2348a071579315e9cf378798a6ae0db16cc9b2aedd7 2013-09-08 11:57:06 ....A 43520 Virusshare.00095/Virus.Win32.Virut.ce-78009111d54652b4d9676f9dcff05e27f49ccb02497870cc04fdfd0de5d3b551 2013-09-08 11:47:46 ....A 122880 Virusshare.00095/Virus.Win32.Virut.ce-786817ca73299689a85d995441f502f8a61296c181376b3970abf55dbcd3e6b4 2013-09-08 11:56:34 ....A 38912 Virusshare.00095/Virus.Win32.Virut.ce-7886dfd206d77524edb801fe3ce32ec573325b46f5877d262782c13ec0757f1b 2013-09-08 11:17:46 ....A 37376 Virusshare.00095/Virus.Win32.Virut.ce-789fb4d07cbee9ec8917b1af70dc8dcddfba2ab820f661ff4a1cb6f1fdf0f5c3 2013-09-08 11:45:28 ....A 40960 Virusshare.00095/Virus.Win32.Virut.ce-78aa5cce0a168888c0cd770ee80bdfa0827a4e997fb2ec30ef172025917489cf 2013-09-08 11:15:58 ....A 151040 Virusshare.00095/Virus.Win32.Virut.ce-78f8ade85ee2883a85eb9d29eae88556fabdb10d2205fd41c0c606fa3be7cbd6 2013-09-08 11:27:10 ....A 67072 Virusshare.00095/Virus.Win32.Virut.ce-7917a9ad4a69ef4f2c74fc1ce6a49f02d756db30177cf96145e0b73518d477c0 2013-09-08 12:01:24 ....A 181760 Virusshare.00095/Virus.Win32.Virut.ce-792a5a23eeb4e1859216c9878268513655a8bf70857f67c436b36ec943a79f3d 2013-09-08 11:26:02 ....A 55808 Virusshare.00095/Virus.Win32.Virut.ce-79bafa842cdf8ab877817389bfda58c6ac1c537aa00094e84ae47c9098c6fe70 2013-09-08 11:57:58 ....A 185856 Virusshare.00095/Virus.Win32.Virut.ce-7a9ce7cc17091736edf1bcbb1c49014217a5bd7c50006e575146b4d8fc09e3ca 2013-09-08 12:10:40 ....A 72192 Virusshare.00095/Virus.Win32.Virut.ce-804295b430f6950c4eacfa93d05eb78059a640bd1f5b02bcb723cf01ea01f16d 2013-09-08 10:49:48 ....A 823808 Virusshare.00095/Virus.Win32.Virut.ce-80a86b2a4403200328c207a2443cae93a97fc0dbd4a78e4cb3bbc872e1b0a6e3 2013-09-08 11:56:46 ....A 112640 Virusshare.00095/Virus.Win32.Virut.ce-80cca416259bff66787c6a7ba1dab016478c9b336357e2c6ef6edb5e0e79e3a8 2013-09-08 11:42:26 ....A 194048 Virusshare.00095/Virus.Win32.Virut.ce-810005385977354d8f5e428bdbe30736490a0f657f7b87b3ace94a37c1e6b225 2013-09-08 11:16:16 ....A 69632 Virusshare.00095/Virus.Win32.Virut.ce-814c2fd1b879a3b67d627e6904ade77ee5a7bfac79268058e0e8085de1f6b265 2013-09-08 11:57:14 ....A 98304 Virusshare.00095/Virus.Win32.Virut.ce-817a49db5a536729cfc0a6b54cee6592a36216d264b3702041850e4f423cd3fa 2013-09-08 11:54:00 ....A 180224 Virusshare.00095/Virus.Win32.Virut.ce-82155793c02897b225ed7efcacdb8cba1ec56e95cfdaf261316c37d22002e962 2013-09-08 10:31:40 ....A 380850 Virusshare.00095/Virus.Win32.Virut.ce-82ac3ffdc7fc9f5d8eef3caa6cbba30375060e7ed39034845e12f9c07cb72e9a 2013-09-08 11:25:16 ....A 111104 Virusshare.00095/Virus.Win32.Virut.ce-82e1dc5d7607d801dc7f4bda418083f6619a2cac1e6da0ad00b6bec7f15ac1e0 2013-09-08 11:10:58 ....A 32256 Virusshare.00095/Virus.Win32.Virut.ce-836811ab777d004c8a497de182e695119c95b0e4a0ce15791fdb7804db056712 2013-09-08 12:06:44 ....A 64000 Virusshare.00095/Virus.Win32.Virut.ce-838026c555f1ecdee88da46d1e6f29e60a5f33c90b26eb94efcffa84dd134c58 2013-09-08 11:19:58 ....A 35840 Virusshare.00095/Virus.Win32.Virut.ce-83b51976959c467358be58bef823243682073a030f70eee13f3e7c200f9d4b8a 2013-09-08 12:02:08 ....A 224256 Virusshare.00095/Virus.Win32.Virut.ce-84887fdd1d47a55befd9d60c9a4dc05b6844d98927707de30482b2950e98f7a2 2013-09-08 10:41:36 ....A 65536 Virusshare.00095/Virus.Win32.Virut.ce-857adcf71f42159ef4e9b2c31d3e7c936165176ff9eb9675877ba1f74f2e7a4c 2013-09-08 11:56:52 ....A 782944 Virusshare.00095/Virus.Win32.Virut.ce-85e8933e122c80837bdb3d2456f0e78bac27eae6058e676a56ac0cd94b52b08e 2013-09-08 10:36:30 ....A 353280 Virusshare.00095/Virus.Win32.Virut.ce-860b7f3277aeb947d27c4fa672ac59289a2ea5251948f31d859af50c06d85466 2013-09-08 11:42:28 ....A 125952 Virusshare.00095/Virus.Win32.Virut.ce-86f285d382b480dc41d3d72f4239035dbd65f188d5332fe15e4221436d893a7d 2013-09-08 11:43:14 ....A 184868 Virusshare.00095/Virus.Win32.Virut.ce-86f9690609e39f0718119ee5a7666611ebb15b3d32fbb1941b19d81b4806596f 2013-09-08 12:08:14 ....A 803840 Virusshare.00095/Virus.Win32.Virut.ce-87bd9227b8b38c1da7417497cd27245b24adf910a0340f99fa8f67ee02cb32ba 2013-09-08 11:17:56 ....A 44032 Virusshare.00095/Virus.Win32.Virut.ce-88453e643c484e5845e73329fc1779bc41178d4ba5ab414d9e99d7d9e9197fb5 2013-09-08 11:12:20 ....A 30208 Virusshare.00095/Virus.Win32.Virut.ce-8913c6f4d6597728c7eddffab713c2a06feffd7ed33070bbb9824867ecaa3d2d 2013-09-08 11:47:16 ....A 286720 Virusshare.00095/Virus.Win32.Virut.ce-898f1716200bce8b751c3c0672edd752a22f333ad6d71008b4db5d5ece67f9b7 2013-09-08 11:26:44 ....A 34304 Virusshare.00095/Virus.Win32.Virut.ce-89d32ec31be2604ea0106dbe5cf856cdca3d86b5f545a79335bea33ce4ec2bcb 2013-09-08 11:32:14 ....A 380928 Virusshare.00095/Virus.Win32.Virut.ce-8adfdf8b668a24c1c6dfc9eec87c34bbf21b969f97035e302dba4f82c0d6b29c 2013-09-08 10:33:26 ....A 187392 Virusshare.00095/Virus.Win32.Virut.ce-8ed2091484eddbac79eccbafd02379c11441e5a18a863e74061b75f7ac0fc124 2013-09-08 10:33:54 ....A 143360 Virusshare.00095/Virus.Win32.Virut.ce-8fff32c3c8aeed03243d692c5458d8edbc7b31cfd0190e7ff0524b5a2b98b0a1 2013-09-08 11:03:42 ....A 233472 Virusshare.00095/Virus.Win32.Virut.ce-907ee572be06e448f367d87a98ebd023e45219252e853ba242da33f756ce2403 2013-09-08 11:16:48 ....A 66048 Virusshare.00095/Virus.Win32.Virut.ce-915d97034985c7f8839f8fca4e816996361ddc0bd9bf2fea97e8e67eea6ee10c 2013-09-08 12:05:04 ....A 101888 Virusshare.00095/Virus.Win32.Virut.ce-9206b12f822e52a36b7c1944e0a9a31e1952e8c7ba8b434aa53839328c9254d6 2013-09-08 11:32:54 ....A 542208 Virusshare.00095/Virus.Win32.Virut.ce-92439a4b0373c8f1fd7687859f47b94f732faa01b7789d74ebb1f7e1c5f554b4 2013-09-08 12:07:00 ....A 53248 Virusshare.00095/Virus.Win32.Virut.ce-92548bb2baa0ea08f38f80f20f4098a40421d941e467030c598d601e0afb0b93 2013-09-08 12:09:18 ....A 237568 Virusshare.00095/Virus.Win32.Virut.ce-92882c753cc1a8a694e460283070ae18753dcda400e5f28663f0198f74bac2a5 2013-09-08 11:48:12 ....A 154112 Virusshare.00095/Virus.Win32.Virut.ce-92b347474d68e99c029f1ce709c077a88f240a3fd67cf9eea46582f2911ca265 2013-09-08 12:06:02 ....A 45056 Virusshare.00095/Virus.Win32.Virut.ce-92c6078aee8c77696ae9fdc049b70b8b48ebacf76f96c21cc1bc7cf1c28b2f9e 2013-09-08 11:05:00 ....A 41984 Virusshare.00095/Virus.Win32.Virut.ce-936a9010918e5f9408892180ac71aba22d4843ac7d110079f639418406dfea49 2013-09-08 11:24:02 ....A 217701 Virusshare.00095/Virus.Win32.Virut.ce-93b715634ea445300c9feafbab8009acd2618a95fc451875aed6c6e657f59db4 2013-09-08 10:47:20 ....A 206336 Virusshare.00095/Virus.Win32.Virut.ce-942ccbafe1f00b8e945fdcff60749188ccf5c73be4948db218108fefb4ad8560 2013-09-08 11:13:52 ....A 261120 Virusshare.00095/Virus.Win32.Virut.ce-958158ac2b8d8895276653ede685d5c1022f284f69a12f2806533a2aa12d750f 2013-09-08 11:26:58 ....A 570933 Virusshare.00095/Virus.Win32.Virut.ce-95e298d7b3acb010a3aaa30ded9de6172fe2d4d8e24c31cec5282f482fa1d8e9 2013-09-08 12:06:10 ....A 90624 Virusshare.00095/Virus.Win32.Virut.ce-96147e1c82a42cae5112b7867285218feddadb6de7c8c107d433de7b3cdbb486 2013-09-08 11:24:00 ....A 32768 Virusshare.00095/Virus.Win32.Virut.ce-975b4f7c14ec7aaee09202cf6d338d3354af92643d354ef312c358fabf7878cb 2013-09-08 11:08:50 ....A 454656 Virusshare.00095/Virus.Win32.Virut.ce-977c5659483e572694410105bf1af87b07995bf1d13192918c6206e82ec53eb7 2013-09-08 11:09:34 ....A 77824 Virusshare.00095/Virus.Win32.Virut.ce-97f054163434d70330abd4532d478e5c64a5feb612a491d42018b43e54a6db48 2013-09-08 11:27:20 ....A 385436 Virusshare.00095/Virus.Win32.Virut.ce-98be7e1795978781826b8322eb049636532ef7ef6a1b5fc2f93b2815ff4a1645 2013-09-08 11:39:14 ....A 67584 Virusshare.00095/Virus.Win32.Virut.ce-9937c3af02a6bbc7f4ab03a3905850b4a6dbab867253a5a303949ca2c9e9c44d 2013-09-08 10:37:02 ....A 162816 Virusshare.00095/Virus.Win32.Virut.ce-9d3eaeec895da81e2154c7cd5814e3ac6f0c488115001dd616fa07d066150e73 2013-09-08 12:08:54 ....A 77824 Virusshare.00095/Virus.Win32.Virut.ce-9dd5341fb4790a55b03419fc67c65a36ec54efa2c380843fafa4f4ddda6d1aa0 2013-09-08 11:30:16 ....A 250880 Virusshare.00095/Virus.Win32.Virut.ce-a02818b7c013c1b86783728eb41230331af8da2652da081795132e4d217e5d7f 2013-09-08 11:07:04 ....A 65536 Virusshare.00095/Virus.Win32.Virut.ce-a03132395d41feb8ca00b2cc6428c86e9ed0a24374cfd43e8dfd5eb495d9924a 2013-09-08 12:00:14 ....A 60928 Virusshare.00095/Virus.Win32.Virut.ce-a0547fdf7b227fd942fe8a095c53399a7f5d00dd757e10f744e0fe958f81f554 2013-09-08 11:37:30 ....A 320512 Virusshare.00095/Virus.Win32.Virut.ce-a0f503d987b9768ad1eb9846b7ba99836642e3fb5ddd0d1a8fd8eb531b470188 2013-09-08 11:46:52 ....A 39424 Virusshare.00095/Virus.Win32.Virut.ce-a10434e9bc2d5663595401aede0bfbde683b52ef56b09eef051d70690bb8e88a 2013-09-08 11:07:54 ....A 64512 Virusshare.00095/Virus.Win32.Virut.ce-a1b7536ed1a95150e5cc7d57cda542d2121318b5f78a042de24852c5cf6fe44a 2013-09-08 11:03:28 ....A 54784 Virusshare.00095/Virus.Win32.Virut.ce-a1bbfbfea9471226bd92aa7b34a951c9ee631af42a8e8069d0fbf66e27ae622a 2013-09-08 10:31:16 ....A 193536 Virusshare.00095/Virus.Win32.Virut.ce-a2ba2efb3afb9c01196bfd1d709f10a0f8dc46b2f7c71eff8eb852bdcf94f8f7 2013-09-08 11:25:10 ....A 98304 Virusshare.00095/Virus.Win32.Virut.ce-a2ef4a0eada57c89077893b04de455401cbd49159a026af78c7765dd50ca2957 2013-09-08 11:30:00 ....A 98304 Virusshare.00095/Virus.Win32.Virut.ce-a35f083d8a9065386086467af845fa079a9a0ad248af99d9d6ea93f65f156121 2013-09-08 11:57:26 ....A 106496 Virusshare.00095/Virus.Win32.Virut.ce-a3b95cc8aa4d646f84fc9478be3567c7d03ef0e40d27bc3addfcbbd838f56d06 2013-09-08 11:21:40 ....A 129536 Virusshare.00095/Virus.Win32.Virut.ce-a3dc73e39ecdf5308a681d6ecf2da60923bc5dd917c486bd3faaef8eecb3d92d 2013-09-08 11:21:56 ....A 100352 Virusshare.00095/Virus.Win32.Virut.ce-a4443c3f5da726f165b236e200a2b13c2ad06ad027bb595c4c01ee8d8359a444 2013-09-08 11:21:02 ....A 33280 Virusshare.00095/Virus.Win32.Virut.ce-a5cda11de789ff8b5a9bb0c7baf076374611fdc4722308e34cc27dfca3faf77c 2013-09-08 11:11:14 ....A 3116544 Virusshare.00095/Virus.Win32.Virut.ce-a628cef7723f69baa91b1bf9406d2c229adb1404a9c2ed5e5412fdaacf2651e9 2013-09-08 11:11:36 ....A 154624 Virusshare.00095/Virus.Win32.Virut.ce-a63906c22b04a59f34285c6ab560513816eb99e8348c0d803230773eba08647e 2013-09-08 11:31:04 ....A 82093 Virusshare.00095/Virus.Win32.Virut.ce-a7b7192fef4d0da0f47bbc8aa36cfcebaac404380033e1e0413487d9521c2656 2013-09-08 11:20:00 ....A 67584 Virusshare.00095/Virus.Win32.Virut.ce-a83beaf097bf8546ab15dfa18b02a39f0c54200fb9b02f93f8d78dc20fafe46d 2013-09-08 11:59:58 ....A 28388 Virusshare.00095/Virus.Win32.Virut.ce-a89f9e788ef9bd5cf13241f50a7e0d5f2a88a32c0189f3a033b82484d53d108c 2013-09-08 11:46:58 ....A 296960 Virusshare.00095/Virus.Win32.Virut.ce-a96038df24cb313927d6a4b615a73064c7c718fdcf3e68f6ba57ac9f121a258c 2013-09-08 12:10:08 ....A 77312 Virusshare.00095/Virus.Win32.Virut.ce-a97c6f70d4d842cf56eaa67b24b801351a55df81d07a6d4845304109680cb9e9 2013-09-08 12:04:50 ....A 104960 Virusshare.00095/Virus.Win32.Virut.ce-a9ab79590694edf618127c92076e746bd03db7eb5713c7718b7a6af1608165c0 2013-09-08 11:40:26 ....A 270436 Virusshare.00095/Virus.Win32.Virut.ce-a9ba132a7e2f0e0819abd535a944d88941468bb0c613b8b949d54de8b7b3e119 2013-09-08 11:56:46 ....A 251904 Virusshare.00095/Virus.Win32.Virut.ce-a9da2dd100e69b13e743002e921cc650a5faccc08afc2ed8cd61e0566c6a9eb2 2013-09-08 11:32:14 ....A 241664 Virusshare.00095/Virus.Win32.Virut.ce-aa156e67ac8f2c13dd9411d817d0f358cccb86882ba72542053e7af47332b1a4 2013-09-08 11:25:28 ....A 34304 Virusshare.00095/Virus.Win32.Virut.ce-aa1c0d08ceb61df621409bcf2d6c86e41b75df5b8439ba9063da7d16a4c7125b 2013-09-08 10:52:40 ....A 64512 Virusshare.00095/Virus.Win32.Virut.ce-aa2540f383abb8738c42d0e785248b546f2fadb3892b0fa7477a9c5beca436f2 2013-09-08 12:04:40 ....A 177664 Virusshare.00095/Virus.Win32.Virut.ce-ab958b7a90e95f3ee14ae7b3afcef43ac16223236782b5e148a3fcad75820579 2013-09-08 10:23:26 ....A 421888 Virusshare.00095/Virus.Win32.Virut.ce-abed8e858b2cf2e267a940105d48220e8d6a8e9c40210480b82bf41f26f08e24 2013-09-08 12:09:34 ....A 43008 Virusshare.00095/Virus.Win32.Virut.ce-ac60aa0a039baade46882f0623683905f6d431e412d085543994d4839b33e19e 2013-09-08 11:57:26 ....A 119808 Virusshare.00095/Virus.Win32.Virut.ce-ad11440907ed5e3cb26f9061c2993f9960a6dbfc36626112092ec3f784acc3e6 2013-09-08 11:21:14 ....A 90112 Virusshare.00095/Virus.Win32.Virut.ce-ad8ed35456603faf0afd92eb4b8097c41c4d97c23e1ccd88780a840feabe191a 2013-09-08 11:25:22 ....A 108032 Virusshare.00095/Virus.Win32.Virut.ce-adb723ae9f58f972217a0c67808ce0698632a3356118c8d1ff7c69bb2ec4efb2 2013-09-08 11:27:38 ....A 155136 Virusshare.00095/Virus.Win32.Virut.ce-ae26fd3ccb9241a8a12caf3ae687703785b20f150bbac927d97e5fb6593addea 2013-09-08 11:57:18 ....A 222208 Virusshare.00095/Virus.Win32.Virut.ce-ae6599a8202bec8486a37c60c0238cbf2ec3501f31a26654e21113cf599e74af 2013-09-08 10:50:04 ....A 133120 Virusshare.00095/Virus.Win32.Virut.ce-af1387843bfa6ec7524be7314fe3e88332f7c3aef1aac2d075f1d19a546c4231 2013-09-08 12:09:14 ....A 73728 Virusshare.00095/Virus.Win32.Virut.ce-af27baec8aaa6779aa44978fa7c51276f84ae432a37614e7dfc703b39117857b 2013-09-08 11:18:38 ....A 109568 Virusshare.00095/Virus.Win32.Virut.ce-af3a778f589408fc9a59a5db6e9ae0463020c68f17e1cb55e90fb166b4ad5599 2013-09-08 11:05:42 ....A 82432 Virusshare.00095/Virus.Win32.Virut.ce-af69fd2334169c61b0a52f47b761d1a2ad7574fc2e131dcff6dadd3a302e5839 2013-09-08 12:01:18 ....A 181761 Virusshare.00095/Virus.Win32.Virut.ce-af6eabd12ee6b9f7d1b1d18f852eb36308f20428c0e6d68fe153ffcf67154dd5 2013-09-08 11:52:38 ....A 120832 Virusshare.00095/Virus.Win32.Virut.ce-afb8ff14ad405e86511b2af7ebee3e8e7c053aab022e17b8f0e185c4e171b8a5 2013-09-08 11:19:06 ....A 55808 Virusshare.00095/Virus.Win32.Virut.ce-b091d6b5988316f4504ca1cd8134f30753f25423cbdfee1b965acb36df4b6fe7 2013-09-08 11:12:36 ....A 171520 Virusshare.00095/Virus.Win32.Virut.ce-b0e2e853ef04169b439df013097cc919265e024271bf44f39f4c4aaf3f1aa849 2013-09-08 11:26:50 ....A 102912 Virusshare.00095/Virus.Win32.Virut.ce-b16333b9e10b3b1bea4a0231c9196058a8686db85e77d517d09eed905e0e7feb 2013-09-08 12:05:04 ....A 177152 Virusshare.00095/Virus.Win32.Virut.ce-b1bedb64043ab387d3ea9672831b7866611927548fb3bf232ef16995925931e9 2013-09-08 11:59:52 ....A 176128 Virusshare.00095/Virus.Win32.Virut.ce-b28ae6bf535186d03f384deff99a0a444f63c4db9b8f8f67f3869ee13f688648 2013-09-08 12:10:24 ....A 49152 Virusshare.00095/Virus.Win32.Virut.ce-b3762331691ff9b46233c41011057e1ae191f1b4f4a8364b7afb84e0c10a71a2 2013-09-08 11:44:04 ....A 56832 Virusshare.00095/Virus.Win32.Virut.ce-b3986dbe0ef7fd3b5535d32a864134f5af1760e1bdb0650eb1f0c49c364f819c 2013-09-08 11:44:08 ....A 63488 Virusshare.00095/Virus.Win32.Virut.ce-b39d8855339433cb1698057ac63a58d4010b8f94aa4a299460f2ba3ffc2f875f 2013-09-08 11:22:16 ....A 363008 Virusshare.00095/Virus.Win32.Virut.ce-b437a2c3bcd047fcdec1535b65459cb54a9156d5159f96069139484697963d44 2013-09-08 11:08:14 ....A 180224 Virusshare.00095/Virus.Win32.Virut.ce-b47f4be5524c8838327d9c8ca54274b6271cba7a5cdf010580d1cb6b1215c422 2013-09-08 11:29:46 ....A 53760 Virusshare.00095/Virus.Win32.Virut.ce-b6b693ed2b53b7baa833ed0254c953e147648db4cce23f6c8ca0cd6291a5bd56 2013-09-08 11:08:56 ....A 140288 Virusshare.00095/Virus.Win32.Virut.ce-b6f4cdc0c1d01593aa670caa2e91b75aa8e1fcd30564e4a06ac81c6e23a851d0 2013-09-08 11:08:56 ....A 39424 Virusshare.00095/Virus.Win32.Virut.ce-b733f7c123071fb0800d7cd7688e4da149352be627f6762440b4529c89b41d40 2013-09-08 12:09:10 ....A 65536 Virusshare.00095/Virus.Win32.Virut.ce-b7f91e992de39f270d23bb9e9597562965059e723d35fa49298d81b2f0a8f12d 2013-09-08 11:10:24 ....A 188416 Virusshare.00095/Virus.Win32.Virut.ce-b80ef4ee936f0336e7591bed73e3494619298ecaa5adaa2b5f27113b3ce94033 2013-09-08 11:21:58 ....A 42496 Virusshare.00095/Virus.Win32.Virut.ce-b8a1f3aff273a1159de8340a5f6e615a159edc95bdbe95ac4a4c3cd61676cdd6 2013-09-08 11:30:06 ....A 160256 Virusshare.00095/Virus.Win32.Virut.ce-b8ddcfd1fe981bbea2221e5f01dccfd8f370e6f9f59323188acb6445620ee60b 2013-09-08 11:26:58 ....A 38400 Virusshare.00095/Virus.Win32.Virut.ce-b9074e27533d601d425f1df44459c91ef5864170ae6423590dba1be52412a957 2013-09-08 11:28:40 ....A 245760 Virusshare.00095/Virus.Win32.Virut.ce-ba3be1ea092b91943eb93b6989dbf2f7b75788825b2e6b8d995ba3b3c2945401 2013-09-08 11:52:44 ....A 88576 Virusshare.00095/Virus.Win32.Virut.ce-ba9c6fe1b9682c81aab2f71251fc8e3750aeb9c08d82c114b69a83c73b7ac3bd 2013-09-08 10:59:54 ....A 89600 Virusshare.00095/Virus.Win32.Virut.ce-bab65784fe859e013411f4deb989633437955f544901bcd280dbe53f9c0ee7f0 2013-09-08 11:55:54 ....A 70144 Virusshare.00095/Virus.Win32.Virut.ce-bb5f72d04b7a2988246b579c6b7ca23694633f465a507e69276b14a5b60484a6 2013-09-08 11:19:14 ....A 99840 Virusshare.00095/Virus.Win32.Virut.ce-bc8394fe486b6eef87a439195870d041e84528411dd7abe7657792271e249dc2 2013-09-08 10:44:44 ....A 130560 Virusshare.00095/Virus.Win32.Virut.ce-bcab61c2b2124ac7c49e30c2d3fd476901a71175f022b1c9f9413803fb751262 2013-09-08 12:10:24 ....A 290816 Virusshare.00095/Virus.Win32.Virut.ce-bdbd6586b6f7f439001ac0a2da07300fc30fb86ea12bf24555d917e01280e151 2013-09-08 10:24:46 ....A 299520 Virusshare.00095/Virus.Win32.Virut.ce-bdc27a7b1f54bbf56c66c55eb209cd5ef937ea98ac337c7bf5adb8c783704823 2013-09-08 11:37:34 ....A 70144 Virusshare.00095/Virus.Win32.Virut.ce-be98699daab1ac01a9f724e46538d968debb8dac8b4e4280e0136983e6e49b95 2013-09-08 11:13:14 ....A 58880 Virusshare.00095/Virus.Win32.Virut.ce-bed5b7820a880ec70474fd9e74453d6f038e5211023dcf359675964715298e60 2013-09-08 12:05:12 ....A 40960 Virusshare.00095/Virus.Win32.Virut.ce-bf4ad393451069ed0af9b578cd4e7492b936b1f44b432cea45c9cf54326622a8 2013-09-08 12:06:08 ....A 241664 Virusshare.00095/Virus.Win32.Virut.ce-c040cb6f35d6602b63e160e96739d0599b495e1d23d1f57b551cde51230ad961 2013-09-08 11:51:48 ....A 61952 Virusshare.00095/Virus.Win32.Virut.ce-c166078ebaf39e360b3e67088c6d4552c3f8ade19ce1341da9df2b6a7e9c86de 2013-09-08 12:04:26 ....A 28672 Virusshare.00095/Virus.Win32.Virut.ce-c1e897da651709441ffa0d790952e5c59d09bacf98cbfc6018941da72e475437 2013-09-08 11:20:58 ....A 50688 Virusshare.00095/Virus.Win32.Virut.ce-c24a9b49079d1db37232d8246ae8249feb81ef8c8434bdbf064ae4b328e7b818 2013-09-08 11:06:08 ....A 57059 Virusshare.00095/Virus.Win32.Virut.ce-c2fdf5983bc6a7afc9962185ba9b55673474e96148c7ba20f40d93a282d0ad58 2013-09-08 11:15:30 ....A 32256 Virusshare.00095/Virus.Win32.Virut.ce-c30188453da2ef77c7dc7a4d728c8b94a50bdae32c80a36ea07db69b27951dce 2013-09-08 11:27:36 ....A 212992 Virusshare.00095/Virus.Win32.Virut.ce-c323596c6393d49050420b9c2d7db503217fb63a53dd69539b840f690193bfde 2013-09-08 10:59:28 ....A 130787 Virusshare.00095/Virus.Win32.Virut.ce-c37b222b6fe75c7744ce8f36f8af0fecaed8abd6a99e5dabebc7706b7abd817f 2013-09-08 11:24:26 ....A 33280 Virusshare.00095/Virus.Win32.Virut.ce-c3d9f1165c08cb168f1822cc1443119b963d2ec18d2820a826a02d04044e71ef 2013-09-08 11:52:16 ....A 90112 Virusshare.00095/Virus.Win32.Virut.ce-c46fafecbcbad012ea6d6fdc79f566bcfd4d60ba129dd2263fd84d33fc9811cf 2013-09-08 12:00:26 ....A 341504 Virusshare.00095/Virus.Win32.Virut.ce-c4cda838e02eac539d7f6a16c3f3d2d45881c96de35b42c312e06cefc4bf8163 2013-09-08 10:35:34 ....A 86016 Virusshare.00095/Virus.Win32.Virut.ce-c502f9ecbdfc3468cc25d9fff36921fa204cb4a78f4b50243a1c08a76873ea78 2013-09-08 11:27:30 ....A 72192 Virusshare.00095/Virus.Win32.Virut.ce-c67c026ea7fed3a6b1487968c218611c9c1ae298b7d7173ddf67cacefad09e89 2013-09-08 10:49:12 ....A 132096 Virusshare.00095/Virus.Win32.Virut.ce-c682e627bbdd4b0419dccb4b1078806e4de6d03a2ce478b91947cd373257374b 2013-09-08 11:38:56 ....A 651264 Virusshare.00095/Virus.Win32.Virut.ce-c6958a4780937e863da5091647a8ef10229f95013c18ae783266ae0ae5e79fd6 2013-09-08 12:01:38 ....A 222720 Virusshare.00095/Virus.Win32.Virut.ce-c6b48907738cdb28f5022764293e1e15d3d9759e3c07a63a777e456ea612d9e2 2013-09-08 12:00:36 ....A 942592 Virusshare.00095/Virus.Win32.Virut.ce-c6bb2bcd94178bc4c7ed21073a4d7d5b78202174fddb6677f7e785bab29fb432 2013-09-08 11:55:38 ....A 201216 Virusshare.00095/Virus.Win32.Virut.ce-c7776b4d1fbc00ba2ece22393a86d3da5c8c4193440aa2a877608ed841b410e0 2013-09-08 10:49:50 ....A 272896 Virusshare.00095/Virus.Win32.Virut.ce-c7d7543b7ed93e2afbb3641201ac4c93bb3a24aa1e742717731dba24e1b0b656 2013-09-08 11:28:56 ....A 48128 Virusshare.00095/Virus.Win32.Virut.ce-c7e412ecfa3c6415a68c89405ff26a040bfa88a3eb2a1120bf1f7e67486115eb 2013-09-08 10:36:24 ....A 37376 Virusshare.00095/Virus.Win32.Virut.ce-c84e17eb5aaeef4ad717801c24cf3b23be8800886c55340045e8597771e04d88 2013-09-08 12:05:00 ....A 52224 Virusshare.00095/Virus.Win32.Virut.ce-c8664be52ed2ee7da182e2700261c22ad2e0c7062191ba0b166ca1b5b5ca4511 2013-09-08 11:42:38 ....A 103293 Virusshare.00095/Virus.Win32.Virut.ce-c89571c554960e0d5e6ef2f6d980fd46cf2ec4f12d90edd6f1521fec034d4551 2013-09-08 12:00:02 ....A 31232 Virusshare.00095/Virus.Win32.Virut.ce-c8c3d03c120be902f14b4a520ec89e237883250d9527c5158fb6236cffdfb760 2013-09-08 11:57:22 ....A 62976 Virusshare.00095/Virus.Win32.Virut.ce-c8e764d9ad3899fad5bcd6989642d08b5b8d8cc4686ff7b800167e5100eb42fb 2013-09-08 11:45:16 ....A 92672 Virusshare.00095/Virus.Win32.Virut.ce-c913e91bb31fccc3e02d37231c0885704748b20c79c48fb1bed842e3264ed616 2013-09-08 10:43:06 ....A 84480 Virusshare.00095/Virus.Win32.Virut.ce-c93a7c5e5c5ed1ba61b548022df631d79c90c58ed02be56c5a575028611e7f4b 2013-09-08 10:48:10 ....A 193536 Virusshare.00095/Virus.Win32.Virut.ce-c96cb5a50fd0b868c9df82adbdc7c9ec037f331a0d5cbc23aa5f62f2e207fa12 2013-09-08 12:05:34 ....A 214528 Virusshare.00095/Virus.Win32.Virut.ce-c9b76ddc1455824baad307d728bc97572c03e45db1a9b16d0d8c340f7b6269c4 2013-09-08 12:07:48 ....A 306688 Virusshare.00095/Virus.Win32.Virut.ce-ca0608e36ca42afb5ee584507507a5ccd7fcb06a53aaa955748d796294c43ad9 2013-09-08 11:56:50 ....A 48660 Virusshare.00095/Virus.Win32.Virut.ce-ca914ef0f5256e5906f2b31532b6608b2cb138e33384cede0ba553b6e9ee5c69 2013-09-08 10:56:18 ....A 147456 Virusshare.00095/Virus.Win32.Virut.ce-ca9e2d5d3a391d2742cffabed55758de0d0c34759025caa23e30dca8994602e8 2013-09-08 11:38:30 ....A 117248 Virusshare.00095/Virus.Win32.Virut.ce-caa491e4b796e1e3772bd0275f2288143cd246e236498d7c8b5d8174a2db50d0 2013-09-08 11:28:34 ....A 164352 Virusshare.00095/Virus.Win32.Virut.ce-cac18c86542ad1569e34040a76ca8821aae950fe4e222b029354888cd61236f4 2013-09-08 11:13:40 ....A 405504 Virusshare.00095/Virus.Win32.Virut.ce-cc8cffff19e91d960e1dd934310d529aebabab737ca7fe0f76f408698a7258ed 2013-09-08 11:16:06 ....A 47616 Virusshare.00095/Virus.Win32.Virut.ce-cd488655e7e1d9a6bd44398399513f0cef453905f96ba1f8e64411f00efee82a 2013-09-08 11:09:32 ....A 39424 Virusshare.00095/Virus.Win32.Virut.ce-cd85741ea448dc3656c967e95ee3097ce8a015430e484fc9bc50dcc39ce96c42 2013-09-08 11:44:28 ....A 313344 Virusshare.00095/Virus.Win32.Virut.ce-ce06ca98d8135d68cb623513793ee39d3eaa1327cbf3147cf92df45c74724efb 2013-09-08 10:47:50 ....A 39424 Virusshare.00095/Virus.Win32.Virut.ce-cea2217ca9c08eb3901dce00269fe431afecbf40f4785efbac6c8be97a8f1cae 2013-09-08 10:38:36 ....A 165376 Virusshare.00095/Virus.Win32.Virut.ce-cf1d3e2f7ec156ce982f16d8612322895839f92e70f0ff8407668fbf5a199fe8 2013-09-08 11:31:00 ....A 393216 Virusshare.00095/Virus.Win32.Virut.ce-d128a67df92d926ae047c6f35ed10226099f61ac3c510147f15c18a793e9381a 2013-09-08 11:50:20 ....A 60928 Virusshare.00095/Virus.Win32.Virut.ce-d16702318337d2c14995b7d8c94771f6d15dbb6a71db8ee23331c7b2d79dbfff 2013-09-08 12:09:38 ....A 109568 Virusshare.00095/Virus.Win32.Virut.ce-d19586702e903209d791b31bfe1a84a8c956427cbd50908c02db4c0480df7b04 2013-09-08 11:22:24 ....A 105984 Virusshare.00095/Virus.Win32.Virut.ce-d198064bd3675aec89208453e4e3fd3a701e57e832a5c5070c84895078bcc180 2013-09-08 12:16:50 ....A 53760 Virusshare.00095/Virus.Win32.Virut.ce-d1b23587489a786ba8329980ca35db233de9f47fa69f617f8e230c065b0ba703 2013-09-08 11:06:22 ....A 92160 Virusshare.00095/Virus.Win32.Virut.ce-d1b3bc9dd2995d40a35f8b63def95ac7ea2fd9e805ab59ffc7dc5a951185e273 2013-09-08 11:27:24 ....A 344064 Virusshare.00095/Virus.Win32.Virut.ce-d3364b194d52c6e421beb8f60564f897bd75d6e8b98c36dfe23c18b00a868ec7 2013-09-08 10:27:18 ....A 110592 Virusshare.00095/Virus.Win32.Virut.ce-d7b807d12f092fa5f6d592e532040eb03cac57d92b186ee648e7b7bdf1424847 2013-09-08 11:42:10 ....A 57059 Virusshare.00095/Virus.Win32.Virut.ce-d82821a424881dff1579d2bc173c6bddfc7f8bfd5ecc56dfad0541c004d4c9e2 2013-09-08 11:03:42 ....A 380833 Virusshare.00095/Virus.Win32.Virut.ce-db64682366c0e301877856f62502dc6755664d61750f8baf43d6e6a4280b9dc9 2013-09-08 11:23:18 ....A 89088 Virusshare.00095/Virus.Win32.Virut.ce-dbb2d71c23ba511faa124cb451405bf33d5b1e352bcf8b2ff8406056065ccc1e 2013-09-08 11:21:42 ....A 155136 Virusshare.00095/Virus.Win32.Virut.ce-df368f617d1bf0d649a26b5e5724919e73c53429eaf324379935da1d9a897355 2013-09-08 11:50:52 ....A 60643 Virusshare.00095/Virus.Win32.Virut.ce-dfbc21ae21e5f606718b543f4cb70eb1fab87d7b4ad28f2d7b4f6f9b7fd3c968 2013-09-08 11:31:28 ....A 63690 Virusshare.00095/Virus.Win32.Virut.ce-e2c807cd656a62bbeac2893782079468a99f914787d6281ba8da848679d5870a 2013-09-08 11:04:34 ....A 408064 Virusshare.00095/Virus.Win32.Virut.ce-e31e2c9f70854137d3dd0136458461be50a17c676078b6f28a5cee7a29c9500a 2013-09-08 11:53:58 ....A 73728 Virusshare.00095/Virus.Win32.Virut.ce-e475816629ddb1d8bf69d544c59f44a4a69d7e746a9794ad2306941958053870 2013-09-08 11:35:28 ....A 229376 Virusshare.00095/Virus.Win32.Virut.ce-e6d49ef9d9f0b317049daec1e5ed82146923a28d74c950c40259ab3d14e83007 2013-09-08 12:08:22 ....A 57059 Virusshare.00095/Virus.Win32.Virut.ce-e79e54cb75b9f99d31a9af4b22d6b4f4e994273ec5af1e83ecd70628a5d919ac 2013-09-08 10:34:02 ....A 322560 Virusshare.00095/Virus.Win32.Virut.ce-e9d2760b92e8f6a2c6b8d21f1ec66caaf5d538fd6d795b43ede75a03e587f046 2013-09-08 11:26:20 ....A 37376 Virusshare.00095/Virus.Win32.Virut.ce-eace0b2082b81cee595ddc2839d5e30b9d0953c6dd6773f78da4d09bc78bed83 2013-09-08 11:12:14 ....A 57059 Virusshare.00095/Virus.Win32.Virut.ce-eb91f3fe1e1d008ddf183d8a10fdbfbe350e141b888510ba37e835bd2025fdbc 2013-09-08 11:36:52 ....A 208896 Virusshare.00095/Virus.Win32.Virut.ce-f3abd9f4d8db7a901885a9c41a0e2d297c2e88631ec0b8e0bcbe3dda96df1e0c 2013-09-08 11:29:46 ....A 154624 Virusshare.00095/Virus.Win32.Virut.ce-f4e21c367860f65be06ac647dc55c91c40f33dbdce2e7543596517c5552f6051 2013-09-08 11:37:42 ....A 54248 Virusshare.00095/Virus.Win32.Virut.ce-f51ce846b23c9762557807893ece70265c4ddc38d33e2bd42f161bbfd3414ce4 2013-09-08 12:00:38 ....A 46592 Virusshare.00095/Virus.Win32.Virut.ce-f6f21dedc171724e0243198dff9f4542ed9004aa59178f36a77f33e7cd0499d6 2013-09-08 10:31:30 ....A 474112 Virusshare.00095/Virus.Win32.Virut.ce-f9f4f60c5c9a51c20520a65a8e6e3a0e5582f4ae374f6aa7dab4812930f985f5 2013-09-08 11:28:08 ....A 238425 Virusshare.00095/Virus.Win32.Virut.ce-fa294b32e6605274f7310e29d89eb30c14e97033fb536c69efa35399692d403b 2013-09-08 10:36:26 ....A 61440 Virusshare.00095/Virus.Win32.Virut.ce-fc06d379a093d58a222beab716a2540983d47805bcfa7e52a7dab99321b6611c 2013-09-08 11:29:22 ....A 26624 Virusshare.00095/Virus.Win32.Virut.ce-febb5569587f88df8a8a14779a9fea441d43e6cf5715faa7b98c8e712bc0a4c6 2013-09-08 12:14:04 ....A 64554 Virusshare.00095/Virus.Win32.Virut.m-7e32201d3da751ffe2bba6aa58b610a35cfe80dca7f1e8897240a47d8b3adf6f 2013-09-08 11:58:56 ....A 67584 Virusshare.00095/Virus.Win32.Virut.m-a72870228e8da2cf3de62ed318b144fde298a4d5a26395a70a796fe368859be5 2013-09-08 11:29:56 ....A 123722 Virusshare.00095/Virus.Win32.Virut.n-042a2066be49848b1bb98f30c5cb3b26e3405f1d8e7d8e14b6b209354885a816 2013-09-08 11:36:10 ....A 42496 Virusshare.00095/Virus.Win32.Virut.n-06f2d9e8a410716853f6fe9b16bb3078779f360568e40c814ec441c18930908e 2013-09-08 10:54:58 ....A 69248 Virusshare.00095/Virus.Win32.Virut.n-2ea8a7a9f8214bdf7e6f2d307e3203d2c267c149bce4b326b9726a84c55f404e 2013-09-08 10:56:24 ....A 71680 Virusshare.00095/Virus.Win32.Virut.n-41aa1dc385498b23f4457bc00d16e711c36c6d2b827f5fbfa0cc29f4036444e9 2013-09-08 11:30:24 ....A 81408 Virusshare.00095/Virus.Win32.Virut.n-4e8c25d8215d3212e3db826d015dbf635ac8764e2fc27bcca8243db531670e32 2013-09-08 11:09:16 ....A 47104 Virusshare.00095/Virus.Win32.Virut.n-68f092349cc9b5dd88f8dec2b3a6fbb78616b17631256cfa7d74b5624b0bfc7e 2013-09-08 10:40:44 ....A 86016 Virusshare.00095/Virus.Win32.Virut.n-7563d3771db01c6d8c1081d2b376e9ad15df85efd355c270049efc82dced0ed4 2013-09-08 10:35:06 ....A 85504 Virusshare.00095/Virus.Win32.Virut.n-7567c3cb6ab2170919e29860a476309fcbaeba111f47e81b90c04e4a5957b450 2013-09-08 11:44:14 ....A 14608 Virusshare.00095/Virus.Win32.Virut.n-7d4b425bc121b56d0c4adaa935f8860d803553ef6518f96b209a75d3d3d5e4c8 2013-09-08 11:06:24 ....A 70656 Virusshare.00095/Virus.Win32.Virut.n-8040a6114b7b4f92775117ef008aca57a0d70459dbf2a2eb0cd5c13ea027ddb3 2013-09-08 12:00:20 ....A 85504 Virusshare.00095/Virus.Win32.Virut.n-8266ca324aed624bf815970c962e23b5451ec660c0bc55eb8598ce82573885ec 2013-09-08 10:49:48 ....A 50689 Virusshare.00095/Virus.Win32.Virut.n-9556810ff40472f28cc54dfa1b0549f9d2187b8e6fda9cdd8d61832fbfd2d265 2013-09-08 10:59:34 ....A 23126 Virusshare.00095/Virus.Win32.Virut.n-97ffe8a3750a04862738187e4f137fb4bf8801c2d854cf1a745cb6f8fb226da1 2013-09-08 11:56:02 ....A 69632 Virusshare.00095/Virus.Win32.Virut.n-a1676c93fb46242ad3a55d340aca6efd1b75ca301935d33d14ee838b4a773851 2013-09-08 11:41:06 ....A 11776 Virusshare.00095/Virus.Win32.Virut.n-a467fdc4516ec7ac51b1a986ee8aee901c4e10924de4fa75621e0117aa8d70b6 2013-09-08 11:12:28 ....A 103936 Virusshare.00095/Virus.Win32.Virut.n-a9df2e32e0aa51c8f36ce59d998afd8a2ca3fbb63ea78ead0cd3a18af8dbf41c 2013-09-08 10:40:12 ....A 89088 Virusshare.00095/Virus.Win32.Virut.n-b0687b74731a3a80f8992b25f935b0b97225cb5eabfb5215eeada1b141d8fad0 2013-09-08 11:23:16 ....A 59392 Virusshare.00095/Virus.Win32.Virut.n-bdd8ae42e9d9ef0770400fc7453607fde8ef4fd475d7d57928cdf926ee9f1be3 2013-09-08 11:40:06 ....A 161792 Virusshare.00095/Virus.Win32.Virut.n-be1abc514bec69373db7d4946fd831f661cd30d78ffd77098d1bae2ff2552529 2013-09-08 11:18:20 ....A 55236 Virusshare.00095/Virus.Win32.Virut.n-c52971f7c1a208c25e886342f88f65c72bd0a9baf8120ecf418ff1257c1a78cf 2013-09-08 11:16:10 ....A 66422 Virusshare.00095/Virus.Win32.Virut.n-c6915898d52199ed6ab231614fe4363b753c97e14a5090eaea60c927f547b669 2013-09-08 11:54:20 ....A 51200 Virusshare.00095/Virus.Win32.Virut.n-caa42c362cd62165d84526245d4179eb99df5e01cce6dd8b17f4b12e9ad6919b 2013-09-08 12:05:52 ....A 35018 Virusshare.00095/Virus.Win32.Virut.n-cbe3c01a02f2961d0874583738683fed3d026f53ee37c85b048c5b8b36538f36 2013-09-08 10:44:22 ....A 75776 Virusshare.00095/Virus.Win32.Virut.n-e53d451272bba645917f6be093b9f129fd977ecc45c2cc87b28df35663864680 2013-09-08 11:40:04 ....A 106496 Virusshare.00095/Virus.Win32.Virut.n-f13b085ac691117e21aaef8e6cd522bda40bf75f73d1307801c1f6cacf02c252 2013-09-08 11:28:54 ....A 155136 Virusshare.00095/Virus.Win32.Virut.n-fddd14f4c31ce16d8f47f5f5add6918da65a06064996cc088c2568b1d9ba04b4 2013-09-08 11:57:32 ....A 687956 Virusshare.00095/Virus.Win32.Virut.q-0455c9a04531b21396f61ed0a15935dc93ca161a81b73803292aa977a2e14ce4 2013-09-08 11:23:04 ....A 28672 Virusshare.00095/Virus.Win32.Virut.q-059dfb00696b25ae3e883c53e4913ab9770024baa8dba1395418994289b8e248 2013-09-08 12:11:48 ....A 32768 Virusshare.00095/Virus.Win32.Virut.q-07b87c442ea4bcf74b8f33c4b4e7380f8f80ef8b8419f224542f1a7ddaad00cc 2013-09-08 10:45:30 ....A 3757535 Virusshare.00095/Virus.Win32.Virut.q-1a52bbb475050b5a31dbd1582d621fb87724a5393c911c4fec29f786c125042d 2013-09-08 11:28:00 ....A 44544 Virusshare.00095/Virus.Win32.Virut.q-1f64a7d606c8163800b08d7183e8458fec8f49c396d17564d0d697ac0e9b906e 2013-09-08 11:20:26 ....A 137216 Virusshare.00095/Virus.Win32.Virut.q-3bca065462f3d02d03a0ee89fd5510e91c4802d303fac85d5b21b7478983f339 2013-09-08 10:38:26 ....A 57344 Virusshare.00095/Virus.Win32.Virut.q-4fe2303576ad868e4a5391a8100e75ae15306a228d5d0ecdc1dcdeaaefefd880 2013-09-08 11:13:22 ....A 188416 Virusshare.00095/Virus.Win32.Virut.q-655f12e5ec403f57db901178d546cdf20bcc147b87e7c6de057a8bcd738fdc42 2013-09-08 10:41:48 ....A 102400 Virusshare.00095/Virus.Win32.Virut.q-6a6df8fbdac8d109555dc5c79eb0c30e9769405027b1b720445004db69c7a663 2013-09-08 11:35:12 ....A 45056 Virusshare.00095/Virus.Win32.Virut.q-6e4163079a30878745a51ff6e601027b1d25187031bb2fa080fe3ba286891653 2013-09-08 11:25:18 ....A 110592 Virusshare.00095/Virus.Win32.Virut.q-788af690e8e80b7d30b4fa4107a4d4c2c3525e4d733c373dfc3949fae27966b2 2013-09-08 12:00:48 ....A 36550 Virusshare.00095/Virus.Win32.Virut.q-79d87d6435db124145bb7369fc0306bef3213282eebfd900fcc0aafceaab878d 2013-09-08 11:16:28 ....A 90112 Virusshare.00095/Virus.Win32.Virut.q-80812d966a2bcfc2c0c7646592998c41313d59e13a88b72f0506cfbf8958cf59 2013-09-08 11:18:00 ....A 196608 Virusshare.00095/Virus.Win32.Virut.q-847d48b2b5bcd90bfa3a38a05909b8832a8ac9e8e17afb299d44afc3ed3d2904 2013-09-08 11:19:12 ....A 90624 Virusshare.00095/Virus.Win32.Virut.q-86541556138ff128dd9f60914247156c676150486e081e7f165b7025437a2edf 2013-09-08 12:01:00 ....A 97990 Virusshare.00095/Virus.Win32.Virut.q-86a62a7a9cc36abe69067497d705b0a7048a0589c1f632cb8be631a4765be693 2013-09-08 11:19:52 ....A 86016 Virusshare.00095/Virus.Win32.Virut.q-899d644a6151b48344e9997276cc66056b52d201bbed837d17c6db6faeee257b 2013-09-08 12:00:16 ....A 143360 Virusshare.00095/Virus.Win32.Virut.q-915104ee3007bc2dadecd94c9d5ab58148f8e3c9b703c5acd2b2ef10bbd3e17f 2013-09-08 11:19:46 ....A 72192 Virusshare.00095/Virus.Win32.Virut.q-922ab77113630148a770cb81c22ac2143971d0a8c4adcc04c3a9d7df5fce7335 2013-09-08 11:47:26 ....A 109770 Virusshare.00095/Virus.Win32.Virut.q-947d43a653911dfbc49fa85cdbbf51290f825c3082db364abbace7c58d1c46e3 2013-09-08 11:18:06 ....A 69632 Virusshare.00095/Virus.Win32.Virut.q-a5dd6ffa84177efd0741d203dddf5f8b446f349a3fbf6f188bf039ead00c56b2 2013-09-08 10:25:10 ....A 61440 Virusshare.00095/Virus.Win32.Virut.q-a7a8e8ed16f9c4d99530f657d6c30cd8e568ce1e42e9c2f9b0d85ac7dfbd4b8d 2013-09-08 11:43:18 ....A 356864 Virusshare.00095/Virus.Win32.Virut.q-abbc09c08f76f8b633cf850283e60f08c6101cc469fa9d44545eae2242b4c05d 2013-09-08 11:38:34 ....A 74240 Virusshare.00095/Virus.Win32.Virut.q-aeb01d94d46fcab3a8f4adc32776459e1fea481795b9bb5370c29071f349af7f 2013-09-08 11:10:14 ....A 93696 Virusshare.00095/Virus.Win32.Virut.q-aeea6f6a40d54b1ed5cc922ac3901f6ac5ed1c7fd7d7811afaaaa4621b9caf48 2013-09-08 12:05:28 ....A 45056 Virusshare.00095/Virus.Win32.Virut.q-b01df0badcb19a81cc99c900d236756212b2b4a444c7f2878bae4d923b611f0c 2013-09-08 11:43:00 ....A 77824 Virusshare.00095/Virus.Win32.Virut.q-b021e6d9110973ab2bd1d556fb00edb3708986c45da7ab972d65fcded20ebccb 2013-09-08 11:34:20 ....A 71680 Virusshare.00095/Virus.Win32.Virut.q-b2735d5b45268ee06243f45f6ef132ea291f97585672d6454a975097982f8def 2013-09-08 11:28:58 ....A 56832 Virusshare.00095/Virus.Win32.Virut.q-b315e1af90b31e9b9462e8379f6c4465570a8f79961c6fa312caa94251b28d3e 2013-09-08 11:05:20 ....A 41670 Virusshare.00095/Virus.Win32.Virut.q-b425686c09f8722bb6482cd005385b37990b1fc1b72d7ea3f18321b158432a94 2013-09-08 11:24:24 ....A 94208 Virusshare.00095/Virus.Win32.Virut.q-bb0b350e68af7fbc60e915b54a7f6730d833ef4cdcf3bf2547f07e8a9a261a28 2013-09-08 11:36:48 ....A 102400 Virusshare.00095/Virus.Win32.Virut.q-bb98f96f5ba12c84e144067e062a743dccf1c19feb1f745eae632ec433c4adee 2013-09-08 10:49:50 ....A 225792 Virusshare.00095/Virus.Win32.Virut.q-c111047f91cc23aad284810165ef1ed8ef178ae8a550da3cca5b66213c851e7b 2013-09-08 11:24:58 ....A 267978 Virusshare.00095/Virus.Win32.Virut.q-c22721d9fa9d0d6cf06f0d1225fe59827837e7eeb318a95dd628ba01ab9e3463 2013-09-08 11:19:46 ....A 162948 Virusshare.00095/Virus.Win32.Virut.q-c31780d0759e1cde95ba1aaf407e50bf6ef486c23cf2f5ee91f0f4c5974d00a6 2013-09-08 10:38:48 ....A 32768 Virusshare.00095/Virus.Win32.Virut.q-c3eebc87af9a26373a44cf7447857341976aed6133e1ec0fbe0afdcdcbdacd54 2013-09-08 11:24:30 ....A 48838 Virusshare.00095/Virus.Win32.Virut.q-c8561e21f52f0b5f47db9cf81e9c3fb3355d94d994ea49bb5b33a796f205b4d4 2013-09-08 11:56:52 ....A 62666 Virusshare.00095/Virus.Win32.Virut.q-c976a16f04d918c4a2b3c1900e270edc72747002fa75dec9148d3dadf11c0ed7 2013-09-08 11:51:14 ....A 116736 Virusshare.00095/Virus.Win32.Virut.q-cd0029436caf8b157ff36aa5ed86f9c5efc89f384abbe29a805aa1fdcada96ac 2013-09-08 10:43:48 ....A 45056 Virusshare.00095/Virus.Win32.Virut.q-d04736e028e489413d42ba4cdd89d9b83d1d81bbfb339f3ff1fdc20e8e0365ad 2013-09-08 11:25:16 ....A 64000 Virusshare.00095/Virus.Win32.Virut.q-d16f479a28b295b402d0119d9f3d39697f7699e1ac5198278eb245ea45e6e8ad 2013-09-08 11:14:54 ....A 115910 Virusshare.00095/Virus.Win32.Virut.q-d1c45810f79a9bdcff17d88320dd5c1f96a6039fc75e08c6fca27fcb66c48436 2013-09-08 11:20:38 ....A 128038 Virusshare.00095/Virus.Win32.Virut.q-d231438918dfa2d03cd9240ee47344afe8dcbacbde248d3ba2b2c66dc1571d57 2013-09-08 11:08:58 ....A 407040 Virusshare.00095/Virus.Win32.Virut.q-ea5589813c26162473ab8230b115772bb73a971c04bfbcb1ac69fbe885a6c30c 2013-09-08 11:53:56 ....A 399872 Virusshare.00095/Virus.Win32.Virut.q-ec4ded1aaac3c1bec820fa766ab25c78bb8fc813feda0eebc35cc48e77c3fc25 2013-09-08 12:07:52 ....A 59518 Virusshare.00095/Virus.Win32.Virut.q-f7c886b5dd02012a50824e8eed56a010ee37ec93cf841215fe16f93c18738d5e 2013-09-08 11:49:58 ....A 152576 Virusshare.00095/Virus.Win32.Virut.u-a93e23b107436103899ca7fab92bf8443445d175529937c3fdab32358783a7f8 2013-09-08 10:54:16 ....A 315392 Virusshare.00095/Virus.Win32.Virut.u-a9400488ffb4e8055240eb93faa2c0eab0c9e722bd7cce3fd817b240a9eacd0d 2013-09-08 12:11:50 ....A 2365440 Virusshare.00095/Virus.Win32.Virut.u-f1548cf986cc21d84357fce3d67944ab1327d690a5453ca2a6201937838df6af 2013-09-08 11:07:12 ....A 126976 Virusshare.00095/Virus.Win32.Virut.z-62f88313a0304eb9e43b8de8c728f0533db432eeb8f1818250a23532ba8c8b5a 2013-09-08 10:56:32 ....A 34816 Virusshare.00095/Virus.Win32.Xorala-20ee50483d5fdde44ea5cac2bd54905f59f95114ccad20dc7d1d2bdfc9877183 2013-09-08 11:04:56 ....A 18432 Virusshare.00095/Virus.Win32.Xorala-232c0c15fedb0523462d8d49bb8ff2feb530bda0faa064e53c04f060e991793e 2013-09-08 12:16:04 ....A 26624 Virusshare.00095/Virus.Win32.Xorala-5ca0022363495fda62324fcf2f8227022d80b76cd84701a736e5222481b268ad 2013-09-08 11:39:42 ....A 24064 Virusshare.00095/Virus.Win32.Xorala-5e1deebe30a8dfd3939345fa836fba9ff3c5bf2c91b25153ab7b783976feecc3 2013-09-08 11:22:42 ....A 16896 Virusshare.00095/Virus.Win32.Xorala-6bd534f3941155b7310f5a5cb3732d976cc79e896d9cefc5b385be94f8801088 2013-09-08 12:09:04 ....A 227328 Virusshare.00095/Virus.Win32.Xorala-86036c994a09215320c738ab18372cd6b1b260a7144bb47ddec6709c714dde77 2013-09-08 11:07:26 ....A 27648 Virusshare.00095/Virus.Win32.Xorala-8d06bad94245e0b4d3c577eca7fca9bfbfef394e42dd2c77c8498bbd784517d3 2013-09-08 11:49:54 ....A 2058880 Virusshare.00095/Virus.Win32.Xorala-98acd620d63b5cd8beaec54c14cd1b53611cc40709b8fa3db33e0cba3109f2be 2013-09-08 11:09:46 ....A 47104 Virusshare.00095/Virus.Win32.Xorala-9993b73f6e80d42eb3417226a557dee4e96c2ba5b73694f002af217bed8f81eb 2013-09-08 11:02:00 ....A 296960 Virusshare.00095/Virus.Win32.Xorala-9fea0a50e8b63b13834059b6da94ecb2618158997485d39c622d9f65e311b332 2013-09-08 11:21:02 ....A 33792 Virusshare.00095/Virus.Win32.Xorala-a5c058547243bce8f9c51f27a0fa0f278bfc156099b2e939fe7fe81c73f0752c 2013-09-08 11:21:26 ....A 6656 Virusshare.00095/Virus.Win32.Xorala-a7632b239580f02c76b5dc586ba1948cef335b6806b1d6e7239cf4cdc3361710 2013-09-08 11:51:36 ....A 88064 Virusshare.00095/Virus.Win32.Xorala-a9a9cf28888ec0a72f175dc0b1a0c77afc0f26a9957527d7ed0f5c736bd7475d 2013-09-08 11:24:10 ....A 11264 Virusshare.00095/Virus.Win32.Xorala-b20fa873979c8b78bfbad23d67a9653b8c8e21ea6940767c6d4b406ee9419643 2013-09-08 11:23:22 ....A 67072 Virusshare.00095/Virus.Win32.Xorala-b898d0b5ea619ea4c7a3c51bd6560fa9f7b171610ab5e4630a9037aaa16d387b 2013-09-08 11:42:34 ....A 195072 Virusshare.00095/Virus.Win32.Xorala-bc9f2334f710649398866184ddabf3db6af341d101b0a607c16e81eb15d394b8 2013-09-08 12:09:06 ....A 23040 Virusshare.00095/Virus.Win32.Xorala-bd7da1049b34c90410c6c51b177e1adfbc1e2485927650918dee5df8f5714bcf 2013-09-08 10:54:06 ....A 17408 Virusshare.00095/Virus.Win32.Xorala-bda0246e499c8f1ec210125a008b6fd2f74bc373c4e33eb6b432750bb8ba9008 2013-09-08 11:48:36 ....A 5120 Virusshare.00095/Virus.Win32.Xorala-c0bfc98d0b172e5d05e71481878e29dd0466bdaadb86166ba478f97a7162bb6d 2013-09-08 12:01:52 ....A 41472 Virusshare.00095/Virus.Win32.Xorala-c8f429b7315f4ea9acad7dbb08b9c20ced7da0f1c5aa5b9cf1b90717459a5fb3 2013-09-08 12:05:58 ....A 13824 Virusshare.00095/Virus.Win32.Xorala-c9df529a854390a2f8202174438a2638bae145d6896cd8af4a5c390ab89bf36d 2013-09-08 11:26:16 ....A 233472 Virusshare.00095/Virus.Win32.Xorala-ca0e36f9af93bd5af7f4b5c80f297b419d8579441556c01582b5afe527457e16 2013-09-08 11:20:18 ....A 44544 Virusshare.00095/Virus.Win32.Xorala-ce5ec045922060e4939fb1ca5e54cc719e18f8b55c6048843470171bb4cfd584 2013-09-08 10:59:54 ....A 24064 Virusshare.00095/Virus.Win32.Xorala-d2965aedcd29b4a7a91bf1d31f26e2cfad1d9360c772de14dc6e46e02d084148 2013-09-08 11:24:52 ....A 23040 Virusshare.00095/Virus.Win32.Xorala.b-0454e4b4c0a10112de81011cbb51b3a463dd36b5178b8aef504c0f9f4d601c90 2013-09-08 11:07:52 ....A 264436 Virusshare.00095/Virus.Win32.Xorer.dp-4933c5a756341f05699a1d6a2b98ff8b1c95d5419f63dd3bde7c3994618d72f6 2013-09-08 11:57:10 ....A 155656 Virusshare.00095/Virus.Win32.Xorer.dr-1d286835ea5e3d4c11fc77eaca35ba511794c107a7c11a15bcc3ed4000ef8db8 2013-09-08 12:04:10 ....A 234824 Virusshare.00095/Virus.Win32.Xorer.dr-4406487a8ec9c0889edd745125536d55212752ab560c3e14823feddb10a25c10 2013-09-08 10:42:50 ....A 1318980 Virusshare.00095/Virus.Win32.Xorer.dr-4f23de6611fabbb67ac293e7b38ccf2df2c9dbb13d9c5bb8f285d38b0bf37d6a 2013-09-08 10:56:52 ....A 1171456 Virusshare.00095/Virus.Win32.Xorer.dr-5f64f2b4959c5db1d3204a5d69dd6b0db7ef40f47e3dacbfbd00bce850843532 2013-09-08 12:05:10 ....A 460116 Virusshare.00095/Virus.Win32.Xorer.dr-62d620fbc6608295759825d9ff93273de6867609bc8fe72463f69528c75233e7 2013-09-08 11:49:48 ....A 242772 Virusshare.00095/Virus.Win32.Xorer.dr-80dea7dbb0a44f7d18ba2f51c5beecbf2b4575732bbe3c4ab28c9e76755a61ba 2013-09-08 11:26:40 ....A 365064 Virusshare.00095/Virus.Win32.Xorer.dr-bebb2cc005e521a570ad98bbc9023fb8289fcaf9646a0491c2a3872886f80f36 2013-09-08 10:54:24 ....A 623383 Virusshare.00095/Virus.Win32.Xorer.dr-e73ca4d4f6ee052f80bfe72a9bc44fb3506af7c24c253152c64f24fb3ef730d4 2013-09-08 10:49:38 ....A 50827 Virusshare.00095/Virus.Win32.Xorer.du-c85312ba43cecc41919026a637528f4bb02c2c3423f9906b063a3d96b2d11b57 2013-09-08 12:11:10 ....A 2433 Virusshare.00095/Virus.Win32.Xorer.du-c90ba12d11a719abb2d7f248132c160686ca32a00ff05f4a1f4f74c6c80aa369 2013-09-08 11:11:40 ....A 486428 Virusshare.00095/Virus.Win32.Xorer.ec-b58afb02fcc5821e366d62e1b4e327ebd3d5cb8e1d601eba8bf91cd337034f5a 2013-09-08 11:20:34 ....A 55808 Virusshare.00095/Virus.Win32.Xorer.ed-642d39132700374b39c27e236ec32910ec7958f66638e84a0fbd8e9301b98081 2013-09-08 12:04:50 ....A 201888 Virusshare.00095/Virus.Win32.Xorer.eh-5b1da015160c405d5fbe4868ff5e84cd4c38334d3d19c8b57f4fd6fdac5e63c6 2013-09-08 11:42:08 ....A 709132 Virusshare.00095/Virus.Win32.Xorer.fb-542fbe4bc517b245c7ef6698a42bfa143eb253cbe3283bf152813efc5ad70c9b 2013-09-08 10:29:34 ....A 336164 Virusshare.00095/Virus.Win32.Xorer.fk-487c8f321bef16d054e4553876a9d5ade35609158f1f88c578bdb3007dded9c5 2013-09-08 12:04:12 ....A 605276 Virusshare.00095/Virus.Win32.Xorer.fk-67aa93cd8dc063112d81e2f691b9c4c99fcf76b2973880b6e633e43de3c164b8 2013-09-08 11:42:44 ....A 94209 Virusshare.00095/Virus.Win32.Xorer.fk-8bc223d92164a5c73b97cd0d5974ecc89007dd1d467b795acfd9cc2e03c07aeb 2013-09-08 12:15:48 ....A 94320 Virusshare.00095/Virus.Win32.Xorer.fk-e715e07a83a69465c5a314405ae455f2993fabbcf121b1310bef49e60ec2a6f0 2013-09-08 10:31:28 ....A 221184 Virusshare.00095/Virus.Win32.Xpaj.gen-024960f596f119310900737a219c8bc14a3de6712395d92e0f0e09d642c7c017 2013-09-08 10:38:38 ....A 296448 Virusshare.00095/Virus.Win32.Xpaj.gen-07288862a3d83b04f04484e99e030add048274a406622d44929337977e233622 2013-09-08 11:09:06 ....A 315392 Virusshare.00095/Virus.Win32.Xpaj.gen-096cbb174babf820b3a174a14912b377139948e466e856e963fc32c72d9027a0 2013-09-08 11:51:18 ....A 257536 Virusshare.00095/Virus.Win32.Xpaj.gen-0beeed37d73dd03f15a67b693c6621a560acbe7f39ca799bfc5be6d5c41603da 2013-09-08 11:33:26 ....A 319488 Virusshare.00095/Virus.Win32.Xpaj.gen-0e093d4155487ab9403f133753d048de6e579b30bc6b32535852ed17d4766f70 2013-09-08 11:12:18 ....A 420352 Virusshare.00095/Virus.Win32.Xpaj.gen-13b96e8a9d79db9531d4c80f14417960a397ba2c45a3f7c3525fd05fe6dc7665 2013-09-08 11:05:16 ....A 195584 Virusshare.00095/Virus.Win32.Xpaj.gen-18bea503040466dbcff3737a6f3240d484528e648d4d0e0210c9af25a3724a82 2013-09-08 12:06:04 ....A 253440 Virusshare.00095/Virus.Win32.Xpaj.gen-21a882fded5d97a62b3be7b6594b330216a2f1b84f2aefbbea4085fc2bfc64b4 2013-09-08 10:34:02 ....A 205824 Virusshare.00095/Virus.Win32.Xpaj.gen-230d6ea1b3c59c2c99206161af4f4b02a7f1358669a0c86e283995c3e4abf663 2013-09-08 11:08:18 ....A 217088 Virusshare.00095/Virus.Win32.Xpaj.gen-2436842e6eddf08421714f531dfcf3b0ac740ef234ca06a05950b80ffd4116a9 2013-09-08 11:15:56 ....A 200704 Virusshare.00095/Virus.Win32.Xpaj.gen-2756598b80fe67a1f2ce21bb65d4152d782db8a542ca7d4f9eddcc905be0649f 2013-09-08 12:11:52 ....A 306176 Virusshare.00095/Virus.Win32.Xpaj.gen-2778a2ee18f174873e0a4f1e72ccb222259bd6e87e6850ee373044141420cc65 2013-09-08 11:32:30 ....A 340480 Virusshare.00095/Virus.Win32.Xpaj.gen-2b8cfe5c3633134b2a7fd3a3c6fddf4fd2d8a4a1ac6478f74b407c866345fcc0 2013-09-08 10:43:12 ....A 208896 Virusshare.00095/Virus.Win32.Xpaj.gen-33774e4fc8930e8d8d4d5f454b5d34ec5eabf510f475bc8f0526d47fe1fcc577 2013-09-08 11:36:12 ....A 193536 Virusshare.00095/Virus.Win32.Xpaj.gen-35d0a6ec4c307e6d744ca180633efbdb7a3aefcb7e50a22264295d598b0caeda 2013-09-08 12:01:00 ....A 208896 Virusshare.00095/Virus.Win32.Xpaj.gen-39d8903868d6f6c7b16b50b2c76ce17b4283331c2e8bc2d6314a41b41b094a75 2013-09-08 12:10:54 ....A 204800 Virusshare.00095/Virus.Win32.Xpaj.gen-422b9031e583b768456b2c93f6efb4e27820627b0ba11e705cff1004a09c3fae 2013-09-08 11:46:10 ....A 929792 Virusshare.00095/Virus.Win32.Xpaj.gen-452453099960655fdfba33452fb7d8b2f1021c7320c36b5828cf23633992cba5 2013-09-08 12:07:36 ....A 258048 Virusshare.00095/Virus.Win32.Xpaj.gen-531021ea0b2b6b2a9e5f2c5ffbeeabad900b819358601bf77dde0dc42db17ad1 2013-09-08 11:09:44 ....A 233472 Virusshare.00095/Virus.Win32.Xpaj.gen-5344eeb320a5f38c5a87c03f48ca96d9a088e07abd8003284dca5feb8cafd221 2013-09-08 12:04:36 ....A 220160 Virusshare.00095/Virus.Win32.Xpaj.gen-553c194e6b8ebd55b41be6ded060cc789887ecaf738b3529f1b6b3e6ca773871 2013-09-08 11:28:52 ....A 307712 Virusshare.00095/Virus.Win32.Xpaj.gen-56fe85d1bebd722cc4114d03bcb7593d559fc6d84a31b9013ed98673f373860d 2013-09-08 12:09:24 ....A 266240 Virusshare.00095/Virus.Win32.Xpaj.gen-57e7fcb55bd10e9eabed059c716b9e4fa1e0e87c892fa51f8ddcbf6b82ea563f 2013-09-08 11:49:44 ....A 1937408 Virusshare.00095/Virus.Win32.Xpaj.gen-59aa3b80b8cd7cc84637559b4a83c8dcff02cc3bd0ce11b0a227b105c6ddfbfb 2013-09-08 12:17:00 ....A 684032 Virusshare.00095/Virus.Win32.Xpaj.gen-62d31079868b4b5524e454de79ffce2226c253107fbfad0231babbb3d78f7e4c 2013-09-08 11:27:06 ....A 258048 Virusshare.00095/Virus.Win32.Xpaj.gen-635a9199e69ed9bd8fbcbe8e04188c079e2be3c676137e9e9949898e7569c751 2013-09-08 11:48:18 ....A 378880 Virusshare.00095/Virus.Win32.Xpaj.gen-6498a3082547d2a014d5cca63ac5d0182ebefcdde3c25b14457b2891e2684fae 2013-09-08 11:37:54 ....A 237568 Virusshare.00095/Virus.Win32.Xpaj.gen-64b54297f3ac17ad5fb1ff20fea5a422161b94b761793a63569600ffac1a0452 2013-09-08 10:59:26 ....A 224768 Virusshare.00095/Virus.Win32.Xpaj.gen-65c72ab5a80362af8c9ca0da2dcd6d1a3996691a9270dd155b85f4d0649282ea 2013-09-08 12:03:12 ....A 190464 Virusshare.00095/Virus.Win32.Xpaj.gen-6610302e0e49de1701e11efd6615a662741b32835f45f7ac2ef143179d37bca1 2013-09-08 12:03:46 ....A 249856 Virusshare.00095/Virus.Win32.Xpaj.gen-6b1010f4c900d7a9937833aeef5dcce1a9debc98d2f8915e2d3beb2cc1d677e0 2013-09-08 11:01:58 ....A 397312 Virusshare.00095/Virus.Win32.Xpaj.gen-6d83e495ddf0c0b9047dfa8518556c6ed30f27292d55c28eefa4df476cc05273 2013-09-08 11:19:08 ....A 459776 Virusshare.00095/Virus.Win32.Xpaj.gen-719db10d0b571ee1d86a3de456a873179eb92c31c4a7bc4ceeb1418bc20cf286 2013-09-08 10:27:46 ....A 243712 Virusshare.00095/Virus.Win32.Xpaj.gen-73d3e663b270df73ccccafd40241439b46d55ef4bec62f99ee9e3d710b2f6a15 2013-09-08 11:19:42 ....A 196608 Virusshare.00095/Virus.Win32.Xpaj.gen-7491503bf0f9d29c718371b8d3395d53ae831db52a3e4aaba6cb4bc465db50b2 2013-09-08 11:39:24 ....A 221696 Virusshare.00095/Virus.Win32.Xpaj.gen-75468368847eac641943988e71f7bcf7c652ac44f8d2b9f21637a2eb0d6ebacb 2013-09-08 10:40:54 ....A 1302528 Virusshare.00095/Virus.Win32.Xpaj.gen-784bd802582150391502dd30a8a46852032e51b1bbd728f356d20082791c8542 2013-09-08 12:00:34 ....A 260608 Virusshare.00095/Virus.Win32.Xpaj.gen-790b9d0a5707cec84f4f739a76a610cba98eff10b6b9c36c67a4e279dd9af920 2013-09-08 12:06:54 ....A 186368 Virusshare.00095/Virus.Win32.Xpaj.gen-79f5a7285a55c2c63c780eb9e5666b1c4ef6cb09a08e33f8bee00551a9bf43ad 2013-09-08 11:29:02 ....A 312320 Virusshare.00095/Virus.Win32.Xpaj.gen-8017154186563478a28aa00bc7b7718c47896955cd27f64f6f8ebd4879add427 2013-09-08 10:27:42 ....A 397312 Virusshare.00095/Virus.Win32.Xpaj.gen-80a9c8b8fc17886613fc274c33a4700ec7bc1f26e9141b3c5440a2e8f6f4aa3b 2013-09-08 11:08:16 ....A 203776 Virusshare.00095/Virus.Win32.Xpaj.gen-841adf7766a6875c7b2114e6f70f39be23c3709569262706dcd3aa040f3012c3 2013-09-08 11:05:48 ....A 262144 Virusshare.00095/Virus.Win32.Xpaj.gen-841cf4678dbc35c0258d9dfdceba7383a3a3b367087ad2a6e40eebbfd1846085 2013-09-08 11:30:36 ....A 200704 Virusshare.00095/Virus.Win32.Xpaj.gen-84feb0c86ec7e74f10cee4547101b94dd684d441399df50a1206cfc2e0599921 2013-09-08 11:21:44 ....A 212992 Virusshare.00095/Virus.Win32.Xpaj.gen-8631fcd5887b4422c8ae74339b57ecc97fa17767cc194cd843163d5f62c23253 2013-09-08 12:00:06 ....A 335872 Virusshare.00095/Virus.Win32.Xpaj.gen-877f9c720fbdec33a971cbbab24a540dfe388552248bf8c12d78ddffb16b621d 2013-09-08 11:40:34 ....A 212992 Virusshare.00095/Virus.Win32.Xpaj.gen-8baef82ff05e08134dc1603074d306a02181055d7fa5cc0f2bb27520fb2bffab 2013-09-08 12:00:46 ....A 249856 Virusshare.00095/Virus.Win32.Xpaj.gen-8db2e1c49c5ed8dab9e1e859aedff532e54dfc22a48d7476c5832512de67e0c5 2013-09-08 12:08:24 ....A 282624 Virusshare.00095/Virus.Win32.Xpaj.gen-8df9544baf82aee16398f55cf767be86083b50a212da90e7dc2eb106774c5205 2013-09-08 11:13:22 ....A 285696 Virusshare.00095/Virus.Win32.Xpaj.gen-90df3c6932856f75948d6e19db0fecc3a0c24bd604be00cc90df3e80bda21c9d 2013-09-08 11:34:32 ....A 235008 Virusshare.00095/Virus.Win32.Xpaj.gen-93965f5b29569501eb10f0e4cfdd1eb121664afec267bc57fb4fb25ca5b23673 2013-09-08 11:51:54 ....A 246272 Virusshare.00095/Virus.Win32.Xpaj.gen-94660f48a8b1532330928c7a82fadb95bf9849f950521e9af2c58a32c137eaa7 2013-09-08 10:43:12 ....A 221184 Virusshare.00095/Virus.Win32.Xpaj.gen-953caeb21193012920511ca33c373fe4d38d794dc0734aef98d88c967f20799c 2013-09-08 10:34:00 ....A 188416 Virusshare.00095/Virus.Win32.Xpaj.gen-9c3cfc4b3f3ec808fb4354ec97a51eac7c4167c6d40696d797ea8282bd116709 2013-09-08 12:18:00 ....A 205824 Virusshare.00095/Virus.Win32.Xpaj.gen-9fbbb954be991170b07c83eb99ce0e4801a73fa3849f673b0f36e16c29342277 2013-09-08 11:21:24 ....A 335872 Virusshare.00095/Virus.Win32.Xpaj.gen-a3485bb0c3ff8f3e7abdc336fc8c054f32bf1a06374a1a2534010823fd049623 2013-09-08 12:08:48 ....A 199680 Virusshare.00095/Virus.Win32.Xpaj.gen-a886ee4c02f4746cbb696e7f61ed6196f22f0951fd70389fc6def7f89e43ec7a 2013-09-08 11:11:10 ....A 187904 Virusshare.00095/Virus.Win32.Xpaj.gen-a8a012669e564860786f76a775001c81f1025ffeb1fd38edb93298271e45bae2 2013-09-08 11:34:22 ....A 286208 Virusshare.00095/Virus.Win32.Xpaj.gen-a975dbfe8b16d29f1db98293ecfb10834c5827eb0f7c9a753c59289400cc9f11 2013-09-08 11:45:56 ....A 363008 Virusshare.00095/Virus.Win32.Xpaj.gen-acadf100d2a0cc2b62165855a9b6a7445bc1093ce9882a3ac7f3f324d56fce9b 2013-09-08 11:14:26 ....A 245760 Virusshare.00095/Virus.Win32.Xpaj.gen-acdb1e19da891cad5decfe99d43e0bed1fc1e46b7d00e33a430fefba4231cc51 2013-09-08 10:46:36 ....A 241152 Virusshare.00095/Virus.Win32.Xpaj.gen-af865ac1ac1bc55cc71a23ba7f96907e50ce6ce85bcc9907af8489f937c5fb14 2013-09-08 11:15:08 ....A 462848 Virusshare.00095/Virus.Win32.Xpaj.gen-b290f6238892a5e220ab2d6bb31011bb0007ce85e95ec62a7f0ddaf728421a5a 2013-09-08 11:28:54 ....A 226304 Virusshare.00095/Virus.Win32.Xpaj.gen-b3c98c28b276f478a9eef4b573cbf4be4dcb21eeb76e1b2f8f31c13d6adf3a99 2013-09-08 11:07:58 ....A 225280 Virusshare.00095/Virus.Win32.Xpaj.gen-b528c5c9ef8db1b172b7b35183b7b07255237607f7b7189858512128cae9539e 2013-09-08 11:08:22 ....A 241664 Virusshare.00095/Virus.Win32.Xpaj.gen-b7780d4dd95d2c2a6fae7ab228ad60fc2e70d14c17f3d598692b221d499fae6e 2013-09-08 11:02:50 ....A 258048 Virusshare.00095/Virus.Win32.Xpaj.gen-b7f15b165ccf41cd7b93cd35838ba7c0f8068a98e80738861cdbd605c4c838a9 2013-09-08 11:12:56 ....A 294912 Virusshare.00095/Virus.Win32.Xpaj.gen-b806d6a886196842f00bf1bffb4b0b7dfc00a5e67eaa279127d5117241c7c314 2013-09-08 10:34:30 ....A 229376 Virusshare.00095/Virus.Win32.Xpaj.gen-b82d78d43605783393a3b95854d01be1b2b13d245e17a5cc5064b1fd5b8d66b9 2013-09-08 11:18:04 ....A 192000 Virusshare.00095/Virus.Win32.Xpaj.gen-c0bbe158ee88179e628cc555ed4d8eff09b6cdae11ad81d9b8553d2be42dd09a 2013-09-08 11:06:10 ....A 299008 Virusshare.00095/Virus.Win32.Xpaj.gen-c1434920cb6ee864da7b28c492beae6dda7fbecbf24611e73ed31ac5b77abc9a 2013-09-08 11:50:12 ....A 192512 Virusshare.00095/Virus.Win32.Xpaj.gen-c1a5d17eb65d8d796d208849bc3f0fa4648bc9f1c7a54310d2e588bb271faade 2013-09-08 11:07:54 ....A 215040 Virusshare.00095/Virus.Win32.Xpaj.gen-c20f2107cc5f6b0cdce7b6fa9dd4b1584d1874f924eb51456f6bc494fbe16cba 2013-09-08 10:53:06 ....A 185856 Virusshare.00095/Virus.Win32.Xpaj.gen-c232fea918ea05bce094b2a515842f6db5bd48f3bc7fb627d9160fdd19a41a1a 2013-09-08 12:00:12 ....A 288256 Virusshare.00095/Virus.Win32.Xpaj.gen-c3bbc52296d54e7a1e0fab434a2b50d9f74e0f366839d678cd88903ee934d714 2013-09-08 11:44:48 ....A 204800 Virusshare.00095/Virus.Win32.Xpaj.gen-c415e8ddfd69cd6416c17b28307c298c75e11ed125baf7dc4ad6547e0a0adc06 2013-09-08 10:38:30 ....A 221184 Virusshare.00095/Virus.Win32.Xpaj.gen-c423cc80db4a2223a52b75290e655199089ac1eae3042fecb2b105321cf822e9 2013-09-08 11:05:44 ....A 233472 Virusshare.00095/Virus.Win32.Xpaj.gen-c430d748fa5e531c2aa40cb4c1d8224b25fbdada8dd6c1044ead0f37cecda9f2 2013-09-08 11:13:32 ....A 220160 Virusshare.00095/Virus.Win32.Xpaj.gen-c58b3302982faf2cf0b70ae58957b5a62b08cb788c58da1c39a25245ddd88372 2013-09-08 11:25:24 ....A 215040 Virusshare.00095/Virus.Win32.Xpaj.gen-ca50526a52f81fab14635ae619218569034a60f884c31b23b005f1a1cee8dd6e 2013-09-08 11:09:42 ....A 193024 Virusshare.00095/Virus.Win32.Xpaj.gen-cca9536c169ec29ab78e565ad08ff7b2b1fe0a2ba22a97768a60df4566d7aff7 2013-09-08 12:04:16 ....A 305664 Virusshare.00095/Virus.Win32.Xpaj.gen-cd9dd8a069bc2b20b2c896259bc4c7429b2d7c21ace188551c2a93bcc02b1df4 2013-09-08 12:10:44 ....A 259072 Virusshare.00095/Virus.Win32.Xpaj.gen-ce75a8886c9e2e4b64d392a21bbf2bf5834fab12e0b7c2f2cf4ee7f1a2dbf7d0 2013-09-08 11:50:04 ....A 189440 Virusshare.00095/Virus.Win32.Xpaj.gen-d20b5f434b22b799625b1160f5fbd1727b9a2148d89030b4348b5a529f906bdc 2013-09-08 11:15:52 ....A 603648 Virusshare.00095/Virus.Win32.Xpaj.gen-d41fb9532e2d25179add4bef55adc0bee46c50ee9e1bc4d6aecf5135e36515bd 2013-09-08 10:34:42 ....A 225280 Virusshare.00095/Virus.Win32.Xpaj.gen-d6e5e823376fe4582f0d73a83839cf6580f81d3e3bebeb98ce7557c6e2f0f796 2013-09-08 12:13:40 ....A 200704 Virusshare.00095/Virus.Win32.Xpaj.gen-d8b8d450400ff8b74e5ef91db0da29118375d7cf40e89f3a4a8bfd5036911739 2013-09-08 10:31:20 ....A 217088 Virusshare.00095/Virus.Win32.Xpaj.gen-e374d45bc5367667199b0537b92710b13a56d51e8b5611ca3033b1f908dc3fc1 2013-09-08 11:45:02 ....A 97792 Virusshare.00095/Virus.Win32.Xpaj.gena-0fe6b7740741e664fa859f66a65225ba4d8c7f433c41733a23f137b8a713d189 2013-09-08 11:24:54 ....A 194048 Virusshare.00095/Virus.Win32.Xpaj.genb-05055b54b16a1e58b7b66a8a087d6a9fdc30ef24a8923a5bd3a8c334a9f58124 2013-09-08 11:03:10 ....A 93184 Virusshare.00095/Virus.Win32.Xpaj.genb-17bfd6e1b1c19ab2341dfec2bdfc30c211d78ad3c9730258331885b3ac04da4d 2013-09-08 10:42:42 ....A 189952 Virusshare.00095/Virus.Win32.Xpaj.genb-20b313494d332c9e640834c9016020cd36da35cbb8f83cce793cdc6f9d1e89a8 2013-09-08 12:11:20 ....A 1146880 Virusshare.00095/Virus.Win32.Xpaj.genb-244f2c979e88778faaeeb0bc67db0c8bec97ddce559d7e3219edfd1795c2165c 2013-09-08 11:40:20 ....A 87552 Virusshare.00095/Virus.Win32.Xpaj.genb-50dafb0fac015d90e676c843ebace53e0f8b9c1c9b19147fd2c7b4fb16170827 2013-09-08 11:54:34 ....A 92160 Virusshare.00095/Virus.Win32.Xpaj.genb-924bad4d5392331fe52d7ca8b432007e93fb9952c9bc951f261f0c328b2516be 2013-09-08 12:11:44 ....A 229376 Virusshare.00095/Virus.Win32.Xpaj.genb-96aa7dab7520596fe106af78160a0c8a5adeaf10cfc0a410c02974bdac1f5132 2013-09-08 11:05:36 ....A 86528 Virusshare.00095/Virus.Win32.Xpaj.genb-a3647c37f7af42822fb50a2b2fa13288fdfcea323e265ac7c260bed9376036f2 2013-09-08 11:18:20 ....A 393216 Virusshare.00095/Virus.Win32.Xpaj.genb-a7a7874a56299708931c96ed6f97c481d970c0181c9996617a3321d505664a1f 2013-09-08 11:29:40 ....A 192000 Virusshare.00095/Virus.Win32.Xpaj.genb-ad3490f2d96052351ce1127de5b601fdc67af56ce5d2ef76eae3124919e05685 2013-09-08 11:24:54 ....A 421888 Virusshare.00095/Virus.Win32.Xpaj.genb-b727e1624eb1cdb14dec6627c62b4e4a98233e52ecdd6eb7c230d2896f679244 2013-09-08 10:42:46 ....A 192512 Virusshare.00095/Virus.Win32.Xpaj.genb-bf7ff7a08539865b7b3f6cf0a229fd16a06f405d70d52ab46abc0c399b423894 2013-09-08 12:06:34 ....A 662528 Virusshare.00095/Virus.Win32.Xpaj.genb-c4be69d16babbb12669865af170e38487a288ed9758c94189fa97a948a7a31d3 2013-09-08 10:35:04 ....A 93696 Virusshare.00095/Virus.Win32.Xpaj.genb-d1716535de14c45c8a946949d5a7e544417029c8baddbd9fe72cc73eefbb720e 2013-09-08 12:09:42 ....A 84480 Virusshare.00095/Virus.Win32.Xpaj.genc-009a136d8dc88feed634c93f30ee73b1f3f66f1ff49c0e76b4c71089ecb2c61e 2013-09-08 11:10:22 ....A 364544 Virusshare.00095/Virus.Win32.Xpaj.genc-0201e9598542d16efed432be88553b6ec45d61de726b78ef102d518558ba3983 2013-09-08 11:02:48 ....A 131072 Virusshare.00095/Virus.Win32.Xpaj.genc-020c960972979e002248b967ef6badbc36dedc42a9f44dad8b117a58efed8f35 2013-09-08 11:23:50 ....A 237056 Virusshare.00095/Virus.Win32.Xpaj.genc-02c956e4b4dbd03770ab78e59a0906742a292a01571724ebebeecf4b7edca3db 2013-09-08 11:39:38 ....A 97280 Virusshare.00095/Virus.Win32.Xpaj.genc-02e021f834d05f1cd73c6e251c45a085ffcac8855f34dbd0e3d560c23e306175 2013-09-08 10:45:50 ....A 91648 Virusshare.00095/Virus.Win32.Xpaj.genc-03405ff40a1bb6a74a05e2036607194095b3f4234ac047fc6bb5daa983dc0fcf 2013-09-08 10:45:38 ....A 98816 Virusshare.00095/Virus.Win32.Xpaj.genc-0351422e2e5300c2d6a1aa06cc5a4a6601e0fea6a40871840413d1a4a2a53268 2013-09-08 11:26:20 ....A 103936 Virusshare.00095/Virus.Win32.Xpaj.genc-03ab1fab80377d41f4d65722034887e9d38af67c867881f660b378e50518ff45 2013-09-08 10:43:20 ....A 126464 Virusshare.00095/Virus.Win32.Xpaj.genc-03fcab0c4224add2b238f7ffdc8ed0e4dd67cb9fb9872e275992d84bd33de1ea 2013-09-08 10:30:18 ....A 129536 Virusshare.00095/Virus.Win32.Xpaj.genc-043fef2abc6e2082157846ef26501fde15c91366c526d0184050e02788439744 2013-09-08 11:42:34 ....A 157696 Virusshare.00095/Virus.Win32.Xpaj.genc-0457e808ed2e89487789e34532b5940e8ecff84a0f7b1fada725b0dcea9d4a7d 2013-09-08 11:45:26 ....A 99328 Virusshare.00095/Virus.Win32.Xpaj.genc-04970acda1f7d02ed90561ff6f8ccba213323590e88a11f3f71efe2d1094f99c 2013-09-08 11:23:04 ....A 119296 Virusshare.00095/Virus.Win32.Xpaj.genc-04c2042aa71122822437aaa6062f084c2a0f2809e4dbb23bead2422dc8dbe5e4 2013-09-08 11:09:24 ....A 351232 Virusshare.00095/Virus.Win32.Xpaj.genc-0504ab3e1faf462c4b5dd9ae1d373042564a56b71162496e69115360c5dee518 2013-09-08 11:18:42 ....A 135168 Virusshare.00095/Virus.Win32.Xpaj.genc-053082b965897bb26b17e1c7916a191fc87f696e9d84b6d0ff2ba7b08c2ff59e 2013-09-08 10:52:32 ....A 98816 Virusshare.00095/Virus.Win32.Xpaj.genc-05a7f744c1c4c376c25392427fd595fbceee8a47dbe96291bfe5a372af62d201 2013-09-08 11:51:56 ....A 146944 Virusshare.00095/Virus.Win32.Xpaj.genc-065b5b9f4af38c8b4e8d5696ddb7f680b4f57af3df5380d173f9c9850dc4c67a 2013-09-08 12:19:32 ....A 614400 Virusshare.00095/Virus.Win32.Xpaj.genc-06cb88a4df279b57190cc3b7be4977e5e89f8435fb19d5fca25697f8f9b3f042 2013-09-08 10:48:12 ....A 196608 Virusshare.00095/Virus.Win32.Xpaj.genc-07338d437c157fb55b9c8592c30f819d9f8fb63820f329ab4ff8ca9ddc9daf63 2013-09-08 11:53:22 ....A 323584 Virusshare.00095/Virus.Win32.Xpaj.genc-077c67b3c95390ed7406de7b239ede3e27f20b681ee14711892cbfac857fd655 2013-09-08 10:24:56 ....A 142848 Virusshare.00095/Virus.Win32.Xpaj.genc-07a06937bc4135ef296ffe6f9aab66c8e126143aa464491a3f520af3bcdfef63 2013-09-08 11:22:28 ....A 278528 Virusshare.00095/Virus.Win32.Xpaj.genc-07e39d0e029f9e541e92f2e8d725af980b543b3eddd55f62f5df500dbc056399 2013-09-08 10:28:12 ....A 118784 Virusshare.00095/Virus.Win32.Xpaj.genc-07f99a86fbb9f376d1440731a5aa783b3e412882df3bea540b42143bfd4375bd 2013-09-08 10:52:04 ....A 101376 Virusshare.00095/Virus.Win32.Xpaj.genc-0804cf78643ce32f445a04e1a858a1d16f00c7a68a8a718b186d84a96c0f1c8d 2013-09-08 10:58:42 ....A 122880 Virusshare.00095/Virus.Win32.Xpaj.genc-082407611b01278d98f97ea8972cdfeddecd1b933cfb85a7f823d0af6cf05d24 2013-09-08 10:44:06 ....A 132096 Virusshare.00095/Virus.Win32.Xpaj.genc-088e50daa9d18a55cf411e07b2c596d6f046041d7416a73f04d97dbbdd8e8a06 2013-09-08 12:11:20 ....A 188416 Virusshare.00095/Virus.Win32.Xpaj.genc-08a123b42ad5159bd6987a3235719b434f9debf55fc4942fffa6c6fd9ff351df 2013-09-08 10:26:54 ....A 192512 Virusshare.00095/Virus.Win32.Xpaj.genc-08c14a94d850df1f80c850d9bec6d41e6e4b89ef800adcbff3c7ae790c8742f4 2013-09-08 10:36:18 ....A 302592 Virusshare.00095/Virus.Win32.Xpaj.genc-08dc62c1e9b7f8b95951aaadb65b9d5046b50d5812ccd59ee8facc389636046c 2013-09-08 11:48:40 ....A 101888 Virusshare.00095/Virus.Win32.Xpaj.genc-08de950decf3e007566537c0645420e38637b744bc343f5b85ad7320b1b300a2 2013-09-08 11:03:22 ....A 97280 Virusshare.00095/Virus.Win32.Xpaj.genc-08eb63dd1a059bed34a2277d1d40f9a855f38c0dd85dcc844a3694573d803e8d 2013-09-08 10:56:18 ....A 118784 Virusshare.00095/Virus.Win32.Xpaj.genc-09e134aeab68ca2b9aeee0bc197575e521833dfba7f1e82e70ec90ede3306d88 2013-09-08 11:58:36 ....A 153600 Virusshare.00095/Virus.Win32.Xpaj.genc-09e287909589c32d26cfbeeae84b214417c82e4238b3f3c84d6c1395b7bf0945 2013-09-08 10:46:44 ....A 183296 Virusshare.00095/Virus.Win32.Xpaj.genc-0a3d19212cf8b6135287f5c05d565b1503fa9a39817ed8497ed3da1b8fba3ee7 2013-09-08 10:40:38 ....A 85504 Virusshare.00095/Virus.Win32.Xpaj.genc-0a6d280eaccbd6508aa139913c6c080ae9cfa72d7e43bd69bc9f1e670f2e0235 2013-09-08 10:58:38 ....A 93184 Virusshare.00095/Virus.Win32.Xpaj.genc-0ab223671221a6afda699b440d5860e13940a534ba1e8cac23e12b49ef7c0b03 2013-09-08 10:54:34 ....A 271872 Virusshare.00095/Virus.Win32.Xpaj.genc-0ab38853c56b7e0c30c152f7900d062ad1f38f6633f62dc7f2becd3a959abf60 2013-09-08 11:43:24 ....A 103936 Virusshare.00095/Virus.Win32.Xpaj.genc-0afaebe43fd9733b6c20f27c2da434bb666790cbe149d33676453b53fd002837 2013-09-08 12:07:56 ....A 233472 Virusshare.00095/Virus.Win32.Xpaj.genc-0ba50e55b68a74bc62b3da03b3bc5bdcc1b9a1eb90d90b27771aa30d9c757025 2013-09-08 11:51:32 ....A 114688 Virusshare.00095/Virus.Win32.Xpaj.genc-0bebc4e3003b720e9322a8414036ca716b9f6e78fba54dae75665b660a15e2a1 2013-09-08 10:24:56 ....A 102400 Virusshare.00095/Virus.Win32.Xpaj.genc-0c0b9bf2598aaab8d748408761e0bd0c8d627628d6096aa305a22d0a83c711c8 2013-09-08 12:00:50 ....A 381440 Virusshare.00095/Virus.Win32.Xpaj.genc-0c27ab2377416aeebf2a6e361fbc58a3fe61a25bf94d4c88a3a6514ca7459c97 2013-09-08 10:51:04 ....A 232960 Virusshare.00095/Virus.Win32.Xpaj.genc-0c8beac738851d6d0f0a967a943737a3aab3241e371f6ea1e3b7b5cca0528150 2013-09-08 11:44:48 ....A 106496 Virusshare.00095/Virus.Win32.Xpaj.genc-0cafe8ca8abb39200e7ab37c63d0c4d2152ba479a59ab43eacccbab768df8d0f 2013-09-08 10:28:14 ....A 188416 Virusshare.00095/Virus.Win32.Xpaj.genc-0cd3183a15177b9b22168a4457c681b85d3527f4e5a662e8fd2cc1a6e9317811 2013-09-08 10:26:46 ....A 303104 Virusshare.00095/Virus.Win32.Xpaj.genc-0ce2c81d1210a4f28f0b018bef4fb1cab527f6879a9e9f12631133c89fe4f70d 2013-09-08 10:52:38 ....A 89088 Virusshare.00095/Virus.Win32.Xpaj.genc-0ce58231e44612f0cfe797664c610fa2956dd9f0ff4f8d6924d1c39d3aec50f0 2013-09-08 11:05:18 ....A 115712 Virusshare.00095/Virus.Win32.Xpaj.genc-0d08b4d856ccd58652789ff52c9a33b92c28055168601121efd47d418ebeeafc 2013-09-08 12:11:42 ....A 98816 Virusshare.00095/Virus.Win32.Xpaj.genc-0d28a094219608be3f22351efe3e17651a27a92a5ff8ce54ba97d39b6d4bd8c9 2013-09-08 11:13:42 ....A 136704 Virusshare.00095/Virus.Win32.Xpaj.genc-0d384156c228a80242ef3ec7417f844b2268d6233b7d0f38fc24209a6be7eed7 2013-09-08 11:17:58 ....A 2673152 Virusshare.00095/Virus.Win32.Xpaj.genc-0d474044d213fb2efc54e4a0a73eb3b5951a26a46b02250742134585c40cd8cd 2013-09-08 10:59:32 ....A 97280 Virusshare.00095/Virus.Win32.Xpaj.genc-0ea9177b31c08500cd8c6d968591ec3ffe7f16a36718f871bc3e9b8505055fc1 2013-09-08 11:00:32 ....A 135168 Virusshare.00095/Virus.Win32.Xpaj.genc-0f03fb890643f2bfc850e659512ae83a88eb00afd818e2eade715f041d28c18b 2013-09-08 10:33:36 ....A 557056 Virusshare.00095/Virus.Win32.Xpaj.genc-0f529789f21f54990af85acb2dabb9c191458df402593e60c132f366b777b52f 2013-09-08 11:30:24 ....A 119296 Virusshare.00095/Virus.Win32.Xpaj.genc-0fe0f09338842ffa17db5db70675f9b541d42a4bee1f550f6e00ad21a4f6fd70 2013-09-08 11:24:04 ....A 184320 Virusshare.00095/Virus.Win32.Xpaj.genc-0fef90f946a73c45754f7657835c3c60c2f2e75828a8a488f3850ed58eeb6803 2013-09-08 10:27:42 ....A 1044480 Virusshare.00095/Virus.Win32.Xpaj.genc-104664c8758e30e0dde30abadc93683dbb799c5c7162f000fda0f7da97810a18 2013-09-08 10:55:40 ....A 75776 Virusshare.00095/Virus.Win32.Xpaj.genc-10a491b5ca30aefd0fc3d82218d280cd4bda289330b3db4e41bb325e98c46ea9 2013-09-08 10:24:34 ....A 91648 Virusshare.00095/Virus.Win32.Xpaj.genc-10c3d089826ba3708a16c4f361ac440da976ca920fb77021b7235313b4117430 2013-09-08 11:56:44 ....A 208896 Virusshare.00095/Virus.Win32.Xpaj.genc-10ec5a356b0faf25c9a6dfbba2c9b9eb49c7586382373f290815965746aed0e9 2013-09-08 11:12:54 ....A 379392 Virusshare.00095/Virus.Win32.Xpaj.genc-1119816c3df41efa24d36e6fc2a7fc0b9bfa81492184c6b293b51a2b004ab6e7 2013-09-08 10:52:28 ....A 125952 Virusshare.00095/Virus.Win32.Xpaj.genc-113b551422825eba4a1e970dfbd66cff247a592ea2e06ab7dd328f6dd4caa7ab 2013-09-08 10:40:54 ....A 131072 Virusshare.00095/Virus.Win32.Xpaj.genc-11a6c449355b32a095e4ae840fb6e417246b790ed13e8688fa13e4bc7ac5cafb 2013-09-08 11:01:58 ....A 177152 Virusshare.00095/Virus.Win32.Xpaj.genc-11b0fc860893f9b5a7290d1fac5789bb0c28048cccef33e7cd0c1d8bc5cb152e 2013-09-08 12:07:14 ....A 159744 Virusshare.00095/Virus.Win32.Xpaj.genc-11e724a97e5fd7494739336b4e3b6ed1b5840115eef755cba2915980ecc99feb 2013-09-08 11:12:42 ....A 87552 Virusshare.00095/Virus.Win32.Xpaj.genc-11f53d3deb1c923b4d4bb028ad3e9342817b203e70b7738734aff3382ccc6e73 2013-09-08 11:36:40 ....A 106496 Virusshare.00095/Virus.Win32.Xpaj.genc-123a7d7f731ecc26b5396fdc6ddcd7e1a71118fdb9a89850dfba3dcea53cdfb3 2013-09-08 11:10:22 ....A 1634304 Virusshare.00095/Virus.Win32.Xpaj.genc-130f74b012e163d429a38ae12fa7024ad835e320aebc4967da6f4efae5e824a3 2013-09-08 10:37:10 ....A 86016 Virusshare.00095/Virus.Win32.Xpaj.genc-1349070a4248cdf7ec2236596a96929988fe96d2f86bfd0e21b0d01e9efa9eda 2013-09-08 11:05:28 ....A 93184 Virusshare.00095/Virus.Win32.Xpaj.genc-13b0a42b2b90d8530aac619234977bbe8c9f0bc168e0e37f7e8cd27846315872 2013-09-08 10:37:58 ....A 200704 Virusshare.00095/Virus.Win32.Xpaj.genc-13f10389b9fff7257e1f927a58aec279a32a42a57d88728953ad592ff84b3771 2013-09-08 10:36:20 ....A 114688 Virusshare.00095/Virus.Win32.Xpaj.genc-13fdaaba257aada95eb0d8179d519ba84cc1c8e853b196e311ddbe31329c4c79 2013-09-08 10:34:08 ....A 112128 Virusshare.00095/Virus.Win32.Xpaj.genc-13fde972912dc624fa02acefba1b7deefed95d84685ce98db89f8733c30d4db9 2013-09-08 10:27:04 ....A 929792 Virusshare.00095/Virus.Win32.Xpaj.genc-142ee7d3e2ef4101f686c160b4d123c972ee20901c29423af58db90544586b90 2013-09-08 10:37:36 ....A 92672 Virusshare.00095/Virus.Win32.Xpaj.genc-143d893879d0c07cf1b13430ef8caaa0e50fe26aade1772a0d5f486f4a26074b 2013-09-08 10:49:52 ....A 728064 Virusshare.00095/Virus.Win32.Xpaj.genc-143d944aa844450b5d75b0ab8fd97ae7af4b9086e4fbef8f210716b3ff483e6f 2013-09-08 10:29:50 ....A 577024 Virusshare.00095/Virus.Win32.Xpaj.genc-144224c58646d183d622f0ff61ad62917eb0920dcf07bd7b54508a95ff788d32 2013-09-08 11:59:20 ....A 4358144 Virusshare.00095/Virus.Win32.Xpaj.genc-15b0c4e135355edb472df37f535d0781baefe5a6c1bc612e176d23ab8ebc0178 2013-09-08 10:41:46 ....A 180224 Virusshare.00095/Virus.Win32.Xpaj.genc-15e3327d847abc820a2ba1dca7be42a191ac0972041ad161930a8a7154b10a41 2013-09-08 10:33:02 ....A 86016 Virusshare.00095/Virus.Win32.Xpaj.genc-15e46a6b3356d2a6fced6d02fed91ddbfaec00507b383e592ff6d353eba33db6 2013-09-08 10:43:42 ....A 154624 Virusshare.00095/Virus.Win32.Xpaj.genc-15ec9d3ff3773fe9ad9dc6b332f724dbb2183fef354c6b79dda1d848a67b88a5 2013-09-08 10:55:36 ....A 487424 Virusshare.00095/Virus.Win32.Xpaj.genc-164fd8db4682a127b2c8639a5a32955c6b2a2c1e641f9be6836234b32f974414 2013-09-08 11:54:50 ....A 227840 Virusshare.00095/Virus.Win32.Xpaj.genc-16c32096bb25a856f0ebd7be55b28b18ac530d321f44f50b5800ac879f13671e 2013-09-08 10:52:20 ....A 483328 Virusshare.00095/Virus.Win32.Xpaj.genc-1722a2e8c8bb9aa4028fa19cdc61169eef2f2abca83fea749c9a34e820551184 2013-09-08 11:18:22 ....A 276992 Virusshare.00095/Virus.Win32.Xpaj.genc-1722fb00e6c3d866e38391f6198124adf902d57823d74d3f476eeb2f9e50a5a4 2013-09-08 11:30:54 ....A 143360 Virusshare.00095/Virus.Win32.Xpaj.genc-1730abef53388b435ae919eb026116ad50ba085148d2fada4dd1a7ffcb4108be 2013-09-08 12:11:28 ....A 222208 Virusshare.00095/Virus.Win32.Xpaj.genc-173d949f2991181471d7d544b20249a2ef3078c0c8eec856b68b6ad7291e0b8d 2013-09-08 10:49:18 ....A 663552 Virusshare.00095/Virus.Win32.Xpaj.genc-1756e38507fe7b3643eb4ae7d61f62304213a6b5fc05b29d15b4fb8d66aa53bc 2013-09-08 10:30:16 ....A 124416 Virusshare.00095/Virus.Win32.Xpaj.genc-17b5e9003ec5fe88e07576b44a989eca3ce8cdee7d6411d2bb9fa77c1982b6b1 2013-09-08 11:00:50 ....A 101888 Virusshare.00095/Virus.Win32.Xpaj.genc-180584cb50281f1134f5ba395c278c1bc2379291bb736c0fce814fdeb1c44111 2013-09-08 11:56:08 ....A 1632256 Virusshare.00095/Virus.Win32.Xpaj.genc-18261a5dfa5c7b994d73a13cac4fcc7a7d4a892bd4ea0dd7047ae38410160502 2013-09-08 11:54:26 ....A 86016 Virusshare.00095/Virus.Win32.Xpaj.genc-18c316002247a10ed4a275fd6884ffa7ecd710f003abfe2eca711431e62c2551 2013-09-08 11:40:24 ....A 692224 Virusshare.00095/Virus.Win32.Xpaj.genc-18d66d7bcc8ad297fd8d3048ccbe046f07d1ef0e6e4106c02dc0ea15b5e25723 2013-09-08 10:27:32 ....A 77824 Virusshare.00095/Virus.Win32.Xpaj.genc-19190088178284b7c7e8c72af43d91948fb9bea85419aa6d157c0d2dd8f08412 2013-09-08 10:31:06 ....A 131072 Virusshare.00095/Virus.Win32.Xpaj.genc-1941da9839af860193eb94cdea5e2230fe0342ef9d335c2e4dbc23de73971872 2013-09-08 10:27:38 ....A 258048 Virusshare.00095/Virus.Win32.Xpaj.genc-19def89d85fc9897fe1ee4c47b9cb43f204718e2185e818e41517eb007c985d3 2013-09-08 10:45:22 ....A 142848 Virusshare.00095/Virus.Win32.Xpaj.genc-19e3fe591acf2aea5e44163e42c2e8c819e5901ad46a260a1bad587ca71f42ff 2013-09-08 10:48:06 ....A 135168 Virusshare.00095/Virus.Win32.Xpaj.genc-1a4d3cca36351dca41bd73f1b968f0cffb918611bde3bc4b0cccb6903ef5d3ee 2013-09-08 10:50:32 ....A 299008 Virusshare.00095/Virus.Win32.Xpaj.genc-1a52f64d7a457aa8687d06db7745158da9dd52b17ff96d9936bb2b1b4acdd3c0 2013-09-08 12:06:26 ....A 110592 Virusshare.00095/Virus.Win32.Xpaj.genc-1a60462e1e9b35bdf845dd293dab223788c8ac07669f92ba48aa111d81d652ec 2013-09-08 10:32:04 ....A 261632 Virusshare.00095/Virus.Win32.Xpaj.genc-1abdecee33b60ee2d0179387d817e35f35bab3d39c0f9e37954244cd9bfc726b 2013-09-08 11:00:50 ....A 159744 Virusshare.00095/Virus.Win32.Xpaj.genc-1b0598580893fa8eb28800361a1d6d048de25417c2f9a6da9d57de2b23d3aba3 2013-09-08 10:25:46 ....A 77824 Virusshare.00095/Virus.Win32.Xpaj.genc-1b109305457b4c2f9eaa1aafd68ebc9149e32c9ca920ecec89e44b03ecf1bf83 2013-09-08 10:49:38 ....A 94720 Virusshare.00095/Virus.Win32.Xpaj.genc-1b14e95e1c86be0a0d4d2c7d49ab7d4aa8009582badc7c3ca283e771386eeb23 2013-09-08 10:26:52 ....A 180224 Virusshare.00095/Virus.Win32.Xpaj.genc-1c7c62bfbc83afb5f696f4d653632a19f70a4b1edfc17c8b5be4edfcb122662c 2013-09-08 11:46:24 ....A 210432 Virusshare.00095/Virus.Win32.Xpaj.genc-1c9418b18340658ab660ffb11fb14a084e415b2632b622d35695a3d3bbd8f397 2013-09-08 10:57:12 ....A 200704 Virusshare.00095/Virus.Win32.Xpaj.genc-1d46ed5e0b45c4e137ab3f674012211b3d0a968c34f4bf495e120b293ee7a14f 2013-09-08 10:59:46 ....A 122880 Virusshare.00095/Virus.Win32.Xpaj.genc-1d56be8f80f79a6a25d7f78de00da9308393f51f933abeacf7f2f1c040137ac6 2013-09-08 12:10:04 ....A 1761792 Virusshare.00095/Virus.Win32.Xpaj.genc-1d58500bb56a5a9faa15d6dec3aa62cde162d63afb43cfe972f144ddc4fe29b9 2013-09-08 10:46:36 ....A 1508864 Virusshare.00095/Virus.Win32.Xpaj.genc-1d5a11e8728b8dc7677dfde96f14bb74d42b50436be2d0aa9f0398e47c420216 2013-09-08 10:40:08 ....A 276480 Virusshare.00095/Virus.Win32.Xpaj.genc-1d87658a73302a8706c460a583a7581f787a90e3c382364ed7d6c72d15028e98 2013-09-08 12:09:06 ....A 2898432 Virusshare.00095/Virus.Win32.Xpaj.genc-1dd0cc9277500f1dc12c453e6555115a9ccec082cd3b64f0f61e695f45cb2e8d 2013-09-08 10:59:12 ....A 144384 Virusshare.00095/Virus.Win32.Xpaj.genc-1e4efeceae5dbd8b15048cc6cceeeb4d9ba165179308716e6a58314f2f3ba5ad 2013-09-08 10:43:10 ....A 362496 Virusshare.00095/Virus.Win32.Xpaj.genc-1e51f21f9503fa6d016376adc221adcb93a5607b45387e36413586e56b5d957c 2013-09-08 11:09:14 ....A 106496 Virusshare.00095/Virus.Win32.Xpaj.genc-1e56a9bf33429540be37bcdd7160348f74484b08f0faaac04c667de9dd5f4624 2013-09-08 11:26:52 ....A 99840 Virusshare.00095/Virus.Win32.Xpaj.genc-1ef09b692b9f252875f4076ef9e0a88d51da79a107185d34887036b5b73480dc 2013-09-08 10:48:14 ....A 94720 Virusshare.00095/Virus.Win32.Xpaj.genc-1f05cdcf2de16ae9cc99361d6add5a251f39276d9ae86860b861da38f7fc20e2 2013-09-08 11:50:20 ....A 167936 Virusshare.00095/Virus.Win32.Xpaj.genc-1f90ecc68abc8353c8374bcf6bc71bf92e5d0aecaf37a6a16ee362a85b659716 2013-09-08 10:36:00 ....A 139264 Virusshare.00095/Virus.Win32.Xpaj.genc-20be841036c2bbabbedcb31bf06ba6a8b8ebe05cdf22d7fcf3e7f1577a337297 2013-09-08 10:39:04 ....A 123392 Virusshare.00095/Virus.Win32.Xpaj.genc-21899035093fd64ad6f29dc26f5d4208dc5d7329607e935c32f59221559273e3 2013-09-08 10:38:26 ....A 1118208 Virusshare.00095/Virus.Win32.Xpaj.genc-21993f5014ce3cd6d5866ef2693a2c2055ad1275cc8aaca2c174620c1d38db71 2013-09-08 10:56:54 ....A 86016 Virusshare.00095/Virus.Win32.Xpaj.genc-22b15d93d766e2611f6ae05632cc8b84962f71baa3ffde51f8ba7bc95d386962 2013-09-08 10:54:38 ....A 176128 Virusshare.00095/Virus.Win32.Xpaj.genc-22ccea109142943384a392756c790dcab0e8422f80406270184028f16850e835 2013-09-08 10:46:24 ....A 169472 Virusshare.00095/Virus.Win32.Xpaj.genc-22e2b502896edfcceac5f360017b304694e6cb8c7b2c1fdd097b8b77111651f6 2013-09-08 10:28:12 ....A 315904 Virusshare.00095/Virus.Win32.Xpaj.genc-2353632688a0d19d8e4cff66956a54f4d0ef9ef132d6be534b3257be5d96d381 2013-09-08 10:54:32 ....A 1212416 Virusshare.00095/Virus.Win32.Xpaj.genc-23a56e6555cfe5d3cfa1f06b0347dd8e9e4f62988895ab30119a7e2d6b0bb869 2013-09-08 10:58:20 ....A 1640960 Virusshare.00095/Virus.Win32.Xpaj.genc-23c74e962e1646e729e52150a82758ef4e1e949e54800e859ac64ed408160b1a 2013-09-08 11:00:30 ....A 389120 Virusshare.00095/Virus.Win32.Xpaj.genc-23fab6975b68755f54d8674564bcb1a2ec57a1bcff17fe0683a24afcb995ea7c 2013-09-08 10:25:14 ....A 225280 Virusshare.00095/Virus.Win32.Xpaj.genc-2420be8d93947b710d8bc8212adb2c3bf5cc05807224e730d6b4ae9e60e2c24d 2013-09-08 11:30:46 ....A 92672 Virusshare.00095/Virus.Win32.Xpaj.genc-2464d4a2a085f9989159bdbd7edace433626b501c2ac9de0829e4e303841eaf9 2013-09-08 10:52:26 ....A 113664 Virusshare.00095/Virus.Win32.Xpaj.genc-249f63ec9baf27773fb66f45c8170532c08a28146ba85408dae04bd4602edd43 2013-09-08 12:19:50 ....A 106496 Virusshare.00095/Virus.Win32.Xpaj.genc-24bc8ba157c106006cf50c2dfb10e5eaa81ebdffa805047a6cef7ee21d971a8a 2013-09-08 10:56:22 ....A 806912 Virusshare.00095/Virus.Win32.Xpaj.genc-24ed1bdf5313d71aa2e67b682f447da57eb1b6c7c54f93dedbf789bcd5eba9a1 2013-09-08 10:41:08 ....A 210944 Virusshare.00095/Virus.Win32.Xpaj.genc-25902b8712cf486418bc8c3498a711be605e327f475cd5fe21b844d6681cf93f 2013-09-08 10:57:40 ....A 512000 Virusshare.00095/Virus.Win32.Xpaj.genc-2592cb4886755f9db1dfa2c165d72a29714aaedc97f554a8654c1266c9229ec7 2013-09-08 10:40:48 ....A 209920 Virusshare.00095/Virus.Win32.Xpaj.genc-25a9e5c27912a4bd37c6934b2d13f06edbca5980141b7c29de442311d6c64a4a 2013-09-08 10:42:26 ....A 110592 Virusshare.00095/Virus.Win32.Xpaj.genc-25ebea6a0e174071c7fc7717fa20f98d130ee23d8c6e6b193f2275a909a3b664 2013-09-08 11:19:16 ....A 102912 Virusshare.00095/Virus.Win32.Xpaj.genc-26ea89e0ab8d99d413c0c920cf54aefa1e2bccf8aab427c36c2372026860c751 2013-09-08 10:44:12 ....A 116736 Virusshare.00095/Virus.Win32.Xpaj.genc-270cfe9757968400c5b036d49dec92b0f97674e2d0717a1ace044f33b65696c5 2013-09-08 11:19:04 ....A 4136960 Virusshare.00095/Virus.Win32.Xpaj.genc-271238ab996cda1bd1179881f9f5183e17ed16cbc233e5cd773413ac7d849942 2013-09-08 11:20:52 ....A 122880 Virusshare.00095/Virus.Win32.Xpaj.genc-272164f43bd4932a2b7e709d88ea9d2473e1a499e4731a4efb3d9d870c1050e0 2013-09-08 11:42:28 ....A 77824 Virusshare.00095/Virus.Win32.Xpaj.genc-276e5df1045e6d0c16a5ed8f49f662944da9235e75480282e0ca8a5c78742127 2013-09-08 10:25:24 ....A 604672 Virusshare.00095/Virus.Win32.Xpaj.genc-27726f77b39bb7ed0c89fe8fcf2ef38eb760d1ad9f0513e92391b4667633f720 2013-09-08 11:02:38 ....A 126976 Virusshare.00095/Virus.Win32.Xpaj.genc-277f0d6fb2cfafc5a77515fe0509f36d0e0622732fc4feee5d7f669b07d5343c 2013-09-08 11:06:22 ....A 80384 Virusshare.00095/Virus.Win32.Xpaj.genc-278871765e52f49607f76def5c2cfd44c95bb82a13621e881e264249bc43b550 2013-09-08 10:30:10 ....A 125952 Virusshare.00095/Virus.Win32.Xpaj.genc-27a4d75f207434d40d0b1d6442d765094b6f570dc01356989d7c4f8288769893 2013-09-08 10:31:52 ....A 324608 Virusshare.00095/Virus.Win32.Xpaj.genc-27e011a875aa0b561bf029126b77b27b59efffe17ebcc0e0de25f3646fc15334 2013-09-08 11:08:36 ....A 89088 Virusshare.00095/Virus.Win32.Xpaj.genc-27e3e7c66c35951676995988febb44c89cbce8466e8527966f1b2e31d7275ceb 2013-09-08 10:24:28 ....A 318464 Virusshare.00095/Virus.Win32.Xpaj.genc-2827248951a29c3f2009db5b26665a87bbb346f8d122f16d6bfb374852e1558f 2013-09-08 11:27:28 ....A 269824 Virusshare.00095/Virus.Win32.Xpaj.genc-289cbbad6231217c3060c28346a83925ea852b9f6974e913e94dfd6d3874137e 2013-09-08 10:36:54 ....A 102400 Virusshare.00095/Virus.Win32.Xpaj.genc-28f2b81ce668f50974388c2a2889b25f9e4075cff70074515f4e9bd4392a3784 2013-09-08 11:06:12 ....A 92160 Virusshare.00095/Virus.Win32.Xpaj.genc-2971ce3132ee2b79ae93cc804cdd35141f12e88ff434d7d70471f073b588a5f7 2013-09-08 11:09:16 ....A 159744 Virusshare.00095/Virus.Win32.Xpaj.genc-297799e0c4c1e4a21a953061b0ae39f7c1dc777eb0d4bacd7edafc246726db4e 2013-09-08 10:41:16 ....A 176128 Virusshare.00095/Virus.Win32.Xpaj.genc-2984a30a653540e799d6a3d781557141ec8fc392a2ce64cfbb57727e55e70b75 2013-09-08 10:45:46 ....A 99840 Virusshare.00095/Virus.Win32.Xpaj.genc-29e26671ef8dea140badcc7c16a83feb3d978b50a40686061fef1dfb3ed3ab8c 2013-09-08 10:56:54 ....A 91648 Virusshare.00095/Virus.Win32.Xpaj.genc-29e6dfd5b418352d23a38c9ce15fd197a9e384b03399d7d2f8ddc90e0a6d29cc 2013-09-08 10:39:20 ....A 98304 Virusshare.00095/Virus.Win32.Xpaj.genc-29f4cca3ad904f0a44aeca06a35f208fc94a4134fb9f956051c8b69b85802b1f 2013-09-08 10:40:30 ....A 849408 Virusshare.00095/Virus.Win32.Xpaj.genc-2a3c4a5dd47d960821d1a839b133d6350114bf013b4244f8e0876bf72ecf34b7 2013-09-08 12:03:48 ....A 120320 Virusshare.00095/Virus.Win32.Xpaj.genc-2a3d227926ad5aa8951e2664159f00484db8d67f2d4f2a0e34444a76df5b40e6 2013-09-08 10:44:56 ....A 155648 Virusshare.00095/Virus.Win32.Xpaj.genc-2a5eaca11869c2e92839b2d6126799bfc880f833ed50f4635d9146234cbdb782 2013-09-08 10:34:34 ....A 2543616 Virusshare.00095/Virus.Win32.Xpaj.genc-2a7c58b37c3811a68d3a1de073f3dd5aecca9c0d0eff1d27982543853c561521 2013-09-08 10:38:46 ....A 122880 Virusshare.00095/Virus.Win32.Xpaj.genc-2a7dab5ecfbd2d394ac8c546bff2d2b972723de67cc6cc1ccb664f886f2ef05f 2013-09-08 11:17:42 ....A 136192 Virusshare.00095/Virus.Win32.Xpaj.genc-2a7f4780fce50a368ee92b322ce1abb8b6856a4547ccb60882998a3f6d17151d 2013-09-08 10:53:30 ....A 249856 Virusshare.00095/Virus.Win32.Xpaj.genc-2b2ee1a8a7e810b8f57c657b030ca40e35d1f3ad57b3886cde282d769843729f 2013-09-08 10:37:22 ....A 182784 Virusshare.00095/Virus.Win32.Xpaj.genc-2b4409ea0aea86cbcb1590bd5121212f75db7947527b302f06ce96e7d5f2281b 2013-09-08 11:02:46 ....A 155648 Virusshare.00095/Virus.Win32.Xpaj.genc-2c2a78fcb34c6ca8b7d8e92fa7aca7bfa660abcdf7a1ad9a2bb58d8197c6aac4 2013-09-08 10:31:20 ....A 999424 Virusshare.00095/Virus.Win32.Xpaj.genc-2c39be1bf498c6276cd36ef9793a52da2fc1c020b9278adf097b819e216cb6a9 2013-09-08 10:42:30 ....A 98304 Virusshare.00095/Virus.Win32.Xpaj.genc-2c89ee96671931a0e3a0d7860458cfb22b26ec75b7601ae59c851a01e3d50bda 2013-09-08 10:38:42 ....A 110592 Virusshare.00095/Virus.Win32.Xpaj.genc-2c8ac062301cef2154fb537acd229105c5694a535d0a1a1403c8b4824ab30a80 2013-09-08 10:38:46 ....A 385536 Virusshare.00095/Virus.Win32.Xpaj.genc-2c9330c4fd9c7ab3320214397750147c2cab1f0fbc6724c76e61d33353297a56 2013-09-08 11:33:30 ....A 86016 Virusshare.00095/Virus.Win32.Xpaj.genc-2ce6fd239e29fa873b11ab5aaf2acf99b074a52808d6d5404d6df15b8e40be2e 2013-09-08 11:05:16 ....A 179200 Virusshare.00095/Virus.Win32.Xpaj.genc-2cea0ee0e355e6d4ce67bd0f7e5a9102a7b558524ff46d75b57f18b8af0ee3e7 2013-09-08 10:57:28 ....A 139264 Virusshare.00095/Virus.Win32.Xpaj.genc-2d44dc5b3c6506f2057f6166ab3ad929d049f4c3d49818adc38e9c34a81f0cdc 2013-09-08 11:57:00 ....A 233472 Virusshare.00095/Virus.Win32.Xpaj.genc-2d6b975a44ce08f737a711fbc64830179502c1d73e0abee6a764f159001c13bc 2013-09-08 10:48:00 ....A 828928 Virusshare.00095/Virus.Win32.Xpaj.genc-2db5f8a0813da54d8a30214aac9321c3b0d8bfb620b2d128d631a26741ecbef1 2013-09-08 12:06:44 ....A 77824 Virusshare.00095/Virus.Win32.Xpaj.genc-2dbc69249b5802ca8c4bf4f236894da5cf30beb0889749a27d4c794309d566b1 2013-09-08 10:51:04 ....A 211968 Virusshare.00095/Virus.Win32.Xpaj.genc-2dd877fe32ad14669fda106eab6d06b0260efc363b5f5d80d690b1ae2bc5ac60 2013-09-08 10:35:22 ....A 205824 Virusshare.00095/Virus.Win32.Xpaj.genc-2e0c69862b5fdc19e70663ad13bebc95d204cad855b5c647eed9a1b10dceb9e8 2013-09-08 11:56:16 ....A 77824 Virusshare.00095/Virus.Win32.Xpaj.genc-2e481dc631a82cad415fb079d571e27a20074a9b463e4574cde0c026f0dbf30f 2013-09-08 12:03:00 ....A 113664 Virusshare.00095/Virus.Win32.Xpaj.genc-2e81a373760fb5d9a2842ce032b94c58deb85736a0dd5d4ab33a474b224a3d23 2013-09-08 10:37:56 ....A 421888 Virusshare.00095/Virus.Win32.Xpaj.genc-2ee761c7271d164290051f7ee29ae4fa7ccc94436685d59da5b8f05c91edd6a2 2013-09-08 12:05:16 ....A 266240 Virusshare.00095/Virus.Win32.Xpaj.genc-2f150a6f91fa11bda0f5d4afc22fd43a934a145f147aaf3b8f0c40a669223ad1 2013-09-08 11:11:30 ....A 663552 Virusshare.00095/Virus.Win32.Xpaj.genc-2f56ecd3e31ff6a185a015ffeee9306835f4a63e26b06883e406c67e3b10d94b 2013-09-08 11:18:22 ....A 114688 Virusshare.00095/Virus.Win32.Xpaj.genc-2fbe0b231129668f6dc9543179ba3c83eb97fc82b03ebac2718666209ac43fa0 2013-09-08 10:29:54 ....A 1339392 Virusshare.00095/Virus.Win32.Xpaj.genc-2fe8386df658093e12110c8c7b9b5032af978d725a177ce8e333120e5094639e 2013-09-08 11:47:30 ....A 344064 Virusshare.00095/Virus.Win32.Xpaj.genc-308839c0c7af0a0a64458ff852d3f7699f13ec3bebe38ec4f478c9625fff3b69 2013-09-08 11:24:34 ....A 117248 Virusshare.00095/Virus.Win32.Xpaj.genc-311e7a66c14b7709c916623a80a1510ee3e91eb2c2999b4f62c2a366d6181ed3 2013-09-08 12:19:26 ....A 4718592 Virusshare.00095/Virus.Win32.Xpaj.genc-313b5d90483ccc5ca9b28d85c993bbc549ee3edf8553879315bb74e23094c72d 2013-09-08 10:32:58 ....A 163840 Virusshare.00095/Virus.Win32.Xpaj.genc-3170961ec57e819b66b80964fcd72985c206c8a43c16940fe9210f6aba93cea4 2013-09-08 10:25:46 ....A 1118208 Virusshare.00095/Virus.Win32.Xpaj.genc-31713949aa9eddf8bdb90f97123faf25954b22aa05cbc8c9755f55cc70686ed6 2013-09-08 11:01:54 ....A 122880 Virusshare.00095/Virus.Win32.Xpaj.genc-31a18358c478e6d5bc00945397555ceaa6df4bf0c26edea434610409c23e48a7 2013-09-08 10:24:40 ....A 143360 Virusshare.00095/Virus.Win32.Xpaj.genc-31c32b5a15215d8ef60dc2642b4deb8e1b225c61799e463c6e0da6e2f983b724 2013-09-08 10:42:40 ....A 210944 Virusshare.00095/Virus.Win32.Xpaj.genc-31f21409d0a4e03b85e2745e132ff374a34c88b0613cd2ae8e8f42f2321a5057 2013-09-08 10:41:56 ....A 237056 Virusshare.00095/Virus.Win32.Xpaj.genc-3226e5308df81727eb5225306f9cb939db4fea636f793bd60e8debcf872395a2 2013-09-08 11:59:14 ....A 143360 Virusshare.00095/Virus.Win32.Xpaj.genc-326f0afc2be52dc70e7514d7b5ff162e66eeea79a535a59127fd8a8c53272bc8 2013-09-08 12:01:30 ....A 110592 Virusshare.00095/Virus.Win32.Xpaj.genc-327654bea3c13368af3d4a4a485b73df769b9692f662b45689238b1a948d2554 2013-09-08 11:27:28 ....A 142336 Virusshare.00095/Virus.Win32.Xpaj.genc-327edd8db61f180a39a1fbf069bc87875724f318313549e58fe7844671d7fa7a 2013-09-08 10:41:30 ....A 122880 Virusshare.00095/Virus.Win32.Xpaj.genc-32dd4d0acf41a3ba2432b2910b8a1bae4b2a51136e21d914b7562cf3a522563d 2013-09-08 10:37:18 ....A 98816 Virusshare.00095/Virus.Win32.Xpaj.genc-33087b3470085da53ec748e85f972bdf89b3562e58638f031c2a7af440d50caa 2013-09-08 11:05:06 ....A 147456 Virusshare.00095/Virus.Win32.Xpaj.genc-3316b19677a2881cdf09dfa4dbd111c8cc85b10568c6ff366c3ef7849d7022fd 2013-09-08 11:30:36 ....A 92160 Virusshare.00095/Virus.Win32.Xpaj.genc-33326f02272f66bc636c682bedf637745babbc2004728dbac18ce7e1633976da 2013-09-08 11:29:06 ....A 94720 Virusshare.00095/Virus.Win32.Xpaj.genc-335451f81cca24286af27b3df5250bcadd7c653ef6daedf01992cc2b3a0f9676 2013-09-08 10:24:34 ....A 626688 Virusshare.00095/Virus.Win32.Xpaj.genc-3463a4da44a05a87389665d828cc6ac0d1327546f3e5705cbcb5f315cb324220 2013-09-08 10:40:08 ....A 230912 Virusshare.00095/Virus.Win32.Xpaj.genc-34d09e2a32565faf7e7c6d8a51da8895f3d788a1c50465a286f269bd8577c691 2013-09-08 10:59:40 ....A 352256 Virusshare.00095/Virus.Win32.Xpaj.genc-34fcfe13bb534b0832fafa90a16f0951725a90668f1bd586334188bad7577d72 2013-09-08 11:18:02 ....A 88064 Virusshare.00095/Virus.Win32.Xpaj.genc-353213877e474a8afc651c1e46f44a8f830dfeece45a51c3ad81195154bae55d 2013-09-08 11:42:50 ....A 188416 Virusshare.00095/Virus.Win32.Xpaj.genc-35a7cbab833a3175a7921eb70f75f0a9560e6afcdf51206f2193cef8b53aeec2 2013-09-08 10:57:12 ....A 103424 Virusshare.00095/Virus.Win32.Xpaj.genc-35b3b50ac0e75e002b47d6754607071f7f87950bd324f732ee4bd8ea63303935 2013-09-08 11:10:20 ....A 266240 Virusshare.00095/Virus.Win32.Xpaj.genc-35d5c6b8de0dca1d6d2edd620d3cf262b73446d006cc4eb5a20123ba335f85ff 2013-09-08 12:19:48 ....A 299008 Virusshare.00095/Virus.Win32.Xpaj.genc-36298a20557ad32f7c5749d725cca967926e51cfdd1618958f290577c44bc009 2013-09-08 10:38:02 ....A 139264 Virusshare.00095/Virus.Win32.Xpaj.genc-3629d3092edf3f7c94b01526aadeba895f6640d4510db831c8b5f504aed7959f 2013-09-08 11:46:52 ....A 80384 Virusshare.00095/Virus.Win32.Xpaj.genc-364ebb0079adb55f777a660e689098d023cd5f5aa93b98eeec9d9045ee4c3206 2013-09-08 11:06:28 ....A 278528 Virusshare.00095/Virus.Win32.Xpaj.genc-364f96cb2262af0dcd6b91477c053018b992a04e7814d2a58cc9a43c92861410 2013-09-08 11:12:22 ....A 120832 Virusshare.00095/Virus.Win32.Xpaj.genc-365ae4929d5ed2476c7d3cd47cd22857d329bcd49f2eefcc03c1f99a97dd701f 2013-09-08 10:40:50 ....A 179712 Virusshare.00095/Virus.Win32.Xpaj.genc-366e58964895bd2bddb83ff8b5968d274c0dd7a3049023869c3fedf060826173 2013-09-08 11:01:00 ....A 100352 Virusshare.00095/Virus.Win32.Xpaj.genc-3679b5dd1abd2ad0e3a038663311381dddc5eed880e98b241176ec969b273ff9 2013-09-08 11:44:48 ....A 67584 Virusshare.00095/Virus.Win32.Xpaj.genc-36f4e8f42cf6d4f7a47a86a0de1187d08362cefc3d91f5c0d62036c97ce03f95 2013-09-08 10:57:50 ....A 105472 Virusshare.00095/Virus.Win32.Xpaj.genc-36f57594f0a4d81899846030787d3be9c08e1dc8de4698143b3d48a49856e860 2013-09-08 10:25:20 ....A 101376 Virusshare.00095/Virus.Win32.Xpaj.genc-372b47daedfd34413b7bdcac1a6dfae57ee69063110d0e140c8a428b293ffc57 2013-09-08 11:44:42 ....A 293376 Virusshare.00095/Virus.Win32.Xpaj.genc-372defc2d5377675bfcc9d2aa6454672f97025f7270b40a9702010cdf9a75c6c 2013-09-08 10:38:08 ....A 329728 Virusshare.00095/Virus.Win32.Xpaj.genc-3745a5942d256225a40c3e30b52f39385d52eacf5b5ce00283f78edf9a7aa86c 2013-09-08 11:26:00 ....A 298496 Virusshare.00095/Virus.Win32.Xpaj.genc-37671e5ec73c3e9fc9b4371d649db74cb236c3c6237163cfbb5dfe60980ed964 2013-09-08 10:27:22 ....A 237568 Virusshare.00095/Virus.Win32.Xpaj.genc-376b85c2c8d3a8867749a175f05995079775f43e7176c6bc0c19a829b107b2e7 2013-09-08 10:46:12 ....A 204800 Virusshare.00095/Virus.Win32.Xpaj.genc-37ab901afc1ccccd1fcb2a6c53f39bf192190cef822f67af19cb20b3e8dcf006 2013-09-08 10:29:02 ....A 208896 Virusshare.00095/Virus.Win32.Xpaj.genc-37d0b0c81ab28bd41efb40dea8cb05dc0ce76732c294c335cd31f9adbd5562c8 2013-09-08 11:27:32 ....A 91136 Virusshare.00095/Virus.Win32.Xpaj.genc-37f70c62944ad686aceeba11770c0671cdaadff1e5f7334593ff62d2e8564643 2013-09-08 12:04:08 ....A 1086464 Virusshare.00095/Virus.Win32.Xpaj.genc-37ff1430000a476db485cf8def3904720535ff755fc10350dddebd3dce0cdd95 2013-09-08 11:27:38 ....A 118272 Virusshare.00095/Virus.Win32.Xpaj.genc-38460e08a5818bbcd352d3cf8bc38656c5dfe96d34e1adaa8565f97bd71b88cd 2013-09-08 11:56:50 ....A 520704 Virusshare.00095/Virus.Win32.Xpaj.genc-38652015987a101f69e8d76995991ea62e5f79d14a513a48122dc3d9936a30e2 2013-09-08 11:06:56 ....A 286720 Virusshare.00095/Virus.Win32.Xpaj.genc-386b56b0b2da826d510cf2bb9ec94a068ac7e04ced8492ade552484193f31440 2013-09-08 12:03:14 ....A 163840 Virusshare.00095/Virus.Win32.Xpaj.genc-389486893ed44f0b0b2eb9aba0cd67250bfd2a8a91b7d68c24afb7f7f4053e85 2013-09-08 10:46:56 ....A 196608 Virusshare.00095/Virus.Win32.Xpaj.genc-38c02fdd7e497c0c9fa94aaa329da94c9a556c47aad465f72bb31c32aecde283 2013-09-08 10:37:38 ....A 92672 Virusshare.00095/Virus.Win32.Xpaj.genc-38d5497dfe14b3bbba1c017d2c6fdb68b6151c789ef050bc70d551109ffcfe5f 2013-09-08 11:19:40 ....A 76800 Virusshare.00095/Virus.Win32.Xpaj.genc-391d770b086094c0482892da4983bb1e30129a8615cc3b2e4893b033b5b49826 2013-09-08 11:29:40 ....A 1096192 Virusshare.00095/Virus.Win32.Xpaj.genc-3962102a6c589f7608a3200a4385c5dd9def32a00f1e21eccdc1e070b6528961 2013-09-08 11:27:28 ....A 129024 Virusshare.00095/Virus.Win32.Xpaj.genc-396a2bd5b8036948e0478976099f3862196090a4fb1913d0c0f90af429ea9134 2013-09-08 10:48:48 ....A 383488 Virusshare.00095/Virus.Win32.Xpaj.genc-39e3e8ebc8f8baec40c280d0636018ca5d72e2ca00dae6620c1b6dbf51b29ad3 2013-09-08 12:00:42 ....A 335872 Virusshare.00095/Virus.Win32.Xpaj.genc-39e822c051016a3c477a1f1e80fbbeedebfeddb415c30b2d88aaafb2ac67186e 2013-09-08 10:53:10 ....A 94208 Virusshare.00095/Virus.Win32.Xpaj.genc-39faf24c2d016be54f6707c4187b4a6f89529784a0cd9888d7cf8ae24189fb17 2013-09-08 11:08:40 ....A 118784 Virusshare.00095/Virus.Win32.Xpaj.genc-3a4ae654d042aea9a26ae9b0edef8f2356bf561717c49f8bbacb255fea6d33f6 2013-09-08 10:53:56 ....A 122880 Virusshare.00095/Virus.Win32.Xpaj.genc-3acdd4bec2bed287c54a671563fd2d166ef7a83030ed97f17fbaa4de822f8457 2013-09-08 11:25:08 ....A 1875968 Virusshare.00095/Virus.Win32.Xpaj.genc-3ae4415f540415267b74abf5eb34674af65ab735eaf8b4d91486427d08f92006 2013-09-08 11:49:02 ....A 356352 Virusshare.00095/Virus.Win32.Xpaj.genc-3af20b6bd393b3741cd58978f97ca36a988c7e6f617897b7a499334d9e1144fe 2013-09-08 10:53:32 ....A 86016 Virusshare.00095/Virus.Win32.Xpaj.genc-3b00fbfcfe0b424396d6ef81bde716e49278e42691a7b15eca4b4350d13fb8d9 2013-09-08 12:05:14 ....A 101888 Virusshare.00095/Virus.Win32.Xpaj.genc-3b1b2a5c070810a15390d15dca3772b2418201da05532e5b5e428334a7019524 2013-09-08 11:22:04 ....A 114688 Virusshare.00095/Virus.Win32.Xpaj.genc-3b29252a0614acb990c9d95c8d89cf084da29bb4e2ac4d3151c45bad23446588 2013-09-08 11:28:52 ....A 123392 Virusshare.00095/Virus.Win32.Xpaj.genc-3b2de527a918bad0a5b8f5e9a04400b8416d4a131457f673bc532385dbb98753 2013-09-08 12:06:18 ....A 131072 Virusshare.00095/Virus.Win32.Xpaj.genc-3b31828f613dc358052c812125098bc3c8bf1d42336df1b81f24b55f6987c157 2013-09-08 11:28:30 ....A 282624 Virusshare.00095/Virus.Win32.Xpaj.genc-3b613c136d66cf07ee81a3f954be048230d6c0411b76f866174c1c0c0b17dd2e 2013-09-08 10:36:12 ....A 274432 Virusshare.00095/Virus.Win32.Xpaj.genc-3b7f42a20cbda3b9d4b50cf3635d208954c8d8fa8697a3f6c6a6a555a276bf29 2013-09-08 11:23:42 ....A 86016 Virusshare.00095/Virus.Win32.Xpaj.genc-3b8db20ebdd85dfbfa8ea30fa1b4f830adeeda5731ab122212de08c17e36d576 2013-09-08 11:54:06 ....A 1032192 Virusshare.00095/Virus.Win32.Xpaj.genc-3b90509a45504f2c65fd034e8fbbb14ae5bae9b27726add1eecfcf1c4bec4039 2013-09-08 10:33:34 ....A 225280 Virusshare.00095/Virus.Win32.Xpaj.genc-3ba56edcf77240af5fcdaaa7e2166567e307b23db94dfab8ebe613fd27bb7abd 2013-09-08 10:47:04 ....A 2174976 Virusshare.00095/Virus.Win32.Xpaj.genc-3bf2a34be6539f9ba9a10617ade7419cd9a273b90dbd2a2b11204a9818c05cc2 2013-09-08 11:13:04 ....A 229376 Virusshare.00095/Virus.Win32.Xpaj.genc-3bfeff631b1222ac10b6c77ea7e219ae2e8f3139cc66c751e4b648f56ad4d36b 2013-09-08 12:19:50 ....A 204800 Virusshare.00095/Virus.Win32.Xpaj.genc-3c657bff7beb9efe4afc01705dac65648db374c4bc4532991729e4a9a44cb1d5 2013-09-08 10:58:18 ....A 94208 Virusshare.00095/Virus.Win32.Xpaj.genc-3c718a15cfde4394b63f9d4a288c10f4ef2743527b83c9be7e5cda89ca27469c 2013-09-08 11:51:54 ....A 158208 Virusshare.00095/Virus.Win32.Xpaj.genc-3c9480a855fdc07d52e0e29348d322b467b75474e8bcdc0d061090788af17c69 2013-09-08 11:22:32 ....A 131072 Virusshare.00095/Virus.Win32.Xpaj.genc-3ca3fbd2286accd41a00a0d819bc2a7d7b7f89d5c2771242a8749257aa066076 2013-09-08 12:09:30 ....A 97792 Virusshare.00095/Virus.Win32.Xpaj.genc-3d1a119997d7c97d3a2b7872d97f4a2ac9e20de8e8045999673501a41f250cb6 2013-09-08 12:05:50 ....A 188416 Virusshare.00095/Virus.Win32.Xpaj.genc-3d5c8d9f299154e4211a88567b66d4ae15e203e597e4f5cf46c9dd7a554c2cd7 2013-09-08 11:01:26 ....A 262144 Virusshare.00095/Virus.Win32.Xpaj.genc-3d661890ebb80f5c5704450f8ecd10df68d0fb7f3666b6bb80fecfc43467f028 2013-09-08 10:51:36 ....A 142848 Virusshare.00095/Virus.Win32.Xpaj.genc-3d937d7e49cdf77dfc2ae1812482c7935af7b51b84c5d7858dae1c7290c3c2bb 2013-09-08 10:51:02 ....A 409600 Virusshare.00095/Virus.Win32.Xpaj.genc-3dadb56eae8ea118a8490fec3e06153d80ce311b10e67718c64d0cda04186b55 2013-09-08 10:50:02 ....A 223232 Virusshare.00095/Virus.Win32.Xpaj.genc-3db16a8cef2e9a3df3fd2eedfdb861beae1e1ba2cb3fc907e07a99f2162a5bbe 2013-09-08 10:36:02 ....A 155648 Virusshare.00095/Virus.Win32.Xpaj.genc-3dc725f7ca5a126d42a93e73971bec6226d5c6cce4cb4189a2e3b78ea653a1f9 2013-09-08 10:54:50 ....A 196608 Virusshare.00095/Virus.Win32.Xpaj.genc-3de662560f549f3db5673fdaa22446ef4645416fd8487db6b30e2513d27ae6ea 2013-09-08 11:54:14 ....A 268288 Virusshare.00095/Virus.Win32.Xpaj.genc-3e83c2e14ec7514a922639c02888637196041c0655c9078437d8a1cb666b7a63 2013-09-08 11:43:36 ....A 95744 Virusshare.00095/Virus.Win32.Xpaj.genc-3eb5b97457ef8d2a7b1afe0c3772add399e9d239141fc04a24391ead27a580a6 2013-09-08 10:33:20 ....A 273920 Virusshare.00095/Virus.Win32.Xpaj.genc-3f20fcbe90b9f54f2731c777e7aeefd447dbe406fd085bd30874bc354caf6626 2013-09-08 10:34:34 ....A 368640 Virusshare.00095/Virus.Win32.Xpaj.genc-3f369aee6d8b6fa60290bff3c09e76f587a88797becd6ed283827efb96a206a2 2013-09-08 11:37:52 ....A 77312 Virusshare.00095/Virus.Win32.Xpaj.genc-3f6590dbb551b1fd62c7e2e99a68ff87915c48c13d7345a4780db306a9ce94a9 2013-09-08 10:50:36 ....A 110592 Virusshare.00095/Virus.Win32.Xpaj.genc-3f84fee291274be2101f4357ae8992bcd56c7a8bfb080c57c75c571a09f78233 2013-09-08 11:32:28 ....A 217088 Virusshare.00095/Virus.Win32.Xpaj.genc-3fc04b1cf9a903f4d9986e3515d7bbeb4f51fc564874bc720160881b925e802b 2013-09-08 11:59:20 ....A 197632 Virusshare.00095/Virus.Win32.Xpaj.genc-3fdccc6d393e182aa44dced0a7c631c85c25dd3508ca97474da7e30723419aaf 2013-09-08 11:11:18 ....A 180224 Virusshare.00095/Virus.Win32.Xpaj.genc-3feca9cd69fe41185100d84aae68254362038b9f21f1afcdf822b25ce9703d63 2013-09-08 10:39:40 ....A 94208 Virusshare.00095/Virus.Win32.Xpaj.genc-4007774a3593ea08b11b1f80afc2354c524ff41399764912785d8e192ee2e41f 2013-09-08 10:53:52 ....A 95232 Virusshare.00095/Virus.Win32.Xpaj.genc-408674c62cc01adeba19121fd59b5c71ba46f6dd395b733ae79c5a32366c1e90 2013-09-08 10:23:26 ....A 134656 Virusshare.00095/Virus.Win32.Xpaj.genc-40920bcbb0f3c8e22070180b3786c0d7a3368150fc7ee1dcdcee3461bcac892a 2013-09-08 11:09:58 ....A 108544 Virusshare.00095/Virus.Win32.Xpaj.genc-4094c91498a85af37ff49786791cc61c02377701e41b72046349a4609fb62024 2013-09-08 10:52:16 ....A 139264 Virusshare.00095/Virus.Win32.Xpaj.genc-409b6f9369eaf1bb4ca2461aea01adc3e04cfeea763e797149ca2851d21f3d6c 2013-09-08 10:41:02 ....A 1108992 Virusshare.00095/Virus.Win32.Xpaj.genc-40b304a35c84f19fe22e9d7d2e3689e4d7b2fa898e8b08e077a4dad7abb7cb46 2013-09-08 11:23:04 ....A 282624 Virusshare.00095/Virus.Win32.Xpaj.genc-40e25a76e29ff055b03b7b05f3a2456162fe1088d3fe05de508cf2f8e06e266d 2013-09-08 10:43:46 ....A 122880 Virusshare.00095/Virus.Win32.Xpaj.genc-40fac25b397b0687d5d46c2894f863cd02207a23b9f694f0ce9fa78fbf15309e 2013-09-08 11:55:50 ....A 142336 Virusshare.00095/Virus.Win32.Xpaj.genc-40fac7de15a4b74807d010d8e048bb7449705b223db9e9b685072253a08ce2aa 2013-09-08 11:35:36 ....A 188416 Virusshare.00095/Virus.Win32.Xpaj.genc-40fd5980b37b85d843023304334af0ea7d7ad000b9eeac7e9623bcd7a4cde442 2013-09-08 11:40:08 ....A 819200 Virusshare.00095/Virus.Win32.Xpaj.genc-414993c8316e8b04eab94df7997568fb02b7fb394b416752b55732ccbea76a1c 2013-09-08 12:04:20 ....A 80384 Virusshare.00095/Virus.Win32.Xpaj.genc-414c747c841907b864247b5c19a9876a82f06be277ddd739d24acc952539ed8c 2013-09-08 12:06:04 ....A 569344 Virusshare.00095/Virus.Win32.Xpaj.genc-418ea03efed56f7500fecf29702763649fa564e444fd960504b2c7ad58ed06da 2013-09-08 11:10:12 ....A 95744 Virusshare.00095/Virus.Win32.Xpaj.genc-41a5001eb778dd64f5ac4f936de32d919b0ea1010796471cb8ea3b94936f3492 2013-09-08 10:25:32 ....A 495616 Virusshare.00095/Virus.Win32.Xpaj.genc-41fb116b914ab8ad77619b5d9ee1da118a393eb4ff097720a67a59190046fcf5 2013-09-08 12:04:14 ....A 163840 Virusshare.00095/Virus.Win32.Xpaj.genc-41fe054212342225fcfcdafa0fc1c343c6f69592d3041e72cc3b5f19517e780b 2013-09-08 10:35:44 ....A 192512 Virusshare.00095/Virus.Win32.Xpaj.genc-4202597b4c071aaf08ae84e745681130ca5212a0bc7164719906d56acb4480f1 2013-09-08 10:54:24 ....A 97280 Virusshare.00095/Virus.Win32.Xpaj.genc-42064675afe2c57af55055c4adf716beff38199156f785ead33ecc9de8d4b34d 2013-09-08 11:11:36 ....A 151040 Virusshare.00095/Virus.Win32.Xpaj.genc-4248128924987fcd150a5876bb44df91a1bccec0d03991f17b23595d2174ea29 2013-09-08 11:56:54 ....A 499712 Virusshare.00095/Virus.Win32.Xpaj.genc-426d6a7c3dadcc761b12e5decc72bbd1a2455d6da1b98ab81d3136cac5243bb3 2013-09-08 10:34:20 ....A 79360 Virusshare.00095/Virus.Win32.Xpaj.genc-428ba5ec6ef9b62220cfdd670730ff0933880e45cfea6fc4452639d72bf5be27 2013-09-08 10:24:24 ....A 167936 Virusshare.00095/Virus.Win32.Xpaj.genc-42a271b06bba2bbf74b16a263ed315f8465e40724321a4f148b7da32ca2ec518 2013-09-08 11:22:32 ....A 87552 Virusshare.00095/Virus.Win32.Xpaj.genc-42f2d584550d49b382b9bd8f931aa7fdc45e84aa60429d9e3b98baa840afca7d 2013-09-08 12:11:42 ....A 96768 Virusshare.00095/Virus.Win32.Xpaj.genc-433355d921ff46047f1971283b415c4266ad04e98b89722ff3928a6cbded5dd5 2013-09-08 11:06:22 ....A 221184 Virusshare.00095/Virus.Win32.Xpaj.genc-4377a5d7837a4e3d501b3d9e0fa3d48ba1da439a0c30af1817b92a11d2d46ebe 2013-09-08 11:02:42 ....A 117248 Virusshare.00095/Virus.Win32.Xpaj.genc-437b5d91ab3cf9b04a005ac2a45f41888a32e29b4d81662a552dc573e3a6f5aa 2013-09-08 10:38:24 ....A 163840 Virusshare.00095/Virus.Win32.Xpaj.genc-4385b24d32cde2bbeea79ec560e720bd9b227a48ed255ba72ae284b4ac0a2d2e 2013-09-08 10:54:02 ....A 286720 Virusshare.00095/Virus.Win32.Xpaj.genc-43de010c3bda9a1e80d68948d3b1aaf5a9a35bbe78fe04207752e275816672fd 2013-09-08 11:54:28 ....A 200704 Virusshare.00095/Virus.Win32.Xpaj.genc-43ded4dacf9931cecef9444def3586d3b44a5f2ff5f7b82593384ab546f939c4 2013-09-08 10:39:40 ....A 304640 Virusshare.00095/Virus.Win32.Xpaj.genc-43e0c8c0035bcc99782b3b10d883f80be11ddc93620ee4a319578394e5e7d380 2013-09-08 11:31:58 ....A 88064 Virusshare.00095/Virus.Win32.Xpaj.genc-43e13b564ac46eb812ba0a64282f095390898ca1e105674cca4a2af527cdbc14 2013-09-08 10:41:32 ....A 278528 Virusshare.00095/Virus.Win32.Xpaj.genc-43ed0d88072647935797c510d4eacf4720f49eaa54bd991e7fc111d1b951faa2 2013-09-08 11:10:30 ....A 193024 Virusshare.00095/Virus.Win32.Xpaj.genc-444296354a8269071a2cea60e11d1b03ce8d6380dd567f43ac06ac1fc71a03b7 2013-09-08 10:37:10 ....A 176128 Virusshare.00095/Virus.Win32.Xpaj.genc-4464da3f6d3bd45a97ce251d367d9637690d40db3a919f408a0a416a0d29f3d5 2013-09-08 11:27:22 ....A 262656 Virusshare.00095/Virus.Win32.Xpaj.genc-4481dc37a7ea0ba1121abcb529fa971aec9e1ad40ffd90506c195adee7e44987 2013-09-08 11:59:20 ....A 120832 Virusshare.00095/Virus.Win32.Xpaj.genc-44a8f8104287159a20f9562292f499cad6e80aac4d6360b4eecdef102527a60b 2013-09-08 12:02:50 ....A 95232 Virusshare.00095/Virus.Win32.Xpaj.genc-44c56414129beb60cc4881178b9512610b1cf7712f3407ccefeed853ed387b74 2013-09-08 10:37:00 ....A 297472 Virusshare.00095/Virus.Win32.Xpaj.genc-44ead9405513406dfa04b12bfe8580d987d705ba083884045620e6648b631b5d 2013-09-08 12:10:38 ....A 372224 Virusshare.00095/Virus.Win32.Xpaj.genc-455f25627d02af9aa9229e815247efe0f62b53fd858721c515879e304af36ceb 2013-09-08 11:26:58 ....A 312320 Virusshare.00095/Virus.Win32.Xpaj.genc-456bf1d69a9fbb5bbe25e78349a6a732de61cbee1c56a4900ecc82104dc6d089 2013-09-08 11:45:08 ....A 180224 Virusshare.00095/Virus.Win32.Xpaj.genc-457bfe50c397aba9e9fd7171293e5a7679f86ee17c3093f44a96136927a781ed 2013-09-08 12:19:46 ....A 120832 Virusshare.00095/Virus.Win32.Xpaj.genc-45a509a55fb3ef06a3c224dbbac07fecd0966dedeb1888174c9756429392aac5 2013-09-08 10:42:52 ....A 106496 Virusshare.00095/Virus.Win32.Xpaj.genc-4631179dbd8c34c9de8e7a02ba6be8cc13bebaa34e7f19c9c1a258ed4e509792 2013-09-08 11:39:30 ....A 98304 Virusshare.00095/Virus.Win32.Xpaj.genc-478f850e52bbe93a6e6b78357c0e56ea246ec9bf81511a061ec7460efcfd3867 2013-09-08 10:43:40 ....A 94208 Virusshare.00095/Virus.Win32.Xpaj.genc-47b30f8b41f75b4809b563841bf45028d7f88b23468e89a74ce4db13169d933a 2013-09-08 12:10:00 ....A 396288 Virusshare.00095/Virus.Win32.Xpaj.genc-47d64ab618e95d82a513b41233dca6ec38c39d8791c23df9212907f9fee71119 2013-09-08 11:19:32 ....A 1264640 Virusshare.00095/Virus.Win32.Xpaj.genc-485e7b675be758ad4a9c5110e5ed5b520589e87e54e461bc307ab77562fd8dc3 2013-09-08 10:39:42 ....A 1138688 Virusshare.00095/Virus.Win32.Xpaj.genc-490f3694e1deda29503e30c8f49b245038f9a1d2aff8c20245b1d0fc06b15abc 2013-09-08 11:09:02 ....A 117760 Virusshare.00095/Virus.Win32.Xpaj.genc-4948185f6ce44a9c890f0fd82fb07ab8b16963aa28d1ccfcbbac8b2b0cc8727b 2013-09-08 11:52:10 ....A 264704 Virusshare.00095/Virus.Win32.Xpaj.genc-49fc9726594c598acc317c1addbded4753f1c0dd58fcdaa489a015564a5e26df 2013-09-08 11:53:38 ....A 135168 Virusshare.00095/Virus.Win32.Xpaj.genc-4a13fbd197aed6112e1f3a14319754f723e843b88ac0f4d124aa72117215ce9e 2013-09-08 11:01:06 ....A 109568 Virusshare.00095/Virus.Win32.Xpaj.genc-4a66e3d7a191d56b1ce2da1630ba428c7e33d0f70504c8b46c455bdb813c909b 2013-09-08 10:30:12 ....A 144384 Virusshare.00095/Virus.Win32.Xpaj.genc-4be90618a65de32c390847e475b1b4ed49957b92333e2c1d1c5be543579713ba 2013-09-08 12:06:12 ....A 107520 Virusshare.00095/Virus.Win32.Xpaj.genc-4c7aec4b0c828101114d0295b8364a54e1f358ab82dab70217492ac44b856621 2013-09-08 11:40:04 ....A 538112 Virusshare.00095/Virus.Win32.Xpaj.genc-4ca0ab1beb71628feaefa3789e2793b8acd28c997330a41abe6e563c0d211cac 2013-09-08 10:42:18 ....A 499712 Virusshare.00095/Virus.Win32.Xpaj.genc-4d043e8365a89e5982574ab5eec20ad2179f80ac87abc44c741891d3da78efb5 2013-09-08 10:26:22 ....A 96768 Virusshare.00095/Virus.Win32.Xpaj.genc-4f7f0bad1faee1c10857282c87dd347d83e7ef4bca6a715916852c9ce222237b 2013-09-08 11:17:58 ....A 401408 Virusshare.00095/Virus.Win32.Xpaj.genc-5088af216957d8ba8701e52bf366af2d11082adb21c5f185c8c523868f9197af 2013-09-08 11:00:30 ....A 1176064 Virusshare.00095/Virus.Win32.Xpaj.genc-517a84a73c0b273fa6a399446de5d62959d95d4805e00f2de9eba5fa777bff45 2013-09-08 11:31:18 ....A 536576 Virusshare.00095/Virus.Win32.Xpaj.genc-536476e5ee5bdc98418f392beab74f140ecb16d05af7bc135fa9671218a272a8 2013-09-08 10:40:34 ....A 98304 Virusshare.00095/Virus.Win32.Xpaj.genc-547cf7d0d2b3965a36fe3b28a2675d322e11433f5e93bd6315792e36dc2ca602 2013-09-08 11:15:54 ....A 122880 Virusshare.00095/Virus.Win32.Xpaj.genc-594c5af09b08784879d89e81acb1de1543de88f353a4fe257e1fb60c79b0b3fb 2013-09-08 12:02:34 ....A 757760 Virusshare.00095/Virus.Win32.Xpaj.genc-5b759b6fab8ab9f39fbd580aca5876c5d22244cffc4477de9e5c1c77913c592b 2013-09-08 12:18:08 ....A 102400 Virusshare.00095/Virus.Win32.Xpaj.genc-5cb2dddb0457c0fcdadf7e235f046913b257c364226008fdb09d0210fc31103e 2013-09-08 12:06:38 ....A 996352 Virusshare.00095/Virus.Win32.Xpaj.genc-5d743f9d8135ebcb2382c6670a2b58a648c6b95f77c1ffed33ecb34e54fbb372 2013-09-08 11:25:18 ....A 72192 Virusshare.00095/Virus.Win32.Xpaj.genc-5e59e155d29a6d97ae80f76c8f49c30bb3fb67805f45ab44465679a9504b92c0 2013-09-08 10:43:38 ....A 226304 Virusshare.00095/Virus.Win32.Xpaj.genc-5ec89b23fe439ebea24a124001c1cc7c42ab70d9cae2cc28ca42ce54a894007f 2013-09-08 11:36:38 ....A 495616 Virusshare.00095/Virus.Win32.Xpaj.genc-5ef48e0fca41557e7d193161e5ddeceb7661d4a6d3498d31d726a2cf337666e7 2013-09-08 10:44:18 ....A 77824 Virusshare.00095/Virus.Win32.Xpaj.genc-615536b0fad1824f57ee75115978516dc533b1863c744413bef60f1c1aaf5085 2013-09-08 11:30:58 ....A 90112 Virusshare.00095/Virus.Win32.Xpaj.genc-618e734e98b765e3374195beb02bbe5b430e5669d19fb95975c2c7c98e35010a 2013-09-08 12:01:14 ....A 530944 Virusshare.00095/Virus.Win32.Xpaj.genc-61bc20190f09d200a27633cfd86811c20ef567bb6397d6b798733bfc3f519de5 2013-09-08 10:39:16 ....A 73216 Virusshare.00095/Virus.Win32.Xpaj.genc-61d27e15bdb501ab456b0ce05c566c4754bb43492a6494021e0ed4932af67747 2013-09-08 12:00:34 ....A 214528 Virusshare.00095/Virus.Win32.Xpaj.genc-62a2898bb239ae8be3f31a4ea44659d66f72eef3de9d3ab85cbf026fa7c5d011 2013-09-08 11:02:32 ....A 131072 Virusshare.00095/Virus.Win32.Xpaj.genc-63faeee6c958e87d42b0e2e38740b8778240981172651b8a30ed124bd6d0b65a 2013-09-08 10:56:52 ....A 684032 Virusshare.00095/Virus.Win32.Xpaj.genc-64786027065c11184089a0da55bac945141e97cf570953c30171a2ac4ba4f1fe 2013-09-08 11:55:24 ....A 77824 Virusshare.00095/Virus.Win32.Xpaj.genc-651cdd00bd8a91f7b3eac8a3a9e3b722a5fc9644cd2aeaab7dfeaa18ff0bd43c 2013-09-08 12:17:08 ....A 411648 Virusshare.00095/Virus.Win32.Xpaj.genc-65333c7f884eb94034ade947a2badc289c108064787c33614de8fc50f1b2e83a 2013-09-08 12:03:14 ....A 391680 Virusshare.00095/Virus.Win32.Xpaj.genc-65f49d118fd39d99d2b5d903488fb5e854f5596a00a3a9e6cd15421195f370e5 2013-09-08 11:17:56 ....A 90112 Virusshare.00095/Virus.Win32.Xpaj.genc-66ff10737741aea6ac8c49558cebf3f9fb53bddb8847d6168dd2d45d5f78976f 2013-09-08 11:27:00 ....A 99840 Virusshare.00095/Virus.Win32.Xpaj.genc-6852c082476a132f6a4b8783251626b15b297d0cba6c14f025df1cda2ad8c29a 2013-09-08 11:19:58 ....A 94208 Virusshare.00095/Virus.Win32.Xpaj.genc-69341d5a7c91788b92faba5d6ea14941b604b31288ed67ab4745f464bcf57d37 2013-09-08 10:37:40 ....A 98816 Virusshare.00095/Virus.Win32.Xpaj.genc-693643df77f3a493b055d9c732accf90cb552d224d7ea066edeea035d1634361 2013-09-08 11:02:50 ....A 100352 Virusshare.00095/Virus.Win32.Xpaj.genc-69d8a865a174541a5d673e445365ccdbc502dddb5d7628b5a928b681103c0646 2013-09-08 11:58:18 ....A 245248 Virusshare.00095/Virus.Win32.Xpaj.genc-6aa64de458d76b1f023dbcec040f64bebd3e0b50a4b41d815735bee93b950291 2013-09-08 12:19:18 ....A 135168 Virusshare.00095/Virus.Win32.Xpaj.genc-6b4b70dd8a080a3b8653d42705a7bf3ae92287f9e3e434b3821f9b76d11b4169 2013-09-08 11:54:48 ....A 167424 Virusshare.00095/Virus.Win32.Xpaj.genc-6b7031c21124aac53ebd92b23f9173b22785b5fed189c34956d01f34127f94a2 2013-09-08 11:15:58 ....A 409600 Virusshare.00095/Virus.Win32.Xpaj.genc-6bfe9584cae3d86c00a0d384a14e74f542c37bf349a8055843cb41b87794c4ff 2013-09-08 12:16:00 ....A 139776 Virusshare.00095/Virus.Win32.Xpaj.genc-6c3aec6874fa0020bdcf231385a6a656171a93500842edcf34f4fe960b363286 2013-09-08 11:09:46 ....A 281600 Virusshare.00095/Virus.Win32.Xpaj.genc-6d73c73e3096497b804ceacda93ab7f3f12076d52eb044e202ad29f6b288d786 2013-09-08 11:57:16 ....A 110592 Virusshare.00095/Virus.Win32.Xpaj.genc-6de5edd4a516ce0743766c85c53953c67a1058a6bd7bb746a2c19dbef696cc66 2013-09-08 12:05:32 ....A 118272 Virusshare.00095/Virus.Win32.Xpaj.genc-6df5e2637d14d2082e6ce6f4e62edce855b00f6bd0f363135a59b34b4398d736 2013-09-08 10:24:34 ....A 348160 Virusshare.00095/Virus.Win32.Xpaj.genc-6e75a60bf27334aafdf150f636325e1ab1056f1f9e908d243f558e4fbe300966 2013-09-08 11:01:56 ....A 156160 Virusshare.00095/Virus.Win32.Xpaj.genc-6ec3d921756585803ae62c2e9327e6aa7d8ae14c5d29b0c03b35ac2dafb69cfb 2013-09-08 10:35:50 ....A 188416 Virusshare.00095/Virus.Win32.Xpaj.genc-71a3f3b595d5f11e2f702dd04703dc7c43637e7048c490f2b547991ec49beaf8 2013-09-08 11:36:38 ....A 1318912 Virusshare.00095/Virus.Win32.Xpaj.genc-728a9e6d4c5e49fd1f7153554d75bfcda9a7473aeb217aac374c26685229f3e3 2013-09-08 10:40:46 ....A 87552 Virusshare.00095/Virus.Win32.Xpaj.genc-7365ab7c7cdfd9c05062271f5dd8082f75be5c54723354951718571ad28a6ef8 2013-09-08 11:12:26 ....A 151552 Virusshare.00095/Virus.Win32.Xpaj.genc-73e84bcb2e0987cf2fb2b020030c61f3cc967c1fc6535256943fe172e5f7651a 2013-09-08 12:15:28 ....A 610304 Virusshare.00095/Virus.Win32.Xpaj.genc-75984936d5d10c4f2d853b025e06ca2f6e5a4ddccfb59f0d00c90bb4a0d0f2ed 2013-09-08 12:18:04 ....A 212992 Virusshare.00095/Virus.Win32.Xpaj.genc-75bf072a305f8e122b8a795f29a1d8f37f526424c65722c2833a4f6eb33edba0 2013-09-08 11:15:26 ....A 443904 Virusshare.00095/Virus.Win32.Xpaj.genc-7725f77a24b3f4209b1061096ad056786f46cc6d66cfd17368862092539cfbb6 2013-09-08 11:29:38 ....A 96768 Virusshare.00095/Virus.Win32.Xpaj.genc-787074235eba6c6256f4675840ea5f71215c23f2e17f8c5ae65311741cf7f8eb 2013-09-08 11:16:56 ....A 142336 Virusshare.00095/Virus.Win32.Xpaj.genc-7879e81963df622aa5d58ef3f812aadfb5d20bdb95b320be0292ab9958de1cf1 2013-09-08 10:56:02 ....A 122880 Virusshare.00095/Virus.Win32.Xpaj.genc-79f8f394d55e7ecb0cc836bce7ec3a31de7eb37e3bcb0a056fa7332c9699612b 2013-09-08 10:31:28 ....A 155648 Virusshare.00095/Virus.Win32.Xpaj.genc-7ab33d9b4f00277e46701a120a4a4596578589c5315b3a456ad214e035d10d46 2013-09-08 12:08:52 ....A 87040 Virusshare.00095/Virus.Win32.Xpaj.genc-7c50e07bfef3997f6a1b02fa18ca1f75a25dd7f1df523d5a4182a3be0a99f903 2013-09-08 11:18:46 ....A 144384 Virusshare.00095/Virus.Win32.Xpaj.genc-7f898d1d303219ba4b539b2e7802da37a5f8cb89dec58df59a193db3bbb5db08 2013-09-08 12:16:48 ....A 79360 Virusshare.00095/Virus.Win32.Xpaj.genc-800eb231e51720cc5153da570b0e9e5eb0c89d3d23d325a97d349375c618b584 2013-09-08 11:29:56 ....A 98304 Virusshare.00095/Virus.Win32.Xpaj.genc-81e1768102202162dd47b721a2ac71a39cb9b5356a6b90f188665d4dd10301d7 2013-09-08 11:51:10 ....A 81920 Virusshare.00095/Virus.Win32.Xpaj.genc-81f30dcae470b0c35e4eff34d3ee8029f541548d454d68cf16e0fd2c085795bf 2013-09-08 11:20:20 ....A 242176 Virusshare.00095/Virus.Win32.Xpaj.genc-82390d5078f47f8a67514140b1c32b5208394e193f4f0a3d0033de0c25314202 2013-09-08 11:47:08 ....A 99840 Virusshare.00095/Virus.Win32.Xpaj.genc-82bb8fecfd7236f110ad14cb67634258764734684260a44247ead01b510414cd 2013-09-08 11:47:58 ....A 167936 Virusshare.00095/Virus.Win32.Xpaj.genc-8356c81dddba91b4c4a875f606da8816ac6f3baf426e3c56a5b219505a53805c 2013-09-08 11:27:58 ....A 242176 Virusshare.00095/Virus.Win32.Xpaj.genc-8380293ae728119e7cdf198e66896b699167a76feb4d1babd47b0ef4f0dc78f4 2013-09-08 12:02:42 ....A 483328 Virusshare.00095/Virus.Win32.Xpaj.genc-84779e3012b50c20c35e1f5e55ce70a36896e93c1060ffbde8855875ed1b1f90 2013-09-08 11:30:44 ....A 93184 Virusshare.00095/Virus.Win32.Xpaj.genc-84a71e067b917a84b4eb0169aa1b5cd8aa35f81f716b0764965d8e278c5010bd 2013-09-08 10:58:46 ....A 165888 Virusshare.00095/Virus.Win32.Xpaj.genc-85ca92193364b79bf7d4abdd6125e5f2b083a6390d21ac60db7914d8bb1b8945 2013-09-08 11:58:12 ....A 151040 Virusshare.00095/Virus.Win32.Xpaj.genc-85eff4397d682991e428f1cf108846d27764245436bddfb3c7f1f6befbce2506 2013-09-08 11:54:22 ....A 269824 Virusshare.00095/Virus.Win32.Xpaj.genc-86d457d7805ca1237269c5090ac6a11add4c067673981a9357f5eceafc4fb644 2013-09-08 10:54:10 ....A 385024 Virusshare.00095/Virus.Win32.Xpaj.genc-877a27569a57acd50a49d78ecd577b96bb951f3ebab359d1cb5c4058aced40e2 2013-09-08 11:48:42 ....A 96256 Virusshare.00095/Virus.Win32.Xpaj.genc-89b26c71556a3b3eb31a75c24c5bb44746ab5e7a8dc6066d06f59a08e24ca273 2013-09-08 12:05:06 ....A 110592 Virusshare.00095/Virus.Win32.Xpaj.genc-8a191c0f5e6c1126c0204258a57e781bb559313b7458166482a29d9d86ef69ca 2013-09-08 12:13:08 ....A 107008 Virusshare.00095/Virus.Win32.Xpaj.genc-8da509b56e7cedeb89de3cba6e91f16e2b420dcd78892b845a1e6face2e89e0d 2013-09-08 10:49:56 ....A 147968 Virusshare.00095/Virus.Win32.Xpaj.genc-8ff307da0aa9e3c2c522d7b9ed0ba0bd8360b7c49a0307114d5ef1b572da1242 2013-09-08 10:59:08 ....A 102400 Virusshare.00095/Virus.Win32.Xpaj.genc-90605d6437ed4d7af51f4d785cd0d52f5e061d9244a42c2091aec4f717c6e7f3 2013-09-08 11:41:26 ....A 221184 Virusshare.00095/Virus.Win32.Xpaj.genc-90c2f2f2df1292d22871e09b7283f27e4fb21c5f1ed4818fa0af43e95b1c76d8 2013-09-08 11:47:00 ....A 323072 Virusshare.00095/Virus.Win32.Xpaj.genc-916ec2a922ae59504f1f5875f940af105b682e3d96f19da63160323395f6c61f 2013-09-08 11:39:44 ....A 134144 Virusshare.00095/Virus.Win32.Xpaj.genc-91d224a932aac854e7cb23742a003da127c6d14a1de5cffc51d2abc9200ae1f0 2013-09-08 11:48:30 ....A 103936 Virusshare.00095/Virus.Win32.Xpaj.genc-91ebe6da2c755271df09640cd07f25b60cb74bfe69fc743d45c32c8c401a4b70 2013-09-08 11:09:48 ....A 1880064 Virusshare.00095/Virus.Win32.Xpaj.genc-93b48f46497d044feb723c47792f525e7e9be65f9a2b2c47811e2d4fcfbdead5 2013-09-08 11:29:54 ....A 122880 Virusshare.00095/Virus.Win32.Xpaj.genc-93edfdeaab906b2082f28fca25f264d0fa12ebf4c3953c6d3408ff5520aa34be 2013-09-08 12:18:40 ....A 114688 Virusshare.00095/Virus.Win32.Xpaj.genc-956d9dfebd8a00522fcb5ac2b317b5cfd73e1d61fe056d2564c0439a562189e2 2013-09-08 11:04:34 ....A 155648 Virusshare.00095/Virus.Win32.Xpaj.genc-9591e2709169e416f8f08c3a9c63d6cb5628d672717eef7335df31eccf438dbd 2013-09-08 11:18:02 ....A 109056 Virusshare.00095/Virus.Win32.Xpaj.genc-95c9cb66996ca45c715541798dc5eae2b28f408a1d618ff9d3b1608e93fa61f6 2013-09-08 11:04:54 ....A 352256 Virusshare.00095/Virus.Win32.Xpaj.genc-95db692f0e458f1ca15ab408954d3af3b883bd7025617d9052cea6c5f067e044 2013-09-08 11:58:12 ....A 229376 Virusshare.00095/Virus.Win32.Xpaj.genc-95f9ce0d2c56d4617292374785234d0e5f3c4a914c6e50c9ebea2a9aaec89a36 2013-09-08 12:11:22 ....A 146944 Virusshare.00095/Virus.Win32.Xpaj.genc-962fabaaa69c5134748756274a8d7be6ae2b026ce4df09cfd086a3a93782745e 2013-09-08 11:47:44 ....A 210432 Virusshare.00095/Virus.Win32.Xpaj.genc-969082b59f2ed01ab11db37dcf952cc104f89518edc037480d8472b7338248cf 2013-09-08 11:55:10 ....A 102912 Virusshare.00095/Virus.Win32.Xpaj.genc-98cdfdb9147b1a21e3620fa059987a6193a91a7f32e53013c7865f2433e8fec5 2013-09-08 10:45:26 ....A 131072 Virusshare.00095/Virus.Win32.Xpaj.genc-992f387d5242a8d6d3bdf71759be803bd68ddd493707275558f13051f80a9a2c 2013-09-08 11:29:00 ....A 158720 Virusshare.00095/Virus.Win32.Xpaj.genc-9a3ad78c1c98a25cc929335b0d1452254388d2aeaa722365bd261b8974498a64 2013-09-08 11:06:52 ....A 712192 Virusshare.00095/Virus.Win32.Xpaj.genc-9c831728bfcc3a538f14c632b0b24f8100c7bbc79d1486ac7c9a706ad9dc8180 2013-09-08 11:48:22 ....A 204288 Virusshare.00095/Virus.Win32.Xpaj.genc-a00955a6949a0c5cbd12addaf4b176344c8c0e040cd86f2fc29dca6e7f774216 2013-09-08 12:20:00 ....A 135168 Virusshare.00095/Virus.Win32.Xpaj.genc-a04b70cc0ae8a67223416af1e534cfecd3118ba674ea84ac1f1bd268a1f83eb3 2013-09-08 10:30:08 ....A 210944 Virusshare.00095/Virus.Win32.Xpaj.genc-a076c49962b57f0cb248920acf08732d4df55baaa53d8d29a014a6abfbdc7653 2013-09-08 11:13:20 ....A 1437696 Virusshare.00095/Virus.Win32.Xpaj.genc-a0a20c17a7b3a9b092371aa1a70099b0dcbaeba3d7cbdbb9e399430774ba7f85 2013-09-08 11:14:06 ....A 76800 Virusshare.00095/Virus.Win32.Xpaj.genc-a13a0877214a12501d264185f4e0e5b2b967c35ad953749e60db4c4773ceae8d 2013-09-08 12:09:50 ....A 111616 Virusshare.00095/Virus.Win32.Xpaj.genc-a19983197a7292438aa03de3f12e91546b6434079a571cf8d23778dcad5c08b7 2013-09-08 11:47:56 ....A 409600 Virusshare.00095/Virus.Win32.Xpaj.genc-a1b24d5e8460ccad876c38e16665aa50fc722a4af318742f7388de58b491e023 2013-09-08 10:36:22 ....A 97280 Virusshare.00095/Virus.Win32.Xpaj.genc-a2436f8c213101e81d6091a58f6c793f0d0dbdcf02960eeddb368ea5f3fa0b55 2013-09-08 11:11:12 ....A 457216 Virusshare.00095/Virus.Win32.Xpaj.genc-a2439cf78fecfbe01c8991d49fe0b21e2ce96645eb14dce8a6033bc86244cb38 2013-09-08 11:09:12 ....A 87040 Virusshare.00095/Virus.Win32.Xpaj.genc-a28c7dcce44f5fb537a3751da554cabe9856297d2f30ab24c878aa59b5aa8aa1 2013-09-08 11:59:14 ....A 204800 Virusshare.00095/Virus.Win32.Xpaj.genc-a29500c9b7eb2577483cc9964ba944be7107f5b6335388c920757c5809fa37b5 2013-09-08 10:34:20 ....A 102400 Virusshare.00095/Virus.Win32.Xpaj.genc-a2ea409e759c1c78dc3d55760c92eac1c7e9a34f9a559e37a72e18c755c65ca2 2013-09-08 11:01:28 ....A 94208 Virusshare.00095/Virus.Win32.Xpaj.genc-a2ffd9b4f2df5e397d71a9b600146f72a90147d7bd9521761417ed130bfebfdb 2013-09-08 11:14:34 ....A 356352 Virusshare.00095/Virus.Win32.Xpaj.genc-a30ecbb5399e683ac8f5d1e5184611d8f3565a34ba64ff79ca77ea8a598771c3 2013-09-08 10:58:36 ....A 425984 Virusshare.00095/Virus.Win32.Xpaj.genc-a37cf8bd4ed99f83373a45e35a3f0cc3cfc913ec621e2b13048667831cc9963d 2013-09-08 10:45:30 ....A 165376 Virusshare.00095/Virus.Win32.Xpaj.genc-a43b8ed62fbee2f07297f927b27d9fd03bbf75bfe151d8341183d528b85482c1 2013-09-08 10:39:26 ....A 154112 Virusshare.00095/Virus.Win32.Xpaj.genc-a45eecae25294db2d13f18aa461ea03913c6634994283f4a95b8bbb968c34ce3 2013-09-08 11:40:22 ....A 102912 Virusshare.00095/Virus.Win32.Xpaj.genc-a4816b1c8524097bc2d842a1188d68ab2eeaed51814c0efbe296e7186536bc09 2013-09-08 11:14:56 ....A 92160 Virusshare.00095/Virus.Win32.Xpaj.genc-a53d6a6394c355be9f22ee31610d8d0c0456966bc984c8d3c64960c59f898b69 2013-09-08 12:01:30 ....A 352256 Virusshare.00095/Virus.Win32.Xpaj.genc-a5f1f70df3f7f734d5263995f9cc893c67c694d4802552f29f8e1120ffeb0f49 2013-09-08 11:06:22 ....A 777216 Virusshare.00095/Virus.Win32.Xpaj.genc-a625f81caa898ed9d3cd4035283581e599ec8cb768be8c191c9a18dabe77d286 2013-09-08 11:57:00 ....A 241152 Virusshare.00095/Virus.Win32.Xpaj.genc-a707f1e36db0b4dc96c58e7782e7432e6756ddfb8af5f106f73d6cb7691447a6 2013-09-08 10:38:24 ....A 106496 Virusshare.00095/Virus.Win32.Xpaj.genc-a7af4d6dabcb3c955fd62eabf639a52ac433bdeaf05c927de6c01cab9628488d 2013-09-08 12:03:20 ....A 163840 Virusshare.00095/Virus.Win32.Xpaj.genc-a84b714e6717faf0cbc8ae8d46d91e002415415a387ad432b2c4e2e3bb61cde2 2013-09-08 11:04:44 ....A 98304 Virusshare.00095/Virus.Win32.Xpaj.genc-ab8240086078792dfe5a2e6d8ec52e4c8348ac8133d1c9fff0b40340fbd333c4 2013-09-08 11:30:06 ....A 100864 Virusshare.00095/Virus.Win32.Xpaj.genc-ac21db5812609a07f8be6ed504a300f464c77aa5bc8c2ea300ad5999ad9cbc1f 2013-09-08 11:49:36 ....A 90112 Virusshare.00095/Virus.Win32.Xpaj.genc-ad0785f5365aabc918d876e7fd9a0a749ee313cfd6e350040f3d767f26383c7f 2013-09-08 11:20:24 ....A 336384 Virusshare.00095/Virus.Win32.Xpaj.genc-ad0ca1b88285ace0e8672786eab5e0b1aa814832ee39cf2b74d2abe5f8ab4ec0 2013-09-08 12:06:20 ....A 100864 Virusshare.00095/Virus.Win32.Xpaj.genc-ae7e5d1dde0398fe13ee09973d09511fb47c23a9202fd3fe34fd3b452491e00e 2013-09-08 11:23:16 ....A 89088 Virusshare.00095/Virus.Win32.Xpaj.genc-b0f45dd3b4173a9dd91823b53ce661411c0d43d5710916773adbeb03d285de27 2013-09-08 11:59:12 ....A 180224 Virusshare.00095/Virus.Win32.Xpaj.genc-b0fde455ecfe21a781bddbb6b0d469544964f7fe34dd0dede0bd58222ada00c8 2013-09-08 11:17:24 ....A 98304 Virusshare.00095/Virus.Win32.Xpaj.genc-b1708986ef7bb22ba1895b777e3488d2caac66fb8fd3e34a051e5304e30bc402 2013-09-08 12:06:08 ....A 294912 Virusshare.00095/Virus.Win32.Xpaj.genc-b1e8ceb2a91cc8737b279a1ba403270cd71540ff9fa1e66ce64961127d914f74 2013-09-08 11:21:46 ....A 122880 Virusshare.00095/Virus.Win32.Xpaj.genc-b1ec6502115c80972553d5660cb8d2a1f3e93c26511465c6f93a50077eb362a0 2013-09-08 10:24:20 ....A 89088 Virusshare.00095/Virus.Win32.Xpaj.genc-b2268c5d833f2c7bff6137764d242b6e5835fa0672349a168a6a106df093b83b 2013-09-08 11:47:38 ....A 143360 Virusshare.00095/Virus.Win32.Xpaj.genc-b295c2adfd8c94bb036987e6b32f49c9ae56e685bcf8e04a4507a2753e39a74d 2013-09-08 11:48:30 ....A 97280 Virusshare.00095/Virus.Win32.Xpaj.genc-b328a4506eaf815cbce74731d65eb1f95e1e13e12752a7b036fa996e4bff5135 2013-09-08 11:33:56 ....A 327680 Virusshare.00095/Virus.Win32.Xpaj.genc-b35830fc9e4a1716a6011b32fef23b970067ab262e958e18cfd33708857cf740 2013-09-08 10:34:28 ....A 200704 Virusshare.00095/Virus.Win32.Xpaj.genc-b39b74b3e76054f0c817206c6d16b9559e0aaac17b348bfeb310c473fca71148 2013-09-08 11:21:20 ....A 356864 Virusshare.00095/Virus.Win32.Xpaj.genc-b4d7509af0c5b01129ca573f3906a5b8894c39810600ba583b8deb8465673492 2013-09-08 11:26:10 ....A 1417216 Virusshare.00095/Virus.Win32.Xpaj.genc-b5c9c66c392aaf9e04ef48961fab1d602c8ce0cbb5633e9349ccd3a863e04b05 2013-09-08 11:20:32 ....A 1096704 Virusshare.00095/Virus.Win32.Xpaj.genc-b6e6a58e9093657eb7b83b7aec4b52d79daf21f49e7cf9f49af1cdd0f44c4bcb 2013-09-08 11:11:38 ....A 1413120 Virusshare.00095/Virus.Win32.Xpaj.genc-b7489fe710b159142379c9ad1901b8f98a5e5ff95e8f10dd65b730cb902373af 2013-09-08 11:18:44 ....A 192512 Virusshare.00095/Virus.Win32.Xpaj.genc-b7b2646a7f6435f25b75674720b08b4602cf38bdd5b62ab7feba21b3d9bf8a80 2013-09-08 10:56:48 ....A 184320 Virusshare.00095/Virus.Win32.Xpaj.genc-b7e5f10e362224d59dd5cef24c351d02032a6cb51c99fa5fe22721bb360ea6aa 2013-09-08 11:23:28 ....A 122880 Virusshare.00095/Virus.Win32.Xpaj.genc-b863c3a9516f996ef11144c99c8ff1fd2b2ef824053330f5f7e173eb359fba53 2013-09-08 11:25:28 ....A 327680 Virusshare.00095/Virus.Win32.Xpaj.genc-b88e4f0725207616d0e284c11cf96d31e83f0b272c3d51499e63db52b9a3f166 2013-09-08 11:45:14 ....A 91648 Virusshare.00095/Virus.Win32.Xpaj.genc-b8a921384581cfdd3ee2aafca0994b44fbb6817f8fa1a3ca9c824f085044aa85 2013-09-08 11:22:42 ....A 286720 Virusshare.00095/Virus.Win32.Xpaj.genc-b8fd12795167709aa62510f2c316695492f74d3246e2b57d3d348a5b63e091cf 2013-09-08 11:10:04 ....A 315904 Virusshare.00095/Virus.Win32.Xpaj.genc-b951fe13960b7c1e9e0f0d5e43e3274be2ab168e75bbf1790482f6b28dc3b696 2013-09-08 11:48:20 ....A 212992 Virusshare.00095/Virus.Win32.Xpaj.genc-b96752ab2166f5631b817f41a8b3c5d3747fa64aea52e4d8f7035872d5af4f76 2013-09-08 10:42:20 ....A 108032 Virusshare.00095/Virus.Win32.Xpaj.genc-b99652a1870b3e692370ac48b2928019fdcfd8531bffc1d3f9850c56ee0d31f7 2013-09-08 11:20:02 ....A 103424 Virusshare.00095/Virus.Win32.Xpaj.genc-b9a72a55593b71938548a4dc9b58744c1ec0242f76f140119c6f3fd118b35ad6 2013-09-08 11:42:36 ....A 93184 Virusshare.00095/Virus.Win32.Xpaj.genc-bb42be832f3756a68ed95e0d21fc9341a03ec5e56d15b17ebc3d9ec5ba1ae833 2013-09-08 11:43:48 ....A 346112 Virusshare.00095/Virus.Win32.Xpaj.genc-bc2ffd013fdefe3e26472dbe1ee71ab48771c4d343bcb8a22d3e00592897bf8c 2013-09-08 10:34:00 ....A 406528 Virusshare.00095/Virus.Win32.Xpaj.genc-bd1c0e93aa6455cb70eed1886fb963a4f55c28ff70bd180a4e873d92d1a7d114 2013-09-08 12:10:32 ....A 90112 Virusshare.00095/Virus.Win32.Xpaj.genc-bd41729baff98db634baaab146193136206df124de0a980f5ef3428833bf79e6 2013-09-08 11:49:10 ....A 67584 Virusshare.00095/Virus.Win32.Xpaj.genc-be0103ffde916fcd199903120a3ccd2bcfb2e4fbf31ac78a0ef38b755405f1ca 2013-09-08 10:42:28 ....A 482816 Virusshare.00095/Virus.Win32.Xpaj.genc-be35e8ce2cae837ac5b6b022577f4733ff506e36366c7aaf42e7c25834c036ef 2013-09-08 11:57:26 ....A 454144 Virusshare.00095/Virus.Win32.Xpaj.genc-bee5e3dd58f277a9b8c0ceeb833d79e5a804fc9d8b074ae999601b8c02be8a55 2013-09-08 12:12:56 ....A 145920 Virusshare.00095/Virus.Win32.Xpaj.genc-bef054c6e2619b40b9265c88becfd2d4839263ebc398ab81b017133b1d55abf5 2013-09-08 12:02:44 ....A 130560 Virusshare.00095/Virus.Win32.Xpaj.genc-bf0e4f476935ab50fba0ef4ec8d4269e52d0544596f8ee27410014af9fc2489e 2013-09-08 10:31:54 ....A 238592 Virusshare.00095/Virus.Win32.Xpaj.genc-bf64fb0d064d83b8d92749e6fa64a3f674c4ccf833a7393e1771eada9d5cb108 2013-09-08 12:03:58 ....A 266240 Virusshare.00095/Virus.Win32.Xpaj.genc-bf8c5b2f43c6fbe8bad20d6ec9c4fd4d0d0785bb8b36a297e6edb088e54c25f5 2013-09-08 11:23:08 ....A 86016 Virusshare.00095/Virus.Win32.Xpaj.genc-bff2ad7a1d71153ab0d1c6107a31b900ca4ef43bec2077c5225eb0fcee154902 2013-09-08 11:47:48 ....A 94208 Virusshare.00095/Virus.Win32.Xpaj.genc-c00b328266c2491d616d2cb54d8aec9abf6077413df6a76e7f29cc445c489d64 2013-09-08 11:38:40 ....A 278528 Virusshare.00095/Virus.Win32.Xpaj.genc-c1c67a773269136ed1d87e07a99cc56c83987a25734c959383814cefdc06a90a 2013-09-08 10:28:44 ....A 102400 Virusshare.00095/Virus.Win32.Xpaj.genc-c2a3f5b32474acf288d858660a2ba31d67c00821f7b2a57f7241b089cab3ac60 2013-09-08 11:12:32 ....A 96256 Virusshare.00095/Virus.Win32.Xpaj.genc-c311d38c3dae60bb411dc94484232dcde98845066495089d53a0b25f0f6d0508 2013-09-08 11:13:46 ....A 155648 Virusshare.00095/Virus.Win32.Xpaj.genc-c39b94cbebc3c89c4bf06e58703869669bffac6629c46319649cf5b47a7eed9b 2013-09-08 11:15:20 ....A 193536 Virusshare.00095/Virus.Win32.Xpaj.genc-c52d45c6b9fa7da8647d89a827f36dacaba412c547ccf85d277987bf567576af 2013-09-08 11:12:32 ....A 151552 Virusshare.00095/Virus.Win32.Xpaj.genc-c581cdf08c1d8064baeb60bc1a7717b337584bea8fa20dc8597b59f5158090f2 2013-09-08 11:13:54 ....A 2234880 Virusshare.00095/Virus.Win32.Xpaj.genc-c5cd5d80691e55105d647c79e0f5b9c0cbe179bf54f3737fc89ed10968e2663e 2013-09-08 12:03:58 ....A 199680 Virusshare.00095/Virus.Win32.Xpaj.genc-c63c79a6a480b27046892df4ba5d07386dfede1044271979987e81cfc452aaa8 2013-09-08 11:05:36 ....A 159744 Virusshare.00095/Virus.Win32.Xpaj.genc-c6c7d7a6f53a3684e0ec80a77e5698f9668e1deae855de8e9f512b13787bf1c4 2013-09-08 11:32:26 ....A 1154048 Virusshare.00095/Virus.Win32.Xpaj.genc-c742c83c1acda978316d788204c0010f5bbedaa513344a07c3c95a218571c91e 2013-09-08 11:34:24 ....A 952320 Virusshare.00095/Virus.Win32.Xpaj.genc-c74c0e20f4206d21a041fa1d66e118e61cabecc24b54426f060881a6711c0f06 2013-09-08 11:09:28 ....A 158208 Virusshare.00095/Virus.Win32.Xpaj.genc-c804c6c9b6dd8d54edb31fdd11e60ac409c22f47f4b0c6d9a65d1c0bf37466fd 2013-09-08 11:39:40 ....A 92672 Virusshare.00095/Virus.Win32.Xpaj.genc-c873e555e7b6db85d673c75aaf229df97a10b4ad16491428bebcefbd33e29e7c 2013-09-08 11:31:16 ....A 201216 Virusshare.00095/Virus.Win32.Xpaj.genc-c8752bec6bde28ae0e0293a5e19ba82ad0397ddc0f1dbe7b58286796d202ef94 2013-09-08 11:15:30 ....A 155648 Virusshare.00095/Virus.Win32.Xpaj.genc-c8c4f976841ac907dcfc3f3aa49e90e87cbf678fd39d849bebd01fe4ee252180 2013-09-08 11:32:44 ....A 229888 Virusshare.00095/Virus.Win32.Xpaj.genc-c8eb24e89d927f833c168dbc38ce0ba9b40d84f38f81e6e5ce8944e3cbc19a70 2013-09-08 11:11:06 ....A 217088 Virusshare.00095/Virus.Win32.Xpaj.genc-cb3f3ac5fa33136af751c36666ee22082258dde22ee12edb18ee8b15cd824791 2013-09-08 11:53:18 ....A 132608 Virusshare.00095/Virus.Win32.Xpaj.genc-cb4cb1cde9dcc3d83e7e21a1bfef7c92ade3a7727237c7f92899bedc443918c7 2013-09-08 11:40:14 ....A 209920 Virusshare.00095/Virus.Win32.Xpaj.genc-cc254472b0c012133784a93a927d53779ae0734395bf249ee76ffa3a707a0111 2013-09-08 11:34:28 ....A 143360 Virusshare.00095/Virus.Win32.Xpaj.genc-cca3bb6f341711486ef5c8cc44d66643233323aa3b50f49c9205920d06e32f61 2013-09-08 11:45:42 ....A 89088 Virusshare.00095/Virus.Win32.Xpaj.genc-ccaed6453f0033dc12e58d551637ed30d94d11745460f478688aaffe8455216f 2013-09-08 11:57:32 ....A 106496 Virusshare.00095/Virus.Win32.Xpaj.genc-cd996392972f8bae6f0c1315c038b17e75df1d7eb2f54634295730d8e376242c 2013-09-08 11:02:38 ....A 217088 Virusshare.00095/Virus.Win32.Xpaj.genc-cdf3b87aaa10822bd87dade19e949a5a160ce0df22351267c72c0d60c289be9c 2013-09-08 11:59:20 ....A 743424 Virusshare.00095/Virus.Win32.Xpaj.genc-cdf984fbb436ec82df08aa942b4a71ca3c545721ddabcb35452ab31c816adc75 2013-09-08 11:22:44 ....A 99840 Virusshare.00095/Virus.Win32.Xpaj.genc-ce113a28e31595733de77fb851ce24759117dff893a723707ae7c56ba9621947 2013-09-08 11:07:16 ....A 468992 Virusshare.00095/Virus.Win32.Xpaj.genc-ce5678655ef936749244d558d312bcf6ba992af4b5870fcaf089b60e219a9444 2013-09-08 11:48:22 ....A 122880 Virusshare.00095/Virus.Win32.Xpaj.genc-cebde5c978d05c76de587828e81d49324ef3473446b14656fdc02bd374195f60 2013-09-08 11:10:52 ....A 155648 Virusshare.00095/Virus.Win32.Xpaj.genc-d044fc650ef1db3214f29b6dab312989640306f53c758bf6c82885dfebfccc3d 2013-09-08 11:11:16 ....A 98816 Virusshare.00095/Virus.Win32.Xpaj.genc-d34ef36c52b8c8856e579b676feaa28581314c1d10fbb647a848d7523521a920 2013-09-08 11:14:20 ....A 163840 Virusshare.00095/Virus.Win32.Xpaj.genc-d37bfc1d31b383ff280e5f7017b4ffe1de3bca25236f8757529e12c7526cefe0 2013-09-08 11:54:34 ....A 98304 Virusshare.00095/Virus.Win32.Xpaj.genc-d5f4a2711eb2167e2e9dfd47845e62c0edb83a8ca3b27e5c2d58992d07464aac 2013-09-08 11:03:42 ....A 319488 Virusshare.00095/Virus.Win32.Xpaj.genc-d62b535715fbb71a7dcec2414d0b57e5a0a5a7d3adafd6fda51984759f300738 2013-09-08 12:01:32 ....A 294912 Virusshare.00095/Virus.Win32.Xpaj.genc-d6753fda0462fb1a337165997edc4d6f17161cc52e1bd62cc4c62a8a45017656 2013-09-08 10:56:16 ....A 157696 Virusshare.00095/Virus.Win32.Xpaj.genc-d6ac9befdd3a2e771f2780315b15155656f38b50e6a6a5468f3b1f9ab51a9555 2013-09-08 11:43:10 ....A 98304 Virusshare.00095/Virus.Win32.Xpaj.genc-d7f003f54a1dc5f06318652ea5f17374e0952ba858bf2af4f4d6e773dec68858 2013-09-08 12:02:56 ....A 402944 Virusshare.00095/Virus.Win32.Xpaj.genc-d90697dc262ed86261a4c00e4252f9fb91bb4b47206fd1551f5ae2a1a753bfa8 2013-09-08 10:46:46 ....A 135168 Virusshare.00095/Virus.Win32.Xpaj.genc-d93a82f85a8dce9c36797ec471cb3deec18576cef2353eb324927cc22bdb8ba0 2013-09-08 11:43:34 ....A 88576 Virusshare.00095/Virus.Win32.Xpaj.genc-d9a2df0aa4a6a2ecfe9754332d39ebbae2ad4882055a1885b84faf9c5f4ee3df 2013-09-08 11:00:52 ....A 408576 Virusshare.00095/Virus.Win32.Xpaj.genc-d9f79a807c523f3a523d919d7c5a240370d1f93f8ec42098079711ebd4f403ca 2013-09-08 11:03:12 ....A 132096 Virusshare.00095/Virus.Win32.Xpaj.genc-db26b7eb34bc170d34e18b9eb6b9e1d0c007c04b2cb77e308f829b1e6d787adc 2013-09-08 11:12:22 ....A 72192 Virusshare.00095/Virus.Win32.Xpaj.genc-db76fa929ef8f0de17485b494612fb951146d6baeace3007e8833b9e5fc2e4d9 2013-09-08 12:12:44 ....A 135168 Virusshare.00095/Virus.Win32.Xpaj.genc-de020f516dc7c51643e0d49819a86b067afebbdeb77fc93a754e848ca155cd3a 2013-09-08 10:35:14 ....A 245248 Virusshare.00095/Virus.Win32.Xpaj.genc-ded7a094d9a0eed2e9a4ee2777b7fc0dac8efa310cbeeb8f07e7050609706bb4 2013-09-08 11:54:46 ....A 92672 Virusshare.00095/Virus.Win32.Xpaj.genc-df196d259db3abdf165e18aa87a8d688c73448e540b69072a4e2b5ad5ea27fa2 2013-09-08 11:36:44 ....A 149504 Virusshare.00095/Virus.Win32.Xpaj.genc-e0867db7b06a7e8d8aa1d0b825b8c3f23c0cc3890f8c0ee6e02d8450c46c5b73 2013-09-08 11:56:42 ....A 112128 Virusshare.00095/Virus.Win32.Xpaj.genc-e0b4d583aa9f80128dcb8e9d2d0676d575374cd5c982915df55f63a6e68d70f0 2013-09-08 11:15:44 ....A 116736 Virusshare.00095/Virus.Win32.Xpaj.genc-e0cc55947f3841abb24ea83d138727d0e759a6b424167e26483dd7dd6c682425 2013-09-08 11:31:22 ....A 561152 Virusshare.00095/Virus.Win32.Xpaj.genc-e1772adabf592c8b4089d32221eaf19735abe2f5189692a7a151b7a6b5daf3f2 2013-09-08 11:10:12 ....A 155648 Virusshare.00095/Virus.Win32.Xpaj.genc-e17a64e19214d036eb851faeb54e38d99e7e42c552add4a34c5cfde6d71396b8 2013-09-08 11:18:00 ....A 90112 Virusshare.00095/Virus.Win32.Xpaj.genc-e1d862ef77b4c0a799a585ec095fc2136d38960c32f80a41690ea28565775c93 2013-09-08 11:06:32 ....A 981504 Virusshare.00095/Virus.Win32.Xpaj.genc-e22b1d4ebaf2e93d56e902517a085cd6a90b4690dcf1d2d5ec0c368a55b887de 2013-09-08 11:25:38 ....A 450560 Virusshare.00095/Virus.Win32.Xpaj.genc-e248a5e27491dd3294e43ddc94cb2a42f1721ef616140c89a73602ee286f99e7 2013-09-08 11:21:16 ....A 94208 Virusshare.00095/Virus.Win32.Xpaj.genc-e287918ce80427832f10e6ddb764fd186672aabc412f257e4c38b8429488c89f 2013-09-08 11:31:30 ....A 238080 Virusshare.00095/Virus.Win32.Xpaj.genc-e2b6d8004efc48caf6084b3a6e9c233c28958a4f9d4aee134b187422251e53a6 2013-09-08 11:29:58 ....A 92672 Virusshare.00095/Virus.Win32.Xpaj.genc-e2d1e486752aed8debf22020f661cb86183dd947c569664e0c5035691b81954e 2013-09-08 11:44:38 ....A 111104 Virusshare.00095/Virus.Win32.Xpaj.genc-e34088f1579ae33fdbf87238906ba1408663d00fc91fa62c3192fb94845b8472 2013-09-08 11:21:38 ....A 100352 Virusshare.00095/Virus.Win32.Xpaj.genc-e359cd2b8691d902d5df5cd9974f791ec5a03b671a0f7e96336543249e7c5f14 2013-09-08 12:06:40 ....A 237568 Virusshare.00095/Virus.Win32.Xpaj.genc-e3cf3f20548a28348e542c140d94fc896d9b7178bd24eac84936a745a1762e16 2013-09-08 11:05:32 ....A 100864 Virusshare.00095/Virus.Win32.Xpaj.genc-e4ae26eb4cbca7bbc34f81049d799c026827890148b451b0f2582184fd422124 2013-09-08 11:59:36 ....A 105472 Virusshare.00095/Virus.Win32.Xpaj.genc-e4cbd6c4bead3fc0ae51ad99d184ed3fc4165315ba17f6fead9effe45678906c 2013-09-08 11:56:24 ....A 143360 Virusshare.00095/Virus.Win32.Xpaj.genc-e4cf5b7d7169fa3c3c2c0485b87db342ed30aab192d2a6e874042972b5079919 2013-09-08 10:56:26 ....A 463360 Virusshare.00095/Virus.Win32.Xpaj.genc-e56203dffb68d9f380d3eb54f31823a8b732a0b9cfddfd49d0108ec368048df7 2013-09-08 11:11:04 ....A 113152 Virusshare.00095/Virus.Win32.Xpaj.genc-e57160b009f12559bcef3f2237c6cf336d7024266c6b26e209bd6354776b8433 2013-09-08 11:42:54 ....A 122880 Virusshare.00095/Virus.Win32.Xpaj.genc-e5cfe8a272d38dbd3de768702293cfb39461573825c214a601e5dcc42fd29591 2013-09-08 12:13:28 ....A 139264 Virusshare.00095/Virus.Win32.Xpaj.genc-e6829b20c2d5d044e4c5ffa70a216588480679e175ae93cf9735bceb86203af8 2013-09-08 11:02:56 ....A 151552 Virusshare.00095/Virus.Win32.Xpaj.genc-e6f0fd609b7fd3120baba6dec44f8dadf3070a5c779d714125b3ac8df7e7228a 2013-09-08 11:23:50 ....A 225280 Virusshare.00095/Virus.Win32.Xpaj.genc-e700192f2e74414b683df42748c24315bfa65d7d751e998c722dfe240ba63a98 2013-09-08 12:05:22 ....A 151552 Virusshare.00095/Virus.Win32.Xpaj.genc-e763f27771469972e182a43767891de1a1ebbfae6017a50e82aade410603ec64 2013-09-08 11:32:16 ....A 245760 Virusshare.00095/Virus.Win32.Xpaj.genc-e7ede6181d41a180e9ce1f0c3ab99a7811a6be1bcdea722a13fca6a6760d1682 2013-09-08 11:09:12 ....A 212992 Virusshare.00095/Virus.Win32.Xpaj.genc-e859672e40279b4e1df56e126ebc9df237dafe6a41f2c26bd4576bc65aa1e87e 2013-09-08 11:24:12 ....A 90624 Virusshare.00095/Virus.Win32.Xpaj.genc-e9328011b6d355b7f259e91825d00712ba0156e9f86fd16b55507ab34a09ba38 2013-09-08 11:27:46 ....A 467456 Virusshare.00095/Virus.Win32.Xpaj.genc-e949263ca14407984b62320913d8b0b0a92f9e48b9e8eba38d0c944f76611f67 2013-09-08 11:22:40 ....A 79360 Virusshare.00095/Virus.Win32.Xpaj.genc-e973cafba8efe8f7c706ad9a2d68bc887fd45268bb3a5079658acdee8b0b10cf 2013-09-08 12:17:22 ....A 221184 Virusshare.00095/Virus.Win32.Xpaj.genc-e9a356028bf0b02aece9b14d6dafda918eb757714a45ebbcc0fe28d5afd58f3f 2013-09-08 11:09:14 ....A 333312 Virusshare.00095/Virus.Win32.Xpaj.genc-ea56027c7d65724da02e96d974190d0e910ea6956084e00901f1cec373749c58 2013-09-08 12:18:02 ....A 94208 Virusshare.00095/Virus.Win32.Xpaj.genc-ea593c6cbd9b0494c0d93d466e130ffcdf50671868d5f8b007b7335f4ebaea4a 2013-09-08 11:41:22 ....A 2057728 Virusshare.00095/Virus.Win32.Xpaj.genc-ea7cb99c972b984852173083830ff3155e0bc8d90584c5cf9e543c56dec49d6f 2013-09-08 11:05:24 ....A 401408 Virusshare.00095/Virus.Win32.Xpaj.genc-eaca70a8db92c890d7a9dc446745d3fd073394dfe2e67dfab488402f136bcdf5 2013-09-08 11:07:38 ....A 372736 Virusshare.00095/Virus.Win32.Xpaj.genc-eb3fb6ebc6d673a154338cd793b165d5269f610bbaa0ce12f3ef6c0931111893 2013-09-08 11:14:40 ....A 598528 Virusshare.00095/Virus.Win32.Xpaj.genc-eb4769e6c38eb648bee338c6c286fa833fb03f85ea70ee73d9a084909c9eb766 2013-09-08 10:50:36 ....A 93696 Virusshare.00095/Virus.Win32.Xpaj.genc-eb7a3b6a3d4083a0bcacfa95f7000b73e18aef29e6a294b49d43e6fd3c7418a5 2013-09-08 11:46:52 ....A 87552 Virusshare.00095/Virus.Win32.Xpaj.genc-eb82de77d3227717a899551fcdf6ca949fa352b3f90470098159c36b09322176 2013-09-08 10:43:14 ....A 90112 Virusshare.00095/Virus.Win32.Xpaj.genc-ecc79031c3a637acee9b8714bb2757b9b6eb2d10ea24a316773a4f39013986d9 2013-09-08 11:22:48 ....A 135168 Virusshare.00095/Virus.Win32.Xpaj.genc-ecd0b9f35a7897e49177a8834c11ca740cd0fef029c55efb85201d9062b38200 2013-09-08 10:53:06 ....A 227328 Virusshare.00095/Virus.Win32.Xpaj.genc-ed39c9579a902b0be88121728db26f0a5d76775fd1c4659444757285ddce6cf6 2013-09-08 11:13:54 ....A 151552 Virusshare.00095/Virus.Win32.Xpaj.genc-ee333455d57a5ace34808fd62d7c6029ca21f1c3a983dc956eab1703224115c6 2013-09-08 12:00:32 ....A 401920 Virusshare.00095/Virus.Win32.Xpaj.genc-ee3c3a791c67235f47660c9faa1732a2443fa44180d204946819028397fc3236 2013-09-08 12:11:58 ....A 143360 Virusshare.00095/Virus.Win32.Xpaj.genc-ee53ac1f6a5f535c0b5b4b1ad55815d320d831c1c667dca4d85c8b95fb7ffe35 2013-09-08 11:12:58 ....A 98304 Virusshare.00095/Virus.Win32.Xpaj.genc-ee6e7c73e2dbcf206e310a5c3be421b7db82ecdf6d812f2c5d660fd5417af250 2013-09-08 12:06:58 ....A 139264 Virusshare.00095/Virus.Win32.Xpaj.genc-ee82bc8ecb61195491583f3a7182b7201630cbeede0ad76b992f18346351510d 2013-09-08 11:39:10 ....A 152064 Virusshare.00095/Virus.Win32.Xpaj.genc-ee8e9a9af42ceac8edb406ad64bf07e7b3319ca11b2913044c9c582e08258d5f 2013-09-08 10:30:42 ....A 197120 Virusshare.00095/Virus.Win32.Xpaj.genc-eecd383dc19b48594b864699080e52db37390dab544aee6924683eb06d98df38 2013-09-08 12:01:56 ....A 143360 Virusshare.00095/Virus.Win32.Xpaj.genc-eede0a90091139ec5f0de14e19e80fdf968b52effa4394f840a5f85a5e662b9c 2013-09-08 11:44:40 ....A 176128 Virusshare.00095/Virus.Win32.Xpaj.genc-eefd3567a3a0c207cee424128d6ab321abc0df710ecad467c277ec411fa998c5 2013-09-08 10:28:54 ....A 217088 Virusshare.00095/Virus.Win32.Xpaj.genc-ef5f2e0cd8aab24e371cd857da2c3ff6919ed73a4f33788015f74c955df9376b 2013-09-08 10:51:18 ....A 125952 Virusshare.00095/Virus.Win32.Xpaj.genc-efab0599aefd558e09b364d535594d0f655cec311b70916e0822de9427a192b6 2013-09-08 11:24:26 ....A 282624 Virusshare.00095/Virus.Win32.Xpaj.genc-f0416decf9de63ca8b436084dcd7507db94d624f5605e4d27e4f3e2f420c84ae 2013-09-08 11:47:34 ....A 94208 Virusshare.00095/Virus.Win32.Xpaj.genc-f05fd35ec101e4b78c3489cc09e9869ddc6e00c99bf66abd2b8991789f96c6a4 2013-09-08 10:39:14 ....A 130048 Virusshare.00095/Virus.Win32.Xpaj.genc-f12c7c5a2c69cc038b57082887faf6bb36c411df3b2e33084fab7f17eb51d3a2 2013-09-08 11:18:30 ....A 94720 Virusshare.00095/Virus.Win32.Xpaj.genc-f154dc1cb676b2770e75c4edaf185d4a5cc71958010f875fa263729d61245152 2013-09-08 11:49:06 ....A 81920 Virusshare.00095/Virus.Win32.Xpaj.genc-f161e970a0824a5f099343b4e96b013ad1684279d9fabe4e352237bea91b713e 2013-09-08 11:03:20 ....A 77824 Virusshare.00095/Virus.Win32.Xpaj.genc-f1c6ebc03132720a3ab1a0bdf2e4df8c367eb2ac16041f7c800e134b6cf2de12 2013-09-08 10:25:22 ....A 413696 Virusshare.00095/Virus.Win32.Xpaj.genc-f218e698dbde199b81e0e3a10ef18ed536026f406e0b8035ee7e059eec6ccc50 2013-09-08 11:39:28 ....A 111616 Virusshare.00095/Virus.Win32.Xpaj.genc-f2bff6138c300c884d6ac4d39a98035f8e327d29409a750cba43f0460915da7c 2013-09-08 11:43:46 ....A 229376 Virusshare.00095/Virus.Win32.Xpaj.genc-f2ef967df9aa13354f64a0b34eb9ddc3ab8ac21c87a005286e672296021e490a 2013-09-08 11:19:06 ....A 123904 Virusshare.00095/Virus.Win32.Xpaj.genc-f34103cd310096447b43c21fa2302433177b8cdc706030116bd1f8312b2bb175 2013-09-08 11:20:12 ....A 155648 Virusshare.00095/Virus.Win32.Xpaj.genc-f358fdf2a1aa13021c80092e4233c5551c5e64a363c66c6c9328d27fba0d2faa 2013-09-08 12:07:12 ....A 429056 Virusshare.00095/Virus.Win32.Xpaj.genc-f3d5a896be420325ae5431ca5195d50e3fce33fb21bc1ebda19e93f249ccc79b 2013-09-08 12:06:56 ....A 82432 Virusshare.00095/Virus.Win32.Xpaj.genc-f45a2ede47fdb02e0e2bd454a5253d0a551c1f4cbcd36df84b7d8352b6b062f0 2013-09-08 12:10:18 ....A 215040 Virusshare.00095/Virus.Win32.Xpaj.genc-f4ba00cdd86548326d880e7b52aa6c438bc9dde01b286635267e31063e4c8acc 2013-09-08 12:06:34 ....A 1289216 Virusshare.00095/Virus.Win32.Xpaj.genc-f5dae2e7e8a0e32a26bbe815e8a895448f64b30c17deb29fb767c71eef32d891 2013-09-08 12:12:48 ....A 163840 Virusshare.00095/Virus.Win32.Xpaj.genc-f690e1bfeb430992680e3842be1b3ddc293771235872f8817a77f52bda0581fe 2013-09-08 11:58:24 ....A 143360 Virusshare.00095/Virus.Win32.Xpaj.genc-f6befe473e13c9cfc64a576dfc18ae53c6857be50f28adc25cc4bd8098cd0ac4 2013-09-08 11:46:42 ....A 155648 Virusshare.00095/Virus.Win32.Xpaj.genc-f70186652b335a4cf4b5d10c0d9b304e5f428ed18a3867925efeb47428213751 2013-09-08 11:48:44 ....A 98304 Virusshare.00095/Virus.Win32.Xpaj.genc-f778f02ca823079147a28b11ab261478c59b37ff3562336c04b7bc50495fa077 2013-09-08 11:16:28 ....A 86528 Virusshare.00095/Virus.Win32.Xpaj.genc-f7c8b5515346b8f788efa70687c263e78871cb90315180ae348eeace4e8c6989 2013-09-08 11:12:44 ....A 102400 Virusshare.00095/Virus.Win32.Xpaj.genc-f83718d75594356539affddd8990652da4483b0b4bc4d8c3c418e63c71a75db7 2013-09-08 11:03:22 ....A 103936 Virusshare.00095/Virus.Win32.Xpaj.genc-f86cdfd76904c9a7f8e8ddb3d97e8d5b30817b6c322fe7c502127e4dd311a024 2013-09-08 11:56:20 ....A 102400 Virusshare.00095/Virus.Win32.Xpaj.genc-f87794f6f3b3c7198577c65bd12288b71c3718563e3a4929f77199b95e1bbc74 2013-09-08 12:10:36 ....A 252416 Virusshare.00095/Virus.Win32.Xpaj.genc-f8b744f6c4cbea810b3d0bcf507a66c3f3df503a7ca88fa304bfdd7f1763d85b 2013-09-08 11:09:44 ....A 90624 Virusshare.00095/Virus.Win32.Xpaj.genc-f97e2f20292df0e3b3c514499c3196ff1249efd4b3d7c2fb3766c63fce46d637 2013-09-08 11:16:06 ....A 446976 Virusshare.00095/Virus.Win32.Xpaj.genc-fabd140a9b06927daa010bbb79828884b7cdd2e663f7208a7169f783264ec3c1 2013-09-08 11:38:02 ....A 354816 Virusshare.00095/Virus.Win32.Xpaj.genc-fabfca089f4aaaea1d1723db1cc66782039f61cb816ea17f53ecece6e15d6eb3 2013-09-08 10:55:52 ....A 154624 Virusshare.00095/Virus.Win32.Xpaj.genc-facb976a571ac00afa8bf0c494d885be319d46dfddc6c11c2a7d32d1258c11d0 2013-09-08 10:32:26 ....A 106496 Virusshare.00095/Virus.Win32.Xpaj.genc-fb344bbff55fbd22ee66f5ae452aaa06d5865fb23d365657eeebacdcd4f35f2c 2013-09-08 11:11:46 ....A 106496 Virusshare.00095/Virus.Win32.Xpaj.genc-fb4a9d411bb01cceb637598d7e7ad007ce1316cfb7903e009eb19e72691be735 2013-09-08 10:43:14 ....A 154624 Virusshare.00095/Virus.Win32.Xpaj.genc-fb88b81b8fe21f9ebc53c5311ae6154cec6ea772be97960095b030462ae8a27d 2013-09-08 12:11:34 ....A 327680 Virusshare.00095/Virus.Win32.Xpaj.genc-fc486b572f34dbe6a59d95a6ed6d762971e21085e1054e14f09ff04bb3e554d2 2013-09-08 12:12:12 ....A 89088 Virusshare.00095/Virus.Win32.Xpaj.genc-fc90088e148fb66eef40cd2a604ae8d5428e2021b90655adda92b4a78701c7b7 2013-09-08 11:42:32 ....A 98816 Virusshare.00095/Virus.Win32.Xpaj.genc-fcdd5b6b873515f49bf39cf4ced4f15cf657da057ec155abab054700eb8618a0 2013-09-08 11:42:08 ....A 131072 Virusshare.00095/Virus.Win32.Xpaj.genc-fd2490370715abb4bea1da6ab3415d81581bb23296596379d5988307c8cdb006 2013-09-08 11:38:42 ....A 87040 Virusshare.00095/Virus.Win32.Xpaj.genc-fd5de2298a5e4591a4c227a6a5e5ad5990d22d3a2488b6cb4ca02b5e152dd11f 2013-09-08 11:11:54 ....A 174592 Virusshare.00095/Virus.Win32.Xpaj.genc-fe2e630361883726b23f75db6dce20ae715f8c6b7cb94c618211594c00c04e16 2013-09-08 11:55:48 ....A 94208 Virusshare.00095/Virus.Win32.Xpaj.genc-fe320003f8581bf8cc95644b84ea5902539d12ebef2137a8ef3cbdf92af357cf 2013-09-08 11:51:24 ....A 205824 Virusshare.00095/Virus.Win32.Xpaj.genc-ff0713176370a4a03b43d11181463fec0378733b41642f78316e711906e9c5e0 2013-09-08 11:27:14 ....A 176128 Virusshare.00095/Virus.Win32.Xpaj.genc-ff2122ce1b529471b30338f7fdf014865af60e283e69550c1ea7a1ad46bffe87 2013-09-08 11:51:50 ....A 293888 Virusshare.00095/Virus.Win32.Xpaj.genc-ffd5710ee0fd86d1463773c252b11422004bbaaf0dc8477cc69e34653c364c71 2013-09-08 12:11:10 ....A 89715 Virusshare.00095/Virus.Win32.Yak.a-3363921bb209a0653c727ad1aa3bec7747b219eed3e1b9876198a60103e7504f 2013-09-08 11:02:04 ....A 459264 Virusshare.00095/Virus.Win32.Yaz.a-00c501eec97c023a77fd107419864763311ed6cdaa98c81d1415b77832b00af5 2013-09-08 10:36:00 ....A 202752 Virusshare.00095/Virus.Win32.Yaz.a-28e936e81583c69412e1e94aebc57102c8009359fdd332a04c72e7bacc77ec1e 2013-09-08 10:42:20 ....A 348672 Virusshare.00095/Virus.Win32.Yaz.a-558fbd63a3390dbe34c75810b3420227420be87ee59594187fc9b241555d9014 2013-09-08 11:07:42 ....A 144896 Virusshare.00095/Virus.Win32.Yaz.a-a081e6e2fa0103634c6129da83e9a8e8be50f5cd6942c9d8cf66b7ef6f08aab8 2013-09-08 12:10:50 ....A 139264 Virusshare.00095/Virus.Win32.Yaz.a-c06e3a22e5ff4a22bb6407df15d051a9fee6ef50d186310f94450fc9cd20e314 2013-09-08 11:27:42 ....A 208896 Virusshare.00095/Virus.Win32.Yaz.a-c1e90da35d01d1e7ab8d55e68731d95f18d2647ae79f1c8ca5d9d5558ff63137 2013-09-08 10:39:24 ....A 289280 Virusshare.00095/Virus.Win32.Yaz.a-c25c6f28c5e2dcc5889de0071833b8a5228b043fb5cf2e13248e92c5061d5673 2013-09-08 12:07:48 ....A 156256 Virusshare.00095/Virus.Win32.ZAccess.c-82c236a7e1788bb6e36ed5620b591d21a3c3f79b8a3da4c4f8464b89c416e2c8 2013-09-08 12:00:28 ....A 65024 Virusshare.00095/Virus.Win32.ZAccess.c-ce3501446455a60323332fa5e7ec70d4738ce39173773e12ba0c793732176dd8 2013-09-08 11:23:48 ....A 44672 Virusshare.00095/Virus.Win32.ZAccess.e-10f12c91c5076e1e4213904cee7024999ec2c2a46736f9aa639846d57ecd5585 2013-09-08 11:48:28 ....A 66560 Virusshare.00095/Virus.Win32.ZAccess.e-7778f3a404a7826e384c2da7c5774518f4e34c9cc3ceb4735c36d2ac44aa5248 2013-09-08 11:37:00 ....A 65408 Virusshare.00095/Virus.Win32.ZAccess.g-528401fd4efb9415da3773b29242ffeadabc502ec36f3b2a31817e0acfc6619e 2013-09-08 12:04:40 ....A 78336 Virusshare.00095/Virus.Win32.ZAccess.g-a8f197a96562e8939d539d73801bc60ee5e324d8cc879c49eda81b2251e7990d 2013-09-08 10:38:14 ....A 64896 Virusshare.00095/Virus.Win32.ZAccess.g-afd2c900b081f55c22c0ef45b2264bd6b495ea0b8944b89cb69e565b138c0369 2013-09-08 11:22:52 ....A 75264 Virusshare.00095/Virus.Win32.ZAccess.h-f166ca95769bcd978798a3e74c37defbb0b7368c4db86eaa1c85f4f02817b958 2013-09-08 11:19:34 ....A 83456 Virusshare.00095/Virus.Win32.ZAccess.j-ba8b08d69d2bf5dc3d3af8fac1a067d9d64047ab49d7c1368acb1428193cb485 2013-09-08 11:35:00 ....A 184320 Virusshare.00095/Virus.Win32.ZAccess.k-07627d9ad23582bd2b2bd515a5f6edb07600a79981a973bd6e47cd80dfb1faa7 2013-09-08 11:48:32 ....A 75264 Virusshare.00095/Virus.Win32.ZAccess.k-08e53605021e16d769abcd6d0497e3fec5da945c96dc7e0b9958c3b81191e399 2013-09-08 11:26:38 ....A 78336 Virusshare.00095/Virus.Win32.ZAccess.k-0add8017cd82a0fd1413b92dbc6df9ff90bd4ab87ba38d2bbb11f78b88645443 2013-09-08 11:24:38 ....A 455296 Virusshare.00095/Virus.Win32.ZAccess.k-0f070578775729be3a1cb32f81f3ad1f170a1a82368d23ba743ec5d57c293de7 2013-09-08 10:46:24 ....A 74240 Virusshare.00095/Virus.Win32.ZAccess.k-1200a4f125795c9661e60745affb530517992d98b46193ea3a3b954d6f52f701 2013-09-08 11:36:44 ....A 187904 Virusshare.00095/Virus.Win32.ZAccess.k-1390494e0845078773702eb630b217d1204c9a0020f48880aa41c2d66afb6626 2013-09-08 11:29:24 ....A 66560 Virusshare.00095/Virus.Win32.ZAccess.k-1890fa1961d5bedf2e09383c90c3974bce3092b52c678498c0cbd96f2c37cf03 2013-09-08 11:51:26 ....A 78336 Virusshare.00095/Virus.Win32.ZAccess.k-225cc58c6eb0a55cc5b42e14256cabbad33a1e6bf37806c3b0f5cec48ee33e23 2013-09-08 11:06:52 ....A 74752 Virusshare.00095/Virus.Win32.ZAccess.k-23fe141379072873cda46e14265953e2acc7831192f0797afd1f1825b058b6b9 2013-09-08 11:33:22 ....A 83456 Virusshare.00095/Virus.Win32.ZAccess.k-24682736a96e150759dffcb64b85362e6319c74e09fe28224838ec6e8a3d6a7f 2013-09-08 12:04:10 ....A 74240 Virusshare.00095/Virus.Win32.ZAccess.k-2b65086c3f45e20364410c63a546db7fd055c4389030dd67b2406c88a84d75a2 2013-09-08 12:05:42 ....A 456320 Virusshare.00095/Virus.Win32.ZAccess.k-2e9923efa90b8c50bb34b62095ab3cdf2ca3001c554c85caecca133f8490e352 2013-09-08 11:56:56 ....A 162816 Virusshare.00095/Virus.Win32.ZAccess.k-31f0a140c45c4fab0cf7a25bc03bee6b100842b70006baed045cba10f783f0cf 2013-09-08 12:08:40 ....A 78336 Virusshare.00095/Virus.Win32.ZAccess.k-38f240e2ccf2efd0ce523b9e686fda5013bf14e78a3e9a56f721669466bcc5b8 2013-09-08 12:19:44 ....A 64512 Virusshare.00095/Virus.Win32.ZAccess.k-3d07314e1577074389632469f3ac67e524eb316f82500848806bdf8daabf84a3 2013-09-08 12:01:08 ....A 138496 Virusshare.00095/Virus.Win32.ZAccess.k-429f30e27652951f9cd0b01538b6479f78561089d49d1231b51a93fa44ab724a 2013-09-08 10:27:54 ....A 237408 Virusshare.00095/Virus.Win32.ZAccess.k-4e10688923519e02e78e8047f10c5b4cde3e3e91eab8223430d625eba4552ea8 2013-09-08 11:57:24 ....A 57600 Virusshare.00095/Virus.Win32.ZAccess.k-61aaec0c165a2a4e7a5ee2c6e44cf51fe3baca22235f2d3e6ea3bd3b0e6262f9 2013-09-08 12:17:52 ....A 74240 Virusshare.00095/Virus.Win32.ZAccess.k-6223fccaab10171ac5a46350baac6d02b33722b5e68105e95040a485ac4f20be 2013-09-08 10:55:54 ....A 162816 Virusshare.00095/Virus.Win32.ZAccess.k-6753ac37f2c01f87df9badbf22b18e4a6e5482cba4e10677cc60ff7d7a98e287 2013-09-08 10:59:50 ....A 98304 Virusshare.00095/Virus.Win32.ZAccess.k-751a5ec188285155530689ce783d650a020a674b1084369c1060f00dead04f38 2013-09-08 11:24:02 ....A 273920 Virusshare.00095/Virus.Win32.ZAccess.k-77bfccaeb1f0b82d3ff932d3e094d5e76e73e485a98e12d5082d3fc255b8730c 2013-09-08 10:32:56 ....A 338944 Virusshare.00095/Virus.Win32.ZAccess.k-782ac73bf6b1bc19ff88e130774c614a3e0f35b1148f56950914d4dd9d414154 2013-09-08 11:47:00 ....A 58368 Virusshare.00095/Virus.Win32.ZAccess.k-78d5d276549e59fbef70f71b0f9b949ab8d075eb502965c5e24ba2ef5d48383d 2013-09-08 12:00:52 ....A 75264 Virusshare.00095/Virus.Win32.ZAccess.k-82867bf50b3b53cccf46126d39db1f11c529d2548b3049adb98b7a60a2b533fd 2013-09-08 11:38:54 ....A 64512 Virusshare.00095/Virus.Win32.ZAccess.k-83e7f416ecb1956200b6c85fa802e501806dfbd93f535cd2fc4865df1479bec8 2013-09-08 11:12:56 ....A 388096 Virusshare.00095/Virus.Win32.ZAccess.k-8415b67a840190bcc467cf7cfa1198f6e48df1cd13716c404a2fe7559fbe2327 2013-09-08 11:22:00 ....A 138496 Virusshare.00095/Virus.Win32.ZAccess.k-881addcc8255100b1b646f4e7a76621aed722d8f73847a989d250c407207983e 2013-09-08 11:18:54 ....A 187904 Virusshare.00095/Virus.Win32.ZAccess.k-93da0cc121172b3257fc987287b9c2d6b173d9d26118eea0e52586e4c40c86ab 2013-09-08 11:24:26 ....A 206464 Virusshare.00095/Virus.Win32.ZAccess.k-968d63575adfe41d02efc8a6edb33b1a9740039bb1be78476cfbd235e99afaa0 2013-09-08 11:06:52 ....A 338944 Virusshare.00095/Virus.Win32.ZAccess.k-9998f2df1fb5b7c26592b0a0590f5413f184fc046e21a4ae3f38e2aa06472d62 2013-09-08 11:17:46 ....A 78336 Virusshare.00095/Virus.Win32.ZAccess.k-a135f6a5592e0dab4c9b654fcef1e2e21156b54cb1f41909fb21ab1093599b0a 2013-09-08 10:28:24 ....A 162816 Virusshare.00095/Virus.Win32.ZAccess.k-a7bdafc696593f1597ed5e8bbb26ec9f0ebebcc67fa9b1a1f4750ef0c88e3189 2013-09-08 11:38:12 ....A 74240 Virusshare.00095/Virus.Win32.ZAccess.k-a81de5d43663c00389a9e261b49d181a7bfe9b5253a1260b942e65478dde1f35 2013-09-08 11:40:46 ....A 451456 Virusshare.00095/Virus.Win32.ZAccess.k-a95dbe2b5d7a32df85ca12ab0f967403ef217d11fc22c118ef7ffca83ba70236 2013-09-08 12:01:48 ....A 456320 Virusshare.00095/Virus.Win32.ZAccess.k-ab60caf387aa2b7e634e6481e8e6fd0ac606cb6a77254c00c21d02a2b409a4ec 2013-09-08 11:35:38 ....A 87168 Virusshare.00095/Virus.Win32.ZAccess.k-abeff20e47ff4dd7bb84fc0a208390da7a3bc734763e47de0c914ffe9719b5b0 2013-09-08 11:56:44 ....A 90448 Virusshare.00095/Virus.Win32.ZAccess.k-ac032eb47acb22c1f3f56626ec377051a4849aa9992cb57470659cb5e185dc25 2013-09-08 11:20:22 ....A 338944 Virusshare.00095/Virus.Win32.ZAccess.k-ac144b7c690f651a140555ceeb51253c6945565fa70c93ee71ebc66c29c8116e 2013-09-08 10:44:30 ....A 273408 Virusshare.00095/Virus.Win32.ZAccess.k-afd8534c4477773341ae0932eb656eb747bd5525b76b8e7e065b31abc4af3434 2013-09-08 12:00:06 ....A 456320 Virusshare.00095/Virus.Win32.ZAccess.k-b13ee678336b21521e28cd37f0dd570c98fbeff752cb5dfc3c3dcfcb2b999915 2013-09-08 10:53:48 ....A 456576 Virusshare.00095/Virus.Win32.ZAccess.k-b46686e308583bd9c86624fd4232c11464e3c1fb0b1fbf2d792fac4962583714 2013-09-08 11:25:36 ....A 451456 Virusshare.00095/Virus.Win32.ZAccess.k-b783e2c368ae9e41ae2732323efa2814c3f384136f00f30ffdb25a1563a9caf7 2013-09-08 11:06:08 ....A 54784 Virusshare.00095/Virus.Win32.ZAccess.k-bb0374564474f1ab4637300f759e4813578c3e9fc2ce5239472b5e0e0efe6012 2013-09-08 12:04:46 ....A 185856 Virusshare.00095/Virus.Win32.ZAccess.k-bb899a196d964e388c0d363f1210318645829eef041bf5db66824a532d453af1 2013-09-08 11:13:48 ....A 387584 Virusshare.00095/Virus.Win32.ZAccess.k-bd9573142f660f7c24703084ea1f718aaebaddc25ba3a14e80a73e62821e3de2 2013-09-08 11:36:54 ....A 64896 Virusshare.00095/Virus.Win32.ZAccess.k-c05609864c1ff776f1ef62351e1f77f8be3d73db5167b51c174a423b2dcafda1 2013-09-08 11:14:22 ....A 74624 Virusshare.00095/Virus.Win32.ZAccess.k-c21bcd30214d4162a079ab0613da64cc60b45c4644fb81d0b2b5ead4c5cf63fa 2013-09-08 11:48:04 ....A 454016 Virusshare.00095/Virus.Win32.ZAccess.k-c32bdc066afcda481322f44562c67f3921afc2497bf43f0bd3275b5086282f1e 2013-09-08 11:11:20 ....A 162816 Virusshare.00095/Virus.Win32.ZAccess.k-c4008d38403112dacb272157d8c846500612046f47f7bf7505f8d5a0d9f460dd 2013-09-08 11:31:00 ....A 74752 Virusshare.00095/Virus.Win32.ZAccess.k-c48e54d1de2a46f5b5d0802cfb70f4e47328cb3907522b2a816aec6229422e33 2013-09-08 11:51:16 ....A 454016 Virusshare.00095/Virus.Win32.ZAccess.k-c5e1049c6544a6bb8fa7105f07da2f1bac26e6fdf2dfeb5f2d52f89b17cfa7e5 2013-09-08 11:16:56 ....A 338944 Virusshare.00095/Virus.Win32.ZAccess.k-c7a936cf6396f9fe2667c8baeeb8c96184710749407c9e3efb41610d642e66cd 2013-09-08 10:55:00 ....A 454016 Virusshare.00095/Virus.Win32.ZAccess.k-c8693f7e8105ceb64a8730dfe86e67ea5ad4bc96e974f8649480c035dcd66e68 2013-09-08 12:02:24 ....A 456320 Virusshare.00095/Virus.Win32.ZAccess.k-ccb72e5b2d173ce16725bf98d73ab2940bc2f1b45520c6c56c61a1fc049b2f38 2013-09-08 12:05:56 ....A 162816 Virusshare.00095/Virus.Win32.ZAccess.k-ce89e0d9de867931452d2f16a8a9be9f6ad8f40867c96617bb3472e1986305bd 2013-09-08 11:44:48 ....A 74752 Virusshare.00095/Virus.Win32.ZAccess.k-cea9f456ed6fb1888d497e2e778ae2b73c3cd08c6b808da28c55590f083864ca 2013-09-08 11:22:48 ....A 338944 Virusshare.00095/Virus.Win32.ZAccess.k-cf5d5e7157866eb23569120464c96b38b581b981b8dd3058eb0157959c45c1a7 2013-09-08 11:34:00 ....A 75264 Virusshare.00095/Virus.Win32.ZAccess.k-d0b3f7376a937b11ee28a2ce982fcb92b95f99f9d511a6cca5c6c71132ce5175 2013-09-08 11:31:02 ....A 52480 Virusshare.00095/Virus.Win32.ZAccess.k-d0c1601571502479e702ac0314f7ea6cca6bfbfdeceb8f2b61f495284217c8e6 2013-09-08 11:24:54 ....A 456576 Virusshare.00095/Virus.Win32.ZAccess.k-d1dab3ebe2aa87d7396e0ac8f4931c88e1e89905ce2c361f1abbbb4bf89587e9 2013-09-08 11:57:56 ....A 41344 Virusshare.00095/Virus.Win9x.Dead.4172-348bdc5f4adc7388406ab526c3fda0d941f99311fff2dea62c4de5db93ed6d67 2013-09-08 12:03:42 ....A 82156 Virusshare.00095/Virus.Win9x.Dupator.1503-b1b898e245b4c22d1b682ebb27bcd8560b85b1b1ed4c17d6ebc0705b6f0765d2 2013-09-08 10:49:04 ....A 20480 Virusshare.00095/Virus.Win9x.Mutea.492-60db7b1ee33e1fafb9b00a67dbd7e4be249bd6ab22cb7c10a3dc86e8ee878dff 2013-09-08 11:48:26 ....A 32768 Virusshare.00095/Virus.Win9x.Sab.753-d9c04c50fee0f06356a6679d198a5369020ee6311a2767af877be5266dbde208 2013-09-08 11:09:30 ....A 73216 Virusshare.00095/Virus.Win9x.Small.95-9aaf4f4e0db96b60ad66579cfaec43e75d62167c2b7074923317d454ee6fc2ac 2013-09-08 12:01:46 ....A 35080 Virusshare.00095/Virus.Win9x.Spaces.1445.a-97daadef595af5ac29e751e5bce641e9d15a3775292b8ea6fe6718481c5d3b0e 2013-09-08 10:33:56 ....A 35158 Virusshare.00095/Virus.Win9x.Spaces.1445.a-b8526e4a933f2446a5a58928f3cb65027ac7c309ac14b7755acd4846bb67c6e1 2013-09-08 11:29:20 ....A 35627 Virusshare.00095/Virus.Win9x.Spaces.1445.a-d0338d58f7525ec2c18d11a4c5759283513fe414868de0f72278c8ecde2684a7 2013-09-08 11:53:00 ....A 94208 Virusshare.00095/Virus.Win9x.ZMorph.5328-3ce2cad6fb54604e620da4f930ecdedb33f2584163eebe96012ca08ae741f2f0 2013-09-08 11:51:22 ....A 4329369 Virusshare.00095/Worm.Acad.HighLight.a-031f8f4dd9b8839dd216402f99610cf24a6dc718d34c26d89901ca46eeb5a287 2013-09-08 10:37:00 ....A 54221 Virusshare.00095/Worm.Acad.HighLight.a-33dcc3718a27c1b228d7ec9c84551eb9c4857b915e96c187780f264e83f7b6cd 2013-09-08 11:12:28 ....A 86528 Virusshare.00095/Worm.BAT.Agent.ad-ed36bc81cb5d02ba2c85711f6291bb93e5a84aa526fb6cbcc9f46fcb68388f22 2013-09-08 12:16:34 ....A 373244 Virusshare.00095/Worm.BAT.Autorun.fu-0edf82253062786c00f3ee39e8efff30d0e40c0a80f7cb4361c301fa3973bab6 2013-09-08 11:09:02 ....A 161792 Virusshare.00095/Worm.BAT.Autorun.ht-a4223a96600f16576fcfed5bf44d7bef0800f2ab327000cf74613976b9fbaa10 2013-09-08 11:43:14 ....A 136608 Virusshare.00095/Worm.JS.AutoRun.b-c1dc790e22d50b9beba638343acd46ae0600d421fd071cb1cfa44c7210f50b20 2013-09-08 11:10:06 ....A 4132 Virusshare.00095/Worm.JS.AutoRun.r-c54292764904c3b1112b211989eff0f77e621f8bf454f81217ddad39a1bc4085 2013-09-08 10:50:12 ....A 53601 Virusshare.00095/Worm.JS.Ocyt.a-3df78db728f688688b42aa81362d69c9d4a8974deb998ec2eb2ea04770ee8fa3 2013-09-08 10:48:30 ....A 53616 Virusshare.00095/Worm.JS.Ocyt.a-49547983a3a7ff3bdd2286304e8b549453b8781fc7b1d3aa571ddb3771791121 2013-09-08 11:53:02 ....A 53616 Virusshare.00095/Worm.JS.Ocyt.a-556dd9453d833f5e1bf0c6f4af798a28ba6db7c87d88af3fab889e7167e8fc5d 2013-09-08 11:15:42 ....A 53616 Virusshare.00095/Worm.JS.Ocyt.a-7c54fb17f680fc9858e179cabb5992265f3ed0a32abf37b9886481a872634a63 2013-09-08 11:07:36 ....A 135552 Virusshare.00095/Worm.MSIL.Autorun.bd-b4304db00a8f7a2707c9e67facd6a48f02651d4e6fcf07546b6ccb50eddc6ab6 2013-09-08 10:29:36 ....A 98631 Virusshare.00095/Worm.MSIL.Autorun.bn-80775b8f51c131d31b47f2dc2349a8893cae4cbb6c20f547f40e30d7d6fa6870 2013-09-08 10:31:34 ....A 76800 Virusshare.00095/Worm.MSIL.Autorun.hy-908908cbb2e2d0d05f797d94122447d7179508952aa1eddc8db5c41e4e125e76 2013-09-08 10:52:38 ....A 60011 Virusshare.00095/Worm.SymbOS.Beselo.b-3f97af1080517cb56bb2e652d624e63da28e374ed2f957f6cf63888c8022b185 2013-09-08 10:29:56 ....A 1571861 Virusshare.00095/Worm.SymbOS.Megoro.a-2366e167e4572c50415cf0cd61113d1e44b7794ba9505fbbabd5f1fdc2fda8fa 2013-09-08 10:57:58 ....A 702064 Virusshare.00095/Worm.SymbOS.Megoro.e-e7f9a1f5ccbd16e677a2bae919a24ed383fb540c9ff7131ac393d29b64dd9f3c 2013-09-08 11:30:20 ....A 301202 Virusshare.00095/Worm.VBS.Agent.bq-a34e1fd1604d2d68afae7e5fea39086d4cc5c9f19584fb3fa615d75126c037a4 2013-09-08 10:55:34 ....A 33598 Virusshare.00095/Worm.VBS.Dinihou.c-5d41a5ea1a56f7108b771147685beb579f979936de299bd0ddbb17cc66603a8b 2013-09-08 11:41:04 ....A 3598 Virusshare.00095/Worm.VBS.Solow.b-c266e6aeb42e6396d69bafcf806960a3f9a87521e865476080d81c68f1c53d80 2013-09-08 12:18:08 ....A 872312 Virusshare.00095/Worm.Win32.AInfBot.bk-71a6bf24ffe615b6d01fe1e14b33d8094f1ce9137e9e7ac57e5b01121dfa1076 2013-09-08 10:48:18 ....A 231 Virusshare.00095/Worm.Win32.AInfBot.m-3755a91e131b78df84752b7d8701cbc25baa2e0b95089762c08907e8eccf1e37 2013-09-08 12:08:56 ....A 636256 Virusshare.00095/Worm.Win32.Agent.abq-e4881121ea9987a88473219ab2b4916378bc02b657cc2478d7914513bc7ce57c 2013-09-08 11:28:08 ....A 386560 Virusshare.00095/Worm.Win32.Agent.abv-9343a6c35c997d245cf5b912ba751f25a7be6550dcc89d5c143ff7ada91a92e6 2013-09-08 11:23:38 ....A 282624 Virusshare.00095/Worm.Win32.Agent.acr-952403e7963a5076c78adcb1ec063b1b8536825b113ce626ee02fd0b63334758 2013-09-08 11:03:26 ....A 108544 Virusshare.00095/Worm.Win32.Agent.adz-88629c90d03a23ee8b5b87269e854c1527cb6bfa7e67c321f00ea569eacb135a 2013-09-08 11:24:22 ....A 302086 Virusshare.00095/Worm.Win32.Agent.aee-3df57cf67b9d380b77bc752d24024e9bd482aea13cd01e3b5e3389ddf14a7870 2013-09-08 10:51:30 ....A 24576 Virusshare.00095/Worm.Win32.Agent.agj-317402e401b5bcff87d22c7c91303dceb9a5dbbbc6233ab18dc5219902abc10c 2013-09-08 11:02:38 ....A 53192 Virusshare.00095/Worm.Win32.Agent.agj-485e689e5fa71b5fcf0bacaf5cbc37a047459117310a670734b7c319384779a8 2013-09-08 10:32:38 ....A 352256 Virusshare.00095/Worm.Win32.Agent.agj-95675c37579809154146881f89094f2be2aa90f130c5b083e073a882682d7e6b 2013-09-08 11:28:14 ....A 24576 Virusshare.00095/Worm.Win32.Agent.agj-95bb6a60919a273ad7484570608d40eed3c834eb3ec9e815c51711875697fae6 2013-09-08 11:24:42 ....A 349699 Virusshare.00095/Worm.Win32.Agent.agj-ba6639d59ff428c251ae3908c3bb1ace9bcc7641fe3fcf0206d950112853cf99 2013-09-08 11:59:10 ....A 349699 Virusshare.00095/Worm.Win32.Agent.agj-da89406d90252827736d7e1ffd70a8b275f76e56bb0dd64534bd11877df70925 2013-09-08 10:58:48 ....A 24576 Virusshare.00095/Worm.Win32.Agent.agj-e6adce88c368163d30a71a148c91236157183c9623e5f3e4f810fc740454841c 2013-09-08 12:10:34 ....A 204800 Virusshare.00095/Worm.Win32.Agent.ahc-3f1e63eb26c1a2c93aa3793a540988bfc9768d3b70fbdbeabdbc3fe0f75a8f1b 2013-09-08 11:10:24 ....A 204800 Virusshare.00095/Worm.Win32.Agent.ahc-4414d4b0c3f0c4b8ca2fb116ddd0fe3a1ee25eda51bdf3e589ed7f6c93bdc6d1 2013-09-08 12:20:00 ....A 96207 Virusshare.00095/Worm.Win32.Agent.ahd-0136a8e40f4a3edc16201845838ec5f7928639568e014c09a74eb7bb7066944d 2013-09-08 11:31:26 ....A 97170 Virusshare.00095/Worm.Win32.Agent.ahd-3a7a257f581fedab9a45e2097959a1ea09ac58bfd604947e30e0140f68486e0a 2013-09-08 10:39:12 ....A 327680 Virusshare.00095/Worm.Win32.Agent.akp-c401b8a8dd8b716735c5e3f9e67e74ac0fac3a6ce784edb078c5af2b85c9cbbb 2013-09-08 11:04:08 ....A 159744 Virusshare.00095/Worm.Win32.Agent.al-2cb7335a372c24f187bfb59073b65782b5b6e7ffe7a6e3e20bd3ff6699246618 2013-09-08 10:48:38 ....A 4091904 Virusshare.00095/Worm.Win32.Agent.axv-1a7e2a7dc1d93abfc1e3a5e297362034085045477a2c3d82bbea45cf6901952e 2013-09-08 11:24:12 ....A 16896 Virusshare.00095/Worm.Win32.Agent.bti-0e53d42e6346d4c0f1733776713c18dba131053ccd9314d74d1731a2bb0c896c 2013-09-08 12:17:14 ....A 16896 Virusshare.00095/Worm.Win32.Agent.bti-31282930a86a43fa1c8eefd76c5ca83f6e3d322772f4ff83881c86b5ee882dc1 2013-09-08 11:21:52 ....A 16896 Virusshare.00095/Worm.Win32.Agent.bti-45800005a132ee1690287a9bb6fc06b1e9a0def602e0ba43209695e890f893af 2013-09-08 10:40:38 ....A 55808 Virusshare.00095/Worm.Win32.Agent.bti-8cb2a60ab6fb73cad9736c00f42190b8907c039f00052d5476a97490c5c2ce90 2013-09-08 11:09:42 ....A 16896 Virusshare.00095/Worm.Win32.Agent.bti-fb3b4d0ba32accb8ab78affeb96d2fd8373000f236ad009f41108b0d97c0aed0 2013-09-08 12:10:08 ....A 55808 Virusshare.00095/Worm.Win32.Agent.bti-ff14c94b5ed30c9e1072e92f65744d4f10c5029f4c67aaee138ba4c0ab5b738a 2013-09-08 12:04:52 ....A 32256 Virusshare.00095/Worm.Win32.Agent.btv-b2e1e77b27442fa0732318363c5364c55b117d6e7653ff206ea5402f98da2bd5 2013-09-08 11:27:12 ....A 7267 Virusshare.00095/Worm.Win32.Agent.bua-1e1c8e655e2895256c3997e807938c98632addb16de3fdbaa4e839b8caff6223 2013-09-08 11:37:02 ....A 6392 Virusshare.00095/Worm.Win32.Agent.bua-36311b54b2d9f7fb9b83584df190cf7c76943247fc0a01529cf5bae787853b76 2013-09-08 11:06:32 ....A 90624 Virusshare.00095/Worm.Win32.Agent.bur-95992ef2d272d7a716096c35f9854491c610be6044ca066dccc45992843707c4 2013-09-08 11:22:56 ....A 91648 Virusshare.00095/Worm.Win32.Agent.bur-b3c9499a7239627314e5b4996983ea206ab77232b2983104ae3c286b34af2c31 2013-09-08 11:16:48 ....A 164864 Virusshare.00095/Worm.Win32.Agent.bur-f1a5707963a7e33a925111f09209a92b03732fa9292697b37e528ad941076a8d 2013-09-08 10:35:02 ....A 68096 Virusshare.00095/Worm.Win32.Agent.bvo-1bb2e2a4d8c5421deabefd99d60c6d662de4ef68e419393444d87a7658fa17a2 2013-09-08 12:15:54 ....A 807388 Virusshare.00095/Worm.Win32.Agent.caq-fe59a2557f2df7b317d1f323a50aaec4735f8993edfaf1ec9928b12c1952b399 2013-09-08 10:45:20 ....A 124928 Virusshare.00095/Worm.Win32.Agent.wm-98bf54473f4240878a9db002376b9531aebdac05146945109a2af084711894aa 2013-09-08 10:28:38 ....A 278528 Virusshare.00095/Worm.Win32.Agent.y-4b21b9bf41ac6a8b48d24cb2b86c70587fb6679bdafbf66e5b04d64c548e158d 2013-09-08 11:01:28 ....A 69762 Virusshare.00095/Worm.Win32.Anilogo.b-43769d55f54c7bb1761394e4fa4852f5d377e9de78f932a332a07276a0ad5e8f 2013-09-08 11:16:30 ....A 165159 Virusshare.00095/Worm.Win32.Anilogo.f-753a38f74b40fa97fd6a99b7f938577c563858d404d6f5a2261ef0d056317bce 2013-09-08 11:17:40 ....A 28431 Virusshare.00095/Worm.Win32.Anilogo.f-af2d8f032eea0d8347e2ed0a89c5d7eed8ce0409c9878fda1dcc79ee6bf569e4 2013-09-08 11:34:26 ....A 370688 Virusshare.00095/Worm.Win32.AutoHotKey.a-af619406117cde378fc4ebf615209606bf0edc455bc65e26692a0aeb4b7394ba 2013-09-08 11:36:26 ....A 759171 Virusshare.00095/Worm.Win32.AutoIt.add-815135cd6d016e3448e66031d3e23dc770032b2c651038e668c79306bf40d80f 2013-09-08 11:39:14 ....A 995840 Virusshare.00095/Worm.Win32.AutoIt.aei-3d3d36bb90b3ed04efb3e51600d6781b0cbbed0cb0637144ac50ce953b67553c 2013-09-08 11:11:24 ....A 452608 Virusshare.00095/Worm.Win32.AutoIt.aes-075dbd463f0ff608c8207eeba552ce9bc4bcdc3584397086a59553cfe041dc46 2013-09-08 10:31:50 ....A 761899 Virusshare.00095/Worm.Win32.AutoIt.aez-1b6359fdda56de53fd3a4921a845d5d9fa93652751e72685e0ac97d14a1cac8e 2013-09-08 11:19:46 ....A 310075 Virusshare.00095/Worm.Win32.AutoIt.agb-24afd1b52cce65e1d2f908555afc3e0a653edd3e40a1ecf576ef9bfd44e784dd 2013-09-08 12:08:16 ....A 290619 Virusshare.00095/Worm.Win32.AutoIt.agb-29a620025ca206bec057da228ceb3641da47fa8bd9b50e721faff42ce1b5785c 2013-09-08 11:14:08 ....A 286523 Virusshare.00095/Worm.Win32.AutoIt.agb-6623476d571e00e0e420879fb4904f6e1247bde67bdaf838153f4d6cf3ce43a8 2013-09-08 10:29:12 ....A 303419 Virusshare.00095/Worm.Win32.AutoIt.agb-82b0528750879b3b811b22869d7ea7f945b84dd69d5e56ed47a517e4a192635b 2013-09-08 11:55:06 ....A 311099 Virusshare.00095/Worm.Win32.AutoIt.agb-9280182a853d598b968fe8bb3f11c6413570c64d45aec403bb9830b5d9339070 2013-09-08 11:15:40 ....A 379707 Virusshare.00095/Worm.Win32.AutoIt.agb-b035cb723d819a2f730e2b5da518f8de057afa1530693ae8cdebfe0f5b404038 2013-09-08 12:11:02 ....A 290107 Virusshare.00095/Worm.Win32.AutoIt.agb-e12a0a9e12043843ac6bb758bcd4074efdf641e4320e644d6d0b608df8bf5c74 2013-09-08 12:11:26 ....A 713216 Virusshare.00095/Worm.Win32.AutoIt.ai-10055bc1a678054601980011ff66b1c732f4426efa8f7221719c1d764ac4f78d 2013-09-08 11:21:14 ....A 252689 Virusshare.00095/Worm.Win32.AutoIt.ai-25f169009a885b2024a11dcb710f56928ea5a94cfabdc79f970fc82a5b16ca0a 2013-09-08 11:33:40 ....A 1462745 Virusshare.00095/Worm.Win32.AutoIt.akx-6104250fd53b486cddf45ffaafe6c8712a8188b1abb8909464511cbcf8392b6d 2013-09-08 11:21:06 ....A 302295 Virusshare.00095/Worm.Win32.AutoIt.ao-e9443afdf3926421755bbcc347528b4f811747a6caf9349fe29b2309c3cb76e0 2013-09-08 11:50:40 ....A 316607 Virusshare.00095/Worm.Win32.AutoIt.ci-f11f2812b31fe79268188e89cc6bd42e53670727b8715641f4c61019e7c40014 2013-09-08 10:54:54 ....A 337408 Virusshare.00095/Worm.Win32.AutoIt.dn-3591e1590cb98d5e45ba4f0295190b1aaef9392cb0618cbff313021c5a178db1 2013-09-08 11:14:42 ....A 339281 Virusshare.00095/Worm.Win32.AutoIt.dn-5f0e5080f981fc6fe0f18b7c6e11d7a1b68f98ffce721f59aa904ead30d4ab30 2013-09-08 11:59:54 ....A 267264 Virusshare.00095/Worm.Win32.AutoIt.dn-83b9eb6f57d76c3d93667624c9c0cdd4b83bdcd22c34fefa52a1a8ca63101625 2013-09-08 12:02:58 ....A 267264 Virusshare.00095/Worm.Win32.AutoIt.dn-8d0cd583f29ca60e569b66355f832de0712d8b35b8b846b85bf1cc18bb1cb7db 2013-09-08 11:24:24 ....A 217088 Virusshare.00095/Worm.Win32.AutoIt.i-3d62dc812ebd290875f34afdf07e75a6fccdeb075e101afc6d76aecad6df4b64 2013-09-08 10:38:18 ....A 298908 Virusshare.00095/Worm.Win32.AutoIt.i-4bc0c335485977ab5f7d0d7bf320fb1f7658398df7a232e61488a5035692d07b 2013-09-08 11:47:36 ....A 1393777 Virusshare.00095/Worm.Win32.AutoIt.jo-912c2c5a3c041fb16b03b913b6b00356a202c6210670abab51697f7338e03dad 2013-09-08 11:44:12 ....A 1463409 Virusshare.00095/Worm.Win32.AutoIt.jo-9c3f5844a931f906d42a1ff15a135673a697e2e3ac71ee637a7246ef24b68e3f 2013-09-08 10:57:28 ....A 505743 Virusshare.00095/Worm.Win32.AutoIt.nb-c776b362c004e93847a55b3364d2dba379ce2e5255bdbafebf7ce4afea01f3fa 2013-09-08 12:02:18 ....A 313211 Virusshare.00095/Worm.Win32.AutoIt.nx-699f14f068ecca909b28e4939a15f923951f240adaa5806d9321eae2af3f65c3 2013-09-08 10:26:04 ....A 277941 Virusshare.00095/Worm.Win32.AutoIt.qe-4e02448e5ce522a20072e6081f6f44de70d48875e5e2dfbb147621a409d0d73e 2013-09-08 11:20:26 ....A 351656 Virusshare.00095/Worm.Win32.AutoIt.qe-f571bd70ef5b5a3c3228b96a8a0701ca2025422b8465eb71fb1b1b02d7dd1e03 2013-09-08 11:53:24 ....A 282565 Virusshare.00095/Worm.Win32.AutoIt.qh-d07f1180b2ce75527da94bdaaaf7e68caf560ddc96a17afd76b9c90717c927fa 2013-09-08 10:53:46 ....A 674887 Virusshare.00095/Worm.Win32.AutoIt.qx-3cc09e90c0fe525783bbe0c1fb5619ed72a95d9c3d06bc6cfde9b4d36a48c4ec 2013-09-08 12:01:26 ....A 261766 Virusshare.00095/Worm.Win32.AutoIt.r-3cdeaad1604fcea3f92dff42c0bbae1f60a1fddb5248d8b2597b54eb6ebe1c4a 2013-09-08 11:43:02 ....A 261670 Virusshare.00095/Worm.Win32.AutoIt.r-46df46c2ff777cce132db93152a8676b7695cc1de9e3dbc1d741c957b3bfcda9 2013-09-08 11:12:36 ....A 261669 Virusshare.00095/Worm.Win32.AutoIt.r-61f1c2664a547f07ff1997aab6594eaf3d81cfd807c29e1a075193a17f0acef5 2013-09-08 12:19:44 ....A 261700 Virusshare.00095/Worm.Win32.AutoIt.r-804e222b5e68a780bfc4667ab0ca2783cc6bc0f7321e8da65a8fcbad2289fe30 2013-09-08 11:43:12 ....A 261770 Virusshare.00095/Worm.Win32.AutoIt.r-807d182a2dc8ac90945225ff846eb626ee899601e28cc86ff0713797561dd77a 2013-09-08 11:38:04 ....A 261588 Virusshare.00095/Worm.Win32.AutoIt.r-8208bf39158f63b0e9b3bfffab642f00cd41c18957afeaeae09a6d3a517546b0 2013-09-08 11:46:38 ....A 261765 Virusshare.00095/Worm.Win32.AutoIt.r-8841acac8dfec8befd129b7d1ac1aa454603b7e52f9af3e32473cba6557d2098 2013-09-08 12:00:02 ....A 261634 Virusshare.00095/Worm.Win32.AutoIt.r-8bbab5cb1800d0ac2f0e47024872eecb307dca0c74457429edd5fbb286c89309 2013-09-08 11:52:56 ....A 261586 Virusshare.00095/Worm.Win32.AutoIt.r-913aac48362040a9b93b5bf32e2966a1e0062e80162262a4fc4508eac57c01b2 2013-09-08 11:21:50 ....A 261575 Virusshare.00095/Worm.Win32.AutoIt.r-9290ca8dc7fda12011150c258cccd832515cb18edb139d857ae52e08317350a1 2013-09-08 11:08:40 ....A 261494 Virusshare.00095/Worm.Win32.AutoIt.r-9473ca8305a11791cd7148c28b53d0c85c0d1e8e1bac0bafdf938d3f33385353 2013-09-08 11:44:52 ....A 261633 Virusshare.00095/Worm.Win32.AutoIt.r-9bd4a4cf14c39029a9d6160879b867001b5aa6fc73a9c97c17c2275ebab75356 2013-09-08 11:17:26 ....A 261699 Virusshare.00095/Worm.Win32.AutoIt.r-b1ef36c5d9677671307bd6cb30fd1099c65179d64444a78a3f92390a18d67c64 2013-09-08 10:41:40 ....A 261780 Virusshare.00095/Worm.Win32.AutoIt.r-b65fa622b3dac627438cca56859bcf28b76bac46abd67b0a74d00770d9bd160c 2013-09-08 11:31:54 ....A 261702 Virusshare.00095/Worm.Win32.AutoIt.r-bebe98de80b08927309b7bed79f7bf4def5ae16e275121249d2d51e659a131a1 2013-09-08 11:08:42 ....A 261686 Virusshare.00095/Worm.Win32.AutoIt.r-beeecac8ff16583dcd704a8fda73da7d8164dff7d4141b8fc7ec8f286c369e99 2013-09-08 10:46:28 ....A 261556 Virusshare.00095/Worm.Win32.AutoIt.r-c75c41474eceea15a457a21986b92a27dcb5f7d83c72033f2965162c0eebd7f9 2013-09-08 11:42:40 ....A 261691 Virusshare.00095/Worm.Win32.AutoIt.r-cf7590b5f79b89d30ffe895a9acad71747895d14347b09bf1bf1258db387be1d 2013-09-08 11:09:12 ....A 1047906 Virusshare.00095/Worm.Win32.AutoIt.re-1c25ffe5be3cfb4f7fc448278da2c22fec4764b2a1229eb1e52e2555269e7922 2013-09-08 11:31:22 ....A 414095 Virusshare.00095/Worm.Win32.AutoIt.rm-74849224726de1be7dbbab3c177bb53c7cc597639fa50ee68c30d1f43f154148 2013-09-08 11:30:42 ....A 946838 Virusshare.00095/Worm.Win32.AutoIt.rn-85a3828ccce7755563cb265609cfa6718bfc2c8376627f00e475b1358634ddac 2013-09-08 10:29:18 ....A 691053 Virusshare.00095/Worm.Win32.AutoIt.ru-2c5f3e04058840b5e1c72e337aebcfde3ccc2bef9abd64d1358b4dbad63959f3 2013-09-08 11:58:26 ....A 596789 Virusshare.00095/Worm.Win32.AutoIt.rz-6c204374f9b9e5549833f5748c76d1217875f64c6865e83e88a84b74fdac127d 2013-09-08 11:33:52 ....A 613376 Virusshare.00095/Worm.Win32.AutoIt.sp-05f58d0503b74916917ccb0a10d8fd18de06587bc95cb7fc1953df811e2f64e1 2013-09-08 11:02:38 ....A 685056 Virusshare.00095/Worm.Win32.AutoIt.sp-73b32a14bac928a8c398401f5bf99ca5ffef44e89d3a38ccb3095f190e007dd1 2013-09-08 10:30:44 ....A 658432 Virusshare.00095/Worm.Win32.AutoIt.sp-9d53a3ef5e460a6ee9ff548117481fa40be110f728e1d86dc0a156c8c5c6d443 2013-09-08 11:27:54 ....A 584192 Virusshare.00095/Worm.Win32.AutoIt.sv-f07885478d4b1060fb5234954456f6f5272518f00a4bf68f22482ba74fc81f26 2013-09-08 12:15:20 ....A 206767 Virusshare.00095/Worm.Win32.AutoIt.tb-f8e6980255642e5b7038136bfccdd5c3ecb65df835d073336175fb4355be373e 2013-09-08 11:53:36 ....A 304465 Virusshare.00095/Worm.Win32.AutoIt.ty-3a25fd8b5cee6abc58cd539cf30419bd968903b00e3d52fef6f420050e26fdcb 2013-09-08 10:24:30 ....A 695685 Virusshare.00095/Worm.Win32.AutoIt.ud-d5ca449e6d2e5bdc5e8accb39a1e7386ee05d2b5d6b5162222b0c6892933a2a5 2013-09-08 12:14:06 ....A 695687 Virusshare.00095/Worm.Win32.AutoIt.ud-e41a226dfa464eb5df4ddf4b9ab03fe69677b69d0d2fce84ee893a4ba1187386 2013-09-08 11:24:18 ....A 339917 Virusshare.00095/Worm.Win32.AutoIt.ux-55f61826bb10c3df7fb37ce344a4fb7397011e12a56da263d0014404f329d891 2013-09-08 10:49:06 ....A 585374 Virusshare.00095/Worm.Win32.AutoIt.wi-868bf60815242c968c29648ffb8c9813028697b4c443f219d70a00d2a894a827 2013-09-08 11:43:14 ....A 610224 Virusshare.00095/Worm.Win32.AutoIt.wl-cf2ff7afbde134f57cfc1a33fba100728ab5ba060e3cfe8b8fefa0ad03e69e52 2013-09-08 10:43:04 ....A 1728262 Virusshare.00095/Worm.Win32.AutoIt.wrq-25f2dac4e0c4d8d8efa2489099dfa132c26f2d78bb73c3ecb74c8defc5b1c3ed 2013-09-08 10:23:34 ....A 596228 Virusshare.00095/Worm.Win32.AutoIt.wy-9340553d49bf8213bc0c6c90407b8f185059152f981f28d46fc5fba81fa082ad 2013-09-08 11:23:52 ....A 561678 Virusshare.00095/Worm.Win32.AutoIt.wy-e2b5bbdf22a081d5b1a4df37e0f90f4403f0b386ece1f84bd611d11e8ccd56b9 2013-09-08 10:42:46 ....A 609614 Virusshare.00095/Worm.Win32.AutoIt.xf-7271668e299eccd899c4e39319ccab4a55ecbba37ee01921942d55e62840e1e2 2013-09-08 11:47:12 ....A 634128 Virusshare.00095/Worm.Win32.AutoIt.xl-384f216300445f5641d4418570bea48ee08fb8707dcc0c51d1c88f3f365db49c 2013-09-08 11:26:16 ....A 1145798 Virusshare.00095/Worm.Win32.AutoIt.xl-7487dc2076648e8fc327b352a499f4cdc5d1f0cea981acb46f82b73e455dca1a 2013-09-08 11:33:54 ....A 702976 Virusshare.00095/Worm.Win32.AutoIt.zy-40150666ce37b78a00bb6c843b825cfc023f0df3d0a6a30cddae82982deb940b 2013-09-08 11:37:34 ....A 387584 Virusshare.00095/Worm.Win32.AutoRun.aaq-94a98efbcc5ca2a1397d095f9de4d6c1cba402f0ec29b694b1ff92c88f799875 2013-09-08 11:02:50 ....A 765440 Virusshare.00095/Worm.Win32.AutoRun.abum-6864225b53c6e4ba074372b2623ea19e66afaa4379e084bfa797df3859225fa9 2013-09-08 10:25:14 ....A 94208 Virusshare.00095/Worm.Win32.AutoRun.ahv-7a7227e1f97688fd4ef0ee43fc2658bfae87a840f96cdcc818376c1d0314ac3b 2013-09-08 11:47:14 ....A 71661 Virusshare.00095/Worm.Win32.AutoRun.aiun-00ce0a480fc353fa25cbb3308d9a90bd7db318c40698dc32759b773fa7a36a66 2013-09-08 11:01:56 ....A 73810 Virusshare.00095/Worm.Win32.AutoRun.aiun-5173c6c944b19459757a960d192ecf2d4d61dc560ae5f0785e6a0343c49868a4 2013-09-08 11:24:18 ....A 81268 Virusshare.00095/Worm.Win32.AutoRun.aiun-648755cc5ea68afbe5704712c9590724f62d75bf32dae2fc8ff384a9ac69748e 2013-09-08 11:02:54 ....A 77824 Virusshare.00095/Worm.Win32.AutoRun.alz-211b3384277dc5fb6a504f371e5d418ea309f983b3b93b2cbe8f35147b0d26a7 2013-09-08 11:51:36 ....A 77824 Virusshare.00095/Worm.Win32.AutoRun.alz-39e219c011208124abcc7d75b477768aa431aac0a761c8be106a0599e06d4137 2013-09-08 11:23:24 ....A 353102 Virusshare.00095/Worm.Win32.AutoRun.amnl-f4bc763cf930b742dbf53e87e899f2a3db41990f8eb1112b325c6cc6c0a4c763 2013-09-08 11:11:20 ....A 3957 Virusshare.00095/Worm.Win32.AutoRun.aom-43e59dc7e2f8ec600f25d3a9608c0f839a5b3cafa01432047c392dd700241cfc 2013-09-08 11:02:56 ....A 1056790 Virusshare.00095/Worm.Win32.AutoRun.apmb-e4cffb77874b3cf338ad38faf52354379cbf1e95bd5c538951d17e4139d95015 2013-09-08 11:40:50 ....A 675156 Virusshare.00095/Worm.Win32.AutoRun.aqib-849492d77297116f3711c36457b45c9f88f87404e0935edf7271d37d3fcacb31 2013-09-08 10:55:40 ....A 1342431 Virusshare.00095/Worm.Win32.AutoRun.arif-de1665d3851a75b65951f2fa494191df64202d3e398c1e4f9d24f2f3072d2dfa 2013-09-08 11:02:42 ....A 421888 Virusshare.00095/Worm.Win32.AutoRun.aul-0ad73049952404c11c8702774b729e6841f7634176f18331754915bb583dc513 2013-09-08 10:56:58 ....A 186368 Virusshare.00095/Worm.Win32.AutoRun.axfd-e55067835ad9f6dab4bf5aef3a4917e0ceb928dd3686dfd0ced46c97e663a564 2013-09-08 12:02:12 ....A 110592 Virusshare.00095/Worm.Win32.AutoRun.bant-b9c4978e028afa56e598f994576ad0affe9e487decb01938ff08ceb30b333f3c 2013-09-08 11:24:14 ....A 311296 Virusshare.00095/Worm.Win32.AutoRun.beh-d4a5dbf3a35bfcd6039e81d76a5ef4f52fa16e0821b995d19c04b5fc2a0f8b19 2013-09-08 10:42:12 ....A 204942 Virusshare.00095/Worm.Win32.AutoRun.beh-ec0d8ebb8c1078f934a8c085ae7270b5074db3513fd99379446e61836bc22f99 2013-09-08 11:49:02 ....A 40960 Virusshare.00095/Worm.Win32.AutoRun.bfgn-2320a28ed931c58f141ee79d8afe18835c0eebcef68b57025a8fb922d4e36270 2013-09-08 11:53:46 ....A 129024 Virusshare.00095/Worm.Win32.AutoRun.bgjg-ed0199b0aceb3e707754e797d25025f0d76d4114a4dba3f12f4215c1a87d5b98 2013-09-08 11:14:40 ....A 322920 Virusshare.00095/Worm.Win32.AutoRun.bliz-933139d59309f6826d83ea4d8379f41afaba9e55f08163a15dbd839f4f95c2d2 2013-09-08 11:39:24 ....A 61440 Virusshare.00095/Worm.Win32.AutoRun.bmnb-56fb5b0f290ef6fc9d0173e943c5a237fb2a1de3e5bcc695bf6756ffc724bdd6 2013-09-08 11:26:48 ....A 270336 Virusshare.00095/Worm.Win32.AutoRun.bqkl-e832f9367bf88bf81c1bcad4e2f83f416f8d109ce0b2100b5b622bde089729a3 2013-09-08 11:38:58 ....A 65536 Virusshare.00095/Worm.Win32.AutoRun.brhn-01fd0fb0e92a7bee546c6f82f7b3f12d5fdb26ea6eaebbcf5b2ae10e7198a4ce 2013-09-08 11:39:06 ....A 61952 Virusshare.00095/Worm.Win32.AutoRun.brhn-14ab1b0b8b54f0a3e4f8f4fa20b9df416e08dfb1863c10bd6b7c0a85e82472af 2013-09-08 12:02:14 ....A 139964 Virusshare.00095/Worm.Win32.AutoRun.brnq-dcdbaf0ff02640daaa51aa99ecd403c613ccc66fe06e620002075354ff5e067a 2013-09-08 11:03:08 ....A 175616 Virusshare.00095/Worm.Win32.AutoRun.bshh-9d8892fbda92a328de1778d58e08e18ce22d94b66b806c1a070ae7dd71b38827 2013-09-08 12:03:18 ....A 73728 Virusshare.00095/Worm.Win32.AutoRun.btya-34f6f52ecd584f0c2e4cd8c730c222a222d2e147525fc96a04db2d3a5271e9cf 2013-09-08 10:26:46 ....A 73728 Virusshare.00095/Worm.Win32.AutoRun.btya-38a274c1557e07a55c4c1e3bf1647c1eb962ac68969d4371c5819d2d4a8d2ed9 2013-09-08 10:35:44 ....A 73728 Virusshare.00095/Worm.Win32.AutoRun.btya-4151a79853e823ba3bd3a190379294973bd7ba0710042b1c24ac5d99260b08ae 2013-09-08 11:22:40 ....A 73728 Virusshare.00095/Worm.Win32.AutoRun.btya-9ad89914b1d71f3d4b66beb4b7953752de1e5901fbdb954b91029dd5eb428f38 2013-09-08 11:01:26 ....A 73728 Virusshare.00095/Worm.Win32.AutoRun.btya-fab760f576b208d20497ac9943fc6f921d4a37fb5d9db4f41d63cf0b142dfab2 2013-09-08 11:02:28 ....A 16384 Virusshare.00095/Worm.Win32.AutoRun.buei-431963e668d1f4a4fe95bac00b64f0845acc5c68b8d20853fe40309e4d30b5c6 2013-09-08 11:27:32 ....A 245760 Virusshare.00095/Worm.Win32.AutoRun.buei-866bc6a3c532d49a7462f30b034802abab637ce95925c38751fe341de5f9163e 2013-09-08 12:03:14 ....A 261451 Virusshare.00095/Worm.Win32.AutoRun.but-4eb3fc152ca9b5bb956cc17b4b288f23f8b4228a4ec05ba32652afaffd16de21 2013-09-08 12:18:34 ....A 261439 Virusshare.00095/Worm.Win32.AutoRun.but-7ae6ca4f8bc04ac11eb07ecf98ff933ab446dcbc3d5e614c27087c8b6458a3f6 2013-09-08 10:25:52 ....A 261469 Virusshare.00095/Worm.Win32.AutoRun.but-90e76ce4d2d296434af06fbb0658ab3a4f09b29dac7b9674126092d135ce507a 2013-09-08 11:11:42 ....A 524692 Virusshare.00095/Worm.Win32.AutoRun.but-9ae6dccf28b1dc62b78ffe8ca186ebedf0e17fe104a7af33a2ea659b340e0a55 2013-09-08 12:01:02 ....A 524723 Virusshare.00095/Worm.Win32.AutoRun.but-bbe17e457ccecb8b8b0c73e735d3bb7f83a583033b786200d06604e97da1a4a9 2013-09-08 11:48:14 ....A 261484 Virusshare.00095/Worm.Win32.AutoRun.but-c01d844440b9cfe69e6a1a9aaa88fe1902b8d5da645ec5c1d2f98389e0ee45cb 2013-09-08 11:01:12 ....A 268800 Virusshare.00095/Worm.Win32.AutoRun.capt-5afd93e2c718cfb701fc2125007423a12da5e9694bb053f156e3ef2c3ced9be0 2013-09-08 11:43:44 ....A 339976 Virusshare.00095/Worm.Win32.AutoRun.ccbn-23af50553ba2feca2c22b8ce3e5aa2ea53f9edadfeab54aa7cbb661e8c84b632 2013-09-08 12:07:20 ....A 115208 Virusshare.00095/Worm.Win32.AutoRun.ccbn-33328627e7ba22001ceb9173b6699178d562c3fc900db37699800b8ac569d025 2013-09-08 11:03:56 ....A 86016 Virusshare.00095/Worm.Win32.AutoRun.cdlp-123d46a1fbf903dba257024f04462dd5af3710333079dbfe23b820cfaa74be69 2013-09-08 11:08:38 ....A 116224 Virusshare.00095/Worm.Win32.AutoRun.cdlp-3df718619081790621609a3673b570c06d7f730852b09b60a2461a94ef16f7a5 2013-09-08 12:17:24 ....A 344064 Virusshare.00095/Worm.Win32.AutoRun.cdlp-4473cca5bca1866b26a989c14bbad20efb1e48ab9bdd04903fa8d54bc70afc2c 2013-09-08 10:24:12 ....A 116224 Virusshare.00095/Worm.Win32.AutoRun.cdlp-51022c7a1a409b9dfc0516f31dd8354af26f06ba210e0208a5734a66373b9913 2013-09-08 10:31:56 ....A 344064 Virusshare.00095/Worm.Win32.AutoRun.cdlp-72ce806b499d26f3a4ce256232d0e77b897d6d3439505e00bcdc09ef10d783a1 2013-09-08 11:01:10 ....A 372736 Virusshare.00095/Worm.Win32.AutoRun.cdlp-746f208eafe3466cb71831f049892701ce5d85c7f485e4be50a8f4cb1ad66edd 2013-09-08 10:45:46 ....A 684082 Virusshare.00095/Worm.Win32.AutoRun.cdlp-8d551439c328c1daa8555bdf0325d904544861018c2ea2790b42461f46333002 2013-09-08 11:53:54 ....A 344064 Virusshare.00095/Worm.Win32.AutoRun.cdlp-9494dd7711ede2d1c16bc5cc15e9d9e47a8e3404eec64404b13bba29840d19be 2013-09-08 12:01:44 ....A 117248 Virusshare.00095/Worm.Win32.AutoRun.cdlp-c4da54fd69e03cff5049b40b4c5c29d9f2e156ef46cb2ca2afda70ac85ec88ca 2013-09-08 10:42:56 ....A 27273 Virusshare.00095/Worm.Win32.AutoRun.cdlp-e2fd6e8cbb9684975e56f831cc6118ca93c0dfe33acd964d525f7cf1d9ce95cc 2013-09-08 11:59:34 ....A 495126 Virusshare.00095/Worm.Win32.AutoRun.cdwe-102afbf3f24cc26725c55e701bfe407b5e06711e5abd2acf6290ad67459150e9 2013-09-08 10:34:22 ....A 58880 Virusshare.00095/Worm.Win32.AutoRun.ceng-54270f16c5f67f4ffb1336c3dfe4175313bf2faacd152dbe1ba0c8c13198a307 2013-09-08 10:49:24 ....A 233613 Virusshare.00095/Worm.Win32.AutoRun.ceng-981d72b73741568fb0b6dfb6021f719ef62e6dd96edb9e33e3d2e52a37cb8683 2013-09-08 10:27:16 ....A 241544 Virusshare.00095/Worm.Win32.AutoRun.ceng-bfb3838804c43166305ba927f45efe2a6332b7258ef812e968b6584c0938228c 2013-09-08 11:37:50 ....A 58880 Virusshare.00095/Worm.Win32.AutoRun.ceng-da629022a5dc7b1e57ccd8f277f2c26b8cac2a7d2e66cfc9c6736421f6d4d2f7 2013-09-08 11:50:00 ....A 499712 Virusshare.00095/Worm.Win32.AutoRun.ceng-e3b8d2a83a5ac00e2a07cee63b331320b39d6f5a7f894665ad08aa388adf5c9a 2013-09-08 11:27:34 ....A 316427 Virusshare.00095/Worm.Win32.AutoRun.ceng-ed0ba802d202a83313af48e37f6b9367a68e6c7ff3f7d1c0b22a8e5e82696912 2013-09-08 11:11:40 ....A 679936 Virusshare.00095/Worm.Win32.AutoRun.cfce-81088f198d1730e8a9876cfa4061f9b31a031d30af2ddbff9406e20782dd5749 2013-09-08 10:50:42 ....A 17430 Virusshare.00095/Worm.Win32.AutoRun.cfrr-c4d2c02620f93b7604b749e9ddc4c24ae838449a76df2045403ed0102fb04375 2013-09-08 11:03:00 ....A 419328 Virusshare.00095/Worm.Win32.AutoRun.cis-4c69bca7ad919101f8ce3adf260dfe7506b348e47eb31cf6e8cace427c1fcf70 2013-09-08 10:46:16 ....A 378368 Virusshare.00095/Worm.Win32.AutoRun.cis-6238002e0c0d0d4b1f70a3c97d0b370d3f05a5940ca12368c1883436b8e76653 2013-09-08 10:52:28 ....A 422400 Virusshare.00095/Worm.Win32.AutoRun.cis-e80aea2b3decc4e97b2c72641d70901e1506a13d564232049010557f284f9398 2013-09-08 11:22:56 ....A 995082 Virusshare.00095/Worm.Win32.AutoRun.cjih-240919e44a1875b57138bedc39d7732f952c0190b1ba3df9eb35deea8cbf0d21 2013-09-08 10:36:42 ....A 57344 Virusshare.00095/Worm.Win32.AutoRun.cnzv-d5b379d663e2e645f429a349fa9014a7235a7e83e02e1910372507dc3a945419 2013-09-08 11:11:12 ....A 585728 Virusshare.00095/Worm.Win32.AutoRun.cogh-cbaa02aa8619b52f3a206fe70841f55285874db08a10d282def77afaeea0551f 2013-09-08 12:11:08 ....A 163328 Virusshare.00095/Worm.Win32.AutoRun.cpb-3bfe615373ef0cce38379feb9ac510404db784f2ab9852a6d561d9dd2e930a30 2013-09-08 11:51:32 ....A 111576 Virusshare.00095/Worm.Win32.AutoRun.cqfh-dcf1e9b5cd21cc2b897b184d183532af4f4d9857c8d8ed7bc1c917a18faa968e 2013-09-08 10:39:38 ....A 450560 Virusshare.00095/Worm.Win32.AutoRun.cqok-010b2050ecd2f19ff3b214813cb214aa2b7153876f321a65f2d4a8d3394fdaeb 2013-09-08 11:46:10 ....A 184320 Virusshare.00095/Worm.Win32.AutoRun.cxgt-34010567d5d9dde65b9308c2f69129e26121b94a6aa21595b29942ed03c41cd4 2013-09-08 11:44:10 ....A 144128 Virusshare.00095/Worm.Win32.AutoRun.cxps-22aa55e8dff96f89ab38fc393b54aa84c396b03dfe1a0eb70b63b2d0a9904e19 2013-09-08 12:00:00 ....A 117760 Virusshare.00095/Worm.Win32.AutoRun.cxps-a56c742d0fb7172a9098b2a09ec6d439f0e77db55356a05dd1c2cdcdae14fe19 2013-09-08 11:44:54 ....A 146432 Virusshare.00095/Worm.Win32.AutoRun.cxps-bbb481d1cf284eac58c863bedfa55407404f171f13c4dc781cb1ea9709e879a5 2013-09-08 12:16:24 ....A 117760 Virusshare.00095/Worm.Win32.AutoRun.cxps-ec29167bb96748f579c379d9f72e5e27b3efad9141b1f1ccf29fff71a0f37e32 2013-09-08 11:43:28 ....A 160398 Virusshare.00095/Worm.Win32.AutoRun.cycj-665bf702c423ce1b967ef0ee9d84f4931c0d082da6efaac135cd085b1f6c9e7c 2013-09-08 10:47:28 ....A 155154 Virusshare.00095/Worm.Win32.AutoRun.czav-001c7cde5419de9cf7cc4b0ef7e4ad6794f322c7aaa222a1e636f89ed5eb1d80 2013-09-08 10:41:40 ....A 155154 Virusshare.00095/Worm.Win32.AutoRun.czav-01bc78df97b60339a5fb6a68343a1be98131649c086e06400fad66cca0ec1401 2013-09-08 10:47:40 ....A 155154 Virusshare.00095/Worm.Win32.AutoRun.czav-1474f2d5920b271d859b0f0492389131c48085fc27f2e0276ff300dff0c68750 2013-09-08 10:52:20 ....A 155154 Virusshare.00095/Worm.Win32.AutoRun.czav-61dac2e778beb4e183dfcea7a60b61f397ce18f8fcb8c2c34219d6bc73c6bfa9 2013-09-08 11:13:46 ....A 135168 Virusshare.00095/Worm.Win32.AutoRun.czye-05bdfec044e106269dea23ed6a016f86ea39af5963745551d119517af3c5637d 2013-09-08 11:48:02 ....A 53760 Virusshare.00095/Worm.Win32.AutoRun.dib-a74ad5f43f60834ca518a37f974f2c09bcb3e6eefe7b64328001ba400014cdcf 2013-09-08 12:01:16 ....A 73728 Virusshare.00095/Worm.Win32.AutoRun.djf-fcef8a28b5bf4d72c68d979fc96f28ae2b06121d07b5e0b3e64d6ee162e56ecb 2013-09-08 12:12:54 ....A 124164 Virusshare.00095/Worm.Win32.AutoRun.dkw-75c4eea05f056ddc2c47d881e59f4b567d14c647076da5da1f9deadf1730b374 2013-09-08 11:03:42 ....A 217088 Virusshare.00095/Worm.Win32.AutoRun.dmh-1efa5c9d8164ed6e28171646cfac078b3dab9be3e32d3a6a5a5b13ed1f07daed 2013-09-08 12:04:16 ....A 86016 Virusshare.00095/Worm.Win32.AutoRun.dmh-2ad5217c25d6d6825524c6959eb042683e9e04bbe68875935b59bf5dba34461b 2013-09-08 11:53:40 ....A 62 Virusshare.00095/Worm.Win32.AutoRun.dnd-9d1392432cf06633d46b8bfb222b6ffd83aa267eeecee41e9e6684deef7d89f0 2013-09-08 11:08:16 ....A 308431 Virusshare.00095/Worm.Win32.AutoRun.dpkb-55b90c81bd0bef1859932bf7101f9e9f5933df90b2d0569a6add023672926cd0 2013-09-08 11:20:48 ....A 2244608 Virusshare.00095/Worm.Win32.AutoRun.dtbv-1e0096699afb1cf34bc335674f20c70eb410619e2a36846f543430b369dabe55 2013-09-08 11:15:58 ....A 1159168 Virusshare.00095/Worm.Win32.AutoRun.dtbv-23fa1f6311baaf17d6d4fa13435c6608cccf8bb09dddd97c2e2d06737f6a1513 2013-09-08 11:25:44 ....A 4310528 Virusshare.00095/Worm.Win32.AutoRun.dtbv-41349abe78375d2ee56a5bc6787554ecd601f2ba1f279f8b2f74277dc5474bec 2013-09-08 11:17:48 ....A 678049 Virusshare.00095/Worm.Win32.AutoRun.dtbv-4730e19fa2c14ed9b7808f0595e71f3dc6d7b41970bdf07ede90ffe67c43ed6c 2013-09-08 11:21:26 ....A 693757 Virusshare.00095/Worm.Win32.AutoRun.dtbv-681bde55b1c54f858fa34d013ce6f8a28818b10936d1653c57bfc26afa45d3fd 2013-09-08 11:59:04 ....A 381440 Virusshare.00095/Worm.Win32.AutoRun.dtbv-74d66f80182d706681ec38dd5b0a054e3769be89ecd9a1a98b90650fa55d3b45 2013-09-08 11:13:24 ....A 943616 Virusshare.00095/Worm.Win32.AutoRun.dtbv-7652d8dbbf4dbf6c4219d07fc683af249584d4e91132827cc5399ac19a4f3b33 2013-09-08 11:16:00 ....A 617472 Virusshare.00095/Worm.Win32.AutoRun.dtbv-91a9b8c479baae5486844abebea2cf194110dc04a90bddad90102863c7f3f5d1 2013-09-08 10:32:22 ....A 1230336 Virusshare.00095/Worm.Win32.AutoRun.dtbv-99dade1263644127ec13ce1a409cf568e88914046aebee93d1c0581cf41c6992 2013-09-08 12:14:10 ....A 804864 Virusshare.00095/Worm.Win32.AutoRun.dtbv-a666e4ba0f67711ab75f794af18519f28db09ba64476b4dd0bec3de97b86371f 2013-09-08 11:47:52 ....A 848384 Virusshare.00095/Worm.Win32.AutoRun.dtbv-a706cc5197a3434d430aee0101cee2209646874b78067a53ef2c7e4a49b6bf72 2013-09-08 12:06:24 ....A 1292800 Virusshare.00095/Worm.Win32.AutoRun.dtbv-aabcb5ae798a76eb7d021f182b2a983f78115093b3ba993e76d7a7b4935adceb 2013-09-08 11:39:56 ....A 1078945 Virusshare.00095/Worm.Win32.AutoRun.dtbv-ab2d2d180da418ebd06026a68991a72f6960cccd42f5b93efefc65028e33d167 2013-09-08 11:42:56 ....A 617473 Virusshare.00095/Worm.Win32.AutoRun.dtbv-ae5f31a6d003ceea02a6be93da2b4fc6c77f0d56a003579fb2fc88bdffd2b1cb 2013-09-08 12:04:56 ....A 1135616 Virusshare.00095/Worm.Win32.AutoRun.dtbv-b0535a562c64b4a6c09934c1c448064c3a6e587e02a1cad5a05dc9de7db60d8b 2013-09-08 12:02:52 ....A 617472 Virusshare.00095/Worm.Win32.AutoRun.dtbv-b887ae849803bf1b06e9bad514227893f2cb4c22bfa52356a4b6d12497211024 2013-09-08 11:22:24 ....A 694433 Virusshare.00095/Worm.Win32.AutoRun.dtbv-bb4004f3ce0ffcd8a1d0e6b20b8b24a6944cf56311e4e4ec6161cdb72725b75f 2013-09-08 11:13:46 ....A 617343 Virusshare.00095/Worm.Win32.AutoRun.dtbv-bfc33fc114c5e0070723b08c6a9c2d466fb6431e90ed0d80546ac8a67101fa87 2013-09-08 12:05:58 ....A 706048 Virusshare.00095/Worm.Win32.AutoRun.dtbv-c31ad83eeb735b2e7ebf78a4cd719cc4a9788c3d6eeef88ccbe9ec3a378c6f1b 2013-09-08 12:11:06 ....A 697856 Virusshare.00095/Worm.Win32.AutoRun.dtbv-cd7dc77a410353df4bff6bdb810f71c37e910f054d194bfd34754cc1c9cca672 2013-09-08 11:08:50 ....A 1357568 Virusshare.00095/Worm.Win32.AutoRun.dtbv-cf99b76a268180ff4f9347de0e96686251732053bf3321cb523b83f8009f7248 2013-09-08 11:25:24 ....A 662528 Virusshare.00095/Worm.Win32.AutoRun.dtbv-d293044b3530fa6cd7b3c76cbf94b3a5ee43cb047fbc6f5912efdc536caf6ac1 2013-09-08 10:59:08 ....A 751104 Virusshare.00095/Worm.Win32.AutoRun.dtbv-e4f82c07b9c7ed8b396a30d1923651786ce9329b4c629e8b77fb26e20b36ec21 2013-09-08 12:01:34 ....A 695167 Virusshare.00095/Worm.Win32.AutoRun.dtbv-e8ad9555ce717ce82e1e3f3009e1255d5c28bc77dd2d563bd485cd9839c67588 2013-09-08 11:12:32 ....A 819712 Virusshare.00095/Worm.Win32.AutoRun.dtbv-fc24793a72b714019a025c58a0c05f00858ce6f25ed20d1db652687518d02da6 2013-09-08 11:06:04 ....A 755713 Virusshare.00095/Worm.Win32.AutoRun.dtbv-fe2f2df11a3962d32048fc7ce6bdfdfddabf2af43c9089583f70e4a6745c3b13 2013-09-08 11:26:52 ....A 694784 Virusshare.00095/Worm.Win32.AutoRun.dtbv-fff2786c9bb9945e7362cc4644186299f17a32265dc8601f677a22406428bb81 2013-09-08 11:51:08 ....A 807936 Virusshare.00095/Worm.Win32.AutoRun.dtz-3dcbef2b2b954dc8f3f808d67f31cd3f07473097fab66fc58d679a5e1586cac2 2013-09-08 11:26:20 ....A 23040 Virusshare.00095/Worm.Win32.AutoRun.dyca-87d2350f4c5bfaca12698bb0821b523bd05252f802568b1f23fe1e0fb79168c0 2013-09-08 10:53:18 ....A 26624 Virusshare.00095/Worm.Win32.AutoRun.dyca-9431bb49e164ec5905c9931727369d356dcc1e13ad84d4e23c22981189c5b3c9 2013-09-08 12:09:38 ....A 118282 Virusshare.00095/Worm.Win32.AutoRun.dyca-d9e9020fe46a2fd5bbcd949ad07633732d8e8c216084ad49f4002b98d417dfbd 2013-09-08 12:07:36 ....A 132644 Virusshare.00095/Worm.Win32.AutoRun.ebnn-bfed0b9a37dd7a12920a5d31f8e5d2c12c8f9fcbf9f1ab3c1c8f284a59121b16 2013-09-08 11:10:08 ....A 62384 Virusshare.00095/Worm.Win32.AutoRun.ebsz-fd562553e5d60b3d85d871c0a4206a042e2a904039a3498176e47d760e7f215f 2013-09-08 10:51:16 ....A 101000 Virusshare.00095/Worm.Win32.AutoRun.ecla-2eb00692026213a4b73186db39577a14721c6c603c6eb29c2a9721db3d65f777 2013-09-08 12:17:22 ....A 304640 Virusshare.00095/Worm.Win32.AutoRun.edq-f89fd694d9f29c6193d12551081d2d456372d3a9beb2981a716fb4d491170819 2013-09-08 11:34:42 ....A 79872 Virusshare.00095/Worm.Win32.AutoRun.edrh-4359d7d7d5c965df971799cd5e05cd4d75de3058e0badc06c2393cbb28f371df 2013-09-08 10:32:06 ....A 224768 Virusshare.00095/Worm.Win32.AutoRun.edrh-47379c67524e4b20ef502c117ca7de41251046a335f0215ea6932bfc1ec1d93c 2013-09-08 11:14:52 ....A 198656 Virusshare.00095/Worm.Win32.AutoRun.edrh-59a49860db65414ced6bf30f47285e1813c4162c6babadaa0c6b17d28951b923 2013-09-08 11:36:24 ....A 174080 Virusshare.00095/Worm.Win32.AutoRun.edrh-70409590208b737ea206455e968740b5e73632a492c91e4462d53756cd5033ef 2013-09-08 10:39:52 ....A 174592 Virusshare.00095/Worm.Win32.AutoRun.edrh-85444548f114902a700a34190df9b1d76b090d9e862e1e97d55511fafe840c86 2013-09-08 11:26:58 ....A 194560 Virusshare.00095/Worm.Win32.AutoRun.edrh-ff56a2fe21c35f1cb033fbe1b52fe8c27d0a74894028b3f4ddf6df7fe5ceda9a 2013-09-08 11:10:54 ....A 372736 Virusshare.00095/Worm.Win32.AutoRun.eejh-4d525b6e6eab219ac8b18cfa724bc50bbcd692c59df1bbc3e0951aaa625988b4 2013-09-08 10:32:58 ....A 266240 Virusshare.00095/Worm.Win32.AutoRun.effv-14010c5f368eaf3c66660c0a1ea855e3f77a32e5e5c15af3d0a05d0868de5bb2 2013-09-08 10:56:34 ....A 245760 Virusshare.00095/Worm.Win32.AutoRun.effv-9a560b54707c8a7e26da37a3689c48fa7874cee252c8dd4030314d88d2e223f4 2013-09-08 11:15:44 ....A 193318 Virusshare.00095/Worm.Win32.AutoRun.eipt-2917b3288d3df8850a47552bb4aa14e57c9dece0d9135eebb290dfebcb054fb7 2013-09-08 11:37:56 ....A 454440 Virusshare.00095/Worm.Win32.AutoRun.ejy-f8747f846e06720bc7c4edc32d961269caf077a508638d2d7e70ad31f81a1d1e 2013-09-08 10:47:44 ....A 229489 Virusshare.00095/Worm.Win32.AutoRun.ek-3fc6af2c60662018c66fcfb47659bc43587107de7347802330744d106eeb7abc 2013-09-08 12:16:24 ....A 16072 Virusshare.00095/Worm.Win32.AutoRun.etto-5cf108c6a83cdc3b2c81af3692112ffe0f8e3e5cd7493532ab1300482a30fa58 2013-09-08 11:45:28 ....A 16384 Virusshare.00095/Worm.Win32.AutoRun.etto-b5934f42677069f0a548ade96089941a82a91986f40b050bd7f01f9fbbe19a18 2013-09-08 11:13:46 ....A 16072 Virusshare.00095/Worm.Win32.AutoRun.etto-e131f7275b6652298eac8e1dea5edec6505be9f3772de8243413cb5acab8926c 2013-09-08 11:19:20 ....A 50176 Virusshare.00095/Worm.Win32.AutoRun.etvs-63dd541ee90b6acac431b6af0dc15400f7e2d1e203fff089a2bc5a726059a544 2013-09-08 12:03:40 ....A 162816 Virusshare.00095/Worm.Win32.AutoRun.euiq-d96803649e24e5219e4e8d570f50aa0cef510ceedcbac112a62721f034eb90c5 2013-09-08 10:56:28 ....A 17920 Virusshare.00095/Worm.Win32.AutoRun.evy-10c22569f51b91dc5b982460f37fc12e542db3c4dab967b758e77d4f6000f662 2013-09-08 12:18:18 ....A 36864 Virusshare.00095/Worm.Win32.AutoRun.evy-2750d3f27ccde5e25657ad9da6ebed8abb492135b8247e20d3254d811a02cf15 2013-09-08 11:16:26 ....A 157696 Virusshare.00095/Worm.Win32.AutoRun.exz-d11c13a836c46eea15292a496c8fc3d0ce276983ce4b3bc76106328e9a20358f 2013-09-08 11:12:00 ....A 183296 Virusshare.00095/Worm.Win32.AutoRun.fcyi-190a14f11616afa5433263ad9e7da36564b3f5652bc9c3e9c418c636c5823c8a 2013-09-08 11:30:52 ....A 140288 Virusshare.00095/Worm.Win32.AutoRun.fcyi-337a5da474221ab91fed0d3caf887769c59f988e43ba080c1e529cd25f77898d 2013-09-08 10:59:24 ....A 109568 Virusshare.00095/Worm.Win32.AutoRun.fcyi-37a9e20a05255baa3a9e0a29e9a53834f6efa3cc815938c0d73b5059fc6c7a1d 2013-09-08 11:21:12 ....A 86016 Virusshare.00095/Worm.Win32.AutoRun.fcyi-3963af25a0933c53889fbb56fc24406603ff22449824f0d0f8aacdcd53c967e1 2013-09-08 11:21:22 ....A 108544 Virusshare.00095/Worm.Win32.AutoRun.fcyi-8227b1d4a64200f49a38da0799c71e0d47c6db92555e98fc0416f236bf3eec5d 2013-09-08 11:16:08 ....A 121344 Virusshare.00095/Worm.Win32.AutoRun.fcyi-c56a4c64303b0c58435fde6fc6f3ffc9f735880b91569e4fe8acb8a6096243ce 2013-09-08 12:15:48 ....A 710220 Virusshare.00095/Worm.Win32.AutoRun.fkz-820cdacf3a72cc47f7c80fa3a74fd57e5dcdb91bd6d5411b646eb36f8cbb1693 2013-09-08 11:14:44 ....A 357888 Virusshare.00095/Worm.Win32.AutoRun.fnak-587f2bf5c58d2d455fc74b8cfbaffdd72d204af5a1b84964a428c75d517d8d51 2013-09-08 11:00:54 ....A 872960 Virusshare.00095/Worm.Win32.AutoRun.fnc-635650fd35205f674c2354c34072aa9ea8d02c6869c14a96288f0db00173ef09 2013-09-08 10:45:36 ....A 422096 Virusshare.00095/Worm.Win32.AutoRun.fnkg-21a167d516a6b8eee2218201edfcc9ca990602f9625f41d90ce07f8158581326 2013-09-08 10:55:42 ....A 282632 Virusshare.00095/Worm.Win32.AutoRun.fnkx-77f88897fad02f0fcb7469b33bf8283eed230fcd9d35e2fc6619b8a3d34b809d 2013-09-08 12:10:32 ....A 500224 Virusshare.00095/Worm.Win32.AutoRun.fnyb-d6faa25c9376df44d0c8c3c364fe7e087a0dca48a9b79e8556b1246f3ef9fdf6 2013-09-08 11:29:18 ....A 84992 Virusshare.00095/Worm.Win32.AutoRun.fqc-c6803154b4f596356315a1b79864445728eb86926a0fdcbc14553004b7437fd3 2013-09-08 11:29:04 ....A 12800 Virusshare.00095/Worm.Win32.AutoRun.fqqi-333305a97136b8df4d90ae049a7ce844d5cc463d08fffda78cf78573c090d224 2013-09-08 11:10:12 ....A 12800 Virusshare.00095/Worm.Win32.AutoRun.fsl-83a774282d28eaf7d0d990f4d8c6a14717ab303d6df0faf114f2af343c744aed 2013-09-08 11:13:52 ....A 1056363 Virusshare.00095/Worm.Win32.AutoRun.ftj-450b9840bd18761605ca88b01c3b369c1b1f6cd74faabfd93bf465eb09ec148e 2013-09-08 12:07:20 ....A 1056437 Virusshare.00095/Worm.Win32.AutoRun.ftj-ea8f687ccf6cde4ca3af4b5742e61eadafe3fbc33dffddbb31bcca9db6330688 2013-09-08 11:46:04 ....A 57472 Virusshare.00095/Worm.Win32.AutoRun.ftvv-6c5691426f8977eb0bacbed7a9977fd958454ed7c08270348cedf3b0c7c507ba 2013-09-08 12:06:26 ....A 296960 Virusshare.00095/Worm.Win32.AutoRun.fzv-b985d38e0fd2d9118e482e11b414e1e7c42a3157cabc87bc4dae6bf3ef7fd2ce 2013-09-08 11:04:16 ....A 6181237 Virusshare.00095/Worm.Win32.AutoRun.fzx-668bf58483874977cc854bb394e2839c7b5b6ced2305351ea14b4ba1f7cf43a5 2013-09-08 10:28:40 ....A 65536 Virusshare.00095/Worm.Win32.AutoRun.gay-d96073cbf524d31b91bf163c460475871b7a1bbae989f58a1a123ccbe0340ef4 2013-09-08 10:38:58 ....A 600400 Virusshare.00095/Worm.Win32.AutoRun.gbh-a102c3efa6eff5df7650cc379915ac55c143028089cfb3f07d8ffa0b745480df 2013-09-08 12:08:40 ....A 109056 Virusshare.00095/Worm.Win32.AutoRun.gcmy-6f870e86a779745ad1a72e7eb4103db46e66016b8d4eccac0b96cf8a3f8e876a 2013-09-08 11:02:18 ....A 127016 Virusshare.00095/Worm.Win32.AutoRun.gih-69b7fada914abd1a8001c8ebf5bccdbcc4ae927402c4e8f0bc557c6c3c58bd66 2013-09-08 10:45:20 ....A 275119 Virusshare.00095/Worm.Win32.AutoRun.gioo-1a07860bb0606a60103905866484ef8f7e7efda44c98dbe080ae0ccd437ae449 2013-09-08 11:23:46 ....A 15227 Virusshare.00095/Worm.Win32.AutoRun.gmf-0eb2d52faf3a90475003c832c362b3c8a478b42768f633ebe64584143eb133eb 2013-09-08 10:43:42 ....A 494080 Virusshare.00095/Worm.Win32.AutoRun.gmom-7453d35c046e445e5c053d5807acddacca4d4ff33e42d23457e3c1b809a4e7b2 2013-09-08 11:40:14 ....A 151552 Virusshare.00095/Worm.Win32.AutoRun.gms-3feb3d041678ec00b1645c477836640cc892971b2a7d719a887db3b9befc95c0 2013-09-08 11:59:00 ....A 151552 Virusshare.00095/Worm.Win32.AutoRun.gms-96710af7dd89841a2cec7e474b69b131e34551f286070b50d02cdfbbbcb1676a 2013-09-08 11:04:56 ....A 167936 Virusshare.00095/Worm.Win32.AutoRun.gozi-9feb4cebb9f9b536c127dcccde6235d564936dc1e4cd0098008d99ceaa2f40da 2013-09-08 10:58:56 ....A 80896 Virusshare.00095/Worm.Win32.AutoRun.gpog-bb92e75fab22ce5e6d4e18a31cd9dd2f07ee959fc2d7b2ebc01727a3b95d1d39 2013-09-08 11:08:42 ....A 72704 Virusshare.00095/Worm.Win32.AutoRun.gpop-75f9bacf2589d1bb7bdb07c1f84d309841022d2d36a4a79882a843996d25d0da 2013-09-08 11:45:42 ....A 241664 Virusshare.00095/Worm.Win32.AutoRun.gpuf-03d9e7837bdbc10473f55512855175e2731344778934cc94e5195788d2ef1bcc 2013-09-08 10:29:40 ....A 84523 Virusshare.00095/Worm.Win32.AutoRun.gs-d49384c56d9b421e22b3f23765f35e187e3d3ec411009ff113dd05bcba1e0b8e 2013-09-08 10:38:24 ....A 31302 Virusshare.00095/Worm.Win32.AutoRun.gtbr-67a24d57567bb01c26f0e5691872a1997d60c7c9a7a767d02ec9f45652cd0bbb 2013-09-08 11:14:30 ....A 40960 Virusshare.00095/Worm.Win32.AutoRun.gtju-7d177e68e0565775feb6e3abc906e61553e124ae1dd6e600a213256f3248f658 2013-09-08 12:05:28 ....A 349184 Virusshare.00095/Worm.Win32.AutoRun.gtla-54434754d16ca6694b9422897b05b895094539d235a4a2275fe1c52226943d65 2013-09-08 11:37:52 ....A 274432 Virusshare.00095/Worm.Win32.AutoRun.gtrl-a93da459c3a011cb792a481f691a7a2b05c98ebec241147c1c9755986d2fa32d 2013-09-08 12:06:04 ....A 61469 Virusshare.00095/Worm.Win32.AutoRun.gui-0e9a3db1e701b1b163970d66ace118dbd959296244b71656378d4a74900064c1 2013-09-08 11:47:02 ....A 73216 Virusshare.00095/Worm.Win32.AutoRun.gutx-02ad48d1a4fd186c1d1af85adb9b6755a29583c7c1295316d38a8e2355640f1e 2013-09-08 11:36:24 ....A 140288 Virusshare.00095/Worm.Win32.AutoRun.gwc-3d218f12074e805f42e6914c9796536669136eb7b11cecdd0fb24ae1d57e826c 2013-09-08 11:26:36 ....A 192126 Virusshare.00095/Worm.Win32.AutoRun.gwwi-d7abe149f89541f1f1978c4c5abc6c2f1f0566d111f0a96456acbeea1e86f1e7 2013-09-08 11:51:40 ....A 523264 Virusshare.00095/Worm.Win32.AutoRun.gxbe-85665f1c8a9f957f07762bbb65cbf453a00599f64ef001c3f99fbeb2fbf3ca9a 2013-09-08 10:27:36 ....A 94720 Virusshare.00095/Worm.Win32.AutoRun.gzyv-d2e17aff37208c2df072a8ea666ffc98bfa1e49bd19dcf944cb75fdd31c1304f 2013-09-08 11:16:12 ....A 142848 Virusshare.00095/Worm.Win32.AutoRun.haak-4890dd95aa412dcda914cb22671deb5fa4c35caf2e64346e70d5618367881a44 2013-09-08 10:29:40 ....A 70144 Virusshare.00095/Worm.Win32.AutoRun.haak-de0096dadb8e3c16583637f023936aebd5ba5c3ff47f5bb288a309d5820f95e2 2013-09-08 10:44:16 ....A 215041 Virusshare.00095/Worm.Win32.AutoRun.hadr-f959c6cc68dd19f131ec205a6fa8b446fb89d99a009d7a3348146508ac6c5056 2013-09-08 10:52:18 ....A 54784 Virusshare.00095/Worm.Win32.AutoRun.hadx-70bb91e856cb553f94c968f966515dc376b789279960378cfca476369681137d 2013-09-08 11:00:48 ....A 157192 Virusshare.00095/Worm.Win32.AutoRun.hadx-747f81c4801202f18f24f339d814a0c73d14467d76649ba0f8a1640698d80a7a 2013-09-08 11:36:12 ....A 475177 Virusshare.00095/Worm.Win32.AutoRun.hafc-3acb8597d898a32a01257bcbc72fa9fea88e199200b82d791205aa50c954bdee 2013-09-08 11:13:36 ....A 310791 Virusshare.00095/Worm.Win32.AutoRun.hafh-f37a879605370726abdb621843b109a0e4933a2a255c75f85b5e166e104b27aa 2013-09-08 10:45:24 ....A 652170 Virusshare.00095/Worm.Win32.AutoRun.hafh-fd54c360c9d30b32b215e1eafcca4dcf6f3f0a93f43234c65bc9eaa5ad295323 2013-09-08 11:02:10 ....A 43135 Virusshare.00095/Worm.Win32.AutoRun.hafv-621c86f4ea784b64ceca09de52326f6fb77216cac89c32eb5650154773483b18 2013-09-08 10:31:46 ....A 45241 Virusshare.00095/Worm.Win32.AutoRun.hafv-d0f345a69f44e267e0bdae8c2c1d52e2ac350b16403a2016dc8c6cb0d0fa3618 2013-09-08 11:46:42 ....A 241152 Virusshare.00095/Worm.Win32.AutoRun.hagi-ad939602b82057c2ba80420535a2806cf698ef27718f743b857a4a691b0f5cc0 2013-09-08 11:20:20 ....A 367988 Virusshare.00095/Worm.Win32.AutoRun.hahr-2229c437293eb37fe241a597b9bc27172d39c51a90c91c0fda82264cb05882c2 2013-09-08 12:04:02 ....A 113157 Virusshare.00095/Worm.Win32.AutoRun.hahr-65eac1ada50ea8116d1f1af92dd226ed2927fa212d1d5ab67a567fca77b15fd0 2013-09-08 10:23:24 ....A 213504 Virusshare.00095/Worm.Win32.AutoRun.haqs-6eb90b290d0b441408b1b4c3a0a467e5ed3bc35a11f2314578ff0f88aacc4041 2013-09-08 11:12:06 ....A 95744 Virusshare.00095/Worm.Win32.AutoRun.harq-719a64a2bc83316e1116163db6cc06e138497f1d9ee8c5cbb41529c44a9ae3ac 2013-09-08 12:08:02 ....A 320000 Virusshare.00095/Worm.Win32.AutoRun.hasw-8d00bdea3dc51e7d62448ac52fa482c3c33071ec115ef20fbd486ae3e6d5d8d2 2013-09-08 10:25:20 ....A 306176 Virusshare.00095/Worm.Win32.AutoRun.hasw-e73610e763fec0f5fe25f92809e7cd0ad272670944d1e1b1ce27f4225b8fba57 2013-09-08 10:48:10 ....A 80163 Virusshare.00095/Worm.Win32.AutoRun.hauc-5f6f712d501ae7893378087a771d63c20dc98c0bd8f442b4f328d5126614ccf0 2013-09-08 11:48:40 ....A 73728 Virusshare.00095/Worm.Win32.AutoRun.hazi-7995f14692fb2b40bda84d1a6dd1c09f1ef5560f14d49f5f078b1d6420f3a7de 2013-09-08 11:16:52 ....A 73728 Virusshare.00095/Worm.Win32.AutoRun.hazi-ad6686a7cf4e22834f5d6f5a2b409eb77cbf71f7dab77a6f33642a7e18952d7c 2013-09-08 11:26:38 ....A 720896 Virusshare.00095/Worm.Win32.AutoRun.hazo-9a658f5523a1051b857cc92f90600e273c53016e807013ec8b67fe039a1e1eca 2013-09-08 10:44:40 ....A 720896 Virusshare.00095/Worm.Win32.AutoRun.hazo-b5b2077a3446b75d4eb694127e16dbd728fbca089507243364f69b613e7186e8 2013-09-08 11:11:14 ....A 73216 Virusshare.00095/Worm.Win32.AutoRun.hazp-319436e7ae1015257711dc946f06a3662f1ebdd2c6a2ea6c778274f4872d4ade 2013-09-08 11:27:38 ....A 241664 Virusshare.00095/Worm.Win32.AutoRun.hazp-d5e261588f55a07b6b463622ee73a900281a5df2f829a2ae53c6cf2039c0f632 2013-09-08 10:34:34 ....A 72669 Virusshare.00095/Worm.Win32.AutoRun.hbbd-37e70935e9caca00847250beffead3f31f35835e9ace4ac664abb37bb58a3c6c 2013-09-08 12:16:20 ....A 92672 Virusshare.00095/Worm.Win32.AutoRun.hbbi-9ae044a25ccf1f248b600ae004cf99fc203d30fec6beda1003a530e074b92637 2013-09-08 11:00:02 ....A 9380 Virusshare.00095/Worm.Win32.AutoRun.hbdw-680e5758e2dc40e34cf9c163ccd0d10549c261de2d1bcffbb5e8ab240d946b13 2013-09-08 11:18:44 ....A 1547776 Virusshare.00095/Worm.Win32.AutoRun.hbhw-7dade33a6e53d35f1c5286cf1d3a909e858762f72f8b48c94e043994c7560439 2013-09-08 12:02:04 ....A 1634304 Virusshare.00095/Worm.Win32.AutoRun.hbhw-82e7b731457a85e0c7d26332923015e872209cd7b8dd0950b3ff6cd3ae7d8a2a 2013-09-08 11:17:26 ....A 78003 Virusshare.00095/Worm.Win32.AutoRun.hbjf-7480d4fee29ae0ac95890c3b3943f571de8a14b7c00da99bb9fb09e0a8ffc605 2013-09-08 11:12:58 ....A 78151 Virusshare.00095/Worm.Win32.AutoRun.hbjf-c39920890fd7468012f282d349707fe855ba229896bc6b1881dfc0b61a8bc928 2013-09-08 10:45:42 ....A 81258 Virusshare.00095/Worm.Win32.AutoRun.hbjh-51795bb2de5b713245dfc36d5983bbf5c560b922377d4d18f5e456adc9069fa9 2013-09-08 11:13:42 ....A 375821 Virusshare.00095/Worm.Win32.AutoRun.hbjh-5d690d2ad181af73f9c7c05d2cbe09c7fb1b48f9e77bbf86df0a6c6dfc98b925 2013-09-08 11:46:10 ....A 82212 Virusshare.00095/Worm.Win32.AutoRun.hbjh-5f348f3bbbdbbb8b78b7523613ed7438a9986d6c4ad229364f06f5f7294031a2 2013-09-08 10:53:44 ....A 83966 Virusshare.00095/Worm.Win32.AutoRun.hbjh-cad6b65b3616303d5377334077efa220839adc6efd9d3cea91b48fd60ada7e49 2013-09-08 11:01:38 ....A 370056 Virusshare.00095/Worm.Win32.AutoRun.hbmy-9202f89d5e4f9f7c7c2ab92d05b1287901ff49019580480e85be2d58fc80b0d3 2013-09-08 12:12:48 ....A 192512 Virusshare.00095/Worm.Win32.AutoRun.hbo-783754916e22e734abe7c1591ac8e29fc3b9233eaea0d08623faf4f0e215ccba 2013-09-08 11:52:24 ....A 83456 Virusshare.00095/Worm.Win32.AutoRun.hbpe-19d8f08c458bb2055ac14a87aa4e41605b8e63de5693293f6a24e1ac805ee016 2013-09-08 10:49:50 ....A 69645 Virusshare.00095/Worm.Win32.AutoRun.hbpe-33654729bb405d272e27f884d863519f1fab0fdba63f097d824e4947bf4dcf9e 2013-09-08 12:02:48 ....A 102400 Virusshare.00095/Worm.Win32.AutoRun.hbpe-38e119d3b97117f15e236818d58ad9413fa5e022d3993970574b34366b868e43 2013-09-08 12:04:38 ....A 1626112 Virusshare.00095/Worm.Win32.AutoRun.hbqu-6b4bba0fbaa509c37a0aa1d25fcc634d652f52d7781cc0ddc9982b1f459e04fe 2013-09-08 10:53:24 ....A 53760 Virusshare.00095/Worm.Win32.AutoRun.hbqz-5e6a8eafc39d9180b3f727d1f0c68c4f1fe1279fbd8ce3ed31bd3ba9331b7acf 2013-09-08 11:39:44 ....A 45684 Virusshare.00095/Worm.Win32.AutoRun.hbqz-6034ebd1764442757ed5916b7427666b8d718788809a930cef852b6d7e6c31bc 2013-09-08 11:46:52 ....A 44165 Virusshare.00095/Worm.Win32.AutoRun.hbqz-fd4e731951ddbb58e9184eb66d353b1bd51ded25f2f603b96098a626aaf1a5c3 2013-09-08 12:11:02 ....A 434181 Virusshare.00095/Worm.Win32.AutoRun.hcau-fdcf4abfa05f6a2371baee7a198468f0e19336bc79eba23e8d30589d25e6fb10 2013-09-08 11:32:06 ....A 166912 Virusshare.00095/Worm.Win32.AutoRun.hcfv-a1e564e1dae030240a2c32d23c64ef9539b5cce28da64f3d58a28583e295a155 2013-09-08 10:28:14 ....A 771119 Virusshare.00095/Worm.Win32.AutoRun.hdg-fc2fb67784f6d0bee543bc9d7b7a4647c653293d9fd6076113b676ca8a5ff7eb 2013-09-08 11:55:36 ....A 372224 Virusshare.00095/Worm.Win32.AutoRun.hej-8cb23f37fc2e4e0b633e6e1468500a318066a77613982cb0ea62d83e33496eed 2013-09-08 11:07:58 ....A 5922180 Virusshare.00095/Worm.Win32.AutoRun.hfo-6e6f952d403e3c2435fba80c6c19a65f9b25691f6ae3c4bc1d322f6a2d153d89 2013-09-08 10:52:52 ....A 5623172 Virusshare.00095/Worm.Win32.AutoRun.hfo-f4e303ebcafc4297a47287d27ac202de8e3c2e3cd393107697c1123be5ee8fbf 2013-09-08 11:40:04 ....A 303104 Virusshare.00095/Worm.Win32.AutoRun.hfp-f307102542f062ef9d2a98b742b242184be4a3693e379d1978bdb7690ba817b9 2013-09-08 12:00:30 ....A 76034 Virusshare.00095/Worm.Win32.AutoRun.hfy-160f63dde4258fb31d45885b41b324929420907304a8731b5c583bab1329b52a 2013-09-08 11:29:10 ....A 90112 Virusshare.00095/Worm.Win32.AutoRun.hhou-08bc621e4340d981e8bc65bf823ae3268beb57cb310146aab3820e1e7af017da 2013-09-08 11:20:52 ....A 221239 Virusshare.00095/Worm.Win32.AutoRun.hkw-88749fd17d6982f571b8eeee3475cd73c8b455801046bb5f663beb35c34a5ce6 2013-09-08 10:36:38 ....A 193536 Virusshare.00095/Worm.Win32.AutoRun.hma-6ac88555c912d652cd2fe2e589b8a6bb405e8ee09f38c89196269c8e5d7f0f3e 2013-09-08 11:14:08 ....A 1137995 Virusshare.00095/Worm.Win32.AutoRun.hml-8db6ef31c103f8d715378c37f070c0fe42147c55411223594f97fd3ad08d4ecf 2013-09-08 11:57:14 ....A 79872 Virusshare.00095/Worm.Win32.AutoRun.hnd-6a4a651e8e470af60d73ed80b9a6def17927f6ff873b77b7aba5f6c08ed4c60e 2013-09-08 11:17:38 ....A 112128 Virusshare.00095/Worm.Win32.AutoRun.hor-a1810c2d3fa264264c0a626511b1e5e513d1f5f6ac418176c7cbaf672ce5883a 2013-09-08 11:08:22 ....A 374272 Virusshare.00095/Worm.Win32.AutoRun.hor-da01600d17017607898595ab268dd57da19a60fc1d8e6a1917ad4ea340a90daf 2013-09-08 11:11:46 ....A 84626 Virusshare.00095/Worm.Win32.AutoRun.hre-253116922c509177d37da622352863e9227cce35f8c7b0a6f3c6259967b50331 2013-09-08 11:08:16 ....A 367291 Virusshare.00095/Worm.Win32.AutoRun.hre-88a17f764b44ec4a1483d8bbab12f227669eada9e2b7d30b2ed49bcefabcbf1d 2013-09-08 11:17:58 ....A 61440 Virusshare.00095/Worm.Win32.AutoRun.hty-26cef252e1f1f17a5602ba2d2d77017c1396b19d70d5a086ae7b3b4f09b0de25 2013-09-08 11:41:02 ....A 166400 Virusshare.00095/Worm.Win32.AutoRun.hug-4ed500c10cda20d425a78c4c119ccd71a478a9bad028eabfd3f1e599f85a7686 2013-09-08 11:26:44 ....A 135168 Virusshare.00095/Worm.Win32.AutoRun.hug-907b0fa33fb2235c4d0fd767d027f39745d6294d32b5d9cd4d044f5af91f684c 2013-09-08 11:02:50 ....A 79872 Virusshare.00095/Worm.Win32.AutoRun.hvc-456a4714486bb81e5079786f7bff8187f24f2494421bed58b399100a53e86b95 2013-09-08 11:19:04 ....A 100864 Virusshare.00095/Worm.Win32.AutoRun.hvc-d74abe147b07116771cb73148c6b205529d4ee9f3ecda2b3bacbaef6250ed131 2013-09-08 11:15:34 ....A 185969 Virusshare.00095/Worm.Win32.AutoRun.hvk-0fbd176ae0dffd85fe5b06b71ebbd8f335713aeef6da5c8427e528702023f631 2013-09-08 12:06:30 ....A 141824 Virusshare.00095/Worm.Win32.AutoRun.hvq-611dda029449bc21b9f73cce2477c0b97e842151b557eff3989a739b93ca7009 2013-09-08 11:39:06 ....A 138240 Virusshare.00095/Worm.Win32.AutoRun.hwg-ea23bc94c479d020fe6734b4ee26087fe05be23c2d2e5903b4ff5e1fa2fac2e5 2013-09-08 11:49:40 ....A 135168 Virusshare.00095/Worm.Win32.AutoRun.hwt-05fca33dfb3596aa7fbe141f32130fe6015af2758a20ae1ae5d9836c21f3fbde 2013-09-08 11:26:02 ....A 135168 Virusshare.00095/Worm.Win32.AutoRun.hwt-130df6c9ea2c9bfb39fb116ba64902564d7ab23b90e7f263f7642a883500070f 2013-09-08 11:00:36 ....A 135168 Virusshare.00095/Worm.Win32.AutoRun.hwt-3595dc69bd95c19d36db3ce86c5433df15847072095c2a85db131d77b54f1a6a 2013-09-08 11:48:48 ....A 135168 Virusshare.00095/Worm.Win32.AutoRun.hwt-623941767f9e320d5ceaa54ac0872e47fab6539e780f497edff5631fd9c9fe5c 2013-09-08 12:10:32 ....A 135168 Virusshare.00095/Worm.Win32.AutoRun.hwt-85a013a854e79e69c27af265356ff14d745ca66a062cc44af70947da6e84f08c 2013-09-08 11:28:22 ....A 135168 Virusshare.00095/Worm.Win32.AutoRun.hwt-894f83ee144bcc5755d1b0479c3f2f087ae35732154e40f0801fa7dcf8111d6e 2013-09-08 12:19:08 ....A 52224 Virusshare.00095/Worm.Win32.AutoRun.hyo-9409ed0e6337b0ef4df2d8943bb3b27c6f490e63cc11f7cb13ae0e1554cc7ad7 2013-09-08 12:06:54 ....A 149504 Virusshare.00095/Worm.Win32.AutoRun.icb-2292210d10c19e930f195276c67734cfa2049e626e819ffa9687931b9e8cffd3 2013-09-08 11:28:30 ....A 516096 Virusshare.00095/Worm.Win32.AutoRun.iea-4c6f6e34dd38e509692e07b961d6eb36a798a6572bbd1c5df23797ee4c317b68 2013-09-08 11:18:10 ....A 1015808 Virusshare.00095/Worm.Win32.AutoRun.iea-8099d4b0dc1ea527dc465dfa774447a062bfd6e9ed2f9a8863148f4874e75c4f 2013-09-08 12:13:42 ....A 524288 Virusshare.00095/Worm.Win32.AutoRun.iea-bac471c5d618142478bf0389e4be8f609e9359a23120cc495e75a3a8c13688c8 2013-09-08 10:50:34 ....A 516096 Virusshare.00095/Worm.Win32.AutoRun.iea-dc84637d5dfb00c05d651e9ed4996d8040d821730cd29c3a3b7066dcbd9752de 2013-09-08 11:43:48 ....A 299332 Virusshare.00095/Worm.Win32.AutoRun.k-05612687893624895ce37f8bd332a6d59548812c501b48b9bcaede71a7d45273 2013-09-08 11:10:34 ....A 28000 Virusshare.00095/Worm.Win32.AutoRun.lmx-f09adb35f760daa0eb51f0385b1bb3e540c1c0ab875c3d9bdb1ada8f4727f350 2013-09-08 11:45:30 ....A 21792 Virusshare.00095/Worm.Win32.AutoRun.mq-60b5abe125792960875aa2da902562fd0ed1230bbe9b1ca8a859ec5938ac7cba 2013-09-08 10:59:56 ....A 1417216 Virusshare.00095/Worm.Win32.AutoRun.ntn-e3e3a3cc3331b450e96f44c203ff7f7917ed62da60f9bc338e6bf7001a6ba60f 2013-09-08 10:43:46 ....A 235765 Virusshare.00095/Worm.Win32.AutoRun.qmo-32ffa9799dbf4ffa090447ee764e3215fdcd2481211f1c7355dd4e2c260bd688 2013-09-08 11:12:14 ....A 159744 Virusshare.00095/Worm.Win32.AutoRun.qxj-1f0af6c329599e535087f70b5248fe333447b30b46b569c835897498f21533e8 2013-09-08 11:40:46 ....A 49152 Virusshare.00095/Worm.Win32.AutoRun.qxj-6466e40d9ba9bccb59477b83518bb659a86171a8df746699bf57c490964ca2b2 2013-09-08 11:10:10 ....A 524628 Virusshare.00095/Worm.Win32.AutoRun.sml-f071d789ac171768b3f949d7095575e7a4562bf55648bb39379d422a236fe296 2013-09-08 11:26:56 ....A 24576 Virusshare.00095/Worm.Win32.AutoRun.ua-5535fe04851bc23be2a0c1e60acf9cb04502571d69a09b892d605d3b6c60d50a 2013-09-08 11:29:50 ....A 60002 Virusshare.00095/Worm.Win32.AutoRun.une-7ad7256f95f20bc650affff1eb3d9f1ccd36a6238adf24d07da42a2dbdd46554 2013-09-08 11:24:02 ....A 64035 Virusshare.00095/Worm.Win32.AutoRun.vc-76585c79d46abd27e264074043dbdad5b9e9884d876d15fd1036d518e585e2f4 2013-09-08 12:19:28 ....A 186643 Virusshare.00095/Worm.Win32.AutoRun.vdg-3ff58d9403ddbcdf9d64883b9cb9c0828b00416a0103486f96a42e2f16e61ee7 2013-09-08 12:14:50 ....A 4096 Virusshare.00095/Worm.Win32.AutoRun.wzs-5d7168e86b5af91358aaf19385de4de6b8f0eeef7982cbfd47a39ae341bb54bb 2013-09-08 10:40:50 ....A 23089 Virusshare.00095/Worm.Win32.AutoRun.xy-e966eea3d790f7be9e4c87d154e34e00ab3ee1b59b729c2ec165eeb50b272671 2013-09-08 10:25:12 ....A 698368 Virusshare.00095/Worm.Win32.AutoRun.y-d6c84d7cb63d5d1e039afb8295c6862bcf27a9308ec4bfa110c6d68ad719f247 2013-09-08 10:53:56 ....A 47104 Virusshare.00095/Worm.Win32.AutoTsifiri.ap-4f371f4fc66fe4071db6714e8e7fe3ec8947a453cf6fe4f17d0207c2562366f3 2013-09-08 11:42:12 ....A 204800 Virusshare.00095/Worm.Win32.AutoTsifiri.at-73002e18d6a39c684b5fb4856790f07dcb1a9f7ac3a0f5a8787b177f05b9b69f 2013-09-08 11:43:40 ....A 118784 Virusshare.00095/Worm.Win32.AutoTsifiri.bg-6396bccbf7825abcfb8e3e8092708612a3ab764eb4d982bf7a4e498ab7a8561b 2013-09-08 11:47:42 ....A 184832 Virusshare.00095/Worm.Win32.AutoTsifiri.bq-4f8cd618ab03413e2291278e6240d4b8b46923a4e27504ee2b34264c8e305faf 2013-09-08 11:29:04 ....A 125952 Virusshare.00095/Worm.Win32.AutoTsifiri.bq-cfb7cc313e0664e8dd4550e29940b0b4dba6517c00d08c246fda475fac0e6e27 2013-09-08 11:34:52 ....A 262144 Virusshare.00095/Worm.Win32.AutoTsifiri.cm-8aab957d363ff92e57f59d7307c3086948ee196359e315459cc50f39cda93e28 2013-09-08 10:54:52 ....A 126976 Virusshare.00095/Worm.Win32.AutoTsifiri.z-5ef19eb4c5a25ebc9a18175a18716b0efd910f5e196fa7690fe7ad7e8b84e224 2013-09-08 10:28:38 ....A 40960 Virusshare.00095/Worm.Win32.Autorun.eeod-18dbb4addd34c7e58036ce54fb58bb6b6bbaa29597221e00217b56ecac12086a 2013-09-08 11:09:02 ....A 20480 Virusshare.00095/Worm.Win32.Autorun.gazi-ca38321fff5acdfa662918486debd4e3fb554942677b05abdc47524aa449fcad 2013-09-08 12:09:24 ....A 751616 Virusshare.00095/Worm.Win32.Autorun.gpdl-5bc88425ec5dfaa2b7f5f36c2941f7801bf75012ac239497d5a90f7301685907 2013-09-08 10:35:18 ....A 13538500 Virusshare.00095/Worm.Win32.Autorun.hbch-69f0139764917f7260969f4800a1ebe15812cc25c9ee168b4599c5560b937581 2013-09-08 11:02:26 ....A 13624004 Virusshare.00095/Worm.Win32.Autorun.hbch-f7abdafd3cad98313bf0f5ffcab622636529d99c21b5ccbb7024dda431482c82 2013-09-08 11:51:34 ....A 249856 Virusshare.00095/Worm.Win32.Autorun.hhvh-1e9a7782036c6dac7070f6571868ee2a238194fe77713247f47dfd4ef12fbcbd 2013-09-08 10:51:22 ....A 51712 Virusshare.00095/Worm.Win32.Autorun.hxf-11916f7b3ff9b9e644fb6052862ff567e731795bddde31f6181380456eb0ea85 2013-09-08 12:13:22 ....A 181760 Virusshare.00095/Worm.Win32.Autorun.icp-7bc6c3cc001bae537d897b053c87369e5703d7ffe8cf72d1780de7c7174187be 2013-09-08 10:29:40 ....A 161280 Virusshare.00095/Worm.Win32.Autorun.icp-a90972e15a4b30600b4f677312ff157c4b8357c615bfec82be0b957b1216627c 2013-09-08 11:58:40 ....A 161280 Virusshare.00095/Worm.Win32.Autorun.icp-bd53b1836ef3e55c62f404b461a9f7d018d4bb979c7c12416de436b3b0f0ea81 2013-09-08 11:02:26 ....A 161792 Virusshare.00095/Worm.Win32.Autorun.icp-cbfce889f5ac9076bfdd815570961cadb20decd96c343f9974649355f1e2568b 2013-09-08 10:59:50 ....A 108032 Virusshare.00095/Worm.Win32.Autorun.icp-cecebb5cc95e6d872ef30b8df324bf4d5bb988314f188a5df40cce6cfb69b1be 2013-09-08 11:23:32 ....A 69632 Virusshare.00095/Worm.Win32.Basun.ajp-8209d3332fc7b50e4ca14f168e8c0a72c86a2ec1faa95774facacbc848548128 2013-09-08 12:05:56 ....A 69632 Virusshare.00095/Worm.Win32.Basun.ajp-92563135c7d28b72593afccd3ba2d464cc609820fb0299c3a35d04b8fb3a53a5 2013-09-08 12:06:50 ....A 69632 Virusshare.00095/Worm.Win32.Basun.ajp-9fda8a83896bd97f83069ea5c0ea35126dd58be5ad23984a34e48ecf710e2ea4 2013-09-08 11:21:30 ....A 69632 Virusshare.00095/Worm.Win32.Basun.ajp-a37a277d58ef49d8a6674ecde90b705f3000e29e9c39aa92687cfd59e9f368b3 2013-09-08 11:42:52 ....A 69632 Virusshare.00095/Worm.Win32.Basun.ajp-b6151b645113f2f2bd17c0da476ecf89bfdf3d9024f4f69419355e61ad0b5813 2013-09-08 11:19:08 ....A 69632 Virusshare.00095/Worm.Win32.Basun.ajp-c693ab9547c64d48754b8bd8506abe39c3ee90be30bcefd671676a34bfd9b458 2013-09-08 11:25:44 ....A 69632 Virusshare.00095/Worm.Win32.Basun.ajp-c9e0bc497c4729e2b0f6eff9430f70cfa5a3d0235d0933b78e3d16ce1928e990 2013-09-08 12:08:34 ....A 77824 Virusshare.00095/Worm.Win32.Basun.wsc-7855a8ff1408686ddd31bf2fbff8812dd0f83177fd3d2d73f8bdb97f0dc1b911 2013-09-08 11:05:44 ....A 434176 Virusshare.00095/Worm.Win32.Bnf.qvs-a232e086e41295e65314fa7c5ad403bc18f4ce4e987f64e2922076827bda5996 2013-09-08 11:24:52 ....A 335872 Virusshare.00095/Worm.Win32.Bnf.qvs-da761332d82989294f8c670b7c290f79e500447e1eb99277f8e0267743a74bd4 2013-09-08 11:09:12 ....A 3584 Virusshare.00095/Worm.Win32.Bundpil.abt-1773c8c339a7efa404010d36ff6dd5ba9a93956df49c8ecbe1d006845d443e1f 2013-09-08 11:16:46 ....A 3584 Virusshare.00095/Worm.Win32.Bundpil.abt-1cbf9abebc035984a88429e9c2f4c7138ddf538cc7445048a3d0d3e856a6e85c 2013-09-08 11:27:56 ....A 3584 Virusshare.00095/Worm.Win32.Bundpil.abt-2899b2a78af7dada88683a07952686ae224083cc5f587c12ba67752796e89513 2013-09-08 11:14:34 ....A 3584 Virusshare.00095/Worm.Win32.Bundpil.abt-4e6e077e9dd48308ea55047497f713f383239d81cb4c46190744c4b403faff43 2013-09-08 10:39:00 ....A 3584 Virusshare.00095/Worm.Win32.Bundpil.abt-827aab5970f2ee96098ab3d2ab947e069276541c7960085ff095a4d26076bdb2 2013-09-08 11:13:42 ....A 5254 Virusshare.00095/Worm.Win32.Bundpil.atg-01edf281599416f1b9c830d7b7cee561ff97b1f2227db34a6bd6d1fe142bb06f 2013-09-08 11:24:04 ....A 4233 Virusshare.00095/Worm.Win32.Bundpil.atg-02aba8ba523245af4605e15595e9d94869d700cba404d6f389372b369b0f387f 2013-09-08 12:10:16 ....A 4965 Virusshare.00095/Worm.Win32.Bundpil.atg-05597f16938daab4950e0b429194b94667a5a7c9832a5267045c56a8fc0838c3 2013-09-08 11:11:26 ....A 4763 Virusshare.00095/Worm.Win32.Bundpil.atg-0a915db6b7ab77cd2ec204bbb11b20cf2d955825487f290b266284e59c44aecb 2013-09-08 11:11:42 ....A 4043 Virusshare.00095/Worm.Win32.Bundpil.atg-0da335d0ac96b5a7132108b3481123a2e73f69f8325fd1e2ca467b702100a7d5 2013-09-08 11:58:06 ....A 5552 Virusshare.00095/Worm.Win32.Bundpil.atg-13c1ec3a248912c4f84b33538479753e6c28ee8beef7075dbb7f289dc6eee42c 2013-09-08 11:47:48 ....A 3987 Virusshare.00095/Worm.Win32.Bundpil.atg-1474ba4e2b0d98e9e9522d164a4e5398775b5a0a0f0acd8cc2183431c3263e98 2013-09-08 11:48:02 ....A 3837 Virusshare.00095/Worm.Win32.Bundpil.atg-15c7b7018186c4755d9532eb0dca653920b220bccf54b1702773b439c3e61320 2013-09-08 12:00:02 ....A 3832 Virusshare.00095/Worm.Win32.Bundpil.atg-1818a65d83b711a6150879ac77cf4b92e85638c04a53fa0f15d23a332412e4b0 2013-09-08 11:52:42 ....A 4742 Virusshare.00095/Worm.Win32.Bundpil.atg-1a80eecf5ed8b435cbb57e52c0ce6df97905bddef465c97335df3b9e409f9a4e 2013-09-08 10:32:44 ....A 4956 Virusshare.00095/Worm.Win32.Bundpil.atg-1c64a885a2c1f9150bc3f57cd75ed1a8656b88e9f0d0e169ba51d4ca7966d8b5 2013-09-08 11:18:54 ....A 4427 Virusshare.00095/Worm.Win32.Bundpil.atg-1e2bcb2749d93fc9f3ffd478d0874577bc49c5b8513d5ad6a155e1d6b77478fd 2013-09-08 11:28:58 ....A 3943 Virusshare.00095/Worm.Win32.Bundpil.atg-23d584196f50228b336a835c58bbde2c3c6639454f8359ab205605b95b134a14 2013-09-08 11:54:00 ....A 5500 Virusshare.00095/Worm.Win32.Bundpil.atg-2528063a7b4bb45b684d06239cf45ce7cf83728cadb31e4748189f17390b111f 2013-09-08 11:53:38 ....A 4638 Virusshare.00095/Worm.Win32.Bundpil.atg-3400f397635176c866426be9061782312400e6ac049a3e90536e5c72f465d6ab 2013-09-08 12:17:14 ....A 4483 Virusshare.00095/Worm.Win32.Bundpil.atg-36abb5303a485349139f198e14f76f0ed428a4805092ee8f975effee6196493d 2013-09-08 12:13:50 ....A 4404 Virusshare.00095/Worm.Win32.Bundpil.atg-3726e045876435bcd4e624a0a7a938d5414215a7e871ebecfcee867369cec355 2013-09-08 11:09:40 ....A 4210 Virusshare.00095/Worm.Win32.Bundpil.atg-3835d72661b5fa7ec78c45b496d8602cd423c4b6b7a00aca7536ae627685fd32 2013-09-08 10:43:32 ....A 5408 Virusshare.00095/Worm.Win32.Bundpil.atg-3b7ed1feb4bce93e4be4245b9d31d9ffe79102fbb077b69e9f791f05448831ce 2013-09-08 11:57:00 ....A 4306 Virusshare.00095/Worm.Win32.Bundpil.atg-3c87418aebdd6ae671809b11bfd81af4f9648ea326d7f9add7bdd7a5bb1eee21 2013-09-08 11:07:42 ....A 4495 Virusshare.00095/Worm.Win32.Bundpil.atg-40a8edad842b761c7863a8a9f7cff6a915efa9f3800539824a71830c244f8275 2013-09-08 11:15:34 ....A 3733 Virusshare.00095/Worm.Win32.Bundpil.atg-45945a08252966de5f7d8ed5a5ff6e86e20e894b8ef58c7df0c121674043400c 2013-09-08 11:45:22 ....A 3644 Virusshare.00095/Worm.Win32.Bundpil.atg-4a066d4650ca6c9d74409514af7cf7798c80bc9e751040a24ca05abede204a8f 2013-09-08 10:43:04 ....A 5333 Virusshare.00095/Worm.Win32.Bundpil.atg-547c6c5d2eee5b1997c425aea1dea1f7416006204ccbca093f5e0c6694738242 2013-09-08 10:43:46 ....A 4502 Virusshare.00095/Worm.Win32.Bundpil.atg-5728c693d7625861a747153c8c9161f3f71738b9adf7281a1dff37ff6b3d0067 2013-09-08 11:31:40 ....A 5298 Virusshare.00095/Worm.Win32.Bundpil.atg-63729e732aa8913efadd079e13364415840fcefa3938eb9702982e25d5ed08ec 2013-09-08 12:05:02 ....A 3723 Virusshare.00095/Worm.Win32.Bundpil.atg-74c3569b71cff0b921fc45e71c58e6f240e149653bb66da02e8947e898bd81aa 2013-09-08 12:07:56 ....A 5582 Virusshare.00095/Worm.Win32.Bundpil.atg-797b47167092ba7f53a4ccc0cd5cdc42aed347f71743ba743f36c834610ba179 2013-09-08 12:10:08 ....A 4492 Virusshare.00095/Worm.Win32.Bundpil.atg-8e4d244b8e77e7fd43f0c57d2d6b135952b773272be1fdea62d722e04ca7b7e0 2013-09-08 11:36:52 ....A 4626 Virusshare.00095/Worm.Win32.Bundpil.atg-ba9f8d86a6f1ed0774458005c467578bd98c57b55cc9d1ac943cafee4157c902 2013-09-08 11:47:00 ....A 3735 Virusshare.00095/Worm.Win32.Bundpil.atg-caf496d4cd2c4e3f692e2c76777c0c8846d98977f18258c8c07d251970631558 2013-09-08 11:18:42 ....A 4076 Virusshare.00095/Worm.Win32.Bundpil.atg-dbe6e481c62db28d65ce575942b81f2fba74c51f3330968e8b3cd9c5109b993a 2013-09-08 10:28:18 ....A 5115 Virusshare.00095/Worm.Win32.Bundpil.atg-ebee552a502283e29b16c22f8625761b9bbf3856b5d95d34e09463d153c28724 2013-09-08 11:43:22 ....A 5266 Virusshare.00095/Worm.Win32.Bundpil.atg-f6eb75cac930de8ec5d2dc4c0c2c79b12f8df17709f8a2f0051ea945d6c7af9f 2013-09-08 11:41:38 ....A 187476 Virusshare.00095/Worm.Win32.Burn.b-ae8e2b18fbbf5244c7f4bbff79a53e8bb616c6beb1f25209fc2f3ed7c39d6864 2013-09-08 10:37:26 ....A 161874 Virusshare.00095/Worm.Win32.Bybz.kg-2b6c7e24c13017d610b9a4b709048072dd7b711504d0b2ddd031b453f47a7277 2013-09-08 12:09:10 ....A 144384 Virusshare.00095/Worm.Win32.Bybz.kg-56b2ad704b749585f869281bcb4e99628c0fa37cbc4c62b62b890b5b15ad7304 2013-09-08 12:13:52 ....A 144389 Virusshare.00095/Worm.Win32.Bybz.kg-97180f72d496e22f208e7aa0307ce69b5ca3b4f37bb8118a6783f628f083ccea 2013-09-08 11:48:16 ....A 176128 Virusshare.00095/Worm.Win32.Bybz.kg-f78877f291148c5f3115517009c6eb824542e3ecc3bdbb30a6dd1d8de4bb00d9 2013-09-08 10:24:58 ....A 144384 Virusshare.00095/Worm.Win32.Bybz.kg-f945d2feb447426220a04f5dbee6a93774d4ab88af75dce693a243ea47f49f3f 2013-09-08 10:33:04 ....A 144384 Virusshare.00095/Worm.Win32.Bybz.kg-ff927178dfd70c6c8c33673c402ec37c366c776b111ab39a258604ae9d47f175 2013-09-08 11:52:22 ....A 665088 Virusshare.00095/Worm.Win32.Bybz.s-61e8a1b39f466e7d15b4a7dd2d8a0ea709d980ca6b61c2fdc1f628a5eec92da0 2013-09-08 11:59:38 ....A 614400 Virusshare.00095/Worm.Win32.Bybz.s-70bb08b13da184c9e1a9ea275c43058bd0c650191fe3e0ff26af3e7461cafe3b 2013-09-08 10:43:52 ....A 847880 Virusshare.00095/Worm.Win32.Carrier.aec-1a89bde77ac75566e021c96b2e8b2b29d015e6df19bc2e8b90de22c0332e132e 2013-09-08 12:13:38 ....A 493056 Virusshare.00095/Worm.Win32.Carrier.mj-3fe894de4c579a2d0a06ddf5c692753e2885931aa9d1acea9fa96f9a05f67ff0 2013-09-08 11:47:58 ....A 452352 Virusshare.00095/Worm.Win32.Carrier.mj-626f365eeff74225569760f68c36194e4549c7df3f387356933232edd572346f 2013-09-08 11:25:38 ....A 130048 Virusshare.00095/Worm.Win32.Carrier.qjy-682582194cc1dde35d76da9b3d50c63f905021123df9b1382789bfa9a948a7d8 2013-09-08 11:18:38 ....A 107520 Virusshare.00095/Worm.Win32.Carrier.um-c8554332135ad3624af2c16542c430ace242acd1964b0c54bd7be281e61e52ad 2013-09-08 11:42:56 ....A 103563 Virusshare.00095/Worm.Win32.Cridex.mp-823d23314732edd8e0d86bc0ddd4411a3486c6708b1c195eb664fc934f5c0140 2013-09-08 12:04:02 ....A 32768 Virusshare.00095/Worm.Win32.Deborm.pgc-1a109041b4ed5e912a05719d4964000c07bc7b3c81cb2d3088cf19d292a75957 2013-09-08 11:57:14 ....A 32768 Virusshare.00095/Worm.Win32.Deborm.pgc-b36b159af0c9f881654442250e9004811dcc67cc18ec8e138355da62880c4281 2013-09-08 11:43:38 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-02afdde602cfda4a811adcb9d4128cace7cbe7539509ca12e5c6bf50eb3be85f 2013-09-08 11:07:52 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-02e6f025de8a2da8b8aa10925bec4b7bd6502824f2ab89cbacf1c203d3be99b7 2013-09-08 11:31:08 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-02eb81226814d0ec4b24d42430e7d4287b63f539365baa5f0af5e0eb6dd083d4 2013-09-08 12:09:46 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-0557096020276abdb7b24f6f22e009f5d37ebf014ea76573c1f2df1e3247eda3 2013-09-08 11:18:10 ....A 7407 Virusshare.00095/Worm.Win32.Debris.abl-05c7846bb77909cd52ea90f11097bfc8f422d5db844d87d537d391a47e965f74 2013-09-08 11:56:08 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-0683167ee75e14ff3010c47ca5f7475baef97cd232676995ea1cfd740e25061c 2013-09-08 11:22:56 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-098ded0b0fcb23e0d618ba9dfeaa12e55db8c574b36cbc79cecbf1a7b3c6bdfe 2013-09-08 11:08:14 ....A 6252 Virusshare.00095/Worm.Win32.Debris.abl-0c352103706ddb12d97fa8bd4701e1576118f8946899b63801a6594e468b23ed 2013-09-08 11:52:40 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-0c97aeb56d0a5e9d0da2603657645676b5141628a6b4ecb84618d5b87a4ec9d7 2013-09-08 11:40:20 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-0e1cd7eca11a82f801b44c6432b5d2463b7042459f0c5365bce7ba8daa135356 2013-09-08 11:06:16 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-0e581f8d28164997d0339fb99611df46ab7f7221f926e6d0f90694333dc89e57 2013-09-08 11:22:34 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-102356e3bebb37c53bae08937784ebd77e71b94588301169d0237634b7892059 2013-09-08 12:09:18 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-13c0c337a5b78647a541696235883eb224fd835370f7ebdaca062f1cf904655d 2013-09-08 11:30:36 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-14b12a85bee0194244827bc4a9d49b31cdcbc06d39fc92508eaf5db815d14ad5 2013-09-08 11:20:28 ....A 6259 Virusshare.00095/Worm.Win32.Debris.abl-1531b9b2a665bc54f8e14b4e6722ded3c4be890af97d261b1e6f13d11da460fc 2013-09-08 11:30:54 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-1772cdf63d911d4f7441077604eb5d840013caaca6388d5d24985a30f1347cf0 2013-09-08 10:44:12 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-17ac954603d81a4d6e25adab38afe9ddf871fdd9562bcf3973fd2719d76d8b55 2013-09-08 11:58:20 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-1b353aaaa30173162e75977425dac9814adbfea092dfbd1abcfa86d48d8ecac6 2013-09-08 11:53:46 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-1cecdabaa4d238388e87b479e15d1c926dc3f378c8450ad003e7e737e9866832 2013-09-08 10:28:04 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-1e209bb838305bc83d0aae7ab680bf0c7660a9b7a750c247df025645cb08782c 2013-09-08 11:54:16 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-210caab7f6ab2cb3415fb3840ffe323ea7d4357705b8eb00ff6db20d1cb62333 2013-09-08 11:20:12 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-235f2430331f68ea1f9092ef9fe988364c1026df312f99294c84ffe0beed934b 2013-09-08 11:51:10 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-24d3ade8863f5f6b0657dcd6584da5da8459502682686230cb52ee878cf91521 2013-09-08 11:26:38 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-24e758cbb567123f70ecc2c13706138360b682fcecc9e66db2d3249ff50c71a5 2013-09-08 11:43:14 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-27998bbc1b5ef46524e0250920d2a861f4d7abdead931d8cc76bb4fc86f1b92d 2013-09-08 11:58:10 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-27b0b0c6418e35d07d2def9310e63db8be31a9c588c3884b594a97cf698c4a7f 2013-09-08 11:49:12 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-28611736b18094ed1afbe73fa8ffc989ee4c143e0741163d0ed6046a017beeb1 2013-09-08 12:05:58 ....A 6721 Virusshare.00095/Worm.Win32.Debris.abl-29e8918ef7f2fd60804d6ebb203b562551e46751d4646e5a5cf6ca58fc49f31b 2013-09-08 12:03:02 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-2a594ece2a925c9d4e3d44a774986d95331489642d9b4744f7622f2ea2f3a416 2013-09-08 11:17:32 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-2b9bcfccc23293d5decb50fd647a0e4ed81d347db5e4e1e154f0abdeeefc38ab 2013-09-08 11:24:44 ....A 6560 Virusshare.00095/Worm.Win32.Debris.abl-2c578fa2a62bbffa9592d1ac300f159c8caa499a8995e37991f8fbf0502a8dc8 2013-09-08 10:40:20 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-309b7653f4ee67a6841e881d757d6cd28a47450156aa4052515e5741d8c009ee 2013-09-08 12:10:30 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-332310f68f4495c9ee34746d807a57ed1b25bb3da54eb78bbde59738862fb9f0 2013-09-08 11:43:02 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-33a753c1715093ee2701f4a6faabe6b067a8820616d59d6fdcf44f876e47dc7e 2013-09-08 12:02:58 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-35f2a5274be06963b2a02c0e869f5aa7c569692c7a8620221f18635a670e88b3 2013-09-08 11:13:32 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-3688affee9ce03243bbe2d8b41337d4bc853fdefc63999c61de2317ac3654584 2013-09-08 11:23:26 ....A 7351 Virusshare.00095/Worm.Win32.Debris.abl-36fe2d1bde0b78a8913445c0009e144415c39cc28f522edd3d8b4e208237db3f 2013-09-08 11:20:46 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-375e55da9821dadea1536c7eb5617b8c417b1ddd1be9d36959501864e4c0b0a2 2013-09-08 11:40:24 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-3f97dffd662bb68c92bab77b1d895d4aaf8d1d3cdd138cdd39659fb52be6160f 2013-09-08 12:08:08 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-40decb0e997e1193d0390e3249467b666b69bdd9f4ef9155ff5207c249ddd6a8 2013-09-08 11:08:56 ....A 4096 Virusshare.00095/Worm.Win32.Debris.abl-4200ba44fd57268d7ddc206dab0a515f7b4edf13f21f993e6433ec47b201d0c0 2013-09-08 11:19:02 ....A 13228 Virusshare.00095/Worm.Win32.Debris.abt-042ed2f32b956d70442028940e34282cf371fa69e29872a4cf6c248de53a7188 2013-09-08 12:19:38 ....A 9728 Virusshare.00095/Worm.Win32.Debris.abt-2066ccc20b13d1769883322d4d3fe60021d676c5756828a4a667f15365159608 2013-09-08 11:50:00 ....A 11807 Virusshare.00095/Worm.Win32.Debris.abt-4051688571923a508b30ff2570a84823023f27c741aadfce27287a050e07114d 2013-09-08 11:16:36 ....A 5120 Virusshare.00095/Worm.Win32.Debris.abu-0157e37cd9bcff01c43ecf511befd4fe56f1615421827e1eee2136556aa011f7 2013-09-08 12:06:26 ....A 5120 Virusshare.00095/Worm.Win32.Debris.abu-0d7fe4926e2f651768dc727fb28e614efc9fa9e2fc673d03bccfe665f5074f88 2013-09-08 11:01:52 ....A 5120 Virusshare.00095/Worm.Win32.Debris.abu-10086bbb654212c3a58033d95cd744a6cc891f87bcbd266891d0974abd503eae 2013-09-08 11:52:10 ....A 5120 Virusshare.00095/Worm.Win32.Debris.abu-1c902990fc28eed486dd7b4800c31277e485b77ea0d5af3117c22bd9722ad4e3 2013-09-08 11:33:40 ....A 5120 Virusshare.00095/Worm.Win32.Debris.abu-28c8993427c980c5b7e56bcec9c683159917df786e0adb29568f6d1c90c36038 2013-09-08 11:58:12 ....A 5120 Virusshare.00095/Worm.Win32.Debris.abu-29eee9a79c14fefff4b3bc77f0ed59f8907bcf2cb853157e872aa6b40dc2ade0 2013-09-08 11:11:48 ....A 5120 Virusshare.00095/Worm.Win32.Debris.abu-2a0ab714cb3844ddd87c803dcd5af67c39735b02f36eec7047bbb37529e1c9ca 2013-09-08 11:30:00 ....A 5120 Virusshare.00095/Worm.Win32.Debris.abu-2b395a1bfe8a61ce52c045c08cf68d6b43dc92e61b001e785c2d408e5ded956d 2013-09-08 11:29:02 ....A 5120 Virusshare.00095/Worm.Win32.Debris.abu-2e65fe838d0cc71c1675dc4c70de79a2c7b3709da41132c2e0dc31b228192eac 2013-09-08 11:08:28 ....A 5120 Virusshare.00095/Worm.Win32.Debris.abu-2f3e15583dc3b8250e6dde5e5da709d17b3aa68b1ae4acd38a2eae8d0a2e7d96 2013-09-08 12:07:14 ....A 5120 Virusshare.00095/Worm.Win32.Debris.abu-3b72dd4798a24fa36e72c1f4a6cd269de7c72c075556d47e425d44accbee3fc5 2013-09-08 11:23:12 ....A 5120 Virusshare.00095/Worm.Win32.Debris.abu-3d3b7fce7447e6776b89c61ad80ac716f7e3abf81f54df634c76d7690100f814 2013-09-08 11:22:12 ....A 5120 Virusshare.00095/Worm.Win32.Debris.abu-3df986b52047b999b84432f7fdfefee8aa2cf4c74bfda8385ff5e58d31a455fa 2013-09-08 12:08:34 ....A 5120 Virusshare.00095/Worm.Win32.Debris.abu-3f5bfaf1e243902628cd18d6815409db90eb1d8c29e20537fbbbf2c02c844111 2013-09-08 11:48:18 ....A 5120 Virusshare.00095/Worm.Win32.Debris.abu-4676dd3689106c3cb6e3273014f166217f9113d3746521efda11bf4a6a0b8456 2013-09-08 11:30:38 ....A 5120 Virusshare.00095/Worm.Win32.Debris.abu-4eb35d2bf6749f4f034a18d964d6953951f5c3d51d4497a3dd22b2a2a89f6102 2013-09-08 10:39:34 ....A 6656 Virusshare.00095/Worm.Win32.Debris.abv-0048d12959c9544e62c1fc3c86a50a41c2cb7a8d8693a8a739d2fa652a456ff8 2013-09-08 10:46:50 ....A 6656 Virusshare.00095/Worm.Win32.Debris.abv-0e6e570e33ba9c4499461bf33f556fd5da8496f40c6d42d319f426dba9854b84 2013-09-08 11:57:00 ....A 6656 Virusshare.00095/Worm.Win32.Debris.abv-13551534851cda60c38cfc3e5e404fa17b83fabb0b4e5fcd0267f0c69d56c970 2013-09-08 11:51:06 ....A 6656 Virusshare.00095/Worm.Win32.Debris.abv-1a0727fe870423e08a632d88127b32ae5b5ce44e7ef32be8bcde89d05589fb48 2013-09-08 11:37:54 ....A 6656 Virusshare.00095/Worm.Win32.Debris.abv-1bb4fa176090ce5b2cac490ec0e798f15221c8dcaf8d4b46c357e4afd4d1bbd5 2013-09-08 10:58:48 ....A 6656 Virusshare.00095/Worm.Win32.Debris.abv-1bdb08edbd972b0830a0d4d604d77ca98761598107137c137e91d85dcfcca23d 2013-09-08 12:06:38 ....A 6656 Virusshare.00095/Worm.Win32.Debris.abv-22c563108644d43787ffe4b6c8a931fd87c6ba7fdee63a837497e0f7f6922e51 2013-09-08 11:50:14 ....A 6656 Virusshare.00095/Worm.Win32.Debris.abv-23a67e9e65647e384a9d3992f928d9e41afba240e9bc8e16333c41bdeedf9ee9 2013-09-08 11:47:32 ....A 6656 Virusshare.00095/Worm.Win32.Debris.abv-23d14a996042991ba13251bc42e032986d813c4777909287b834eef3060316c7 2013-09-08 11:14:24 ....A 6656 Virusshare.00095/Worm.Win32.Debris.abv-2452cda8e9cc9839111c0845170e6229352c88e4d26b0b0229ccdbfe91a08b7c 2013-09-08 11:05:46 ....A 6656 Virusshare.00095/Worm.Win32.Debris.abv-2793d7f80d786ff6132ed1510f6200d6a0d005b1c9ddea54ed5cb44959420f87 2013-09-08 11:42:42 ....A 6656 Virusshare.00095/Worm.Win32.Debris.abv-2911e99d05cd75aadac3fd506654419cd1c5502e858b43ebb6f9a303c3274778 2013-09-08 11:05:48 ....A 6656 Virusshare.00095/Worm.Win32.Debris.abv-2bc4aab2938ead6f1cbffc5ef343847016aa22a1c4635ac375ca75b5480c498e 2013-09-08 11:05:38 ....A 9967 Virusshare.00095/Worm.Win32.Debris.abv-3aa44131f350d5953ff90aabc2a2098a8b099c996d69f7d1152cc19b6cdd0439 2013-09-08 11:22:44 ....A 6656 Virusshare.00095/Worm.Win32.Debris.abv-402277f662a2dfb4b492a38c9aa0125d869dc7513689d60d1f468c97b373d5d3 2013-09-08 11:16:22 ....A 6656 Virusshare.00095/Worm.Win32.Debris.abv-41c066000c31c59553c2db158a44a6e9e52879ac3ebaeaeb3ee027e4b3306936 2013-09-08 11:06:20 ....A 6656 Virusshare.00095/Worm.Win32.Debris.abv-44b6c7fa7fabdc131a9a93b3c917ee9d219458c560863331be028b525c5ed75f 2013-09-08 12:04:30 ....A 6656 Virusshare.00095/Worm.Win32.Debris.abv-459954199d4018de2c18661e45871e0842a7d8966bfcdc5114af325623e36c55 2013-09-08 11:14:10 ....A 9330 Virusshare.00095/Worm.Win32.Debris.abv-485bb5ea6868f6586b69492670a9e0e6a279c7f7fbccb3ce447fc8b847fc451a 2013-09-08 12:00:40 ....A 6656 Virusshare.00095/Worm.Win32.Debris.abv-4ed6df47b10432e95eb5ede28aeca252f05261330d69b8acb0d9355d6c2da293 2013-09-08 12:00:34 ....A 4608 Virusshare.00095/Worm.Win32.Debris.abw-0070adc08dcfd4e0638af662106443e6a61a4f3c4b596cc29ee4bf5e15a8b121 2013-09-08 11:43:42 ....A 4608 Virusshare.00095/Worm.Win32.Debris.abw-0874532c507afa4024da805b5a998091b6f8109c58c66cf2c883beec0eb343a6 2013-09-08 11:41:48 ....A 4608 Virusshare.00095/Worm.Win32.Debris.abw-0bd580c987484da432781d1c459c10a15f1b9debd77a10abaa671d75887df1ff 2013-09-08 11:13:16 ....A 4608 Virusshare.00095/Worm.Win32.Debris.abw-0d6087bef94cd2944adc72005442576faea3a61ca3aba9c6c6b45aea73fd6ba0 2013-09-08 10:52:28 ....A 4608 Virusshare.00095/Worm.Win32.Debris.abw-126fc154312a3e2eea3b6741507c380215373dcbeacf97e367a2554721831580 2013-09-08 11:16:38 ....A 4608 Virusshare.00095/Worm.Win32.Debris.abw-132946d1d521c448e4922e87ad8424e019ca219256caff91998f2f855ef1fa02 2013-09-08 11:17:26 ....A 4608 Virusshare.00095/Worm.Win32.Debris.abw-154b890e9167d6e9fa45d0aba2d56ce6cacd7ea0bf11b44f0784808a2107ae6b 2013-09-08 11:37:32 ....A 4608 Virusshare.00095/Worm.Win32.Debris.abw-17001cf8334fba045b8ddd7a5f0dcf4324aedf82b98d6208d299180de12e6d3a 2013-09-08 11:43:00 ....A 4608 Virusshare.00095/Worm.Win32.Debris.abw-288a7ce5c72073c5578f5c3567315193fe474995ced81b8637e2301d7dbc6a79 2013-09-08 11:45:36 ....A 4608 Virusshare.00095/Worm.Win32.Debris.abw-2a89fc6bc356656bb1f7eccf08e1d02892d9fd3ce3947d99c2cd4735762303a2 2013-09-08 11:54:22 ....A 4608 Virusshare.00095/Worm.Win32.Debris.abw-2b59a188d35c72637399a7d7b1c7de559f624d51282d4f47c440c34c25be6179 2013-09-08 11:25:12 ....A 4608 Virusshare.00095/Worm.Win32.Debris.abw-2c8b61714860b8d16e76a44636312fccfe26a680e4124528b74957a7a82c1242 2013-09-08 11:52:46 ....A 4608 Virusshare.00095/Worm.Win32.Debris.abw-332634cb03a4468c19db122bc1487c63c0a180906da45e3a71da04c1550d4ca3 2013-09-08 10:58:46 ....A 4608 Virusshare.00095/Worm.Win32.Debris.abw-33e53a6e0d22f618aee6a9081ced9a4d142d458ed24372daf308eb2f93273e91 2013-09-08 11:08:16 ....A 7562 Virusshare.00095/Worm.Win32.Debris.abw-3a6f94e138617f8acdd72bb9c4dbd073dc1de6c2d4990ec7053f4ae2bd605949 2013-09-08 11:17:04 ....A 8192 Virusshare.00095/Worm.Win32.Debris.abw-4df0d22184c0b5da1be8080056a8cc26727510732180b8909934eba856ff4320 2013-09-08 12:00:34 ....A 4608 Virusshare.00095/Worm.Win32.Debris.abw-4e9ac5d526c66209012be2f1b68f268006d12748ab6b0957eaa5a2ca61b567dd 2013-09-08 10:37:08 ....A 4608 Virusshare.00095/Worm.Win32.Debris.acb-13d432de28b53f5883d94f191b116b607037d7fb379ec424919b5d0e2a172ef9 2013-09-08 12:13:36 ....A 32719 Virusshare.00095/Worm.Win32.Debris.aj-07259aadbf2a7b9ca786d21605fa8e951b9666337b61823d6dbb0acecef8e913 2013-09-08 11:25:36 ....A 32159 Virusshare.00095/Worm.Win32.Debris.aj-2fee65fad125aee5bbd2a89e0e72e9075b7a2a3e37c0ef174b3cfa420f603fd0 2013-09-08 11:07:50 ....A 31690 Virusshare.00095/Worm.Win32.Debris.aj-3dd79403d9df6a161ffc4215b24a1a759db924496c7153633d41d5237401e61d 2013-09-08 12:13:34 ....A 5915 Virusshare.00095/Worm.Win32.Debris.aj-7aeaeb185ce07728ae4cc82308b13a07bcba2a2ca54cd44b5a9d64f4f231b430 2013-09-08 10:50:20 ....A 3584 Virusshare.00095/Worm.Win32.Debris.al-029a0d73df555a34cbdedc0d950641bca00f4ae23c5eea89026f81ef95bf8a89 2013-09-08 10:26:48 ....A 3584 Virusshare.00095/Worm.Win32.Debris.al-033d5361fbae7c672037658248fb407bbda871bb502b326c1a27d19ab0b2ca4b 2013-09-08 10:24:20 ....A 3584 Virusshare.00095/Worm.Win32.Debris.al-0a60373f6a29525ab61540ae10c6aa41b9976169e2be077111b5a39c27eb8692 2013-09-08 12:02:20 ....A 3584 Virusshare.00095/Worm.Win32.Debris.al-0d1464a947f55af6bec59672334d92d85cf7b4a04c1a8a1f1d2dd371c7a6f8ff 2013-09-08 11:44:46 ....A 3584 Virusshare.00095/Worm.Win32.Debris.al-209adbf887d730485d4b747781289929e0d45e435b3f6fb86f6d1c90f95d49c9 2013-09-08 10:32:54 ....A 3584 Virusshare.00095/Worm.Win32.Debris.al-2aae3381a98cfcaf426adc7022e395627f16cf8750b21b3c431a1b5f314f6a5b 2013-09-08 10:33:04 ....A 3584 Virusshare.00095/Worm.Win32.Debris.al-2eafd158bc0d87aae2f9fa1e69eb7345a80b4b1fdb403b54a6412e249bcf83db 2013-09-08 11:09:06 ....A 3584 Virusshare.00095/Worm.Win32.Debris.al-2f7c91b176ae9ad6caf06b10b70ec8712372b78fecd76a02f25b4d27e0987e31 2013-09-08 11:22:56 ....A 3584 Virusshare.00095/Worm.Win32.Debris.al-38ddddd6932ed78a9307d2fe2f00c4689f77df888cbc05a726900760c10056e0 2013-09-08 11:47:54 ....A 3584 Virusshare.00095/Worm.Win32.Debris.al-3a22cab7697c687a87388ecc2627938e3b12b66030ee80797e06f5f74cf1af08 2013-09-08 11:14:52 ....A 3584 Virusshare.00095/Worm.Win32.Debris.al-42b58304f0b069f107f6920d1df4f64cb3dead1ee8b71b0099796038ecea223d 2013-09-08 11:57:32 ....A 3584 Virusshare.00095/Worm.Win32.Debris.al-4b5a249623ae6f4c4be0e66ecbc7a8e52ce6b08280549d3ad26271eb4b002b34 2013-09-08 11:10:10 ....A 5677 Virusshare.00095/Worm.Win32.Debris.al-be0094786cc83f71c8ae0b1ab042883a1eeb45671726abf6b7e986812fd4cb71 2013-09-08 12:08:14 ....A 6776 Virusshare.00095/Worm.Win32.Debris.al-ead751eadf94cbc057c2f5d589b2505c329ccf7bdd296bd0c14fe6fdfc00db80 2013-09-08 11:15:46 ....A 3584 Virusshare.00095/Worm.Win32.Debris.aq-0ae568e4595dce9074d71ecfe97dc007b5fd8c86f553aead5ad2fa995fae809b 2013-09-08 11:24:44 ....A 3584 Virusshare.00095/Worm.Win32.Debris.aq-0b87a07d76c6d7c5cec249943a58e701186b301ec87c82912613d7384e38352c 2013-09-08 12:00:20 ....A 3584 Virusshare.00095/Worm.Win32.Debris.aq-127fb4b85562e78dc1e063d3c466607975561af5c191966fe7b6a19ffe31c0df 2013-09-08 11:55:30 ....A 3584 Virusshare.00095/Worm.Win32.Debris.aq-12deb3fa1f2f6050393f2f5eb99823af96448479f85c35f75861b9b1d45d1a7e 2013-09-08 11:37:34 ....A 3584 Virusshare.00095/Worm.Win32.Debris.aq-16c0b76a5a4e00ecd74b03d56616e39576b8091cfdf98cf33ffd072dd9e75397 2013-09-08 11:06:44 ....A 3584 Virusshare.00095/Worm.Win32.Debris.aq-1b5a6ccf3e9e7fe21fa7c4e265d5bac25a7b9cad171f060434977cb70d818867 2013-09-08 12:16:42 ....A 3584 Virusshare.00095/Worm.Win32.Debris.aq-2415b772bb45b6be4f0defd8b979979c3c89ff4e60d6a8e9096318efa6ac153a 2013-09-08 10:25:16 ....A 3584 Virusshare.00095/Worm.Win32.Debris.aq-261803f7ddaea5ad4692e8fec93a4149717337ee344dd16032e57022057a55ae 2013-09-08 11:19:20 ....A 3584 Virusshare.00095/Worm.Win32.Debris.aq-3ea208e8b3ea28a5999c890a72c6c899a15ecb6f85cdbb51e54d5529b15bf56c 2013-09-08 10:54:02 ....A 3584 Virusshare.00095/Worm.Win32.Debris.aq-44b5283525d2f765955397f87c04200e5f676d8980f7540a04c9d6434e8e5146 2013-09-08 11:37:54 ....A 3584 Virusshare.00095/Worm.Win32.Debris.aq-4d53e13754ed81bc59976436e074e876104fad9a1076864547ee929092b8dd20 2013-09-08 12:03:46 ....A 3584 Virusshare.00095/Worm.Win32.Debris.aq-4e67b563c86fdc40309653503c4d316296420e7838d96f311e883165746aa091 2013-09-08 11:11:30 ....A 3584 Virusshare.00095/Worm.Win32.Debris.aq-4f1524a905a7c97b1151e7f69fa843515ea225cfe7dc98337d76e3c1d5cf7db7 2013-09-08 10:39:30 ....A 5915 Virusshare.00095/Worm.Win32.Debris.arma-07b655648936dbf952e77a688bed04d72b9a74dc1ff049112d72cc0d2c718d5c 2013-09-08 11:20:46 ....A 5691 Virusshare.00095/Worm.Win32.Debris.arma-102794010b3a042268ab59fbffb945112d9fd59577aba504eae677efa49e0410 2013-09-08 11:13:22 ....A 3584 Virusshare.00095/Worm.Win32.Debris.arma-164577ae6a1dad8337c82ab3ff28fd28a6630caadb61d3123f630cddf21ef36a 2013-09-08 11:08:00 ....A 7049 Virusshare.00095/Worm.Win32.Debris.arma-1f7c8a02a1d9c39713472ef5d531c731a027fc3c67a8ed32c81daf91395ada51 2013-09-08 11:22:54 ....A 5929 Virusshare.00095/Worm.Win32.Debris.arma-28b358583379616cda559e9b0317512faa80c2e2423377a2d5177047dc68e867 2013-09-08 11:58:02 ....A 3584 Virusshare.00095/Worm.Win32.Debris.arma-2a9a5e706fcaeffcfbf65be213f7d55a288de3103d41b09b66a6af132004c1cf 2013-09-08 11:50:10 ....A 6566 Virusshare.00095/Worm.Win32.Debris.arma-2cea9a88fdb328115ff51a5bfd2f1c52f3dcec31d0ccba703ff0c63872a6035a 2013-09-08 11:50:06 ....A 6629 Virusshare.00095/Worm.Win32.Debris.arma-440f1744fa1103a8c995c0e13c6b2ae054d931fb565c481d3bd59db63fd12701 2013-09-08 10:49:04 ....A 5502 Virusshare.00095/Worm.Win32.Debris.arma-53c05040100f88cd03bbdc71bbad1405c0652e8fa87d54f0948e8580f591ea04 2013-09-08 10:51:30 ....A 6181 Virusshare.00095/Worm.Win32.Debris.arma-6e2b62fa228d4d1ef2180cdb90715c4357b80310bfd225e6d68afdb0ba969f63 2013-09-08 11:05:04 ....A 5943 Virusshare.00095/Worm.Win32.Debris.arma-79c044d3042958ee4136acbfe850587de21105fe8881f491f308f8ea539c1a87 2013-09-08 12:10:06 ....A 6188 Virusshare.00095/Worm.Win32.Debris.arma-9537c667a6c100cf53296db8c579deae5a1621caf2ee12e91989678e434d0850 2013-09-08 10:52:42 ....A 6937 Virusshare.00095/Worm.Win32.Debris.arma-9b8858b106dfcd5ed0102c01d6dde3a6d6689c1ae7b92c20354f51ef284eb924 2013-09-08 10:59:58 ....A 5621 Virusshare.00095/Worm.Win32.Debris.arma-9faf8ce69f7be76090a750b43cec542f9378cb7d07f88f368007d91a3387957f 2013-09-08 10:59:56 ....A 5425 Virusshare.00095/Worm.Win32.Debris.arma-ad66329fe0c0f62d0e7c0afb89f116d32c48efa6f491172e46ff5fa051c88c7e 2013-09-08 11:11:38 ....A 6356 Virusshare.00095/Worm.Win32.Debris.arma-e984688326143e62c3a509805084df4a2ebc34acbaec7691c7570eab34969e60 2013-09-08 11:27:30 ....A 5761 Virusshare.00095/Worm.Win32.Debris.arma-ec3ddcb39f8208f6f0fbb4af0d99e3ed23b5930c917f0192ac148a30bc7fe7a7 2013-09-08 12:12:10 ....A 6881 Virusshare.00095/Worm.Win32.Debris.arma-f6eec87f3657bf886c6d08b75892f8c6960bd03b55084ff4eb7e28f59fa04d9c 2013-09-08 10:25:52 ....A 5971 Virusshare.00095/Worm.Win32.Debris.arma-f7828fc5d9c41d0edf8288c3317fb4308769b8fc93f1d691499b07b2408c88e7 2013-09-08 12:10:56 ....A 5789 Virusshare.00095/Worm.Win32.Debris.arqx-080a8fb5edff99edec7910edaf7bd8ff23e89ba80dd5ceff03f81d395cab69b2 2013-09-08 11:42:56 ....A 6090 Virusshare.00095/Worm.Win32.Debris.arqx-100dcc37b45bb7fb169cafcb7c881d436ed97af1b4dad8a97382585b42c4bff8 2013-09-08 11:38:58 ....A 7070 Virusshare.00095/Worm.Win32.Debris.arqx-26c02fda81c301163146f8c11de9f384bb28928e78020ecf10e977caca13ee96 2013-09-08 11:53:04 ....A 5845 Virusshare.00095/Worm.Win32.Debris.arqx-26c4db6631398c3f4c6f763dfcd04dc696370edd16829e0da930eb563035ef20 2013-09-08 12:05:12 ....A 7070 Virusshare.00095/Worm.Win32.Debris.arqx-2b0324b2e874eedbd98fb8558a4a6266a311e8c31c603aa0eb8bd088369da651 2013-09-08 11:17:32 ....A 5957 Virusshare.00095/Worm.Win32.Debris.arqx-2c3bcec4ad885b5c2abbe915ab3b821af26249aa316fec953ef799501dea68a8 2013-09-08 11:58:46 ....A 3584 Virusshare.00095/Worm.Win32.Debris.arqx-2cf2c3c62e04df748ac5e2917d0f5898706d9876e47d17a30cb12f57f8b1a73b 2013-09-08 11:17:46 ....A 6755 Virusshare.00095/Worm.Win32.Debris.arqx-2d3f748ca1a98470348d8f6eb1fa5677cc37f280e9c1191e92f46073844991ff 2013-09-08 11:30:40 ....A 6762 Virusshare.00095/Worm.Win32.Debris.arqx-44252e2cec0c646c73947c6c65db5e9ec9c88e2536b340594415ed2f6a8a6bdf 2013-09-08 12:06:10 ....A 6916 Virusshare.00095/Worm.Win32.Debris.arqx-4c5db418295456b8d10849858deefaa21694910951946ea7e01f8e6ef466ba37 2013-09-08 10:41:26 ....A 6538 Virusshare.00095/Worm.Win32.Debris.arqx-52dacf117770778499b603910876f480f2ab80d65fb327c14623001a6f310153 2013-09-08 11:24:42 ....A 6496 Virusshare.00095/Worm.Win32.Debris.arqx-782315295f0dc0e3bc44506afa7eb8cfa08b11608b19d0fdfc12b3631c4796a4 2013-09-08 12:00:34 ....A 6608 Virusshare.00095/Worm.Win32.Debris.arqx-7cef44610552128f6a99fdc52858e05f5e2e92fa715f1e723600a372249c4f19 2013-09-08 10:32:36 ....A 6132 Virusshare.00095/Worm.Win32.Debris.arqx-8d3c30e37ab09af9c892ef1b22cb47b1c3ed04a8c4840c5294a14d54b69fbc21 2013-09-08 11:22:10 ....A 6944 Virusshare.00095/Worm.Win32.Debris.arqx-aa81ee37b36c8b5560e458dcb19451a5216a4cbf22f9ef51f5b3ff77ceb33353 2013-09-08 11:11:28 ....A 6328 Virusshare.00095/Worm.Win32.Debris.arqx-c2e83babf77ec769cb52ac44cd23a97c686ed01d6b0f7e2688918ba8cd21c134 2013-09-08 11:33:24 ....A 5474 Virusshare.00095/Worm.Win32.Debris.arqx-c4fcbf51243769d9b40a8de151a77154a5a6c3aad28ba39a2bccbd972373783d 2013-09-08 12:06:56 ....A 5740 Virusshare.00095/Worm.Win32.Debris.arqx-d48fc3f85a20f251a2ed47fdba1473f1c8421def971b4d57d554929c99067dbd 2013-09-08 10:38:20 ....A 6559 Virusshare.00095/Worm.Win32.Debris.arqx-e32515f53e28209018480bf45c719f4da05dc23c52ced46bca9d187ec8b729d7 2013-09-08 11:39:24 ....A 6272 Virusshare.00095/Worm.Win32.Debris.arqx-e3656c357613e760cf7fbca846b8842ba22bc420ba8793ebd668276495e48d8e 2013-09-08 11:14:04 ....A 6573 Virusshare.00095/Worm.Win32.Debris.arqx-f7ca641d8b1a115d7e1c02221957c2461470047bde1591ab5287e159e3ae7425 2013-09-08 11:44:50 ....A 5404 Virusshare.00095/Worm.Win32.Debris.arqx-fcf77309129aaf9a2370b243213f977a9feb931d078dadf1dd5590f5f93b3190 2013-09-08 11:04:10 ....A 8536 Virusshare.00095/Worm.Win32.Debris.b-0085501264d520e0f965a2c41f41121c9a0f3ff33d8419da490d2cee341d7f84 2013-09-08 11:13:36 ....A 5321 Virusshare.00095/Worm.Win32.Debris.b-009279a78628a277dde3aaa7a145cffb21ecea04940dd7a5170d6339c4dcfe24 2013-09-08 11:13:32 ....A 6133 Virusshare.00095/Worm.Win32.Debris.b-00c29c0a46dd127a0f770d760f820eaddf46fbe0f9fed8acd28f2332cc05f5b2 2013-09-08 11:21:06 ....A 5120 Virusshare.00095/Worm.Win32.Debris.b-00d34b6d9dd1329fcf903b49a1ce5b39995cbd405af8082b5b636d92f78f417e 2013-09-08 12:06:28 ....A 4096 Virusshare.00095/Worm.Win32.Debris.b-027c27c38e1d92481bccd55847f6adccec6c324652b074ad577814d2a43dc32a 2013-09-08 11:51:54 ....A 5333 Virusshare.00095/Worm.Win32.Debris.b-0294a8f8285365d290c6044804021167d34fd397b719fd6a8b96283fb7a1a30b 2013-09-08 10:53:48 ....A 5524 Virusshare.00095/Worm.Win32.Debris.b-039e313cd933ac26796e4092eb6aa65ef200e03d7609a6b1a2814fdb7bbec043 2013-09-08 11:30:54 ....A 5120 Virusshare.00095/Worm.Win32.Debris.b-03a5ed8a72006c981397234a800786cce33362919972b50a9157d6e86ed55d00 2013-09-08 12:19:06 ....A 4153 Virusshare.00095/Worm.Win32.Debris.b-050aae6b09385c3d7f31e2eaa378ff9d236e786a44db294bd39423d725232136 2013-09-08 10:40:22 ....A 5632 Virusshare.00095/Worm.Win32.Debris.b-05b3f035404eaa7377103de704d51a3ff83c6f3307649b5ffc3d1659779a54f5 2013-09-08 11:28:58 ....A 5347 Virusshare.00095/Worm.Win32.Debris.b-05f9ea7eb06cfec75ac5de8d0b488cd6562c7b13a7dc2ecc27ebda8f01c8f1f3 2013-09-08 11:17:52 ....A 5436 Virusshare.00095/Worm.Win32.Debris.b-067a07bea9b6e72ff7eb11b4fd31c2955dff9b9f1ac084fbec9d9fdf5a6edd4e 2013-09-08 11:36:24 ....A 4476 Virusshare.00095/Worm.Win32.Debris.b-0776ef455f1b49bf43b9014fcfefdc07a941504ee31cb6989bec068d6965c6e7 2013-09-08 10:38:08 ....A 7036 Virusshare.00095/Worm.Win32.Debris.b-085419b514f1952a0f31236672d6d318ebf221e194a8ed136bde1e7ebf4f7a2f 2013-09-08 11:17:32 ....A 5456 Virusshare.00095/Worm.Win32.Debris.b-0879930cdab5af9410178b5ded7c373bef0535c8582a1f48273660598c7dd04e 2013-09-08 11:20:28 ....A 7289 Virusshare.00095/Worm.Win32.Debris.b-0892ee6e8e28fd9b6e8db13f2abb461ba1afc933a175a0951a11e38d492d7b1a 2013-09-08 10:28:26 ....A 7338 Virusshare.00095/Worm.Win32.Debris.b-089e6c4862529910ad8505fa7865841c6663dd9715468ff7b2af36a986c72479 2013-09-08 10:45:18 ....A 4511 Virusshare.00095/Worm.Win32.Debris.b-0a28990560b5005fdc5d2609bd780862b2d45fadcb8ecdcd3942d5822039a09d 2013-09-08 11:53:06 ....A 7017 Virusshare.00095/Worm.Win32.Debris.b-0a858e39246e882bd301e24a5278bcb1e6beb0e3aea5e4e13bc4dffccb21b0ac 2013-09-08 11:49:06 ....A 4096 Virusshare.00095/Worm.Win32.Debris.b-0a8828a3abcd0743ed2106492a2044a778203b3d79dc03a5f1dd33d3f87dd8ec 2013-09-08 11:01:54 ....A 7338 Virusshare.00095/Worm.Win32.Debris.b-0aa58d63e8dbc73dd21a436f15e3225ddb4988ef59171e9d0afd5468e8d01ecf 2013-09-08 11:06:14 ....A 6762 Virusshare.00095/Worm.Win32.Debris.b-0b2214895bece09d0bada2e6cfe623ff4bc53540bac0bddfe526804b37f20852 2013-09-08 11:13:44 ....A 5439 Virusshare.00095/Worm.Win32.Debris.b-0bd86800386dad8363477e5d356d068b7652552dd0bc1afe4d4df8f216b1bbf1 2013-09-08 12:09:32 ....A 5632 Virusshare.00095/Worm.Win32.Debris.b-0c0f5ceae90b665586d5c5aa36b9ed4bbdbacfeffc25328cd9f63ab91da67392 2013-09-08 11:27:56 ....A 5632 Virusshare.00095/Worm.Win32.Debris.b-0cc8598f1854177fcfa5a6fb3722cd5e7346d8ebf17c28892cec99a6a165d3e5 2013-09-08 11:18:56 ....A 4899 Virusshare.00095/Worm.Win32.Debris.b-0cd0af838179f55f500a60713fab9d6c4c80d621b6e1d9e20db86739574dc421 2013-09-08 10:37:04 ....A 4294 Virusshare.00095/Worm.Win32.Debris.b-0dbe02fdcebbf703cfba34eede7a386766f3a2806378b54e840a204044856576 2013-09-08 11:58:42 ....A 4943 Virusshare.00095/Worm.Win32.Debris.b-0f3888cfb551691afa292f1bae13bb30e942d36d53727f11d7ec4d85a5a353a5 2013-09-08 11:57:26 ....A 7786 Virusshare.00095/Worm.Win32.Debris.b-0fe3cb775a4f6524ebe3a6937dcb1d64c1f1cd5f5542f27c10366f791379b1b4 2013-09-08 11:05:54 ....A 5445 Virusshare.00095/Worm.Win32.Debris.b-10664115356dc11a61749e61e4814deb29db40c1b676037d9bb7e24adb2f79b4 2013-09-08 11:06:16 ....A 5603 Virusshare.00095/Worm.Win32.Debris.b-109bbff59edb5a4103042f65b5d50606e66f1dd6559b84a0be25696c010f716a 2013-09-08 12:04:58 ....A 4713 Virusshare.00095/Worm.Win32.Debris.b-10f3f86f83e777b5c78a5cfe34d592fa58ad6fdbf49b5c622151ff449cc0f79f 2013-09-08 11:33:10 ....A 7092 Virusshare.00095/Worm.Win32.Debris.b-110897cdf0d6aa1a70ffd726c9e44a4997bbd3ba656dc4d62381215bdc163b31 2013-09-08 11:11:56 ....A 6196 Virusshare.00095/Worm.Win32.Debris.b-110b2915e27d88ef9bfb91974dada8480b1c08f9bc294c0937670c564fefd1b3 2013-09-08 12:10:04 ....A 4563 Virusshare.00095/Worm.Win32.Debris.b-11704555b719954fdfdc6c745432cd4f7bb04ae3f9c70f2c3ac54d1b56fc5c07 2013-09-08 11:12:56 ....A 4534 Virusshare.00095/Worm.Win32.Debris.b-119f0dcb4f08a165cd8376fe7bf4079e8b3eb640e280111f64b9ffd46542edaa 2013-09-08 12:08:56 ....A 7767 Virusshare.00095/Worm.Win32.Debris.b-1335ae0165603b894435b0088b49975db144c4bb708d97bbdb4021139d45fa7d 2013-09-08 11:27:24 ....A 5509 Virusshare.00095/Worm.Win32.Debris.b-138f47d318a31d4813003d6d4b250a90a69db1b3b606a1e67eb823f6a54bf995 2013-09-08 11:44:06 ....A 7031 Virusshare.00095/Worm.Win32.Debris.b-13939cf933bc4919a4ca5415f161528237dcb947313673e5a0af2a5a05046ab9 2013-09-08 12:11:46 ....A 6294 Virusshare.00095/Worm.Win32.Debris.b-13e6f7c5fec62377a515380806c968111b82819f7ff9dfc2a78830f3cd3507c5 2013-09-08 10:45:24 ....A 4959 Virusshare.00095/Worm.Win32.Debris.b-14d86de70bfe7b7e3ea3eea131a190125fb9fa2c60b6f76b49ca99b374e144e9 2013-09-08 11:47:04 ....A 8136 Virusshare.00095/Worm.Win32.Debris.b-14fe6f82707c1ed183822b39ec1ab085ef4819d688a26babcd9c9e0a09826160 2013-09-08 10:47:22 ....A 4710 Virusshare.00095/Worm.Win32.Debris.b-155bc47a796ab2e461f177935f6f4ef704a3fd8be906b1d00a5616b72cd08972 2013-09-08 11:55:48 ....A 5111 Virusshare.00095/Worm.Win32.Debris.b-1589f980af320199abddf7749fcb3ee3cedff0b6cedeba98cbfacc0e89336795 2013-09-08 10:43:56 ....A 4890 Virusshare.00095/Worm.Win32.Debris.b-159cbfb97213f8a404f1f04f010a14c16879534dac6539a2c430aec5cc0ba755 2013-09-08 11:58:50 ....A 5120 Virusshare.00095/Worm.Win32.Debris.b-165fe107e99070cb295ec2497ba2966f753177df832b06f6eec1a1ddcab7d1e3 2013-09-08 11:30:32 ....A 4238 Virusshare.00095/Worm.Win32.Debris.b-16770683a51c242dd275dc54ee92c184187643c740a6cd24320ad32371090e04 2013-09-08 10:48:36 ....A 3508 Virusshare.00095/Worm.Win32.Debris.b-168108a8048aa73cead6b4ead76d929340afcd910ad6ececa0e961e3addf4271 2013-09-08 11:43:14 ....A 4422 Virusshare.00095/Worm.Win32.Debris.b-16885624ea897e3ac147c48be24dc02f094e95f31fde017ba49f162a73f4e60c 2013-09-08 11:42:24 ....A 5986 Virusshare.00095/Worm.Win32.Debris.b-16fe693a0ef878dfb69d0b1abf901f80bc21cd6308d3123407e32aeb8112df4f 2013-09-08 12:05:46 ....A 4729 Virusshare.00095/Worm.Win32.Debris.b-177562cd6f9049256292941550e55c24c06b42383cbb697e9290e55628c4d72d 2013-09-08 11:29:48 ....A 5083 Virusshare.00095/Worm.Win32.Debris.b-18a0ed760efa02a48c454c976beb812af4fc1c4e072f5c8733ea1b0e0be618e4 2013-09-08 12:00:10 ....A 24064 Virusshare.00095/Worm.Win32.Debris.b-18cf62807c4b53baf45c5bc73f44a83f52679a71da3ab237f7cda5e904349ad8 2013-09-08 10:45:18 ....A 4537 Virusshare.00095/Worm.Win32.Debris.b-193118bab757a431ac15df5b0362c71ccc5eb59dd541beee6b39e1639a1b014f 2013-09-08 11:49:00 ....A 3289 Virusshare.00095/Worm.Win32.Debris.b-1954d720d730a716e4040c7a2bc4d8a33870d2e7af3ddbb01811f921314bc89b 2013-09-08 12:10:18 ....A 5162 Virusshare.00095/Worm.Win32.Debris.b-197bfec42034c31ee78263e7c468c9b379de363adc0a59f6b8f4ee553ea01af0 2013-09-08 11:49:12 ....A 4960 Virusshare.00095/Worm.Win32.Debris.b-19debd6ddacfcc3332d30aa5d54c14874c4f654baf324ceca86f9c308921198d 2013-09-08 12:03:44 ....A 5560 Virusshare.00095/Worm.Win32.Debris.b-1a59acc92c568da16ddd4173d14f66de69d5406458b7dca1dac8d2a509671890 2013-09-08 11:58:30 ....A 6615 Virusshare.00095/Worm.Win32.Debris.b-1a9bdd59a1c31d8311d44adc1fced6c0e93d9b2a32c2fbe2c5d00a5906a86fb2 2013-09-08 11:31:28 ....A 5518 Virusshare.00095/Worm.Win32.Debris.b-1b3fafca53438ac619fdb93c659ee8441fc14d6dc7f03e075668ad2354cf013c 2013-09-08 11:40:58 ....A 5632 Virusshare.00095/Worm.Win32.Debris.b-1b5160c6688cdc8fb67755dd4a1960e037d398318fba78e9093d05d9966dd6ef 2013-09-08 11:41:30 ....A 3795 Virusshare.00095/Worm.Win32.Debris.b-1bc1bcec4bbdb7b66594daf1e4b1c02da595b0ed71f577d0334b452a0edead10 2013-09-08 11:49:26 ....A 4096 Virusshare.00095/Worm.Win32.Debris.b-1c838d1b9681c835d0a02afdbddb31570e9ec92b5a5d056a2edb5865ef2b6527 2013-09-08 11:42:12 ....A 4955 Virusshare.00095/Worm.Win32.Debris.b-1c886ad209ab0209cd44a9f6943fc2007500f0b8b1d80e9bf45309d1523fc4af 2013-09-08 12:06:16 ....A 7345 Virusshare.00095/Worm.Win32.Debris.b-1cb189992d58e16a0df7f1279636483a7a4c983854868ce156ae7c7ad415bc3b 2013-09-08 11:18:10 ....A 6798 Virusshare.00095/Worm.Win32.Debris.b-1cb3f7e31648ffa6bb8935a51d2f97a4dd19db00d669cd473a8c9493e2e740a9 2013-09-08 11:19:20 ....A 6678 Virusshare.00095/Worm.Win32.Debris.b-1cc147648c1fcdbf06fa9a3263c086340cef26b82e3f6b59461e317bba72a50b 2013-09-08 12:07:26 ....A 5118 Virusshare.00095/Worm.Win32.Debris.b-1cd7929ffd09e010182f7d45d76216f3c9e2a9d429d97093fbc82a09dff35d2d 2013-09-08 11:10:08 ....A 3670 Virusshare.00095/Worm.Win32.Debris.b-1cf8ad1d737022a96bab15374b6967a4ad7e909f1a02a59c21308506f889523b 2013-09-08 11:23:52 ....A 7071 Virusshare.00095/Worm.Win32.Debris.b-1d2e2727aa3ac87b3e3f5ed4cf2cc991ef08a08a575483a978bbaebd7b59f3ca 2013-09-08 10:30:48 ....A 4940 Virusshare.00095/Worm.Win32.Debris.b-1d796b06c2f5fc740212e9842ff3d51bfeea89cdbbab54ca3ff99abd6bc8aa76 2013-09-08 10:39:32 ....A 4096 Virusshare.00095/Worm.Win32.Debris.b-1d7e7a5d4316eebf8c04fae45ba07744f30ed6ee039d383847b440bd2854fe02 2013-09-08 11:14:40 ....A 3365 Virusshare.00095/Worm.Win32.Debris.b-1d8eec13da3ab12a134a74d18b8b4fee7cc3d75b4c357b07b2ae55ad6a410813 2013-09-08 11:38:56 ....A 3762 Virusshare.00095/Worm.Win32.Debris.b-1dd5acdb6a61c13a0de5300d0471cadbb03caaf051f960daa959201176fa76bd 2013-09-08 12:10:14 ....A 6895 Virusshare.00095/Worm.Win32.Debris.b-1e111367c1807378cadf6a5ef7177dd299ba8da23260dac5fd4cab8849029670 2013-09-08 11:23:22 ....A 5062 Virusshare.00095/Worm.Win32.Debris.b-1e2044ac66d62b126e8d16484da46e8f9c334e70a54ae0889fc233d774322ce2 2013-09-08 11:20:18 ....A 3939 Virusshare.00095/Worm.Win32.Debris.b-1e53516416e352944474304e66777b367cd5fd9a1d844806a43f3a9427d7eae2 2013-09-08 11:43:28 ....A 6083 Virusshare.00095/Worm.Win32.Debris.b-1e69e8b8a862678ed354ee97f8402427d992bf3673926463191a8622e90a1135 2013-09-08 12:01:36 ....A 3584 Virusshare.00095/Worm.Win32.Debris.b-1f1487a275a0fc40f0451a2371830fec5b7c85bbcfc72dcae20d28fc472c9a66 2013-09-08 12:12:58 ....A 6419 Virusshare.00095/Worm.Win32.Debris.b-1f18d439c782ca0d1ff1e8233f80f5494daa6ec9ce6ffc4bf7fbe638f599475d 2013-09-08 11:37:34 ....A 4096 Virusshare.00095/Worm.Win32.Debris.b-1f8e037f46b48c0c5b7ba09f41b938e1a5da002f176ee73a40e1bdcd485dff4e 2013-09-08 12:02:02 ....A 5937 Virusshare.00095/Worm.Win32.Debris.b-2040d0572e94dbb7ee6a5440fa6ce26cec4699c6891ad7be36e5b7a7f2bade6d 2013-09-08 11:13:40 ....A 6349 Virusshare.00095/Worm.Win32.Debris.b-20d8c02b3d05b598281758244c6dec143699405cc5246baf6ce80acf5b5c6e59 2013-09-08 11:22:00 ....A 4096 Virusshare.00095/Worm.Win32.Debris.b-210894ad123bf3b6cdcb99100678629f48f98bb933ca3ad116e64b450be529dc 2013-09-08 11:10:16 ....A 5916 Virusshare.00095/Worm.Win32.Debris.b-2191b5019524a06fc04d75ad0e81323fdd115b7786040577f9dc9f20dc59f668 2013-09-08 11:08:14 ....A 6714 Virusshare.00095/Worm.Win32.Debris.b-225920d1a26bd796577dec4a5d03cdc289020aab1fa8f10a496c677cc1ee674d 2013-09-08 11:14:10 ....A 4405 Virusshare.00095/Worm.Win32.Debris.b-23800beb7ddf6da2dfdfb9d6827a60ccbafe6b695ab32ef3a72a9cd64178a95b 2013-09-08 12:17:34 ....A 7379 Virusshare.00095/Worm.Win32.Debris.b-23d3d85848f9ec34e308725bea2b75c021b29b761c2d26ba82596dc084b435c2 2013-09-08 10:38:24 ....A 5468 Virusshare.00095/Worm.Win32.Debris.b-24061e2e1454423307ba64d50b6d3377321e5806fe1ebbc7401dc4051f29d42d 2013-09-08 11:18:44 ....A 4031 Virusshare.00095/Worm.Win32.Debris.b-244aefb0557289e85a14be50a26aeb85b2dd8476489e1c190a4a38546fa000f2 2013-09-08 11:44:14 ....A 3337 Virusshare.00095/Worm.Win32.Debris.b-249036738d32323f53cb9461e3485c77bbc1c14ec914c7937d0d96236e9715bc 2013-09-08 10:39:08 ....A 4896 Virusshare.00095/Worm.Win32.Debris.b-25851da2feaf3121dbf04a53bf0a68b096d0ee79bcc41c395fc2b1af41960faa 2013-09-08 12:00:28 ....A 6784 Virusshare.00095/Worm.Win32.Debris.b-258e467f435c258ad343767badf2a943ada16895daea799db2d0729d0479a70f 2013-09-08 11:52:04 ....A 5979 Virusshare.00095/Worm.Win32.Debris.b-25d8636f32eb177cd375678089563124cff6efebb46cb3ee04e56a11bf6c48ac 2013-09-08 11:57:04 ....A 5677 Virusshare.00095/Worm.Win32.Debris.b-25e3cfa5f6be2465fcc5e0cabccdb2433563f308dddc876806c03fa4b6c92323 2013-09-08 11:19:20 ....A 7547 Virusshare.00095/Worm.Win32.Debris.b-260149d77670136de79909b71962634285c3ca525c7cab9a192bb7daa838af7c 2013-09-08 12:09:52 ....A 4489 Virusshare.00095/Worm.Win32.Debris.b-2684589e46d0e0b5b01844c84cefb13bbf67f09bff06075723bcd92e309704cf 2013-09-08 10:43:16 ....A 4096 Virusshare.00095/Worm.Win32.Debris.b-2689fb2e220a1fd960f7372704aa2a68d4aee33953584ed152d77ce6f79b75c3 2013-09-08 11:14:08 ....A 6980 Virusshare.00095/Worm.Win32.Debris.b-26fa71b3b8a2c52c97eb8719055dd7a207e0f5146b48fa73f9a2fba36d5da508 2013-09-08 11:05:14 ....A 7857 Virusshare.00095/Worm.Win32.Debris.b-27912ffa22fd27122d5d448b19df3d7719f0170cdee7f6eed2e28bd1cb06e66a 2013-09-08 11:36:00 ....A 7401 Virusshare.00095/Worm.Win32.Debris.b-284bf734566d20447ebfce8460d00674b4dd5c30b5bd736ab5a24306551830f3 2013-09-08 11:05:56 ....A 6657 Virusshare.00095/Worm.Win32.Debris.b-28f6c7e0f16296b001daf4f5b50ef072156dd31719770b8a741d06601a1847d4 2013-09-08 12:01:36 ....A 5965 Virusshare.00095/Worm.Win32.Debris.b-290c09d77eb4c7c2f916cabbd67a5b6a83be522e2eb8d5400659961aeb47538f 2013-09-08 11:08:36 ....A 3072 Virusshare.00095/Worm.Win32.Debris.b-29198f3bd8b8d73203abe1988db09ce89d2ffe274d5ab22c6987923a3440ea4c 2013-09-08 11:41:52 ....A 6700 Virusshare.00095/Worm.Win32.Debris.b-297142fa51bc2c9e99eaa226e9bee07cdf107ae4867a300dcd4079f4d17c7f5c 2013-09-08 12:07:00 ....A 6769 Virusshare.00095/Worm.Win32.Debris.b-2a923e298f54dedda625ac452c076b1efffe1938fd39be276253abc2b7d333a8 2013-09-08 11:47:22 ....A 6643 Virusshare.00095/Worm.Win32.Debris.b-2b07eee5879e379a0198161f9ae3bb1c3189f0e59930b6d1ca687a9efd8286c6 2013-09-08 11:57:54 ....A 3207 Virusshare.00095/Worm.Win32.Debris.b-2bd89cf2628be44e47894bf79e3fd9b24ecf98b82027dc1751d491991833a8e7 2013-09-08 11:03:18 ....A 6442 Virusshare.00095/Worm.Win32.Debris.b-2c132087e5920ee3e5583822e480dc17737272a80d47736c2a347fa7356bcdd5 2013-09-08 12:02:42 ....A 4096 Virusshare.00095/Worm.Win32.Debris.b-2c6fb00084591d861577389ffb80f0ab4b2824f7cb756e0be4970cd99bb4f7c0 2013-09-08 11:53:16 ....A 5831 Virusshare.00095/Worm.Win32.Debris.b-2d0df9c7b450fc3898182d163ec4d465b895db066c99dcb8e427cc0a579e68a0 2013-09-08 12:01:38 ....A 5209 Virusshare.00095/Worm.Win32.Debris.b-2f3e8f92999035078ba4fbf2b9eca7353acbf8e880cd397d2d50b5d0326bc4f1 2013-09-08 11:04:40 ....A 5120 Virusshare.00095/Worm.Win32.Debris.b-2f494345487446e61f767bd3c8bcf93664f587b13df7146c98496c5683aef715 2013-09-08 10:55:58 ....A 7645 Virusshare.00095/Worm.Win32.Debris.b-2fa58abfd3c5b5dafa3a578d0e397a0d2baa1e3294f43d38dcad250da5389b05 2013-09-08 10:26:28 ....A 4897 Virusshare.00095/Worm.Win32.Debris.b-2fe284461c1fb84f790e50d56b99c7c9404a5b16b0b27a92f6b07af0a776a6b2 2013-09-08 11:48:26 ....A 4302 Virusshare.00095/Worm.Win32.Debris.b-302e6caee194ff5473c53f33c9c29fedb512f335fbb59f826f7a4ec489960791 2013-09-08 12:11:20 ....A 7624 Virusshare.00095/Worm.Win32.Debris.b-30e1961a4e76e809588c7aec7a2898b70c34e292035026999806c0da73822142 2013-09-08 11:44:22 ....A 5403 Virusshare.00095/Worm.Win32.Debris.b-30e8be76ee29641c3363904edcb953a077229a52e5dd7e5cc9b1ad304830d7c6 2013-09-08 11:54:42 ....A 5120 Virusshare.00095/Worm.Win32.Debris.b-30f58f7ed92bb0ae2e75b430bb9f70070c6d3ed518bbd0c063085db46b77689c 2013-09-08 11:14:36 ....A 6280 Virusshare.00095/Worm.Win32.Debris.b-31b00edcd554ca6e5d2c3ccfdac9d83a586676f3487357709a7d033628538d01 2013-09-08 11:00:14 ....A 3072 Virusshare.00095/Worm.Win32.Debris.b-325cf3153999be2a3dcee795345c26978cd4b43986009ebb69b38a0d4e45cc01 2013-09-08 11:06:08 ....A 4865 Virusshare.00095/Worm.Win32.Debris.b-3298c8937ac1269d7844fb3f7ebf00e50888c75173b9a0b40a64388aeb0b761a 2013-09-08 11:05:36 ....A 6741 Virusshare.00095/Worm.Win32.Debris.b-32bb356a375cbeb8d91e94731d0aba4a3a2f266f4af4432dee2284d2387a4bc9 2013-09-08 12:00:34 ....A 3802 Virusshare.00095/Worm.Win32.Debris.b-32f22c7027c6458e927fa7f905677c4e380119acf02e2c61b82855e896dc2844 2013-09-08 11:21:16 ....A 4096 Virusshare.00095/Worm.Win32.Debris.b-3330e314293e8bf4a9248f23f3898c518024f2ce6161df366bb630b7bb6b96dd 2013-09-08 12:05:18 ....A 3427 Virusshare.00095/Worm.Win32.Debris.b-3342d045f866ba18de4105b657a138d4a029345b745d2b899ee6d1a4483979f6 2013-09-08 11:10:56 ....A 5120 Virusshare.00095/Worm.Win32.Debris.b-33cd21e462da2c54c099f314ebf4d9178c8ca891ea9a2aaba6eda5965cbbe62b 2013-09-08 11:02:12 ....A 6566 Virusshare.00095/Worm.Win32.Debris.b-34040fe8ae359656518d1f0925f69d945cd0208be40d1c5e39ce2f591356ea01 2013-09-08 11:38:26 ....A 5495 Virusshare.00095/Worm.Win32.Debris.b-34c895d142983beb9ab09497cd5e3d7817a92a3b7fdc5d76a885cf4f7fc5956b 2013-09-08 10:40:10 ....A 5573 Virusshare.00095/Worm.Win32.Debris.b-34ca9fc27ef8be186e44c5fef6d2938c8fd7868ac53ed666e73c81b3c73b9b78 2013-09-08 10:47:58 ....A 6834 Virusshare.00095/Worm.Win32.Debris.b-3606836946c020fd4628d6948572f35784fb059dc7a8c2ec3d7f8144d4040dde 2013-09-08 11:31:48 ....A 5120 Virusshare.00095/Worm.Win32.Debris.b-360a27b88445840cc5f33ce76782feb6e156637baea438748d84e38bee9e6dc7 2013-09-08 11:17:44 ....A 8024 Virusshare.00095/Worm.Win32.Debris.b-369bd35d614345e318f5b925857e8f63b62b5349293b4b981540360b46e4d555 2013-09-08 12:08:54 ....A 5120 Virusshare.00095/Worm.Win32.Debris.b-37174466dd543f05084d3655f0ecd09c43aa745d55510a7a94418354a5594079 2013-09-08 11:19:26 ....A 5614 Virusshare.00095/Worm.Win32.Debris.b-3764c0fdd0552c198be5eaee995b6c4feb090e3b6b60cf690891da9b68c073f2 2013-09-08 11:13:32 ....A 3584 Virusshare.00095/Worm.Win32.Debris.b-37bd2eeeb5307e7c6bf81d855acea8ff2a4d62b3fffd1d45ae16f5716fba56db 2013-09-08 12:00:34 ....A 5041 Virusshare.00095/Worm.Win32.Debris.b-37d3225389803675f4aea42c07f1026b89e449cf75695774f1fbb6eedab56cc4 2013-09-08 11:34:58 ....A 5045 Virusshare.00095/Worm.Win32.Debris.b-39117085e1e873552bfe25e2d9b3e6c99783e2c57eb644f6d2f976d785baa69f 2013-09-08 11:21:22 ....A 6784 Virusshare.00095/Worm.Win32.Debris.b-3991fbee95fc2d458151edcf855529623241e543b835e28cd865d0cdfd164693 2013-09-08 11:56:24 ....A 4096 Virusshare.00095/Worm.Win32.Debris.b-39b1836e2372200c454324c49c375b729a941bb2aafb3ab76630a3082f5756d0 2013-09-08 11:11:12 ....A 5319 Virusshare.00095/Worm.Win32.Debris.b-39b906bf84b8d93c3676b092650902c67b390e9049e8b98b93b7cfde0918c3e8 2013-09-08 11:35:58 ....A 8039 Virusshare.00095/Worm.Win32.Debris.b-3be185fe34fbf190e8d0d99a4b3aba111378777bf6d77f6689c1840e71f27cad 2013-09-08 12:02:54 ....A 6839 Virusshare.00095/Worm.Win32.Debris.b-3bf0b20c545f21b6fcf31f7a366151951242384fc763d41dfc3b0602c6d7894a 2013-09-08 11:56:42 ....A 4888 Virusshare.00095/Worm.Win32.Debris.b-3bf386b861bd376cb5f8315776da789f9a3d86e0fc8d9fad245fdbd6cb728c36 2013-09-08 12:14:02 ....A 7731 Virusshare.00095/Worm.Win32.Debris.b-3c402421921b099bff21492ff7f57b540c64bcfb1f1ce0903a45cda24f5aa0ed 2013-09-08 11:16:44 ....A 5216 Virusshare.00095/Worm.Win32.Debris.b-3c5be9ff44cdb7a22c45b215ce9aef74a35cdc06b963b7013ba5677c944f9a7c 2013-09-08 12:07:08 ....A 4267 Virusshare.00095/Worm.Win32.Debris.b-3c9d49190c135dd10be9a55cc1f14ac4b0fea81e88fb5d6f1c338a36e25d3992 2013-09-08 11:47:40 ....A 5632 Virusshare.00095/Worm.Win32.Debris.b-3cd4fb7e461291a5aa7f465e2f3b901ef7a919ab310f96b16d49d870dc29f673 2013-09-08 11:11:12 ....A 5381 Virusshare.00095/Worm.Win32.Debris.b-3cd8529f5cdcccde8dce2bb456a343b98ff871395f4dd2c343c1879d3690a781 2013-09-08 11:23:44 ....A 6434 Virusshare.00095/Worm.Win32.Debris.b-3d9ef96f629785b1fe47b6ce9e75efddc281893320a0a9852d7685caaa2696dc 2013-09-08 10:29:40 ....A 6713 Virusshare.00095/Worm.Win32.Debris.b-3dadbd453f5821e138de5da3804e91f714b21f14a5ce35868646a1c864dfbde8 2013-09-08 11:44:12 ....A 5615 Virusshare.00095/Worm.Win32.Debris.b-3dcaa1c9fa967b26f6fa3575842d3a343b39100d6921fcebbcfb91e16384be26 2013-09-08 11:26:02 ....A 7071 Virusshare.00095/Worm.Win32.Debris.b-3e35aa80fb54bc0ad28c499778d06360e893601ebf67a57dfb7c2df401405339 2013-09-08 11:30:40 ....A 5120 Virusshare.00095/Worm.Win32.Debris.b-3e53aeb8a719e11f732a18ece5ecb30e883c2a0f720ee7cc444bfb9f52056fe7 2013-09-08 12:01:06 ....A 4205 Virusshare.00095/Worm.Win32.Debris.b-3ed426e2f898d487a8436407d6eac219fc39bc2b9141b1a52ec98996de9f2c8d 2013-09-08 11:58:26 ....A 6343 Virusshare.00095/Worm.Win32.Debris.b-3ee14af2e2b8aca270f03d47b089d2a41fdac901877e6c05ba0c9950e3657f06 2013-09-08 10:44:34 ....A 7954 Virusshare.00095/Worm.Win32.Debris.b-3f12070f106f0d94b03bf3d23ba0205c45420458299eb253bfecea57993e72d6 2013-09-08 11:14:46 ....A 5585 Virusshare.00095/Worm.Win32.Debris.b-3f190541516db63ceb062e9172a75c985f28353aac16c23e0dc0bc92d25c353a 2013-09-08 12:13:04 ....A 7696 Virusshare.00095/Worm.Win32.Debris.b-3fc3150300d401bcb6922cb68af39d0487c92fcf44d7c634c591d06b1cbf19d0 2013-09-08 12:02:16 ....A 4096 Virusshare.00095/Worm.Win32.Debris.b-3fc592d058748fa2db81823578fe8531a255e1dc40bd6e8807a5017ac49f08ba 2013-09-08 11:13:04 ....A 8158 Virusshare.00095/Worm.Win32.Debris.b-3ff3f14c430f615d76ab237e9df45ef0e2aa715e861fc4487eb6871126e25b05 2013-09-08 12:02:28 ....A 4645 Virusshare.00095/Worm.Win32.Debris.b-4015e9af7db812068f99cbc97f943fe4b0c81f113fd0715716da71ab725d357f 2013-09-08 11:10:26 ....A 4096 Virusshare.00095/Worm.Win32.Debris.b-4132c3103cf704ae9b0f7dd2744bd1e8d7228929f462de8149d0e75e28352a48 2013-09-08 11:33:52 ....A 7099 Virusshare.00095/Worm.Win32.Debris.b-424f36f63de32babaddb3eca04b4bd26a0d42a068334ab9a9fa2f70e87b5b856 2013-09-08 11:53:36 ....A 7878 Virusshare.00095/Worm.Win32.Debris.b-42c5dbbc4f97c0e870ae3599f5c7bd8ebcb11e366f4146cab91ade0eaadfe425 2013-09-08 11:10:24 ....A 3892 Virusshare.00095/Worm.Win32.Debris.b-435d237d0792286a0923029ffece1780815b7a2d9ae4723b18eeb03af2c71139 2013-09-08 11:58:28 ....A 3738 Virusshare.00095/Worm.Win32.Debris.b-43c5eeb19bd9b3e1f675c098dd63430fa60d090a23ebf5e7f6a210ff67ba876c 2013-09-08 11:23:18 ....A 6784 Virusshare.00095/Worm.Win32.Debris.b-4441d0c2cfe796c6b9e423ad49092b535a8dccf6c434c9ff9f9e9d0d6fc2943a 2013-09-08 12:16:10 ....A 5916 Virusshare.00095/Worm.Win32.Debris.b-44425ca0fe67aa02902ab35f9a0f55a6295f45ce3fe3d4e2a06b12fad3f1badd 2013-09-08 12:10:52 ....A 4427 Virusshare.00095/Worm.Win32.Debris.b-4497f9fedf839ebc7189cc714ff824e1b82d8ee3922ebcaffa203770a5fc57f8 2013-09-08 11:11:08 ....A 5972 Virusshare.00095/Worm.Win32.Debris.b-452c339195c98a09300c9736afdcf3504c386b5e8f5159c2c4d012ea74d13e5f 2013-09-08 12:16:16 ....A 4114 Virusshare.00095/Worm.Win32.Debris.b-4569bc6e862449b0e6faea128724a8a76731300f9f3fa8bb199772d67dbae0f2 2013-09-08 12:02:08 ....A 5120 Virusshare.00095/Worm.Win32.Debris.b-463f05371dcab9d4dffb24afd59e6591007b087eaac0ad759b667f12dbcea67a 2013-09-08 11:32:28 ....A 4583 Virusshare.00095/Worm.Win32.Debris.b-469b2513f5fb66edc44ad18f211cf09d72f280be1a35f867b4f7f4bdef23de29 2013-09-08 12:07:42 ....A 4940 Virusshare.00095/Worm.Win32.Debris.b-46b0b0ba83830cd951dce9b29b64eb81347538b2a5883fb1be7f3b3e653a6a5d 2013-09-08 10:58:12 ....A 6644 Virusshare.00095/Worm.Win32.Debris.b-470feb7d1fce71208e58db35c6fad499b07bf220d497b6f14399389f8c63fa29 2013-09-08 11:30:12 ....A 3769 Virusshare.00095/Worm.Win32.Debris.b-4879c794d301d9117c592d05dca08f451f291d32fba33ff1a4ffcb4ac0d1a9e0 2013-09-08 11:07:40 ....A 5061 Virusshare.00095/Worm.Win32.Debris.b-4886cb78f3ab0a8d04deb4703c55136ab8a8acc93e99aa0f04436b3a4d1d5e70 2013-09-08 11:18:54 ....A 4790 Virusshare.00095/Worm.Win32.Debris.b-48bdf81a87f435725c28c862730df9fe534c8d3b434437d6c57442ef58e0931f 2013-09-08 11:11:08 ....A 6972 Virusshare.00095/Worm.Win32.Debris.b-4921a701a3c2e2246f5a860bef9a9f8b4b3e1458df3562c38ec4e41e4e5aef86 2013-09-08 11:07:42 ....A 5901 Virusshare.00095/Worm.Win32.Debris.b-4983af0abdfd5df02061171e251e68f838876eef56034041c2d5cdb409ab4227 2013-09-08 11:23:52 ....A 3108 Virusshare.00095/Worm.Win32.Debris.b-49b7af799be5c841ad32212ae9f39e4ffa34b1407c95e36082f82be2fe1c245c 2013-09-08 11:30:02 ....A 3072 Virusshare.00095/Worm.Win32.Debris.b-49fe199f00142650b2aabd587d66bce366cc650ef2014cf895cf32a70a1ad1c3 2013-09-08 12:13:36 ....A 6945 Virusshare.00095/Worm.Win32.Debris.b-4af71c6873510d09abe56a40cc0a63d1ac21c37e8c23216acf9a64264712bc0d 2013-09-08 10:36:42 ....A 6860 Virusshare.00095/Worm.Win32.Debris.b-4b296ec96907a87fac79654429bd810d9a4ed9c9806504c3ce333be317830d08 2013-09-08 11:42:20 ....A 7239 Virusshare.00095/Worm.Win32.Debris.b-4bbb6b95123c7d15fd32460f1b7f6340e14d8130aff5f0bd76765caa7878826c 2013-09-08 12:06:16 ....A 3275 Virusshare.00095/Worm.Win32.Debris.b-4be054545dd1624f35cd71a302effd09b14fe258e39986b6d24f98869e1e9369 2013-09-08 11:34:14 ....A 4405 Virusshare.00095/Worm.Win32.Debris.b-4c10615cc54f606b17d717dfb8a9ff6e8d7dfcfecf7a713887a1ffb3267843d5 2013-09-08 11:17:44 ....A 3734 Virusshare.00095/Worm.Win32.Debris.b-4ccc7d8c2948514b89e0006261e339fac0f961de803105541d6ced5445b367ed 2013-09-08 10:50:06 ....A 7526 Virusshare.00095/Worm.Win32.Debris.b-4cd33513a9c1f2ad0b3f8c4294308acca3071fedf6a1a5bc177e36f85ecbf2d8 2013-09-08 11:39:44 ....A 5120 Virusshare.00095/Worm.Win32.Debris.b-4d618679ccbef6a8802b3273cf27481815511f4aa438c52ce0b9d5eb11b8fa2f 2013-09-08 10:55:24 ....A 3752 Virusshare.00095/Worm.Win32.Debris.b-4d76828fcd74d3fa080705ac1d7a236b05d1c207ff53fbc84674184906b464de 2013-09-08 11:24:00 ....A 3394 Virusshare.00095/Worm.Win32.Debris.b-4d76ea88a070911778f9d60c4f1b30492e0e0fa6c0db5a4563fdf7231970b558 2013-09-08 12:00:56 ....A 4290 Virusshare.00095/Worm.Win32.Debris.b-4dab533d28684990d5bc6b9b2c635a1ae879119c327b66646982638bf01e75db 2013-09-08 12:08:34 ....A 6854 Virusshare.00095/Worm.Win32.Debris.b-4de93413a599ea292ee94e06c47f5d87a093e36f00ba820f973fe505714e0d78 2013-09-08 11:14:32 ....A 4096 Virusshare.00095/Worm.Win32.Debris.b-4e964a8a8b1ac2b3b6163cf0ddfdd47c729e514f2e3a6529387b64e341987276 2013-09-08 12:03:16 ....A 8494 Virusshare.00095/Worm.Win32.Debris.b-4ebfa0a96f7f75407c41407414e783e635e6e4f362b59ee730ae99610ae86219 2013-09-08 11:38:58 ....A 7365 Virusshare.00095/Worm.Win32.Debris.b-4ec08ebf0ef832bf377f039d8ed0e9ecfffd5b4cf0ee547dd6939fe4fdd6a15d 2013-09-08 11:12:18 ....A 7185 Virusshare.00095/Worm.Win32.Debris.b-4ec3aef1725adefa73b49cee31e240f8611ef8172a256fb00aac0c0498801e23 2013-09-08 11:50:08 ....A 6475 Virusshare.00095/Worm.Win32.Debris.b-4f0418b678ad9081ae517ff485b9658db6e66a47efa550806de2a08a4aff004d 2013-09-08 11:02:58 ....A 6728 Virusshare.00095/Worm.Win32.Debris.b-4fcd5aab30b46a2888b381c5461c2c1152593b1f2e54d33d0d9ec02c1eff2fd5 2013-09-08 12:11:14 ....A 8613 Virusshare.00095/Worm.Win32.Debris.b-505df17dbf02a13d8afd206f3202f45b5d5bcda4b85d9fac88ddc87239bec89c 2013-09-08 11:40:00 ....A 4096 Virusshare.00095/Worm.Win32.Debris.b-5158af7f4b63070c89728a9ea7eb91b2eec647fe790eb80929dfb884d88dc4e6 2013-09-08 11:53:28 ....A 4650 Virusshare.00095/Worm.Win32.Debris.b-5415fffc80920b819047e9dde00d25903bfa91d20f8841b5feba7e8cef923de2 2013-09-08 11:48:22 ....A 4226 Virusshare.00095/Worm.Win32.Debris.b-55445f5e529526dc9af205e0de220df89516a0ade5e4ed18a2aba715cd645b2d 2013-09-08 11:26:16 ....A 5593 Virusshare.00095/Worm.Win32.Debris.b-5fb5e07edeb5881d65c8d876434b53e87a1618bc79009329adc7fb378cf85625 2013-09-08 12:12:12 ....A 7330 Virusshare.00095/Worm.Win32.Debris.b-6321bcb09f754e77ee9c0309ac6cccfde75f5e7300fe18b47644174753e3aa44 2013-09-08 11:45:22 ....A 7471 Virusshare.00095/Worm.Win32.Debris.b-703a8f502a086f5840e49d4575872929f5b2480068878b3da649580f566331f5 2013-09-08 12:03:30 ....A 5474 Virusshare.00095/Worm.Win32.Debris.b-7622d67b7e525db8abd95738cfad459e2ab7ee54983bcdf1af140852e6fc1a44 2013-09-08 12:13:24 ....A 3072 Virusshare.00095/Worm.Win32.Debris.b-785a52d1f626c417a1f8d55b759dfc31083dc15393d795ef43e3ca5162b9f757 2013-09-08 11:47:14 ....A 4743 Virusshare.00095/Worm.Win32.Debris.b-7eb276cf3fd1b55dd18d332825122083f8f084cb1c0f85900d36b7f597c2070f 2013-09-08 11:32:20 ....A 6923 Virusshare.00095/Worm.Win32.Debris.b-84c5fe6abca574af7a8309600187b7fe24209fec82672fe84598bb2eddf99a90 2013-09-08 11:23:00 ....A 3584 Virusshare.00095/Worm.Win32.Debris.b-8f8bed7e98585489f139dfb22262a0b944df62dae4840aecf9e24090a6415999 2013-09-08 11:38:56 ....A 6391 Virusshare.00095/Worm.Win32.Debris.b-902fc51188470b38d17ea8d6e31c5144e077073693fda5c4378ee03ab457cf6f 2013-09-08 11:51:34 ....A 3072 Virusshare.00095/Worm.Win32.Debris.b-9a6389f09754cd1fbce30be1778ef99e163e3e2b71fe0586b0693fd4de7094ab 2013-09-08 11:47:56 ....A 7197 Virusshare.00095/Worm.Win32.Debris.b-9cfce628f2282907b522817cb396a93eeaed5a0766491b9d99906682d772e551 2013-09-08 10:41:54 ....A 7232 Virusshare.00095/Worm.Win32.Debris.b-b31101234b845ac834433d36ea90da4147dca8f9ce1ca5e2f6793819326bbda0 2013-09-08 11:13:04 ....A 6728 Virusshare.00095/Worm.Win32.Debris.b-b810c986fd8c99e8e0a31b1ee1bf44823275d1316430f6ad6b895cdccbc9f924 2013-09-08 10:38:26 ....A 5017 Virusshare.00095/Worm.Win32.Debris.b-bf544bc2fe1800be78a3f94e23112040436033634d05c480df645d2d26b10adb 2013-09-08 11:59:02 ....A 6693 Virusshare.00095/Worm.Win32.Debris.b-c1a5969d4b67b70ea8a2ae17de97fbe79edd7bf2ef0e931f44ee0e6f0adaed90 2013-09-08 11:04:22 ....A 5895 Virusshare.00095/Worm.Win32.Debris.b-c6f6baa2f5ce9119c3c78bdb6ef40f9d8f502bd4e0510d494cddf81a52f6e996 2013-09-08 10:29:54 ....A 6573 Virusshare.00095/Worm.Win32.Debris.b-d611d66da8dcb849cd50f68b7b17b4c00f2b584315d8dac7650b5e2c528869f4 2013-09-08 11:54:00 ....A 4068 Virusshare.00095/Worm.Win32.Debris.b-d6b59ac96f10551948643cfa5062489d93fdf84c129034888054632c369dc0f9 2013-09-08 10:30:34 ....A 7787 Virusshare.00095/Worm.Win32.Debris.b-d7acadd7d6023056fd701b71dbaffb817b5613ad0c2c348c462e3166a4991354 2013-09-08 10:50:26 ....A 4096 Virusshare.00095/Worm.Win32.Debris.b-de6d79ccaf835786a2983951a2e852b3f059e1c3c3ab44fe683ffcf6bd9b372c 2013-09-08 10:42:52 ....A 4096 Virusshare.00095/Worm.Win32.Debris.b-e4275f85a59547609776654f9ed76635f067d4becdf44c4878734116e77da5f2 2013-09-08 11:51:32 ....A 4105 Virusshare.00095/Worm.Win32.Debris.b-e51a9064ff575069838b4a0389b4175f98be34e3b89fa27c63ffa760cd52b390 2013-09-08 11:17:32 ....A 3072 Virusshare.00095/Worm.Win32.Debris.b-ec3842a199bd6ed8a9d77722a9d1832b902bf18c35929a4045d78eb78b3fb2aa 2013-09-08 10:46:40 ....A 4366 Virusshare.00095/Worm.Win32.Debris.b-ed26ed7ddcc545c5ada15a820a03a20f71a66996e8495a88a0e02e0832d6a0ca 2013-09-08 11:03:20 ....A 7127 Virusshare.00095/Worm.Win32.Debris.b-ed566307282cb1e42b3613b371e4a148457fc09803e8c0c8456756aa32a5c2e2 2013-09-08 11:20:44 ....A 4042 Virusshare.00095/Worm.Win32.Debris.b-f0791eca7351b942465af21fec41cc40cdabce21a707e622385d9b1b72f3f926 2013-09-08 10:32:16 ....A 4370 Virusshare.00095/Worm.Win32.Debris.b-f6bede415fd2ae04a8ce45b76427505489e81e37ce71b7de1465e7093a3968e2 2013-09-08 11:50:42 ....A 3072 Virusshare.00095/Worm.Win32.Debris.b-f99dce323edd0fb204d61e57a61587d4d2347f8ca1de4cac6f412e3be35fccbf 2013-09-08 11:17:32 ....A 6776 Virusshare.00095/Worm.Win32.Debris.h-06325c9d22436737f6dbb35abf95b04189845be9e9cf8ac1fefe07e089f6aa4b 2013-09-08 12:06:04 ....A 6986 Virusshare.00095/Worm.Win32.Debris.h-09c0fcef38855f7ce3be14115a247e8ef6c28bcdbb971f16f27249040e3a7dd8 2013-09-08 11:26:56 ....A 6391 Virusshare.00095/Worm.Win32.Debris.h-0b669ce470b7f5573ca995b490c235ad62fdb63a3dada2c5a11e04cc59e7a785 2013-09-08 10:50:58 ....A 6160 Virusshare.00095/Worm.Win32.Debris.h-0c43838c419119f84b91c8a95a7f576282fed47cc9c2e294aa481a5611ed59c4 2013-09-08 11:26:38 ....A 5600 Virusshare.00095/Worm.Win32.Debris.h-0d14bfcf697a0f2c34b0eadbc13f2698efa60340cbcdda425606634b5a397afb 2013-09-08 11:20:28 ....A 6524 Virusshare.00095/Worm.Win32.Debris.h-0f58dd9a26c483d5ed44ec6bad199ea88b7416e7237cbf13397df365ce106115 2013-09-08 11:53:32 ....A 5565 Virusshare.00095/Worm.Win32.Debris.h-1279e183c3d2cfbe5c91fde9c54997f02485c8c8bf132d62a92b3085e15d6bb5 2013-09-08 12:17:50 ....A 5740 Virusshare.00095/Worm.Win32.Debris.h-1ee2e030f427cf3344d1649ea43f4be401993270661ab5e2aabf3cd936df76f7 2013-09-08 11:10:20 ....A 5719 Virusshare.00095/Worm.Win32.Debris.h-1fbdff28b849e6c2a432b2f2c603e3aa410e8697a9fc29780f84d9116f8d8237 2013-09-08 10:36:38 ....A 6629 Virusshare.00095/Worm.Win32.Debris.h-202ff06271bbff481af23ce7af0e0f5f2e16a8e656e4134ab10bc96a635063d2 2013-09-08 11:34:38 ....A 6797 Virusshare.00095/Worm.Win32.Debris.h-20913564d852ffcecff2625e259948d17582543f623fbf1160ec0c066febc0ff 2013-09-08 11:50:36 ....A 7021 Virusshare.00095/Worm.Win32.Debris.h-226ddf0bdd1d955c3ddaa531c137909fa108b02850dac89391d6dedc16ac171a 2013-09-08 11:10:16 ....A 6944 Virusshare.00095/Worm.Win32.Debris.h-248654fdc63c9a3fabe104e9ec9b21e626c1b5163a517406ba65d65c95569d93 2013-09-08 11:22:16 ....A 6825 Virusshare.00095/Worm.Win32.Debris.h-27b486a0c53c7a5e346f2b3279358f6b4a7a45e0f3911e63620c3fb1da84082f 2013-09-08 11:24:10 ....A 5782 Virusshare.00095/Worm.Win32.Debris.h-27d29506954eb3199fd9d606da37aeb7434ad77df5f8b37cac970582636d1328 2013-09-08 11:44:48 ....A 6783 Virusshare.00095/Worm.Win32.Debris.h-29e11d1fd35d9ea51777d580202ff56f7dc8abeb408c78c66b5d84ca6ec1f7a5 2013-09-08 11:56:50 ....A 5446 Virusshare.00095/Worm.Win32.Debris.h-30e0bb43786ac70b0fb1ee7c481838eabcb3b62a828393b0d38a30ff4d6b1608 2013-09-08 11:58:04 ....A 5551 Virusshare.00095/Worm.Win32.Debris.h-30e7899c064581e302b7dea21d292ab8b491e235960e15323aaae0f517971822 2013-09-08 11:34:02 ....A 5768 Virusshare.00095/Worm.Win32.Debris.h-3115df5fab4fe9479c40e617d6e5498981cfa39af690f077a42e0ee96d6548f5 2013-09-08 10:47:20 ....A 5698 Virusshare.00095/Worm.Win32.Debris.h-32d7d6d1320a0ce7c515979889db6d957d258a11fa8f74a302886e5f630d01da 2013-09-08 11:48:40 ....A 6986 Virusshare.00095/Worm.Win32.Debris.h-33210e87828156993da7e739e4b97b3f76da21c1400387cc4678361c416fa31b 2013-09-08 11:14:38 ....A 5740 Virusshare.00095/Worm.Win32.Debris.h-3740c4403615ff4d26d8b682e477672fa231a305b05ce2b19d974172219d3b62 2013-09-08 11:45:32 ....A 5691 Virusshare.00095/Worm.Win32.Debris.h-38fd31a44952e01b1a102c8d2563e7e4216b9b6fe05b31ea93e4a92472b67a6a 2013-09-08 12:05:46 ....A 6580 Virusshare.00095/Worm.Win32.Debris.h-41c3c6e6d291059de055a6572594c61de6ce8e5ce2547fd50ca053936c0063a2 2013-09-08 11:25:30 ....A 6867 Virusshare.00095/Worm.Win32.Debris.h-425b31942d6497ca6d45edb27339d41ce1c2804e01e5e2edc6eb97cf5b348e1d 2013-09-08 11:36:10 ....A 6356 Virusshare.00095/Worm.Win32.Debris.h-4600bd4dc90a1cdb64911bd655c09b77ac4101188daaa011910a9c471d5ddf55 2013-09-08 11:44:32 ....A 5537 Virusshare.00095/Worm.Win32.Debris.h-4c2252069fa537cf2128ce15dd8d92e386de6585014b5a98c9dc279af4535539 2013-09-08 12:10:40 ....A 6041 Virusshare.00095/Worm.Win32.Debris.h-4c48c9cfb6faee3d40727878525647589c4ed4235cc2d2f49ef53d1b043f7b55 2013-09-08 11:48:16 ....A 7077 Virusshare.00095/Worm.Win32.Debris.h-4c4dd64beb1900b1ecdd72193b11763359d61b1022a441c8720905a41fdf1d33 2013-09-08 11:53:46 ....A 6538 Virusshare.00095/Worm.Win32.Debris.h-4edd54bf3622d0474944212c89964249bf303671f256313a35e727a9db4ed379 2013-09-08 10:43:40 ....A 7147 Virusshare.00095/Worm.Win32.Debris.h-56721aedb0b3d58eae7e7b392e9e8e64a3d498a947b17e9c6cb02fcf200ec568 2013-09-08 11:19:02 ....A 5803 Virusshare.00095/Worm.Win32.Debris.h-631f03478211f270b35c80d2137579a8efecc94e4f3d35d09af98398ffcd339e 2013-09-08 11:25:08 ....A 6860 Virusshare.00095/Worm.Win32.Debris.h-79a1a13ef9a2477655769991dc320e09a54faf856481faac5627da894e78761e 2013-09-08 11:46:32 ....A 6727 Virusshare.00095/Worm.Win32.Debris.h-7f9744c85b862fc8d38f1b91feda24f6a02912715ad69b0dfefabc215ad5c1aa 2013-09-08 10:38:04 ....A 6125 Virusshare.00095/Worm.Win32.Debris.h-a153d407cc77d11bd27795c0747e9880f21c1bf7c45f720f0978311a3c48b1ee 2013-09-08 11:10:42 ....A 5642 Virusshare.00095/Worm.Win32.Debris.h-a5b5a03798c8ca90cf15a577b2ae3e62a3fc138c79f7d34958a1d456e91adcfe 2013-09-08 10:40:42 ....A 6944 Virusshare.00095/Worm.Win32.Debris.h-b6d53d7432137eb4a6ddec8d50bc92229fedfe44cadfdd63b21f474e5c361767 2013-09-08 10:33:46 ....A 5460 Virusshare.00095/Worm.Win32.Debris.h-cbe3d9967896ace2bb6682ae040eff8d6512513eef4b0dd87ebf041971305fac 2013-09-08 10:44:14 ....A 6314 Virusshare.00095/Worm.Win32.Debris.h-f023aa5254ca89685072b556982181044a4f674b78ee71ea80b523e1de776a81 2013-09-08 10:38:34 ....A 3584 Virusshare.00095/Worm.Win32.Debris.p-05bac472a3d2d057ad7abf001764d6aa1ca7aee5b34382da180ed4f38fd16275 2013-09-08 11:00:38 ....A 3584 Virusshare.00095/Worm.Win32.Debris.p-0f422ae235a288b32491748ed1cafeb48a723530fb6bf56fcd77c211583c20d1 2013-09-08 11:35:20 ....A 3584 Virusshare.00095/Worm.Win32.Debris.p-1b20b310646f7350c41327defc2bdc3a8ddb8d1ee5e3e92500045a1f6f418c36 2013-09-08 12:10:06 ....A 3584 Virusshare.00095/Worm.Win32.Debris.p-1cd802c721a8c857b7ccba170d24ae041c0a8a5c4cfe5c297360437eca2f189b 2013-09-08 11:58:10 ....A 3584 Virusshare.00095/Worm.Win32.Debris.p-27b4c82296c17b4081881d802e0d1703070f069fc2330d00cfb691a1c382cdac 2013-09-08 11:22:52 ....A 3584 Virusshare.00095/Worm.Win32.Debris.p-3870f6ad77c5f23bee6c1d0cc1623a4ab6eb97efc76a4599bd3dcc2395e81fbf 2013-09-08 10:29:56 ....A 3584 Virusshare.00095/Worm.Win32.Debris.p-3d4d2dafcbf7e4a336fd3fa941c915cc7e0877698a96232cd856825c6d643232 2013-09-08 11:49:02 ....A 3584 Virusshare.00095/Worm.Win32.Debris.p-43014f2f9f0a93a5321bf01d04f1c02c6e715c3601127e7921cd7c1dce618f80 2013-09-08 10:50:50 ....A 3584 Virusshare.00095/Worm.Win32.Debris.p-4394e6675ce56d68eb18d3ff5572f85e958b342879ab814af2b6fc1c081156fe 2013-09-08 11:08:38 ....A 3584 Virusshare.00095/Worm.Win32.Debris.p-4614b50895a06d2dffd348db99418938f9ff3cf3ebdef8c06488961d44096138 2013-09-08 11:18:08 ....A 3584 Virusshare.00095/Worm.Win32.Debris.p-4a9457326ed93c9a32c5b8fae4368e20cd4cc0f7f4d66b00e4b68ca3e83ea9ae 2013-09-08 10:47:52 ....A 3584 Virusshare.00095/Worm.Win32.Debris.p-6ddb2cbc3b0bc864010e0dc8a6261ee5bcb62fb074db3238ad2b61add06b7480 2013-09-08 11:21:32 ....A 3584 Virusshare.00095/Worm.Win32.Debris.p-6e280b63252cd963e59615937060b42909e1af83b69248ed325cef7e7d3676ac 2013-09-08 12:17:40 ....A 3584 Virusshare.00095/Worm.Win32.Debris.p-edd43ce10949c53fad1a02a1ded559d5023e355fd03ceab95e4d059b2af82cd1 2013-09-08 12:10:00 ....A 6144 Virusshare.00095/Worm.Win32.Debris.ye-00d70ca69efcc7d6848be3947006ee41225ee73614064f9cb91a63cde932e761 2013-09-08 11:49:22 ....A 6144 Virusshare.00095/Worm.Win32.Debris.ye-029e236cecb7fa33b8c72af91c5905fe66e9709f8fb538ac59614018038913df 2013-09-08 12:16:44 ....A 6144 Virusshare.00095/Worm.Win32.Debris.ye-087a836d3201fd92844face0e28799bdecbe849c58c7998231f976135c65b51d 2013-09-08 11:18:20 ....A 6144 Virusshare.00095/Worm.Win32.Debris.ye-1a4265f0f1b856a688b2936ab9aa32957b3767ed79537436ad0a1eaa66d79e49 2013-09-08 11:50:14 ....A 6144 Virusshare.00095/Worm.Win32.Debris.ye-1c69743dd86b6c33071c232e9532dee4355ea5a45576e01942b1667fd4e04064 2013-09-08 11:58:10 ....A 6144 Virusshare.00095/Worm.Win32.Debris.ye-1db838f51f6b9b8a1b9cbc8baa099fc8b35b41da6b2cabb21aa132430a5c42cc 2013-09-08 11:30:28 ....A 6144 Virusshare.00095/Worm.Win32.Debris.ye-2084b8327e2ed1fff2f560eb25107d9c5af5684d7fa1132eb26bca1063d73574 2013-09-08 11:54:06 ....A 6144 Virusshare.00095/Worm.Win32.Debris.ye-349eee16ba0802faaeda9d596853920cfceed4cdf47da6d514b961b810befe28 2013-09-08 10:36:40 ....A 6144 Virusshare.00095/Worm.Win32.Debris.ye-49b1f68646e4791053ecc0e6209c31732fcfcd0a7771e7112e1e5f6bb8bb3aef 2013-09-08 12:18:24 ....A 111616 Virusshare.00095/Worm.Win32.Delf.bd-338721ad090fcb2d3e49c1bc53bcffc23b5914cd0a58f578e6f94a198c39b6b5 2013-09-08 12:01:46 ....A 143872 Virusshare.00095/Worm.Win32.Delf.bo-a8831dba35555058b041cfeab7c86192e016cb58147d8eff34acd1ca02c629e9 2013-09-08 12:07:00 ....A 52224 Virusshare.00095/Worm.Win32.Detnat.d-d05aa2bbebdcc87b44eb463ce3d0b3db1ea93a82831a38abd0e31049ce5c35dd 2013-09-08 11:30:40 ....A 586244 Virusshare.00095/Worm.Win32.Detnat.e-cf9a27089912560fe0d214f626b823ea37e3cb655bee59226563a280f1ae618f 2013-09-08 10:44:06 ....A 218357 Virusshare.00095/Worm.Win32.Detnat.e-e4cfe3375fedb88f9a3606731ec2725ece568937d923f491d6b8f7fef37b36d0 2013-09-08 11:54:04 ....A 1128472 Virusshare.00095/Worm.Win32.Dorifel.a-88a4fed29cd29e661b1d8195493c075e0872e8656a0abc0a34db302214363c63 2013-09-08 11:30:20 ....A 144408 Virusshare.00095/Worm.Win32.Dorifel.a-92796d9b41b16f033858c3c7cfc2edf6cf4da0911a1982dbe4402813e2fa73e7 2013-09-08 11:05:34 ....A 406040 Virusshare.00095/Worm.Win32.Dorifel.a-a1c4f3e077d99f43a2f86e0541a639214976686c8103914f8b7cb26e2c6366b9 2013-09-08 11:56:40 ....A 2027032 Virusshare.00095/Worm.Win32.Dorifel.a-ccaaf2d323ebc630ca4c28cfe24e60ee7dbcff4f4b33813dd9585205e256cc25 2013-09-08 10:32:48 ....A 202776 Virusshare.00095/Worm.Win32.Dorifel.b-3a6d95e61f65952a985bc1c087dab1da9880ae09a560398053a65291d36b64fb 2013-09-08 10:59:48 ....A 516632 Virusshare.00095/Worm.Win32.Dorifel.b-763d4624c85a5bd5d01dfd3653b9444eeb4ed786e279a9af947ef4774b6683a0 2013-09-08 11:50:12 ....A 40560 Virusshare.00095/Worm.Win32.Dorifel.c-064d6d89bc180555b82e3cff924464c28904edaf8c7844ddef8f36920c330246 2013-09-08 12:19:06 ....A 283098 Virusshare.00095/Worm.Win32.Dorifel.c-27f711ffcd46bd34b7fb969d757737855ddcabf6fa0abee91abb014c54a52e10 2013-09-08 11:49:14 ....A 424472 Virusshare.00095/Worm.Win32.Dorifel.c-a9ce7de349f140666cf7485a614059b9192acf68e2f6acd1729b0966e479b426 2013-09-08 12:19:44 ....A 138752 Virusshare.00095/Worm.Win32.Downloader.a-9ad1a1cdbf4b98543912a14262f9fda70ad2b260c747e1eddcccca83b598e414 2013-09-08 11:50:28 ....A 23552 Virusshare.00095/Worm.Win32.Downloader.au-3bccb8c8dfb3a7cd9a15281cd4af94b61a3379569a08760cf5e8063cb3c03dad 2013-09-08 10:57:40 ....A 53256 Virusshare.00095/Worm.Win32.Downloader.awh-237646dc03920b7e9b33fd815936181473dd771c795e07f736f5169fa797b4d7 2013-09-08 10:34:10 ....A 53264 Virusshare.00095/Worm.Win32.Downloader.awh-627fbfda44c38f1d4ec72d595d21eee2bffbb0d565b524988d0df15a9a427bb6 2013-09-08 11:04:34 ....A 53256 Virusshare.00095/Worm.Win32.Downloader.awh-eac154b10fbe3936bd4412dce70d18865703193f497a43bec25c9689ab4ba477 2013-09-08 11:31:06 ....A 724992 Virusshare.00095/Worm.Win32.Downloader.bljq-7984f2b46226ada618bc89fa0eb840bf5212065a67758f2c65f02934d8320b2f 2013-09-08 11:22:18 ....A 25600 Virusshare.00095/Worm.Win32.Downloader.blkc-790b6cbcb5de4233680078fb09c47a84e2f1a5356db1a7b2713735c1a76b20a2 2013-09-08 10:41:02 ....A 9728 Virusshare.00095/Worm.Win32.Downloader.by-ffa053423dfbd1685fb30fc9bf0c9230899e1454acb17508834aab9f9eea77af 2013-09-08 10:37:00 ....A 16384 Virusshare.00095/Worm.Win32.Downloader.ed-ec878e9496d0f491cea034f74960a6c8e971af1e56760a4f46344505f728820a 2013-09-08 10:31:00 ....A 72192 Virusshare.00095/Worm.Win32.FFAuto.gn-be942ae4d877c03404013b2afb64d329d7e44ee2c9ba2a22c5e9dc194823794f 2013-09-08 10:36:58 ....A 28160 Virusshare.00095/Worm.Win32.FakeFolder.a-4f19325a32fcf42fa38c200f701dfbabbd6bdc590ea51a483a7011eec533ffee 2013-09-08 11:55:34 ....A 93184 Virusshare.00095/Worm.Win32.FakeFolder.b-d08a18abbed30507e543278a83d37fb6bcef8ba0d74a47be91291e32c6357747 2013-09-08 11:04:56 ....A 513774 Virusshare.00095/Worm.Win32.Fasong.c-976a02321326a953b81b78402504ffcfed2f8575a0863df16c629c4322d45bae 2013-09-08 10:52:46 ....A 155648 Virusshare.00095/Worm.Win32.Feebs.pxg-de344232a91a8354687ced3dbbbb54002e3cdd5ec3b556d42c984cb47127d679 2013-09-08 12:13:06 ....A 726016 Virusshare.00095/Worm.Win32.Feebs.pya-685c72305a69f596facc6bee8ff869159e7e71a83eb8ff80c2e79668f3cd890f 2013-09-08 11:28:56 ....A 7854656 Virusshare.00095/Worm.Win32.Fesber-3dedd670c133ecc309472c405cf5afd40f9fc56e45c70168a1d817af5ee81836 2013-09-08 11:02:40 ....A 8323632 Virusshare.00095/Worm.Win32.Fesber.g-2b53bb0eee6223a412c42ec35270957864150cc253afd14ced01d37576402eb8 2013-09-08 10:53:58 ....A 819888 Virusshare.00095/Worm.Win32.Fesber.g-2ff46459a2144d959353f378f6b91ec7384691ceca6ddeddaea0c47dd09bd7bf 2013-09-08 10:41:46 ....A 265184 Virusshare.00095/Worm.Win32.Fesber.g-35686c29711cf86f9d790bfc1d11d270d41195293fa9fa6d1e8155c89a76a257 2013-09-08 11:11:34 ....A 1397144 Virusshare.00095/Worm.Win32.Fesber.g-3b6438f22f142d80ddb8546e0abb670c488cf9b16d8c8940d0c2b3430d56167e 2013-09-08 11:36:06 ....A 543768 Virusshare.00095/Worm.Win32.Fesber.g-425d192e445f710c6743d4f22519d911b0b26fbd9e05680a10b8c15bbd2367b4 2013-09-08 12:08:56 ....A 895490 Virusshare.00095/Worm.Win32.Fesber.g-810f3b94fd4f485c32112ecf33be1bfe095b5f04f8ba9e2b5a82b163af7744ae 2013-09-08 11:26:28 ....A 724840 Virusshare.00095/Worm.Win32.Fesber.g-85f2aa757e9c6c3e5904b08debd2197740ecb0c68990b01fd6b69c3334a0550b 2013-09-08 10:23:28 ....A 1827480 Virusshare.00095/Worm.Win32.Fesber.g-8d3158e72f2409ea822c6fbba6eda7457dd481c453288fcd0814605522575839 2013-09-08 11:01:28 ....A 5472056 Virusshare.00095/Worm.Win32.Fesber.g-95d3965cb2b18dc513d357470e44bacae7d1689ac192f8a01f37980a79640591 2013-09-08 11:53:52 ....A 1369872 Virusshare.00095/Worm.Win32.Fesber.g-988fe19b1d55b31694db643902b6ebc611a9c51f137734e298eee8f226b5ce44 2013-09-08 12:05:02 ....A 6768224 Virusshare.00095/Worm.Win32.Fesber.g-a62f1b527f61d5eab775443707424897c679314f5f8825c94f76ce6bcbe4ec37 2013-09-08 11:24:26 ....A 3463056 Virusshare.00095/Worm.Win32.Fesber.g-b13414383bd9d7ac3369d31ae54a6d1ce638c0c54682e24fda766c40f89f6bea 2013-09-08 10:26:50 ....A 1598832 Virusshare.00095/Worm.Win32.Fesber.g-bc51608dfce18689c9834e3c7b0ee50d3701b2827eb969c10b6e3f6305ea2ae2 2013-09-08 11:24:36 ....A 2785640 Virusshare.00095/Worm.Win32.Fesber.g-bff7c5118be0e2908b3582b7d96e55d812bd3052012fc66c10d17ff6a8b72962 2013-09-08 11:02:24 ....A 4340648 Virusshare.00095/Worm.Win32.Fesber.g-cac1fdcec1c7df74bbeed0e89d71fdd072c93b5cd484932755531b01a11dc70f 2013-09-08 10:56:04 ....A 14790336 Virusshare.00095/Worm.Win32.Fesber.g-d608f7b80f77361ed81bf428187a653905fe35a52dd211afad4fd10f7a571536 2013-09-08 12:13:42 ....A 7008480 Virusshare.00095/Worm.Win32.Fesber.g-de5db75682b1be574244fa534e2c65260cc867d958c096c670a7c491b4c05a1a 2013-09-08 11:27:16 ....A 6014336 Virusshare.00095/Worm.Win32.Fesber.g-e49b315c90c64d1b03560389710e0da3554fe48164d2d58e450fa9a1b191d756 2013-09-08 10:37:08 ....A 828744 Virusshare.00095/Worm.Win32.Fesber.g-f2a41eaf57557fcac3bac986bb0104793fea62f60648d2047c4572cf9f866d49 2013-09-08 11:05:24 ....A 1578240 Virusshare.00095/Worm.Win32.Fipp.a-1463992129dc5f10a88ce55e1ebe7d7923e5094149e32d568e68c43c2f49a076 2013-09-08 10:41:52 ....A 61696 Virusshare.00095/Worm.Win32.Fipp.a-23785930b036951f2f8f7fa69a9e45bf497c6976f1c858507c5473a75dd8d60d 2013-09-08 11:22:12 ....A 75008 Virusshare.00095/Worm.Win32.Fipp.a-533d6a4823069cdfbb7405a0de947f29762ee38f4c1e3c888275e8218524ba9b 2013-09-08 11:22:06 ....A 442624 Virusshare.00095/Worm.Win32.Fipp.a-6142b950c7ac8cbec479df310c3b88ad8db1d670220a1fc6f9c2e37b02cdf37c 2013-09-08 11:29:44 ....A 233728 Virusshare.00095/Worm.Win32.Fipp.a-616e76d2b42ef4aa6c2dca54ee752398d0a6feec7778debeead566a226c0f7c3 2013-09-08 11:13:44 ....A 162560 Virusshare.00095/Worm.Win32.Fipp.a-7653b7f85454f577f7c8a33ccf86e9f114f5c65f75290db1e70fbe5214de15ad 2013-09-08 12:06:36 ....A 1249536 Virusshare.00095/Worm.Win32.Fipp.a-7653ed0a4df0f776f021e6f734711626295b8c3b10c9c56d116ff859478a7496 2013-09-08 12:15:02 ....A 94464 Virusshare.00095/Worm.Win32.Fipp.a-85007179dfc6f61d36d90d29be24dc6471dc5862c8aebac1028af789c787d326 2013-09-08 11:37:12 ....A 442624 Virusshare.00095/Worm.Win32.Fipp.a-85605f6113c309ccad38baf82f78d11c2b8a354f2119e0a0caf912a99e8fc4db 2013-09-08 12:10:54 ....A 164096 Virusshare.00095/Worm.Win32.Fipp.a-85d54e9341daeb7047248e330c1e38a50023e8b0c0867699b5a4ae2a1e8b8d15 2013-09-08 11:31:04 ....A 102144 Virusshare.00095/Worm.Win32.Fipp.a-860dbbb08d9647eb3594565578ad651f41f010df1d39788d7b774dbb5c2d887b 2013-09-08 12:13:02 ....A 89344 Virusshare.00095/Worm.Win32.Fipp.a-904b9efa8626e33043818ab0cab0f337d338b8cfe92425557c57f6e68d179ca0 2013-09-08 11:44:46 ....A 153344 Virusshare.00095/Worm.Win32.Fipp.a-93ab6c6100671f72510ae7915c7fec93d3ac889d59025681bb3699622d9315a0 2013-09-08 12:15:42 ....A 162560 Virusshare.00095/Worm.Win32.Fipp.a-9420eb0edcba1b7faf3e6dc428f8d55e78d73e566341ff30c5d827fea433bf5c 2013-09-08 12:12:58 ....A 246016 Virusshare.00095/Worm.Win32.Fipp.a-951717994153130e69f3d2467db9915a404be042911791be311efce4888e397a 2013-09-08 12:04:12 ....A 651008 Virusshare.00095/Worm.Win32.Fipp.a-95cd830df6622106d9bf0e4fa8622dce99c5cd7f1ba9685e224f5862f9a0f20e 2013-09-08 11:26:30 ....A 148736 Virusshare.00095/Worm.Win32.Fipp.a-96977b140420346c0c6e130f0ea994885f58707f025041fb4bb0e071fb4c3757 2013-09-08 11:05:08 ....A 168192 Virusshare.00095/Worm.Win32.Fipp.a-a0a7bb9143a53d2732b7c6feae66537038dc33a9075cae6e4782b1d409e0d512 2013-09-08 11:11:20 ....A 205056 Virusshare.00095/Worm.Win32.Fipp.a-a16c3ac6e43299e325afde8f223b6604f93237c78bf553860b0b6dfdf090edd3 2013-09-08 11:47:52 ....A 397568 Virusshare.00095/Worm.Win32.Fipp.a-a18d188f1321c9dcc65211ce7315f50a76315800a63a91dce6c9f027abec4c7d 2013-09-08 11:12:20 ....A 53504 Virusshare.00095/Worm.Win32.Fipp.a-a19469a1ea5728de02b6d2162290736cc7d1cfd250fef68a61589195ed3959a3 2013-09-08 12:09:24 ....A 162560 Virusshare.00095/Worm.Win32.Fipp.a-a273f9cc2dbf8a90e853590e110b7accf996c50435c6efcc99b0b2aeb323b717 2013-09-08 11:09:48 ....A 162560 Virusshare.00095/Worm.Win32.Fipp.a-a37ebc883b07010abe15ae5e541533be6cb30520db5e1390343152c4365e840a 2013-09-08 11:57:10 ....A 102656 Virusshare.00095/Worm.Win32.Fipp.a-a503c64bc3b08242d8cbba897c98c3507c522e5fe07b26879a4b097752c29b83 2013-09-08 12:04:56 ....A 51456 Virusshare.00095/Worm.Win32.Fipp.a-a5c7ba485dc956a52e740f432670dcf9356a3f7a0706926f59c5275a382c521a 2013-09-08 11:13:22 ....A 134400 Virusshare.00095/Worm.Win32.Fipp.a-a7ac351a631120b3598efd6cc883621069cdea4e7e94eb78c6b368ed838f42e5 2013-09-08 12:16:00 ....A 223488 Virusshare.00095/Worm.Win32.Fipp.a-a7c48b5d6d37fc2f540457049c011fe24519b4cb351e46e07b682cd494419037 2013-09-08 11:31:20 ....A 221440 Virusshare.00095/Worm.Win32.Fipp.a-a91ffe7bcb87ee3e8d2c5c9cb12f5c7c0255058e0952376ea030cfa965927877 2013-09-08 10:40:04 ....A 514656 Virusshare.00095/Worm.Win32.Fipp.a-a97dea5694671ae0f3e32763f6319f870b4f49ba84b4328421a3c0f345a69f42 2013-09-08 10:44:26 ....A 58624 Virusshare.00095/Worm.Win32.Fipp.a-a9859fd6d5a55109f88c36dd4ddc7a6472ed7839cef693cee8146831a5b13411 2013-09-08 11:42:24 ....A 51456 Virusshare.00095/Worm.Win32.Fipp.a-a9b4de328f7e3c07dadb91001da60ec47a1a4aa89a8248649d4341002647c83f 2013-09-08 11:22:02 ....A 51456 Virusshare.00095/Worm.Win32.Fipp.a-aa1a14ebe1df5f8b4a3e37ac2b6d22fde2af50aa02b5b97b2f7bcf1640dd5e3c 2013-09-08 11:14:16 ....A 151808 Virusshare.00095/Worm.Win32.Fipp.a-aad14613f61e21dc130122f28a79de1b7ab9831159eb7dcc3784f0b105de9b87 2013-09-08 11:01:54 ....A 51456 Virusshare.00095/Worm.Win32.Fipp.a-ac3f70d21fb339858d672ef44329dc03db62472551b110706b11e6f577eb3d8e 2013-09-08 11:06:36 ....A 129280 Virusshare.00095/Worm.Win32.Fipp.a-ac53fa8f56af0df69f2ae8631390032e424c324dc06ee203e63874d1cb78fa92 2013-09-08 11:15:00 ....A 141056 Virusshare.00095/Worm.Win32.Fipp.a-aced55ff6028d6908cfdb505ed43c4d7c792ee49739d91a2e39ea6864b3111fe 2013-09-08 11:06:46 ....A 2513152 Virusshare.00095/Worm.Win32.Fipp.a-ad0d62d232b72cb360e3a80c5e532e78098919a0cb8c14e703b6e0ed5066f5af 2013-09-08 11:06:58 ....A 259840 Virusshare.00095/Worm.Win32.Fipp.a-ad2948402bafd19103c5fe0ff82cfb51734fe2d7ac9a4d55f485c9e6020e2de9 2013-09-08 11:56:34 ....A 51456 Virusshare.00095/Worm.Win32.Fipp.a-ae7aaa9a94989296665ce0ae3a38481d668ec45b3915c80f072cc7f25793dff0 2013-09-08 11:29:56 ....A 838912 Virusshare.00095/Worm.Win32.Fipp.a-af2974ffcf8a484de64e537b03898157d5764b570004ecc04baaa93a33826c3c 2013-09-08 12:02:22 ....A 349440 Virusshare.00095/Worm.Win32.Fipp.a-af534c8e1b0fd6fbfa0d07c4caeab2fe89adac4a1958a13fdf466b43a0594fb0 2013-09-08 12:06:54 ....A 176384 Virusshare.00095/Worm.Win32.Fipp.a-af72f43977cd949818c049346a0adcc2dc8aadbf4cddeb3a400328e238658826 2013-09-08 11:37:56 ....A 421120 Virusshare.00095/Worm.Win32.Fipp.a-af86b266659b6d90138e68b5b1b22fb94cbc1615c378ac7b3e8a4a5cba9caf97 2013-09-08 12:16:24 ....A 51456 Virusshare.00095/Worm.Win32.Fipp.a-b1ed7f0d7f7416134c0cf4f2ac21d17295ab748f671c94573c73289492ecf816 2013-09-08 11:59:08 ....A 51456 Virusshare.00095/Worm.Win32.Fipp.a-b259c7947b6525972ddfe7adbd0153332a0095db7e01b9092fa0f690b88b5b17 2013-09-08 11:12:24 ....A 86272 Virusshare.00095/Worm.Win32.Fipp.a-b368b25602644e6e75b16aed7779f6b0f43ae462745c24fa0059cae5181217b1 2013-09-08 11:41:18 ....A 51456 Virusshare.00095/Worm.Win32.Fipp.a-b398007a5cb2afed7ba8b76a7fe55ced5ecef98d1edabae3a5554554c43204b3 2013-09-08 11:48:48 ....A 1018112 Virusshare.00095/Worm.Win32.Fipp.a-b4452f9c7fd219018904c819e7e559d65535f6da48658402e67bfb172e2bd4a6 2013-09-08 11:42:58 ....A 162560 Virusshare.00095/Worm.Win32.Fipp.a-b4bbb86162742e1e0ac1bea95271ffcac1c0c0e8b368d8bebcd098969fa78ea0 2013-09-08 12:06:26 ....A 51456 Virusshare.00095/Worm.Win32.Fipp.a-b5a6ca9adbdd5b05ad9e9eaf9e33e80db509a923a3ebd2add328ad6dbd5f3dc8 2013-09-08 11:14:58 ....A 114944 Virusshare.00095/Worm.Win32.Fipp.a-b5fa1b24e790ac605326463c6e364fc414f3654bf371174d99670470b5a49881 2013-09-08 11:58:14 ....A 362752 Virusshare.00095/Worm.Win32.Fipp.a-b61c23281edb430a42293b164bf592e52d726b5fa957ba814cde3ffbcc82d29c 2013-09-08 11:40:40 ....A 51456 Virusshare.00095/Worm.Win32.Fipp.a-b7b995d92ce2c2412f5beaf62d58d28c06fbc375d46357a83185475805e500f6 2013-09-08 10:53:38 ....A 82176 Virusshare.00095/Worm.Win32.Fipp.a-b7f7a58b677dd20c9ab82d83639a29114d07ae161e4e38348cf8de21ef6b7119 2013-09-08 10:46:48 ....A 51456 Virusshare.00095/Worm.Win32.Fipp.a-b883cfafd70816ef501dcbdbd0e4d93358c75ac50a0aa361593f5d6fd6ee95f2 2013-09-08 11:14:00 ....A 152832 Virusshare.00095/Worm.Win32.Fipp.a-b8dad278a2611ec485aa8568b5a78e6d114a819c2c7d5aa848199078599d9e80 2013-09-08 11:27:34 ....A 90368 Virusshare.00095/Worm.Win32.Fipp.a-b960f5d18d307dd69211320fd1e354fbfa9118a50c85d26f5cc6a1b6dadece70 2013-09-08 11:59:08 ....A 51456 Virusshare.00095/Worm.Win32.Fipp.a-ba7a20b34465f6a552fe3fd711427bc79d3c6eada7cc68b15078ee732c73550f 2013-09-08 12:17:48 ....A 1203456 Virusshare.00095/Worm.Win32.Fipp.a-bb4a27d64a58afd4f0691e8057ae7ef2e57f3605abe7d2159cc0b96f8a2e5c7d 2013-09-08 10:31:18 ....A 160000 Virusshare.00095/Worm.Win32.Fipp.a-bb6eea7758e4fbd087776f4ac8a9ab37c84fe4f8f5ea73da2cd609c742cef246 2013-09-08 11:36:48 ....A 65280 Virusshare.00095/Worm.Win32.Fipp.a-bbd30345938739905b5e5cb0fa7bed7aa49ec0742dfac9694903262f899613a8 2013-09-08 11:24:22 ....A 315648 Virusshare.00095/Worm.Win32.Fipp.a-bdd8250df8dad97cc44662c69a98dc0cd1ae8605288872556a8f6d0cf503afd1 2013-09-08 11:06:00 ....A 1050880 Virusshare.00095/Worm.Win32.Fipp.a-be04fb63e538a0f58943e9f2826d4c8907ce3439baaadcd805af2f9332b145e4 2013-09-08 11:55:12 ....A 51456 Virusshare.00095/Worm.Win32.Fipp.a-be46f43711c390c80f228fb2315d6de2a3ae341ba79d922ef57e59805e1a872c 2013-09-08 10:55:24 ....A 51456 Virusshare.00095/Worm.Win32.Fipp.a-bfb295b100efe1ddeeb199716134a4e656b11a080c47693ebfdb7fee5d7eeed1 2013-09-08 11:14:36 ....A 51456 Virusshare.00095/Worm.Win32.Fipp.a-bfb3f65fad1f131d34d3ce8ca8371adaeaf42aba62fd66a32dd94cc0e5c22097 2013-09-08 10:25:12 ....A 51456 Virusshare.00095/Worm.Win32.Fipp.a-c05580fb1cc5e7224e84d544ee8fe07e181ef1a7b6c52f39d22c0194c820a348 2013-09-08 11:13:22 ....A 137984 Virusshare.00095/Worm.Win32.Fipp.a-c097b127d9355095d58b82e8f8f598176a9f3c901af1565f88ddd3b82d93c3ee 2013-09-08 11:47:44 ....A 121856 Virusshare.00095/Worm.Win32.Fipp.a-c10c2ec455883d0992386941692ddbd8099c9ca55639072ace094e44be9be467 2013-09-08 11:44:58 ....A 61184 Virusshare.00095/Worm.Win32.Fipp.a-c1ee59642cf44fb64e390b7b18497c78000bc0a8dd10b37c1ad3b9c87b46a2b0 2013-09-08 12:05:00 ....A 302809 Virusshare.00095/Worm.Win32.Fipp.a-c386b86b57bdd382b2e74f8260fce2dea388376cf92cc059216e54b0cfdfaae5 2013-09-08 11:37:28 ....A 274688 Virusshare.00095/Worm.Win32.Fipp.a-c43affb48fe3b6a03df4035ae63e370c22a6dcf1ed1e4abf4a5d1c7ab2117534 2013-09-08 11:54:30 ....A 51456 Virusshare.00095/Worm.Win32.Fipp.a-c455bdd316f385ecf686f00c62e770efd763e3c4c02f65cf480831357d2aaecc 2013-09-08 11:57:00 ....A 51456 Virusshare.00095/Worm.Win32.Fipp.a-c45f06681dd9eb38130b68dac6ac2571b08a4279a41059c54221835f2cb30db0 2013-09-08 11:23:58 ....A 51456 Virusshare.00095/Worm.Win32.Fipp.a-c4c46b8ca646db9bdd48e277609dc0d2513fd99b3840cf5458ee1305517eb341 2013-09-08 11:19:00 ....A 143616 Virusshare.00095/Worm.Win32.Fipp.a-c4e4599c01cad16d4747b86d584ebfe97d19914db3f86e65db8cae2dcc137f79 2013-09-08 12:05:22 ....A 51456 Virusshare.00095/Worm.Win32.Fipp.a-c65e2330144736409dec698d5c45fb9497183533b81a1877d7773913d46a6127 2013-09-08 11:25:48 ....A 69888 Virusshare.00095/Worm.Win32.Fipp.a-c6dba4e96b9023b11d46f7912e980d3ac087c3510d54b9836169502a85db5be1 2013-09-08 11:29:16 ....A 51456 Virusshare.00095/Worm.Win32.Fipp.a-c6de6a46454d36983fcecdf8a4844e5e2954502b0bcf6eafe17cec012f31d47a 2013-09-08 11:36:16 ....A 51456 Virusshare.00095/Worm.Win32.Fipp.a-c7d0729a934a3bf01022ee0941afa45ce832b82d575197b067feb46e422b5264 2013-09-08 11:27:08 ....A 446720 Virusshare.00095/Worm.Win32.Fipp.a-c9536021cdd82bc5f884ef8127c1d4430583ab9dee3c2cc2b4dcacd2d06c3723 2013-09-08 12:11:06 ....A 51456 Virusshare.00095/Worm.Win32.Fipp.a-ca91a683885847bc798106563ec909da911603e2fa838a0c87b38dc6aedd84a9 2013-09-08 11:29:44 ....A 51456 Virusshare.00095/Worm.Win32.Fipp.a-cb242c31a5d98ca62da57984e063f1b1edcadbad5489e0cecbec6ba186dde619 2013-09-08 11:12:34 ....A 1835776 Virusshare.00095/Worm.Win32.Fipp.a-cb5915e9591a7c6d8c88be4f8cc8bbb9d38beb745a0119571a57701b21b6136e 2013-09-08 11:29:08 ....A 126720 Virusshare.00095/Worm.Win32.Fipp.a-cbb96015bcfcc9a55bf7e4a1c6d6d5d9ddd92c1ecc695e4f48965c7a26006695 2013-09-08 11:24:46 ....A 51456 Virusshare.00095/Worm.Win32.Fipp.a-ccd651a7664ce74789ec835c2657279b4bdef8d9bc735d2e10d0c6da7e92b5f1 2013-09-08 11:37:06 ....A 397568 Virusshare.00095/Worm.Win32.Fipp.a-cce3938031fc1f469952ac156efa6ac2fa7d9ada920a228dd9b21dd3d1e20889 2013-09-08 11:53:02 ....A 362752 Virusshare.00095/Worm.Win32.Fipp.a-cd334825d212278028cd23c6cdc2775f80628e36416b5c0842f151651e4044bd 2013-09-08 11:14:26 ....A 362752 Virusshare.00095/Worm.Win32.Fipp.a-ce1bfc3ebbe309d47dd7d6835bcc06d5252d2a31e090eacae00830db05fa5de6 2013-09-08 10:32:48 ....A 51456 Virusshare.00095/Worm.Win32.Fipp.a-cec9d895b7f9eadf015837d14c3208cc7d4b3771ae055c5f78868c2d00f4388d 2013-09-08 11:56:08 ....A 51456 Virusshare.00095/Worm.Win32.Fipp.a-ced3f2d82684deee1922336940cf3576e5a8c841bab9d8830a67ebe7e37f390a 2013-09-08 11:29:08 ....A 51456 Virusshare.00095/Worm.Win32.Fipp.a-cef0c14bfe3acd3893bf5a43e3a54a7d44f62d234aaa9670c9db6780b1b2451b 2013-09-08 11:40:00 ....A 51456 Virusshare.00095/Worm.Win32.Fipp.a-d1931be9b7e6e9bf9b63929cce9ab3c2e7b4fbb03619b780df0b300c2d0fc1f9 2013-09-08 11:06:40 ....A 60160 Virusshare.00095/Worm.Win32.Fipp.a-d1946531b4e2b0088f6be33b04c3966550c782d662f8001b726c763f5d71dbf4 2013-09-08 11:05:32 ....A 51456 Virusshare.00095/Worm.Win32.Fipp.a-d252ce4f9f39a0285481c6f7d142551b31f1ffca95f13478478ca454ccb74c9e 2013-09-08 11:27:36 ....A 366236 Virusshare.00095/Worm.Win32.Flame.a-1df8af63f001f3d666d6918bc52c8197d19e8afad4b1f72cd64d484b87a99c01 2013-09-08 11:27:38 ....A 643072 Virusshare.00095/Worm.Win32.Flame.a-37493f143bb0a8dbaaf48ae110a3faf067c8e00124a538d34fb3b1467dc055f6 2013-09-08 11:34:10 ....A 229376 Virusshare.00095/Worm.Win32.Flame.a-5d124372a910fee8f500c23ee39889969e98d49d18204fa23211811c4590c4fd 2013-09-08 11:56:16 ....A 838246 Virusshare.00095/Worm.Win32.FlyStudio.bf-f800438395496d14e06fe1a749b4ef3c3da8958efa7be0c79f5975694578810d 2013-09-08 10:59:18 ....A 184320 Virusshare.00095/Worm.Win32.FlyStudio.bg-5db760b2e578c91d996a287e689f7ad70a7a29a266080c2a70a8cceb7f92edbb 2013-09-08 11:44:58 ....A 1512963 Virusshare.00095/Worm.Win32.FlyStudio.bg-7894bec1c6c5563c89215d194690d5f74d99083d1c1c5751a7cd2b19922b33ac 2013-09-08 11:54:12 ....A 1516684 Virusshare.00095/Worm.Win32.FlyStudio.cc-669af3a1c8e3f809ebb1fb0705f994d3e5df4ef6861318e0862f274e4398a94b 2013-09-08 11:25:46 ....A 114176 Virusshare.00095/Worm.Win32.FlyStudio.cd-05b5e39d545750d6b5a0407cda154a6fc27ba7b5d7e84bd2a3d04022dc8a439d 2013-09-08 12:11:08 ....A 112306 Virusshare.00095/Worm.Win32.FlyStudio.cu-082d105cd3556d52763ab5db0fe2f79361d57fed90d0a359c7ad23e2ddd5187f 2013-09-08 10:40:30 ....A 13043 Virusshare.00095/Worm.Win32.Fujack.ap-64b2a64430a120c1d9adc2384796cd527265740747692fd5a43530edf58f905e 2013-09-08 12:13:40 ....A 23506 Virusshare.00095/Worm.Win32.Fujack.ap-7eee0b08ee9e905ae053390352809d065fcfc68f6daa37401da0fc49fc6a1aa5 2013-09-08 10:36:58 ....A 30570 Virusshare.00095/Worm.Win32.Fujack.ap-8466445e0d3f047eeaff522097d88889145929960bee22e557179e273a5547d3 2013-09-08 11:56:50 ....A 88092 Virusshare.00095/Worm.Win32.Fujack.b-8b7868fb685c05b559039a40bdc269eb85d8d27dfd9bf0bc109dccec584d09ce 2013-09-08 11:25:14 ....A 89115 Virusshare.00095/Worm.Win32.Fujack.b-aef626becba7a75f5971113deb42386d0495c494b518d848392c419ef2de65be 2013-09-08 12:19:26 ....A 1425354 Virusshare.00095/Worm.Win32.Fujack.ca-1bf464bb24699650d4072e847f61acf51305a389c848cd4e7f3401ea6616538a 2013-09-08 11:32:12 ....A 9048 Virusshare.00095/Worm.Win32.Fujack.cf-201090f9b4a4d698ed61c3d1bec2886da48ec023dc6e856fc0dc604902efef89 2013-09-08 12:07:58 ....A 23893 Virusshare.00095/Worm.Win32.Fujack.cf-2137bfc6b9f5233e34ea8602705576203eabfc88242e781beeee233ecb956d1c 2013-09-08 10:43:14 ....A 10392668 Virusshare.00095/Worm.Win32.Fujack.ci-ecc3482be2be077d2df068b7c03affbf8f0d5686f1649c2486c52a41ebeefd9d 2013-09-08 12:14:30 ....A 370321 Virusshare.00095/Worm.Win32.Fujack.cq-3b0347578cfee4d3bd67340dfe3084a74541596dc0543b24b93d788af7d16753 2013-09-08 11:11:30 ....A 78343 Virusshare.00095/Worm.Win32.Fujack.cq-84b4bfcbeccd19f194c0f896403b0f459a3770d918619fbb9f527f55dc61e908 2013-09-08 12:09:10 ....A 202656 Virusshare.00095/Worm.Win32.Fujack.cq-af2ec01d52c7f0d6879d86ca2905a610e47ad45f6748ebc5257869e4c31ca31f 2013-09-08 11:23:48 ....A 136285 Virusshare.00095/Worm.Win32.Fujack.cu-032cac38705dad96bd56a6cde5b613669ecfd6ed8813ed4b071b07397461fc0a 2013-09-08 11:02:06 ....A 454661 Virusshare.00095/Worm.Win32.Fujack.cv-2ba9ada47caeaea8eee4a2e0a2766f58557b3d4383d60465ec58cc436a841895 2013-09-08 10:51:24 ....A 512581 Virusshare.00095/Worm.Win32.Fujack.cv-4364d378e1ecfb2b9d371d31be60a2a345efc8e8b2dcb7ac4b76fcf95cf47cec 2013-09-08 12:07:22 ....A 721443 Virusshare.00095/Worm.Win32.Fujack.cv-67f21cb7c83683ace106e9b63a3a267cc825b47779c4fbf46ccc5d84490e51a2 2013-09-08 12:17:24 ....A 75624 Virusshare.00095/Worm.Win32.Fujack.cv-fd300eebaf8729fb9be6dad7bc6c7af85367ab7738297d4fa2a39cc1642c4444 2013-09-08 12:02:36 ....A 461063 Virusshare.00095/Worm.Win32.Fujack.cw-89ffa4888b1d64ee23c94dde2bb68b2ad971dd86d9b495872341c3a7d2732d85 2013-09-08 11:52:52 ....A 462880 Virusshare.00095/Worm.Win32.Fujack.cw-92086cae9c5ed496e5dac50ffb7d6ff099d158e5c319aafd049bf424c03bf460 2013-09-08 10:36:00 ....A 309760 Virusshare.00095/Worm.Win32.Fujack.da-5a9a577e1de004bb6d98dae19ef3a4e97df7821e1439ebb70fd5aa7759eca1d8 2013-09-08 10:52:34 ....A 309767 Virusshare.00095/Worm.Win32.Fujack.da-7ac64c028ece80c44e6c97564174aa28e30ea79b675640d4a1880f60fb20831a 2013-09-08 10:31:22 ....A 194594 Virusshare.00095/Worm.Win32.Fujack.da-8544712d77bcb2d938d67ec1dbf47dbfd9cd48959e2299d66abaaea7668d6f93 2013-09-08 11:52:56 ....A 79872 Virusshare.00095/Worm.Win32.Fujack.da-ade59faa1ac175553f46f5704583397fa02baf5ff661aaa4fd36c8bc6a9bf12b 2013-09-08 11:48:04 ....A 82439 Virusshare.00095/Worm.Win32.Fujack.df-8266491de602d41399a7505875af65a458e4b8594dbbb1f4eb36123f14331a42 2013-09-08 10:52:54 ....A 487982 Virusshare.00095/Worm.Win32.Fujack.df-89143064609349ea43b233b5bdcde23e3b9980fa2683ed78cbaaba781729378d 2013-09-08 12:00:00 ....A 82471 Virusshare.00095/Worm.Win32.Fujack.df-909cc212474926db96367c6bf0e75524931b22afe1fdd53d2d99cff1c1e89028 2013-09-08 11:44:12 ....A 82471 Virusshare.00095/Worm.Win32.Fujack.df-a8351d5b4f8b9af47d3396710c9b12f063ea3e2c28753edaf50fc5d99337a4a7 2013-09-08 11:19:46 ....A 82439 Virusshare.00095/Worm.Win32.Fujack.df-abebeb5fd133c8450b38e2dff58a81cfaad7eb5e9fb9c45e9eeb51ce3d0490ae 2013-09-08 11:52:04 ....A 82492 Virusshare.00095/Worm.Win32.Fujack.df-b884f33ea6b67298c7c6808bf6801ce3f65d019d296a2701c232935d5d35a775 2013-09-08 12:05:10 ....A 164910 Virusshare.00095/Worm.Win32.Fujack.df-cd21a5a669d8e61d82b439baa66dbf86c522f449a967654195978d0a06dcb765 2013-09-08 10:26:08 ....A 622625 Virusshare.00095/Worm.Win32.Fujack.dg-4d2df52849824d65b07c5cf08343cdce3134778f98b0828f16b911f1e76a94db 2013-09-08 11:05:18 ....A 701146 Virusshare.00095/Worm.Win32.Fujack.dg-8003dee1d4cf0444ba81d9f34abea097a879ef6f8803c17dd356bfc7880d42c8 2013-09-08 11:15:32 ....A 487004 Virusshare.00095/Worm.Win32.Fujack.dg-98fb71f08ae75fb035336a8c716ee5ba0f4cf7304875c49bbbdc0390883cabe6 2013-09-08 12:16:00 ....A 29192 Virusshare.00095/Worm.Win32.Fujack.er-2b7364bbf709cd67c2316d8c64ace3037ec78213874ff66e32f70ad66496fb75 2013-09-08 11:47:46 ....A 75269 Virusshare.00095/Worm.Win32.Fujack.g-d188b4b2708535a30e845aac386b6291524c973e938e3dea7debeda76133656e 2013-09-08 11:15:18 ....A 1071197 Virusshare.00095/Worm.Win32.Fujack.g-d5179b0000609a50ba561986e6b747cbd183e2e27c40c826290767856834a6fa 2013-09-08 12:16:36 ....A 3907572 Virusshare.00095/Worm.Win32.Fujack.k-301bf56c75c587e9c8c51306d35351f226836ddc376d5448ec5c2d19e8fc0f7d 2013-09-08 12:08:58 ....A 807249 Virusshare.00095/Worm.Win32.Fujack.w-06639e3a1458238aec581948b554e13ea23e66e5a7dd1741a8d3ec090fe39b3f 2013-09-08 10:38:40 ....A 69632 Virusshare.00095/Worm.Win32.Hamweq.mz-4d06764186bb720eacb6cfa8c4421fcd296ba5fa60dc44208d98b866d2362b25 2013-09-08 11:02:30 ....A 111104 Virusshare.00095/Worm.Win32.Hamweq.qdy-8a2c9ddfeceb309cd5bfe56f9d55932172109529fcd1055226371b63424e60b8 2013-09-08 11:11:14 ....A 700416 Virusshare.00095/Worm.Win32.Hipo.a-a045ccf183cf7ace10cb60657c79cfe5ca0b0357da2a7329f1ec86c99981666d 2013-09-08 10:48:50 ....A 692628 Virusshare.00095/Worm.Win32.Huhk.c-1cab2b434220e1e085233c9d9fafbe7e65a17ee16348524ffa8402f6bee66dd4 2013-09-08 10:53:20 ....A 6481328 Virusshare.00095/Worm.Win32.Huhk.c-25e97e4025bad98cf7138e894335d81adc165c06ba19f1e7e2c41914fb68f472 2013-09-08 11:02:54 ....A 1480600 Virusshare.00095/Worm.Win32.Huhk.c-689cfde448430e434ea354ab757ff5fce2e53cef3ef77c4e8b9e6e877d18b8fd 2013-09-08 10:54:16 ....A 238080 Virusshare.00095/Worm.Win32.Huhk.c-9935ff37b0810622a37501ba0bbbcc056289bdab268ef9d8d29577af344f8b25 2013-09-08 12:00:38 ....A 2346578 Virusshare.00095/Worm.Win32.Huhk.c-c57beae8aad277e318ffeab8f0069c165be67be65787dfc8580594a6a40da181 2013-09-08 10:52:38 ....A 820224 Virusshare.00095/Worm.Win32.Huhk.hp-29192a982ac8b0a7076dea7b568ff57a284a064a8f54760119c3640b89a60b7c 2013-09-08 11:46:56 ....A 28672 Virusshare.00095/Worm.Win32.Huhk.qr-c1530888221db232507efa1f41fb244e00124a7a5d8f806e6868d6ea63b00ea5 2013-09-08 10:43:08 ....A 217145 Virusshare.00095/Worm.Win32.Juched.buz-89fe22d1db702ed9a5993e54997327611173bdd6bee781fa05664e9cec0132d1 2013-09-08 11:46:46 ....A 276131 Virusshare.00095/Worm.Win32.Juched.buz-b23f1bbaab861e6903d59a007d996c506291f6731dd00529943fc0d92ca0bd4b 2013-09-08 11:50:36 ....A 196711 Virusshare.00095/Worm.Win32.Juched.fhz-5de6c9cd83436749523d7c07c51364c1a27bd5c9a304744a38cfcebde3920f70 2013-09-08 11:55:48 ....A 213998 Virusshare.00095/Worm.Win32.Juched.fja-8854865363fe036d0b2294724f8209ffa3d2da9749fda11b8d170129940943c3 2013-09-08 12:09:34 ....A 213313 Virusshare.00095/Worm.Win32.Juched.fja-965d12642f0034484504a3c3a1b265c715a5515c973e8697a76f02ed855e1586 2013-09-08 11:28:42 ....A 212992 Virusshare.00095/Worm.Win32.Juched.fja-a91d3713f7e98c8d035475ed49b2a3d99991b3e14c8832c62b59ca6d9f0994c5 2013-09-08 11:54:18 ....A 213773 Virusshare.00095/Worm.Win32.Juched.fja-f0b561a3361cc55f11955eece34160c3e9074083ac60dff0017b99b2511dec8f 2013-09-08 11:48:36 ....A 209512 Virusshare.00095/Worm.Win32.Juched.fkf-051e75da6b8562a238eec728bb07d796fea282c90376c129d0a838080f1f121e 2013-09-08 11:56:26 ....A 208896 Virusshare.00095/Worm.Win32.Juched.fkf-0ad0ce9642ea3a93cdbdec9a7af2d93176b4b83fa4d4c35ec37ed11ba1f446f9 2013-09-08 10:57:42 ....A 209118 Virusshare.00095/Worm.Win32.Juched.fkf-148691a82888c8a2ba7de5ba05c16c3669aedfc9cd9eef3d82ff94ad35e4b6fb 2013-09-08 11:45:16 ....A 241918 Virusshare.00095/Worm.Win32.Juched.fkf-2035ce7735d4b7b682a8fcf920b08c3324e15df203e224618e7ebd77b18778f8 2013-09-08 11:57:32 ....A 214146 Virusshare.00095/Worm.Win32.Juched.fkf-238f5105c468600943e45efc9611424e1c80c78211618e2b8cb43e0e33554636 2013-09-08 11:52:38 ....A 242072 Virusshare.00095/Worm.Win32.Juched.fkf-2528185e39114dba64b1077609a0b117ab57e38a046c55f61b2bcd318ec954b8 2013-09-08 11:59:08 ....A 212992 Virusshare.00095/Worm.Win32.Juched.fkf-2e5cb4f64f098187ffd70d8fc052efccd85099ff5de2b37ed28800d06e228afe 2013-09-08 11:48:12 ....A 239464 Virusshare.00095/Worm.Win32.Juched.fkf-38e4b0883d61d34d7d9025faca1c3f217917009093d23214dcabfaf024c36e57 2013-09-08 11:36:34 ....A 213504 Virusshare.00095/Worm.Win32.Juched.fkf-4325747114cf9c7a87a793ca5222edcaeea21e82b60ec028dfc7919034a04413 2013-09-08 11:46:54 ....A 212992 Virusshare.00095/Worm.Win32.Juched.fkf-4419acc3c4d3d060af45af69a2180d3da1903ee68c24748947b719772825afd2 2013-09-08 10:35:38 ....A 214216 Virusshare.00095/Worm.Win32.Juched.fkf-67ce452f623908fed327034817e6744aa62a469db5b43590a8a3c9faedcb24c3 2013-09-08 11:50:28 ....A 213883 Virusshare.00095/Worm.Win32.Juched.fkf-73b17e1bd7dfaf584d5450887cc2d09c8ef22bbed9cadf0f0b576bac3bee255a 2013-09-08 12:15:36 ....A 213049 Virusshare.00095/Worm.Win32.Juched.fkf-765db8eab0ae3e329124ae3530f3ae3fa3ecee4c01fb977d2622cb9d988f8b7d 2013-09-08 11:52:10 ....A 270336 Virusshare.00095/Worm.Win32.Juched.fkf-792c3dde51c1edc9b51195d9590587318b4555eeaa0eb6219d7fbcedb1fa2060 2013-09-08 11:21:06 ....A 212992 Virusshare.00095/Worm.Win32.Juched.fkf-843f913c569cfddee2d450dc129acf0345463b50b968e3f9025b1ea3e7db07ae 2013-09-08 11:11:24 ....A 217088 Virusshare.00095/Worm.Win32.Juched.fkf-858a8ce1d58477198dc95dc8235b2239bf4c0dfb12ee79674d8dbd2199770e29 2013-09-08 11:30:36 ....A 270385 Virusshare.00095/Worm.Win32.Juched.fkf-8628009d2d87e284d91bd4068eb6a7a3d2678e90b86659b282a32491bc17b3a2 2013-09-08 11:26:16 ....A 212992 Virusshare.00095/Worm.Win32.Juched.fkf-8748ff33b7c921802723bd852317eb24d1bf471fa20491060cf9db5e9520a79a 2013-09-08 11:22:22 ....A 212992 Virusshare.00095/Worm.Win32.Juched.fkf-88fcfbdafa725ed050cd16218ddf0e0b5138a1ff5822d5335ad15aa77a16e288 2013-09-08 11:44:28 ....A 212992 Virusshare.00095/Worm.Win32.Juched.fkf-938ad626f8fa7cdedf60a77e5de17cedb98a1dd09ae5fa9bf942e85cce03fe9f 2013-09-08 11:12:58 ....A 239360 Virusshare.00095/Worm.Win32.Juched.fkf-9472bf847f7d670d1aec77d6f5cff9d0652e81883dad59e0d5fe9dabb7d73dfa 2013-09-08 12:09:30 ....A 212992 Virusshare.00095/Worm.Win32.Juched.fkf-94fe659c021f82deb1b44db29e684cfcaa905603277aae31d5df053c234bc319 2013-09-08 11:17:02 ....A 212992 Virusshare.00095/Worm.Win32.Juched.fkf-975272d0d33c1b3bca32bfb7d8fa4615fcd1de7ab13b7b141dd9714ef5390726 2013-09-08 11:26:58 ....A 214133 Virusshare.00095/Worm.Win32.Juched.fkf-a72fab5f5e95db244b1333f41208915de92bb0c82254fd2cc98dfb7f2643128a 2013-09-08 11:54:00 ....A 213321 Virusshare.00095/Worm.Win32.Juched.fkf-a7d0f7a157c1d9c8f6e56884ad01cb2706d92d0ae0ac02ffaeddec331d1e6c96 2013-09-08 11:27:50 ....A 213568 Virusshare.00095/Worm.Win32.Juched.fkf-a7f4c927e8d5094725f94cfac21e52dc816df599107582aba26cf5237d9a52b2 2013-09-08 11:36:12 ....A 212992 Virusshare.00095/Worm.Win32.Juched.fkf-a977e70157aa9a307ab66f85f7e303ae7ef29ddd3592b63b9ba892f23a0e8eed 2013-09-08 11:44:54 ....A 212992 Virusshare.00095/Worm.Win32.Juched.fkf-a9da8b2a03b5fd07b38d37d6f7d458a4f0374eb8ce25a5a412231d6b434159bb 2013-09-08 11:10:58 ....A 214001 Virusshare.00095/Worm.Win32.Juched.fkf-aa3a02efdd1b92ea273114bbd142890969d4be7e28d35c0900cacd8e855c9147 2013-09-08 11:14:18 ....A 212992 Virusshare.00095/Worm.Win32.Juched.fkf-b53f88fb08f0db3385b06c3fd35b9a307e1793a4d8aeef41ec6e79b305ea4d2d 2013-09-08 11:45:30 ....A 212992 Virusshare.00095/Worm.Win32.Juched.fkf-b5dee75ddc207ed8fb96014f99e836d09bcd97b3239a3864efe5ff5e5f78f308 2013-09-08 11:18:10 ....A 213480 Virusshare.00095/Worm.Win32.Juched.fkf-c296e0a09840ac5598d6d2b58be4d2265cc897748b845f7f7fd89959399c5caf 2013-09-08 12:10:44 ....A 213887 Virusshare.00095/Worm.Win32.Juched.fkf-c67ad5d75272fed693a782c971f029a3c523379c49d8da51af0ea574d58d7910 2013-09-08 11:23:16 ....A 209015 Virusshare.00095/Worm.Win32.Juched.fkf-ea2c40f5d761460376c5d9203c267c860ce2fe78e6284c59d336343d48c93b02 2013-09-08 11:04:34 ....A 209424 Virusshare.00095/Worm.Win32.Juched.fkf-fb125bafeff8f9d656377f9411c4e5d7e5cfb268a384ae47e6719259f6bcc972 2013-09-08 11:56:40 ....A 32768 Virusshare.00095/Worm.Win32.KillFiles.ac-83acd28895353f8a272114ac5d8ede00e2820ebe7eb2ad70d9acc16c8115e120 2013-09-08 11:08:40 ....A 162322 Virusshare.00095/Worm.Win32.Logus.hm-824c7ba3905ecbcdb72412f9c356072c2a9e2336f461dc2dfbb5c2b95b6c00cc 2013-09-08 11:20:32 ....A 134656 Virusshare.00095/Worm.Win32.Luder.bqvh-19011e9f5965b304292a644e379040d1d7eb67fc70a58bd7ff25b82c255e5bca 2013-09-08 10:42:12 ....A 53248 Virusshare.00095/Worm.Win32.Luder.btax-169cf0828254394c2a4af13bee6fd35b1135da48639891e25ee339e6a60d12ff 2013-09-08 10:45:14 ....A 94720 Virusshare.00095/Worm.Win32.Luder.cdip-fd0e2da5cf653ba12c35c321a481d8669b57c806a6ae4dc17f6253ac08484ec2 2013-09-08 11:53:12 ....A 44032 Virusshare.00095/Worm.Win32.Luder.cdzz-17225cd4aba53f6018940014a79ed858d20992af818cda7843c26d69bcc595f7 2013-09-08 12:19:52 ....A 43008 Virusshare.00095/Worm.Win32.Luder.cebk-5b0297d69b9e1b283b9c9d8abccd6749cd3200cb0b0d4107dba8b035a7ec8d92 2013-09-08 10:34:04 ....A 41984 Virusshare.00095/Worm.Win32.Luder.cece-53e7509fc02d615ba762801542171bcecb2791a0bc29427dfb8f18a3a7a7910c 2013-09-08 12:07:52 ....A 47616 Virusshare.00095/Worm.Win32.Luder.cedy-38de33e0f2062966918a2255939b5ba5bb3a6aeee64c4d9759965d7521e5fc44 2013-09-08 10:34:42 ....A 44544 Virusshare.00095/Worm.Win32.Luder.cegm-2a367c7551c7fec56075951d46f86423915612566c412d4c2386474d27c52dc5 2013-09-08 11:38:04 ....A 42496 Virusshare.00095/Worm.Win32.Luder.ceho-0cc985c8afe77dc31751df1d4d2083a4d8f39cf60a7312fe68fb8014c0620da9 2013-09-08 11:30:46 ....A 311367 Virusshare.00095/Worm.Win32.Mabezat.a-eb8a28a1ffa2d7347de059896c3a0123bd11b386390501727c8dc7d82d89b6e5 2013-09-08 10:33:52 ....A 155501 Virusshare.00095/Worm.Win32.Mabezat.b-11d6f5fad097ffb7ec35538ee252e1d08ba021aff5f31e2d4879edff709dccab 2013-09-08 11:20:52 ....A 155091 Virusshare.00095/Worm.Win32.Mabezat.b-18a8b55cd9cac0e9a56b7ad9abf653b85a1f8f883fcf41eacb0ce7e675e8c3a2 2013-09-08 11:29:42 ....A 154751 Virusshare.00095/Worm.Win32.Mabezat.b-194ed8216b7b87463a19a08d83796c30c927677441a3ee3c95dc0735a7c63ffb 2013-09-08 11:18:04 ....A 246639 Virusshare.00095/Worm.Win32.Mabezat.b-1c6369ff022682378f90a38c63c40ba6c6e775d0869b98af123c12ddf51cdcc4 2013-09-08 11:24:16 ....A 155263 Virusshare.00095/Worm.Win32.Mabezat.b-2010518ebdb264d14800461a10cd65ff5b7b1495e90839652a113846b56e4ffa 2013-09-08 11:28:00 ....A 154751 Virusshare.00095/Worm.Win32.Mabezat.b-21e73f5233824130983a2e709d7020bf02b13fa84e369831e3827dae683d3bd6 2013-09-08 11:31:20 ....A 514927 Virusshare.00095/Worm.Win32.Mabezat.b-249415e4bf5a3393257c0ea05a401b25da5c6229a8b36fe2500a0a559375a8e7 2013-09-08 11:52:20 ....A 279935 Virusshare.00095/Worm.Win32.Mabezat.b-297dca0dd9f3b36c35064eb2591b8edf63e4d31e00af05aa2d042d5fdd54fcaa 2013-09-08 10:30:06 ....A 154821 Virusshare.00095/Worm.Win32.Mabezat.b-2b47892f5f28075b6e6907d521bdc91c26eb97fcdb9e6ec18b84ca905a9d1f0a 2013-09-08 12:10:46 ....A 154871 Virusshare.00095/Worm.Win32.Mabezat.b-2ca1b062ea218c3e6fcab1e184a85b05017bc515854c9bafbb46ec35928702bc 2013-09-08 12:08:54 ....A 591055 Virusshare.00095/Worm.Win32.Mabezat.b-2d871367c7396c01f6a277fe71abd104450af9e4b5c22491dbd247fd138f22d5 2013-09-08 11:23:32 ....A 154751 Virusshare.00095/Worm.Win32.Mabezat.b-3146a3b77a83d5f1bca4d39c8919633995d1967155c97f95e6d07af3ce262cc1 2013-09-08 12:09:12 ....A 153603 Virusshare.00095/Worm.Win32.Mabezat.b-3a612947afac02707ab2c5aff124e65b3700c80ed10208cc6e48e916f074fd57 2013-09-08 11:58:06 ....A 228207 Virusshare.00095/Worm.Win32.Mabezat.b-3d2d4628291b9cc8357c9f9a7363aebf653f0ff82d5da3bee5b9850b5513e675 2013-09-08 12:00:38 ....A 155031 Virusshare.00095/Worm.Win32.Mabezat.b-4036dcd5a5d57124d0a6168413dfb4ab6a67fbd9cf0892dc3217b8687e3d533e 2013-09-08 11:52:22 ....A 79360 Virusshare.00095/Worm.Win32.Mabezat.b-44392760c467c4acb0e43c380321128be440848825ec05e06c5576780ef0a230 2013-09-08 10:34:24 ....A 161445 Virusshare.00095/Worm.Win32.Mabezat.b-4b79c6d57e56550c5080f1d5b522333ceff16f6a8a60674da7569acb23a85a7f 2013-09-08 11:36:30 ....A 32768 Virusshare.00095/Worm.Win32.Mabezat.b-5402883aa310411c8899a7fa14c869f0298c1bf1428f3a7437c01041ec0d496a 2013-09-08 12:10:12 ....A 153563 Virusshare.00095/Worm.Win32.Mabezat.b-61b5334441eecc3c58b4d2b8dbf6a1f8265710a8cdb32e36b3f3088f70848a73 2013-09-08 11:05:32 ....A 396460 Virusshare.00095/Worm.Win32.Mabezat.b-6538ad295bf9a1e53edf8073e4038b0696bff7a16cc5b61bb84c5c4c74354046 2013-09-08 11:10:52 ....A 155541 Virusshare.00095/Worm.Win32.Mabezat.b-6824245fd59c63a6d2b8e7d533da8061a4d22608cbc443aa43048f4bd71c985c 2013-09-08 11:08:14 ....A 155461 Virusshare.00095/Worm.Win32.Mabezat.b-6ede794fb46f186cd223f5516d9f60f4f88953248748a73721cd0985eb782bde 2013-09-08 11:26:32 ....A 342895 Virusshare.00095/Worm.Win32.Mabezat.b-70cc5c30e74b873dbcba8ff53d2d1a61cf427dd32ebf9b1afb47cf03aba84537 2013-09-08 11:56:28 ....A 160895 Virusshare.00095/Worm.Win32.Mabezat.b-716b4a344dd75c7ad62912323aee561a6ce3bfb6bcea4dbb7e7a2dce16bba721 2013-09-08 12:07:28 ....A 795343 Virusshare.00095/Worm.Win32.Mabezat.b-749b0889c8e80846d56d25cf8575ea30cf8608dbeec9403213477769bf497427 2013-09-08 11:58:06 ....A 210287 Virusshare.00095/Worm.Win32.Mabezat.b-7651788f82e58f94180e99052025e6652ac746934722c7e8d08a71d696c02b03 2013-09-08 11:39:52 ....A 160895 Virusshare.00095/Worm.Win32.Mabezat.b-7692d5ccf581981050e5e3df395cfb120969b0c83c860ac0d65a35618219db34 2013-09-08 11:49:08 ....A 160895 Virusshare.00095/Worm.Win32.Mabezat.b-77af024ff8ce0b4434be0cae20e59eb013b6758085f3f79004a3fee392db85aa 2013-09-08 11:27:48 ....A 176495 Virusshare.00095/Worm.Win32.Mabezat.b-7868a2a01e98180300b4ec1fec6fbfa98b93c059d4d61aa70939b5016f6c95be 2013-09-08 12:00:32 ....A 371055 Virusshare.00095/Worm.Win32.Mabezat.b-7ffdcbe640c9d91ae98b4026cfab17c42dc438406c70b43e7ff491631b4e6550 2013-09-08 11:19:42 ....A 168063 Virusshare.00095/Worm.Win32.Mabezat.b-803db2448177555e5f5f3e11c9a42906812a664bbb32cddce54bd115a93518de 2013-09-08 12:05:28 ....A 155171 Virusshare.00095/Worm.Win32.Mabezat.b-81a4130ab250751ef7a18eecf24ccef765c1fc5c59d15251db8bb5412e6b0814 2013-09-08 11:46:50 ....A 508383 Virusshare.00095/Worm.Win32.Mabezat.b-82c97d69c1c14e1895e45dd863638dd96d3f6832cf3640272908da7f5b1e77ef 2013-09-08 11:44:42 ....A 100000 Virusshare.00095/Worm.Win32.Mabezat.b-83528583639d92831bf0c44cf26eaa6912959ba960f55753d4defaa6ab3f2b19 2013-09-08 11:20:56 ....A 1678687 Virusshare.00095/Worm.Win32.Mabezat.b-87023a9576935181b59fdf9bc222871e22c484aefefffda72daf8a65bd367a78 2013-09-08 11:16:52 ....A 217967 Virusshare.00095/Worm.Win32.Mabezat.b-894dc4c294a1fcf106506f7ea470b2ab0f3d4a78a882c54bc5434104d778570e 2013-09-08 11:07:34 ....A 153253 Virusshare.00095/Worm.Win32.Mabezat.b-894feed4d64f631b5a920e67567ea0edfce0fa7186451df3bdbfd9c460b9848f 2013-09-08 10:48:30 ....A 155293 Virusshare.00095/Worm.Win32.Mabezat.b-8cf0e040969bd9884c1a5a8dc2ee848691f54c5890dbd39c9602762641ac8700 2013-09-08 11:06:20 ....A 153727 Virusshare.00095/Worm.Win32.Mabezat.b-8da54ba5fd7157b77c40d6924b36f02939f8b2f80b4d0ea302a0c15bf7574aee 2013-09-08 12:01:30 ....A 1432943 Virusshare.00095/Worm.Win32.Mabezat.b-91ac9d39fee0712792de8643db2f381c08bd36133fab8b8bcaa1261e3d76ce35 2013-09-08 11:33:04 ....A 73216 Virusshare.00095/Worm.Win32.Mabezat.b-92e7391366aaf31b990bbfb8504df224f59214d51999f6b067deac80abb0e29c 2013-09-08 10:31:20 ....A 155011 Virusshare.00095/Worm.Win32.Mabezat.b-952759f42ffd8aecdfd5bae47737cf1d99a962ff5e08a6ae7eb371151e8e1759 2013-09-08 11:52:26 ....A 186735 Virusshare.00095/Worm.Win32.Mabezat.b-95e99aa5a08f838996bf402422052b4e657eef1d3a8f450d6d9ad29cb8c3c1e4 2013-09-08 11:57:32 ....A 186735 Virusshare.00095/Worm.Win32.Mabezat.b-962ae81ae998a3ac8968fc20d7a20faf9fc39dccfb6b9101133c32470c699ceb 2013-09-08 11:37:30 ....A 154751 Virusshare.00095/Worm.Win32.Mabezat.b-9766cb81f68740f1f5c82f8657432f1e833d4c54f4c586d9eeb3151b0f29cb8a 2013-09-08 11:47:40 ....A 155903 Virusshare.00095/Worm.Win32.Mabezat.b-978f284d72a6a8864b3eac77fd28b60c2a6ae8712b956f06a57c9c106142cdf5 2013-09-08 11:44:58 ....A 536943 Virusshare.00095/Worm.Win32.Mabezat.b-987538ced170fa6801f0256189146b55e69335079a0fa8f9d58d570a738679e5 2013-09-08 11:52:12 ....A 604015 Virusshare.00095/Worm.Win32.Mabezat.b-99a224b3cd6068522c925555d2beaff3b7f774fa8f510a78b0a2711e90c22bfc 2013-09-08 11:49:48 ....A 155181 Virusshare.00095/Worm.Win32.Mabezat.b-99a4457b285cd0347f951f9dd2e8ebc73d1f10d54542e6ade88e58a4e2c488c7 2013-09-08 10:41:52 ....A 202607 Virusshare.00095/Worm.Win32.Mabezat.b-9e407791e2a0883f0b0755219e1ffb5e3885ae1b0e3bf592f448d564f444aba1 2013-09-08 11:21:20 ....A 254831 Virusshare.00095/Worm.Win32.Mabezat.b-a0d5fc0c88b40bc654878007a2b1408e83422eb69b3690f79b9f3012d10456ac 2013-09-08 11:21:58 ....A 155263 Virusshare.00095/Worm.Win32.Mabezat.b-a14b285e62071f282c59d774e41721f2340343829dbea2e02aab36f41d947ed3 2013-09-08 11:11:22 ....A 155263 Virusshare.00095/Worm.Win32.Mabezat.b-a3460e174d2b95beaaf30c5388902208f43d7538e0d0654383201da87c16077e 2013-09-08 11:40:28 ....A 239335 Virusshare.00095/Worm.Win32.Mabezat.b-a42cc4b1942c754d2d642636a0bd65968067536b4a2c4bb3e53baec1eeccf27a 2013-09-08 11:18:12 ....A 155521 Virusshare.00095/Worm.Win32.Mabezat.b-a42f109555989afc7ed6dfef7e249c2022194b699ad24a1185a02883e924fb3f 2013-09-08 12:09:16 ....A 154851 Virusshare.00095/Worm.Win32.Mabezat.b-a606ef70693c1a711d6f49faf370b9305c452dd6c04375565c05bf30c30f5895 2013-09-08 11:11:22 ....A 314735 Virusshare.00095/Worm.Win32.Mabezat.b-a8858427b8015d7149db99c46fdd8b6be84b0b3c455b14543dd259925a2b8d64 2013-09-08 11:17:40 ....A 193391 Virusshare.00095/Worm.Win32.Mabezat.b-a9f2c208b4b8ddbcec8e575aa7984ba696e1a273d9ca7abe0348a395594e143c 2013-09-08 11:52:22 ....A 695151 Virusshare.00095/Worm.Win32.Mabezat.b-aa6ced46f27230515deb74555c060abe2f3277b9e0a030853d88090a628a83eb 2013-09-08 11:12:28 ....A 333679 Virusshare.00095/Worm.Win32.Mabezat.b-ac16293b97f5f6900c302400801c953b8810d72bde9227bc5cd77631ac5c2a13 2013-09-08 11:31:40 ....A 155631 Virusshare.00095/Worm.Win32.Mabezat.b-ac570073afeadfa969d8a79c086cad1fd9f4b727dd23aec6d8f3e7df2ff73492 2013-09-08 11:13:38 ....A 322415 Virusshare.00095/Worm.Win32.Mabezat.b-ac58fd92698a685a37710ea42def48243a7afd4d94862983cbf8a056375cf3b1 2013-09-08 10:46:54 ....A 216943 Virusshare.00095/Worm.Win32.Mabezat.b-b05c663802d02098d2d90e7d4a5293cba443e7a906318164f53ee3afff79106b 2013-09-08 12:08:48 ....A 161255 Virusshare.00095/Worm.Win32.Mabezat.b-b276c1934f25efe2de34b5f6b8cd7d798ace9e86f16d75a96e1b7fce05737c5c 2013-09-08 12:10:18 ....A 154911 Virusshare.00095/Worm.Win32.Mabezat.b-b317bd12e5e37638a7eb081919b7cfbe9dad87255fb79a8582642bb19a0746e7 2013-09-08 11:10:18 ....A 155263 Virusshare.00095/Worm.Win32.Mabezat.b-b35e8172f652c8ee1e8d463062c5375bddb6223067b1c2eb9130f3e33ca94420 2013-09-08 11:25:08 ....A 249391 Virusshare.00095/Worm.Win32.Mabezat.b-b4945e9a3a06bf968562a230a0f9ed3f65f00e031560cfb83194a224bd39abc2 2013-09-08 10:46:16 ....A 79360 Virusshare.00095/Worm.Win32.Mabezat.b-b5da2e866857fedee39b42cd335d7d3be54e6a9d76d852b734dd936a1a3e4c35 2013-09-08 11:42:28 ....A 160895 Virusshare.00095/Worm.Win32.Mabezat.b-b5f907f575646c999cae108682de1f9e1175200c8a0c148d216b76f371d757e1 2013-09-08 10:58:32 ....A 536943 Virusshare.00095/Worm.Win32.Mabezat.b-b950fbb160b1688831f021ab9ceb18731c3dd4d426bf88afa7def990d50c545f 2013-09-08 12:05:00 ....A 161725 Virusshare.00095/Worm.Win32.Mabezat.b-b9be8d4a8698f9d2210b300bb3299d997a6d57684036681d8f8aa947ab824967 2013-09-08 11:26:00 ....A 182510 Virusshare.00095/Worm.Win32.Mabezat.b-bd93527ea8d4123607f4be6f95681582afda1800b1cfa0c86fbe8f9a1d896b5f 2013-09-08 11:07:28 ....A 1402719 Virusshare.00095/Worm.Win32.Mabezat.b-be77bdaa21d3e09e11d204038e0431d8721572bcd43b670c97aeadb8b763860a 2013-09-08 11:18:00 ....A 160965 Virusshare.00095/Worm.Win32.Mabezat.b-c00708d5377fa7073aed9b5c7e6f9051bfcd002d2e3296b2d65645371d633877 2013-09-08 11:05:12 ....A 153815 Virusshare.00095/Worm.Win32.Mabezat.b-c7e78fdc1434682bdde2b7010d78d586a1a59c9f8d73ab54bb599470efda0f7a 2013-09-08 11:49:46 ....A 155561 Virusshare.00095/Worm.Win32.Mabezat.b-c85256e3d9c2a6d6909ea33200e752c9885a5ae41e64f99efa9bd11cec7426d8 2013-09-08 11:12:14 ....A 155161 Virusshare.00095/Worm.Win32.Mabezat.b-c951300af8913fe9923eec68f482eb3c41bb87afaaec21b73d5618057a2c11b0 2013-09-08 11:42:50 ....A 155773 Virusshare.00095/Worm.Win32.Mabezat.b-c95cef35f499c9aa0fd59fb05548db13b99de83e1fb06e846b3802182f7966eb 2013-09-08 12:09:10 ....A 153703 Virusshare.00095/Worm.Win32.Mabezat.b-ca4318b79360638cf1f647bdb27eb2f8c59d62b0a8fda6ab267ea0b72c75d42c 2013-09-08 11:57:54 ....A 155773 Virusshare.00095/Worm.Win32.Mabezat.b-ca4c0ea97fee4f65a072850eb49b4d1f80c68e310c8e9f7ddffc77ae469f7b8d 2013-09-08 11:20:12 ....A 1851759 Virusshare.00095/Worm.Win32.Mabezat.b-ca73a048a394e85d4cce02d655d6d357f63855b77486e2e83f2c931c87c410b6 2013-09-08 11:16:32 ....A 155001 Virusshare.00095/Worm.Win32.Mabezat.b-cb2c852833ce53469e44cc559e38892a19b154e88004ccdca8ddf620a6b95071 2013-09-08 11:21:04 ....A 161155 Virusshare.00095/Worm.Win32.Mabezat.b-cc0c9012606bc9876e3080e944eabeda1fb429a59e1a06a0f03ded0f10ae2f85 2013-09-08 11:37:18 ....A 152833 Virusshare.00095/Worm.Win32.Mabezat.b-cd10993577e2e38ebb57fd52dd0607939db363c93135d10bfaed59defdace0cb 2013-09-08 11:43:28 ....A 161875 Virusshare.00095/Worm.Win32.Mabezat.b-cd390b375818a1adda24517e75005f57ac4abfbfb02901b35ab506f10a62a5bf 2013-09-08 11:06:50 ....A 155521 Virusshare.00095/Worm.Win32.Mabezat.b-cec9cfd169003e66a732d29303cdaf1fca6bc8dbc59048e818174d5d34756c53 2013-09-08 10:30:14 ....A 234351 Virusshare.00095/Worm.Win32.Mabezat.b-cee1182a5b16b44da4bd0ce92e447c587eb5b0be459a6984410165af09d6ec91 2013-09-08 11:55:54 ....A 156253 Virusshare.00095/Worm.Win32.Mabezat.b-d22be53a7b7c5ad592ba0565d5b1bd9d495be2abf89765eb7aad8009d36a5063 2013-09-08 11:31:48 ....A 437615 Virusshare.00095/Worm.Win32.Mabezat.b-e06f7b688c328fbc4dd9c3abbaa43d4c48d4259c9b6406b1028a2c4219c4d733 2013-09-08 12:11:52 ....A 161475 Virusshare.00095/Worm.Win32.Mabezat.b-e2fa570c208356e00c6c8c9f08f522c13854ecf13db6556821e0ec31a81ffdf1 2013-09-08 11:04:46 ....A 155661 Virusshare.00095/Worm.Win32.Mabezat.b-f2c2b76fb1fd5871de858836d7bce0fcb3e90c94f401d492a5b5eca942ad83c0 2013-09-08 12:13:46 ....A 292919 Virusshare.00095/Worm.Win32.Mabezat.b-f7665bbfa9fb9982465fbbab0ea7d8fe8a228d42e8de3901b93a879abf2db7e9 2013-09-08 12:12:34 ....A 77783 Virusshare.00095/Worm.Win32.Mabezat.n-1c99afd7a4b7ce8f4bd1c9002c74404dbbdeed72a6cd3d86440543ba8b0bc1fd 2013-09-08 11:21:32 ....A 156527 Virusshare.00095/Worm.Win32.Mabezat.n-64fb0412028e0d8265f8e4f648fa9ae3413c3f69b015257b0f847daaa08078b3 2013-09-08 11:35:54 ....A 77783 Virusshare.00095/Worm.Win32.Mabezat.n-79328f503eaf029687763860a51c9f6cdb6bebae8d83fe8559c1ebe852c89256 2013-09-08 11:18:52 ....A 77783 Virusshare.00095/Worm.Win32.Mabezat.n-953bf4fd70367cf084eafd87531d47d700627132ab8f100fe687ae2ddafcbff8 2013-09-08 10:53:32 ....A 77783 Virusshare.00095/Worm.Win32.Mabezat.n-9f225ea135c90e645425c0fa521af0cdf574df1f4e018ed312b7db86600e5c0f 2013-09-08 12:01:20 ....A 77783 Virusshare.00095/Worm.Win32.Mabezat.n-a89126b19e02981240124a64a58fdf6b51b3d5a1f178c28f30e68a1a8e49053e 2013-09-08 12:05:18 ....A 77783 Virusshare.00095/Worm.Win32.Mabezat.n-c696f5ee5b2b8c94a3337eb2d9a68b5b9b9da1d9b2f097c7d9b84bd57ccda660 2013-09-08 12:06:08 ....A 77783 Virusshare.00095/Worm.Win32.Mabezat.n-c9d8f9e52563139fc54eaeae95d68285784baa2a3ff82a6f70733fe1f5284e56 2013-09-08 11:41:52 ....A 77783 Virusshare.00095/Worm.Win32.Mabezat.n-f5c99e43dcd416a27b9cdc23cc688bf01c8f2e19a953873c4c15d4fb95b1f385 2013-09-08 11:28:02 ....A 12759 Virusshare.00095/Worm.Win32.Mefir.p-2cfa4251c160b9487bf229a12d73963fdc7890b2c7caafdecccc3bd8b5aba7a5 2013-09-08 11:27:40 ....A 17045 Virusshare.00095/Worm.Win32.Mefir.s-ef2988ddd956f74b23c28b01f5d1497ef2f2aafa4d06805ddeff5bd2c2a1993c 2013-09-08 12:01:20 ....A 81491 Virusshare.00095/Worm.Win32.Moldyow.qy-57fa93335cf0883883f1de8721f7bfed500b289300d7180521d28b1c9a9def5d 2013-09-08 11:14:10 ....A 244487 Virusshare.00095/Worm.Win32.Ngrbot.ahko-beb4809b44a7746435ba2247778f976ed43af711e8f8d49cb70bd4ba032993a4 2013-09-08 11:29:34 ....A 155648 Virusshare.00095/Worm.Win32.Ngrbot.aids-55fc3e3f906956a984012bd2e850034abb02b14a47ede2503f65785de219db57 2013-09-08 11:26:22 ....A 88492 Virusshare.00095/Worm.Win32.Ngrbot.ais-40e7f05c53785a52e42b3282fa0c8ec4cfa60dbf96142bb3b41f986b1fd76db4 2013-09-08 11:05:04 ....A 77824 Virusshare.00095/Worm.Win32.Ngrbot.aqcx-43f712acc188ab35f57a072240299369fde5df301f6eddc2355979b16f61ce3b 2013-09-08 12:04:06 ....A 114688 Virusshare.00095/Worm.Win32.Ngrbot.aqcx-5822c4fcdc1fe53acce56ff0ae3e3f8cdcb6c0136b52777af35d717911351fea 2013-09-08 10:40:50 ....A 77824 Virusshare.00095/Worm.Win32.Ngrbot.aqcx-58459bafa18d32348e7a42bc656259bf59c99a1f37c447218a27526acd0f54a6 2013-09-08 12:17:12 ....A 155648 Virusshare.00095/Worm.Win32.Ngrbot.aqgl-32e222be3f468d76cfbd8c78757b89a18c2fd700727a2f037fb1f2adfeed31ad 2013-09-08 10:26:08 ....A 200704 Virusshare.00095/Worm.Win32.Ngrbot.aqiz-0f8d9bede97f3314cd0bee9b851210a9141afe590aebfaf25af46d3c2f5d2606 2013-09-08 11:14:46 ....A 140288 Virusshare.00095/Worm.Win32.Ngrbot.aqmt-5267128a83f946011d2d7be07dbbe7d5f0e52cb2d4367979415b32be24efbe5b 2013-09-08 10:41:38 ....A 240640 Virusshare.00095/Worm.Win32.Ngrbot.aw-72ec07f170d7b13f8caf676e14d9e85d3278872ec8fc899599ac2920df165e39 2013-09-08 11:57:46 ....A 245760 Virusshare.00095/Worm.Win32.Ngrbot.bdqc-28cac889cd92ab4c1fd68f38d2fbe6c9d04c9267485076dfaaa48f957bd60558 2013-09-08 11:19:04 ....A 253952 Virusshare.00095/Worm.Win32.Ngrbot.bdrw-c33776de12127ea2b354ffcd2b5c7456d30efbbd4a0fea1c45ffe7e8c04c6ece 2013-09-08 11:22:12 ....A 209132 Virusshare.00095/Worm.Win32.Ngrbot.bfgc-9725b4f0f91d4f42ca8d675f157406350fd812ef331d55a0a9582d6b74bf598e 2013-09-08 12:03:54 ....A 114521 Virusshare.00095/Worm.Win32.Ngrbot.bijl-e6c929cb8610de7909fdc15a7649aa8e27b8a30437821928b616d56e810be390 2013-09-08 11:47:52 ....A 61218 Virusshare.00095/Worm.Win32.Ngrbot.bmlj-903daead8d54cac4ed5842362325824517b2bc13038781a4201bbdde8dc50ee6 2013-09-08 11:29:58 ....A 61218 Virusshare.00095/Worm.Win32.Ngrbot.bmlj-b1349e7b6c5b554e81b92f7ef3a7f07be6aa4a36674629f2829311de281e70eb 2013-09-08 12:08:08 ....A 171520 Virusshare.00095/Worm.Win32.Ngrbot.bzm-3c9ddb9ce9844919c97af50a083c725809bf0c7a59a6f91653ae45be9454898e 2013-09-08 11:11:18 ....A 152196 Virusshare.00095/Worm.Win32.Ngrbot.bzm-5719f4ab4493797fe31dfd69763a836bfe5ed0d684e20ddf66ddca64edab1994 2013-09-08 11:59:36 ....A 248824 Virusshare.00095/Worm.Win32.Ngrbot.bzm-82bb8787baf652abc34868c4ff1e07594486fea6da3de5af4bb7af547e8f4130 2013-09-08 11:12:04 ....A 853617 Virusshare.00095/Worm.Win32.Ngrbot.bzm-8515ee5c5d3f247a28ce5f46980309eaebeb19ef3b6a2190a4894f9f7db2eee1 2013-09-08 12:13:08 ....A 73216 Virusshare.00095/Worm.Win32.Ngrbot.bzm-881459d0e43935d45c7a9ffef84fb44df068700c91a687380eb1510beca764ee 2013-09-08 10:36:54 ....A 160256 Virusshare.00095/Worm.Win32.Ngrbot.bzm-90dc1c37167deeffdd7076c7286b509fa4c42c174b2d98957e2432159eb4fb39 2013-09-08 11:14:12 ....A 90112 Virusshare.00095/Worm.Win32.Ngrbot.cgc-433f32a98e343a9bcb024acfa97ab86b695c27fae47f6e2d336c0bb482fcf3f4 2013-09-08 12:05:28 ....A 72704 Virusshare.00095/Worm.Win32.Ngrbot.dvq-2278e2ab835b23cf2b5601cb3ab48053e9041c9ba89892d8fed2320accc5c401 2013-09-08 11:16:30 ....A 111679 Virusshare.00095/Worm.Win32.Ngrbot.ex-959a1fcd41e9071afa061fa6dbd062131696208f699a604a3495dddd4dfab72f 2013-09-08 10:25:04 ....A 110080 Virusshare.00095/Worm.Win32.Ngrbot.fcz-1441e2d68d73bcd2e963c3a1bf66d261884c19a9992c57bc6626d6a15cf88dd0 2013-09-08 10:28:12 ....A 204800 Virusshare.00095/Worm.Win32.Ngrbot.fd-44b2da1b03324be0ef4249f59f24e65f902790c4560e6779b5422e2899faf6b2 2013-09-08 12:11:06 ....A 181248 Virusshare.00095/Worm.Win32.Ngrbot.ftp-a40e2aeb5380bce57a8624f501e39b84563505e3dce8c808ff32c33c17def30b 2013-09-08 10:35:16 ....A 58054 Virusshare.00095/Worm.Win32.Ngrbot.go-594d893a74a1283e695fe3e1b68caee62394cdea846e825de445c4ed23decba2 2013-09-08 12:15:02 ....A 60021 Virusshare.00095/Worm.Win32.Ngrbot.go-f5668f80b53c712de7c775f0595f868063dc1b0aadf0160bc9592ed5455acef4 2013-09-08 10:42:42 ....A 122880 Virusshare.00095/Worm.Win32.Ngrbot.grq-7c1fe029909f48dba4402af0aab9572e59ab16e8ab570751e00f37d0944d5bdf 2013-09-08 10:46:34 ....A 208896 Virusshare.00095/Worm.Win32.Ngrbot.hbk-eaee63c1c42fe1ca36c69e504b846ed4978eb7e3b683beba7ee240da267fa5c5 2013-09-08 11:35:14 ....A 30141 Virusshare.00095/Worm.Win32.Ngrbot.hel-2eced61861e5c88d3cbba9bf4c810dffb1a44272aba17b59f8bf5b712daca162 2013-09-08 11:06:12 ....A 131072 Virusshare.00095/Worm.Win32.Ngrbot.hfr-6827f828516b3d9dacb6ea2a2a8aa3d81867ec8f8cf370b21ed6c706ba351228 2013-09-08 12:04:50 ....A 214528 Virusshare.00095/Worm.Win32.Ngrbot.hh-1430b6b81b5284882604fd74329ac7604e5954d62c26a92aa3f4ce31773a23de 2013-09-08 11:57:44 ....A 199847 Virusshare.00095/Worm.Win32.Ngrbot.hhc-121af70f563ee7c4d1b77a3f323a20c80b3e4d1b313e8fb412946fdd45107cb3 2013-09-08 11:00:40 ....A 23943 Virusshare.00095/Worm.Win32.Ngrbot.hhc-21fb791525f5b4331bc7a8a67487ac767bf914002784bef15f857563d567a37a 2013-09-08 10:52:38 ....A 212543 Virusshare.00095/Worm.Win32.Ngrbot.hkl-72544627236b0eb17fe5013c6493dd9091af25fb842b1d0529143890be1c45dc 2013-09-08 11:14:40 ....A 25503 Virusshare.00095/Worm.Win32.Ngrbot.hwb-819160df1eb38327ddf6934f26ce7659a8ececc6342584bf0e4c7b9f54e1e58b 2013-09-08 11:10:54 ....A 105143 Virusshare.00095/Worm.Win32.Ngrbot.hwb-ebf923285b8c267b0b97eee625334ceceed35bded9e9ed1529d3d42c60123785 2013-09-08 12:09:42 ....A 6679 Virusshare.00095/Worm.Win32.Ngrbot.ier-149b9777f5b4308cf2dbe54fe23aa3c5c0d7c047416a698784f5be13ea935fc7 2013-09-08 12:05:46 ....A 221184 Virusshare.00095/Worm.Win32.Ngrbot.jit-bd52f32ddf9ea2c28678f0f92a655eab37445ee0a5168f4dc02982abdc459b88 2013-09-08 10:34:44 ....A 139264 Virusshare.00095/Worm.Win32.Ngrbot.jpz-c21c7fb09fb3c723ecdb2e3b1b7a054bf03bd31e679de3e230444a0ab0ccadfb 2013-09-08 11:50:30 ....A 136887 Virusshare.00095/Worm.Win32.Ngrbot.jrg-bebd68ff1d7c90219b5b550d4bd8dadf3a7844eb21e872b7f6b392f7cbc2b653 2013-09-08 10:42:06 ....A 183296 Virusshare.00095/Worm.Win32.Ngrbot.jy-27f87448ede508a673d375a44149cbade47462f6203eb9f8a0a5cc891cccebc2 2013-09-08 10:58:46 ....A 213504 Virusshare.00095/Worm.Win32.Ngrbot.kie-34bc66de81dceb8a151f125ae9f9645ed337e20a9da02406c79854c471608d6a 2013-09-08 11:43:16 ....A 289903 Virusshare.00095/Worm.Win32.Ngrbot.kkr-2a40434a89079e3d86cfbb88e1b43a30a2d72ee208e48236937541ddb566335c 2013-09-08 11:22:42 ....A 39424 Virusshare.00095/Worm.Win32.Ngrbot.lof-b9dc5bafcee9cbe92912f824706ee8b84699958cc1c55fcabe665cc25df48425 2013-09-08 10:51:34 ....A 163840 Virusshare.00095/Worm.Win32.Ngrbot.thq-b523677d09300701d2eb407955d808da9792bcabc948b36e91defae671ce7cbf 2013-09-08 11:56:16 ....A 86016 Virusshare.00095/Worm.Win32.Ngrbot.uyk-97ca233db7d978666eb5d3f3c7944bf70d0573c5a19cb67961943e640bcdadfd 2013-09-08 10:36:38 ....A 70340 Virusshare.00095/Worm.Win32.Ngrbot.vmx-324a0e80a3728514c32637c2685ed6edf9ffb53f38a9876f3f38c26da38263ab 2013-09-08 12:19:22 ....A 70817 Virusshare.00095/Worm.Win32.Ngrbot.vmx-cafa1dbdbca99dfb4f0ddb6192959b87f4da0abf6fb851f027b580113bdabc0f 2013-09-08 12:18:06 ....A 69349 Virusshare.00095/Worm.Win32.Ngrbot.vmx-f5bf2a8e4184760eb8147fba80a99d7f9b193627f9886c58a590dfce29194f71 2013-09-08 11:01:38 ....A 1306624 Virusshare.00095/Worm.Win32.Otwycal.bt-77a9845eb05b91a7be8c8ba82d9a0dbd08520bb37cc0fb43eaf588b7e3e7f643 2013-09-08 10:44:32 ....A 211334 Virusshare.00095/Worm.Win32.Otwycal.g-327b2c253f8d5ebdf62ee2e1cbdcd4d1071c65886795cdde9a25866e07d9d2d2 2013-09-08 12:15:06 ....A 342652 Virusshare.00095/Worm.Win32.Otwycal.g-443550b10adfcfcc561fe7728d3226f48070b696569366be6d2899e5daef2709 2013-09-08 11:48:08 ....A 276491 Virusshare.00095/Worm.Win32.Otwycal.g-5a59faf9b285424de66cc45673ad1f1294acb5ae76de4bbec9a3b32128d1202f 2013-09-08 12:13:08 ....A 372313 Virusshare.00095/Worm.Win32.Otwycal.g-6b5b0f1c763c648a93b365d5fb4d2a8b31a30a3bda2e430c423810f8b922126c 2013-09-08 10:51:26 ....A 5216582 Virusshare.00095/Worm.Win32.Otwycal.g-873e0570f07b337c14665720093d2e062c4e8ef7450dd06e76c260caf94194a1 2013-09-08 10:47:44 ....A 7437919 Virusshare.00095/Worm.Win32.Otwycal.g-a0db83d91e8cc3ad5bf26ef743ee39503ca0ef137878d3b4a0735be435eac6f8 2013-09-08 10:44:06 ....A 10837 Virusshare.00095/Worm.Win32.Otwycal.q-4bdb51db0474f6359c445f3d46861bd7a3c254084770bf3cf58dc0623cd0cdbb 2013-09-08 11:52:20 ....A 1876872 Virusshare.00095/Worm.Win32.Otwycal.q-6a61289cd98705317981057e3cfbf8b035b497932a2b74a42630193306b7fde6 2013-09-08 11:50:52 ....A 45996 Virusshare.00095/Worm.Win32.Otwycal.q-6b398d6d6eef57634c5a58bbf02830de36a196688e0d9e0b3cde4d52b2dd485d 2013-09-08 10:33:14 ....A 19576 Virusshare.00095/Worm.Win32.Otwycal.q-aad56a7411a1b0c571e16b369d11d51594d181dd0f00d388bc4152f78b0aa16d 2013-09-08 11:50:04 ....A 1958313 Virusshare.00095/Worm.Win32.Otwycal.q-ca89ed2847b4197f2ed78b07a2366d0b24128f99cdf93171e57d34d838ef337d 2013-09-08 10:39:12 ....A 139072 Virusshare.00095/Worm.Win32.Passma-445aab7912afead39b094309ef492b04d88d7845132a94cdcc9a4f2d5fd303cb 2013-09-08 11:06:26 ....A 254976 Virusshare.00095/Worm.Win32.Passma-89cd339b465a2e3452435a7a514054228bb003c0bbbad8e1291a1c019dc69c06 2013-09-08 11:32:30 ....A 2399 Virusshare.00095/Worm.Win32.Petik.b-ad2aabeb45071f3ad068255f12b8626c8ee4dfaa7cc9514420d83428a25bc4c9 2013-09-08 11:33:08 ....A 278528 Virusshare.00095/Worm.Win32.QQPass.cg-540ed8af16548c0466d511e87d2a82046405532b2de609187b60e49e7f06d287 2013-09-08 10:29:40 ....A 278528 Virusshare.00095/Worm.Win32.QQPass.cg-858ff5906afe331aa4dc1ba15dee066e2fe5f91d1ad9c56e57795a7f21f83233 2013-09-08 12:08:52 ....A 630784 Virusshare.00095/Worm.Win32.QQPass.cg-fa94be7fdc2264233bef2024026913408920ee05b6a16ed077aecd71d6bd084e 2013-09-08 11:46:36 ....A 89904 Virusshare.00095/Worm.Win32.Qvod.aac-3cfae157f613bd66245bcbb61d1037e97870cbdc5ad56491622ee7846dd81582 2013-09-08 12:06:30 ....A 180224 Virusshare.00095/Worm.Win32.Qvod.akm-03d2e682e072da7db8ba184308f443fe997bcea3f3bda3a23ad62efb4a94ad24 2013-09-08 12:11:56 ....A 435200 Virusshare.00095/Worm.Win32.Qvod.akm-1f7ce741c49f102318d3ed1ca5a7b1f0d2213cd38d01877c2f13fc0d9b5554aa 2013-09-08 11:52:44 ....A 93569 Virusshare.00095/Worm.Win32.Qvod.akm-654faf64c4c51c266baee16ff80eb0ac6ba6df30221072234f45ac046df6e480 2013-09-08 10:40:38 ....A 205976 Virusshare.00095/Worm.Win32.Qvod.akm-d2fbfe2f057025157233297d807808a70edd94fa5880c403e828b84aead9cd3a 2013-09-08 11:20:18 ....A 94208 Virusshare.00095/Worm.Win32.Qvod.akm-ef6afd17a4db459d7640d72e33e1d6ce15143817c848631586880a6944b6b458 2013-09-08 10:53:10 ....A 90112 Virusshare.00095/Worm.Win32.Qvod.akr-6fd6c6ced6fa2b73ab9f1c484a39aba45af94005a7645538580e4ef51a68abcc 2013-09-08 10:33:24 ....A 1427456 Virusshare.00095/Worm.Win32.Qvod.aly-e9dbe3609313a2b31cc90da0688466596627b34ba73bdac4b0db8d25f90456c3 2013-09-08 11:37:54 ....A 84992 Virusshare.00095/Worm.Win32.Qvod.cdo-5e6cdc3ba17b87510fa40fc156c691c55aeaf5cf391fc3211c528f83a24611a2 2013-09-08 11:28:40 ....A 308224 Virusshare.00095/Worm.Win32.Qvod.cfm-c6af3731bd001a67913b9790f7069e4f89b8a3dc887e97450679db1e37877e09 2013-09-08 10:56:34 ....A 85350 Virusshare.00095/Worm.Win32.Qvod.coz-55adf059efe4a4ff282a1b220dc7a01c4587a3c72888dd0cbcabb01869441340 2013-09-08 10:36:14 ....A 88053 Virusshare.00095/Worm.Win32.Qvod.ni-cff42d8bb69fee8b58c6667a6f7104ea5d180ca31be2b2e34933f4c3b4c4762a 2013-09-08 10:45:36 ....A 71680 Virusshare.00095/Worm.Win32.Qvod.pkd-063f61c6dd75f1a8ff45f30cb9937dfda27b5de1545641572f49f5ddf77f1948 2013-09-08 11:43:40 ....A 103833 Virusshare.00095/Worm.Win32.Qvod.pkd-6a2758059370255284511a6d66b3c295d53cb44a563755ed6bc98d676019d88a 2013-09-08 11:26:16 ....A 101785 Virusshare.00095/Worm.Win32.Qvod.pkd-d1abfc07e18d27c47961e69ea2e661e2c8afac36ba0c81f01c603a87a3457da3 2013-09-08 11:21:22 ....A 147968 Virusshare.00095/Worm.Win32.Qvod.pla-2184d2a5b50b8503c320154d4c2931f2874f94e16e6bac31e7ea0df262e5ad06 2013-09-08 11:15:18 ....A 244916 Virusshare.00095/Worm.Win32.Qvod.pla-82647ce8961411de62843c06b012ecc7b711c5815c277bc9005903b585ce51a3 2013-09-08 11:17:52 ....A 3514318 Virusshare.00095/Worm.Win32.RJump.e-ab46aefb08100229993bd0cf947c4d651e0367f3d0d72280105b5f982f2e5c77 2013-09-08 12:02:54 ....A 184321 Virusshare.00095/Worm.Win32.Ragod.qgv-50fe281d439c28c5637ebe3acfce9dc5b2d968ac1b0d3d3714dd947276a76c0a 2013-09-08 11:43:08 ....A 201857 Virusshare.00095/Worm.Win32.Ragod.qhk-89733c073712114cdd74b219db0ee500e0af7362f398827a2015907b6cbd67c6 2013-09-08 10:53:24 ....A 36729 Virusshare.00095/Worm.Win32.Randex.g-55f8190358f98c2a67cf1f5b6ee721bdca59ecb0dfb7f384c7b00c447e216145 2013-09-08 11:05:12 ....A 746198 Virusshare.00095/Worm.Win32.Recyl.fi-285c5e0287a3f92c1b22533dcff4887589f51bf6f8dba1681909bf2b4fcdcb35 2013-09-08 11:41:42 ....A 1011712 Virusshare.00095/Worm.Win32.Rokut.f-141ca02a7e2c2b6c3a3771b4f74328d50e68f2503bd584eb992bf6f1c46cdcb4 2013-09-08 11:14:42 ....A 346408 Virusshare.00095/Worm.Win32.Rombrast.vjh-ec39ff686f630819f95c80ba5942157b261b2e760cfc236d9fe51d3a3405959b 2013-09-08 11:57:00 ....A 709777 Virusshare.00095/Worm.Win32.Runfer.wmj-8fea9d2908604d2fcbd7fb0db0507e7da0bc835897cc544324c22a53b07aaf58 2013-09-08 12:05:56 ....A 292864 Virusshare.00095/Worm.Win32.Runfer.wtd-52181de24e264f0f66ecd1a06377edc4483a08ce9a80a2ddf16bacc4bf0fbefd 2013-09-08 10:24:02 ....A 315392 Virusshare.00095/Worm.Win32.Shakblades.c-fb64982510d27634ca963c5b5e06063da173852ac1028ed09cb6532308e3028e 2013-09-08 12:01:24 ....A 166400 Virusshare.00095/Worm.Win32.Shakblades.qmn-68c23120db4ce3c145acd6e7c0b24c3cc571eb9ae4a39bf2f202adb942d2200b 2013-09-08 11:06:18 ....A 461312 Virusshare.00095/Worm.Win32.Shakblades.qmn-8cea88f4d8f70ae0caec20d045277732be2c35b6703d08d0e3b59c36cf7072b7 2013-09-08 11:01:40 ....A 351744 Virusshare.00095/Worm.Win32.Shakblades.qmn-df502a719d00f0c30fe668ee196e98d2997fa53012f9d650bbd352dc2c9dbd46 2013-09-08 10:46:58 ....A 165888 Virusshare.00095/Worm.Win32.Shakblades.qmn-df81054743b8652ffd876631bee1765eefcaaf008dfecf49fa784b95cf0fd479 2013-09-08 10:28:56 ....A 173312 Virusshare.00095/Worm.Win32.Shakblades.qmq-245f94906f713b26977e536dca90383624f004a374443fb8a31e6b220c682576 2013-09-08 10:55:16 ....A 430088 Virusshare.00095/Worm.Win32.Shakblades.qmq-375c55cdfd6d77c7857935551e737331c0ccb8a676ef199b9977840e3a1a6ee9 2013-09-08 10:59:50 ....A 194264 Virusshare.00095/Worm.Win32.Shakblades.qmq-4361b88ca2e5c677b96f97cc4c6475f2e76946e1b6a1d8e001cc6bb366e26dd2 2013-09-08 11:57:44 ....A 430088 Virusshare.00095/Worm.Win32.Shakblades.qmq-572a279c57f141fd870f6edd92b9d01daa01c0c7690cf0b48330533565e76caa 2013-09-08 11:25:22 ....A 198656 Virusshare.00095/Worm.Win32.Shakblades.qmq-a7886dd5ed71e80d1dc8a0e5213b35208d9ee813c477df09db210a69cc8fe0cb 2013-09-08 11:20:12 ....A 626688 Virusshare.00095/Worm.Win32.Shakblades.stu-e24da9f7ec1ab6b9e39b7da821d3527525e5559f07033a3904e2440931898ba8 2013-09-08 12:11:22 ....A 191488 Virusshare.00095/Worm.Win32.Shakblades.vmy-2eddb0cd4b2d1c28ef68fcefc320c89c5275e55ac3dd8d37932ba5a1b8378052 2013-09-08 10:51:40 ....A 452608 Virusshare.00095/Worm.Win32.Shakblades.wjm-9288b215d7ba85723b259b8833c3e92c7af0c7175954e0abf01e6973e00cf420 2013-09-08 10:58:04 ....A 166400 Virusshare.00095/Worm.Win32.Shakblades.wjm-f2c20c67d4b4046100310fcd562ea7f9c7d7d71f81ea05fbf45b0494d17ec2ae 2013-09-08 11:59:42 ....A 116179 Virusshare.00095/Worm.Win32.Shakblades.wme-80279dd02a8d8d936fd744b849026ed72e5ee20ee349de060ea428bffea50e9d 2013-09-08 11:46:26 ....A 417792 Virusshare.00095/Worm.Win32.Sid.a-c66ef933daf7c81bf5ede6e1db04b16b3a4737e617a66208deb2d3403e135d9e 2013-09-08 11:26:54 ....A 147456 Virusshare.00095/Worm.Win32.Sid.a-fb23022a0d77af5cd939e7d4df6e29ef6d15b278b9eef32d416bd1c901b01d7e 2013-09-08 11:07:10 ....A 141824 Virusshare.00095/Worm.Win32.Skor.bejn-ffdbf6c493a3a0026e037d804069bcb58bc806709067dfdbf105d4ec9664397f 2013-09-08 10:47:04 ....A 80384 Virusshare.00095/Worm.Win32.Skor.beku-86f2d590d355c73f4501ed7b73c5c7a86065da83ed2c0c4b635bc3f0cf9c01af 2013-09-08 11:57:56 ....A 150528 Virusshare.00095/Worm.Win32.Skor.beqa-239bbbac8c7104895ec09ced889c58658dc91f8fd262ea8ce38f02e276f1c0a9 2013-09-08 11:05:06 ....A 150528 Virusshare.00095/Worm.Win32.Skor.beqa-c5b19a1da6206f35a448e8aaf92e6e6a39c59c5176995031522487811c43b51d 2013-09-08 11:47:42 ....A 168448 Virusshare.00095/Worm.Win32.Skor.beqq-f2e394a8f49f520b515290153a3faaa57dc30e3d5edc2e3cfc9dc3341d363090 2013-09-08 11:08:50 ....A 244224 Virusshare.00095/Worm.Win32.Skor.beru-e5573da782c657e18366156260d26c290f4bb3aa7bf2a2a352507c1f98bc9035 2013-09-08 10:56:30 ....A 149504 Virusshare.00095/Worm.Win32.Skor.beru-fa96d18fbdaee315c211092fcb3e394f0d5ee49c28c3010fa11edcf19af7a259 2013-09-08 12:04:42 ....A 81408 Virusshare.00095/Worm.Win32.Skor.besc-33fb6882ec423e7ed903a8151b5ba982811f0906c7d904a4052fc7bf41023249 2013-09-08 10:50:02 ....A 79872 Virusshare.00095/Worm.Win32.Skor.best-80fd10e2456b1d71a87e06badb57df31b6f7bfe4f3e7d84af3083746d498bb83 2013-09-08 11:43:42 ....A 149504 Virusshare.00095/Worm.Win32.Skor.betx-74f979c0ce7a1dd8fecb7793631d1a364504525ec4c2488bcc30106f9ccb6396 2013-09-08 11:04:20 ....A 150016 Virusshare.00095/Worm.Win32.Skor.beuf-f526bb5419b9737367051dda68c44f67243dad6324c9d355145aca8b0468557a 2013-09-08 10:24:12 ....A 66560 Virusshare.00095/Worm.Win32.Skor.beum-81e1a95f95ded4501c6fb9f881183c346ea339e09caf031c5bbf6eee2fab4e0b 2013-09-08 11:14:40 ....A 137728 Virusshare.00095/Worm.Win32.Skor.beup-19c4526210d220b1686a016dea47786a56869e0498c5c94100c691797550183f 2013-09-08 12:12:02 ....A 137728 Virusshare.00095/Worm.Win32.Skor.beup-520a68d733e07e3ca351cdd4d023fb2f30beb174f3241ea15cfca11c654186c1 2013-09-08 12:08:36 ....A 137728 Virusshare.00095/Worm.Win32.Skor.beup-61af47b91dfd390035d1f4303c96231d2f4df0cc7ff4e8aa848326fa72d581b3 2013-09-08 11:23:14 ....A 137728 Virusshare.00095/Worm.Win32.Skor.beup-8f88985350bc20f784cc00a70fcc7494a547e109e0e477fc621d2208cc90f9b3 2013-09-08 11:05:44 ....A 137728 Virusshare.00095/Worm.Win32.Skor.beup-a4670b928f25e302b29d69f128e2f6c3de5f99b9a69bcae4a40ce7c24afb90d0 2013-09-08 11:51:06 ....A 137728 Virusshare.00095/Worm.Win32.Skor.beup-e6799b1a29c9b8a689c5a7822cfe7b2df0ddafbc8e487523d1c83a2cd9af9a09 2013-09-08 10:36:22 ....A 228352 Virusshare.00095/Worm.Win32.Skor.beup-f9f3c7ac6fa8d807f220d8f23a8f2c21fd41c2f0435259e2e5fbdf7a0bffbd79 2013-09-08 10:41:38 ....A 137728 Virusshare.00095/Worm.Win32.Skor.bevl-2057daa097149053aa2fb61df9f19c2cee2288fbd7a06d2b3765bf3ffecf5bec 2013-09-08 10:55:22 ....A 228352 Virusshare.00095/Worm.Win32.Skor.bevl-531abaeb688dc1a3cbe8028a3efc6725c829bd5ec3cf9c5b2652435be8e14403 2013-09-08 10:51:28 ....A 228352 Virusshare.00095/Worm.Win32.Skor.bevl-53405b8d5cbbec8bae13c9dc33e249e7b1e9ec359f3124808cb3db280bcbb7d2 2013-09-08 10:51:52 ....A 137728 Virusshare.00095/Worm.Win32.Skor.bevl-54b32ea20e288e41446e3aa48d0f800904ea51e163a557388417dc685e090135 2013-09-08 11:51:24 ....A 137728 Virusshare.00095/Worm.Win32.Skor.bevl-fa42487d3e7da9c85c73776bfe20851c6b0dc229196e105a417b7ddd180de669 2013-09-08 11:31:54 ....A 66560 Virusshare.00095/Worm.Win32.Skor.bffd-3861f37736d4549a195f02e1b618d47d93872210c8e8f93f037e59090e0a5067 2013-09-08 12:13:10 ....A 66560 Virusshare.00095/Worm.Win32.Skor.bffd-92522d25dec615686a8b9cbb202ff2c5b2fb0af7849bd1cd0c89baa56bac0d08 2013-09-08 10:55:42 ....A 137216 Virusshare.00095/Worm.Win32.Skor.bftp-23f17f0de90a664fcde15fe16fa36ab2c6d807b0f952bac1ad0e9f55c4f47b02 2013-09-08 11:15:22 ....A 137216 Virusshare.00095/Worm.Win32.Skor.bftp-57dd0e5c54f193448b4e9e82fd44395633e019172450bb9e9239fa4f54713137 2013-09-08 12:13:18 ....A 236032 Virusshare.00095/Worm.Win32.Skor.bftp-73c33f4eaefc0f23e934e3c01e5891233356d488847ae389d7dacfa50cd14dce 2013-09-08 11:05:14 ....A 236032 Virusshare.00095/Worm.Win32.Skor.bggh-0465e3a844fb929b3d4ec4ced0eacc341bb31ea3bda2d8ef9332fefaf7032a40 2013-09-08 12:17:20 ....A 137216 Virusshare.00095/Worm.Win32.Skor.bggh-80781b14c3db4025db983d06a8382da44c148aab710f55f32434c6b0b1da468d 2013-09-08 12:08:56 ....A 137216 Virusshare.00095/Worm.Win32.Skor.bggh-9b1185ce6a63fc070e0b38695a419cd9a63023d483f16bf56d856f41a278937a 2013-09-08 11:03:34 ....A 137216 Virusshare.00095/Worm.Win32.Skor.bggh-ef2fb81d78c73c23f5e11623da5584a71b6285f6e65a39ec6ac1ed3a947b8835 2013-09-08 10:59:44 ....A 141824 Virusshare.00095/Worm.Win32.Skor.bgij-1d1faeaf0162d76dd287cae6716177fa6a81a40277184c3356eb4a7f5c777f79 2013-09-08 11:04:28 ....A 141824 Virusshare.00095/Worm.Win32.Skor.bgij-d84d306d9ed4cf3bde1bac1d5154c9f4caba1740a9c3b0d8dc5afa04dac58031 2013-09-08 10:32:28 ....A 141824 Virusshare.00095/Worm.Win32.Skor.bgij-ef7aa6a9138ec75a44269ef1d3155c998b0644c840ad336cce63cbf8404e521e 2013-09-08 10:59:28 ....A 193997 Virusshare.00095/Worm.Win32.Skor.evx-18cd1e494b2fc6bb253a1ada7d8942a8bb5d3fd448c18880999f0ac28f3a3d78 2013-09-08 11:53:28 ....A 72020 Virusshare.00095/Worm.Win32.Skor.evx-3f12051ca9c0f5928efd41b2caacb3f82ad97a08b267986d4eb11d0efb928d3e 2013-09-08 10:51:56 ....A 92779 Virusshare.00095/Worm.Win32.Skor.evx-802f8c05b093480dfeb9d0fffef659f74c85c466d3e7ffceff3977fca1891f11 2013-09-08 11:10:04 ....A 383885 Virusshare.00095/Worm.Win32.Skor.evx-870efb2a9eaad10e59db768f8d5a931169f34e7d8f7da825371e9dd98b1d64dc 2013-09-08 11:09:42 ....A 471040 Virusshare.00095/Worm.Win32.Skor.ytr-6dbab0ae0d9056528dd2aaf671911fab284e8a3c2cb88de13a2c61ea30f5e9a9 2013-09-08 12:01:02 ....A 28672 Virusshare.00095/Worm.Win32.Small.l-2d5010ccefd11d700104c3de172ecca8c5a1f05e65861a584accabecb976ccf6 2013-09-08 10:26:14 ....A 40448 Virusshare.00095/Worm.Win32.Socks.afx-91881dc4830dcccfa27f42e1f7573f9924edb024c68349bc0cbaba7a927b85e7 2013-09-08 11:27:12 ....A 5763903 Virusshare.00095/Worm.Win32.Socks.anm-83092f21868db6336bfde175a0326277677273a0b651744da5db7187c188bfd2 2013-09-08 11:31:28 ....A 6452818 Virusshare.00095/Worm.Win32.Socks.anm-93d63141a98fbc064d10ab580a5d924155c8bc45e7eed2af451a8aeedd63fdc9 2013-09-08 11:44:40 ....A 8210780 Virusshare.00095/Worm.Win32.Socks.anm-a6701bbc9296e0bd20b3f3fab51b9c8dd675f2c6caccc591650627c56d9140f8 2013-09-08 11:45:46 ....A 9560291 Virusshare.00095/Worm.Win32.Socks.anm-aa3146cb3c48df151da357ea9fd9263f7878ce7acd7efa0b5350deaaa9eb84c9 2013-09-08 11:03:48 ....A 7184431 Virusshare.00095/Worm.Win32.Socks.anm-afa6bf1b1d3c84f1e674e254bb02194be0c479f1795c1eec247b15a3dd102c32 2013-09-08 10:33:08 ....A 6491820 Virusshare.00095/Worm.Win32.Socks.anm-b2f6189880c6a0ce6a8bff726239b695ba64a11fd33130f3e845187db0ee36c4 2013-09-08 11:23:12 ....A 8029992 Virusshare.00095/Worm.Win32.Socks.anm-c2eeb9eddcaadd8ea1a84481a4041a2419d3c858597edf5d017215c75e4ea8bf 2013-09-08 10:25:20 ....A 8553792 Virusshare.00095/Worm.Win32.Socks.anm-cab6b43cb67934e681dc503d1fa2be825914b232d243f267582a31309aa860d3 2013-09-08 10:36:58 ....A 79582 Virusshare.00095/Worm.Win32.Socks.bt-d59b2e8d2ef882bd7f877705ab16a7887a6c823e8656da9f5bab62fc4f7ce02b 2013-09-08 10:49:38 ....A 746940 Virusshare.00095/Worm.Win32.Socks.ey-0eb164af739bc5bd81bab63ee010810364f61ef754e11a16fd5b13ee65bdbb5d 2013-09-08 11:05:02 ....A 684722 Virusshare.00095/Worm.Win32.Socks.ey-1198a2c900431e4238fdf9ed7308b691e9b25cb5f13bd7ff1f7dd8522ed6c727 2013-09-08 11:49:54 ....A 786998 Virusshare.00095/Worm.Win32.Socks.ey-7f2b9c3bad240b23ac651bcc04083ca41910737f8f93cd046e24d8a09af97a4e 2013-09-08 10:32:48 ....A 787528 Virusshare.00095/Worm.Win32.Socks.ey-97fd556e56096fad4921915d61d29a73b74731e363bb195ad38aca6df2670152 2013-09-08 11:34:12 ....A 778844 Virusshare.00095/Worm.Win32.Socks.ey-abc9e1ad4677121c7c12be7f1f93c3ff7773d1f2fe99239e0265d290f1b93fe4 2013-09-08 11:53:38 ....A 783186 Virusshare.00095/Worm.Win32.Socks.ey-c1c2052c192596773d1833aee6d1c3cd77fbc7f34dafbe987437b890a06b2b99 2013-09-08 12:07:46 ....A 312329 Virusshare.00095/Worm.Win32.Socks.gp-18f67b8623acdf928ff6d35a80764d895b0a31e61352376497d7f4a891e24734 2013-09-08 11:14:06 ....A 362051 Virusshare.00095/Worm.Win32.Socks.gp-a71841bd3b31c745476f49f38f2e00d363c55d255b1fbdb642faff19d9e6c8ab 2013-09-08 11:10:28 ....A 9493812 Virusshare.00095/Worm.Win32.Socks.pgf-03b7b120e18e49c7b3f823da9efbff7e26f255a301a1f7a3963f2d1f938b0981 2013-09-08 12:16:14 ....A 8882110 Virusshare.00095/Worm.Win32.Socks.pgf-118a4e618fe5e65043f7dcd0ffb3ad43a8250dd0d089b1f275962004e07d833a 2013-09-08 11:46:58 ....A 4549333 Virusshare.00095/Worm.Win32.Socks.pgf-2443e0ca6a9704451e303b6dfcf1545c0c99caf2054d5c38dd41361b8a85828b 2013-09-08 11:51:30 ....A 6541476 Virusshare.00095/Worm.Win32.Socks.pgf-250062ee571a74d16397f095fef8842459d94f59135fbda016338ec0ade9b54a 2013-09-08 11:30:58 ....A 9031855 Virusshare.00095/Worm.Win32.Socks.pgf-2a9396bb660a39ec212c9ac510ac7dd31dbb9bdfd335f31ed62f6d8cac93321b 2013-09-08 11:10:56 ....A 618458 Virusshare.00095/Worm.Win32.Socks.pgf-2f1109648ad789718703820a14d60477bcb0666f33c281aef64da2811c34b43a 2013-09-08 11:30:54 ....A 7312350 Virusshare.00095/Worm.Win32.Socks.pgf-52db7946b2197afe45ef2062772bb853fda6e0f52fb5b03e71dd826face33844 2013-09-08 11:49:30 ....A 9153795 Virusshare.00095/Worm.Win32.Socks.pgf-5c5dbd81128639d7b6d6cde386f416682fd902596eff46417ad28f124ab1c3e7 2013-09-08 12:03:28 ....A 8870083 Virusshare.00095/Worm.Win32.Socks.pgf-5d99da2791de86929582e39adc9314358c7cee18502c7266787743450e021957 2013-09-08 12:06:52 ....A 8739486 Virusshare.00095/Worm.Win32.Socks.pgf-ae7f271b39ba10359eb8d01452503a66203ed7f9a3ec67e56d2e0431db241e6f 2013-09-08 11:59:12 ....A 9412542 Virusshare.00095/Worm.Win32.Socks.pgf-d0decb25e6f0d63e7d3f8d5ccfb011e46c213c55089341891ce5b444efb68a78 2013-09-08 11:13:26 ....A 10303901 Virusshare.00095/Worm.Win32.Socks.pgf-efe6c2c2d138d2ee1f82e4088f48e80f89d640a96b0da20f13b3a7c3852f0f9a 2013-09-08 11:36:42 ....A 517632 Virusshare.00095/Worm.Win32.Stuxnet.a-351d492058159031cd27de6afe2eb5466ad14f869855cc403def2ea9695f459c 2013-09-08 11:27:40 ....A 517632 Virusshare.00095/Worm.Win32.Stuxnet.a-784c2e4c255ccc2cc19c94d97e2b02693335735dc1efd017a8d87bea2368df3c 2013-09-08 11:27:44 ....A 513536 Virusshare.00095/Worm.Win32.Stuxnet.a-9edb32aa80e2d81f171743f28846db8cc05fecf74000b62b847af3c54f2e8a22 2013-09-08 12:03:44 ....A 517632 Virusshare.00095/Worm.Win32.Stuxnet.a-b34d813b56ed18496f8427301aa33f38eb30e2dc641b811d9cfbaf0c584eb4e3 2013-09-08 11:27:36 ....A 517632 Virusshare.00095/Worm.Win32.Stuxnet.a-b79ada031a5de4725a9d44488a995a5d4cc92b9b5fa615912137affcbaa29eea 2013-09-08 11:27:46 ....A 521728 Virusshare.00095/Worm.Win32.Stuxnet.a-bfec4ec66c813d62630160df7db03c414c04fcbde9ff432fe78d417693cf46d8 2013-09-08 11:51:00 ....A 30601 Virusshare.00095/Worm.Win32.Stuxnet.b-1acebfa3ee94afb016875e8d2b674779ceb9ca46f9d831b677216ac05eb8203e 2013-09-08 12:08:00 ....A 30601 Virusshare.00095/Worm.Win32.Stuxnet.b-3422e363a3b8467400ba7a2755560a367ef7ed358050340e20f2e17cf840a963 2013-09-08 12:19:06 ....A 30601 Virusshare.00095/Worm.Win32.Stuxnet.b-4a40f9ad47f858c85ba387be13b4ddecaf37ed69e6aa798714b0725e69d290da 2013-09-08 11:46:40 ....A 30601 Virusshare.00095/Worm.Win32.Stuxnet.b-52e24e3326f67192fd20697d0d9042d4f714b81c8fa33a13983e58b6c0970682 2013-09-08 11:27:36 ....A 30601 Virusshare.00095/Worm.Win32.Stuxnet.b-5b2461bbf5cb4e3d438c7dcf65321f39a8c917ac0d9d033a9c9954aa3b56b928 2013-09-08 11:36:52 ....A 30601 Virusshare.00095/Worm.Win32.Stuxnet.b-79887165be80a0c9a4a57ee342d37a75d0690dfe08c60064fd0c720e8b3d6281 2013-09-08 11:45:50 ....A 30601 Virusshare.00095/Worm.Win32.Stuxnet.b-831e45c5aa2c3e96d32a13c3effca94e12f5ddc82a27d845b92149eba65671c2 2013-09-08 11:59:26 ....A 30601 Virusshare.00095/Worm.Win32.Stuxnet.b-8a855b7e17e4e53d7c7b6ff4101aa00ad43fc649bb8ef28af78369e12da9b0a5 2013-09-08 11:51:06 ....A 513536 Virusshare.00095/Worm.Win32.Stuxnet.e-41f55dbf6fbd6c4ab690bc9af6834f1491066cd8a1b35adfe0b5be1af4f2abe1 2013-09-08 11:27:36 ....A 517632 Virusshare.00095/Worm.Win32.Stuxnet.e-5050eca390e0ef8f9f36e9803f40d78232215a15a70843c8606c829f61f11614 2013-09-08 11:05:04 ....A 498176 Virusshare.00095/Worm.Win32.Stuxnet.k-ccd5ec5c477605cadd21023f234deb635e9541d5d3362a3f30adefbd8c7493bf 2013-09-08 12:10:58 ....A 517632 Virusshare.00095/Worm.Win32.Stuxnet.m-2d710d367e44da63f290be7aa7bc82d4a9bdc2b169b9ec32b061d40cd8246e4d 2013-09-08 11:03:52 ....A 517632 Virusshare.00095/Worm.Win32.Stuxnet.m-5b30ce25d9b881def06aee5577e30976fbf68f8a4eb8e1a8f09779e52e741601 2013-09-08 12:11:58 ....A 521728 Virusshare.00095/Worm.Win32.Stuxnet.m-e147d550ee6ba6b8f7de4dcdc2e595adf1bb0204a482f98aabf7149854898637 2013-09-08 12:03:42 ....A 521728 Virusshare.00095/Worm.Win32.Stuxnet.m-e1807ecf950c3a9d912c135c61e98ca094db49cb0e4fe5c6f47b380eeacc64a9 2013-09-08 11:19:02 ....A 148277 Virusshare.00095/Worm.Win32.Trafaret.a-831cf66b6c2b1e03f3d7239817a76f035c520c3b401888b3d5210ee6054b679b 2013-09-08 11:30:48 ....A 107008 Virusshare.00095/Worm.Win32.VB.aaw-f75f2d5d578fba1bb5527c296e983b5b5a78c2165bd66978f97d3b80fb89952c 2013-09-08 11:28:28 ....A 188416 Virusshare.00095/Worm.Win32.VB.afv-b17c84bbbcf42973560236bd4ebff35be475f230236f29f6be221281c57d9745 2013-09-08 10:35:22 ....A 180224 Virusshare.00095/Worm.Win32.VB.aku-89d3bf98035858e4ad823beae4bb6fac2eca9f8f44e821da6b83a1679ff86b00 2013-09-08 10:31:52 ....A 28672 Virusshare.00095/Worm.Win32.VB.aol-d868458eb50d086c651d7e100cda82988967b8dfda166a24282df87a2107c22d 2013-09-08 10:51:20 ....A 442368 Virusshare.00095/Worm.Win32.VB.awg-209a8a7cea5e63b499930840839ee345dc62a4f9cd7376735a8ede5bc13305e9 2013-09-08 11:17:58 ....A 160439 Virusshare.00095/Worm.Win32.VB.axb-26b05919adb6ecfe6f0653367127efdf5b97f7ade22f5e1e621c609d3391fd7d 2013-09-08 12:05:28 ....A 160256 Virusshare.00095/Worm.Win32.VB.axb-e0532f900582a729548c3a68f904bc48a1964de3e2e535820d1a3c32afca4b55 2013-09-08 12:01:50 ....A 135168 Virusshare.00095/Worm.Win32.VB.ayw-5b8f16f13b4f4aa4a134768289664b202551b6ba45ccda3e37f835a7fc763fec 2013-09-08 11:18:48 ....A 61442 Virusshare.00095/Worm.Win32.VB.ayw-5bf877cf3868ac164875a31d2054a91b202d43d377c2c892adde2122529d4ddc 2013-09-08 11:28:34 ....A 90112 Virusshare.00095/Worm.Win32.VB.ayw-816c57359f9b9d8dff91d84a227c3fd8980cd944c9681998b74b433fe64946d6 2013-09-08 11:35:36 ....A 151552 Virusshare.00095/Worm.Win32.VB.baq-20424f877f247d05b029b8e383c59599ab9a12fe41ebf26af9e00b452336e77d 2013-09-08 11:58:42 ....A 94208 Virusshare.00095/Worm.Win32.VB.bem-14305343c450d3d620ca5fae163b5c555d1140c3ee67baa151d286608a0943c7 2013-09-08 12:13:12 ....A 73728 Virusshare.00095/Worm.Win32.VB.bem-8946dfd3e5923855ac1dd9c2fb4ee9b08d6b9130e9eb6fd95734180c71da409d 2013-09-08 10:41:56 ....A 135168 Virusshare.00095/Worm.Win32.VB.bms-0befc97a4f9802a29386ca783de97e97ac7f8f73a090a0f43aa1f2068a37b969 2013-09-08 11:05:16 ....A 315392 Virusshare.00095/Worm.Win32.VB.bpn-94de084e4972bd586171bf8775f0c838a6549899e6770753852166a95f9e24f2 2013-09-08 10:47:22 ....A 143360 Virusshare.00095/Worm.Win32.VB.ceo-b4644682479cbd0f7ec200b2193eb2c062c19458611b99bd0bf6af2f758dee0d 2013-09-08 11:36:40 ....A 143360 Virusshare.00095/Worm.Win32.VB.ceo-d281f8c252595dc1355f99b005dc8d7dc6987aa7b771c043036860617bd3e845 2013-09-08 12:16:56 ....A 232960 Virusshare.00095/Worm.Win32.VB.cz-cf387fdd4da9854bed8a476b39fb6626a738b3411583a8a60c653437982cef94 2013-09-08 10:34:38 ....A 135168 Virusshare.00095/Worm.Win32.VB.dat-572e0dad9137c272fca76b17009bcf9b9dfc0a6f88440778c3d1372d6f65993f 2013-09-08 11:19:52 ....A 135168 Virusshare.00095/Worm.Win32.VB.dat-81ce23813d30f3ea8d115125ed70df86caa7e8c541b7637d816359eac50e0a07 2013-09-08 11:05:32 ....A 135168 Virusshare.00095/Worm.Win32.VB.dat-b22b3767350aa4df7fe2f4ab8885519d07f177fa2bc1a081797a37bd96b97a2f 2013-09-08 11:13:28 ....A 135168 Virusshare.00095/Worm.Win32.VB.dat-bc2e8dd6c6582709a6608237413a26167392225215507f32c107e94f98e8eb3f 2013-09-08 10:40:06 ....A 24576 Virusshare.00095/Worm.Win32.VB.ddu-85fb6a7d1038be266e910c40d8285cb618e50976cefaf50d3d81a656959d9187 2013-09-08 11:37:46 ....A 159744 Virusshare.00095/Worm.Win32.VB.dgm-757ffcaf77de3559c531f3b494b72d1bbbf125f40343caac05102814284850eb 2013-09-08 11:06:56 ....A 233472 Virusshare.00095/Worm.Win32.VB.dit-b05eea8f687f77b9d0eead9e2267dbbf3c1796635db596ac33d3a8681684b7c4 2013-09-08 11:10:28 ....A 233472 Virusshare.00095/Worm.Win32.VB.dit-cb13483ae361deede2fd3ed9a93684c77478de3108301b348deb6018a218efa1 2013-09-08 11:21:44 ....A 45568 Virusshare.00095/Worm.Win32.VB.du-809373610d5a37b00fa20ab5270373a1f8091bb3b43f1b0ad5cc6604975c6c74 2013-09-08 12:05:58 ....A 46592 Virusshare.00095/Worm.Win32.VB.du-8637d6c7c9d8f3dcbd5b09313e443d64b55344a2859b531d48c0e3e866503ab1 2013-09-08 11:57:18 ....A 45568 Virusshare.00095/Worm.Win32.VB.du-8965181228b4d390b0d805d1f9df28380c7f440c30d92d935dda80814fabec02 2013-09-08 11:26:22 ....A 46592 Virusshare.00095/Worm.Win32.VB.du-928370a4d6caee531b822cc1f5b3ea26d732aadea7b9dcddf0a751b1219c4498 2013-09-08 11:19:04 ....A 46592 Virusshare.00095/Worm.Win32.VB.du-96e3da7605f008eb5b197acbd5ab2dfee713161f2a78a7f4e6c4adfde627125d 2013-09-08 11:21:50 ....A 45568 Virusshare.00095/Worm.Win32.VB.du-a300d31ff4dc700d8464d4c3670d7aff98c36b9adfefe11ad95d9f313e9f616c 2013-09-08 11:07:38 ....A 46592 Virusshare.00095/Worm.Win32.VB.du-b260f0560ed336f555c5c2fd8f07b75f7bf65fb2de4f72e64eb069306a84a8d6 2013-09-08 11:24:54 ....A 46592 Virusshare.00095/Worm.Win32.VB.du-bb6a0b4218d6ee3e466ada2a6c849bc14ce5a9d3eb920771a8959d42e9384e51 2013-09-08 11:44:44 ....A 46592 Virusshare.00095/Worm.Win32.VB.du-c302709fe9bc4f834d836b35e5311700bc856e2a92260d31abb3a1250a20c7c2 2013-09-08 11:57:02 ....A 46592 Virusshare.00095/Worm.Win32.VB.du-cbb7d19a870f6ccddc51c59787af1adf302fa103e2758d2d23de31d3fd758e38 2013-09-08 10:58:28 ....A 122880 Virusshare.00095/Worm.Win32.VB.dxy-12e963de09b153e5e6929fe1c587b74916295e0c9fee5b1b5e02d44bc485b6da 2013-09-08 10:41:52 ....A 122880 Virusshare.00095/Worm.Win32.VB.dxy-1b15db159ff4953626042731423b8a4cf092607c9acf05fd14786ae14ffe977f 2013-09-08 10:41:16 ....A 39424 Virusshare.00095/Worm.Win32.VB.dz-d5bc7235cb6c9e47f9dacb6ef464a257ca43429cb4a9212e9b11d87c88373c04 2013-09-08 10:39:44 ....A 188416 Virusshare.00095/Worm.Win32.VB.ebi-b1fd821e5afcc35ab244056d7d5529077f9c7f035bfe4b807bcc76e6c940e336 2013-09-08 11:48:46 ....A 188416 Virusshare.00095/Worm.Win32.VB.ebi-bb00b0c1d6d37d30374e0169578855ab5a78d799f0104c73081697bad8577f62 2013-09-08 11:51:38 ....A 36864 Virusshare.00095/Worm.Win32.VB.eem-b2a0710330582da9b9963aa196e3a70d9f26c8ca445573835af1795382bdf9a4 2013-09-08 11:04:20 ....A 36864 Virusshare.00095/Worm.Win32.VB.eem-e0834adf672baabd7410895ad5bffbebf06863011e0f3af0c5d09023c9f6dd3a 2013-09-08 11:59:12 ....A 47069 Virusshare.00095/Worm.Win32.VB.es-c807138da0f78135017ab8d0b5a12004c096dee1f89ef36486a3f81e5a8b8990 2013-09-08 11:48:14 ....A 216789 Virusshare.00095/Worm.Win32.VB.es-eecc32d2e2c5d45bebe0b26bfdd85cba0a71a5d610f764330added846665a44f 2013-09-08 12:07:50 ....A 53760 Virusshare.00095/Worm.Win32.VB.et-2f31fbba254a867f253a84d833bee809f632f7c8ed696dab1694929be50ee165 2013-09-08 12:01:14 ....A 53760 Virusshare.00095/Worm.Win32.VB.et-42048f2046b3bde8631a5d95940a3135c58e8971579a5f51cb0e8917af5cab7c 2013-09-08 11:42:30 ....A 53760 Virusshare.00095/Worm.Win32.VB.et-4a44cf53b18a9a1228d981932521852930218ce01436d91c817f44068e7a0249 2013-09-08 12:03:36 ....A 53760 Virusshare.00095/Worm.Win32.VB.et-f1ebd3a8065905bd72a28543d8f4ffcee560a461a9059f34c815c5fd6aa904cd 2013-09-08 11:50:20 ....A 196608 Virusshare.00095/Worm.Win32.VB.faw-76afe7eff065e3b1459f40d885626e7f0e51b6761c323a613f9590991d4c688e 2013-09-08 10:25:08 ....A 81920 Virusshare.00095/Worm.Win32.VB.fh-ba87727e4896e7f859fdc85bfcbc4538c72dda56f9034bd43e8583d6e5c4ace9 2013-09-08 10:55:26 ....A 141864 Virusshare.00095/Worm.Win32.VB.no-4644ac20193bc0e55e78407d3aef78a9af37ca44846fce9d636e96916ccb2d65 2013-09-08 12:12:18 ....A 41929 Virusshare.00095/Worm.Win32.VB.no-8cdf7b8d834a18dbc80a2e4d39b5d788098eba465b14344d25a6c26f9a04c275 2013-09-08 11:06:28 ....A 46592 Virusshare.00095/Worm.Win32.VB.nx-3a61b8e0eb258d2d9c5178e5b483b9ce44bc2e40cefb992575de5a0dd9f8627b 2013-09-08 11:58:48 ....A 40960 Virusshare.00095/Worm.Win32.VB.pv-32b00ad8e2995aa3ce153c7fc8ad6ae6714064a9f9151b03ff94ecf589ee5554 2013-09-08 10:38:06 ....A 140288 Virusshare.00095/Worm.Win32.VB.rc-d78811310ab6a9320df731bda501186a9a43ddf8adafac8ca11dc8df76808714 2013-09-08 11:34:20 ....A 446464 Virusshare.00095/Worm.Win32.VB.st-23088513f114f3d3a73831941592fd86d7b917e0246090d5b6fb8503c18c3765 2013-09-08 11:23:38 ....A 82944 Virusshare.00095/Worm.Win32.VB.yn-a3c1cd6d58c6a1d124a8fe44bb59ea7306b7a2df4ac67a8aa50bd9bbf80f22d9 2013-09-08 12:05:48 ....A 421888 Virusshare.00095/Worm.Win32.VBKrypt.ap-2b5c431df4c012bd52b9154719fe5eae5890d653ca7b008d6ef71712276a7c9f 2013-09-08 11:18:12 ....A 151552 Virusshare.00095/Worm.Win32.VBKrypt.be-10dc34bcf905e1826502564c06299073a2e56a98abb02c4fe1a6c7b8aec85fb8 2013-09-08 11:07:36 ....A 151552 Virusshare.00095/Worm.Win32.VBKrypt.be-ad17c1e2281d42d64cb1cc7206f53806f3364ac49c294c2fcd59896f063d1e42 2013-09-08 12:09:04 ....A 151552 Virusshare.00095/Worm.Win32.VBKrypt.be-cdae5fee8fe43429cf92c8ca5a165b40451e5895f05079664257aed77b9ee99c 2013-09-08 12:18:22 ....A 286720 Virusshare.00095/Worm.Win32.VBKrypt.bh-2796ba85a7600fb2fa4fe2c5f912c417120f35d200372c6247b80caa77563169 2013-09-08 10:35:18 ....A 475136 Virusshare.00095/Worm.Win32.VBKrypt.m-1a0f6e4aa7c2412e0611163f91eaf54ca69a49249f493e38e53ad239d41c55a4 2013-09-08 11:24:36 ....A 1048723 Virusshare.00095/Worm.Win32.VBKrypt.m-c0e81e3a14140435dcfce7d09cac6d6ce84cd82490b8c21f3e075512d6346144 2013-09-08 11:24:44 ....A 108544 Virusshare.00095/Worm.Win32.VBNA.agbd-b7b564af645df0f0c2b6dce017dde9e46acd792659fa729fd844ed797e00316d 2013-09-08 11:29:50 ....A 114176 Virusshare.00095/Worm.Win32.VBNA.agdg-5243b556781b26d876c8cdad0312a8d54dc61741aceb65e8af84683edbadbe5f 2013-09-08 11:28:44 ....A 114176 Virusshare.00095/Worm.Win32.VBNA.agdg-73f08605962c5bc272d75550620a05b1da485bef9cb7277ba62fcb4faf2fd05b 2013-09-08 12:04:20 ....A 114176 Virusshare.00095/Worm.Win32.VBNA.agdg-91badc25ba5743e5a4352973fbcadef2e8caba22a8ae3ec92f444583d80113d8 2013-09-08 12:10:18 ....A 114176 Virusshare.00095/Worm.Win32.VBNA.agdg-9400d63bc88651909bd4bc62ad1575541c48c0c25e225cbf74193d51b8e9d983 2013-09-08 11:21:28 ....A 114176 Virusshare.00095/Worm.Win32.VBNA.agdg-a7d7e1c5995b9109743c8619296cbf1c621a4f0cde6ba5dd08abfb065a2ae40a 2013-09-08 11:52:30 ....A 114176 Virusshare.00095/Worm.Win32.VBNA.agdg-aa45ad9a7e7bc49d8d241070c6361726a871d1553439eea408d09c201f89ec53 2013-09-08 11:56:54 ....A 114176 Virusshare.00095/Worm.Win32.VBNA.agdg-cacc8753f072bf8ca8920503ca3d8548cd97f7fd84668c3291ed91aa99d728b1 2013-09-08 11:23:18 ....A 125440 Virusshare.00095/Worm.Win32.VBNA.aiua-556af3fad8f2e4a5177be49972e52d7c2729665e09cf12a6dbc2263c63c1768a 2013-09-08 11:23:04 ....A 237824 Virusshare.00095/Worm.Win32.VBNA.aiua-84564149f399f5efb842869e71e1de10e68fce01506b12495567685e820ff676 2013-09-08 10:49:46 ....A 238080 Virusshare.00095/Worm.Win32.VBNA.aiua-9043497e484c31ebf62cb119aa12c2f9cfcf72bdc4369fd16a76550b03e90a3d 2013-09-08 11:59:02 ....A 214016 Virusshare.00095/Worm.Win32.VBNA.aiua-cb4e60b61cd125628629e314eae399430e69947971abb73eddf0fb11a1c6dc3b 2013-09-08 11:57:04 ....A 55808 Virusshare.00095/Worm.Win32.VBNA.aiua-cea46c5e1ed71579bc07bd6fc2a33605d9d95f01f15773e4aaa740da227e19b8 2013-09-08 10:41:42 ....A 57344 Virusshare.00095/Worm.Win32.VBNA.ajeu-243136ac2d2f18a2f516ed80fbf6041206704aea92331b4bd439e3dd8f887dfc 2013-09-08 11:49:04 ....A 31744 Virusshare.00095/Worm.Win32.VBNA.akc-a8b64f246e71ec6ac58ffade02031155dbece9bb3f60934027b4405253a56b59 2013-09-08 10:30:48 ....A 31744 Virusshare.00095/Worm.Win32.VBNA.akc-ffd45ed6e5319acb3307f3cfee46336caebaa81388d16b7b7ed54a82837571d8 2013-09-08 11:05:10 ....A 125952 Virusshare.00095/Worm.Win32.VBNA.akkf-28b886b6f205aadae758ca7ceac8220170bd72b0c9a6054b9fb8263907bf0f4b 2013-09-08 10:40:46 ....A 125952 Virusshare.00095/Worm.Win32.VBNA.akkf-ff476a86807e345096d1f330936dc1a4c0d2f3193d60c8f1385193753d9942fb 2013-09-08 11:32:10 ....A 76800 Virusshare.00095/Worm.Win32.VBNA.algn-5d8ce377c27e0a3878d7f4b15d3e9171d41bf2e4f59ebbea873b7d648c9c8ecc 2013-09-08 11:56:28 ....A 76800 Virusshare.00095/Worm.Win32.VBNA.algn-866f6a06c05164750393d5233ed986c071dde1c8d46e9e410cb1de5538559496 2013-09-08 12:12:44 ....A 76800 Virusshare.00095/Worm.Win32.VBNA.algn-9eecd4bc5717f51d8b33b6b26b732cadff7cc74e672f4bc2fc3788f3671a5e98 2013-09-08 12:06:12 ....A 76800 Virusshare.00095/Worm.Win32.VBNA.algn-fe45e99fdf03dae4ec8d0d89ce125d34ae42b2393a6516cec2d6484d923a41c0 2013-09-08 11:53:54 ....A 361728 Virusshare.00095/Worm.Win32.VBNA.alkx-42e56c1c2211ba116776bee2a0fba5d99d2ac9edbb2a69e471538c96c5a8949a 2013-09-08 12:02:36 ....A 143875 Virusshare.00095/Worm.Win32.VBNA.alkx-a23bfbbd28add2086c14d58411db8dc015b7769ff46a1b4d45ec3ac96ad37f67 2013-09-08 10:37:20 ....A 143872 Virusshare.00095/Worm.Win32.VBNA.alkx-a7d172f10b7d70985acb07125e38873fe5d0f01e3c420a39113af277a10a2c22 2013-09-08 11:37:38 ....A 138240 Virusshare.00095/Worm.Win32.VBNA.alpv-1491fafcadcac37761f9a7961d38e78859e8e99e7aefb36c1a7a7521c31b6356 2013-09-08 11:44:58 ....A 138240 Virusshare.00095/Worm.Win32.VBNA.alpv-775cacbf637df003ae1d64e4bf08d8ac091c7d3cb096f9e1ce79d9f9e4cc9e75 2013-09-08 11:26:18 ....A 138240 Virusshare.00095/Worm.Win32.VBNA.alpv-ab7588a1594e80f153a75a972009702f220aab9eeb3560842007dcb9e10b8aaf 2013-09-08 11:47:56 ....A 138240 Virusshare.00095/Worm.Win32.VBNA.alpv-abc959ae28281ba7ceb9c56cff1f2615d54d37b4e9f489d98506d2f3daea5908 2013-09-08 11:47:30 ....A 138240 Virusshare.00095/Worm.Win32.VBNA.alpv-c485bde43db974dedc57858705a536438d4f6e52f852310f79c1a5bbf10ef4eb 2013-09-08 11:18:32 ....A 113664 Virusshare.00095/Worm.Win32.VBNA.alzd-54981f38548cfaabe820f5f96e30941c8d59f119ed53e2abd8a841c46f1d314b 2013-09-08 12:04:02 ....A 113664 Virusshare.00095/Worm.Win32.VBNA.alzd-9e0672dc622ebd4b52b15390918da62350769ca5a958f1ee1e5c326ef483b817 2013-09-08 11:11:54 ....A 113664 Virusshare.00095/Worm.Win32.VBNA.alzd-ebd18d6f87d3d90329630d3c8dae8e09a577943eeffd0cd5e0111c8b53fc7d1f 2013-09-08 11:47:54 ....A 173056 Virusshare.00095/Worm.Win32.VBNA.anfa-f2e6aee6f06402a2bc0547044fa49c592df24b633a8321030fbea201186845d5 2013-09-08 11:34:42 ....A 77824 Virusshare.00095/Worm.Win32.VBNA.appj-0315aa5b212165f73f8628b54fabac0f07172d9ea80e97320b5fb3f1486cd6fe 2013-09-08 11:02:00 ....A 36864 Virusshare.00095/Worm.Win32.VBNA.appj-276f7245b02cc64d713d6bfa2907d48182d531dfc8479551b96902a77361a49e 2013-09-08 10:42:04 ....A 77824 Virusshare.00095/Worm.Win32.VBNA.appj-2feac8fcf3b2347b641e955c31868e4674095910e6f086cc723ea5be354fd985 2013-09-08 10:54:20 ....A 110592 Virusshare.00095/Worm.Win32.VBNA.appj-499c5a82dd79169f782a1f0af4b6c78915ed852f3f2511e1ab85545d6156c368 2013-09-08 12:02:22 ....A 36864 Virusshare.00095/Worm.Win32.VBNA.appj-61376ed467552e0cc530ea84419724671291d2abba068150076b90d48c0ce132 2013-09-08 10:48:46 ....A 55808 Virusshare.00095/Worm.Win32.VBNA.appj-9db63321765084ff7ce12e6d6a6279aa6cff47df57971e3cf5edfe01f128e93f 2013-09-08 12:19:06 ....A 106496 Virusshare.00095/Worm.Win32.VBNA.appj-cab9683b80f08b03a74109d6f0eb7a6b55b9a7ce4e261ca01a35ff4e9b8d3533 2013-09-08 11:35:32 ....A 36864 Virusshare.00095/Worm.Win32.VBNA.appj-e7a5c52553eb233732fe05e90a5699c9b696c8d7af1e8774462728f2bef4c0f9 2013-09-08 10:38:52 ....A 38503 Virusshare.00095/Worm.Win32.VBNA.arcg-3e91febc349a7d23343537b007b7cd0aac16d0b1387e514c4ef30ead6624c18e 2013-09-08 11:23:52 ....A 360448 Virusshare.00095/Worm.Win32.VBNA.aros-730591bca0cec106b69e34bc42cf017b5f335b44d556faa24b2fa61661076f15 2013-09-08 10:34:34 ....A 198144 Virusshare.00095/Worm.Win32.VBNA.arqf-1ce7d7d5b9eb5cb06bf6330ae9c538a50302adc7c043e82e8ae6b4c639782903 2013-09-08 11:01:38 ....A 198144 Virusshare.00095/Worm.Win32.VBNA.arqf-87fe8c120de93736f927f1425dbf6b357b616bb6012b86c3c36410c7df7f10fb 2013-09-08 11:48:04 ....A 198144 Virusshare.00095/Worm.Win32.VBNA.arqf-8cfd6e14d4d64df243a21cd488cc920d909050c29d670c0f954491a1ecbe61c4 2013-09-08 11:22:00 ....A 584195 Virusshare.00095/Worm.Win32.VBNA.arqu-8a796c6b8087468e26f2fd08b7aaef15226ac722c02d4098602175d0d88a6576 2013-09-08 10:53:46 ....A 229376 Virusshare.00095/Worm.Win32.VBNA.arxw-d64c4da9f2076689fb5a68ad3444033095a4dba85d376e28cb296c3238f9e77d 2013-09-08 12:16:02 ....A 161024 Virusshare.00095/Worm.Win32.VBNA.asaz-62960d85a2571fb5731e36bcd353511db23ad3766da826af0accb1d47ad777e9 2013-09-08 11:32:16 ....A 266302 Virusshare.00095/Worm.Win32.VBNA.asfs-2b45b894edd6ccfb1ea5c2c4c5edb7cdef3fc5ea49778dc2d996a64c309c32b2 2013-09-08 10:37:32 ....A 135168 Virusshare.00095/Worm.Win32.VBNA.axwf-32091db2b9d2de4934c695f7e66e62c3fa79ce643f99b322dfeb55ddf25cc25e 2013-09-08 10:24:06 ....A 176128 Virusshare.00095/Worm.Win32.VBNA.axzl-ba2b7946de28837869f37f314dd1b4acb4e03c7fe837352fd4cb7c806b8f1a4f 2013-09-08 11:43:36 ....A 249856 Virusshare.00095/Worm.Win32.VBNA.azpq-8c8be62833671e0026b946509d42af2518311e5aaacb9d15c095c1ab76a9ec80 2013-09-08 10:37:52 ....A 41022 Virusshare.00095/Worm.Win32.VBNA.aztq-88326276436bf9f4bf13f0a4faa9f6a7db233b8d04de84008180b77ed708d54d 2013-09-08 11:35:32 ....A 122719 Virusshare.00095/Worm.Win32.VBNA.b-04c24f303f9b1dcb47a22327122b22d9351175081c31c2f2fc4d63042762d650 2013-09-08 11:26:28 ....A 353040 Virusshare.00095/Worm.Win32.VBNA.b-05deb2818a4736ee089c1185f19cc7fd2b7c68e0c54e7cc50098a978517b2665 2013-09-08 10:57:18 ....A 36903 Virusshare.00095/Worm.Win32.VBNA.b-1010547b07c1e40f9e9fb0829dc9b63a737de4fb1f4fc9112ae1bfa6583dfe8e 2013-09-08 11:40:44 ....A 9205909 Virusshare.00095/Worm.Win32.VBNA.b-110584a6da0ff1b98356e4e4dee740c9b78a111d94ef53032e51698d01614499 2013-09-08 11:50:24 ....A 1097194 Virusshare.00095/Worm.Win32.VBNA.b-12d5132fd2ecfdcd675dba23282b070fdb1dd98e54981b2a48077d127afbf1e9 2013-09-08 10:31:16 ....A 81920 Virusshare.00095/Worm.Win32.VBNA.b-146da72bca4dcb1d613334bfaeb41af3461724da8a95bf7cf6dc7c9abfe6d1db 2013-09-08 11:46:24 ....A 24576 Virusshare.00095/Worm.Win32.VBNA.b-152e5b6dc47187675ef9ae51622f3449283b324e01746624df0819d7d06cc9c2 2013-09-08 11:58:34 ....A 262144 Virusshare.00095/Worm.Win32.VBNA.b-15e35afbbee09e9a4a787880a386f570caf20c31bbd2b73fa4af6e79e87b1372 2013-09-08 11:54:18 ....A 102723 Virusshare.00095/Worm.Win32.VBNA.b-1b0150aa214d19faa414554de44fca0dd626587ed9b19da7b0ae69d3c5ba5a69 2013-09-08 11:20:06 ....A 314880 Virusshare.00095/Worm.Win32.VBNA.b-1ccd8d2d922fe15cc620315047ba59090fd76ead4f799492933eaf781f2e5bad 2013-09-08 11:27:38 ....A 4182016 Virusshare.00095/Worm.Win32.VBNA.b-2090972c5576abb706b503d199e447f8186e7ceb7e6862355a5ed96fda8acb92 2013-09-08 12:06:06 ....A 289661 Virusshare.00095/Worm.Win32.VBNA.b-2256a1d97dacf08c0ef2ccef75619e2d86a02636958b8eecc200c53f28cd51f6 2013-09-08 12:18:14 ....A 28672 Virusshare.00095/Worm.Win32.VBNA.b-231baedbf633442f7303738edb1177b3781fced7745e000d9f7b198d90d7d85c 2013-09-08 11:06:02 ....A 24957 Virusshare.00095/Worm.Win32.VBNA.b-2427fbaa1b86d0150bcd303d39508a2de6645143a887a661e3508ea05023ac2d 2013-09-08 11:50:58 ....A 20480 Virusshare.00095/Worm.Win32.VBNA.b-251c897ec10add498370a59b874163de01798caea0e3f7de4da30fafd3b32a44 2013-09-08 10:27:46 ....A 50176 Virusshare.00095/Worm.Win32.VBNA.b-2bbae31b12f73c0f8fe657df4b2a45b0546611d5dce93046a40eb19b75d53eaa 2013-09-08 10:31:04 ....A 90112 Virusshare.00095/Worm.Win32.VBNA.b-2d91bf42395fe171e18000897aa8ab90022aed1ec3e115f971a3f835d5714d71 2013-09-08 11:03:36 ....A 28672 Virusshare.00095/Worm.Win32.VBNA.b-341b7a24fda4e98c1620ba359897e7cd7bb8fd501d7f91d37037d1cede7fdaf6 2013-09-08 10:31:30 ....A 1806953 Virusshare.00095/Worm.Win32.VBNA.b-37c51918e75e5bc002bc927124ff5e9ed0621dff9e02ed0245c6d84bc963939d 2013-09-08 10:29:26 ....A 221565 Virusshare.00095/Worm.Win32.VBNA.b-40f03e65cd3b2df7570beb359cf4af93829118bc4af4ff71e358f39375253d36 2013-09-08 11:14:54 ....A 680192 Virusshare.00095/Worm.Win32.VBNA.b-40f84d9446b10b890efb6a6a26f2e404b242da7d6f727845fd238109888c0ee0 2013-09-08 11:20:58 ....A 128000 Virusshare.00095/Worm.Win32.VBNA.b-41525f2f259be6634794275d76f88b3f5f1266a9855aa4d28638b4f67ff15262 2013-09-08 12:08:50 ....A 182272 Virusshare.00095/Worm.Win32.VBNA.b-45ee2167ec9a0fe2cde94b93e1a01f98d5cb82addf0a6134bf8282d95a84196e 2013-09-08 10:34:32 ....A 45056 Virusshare.00095/Worm.Win32.VBNA.b-461970361db299c4077af3502571e4ecfd8ac0aff1a64701f150a96ac39bb6ef 2013-09-08 12:09:46 ....A 110592 Virusshare.00095/Worm.Win32.VBNA.b-4b6f0416c951186d3bb2caccff2141fddbf6319635989ccecc2dddd09618c8ad 2013-09-08 12:18:58 ....A 57856 Virusshare.00095/Worm.Win32.VBNA.b-4c5cbcbca3c7e69aa7a7a9d021a1c6179f784e6e2135566729d6c334f2cf418e 2013-09-08 11:27:12 ....A 290304 Virusshare.00095/Worm.Win32.VBNA.b-4c96cf00e0755c7d1a51ea8172f8589c4071410283172026db51f3b78c426358 2013-09-08 10:29:32 ....A 228352 Virusshare.00095/Worm.Win32.VBNA.b-4dbe42dc077755a536fb6dcdde84d45554e101d095296f31f40fd36aafa74121 2013-09-08 12:17:52 ....A 150018 Virusshare.00095/Worm.Win32.VBNA.b-551436e6bccf453e2207d2aa4fe30414d3ddf3663c5b0b7f0b9e8d3f960927fa 2013-09-08 11:57:26 ....A 77824 Virusshare.00095/Worm.Win32.VBNA.b-5856966e44b26ba874d4604b1c7f3da07d05500f99d3fec00e8f4a0e10a22076 2013-09-08 11:00:34 ....A 65536 Virusshare.00095/Worm.Win32.VBNA.b-5d7a4d84bd57bf9dca8f7990a031cbd4c1540aec6527a95f76e303137b29a2d8 2013-09-08 10:42:20 ....A 111104 Virusshare.00095/Worm.Win32.VBNA.b-5e8a2ebdb4d99847429cf6cd40c9c6b40ddabddfc1997b71eb4912c5932975fc 2013-09-08 10:48:56 ....A 53248 Virusshare.00095/Worm.Win32.VBNA.b-615f0c9606e8c68c83976ebc47ada2a8b868ed5c38ddb276e7a0058563745420 2013-09-08 11:42:30 ....A 69632 Virusshare.00095/Worm.Win32.VBNA.b-618b5d03dc7fb651b30c3331454a0da38c887085b9a08353a894d3b3360a19ed 2013-09-08 10:42:48 ....A 38529 Virusshare.00095/Worm.Win32.VBNA.b-639e8a8388507bb9b259cd1f2673bc3d5eeb2d7d121c706e755416e8da3e5c15 2013-09-08 10:50:58 ....A 32768 Virusshare.00095/Worm.Win32.VBNA.b-6c49d7836ec4b964a4d503f7432663278e803fc191538ac67fba38b8a410a923 2013-09-08 10:28:10 ....A 99328 Virusshare.00095/Worm.Win32.VBNA.b-6cdccfd1af9ccb265e5bc07e6df1c7c1a673a509c475a349dcb7e1e160f8b58e 2013-09-08 10:34:30 ....A 26624 Virusshare.00095/Worm.Win32.VBNA.b-7040e335471ed8415797e04f9ec17201d261e192c721d4cc4fa091fa5580f33c 2013-09-08 11:59:18 ....A 108925 Virusshare.00095/Worm.Win32.VBNA.b-70e7f8dc35c56074d041488e5399adbceea951cf60825ae97d92984542ea6eea 2013-09-08 11:56:58 ....A 465520 Virusshare.00095/Worm.Win32.VBNA.b-73772bdb164aa71686b3143f46ba9cd646b44f1677d4e481b34d8951755d03e9 2013-09-08 11:21:32 ....A 53248 Virusshare.00095/Worm.Win32.VBNA.b-7434723c6d40067760709ddcb02dfaf4bff2475adee3733bb82c0948ae001c63 2013-09-08 11:34:10 ....A 192512 Virusshare.00095/Worm.Win32.VBNA.b-7571859e64af925356f1a9f05b31304d76a1963628bf73019b5fb2ed719a52b0 2013-09-08 10:57:54 ....A 338944 Virusshare.00095/Worm.Win32.VBNA.b-75bedee5a5b54a02872ba075d3cb865e4b3bd23b888c1c53fd7efe043435cce3 2013-09-08 11:42:20 ....A 200821 Virusshare.00095/Worm.Win32.VBNA.b-75c166f4c09174da009f33800f328aab4dc3419e316f02cd41d3a4b49c52a99f 2013-09-08 11:20:30 ....A 253952 Virusshare.00095/Worm.Win32.VBNA.b-77ef0a187af09ed86c39cadf2f08db1bd121ad5ce045184b7839a8e04576e2aa 2013-09-08 11:59:08 ....A 20480 Virusshare.00095/Worm.Win32.VBNA.b-7939332c67d1bb8695d30b442664e47ed6104b0fdba00fefc35292dc31466e1a 2013-09-08 10:37:54 ....A 159744 Virusshare.00095/Worm.Win32.VBNA.b-7b1a879a04560bd4d95f7b8f3638c1232ec6edc2c348a130029927a56e65de00 2013-09-08 11:30:44 ....A 242855 Virusshare.00095/Worm.Win32.VBNA.b-7f18bd0baac843c9244a4f34b5f710cc22e62f926b1a71d034b3955d1430dab7 2013-09-08 10:30:46 ....A 380928 Virusshare.00095/Worm.Win32.VBNA.b-805972fe54dc454c634379dbaebb32ae16a665fc87df821a901c8e377cf7ce86 2013-09-08 11:22:46 ....A 109056 Virusshare.00095/Worm.Win32.VBNA.b-80906f8dcea48320f43d37d98cfad4cd9bfb1eedb15d5867e1c81c5c7b239d41 2013-09-08 12:10:18 ....A 194048 Virusshare.00095/Worm.Win32.VBNA.b-83134bdf414884fa9a1a48e973ed83ebacbfb0796f8de4b40b9a1e64d748e70f 2013-09-08 12:08:46 ....A 2370560 Virusshare.00095/Worm.Win32.VBNA.b-83b41de8aad859328d1baf4490b33434d575acc56245da92d3bfac43bf36b69c 2013-09-08 11:51:58 ....A 111553 Virusshare.00095/Worm.Win32.VBNA.b-84f67d84c1b07f7d1b6dcf9ea9cdbb125cf8d40de47a0ea8cc2216147e381ade 2013-09-08 12:13:08 ....A 249856 Virusshare.00095/Worm.Win32.VBNA.b-85ae65127d30c4569a7f88ed0944bced9226c2c1fa4db86bcbc0e37d50fd9d4d 2013-09-08 10:35:44 ....A 192512 Virusshare.00095/Worm.Win32.VBNA.b-8643feeb3e15cebb126c9f9c113ca9c8602f9b3c0790d51199c8ae66e8cd6fbc 2013-09-08 10:32:54 ....A 157696 Virusshare.00095/Worm.Win32.VBNA.b-8786599e60d00fd932e26c845ffa7409d6fe1b5fe6ffed83339beff93473d3e9 2013-09-08 11:12:22 ....A 45056 Virusshare.00095/Worm.Win32.VBNA.b-89bac9fbe114b35e830b0e6172c77dc2d7b8fc5e50cea18b0dd0f8e94418b8c4 2013-09-08 11:04:56 ....A 26160 Virusshare.00095/Worm.Win32.VBNA.b-8d8efb6abf254e8acd06b41755e2f11315ee4cf407e0753d7047badf4fc84cb8 2013-09-08 12:12:24 ....A 245760 Virusshare.00095/Worm.Win32.VBNA.b-8ed3f0d7046e319e914196dcf99d7bfd91ec927a2e20793b4993c7bbddc7e9b2 2013-09-08 11:36:36 ....A 100352 Virusshare.00095/Worm.Win32.VBNA.b-8fb75fc7030ed3b26ba7e6cd48a9f280a5d6fb338388f3a25af70ab375833a45 2013-09-08 11:40:38 ....A 253690 Virusshare.00095/Worm.Win32.VBNA.b-91af4189495d615c9c65305aa5f105a1134672f94d52f3d7f9fcd89fd7a6fccc 2013-09-08 11:57:18 ....A 68091 Virusshare.00095/Worm.Win32.VBNA.b-9230ccef0917f2ee88aa439b69305c54fd1d30593ab4e6639e4496392777eaf8 2013-09-08 12:09:52 ....A 35335 Virusshare.00095/Worm.Win32.VBNA.b-93808e5edd6b5b86a08acf4fff059e70228377db97882f9844981f8e7fc25fb0 2013-09-08 11:19:06 ....A 201641 Virusshare.00095/Worm.Win32.VBNA.b-971c87f7628dfe8cd6884a7060a3bdde90af573a3dc5c47787cba30e258598f7 2013-09-08 11:42:10 ....A 61440 Virusshare.00095/Worm.Win32.VBNA.b-977c0a1dc2f4b2cac2ac5654b595cac721fa4186edeeef2e502d6730857ec7a0 2013-09-08 12:03:22 ....A 346794 Virusshare.00095/Worm.Win32.VBNA.b-9cd67afd6a068d87f2166d5e325e3d8d8bd9dc0baafc492734ec9a398ca25e27 2013-09-08 11:46:16 ....A 61440 Virusshare.00095/Worm.Win32.VBNA.b-9d1afe132758d084e01739f7d461907ad31104afe281a7503222b20b61846ee0 2013-09-08 12:07:26 ....A 134494 Virusshare.00095/Worm.Win32.VBNA.b-9e7ff3717c453c3dc315177e2895b305366e5dd776e8070ee48e9bf815ed3f44 2013-09-08 11:16:30 ....A 231936 Virusshare.00095/Worm.Win32.VBNA.b-a1b53d3b7a3822470e69d2df9fb03fd5f4e9ff9db3639187aa843d768364ecdf 2013-09-08 11:11:56 ....A 285532 Virusshare.00095/Worm.Win32.VBNA.b-a2470ae8621d236cd9d091f4d22d8eeb240f726070b532209f76d36ff9a28ce3 2013-09-08 11:56:02 ....A 20480 Virusshare.00095/Worm.Win32.VBNA.b-a6999b4ec154fbecfa38766115e47e2e7c63a1ef901ea743bf22105b090825d8 2013-09-08 11:30:10 ....A 66565 Virusshare.00095/Worm.Win32.VBNA.b-ab0d700a6fae58a722207e8f349bec5268b2212c6fc6cd75c2d0b1f8f6270c48 2013-09-08 10:39:58 ....A 20480 Virusshare.00095/Worm.Win32.VBNA.b-ad39989e34b25612f9051004cf6d5e6353d991bdae56ea61f4a4d591ad4513d1 2013-09-08 11:43:44 ....A 94208 Virusshare.00095/Worm.Win32.VBNA.b-ad419a4ce54bb5e6c67eca9e539bbe96d21e2833d2f76f0a5a17c42950b56502 2013-09-08 12:01:20 ....A 62003 Virusshare.00095/Worm.Win32.VBNA.b-ae01c01203ef42d0fabec993381cbb8ca358265e969e43b7082f942eee02452c 2013-09-08 11:31:08 ....A 1077248 Virusshare.00095/Worm.Win32.VBNA.b-b0543048de48be69e71197a706e97534b8c8bfb07ce066b32c3470ffcce2a328 2013-09-08 11:48:12 ....A 90112 Virusshare.00095/Worm.Win32.VBNA.b-b1d011532589499c34b291b09adb4264d84c4c9b67de735ea716bfbb84d096ce 2013-09-08 10:43:44 ....A 303104 Virusshare.00095/Worm.Win32.VBNA.b-b48dafb98ad17a9e68e43f4fe1c774c1b3edc08c678ed9d5f10af2cda64aad1d 2013-09-08 11:08:50 ....A 141132 Virusshare.00095/Worm.Win32.VBNA.b-b613c1c7d9fa5ddf5a041a5250a75411d96c53a399bd6c8b386a176c0659f1d3 2013-09-08 12:03:16 ....A 20480 Virusshare.00095/Worm.Win32.VBNA.b-b824e56bc7e39d3eab81f4da8d44473d4dbc97f1f8ca5f5e1353af0f4f489d47 2013-09-08 10:57:20 ....A 110592 Virusshare.00095/Worm.Win32.VBNA.b-b86183f4769f457646cbc69fbcad7102a6fe689dae6c82634233c4b59d71519b 2013-09-08 11:16:30 ....A 176128 Virusshare.00095/Worm.Win32.VBNA.b-b91aec8202cc5269a42f99c7e61928c3e5bd397a101944aca41ecdc1f05879e0 2013-09-08 11:10:26 ....A 221184 Virusshare.00095/Worm.Win32.VBNA.b-befde9d2c6737df628148556fe2ac6d82394990ff750c80d33dac9c49d5e3043 2013-09-08 11:17:00 ....A 45056 Virusshare.00095/Worm.Win32.VBNA.b-c06bed8cf4ee52c1bcbc0c270ba27d74b32c0c711dbf92b7995cb915b73072f1 2013-09-08 11:36:46 ....A 61440 Virusshare.00095/Worm.Win32.VBNA.b-c5e12b423679fac6140f89ad2341a65d93f2523d4bea263662987f8cfd4ce44d 2013-09-08 12:11:54 ....A 96884 Virusshare.00095/Worm.Win32.VBNA.b-c873488592aa6a99e384d2a232cc25d3ed23cec8d289ca7f132c9813cf05a7c1 2013-09-08 11:47:28 ....A 45056 Virusshare.00095/Worm.Win32.VBNA.b-c87f2a69654117802af48398b31e746907aa250e7919f556f30b39c34f0af7e8 2013-09-08 11:23:32 ....A 147456 Virusshare.00095/Worm.Win32.VBNA.b-ca2e7a5da01b9b7e5629a93a5cfa8556c5890e93d33b401f029d1e9a299b014d 2013-09-08 12:00:16 ....A 51712 Virusshare.00095/Worm.Win32.VBNA.b-cc7886808d79819f3101b4d9fd98bdbabfd89fc3f52f29a25547b7ae57dbe7eb 2013-09-08 10:38:58 ....A 212992 Virusshare.00095/Worm.Win32.VBNA.b-d1e0df3966ddb35882759db42712eb660838c5fe0c5b10a6785c3cbbd7e2db8a 2013-09-08 10:42:40 ....A 335872 Virusshare.00095/Worm.Win32.VBNA.b-d3e1863d232265eb1ffccbc5b5ce4c5d8cf5b156232ca8eeb0febdb0123003a5 2013-09-08 11:59:54 ....A 103424 Virusshare.00095/Worm.Win32.VBNA.b-d48bcc2c8eaf6ba5d8c4f8f4d058facbbb50163b30d8b01b3e55591a6369366d 2013-09-08 11:58:10 ....A 250880 Virusshare.00095/Worm.Win32.VBNA.b-d55f8d99e0564287dc57952d14c2a7fdf054357641394d4d358606e0039a74d9 2013-09-08 11:06:38 ....A 94208 Virusshare.00095/Worm.Win32.VBNA.b-d6c065cc686438e9b5c173aa687b5d31314ed819a1a573989a459cdbe486be65 2013-09-08 11:19:14 ....A 67873 Virusshare.00095/Worm.Win32.VBNA.b-dee5b490ee1a418576d9716040efaa649c1d014c691aecbfb5daa3154c2b32fe 2013-09-08 12:04:24 ....A 393820 Virusshare.00095/Worm.Win32.VBNA.b-e23dea540356a60ce4ace32567b52f0dc39fe16d3086058f6bd936764df8dddd 2013-09-08 10:37:44 ....A 79445 Virusshare.00095/Worm.Win32.VBNA.b-e28a086721a07aa528c004a451c050309df5bdc494a8daa3891a7edd47b32c21 2013-09-08 12:00:00 ....A 20480 Virusshare.00095/Worm.Win32.VBNA.b-e34a1db6aae460e1e61f305092dce457526b97106b6eee3fd6961cba78d2d86d 2013-09-08 10:45:06 ....A 308480 Virusshare.00095/Worm.Win32.VBNA.b-e5323f37dbd90c7ab75c7ca94ba17e01055e5304a1bd6c485636ea4138d074d0 2013-09-08 11:46:42 ....A 274440 Virusshare.00095/Worm.Win32.VBNA.b-e595f96ba4b66c9be5c1f15d15a22bd977ceb54c0775227f86c4cde83d336014 2013-09-08 11:24:42 ....A 764426 Virusshare.00095/Worm.Win32.VBNA.b-e643b9a84831645947d3524c2eed6203b8eb31d2b6c40dba6fab5b4626587bbb 2013-09-08 12:12:54 ....A 1063936 Virusshare.00095/Worm.Win32.VBNA.b-ea2282f7d43217ee3ccf8c150b78cf45ae454e306d0ae4a800094d66a905a41e 2013-09-08 10:55:58 ....A 918616 Virusshare.00095/Worm.Win32.VBNA.b-ec995e4d17c71798b273c9181807f708daf61b240d5b79a62ef93ee8dbf4605d 2013-09-08 12:17:36 ....A 517887 Virusshare.00095/Worm.Win32.VBNA.b-eeeb296cac6b791971d9c36166070b59698fe1412f07e4bdce2cf604490d874a 2013-09-08 11:45:40 ....A 74752 Virusshare.00095/Worm.Win32.VBNA.b-f1ce2a7185c08baa6538d1ef4e5c8203b3c7667a28617d054aa24ebb41d3fcc8 2013-09-08 11:26:04 ....A 99328 Virusshare.00095/Worm.Win32.VBNA.b-f5c30403dfdf6ca992ea2e1aa8b00dafa5ddfa0b707f630c29ae55af7a80a3e1 2013-09-08 11:55:36 ....A 108032 Virusshare.00095/Worm.Win32.VBNA.b-f73425ca6270f48157b0a020cef64469abc5f20b4cbd985b186f827707f56e5d 2013-09-08 10:37:28 ....A 61440 Virusshare.00095/Worm.Win32.VBNA.b-f7ab1b5fa8e8587192e15ad9e07d6215fca38617b857a5c9333e0e8b6b1ab62c 2013-09-08 10:50:20 ....A 139264 Virusshare.00095/Worm.Win32.VBNA.b-f91cf018b119545850504f06f837371839299fadc7a71ad83843d65b2025a03b 2013-09-08 12:14:54 ....A 100018 Virusshare.00095/Worm.Win32.VBNA.b-fa428054d91fb2c7b52455430336fec87f0bbb7b8cd7917729596f54a822860e 2013-09-08 11:10:08 ....A 99328 Virusshare.00095/Worm.Win32.VBNA.b-fcd131ad929473a27abe91ba28e125d3e3fcd6d5d00134c971e83fb5740b0508 2013-09-08 12:16:30 ....A 86016 Virusshare.00095/Worm.Win32.VBNA.b-fd263748bda11aef9172998ef810bcce1dee652f4e1b5297021d86f5786ed426 2013-09-08 10:29:06 ....A 178944 Virusshare.00095/Worm.Win32.VBNA.bafz-2d20717f2ee42c9d7ce095474f0965b183bf4a9f98db1b8040d8d34b50ff49d4 2013-09-08 11:36:12 ....A 135168 Virusshare.00095/Worm.Win32.VBNA.baib-61bdc21135484c05da338bb3bd74a539af847ae22b6a8c6a393f8ad7ac5b328e 2013-09-08 11:38:18 ....A 135168 Virusshare.00095/Worm.Win32.VBNA.baib-98aa7937798f9c45dcce3222bfe4aa4a3a0585f9a9889c839d7067523426b3f8 2013-09-08 11:08:30 ....A 135168 Virusshare.00095/Worm.Win32.VBNA.baib-aa4bfc0b3e9890dca9a75e11c58f0b2f374e678fe2b7eb36f39be8b630075ba0 2013-09-08 12:15:40 ....A 135168 Virusshare.00095/Worm.Win32.VBNA.baib-c6907b4dd3dbb0f58a681ec4be8af50b01dc010d75c518926782f9f73ec18c92 2013-09-08 11:39:24 ....A 135168 Virusshare.00095/Worm.Win32.VBNA.baib-cc1b0e8e728139b7b4aec4a1cb53eacba2a0c9c10de5d77a84381081ee3eadd7 2013-09-08 11:37:38 ....A 98304 Virusshare.00095/Worm.Win32.VBNA.baij-250c4766c63d5c136782dd76e2fa3ea07121bca083d63776dcb7e0fb0feec8c4 2013-09-08 12:13:00 ....A 98304 Virusshare.00095/Worm.Win32.VBNA.baij-333a9f21a12c43312e5acf569f1a00093ccb45ae125a5a2103170058f93f8279 2013-09-08 11:00:52 ....A 98304 Virusshare.00095/Worm.Win32.VBNA.baij-338dadf1e0a630f760e7e501a4d9c1f89e84f17577605abebc6e23fb9c197428 2013-09-08 11:41:42 ....A 98304 Virusshare.00095/Worm.Win32.VBNA.baij-531fc217b04c09efaa9b648b772d0a3c5294d3bca35b9fde72ba70c5e23d8229 2013-09-08 11:39:34 ....A 98304 Virusshare.00095/Worm.Win32.VBNA.baij-737486b52cea7eb7b2a32b28bb2aef4d269feefda2abfaad8e96119d1e33aadc 2013-09-08 12:07:50 ....A 98304 Virusshare.00095/Worm.Win32.VBNA.baij-747630c3755d38a4fa45bebadf3c2187aa6442241ab31fbea0c051d47fa43127 2013-09-08 12:03:40 ....A 98304 Virusshare.00095/Worm.Win32.VBNA.baij-77c1197df1699433b1aa2c10e220ae5ae5198e67743ac1256679256fdaeb263c 2013-09-08 11:17:02 ....A 98304 Virusshare.00095/Worm.Win32.VBNA.baij-869d43096048e9bf190bc5bbe90ff72d757f625d2d0f86761a77557fc3ac2f27 2013-09-08 11:49:04 ....A 98304 Virusshare.00095/Worm.Win32.VBNA.baij-93e065e921e2df082e5ef167464c029abd0e4f1a0af3c16223945b1140d1bd53 2013-09-08 11:36:52 ....A 98304 Virusshare.00095/Worm.Win32.VBNA.baij-995001cbdbf1843c76e151baaf84247524eadb4b738da5d20da77da03633f086 2013-09-08 10:37:30 ....A 98304 Virusshare.00095/Worm.Win32.VBNA.baij-a12972f1c9e84f0afca554e15f006496e5d4eaa15f8c3e46332547503f25cf59 2013-09-08 11:20:08 ....A 98304 Virusshare.00095/Worm.Win32.VBNA.baij-a33ae36e5c620eb477b166871a07a015dcd66d831f3812915d3adeb5c521b8de 2013-09-08 11:21:22 ....A 98304 Virusshare.00095/Worm.Win32.VBNA.baij-a5b74213c78fdf6994fef01816a627aa9e08d77796030d758a5746fa1348e1b8 2013-09-08 11:24:56 ....A 98304 Virusshare.00095/Worm.Win32.VBNA.baij-a883a682171b6a6a2032fc607f3168b2351bf9b727b42e1e7634ea041a088334 2013-09-08 12:11:18 ....A 98304 Virusshare.00095/Worm.Win32.VBNA.baij-a8b40786a5a2d49fce38be73d8b74a262bc3c6d62a38b983581cd61cf48202a3 2013-09-08 10:58:46 ....A 98304 Virusshare.00095/Worm.Win32.VBNA.baij-a8ca20e91e0b842cf1e8168b85d9f5865b0370a4152934a89eeae3cffce328cf 2013-09-08 12:02:08 ....A 98304 Virusshare.00095/Worm.Win32.VBNA.baij-a99fcc565b6199947ea00ff4cc6e61117e7fb777dafaafccfd67f5a7ae834e34 2013-09-08 11:34:06 ....A 98304 Virusshare.00095/Worm.Win32.VBNA.baij-a9c659018129f5111a58c167cb604fbf20771ea13fb26b7ba76f6bd1546e19f3 2013-09-08 10:30:40 ....A 98304 Virusshare.00095/Worm.Win32.VBNA.baij-acd0c05ddea8b084bbe598a6c0c32fda8adc0720b9b70fae5dbdfdcac2a9ba87 2013-09-08 12:08:48 ....A 98304 Virusshare.00095/Worm.Win32.VBNA.baij-adc0e684b2a6d7be5e49176179873deced2cb271d27a518385fa181277239233 2013-09-08 11:38:00 ....A 102400 Virusshare.00095/Worm.Win32.VBNA.baij-ae89e5f918f1f805dc3ed84b179837072139ff6328d6dfa99e8deeccd79eefb8 2013-09-08 11:10:46 ....A 98304 Virusshare.00095/Worm.Win32.VBNA.baij-bafa03b5a06c31e5fa80c6057a2ac155f91ea4691abef81118a5f185ebfce632 2013-09-08 10:29:46 ....A 98304 Virusshare.00095/Worm.Win32.VBNA.baij-bb0908509e9f7b7a4227085f4dffd9a0ae42988786cf8d5a303cb14045966839 2013-09-08 11:24:18 ....A 98304 Virusshare.00095/Worm.Win32.VBNA.baij-c191496b1e6a0a37b2fa9c58773df8d7fa4e5359b9dffef613df3126e69cf99b 2013-09-08 12:07:20 ....A 98304 Virusshare.00095/Worm.Win32.VBNA.baij-cbd660fa9e25756a60722197168513ad8990cd885a58a93dddf6df024ce47916 2013-09-08 11:30:58 ....A 86016 Virusshare.00095/Worm.Win32.VBNA.bang-a8779e99bc712d324fcb4bb89e70422069e3d8758c32778ec55f72f4df8f00d6 2013-09-08 12:09:58 ....A 86016 Virusshare.00095/Worm.Win32.VBNA.banu-b5a3e53054e9f417ae7b81e19fbb07bed63aa4790d6e1bcfaa6d658e2a3e0d6a 2013-09-08 11:41:06 ....A 90112 Virusshare.00095/Worm.Win32.VBNA.baod-d19a2c25de950337f1f0a268e03da1d47733f3544d3713b977df2b5e7d0aa59b 2013-09-08 11:24:10 ....A 106496 Virusshare.00095/Worm.Win32.VBNA.baow-3333fb396dba97c44641a628b1fdc5848777b75edac4bf9a7054e2b70f9c2891 2013-09-08 11:39:40 ....A 106496 Virusshare.00095/Worm.Win32.VBNA.baow-bf378a8c172f942ac1c9c20c55216b7ca651079787b92ab7ce5758771afdc691 2013-09-08 11:41:32 ....A 98304 Virusshare.00095/Worm.Win32.VBNA.bapd-c5966cd82cfa990e36ae08f5c9f312c129fc9ed5aeb820dd49197bdef0b586c4 2013-09-08 11:42:20 ....A 143360 Virusshare.00095/Worm.Win32.VBNA.bapp-858b8cc144929a31f54889d1ca6f098b59c5afdb6c18aea45146ef8a8477d139 2013-09-08 11:35:00 ....A 81920 Virusshare.00095/Worm.Win32.VBNA.baud-9a49d3c4a258875ca7e2403a0a92114467750ef8a8cd8912409679718a581e53 2013-09-08 11:43:50 ....A 51712 Virusshare.00095/Worm.Win32.VBNA.bcqb-74dd9bb533db47b3b4ac234518a9cc1cadfe28b65993ddae99b38c11b84c70b1 2013-09-08 12:07:50 ....A 225280 Virusshare.00095/Worm.Win32.VBNA.bcyg-b4558438f497ac0380ceda63bd68e53ad0506e5cd3bdd580b4f976f5e1682122 2013-09-08 11:58:06 ....A 225280 Virusshare.00095/Worm.Win32.VBNA.bcyg-bccea90fc5ac9057a727a744dea5d0592fd5d8c54d125a0dc2ed74602d606b19 2013-09-08 11:33:54 ....A 225280 Virusshare.00095/Worm.Win32.VBNA.bcyg-caa5220d623f242f18d89a6f973eaa4f0cf8c87546ebc4eb0e292fef5cfb0913 2013-09-08 11:36:54 ....A 574464 Virusshare.00095/Worm.Win32.VBNA.bdae-a2db3506a9841d69a54f3a43fbe7f19f52dbe4411a9700108294b0b2b4f2b114 2013-09-08 11:59:50 ....A 1397760 Virusshare.00095/Worm.Win32.VBNA.bdai-c8d94a0134e7cfc1995f850afd8321de061ad5f884d14919fdcfbd99269eb87f 2013-09-08 11:39:46 ....A 163840 Virusshare.00095/Worm.Win32.VBNA.bdkc-4e71aeac52f52257f715ea02321519eb2cf83bf8cb566a04b8296e0419e1f5cc 2013-09-08 11:06:52 ....A 204800 Virusshare.00095/Worm.Win32.VBNA.bdmh-12fb443ded39362af201ea24db39ae9f8fa86ce93c32b06a810f42619929b18e 2013-09-08 11:11:20 ....A 204800 Virusshare.00095/Worm.Win32.VBNA.bdmh-53878fbdcacd951a70a8427a3221f9ac4feff6ee05fc1bcdf63ec712f94bf928 2013-09-08 11:38:58 ....A 204800 Virusshare.00095/Worm.Win32.VBNA.bdmh-5bbdd3c0d3d5d4a5e4d90329b8441275b97a8c0739baf07d0225c980a8049480 2013-09-08 11:25:08 ....A 204800 Virusshare.00095/Worm.Win32.VBNA.bdmh-810ca23e211f7659a9c3987e4fd3146d3209b98426bbf4a6f6815fbf4c854c2b 2013-09-08 11:40:38 ....A 204800 Virusshare.00095/Worm.Win32.VBNA.bdmh-846c2de6813bb167f197d286d92b041a1fd5430eff8736835c55e88388eae704 2013-09-08 12:02:26 ....A 204800 Virusshare.00095/Worm.Win32.VBNA.bdmh-91302c6b6bbc06cf68caf78a725c4f61317c13f3138459086cac501a334b726c 2013-09-08 12:09:48 ....A 204800 Virusshare.00095/Worm.Win32.VBNA.bdmh-91c088a3ef63029c32ab168b55989d598b7b3581bf0673670412005840ecf2b0 2013-09-08 11:33:48 ....A 204800 Virusshare.00095/Worm.Win32.VBNA.bdmh-936c6cbe9bcc62e233c57f011e22bad87fb0759d8fe00be88fe5837c27efce07 2013-09-08 11:21:56 ....A 204800 Virusshare.00095/Worm.Win32.VBNA.bdmh-977727923ec18a745c1bd445cf31c8ca9865136a47bd2cbc9ae1c81bc71e0a0c 2013-09-08 10:53:48 ....A 204800 Virusshare.00095/Worm.Win32.VBNA.bdmh-982950d2b3fee33a6b00deca6c3a8eb7d6d3ef7179b5401cd8b2fdec5fab409e 2013-09-08 12:14:34 ....A 204800 Virusshare.00095/Worm.Win32.VBNA.bdmh-a4c3ae0e5e19330c3b826f53e373beb211ad1ab2d98ae8f0f3d5cc17804a9d19 2013-09-08 12:13:04 ....A 204800 Virusshare.00095/Worm.Win32.VBNA.bdmh-b285d400f55c8029d3543366a231794f3ca7dd17c195aa720f3e482986529c1e 2013-09-08 11:28:42 ....A 204800 Virusshare.00095/Worm.Win32.VBNA.bdmh-badc09c9497defe6c27e871275da70b758c07a70eaa8cc1930974a5583422108 2013-09-08 11:51:54 ....A 204800 Virusshare.00095/Worm.Win32.VBNA.bdmh-c1dacf4e65b13f46b4f536c4a50de0e0e366a2ce1f0c40c921b56edfaad04372 2013-09-08 11:21:40 ....A 208896 Virusshare.00095/Worm.Win32.VBNA.bdmh-cc4f2ab4c80dc17e77d9acd97153d032d24478505cca1109ff474c2fe802417e 2013-09-08 12:08:54 ....A 204800 Virusshare.00095/Worm.Win32.VBNA.bdmh-ceecd378831f12f204fd9506d3b6b53c6219a32965d7d105787a87cd54a1cf07 2013-09-08 10:23:52 ....A 225280 Virusshare.00095/Worm.Win32.VBNA.bdpo-26fa5263129f7c113e411c2489913d10d992d7e47c1f284381c93037f6b7e176 2013-09-08 10:39:46 ....A 225280 Virusshare.00095/Worm.Win32.VBNA.bdpo-810a8f88ecd8830b1c1a927393f08b6bc7e6ce221b861a72722a60877e8dfef8 2013-09-08 12:10:14 ....A 225280 Virusshare.00095/Worm.Win32.VBNA.bdpo-c0752f596a8477c507c8eb6218746f91e1143dbf0b512f547a697940122897c0 2013-09-08 11:56:46 ....A 307200 Virusshare.00095/Worm.Win32.VBNA.bfwl-5295141c875dc6123402e933eb13f5a55265a5def9c188b5738056a78f93d154 2013-09-08 11:56:58 ....A 28672 Virusshare.00095/Worm.Win32.VBNA.bqnm-94e50a9940d2dfc3a1afdd51d361d469fb8b97997ac55bcb2d03316bf5c63369 2013-09-08 11:18:00 ....A 28672 Virusshare.00095/Worm.Win32.VBNA.bqnm-97bcf96b1081d38629da37b8a575273888ae09c6e6173a26a33afc62cc50c7af 2013-09-08 11:13:52 ....A 28672 Virusshare.00095/Worm.Win32.VBNA.bqnn-784655775fcb681a7f97b22bcec161f6ddefa13796409a4a55bf0c7fdc6ae27e 2013-09-08 11:22:10 ....A 28672 Virusshare.00095/Worm.Win32.VBNA.bqnn-ca78c6da5055dd10d2d7147b24caf5e3528d18d28ef7929b87eedf543576ce2a 2013-09-08 12:06:46 ....A 28672 Virusshare.00095/Worm.Win32.VBNA.bqnn-ccaedae049e6287f8b7b7ce22a7a94f1065374433843221a52d8f50668be643f 2013-09-08 11:18:52 ....A 28672 Virusshare.00095/Worm.Win32.VBNA.bqnq-c0882667d3d6bada94e85d6dc82a4e3e059c1a5aeab08b6c6f94645139b14bc6 2013-09-08 11:17:06 ....A 24576 Virusshare.00095/Worm.Win32.VBNA.bqxd-ce5b70ea5433862bebf8b283278b785860682653ee76ac529ec10f511459f70d 2013-09-08 11:38:36 ....A 77824 Virusshare.00095/Worm.Win32.VBNA.brlb-af4926f748a1359ca0e594493ac38e6c75b391f44e4b8cad4c0134e4a4947781 2013-09-08 11:31:04 ....A 249856 Virusshare.00095/Worm.Win32.VBNA.brlc-f8d54228f6679e325d3fca4c454f9ce21f26537b15b47d7ccf94681b2cbca4f0 2013-09-08 11:38:02 ....A 61440 Virusshare.00095/Worm.Win32.VBNA.brlr-563fe27e47388a148d344cdf97c6b6fba011523efd273e4220f7b4645f80c260 2013-09-08 11:00:20 ....A 28672 Virusshare.00095/Worm.Win32.VBNA.brmi-b0535cff3be02005a001660de672ef8207940d80d9f3f83ace228ad68115e425 2013-09-08 12:18:56 ....A 133217 Virusshare.00095/Worm.Win32.VBNA.brqr-e46e9ab757147bbd800d94d4881a16634aba28befec465b863347686ac6ebcf5 2013-09-08 12:12:14 ....A 118812 Virusshare.00095/Worm.Win32.VBNA.brqs-43b87fe06ab8c448db6473798b30a9a66763425a3a98303c0506b5226114b9e5 2013-09-08 11:49:32 ....A 138780 Virusshare.00095/Worm.Win32.VBNA.brqs-992e0f79cc12e5a0f4f70e59a897fe6c03b4cbf3a599333ca19c85f75aef143a 2013-09-08 11:43:48 ....A 143360 Virusshare.00095/Worm.Win32.VBNA.brqy-b7cbfb87ff35784a72f1dd66d4d94526dcdf6f1afb89caeffb9a721f2c7949ea 2013-09-08 10:27:54 ....A 90112 Virusshare.00095/Worm.Win32.VBNA.brrb-6f780465bbcd9da24c548757d31ff4e06d1b918e6bbfc79a5e441514e1ab5698 2013-09-08 11:56:54 ....A 90112 Virusshare.00095/Worm.Win32.VBNA.brrb-7050459090132c1bcf1ad58ca89e5f18b0a0348c2f46ef7705b0863ed1931319 2013-09-08 11:06:50 ....A 90112 Virusshare.00095/Worm.Win32.VBNA.brrb-fa8aac0d1bfc015dd41baa226eb4a64aedf767912f296f33629c0b19f62be8e4 2013-09-08 10:41:36 ....A 64512 Virusshare.00095/Worm.Win32.VBNA.brsj-76f7c8a6e999abb9bc937f31d428d8d9b43e99530b791ce3702538a0e7e48c02 2013-09-08 12:03:34 ....A 64512 Virusshare.00095/Worm.Win32.VBNA.brsj-88aef94f77e99b1a510aaac3c5b83993902a32860e0a46f8bbd00bcec84e9c29 2013-09-08 11:29:32 ....A 64512 Virusshare.00095/Worm.Win32.VBNA.brsj-be7d54d4b638d036e665188fbca9c15839690e846ffad238de8feda6979b3965 2013-09-08 12:10:00 ....A 168960 Virusshare.00095/Worm.Win32.VBNA.brst-95953252b3fce90107f3c45465bd6d3a3949784d474d219916309eb23c0bbed8 2013-09-08 12:07:08 ....A 86016 Virusshare.00095/Worm.Win32.VBNA.brsy-4c3a8f5c2ad6e526fefa093bb0a368b0f0a8b0d175d3098cf8bc4dd180c9d066 2013-09-08 10:41:02 ....A 39805 Virusshare.00095/Worm.Win32.VBNA.brsy-95f74ddcfda9c1871fe724f061dd2fdaba232f4c11214ff094fb9714c2ca5d40 2013-09-08 10:55:58 ....A 152656 Virusshare.00095/Worm.Win32.VBNA.brts-41a56b57f3b64d4c04fa9106bd6b394cecd5aa04cd70a8630eee7c074b505189 2013-09-08 12:07:54 ....A 94208 Virusshare.00095/Worm.Win32.VBNA.bruy-5504573c24de5421e0e40848c33f96d841b39ae3ae953c2f56f952e17fcfb4a7 2013-09-08 11:16:08 ....A 102400 Virusshare.00095/Worm.Win32.VBNA.brvl-a49c59d860debc16c98daab80e40c2b13fd476eaa2eeed4f8cd3dc7501bff7b3 2013-09-08 11:48:02 ....A 102400 Virusshare.00095/Worm.Win32.VBNA.brvl-ab2e5490f7ec838a890ef11666a0641f26b892fd63e3225fb74346f64b51cbb3 2013-09-08 12:01:12 ....A 102400 Virusshare.00095/Worm.Win32.VBNA.brvl-ad28b0b2a84424c104b9b17af367097f6c8b199b5249469d51d988a29e479dd2 2013-09-08 12:01:26 ....A 81920 Virusshare.00095/Worm.Win32.VBNA.brwx-ac84ead976383d39bb7a05be5cd0c42966d2505ae7b97851948839f1469df0f9 2013-09-08 11:51:22 ....A 14848 Virusshare.00095/Worm.Win32.VBNA.brxv-928a7ff62aa998a6dde11c858d605b017faf775fa0d8c43738728c3398def030 2013-09-08 11:19:36 ....A 98304 Virusshare.00095/Worm.Win32.VBNA.brzn-905d63ffdfd4542c89f9c111e97134314f9ef6abb7464db9c27cde498ae082e3 2013-09-08 11:10:40 ....A 224153 Virusshare.00095/Worm.Win32.VBNA.bscm-e32b9587c8e4a5b43059cfe29ad01b8c4484f37ccd7ba31009207492af576a10 2013-09-08 10:46:58 ....A 19968 Virusshare.00095/Worm.Win32.VBNA.bscq-ff775c4df84119f6dc57a3b07d2fae00a8398b4f69c01a0f93745d9583bf6b6b 2013-09-08 12:05:18 ....A 61440 Virusshare.00095/Worm.Win32.VBNA.bsdm-a6bad092550e06432dbed8df4e54c0d64f582f076969b1b930ad9b8b275461b2 2013-09-08 11:51:48 ....A 61440 Virusshare.00095/Worm.Win32.VBNA.bsdm-aeddac9cd154a4f3ffb1454bb1cdd47a1ca1907d9f0acb022c6d5949d1c5191d 2013-09-08 11:48:56 ....A 1208071 Virusshare.00095/Worm.Win32.VBNA.bsdw-b85ba801123d0cf63a1a402e45f0d136f2dba7a0b35b604b017f019179fe80e7 2013-09-08 11:14:38 ....A 90884 Virusshare.00095/Worm.Win32.VBNA.bsev-1ebe10337c4c00190a0057775ac13cad4889c603e52bf0f075017d0475776eba 2013-09-08 12:06:48 ....A 92225 Virusshare.00095/Worm.Win32.VBNA.bsfj-61905224945d007d45720dce26e529c84dde42854391e7a47fda2b336db0afa3 2013-09-08 11:10:58 ....A 90112 Virusshare.00095/Worm.Win32.VBNA.bsgt-7aa877dd355e945a135d5cdf731ec1de7739b23874ae6f83f13bc0025fbd4f4a 2013-09-08 11:11:14 ....A 90112 Virusshare.00095/Worm.Win32.VBNA.bsgt-ad963e99bf49030bddf85b3f30a2698bf77db24b3550ba59eb853940485d801c 2013-09-08 12:09:14 ....A 331720 Virusshare.00095/Worm.Win32.VBNA.bsgx-1d57522d834e6b7a6e089e35ec324cb5f42502bdf7dba7b1dbf0293eb6efb125 2013-09-08 10:43:30 ....A 2068424 Virusshare.00095/Worm.Win32.VBNA.bsgx-1dd3dc9570f5d44312291ed37f3881a3de9b721abbb9451722dc589e097c8e14 2013-09-08 11:10:12 ....A 629704 Virusshare.00095/Worm.Win32.VBNA.bsgx-33f475374a25afb997a18485febf73170fc5db9b9357512b20911273330e0dd3 2013-09-08 11:44:54 ....A 1015752 Virusshare.00095/Worm.Win32.VBNA.bsgx-6135b3ccfacfecb7bb7a01d82a070304138da36a61f79b0ee24052465914de60 2013-09-08 11:52:44 ....A 2099144 Virusshare.00095/Worm.Win32.VBNA.bsgx-6215e59b385ef81760bf69d6d0d99a9dfb5742a6cbdeed4bcc36056b6243742e 2013-09-08 11:58:54 ....A 1089480 Virusshare.00095/Worm.Win32.VBNA.bsgx-82cfb77b56523786f345733e46469d638381dcdde1a7306ae62ef630034d5588 2013-09-08 11:08:50 ....A 749512 Virusshare.00095/Worm.Win32.VBNA.bsgx-b7d14e0d6bd990fba70e7d6a0024394a44ad5e213f8fc9165b74d36766db51cc 2013-09-08 10:54:44 ....A 802760 Virusshare.00095/Worm.Win32.VBNA.bsgx-bc257dd49766166e90a147999cc8dddeaf4c3a64b02b077db7d92a9509aa743d 2013-09-08 12:16:16 ....A 1555400 Virusshare.00095/Worm.Win32.VBNA.bsgx-be378053ec2301b4863d61645d53b824298cc5a4427c5194825f7b46e453fbd5 2013-09-08 10:27:36 ....A 587720 Virusshare.00095/Worm.Win32.VBNA.bsgx-c666004f84f5481b906d6262bfdf9bfa88d9af472ecd8435a9519f2ef18c008c 2013-09-08 12:08:22 ....A 1937352 Virusshare.00095/Worm.Win32.VBNA.bsgx-d5d0203eacffadcfbc6bf4a1c4b5ce1264c2862f2b1f4ce09e9b7fea8b371221 2013-09-08 11:26:12 ....A 115200 Virusshare.00095/Worm.Win32.VBNA.bsms-74274c2db0458eceda13ed8dfce9a0d74d5a987703fe5b0872f9e97a9f418513 2013-09-08 10:42:02 ....A 94208 Virusshare.00095/Worm.Win32.VBNA.bsmw-1a07d542f7bd4eeae6f947ab6944a4dca50a4f3059a26ee33dab4dd9b1283e50 2013-09-08 10:44:08 ....A 94208 Virusshare.00095/Worm.Win32.VBNA.bsmw-38c423ad196d6f80cf1fbf22bc4637a440a1673541eda70fd8fcaccffff2df1e 2013-09-08 11:22:04 ....A 94208 Virusshare.00095/Worm.Win32.VBNA.bsmw-4d3e4b6183a6de95fac3ff4e243da20f82c6adba904fd7bb3db66ead5820fe8f 2013-09-08 11:09:58 ....A 103424 Virusshare.00095/Worm.Win32.VBNA.bsmw-52d080cc29475eab669cd0e954c1d30c95acea19920d53b74d105c1a16390518 2013-09-08 10:50:24 ....A 94208 Virusshare.00095/Worm.Win32.VBNA.bsmw-8935e9b228e3336f8ec23ac8d934e37337de016ece25928e495e832142bc1a30 2013-09-08 10:57:18 ....A 94208 Virusshare.00095/Worm.Win32.VBNA.bsmw-aa104def53210bfa80009890dfd5d9d59fafdad65509d737f41fb1a298e598ca 2013-09-08 12:18:36 ....A 94208 Virusshare.00095/Worm.Win32.VBNA.bsmw-e2d9be2a2ff861d710a63e4d3fd805ed8fd5c63ebe2708b7371bc45e32166330 2013-09-08 11:59:12 ....A 94208 Virusshare.00095/Worm.Win32.VBNA.bsmw-e9a4792be2d720d75eadfbdef5b32acead16ab19d65bcf83e9721011c518d33d 2013-09-08 10:59:40 ....A 94208 Virusshare.00095/Worm.Win32.VBNA.bsmw-f58aefa1298fddc52be1d9721834bace60884b2c50abd83f907a9936b4e80be0 2013-09-08 11:25:58 ....A 82432 Virusshare.00095/Worm.Win32.VBNA.bson-8373dfaf74fb5f7e4980e1df1b6fdc02f3106e27280b946a507341e4aeaf405b 2013-09-08 10:32:34 ....A 88576 Virusshare.00095/Worm.Win32.VBNA.bson-974911c8d517b5b6b72270700257efb8fa72b6931920b30f1db3ae52b8b5a543 2013-09-08 11:17:02 ....A 82432 Virusshare.00095/Worm.Win32.VBNA.bson-cc51e5d86f9a9f1a44a8d013087a407c3f6375cbdda07c25e9039cd6ce184d85 2013-09-08 11:43:56 ....A 77824 Virusshare.00095/Worm.Win32.VBNA.bsoy-fc532bfd90ed76d546a34d6361d17768e4469cea54454567a82a5d49f9a39e6c 2013-09-08 10:40:46 ....A 102400 Virusshare.00095/Worm.Win32.VBNA.bsyg-1464dcd5e39f91440166044033714219f0f0903964a48af8b7d5b544dba84455 2013-09-08 10:50:02 ....A 93184 Virusshare.00095/Worm.Win32.VBNA.bsyg-1f312f13c0bcd4ab958dfb870c8d08a9ed422a3fa37f124e73309e9295412ebc 2013-09-08 10:51:32 ....A 1645232 Virusshare.00095/Worm.Win32.VBNA.btql-a16ae030e0230984ba2863af6e185c48eabdb19dd3a6b173b394e2fde0952033 2013-09-08 12:10:54 ....A 305664 Virusshare.00095/Worm.Win32.VBNA.buaw-c68dd0eeb999c87f4a89c59d529dc31b8c58225655cf557c5b9e15012f1e08f8 2013-09-08 11:02:46 ....A 184320 Virusshare.00095/Worm.Win32.VBNA.buaw-d23ffe735f975e4662c24accbed0493a98e48966ea562998df0ff897fd19dfdb 2013-09-08 10:28:44 ....A 1582768 Virusshare.00095/Worm.Win32.VBNA.bubg-f9b51dc3018eaed0d98c20eb9d0952fc39b9d8123a6bf2e6e1b9087cbd360d0f 2013-09-08 11:24:12 ....A 196674 Virusshare.00095/Worm.Win32.VBNA.bvjw-8041f2318e265b8bff17457b84c78145928c4185c8359370a36a41349e5fc9e5 2013-09-08 10:39:30 ....A 190360 Virusshare.00095/Worm.Win32.VBNA.bvjw-a3e700e2965f3b6d484a129718201e201b0ebc4417e2c9eeb72c72effdc30c3a 2013-09-08 10:54:40 ....A 40960 Virusshare.00095/Worm.Win32.VBNA.c-01c0f2d282fd32544cfd2a99c37487ccc3528888bd04b5f63181880cdd8ae677 2013-09-08 10:43:42 ....A 64512 Virusshare.00095/Worm.Win32.VBNA.c-1c357eb7406008b66b56b582c7c7fc9dbb0f690ebdae544f0a823a80116af2c4 2013-09-08 10:48:48 ....A 5514600 Virusshare.00095/Worm.Win32.VBNA.c-1ec756e89de2ef22907ac7c119e765834adb8ef03770f0ccc5dd153b37836525 2013-09-08 10:33:58 ....A 81920 Virusshare.00095/Worm.Win32.VBNA.c-41b74c324f08a496e55feb044ee731ac26ba9b62d9c44af2a5d9a026831385a8 2013-09-08 10:57:54 ....A 24576 Virusshare.00095/Worm.Win32.VBNA.c-5161f84f485895253fbcaa84e39c906f24357f12ff0f5218241c9f7b9e774521 2013-09-08 12:06:34 ....A 17408 Virusshare.00095/Worm.Win32.VBNA.c-5b745b2aafda9653201cfede184952aba05db7e06ec2ae8d3d1a25f5fe49c08b 2013-09-08 11:56:50 ....A 84585 Virusshare.00095/Worm.Win32.VBNA.c-61c26087813661d8047edee6880bf6902062c22d651cbb5e2f643b01ec46d4e2 2013-09-08 11:57:12 ....A 272811 Virusshare.00095/Worm.Win32.VBNA.c-685b4fe71664788a15bf204b54d9e6ee797dfce57168a7a5fd7c6fe4ea11cb90 2013-09-08 11:09:42 ....A 208904 Virusshare.00095/Worm.Win32.VBNA.c-7107bb3dca31ed4865ffda0983edb2d296a52442063a3e83212097c511e4b27d 2013-09-08 11:00:34 ....A 494512 Virusshare.00095/Worm.Win32.VBNA.c-71095a0d1e2ffec30a10048f839bd2c0a3043e28963f518c1fe9acf89405d62c 2013-09-08 12:06:56 ....A 192057 Virusshare.00095/Worm.Win32.VBNA.c-71259c891e55c020e52d012e02e0a5461fb96ce1386c6bf237a008f338a3adb7 2013-09-08 10:58:42 ....A 369125 Virusshare.00095/Worm.Win32.VBNA.c-734d7b47940a83a158f6fbc1335a6d91394fe2900abe5cd02601b137c9ab6714 2013-09-08 11:11:08 ....A 53248 Virusshare.00095/Worm.Win32.VBNA.c-76a82c1c8d1f1a768bd1e7e3aa1d52203fc9e8ecdff0a957134ee4c5db2abf3d 2013-09-08 11:55:44 ....A 453120 Virusshare.00095/Worm.Win32.VBNA.c-80659458ffb65ae3b926f318dac5403df641cc59012a364f47292709152ceab8 2013-09-08 11:05:50 ....A 696866 Virusshare.00095/Worm.Win32.VBNA.c-86277676ca609d8d46b741feaa0b1a360cc9c3928f20ebac96a43ea6a02d76bd 2013-09-08 11:06:40 ....A 298088 Virusshare.00095/Worm.Win32.VBNA.c-863928e5e1fbc5c63a85e9a5b38a2a3974bf9f3104e3a67048ff30bc95064c9c 2013-09-08 11:47:02 ....A 20480 Virusshare.00095/Worm.Win32.VBNA.c-87ac1f1eaab1b3c613d17c277e23b0f80cb4f5bfebc451b09939eddfc3717177 2013-09-08 12:11:04 ....A 68327 Virusshare.00095/Worm.Win32.VBNA.c-8a1a923e63f6e6ac5995fe69256a19773e2b89d7ca0997b1d601a2833670d2ae 2013-09-08 11:08:02 ....A 524405 Virusshare.00095/Worm.Win32.VBNA.c-9606e80fb4ca039e384343a3102f1f4f165dcc543e3306ef42e632d2d2dba333 2013-09-08 11:48:48 ....A 388654 Virusshare.00095/Worm.Win32.VBNA.c-c6930b13fd9f2ada136213d8d8b80c4e9f806186af178bec61fc95786ca70fd7 2013-09-08 10:52:50 ....A 73728 Virusshare.00095/Worm.Win32.VBNA.c-cba7e97cbc1bbcd651c4689289d067d6e7f2d10359400d506b0b0c9906643425 2013-09-08 10:52:04 ....A 79360 Virusshare.00095/Worm.Win32.VBNA.c-cefa994b80d26d8c54e93eebb86cc5d808bc5fe0d3a7f2182655e9968c11147a 2013-09-08 11:57:02 ....A 162344 Virusshare.00095/Worm.Win32.VBNA.c-d227b57315e4f344afa2fec08673ab90105098385518c643eb48fe4f8b4a51f0 2013-09-08 11:45:28 ....A 56331 Virusshare.00095/Worm.Win32.VBNA.c-d365aeec3bad790bcfb3c466a77b76fbb4158487e40d59e97dc20d8435eca40e 2013-09-08 10:49:06 ....A 893584 Virusshare.00095/Worm.Win32.VBNA.c-e41e1e6e3eac77dbf0157a8478f5e6aaa7455e503abff0d0921daf63be7251b8 2013-09-08 10:54:12 ....A 127041 Virusshare.00095/Worm.Win32.VBNA.c-fc40d7d4f01b694c2f2a50d1b194a6c0f3d8eadc425a237a99c2e8d116924767 2013-09-08 11:54:40 ....A 217088 Virusshare.00095/Worm.Win32.VBNA.c-ff3df6db204d466d8d8605bce90cc420e580aebc0841750c59130920f0f7859f 2013-09-08 10:30:54 ....A 868489 Virusshare.00095/Worm.Win32.VBNA.d-50955f90bb6f78917f7e3cd6cbf5f3ec3933ac38237ceef9986b7765085227cc 2013-09-08 11:26:40 ....A 105514 Virusshare.00095/Worm.Win32.VBNA.d-564d4857ab387dbcd3196af859ae744f88dbee13383e872261cc522e74e9b2c0 2013-09-08 11:10:56 ....A 197317 Virusshare.00095/Worm.Win32.VBNA.d-574a132e296ab035e2b3bf370994eecce7f7dcb31946a1566c666c2e0fcb8b07 2013-09-08 10:34:40 ....A 358493 Virusshare.00095/Worm.Win32.VBNA.d-5de30177c8c6d3866173a9986c492f568860c237a54b077a981b7e43ad10d16d 2013-09-08 11:08:54 ....A 304837 Virusshare.00095/Worm.Win32.VBNA.d-61cbbec6cbe239a4ef4a91583ad8f45620ee0d3c6433b0c208610d05a67a5a13 2013-09-08 11:44:04 ....A 627872 Virusshare.00095/Worm.Win32.VBNA.d-68779036cd0a98da03cf8df38f6a19176892d145490147636b26705b565668e9 2013-09-08 11:35:10 ....A 667753 Virusshare.00095/Worm.Win32.VBNA.d-70f6f377b0c450b601a9c3f4969b645a85165087b88b59054c4723700360b291 2013-09-08 10:51:04 ....A 126498 Virusshare.00095/Worm.Win32.VBNA.d-7b22e62adf450486f9c71aacf1dd075134d6db5aaa6958c91cb7567652f73fea 2013-09-08 10:43:00 ....A 1160210 Virusshare.00095/Worm.Win32.VBNA.d-7cd7854aae422a6476074802bc2f20573799d80c2a9f8eb763eeb96581b946bf 2013-09-08 11:04:36 ....A 114792 Virusshare.00095/Worm.Win32.VBNA.d-8e851957053b6118fb78a29d40eb9d58da2e49173cd2909f97bd573371b3aefc 2013-09-08 10:42:36 ....A 129638 Virusshare.00095/Worm.Win32.VBNA.d-c0d0d61f8d08c0d1566be5e49d7a49447258932b286baf0bada22eeb5aa0239d 2013-09-08 12:11:00 ....A 238128 Virusshare.00095/Worm.Win32.VBNA.d-c4461eec270f2b60e64178b23e90000203509353a69235b48ae615ed7cbdef09 2013-09-08 11:03:00 ....A 363915 Virusshare.00095/Worm.Win32.VBNA.d-c6fa56ac9713026477763bdf6503aa19c7d01b00e4622811538815d88720e32e 2013-09-08 10:50:52 ....A 96728 Virusshare.00095/Worm.Win32.VBNA.d-d8a5230c40ddbcbe50b49cec24aa7a92e5eb42478d68dc9139e9410c9186fb16 2013-09-08 11:07:16 ....A 853611 Virusshare.00095/Worm.Win32.VBNA.d-ec8113ac694eb873391a9b84a8ab5a549d969a4c4667b340a0b4026622f6152d 2013-09-08 11:33:24 ....A 163390 Virusshare.00095/Worm.Win32.VBNA.d-fc0d09939be3cef0e52e6caf7db9822dfd85b269e438d6927619373487ac3b97 2013-09-08 11:23:06 ....A 32768 Virusshare.00095/Worm.Win32.VBNA.fbv-9689f333c9be4ec3931f84dbae8fa0e6730ce8dd325fab29f551ca33e98fab39 2013-09-08 12:05:22 ....A 53248 Virusshare.00095/Worm.Win32.VBNA.fcm-9c94e156f30020e62695605b9facd65bd4d97983b9d9c09e5df0dccb26b018d0 2013-09-08 10:26:22 ....A 53248 Virusshare.00095/Worm.Win32.VBNA.fcm-bd4c13da18cf8d116eb521bc11213c2007421c20b3ebfd4c5a75698f8c3ddfd4 2013-09-08 11:43:38 ....A 53248 Virusshare.00095/Worm.Win32.VBNA.fcm-bfd60df290e1d0a0ca30a9ad20b10e41a0d7a1f9777c50e1390a62d807ca0bd2 2013-09-08 11:17:24 ....A 69632 Virusshare.00095/Worm.Win32.VBNA.hlt-de357fde9b9f26f1b7b7c3398031ea026c44647628183ef01bb25f06d2ae86a7 2013-09-08 11:56:56 ....A 40960 Virusshare.00095/Worm.Win32.VBNA.hod-5ce9b451e62b2639576b8a16800267e5222e753d0663a880d978d8e6f072154b 2013-09-08 11:27:56 ....A 45056 Virusshare.00095/Worm.Win32.VBNA.iby-4264c50a00ce7cf29a1a0fd85a896d49a45b0b24d1cb16758d5b359038b60f61 2013-09-08 12:00:00 ....A 45056 Virusshare.00095/Worm.Win32.VBNA.iby-527e3a993ea49551df0c963cd3abffeab064caa9abb06ec20266b77e76d0f5f9 2013-09-08 12:00:10 ....A 65536 Virusshare.00095/Worm.Win32.VBNA.iby-7447f479d5cfd3ef222f54f0995434b86bb9b4b6e4bd129356bbfc2e9309dcd6 2013-09-08 11:20:30 ....A 45056 Virusshare.00095/Worm.Win32.VBNA.iby-801c186adfcd49a234999f1b3a5d4689a2926c74e3c4c98e665b4a635bf6c556 2013-09-08 11:38:00 ....A 45056 Virusshare.00095/Worm.Win32.VBNA.iby-809707261788d6d3fe402f56b9774179faa8a74e3ef5bd09137c2cbe55de10fa 2013-09-08 11:30:02 ....A 45056 Virusshare.00095/Worm.Win32.VBNA.iby-a66b1a60d5e42d0d3afc2365e6c14881e0dde280c97e8d6bea7b93deed00afbd 2013-09-08 11:48:14 ....A 45278 Virusshare.00095/Worm.Win32.VBNA.iby-a9c4cb4c7477be73d7f14b06e4a54c5af4bda188393687125b94ffa0f2f616a2 2013-09-08 10:33:50 ....A 45056 Virusshare.00095/Worm.Win32.VBNA.iby-c9230d8668a84f5b9e3d4684c496d704ea173514763cbc5ddc506391feb3757b 2013-09-08 11:19:08 ....A 47872 Virusshare.00095/Worm.Win32.VBNA.iby-cefbb53a9bc5d31fd9905dedff0d6d6bcb5f2ed44062eee470928173f1b868bd 2013-09-08 11:58:34 ....A 49152 Virusshare.00095/Worm.Win32.VBNA.isu-015aad3771b87ccf5cfd59b416f5d4f5e2c8f49e741d04a846ec78b75fa8038c 2013-09-08 11:19:12 ....A 143360 Virusshare.00095/Worm.Win32.VBNA.isu-1cb69bc7907b118479d27db4727a6b6c0b51149a67e2989a43268eee113e9047 2013-09-08 12:05:02 ....A 49152 Virusshare.00095/Worm.Win32.VBNA.isu-61426cf6350d9b592c456093ed78340ce6afbdc4dd734da72307caa9c5a3a0d1 2013-09-08 11:19:02 ....A 49152 Virusshare.00095/Worm.Win32.VBNA.isu-68016fad44c1d465e93d8b8b6c2ee8651406751ef73c2d6fb7f4ee2fb8d7615a 2013-09-08 11:56:06 ....A 49152 Virusshare.00095/Worm.Win32.VBNA.isu-758eb36e414bbb69dbc04d8d7fdfe675d4077583403acba5950b32c7aaa8a112 2013-09-08 11:52:54 ....A 49152 Virusshare.00095/Worm.Win32.VBNA.isu-8312bebea6f3720a8a9503df9cd4c52e0fbac7335cf1196e155e8c5d02ee2f78 2013-09-08 11:20:30 ....A 49152 Virusshare.00095/Worm.Win32.VBNA.isu-83ff30d033854b059eb0ccc002b7ea0a9ad6c9ec96880beafb297d3ad0c18e16 2013-09-08 11:53:08 ....A 49152 Virusshare.00095/Worm.Win32.VBNA.isu-856e000f3445ab0cb05eb1c0ece937582e6adcfb5d1e630105e555aaabbd4278 2013-09-08 11:52:38 ....A 49152 Virusshare.00095/Worm.Win32.VBNA.isu-876338305e9980dc910d925e6e7d98c6315105aba9943315a2a66713962e6bed 2013-09-08 11:11:44 ....A 49152 Virusshare.00095/Worm.Win32.VBNA.isu-91b34d0cd8d32d81ddfc67b83166efb370c99d06e64d58a44ea030aca12394a6 2013-09-08 11:23:28 ....A 49152 Virusshare.00095/Worm.Win32.VBNA.isu-9383c7477a13fde55b946c382b3f7d84e9667ab756ec0324a2b40046b1539537 2013-09-08 11:48:34 ....A 49152 Virusshare.00095/Worm.Win32.VBNA.isu-963aaf30ff805554d52494dbd29a149b0f104a25df95be00f3d47dc6dec207f3 2013-09-08 11:29:58 ....A 49152 Virusshare.00095/Worm.Win32.VBNA.isu-a231826dbab9b3685ecf14b362af9c26bac6c8a606b0da3980bef2524038913a 2013-09-08 11:52:56 ....A 49152 Virusshare.00095/Worm.Win32.VBNA.isu-a2e220553ef7a1229d6ce25c90cce030f2d0a9b6950115289d221604bc4e6db8 2013-09-08 12:01:12 ....A 49152 Virusshare.00095/Worm.Win32.VBNA.isu-ab448f765d486d38fbdf722860b5d59a6ec7e4daa0a474bb89f8b9931a05d99c 2013-09-08 11:17:02 ....A 49152 Virusshare.00095/Worm.Win32.VBNA.isu-b1e0d634ecd1b26956a0fa77ac7daf63e6b6d37568862f29adc7557158b89754 2013-09-08 11:16:00 ....A 49152 Virusshare.00095/Worm.Win32.VBNA.isu-b43884e1072375984187e08b1a43f83dfc77f884a5d77c489957a6a212576761 2013-09-08 11:02:40 ....A 49152 Virusshare.00095/Worm.Win32.VBNA.isu-c376b0a2b57e2b2e3188abb8cad2b57b9d6b5079f40709e5d341fd6792bcb307 2013-09-08 11:37:12 ....A 77824 Virusshare.00095/Worm.Win32.VBNA.kng-2af4110f944b989749c7b8f1fb01fbca9f3da5066969b2dfb80a005f895a9998 2013-09-08 11:44:28 ....A 287232 Virusshare.00095/Worm.Win32.Vasor.17400-24c171648216e6285e911a4c108e986c86a818f797a7cae47b4a742454dd799c 2013-09-08 11:55:50 ....A 221184 Virusshare.00095/Worm.Win32.Vasor.17400-260d152fc378727903ce430981221b0ddaffbac4d40e3bcc1ecb1ea8a50dab3a 2013-09-08 11:27:24 ....A 397312 Virusshare.00095/Worm.Win32.Vasor.17400-bc1ca3802449463f7f564a31584c8a41261fa418080588135c5a3f4443b3530d 2013-09-08 11:12:42 ....A 1081344 Virusshare.00095/Worm.Win32.Vesenlosow.abi-78c481e9c23ebb654c00706ce6df85ad031117c679ab0d0f77508d22b3622419 2013-09-08 11:30:12 ....A 1601751 Virusshare.00095/Worm.Win32.Viking.ad-2d7ac5fedb3985238c80dcab74fda751edbbd400f8bf9b015c64328b44d42cc3 2013-09-08 10:29:34 ....A 1325781 Virusshare.00095/Worm.Win32.Viking.ad-4cda04309dc7f0d6cc3db1910cdb43a136585547b702544fb6334ffc09cf21cc 2013-09-08 11:34:16 ....A 1190760 Virusshare.00095/Worm.Win32.Viking.ad-6476e7885342c7c89a233431c91956ce658ee99af634555d65c92a4baa53561b 2013-09-08 11:13:26 ....A 1061667 Virusshare.00095/Worm.Win32.Viking.ad-71bd620b1fb42d35f998415fe8c88e41eacccb3554dd6385cc6d8140dde393ad 2013-09-08 11:50:58 ....A 2320583 Virusshare.00095/Worm.Win32.Viking.ad-816f0b2a4d78496a0776d0a1178a56288865786ecb587055768d588c9d187f0b 2013-09-08 11:30:46 ....A 401842 Virusshare.00095/Worm.Win32.Viking.ad-875b9ac1d63ac7c78f0b31ea162a5ee35d3a0bf656c33396a8f89b7c8edc364e 2013-09-08 11:50:22 ....A 213471 Virusshare.00095/Worm.Win32.Viking.ae-83fd4fcbc38dd266c2ed9b69120a9afe99afbdbaba1198c7a924fbc1165ed0f1 2013-09-08 12:11:22 ....A 57749 Virusshare.00095/Worm.Win32.Viking.as-2b8ffe43d03e08ec0d9ad7ee5ac08487a4e4983a38691038bc82658a19dfadb0 2013-09-08 12:00:30 ....A 155648 Virusshare.00095/Worm.Win32.Viking.ba-156987fd34638aea0a7d817a0d31e69d1ace574c8c1f12a2e10f23057c6060b5 2013-09-08 11:16:46 ....A 108544 Virusshare.00095/Worm.Win32.Viking.ba-ad2127e8c43f5adcba1f81949e91ee4e3e6a191cd1c87ef1d419d1daed59df5f 2013-09-08 11:49:14 ....A 67234 Virusshare.00095/Worm.Win32.Viking.bb-150ca4a10d3df0a93e35896823bb740ced9973157a720328b1ea4fbf47270247 2013-09-08 11:37:20 ....A 34221 Virusshare.00095/Worm.Win32.Viking.bb-2731cc2bca6c6cc3b77276f186df671f6487ef917c118fb51c8ffc8472eb4b2b 2013-09-08 11:47:36 ....A 87174 Virusshare.00095/Worm.Win32.Viking.bb-91a4430f2e37701ce1377c0445b9151d25e0cdbfdaddfd1c2600d0bfba5c6b98 2013-09-08 12:19:44 ....A 397999 Virusshare.00095/Worm.Win32.Viking.bb-b8f5d14e0d2a5976a38e2291c369aa0e9294e871b0b97e2a540cfc40fc549818 2013-09-08 12:09:12 ....A 62976 Virusshare.00095/Worm.Win32.Viking.bb-c1209390e5b9f81b1895e17fb067408eefd4b59ad3315f7122720ec1e7e3853f 2013-09-08 12:16:06 ....A 217184 Virusshare.00095/Worm.Win32.Viking.bb-d5244310e2fb330ba38e29ec992741f28cf2f97d49dab48df37d08ee37f4585f 2013-09-08 11:29:04 ....A 169078 Virusshare.00095/Worm.Win32.Viking.bc-792b2e1164c26b49c62e846389efcb5aaaf46f809f41c595fd7391acfb3a2a12 2013-09-08 11:38:48 ....A 89456 Virusshare.00095/Worm.Win32.Viking.bc-c8702b49ec1d7f30911fc56a2db860e572d88625013abaa37299e87bb771a786 2013-09-08 10:34:02 ....A 34433 Virusshare.00095/Worm.Win32.Viking.bd-78de64fdd0ff833c6979c4ea32ab652ef1e38f4ad10fa8647b2eb3ea51e8efb4 2013-09-08 11:43:30 ....A 339161 Virusshare.00095/Worm.Win32.Viking.bd-7b1fd4f182a3e40a584129eb082bd8ab9a5217cea9c358aacc221afc0e6d1034 2013-09-08 12:19:22 ....A 542001 Virusshare.00095/Worm.Win32.Viking.bd-9c40f1098adb18eae58ed3092e45d0f17149277a7960e9f991d722e53819fe26 2013-09-08 12:04:24 ....A 528441 Virusshare.00095/Worm.Win32.Viking.bd-c0de535d3f8aed65803616c52e57acd2623f3262bbf0127f7cc734f20e65ceb5 2013-09-08 11:31:54 ....A 48938 Virusshare.00095/Worm.Win32.Viking.bf-8c8353595c6fac99cb399fe5191a9ea0e1894839dacbdfc797e4dbe83a9a592e 2013-09-08 11:13:54 ....A 177152 Virusshare.00095/Worm.Win32.Viking.bi-3333680d51733c7e435a4d9226c59fc95d1ca27e3c57f28c5ab3b486176c0126 2013-09-08 11:34:22 ....A 2153826 98041552 Virusshare.00095/Worm.Win32.Viking.bi-8b1e6d99d7607124a7857cc32c3fb8d63cd1eff481781765169a8f67660e1f83 2013-09-08 11:17:02 ....A 29708 Virusshare.00095/Worm.Win32.Viking.bi-c3a495e9cce6ad7052232d08c289ff5091ece1309756a3a63d020858aa0be9a2 2013-09-08 12:04:46 ....A 31222 Virusshare.00095/Worm.Win32.Viking.bp-b8a4b2eb50df190aaba53acc5c2280a4732fecfcc12fc782bda0d06f19b08234 2013-09-08 11:49:00 ....A 799287 Virusshare.00095/Worm.Win32.Viking.by-3a54b50217491a4f79f412c07531f5acbf72ac01e31b645a4e27078a0226e66e 2013-09-08 12:00:00 ....A 115712 Virusshare.00095/Worm.Win32.Viking.by-fc1873efa82f71ef1dc2aa761ad52746766dc5d1ccb1cf369384cf988f88a12a 2013-09-08 12:13:02 ....A 41879 Virusshare.00095/Worm.Win32.Viking.dy-b9b1a83b4a3b49ce099e274f32715bfbad6a85899ebb749c3d1d1c5358142702 2013-09-08 10:52:20 ....A 1926632 Virusshare.00095/Worm.Win32.Viking.dz-30c9cf067583a273345a2c05027752138c0cefbf0645c8abee0e2ac8a50cb359 2013-09-08 11:51:22 ....A 286555 Virusshare.00095/Worm.Win32.Viking.dz-54b7e5d53136e3f9d7e4fc94192e82731fe18e011ccb8398bb7dafcc798c24ca 2013-09-08 11:48:24 ....A 767005 Virusshare.00095/Worm.Win32.Viking.dz-6438fcd4053b0247d9c543e02622ef35c95d102fbfff6907122ae4ea5945000d 2013-09-08 10:50:48 ....A 4447651 Virusshare.00095/Worm.Win32.Viking.dz-fb30f1160fcc5cf63eba22a775ee53c07a8742b5ced8d2989bc6c649d7c8c781 2013-09-08 11:12:00 ....A 73646 Virusshare.00095/Worm.Win32.Viking.eo-665f8a4cac077cd3b09aee63c41964047577efa11a0f3c3bc88bc282643524d4 2013-09-08 12:13:16 ....A 127158 Virusshare.00095/Worm.Win32.Viking.ff-bc04d5a3e32fde1d7cb7d74fd2b26ba2bd639edc090d35ffc8f7386f6ecd6dcf 2013-09-08 10:46:42 ....A 67584 Virusshare.00095/Worm.Win32.Viking.h-f80d4473691f006b4b973795ddca208ade3d7ae01a336bc676a4df8deea26971 2013-09-08 11:46:50 ....A 96825 Virusshare.00095/Worm.Win32.Viking.i-b31350e47b4b7f8f4f565b2f96657a79b25d796612f26e209d9ef1745b13b7aa 2013-09-08 10:25:08 ....A 163353 Virusshare.00095/Worm.Win32.Viking.j-91419d8e677ea5554bad5f1d74f3a94295cbc5efeeb8ea445ddf0f95415959f7 2013-09-08 10:39:58 ....A 33767 Virusshare.00095/Worm.Win32.Viking.j-a4b51a95a5348d3235fd710e3eee21d5283b170edd36c9f10a12f31f3280d51b 2013-09-08 11:36:46 ....A 353243 Virusshare.00095/Worm.Win32.Viking.j-b48944e6361c0a6b52dd8a3ca6a8c5154b01ac51004c1e59431e739be27079f5 2013-09-08 12:03:24 ....A 51175 Virusshare.00095/Worm.Win32.Viking.j-ff88b053de22743643379e3582c0ac6114f1f0db30c65f0332ff20fabb02d1c3 2013-09-08 11:58:28 ....A 76276 Virusshare.00095/Worm.Win32.Viking.ku-d5bba6644672ebf5f46682de0350ec13a13d405a54c09e4bc5407820800693c6 2013-09-08 12:06:58 ....A 54596 Virusshare.00095/Worm.Win32.Viking.lj-4f1a2cb79bf53d85d9b433ade796869fe15d2b40cf596134f6b41e87fc3c7e15 2013-09-08 10:23:22 ....A 109056 Virusshare.00095/Worm.Win32.Viking.ls-fdde089fb267550d1e9884fbef20c30698a750bfc384ab7c89370bf4ffa4c6b2 2013-09-08 10:52:32 ....A 197777 Virusshare.00095/Worm.Win32.Viking.lv-37d1ad8d988abf6f00391da87497fa3d6f67e3d48853ff6157cc568c5f7f6e7c 2013-09-08 11:09:54 ....A 94096 Virusshare.00095/Worm.Win32.Viking.lv-882d69091dd742636b06256f144c46f936b5492c6571e68a62c8094762d26603 2013-09-08 11:58:58 ....A 97792 Virusshare.00095/Worm.Win32.Viking.lw-e2735e2decf25d74347c327efd349f4e282a8811391331c3b2ded368349a4a84 2013-09-08 12:19:32 ....A 424448 Virusshare.00095/Worm.Win32.Viking.lw-ed9e155a647eae32fca668f52049461c4e74cbf5f641f3a75ced832c5871ce4c 2013-09-08 11:26:54 ....A 509817 Virusshare.00095/Worm.Win32.Viking.m-ae25a38621b185c03ca563cf1111b1b2f18af7abf6c0cfc80ef5c53dead9113f 2013-09-08 11:09:34 ....A 57385 Virusshare.00095/Worm.Win32.Viking.mb-36705db351c5706319e5b41fcb4189a1c42a01981e7ebf8cfcd2d2ace1e3d537 2013-09-08 11:20:12 ....A 75776 Virusshare.00095/Worm.Win32.Viking.mi-828452ccd664a9f00baa0b4a5ede93f5814a4cd70e8b66052842881d18ce0b5c 2013-09-08 11:15:44 ....A 81920 Virusshare.00095/Worm.Win32.Viking.mi-cfc26c300212b4efb2d4b6352c318411681064bb48cd258ecc2d58aeab2575d3 2013-09-08 11:05:22 ....A 158363 Virusshare.00095/Worm.Win32.Viking.mw-ad90ce7680c403fb9c4cd1102a89d8bf305b4b9e7adce85daa4f33783592abf1 2013-09-08 10:46:50 ....A 30105 Virusshare.00095/Worm.Win32.Viking.n-0845f2e70304fd2275e13affa0603fa291fd4ce9d5963ec8d1aec3b2acf5a498 2013-09-08 11:54:40 ....A 1411993 Virusshare.00095/Worm.Win32.Viking.n-a87bf0d56f7b02c597ef5d6b7e1f4d2f6b864a93430a083442aa29f54bb5323b 2013-09-08 10:52:32 ....A 136056 Virusshare.00095/Worm.Win32.Viking.n-aa1066398dd58165316785ff6b4b7fdf2d8f6ac0c286d7d9def48c2d122c4068 2013-09-08 10:43:18 ....A 61337 Virusshare.00095/Worm.Win32.Viking.n-bdb8c13be31a6657231dda6c1046d5631111360f10fad94f2771eb3986f0bd20 2013-09-08 12:01:48 ....A 55710 Virusshare.00095/Worm.Win32.Viking.nj-a23fa27daf40b01f086cbc7751de0d971f61435c64ab1e1476908d13c89079da 2013-09-08 11:22:02 ....A 1838130 Virusshare.00095/Worm.Win32.Viking.y-cf4d72c9d64f834688f548f90febf77f42bc1fd21b46ba378f937b8f908afc3a 2013-09-08 11:57:48 ....A 102400 Virusshare.00095/Worm.Win32.Vobfus.ablx-c9f133a15ab196dac493595c8d0843e0ef77382c892f4ef0d2f6f5912ea48e4b 2013-09-08 10:58:26 ....A 24587 Virusshare.00095/Worm.Win32.Vobfus.abnp-08f8d7b7d2a5b0708e6338006cc8308d5659cafcd6ac67561ace9705e587d3d0 2013-09-08 10:38:30 ....A 24587 Virusshare.00095/Worm.Win32.Vobfus.abnp-2929b0a90a2bf1450fbf503898b869cc378023744b0e231c440b9ac33fdcd723 2013-09-08 10:59:12 ....A 28963 Virusshare.00095/Worm.Win32.Vobfus.abnp-3c17bb5e138ddd96a1643ed711f80ca9fffe8d92daedb3af648230eefdf62fda 2013-09-08 10:44:06 ....A 25211 Virusshare.00095/Worm.Win32.Vobfus.abnp-3c1d12e0409de6d73737f29a6cc9ae5085281d1ea757e19cce2f9910aec1d53d 2013-09-08 12:16:18 ....A 64007 Virusshare.00095/Worm.Win32.Vobfus.abuh-911efa682611c20f2b6b944b9e2d1c82a13d4523940c5588e3a7fe460b0d92a6 2013-09-08 11:48:22 ....A 118784 Virusshare.00095/Worm.Win32.Vobfus.abuh-ca65ef9ac6e1ce6cc4f303e0bf82febb5cf6083de7a51a54780e5f09b071afde 2013-09-08 12:03:24 ....A 352312 Virusshare.00095/Worm.Win32.Vobfus.acct-15fd30ba2fbe35efb39cb51624b5771d113907420a9eff6af4a63ba74c160ab0 2013-09-08 11:15:18 ....A 184371 Virusshare.00095/Worm.Win32.Vobfus.acda-8b6886062d6cfe345d09fb221786e7c3a6a6e55551e2fed5dbd70704a2631010 2013-09-08 11:09:08 ....A 184371 Virusshare.00095/Worm.Win32.Vobfus.acda-cc95eabff2c1d6c6af77457632397c1dd53175eca009158360d91f0fa9b547c0 2013-09-08 12:09:32 ....A 143360 Virusshare.00095/Worm.Win32.Vobfus.acfl-557307ada997435a06bd3cae84e10c704bc4996af415eb8db7b852994e75a3be 2013-09-08 10:51:04 ....A 61079 Virusshare.00095/Worm.Win32.Vobfus.acrd-0a3737f546347f50e0de012a1887135261c1d7551f74064af44d89591fc80552 2013-09-08 10:31:40 ....A 109927 Virusshare.00095/Worm.Win32.Vobfus.acrd-33759d358d69d50123a3ca2d4174251d13bde085e7fc8987ded3a822fcbdf6de 2013-09-08 10:44:56 ....A 112663 Virusshare.00095/Worm.Win32.Vobfus.acry-1643149a0467834b04703e64840213c1312dafcc80351586945afa34e2da342c 2013-09-08 11:28:42 ....A 294912 Virusshare.00095/Worm.Win32.Vobfus.adfw-bf0f324ce5ec992e3b290399d951719f146977d5eaf28d8319793770c9797933 2013-09-08 12:11:42 ....A 253952 Virusshare.00095/Worm.Win32.Vobfus.afia-2ac1d80938c2a350994e9c3d0f6614186ddbc4f5fc4fa7618b419d38a3257123 2013-09-08 11:55:10 ....A 253952 Virusshare.00095/Worm.Win32.Vobfus.afia-62e0d454dccd74cc8891241338500751de274c48b3750d4b1e625fdda16c38fb 2013-09-08 11:57:56 ....A 253952 Virusshare.00095/Worm.Win32.Vobfus.afia-84739b23797aceeb7ee9086db068364d82085a6da11b139be4d37ccb6f2fbd94 2013-09-08 10:27:38 ....A 253952 Virusshare.00095/Worm.Win32.Vobfus.afkl-3089f82341c268153d68dd5b2a1d30ea1a15311e6fe300e798d6fb0de60456e0 2013-09-08 12:02:24 ....A 290816 Virusshare.00095/Worm.Win32.Vobfus.afzf-9160b646f3961f2b7ebf53193c52e3a46eb09af19b7ba731056fdc25e160b440 2013-09-08 12:07:48 ....A 290816 Virusshare.00095/Worm.Win32.Vobfus.afzf-c636d7983c57857faddec9f9a6ab79d8151732bb777688234e92e45ff5977cd6 2013-09-08 10:39:18 ....A 22499 Virusshare.00095/Worm.Win32.Vobfus.afzr-1d74bb8be2adf0ec7b123774aca82577d63c275fb79c901bcc83b79b3210c324 2013-09-08 11:46:28 ....A 208896 Virusshare.00095/Worm.Win32.Vobfus.afzr-36255fc907721cf964f52bdbfc5bb1fd0fe6a13a5eea20059119e3dace969438 2013-09-08 11:04:38 ....A 208896 Virusshare.00095/Worm.Win32.Vobfus.afzr-4846ab146a9c7dba7ea9fc45d4563de0ef47e5c240c546f7e7201f1d90497b38 2013-09-08 11:32:04 ....A 208896 Virusshare.00095/Worm.Win32.Vobfus.afzr-644eab95f32fd74cff278716c22e76b0204879aeadfecd3a7bdc288f5d57932c 2013-09-08 12:15:48 ....A 208896 Virusshare.00095/Worm.Win32.Vobfus.afzr-917b36b7b045da395becc5976270800482e00b890647dd525d9aa3c0e99232b8 2013-09-08 11:29:36 ....A 208896 Virusshare.00095/Worm.Win32.Vobfus.afzr-d071505d7d386a629ffb5a3e0226eb09b351cf5a13372fe7dd7eaf74d19e9b5e 2013-09-08 11:32:14 ....A 208896 Virusshare.00095/Worm.Win32.Vobfus.afzr-d91ad8f84ece1e090e8e60a22815661762f57b3bc96f65f8dc9a80488bffff1b 2013-09-08 12:01:00 ....A 208896 Virusshare.00095/Worm.Win32.Vobfus.afzr-e8ef68beaf375f2279f49a61c0faeff98ab71b6516839e79f9876b2fb93619cf 2013-09-08 11:31:36 ....A 208896 Virusshare.00095/Worm.Win32.Vobfus.afzr-f12a5f36e019f91a78d1074b4aeeb4ada7a1ca90c36c06a0336b6f167cdf0bef 2013-09-08 11:07:56 ....A 270336 Virusshare.00095/Worm.Win32.Vobfus.agig-535027bba4dc49a4b3941cd85b371ef46e5ca6a9405ee614c2deec00dbff659a 2013-09-08 12:11:14 ....A 270336 Virusshare.00095/Worm.Win32.Vobfus.agig-a38facdd1d46ca348bdecdef62bc688b90b2313dc3e15938b13b6c8cfa338638 2013-09-08 12:10:26 ....A 270336 Virusshare.00095/Worm.Win32.Vobfus.agig-c129396e1f5107dcd5c191ecae0eb8b72d8d65ffd46f32e0c8cb90cc0dcb483d 2013-09-08 10:38:16 ....A 245760 Virusshare.00095/Worm.Win32.Vobfus.agln-ad689d395ffc037f1070d609541712cfe2bc983e8ec309bb04a42a2282945a81 2013-09-08 12:06:22 ....A 245760 Virusshare.00095/Worm.Win32.Vobfus.agmx-ad0a9cc2482308215ad9c454cadd65257f778868986e037145d189bfb948a877 2013-09-08 11:59:20 ....A 245760 Virusshare.00095/Worm.Win32.Vobfus.agmx-cb3d008c62a3907869eabb007a1ed1417db5d0482ed3cef39859d6d96b087710 2013-09-08 11:33:12 ....A 278528 Virusshare.00095/Worm.Win32.Vobfus.agnm-25e6cfb1779c08710aab546eb00055abd1a0386ae650a8d889800552e1a2f2b3 2013-09-08 10:24:52 ....A 278528 Virusshare.00095/Worm.Win32.Vobfus.agnm-8df14dcdedf3bdf3662060a75eb067e7cb581b7f802ef59c526730be95656267 2013-09-08 11:46:28 ....A 278528 Virusshare.00095/Worm.Win32.Vobfus.agnm-c283c65f810032dc0953912c4c8292c3fe74ef675b871f34f78464f38a0b01db 2013-09-08 11:21:26 ....A 282624 Virusshare.00095/Worm.Win32.Vobfus.agok-7107718c8edf80c1cf1e34a9e99000dc0d8091ac0979bdee0cd12ed40824b71a 2013-09-08 11:58:02 ....A 290816 Virusshare.00095/Worm.Win32.Vobfus.agok-8cda7099fb4c29c23787ab0e56c2e913f6621db15e95242f426bd3880c5998d6 2013-09-08 10:33:42 ....A 96127 Virusshare.00095/Worm.Win32.Vobfus.agxr-11236e01009aa00a900996fb391ba61e5b552ff45dce40d4e8183cfe5a7660f4 2013-09-08 10:31:32 ....A 47947 Virusshare.00095/Worm.Win32.Vobfus.agxr-277220eb3731a9b81404c972d7c578b5bc78922b343a597f60cd95b857d98704 2013-09-08 10:51:56 ....A 96127 Virusshare.00095/Worm.Win32.Vobfus.agxr-4400c9ccdd2fbe712a6a03c90a60edc61910ded9eb29d7418a74bccb09c0a800 2013-09-08 11:11:04 ....A 118784 Virusshare.00095/Worm.Win32.Vobfus.agxr-838fc5128ee77370414a8aa8656db40ce888a0f2fd97acd82a0ff1b1b35e8320 2013-09-08 11:46:56 ....A 118784 Virusshare.00095/Worm.Win32.Vobfus.agxr-b3caa41f3db2158a4c7ee9b45580c472b4e90ddcf55de6b424472cec6abb04dc 2013-09-08 11:50:00 ....A 278528 Virusshare.00095/Worm.Win32.Vobfus.agxt-4b40aa323d8303bd763fd971d5f8776f1fd90254dc9a91806998f301eb3ed974 2013-09-08 12:11:32 ....A 282624 Virusshare.00095/Worm.Win32.Vobfus.agyj-ab720920bb924c8234c568153852b20356340455ecf22570b785f0236dec3e85 2013-09-08 11:07:52 ....A 90112 Virusshare.00095/Worm.Win32.Vobfus.agzv-75d4aadba052765c49e3938bb3da1b15a576d749005d79274061980590b36195 2013-09-08 11:11:54 ....A 90112 Virusshare.00095/Worm.Win32.Vobfus.agzv-ccba775f2249899424c8f13689878f6c8f78594b8619bf97b153d68e3bb15cdf 2013-09-08 12:06:08 ....A 188416 Virusshare.00095/Worm.Win32.Vobfus.ahkp-1f02430ccb23d897e8f6d1fe29f94bdafa4f8c1463ea0ac236985b6a80e17f57 2013-09-08 10:45:50 ....A 188416 Virusshare.00095/Worm.Win32.Vobfus.ahkp-623378174720d70f445b8d05ebcc5e9f6db7580c60f1d2d13cfb2b0dcefe7460 2013-09-08 11:22:36 ....A 163840 Virusshare.00095/Worm.Win32.Vobfus.ahmo-43a679069f76fe207fc6596a68e61665372b6dab1a65ea9ab654b29df9331abf 2013-09-08 11:13:56 ....A 163840 Virusshare.00095/Worm.Win32.Vobfus.ahmo-6178eeb6eb7c2aaa531561d92fccca66c7916763c6d8b4640e15dae04e4f5d89 2013-09-08 11:34:54 ....A 143360 Virusshare.00095/Worm.Win32.Vobfus.aiaa-9d53feb374e20c4854b9d10d6b5c42f69a043e76f7ae31d2dbb0e6c44bea5107 2013-09-08 11:29:04 ....A 81920 Virusshare.00095/Worm.Win32.Vobfus.aiee-aa6466cf494d6b926cff2913f6911a1f9c393abd100dadd31f487d3fe5228f3c 2013-09-08 11:39:44 ....A 217088 Virusshare.00095/Worm.Win32.Vobfus.aiex-1437cfa5a15467a598c59d3a5b595f261b92e52aa9a2bd27cc9713d5bb7d0096 2013-09-08 10:34:02 ....A 217088 Virusshare.00095/Worm.Win32.Vobfus.aiex-c82aa831116b3755b820047825bade4f6be60bae060f9e5ef9653bec182b534f 2013-09-08 12:09:44 ....A 126976 Virusshare.00095/Worm.Win32.Vobfus.aiez-6a032271e4385b8c4c31ddbda223d1c3f8d39e934ba2c87b605556d5fd08335b 2013-09-08 11:45:08 ....A 126976 Virusshare.00095/Worm.Win32.Vobfus.aiez-bde8c30fba2281deb01c76e00850942b2e48e0c0fee5be61fb0d59923cbd0c99 2013-09-08 12:19:14 ....A 126976 Virusshare.00095/Worm.Win32.Vobfus.aiez-f55e815fe427351d979a7525cf223817e520d171a634702386aef1517704514c 2013-09-08 12:05:40 ....A 81920 Virusshare.00095/Worm.Win32.Vobfus.aigl-78ea75a527014cb80be2f3a6ab849fbdc3078004c01985ff9321498ad8fb219e 2013-09-08 12:09:40 ....A 131072 Virusshare.00095/Worm.Win32.Vobfus.aigm-336ed18795ba35e578c64753639254c78aaa3758d4ab2f74c2b19ee84a452068 2013-09-08 11:22:08 ....A 131072 Virusshare.00095/Worm.Win32.Vobfus.aigm-a45b82634fc7fb5c857ce47de0638e36e223f3385aa4fd52121692b34c1b89a4 2013-09-08 11:57:38 ....A 131072 Virusshare.00095/Worm.Win32.Vobfus.aigm-ac3914b28bbdd83da47edab2d00d6e2edc590e81a319b61e216943dbcad4da20 2013-09-08 11:17:22 ....A 131072 Virusshare.00095/Worm.Win32.Vobfus.aigm-b25addc8f4647b18b436df14c7e639897cb2a4e7bf295e0972b65632e58daa1b 2013-09-08 11:57:04 ....A 131072 Virusshare.00095/Worm.Win32.Vobfus.aigm-c2bbe4150acfbb6f53ffda0506f81ca7e5b93250d93d135f5e9ef8bf48e922f3 2013-09-08 12:08:20 ....A 114688 Virusshare.00095/Worm.Win32.Vobfus.aigm-f29e1375ca7e840b96a810e5ed60a38e5e45f80a1db4cde3b98b97ad364b8be6 2013-09-08 12:04:54 ....A 204800 Virusshare.00095/Worm.Win32.Vobfus.aigr-2694486ad021f7ebfa0ae5081aa40c7e6fd895c702ea235955d19b24d8bde579 2013-09-08 11:42:04 ....A 204800 Virusshare.00095/Worm.Win32.Vobfus.aigr-2a804a4387bfad68ba463629efb45ab7797c909902fbd4c1ae41a3db2aeb41e8 2013-09-08 11:46:52 ....A 204800 Virusshare.00095/Worm.Win32.Vobfus.aigr-508675f25e22941c49ce216d70d3baaf73e36c3a25fcbdd24812f86514ea2393 2013-09-08 11:21:34 ....A 204800 Virusshare.00095/Worm.Win32.Vobfus.aigr-6b6e84596fb07f2aa8bcc14015a8b8438ae3674cb95e7b3033d477138f225fdc 2013-09-08 10:35:02 ....A 204800 Virusshare.00095/Worm.Win32.Vobfus.aigr-ebbc3acd911ab9b205fc3e8412dc86cecb4bb88a7278abe005de89434a1002ee 2013-09-08 11:26:56 ....A 10820 Virusshare.00095/Worm.Win32.Vobfus.aiha-3823e02604f4102f49573790ff1a2707b06c1bccf2e593ca9d82042caa6cb5ea 2013-09-08 10:41:42 ....A 90112 Virusshare.00095/Worm.Win32.Vobfus.aiha-76a5258a93d61d6a6a96b419722d7f6a244697f3cd14f0d7ea6348421f6b0db4 2013-09-08 11:47:52 ....A 90112 Virusshare.00095/Worm.Win32.Vobfus.aiha-9120f47ff5984859c4b8599478a36a6bd496d4c5f426036cf348f70fc48813af 2013-09-08 11:31:26 ....A 90112 Virusshare.00095/Worm.Win32.Vobfus.aiha-c23842f503fe2294f5dee0ef95d862ead48d13e06e4f39ce98b51433c842976a 2013-09-08 11:37:36 ....A 90112 Virusshare.00095/Worm.Win32.Vobfus.aiha-c34955448b26d546ecf3d1ee381e27c7a1487261ea3fb1a190b6a4e6b70750d6 2013-09-08 10:47:58 ....A 90112 Virusshare.00095/Worm.Win32.Vobfus.aiha-f219c4928d5758d799838c94dcae4cc23ebdb395f6981028e88cb10fb244c3fe 2013-09-08 11:56:06 ....A 106496 Virusshare.00095/Worm.Win32.Vobfus.aiib-439f0dc9848364db532d4f8c0ce59bb993fc180c7bd44a18c3492f7330a04e54 2013-09-08 11:48:14 ....A 12799 Virusshare.00095/Worm.Win32.Vobfus.aiib-ac661fd66669f697b91a10998ceff4318564a2e565d8a8a02d7b5313d62ecf2c 2013-09-08 11:15:26 ....A 217088 Virusshare.00095/Worm.Win32.Vobfus.aija-6789737d609cbf58b24fc89bb8b69517c6eb39f73eb5420177ae66953997fbee 2013-09-08 12:01:38 ....A 217088 Virusshare.00095/Worm.Win32.Vobfus.aija-9083154526566604fd9cacc924de94cdfbec2d7463b841118e45a198a1784fa7 2013-09-08 10:31:36 ....A 109851 Virusshare.00095/Worm.Win32.Vobfus.aijl-1a5529713446d9b05243440f80a96aa973dc9a472a835e28b8e7446d1bb57bde 2013-09-08 11:48:16 ....A 253952 Virusshare.00095/Worm.Win32.Vobfus.aijs-c4843030a2b1a7d5dc63e2bbae6e4b601799588426651cd1eb02bfec6cd02e73 2013-09-08 11:19:22 ....A 237568 Virusshare.00095/Worm.Win32.Vobfus.aijs-cc8111679d23377fa05ea17d839fdb44c31cd800ffabc8ed9f0012c18704e65b 2013-09-08 11:16:06 ....A 135168 Virusshare.00095/Worm.Win32.Vobfus.aiqh-76a539b5161963368a583eba9c6edd3386356fa762c9709f5d28cd6a57506053 2013-09-08 11:15:20 ....A 135168 Virusshare.00095/Worm.Win32.Vobfus.aiqh-934a70e1b69df6b17ff954639b8658103410e3fbf3c097e55c5bced59c5d06b6 2013-09-08 12:03:18 ....A 135168 Virusshare.00095/Worm.Win32.Vobfus.aiqh-e8c374cffbe696eff577ef279830d6819128fd603605f68fcecfcb3864d37bb5 2013-09-08 11:19:14 ....A 249856 Virusshare.00095/Worm.Win32.Vobfus.ajfc-0ba8b338cfa1eb93fcbbc1b81cd6b70856c1ad956462ea410faee7dbca872d15 2013-09-08 12:03:12 ....A 262144 Virusshare.00095/Worm.Win32.Vobfus.ajfc-38df0575ddcad209125f473953e62376122cc748b8249d32b2030fac818717cf 2013-09-08 12:00:56 ....A 237568 Virusshare.00095/Worm.Win32.Vobfus.ajfc-3ab53041cf83279b91caf0fa062c5f034b0de0e108232f8fd5603ae5f82c81ae 2013-09-08 10:34:12 ....A 237568 Virusshare.00095/Worm.Win32.Vobfus.ajfc-aecbe2e4244fb85dc2880641e52353c037844f44df42bb66e8e8ef1f40c62928 2013-09-08 11:15:00 ....A 249856 Virusshare.00095/Worm.Win32.Vobfus.ajfc-be6696c90334858d583d2b595e62d2360279af8e5c0bb00f33d761bfa382b2a6 2013-09-08 11:36:36 ....A 45056 Virusshare.00095/Worm.Win32.Vobfus.ajmv-b27efd88d5c4acc7b5d7c06c3b85b190ee0cc72c708354991506b7f6e2da2f4c 2013-09-08 11:46:12 ....A 176128 Virusshare.00095/Worm.Win32.Vobfus.ajrr-d9ee98a4cceee971cb6da8e19a4ebc01dbce21951c3a93f42ab4018830860662 2013-09-08 10:29:54 ....A 176128 Virusshare.00095/Worm.Win32.Vobfus.ajrr-e72d111b110df4414a9c57133e210a2da12b3e7726285748bdcad3faf06b8b12 2013-09-08 12:09:18 ....A 81920 Virusshare.00095/Worm.Win32.Vobfus.ajxw-b268fd5bba18cc3029e0700c65fa5df4e5f4ebeaa0b756706e64dfec2ca0ef26 2013-09-08 11:02:18 ....A 176128 Virusshare.00095/Worm.Win32.Vobfus.ajyn-4d4d3fe6e0da4d21e441e70d772f9f07ce72343ca7175e5caa555eee0ec867fe 2013-09-08 11:57:26 ....A 176128 Virusshare.00095/Worm.Win32.Vobfus.ajyn-7878559d8590c5a7f099564d9824da8894d3ebb2c6c9e0e69a562984ba015d31 2013-09-08 11:13:04 ....A 176128 Virusshare.00095/Worm.Win32.Vobfus.ajyn-80cc05003aa6361b121dd50e12753cf4d68a6f32244086b99bc2ff1a7519034c 2013-09-08 11:52:10 ....A 176128 Virusshare.00095/Worm.Win32.Vobfus.ajyn-aa226e4fb230742113b56173dfab2e1c24bed6471a7afb5d95b8d2adaff1beb5 2013-09-08 11:55:46 ....A 176128 Virusshare.00095/Worm.Win32.Vobfus.ajyn-bda6d982791b66214ea3cf3fb3967e7d59d6ecdc09f36395f95cd4f0d74e3ec3 2013-09-08 10:58:42 ....A 176128 Virusshare.00095/Worm.Win32.Vobfus.ajyn-cfd08c9302453d3c9510ed41c2d7ff071b86d796d1faf0132b9297167b435f39 2013-09-08 11:52:06 ....A 155648 Virusshare.00095/Worm.Win32.Vobfus.akpt-368018117084195bb3e1d4f5e964a91abece4aa822aec2394567bdfb4146e234 2013-09-08 11:26:40 ....A 147456 Virusshare.00095/Worm.Win32.Vobfus.akre-0b8e653213520a1213079fbed01b142f7949d32ee085b0f3cc97b80062bed9ee 2013-09-08 12:06:52 ....A 155648 Virusshare.00095/Worm.Win32.Vobfus.akrv-3edf1ce5e22ad50dd19cb2da4adca4be1e3f5f99b39a45d5f4b76004ea609bec 2013-09-08 11:06:16 ....A 155648 Virusshare.00095/Worm.Win32.Vobfus.akrv-a8f5ca97cec891fb48b47bb80bcd7c98c4df96d46f4da48743399dd6733865b6 2013-09-08 11:59:58 ....A 155648 Virusshare.00095/Worm.Win32.Vobfus.akrv-dc7b42dae09c568ece3361bc7ad0ba300b5bf2c6317f83af3db3c5e4e0ca4b29 2013-09-08 11:19:46 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.alhp-0f1cf0982194a26ac7263c075c0476143bf0d72075d598a70bfb6bac7cadd71d 2013-09-08 11:44:08 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.alhp-2bdba0c9a41849afcbf373787975962eae35c07f7bc64275073d80095b774092 2013-09-08 10:42:50 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.alhp-3b03cdab448dd163db05805564d19845cead05ee7a996c2f54006609069de345 2013-09-08 10:52:46 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.alhp-4965ea9c86b7e7e29d2b99e822b47375a6ecbe8f44ae37f3cd8d7fe0d1d7ae3a 2013-09-08 12:12:12 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.alhp-9e5ac7460592dfde43f600d0875ba845871f2b110cc2ab11a93692c5dd5e6581 2013-09-08 11:11:06 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.alhp-c563277ba7088938cedcc855e834322bb7d34a0ec61ff2850a2035dd5a417900 2013-09-08 10:47:38 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.alhp-c5854472c9c1aa0c3d8ca94276b117fa4dded1f1b37bd26262addbede57e6c30 2013-09-08 11:15:18 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.alhp-c97c3f782bb79b911a8cd3f91a8977c31fc22cf64f51dd8255490d3b40eb76af 2013-09-08 11:11:00 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.alhp-feb7d2de4f8b2b5b3068295554ed0353067319eef28ff391b17416f0acc2a50f 2013-09-08 11:02:04 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.alhr-2c38686142619896341a020d1e1a2542f986c2064eb61e27bf27a0b9dba703b4 2013-09-08 11:49:36 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.alhr-c36c4f5bd135b35ed9ce22a0a435cb752d733ea4d74096c017966f90ee93a1fa 2013-09-08 11:58:06 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.alhr-d0955675ff1b595398f978ff307c98377ec78f9911c47bee34fcd7e32fa63e89 2013-09-08 11:03:10 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.alhr-de3d374fcd50bcebeb0517ca9fc2b123ca8cf2c90fcf3f28ec066ae9c5f394cb 2013-09-08 11:25:12 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.alhr-e757ca6cf5f9e188cf0f45bfa53d7bc7e49ba62fc1e927adfc2b5d05e8e01e29 2013-09-08 11:51:22 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.alhr-f580490a071c3b89fb71b590322d3994194481bfd30f5017eafb2c1d423cb5ff 2013-09-08 11:44:06 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.alht-d14f0de5be5497cb66e70fe3a98af8aacebe6856286af6dae3ed798b49e393d4 2013-09-08 11:00:44 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.almm-2c9372adb5c318f38f3e4713f45272429150c47a421a95d636abf4f37c1a229c 2013-09-08 11:28:04 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.almm-407eb30f26718be30368c8f8dc964c086142f9340413c07fe32ed3b7135500bf 2013-09-08 12:16:04 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.almm-4739cd0c3ee58acafbcc875b52fa6d1d96ff1c2b9e5bd478355d0d340b06a6df 2013-09-08 12:17:06 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.almm-555e52a5ca3b36b639804d37ac140e54291937847a225cdf1e77caf1959a4135 2013-09-08 10:27:26 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.almm-5844542a14d7a4f44cc1d064e1f6233e91e6f07b65cad75dbedface5f944fd8f 2013-09-08 10:32:50 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.almm-69c2ba1874dbd14fb961bae12a2a021afcc79be182c86373c127f4b4de431465 2013-09-08 11:54:40 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.almm-6de8bf60279307c7dcc2035bd9dd9a1f84f1ad0aa54dc04369b9de7f8619ae22 2013-09-08 11:15:56 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.almm-a22b89083ff49bec4c185c21dae0aabefd5fcd620a6b94c7f36754a2d1323537 2013-09-08 11:44:40 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.almm-bbc19aa583b8f9231100af3e236bf6c90b33fb69642528eb8291bbc37cc6a0cf 2013-09-08 11:45:50 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.almm-bd8195c3b06e85e952a658548902aec764f29a7606f172e5c85bc7c039143616 2013-09-08 10:43:54 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.almm-d1b67c96155de6e80edbdeacc03c928fd69440aca3cee37a198117b1390eae1b 2013-09-08 10:41:04 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.almm-ea194b84355190dbf34dedd6f0c7c9ad2a3113dafd6b869085fca85b80ab37ac 2013-09-08 10:23:52 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.almm-faffdbd3ff6371b003a605b4c15aa17be251b6afdd7b35830cc9272a7db16d6b 2013-09-08 10:54:54 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.almn-92b62ad95fcb120f5624783d7b1761d5280ac46990bf10dafe10e381754459b6 2013-09-08 11:15:54 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.almn-ca1988cec48b831bc94df39b6eb23c756b4582ea95b0382ea608090469a1ab7d 2013-09-08 10:29:06 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.alnc-b18a69718da99fe9043ab2b5f357a9fd90e9cedeab7a4b7a7458af6e969c0056 2013-09-08 11:21:08 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.alnq-845ddc3ab9e6845c14eaba09b6723b5535eafceff51a1f4d45a6bca14772c270 2013-09-08 12:15:28 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.alnq-b97d2ba93c0065fdd39ba161e27867603f05a56b601ff71c30ce5c7c65c92480 2013-09-08 10:41:00 ....A 368640 Virusshare.00095/Worm.Win32.Vobfus.amix-c101ae445e073db1d68a77116e6c575f28348263304260105c3e922f6b815b31 2013-09-08 10:58:06 ....A 294912 Virusshare.00095/Worm.Win32.Vobfus.amkn-73bbb80c7ac2ea39b278a6d50ba6af5cbbdb0f036a9b769e6dd9b9a5e20bc198 2013-09-08 10:27:48 ....A 278582 Virusshare.00095/Worm.Win32.Vobfus.ammt-8ef440a681b4a3041d09792e9ff2489de3ab49a02588955c0995e6c71b1b2a76 2013-09-08 10:52:58 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.amsv-ae504e31ccc0607b2095dde7d94bccd59c6c89e6e09abbee108404be385cf734 2013-09-08 11:10:00 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.amsv-b747e086a800fe066bfd82e14794a404b673499a407565284839dc352633d67e 2013-09-08 10:39:46 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.amsv-d080692fa3c9479466022cae7b7f9e980e0ad5933509dc29b34a0dacdf032e26 2013-09-08 11:05:12 ....A 364544 Virusshare.00095/Worm.Win32.Vobfus.amyv-bafaa0622201c0f36484bc374bc6d58adc0cf1789e2f1b38c9b1c7c6bbb54035 2013-09-08 11:28:06 ....A 352256 Virusshare.00095/Worm.Win32.Vobfus.aoze-bc260fbeb70515be139e4222b9c26cef81d8a5a20d20d4b6db1a260f88580e79 2013-09-08 10:42:48 ....A 352256 Virusshare.00095/Worm.Win32.Vobfus.aoze-ea3719aa71d081880ea80094c9f730db456758e7e8a87474e43aea38ad78bffb 2013-09-08 11:28:28 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.aqmd-91d43508406cefddc21082424a16073767831781fac858da8528e9d7ab3358d1 2013-09-08 12:09:52 ....A 54784 Virusshare.00095/Worm.Win32.Vobfus.aqon-5519518f9f1b0664075383255470535d19008c5863105a1077814f71cefd2015 2013-09-08 11:27:26 ....A 79360 Virusshare.00095/Worm.Win32.Vobfus.aqon-743d936a068c8ba6896a406be6338b70ec0d22b710d9b6946a0e0a5f5afe940c 2013-09-08 11:25:26 ....A 54272 Virusshare.00095/Worm.Win32.Vobfus.aqon-745a95b32660403b4e1a4dc2a98bec299073f92c59086525a44732306fa9ce38 2013-09-08 11:30:44 ....A 81152 Virusshare.00095/Worm.Win32.Vobfus.aqon-81dfa21f8b2e612340db59298589c86de91d02f5156d7a17a6f580d8042ffb3b 2013-09-08 11:13:44 ....A 54784 Virusshare.00095/Worm.Win32.Vobfus.aqon-84190bb2ffc12fca824155fc7a7bd32b7acc0e107250ab40a5d7c8dac782b194 2013-09-08 10:55:20 ....A 54784 Virusshare.00095/Worm.Win32.Vobfus.aqon-d39c8d69e76a46bf39d7739584aaf85406c9a508f4c2b2b9d24cc72e78c07439 2013-09-08 12:11:52 ....A 75264 Virusshare.00095/Worm.Win32.Vobfus.aqon-dd5ec00ddd1ea809b426d2c5636fa8038f6c9ba11bae9dc44336922816fc85b9 2013-09-08 11:44:02 ....A 221184 Virusshare.00095/Worm.Win32.Vobfus.aslw-b9634fba0371f8a3de1459a7a52a5b63ea8beff29fe4f3fb15eb570de15492ad 2013-09-08 11:42:48 ....A 233472 Virusshare.00095/Worm.Win32.Vobfus.atje-c8c26c75ae4f9edf74b52981e75f24a3fdd8385a49c099f95aeeff7463ec2071 2013-09-08 10:56:30 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.attx-70e58ba2376df564d5ac673654c67d47cd1f8891317a8781128aa99e556caddf 2013-09-08 12:15:32 ....A 212992 Virusshare.00095/Worm.Win32.Vobfus.atxd-92eb10a0506d4a0e031080dc6179b32b165cd3b1e62f6f9ab6bd61aad2e983e1 2013-09-08 11:26:32 ....A 245760 Virusshare.00095/Worm.Win32.Vobfus.auji-cdb6c357ba7045e538fb52b005599534af577a9afb5b3572aadb943b3d5e500b 2013-09-08 11:13:38 ....A 262144 Virusshare.00095/Worm.Win32.Vobfus.auwu-9293caf2543dc56f228c75bfbdc7dde948054ae212fb7cb98bd92f452eb1736b 2013-09-08 11:18:54 ....A 233472 Virusshare.00095/Worm.Win32.Vobfus.avnt-4b803af02c0c6ddcb8d52aa1c3843324ce056a9f99fe57013665c530df842206 2013-09-08 11:15:48 ....A 294912 Virusshare.00095/Worm.Win32.Vobfus.avrm-b099f260a840e8081944a5ce57f6fa1e3ae78ecdedb788f7e3cd2bfd867d7894 2013-09-08 11:20:58 ....A 131072 Virusshare.00095/Worm.Win32.Vobfus.axgu-880f73e3ed54153c884e45d73053c9e51e12176e613370e7a865c62e845ed8c0 2013-09-08 11:10:46 ....A 131072 Virusshare.00095/Worm.Win32.Vobfus.axgu-b0e7c70ae0356d491cb3e08fa949c34c57e63dded533ddf44196783ee5c66396 2013-09-08 11:54:04 ....A 131072 Virusshare.00095/Worm.Win32.Vobfus.axgu-d20e1b3b500e133597530c9c96d7e0f97800f1134a6445fac80397ad192b401e 2013-09-08 10:50:04 ....A 131072 Virusshare.00095/Worm.Win32.Vobfus.axhs-a6acb2a01c79ba7c3489324f8cc025ef23d9f51b36ac90e0cd7a8910ce1e1be4 2013-09-08 11:58:14 ....A 131072 Virusshare.00095/Worm.Win32.Vobfus.axhs-ae319ed5d708424969b3cfe09a96bab701772b212ea801b511567bf9ed94b0ef 2013-09-08 10:52:04 ....A 135168 Virusshare.00095/Worm.Win32.Vobfus.bdaq-22108aea002a967a11de440f50de49fbe31b54c8d5269709491e9ebf76a8667b 2013-09-08 11:36:46 ....A 262201 Virusshare.00095/Worm.Win32.Vobfus.behi-35972c8456d14b6fbb672137a973c0f69e7727e1a9f385f0b5cbb75cf3586655 2013-09-08 11:26:50 ....A 274432 Virusshare.00095/Worm.Win32.Vobfus.bets-94814482e0c85adf9051d57bffb4c59e57d2015507c370e7d8ee10746aa13e6c 2013-09-08 11:57:54 ....A 143360 Virusshare.00095/Worm.Win32.Vobfus.bfl-a9eda63835be5110db083bfca385f5760f121886936573977c383021cba9cafe 2013-09-08 10:30:02 ....A 86016 Virusshare.00095/Worm.Win32.Vobfus.bfr-239a2b44adb457d95ed5e5b67f76d1dca873fb0bff2dc91a161101219779875d 2013-09-08 11:07:36 ....A 86016 Virusshare.00095/Worm.Win32.Vobfus.bfr-a68bf583e0615930d0dfd0efa875e7aaf38819ce79a35c421c939770dd317772 2013-09-08 11:29:46 ....A 86016 Virusshare.00095/Worm.Win32.Vobfus.bfr-b5235b2ccda82a345538b8dd04053ad3e0592e17ffa676f142ea1abea0d23de3 2013-09-08 11:12:54 ....A 86016 Virusshare.00095/Worm.Win32.Vobfus.bfr-c954d4680b4dd4f5f78eb74175dc72c2d32964cce0e0ffe03ebaa3e38cac9f19 2013-09-08 12:12:56 ....A 86016 Virusshare.00095/Worm.Win32.Vobfus.bfr-d2476c8eedf1b41523c9b9750d16f27d7973729a7835b31eed77fc9a1d393206 2013-09-08 11:48:42 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.bfvm-65b2113c8abcdecd8f24fcae0a3af68056349aae5ac52840b075e57c00380394 2013-09-08 11:23:38 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.bfvm-947b9cbd0b60dcc677d6f95a45436bd0c70ad6699fe417767fa177b20ced43d4 2013-09-08 11:21:54 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.bfvm-a31f30455877be053b5e1329c42970e800e2d9d8f25874453c8cafa4b9e8ab70 2013-09-08 10:28:14 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.bhfk-0c51b6ff38043d12c4008ce2d0cc45243146b3280139371ecf54203a28d049aa 2013-09-08 11:59:00 ....A 294912 Virusshare.00095/Worm.Win32.Vobfus.biec-cf2b226eb55e84efe8cc9bccec23f1c8bfbe7883ca73b9eb579988c21f2e6b46 2013-09-08 10:46:04 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.bjuz-8bfbdcbe9a79acd198c290408d35b59e2f48783ab9fb5a7c213722e4a9c6023d 2013-09-08 12:05:28 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.bjuz-df7f0e32db469b6f78837af5f47c49e5bf4508e3c642365939eacf6558b17068 2013-09-08 11:36:58 ....A 143360 Virusshare.00095/Worm.Win32.Vobfus.byd-40b048be6fb327c92edb31ee3d7f48921ab75f34d5c3daf4ecb5f1fe0bb592c0 2013-09-08 11:11:46 ....A 143360 Virusshare.00095/Worm.Win32.Vobfus.byd-57831492f4ffb0b486a7928a93101342ff149b2ca8ba0a7caa43b71d8e0e278d 2013-09-08 12:04:56 ....A 143360 Virusshare.00095/Worm.Win32.Vobfus.byd-c0492b8b87fb0aa0d9f4a9a65f5190ab088a67513ff4ebd1f7fb354d3f506bcd 2013-09-08 11:46:22 ....A 212992 Virusshare.00095/Worm.Win32.Vobfus.cazu-8141050749333076f630905997bdb8acb9fbd5063ddcc323ef507475c284058f 2013-09-08 12:00:28 ....A 212992 Virusshare.00095/Worm.Win32.Vobfus.cazu-9079c936deaa9e5a1d44f04e8e27d2eafb14e6763d8ab040ede869dd329cafb2 2013-09-08 10:54:00 ....A 126976 Virusshare.00095/Worm.Win32.Vobfus.cfaw-3fba7958011a5654bfc7dd99dfd66b6c3861727dd650603c49e48e1d89a457c0 2013-09-08 11:31:24 ....A 180224 Virusshare.00095/Worm.Win32.Vobfus.cgqj-140f5c66fa3632418ed39abe6666913ad48c7b851c9b5d26f874dcef82bc1caf 2013-09-08 11:19:40 ....A 180224 Virusshare.00095/Worm.Win32.Vobfus.cgqj-838b2c880935f45119c9010a329fbcb12dc7029bdaee4b3f8f40fe9139539810 2013-09-08 11:06:52 ....A 180224 Virusshare.00095/Worm.Win32.Vobfus.cgqj-a1ceac5a52a10853b83d27cbd9bdfc84f1c9f176ec557ebfe7e4b864526a7281 2013-09-08 11:39:04 ....A 143360 Virusshare.00095/Worm.Win32.Vobfus.cgx-f378cfc5d0eea8b879739b60d96d9190b01099925ee64d9d75b8df5673bf3854 2013-09-08 11:57:42 ....A 245760 Virusshare.00095/Worm.Win32.Vobfus.cici-ae937cdc013c64f9b08adadf2f64e2f8563cd361dcf82da9934358317b7e7806 2013-09-08 11:30:16 ....A 245760 Virusshare.00095/Worm.Win32.Vobfus.cici-b4e69aec13fd571f86734ee753e5ab22e86764e85a4687b43bb253373d8de366 2013-09-08 11:57:38 ....A 245760 Virusshare.00095/Worm.Win32.Vobfus.cici-bc359a1cb0efa258a5d0bd047b95ce75869a62d3e694d485b071a2e348275ee2 2013-09-08 11:18:00 ....A 245760 Virusshare.00095/Worm.Win32.Vobfus.cici-c67709d304c5dff4e059385cad354289d6052b104d00a0dfacf0175e53d72f1b 2013-09-08 10:31:44 ....A 245760 Virusshare.00095/Worm.Win32.Vobfus.cici-eb85acca695903cb4fa7092810173ba493be252ae4e60e01ae72766d2bf2ffe1 2013-09-08 10:54:56 ....A 290816 Virusshare.00095/Worm.Win32.Vobfus.cith-63974fa65b780a8375399824ff0ee0c6398c5eb68043fa66eb2e7b4d671f7a91 2013-09-08 11:16:54 ....A 294912 Virusshare.00095/Worm.Win32.Vobfus.cmuz-c6d62bff6e167dc7bc954f099cba1349d2927025beb7a8cd11a25d72210969e7 2013-09-08 11:41:12 ....A 135168 Virusshare.00095/Worm.Win32.Vobfus.crtu-28c41a684724a911e158b724cd55f793bb4a736b5fe51657f77f3030dc74b907 2013-09-08 11:33:38 ....A 139264 Virusshare.00095/Worm.Win32.Vobfus.crtu-63af0ba2c0363af7ec1d981164e8b5f4a0114391dba132d626d1f2b9d08f6579 2013-09-08 10:31:32 ....A 135168 Virusshare.00095/Worm.Win32.Vobfus.crtu-a7a25453a5cbe40812fc27830193e35c29576bbac9efbf102b28b4b7ceb705b9 2013-09-08 11:34:18 ....A 176128 Virusshare.00095/Worm.Win32.Vobfus.cvdj-34697516312cf11610d6971341c76d20052db82e5062529560029d45391d03b3 2013-09-08 12:16:04 ....A 176128 Virusshare.00095/Worm.Win32.Vobfus.cvdj-3c1eea321f30f35f5a59df94354180ff71e46834f7a1a603d16e68cb03a70c4d 2013-09-08 11:20:46 ....A 176128 Virusshare.00095/Worm.Win32.Vobfus.cvdj-6789f018d16c5d5284a02ad83d1dae8a566e2ffee35d13b9a7b20fc97891ff0e 2013-09-08 11:08:08 ....A 176128 Virusshare.00095/Worm.Win32.Vobfus.cvdj-861ca13a8fb892af639198bc704eec367ef26b474d606b1115d3574ae90374d1 2013-09-08 11:55:36 ....A 176128 Virusshare.00095/Worm.Win32.Vobfus.cvdj-c0df20d3745e74dcb818ad604c59750bdfea6ebe8fc9a18322c169242f88e4f2 2013-09-08 10:51:26 ....A 307200 Virusshare.00095/Worm.Win32.Vobfus.cviy-73e86bc0070f421d4ae8ad6db8e3436b20ba9dc21233022a97a1e7cd5fd83bfd 2013-09-08 11:30:58 ....A 307200 Virusshare.00095/Worm.Win32.Vobfus.cviy-a3aaf316a1aacd6b43396b1d9a595f8504e514ebe9cde37b22ec0485409ab747 2013-09-08 11:48:14 ....A 307200 Virusshare.00095/Worm.Win32.Vobfus.cviy-a882f7ec03b25f4d10f9f30c6c4a194ec4a98684cb02c3ab2a8a45a5d967d7eb 2013-09-08 11:45:34 ....A 135168 Virusshare.00095/Worm.Win32.Vobfus.cwrt-11fc38c33ebfa61b11d94931b184be62554f260e5278b16d5f4da30aad8bb677 2013-09-08 11:02:48 ....A 135168 Virusshare.00095/Worm.Win32.Vobfus.cwrt-e790a612e75f8d90f7d1c84ef55501e7c97d2cc5c7dca56d6c0bf45a039c4de3 2013-09-08 10:58:08 ....A 184320 Virusshare.00095/Worm.Win32.Vobfus.cxya-b05437e45e60cd136bfc3a6eba3d2de6417ab22f59a5e8ba81d41a67bba332cd 2013-09-08 11:28:32 ....A 135168 Virusshare.00095/Worm.Win32.Vobfus.cypg-8782cf5ce5a2b9d24312c90e8acb080803530faf6c0de442205815c1b044c0d5 2013-09-08 10:50:18 ....A 135168 Virusshare.00095/Worm.Win32.Vobfus.cypg-ef29f941630cc912d06ffdbebba9b8b2323b7f49c385d8cc6fc9786d65d0e05c 2013-09-08 12:12:46 ....A 147456 Virusshare.00095/Worm.Win32.Vobfus.cypm-5f3011e7f3396649e9d81809b5fb9469580353a3b5e4fff3b848ee4382ea5b68 2013-09-08 11:11:36 ....A 147456 Virusshare.00095/Worm.Win32.Vobfus.cypm-899bc521c54f7bd81c4495d66d6d21d7c2b342933543d83fbbe11a0cbff4e464 2013-09-08 10:34:02 ....A 208896 Virusshare.00095/Worm.Win32.Vobfus.dagc-70b86d8cfb5254ddd86d2875116df9dcd42540a26c9369631c1ed2f3b9779db9 2013-09-08 11:32:40 ....A 208896 Virusshare.00095/Worm.Win32.Vobfus.dagc-bd494ece26cf74b32fffad5d21151c9b9e109bcab59af78d884fdab26221763e 2013-09-08 10:46:32 ....A 237568 Virusshare.00095/Worm.Win32.Vobfus.daje-8d1ed81366666106d7e3c482ed73d1f7950ecf0e4e48523648ba552c0a2585f4 2013-09-08 10:58:50 ....A 188416 Virusshare.00095/Worm.Win32.Vobfus.davp-333522fa404bc4353f374ce24345a47d19365b4a3bfefd6344f9494b04466568 2013-09-08 11:27:30 ....A 188416 Virusshare.00095/Worm.Win32.Vobfus.davp-85fb312616181f499c9e9de477ca686b98a48aa3e86e0973b2da932023aa93d0 2013-09-08 12:07:08 ....A 188416 Virusshare.00095/Worm.Win32.Vobfus.davp-c7cb456ffd00c56bdfeb3adee29b3799bcbfc0f051264d9097427da77ee09b32 2013-09-08 11:58:54 ....A 176128 Virusshare.00095/Worm.Win32.Vobfus.dayo-c59e1a5445c53636e8ad62e44f0679438c343b364e53b590e91bfd654b081ac0 2013-09-08 11:52:46 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.db-463126fabf95ba770e1a7445b4b0f8ee650c1ef14e2d67a0af176efc29be452b 2013-09-08 10:34:20 ....A 245760 Virusshare.00095/Worm.Win32.Vobfus.dbqu-976751b6a697698f883fbc4e6f034455f2bdb68a001cac8d8552ed07aaf6afb9 2013-09-08 11:56:30 ....A 245760 Virusshare.00095/Worm.Win32.Vobfus.dbqu-a16d8f1c48c6e1eb67991aa7546e4deee29c149c26ad6546842750355ec32278 2013-09-08 11:15:36 ....A 245760 Virusshare.00095/Worm.Win32.Vobfus.dbqu-a4268ed7b5b23d73dc7a0b15842d23f6eda5343094a44f9e9f25a3cf4a382bd3 2013-09-08 10:48:12 ....A 294912 Virusshare.00095/Worm.Win32.Vobfus.dbwh-d0f11d87ce35d0a1fa7f40b0a79bf11ca092c9efdcd7f8db25b0b201539a2253 2013-09-08 11:27:56 ....A 233472 Virusshare.00095/Worm.Win32.Vobfus.dbxo-b1229bbc3b66a352489c40e9105b5ac7cec2e91192510bf85dd4fc745236974b 2013-09-08 11:09:26 ....A 233472 Virusshare.00095/Worm.Win32.Vobfus.dbxo-b77a17605ea76ee155f54aa289828cf49acf0f1d65b5e5d3342c2c444a32a4b3 2013-09-08 12:12:46 ....A 241664 Virusshare.00095/Worm.Win32.Vobfus.dcim-74892ac67b7da4863db2e5725ccb0c3e30dd32ee1a18c7024d4ea930483445ab 2013-09-08 11:08:02 ....A 241664 Virusshare.00095/Worm.Win32.Vobfus.dcim-c63c920204419e7678fb77cb01e1e7b3062b75d03ea26ccee45dbf3b7ae1b4c9 2013-09-08 12:14:54 ....A 245760 Virusshare.00095/Worm.Win32.Vobfus.dcvn-b76ea8e2cfd0f23d8d50db222e9807001ee0966dc2eae7f9e88b06ba1b5562ab 2013-09-08 11:20:00 ....A 188416 Virusshare.00095/Worm.Win32.Vobfus.ddmp-d086b58fddb9d7a22bd17365e3e7f8094b6e74eb6fb09ca1b4656a30a416db20 2013-09-08 11:37:20 ....A 311296 Virusshare.00095/Worm.Win32.Vobfus.ddny-7523d438ab1a9cdd90f5761b50c85943b15bd18cfe7888f29a73b3d4b2ca7dc0 2013-09-08 11:08:42 ....A 311296 Virusshare.00095/Worm.Win32.Vobfus.ddny-a290836437fd038cabd6fd77d516edc866bcb1c5537b7e8c107a707ad2035baa 2013-09-08 11:02:54 ....A 192512 Virusshare.00095/Worm.Win32.Vobfus.ddpy-99b3cc2c0fba53a02b37032dd393746a3d1dfb16f603b808f69740c9c34c8a1d 2013-09-08 12:07:10 ....A 192512 Virusshare.00095/Worm.Win32.Vobfus.ddpy-ba79fc1f45c57f46fcab9bfcd83cebc3c3756f3856d5495dd74a9e43d8b1be64 2013-09-08 10:38:34 ....A 192512 Virusshare.00095/Worm.Win32.Vobfus.ddpy-c4daa1c64398489bb117e68c4d5379a4d3c1b4563df9a1acbe19590c6a897d12 2013-09-08 11:01:32 ....A 192512 Virusshare.00095/Worm.Win32.Vobfus.ddpy-e695159ef16c41f25eb75ee973ba8b9da47ac0a8940a7ba33c34bc3d5be418af 2013-09-08 10:26:10 ....A 319488 Virusshare.00095/Worm.Win32.Vobfus.ddwq-36d6fcb7defb557dbb0d263cfd919dd3d1d42dc0d19152f77db71a9e53804064 2013-09-08 10:55:18 ....A 258048 Virusshare.00095/Worm.Win32.Vobfus.ddzb-b29ff3aea5974c077149799ad3d127ef150ad9c112e00937ddc9aca3f60058e2 2013-09-08 11:24:24 ....A 180224 Virusshare.00095/Worm.Win32.Vobfus.deei-ef3b12afad50dd016a03cc85f7f02d045aae60de2565907295b7d9ee608aed25 2013-09-08 11:30:26 ....A 245760 Virusshare.00095/Worm.Win32.Vobfus.depn-145c92b03b76a0e42cf5b89e683b807b1056749402372ec05c4120996c360302 2013-09-08 11:18:08 ....A 245760 Virusshare.00095/Worm.Win32.Vobfus.depn-346913d154cbe4b5338d9585c94e1246b29488d679ca0cbb432d5abeda3b67cb 2013-09-08 11:40:34 ....A 245760 Virusshare.00095/Worm.Win32.Vobfus.depn-429c8257c7acc9eefcb760dedff0a139259bb3867900010e3e1358238a0c96cc 2013-09-08 11:21:34 ....A 245760 Virusshare.00095/Worm.Win32.Vobfus.depn-6803ec96d249dd3d8f775064883b5e9a4e63c74bfa81a5466dc004c35905d5ed 2013-09-08 11:44:24 ....A 245760 Virusshare.00095/Worm.Win32.Vobfus.depn-908e2e423285358c04d098df126ea937f4ff22de65fafbb58340bad9fbe73692 2013-09-08 11:07:44 ....A 245760 Virusshare.00095/Worm.Win32.Vobfus.depn-a0570b6d137c806ccb5be5fdc0d5a8666a14e68a993e46f618e0e7e07a91d6d8 2013-09-08 10:45:20 ....A 245760 Virusshare.00095/Worm.Win32.Vobfus.depn-a96964e5e39747c3faf5eebdffb75519346a9b8c07c225f092528dfe937cbb38 2013-09-08 10:27:22 ....A 245760 Virusshare.00095/Worm.Win32.Vobfus.depn-ae55fee8b6112712e4ba2c9f939b9eb0a8f1fa626c2649b51d0cc8d431fe610d 2013-09-08 11:27:00 ....A 245760 Virusshare.00095/Worm.Win32.Vobfus.depn-b911ed97e13db5c27821acc3565e88a795f645edde8ef1713072cca907b7200f 2013-09-08 11:39:22 ....A 270336 Virusshare.00095/Worm.Win32.Vobfus.deqm-1839d7278f5a38ee9c0d0e4f56d2a37735c338ab5e659e9e2b408a72170a8bb7 2013-09-08 11:58:02 ....A 270336 Virusshare.00095/Worm.Win32.Vobfus.deqm-c407e7b6918ffa436edb5f1b16afcb197349815f6ef6d0a76215b998970a3f89 2013-09-08 12:05:36 ....A 270336 Virusshare.00095/Worm.Win32.Vobfus.deqm-cd426cb36de76941351dd96914a2d24e6dc06014fee6508282d4fa761f066ec1 2013-09-08 11:19:08 ....A 339968 Virusshare.00095/Worm.Win32.Vobfus.detv-b1cbc980862eb0412dbe2d98b6e98405d48d9b4d01b5b79e7d0a55663d38ff39 2013-09-08 11:42:32 ....A 188416 Virusshare.00095/Worm.Win32.Vobfus.deuk-7714365e73cde0f744007f5dfaa449b4be91cd1ea8bd11a3363d9233fb712dcc 2013-09-08 11:57:58 ....A 188416 Virusshare.00095/Worm.Win32.Vobfus.deuk-9091c29d03045c92ecc605fa57ae26601c3ba42ff54f64f833a3bd495b668b0d 2013-09-08 10:46:12 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.deus-aa821f88d7158475af96c73f46a65168b1e6c9df6063c3e1c237cf787bc56df6 2013-09-08 12:08:14 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.deus-c042cf338bcab63048f4a1dfe6f4b259010648c79b180a80f89d10775b9ff13f 2013-09-08 11:11:16 ....A 180736 Virusshare.00095/Worm.Win32.Vobfus.devc-abb06464c752e88378bef6d1a087e8b6e0a059714216120859ed82e79d1c9f12 2013-09-08 11:26:22 ....A 225019 Virusshare.00095/Worm.Win32.Vobfus.devi-1b5201b4299f30d4da6674a8bdf37f6c209711b737102933d9095abad95d3f76 2013-09-08 12:02:04 ....A 294912 Virusshare.00095/Worm.Win32.Vobfus.devi-2c018bcd43ed9b0d3eb7f387f58392e4af14fb60bc2e110e2184d5647f95ca69 2013-09-08 10:42:14 ....A 294912 Virusshare.00095/Worm.Win32.Vobfus.devi-3ebb05ce7eed52dc87594ab1025c07554ffc598d4f7aad85e876165ff7cdde9e 2013-09-08 11:15:36 ....A 294912 Virusshare.00095/Worm.Win32.Vobfus.devi-71227a30689944d36a5beee10480f7f1086b473fe18c1073f85b6fd47ed282e0 2013-09-08 11:57:16 ....A 294912 Virusshare.00095/Worm.Win32.Vobfus.devi-89a7c0d9417faa55d1e7d175fe9af6eb17ade32c1ae4652dc4043d9361430738 2013-09-08 10:49:34 ....A 294912 Virusshare.00095/Worm.Win32.Vobfus.devi-f3c4ba792b4296ce9d8720f58344cf900dac6787a4614c20ce2c8abf453b51bc 2013-09-08 11:56:34 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.devo-c9048b318000426d5c6f84ff93119ac57b6f74982439ecd82c13d662ac25eff7 2013-09-08 11:12:44 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.devo-d1e34394fed14067ed3ee4d5c4667e4a56c166d4c1fb3f657524443e0fe4fcbd 2013-09-08 11:26:30 ....A 151552 Virusshare.00095/Worm.Win32.Vobfus.dewj-81fcb683e0dc2d233dc0eab9b0c88ac14abbbe99e5a22f38cc8988cd15e35105 2013-09-08 11:46:30 ....A 151552 Virusshare.00095/Worm.Win32.Vobfus.dewj-841045708abc171862ace26a80b43d90de9038a4ae457482f758f18b377a37b3 2013-09-08 11:36:56 ....A 151552 Virusshare.00095/Worm.Win32.Vobfus.dewj-842c00c5079e2e6bcf2988e658277a3d80ba1b4465a39f728868877602caa2bf 2013-09-08 11:11:28 ....A 151552 Virusshare.00095/Worm.Win32.Vobfus.dewj-8a1524313f6692ceca64064c5c763a884058a6df42619cf9892a3cbf2c6fdf8c 2013-09-08 11:30:56 ....A 155648 Virusshare.00095/Worm.Win32.Vobfus.dewj-95b62ed81751bc32f7f43c96710434b6cb23362faf1dacf003357ee2fb1257e2 2013-09-08 11:12:16 ....A 180224 Virusshare.00095/Worm.Win32.Vobfus.dewm-8914ec212482627c40e4e3064b5c90747d7fd53ea78b7ac0521e807733bca644 2013-09-08 11:57:00 ....A 319488 Virusshare.00095/Worm.Win32.Vobfus.deww-0e90deb263221e8949b2f90a785cbc9a7fb68b24b6ee925dc994efb774b77c6a 2013-09-08 11:27:44 ....A 319488 Virusshare.00095/Worm.Win32.Vobfus.deww-3350f655f83f7556772fa933a8d24174fa13a8945cc828528a4b14ae532ce140 2013-09-08 11:29:28 ....A 319488 Virusshare.00095/Worm.Win32.Vobfus.deww-362945da84f5a714119dbecbc58132d60ab8f7a175ef871a3eef6692688db243 2013-09-08 10:39:06 ....A 319488 Virusshare.00095/Worm.Win32.Vobfus.deww-9308ca3f159a5bcd667a9c2871ed0c55809d965ff0c5b238cd579eaebdc6add5 2013-09-08 11:22:02 ....A 258048 Virusshare.00095/Worm.Win32.Vobfus.dexc-01bee81cbf698b9031a6682d4e5b7a2cd60402bc94838febd9be97c3341d5bb8 2013-09-08 10:46:26 ....A 258048 Virusshare.00095/Worm.Win32.Vobfus.dexc-6177178957634930f902ec22abfaaf6a7a5758004f4fc6140cdcd3aae95786f2 2013-09-08 11:32:28 ....A 311296 Virusshare.00095/Worm.Win32.Vobfus.dexi-cb6ea9735768b8c15912dceb4935f9b8cdfdfa721a0e2725cacea9ea20f15f9d 2013-09-08 11:31:20 ....A 155648 Virusshare.00095/Worm.Win32.Vobfus.dexr-36da46863343df4d7c98613a3fdff707008c9c6591a4c47938fbe052d645ee24 2013-09-08 12:11:06 ....A 155648 Virusshare.00095/Worm.Win32.Vobfus.dexr-76977a2ce183dcdd3badd3ed744a4ace9543d5105cc129e2bde539bed3892381 2013-09-08 11:36:46 ....A 155648 Virusshare.00095/Worm.Win32.Vobfus.dexr-a9a75d10c994f73b060df5cd973e811200778cac8f0681b75e2b6c6b3e4b142b 2013-09-08 11:17:52 ....A 155648 Virusshare.00095/Worm.Win32.Vobfus.dexr-ccc9374fd35bbea9a006134c7e0f644e0847c45c3fd764e35a2bf68b922d74e1 2013-09-08 11:00:10 ....A 237568 Virusshare.00095/Worm.Win32.Vobfus.deya-939804efb53932098d28c2cea8960196995c0b3962ff24371cf14d4c6242451b 2013-09-08 12:06:20 ....A 180224 Virusshare.00095/Worm.Win32.Vobfus.deza-15482064d53809a7f85720c0a3a38a0a486ad2fc8507c48f4e5bd4c74c021723 2013-09-08 11:49:20 ....A 180224 Virusshare.00095/Worm.Win32.Vobfus.deza-696c0b7603612420104d90adc3ec19cdb6d013af7265eb6e17b0bce29cc34a60 2013-09-08 11:10:14 ....A 180224 Virusshare.00095/Worm.Win32.Vobfus.deza-d1c7a25c4d7196bbe6a287f18671fea87879e7c4a958651bbf5c1c3564fcdbe7 2013-09-08 10:31:38 ....A 233472 Virusshare.00095/Worm.Win32.Vobfus.dezg-9fb98d29a4bf905b6330b6c80a34da3f9c5797bc4c9856e80792662c90054edc 2013-09-08 12:03:06 ....A 233472 Virusshare.00095/Worm.Win32.Vobfus.dezg-ab11f1dcff81ceef5516eb737cf2923ce3a1cecd48c873c2458f2052a280ca0f 2013-09-08 10:37:38 ....A 233472 Virusshare.00095/Worm.Win32.Vobfus.dezg-b1050be8c5ee76cbf7fa2739813ea78a1eb43484fcf3774b88df9f7b46e3e03b 2013-09-08 11:17:48 ....A 233472 Virusshare.00095/Worm.Win32.Vobfus.dezg-b31caa4eeaadf3cda4594c61ad6c696f452445dfba84385c4f7eb89b4286b6df 2013-09-08 10:51:10 ....A 274432 Virusshare.00095/Worm.Win32.Vobfus.dezi-cf0bcf677e59e10f8253c0be2243d3967b7fb190f5db19c96661ee52b69faa14 2013-09-08 11:43:58 ....A 274432 Virusshare.00095/Worm.Win32.Vobfus.dezi-d706f390f61192bbf5fee3bbe1576280f77a758242897ec9d5666213c0b735d2 2013-09-08 12:01:58 ....A 323584 Virusshare.00095/Worm.Win32.Vobfus.dezn-4db1d680a240f9f5d8268eb2cb18294dc7e272401939d7fa61c6aa1d1795655d 2013-09-08 11:28:52 ....A 323584 Virusshare.00095/Worm.Win32.Vobfus.dezn-cb249f091cfcb142df510e3d5f3a80a4d1ba6b7186cba4fa2c91e408a8f355be 2013-09-08 12:04:32 ....A 221184 Virusshare.00095/Worm.Win32.Vobfus.dezv-8020f14354dd52aee11dfbfdbfc489ca8b92b6567d1795ddeecc19a170760bdb 2013-09-08 11:34:34 ....A 176128 Virusshare.00095/Worm.Win32.Vobfus.dfaz-0a332134222d7054a97462f2bd15466ddb7bbbf22d05f111bb7f28870e078c50 2013-09-08 12:01:18 ....A 176128 Virusshare.00095/Worm.Win32.Vobfus.dfaz-1319945fd4bcd229fa9526f26a482ff1c730558d7ce3a94838ddd09181f068a6 2013-09-08 12:01:02 ....A 176128 Virusshare.00095/Worm.Win32.Vobfus.dfaz-ad4b1650221bd54813c6401f767fe1ab36495ee9331018e0ba071c1062138b44 2013-09-08 10:29:36 ....A 176128 Virusshare.00095/Worm.Win32.Vobfus.dfaz-add940dd2dbe22e579a7376ff766a847e756877377aa2f55317890b496bc606a 2013-09-08 11:42:42 ....A 176128 Virusshare.00095/Worm.Win32.Vobfus.dfaz-c393e5a816802dda3fe65a58313432656f7bbfc1bc9167c1412e2a907a7189cf 2013-09-08 11:16:26 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.dfbc-8391375d90b1b21bb82ff79c21b08efb063b377eee18aff291d5969c40af5b6f 2013-09-08 10:55:32 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.dfbc-97e6cb9a787dfd00b9577a04ad7a649fbb9c09809296fd243752e41372329e8d 2013-09-08 10:49:30 ....A 184320 Virusshare.00095/Worm.Win32.Vobfus.dfbk-a2713219643662c5650294339153d5fe8f0e678ac570f3f9418aa0b77907a00d 2013-09-08 11:11:40 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.dfbu-776ca06a29722cc3194eccbec888fdf5d6daa9209486dab4fb0bc89ac608cd30 2013-09-08 11:26:32 ....A 307200 Virusshare.00095/Worm.Win32.Vobfus.dfcl-82f5e0ac4b5c5a2a4ed23c9c9c75f174c87ae396d4923afa1cfa333eee2223ed 2013-09-08 12:06:42 ....A 307200 Virusshare.00095/Worm.Win32.Vobfus.dfcl-b5fd8f1c588e58abb5d44304e9279a7bd360effe813c3e0197a078df000a36dc 2013-09-08 11:11:28 ....A 258048 Virusshare.00095/Worm.Win32.Vobfus.dfcn-a51bd21fb23835c2202b7219b221e812c9d57402da50ae046743d3897d329cfa 2013-09-08 11:42:26 ....A 258048 Virusshare.00095/Worm.Win32.Vobfus.dfcn-c75522a15befba0a4312feea43f3a6e0e7b73be1d3eea4ef794732189e3b1f55 2013-09-08 11:20:34 ....A 208896 Virusshare.00095/Worm.Win32.Vobfus.dfdq-caf5fe371a1a62a276c0caea131ff375f56bb03d5c6e3937c18f24be878bdfd3 2013-09-08 11:20:46 ....A 208896 Virusshare.00095/Worm.Win32.Vobfus.dfdq-ce3f51cf53ab0692bbddeda488db9e5aa1f5dd93f56e9db495e7f66a002b771c 2013-09-08 12:02:28 ....A 221184 Virusshare.00095/Worm.Win32.Vobfus.dfdw-773136a814efc301cf0e842296334479907b43faf866f331e1344e54eae61494 2013-09-08 11:24:42 ....A 221184 Virusshare.00095/Worm.Win32.Vobfus.dfdw-a6f2c7460a4c05b1cf82ee2e9e87de34e2e2867a16330894c7bb4c0927600895 2013-09-08 11:22:30 ....A 221184 Virusshare.00095/Worm.Win32.Vobfus.dfdw-c15e9c08c7d74984595670160728e2c2f44e890fa6c611eb3ca69003ef1807be 2013-09-08 11:09:34 ....A 221184 Virusshare.00095/Worm.Win32.Vobfus.dfdw-c5bd8f13c8063ff122b87f325e39e7a8d36e2c963af53bbc254ddce9dcdbd511 2013-09-08 11:21:42 ....A 196608 Virusshare.00095/Worm.Win32.Vobfus.dfdx-8bac132213393ae8e0cb9bd8627e76be187104b182a5f840a333718b531d3b4c 2013-09-08 11:28:52 ....A 196608 Virusshare.00095/Worm.Win32.Vobfus.dfdx-b58f02e0d7c37fe6bfae6ae8c866d63cd4ac23bb5104c8e1daa3fca5e7f5137e 2013-09-08 12:10:26 ....A 270336 Virusshare.00095/Worm.Win32.Vobfus.dfdy-158951f1c5552f1e288952af3f6fa441492762d3bbeaf9c4696f9eccb3478107 2013-09-08 11:09:32 ....A 188416 Virusshare.00095/Worm.Win32.Vobfus.dfeb-31e607e17926350176efb3ddc0c39f9932d9a79c2a1e2783dd6aef70d6ca3289 2013-09-08 11:19:32 ....A 294912 Virusshare.00095/Worm.Win32.Vobfus.dfel-4894c8f8597a0482d94f210a9c989c9d7a184e249a0952fa98172ab690eaaf88 2013-09-08 11:03:28 ....A 294912 Virusshare.00095/Worm.Win32.Vobfus.dfel-7340521ed94e25a71514777045b6ec1933d425cace8b91b45de8ad3b3ff77464 2013-09-08 11:53:24 ....A 323584 Virusshare.00095/Worm.Win32.Vobfus.dffg-4237844a9ea8e28229823f6516c8c03ca29ccdc6cdeeab6c40bd09d7f446cdf3 2013-09-08 11:46:08 ....A 180224 Virusshare.00095/Worm.Win32.Vobfus.dffr-1d23ff41cfe93e53f41f5df52a23a630a8082587485950d9b3fe851b7b9a8532 2013-09-08 12:08:12 ....A 286720 Virusshare.00095/Worm.Win32.Vobfus.dfgo-45e003f149d86842398471b58de00ed25dd0e8d9950a712cbed53c1eec9e994a 2013-09-08 11:43:30 ....A 286720 Virusshare.00095/Worm.Win32.Vobfus.dfgo-a8cba48c6a2344101146ef9d6acd6ac516f61c698aaed46e5e2398f506845128 2013-09-08 10:58:08 ....A 253952 Virusshare.00095/Worm.Win32.Vobfus.dfgq-62912c1e2aae48dcf786422a6b73b1a5784da8901ef6d5c4ba48f13655e0d96d 2013-09-08 11:24:34 ....A 253952 Virusshare.00095/Worm.Win32.Vobfus.dfgq-67fc3f58e9a74b216e6c6320f1a5908d9cac2d02af504e341866a642ad05992e 2013-09-08 11:44:56 ....A 253952 Virusshare.00095/Worm.Win32.Vobfus.dfgq-83105043e5580529f11ca73ed39349d1bb6ac9d990af192ac4a53fd398f073da 2013-09-08 11:02:10 ....A 253952 Virusshare.00095/Worm.Win32.Vobfus.dfgq-8a7493beb2e1857b9953031ef758768a2279a5e37cf977e481296271bdadb634 2013-09-08 11:26:30 ....A 233472 Virusshare.00095/Worm.Win32.Vobfus.dfgw-935f01fa3492525efd900b48eb94531368099c12a63f5760753960e7a52ad656 2013-09-08 10:41:56 ....A 184320 Virusshare.00095/Worm.Win32.Vobfus.dfhj-68118d5902b404c35c947d1b1fd3b5362ed0ce1941ddf46ecb9698383675f434 2013-09-08 10:49:48 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.dfhp-1155e6a7c932dae4179d5c4dbcf2d23f9373206ea5386131bc8923ff2df4c25c 2013-09-08 11:17:56 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.dfhp-2c4ff0c851deb8e5963f2989bf535dca06e6f942ad28dd179954c0cafea7e3f9 2013-09-08 10:55:28 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.dfhp-99934447200e9167517501d49fd77dd0de04727142f405a1703501f1b2e0f209 2013-09-08 12:13:38 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.dfhp-b395f309bbe16792b27af686fc6addde112164fe7bc706bce7bd7cb7c454957d 2013-09-08 12:00:38 ....A 294912 Virusshare.00095/Worm.Win32.Vobfus.dfhy-c9d5e663619c1059ff5cd2d3b4b99803c345821f4890a6ebbdb7c8c342c00cb2 2013-09-08 12:15:46 ....A 294912 Virusshare.00095/Worm.Win32.Vobfus.dfhy-d536237dfdbf43091c5b5d08fed9dbbd07e658db1639974d45644406ff1802af 2013-09-08 11:58:08 ....A 290816 Virusshare.00095/Worm.Win32.Vobfus.dfir-a6768a4211bb87cbaa86ed97d05548f52e4b444211778520225366fab5f1d835 2013-09-08 11:21:28 ....A 290816 Virusshare.00095/Worm.Win32.Vobfus.dfir-b7e5eb204fa46c448bbcd96ee9bb97cbd81499781dadd1a09bfbd237e82cbbbd 2013-09-08 10:44:34 ....A 290816 Virusshare.00095/Worm.Win32.Vobfus.dfjh-11d284383e8edb021ba57b9b1c54f5cf21e10a861baaad3d533daf13894bd081 2013-09-08 10:51:06 ....A 192512 Virusshare.00095/Worm.Win32.Vobfus.dfjq-347595f5bfa6ebbee9469bf74f549792802aef854df66751ccc74fcffc448f3c 2013-09-08 11:26:26 ....A 192512 Virusshare.00095/Worm.Win32.Vobfus.dfjq-427104e8f50f8e1d1afdffac490956aef1262d86b74b7a3f968928b6b7a09a4b 2013-09-08 11:17:40 ....A 192512 Virusshare.00095/Worm.Win32.Vobfus.dfjq-93b1e8c4cec174c15e416ff66a0cde8a5f7fb45a05f50c122daab6c6e6d34ccc 2013-09-08 11:01:56 ....A 192512 Virusshare.00095/Worm.Win32.Vobfus.dfjq-95b28ff0e9229e7215f9ae507704ebc6ab562dc025d81108b273dd07d133efef 2013-09-08 11:21:06 ....A 192512 Virusshare.00095/Worm.Win32.Vobfus.dfjq-b440070025ac61d16d6285418bd66baae37604813a6c0a52f91e0b26c8f38b38 2013-09-08 11:26:38 ....A 192512 Virusshare.00095/Worm.Win32.Vobfus.dfka-a3007aa702ad68bd43b9c6bf5fd05200e913de4f836cbccb9d3c1db8eeca05e2 2013-09-08 11:10:14 ....A 192512 Virusshare.00095/Worm.Win32.Vobfus.dfka-bbf0c7e5cff6897f68ac63280c5fd496e1237390ebbf0f99d377e6cdc5a96764 2013-09-08 12:08:52 ....A 192512 Virusshare.00095/Worm.Win32.Vobfus.dfka-bf44258ebf64ea8e3147d433a4813cb0a6cf209fae11a584df34eb59550f1b52 2013-09-08 11:51:38 ....A 192512 Virusshare.00095/Worm.Win32.Vobfus.dfka-c6ca0fbfd5eca090e634ab159a19400ac3815e81df0580b02ce66471b1db8b78 2013-09-08 12:05:10 ....A 241664 Virusshare.00095/Worm.Win32.Vobfus.dfkg-a2ee4bc65266ccdeca3b9ee6580e7dc8e19495239b6fbae67fa4c58b675e23ca 2013-09-08 12:09:30 ....A 241664 Virusshare.00095/Worm.Win32.Vobfus.dfkg-db1cc3786cbae6641236291c45ec52cee4ae503adea8c8d7d7f5f0a28f81c58c 2013-09-08 11:51:52 ....A 176128 Virusshare.00095/Worm.Win32.Vobfus.dfkz-439bf80e9c4c680bef0c815491f3c4bf2ede7e9bcad845554640bebc8b10a62b 2013-09-08 11:13:52 ....A 208896 Virusshare.00095/Worm.Win32.Vobfus.dfle-8be9e529f047389a6cf72704c729cb78b626b56a334cafc35df8bbc23265c72b 2013-09-08 11:38:50 ....A 208897 Virusshare.00095/Worm.Win32.Vobfus.dfle-c4873151e6a0331510528260d060d14cb95517f982fe0a64d4dbf2338d40f4df 2013-09-08 11:24:42 ....A 212992 Virusshare.00095/Worm.Win32.Vobfus.dflz-ca53f31fbc7c32b0762429a12c056a7e9baf0bfd62be58d090645ea44dd4d7c6 2013-09-08 10:54:40 ....A 163840 Virusshare.00095/Worm.Win32.Vobfus.dfmo-2f5bd827842a91f2d0ce957b25a0895dc690bde77203d1565405fe6ff7d4a553 2013-09-08 11:51:00 ....A 163840 Virusshare.00095/Worm.Win32.Vobfus.dfmo-48f9cb6ea1eadfeb63c72277f2a1221448b04cf5069a32568fe34278ebd8577e 2013-09-08 11:12:02 ....A 184320 Virusshare.00095/Worm.Win32.Vobfus.dfpj-209ee8a9f9998d550de4de2f36702b70b9f8a1fa163809e132c93b793dddb851 2013-09-08 11:37:44 ....A 184320 Virusshare.00095/Worm.Win32.Vobfus.dfpj-7697fbecedb6881b193452d10ae283456b92b8502c7fb0b5b1a0ee2d358a205a 2013-09-08 11:53:24 ....A 155648 Virusshare.00095/Worm.Win32.Vobfus.dfqk-ad2332445e92f9b35eac2e7b1dafc1fdb47bcc2fc9f0168a7c26815fe39064e2 2013-09-08 12:08:30 ....A 188416 Virusshare.00095/Worm.Win32.Vobfus.dfro-46bd75f7c587c5deca76f6260c500006f3cf4b86d820ab4bdda16f91485aad38 2013-09-08 10:45:46 ....A 303104 Virusshare.00095/Worm.Win32.Vobfus.dfrp-7355d6dd370d46b0ad842533f8fe2030a4566681362b7723356ae4d8878027a6 2013-09-08 11:44:24 ....A 221184 Virusshare.00095/Worm.Win32.Vobfus.dfrv-67cc5dc453d67554c5e5d58c5cac173f2bf975598b3eef1d48c68a8de05fbf0b 2013-09-08 11:32:10 ....A 208635 Virusshare.00095/Worm.Win32.Vobfus.dfsc-270e368a8b5a36de4161ae4968c66e18145552a85216015cde3a5cf41872bc91 2013-09-08 12:07:00 ....A 327680 Virusshare.00095/Worm.Win32.Vobfus.dfsc-63e8b9e5f0341fed574fc6890106b5a0892fa3999131955b7ddc8febb2d4664a 2013-09-08 11:04:30 ....A 327680 Virusshare.00095/Worm.Win32.Vobfus.dfsc-749cc8fcc83f44060786f5300052d67ffbc9bc18592515a5b84253e201d00e4e 2013-09-08 10:36:02 ....A 225019 Virusshare.00095/Worm.Win32.Vobfus.dfsc-7bfd1b46e3039814b83e42e5917d39dc8755f4aa5f2492f17bde6e34f7adbebd 2013-09-08 11:21:44 ....A 204800 Virusshare.00095/Worm.Win32.Vobfus.dfsp-a1626ade4b34e5a38f00f768d11f4e01887a5d3bcf1494ed613552c53979cd3e 2013-09-08 11:22:36 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.dfve-b887107cd101d48dc474b61130844686dc904f98db25f329ea13022e1444fcf7 2013-09-08 11:35:40 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.dfve-c98471864fab2c64b1a9107a9382f88f40999615d53613388b1966311b994d7b 2013-09-08 11:25:34 ....A 135168 Virusshare.00095/Worm.Win32.Vobfus.dfwr-138f518d213a2a530c5d3d5e797a4d9022497e98f8c3e170f073944c03022ea2 2013-09-08 11:56:44 ....A 196608 Virusshare.00095/Worm.Win32.Vobfus.dfxx-9bd21f2b3aa225ad62a9931aa271c7ffe22ab83a7a185c2023f97321d545af7a 2013-09-08 11:29:42 ....A 180224 Virusshare.00095/Worm.Win32.Vobfus.dfyh-0c3f10e7503c9121098a2225ac783ec468a97620223d64d1cb5897f507456137 2013-09-08 11:21:30 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.dgbg-8007f7506f1d8316b33af6984f2caeaa6d8546d1abad0206895a636339351d20 2013-09-08 11:08:24 ....A 188416 Virusshare.00095/Worm.Win32.Vobfus.dgcq-44304b9566f813f9e8065094781814da05f60474d2a6df7e0a15e384e1a44144 2013-09-08 10:41:52 ....A 188416 Virusshare.00095/Worm.Win32.Vobfus.dgcq-ad956d9865a73635b7d86b81109819e76c492f305cf424e987278c8db5dc6770 2013-09-08 12:09:08 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.dges-b2669c45c51e2b7dddbd8184d713db1d15685f20faad7dad25403b8065192d2c 2013-09-08 10:25:28 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.dges-c3c547dd2cae0c4e671d784d70631a35971503bb21fd7a0827c4bfe9314afd32 2013-09-08 11:40:26 ....A 339968 Virusshare.00095/Worm.Win32.Vobfus.dgex-a72a32de922546cce1b0d58fbcc25751ff99d5d4091962097ed3c516357cdb29 2013-09-08 11:57:06 ....A 237568 Virusshare.00095/Worm.Win32.Vobfus.dgfi-c5557d6ce5f6ab291f4b4f72dc508a41a5bd5e44f564b38b67630fe6a47a3302 2013-09-08 11:31:50 ....A 180224 Virusshare.00095/Worm.Win32.Vobfus.dghu-0c85c6073617c2e4be6ca37ad70c8b21fd523ebb25cbf808e2ce389d488eea04 2013-09-08 10:48:10 ....A 184320 Virusshare.00095/Worm.Win32.Vobfus.dghu-44307a7091d1df94b7bfa3d877a2989921be69149056bcfb1130e874b42a0824 2013-09-08 11:29:34 ....A 180224 Virusshare.00095/Worm.Win32.Vobfus.dghu-92ea6fdae94d34356627d684841bce4fdf388c81b3e8e541d1dfa5769907bcb6 2013-09-08 11:19:10 ....A 180224 Virusshare.00095/Worm.Win32.Vobfus.dghu-efa2e3d59db9bff76062d083b538569abcd5e4d3ecf9bd49011346acd4ab1b9c 2013-09-08 11:24:08 ....A 258048 Virusshare.00095/Worm.Win32.Vobfus.dgii-85eb2ee36af8d6d4eb76241315ecaa819aa91dc03024d3fee09d7154eba3b3b8 2013-09-08 11:04:34 ....A 290816 Virusshare.00095/Worm.Win32.Vobfus.dgil-f07c6d3750c3fbca820e8fae082cfef73a5fa2ace986742bee445b81c24b0ec9 2013-09-08 10:26:48 ....A 151552 Virusshare.00095/Worm.Win32.Vobfus.dgjb-a4918b88b734fd4e90f05ecd4dc510f918e74c10a89ad50c869f3c93b1468083 2013-09-08 11:43:56 ....A 151552 Virusshare.00095/Worm.Win32.Vobfus.dgjb-addb597931243e7cf856a0854054ad2f2c69adce4a6399288c62598e11b6a54c 2013-09-08 11:54:22 ....A 151552 Virusshare.00095/Worm.Win32.Vobfus.dgjb-b7f76c4aed2985b3b9189fbd0dc63a0a1481500b5870847b12733adaa03fdeff 2013-09-08 11:05:54 ....A 155648 Virusshare.00095/Worm.Win32.Vobfus.dgjr-0ec11e6f5548a723fbca5c98bb99bf064abef1deff03179f67cb2eaf2fbc7c7c 2013-09-08 11:08:58 ....A 155648 Virusshare.00095/Worm.Win32.Vobfus.dgjr-a0f41627ee95d11d08bc4d5827a7f3ccc74d6a1d1522804a91437606abffb64d 2013-09-08 11:52:40 ....A 217088 Virusshare.00095/Worm.Win32.Vobfus.dgju-b243a77454fdb41c810a508f948988de255df57a8a72e3824637e5dbb0f67241 2013-09-08 10:59:14 ....A 286720 Virusshare.00095/Worm.Win32.Vobfus.dgjz-9b09c1dc23baa8ae2127a5e6de8555c68b452bd8062bc20b974920172c79b4ed 2013-09-08 11:37:18 ....A 286720 Virusshare.00095/Worm.Win32.Vobfus.dgjz-bcc8937d581dcf92d2f237ec3c7d2ac9a943334aed103568e14f590e9bab56d3 2013-09-08 11:16:36 ....A 200704 Virusshare.00095/Worm.Win32.Vobfus.dgkf-2285a5b8ddc9bfe8ea2228036e98d7f7cfef8d8c48b7b9bdd8f426472e07eefa 2013-09-08 12:11:58 ....A 200704 Virusshare.00095/Worm.Win32.Vobfus.dgkf-2f1a20efc02b6c5b10541a3542b18667017eebaeb47ec3a3d1d3108842b0960b 2013-09-08 11:45:00 ....A 200704 Virusshare.00095/Worm.Win32.Vobfus.dgkf-b56105e06d3e8ccc6702ea3dd612491b7bb256054a423d3ab84690f363ab375c 2013-09-08 11:25:10 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.dgkk-299e555e8fd6c6a2bf254bee82227da6a15092243754be42b3ff85adc5c216c6 2013-09-08 12:00:30 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.dgkk-b6c0b5049a3f319428cfea5590f9043901247ae41bb1726004f6833e7f43e8e9 2013-09-08 11:56:20 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.dgkk-c7c0807a3139af4e5d2b63f039fc3eac98deae233290233e47940de79fd5dc2d 2013-09-08 12:08:02 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.dgkm-b7b794fe96a7548002ccd0703702869fc7f1a4990fb3951bc988685caf09dbdb 2013-09-08 11:45:38 ....A 221184 Virusshare.00095/Worm.Win32.Vobfus.dglo-99902587ab8eb48986289ac06d1b3942f079a95198ac833bc058527427d94246 2013-09-08 11:30:46 ....A 221184 Virusshare.00095/Worm.Win32.Vobfus.dglo-c8914e790bb4d4e5b5dd8dc8f3057f36faf200dc4c9acaafaeed1bf793132f86 2013-09-08 12:05:44 ....A 188416 Virusshare.00095/Worm.Win32.Vobfus.dglv-6947f771528549202cd5104ddb37125bb7d312f232800790a7b8a28f9d258899 2013-09-08 11:54:12 ....A 188416 Virusshare.00095/Worm.Win32.Vobfus.dglv-a819f9efe6f7b52183e7e146372a0866608e2950274d2137af228a569999f410 2013-09-08 11:02:18 ....A 188416 Virusshare.00095/Worm.Win32.Vobfus.dglv-d14156efae7e146f6a036dd536655aa594f0fc14bb822e25b293fc4792225b44 2013-09-08 11:12:16 ....A 258048 Virusshare.00095/Worm.Win32.Vobfus.dgmc-bc4b167878f8689cc0cfc8ac1ef514dfb6c1c38279d7f6394c907ec88a2f7319 2013-09-08 11:18:24 ....A 258048 Virusshare.00095/Worm.Win32.Vobfus.dgmc-bf47591867f716a9c18366ba67d99c413c757a38390dad4f30c444385b16ecba 2013-09-08 11:51:32 ....A 294912 Virusshare.00095/Worm.Win32.Vobfus.dgnj-a61b44fd56a915f189da82b648c17741abd04273697288194db74ac1d542ca76 2013-09-08 12:09:48 ....A 294912 Virusshare.00095/Worm.Win32.Vobfus.dgnj-a888c88a9521964a71c36ca724a290671a88d1dd1cbd03502d11c13047e38ca5 2013-09-08 11:42:36 ....A 294912 Virusshare.00095/Worm.Win32.Vobfus.dgnj-bb44b4ed8196fc8cc3eb89ec6079f86112010f8d900bc07264531a778f3c475a 2013-09-08 11:17:22 ....A 294912 Virusshare.00095/Worm.Win32.Vobfus.dgnj-cdf220a4cdd35c57a7a6a584e8773fe417cbd04ea28216067561b8391aeecc51 2013-09-08 10:26:46 ....A 180224 Virusshare.00095/Worm.Win32.Vobfus.dgny-8e002ac5c29eaa235bfe2df9d4252fde87fa824bc803a8a91eee84d3a55b39eb 2013-09-08 11:52:38 ....A 237568 Virusshare.00095/Worm.Win32.Vobfus.dgny-af17e69402d35139f05880b57fc32211526e52e7820821cc11f36528886487f8 2013-09-08 10:46:48 ....A 180224 Virusshare.00095/Worm.Win32.Vobfus.dgny-d81fe3d204c1e03c477e04503575cb656a24b44031b38fa8bd61ebb8e27b9735 2013-09-08 11:57:02 ....A 290816 Virusshare.00095/Worm.Win32.Vobfus.dgpv-b07562bb1e1441a197840729a5c57b54997e4cd49cb8f6786cd80259c86bcc5b 2013-09-08 10:51:12 ....A 196608 Virusshare.00095/Worm.Win32.Vobfus.dgpz-321055efa43bf480ff20aa59ebc1527da38868bd77d0ecddb8f762b1c94f3cb5 2013-09-08 11:08:12 ....A 196608 Virusshare.00095/Worm.Win32.Vobfus.dgpz-740fb41ee7c44f79b7e1fbba654a45dbaabde6f8fe690720cbb6a4639218a919 2013-09-08 11:50:16 ....A 196608 Virusshare.00095/Worm.Win32.Vobfus.dgpz-82704f17e59579ff8ae34ce1fcd63b1f7e26b4dcdc2131f8aa02aed287947428 2013-09-08 11:53:20 ....A 196608 Virusshare.00095/Worm.Win32.Vobfus.dgpz-b27217717cd56e87a7063c5ac79fcb0cab1e4898dbce2d29590b7649ff485918 2013-09-08 11:29:02 ....A 196608 Virusshare.00095/Worm.Win32.Vobfus.dgpz-b3b866ff38e86344535c3f19e605f01227690b6aa7eadc0cc48bda335e5849a9 2013-09-08 11:39:20 ....A 233472 Virusshare.00095/Worm.Win32.Vobfus.dgsd-150037da087ca605f37ce62490cda2c4819519d5066cb15617cf151da77b0c14 2013-09-08 12:08:14 ....A 233472 Virusshare.00095/Worm.Win32.Vobfus.dgsd-2cef5d8bee06b25228ce7d4b51f55c9e699a9fce1a4960e64fc5a230bc959eb8 2013-09-08 11:25:34 ....A 233472 Virusshare.00095/Worm.Win32.Vobfus.dgsd-622f1120bc4d134e770b71407db008711ca6dd9b6cae2d25c58a6f113a794dbf 2013-09-08 12:02:30 ....A 233472 Virusshare.00095/Worm.Win32.Vobfus.dgsd-8949654be8e8479681a486fae5b7a47911a097a2e94b14b3df220a6dee169ca0 2013-09-08 11:25:18 ....A 233472 Virusshare.00095/Worm.Win32.Vobfus.dgsd-89a2b9ee355a21d86d1ef338fe56591e829b424ccc773a6f2b9276d38386ff82 2013-09-08 12:05:32 ....A 233472 Virusshare.00095/Worm.Win32.Vobfus.dgsd-9430b29a4e26255e488cfa3b680375a7b51097f69348fcfbca5d819e8e3c75bd 2013-09-08 11:06:42 ....A 233472 Virusshare.00095/Worm.Win32.Vobfus.dgsd-98d9edcd9e210200ffd6d1d349f4b5bee9d06b4c7250553e8f96ae979391faa0 2013-09-08 11:13:34 ....A 233472 Virusshare.00095/Worm.Win32.Vobfus.dgsd-b54259c0085eb844a94742483786eaf84c05cc52a48482a22fbbda9c2958ade5 2013-09-08 11:17:28 ....A 233472 Virusshare.00095/Worm.Win32.Vobfus.dgsd-ba45c33fa11c7a6e6b9b1bcac9547d762fa06828bca3c4c22a71a3c76a7a50bf 2013-09-08 11:06:36 ....A 233472 Virusshare.00095/Worm.Win32.Vobfus.dgsd-c7eb21887a350d55aeabc4002612480d01d332b2b45e459c1a5b41075537dbac 2013-09-08 10:55:34 ....A 233472 Virusshare.00095/Worm.Win32.Vobfus.dgsd-c87356ed2405be7ec064b6e26649f9a1b85fddc47855132d2c1676f03986abd8 2013-09-08 11:16:16 ....A 233472 Virusshare.00095/Worm.Win32.Vobfus.dgsd-c9c28516c19013d4ef31e55f8314817c550a7f39c2a4457db8c78f51704c2fd9 2013-09-08 12:03:22 ....A 233472 Virusshare.00095/Worm.Win32.Vobfus.dgsd-ed54f3ba31bb682508fbb6e801c853578ba200b0a446fb3d3682461d55a263f7 2013-09-08 11:19:20 ....A 233472 Virusshare.00095/Worm.Win32.Vobfus.dgty-309df93c91a5fbe19d8ed48c505a7f063bd1d4ad1dfd54c0b8378e6977919651 2013-09-08 11:12:46 ....A 262144 Virusshare.00095/Worm.Win32.Vobfus.dgtz-905fb8bd478d13478862459633126fb0f205c132623390a3f81ef4b8392f4e24 2013-09-08 10:27:52 ....A 237568 Virusshare.00095/Worm.Win32.Vobfus.dgwm-f8754b267e11406116052877161571c5dec4704317232c8d16b571e269b9b2ce 2013-09-08 11:19:18 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.dgwx-006edb63e489d881ce47f5bc29fe47361cdf9eb004383fbfa11e558d33f99532 2013-09-08 11:37:34 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.dgwx-0cf5481f3936f421f7c9e1ed5bb95076fe64f8b67c86cb8a0e0a1010279a4a4c 2013-09-08 12:11:56 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.dgwx-24188b9b84411252946a26a63474d639210fdb1039cfab71920266d5964b151e 2013-09-08 11:26:40 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.dgwx-2ea171631e406c81edccdac0befac6bd8e0e1c47bc57b6023b7d7a7a93ac3d7f 2013-09-08 10:59:06 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.dgwx-3852f3859a0b7163bda84963f5377374d4513f333164c3ade60c7b5a176cf558 2013-09-08 10:42:58 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.dgwx-5199dd2fb40846b85dd5c4fd219f5cd2cadc905da33d660ec0794478f8377580 2013-09-08 12:12:00 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.dgwx-5f5aea7a7b6fcdd027e11d313b664d4a47383531b6b35f66c57d22050869e2b3 2013-09-08 11:27:20 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.dgwx-64b615245693fb9779c9bf30897fec68f55bd282aa303fafde8dde2eadd257c2 2013-09-08 11:25:00 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.dgwx-822f3c733306479d8cdf012cb38a0687322b527a1bf1d010cedc78b5ba5753bc 2013-09-08 10:42:28 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.dgwx-9c75e957ee7fe13d001768379bed3a71b9711659094445272885a37da1657c89 2013-09-08 11:11:34 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.dgwx-a76db99a194b6b5cde4d275a0079530cb432a72c432936556277364b1925b922 2013-09-08 11:21:58 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.dgwx-a7e447d4ea58348d30afc96d332f2b5c092bec74bf079d5c1cbfbca2cb8808c1 2013-09-08 11:22:38 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.dgwx-b153f031d49f80721c74a63b7252c9819fff6be2ba5e5d5ffb14acc6d67df0d6 2013-09-08 11:06:10 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.dgwx-b206a387c218d3e019330f61c99f1766cdf146455abae16b09e89f2d5708db09 2013-09-08 11:43:52 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.dgwx-b37c99aa8cfe8f67ea93cac0f760fa4235e943f559accb495a1a39a423c5e743 2013-09-08 12:01:12 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.dgwx-b6d48176a1a4bc92dbf5bf9610168f628449d7eb42db8703efd7a5401fcfef14 2013-09-08 11:43:04 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.dgwx-e3fb38517de27d08908f16d34383a57a3c6a7b0270cc6ab212512b8ba01a7216 2013-09-08 11:00:26 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.dgwx-f3e5791eb77d51303bd2734750cc3252c1f9542f59ff55c37a992f5dbf1050a0 2013-09-08 12:15:48 ....A 270848 Virusshare.00095/Worm.Win32.Vobfus.dgxc-dba0a8d15873a7c305a76228f1b17c39dc123723049900f3f982d45524c43a40 2013-09-08 10:31:52 ....A 253952 Virusshare.00095/Worm.Win32.Vobfus.dhgr-1ca527f6adf7f4db2b83be5f86b1ee0fabb0a5ba8d1b5764986bd3d3554939a2 2013-09-08 10:50:40 ....A 253952 Virusshare.00095/Worm.Win32.Vobfus.dhgr-599e0121fbaa9bda3840931580a6a7dc71cd2ea70cedcb107c59143087874e8a 2013-09-08 12:00:46 ....A 253952 Virusshare.00095/Worm.Win32.Vobfus.dhgr-b301cb34a21738272cbef45606278bf16b9add2a50e2ed3c3bd499e039a1aaf9 2013-09-08 10:57:28 ....A 90112 Virusshare.00095/Worm.Win32.Vobfus.dhlj-aa32220bfc87bdd4eceb87c5df55a409882ad3fb764dfae0a4cf426d80b8b504 2013-09-08 11:24:10 ....A 90112 Virusshare.00095/Worm.Win32.Vobfus.dhlj-b5099b1c44363619387827bc4456355ee3d086a18acee1af2d1ac9b07ff77e4d 2013-09-08 12:03:26 ....A 90112 Virusshare.00095/Worm.Win32.Vobfus.dhlj-c3f1fd14ebfbc76d5c4b3a5b9c9fc61537b6d1f98d3deff7b79b784758f99f11 2013-09-08 11:13:56 ....A 106496 Virusshare.00095/Worm.Win32.Vobfus.dijg-248a625b7173d6f7dc953175893b3bb8f58b87e01fa4996839e3b79ee0304c8b 2013-09-08 12:16:18 ....A 106496 Virusshare.00095/Worm.Win32.Vobfus.dijg-e7d0ca338612eb6a0ae0efd939d65137069f11f1c80d22e6e4a9bdb1424428ef 2013-09-08 11:01:50 ....A 253952 Virusshare.00095/Worm.Win32.Vobfus.dijy-d6e5a238ed80878320ed5bb0d91182a2f1bd06b2caf849556c00e589b899ea80 2013-09-08 12:02:16 ....A 184320 Virusshare.00095/Worm.Win32.Vobfus.djht-2eba4d37578ca906f4b156935c4df3becfab43010b838862f4c4f64bd2a6b343 2013-09-08 10:37:58 ....A 184320 Virusshare.00095/Worm.Win32.Vobfus.djht-30e48fd8c0f425a8c97f3037327e29c8097b5ab37106ecbf3faa751a7c8225e9 2013-09-08 10:36:54 ....A 184320 Virusshare.00095/Worm.Win32.Vobfus.djht-d0c27683201fe53ab2afc483fb2c45451151bfeedb6c922d99ccb388d5dc7e2e 2013-09-08 10:27:58 ....A 233472 Virusshare.00095/Worm.Win32.Vobfus.djrt-2df7366cae88b73cd14e8337d50849853c7e08d95d1e03769c000669eb2856b0 2013-09-08 10:48:00 ....A 233472 Virusshare.00095/Worm.Win32.Vobfus.djrt-43086d797e881a4c7193cac248338af3a4aa278321b721916d6c04a91741a89c 2013-09-08 11:32:16 ....A 233472 Virusshare.00095/Worm.Win32.Vobfus.djrt-d423595257bb75a3d07d4035fe4f1847ebc7c4b0dfd04bab342902cc68db774b 2013-09-08 11:19:14 ....A 233472 Virusshare.00095/Worm.Win32.Vobfus.djrt-f3324bbe3b29d9bdcaed935548422a8e73f48a8f876cd69977b3c8fe3429beee 2013-09-08 11:40:12 ....A 233472 Virusshare.00095/Worm.Win32.Vobfus.djrt-fb4b3772b8cb6ff3faaef42a3316e2630a56fb3d6b71e39508eec97fd4228a8b 2013-09-08 10:23:44 ....A 218624 Virusshare.00095/Worm.Win32.Vobfus.dkji-c374cdde33f8210adab365d6d59b76a6e6776682f0f7d3cb84c9532d7e5b53a9 2013-09-08 11:05:14 ....A 115200 Virusshare.00095/Worm.Win32.Vobfus.dlcn-3a035a475e85fca26a942ba105ee16a751821110b53c77bfe55ab1e546b0680e 2013-09-08 11:41:22 ....A 115200 Virusshare.00095/Worm.Win32.Vobfus.dlcn-f96b836b6d09f77116cd5d87f12d4836a12a32ad781f8e302ac7fd5795b5aa84 2013-09-08 11:47:14 ....A 81920 Virusshare.00095/Worm.Win32.Vobfus.doob-95df42c5cd9274d8ae6c990c26389dc8e13b3e28efb16aebf2a67c673124196e 2013-09-08 11:28:06 ....A 81920 Virusshare.00095/Worm.Win32.Vobfus.doob-e8686578923a9ff64ef1074d3394f3ca51feda05039fc5302a0d5d4532bd7a02 2013-09-08 11:21:58 ....A 250368 Virusshare.00095/Worm.Win32.Vobfus.dotz-faac2447b92191320f891a81f667d6679e003bf0500f324a186737a822fbc791 2013-09-08 11:00:00 ....A 221184 Virusshare.00095/Worm.Win32.Vobfus.dpfw-c2949600e3bcc759d5ec1d30f099e7ab4bc1d7f5272ab07b7e701c884b4f9cc8 2013-09-08 11:39:26 ....A 306737 Virusshare.00095/Worm.Win32.Vobfus.dsxm-1982a6d9104c9723708366981eb283b8b5d8c2ea8d5388391fd5162093f58d44 2013-09-08 11:39:24 ....A 258048 Virusshare.00095/Worm.Win32.Vobfus.dvee-8d5f704962857d1576c2c11072e891a744c55945fa7d0cf526607379340a4766 2013-09-08 11:47:52 ....A 303104 Virusshare.00095/Worm.Win32.Vobfus.dxcy-052bf3c9ac553898d830b92f14f62efe263e557f8a50fadb13661ce64fdf43a1 2013-09-08 11:35:46 ....A 20480 Virusshare.00095/Worm.Win32.Vobfus.dxpf-67fc8206a00c99faae24f905d29d3e13e7b94f377451a702c29e6bd73e696458 2013-09-08 11:46:00 ....A 23040 Virusshare.00095/Worm.Win32.Vobfus.dxsz-9e42b59c1c852578a666a6ed4c3fb02f9ed63393b38d9e53e08b3964be573b10 2013-09-08 12:11:24 ....A 23040 Virusshare.00095/Worm.Win32.Vobfus.dxsz-b7cccad3ca155b6e073963eb3fc003925d20b1facebda44d0094085411a12cff 2013-09-08 11:15:10 ....A 241664 Virusshare.00095/Worm.Win32.Vobfus.dxyr-066dd7539dd7c6829b42de9a74efb5c08f26de7c40d3f5ac28214de541024d33 2013-09-08 11:44:28 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.eb-a6ef36c21286f9c76cd9f01bd50534ee2e23e692766d2fbb9a2893f9aafe9dd0 2013-09-08 11:11:10 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.eb-e3cd58a0638f7f56460d9f9b5671cb89a13ff1b2de534178940ea5cc9660f4e2 2013-09-08 11:53:22 ....A 98816 Virusshare.00095/Worm.Win32.Vobfus.ebbq-f21f28ef523a6b142fc373dfd22e6486cff629bdb3682090d941f15272b23166 2013-09-08 11:17:18 ....A 313344 Virusshare.00095/Worm.Win32.Vobfus.ebpy-2e984c7675a2a48e87e989745a099c0ba9310cac4e3c4089cf6e2ed9fc4f7e81 2013-09-08 11:54:22 ....A 245760 Virusshare.00095/Worm.Win32.Vobfus.ecwt-a920429004f1f5e2a9fd6160b95f650ee574fb784ab112ae75fdd2a8f1684313 2013-09-08 11:28:46 ....A 274432 Virusshare.00095/Worm.Win32.Vobfus.edjf-988c99897172e382db17df6a0749983d4b80957e106c64d9d4b546bd78e8fc61 2013-09-08 11:34:48 ....A 274432 Virusshare.00095/Worm.Win32.Vobfus.edjf-9e2cc596b62fee32cf23e5ec009ba211143d237691d0de85752347d37e86ce65 2013-09-08 11:29:54 ....A 274432 Virusshare.00095/Worm.Win32.Vobfus.edjf-b609b7a5ec9b89aa64e98bd41ce686a4b8d6d2b10a121cfcb6c4efdbf930e1bd 2013-09-08 11:26:16 ....A 274432 Virusshare.00095/Worm.Win32.Vobfus.edjf-b954bb968bba4d8a33d5f8e8dac6bb811d416baf7ea3c3b3922f3c9f105d0df3 2013-09-08 12:03:54 ....A 274432 Virusshare.00095/Worm.Win32.Vobfus.edjf-bce5962db0013bfcdddb5a17d5757a27644ff311fef51d27606f1a2f941506c9 2013-09-08 10:34:18 ....A 274432 Virusshare.00095/Worm.Win32.Vobfus.edjf-be3e257f9a690e1e3a139f1445dbb602db57593fed6b30d201272bba0fb5bb27 2013-09-08 11:04:42 ....A 262144 Virusshare.00095/Worm.Win32.Vobfus.eeir-877c63a0438173af8453438a7b8a581ac9298fd62739dfcfbc46942853b57c76 2013-09-08 11:34:06 ....A 299008 Virusshare.00095/Worm.Win32.Vobfus.eemo-02236f171f2e9144a7265102f93aece0df7c5bceb5d444af50b784d4df4b0543 2013-09-08 12:00:26 ....A 299008 Virusshare.00095/Worm.Win32.Vobfus.eemo-92fc4b600c34a16b9bc5bae275356f810189366014a0394aaa708cba55cfe69f 2013-09-08 12:11:10 ....A 299008 Virusshare.00095/Worm.Win32.Vobfus.eemo-b065e71e25fc04a4630afe384cbef4fda7e8aa42ca79ef7229888a892e73bbb2 2013-09-08 11:50:04 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.eeoq-a6e28a4df7cd650a2baffbe8148530c8b53f879645aa12b9193a3c7011da851a 2013-09-08 11:55:36 ....A 143360 Virusshare.00095/Worm.Win32.Vobfus.eepy-834a4cae8f09b38b0c54339f3eacb9f291ccb5b84611ec36f4a61bb9cdc19bb1 2013-09-08 11:13:54 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.eeqo-4bbf21e8a59f38db8325891b5511d2a35173086ea3406625f5797ef61cd7bbee 2013-09-08 11:32:30 ....A 163840 Virusshare.00095/Worm.Win32.Vobfus.eeqo-4e1ae7ba775619d1127361d96a5b3431798f9f6f5b0e0b058a30a87d77ed58ed 2013-09-08 11:56:12 ....A 299008 Virusshare.00095/Worm.Win32.Vobfus.eera-3c3ff83b4721d166d581ac9cd36abf0a1be9dd2cff4a2ff3a45a90f8af8cc526 2013-09-08 10:26:44 ....A 229376 Virusshare.00095/Worm.Win32.Vobfus.eern-9869595dc2e07aa13d279341c97a36ed4fffa1efae05ac51dd8dc6c1d303df6f 2013-09-08 11:56:34 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.eeso-8318c95403bcc4650689ffa7446a0009433d5c9a15850ce55f4f14f6d22f42cf 2013-09-08 11:22:40 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.eeso-acbd2ba1df86b27bc128a12ccd7a64056d46918e0edd0e917221fa109d34d58a 2013-09-08 10:40:08 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.eeso-e216dc9ee30b4f5da2ba1f7260068c1c81738b02c261b7815daec2bb90639056 2013-09-08 12:10:16 ....A 270336 Virusshare.00095/Worm.Win32.Vobfus.eevg-e78b3217c8c4513f3284a59fd3b5148a6550497217aa7fb858b11c9f6ec771ab 2013-09-08 11:53:10 ....A 139264 Virusshare.00095/Worm.Win32.Vobfus.eevj-54fc618ecc990d746243254e4feec1c7b2314f61e76be17ebe10b1a476dd7ec9 2013-09-08 12:12:18 ....A 135168 Virusshare.00095/Worm.Win32.Vobfus.eevj-63564383d3a0416f529b8df1e1d4a6862c2b30908bc317130d3f9970a9d16817 2013-09-08 11:40:58 ....A 126976 Virusshare.00095/Worm.Win32.Vobfus.eevj-8c8fdc32a2784e234590f7fc7be6fe74f2470a7a56766299433b1e9527f46073 2013-09-08 11:55:42 ....A 135168 Virusshare.00095/Worm.Win32.Vobfus.eevq-7c20b1af0fbe4d5fc3a6e6b3f4e5af055ca6fe4ef825e0fe91ebbc05bb0c82f7 2013-09-08 11:18:58 ....A 294912 Virusshare.00095/Worm.Win32.Vobfus.eevy-7b33779ac42a5ceb104d43482f81bd9e17a35b1b10191f8c6f61497526fc85eb 2013-09-08 11:04:58 ....A 155648 Virusshare.00095/Worm.Win32.Vobfus.eewh-5409d03d592f884d511e9081977aaff54ab0627d29276e41810d5884855e6d03 2013-09-08 11:06:12 ....A 155648 Virusshare.00095/Worm.Win32.Vobfus.eewh-7727157427c0e27f993691fb04f8b0526c1d975d949c6937b81a0d0a64cd68ed 2013-09-08 11:13:54 ....A 155648 Virusshare.00095/Worm.Win32.Vobfus.eewh-ac5b70989cef80d80e2480e57d7332a793e18db356abf01dc603a11f31a19270 2013-09-08 11:29:42 ....A 237568 Virusshare.00095/Worm.Win32.Vobfus.eexi-3ba94ec72d1889634f74d6c1b85d951bac1e9bc3b0f20f578fc31e26af31a920 2013-09-08 10:33:06 ....A 237568 Virusshare.00095/Worm.Win32.Vobfus.eexi-e4169da12eb4a912c133dc4e994a2f6df1c32f2cedf0efefd1755164f60eed9d 2013-09-08 12:12:14 ....A 290816 Virusshare.00095/Worm.Win32.Vobfus.eeyd-80a6852bda4895cf2bf1243f3c62434dbacbf902bb3558d8c72c3d663cb34497 2013-09-08 11:25:34 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.efej-1ba83fec81fefa1400c77671f249d07d26932f586703239842397d4bb48d54e8 2013-09-08 11:40:20 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.efej-a3c0f627e97f0e9e557b1915b7ea1eec41bf19442bff2e4945bcf4333f0e89d3 2013-09-08 11:27:20 ....A 196608 Virusshare.00095/Worm.Win32.Vobfus.efev-8d9aa2fe898efe94bccd97f12c0aab2624fb5272d9b27688f9acc53c656e6745 2013-09-08 10:39:12 ....A 163840 Virusshare.00095/Worm.Win32.Vobfus.efex-61ce7b94fa9050f1bc42865495f08ed1b2b71c32ac024f8cff910a54bcad3117 2013-09-08 11:33:24 ....A 163840 Virusshare.00095/Worm.Win32.Vobfus.efex-6853d38e6a8a6aadb0d089e4cfa9d27269efddbd586100156cfa251411ec4fc7 2013-09-08 10:51:22 ....A 163840 Virusshare.00095/Worm.Win32.Vobfus.efex-6c9397f0c9532cb8d4e5ef21c915196b2d7a1a04da2a4dbe77209ab7e07202d6 2013-09-08 11:45:36 ....A 163840 Virusshare.00095/Worm.Win32.Vobfus.efex-7261caa7ccd26dd19d8352f97e85e203f84daacf51792a54d6cbf2b4fc89c0e5 2013-09-08 11:23:56 ....A 163840 Virusshare.00095/Worm.Win32.Vobfus.efex-bacde84ac40d0d170bb46f266767f16c7fe43019bb16ba962e7918702011b499 2013-09-08 12:05:36 ....A 299008 Virusshare.00095/Worm.Win32.Vobfus.effl-39ea7d18891b6c449508d5712397130bd5ab3c3b936a1b6707d89b67c12c9e27 2013-09-08 11:07:20 ....A 299008 Virusshare.00095/Worm.Win32.Vobfus.effl-ae7b012a299a35d9bf050f4305351a58b84eb11c25820d96a0219c9ba74ad092 2013-09-08 11:26:42 ....A 315392 Virusshare.00095/Worm.Win32.Vobfus.efft-8548711aedacfd9e76e698ea6b85b9998ba2499be3efa897f6c6a9dade866b43 2013-09-08 11:58:04 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.efhe-9bc0e465b95b7f87b66383292efb852c050b846b339b2706c43b1f9ca886671e 2013-09-08 12:05:00 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.efid-bfb8a370fde7944e76e88680ead97dc0a2fee775ada1c9fe9dd8be01c6e7251f 2013-09-08 11:30:18 ....A 188416 Virusshare.00095/Worm.Win32.Vobfus.efio-7791950e34014caf9abd6a1c5b7126e0e3118d09739bdadb17ae3030a4297d0c 2013-09-08 11:08:12 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.efip-3e95f52d316f49662ca6b74e47e59810e8536c8b70b607e8d9bceab70dd022b1 2013-09-08 11:29:04 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.efip-860e0636bdab35b8d5d0a9ae80a9a3a8f8d55aabe72d336a634fb5e7f23cb78b 2013-09-08 10:50:38 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.efip-c3c3e46df84d7e3ff8f779e7309ad760cd870820b80ec5ce02bb5ec208dbeeed 2013-09-08 11:04:24 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.efjn-98fb766b9630cbf4a107ff7d326ea2868bf40d4d2e8bd8807faaf2109862cd94 2013-09-08 11:39:16 ....A 262144 Virusshare.00095/Worm.Win32.Vobfus.efkb-419094dde22e80cd227bdd241a5874f11b770009b6bc8ae97a54d96aeb522934 2013-09-08 11:32:42 ....A 262144 Virusshare.00095/Worm.Win32.Vobfus.efkb-533ca368713d87a3fd48079e1e58ec49c1aa6b8960db9fd73ab59035bab92ad9 2013-09-08 11:21:10 ....A 200704 Virusshare.00095/Worm.Win32.Vobfus.efkd-2dd0870a53dafcc051472bfbfc46a84c50d62742fea416e7e3af811199a9ceb2 2013-09-08 11:17:38 ....A 200704 Virusshare.00095/Worm.Win32.Vobfus.efkd-bbe98c1d2f45c41ff629b5bc0a7359c60d94fac0f283fea9572f2a5120e09336 2013-09-08 11:53:20 ....A 200704 Virusshare.00095/Worm.Win32.Vobfus.efkd-dc8a767f1be6a52abdd21819a9df3faccce5f6bb10dc29059bda17c6adea2818 2013-09-08 12:17:46 ....A 253952 Virusshare.00095/Worm.Win32.Vobfus.efkf-91ec58a651321abbae1b822a3e754fbae48e03a637bdbc8baf761d4c1888b69a 2013-09-08 12:02:38 ....A 253952 Virusshare.00095/Worm.Win32.Vobfus.efkf-bdac486d74be14b03fa394fffc65b5d6872d83984b19cd4336f6ead4c345a5d6 2013-09-08 11:05:30 ....A 253952 Virusshare.00095/Worm.Win32.Vobfus.efkf-c831c587cd6409c03faa88d81ef6f182e67795ef42c9f46f9e6190728eea2e07 2013-09-08 11:10:44 ....A 253952 Virusshare.00095/Worm.Win32.Vobfus.efkf-ca32a5fdc0e5bda2b0695d8419b2e11edc9599c940b28b2f0a7f1a711721922e 2013-09-08 11:05:46 ....A 204800 Virusshare.00095/Worm.Win32.Vobfus.efkq-8975d1bf75d951c834995593340f546a42bd87f097d20b1d7b3d97d1d8f20301 2013-09-08 12:13:10 ....A 204800 Virusshare.00095/Worm.Win32.Vobfus.efkq-8c210b0a53ec64b41092968b16f7786bd8d335ec997d29035bc64f5be9b61d6b 2013-09-08 11:18:02 ....A 204800 Virusshare.00095/Worm.Win32.Vobfus.efkq-d06ca7f1c73a9342df0fd5fc1a89e8d7c7b0881c930b4b0f0842ae8d606eb16d 2013-09-08 12:08:46 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.eflc-7792689a0a69fd5f3eb4fe3ec10022bc36f16fc8cc855a5a77311226a90b56fc 2013-09-08 11:40:04 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.eflc-b62fba4e30228f5c0a534b4c230879856d9c80bec7507101d681c51d28c1a342 2013-09-08 11:29:04 ....A 253952 Virusshare.00095/Worm.Win32.Vobfus.efld-c9c94b7a3a3b4c91267c02b13386f27d7f483a247166aebef16b3f43952ec36b 2013-09-08 11:17:26 ....A 253952 Virusshare.00095/Worm.Win32.Vobfus.efld-d50888ebd7cf227ac2b66fc78ad54ec474cc7a4a5aba2b31dce617fab1444ed7 2013-09-08 11:28:54 ....A 176128 Virusshare.00095/Worm.Win32.Vobfus.eflp-3b488f00d23a619374928808b95fd72587ee15dd4eeab34acbed7f7f82ee91a1 2013-09-08 11:58:46 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.eflr-301c5a8ab594b8e97ffe573bdc5ff7fd999c9c37736c3120a02ec27a7adfb65f 2013-09-08 11:31:32 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.eflr-317389fda0e7b49aa2249e9ff3cbb5d1def66be50884d92c1d15857755d0504e 2013-09-08 10:56:40 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.eflr-41b31596c9cf17d4b7fe05800102e3bf903f06b182fb23db67603ee0bc8162f9 2013-09-08 11:10:28 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.eflr-b1d6e9738003e50ebca5461aca5ed573050bff8ba6bbda8937b9f56659350b4f 2013-09-08 11:56:10 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.eflr-bcf95cfec0209cd01d1011aad4c854478f2a04bd2b678980111a664d17e06e09 2013-09-08 11:37:30 ....A 163840 Virusshare.00095/Worm.Win32.Vobfus.efmk-b1845c781adff261a15ce5e6030cf25d1cb57a7aa8747526c6b996efa3bb2f5a 2013-09-08 10:55:22 ....A 180224 Virusshare.00095/Worm.Win32.Vobfus.efmo-30f3176f2ef0cc27624fdfb196b3976e279b4af937372cee3dce7bf7e56d82b9 2013-09-08 11:19:30 ....A 180224 Virusshare.00095/Worm.Win32.Vobfus.efmo-744be7b70b3aa7a22bc7d59c282bb1d948f1f73da3dc148e1dfe173b97ebdd01 2013-09-08 11:51:58 ....A 180224 Virusshare.00095/Worm.Win32.Vobfus.efmo-7571789bd35eee0e404a046c40ee7f95b34305279c3dbc717506c10149776584 2013-09-08 11:42:32 ....A 180224 Virusshare.00095/Worm.Win32.Vobfus.efmo-83258b97c6bcfa0cb64328441fd5cd0fc52965d912ad1fb021ccaf798a07fb98 2013-09-08 11:26:56 ....A 180224 Virusshare.00095/Worm.Win32.Vobfus.efmo-b73c3aa18d421f07ec4145a0ac962d70874b04f6faa491c06448ed8026525cd5 2013-09-08 11:05:12 ....A 135168 Virusshare.00095/Worm.Win32.Vobfus.efmy-b0537c45f19706920ff2aeb9818d416a3ccade0b12b4584b34de4eb21b30c1c6 2013-09-08 12:01:38 ....A 151552 Virusshare.00095/Worm.Win32.Vobfus.efna-1f4d7cdbbfa205141c4d55649b386a6047596c61b8b198301112c14334979ad2 2013-09-08 12:07:44 ....A 151552 Virusshare.00095/Worm.Win32.Vobfus.efna-5a26aa81a72c0621cad4778686c12ea2a366fe17faa744cf75331537665a8587 2013-09-08 11:10:50 ....A 151552 Virusshare.00095/Worm.Win32.Vobfus.efna-8b7df8f6cbee51b900178ba9566f637cbdd80729a597f44352aa250bd21dad89 2013-09-08 11:55:54 ....A 151552 Virusshare.00095/Worm.Win32.Vobfus.efna-9f37b6c7ba1151b1031c1a4a6f2520d88b6ffb52707f7a5b261d3f9c1f3796b2 2013-09-08 12:12:30 ....A 151552 Virusshare.00095/Worm.Win32.Vobfus.efna-adb187cee028a235ddbc21aef3d0b8ea775e551b990f8c37e80607549c810417 2013-09-08 11:34:22 ....A 143360 Virusshare.00095/Worm.Win32.Vobfus.efnc-488878f69c515a78197526ce42c01950dc0d4702c0a08728e2943366e4dafd03 2013-09-08 10:46:58 ....A 143360 Virusshare.00095/Worm.Win32.Vobfus.efnc-a98d4844c80aadea2e0ec2bfb51fba7d6962450398e9ba02a7616a9f54dcf029 2013-09-08 11:18:52 ....A 143360 Virusshare.00095/Worm.Win32.Vobfus.efnc-ad3a016220d645e4c7b033f67f36bebb43f0f980597f5ee551b8fdc510119f89 2013-09-08 11:30:40 ....A 135168 Virusshare.00095/Worm.Win32.Vobfus.efni-243d4923dd349d0b0bdeaf800b81fff712b5fc0c73ac289e94f43fbba7b6e266 2013-09-08 10:49:22 ....A 135168 Virusshare.00095/Worm.Win32.Vobfus.efni-8179b31991b6613cfbf15f3233bcb96686593ad9b76eabcec1a8a255211be71e 2013-09-08 11:40:02 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.efnk-3547b538dcbd52b2883a64d5cb81690f8852d267aeb8e3a96e1b41e1845a2e7f 2013-09-08 11:08:20 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.efnk-7674f674c966cd024d8670405879b955ef6defb58ea84adb84a093b539b7db4b 2013-09-08 11:57:30 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.efnk-9687701dffcf244d735ef572d6eaa8354739c9cc3b8ad941a8beca2a02d2782f 2013-09-08 12:07:52 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.efnk-b007f625036eb0dacaa35e74dac03cfb38530fd76a200bb19d045a6182fba971 2013-09-08 10:53:18 ....A 155648 Virusshare.00095/Worm.Win32.Vobfus.efno-1148f9200109564b4bf88f70cd3e982adc5b757fb68663c8a46a326bc30a40c6 2013-09-08 12:18:26 ....A 225280 Virusshare.00095/Worm.Win32.Vobfus.efnr-3496be7c2e81f510d0ca1cd678232105c39cbece3c81cd8cc0442f0d1909cd70 2013-09-08 11:20:10 ....A 180224 Virusshare.00095/Worm.Win32.Vobfus.efnu-1fdf4c5e76cf1143d72b2bba50a7939abaa09a301fc6fe9e9a471145e4a61c93 2013-09-08 11:10:56 ....A 180224 Virusshare.00095/Worm.Win32.Vobfus.efnu-258044e3e25f3836e041c461d58282fe519f8fa1e8308b166cdb412811d2e240 2013-09-08 10:26:46 ....A 180224 Virusshare.00095/Worm.Win32.Vobfus.efnu-7ab780ffc51af8fd992d8040714cab8b31f06698602161beb200bc8bcf7faacd 2013-09-08 11:28:10 ....A 180224 Virusshare.00095/Worm.Win32.Vobfus.efnu-92384e0b79b10196e7a0701585bb3681770ac8c3cbbe90683d7c829c763d1a6b 2013-09-08 11:44:40 ....A 180224 Virusshare.00095/Worm.Win32.Vobfus.efnu-a2b18336abcb4b6e38bee8b7a8d7a6a26f2e029591f4b2e74e8b8489618c9981 2013-09-08 12:08:54 ....A 180224 Virusshare.00095/Worm.Win32.Vobfus.efnu-be6fbe381909f8954d14ee4d114e20522ea75f41647cf241a4e28773ee835bc5 2013-09-08 10:27:00 ....A 180224 Virusshare.00095/Worm.Win32.Vobfus.efnu-ceebc790a65546991d7303f2a19c180775d4208ec1827b7946526967d7818748 2013-09-08 11:49:22 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.efnw-2b760b5e4fab0b1eb314b8578922757e9641bd4de74a988868a4befdcfcad91d 2013-09-08 11:53:08 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.efnw-3370f24e59e1ddf7eb134da647e1bd03a8c98bb5aeeb2af3150fe61227e277a1 2013-09-08 11:53:22 ....A 172032 Virusshare.00095/Worm.Win32.Vobfus.efoa-9053298091ec05cc58458b062c788fcf4598b2bc36487683fb7102a0392c6db0 2013-09-08 11:12:44 ....A 172032 Virusshare.00095/Worm.Win32.Vobfus.efoa-aba5335213c40414a418e30fcec748f0472a342f36bf901bcd0a8e4448deb34b 2013-09-08 12:14:14 ....A 155648 Virusshare.00095/Worm.Win32.Vobfus.efoj-20e07f3c80086a8ef010eb5dbedc7ad13e8c2a257ff1310265631ec15d61049a 2013-09-08 11:06:24 ....A 155648 Virusshare.00095/Worm.Win32.Vobfus.efoj-954911d5df306e5373a769c5188aa0cbdf84ae1a462c67c09b2fd6b64c395960 2013-09-08 10:48:10 ....A 155648 Virusshare.00095/Worm.Win32.Vobfus.efoj-ab0fb057fa50e4564e5f3b941ad72153da894ddf3b90de8a367fb4d3fc1662dd 2013-09-08 11:44:42 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.efot-44bf180a6f7913f8c908556eb6f5cc8c073b25843521b333f020bcc6cfee5dc2 2013-09-08 11:54:46 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.efot-78cb8e70427bca8ee58106c482a8fe5804191f95d31e21da810bb550ad503c49 2013-09-08 11:43:30 ....A 155648 Virusshare.00095/Worm.Win32.Vobfus.efpc-2a376d4f7df96c642609b7ad7a5e16aa53883ce6fbcb0500f5ac411d7733c2a2 2013-09-08 12:05:46 ....A 155648 Virusshare.00095/Worm.Win32.Vobfus.efpc-5a17c914a3b5d8cd2b1defaefa8cc77219a02a712a6e026f3c0bb347accb7dd4 2013-09-08 12:08:34 ....A 155648 Virusshare.00095/Worm.Win32.Vobfus.efpc-744f9ae40375a445d88677ae5fbf0c5960b913e47974929526dc2480a053b0e0 2013-09-08 11:19:08 ....A 155648 Virusshare.00095/Worm.Win32.Vobfus.efpc-a65e9482fdcf075064ebc2572e856fee8fe55522c98efd140a15c265c849173f 2013-09-08 11:07:54 ....A 200704 Virusshare.00095/Worm.Win32.Vobfus.efpd-76f4850752a9dd7050a73268212611a04fdb6e417ac0ab914a32af2584d3727e 2013-09-08 10:37:56 ....A 237568 Virusshare.00095/Worm.Win32.Vobfus.efph-143811aebdefbf496a9e551fb46c8e5567dcd709fb468bb8bd291e369bd0e45e 2013-09-08 11:11:02 ....A 245760 Virusshare.00095/Worm.Win32.Vobfus.efpp-4b2d087d0bf9a1a470db3ca0b47808baf72507e26184c7b157623f1e1a61a2f1 2013-09-08 12:00:52 ....A 245760 Virusshare.00095/Worm.Win32.Vobfus.efpp-5a08aadbf3a5f033964d41c1c0a1e8e38f9c60ceaa15fbd076f7f425865f7583 2013-09-08 10:26:54 ....A 212992 Virusshare.00095/Worm.Win32.Vobfus.efpr-98ecad99cf6b71c0bdf841760f038c431e0650e140674045220581a0bc52ec7f 2013-09-08 12:11:36 ....A 212992 Virusshare.00095/Worm.Win32.Vobfus.efpr-b0ad720e05fee20c075430c7396f26c94dd99f427eea2ed8ed76a143185a9522 2013-09-08 11:43:28 ....A 143360 Virusshare.00095/Worm.Win32.Vobfus.efpu-1509c921f7642420ae182179c384ec8974b1f6d4f0c7b85799fae0410fb34dfb 2013-09-08 12:16:40 ....A 143360 Virusshare.00095/Worm.Win32.Vobfus.efpu-215c343f85628c7a11e8df0d5ec52aeb22056f13f9dab02b8b2ba480fc774d20 2013-09-08 11:11:26 ....A 143360 Virusshare.00095/Worm.Win32.Vobfus.efpu-80677ae8cbcb69a4af88312d3b3db73755201340e1ab9012aa7b243376aab9a1 2013-09-08 12:09:24 ....A 143360 Virusshare.00095/Worm.Win32.Vobfus.efpu-d2ba1271e2782b7decf3bf0395a2262b78cb6ae36722e0d1d61d9b3dbcfb0545 2013-09-08 11:04:14 ....A 143360 Virusshare.00095/Worm.Win32.Vobfus.efpu-f57339891d4752829503e37e92d0cc881df567dcfd81b7bdcd3d520df54db824 2013-09-08 10:43:32 ....A 270336 Virusshare.00095/Worm.Win32.Vobfus.efpw-30534287959d7bc025728658a97ba34af2770fa3dbb65a22ea1303c4a5ec4903 2013-09-08 11:36:50 ....A 143360 Virusshare.00095/Worm.Win32.Vobfus.efqj-3dea4bf97dfed66dab6ffdc58eaca4d4344bd4084d9e03d8f36070ffbd6c0831 2013-09-08 11:34:42 ....A 339968 Virusshare.00095/Worm.Win32.Vobfus.efqn-2af21cbc254e08614c6f36b12e493c49cda6d5202fcfa5d4f549af212451f0eb 2013-09-08 11:38:38 ....A 339968 Virusshare.00095/Worm.Win32.Vobfus.efqn-86f3d0b286973cad309f198a17dda61cf223372a086b5c5dae8b2ca3903122bb 2013-09-08 10:25:24 ....A 339968 Virusshare.00095/Worm.Win32.Vobfus.efqn-ca867645f8eb79e8bf2c416e1123b2ecf71bc9fd54db3f75d5e53e6b6f8be01d 2013-09-08 11:37:34 ....A 339968 Virusshare.00095/Worm.Win32.Vobfus.efqn-ce0fa421daaf6cfbf812d32a4aaf78f7ab7b76705fcacc76c6d23c2d01fc0f1a 2013-09-08 11:39:12 ....A 339968 Virusshare.00095/Worm.Win32.Vobfus.efqn-ff5c88a1ebecd400bb42b87cf82eff13348f0150e1edf5a71642471d1a9a9458 2013-09-08 11:52:26 ....A 286720 Virusshare.00095/Worm.Win32.Vobfus.efqz-91e1f3ff9ab6e26940f88a46b0088741f8ab2fb27b019b43ef119731b00dd144 2013-09-08 11:41:00 ....A 286720 Virusshare.00095/Worm.Win32.Vobfus.efqz-927148ececf88950b20cf8a599b85b5c592b285411d9f59d321b753b9c50893a 2013-09-08 12:04:06 ....A 286720 Virusshare.00095/Worm.Win32.Vobfus.efqz-b204959197a55bf1d5d052b8ab3bb425186b68b9afd11f88c971ea4b5be1b5f4 2013-09-08 10:30:38 ....A 286720 Virusshare.00095/Worm.Win32.Vobfus.efqz-b7f9810ee14d6fa04461edda5ff498189f069632d660553fbfc336eb6c16abd0 2013-09-08 11:23:06 ....A 286720 Virusshare.00095/Worm.Win32.Vobfus.efqz-b856133385ce00cf9c1d32bc179e83a492008219599e2e55321f3ae68832b31d 2013-09-08 11:54:46 ....A 286720 Virusshare.00095/Worm.Win32.Vobfus.efqz-bd2154c0c5de69cd94333f5efafd11590a3748b391f7a75766f63d2c83e38bd2 2013-09-08 11:38:12 ....A 286720 Virusshare.00095/Worm.Win32.Vobfus.efqz-bdbec440267e8d5c972e37324e1bfcf98879c4b302120294792b5360bee1985f 2013-09-08 11:16:08 ....A 323584 Virusshare.00095/Worm.Win32.Vobfus.efrj-07af761574b6ede556721464f5f7c0cc355860025a444f04b35455c93ba4ce85 2013-09-08 11:59:08 ....A 323584 Virusshare.00095/Worm.Win32.Vobfus.efrj-ae2a0fb83ca5548ad7f5a6e85ed14b92d34ebaa259e3a9f9c32f2372b48c2868 2013-09-08 11:16:40 ....A 323584 Virusshare.00095/Worm.Win32.Vobfus.efrj-b6bb2cd368dd5779423a1d7a5fb64ca38c8a75955dcdb90e4c84db720d21af3b 2013-09-08 11:30:32 ....A 327680 Virusshare.00095/Worm.Win32.Vobfus.efrl-285d2b3c38f1b003cf8d47047976af596765c5820032857a751c20b1fac21faf 2013-09-08 11:13:36 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.efsv-ca037967e1cc94f135e13782868cce9333261b85df1a996957a9a2ee8b2e715b 2013-09-08 12:11:52 ....A 221184 Virusshare.00095/Worm.Win32.Vobfus.efum-c25fd130542ac07cdedd5b54509a83fc91178e0ba104daef887c70da54c0ad78 2013-09-08 11:50:58 ....A 237568 Virusshare.00095/Worm.Win32.Vobfus.efvp-7472fd6bc5da30674cb88b4504da45b61350ec1d53f2c105f2c6996a925c8c52 2013-09-08 11:39:50 ....A 176128 Virusshare.00095/Worm.Win32.Vobfus.efvx-8154cc874efafc615d861831eb5e114b8a966e569d2941da67353ead38156b03 2013-09-08 11:13:16 ....A 188416 Virusshare.00095/Worm.Win32.Vobfus.efvz-a5f86d865d40d82cac4a9440d93e59dcd596be2634ccf036f199a525ecc123d5 2013-09-08 12:07:56 ....A 286720 Virusshare.00095/Worm.Win32.Vobfus.egiq-a45958362470a61d6d4e1080f854d183849af0897177b574c56938d473ed2256 2013-09-08 11:18:54 ....A 167936 Virusshare.00095/Worm.Win32.Vobfus.egjs-0a432260c14bc1b08fef3c41ec24e6e4cd2c2930a61ef48e0beec2ab4efbdc8f 2013-09-08 11:38:56 ....A 149551 Virusshare.00095/Worm.Win32.Vobfus.eglu-3ac434231769e85eb23ddd4dee18d47d4d61474c4344cf5055b31792e4a159ae 2013-09-08 11:27:00 ....A 98351 Virusshare.00095/Worm.Win32.Vobfus.ehrw-09f48d0081b0ee4dadc93c7afcfd5adade9f4fc0bb87f4e52784824d087a653f 2013-09-08 10:56:28 ....A 475136 Virusshare.00095/Worm.Win32.Vobfus.eivd-a6998bb38daaa6563b44a6f94e01802349f38d9ac9be8261dbab604f7762f339 2013-09-08 11:44:46 ....A 389120 Virusshare.00095/Worm.Win32.Vobfus.eiwe-96bc46ae34d11e0f1b3e5e41328b74c4c20cd5c9ee600804e4454b657b97f904 2013-09-08 10:44:38 ....A 256189 Virusshare.00095/Worm.Win32.Vobfus.eiwk-906d497ff56e67b92169d86becf949b684fe1b47cb69ef6b6aba767735187a29 2013-09-08 12:17:22 ....A 256189 Virusshare.00095/Worm.Win32.Vobfus.eiwk-95e0a6b567bf99b469fddab4bbc851a83d66e7ff2b207b0ecc7976e37921fb33 2013-09-08 11:49:36 ....A 256189 Virusshare.00095/Worm.Win32.Vobfus.eiwk-d6e641f4db98279df805248276e9025e8ddea9b7b396b7c3463f6181cf055f4d 2013-09-08 10:39:10 ....A 172032 Virusshare.00095/Worm.Win32.Vobfus.ela-e601734311db4a4c953a4157b6bcfac3610ec0be2dedacd077233eef2920d88a 2013-09-08 11:03:08 ....A 172032 Virusshare.00095/Worm.Win32.Vobfus.eoc-52855411a433659df3d8cb939558454d3422bb06a5315ad1a073013b2da7e5cf 2013-09-08 12:01:38 ....A 172032 Virusshare.00095/Worm.Win32.Vobfus.eoc-8416c438d0af14a2d64b7db517b2828a1c1e5ea948da764d4fff0e15ffb2a43b 2013-09-08 11:20:10 ....A 172032 Virusshare.00095/Worm.Win32.Vobfus.eoc-a41dccf9a22beb620d9059bab487018634e0b21dd08d0252c9131c984a25144c 2013-09-08 10:55:42 ....A 167936 Virusshare.00095/Worm.Win32.Vobfus.eprw-50d152baa3da0a84802c99cdd48ceb0eb85ea6fac6bb0699a9492dfaba6d7aa8 2013-09-08 11:17:46 ....A 352312 Virusshare.00095/Worm.Win32.Vobfus.eqsa-8634d75ca8d6526cdb3b0d546b53cc278fceda47b77e986f28dcff255e3db01e 2013-09-08 11:02:48 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-0dbc11b4bb3a32316a73cc8dc344764c0733b990cf1d4fc104ffca2ff0127aa9 2013-09-08 11:19:24 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-129f6b3b8a7dedc518d5a2a5b655558f66299d76223bd087a61f6652d55f9d3f 2013-09-08 11:57:22 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-150147ae50dae06f3c454a7eb379f5fcc55ee41f437d31fe3724a14b428f8356 2013-09-08 11:06:00 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-175ca7a87d83b150c13191bccba08efdcf7bfa42cd2c2618b1f508f735e89487 2013-09-08 11:19:24 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-1d1f9324431967bf9454d7681a7dbb4439dc1e47b809f2f33815d34cede7a6ef 2013-09-08 11:14:18 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-224d9db5477285fc17516b166c2511e67b74f1879f0f8f0ec8eb5b9fbb2f99f2 2013-09-08 11:07:36 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-31be821fccdd1754896328ae4ce0d57af64e7c06f3401491b1b70688187742e6 2013-09-08 11:57:36 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-34b877d7a3ae1956ce5977da3be001c71e122e74e6e6f3969643eb5b64128f25 2013-09-08 12:15:26 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-3956ebbf01b486bf10a347c520edc22bf076dca335e4b1424c7ba5e418b53d50 2013-09-08 12:09:22 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-3b9b9331f9c88e25963b23b3c2f7405df893004374848dd1feaad65cb94c7014 2013-09-08 11:53:28 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-3eb293b0f08dffef6a2d3fed5f60b091750f67508bc32b992ab8bf6558490420 2013-09-08 10:42:36 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-3f2579c9fdce88cac5f821716b224fc10dce7c2f5370fd548905fe12e09b98d5 2013-09-08 11:46:12 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-4a5647ace69565f27b5d01c0f054efda286c90e351710bf118faac9ac712899a 2013-09-08 11:07:54 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-4d05c04b13e8d27c0ccd8f102d4f8eae30b79dbaba07ecf6af79a4f0d15c9876 2013-09-08 12:06:06 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-52b2db2319ab0301b0861d247ecbaf74d889ab16ad9ea0d3f0c6820570857f72 2013-09-08 11:02:44 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-552212bb225acef787f712ddb0c83d54e7c2e0fd678eb26fdb6463fb86b8a384 2013-09-08 11:52:10 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-589b310308884625ab90cd4a3d86a9e076967f62294fd6acc26821f8e801d552 2013-09-08 10:29:44 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-6182d6ab1a66017360ed2bf1a13e416087ecb24a60da75ab887b12c0fd94105f 2013-09-08 11:53:40 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-640fb48221ed5a510236c9dad9a8b445646e28abf58b7e9d466eee9a9d1b69a1 2013-09-08 11:23:30 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-667830612260c49d328d1a3853a581df80061027e401303e225f0681b31f53bb 2013-09-08 11:07:18 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-67ad3160ba0f611b822f79d7478ac3bee19a6525727654233d50ca15e7f0bed0 2013-09-08 11:47:40 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-67d9fc7a7c1b2f9f281d49e0f93bf54787fa451c4cb1925ef2615c2dc8753f28 2013-09-08 11:30:30 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-681542a3ef768ef1a73a179fd70e5ed99dc2447c979b01a4c6c50d0ee001f454 2013-09-08 12:16:30 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-6f536ec92c97e270cda43f384591594e84c61da8066e3ce1346379d26d666794 2013-09-08 11:43:30 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-728637ffd7369a08f51a575e5890893c0e592d9f38d2fd425c2f72954ed9da62 2013-09-08 11:49:32 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-73e7e286d319c62cb51bc65c9ff5cb4fa1644929294f17c1975a05ffdfae0bab 2013-09-08 11:33:32 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-75d8898f1b3e4cceab07a6d04bf8551287c23077365e92fa40aa190e2108628b 2013-09-08 11:07:44 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-75fd05e220e478b593283e5b57970eb8b1809180f2033cab10d5b3d5e47c9cf0 2013-09-08 11:24:18 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-76937f160a9a76e48581393eb37c81106bd2ae4048a0ba377c7997f06d0e84c5 2013-09-08 11:58:06 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-77918725a1a604c781187d1de671acbaf740094ae9d8bd474c1a9a6639fcd4bd 2013-09-08 11:23:24 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-7eab122ef973e9b07cd1f5aa7208c9a4a993e2a7fe5181d9649bf974f1f00548 2013-09-08 11:38:06 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-823358d20e15d24a991173540ae954101a280fd3007a8df1a299e7a4a764f482 2013-09-08 11:09:52 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-8253a5559c54b6e9fb126737587ed1d1b6fb37f1b9ce8646329d98ed7a73714e 2013-09-08 11:45:22 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-849ce5953baf99379635419207131ba56cffe6775b53b768536cd01e52cf037d 2013-09-08 11:22:38 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-85c79ceeb2412d5306874057208390901d4822f56b94e8758f9f3d95cdee07a8 2013-09-08 10:46:22 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-87b234baa9cb847c290518c454ae0f207fe0195dcaea6c506ef7a12f994379e0 2013-09-08 11:25:34 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-905f834f735c6267e07b4d9ebe39d8aa170d9be3096e4529d2f033a3d401be5c 2013-09-08 12:10:26 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-9196007fd310f47e170ffb5c4be247c31510e4bafdd7f852aab62f88acc82719 2013-09-08 11:22:26 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-92f30b88139af04d5d065cf23da5c6d6ceeb174244f46a9ae67373cbfff1da25 2013-09-08 11:29:26 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-948585760129d9352d80b9b6fa70bd84f8f929ca9a804f72f1d7c014f731aa47 2013-09-08 10:29:26 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-95ffda15086d2333be7e88e7475fd75b0f88637f945b7d4b2ab23e4c7da7cad0 2013-09-08 11:16:28 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-994e2d51e7053f295e1106913506829c1aae035d1b0246dec5cab5b17ef2f305 2013-09-08 11:15:56 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-a11106336f6aed7086085eecb10e5ec0c3a8e9de12751f6db89582919ad63c9a 2013-09-08 10:46:28 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-a4c3e8e11b6b232fb100ff3c09ba0edfb76ce4be7f33c90096963d61ba727c23 2013-09-08 10:43:26 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-a5e3d15b97444af59719ac45237c3aa0c2d39a90204bd823daf1454488dd2bb5 2013-09-08 12:04:20 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-a6cb003de9ac4605f84dae790cff849f3f69b6676962fd93e4d3b3279ede8f4e 2013-09-08 11:24:00 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-a77444b3b0c9ce41d8e2dc1a423e28ee85f20309ba85ab5bc765d7017441a253 2013-09-08 10:28:56 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-a92e4581fb2cb8f148150eb6d358e2a37a47a88be59805e846d2b551e40eb8aa 2013-09-08 12:05:20 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-af7e8e712a6798686000c54be0498c079a062f547d66fbe8cff719485c1753d9 2013-09-08 10:32:36 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-b023be4c9315d9cd5443d5a599c25beafb3ae2fb59fe54a537ac221396f28b00 2013-09-08 12:10:34 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-b21206506aeda892659ac0c9bd0bc1aec37cd76b525529fe250a31b7b7c5ad7f 2013-09-08 11:02:40 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-b2d4cc56a12b6a3339d0b158196279742d9a3fb9d829de0c8e899d6788e5289e 2013-09-08 11:13:30 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-b903a8770a22d7571d123f35e928b4567c9707eff6d7d6a113b6413c34261232 2013-09-08 11:17:22 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-b930c68daf4fb1aaf70167f1eeafc117b2834f9686d6969470230e0ba2ec9f70 2013-09-08 11:46:58 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-bafae28d51bfb09040fd115e381cfa978ce583a5fda19ec98e4ad381ae9034b2 2013-09-08 11:16:08 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-bbaa711314b506599127f00f147ca6738b5e20d6059aa568c79ef290da147ec5 2013-09-08 10:59:26 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-bc2143e904862057876375c2025e4e99845e7a6841916a06cdb40118d65109fe 2013-09-08 11:47:14 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-be5612360e60d6fef83f710c9ce0c6d3c67bdcb6fbeabbbe512e6bd229cb09be 2013-09-08 11:20:06 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-be5f0052d93821261ff788bae66cdc8cd153fc10ddcadae568068ebd140771bc 2013-09-08 11:12:04 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-c030758fa9bcd802bc077822adedef882072e7679e94d6315cc1b74b3bdc23e9 2013-09-08 11:48:06 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-c174941900c71541258fc6685996350e955bbd2cfec4cdbe1d412786ed54439b 2013-09-08 11:38:02 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-c56a3d732b3e5c7cd89f5d352c0bba0df0642dada8cc76ff6616d687cd8ee318 2013-09-08 11:30:04 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-c6aca31d874cec548362e963383129aeb1801e015ac2663a10f38a50ee78c529 2013-09-08 11:18:44 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-c84b570d6bfdacb6ba3f7a5d45ef023f1e90d05067eedae2af858685471f7b72 2013-09-08 11:42:12 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-cb11558e478d5d56c603b9d574c47cf51d113e49a672ccb70cdd29e4517830ea 2013-09-08 11:19:02 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-cbc1952a2925c93a3438ac77c4936f12d28521db062e44f577e4417ac9a16f77 2013-09-08 11:26:20 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-cd41718320912d640e09a5fb37f2937fcfb581042d36531a8e0b00ad38d38574 2013-09-08 11:20:06 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-ce2a751093966919e4859a39029c6fed189fe5574d39f63cba2efec9c7c0211d 2013-09-08 11:37:16 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-cefc74d76492733be3f9c7c44afce41298a4f8fff750e0031178fd0b4a50b044 2013-09-08 11:47:32 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-d0ce99278cfecbcd97912e7df4221904a2f9acd71a2a001bd3021a6dfbf3a15b 2013-09-08 10:28:08 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-d169f1a0d8434feffb2f9e1ccc9d5e745e0d3999601a04e0c00eff192a1c007c 2013-09-08 12:11:36 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-d519225c1b7b421dc95dcf8e86dbf0b5c8cdf98e218ee105b9be8656d38e7237 2013-09-08 11:22:30 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-d523c4c9f3ce1147f3233c841b8df72196879a94fc3d35a06425f6af227827fe 2013-09-08 11:22:58 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-dfc05d495341271f168458599f08c3bef2a437084aa949e14b02fc0ffd0d7d19 2013-09-08 11:21:14 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-e716d03e5344d58e5504e8f5b64b019d5241c0cea0ee962ead4dcb10620a8fa8 2013-09-08 10:29:28 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-ef563a4cc08e7943bb703c190143bc74e74368038669a33f1c5d2a5ddb9afd36 2013-09-08 11:36:16 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-f4af758fa1904bad41cd6275f1b82c016aee019a122d3968e262798c646eae76 2013-09-08 11:18:02 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-f9bc991ef8ac4609c2ea02edcba2428d9deb7c4def6f676566c339a8449c3268 2013-09-08 11:06:20 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.equo-ff08fa8f7db1b8ddcbb184bf58eec712bafb598abd9e8e3b38abb873f6031a7f 2013-09-08 10:44:46 ....A 393274 Virusshare.00095/Worm.Win32.Vobfus.eqvq-222e90264038c1ffa18ee4823dd59c14591f5856612d1a0fc22d79feb72e9ace 2013-09-08 10:40:04 ....A 393274 Virusshare.00095/Worm.Win32.Vobfus.eqvq-c29d5835b80c58b5230671be2777d83b57e7456135427ad5304863bdae02beed 2013-09-08 11:47:00 ....A 348160 Virusshare.00095/Worm.Win32.Vobfus.erev-ac81c4aac257925bb96a5d874d88022fe720ddfe4e3b1faa4fc764d87154345f 2013-09-08 11:28:40 ....A 348160 Virusshare.00095/Worm.Win32.Vobfus.erev-b25885204cfa2bf47c09407725951581e5838e4a016a95fe4045be0a1add8ad9 2013-09-08 11:42:42 ....A 217088 Virusshare.00095/Worm.Win32.Vobfus.erew-bb780f100fc07a7e9a6263b13ccc1ccc9be4dc62213444480afb3f9dd3bc3260 2013-09-08 11:20:14 ....A 180224 Virusshare.00095/Worm.Win32.Vobfus.erfm-ce41929d5a9530a27d110cab269b4e20194d8e0243164620b10c1be2b639f457 2013-09-08 11:14:24 ....A 249856 Virusshare.00095/Worm.Win32.Vobfus.erfq-43eafb71a071a909f5ce2211b75d2a6109f954c49fd73141fd3ffda1ebf066ca 2013-09-08 11:49:26 ....A 249856 Virusshare.00095/Worm.Win32.Vobfus.erfq-4a1607bc7dd7714d60306ebabdf2c21532a0f03c379bd9129f236f659c85101d 2013-09-08 11:23:04 ....A 249856 Virusshare.00095/Worm.Win32.Vobfus.erfq-4f25c442350250dfeca2ed88b332fbcd6488edadf0eafb21171bd3be368615b0 2013-09-08 11:07:08 ....A 249856 Virusshare.00095/Worm.Win32.Vobfus.erfq-58f9671425634524b5bf4c27329d007e2b4486990d80b5b3e3de2b665e15b26d 2013-09-08 11:08:58 ....A 249856 Virusshare.00095/Worm.Win32.Vobfus.erfq-5bfd585aeb0380f141fb17e9f061c9f73e2119cdd09ac2819f61203957a86174 2013-09-08 11:54:50 ....A 249856 Virusshare.00095/Worm.Win32.Vobfus.erfq-87cc85cd64d55336fffadcfe7bacbe8d8ee67da45055d127a00d304603bd3314 2013-09-08 11:49:34 ....A 249856 Virusshare.00095/Worm.Win32.Vobfus.erfq-993f1c93c426e6d8fd6007526826cb22b2bc03e95a78185a51d3e3e1749fff83 2013-09-08 11:30:20 ....A 249856 Virusshare.00095/Worm.Win32.Vobfus.erfq-9a0203019ec64c03b6270dfd257be80e50120fbbe68a2269c1e952e0b6b6bd68 2013-09-08 11:36:16 ....A 249856 Virusshare.00095/Worm.Win32.Vobfus.erfq-9a42c6630e56de7284b016839df8be84fd1c82e82c12bf91816942eb5630675a 2013-09-08 11:30:12 ....A 249856 Virusshare.00095/Worm.Win32.Vobfus.erfq-9f244328c04ae0974af1be230c4b0d2e2b3e056a1e5473fa61845927d5d22f98 2013-09-08 11:32:04 ....A 249856 Virusshare.00095/Worm.Win32.Vobfus.erfq-a50bc995823c97f7249eb050f4dab055318cf3f037f03df9c1c61d7cb73cc458 2013-09-08 10:31:14 ....A 249856 Virusshare.00095/Worm.Win32.Vobfus.erfq-ebc465a51ae8b33cf98d0afe961195d331c9eb7d6a947da399794ed110c677b2 2013-09-08 12:16:58 ....A 249856 Virusshare.00095/Worm.Win32.Vobfus.erfq-efd229b8051c3b66a935a29fc39c11800c3bb42319453c19b1854e6d9172fff5 2013-09-08 11:58:26 ....A 253952 Virusshare.00095/Worm.Win32.Vobfus.erjm-45e9e9069fc382c427fe157e4840cee4835aab8bb18acbd9519897aa7679d33c 2013-09-08 11:25:18 ....A 253952 Virusshare.00095/Worm.Win32.Vobfus.erjm-4acf7b43151abfe014676053e3da63cc7c84b166075049c1d5dd44afbd489ddf 2013-09-08 11:21:06 ....A 253952 Virusshare.00095/Worm.Win32.Vobfus.erjm-94116a84c846fb3b7b3f15e65085b757ac7356de3b3e55ba52217926f95e65ac 2013-09-08 10:57:32 ....A 253952 Virusshare.00095/Worm.Win32.Vobfus.erjm-a2dab9a01398d4801023b5300a2e480d1ae1643b45258d650e3f4b4b594a1598 2013-09-08 12:08:46 ....A 270336 Virusshare.00095/Worm.Win32.Vobfus.erkq-438d141d32e60373eeca93ec27e243234045e2c9d94adb0fbd564fdbaf878ce2 2013-09-08 10:25:24 ....A 270336 Virusshare.00095/Worm.Win32.Vobfus.erkq-7376d424ff1b736293b2367be70933b29fa99817d3ad018958eba8ce97f18c1e 2013-09-08 11:24:38 ....A 270336 Virusshare.00095/Worm.Win32.Vobfus.erkq-77f809db9d911a620bd29203d1e16ca20160749c2b78dc43f637cae984881931 2013-09-08 12:04:42 ....A 270336 Virusshare.00095/Worm.Win32.Vobfus.erkq-c910dd192e4b203234de3a062b1ad2f9a7053e7d35c7b7643bc19855304794f4 2013-09-08 11:06:58 ....A 344116 Virusshare.00095/Worm.Win32.Vobfus.erob-b8d9ad7660ca7d2c573b9db6d6035c624298ae9b8a61f2a5635095b53768a16f 2013-09-08 12:02:48 ....A 344116 Virusshare.00095/Worm.Win32.Vobfus.erob-caf61da14afbf8e2e4d15ebd8f132e5ebb8fdd894368559477811002c81efcff 2013-09-08 11:38:02 ....A 299008 Virusshare.00095/Worm.Win32.Vobfus.erof-7fffeeebb4ae3c18eeb81e2923acb0d5e74101ce7bfe179c1614376a6d14da5c 2013-09-08 12:05:10 ....A 391160 Virusshare.00095/Worm.Win32.Vobfus.erof-c7aebf95cd7e5b3ce010b337586d471067faa9be80a4c31c08d3e8fc30b31e3c 2013-09-08 11:05:44 ....A 188416 Virusshare.00095/Worm.Win32.Vobfus.erow-9294297a0318b046fa23b02e7b0df80deefc0121c0384b2837168f72128a7e6e 2013-09-08 11:25:42 ....A 241664 Virusshare.00095/Worm.Win32.Vobfus.erpb-8731b525cf181708ba794de340815463e168dfbde23d644a8010ea58f8ee8130 2013-09-08 11:17:36 ....A 217088 Virusshare.00095/Worm.Win32.Vobfus.erpt-aa9a69e242de2f991d878c65ecea51f2570cec1a4c05b6eb0de70528bef4b99f 2013-09-08 10:34:38 ....A 217088 Virusshare.00095/Worm.Win32.Vobfus.erpt-c719a74f1e67aacfee2db7e69c071c85df399126af5b8148f37631760c41e1b3 2013-09-08 11:25:44 ....A 217088 Virusshare.00095/Worm.Win32.Vobfus.ersi-9770d0f2204fd5a2c54b1eaa8871ac4db17a47dd248fc5ac154a233e56098ac4 2013-09-08 11:18:04 ....A 274432 Virusshare.00095/Worm.Win32.Vobfus.ersj-97b74787916af1a1a00c2367699b6a5516713a0bd45a40e965b99a8810795d72 2013-09-08 11:57:44 ....A 274432 Virusshare.00095/Worm.Win32.Vobfus.ersj-ace9905c84d52b5e43debcddd4e59c57663b28e5b3fb9252e8e249a1582a2f47 2013-09-08 10:36:54 ....A 118784 Virusshare.00095/Worm.Win32.Vobfus.ersn-eabfb7ffbbb8036522353a89006bef0f3e243701ddf179794e204d14324d2c01 2013-09-08 12:05:10 ....A 221184 Virusshare.00095/Worm.Win32.Vobfus.erta-c28ca712f3b567c0c81f93f0964fff5b1801b8357256938a808546a4d9c9c38e 2013-09-08 11:01:56 ....A 221184 Virusshare.00095/Worm.Win32.Vobfus.erta-c946f490a2e49a617f3657e5e9c58c7f1f1691c7801d7c26231bfaf572f831bd 2013-09-08 12:10:36 ....A 184320 Virusshare.00095/Worm.Win32.Vobfus.eryf-c11b52e2a4d96273717de02b32e101b935c5cc9957e279c9f0592a59ea4606e0 2013-09-08 10:59:08 ....A 151552 Virusshare.00095/Worm.Win32.Vobfus.erym-23279d5930b3eaf06f07d6f8e4b9546fbf140504a471b484156ff3776ce00ed1 2013-09-08 12:05:34 ....A 151552 Virusshare.00095/Worm.Win32.Vobfus.erym-4802cef2ee2b4da30269384324d4651b6629a82f1f8a6bacd2590b12eedb9f82 2013-09-08 10:28:16 ....A 151552 Virusshare.00095/Worm.Win32.Vobfus.erym-5009dcd5361df3dd3ae2f27e3f3829ad195002da5bee357a5d2e0f21789705fb 2013-09-08 10:42:10 ....A 151552 Virusshare.00095/Worm.Win32.Vobfus.erym-7830f58f1274c42f8d6d8f17ae6f1455cd03f651e975ccf85908b77fb4d27d2c 2013-09-08 11:46:38 ....A 151552 Virusshare.00095/Worm.Win32.Vobfus.erym-864358f3782fbe03edf1b58a29de902eb5ee138a557ef1b7451c6a81e8889dc6 2013-09-08 11:21:06 ....A 151552 Virusshare.00095/Worm.Win32.Vobfus.erym-9525ed669f776f322387eeda7536c128cdbab58f34bbfc364a98c16eb8f9599f 2013-09-08 10:39:14 ....A 151552 Virusshare.00095/Worm.Win32.Vobfus.erym-9aadcc3fe7be584b01aa20b3d1834a6b20b58f8ded5b7e40b3b70a0cdf7d1d1c 2013-09-08 11:27:36 ....A 151552 Virusshare.00095/Worm.Win32.Vobfus.erym-b3857fe89e455e7e7559cebdd33e1930004fffe77aba55bdba880e9fbcb63db2 2013-09-08 11:17:46 ....A 167936 Virusshare.00095/Worm.Win32.Vobfus.eryn-7800057552cb4d4c46cef75b600e33e9332f7f5ca03015c9d89e88a0619270a6 2013-09-08 11:07:52 ....A 167936 Virusshare.00095/Worm.Win32.Vobfus.eryn-8248d037a46fba2fdb0fb4fabd7e867926b1dc9086738e4b98a03312c55e68e2 2013-09-08 11:27:02 ....A 167936 Virusshare.00095/Worm.Win32.Vobfus.eryn-aa8ca16f628949a9992141a7e635c032a73e58fe7d4ad7258fa2002f32a38f91 2013-09-08 11:40:08 ....A 167936 Virusshare.00095/Worm.Win32.Vobfus.eryn-c255d4416d040d2479011441504bc7d60c85202a6ebffb65856e803da7cb5593 2013-09-08 11:29:50 ....A 167936 Virusshare.00095/Worm.Win32.Vobfus.eryn-caf8577d9078b1bff6a64227375217d78ccb10578b66d4ec0c023d61e35108c5 2013-09-08 10:24:56 ....A 136467 Virusshare.00095/Worm.Win32.Vobfus.eryo-453f12ef9b6a3ff773142b2110025f407a4fbe0fc6bedb11968e14c4b61ecd3a 2013-09-08 12:02:04 ....A 188416 Virusshare.00095/Worm.Win32.Vobfus.eryo-9383937fe1e9ab85978476e67462cc7643679108e28909afc059e025f4be65ba 2013-09-08 11:19:30 ....A 188416 Virusshare.00095/Worm.Win32.Vobfus.eryo-b6012e87423b1001a06063d2d138ca05c87b5860f33b63e50e70e7ba0892f75b 2013-09-08 11:23:42 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.eryt-3bfafa74d6a36631c9ec7f7cd06fd1c7c74526a9ea80f2d78f5499b4ce839ec0 2013-09-08 11:47:54 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.eryt-b6f10da11990a2e796531bbe9d9a3866f9cd0948ba9fb8ae709adc5b39099d25 2013-09-08 11:06:38 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.eryt-bf849d3e39bb698219fbcf22dc180349f9d7b74363599582755167db67a2c1e3 2013-09-08 12:14:44 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.eryt-d4e9b092e7cdf58e7d80465375fa575b5df51a3763adc44b7f78ef1e4d7de71a 2013-09-08 11:22:26 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.eryt-f714e5748cca80490a50bafc156eeb4b7218acc57790045a6e84d3262c5e628b 2013-09-08 12:19:16 ....A 188416 Virusshare.00095/Worm.Win32.Vobfus.eryv-538a86d5b4b5a4cac28a089a461fffd9d70665f71fe88aa0a6dd10bd3f61a5ee 2013-09-08 10:38:24 ....A 221184 Virusshare.00095/Worm.Win32.Vobfus.erzf-00bf3e4d6f9aa2e29b9f68e5884734ba4c3131e8f8551513fc80c4a97c54e948 2013-09-08 11:57:28 ....A 221184 Virusshare.00095/Worm.Win32.Vobfus.erzf-cde0ea31d5b9c29d18667e448cd07fa2f8afffbf86d106127a9c9adc84571643 2013-09-08 11:25:18 ....A 249856 Virusshare.00095/Worm.Win32.Vobfus.erzg-795b362a7986e0b6f2b01d921337b86ca34d089eddfeeb2bb9c63dc32d6053b2 2013-09-08 10:30:34 ....A 249856 Virusshare.00095/Worm.Win32.Vobfus.erzg-939bb89266e3b55ee332ff4aa721d8fdc2acb35b26a0f18b6d3464b633eb7951 2013-09-08 11:53:40 ....A 249856 Virusshare.00095/Worm.Win32.Vobfus.erzg-cc259aebbd9269fefcae1ee44c1ac59ce93ee293b560f5bf7a3878c85a938c82 2013-09-08 11:39:12 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.erzn-8261e6d939ceb94f8908d7d729c6a4984e08e7d8c4dc1df320569a0830c7c67a 2013-09-08 11:09:08 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.erzn-ac05b1c5d1f964793cda2f8dba0eb1b9c5afdf86a4ddde6ce13bcc3c6597dd26 2013-09-08 11:34:56 ....A 249856 Virusshare.00095/Worm.Win32.Vobfus.erzq-26954fff22afd4bd71b09eb67650cc440c3a93702d37523e7d5d1c2971abee7a 2013-09-08 12:01:58 ....A 249856 Virusshare.00095/Worm.Win32.Vobfus.erzq-67a8edb3dd7c069ab0545d1f0069297c83f4ffc6cc673f146950f47d5855f35e 2013-09-08 12:12:22 ....A 249856 Virusshare.00095/Worm.Win32.Vobfus.erzq-77b7b9d87fa75001f51119440fcf235e7535e4edf95beb52cf8f0436186449e5 2013-09-08 11:41:40 ....A 249856 Virusshare.00095/Worm.Win32.Vobfus.erzq-79ed95b5cd205a9f2d900a9b6bc80b8edfb9eaba7f6f112c2eda4535af04c5f8 2013-09-08 10:34:44 ....A 249856 Virusshare.00095/Worm.Win32.Vobfus.erzq-7cd58a62ad6f2b9d1176dda48d5fb878036c61d8df58913ddd229de6b484bd28 2013-09-08 10:37:14 ....A 249856 Virusshare.00095/Worm.Win32.Vobfus.erzq-f90fd64b046f8d330be9e4e1c8e206c0a0f1c38f6ef439f3ee3c88ab16bdd376 2013-09-08 11:12:06 ....A 176128 Virusshare.00095/Worm.Win32.Vobfus.erzs-6528f2b0f883d4bc20825d20b46fc3e6fc40f910e5daac7ff9721a520c2cfc91 2013-09-08 11:51:48 ....A 176128 Virusshare.00095/Worm.Win32.Vobfus.erzs-899dc2d5c13c85991f503b273a3934fe0fbef7eae64c5bb8d03a6890baee0979 2013-09-08 11:20:30 ....A 176128 Virusshare.00095/Worm.Win32.Vobfus.erzs-aa015c235f1d37604db65697f66ba7c99b4aee7fa74c9cac56def96ea4ed66c2 2013-09-08 11:54:34 ....A 176128 Virusshare.00095/Worm.Win32.Vobfus.erzs-c9c19c60f723d45830990ba5a89ff56e194c6612d317a7f9991c3f27efd7528e 2013-09-08 10:42:20 ....A 245760 Virusshare.00095/Worm.Win32.Vobfus.erzt-82b10959ac9fe3a67bca4d0cfabfb08b23b3c8a6f92aa0d7af5395df761ad66a 2013-09-08 11:18:32 ....A 245760 Virusshare.00095/Worm.Win32.Vobfus.erzt-a8658228d31270fe7f0dd9d31dd174742eaf706a72cc5b17e54e9ad0deeedb2c 2013-09-08 11:09:00 ....A 245760 Virusshare.00095/Worm.Win32.Vobfus.erzt-c06b5fa3f768dde8eace1fdd6a03ff3888d9aa1e281491ca7aec0f3bc2e505d5 2013-09-08 11:08:06 ....A 245760 Virusshare.00095/Worm.Win32.Vobfus.erzt-cc0d39e9d387f1d3fa9bffd142e7809a968150ce0ec82d9efefd6133fcc9581f 2013-09-08 11:15:56 ....A 176128 Virusshare.00095/Worm.Win32.Vobfus.erzv-896e0a8c266e8ce79e59937563b2a4175afeb1266a0482ff88f7032e24b4ca15 2013-09-08 11:01:44 ....A 143360 Virusshare.00095/Worm.Win32.Vobfus.etsj-34931bd16d5e9fe66b21347eebae5336d104a5064736a0e1de7e950d9c281d19 2013-09-08 11:55:40 ....A 143360 Virusshare.00095/Worm.Win32.Vobfus.etsj-c8f6d18ad9c035f18035baf23195d21aa324c1af5fc23d1324fe95894574794b 2013-09-08 12:11:16 ....A 274432 Virusshare.00095/Worm.Win32.Vobfus.etzm-921606c8031c880735f15728b9ef3ed84135ae7149418fa2f8a04139596bf37f 2013-09-08 11:56:18 ....A 274432 Virusshare.00095/Worm.Win32.Vobfus.etzm-92eb798bf424d0a565a8f995b851767979e7764150d08bbd168570399c257a4f 2013-09-08 11:12:30 ....A 274432 Virusshare.00095/Worm.Win32.Vobfus.etzm-cca0cf96eb6b96f1e30265b939b4838304d97f6ec0bc41868b436957bd6ed9b3 2013-09-08 11:50:32 ....A 139264 Virusshare.00095/Worm.Win32.Vobfus.euuo-04ef7cc27a6061fd8ead75d94ecea3ca3b86188762f0b096bb7b76c5e39e3377 2013-09-08 11:28:02 ....A 139264 Virusshare.00095/Worm.Win32.Vobfus.euuo-663ca4aadf8908557d226dc8f0154d0a49dc4f07bd4cd012e39e5c7436f1a53a 2013-09-08 11:06:28 ....A 139264 Virusshare.00095/Worm.Win32.Vobfus.euuo-90d401a208cdfc5c0ed031fd1aa1e38116048bb6fb456faa54f4715743576dee 2013-09-08 12:06:56 ....A 139264 Virusshare.00095/Worm.Win32.Vobfus.euuo-c0e3001414319d65bfc2c5b7920cf4d8282367920ef0768629ef36276ad4beef 2013-09-08 11:37:12 ....A 253952 Virusshare.00095/Worm.Win32.Vobfus.evfh-43f597fb7ce621b7fcef49bbe2369f2ac4e4649bdb8538ed57372b913a30d209 2013-09-08 11:10:36 ....A 253952 Virusshare.00095/Worm.Win32.Vobfus.evfh-82047f5cbb3691220ffd956cdca301defb8567d90c2cae5c96af05e536949666 2013-09-08 10:52:04 ....A 253952 Virusshare.00095/Worm.Win32.Vobfus.evfh-a76efcc29ba787ae848e5574c6297b14c8fc2fc1a97a8f5be55405139281829e 2013-09-08 10:35:18 ....A 81920 Virusshare.00095/Worm.Win32.Vobfus.evom-0ba8307419a421fbb88987e59bbd23b3c0d4aca7c2256779b1c8120ecb6ba969 2013-09-08 11:26:08 ....A 118784 Virusshare.00095/Worm.Win32.Vobfus.evop-87622c7ff52e3ee4150aca6c20c7db92b355535338f10ac5a0e0c14f45486279 2013-09-08 11:59:02 ....A 217088 Virusshare.00095/Worm.Win32.Vobfus.ewbc-baabcd9580a32d939f938126c3abb01e53ae1071bb5c7456e2ca61e8cca11586 2013-09-08 11:49:56 ....A 217088 Virusshare.00095/Worm.Win32.Vobfus.ewbc-bd793beba8a743c5703ecc00b2369f5b9ddb924d2bc6fe88d8ba92d780909b15 2013-09-08 11:39:02 ....A 77824 Virusshare.00095/Worm.Win32.Vobfus.ewuz-c91de449f2f715dbf1c3bf5deb9d3549e21bc5f2f85baafc3a8eefa485569517 2013-09-08 12:04:48 ....A 69120 Virusshare.00095/Worm.Win32.Vobfus.ewuz-dce0253e2b188c7e0eb88e21ac7053c90c51bc47f801d3ff3688687d31111163 2013-09-08 11:04:40 ....A 69120 Virusshare.00095/Worm.Win32.Vobfus.ewvl-fc2280505da2f2065ada0a784ac15ba23c24af1964b9c058a57c991d3afcbd2c 2013-09-08 10:24:14 ....A 77824 Virusshare.00095/Worm.Win32.Vobfus.exdc-5690dda783462b573d8a7d131c183f56e192f6a126dcc945efe109ff482fa9a0 2013-09-08 10:38:52 ....A 737228 Virusshare.00095/Worm.Win32.Vobfus.exgh-85f83831c13c579ef3232c30c0c69508c7852e0e156e59ac87d2efdb3782f133 2013-09-08 11:05:32 ....A 737228 Virusshare.00095/Worm.Win32.Vobfus.exgh-969f53ad4325ef3bc7918d7b6d7620b02434adba01d61def95934707f86ac25c 2013-09-08 11:45:18 ....A 737228 Virusshare.00095/Worm.Win32.Vobfus.exgh-ac7c070f6f796d2ca23baa22b6d7f2ca84b0c0d3ae6e1359f89f4253a53d0e7f 2013-09-08 11:05:52 ....A 737228 Virusshare.00095/Worm.Win32.Vobfus.exgh-c7cc29996bcccd38a51353b9ecdee035f2ab752752a78692960d742d69d1cb0c 2013-09-08 11:30:26 ....A 155648 Virusshare.00095/Worm.Win32.Vobfus.exgu-188e7ba2fb0f17a427d00db648747f7b2dab7ba6c9a7cd7ae420796b4b511651 2013-09-08 11:38:10 ....A 49152 Virusshare.00095/Worm.Win32.Vobfus.exgy-76d83e2aae7b83a1a150955d499c29b25f65299afdc2ca6bd6fc9614bc057983 2013-09-08 11:43:30 ....A 151552 Virusshare.00095/Worm.Win32.Vobfus.exgy-d1460ac5af5bf4f6a3022524d9ace0d8af02691ec51bbcf984c86fc379330feb 2013-09-08 11:24:02 ....A 73728 Virusshare.00095/Worm.Win32.Vobfus.exhd-4bf1d6f29c55fabf3172c1044dc6861d4838772f495be23e65f5ff74379f2c81 2013-09-08 12:05:50 ....A 73728 Virusshare.00095/Worm.Win32.Vobfus.exhd-9585ff64f86ac88169d454118f570577402f42d1eee6dd8cc7a81dbd51be1d21 2013-09-08 11:47:48 ....A 73728 Virusshare.00095/Worm.Win32.Vobfus.exhd-a71282468ca693de3a648dcecc66449579e57a15e1d8575acc04fa09227f4fca 2013-09-08 12:01:18 ....A 57344 Virusshare.00095/Worm.Win32.Vobfus.exhg-23709ef085ca5baebcba279dd4a7e60bcf79ab94364ff41249a03ebf449e43f9 2013-09-08 11:46:12 ....A 57344 Virusshare.00095/Worm.Win32.Vobfus.exhg-31d39e9c8ccfeecc256be9b1e86ff1e885dbd42c0979324d52493926a3be21ca 2013-09-08 11:03:56 ....A 57344 Virusshare.00095/Worm.Win32.Vobfus.exhg-536a80595080985b600a14a9b6a56b03cc4aa55e1a60e2ef8b7afe7899ef77d5 2013-09-08 12:09:24 ....A 57344 Virusshare.00095/Worm.Win32.Vobfus.exhg-7409fac35478f2617b8da1c11d5c042736a82194498fa27d8b83635c4ae7507f 2013-09-08 11:15:44 ....A 57344 Virusshare.00095/Worm.Win32.Vobfus.exhg-9231128b5a2d87119f1fe1a82d846dfc264101c59acc7cd8bc21de5e3edeceb5 2013-09-08 11:47:58 ....A 57344 Virusshare.00095/Worm.Win32.Vobfus.exhg-97b57794db57cec2264ede066dc97bcafb8967a4692bc5e9885429d5c79f65ef 2013-09-08 11:09:58 ....A 57344 Virusshare.00095/Worm.Win32.Vobfus.exhg-a062e6f8a4bb820e12c66c6f55e174104bcc2ec817f168c150269a48ded6bee7 2013-09-08 12:09:36 ....A 57344 Virusshare.00095/Worm.Win32.Vobfus.exhg-a5301b4e94568bdc1ef67bfd7aa3a2b275f69d24e06068350dadfbf4a9ed2131 2013-09-08 11:25:36 ....A 57344 Virusshare.00095/Worm.Win32.Vobfus.exhg-ce29efbeccd9af6d39fbd1396c327e94e4038571eaa13238219ab82fa9ed6bc5 2013-09-08 12:12:48 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.exhg-e345ff7d8f867172d8088e0359ee931d1b588a1ba7cc688dc1e2d36edba41818 2013-09-08 11:38:20 ....A 81920 Virusshare.00095/Worm.Win32.Vobfus.exhq-c55bedb8a348697ab91332d281f3683913b1cb9d4f9f95a1437fdc1268340720 2013-09-08 12:01:22 ....A 61440 Virusshare.00095/Worm.Win32.Vobfus.exhv-42555d594e2cc3072bb47ca8277cbaf3f8997a0dbc75cbdc307bc2a717e76284 2013-09-08 11:13:22 ....A 61440 Virusshare.00095/Worm.Win32.Vobfus.exhv-c0d2408cc2b1cc62ce73bdfc3354cb1d26326867e7b8ff5d6c2ab67cbd599f34 2013-09-08 10:41:38 ....A 81920 Virusshare.00095/Worm.Win32.Vobfus.exhw-811d2a11df353389888c89a46aa3b72884f1f67f7706b1902059372f0b1eb67e 2013-09-08 11:22:00 ....A 81920 Virusshare.00095/Worm.Win32.Vobfus.exhw-9770d56e57a3e5b090961eb0d32a6ce8487274c1581b7cfb0554ecdf826a3774 2013-09-08 11:52:28 ....A 163870 Virusshare.00095/Worm.Win32.Vobfus.exhx-e2eb90425f076f56eea0ff49fe63c7a8926142a2e3232599ffb1c9e7987f61cb 2013-09-08 11:48:24 ....A 114688 Virusshare.00095/Worm.Win32.Vobfus.exil-cac100487ad9782c4e719a94d7c789e589cdf4ce591206bdd228817317292bf5 2013-09-08 11:26:00 ....A 61440 Virusshare.00095/Worm.Win32.Vobfus.exiw-8210fb4880c9df348fee73b09b30858329a9e69cc5df8b73dd6c69ae7093bd62 2013-09-08 11:29:00 ....A 77824 Virusshare.00095/Worm.Win32.Vobfus.exjr-c4e371362d96f0fd0e1c3ac97ca0aa4c13b8caa45e1cf2978981f9b1f8b27eff 2013-09-08 12:00:40 ....A 78848 Virusshare.00095/Worm.Win32.Vobfus.exjt-1424a56a9bcbc1cf5a8125897207139ba80c456c5f7dc16bc5a320651c9a1c47 2013-09-08 11:24:38 ....A 78848 Virusshare.00095/Worm.Win32.Vobfus.exjt-76e8c37cc60847c38fefdb80919e4f0b69a105f5780730a19dab3dc6e991a1c1 2013-09-08 12:09:08 ....A 78848 Virusshare.00095/Worm.Win32.Vobfus.exjt-830b818fbb282fefe727d67637540083565b17b757e06baa32b66130fd6fcbc6 2013-09-08 10:26:26 ....A 78848 Virusshare.00095/Worm.Win32.Vobfus.exjt-8821126ef47d12667cc950771077227962f22f702ebc997726b5ef2fe2d46e55 2013-09-08 11:57:30 ....A 78848 Virusshare.00095/Worm.Win32.Vobfus.exjt-966a154f895f2c0eb624454b63802daa0e4e274508d8076d2f17068758b027da 2013-09-08 11:29:42 ....A 78848 Virusshare.00095/Worm.Win32.Vobfus.exjt-96cfb62de32b3d2de3e4c2f91f0c6169cb89e65a8c28e46b9f07b0c7230b926f 2013-09-08 11:25:58 ....A 78848 Virusshare.00095/Worm.Win32.Vobfus.exjt-a02b1d18bf5273b85911a2960ee89749a726f843b0ea7f0296e16a95e1ee9ec8 2013-09-08 11:30:00 ....A 78848 Virusshare.00095/Worm.Win32.Vobfus.exjt-a92543eb75b7a78640c7fb17c5a53b692ea3008132aff5b302268b66e14aa990 2013-09-08 11:52:46 ....A 78848 Virusshare.00095/Worm.Win32.Vobfus.exjt-a998533ab03143898798dee786d718d287a0677178eb766e4310f06b755a929a 2013-09-08 11:29:56 ....A 78848 Virusshare.00095/Worm.Win32.Vobfus.exjt-abf90c1ff23d25129dbde115fe85992b36a45371891a370806ed77b367cc89de 2013-09-08 11:27:40 ....A 78848 Virusshare.00095/Worm.Win32.Vobfus.exjt-ac8d91f68f0c2b20f005044aa27503404999f4b53b0f725545f19fa5e3b3db10 2013-09-08 11:17:36 ....A 86016 Virusshare.00095/Worm.Win32.Vobfus.exjt-adc18e9f8f113412512c2fee1d96ab54cda10ea574542d091e37c255198f759d 2013-09-08 11:21:32 ....A 78848 Virusshare.00095/Worm.Win32.Vobfus.exjt-b366a7a6bc28c870c944f4b8228b47c9f6be1d873fce80ba507a0f00cb716251 2013-09-08 11:43:06 ....A 78848 Virusshare.00095/Worm.Win32.Vobfus.exjt-cc190a6ad28ca9d4f5d5e221fc01c58a38e6ecb094ef57c6d4dd74b807a1bcb2 2013-09-08 11:10:30 ....A 86084 Virusshare.00095/Worm.Win32.Vobfus.exkf-cacb925d7827c3c7e8813429809f372ae80a86c5d974b5a01fc55be7fb72805f 2013-09-08 11:17:16 ....A 77824 Virusshare.00095/Worm.Win32.Vobfus.exlb-8003ff7f4e2434faadc87b15d999d8558873a3e96a151b589f5ba5ee78b13e49 2013-09-08 11:25:38 ....A 77824 Virusshare.00095/Worm.Win32.Vobfus.exlb-af0b93b0539df348403e3556e880c3516cd3566467fa90e5055b5ff9d4ee4b9c 2013-09-08 11:52:46 ....A 466944 Virusshare.00095/Worm.Win32.Vobfus.exyn-a076cc569ed5db7c23e24cb131b222894e066c318332455d485e05655d0fd382 2013-09-08 11:54:16 ....A 471040 Virusshare.00095/Worm.Win32.Vobfus.exyp-836974c64be89edb008e72d6426ed8fff8dfdbc2f65ab947f3f2cdc0ed97c414 2013-09-08 12:07:44 ....A 696320 Virusshare.00095/Worm.Win32.Vobfus.exzu-a27dde5b2876bfac33cd2e7cecfe116c6dcf648ce4d5df5a706e7a752f6ba166 2013-09-08 10:25:22 ....A 696320 Virusshare.00095/Worm.Win32.Vobfus.exzu-aaf26346b5f08c5da458986f9ccc5d6566cacf48c95802ca954d258789cead00 2013-09-08 11:12:00 ....A 696320 Virusshare.00095/Worm.Win32.Vobfus.exzu-b37f14b7d0982d23519b051f355251b532d3502a50049e723bcf2b33065d429b 2013-09-08 11:19:14 ....A 696320 Virusshare.00095/Worm.Win32.Vobfus.exzu-bf98c073a612920a5da0bebc321eba9afb39379b5d95c7b497b72aa671384592 2013-09-08 11:46:28 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-01352c64ee3d156ae8647c0eab781b272c7c8119000b6ff42b2f1f91acae6e50 2013-09-08 12:18:18 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-11d68e25fdd00714728873a549c256fd48ab5c94c2d7446f87c9b30c3561f4cf 2013-09-08 11:33:36 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-1e79bef157485a0c71cd26622ab8505dbf760adc32091f23d582042e4abb1932 2013-09-08 11:42:30 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-25194bd4370dcf7301d7580457986d19534ec69659f0afe4df6f88ba90eac3ea 2013-09-08 11:37:56 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-762756c0c4c53e7a4af6b72510648c6f18545253913a58f6fb0c185f690986ae 2013-09-08 11:44:12 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-764b0195deaf4aaa3440c072ba9ccab876700e590324d2a8830eccc6268efef5 2013-09-08 12:06:28 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-7c8d411d7281c579986c908a4405aa4b1024ba5164b20e040649fa9843b315eb 2013-09-08 12:04:52 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-80483a5a4135a9100e8025a13a71abc5c050168019793fc4231dec4d9d65ef1c 2013-09-08 11:51:30 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-82b109c8fc0126be2123675e5f3de3cd552debc59d66912a28fdebe388fd7c5e 2013-09-08 11:12:24 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-841c239c511c0135c9ddd8e7ed728da3b2eb2774e0e7d93c23bf91c297ab4303 2013-09-08 11:52:00 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-935acbfd47c5735d0c1fb4023f07935ed8de82fc9a023ed5bca8e367d264cc19 2013-09-08 11:17:20 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-95dd9b4f5dab872e1fff2fdb9f2e7d5c8b3729ac6558be93a64bd7c50689892f 2013-09-08 11:26:34 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-a4ea42972ad33f2561be2d2071a1903f510ccd2d23dff3b690b30c22f23fe729 2013-09-08 12:05:22 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-a597acc16c249f8bf04b9d63f53169e1a0039f8a0c19d71e3446085471d60670 2013-09-08 11:57:50 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-a5a0ad6c53ffc3a32c8f681c63a8c41462cd88df7e63070731354f06055d9d29 2013-09-08 11:57:44 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-a681467d8130b1a4ec6feba1d2a186db21f95ee4a0f477231a2e1217e376b6fc 2013-09-08 11:48:06 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-a925f3863bf064e7e606913443ed681a992ebb320130164bb285031c4ca08418 2013-09-08 11:08:38 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-a9c36101bc5f000e39ce4df174f8dfa9bccde177ac753e2a7648b41d83b384ee 2013-09-08 11:31:00 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-aa4dea3f45d33e727ab515d3c451df487bbcdf2f7f075d3ec5616ded6f9f4e95 2013-09-08 11:30:52 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-aaf31a2acd0c40dd6bbcd632fcfc77985205416018623b980c27d0bed2f6f29e 2013-09-08 11:08:38 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-ac024a409adcc2ae9bd2567d6fc38b0614de071e446053656d68b5e472ab08b9 2013-09-08 11:30:22 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-ac758401961445443f50aae3009cb244db0b6b0844aee0ea31170f91b0bbaf29 2013-09-08 11:58:26 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-ad7dde08164dec6e85dc63511ea154310ef537d8e1c58017d1c51af465a4e3d0 2013-09-08 11:44:08 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-b02293ed4117e0c5d2ed0dbd2521de6d7f2d281d1dc3d73a9ae756e4a5a06153 2013-09-08 12:07:36 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-b62c3a9b345fd5db7921c7f497a1681e08d134b059bb35d651c1b6868e396c68 2013-09-08 10:42:56 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-b926599bbe54203096990a28e97ac038cccef4ff2e99ea7485929e7f09ca1e50 2013-09-08 11:15:36 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-bd0015e31cf36b4e0966032069c72e09757585d165f8e975ae4033c997d7143a 2013-09-08 11:15:08 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-be6f07792849e13512d6dbd53a9b1899fd69c9c7fed595661b094570b98d690b 2013-09-08 11:57:48 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-c0d5324202b59affc2b46a5c8f6c1b6cba8c822409b22b1d01e08722424e3088 2013-09-08 11:56:50 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-c322c9e1a20e99a736700ceab4586df4642869e31274a44178ccf57dc2a70b95 2013-09-08 11:39:56 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-ca1acb9bbaf28087159c5ceccd7946bba9f4d29821c9c85ea98eac9c1e63017e 2013-09-08 11:58:24 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-cc58320c6a54e696c060f963fcddb0cfa2ba2ee4d3a737142b9d6fdb92852da1 2013-09-08 10:31:30 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-cd1ff63661e4d21ec7bd19673e48236e6fbf5d00d2095a8602ed829ae606afe5 2013-09-08 11:18:12 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-cf6bfbf29ad8600b7e651335d2765286301b99dfef874d1cc430d81523c10ce1 2013-09-08 12:06:34 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-d1c617eaa5e5ea7fe06a59d36698a72f129b0eaf9eb25a8d25544fc30615fd37 2013-09-08 11:22:46 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.eyqe-e6ee2e5e09ca129be158b016788a369fb85870a70e0c4633d7642e00fcc3ea01 2013-09-08 11:00:44 ....A 32768 Virusshare.00095/Worm.Win32.Vobfus.jae-4394951fc3ca71a263b478beccf429816295fc2af60b020ab8204cf3b46a00f8 2013-09-08 10:54:08 ....A 262198 Virusshare.00095/Worm.Win32.Vobfus.kqb-0bb672c5714cc257e51693214884d26c6e2c76b4a9da80156d9f539241a465f5 2013-09-08 11:28:10 ....A 266240 Virusshare.00095/Worm.Win32.Vobfus.kqb-c2b3aaef7ea14632fd9a5ffe32fbf74b357f8a52d9f930e6f2e376efd7fec763 2013-09-08 11:56:54 ....A 110592 Virusshare.00095/Worm.Win32.Vobfus.nzp-9b3e3014e14027f1a02cd23975e6cf7aa59131680445374bd10994760d208782 2013-09-08 11:45:22 ....A 110592 Virusshare.00095/Worm.Win32.Vobfus.nzp-be10614c5d2c0125f2d43a1fb45f27f373b36a08bf7461eeea85b08b7b09c7bb 2013-09-08 11:11:24 ....A 131072 Virusshare.00095/Worm.Win32.Vobfus.ole-b2d3d01845cfe24ced60924624e176c2b1e31e4e7088f5e46bf6db4645f11770 2013-09-08 11:58:12 ....A 131072 Virusshare.00095/Worm.Win32.Vobfus.ole-b5f91199936bafde9eac7cd21ade53e69fd3069f532742480c5da7f1db07f968 2013-09-08 12:06:08 ....A 393271 Virusshare.00095/Worm.Win32.Vobfus.pai-ccdc66d6f605f93d3e8d016b65d4ac678be3b4ee13142044ff710041f4954659 2013-09-08 11:40:46 ....A 159744 Virusshare.00095/Worm.Win32.Vobfus.pjt-824ca343c61d85b4c6324e5fb719473ce5a47627c459395054ab1387b667d9b6 2013-09-08 11:18:08 ....A 323638 Virusshare.00095/Worm.Win32.Vobfus.ufj-c63a25672dec226be8aa9980f2ad37eed87909c798b532108e9e1cbd17fe832f 2013-09-08 11:51:44 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.vnk-78d562ff2f47edd7820ac6a15bbc99b1301283b4ba72bac2dbb007bea09ef3d7 2013-09-08 12:18:00 ....A 98304 Virusshare.00095/Worm.Win32.Vobfus.vnk-ca3b39a8cc80086c932a37c3d594a0f646a2983ee50784413759a12e7f46fa01 2013-09-08 11:44:30 ....A 94208 Virusshare.00095/Worm.Win32.Vobfus.wdd-5373b8c892c4267d6240c15e363456c3b9a65b910c7e75fcd0f6cdf550ee0268 2013-09-08 12:00:44 ....A 81920 Virusshare.00095/Worm.Win32.Vobfus.xih-c4dd7770ee919ad4234c8cf2aa567b3301955dc859dedb844f0ddefdbc403e28 2013-09-08 10:39:30 ....A 33348 Virusshare.00095/Worm.Win32.Vobfus.xmg-08249e381c5cfd703fea6ce2f361bab29ca795265863159f2210b19beafa444c 2013-09-08 11:27:24 ....A 86016 Virusshare.00095/Worm.Win32.Vobfus.xn-781e3079c3cfe256798ef6bc890693a1496e8497039d2d1cd304a9e0367db7b2 2013-09-08 11:28:10 ....A 86016 Virusshare.00095/Worm.Win32.Vobfus.xn-a21dc8f7a01e4d80e1dee4d43895311b3bde977589c0981c560ae37276866101 2013-09-08 12:06:52 ....A 86016 Virusshare.00095/Worm.Win32.Vobfus.xn-c8c52bdfe515231d3d221044021408465d98d5343ff7dee66c6edc0a7760c047 2013-09-08 12:02:14 ....A 167936 Virusshare.00095/Worm.Win32.Vobfus.xpa-af7067b4dd836e65d1c3564bb48992f9ea6fda61fa0f40505d58fe41e1a61151 2013-09-08 11:04:34 ....A 167936 Virusshare.00095/Worm.Win32.Vobfus.xqu-75b1f82dadf52ed625d1ef32635e5769c3abd64015727974c3a78b5148b41359 2013-09-08 11:57:14 ....A 167936 Virusshare.00095/Worm.Win32.Vobfus.xqu-cc1c40d80a4be3134f289ab2d85b603fb88edd873327b823e1f038b66542e452 2013-09-08 11:42:28 ....A 176128 Virusshare.00095/Worm.Win32.Vobfus.xxn-a596dad436f75708ebc8b17cc3b954222c2fe8f84abf7c73a6ad1bfd8adc88c2 2013-09-08 11:42:58 ....A 176128 Virusshare.00095/Worm.Win32.Vobfus.xxn-ae540442e522b3730b964d9c019401d5643854c08fec348ba48f2aefc99479b0 2013-09-08 11:38:02 ....A 167936 Virusshare.00095/Worm.Win32.Vobfus.yki-afb9ad9fad7001a245f24117b2aece4be265863fc1d2a30911bd0eeddc1777f4 2013-09-08 10:49:56 ....A 167936 Virusshare.00095/Worm.Win32.Vobfus.yki-b9fe2485ba2d2574e46048ce2475422e34fee9837bb8fe535cdd8edecf4705ff 2013-09-08 11:28:18 ....A 376888 Virusshare.00095/Worm.Win32.Vobfus.ykp-250fa600e3c1b1ac4e95f0a5099b6b9902e40d22fb5d0bd60c557f4912764e41 2013-09-08 12:08:04 ....A 376888 Virusshare.00095/Worm.Win32.Vobfus.ykp-378873368f72cd204a81850b2a6b555b56550876b601da99159a708e39523cb2 2013-09-08 11:00:20 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.a-b861045d82b6f0d3aa4d96a7d883c5e2787529567e571562de63a7d49ae1b15a 2013-09-08 11:47:42 ....A 368640 Virusshare.00095/Worm.Win32.WBNA.abak-12dbc4a84c10803aec047df345e995f1d52b7841c12f89c97cdcef01f40242ec 2013-09-08 11:37:58 ....A 397312 Virusshare.00095/Worm.Win32.WBNA.abak-a89d5a2df4da5b61d1777bdb6bfd13bf763b2ba7f5646db132c871ae0c14daf1 2013-09-08 12:11:32 ....A 368640 Virusshare.00095/Worm.Win32.WBNA.abak-b1e9722332aa995370d99fe3391177730a8d213297ea03de6a091f9fda388a02 2013-09-08 11:42:36 ....A 368694 Virusshare.00095/Worm.Win32.WBNA.abak-b52049880022209b26b8c6d4c7ec65f1e4e09d7fc37843e7c6246a0b1e42d4fc 2013-09-08 11:05:34 ....A 368694 Virusshare.00095/Worm.Win32.WBNA.abak-c413212b906cb52d8acf0bca99ad24a6f759f436c4bdeaea8b02f5baab1693ff 2013-09-08 11:22:38 ....A 342312 Virusshare.00095/Worm.Win32.WBNA.ajoo-693e996966b11b1dc6681dbc930c238e377e607ea080c9e48328d640458b7049 2013-09-08 11:27:24 ....A 7327248 Virusshare.00095/Worm.Win32.WBNA.ajqk-f2e5ef18d3b4441373ad3309c54177f9cb74965d33e1b22eacee3cce4b31b27f 2013-09-08 11:03:00 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.akd-541a8d308049d3b51e8cc195fad29d63dcd9068d1c6a220413265be2ba5f3876 2013-09-08 11:21:20 ....A 98304 Virusshare.00095/Worm.Win32.WBNA.akjs-aefa92f6a91c1988772b6db20919468554f68ef0c5313b125baa348f9ec54b72 2013-09-08 10:45:28 ....A 49152 Virusshare.00095/Worm.Win32.WBNA.akku-b3ccfca921ee9d5a6eed1f8d9a779ae87ca9633c6c42fe371fe83565343ef923 2013-09-08 11:13:10 ....A 49152 Virusshare.00095/Worm.Win32.WBNA.akku-bcb0fb5e17f69c2352c0bd3395b8753730edda46e176490fc2706811c32a5bf4 2013-09-08 11:12:10 ....A 65536 Virusshare.00095/Worm.Win32.WBNA.akkw-95664fd807b5a4690b472608051ba63e1292460604ed39959069a66dae894b30 2013-09-08 10:51:12 ....A 65536 Virusshare.00095/Worm.Win32.WBNA.akkw-a06e33efb2128a08b2e032f582915563c6c4f23f1a97ac9556d0380471e4dc1e 2013-09-08 11:46:46 ....A 65536 Virusshare.00095/Worm.Win32.WBNA.akkw-a28e779f6f7037dbf0be0583935171fa3391407d25db7b63bf0824dba6b77c77 2013-09-08 11:53:06 ....A 65536 Virusshare.00095/Worm.Win32.WBNA.akkw-a3e5e1369a44c68c8593d48b1d77c80a66f0de6de66057fc153732e26632c8e8 2013-09-08 11:02:00 ....A 65536 Virusshare.00095/Worm.Win32.WBNA.akkw-b30bec1c8ed30a44063991accb491c3235986fe264eea92266d7ad992a26b9ac 2013-09-08 12:19:24 ....A 57344 Virusshare.00095/Worm.Win32.WBNA.akpy-150ab791bbe4580f81649baae90ac19e23927b9da74f72775560de6bf60f3df7 2013-09-08 11:19:02 ....A 57344 Virusshare.00095/Worm.Win32.WBNA.akpy-87ec4b32cef622c702c7a10b9de985159bda547dcf188f976a3a597fa9a8a8c2 2013-09-08 11:44:26 ....A 57344 Virusshare.00095/Worm.Win32.WBNA.akpy-a3096045561e7a563dd48ee1789d6cda54651d6b83bd4328c41fd59e2a92529b 2013-09-08 12:11:26 ....A 57344 Virusshare.00095/Worm.Win32.WBNA.akpy-a728d56de2b2f97b74556aca07e25da10228edcbf29484ed393eb819ffd43d26 2013-09-08 11:33:42 ....A 57344 Virusshare.00095/Worm.Win32.WBNA.akpy-abf6a5b19c7863d8cbfc0144715df56781611f05d3fcc29590963db589c48944 2013-09-08 11:59:26 ....A 57344 Virusshare.00095/Worm.Win32.WBNA.akpy-c4f37f8ded444e2a88ad85527aba72b2313e54308289b170a4c6b80a790ba905 2013-09-08 11:03:36 ....A 57344 Virusshare.00095/Worm.Win32.WBNA.akpy-c85924bc591bdbf201e91df32f9a91e1f9fa2e174567c79e2e0271aab81e976d 2013-09-08 11:32:16 ....A 49152 Virusshare.00095/Worm.Win32.WBNA.akpz-8856a351ec4ad7b4d09a9882f951963beba6c3da2f42b6f425950032ec74cbd4 2013-09-08 11:09:22 ....A 49152 Virusshare.00095/Worm.Win32.WBNA.akpz-a35d5b054dcec0a93a11240e286d2b6dc16d5d816ed14c9d7fc657e81a6bbece 2013-09-08 11:31:10 ....A 49152 Virusshare.00095/Worm.Win32.WBNA.akpz-ae0f213b5c043be42428219c0687482c9291c88f089e690bb4557f9f007526ad 2013-09-08 11:52:12 ....A 49152 Virusshare.00095/Worm.Win32.WBNA.akpz-af179631742894d3649b971d0c65b6fb64e9819ee2461a35aba7fc4471f52cf4 2013-09-08 10:56:20 ....A 49152 Virusshare.00095/Worm.Win32.WBNA.akpz-d147afcee64df5528d0a13b6c37328c6351012caa8fee7c387d3f7c6711d96c5 2013-09-08 11:03:32 ....A 57344 Virusshare.00095/Worm.Win32.WBNA.akqb-840c666c506bf01d2d82043e80a96923a732b3f71d3765afed61573aa9ffd186 2013-09-08 11:11:08 ....A 57344 Virusshare.00095/Worm.Win32.WBNA.akqb-90fde03902846a4f7ea55a0a2c34c7e9ea962afefa9f8c99da5b93dc9e03bd09 2013-09-08 11:19:54 ....A 57344 Virusshare.00095/Worm.Win32.WBNA.akqb-a2a019658b1c011be1141c4646fb217e1660b7d9fc48104a33f91f43fef32a4e 2013-09-08 11:38:22 ....A 57344 Virusshare.00095/Worm.Win32.WBNA.akqb-a48f28835468cb445729e179abb783584d77790e7d2a5662372b67bbd512119d 2013-09-08 11:30:20 ....A 57344 Virusshare.00095/Worm.Win32.WBNA.akqb-b06727a7c3e4b0a83b28dfd020faa947f93f60031ed245b93c9586dacf878bec 2013-09-08 12:07:20 ....A 57344 Virusshare.00095/Worm.Win32.WBNA.akqb-bfb3d3e8053eb11d9159b436f50c310be2c588b9ccba5c6f18ad746b3c76e90b 2013-09-08 11:51:12 ....A 106496 Virusshare.00095/Worm.Win32.WBNA.akqc-90d26f10dd0ac77e3d1d97ce1d160913885944eacdffa0a10f150546e1496915 2013-09-08 10:35:02 ....A 65536 Virusshare.00095/Worm.Win32.WBNA.akqd-a318e0aad3f4f817c93256a554bdd41e817250ea1f139b1687ccda59e2ebdc9e 2013-09-08 10:44:26 ....A 79434 Virusshare.00095/Worm.Win32.WBNA.akqe-074d9ea1d7b2623cb31b4dc74c211221398bd63b46e68ba488c288716d42e827 2013-09-08 10:26:04 ....A 79785 Virusshare.00095/Worm.Win32.WBNA.akqe-09050002e8dd30a392a3d9fb595bd228da11e516a6504c8c09acfd83c0a37b07 2013-09-08 11:10:04 ....A 81920 Virusshare.00095/Worm.Win32.WBNA.akqe-9474b58e536e79e15a5ff4682e25b75d990445c5ae8a2c01e5337e97c85d5029 2013-09-08 11:48:54 ....A 81920 Virusshare.00095/Worm.Win32.WBNA.akqe-b839735bba043631d4ad6307ace01e6f3f3c463c076966f0056f7483a84abfce 2013-09-08 11:01:32 ....A 81920 Virusshare.00095/Worm.Win32.WBNA.akqe-e847119db3d961ce44c780473b4f6f3d1e88aa7b66706f570c0be1be55c9fc7e 2013-09-08 11:10:44 ....A 106496 Virusshare.00095/Worm.Win32.WBNA.akqf-01c0d959cdba0eb0c3900123399e43330e4a8b0ad6e5f2e46b184780cfa61bb5 2013-09-08 11:22:52 ....A 101000 Virusshare.00095/Worm.Win32.WBNA.akqf-82f9a759788c53ecb42131003e843ed4e03d71476f60bc39813c46c2d0a742fd 2013-09-08 11:41:54 ....A 101000 Virusshare.00095/Worm.Win32.WBNA.akqf-96ade193e7070f2422d06d132bc8ea475de73910629489ad13befc2b3ea32e54 2013-09-08 10:29:44 ....A 106496 Virusshare.00095/Worm.Win32.WBNA.akqf-c967be6491b06c22fea25d6de7a8d34e4068ab540208c19f9c93485c3aa0a009 2013-09-08 11:59:20 ....A 101764 Virusshare.00095/Worm.Win32.WBNA.akqf-cfaa73c2eaba584210a908c8c1c30aec37f0da40a81c35fb3c6b946db1a40535 2013-09-08 11:17:50 ....A 106496 Virusshare.00095/Worm.Win32.WBNA.akqf-d1625e526877ca634a066ffaa72c9c0ce2f8bdd6b9b2bb3e330eaf4c1e3cae2e 2013-09-08 11:07:30 ....A 106496 Virusshare.00095/Worm.Win32.WBNA.akqf-d238ab41b322eadc0a78c4de13756476b85a52f5261bb681bc2d6d8235bcf622 2013-09-08 11:06:08 ....A 198144 Virusshare.00095/Worm.Win32.WBNA.aof-8c41bd7aef2d3f7f7b9ca8ed2b9831d6f6b2f90bd23e70fbe40ad66b7af21e26 2013-09-08 12:02:42 ....A 221184 Virusshare.00095/Worm.Win32.WBNA.aoh-54b147aaf4aa8377f3960264be19a4a9e580410fc1bdd40f33a264f706efcd84 2013-09-08 10:41:52 ....A 221184 Virusshare.00095/Worm.Win32.WBNA.aoh-5e69c22238d283d9f5f71faff33a4e37f434288d198c20e2a8d11bcecc7b75a7 2013-09-08 11:10:24 ....A 221184 Virusshare.00095/Worm.Win32.WBNA.aoh-70305d3e75e3ac996cda7c79a3188ba9ff894582d2d0ddfaaab20905fd9ab9f6 2013-09-08 12:00:58 ....A 221184 Virusshare.00095/Worm.Win32.WBNA.aoh-d64f78674607fd8417619b937d3a8c33f74010e9c2284e9bf76e9a170434fe5a 2013-09-08 10:52:40 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.aot-315ed7076ed13504f2af49f7fd5cff2282b6aa53f02a687d370cde79d06b6258 2013-09-08 11:33:32 ....A 82944 Virusshare.00095/Worm.Win32.WBNA.aou-fc0082ba80cf6f740deaea43b17b24af6ea179bdcf847699a3349793db39a27e 2013-09-08 10:25:22 ....A 118784 Virusshare.00095/Worm.Win32.WBNA.apa-4627f3e4ecc5e2360ab104ec3e5d59bbaa023bb033737e2d155172877579035f 2013-09-08 12:03:36 ....A 118784 Virusshare.00095/Worm.Win32.WBNA.apa-86e189b9abdc95bf695418bf76b9795babfac6f274f0a8fb804c335c69b1cb69 2013-09-08 10:53:26 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.api-e8b6eaf52121b5ac760c54df666592d91e257ccf9ea386632717f671823e86bd 2013-09-08 11:48:52 ....A 172413 Virusshare.00095/Worm.Win32.WBNA.axk-72736d665bbcee5f5f9e332b9f7960c71f0507304e77434517e7e3fb427f19b9 2013-09-08 11:00:22 ....A 135168 Virusshare.00095/Worm.Win32.WBNA.axz-579d0e045f052521b398f54cf64bb12866dafb5d64296f65090399de1fb4c4b8 2013-09-08 12:08:04 ....A 159744 Virusshare.00095/Worm.Win32.WBNA.ayx-4d5b5df1bbec77135fa42e09f58a9fdcc49f8b3f97a4ac7e8091c0ef897ee6a4 2013-09-08 11:20:44 ....A 159744 Virusshare.00095/Worm.Win32.WBNA.ayx-75e87e21472f6ccf4b44961d9575798daf4445992317447cc656af033ba8dc21 2013-09-08 11:06:28 ....A 159744 Virusshare.00095/Worm.Win32.WBNA.ayx-867c923e6264753c7a6371a756292327de7dbf22fc2986af29e0c06cedbeb17d 2013-09-08 11:05:16 ....A 159744 Virusshare.00095/Worm.Win32.WBNA.ayx-8cf394a188d7feb85382b1056dd2287cb35088fd6b29080e3ca93b01e75cabee 2013-09-08 11:17:56 ....A 159744 Virusshare.00095/Worm.Win32.WBNA.ayx-970403b828ed237ec071136f3d38e30b946347c72bac684b346847af859300e3 2013-09-08 10:41:20 ....A 122880 Virusshare.00095/Worm.Win32.WBNA.azf-72d0d0475a4110974504f21cee98acbfe96b916f0b87ba4337f4a5f09752a147 2013-09-08 10:45:06 ....A 421888 Virusshare.00095/Worm.Win32.WBNA.bbba-857f21c34a19e6527689324863e09cb1414d6452d3ec40666b324a19cd241637 2013-09-08 12:10:22 ....A 131072 Virusshare.00095/Worm.Win32.WBNA.bbci-8a7bddd3a0ccb99705612b7194786219076091643647bf4749d745400c3a4c13 2013-09-08 11:12:22 ....A 126976 Virusshare.00095/Worm.Win32.WBNA.bbf-5d246366832e42dd60cb54f65075bb1c90aa721d933438fd9730ff9ec725068e 2013-09-08 11:11:36 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.bcc-133771616c290f3d47172f64ceb71a91220e8334c6a99554a8435b214386385a 2013-09-08 11:18:44 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.bcc-4121aafbce28db8dddd30d83f51ebceb32b54f7cfa743c281b8b2ec33e9e54f2 2013-09-08 10:30:18 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.bcc-d23bbef919558c785e1e695f8a7864c3bdf3d42ac14f24532ad3d008e1ca4fb3 2013-09-08 12:08:04 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.bfe-04634786e0f505856dd37c1f4566ecc75131acb900c236a60afcad8342ca7d3a 2013-09-08 11:36:44 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.bfe-74fbc9b640ade036f37d77404f4307269398932795aa0251edffb14db7f62b71 2013-09-08 10:58:12 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.bfe-ff9a7179337dd7d1314eace056738c93604b8a7ceef511bc2c3b8c13e040e5fb 2013-09-08 10:43:58 ....A 143360 Virusshare.00095/Worm.Win32.WBNA.bfr-8f0d14c34fd103d6fe237dc6e31063160f44fba42e88de84ad3c6f3ed8be385e 2013-09-08 11:49:22 ....A 151552 Virusshare.00095/Worm.Win32.WBNA.bgn-42aec61d9a9646a90c10a8ba41bf542e7f98dae30f32c4f7b64741b6cc40f6b7 2013-09-08 11:48:54 ....A 151552 Virusshare.00095/Worm.Win32.WBNA.bgn-88705b11dd2b5ed7a63d5e6498f9eb7011752ec163fb849f0e0f45b34374c496 2013-09-08 11:44:54 ....A 135168 Virusshare.00095/Worm.Win32.WBNA.bhs-207dbae95cb7dc85af8f296c6a3a683fd259dd5d4c920f39515ab87c77bbe14c 2013-09-08 11:19:08 ....A 135168 Virusshare.00095/Worm.Win32.WBNA.bhs-26cbfe1560f8a6a746dc32441fa2b0c35d0f5ccf12f6d52190883c26929add04 2013-09-08 11:54:46 ....A 135168 Virusshare.00095/Worm.Win32.WBNA.bhs-86fcc5526de35b4b57ade216d8fc42349941553c60db1b558669ca0a4caf4ce0 2013-09-08 11:20:22 ....A 135168 Virusshare.00095/Worm.Win32.WBNA.bhs-a4d9eb49f35908e317dfd695e26a6738f855b8c74392fb7654836eb782524ffa 2013-09-08 11:39:56 ....A 135168 Virusshare.00095/Worm.Win32.WBNA.bhs-c86243ea0c1b31337b82c2bf2886d128861e7a4d8cd9c07ac6b3eaf7219a4d25 2013-09-08 11:15:30 ....A 135168 Virusshare.00095/Worm.Win32.WBNA.bhs-cbf98d44f63b5861464b71c0962772fb9dbbfe6594fb21c090a4240325d765cc 2013-09-08 11:19:58 ....A 344064 Virusshare.00095/Worm.Win32.WBNA.bht-75a087d6d5beedd85b26243e1efa6f4788a8898ffffc529b0fcec6aa54355425 2013-09-08 10:52:08 ....A 344064 Virusshare.00095/Worm.Win32.WBNA.bht-8ae10feb2ec8d23169443832abdf20b887303f58390ddc924ea137a28cf0b901 2013-09-08 11:27:20 ....A 344064 Virusshare.00095/Worm.Win32.WBNA.bht-c9886b481e83d1ab945945d148cc4d4ee37495836d0b41d618ddbdbb900d4296 2013-09-08 11:13:12 ....A 222123 Virusshare.00095/Worm.Win32.WBNA.bii-b19f54d2f8d2931c426d7ace52ceb3af8bb8269486a2bc17c0205ca727b706d8 2013-09-08 10:35:22 ....A 241664 Virusshare.00095/Worm.Win32.WBNA.bjf-01cd6e63f2aecdcbbbe56b6270b0fb61b814c0c644568172865450236fd11da9 2013-09-08 11:56:02 ....A 266240 Virusshare.00095/Worm.Win32.WBNA.bjo-d6c87c9f1a3c534a9d5e90b978e4f719e5445f32e31c875cb20788f5d6dd34dd 2013-09-08 11:46:56 ....A 78513 Virusshare.00095/Worm.Win32.WBNA.bjo-e82d28c135c36a280228cd20071d67e0489f35a82447d0883fef604d99d8dc63 2013-09-08 10:46:02 ....A 221184 Virusshare.00095/Worm.Win32.WBNA.bkw-6e22bb74e154a723893fa2ec8b0b9b43b9bea1d1593fd26efc187f282a0ae13f 2013-09-08 11:31:34 ....A 221184 Virusshare.00095/Worm.Win32.WBNA.bkw-b45367fbc2f94b6f62be40440b784a4d6f1c2bffd23dbe26682cbc9d4f839745 2013-09-08 10:29:22 ....A 188416 Virusshare.00095/Worm.Win32.WBNA.bmf-c92caed6cfba86cea3ef3d8d1116bbdf8dbf9ba7939c7e31d639ae42133dc24f 2013-09-08 11:38:18 ....A 188416 Virusshare.00095/Worm.Win32.WBNA.bmf-ccd16cc75118c8d460d194e739e79cc9310e7d4ef858fa47204c0bd3c1bbc9c9 2013-09-08 11:26:34 ....A 188416 Virusshare.00095/Worm.Win32.WBNA.bmf-ec9337d380797eadaa719c9c389accb8776ddaf39208ad412b90c95baebd45a4 2013-09-08 11:31:14 ....A 192512 Virusshare.00095/Worm.Win32.WBNA.bmh-440db79672f60e5ac4fcb1c1c4ca107ae949f7b90c7e8788d112e75e4a782043 2013-09-08 11:20:36 ....A 192512 Virusshare.00095/Worm.Win32.WBNA.bmh-443236552fd311705d2ab2b7ecc5845d9fd4646760fb41d9279fdc64633f3210 2013-09-08 11:51:24 ....A 192512 Virusshare.00095/Worm.Win32.WBNA.bmh-867a2e2b5dc73b3cc4c2e8ac04bd21c2d94204e1a7d9a023e524fb5079adb8e5 2013-09-08 12:19:26 ....A 192512 Virusshare.00095/Worm.Win32.WBNA.bmh-91135d9f374efa315857dbfcad39af1a63f70735eb18742ded6e67ea196027c0 2013-09-08 11:10:24 ....A 192512 Virusshare.00095/Worm.Win32.WBNA.bmh-b1b32568ba82c062fec936da2a38dacda3392eec1ac35f434d3860a66bbb38e9 2013-09-08 10:35:20 ....A 565277 Virusshare.00095/Worm.Win32.WBNA.brhg-76a74e68417bf85d42d486b923cabba75d4c114d9b6006a8aef330df0c66923b 2013-09-08 11:11:02 ....A 249856 Virusshare.00095/Worm.Win32.WBNA.brw-4ad3f4bba4afdb2ba26f7c7dbb15d2ac312fdde0be424510ae3fa6262b83c74a 2013-09-08 10:37:30 ....A 249856 Virusshare.00095/Worm.Win32.WBNA.brw-8a451ba6b13899d5f8aa02af8dd09c661d22921c83315f939af44fb950bc65de 2013-09-08 11:37:28 ....A 987136 Virusshare.00095/Worm.Win32.WBNA.bslr-433cb5ae8217b3d75455bc4bd27a6da594da2d366509d523d30b7ad12a2a6ed3 2013-09-08 10:35:28 ....A 679587 Virusshare.00095/Worm.Win32.WBNA.bspy-2dba6c1fe35dfef47cc334be849e47f503ce45a117e6fc32bae453a39aaa98eb 2013-09-08 11:29:30 ....A 987136 Virusshare.00095/Worm.Win32.WBNA.btm-54f3749a2b665df778bdb7354683c5900cbe3021e0b57e77643369b44448e52c 2013-09-08 11:36:46 ....A 987136 Virusshare.00095/Worm.Win32.WBNA.btm-958f607b7d67681d87b0753df84c555ceb2a067af40245704db5473c313f44a5 2013-09-08 10:42:36 ....A 532480 Virusshare.00095/Worm.Win32.WBNA.bul-0c369d3598be95e77ce19f0000c909b52017478ccfa615e7793374300e5e21e6 2013-09-08 10:24:18 ....A 385059 Virusshare.00095/Worm.Win32.WBNA.bul-352b9042adf5dc07b0184cca77a1011b6bc1877c1463e9e8bd185193a3c6081a 2013-09-08 10:38:58 ....A 353802 Virusshare.00095/Worm.Win32.WBNA.bul-41f08e900d78b69722d7db058fac9dd5b2a071a14ead6eae778cc2a4e9b24374 2013-09-08 11:15:18 ....A 61783 Virusshare.00095/Worm.Win32.WBNA.bul-5407d7ccbf87a23dcae3d4a563fc6a713ca90dde88ec66ea31d360490cc4ee8d 2013-09-08 11:15:50 ....A 421888 Virusshare.00095/Worm.Win32.WBNA.bul-782a6f9ccc9b0460c0183fe657a69e7f382b2248422eab0b3c2feb73a2fb04f5 2013-09-08 12:05:04 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.bul-7f6ae2978d23257d61942c1cd5f9fc9a620976beeabd841130c425103d9bb7b1 2013-09-08 11:11:36 ....A 421888 Virusshare.00095/Worm.Win32.WBNA.bul-93f25d223bd1b7a978db3ab0f2e36f64673e89a80b743b7e573edc0353311e17 2013-09-08 12:17:28 ....A 46381 Virusshare.00095/Worm.Win32.WBNA.bul-965b054a8cd46bae1b71549efb0d21eb6ffca5a1ded1c1c3ae817f68a3d11704 2013-09-08 11:17:48 ....A 421888 Virusshare.00095/Worm.Win32.WBNA.bul-996b0d5687eda30a1b44bf8e461460c99665884b47c3c112d681573d8017abdc 2013-09-08 11:45:18 ....A 421888 Virusshare.00095/Worm.Win32.WBNA.bul-a5cfe1f4028157b876f3e6096c7cdfb2ed2ac2e50162039affa308d1a7eacb6f 2013-09-08 10:59:52 ....A 421888 Virusshare.00095/Worm.Win32.WBNA.bul-b5b37939191b845ad60c01f6bc850bd9c02c08c6109f271e91bfeda8ab9d8e45 2013-09-08 11:01:00 ....A 212992 Virusshare.00095/Worm.Win32.WBNA.bvl-93cfba1959ba0a581c2655c6a4bbb20c54e1a257b4d98001056956d711f3d9a8 2013-09-08 11:52:46 ....A 212992 Virusshare.00095/Worm.Win32.WBNA.bvl-b30a799da7bd6e928210002d90a4800b0ee06082bf37be3225ac97690e547f66 2013-09-08 11:35:04 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.bvm-1f6fbbf6bb7fe8c781cf83cd3ed73ea32538e276fcce58f098bd0d780b4de91d 2013-09-08 11:23:54 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.bvm-97bed09ef83fec9e40921b59f73dfba747d99f66d539fb2309dad3bde5b2bf29 2013-09-08 12:09:48 ....A 253952 Virusshare.00095/Worm.Win32.WBNA.cm-60727eb5a10e5dbf0972b58bc472ae56089165770476b1db89addee3c359df04 2013-09-08 10:48:12 ....A 253952 Virusshare.00095/Worm.Win32.WBNA.cm-67113f49bbe0d2ad4ffcd95f3c80267a03c4b0e67f52f0e93130d2b1056b18ad 2013-09-08 11:58:36 ....A 192512 Virusshare.00095/Worm.Win32.WBNA.gta-74924cdeccf0b2351dd535cb5f240ed5318e7572fe6a1b268fb32500028dddc3 2013-09-08 10:45:18 ....A 60928 Virusshare.00095/Worm.Win32.WBNA.ipa-006aa8f8df2385467da6627a21f671a4475a9d52af1ec76c9c3b3688ee0ab16f 2013-09-08 11:23:42 ....A 153600 Virusshare.00095/Worm.Win32.WBNA.ipa-007a9c8901fb0c0eab4ab5f1f96f0152ccce1aa009a26675b3df3e82c160bdfe 2013-09-08 10:28:50 ....A 611840 Virusshare.00095/Worm.Win32.WBNA.ipa-00826e5e9651d6dbbf7aebd5483022597924bc72f22501f5b5f26f58f86af7bf 2013-09-08 11:35:42 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-008b3474ef42e2b05fdbd953a0de36d931ffe1998822d0bb896d7b784c81ba22 2013-09-08 11:33:32 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-0093a1601421ff8370f2717dedb0835356e07dfd503c2a237ffca4932511048d 2013-09-08 11:45:30 ....A 100086 Virusshare.00095/Worm.Win32.WBNA.ipa-0101b0537c7661fcc98a1417a576c2b29af2486605034dccba5396c17cb9b04b 2013-09-08 10:49:24 ....A 207656 Virusshare.00095/Worm.Win32.WBNA.ipa-010f6d4e8bd89748d0d16759cabbcd7ab1e80372a3ace0d95840c4a8e8075c46 2013-09-08 10:26:24 ....A 188416 Virusshare.00095/Worm.Win32.WBNA.ipa-02080321cdf5953f17821fa26e8a3e7a71708a4f6f5fe328c128e8c187968c7c 2013-09-08 11:06:30 ....A 143360 Virusshare.00095/Worm.Win32.WBNA.ipa-036f96c7c9c32b905d6ca48d7fa97541c33a2ea33d68f54c670af23056fe1b77 2013-09-08 11:57:12 ....A 143360 Virusshare.00095/Worm.Win32.WBNA.ipa-038fba9dd027a2b0bd876b743f5a6bc08245781310f66c31ef6475ac71fb4697 2013-09-08 10:23:28 ....A 188416 Virusshare.00095/Worm.Win32.WBNA.ipa-03ac4250fcf42021bc2e326eafbed4c5287887543920d65095ff1875d169d199 2013-09-08 12:01:54 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-03cac7c31b2f7a43d350860c913204caa4a98a52b301f78a59d03d51f92012df 2013-09-08 12:06:08 ....A 212992 Virusshare.00095/Worm.Win32.WBNA.ipa-03e4ce6f3137405fc7a323e8ef5c9e10bcd2a6b312bc0d1c067f93169ca42604 2013-09-08 10:51:54 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-042d975755dbecad43b5095f9cad2c019d28981ccafe10b0ef9dff0f7f07e3d5 2013-09-08 11:59:02 ....A 147456 Virusshare.00095/Worm.Win32.WBNA.ipa-043e9593b003020a90e8dee555e53a7d6036cdd769d1994200bbde42c86ffab1 2013-09-08 10:47:26 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-0511e3740d5952ce50c49b1cb38c90c70bfc8e62ba7b9a81d1a68610b8dffedc 2013-09-08 11:24:54 ....A 303104 Virusshare.00095/Worm.Win32.WBNA.ipa-05c87aa0a7274a6b7cee362ef56ddec7937d4513a45c976ed530bd1fd39deb1a 2013-09-08 10:39:16 ....A 363416 Virusshare.00095/Worm.Win32.WBNA.ipa-06169b3a6cd43a951f48612e51888956e18dc9307b2e1edc36682a31c2adcd0b 2013-09-08 11:04:48 ....A 78848 Virusshare.00095/Worm.Win32.WBNA.ipa-062c643e1f603a74be85eca7d69acafaccb4a7a5a01b88d3679ef036a997d2ee 2013-09-08 10:53:44 ....A 249856 Virusshare.00095/Worm.Win32.WBNA.ipa-068684137b127356e54e137113d4adfebda82bb384f726ff75e4c341b85daa1e 2013-09-08 10:34:12 ....A 143360 Virusshare.00095/Worm.Win32.WBNA.ipa-070dd5070293e1e5af384b43b33e34b929f540ea54e6b7d7634a3915cfabf6b1 2013-09-08 11:23:22 ....A 282624 Virusshare.00095/Worm.Win32.WBNA.ipa-08ece5bd88783aab1c5b394a49a83b755a158722c9f8198db18a95584f8d83cf 2013-09-08 11:37:32 ....A 303104 Virusshare.00095/Worm.Win32.WBNA.ipa-092b16b2749f35017c4af2764c942b4a7937668d4405152d71eb2cdb82e27ade 2013-09-08 12:09:18 ....A 282624 Virusshare.00095/Worm.Win32.WBNA.ipa-09b86abda4cc237dbabb9233ae0def0d37e19af54a649e6b88245e96733062d0 2013-09-08 12:04:24 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-09e4444d0c616191851d98d1a8dc69ad7b3fee01f5751ebd5bd731d3a9df0d45 2013-09-08 11:11:10 ....A 69632 Virusshare.00095/Worm.Win32.WBNA.ipa-0a9e7809c63acb3e8e22df68760d9174f97809c09c47dedd473a54d227a41c1e 2013-09-08 11:35:48 ....A 311296 Virusshare.00095/Worm.Win32.WBNA.ipa-0ab112bfb16650a629ef8c5bd44fdab4c4ca9f13b0df3d51776b9e0b035a7114 2013-09-08 11:45:28 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-0ab34243ccc70055182f140c74a14a55c922d01b52f820b0bea9a9a5cdbfd997 2013-09-08 10:34:16 ....A 135168 Virusshare.00095/Worm.Win32.WBNA.ipa-0abc98c04d22830f800282b309d991f85a26d1ce89f66d94356acae856b73b39 2013-09-08 11:56:24 ....A 35328 Virusshare.00095/Worm.Win32.WBNA.ipa-0b67e9d79d03657b3d9d756a4b5b15e6224a80cce3f14029305e6fac3bd9f443 2013-09-08 10:54:36 ....A 368640 Virusshare.00095/Worm.Win32.WBNA.ipa-0b9d89b1f92a58115d02f2b41d6339cb9e0148d174d02cd18d0ee816534ab042 2013-09-08 11:54:46 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-0bbec18f911b238a962b26262c930bd408f9417b82b7ec6ab33b14e1b272de27 2013-09-08 11:14:22 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-0bdc56d51cf5e35056c6aba3086eb67bc1b5c6dfbc8f3d8825bfdb7ee6729695 2013-09-08 11:06:16 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-0c02935b96d7fe06e42a69568f09e5e9cdd88cf25b43aebaddba488a0f5adafb 2013-09-08 11:20:08 ....A 262144 Virusshare.00095/Worm.Win32.WBNA.ipa-0c9dd12fa37ac13c2d0062ac6734d5f0d9d22a4c7df945b3c3bfb1efcc3d8d94 2013-09-08 11:13:06 ....A 114688 Virusshare.00095/Worm.Win32.WBNA.ipa-0cdf654ab944af794de4822046224d18617be7035c0e629752d69ea27129970f 2013-09-08 11:47:14 ....A 200704 Virusshare.00095/Worm.Win32.WBNA.ipa-0ce60632a66a81d59d37733ff70e7912f800645d5d9326c705d124f6ce9daddf 2013-09-08 11:42:00 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-0cf53f0bee9857c4774666bea71ee4af550dd68ad046fda90807758ac4b75f5b 2013-09-08 10:34:38 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-0d1290469f56bca30939ac80e67edf615781434a563df7a97e7c40c6ee77dda7 2013-09-08 11:58:06 ....A 102400 Virusshare.00095/Worm.Win32.WBNA.ipa-0db5e6fb7c0b3606160174d7ba78ce6f96c65f7db0b5558377562c7d59220d4c 2013-09-08 11:14:36 ....A 143360 Virusshare.00095/Worm.Win32.WBNA.ipa-0e0d701e38c885dc6da03819f8114dbbe6516582c0f3e52508680cd4a3a201fd 2013-09-08 11:52:04 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-0f310f5bdcaa28f21baf32e06566510ea15dc3d443aa472bb8829262163d2d23 2013-09-08 11:26:10 ....A 217088 Virusshare.00095/Worm.Win32.WBNA.ipa-0f45678895f719e40333847b78ab09c4eedf678ce528c65b4b9b7ca139679a2d 2013-09-08 11:57:56 ....A 118784 Virusshare.00095/Worm.Win32.WBNA.ipa-1042d045b42cc13195ae6ed7f1ae180c3b63d5e9601d989260ade18103b09af5 2013-09-08 12:10:58 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-104f5f1eb976268c7c8a5e8318a46b5154fe03c4719fae019b71fa7b5174756f 2013-09-08 11:45:34 ....A 163840 Virusshare.00095/Worm.Win32.WBNA.ipa-105fdc9d6f615be9ca09be24c3e3f8455f860b33c81147c8f37f067684b332db 2013-09-08 11:04:36 ....A 303104 Virusshare.00095/Worm.Win32.WBNA.ipa-108f42239b90b8bb54b5abd419d75bb16aabcc2fec654c5f912d573c182c6e7e 2013-09-08 11:20:54 ....A 225280 Virusshare.00095/Worm.Win32.WBNA.ipa-10b492552c9ce9bd38a618c9b7d88bfe19ea4c64c5de3effd8a56bede297e530 2013-09-08 10:30:10 ....A 81920 Virusshare.00095/Worm.Win32.WBNA.ipa-111039c30db6e5c05aa149ffbcbe29f938984407fcae6ee8b396ac42f5c4cd53 2013-09-08 10:53:38 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-11191eefdf81333c128de28f6b44abe8217f1b170ee8e3fd7e0184d3825f1485 2013-09-08 10:29:32 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-11797cf218faaa55499b80179d60887a6eaca357b0df02ecf28e48cf0d60229a 2013-09-08 11:04:46 ....A 503247 Virusshare.00095/Worm.Win32.WBNA.ipa-11e0b6f2f682aea137cc41a81277029b728c2567b3cdc4de928f8930f86eb3eb 2013-09-08 10:38:46 ....A 200704 Virusshare.00095/Worm.Win32.WBNA.ipa-1227529eeaadbae4bb523114756bdd11d36050b1c2bc7ef9a5cf063e60eed600 2013-09-08 11:48:48 ....A 61440 Virusshare.00095/Worm.Win32.WBNA.ipa-1278dc2c7689bb44f6687daece7f87d5bd5a8a77ddad81f24baff189cc7c2b77 2013-09-08 10:34:06 ....A 282647 Virusshare.00095/Worm.Win32.WBNA.ipa-12ea33e1ce2efa7200b3bf8057128d40ae5e977dcec98ecf3c3e619d335f168d 2013-09-08 10:29:16 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-1348ba9f01a0b94796a74c026b91e811004e6263a28a2860c69e37db3f956af2 2013-09-08 11:18:04 ....A 106496 Virusshare.00095/Worm.Win32.WBNA.ipa-13b01ad280ece63c1e9c1fe6894aa9496ddd175c1af42f05916a69a73e7907b2 2013-09-08 11:03:26 ....A 356352 Virusshare.00095/Worm.Win32.WBNA.ipa-140a494f2b24761341e0f3c7b19d1a8855322948d25204ddd1c62413f3d4769a 2013-09-08 10:40:06 ....A 208327 Virusshare.00095/Worm.Win32.WBNA.ipa-140c4cc844a48b756dd94cf5946ac55de4782b90b9b4cc9ee2dd175aacd042c4 2013-09-08 11:27:22 ....A 323584 Virusshare.00095/Worm.Win32.WBNA.ipa-1484f208d3c8e5dee9615dd7bb767bfd8ab15388796af1ef90c97f8304b627b9 2013-09-08 11:24:46 ....A 387636 Virusshare.00095/Worm.Win32.WBNA.ipa-14e4a2708168129832affbe1028a217b8a873b7fdeeac0c0bad29c098ec5dbbd 2013-09-08 11:03:08 ....A 135168 Virusshare.00095/Worm.Win32.WBNA.ipa-14ee32c4c8d4b6996a8d96f4bbfa1a749b6bf68b89b70ab467b8e21d40adde40 2013-09-08 12:17:40 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-15100d8863d93bd01a51ee22ea2c734999f81fc685d4b4c3a61a8d24c71e49d3 2013-09-08 11:09:12 ....A 319488 Virusshare.00095/Worm.Win32.WBNA.ipa-151ae43edc82872ae3d18f6ae5de10ac73291e9095ff5e82837473c64afe5044 2013-09-08 11:17:36 ....A 172032 Virusshare.00095/Worm.Win32.WBNA.ipa-154e80795f2ecb079e94aa68b9a461697f417996f002acf273a657290cd38216 2013-09-08 11:16:08 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-1568f59f2af47376fd6cdc578701936abcb6e9614c6526f0bcc4c91191d2dd17 2013-09-08 10:38:24 ....A 44032 Virusshare.00095/Worm.Win32.WBNA.ipa-157d6bef09ca67add47bd0999c84cc9d278b0c28692de5ca8e1ca08a128366f1 2013-09-08 12:14:44 ....A 35840 Virusshare.00095/Worm.Win32.WBNA.ipa-15a3ac828eaf20125dad79e92262ef2d7aa81c15a2cd1fa18f697a8f06f95856 2013-09-08 11:19:06 ....A 227071 Virusshare.00095/Worm.Win32.WBNA.ipa-15da7a3add9092cff44d5a1916475d061c1707006e5e5cf4e81e2b3a5e9c4538 2013-09-08 11:16:52 ....A 282624 Virusshare.00095/Worm.Win32.WBNA.ipa-15ebf889909cde224e1dbbbe3ab06c9aaaccc3eb0361b1a6ebd1e4236fe92f6f 2013-09-08 10:59:52 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-1635cec81db67d8d258cc18fad90cc4ca33a9ee77fd8935f23d11f6dcb562a2f 2013-09-08 10:40:22 ....A 252093 Virusshare.00095/Worm.Win32.WBNA.ipa-16a1fcfdb68cf0000bd13ac1a7b8eddb78c969164c64b28f6e04cce84a15be38 2013-09-08 10:59:28 ....A 135168 Virusshare.00095/Worm.Win32.WBNA.ipa-17f1e1fbe0e154195b71f8219a0a4d3efe9fbd3d0cbfea9482c6c09cc580794d 2013-09-08 11:56:18 ....A 262144 Virusshare.00095/Worm.Win32.WBNA.ipa-192d2d9379567021e61925c102acf5687d392c3f7beb33fb6b4f329a221307f3 2013-09-08 12:15:40 ....A 28160 Virusshare.00095/Worm.Win32.WBNA.ipa-19d4162bf618ba1ca0a2c4e1820cab20f955e4f86a9a7f47fabc3332897834de 2013-09-08 11:59:18 ....A 241664 Virusshare.00095/Worm.Win32.WBNA.ipa-1a47726558b25afaf6a05eb3fa667eb36dff23f58a7b20e7deb861fbcf9d7a0a 2013-09-08 10:56:22 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-1a796884d94e058c651400b47b6534fbcecdff3257764b09c627ae8bc7adfa1d 2013-09-08 11:28:18 ....A 53248 Virusshare.00095/Worm.Win32.WBNA.ipa-1a840f972b30df1d05f4d7005e0a3284d4050c48164e0acfc4f42fb5d32387a2 2013-09-08 10:27:54 ....A 91744 Virusshare.00095/Worm.Win32.WBNA.ipa-1aa5f48bfee66018cd228ab6d71cd12d856283d8cc3ed961de86b9879706a65d 2013-09-08 12:09:02 ....A 65536 Virusshare.00095/Worm.Win32.WBNA.ipa-1ac88999058af5a46e64503d64483e95c690cec2e87e1fffb671292897c0d3b9 2013-09-08 12:08:42 ....A 274432 Virusshare.00095/Worm.Win32.WBNA.ipa-1afa8933858861441e05d7503b5a9613585995daee5f1bd0b275420026ccec76 2013-09-08 12:19:42 ....A 217088 Virusshare.00095/Worm.Win32.WBNA.ipa-1b5ac53cad8438e5c58f2eeac0cbd438678d07cfc454bbd70f68eaf0cfc90b09 2013-09-08 11:49:02 ....A 103978 Virusshare.00095/Worm.Win32.WBNA.ipa-1b63c791dc66bdab88afcd516bbf8aed056836354bde9da1e5630f7297c9e515 2013-09-08 10:24:24 ....A 65536 Virusshare.00095/Worm.Win32.WBNA.ipa-1b8baa40498e86f661f0f4454e7353267937cc05336b5c7f9e42bee7b4ffdb55 2013-09-08 10:49:18 ....A 962560 Virusshare.00095/Worm.Win32.WBNA.ipa-1ba9730b69acbf7c4642afaae336f2130ccd909a03fed835fc0380121d2a78e0 2013-09-08 11:33:10 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-1bdee8cfe00a998a7d92cfd7c792014e68f774c96b619a7f483b58a90370c71e 2013-09-08 11:43:42 ....A 269320 Virusshare.00095/Worm.Win32.WBNA.ipa-1c0a2acd947712fe9b63b4e5b6d261f57c275b4c576ed5354d98aef27ed720c2 2013-09-08 11:53:38 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-1c3578f34db415b5811f998d538a7aa7e0fb6027411c21072c8e79059e4bcfa8 2013-09-08 11:42:28 ....A 221184 Virusshare.00095/Worm.Win32.WBNA.ipa-1c68379a685cebe9bbb3c776fa0adc3c3e360a8641499434114a1e4371974930 2013-09-08 11:05:24 ....A 323584 Virusshare.00095/Worm.Win32.WBNA.ipa-1cd2abcf6cd9beefe0f9b06e5854d9734bec14f311edd2b95ce653ec20d1bd80 2013-09-08 11:58:06 ....A 167936 Virusshare.00095/Worm.Win32.WBNA.ipa-1cebdea7f2cb01d711797cfede0f81c6bd9d834c3011a7db24f8c413d8c3bb4a 2013-09-08 11:45:54 ....A 142432 Virusshare.00095/Worm.Win32.WBNA.ipa-1d9e963f20287d6dc6b182e3da8eb79b5233c033fd294cff79853b3a2700956d 2013-09-08 11:51:10 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-1dba8ad33923aa76e31ca5b7aa4136d7dc966d1dbf326d1237d6a55d1a8ac662 2013-09-08 11:24:48 ....A 319488 Virusshare.00095/Worm.Win32.WBNA.ipa-1dd7006128642cd143ee97546883d995c6d7a0e18ad3089feaca908a32c1ccda 2013-09-08 11:05:14 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-1e2edb97f6537518c09fc54aae2db57372fa7ef7e1023b8e4f189001dbade33c 2013-09-08 11:07:58 ....A 34534 Virusshare.00095/Worm.Win32.WBNA.ipa-1e309ed5950d4d418ef164c7ea4d5272ed23c3d390c7a253067d75a48477dd7b 2013-09-08 10:42:48 ....A 47549 Virusshare.00095/Worm.Win32.WBNA.ipa-1e466cfc8013521455dcd39dc269e4413ad7179555bb0870d3c3ee3f611eec45 2013-09-08 11:51:44 ....A 249856 Virusshare.00095/Worm.Win32.WBNA.ipa-1e5b89d2a889ccfbb4b81ffe02c798654e88c7197aad52dfa74ec89251907111 2013-09-08 10:34:50 ....A 60928 Virusshare.00095/Worm.Win32.WBNA.ipa-1ec9dfee52ab1bcfbf0c974f14d3168ae3727edf2874fbf90e2b3eaa5b631d0e 2013-09-08 10:41:00 ....A 352256 Virusshare.00095/Worm.Win32.WBNA.ipa-1ef17b868b45d283f27aec4d8ec27715c1920ffd013db50ec3c307421f1610db 2013-09-08 12:19:34 ....A 130048 Virusshare.00095/Worm.Win32.WBNA.ipa-1f31fd4723f3b16721207a409ea745dfaa222599ab317c7a0f06ae810d784263 2013-09-08 11:53:12 ....A 31744 Virusshare.00095/Worm.Win32.WBNA.ipa-1f7158c0de11ae34ef81b297ff1cd30c6423399f9591963b847f0eb26613f3a7 2013-09-08 10:54:20 ....A 106496 Virusshare.00095/Worm.Win32.WBNA.ipa-1f7ccb7409c629466f0820a58e754e1664c56a026b1bfe0a3f774afa98040e10 2013-09-08 10:24:44 ....A 143360 Virusshare.00095/Worm.Win32.WBNA.ipa-1fc461c86b1fddc494aad1ad5e408e66ec1a9d1ab1ae0824c26e59a4dd255b99 2013-09-08 11:49:36 ....A 25600 Virusshare.00095/Worm.Win32.WBNA.ipa-1fd8802602a8c3196089952e4f10819f06282082e3aa06b8e55a88e54ecfc0cf 2013-09-08 12:15:50 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-20431800cb0ba032e77bfefd8bf794f2d0eaac262a819f1171ef9da021815381 2013-09-08 10:37:26 ....A 259453 Virusshare.00095/Worm.Win32.WBNA.ipa-205882cd5619f5ea62bdfde0ab9d3954c62f934ff458679b4301dd0066824044 2013-09-08 10:46:40 ....A 911359 Virusshare.00095/Worm.Win32.WBNA.ipa-20840b2e6b2c97aed25403ee100b005dcdb279554fc57786f83bf9190dadfb8b 2013-09-08 10:32:46 ....A 61739 Virusshare.00095/Worm.Win32.WBNA.ipa-20e7780e7999b4d41fcb32bebf56ce4a488487b88a8c68bbf0b191bdd8fa0d20 2013-09-08 10:41:46 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-20ef41b2e19a63fedd958f4f1a5913d2eff3c824cc9cff9ebf3ee6a25e07942d 2013-09-08 10:38:52 ....A 143360 Virusshare.00095/Worm.Win32.WBNA.ipa-21555316e5fb3267a50bbeddac30f0d2cbbeee2a7f8dd97f1e85cf21b3a7242b 2013-09-08 10:58:52 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-215d3ba008d03afbcb197b0658345e44ca521b154bd1ce72fd1b637452ea8ea7 2013-09-08 11:11:00 ....A 36864 Virusshare.00095/Worm.Win32.WBNA.ipa-215efa9ec4062981b647db0ee9500242c130e57a61b6d53ebaebaa30afade979 2013-09-08 11:14:52 ....A 20412 Virusshare.00095/Worm.Win32.WBNA.ipa-21944f7dc57efc05748d093360ad158ab0592372d2f6d78b07ae5d256ba29f75 2013-09-08 11:23:22 ....A 143360 Virusshare.00095/Worm.Win32.WBNA.ipa-220c54defffddc3cd9ba97a428ae38f0d2cedc47c9a5ab5370e8dc5597ed54a7 2013-09-08 12:01:12 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.ipa-2295b4965f675c57bc2e565d81d4b92281d363f3615c405c2e620e4574bd47e3 2013-09-08 12:07:44 ....A 32768 Virusshare.00095/Worm.Win32.WBNA.ipa-22f2f9f4c169c5b931b137e635297f5367fb0b0ebcae89ec8e122a5caa2eb9f7 2013-09-08 10:55:44 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.ipa-2342437fc1896f09ea1a9616b9b6af3ad8d986e87be87c36393e1188ce53ed80 2013-09-08 11:16:06 ....A 159744 Virusshare.00095/Worm.Win32.WBNA.ipa-23777182858ef1dc46874f65b35c5a906563caa93bf8725f17d10f093b1f3863 2013-09-08 10:51:56 ....A 339968 Virusshare.00095/Worm.Win32.WBNA.ipa-237caf39067fc174d32c5b1e75b9761766e702ae15f75c757c432667777c5471 2013-09-08 11:07:18 ....A 126976 Virusshare.00095/Worm.Win32.WBNA.ipa-2383a3522fd94576ab8845e0eed6ce9bde2d985a6d882bc863a6e6f2123352e5 2013-09-08 12:03:26 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-23895f3e70c20408d676e8c8292a2a9c2adb9d5963228623846e79e2815dba8e 2013-09-08 11:44:58 ....A 118784 Virusshare.00095/Worm.Win32.WBNA.ipa-23efb573790588daa098e8c1e5ba195e850a9be5c98771bc415baf98b05fada5 2013-09-08 10:41:38 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-244361e61568a0587c6923a8196a99cc4ecd0756536888aa9ddc21c1df7a91cb 2013-09-08 11:54:26 ....A 57344 Virusshare.00095/Worm.Win32.WBNA.ipa-246b3b0a0e11bdab151769fe0559cd9c7c2c916346ec50d7bc76eda027a5ccc2 2013-09-08 11:47:00 ....A 126976 Virusshare.00095/Worm.Win32.WBNA.ipa-24991174fecb0232ed2f02e91ab7ed2b7704a5a2b0b2ba3bd8d45d4c4b6fe619 2013-09-08 11:27:46 ....A 98304 Virusshare.00095/Worm.Win32.WBNA.ipa-24cefaf71abc548353f729660a48f722f2f1ce4bb2e44a3dd88b175dc21264cb 2013-09-08 11:28:44 ....A 57344 Virusshare.00095/Worm.Win32.WBNA.ipa-251e1c1dd6bfe2cf867be19163da3cfcd4d6b9dc5ba7947466a44d78dd09ae73 2013-09-08 11:09:54 ....A 290816 Virusshare.00095/Worm.Win32.WBNA.ipa-2587eb6c92a9a46d234c2ab399fff616ea9498983c0c2cbd91ec83abb86689c7 2013-09-08 11:20:28 ....A 217088 Virusshare.00095/Worm.Win32.WBNA.ipa-2588c044ec10af49a7dc5e3b1e81e4b4c4e6ec7e64e920ad467f0cd6eefc8559 2013-09-08 11:24:16 ....A 253952 Virusshare.00095/Worm.Win32.WBNA.ipa-258b123fdca5ff4af467b75fb96d5072024f3c5030d2380083ff89b274d2e550 2013-09-08 10:35:14 ....A 98304 Virusshare.00095/Worm.Win32.WBNA.ipa-25997b21bc9883389d7dafbc0f6c1d448192b8c2c9f21ef56f2b45a08aac43a9 2013-09-08 12:08:12 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-25a439e7773220d3f763a9b1009805103ac0123c7cfd269480f943595710ded6 2013-09-08 12:17:12 ....A 221184 Virusshare.00095/Worm.Win32.WBNA.ipa-25b6fb79bf296cb4bc08b788da3ce9653b5b1624c45706ce7e7a4408c3e15a75 2013-09-08 11:20:16 ....A 57344 Virusshare.00095/Worm.Win32.WBNA.ipa-25dded329edb9b0bcd64ed76e592219c4dea11f8b20ebfdc18e781752426d92c 2013-09-08 10:50:30 ....A 225280 Virusshare.00095/Worm.Win32.WBNA.ipa-25e2aa6b9a30fe9efc475a33145ec3e3ce13a950f009660aea243727925d5c10 2013-09-08 12:00:16 ....A 212992 Virusshare.00095/Worm.Win32.WBNA.ipa-25fff49b813bbba7d637c27988f0ad9e9fbd3102dbdb54f1daabcda62ae366e2 2013-09-08 12:02:58 ....A 368640 Virusshare.00095/Worm.Win32.WBNA.ipa-260470f6350da552424193c53ed0b672a59040d519011344094148441849b5d4 2013-09-08 11:27:22 ....A 139264 Virusshare.00095/Worm.Win32.WBNA.ipa-26561704ac4246e722d2132c9059294649a738bc22aded37893089df25b9cf0a 2013-09-08 11:20:52 ....A 364544 Virusshare.00095/Worm.Win32.WBNA.ipa-269f7d6c092f0a29daa85f351fed9ef8d0a9d7cc2373caa67f20faad49040dc6 2013-09-08 11:15:54 ....A 87040 Virusshare.00095/Worm.Win32.WBNA.ipa-27135703cca57b1df51d462abf820613cbf3c05ef81bff085fae3c9d34412835 2013-09-08 10:33:14 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.ipa-27a2d436d3c4add97797c165a59d7bec4eee52c9a038075b5df195d62f78fada 2013-09-08 12:06:26 ....A 217088 Virusshare.00095/Worm.Win32.WBNA.ipa-27ac1237501b1c4f6cb1e538ca97dfca88da86fdb0714d5f4e8523767eaf4b15 2013-09-08 10:40:34 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-2853fdbf47fc7215c3fec027f44b0012a8e3b3bccac25f950cb59c9d143a8ace 2013-09-08 11:18:50 ....A 135168 Virusshare.00095/Worm.Win32.WBNA.ipa-285f8ea0f93bc99644fb0bf81637b7220edde449bc47b89b97d157316bd8ff75 2013-09-08 10:24:04 ....A 242557 Virusshare.00095/Worm.Win32.WBNA.ipa-29296d615a0feb6ff2b982c08f8f54d17020574efaaf2f168b2fd2546a9fc88a 2013-09-08 10:30:48 ....A 352260 Virusshare.00095/Worm.Win32.WBNA.ipa-2955afd465c7d4bf8c42fd106c3a10dde83ee5b8b4962056faeb2f8e7d742a6b 2013-09-08 11:47:42 ....A 111199 Virusshare.00095/Worm.Win32.WBNA.ipa-298cd6946d08979074124c11755e3a7791a1d89d4862b31e9240998ea53917bb 2013-09-08 11:55:12 ....A 135168 Virusshare.00095/Worm.Win32.WBNA.ipa-29c33ae7da2bd79134596d44793f0b03ec6e8027c2b236e96b71828fd6faaa50 2013-09-08 11:38:48 ....A 126976 Virusshare.00095/Worm.Win32.WBNA.ipa-29ed7206fa34ae2d5e1232cac1017a38540d6f5317ff3caae7eae6cf4da15833 2013-09-08 11:11:48 ....A 102400 Virusshare.00095/Worm.Win32.WBNA.ipa-2a874bb70301cc587f37e668fe817104b41930796fb27584995b57c0380a2509 2013-09-08 11:09:34 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-2ab01f0b580d8657984f49efc8430651646a7232232a4fef930362f57570bb0b 2013-09-08 11:16:28 ....A 180224 Virusshare.00095/Worm.Win32.WBNA.ipa-2add8e70e4a1f0c7584bfb2f31794af7816f24f9e112f97608d74612251065fa 2013-09-08 11:36:54 ....A 294912 Virusshare.00095/Worm.Win32.WBNA.ipa-2aea74a7dfc565eda9397c760c74c66a2a501d1068848e80200bc28e39933204 2013-09-08 11:30:30 ....A 98360 Virusshare.00095/Worm.Win32.WBNA.ipa-2afa01db685ecb850ee0937ea73c3642fe5e574ab1704decc446d189e991d01e 2013-09-08 12:11:16 ....A 47549 Virusshare.00095/Worm.Win32.WBNA.ipa-2b018a346ade046150eeffdacc4e254ef1f69aa2608021ce4db176a785eae591 2013-09-08 11:21:10 ....A 282624 Virusshare.00095/Worm.Win32.WBNA.ipa-2b0f7dbc85e7e2d72b7939002e561f56261892882665420f4f27de1f15cc2ed8 2013-09-08 11:31:04 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-2b30f05d06d32d461c8b2de1ed7d9d4dd1238960f461126adfc4bded71b6355c 2013-09-08 10:59:56 ....A 49152 Virusshare.00095/Worm.Win32.WBNA.ipa-2b6d7374bb01c94961b8ebc365cfc9ca0518a98c1e792fd6b4e15bced8185c4a 2013-09-08 10:42:16 ....A 127020 Virusshare.00095/Worm.Win32.WBNA.ipa-2b79f9f2d9a283e4029ec77691154e027c31a45b9c502c40d94824d72493e7bb 2013-09-08 11:49:10 ....A 217088 Virusshare.00095/Worm.Win32.WBNA.ipa-2b8edb5d7a58848e3a944295b9f43c818300af9cb061a4cc4e6d6f5c6cdb5649 2013-09-08 11:53:52 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.ipa-2bcb768721ed680231acae1103a940c7bdca7f54d85c2863657c12670b44dc7f 2013-09-08 11:10:52 ....A 212992 Virusshare.00095/Worm.Win32.WBNA.ipa-2bf6a6e5f4dcadb62352846ce55c884ed3e613cddf1a7ba7573e265c1c5def96 2013-09-08 12:11:48 ....A 221184 Virusshare.00095/Worm.Win32.WBNA.ipa-2c0dc37cac1e73000143a69021b5f3c1633441b7b1a30098ecbd5578a8aeb6df 2013-09-08 12:00:42 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-2c237c396dd5f312c8f071859b5d02a0a07bfdaae018f12c8360ba33c54fee01 2013-09-08 11:06:50 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-2c5cea669a1c30b3c04184c07f65518c9790e4881211e8d43632e3939c6ed669 2013-09-08 11:18:36 ....A 65536 Virusshare.00095/Worm.Win32.WBNA.ipa-2cadb3f0460428a255195b6809760d419029f5a2073d795375354bb2417d8796 2013-09-08 12:16:54 ....A 163840 Virusshare.00095/Worm.Win32.WBNA.ipa-2d15de9667e59bb4aa0276f000f413dfcdce614f47ca8e01b0fc354fd0bce98f 2013-09-08 11:39:28 ....A 69632 Virusshare.00095/Worm.Win32.WBNA.ipa-2d730aae28f1333190b00a9eb6112e3264ca4cd2b001e11c07f7114190b944c0 2013-09-08 11:48:36 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-2d841032c08d7d07dbcebbef31da3ba5e589dc02150777e125f0b6853a561fcc 2013-09-08 11:06:28 ....A 143360 Virusshare.00095/Worm.Win32.WBNA.ipa-2de74578e0bdec6550f083ac26d519ed79667ae06ce98e0930452214114dc68b 2013-09-08 11:11:04 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-2e2f0db1f20cd681b6c8fccfbb1e03d9bc8784c7eacf21f423e6170fb0e94f1f 2013-09-08 10:49:20 ....A 163287 Virusshare.00095/Worm.Win32.WBNA.ipa-2e679aab24845c4c02bd575dbb4322bdd300136ca3d6fbb3d9f50f6021757b49 2013-09-08 11:29:50 ....A 32768 Virusshare.00095/Worm.Win32.WBNA.ipa-2e79b56962500bd7032581482825f76df52defebbd9a109e37ccc2630eb87ebc 2013-09-08 12:18:08 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-2eae07c736d281601383e77ed2dd76dfe8737c6ce77117a710c48f4ffcaec825 2013-09-08 11:24:38 ....A 31744 Virusshare.00095/Worm.Win32.WBNA.ipa-2ec0e0ed8e4dcfe171843987341b035e91ec71e4b6cd9590919d55641b239d4b 2013-09-08 10:39:38 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-2f26192e7d13593be9381e53b6e88159552671d43bfc61283a9e46fc2084d1fc 2013-09-08 11:23:30 ....A 200982 Virusshare.00095/Worm.Win32.WBNA.ipa-2f40045b6f3df212229cd9004b542ffac55894d2fc0fcebe57830a3c4c3b9dad 2013-09-08 12:09:34 ....A 277147 Virusshare.00095/Worm.Win32.WBNA.ipa-2f5f16346e844983c475f8e849d9c8c8ef21320f82df717cf4a5436f66933318 2013-09-08 11:10:36 ....A 430080 Virusshare.00095/Worm.Win32.WBNA.ipa-2f8fe30ddf71d1471cc1e4a77283a1fc8956ad4e6a3080821a9a962eb0e19185 2013-09-08 12:07:26 ....A 375878 Virusshare.00095/Worm.Win32.WBNA.ipa-309f17f7b9ed2057b64024fcef96be03748562f08dec0cc248ef2a33e031f056 2013-09-08 10:59:02 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.ipa-3104b32ccf47424c9fec680b92028e07227a4feb699342f5de62588b4625d76f 2013-09-08 11:06:52 ....A 484251 Virusshare.00095/Worm.Win32.WBNA.ipa-3127b21fd3c695792cb07da0c04c4d2b7306ed122bf226942f8b7e23dedb7c14 2013-09-08 10:28:52 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-3173856857d5f0af7d66bb116e9f8d211a5a7fcbdbae1f1cf3a079de223b5535 2013-09-08 11:42:42 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-31842ad39f0280873bed162cb8f7edf19eab63d3c506188fe4952aef522a0f04 2013-09-08 10:59:32 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-31a9151f8e6cadd1a6b19f1b44a8c533b26e1e73475183f0913d8232ffb35ad7 2013-09-08 10:55:48 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.ipa-323412587755f59d03d9815429cf4c92e0b25136f142c90a46c800e5b758e142 2013-09-08 11:21:28 ....A 106496 Virusshare.00095/Worm.Win32.WBNA.ipa-3265e3a1eaa6f6ba5a393333b357556815bb3256c6774fc10f0b98736be08d8b 2013-09-08 11:39:54 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-32aa0281b168b63fc398f96432dfd7377f3a080fa18dba9c016756f6846a7cf1 2013-09-08 12:06:52 ....A 253952 Virusshare.00095/Worm.Win32.WBNA.ipa-32eb3251de85431ca44ab9b1f73b81f1f0499e1ed89be69aaa114e9351cdb83f 2013-09-08 11:36:08 ....A 137320 Virusshare.00095/Worm.Win32.WBNA.ipa-3309b2214414592fe960e691fb709341438fff53a757aca0cbbae87827105fb4 2013-09-08 11:12:38 ....A 150904 Virusshare.00095/Worm.Win32.WBNA.ipa-3358050652e827f55b8d939226e521f2f463710a57945ac60a6fba6b2081a7e9 2013-09-08 11:42:42 ....A 270336 Virusshare.00095/Worm.Win32.WBNA.ipa-3377583497cd3205b20af4a9bea515e8dce2417e7927155853f54baabe37c741 2013-09-08 10:54:36 ....A 319488 Virusshare.00095/Worm.Win32.WBNA.ipa-33abc6b3bdc6fda4128f0c6fa859d4a8272707f5abdc120864d140af79788218 2013-09-08 12:17:22 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.ipa-33c39b110d7842977328fb384f291305d8f36af4a2536caf0f6ba05d51e0d7bb 2013-09-08 12:01:34 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.ipa-341837a34038a62b0d72aca02b7ba9170e541f5b45490fcf544b4f9d08b73a2f 2013-09-08 11:37:50 ....A 106496 Virusshare.00095/Worm.Win32.WBNA.ipa-34418d5caab5fef774b8fb1c4bdd6efa53b6c5b6c7acc1bedd4158837ea2e191 2013-09-08 11:04:32 ....A 131072 Virusshare.00095/Worm.Win32.WBNA.ipa-3477133fcb90c06ccbbebe56292afacf6c511c26ba4f091b1da398a09e2f650c 2013-09-08 11:22:02 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-348072ed9346de3abd7c4ed292c59e2e2263546b0ee9d871b2068ecf6ea5522e 2013-09-08 10:39:20 ....A 430826 Virusshare.00095/Worm.Win32.WBNA.ipa-34a660f0722d38c36df12de849c704d5f56376816236c5daeade0ec8e59b8a30 2013-09-08 10:27:28 ....A 205312 Virusshare.00095/Worm.Win32.WBNA.ipa-34f8a6bca99e88921338aaf88ee90396ba3dbf365cc702870f18b3492eec91aa 2013-09-08 11:23:26 ....A 147456 Virusshare.00095/Worm.Win32.WBNA.ipa-3575a860425bfd8f2d1d85cc047a39ef8c5fc4ac7747ef389c3a6654d4140bb3 2013-09-08 11:17:56 ....A 184320 Virusshare.00095/Worm.Win32.WBNA.ipa-358dab22f898b8f581bb926f8c878fc97d80cd9d085ab90bac6f11a9564c1a37 2013-09-08 11:51:36 ....A 253952 Virusshare.00095/Worm.Win32.WBNA.ipa-35951ff3b122b3cd9d97095406b2ac4a114c9b6c75f2be7733758e7692c9dfdb 2013-09-08 11:22:50 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-35aa28b58713971f6d00fba68326436ebd0ea1d4c7d0e5d22f65681e38166a75 2013-09-08 11:10:44 ....A 119677 Virusshare.00095/Worm.Win32.WBNA.ipa-367bae3687d62b7b9031790ccea87f77bc5d4d20e754d6744c287f0ef28f06c8 2013-09-08 12:17:46 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-372fb676e257c740448f513b54ca30e7a7404e150f694089c6920090d1bed0d9 2013-09-08 11:58:58 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.ipa-37cf2d8e4ed0322df3abeb2c22ae973e3dafadc27b0c82d7fb1ab5b59288208c 2013-09-08 11:23:04 ....A 339624 Virusshare.00095/Worm.Win32.WBNA.ipa-380bd679ae5230f7bc3a526aae737109260f09e2274fa204b36ee3fb28f0811b 2013-09-08 11:43:26 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-39639d20c244ee6e6854f8377ae06323d8483d781c34a779b9e0d44f127bc361 2013-09-08 10:38:12 ....A 221184 Virusshare.00095/Worm.Win32.WBNA.ipa-3a52e397061592c4237736fe4b0e7ef4401bd1fa4106fe16af8ad62abccc6ded 2013-09-08 10:30:48 ....A 106496 Virusshare.00095/Worm.Win32.WBNA.ipa-3ab62dc6239f6519a7b4494e07068f38d4eb00e17b432319f52be145841c2eec 2013-09-08 11:19:10 ....A 270336 Virusshare.00095/Worm.Win32.WBNA.ipa-3b12208b8ebc36346f9b09723dfa172bea78f1ec53e3faf4d0d63bf46c8246db 2013-09-08 11:25:28 ....A 200704 Virusshare.00095/Worm.Win32.WBNA.ipa-3b40e4d0742dd0da9f7970cfe3df58f523b75d0e6fcf9e485703e3a590286620 2013-09-08 12:16:36 ....A 73736 Virusshare.00095/Worm.Win32.WBNA.ipa-3bb259b7c5f87743419e7da12712f82f59f9657c3f13cb557913e0c473351450 2013-09-08 10:44:06 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-3bc8cdcaa19d9d531921630a68d11772a6e34b2cc933dbeb62bb183981948f6f 2013-09-08 11:57:34 ....A 135168 Virusshare.00095/Worm.Win32.WBNA.ipa-3c54b96c5a011db61900d20c07e5eaa49163445d984f32ddde0559dbf12e69e2 2013-09-08 10:59:30 ....A 135168 Virusshare.00095/Worm.Win32.WBNA.ipa-3c8941a8d8778bbe11748e7b7af77c6e6d7730132d5e60f1bdfae5c4c8aab6b8 2013-09-08 11:14:18 ....A 180224 Virusshare.00095/Worm.Win32.WBNA.ipa-3c8e55efe778a5500b6112c5e02e14c910ffceef7bc5e071885845b0f13ffbc1 2013-09-08 11:48:48 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-3c958362595e344b0b140a7e52b39ed5e997aeb6407f65506c324275397c1117 2013-09-08 10:31:36 ....A 184320 Virusshare.00095/Worm.Win32.WBNA.ipa-3cfd6edd7467152ea3d8c2c80663d47e2a2fc2983f0f6ce5fe16fbd09cccdc72 2013-09-08 10:25:22 ....A 849408 Virusshare.00095/Worm.Win32.WBNA.ipa-3d1273922bd84a6c6956969e0963bff5b807bf12f7a1339ec1bdb12bd23afd58 2013-09-08 12:11:52 ....A 196608 Virusshare.00095/Worm.Win32.WBNA.ipa-3d34cf17eeaa1b75f8d3fcc86301052cb36ac1249390faff81ae98c67e6fe033 2013-09-08 11:31:40 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.ipa-3d3e086d08221b29785d9a4a073de067cf984cbbde75c173497bb8ab4bcd86e9 2013-09-08 11:06:58 ....A 188416 Virusshare.00095/Worm.Win32.WBNA.ipa-3d8e71fd816b47c8862828dee71994beddaa62d2579c5ba139649eaec621bdba 2013-09-08 11:11:20 ....A 253952 Virusshare.00095/Worm.Win32.WBNA.ipa-3dc820c31fb22d3d6e4c80a66ea1e312b0409dc0a23d2f66ccb78902a4fcac0c 2013-09-08 11:02:36 ....A 217088 Virusshare.00095/Worm.Win32.WBNA.ipa-3df7373e23af3b07d1304a2fb0fe0e3c3b26da025b9c3127b8e8c4325a5b98b3 2013-09-08 10:34:10 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-3e0308e1b5e7f1fb3130e8b8ebabb47799949adbd2eadb69ea272d84087d3b68 2013-09-08 11:58:06 ....A 172032 Virusshare.00095/Worm.Win32.WBNA.ipa-3e0661ba1215e2a951c23a9f5993dfff59778038f9f25cef4d485725113cff87 2013-09-08 11:07:46 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-3e0cb8697af8a236845ffa2c38fb8d3c836cc7051c36d6f121f75064e4c7bc33 2013-09-08 11:24:52 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-3e70b0321a205717ecb27a8e36df62cc4c885dee85b6a1f81fafe2ef73714f9c 2013-09-08 10:30:28 ....A 29660 Virusshare.00095/Worm.Win32.WBNA.ipa-3e71a0be3c6d720752388d42acdee37ea6c1a96e995ba86e5709f822deadd3bb 2013-09-08 11:32:08 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-3eb15be80eef9598a5107bea847adeb79314d6b4985b1fb80db1885b1d0d5346 2013-09-08 11:12:58 ....A 262144 Virusshare.00095/Worm.Win32.WBNA.ipa-3f221789869e003c70d2a6cc8daef2facff57617e56f2082fc3331828cd9ba13 2013-09-08 11:05:20 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-3f2b20801686275896e3223b28189e1fd108dc3b374bcd49a0b59997f351787e 2013-09-08 11:19:28 ....A 311296 Virusshare.00095/Worm.Win32.WBNA.ipa-3f30712590235e7e569b3d873a5c68c387c7d3ee1b9a329c1e10105fd6729e00 2013-09-08 11:43:24 ....A 258048 Virusshare.00095/Worm.Win32.WBNA.ipa-3f3c281afce1588e2a27298cb621255341919c87ebb512afd7ecc69d184bdd81 2013-09-08 12:06:36 ....A 274432 Virusshare.00095/Worm.Win32.WBNA.ipa-3f90d8d24026747f870c268c48cc5a5890a0d182750643e2e5d102e10f5ac361 2013-09-08 11:35:36 ....A 131072 Virusshare.00095/Worm.Win32.WBNA.ipa-3faf63a215368ebed82743e4fd764ce670e61536fc185a8c8011d7cb415927c7 2013-09-08 10:57:36 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.ipa-3fb1a67ad728b6171031ca99d434680c2aacf95d461495223747971e6f7475dc 2013-09-08 11:53:38 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-3fb548b8d5f27c29a179c54a04f5f3cdc7da4b4fd6f6416564f438547a9d510a 2013-09-08 11:35:44 ....A 81920 Virusshare.00095/Worm.Win32.WBNA.ipa-3fb99ed0f4cc3bc7de74c4dbf58e1e0bfec25b7c5db67cc4988e6175ff01e3e0 2013-09-08 10:56:56 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-3fca8f95eb814edd43c9ae6f26b62dfc00beb512c39a25119bdbb2a46e3f5b4e 2013-09-08 10:55:50 ....A 77824 Virusshare.00095/Worm.Win32.WBNA.ipa-3fe3c9912c02e544a9badb6304d7b4a9ed8e5974a5988a86288c1441c275e0cd 2013-09-08 10:58:18 ....A 131072 Virusshare.00095/Worm.Win32.WBNA.ipa-3ff53321d57972dc9d8e01bfedf024a68e2967b40204cad12f89279196fce7c5 2013-09-08 12:02:34 ....A 253952 Virusshare.00095/Worm.Win32.WBNA.ipa-4065bd8e7e21f69e4d893ed3e7c8ff6f0e715d4902cb580b82a4421d33d6f056 2013-09-08 11:15:22 ....A 524288 Virusshare.00095/Worm.Win32.WBNA.ipa-4136ea278406f8d124af2d8add13d2c8f6fa890e11a565041a21b76ed4ac9e0f 2013-09-08 12:05:06 ....A 77824 Virusshare.00095/Worm.Win32.WBNA.ipa-413c8a92d5dc04c11c77142bf84b1357d3f8fdfe570da47261a891f96c59fd0c 2013-09-08 11:18:08 ....A 98304 Virusshare.00095/Worm.Win32.WBNA.ipa-41b7bc5a170657507fbd4adaf143a6057189cc0a78895851c68699e22dce350a 2013-09-08 12:08:06 ....A 106496 Virusshare.00095/Worm.Win32.WBNA.ipa-41e17b7914ff9c06c1126c969839a16e289cf09297548633ca38dc24db368dd7 2013-09-08 10:29:24 ....A 167936 Virusshare.00095/Worm.Win32.WBNA.ipa-41e767d3ffa67f23f6a4f77cff21601bbd85a7ba591f84328f596433fa1b6b7a 2013-09-08 11:41:06 ....A 151552 Virusshare.00095/Worm.Win32.WBNA.ipa-4202456257e18537139bade10226966e40bab0cce519c7d4ec22d0ec655f5174 2013-09-08 11:42:38 ....A 139264 Virusshare.00095/Worm.Win32.WBNA.ipa-42474169d6d76558233628406f55e88541321099d05a4605c28f5721cfd419bc 2013-09-08 11:05:50 ....A 188416 Virusshare.00095/Worm.Win32.WBNA.ipa-42485764f3f0a49b0a0473e7c75dd97bd30c11de3151c9dff4bd31716e33ee0e 2013-09-08 11:39:36 ....A 316416 Virusshare.00095/Worm.Win32.WBNA.ipa-424d088243539adc2d1a131e622dff438b3b38c53e94a6b37a9f1da8a80d023a 2013-09-08 10:27:58 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-424e566d85cc1c11a476150c0e681d1e421c77376c6d2fc4031ac2a3d666aa39 2013-09-08 11:56:24 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-425741d7cde636a88cc678f25e1df1509038efa91d97eb2f4327a3ee3827b019 2013-09-08 11:44:10 ....A 118784 Virusshare.00095/Worm.Win32.WBNA.ipa-4290333d2c8f2020e652dbef8d28dfa21856d3233b97e6f9843aa0a936d149da 2013-09-08 11:26:20 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-42d4a428ce4c97fbff7c7667b952c9b9fc370d8b371d5c05159cce37db6084c7 2013-09-08 11:30:02 ....A 61440 Virusshare.00095/Worm.Win32.WBNA.ipa-42eb33e50eb462bce165016e736dd4b290eb24a0544c0752c1f68d0e0f95853a 2013-09-08 11:21:26 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-4319ad8bb24e4b7d5860e6c7a8bfa5b78f527df6eded8840ae1764896f541a71 2013-09-08 11:10:02 ....A 217088 Virusshare.00095/Worm.Win32.WBNA.ipa-431a1c53e4a059c7c1836ba7272c87271eb62ebf17a38e9f1d9ce23b1dc88a30 2013-09-08 12:00:08 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.ipa-432b06846a9ca92b81cc3c562c775ff928b2b141788d263584681399d0c96134 2013-09-08 10:58:54 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-435a397c5da8a4e99562755f99f4aa446ebc54c842af7c9618ef635c357ac115 2013-09-08 11:19:58 ....A 65536 Virusshare.00095/Worm.Win32.WBNA.ipa-436132c23e960e801c7cbfe8cbf08d582303dbd93a660d0a888517581c41e36d 2013-09-08 11:25:58 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-4366c111bc4e9e6588a585b0e6e84346bc205c39c1481bf3f110f532c44a8348 2013-09-08 10:36:20 ....A 196608 Virusshare.00095/Worm.Win32.WBNA.ipa-436be309c32e2fcf356f8130f4b5ff182f54e9a54208af74312ce44f73b48645 2013-09-08 11:37:10 ....A 122880 Virusshare.00095/Worm.Win32.WBNA.ipa-4387b4b111c8bd2398cdd335fa576fc73f9d944e6b1230b43e57a6ba34b1e828 2013-09-08 11:59:34 ....A 65536 Virusshare.00095/Worm.Win32.WBNA.ipa-43a1b3a094d4abbba30a588226b21fefd01c44cc4425a7b68c585d6adaaa810f 2013-09-08 12:13:14 ....A 143360 Virusshare.00095/Worm.Win32.WBNA.ipa-43f873ec364e588573a2e1fb1f51acfff20da4b48fc3ea0316dc2969b034c4fe 2013-09-08 11:10:08 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-440493cc39b25271e8cbd1945f81e2fe443a10c32efb6d4171e5478d776b02e4 2013-09-08 11:52:46 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-44243f75f7f49db979446a5d05c3c19bef86d53c58f36dee7210435fcd1e4c3d 2013-09-08 11:16:04 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.ipa-4463d3d02491c15f487252f1da566597b3a33077c3b28ab90848c99db463d0c0 2013-09-08 10:42:40 ....A 131072 Virusshare.00095/Worm.Win32.WBNA.ipa-4481f592d03b27dafdcc83dcad4bb0c42d872c478736edc8c28cb81f899c514c 2013-09-08 11:17:44 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.ipa-4493ae3903e90583b88c381f335b64dbd91223495b60d9e61f6398fe8be4406c 2013-09-08 11:13:28 ....A 204800 Virusshare.00095/Worm.Win32.WBNA.ipa-456b1863bca1c40a9e9d299483ce170d60717f4ae9415fb0aa9818709ce8a9d0 2013-09-08 11:21:42 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.ipa-457bd91a7e606117c52e1d32c10cde51aa1dc0afb84f2765cd3aa7824dfb2ad9 2013-09-08 10:57:40 ....A 77824 Virusshare.00095/Worm.Win32.WBNA.ipa-4589e4ce707a5c254e5de1c033372ca406dc6388933aa3265c75ca2c0b973478 2013-09-08 11:53:04 ....A 258048 Virusshare.00095/Worm.Win32.WBNA.ipa-46055e17d91d587418725e7870a7a012eb17d2481fbbd8c1ed375de5b459061d 2013-09-08 10:26:48 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-46e711222954e7ccb70449eeacb0fd16a85be9b8944628f5f2fb130c9d368e46 2013-09-08 11:18:26 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-470b6a4b96f0b8b5cd621acac2a1ea8d78bdb6c992106486cce88e46e4de27a6 2013-09-08 12:09:46 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-472806edc63867b833221ff3a6434b5868f9d970f40f362c7e423ea8f1903016 2013-09-08 12:11:44 ....A 249856 Virusshare.00095/Worm.Win32.WBNA.ipa-47c062da7e5f72d857b669715457b751b71f3bfdc6a772f9a2e1937139ec19ef 2013-09-08 11:11:02 ....A 60928 Virusshare.00095/Worm.Win32.WBNA.ipa-4836e6d02cd9b390f4ef266f30ebc4d4635cfeb96e4b1176b22907d2f76ff4f0 2013-09-08 12:16:06 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-48448d745ebca188cb18578080fe8034f3dce6305c8922166de44bf91b9d334f 2013-09-08 12:08:12 ....A 249856 Virusshare.00095/Worm.Win32.WBNA.ipa-488a23be83c885e4ba4e652322b2bfa881ff458d7d48ef8ea18032f0e042aede 2013-09-08 11:42:00 ....A 74240 Virusshare.00095/Worm.Win32.WBNA.ipa-48f7b453ca51a461c68760a30b9988fa99f97d529ac57dc2e47edf833ffe31a4 2013-09-08 11:55:54 ....A 180224 Virusshare.00095/Worm.Win32.WBNA.ipa-49824d297ac8617d8b613134698a18103b6da0ec9a52dafb259d85c60b026039 2013-09-08 11:22:10 ....A 122880 Virusshare.00095/Worm.Win32.WBNA.ipa-49a2d55fe864fa1aa8f08919e1077b6a894afc9b163da134c55dd4358e79eea0 2013-09-08 11:36:34 ....A 196608 Virusshare.00095/Worm.Win32.WBNA.ipa-49a66fc5842a238cef7f24a7dc825943203b78dbc28e3e0a3156da6fdca26592 2013-09-08 11:43:26 ....A 32768 Virusshare.00095/Worm.Win32.WBNA.ipa-4b217d450b91ed5a441323c58c81109c66d7b04cf94aed1d2ecb4a9b4e67116c 2013-09-08 11:03:26 ....A 77824 Virusshare.00095/Worm.Win32.WBNA.ipa-4b2b8be8b228849738d96868a90a0d31c45dcc77b11f0663cb1b6caf2458d635 2013-09-08 11:58:58 ....A 290816 Virusshare.00095/Worm.Win32.WBNA.ipa-4b765aef57c96c126f2e6c8c992bd69107ea552bb88ee484fb5cdc28f3b0e5ed 2013-09-08 11:43:30 ....A 229376 Virusshare.00095/Worm.Win32.WBNA.ipa-4b9232b8f61b511ed7b56688d425507302d4c0d3ee26ef4741f845965b09ee8d 2013-09-08 11:47:02 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-4bbe8f6a966e9d6cb7180dd26c89c83d9b3b710af8c4ad3cc1c9530b917e5642 2013-09-08 10:41:20 ....A 311296 Virusshare.00095/Worm.Win32.WBNA.ipa-4bf9844021413faacbaf2a425152233cdbb970cacc6860cac0bd16b63035026c 2013-09-08 11:30:02 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-4bfc7b3a9e5f9363119a305468b4fa10a89db8b6a3388bad4e6ee0a9b4d01b15 2013-09-08 10:38:46 ....A 98304 Virusshare.00095/Worm.Win32.WBNA.ipa-4c0767782494c0549319053c6b409c7c086e98dd8e3025b20e6c571b4985e7fd 2013-09-08 10:45:16 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.ipa-4c0f464451c29a1d4b03d60c5fe3410c1ec2b20ca30a2ce3ecaa892cfd7d49c9 2013-09-08 10:52:10 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-4c1c1dbe6f497bd748d07f4f2f67ddd6bc19646bfe690360b0f3792f681f4e0a 2013-09-08 11:58:28 ....A 106496 Virusshare.00095/Worm.Win32.WBNA.ipa-4c2fe79b20591aa8967321cb52998820d84abbd633fe859483a8e9ffc18a1af1 2013-09-08 10:54:36 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-4c690e718fd48fa44143e075af5164d4cb4d9bef0e7816e98906354b2347af39 2013-09-08 11:02:28 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-4cbfb3cddd3d504fdf60e1f589d0f029370fc4ae88b9e61c027b535c207b82fa 2013-09-08 11:36:04 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.ipa-4cd3bbbe030a451a8eb149e62f75f6b2b69f9bfec653379e7e0455128cd201c7 2013-09-08 11:25:26 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.ipa-4da0d670f6b08ed7dc28149ac389c090f87db609b33f405000f58b3975f53c6c 2013-09-08 10:55:24 ....A 537088 Virusshare.00095/Worm.Win32.WBNA.ipa-4de7f247ca8b91524650d4e49da634430c500c9be0e1e2d0c89d4dc638e729d9 2013-09-08 11:56:44 ....A 430080 Virusshare.00095/Worm.Win32.WBNA.ipa-4de9b5663d3a84840d1e6279dc98f2ce804c9d56f5c48bc04d69ec5ba9098509 2013-09-08 11:15:10 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-4df441ec7ffa151606052eaf3804f84944c3ea16f02e8437fa2420c91fb4308b 2013-09-08 11:36:20 ....A 65536 Virusshare.00095/Worm.Win32.WBNA.ipa-4e4611d17b9767f64c60edf5df186c7aa22cc02053742f9b01e31e399c1a0b5c 2013-09-08 11:22:00 ....A 40960 Virusshare.00095/Worm.Win32.WBNA.ipa-4ea87eb18546b2a719667b99c974b2842833e3180c8859157aab185f51ff3fd3 2013-09-08 10:27:32 ....A 188416 Virusshare.00095/Worm.Win32.WBNA.ipa-4ec470a7e6aaa9b69f069bb8c3157cf4b3fd70a8b4157734dd358d2fc6714358 2013-09-08 11:46:08 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-4eccbbd5fc6f29172fc9af52d8b4930ce1c4dbe9281e199d3554df5cd057e1a3 2013-09-08 11:51:26 ....A 106496 Virusshare.00095/Worm.Win32.WBNA.ipa-4f166acd751b0e34d0278e1ccb349e097f7bb45c8f92f29670093a37a87d95bd 2013-09-08 10:28:02 ....A 137728 Virusshare.00095/Worm.Win32.WBNA.ipa-4f6cb2166c2f6145eb69006b9168810954485c8f15874849d95a4c6449d1ae74 2013-09-08 11:43:44 ....A 252093 Virusshare.00095/Worm.Win32.WBNA.ipa-4f7a249f1f60e7a21b4685558904a92af11c205cead09cb13d45710aa48d45c0 2013-09-08 10:38:30 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-4f7e6bc20403c1dd9bfe47b8e706aeb543304555818a3c30a6d1c503d092046a 2013-09-08 11:01:48 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-50064cbdb73bf39f731bdffc0ad14704ef24b4fda42f4421756f1f7bd6ca2c7e 2013-09-08 10:51:18 ....A 69632 Virusshare.00095/Worm.Win32.WBNA.ipa-5081ec587463e2dc11865dd13d5ca8114bc4651c271655ae3152d017358532b3 2013-09-08 11:26:28 ....A 135168 Virusshare.00095/Worm.Win32.WBNA.ipa-50a2f9798ae39e73c49ba89854ecf463713c410002ea96c7e2b499f24e68e006 2013-09-08 11:54:40 ....A 253952 Virusshare.00095/Worm.Win32.WBNA.ipa-50e69350a8b32b8616a17366fc1926f91e7f4b583ad44e193087b8ad4649dbe3 2013-09-08 11:16:00 ....A 311296 Virusshare.00095/Worm.Win32.WBNA.ipa-51ac144e67cd7f78fa22e4e7aef3b09997f8bec67ff46de77cc4f0514a4173d9 2013-09-08 11:52:00 ....A 229376 Virusshare.00095/Worm.Win32.WBNA.ipa-520f4f1fa9c90dfe4da7b798c78a92541f4cb108f3dd931ee7885ee0522d28d1 2013-09-08 11:15:50 ....A 136192 Virusshare.00095/Worm.Win32.WBNA.ipa-5251fc60a7e70e585a0c4e31b7ba27b726d331df4773baac3368d63250f2b796 2013-09-08 11:44:38 ....A 184320 Virusshare.00095/Worm.Win32.WBNA.ipa-52771c1e1c57dfafb7015588b33217663bf01d12062a0505faeb5277d8f9753c 2013-09-08 11:47:04 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-527e89d027e8bc2744a53aec60c8b05bd13c7eb6153912358394ab553b3c8470 2013-09-08 11:50:12 ....A 307200 Virusshare.00095/Worm.Win32.WBNA.ipa-52cc9de3845f5a73bf135a23636f0c4466da761f3f4445bd5e441c91dd884fc9 2013-09-08 10:46:22 ....A 516578 Virusshare.00095/Worm.Win32.WBNA.ipa-52f8ed4862e9cf427a7af3162c244f847e0069b72980721730603e3d112fbff6 2013-09-08 11:58:26 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-5366cade8c7c2a0af559e7aa982625614f57394458a8130082c425c593d24029 2013-09-08 11:56:40 ....A 892928 Virusshare.00095/Worm.Win32.WBNA.ipa-5386586000b71cd862c704c863c75a7cd108f79e129cf914e18eb998f98e26ec 2013-09-08 10:52:04 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-540b669225fe623322938acf7fb28a690449ec1f245ef82a234ba81f96810744 2013-09-08 10:58:02 ....A 270336 Virusshare.00095/Worm.Win32.WBNA.ipa-54644ab57e695cf6e8acbe87231d2ec8b7547711b15b36d2de924b0d0ec8a3d4 2013-09-08 12:08:30 ....A 180224 Virusshare.00095/Worm.Win32.WBNA.ipa-54806e6f90ccb38c03d20320f7410130b7e6efdbd1060e1df2274fa3698d2741 2013-09-08 11:05:40 ....A 118784 Virusshare.00095/Worm.Win32.WBNA.ipa-54947529812c9ce3d3264cd59b6bba9f67ef3f157281ccd1970c96fc788a2cf1 2013-09-08 10:29:52 ....A 249856 Virusshare.00095/Worm.Win32.WBNA.ipa-551351b354adf778c639e6c51d5bf25c802416c5df23f94549abc408a9720ebb 2013-09-08 11:15:36 ....A 253952 Virusshare.00095/Worm.Win32.WBNA.ipa-551a619f58d3073b2c0fc96bac8a842df2d65290c5830e5b6749b6c25f286084 2013-09-08 11:10:56 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-55737006f86cd0c0a6aa8c7d042ead1553fde9addba8c64c78878b912bedaaba 2013-09-08 10:56:50 ....A 57352 Virusshare.00095/Worm.Win32.WBNA.ipa-55816b103ada81768d3baebd895d2145211b27df34436e58aa68c7ecff5695a8 2013-09-08 11:20:08 ....A 274432 Virusshare.00095/Worm.Win32.WBNA.ipa-560e0ab03c0cbc58b5e507381c09215e1d7a65c7b05e3cdc640db4e5aa49050e 2013-09-08 10:27:52 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.ipa-56764e011d4afd6a8715bb759e7655799550768b43f5bdb9327a633a283bac71 2013-09-08 11:18:48 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.ipa-56a6a54e9c5f96d1a3b22759ec97851f891522445e580e2adf47511e22c52ae8 2013-09-08 10:39:52 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-56b27c76dc11bcdf6c9cfab6c3af946241f9ab8f60e720fa19c5c013a3640f8d 2013-09-08 10:59:06 ....A 229376 Virusshare.00095/Worm.Win32.WBNA.ipa-56c28d84988971d11cd4c4a91fc2608cfb74876be17b771267cfe4cea1dfd3d2 2013-09-08 10:23:38 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-5705cd1c62356b0417fe7b010c38c4c6a28483f3834b61210bf80aab22c8572b 2013-09-08 12:12:12 ....A 205312 Virusshare.00095/Worm.Win32.WBNA.ipa-5752afb5b6c3636c0090d1948bcb2622247e6af8f858525d27a4eeecb96ecd8c 2013-09-08 11:21:44 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.ipa-57a3d70d99bd01fd568971e4995e9e2700f740a4967c1dd9bd2e9fa515d97676 2013-09-08 12:16:10 ....A 109469 Virusshare.00095/Worm.Win32.WBNA.ipa-58c95dfac24ed61a3b5da51985ffd8acb7879ee1b08b9b36dd3f2b47c1693e51 2013-09-08 11:24:44 ....A 98304 Virusshare.00095/Worm.Win32.WBNA.ipa-58f934a469d883fd4e215bedeb520e7a33b410904ebaa82c0703e1152b00e4b6 2013-09-08 11:25:58 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-591b46159616b512f8d2c8e370fd9dc2b7e61e92a8a50486e79185493799502e 2013-09-08 11:39:40 ....A 604044 Virusshare.00095/Worm.Win32.WBNA.ipa-5958bd223d366a761f57c744d7e6a251389889cfc66e768d8fd9862ebdc64313 2013-09-08 11:44:36 ....A 258048 Virusshare.00095/Worm.Win32.WBNA.ipa-595ce1cfab5c71ba5b51c30b2c1e08269587bda6577d3cc9cf0eeef76658a5ec 2013-09-08 11:59:12 ....A 106496 Virusshare.00095/Worm.Win32.WBNA.ipa-59b2d5830585ef8650aaa1ae2f64405651677e2efccf275fcb7c79ec748b87e3 2013-09-08 11:02:32 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.ipa-5a304b18b81b0d1d0db777ea37b390e51dcdd1129117bdcb374ad903de1170a1 2013-09-08 11:26:28 ....A 77824 Virusshare.00095/Worm.Win32.WBNA.ipa-5a3a716bfd43967f6cbf55995c23c23e737a10cf09309775040a20aa44e9529a 2013-09-08 10:40:50 ....A 102400 Virusshare.00095/Worm.Win32.WBNA.ipa-5a448c4e68e5d16903379ea62103db0b58dd5bdcb3f29f2d14e8720fbaffe6e4 2013-09-08 10:49:52 ....A 274432 Virusshare.00095/Worm.Win32.WBNA.ipa-5ab78f097a063f7c1bd95c811db26e8afcc72b6374702dbf865ce7f6604a902c 2013-09-08 10:31:32 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.ipa-5ac77dde3ea9edc097e3cbedf86b110ff77c6709eb2fcace77101fb8b5cfa1b9 2013-09-08 12:07:20 ....A 258048 Virusshare.00095/Worm.Win32.WBNA.ipa-5aef94c4ffaee433a7f7430660758f4859f6500735abf7dc0084c3fdf88e5df7 2013-09-08 11:53:46 ....A 49152 Virusshare.00095/Worm.Win32.WBNA.ipa-5b53795c40b887af9685ee16e6bed755c96ee9b25f05eb45046ab8c3ee528d87 2013-09-08 12:09:06 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-5c2ae3bd0a4ff0378df3b47b8bde4ec95537b56ea57c8ae82b55a23157d6c588 2013-09-08 10:41:42 ....A 200704 Virusshare.00095/Worm.Win32.WBNA.ipa-5ceb6b161c6cf857fd8c1b840d549839d440d9e3f91d1d149a8298c66b59efe1 2013-09-08 12:19:44 ....A 249856 Virusshare.00095/Worm.Win32.WBNA.ipa-5d165c34456554b24053592efeb801854d0f54fb794634cf5d9d927a11f37cc5 2013-09-08 12:12:34 ....A 253952 Virusshare.00095/Worm.Win32.WBNA.ipa-5d5efb46b3b2f8694ee2ba3d194df8399f597d5998de75a585027924cf0f6c18 2013-09-08 11:01:52 ....A 235186 Virusshare.00095/Worm.Win32.WBNA.ipa-5d614c75c5ab3db5343c7dc01738e4b8573d0bc88696ddc190daa535980cf62d 2013-09-08 11:02:36 ....A 200704 Virusshare.00095/Worm.Win32.WBNA.ipa-5d7e9a5997abc2fa7d4edc279407e4c3828c90502292754f45e2d9ec6edbb5d3 2013-09-08 11:43:00 ....A 65536 Virusshare.00095/Worm.Win32.WBNA.ipa-5d8d40c8d706964eee8278e6efd6448698287c509a275b3b4a0a157c9a45c96d 2013-09-08 10:23:24 ....A 161792 Virusshare.00095/Worm.Win32.WBNA.ipa-5db1604e4b9c0a5fa575bd87d6c39d2a2f7fcc22b57bb8e0f682d6c36112804c 2013-09-08 10:54:00 ....A 139264 Virusshare.00095/Worm.Win32.WBNA.ipa-5db9e0dab830e840274c0928943a96ddafeb45a0946688b005ae7051b781dae6 2013-09-08 11:55:36 ....A 180224 Virusshare.00095/Worm.Win32.WBNA.ipa-5dd894544ccf152b16f52ee494c90ade3a396ebb760d3468a518e3150b391624 2013-09-08 11:44:38 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-5ddd6bca7410c87be11246cf401ef62ab32cc4a42b0fac3fc0288bea853b44f7 2013-09-08 10:46:32 ....A 184320 Virusshare.00095/Worm.Win32.WBNA.ipa-5e3ccbf38cb0447aceb3a9643e7257cf91f5138c99ed7e5298e8fc18cf9ad381 2013-09-08 10:32:54 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-5ece2202f4182a0d7820f4ae1e615fc9946ccf408d040fbfeb75c9d84dfa09aa 2013-09-08 11:59:18 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-5edf266bd87411aa6db281bf2f2d5cdff94b83e420a455fc5369ad8ada2cb50b 2013-09-08 11:47:38 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-5eed808cbaa31e7848f23b780940f525215b3830ec146d84049703ba25fdea96 2013-09-08 10:38:58 ....A 102400 Virusshare.00095/Worm.Win32.WBNA.ipa-5f9a2fe3480acf9dea36e26be8c0340b482de05c2b44a7338cc60335a45f449e 2013-09-08 12:09:20 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-5fab6d2c4308d8d92a5b7b7ed661f38d2c5c6afd29753cde3be9cf6da3eaec60 2013-09-08 11:14:36 ....A 135168 Virusshare.00095/Worm.Win32.WBNA.ipa-6008fcbed8e97037ddfd13f5f912f91faf43425c9f5e8be3e6f0bedfbf846ebf 2013-09-08 11:12:30 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-60e81531de89065b9f520b9b6b410d1c4f1ecef075084febc7e3132076ea7dba 2013-09-08 10:55:00 ....A 143360 Virusshare.00095/Worm.Win32.WBNA.ipa-61b14e5c6c665d7814a757bb5f2b65e9674f1e1dd487a7cd99b61ffe17bcb89c 2013-09-08 11:25:16 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-61bb10d5db9942d390e67e8ecdbb21377119ebf16df1591f175d5a7a8e5fe703 2013-09-08 10:47:40 ....A 212992 Virusshare.00095/Worm.Win32.WBNA.ipa-61c2f5bbd1d46aee19d75bfa3d0e55c41b131b9fa45060fe2536ec958455522c 2013-09-08 12:03:42 ....A 114688 Virusshare.00095/Worm.Win32.WBNA.ipa-620d5dc6ab754413ae3e997b84f2d67d0f438ac7ee593cf68a845ab846239948 2013-09-08 11:15:20 ....A 196608 Virusshare.00095/Worm.Win32.WBNA.ipa-62252f2424f57f5fc05af8904bb0620df768b8b0fff39f744898872ed8b990dc 2013-09-08 11:20:00 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-622c05179833814eb16ed9adcc0df58808b928b7905d622d9673d3c8106e7dd2 2013-09-08 10:29:52 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.ipa-62662a50114b8a804d7d1d00de79b4a49e626f8243f9ea44cfe4b1cbd86e3e52 2013-09-08 11:32:30 ....A 49273 Virusshare.00095/Worm.Win32.WBNA.ipa-627b0bd4c5d025f472bd3b96cdee44f28389479b4babb70bc9e6b1b500ac06e5 2013-09-08 10:52:46 ....A 258060 Virusshare.00095/Worm.Win32.WBNA.ipa-62a1b73a5c5b01d361d63b6dfa3c988eb5897f1bfd80a5d13918505f1fd5f48d 2013-09-08 11:09:36 ....A 175645 Virusshare.00095/Worm.Win32.WBNA.ipa-62cd62016dc6b0eb77c7800c27a8b28ae233c5430d7a67de3c98ccddf44ff341 2013-09-08 11:04:52 ....A 36864 Virusshare.00095/Worm.Win32.WBNA.ipa-62fee63d3d3609fabcdbc64a1b9089e0148c94270e42e28e9426a02242221fb7 2013-09-08 11:01:22 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.ipa-6308f8125bc87ac3ed29c911afc1318c9687a25350c3563b603652ce275bd422 2013-09-08 10:50:46 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.ipa-6342562f26871248110b862faa6f969f430417ec0b761dce9730608e98c85282 2013-09-08 12:02:02 ....A 372736 Virusshare.00095/Worm.Win32.WBNA.ipa-63718d649acf0cf077794ee8216dd760424e6cd5da7812330e50e835aa4702df 2013-09-08 12:13:24 ....A 126976 Virusshare.00095/Worm.Win32.WBNA.ipa-6423a9eae6716c610568e86b04f1061b184ac59fd5ffc6d5dded46c712b3d74f 2013-09-08 10:28:26 ....A 196608 Virusshare.00095/Worm.Win32.WBNA.ipa-648e4cdd8eb6dfe98dc6864c08a02cd7a620817880945b8fa05808115c8b257d 2013-09-08 10:29:16 ....A 229376 Virusshare.00095/Worm.Win32.WBNA.ipa-652313721e807983d39adc3e39b1043326cc2ef4f5c9edd811384cdb49421f6c 2013-09-08 11:21:58 ....A 81887 Virusshare.00095/Worm.Win32.WBNA.ipa-6524cffd69b9f4862c681ef54d5518f0c73f5f4a7ce35ac0bd4110ada0efc711 2013-09-08 11:58:48 ....A 285000 Virusshare.00095/Worm.Win32.WBNA.ipa-652b7c09d283eb66030520659812dfcc134b3ebfbe0beebee01f72d4c3d6a2e6 2013-09-08 11:56:20 ....A 253952 Virusshare.00095/Worm.Win32.WBNA.ipa-65455b448117150c4108f06c70468f61fe736e3a5fb2ab2c917ce0dbf3697991 2013-09-08 11:06:16 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-65829cea3e79bc94de4632377d5f2588991c96818f021b7ee28713177890bfce 2013-09-08 11:36:38 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-65f236734802469bc783d03ea2ec3a71de577d9e8c2b70fc82ce80bef3e3a253 2013-09-08 11:47:48 ....A 200704 Virusshare.00095/Worm.Win32.WBNA.ipa-65fbfce8767c7415f11c490017ab9cdb149ec452fcac90810f4e9faeca97c54a 2013-09-08 11:40:24 ....A 327688 Virusshare.00095/Worm.Win32.WBNA.ipa-6633cfdda9ee574a420d4f0a2b570603e18317dbe62b5b0283c613031406eb26 2013-09-08 11:47:40 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-6635e939cc6dc2964c34acd46a700b3c8dd8552a7437272542cda8c1e4bc9864 2013-09-08 10:37:34 ....A 212992 Virusshare.00095/Worm.Win32.WBNA.ipa-66421ade3df731d146cf41d378446b9fbe9c3297e30070db56fdde477ff48040 2013-09-08 12:11:54 ....A 360448 Virusshare.00095/Worm.Win32.WBNA.ipa-667b5528057cece5818128e9ee9a7b1878a181d75b62f38940ac6255c7bf25f0 2013-09-08 12:09:52 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-66901700158dbd735a8ebf21ae792a8840d223a4503412dc4b19cdc3199a28a5 2013-09-08 11:51:36 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-669eceb72375a241585308c69d874cb8c06750b74c38b5113329249a7cff0273 2013-09-08 12:11:46 ....A 135168 Virusshare.00095/Worm.Win32.WBNA.ipa-672da3f7ab69b1725ab54e1e722f4fbbb9513d8656c35c16dfd5e08d909689f3 2013-09-08 10:26:50 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-673660dc03f5c3bf2ad4654d3354e59926b8623af5d5c503af63674ad28a33ee 2013-09-08 12:19:08 ....A 142749 Virusshare.00095/Worm.Win32.WBNA.ipa-6755f04721d21e245ff5302fe66c132b391915e6ae9b5068728b3452c8b76293 2013-09-08 11:45:40 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-6797a8038e2164c9536c878293094bcda61c5a6e2cfa4fb763abdaf6f9ba1943 2013-09-08 12:07:20 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-6799b764a5e4d128fd2a0a4c16dfae6c6971c3309a3884ef4bad69b96db5f279 2013-09-08 10:59:52 ....A 135168 Virusshare.00095/Worm.Win32.WBNA.ipa-67a60287cfcf8b738035ed6787621d47f4aa2b7e8f930d13155da338eff1ccd7 2013-09-08 12:19:24 ....A 135168 Virusshare.00095/Worm.Win32.WBNA.ipa-67c38ff18e9378efc3b546173ab06ca16fb0a4ad73dc825d51824306d306e9c5 2013-09-08 12:09:10 ....A 143360 Virusshare.00095/Worm.Win32.WBNA.ipa-67d7b6c7cb6b8fcdcb493598e1fd2b465f4c560644c8b94dc73bd35e04a0db1a 2013-09-08 11:05:26 ....A 253952 Virusshare.00095/Worm.Win32.WBNA.ipa-67f01ae080c48dc341dd43b9667376ef81cb6f03f1231ed418ef12fd9fb61833 2013-09-08 11:48:00 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-67f6e6322aceffcbfc545dde10fe208a701b61899ba4772b11e0df61e699f9d9 2013-09-08 11:30:38 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-680340493cf9fdeffd6d7aedbd23880e7cff2ef56ba720eb0095fa2c894b1dc7 2013-09-08 11:49:46 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-681930073cdf9af81f3075a18db631b2daf2b9314d0c138194fc52de81463fb9 2013-09-08 11:58:50 ....A 114688 Virusshare.00095/Worm.Win32.WBNA.ipa-6898baad6b20226b227ca95f7db6e2308bb07cb924eb30d9d6f7a18356e9f3a3 2013-09-08 12:03:46 ....A 180224 Virusshare.00095/Worm.Win32.WBNA.ipa-68a4dde07cb4ea1f4d68b61230152acc4fc81e6167696ae7beb301a43fbbeaef 2013-09-08 10:53:02 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-68a992af11724b2adbe45298ca04dc59a5495c9e9e298fa1e045f7bb1246c68c 2013-09-08 10:42:06 ....A 196608 Virusshare.00095/Worm.Win32.WBNA.ipa-6944687c704a3f74bd7076062324f820ddfcddde51f9c66d9e15723ca73d5603 2013-09-08 11:46:10 ....A 61440 Virusshare.00095/Worm.Win32.WBNA.ipa-69f58eba70890d41e38d753432cf5dd2bd5ad3f4e2a6de7c6c6f0951953c7654 2013-09-08 11:48:24 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-6a409374d5c644abcd2e26c6b4af29f5714ed95cc44b2d6296ccf622ce411d99 2013-09-08 11:22:48 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.ipa-6ad62ced600d3e3c99a4d4bc19ea5d4605309316a173ea16da25b08e3003d414 2013-09-08 10:48:12 ....A 212992 Virusshare.00095/Worm.Win32.WBNA.ipa-6ae64b874ca360bf1c2a6e2f0dfdcd68c4b5a9a05f33fe00bd7d0b02e6339140 2013-09-08 11:15:06 ....A 319488 Virusshare.00095/Worm.Win32.WBNA.ipa-6ae8f116a63ef95cd90445639cebf7d13441dc80ca25ba079fc36be562f87ad6 2013-09-08 12:11:12 ....A 363136 Virusshare.00095/Worm.Win32.WBNA.ipa-6b391e859910eb3150c8b25f16b18dff5f87dc99a1e8bb22385d2a87bef96050 2013-09-08 11:10:18 ....A 360448 Virusshare.00095/Worm.Win32.WBNA.ipa-6b92e72e576f5726f55c0e2737f5b260377deee2262d6eb9bf20270469e07deb 2013-09-08 11:45:20 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-6bcdaee4e8a28d7c5f2e4193fca09e8f60a216fbb7b4fa68cb9b16b7f5e4f107 2013-09-08 11:43:06 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-6c0fdd679cd33d12a9a2a83db4b5107b4312f43aa61c21a57ffcd9bd6a594ea7 2013-09-08 10:24:58 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-6c2c23473c62ae775ca5e3a6560be1c0612d2fe8b0ca6129cb3138c6c071fb9d 2013-09-08 11:58:42 ....A 390656 Virusshare.00095/Worm.Win32.WBNA.ipa-6c56df57792c38406f78a2d61fecca21d32244dd7ed3e42a91ba9701ac551993 2013-09-08 12:08:56 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-6c56e4efabece2d05b32fac29dc4c912a6bf472a4ba8077781f7aff27e6fb4e5 2013-09-08 11:28:38 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-6c614c704e95e3b81ed4b703182c4cde4f30ec8cdb2ed6ed3a23bb925a59b16c 2013-09-08 11:06:30 ....A 274437 Virusshare.00095/Worm.Win32.WBNA.ipa-6c6c03534dc8aab7ccd38381ed4dcee6d13aaae14b698778f416075b11c0be4a 2013-09-08 10:34:30 ....A 159744 Virusshare.00095/Worm.Win32.WBNA.ipa-6cc93c8c02fdb2f11a9290049aadf87f30521a14b715da3a9b78362be2eb5c96 2013-09-08 10:30:06 ....A 110641 Virusshare.00095/Worm.Win32.WBNA.ipa-6cee5daa8423dcb361e611624bcf8ec5f7596522624acf3926207d273399c4e7 2013-09-08 11:26:38 ....A 129405 Virusshare.00095/Worm.Win32.WBNA.ipa-6d2e667f077c619f85e1bbd2804d5ed6a9606c14ad579e06831a5657716e01b2 2013-09-08 11:45:28 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-6d418dbc6ec23a35ccd8e0d1d0530bc296266dcc9f7d8536826f4c8074f7bf1f 2013-09-08 11:37:16 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-6d71f6a3a8667bd480bcb6fce170ebe1a1766349f88c05b8df9706c30e1ba192 2013-09-08 12:01:46 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-6d81880932f7ba09642ebfdab1ffcc8095275329e970fe5a5ae38905b13b656f 2013-09-08 11:11:40 ....A 53248 Virusshare.00095/Worm.Win32.WBNA.ipa-6d83d63eefcbeb1fb55bbc0733d139fcef0e63ed9f6d78d2786a5d90a017d8e7 2013-09-08 10:43:02 ....A 241705 Virusshare.00095/Worm.Win32.WBNA.ipa-6da3bedd9e856bde75d3dcd0610048864057dbc3906f7548179c867afedc74c4 2013-09-08 10:32:30 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-6e23066728789c60e1c67380658eacf22b32c850cb9e6622e18288a6cfce77d6 2013-09-08 11:10:56 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-6e519b0bdcd5ecb06facb098cf2c91dc5193755e28ae54b51d01b0d591365fd3 2013-09-08 10:48:42 ....A 135168 Virusshare.00095/Worm.Win32.WBNA.ipa-6ea661b4bb6dc57d13239008fa94508f9ddba20c089418142d339f4f49fa8794 2013-09-08 10:46:54 ....A 229376 Virusshare.00095/Worm.Win32.WBNA.ipa-6f3460490e30423a07dea512246ef2c7e9395dcfd4de391397bfc9e02b4d02e2 2013-09-08 11:02:08 ....A 376832 Virusshare.00095/Worm.Win32.WBNA.ipa-6f6c8d62936f3e6421191d6c1a00f36aa6b772a57ac45d3396cd4f56657b0a4f 2013-09-08 11:41:10 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-6f795a1df4d9ff844a959e94c8a9419abc120485e3d735bacbb22ada1f20230d 2013-09-08 11:24:54 ....A 217088 Virusshare.00095/Worm.Win32.WBNA.ipa-6fa4dda7659dfaeec076f703a7480464ff6929555d4581d5f473b29828b61c47 2013-09-08 12:01:42 ....A 524288 Virusshare.00095/Worm.Win32.WBNA.ipa-6fec5c4bc67ba37f983dd066661e986b9f506e7f448a6433f46805f8d9dd4b3c 2013-09-08 11:28:56 ....A 147456 Virusshare.00095/Worm.Win32.WBNA.ipa-70bebee5c9c854f4cdd5d5da9fb02c97db906ccbc8cf1f9c6ff978994d6b731f 2013-09-08 10:37:56 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.ipa-70cdd98d13e7ad5ff0fe19760e4d9fe55d236592653421d17c074c205e11af80 2013-09-08 11:09:42 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-70f118140716d242999cee9282586f7ac00b2bde5ad73f6d1123c671d0b8cabd 2013-09-08 12:00:36 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.ipa-712665db6bd3ee6fae552ea7ec88b0fb9860c09c714e64846c7cdd56f2a5d3d5 2013-09-08 10:42:50 ....A 114688 Virusshare.00095/Worm.Win32.WBNA.ipa-712fdd24d118f717cf0b7aa909053b87ef41c3ebfa79e6315487cac0ec3419da 2013-09-08 11:02:22 ....A 221184 Virusshare.00095/Worm.Win32.WBNA.ipa-71ac8575bc8045739324472a76cf7ab43a75b94901c4c994b280e3c1e84a2619 2013-09-08 12:15:16 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-71c49529c5dc52f7f3b80711519a1698c5666a1dcbc907d57a7db3f8fe90068e 2013-09-08 11:28:32 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-71e25547f22c6b47d904ca6754952a9ecf288c60432cf107e6c1500221b35de9 2013-09-08 11:48:18 ....A 345661 Virusshare.00095/Worm.Win32.WBNA.ipa-71e6fd6c423736f9fd5801f8d0e6c3b5b34c23d1a3da4bdcdda21ddd237911a0 2013-09-08 11:24:04 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.ipa-71f7319ef0d0e6291573ee76f1e11c9067216957a4814e629a9dbb221b6b46fe 2013-09-08 11:30:40 ....A 184320 Virusshare.00095/Worm.Win32.WBNA.ipa-72306303ee8e45d7764ab25896ecd0483e6af3897d4460c4b6b157e398faeae6 2013-09-08 11:21:42 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.ipa-7301e3983ed791ed59900ee4bd8cb579fc5a7aeff45e12744408ba7454a066ed 2013-09-08 11:41:20 ....A 65536 Virusshare.00095/Worm.Win32.WBNA.ipa-732a70982bfff55874d078865b31bcf82ebd26b02b8735572d9b8aa087479ac7 2013-09-08 10:50:44 ....A 180224 Virusshare.00095/Worm.Win32.WBNA.ipa-733bbcc28a721d2133819abf7fd23f8f2af176f26de995a5571a093214bc22b0 2013-09-08 12:16:00 ....A 249856 Virusshare.00095/Worm.Win32.WBNA.ipa-735547214d8e6ab56e0d14b436239a4b6b80ac9e9db999fabd1b3e3dac40e3ae 2013-09-08 10:35:44 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-7363f0fb5ddb8619b8a3dfaa443189873f2aabc140e2436dc58a061f1aa29eb9 2013-09-08 11:20:34 ....A 286720 Virusshare.00095/Worm.Win32.WBNA.ipa-7382e4433e5bd352d74bf4fb2f252921175c970cfc20208a51d5394098af1a9b 2013-09-08 10:30:30 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-739b2f63676377d036549849f5303587f00ab3e9af26acc4da279fb1919922ab 2013-09-08 12:05:58 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-73a70eaba9cb9e605995a9a17555255171e18f763a42bcb791cfe0c64be5c755 2013-09-08 11:47:08 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-73bab8f7d036dc34db7a20585eba469e609d605668028e10ae5d944d15d8762a 2013-09-08 11:52:30 ....A 315392 Virusshare.00095/Worm.Win32.WBNA.ipa-73efdc205cc30ce029d9884910b09bb9dee22dc412405d49b29912afbea6083c 2013-09-08 11:42:54 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.ipa-73f42ae1c56fea06a589b30509a2916c6773c0bad78bc3ec3dbc174a067aca14 2013-09-08 12:11:08 ....A 135168 Virusshare.00095/Worm.Win32.WBNA.ipa-7421e57c1a6790e0462a97c9b93d2658d6e53064a7e77c9c9b6036647d1eebd4 2013-09-08 12:08:24 ....A 253952 Virusshare.00095/Worm.Win32.WBNA.ipa-744561c75e544e59aea988f9a47a9fc90df2e9206acdb752f8d806867671a307 2013-09-08 11:29:18 ....A 61440 Virusshare.00095/Worm.Win32.WBNA.ipa-744d29d7215f853f096a0e9c5815b812f821a5c20f528a13c29c0160feae482a 2013-09-08 11:27:54 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-7477ced5b50d97684ed6bc0242a8decce2471fc05bccb8e5aedec445e1d16c4d 2013-09-08 11:15:32 ....A 139264 Virusshare.00095/Worm.Win32.WBNA.ipa-747e13f3c0ae008cdbf71431231ec854aa3a84e9c49bdcaba851d33929dfee90 2013-09-08 11:44:40 ....A 241664 Virusshare.00095/Worm.Win32.WBNA.ipa-74b26de04f599f9df13eec2af1c2d8b29993f99e36f9af43037d73541aa6b170 2013-09-08 11:44:26 ....A 196608 Virusshare.00095/Worm.Win32.WBNA.ipa-74d032388d8817e0896c2ef84a3bf5a7d231dd89556a88682b844d887536ce5e 2013-09-08 11:14:34 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-74de935161a9b5bd025ba37749b8c4b567fdb3048baec9fb64f90365bdf372d4 2013-09-08 11:01:02 ....A 126976 Virusshare.00095/Worm.Win32.WBNA.ipa-74e6d8b00c6d65c0ee6a88f33a216682c6aaec74734dae0dd445d95a4e3efde5 2013-09-08 10:56:30 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.ipa-74ece24cc497718743d46975fbd895535e479d4f112f888a2947d2f2430945d4 2013-09-08 12:00:40 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-74f9e968aa573559693ee56c4511ca80ad467a615b626baf5e80e2bce58a07d1 2013-09-08 11:18:52 ....A 307200 Virusshare.00095/Worm.Win32.WBNA.ipa-7513af66d3f5a5889bb91a84506e6426546a277c83db0089b4c0203b29660a50 2013-09-08 11:11:16 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-752166bdedccd224c549046483c594d1000fb6bb9e4363f864e38081330fbe3a 2013-09-08 12:10:46 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.ipa-7545a8312c97c510e95f3021b44d994f5312e94cf2e7b24525b9b840ae3a539b 2013-09-08 11:47:54 ....A 335872 Virusshare.00095/Worm.Win32.WBNA.ipa-7563df7f99d8a36865d199bafd3b299ed64b1ce2bba31363f727b246161adc45 2013-09-08 11:48:08 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.ipa-757fd79f59622534ecbfb3b92542a3bdcb7710c313b8bf664b88538a2bf75985 2013-09-08 11:58:24 ....A 188416 Virusshare.00095/Worm.Win32.WBNA.ipa-75a1b0114e2268b71165a6d5b926bbaccf61a855dfbfee79b6374d29a3088c0e 2013-09-08 11:21:48 ....A 229376 Virusshare.00095/Worm.Win32.WBNA.ipa-75a34733d45440549b75f7cde9e6c5134c92c85d309768537c4830439ebfee54 2013-09-08 10:32:48 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-75a9fa55aad084f785ad2f1dfc4217fcaa8ed7a3f3f25e7bdb2386bd4577812a 2013-09-08 11:21:28 ....A 1106944 Virusshare.00095/Worm.Win32.WBNA.ipa-75addc27c05ce0bf6031b6c2d250625096e9528f93bfcd5ca6a64c3aeb28d3fd 2013-09-08 11:50:46 ....A 434176 Virusshare.00095/Worm.Win32.WBNA.ipa-75de87daeff86217c4b540c626ed32c7c2cdfed42ffb7d7b4429af1c3ce61ff0 2013-09-08 11:04:56 ....A 102400 Virusshare.00095/Worm.Win32.WBNA.ipa-765683ff49afd364ce974b46ed8c68b28a7c1f08bb7cc5515c7af5bd4db73b8e 2013-09-08 11:11:00 ....A 61440 Virusshare.00095/Worm.Win32.WBNA.ipa-767d251b84e86175313c970f22fed8ae25b94ef24dc036c477c3bc8b61b15445 2013-09-08 11:17:42 ....A 69632 Virusshare.00095/Worm.Win32.WBNA.ipa-7687b23ccf7551b87bc286452fa45a1b776814055c90c851b270dce0de7f1037 2013-09-08 11:11:20 ....A 224256 Virusshare.00095/Worm.Win32.WBNA.ipa-768fffa29bc788fa0d365581e4fe5b84aee104c365e52e082d3d10397edc8cbe 2013-09-08 10:28:16 ....A 196608 Virusshare.00095/Worm.Win32.WBNA.ipa-76994515854c0b0ea9ae83c5e500d302a34af13c4dc28fbce7e2c858d854ba9b 2013-09-08 12:01:04 ....A 196608 Virusshare.00095/Worm.Win32.WBNA.ipa-76c4158acea8ee5fac0ac741391df45f6e330ca29458f87e5de8304333fd5b5b 2013-09-08 11:27:04 ....A 188416 Virusshare.00095/Worm.Win32.WBNA.ipa-76da576e2850f54e2d4b8438293b7cad645fbec9f807b665f1a5137b88b03020 2013-09-08 11:04:12 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-76de56a7ef9b5eeba4fb856ca57cc4d32674f96153af21d82983821fba7b0fd9 2013-09-08 11:53:34 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-76fa1701cca6a22c7d26e9f7b878620a605c78419d5b5cfa4d738fd4fcfe416c 2013-09-08 11:20:52 ....A 114688 Virusshare.00095/Worm.Win32.WBNA.ipa-76fe60f157917c025c0052d8a7a214b385cb52dd3aa93ad184555d6df4f301dc 2013-09-08 12:09:34 ....A 188416 Virusshare.00095/Worm.Win32.WBNA.ipa-77098de821c0004fcb98a29659bce1bef9a5c2bd6fc458159656edbdf5580844 2013-09-08 11:23:50 ....A 151552 Virusshare.00095/Worm.Win32.WBNA.ipa-7718d317077d55b0a577f5b2e82799e762b0225b46b0588c42b57ac2a74d3b68 2013-09-08 12:13:24 ....A 77824 Virusshare.00095/Worm.Win32.WBNA.ipa-77e402fcaad7ae9e109e87dcdc4ea6a42d72b2a2c045f4d3003adc2a24c62e8a 2013-09-08 11:11:20 ....A 352256 Virusshare.00095/Worm.Win32.WBNA.ipa-782af468a196eefc92182be8506c559c9414953f85113d6451fa42d24da164b0 2013-09-08 11:26:12 ....A 184320 Virusshare.00095/Worm.Win32.WBNA.ipa-7842056af24c767fa0b8ac4940d50409377e0a34ccd5868b3a8b1dea8c0ad8f8 2013-09-08 12:00:42 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-7879c00eeb9138b6b01a7f09d4eaa24bb13cf0737e5e8735b0588fabcd8f5154 2013-09-08 12:05:28 ....A 229376 Virusshare.00095/Worm.Win32.WBNA.ipa-788773fddfe81328ead4c6720f7a1734142c2fd67a0bf1c7740b523ecce692b5 2013-09-08 12:05:14 ....A 53248 Virusshare.00095/Worm.Win32.WBNA.ipa-7898dfd12d1def986d619b477d1d935819729028973fe261d69be6dad1cc06b7 2013-09-08 12:00:56 ....A 143360 Virusshare.00095/Worm.Win32.WBNA.ipa-78a28748cc98cf0e7a0b1b2748d1bae1a39b823198eed8ff5228008d7dbe8b71 2013-09-08 12:10:24 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-78e197633049b2020fea6e98a671704e945e422f8e6285bf45fa55a94b240b7f 2013-09-08 10:49:58 ....A 86016 Virusshare.00095/Worm.Win32.WBNA.ipa-78e4e5e6834cdb584cc582e0ef9d4a08303a997a76a822e2c14bb1327d16c9a3 2013-09-08 10:51:34 ....A 249856 Virusshare.00095/Worm.Win32.WBNA.ipa-7928c4805eabef5934cbace4416b8a02be2d9a6db3b1796df1a81e9824594599 2013-09-08 11:12:48 ....A 159744 Virusshare.00095/Worm.Win32.WBNA.ipa-794474467562103de4b1e3de9289888cf7a0f9bc14b33c01b1d79d37f8897adb 2013-09-08 11:11:14 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-795e002f6569dc05b296d2a10708ceebefedae35d4cf77c28809e2105dcc8db0 2013-09-08 11:20:08 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-7970aeba17df9e642d0036d3be497d380f5418cfc088d5c0a7da2fd2ea8a2b68 2013-09-08 11:34:08 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-7974820f9997fb5e874b05e3abc5fb4a041aabced99e01690b496b09bf93c30d 2013-09-08 11:42:46 ....A 49152 Virusshare.00095/Worm.Win32.WBNA.ipa-799fcef4538efcddcda4aad27c37da9c0ac747bbad4c0026842a952540b5fe79 2013-09-08 11:59:58 ....A 57344 Virusshare.00095/Worm.Win32.WBNA.ipa-79a632a9c21e2bb1a990952065abddeb8936f53876d783dae112da16667096c7 2013-09-08 10:35:14 ....A 380928 Virusshare.00095/Worm.Win32.WBNA.ipa-79dec75c76dff26402d235875f1586c4ec1e600a44591864e0ec0291890ca905 2013-09-08 11:11:40 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-79f6ed792114470ce308a8d274287419d66d88fc88613b607acf95d4c90447a4 2013-09-08 12:08:56 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-79f9af84a9ce6a38300ef3c64c5329a2635bc2d85142a09d4154203dfb56e9c0 2013-09-08 10:57:24 ....A 339968 Virusshare.00095/Worm.Win32.WBNA.ipa-7a988cf1ed33fda41f6e207274adbee575c44b91f0972363d6aee784d6edb700 2013-09-08 11:14:22 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-7a9c095587711a301492073772faffe54a7eb81cdce467b28543d2e88d10375f 2013-09-08 10:27:42 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-7b013393cc829501cdbca7d1ffe15b8d12d8328a69566e778848f96519bf0f9f 2013-09-08 10:45:06 ....A 131072 Virusshare.00095/Worm.Win32.WBNA.ipa-7bc77c7d2b91fba727d32b882ed79f5d0dceedb890512249932b24eaef5aec6b 2013-09-08 10:37:40 ....A 90164 Virusshare.00095/Worm.Win32.WBNA.ipa-7be57da954ed2e823ccea8e122ae2686b38f056dbf55fcc2a5595560766d574a 2013-09-08 12:01:52 ....A 393216 Virusshare.00095/Worm.Win32.WBNA.ipa-7c1bfa53c3ec776e54e080f453bc4a52ee27aa8f7c1468616ae613ee84dd5ab1 2013-09-08 10:23:58 ....A 253952 Virusshare.00095/Worm.Win32.WBNA.ipa-7c2c74843d32caacf347f1b8133bdd3d440195e4bb753e712125f7f605a9cb7c 2013-09-08 11:09:16 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.ipa-7c48fee293630abbb5fccd15cd2fdbac88e804b17a027148adbfcd198d744283 2013-09-08 11:31:58 ....A 221184 Virusshare.00095/Worm.Win32.WBNA.ipa-7c7b480bb0f291dbbd42478adb324dfbd0225975f0f7c8eae792f9fa3309c99b 2013-09-08 11:44:50 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-7c88c4b0dee00ea98a76d9d58215512d81a14ae176decf35b24a8d88cfe1548e 2013-09-08 11:03:32 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-7cb03b012c96efe6d55fd2f1d8a992a60e2fd3c8b9de07d802ee803f551a36da 2013-09-08 11:51:32 ....A 65083 Virusshare.00095/Worm.Win32.WBNA.ipa-7cbfb588bff5759f308362456ccbff840be64b04f31533572f25b28dd844729e 2013-09-08 10:52:54 ....A 290816 Virusshare.00095/Worm.Win32.WBNA.ipa-7cc0fdc73e727c376698fd81d044376f7f543875dee685eb23c6646b86df39dd 2013-09-08 11:19:48 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-7d569d5016d48ae8f6d985f20f6820cd6503ffa9c66bab2ca75c20fd4fd761c2 2013-09-08 11:50:44 ....A 430080 Virusshare.00095/Worm.Win32.WBNA.ipa-7dd64126a88baed928fec6db37500c984bdace710df487ebb9778549c6b84937 2013-09-08 11:47:44 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-7de45b3a341c91cf2031486594b4191c37a7649010279a222b535e1cf315a9ba 2013-09-08 11:02:24 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-7de84d293f2aa52d0c9f2bc09af31f348d488e7ed8c529332d5fda5915fc5728 2013-09-08 11:40:12 ....A 270781 Virusshare.00095/Worm.Win32.WBNA.ipa-7e175a526e011f4a9de147be24d1de4d51e3f321cfe5ceae309c452c91ad2ac1 2013-09-08 10:31:28 ....A 221184 Virusshare.00095/Worm.Win32.WBNA.ipa-7e1c088f66aa7c401d3c9370bbd938f00a955b7b00aa56c39f418250c10a253d 2013-09-08 11:00:40 ....A 65536 Virusshare.00095/Worm.Win32.WBNA.ipa-7e2f11d602091ee9bc1afbb946cc284917c203cf57c7867879da3c277bf3d237 2013-09-08 11:14:50 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-7ebc92ef1baff7ab37ed1fa9dd70b054850dc01a1b83b5f5420f14922a8a6258 2013-09-08 10:45:08 ....A 303104 Virusshare.00095/Worm.Win32.WBNA.ipa-7f81a4f38d52a2b253820e8fad1c611a535b6f96cde061c374523604e1c469b7 2013-09-08 10:51:26 ....A 307200 Virusshare.00095/Worm.Win32.WBNA.ipa-80062ab6c76d5fcd818010eed418c811ddd28fe3ef73e0a767d73d0bc70d4d08 2013-09-08 11:26:28 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.ipa-8014222996263ac7f4b9332ac4605db5dce6653315639e3ec206223f59deb119 2013-09-08 10:44:06 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.ipa-8015c153ee7fb8b027227e17bb5a09fcfd45ade436509369e9c23e1fad641332 2013-09-08 11:13:04 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-801a03fbec64a8920ee9b9b60514dd27dda79f14affdbf18200e4ced1f634826 2013-09-08 10:36:08 ....A 196608 Virusshare.00095/Worm.Win32.WBNA.ipa-802f889f4202d2c1f3a4fd36560da00d45c6fbc1cea1504ba6381811917cc476 2013-09-08 12:17:18 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-805c2b4d30718c45e3da580641d806fa4fc7dca568dcc0765b45b2c92e4b66e6 2013-09-08 11:32:34 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-805ea858f7e4b73127543bdff6d749933edab90847ea7ab8bc0e4dedd8389619 2013-09-08 12:19:06 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-806cca98e9e56bb736933224185621ebd95c0301de4de58ff877ec998060ca1f 2013-09-08 11:51:12 ....A 639869 Virusshare.00095/Worm.Win32.WBNA.ipa-808fdedd19e83f85d60577a0625107dd36684a1456439414d8641fe4bc45f73e 2013-09-08 11:56:04 ....A 184320 Virusshare.00095/Worm.Win32.WBNA.ipa-80990f6fc2fcaa8ef8a95ad2c83cad7e283a6e5087a255af02761827f5efd18a 2013-09-08 11:54:20 ....A 512000 Virusshare.00095/Worm.Win32.WBNA.ipa-80ab63467046d4e6945abefd6d3bd85e983dec0841525b3dc13392682f525bdf 2013-09-08 11:49:08 ....A 61440 Virusshare.00095/Worm.Win32.WBNA.ipa-80b18f37417c859ee50eb1cf8797a3b6caa6fe6cd18d01984c5ad04de0efaf21 2013-09-08 11:05:54 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-80c16fe90c730d9603887acfc873b61d50773991b45a989d586f00e8fe094d1e 2013-09-08 11:30:54 ....A 221184 Virusshare.00095/Worm.Win32.WBNA.ipa-80cc1f07ad6044f03c24286005d21d92660d91e446980a7e584019b8648a938a 2013-09-08 10:40:06 ....A 106496 Virusshare.00095/Worm.Win32.WBNA.ipa-80e02c360e97e0037e82905228cc5ab1b27c7f61be8758ce3c393ddb372811d8 2013-09-08 11:12:54 ....A 352260 Virusshare.00095/Worm.Win32.WBNA.ipa-80e594fcfe7fb311ae3ab2b120b232baf776b52f41ea32ff55c3d9015924055c 2013-09-08 11:25:44 ....A 57344 Virusshare.00095/Worm.Win32.WBNA.ipa-816754ec5ca263a800e77a09355b69b3c95973b650e48b9e1a8ef271e25c47c3 2013-09-08 10:51:16 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-81688ad3318c247d26635317f31161794f0a85ac78c23bc543787a4b503fc7ae 2013-09-08 11:24:00 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-81936fc9054725121b345de206a4f1036c41b0ed53b198269b781b6406b0834b 2013-09-08 10:30:18 ....A 217088 Virusshare.00095/Worm.Win32.WBNA.ipa-81942931a25848f01f56b37012dd0cca73822141e00048f829ff9122bf52f138 2013-09-08 11:36:40 ....A 351773 Virusshare.00095/Worm.Win32.WBNA.ipa-81978d35133cb633f510c779daee32a8270890714fd6edc28276e5fb42489099 2013-09-08 11:22:38 ....A 81920 Virusshare.00095/Worm.Win32.WBNA.ipa-81a45f7fa9006dfcc2ab37e79b085dee634ce42005728b7c400e4dbab62df156 2013-09-08 11:31:48 ....A 212992 Virusshare.00095/Worm.Win32.WBNA.ipa-81a82fbf83a590595b8123227817b96d0e6a89fa68c884b909c0a2b97d4149d3 2013-09-08 10:29:56 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-81b71a2eb4427982d66e9faf18dd420421f900a4ad87fe9efd8ee2794ae72b22 2013-09-08 12:08:26 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-81c2e75b5e3bb84920a5f8eac12715282861180dc103f1298383d5cde5f6eb36 2013-09-08 12:08:34 ....A 614400 Virusshare.00095/Worm.Win32.WBNA.ipa-81c70af824ce15efc23e7f1903110a86929ae28b803fcf6859d7e0859ed12fbc 2013-09-08 10:46:44 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.ipa-81cf1d3240a3df4ce10f1d38ed055c72d0471a62ee957994efc0a9d481d552e3 2013-09-08 10:47:46 ....A 163840 Virusshare.00095/Worm.Win32.WBNA.ipa-81cf64cb1e92192750438e1f6b2bfcd9b4a8fc5793e2ead27c4aa782e28201a9 2013-09-08 11:47:40 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-81d5a81cca0e18cd0a9a0fddc524bf1d28eb02b44291ef8da427bcdf4d9811e7 2013-09-08 10:42:22 ....A 217088 Virusshare.00095/Worm.Win32.WBNA.ipa-81ee73afd42851dc5fbfa301112de25a7519a8c1529035070889cb885294d7a3 2013-09-08 11:14:36 ....A 53248 Virusshare.00095/Worm.Win32.WBNA.ipa-821d3ec81ccd784659d0c307f2bbdde4ddb3fb5456e93b2973cab1eb3ccc8a7f 2013-09-08 11:42:34 ....A 102400 Virusshare.00095/Worm.Win32.WBNA.ipa-821f6b2dbc2dc2ff53b617f1ff8dbdffe854d87ca015840ea776878637128047 2013-09-08 11:08:20 ....A 294912 Virusshare.00095/Worm.Win32.WBNA.ipa-822268b26c6996d3291e3cc74e8c199b1448598df8578df4e6caf0ba5bf41fa5 2013-09-08 11:42:08 ....A 393216 Virusshare.00095/Worm.Win32.WBNA.ipa-8223560f71365c16d7489303f05cf2282fe283d3fc8c93c639f4882d7f9b7452 2013-09-08 10:52:46 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-8252b02a14ed0f4fe41436b3b73c455da4d3dff7d58af4935473e755fc4af384 2013-09-08 12:07:56 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-826d77cab7afa0575d0eddb089665965442d2b1232b6154f8277391ff63bf9cf 2013-09-08 11:28:38 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-828cecc415b3b33b53e7215a7de4bea44d894ddcb9edd7199e4dd48f92a913e1 2013-09-08 12:05:34 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-82b7ce079335f18cf464bc5e1efaff558181f80861179408c36e5182a14cccd2 2013-09-08 11:30:04 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-82d55db2f542e96299cc8ca0a63051253d7d3b1917b682b63043cfa8767f01e4 2013-09-08 11:53:26 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-82e1e52f3fa1cdeda2221c368b9b91eace2688308ca11496eb51f8c03695f658 2013-09-08 11:23:10 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-82f069c92ec40e62a0ec6af496ef3f5854caf39c84c4b6c09b64f4f0946a6e47 2013-09-08 11:05:02 ....A 86075 Virusshare.00095/Worm.Win32.WBNA.ipa-83560922674b61db3550ee7dc03890affc49770139fa6ce34ae4244c30df4f6f 2013-09-08 11:56:52 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.ipa-835add7acbf6358f07619f787102b92b35a9e26250cce698d620109a0575af15 2013-09-08 11:52:40 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-835dc233d571260b249a2ed034c2123a409574d63f407817189f87ec20c5f096 2013-09-08 10:50:04 ....A 401408 Virusshare.00095/Worm.Win32.WBNA.ipa-83a256ae7ea2a91292210fb92f52745d39e9bf0c82a936662b7ed1e62c87bc2e 2013-09-08 11:53:24 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-83bc2073bfc8a36929beef277809745d8bd5c85c72ba201328848b91f6e3f4ab 2013-09-08 12:07:54 ....A 69632 Virusshare.00095/Worm.Win32.WBNA.ipa-83c8bcf8443198d1c1678e3f57c61cb0b4be364e312883fad276931cd1fa707d 2013-09-08 11:36:40 ....A 311296 Virusshare.00095/Worm.Win32.WBNA.ipa-83cd4c4d668a3b1f0c77ff930298ee0c7715afe407c56731ce0a0299b25df3c1 2013-09-08 10:26:40 ....A 188416 Virusshare.00095/Worm.Win32.WBNA.ipa-83ef9f216b3b33cd5acd8140808b48931b77ba2c54c37b8bb76aa018cbe5c648 2013-09-08 11:02:22 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-841f9ce597dd69ba2159661fd062b6212202d4461a45ee47063554d3900f8ae4 2013-09-08 11:05:04 ....A 83449 Virusshare.00095/Worm.Win32.WBNA.ipa-8426574987977deb238995d8d6690c8fca46fc9ed9f72dae87d71feba1d5b4f2 2013-09-08 10:40:06 ....A 319488 Virusshare.00095/Worm.Win32.WBNA.ipa-842d2ed6a206cd298898f362376078ed90fb4188bd3b057fd98b2c3849836c14 2013-09-08 10:41:52 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.ipa-8439393f27853ec9904511eb36ac6706da894c0a9ab2ed9ba7aac16dda049f0e 2013-09-08 12:03:54 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-843c50ab3b5f079b8da62033b1b777e7626d4d721378ced4b23ce662fe4be84b 2013-09-08 10:59:50 ....A 188416 Virusshare.00095/Worm.Win32.WBNA.ipa-8440491d3bef712ee23e2a6c165ab7991b85cfdace00d34f706c881667e82c20 2013-09-08 12:08:52 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-8452ca93036f16e1d445121c752824776ed920728364ebc6d27c1d0e855c8701 2013-09-08 11:13:12 ....A 221184 Virusshare.00095/Worm.Win32.WBNA.ipa-84552313cc8d8f0e0b46c6e92913e7e1cf4eb6e81b5cf0f4b4258663106510c5 2013-09-08 11:45:10 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-84566a5ea7be71dc9a65377a94748122d1ed984b506923ad0fee59afe1a16eeb 2013-09-08 11:59:04 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.ipa-8463c001d10299f8065188841e6ea3dc87c1d326a08510a4929a20b98a716ac2 2013-09-08 12:05:20 ....A 262144 Virusshare.00095/Worm.Win32.WBNA.ipa-84693b053c033ee23d9654b73380616f57f4b307163657f65863bb35a03b53f9 2013-09-08 12:10:48 ....A 126976 Virusshare.00095/Worm.Win32.WBNA.ipa-8488e11b4cb100cff4b4db3ec3614ae1bc2a2175af5066b21845dc1f41786386 2013-09-08 11:49:58 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-849015f93542cd6b46fcd2fdd58904e8b199a1ce5a5fa509381d1d6f55e7e03e 2013-09-08 11:58:04 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-84934bd808d1f03b52ea3773a1b402123a9e35be930e054e579238633f50e509 2013-09-08 11:17:30 ....A 114688 Virusshare.00095/Worm.Win32.WBNA.ipa-84da7b004b4351bd45fb0a68141c68b2581be88b435d6ec5a67853880db766cc 2013-09-08 10:37:24 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-84ef415187767ae69567e97d92bf8fcb05e4180a620a090e87fb022a84451b38 2013-09-08 11:13:06 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-851a805bc37ab114e252f01f4fa577132dc96405c60d943e2652364d1d0bd1c5 2013-09-08 11:27:16 ....A 262144 Virusshare.00095/Worm.Win32.WBNA.ipa-852e77a1ad1aca80ff534150ceb67b450d61c3f22298515cdc1674281108a635 2013-09-08 11:51:04 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-8530ef9ae2e968879283b2ef9be3cffbb73eccc85dea618aee3b74437cd3654e 2013-09-08 10:59:34 ....A 229376 Virusshare.00095/Worm.Win32.WBNA.ipa-85449bd4ea4b7819011a379ac70b7ab1beff68d9f5fc49fe1eed284b133d1385 2013-09-08 12:06:36 ....A 307200 Virusshare.00095/Worm.Win32.WBNA.ipa-855d14d57dc7f6cde82277b26f39acce76a60bf34740ff6aa89454ce9c65721f 2013-09-08 11:31:04 ....A 114688 Virusshare.00095/Worm.Win32.WBNA.ipa-855fbca3d357da7bc3476385456e338a95cd1955bb4ad25d2c38ba581955e3ba 2013-09-08 12:04:48 ....A 57344 Virusshare.00095/Worm.Win32.WBNA.ipa-85833130b3eb9db10381ed6df39e05ac1469828b638eefbadeb3cd9a3590737c 2013-09-08 11:23:12 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-8597cc3ae75bfa5e05c4d1fdfdc947bf4d9b0ef6a8830cb3f1d91e41d76ca483 2013-09-08 11:43:54 ....A 377856 Virusshare.00095/Worm.Win32.WBNA.ipa-85e315834b64510439f303017f6c9f66cf2d0837fac54a176c2fc36ec4764060 2013-09-08 10:30:22 ....A 57344 Virusshare.00095/Worm.Win32.WBNA.ipa-85ed5d265d094794d3f09fdf9f712c907386c81a7b9354606e2570e21f2e3956 2013-09-08 10:33:50 ....A 53248 Virusshare.00095/Worm.Win32.WBNA.ipa-861f2c5249e3bff358ca8d27d2fe13a55498d2ec2ae69996443b991dc6f1fd32 2013-09-08 11:16:42 ....A 372736 Virusshare.00095/Worm.Win32.WBNA.ipa-8628f2ab96167cbeab997ce307a33e73d1dd2c8be1da953ebdcd5cccc20b03ed 2013-09-08 11:10:52 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.ipa-86762214890982fb9197a98e7026045e55ffa5fc4b20a0473dd7b1de72c0e280 2013-09-08 11:17:46 ....A 262144 Virusshare.00095/Worm.Win32.WBNA.ipa-869fecf6a66ae4388a3dfe7cfd72c8bab479b24e51709f2a18f3d97b021dbff3 2013-09-08 11:06:26 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-86c10fae9862634263cbef7260ce4dfba5b41c6a80a84230aed095cb29badbe9 2013-09-08 10:31:36 ....A 69632 Virusshare.00095/Worm.Win32.WBNA.ipa-86d3544a2a5c1d6cd677bc153dd32c8951cb21d717f66ae50bccd93ee4c3f364 2013-09-08 10:45:30 ....A 372712 Virusshare.00095/Worm.Win32.WBNA.ipa-8714f8805d9711a052fb7d1c8bbbdcb6a800fc79266226fc0fe310740ee47362 2013-09-08 11:19:02 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-8741fe58a27de1906a293d6ee9fa311e2c8a36b510f2540b61aa83d6d6f89c0b 2013-09-08 11:12:54 ....A 221184 Virusshare.00095/Worm.Win32.WBNA.ipa-875bd1c63cf1ba126ab778b850a701b481b7bf99c412316ddb6a5bbff4f8ace8 2013-09-08 12:09:32 ....A 81920 Virusshare.00095/Worm.Win32.WBNA.ipa-87770adef0b9986c2df3e5d2b917b65417d4cc99190350cbdd24c94e3df99bed 2013-09-08 12:10:02 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-87bc83a4a4f17622a581d4194af974e0d1a5af7e851b7405b24515c901212cc2 2013-09-08 11:27:00 ....A 712727 Virusshare.00095/Worm.Win32.WBNA.ipa-87fa98b2a1c12ff89a3582aa15249ea797d77f5878a5002c3cf03f0caf862369 2013-09-08 11:53:08 ....A 102400 Virusshare.00095/Worm.Win32.WBNA.ipa-88089f3d5260b1c1d27be3fe0ccf9caa794fe446fc26867de3c31e54825a574e 2013-09-08 11:47:56 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.ipa-882e6ac7743a3f741d713a10ddd53f03f2410a85aba2b86b4d3f043286b54cf0 2013-09-08 11:10:56 ....A 139264 Virusshare.00095/Worm.Win32.WBNA.ipa-883e6fda29c2a0bff88679eb181a795d6c98618604604eb18a8bc0a5182b1f62 2013-09-08 11:11:56 ....A 117760 Virusshare.00095/Worm.Win32.WBNA.ipa-88589c23f03732f0400b5e7dfc849def24bcd4823092606f46a1387b7d353d0c 2013-09-08 12:06:52 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.ipa-888ada486921f16c527c7a36e5b4cd27ee4e7f63e3131db247b8f67769439c94 2013-09-08 11:40:16 ....A 61440 Virusshare.00095/Worm.Win32.WBNA.ipa-88ed1394958b9766c3998f44af236f1a7c07a8ad8c341f61253cfeb0c6dd64c7 2013-09-08 11:47:54 ....A 245660 Virusshare.00095/Worm.Win32.WBNA.ipa-88efb991069cba86841e0ba45f1c6a936f473177af64844345456e9d5c6b91d0 2013-09-08 12:06:52 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-891bbc667ee56da5f419f3dd7681a369efd18223a31244536d371a774c2a2da8 2013-09-08 11:29:50 ....A 102400 Virusshare.00095/Worm.Win32.WBNA.ipa-89315ea027be2dba4098730ab27e6d12719cb8a95286d67108f9883705153646 2013-09-08 12:17:00 ....A 173056 Virusshare.00095/Worm.Win32.WBNA.ipa-89491db30ace18aada9a7b05276d472185ef22073a8fc927ed8aa750bbbaf66d 2013-09-08 12:19:16 ....A 252093 Virusshare.00095/Worm.Win32.WBNA.ipa-894f312a7db4516483adf7cf5a029823dd1e5b7afc8dff3e760a9b9b9c53c883 2013-09-08 10:23:28 ....A 352256 Virusshare.00095/Worm.Win32.WBNA.ipa-89626a58a4e33e346f9c87fafdafcc87f5e484937b58c056c5474e64a50d17ef 2013-09-08 11:19:16 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-8982502bd8582d2366025a5e852b2fbce39aef45bce8934e6588400d2c732102 2013-09-08 11:26:14 ....A 196608 Virusshare.00095/Worm.Win32.WBNA.ipa-898bd854f42baa7ff4e3efa56c1a36cab798f78e61107a74441716cb1420fdbf 2013-09-08 10:29:34 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-89d72859942b708ab792a04fd3d66b43b23ca5fab702298ef7a4df5f45a52e43 2013-09-08 10:47:02 ....A 143360 Virusshare.00095/Worm.Win32.WBNA.ipa-89de6d8032e22efb6a6b423df56b759284f232a67cd25912cb469ec74c2749d1 2013-09-08 12:09:24 ....A 204800 Virusshare.00095/Worm.Win32.WBNA.ipa-89eecbfe9227affcce7ca4df01589a78d51a46f67defe59e76856b091bb8272b 2013-09-08 11:16:42 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-89fa7a6d743538851382edce34184ac9f2191aab43d91ce515bfca913f6f1ec8 2013-09-08 11:21:16 ....A 458752 Virusshare.00095/Worm.Win32.WBNA.ipa-89fd9774b4a1aff4556334fba29d150c50b54a6f7ff7ae9710942d2d0c06b8cb 2013-09-08 12:06:06 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-8a33c3f81e210cb65f6504845b73106cd35f17bd79f3b2aea72dc149d7cef15a 2013-09-08 10:35:34 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-8a468f61a1f6303c437a11745f56f5e5de473be700ad7fee197f477ea90d7395 2013-09-08 11:26:22 ....A 108573 Virusshare.00095/Worm.Win32.WBNA.ipa-8a5ab4667c93d72b82ab0c35178873d54b792663450cafc5762e5c9f8dff3190 2013-09-08 11:19:08 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-8a5d1e7dda4674a7f6570d2609f673204e8980ab6dc93b3e3a5a90b99f533854 2013-09-08 12:09:06 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-8a5e2cfa4e225823ea80325cbeeeee2de9826e6bfd714b3407c5dd85e9c1bc40 2013-09-08 12:03:56 ....A 110080 Virusshare.00095/Worm.Win32.WBNA.ipa-8a60e9b563e9751d91dbf224e91987c1262a356b000496b352c93b10949166da 2013-09-08 11:29:42 ....A 114688 Virusshare.00095/Worm.Win32.WBNA.ipa-8a8771193d1e139b94d8408f142fcae0c2e3f2001e75a73098bf546958ddf9cd 2013-09-08 11:47:30 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-8aaf4aad4e81d6332eb0f3dcc8a6311fc5bb8ddd8f772b38c2c344b379a5150f 2013-09-08 11:29:26 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-8ac0f97efd4f01577d018c94b82c6d71e3b278aaae72b39d4a92106a0d64c0ee 2013-09-08 11:32:30 ....A 548864 Virusshare.00095/Worm.Win32.WBNA.ipa-8ad8107eff97c23aca02af2c5d1c9bdabf309b206160657eb04d4e7a0226af67 2013-09-08 12:02:18 ....A 217088 Virusshare.00095/Worm.Win32.WBNA.ipa-8b2d760ac549331711559d6a62d4cb1122a26a84630cc81bd123397afd3e4867 2013-09-08 10:25:18 ....A 217088 Virusshare.00095/Worm.Win32.WBNA.ipa-8b4594ffc6aef57ae7df328f18bd856c6aa2fe3730caed2688029c68670a8aba 2013-09-08 10:49:50 ....A 97792 Virusshare.00095/Worm.Win32.WBNA.ipa-8b9582791cff9804554e80e5b5d5db1c607a94fc521ce1920d7c601224f901c6 2013-09-08 11:45:50 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-8bb9e6e802e0e125b4f5cf04a6054e5ec4fd7d2aac6020346c7f2aa44490a262 2013-09-08 12:12:30 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-8bfdae2c73ebc0f4c7ecc8ca922b172afc31ac3c957e2187ff6d64f536a741bb 2013-09-08 12:08:52 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-8c0b993b3427c7f3ccf7711ab118698feda3be419b4a32b5d80911921ed6edf6 2013-09-08 10:25:16 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-8c78eaf7d437a6718852af7e177a955ca72230b04a15fab15d7f904beeb1ae99 2013-09-08 10:23:58 ....A 60416 Virusshare.00095/Worm.Win32.WBNA.ipa-8cb445e8962bb6f3f644a0f58e9f64906c2502059016b1446d54932cc150b9bc 2013-09-08 11:07:40 ....A 98304 Virusshare.00095/Worm.Win32.WBNA.ipa-8cfeee6e8af5dab537da9c97846aa4f72c0bab50bc4152945065862997d122c7 2013-09-08 10:51:50 ....A 98304 Virusshare.00095/Worm.Win32.WBNA.ipa-8d239d149a7839f8f4b42aa80fbfae55334f54fa0e779c6193857118b62eb7d0 2013-09-08 11:22:50 ....A 1212416 Virusshare.00095/Worm.Win32.WBNA.ipa-8d774380ab4707a75b758ff6500b962d0e7dfdb339180b3b4bf002d41d0e70cc 2013-09-08 11:31:14 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-8d81c05c6ca063fef9101f19deb115a355ffcb7b6aeab6f9b053ce1353be6e38 2013-09-08 11:23:10 ....A 253952 Virusshare.00095/Worm.Win32.WBNA.ipa-8e195c17cecbfdc014f43713ec2873911a9b749329e086ed331344d4c75a3cf8 2013-09-08 11:12:26 ....A 180224 Virusshare.00095/Worm.Win32.WBNA.ipa-8e58ae7403efc77d5295acc696b58682709d76d54f22b4698982a181082c3705 2013-09-08 10:59:06 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.ipa-8ef153a92bcf68181ff426c548b24bd7d767ece17097d38394f6946756ae18c9 2013-09-08 12:00:18 ....A 200704 Virusshare.00095/Worm.Win32.WBNA.ipa-8f44ce4615a9b87d08996de181e3d3d77af59f42845d520aeb69c6d75c41520c 2013-09-08 11:05:46 ....A 323584 Virusshare.00095/Worm.Win32.WBNA.ipa-8f5b1553d1178ac17e244a173f3ed59631df0f8b176bdff604a03bfdedbbeb20 2013-09-08 11:08:44 ....A 430080 Virusshare.00095/Worm.Win32.WBNA.ipa-8f6c982668d2d5c6f918b825e509b7e4c96b61756df8cce0ef46f657faf37806 2013-09-08 10:54:06 ....A 61440 Virusshare.00095/Worm.Win32.WBNA.ipa-8f8541952c0f5ec13f9105e4638aaeca7e140aefac57693a55dd8f50eb2a5f21 2013-09-08 11:42:40 ....A 56261 Virusshare.00095/Worm.Win32.WBNA.ipa-8f8a6ecfdf5c83ca901e84c4d0a98511179d28ad3823b9a8540a0f2e5e3d2521 2013-09-08 11:28:36 ....A 311296 Virusshare.00095/Worm.Win32.WBNA.ipa-8faa32b2c5910bc2198fbb2dc86ffc4eae3e830a4b6062c7c8e2aea3193611b4 2013-09-08 10:38:42 ....A 196608 Virusshare.00095/Worm.Win32.WBNA.ipa-8fb0a5093c6b93a70d68cd359cf6d24130b4fc4e5b89d14063e011e87b90a909 2013-09-08 11:06:58 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-9060a497ce85f0a79ffaa7603a0a351b8d89b220b4ec76a2ed5de91ad48f00ae 2013-09-08 12:08:52 ....A 61440 Virusshare.00095/Worm.Win32.WBNA.ipa-907d6272b9ac3144ba4c4222b8702db7c7c7205f275267dd013a92ab36409122 2013-09-08 11:18:56 ....A 196608 Virusshare.00095/Worm.Win32.WBNA.ipa-909bd358217753919e6ce6cb5ee471834e452b2729276ac5d1ccea2b86054203 2013-09-08 11:58:52 ....A 229376 Virusshare.00095/Worm.Win32.WBNA.ipa-90b310ca6caec081f6772afbb2bab84e0ec5cca8489048c3f84d52f948138fbe 2013-09-08 11:45:38 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-90be3b236b4b9ac573321ae980a14ee10492c99a5acd4d25b67d23e21fdc4a8e 2013-09-08 11:49:00 ....A 180224 Virusshare.00095/Worm.Win32.WBNA.ipa-90d710d8291b130fc666dfcb3433b1905667964fb80e27db5df06fb2e6dcf654 2013-09-08 11:46:40 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-90ff8690f41fa9ebe0bc7d1e0855dae4d921d292b32e1ca9564d5916664a5fb2 2013-09-08 11:49:26 ....A 98304 Virusshare.00095/Worm.Win32.WBNA.ipa-91076421d714a11e03db91972378d6e76a5d437810b7b9759f2089db58eac5be 2013-09-08 12:11:56 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-912651bd1f6dbdc384c2510baad83a0740bbecfcf1d6b7c67d6e26e1c80470ca 2013-09-08 10:58:38 ....A 499716 Virusshare.00095/Worm.Win32.WBNA.ipa-914e30c5deb2285e02be7888b08b5646eddc95410282abe93827a0ed0eaa1348 2013-09-08 10:32:44 ....A 282624 Virusshare.00095/Worm.Win32.WBNA.ipa-91560c1b861e224af7d126055e86d03f201456d4591cc38ed8514c753d16cd72 2013-09-08 11:15:44 ....A 253952 Virusshare.00095/Worm.Win32.WBNA.ipa-9164f28c254242e404b3b9d0b6cea8bd29f25a78ecd9133f657bb5ad43cc79fb 2013-09-08 11:24:16 ....A 442688 Virusshare.00095/Worm.Win32.WBNA.ipa-91700de4529974841c12bf0635b6504ecadd4a152a30f7fba95b63f6f68ff988 2013-09-08 11:59:04 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-91a341c55d56765aa06d964a518e2533e86c1b361bf03e9f44aff8e322e1e2d3 2013-09-08 11:22:42 ....A 57344 Virusshare.00095/Worm.Win32.WBNA.ipa-91bebe7cf9ecf02420d8c90106af0782ec1d0e8d2bc7eb16cb42208fa16a98bc 2013-09-08 11:30:44 ....A 196608 Virusshare.00095/Worm.Win32.WBNA.ipa-91cbef2255b4d7b7e5f292053763ad39a9d0d1b565cfcb018e93c1a1d21ca758 2013-09-08 11:01:02 ....A 36883 Virusshare.00095/Worm.Win32.WBNA.ipa-91e7fb35bae7f470e064752bef1277b0d467c0c09d6b84e62d68209efdc8cd09 2013-09-08 10:25:08 ....A 212992 Virusshare.00095/Worm.Win32.WBNA.ipa-91e881e9ea2dfa49a79c3f5ac82e568b0c03ba1b4755e16b3ce7659ab107ad4d 2013-09-08 11:57:16 ....A 229376 Virusshare.00095/Worm.Win32.WBNA.ipa-92006a96056c9a3ccd5cfa0183a159e165ea1e1365943042e5e8d409e15d10e4 2013-09-08 11:54:36 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-920f0558bf33bb829a983eeac299277e9145a9d8d3815a5a9afe85bc180c4f34 2013-09-08 10:55:50 ....A 167936 Virusshare.00095/Worm.Win32.WBNA.ipa-9232338fc0b2b5f61ef0a410d5f3259d7a1b69ad71a77db904c2f877f12fdf29 2013-09-08 11:50:44 ....A 253952 Virusshare.00095/Worm.Win32.WBNA.ipa-92784032a147351512a77866d65f184fb02d4dcb85b4940f630808f29809a27c 2013-09-08 11:17:56 ....A 212992 Virusshare.00095/Worm.Win32.WBNA.ipa-929bde289eeefcf07ef266bd9156a98b27d522c1d5b19f7f525abf183b1bd49a 2013-09-08 11:44:06 ....A 249856 Virusshare.00095/Worm.Win32.WBNA.ipa-929d8de7cfc8692403e954f589e7df026efb48d0bf1f646d11993c288df0ceaf 2013-09-08 11:30:44 ....A 53248 Virusshare.00095/Worm.Win32.WBNA.ipa-92b5fd1c8aebc32bb1f6b5845231e2647b531122055bfeb890e96b2f469df425 2013-09-08 11:43:06 ....A 81920 Virusshare.00095/Worm.Win32.WBNA.ipa-92b9f07f78fbe7a4bc776ad86aee822826a8154dae46e4c57c53fac7470e359c 2013-09-08 12:05:24 ....A 212992 Virusshare.00095/Worm.Win32.WBNA.ipa-92d6b2e278fbd782f2527220a0050cb593d3a53f4d6259b74be8ff430760617e 2013-09-08 11:20:24 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-92d9083bd8e8416d5c4890086cae75fa474fd469ceab48507659e6713691ddb0 2013-09-08 11:26:38 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.ipa-9324ad61f0e2544cc6dc9e044f2086f8f08179665a64dc9dfbb221b7add1f263 2013-09-08 11:11:18 ....A 118784 Virusshare.00095/Worm.Win32.WBNA.ipa-935727d8ec50ae2853c9d20b028cc5a8f4a2c87f1719c0c9fa372755ef1325cd 2013-09-08 10:24:48 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.ipa-938cfa272e2af7223f028fb5d141ea3a1479826bd07a8085147ed8e1bf34f047 2013-09-08 11:54:36 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-938f5ab78678a72ed9c874a79bcce649e3e9c0fcbab87c0706a00bdf61399084 2013-09-08 11:09:12 ....A 53248 Virusshare.00095/Worm.Win32.WBNA.ipa-93a737660f9e9e48a8d8a70fc7058be5c4f43bca892e17efc9b95615a99e5ea5 2013-09-08 11:13:26 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-93af65d4bc645b3b4edc13e33a7541d476428e898e741145b30b056884325a61 2013-09-08 12:04:14 ....A 57137 Virusshare.00095/Worm.Win32.WBNA.ipa-93cff2db41d4ddc700a4958c5116992a2fbd99073dd123673f8ed7393e342821 2013-09-08 11:12:12 ....A 135168 Virusshare.00095/Worm.Win32.WBNA.ipa-93de7525b992bd3616ff07b33a459e03949c038b64020f5590c844d48564a500 2013-09-08 12:06:32 ....A 79872 Virusshare.00095/Worm.Win32.WBNA.ipa-93ed7ddc649c6bf63fa9cde3185d9eaffddf7d7ac0b39e0e383847119aa746af 2013-09-08 12:12:10 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.ipa-94069a89c1f08295c7cc1ae40aa2e96116b64ee3c618c1d55e58fade5946e3fe 2013-09-08 11:57:32 ....A 139264 Virusshare.00095/Worm.Win32.WBNA.ipa-940a214ec49e724286bfa56d1fffc93c227bc7a2d4b128b74100e92018228426 2013-09-08 11:29:02 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-942461ea0118011e40ab7a965ba8175c927dc51d5c50216603552d94db357ab3 2013-09-08 11:37:22 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.ipa-9424b8c626ae9dd60a82391c83317d610cdcf9b5905107613600396ece76ff59 2013-09-08 12:19:54 ....A 360448 Virusshare.00095/Worm.Win32.WBNA.ipa-9432fbd8826febb16a57fc017d88bf3a994fb0921d400d15a43558971bbaa496 2013-09-08 11:47:36 ....A 57344 Virusshare.00095/Worm.Win32.WBNA.ipa-9455d567a360964a2ec32e3276ec3a28ab3ab344366f1b4c87f2f36d426be7d3 2013-09-08 11:16:32 ....A 77824 Virusshare.00095/Worm.Win32.WBNA.ipa-9461926e116481426f9b47d71c9c7636888c9b851faa33d49cb5d8622cef7d01 2013-09-08 10:35:38 ....A 360448 Virusshare.00095/Worm.Win32.WBNA.ipa-949dbbce4e253ae1fd658740c17b738301b5780d0616ae4be0d3e599240b6bfc 2013-09-08 11:17:06 ....A 200759 Virusshare.00095/Worm.Win32.WBNA.ipa-94a93aa8f46a2d27bc087b71cdf107704ea2106a1573941931d670b7d4e5cd40 2013-09-08 11:05:28 ....A 196608 Virusshare.00095/Worm.Win32.WBNA.ipa-94c02ae0659805b4534c82ef88500a96def09b419b6aa0b9a3a34c07be96432f 2013-09-08 10:38:08 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-94ca507dcce293ed6b0fff2949d61c033b10a53adc09785698ac23a4a98c9c61 2013-09-08 12:07:28 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-9510d90f2a5b70fcfa72bd3fb0a5b10773f30772eb6b0ec59b2cef4c3ee7ba1b 2013-09-08 11:23:50 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-951bd66fa2fdeb3b4d0c198b815149675b16eef6b534476994e9b044c2599ccb 2013-09-08 11:52:54 ....A 294912 Virusshare.00095/Worm.Win32.WBNA.ipa-952181f24a13ab63188db02491c12bedc6f957a8be5dcfe8f0e27384f2963cf5 2013-09-08 11:53:40 ....A 294936 Virusshare.00095/Worm.Win32.WBNA.ipa-956a9b374a53cd7a9fb814d929acb475bdcf03c4c8fa63a5ade0f03c4067bb98 2013-09-08 11:58:14 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-9570170444d772de1dec32fe4a1e30d8cb85947813a0cc90e74f02cfc11dfdad 2013-09-08 10:58:02 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.ipa-959d1bc380a4f9b52129562c9ca06c4e772c06f9e18626d14e9d6c5105186f94 2013-09-08 11:51:20 ....A 88064 Virusshare.00095/Worm.Win32.WBNA.ipa-95c56145a317a6f8c23160bfc8502615fc46302890904b8e344e1b09d5b01ec6 2013-09-08 12:05:18 ....A 172032 Virusshare.00095/Worm.Win32.WBNA.ipa-9609dfbd790d4db482deecd44565fcc0b9132d892a4addf2fa103c3fc06be5b6 2013-09-08 10:23:20 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-9611ccc04b9a2ed97e5e102c4353592ed85fc4b4e4cd4f3c131d56d2f0473f73 2013-09-08 11:05:58 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-96397d44fa7d991583a5c837147c0a7af8513ba8a4809fece4f2bfd5b2aa24e6 2013-09-08 12:13:50 ....A 122880 Virusshare.00095/Worm.Win32.WBNA.ipa-9649365651573c122890d2019f28742fb088e42ffa8ac1455448ba81d86cbee1 2013-09-08 11:24:42 ....A 81920 Virusshare.00095/Worm.Win32.WBNA.ipa-96799fb536b51bc5af16bd41d0843c3d60861184a8636c9bc99ebf24a3bb96c1 2013-09-08 11:43:28 ....A 143360 Virusshare.00095/Worm.Win32.WBNA.ipa-968102dd0b29793f2c006426dc4354cb1ee561955684c0284b55622965d37f4a 2013-09-08 11:06:02 ....A 135168 Virusshare.00095/Worm.Win32.WBNA.ipa-969ad6c6fc90eba3487f6f81a2545a53b9a03595018aeacab1c13910e41d49a5 2013-09-08 12:05:14 ....A 274432 Virusshare.00095/Worm.Win32.WBNA.ipa-96ce4224f8f2b3ccbc2d3d602b88b524c3f54807094f0b6f23592407d962a1f4 2013-09-08 11:12:50 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-96f5a4e7b8b56575f4904df2d1fd6fa773368f0ba3dec8cc861067dffcb87a0d 2013-09-08 11:38:14 ....A 319488 Virusshare.00095/Worm.Win32.WBNA.ipa-9702a803f7cc0fbad95313312d41c57285ced764e007c8ccf528e2386444eb0d 2013-09-08 10:42:08 ....A 200704 Virusshare.00095/Worm.Win32.WBNA.ipa-971243107fc89cb3fad4f1f5f65d6fbb53baa595baf0bb6677feeca84726bed4 2013-09-08 11:19:10 ....A 109056 Virusshare.00095/Worm.Win32.WBNA.ipa-97489513df9649db77746d60faa7a9551b7c09b385d823564a2e546d9ee2e159 2013-09-08 11:17:32 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-974b1bc59298d116bc1134607468358b42cb914cdbd147ebc04b333c85605fb8 2013-09-08 12:08:10 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-976329a9b684a082312d131b6077ea73c7e3e180118e6c1b20ed2528dd0658f8 2013-09-08 11:04:58 ....A 81920 Virusshare.00095/Worm.Win32.WBNA.ipa-978a6895d0fb9995e5464c46abd6a7dc5db02f19ce09dcd1ba5d9e33c0a49e24 2013-09-08 11:42:52 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-9801c71a3c3d58574a6088d2e31d5d3ea1853789f4527d71f6fd3c4ac07b57c2 2013-09-08 11:55:56 ....A 102400 Virusshare.00095/Worm.Win32.WBNA.ipa-98424ade70e0a39331874519a71015fa9ac16de0e92337850b85542cc31a69f0 2013-09-08 10:49:14 ....A 34807 Virusshare.00095/Worm.Win32.WBNA.ipa-98550f9853f313c576e7571b053b71d6ac7aebb3685abb7d579ad7d46eb3b88b 2013-09-08 12:18:52 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.ipa-98649e74bd600356fb68fa4625f5778ef9492961387745f673843e39acd4c5ac 2013-09-08 10:56:38 ....A 196608 Virusshare.00095/Worm.Win32.WBNA.ipa-98d122eba38ae987feaad4dd5c1bfc0ea37bd2bc272c9246e5f9b7c4f55bf0ea 2013-09-08 11:26:08 ....A 151552 Virusshare.00095/Worm.Win32.WBNA.ipa-98dfacf32843e6c3483f851f75d020a0021142444e64b99c63de381ee501f95a 2013-09-08 11:24:34 ....A 212992 Virusshare.00095/Worm.Win32.WBNA.ipa-98f6d3fdda28cacd113e205826d119b8658e7079f1e645019d4f983557583ebc 2013-09-08 10:38:56 ....A 143360 Virusshare.00095/Worm.Win32.WBNA.ipa-9910373a57e8234483f7202fceda8a497b2cf85f2520911655cc8ee67d54fd88 2013-09-08 12:10:32 ....A 225280 Virusshare.00095/Worm.Win32.WBNA.ipa-99b01690c5bd72ef711978cd54931d30c04aec796bfffc377f34173f1b371479 2013-09-08 11:43:54 ....A 217088 Virusshare.00095/Worm.Win32.WBNA.ipa-99b66574d7c6502078612ad99ba14456336f41b8a03f60334a36d095cc25b2a8 2013-09-08 11:53:12 ....A 102400 Virusshare.00095/Worm.Win32.WBNA.ipa-99de544a71b4d7f140f2e58790957cef47b4caf6018c843575a0c1284afb8caa 2013-09-08 11:26:16 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.ipa-99ebc8af2141c1662e9e45366f0ba4b72d25e9ab140bacd4ffd78205296c3154 2013-09-08 11:13:28 ....A 112384 Virusshare.00095/Worm.Win32.WBNA.ipa-99f11035a25535fcde75eb7246723fca68e3028134f915e5491048d78bd4280a 2013-09-08 10:31:34 ....A 258048 Virusshare.00095/Worm.Win32.WBNA.ipa-9a1a7f83dec83d874eabfc9b89bfdbd512b06f9834e2e76cad5862bb5b96533e 2013-09-08 11:16:10 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-9a5501814becb574fdfced67ce8a804df0e885014e5d99779e7e5f383116a75c 2013-09-08 11:25:02 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-9a9378e97f6dd6e47997c1ebf606a091a50efe31a977d40cd62c982d8c73de97 2013-09-08 10:28:58 ....A 311296 Virusshare.00095/Worm.Win32.WBNA.ipa-9ae4b718c596af58229e85e2a92f651a9873c3c9d2ed69d7ae4f5874329dc962 2013-09-08 12:05:38 ....A 122880 Virusshare.00095/Worm.Win32.WBNA.ipa-9b5bf84e0369e4683efe6c22e93bcef099ebf1fc9633e7a99f7e2ddd0b1813f7 2013-09-08 11:58:50 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-9bbb6ed2fa455277e4ce4a4f94485cb09f3a859f12ac69909c1a336e41f9fac2 2013-09-08 11:33:52 ....A 321280 Virusshare.00095/Worm.Win32.WBNA.ipa-9be11604b07ef43a06d7be03cdc55c69a01eaf861d0c5273df0ef940c4e9e0f8 2013-09-08 11:41:14 ....A 294912 Virusshare.00095/Worm.Win32.WBNA.ipa-9c18e6335b07ac6fa620b5a7182814df4dec5c597dc2945816b1c32eb1e0e518 2013-09-08 11:45:40 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-9c1be06200b9ec9e4f8d1ac4c8de2c2736f2dbf4997b0b4fd9398e753d856846 2013-09-08 11:02:18 ....A 135168 Virusshare.00095/Worm.Win32.WBNA.ipa-9caff67530c9e85f4bc77df9af2450d38b497b653c169f62a06ac71c1c68d866 2013-09-08 12:10:38 ....A 217088 Virusshare.00095/Worm.Win32.WBNA.ipa-9cc03e7331d3db925d5017efeb3b71d0751d557f519a85cd26d2dcf647fc6369 2013-09-08 11:03:24 ....A 77824 Virusshare.00095/Worm.Win32.WBNA.ipa-9d3168ee0a2c15d939110dc62d8cda6db0da68999102be3da515d42f96f0fe24 2013-09-08 11:46:54 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.ipa-9db368ec4b9d03f175f2ae2c6cd8c1a5a17bcf24d4650deee3dc94799bc41cd4 2013-09-08 11:42:36 ....A 135168 Virusshare.00095/Worm.Win32.WBNA.ipa-9dd4e7bb5ecc78be01b47d46ff18fe7b02c1bdbf1a5839a30f37bd0e9a8fd2fe 2013-09-08 10:46:24 ....A 126976 Virusshare.00095/Worm.Win32.WBNA.ipa-9e2fd775f62aa2e5e87e4714e4f5222b92da2e084010494a6b8553b4e392254c 2013-09-08 11:35:30 ....A 106496 Virusshare.00095/Worm.Win32.WBNA.ipa-9e3c0b3d383c7d3ed071ce1f41b72cf59876846ed8f5bd367cee195f0a3c3ff0 2013-09-08 11:04:06 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-9e7295982ce72bf363d2f47d5f8f2e1ec2f35b517dbd84244d36d15f39be521a 2013-09-08 12:07:22 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-9f08a21460f5db1bf7f85612e1c9a2d1506714b5e6457f573a26844738fc6824 2013-09-08 11:48:24 ....A 225280 Virusshare.00095/Worm.Win32.WBNA.ipa-9f1eeeb0485da5f7ce78d8b5869043d256b19aceabc5dafb9c18c730c7b1cd71 2013-09-08 11:19:26 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-9f6d09ed8a014e985e4d00ffbc9cd52faad29b6865e85c04a63ef7264ba4e235 2013-09-08 12:16:44 ....A 97792 Virusshare.00095/Worm.Win32.WBNA.ipa-9f7984a30ac871489657f8a4a9c0c8d38e9839d06caa5f23497fe3a905bd8f01 2013-09-08 10:55:20 ....A 77824 Virusshare.00095/Worm.Win32.WBNA.ipa-9f9fbe720789280bac90db979513466f0df42d3a4e229e9a040f45a73416c682 2013-09-08 11:21:30 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-9fddcb2ba75abbf4e45c6974c36cce2455be7d1c9a0e3f5228d9014fdfa9dc77 2013-09-08 11:43:38 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.ipa-a00c56304186911b0db9bf6aba330861dc8237d05c480ca402cc816c269daba2 2013-09-08 12:06:26 ....A 184320 Virusshare.00095/Worm.Win32.WBNA.ipa-a02a0de68a00391523a2c36bc08876ab6e0329fe528b45fabc91c5525acc67a6 2013-09-08 11:34:58 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-a048fb0a56de8c0f689d1ef81d004277996cf72b24bd15c4f56141560ada177f 2013-09-08 11:47:14 ....A 249856 Virusshare.00095/Worm.Win32.WBNA.ipa-a075de0ceb468de03c38fd2f9a52bfb576e3431326f8afbc2192959a70a171bf 2013-09-08 11:25:18 ....A 77824 Virusshare.00095/Worm.Win32.WBNA.ipa-a07933cb17437fc8ee65142809bafe377a4309b3c585895bfe644e44e943c62d 2013-09-08 11:56:48 ....A 53248 Virusshare.00095/Worm.Win32.WBNA.ipa-a08ec0ffbe3b474be9bcbe6f71c28d2a04142b20553893fdd142a54c47a73011 2013-09-08 12:01:36 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-a0a84fc3872ab4a0f492a8ad371f33f8ce462bb2479589073ad2142fc51a758d 2013-09-08 11:05:02 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-a0ab9bfca44f370c28b907525b1f9ebe8c50af8e66b02c47fc4099d8d3df4f2c 2013-09-08 11:24:38 ....A 118784 Virusshare.00095/Worm.Win32.WBNA.ipa-a0bc316a42655db5cf66980dd8820066cf336b4bee965617c101e0f22f741b2c 2013-09-08 11:05:24 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-a0c23564cfe8293c4dab7481b949d4bf0e7586d2a4a5df42337f83d56a05c13b 2013-09-08 11:16:20 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-a0d0471048a43525c4c17b7b25400fde4a597c8d7cf4142e3fca20438e3ffe28 2013-09-08 11:38:26 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-a1278b665f5199a824d97e3ec937cd9b043954b08dadd49492c5e91017ce2551 2013-09-08 10:25:14 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-a15b32efc724c6633436772253f19fe0a8d91ab04f9e6d3a344781cebc193e3d 2013-09-08 10:27:04 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-a187d6b55bcee9aa1f33760076a4e0e03bc6628dbb692eefad9fb6b95d0e0707 2013-09-08 11:19:44 ....A 49152 Virusshare.00095/Worm.Win32.WBNA.ipa-a1c7999b0ed7a083bfabaacbb4fb446ad55f1eaa774022879bc03b6e3e93ad14 2013-09-08 11:57:40 ....A 196608 Virusshare.00095/Worm.Win32.WBNA.ipa-a1cad4fc15dbb6db7958af9ffad69ece89c5d913816bdc4058bae2790c91aaba 2013-09-08 11:46:50 ....A 184320 Virusshare.00095/Worm.Win32.WBNA.ipa-a1ebbf59d2078ba8daeee6120127fe01088a3ccbeb9d146e3d7f84b388688188 2013-09-08 10:45:44 ....A 53248 Virusshare.00095/Worm.Win32.WBNA.ipa-a1f088f1519f8f082d14890e89ade202b3ad96f3f8055a6341c63225f4fee49c 2013-09-08 11:03:18 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-a1f206375d7f594612f2a57bd06b5c0398385934622c7ece76fd857279cdba98 2013-09-08 11:54:12 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-a1fb95607f0dd1897aef8173c28de08e1bafe018c1a3c684ef41c7940b70d874 2013-09-08 11:51:16 ....A 126976 Virusshare.00095/Worm.Win32.WBNA.ipa-a2027eb89e360d81b8d9a9eb913f12cbfb10e124d6b0c1918929243efa7dcc39 2013-09-08 11:24:04 ....A 102400 Virusshare.00095/Worm.Win32.WBNA.ipa-a214a436c08611e7670da6d15946b0b89ccfb9f73add35a6490e3cab2df3248c 2013-09-08 11:18:26 ....A 131072 Virusshare.00095/Worm.Win32.WBNA.ipa-a22e8c6dc24d71b2e28b8bc0b57c47b1ce2e27ea9827ec8b817e80edeb8e8661 2013-09-08 12:06:14 ....A 40960 Virusshare.00095/Worm.Win32.WBNA.ipa-a2351125b4a2990009bf136320589d3e488de67bdba0f96a42c1fee77e7ea73d 2013-09-08 11:05:54 ....A 180224 Virusshare.00095/Worm.Win32.WBNA.ipa-a298121dff7dd1a8f871f9a8019f250527077076597b80cf0a8f6d7bb71667af 2013-09-08 11:25:04 ....A 266240 Virusshare.00095/Worm.Win32.WBNA.ipa-a29ffeafecc30b186a6657d5f0c3924adc3459126321043d64d0815ead967a09 2013-09-08 11:49:18 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-a2b55e816d15dd712054a68824de8c0144f189d0d043daaa69128dd3c90cbee1 2013-09-08 10:31:02 ....A 65536 Virusshare.00095/Worm.Win32.WBNA.ipa-a2c89bd6fd7d1a4233ea2cc6fecd283e046ee6e68a20d8873a2ab04c7fe1317c 2013-09-08 12:11:58 ....A 86016 Virusshare.00095/Worm.Win32.WBNA.ipa-a2ddbaea1c4c0214afe5bbb66b8563f878c644336624ccd0fe66119a247c0396 2013-09-08 11:21:48 ....A 323584 Virusshare.00095/Worm.Win32.WBNA.ipa-a2e271036095ac57bc7e1d7ece6bbd3ec961d2a6bd1346065557fe91d0d05629 2013-09-08 12:09:12 ....A 114688 Virusshare.00095/Worm.Win32.WBNA.ipa-a2f10eac484ef7eacfec04b628965aa8e2bced8431491df7b81a89282be50308 2013-09-08 11:37:22 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-a3016d135e4da1daa8afdcf35cf742441263bd2abf2eafd2863f9efd2885a776 2013-09-08 11:04:34 ....A 180224 Virusshare.00095/Worm.Win32.WBNA.ipa-a30bdbe91947f6d1dc41aa6eb8775433ea802167a23eeae248ed1069db00985f 2013-09-08 11:22:58 ....A 458752 Virusshare.00095/Worm.Win32.WBNA.ipa-a31bfe7954d0e7fa6f1cc74e7d74626a8112fba05d06fd501831f52759749e51 2013-09-08 11:26:50 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-a32d7ea35d7e82254f9cebc1088b32f66990824341b563e3073cbc00b0fb7a88 2013-09-08 12:10:04 ....A 335872 Virusshare.00095/Worm.Win32.WBNA.ipa-a38a537e59d56b1d43c0e83e182e8a794eae32e2edc0c6f7085c55c8420c12ce 2013-09-08 10:55:18 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-a395bd48fb1c384dd544efcf9cf8755ee06df4287038e64ac9e2ba40f4878e6b 2013-09-08 12:03:32 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-a3f8a6fd9414eaade93d409c9756c35c80fb4f65ce591718e269f5bd143fc5c5 2013-09-08 12:02:56 ....A 286720 Virusshare.00095/Worm.Win32.WBNA.ipa-a40bf324c06a79ab653bd7338bacfa759b143a082697e93a4bacf91fcc2fa073 2013-09-08 11:08:10 ....A 135168 Virusshare.00095/Worm.Win32.WBNA.ipa-a438c45bae1aa0d7bb6e6368ef8a676b1bd56f4cb5024005f4516651df14a299 2013-09-08 11:35:08 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-a44d46b3f7d8b0d13c2859cb88131182742e8883c9305cbba28755e07c99eeb2 2013-09-08 11:39:10 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-a4844d99e91cb9374ee6649a8ef86e01626b4cd5b4e90f5b4fa86c2a4bddfdb8 2013-09-08 11:54:38 ....A 204800 Virusshare.00095/Worm.Win32.WBNA.ipa-a497b87ac07753a040f1c793767f4e657ed6607b61e9a6f5afaa4c95304adcc5 2013-09-08 11:18:02 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-a49e9541891ff7007a348a895fb44cea3b5434d90c33aa4e3521b19ae4b65e1e 2013-09-08 12:08:58 ....A 98304 Virusshare.00095/Worm.Win32.WBNA.ipa-a4b46ca196bf14794534aad7a041eb29c6369667d0fc03cc817d7e5a11ad1f66 2013-09-08 12:02:34 ....A 262144 Virusshare.00095/Worm.Win32.WBNA.ipa-a4c277190e76bdcc33fd6e5252bb8e5b0113e26859d3544353e4fcb942f5a471 2013-09-08 11:11:44 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-a4d85a179dce59a0bb9a6a16235a67fb7402d362d58144188dfa408552a4df3b 2013-09-08 10:51:36 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-a4e4f2adad6e374a149c768bee3c2c4ddde10a19a6399eaadb04d1c15c66c096 2013-09-08 11:36:24 ....A 212992 Virusshare.00095/Worm.Win32.WBNA.ipa-a4e5f1e3a0142d396c41dc10dde9019a31fa6933e6ea347a7d2248622497b68b 2013-09-08 11:19:32 ....A 188416 Virusshare.00095/Worm.Win32.WBNA.ipa-a4ee60846237da9c8e1b1c6a1732fd6e01f4c66820b3ac9db81a3ba3b1a69d74 2013-09-08 11:35:54 ....A 196608 Virusshare.00095/Worm.Win32.WBNA.ipa-a506ddd9083eb9a3f4535c262daacf180d9c8717e75eb76f1a0885b47f684842 2013-09-08 11:56:42 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-a50afac5f2d8e8c458524fb041bbbc9260fe6c2162e7441be145228b4b927c83 2013-09-08 11:20:24 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-a5222bc7721fedc53ca5d971c532a358b525e5e878e31552c8f6b1f00acda044 2013-09-08 11:28:54 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-a54a35c0391a47b4cd581ad8dbc399e102f06f50e3b4836093550621ea1d4cea 2013-09-08 11:52:52 ....A 57344 Virusshare.00095/Worm.Win32.WBNA.ipa-a56e9f1c70bf33ff200053cdc11336a9a411f353c5d80305a321a453f598f1ec 2013-09-08 12:02:58 ....A 61440 Virusshare.00095/Worm.Win32.WBNA.ipa-a5885636ea1c6188554b09828453302deed292fb09fe56acae86dea757d3276c 2013-09-08 11:07:36 ....A 196608 Virusshare.00095/Worm.Win32.WBNA.ipa-a5a1e7be4a7cafb0d7885aad2a3fb61085f6c2a63511878927d8e52e8440ab8f 2013-09-08 11:44:18 ....A 111663 Virusshare.00095/Worm.Win32.WBNA.ipa-a5ada8e51fe74a154a51f311de98f491c631756497e368e8ac14cb0e810d5428 2013-09-08 11:30:32 ....A 114688 Virusshare.00095/Worm.Win32.WBNA.ipa-a5b799fcab0fe372d63b4d8821bb59278e39565f384fe5b91d03f6882a73d0cd 2013-09-08 11:45:16 ....A 81920 Virusshare.00095/Worm.Win32.WBNA.ipa-a5c3ea6754ebf9b67877b58284f7182537f168e5036179284be703ed859751bb 2013-09-08 12:06:34 ....A 106496 Virusshare.00095/Worm.Win32.WBNA.ipa-a5c4b1455757e20022d8dcaa2de2fd377c28163840640122ba9e4c718e162530 2013-09-08 12:00:02 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-a5e4ec65df10ab532b1d83de694d63113b8c671645f31efe212e587a00d00067 2013-09-08 11:11:26 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-a603efcb23c2a32586a63cfdf2962c1374bc859344a0f9456af20c447645ed21 2013-09-08 11:39:42 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-a63c60d960376060e18a0541ce3e513d826d53a039d90154fe59fe0cfcb6e4b4 2013-09-08 11:49:38 ....A 212992 Virusshare.00095/Worm.Win32.WBNA.ipa-a648fa4474262d2375774477034d774b4b115791edf7284019947b8d9459170a 2013-09-08 10:43:12 ....A 294912 Virusshare.00095/Worm.Win32.WBNA.ipa-a6a4e56c7289e5968ad997591fa9ec76d5325553ff4255008d7efe13ff912a17 2013-09-08 11:25:36 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.ipa-a6b08598a92986eb15daabf6ee3e9c3a08545a4e5d51f30b6091f1b8b2070319 2013-09-08 11:26:46 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-a6cfc39263ddd1cd8d659974f5e7339ba2f63e036ec192cb5a411604f28f0055 2013-09-08 12:07:44 ....A 196608 Virusshare.00095/Worm.Win32.WBNA.ipa-a7092dc0c69517b2b6222dbd1060f514f299f6266d46e50bc110724fc8d36c7f 2013-09-08 11:37:58 ....A 49152 Virusshare.00095/Worm.Win32.WBNA.ipa-a70f5a60a5b03b4190321ddf2f1d53e1cfe2ef5603699f8694dc4d8e69afe156 2013-09-08 12:00:44 ....A 53248 Virusshare.00095/Worm.Win32.WBNA.ipa-a71275089c072bce35b5e4bc5bdbe44b058afaa5c64ada0e2431cb901fa8f39b 2013-09-08 12:15:26 ....A 205312 Virusshare.00095/Worm.Win32.WBNA.ipa-a71a7b1a77489c9d0e883c64b1eb4461476ed4cd79c186e03eb76598f11707e6 2013-09-08 11:20:46 ....A 147456 Virusshare.00095/Worm.Win32.WBNA.ipa-a73640fa5df83df63ff8092eb0208a94cf7389478a2b0b4efde4a9ce5312db4d 2013-09-08 11:06:24 ....A 53248 Virusshare.00095/Worm.Win32.WBNA.ipa-a73649a4263a654d557a88e0599a6698efafa678fbb71487400dccbd7143715a 2013-09-08 11:39:24 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-a7401eb78146ad2f8587a9d63d75e139b13212886405e00ee7127464647cd80f 2013-09-08 12:06:30 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-a789809ef215543b0ac9fda0ee3b292f573dea8dfacd38b40a1dec4cf383bba3 2013-09-08 10:29:14 ....A 212992 Virusshare.00095/Worm.Win32.WBNA.ipa-a7b3f81943fe1bd6fdf8190b2f149cf47026caf515dd32702e216a619e96c756 2013-09-08 10:42:30 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-a7b740669a932f54818535e65fbbc32d51a7b2d3e4f26d9165e3102ee2166836 2013-09-08 11:41:42 ....A 835574 Virusshare.00095/Worm.Win32.WBNA.ipa-a7d52cc0df49e43322d52eabb699bf0496f93b0bb454fd32c68245546fe9b38f 2013-09-08 11:42:36 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-a7db34b8eade3427929a513a9e3f4af43c78162a7883f91adf8fa54d8207187f 2013-09-08 11:42:28 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-a7e0fb905b1e992a6499d6f05fb0fb55b2653313234059707eba79b2d3a21819 2013-09-08 12:09:50 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-a7e194cbe232c58e45b333fd3c7b077fb465e8104589c8c5339233154d4ffe85 2013-09-08 10:34:12 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-a7ebed6fb70efdc4e166cdae4602eea7337e6ab66e9df537b10e902b9a2c9044 2013-09-08 11:48:32 ....A 167936 Virusshare.00095/Worm.Win32.WBNA.ipa-a811151209e9a6045c4a0e6d289920ba6c1068e4a6581ed1ed73fff401488097 2013-09-08 12:07:38 ....A 458752 Virusshare.00095/Worm.Win32.WBNA.ipa-a84f80b1cbf64ca86b7e6a3f081fd7a596026dd73219d7d0795495bc4342c1fe 2013-09-08 11:44:48 ....A 106496 Virusshare.00095/Worm.Win32.WBNA.ipa-a87128b0273304e0f247d8b47c8b88d063fe24750f734336c1cb97bd6aa106fc 2013-09-08 12:00:26 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-a8929060ec7e8368efb68d5f702c2fc1eed121fb99284f695363e89e941bbf74 2013-09-08 12:07:42 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-a8c6e7113fb3a01a24ffb006a57ac6608cd24b8480355dedbc033d7f5e0f3e3d 2013-09-08 11:11:20 ....A 439197 Virusshare.00095/Worm.Win32.WBNA.ipa-a92569c050cdc98e6ff2cd31b515351211e07d2f0aff54184c819a6ec4208caf 2013-09-08 11:36:20 ....A 65536 Virusshare.00095/Worm.Win32.WBNA.ipa-a941fdabdb69a6a784d47923c5e47a37f97c64cda205ff19e6c297a81200fc9e 2013-09-08 11:13:10 ....A 167936 Virusshare.00095/Worm.Win32.WBNA.ipa-a9581880a214822ae0e10502fc2499b8a6ce20c60b97987f7ac0d1a97fcb7bb0 2013-09-08 10:38:04 ....A 164864 Virusshare.00095/Worm.Win32.WBNA.ipa-a99d372edf7f0197010844e2b2360dfe6a63bb49585f14e64ff683fab11f55ec 2013-09-08 11:21:08 ....A 217088 Virusshare.00095/Worm.Win32.WBNA.ipa-a9a7b3f1346cdcaa7e607d6959e38457a4d0dc2caeef651198d3ccf7ea79d8a8 2013-09-08 10:53:46 ....A 303104 Virusshare.00095/Worm.Win32.WBNA.ipa-a9d594404c8764c8aa8f71a007e43217ace75c162a1c1d858f43e16eebdc9b76 2013-09-08 11:23:58 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.ipa-aa1938daea61bf04e4ae164b9e036b6a4a9a57e23cc3be3f516738a1b8cb7d67 2013-09-08 11:15:32 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-aa5ad9d4a79405d9d6c5e372f25fcd4da374aae67b4261186508cd984605355f 2013-09-08 12:03:50 ....A 106496 Virusshare.00095/Worm.Win32.WBNA.ipa-aa7ba9a469bfad9f21c34fd74380a3c0e76edd8b68da6e14ffe7af9ba715cad6 2013-09-08 12:10:14 ....A 102400 Virusshare.00095/Worm.Win32.WBNA.ipa-aa7def331a7b351495e16cf09becff50bee302320f21407dd04ca3532a8becf6 2013-09-08 11:57:00 ....A 53248 Virusshare.00095/Worm.Win32.WBNA.ipa-aa934bc2ec7d46b8bf85b60a5187fecb18872644e1ad3ca6f669fd515cdd0545 2013-09-08 11:03:08 ....A 191548 Virusshare.00095/Worm.Win32.WBNA.ipa-aab39fb2c9969a2c4c87aac4d91941e70dc425ef4a82d567a9de68a65fef06b6 2013-09-08 10:37:24 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-aacb46a60074b1df0d4f50fd2a0e011f53d531258bef06ba1460932a1465a27c 2013-09-08 12:02:34 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-aaf5733849968c3045dae47e2727e235357eb5d699c3a2a2a77d6d954c086797 2013-09-08 11:21:12 ....A 196608 Virusshare.00095/Worm.Win32.WBNA.ipa-aafd0a69f4ca3dd63e11ec563ea9dae5d873851f66cb2f62c2d6db67f4eb158a 2013-09-08 12:04:14 ....A 122880 Virusshare.00095/Worm.Win32.WBNA.ipa-ab061378dec5088e684b80f962ea2e9be144d7b3fd6d779d0278d70d14efbaa7 2013-09-08 11:53:12 ....A 131072 Virusshare.00095/Worm.Win32.WBNA.ipa-ab4adb07fab8b8ee21af86045ac5ffad3d2d99bad42c479222b0ffbafef135cc 2013-09-08 11:18:14 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-ab5988b1e0b6e34dcd0d6fabd4d74f9363293200a75335d59727f12fe731a233 2013-09-08 11:48:20 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-ab5ceae758d34d16d87d55127c4d794dfcbd4da4e38120cfc0530deef849e059 2013-09-08 11:50:36 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-ab693c20d41ecbeb923bf11fa3722e554420193e6ed46fe76b88353a91165cde 2013-09-08 12:10:58 ....A 106496 Virusshare.00095/Worm.Win32.WBNA.ipa-ab7eaaa208dd679163a45b571989ea87c6e96460760c77b4cbcc2f990dda971c 2013-09-08 12:02:06 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-ab99181c427375dd7aca30a77e81e8108a413926bb363b2610debcd56448bbf9 2013-09-08 12:19:18 ....A 98304 Virusshare.00095/Worm.Win32.WBNA.ipa-aba1e9b101f9cbd9eded04859900a7912600babdf75b157fc63c7794461db81f 2013-09-08 11:59:04 ....A 98304 Virusshare.00095/Worm.Win32.WBNA.ipa-aba3ca87a9ae157f918730bea527e80f03845258a3103a041ef2d67f3be716e8 2013-09-08 11:57:04 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-abcf4cf04122b09f1b10d27042357c325c342c5f33472897af685e32ecc22b3a 2013-09-08 11:40:26 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-abeaf19f8ce42639e0e4a2af61c0aeb3ec4dcd359d314a345375869b30389036 2013-09-08 11:54:58 ....A 81920 Virusshare.00095/Worm.Win32.WBNA.ipa-abf30759c07cd13da62b82927dd100f0962f0cd06538690995339a8bc6defba2 2013-09-08 11:13:10 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-abf713181e693b2561caea3a38cdc0bac1cae297f1e7e15c5f656776bfff7796 2013-09-08 11:19:32 ....A 327680 Virusshare.00095/Worm.Win32.WBNA.ipa-abf8bf5b3dc6089c9c0721b3d854ead7c1f10aa4db172c421f4af0d516c8c151 2013-09-08 11:49:44 ....A 32768 Virusshare.00095/Worm.Win32.WBNA.ipa-ac19276190257247a84b06076ec9856d0fbb3746640d9f9347387f22e8e30390 2013-09-08 11:54:30 ....A 69632 Virusshare.00095/Worm.Win32.WBNA.ipa-ac2a435cb3e2747b0b6fabab2e86c9e5aca72ffc4ad5931963f5369bd90444ad 2013-09-08 11:59:02 ....A 253952 Virusshare.00095/Worm.Win32.WBNA.ipa-ac628b59e344c2094fc199d385e7f925a14bd9b081cb4bfb1b565893e41fe366 2013-09-08 11:17:08 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-acaf91c8cfd77011800883de109fffb775100000239c14b6ae4c87cdcda160b5 2013-09-08 10:51:52 ....A 57344 Virusshare.00095/Worm.Win32.WBNA.ipa-acbb9af34ec93be9ad83071d06a50719e42dd666f86b3c406805b93c093b0fa6 2013-09-08 11:37:10 ....A 290816 Virusshare.00095/Worm.Win32.WBNA.ipa-acc000d45d476684e7f7fa073f2c2d23057ee2df3d6bd8d8703dbbc3eca4258e 2013-09-08 11:26:26 ....A 77824 Virusshare.00095/Worm.Win32.WBNA.ipa-acf7e1138a2fe8d6df00abfcf03aa16c0519f6d978f3f834e68ec16aaf17b36c 2013-09-08 11:48:58 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-ad09403e3321546b8cdc3ba56adf192151415104c7edf23d16d50224673315bc 2013-09-08 12:02:24 ....A 57396 Virusshare.00095/Worm.Win32.WBNA.ipa-ad177c6c86ccc980c2d9705f66b22a39e4256ef044f92f5294a54295f4ebfac7 2013-09-08 11:19:30 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-ad3d237d9a8e49846a60715c98a6e4bb600aa6ed5aa14dc4838b46aa69a3bbb0 2013-09-08 11:09:52 ....A 132627 Virusshare.00095/Worm.Win32.WBNA.ipa-ad5ff8bb37e4a43a8cd26cce3c352b659ba17da610de9ded450f16ef2f4f8a9d 2013-09-08 11:17:56 ....A 290816 Virusshare.00095/Worm.Win32.WBNA.ipa-ad6f66c14a7fc68fc0b6f83bcc110269967e47747e3cff0143ecefe238f7d2a6 2013-09-08 10:50:24 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-ad74d6fda2d623fbf22df7b39294b73c7c897ef8d0c0e8e53ab6183c954fdfc1 2013-09-08 11:30:02 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-ad83f63b5e2dceb451dcf97a38ed0750fc5e534700bfd246b67ec4713dac092f 2013-09-08 11:34:12 ....A 102400 Virusshare.00095/Worm.Win32.WBNA.ipa-adbdce0bdc52d9b3fd65f0285873daab475bdb2748a235e791229f13d954cac7 2013-09-08 12:08:48 ....A 102400 Virusshare.00095/Worm.Win32.WBNA.ipa-ae04c6768838d7708061f347120ac3d01e12853c7feb3d59fe6f8e30bac94c32 2013-09-08 11:33:32 ....A 77824 Virusshare.00095/Worm.Win32.WBNA.ipa-ae1a958a935dcaa3ed658d2d179720d419a005e2295a2f65337e36b15d3d64b9 2013-09-08 12:08:52 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-ae315cb3177fffea46838aaea71d98baa688ce743d5c05461f4dd2277235325b 2013-09-08 11:49:44 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-ae868402ac49c34e58870a97dc1e906798ad58409ce23c27ff313590a2cb0103 2013-09-08 12:10:14 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-aeb63ac4b7f5426d3ecd0a7a9514b69fc2f186ec0b01d6a26c55915866a74510 2013-09-08 11:23:28 ....A 57344 Virusshare.00095/Worm.Win32.WBNA.ipa-aee61cde6c56aaec470b951364782e7ef38214cb55175d7f96637aad6a66d013 2013-09-08 11:52:10 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-aef8dabccf211a3705d6307e3263e8f3e48802da60f97751997c375f0dab787b 2013-09-08 11:13:56 ....A 270336 Virusshare.00095/Worm.Win32.WBNA.ipa-af05446d23f2f0e647a4c72da822b849e6a08efe9f3f77e5c98162b9e191087e 2013-09-08 11:45:32 ....A 225280 Virusshare.00095/Worm.Win32.WBNA.ipa-af08e382247adc7b87520c5a0e32c9e121b65b4ae4a97b4f0b7029d07cb8a5a7 2013-09-08 10:25:06 ....A 114688 Virusshare.00095/Worm.Win32.WBNA.ipa-af0d9bb9b3811295a73ed5990a2bb8b42a4b7f88dea033215103758b239ce76a 2013-09-08 11:28:12 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-af24d2f183ea272f2e1ff9df4b0ca3df76d948dac69c59ae2dd19099951e3caf 2013-09-08 11:52:46 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.ipa-af6a3cce41c098cc781e51e25df7a290b5d979e8b2595197a7cb97b8b78c8c9d 2013-09-08 11:29:30 ....A 253952 Virusshare.00095/Worm.Win32.WBNA.ipa-af6dfbbdde64a707e41083ea682fcd643f44909c9bcd81856cfe15deaff95280 2013-09-08 11:17:36 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-af71e85c1f195b34927f4f15f605649debbb05e64e0b51b21504126122191c4c 2013-09-08 12:10:30 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.ipa-af847a49f773715ca17028485a26eba585be192cbad3b49ed63c829315f414b0 2013-09-08 10:41:56 ....A 249856 Virusshare.00095/Worm.Win32.WBNA.ipa-af88ba749cb73ae37c92ffb5d0250604c6079b87a2f0fe1d5134b04cc786210f 2013-09-08 12:16:36 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-af9395cb052376492bf1ed21c8e2ee514808a789fe7853e1d9e3c2242d66e197 2013-09-08 11:11:02 ....A 81920 Virusshare.00095/Worm.Win32.WBNA.ipa-afc1053fc7eac6d583b3c5b34d57a16a8058ce1c870a23340ecc6d5c49847496 2013-09-08 11:14:10 ....A 114688 Virusshare.00095/Worm.Win32.WBNA.ipa-afd548c9e3160dd9921de5d68edc4455abe64e0b4c41638b37454e98099ff26a 2013-09-08 11:18:00 ....A 122880 Virusshare.00095/Worm.Win32.WBNA.ipa-aff8a543e23fd72eadbcbffbc286f71a08617df4081f40906843421840fe2802 2013-09-08 11:26:34 ....A 126976 Virusshare.00095/Worm.Win32.WBNA.ipa-b005bbb3d12a9be0981df6de9c76ad5c5def7ea888233b86d01fcd6df41dc4ad 2013-09-08 10:42:36 ....A 131072 Virusshare.00095/Worm.Win32.WBNA.ipa-b00843efa5c8f52a494b2f4fbd2a69c9ae20c91bb578dcaa90208bdea9795383 2013-09-08 11:39:22 ....A 65536 Virusshare.00095/Worm.Win32.WBNA.ipa-b03a79e02e6b5951a8b74e92cbc9da5fd0bffffc569d0492e62e92f3b73f979f 2013-09-08 11:29:16 ....A 49152 Virusshare.00095/Worm.Win32.WBNA.ipa-b0ab0e5607e6a9dc89b3464a635239d04636dd363709c7c9a1c5fce4cb625d93 2013-09-08 10:56:54 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-b0eebc55e0487d73ed04317eb5eb9dec4cf20f402827baced72ac0f0516df446 2013-09-08 11:42:32 ....A 212992 Virusshare.00095/Worm.Win32.WBNA.ipa-b120aae1978d55a613b0b6cd2422c0c7bf30e06a37aca75e10124a4c40d088ba 2013-09-08 11:40:22 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-b171db734d45b8410a9592280b288d790c6d72f2980dfaf21491ca68c8b1db10 2013-09-08 10:45:52 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-b1769eb7700025b5968d65c6d456b6b5bde34aa860f1737d4033ed0ab2f84164 2013-09-08 11:27:46 ....A 311296 Virusshare.00095/Worm.Win32.WBNA.ipa-b1a5bd93997a1ae316017617684bb33fe9d051c25fea668591fc6b6549984927 2013-09-08 11:23:12 ....A 61440 Virusshare.00095/Worm.Win32.WBNA.ipa-b1f33b4b894a77dd7c76e01061ce7cf13553fa446f703a02df8c42c5fca8b93d 2013-09-08 11:05:00 ....A 217088 Virusshare.00095/Worm.Win32.WBNA.ipa-b22ca7eaee78d70d2ef8e1947eb32c32e242a8a5517c197e6dbe624612402cfd 2013-09-08 11:09:30 ....A 229376 Virusshare.00095/Worm.Win32.WBNA.ipa-b2607080204620eba66c7443c51a602df1c34726ff78a0854c8f745d7efa5db9 2013-09-08 10:28:40 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-b26ede1cce64032ecef9f2bf881d6f2c38f20fbe214be038488d45b64768714a 2013-09-08 12:01:42 ....A 221184 Virusshare.00095/Worm.Win32.WBNA.ipa-b2814820e6c2ea7d36b44952d63e281753c0804cde1520d5e9de00e75bc24ea6 2013-09-08 11:18:14 ....A 61440 Virusshare.00095/Worm.Win32.WBNA.ipa-b288348023298bfad018a3d7224b4eca03334291d3ae732397d35a7f60d4cb0c 2013-09-08 11:15:56 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-b2a9d954a3ad9ea2b3d58898950b1c27a82b4beb2e9204b5b7772039c14dd2ac 2013-09-08 11:02:06 ....A 135168 Virusshare.00095/Worm.Win32.WBNA.ipa-b2ab8655e0a37d9cdc4529c5cb2d451d9e42106a6f0b21b0cfa2423c3d748ef6 2013-09-08 11:24:40 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-b2b17cf3d967109a782b24431025dff2cde11454852784e9f6e93696ac260705 2013-09-08 11:08:32 ....A 139264 Virusshare.00095/Worm.Win32.WBNA.ipa-b2f6aca2ee2cf4503af5ed0f1e368f014491cef8167e0ac95b964793d7624b79 2013-09-08 11:21:26 ....A 229376 Virusshare.00095/Worm.Win32.WBNA.ipa-b31d3ea99ee80a14d1ccc6da207c665213173a0237fc1b3b2f9e8ff143b368e9 2013-09-08 11:54:26 ....A 122880 Virusshare.00095/Worm.Win32.WBNA.ipa-b329526ed3dadd7c9ec0c68bf7c7f5b4eb07cd88efb361b925ccda5b14fcf5e2 2013-09-08 12:19:16 ....A 200704 Virusshare.00095/Worm.Win32.WBNA.ipa-b34b823f8f84cf3684bf5818d8effed8523876b3a3184ac890bfd263e3d75fad 2013-09-08 11:37:58 ....A 344064 Virusshare.00095/Worm.Win32.WBNA.ipa-b36f20421039d9c1a6069a75b32df5f3446d41d871b4d9769bb87ef072eba692 2013-09-08 11:31:04 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-b3ac7a61c1ae429af3d9f5eb04a0c8ee0be911ac9d376cc39e4e89284d6cbd68 2013-09-08 11:42:48 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-b412097144e58932da25de5cd8a5da5765274ad19ecf8bd02f95cda8d37e6423 2013-09-08 11:10:10 ....A 309324 Virusshare.00095/Worm.Win32.WBNA.ipa-b4230cde4962ae8306aa59cf2429c54b1923a4d6e4cfd50b4f72285eded8ea0d 2013-09-08 12:05:28 ....A 278579 Virusshare.00095/Worm.Win32.WBNA.ipa-b45e07b92c51bbe52001c54a6515d7d9424be4c99ade1e1160cf122debdf2651 2013-09-08 11:51:22 ....A 618496 Virusshare.00095/Worm.Win32.WBNA.ipa-b47cd530aef85d3ab080aa7831cd38a82af00ea4bd1cd8eac1e0e8a1914aa299 2013-09-08 11:05:44 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-b4eb587571ba39e842adb1519e0d58e5272657caacc9524e1f64501dfeb83eb7 2013-09-08 10:39:46 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-b51cc848c2c6c65ff44eae6181fc7205ab35550090437153231adf41634ab1ba 2013-09-08 12:11:24 ....A 290816 Virusshare.00095/Worm.Win32.WBNA.ipa-b53d70c712c942454e8df7318b5acdd8f966f1b154e97c4ae859791876e4be63 2013-09-08 11:23:26 ....A 163840 Virusshare.00095/Worm.Win32.WBNA.ipa-b545ec90b8c84d3715baeb9ae515c7c353c7fed6e08645879bd4a65c6958a172 2013-09-08 12:14:56 ....A 196608 Virusshare.00095/Worm.Win32.WBNA.ipa-b551a27810e4970c108673b57d85a558fe366a893e66fbe099a06627416e8623 2013-09-08 11:47:44 ....A 28672 Virusshare.00095/Worm.Win32.WBNA.ipa-b55c79ccf4da2462dec2fd3f9c1601b98148afbf8f4ca58908c51ed6848225eb 2013-09-08 12:10:46 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-b56eb8765a1cec8e85dce8dda468f977f459baa468cdbfe6e47261fa24579a2c 2013-09-08 11:43:50 ....A 294912 Virusshare.00095/Worm.Win32.WBNA.ipa-b5b813e7f0e4e3bf2fb2169479401282759d3946443f771b8be79b5edc757e72 2013-09-08 11:42:04 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-b6046d936c802a5695cb18216beecaa8db4cd690aab09795c5a067be1d457001 2013-09-08 10:40:18 ....A 102400 Virusshare.00095/Worm.Win32.WBNA.ipa-b607b64c295d726705ec15a836816d4865e359126201a018e1ecd44d3366c667 2013-09-08 11:21:16 ....A 106496 Virusshare.00095/Worm.Win32.WBNA.ipa-b677b2ffe822148dd0a1174be1b9fbb8ec88f8d999b9e741ea69e459f4c9e1c1 2013-09-08 11:25:40 ....A 61440 Virusshare.00095/Worm.Win32.WBNA.ipa-b697ba217152022b76cd3d3795fdc01092a6246f231d56fbb5c6c79a39159b02 2013-09-08 10:48:44 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-b6a9d250347d3c22fa2faeab6fd8489b7129f6d04f05cd7edc18ced51947da6f 2013-09-08 10:42:08 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-b6b022f6e9e2c735629d1d1b3277fb2502e18e963b5729cae9f7f0f2415b09a4 2013-09-08 11:59:54 ....A 61440 Virusshare.00095/Worm.Win32.WBNA.ipa-b6b0faf39ab45715e633e705fd53e9a9414305f45f1ee262bdf0d34ebf2632e4 2013-09-08 10:30:02 ....A 135168 Virusshare.00095/Worm.Win32.WBNA.ipa-b6b3faf6445af33ebb8c3e13575d6b5fc9ff69d3f3f5f427490f29ed572c5b00 2013-09-08 12:01:18 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-b6b9e9cecb2c28582cb9676cb1e7744c20539bd9d0b1a61b0a01adf9592f246a 2013-09-08 10:40:10 ....A 229376 Virusshare.00095/Worm.Win32.WBNA.ipa-b6c6b70eba5ac072d9e69a652db28fe0fe061caf017568e6a353388ff59708a9 2013-09-08 11:52:12 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-b742639f25d84cafa0d9e8764612afe6313d459e9daf1dff5845eff736e2cc16 2013-09-08 11:20:46 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-b7488065dfc513371db85b4bfe2a04aec8fae1174db1435fbb668bd6bfaff042 2013-09-08 11:26:42 ....A 188416 Virusshare.00095/Worm.Win32.WBNA.ipa-b748fcc5a7c7026944556d87e993a86bbaa334bbe3abc7ebd9ef2b60e398cbe3 2013-09-08 11:40:46 ....A 32768 Virusshare.00095/Worm.Win32.WBNA.ipa-b7638816af1066859dfe6c95b30e2ff4163cfd1207e03bebcceedee68883b691 2013-09-08 11:27:50 ....A 98304 Virusshare.00095/Worm.Win32.WBNA.ipa-b773db39f92e79a2c4eac40221076f2596b9e73e1a302c73e4d60db338f5a35c 2013-09-08 11:06:02 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-b77711b78f1641b17fe5aea1fd69c67d5a13be9174ee84d02b1ee92f73b800ab 2013-09-08 11:01:36 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.ipa-b7783c53905bcb988117e532d83c994235f940c63b93df6d2860f7065fab25eb 2013-09-08 12:01:58 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-b7b030ba33d535569f7537123130722e64b75d802e37f669c1c6090c863b606c 2013-09-08 12:17:26 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-b7c1f99058104f335b8b867381bd000490e57fc72c60c441f8e06b404a14ec32 2013-09-08 11:19:46 ....A 225280 Virusshare.00095/Worm.Win32.WBNA.ipa-b809965eb2326f630989c115ea4d2e253f0948578fa1bf6f49178db5a8556eea 2013-09-08 11:25:10 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-b832d8c9c4aa2a6048bae75dd13b7e3285d7e4a73902b87443f084d5af51e93a 2013-09-08 11:13:52 ....A 69632 Virusshare.00095/Worm.Win32.WBNA.ipa-b87b6e71fa8b33f4d0194b1f333af0244ff453c1672c65e94b7101b27369d050 2013-09-08 12:09:56 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.ipa-b8ceaf00c9b1f827d8e9c617421d39d6c0f433d9d40cd002623d1e1579f6d39a 2013-09-08 11:29:06 ....A 98304 Virusshare.00095/Worm.Win32.WBNA.ipa-b8e5d3d1f87b4fca84e37c460ae9388e7fdcbc283e996bc01779845e142a1d43 2013-09-08 11:37:22 ....A 290820 Virusshare.00095/Worm.Win32.WBNA.ipa-b91238ee592251e801f25d2914c0ce53e18f981f788f5e1391aadfbf976b425b 2013-09-08 11:09:16 ....A 229376 Virusshare.00095/Worm.Win32.WBNA.ipa-b939124e11e494f043d4c52be28d81d55b90c0e8b1994fce3c0da74667257150 2013-09-08 11:48:14 ....A 262144 Virusshare.00095/Worm.Win32.WBNA.ipa-b950bb31097a9116b01006c88190d8bdace4a751ae6e49d64dfebd25b61aefba 2013-09-08 11:24:06 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.ipa-b952220218ae2c16dde9a632606fe6b5628fae5c3b7aba6727ce2bd366b281f8 2013-09-08 10:44:46 ....A 348748 Virusshare.00095/Worm.Win32.WBNA.ipa-b9618cadfe1bb10d1f0323175558829b9c1d390938900e6c3bd7bca8c3a89538 2013-09-08 12:09:22 ....A 741757 Virusshare.00095/Worm.Win32.WBNA.ipa-b961f214e4f08fbbd74347a95b0c2b76fa687ab3eb868e23d75cce3ff10ba5cf 2013-09-08 11:47:08 ....A 29184 Virusshare.00095/Worm.Win32.WBNA.ipa-b9674c17c44eba693f1e7cc3f80f71c543a3c84d9f236d1eac184441e1ec5705 2013-09-08 12:10:20 ....A 192512 Virusshare.00095/Worm.Win32.WBNA.ipa-b9748edc06bec96214dec600dd7e2d7c27641412f8718ec49cc707577d1ff346 2013-09-08 11:02:28 ....A 61440 Virusshare.00095/Worm.Win32.WBNA.ipa-b98e1f165395d5fb26954de14269c041c37fa0634153c1dd0f74dccbe9ed9171 2013-09-08 11:57:06 ....A 274432 Virusshare.00095/Worm.Win32.WBNA.ipa-b99f9d3dd5ab106a1d884f5f02f1831b33c5b5563cb95c6088489067653961d1 2013-09-08 10:54:36 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-b9ac8faa4691aa548ed6a55d4a7063afbca85f8188a16a8b699d3c13d5e0f642 2013-09-08 11:48:42 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-b9b127b0947234dad77f857b672fb9d69a3bf2ec57d3ac3c1d7453821268b750 2013-09-08 12:10:12 ....A 106496 Virusshare.00095/Worm.Win32.WBNA.ipa-b9cea49dc314ab557625893e88cc0d322ab8d466d68e697e1f263ae4354bdd51 2013-09-08 11:09:54 ....A 61440 Virusshare.00095/Worm.Win32.WBNA.ipa-ba18975622dd94efe6e9a5e0ab0ea1224fd743b3a7692c33cf56904218d0a583 2013-09-08 11:44:08 ....A 114688 Virusshare.00095/Worm.Win32.WBNA.ipa-ba473eeb1d9b85551d9277e533dab7e4db9c885d4578f77f9d1128203a347b1b 2013-09-08 11:20:32 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-ba5ec2d444ccc619d0e52eddd8bc5becc95468314c1e316e4b79119880f9646f 2013-09-08 11:33:06 ....A 311296 Virusshare.00095/Worm.Win32.WBNA.ipa-ba6f78334c60934212c3064e7135acba69b43b6cf4dd2f86c5eaac9ce73397f2 2013-09-08 11:37:40 ....A 307200 Virusshare.00095/Worm.Win32.WBNA.ipa-ba74ffcdc3f206b3d44d70a1a2012c3363bb23cce766438a43562f0de14dbd02 2013-09-08 11:04:44 ....A 77824 Virusshare.00095/Worm.Win32.WBNA.ipa-ba7d855c727d2cf2283586b571d274f308b37a9fbdd676b64112b356a4b5bf4e 2013-09-08 11:56:58 ....A 204800 Virusshare.00095/Worm.Win32.WBNA.ipa-ba84e7370a1d1b70ea8b31be71fbae59b268ab63230dd2ab5a4a1b3b585b5319 2013-09-08 11:45:28 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-babaee4919f0e3b2b76487b513969c949d6d449191e8e6e4c1ace4923cc0e17b 2013-09-08 11:06:38 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-bb2dc66d3bc987eedc804a2ad067bfe3f0d70ce0325ec6d510c128fde214ba07 2013-09-08 11:21:18 ....A 229376 Virusshare.00095/Worm.Win32.WBNA.ipa-bb48c7aed4af85a96046e9243eeec8f4ff2d73cf9f1b23d5daaf5ed7f5831dfa 2013-09-08 11:58:24 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-bb73e9c4ff2305f350e2c7dd065de100e2bcaffd8f311922d72a13ce7db02900 2013-09-08 12:01:44 ....A 61440 Virusshare.00095/Worm.Win32.WBNA.ipa-bb83eb0ebfc753ab4e24bb54e950227622813ce016e187b3d006b5ed4e6c52f4 2013-09-08 11:35:00 ....A 106496 Virusshare.00095/Worm.Win32.WBNA.ipa-bbb164f1fc042d69251a474fe89fc48939d9726558b43f1db34724d2f94254e6 2013-09-08 12:05:24 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-bbd8d43a10cf99b110eb49b3adfacb7f27f1ddfdba2f41e6db80f3f01981d411 2013-09-08 12:02:42 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-bbde06f6e586bca52b5a358906d29a3687bba1ed0407d8e1db8e1d8347e090c6 2013-09-08 10:47:24 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-bc265e7ad8447f7b3ff684b54018b41c83bfd9bafcbccd55508f5c5d0f965092 2013-09-08 10:42:48 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-bc6acd79d84340eeed0f4a71c41c393b1afbcb04fa2e7a1a438103a02e1060da 2013-09-08 11:07:44 ....A 135168 Virusshare.00095/Worm.Win32.WBNA.ipa-bc771d18cc25cc18c5ca4c7098f0189d31b3fadcf7a420d0e52c9288daf60a4a 2013-09-08 11:08:32 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-bc908c3bf60971556bdda98b32221fc3812096a6f9ec660b149c07e9cf8c7032 2013-09-08 10:32:42 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-bca70d5262fa98ad5e3083c87c7ee442dbbacc4a282bab946144aa70fbf2a6aa 2013-09-08 11:37:54 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-bcac6554ff3b453236ea5170df98dbb782eac5194f1f82dc34c9b676f5b9da4c 2013-09-08 11:05:44 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-bcb9347b054d3b53564091405e7a6238237739827f2a0180749fa6c0b6b765e4 2013-09-08 12:01:36 ....A 86016 Virusshare.00095/Worm.Win32.WBNA.ipa-bcbd84a6292ae00a23e68412b6b575b87c75173bcc82eefaa6adbbcc551da618 2013-09-08 11:18:18 ....A 1565184 Virusshare.00095/Worm.Win32.WBNA.ipa-bcc5235c52290e47157658307162d30308d572f72004bbc80bb4e33228dfbbe7 2013-09-08 12:02:36 ....A 241664 Virusshare.00095/Worm.Win32.WBNA.ipa-bcce69fb5e59484f28eba225df4843871206850f055d26261fcab9aa424d4375 2013-09-08 10:51:56 ....A 143360 Virusshare.00095/Worm.Win32.WBNA.ipa-bcff2566bc862c87f154deb93ce735d5322376da48cbecdf0c241dd0e3d1386c 2013-09-08 11:46:26 ....A 421888 Virusshare.00095/Worm.Win32.WBNA.ipa-bd17af7a9288cd169cbd3ea5778128db4ea30e0af31c6e6259a3946379b8f243 2013-09-08 10:43:42 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-bd192b2dfcbc47dce6e96e19b05c76fb784dab272eaf1c57d986ddd45add0faf 2013-09-08 10:49:32 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-bd355fe3c93efc3db28a05799172468a2fa6db9a809f5521b7bf28fbc954de44 2013-09-08 11:26:32 ....A 139264 Virusshare.00095/Worm.Win32.WBNA.ipa-bd3f81ceddec81cec17d7c8a62fb8dca93ae1e4955bf38514e0f686ffd954c2e 2013-09-08 12:02:28 ....A 421888 Virusshare.00095/Worm.Win32.WBNA.ipa-bd60aeae26d10401e282e4ccee20596c26f5c3e8ae06db4e7d2716275f1f8679 2013-09-08 11:06:32 ....A 36864 Virusshare.00095/Worm.Win32.WBNA.ipa-bd76d1aa71ea063cf4c1456c1e9e50a273c3a2cb197d5fa265c0d0d6e2dae157 2013-09-08 11:20:48 ....A 860160 Virusshare.00095/Worm.Win32.WBNA.ipa-bdb1bec0eaad487f0aaa6afd8aae39c74bcd91bf0a1b101605c748a7451b501f 2013-09-08 10:59:58 ....A 106496 Virusshare.00095/Worm.Win32.WBNA.ipa-bdc28af59a515546c4182574a80a34f592345d9a8523b5100ac537df337be1d8 2013-09-08 11:05:08 ....A 204800 Virusshare.00095/Worm.Win32.WBNA.ipa-be0a56f71501b5403b7f9ceb6ed3c6f4f431f2b6a849ecf21db1a31c7e296ec8 2013-09-08 11:53:18 ....A 57344 Virusshare.00095/Worm.Win32.WBNA.ipa-be1907e8dbca06b74256e969e3d5ddd3a43f4235e49a99be45155b6eec96acd4 2013-09-08 12:04:40 ....A 161792 Virusshare.00095/Worm.Win32.WBNA.ipa-be39d3c714472cb673d7441af8b2af3ea6546142ff0ff5bf1f5911e55c3f1952 2013-09-08 10:28:14 ....A 249856 Virusshare.00095/Worm.Win32.WBNA.ipa-be6db036caf1117163d07da6c5e209a25f2800eeb755aea372f3e0d53df8ccd3 2013-09-08 11:48:14 ....A 57344 Virusshare.00095/Worm.Win32.WBNA.ipa-be7150dc7692ca8dfaa2703bdb6627a4d8d8b99dbf426595eda36dc8d3db76cc 2013-09-08 11:27:44 ....A 212992 Virusshare.00095/Worm.Win32.WBNA.ipa-be99e5a26d9abd79465c93e1a76f033ba4e2aaf55c5ebea3b24a86dca6506a98 2013-09-08 11:42:24 ....A 69632 Virusshare.00095/Worm.Win32.WBNA.ipa-bea611f3b63acbdf595f6a83684fd5ca65503bb425874ad63f489e6dbdf168b3 2013-09-08 11:34:38 ....A 188416 Virusshare.00095/Worm.Win32.WBNA.ipa-bebb95eac37d545e99a23bcd20b657ee19ee10515c83f7d266f9fc1550363fbb 2013-09-08 11:11:50 ....A 159744 Virusshare.00095/Worm.Win32.WBNA.ipa-bef4d725f92c7d91f508c22f69f770c63f6cbde5b8cbe979c748ced8353b95e9 2013-09-08 11:17:48 ....A 102400 Virusshare.00095/Worm.Win32.WBNA.ipa-bf0c2f8a9f36bdfa06e2fa673912e1e39f39cd0b2ba9a9ce980d6a182e7b86e1 2013-09-08 11:53:20 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-bf2190d55e6c41855ded79624f3fa575e924ea3fa94225cc38dde96f97bf8132 2013-09-08 11:52:40 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-bf38c12a29de9165de0a7268048f349636b3f1aacd7987625523c81ba843dfdd 2013-09-08 11:06:56 ....A 102400 Virusshare.00095/Worm.Win32.WBNA.ipa-bf70d33e999f35b60274ae5107bb56f924a3b41139bc42e438d393379b3ba27f 2013-09-08 11:36:22 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-bf7365f996b54281d60e6eb3cb4d118b0079ed835162121064d112bfad0825a6 2013-09-08 11:51:38 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-bf7a3ad33bf99abd590ea54b239679e3650f0b7b62c56197c2a8883b21904402 2013-09-08 11:18:14 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-bfae104afe4f010d26b1a2dff07fc462be23904c63e1c5b364d8f2189b1033fe 2013-09-08 11:34:18 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-c037a7362946264b4ff09ea5b9392642eba7140439190bd96c7beb1328dc7145 2013-09-08 12:07:14 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-c0396aff7370903841f45a94e105ac31a67baf1d025c272fa49c806188728244 2013-09-08 12:10:50 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-c050e2047f4ae4703e2d707a67b0724f602a82241af3c434933ce92189e3853b 2013-09-08 11:10:06 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-c086cd312c2e67da357976e0cdb2abb3ab2d971b8f7e1ca5ff7b9a829183f814 2013-09-08 10:56:22 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-c0afa8679968f9c8646ac4e7a770fc20ecebb4c1e35718ba6bc8038fe9999421 2013-09-08 12:00:26 ....A 352256 Virusshare.00095/Worm.Win32.WBNA.ipa-c0d35be1442e377085518ec4ef29490ad9ef0187150253e0d473a2ba86242e6c 2013-09-08 11:32:48 ....A 225280 Virusshare.00095/Worm.Win32.WBNA.ipa-c0e2fed901fa5593e111071f3433d6309c3c8cd67cb78bd0c970388411a672a9 2013-09-08 11:56:40 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.ipa-c0f6c8a9ff041f63249b968742aa0cfc2382dcaf98d1d57d36042045be510837 2013-09-08 10:38:42 ....A 69632 Virusshare.00095/Worm.Win32.WBNA.ipa-c104eda2062dc7406c056149bf0458179dfd698425bc815d7eceff9474beb519 2013-09-08 11:25:30 ....A 151552 Virusshare.00095/Worm.Win32.WBNA.ipa-c10d52fb40a9d050d03f36a0372e70c2d04b5eab00de68cbd9e45779a8e16ffd 2013-09-08 11:19:24 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-c11a963c08ea8c2417436598cecb29d9d0ec6f54be4eb28fbfb18d6f07c3dc16 2013-09-08 11:18:22 ....A 135168 Virusshare.00095/Worm.Win32.WBNA.ipa-c1387e72d34700ff5bd07b983a2fcf29c4c296a851b17f6323cb1044b8fa36c8 2013-09-08 10:39:30 ....A 311296 Virusshare.00095/Worm.Win32.WBNA.ipa-c170f615220987e4aac1de74b1e33203fb93b44fb34e4c5b1bd73f2ecc881725 2013-09-08 11:26:58 ....A 114688 Virusshare.00095/Worm.Win32.WBNA.ipa-c174215ea63a30873a3c14575d3702c8f1d2005f6933d13ea806d02e9fd3892f 2013-09-08 10:54:34 ....A 311296 Virusshare.00095/Worm.Win32.WBNA.ipa-c1919e55061b028b5f2a19ee0a679d6ef5248f716c9ef6333746816e5d31e05d 2013-09-08 11:54:10 ....A 86016 Virusshare.00095/Worm.Win32.WBNA.ipa-c1b13f12ece3951c88e98e2268c7c44b4d9e5dce43781f314427001768e4cce1 2013-09-08 11:39:10 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-c1b2389876b4430167f539e34aaa676122754bb8d049b06d2ff3baccee569e48 2013-09-08 12:03:22 ....A 151552 Virusshare.00095/Worm.Win32.WBNA.ipa-c1c44450a7905f60eacb3d4d71978dce949ca2fd2a8449f277b479ef278ad421 2013-09-08 11:07:26 ....A 69632 Virusshare.00095/Worm.Win32.WBNA.ipa-c1e03f7e110f09f5e9e5d32dd7ae56d4f82f0e15e367103269b764de83ebed17 2013-09-08 12:04:54 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-c20c69c84eb447d881e029206dd9e2bb86adc3e7f7d10ffffdb89276d594857f 2013-09-08 11:56:02 ....A 98304 Virusshare.00095/Worm.Win32.WBNA.ipa-c21196605eaa918f1e94ba57c82ae16e6eb24c68b693c16a1d37ca9448ca7cc0 2013-09-08 11:29:18 ....A 53248 Virusshare.00095/Worm.Win32.WBNA.ipa-c21941dfcd738535ddc10bf00d4e879cc4c18a75b4705e23d34e87f8da02f659 2013-09-08 12:11:10 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-c21b20c7495e0e85a4d296d112a3c6b9e5609f0205eab7fa531db906947dc63a 2013-09-08 11:11:34 ....A 270336 Virusshare.00095/Worm.Win32.WBNA.ipa-c2a60113be1a51a04b822f56fbae8308dc8d17ad28bfa43f3b26395b9147eaf0 2013-09-08 11:09:34 ....A 188416 Virusshare.00095/Worm.Win32.WBNA.ipa-c2ded423f1c8c7e6f19b8e5e410f3c120a310c48f484554520ab7ad2e4728070 2013-09-08 11:16:10 ....A 249856 Virusshare.00095/Worm.Win32.WBNA.ipa-c2e4a4fde533f62c4e80b05761cefa464e8c0ce514d85db9017e0a6c86cfda42 2013-09-08 11:45:08 ....A 98304 Virusshare.00095/Worm.Win32.WBNA.ipa-c2e905791c6569c4e3146b43b843f333450eb959c43cf42d9422f65982947194 2013-09-08 11:31:10 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-c30b4984e8a8e993411bcc95237b5e1382e70ea5c6d4e3e4f3506205fc63b6a8 2013-09-08 12:12:26 ....A 53248 Virusshare.00095/Worm.Win32.WBNA.ipa-c3167644dbbda730a88a3f4077cfa250e80ff460f35bb3fd655032fd16db5e18 2013-09-08 12:01:24 ....A 102400 Virusshare.00095/Worm.Win32.WBNA.ipa-c326a2f9733eca644b74592d180c7cf8cfb429c651ea38298913cc24f0e23927 2013-09-08 11:16:10 ....A 65536 Virusshare.00095/Worm.Win32.WBNA.ipa-c359322752d1ae41ba03f64215abb63d345bee1e68b19d8246c9b69e5589ca55 2013-09-08 10:43:24 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-c369e37425f40cd55e7173314665b38d79ad52b215a21990809c37e5e0e204be 2013-09-08 11:24:16 ....A 126976 Virusshare.00095/Worm.Win32.WBNA.ipa-c37a05b4c0e3be0c9ca3cc49dbcea2bb50889bdf0f40140807beb25c7040578b 2013-09-08 11:53:58 ....A 192512 Virusshare.00095/Worm.Win32.WBNA.ipa-c38526d8be26cb3b794bb0eb6854685f51fd8c4cc9a3b550b3cef3555f271e32 2013-09-08 12:10:46 ....A 57344 Virusshare.00095/Worm.Win32.WBNA.ipa-c3913a2cc2453a6b30550eb5e25a59a8b876e771ccab393d8fea5cb6b1316016 2013-09-08 11:15:22 ....A 28672 Virusshare.00095/Worm.Win32.WBNA.ipa-c39e9f8cf67c97aa3835ac3e9b8d2876c3a0d6cc498a784c0fe0af15c43ea3bf 2013-09-08 12:10:28 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-c3a844da555401ddcbe528899427709154cd8c951ce4bd90b54bc561e3d6d1ee 2013-09-08 11:42:10 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-c3de6bdcee387dda1c8b0a3076c4ae89e34ae5c12e1455af2e1195dbabd12eed 2013-09-08 11:19:10 ....A 180224 Virusshare.00095/Worm.Win32.WBNA.ipa-c3e9f9bd32f54463eef4c7c83cff507f5b80b3c572c3f5ae92967ce06c629f8d 2013-09-08 11:10:24 ....A 86016 Virusshare.00095/Worm.Win32.WBNA.ipa-c400604beeac85dbfc04784b235bdacd1c92b66aea60a4ec338607d6a9b5e9b8 2013-09-08 11:36:34 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-c4412d395b2f363b5fbfdf230fb44690c7c863f067a1edc4e2d5157025d4b5d0 2013-09-08 11:42:30 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.ipa-c44203723207471cad5f5ef656a1ec3e41b2a5d4b1b82a43a21faa3ce44b455e 2013-09-08 11:16:24 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-c4595069f6097e438fd83a3ac9ff971bd5475aa85b20686f2699242a9b35aa3d 2013-09-08 11:44:26 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.ipa-c45dbded57e00ca784d681a514a6f2606c52f563ae568663ae29c027b1482daf 2013-09-08 11:45:56 ....A 614400 Virusshare.00095/Worm.Win32.WBNA.ipa-c483f0dec2c71119239dc88592c45ed5eb715763b8f27a6a0412fd51543946e7 2013-09-08 10:53:04 ....A 319488 Virusshare.00095/Worm.Win32.WBNA.ipa-c4ff8591a9b4926d9dcf7545e2115b81c56c82231a013a39b04ffa1ef0e0e3b4 2013-09-08 12:16:50 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-c50502544433a7519fa1c3d6c2d75240675cf19238b3ec4852dafe674e6a4220 2013-09-08 10:35:06 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-c57ae5ee2d5362357d9c31c476e747adbbe9582e6172ce5614d2e764ca0e5d00 2013-09-08 11:35:46 ....A 290816 Virusshare.00095/Worm.Win32.WBNA.ipa-c57fe0dedbf7934d4e375d4c513d837b6d2648e6a8834ebf6823912a1ac01058 2013-09-08 10:41:24 ....A 53248 Virusshare.00095/Worm.Win32.WBNA.ipa-c5fff44e9f5b336e578487f1febe08881a15191501a29680e3d34336119d2e93 2013-09-08 11:51:54 ....A 212992 Virusshare.00095/Worm.Win32.WBNA.ipa-c600f774930a83c2654dfa651582377da3b8424144e0f2a1f668ded01c7df29c 2013-09-08 11:47:00 ....A 147456 Virusshare.00095/Worm.Win32.WBNA.ipa-c613f0226eac78d8ad6a9dd6cc73f75d658b17b4e82e5cd8e82ef135b40af964 2013-09-08 11:49:24 ....A 196608 Virusshare.00095/Worm.Win32.WBNA.ipa-c649aeb71a603961884f394d991ebe423efb040884e16ee8afb315d246fcbbcc 2013-09-08 11:22:10 ....A 102400 Virusshare.00095/Worm.Win32.WBNA.ipa-c650eb9917ff63bab3ee58cf0e5082e010a03253d0c7a3220bd68ede09454765 2013-09-08 11:14:44 ....A 57344 Virusshare.00095/Worm.Win32.WBNA.ipa-c65a3216269fcd1845f63fe08a85daeee915b997083bc4b67577a00033cf6103 2013-09-08 11:43:24 ....A 188416 Virusshare.00095/Worm.Win32.WBNA.ipa-c67f5607a11cdfe9e65eb25bece94ddf5d981b02d89b2ac29aec5222170cb12e 2013-09-08 11:14:40 ....A 188416 Virusshare.00095/Worm.Win32.WBNA.ipa-c6a02d612cc5a28afad0de04feefd4d1b826f168f6dcd723338f9f176a46e26f 2013-09-08 11:40:10 ....A 114688 Virusshare.00095/Worm.Win32.WBNA.ipa-c6bf171d513d7f69236d5760e9fa4f643a493495b2dec4bdf83578aca10669d7 2013-09-08 11:10:46 ....A 331776 Virusshare.00095/Worm.Win32.WBNA.ipa-c6c3c8650079413a376f4065568228a563c90832acc87ec314ff14f855b08c22 2013-09-08 11:29:30 ....A 258102 Virusshare.00095/Worm.Win32.WBNA.ipa-c6d4824599f8bc7009da535af0e87d9f63aecf0da31d91392bf23773acd94166 2013-09-08 12:14:36 ....A 196608 Virusshare.00095/Worm.Win32.WBNA.ipa-c6f323da53202b1749fb7609ba81234c2616dbd559f97ec73d4427b5d942f527 2013-09-08 11:50:00 ....A 139264 Virusshare.00095/Worm.Win32.WBNA.ipa-c7048d9ed2eb59c460935b4a565157899bb0774edf2b12d14c8f1a1973e0476b 2013-09-08 11:05:08 ....A 200704 Virusshare.00095/Worm.Win32.WBNA.ipa-c71bf42479d57ec61e134bf066324105fc6d85ec71b6a69a207f114b8d6dfdcd 2013-09-08 11:47:18 ....A 102400 Virusshare.00095/Worm.Win32.WBNA.ipa-c733246478e6269b32ee633fdfc4d990e9d9899a394cc09ae792ff00e89ae82e 2013-09-08 12:04:46 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-c737c8a8b6bfbfd71c852890bef60e2f27586ad11ca3a879432a3ace8bb86787 2013-09-08 11:17:44 ....A 106496 Virusshare.00095/Worm.Win32.WBNA.ipa-c73cdcc2a89f61634aa44c291e067e8f662f7462a73e7cba25c3428d8b1638d3 2013-09-08 11:23:48 ....A 61440 Virusshare.00095/Worm.Win32.WBNA.ipa-c74683218276d3c3ed7244965321b31d61b96a76a9865caf010a216a8945962e 2013-09-08 10:40:00 ....A 77824 Virusshare.00095/Worm.Win32.WBNA.ipa-c79bb23c3b8e267b516da10619bd1a6c44775b88f47fc9793e6b312eda103006 2013-09-08 11:11:32 ....A 81920 Virusshare.00095/Worm.Win32.WBNA.ipa-c7ac993f37ac82bebecce3d7574004adec5a121c34b37f6f44b3d1c63a1de5ad 2013-09-08 11:39:26 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-c7d8b1270eb5c0252abea0249a90fd63fb9df04f1365a3a96c5215bffa71fb47 2013-09-08 11:24:36 ....A 102400 Virusshare.00095/Worm.Win32.WBNA.ipa-c7ea306ff640c6343900f0f75e5d79312278cb0148b22d112cdcadc8341545fb 2013-09-08 11:00:06 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-c8094187f1cc674fef28b42b13f25d37d5cc9095ce47220f38d123bfe6e21d98 2013-09-08 11:46:52 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-c80e5f354ae4d52242dd9d30a691e11848166676cc5167fe84d7cb29b41c9c2e 2013-09-08 11:24:08 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-c820c72d2335a770a30d51b0ee92f8adbee4c50f647905585941954d481da0e4 2013-09-08 11:44:08 ....A 98304 Virusshare.00095/Worm.Win32.WBNA.ipa-c823d652c09e4a6c2c26c1e88aceff0e802f9f78f57965d97c9054023a18740a 2013-09-08 11:27:38 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-c82bb2e8998b3169638876514e00de125eb88be9e7797317160f04f315adedd7 2013-09-08 12:00:24 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.ipa-c848f3d563b599c0bf78ff20ffdba10e4941e3b26e6f9ff91ce61132a8b0ff1c 2013-09-08 11:02:30 ....A 69632 Virusshare.00095/Worm.Win32.WBNA.ipa-c84e252865f5ad4f020ca2ca5d4b139d58c14e12aa0fc505b69170f8b844b6c9 2013-09-08 10:47:24 ....A 212992 Virusshare.00095/Worm.Win32.WBNA.ipa-c87035a2795d430aea7d396eca784d5000626c05e97811d5a903f9bb449e3e88 2013-09-08 11:51:32 ....A 61440 Virusshare.00095/Worm.Win32.WBNA.ipa-c89656a0bb54ab8a80faa89d1d247f65dd2cc1fb99609d0e57a56720b0dfb108 2013-09-08 11:12:00 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-c8ac84d3f87beef0512dcd758e2c248faf992e30f88d36d1cf71885ceb92be66 2013-09-08 11:13:52 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-c8c0abb0034b8c7d6f26b4b2fcbcb0fbd143fd4819d8dde40c2ccac1f2c91831 2013-09-08 10:52:04 ....A 249856 Virusshare.00095/Worm.Win32.WBNA.ipa-c8d0dee24f0790278fd694f442cfa0bb974b75ef9dae085306bb4abebaf75ef4 2013-09-08 12:01:38 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-c8df95ebd6d246bd79cadd3b3eb831c8e43d38704dbee81fe4072bf729d67fd0 2013-09-08 11:44:00 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.ipa-c8e0cbcbe0b27d44f780b90b12d06f0f39299d749214cb73f793c1e8c54bc247 2013-09-08 11:28:08 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-c8e4cbeda180a12da04ff3833019c1e5cf50414036995391cfeaf78ffd758a7b 2013-09-08 10:49:40 ....A 311296 Virusshare.00095/Worm.Win32.WBNA.ipa-c8f6157c54560f5cfe21ad857a4aafa6f833c713fe7a03db695ea9884cc867bb 2013-09-08 11:55:44 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-c8f9432ac1f4bc3fc9649e0fe61a166bfe74f7a5c8c1729e62409017479feb14 2013-09-08 11:15:12 ....A 126976 Virusshare.00095/Worm.Win32.WBNA.ipa-c8fcd6b04616204b96e2fb7191437b235f781dc3fe61ffd72becaf900fecd71c 2013-09-08 11:25:36 ....A 380928 Virusshare.00095/Worm.Win32.WBNA.ipa-c914bb7e8b298d4ed6f985db7b2d645500608a221c40bbdeeaba72e37e84c1d1 2013-09-08 11:32:56 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-c95b9f0210d9c81e64fbbd0984d6eb8ed5a4ee7e76119f1873bb3961e1ba22cd 2013-09-08 10:29:46 ....A 147456 Virusshare.00095/Worm.Win32.WBNA.ipa-c95befd826bbfe41be4146dfc5fc33587ef7caedcd93bec92eee788426d8c7fb 2013-09-08 11:42:12 ....A 53248 Virusshare.00095/Worm.Win32.WBNA.ipa-c969141ce7d2fbf3ed170f20f684e60a483dd22498ff9c2b48966f61ca4f23d6 2013-09-08 11:13:14 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-c9a6139460a536c624b98124403a9d2b5564def34a83fe0b52ac9474d725ef80 2013-09-08 11:58:50 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-c9b077dcba20eff556ee46b5f9b34921bc5b5fadb55d0b098d7a8936de106c4b 2013-09-08 11:08:44 ....A 262144 Virusshare.00095/Worm.Win32.WBNA.ipa-c9d72a233646563a99d6fe28a6aecd5a7efa4add50789d8e6ac494a05590e8e4 2013-09-08 11:10:32 ....A 217088 Virusshare.00095/Worm.Win32.WBNA.ipa-c9ddfba729df6a2b670bd6e21613eab8baba4926d4b75e66865c3bec8154f0e0 2013-09-08 10:59:34 ....A 61440 Virusshare.00095/Worm.Win32.WBNA.ipa-c9dfd64427f62fe14551d9bb33a8934856bf7e11938c1c021540b5cc54b6b120 2013-09-08 11:11:12 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-c9e63a78d23d9ce0b80a0f59f1495d8d3f3ab10a337c91f40056661b95978be4 2013-09-08 10:42:56 ....A 144384 Virusshare.00095/Worm.Win32.WBNA.ipa-ca1a1a632c97547abdc758aeb0cb5adba245c9130d08be0e67b645c7a0e4de3a 2013-09-08 11:06:10 ....A 81920 Virusshare.00095/Worm.Win32.WBNA.ipa-ca23a293a3e6b0ad30aeb98272cd40ff7d1778445714ceb7d5049f4c6b547a99 2013-09-08 11:57:32 ....A 61440 Virusshare.00095/Worm.Win32.WBNA.ipa-ca41f3163d2a837ca4c396b0a20af414d02a4488a198b1b075209c4a8a57b54c 2013-09-08 11:15:40 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-ca4915ece716a763576d84d29da865bc3ec15904f3f88b4a1d948b8097a02ae2 2013-09-08 11:57:44 ....A 126976 Virusshare.00095/Worm.Win32.WBNA.ipa-ca6de1ea213b129be921004f6ad2d2b18e0ce31b8d0c6b186fc362499bdd74dc 2013-09-08 11:43:40 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-cabdd920a1bf93a86fb297b0457daaf7a954611a977964c76b833ec853ca3a65 2013-09-08 11:09:50 ....A 57344 Virusshare.00095/Worm.Win32.WBNA.ipa-cac1ab4e8228db1c015f695fd2771c422b787335db200d23202fd443e7abffef 2013-09-08 11:10:04 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-cac7fe673fd7d4d6ae11044e7f91256dc67a90ad26bf541753ce881575a9639c 2013-09-08 12:10:50 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-caea57170427c91c211e8527dd4d7adabebcae29fcfa6940c1f551135e6bd603 2013-09-08 11:50:12 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-cb0915c0802b38b46642d5b4ce7c81bc1ffe9bd2afb94fec5cf09891c1d705f9 2013-09-08 11:28:02 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-cb0dd28a4a80bf55a5923418679b64b85770a7200978bc70bff215d87a831af5 2013-09-08 11:14:30 ....A 253952 Virusshare.00095/Worm.Win32.WBNA.ipa-cb2768f0568e3827e30aff391ce3000455de3c18cbc855630f3d2a4599bfb706 2013-09-08 11:31:24 ....A 196608 Virusshare.00095/Worm.Win32.WBNA.ipa-cb29dcf37e2d6455f332c1347b2e95070535ee3f996b1b683cbbc2f6fa31ad4a 2013-09-08 11:39:24 ....A 253952 Virusshare.00095/Worm.Win32.WBNA.ipa-cb39bed4b0e2ff569fd54702b54add0c3e61d1d4aabb614447de76267f21bc55 2013-09-08 10:56:14 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-cb3a45c5da4d9c292829e29bf8e43d8bdfbdd8e7db04675afe26b82e325864f1 2013-09-08 11:43:14 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-cb6b59ea91865647dbd7ffb1f6263933d6850deea23ce65386d3d2aadab0425a 2013-09-08 11:05:20 ....A 98304 Virusshare.00095/Worm.Win32.WBNA.ipa-cbaf37273facacb047b62b8044225699af04ffb1f7e551291b598d5d63423220 2013-09-08 10:26:54 ....A 49152 Virusshare.00095/Worm.Win32.WBNA.ipa-cbb037f8e6a61396548717954ab883fc5b16fd3b6578ae22759c686a4aa02ad3 2013-09-08 11:34:30 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.ipa-cbb2398da0340d2a26046c188e784a819b9c92c693fcf21255e537018e699501 2013-09-08 11:25:02 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-cbe0fa3d5bd45b20c0cc6e53bc7783721cb4844d34dae3316fc058570452d49f 2013-09-08 11:39:12 ....A 196608 Virusshare.00095/Worm.Win32.WBNA.ipa-cbe536de4a29eb1f3514abf5165d0a17484453ead16e4f53708a95b8995cfe43 2013-09-08 11:25:06 ....A 266240 Virusshare.00095/Worm.Win32.WBNA.ipa-cc05e126d291b6b8677322c0aa0d5b826b7fd3c4fde47cd323efbb325cf3e1f8 2013-09-08 11:27:12 ....A 122880 Virusshare.00095/Worm.Win32.WBNA.ipa-cc08ce68a088f5653215188a99379bebadf5b4fcecca1a62aec0153a74450594 2013-09-08 12:11:42 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-cc48ebec79ba101b1c15f3efda267a20116b8e9e80f96f4e91d5f55aabb43c08 2013-09-08 10:25:02 ....A 77824 Virusshare.00095/Worm.Win32.WBNA.ipa-cc6bcfd07cace2a1b693e1846b34eda3771fb5d85e679120b5796a8647902b5c 2013-09-08 11:49:18 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.ipa-cc8a7bb759f0f23ecbd9972e57333ceb6b844eee70901dece46aa1da0c2631e9 2013-09-08 11:11:54 ....A 98304 Virusshare.00095/Worm.Win32.WBNA.ipa-cc94b2542ce71b75641a1b2bbab105b70ce6bfcc98f21b03fbd22dae5ea14812 2013-09-08 10:52:46 ....A 196608 Virusshare.00095/Worm.Win32.WBNA.ipa-ccae8a223ae8a03ec3534cbec9734705caf320e4ae68b76ff67a85f6b4442652 2013-09-08 11:23:54 ....A 60029 Virusshare.00095/Worm.Win32.WBNA.ipa-ccb4c7306cc2dd1cae3967206f614be99e7073fe7dc183a73a69bbe07dcd8332 2013-09-08 11:46:52 ....A 131072 Virusshare.00095/Worm.Win32.WBNA.ipa-ccb646df37389a891a6caf72945ab2c30fb5436378b3d5e28b3fe8d14fe4dffe 2013-09-08 12:19:50 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-cd0bb3572ecf8a794b3350918c750cc9f674266162107ceeca583041bd1468df 2013-09-08 12:08:58 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.ipa-cd1895b9c53f69687e9bb7d0f9b6cdf5608538b0c9fedad1e9ba10ef31ed458a 2013-09-08 11:27:36 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.ipa-cd1ec45026a78f7a37b0d0dbef0dc06dc2e255bf0a1c9080bae2b431ece8a056 2013-09-08 11:25:12 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-cd2f667ebb519865492586c5b375304e05e4709a19c38f83c8e703ddb70936fd 2013-09-08 11:19:12 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-cd2f9d82e55e80024feb1ec45a839f0685507f921d56e361ce2a3b3431bd3cbe 2013-09-08 11:48:52 ....A 69632 Virusshare.00095/Worm.Win32.WBNA.ipa-cd5ae7a44beac99abda4b07a2359a836ca9efdf931d2f343b8fec3bf8eb3fbbb 2013-09-08 11:52:38 ....A 221184 Virusshare.00095/Worm.Win32.WBNA.ipa-cd64530e184adace40d2ffbacbabba4c0e700afe37a4ee4b5b6e791e4c2bfa8c 2013-09-08 10:29:14 ....A 294916 Virusshare.00095/Worm.Win32.WBNA.ipa-cd98554f937cdfb9ddcf0635cde2a8407c0aece2ffc14c7772baeba52511b888 2013-09-08 11:17:16 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-cdac8a9053c4be7257cfb1a691d46a54aa99cb6fc60806104717a9511bb4ba9e 2013-09-08 10:42:42 ....A 229376 Virusshare.00095/Worm.Win32.WBNA.ipa-cdd276687be54323b5b0cc8c726019b84d18e3cef31aad5b6679f9336ee99f5a 2013-09-08 12:04:54 ....A 253952 Virusshare.00095/Worm.Win32.WBNA.ipa-cdf31191caa2b4365f74ae1ed5765123b70dbb60ca558608dffc5897b2773104 2013-09-08 11:10:12 ....A 212992 Virusshare.00095/Worm.Win32.WBNA.ipa-ce040d09d637db7eca75f2ae49ebb3c8f390c5747ae35f642d07df9cbbc68c1a 2013-09-08 11:37:22 ....A 131072 Virusshare.00095/Worm.Win32.WBNA.ipa-ce3071c2b626f3fdce6e95a51bca309cc3a7a01c039514522acccab8745fd9cc 2013-09-08 11:13:30 ....A 106496 Virusshare.00095/Worm.Win32.WBNA.ipa-ce52bc2b0ceea681935af67f5c5a742c6a426bd6fa49bf089a73bb662fe5ec2d 2013-09-08 12:05:20 ....A 307200 Virusshare.00095/Worm.Win32.WBNA.ipa-ce5e4cce32e5926e664879fda44d05e7c45020f5cdde7efe6aa8ec6a1c23ffa4 2013-09-08 11:56:36 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-ce807f0ffe5e55de13488ad88de5dc3b9b90d23141069c384a63798724082a77 2013-09-08 11:26:44 ....A 53248 Virusshare.00095/Worm.Win32.WBNA.ipa-ce9b47a14e062c6eef4b8511e4aa7cfa25febc1fa79fd3c11b4b2dfb06d950e7 2013-09-08 12:08:38 ....A 86016 Virusshare.00095/Worm.Win32.WBNA.ipa-cea8b4d6a349b10691992f5375c64979206010c81b9cd0ed12ee4672005c6ea2 2013-09-08 11:14:00 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-ceaa2023fadc98e810aa0f23bd7d954473675b2ed9e00074d7f62a56b4670c89 2013-09-08 11:29:50 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-cf0d579c561c653242f4eb2de2199bb8567c43ce0f8cf3f1b8932c5c7daa96bc 2013-09-08 11:09:30 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.ipa-cf4bd2589c4a19137960539db1e764c497752b60c77b840b4593c733c5f840d6 2013-09-08 12:01:44 ....A 253952 Virusshare.00095/Worm.Win32.WBNA.ipa-cf8a8e3b47df9bdbc6773e5338bd5c9fb043333a1af8689b3fc8e27130051917 2013-09-08 11:37:26 ....A 188416 Virusshare.00095/Worm.Win32.WBNA.ipa-cf9d3ee6ea424e07487d883a480f44d92233f15481891fce800a94b3bf92ea14 2013-09-08 11:11:40 ....A 249856 Virusshare.00095/Worm.Win32.WBNA.ipa-cfc121979d92fc80390d679f7d3aebdae34f5cf385899f5ed6804dac0e2c0848 2013-09-08 11:05:56 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.ipa-cfd04383a8a82e9dd21ab3f74a564b49ef146647074077d264da2cef709be0d8 2013-09-08 10:58:10 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-cfd76f1e72aac3ea9a737c79979c615953353ad7373df258a4817f3182dabec4 2013-09-08 11:05:30 ....A 118784 Virusshare.00095/Worm.Win32.WBNA.ipa-cfe046229e0b42924044276da5e62646238524943eb3f4a46fc46d04d0110802 2013-09-08 11:24:04 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-cfe5124253a29e0b259efb77c542ad6f535f8a21933729fbae56621c9410d92f 2013-09-08 11:57:00 ....A 77824 Virusshare.00095/Worm.Win32.WBNA.ipa-d008a0680fe28614cf5fd8dd4a0a847810c81ac407bc468dcae3014d556def83 2013-09-08 10:31:06 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-d019002091314e6b32ecfc64eb3afdaa84a541cf5f4b54021e44162c151ac099 2013-09-08 10:28:10 ....A 311296 Virusshare.00095/Worm.Win32.WBNA.ipa-d01eb93aadb0a7540d85c3bdb9ea0dd33893a1dc9c2cfcd45c5914606fa72c3b 2013-09-08 12:06:32 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.ipa-d04b6f5dc07a54ebc90fccf7647019457f0f907747a76fc2a1acb978ae1acce8 2013-09-08 11:26:58 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.ipa-d09334a0e9479dbaf8451f45e72561162c731dee1feb7ed257c5d04478e45723 2013-09-08 11:05:32 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-d0a16cca682ff8bfb20ab8a109a94e0613efe6e8460dcba2d79c250d2acf85cf 2013-09-08 11:09:14 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-d0bfd0ec6c6207bd72d96d29232118d1c0a54de7b0db4fe76b24ba4239423b0e 2013-09-08 12:04:10 ....A 88064 Virusshare.00095/Worm.Win32.WBNA.ipa-d0d0f20bc5f9924f792200e549b8e68e8bec0d1d63273f44a3ad7acc23c21956 2013-09-08 12:18:20 ....A 258048 Virusshare.00095/Worm.Win32.WBNA.ipa-d0d3f2c19008053b0afa158afba22e8145f638264a4868ceb9109a15360dce27 2013-09-08 11:51:18 ....A 57344 Virusshare.00095/Worm.Win32.WBNA.ipa-d0db6b8f891053b8e322ba5464dff1a140cae1dfaa9472ec435149cde67618a4 2013-09-08 11:32:32 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-d0ec2cb088e46798f8bfdf2ed13a34e3ab59f600aecb46d912fc36ace487ba86 2013-09-08 11:42:14 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-d112e2bfb91180875588fae02c9fb3b460b8d238bfa89c954049274220b031d1 2013-09-08 12:09:50 ....A 106496 Virusshare.00095/Worm.Win32.WBNA.ipa-d1177c94280c24d3eb65b2bd08b0aa369ef07ca21bd5157aa66c01d3440899e4 2013-09-08 11:10:10 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-d13a6d82807b98f1a10cf36ac4755f2b051a6949168f7e630774a889b2e014eb 2013-09-08 11:45:30 ....A 61440 Virusshare.00095/Worm.Win32.WBNA.ipa-d14e634ba00022f44cb06742dc7ea7617749202731fcd3e816d3c7f7a983ed9f 2013-09-08 10:42:48 ....A 106496 Virusshare.00095/Worm.Win32.WBNA.ipa-d15dff653812ddb122713397fad099140d06e91703836856a539ee1418f88692 2013-09-08 11:39:42 ....A 126976 Virusshare.00095/Worm.Win32.WBNA.ipa-d166ef2ce208b9a713a6b5293a284f94d7a9f31d100a36464d79fdef50380a0e 2013-09-08 12:01:26 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-d16a94dc057cc05f98c833dfd1e56c0d1e5aa033cd3df2a582fae5c7d881c875 2013-09-08 11:42:48 ....A 126976 Virusshare.00095/Worm.Win32.WBNA.ipa-d16ee2fa1a37cec0eb73c21f52509d2679d24864c137e1f1562623ff414c6066 2013-09-08 11:04:38 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-d1730ba484bbf14f6ea7a61afff0ed43218a907dcb9787b2b85033dfd3c7a061 2013-09-08 10:30:46 ....A 221184 Virusshare.00095/Worm.Win32.WBNA.ipa-d18622898fc067febac062af77f4fb10843385c5c50fb635ae282b06e74bb0e7 2013-09-08 11:20:22 ....A 352256 Virusshare.00095/Worm.Win32.WBNA.ipa-d19046d88e10c388fe9b5f70565049d748d4acc985b174ae32751787c80671b3 2013-09-08 11:11:26 ....A 212992 Virusshare.00095/Worm.Win32.WBNA.ipa-d190515b19f6bb4702f70a9f164e374d346a9b2377e9a303eca7c60660bc4c4e 2013-09-08 11:45:12 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-d1bd6de914454026ace032d2eb03d03208958dbfc35082394f8a69edcedd4d18 2013-09-08 11:22:46 ....A 143360 Virusshare.00095/Worm.Win32.WBNA.ipa-d1f1eca7bdb4a0508a8ecf782cfe7675ac068e980a3cbec351d62c7ec28b33ed 2013-09-08 12:07:16 ....A 65536 Virusshare.00095/Worm.Win32.WBNA.ipa-d1f7d15fdc60553c5ce9e7a558c0a8b894da732fa81547540d62e615d5294278 2013-09-08 11:57:44 ....A 61440 Virusshare.00095/Worm.Win32.WBNA.ipa-d2008ae6679e5b045c1f7d6570c86c4f35f584d804e4aad89e8aa072bf2e58e6 2013-09-08 11:20:10 ....A 61440 Virusshare.00095/Worm.Win32.WBNA.ipa-d2060ffec5072990ac45791415d49c6ba539ece8f55dbb9d7633a7cc283ebfc9 2013-09-08 11:30:04 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-d237c63cdd18a14f104e352b5063414a9ffc0dcb470e3d11d186c8952730d471 2013-09-08 11:51:26 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-d2469c2b9217eb891649047e6fae1b1fbbda8fdf66fb201543c18c25f217b808 2013-09-08 11:01:54 ....A 84992 Virusshare.00095/Worm.Win32.WBNA.ipa-d2ab5e5a09724a82226ffbaa3c12a83a6722884b45ab7cc83a7f811ae1fbb209 2013-09-08 11:40:40 ....A 175645 Virusshare.00095/Worm.Win32.WBNA.ipa-d2b0d52427ff4c48ad74c59004ea028031addf701e478f73a61f0a7eb37fd619 2013-09-08 11:30:40 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-d2e4e4f2a49227df94a138ca24ae72c084dc25fcf30c5d8267845d50fb9a2dc3 2013-09-08 10:58:52 ....A 65536 Virusshare.00095/Worm.Win32.WBNA.ipa-d326fc50c9723b9a6074a21fe3b0dc201d4f42bc95e020c9679252ab2f6d923d 2013-09-08 12:13:14 ....A 118784 Virusshare.00095/Worm.Win32.WBNA.ipa-d35ad6ca4820d9ab30ba3d7f5315de70287472ef1693be1a779b97020c2cbdb3 2013-09-08 11:32:16 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-d376bfaeab6c68a8d9638829677da1611f973fb9fafc7a7c7d48239343b23de7 2013-09-08 12:06:32 ....A 188416 Virusshare.00095/Worm.Win32.WBNA.ipa-d3d334468b050df7c7c54fe57a40fa09e48c2d715f18018e4c56dea477a1d963 2013-09-08 11:02:20 ....A 65536 Virusshare.00095/Worm.Win32.WBNA.ipa-d429ee3c8768b42dd26d176a30ef35b1a8cb6ad7c3e243f77a4e4c1cce7251f5 2013-09-08 10:52:44 ....A 483328 Virusshare.00095/Worm.Win32.WBNA.ipa-d4589342c82f5dee748468b725a655b40e35dcf194e0b9d3eac5a08535162efb 2013-09-08 11:08:46 ....A 262144 Virusshare.00095/Worm.Win32.WBNA.ipa-d49548a29b380a1d2429eff3323a181500ee00c6f4ec67a5794fb6e2967b703c 2013-09-08 12:12:36 ....A 282624 Virusshare.00095/Worm.Win32.WBNA.ipa-d51995b786bbab47cff6998eb96fc15ae6100c4324cb5557942f466f1865b8bf 2013-09-08 12:07:10 ....A 360448 Virusshare.00095/Worm.Win32.WBNA.ipa-d5448ea529faf6123fb9a145bc760a6c02c4bdce36ce0f4e4a1deb98def86800 2013-09-08 10:43:38 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-d6081e0bd34536157f04964b2a8fad8ed1bf1fb05353e142991ddb7d03f5e774 2013-09-08 11:59:30 ....A 139264 Virusshare.00095/Worm.Win32.WBNA.ipa-d6161829462b8e602668b5b265bee8815ef42b8c59ac63a2b46a1a1fd39c17d3 2013-09-08 10:36:08 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-d62df0c903bcf812fbf871b5ee016933ca5ee4195d94bf0aed5964d4e25085ed 2013-09-08 11:03:22 ....A 137728 Virusshare.00095/Worm.Win32.WBNA.ipa-d63133e0c1b14dade2e65ac15963355551b399506c2fbe15d9db18c9cf421399 2013-09-08 11:52:00 ....A 229376 Virusshare.00095/Worm.Win32.WBNA.ipa-d66617e9b70080519e14dae77f4002c52bd7e9c7d6552f227f4964b9d25cd9eb 2013-09-08 11:43:10 ....A 253952 Virusshare.00095/Worm.Win32.WBNA.ipa-d668f64642d3e15151a6c40f8d1d98d1aa61b2e1bc54121bae3661abe7f7563d 2013-09-08 11:20:18 ....A 81920 Virusshare.00095/Worm.Win32.WBNA.ipa-d66984023f9a2a8e2be0551aca5c28cf64477b789f7fee694ba7f4441b49324c 2013-09-08 10:30:46 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-d73a84a5c32c26651daf3d9a6fbf46c5bdf045bcb2a29fea08809c577bfa3943 2013-09-08 11:48:48 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-d7fbc5001efac65264f795e0aae31d3fa44e828f257350288bde4a59c8e1a149 2013-09-08 10:45:52 ....A 200759 Virusshare.00095/Worm.Win32.WBNA.ipa-d83df081ec350f1d86f6f84aa0245041e3bea4ef8d2cec708865610678c4eaa9 2013-09-08 12:05:16 ....A 282624 Virusshare.00095/Worm.Win32.WBNA.ipa-d8686853b18402c2d95346509fbae4fe64e3ea8d6745334421bff1763df10f70 2013-09-08 10:32:12 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-d86e31c41e86b6abdc361d3be32e3f3ea05daddd250b8079d24532104cd7a31a 2013-09-08 11:24:00 ....A 151552 Virusshare.00095/Worm.Win32.WBNA.ipa-d8890efbe066e386a29dc625e5119886d072cbf756bdc56c9ad89528f42d6a2d 2013-09-08 10:32:34 ....A 106496 Virusshare.00095/Worm.Win32.WBNA.ipa-d942c7dfc57f3f377532e08071aaef0f729cc8644b50100c3e0c432c43632e90 2013-09-08 12:11:50 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-d975223ebce7ce6dd6fef666a98a4628e6495a88f149af800edc05b70918daa6 2013-09-08 11:11:32 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-d9b81ede32cf1ef0e825bfbf3404228a6d56520c67362e425ff964fa6d702a99 2013-09-08 11:13:20 ....A 252093 Virusshare.00095/Worm.Win32.WBNA.ipa-d9e57930e5657e0ad4fd0b7a7411529ceafbfd10a8a60c206bd8cc015e017b44 2013-09-08 10:50:50 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-daf6fda136e3d1f7435eb8f4537dc44d5b5c155895b6b3ec4f31ed7ad3c2068c 2013-09-08 11:59:20 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-dbd2cc38373d40407765e8244cef0b0a8d86907edd20fef0874a27623fff4581 2013-09-08 11:48:58 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-dbed42d4ec0b3afbaaf4ac24079075c8676bca6c3c7a4a2a250f89b323d0769b 2013-09-08 10:44:02 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.ipa-dc09d54ec9481d8fd0cf43da2de2163fab555035608377fa2d9de39706e8f1ec 2013-09-08 11:40:30 ....A 188416 Virusshare.00095/Worm.Win32.WBNA.ipa-dc97440045112d82ac325b5bcaceefe64f942def35c8010acd677e4d52ebccd5 2013-09-08 11:33:42 ....A 139264 Virusshare.00095/Worm.Win32.WBNA.ipa-dca52683a31179d808eca0ee5431aa5d0428e4d29a883547fc3850f0885c81f1 2013-09-08 11:04:18 ....A 532480 Virusshare.00095/Worm.Win32.WBNA.ipa-dcde64fccff0eb3fed9463ead60e75b0282547d0503aeb4dd1bd7981fe58da35 2013-09-08 10:52:28 ....A 311296 Virusshare.00095/Worm.Win32.WBNA.ipa-dd2b9070673a0b38203c9aa5bc4f7a14bfd034c8bc1c240953d93e1d6ac9dfa9 2013-09-08 11:15:16 ....A 184320 Virusshare.00095/Worm.Win32.WBNA.ipa-dd736d73f1ee97c298b6ab4acc26b7e3b9b2d68ce114d211ab5799ca11158cff 2013-09-08 11:40:16 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.ipa-de6c388e9199b220f09e751a598158d79398148607d874827490f4efc4726415 2013-09-08 11:30:52 ....A 311296 Virusshare.00095/Worm.Win32.WBNA.ipa-deda51a92b8350904d2b9830bec3e4395a583033ad85f6ebf6149ec29f85cb25 2013-09-08 11:34:28 ....A 53248 Virusshare.00095/Worm.Win32.WBNA.ipa-dee8f352f1ced40957bc0e1cc29bf80c26702a6f684803a68e44582cc808666b 2013-09-08 10:46:12 ....A 495616 Virusshare.00095/Worm.Win32.WBNA.ipa-df44d55c0360d60e5c7c84d807e650da21b15f3dc569189ee190689eabd20a07 2013-09-08 10:26:58 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.ipa-df6be1ef472bac37ddc8cf46c8aa57317d23bcba4e82759e2e0962d4877f7c22 2013-09-08 10:46:06 ....A 352260 Virusshare.00095/Worm.Win32.WBNA.ipa-dfda45f96f72b6a90641a417cbb492a369101b73582beac81802f3aeb96de1de 2013-09-08 10:35:40 ....A 77824 Virusshare.00095/Worm.Win32.WBNA.ipa-dffdf3b72e0b5e619569710b01af2dfcdeac3696086391eebabcda1c30d6c0b4 2013-09-08 11:15:20 ....A 196608 Virusshare.00095/Worm.Win32.WBNA.ipa-e04b431147de21fa4be267219e336ad9abda0de35574ed9f6c0f9067fba413ea 2013-09-08 11:44:54 ....A 91624 Virusshare.00095/Worm.Win32.WBNA.ipa-e05a9fcea6aa715d7284630ca31e0f411a3c039fa2e1c6a856bec62b23c05cac 2013-09-08 11:09:34 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-e066ccb14e7d46b00354b64d65fcbcbd0f1d4a5b452168728973e44e84c43190 2013-09-08 11:10:20 ....A 180224 Virusshare.00095/Worm.Win32.WBNA.ipa-e0f4b807fb4bc8f674b12a5a57e86cf974ba7abac2b1deb2c8f57fd35835b1f0 2013-09-08 11:27:22 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.ipa-e0faf16f473e3341bcf1556be645a1c35b7b2a043409001e076c582b5bc3f5dc 2013-09-08 12:11:04 ....A 188416 Virusshare.00095/Worm.Win32.WBNA.ipa-e21e126b85339954b7c1212c15c9a49e2b8ce4c33828442bc062dcdb4eb50d86 2013-09-08 12:13:52 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-e221794c137b781a6da40143dba57d5eb4fd0f105ce7be321dfa998e7606d1b4 2013-09-08 11:41:30 ....A 167936 Virusshare.00095/Worm.Win32.WBNA.ipa-e2412b8cc8455a69eb7479e48394cad9af17fb179458b94ebece3a8bcaa65308 2013-09-08 11:47:56 ....A 69632 Virusshare.00095/Worm.Win32.WBNA.ipa-e2989f5492a26f63552e6389234a12b962fae41179f4dfeb2b09d308b272c888 2013-09-08 11:37:06 ....A 225280 Virusshare.00095/Worm.Win32.WBNA.ipa-e2bb0553adbf99f6f43289daea0e66e8d479217bb0e9a254a741c8bf2a153f67 2013-09-08 12:17:22 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-e30ebcff12d3e40fecc0297985abf03a0ba4f8a9979ad90467f0179f7046f0fe 2013-09-08 11:31:58 ....A 262144 Virusshare.00095/Worm.Win32.WBNA.ipa-e3334e1e72de77c5cf0e4ed85a1ff2589b54783c649bb4dc03234e3c11b52bfa 2013-09-08 11:11:42 ....A 139264 Virusshare.00095/Worm.Win32.WBNA.ipa-e3c76a2c9bd6797f973ffe7c1a7bbc003d7d9fa7307fcb459306640c5dd21457 2013-09-08 10:58:42 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-e3ff9239fb15aed036d11e16209e70917ae4d578768a8a53fc28ae3c96982062 2013-09-08 11:30:50 ....A 102400 Virusshare.00095/Worm.Win32.WBNA.ipa-e41ee6e80ab291d6521caf48ce36c3fa3aa1a9ce4d66b5968ce34a5b9a57e00f 2013-09-08 11:02:36 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-e439257aeddae042dbe26a29b441ee1298b17411d2eb7b438d7f9a3f94d950f7 2013-09-08 10:32:34 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-e47561f47cd00377f249e5a95b45ae97599b9166c14338efafcf66d9c13377d6 2013-09-08 11:26:44 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-e4f23aee4587e4ffb0e5ad75f72130d43da1e78c708a62cfc93c654db7778257 2013-09-08 11:38:34 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.ipa-e5082fb187bdeaa4788aa349e6ef0a4edc046a8941e420eea5ebd88e25b8eecf 2013-09-08 10:39:52 ....A 114688 Virusshare.00095/Worm.Win32.WBNA.ipa-e557dc606a7ba9558a298f08820eccdcb0fa7cd971b12cb51395708f335b0a42 2013-09-08 10:28:14 ....A 372736 Virusshare.00095/Worm.Win32.WBNA.ipa-e55807f617e2d05fbc71075896a51701f82134cd0b89feba65c45fcb67699d5b 2013-09-08 11:09:24 ....A 40960 Virusshare.00095/Worm.Win32.WBNA.ipa-e566c35e425a33d160666acea8af738ddb3868d5871c9c09be6d67e1ff1b5b7b 2013-09-08 10:31:36 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-e5bae690c29d77c2cb1930a21b4b19b57e4bbc4f3ed351fbd64bc3c3327dbb3e 2013-09-08 12:09:40 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.ipa-e5edc52fa33a20ea8dea97321b9cce32b5e265690e76985c2a39367d731d0a07 2013-09-08 11:17:54 ....A 167936 Virusshare.00095/Worm.Win32.WBNA.ipa-e614560869742b4c7ac6ae18b1551e5c223365755dc56d41759b10ba8d6dd19e 2013-09-08 11:53:42 ....A 118784 Virusshare.00095/Worm.Win32.WBNA.ipa-e6c5e795aa5fa2df7e62cce210d6c13bf6d6ce7238d6b80b50b543b320840411 2013-09-08 11:02:30 ....A 352256 Virusshare.00095/Worm.Win32.WBNA.ipa-e711a10cb33b247eae83861ff798dbdf022c5e2fc705fa61bd71a408e532576c 2013-09-08 11:10:58 ....A 229376 Virusshare.00095/Worm.Win32.WBNA.ipa-e7895b73c9a1db1e6713c91387c950b32c3db75d45ab4d9f9bc0368e8405f9d6 2013-09-08 12:03:38 ....A 69632 Virusshare.00095/Worm.Win32.WBNA.ipa-e79664c90d05dc85c5ea5a42186cede0ab2611e8861f8badecbcc7f718df995a 2013-09-08 11:58:58 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-e79b295eb39e4a24909eb2a824d33f5851cac195ec08b50ee1b0a464c19691db 2013-09-08 10:31:14 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-e862f2d4b501331e024dd64a700a03add3be23131d19825b8d9f5051a5976927 2013-09-08 11:32:32 ....A 188416 Virusshare.00095/Worm.Win32.WBNA.ipa-e88034495d1df2e908f80a27844f9807d670595b6b5ecd5256111f38dbe9eb83 2013-09-08 11:14:36 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-e8dbb09435725cddde6117e4115d78932a39e3f20ce58881831c52c141fa8aff 2013-09-08 11:43:02 ....A 212992 Virusshare.00095/Worm.Win32.WBNA.ipa-e943aada89a8f1f28dc6b293b917929a4351a1c53320b8a7c6f489ef6a6ef8d1 2013-09-08 12:06:44 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.ipa-e95aae830d1e61ce1b0ae1872a22f5b3d73410437ddd7bd8cc612b9a5f418b8a 2013-09-08 11:30:18 ....A 143360 Virusshare.00095/Worm.Win32.WBNA.ipa-e95c3ca2f650a28f5e047d66db0756d896178422bf332be6a4cb39a497026e9e 2013-09-08 11:23:44 ....A 69632 Virusshare.00095/Worm.Win32.WBNA.ipa-e97929504dc194dd66621d88a90022e7606af20c6136ba259603b9a1bd766732 2013-09-08 10:35:34 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.ipa-e9888df70fc24ff110ab70ed4e7d0339e5bbd6987f549e4902fbb4562bd4a25d 2013-09-08 12:12:36 ....A 225280 Virusshare.00095/Worm.Win32.WBNA.ipa-e9b6211ec0f6694012939fabcd4377dc8c508f9707629dc4d6dd0d224d62c393 2013-09-08 11:53:58 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-e9c808425de3704059d6a67d0ffbce675261fdbc852ca89486a15fbd8e4bf10b 2013-09-08 11:44:16 ....A 102400 Virusshare.00095/Worm.Win32.WBNA.ipa-e9d2e9f2eaba86852b817799e954e7d15f2aaa49165894e6c9d120afccee13e7 2013-09-08 11:18:30 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-ea0025fb1b17f298931078b6290c9d852ebae892a06ee4fa4b1edf36a6975db1 2013-09-08 10:42:46 ....A 192512 Virusshare.00095/Worm.Win32.WBNA.ipa-ea1f51c964aa55ab5eb58038c27ecbf013f92bd38c724d4e27ce1306acb50446 2013-09-08 11:22:04 ....A 217088 Virusshare.00095/Worm.Win32.WBNA.ipa-ea2288b9927114f14333247af4989c69103a24c1eef23df3a7cde87417709ee6 2013-09-08 10:44:30 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-eabf2f75860e86606686736d8ec42b9fc1fc92eb15b55af08902dc2520137864 2013-09-08 11:10:44 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-eadc85833f6a8bef6ee5f75d9a788d69d5740c996e97e97246eb35fda140bea6 2013-09-08 11:51:32 ....A 212992 Virusshare.00095/Worm.Win32.WBNA.ipa-eb04b8cf9d4affe841734afebf7ae04e44373c5a79b23117cfa514672121353c 2013-09-08 11:05:24 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-eb9a0d48e94964b80bb3ba005508fdbaf3b0c812e44c35f7e372314c3015bb09 2013-09-08 10:40:10 ....A 446464 Virusshare.00095/Worm.Win32.WBNA.ipa-eb9beaa424c189cafc4b97734a5bfc958bf3df0540c7438717bf48e57bad8fef 2013-09-08 11:42:46 ....A 153487 Virusshare.00095/Worm.Win32.WBNA.ipa-ebd26151f86a9c3b5f4aa621cca2d08de26d8351d6f85c6e18758abd41ae9326 2013-09-08 12:13:30 ....A 266240 Virusshare.00095/Worm.Win32.WBNA.ipa-ebefd85de3860710eb0f735d45e48233659a105f21c47e37078259a6810ffcfa 2013-09-08 11:28:36 ....A 449405 Virusshare.00095/Worm.Win32.WBNA.ipa-ec0f2b3f114db006015dd33ec91b7a70705a6523fec5cd7d8ceb1569b49a990d 2013-09-08 11:37:42 ....A 294912 Virusshare.00095/Worm.Win32.WBNA.ipa-ec2a284ffbfb1a82b626e460ca40568419d4d1b9c67cfabdac9cbf2ab1aeac51 2013-09-08 11:24:24 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-ec50b15016e07026ab4206aefa28e5c52f3add5b2c6c96a10f5ffe36e77a17f2 2013-09-08 11:10:58 ....A 159744 Virusshare.00095/Worm.Win32.WBNA.ipa-ecf1e09580e143cbdb9f16d71e0ea9685fb522df4d84ed2e1497b56ee9ec05fa 2013-09-08 11:29:14 ....A 116093 Virusshare.00095/Worm.Win32.WBNA.ipa-ed4b2273cdb7473d3283aa9ee3a059ae97b91ab990125b1ca5a2e9f7c6c5080e 2013-09-08 12:10:42 ....A 147456 Virusshare.00095/Worm.Win32.WBNA.ipa-eddb7dced61e09e7243931d897178da692ea4672c273d75c744fff1819dd1a09 2013-09-08 11:20:46 ....A 239665 Virusshare.00095/Worm.Win32.WBNA.ipa-ee035f26016ce2f606ae87990654109263601da7ba66b8903aae8f49ae1bad76 2013-09-08 11:32:36 ....A 143360 Virusshare.00095/Worm.Win32.WBNA.ipa-ee39c043c947c9d9a388417cf1c382cc637aa7a9309601de1eee1faa61a4cea2 2013-09-08 11:24:26 ....A 380928 Virusshare.00095/Worm.Win32.WBNA.ipa-ee45edee37a192c759f68ad871d20b19446e054e8303020db67b39fceba8c379 2013-09-08 12:07:30 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-ee4fbc45c0f66db250e2e556ce092342d255e97b2d66f31b734dc45665e8e909 2013-09-08 11:02:30 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.ipa-ee5590f016533ddcca16430797a04e338a63ddd45524b7b40b44153856c2c54f 2013-09-08 11:27:26 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-ee9da66ed306c7c3f7a40ddb135b25fd3e5544c9adf04320de7645e194bb5a3e 2013-09-08 10:40:24 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-eeae284c733646ce396d6cff74c48ba90c6eed995b3264f4336492907ed169e2 2013-09-08 12:07:12 ....A 262144 Virusshare.00095/Worm.Win32.WBNA.ipa-ef008f79a076d983f3d1c09253852cc30a9968a3c469f5985674e3920c3b6cd8 2013-09-08 10:32:26 ....A 266240 Virusshare.00095/Worm.Win32.WBNA.ipa-ef1202e0041d2a25e0873f596a90497c0163a9e936f5df9ebb5cab48a42f5cc1 2013-09-08 12:08:34 ....A 114688 Virusshare.00095/Worm.Win32.WBNA.ipa-ef779d1a8e559fc4da93f57040428cf1a45b5ad6f340b3cfff61626203a93538 2013-09-08 12:15:48 ....A 143360 Virusshare.00095/Worm.Win32.WBNA.ipa-efdd1102e8d7ca17b7f9ad47c6b52108874e30f3310de197794ac465df412674 2013-09-08 11:40:12 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-f0263936701e497722c81aad8370f0376fd56327197cdb6885b8f9fa36124ba3 2013-09-08 11:42:38 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.ipa-f03ef1f4daccf0fd9709456431e29c95089b14fe30a9197c8f5f82b075f72ff6 2013-09-08 10:51:18 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-f046bb09e63087844ff2364587ff4a713d6784027391022a59c53f77738c6b0f 2013-09-08 11:27:40 ....A 290816 Virusshare.00095/Worm.Win32.WBNA.ipa-f074a7f61a58caf2121386398759d20858cb713f26b5b0c155c940e27dfddd1c 2013-09-08 10:50:18 ....A 225280 Virusshare.00095/Worm.Win32.WBNA.ipa-f07a12e0f37c30ef087be7e36f48bb5dd336892b08e432d44ffc86897c1cf4e9 2013-09-08 11:05:38 ....A 114688 Virusshare.00095/Worm.Win32.WBNA.ipa-f09b3c19773eac49ea096553493fe54098bbffb9dbf530ef39509088114d1848 2013-09-08 11:27:58 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-f0e1d091dbc2049a8a1f3f19b45ab6e7980dd8afa16e53b1504d55b3d20a58a8 2013-09-08 11:04:30 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-f0ffd497bb6a467dfc8eb64548835c06f5cc0fa38d8f20b9c43f9b25a04ea14a 2013-09-08 12:16:46 ....A 102400 Virusshare.00095/Worm.Win32.WBNA.ipa-f1513c4a043ec36e2c2d1bcb9774d7801a221489de696750a98877cf03c1ac04 2013-09-08 11:02:28 ....A 356352 Virusshare.00095/Worm.Win32.WBNA.ipa-f1da6bc4e31230a6e830c933bbc50ff6823607554ee48878548a23549d692359 2013-09-08 10:44:00 ....A 253952 Virusshare.00095/Worm.Win32.WBNA.ipa-f20d8fda9258ce3512c05e3e5fe12d8bc7826f7efee50a55d115bb34dcca0290 2013-09-08 10:28:44 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-f2178f71082463f080f6b31b182d5fdc2edf789d0772287bbb5dba3dc12ad800 2013-09-08 10:28:46 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-f24052c59585496edc1fa798c85b3a7189f85208304e09c8ea939b13d52308ef 2013-09-08 11:08:50 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-f2ade0c0c3705499e9eed396e0357452aea4fa3cef15c6bda59a44bf882d56f5 2013-09-08 10:58:00 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-f2afc85570d030041d21bb07eaa02b529985b6ae29087663dee4388432bce024 2013-09-08 12:11:16 ....A 311304 Virusshare.00095/Worm.Win32.WBNA.ipa-f2c59060e5a013118c49301f2a1f5885abe53f83f63c252de65a0becccad7c6d 2013-09-08 11:09:52 ....A 249856 Virusshare.00095/Worm.Win32.WBNA.ipa-f3027d4c77d424440e92fa3cf62dd4e4a8ea1849e8ca139f9e965edf0c504ac7 2013-09-08 12:07:54 ....A 110592 Virusshare.00095/Worm.Win32.WBNA.ipa-f3235dde3d2ee8ebc04fc73905b24bc8656ef83b8f65c52d6b5616fbc91044de 2013-09-08 10:43:52 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-f356b09ca6108d913b4502b0bdcd624622f59020c879a8f636e59182c0c0d145 2013-09-08 10:51:24 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-f356f9c3c6314fdf0452eba4f1ea4bbc3ca21896cdd1175997423ee2d4fe032a 2013-09-08 12:05:06 ....A 311296 Virusshare.00095/Worm.Win32.WBNA.ipa-f35c06281a6133d97f2185560a4242190cb730e4db596192f8704b45fb7ae835 2013-09-08 10:38:44 ....A 962560 Virusshare.00095/Worm.Win32.WBNA.ipa-f35e91aedae7ba3b64d20a9630f367451747acce54e033a536a156002ae6958b 2013-09-08 11:30:02 ....A 200704 Virusshare.00095/Worm.Win32.WBNA.ipa-f3e0d1b4ade85ff3c33207b7575423737874760622cf313f2fff893376382b4e 2013-09-08 11:23:24 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-f42309cee8337db069a8358cb8895133781fe695b37e07f703f136dd35624a2f 2013-09-08 10:49:22 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-f462c4e21b9e269c0e34cf5eca6d89dc8cb46de81a4fd1e537ea966fa88e3b4a 2013-09-08 11:32:14 ....A 253952 Virusshare.00095/Worm.Win32.WBNA.ipa-f472db92dd5670c5fc5cfa9854731fd3153677b974a433e7ff1f541e09aa32fa 2013-09-08 11:15:54 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-f472e37069cb50f63e4d20653d624d347e4b3ed0b15d3961376b91d5d31d9d52 2013-09-08 10:34:38 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-f4ca068476f8e1000125ec47d9ddba1bea111a62521e3899222633254d1fc314 2013-09-08 11:13:18 ....A 153675 Virusshare.00095/Worm.Win32.WBNA.ipa-f4d8ce42a0c2b1a7eaa0fd0a0c96fab33c8287501b1db497403a684907071220 2013-09-08 12:04:10 ....A 184320 Virusshare.00095/Worm.Win32.WBNA.ipa-f5175faf1c34ecfefcfa819da1bf51f1ba07c9301c1b2b2cf96c3158ca974b8b 2013-09-08 11:37:32 ....A 159744 Virusshare.00095/Worm.Win32.WBNA.ipa-f56227228d3eefac35c979846d32314238ad01478d4cc8d39b65a2a82188fce0 2013-09-08 11:25:02 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-f57d9bc770dd6c3f6aeb7f05935f4a82d3798c8eeb2cfd253f909fe44e6328b4 2013-09-08 11:23:14 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-f69c31fb6fa8414c9f081c9730154d4509c9e89defcb529ad85295652e263d4c 2013-09-08 11:23:50 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.ipa-f6c9a96080c03873a596a01325730f449047183fca9909f11705d4d5844c55b7 2013-09-08 12:06:00 ....A 691712 Virusshare.00095/Worm.Win32.WBNA.ipa-f71b82929f13dfec97fd60e83dfab5c97e1e3fa474a7af3ea51bac00e713b29e 2013-09-08 11:22:46 ....A 352256 Virusshare.00095/Worm.Win32.WBNA.ipa-f7d05f285d8520999a8f0b6da2aff9b45770b025d6b326d4fd0e953dd2538870 2013-09-08 10:43:10 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-f8109d455d0ed496774c9939e724284cac92ae32c61cf67b113ff24a74eaaf91 2013-09-08 10:52:26 ....A 204800 Virusshare.00095/Worm.Win32.WBNA.ipa-f82d4849c0fce6008c66e635e4916f0b2d8db36e5b1cf570fda6229f699a2494 2013-09-08 11:46:48 ....A 208896 Virusshare.00095/Worm.Win32.WBNA.ipa-f84e96c004d941d83852d540d7dbc719cc2a02900326b27c178233270f9a5dd3 2013-09-08 11:10:46 ....A 229376 Virusshare.00095/Worm.Win32.WBNA.ipa-f89c6d85e6fa6ae30495260d3fb62e215bc0b2a8cd0b9cbebb06c3b76b6f3742 2013-09-08 11:39:40 ....A 708608 Virusshare.00095/Worm.Win32.WBNA.ipa-f8e7c3faaf679f1cf434453e2f3808d6766820bd71845fbcacb418c3ffeaa7d6 2013-09-08 11:12:58 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-f8fc8e25f42225e23911a2fbd6da14322e52f9382d570b8eaeb82e3d5bf1a2fe 2013-09-08 10:27:24 ....A 249856 Virusshare.00095/Worm.Win32.WBNA.ipa-f8fdc9f58e5a4d28ea269e64da855f3b476c92fc5ad03ea04aaf948ad1c19bd9 2013-09-08 11:52:46 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.ipa-f936185f32a3bc47541ecd374d62fcf9e963802d4b2f01b8710fd671c90bea11 2013-09-08 12:07:14 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-f9bf32ce93621359e0fca6bea570c3f69207290b9b81f44b5ff350ef99698e97 2013-09-08 11:29:42 ....A 192512 Virusshare.00095/Worm.Win32.WBNA.ipa-f9f662c96b49ac97bcb6f0e92fcfb949ff793e5dcd3bb73057bb4f8ff3ee1f24 2013-09-08 10:28:44 ....A 314880 Virusshare.00095/Worm.Win32.WBNA.ipa-f9fbe3c6a336b64f44a4625b3a49703f1e95552683a35267597c8c371a190289 2013-09-08 11:26:42 ....A 221184 Virusshare.00095/Worm.Win32.WBNA.ipa-fa115393a7c6414995b7dc94c711c46e30925047747a1e3e4a5b819abbbbda29 2013-09-08 11:27:08 ....A 249856 Virusshare.00095/Worm.Win32.WBNA.ipa-fa420e01fdea52f3a768282a38f647e3070a982f57efa334387bfe649ba7da85 2013-09-08 11:57:38 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-faa599d498b5e739b452aee39ccb4aeaef403904d0ef4f38c6438a12d471571b 2013-09-08 10:31:12 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-fae289d6f3a1124d9ee03b9216d24a9582d34ecfd8016b0f9ee82ffc182bd7b8 2013-09-08 11:56:34 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-faecb2a6e84a8f8d824632604571ee8c08e7dfbd610e54e3cc3a55372a847ca8 2013-09-08 10:27:14 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.ipa-fafbd8dad6615aa2513a012616dac0750951d046c3820f2a71e601915db8ed69 2013-09-08 10:37:16 ....A 584704 Virusshare.00095/Worm.Win32.WBNA.ipa-fb119cb7495ff210102e4c305fc3cb8aff46b63a5b47f8e497497cfc3003d215 2013-09-08 11:32:36 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.ipa-fb1edfe2d290c5409fc3fe3b75543a2c2a958fc2eb184fc04da18066d28d22aa 2013-09-08 10:49:52 ....A 65536 Virusshare.00095/Worm.Win32.WBNA.ipa-fb222bd5b784bd5f07dee8f86c0208108da8ae364db30e831ab70c25537b7fab 2013-09-08 11:27:14 ....A 241664 Virusshare.00095/Worm.Win32.WBNA.ipa-fb402de21ea7b7dcb03de9beec36ff062988e01ab1277282189e990b8ba5e4b7 2013-09-08 11:40:16 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.ipa-fb56605f339f8b1b88d707cdddeb4f933bb0f4ba2afc400185e121775e2cc92a 2013-09-08 11:50:50 ....A 815104 Virusshare.00095/Worm.Win32.WBNA.ipa-fbb6c86e9504baa4a5610b6126df219c97a6ad80352a0408f9377abd09422d39 2013-09-08 11:39:56 ....A 282624 Virusshare.00095/Worm.Win32.WBNA.ipa-fc0c7710df9a3a17eb23536327599c59a5d0ad59be6d0ffe083da483ec226c9f 2013-09-08 10:55:02 ....A 106496 Virusshare.00095/Worm.Win32.WBNA.ipa-fc290b8973b7ad1a85c946b255a1d8508179b6dc162939ac369da5fc148befdd 2013-09-08 11:00:48 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.ipa-fc358f4b4c890024ce5ff5f054fe8f48c97f3e055cd2781885eb37f55737cba2 2013-09-08 11:16:14 ....A 221184 Virusshare.00095/Worm.Win32.WBNA.ipa-fc60e928bb8343d50b9c60291a115fafe5b617be804a0145ebf6ad121217ff9d 2013-09-08 10:52:46 ....A 253952 Virusshare.00095/Worm.Win32.WBNA.ipa-fc853286d933f5125d0a9d329953d0a46801e09e2c5df6d35e45774484743131 2013-09-08 11:55:16 ....A 221184 Virusshare.00095/Worm.Win32.WBNA.ipa-fc8dd7d1ffa71de7e095893d6cf73c03a350d61f79491f84e80384bad51189a9 2013-09-08 12:11:38 ....A 102400 Virusshare.00095/Worm.Win32.WBNA.ipa-fc9f0ea105d562ce12f3303447c9d5a0d86e95d4ebcd0a14c5a94de017a97b57 2013-09-08 10:59:32 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-fd7246d32ee97eac4cca8ac86c843a304bd1b9c9a03ed3ee26b2e8bc6cddced6 2013-09-08 11:02:22 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-fd7b57a9ca0d8810749c6e42a5c5137f5ddd0aa0d3b1fe8b80de096b1d18db93 2013-09-08 11:24:38 ....A 173056 Virusshare.00095/Worm.Win32.WBNA.ipa-fdac679157f0514135852d7055d85ad4a6e676623c93e1fd8e7691a95fd17586 2013-09-08 10:37:48 ....A 73728 Virusshare.00095/Worm.Win32.WBNA.ipa-fdedcc5a37e189ba5ac8536a3d155ee038e5b7b882be9cd0cca3bf1cff4ef288 2013-09-08 10:44:46 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-fe194cf66a8ddb6a64b434d9311c3188843598ee98306fbd4b202f7f41efb548 2013-09-08 11:57:42 ....A 225280 Virusshare.00095/Worm.Win32.WBNA.ipa-fe289466a7d55a0399ded13cae87a38840d25368e1f992c0faf91c00df6624c0 2013-09-08 10:55:54 ....A 77824 Virusshare.00095/Worm.Win32.WBNA.ipa-fe397a45f72fc10e7937c9f7eb7f59900e33866e59efcfeb245f4e06c2868bc9 2013-09-08 11:42:06 ....A 167936 Virusshare.00095/Worm.Win32.WBNA.ipa-fe3abbf41a383ee01641e65bd01f6e577097da98e5308ee34d996a67dcdd0397 2013-09-08 10:51:20 ....A 69632 Virusshare.00095/Worm.Win32.WBNA.ipa-fe4ff07d4630fd1154c6420bc6ac796e2fd22d436eb3106296f3e1f771b6750c 2013-09-08 10:57:58 ....A 278528 Virusshare.00095/Worm.Win32.WBNA.ipa-fea35b24aef23d4f4f857e5eab4680469390744764776a20a109698eca2ad769 2013-09-08 11:17:52 ....A 176128 Virusshare.00095/Worm.Win32.WBNA.ipa-fed0b4f009a712144dce5577aa649492a46255399f0d20302af3140b1b41a3f6 2013-09-08 11:33:38 ....A 65536 Virusshare.00095/Worm.Win32.WBNA.ipa-ff0b70933f9d83e68c45a8b6c752ec6e14aa46dd46b02ad7cf3b9ae11a3f8551 2013-09-08 10:39:08 ....A 188416 Virusshare.00095/Worm.Win32.WBNA.ipa-ff2381a1651e5a61ac0685785f322ad5a404bb95f3b48ea39ce50e6ce543d310 2013-09-08 12:00:08 ....A 241664 Virusshare.00095/Worm.Win32.WBNA.ipa-ff6197f0988d1f9fba394aa1ebeb8ab6dd6b607dd50539bd0a48575fc5eec7bf 2013-09-08 10:56:20 ....A 311296 Virusshare.00095/Worm.Win32.WBNA.ipa-ff6f31dcc4f47410d7f6ea6cfc1f4232e6802d3ea96c51067460d10052568b93 2013-09-08 10:43:36 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-ff89b7290c5374c3467b85497e076d3dfac9699aaf050b7dc110bc940323eb71 2013-09-08 10:25:10 ....A 217088 Virusshare.00095/Worm.Win32.WBNA.ipa-ff960b9780035321c1f3c6cba327e4809239832321b155de4e2a8973f9c580b6 2013-09-08 12:08:54 ....A 204800 Virusshare.00095/Worm.Win32.WBNA.ipa-ffa10efe400cec448ce635906169a75b9386340959e7885cca3ed662b1a68fdc 2013-09-08 11:13:12 ....A 274432 Virusshare.00095/Worm.Win32.WBNA.ipa-ffbd83477e0e6130ad0fd7cbf50533c4a76a8f6f947d16e580dae4e5bc93105a 2013-09-08 12:06:30 ....A 245760 Virusshare.00095/Worm.Win32.WBNA.ipa-ffd047da809eb9f81444c4ff4446c046109ca6d01d01e7d5ef08b02675bf0f09 2013-09-08 11:31:16 ....A 338813 Virusshare.00095/Worm.Win32.WBNA.ipa-fff9e312938961b21f7969308c7b6fa3984f365371e139e608e536bd8b88cd05 2013-09-08 12:09:24 ....A 176776 Virusshare.00095/Worm.Win32.WBNA.ipi-432c1c3ca2347183091b2a8c00344256d4996ea17641816ec20408b79ffe0df7 2013-09-08 11:21:30 ....A 704512 Virusshare.00095/Worm.Win32.WBNA.ipi-960bb7c855a3e2b8350415180648bd3ea059f37d5e4e3bc93977f577c35a0171 2013-09-08 11:25:58 ....A 290360 Virusshare.00095/Worm.Win32.WBNA.ipi-a34550323693de7082ac37b17fb0e354649f129a0075eb03a2cb2edb92eb5530 2013-09-08 10:46:42 ....A 249856 Virusshare.00095/Worm.Win32.WBNA.ipi-bd52d7613c985341366b93596e3ff0ec095516e135ffa27b8882b73f669ab8d4 2013-09-08 12:19:42 ....A 291840 Virusshare.00095/Worm.Win32.WBNA.ipi-bf9530e2a2b2bc5be4ba22c5f4c9377e1c5625c3c1fc2a6b54ad7886ca42cf4f 2013-09-08 12:10:38 ....A 204800 Virusshare.00095/Worm.Win32.WBNA.jtx-b3fe6cf4171c8966a51e80fdc233f236073d2b1661e47b3907574960e0ed282d 2013-09-08 11:22:34 ....A 216427 Virusshare.00095/Worm.Win32.WBNA.mhr-c0f146d4c54c3a91d3a38d6fb053b74fbb058a4d363cb45b7742cb081f830911 2013-09-08 11:56:18 ....A 192512 Virusshare.00095/Worm.Win32.WBNA.mjv-bbc252020e68fe429b0e592099dfc268c40a16ac0bffa94d8c84a20e104ed569 2013-09-08 12:12:14 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.mxu-952dc772d4174ecbd3e4dfbd10ee9eaf78b16651d9a58db9c6353577f9798926 2013-09-08 11:07:34 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.naf-2a78eb98a010c0136bbf76f2a5db718933498718f017a51780c734f9e60fa3be 2013-09-08 10:27:42 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.naf-4289b46b86f2fb6eacb464d95ce2ec16ddcff02e93f6ad7439f757997a7438c0 2013-09-08 11:12:12 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.naf-8420aaebbcfc5fe2e8e7804c31631537649b70f406b25b5fd83e1f2c9e368689 2013-09-08 10:28:42 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.naf-84cec9f5639c3a2d62cb09c35cd4e5fccc0cb79bcc5c307fc1b8c43dd1095b62 2013-09-08 12:09:30 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.naf-97793994d53308235210ad8f64c4fcb6f521d8097a6e7fdbf2912c86082a931e 2013-09-08 10:36:40 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.naf-a25d5890d2ca74d50267803e4f37a8b03dc6b71a1d4cee38b20a8d4158292f9b 2013-09-08 12:12:06 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.naf-a3bff60bba836c00d88ca59d8d8cd047a3887a4a550624ac0ffe3bbd2489d5f4 2013-09-08 10:50:10 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.naf-a3c8d4e50e6b8b5146ec5f73a1da23ae491886610f5221f6d712023d3cc8dc1a 2013-09-08 10:46:44 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.naf-a6d48c3d1d15e7e3d170b0f813657b385f6916fc34a743a8d47a3e854e153656 2013-09-08 10:26:12 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.naf-a99b743cb267ca75cc1605fe01dbe49db307058fc12c04542cbdfd011a6b6212 2013-09-08 12:13:10 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.naf-b00f1d04ea55fe56c1c2354b217e76ec1d504fa1b753c02ffb3368f857a6fd5b 2013-09-08 12:04:10 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.naf-b4bbfd43303d08063de7b92b910237b003f20fb7a1b3f83ee31b8113007935a6 2013-09-08 10:42:40 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.naf-d1de0a80110c6f5332cda7fcc1cff9c2ab3239f238c13bf1fd0c61504a5dd499 2013-09-08 11:07:52 ....A 405504 Virusshare.00095/Worm.Win32.WBNA.nl-7befe63a3c1b9019f5a4ff37be341e41027e6577f9249afb884b9a53f0bd3c6a 2013-09-08 11:17:10 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.oa-53ea913b92edb69227d34250218fa593d3a61f6ca5d059396d187b8f0a5a4cd4 2013-09-08 11:29:30 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.oa-63439f7f27b779b97609680dc5d76eea858051b7e5c088a3605eec3a7b40619f 2013-09-08 10:43:04 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.oa-8496523a338a7de62ad0e4f4791b895454c0562dfee6ba4ea7257baedaff4fa1 2013-09-08 10:39:06 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.oa-9b698e1422e36f0b583bc9db7e55866608528522779b9dd20a456ffbc5110d14 2013-09-08 11:36:36 ....A 49698 Virusshare.00095/Worm.Win32.WBNA.roc-041198c78e142a23b13210d65bcb7543cb097b33c8659fa7e52e69f8add12b51 2013-09-08 11:37:44 ....A 332442 Virusshare.00095/Worm.Win32.WBNA.roc-05aa554a0f6d4bb0445b9ab9921faed09b2da5f0aecabb1769307f26b47209f7 2013-09-08 11:42:12 ....A 32768 Virusshare.00095/Worm.Win32.WBNA.roc-05c692f1664b76de614058432c545be1fde9e00df329b031a9692b0e6a8f77a3 2013-09-08 11:37:40 ....A 196608 Virusshare.00095/Worm.Win32.WBNA.roc-0a466af10182b2c3eae6894dfed9c766f7047575c61cde3cee89dfc302379fd2 2013-09-08 11:07:30 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.roc-0c320f3fcad8f1bb0dd59049e9bbf1f71f50a033a41e88a62549cf0558a541d7 2013-09-08 11:56:34 ....A 102400 Virusshare.00095/Worm.Win32.WBNA.roc-141f04eb105a047ac593b2452daad5b3f160e3bd191817783a95f9dfbb0ee5e8 2013-09-08 12:15:04 ....A 266240 Virusshare.00095/Worm.Win32.WBNA.roc-19d260ac07ee9b4da7a2a5e635be0d410e3344955dd14b2fd01728a52b59c5f6 2013-09-08 12:01:26 ....A 229376 Virusshare.00095/Worm.Win32.WBNA.roc-1ceebacf7099d52b50a6abef55c2efc77e44bdb637f1db76603c1ca8af55883b 2013-09-08 11:23:10 ....A 159744 Virusshare.00095/Worm.Win32.WBNA.roc-238c75c67f6c8a3efc66bcedf649abe545f100c474dd6ab80807d46aa0396927 2013-09-08 11:04:28 ....A 63503 Virusshare.00095/Worm.Win32.WBNA.roc-23c02ff80f400ec961e553c3d3b49448936b270bc3fedab29a2a6517ccbb25c4 2013-09-08 10:28:50 ....A 224836 Virusshare.00095/Worm.Win32.WBNA.roc-27e16aeed2341aac5a613137b16133dea47379f2b71fb5cab5ac4e50ce3ed8bd 2013-09-08 10:59:38 ....A 299477 Virusshare.00095/Worm.Win32.WBNA.roc-29162f3245bbbfb5660f0068404fb34eb84a047c57b51c42bf0762a81449483a 2013-09-08 11:28:44 ....A 24576 Virusshare.00095/Worm.Win32.WBNA.roc-2a709401c8894164f3706b8ad064b4dc30ac9ee0f2cbc9564ac8d66cdaa655de 2013-09-08 11:43:20 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.roc-2afd192a84153b7b6cdea71d7881e21f0f8733ca958230f538a6bced3cfca20e 2013-09-08 11:17:04 ....A 32768 Virusshare.00095/Worm.Win32.WBNA.roc-2b14d04dfd6e27d5e69ad350abcb531bcf56623bc6342323ffc26daf3df80f5a 2013-09-08 10:34:04 ....A 237568 Virusshare.00095/Worm.Win32.WBNA.roc-2bdd97455becb88968b799b30608aee2b9e32c5d25da6381122e9b209cd9c2e6 2013-09-08 11:25:08 ....A 266240 Virusshare.00095/Worm.Win32.WBNA.roc-3446d4e319c05fc858b65d555192a40669e0869fc715ad286ee3c2865090cdce 2013-09-08 10:52:42 ....A 90764 Virusshare.00095/Worm.Win32.WBNA.roc-347e18ed8b843b9222dbdabeabfe20a3a62f881fdad2bfa0168f0c8eb04b98a5 2013-09-08 10:58:40 ....A 118824 Virusshare.00095/Worm.Win32.WBNA.roc-3819224faf65da4b3d9efb47b78140ee7b6c48b98d20a22498afcebee7746df9 2013-09-08 10:41:42 ....A 94208 Virusshare.00095/Worm.Win32.WBNA.roc-413d1598162c4a762ce25d9f7923ec673507c1f81b2ce56ff52d3385f1383b1a 2013-09-08 10:41:26 ....A 221184 Virusshare.00095/Worm.Win32.WBNA.roc-42372735b36ca2cf43a97b2547348cb0ce93d2957cdc2f299a285638b5916c26 2013-09-08 10:52:42 ....A 27152 Virusshare.00095/Worm.Win32.WBNA.roc-42df7709421ac88a980b210c1c8be4152c5c859035113f5a8af9f1875585395a 2013-09-08 11:43:42 ....A 76168 Virusshare.00095/Worm.Win32.WBNA.roc-4354b59ce2f37b48f77e2de5050bcc41e8e6902376761b0631a0f9061c06ab02 2013-09-08 10:40:24 ....A 65536 Virusshare.00095/Worm.Win32.WBNA.roc-472c1df03e71ffff54a52b3132bba0030ae5aebafd2d4a8a49357d0a87ef6577 2013-09-08 11:04:58 ....A 221184 Virusshare.00095/Worm.Win32.WBNA.roc-4d5fa9d7bf8a9de373d6469dd97bf193fb4e5d6f49d176776a26f336967ea8c7 2013-09-08 11:34:00 ....A 270336 Virusshare.00095/Worm.Win32.WBNA.roc-4f4a7a3aaa9ea45703dc3592359134a4110589c9d74c935a8f5be4ffb8198308 2013-09-08 11:42:14 ....A 321536 Virusshare.00095/Worm.Win32.WBNA.roc-4fc9f877ca493a3c76b463077321884f17236061f37638278ac88b90927853c5 2013-09-08 11:30:48 ....A 294912 Virusshare.00095/Worm.Win32.WBNA.roc-5247e0a52424e76d07bb63d9e11a9c7b99b8b72078a808b4ab171358126f4798 2013-09-08 12:13:50 ....A 105472 Virusshare.00095/Worm.Win32.WBNA.roc-52e0f60f979b48cf9e7d0f1739b18aa9398cb2d98deda4195aa9a796ab690e13 2013-09-08 11:01:36 ....A 126976 Virusshare.00095/Worm.Win32.WBNA.roc-6550c5bfbdf3726e7eaee82d3cd170d357e856c27ca62ac3dd7e51dfec120d17 2013-09-08 11:27:24 ....A 100359 Virusshare.00095/Worm.Win32.WBNA.roc-6b1e4af1feb251d5c82d85f1229c7e8c067bbbe86a82b8ef0983e857944225d5 2013-09-08 10:44:08 ....A 36352 Virusshare.00095/Worm.Win32.WBNA.roc-6e8ef37321b15a5cae10b608a72ba59f8a808ad7fb30c0f02c3256233d1605cd 2013-09-08 11:58:22 ....A 262144 Virusshare.00095/Worm.Win32.WBNA.roc-7097c9e07ae54a4a97222e0e8b885c8e215fec46a5beb511b231a8b268c44ec9 2013-09-08 12:00:18 ....A 700416 Virusshare.00095/Worm.Win32.WBNA.roc-755ae04592aaa50d340b3a19566596a2dbed3cbeea7ed0a8cc09e77b961768a0 2013-09-08 11:57:58 ....A 589824 Virusshare.00095/Worm.Win32.WBNA.roc-75c89e11f9371b2efd20424eef46e9a10f53a067cf687e6dde560f07f0ec4666 2013-09-08 11:07:02 ....A 77824 Virusshare.00095/Worm.Win32.WBNA.roc-75ca2c9ff4bad65eedd9229093c368e3ac988e1de92aaa469e84dc2ded20d64e 2013-09-08 11:38:04 ....A 176661 Virusshare.00095/Worm.Win32.WBNA.roc-75e41d4c67af1b7574551c12692a85c6aff80a9f7a2e7ad75000fa9f75e8c7d1 2013-09-08 11:12:36 ....A 380928 Virusshare.00095/Worm.Win32.WBNA.roc-76769fde1902564ce937f70722ae4da4b4551193bc424edb3e845f50bdb41c36 2013-09-08 11:08:50 ....A 81972 Virusshare.00095/Worm.Win32.WBNA.roc-782b1b6873b507e537309534512999c7876e4348c26d685c05ed8e471ea3e52b 2013-09-08 12:14:14 ....A 90112 Virusshare.00095/Worm.Win32.WBNA.roc-7890bbbb71acf2b8a5ae6fdc8050fbece678b40bcd8aa1de0f0067d62635e61d 2013-09-08 11:06:28 ....A 32774 Virusshare.00095/Worm.Win32.WBNA.roc-7c28e4c8f8f1b3675e546be7f7a860e78c432a8b633e1b6d4dc4bfa184740138 2013-09-08 12:04:48 ....A 34316 Virusshare.00095/Worm.Win32.WBNA.roc-814f0a2660c4ff6771dff37b742dd990f0fe94f2b8592be107b73056c0d70e7c 2013-09-08 11:24:58 ....A 76456 Virusshare.00095/Worm.Win32.WBNA.roc-81b5b31d916167025cf2a242a16491d1ac8b5926b1974a96c9302f33e9471d33 2013-09-08 11:30:28 ....A 57547 Virusshare.00095/Worm.Win32.WBNA.roc-82283f0d17f0efbdb9d4deb805033cc1f39b82200040b4e331116f87f772c2a9 2013-09-08 12:19:06 ....A 77824 Virusshare.00095/Worm.Win32.WBNA.roc-835006cd5bb3e6c2a9dddfc511545e838bd54f15ae2a3f5d30a5512123ee0e91 2013-09-08 11:53:22 ....A 81920 Virusshare.00095/Worm.Win32.WBNA.roc-83a67847477048982ba4efabfffb35b29cfaeed7d894066761f30480ae462b94 2013-09-08 11:49:24 ....A 98304 Virusshare.00095/Worm.Win32.WBNA.roc-83ed1c6c28bd197506fc43f101f80d9ee11c56c48d6169566512ade679215c59 2013-09-08 10:51:16 ....A 76336 Virusshare.00095/Worm.Win32.WBNA.roc-856ad6cd73d0ed32e4406dfbe4fa48adacda027141cdba30adc178e98fe78c80 2013-09-08 11:45:38 ....A 34319 Virusshare.00095/Worm.Win32.WBNA.roc-88c2416d7751e89496ea74b38a211656855d572c1c2e928b6901cb066387d0d9 2013-09-08 12:10:26 ....A 282624 Virusshare.00095/Worm.Win32.WBNA.roc-890639d457cc177bdec602b78e4ac308aac6d44656f3e1778502201d103c89c7 2013-09-08 11:49:20 ....A 76789 Virusshare.00095/Worm.Win32.WBNA.roc-9280ba4f0e43b6b9f3d0876032db45dd631ca5db7e1efd73d5f58ee363ea2ca6 2013-09-08 11:08:42 ....A 126976 Virusshare.00095/Worm.Win32.WBNA.roc-9318a7c50eb6c6748b19e42901457a85502b36a6176575e852cc631f754373cb 2013-09-08 11:51:20 ....A 249856 Virusshare.00095/Worm.Win32.WBNA.roc-9453777ffdad0d1af5e9770801eb179c526a95fdb631de4b246f2366a1998306 2013-09-08 10:47:40 ....A 114688 Virusshare.00095/Worm.Win32.WBNA.roc-96e654df0d966245fe5bc954df1fc2c7351952ac7c76d3ce3fadcfc1dfcf057c 2013-09-08 11:15:28 ....A 65536 Virusshare.00095/Worm.Win32.WBNA.roc-976b58d381c2ac994359083deedccd098c70c5d643970b776ed1af70e8d05ce3 2013-09-08 11:28:40 ....A 76393 Virusshare.00095/Worm.Win32.WBNA.roc-9829e55a91059670e6e08c51f0d23227336511f43f932856b23d12bd4788d5e8 2013-09-08 11:59:08 ....A 131080 Virusshare.00095/Worm.Win32.WBNA.roc-9c9016a79a0a40dbc77f2a54d2fcd0f733059619e104945cb220efa5f877169a 2013-09-08 11:35:36 ....A 98304 Virusshare.00095/Worm.Win32.WBNA.roc-a2b911896c67476e35431810522eed602b553623b7a6e6109a6392a9b8906c58 2013-09-08 11:53:28 ....A 81920 Virusshare.00095/Worm.Win32.WBNA.roc-a35a4b4d996a754aa7f13ebe8f13f8f145ce2b1179cf8972f5f38960b8fd3158 2013-09-08 10:45:56 ....A 118784 Virusshare.00095/Worm.Win32.WBNA.roc-aa3af1bbd6092fc68ac98cd0fc160d15c07edab82230b224d0fe16f7612bfb18 2013-09-08 11:17:16 ....A 151552 Virusshare.00095/Worm.Win32.WBNA.roc-aac661de7085ed829d1cd46d009409ee49f23b6be118a4bfd7d70e4cc3380d34 2013-09-08 10:25:34 ....A 81920 Virusshare.00095/Worm.Win32.WBNA.roc-af25710517e143bf868a252beabe06e5df5962fabe8567893e006c0d3f292e69 2013-09-08 11:53:34 ....A 155648 Virusshare.00095/Worm.Win32.WBNA.roc-af3a7fb82670c22917a1b155d8f0ea71881ab22ac95f9e20e274d28a2f9605c4 2013-09-08 11:43:08 ....A 106496 Virusshare.00095/Worm.Win32.WBNA.roc-afa5053d8f22e4acbe26c815d87eea9e564790699c9a854abeff3981fd2f9a65 2013-09-08 12:07:38 ....A 126976 Virusshare.00095/Worm.Win32.WBNA.roc-afb10b1321daf2d832bf2c9c1fc11136cd2e4de997042454c3e1c0b9c38e9bb2 2013-09-08 10:59:44 ....A 131493 Virusshare.00095/Worm.Win32.WBNA.roc-b0161edbf7f81490c4b500f9e3faaaf60bdc5040da7f225d8aab3eb1664c6eef 2013-09-08 11:37:42 ....A 438272 Virusshare.00095/Worm.Win32.WBNA.roc-b1a2e32208514dce7fcdaa7e5da489716153cae514c0cce4448be434ad3fd042 2013-09-08 12:08:46 ....A 76345 Virusshare.00095/Worm.Win32.WBNA.roc-b335a910bfd8ec46d397de4bfccc01e4a0a895df1bcf9db0fbe48a729912ae3b 2013-09-08 12:10:02 ....A 192512 Virusshare.00095/Worm.Win32.WBNA.roc-b3899d2e23c9fd11ae32ae491025b2b1636856d68f8e374417c19c3dd2defb3e 2013-09-08 10:52:24 ....A 172032 Virusshare.00095/Worm.Win32.WBNA.roc-b43c59e33abf8414b400c29850f7c9aab48fa3f8edf8e05cf027609e1b8c8b13 2013-09-08 11:50:22 ....A 69766 Virusshare.00095/Worm.Win32.WBNA.roc-b455efa73f8d619daf71fcdc9be59728336802e5e2ac12558df762447a32ca3c 2013-09-08 11:44:12 ....A 76336 Virusshare.00095/Worm.Win32.WBNA.roc-b65aa6753ec2cd748550407facd04d0b8e5a89112b47b5ba1da2fcb4adc85f1d 2013-09-08 11:58:56 ....A 192512 Virusshare.00095/Worm.Win32.WBNA.roc-bb3ac7ac42d20538ac6a1016b8497408fe0d64bd30f91fbcf92da0d8cdf12c94 2013-09-08 12:04:26 ....A 76420 Virusshare.00095/Worm.Win32.WBNA.roc-bb4e44c8afdf2dde2cee7b6c7574361ef3a3e845182752371eebba03c54c9b33 2013-09-08 11:54:06 ....A 76348 Virusshare.00095/Worm.Win32.WBNA.roc-bbde25cd59f3e9b0be7d64e40b2f548e5ab68f150b021f37792e5372a051954e 2013-09-08 11:20:20 ....A 49152 Virusshare.00095/Worm.Win32.WBNA.roc-bf4d8a236030ad9cdc637c4529b01a374d8b4d1f59604120ab2fcdeb540347a4 2013-09-08 11:48:14 ....A 45056 Virusshare.00095/Worm.Win32.WBNA.roc-c08d60e122843489ad442c9953395867643767776415b55a9ad13a8b4c5682ea 2013-09-08 11:38:18 ....A 220160 Virusshare.00095/Worm.Win32.WBNA.roc-c103fd468bd5167c678ade661f846d41157549ee3ddfcedcaa2f53e8d3ac2fb5 2013-09-08 11:59:42 ....A 106559 Virusshare.00095/Worm.Win32.WBNA.roc-c27dc8688f8ed87d069856d7303d10843721257a594064c3e19cf90e9f1123fc 2013-09-08 11:05:24 ....A 229376 Virusshare.00095/Worm.Win32.WBNA.roc-c7ac640f12f970f1e4fb488bfe05fe630368967f5a570ae5148b832f22420461 2013-09-08 11:53:20 ....A 159744 Virusshare.00095/Worm.Win32.WBNA.roc-c90604397b9c7cd57088f744145696efcd50e7d3fc0df30d06a1b012807ed33b 2013-09-08 10:37:02 ....A 192512 Virusshare.00095/Worm.Win32.WBNA.roc-c98c392dffd0e54a95e88d8c151b5f184961ac5c6539cd5102f3b3ea9e8f301a 2013-09-08 10:46:06 ....A 1257472 Virusshare.00095/Worm.Win32.WBNA.roc-ce5acd60b98dd7f76bfa5cc360a2f0805d2d34618adaf3c99c380b9f3c355047 2013-09-08 11:24:42 ....A 132096 Virusshare.00095/Worm.Win32.WBNA.roc-cf67e894df3ab5b20b81733f6e5288296f648c68941c1f428765893aed661a3b 2013-09-08 10:25:22 ....A 307200 Virusshare.00095/Worm.Win32.WBNA.roc-d2014fb3035364da8f7b94b65aa7ac52d64c3a194203a9b4721b004ce9208cb8 2013-09-08 10:29:44 ....A 543232 Virusshare.00095/Worm.Win32.WBNA.roc-d4d9ad49b9df05e3444109a8b3a5986ff41cf18a2f9ebe9cb33e5eed5fa84baa 2013-09-08 11:52:48 ....A 172032 Virusshare.00095/Worm.Win32.WBNA.roc-d571e1a80cd20eb2bac26d8139aa8b9eaf6ac819471e0cc0deb5be0c665e9e76 2013-09-08 10:32:38 ....A 207953 Virusshare.00095/Worm.Win32.WBNA.roc-d8cd23b23acda5f83c5185be441f089a32e7becb70738b59031845004751711e 2013-09-08 11:10:40 ....A 258048 Virusshare.00095/Worm.Win32.WBNA.roc-edbddcaca21154478f94472e56e20b71cbff2f9dc2a5fa96e1c91f91e9af8886 2013-09-08 10:54:40 ....A 53248 Virusshare.00095/Worm.Win32.WBNA.roc-f61d92cd7c740b329fc0ebf1fcd418d117f53702249f0afe23e223f75a855f9a 2013-09-08 11:07:44 ....A 20480 Virusshare.00095/Worm.Win32.WBNA.roc-f7bb2252ec988c88d0fc74c4b6b68ba0c7eae183eb3ca22eb269376dfa40d694 2013-09-08 10:52:14 ....A 405504 Virusshare.00095/Worm.Win32.WBNA.roc-fa71e5984b1627ff3b394b6e585eb83b909fceaee0c5d56bbe94828b3e460a22 2013-09-08 11:14:42 ....A 380928 Virusshare.00095/Worm.Win32.WBNA.roc-fb25717bfcaf5a3dcfb8a909c9794a9d6cbc413039ef799551f76a81e9e8f0b8 2013-09-08 11:18:22 ....A 327685 Virusshare.00095/Worm.Win32.WBNA.roc-ff86b3213925b2f8be2f10d7fb93c49bc58fd46edb0ab93a99c25b29964db653 2013-09-08 11:44:30 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.rw-24a633ecfc6cd05f68fc0e0037e2d6190106e8153e9f0069afef7f2b71c963da 2013-09-08 11:14:32 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.rw-276c8f593aadbc26713f31cd571c0c0e8facb159a0c6525db1be9b37bbe1ca3a 2013-09-08 10:43:46 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.rw-3421fda7690422af8491aa7388fc14dab5de4f13435c970937e6a4d71b7455a2 2013-09-08 11:16:08 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.rw-442a77c76f81280a4c6e2a36c65808cac5afa6a6987a6baf54b965275fb8bb3c 2013-09-08 10:30:14 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.rw-56bad7290c6175416fd00c1a2abdacb6327b69d2b81aade83682bae9c43e131c 2013-09-08 12:11:44 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.rw-766afbf05ea294743e56df30114f9a0e7710a400be7bc6b4dee1a3241bcd0281 2013-09-08 12:18:02 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.rw-e3a160972c464870278f2145e7323a3fd21ec7df50dff997697bf3acfa8f18a5 2013-09-08 12:11:20 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.rw-e4131048f0aa3ec388a929aa5c704c05639dcaa8f54747414cbbaf34f735b80e 2013-09-08 12:16:00 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.rw-e4b107344476454b385be851a1d41e4c95c21cd74ebc3320f003426531cc1c3a 2013-09-08 11:47:44 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.rw-ee2c1c9302b243e6f2009f6b7da7de9360823e8631bf4439ce39835e0b8617cb 2013-09-08 11:03:56 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.rw-f446a847818712cfeeae410c5dd2ceafc770649ecc3b4ba1af7a00c9327decf8 2013-09-08 11:26:14 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.sq-362ab3474b53be66a492d6463d211cdd00bd24ddbc3a408230dbbe4337e82da7 2013-09-08 11:41:22 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.sq-4a9302dbc819bdccda68775e96342b806fd3c36e20fc9bf088fd8f0e2ec85a56 2013-09-08 11:16:36 ....A 233472 Virusshare.00095/Worm.Win32.WBNA.sq-d38f61400db4fdf23f7fb7d3ee31320b81a164a922ea270338a8a1ab4f5ec60d 2013-09-08 10:31:36 ....A 275456 Virusshare.00095/Worm.Win32.WBNA.srt-1513a6008e85f5985378118c3b1637fdfa1b3889ada1394fe102c3d2d9d16433 2013-09-08 11:54:56 ....A 131072 Virusshare.00095/Worm.Win32.WBNA.yjh-a0ee3faf70ad3938dac1b87bf801972f2235a63d799e7143867da29ffc0efd7c 2013-09-08 11:22:12 ....A 131072 Virusshare.00095/Worm.Win32.WBNA.yjh-b29268aba94de0725b696fc3087779ccb51b3fb864b878572f820af60466dbbd 2013-09-08 11:31:44 ....A 135168 Virusshare.00095/Worm.Win32.WBNA.yyp-22fc635556cbf6e1e433ff3cd3fc673c2da407bbf8f1241dcdccc26d2580f80e 2013-09-08 11:58:28 ....A 231424 Virusshare.00095/Worm.Win32.Wenper.a-8dc2248e95f0171f49029ac9a50b4a5010cda341623aeb760477adc71734455f 2013-09-08 11:30:26 ....A 204288 Virusshare.00095/Worm.Win32.Wenper.a-efbe471e7534d05261b7e9e0116525bda3ac86a2eaa8b8a43acb1574c8cedc50 2013-09-08 11:08:30 ....A 192000 Virusshare.00095/Worm.Win32.Wenper.b-893a882baf38c955289ab6af0f363feddd031c3c71c95885caa1f8142c9d3f20 2013-09-08 12:19:38 ....A 954368 Virusshare.00095/Worm.Win32.WhiteIce.a-5cd127bd57ec451fd15b0a3aee430bafad6088696f8f12bbb3d1f0a77c9cebea 2013-09-08 12:15:06 ....A 137857 Virusshare.00095/Worm.Win32.WhiteIce.i-4c0a4a2ce0f3fe5499570b5226fb5fb0a1027fccfc6f76fad470fcaf2671fe06 2013-09-08 11:51:48 ....A 2187264 Virusshare.00095/Worm.Win32.Yah.a-4dacb83d849943a717331bfefcd97f7cb6b32acc61dd9a4614c9fff714643a1f 2013-09-08 10:48:00 ....A 729088 Virusshare.00095/Worm.Win32.Yah.a-913981dc0cc22cb69e66fa2b51d2bb92e4a7a38f607f516dbf8d58626630e76d 2013-09-08 11:54:56 ....A 327680 Virusshare.00095/Worm.Win32.Yah.a-add463b7049dc7f0b5cc48b0dac3fc0135d6ea5452ea7d6d60671e3a4d10eef8 2013-09-08 11:49:54 ....A 146432 Virusshare.00095/not-a-virus-HEUR-Adware.Win32.Agent.gen-b1424ea2e51913cb10a4690fdb008a3aaee91ae4978939113915046cc9b21106 2013-09-08 10:48:52 ....A 434877 Virusshare.00095/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-12518b698eabde157779115be712806e16b1013bccc8f6d588f99d07e5e5dbaa 2013-09-08 10:37:30 ....A 189974 Virusshare.00095/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-1e91e64b11bd1a587300a8b84143a287bd5412de1c712b47ba8e9004fbdc9ca3 2013-09-08 12:06:22 ....A 95822 Virusshare.00095/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-2b5a2ca2e45e22fc455d01c027c65533c64684ac545c11786d491b5f0eae704c 2013-09-08 11:10:22 ....A 137933 Virusshare.00095/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-315960baf6e9ae08929d620052a108aab85ebac96392696d157c70331e0642c9 2013-09-08 10:38:02 ....A 615322 Virusshare.00095/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-46ec47c4c96703a1b5f01e81bbfc31e65d307fc721c451218218d73eebc7cf05 2013-09-08 11:34:44 ....A 45905 Virusshare.00095/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-6486d8b142aadcf2170d5d207a2205b1bcf0d4eb7744c8b0d468f6b728a0b9e0 2013-09-08 12:12:56 ....A 345098 Virusshare.00095/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-671fe1eff9cecc411fa50d19943589b011f69b4d1709442d10374610ed05fd51 2013-09-08 10:30:16 ....A 798144 Virusshare.00095/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-773e52020ac0c448abdb990a5e66fe84129d5859285e571292f4a12af3ba7544 2013-09-08 10:23:20 ....A 50352 Virusshare.00095/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-83f9c264354bd85f1f76cec178076fe72d19485ad7ec21e7dd9307cefd5d2a2e 2013-09-08 12:11:46 ....A 3145728 Virusshare.00095/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-878b4f7153faa61c46aef6adbecbd48cc30ddbfb9bbfde19d89ea11422fdadc7 2013-09-08 10:57:16 ....A 64231 Virusshare.00095/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-8b61646a8575cded995936bc7b9b73e95262186d5d54c78a1016691e81393a75 2013-09-08 10:51:24 ....A 826072 Virusshare.00095/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-928f8abaa7cb7df75e6b872f2a361a49fd9178c6ac8b7a34ae9ad6c125a8d253 2013-09-08 10:25:58 ....A 185752 Virusshare.00095/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-ba039aa52d214328fb848eadc7d4ea321e8ff502b760228c5ec9bac0f6a00fee ------------------- ----- ------------ ------------ ------------------------ 2022-04-06 07:53:47 39188383137 21695658992 85438 files, 1 folders